7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 21426348294 bytes (20 GiB) Listing archive: Virusshare.00086.7z -- Path = Virusshare.00086.7z Type = 7z Physical Size = 21426348294 Headers Size = 4540566 Method = LZMA2:26 7zAES Solid = + Blocks = 10 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-07 14:21:08 D.... 0 0 Virusshare.00086 2013-08-22 20:54:34 ....A 23580 2408453232 Virusshare.00086/Backdoor.ASP.Ace.ac-295b46865d41d3fa39b9cab91c4d3ba9ca6bbde49ba6ce4d73ed2f5f63a6b1a7 2013-08-22 13:20:40 ....A 46363 Virusshare.00086/Backdoor.ASP.Ace.ah-469758e5c4de8a9d56ad89f5d19101fcd32d6c8e695b82e30c51ee116e36d6b5 2013-08-22 21:45:22 ....A 2438788 Virusshare.00086/Backdoor.ASP.Ace.et-517785635e4e2e5f6650f9b35e7aab7b0d28a09857ac4e0d9c8c9b94a17366f2 2013-08-22 20:30:58 ....A 450867 Virusshare.00086/Backdoor.ASP.Ace.f-71b93712e73cef32d652a99e38679abe52af95aad7e936091428eb1c2599e65f 2013-08-22 16:48:34 ....A 120283 Virusshare.00086/Backdoor.ASP.Ace.fi-f9a9e05eb2cd3e61059e4e12409f03060f2f3b956263d6995326748b628ed0a8 2013-08-22 19:30:42 ....A 982914 Virusshare.00086/Backdoor.ASP.Agent.r-1d0e8d5247186788fdb8fb742916411edf955e1e35576ff3e36952b853a841c4 2013-08-22 20:26:40 ....A 264000 Virusshare.00086/Backdoor.ASP.Grasp.10-7162e0c9fc4ebb5b19281b11ee8f385fe14294ea37ffc14c9624110c0ac34089 2013-08-22 21:13:18 ....A 649303 Virusshare.00086/Backdoor.BAT.Agent.ab-211eb547b7235d91925cea2dd0d1afc6d7ca470c84b0de6023171208e93a3588 2013-08-22 13:15:58 ....A 13308 Virusshare.00086/Backdoor.BAT.Agent.o-f9cd4360e3f1e963128c266f1820d5989a09bc2951724c5f8de55e48fc299c2d 2013-08-22 16:34:46 ....A 274 Virusshare.00086/Backdoor.BAT.Teldoor.m-e1a70bb93250f2c7bbcfd7a133cd2c7044026820a65b6170c18d9bd55df1e317 2013-08-22 19:25:52 ....A 1033154 Virusshare.00086/Backdoor.IRC.Agent.b-26577af5c15abf1e50bd8098b1bc47a61f6d3657f597817717be28ac121b7fd9 2013-08-22 21:15:16 ....A 861491 Virusshare.00086/Backdoor.IRC.Agent.l-64f00557ad26d092b89537fc18786c28200ea73f05b905cf50529c1ade4832f2 2013-08-22 20:26:28 ....A 76200 Virusshare.00086/Backdoor.IRC.Agent.u-2945fcb4d3a850797db4efc4821632f471c7be0a9ef489438821bb8642cd216a 2013-08-22 14:25:16 ....A 1582 Virusshare.00086/Backdoor.IRC.Azzura-e77f6385249a3ea18bd2ebf2ee9c66c67373d5fafc8814c1656c8cffa384bfaa 2013-08-22 10:53:22 ....A 7703 Virusshare.00086/Backdoor.IRC.Cloner.ae-e26cc14716b9489d683e0684ceb517ad1a189cbdf6377703abb1b7ce4f158aca 2013-08-22 21:56:26 ....A 3391 Virusshare.00086/Backdoor.IRC.Cloner.o-721fa8c13d2b770d5b941ff6c8fee8c8d9e4f21dd9a04be53c9c2eb6cb4984a1 2013-08-22 15:02:12 ....A 24329 Virusshare.00086/Backdoor.IRC.Cloner.p-f6ab87cee036255e3fd3fcc0021a5dbd1dba4686bb80a9fba850b18a014731db 2013-08-22 21:25:48 ....A 895795 Virusshare.00086/Backdoor.IRC.Flood-577f4e916d3864feef52d826126182ca5666b7d633ef4941475775da7a664ab9 2013-08-22 15:00:04 ....A 1629 Virusshare.00086/Backdoor.IRC.Flood.ba-ee4613b31b4689dd7e29693b32202e5567793759ff0f1db5c26bf557ea11c2a3 2013-08-22 21:20:12 ....A 772210 Virusshare.00086/Backdoor.IRC.Kelebek.al-11334a52099709a3b82028f91aef5d0b5e35952924247ff249a9aba4f21e2a36 2013-08-22 20:23:46 ....A 597938 Virusshare.00086/Backdoor.IRC.Zapchast-317e6f39d233293e627e2cd128a0e9fb0bbe603235da411197159bf714251b1f 2013-08-22 22:05:14 ....A 1059074 Virusshare.00086/Backdoor.IRC.Zapchast.aa-30859db00ee932d16b0c25b112d43ccb255736e0c7a45c6cd8d7224e75d2df93 2013-08-22 21:36:54 ....A 771563 Virusshare.00086/Backdoor.IRC.Zapchast.bq-2230f55aed5861c1b19c24b0f7d487f195d03805267d805427b3226f0d05fb50 2013-08-22 21:06:28 ....A 1123027 Virusshare.00086/Backdoor.IRC.Zapchast.bq-389892a34e1ad496116e7484cca1f09d44c50428dc90f915c46e2555fe749867 2013-08-22 21:47:40 ....A 897753 Virusshare.00086/Backdoor.IRC.Zapchast.bq-5122e7ff5aa4bdfbd0d4a64c1e5c2878ee61dfb677fcb94a5e90fc3cfd483659 2013-08-22 21:29:32 ....A 769095 Virusshare.00086/Backdoor.IRC.Zapchast.bq-518440afa08ec10b3fb6d773b350f04a23065ff8a60380491ba9dfd5a186b060 2013-08-22 20:27:08 ....A 763624 Virusshare.00086/Backdoor.IRC.Zapchast.bq-608da63b04fb799fc9d11bbdb8b42f98dc051db46f69c4afd780057b585f415a 2013-08-22 18:14:18 ....A 862863 Virusshare.00086/Backdoor.IRC.Zapchast.bq-640009873fc4cc0f08cd2564500740a688ffe25a1ce0703ff80621ff9b1b8fb2 2013-08-22 22:04:28 ....A 705705 Virusshare.00086/Backdoor.IRC.Zapchast.bq-715af4d0b02ff6cc6d00c4dc8a9faff1e924742f28db416afadadc694b4a45e4 2013-08-22 20:51:32 ....A 861689 Virusshare.00086/Backdoor.IRC.Zapchast.by-2159460f19261a670fb1924ed2b83e7e8eebd9ce457995641719e3382f6e1a67 2013-08-22 19:31:16 ....A 442408 Virusshare.00086/Backdoor.IRC.Zapchast.cv-066124f123259b33fad6079f23e2e3f207ca30752d626e871a782fa2d26b8cf8 2013-08-22 12:25:44 ....A 15635 Virusshare.00086/Backdoor.IRC.Zapchast.i-ef88f76f4445ae2d1f2d512dc11825486d44f05db24a4b01baf530879c6aae5f 2013-08-22 20:18:06 ....A 862130 Virusshare.00086/Backdoor.IRC.Zapchast.zwrc-105bf7b49f3c062f0c481e0c00aa0c4458fcffd74b171c898a90f04768ffda92 2013-08-22 21:55:06 ....A 704010 Virusshare.00086/Backdoor.IRC.Zapchast.zwrc-4081b0f4d937a91750489309900a4219a8a2fa7d5a07850506d09bdb463b4082 2013-08-22 21:03:54 ....A 944727 Virusshare.00086/Backdoor.IRC.Zapchast.zwrc-6565449c3b5b712a03da0f1ac93ff6b26c5da65eb3ca14467551a6cd8d8753f1 2013-08-22 16:55:06 ....A 735108 Virusshare.00086/Backdoor.IRC.Zapchast.zwrc-81b2529ff5aecd4b254b061e20937f7a8575748891cc2030b9f83d66224b3940 2013-08-22 17:56:08 ....A 3390 Virusshare.00086/Backdoor.IRC.Zapchast.zwrc-ec33b57617743d76d772ff5becfdf5eecfae3b6a0de4c10a287b12e987e3dc26 2013-08-22 21:48:14 ....A 512000 Virusshare.00086/Backdoor.IRC.Zcrew-40195c4e019b0cedef8594ca139e53139de3ea07865e8dac27b5a73834ad0f78 2013-08-22 20:39:10 ....A 226183 Virusshare.00086/Backdoor.Java.IRCbot.b-669a7422d19850da65e1a9c56881d5a115cdb7da3f1c3a5ede28514055eef575 2013-08-22 16:48:32 ....A 229440 Virusshare.00086/Backdoor.Linux.PHP.n-d5220d68cb0a26adbb32ee0c5446f5ebae26c3ead36b649d258f65d2d9208170 2013-08-22 12:30:00 ....A 213504 Virusshare.00086/Backdoor.MSIL.Agent.ett-357a857ac8aa2281f56f386d0e35647738e87f86e5164365d6a64b2eeafaced9 2013-08-22 15:57:46 ....A 462848 Virusshare.00086/Backdoor.MSIL.Agent.ett-84679ffc0475f6fad53588d4feb9332648c396b7ae23f483a96af598c103d287 2013-08-22 14:44:24 ....A 369152 Virusshare.00086/Backdoor.MSIL.Agent.ett-f8f2996015aac70111d7ffc199d86246242e82d2fc9c83690ad7e3b54b2ade76 2013-08-22 19:09:50 ....A 675911 Virusshare.00086/Backdoor.MSIL.Agent.gtn-4e1ee0017448ade72f0f1183ce8722124ac6f07a3881141e1260daeac31b0161 2013-08-22 13:54:14 ....A 32768 Virusshare.00086/Backdoor.MSIL.Agent.jt-ec1f2233d7b5f37fbcc1973e24da322e5f9aedccf188c8a0ebe725fd52c8e8ac 2013-08-22 12:20:36 ....A 28672 Virusshare.00086/Backdoor.MSIL.Agent.wiq-fb8fb7d1a7470f52b26bd11c1455bf517508e7f694a9b86b9d25873dbc942ef6 2013-08-22 14:28:24 ....A 770048 Virusshare.00086/Backdoor.MSIL.Agent.wis-efe37c6ffcd47338487fa08feaced77c9f4138cad1fa138b5b781530b68d3e1e 2013-08-22 18:38:32 ....A 464384 Virusshare.00086/Backdoor.MSIL.Agent.wjx-0c167825b8815c739a9fd239395e94adaf65566b9d7f77e69e26e7143be4ad4f 2013-08-22 21:15:20 ....A 26624 Virusshare.00086/Backdoor.MSIL.Bladabindi.m-197fbde2caa1be8359d3fcb7853dd4946a13ede897d31014781c7a5104df800d 2013-08-22 20:46:40 ....A 26624 Virusshare.00086/Backdoor.MSIL.Bladabindi.m-206610874a25b4b2c97904f7062f6bc01bbeaed14c75dbc4f58a2559c7979495 2013-08-22 18:05:22 ....A 199680 Virusshare.00086/Backdoor.MSIL.Flobo.d-47b0ace73c933f46be14f30c2790ae7461a83071dc8f0659fee331ef7fe14517 2013-08-22 15:56:30 ....A 12288 Virusshare.00086/Backdoor.MSIL.Small.u-57f2c27a89cc5504afe4c63582b96521d4c6e4c69a3d0174c9ca066a1b8bdc36 2013-08-22 13:58:48 ....A 1694720 Virusshare.00086/Backdoor.NSIS.RA-based.a-6462d829de1cef518ebddf001b7b4eb2636e3c99d8d672569521690303fc05d9 2013-08-22 20:10:54 ....A 35607 Virusshare.00086/Backdoor.OSX.Wirenet.a-473f749ee89a5e658ea49cb6228fdffc992e7bce8ff8fdf9f8bdd8a07c58e2b8 2013-08-22 14:56:00 ....A 47630 Virusshare.00086/Backdoor.PHP.Agent.kd-87eb44db8c5f2636e84d3a4f716e096658090186b209fb3919e0852b186e6906 2013-08-22 14:55:54 ....A 15006 Virusshare.00086/Backdoor.PHP.Agent.oj-f85453d8145180256e347893849bed805c6a944d5fc6d39b4d7ffb7e16013c8c 2013-08-22 14:52:20 ....A 16167 Virusshare.00086/Backdoor.PHP.Agent.oj-fc28a5415ca3f96fb3cd05bd46e3a1f821a94ff5bb5492cb9cf51459baa353e5 2013-08-22 14:32:58 ....A 1315 Virusshare.00086/Backdoor.PHP.Agent.pl-ec910a4f3908c504f0082da926bb3ee732d7fc38cfa3991089d51db21c55171e 2013-08-22 21:10:06 ....A 67730 Virusshare.00086/Backdoor.PHP.Agent.uc-3087af11f5c605d9fd0be32f77b9f9cb23e533fb8bc5eb2b15d0182289466f49 2013-08-22 16:58:22 ....A 165680 Virusshare.00086/Backdoor.PHP.C99Shell.bv-4ca21323dd384c90a13577f18da90f324091103b7cc3f429b11c76705b3777b5 2013-08-22 15:04:28 ....A 194493 Virusshare.00086/Backdoor.PHP.C99Shell.ff-e8802ee2d2c6e90bfcb8c49f5e484c956134fd0750c25c694a362a3b6550f0f2 2013-08-22 12:55:22 ....A 193931 Virusshare.00086/Backdoor.PHP.C99Shell.ff-fe8090f4c7112d1cb1f60eee37abc4e4012015d3c2f27c5cbc371b517eda50fd 2013-08-22 18:34:42 ....A 5091 Virusshare.00086/Backdoor.PHP.C99Shell.ge-2c9f7a58b8c4158da3ebe92ab8a525520ee69743fc58983ed3636221292f68c1 2013-08-22 20:07:26 ....A 20234 Virusshare.00086/Backdoor.PHP.C99Shell.gm-6476e651740cc1a14a3e660456819d05c969ad8c2cc38dbc39b15f7b053e82a8 2013-08-22 18:41:20 ....A 16935 Virusshare.00086/Backdoor.PHP.C99Shell.gm-f1378469bf44aacc9ec6bde3c0861bc6ec3f50e3d2c4b324cf088f47e30ac9b7 2013-08-22 20:11:20 ....A 16070 Virusshare.00086/Backdoor.PHP.C99Shell.gm-fd94c573463bf4e4ae01f7669d1dfd511bd2b2805c8c806cc80c8305997a7727 2013-08-22 17:41:16 ....A 160011 Virusshare.00086/Backdoor.PHP.C99Shell.i-67db3ff9048efab47df0c3ac06e08676f0a6698f06246c4e8994c6cd405954a1 2013-08-22 20:58:16 ....A 40746 Virusshare.00086/Backdoor.PHP.FX29Shell.a-e4574abffb7859704a6c92b044452a88a8ffe3460c107f293bca704a462b2446 2013-08-22 12:40:30 ....A 13792 Virusshare.00086/Backdoor.PHP.IRCBot.ad-fc52e15f6e18fe739ffd108b4e8de4fcad422532154194987bc2f55f2040d4bf 2013-08-22 12:20:16 ....A 37107 Virusshare.00086/Backdoor.PHP.IRCBot.al-f4e8a9e61289307da5fd8517ffb5ccc5d2d503ce7b4c77bfa293ae2b03291552 2013-08-22 14:44:50 ....A 26832 Virusshare.00086/Backdoor.PHP.IRCBot.cl-f9b4e1a24bb24e3364ff456a55dfb8b515f6641dfe5fa5f1337d2362a87822f3 2013-08-22 14:44:24 ....A 33076 Virusshare.00086/Backdoor.PHP.IRCBot.ef-f98fa31aea5814bac27fa8f2558108c0d681dd896df7b08dedf3ad0a9215b5e9 2013-08-22 18:58:54 ....A 43257 Virusshare.00086/Backdoor.PHP.IRCBot.gg-07981f7a712d8db3ecc59ae086a58af11afbeae17079f3a5d1aea0cde05d7bbd 2013-08-22 16:58:28 ....A 45183 Virusshare.00086/Backdoor.PHP.IRCBot.gg-e3fe7344114405165ff52e37d694a7955bfe186e059c81fad08811e3b3f94e13 2013-08-22 13:33:22 ....A 57292 Virusshare.00086/Backdoor.PHP.IRCBot.gg-e87f3b65db8dccd242753748817ce6c9294f06a3e5e4dbf81dd05e55ed0604fc 2013-08-22 14:18:22 ....A 57206 Virusshare.00086/Backdoor.PHP.IRCBot.gi-fefacce2fe1e6d6e87f5c7a8698d8b3f3ac97f7498891e4dcf6091279e7ff234 2013-08-22 12:11:42 ....A 53781 Virusshare.00086/Backdoor.PHP.IRCBot.hi-ec466e6276ec1800c7ceeb627f8fe0a2deadbc060278c7b5d40334b18a6d4f91 2013-08-22 15:09:24 ....A 150116 Virusshare.00086/Backdoor.PHP.IRCBot.jb-e3456ac77884699f5a9fd43377965964bdeda742f18c284242ca9c2934e7f022 2013-08-22 14:41:54 ....A 201317 Virusshare.00086/Backdoor.PHP.IRCBot.jb-eadafa8311052b817fd6f31e3793eff9fa9ef9943d6b1ab2d4d3fd9c234befc7 2013-08-22 11:18:44 ....A 122873 Virusshare.00086/Backdoor.PHP.IRCBot.jb-f3415586a76aff21b5aa0653f6b27d59fcffa56441615cb6374fb508b93094b8 2013-08-22 15:02:50 ....A 101683 Virusshare.00086/Backdoor.PHP.IRCBot.jc-f3d3818d2bc262ffd71e73d3935f60f512064ca8417a44016adf0934637a1312 2013-08-22 14:30:30 ....A 72715 Virusshare.00086/Backdoor.PHP.IRCBot.jq-dfe7b08e35314ba74560e3b8246d198cee4b8d3ce2f7e9429669af017e37f960 2013-08-22 14:50:54 ....A 34782 Virusshare.00086/Backdoor.PHP.IRCBot.jx-3640b02624bdbb48f2f305ddaaf9bda0e24108ca487f53d416eb250c3eab0f4a 2013-08-22 20:03:58 ....A 33044 Virusshare.00086/Backdoor.PHP.IRCBot.jx-48aa25bfee8eba39288b4198b926b769effa5245a2264271cb2e422a3deab632 2013-08-22 11:19:38 ....A 32977 Virusshare.00086/Backdoor.PHP.IRCBot.kc-5bc98c7d4b409243e556ad8de313108f25fe5864250485387ff98bef270370c8 2013-08-22 11:37:32 ....A 44499 Virusshare.00086/Backdoor.PHP.IRCBot.ks-d19e533f4b633ccc9f477b3119d77b544974b26cd81b76db5758d69fef93df62 2013-08-22 14:35:32 ....A 34955 Virusshare.00086/Backdoor.PHP.IRCBot.la-fcd8a8542328384467e5fb06e1868defc0957d92b1b6183934dfaf5d050769b1 2013-08-22 12:01:26 ....A 30277 Virusshare.00086/Backdoor.PHP.IRCBot.li-fe69c5d7bebb24329c83c85d883e02ae9ad0a6797bbc70b134897bdfbb5bc69a 2013-08-22 18:31:28 ....A 72757 Virusshare.00086/Backdoor.PHP.IRCBot.mp-57d023b4c887886fddba4a42a5a14a68171f46483b6f52ef3dd4ce82c9fd6ee6 2013-08-22 20:01:52 ....A 71180 Virusshare.00086/Backdoor.PHP.IRCBot.mp-6db28ed1a2096a854e0b0a877d5063591d03bcdd5ff2177efec4a98b86320adb 2013-08-22 11:15:30 ....A 27859 Virusshare.00086/Backdoor.PHP.Pbot.ab-42d81f2680f238fed1c1e338fae2a65a3e5bc99484f05a2d4e969d51a73114ec 2013-08-22 21:17:28 ....A 17764 Virusshare.00086/Backdoor.PHP.Pbot.be-215086c6a37933bf53146eba681f9cc76d553fb2f402367367ab45998136bf9c 2013-08-22 12:20:14 ....A 8381 Virusshare.00086/Backdoor.PHP.Pbot.be-75605040772bccc01443d6ad1855e36a0047098ac3e4d6e3cd39dd2eea6d4566 2013-08-22 13:09:56 ....A 17039 Virusshare.00086/Backdoor.PHP.Pbot.be-d03d43c3eb84f9d38b53dd8a363046133dc521fd46e3eee976e6dd076abc889f 2013-08-22 14:04:32 ....A 17215 Virusshare.00086/Backdoor.PHP.Pbot.be-d6d21745bdbec45c20fc56356b96c955814f1eef8774d8c3793acc43b2f6095f 2013-08-22 13:24:30 ....A 17191 Virusshare.00086/Backdoor.PHP.Pbot.be-fb52df72877c5931c3b1c732e86160153b6e60f0cf80a99c8efc7cefbe1e0ab1 2013-08-22 12:35:36 ....A 17595 Virusshare.00086/Backdoor.PHP.Pbot.bf-eb9d9899f103b960dfe2491536194ce9422b5780715f46cf4e38fa837933662f 2013-08-22 10:41:54 ....A 13906 Virusshare.00086/Backdoor.PHP.Pbot.bk-df4218ed839b5a1837d3307bd3c25f0d8b57e089abce6251118eefd066bc2bae 2013-08-22 19:10:50 ....A 6063 Virusshare.00086/Backdoor.PHP.Pbot.bl-4b6433e3e794b779743f317b34e04db4b0e3b191debcc6f1d9a4e4eaa367d75e 2013-08-22 12:15:40 ....A 23214 Virusshare.00086/Backdoor.PHP.Pbot.ce-20e90d48caa33b2d59faf7b3bf6384765979831d6f4405ac0356c1f428fb2eb6 2013-08-22 17:24:36 ....A 23205 Virusshare.00086/Backdoor.PHP.Pbot.ce-414237d44823a29ce7c2ec83b28b7d98d6f5819d915436491a0bfec58ebfe888 2013-08-22 18:03:04 ....A 23292 Virusshare.00086/Backdoor.PHP.Pbot.g-375615c06664674de79b815351b9405e7117f88fcd74d2ad69aebbf2a5f050fd 2013-08-22 21:14:50 ....A 26320 Virusshare.00086/Backdoor.PHP.Pbot.g-4860234e1a566eab030562d768b2602f638a93c87bb935a0fa4d43c30cd7019b 2013-08-22 17:27:34 ....A 12986 Virusshare.00086/Backdoor.PHP.Pbot.g-523fb3945092006c5585d64e0d617427e3cfc11a0540dd94ca57eaf8bef4e561 2013-08-22 14:43:04 ....A 23175 Virusshare.00086/Backdoor.PHP.Pbot.g-fead333386e1e63b035faccc4795a059e777df788bacd928834acdf1a3509576 2013-08-22 17:12:24 ....A 358122 Virusshare.00086/Backdoor.PHP.Peg.gen-03c144593220b0193d61126777c8badfefdf654c8b7e1233d41b9d35e4455d64 2013-08-22 17:30:30 ....A 6983 Virusshare.00086/Backdoor.PHP.Peg.gen-048bc66c73e21bb2f6e345521e55f6d9a125f6fd603fb83cbed2e86c425ccca9 2013-08-22 13:52:36 ....A 21690 Virusshare.00086/Backdoor.PHP.Peg.gen-106650f3d67530157519e78e5053fb376f7e34c4cb11eafa85dd74bad3b12f06 2013-08-22 11:29:50 ....A 17989 Virusshare.00086/Backdoor.PHP.Peg.gen-152131405900e40efc5348cd74fed54e0c5584a537ff23b7163cd1bac1acc553 2013-08-22 18:19:26 ....A 7483 Virusshare.00086/Backdoor.PHP.Peg.gen-175f5486bfb4521de878b148591fa89b57570a8162b95d434ee3a8df4a6b25ea 2013-08-22 18:19:28 ....A 1050 Virusshare.00086/Backdoor.PHP.Peg.gen-189732feb8d86632a572995944a97364405684d9dbc87680422428044c64dc8b 2013-08-22 16:29:04 ....A 35274 Virusshare.00086/Backdoor.PHP.Peg.gen-19ff96652ef5afb47f36fd18b2748e2daee27a46551ca0f75ed1533ad57a88e6 2013-08-22 11:39:02 ....A 94127 Virusshare.00086/Backdoor.PHP.Peg.gen-210b4d56ca55742d00bd105f78363634e177911b53024c499775f6b44d7110e9 2013-08-22 15:42:40 ....A 83056 Virusshare.00086/Backdoor.PHP.Peg.gen-2a551528732985f314d3fbf03848f6289b8715fb0d306321231e083e8ea72639 2013-08-22 12:06:06 ....A 13277 Virusshare.00086/Backdoor.PHP.Peg.gen-3daae63ef17d5dbf747b7f71e9f66aad6e1cb05571fc5c448c24866007d06480 2013-08-22 16:45:42 ....A 1035007 Virusshare.00086/Backdoor.PHP.Peg.gen-3dc71527dea67bde03c2bb5034e35870e37da1f225e2b4d24587e8652993b71f 2013-08-22 14:45:52 ....A 47513 Virusshare.00086/Backdoor.PHP.Peg.gen-3f1d0791cfc8c3a875749e093e0abda5ffd5fc76ad207bfd6151424bbfbda84c 2013-08-22 16:45:40 ....A 12463 Virusshare.00086/Backdoor.PHP.Peg.gen-424a724d3a287b09b10709bd20044ca8243823043de13eeaa874e89cd41060f6 2013-08-22 17:18:32 ....A 1192574 Virusshare.00086/Backdoor.PHP.Peg.gen-72c029b72e3913f93f72e6462dad3f41336083b0d6111bfa4807449ccd0ed6d8 2013-08-22 18:20:48 ....A 24398 Virusshare.00086/Backdoor.PHP.Peg.gen-7ee1ab720bcffa3a419a92f6feb882ccd10f0e7e9d8e6ddea12491b257824dd2 2013-08-22 18:19:28 ....A 5463 Virusshare.00086/Backdoor.PHP.Peg.gen-8133d4dae46bf4c4736330b5ca6559fbd82d9be1b66929d2ed173180696a0aac 2013-08-22 14:56:48 ....A 34753 Virusshare.00086/Backdoor.PHP.Peg.gen-a4c9585c16f92de3cd7dc1ad66d8e93feda63e0b9fd6551c7849f738be2859f1 2013-08-22 15:21:52 ....A 18972 Virusshare.00086/Backdoor.PHP.Peg.gen-a913f361a216a03c6a3b0642e249b0468c6216bd5380311427c96e1a57ea6421 2013-08-22 11:12:20 ....A 4620 Virusshare.00086/Backdoor.PHP.Peg.gen-b8b0a4513ff01422095f7ee74d062cb3dd54fd934a59ff09a64cf373bd07d1b0 2013-08-22 18:57:26 ....A 59442 Virusshare.00086/Backdoor.PHP.Peg.gen-bb1307e2bda38f6e949aee32962ce4118186efa7869994fda61e8250fef13a6e 2013-08-22 14:34:14 ....A 9798 Virusshare.00086/Backdoor.PHP.Peg.gen-c8db32efb92da33a0dfa2d63897578e9f3dbe9c730ebcda5265ddb1429d829a2 2013-08-22 14:19:32 ....A 88494 Virusshare.00086/Backdoor.PHP.Peg.gen-e2e9d92d811052911e58850ff0af7cb0c30c1ec20c012bda4dc112b79c3b4c02 2013-08-22 14:25:16 ....A 50364 Virusshare.00086/Backdoor.PHP.Peg.gen-ecab456e39dc37290bfd90e8e82745a1f6a021359a8d10b928b74fc6929a9958 2013-08-22 18:19:26 ....A 2575 Virusshare.00086/Backdoor.PHP.Peg.gen-eccbeae57c18d29898b0ff71156c9d965179509a0a2ee6086d54c2461a7d7b01 2013-08-22 16:45:42 ....A 822914 Virusshare.00086/Backdoor.PHP.Peg.gen-fd348e78e7998fc3312fecf7c605f753b59ff1b42d1b2ab748ceb86895184448 2013-08-22 19:21:02 ....A 2723 Virusshare.00086/Backdoor.PHP.PhpShell.bc-0f5d47a713e4ddaa8abd64a066ab7a58bdce82e937bdfcec197885569f2533df 2013-08-22 21:34:00 ....A 65296 Virusshare.00086/Backdoor.PHP.PhpShell.ct-2215fa63ed01affa893c2115ae2f6c5d0775ce8a0d845f377cc3ba217349c1c4 2013-08-22 19:49:28 ....A 27100 Virusshare.00086/Backdoor.PHP.PhpShell.dc-69c6ee480b60de2ffd538692ac5e6f3f2562958df664c33a614b401888480ba1 2013-08-22 21:45:24 ....A 23539 Virusshare.00086/Backdoor.PHP.PhpShell.do-3278142f1e1728364e818b3e298ef60485ae0dbabd5533211194f7dc3fb954c5 2013-08-22 16:36:40 ....A 4693 Virusshare.00086/Backdoor.PHP.Pioneer.a-0e877da77f84e250f30702ff555d2a6198965d31e6640a27e2f61112f63bee19 2013-08-22 20:01:24 ....A 2883 Virusshare.00086/Backdoor.PHP.Pioneer.a-1e218c9bbd0d1c458b2efef827963b5003be1227a6128db21ea3277a1f4bd118 2013-08-22 17:13:54 ....A 1418 Virusshare.00086/Backdoor.PHP.Pioneer.a-c3162b23c68fec4ef79934db265cbb6fabc6ca7509ae52e6b5324a1b2d0b0b36 2013-08-22 12:56:12 ....A 26379 Virusshare.00086/Backdoor.PHP.Rst.bl-a9436c510bd5971d30f9a68ac0259efdc0d5ac92dadf3abd5bf9f7934041345c 2013-08-22 12:44:40 ....A 47598 Virusshare.00086/Backdoor.PHP.Rst.cq-7b9b610fee6ad7f1eefe08bbb15bbcf87a8663274178f6df65f3e4a564a50d3e 2013-08-22 17:58:06 ....A 98955 Virusshare.00086/Backdoor.PHP.Rst.f-ef329287c865b0aea3cf92ce626b50a1d0aac1c7ba2bea729e9cef77e347c4fc 2013-08-22 13:44:48 ....A 27285 Virusshare.00086/Backdoor.PHP.Small.bu-ab4781a2b84e88a663ed88f1776b5ea0f737eba225389ebd56e885f5405cb69e 2013-08-22 19:44:18 ....A 1168497 Virusshare.00086/Backdoor.PHP.WebShell.eh-1655c589d49eae0b5583e43fb7c6df9e5a023ed94615e075b185c6a09479e9a3 2013-08-22 11:13:58 ....A 48278 Virusshare.00086/Backdoor.Perl.IRCBot.cv-eadfc78d5fbb618115ed362f1f06d0c5e81e12b0c1a886488845566978c5aabe 2013-08-22 18:14:06 ....A 18173 Virusshare.00086/Backdoor.Perl.IRCBot.fy-3c3482d165e447e2fa067ec88917a5257c1790725014d0d734d406e08d6fca8f 2013-08-22 10:42:48 ....A 95808 Virusshare.00086/Backdoor.Perl.IRCBot.kq-d4867bc828a71bfddcc0c3f3e7823d22348a739cce996ee922e74392141dcf72 2013-08-22 15:03:06 ....A 73332 Virusshare.00086/Backdoor.Perl.IRCBot.kx-fe0a0788a88deab3a2e1557ed56ca8294009f82ae9a40e9369590b9d4b828f86 2013-08-22 10:47:12 ....A 20789 Virusshare.00086/Backdoor.Perl.Shellbot.a-f2db36adf27e179453b3077fe91f91962ac5f879f815d59339b435c41eda1130 2013-08-22 13:43:20 ....A 61654 Virusshare.00086/Backdoor.Perl.Shellbot.ar-eb980da64f289564600e0278f3fd42359e6ea015614aa3e9b18d1e7677219097 2013-08-22 20:03:14 ....A 63610 Virusshare.00086/Backdoor.Perl.Shellbot.au-1908491d0e58ec9a7552ed6f3b28eca5d28ba1efa699f846882ad33685853f3a 2013-08-22 17:31:16 ....A 18724 Virusshare.00086/Backdoor.Perl.Shellbot.s-2079003ddd46601901e1544d18f2ca75158c20ddcce5eb554a1a554013a4bc73 2013-08-22 13:43:58 ....A 19963 Virusshare.00086/Backdoor.Perl.Shellbot.s-408b8b2d7e1d32d85c745b70102f9a4e2927d4b49f86044493e64cf6dce2cba8 2013-08-22 18:36:38 ....A 994 Virusshare.00086/Backdoor.Perl.Small.j-1902bae908b25125aa3277cb4404da3ac92a62e8a99c0bcdadc99d1964c1c8e3 2013-08-22 12:53:04 ....A 288988 Virusshare.00086/Backdoor.Win32.Agent.aber-d9931c3664a5d26b01800fe5de4b7b895d70d229abc87e891d59d2e4c3b411c0 2013-08-22 16:55:40 ....A 169984 Virusshare.00086/Backdoor.Win32.Agent.adr-b77f124c26013c406784e0d972401dc334daadfc2b1e366e7e5db755fc4403e4 2013-08-22 11:31:14 ....A 305159 Virusshare.00086/Backdoor.Win32.Agent.afxi-f8e106ae58c24c2f0b99d65f62d0ee192ed9dfe2c7c6dc2c4346a4f919e60a26 2013-08-22 15:02:38 ....A 577188 Virusshare.00086/Backdoor.Win32.Agent.afxi-faedff21816edd5996c62f9a5e71b38f3d609ab91c6467feec819f371b7f18b0 2013-08-22 10:45:52 ....A 79520 Virusshare.00086/Backdoor.Win32.Agent.agit-d5060b00ae0a16cc9a938ac14b3d42a579f41a9d8dff0f7c8448b3341d10317b 2013-08-22 18:08:08 ....A 41984 Virusshare.00086/Backdoor.Win32.Agent.ahgv-5f315d3fcfde8fe94b9795cb01d9ba7b8c6c1110d79e5fcdf0bd7bfe79f4dfa5 2013-08-22 20:07:44 ....A 44168 Virusshare.00086/Backdoor.Win32.Agent.aiaq-11b28526be29ca81bc499a4cd099edcdb2035b7f9f2e053398859f341519376a 2013-08-22 21:47:42 ....A 44168 Virusshare.00086/Backdoor.Win32.Agent.aiaq-657802b0a84105eb99a741c725ee151c2a19472ae3a18fb1bebf800e07a49830 2013-08-22 19:28:08 ....A 45192 Virusshare.00086/Backdoor.Win32.Agent.aiaq-7fcef41fe95c4ab2ef43ae14968fc504f2d139c2929177014675a3584eda9141 2013-08-22 11:06:34 ....A 54408 Virusshare.00086/Backdoor.Win32.Agent.aiaq-de0cfa9c6253608ff77643e4f454846672c2effb3caec4ea0a12d3d6af480556 2013-08-22 14:42:14 ....A 353280 Virusshare.00086/Backdoor.Win32.Agent.aida-e5bb0e5fdbb28df805affd329e2d4fb93fb761a72b622f1576f303236522df71 2013-08-22 10:50:42 ....A 100704 Virusshare.00086/Backdoor.Win32.Agent.aieu-ed341eb1193800b562313a7842005ab88a0914ee0be39722c9c7c96ccc5e0026 2013-08-22 14:40:30 ....A 674304 Virusshare.00086/Backdoor.Win32.Agent.aiev-352d16d9f9866112f6e6ecab53c7f7fc6cf451a493fabe3f59264ae5d7bf1f84 2013-08-22 12:44:54 ....A 683412 Virusshare.00086/Backdoor.Win32.Agent.aiev-40c120d19a31c5f16dea1fa1d649de0edb949446f6c0af27c7bc21bd89c30b58 2013-08-22 13:16:50 ....A 10752 Virusshare.00086/Backdoor.Win32.Agent.aiid-fca64b2c1faf0f64f1dae9fd6f0efad51d8fae40b73e3152fe350177c2b3259a 2013-08-22 20:54:24 ....A 350720 Virusshare.00086/Backdoor.Win32.Agent.aiq-ab76b441a8ea423d404a1d9ce2880fee9bd61cf2d00caeb1d335ea3069ae46a1 2013-08-22 16:34:46 ....A 13824 Virusshare.00086/Backdoor.Win32.Agent.air-1f49e40bd0b45107f3db105781dc6663d660f041af96b1712093f4e662f3007e 2013-08-22 16:14:26 ....A 1234696 Virusshare.00086/Backdoor.Win32.Agent.aisn-7268275c2c413036909f97fa3613748e5c4df3517d4e28549f166fada299692f 2013-08-22 21:18:46 ....A 74752 Virusshare.00086/Backdoor.Win32.Agent.ajbw-489f5d25180b9fc7061ee41de66a02fb50b9f018c8ea94e38aee1c36da5dd422 2013-08-22 12:21:16 ....A 74752 Virusshare.00086/Backdoor.Win32.Agent.ajbw-712e6253808a981bcdd8cdaedbd70c909c50d4fa70cb075acd63b35c5fadc448 2013-08-22 14:53:10 ....A 413901 Virusshare.00086/Backdoor.Win32.Agent.ajbw-d3e689fc547a5c539db2f5af709e29cb5f097bb99cb28667c5e9f07b3b610d48 2013-08-22 11:23:52 ....A 165696 Virusshare.00086/Backdoor.Win32.Agent.ajyu-ff02f22a85156aeae448c10294ed0c56973db9175eecfdd578595a6ff594d7f1 2013-08-22 11:38:56 ....A 45192 Virusshare.00086/Backdoor.Win32.Agent.ajzy-5670e582ca335c025cfec084b4a2252b6e96d816b49ac382faee031c6601f6c3 2013-08-22 20:58:38 ....A 44168 Virusshare.00086/Backdoor.Win32.Agent.ajzy-5983f373d597f4f3ca50d77d8daf4d8d797661e8b5c3438367d2186262283080 2013-08-22 13:09:18 ....A 52360 Virusshare.00086/Backdoor.Win32.Agent.ajzy-f1a805c12549e3763b42a66ae7d0b02afc334cafd8a59f10a99b35ad5c79463a 2013-08-22 20:20:56 ....A 25912 Virusshare.00086/Backdoor.Win32.Agent.alh-2908207fe7afc5823ffdb707bff81567cd9e26736fe8a191dcf1a287be196264 2013-08-22 19:47:44 ....A 196096 Virusshare.00086/Backdoor.Win32.Agent.alhp-6a2bb760738d4a3a0f7a5196af563a658915863134b1f0910d57cfe2dc7b1b76 2013-08-22 21:16:18 ....A 140526 Virusshare.00086/Backdoor.Win32.Agent.alqt-297afe76770d3523e534792b296e70a0c176e2367ab2703bef592475e3b0b136 2013-08-22 19:15:20 ....A 50361 Virusshare.00086/Backdoor.Win32.Agent.alqt-5cf842b2594ef02d86868a085879727fe0e46cbecc6fcb341e4bbc23dba7051c 2013-08-22 19:27:54 ....A 110597 Virusshare.00086/Backdoor.Win32.Agent.alqt-642434ab3492ddb8276215ca150ed4b1e8de6c6ce693d257e6ebdf511c6b276b 2013-08-22 19:50:20 ....A 136461 Virusshare.00086/Backdoor.Win32.Agent.alqt-69431708014b4a729dc859a7da172390e54aa04e7b42267ac295e2ea277eccdb 2013-08-22 20:53:58 ....A 86300 Virusshare.00086/Backdoor.Win32.Agent.alqt-71cab852e5256177eb74fd6242361c65e8e0c25ca2b7842df76aad68eb21626c 2013-08-22 16:35:28 ....A 2130422 Virusshare.00086/Backdoor.Win32.Agent.amb-fe84bce079aac86309bd982f6492a0aa4c6c41770237bb2eb39cfd4f97931638 2013-08-22 19:31:44 ....A 64000 Virusshare.00086/Backdoor.Win32.Agent.amu-2cc5037c456d8b49fd5678fe00ba89bd3c7a2e59134808c04a0af55b25f7da86 2013-08-22 14:09:24 ....A 24576 Virusshare.00086/Backdoor.Win32.Agent.anvk-f74f06400a971708f13df56760976b6e8138830442dc5155cd7d033b6b83b836 2013-08-22 14:56:06 ....A 32768 Virusshare.00086/Backdoor.Win32.Agent.aq-fb2b40c3b90cca62a7f3d835a04f8595d62d2a4873d1c59706f1b40116aa509e 2013-08-22 20:57:42 ....A 258048 Virusshare.00086/Backdoor.Win32.Agent.arne-0a469e29b488eada531e79b5a5a2fba7c6ef8f2290d10dab4389c0ffabc912f8 2013-08-22 21:57:50 ....A 46080 Virusshare.00086/Backdoor.Win32.Agent.auve-65bb60495610d0a3d5afa9b6f94cff49413c7c509ff353a4de4c6f302f5b831f 2013-08-22 17:33:32 ....A 55902 Virusshare.00086/Backdoor.Win32.Agent.awdk-42a0bcd27b4ce0579df383b20dd47bb4f32012a6d44a5a77c860d34da6b11f0c 2013-08-22 14:59:20 ....A 159744 Virusshare.00086/Backdoor.Win32.Agent.awoo-faed8592c9fde6598f0b82340815320ae5b9d1044048750428a0fbbfd52e4cef 2013-08-22 10:39:52 ....A 279552 Virusshare.00086/Backdoor.Win32.Agent.awqp-faf0478071411db4c76f7745c5ba29eaf73d585619190aab42d74af5932cb201 2013-08-22 19:57:44 ....A 462336 Virusshare.00086/Backdoor.Win32.Agent.axgv-63a9a1cfb8aa8238cfb6837a1e7c319a552c23d311b72c7994df8c586caace9c 2013-08-22 13:50:30 ....A 718336 Virusshare.00086/Backdoor.Win32.Agent.axgv-e2cdf5d380a5983a2ad2b143f718dad0513d6eca759b3b3e77e55e46e67e71fb 2013-08-22 13:12:52 ....A 717000 Virusshare.00086/Backdoor.Win32.Agent.axgv-fec44eec47803bfb8d57fbe50f28f8a5d82616aebc097bc890f48c5289034269 2013-08-22 14:04:06 ....A 718848 Virusshare.00086/Backdoor.Win32.Agent.axgv-fecefe09f3956a068c93612b8c54ff846f26078347080dc430a335e7e0b678ff 2013-08-22 18:26:34 ....A 1092785 Virusshare.00086/Backdoor.Win32.Agent.aydq-272d3ed561388660fd2639b5d93b99fd88cbcf63a9e980064fe4215d6edb6838 2013-08-22 18:55:52 ....A 229448 Virusshare.00086/Backdoor.Win32.Agent.aymr-49216f6ed92536285f4b497b46642a82d304d542f7eed50450d798879dcd0684 2013-08-22 12:53:10 ....A 229448 Virusshare.00086/Backdoor.Win32.Agent.aymr-61d27ea2487373ae91aeeb83955c225be16e47df3587d458d02d5c3bc52486cf 2013-08-22 14:56:32 ....A 42788 Virusshare.00086/Backdoor.Win32.Agent.azak-f80d08ae754f22ad8cf180c3edbbcea2301188a66a3f2c9c85be61f188de449d 2013-08-22 20:57:34 ....A 75264 Virusshare.00086/Backdoor.Win32.Agent.azcj-7e462a38233e55beff6982eaca79c5b4494e447fda9b2385acee730eddc4c588 2013-08-22 12:18:28 ....A 81920 Virusshare.00086/Backdoor.Win32.Agent.azcj-e83a7bf576767de674a646370d483a21e414a2ffc2d836f5298415958015b9bb 2013-08-22 14:47:14 ....A 184320 Virusshare.00086/Backdoor.Win32.Agent.azcj-fdda3ed68c7fbf766c9562e77c8839d23747588861e2e8885cd18282d388ec55 2013-08-22 14:27:08 ....A 163840 Virusshare.00086/Backdoor.Win32.Agent.azcj-ff8fb8d5d0734508c42f5eb765a6dcf7ad9d351cf62f76838c693e98b7643e02 2013-08-22 18:36:44 ....A 70656 Virusshare.00086/Backdoor.Win32.Agent.bac-0921b1f187f4a959262325b6b97607ee17050a911ffc20d3d19e967da41bf867 2013-08-22 15:21:22 ....A 36352 Virusshare.00086/Backdoor.Win32.Agent.bakr-d991890aacd130c9bffaf689aa2ab241bc62f243ccddb44798abde9618c316e3 2013-08-22 14:57:04 ....A 980992 Virusshare.00086/Backdoor.Win32.Agent.baky-d162deb53574178c879dec04122bad708c3a7aec91c9d4086eb97ce793919db8 2013-08-22 11:02:54 ....A 987136 Virusshare.00086/Backdoor.Win32.Agent.bala-d339e7dbfb2620124c90c12a52a234644cdf3d31bd0026447fff50c59b692ad4 2013-08-22 12:06:50 ....A 12819 Virusshare.00086/Backdoor.Win32.Agent.bedh-f7ce9ef235b7f75e2a39e9dfc6b2e53906f22106eb519918b9e70f75d8f09974 2013-08-22 12:34:00 ....A 129536 Virusshare.00086/Backdoor.Win32.Agent.befr-d444ab5223336bfdc8236507090e155aa032fa1d6b67d5de5673b02ac2eed6b2 2013-08-22 12:18:44 ....A 157724 Virusshare.00086/Backdoor.Win32.Agent.bepz-336c4aad56b9b9b1d2a9cb458d0196feb89fe030924e0f5b41bf55867ed02a4f 2013-08-22 18:33:56 ....A 144400 Virusshare.00086/Backdoor.Win32.Agent.bepz-69e0046682729c6a7d6f051742255f53bb6579b962f6ec2c1534da7db803e667 2013-08-22 20:51:32 ....A 144500 Virusshare.00086/Backdoor.Win32.Agent.bepz-877e59e47190b6705e563bc1180a0d5ccc077b384eff59caf699f017cf013a83 2013-08-22 12:22:34 ....A 86528 Virusshare.00086/Backdoor.Win32.Agent.bfax-d253e2e774c3d9ba16ee451fd1e2cb862d96a11754d495ff367300f19bd1e6dd 2013-08-22 18:58:10 ....A 176128 Virusshare.00086/Backdoor.Win32.Agent.bffc-7a1e50f2f5ae4631752fb4022ab07b0a6a14677087d87f2e9e32cf8e23dfc763 2013-08-22 12:42:50 ....A 135072 Virusshare.00086/Backdoor.Win32.Agent.bffc-f524745ccf91fc5e79c911333838e47379443dbe3f01201df8d92be85c35fc46 2013-08-22 11:10:48 ....A 176128 Virusshare.00086/Backdoor.Win32.Agent.bffc-fbf2df747b6c254d34ee5496d0a60d30993d64ba8eb78b3ffc34cbdd71775400 2013-08-22 11:40:54 ....A 31328 Virusshare.00086/Backdoor.Win32.Agent.bfww-da9af941b7d64fdc542ee42a1c473b331f664779c50115f0d00f53b513b987fe 2013-08-22 19:51:28 ....A 129590 Virusshare.00086/Backdoor.Win32.Agent.bfxu-27f6b20febc8a6fec543b23dfec2e41add28d2e6d2e9c7e63637612a8ca83962 2013-08-22 21:19:12 ....A 83968 Virusshare.00086/Backdoor.Win32.Agent.bfxu-4219ddfdd42ecf091a8a184c50dbe25a09cb284403b0e95ef064884f26ff236e 2013-08-22 14:01:06 ....A 126464 Virusshare.00086/Backdoor.Win32.Agent.bfxu-f0c62ce9ee64db6e0cc07900cc967eecb3575ab7adc8f072b5e868be1cb5254c 2013-08-22 19:16:30 ....A 151552 Virusshare.00086/Backdoor.Win32.Agent.bg-4610fb1006224aef9ffe995ddfb0cf2fcb35a82115392131dd6ec374019f466f 2013-08-22 19:04:18 ....A 103936 Virusshare.00086/Backdoor.Win32.Agent.bgrq-7e0c4613ffd2fa980368e2774f2c1bdce30682d3443f912fc9cc093bca105b96 2013-08-22 14:46:54 ....A 131408 Virusshare.00086/Backdoor.Win32.Agent.bgrq-ebf3bd45b8a137a55cacf4c2303cbaccc7ff9fc21a69f6dd31f93d9d7149f778 2013-08-22 15:05:12 ....A 114688 Virusshare.00086/Backdoor.Win32.Agent.bgrq-f449115370cd18fead93b1660e2cd05970c4f4d495964c49796e88f9ae1bc56f 2013-08-22 14:47:02 ....A 131408 Virusshare.00086/Backdoor.Win32.Agent.bgrq-f46a90e3d33db626678a57a1c98a71f0857279cf391cdf76a8cf4287ca5663f8 2013-08-22 10:50:42 ....A 103936 Virusshare.00086/Backdoor.Win32.Agent.bgrq-fb0b6fbeadad2fa9dc12655af9b57e2b59fcc5baa3078d430a2aaf00ae1f1e93 2013-08-22 14:23:58 ....A 114688 Virusshare.00086/Backdoor.Win32.Agent.bgrq-feb14520785e745791c932204d54cb183bf6274124e824e23d100380180d1554 2013-08-22 14:19:08 ....A 227736 Virusshare.00086/Backdoor.Win32.Agent.bhin-23ee00257cb47e5ced38f21049dcbc8bce725321c6bc40470aada79f37f1fe85 2013-08-22 17:51:08 ....A 59540 Virusshare.00086/Backdoor.Win32.Agent.bhin-27d86c278307ff30bbf7552cf635ca34e6665aab370774a06b5f0df9105b8b94 2013-08-22 20:53:22 ....A 245760 Virusshare.00086/Backdoor.Win32.Agent.bhin-654fe2274282d0d430007147d1e2e2a2fd4cde89e84c824bf22fada67804e8ff 2013-08-22 22:03:18 ....A 188928 Virusshare.00086/Backdoor.Win32.Agent.bhin-6692cb177004f8e17bb8e3fc3e1dca2eb41f3921ab3f5ebf43586a670c130d87 2013-08-22 12:00:54 ....A 25332 Virusshare.00086/Backdoor.Win32.Agent.bhin-e1c840e4b6785dac99cc5e20965a314cef71d8485ba8660e279261c4e4a16dc0 2013-08-22 12:38:04 ....A 141312 Virusshare.00086/Backdoor.Win32.Agent.bhin-ea0a91da39cfb599c1312c4ba976a7e07bee872fb62ea898b6bf865146e39ee6 2013-08-22 19:34:10 ....A 114436 Virusshare.00086/Backdoor.Win32.Agent.bhpe-7d4f8cc726e25c8af8ae1d0a826c7cdd0d125c48685b399a3519327f076a265f 2013-08-22 11:36:54 ....A 1241119 Virusshare.00086/Backdoor.Win32.Agent.bhxr-e8985886248218c980b64bf45c683df7c98da9ae9607eaecf0e84096a3d53cfe 2013-08-22 13:39:56 ....A 1797538 Virusshare.00086/Backdoor.Win32.Agent.bhxr-f934b6d29f331fe728fdae4681392175ad92c108a2f8e39d4ceefb76e481dd7e 2013-08-22 13:37:58 ....A 1299575 Virusshare.00086/Backdoor.Win32.Agent.bhyp-d477b98d3a033336d7c581c1d6509078894b47b72c0c309abe5ab58093ad6598 2013-08-22 12:46:04 ....A 69632 Virusshare.00086/Backdoor.Win32.Agent.bikc-f73db883eaad4b2aa465bc42737daa2f829777652bc8bc745492f835a996cbb8 2013-08-22 13:52:36 ....A 248959 Virusshare.00086/Backdoor.Win32.Agent.bimm-e30844f458c1718ff677a22cf1fa6a34945a01568ec3e175054cf23f68e5064f 2013-08-22 12:01:26 ....A 196735 Virusshare.00086/Backdoor.Win32.Agent.bimm-ecf380a03398e880c1efb2a1c74852a6cd8b465b12be9aa71d19603d5c8510c4 2013-08-22 12:36:58 ....A 176128 Virusshare.00086/Backdoor.Win32.Agent.binh-d0eacfff3aadf77e011dc96cb2b2b30adc711c8ab82e4b456e9d2ea773611a4a 2013-08-22 13:07:50 ....A 37888 Virusshare.00086/Backdoor.Win32.Agent.biqc-31674944bcd7d907d1b8b6ece14aecd7cde8a0306343a453cd0f7d5e4e71114d 2013-08-22 14:28:26 ....A 1589248 Virusshare.00086/Backdoor.Win32.Agent.bjev-eb9f698af2f011d5b0a3384f4c0e86e2478fdbd3cefcc2f4f12289ab7f57ab38 2013-08-22 14:50:16 ....A 347136 Virusshare.00086/Backdoor.Win32.Agent.bjev-f8f412e6d3846c45a724e29f7041f227de50467de0a262b1689580aa954f4fa7 2013-08-22 11:14:24 ....A 401408 Virusshare.00086/Backdoor.Win32.Agent.bjev-ff9e4e2a057ea79f57d2fb50a4f3a3a90ccf0544d3614c09bfc61c75edb9cdb9 2013-08-22 21:27:38 ....A 188416 Virusshare.00086/Backdoor.Win32.Agent.bjva-137628333ba33be8ef0c0bbe7fd0df1d8e1485e444f65a3e81382768b962a6a4 2013-08-22 14:55:22 ....A 1284096 Virusshare.00086/Backdoor.Win32.Agent.bklp-fd8b6b3cddd735cae2d718aeeb7409458127ac0c406545fb5e7027fcb857fff8 2013-08-22 17:25:52 ....A 1658990 Virusshare.00086/Backdoor.Win32.Agent.bprt-3beaf3375b8f5a721eba1a6b53c1a18ff06192f1b58340a91973ba90b992d45d 2013-08-22 19:18:22 ....A 1122680 Virusshare.00086/Backdoor.Win32.Agent.bpul-2f019d80f5c548c88f5c52f7251adcd38f906cb3dedac883ff5799edc6b34b2c 2013-08-22 18:07:42 ....A 281600 Virusshare.00086/Backdoor.Win32.Agent.bqkc-2790f6f114da2988d2ca91482ff73022b9812369752a3ac7f05dc6b9ac4c7e2a 2013-08-22 14:17:12 ....A 56832 Virusshare.00086/Backdoor.Win32.Agent.brve-dd14d950ef3528a1ce10fc32764cd37211c9c17a483de66d904d4908b59d1a6c 2013-08-22 14:33:38 ....A 55808 Virusshare.00086/Backdoor.Win32.Agent.brve-dffa707cd054a38f58d16f4c15f7619deb829e3c82ce83d8f44b383ef5e53f4d 2013-08-22 12:40:28 ....A 55808 Virusshare.00086/Backdoor.Win32.Agent.brve-f3bbb58bdcb320948fa3b8f1a8023ca63a07d9179685ca4788d961c896e31655 2013-08-22 19:35:58 ....A 328288 Virusshare.00086/Backdoor.Win32.Agent.bulo-46ff6f0b4321fc1bc82d18e3779a34efcc40d3bbab1ea67f9361f0bb168c3b76 2013-08-22 14:59:56 ....A 230410 Virusshare.00086/Backdoor.Win32.Agent.bulo-f7ed64337310ebffe6da4cb6511f53c7c5c1b64242c6948bcd50393a789b6990 2013-08-22 18:35:58 ....A 565606 Virusshare.00086/Backdoor.Win32.Agent.bvbu-58a887c25d8c0140537e53fe51111360250bcc59bb3ce41cae261f9cf92b3059 2013-08-22 13:38:10 ....A 37612 Virusshare.00086/Backdoor.Win32.Agent.bvi-ffa1a1c7b0217985ce0fbafb2dbbb27116ad8351f3d45c6e36fa757a7cc3b8be 2013-08-22 14:37:32 ....A 37376 Virusshare.00086/Backdoor.Win32.Agent.bwez-fd19de5f95996e59edb1151e333c5b3269396aaac4da47cfdb839247a12acf51 2013-08-22 14:52:24 ....A 282756 Virusshare.00086/Backdoor.Win32.Agent.bxvh-de380f6407476c0758b4a83ca7d7c11db1a4330ef616ae27f7eb46ed7aeccb50 2013-08-22 13:08:50 ....A 282758 Virusshare.00086/Backdoor.Win32.Agent.bxvh-f5160e00a277f3d26d9f9d3681f52d3e3692962283e3d3fcae69de281b7de9d7 2013-08-22 19:25:46 ....A 94208 Virusshare.00086/Backdoor.Win32.Agent.byeh-3daa58b66b057276670d11d8028c9ad864c46d838107b92e681ae7a9fc2608e0 2013-08-22 13:14:24 ....A 94208 Virusshare.00086/Backdoor.Win32.Agent.byeh-55f3a63445e6a1afa055294e547e23bc72af85ca7cfdc1cb538408d00da47006 2013-08-22 12:58:20 ....A 94208 Virusshare.00086/Backdoor.Win32.Agent.byeh-d71d73747bb1b16971369e40d07e20880f5a20de07302f41e63e882fde1f9cd5 2013-08-22 21:54:20 ....A 27136 Virusshare.00086/Backdoor.Win32.Agent.bykx-654d58a92b12a235e05046d0d9f95c2ad74912939abc999569213b3d8a8548f7 2013-08-22 19:55:30 ....A 25088 Virusshare.00086/Backdoor.Win32.Agent.bysg-673c8e5fdaa7b6dc5fdcaed93d854f9ef3506a28594ddddfc61e4084d4fb801d 2013-08-22 13:05:34 ....A 17408 Virusshare.00086/Backdoor.Win32.Agent.byzu-f67cd18aeba4e7adb044569697a04a25634694606febbcd79ff52ebd3df435f0 2013-08-22 16:30:26 ....A 290816 Virusshare.00086/Backdoor.Win32.Agent.bzvm-0ef18fee66ee2af1b21c42dd2e852a10e534b8472f130f054ff3c1d48f4ff9ce 2013-08-22 19:22:36 ....A 176640 Virusshare.00086/Backdoor.Win32.Agent.bzzr-4b0a84335f1bd0a83ae3eaae0462c7eb178cde1b32c8d72d5ed8e8f92871d7e7 2013-08-22 14:04:02 ....A 294400 Virusshare.00086/Backdoor.Win32.Agent.bzzr-60da3befdb35af36269b84c53936f4421546b65490ef9c1186e608d08c9d5351 2013-08-22 18:14:06 ....A 293376 Virusshare.00086/Backdoor.Win32.Agent.bzzr-7b5a8a4e2d0a0617313dd14dfcdbd703a53bc12932e2d747690e78e5585c69de 2013-08-22 18:24:02 ....A 321748 Virusshare.00086/Backdoor.Win32.Agent.cfrw-2bafd6ada086fb0e00977d77668578569d123351a43876d07a06db06af551f23 2013-08-22 19:14:28 ....A 516096 Virusshare.00086/Backdoor.Win32.Agent.cgev-781cf886e9f90ed9a63e44249087ad13799c1d40d068ab4de1807c705348d66f 2013-08-22 20:09:22 ....A 954368 Virusshare.00086/Backdoor.Win32.Agent.chtz-6744dc2852aa61eb2574ef4ed1af4482ed87206ed7840e9320fc4288de8125a7 2013-08-22 11:45:14 ....A 36864 Virusshare.00086/Backdoor.Win32.Agent.cjxg-00a7f6577320ffb19471c77175f56d5444d6ba495493bf4c1020670834f987be 2013-08-22 17:18:50 ....A 37768 Virusshare.00086/Backdoor.Win32.Agent.cjxg-22de019fdcdd8bad62dfd99ad18788a4eaec3c14de6cd6ab237c4e268532f23a 2013-08-22 17:41:06 ....A 36864 Virusshare.00086/Backdoor.Win32.Agent.cjxg-59373f13ec0f4e0c160e149a5071d46ec1d55f3d792a1e82891b42d9e1bce1b9 2013-08-22 14:12:02 ....A 18432 Virusshare.00086/Backdoor.Win32.Agent.cjxg-ac423d88e1d0c6e7ad0b774cda5a42f1b52bc5bbf119d41d2080c3626fe579c7 2013-08-22 18:00:56 ....A 159579 Virusshare.00086/Backdoor.Win32.Agent.cvw-f4b24becff86153f851d7a73f04b72be483470a9c0627aa4028d9b9dbd7b4638 2013-08-22 19:47:06 ....A 16896 Virusshare.00086/Backdoor.Win32.Agent.dbgl-04c65a7041ea92bb2c6096501c4266a46883af7553fdc04bc8d86cccfd491c5d 2013-08-22 17:51:34 ....A 55808 Virusshare.00086/Backdoor.Win32.Agent.dbgl-1d9300e300309d6e488881002e707b99cd3cfe7494d51e6ecb5ed24f87910a30 2013-08-22 16:41:52 ....A 16896 Virusshare.00086/Backdoor.Win32.Agent.dbgl-30b0cf184abc1dab1e98957ef806f99987cf6d5758325b9325ed09a60b7424e9 2013-08-22 15:49:06 ....A 16896 Virusshare.00086/Backdoor.Win32.Agent.dbgl-7de6f4c631cf96c5b775a1d2b2037fb64f1c2511c3eb84e8de662a9f575cb0bd 2013-08-22 18:55:20 ....A 16896 Virusshare.00086/Backdoor.Win32.Agent.dbgl-9707a5d5b490885c32c839df7706a3522ecc41193438868356770bbf47fdbcd6 2013-08-22 17:36:16 ....A 16896 Virusshare.00086/Backdoor.Win32.Agent.dbgl-dd80c379d24e0a0fb3560cca9161a1781e3438a71d97c0da6dffa9998a540015 2013-08-22 17:04:20 ....A 16896 Virusshare.00086/Backdoor.Win32.Agent.dbgl-f089d7316d3e28910cd65434e083fc55209a0ffe80ad35faea9882fb7f101d11 2013-08-22 11:34:30 ....A 86144 Virusshare.00086/Backdoor.Win32.Agent.dcbv-58593443c32822a6d9434ab7c29be0280a551dbdf78d81d528dce138fcc5d47c 2013-08-22 19:25:24 ....A 90248 Virusshare.00086/Backdoor.Win32.Agent.dcbv-ea0df0c052ebe8c4fc62d79936864415e2df1b113857eec6e3ae956fb0614d3d 2013-08-22 16:51:34 ....A 426398 Virusshare.00086/Backdoor.Win32.Agent.dcgx-7a3109ed96821154738c483595964bb5f8b63a69571ad0d29c0f270900dd97fc 2013-08-22 17:13:26 ....A 187392 Virusshare.00086/Backdoor.Win32.Agent.dchs-224b5fe9d24aa60c91cc936090a64f0d415b3c99256a3579caf0b256a26f251f 2013-08-22 18:35:16 ....A 187392 Virusshare.00086/Backdoor.Win32.Agent.dchs-62ec11e412b48ac85d910b348ff7c04bbe780daaaec71c67823053ef102b25bd 2013-08-22 12:06:16 ....A 187392 Virusshare.00086/Backdoor.Win32.Agent.dchs-716ede2c41e856d1dde3d7bdd79156d831105a9a5c0aa3699da8d51db9e8d1a2 2013-08-22 17:57:16 ....A 238080 Virusshare.00086/Backdoor.Win32.Agent.dchs-d642239dde1ac2cc6d27b994c99aa014b912e11c4ed9031e230204c85ebaa326 2013-08-22 15:09:12 ....A 185856 Virusshare.00086/Backdoor.Win32.Agent.dchs-f2dd207b3e854fab8d8e9a2abc70e9e27be47fba94502193ad09a98eb35d6662 2013-08-22 21:08:22 ....A 149504 Virusshare.00086/Backdoor.Win32.Agent.delf-588f25e7702b8c656f3ba7a9f5d309e8c9e2531bc8a332e41dc855a9958a7e90 2013-08-22 18:50:18 ....A 347382 Virusshare.00086/Backdoor.Win32.Agent.diek-37de662bc29b159dcee845919ed16944b17a1025fdd5c4481477c64e3467097e 2013-08-22 11:45:18 ....A 53771 Virusshare.00086/Backdoor.Win32.Agent.divy-d28058d0290bf03d5b1039e3e2eb65bf2d447df928088368d34275a3398c43c4 2013-08-22 12:55:56 ....A 53771 Virusshare.00086/Backdoor.Win32.Agent.divy-e6838fd73025b43106b8e954d6dbcfb694aa1cf204b798579a626baba8824725 2013-08-22 20:56:52 ....A 38128 Virusshare.00086/Backdoor.Win32.Agent.dsp-5895b8c5323e6fe3f8cd5dd33b51281ea936500064a67498b91c2eb0d0bce6b7 2013-08-22 19:40:10 ....A 433009 Virusshare.00086/Backdoor.Win32.Agent.du-1921cb1bff58565de052b29ca61743d1d65cad38d4e3732de1ac20558ab0d4e0 2013-08-22 21:57:02 ....A 295146 Virusshare.00086/Backdoor.Win32.Agent.dub-387fe28cc1864dbc528be838cca3f058d7dff383b398edf98c5fa549b0413b32 2013-08-22 17:56:34 ....A 55296 Virusshare.00086/Backdoor.Win32.Agent.dzq-0084500ad89aa660b9ac9315ef26e31083f3e12cc59888ff49a1689bae493942 2013-08-22 16:39:36 ....A 59904 Virusshare.00086/Backdoor.Win32.Agent.en-0f0820ffb744b2791eb85ceeeb8a05ade0df41675c203f555f419f36ca5b0d5f 2013-08-22 15:35:26 ....A 40960 Virusshare.00086/Backdoor.Win32.Agent.fpe-6ec3d3a4e2a1002b13e6139ec2c2ca78011a22ae0329b521e469e6d0a8b15074 2013-08-22 13:45:26 ....A 87786 Virusshare.00086/Backdoor.Win32.Agent.gio-64c3a3ee7e9db990356558b4404e076ab9ca4229405d5374bf463d689de4e92d 2013-08-22 19:37:26 ....A 288256 Virusshare.00086/Backdoor.Win32.Agent.glyh-6d0452784c90ce4de402c6d534dfc6adddafff64ef3d0aa0d4ec87f7d7bf9500 2013-08-22 12:54:32 ....A 188928 Virusshare.00086/Backdoor.Win32.Agent.glyh-dd570e6286c5599eeb8db25c7f6b09d22b3945c16b2cdeff77313daf664c6657 2013-08-22 13:20:58 ....A 355328 Virusshare.00086/Backdoor.Win32.Agent.gmaa-74208954f82d3f451f0a6192d44c700a57cc9890aa3fa101e8bf503b17c3e816 2013-08-22 19:30:38 ....A 143360 Virusshare.00086/Backdoor.Win32.Agent.gmts-cc61b0c37ae570ed4ddae4d01c4d4fd54a1846dd366d9eec20f93c13292f24b3 2013-08-22 19:33:38 ....A 417923 Virusshare.00086/Backdoor.Win32.Agent.gnbt-2f486b8b4ea2a035952abdf664959cb4778aad63fceb5391bc55cdaf77cb9bb2 2013-08-22 14:58:56 ....A 12805 Virusshare.00086/Backdoor.Win32.Agent.gpp-ddc6568d48435bbc52e95465f5807e1a496793ba888b9f02d98193c429d10633 2013-08-22 19:43:32 ....A 275968 Virusshare.00086/Backdoor.Win32.Agent.grcc-6f45b42f8077422f453bfe35460be599f4cdde63541d58b29147f9ebcb496050 2013-08-22 15:26:38 ....A 280576 Virusshare.00086/Backdoor.Win32.Agent.grcc-8b01d682f2bc41d215e588b14670780db9efd2bcd1516a95181732b7b1bfe810 2013-08-22 18:23:34 ....A 298783 Virusshare.00086/Backdoor.Win32.Agent.grdj-097f075f66c8102bb467fcf92854d98d5da2ee9765595ec715d63ee541bcadbe 2013-08-22 18:35:16 ....A 284160 Virusshare.00086/Backdoor.Win32.Agent.grdj-47e73bcc678738d290889deacd46b9763e429e598de492e80eac748dc02dfbc4 2013-08-22 19:05:42 ....A 282911 Virusshare.00086/Backdoor.Win32.Agent.grdj-6a5588decfa79b017aa1d034da74006f1884ab05f76b7fe76383a827aa4077a4 2013-08-22 19:07:38 ....A 156672 Virusshare.00086/Backdoor.Win32.Agent.grdx-193a3d2b33c1567fcb920d402c272d2a50255ec2d3655ad72ec2630d1933b55b 2013-08-22 12:43:28 ....A 667648 Virusshare.00086/Backdoor.Win32.Agent.grdy-d878fbebe0f6ff76616ff9c7a6a85b62a2c31349cca13f9a616d0c7f851a8ede 2013-08-22 13:29:38 ....A 197120 Virusshare.00086/Backdoor.Win32.Agent.grek-2647f69485b2d47cd48a131c5a156acb8e202bb659c1666f37ee3a1ff7cec2ca 2013-08-22 19:06:58 ....A 307491 Virusshare.00086/Backdoor.Win32.Agent.grgb-1cacd303d6e094d9fb06c779049a14998f1492ff8f157070798f474b00fbb562 2013-08-22 19:14:50 ....A 499712 Virusshare.00086/Backdoor.Win32.Agent.grgr-7acf43cbff2cda5df344b94c97f9ffb67733e2a312789ec88f814a99d4c32088 2013-08-22 20:47:26 ....A 505156 Virusshare.00086/Backdoor.Win32.Agent.grgr-83c2ec30ba52cfe07f691b2161d3a2f67dc1020c6988a845864028728293792a 2013-08-22 14:21:52 ....A 376832 Virusshare.00086/Backdoor.Win32.Agent.grgr-e99ac61c8db457adcbc41a864b03333b8eed2f4e1a3dbb2d6d63b641be4b0929 2013-08-22 19:17:48 ....A 277504 Virusshare.00086/Backdoor.Win32.Agent.grgv-7bfc9a1e891277df7c19ed552083dbf23e5676c2878428ac21915fbec02d02a1 2013-08-22 11:14:00 ....A 226816 Virusshare.00086/Backdoor.Win32.Agent.grgv-e74d7fd196f966eb88d82c5396181e0c7e159080a173bc69d207ee3a24d4728e 2013-08-22 14:36:36 ....A 393622 Virusshare.00086/Backdoor.Win32.Agent.grgy-0457cbff7e839909e19ea1279c8b755253a6b30f4ed7cc2c520798345f4e7361 2013-08-22 18:58:56 ....A 385801 Virusshare.00086/Backdoor.Win32.Agent.grgy-1a265781888de63ac04d89cb2c7db68114818a2a8b2b67aaef624c703dbab271 2013-08-22 19:52:54 ....A 385551 Virusshare.00086/Backdoor.Win32.Agent.grgy-1a8cec60e37f92241709d72b5764b6c5f2378a45b7f9e9645e26631de565078e 2013-08-22 10:55:04 ....A 439116 Virusshare.00086/Backdoor.Win32.Agent.grgy-215cc9827f328d4ce6b0f13327c6bb2e5df7964e79ee33dab389d4ee6705ffb0 2013-08-22 19:38:22 ....A 385862 Virusshare.00086/Backdoor.Win32.Agent.grgy-28c5c5933afca07f2e83161099a67569eecee5bd41f714627660e6b59e339b13 2013-08-22 18:57:12 ....A 393744 Virusshare.00086/Backdoor.Win32.Agent.grgy-3abf431335a203f5e29542e5179defc317533ad51693fe6533efad663d9f395a 2013-08-22 18:48:26 ....A 527860 Virusshare.00086/Backdoor.Win32.Agent.grgy-3b8c7a9924c8c85c95dc20512b43fdb04e6999ca933ef731287157341b2eb643 2013-08-22 19:28:54 ....A 385832 Virusshare.00086/Backdoor.Win32.Agent.grgy-48573ebf32ed87f6b77c3e17395330787a26e59c5225994c57bc668a6b286584 2013-08-22 19:04:00 ....A 459518 Virusshare.00086/Backdoor.Win32.Agent.grgy-4b47fbfdd382871d218060d917a169a6d3a7b8ac6b74e32605fc1bba752de99a 2013-08-22 18:25:10 ....A 385918 Virusshare.00086/Backdoor.Win32.Agent.grgy-4bfd270de4d4db73174fa3db9e75134263ce8829164db6db1bdbb4ea0a49baa8 2013-08-22 18:37:22 ....A 500823 Virusshare.00086/Backdoor.Win32.Agent.grgy-59d2e83a8cc10d8cac3cd3819c248b89dd2d1d966cbc3963f3238db7a23859a7 2013-08-22 11:53:06 ....A 385483 Virusshare.00086/Backdoor.Win32.Agent.grgy-62e5bcd51cc22829ff697e56b33050f0f09e8d2325cf7494de885cd777a0e324 2013-08-22 18:31:34 ....A 385814 Virusshare.00086/Backdoor.Win32.Agent.grgy-67468f4d7951ebef427859eabf118d57405fc0d95c6c4d849f66f3d2e53bdc52 2013-08-22 20:16:34 ....A 393800 Virusshare.00086/Backdoor.Win32.Agent.grgy-6a4421edf92ead64551d729cf6848ce7b2f39c4ea449f34f5afebc212d82e8e4 2013-08-22 19:13:06 ....A 385577 Virusshare.00086/Backdoor.Win32.Agent.grgy-7a5627559ce10ecdaa95b01835d510d9893d876703f36240816b6f3e7e97d7b8 2013-08-22 16:48:26 ....A 641016 Virusshare.00086/Backdoor.Win32.Agent.grgy-a759f6748f3f5b4d23c8a39c92274ad35dcbc998d2027f1c0345b7760b95cdc0 2013-08-22 14:04:50 ....A 393512 Virusshare.00086/Backdoor.Win32.Agent.grgy-e2bc2246d41d100fceaf68a4335e683a81eb05e0731b1cf8f9d126c77c5a2aa7 2013-08-22 11:28:28 ....A 385608 Virusshare.00086/Backdoor.Win32.Agent.grgy-e38db0d62bed530598dfc2a0b508ec732bae41299a2b1fbee304c857a749ad70 2013-08-22 13:35:02 ....A 385715 Virusshare.00086/Backdoor.Win32.Agent.grgy-e98b0d00879f813a301f0f6345c8b5758b152d38e4e82029e91aae5f2bfd302f 2013-08-22 11:45:20 ....A 393583 Virusshare.00086/Backdoor.Win32.Agent.grgy-f3e5e2c4644ae8539d5dcdb77123972a948f2a7831982c80da85ff2e4f1c1539 2013-08-22 11:10:54 ....A 385477 Virusshare.00086/Backdoor.Win32.Agent.grgy-f91911e6405f5e9db07c7621ebca2332a1d205f35d4930234843825c5b6f971f 2013-08-22 13:57:18 ....A 385616 Virusshare.00086/Backdoor.Win32.Agent.grgy-f94c9d4ce8098edc87822895b955fb3b52f4d524041dd8b5a922c795d78aa9e6 2013-08-22 14:26:10 ....A 77824 Virusshare.00086/Backdoor.Win32.Agent.grij-d5faab3f70745ac90c862f423ae1a65d78dee9092354afc51001356e8baf5e77 2013-08-22 14:54:44 ....A 77824 Virusshare.00086/Backdoor.Win32.Agent.grij-f8b8d9773e0a205bc708040532e887e035b899b7fed7cbb24a16c6813d24bdfa 2013-08-22 13:42:14 ....A 77824 Virusshare.00086/Backdoor.Win32.Agent.grij-f9dd3c9217adf975954a831d31b0ab729f79a88ba3bcb62a7944c527df3f2d3b 2013-08-22 12:41:14 ....A 6644736 Virusshare.00086/Backdoor.Win32.Agent.gril-70b74f4a22ef8502e3e5ae9a6aa83468bed48b144d981db19cb90f943e2ffbaf 2013-08-22 21:14:24 ....A 12329 Virusshare.00086/Backdoor.Win32.Agent.he-10413260390a64e51013c0c82076b71367810bc3e1e31fb161c4527334d93816 2013-08-22 20:17:38 ....A 43008 Virusshare.00086/Backdoor.Win32.Agent.iba-105ff2d7a6876544ff6204ae58512ab34b0ef715b58ab61e4369daefb996be10 2013-08-22 14:00:44 ....A 102481 Virusshare.00086/Backdoor.Win32.Agent.iv-fd7ca736ff091193a2b5bbdc73b243b95284928a6cf1780dfaee1baceb3d91a1 2013-08-22 20:32:02 ....A 27648 Virusshare.00086/Backdoor.Win32.Agent.iw-610bcd789295697d21e233b4e09145725385bf6fdb1ebb34aa98359a6b4e55ea 2013-08-22 21:20:16 ....A 26624 Virusshare.00086/Backdoor.Win32.Agent.iw-71bbfc33478266e65f98ab978c51d1a925a276c510fba90def77f720f01243eb 2013-08-22 20:24:02 ....A 1010688 Virusshare.00086/Backdoor.Win32.Agent.lo-3025b71025414d04d8a77008d24aab35aba3412183631d7db92417ef4e8b1015 2013-08-22 18:22:42 ....A 56832 Virusshare.00086/Backdoor.Win32.Agent.lpl-0abdc70bbe8084b589137bb0c54a34ebb632c2193145e1d615aff7775d841c78 2013-08-22 20:43:44 ....A 73826 Virusshare.00086/Backdoor.Win32.Agent.ms-493c206bbb85e4243fcc978df00ac93089070ee8991720d7a4d0f2b2f386c835 2013-08-22 14:38:42 ....A 57344 Virusshare.00086/Backdoor.Win32.Agent.mythme-d6b72948e74a3f6dcc088dcb402ceb3e73fe140e71a65e07c81fd0c377197201 2013-08-22 21:49:30 ....A 622200 Virusshare.00086/Backdoor.Win32.Agent.pm-4165e36249155977c833d46d13839879b88f2b1e4298383ca19af95f849a61f5 2013-08-22 19:13:54 ....A 74752 Virusshare.00086/Backdoor.Win32.Agent.rk-360d43867d03d404c9fb5de69aaff305909c3fd58d4743788e06d2b1a6f0b318 2013-08-22 15:07:54 ....A 58982 Virusshare.00086/Backdoor.Win32.Agent.rk-ecd65ee1b4ebb1fe314b62bcfef5c4611bc0eef0415e772e68bc0e15e909532a 2013-08-22 14:45:00 ....A 159744 Virusshare.00086/Backdoor.Win32.Agent.rk-ed4be0ef53a80fd37b4d8bff75437118d4a5f9e7a5ff3eb073f7e5f38099b68b 2013-08-22 11:57:28 ....A 36352 Virusshare.00086/Backdoor.Win32.Agent.ruq-43b486e3f844964d3271a11200d823e9f8b9642cdf8c92e38fb58536a00eefff 2013-08-22 21:31:42 ....A 28576 Virusshare.00086/Backdoor.Win32.Agent.sv-3880b225d09852ad427a041fac2e53e1203e89e22ffc35f47823e69731cfa6ea 2013-08-22 20:11:56 ....A 215552 Virusshare.00086/Backdoor.Win32.Agent.uek-37f6b72250ceab98a737cbfe235dae91e6e91d534ea39c35c006c172cf6b6277 2013-08-22 20:22:16 ....A 201336 Virusshare.00086/Backdoor.Win32.Agent.uek-383a0489cc562321182a9c0fd691dcaa705276b08ebec7d0840d21264d31e13e 2013-08-22 18:06:04 ....A 554496 Virusshare.00086/Backdoor.Win32.Agent.uek-4ec4c8e964933851d33bb3a900f04b7ca9b8b5aafe71e527e4939581354ae85c 2013-08-22 20:30:54 ....A 94720 Virusshare.00086/Backdoor.Win32.Agent.uek-523cdfdc8a47a8640ca264f61a626ddb31a5f46a4f6fcdf68de63de5f67cfdc4 2013-08-22 13:50:14 ....A 377032 Virusshare.00086/Backdoor.Win32.Agent.uek-721b55d81c4b1e9d4d815136f43af463fd9cbcf6615c9f8fb2272bd83b9e8603 2013-08-22 15:01:10 ....A 64632 Virusshare.00086/Backdoor.Win32.Agent.uek-da55f69a5908f939c4bb027f1f23d46ca20b73246ba55e73b2293b1d5056eeb3 2013-08-22 18:01:38 ....A 64632 Virusshare.00086/Backdoor.Win32.Agent.uek-ec42d8855f29ad62a3182e9ff53e059a111a56cd3ad31771fac689a2951459c4 2013-08-22 13:05:32 ....A 88677 Virusshare.00086/Backdoor.Win32.Agent.uek-ff58a6ca0ef7fb7924b59c3a9b1c8f6deca15b2981e1fd391873e683695ec168 2013-08-22 18:57:32 ....A 53630 Virusshare.00086/Backdoor.Win32.Agent.ulo-28ef425e530ec16ade116c030e6a498f5e87202207ad92511a2bb6dac89e46b6 2013-08-22 18:11:32 ....A 124928 Virusshare.00086/Backdoor.Win32.Agent.uu-5446cfa933134ff7e234ad0585a00434392b000c5ded80c4adc121cc86dba91a 2013-08-22 21:59:50 ....A 80384 Virusshare.00086/Backdoor.Win32.Agent.vsa-586a9899f67da87fead6080b6e4c16cfd705bd76db1de5a574a1c47874f83229 2013-08-22 21:55:46 ....A 80384 Virusshare.00086/Backdoor.Win32.Agent.vsa-604b3867e7539c8db22383de49b2e4054582baa9c7dbe13b0fd84f419c9099d6 2013-08-22 21:12:00 ....A 65536 Virusshare.00086/Backdoor.Win32.Agent.wci-503a34e83cf7f139f8e86804a318da16a524b701acdab6175c13263cd325bdf3 2013-08-22 15:56:36 ....A 76288 Virusshare.00086/Backdoor.Win32.Agent.wff-54dfe062e940a0b7049eb9270274122537dc12cfc8bfa6edd731620c3f5d95d8 2013-08-22 19:05:48 ....A 589824 Virusshare.00086/Backdoor.Win32.Agobot.gen-09047ee53bf40de90ba69ced3aca97e7628988212625897022c03b36bfa1a873 2013-08-22 19:59:34 ....A 397312 Virusshare.00086/Backdoor.Win32.Agobot.gen-2712fe908e389e72ee567310fd36f2456287ff5852f58979eb33cac085b89c48 2013-08-22 11:48:28 ....A 339968 Virusshare.00086/Backdoor.Win32.Agobot.gen-dff8cd88d6d6f411ded48ade33c1dbd7165fdd10d7df80512549a2d9764a817b 2013-08-22 13:55:28 ....A 286720 Virusshare.00086/Backdoor.Win32.Agobot.qdp-fe484b548ea3d4ee94402d8aeb21e3352f156c802f3d68a31a8870dba7df7437 2013-08-22 19:55:58 ....A 38237 Virusshare.00086/Backdoor.Win32.Agobot.rqy-5766e1672be6d111d2b969c2c23415fc3887c8a7b5f2747f6be19f0d4de3273e 2013-08-22 17:36:26 ....A 294912 Virusshare.00086/Backdoor.Win32.Agobot.uq-6d60807eb2ac5b75ac4a6a6b062e26304f00ff4c760b641ae4208885c6a290d4 2013-08-22 19:34:14 ....A 229888 Virusshare.00086/Backdoor.Win32.Agobot.vv-558c5eb277978ac5a5949892f728b19b2615fd3471de47d672f98fcffbdc1524 2013-08-22 17:09:26 ....A 2306048 Virusshare.00086/Backdoor.Win32.Aimbot.fz-d57e3b326da1e29b26d7c35354c42bb7b02cf2a7b45b577892ced0493db62611 2013-08-22 16:53:40 ....A 32768 Virusshare.00086/Backdoor.Win32.Akbot.i-80f1a51f1a725443eebf7ecbaf29ae8001a9e3625556f7708fb99a7730f3d39d 2013-08-22 16:46:22 ....A 34041 Virusshare.00086/Backdoor.Win32.Ambush-38b6b8c3cd18430f1769ce2fdc2d3f94f2d98f1879c6c48dcd938a2bfc270266 2013-08-22 20:10:56 ....A 106496 Virusshare.00086/Backdoor.Win32.Anaptix.fh-3ad2f099e2350407b3365256dd4119e81aff2cb36533be02fbb74993f8244619 2013-08-22 20:03:18 ....A 116224 Virusshare.00086/Backdoor.Win32.Androm.a-0774a5d8d447f2d415e129031a8b0786d366e1132050d5b25eb145b4ff48d415 2013-08-22 20:42:54 ....A 321024 Virusshare.00086/Backdoor.Win32.Androm.a-211a857117616394987dd799cd1b25886f26b6a73a590da7cacdcb6c885a8a91 2013-08-22 18:36:40 ....A 13824 Virusshare.00086/Backdoor.Win32.Androm.a-281beccccea7d60bfcc522e95cc60bddbfa3a7a1dcf4ae155c540023aeb8d5b9 2013-08-22 20:30:44 ....A 13824 Virusshare.00086/Backdoor.Win32.Androm.a-305f3444e4fb8615adc93cdf561a043b331cc5fbfd33780662d67fc0ea796dfe 2013-08-22 21:31:14 ....A 13312 Virusshare.00086/Backdoor.Win32.Androm.a-321de04db60b3cdd9656343013d8a0bdb7af5fff0f71e142560ce715cc6e72ed 2013-08-22 14:54:44 ....A 13824 Virusshare.00086/Backdoor.Win32.Androm.a-399b53ab1077a38c66e9027fff2cad0070b7afb880a8c424395c7c676651ce2f 2013-08-22 21:59:52 ....A 9895 Virusshare.00086/Backdoor.Win32.Androm.a-5040bdd9ab18d02373b35f9ee2636a0dee7cbc0379d70d24eb101f45c5498a60 2013-08-22 12:24:28 ....A 13824 Virusshare.00086/Backdoor.Win32.Androm.a-523c04f75aa6d00e2ff122999bfa41e31bb57136817191a34e083dc8aaa60f13 2013-08-22 20:22:10 ....A 13824 Virusshare.00086/Backdoor.Win32.Androm.a-578baba11b83aacdfb87a73c5634b494a2e2c07fd2d04a7536dbdf053554dd09 2013-08-22 21:27:00 ....A 13824 Virusshare.00086/Backdoor.Win32.Androm.a-71321b4f295a075205e5924dce6d607b5eefcdbbd056b205cc2b8116a1716c65 2013-08-22 16:55:20 ....A 13824 Virusshare.00086/Backdoor.Win32.Androm.a-9388c5e48140f301a7415a9caf3f331de36ec42f2eed1dabe80f316f605b5c25 2013-08-22 14:44:48 ....A 348160 Virusshare.00086/Backdoor.Win32.Androm.aboc-86ad454e4b56435115f46fb35c9d38ffcfb98ad4f7ec8fd207e196c708b90b75 2013-08-22 10:39:22 ....A 442184 Virusshare.00086/Backdoor.Win32.Androm.abzs-50cee949024e6541a415d81f9391ea969090a6e09eeb4ffdd580d21c003ab028 2013-08-22 13:41:46 ....A 372736 Virusshare.00086/Backdoor.Win32.Androm.acmc-4ceea0cbf2ef54752718f4e06f833e2e1e70ed22f4e508883dd3514766746bb8 2013-08-22 14:22:00 ....A 56832 Virusshare.00086/Backdoor.Win32.Androm.aewu-b4cd66baabd6043c2137c9ad8de432a8f01d4a367f56d354ae55d85cacad237d 2013-08-22 18:21:46 ....A 65024 Virusshare.00086/Backdoor.Win32.Androm.afst-2e43416caeb500b59533b139cc3a5076cc99eea157cdf140a46cb67d21792868 2013-08-22 14:08:18 ....A 66560 Virusshare.00086/Backdoor.Win32.Androm.ageq-fc4e14587272061f11ede44a55190523bc7fb03ad58d0377689c7b84cfbe3fd1 2013-08-22 17:16:02 ....A 71680 Virusshare.00086/Backdoor.Win32.Androm.agpl-5c99ccc9240c2b30bcaeb9ded20d720fbba27ee069578cf75b6a566273dd0cc8 2013-08-22 16:24:36 ....A 72192 Virusshare.00086/Backdoor.Win32.Androm.agtt-38e68af1708e46ff749ef9d29e5991d619d2d72a18a27fa472321b0481a0a3a8 2013-08-22 12:21:20 ....A 418687 Virusshare.00086/Backdoor.Win32.Androm.axki-0282e2a933bdbf452f84cf8e970b451df2fe4e97a58bd6fb9250c9c0f6fd6d2f 2013-08-22 13:05:36 ....A 718336 Virusshare.00086/Backdoor.Win32.Androm.bafy-d00b124aa38c8782363635da8128dbc71d969dbb394c5be14ed069c8b85d1827 2013-08-22 13:01:16 ....A 217207 Virusshare.00086/Backdoor.Win32.Androm.bafy-ee6a287fc54807571fa11248b15f83b15dd5866d68b61a70d5db4ce1ef11a9be 2013-08-22 14:46:14 ....A 315392 Virusshare.00086/Backdoor.Win32.Androm.hayh-d7cf512998bc14845000da0e66a37a24471150862550811ff784f713887d89e4 2013-08-22 12:20:28 ....A 126976 Virusshare.00086/Backdoor.Win32.Androm.hayx-f1b86d955bb255d7286af2d807e4f50edc976689d90086497d26e0e300e0e012 2013-08-22 12:23:42 ....A 347136 Virusshare.00086/Backdoor.Win32.Androm.hbhi-ee0fa832489aa26d2f5535a2573697ecee6db645914eaf8189866b213945bc9f 2013-08-22 20:06:22 ....A 30018 Virusshare.00086/Backdoor.Win32.Androm.hcpz-1948ae10a717d0c8d5c93d8f26e3a8489a87910b75cb5c8d31c3888bf2de91c1 2013-08-22 15:01:12 ....A 1167360 Virusshare.00086/Backdoor.Win32.Androm.hcwv-75dddd1a0852eb14f83db050959098cf36872db8b2e23e85bff0d4fcef70df81 2013-08-22 14:47:40 ....A 684032 Virusshare.00086/Backdoor.Win32.Androm.hdua-f8d9aa87a757d92d3d559e387aafeb2e5fbba230607959b0c2445e3d05a4ff30 2013-08-22 20:42:08 ....A 1802752 Virusshare.00086/Backdoor.Win32.Androm.hdun-209f7115376c6161644fe18afa2534ef07c6138e6d64cd58f583c0fb28d10763 2013-08-22 20:40:12 ....A 930688 Virusshare.00086/Backdoor.Win32.Androm.hdun-7254d6916840646351f848568a840679784a76f043f1bef14010ff7b85f49c7c 2013-08-22 21:37:42 ....A 2635647 Virusshare.00086/Backdoor.Win32.Androm.hfml-656b7fd875a6d8ce731c5dcee0ad8c63efdd37e79ef22699a9d85ff245bc3a16 2013-08-22 12:37:34 ....A 94208 Virusshare.00086/Backdoor.Win32.Androm.ibio-78f0560c9b09c875ecbced26cb4e770b5c2f815fbe16fd3375060acecae373e2 2013-08-22 18:07:00 ....A 73213 Virusshare.00086/Backdoor.Win32.Androm.idnc-2770afb5605cfa5ab8db9899d68c216fc1f9c49b5069b1d2392eb7479a94776e 2013-08-22 18:31:32 ....A 713268 Virusshare.00086/Backdoor.Win32.Androm.jdbr-5f46c64806a926cbddf4c21cd65678cc89412af008efbef41308e5934d003627 2013-08-22 19:51:06 ....A 90624 Virusshare.00086/Backdoor.Win32.Androm.joyl-6892df89559d1d2748d3e41fa14186c17f73f88bbd67118f4bea666c0fd0b7c5 2013-08-22 13:35:40 ....A 100352 Virusshare.00086/Backdoor.Win32.Androm.jpdr-d34c6a1c2bf80fe41f7f5627d2d6119133a060a4a8501bc6854d58ce63d18bda 2013-08-22 12:54:42 ....A 117760 Virusshare.00086/Backdoor.Win32.Androm.jstw-f7964811f7d4c0ced059f40ae933dd52b26e923966e49345c29203732511306b 2013-08-22 13:09:22 ....A 103723 Virusshare.00086/Backdoor.Win32.Androm.jvqh-362959f04958c838e1dada261ce6918d5eb269cfaa642957b631e6fc509f39c4 2013-08-22 18:34:50 ....A 384000 Virusshare.00086/Backdoor.Win32.Androm.jxcj-193d4be4edef7aa46ff50515acece6378b3ba80bc7e94636c9c34e49a69ff2b0 2013-08-22 20:51:56 ....A 384000 Virusshare.00086/Backdoor.Win32.Androm.jxcj-224fbe52ce24cf5f3fc94536736fa8aefe316318595917eec7aa576c63a4e8b5 2013-08-22 19:29:16 ....A 384000 Virusshare.00086/Backdoor.Win32.Androm.jxcj-279f22f24ef24b3ba8127376931862516d289b1c3c23614edaf603a6f9e7f7b3 2013-08-22 19:12:12 ....A 384000 Virusshare.00086/Backdoor.Win32.Androm.jxcj-37ffb02494fcdc971496c69cc0a2b06f2cad032ec8e077dc407c16a149ee6e05 2013-08-22 18:55:16 ....A 384000 Virusshare.00086/Backdoor.Win32.Androm.jxcj-3bda0e5605a7bf05706ff3d5354d9b4be32da73f1103a5e38c1f520ae6644a51 2013-08-22 18:52:00 ....A 384000 Virusshare.00086/Backdoor.Win32.Androm.jxcj-3cfb8120a891cb99b5663d20f9311e4fdecb6b328c7310478d544026816081e1 2013-08-22 19:15:48 ....A 300564 Virusshare.00086/Backdoor.Win32.Androm.jxcj-4c5c7385963119a84a32bcd189ea48de1388b360a8dccf0b2ddc05df05671b4a 2013-08-22 12:43:28 ....A 384000 Virusshare.00086/Backdoor.Win32.Androm.jxcj-544c37fa0aa0d9e7f1a0936dd5d5b967a7c3fbe807e196e9d0b300271c6c9230 2013-08-22 21:18:48 ....A 108809 Virusshare.00086/Backdoor.Win32.Androm.jxcj-60566a4b668b595c9cbdb005dd4f64b77787cd2f1e94607e7728fb1a81505b55 2013-08-22 16:51:22 ....A 384000 Virusshare.00086/Backdoor.Win32.Androm.jxcj-62d41f2b152e7e992163581332497f85082e3226b23d14433ab9896764e2dd00 2013-08-22 18:54:30 ....A 384000 Virusshare.00086/Backdoor.Win32.Androm.jxcj-648d51564ecb2771557040d09fe731bf9de566173ba396e76ed8adb7c4b708ab 2013-08-22 14:18:16 ....A 384000 Virusshare.00086/Backdoor.Win32.Androm.jxcj-d180900c8748b6748988f56167d1be8c4e4d8e79f7cc1012017e27d68e2b2b0c 2013-08-22 14:44:04 ....A 505573 Virusshare.00086/Backdoor.Win32.Androm.jxcj-d194ccc45df5863b6580ec8f905aafce040ea3340ad140e4aa94c5b23b2fb472 2013-08-22 13:24:26 ....A 359936 Virusshare.00086/Backdoor.Win32.Androm.jxcj-d54778f141c29862d0da672645ea7f6b3d060277a8aec884e1b005429b9b6e7b 2013-08-22 19:42:30 ....A 163840 Virusshare.00086/Backdoor.Win32.Androm.jxdt-230cbae1a4c9339c460698bf0237bbf93c5f208baecde308fae1f65f4935ec4f 2013-08-22 19:04:42 ....A 139265 Virusshare.00086/Backdoor.Win32.Androm.jxgb-5f2c8423d9f9f87b924c9152638097a5a0ce39bc411e62d99ef69a9903cf5dd2 2013-08-22 12:06:28 ....A 120832 Virusshare.00086/Backdoor.Win32.Androm.jxqq-ea180732c429cb1249e824a7ab3eb00bef82857b370ccbe0815e6b418cace25b 2013-08-22 19:52:12 ....A 619625 Virusshare.00086/Backdoor.Win32.Androm.jxqs-1c85c8387042cf0291d10ad9d0a13c0f28d0c876f91c0ba0eb0a500ad0b86516 2013-08-22 19:14:36 ....A 49157 Virusshare.00086/Backdoor.Win32.Androm.jyap-5c0e9c28052382a3d650589ff4aebe724c17433c606c684d13737cc31a97e5c3 2013-08-22 19:51:02 ....A 49152 Virusshare.00086/Backdoor.Win32.Androm.jyap-62d9a0eeaf6306f244219aac453acfc94a395e22f6110247746d42e77bf73215 2013-08-22 12:57:08 ....A 172544 Virusshare.00086/Backdoor.Win32.Androm.jynd-50a4ff129bd45e39b4e293bf2ce7bb2db33c80df22ec9bf84ba1466957471a40 2013-08-22 11:59:50 ....A 749568 Virusshare.00086/Backdoor.Win32.Androm.jzbf-f0d1f34fbcc1c80d3f59a774ecb62c75f2cdfed1e74f8c13e102927edf02b894 2013-08-22 14:18:14 ....A 49152 Virusshare.00086/Backdoor.Win32.Androm.jzrk-05bea2aadc4eb0eca38c31a425701abca302e92f009fbf8361d38957baa7b053 2013-08-22 18:09:58 ....A 159823 Virusshare.00086/Backdoor.Win32.Androm.kany-69416b6a456cd486f57c7fde648bb49fa4e6c40e9dc9c65535651f9c5c75dad6 2013-08-22 18:21:44 ....A 159363 Virusshare.00086/Backdoor.Win32.Androm.knxo-b35b064de5021f28127891e2ff2999d2b64c1bf4fcd1c0436b85925bb582df73 2013-08-22 20:33:14 ....A 462848 Virusshare.00086/Backdoor.Win32.Androm.kqwh-1186dd1446519ccb4ed7ca472d6e09e13320c1f4582968a1a81435bfecae7a18 2013-08-22 19:23:54 ....A 462848 Virusshare.00086/Backdoor.Win32.Androm.kqwh-7e981293c97a053c01bd76878eb432d6d2939428683bbde170c311271967c9aa 2013-08-22 21:57:06 ....A 26624 Virusshare.00086/Backdoor.Win32.Androm.kz-66d738163cb790c0ce0212f78f711698408c94d89a346589da353c8cc68a9b2a 2013-08-22 20:23:22 ....A 311296 Virusshare.00086/Backdoor.Win32.Androm.muqp-131794655091bcf9f7bdd8405d2fba6ef02af72ad9a7ed9773c0e55c251c0a03 2013-08-22 21:31:24 ....A 2175488 Virusshare.00086/Backdoor.Win32.Androm.nmhk-728b5ef6a0be386de40b487da9bc0d82bd906d5ec2ce02071b08b8cb94b8c24b 2013-08-22 18:12:06 ....A 643080 Virusshare.00086/Backdoor.Win32.Androm.nvkr-6e615e37968d72b2394efeaf44defe0f10ace970990b594f6897eb3c9c9cf57c 2013-08-22 20:34:02 ....A 250622 Virusshare.00086/Backdoor.Win32.Androm.otmc-41031e348922756834bf4b5810c13d1f48fca6f665ce559f8970be30ce747cfa 2013-08-22 16:18:56 ....A 329668 Virusshare.00086/Backdoor.Win32.Androm.otmg-5ce12919a5ae520d22dec70019f200f5dd51d769931bd9cad18f49bb1283d0b4 2013-08-22 20:04:56 ....A 993792 Virusshare.00086/Backdoor.Win32.Androm.oucn-7d9a75503f934b812c19703a398e9e95006aa1e9408c8e2d0e2dda03e5a41828 2013-08-22 18:47:56 ....A 358912 Virusshare.00086/Backdoor.Win32.Androm.qujc-701cd28e0492b461a2f496e7712b17a882bd1e61b4a01f2630c90aa55c5c0288 2013-08-22 13:37:50 ....A 811008 Virusshare.00086/Backdoor.Win32.Androm.spv-7552ea645efa4b3e3bb39c6c9fabad28af472a1fec277ef6121358fcaef1f893 2013-08-22 11:32:34 ....A 469986 Virusshare.00086/Backdoor.Win32.Androm.spv-fc6254984c7f934f5cf72273f6e52ddf5d451ed3e3c0a8127dead3639fdbc7f1 2013-08-22 14:24:00 ....A 50176 Virusshare.00086/Backdoor.Win32.Androm.ubuo-13af8630cc6f59f40246b8a6b4c95042fede07d4899e1bb3780589ffa16fa4ce 2013-08-22 13:31:22 ....A 99460 Virusshare.00086/Backdoor.Win32.Androm.xgk-404231a181179fac998355c9931e98838900e1433e37d9374cabf068a2903b47 2013-08-22 14:15:52 ....A 65024 Virusshare.00086/Backdoor.Win32.Androm.xyx-3af7bc965923f4629056c9bfd82ba0158dc0ea7b8a545033ae47128d8ea73b8f 2013-08-22 10:39:58 ....A 792270 Virusshare.00086/Backdoor.Win32.Androm.ysi-398fc6e13ff7d39f6c98914712f9a82c7490c2a913d8c98361adc79f57b70f8d 2013-08-22 17:55:24 ....A 184982 Virusshare.00086/Backdoor.Win32.Antilam.14.o-c5b74fc36bd0c7f242c7f552bc750f9ba5ffc6bb7d36f1df57be27e5306563f8 2013-08-22 13:59:32 ....A 3041920 Virusshare.00086/Backdoor.Win32.Asper.aafs-fb5578e5622f88a1cb71a8c5d0cf06bb8eb0d1c1b6b4791b46732b4c123e71ab 2013-08-22 12:39:44 ....A 887424 Virusshare.00086/Backdoor.Win32.Asper.aaft-ebcb10423337e3f3a4f0b39b58a9e7c1d8f24306235271ad5d1daa068a73ccc7 2013-08-22 15:00:50 ....A 2513536 Virusshare.00086/Backdoor.Win32.Asper.aaft-f9c71c32f01cdcb70d65ef325e3e20566f953072d09fede2b164c47c91c04564 2013-08-22 12:12:00 ....A 2513536 Virusshare.00086/Backdoor.Win32.Asper.aaft-fb0efb4b7ac95ced3e8bdb5dc0646c9058aeeff0cbe573bdc178619b50e01d8a 2013-08-22 14:24:52 ....A 1002624 Virusshare.00086/Backdoor.Win32.Asper.aafy-ea8de1ff824670ad685ed88aee099831239c6500a19df1f00631a7215082db23 2013-08-22 12:57:26 ....A 2841216 Virusshare.00086/Backdoor.Win32.Asper.aafy-fe4f8c92cf99b2922f564d831f47f294721ff1b1e78f4b63ceac508c4fa90e38 2013-08-22 13:25:06 ....A 1251456 Virusshare.00086/Backdoor.Win32.Asper.aagn-d71f6e3b21c469830719da292b38570f4c587260a627ff1fa4b9988cf70efe77 2013-08-22 12:24:44 ....A 871552 Virusshare.00086/Backdoor.Win32.Asper.aanl-d0ba7c4357f0433578ae4ba1bd7ad7e9228cc0dd08338f4c69c860ed17b63bad 2013-08-22 12:21:18 ....A 2521728 Virusshare.00086/Backdoor.Win32.Asper.aanl-e5ae730d6170ac02e67accb8f1df465db60204961fb9aa2fc848f34c496e84bb 2013-08-22 13:39:12 ....A 2521728 Virusshare.00086/Backdoor.Win32.Asper.aanl-fefc69db6bb91bc96669de464047dd62afef65e6e022ff95133fe8b6a063bcd5 2013-08-22 13:55:30 ....A 1698432 Virusshare.00086/Backdoor.Win32.Asper.aano-d17239a8f971af7610838dbc66f7bc6e01e3a34b6c9fd667504271230f1c2e2c 2013-08-22 20:08:46 ....A 1248384 Virusshare.00086/Backdoor.Win32.Asper.acgj-7eaac17c39f99c978d90e23218d73ababfb7b919b9d6ae5e4f418cc4af985355 2013-08-22 18:40:46 ....A 910848 Virusshare.00086/Backdoor.Win32.Asper.achq-3d7cb2dfba975e1534e1b431275a38b644c76d6de9621e27902b3fc27856c9ff 2013-08-22 11:20:02 ....A 2710656 Virusshare.00086/Backdoor.Win32.Asper.acko-35c6d30cecf229d06b1afe05eb015209ac49c0b0d0d2987d8baf6b3991e83c81 2013-08-22 20:05:20 ....A 954496 Virusshare.00086/Backdoor.Win32.Asper.acko-cf6f61be07f95cd512efa9c9548ad85e50b7b2d8e73e574eaa56f8cc9f4e22e4 2013-08-22 11:17:02 ....A 954496 Virusshare.00086/Backdoor.Win32.Asper.acko-d3d147d972673cedd660a8993c1a31a92c7b911e6ac417a2fe151ec51604f833 2013-08-22 14:20:34 ....A 789632 Virusshare.00086/Backdoor.Win32.Asper.ackp-d441b6ba697382ebcaa4d4c2fe6d753e6ab28595a3b9058e14442e13d14e8fe4 2013-08-22 14:59:58 ....A 342656 Virusshare.00086/Backdoor.Win32.Asper.acmz-d81d1fd09730afd39cfa50462524f83bd18cdbaf3bc89f653d71069f63d96406 2013-08-22 14:42:14 ....A 533632 Virusshare.00086/Backdoor.Win32.Asper.acnc-d27e0860fdc647474345cbe1f05a75b9df7b71aa4662a0531d6f6c399d436c22 2013-08-22 12:57:08 ....A 1411712 Virusshare.00086/Backdoor.Win32.Asper.acnc-d4b405cf1b94e28b7a17b000b933d2327d0a3b3e766dfc9b83726e9674ab7dc5 2013-08-22 19:04:20 ....A 981632 Virusshare.00086/Backdoor.Win32.Asper.acnk-59e2373f1e224e2bb9f511b28a43cab2abae8921d0f903217d82e5d17e244f57 2013-08-22 17:18:52 ....A 1560192 Virusshare.00086/Backdoor.Win32.Asper.acnu-03e113db7254673b8d7f540b750dbf7c35319b8affc6a5bc2c16de074f4a2fb1 2013-08-22 13:05:54 ....A 1432192 Virusshare.00086/Backdoor.Win32.Asper.acog-eaa03bb19f0554166e3027f420968751b7e78b34463ba3913e58457578e08aa8 2013-08-22 20:07:04 ....A 1342080 Virusshare.00086/Backdoor.Win32.Asper.acqi-4ad61523a4e2bfda28cca8ad98eb288a9689e83ee287c342cc099c31aaf3c28d 2013-08-22 13:54:54 ....A 493184 Virusshare.00086/Backdoor.Win32.Asper.acqi-d4bd45dde4185f44357b33077c964060b53ae104e119b2cec26c50df714dc7dc 2013-08-22 11:34:26 ....A 493184 Virusshare.00086/Backdoor.Win32.Asper.acqi-fab5e3b9a3ce7a2346df640be5400cad9caf8f923ef65c629dcca3f1c87613c1 2013-08-22 14:59:58 ....A 493184 Virusshare.00086/Backdoor.Win32.Asper.acqi-fed607fcd8d5306c72fd2da3c71e606710275b481fad6ddf91e5e0eef321a7f7 2013-08-22 14:29:32 ....A 992896 Virusshare.00086/Backdoor.Win32.Asper.acsq-343e32a6b526cb5f7959dda3705bbcad03b22367f49bb1ee6c7fd781cc7fc75a 2013-08-22 18:31:06 ....A 4313216 Virusshare.00086/Backdoor.Win32.Asper.pyn-5a14ef240d2208376ae268acd7bc0ba923fc82ed3d1ce99a4e367398b6f0739e 2013-08-22 11:44:24 ....A 933504 Virusshare.00086/Backdoor.Win32.Asper.qdj-ef60f44ff66afc46f79cb6616b2301fe5648945c591e905396241f167a545d31 2013-08-22 19:24:28 ....A 1938048 Virusshare.00086/Backdoor.Win32.Asper.xoi-06621ca267187765a8c680a9e38e2125c05ca7302f849bdc1ef9471f4c3e4f5b 2013-08-22 14:11:42 ....A 2546304 Virusshare.00086/Backdoor.Win32.Asper.zml-d6d8e4a0b2295bf34c236ec60cc886d90d52fb8b91dabe665aec5a7090ce9f52 2013-08-22 18:58:22 ....A 865408 Virusshare.00086/Backdoor.Win32.Asper.zmm-2d2979bbaf5dae0533931623666ae0fb4b171a2fa6f53dfea08e3e97de394040 2013-08-22 14:45:00 ....A 2567296 Virusshare.00086/Backdoor.Win32.Asper.zmm-3020a83b0ab3f4bf1748c2967d46991b90e31634560d846239a4ff1c1b1ca2c7 2013-08-22 20:01:22 ....A 2567296 Virusshare.00086/Backdoor.Win32.Asper.zmm-7b67b1eb96323eea160b9052f6c9266df0eaa679ee9332132ae47b06a6e712a0 2013-08-22 14:53:24 ....A 1804928 Virusshare.00086/Backdoor.Win32.Asper.zmn-f2d4b9afad6da2223b0f0fdcbeff78cdc9a644345e2bb288f2678ce859a80524 2013-08-22 14:17:00 ....A 2476672 Virusshare.00086/Backdoor.Win32.Asper.zob-f7cb129e053c62dfd1c05643a4165765590416bf5981866ee177306f0d30dac2 2013-08-22 15:06:46 ....A 2476672 Virusshare.00086/Backdoor.Win32.Asper.zob-faf3738dd55357038da174a994c7a51133105427f807446f6135cab14724b7d8 2013-08-22 12:33:14 ....A 2476672 Virusshare.00086/Backdoor.Win32.Asper.zob-ffedfc2c2984245866f65ce87f8196d2382174eb2aef176404dab31dbd7d43c3 2013-08-22 16:12:44 ....A 108343 Virusshare.00086/Backdoor.Win32.Assasin.20.k-a9285c19906da968f5e9c54595f22c62086de6c16732b1323cdfac90b882d734 2013-08-22 19:24:54 ....A 3072 Virusshare.00086/Backdoor.Win32.Asylum.Web.b-67c0b70229598e0abfe45e3b854f49efe414ba718a92f2101d85af6bda643e11 2013-08-22 12:56:10 ....A 775849 Virusshare.00086/Backdoor.Win32.AutoIt.ap-31db8ce6428471dfa587e1ef99010957dd0743a410b85d6a33e1b8e7bfad9635 2013-08-22 13:23:58 ....A 440001 Virusshare.00086/Backdoor.Win32.AutoIt.ap-615ad1aa3b9b264a4d670e1c9058d364ccaae34d6f6006e6582683b12851c68d 2013-08-22 12:44:56 ....A 81349 Virusshare.00086/Backdoor.Win32.Azbreg.aaef-d97a58e0bd8af20a717be6cbc7a1cd9f747dd3d254d63994f3c53a01e65d65b4 2013-08-22 21:12:18 ....A 157056 Virusshare.00086/Backdoor.Win32.Azbreg.asq-105f77546b54f3cf124f22cd7f647e4ddd9dc9a9d05f64e0ee24261d2e1b1495 2013-08-22 19:04:00 ....A 157056 Virusshare.00086/Backdoor.Win32.Azbreg.asq-11648cfa4dbcfa1b2fe299143f5e41fe91a29263b536f13493d83062d25a3dbc 2013-08-22 21:46:22 ....A 396289 Virusshare.00086/Backdoor.Win32.Azbreg.asq-322832c4fafc843abcffc9c61c46bf65847b3a9702527169c41f30c112716551 2013-08-22 18:13:26 ....A 157056 Virusshare.00086/Backdoor.Win32.Azbreg.asq-380a2599227bdcdebfe5369a473823d8c37ce295234c372123020eed45746b39 2013-08-22 21:12:48 ....A 173134 Virusshare.00086/Backdoor.Win32.Azbreg.asq-51847202df256962ae91f8144457cab3f8bb131b0df8f78bbd44d65290c2a581 2013-08-22 19:06:54 ....A 819712 Virusshare.00086/Backdoor.Win32.Bafruz.l-37f562372e51ca9cf869a779425fef23379eaa386efd2074665daff496a844c0 2013-08-22 19:28:16 ....A 969952 Virusshare.00086/Backdoor.Win32.Bancodor.bs-2d187515f2138821ec16d946e940b05a1b78c6a058ed5c7a4e4b508cc3790b76 2013-08-22 12:21:18 ....A 395832 Virusshare.00086/Backdoor.Win32.Bancodor.bs-ed5edebacccf639761019cb452f54ae8e80e5174ac48ac34ce215699740633b0 2013-08-22 12:40:36 ....A 467384 Virusshare.00086/Backdoor.Win32.Bancodor.bx-fdfaae024c93af2256e2a98769bbec3f4dc16164c35bcc38394b99b94802a725 2013-08-22 20:08:08 ....A 372410 Virusshare.00086/Backdoor.Win32.Bandok.aax-6427f589b40869f6196ca87edac641e41136bd9cf3f752ae4401fe3b93322ebe 2013-08-22 17:15:26 ....A 512000 Virusshare.00086/Backdoor.Win32.Bandok.abs-156ea19c522b55a1f3dab0493b6ae70f9d2d77e72867ed381bec3fe0db7ec11d 2013-08-22 19:45:22 ....A 98304 Virusshare.00086/Backdoor.Win32.Bandok.be-5c78be5eb66a2cfbf4b51e7ed1e1fa621b0e49521c2b605db732cef67c6fe0d2 2013-08-22 14:05:28 ....A 434688 Virusshare.00086/Backdoor.Win32.Banito.advy-355f199d5f8508e368ffa6984f194c687a26a831d3637caa75f018db4b318460 2013-08-22 13:44:54 ....A 184320 Virusshare.00086/Backdoor.Win32.Banito.aeez-fef2a87023a7e476ad56883500b817c0be5516d20d22141aaba1d5e762ab701d 2013-08-22 14:30:20 ....A 184320 Virusshare.00086/Backdoor.Win32.Banito.alw-da12f8400d3bcaa1e1f1ca22ca92e554999f826919ea54b99dcd8af51c214a6a 2013-08-22 14:36:38 ....A 67072 Virusshare.00086/Backdoor.Win32.Banito.bl-f34848dfd209deb2e50209ba22deae3d101dd1021cf31cab2e7a3b740f2f8c86 2013-08-22 18:30:14 ....A 215329 Virusshare.00086/Backdoor.Win32.Banito.dnh-2df7d2763c756aed4da7630f6e70e60a398c838260596af1401cd9a9f751d8d0 2013-08-22 19:44:12 ....A 208713 Virusshare.00086/Backdoor.Win32.Banito.qtj-7e8de928016f3fef6a96d98e99e0869945e623b83982dfe81c0e054efb2096f2 2013-08-22 14:29:36 ....A 68608 Virusshare.00086/Backdoor.Win32.Banito.wif-eb9a762d7b8bf8943eea04497c146fa00b6c1b5bdb85e0c4831ef694b4a8ced4 2013-08-22 19:55:18 ....A 31328 Virusshare.00086/Backdoor.Win32.Beastdoor.kb-1a3440b65843193fa6b7afe9cb40054b4cb84c51a553a89154e7e1023236024d 2013-08-22 18:37:46 ....A 31330 Virusshare.00086/Backdoor.Win32.Beastdoor.kb-64762864b41bc82725ca2c85c82947b426e94d4a3f8e3f95b507418b5aa1ccfd 2013-08-22 15:28:42 ....A 31019 Virusshare.00086/Backdoor.Win32.Beastdoor.l-12f5383aafa3d9bb56e84077089d5bd604062052bd7158ee5c07c26270113d68 2013-08-22 17:52:38 ....A 30961 Virusshare.00086/Backdoor.Win32.Beastdoor.l-38261d9282a72c232dff8de2414e9e144ce55c1884dca755091b3e73b1534b3a 2013-08-22 19:53:02 ....A 30720 Virusshare.00086/Backdoor.Win32.Beastdoor.l-57fd116f715cc0e5bfbef9b37d82eb4ef948260c2dfe804b4900b96ab7bb8d3e 2013-08-22 14:06:14 ....A 30869 Virusshare.00086/Backdoor.Win32.Beastdoor.l-d5861ce9aa376d05020d44da1bedc18326427608cbc981258f46a9e7eacadd56 2013-08-22 17:36:08 ....A 236024 Virusshare.00086/Backdoor.Win32.Beastdoor.nm-04bd6b81dc16ac2ab1fe4d9a4cade03a6074acbec16f08c94d7c4d3032710d68 2013-08-22 18:35:54 ....A 380928 Virusshare.00086/Backdoor.Win32.Bifrose.aavc-4cbb58c1258b5f8e514099579ac1fec8267a799b59181be84797b17788d2e082 2013-08-22 14:55:20 ....A 457728 Virusshare.00086/Backdoor.Win32.Bifrose.abrv-fd818283de18f2a5b22b8084832fc9da7cdc09284e57dd0ab78f6c9fa061ae59 2013-08-22 19:14:58 ....A 689774 Virusshare.00086/Backdoor.Win32.Bifrose.acci-0c13f7adebe62717f252980f4a01c9bbf096963db8257f950d71e48605074ff3 2013-08-22 20:09:08 ....A 1465344 Virusshare.00086/Backdoor.Win32.Bifrose.acci-1b642a60633495dd31b5f336f77273e0ba42c1bed4ae53c4d5529505dc557ce2 2013-08-22 19:52:56 ....A 1531904 Virusshare.00086/Backdoor.Win32.Bifrose.acci-38d1ab847363cdc7152e1b4ee5703756d4b8406f299ff438e8c41bd49bac5c65 2013-08-22 14:47:00 ....A 1465856 Virusshare.00086/Backdoor.Win32.Bifrose.acci-741c939197539276651d613b0864d6a2e532c190bde7b7b0e63e79e4cd987662 2013-08-22 11:47:00 ....A 782336 Virusshare.00086/Backdoor.Win32.Bifrose.acci-d0d4aa293a229a64a7d42fc820436443f551064c896476d09d7d39e262f420c8 2013-08-22 14:33:06 ....A 597776 Virusshare.00086/Backdoor.Win32.Bifrose.acci-fc62fd9bc15bc20d1bc22e56841bbc181ceddc13cf6b1896ffdedda3d2dc68e4 2013-08-22 14:08:24 ....A 639488 Virusshare.00086/Backdoor.Win32.Bifrose.acci-ff3c516901a936195eda8592ac39ad8993f49dd81edc8352336c579509b31dce 2013-08-22 12:34:42 ....A 49674 Virusshare.00086/Backdoor.Win32.Bifrose.aci-018453410086595ca519e5a98ea6c95209871198ffca5f33f7808fdf11e858bf 2013-08-22 18:53:52 ....A 38781 Virusshare.00086/Backdoor.Win32.Bifrose.aci-1bb13787a8cd1b9ee5bcd4fe53b014a29404b5ae392e3bd6aa2d1ab0af52249a 2013-08-22 20:26:26 ....A 78205 Virusshare.00086/Backdoor.Win32.Bifrose.aci-384810007c3cb0bad666e6f6f00a91574a41e62f7619aef7378ea38b9268addd 2013-08-22 20:35:22 ....A 120320 Virusshare.00086/Backdoor.Win32.Bifrose.aci-414702ad12a42d48ac6983d4abb4b1c442e21d2efa1ea602decac39038e57368 2013-08-22 20:04:06 ....A 31744 Virusshare.00086/Backdoor.Win32.Bifrose.aci-470e0b92e5e8e5cce01d7191dde27682b2adbcd7e2ea9cdf414eee0c3ed7c34e 2013-08-22 14:11:32 ....A 281541 Virusshare.00086/Backdoor.Win32.Bifrose.aci-501212abbdab9c27ebb44bff87ed1a0f0c027f0277532324b0140cbfc16a6b5b 2013-08-22 19:31:36 ....A 58687 Virusshare.00086/Backdoor.Win32.Bifrose.aci-5465730b4eb749b03b999d3f5e890ba3f0ac1534201b0b4d45943ebb4ae9b877 2013-08-22 18:12:02 ....A 160637 Virusshare.00086/Backdoor.Win32.Bifrose.aci-5c41effd7d40e9d60a775817dd56443542468ced7b7894f9df504b10508e4917 2013-08-22 22:02:06 ....A 49740 Virusshare.00086/Backdoor.Win32.Bifrose.aci-64fd6ff7099ec202de497851adcfd99385c0f01cd441a3f889cfbf0daeec562a 2013-08-22 19:04:50 ....A 96768 Virusshare.00086/Backdoor.Win32.Bifrose.aci-695e31bb4bde9535973db71101f49e6f9293a0a687aa203885002782d2056da8 2013-08-22 18:58:12 ....A 27661 Virusshare.00086/Backdoor.Win32.Bifrose.aci-6cb900087abd9a4491d6dd6206a689c59c90fe073cd68a1059196d472153a180 2013-08-22 14:04:10 ....A 27517 Virusshare.00086/Backdoor.Win32.Bifrose.aci-e031d478297825101128ba1973faf802206db4eed45260532087b8aed5dbbd97 2013-08-22 11:57:02 ....A 112820 Virusshare.00086/Backdoor.Win32.Bifrose.aci-e5101890ba2538f4abb8d01b3dda73043a918d9d282534d815e75a9886b7dab3 2013-08-22 14:30:54 ....A 27677 Virusshare.00086/Backdoor.Win32.Bifrose.aci-ec36b3bba31e18add125b68083a6005769a888d4d72e25de2bdaa9251296941e 2013-08-22 13:44:04 ....A 217288 Virusshare.00086/Backdoor.Win32.Bifrose.aci-f801a60db36950b5a0bea96e3176fc9026cf9d6cc7d9e2d8b0509d46a5d7ccd7 2013-08-22 13:53:32 ....A 50062 Virusshare.00086/Backdoor.Win32.Bifrose.aci-f9a3ec1d8d6d85009c3b3a4369214dc877f2eddf7b65b449ad74636babbf570a 2013-08-22 18:27:32 ....A 80896 Virusshare.00086/Backdoor.Win32.Bifrose.acl-0af02a05649ca59de33477ffebcb583978bdb71c2a0270a52316b23bceea8dd9 2013-08-22 20:39:00 ....A 50712 Virusshare.00086/Backdoor.Win32.Bifrose.acl-6622f1abdb2e62e8b1f9d5c4329270572cb08ebc93386241faa69f248c787b0b 2013-08-22 18:33:12 ....A 621568 Virusshare.00086/Backdoor.Win32.Bifrose.adr-1db6d5fc799ab223f5602acc49bb448523ab6471f95914eb6061add519f7240f 2013-08-22 19:33:26 ....A 705116 Virusshare.00086/Backdoor.Win32.Bifrose.adr-44598f0a005815747c4fc4316823cbccbcad51423e9dec32fca5bc8cb507c6d5 2013-08-22 21:51:04 ....A 33853 Virusshare.00086/Backdoor.Win32.Bifrose.aer-1956f4356706992a9a46abc2bf0200de0997f85d0bc09fc027fb88b0e19f10aa 2013-08-22 20:39:04 ....A 245760 Virusshare.00086/Backdoor.Win32.Bifrose.agn-724916ed0f742780f227376eb6c216f33441faad11d24d72d8c027c512c2a511 2013-08-22 19:34:10 ....A 32400 Virusshare.00086/Backdoor.Win32.Bifrose.ago-085409de52765983eca90336b6a9d11aab615cf349b803478d30e12958bc444c 2013-08-22 13:55:26 ....A 30656 Virusshare.00086/Backdoor.Win32.Bifrose.ago-426459a1f5f327cd5deb11c6a6db3de635a000b94b70319a58e566417e98d3c3 2013-08-22 13:52:20 ....A 30552 Virusshare.00086/Backdoor.Win32.Bifrose.ago-e45d5c810fea5268904f3a9d032774e33c7ca1673018172a90e0fc19fb4ff9ab 2013-08-22 14:31:38 ....A 101556 Virusshare.00086/Backdoor.Win32.Bifrose.ago-e5d5766df9e76d79bb56a7b1c174a4231443b229a6591cae76e0892b90991185 2013-08-22 21:13:24 ....A 60000 Virusshare.00086/Backdoor.Win32.Bifrose.agq-198389d22812abcdd0591d290b81cb0c5ef14d98b49c433dfb4e2bbc22bb66cc 2013-08-22 21:51:10 ....A 72013 Virusshare.00086/Backdoor.Win32.Bifrose.agq-20046a74334feda7e1e91e458961dc283bd55ee8f72452f99f9587750f6e673e 2013-08-22 20:38:10 ....A 35049 Virusshare.00086/Backdoor.Win32.Bifrose.agq-41862227cf99fff326da2194f7bcf7b368906b22b1dca59ca259ad0f773f9cef 2013-08-22 16:40:00 ....A 9650 Virusshare.00086/Backdoor.Win32.Bifrose.agq-60a852230b297ed1135fab5474d6d07f6699b8421e21d2ad0e7670e0a09d207a 2013-08-22 21:51:42 ....A 89790 Virusshare.00086/Backdoor.Win32.Bifrose.agq-716aac1cab70d9a26c158f2418120131ade4b48fbc778e16849a9f9876ffbb82 2013-08-22 16:34:42 ....A 2048 Virusshare.00086/Backdoor.Win32.Bifrose.agq-94c2a2eb50e54fd6852954df1ab45e1824b63adbce191868ae4a815f3606abcb 2013-08-22 20:47:46 ....A 847460 Virusshare.00086/Backdoor.Win32.Bifrose.ahrh-731d6cd054be53360eb5533cfb64ea4439bd835afb66c498c4e38600fbdfed89 2013-08-22 17:00:54 ....A 130317 Virusshare.00086/Backdoor.Win32.Bifrose.ahrh-a73ec41f04d45c0f6dadb19da4b1020f28df4ad94ef04f5d2f47f7f7bd2c147a 2013-08-22 17:08:20 ....A 320453 Virusshare.00086/Backdoor.Win32.Bifrose.ahrh-d095ec71edfa9fe418f6f315b93c9721f166ad6f87b78205a392bcfaf4d17f85 2013-08-22 15:22:52 ....A 1957474 Virusshare.00086/Backdoor.Win32.Bifrose.ahrh-d5524cb48afddea61a327bdeab670022c5628ae2acb7b3d0cea955a318204667 2013-08-22 20:29:00 ....A 30895 Virusshare.00086/Backdoor.Win32.Bifrose.anu-1284b56a8623870e43cdace852ac1796d6791ce3732a622038fb70c1775d70bb 2013-08-22 19:21:22 ....A 110352 Virusshare.00086/Backdoor.Win32.Bifrose.axne-6da35e1e20ae5eb9123ef523531457348324bcc6d1de0a7098a2a212b899ccf2 2013-08-22 15:08:34 ....A 167936 Virusshare.00086/Backdoor.Win32.Bifrose.bbqw-dfdcf554108bd5751375b304fb393aa46b24012e3f5d28dadb9463cda7f9291a 2013-08-22 12:11:18 ....A 159101 Virusshare.00086/Backdoor.Win32.Bifrose.bge-fcc01f763d832e7532dc281ec44750815dce620c7373e56700e6aa0000be9d8d 2013-08-22 16:37:16 ....A 77297 Virusshare.00086/Backdoor.Win32.Bifrose.bgn-07e19d9cfbfec21cfcf724d9a7828a36d0f4908232f15740a27100e752125e3e 2013-08-22 18:59:20 ....A 207648 Virusshare.00086/Backdoor.Win32.Bifrose.bgn-0adf164f7a06bedf884819a050cb239b947a9d55177f5a0d3936e786567454ea 2013-08-22 19:45:46 ....A 29053 Virusshare.00086/Backdoor.Win32.Bifrose.bgn-253d624f73c5ad55c1b7b9ccbce66314ecafb6fa58165b33234129cfcfaec71c 2013-08-22 21:09:30 ....A 29053 Virusshare.00086/Backdoor.Win32.Bifrose.bgn-325981f1f6a5de3d5e564c3fa4955de9e5f126047e65aab716ef7d9bda19c6aa 2013-08-22 20:40:38 ....A 52900 Virusshare.00086/Backdoor.Win32.Bifrose.bgn-410ece17c809e0d756a862d03f911aba805c3b110a2a75eecc453e413c8e623a 2013-08-22 21:33:06 ....A 51570 Virusshare.00086/Backdoor.Win32.Bifrose.bgn-41326e5f911e6fde608cdbda820c5660a2676897fc46a7fdfeb8038397ac0f8e 2013-08-22 14:00:30 ....A 217288 Virusshare.00086/Backdoor.Win32.Bifrose.bgn-4546bf27043302eb7749da5fab69b08d7b12066fb7b8f81bbdbd957436f7d5cc 2013-08-22 18:33:04 ....A 29053 Virusshare.00086/Backdoor.Win32.Bifrose.bgn-464beb0c748eacd3c36a13d6a9c5098c7ea2a8f577addd2aae2d346d33867e70 2013-08-22 21:36:14 ....A 28672 Virusshare.00086/Backdoor.Win32.Bifrose.bgn-4818325ba134baf506e0c438c8a327d8802671c52c443a50ab57735b0c6c305b 2013-08-22 18:08:22 ....A 51441 Virusshare.00086/Backdoor.Win32.Bifrose.bgn-4ea807c5f16fb4c132e4994dc7821ba3a18eb743928559ef83b89e9574c138df 2013-08-22 20:34:00 ....A 102813 Virusshare.00086/Backdoor.Win32.Bifrose.bgn-7348a2cd199cc2c72bf03a6012d1d28e7e346f75df5ea2560c3dd3f812b9df86 2013-08-22 17:45:26 ....A 29053 Virusshare.00086/Backdoor.Win32.Bifrose.bgn-7887e784aede69fbd5a3d04ad9877dd076a862258536bfa2d801ea7f7103c63c 2013-08-22 16:47:38 ....A 29085 Virusshare.00086/Backdoor.Win32.Bifrose.bgn-c4df5654d265619dba8256fe5278dfcf43de88dc1b2691ccf11964a80bac7191 2013-08-22 11:18:44 ....A 748032 Virusshare.00086/Backdoor.Win32.Bifrose.bmvv-fe8e406ece74ead49fba4d29ef602a45f4292c2d4a0f261a63df20d31794bd9e 2013-08-22 21:56:16 ....A 185419 Virusshare.00086/Backdoor.Win32.Bifrose.bpas-608dd015e8311ad12dcc4c9ee623e154bb73e8ed90db79d58a452d19147a386f 2013-08-22 19:19:44 ....A 23552 Virusshare.00086/Backdoor.Win32.Bifrose.bwne-4b67cfba89e886deca98eb2bc62a6b412ea814cb2d8ba6faaa0322e2747f1fc2 2013-08-22 18:54:22 ....A 15760 Virusshare.00086/Backdoor.Win32.Bifrose.bwne-4f7766d5f1b619505f22375f833879d55ccd22b675b179fa7035087b55ffe07f 2013-08-22 11:50:12 ....A 44544 Virusshare.00086/Backdoor.Win32.Bifrose.bwne-f9c55bb2a5957d6a1886c5f19f7575d56d41a5878f5b6e26802a6e9b5d21838f 2013-08-22 21:50:22 ....A 81498 Virusshare.00086/Backdoor.Win32.Bifrose.cbob-712787cd01feee18fbbe27e1e42c90da06480342f5a12acc95125aa436f386a0 2013-08-22 12:18:38 ....A 1199704 Virusshare.00086/Backdoor.Win32.Bifrose.ccm-f8927ad5b2ac06f8862a6901ff6a2ecd9f82cdcbdaf1e8fbb59ef0a617c6a1fe 2013-08-22 18:11:14 ....A 92160 Virusshare.00086/Backdoor.Win32.Bifrose.ccx-389f59f090e469c486354ae2d6a18f0a4d41510d78bb33a4469701ed53d13fe8 2013-08-22 12:48:46 ....A 286208 Virusshare.00086/Backdoor.Win32.Bifrose.cfce-d447f000816bdb881492647a437d586488e3b7933c7ba152dc769e6cedc7c702 2013-08-22 20:14:58 ....A 78435 Virusshare.00086/Backdoor.Win32.Bifrose.ckco-2a3a4e3176f14dd5b161c2b61416077705d93bbeace5899151ac0d45b3bfac70 2013-08-22 15:10:04 ....A 286675 Virusshare.00086/Backdoor.Win32.Bifrose.ckku-058a59557a9fc4aacda87bae614539be9ee1d03b51086f02faf79ec7fbb63b4d 2013-08-22 19:34:44 ....A 1543500 Virusshare.00086/Backdoor.Win32.Bifrose.ckku-574de913f82ecae06d38f5e1343cc789de397ca6dc8cea615548247c5d27e0ff 2013-08-22 18:25:20 ....A 775585 Virusshare.00086/Backdoor.Win32.Bifrose.ckku-6ed26203019050eb3c1758fa3a20ca04f18ee40aa6a3f5ba8a8c506af0250b45 2013-08-22 19:51:12 ....A 234239 Virusshare.00086/Backdoor.Win32.Bifrose.cqvo-3d83a6bb805d5c238cbf89c48c9a9762943d4c0419cab00120c4b9ea5db2e47a 2013-08-22 10:45:04 ....A 127300 Virusshare.00086/Backdoor.Win32.Bifrose.cvxy-fda8d11f06009f5391cb95a09a71aa382b19006340c49a1a2d70547a957ad25c 2013-08-22 10:40:30 ....A 795498 Virusshare.00086/Backdoor.Win32.Bifrose.czcl-eef2d7448556bf6e763b660de92a4300086718a837fdbc7b6996e3647725ba3f 2013-08-22 11:23:54 ....A 291355 Virusshare.00086/Backdoor.Win32.Bifrose.dfkd-e8832377a9093322afcc8f8f7339d74f0691f91d4ff71595a9215039ebd8dafe 2013-08-22 20:27:52 ....A 31232 Virusshare.00086/Backdoor.Win32.Bifrose.dg-73337a7398668d2547ca962f3aafe77ee05600b50fc5a5791ea10b402136f869 2013-08-22 16:38:58 ....A 16100 Virusshare.00086/Backdoor.Win32.Bifrose.dht-9d95b84c8670817db5b87c1457f361d3cef50c16e87001c7ae19f2da12a88b58 2013-08-22 12:38:04 ....A 379904 Virusshare.00086/Backdoor.Win32.Bifrose.dinb-d34db7e871bdf847850fb05fe39dd512701e0ffa5e21d88983d70bb9d0b1d31c 2013-08-22 12:07:10 ....A 35773 Virusshare.00086/Backdoor.Win32.Bifrose.djcl-e6a2c3f9975107601110dfe8be8bb4097bd7fc58c9a867b0b1d9d5aa7dac9f28 2013-08-22 21:58:00 ....A 110592 Virusshare.00086/Backdoor.Win32.Bifrose.dnhg-511c48397714f6a61a6502463a4ba8432c3ab0f87ff13de697ae24da8c47157b 2013-08-22 18:09:48 ....A 62477 Virusshare.00086/Backdoor.Win32.Bifrose.dnhg-76ed3e6a48fe210f540cdfb824d35726aff060fc6edccc120d333ffdfe02b19c 2013-08-22 14:26:20 ....A 129536 Virusshare.00086/Backdoor.Win32.Bifrose.dnhg-e0f815c8e018d4405fc508beff3758b4b9b6efeac0a5b0ae2acba332f4d18c05 2013-08-22 12:21:58 ....A 213795 Virusshare.00086/Backdoor.Win32.Bifrose.dojg-fa882dab70e1cd906ca36f5dcd1b46ffc9cbe6f1a341e75e82d091c0ab9a6ae4 2013-08-22 19:30:46 ....A 21504 Virusshare.00086/Backdoor.Win32.Bifrose.doyx-5908b9480f2cc978f4129a0b64c1b83a75c9a4a66040326ac8818615973e1e1f 2013-08-22 18:43:54 ....A 301682 Virusshare.00086/Backdoor.Win32.Bifrose.dpzz-3d6109b131bfcbe197cebf9ce74e18110dbdab2facfd4e65fb68b9f3ef001555 2013-08-22 12:49:48 ....A 92747 Virusshare.00086/Backdoor.Win32.Bifrose.drjw-fd103dc264f8f3894d57c40ce35ba6cd5a82abf0652c778d10f5cf0565b79b16 2013-08-22 13:45:16 ....A 61952 Virusshare.00086/Backdoor.Win32.Bifrose.drtt-ffae8bcc0eb8ebfffe3072c584a71c4fe88b4be7dbf44008c5b9b6832bef4056 2013-08-22 14:50:10 ....A 86620 Virusshare.00086/Backdoor.Win32.Bifrose.dsdj-d412a936a4962540f78467cf811107bfb28f3cebb675db361274acf39dd53b65 2013-08-22 10:59:04 ....A 101968 Virusshare.00086/Backdoor.Win32.Bifrose.dsqq-e3acc354cc3c3e05ae80cbe4e4ecc69ea2331583403c737a00a8176de28a2a0a 2013-08-22 19:49:24 ....A 195592 Virusshare.00086/Backdoor.Win32.Bifrose.dsso-1dc56fa2697856da661d6bcda2252efe9b5d972cccd46231ca4cac16e625e881 2013-08-22 19:29:56 ....A 345600 Virusshare.00086/Backdoor.Win32.Bifrose.dtch-1cf465e56e6f8accf596cbdb3751a4910d8ee2ed265e935b7efbdbfa58609e86 2013-08-22 19:21:18 ....A 336934 Virusshare.00086/Backdoor.Win32.Bifrose.eglk-2e0d5e1c41cf5076abb10bae286ff4e16639dab88f8381459eb728a60a03faa1 2013-08-22 14:59:00 ....A 492394 Virusshare.00086/Backdoor.Win32.Bifrose.eiae-65bf25252f74d3fbbc154767ede08e21a3b86d4869575e4064e08a49f0a04c1d 2013-08-22 14:59:18 ....A 637750 Virusshare.00086/Backdoor.Win32.Bifrose.eiva-e98152c46b85e8383352bba9afb68995f47b8ddea2a43c27f12d56ec6f069f7f 2013-08-22 13:43:30 ....A 2381126 Virusshare.00086/Backdoor.Win32.Bifrose.eiva-ee413a40dd6af9abb3a813004facd76bdd07320627fa2ed389701ab7413d9baa 2013-08-22 20:32:18 ....A 293757 Virusshare.00086/Backdoor.Win32.Bifrose.eqct-508006ff367969dd4287bc8386cfa98297a87db730b91500c9163701df7124d6 2013-08-22 17:19:22 ....A 713070 Virusshare.00086/Backdoor.Win32.Bifrose.ewgf-b6b92a9f08a27fa6d3d80568132c28be547197b99a7b867ba8550858f285367b 2013-08-22 16:56:36 ....A 360053 Virusshare.00086/Backdoor.Win32.Bifrose.exod-960fa4039d94c3a4bf3fc07365d99d0aa438e1fb13bff8070d5d306ab0eb08c7 2013-08-22 19:43:52 ....A 102163 Virusshare.00086/Backdoor.Win32.Bifrose.fba-1e8f41cd39bceb91e0f5cbc5736e980c5b04d87643c108e96c2821491ecdb2d5 2013-08-22 20:57:54 ....A 28672 Virusshare.00086/Backdoor.Win32.Bifrose.fba-2104a87af612dd75ff6005d5b084e49d6853e36124a88946820c462cfa74b5d3 2013-08-22 18:51:06 ....A 86528 Virusshare.00086/Backdoor.Win32.Bifrose.fba-3fc8bb86ca8a76627dd8279f90af78c0df64fe1b76e5af23ca36f4e93b5d877d 2013-08-22 11:36:30 ....A 185757 Virusshare.00086/Backdoor.Win32.Bifrose.fba-d1a53254788195ec670c2b61a304b676770246ce17f63f7dc10b156da4f20fa9 2013-08-22 14:56:24 ....A 65404 Virusshare.00086/Backdoor.Win32.Bifrose.fba-de9274655af38f2aa060a25ce1d62855e8951891d1033903071a25d7cc41e1ab 2013-08-22 12:46:32 ....A 164733 Virusshare.00086/Backdoor.Win32.Bifrose.fba-e28f7b6eda00a5fd58ad10484d9c11790eb15b11a715495ed09dd4e9c65a4c04 2013-08-22 14:27:54 ....A 197501 Virusshare.00086/Backdoor.Win32.Bifrose.fba-e2c7a0c1af7ade0370157abb6bdc7afbbd213d7f409aaf26d920facc319afe69 2013-08-22 12:08:02 ....A 34304 Virusshare.00086/Backdoor.Win32.Bifrose.fba-e54dd682a80b26fbefeed338b4a2a7d57f4d75f657f7ec6774e0b32c4a5ded2d 2013-08-22 18:50:36 ....A 32807 Virusshare.00086/Backdoor.Win32.Bifrose.ffhz-682df4badd4991d78f10fc3e732d880a5d18ab6a9c8cc10b9ff4afc891ac01bb 2013-08-22 19:05:10 ....A 53248 Virusshare.00086/Backdoor.Win32.Bifrose.fhxo-2fd0caf84802b4bdc4edd084aacf3151f4f06fca15579817e561c13f51a3f8e3 2013-08-22 14:16:40 ....A 139264 Virusshare.00086/Backdoor.Win32.Bifrose.fkju-e19c267fafa8600c09b63b7a4fbe3d566f9b184664e091c62d58d0310932ca32 2013-08-22 11:54:54 ....A 139264 Virusshare.00086/Backdoor.Win32.Bifrose.fkju-e69d43fc8b726f6cd7884378fa6b58e5473a6cf1ba9ebb77fa6778e3362a3924 2013-08-22 14:31:26 ....A 139264 Virusshare.00086/Backdoor.Win32.Bifrose.fkju-f332d96511e12186ea788759566398ad97e8b071578994416ff71de7fdc6cb28 2013-08-22 18:50:24 ....A 55165 Virusshare.00086/Backdoor.Win32.Bifrose.fkmh-1d7ded27d6a8069ef186ec2dec71379ad3afd3bf4a8d24f4d27e2a505e47065a 2013-08-22 12:24:24 ....A 96125 Virusshare.00086/Backdoor.Win32.Bifrose.fknl-d2064ffa2dbe3709105b92592fb0f14244fb1ecab30e4381b832e1af4ddbe889 2013-08-22 18:36:38 ....A 196989 Virusshare.00086/Backdoor.Win32.Bifrose.fkqo-2a1c09b29b0dc9d830946b815b74f157352e1053d645946eb6ab2c1ae4221e5f 2013-08-22 13:35:40 ....A 88985 Virusshare.00086/Backdoor.Win32.Bifrose.fkqo-efa74261bf7e78ef06c3059e5aba7777b6092b7b46bedaba0129d29f7d552d58 2013-08-22 12:57:32 ....A 64381 Virusshare.00086/Backdoor.Win32.Bifrose.fksg-d4b79f4381f6c4d138de7d4dec3f54ad821d22daf0b03fb9bdc25e09f0eea2dd 2013-08-22 14:15:28 ....A 184701 Virusshare.00086/Backdoor.Win32.Bifrose.fksg-e4cb601160b3ee00da0229f6c730d0c2f3c3cb70b511ff97e16c77d33c12135f 2013-08-22 14:52:12 ....A 24064 Virusshare.00086/Backdoor.Win32.Bifrose.fkst-d47e3ef41c33824aa9e62b04ba9e1066609cfad070aee2035a70970aeadcce9a 2013-08-22 14:47:18 ....A 187904 Virusshare.00086/Backdoor.Win32.Bifrose.fny-061c0746399225a3dddd1658ce4798cf752bcd38c651a1337bcc96db3b118f07 2013-08-22 18:27:26 ....A 51907 Virusshare.00086/Backdoor.Win32.Bifrose.fny-3591a098af3795ed2eeab592ca3133e61171342ee8f9af410ece67dcef18f3f8 2013-08-22 12:20:30 ....A 29565 Virusshare.00086/Backdoor.Win32.Bifrose.fny-eac36f9ac4a8ca4d838f545819e6569b9a98d79d848a6de58ae36754f9fd4b6d 2013-08-22 18:08:52 ....A 18401 Virusshare.00086/Backdoor.Win32.Bifrose.fowc-3c70388f092e8ac8f6aba2fc345bc5f8bb1cfe90413e0efff469c33f6be109be 2013-08-22 13:24:30 ....A 47104 Virusshare.00086/Backdoor.Win32.Bifrose.fpik-efd9b0c52ff62dedfd0be75f17d75b4305339deaacbd8f97a5955e8a8b126fec 2013-08-22 19:23:06 ....A 684413 Virusshare.00086/Backdoor.Win32.Bifrose.fqar-690bb17c169641dc79862d3369d1daa667d20e773ad456a60e11ae2722942ff7 2013-08-22 10:52:58 ....A 114688 Virusshare.00086/Backdoor.Win32.Bifrose.fqdw-0160ba43a54af02fb3a0882b578c5893425ca4a1b1d2b75353c5f6a856272720 2013-08-22 18:59:02 ....A 55629 Virusshare.00086/Backdoor.Win32.Bifrose.fqm-0a2312597e57ae2938546ddb1a6a02459f298e53f5dcbe971e4ff73e52361d74 2013-08-22 19:12:08 ....A 172794 Virusshare.00086/Backdoor.Win32.Bifrose.fqm-7fcc6562d336129723d6eee21ef7e468610633ded9602ca63c242c75dad768e7 2013-08-22 11:14:24 ....A 55629 Virusshare.00086/Backdoor.Win32.Bifrose.fqm-edfb437c7205568b66f6062de1957fee65df19fb4807b03b73a166685a194a36 2013-08-22 14:38:26 ....A 55629 Virusshare.00086/Backdoor.Win32.Bifrose.fqm-f87ec12ebfb488b17cca842f42fb05b7ae9b1954ad43e9b1f6fdf888bfcf3cfc 2013-08-22 13:00:24 ....A 172613 Virusshare.00086/Backdoor.Win32.Bifrose.fqm-fc1737788dec1fe131cbd9bc73bb052218924ca2bc59dd6e3d5187787fe53350 2013-08-22 18:09:54 ....A 136702 Virusshare.00086/Backdoor.Win32.Bifrose.fqq-7b29a61196330e17a998c5ed9f511f86909cc6698a713ce1b48b71643bf52452 2013-08-22 13:57:08 ....A 177402 Virusshare.00086/Backdoor.Win32.Bifrose.frf-22327646ff10485921ec38db27256201467ea6fd5fa69e63efd73822befab0bd 2013-08-22 20:23:22 ....A 89301 Virusshare.00086/Backdoor.Win32.Bifrose.frf-3030f0c597c72ade7c61fac89e2ebc288c9477762ebbea760c1e267b228b40b2 2013-08-22 19:25:56 ....A 62202 Virusshare.00086/Backdoor.Win32.Bifrose.frf-4f3cbd03a4ad206d5969b28ec9f615d4c474d67735e9e5ba5d8d8afa2a2879c7 2013-08-22 19:15:18 ....A 159300 Virusshare.00086/Backdoor.Win32.Bifrose.frf-6e704319c8488371789d5c40d952a75eddb450a3f20752e968eda4ee84b9cf72 2013-08-22 19:25:22 ....A 98304 Virusshare.00086/Backdoor.Win32.Bifrose.frga-555974c52f02c5a5d7d4cb5b661bf905f23e9722ee014166ca56ce0f2b9f0bdd 2013-08-22 18:08:38 ....A 52669 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-065c57c145f2e3ccbdcf438b78fdb6397adbf4a91afa6e00a77f07c4f9a818ba 2013-08-22 18:24:08 ....A 2645950 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-0845d4ccce73fa2602458c1180c4b53ec31b98fba926acb21e73eb9ca699c244 2013-08-22 18:10:00 ....A 56675 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-097503ba2f9a6f6b13880e50ba54946351c858113bb32926878985e09cfd8d51 2013-08-22 18:18:32 ....A 101376 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-1761a3b426463f0e31cd47150450b017651398c693c823f42b9ec80afbd68fe8 2013-08-22 20:25:34 ....A 31996 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-210e4ee4b06f721fc7a2dd3b85d2fee98c233ba25c19d6011689a5dc62d0c119 2013-08-22 11:29:38 ....A 241152 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-2122e42f79bad26ab3a6bd3f8ab180dd6ed25bb5949ce6069a1a8913917138dd 2013-08-22 21:42:24 ....A 293062 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-226ca19e7f81ddff70f78c08c0f1169c390b9e9c051afb54a96fb00d54f10a0e 2013-08-22 20:38:22 ....A 31964 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-2284eab2728a32ffaa95ff19301586e2d4c4a9ba193ffab5c590f200ca9f5637 2013-08-22 21:30:42 ....A 159044 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-233697fcaaf0666a913ad0d1f2f9c14e5b1945595d2b03b391ef6eded650bdd9 2013-08-22 19:51:12 ....A 88446 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-275c6d8f3b76e29813a6934a2e5609ce0789a2ef433b848f3f782a6b61bef7da 2013-08-22 18:25:36 ....A 31964 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-28154ca6107a8ae2ec3a25650bafff46b49b2703e63ba8b19f9fec40cd07b24e 2013-08-22 18:20:06 ....A 57229 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-285ce1194eb46f57061ecf8efe9fbc6eb6c82f04b56ab611d0003822475be138 2013-08-22 18:50:40 ....A 99669 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-28adc8227229d5b6faf8f910d5d8ee027a483b60f4c9985e488a1f3da9199766 2013-08-22 13:54:02 ....A 311296 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-3079dbbaf977c7908537055ca26f800d2962a8e8fb2fc9b3924dcf2b32728efa 2013-08-22 21:13:58 ....A 41472 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-318ad99bf16c68d0b6cd36df56b1d9d2e99a7789b8ddc7adf68501c28198f066 2013-08-22 18:27:56 ....A 57222 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-350a6e9e420998b57b21f429ab25ea8745dd91a9aea0d2b5a0bb5c806dfaa7e2 2013-08-22 21:47:44 ....A 66049 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-395bf8e36e9d6faafdb8da73fccdedc5ab8f79d30b962b5389ce3e507afd72da 2013-08-22 21:00:36 ....A 31964 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-39872eb067d5b8a615c8399c120a47c9a554ebf82a8523130b286563c3fa34b2 2013-08-22 16:59:14 ....A 31964 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-3ddcf668eca2dd0a0ee8565014d587c847a5843e1e02010b9c44e3aa9406b259 2013-08-22 18:34:20 ....A 225475 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-3ed2f46c3bde40332f8a45ff1c21b8f4ddc384c95bb746ceee729bb107d211da 2013-08-22 21:11:08 ....A 31583 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-494f2d4b926033e41307aee7f9ada0e61c409df937c0b6d99a1bd13dfaf428e8 2013-08-22 21:08:24 ....A 34685 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-52087977c2c7e4ca8208806160df07c2f461f0c6255f9736b90f393a5e971d93 2013-08-22 19:23:02 ....A 80385 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-53960f9984c46467a2b3f68fb3f95bda2106f9a66f0c1195cb851e9b03300955 2013-08-22 21:17:58 ....A 157875 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-58629cc3ad4c8cfefc79874be923fc86f1d9e7cbac94e57a61b2958ad7d6c7b2 2013-08-22 20:27:50 ....A 221404 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-60cff74b39d2bc17c339540abce2f8bb6ddc1ad52e28e5b8845fcdf8e4dd9a69 2013-08-22 18:19:34 ....A 179200 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-64713030723d1fb42c6cd355396585b70caeaffe08c007557a3385f681517c95 2013-08-22 20:50:14 ....A 57058 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-722925eff9e43033d1f278c511a6244f751f3cde4e79707482b7c3bcab51ea83 2013-08-22 18:12:20 ....A 151543 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-7c722f7c004a193de17ad363de74ac7f0c4b59b7b1c9043dd33534cb9f2bae2d 2013-08-22 17:02:36 ....A 31964 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-7df667e4884652dfc8b887e67f3b702f57d10a919a1820e14507373afa280535 2013-08-22 11:48:06 ....A 173338 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-d28bf0e160ca83fedb8d635f61b3feca9fcc43b53d4100a2fecd2125fd4c719f 2013-08-22 14:14:04 ....A 205381 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-d573a30d0b60b731456b0e4f6ca7cae365427f7662ea1d0dd2cf4a084b8e6600 2013-08-22 13:04:54 ....A 197501 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-e3dfd7c130ec970ac2407f6cb7cf6514497d63b5d74f55b532c5df7e737ae5bc 2013-08-22 13:34:58 ....A 168517 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-e6b0c8799b2b6087f24f18b56ca997d026cbf630520d9708d5fb7659aa51a79d 2013-08-22 11:15:58 ....A 165114 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-fed6d4aee13ab11a25631971932e04d3d239ee6df4b552102d0743201ee2a4e7 2013-08-22 13:05:04 ....A 246756 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-ff40682e3d40f4728b6a6f9742f7d2bd5feeb59a634be64ff0170a98583a5ea4 2013-08-22 14:19:02 ....A 391345 Virusshare.00086/Backdoor.Win32.Bifrose.fsi-ffeb9635888eb71211c5a64412cdb4b9dd1035701af1775e08929a7b75cbcd19 2013-08-22 19:09:36 ....A 70525 Virusshare.00086/Backdoor.Win32.Bifrose.fsmv-1ce68be3c9992596da2f809ba3a87b0202685049349fa942a6827d9df8e959f7 2013-08-22 20:30:52 ....A 53629 Virusshare.00086/Backdoor.Win32.Bifrose.fsmz-310e591eefa4af37de798310bfd5fa702a993b9cea5db9fa33b38212ea34b852 2013-08-22 11:34:02 ....A 81920 Virusshare.00086/Backdoor.Win32.Bifrose.fso-f44895df3750660639db0204a1363ded2c25990ba07ae95a68d8a9b15ea2cad5 2013-08-22 20:51:26 ....A 153600 Virusshare.00086/Backdoor.Win32.Bifrose.ftqz-b0bb201032e8b6bd00d35ef6a89ad1e80b5ca158803021fd128d73a1b5e8b36d 2013-08-22 13:55:20 ....A 68477 Virusshare.00086/Backdoor.Win32.Bifrose.ftsy-f1405d45a965d2790ed3f184656f50ae75043bba4c49220746883152bbb5b64f 2013-08-22 20:51:58 ....A 809098 Virusshare.00086/Backdoor.Win32.Bifrose.fuhd-f575ec10477065115bf57f01ce383c2773a7302dd7176793a4e0c8d956afe2b1 2013-08-22 21:51:26 ....A 219456 Virusshare.00086/Backdoor.Win32.Bifrose.funw-71b2d54de768ae634578243bcca6430b2e74b6e307601277af0d94e1bb97f2ac 2013-08-22 15:48:00 ....A 43770 Virusshare.00086/Backdoor.Win32.Bifrose.fur-801224cc644a429a0b7fa6e9b479b79496d88857d49cdda8ae87270a1c3e5830 2013-08-22 20:18:02 ....A 217088 Virusshare.00086/Backdoor.Win32.Bifrose.fvay-0647e74056bb6c4d232177e16fa23f5886f238f7d8e8b37c8a25d7b65ff6605b 2013-08-22 19:16:02 ....A 197178 Virusshare.00086/Backdoor.Win32.Bifrose.fvdo-4a50d1abf687b365bf02f765455178afdda0ed2dd52f438ad73728d957c8da47 2013-08-22 13:18:22 ....A 330332 Virusshare.00086/Backdoor.Win32.Bifrose.fvkh-ea987a510463e53fee655365f4546a9d8fa09fcfde0724357413940dbfce5532 2013-08-22 13:04:54 ....A 86390 Virusshare.00086/Backdoor.Win32.Bifrose.fvkh-eb2c890818a4f4ed6dc77a9cb8e354cf0fbd3f4b846a43104530b2bcde6b4c4f 2013-08-22 12:23:20 ....A 335964 Virusshare.00086/Backdoor.Win32.Bifrose.fvkh-eca4799f5b5e7de604002e7383fd8ae4c6df82deba9114908db4ed1f804ad32f 2013-08-22 13:47:50 ....A 258609 Virusshare.00086/Backdoor.Win32.Bifrose.fvmh-e55e8a4ef5584f13cfee811ce51c0e68d5d251ec2fec89e46d1dc8ae30b55cb5 2013-08-22 13:47:50 ....A 258609 Virusshare.00086/Backdoor.Win32.Bifrose.fvmh-e894b563de8d423d74be083b7ea5a50422c33e81d1fc3a5ce97169ca732bb2ef 2013-08-22 13:45:50 ....A 605210 Virusshare.00086/Backdoor.Win32.Bifrose.fvmq-632c4e84f20ceaae31b1001bcb2d72a37ade5de9a93506e57ec2dc3823d8cb3e 2013-08-22 14:44:26 ....A 60700 Virusshare.00086/Backdoor.Win32.Bifrose.fvmq-f394a44719b65170c5976d4f1d6faa3d5d138f2a115918b8be72fb6b6e87f85d 2013-08-22 11:14:22 ....A 63358 Virusshare.00086/Backdoor.Win32.Bifrose.fvn-063e024907e24a871f20ad42b1f62fea89c61dbebe25bf54ed0548f153f9141a 2013-08-22 14:27:34 ....A 1024512 Virusshare.00086/Backdoor.Win32.Bifrose.fvn-2308e6d39e85d097e25aadfcb4061d225339f8134a31fc9aa5092af2ac7f5cb0 2013-08-22 20:39:00 ....A 55629 Virusshare.00086/Backdoor.Win32.Bifrose.fvn-329bde3b1239198da48c65c0607946e937bde409b06ff593a177764235f0ff55 2013-08-22 10:55:02 ....A 33149 Virusshare.00086/Backdoor.Win32.Bifrose.fvn-4580adf6ea590d93c713d453a1f7364c74359a535fbc383b15768cce666bff8a 2013-08-22 21:22:32 ....A 29980 Virusshare.00086/Backdoor.Win32.Bifrose.fvn-4979204f216e08ddd696bc494578a2553f1ce396b7b8e05b1e98c05c6e7ba181 2013-08-22 22:02:18 ....A 29565 Virusshare.00086/Backdoor.Win32.Bifrose.fvn-516cb57d5a36006c81b788144296823ece42599da89ccd2412efbaabb69a914a 2013-08-22 16:50:10 ....A 34304 Virusshare.00086/Backdoor.Win32.Bifrose.fvn-6aadf403df07de81abeab42cd7cb185836eda38c35d52d171b6b0e96aade60e9 2013-08-22 15:38:44 ....A 55629 Virusshare.00086/Backdoor.Win32.Bifrose.fvn-e54e2a976521655f85e3fff57e712504ba5bafb2fed4fa4ed09e5f5dab3a0b21 2013-08-22 10:55:58 ....A 29980 Virusshare.00086/Backdoor.Win32.Bifrose.fvn-eec1e5e3834c86bcebe11034f41c8e620e71a119759a4fc93ce39d536772ebda 2013-08-22 10:37:26 ....A 201823 Virusshare.00086/Backdoor.Win32.Bifrose.fvn-fc1d8bfe5b41eb58e54f39e008875c2720985d93da9d83eea5870a3c411304b4 2013-08-22 12:45:16 ....A 189842 Virusshare.00086/Backdoor.Win32.Bifrose.fvn-fe121a618e42eeb3eb31026dc4f97ea836b49f91149b91faa761e393a278f958 2013-08-22 12:22:40 ....A 29980 Virusshare.00086/Backdoor.Win32.Bifrose.fvn-feae68515a91f01133aa1b1839a17cf8b55e65ced058c6b9c9fe4ac1edd1ed8f 2013-08-22 11:57:52 ....A 30361 Virusshare.00086/Backdoor.Win32.Bifrose.fvn-fec1afc26dc2b31dccdb10cdf72e71ce09c76329188838fb925eec4e19bdf8ac 2013-08-22 20:21:20 ....A 390957 Virusshare.00086/Backdoor.Win32.Bifrose.fvoz-49051070d597db37214a031a8febb3a5e9988e46e13bdfe64df77c0b087885ed 2013-08-22 20:28:50 ....A 31964 Virusshare.00086/Backdoor.Win32.Bifrose.fvre-613313d1ad2d2adfd1b17600c42fdf1317ac3c7bfa91abac8dd900ee9986c869 2013-08-22 12:59:22 ....A 421937 Virusshare.00086/Backdoor.Win32.Bifrose.fvrw-d9c17e143204b8c1dce190bf5382bf2b6512339d9f68457d26c05124e44d0181 2013-08-22 14:23:38 ....A 303947 Virusshare.00086/Backdoor.Win32.Bifrose.fvua-d8cc7d76bc7661b325ae392bb0c53d00711d396d1e7cff6c69a5c93a46668581 2013-08-22 12:33:56 ....A 469537 Virusshare.00086/Backdoor.Win32.Bifrose.fvua-e137c03632b5c55879f7e022f34ae784c13229b1882e50742b91c87a8868259b 2013-08-22 13:41:12 ....A 283314 Virusshare.00086/Backdoor.Win32.Bifrose.fwgh-df3cafabf42337f318a9c2352139ac5762498b367caee6bbb6b54f028ef99ef2 2013-08-22 11:51:38 ....A 285941 Virusshare.00086/Backdoor.Win32.Bifrose.fwia-228fc559544da81eb8c36a7e60e50a2be00500c549b2690fc26f850e6feb5523 2013-08-22 13:19:24 ....A 34304 Virusshare.00086/Backdoor.Win32.Bifrose.fwk-ec8cce45c467163d2ad6eab92b5f477c691b82f36de2586c85a4be1ddec6a7bc 2013-08-22 18:10:20 ....A 156087 Virusshare.00086/Backdoor.Win32.Bifrose.fwlf-0a10292a83d8e217c6fde32d0a5f9b1cf523cdf52d82884859edd6ae70190edf 2013-08-22 19:58:40 ....A 855447 Virusshare.00086/Backdoor.Win32.Bifrose.fwue-0879ffa601152440e5b9bdd8869138a51abfba03acdb0411e7e932805e7a44ec 2013-08-22 11:27:16 ....A 192381 Virusshare.00086/Backdoor.Win32.Bifrose.fwue-333d8ae08b398c8bd6fc5fa59f502775211f0264e29dc9028e7ab6a441384749 2013-08-22 18:57:20 ....A 473981 Virusshare.00086/Backdoor.Win32.Bifrose.fwue-58ab9180005736536dfbedd630bec091be0844a8d66cc346b79c1611ba105bb6 2013-08-22 19:13:50 ....A 554397 Virusshare.00086/Backdoor.Win32.Bifrose.fwuj-1fd164d90939a31500c599f335ac09dbc3a4e015a62bcca3e8d908e96961ae86 2013-08-22 12:42:48 ....A 444980 Virusshare.00086/Backdoor.Win32.Bifrose.fwx-3042ec554e2b3229f1f53e8233de14f3c7718679acc1cde0a298402e63e4319d 2013-08-22 14:18:56 ....A 262938 Virusshare.00086/Backdoor.Win32.Bifrose.fxb-d030125658bb3141870065c0356453e235934a3b084caa2a4d32d190e4a29fec 2013-08-22 14:16:28 ....A 262144 Virusshare.00086/Backdoor.Win32.Bifrose.fxb-d10b54c4967ef6578241da21bafc8760ff8768e03186ce151221f48209d4ab6a 2013-08-22 14:28:22 ....A 267034 Virusshare.00086/Backdoor.Win32.Bifrose.fxb-d5bebb92056b34f831a2fb4cd4c62dcc31f34662e20d292fc0a3fa2900a2e208 2013-08-22 14:40:16 ....A 191344 Virusshare.00086/Backdoor.Win32.Bifrose.fxb-d90fcf3de1f6f1838535de2ce564e6b0a1ab89be1e4c242e9e197b4b561b3798 2013-08-22 14:09:34 ....A 166400 Virusshare.00086/Backdoor.Win32.Bifrose.fxb-ed4caf37061d32987b1e2dc0106d334fa25ec7ce04ba37d642385e36b5b0bc11 2013-08-22 12:50:12 ....A 259211 Virusshare.00086/Backdoor.Win32.Bifrose.fxb-ff619054d387987dc5bbe9e59ddf4ec4dc0545f976bccd658acbc212649b1a27 2013-08-22 21:14:00 ....A 203104 Virusshare.00086/Backdoor.Win32.Bifrose.fxcd-395348cc0d9bc4a9a9684a45d609d5dfe1997bcc6cce958e5c69bb0122d7fb86 2013-08-22 14:12:44 ....A 704893 Virusshare.00086/Backdoor.Win32.Bifrose.fxcd-423dd0339fa061c3747c9fb7198dbc5a18ef52b6b8783cfc05707a689b30eee7 2013-08-22 20:21:16 ....A 140669 Virusshare.00086/Backdoor.Win32.Bifrose.fxcd-577efc06e28083be669a30cb3ad7c5c6575e6ad20acd2dfe99ca5ecbc7266427 2013-08-22 20:02:00 ....A 819200 Virusshare.00086/Backdoor.Win32.Bifrose.fxcd-778d4a71ec57c1f629bd7192b227fa9c6a6957c42a625313304d9778ad07f952 2013-08-22 20:47:40 ....A 156589 Virusshare.00086/Backdoor.Win32.Bifrose.fxgg-223a73c9a99213a2d890a55b7158385dc9667d42825a14ecab688170e8997304 2013-08-22 19:23:46 ....A 64846 Virusshare.00086/Backdoor.Win32.Bifrose.fxkd-3c8c3fc4ceb5e43ae6cd93fcb28401fc8118ecf96f3efec54f8fdc712f920cd6 2013-08-22 14:33:08 ....A 322304 Virusshare.00086/Backdoor.Win32.Bifrose.fxkd-e27450207cf0a2ccc5d75181034b499a74743d0923f9e04111118414ef062dc6 2013-08-22 20:38:20 ....A 104960 Virusshare.00086/Backdoor.Win32.Bifrose.fxll-33062b731d330b5cd8c9778a2eb49e67b94627fe00debbcc7d30d7121778b549 2013-08-22 19:25:50 ....A 129024 Virusshare.00086/Backdoor.Win32.Bifrose.fxll-3b0712579fa6474c1601e57f56a1c39164465f78b463233196955e17ae115c1e 2013-08-22 12:16:20 ....A 55340 Virusshare.00086/Backdoor.Win32.Bifrose.fxr-d81937e2bec5bbd9fa12b1238f1291df6abea765316c2ad1044a1aede7f26912 2013-08-22 17:58:02 ....A 32669 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-01ea11596a8e57f27df0397ad17323a0a32f6e128b42dcf8901994ee1950aff8 2013-08-22 20:08:38 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-0638e9fd30d185c6c217cf9d9319c1aaafbf56112e16d16283ada23367d03b9a 2013-08-22 18:40:46 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-071cf4b2ae3977a0c36246cd44de3bbcff4317f263b3cb0e26bc5f0ef3ff3dda 2013-08-22 18:22:08 ....A 161306 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-07557599779e52d6da488d08aff92081b2bab926c40514349caeaff42cd27837 2013-08-22 20:06:00 ....A 172613 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-0bb67b4b550484f50eef0ea35cea229e49815e4fabcf587dba38fab0109b80d2 2013-08-22 19:27:30 ....A 165114 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-0c8a96d79e1299e132a23ee6764ee536405ce6acb2d30a5d4e28478920806e0d 2013-08-22 19:12:00 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-0cd42f2609fcaa380240193ccd30a6cd442c23265c6befde624a4a92c51a681f 2013-08-22 19:48:50 ....A 169210 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-0d5e93bd8014efbca14f6b22db34cb9c5ddfcbbd68e6362c17aeb97f0f059570 2013-08-22 13:28:30 ....A 533460 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-10547bb887ca5579765ddea9797e563533f7a34626434fe46aec55012f6d016d 2013-08-22 12:15:10 ....A 64001 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-112574d602f2b64eb5ffc69143795f735e4dc52dcdd97801ec9fe67d4ef4fd38 2013-08-22 21:31:52 ....A 32733 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-114b1a8188a91045f6decef29e717646d9d00e37fdc42ac520643169968073bb 2013-08-22 21:25:14 ....A 197533 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-116ced8f26a18ee1a48d8ece990ff0e5a25a307be93b52a9c19758fbe24f34da 2013-08-22 21:26:28 ....A 27984 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-121c28feb3f62b05eb7d078442efd67e4b9ecb2b35622527869fbe68a614ee3e 2013-08-22 20:46:48 ....A 205000 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-1241343760f594e8fb258c4448090316aa30cb5d426b79749f16dd28185bd84c 2013-08-22 19:06:12 ....A 221184 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-1304aa7f15ff3190850bd6fbd3956f12dbf7f9d4eb4b264a9780aa80cbfb85b3 2013-08-22 21:15:24 ....A 57929 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-130c2d740ea9ff079882d256b4e8ef18c94dac421d3bd64009fe2bf549cff7ed 2013-08-22 20:25:54 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-1352f57c8c58f2a2049f99d71b962ae4ef5c67941d15846bdbc272a40fdee327 2013-08-22 12:54:52 ....A 145403 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-13bc95ef6011c912d2635c54238488effe591eabfab3709a9e64e3761524766a 2013-08-22 13:15:16 ....A 193781 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-1494f9ebec1ccd176d901d7bb773ce629427a83bc55e994556491f6a1b3fe1a0 2013-08-22 20:03:46 ....A 30590 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-15a3faa60df6357df0a41a594c7b52fe3f73632bb0397a85c8dfb8b4cc9a06dd 2013-08-22 19:15:04 ....A 57856 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-1839636a99718addaab65166dc1f86c2e2765555d14b111cfdf045e144d7ccd2 2013-08-22 19:34:36 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-188d3ecf4f6a06e60e3d31d543a8845ba65a90fbdc60bba5ee36105389785db1 2013-08-22 19:57:32 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-1984003e9f26e8f64a9a5317da63f6c73cef0c743efa58b8da4b6d8ec7d78dbb 2013-08-22 18:39:04 ....A 64000 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-19ee4f2fbb3e8cc19f9588d5f791f9d470a218db7a5771da5509e7ec82d7e9cc 2013-08-22 17:53:36 ....A 164040 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-203518a92053bad5456e8c909543fec61eb7b580e7e993936e88362521d871a6 2013-08-22 21:09:18 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-2105d1e6a49d254911af190fe8df739c348ccd0b89c72cec29488b39108a8088 2013-08-22 21:46:28 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-2287bfe34bd828f2300cab49df26040f51e725b7fe6791fc780c6b30feb6f8da 2013-08-22 10:57:38 ....A 203359 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-22aa668f3d54bca13bc55b8b530040fb536cfed1d7f5453a50243d60327db8c7 2013-08-22 18:47:54 ....A 376515 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-2672171238f3c5cf563aecdad4e874c77ac9335e4c3a8834a4bf4290fc6296aa 2013-08-22 19:47:44 ....A 58209 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-276146978bd07aa27ada87efd6dfe8f9041affcc766e765b77dca823f4c7d650 2013-08-22 20:16:30 ....A 32669 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-2805bb4fac9a9728c4ec88691c9587f74f7258e1d99b1c19756cddebf9f419a1 2013-08-22 21:43:18 ....A 622629 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-290ae4811917e905695acf287296d91e1855ddd8110e55511102d8813247e149 2013-08-22 21:08:30 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-295e594895df6b0062773686cbb903435c3871103dfb6a157288976a163ecbbc 2013-08-22 20:02:04 ....A 176328 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-2e1b55a305619da70880d6eec058268c7ab51fc7a61257396780e271fb38e7d7 2013-08-22 20:25:44 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-306c9641d5c52670b78aee5d47089b7fd7a678c80d4f38931763b7d170ecfe76 2013-08-22 20:24:58 ....A 57541 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-3152c8a3983525168c721c3c1ef75aecf79ab51488665f60378d899893d11bd4 2013-08-22 20:06:00 ....A 189994 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-390067f7da5844df06845af0111b20c991700f1d0bb1c6043595c3b4f3afa967 2013-08-22 19:19:46 ....A 67585 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-3bff8c23ef51786b1f0cfe8fc0d8ab45121d68a8706401c6c704cc73adc0a2d8 2013-08-22 12:04:14 ....A 72688 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-413230e603f5c1a2ad3e3850b225cbf5a0ce551aec10977932390bb91a29220e 2013-08-22 20:25:34 ....A 32669 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-421b9b6d98c5380ca9af0a9e8b57a0d90446c8811084f53b470122f4f9235f27 2013-08-22 16:54:46 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-44ab968bfa011925757647756f2934114d49c7a6e2764b29ad4e9b6d5f66e1d8 2013-08-22 19:49:50 ....A 55492 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-451aea850f8f98b710806e7334f64b505c5980c57c98457326abe6c6072e085e 2013-08-22 18:35:30 ....A 32256 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-47542e16bf0064b2d63b9c73665e13eea08ac87385fc8facb85d6d411c3f1ecb 2013-08-22 19:29:04 ....A 36429 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-478e6e18526ead6049df7ee5d611245ebd1b098a271b3a6aa477bc448cc49c53 2013-08-22 19:13:10 ....A 102913 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-47f9481bdf1f3b7473473ee01247f848162960b851296f4a58fb4a19c88fc2be 2013-08-22 20:19:16 ....A 32669 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-482c690191ef63fe793d21b176e535733660a76841a88ba0fd2b35379026895b 2013-08-22 19:49:14 ....A 205381 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-4e1e1b4057f43cb16f4e57df7a3ab2378aaab5e312a1c082678f966fb27cfe7b 2013-08-22 21:15:26 ....A 57387 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-500629445924df8db9c3f226bf50355551d7b94876845f91ec71f7cfec4832ac 2013-08-22 20:22:40 ....A 190036 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-502aa98361c15fe94d1591c8b11a9c52856b2bb4dc97a68672e0aa2e966481f0 2013-08-22 21:34:06 ....A 57843 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-504da611b82feb44086298c14a9fc9aa0b3359bd2ba705b6fb902b3585f37001 2013-08-22 22:00:32 ....A 108356 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-5134091f7fbdfd3d36ed5b497943f02d99e50107dca872d35677391778a9a2e9 2013-08-22 21:40:50 ....A 57688 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-521b19c743ae5677d008d1f1d5c0ae98ec559a1bd2fabc6365a7f409babb147a 2013-08-22 21:46:20 ....A 512616 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-521c73481f93f407eeaf146501bb5c0466b9d180670672bac73fcb0e4d4d504e 2013-08-22 14:51:24 ....A 32669 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-5249a44cbb7b82424a07b4ff8e8ab0bc5c618d43af94aa3a5190280dee5c2c5e 2013-08-22 19:52:54 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-54465dfc7a061a3eac16f04f976fb9ca14f28bf6c491aa109283190a48873010 2013-08-22 14:51:40 ....A 168517 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-54c65fa27dd4d96acee14b0c84907c842bba527a46584f3863829eb6c8918a42 2013-08-22 13:55:40 ....A 82301 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-55a3d2fd2086d46922030fbca521900d90b69d9a0d890e53a8767ff3cce9346e 2013-08-22 19:44:22 ....A 32669 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-568ee7bdab3eb9e94859e335c3000adc5da43b2786a5dc4d98644e88044b974a 2013-08-22 19:19:30 ....A 57467 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-569a3bdb7414622c8efcd483797e8f9a7a631589a32b8cef07578cd8cac74e2a 2013-08-22 19:04:26 ....A 205413 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-5a1e5c5784065ceff28865949f45688b0877a811dade24ca53e55545ae834cbc 2013-08-22 21:19:36 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-60064c59f9584ac77cc1c128f3dc156c76a2c0b898cfc40c6a7d84fe32f3bff0 2013-08-22 20:56:48 ....A 42863 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-603037123669b23359193fd5c509da6268cc75f40964866688ab03f37a6aad63 2013-08-22 21:48:08 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-65d1e8dd779d79de965da4e13dba42de788e2fc2aac4928a502d21fbd1d3ff61 2013-08-22 20:39:06 ....A 172645 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-669dd1fa6179d19fa4c7e2edf465ce07512330f2efec07bb843f2a2d23b3e35c 2013-08-22 18:50:20 ....A 214977 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-684b89c80a5f5932d4d14d79054428c93706f66904197bedd160a3f20c953835 2013-08-22 19:16:00 ....A 38549 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-69a7d37738694d083f575ccc8d7b2386aea6dcb3eb650e890b73b5621a769fdc 2013-08-22 13:45:44 ....A 189827 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-700e85ff101bcb4e4c91da0f397ea88ad13cade55ee1ef7d99f308dcfcb066ab 2013-08-22 18:37:56 ....A 32637 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-70971cadda6014d193b57f94549f6ab1e1f4613caa1466a756ebd8c3e899ef32 2013-08-22 21:15:16 ....A 101376 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-729a20f59d3f2c06d2437e92db3b41d3a24959da61c73bf8216c4d734990a80f 2013-08-22 10:56:06 ....A 190201 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-7422beddb62cd1ce596aeed87f58a6949c5f02a94860555c223780c72920c311 2013-08-22 18:48:22 ....A 164733 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-7a2317a4b2c9e75712a147178d278893184df9e9e7d889210c2e52f70d79b9b7 2013-08-22 18:53:44 ....A 58775 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-7c21a8c5ab7671aaee2718d8c988ff5bf42d076b1ccb2ab4d97a93dcd277ab74 2013-08-22 16:44:24 ....A 154132 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-bdd1755c84b22f7267b9ff61f4aea0831be600101dacfa1d1514263455bc5dd3 2013-08-22 14:27:46 ....A 164864 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-d01dc169452db35cfc61a4c03041e428f6ff17e31454a5b3f94e5e1a97f43938 2013-08-22 11:10:08 ....A 181498 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-d3382b854d09971aee0382b6fd9a45ba06b2ffbd759bec66352075411c85e34c 2013-08-22 20:53:00 ....A 77824 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-e3a035489275f432a7c71870054e78e9c0df1c5c19570877ca43e6cb37e93155 2013-08-22 14:48:24 ....A 33792 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-e90aeb5ae7176747904edf4992292d4d1b72fadad32a1d8f29cb458c396f1c43 2013-08-22 15:10:04 ....A 189630 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-eb441ba3e9560a56984bd7ebc98ee0c88d22ea3a3d99dc678ecf66a1e924523f 2013-08-22 12:14:38 ....A 190442 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-f0daa51c495bbfdcdb78c9892c7d71a82ce2be96e5837d7cb3d6b0ebc149c49a 2013-08-22 14:48:52 ....A 194421 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-f32caf71b99ae317c03677ed943550793414aa2dbf65abe855937d10c84f211b 2013-08-22 14:45:22 ....A 224769 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-f3becff4e0b54de765fc5f9801f690dae7dad66a299a1b5526fb16857e3d1836 2013-08-22 14:25:36 ....A 209096 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-f67fda1d3203962ce66a3dee1de897a01faebb0e32bdcfb5679b5001eba296e2 2013-08-22 11:56:42 ....A 81920 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-fa2be9fd96b7e420bc173704fad2a5bc4702875db013a7be5a72f052cac05259 2013-08-22 13:43:50 ....A 189440 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-fa5f52d17a8adbbe5125ea86264a1090523dd14accf8a87f07ee8883b248dbb2 2013-08-22 13:13:02 ....A 209539 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-fb2afca370a1c0348aaddf6f8456dcba0e29236d9d1550dd4cc9652e271324ef 2013-08-22 16:14:48 ....A 279421 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-fc18964b7ee5a15a41b0c6f5de7f23d9b06678a891a33b6fed35c291494a6f7d 2013-08-22 12:00:30 ....A 168517 Virusshare.00086/Backdoor.Win32.Bifrose.fxv-fde8e60e4eebd868967afbeb8f036db2aaf89c76457b49a1033a6ae8246e2421 2013-08-22 18:51:04 ....A 557437 Virusshare.00086/Backdoor.Win32.Bifrose.fxzj-18f73c0c638dbd392531a7efb82aeaf3848822dc40689b147ff63a2a8aac5a4b 2013-08-22 18:28:42 ....A 90493 Virusshare.00086/Backdoor.Win32.Bifrose.fycs-0981d444f7c0bc9f34544eee2f85cd78d4a8ac044e817400d8079b08f02fa19a 2013-08-22 19:15:18 ....A 178901 Virusshare.00086/Backdoor.Win32.Bifrose.fzi-4fbb8966505e86c1c1be58e5690d2e35522e81f28db66d348ce4a6093ef4d235 2013-08-22 14:04:58 ....A 185213 Virusshare.00086/Backdoor.Win32.Bifrose.fzod-756705f9eef68210037b15ac8e5e409159f0a87c7550f2964d8becfd29a7d874 2013-08-22 20:55:40 ....A 86570 Virusshare.00086/Backdoor.Win32.Bifrose.fzoe-606c675d247f6f195a71867459641a5be2fc0092872d1b299a9faf964cf463e3 2013-08-22 20:03:50 ....A 513168 Virusshare.00086/Backdoor.Win32.Bifrose.gakc-5d0374d51231bbd2773838f5c73d5ec8cc1245360eceeb34ec14a4d5fd0e5b20 2013-08-22 15:16:54 ....A 201313 Virusshare.00086/Backdoor.Win32.Bifrose.gam-0252f07450f01d2641362e4f8343c379bdad033093ac1754d42d26a4d8dd6123 2013-08-22 19:35:28 ....A 286629 Virusshare.00086/Backdoor.Win32.Bifrose.gam-17b23cb7c154fc2e0d0d8a4d373c63e0a3373eb8a24b9f65f7682b659facfc81 2013-08-22 17:18:52 ....A 285121 Virusshare.00086/Backdoor.Win32.Bifrose.gao-fab708a8fb7910b95c9f0ee89a044e58dddbfac6b83102a82698638a8932ed1d 2013-08-22 13:16:52 ....A 17280 Virusshare.00086/Backdoor.Win32.Bifrose.gavp-f48d3574087b723e6860b74a0898e4c75cd8ae40379798a56d78162ade639c73 2013-08-22 18:22:00 ....A 1684844 Virusshare.00086/Backdoor.Win32.Bifrose.gbjd-0881968a33b4190c6a1a12ef781985a0d285cfebf0e4503a11a2b9522bf6c9fd 2013-08-22 12:44:26 ....A 101845 Virusshare.00086/Backdoor.Win32.Bifrose.gbjd-d83fd9b6bf0235f3401d30a6b44d94bbe60b8524868d75b7d49c24bab1a1a192 2013-08-22 21:13:48 ....A 65536 Virusshare.00086/Backdoor.Win32.Bifrose.gbqf-71df443cfb8f5c53eacae8ebc6d25e8a614840f303a434cc175508a5faac4d86 2013-08-22 14:01:16 ....A 3269189 Virusshare.00086/Backdoor.Win32.Bifrose.gcsq-52337aa4974c80ffdef764755138c94a2307e2b512cfa92f6d36e1d49eb709a6 2013-08-22 12:24:22 ....A 74156 Virusshare.00086/Backdoor.Win32.Bifrose.gdoo-e2441c1649743dd52e0026892aac6eec965bdcc860f7bac326db6b7eae327109 2013-08-22 21:30:44 ....A 70673 Virusshare.00086/Backdoor.Win32.Bifrose.gdou-129c8de8689d1edb0da6be9a8ef459708cd37801b5d6a6aa0e12afebeffc3ae9 2013-08-22 22:06:28 ....A 687138 Virusshare.00086/Backdoor.Win32.Bifrose.geyt-1263a18df7e68e977b89133ace612fbc058ab2546681c117c84c8747992bb3cc 2013-08-22 15:17:56 ....A 803741 Virusshare.00086/Backdoor.Win32.Bifrose.gfqs-fdc45a68ac07f0c4dc6de31344348e8237e1bca1eee4308af956aca420bf2c5d 2013-08-22 13:35:46 ....A 1671168 Virusshare.00086/Backdoor.Win32.Bifrose.ko-03eb6f0718e1f82820a88dc0b7b72a9e73ed77c6c991bc6434dc90cae3d87317 2013-08-22 20:18:50 ....A 78506 Virusshare.00086/Backdoor.Win32.Bifrose.la-3872b6aa35070ce6208e840a05e00400a42d0baaad2b15722520ac75eeec0a98 2013-08-22 21:01:14 ....A 51397 Virusshare.00086/Backdoor.Win32.Bifrose.la-4811dba28445abb4b4423c915c3aac6000d7915c7ba3f1db0339b7a4bd79918f 2013-08-22 12:06:30 ....A 141507 Virusshare.00086/Backdoor.Win32.Bifrose.la-f877ffe123f2f04877c1978a3ada379a97aed6d84a76e9f15ae096890f7f3a90 2013-08-22 15:23:32 ....A 749568 Virusshare.00086/Backdoor.Win32.Bifrose.qre-75bfdc9cc859da4083a6e75de084a2532bed52ea3b062a1a2ff480a14a5c9999 2013-08-22 13:23:40 ....A 72384 Virusshare.00086/Backdoor.Win32.Bifrose.sy-726beac0bbfb1b6ca19e27e04e2e72e6c2b4fe60bea4c9326a40ea383ceb3abd 2013-08-22 18:41:04 ....A 72441 Virusshare.00086/Backdoor.Win32.Bifrose.uw-0926881c87b5fae0d828721fceaf8d9a46cd4dc6b32fd942a43ff704277e22d9 2013-08-22 19:31:38 ....A 188416 Virusshare.00086/Backdoor.Win32.Bifrose.uw-3e8d1e919ea4ed949b0773c8ae3217a8b128e8d9fe468066a6d7ad0c5e6f46f7 2013-08-22 19:09:18 ....A 72386 Virusshare.00086/Backdoor.Win32.Bifrose.uw-63bfe3a6fe772a5b148c226c8745dac454466857207f5b189c950548fe0c53a7 2013-08-22 20:52:28 ....A 72417 Virusshare.00086/Backdoor.Win32.Bifrose.uw-6525212fd8999381b36e9f4c11ed5fd29c5f8ef080a6c3e6705817e4aadc17cb 2013-08-22 18:36:28 ....A 205312 Virusshare.00086/Backdoor.Win32.Bifrose.vrb-071d6fa7d6624f53e657438e9675faecd5d85acf31d7edd486474521891e4ac2 2013-08-22 14:04:04 ....A 22400 Virusshare.00086/Backdoor.Win32.Bits-2348d9246762d2dd847c40905e273880bd67f719adf9f4bc7f452b275d797231 2013-08-22 18:50:28 ....A 54272 Virusshare.00086/Backdoor.Win32.BlackEnergy.d-3ce510064757fe25a02e9decc0a4478acacec9da784629f342b34b3ce3c0897d 2013-08-22 11:19:38 ....A 769068 Virusshare.00086/Backdoor.Win32.BlackHole.bd-1350d62318bfe3fb8b6e1e25b7af2724a11c6a074d7f2fd74315808ab4139ba0 2013-08-22 16:36:28 ....A 604070 Virusshare.00086/Backdoor.Win32.BlackHole.cpt-0ff4cb1d30fba729ef85d34b24219c8bc8013fe93724f004743292d3404059b9 2013-08-22 20:29:58 ....A 285475 Virusshare.00086/Backdoor.Win32.BlackHole.cqye-590ffd67aaa82ece5766481beb92ed29168dd3623566da2605ce857f202fdab7 2013-08-22 18:54:46 ....A 483840 Virusshare.00086/Backdoor.Win32.BlackHole.dqra-0a13c1ae9936b530d7d20cfd5a7d7afeea88d941b0b52572cd97a8061dfa72fc 2013-08-22 12:25:48 ....A 404992 Virusshare.00086/Backdoor.Win32.BlackHole.drqo-ef651695c2cb9906d7e4438a99d7317de42ff65373282006770d9724452cdaf4 2013-08-22 14:33:28 ....A 506880 Virusshare.00086/Backdoor.Win32.BlackHole.emnv-e1424cdb7c8822807b5e4b7b60ae9f11acf319375f648c4f8cd768bca9617e5f 2013-08-22 15:14:00 ....A 561152 Virusshare.00086/Backdoor.Win32.BlackHole.emnv-f65605ec61fc5c6da3596f74a55a3884816804e40fcca8f81f7abdcd4cabc8cd 2013-08-22 14:10:02 ....A 396800 Virusshare.00086/Backdoor.Win32.BlackHole.enwf-eaaa9e83d502af83dd0d8be8a52df1d3588c8ee870f33819b7b4f379b3e0ca0f 2013-08-22 11:12:46 ....A 147794 Virusshare.00086/Backdoor.Win32.BlackHole.fq-0541112ea94f261ac7b9926007ad4af65bf531f3515676ff0d0966963dc9b40c 2013-08-22 18:43:06 ....A 113664 Virusshare.00086/Backdoor.Win32.BotNet.ai-7c81faf63b0977b70f4ccb46065f3389a00c30eb2212681200d46897bb54798d 2013-08-22 20:53:54 ....A 7168 Virusshare.00086/Backdoor.Win32.BotNet.dv-e3ab000855d09dba10390356b4e8cef80d8e0c0ddb397f7d8e2b3ecf5173babe 2013-08-22 21:12:58 ....A 839680 Virusshare.00086/Backdoor.Win32.Bredolab.abdj-21141d1b2aa03a73acde9eec3296a9cb0eb17b6242b4aff8deecb4662b01dd77 2013-08-22 18:47:20 ....A 838144 Virusshare.00086/Backdoor.Win32.Bredolab.abdj-255fead82776a82dc4033dde2f7a053e57c3abcadc4ee9fc493c5319c3272c84 2013-08-22 21:13:30 ....A 839680 Virusshare.00086/Backdoor.Win32.Bredolab.abdj-327a22adb84ffeb38dd6a1f01b25ea42ea1f3f438e87be96aaefd254efb52908 2013-08-22 21:13:00 ....A 840192 Virusshare.00086/Backdoor.Win32.Bredolab.abia-4013c70d4d69ce3385fd3abdf6a3b5262ec4e5d5dd08d8d7290951294a984085 2013-08-22 21:28:52 ....A 763368 Virusshare.00086/Backdoor.Win32.Bredolab.abow-12495689202dcec43a75e6709f5606edbd454a6bd788145e084cb13f791cd8c4 2013-08-22 18:34:16 ....A 891392 Virusshare.00086/Backdoor.Win32.Bredolab.abow-28433a3a870c10b08391a45d1a146fc036a8b56b64ee9fe0103d0a5dffffc370 2013-08-22 20:33:34 ....A 891392 Virusshare.00086/Backdoor.Win32.Bredolab.abow-516bec3759aaccbe1cbd6981628dade833c7c5b69c75eb4fec375a3b72c28cd3 2013-08-22 20:27:24 ....A 891392 Virusshare.00086/Backdoor.Win32.Bredolab.abow-7215a040e0446974ae393af04ee71a7230dd88f73ac794113c8cfde2d7530a66 2013-08-22 16:23:52 ....A 891392 Virusshare.00086/Backdoor.Win32.Bredolab.abow-e5c7c9141440bd70650b3906fd1c9b762e7fa6e8be34fcceb8e1f62a34f5969b 2013-08-22 20:30:30 ....A 503296 Virusshare.00086/Backdoor.Win32.Bredolab.abpp-60275d778e32f7fb57f5f6b895021fc7ec2abedaeae324e384f51c9150e69395 2013-08-22 17:59:58 ....A 83456 Virusshare.00086/Backdoor.Win32.Bredolab.abpp-ca3ebb824bc6ae23540f99bd884642a001a33c9bd549c063fbe89e45a6f133d6 2013-08-22 19:48:02 ....A 901120 Virusshare.00086/Backdoor.Win32.Bredolab.abpx-62d1c1a499ab809d2e406cf052654cdeac63b0dc71b90102f2a107fe4866298e 2013-08-22 21:18:52 ....A 548864 Virusshare.00086/Backdoor.Win32.Bredolab.abqi-5996b357125d86120de700c9096bd9b9821720a7fc223b50b58981a590e6e17a 2013-08-22 12:01:32 ....A 257024 Virusshare.00086/Backdoor.Win32.Bredolab.aeyy-e4d380ee04c0b677f6eb523f9785ce6a9b5b74d16d8d183b4f533aa58ea199a2 2013-08-22 19:25:46 ....A 373758 Virusshare.00086/Backdoor.Win32.Bredolab.afuh-474314bd5c140f51d638d4dac137710f329f10f8880dafd5f4629ccb10216545 2013-08-22 18:40:52 ....A 184832 Virusshare.00086/Backdoor.Win32.Bredolab.ahnm-2e1befe73cba381044f30a5bf4c2a967ef68f84bd16d5237012d2c14f64500c1 2013-08-22 12:54:54 ....A 32768 Virusshare.00086/Backdoor.Win32.Bredolab.ahnw-fa2b3ec450cee517868d4de9a158c243b1d69b49e6bd7af4a074ed0d1594602e 2013-08-22 18:30:06 ....A 24868 Virusshare.00086/Backdoor.Win32.Bredolab.aue-b4cd37a3e9ab0d3c0ac763d272e89b3616f0c3822bef7fafc619f95a8501337a 2013-08-22 10:39:58 ....A 36352 Virusshare.00086/Backdoor.Win32.Bredolab.aue-eca8d2924be0ec5403c12d4507f01c5fb1cae8c4060e3e25946f33de40cb776b 2013-08-22 14:37:48 ....A 193052 Virusshare.00086/Backdoor.Win32.Bredolab.buc-f0175176b8c451a1d3f30ca289ea41e5ba964a6a59551ffac514b8d4f15142cb 2013-08-22 11:17:48 ....A 41984 Virusshare.00086/Backdoor.Win32.Bredolab.cbb-fc555e9e76ffccc59e833f7da9e7dc0ec1d4814ed52e12d42657e30290367a68 2013-08-22 19:42:52 ....A 352258 Virusshare.00086/Backdoor.Win32.Bredolab.dzn-1d0b3d19bd28118f2905a231f60876de8511299db77d18171fb439b79418bc31 2013-08-22 14:20:44 ....A 251904 Virusshare.00086/Backdoor.Win32.Bredolab.ehc-f340c9dac6b64ea191b73d287f29cfadb1a144763bd605bf532441814fd9ff40 2013-08-22 18:02:30 ....A 13481 Virusshare.00086/Backdoor.Win32.Bredolab.gsg-535d4799d62e0a408a762d3d35f2fd5f5bc4239d777babac63f35e8523e08da5 2013-08-22 18:51:14 ....A 249856 Virusshare.00086/Backdoor.Win32.Bredolab.hln-25672d265bee3c9bec7b783dbd63d319ebcb2c1150998e525d36faa8ac364be0 2013-08-22 20:01:14 ....A 69381 Virusshare.00086/Backdoor.Win32.Bredolab.kai-2a8d65d08794e7e38156f621fff9bd071859f9eb56e5e1062e9fdb0346dbdb9a 2013-08-22 19:18:26 ....A 279409 Virusshare.00086/Backdoor.Win32.Bredolab.kav-7972af0bac55b62055dc557d56c928abe9cb8c8508ad28a6a3a057f2e4e59b3a 2013-08-22 13:18:34 ....A 127809 Virusshare.00086/Backdoor.Win32.Bredolab.kav-e1a70fea4f051eec43503ff7786f2e6e5ef0512521fda6982334bc4a69e81916 2013-08-22 12:59:20 ....A 146116 Virusshare.00086/Backdoor.Win32.Bredolab.kav-eefc3e017822222a652f8fba8d6224a7b2d3f136a234eebec0ed52735f899939 2013-08-22 12:25:38 ....A 344064 Virusshare.00086/Backdoor.Win32.Bredolab.kav-f78ac4c8bb895e04f48e0cac2ebe9fe61ca13f067caeb517b8ee2a9d14f56351 2013-08-22 20:56:54 ....A 13320 Virusshare.00086/Backdoor.Win32.Bredolab.kph-0aac4231a86dd3c046c17e1cdef120d506846a2a0c443923caa6b0971e6aeb11 2013-08-22 12:53:18 ....A 133021 Virusshare.00086/Backdoor.Win32.Bredolab.kqp-fe1155554dd37e8670f5383e612f010407d58b1f6ae98b11e5fba853dfd2b89c 2013-08-22 19:16:32 ....A 651776 Virusshare.00086/Backdoor.Win32.Bredolab.lie-0aa81ac2818a9fca67cdce0712dcd1a17b6b4ee008d1ef2ba53633d823ade167 2013-08-22 14:50:08 ....A 652288 Virusshare.00086/Backdoor.Win32.Bredolab.lzf-f6310ca6982dbb1e9a69f1a60b360880de8c9b200c4ec2096eaf846e5a529572 2013-08-22 14:20:54 ....A 24576 Virusshare.00086/Backdoor.Win32.Bredolab.mfy-fc3c67851b0d593bb6de2f5410498e58827d0b602c9eb3a6524d2f58e4a27b1f 2013-08-22 18:09:58 ....A 651264 Virusshare.00086/Backdoor.Win32.Bredolab.mln-70a9b2e7405b994f7fb770d18383c319e7d10fce6f1ef646f725ef6adf7c72a0 2013-08-22 11:08:42 ....A 651264 Virusshare.00086/Backdoor.Win32.Bredolab.mog-d51e715008228090e54eecd22232d11b8e3bf1dd1b1996c62cdcab3a2743a34c 2013-08-22 11:52:10 ....A 651264 Virusshare.00086/Backdoor.Win32.Bredolab.mqv-e76a48b2dc960f0f5dcaa955b2e9ef76078b26f3fa65e72dbac6adff9390216c 2013-08-22 13:31:36 ....A 651264 Virusshare.00086/Backdoor.Win32.Bredolab.mrz-d44e8a760cb38165743cc7f04bb3d19d17f21b9166d1e1d240bf8fbd7448691c 2013-08-22 13:38:04 ....A 651264 Virusshare.00086/Backdoor.Win32.Bredolab.mrz-d83eb5b139d42e1f6d325bd7c2c3110c9a1f1ab37f83121b2a8df6bfb8e296b7 2013-08-22 13:44:06 ....A 652288 Virusshare.00086/Backdoor.Win32.Bredolab.mwj-fe6a8bedfe08e0820585783e2fad55ddcef15a7e585244f4014b33c5e0e33871 2013-08-22 15:18:40 ....A 221565 Virusshare.00086/Backdoor.Win32.Bredolab.mwp-625c6002ef9f8c28721d2ed385ce04b4e8d2105d48a1f58cb28f6bea5761d205 2013-08-22 13:25:52 ....A 651264 Virusshare.00086/Backdoor.Win32.Bredolab.nfz-e06f28aeb543002a2d7fa8fa9290b3d083f72487f8dcdfaf086668a7074fdebe 2013-08-22 13:34:40 ....A 651264 Virusshare.00086/Backdoor.Win32.Bredolab.nfz-fab0eceb144e86168527752722ff4deedbf33430c158458bee7ff36fc635496b 2013-08-22 14:25:12 ....A 651264 Virusshare.00086/Backdoor.Win32.Bredolab.nfz-fe31f7a760960738219611e7b34079e77105ec23d878ac41a3cf289388eb6c0e 2013-08-22 19:47:02 ....A 186659 Virusshare.00086/Backdoor.Win32.Bredolab.oag-09d16e3aec518c3d15596e7630b6f37074d307ac9287d44000f02771138b6fb5 2013-08-22 11:55:30 ....A 653824 Virusshare.00086/Backdoor.Win32.Bredolab.ocm-71642787397a5dbcdb4e65232ba8fa93b97652f1f0c2866f5374c8dc7737cb15 2013-08-22 14:19:34 ....A 139264 Virusshare.00086/Backdoor.Win32.Bredolab.omc-f83fbb43d7c49282d472f6eb91439220e9799f245e2572a52d609a797c04725e 2013-08-22 14:00:58 ....A 759296 Virusshare.00086/Backdoor.Win32.Bredolab.ozd-d7d000868c9dfbcf3c1860fe4941659a1f1f82b079650d6d0f60937833b78924 2013-08-22 12:08:34 ....A 759296 Virusshare.00086/Backdoor.Win32.Bredolab.ozd-d8c7dd5a0fda4b1c20b1d8a42a1c84ce96ed1ea1ac59ab32c67cf4cd06105dc4 2013-08-22 18:51:06 ....A 488960 Virusshare.00086/Backdoor.Win32.Bredolab.pbt-1d4575afd77e4b61df0eaa531359c6090ff533567f33498d7d0ff7656cf0ff2c 2013-08-22 10:49:26 ....A 145216 Virusshare.00086/Backdoor.Win32.Bredolab.plg-3442f5dce7a462cf2c0542b4c2b58d6e67291cecede3975da7e3086e1a4010f3 2013-08-22 18:32:26 ....A 762368 Virusshare.00086/Backdoor.Win32.Bredolab.qjd-0cfc19974d9ef4d660365fa6e1cfce20936906fc31acbd4ede595ac2c95a2f3d 2013-08-22 18:17:32 ....A 155981 Virusshare.00086/Backdoor.Win32.Bredolab.qty-59194468e2613c73b177401c9e6e3fd1174a2e9af29c7a0eca95b90b1753d28d 2013-08-22 18:45:52 ....A 162304 Virusshare.00086/Backdoor.Win32.Bredolab.sft-3ab77a98bfd6322c93d259620abf924a81debf4b945e910c150ad7bb0dcdd43f 2013-08-22 19:20:20 ....A 107525 Virusshare.00086/Backdoor.Win32.Bredolab.tls-0885c500230c720dc69cc774d77ab43f485978582ad9771c6206e0738f4218ae 2013-08-22 18:10:40 ....A 103167 Virusshare.00086/Backdoor.Win32.Bredolab.tls-79b4b3098348834b99dd459c3f84dcfb14af14d8f7759ff8f4042c92772ad528 2013-08-22 14:38:24 ....A 163582 Virusshare.00086/Backdoor.Win32.Bredolab.tun-723e1e8233c8d46a1362d990b9f4af01af5e3787276b58d585123a1e09208b5c 2013-08-22 18:29:44 ....A 142144 Virusshare.00086/Backdoor.Win32.Bredolab.vno-0b60b15b37e3d9b9c4e51ca2028efae5662207d06b02a56231546cd732cec066 2013-08-22 19:20:28 ....A 1122304 Virusshare.00086/Backdoor.Win32.Bredolab.vop-4cee70859a08a2d36e01c8cdbe89fe85acbba8de3a40e413dad980fb2e1b9879 2013-08-22 18:31:32 ....A 648860 Virusshare.00086/Backdoor.Win32.Bredolab.zao-7baa912e6e9a6a2888425b23f66951ce7c38e5d55f064c82261dcb9a1fe44129 2013-08-22 21:21:18 ....A 98304 Virusshare.00086/Backdoor.Win32.Buterat.bttd-21116ced16180b09f1193a29528a38f47a8cafb69ac5c82f9c17d44b795d3610 2013-08-22 18:12:48 ....A 98304 Virusshare.00086/Backdoor.Win32.Buterat.bttd-35665dbac281c53da3b7c2c56a5fa46540e4a4092c5c6df5b2c349a4093b1098 2013-08-22 21:52:06 ....A 98304 Virusshare.00086/Backdoor.Win32.Buterat.bttd-4146a12367c50956c8ed6d78b236db60d3dabaf8de49f40f12bd07fdafd970a2 2013-08-22 21:31:34 ....A 98304 Virusshare.00086/Backdoor.Win32.Buterat.bttd-4904707ee90247cd6ac10ee1a64b1d479fbaabfe50d9da2489990ba2df74ff55 2013-08-22 21:22:40 ....A 98304 Virusshare.00086/Backdoor.Win32.Buterat.bttd-5891961182896e3739455430b564ea47af0ab76ee277141a26831ef8144efb0d 2013-08-22 21:20:42 ....A 98304 Virusshare.00086/Backdoor.Win32.Buterat.bttd-599250c6dc91c13d0ec0085376099a4dac19974953a149ffa1285781a60595ae 2013-08-22 20:28:10 ....A 98304 Virusshare.00086/Backdoor.Win32.Buterat.bttd-607788cc9bb5263016c44029a6b8dc7a38156da65229cfd7b5bbf179e224d578 2013-08-22 21:47:50 ....A 135168 Virusshare.00086/Backdoor.Win32.Buterat.bxah-3987d63801a6dbce1cb6a13ba4c08b71849e13c10f0c27332ad8afd878cba243 2013-08-22 20:20:12 ....A 135168 Virusshare.00086/Backdoor.Win32.Buterat.bxah-4908446aa2209650b9085c8aeea955080f1e6e0aa939339d93a90d52fc63c675 2013-08-22 19:41:12 ....A 98304 Virusshare.00086/Backdoor.Win32.Buterat.caun-16808259f9609a524c336b58896089454342918cd61f561feb951ad58ff3db0a 2013-08-22 21:34:58 ....A 98304 Virusshare.00086/Backdoor.Win32.Buterat.caun-199162b6e463bb72be2ab34626c10e04e57f9d27821bbfa344496be1f9ef4d2f 2013-08-22 19:15:08 ....A 98304 Virusshare.00086/Backdoor.Win32.Buterat.caun-2704659e5d975a5db1ce7da1a51b38e23c20e1ac582655ce62c203443eca0d10 2013-08-22 18:18:28 ....A 98304 Virusshare.00086/Backdoor.Win32.Buterat.caun-7061bf66256b014685d058ac7ddf7bd6578d7935ca9d73d3a17185b07012052e 2013-08-22 19:04:46 ....A 637992 Virusshare.00086/Backdoor.Win32.Buterat.cve-5e84fbfdee9d2c5de9d8c8391a8baa9504eb32988352743c77ec1562094ccaa3 2013-08-22 20:47:24 ....A 736808 Virusshare.00086/Backdoor.Win32.Buterat.cve-60ea5de3f2a92fd626a17998160d1bd4b31bd0e979b101d4722891dbf13bca95 2013-08-22 18:49:36 ....A 637992 Virusshare.00086/Backdoor.Win32.Buterat.cve-6c9143464176041bef6ad22ca3036785a54af72f5e0d8ae2c67cd30ee0eb6b77 2013-08-22 11:45:04 ....A 637992 Virusshare.00086/Backdoor.Win32.Buterat.cve-da4b9a5fccead37db1616a78e4823f73a392da50d648071af413612966017e0c 2013-08-22 10:49:44 ....A 637992 Virusshare.00086/Backdoor.Win32.Buterat.cve-fddfa69114f4f50c4dbf8ed3527ce5768fdfd4a8debe5a22b35988f1d5c03b51 2013-08-22 12:07:38 ....A 106496 Virusshare.00086/Backdoor.Win32.Buterat.cxr-eb58a75bb38d479e9e49e6b45475271fd64d2352a3f313ec0cbcb078e691af4f 2013-08-22 18:33:52 ....A 136000 Virusshare.00086/Backdoor.Win32.Buterat.dge-4a67a25f17817da377ec524fc42fcdaa4fecfea635bf9e965ac64235350e24bd 2013-08-22 19:53:02 ....A 73728 Virusshare.00086/Backdoor.Win32.Buterat.exj-26157ebe128d54784bc61eb55189d6098748503c85c00665d583b70ea2c9c956 2013-08-22 22:05:22 ....A 124967 Virusshare.00086/Backdoor.Win32.Buterat.gdq-508dd64c2556ee88c013895eb5999e3a6e701a3ff667bf8b1f39f29ed302b3aa 2013-08-22 21:17:04 ....A 82360 Virusshare.00086/Backdoor.Win32.Cakl.b-113642cc8cc577ee825ce5651817ac589b8f523b73e4b00d0e6805c4c608a0f2 2013-08-22 21:27:32 ....A 23552 Virusshare.00086/Backdoor.Win32.Cakl.g-195be429b0932aacceaac66b1745bc8f8263feabb9be9b81d127cdcfc7492a79 2013-08-22 18:02:02 ....A 23552 Virusshare.00086/Backdoor.Win32.Cakl.j-9d2e8f6b78f125011a8e45bfc6c87e63184d4c407d9c5080b42f5db66dba5fa4 2013-08-22 20:51:36 ....A 233472 Virusshare.00086/Backdoor.Win32.Cakl.w-482bce09346b4474add87b3811c84a10f8dfb2d243d1f365e9ca303d97777bc0 2013-08-22 18:54:36 ....A 251171 Virusshare.00086/Backdoor.Win32.Carufax.c-7b648b808109cc2d0a99687ffa2e909003fd7c6eee6aba4cbee622221194f359 2013-08-22 18:25:00 ....A 49152 Virusshare.00086/Backdoor.Win32.Cbot.k-1a7a23fa1b4a9b7bdbdde574a1e2b1efc532f57149063be74b1629510c110d17 2013-08-22 19:32:54 ....A 16288 Virusshare.00086/Backdoor.Win32.Ceckno.a-698367e4717873e03f7633fe30ba14524a06a528c132ff179fd20c269c7a026c 2013-08-22 19:34:18 ....A 11520 Virusshare.00086/Backdoor.Win32.Ceckno.dcf-2772e53e02fb900282ffefb7c673890189fcb56474449f7f9be91417a3d5277a 2013-08-22 10:37:36 ....A 22450 Virusshare.00086/Backdoor.Win32.Ceckno.fp-f6c0c5e50ff3dca834f8f3cb3812cd5c2e2add27debb6ab839e61606627a4c11 2013-08-22 11:44:40 ....A 7429 Virusshare.00086/Backdoor.Win32.Ceckno.ghu-f9e9dbc371b4b51689255352a64af4b84e4c52143af2060464113f6676937966 2013-08-22 11:25:10 ....A 775680 Virusshare.00086/Backdoor.Win32.Cetorp.k-ed9bfcd167976e8e0217b630f7f06dcbf7af62579ae2953583e16b32795d105b 2013-08-22 18:22:36 ....A 187904 Virusshare.00086/Backdoor.Win32.Cetorp.p-1e1bf951f5beb567b99cea08c551e9f8a86bbd98a9da07c301dd62f60c14ca84 2013-08-22 21:51:44 ....A 128507 Virusshare.00086/Backdoor.Win32.Ciadoor.123.a-71bfefd58c462b8e5b7dc6d5d564b66607ca7618a4c8b0af9f00b512753d04f5 2013-08-22 10:41:22 ....A 1255717 Virusshare.00086/Backdoor.Win32.Ciadoor.ar-f7f7efac59dd70878b65c2737b977b97ffa492067daba070eb96c2c0d3b02911 2013-08-22 18:23:58 ....A 54924 Virusshare.00086/Backdoor.Win32.Ciadoor.bxy-641b61e628702d37a1b8331ad6f04fa888c2e36613fe87e8ab149f206f097dcf 2013-08-22 20:18:04 ....A 57434 Virusshare.00086/Backdoor.Win32.Ciadoor.cds-195edf36d1fb7df75e2b5eed5bcc6a0453aee9ec63f575cea7f334741f561bf3 2013-08-22 19:10:26 ....A 74240 Virusshare.00086/Backdoor.Win32.Ciadoor.cds-3481506b96f0c2c36baab21137ce92bdbe49373cf2c9e01d66e522d8ad71bb35 2013-08-22 20:18:18 ....A 184826 Virusshare.00086/Backdoor.Win32.Ciadoor.cfu-64deea8f1e548620edf4160c18ae881d13ba7377eafbb6f5e47b17f12d5d5e94 2013-08-22 10:48:08 ....A 184340 Virusshare.00086/Backdoor.Win32.Ciadoor.cfu-f83e3eacd38bc8d1afb68293cfefbfaf2f2f82b3604576b965b1c4619d829b25 2013-08-22 19:04:44 ....A 88000 Virusshare.00086/Backdoor.Win32.Cidox.alpc-0fc8960ea34bca64b48f5f9077048709860533ec45c47f3f45517a4888254d67 2013-08-22 20:43:20 ....A 131072 Virusshare.00086/Backdoor.Win32.Cinkel.a-6684a44f64fc7708172aa5f356fda41b19a70f9db6eb95437f974187cc07b1f6 2013-08-22 20:07:24 ....A 131072 Virusshare.00086/Backdoor.Win32.Cinkel.a-7dc5b27d605dfcd8f4017dfcf1df466ca2de2b11fd7f19c55314c27e383f2f9b 2013-08-22 16:39:22 ....A 141318 Virusshare.00086/Backdoor.Win32.Cinkel.ab-630d7a2094f93d80972f1085f24fa8d16235062fc1e7419ddd104ac7ee99e00f 2013-08-22 13:35:40 ....A 128880 Virusshare.00086/Backdoor.Win32.Cinkel.ab-e0528c192eb12eb23e5a35f8944381d537c75978b74747b4e1bd1b810f127e43 2013-08-22 19:39:02 ....A 134253 Virusshare.00086/Backdoor.Win32.Cinkel.e-0908dc3c5437920f22c8b7c823269769f4d35a88478bad7da822f5ae16c43d64 2013-08-22 17:25:58 ....A 126436 Virusshare.00086/Backdoor.Win32.Cinkel.f-6e0e5e8acaa26b86006e8d172864ef1e986a4c5a97e1867310f5efe17e27060c 2013-08-22 17:52:20 ....A 136045 Virusshare.00086/Backdoor.Win32.Cinkel.f-b752cdae631f1a74c943fd1622196b4f09294ad95f9b87ba90f6db1b2c5bbc34 2013-08-22 12:16:56 ....A 129042 Virusshare.00086/Backdoor.Win32.Cinkel.f-e5c74a23946d89df03eb993ad808259529502a4573640e98ca17f237da3351a2 2013-08-22 19:21:58 ....A 59531 Virusshare.00086/Backdoor.Win32.Cinkel.my-3f4ed62ee43844534c24cce099918b90d5e376910d8f8032b577783fb4dbc179 2013-08-22 20:23:24 ....A 92255 Virusshare.00086/Backdoor.Win32.Cinkel.po-13929cddbdb57c09b0bd4056a2e7979a6792517354c53f49cc4b8dd50f1f25f5 2013-08-22 19:06:52 ....A 189854 Virusshare.00086/Backdoor.Win32.Cinkel.re-6cccf9ad2e0b5c762d5e67dbe40de27e3cd724947e8af24ae7992259787cda3d 2013-08-22 13:05:32 ....A 158208 Virusshare.00086/Backdoor.Win32.Clack.k-d4d7ea7334778a436f4f3bf2ed568418ab4d8059c14d8bb3cfd616f5672bef35 2013-08-22 14:26:00 ....A 25088 Virusshare.00086/Backdoor.Win32.Clemag.amt-70b5bd9807c75cddfa3d5bc1c64ea9875026ac5ab09f9918818fbefaf7a58412 2013-08-22 19:20:10 ....A 28384 Virusshare.00086/Backdoor.Win32.Codbot.j-19c9f4968495bc03c5062c787f5ff86d39549fc0080e38385a5133a7c4e74df1 2013-08-22 21:37:40 ....A 58260 Virusshare.00086/Backdoor.Win32.Coldfusion.10-611bab5d0e50273ca73b606c76f8d7b13492362744ffed707b12876a28eb1b64 2013-08-22 11:25:40 ....A 447017 Virusshare.00086/Backdoor.Win32.Curioso.azr-fb69072a5c5be4ff543f9e374ed1656cbebdd43e0dec40f37b2b4edd94117f01 2013-08-22 18:12:22 ....A 146423 Virusshare.00086/Backdoor.Win32.DDOS.dd-2f0382a724bae9435048f8a1bffb6786bc8a9cb9da27e929b0a728099587ca49 2013-08-22 12:48:08 ....A 85048 Virusshare.00086/Backdoor.Win32.DDOS.dd-f1fca8d1f3c69f3a2431b7a77b066098f65e953dba51f46915b6da5242ded6f9 2013-08-22 18:35:12 ....A 119321 Virusshare.00086/Backdoor.Win32.DDOS.dk-7e2c6205148bd967c8ab4aedf639522880a80ddda4de3fc2db8f1c76a9a17fd9 2013-08-22 14:18:24 ....A 98841 Virusshare.00086/Backdoor.Win32.DDOS.dk-dd1fb305a83d7a697231a8fc7f8ec2f7c0c950aa538246d6842343f71ed7ba2c 2013-08-22 14:30:02 ....A 119321 Virusshare.00086/Backdoor.Win32.DDOS.dk-e30abecdf67844bbd3ed88eb27dd65f9837b27b8f4c8be05028a09d89e69e419 2013-08-22 13:54:52 ....A 98855 Virusshare.00086/Backdoor.Win32.DDOS.dk-f007278228e7d3e5c5dfcad0d55e7b95fd7a180af84e3f715ba2971c3c5b2de2 2013-08-22 17:48:22 ....A 45874 Virusshare.00086/Backdoor.Win32.DDOS.fq-47046c3d744f7f8681de30deffaee87899a54505c96bf4224223b3134705e0e6 2013-08-22 19:56:18 ....A 36864 Virusshare.00086/Backdoor.Win32.DTR.143-689b27934d8f1032937b9e89c6551efb857a4b7f9f6c09c781fa7a5c6bae641a 2013-08-22 19:47:08 ....A 98304 Virusshare.00086/Backdoor.Win32.DarkHole.dc-0f7964615538a985838f64dc8516c92ae05553a90231b5371cfcf10908416fd3 2013-08-22 19:21:10 ....A 97792 Virusshare.00086/Backdoor.Win32.DarkHole.dc-3d4cf52ec02d7e90b73011f1df77910612e7e14b6c0276625c51cb4e26d19d81 2013-08-22 18:26:28 ....A 98304 Virusshare.00086/Backdoor.Win32.DarkHole.dc-4932c3aef2a36d3bb6840c4e4331ffc29ef7b223963f80cb4dfa0302c1cc05d6 2013-08-22 14:44:46 ....A 282624 Virusshare.00086/Backdoor.Win32.DarkHole.gm-241b9054f996461c6333de9ea0f32fa67382e30cd44b4927cfcfb603db3fb732 2013-08-22 18:06:28 ....A 843776 Virusshare.00086/Backdoor.Win32.DarkHole.ha-4a6e2dec2de0e04f674ce228efd76734e43eda07750629bdbf3ce20addd9542f 2013-08-22 16:56:56 ....A 45056 Virusshare.00086/Backdoor.Win32.DarkHole.lt-1b73b3c735429a8b6449c777169a43b617f0fb5a56fe7d32245067c5089236e7 2013-08-22 16:52:14 ....A 45056 Virusshare.00086/Backdoor.Win32.DarkHole.lt-7e0fb5c8d388c595531c912b1d9bf1305f1767ba34e31b65ad7b993d84d4df73 2013-08-22 20:12:40 ....A 68608 Virusshare.00086/Backdoor.Win32.DarkHole.nb-4702479a122b853a942f47bc1db8eacac1b6b2d188f59864a93e7d16585a9e18 2013-08-22 18:51:30 ....A 116736 Virusshare.00086/Backdoor.Win32.DarkHole.vif-0817b6c709082dde5eea1a8351771252cfb3f8c58da6720e489e44bf70e0d97a 2013-08-22 18:13:14 ....A 367616 Virusshare.00086/Backdoor.Win32.DarkKomet.aagt-3a4d763fbaa67330ca6fc01e2efe59db4266c9ceb7165ce51b671f30be5852f4 2013-08-22 16:49:24 ....A 238080 Virusshare.00086/Backdoor.Win32.DarkKomet.aagt-67a61e2853cbd548d168e50c09743edd30218f73d9ce6c5874d94e5573e5b7a0 2013-08-22 13:35:46 ....A 357376 Virusshare.00086/Backdoor.Win32.DarkKomet.aagt-7fdad6927ff7872c0560d66d58410d50d5ab479dfcfc2217dc306d1551491b97 2013-08-22 17:53:38 ....A 257536 Virusshare.00086/Backdoor.Win32.DarkKomet.aagt-9d6a72f7789af1662e30f6ca1becd96f1ba7354c8f66f61dcecaf5aedf4385a4 2013-08-22 13:15:42 ....A 289792 Virusshare.00086/Backdoor.Win32.DarkKomet.aagt-a69f7cc0401672a082d9638c81ab06bb86a6e98ff2263beac00d0f8c32c34a7e 2013-08-22 16:08:48 ....A 357376 Virusshare.00086/Backdoor.Win32.DarkKomet.aagt-b021ed33fd0c02129b60c74b8001cbc7110e2f34e9a56ec3eb1bd93cfc8aa584 2013-08-22 14:04:10 ....A 357376 Virusshare.00086/Backdoor.Win32.DarkKomet.aagt-f1acd4aee943d18d54f5e3eeb9b6cb0930267baeb44c5c69384a55b3dfc94f8b 2013-08-22 19:37:24 ....A 709120 Virusshare.00086/Backdoor.Win32.DarkKomet.aaqd-062bd9e356067236190b104c08a373cfa613084f1abfd12490b4387c51a94016 2013-08-22 20:33:56 ....A 2430976 Virusshare.00086/Backdoor.Win32.DarkKomet.aaqd-20650b33a03b6803a6e0779f8be4cd79d7b9795d8e623f3401afaa6a6fafad88 2013-08-22 18:52:08 ....A 708096 Virusshare.00086/Backdoor.Win32.DarkKomet.aaqd-5610d652147796e37b2a88afd7c89728370876dab5b6f8f14dea67bd74ef5cfd 2013-08-22 15:44:20 ....A 708608 Virusshare.00086/Backdoor.Win32.DarkKomet.aaqd-8dc9a9e12c4421412398b4cd8ad2bb6cea5573e5a22d1fa5a1d99519a274a1d4 2013-08-22 18:30:22 ....A 675840 Virusshare.00086/Backdoor.Win32.DarkKomet.aaqd-ddbdef1bfb88778eddb6679cb2736ef5a0c20ba7c44854909a06969cad4389c2 2013-08-22 17:55:26 ....A 777216 Virusshare.00086/Backdoor.Win32.DarkKomet.aaqd-fce59eb7cae0f5e03582b19bb4a8f3c840b7f963de5604f306d8d0e1a546590d 2013-08-22 14:16:54 ....A 479232 Virusshare.00086/Backdoor.Win32.DarkKomet.ajeu-df938c42b4551c6f486b918d511aa48c49a62198f903ff4dee9d16b4a41db896 2013-08-22 14:17:00 ....A 267264 Virusshare.00086/Backdoor.Win32.DarkKomet.armb-91b9f6bfdcc67b908033667cb36844d13c0033d75adec03bac9712eacd75bbe8 2013-08-22 19:14:48 ....A 180322 Virusshare.00086/Backdoor.Win32.DarkKomet.artb-192aaac707731fb636c61790cc3067868f81f7a89ab76caa42e0136a9045cd2b 2013-08-22 18:37:30 ....A 173274 Virusshare.00086/Backdoor.Win32.DarkKomet.artb-362ca743b6cdd36138f1253a961f21d0391762c02aba5762bc00c1006e41e436 2013-08-22 12:13:12 ....A 307200 Virusshare.00086/Backdoor.Win32.DarkKomet.askh-dd0fd8ee911514a7b115ac6d95fc4d23080e7f30856abca924bc3166bd3e3c76 2013-08-22 17:20:08 ....A 493056 Virusshare.00086/Backdoor.Win32.DarkKomet.asly-f34c0745df6acbb214a8f7aeebd5c371cfff2412328434285de330845a79c501 2013-08-22 17:05:30 ....A 884736 Virusshare.00086/Backdoor.Win32.DarkKomet.atcv-4871ba0422e47da710f33d9881a1aa0e4c615e5d349e2bdbc39f4c410d74410f 2013-08-22 16:33:40 ....A 767488 Virusshare.00086/Backdoor.Win32.DarkKomet.avjm-1bd0905ccfd5ef4c1e341c6837274f8e6435e0fe7df037e967d25c2bba00e44e 2013-08-22 20:35:24 ....A 134806 Virusshare.00086/Backdoor.Win32.DarkKomet.beoi-500f0c7ce4994f8b340dd22f91aabb7488ea0599f2d44a739a255755e6617f65 2013-08-22 18:45:04 ....A 74986 Virusshare.00086/Backdoor.Win32.DarkKomet.bglq-79c526e8a9c0aa59c4fbbd171229e1b33c138dccff265e2640c56e58c0d3d2d3 2013-08-22 21:11:48 ....A 296357 Virusshare.00086/Backdoor.Win32.DarkKomet.bhfh-66cb3d5251fc635ef92b5f6d78dbcdef998dadcdc9e30cd311cf2866a322dd48 2013-08-22 12:06:10 ....A 855064 Virusshare.00086/Backdoor.Win32.DarkKomet.bhfh-70977ab5cddb63c5c48b7c314ea905c3a9bb5bb7a5fb498d00fd18d6faf58be5 2013-08-22 21:06:52 ....A 729600 Virusshare.00086/Backdoor.Win32.DarkKomet.bhfh-d945fa9840e052ae4b0e509ca288c659c4e957421bf8ac66306c6487d476b93a 2013-08-22 15:09:08 ....A 540867 Virusshare.00086/Backdoor.Win32.DarkKomet.bhfh-e1f5240401e51ce68f3a0fcf857f9e112a5ec3a782bd4c18349a79adee89e716 2013-08-22 14:05:14 ....A 762368 Virusshare.00086/Backdoor.Win32.DarkKomet.bhfh-eef325d7369cfef789f9eeacef10e2e26bb33e02ad1545829375555581cffe37 2013-08-22 13:52:04 ....A 829440 Virusshare.00086/Backdoor.Win32.DarkKomet.bhfh-f84f29d9ea6a20b2e28eb441e689c1955f0a3935cb18e8d2cc0432ff5df04d1c 2013-08-22 15:17:46 ....A 61440 Virusshare.00086/Backdoor.Win32.DarkKomet.bhfp-fe7cdc94750350e196630e68de27ab2fb6fb07325591ddbf9d8ee6403e765de7 2013-08-22 19:34:08 ....A 507904 Virusshare.00086/Backdoor.Win32.DarkKomet.dpzv-6c04d717132522d3e84722c498f6e9c0395c5a9f85f4ed6ca12958bae743c765 2013-08-22 21:14:30 ....A 171688 Virusshare.00086/Backdoor.Win32.DarkKomet.fjub-234ae7de606214c9484461f6455239a5f2d235fd8e05c8f4f82f073f14c8f286 2013-08-22 11:32:42 ....A 4182063 Virusshare.00086/Backdoor.Win32.DarkKomet.fjub-eeae0b0573e6344614fb90dd380c78decf61dcaa6285f52218fdeddfe41621e2 2013-08-22 10:40:04 ....A 32768 Virusshare.00086/Backdoor.Win32.DarkKomet.fjub-fbaab50103ae17a2867c35781f28f9b05bd21505304c56321fbcc613e8184f23 2013-08-22 11:09:52 ....A 327680 Virusshare.00086/Backdoor.Win32.DarkKomet.fksk-32d1b00178dcbb391133a902e0f86506f2fe538d30e093311e3499f12b8b9e0f 2013-08-22 18:49:16 ....A 952100 Virusshare.00086/Backdoor.Win32.DarkKomet.fmna-2a897866540bc5c2077b15a8d9a3f710375b948078cbfc23cecf4074d5a6ac4c 2013-08-22 15:15:10 ....A 3390116 Virusshare.00086/Backdoor.Win32.DarkKomet.fzmg-e0aaefb2e519bd6ec4cedb5ee84744cddef4c0ee931b7c0a6c814e2f7dbfb85f 2013-08-22 20:40:52 ....A 389120 Virusshare.00086/Backdoor.Win32.DarkKomet.gnig-657a6add15a0c62adbd0da7f75b74a3ef7b41c654cafa1a74fd8e607a2269286 2013-08-22 19:15:46 ....A 102400 Virusshare.00086/Backdoor.Win32.DarkKomet.guil-579a6e8630359880e1bbac9f42d045e70e46917aea4863a5dbf34ce9f44d6e2a 2013-08-22 14:14:36 ....A 700416 Virusshare.00086/Backdoor.Win32.DarkKomet.guil-70683733dd35a632702fbfcd648e1cfb4c4bdc823ab8b69a43bda67cc7d44f27 2013-08-22 21:30:28 ....A 1365504 Virusshare.00086/Backdoor.Win32.DarkKomet.gvly-304e5daa655402f71c65141ff37b2b23ee6923a2f66f7236263d6605cf4eab41 2013-08-22 21:16:54 ....A 354816 Virusshare.00086/Backdoor.Win32.DarkKomet.gvly-313793d922f6fba211347ee774d6456ca26d06224ea8ff8fc1f69b69dd45216f 2013-08-22 21:25:38 ....A 1728512 Virusshare.00086/Backdoor.Win32.DarkKomet.gvly-318164da1e1922a4ecb07f1988425346075f04787b761d1ab80d5a33c966453b 2013-08-22 19:43:24 ....A 428209 Virusshare.00086/Backdoor.Win32.DarkKomet.gvly-7917f038c4a2d26d494737c4a5ff8f3437a57bd90768afae8d132b5c0196558a 2013-08-22 14:43:54 ....A 934465 Virusshare.00086/Backdoor.Win32.DarkKomet.gvmt-223fb1900d3fd50cdcaed8a3d5cd1324317f0e05639ed5ebdf5e0bf3f30c9e8b 2013-08-22 11:34:30 ....A 677953 Virusshare.00086/Backdoor.Win32.DarkKomet.gvmt-2354a2ee774367321eccb77125e73a6dd38f76ed1a6506ca568f1d920d88e66a 2013-08-22 21:05:04 ....A 405533 Virusshare.00086/Backdoor.Win32.DarkKomet.gvmt-b0b95b0d226b47e66380350acf81fa022cf0594b0079ca529fe871ef72163412 2013-08-22 19:55:14 ....A 244736 Virusshare.00086/Backdoor.Win32.DarkKomet.gvrb-6f39e0d65a163818a25b7ddec77370ce7daf546e1d7214a54fb789214b5c2060 2013-08-22 19:45:44 ....A 1896448 Virusshare.00086/Backdoor.Win32.DarkKomet.gvtw-1f527a4c612ca695842f5f53222b53ab8807f4998090bb77b701a12e7638d0d9 2013-08-22 19:25:48 ....A 86016 Virusshare.00086/Backdoor.Win32.DarkKomet.gvwv-6e83b37dbd4c276ff6c8b84efc45a0c5048bc096a9aa28456115af3a0febf316 2013-08-22 11:32:18 ....A 258048 Virusshare.00086/Backdoor.Win32.DarkKomet.gwbu-4d94470eb3cbf63391ee86d25b6e671baeff08e00d1f5f8648646dfc07d44f3f 2013-08-22 21:28:46 ....A 677995 Virusshare.00086/Backdoor.Win32.DarkKomet.hbjp-71b8da301f8a371e8c708f7856e23308c9e3988aa0d2db731fced4dfe91f6aa3 2013-08-22 21:24:30 ....A 369647 Virusshare.00086/Backdoor.Win32.DarkKomet.hcoa-49298c88a00a7064e2c72cbc7c4ded85f1471206961919894a806fdddc9b1aa5 2013-08-22 18:57:16 ....A 723456 Virusshare.00086/Backdoor.Win32.DarkKomet.hcoa-56878feeec0bb1e1c40ba6fd7f6362a2831dd21c966414d9809372c608cd1132 2013-08-22 21:51:50 ....A 665088 Virusshare.00086/Backdoor.Win32.DarkKomet.hcoa-72acb55a0cb0c22c18233b3085f216c6c44b185b125cae7e9e87ef4bedebcd09 2013-08-22 19:44:54 ....A 512000 Virusshare.00086/Backdoor.Win32.DarkKomet.hwju-2816cb796812f63c707225ca5613b57e0bc64ae42762516846a98e0d4289290e 2013-08-22 19:20:22 ....A 255999 Virusshare.00086/Backdoor.Win32.DarkKomet.hzfh-4b84edc4b44f262733c4ba8f9fae64a9235e43b80c46f85b32fee428b663f3e4 2013-08-22 17:57:52 ....A 62464 Virusshare.00086/Backdoor.Win32.DarkKomet.hzfh-94beea665e1de00af5a16bae21f2cbba2627e2544b8ce1e0021667ef48dffe2a 2013-08-22 17:00:40 ....A 1099202 Virusshare.00086/Backdoor.Win32.DarkKomet.ibrh-b420568d22792ed6390500b45ae8a53db161fb33d25c3e188daf76ccd1e1c39f 2013-08-22 16:02:14 ....A 674304 Virusshare.00086/Backdoor.Win32.DarkKomet.iicc-3a5b2a24b36c507b1bc3a6c5d91bfe0c8413bf0e8b75ec29b87ea329a792bb95 2013-08-22 20:01:18 ....A 763392 Virusshare.00086/Backdoor.Win32.DarkKomet.irv-0809808840d5f22f96cf46b17763bda03a45a52945cd9b859ffe01e9c46b8443 2013-08-22 22:02:42 ....A 933091 Virusshare.00086/Backdoor.Win32.DarkKomet.irv-518636eb632647c0e2cfd27d3f3a9439434a0bdbea9c81fc2d46152758843a22 2013-08-22 10:58:22 ....A 680136 Virusshare.00086/Backdoor.Win32.DarkKomet.irv-d02564aa189bcfed2afb932f87fd466e6e32b56a913256d849d423922c47db0d 2013-08-22 18:06:20 ....A 841216 Virusshare.00086/Backdoor.Win32.DarkKomet.lpm-1875f3159726b2c2fed064d227d547e236a79ea4913bfdf3781057bf779a6011 2013-08-22 19:59:10 ....A 739328 Virusshare.00086/Backdoor.Win32.DarkKomet.lpm-2810ab97c08c896d337804be50a55d921da43537cfaf12bd2a256e5e60f18e75 2013-08-22 20:01:52 ....A 315218 Virusshare.00086/Backdoor.Win32.DarkKomet.lpm-45392f6560f7154547c4ec7f8247be439d20505a25837177d7186bcb561c82fa 2013-08-22 20:48:54 ....A 1781760 Virusshare.00086/Backdoor.Win32.DarkKomet.lpm-499e85a44514b6e4e8fa333f2922c0b8fa1524a7ab4690bc41de0894edc197de 2013-08-22 20:37:14 ....A 840704 Virusshare.00086/Backdoor.Win32.DarkKomet.lpm-65ddccc550dda9e22f1c281ebdb82cd9a319c4688ef620c8ed4ff570521a4191 2013-08-22 19:59:20 ....A 739328 Virusshare.00086/Backdoor.Win32.DarkKomet.lpm-7c2f6602a0a09fa309a4528817e236b841216cd10ec13567b44e7698b5f9a6ce 2013-08-22 13:36:06 ....A 573440 Virusshare.00086/Backdoor.Win32.DarkKomet.lpm-da7619c08dab90edd0d52de67c5eeb53bee3dfcb6f8fbeeb8531fa0b5cb6d6b0 2013-08-22 20:18:52 ....A 646656 Virusshare.00086/Backdoor.Win32.DarkKomet.pzd-712c2b95bbf554bdb9b0448346da95a7eafd8add695f84137387dc28877ebcbb 2013-08-22 16:32:26 ....A 920064 Virusshare.00086/Backdoor.Win32.DarkKomet.qfb-69047e3a6f1c74887213ee66716fa3bacd33222862e28f54e4c8c43bc2c52a4a 2013-08-22 16:07:46 ....A 1690624 Virusshare.00086/Backdoor.Win32.DarkKomet.rgo-4b6f8bbe52d650bf32bf81e438ae2e354872a96f42eb45eec6603427abf4f6f6 2013-08-22 20:05:30 ....A 2032990 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-1742a856a5e76b7363571efda3f1b5d64eef4d0e84c6ca8e4da989628fe33924 2013-08-22 19:37:10 ....A 774144 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-19126cce5116d1ed4ff76acf78b8e2e5f1887f7bc10ff6e3ebf8fde01bc7e446 2013-08-22 17:02:10 ....A 674816 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-215040762c9c7a59d36012583d849aa146b4eab956fed21848ac52d1f0feac8a 2013-08-22 20:23:18 ....A 674304 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-21911e95d45e8ab2e9a943da17b819bddf7397a227fb9dc8bcbe78856f638d56 2013-08-22 18:41:28 ....A 640056 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-21e4aebf5b83381dab00ff5a16712c5b0365178e8677c455aa134daa0b2384e7 2013-08-22 20:43:44 ....A 774656 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-22277275e44f81ab224b2b437e0919446bdd59221afdac8d1def8b2863ac981d 2013-08-22 20:48:34 ....A 774656 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-229b628a373b517d5b8f227b2e2460e76a468348fc524fc7f1ae99d7a385d6b9 2013-08-22 19:35:24 ....A 774656 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-268561a82b46670788a676a1929fbd5f481d3db4bc2a19ccd0a8484fd4d5aa59 2013-08-22 13:25:42 ....A 674304 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-2a68b9171c315bac162e1e308c52a1230f85fa09cb64d642b42d87db0470b697 2013-08-22 18:34:18 ....A 774656 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-300c93851e56550d5ad37f3e4af638579ac15049f8e9fa8bc76045807e6ac1a7 2013-08-22 20:53:54 ....A 706560 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-38473162adf06624d0c5373757506c62dfedefad310a32d5a91dafc0933c66bf 2013-08-22 16:11:28 ....A 674304 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-4104a6770b14a64c04df7188a3e46aa2eec691085c62f75d61d023bf7bb664f2 2013-08-22 21:47:42 ....A 1150976 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-417f2831a3ddf3e843782f04be79314b53827419e6584bbb8021cd7c2faca5b2 2013-08-22 11:53:24 ....A 4710473 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-47d71ae6424bee7f674036e3e15394b1b347702a9b7b0a8ca9fe893ae85fd9d4 2013-08-22 21:13:48 ....A 774144 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-491adb0b5fcfe6ec8ada05d2de314d53b617b58047613529743f402d5d747d50 2013-08-22 20:31:50 ....A 2036736 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-5150af808ec9bf17a4b88ac46d8eda99a4ad37eef72e4d137f9e3fddd18e1af7 2013-08-22 20:38:18 ....A 674304 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-52170c825ef58e6a047a069493fc29abde2c04046cd00e96dbf36d90c09e63f5 2013-08-22 21:10:10 ....A 674304 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-579bb042ffc1919dc5181059da638dbdaf1268dfd944bd0fceb53d84f3856290 2013-08-22 21:13:10 ....A 309920 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-585b80a55afee271c9eabf9b555bfbb2da910a7b1d98e0c6d1ffc8070e090be6 2013-08-22 21:10:48 ....A 673792 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-590e4a5467407946daf7430ee7b1ed8705696faa329bc111d2abe7c9e34ecc8d 2013-08-22 21:17:28 ....A 674816 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-600ba59c67e3360b1dafda212af9789a7a4252e70eba3d7a6e7cb2a85894064a 2013-08-22 22:00:36 ....A 677888 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-608a1ebf4a38dab7f0642f1a5ef17b5f360a48c17f1341059fbf86dd9b9fab97 2013-08-22 19:45:46 ....A 706560 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-625c8b2c3fb021f1053dbae0ae487f76a4c34606ed32004bebc04bf0603e1ca6 2013-08-22 17:53:50 ....A 348258 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-6483688cd6e478ba96eac27530b290778151376f88ea3aff9f163b5a5fe51945 2013-08-22 18:12:06 ....A 674304 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-6498b875912190c3533e0c0d5420bd8aabab3b2e311abf3de0a74b836916b078 2013-08-22 21:10:18 ....A 674304 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-6696f974b06047444099ddcc5daed41bb0f7e34d55937e85f74c0fae5d17a063 2013-08-22 20:44:50 ....A 706560 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-6732f199c4fe6b0c6847070e9b1fe3cfac999929b51ab03319cfeab0fe86349e 2013-08-22 21:29:50 ....A 674304 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-7143a2a310f6aca8895542d5fe14f94a38ef18dafd12d4fe8f5ee39e8c14bfdb 2013-08-22 21:56:28 ....A 673792 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-733c56580434e56ee32ac41a2339f6a421522a94b097c33247ba7320580edd67 2013-08-22 20:41:32 ....A 706560 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-736053ae7e5b5196bd17c039c81c008d5e89ea67403ac79f4da1a5a3b26f8442 2013-08-22 16:36:08 ....A 673280 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-958c966e6cbc32d03dad7a73fbb0e5ffd5b0f7b66d04fae02cbeea1deaef684f 2013-08-22 11:44:00 ....A 674304 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-983d4753a003c7b04e2dba3611147b913ab469e1af28f4c2f1834df3ad86ed2e 2013-08-22 19:46:30 ....A 676352 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-bf458ee6cab3805c548fc65daa1dae4fa4929c668cfc7f3425a8a92d0e73be3d 2013-08-22 17:41:16 ....A 774144 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-ed723fe64add9dd570f6cae5b9244389dab0fae63335b6fd903044851e223bd0 2013-08-22 14:11:28 ....A 270556 Virusshare.00086/Backdoor.Win32.DarkKomet.xyk-fa53bcb5fedd6735baa81ab8161ae565bcc9b609b00b7c94981876ae4df3bbfe 2013-08-22 19:14:36 ....A 45056 Virusshare.00086/Backdoor.Win32.DarkKomet.xyz-2b6ffcc8881f3ee36b8c9e9f8bdedb559f071170825916d810d9c66c0f021f46 2013-08-22 19:48:52 ....A 368640 Virusshare.00086/Backdoor.Win32.DarkKomet.xyz-5bec4ed9f13aa85e2bfd23c9a08c427a52cbad855820cbc7ecdae091ae7501c2 2013-08-22 18:09:58 ....A 372744 Virusshare.00086/Backdoor.Win32.DarkKomet.xyz-7e78843d58a3c78749800a499ed636fe6e9e4108e0eea5c86f6f73af928a61cc 2013-08-22 13:22:26 ....A 674304 Virusshare.00086/Backdoor.Win32.DarkKomet.zcl-8a670d211f6e6e0d99b0e586e25d3478fbf6bd24126782559ce45af83b7a3e1e 2013-08-22 19:29:56 ....A 560551 Virusshare.00086/Backdoor.Win32.DeAlfa.adm-0f73baea5ff12b8595887442cafe42680d823fbf0094bfd4208217ec53d454b2 2013-08-22 19:34:32 ....A 258560 Virusshare.00086/Backdoor.Win32.DeAlfa.qt-cd85e254f6c9fc727377f43e5660aed087583faa4611f9600514e1e5ebb77307 2013-08-22 14:42:46 ....A 693248 Virusshare.00086/Backdoor.Win32.DeAlfa.qt-ff40489055a7f9112ee8c33345e34a6a058ce72f0ab47f17edcfd89493639cd7 2013-08-22 16:56:50 ....A 87705 Virusshare.00086/Backdoor.Win32.Delf.abf-0f2ca426b984ec7548c274241236122fc4c1cf7b0ee0d12d7ea1a9760126fbd8 2013-08-22 18:05:04 ....A 352768 Virusshare.00086/Backdoor.Win32.Delf.abil-46dcab5bcf435db5d521f62586469636b87b0c95473f9615d58c0ec2b601db73 2013-08-22 18:39:54 ....A 683520 Virusshare.00086/Backdoor.Win32.Delf.abls-0909cc53be4cb3cb08e5d275a13f1f5ccce890238a822cbb78cdd568c436045e 2013-08-22 19:23:50 ....A 377856 Virusshare.00086/Backdoor.Win32.Delf.abls-1b6e06b3af8d73c133fff95b2d2467851336cb46c42cbe382cdef7d0320e1585 2013-08-22 20:11:12 ....A 683520 Virusshare.00086/Backdoor.Win32.Delf.abls-1e48e17b62559fd6e18d27e7c10d8a9e8e3b2a54964e5c677b15562ec7a0b3f6 2013-08-22 18:23:34 ....A 683520 Virusshare.00086/Backdoor.Win32.Delf.abls-26f41bab03c26c78afd0577ae34933deb7763bb73c125a5a2802f1e54f29d361 2013-08-22 10:55:56 ....A 592384 Virusshare.00086/Backdoor.Win32.Delf.abxy-31d4f8a7bacf6455217382edc67d47060a10d073450716514d99821755fb2dfe 2013-08-22 18:38:58 ....A 460800 Virusshare.00086/Backdoor.Win32.Delf.acpo-19ae5f01b7714a52215e83567e5e5bfed6a6b82c8cbe90dac1d9766d218acc81 2013-08-22 18:54:52 ....A 270336 Virusshare.00086/Backdoor.Win32.Delf.aecw-1738a8f61ffd21d6df6b50ce983ccf64868866a5041fb6f118ee0d0d7d539751 2013-08-22 21:20:52 ....A 259072 Virusshare.00086/Backdoor.Win32.Delf.aecw-39047934efc5e4198fe82291c297f3e0f9baba7e935236babed30177175c1dac 2013-08-22 20:58:20 ....A 432128 Virusshare.00086/Backdoor.Win32.Delf.aecw-502163023c228d9b8fe6477a941ea396aa93d6e94f1e5dfc31b25d95bdedb43e 2013-08-22 17:06:52 ....A 259072 Virusshare.00086/Backdoor.Win32.Delf.aecw-5094373975d666728f013255a01597916462d73f64cc9ad98906b59ff767ab10 2013-08-22 21:34:42 ....A 260096 Virusshare.00086/Backdoor.Win32.Delf.aecw-735c13afd4e63fb7e43e788e3a14dd63cf80e8e69a8de65c88b00af6678be3d6 2013-08-22 17:46:08 ....A 952832 Virusshare.00086/Backdoor.Win32.Delf.aecw-d71be363b627f74800074a0e21376d79b6caae2a49274d3ea5c760a6f6b90763 2013-08-22 15:46:38 ....A 208675 Virusshare.00086/Backdoor.Win32.Delf.aewk-3bbdbef22ee816b050e6f3cf543f1754dd4fed8d8e3d1b91dbf21597d5995769 2013-08-22 17:02:32 ....A 1921024 Virusshare.00086/Backdoor.Win32.Delf.afnm-3336c3feb02fa8b7972c75054ce701e2f011f20b6d6ce2313a5c072c9708ade1 2013-08-22 14:15:16 ....A 192015 Virusshare.00086/Backdoor.Win32.Delf.akb-fcace98d3b71fe4b294e4d5c8329add8cab8eb1b2a7b77f2c3fcd9e3c6c1625d 2013-08-22 18:26:16 ....A 445440 Virusshare.00086/Backdoor.Win32.Delf.amuu-3bcdd7c480b32db76510d0deaaaacac97c3360c30eb55350493f915eaadf270e 2013-08-22 13:09:22 ....A 403968 Virusshare.00086/Backdoor.Win32.Delf.amvh-35a9e8aaa0c557dd396bb2d470ff455a1d04ecafcc0e901c14faffb4955a973a 2013-08-22 18:29:00 ....A 46592 Virusshare.00086/Backdoor.Win32.Delf.apvp-69febeff4d65eacc2f75e34f3209d3e1b1ad8ee7732c0c655eaad4c8121d8303 2013-08-22 11:53:10 ....A 843776 Virusshare.00086/Backdoor.Win32.Delf.aqsw-f1713272611c7edab771cd999a5df8a9e009314ace8c7110296fc0a5a54056a8 2013-08-22 20:56:48 ....A 549888 Virusshare.00086/Backdoor.Win32.Delf.arj-321448d5649cde6d1d18e9b3bdf2ac239b194a5d9263b70426b7a463d510f0ec 2013-08-22 12:24:28 ....A 165440 Virusshare.00086/Backdoor.Win32.Delf.awy-e58aac80f692526bb1134666186161b18269ea91a807bc43698a3b28ca7d5870 2013-08-22 11:37:28 ....A 620736 Virusshare.00086/Backdoor.Win32.Delf.awy-e85c1117d2c84547a27ddfe6435249bdeb3068d788955be10d683f0dfa1733c1 2013-08-22 15:07:30 ....A 1018880 Virusshare.00086/Backdoor.Win32.Delf.bil-35af46d72c6eba32d5a288db9813c5026743d629e1f90e366b2c871523a8c0ae 2013-08-22 20:57:36 ....A 536576 Virusshare.00086/Backdoor.Win32.Delf.buh-eba2e2f7ade5e4399ece212adc055f9fc8fc537b0acbf86c25740119118417fe 2013-08-22 17:35:14 ....A 509440 Virusshare.00086/Backdoor.Win32.Delf.bv-d03154e333750cf329bc18a0e5a50b4dc700a6ec2607eb041d5abc8eb9726d31 2013-08-22 19:38:06 ....A 96489 Virusshare.00086/Backdoor.Win32.Delf.cst-07d07bf132c257e0f46d202a6ce911e7c393ae358fa1e0314f856fe5081a79db 2013-08-22 16:35:00 ....A 82333 Virusshare.00086/Backdoor.Win32.Delf.cst-0c2cb209b8985c507ba924ad91eba3742c6ad990be72e00315939c05728efba5 2013-08-22 21:33:06 ....A 85247 Virusshare.00086/Backdoor.Win32.Delf.cst-110436d9f5b5eb265a79b74500691a8cd6c90a1ba4357c892eef2554ad54a562 2013-08-22 17:39:48 ....A 95378 Virusshare.00086/Backdoor.Win32.Delf.cst-201decf7e50aadaf169510333f87536d20e043f4c6a56d9d2d0121aef5029a24 2013-08-22 21:10:54 ....A 95465 Virusshare.00086/Backdoor.Win32.Delf.cst-20464573db7d6374c471612fafab71f857cafeeb92032cbcad5dd15b9a381dda 2013-08-22 17:50:02 ....A 80173 Virusshare.00086/Backdoor.Win32.Delf.cst-276fadba272ab63773a178c6e68049a6a2f734178a8b2805750f90cb914ca07d 2013-08-22 17:40:22 ....A 83971 Virusshare.00086/Backdoor.Win32.Delf.cst-2ccf5a27ef3271828c983f10f90b323e5001de68a3954910dc7f3e76c7fcd273 2013-08-22 16:16:38 ....A 82156 Virusshare.00086/Backdoor.Win32.Delf.cst-2d76f48c1e6262cfbfc3ec1e3539d8cb3f4590921e3dc3fec4188d5b4a1320f1 2013-08-22 18:34:00 ....A 89360 Virusshare.00086/Backdoor.Win32.Delf.cst-35247658cc6c45b6e246ba53ec8f707667fe701b4808b5215d8a0a6d6487ba89 2013-08-22 16:54:38 ....A 89479 Virusshare.00086/Backdoor.Win32.Delf.cst-355e8ad20c1f88ebef4a2cad1f5aacab8820c248b6c213a7b00008b535e1f245 2013-08-22 16:16:36 ....A 91236 Virusshare.00086/Backdoor.Win32.Delf.cst-373d93e644f59919222a856d114d77a711920f796147c5918eac5ecf11e2134f 2013-08-22 17:00:54 ....A 93506 Virusshare.00086/Backdoor.Win32.Delf.cst-37c0e40144134ac2afbe67d0d9e18f1d9375d331ed041a3c32810c19a5ec03d4 2013-08-22 17:55:22 ....A 82269 Virusshare.00086/Backdoor.Win32.Delf.cst-38419dcb04393d264ffb70f7848a2217799b7aaf0cde052241d459db4652fed5 2013-08-22 20:29:32 ....A 76129 Virusshare.00086/Backdoor.Win32.Delf.cst-40134c0b6cf4cd3e861d97907cf72983f842f9d9a07b79fea74e0efbef391376 2013-08-22 16:49:50 ....A 92368 Virusshare.00086/Backdoor.Win32.Delf.cst-46756340b9267b5c9c889c3c353d6a96852ebf92922294a9b9a4bdf59301a34a 2013-08-22 20:56:42 ....A 92311 Virusshare.00086/Backdoor.Win32.Delf.cst-49894f8f0a1875672c3e60cee3147f66395b26faaf4e6e2c9c3a5a9374c58bf5 2013-08-22 21:20:10 ....A 84303 Virusshare.00086/Backdoor.Win32.Delf.cst-50592d9be865b2814916e5d1228614ca4889425de6eb88a94d6f3203354d0925 2013-08-22 21:33:52 ....A 75023 Virusshare.00086/Backdoor.Win32.Delf.cst-59228c7e6a44ba6c27d8129d58191855ec5bc5e013993ed5d6eed78993109bdb 2013-08-22 17:40:12 ....A 84052 Virusshare.00086/Backdoor.Win32.Delf.cst-632a435a443c3cfd12d0e64d9fee1657a0974f1873d21a3761c6279fa0d61c52 2013-08-22 16:51:40 ....A 75155 Virusshare.00086/Backdoor.Win32.Delf.cst-6f55106d20abc893c787b03f2b15af1118ea064d6316b3d7ffc2370e035462bb 2013-08-22 21:23:58 ....A 86209 Virusshare.00086/Backdoor.Win32.Delf.cst-70e389f7165cec02a5447ab5f84a6adbb54d2ff9b39e472135284b669828291e 2013-08-22 20:20:04 ....A 90225 Virusshare.00086/Backdoor.Win32.Delf.cst-7135abbd16f74baa68f6e8fd15498ae5242c6f16699596015f17f9f1362c6808 2013-08-22 21:21:24 ....A 82360 Virusshare.00086/Backdoor.Win32.Delf.cst-731474abaf9d14249559ee7e8b4bf6d8e831d4de8802c8af52979445d92536c0 2013-08-22 20:36:10 ....A 79203 Virusshare.00086/Backdoor.Win32.Delf.cst-731b452d9342969760087b42371c33a4151ff9ea4b803d738741cef2c8feff0a 2013-08-22 15:56:44 ....A 87416 Virusshare.00086/Backdoor.Win32.Delf.cst-822902de9b1104aed85aaa78b8b8cb4d49ba68395d56075308a36a4b6ca7900e 2013-08-22 16:51:24 ....A 93312 Virusshare.00086/Backdoor.Win32.Delf.cst-86247677ea44126f8cba87b6dd252f3824f1882e8a34824af622d563b5d6152b 2013-08-22 17:08:40 ....A 92658 Virusshare.00086/Backdoor.Win32.Delf.cst-8acc48e3972c5fa5453d58c42cdacdc3ee30720df0faca1bb0c480640eefe876 2013-08-22 16:59:34 ....A 79279 Virusshare.00086/Backdoor.Win32.Delf.cst-906d3818766b6299e031b401ceb5441f72b3e7b5aa3adfc76101a3085e34b7bb 2013-08-22 17:40:22 ....A 91063 Virusshare.00086/Backdoor.Win32.Delf.cst-af8ba87c1987ad2a30da20b52ea96fd48cb0b6115928038610b87897cdcec60c 2013-08-22 17:08:02 ....A 96549 Virusshare.00086/Backdoor.Win32.Delf.cst-b6f3c7fa0c470e94576a80aed934d5d0c546b97e4764aec6ef1ffb36ddc27e29 2013-08-22 15:57:20 ....A 92572 Virusshare.00086/Backdoor.Win32.Delf.cst-bfd7e8013d05696fd991e454850891661d21e131b8104e94d32d56bcd97dbaed 2013-08-22 16:06:42 ....A 89396 Virusshare.00086/Backdoor.Win32.Delf.cst-c28df6d6134ee6a19a2cb8a5a5506e8961060a109f1ccb401424a1286c2da4db 2013-08-22 16:43:38 ....A 88376 Virusshare.00086/Backdoor.Win32.Delf.cst-dd4f54059ccf0f1f0cb3b933a2120065bd2345e144a0c21f3a897ef62a9bd329 2013-08-22 16:55:40 ....A 88217 Virusshare.00086/Backdoor.Win32.Delf.cst-dd67db04a679c2f1dbad9f81324d44a09da9a5357c7d4dac01dc45b7a252fcef 2013-08-22 16:16:36 ....A 94432 Virusshare.00086/Backdoor.Win32.Delf.cst-f96c50589701c9173eed475b152b85ceda8fdbc6b42df3dacd1e0c30b73fb10b 2013-08-22 15:42:22 ....A 86552 Virusshare.00086/Backdoor.Win32.Delf.cst-ff05bc3d051c8db38265975b707437dbe039623003b850f16266c4e8a31b24fb 2013-08-22 14:25:06 ....A 660222 Virusshare.00086/Backdoor.Win32.Delf.cxl-35138b2b8dd5a0174abda72af293a7f9ec32eb6982ab81b06fc9336ec68b7e2a 2013-08-22 19:50:16 ....A 592384 Virusshare.00086/Backdoor.Win32.Delf.cxt-07381ae0ffab56b3e5f348ef4b6492e10760e224be714e7d0b4ad1855be86d1f 2013-08-22 21:28:24 ....A 562176 Virusshare.00086/Backdoor.Win32.Delf.dcd-4004251bb76b2febeb5223241174d00a0f80c0a0309416aa83ba117db0945ef1 2013-08-22 12:20:32 ....A 114176 Virusshare.00086/Backdoor.Win32.Delf.gena-032c69dbcd134a7295110c75c4245ec81181b206e2008558fd629fe47ed97686 2013-08-22 21:49:46 ....A 338432 Virusshare.00086/Backdoor.Win32.Delf.gena-3260e1ce15ea51956d936188ee8c0ea89a8cadae1d94798542e915c9d1794e2e 2013-08-22 13:44:00 ....A 15103 Virusshare.00086/Backdoor.Win32.Delf.gena-ea34915d92ab45a3315f6d895465a0945b7dfdb3c5b29424de1bb60fcb50182f 2013-08-22 10:36:26 ....A 92672 Virusshare.00086/Backdoor.Win32.Delf.gena-f7a8b41a999175c977213d55a889f8dbb3f80bcd22076e659e7460c4a46f5f1f 2013-08-22 15:33:08 ....A 568320 Virusshare.00086/Backdoor.Win32.Delf.iuh-d2399f9d01705873aac197629e57aa020fe91bec0b19d75b2468ead8d3a7db9b 2013-08-22 12:51:48 ....A 139264 Virusshare.00086/Backdoor.Win32.Delf.msh-ee8980c0ba08464448998f88795ee7db37b2b8646d0c8082d45e16f0f4697d5a 2013-08-22 14:24:28 ....A 544256 Virusshare.00086/Backdoor.Win32.Delf.owj-f863151d19b79d1ad2d4a18a543bf5f40c7eba28748449ded874bd4f0583b8e2 2013-08-22 12:26:56 ....A 544256 Virusshare.00086/Backdoor.Win32.Delf.owj-fa6874b83ca80476c0aae0e68af41ad7c8833ad4cfb5898907d48dd927c95b18 2013-08-22 14:49:58 ....A 67072 Virusshare.00086/Backdoor.Win32.Delf.rjo-f51dce6fc2e163ac57b1835cc9066f804ddade504ddbe9f8c6752ab9da26ac9e 2013-08-22 18:58:10 ....A 1883624 Virusshare.00086/Backdoor.Win32.Delf.rvd-2067f1b22badbf9ddd5c00e13e9be4a004ac21d4f85f9e501818db7a63c86c8a 2013-08-22 11:42:26 ....A 57420 Virusshare.00086/Backdoor.Win32.Delf.sfv-e60d40bc32f086b9c4f7f0ff5021c4632c5c806d56f6aca262a6d80750724f3c 2013-08-22 20:16:46 ....A 47158 Virusshare.00086/Backdoor.Win32.Delf.tz-541068a1075c79d0b10ed9cf8d1df705a6af26c2ae41e2df0b3ff8efcdcf013a 2013-08-22 21:43:22 ....A 52228 Virusshare.00086/Backdoor.Win32.Delf.uk-65e4839cc35407d4365737e9a0b88ec52f983a05447daadf957268f1061a20ea 2013-08-22 18:31:16 ....A 27648 Virusshare.00086/Backdoor.Win32.Delf.vdy-3576b945556e3e392793df12cb2a48b177ac382185abd1ca94ba52e1261740bd 2013-08-22 18:16:54 ....A 40016 Virusshare.00086/Backdoor.Win32.Delf.vfi-5401219e4de2e6a908d77916b6a2fa6fb51089edbfbe1d37010cafb208d882ba 2013-08-22 18:02:32 ....A 26160 Virusshare.00086/Backdoor.Win32.Delf.zn-e6a5f91e5aa46fb5f75bdc2d0e97e53305f4ed36917ba9e05906dfcb2cc86480 2013-08-22 19:18:26 ....A 111500 Virusshare.00086/Backdoor.Win32.Dervec.n-185ff935672d580382d38d960a770490ce93dfdfb454436752dbe81c3b84f732 2013-08-22 18:55:18 ....A 193540 Virusshare.00086/Backdoor.Win32.Devildor.5.a-253fe8c27aade1942a8bf7094b2a28e0cea8c7ee28436724b21bbc78951c06a7 2013-08-22 19:39:30 ....A 111716 Virusshare.00086/Backdoor.Win32.Donbot.b-086bc8438c2098c91e188464b9a9c3201607f8d7ca616f386516f3ce2d60de6e 2013-08-22 19:33:06 ....A 516296 Virusshare.00086/Backdoor.Win32.Donbot.b-476a29f7dea2742bef2e3371f1a1c9d576924ce9649aae90eb494e689b2eeef3 2013-08-22 13:00:22 ....A 1085952 Virusshare.00086/Backdoor.Win32.Donbot.b-e24483fa07c121f7cd1b0545aba67743b9fb4bee4ebdb17bfe5baf6e5112d0e9 2013-08-22 12:10:44 ....A 158720 Virusshare.00086/Backdoor.Win32.Donbot.b-ee2f986f7ec15057c11ebf12d1e43d4c7aab15a7d939757822ea1df7ba0b2ba8 2013-08-22 12:15:32 ....A 92073 Virusshare.00086/Backdoor.Win32.Donbot.b-ee7d3e64145df5d383f52f36038aae97e8c92a5fb2a6a26d39fee4e0d5841e0e 2013-08-22 12:23:12 ....A 33024 Virusshare.00086/Backdoor.Win32.Donbot.b-f7d049cbd661139ccbab679128ca880b846aba62acf62c9756201263d4a720eb 2013-08-22 14:16:42 ....A 300032 Virusshare.00086/Backdoor.Win32.Donbot.b-f9533fc4557571bda8d75b4d9728796f47ce015d3658e73a8a95f47faa7780aa 2013-08-22 14:41:48 ....A 33024 Virusshare.00086/Backdoor.Win32.Donbot.b-fc80079071ae25be1d3afae0ba6820704379d879fb54cead2733304afb6e88ca 2013-08-22 19:24:16 ....A 557056 Virusshare.00086/Backdoor.Win32.DsBot.bp-3fbc8b32670bcf1c3523bfb39e984cb12093a25fe1da3659906b4ad45a1e728f 2013-08-22 17:27:10 ....A 114688 Virusshare.00086/Backdoor.Win32.DsBot.bp-8d134ea2c9941c76259ae9577e07d4ae836136d5cc42580c22c97667a7b393b1 2013-08-22 19:33:52 ....A 44544 Virusshare.00086/Backdoor.Win32.DsBot.jm-68603a5935c4f84c837425c059e6be9c9bae8c78ddbb7323500b9be356e91a4d 2013-08-22 12:59:20 ....A 152064 Virusshare.00086/Backdoor.Win32.DsBot.jm-de107df9b72b486a2019e46d7267b4c890bd7bd6d44883f9fdb1b66aed577977 2013-08-22 13:23:10 ....A 87040 Virusshare.00086/Backdoor.Win32.DsBot.jm-e0c67504bbca9d55676e383474a4eda6079511b73829084168478cb95939cbe2 2013-08-22 15:04:46 ....A 516213 Virusshare.00086/Backdoor.Win32.DsBot.jm-e6293d95ec4c3aff382e1cb5f1412ab2098660829a83ffa6e244202823a2fccb 2013-08-22 14:17:42 ....A 164797 Virusshare.00086/Backdoor.Win32.DsBot.lh-72eddd1d9e036e27181fea67329cc32bf7d3d2eb15abd79d5d2b125bb5e7ed03 2013-08-22 21:09:40 ....A 154624 Virusshare.00086/Backdoor.Win32.DsBot.vd-1291f0396b9b59dfb4e9a75ff3c12e1d3aedb49b56e6c9488e063d71b1ecbdb0 2013-08-22 16:55:46 ....A 152576 Virusshare.00086/Backdoor.Win32.DsBot.vd-3f20e0f44e1f9318477efd4f4cd7578e8b78eaf43fed76146156d8fe6cb1b3dc 2013-08-22 12:16:10 ....A 189440 Virusshare.00086/Backdoor.Win32.DsBot.vd-704d13b10c2a3ebda42e390946a28a0cbcc862b4d8db722fcd90c347e3d65b57 2013-08-22 21:05:06 ....A 186368 Virusshare.00086/Backdoor.Win32.DsBot.vd-e76cfe26d6905b455e66e2324998a6c3bef0f6004810962850aa950ebbd406f1 2013-08-22 20:40:56 ....A 25088 Virusshare.00086/Backdoor.Win32.DsBot.vsa-216f3a9522c75f6f19d5e1d9281d9ccc73fc5b03f4c8e78022735ef23c94786c 2013-08-22 19:49:02 ....A 31232 Virusshare.00086/Backdoor.Win32.DsBot.vvi-4b8ab91ff4766dd6b006156b34db95bf39b66df4d9458c0f7bf7489e54652bd4 2013-08-22 19:03:22 ....A 25088 Virusshare.00086/Backdoor.Win32.DsBot.vvu-3b772d6b875ee26bfd5403206febaf4bf6ba8925e28b718e9ed450adf1085d73 2013-08-22 14:19:56 ....A 31232 Virusshare.00086/Backdoor.Win32.DsBot.vvu-60c9adb1e6a62ec1f57e46620143f58cb1acdcd48b48ec8e1f8c522b3831bc9c 2013-08-22 13:15:54 ....A 25088 Virusshare.00086/Backdoor.Win32.DsBot.vxp-019d1fb553346660e2d557c6a98f6b7178961b26a9cac7e994852bffda3451ee 2013-08-22 14:03:52 ....A 25088 Virusshare.00086/Backdoor.Win32.DsBot.vxp-ed93115218fac0371b31e4780cfa8bfc9622cb268810c7714cd92128f6a32868 2013-08-22 12:57:14 ....A 102400 Virusshare.00086/Backdoor.Win32.DsBot.vyn-03c012e8a9c421550ff24f422875b1004f19e72a4b8a4a33f16f7ed3ad727add 2013-08-22 19:38:08 ....A 25088 Virusshare.00086/Backdoor.Win32.DsBot.vyr-2687fa5caab5b7cef8532531f6653d2e607638e459ae77b956cd63be0d77bde5 2013-08-22 18:46:18 ....A 25088 Virusshare.00086/Backdoor.Win32.DsBot.vze-3c0ec77b9fe3bc93511aa4a4f5d73e0146d64843f945cd417d0bf61559608fc0 2013-08-22 11:48:10 ....A 25088 Virusshare.00086/Backdoor.Win32.DsBot.vzg-02d378df2ee0cbe584d30d9311acecb5a27fea03424478c895c8d5810bc70caf 2013-08-22 12:31:10 ....A 25600 Virusshare.00086/Backdoor.Win32.DsBot.vzi-0087cb87342ba7af07a571a8b1e35dac80535db0d26e5d11a8e538bd9236faf5 2013-08-22 14:42:44 ....A 26112 Virusshare.00086/Backdoor.Win32.DsBot.vzk-1589447259b8fba4f2d9b657cb1f5dd54271bbbd865d3beeae695e09411403fc 2013-08-22 13:29:50 ....A 32256 Virusshare.00086/Backdoor.Win32.DsBot.vzk-faef59226e427e42c5495bc51cd1092a96801828e89b66e8828148f4b86c7b2e 2013-08-22 18:48:12 ....A 26112 Virusshare.00086/Backdoor.Win32.DsBot.wbd-0b85e6b2657664c8da7b65192e7448a5a66ad3661752f7b8bb871200cfd63962 2013-08-22 21:16:48 ....A 24576 Virusshare.00086/Backdoor.Win32.Dumador.cn-130d7a12874ed7cfb2194787a89ef92a538c3adb52a5f9f6357054ed7fbac3a1 2013-08-22 15:42:16 ....A 110592 Virusshare.00086/Backdoor.Win32.Dumador.cx-12f207377f7074203381757e92cb8a875d1aad5783d352ce98e6675311ebde38 2013-08-22 21:14:32 ....A 24576 Virusshare.00086/Backdoor.Win32.Dumador.cy-730bcc70e501e0b7b16c60771a6d13b9275cfaf80a5844433a1d519365ec932b 2013-08-22 20:57:40 ....A 16736 Virusshare.00086/Backdoor.Win32.Dumador.dh-604810bb57bcfd511018bbcbedf12b519bbc310f241d19a3ebd51be0c313f288 2013-08-22 18:36:48 ....A 194245 Virusshare.00086/Backdoor.Win32.EggDrop.16-0c03e80f53a3e374528b1b05ae05ec863412d661d5e5adc256704cd4a8007a18 2013-08-22 14:34:22 ....A 290304 Virusshare.00086/Backdoor.Win32.EggDrop.16-e374b79d300d46fea3bb72f2fee5ce815629befeea51397bfbb477035f43284a 2013-08-22 19:18:34 ....A 172604 Virusshare.00086/Backdoor.Win32.EggDrop.av-5436840d353c48abbc27f82343bc01195fa725e76f4b1c6cdf9241f493863820 2013-08-22 20:18:42 ....A 126976 Virusshare.00086/Backdoor.Win32.EggDrop.biq-20143f7bdbff5efec329c6403d0029b78c36d28801c900e22bb2443d0942d559 2013-08-22 18:16:50 ....A 53248 Virusshare.00086/Backdoor.Win32.EggDrop.cau-7763e04ea53186c8d2909ea0177ffb30cd2fa4c047cd33b5e9967f4be9903d0a 2013-08-22 16:56:44 ....A 108544 Virusshare.00086/Backdoor.Win32.EggDrop.v-6cefc1049f59ffedd9bbece23156c351ff37528202df12e81f078b64bce85266 2013-08-22 17:14:24 ....A 142336 Virusshare.00086/Backdoor.Win32.EggDrop.v-db7e40a2c27a67c1d13dcd8feea8c6080feaf0bc9a6705d08feb8a62b5174529 2013-08-22 15:26:26 ....A 163840 Virusshare.00086/Backdoor.Win32.EggDrop.v-f63608c56f9bb1ad61fd8ac868912e099388ca512729d5f9f51f5a2d684124c9 2013-08-22 14:18:26 ....A 1312835 Virusshare.00086/Backdoor.Win32.Emogen.c-d73e8d8d409bee3742785d8dbb724bb0e5a55edda13128caa24ea35f90e203af 2013-08-22 13:08:50 ....A 188339 Virusshare.00086/Backdoor.Win32.Emogen.o-3589efa352ea7889f1b24e4536cccc66787f877986c651676a1423d5618baf45 2013-08-22 19:39:26 ....A 192512 Virusshare.00086/Backdoor.Win32.Excar.f-5c7e0740f65ef3ed078ab46eb30ead889236c82b996cd7f75e145c8da5b85491 2013-08-22 16:44:52 ....A 118884 Virusshare.00086/Backdoor.Win32.Farfli.aewi-9437baa9cfd5e3e48f6d56c63cdac59d0349e655bddf83127569a5e998c4642d 2013-08-22 19:50:10 ....A 241807 Virusshare.00086/Backdoor.Win32.Farfli.afam-127cee1c60d4414c28b4565426b35f81c6565cec52b13fb247925b25b5b83de8 2013-08-22 19:45:08 ....A 204800 Virusshare.00086/Backdoor.Win32.Farfli.ajtw-293bae3db0eb2b183a86a89edc14280dddc184374a325d48329489a02539574f 2013-08-22 14:15:16 ....A 166531 Virusshare.00086/Backdoor.Win32.Farfli.ajuf-13f8d02e8a2a0d72b4500e19cda04db748126f7f66b525001cf47f96649eb622 2013-08-22 18:11:12 ....A 166973 Virusshare.00086/Backdoor.Win32.Farfli.ajuf-697aa0abf00edf75d641eebb8af6b5bf7f0f0dad1664b01603377c4ba2d0d5c5 2013-08-22 20:33:54 ....A 166531 Virusshare.00086/Backdoor.Win32.Farfli.ajuf-731bd5cdc25312d118e725a6e489610b24e7bf7f99c8c04fb81f0750e4df35d8 2013-08-22 18:27:00 ....A 192741 Virusshare.00086/Backdoor.Win32.Farfli.ajuh-477895f1b54a3c83f25874338a923179a2e41d1cb82d1a0af8604bcd1f41212b 2013-08-22 21:26:36 ....A 34304 Virusshare.00086/Backdoor.Win32.Farfli.ajuj-511fe77fe12eeb66d7014e03d454e75f49f78d75fdcc28f5c10bf695d9ae002e 2013-08-22 16:52:44 ....A 185579 Virusshare.00086/Backdoor.Win32.Farfli.ajum-29b2d9215204128eedf7367720db83e6830485de3a1d877807716461ee5dcd2e 2013-08-22 11:09:56 ....A 126976 Virusshare.00086/Backdoor.Win32.Farfli.ajvp-ea4750b7ad5e6a66aa9cb31240656d65c602c6a2fe56884b9ff0e93b3935d3d9 2013-08-22 20:15:32 ....A 499712 Virusshare.00086/Backdoor.Win32.Farfli.ajxh-5ebbe29bd2fad6bf471968ef8ad498044ba2d117ce12f3d1c05a95075a4f355b 2013-08-22 19:13:46 ....A 230649 Virusshare.00086/Backdoor.Win32.Farfli.ajxk-1cf9a660527f99f27391172f10b3aaa555f972d1b981a3cb86e2ee7c93a0bbc1 2013-08-22 13:08:58 ....A 135168 Virusshare.00086/Backdoor.Win32.Farfli.ajyo-6405a1f912f65630287a039e1397ae2a6dd33d3c40edcb583577f20b15e93b2f 2013-08-22 12:06:56 ....A 126976 Virusshare.00086/Backdoor.Win32.Farfli.ajyo-ea25119c61c2083347bdc4ce56e785d4df9f57770678cb1ee190503266edcb14 2013-08-22 15:04:34 ....A 126976 Virusshare.00086/Backdoor.Win32.Farfli.ajyo-f1f722cf8b8cc3140b2f4cf0794628372ea3b7106038b05518ff12f82d112630 2013-08-22 22:05:20 ....A 755913 Virusshare.00086/Backdoor.Win32.Farfli.akda-11123ec3c85cf0d11b3d86f972a1f591c78efe12d9d19ebe0086d9597bc40871 2013-08-22 17:39:18 ....A 404855 Virusshare.00086/Backdoor.Win32.Farfli.akda-1394702fd3f37fd2445596f5e4d205dd8324c35bfb8226a61daa10303f931e63 2013-08-22 20:50:24 ....A 858817 Virusshare.00086/Backdoor.Win32.Farfli.akda-141aad9a69bc642ce8c5ea33b419ae3d8ad8933ba5ce6f2195bd8628a3f05dea 2013-08-22 19:30:00 ....A 603437 Virusshare.00086/Backdoor.Win32.Farfli.akda-157773d893065d3241cf5bba6faabe600b5055a80d10f4e7d9071f81b02b1d7c 2013-08-22 19:49:28 ....A 1027514 Virusshare.00086/Backdoor.Win32.Farfli.akda-18785b605fd6367e0bb07a5840dad2fb14ec78ded5fa4139a31ed035e8cbcb57 2013-08-22 20:18:44 ....A 926615 Virusshare.00086/Backdoor.Win32.Farfli.akda-201acc64e06e0f9f956188d575908a436d0c40cf888349abee2a1824adaa889a 2013-08-22 20:23:04 ....A 709694 Virusshare.00086/Backdoor.Win32.Farfli.akda-2059d18dd21619468b9978cdb3d50cfb7cbd235943fcb1ef581a685b15fe26a7 2013-08-22 20:34:44 ....A 902896 Virusshare.00086/Backdoor.Win32.Farfli.akda-21066527f45c6543b5eb2edfaf5acad648babce307fe152f1ed9a8029cc2b708 2013-08-22 21:09:16 ....A 830978 Virusshare.00086/Backdoor.Win32.Farfli.akda-216216f4213dc1d53f18a453c89028ca16b7c1aa0e663adef1a162a3d9832d4e 2013-08-22 21:09:18 ....A 1000812 Virusshare.00086/Backdoor.Win32.Farfli.akda-2281116ea5b24623c058d934090df32ed2dc6b5b59c4033155a8250443746719 2013-08-22 16:35:02 ....A 437277 Virusshare.00086/Backdoor.Win32.Farfli.akda-25464dfe561462204a38c459bc922002b47dd13676df96d52dc1446b98b64e07 2013-08-22 20:00:42 ....A 1097367 Virusshare.00086/Backdoor.Win32.Farfli.akda-26990218fddf9488607b022ffb5e1ae8de66fe2544986d92efa5e533a854bba0 2013-08-22 19:20:30 ....A 874147 Virusshare.00086/Backdoor.Win32.Farfli.akda-2757c0c99364717d39c6cf252a1f21ef81b3c509a0cc0ca4e00a8dfb4f0195a0 2013-08-22 20:23:04 ....A 747328 Virusshare.00086/Backdoor.Win32.Farfli.akda-305104bf8548dc20266da79b6576dbff73b7ff439e79676fbe29492653d1dbc5 2013-08-22 21:22:32 ....A 714940 Virusshare.00086/Backdoor.Win32.Farfli.akda-306dc5af4d0b22268cefdac980378427acd62f3758615ad8cf222a5abacf38e7 2013-08-22 21:46:06 ....A 802780 Virusshare.00086/Backdoor.Win32.Farfli.akda-3103d268ae8ae046dfab38a71dc43e8ec5f7b0430c44efd76bb249700996e9d6 2013-08-22 16:16:40 ....A 421282 Virusshare.00086/Backdoor.Win32.Farfli.akda-31b04c0ffa0e1fd1e22a1d48a3312944cb7672c7db8f1e5b75388fad5db87e1e 2013-08-22 20:35:32 ....A 727864 Virusshare.00086/Backdoor.Win32.Farfli.akda-326fd69ae28a9c2a4cf7e497f7825c40161bc2671953c8b76751ff8823b7b9e2 2013-08-22 19:45:26 ....A 870366 Virusshare.00086/Backdoor.Win32.Farfli.akda-3558e635b16cf1185f48ab1216f096a5fdbd96e1dc47d70b4f0e5eca2e61fec0 2013-08-22 19:12:40 ....A 616512 Virusshare.00086/Backdoor.Win32.Farfli.akda-37079ded521f1002d90861c31d4003c060ddaadf7d0e7b92553c740f5fbcbb17 2013-08-22 20:18:42 ....A 990884 Virusshare.00086/Backdoor.Win32.Farfli.akda-3881a8491076a2e29b946f0ecdf6c14d033b24cbe3ebe79a7640754f7cd36148 2013-08-22 18:39:38 ....A 179360 Virusshare.00086/Backdoor.Win32.Farfli.akda-3b891e93e9c6922b4d8bf939f6c7ada9b1679f4c661544a90f624792ffec549d 2013-08-22 18:46:06 ....A 247826 Virusshare.00086/Backdoor.Win32.Farfli.akda-3e3ce5a1b4aa6b31c677044eaea21c4b1bee3f54ab321e07ab0badf39151e469 2013-08-22 22:03:46 ....A 797991 Virusshare.00086/Backdoor.Win32.Farfli.akda-404030ece20c753314faa969594988665e4404e1f9457afb2d546507a25489f7 2013-08-22 21:52:26 ....A 901475 Virusshare.00086/Backdoor.Win32.Farfli.akda-409dbaf49dfb0a835afccb444e959551702bad27931db691c89498b903775e02 2013-08-22 18:49:00 ....A 1026784 Virusshare.00086/Backdoor.Win32.Farfli.akda-444a72c1e10dff5cf54023a523c3280ceb6b4b06e408cfd08afd25ba2a86b9f3 2013-08-22 21:20:18 ....A 806807 Virusshare.00086/Backdoor.Win32.Farfli.akda-48728aca019cdf504e12e813bb8f46b7576aa7a3012dc3583b694c5a7ee5e486 2013-08-22 21:42:20 ....A 826258 Virusshare.00086/Backdoor.Win32.Farfli.akda-5154c31fd7ee65e5474a19b96d08394d6d11cd243892683305647d3398b217f3 2013-08-22 20:59:08 ....A 953600 Virusshare.00086/Backdoor.Win32.Farfli.akda-518ae41d682f042463fd9639883de31639942f16c29883e28b0df1c246743428 2013-08-22 20:51:38 ....A 1004024 Virusshare.00086/Backdoor.Win32.Farfli.akda-520d9036b0d611cc3539c1fb15f6b04a3df7631144508330102e51bcec62e571 2013-08-22 19:12:40 ....A 825142 Virusshare.00086/Backdoor.Win32.Farfli.akda-547cafe43bc5aa53653629fd750719b192a0b49c448778acb826b92c4ac2cd7d 2013-08-22 18:37:48 ....A 823817 Virusshare.00086/Backdoor.Win32.Farfli.akda-5529a34188df5f438c14e71e62b1207bc66d314ee29519b2781684bba8de125a 2013-08-22 18:45:30 ....A 1284400 Virusshare.00086/Backdoor.Win32.Farfli.akda-57373b2d2364730caecc2efbaadef6e90a5369e2c186e9a1837068d047643086 2013-08-22 21:23:58 ....A 913721 Virusshare.00086/Backdoor.Win32.Farfli.akda-587096885eaaa4919babe4fecba33ab295807b946a054cfdba08d4fa0d10fca3 2013-08-22 20:28:26 ....A 792014 Virusshare.00086/Backdoor.Win32.Farfli.akda-5908b4300428f91898f0b1e74facdbfec1dc5338f7ba3d48081fbee1299e799a 2013-08-22 20:28:20 ....A 1230622 Virusshare.00086/Backdoor.Win32.Farfli.akda-596db66191532c4b577c6da8bb68dfc6385312dd2ac7072ed9cbbab3bbfa93e3 2013-08-22 21:10:12 ....A 1112479 Virusshare.00086/Backdoor.Win32.Farfli.akda-596f0045715c4f5c0e33cb276f5cd5d894669a7f48f6766f8279a38355895e28 2013-08-22 21:34:14 ....A 993341 Virusshare.00086/Backdoor.Win32.Farfli.akda-605a5509b0f850fb1d1938ae39caa06540898192110c8b5c4083bbcc11adb499 2013-08-22 21:34:42 ....A 915677 Virusshare.00086/Backdoor.Win32.Farfli.akda-6074a9cb7df726ad7f14c18b63b7f13a1169f7de09d5ca0f22d94a4c56d56da2 2013-08-22 18:47:22 ....A 1055679 Virusshare.00086/Backdoor.Win32.Farfli.akda-62b81d326bb0849482e758a234774b21d8a82b2e07b559b588860b40b765f1e9 2013-08-22 20:09:14 ....A 825806 Virusshare.00086/Backdoor.Win32.Farfli.akda-6331ce8a2b4a4aa3603cdcab7b45fb06245c91f0b112627f3837ad8f6c97f1cc 2013-08-22 19:17:52 ....A 835804 Virusshare.00086/Backdoor.Win32.Farfli.akda-63b9bae8c30fdfeaf5f33bd87df20341ae95d30e3d2a103772bf46a96981c95e 2013-08-22 18:47:22 ....A 776014 Virusshare.00086/Backdoor.Win32.Farfli.akda-63fa89ab631503825cb190452a80f54b543bc52ce9be3619517bf5dc8f3c936a 2013-08-22 18:53:22 ....A 880997 Virusshare.00086/Backdoor.Win32.Farfli.akda-6444d16f8714c6948729d9e169a2cde891de156afc9c6186e36ce798c7c81fef 2013-08-22 22:01:20 ....A 906668 Virusshare.00086/Backdoor.Win32.Farfli.akda-6510cfb5a27f3d7303f2cbc514609f06838079fce9b6505409ff42bcdf8e8b8e 2013-08-22 20:31:54 ....A 881020 Virusshare.00086/Backdoor.Win32.Farfli.akda-65b51675bd1f105239af3da2e63a4103af1c1c0e0601f808d1521d784b0f5caa 2013-08-22 18:31:08 ....A 904404 Virusshare.00086/Backdoor.Win32.Farfli.akda-7064f5524fa4850b439609e52f34dd2b962f19212f4cdd86a222c43ca25a8c91 2013-08-22 20:41:20 ....A 810710 Virusshare.00086/Backdoor.Win32.Farfli.akda-7309212d80a3c1a1f608417d1acac61a19e64edef13f9e6f18d68fb9fc43c979 2013-08-22 15:35:18 ....A 290214 Virusshare.00086/Backdoor.Win32.Farfli.akda-786b0f6b9fd541d334c12828cd65fdaeaaa6b9c163ddf886452260ae3f166e43 2013-08-22 16:27:02 ....A 397603 Virusshare.00086/Backdoor.Win32.Farfli.akda-9ca8dce6e18ca5cc927ec0d72f1437688ecf4493a9d8dbe1ebded06d4e061bba 2013-08-22 17:40:22 ....A 471726 Virusshare.00086/Backdoor.Win32.Farfli.akda-9f89beed4a0914be3796158dea180632ea271909e19acd1887b257adde6f5c6e 2013-08-22 17:55:34 ....A 335320 Virusshare.00086/Backdoor.Win32.Farfli.akda-a84355eeae25f824d2d96cbb44d58e600a3129b417dd7ebd7b0f938097eed892 2013-08-22 16:00:24 ....A 351752 Virusshare.00086/Backdoor.Win32.Farfli.akda-b141647d78ec8d483eb0f75f873d16580b0515599fa2375dac299e429084ba7d 2013-08-22 16:55:54 ....A 320296 Virusshare.00086/Backdoor.Win32.Farfli.akda-b4b9501298fe46374ccf541bfa8bc998a6b747dae0a9904d23a69c9b2b94c102 2013-08-22 18:00:28 ....A 463470 Virusshare.00086/Backdoor.Win32.Farfli.akda-b7a883b90939e9f00fd6bba5cf7a35d5f65749ce6f960f929db8f0416a39130c 2013-08-22 17:45:34 ....A 478847 Virusshare.00086/Backdoor.Win32.Farfli.akda-db79f528ffd33c16f8e732171bb0dd8882ddc2146bdc49fbf4010bb9a05baa2a 2013-08-22 15:56:48 ....A 316070 Virusshare.00086/Backdoor.Win32.Farfli.akda-dcb983b9936422d137f721fa9ae7ead0ac06f086520ee644c0fe725af997eb29 2013-08-22 16:26:18 ....A 418985 Virusshare.00086/Backdoor.Win32.Farfli.akda-e8a40dd35201391af3486da34699d52aca6631d4d51f87f3eb9979c0e88a1e30 2013-08-22 17:39:10 ....A 313513 Virusshare.00086/Backdoor.Win32.Farfli.akda-edde71e7e60e9973314c42f901d0b4f9d6b4ddbe1f7f88c360bc6fa9af7d47df 2013-08-22 17:58:58 ....A 1152691 Virusshare.00086/Backdoor.Win32.Farfli.akda-fd4c3d0c60261acf7c13d122c82c4a082a5b4199a5da070b722bd10e0d03acac 2013-08-22 21:13:12 ....A 366592 Virusshare.00086/Backdoor.Win32.Farfli.bhxd-64d173a234b0117bbebbbdada1d7762d021fdd9fa0c6c25672d45ca7172b29d3 2013-08-22 20:51:42 ....A 155648 Virusshare.00086/Backdoor.Win32.Farfli.fit-4121e5031c327b862099f74e0add3769da0ccf5283eeedffa75695be534a9541 2013-08-22 16:54:26 ....A 162321 Virusshare.00086/Backdoor.Win32.Farfli.gag-54cd9711c78b5c8a0418f753d548dde102764e241d10a173af95c97a8e5bafa0 2013-08-22 16:49:50 ....A 162321 Virusshare.00086/Backdoor.Win32.Farfli.gag-8491066ae74ed6882327601430fcea9c683aefc6eb4a31381a42ba2fe78bae53 2013-08-22 16:53:42 ....A 162324 Virusshare.00086/Backdoor.Win32.Farfli.gag-feb167dd878f2608d2a71063b5c8ca7db2e78debe102c5e5eb6688aa2cda4f5b 2013-08-22 16:41:50 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-14b271a3d3772c4177fa9d43328b5c087364006c60c2bb71cbbee64078084cd7 2013-08-22 18:40:04 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-34802c31349bd1107a1b6670822bab9c57243af4ae1ffa25300aae56b7988a61 2013-08-22 20:54:48 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-40503502a4eef0ae8015ae9610b4774c894359c0e52d148d9f485a81dadd0a85 2013-08-22 19:51:58 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-5b4ff1b0d1d1d4141c1650f38dd486648e475455d913c0f0b74cc5a2b8b51d51 2013-08-22 17:25:36 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-7b3b4e1a1d0b324dfb0554f9bb29c7afbce67e866bcc719ad96d4572224a7abb 2013-08-22 17:15:52 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-804346436cc752ec2039dca3dbb39d8d355103b1dfe6fa6222b264bc24b187dd 2013-08-22 18:00:46 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-843c0a5500b32074743d715af6fa7a598a598a1a005c0768a93664d1916f76da 2013-08-22 16:34:40 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-9f63745e6bc95e39c08dd568b0ed6e0dcdb025363dcf48a74e29dd99ac6b7454 2013-08-22 17:29:44 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-b1f4655b64cdabc29cc17119127af592abbbfcfd262bee1ece556354022a96e9 2013-08-22 14:02:56 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-f8f282e7f00e935da33bbaaa72168b6857edd09fe9d1d19f542c52f25ac4a37f 2013-08-22 14:42:42 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-f98cdf9088ae96af262269acfbf3fccd6d28d9eaa3f5fd086aee5a576c33d5f7 2013-08-22 14:02:28 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-f9f0e86716b9888ab1f846ffb4b880fb20cd17452c1def3cdfbb9a43e394ffc4 2013-08-22 14:13:22 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-fe88c55dd9a1097308e77ff54fff22a8d45d88027606677dd96d4e1115c2513a 2013-08-22 14:25:58 ....A 573440 Virusshare.00086/Backdoor.Win32.Feljina.w-ffbe1325ba13fa61e772a41172cd7f9c838c2ac0193307e9aadec589b627b15f 2013-08-22 20:05:36 ....A 58880 Virusshare.00086/Backdoor.Win32.Figuz.s-7ea6bad7a7a5b7409678af5288e1c17a22f199d6492c8583dea13ee324a546a8 2013-08-22 20:38:48 ....A 686592 Virusshare.00086/Backdoor.Win32.Finlosky.b-225d68602609130699419c0fe05a8b94a5e1b8230388d9426a836f363519b9eb 2013-08-22 20:49:44 ....A 15434 Virusshare.00086/Backdoor.Win32.FireFly.a-312143860eaa4ffa97d17a77d45cbe032a48a003ebe78890299abf36c3900574 2013-08-22 11:11:04 ....A 114176 Virusshare.00086/Backdoor.Win32.FirstInj.cwv-f24ebacd9a6a3e748d6c017366a56769b598e3a053b83125a28fccca64467b53 2013-08-22 10:45:24 ....A 164935 Virusshare.00086/Backdoor.Win32.FirstInj.cxa-f0c46e29981d3cdee15abe933fc7ce60166224710c160915e47a852ee32c240c 2013-08-22 14:46:30 ....A 216136 Virusshare.00086/Backdoor.Win32.FirstInj.jmd-fb6934f39fbc490ab3e3699dbc928e2e96a4c28bc0f9044a615d0b04c4400400 2013-08-22 12:39:48 ....A 113749 Virusshare.00086/Backdoor.Win32.FirstInj.vls-03ff5e0a2f7113fa560f25cb273a3bbf3f82d14212233e11ef2d4018e2a7f9ba 2013-08-22 18:55:18 ....A 113725 Virusshare.00086/Backdoor.Win32.FirstInj.vls-0bdcd69478778be0945328af18ff69a55a6e1f78fa90ada4d0cc04b26cc5d2fd 2013-08-22 11:55:20 ....A 117248 Virusshare.00086/Backdoor.Win32.FirstInj.vls-247fa5646437acb80db14bd6dfb9bb16d0199398ecdc55ad5ad90c0780fe7ed0 2013-08-22 20:11:54 ....A 144538 Virusshare.00086/Backdoor.Win32.FirstInj.vls-2826e7ebcc1fd701067096134ea83efbdf3cb4d9ca43c905f533c6adbeabe2c5 2013-08-22 22:00:02 ....A 139438 Virusshare.00086/Backdoor.Win32.FirstInj.vls-519a9cc3915635b60dd1bd232a1baec31896c78546d43e906c5fd32f48ef4f9b 2013-08-22 13:22:06 ....A 202648 Virusshare.00086/Backdoor.Win32.FirstInj.vls-63b5665840e4fdb444044af320cbbae08975954e1e9e201b9dfdb37694a72eaf 2013-08-22 22:05:22 ....A 58064 Virusshare.00086/Backdoor.Win32.FirstInj.vls-71c132a0a7d8cbb66b823098d4e72632363aa93eed911c45f406e84eaa854236 2013-08-22 14:08:30 ....A 139438 Virusshare.00086/Backdoor.Win32.FirstInj.vls-ea695417146043d540df96a259a3b604d35128518ccb420c0db92921f22ab34c 2013-08-22 14:51:20 ....A 113741 Virusshare.00086/Backdoor.Win32.FirstInj.vls-ed171d5492288c8ee6fc426980ce7ad8a66bc2c3a115986c5368aa67b0cb533d 2013-08-22 13:38:06 ....A 113664 Virusshare.00086/Backdoor.Win32.FirstInj.vls-ff31fe1e57e75d64ae95c87523ba9484e94ee8592c5ad20bc9289b5af5facabb 2013-08-22 18:46:02 ....A 117309 Virusshare.00086/Backdoor.Win32.FirstInj.vmz-3802eef76193de1e8075698db299cc5e750d801e88462e04d496ef189d7a37c8 2013-08-22 14:02:54 ....A 117333 Virusshare.00086/Backdoor.Win32.FirstInj.vmz-63ca0185fb57864bbddac66b7b39cb7d12a9914810402450f8dca155114e6da9 2013-08-22 19:26:36 ....A 153358 Virusshare.00086/Backdoor.Win32.FirstInj.voi-04a6521e4cc062e89d956505b55ee70048a6cdfae8841885b83458e4f5f9de8e 2013-08-22 17:47:34 ....A 153354 Virusshare.00086/Backdoor.Win32.FirstInj.voi-cac1cf69d17ece1569856bdb67d3737907ecf0354a0751f272b791a8123f31f7 2013-08-22 18:38:14 ....A 14848 Virusshare.00086/Backdoor.Win32.FirstInj.voq-5b2365107cb84653826b17b17cbd13b46af01e4c01488cd8c27d8ea657558db5 2013-08-22 12:06:14 ....A 160730 Virusshare.00086/Backdoor.Win32.FirstInj.voq-ea7e1cad6f118f4d74607568af4909f572db640c243c737b7cc64456b17216ef 2013-08-22 12:02:10 ....A 119221 Virusshare.00086/Backdoor.Win32.FirstInj.vor-d5440e60f5f1428c88f620871ae1a6ebe298b17c197385dd8aa9f14476cca6d1 2013-08-22 14:04:34 ....A 126976 Virusshare.00086/Backdoor.Win32.Floder.arw-d7cfdf3818b860784a52b9e7e673f52f9fc3d37b4357548f8f78fd9502ec4afd 2013-08-22 18:10:06 ....A 24528 Virusshare.00086/Backdoor.Win32.Floder.gmq-2b39e6df2dd830d7c244d6e58c66b1e5febef92f48a04855d378f8510552e3d9 2013-08-22 18:47:52 ....A 29677 Virusshare.00086/Backdoor.Win32.Floder.gmq-456ec82b14ac5b7def896d6babb59b39f2c5deec9bea7436461ae31ee905821e 2013-08-22 18:20:06 ....A 20440 Virusshare.00086/Backdoor.Win32.Floder.gmq-4c581ffc529bc276805106138d7d100d82bb1a24053675849976b314dce4b662 2013-08-22 19:25:14 ....A 24064 Virusshare.00086/Backdoor.Win32.Floder.gqe-0d8fc7befa96c0617a6907c08ee600d82b4d9d234dd12883e396861d9794e4d3 2013-08-22 13:00:00 ....A 26112 Virusshare.00086/Backdoor.Win32.Floder.gqe-1308b6a254f277be1d1702acd59a299afc4b24630fd4155abf9e480954841216 2013-08-22 18:44:00 ....A 24064 Virusshare.00086/Backdoor.Win32.Floder.gqe-2ae1120f96a6b351db9ddbd9d3277588848d4ff0dc0b0ae2f90caf5bba7ed473 2013-08-22 18:36:08 ....A 25600 Virusshare.00086/Backdoor.Win32.Floder.gqe-4726c7e03fda3ce728fcfabb1fd8f49c2b6212dc8c95dd9a0432ea26c0b83074 2013-08-22 22:06:50 ....A 28616 Virusshare.00086/Backdoor.Win32.Floder.gqe-668abaf5816998bab1d40117dac59bd8afe0cec4770ad2a43d2c95da923ea593 2013-08-22 13:39:26 ....A 12026 Virusshare.00086/Backdoor.Win32.Floder.gx-d8c712854c13ebc18b523d0be9df78ff98a4f326d03c01ad754b435f326f0fe6 2013-08-22 12:40:14 ....A 61639 Virusshare.00086/Backdoor.Win32.Floder.hc-fec8ff627dffd1c84a81a61c9f4c7efb7cde1c0eb51f0507145cefdd7ba6760d 2013-08-22 21:37:02 ....A 25600 Virusshare.00086/Backdoor.Win32.Floder.ikv-71661f077b375f3d58a7c0b5ba8a7ee886a8e3a0d8b9758f34f15100137c69b9 2013-08-22 21:36:22 ....A 24064 Virusshare.00086/Backdoor.Win32.Floder.ikz-392cfa6228c79d772ff3a1954d75bfa084a937424cd4dc39b4c68bb047a6ed89 2013-08-22 21:29:24 ....A 86016 Virusshare.00086/Backdoor.Win32.Floder.isd-72667c865c3200639dc239a4a8f80f6705819aec20e50051b7140a3bbf17e8f6 2013-08-22 20:34:08 ....A 18716 Virusshare.00086/Backdoor.Win32.Flux.a-591089311fbaa61d81f3213d49e2ca9059566630c6e70b48646ed1eb106ce322 2013-08-22 20:36:18 ....A 20756 Virusshare.00086/Backdoor.Win32.Flux.a-610d7712b8385a0bd59b7930a93426acee8d304f052b078cf290886c3e72c483 2013-08-22 12:40:46 ....A 69632 Virusshare.00086/Backdoor.Win32.FlyAgent.k-65d8d397fe77571b20f19e9663c52653952d9cac7a267a025fb79d4d483920df 2013-08-22 10:45:58 ....A 724992 Virusshare.00086/Backdoor.Win32.FlyAgent.k-d3197aa63eed9f4f73ef04404c3af9fa09e88b8c49e700dfa5a4ad4ccb0c1965 2013-08-22 14:16:54 ....A 1327104 Virusshare.00086/Backdoor.Win32.FlyAgent.k-f8999f92ff3c594f76d1017f605788eaa2509d6cbdf6af94c0920448f2001f71 2013-08-22 14:01:38 ....A 5383090 Virusshare.00086/Backdoor.Win32.FlyAgent.k-fd025f300041385a8e33fa990ff390f9681b4d29a19a961dd826961b81d148af 2013-08-22 21:32:24 ....A 353792 Virusshare.00086/Backdoor.Win32.ForBot.ger-514a39fe23f1ffd471df44f7c51985a16ad3fefd5c068c6dfd36018677d94b04 2013-08-22 19:27:56 ....A 79406 Virusshare.00086/Backdoor.Win32.Frauder.bu-0861b87d6fb6abe3d43af885f241bd9d5b2cea92f96148a872f06b3cb4ef6a17 2013-08-22 13:17:20 ....A 28160 Virusshare.00086/Backdoor.Win32.Frauder.dk-d224a13d91db3e21aee9e1ec5519b208f90ad86e34ce00ff56e2813f8abcd0ab 2013-08-22 16:06:16 ....A 199168 Virusshare.00086/Backdoor.Win32.Frauder.fc-be0a409f105faedbcd70261c17cfb4f562173a0a2008b78e612bd456903959c2 2013-08-22 13:44:00 ....A 109056 Virusshare.00086/Backdoor.Win32.Frauder.kp-fb6e0e994304f3676c85c678073ad99bc7526e070da2e4efc1b8eaf4b78671ef 2013-08-22 18:04:22 ....A 858106 Virusshare.00086/Backdoor.Win32.Gaduka.bv-176fb71eb14e45103b683621f5b17615f1c82622b39046238cfe616529fbaacc 2013-08-22 13:41:48 ....A 858467 Virusshare.00086/Backdoor.Win32.Gaduka.bv-ebfbd9814ed7e7a7be00eda572233ff18ef4bc32db254fe3d2259bedcc88353c 2013-08-22 13:03:52 ....A 107849 Virusshare.00086/Backdoor.Win32.Gbot.aab-ee93bda4730cfcbebd27889ada176db5ee374114bf477731e448e9374d9e424d 2013-08-22 14:49:52 ....A 184320 Virusshare.00086/Backdoor.Win32.Gbot.aac-e6ce9901ebca22214ba852d62ca594b3d270f5ad4cd5e0933d2a82fac23962ec 2013-08-22 18:44:16 ....A 286720 Virusshare.00086/Backdoor.Win32.Gbot.aawg-06982daa9fae29d9d990611a1049c26aef8e26ef14ee7bf93e49902a70eebee8 2013-08-22 19:09:50 ....A 196608 Virusshare.00086/Backdoor.Win32.Gbot.abh-178926151b702b75dc754447e40666b8e1d83e078d1e4e75f62b4fa6d1c420a5 2013-08-22 18:47:14 ....A 205824 Virusshare.00086/Backdoor.Win32.Gbot.abh-4d8b340b71c203b834e5015533ea68bde68165d96992c8fc8d48e8faf76ce84c 2013-08-22 19:54:04 ....A 188928 Virusshare.00086/Backdoor.Win32.Gbot.abh-7ebc9372737d40ab9d1e5b61f2e54e39ac728e4996c0abe73a7adb5c8c2c35ae 2013-08-22 14:49:10 ....A 189952 Virusshare.00086/Backdoor.Win32.Gbot.abh-d7429207e78e22c21e8e968eff16d261bc4edfabd5330337eed7f5d40efc0a55 2013-08-22 18:52:52 ....A 193536 Virusshare.00086/Backdoor.Win32.Gbot.aci-2930998fda6b8aaf36df4c4dbcd21449bc373035f192107ef7622fb6a997a958 2013-08-22 12:14:12 ....A 218112 Virusshare.00086/Backdoor.Win32.Gbot.aci-d31d6a5cafc474c8fcaf1fa90b96b06b47b65244b056f734d4be9b852760b1b3 2013-08-22 15:08:20 ....A 201728 Virusshare.00086/Backdoor.Win32.Gbot.aci-d98cc069d70783e8d2650d6a5d86ae903186de02d02aa18ba800e3268c420ae8 2013-08-22 14:24:52 ....A 194048 Virusshare.00086/Backdoor.Win32.Gbot.aci-d99f2761d7ff360691e13c094c10472380de3a76b147eb897b0bcff5aad6407d 2013-08-22 14:43:36 ....A 205312 Virusshare.00086/Backdoor.Win32.Gbot.aci-e13e8d8600456f222ddae4ae5b3909d2b247e75c4431c9eb799a404818ac49fa 2013-08-22 10:48:40 ....A 193536 Virusshare.00086/Backdoor.Win32.Gbot.aci-e770fb9a09ac38a81cb56b7679e62398e0cc74c2395d6e1252a9646bd3fd5f92 2013-08-22 14:44:46 ....A 215040 Virusshare.00086/Backdoor.Win32.Gbot.aci-f1a36bd282ccddfbbae3c7de5d13b888c46da11c75ac6fc216d5f68170d5c3b8 2013-08-22 12:44:20 ....A 207872 Virusshare.00086/Backdoor.Win32.Gbot.aci-fe55fdc472b083488d8e64d5a05e63a8e194ad88c86afdb83d4c05153dd24648 2013-08-22 12:23:10 ....A 169472 Virusshare.00086/Backdoor.Win32.Gbot.adt-fe81995154660c7fd0a203981e98b15bdc1102fcac33c2677a8c0cde58c11cc5 2013-08-22 19:45:12 ....A 160768 Virusshare.00086/Backdoor.Win32.Gbot.aed-3fa4984fd10916e48a09cc97e86d7fcce653dd047e151b1c897c4ee7efcc6685 2013-08-22 15:05:22 ....A 178176 Virusshare.00086/Backdoor.Win32.Gbot.aed-fd4412d69c10a850588b08a8bb66cf74f484095786ee0960645a5ce7835320ab 2013-08-22 11:37:42 ....A 172032 Virusshare.00086/Backdoor.Win32.Gbot.aed-fd7d4508d180c52d410eb749ee7f6586c8dcc678a65132ef57b3bc80f9ca5510 2013-08-22 15:06:54 ....A 171520 Virusshare.00086/Backdoor.Win32.Gbot.aes-11369929599877d767ca2c2ff9163b1f988402527f0ec830d8d292d8e695af73 2013-08-22 21:02:24 ....A 175104 Virusshare.00086/Backdoor.Win32.Gbot.aew-d5a2ae2af45854af776cfca26384f41f4e29e3198914bee9b06b3990a58d7228 2013-08-22 19:27:50 ....A 154112 Virusshare.00086/Backdoor.Win32.Gbot.ahq-34890dc0cfc05b6c8d29ef1428d236d7f628aaaf1da80cb4078bef773f8505fb 2013-08-22 17:05:32 ....A 173568 Virusshare.00086/Backdoor.Win32.Gbot.ahq-8ab2848f57ef6585d0880af7dc8a0e1fa784b9c4a288f72224307aac4ae83445 2013-08-22 14:28:28 ....A 179712 Virusshare.00086/Backdoor.Win32.Gbot.ahq-d5bfacae21e8f480ae5ce225850a9ded95ef9a13dc02b95593464a73d47f88f6 2013-08-22 19:54:52 ....A 159744 Virusshare.00086/Backdoor.Win32.Gbot.aib-7f28c75a00749b2bdbb500e82a42c1078d417f12a97cb0e1baf0f2c334d291ad 2013-08-22 14:00:42 ....A 160256 Virusshare.00086/Backdoor.Win32.Gbot.aib-e5eba5652380c0d096c6ede8622dc5ecca4e3e722a32be387244b0ba5f53a301 2013-08-22 11:25:04 ....A 157184 Virusshare.00086/Backdoor.Win32.Gbot.aib-ebadf368b46b9c6bba2a9e20e11cdbd78a6c4e26d0c77b7483083f080b67ba9d 2013-08-22 12:07:02 ....A 160256 Virusshare.00086/Backdoor.Win32.Gbot.aib-effbc368af0cbb159194fa56c53f03c78b424c2e8c23bb1c9ea6f4d51b64b4d9 2013-08-22 15:04:06 ....A 173568 Virusshare.00086/Backdoor.Win32.Gbot.aib-f0bd7682cb482474ce1b3bf5e8a54d3a673423c8c1998b6aeed17db7c61e1e35 2013-08-22 19:56:58 ....A 180736 Virusshare.00086/Backdoor.Win32.Gbot.aiex-4bb4bddc92ada5787d80c0bf70543e5baf5a77a9e41a2228fbdab926f18c6a70 2013-08-22 18:48:54 ....A 178688 Virusshare.00086/Backdoor.Win32.Gbot.apa-37111e57c992cdc63a23eb13b491691989acca869d3b7918f33e0f1844a69357 2013-08-22 14:32:20 ....A 169984 Virusshare.00086/Backdoor.Win32.Gbot.apa-eb6936839ec6c215c3905c4927a8885a1eef4bfeff4495c1029f311de4da2bf0 2013-08-22 11:33:38 ....A 161280 Virusshare.00086/Backdoor.Win32.Gbot.apa-f2db0e32ac1bdecdc11ed727d06b7f6165f7416cd3ebce7e22d138c60630d28a 2013-08-22 17:51:26 ....A 186368 Virusshare.00086/Backdoor.Win32.Gbot.bs-0049c030ba2e269651fd63c53234ccab5221fd63601f1302a5a52b3b8888f94d 2013-08-22 20:24:06 ....A 134144 Virusshare.00086/Backdoor.Win32.Gbot.bs-330ffffb153ed050c47da2605fc7f7b926be043926068139bb711c5afa832fa6 2013-08-22 19:50:04 ....A 133632 Virusshare.00086/Backdoor.Win32.Gbot.bs-7f6215c0b4a86f0f430356079edf806898ddcdf0d6eeed586a4dad88e3c930a0 2013-08-22 13:36:12 ....A 133120 Virusshare.00086/Backdoor.Win32.Gbot.bs-d83151301315f4e09278ee3a529a3a170fba7eb4f05f461018ed2188722f10a4 2013-08-22 12:52:36 ....A 137216 Virusshare.00086/Backdoor.Win32.Gbot.bs-e2116b4b07dc5bcdab8b293f877b6bb6a18f6e23cdd921c9f15082b0d2f44703 2013-08-22 13:09:22 ....A 137728 Virusshare.00086/Backdoor.Win32.Gbot.bs-f87e5c81648f3ab90412670bcb208a98c8f3109f9b5a02f0cdc95862dbc1431d 2013-08-22 19:32:18 ....A 174592 Virusshare.00086/Backdoor.Win32.Gbot.dkj-1d1df2dc8316912b834ca69a8545c7ed2d343d97c23141169367e48cca68eac8 2013-08-22 14:26:40 ....A 173056 Virusshare.00086/Backdoor.Win32.Gbot.dkj-e42b5cc2432829b6cc462ef26c9b7f9d7001d35bd365d5e804f3f4e54ae3997f 2013-08-22 12:34:20 ....A 181248 Virusshare.00086/Backdoor.Win32.Gbot.dkj-ed3319c3788a8333de49f4b77414bd49a377e862bff14a0ade36a2a56cd7b5a3 2013-08-22 15:02:30 ....A 185344 Virusshare.00086/Backdoor.Win32.Gbot.dkj-f519d9d890088356e9e9f4e8c851c989dbd088c924e3f397a2b0f2717513ae56 2013-08-22 16:51:20 ....A 167424 Virusshare.00086/Backdoor.Win32.Gbot.egb-b0fcf9cc7547d31f7788cc531318d49f783def05a1d8be17a6c3e561da069b27 2013-08-22 14:55:20 ....A 179200 Virusshare.00086/Backdoor.Win32.Gbot.egb-e385f382a9832259cc3b37f2bf2f5a08b07793956860849759b616e0762aa435 2013-08-22 11:14:22 ....A 170496 Virusshare.00086/Backdoor.Win32.Gbot.egb-ffb57bf6485f16dbad52fac59edcb2b890d39ddd96d353b6d2da87cbe87c639d 2013-08-22 11:08:34 ....A 186880 Virusshare.00086/Backdoor.Win32.Gbot.egc-da0ee37838c19dac8911dd7f4269680c31792dc6a1aa1b219182efd9a28c2440 2013-08-22 14:00:22 ....A 178688 Virusshare.00086/Backdoor.Win32.Gbot.enj-fcd7eaddd6bd63ff7ecc3c1abe0adde086f251bddf59054159f82bb7e7e8af24 2013-08-22 14:50:14 ....A 169984 Virusshare.00086/Backdoor.Win32.Gbot.eop-e7a00fef9944bf0d029ca3f63c729b51849df9730d392d28d210387740786d79 2013-08-22 14:19:36 ....A 185344 Virusshare.00086/Backdoor.Win32.Gbot.epr-d3f53f5727b4e36000299069f2a1975b1a8fe96cefb1abcb29a95b00dde5ea5e 2013-08-22 14:51:12 ....A 175104 Virusshare.00086/Backdoor.Win32.Gbot.ept-d5aae2fceb8fc9e000dd2cd4db037a2c0181266c4db465cbed7c176c640d8a9a 2013-08-22 15:04:08 ....A 167424 Virusshare.00086/Backdoor.Win32.Gbot.epy-f545ff51f0d0dd64625472057ea46e501c124f589b29baed51ff865e1555f483 2013-08-22 12:37:38 ....A 174592 Virusshare.00086/Backdoor.Win32.Gbot.eqz-e79479fd77f5852f0e85a00b1f2b1143e2f6749c7211566606203874ca7aafb7 2013-08-22 14:31:16 ....A 182272 Virusshare.00086/Backdoor.Win32.Gbot.fkv-d03c94c90ac977dab7370948d9d9ef966e75f96f84a6c013bf8eb21dbc29152b 2013-08-22 10:45:12 ....A 186368 Virusshare.00086/Backdoor.Win32.Gbot.fkv-d70bfde0195ad07148e132b386a28fa017e0b3eaa06d0344a15781b4c7703f88 2013-08-22 14:22:44 ....A 180736 Virusshare.00086/Backdoor.Win32.Gbot.fkv-e31e376c16799b3b0a730100dffb64f4ea6fe73bd5c55901bbe7581c90f1502a 2013-08-22 14:00:24 ....A 173568 Virusshare.00086/Backdoor.Win32.Gbot.fkv-ef7b5e59fe5a75a92e174ba62e9f8ccf134dd270a9977049e0fa2ccb88c619a6 2013-08-22 14:42:16 ....A 180736 Virusshare.00086/Backdoor.Win32.Gbot.fkv-f13c4f4dc8cbfc58425be243da684603950c256ba0c696dcd8c4bef14b16a87e 2013-08-22 13:23:18 ....A 143872 Virusshare.00086/Backdoor.Win32.Gbot.fnw-eeb2089104797c8efb73f3c56acefb84907d72af9678a664adff46a5ab2994a7 2013-08-22 15:09:34 ....A 142848 Virusshare.00086/Backdoor.Win32.Gbot.ftl-d31a041be501ce6f06d6e4b11edf87e723f56068c5e6f759e9322508a7133d78 2013-08-22 13:47:48 ....A 177152 Virusshare.00086/Backdoor.Win32.Gbot.gfz-da9693e9846c6680c6476272ba2051176d4694b5fcc1022c5ff4a2f19685674a 2013-08-22 13:40:20 ....A 193536 Virusshare.00086/Backdoor.Win32.Gbot.gry-d6d79202d4e360b9f6170ea0d620283432691e8c80e572dc3136649504cfede8 2013-08-22 14:19:30 ....A 194048 Virusshare.00086/Backdoor.Win32.Gbot.gry-e58e5d9f37c66ea74cadc1475b166010c09b121d3e15a6630b431e2c97bc17cb 2013-08-22 14:59:14 ....A 172032 Virusshare.00086/Backdoor.Win32.Gbot.hgc-ff6dbc08b582883f4469edfb7ce84b0517b225698c772eb353d15234f0c4d83b 2013-08-22 11:57:42 ....A 174592 Virusshare.00086/Backdoor.Win32.Gbot.hgj-ef6c1897b7ae02008a7bd541b6110c241fe86e637616f795cc8e6d121434d797 2013-08-22 14:09:04 ....A 147456 Virusshare.00086/Backdoor.Win32.Gbot.in-fba2fabecdded6b75d6e4789a520e7ce61fb43627d1dae8da0c445d40c52ed40 2013-08-22 12:53:02 ....A 187392 Virusshare.00086/Backdoor.Win32.Gbot.jwm-e11bd77f75b674338121bf0023a64b4252c9c91df0ab1c3c8dadc722bb2ee3ff 2013-08-22 14:35:12 ....A 176128 Virusshare.00086/Backdoor.Win32.Gbot.jwm-f2fb1866e9c3f9f82f4bd711e38424052929fde967ecaee98997bb8264eab8b5 2013-08-22 11:43:24 ....A 171008 Virusshare.00086/Backdoor.Win32.Gbot.jwm-fe8fc166344b0b244130bf5db552a4947d32be45ff6977bbbcd09c739f3d2ca0 2013-08-22 19:23:38 ....A 170496 Virusshare.00086/Backdoor.Win32.Gbot.lsq-1c527a026e218bc63e6996017861c4d02bf780089c1616a70c9ec0d4ecc289ea 2013-08-22 19:54:52 ....A 181760 Virusshare.00086/Backdoor.Win32.Gbot.lsq-1ce55e3161cbc2058a869a9af2ec7b129e64a4c03d4beeb6441c015227fbab11 2013-08-22 18:33:48 ....A 176128 Virusshare.00086/Backdoor.Win32.Gbot.lsq-4f426868f9d10250cb044feb890474a316b073edbeaf5d8b556755e2062e96d5 2013-08-22 11:39:04 ....A 187392 Virusshare.00086/Backdoor.Win32.Gbot.lsq-e7bb467069fcc0b01983513bbc44de57b9de8f1377ec7527f2008c96e9b6d0d8 2013-08-22 20:44:34 ....A 177664 Virusshare.00086/Backdoor.Win32.Gbot.mej-a2aafab6f7e793ac765953956485fad7d8dbe4764237ceb3d6b3c7c0625e7c4f 2013-08-22 15:12:40 ....A 34745 Virusshare.00086/Backdoor.Win32.Gbot.mix-d2b975712900930c930de8fec2ad2d5ec9e49fdba9271a185ad24b142bed4734 2013-08-22 14:21:58 ....A 170496 Virusshare.00086/Backdoor.Win32.Gbot.nhb-ed520957a8b30e19e379a6b5bfce7bebbf55f8b99b6a7e5a59241fc6f16112b9 2013-08-22 18:35:42 ....A 194560 Virusshare.00086/Backdoor.Win32.Gbot.nwp-4849e12182a4d30018c86388ae85c036383ae3927c33126ebffbd33d6d02b624 2013-08-22 19:52:58 ....A 186368 Virusshare.00086/Backdoor.Win32.Gbot.obg-49e1fca7457c1e030ce38412bd75545684e037789253ba3539c889a20149194c 2013-08-22 16:52:38 ....A 179712 Virusshare.00086/Backdoor.Win32.Gbot.oce-0be10bfd5d5958a474b12f3521d440ec40d3732a6a3836a0986a8a2398e50fa8 2013-08-22 18:18:32 ....A 180736 Virusshare.00086/Backdoor.Win32.Gbot.oce-62bf01f766d57ff605c5c0d061b5d3758efc38556387885ccc8e99283d4c0d98 2013-08-22 11:36:44 ....A 198656 Virusshare.00086/Backdoor.Win32.Gbot.oce-fb32328c157f03c22d19b364298d9743fcc351edb653241dba40460ef8a095de 2013-08-22 18:49:12 ....A 179208 Virusshare.00086/Backdoor.Win32.Gbot.odl-3a7e6d367a836133052a8ddffe5902d7f37780c1e9a00b06cfc466e49a348fa1 2013-08-22 20:25:58 ....A 198656 Virusshare.00086/Backdoor.Win32.Gbot.odl-4050e24d0d6816f457a5e85b45195631556daa117ca52fc529eef10d9f80eafe 2013-08-22 18:23:54 ....A 179720 Virusshare.00086/Backdoor.Win32.Gbot.odl-6b192b663aeb816a4fd38fdd8dc1a9a4c5898d5bf4c97277584ca9bc772fe416 2013-08-22 14:46:14 ....A 202752 Virusshare.00086/Backdoor.Win32.Gbot.oho-f83d94f40c266311725e2145ef5af66c04abe5dedb33cea4e1fbffce5bd61b6a 2013-08-22 20:08:52 ....A 192000 Virusshare.00086/Backdoor.Win32.Gbot.plg-0c8b7cda87be5f334cc89928b658f8d979a4bcaf7b80befb03dcee385f9571d2 2013-08-22 19:20:18 ....A 174592 Virusshare.00086/Backdoor.Win32.Gbot.plg-69ed60a1870866057c1c3f128552f5049c29d447ab5e8bcfc3e83495158aaf44 2013-08-22 18:13:28 ....A 192000 Virusshare.00086/Backdoor.Win32.Gbot.plg-7c886a5e6ffe0e1f01f98c57c9635766cdeee9fb159b88642b892ef3528b2a9a 2013-08-22 18:16:02 ....A 315904 Virusshare.00086/Backdoor.Win32.Gbot.por-6d11f66846b70a63b17e6131c8794a4b4c7bc61b990db01786d05cf11de96b42 2013-08-22 14:12:58 ....A 175616 Virusshare.00086/Backdoor.Win32.Gbot.pqo-64c2f505cc6e6383089d7d363202819cc71d8ad71cd18fcf423f24ee9ceb7cf0 2013-08-22 15:05:38 ....A 282112 Virusshare.00086/Backdoor.Win32.Gbot.pvb-3258c47310148f2cebe59e90a8c4a30790fff91bebdeb8fca58fb42c8ba57733 2013-08-22 19:48:26 ....A 176128 Virusshare.00086/Backdoor.Win32.Gbot.pvf-77b17627937138c8c2b8cdfb60e578194a576e9b158bd216be464cec43a34ec9 2013-08-22 12:54:46 ....A 175616 Virusshare.00086/Backdoor.Win32.Gbot.pvg-d21b571ec9c583d269a0e57cf1052ff18178d04cdc5128100ff143b23fc7466d 2013-08-22 13:57:02 ....A 178688 Virusshare.00086/Backdoor.Win32.Gbot.pwc-717aa20e83eb383004eb4ac674174bd9f873b9896c394fbed2673fc8d61c5155 2013-08-22 19:29:16 ....A 172544 Virusshare.00086/Backdoor.Win32.Gbot.qat-0ee3eed0ddebc8d7de4a60716d2aff13d5720baf890c7a736bcc5faecd70e664 2013-08-22 19:09:16 ....A 172544 Virusshare.00086/Backdoor.Win32.Gbot.qat-1dbfe82d12632ee411b29f354b0a825dfd3d1b1b514911ba0720810ed3a4ca57 2013-08-22 20:43:40 ....A 285696 Virusshare.00086/Backdoor.Win32.Gbot.qat-2327abdd1702d45ede82f156f269d17105c71df92ceb818e70520d708ec929f9 2013-08-22 19:28:18 ....A 284672 Virusshare.00086/Backdoor.Win32.Gbot.qat-5d276a6b222a2f4bda108075bf278e25c32c2687074a5127af14a69def59d50b 2013-08-22 14:26:44 ....A 174592 Virusshare.00086/Backdoor.Win32.Gbot.qat-fb5b57d49cb9cc343bf72b5e4449a21dc39d15571451058e89f905a015f0c3b1 2013-08-22 19:27:16 ....A 24248 Virusshare.00086/Backdoor.Win32.Gbot.qbj-4cec6dedaaeb69b8ec5ebbc1151b9d7a96fcf16fb68317a146477824a9f1cdbc 2013-08-22 18:00:28 ....A 160087 Virusshare.00086/Backdoor.Win32.Gbot.qib-6eafdd5e48535d967a780d24a582c3e58677f0641b06e0d5b38a4614cf92a586 2013-08-22 15:00:10 ....A 173568 Virusshare.00086/Backdoor.Win32.Gbot.qkk-542ada8e082c0293426ff66f74feb5c553d7c83388858cb2fee323ddae4c6ffe 2013-08-22 18:50:58 ....A 174592 Virusshare.00086/Backdoor.Win32.Gbot.qkk-671bd08623ab1a9a3ec53ec778e8b45148d9d01cfd58a7658c98d5ff277bd407 2013-08-22 17:04:10 ....A 164864 Virusshare.00086/Backdoor.Win32.Gbot.qr-15d394810d1b3ff5ffcb63fd131f864d1304920a2d620d3ee62eb17e7d11f7ab 2013-08-22 11:54:26 ....A 167424 Virusshare.00086/Backdoor.Win32.Gbot.qr-24885f2553b4abc3e21a0574c0adad348d353a06cc400c13a7fc1a6b1704d865 2013-08-22 12:18:00 ....A 166912 Virusshare.00086/Backdoor.Win32.Gbot.qr-fb4bf0550195107fd302790881fd84c2ad27b2c283d0ead460156a4b68c7c11f 2013-08-22 11:22:04 ....A 179200 Virusshare.00086/Backdoor.Win32.Gbot.qr-fe3674f15dad2916385800e137683c9077fea96eb373297a5899bc63544a8cef 2013-08-22 14:42:08 ....A 182272 Virusshare.00086/Backdoor.Win32.Gbot.qr-ff5bbecdaaae9a9e45cd4e586970db39a409793a7f90d011ab918dbfcfd8bcc7 2013-08-22 13:29:24 ....A 168448 Virusshare.00086/Backdoor.Win32.Gbot.qt-f9b0183bd6d8d64f05574b263f12688bf776360f3d46799b2f9fed0fbbb981bd 2013-08-22 12:02:14 ....A 183296 Virusshare.00086/Backdoor.Win32.Gbot.qt-fd752b74900e19bcbf9335d0a8aacf3ef7154cbde97114971d2f1de6899e3867 2013-08-22 13:02:16 ....A 111047 Virusshare.00086/Backdoor.Win32.Gbot.qtl-51f1d63bb8f2646297396c7632fb1ceb6756ddcd7bcee5abae9d67fce03a63fa 2013-08-22 14:46:16 ....A 141140 Virusshare.00086/Backdoor.Win32.Gbot.qtl-ddce23da7dbfec409309d4de2545f889caaa28c1e4f93a8077607259eddf5c8f 2013-08-22 12:15:50 ....A 285696 Virusshare.00086/Backdoor.Win32.Gbot.qts-ff52b0dcf771eec51a2d0fc66ca578e50c0455d757002edf7b350479bdec28fa 2013-08-22 19:30:30 ....A 293376 Virusshare.00086/Backdoor.Win32.Gbot.quy-68e869ce2d1dba7b066044b4d1c4ffab3b8d3aa71d518aa91f6b3d1e32b5030b 2013-08-22 21:34:00 ....A 176640 Virusshare.00086/Backdoor.Win32.Gbot.qvo-2130af141e365d92874b2e446268ef3f6e4000f8948224a618c1f6392a7a3428 2013-08-22 20:07:18 ....A 176640 Virusshare.00086/Backdoor.Win32.Gbot.qvo-46d132cffd42c375a99fb8b0d6c4d42fb8f3f134d15dbfa0a15528b819a20514 2013-08-22 17:45:34 ....A 193536 Virusshare.00086/Backdoor.Win32.Gbot.qvo-70530d817d28e9ce81d5a80cc0d36486c0d18eb44030ee8272e4ea439d2b9e2e 2013-08-22 13:31:34 ....A 294400 Virusshare.00086/Backdoor.Win32.Gbot.qwg-1472640dda65003e36626fd5e346c0bae5a4668b2abc0018581ac68b80ab3cff 2013-08-22 18:13:58 ....A 177152 Virusshare.00086/Backdoor.Win32.Gbot.qwg-1a2dc51f5139ed38a439329ecd93507d482890a3ec6dc1d81e6f48b5c525cf94 2013-08-22 18:28:40 ....A 315392 Virusshare.00086/Backdoor.Win32.Gbot.qwg-7c90c26bb7622dc77162cbfbf545c0cdad70b89e6d92c735bf26a8d732dd4d72 2013-08-22 20:08:14 ....A 285696 Virusshare.00086/Backdoor.Win32.Gbot.qwg-7d27426410780e12c7b347e85d5a2bc299785ec2b779712e7508fe47b613ba45 2013-08-22 21:04:50 ....A 292352 Virusshare.00086/Backdoor.Win32.Gbot.qwg-e76d8adc0e90e599075e536ea1a5da78e0a90580e50fc471cf47cb09e04b9117 2013-08-22 19:52:10 ....A 173056 Virusshare.00086/Backdoor.Win32.Gbot.qwk-7e9471465e75e10b93e33c21f1a11ca4ff3966a279b86f8564c25514e8baa1bb 2013-08-22 18:02:38 ....A 292352 Virusshare.00086/Backdoor.Win32.Gbot.qwk-ba4d2d0d619aa632cfe8c6c21685d25ce20d3b81a7c5688ab2aca00f7ead64a5 2013-08-22 17:27:10 ....A 300032 Virusshare.00086/Backdoor.Win32.Gbot.qwk-bb682738ba5a38660e75e49189c8e8a868cf87b31357e63e78a0dc6c164352a6 2013-08-22 19:02:50 ....A 169984 Virusshare.00086/Backdoor.Win32.Gbot.qwm-086cea9db9b85f34b67b0fa8768eab1674516fdf46d79da35decd8db2545a323 2013-08-22 18:38:12 ....A 169472 Virusshare.00086/Backdoor.Win32.Gbot.qwm-69a03f8ec3a8817d0089efefbdb6849b78c147b6b122aecd8e5e8d9b5581c173 2013-08-22 18:57:20 ....A 169472 Virusshare.00086/Backdoor.Win32.Gbot.qwm-7b51339017b661819784b0b697710140892c3da5e4ef604fd17708ed04bf72d0 2013-08-22 20:51:46 ....A 265871 Virusshare.00086/Backdoor.Win32.Gbot.qwt-e76d3f1fdd8cddcb3e9dc800d901ce7aeeae9afb4e1b3efd1078788424ba4af8 2013-08-22 19:06:32 ....A 168448 Virusshare.00086/Backdoor.Win32.Gbot.qxd-19132b7b6a17ed6cca63d8a9240cf8e67d14d49362d09713919202b09fe03e7c 2013-08-22 19:22:04 ....A 192692 Virusshare.00086/Backdoor.Win32.Gbot.qxd-3a00f70ebb57c473b1f32e9c7cca6534405aad9f934bbe07aecd087201f593b0 2013-08-22 12:59:24 ....A 167936 Virusshare.00086/Backdoor.Win32.Gbot.qxt-024d30bd7334a91ed81cb5b76e5e53ae5e3ec978f164b31f3a2ad51034ba15f8 2013-08-22 18:12:04 ....A 279552 Virusshare.00086/Backdoor.Win32.Gbot.qxt-6a2dd51eb8b4c85bcf3dba951c06b396b92b3e0b63920f1fc9e5fcad94d89d57 2013-08-22 20:07:22 ....A 168448 Virusshare.00086/Backdoor.Win32.Gbot.qxv-13e45c7b8c5a1039ebcfa4fbb1c2593b119e1f3f528b7461fc7078d978a0b774 2013-08-22 19:56:14 ....A 280064 Virusshare.00086/Backdoor.Win32.Gbot.qxv-2c31d644cbe17ca29815058d75bb559909dccb04073cf33864d76937f1878736 2013-08-22 20:03:46 ....A 280576 Virusshare.00086/Backdoor.Win32.Gbot.qxv-4ee99cf62d974f349581676fafd06cb87b766e9fe84b123b40ac4685ebb2017b 2013-08-22 18:50:30 ....A 183808 Virusshare.00086/Backdoor.Win32.Gbot.qxz-1676db47b508da2514322d86fa9b9666b0e2f41bf9dbc5886dcc73a9c6c97b17 2013-08-22 18:34:48 ....A 275456 Virusshare.00086/Backdoor.Win32.Gbot.qxz-1bcc8813084bf2a83a981becf493a23d680b1730e825d5f813db45a087fc1118 2013-08-22 18:30:28 ....A 183808 Virusshare.00086/Backdoor.Win32.Gbot.qyf-48c0938fb1e194259879751ace75d89cff4af9562f523d218d072aec55fec201 2013-08-22 13:54:52 ....A 163840 Virusshare.00086/Backdoor.Win32.Gbot.rg-1489731e1f9a51c9cfffc75806360f5edaf9a5391972e5b373979fc1c30aeedc 2013-08-22 19:27:12 ....A 165376 Virusshare.00086/Backdoor.Win32.Gbot.rg-18235420f66855b2510fc08bb603c1adc0d03ff6d423481ef925b676311aaecb 2013-08-22 15:22:48 ....A 189440 Virusshare.00086/Backdoor.Win32.Gbot.rkq-10af554227c214afeddae9bb864e52ed715e6c35401c4a479638b9bb140bdd89 2013-08-22 21:48:36 ....A 173056 Virusshare.00086/Backdoor.Win32.Gbot.rkq-3165d0e2bdcd8399f928fe7dfaa46adb8b41ecb12be2303a7396e1eed966e302 2013-08-22 20:05:34 ....A 293376 Virusshare.00086/Backdoor.Win32.Gbot.rpa-07bfd0161fa37bdc6ff439c23ca7619759f9de122f3d8c82d14c4fc3c5bd3a77 2013-08-22 18:49:40 ....A 193024 Virusshare.00086/Backdoor.Win32.Gbot.rtx-3b209d5f4d5afd089b5949485f1368f80e707984ebff126d7be184425e7008d5 2013-08-22 19:49:50 ....A 193024 Virusshare.00086/Backdoor.Win32.Gbot.rtx-673307134b8ec326d25d42bc1f047370326021b241126b4229eeb8b544c00656 2013-08-22 15:00:18 ....A 175616 Virusshare.00086/Backdoor.Win32.Gbot.rvc-355cb5a7b13b6d66f15d24210b19da436bbaec42ed31644f3dd8355312ac2565 2013-08-22 12:44:18 ....A 292864 Virusshare.00086/Backdoor.Win32.Gbot.rvc-35caf1823ebc40614e174bea65a6773535a4fee22f0db8f8dff9c5fc4df43fd3 2013-08-22 19:55:26 ....A 176128 Virusshare.00086/Backdoor.Win32.Gbot.rvc-4b634835e907d4f5dc4e04d750180329e1cf5abf7fc332446b8f6e068e6a3ac1 2013-08-22 18:32:14 ....A 198144 Virusshare.00086/Backdoor.Win32.Gbot.sfn-093a4ef700d5c5a1df595e5d3d034e03944d090d394610d095827548dc751937 2013-08-22 11:57:06 ....A 196608 Virusshare.00086/Backdoor.Win32.Gbot.sfn-4329103493f568d4c6869a89aa356905db6ce75f913bcc3d1b9065a7f4ddb479 2013-08-22 18:19:36 ....A 298496 Virusshare.00086/Backdoor.Win32.Gbot.sfn-4ddc5cfbdaf4f30442422274ce17b055d3230319ade93a4e60b72b0dd4d6312f 2013-08-22 21:44:58 ....A 181248 Virusshare.00086/Backdoor.Win32.Gbot.sfn-59149b397cc2409578e5cba4bf0a7c5982680e6e67c430ecda3b5bd02498707e 2013-08-22 20:14:38 ....A 85148 Virusshare.00086/Backdoor.Win32.Gbot.sfn-5c2104d0a94536c9fd4059a64f55f0aa25cac249ac66e35608dbb052ac676eb5 2013-08-22 18:51:50 ....A 180224 Virusshare.00086/Backdoor.Win32.Gbot.sgl-3f58e057fbcd4d56dfbc3afd029bbf805c5f17cc2fa6a04cd3890e474c50af56 2013-08-22 19:33:02 ....A 180224 Virusshare.00086/Backdoor.Win32.Gbot.sgl-4977ed4962f4d5227c07a24bd3554d6a921ed7e9d1f3948bb662d764f13c8639 2013-08-22 19:48:28 ....A 196608 Virusshare.00086/Backdoor.Win32.Gbot.sgl-57d70a7d83b0c9acd0d7cbfaf27c8686e54eaced8cb5bb88cfa246b860018212 2013-08-22 17:28:24 ....A 174080 Virusshare.00086/Backdoor.Win32.Gbot.sjb-1f91447fef7529e3fbe3e2072b4b18d3f8ab05cc6d3e499de171e6ab229f6b16 2013-08-22 15:00:48 ....A 174080 Virusshare.00086/Backdoor.Win32.Gbot.sjb-4054c1ba41d45c80b55cb296cda4fecf4592b3079ad22994e1b38f0f23a32c8a 2013-08-22 15:46:32 ....A 60219 Virusshare.00086/Backdoor.Win32.Gbot.udv-3c47382b51d53a997a89256b6a756cbec9fc212b4e110c44de73ee3722a7a347 2013-08-22 21:18:06 ....A 201728 Virusshare.00086/Backdoor.Win32.Gbot.zl-518dc11de2ae2a3be7a9630efe32db1cff1af245e2ca821176563cca2dbfb4d4 2013-08-22 11:36:42 ....A 186880 Virusshare.00086/Backdoor.Win32.Gbot.zl-f51031b8a33ccc9b6bfab9918f61e567c6ff4d6976ad908347494a032ff8415b 2013-08-22 15:14:14 ....A 210432 Virusshare.00086/Backdoor.Win32.Gbot.zl-fe1830b56f21e100483f7800e71681a36838cde9c013f7d8814997ea0705e0eb 2013-08-22 13:05:46 ....A 196608 Virusshare.00086/Backdoor.Win32.Gbot.zl-fee987c8b4ea5d53a4ab5f8baaab31a72ce74b8272481266ce0fc3ed27d6085b 2013-08-22 15:28:54 ....A 3792896 Virusshare.00086/Backdoor.Win32.Gbot.zts-869de7d1b1b0546116517eee0563a7aa33adc3c7f612744632f90a1334846ca1 2013-08-22 14:04:00 ....A 290816 Virusshare.00086/Backdoor.Win32.GeckaSeka.ae-fb4c6895159a4158458b2df828403df81e5f8d5235f01df87a929f9b6840d34a 2013-08-22 18:24:28 ....A 121360 Virusshare.00086/Backdoor.Win32.Gippig.a-4fb6b68b659b066572defa048a2e8e125f1979537255baf1b3a8a154f37768f8 2013-08-22 17:14:38 ....A 397312 Virusshare.00086/Backdoor.Win32.GirlinRed.ghf-379f17460821d46ffd49ea3679993e3c51aecd4034ed5e774ce3b8478715800a 2013-08-22 12:41:16 ....A 121856 Virusshare.00086/Backdoor.Win32.Gobot.gen-d3418834f3d5f596e050bae9e31467a48899da3246ebf69582443f2101fab16a 2013-08-22 12:59:54 ....A 41289 Virusshare.00086/Backdoor.Win32.Gobot.gen-f8754d76b94673f584c3df2769d9e599557d6b639206480b7b2af7ff2e653edc 2013-08-22 12:24:06 ....A 40498 Virusshare.00086/Backdoor.Win32.Gobot.gen-f94d7e0f076d229ea02dbffbc9078433bba5af151a152bd27e0df86627ef27ed 2013-08-22 11:49:44 ....A 44331 Virusshare.00086/Backdoor.Win32.Gobot.vmx-fdd50ec5761674b2a70ac70997e0a61239e40d7fa707547b61c213977b9a539a 2013-08-22 13:30:44 ....A 46096 Virusshare.00086/Backdoor.Win32.Gobot.vmz-f8c8ae6099e10fef36d874e0e459bc909ba21740b5ddf4e458d24faaee504a8e 2013-08-22 11:10:26 ....A 103936 Virusshare.00086/Backdoor.Win32.Gootkit.oa-fac71ddb63de60169cf0f9272ea8bf9e583c1096dc579b18db736cd77ebbc2aa 2013-08-22 17:45:36 ....A 124129 Virusshare.00086/Backdoor.Win32.Gulpix.a-8ce537d4f7c17266cfb8e183e078aa523b46e1f6ee3518cc078073c3001aec60 2013-08-22 18:31:24 ....A 84858 Virusshare.00086/Backdoor.Win32.HacDef.073.a-192e8b3fa8c61622c5c6736a78632f1fdba73094f66122cf92a68006e76f681f 2013-08-22 18:20:28 ....A 140288 Virusshare.00086/Backdoor.Win32.HacDef.073.ea-1571751e1e11c1ac3f6c6179ffeaacb2f523e612920dc3894b101b64ac19da36 2013-08-22 21:10:16 ....A 70144 Virusshare.00086/Backdoor.Win32.HacDef.073.ea-602bd2963cdecc063d767d128f38ff18cd88f6459c62066ed63a5253091813ea 2013-08-22 20:33:16 ....A 33806 Virusshare.00086/Backdoor.Win32.HacDef.084-734fc528642a79f6b9d24bb5892b751ec0e9a3dec3734736aa110c6feee0ddb0 2013-08-22 19:04:16 ....A 49152 Virusshare.00086/Backdoor.Win32.HacDef.084-7f897c6c2cd2abac56ae47a1a18f39327077ce7d97e6ba8cb88ca4865b87cd3d 2013-08-22 20:55:38 ....A 59218 Virusshare.00086/Backdoor.Win32.HacDef.fu-730eda40cd1f2e740666add815714a57c0dd68af73325b9ee812fbfef05aff33 2013-08-22 18:49:32 ....A 503808 Virusshare.00086/Backdoor.Win32.HacDef.g-674d9cb39bb7b21d147b43b1f63d00af67e6c3d3c5b3efaa6653e016368a5085 2013-08-22 14:31:02 ....A 593920 Virusshare.00086/Backdoor.Win32.HacDef.hu-e0a07250a042fd2042460c466442dbe4ce71395c20c49e5319efb7d44c63a8d5 2013-08-22 19:41:38 ....A 78848 Virusshare.00086/Backdoor.Win32.HacDef.ky-2e2625bf2d254ec11e14e5bb286f2ccb8538d2d85f3bba122ba39379a8e7426e 2013-08-22 21:50:34 ....A 70656 Virusshare.00086/Backdoor.Win32.HacDef.ky-5872116848eee2148a63d3c127d874c857e54d731b45018ffc70239555f36c70 2013-08-22 17:01:00 ....A 327973 Virusshare.00086/Backdoor.Win32.Haxdoor.gos-2baca297450765f950f96fbb8b29d7b7f8c88ced33e0ede83d0d0d79ca22aef9 2013-08-22 21:15:32 ....A 21904 Virusshare.00086/Backdoor.Win32.Haxdoor.im-60ea0815e7c7eb9c7296e411fe3b0e4f943987dd43756937a776351f259f2ad0 2013-08-22 13:39:16 ....A 38341 Virusshare.00086/Backdoor.Win32.Haxdoor.in-d8b09dff41b5ee170702626ac832ee6474373e5e831ee08d5cde7cfffef64a52 2013-08-22 18:02:32 ....A 103048 Virusshare.00086/Backdoor.Win32.Hlux.swb-537ddda85dfe53863388d1573f6c2fde4d3d0a67ffd568b29980868ab8c5a2b9 2013-08-22 14:58:10 ....A 7832 Virusshare.00086/Backdoor.Win32.Httpbot.abe-e052742c520839db4dcc9031accd9c999f05c210321310dda3c1bdef975514f9 2013-08-22 14:09:20 ....A 54272 Virusshare.00086/Backdoor.Win32.Httpbot.abe-e4671d53350b280e9f113ad57d516a49f4640bb7ea873cbb204790fb0ac66590 2013-08-22 20:24:02 ....A 46592 Virusshare.00086/Backdoor.Win32.Httpbot.and-234e281107075dc1341c4dfc695dcaf64228974ba228b7448aa5579175bda335 2013-08-22 20:21:32 ....A 46592 Virusshare.00086/Backdoor.Win32.Httpbot.and-5779e3b9a822c055635edc22bfdd99b17c57a8dc2c023fbed6d995f07916da1b 2013-08-22 13:06:44 ....A 1097728 Virusshare.00086/Backdoor.Win32.Hupigon.abml-64e5adc405e426797d99ab000a2b708f10b5fd2c48cd48ffc01cac4daabfa2da 2013-08-22 17:05:20 ....A 276506 Virusshare.00086/Backdoor.Win32.Hupigon.ada-fc186492050c48e02654064a6194151bfdc1f87aa41396d0106b8db569c376dc 2013-08-22 19:58:48 ....A 675840 Virusshare.00086/Backdoor.Win32.Hupigon.adnp-4b3962f3870c2e0ab99f648e1287b2924b312da79783e3121e12a06036262459 2013-08-22 14:47:40 ....A 793088 Virusshare.00086/Backdoor.Win32.Hupigon.aebw-da3479d9cb00dfe2e09754473deba31cf96d3914d5d30174112bf4d34164dc88 2013-08-22 19:59:34 ....A 3534848 Virusshare.00086/Backdoor.Win32.Hupigon.aejq-7ab5ddb03fd229a305f6810e17c6b06eaaec796cc738f964a30224126da7c653 2013-08-22 19:32:54 ....A 286294 Virusshare.00086/Backdoor.Win32.Hupigon.afh-7027b560ae9c96020185223a75aabe48491543446deaa9ecc7d9fd02349923f3 2013-08-22 12:50:50 ....A 10240 Virusshare.00086/Backdoor.Win32.Hupigon.afh-fea4721a3ef5dbbd39a4a796ff2dc1e1e84cc3d41158a35dbd881f314589eba3 2013-08-22 12:20:00 ....A 1036288 Virusshare.00086/Backdoor.Win32.Hupigon.aftd-d48fac49e270550dcb7638c2e934887f821b76d5048842e8cb192c321beba0a5 2013-08-22 18:16:54 ....A 100864 Virusshare.00086/Backdoor.Win32.Hupigon.afuz-7a951a169135d7a217c2f3ca468a5a6f6c216c0944935e18b1c10af16636263d 2013-08-22 14:56:20 ....A 120995 Virusshare.00086/Backdoor.Win32.Hupigon.afvl-fc141f9bc592b47b0421712e0e74f7638b925ccf1672ebcad4246d680dd32def 2013-08-22 13:44:08 ....A 298794 Virusshare.00086/Backdoor.Win32.Hupigon.aho-e017b349a20d0cc7a0aba17b0d35104b9148c709a4b6b9205e149884f493d9e4 2013-08-22 19:09:18 ....A 600064 Virusshare.00086/Backdoor.Win32.Hupigon.ahvo-7aa0670fcae70e1d6abf43419db626ef7e7717c3d33ac91c1066da2dc68331c1 2013-08-22 18:29:46 ....A 303454 Virusshare.00086/Backdoor.Win32.Hupigon.aipz-542dc817b31cd344c5b5dffb7968fe610fcc4d7728f4752ceb3e3e42fa8fcd43 2013-08-22 11:55:02 ....A 603648 Virusshare.00086/Backdoor.Win32.Hupigon.aiti-fbff236c454a648c54837fd75e8b4bbf77c77638ac0c10e7846c6ad3d9dc73de 2013-08-22 13:05:48 ....A 802816 Virusshare.00086/Backdoor.Win32.Hupigon.ajkr-f4b382823db172e4b16c1a2103986af1f38c7e8ea641abcc66c27a850c77c4d9 2013-08-22 17:27:06 ....A 868864 Virusshare.00086/Backdoor.Win32.Hupigon.ale-f2276913078ed8420e81fdc4b9c94c52c486ab2602229bb030edef7b5f62e86f 2013-08-22 12:16:14 ....A 590336 Virusshare.00086/Backdoor.Win32.Hupigon.alfr-dd8f153c5a82c655c153ac2ab733ef74a35820e73d1678972780d23db0318db9 2013-08-22 13:55:46 ....A 590336 Virusshare.00086/Backdoor.Win32.Hupigon.alfr-ea9f9da919a903edc75cc4b4224d1261e2798214193fec2f912f445cee956c73 2013-08-22 20:33:00 ....A 102912 Virusshare.00086/Backdoor.Win32.Hupigon.alnj-71cedb4495b0a17083ef9d000d5a5d9361944447e930e95dc1fe3f3d4c1faa1f 2013-08-22 13:20:36 ....A 1380352 Virusshare.00086/Backdoor.Win32.Hupigon.ani-f8b242b86c49ec69bc9b2a573e3abf7f363451081f3b6c9373f14935cc3c1b41 2013-08-22 19:44:26 ....A 100352 Virusshare.00086/Backdoor.Win32.Hupigon.aprc-48fd96dbef26ac8257b388b1938322daeb5c4803a780e0ff8e169060b1a57a9c 2013-08-22 19:06:58 ....A 342833 Virusshare.00086/Backdoor.Win32.Hupigon.aqy-7f3281510ed5070d012da99627a47ad2233a140bddc842a474cdae8c5e343424 2013-08-22 19:47:00 ....A 363255 Virusshare.00086/Backdoor.Win32.Hupigon.asv-462a00d2fb2f3c5d4f3c653e9f37bc423f699ef200b91c21f918e327b70ed911 2013-08-22 14:41:44 ....A 1147476 Virusshare.00086/Backdoor.Win32.Hupigon.ausr-d2c3c3130d933f26dd7592ec2c62050fcae045b5c23125805b40a686875e9063 2013-08-22 14:14:00 ....A 788992 Virusshare.00086/Backdoor.Win32.Hupigon.ausr-f67bc0316e73f0aa31e402677a28b9a8e882e542abeff2780b8724b1315f3ea2 2013-08-22 21:47:06 ....A 719360 Virusshare.00086/Backdoor.Win32.Hupigon.auzt-19749545c0e88c19230c1d4aca078f1104368d6a7b9aae1121e189eed88ac9c7 2013-08-22 19:38:24 ....A 462848 Virusshare.00086/Backdoor.Win32.Hupigon.awtu-7ab2dbb46daddf333ed8eb017a6ce156974981fe0e6319b102c9f50535476b18 2013-08-22 21:49:38 ....A 353381 Virusshare.00086/Backdoor.Win32.Hupigon.axb-296fe598865448de8b4c99a01fee19d0efa6ea8c43e9d5f847ebe33966bc5374 2013-08-22 12:15:08 ....A 784072 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-025b6d4e5dce9571ef3eb04e4f8a14d2a3772fb41f1193924cad64ae7e272ce2 2013-08-22 16:57:04 ....A 38056 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-025bd496e048df09223aab33701236ec4ee369b8bcd97fad15e707376057e902 2013-08-22 18:04:46 ....A 336523 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-0fe5ffa1445292d567188a82ee4ac263d97701994cfbd29fd596a06806250f73 2013-08-22 18:43:44 ....A 719360 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-16526e05064b6f0b0adbf4374c1d70a3f661f42d52beb768b97eed97abfdfc7c 2013-08-22 19:43:00 ....A 433664 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-1863cc7237bf47ac6a6c732956e8026b1c49787834dd847c3a04bd90244be1c5 2013-08-22 19:49:54 ....A 762880 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-1b53b6562a8c600575a28bfdeb9e587313bb5bdacc357bcf9426114334715b03 2013-08-22 19:33:00 ....A 577536 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-1f47e92ff8ede28b10a8407966a3bbacf3bba868e73de6d3054a27014bac5c61 2013-08-22 20:39:08 ....A 720896 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-2244b95b286d8f9d3b0437f7c5e1981ebde4e9ce3f62156e4000bb9cde719863 2013-08-22 20:40:54 ....A 401654 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-3039a91b033a6c2af1616b46732c12a2f8268fdfd61acb89b55b54231070bc90 2013-08-22 16:52:52 ....A 610816 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-40511b2db07ac7d53374aaadca36db5b3f0589a6d4eedd31b04c0dfff240ce1b 2013-08-22 11:29:44 ....A 783560 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-426efab5602197c150f6901dc5a8201e42b773447f0788daa2d751e026827ceb 2013-08-22 22:03:42 ....A 310272 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-50415f7f6c47d53b8d269445a5af6897d154928146bd7ecc6ef663bdbd5309b4 2013-08-22 20:50:06 ....A 344756 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-716a4a3b7357f85f10e87715238e37431017235205df50e246faecc329f803cf 2013-08-22 16:33:48 ....A 1559780 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-c5a1172f281dac4c72ff9f9236d14bda4bad8d2e0676ddb3988b31b4eb674f94 2013-08-22 14:40:20 ....A 802816 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-f2ac5083568b7d0be034750b92d71319e6ce5fbf1168acb2c4932d79cce6c012 2013-08-22 13:16:48 ....A 864256 Virusshare.00086/Backdoor.Win32.Hupigon.axbr-ff286a8a03a44c206361980459e101458923fbd3f5610d0291c3b2d4df6e431e 2013-08-22 15:16:14 ....A 715776 Virusshare.00086/Backdoor.Win32.Hupigon.axh-dd2c8494e0b9b6fb905dc1da169a4ea428d8c866e0d473c1bc31a3defac26799 2013-08-22 13:50:36 ....A 3133440 Virusshare.00086/Backdoor.Win32.Hupigon.axor-206dfb7b7b01069a1ce7c25fc7683776363dafdc824a100009157e40379f8248 2013-08-22 12:21:02 ....A 2588672 Virusshare.00086/Backdoor.Win32.Hupigon.axor-230657a1e3d29fbf976fd75e37bda512eba0c5cc36c304815b79b0499d64c26f 2013-08-22 18:44:10 ....A 1785856 Virusshare.00086/Backdoor.Win32.Hupigon.axor-6775ea9bdc85c55b8670764eecca95ba40ff6205d0e00ebdc078818a0171373a 2013-08-22 11:00:50 ....A 641536 Virusshare.00086/Backdoor.Win32.Hupigon.axor-da0510d413644263a6a81be9d98a4b859f66c2c1d3e75edf5817346cc262a520 2013-08-22 18:25:36 ....A 855404 Virusshare.00086/Backdoor.Win32.Hupigon.axtr-26ffea0af1c52336e40d58edfd570368abcab823b9be77d9757a2692489368f2 2013-08-22 12:52:06 ....A 658944 Virusshare.00086/Backdoor.Win32.Hupigon.ayau-d8bdca264a9daec03e8685cb259d1360402cf96adbac03f6f2dfe08d7cec246c 2013-08-22 14:00:02 ....A 2293760 Virusshare.00086/Backdoor.Win32.Hupigon.ayau-e796652b1297f4f02579a1414420048e92ab5ed2a252e68bfe672a6fc0acaef5 2013-08-22 12:26:50 ....A 339834 Virusshare.00086/Backdoor.Win32.Hupigon.ayau-ec3dc0bd284eb37cb2953ba23f5eb34f0449235762ed4e14aa4ebd148e3d339e 2013-08-22 12:59:20 ....A 658944 Virusshare.00086/Backdoor.Win32.Hupigon.ayau-ede14861ce14e77be3612402c847e4b1f334931b8bdba40f396f2a8cf3c82537 2013-08-22 15:04:34 ....A 659456 Virusshare.00086/Backdoor.Win32.Hupigon.ayau-f64b98391a131a75f6ae1678ead03fcadb6005d2b6e28a0af34681b144305bae 2013-08-22 14:01:12 ....A 2211840 Virusshare.00086/Backdoor.Win32.Hupigon.ayau-f868d5be97792996f77a4e8e536b1f2a44290499879562044f882f43dd558b5c 2013-08-22 16:52:38 ....A 688128 Virusshare.00086/Backdoor.Win32.Hupigon.azyt-5856a58dd2cd85a60a9694cf9080b3ace7a8dc59729a58b6d8d12987b9f1558f 2013-08-22 18:35:36 ....A 1200128 Virusshare.00086/Backdoor.Win32.Hupigon.bhg-3914b18f225ce352e0dd18c507164c4dcc33126e9bcee9ceb330ea3784a4a2db 2013-08-22 14:35:12 ....A 630784 Virusshare.00086/Backdoor.Win32.Hupigon.biwe-fe793ebf955736057a21888af7f8dbb75f5030c30efb11fc8eeb08511263eddd 2013-08-22 21:45:52 ....A 938974 Virusshare.00086/Backdoor.Win32.Hupigon.bkl-5126f92d01177f5475fda76f9c3820b48d371c590559d5b95ce7f1f42c1ae940 2013-08-22 11:37:34 ....A 1355917 Virusshare.00086/Backdoor.Win32.Hupigon.bkz-f029eb8414cb1509105811aec0a4ce14e5a4e9b483f0036cee95580838d4002f 2013-08-22 17:53:10 ....A 602112 Virusshare.00086/Backdoor.Win32.Hupigon.bkzu-28999192d6958665ec2e03f95535a9d75280553b223a795740779da698d4de96 2013-08-22 20:14:38 ....A 765440 Virusshare.00086/Backdoor.Win32.Hupigon.bms-3713b5000f4272901029ae9f080b6920a2bd4a182b0f09ffdf312827ee7d3837 2013-08-22 19:04:52 ....A 46226 Virusshare.00086/Backdoor.Win32.Hupigon.bns-35868035d53e3f9165e2210c56fd98e290085c1162c3bcb2cb4cc5d4bfeb7047 2013-08-22 16:37:06 ....A 805207 Virusshare.00086/Backdoor.Win32.Hupigon.bns-f3e0647ff44684c96a24f09ff8dea0105368fa6a561fe29e18cd89acd28adeb1 2013-08-22 18:44:54 ....A 479980 Virusshare.00086/Backdoor.Win32.Hupigon.brvj-4e2aa6defdc42b14ebdb8648399d51d95c9f88c2708d0abe7fff77683f18b641 2013-08-22 18:50:22 ....A 802304 Virusshare.00086/Backdoor.Win32.Hupigon.brxk-0e8811803b1e25df0d0cfd6e0026ce86ccfe39529e47747a61db1c894392a78e 2013-08-22 12:45:14 ....A 279662 Virusshare.00086/Backdoor.Win32.Hupigon.btl-45e025f2d24e25803c0debd51788178876afb9432e08fd4deca61e1531295521 2013-08-22 21:47:14 ....A 275968 Virusshare.00086/Backdoor.Win32.Hupigon.btl-714e4ab27dfe71c50c22724a4290b7e8f033c9c0125b32c2daf85af66521c70f 2013-08-22 12:53:14 ....A 276992 Virusshare.00086/Backdoor.Win32.Hupigon.btl-e84f314ea9b863f45c71c413dcae165df22968fb98a1e023e00289d07691e9bd 2013-08-22 14:42:42 ....A 2987524 Virusshare.00086/Backdoor.Win32.Hupigon.bwk-da2f926cd8c3c56b2dfc7194a1bd349238170ae9e422580592bad8235409b71f 2013-08-22 18:38:58 ....A 652800 Virusshare.00086/Backdoor.Win32.Hupigon.bxux-47834fc047c92d89c9c7fd4ff6e56dd69ea4a8f1ae8e8eed6abc14f422c4fdc0 2013-08-22 12:09:02 ....A 999424 Virusshare.00086/Backdoor.Win32.Hupigon.bzm-32c192f4f6a9f443d6113f7f37e1e9ca6d3205b4f68a6bf50764c548d4a87d35 2013-08-22 19:55:14 ....A 416080 Virusshare.00086/Backdoor.Win32.Hupigon.bzm-7a225f9d0e34867b14f8769b812a9ab584305c3d09756a8d9655540efb6d33dc 2013-08-22 21:52:32 ....A 2228224 Virusshare.00086/Backdoor.Win32.Hupigon.cbs-296d0771ddedc02c1a10df8da9ef592056e343351cbecbcc6d543028e8512ef8 2013-08-22 21:17:26 ....A 302864 Virusshare.00086/Backdoor.Win32.Hupigon.cbs-321952a32846da86037927a4b3c43f39b57749c4454f49de7b152d261ea9e45c 2013-08-22 11:37:06 ....A 417884 Virusshare.00086/Backdoor.Win32.Hupigon.cbs-6cbb82d48b41954749abf1356610783fddf1aa49b42b13bbde940ecf51209a2d 2013-08-22 12:46:58 ....A 303104 Virusshare.00086/Backdoor.Win32.Hupigon.cbs-f12bcc230f249688e7d851b256793458cf0980d4a4b168a3b9c52fb04539ba06 2013-08-22 14:53:08 ....A 302592 Virusshare.00086/Backdoor.Win32.Hupigon.cbs-fe27b02be18f5e451323b60a24537b7e20096dfe89edd52cae9aaa03e6b036b8 2013-08-22 13:40:40 ....A 332288 Virusshare.00086/Backdoor.Win32.Hupigon.cbs-ffdde6cca33d7a19c9b6389057483f9b0f0021e585ab05cee03e7a21cfa31d3f 2013-08-22 20:00:40 ....A 487444 Virusshare.00086/Backdoor.Win32.Hupigon.ccu-7e2c83951ba6d4ae7275c573135a811ba1b94236b8b0bf9c6bef379494679219 2013-08-22 12:22:40 ....A 31744 Virusshare.00086/Backdoor.Win32.Hupigon.ccu-f8d788b786179011ec80d100dcc9b96b70f273b146ab97553a63261c2110f54f 2013-08-22 14:52:04 ....A 15360 Virusshare.00086/Backdoor.Win32.Hupigon.ceq-f7e60de6d740f1cf4330a66c6d0993e5d844329f6679ef2ef2895dbd9a563f3d 2013-08-22 16:46:10 ....A 1408230 Virusshare.00086/Backdoor.Win32.Hupigon.cgoe-6ebaac6dd8860050fe18799ae2cad9506a000056bd47e09ff9c0d16c69e7fda8 2013-08-22 12:37:26 ....A 159744 Virusshare.00086/Backdoor.Win32.Hupigon.chge-ed229fcceb148f45ecc57a731c11d3264ceb54feb1edc39aad28f92ebe57d613 2013-08-22 19:56:50 ....A 775168 Virusshare.00086/Backdoor.Win32.Hupigon.chk-4e6e672f533473a0b2f9ef618fe457caabb3b69b8babdb354830167ebbc87d81 2013-08-22 19:09:04 ....A 99328 Virusshare.00086/Backdoor.Win32.Hupigon.cja-58b8fd757537084a96a609628cce56875a5ceb5f29f006a81bc1baf1c5a297e6 2013-08-22 15:33:14 ....A 368216 Virusshare.00086/Backdoor.Win32.Hupigon.cmol-8a06506e45ed13ec66b15b4ad8c369f2aadede0f2b637c93a4e7f1fae2daaa1e 2013-08-22 14:57:02 ....A 38912 Virusshare.00086/Backdoor.Win32.Hupigon.cmol-d3b5ae11ee0ff1e9633a9439bcacc308fe6edfb4b1192a5684193a8c3c5d871d 2013-08-22 17:44:00 ....A 282112 Virusshare.00086/Backdoor.Win32.Hupigon.cmol-f750c434dfd7fe6e045bde7ece3d6b60308a929cd3fb16a320b2f9749b60d7da 2013-08-22 19:52:16 ....A 99328 Virusshare.00086/Backdoor.Win32.Hupigon.cmoq-1c1153a0a7e0d5311a72926b506d60c33fc9523a124f27bbd0c4e7cd373d71d1 2013-08-22 11:34:02 ....A 459776 Virusshare.00086/Backdoor.Win32.Hupigon.cot-f86e3654a694de7e3feea8fe1a42eee47bc9fe08f79f10ab5bebbd8013f7e757 2013-08-22 13:58:14 ....A 86019 Virusshare.00086/Backdoor.Win32.Hupigon.cuaf-145ab19f0457f7cd4f4d655dd5b848c58410a3b87ffa555258444cdaeabf1d1d 2013-08-22 20:36:00 ....A 29184 Virusshare.00086/Backdoor.Win32.Hupigon.cuaf-32666af12aaf0dd91eaca0a7a3670a09df15e497d84252e8a8e41658ba26ff9e 2013-08-22 14:29:38 ....A 1028096 Virusshare.00086/Backdoor.Win32.Hupigon.cxwe-e63872d0be22c63503fa783a0f7ba23b22225f5e2ea7cf8b1d8f9dab076e99f0 2013-08-22 12:10:32 ....A 1030656 Virusshare.00086/Backdoor.Win32.Hupigon.cxwe-f6f37b4a9ad269c1224436eab32d20f42e6c36ebf1c326d70389aa27093cef19 2013-08-22 15:05:08 ....A 1368064 Virusshare.00086/Backdoor.Win32.Hupigon.deh-365054b754f016b3c6318f14c74c2d1229a991aca00b11468423c56d0dc29e22 2013-08-22 13:32:32 ....A 29712 Virusshare.00086/Backdoor.Win32.Hupigon.dfbx-ff81ff0ec484a93982ee9d07a8fdbc2ae7078195de4ac00d73b9b258b6f76f9f 2013-08-22 13:56:16 ....A 1544192 Virusshare.00086/Backdoor.Win32.Hupigon.dfr-d9be32daf69c9cbb9356e1fc4e649788f29d233b78b5a15dfb6b712f032e01b3 2013-08-22 18:51:18 ....A 442293 Virusshare.00086/Backdoor.Win32.Hupigon.dgls-1608ada470f95e03cb368836ba1cd05420323715b990886a6cc8610e4efc6a43 2013-08-22 19:24:22 ....A 507904 Virusshare.00086/Backdoor.Win32.Hupigon.dgls-3ee386be7fd4ce22f986e820093826032a30e13e4d34257415da2be2677a6590 2013-08-22 18:54:52 ....A 505344 Virusshare.00086/Backdoor.Win32.Hupigon.dgls-7d5deeb1c02c44f5436604b574980f72b78f1f88e7422f4c288ee730a7853d3d 2013-08-22 14:26:54 ....A 2428928 Virusshare.00086/Backdoor.Win32.Hupigon.dgls-d3c3467a82b24c8f3bbed59972f99bc78aaff9b38caf1375b774f75959a9a967 2013-08-22 21:25:14 ....A 351232 Virusshare.00086/Backdoor.Win32.Hupigon.dha-724c06fd8809e3b37c67c9521daa96341831a4f3d5f130bae76ff552503b8cdf 2013-08-22 19:54:02 ....A 763392 Virusshare.00086/Backdoor.Win32.Hupigon.dnt-3869e60c827d66a3cf0d849bf52d32b54e74469901412af0f7a4c7ba4e0ad198 2013-08-22 21:20:14 ....A 374162 Virusshare.00086/Backdoor.Win32.Hupigon.eez-72ac630cc611b43813c66d1d3de590be2000c7fa94643d08b250584e8333ee24 2013-08-22 16:47:46 ....A 420864 Virusshare.00086/Backdoor.Win32.Hupigon.efc-8b70890e538397572696d4c58daa7df9aaf4ec5b39d720c96725d9691bc7d9c3 2013-08-22 18:03:04 ....A 868864 Virusshare.00086/Backdoor.Win32.Hupigon.eh-2c0e3f92c52ccd207504492f561a0a0d9868971b41359dc1c8342e435d58be6e 2013-08-22 18:52:46 ....A 276518 Virusshare.00086/Backdoor.Win32.Hupigon.eml-0b4ec111d00444b0ba9e06e70394510ee2c4e48f2628eb70d86743f0812d125e 2013-08-22 12:24:44 ....A 746072 Virusshare.00086/Backdoor.Win32.Hupigon.eml-3145818c45fb75c0431e944b410ef2d9ad814032a1b606d38362fbd82e5310f2 2013-08-22 12:37:20 ....A 276475 Virusshare.00086/Backdoor.Win32.Hupigon.eml-d0dbb0c4e2f357ea2f09812f1ec157f19117c71cd0bb6d56282997309e2239a9 2013-08-22 14:31:16 ....A 301568 Virusshare.00086/Backdoor.Win32.Hupigon.eml-fb128357176e0a09201e29cc8b40800e1faa01a2b83c5c370f75f1354f087b47 2013-08-22 20:12:28 ....A 410112 Virusshare.00086/Backdoor.Win32.Hupigon.eqlo-68a28d4fd043e0d931e50d823d8321b53e4ab3df3ae877f906f187f2dd6328ba 2013-08-22 19:56:46 ....A 716861 Virusshare.00086/Backdoor.Win32.Hupigon.eqzd-0fef74681fe561b2e4966ca009b51b6420605b4c9cc34336b61e55fa74abb84b 2013-08-22 11:57:02 ....A 622592 Virusshare.00086/Backdoor.Win32.Hupigon.erqm-d38217717f62ed6c56384dbbd51e5d8f6d02bf68d64ed845cccb605763215fe8 2013-08-22 19:14:16 ....A 502764 Virusshare.00086/Backdoor.Win32.Hupigon.esr-381af3924db183d646d33d35f9b8c8e41796d30c71ddcd55122569501cf1769e 2013-08-22 13:50:24 ....A 1328640 Virusshare.00086/Backdoor.Win32.Hupigon.esr-fb70f9f3397b3084bdac44b929995c626b637976f500f9c2b27096dc26e1c1e7 2013-08-22 18:57:00 ....A 264058 Virusshare.00086/Backdoor.Win32.Hupigon.etf-641a805cb8db9349dc068124d05e39fc8b13c7b8e64e32e1c314afa87ca1b7a8 2013-08-22 19:03:54 ....A 958976 Virusshare.00086/Backdoor.Win32.Hupigon.eufv-58b31662f5cf0504919d690f7e95ef73c23b9a81eead4e5934df98bb8d158701 2013-08-22 20:11:50 ....A 1171456 Virusshare.00086/Backdoor.Win32.Hupigon.eul-4f1244a6f0866c0ae79a29c8aeb8a8ce1eb825c8ddd3e2ed30d87a6125b11ffa 2013-08-22 20:35:26 ....A 287232 Virusshare.00086/Backdoor.Win32.Hupigon.evc-5205fd01ac46b09b255f7f6c5c3d7723b428841021e2c33c2fe68e2b7075cbf3 2013-08-22 15:14:20 ....A 791040 Virusshare.00086/Backdoor.Win32.Hupigon.evc-e87d25f23069f1cd0fdb5350b92121b5a16ad611cc9fdb80249c739916480a81 2013-08-22 12:06:12 ....A 430592 Virusshare.00086/Backdoor.Win32.Hupigon.fbru-118bf018f7f0a528f8770ebcac52f2312afa4bef367442966af2c0afe47406ed 2013-08-22 15:02:08 ....A 729088 Virusshare.00086/Backdoor.Win32.Hupigon.ffgo-13b94014c81bb917eb4b4b85648f571204b2309e47fc24376a21f6c382321258 2013-08-22 12:55:26 ....A 499200 Virusshare.00086/Backdoor.Win32.Hupigon.fils-da14398ce95484a57d62fc9ab566d0c3825acd4c7db2b9b55be30720a893bd14 2013-08-22 20:16:54 ....A 297619 Virusshare.00086/Backdoor.Win32.Hupigon.fkew-1bbc7559b84f8fba5a29c763ed117fd8197cc993cc93b61b38ce4c873afe3ab5 2013-08-22 19:49:00 ....A 2550784 Virusshare.00086/Backdoor.Win32.Hupigon.fkjd-675b4fd854b0fc0d4f41ba726137fd27d65970cdb30db242ae535762477564c2 2013-08-22 14:21:20 ....A 100864 Virusshare.00086/Backdoor.Win32.Hupigon.fnfb-50b8db153dfc1e864f03276f21586a08946e6a3229c30525b73ad1118d8b643f 2013-08-22 21:10:50 ....A 407872 Virusshare.00086/Backdoor.Win32.Hupigon.fobb-f34a7fdbf649ff32c40bdf5852c02d9577e72d2df57bd58f06b12af53619d4fe 2013-08-22 11:12:14 ....A 864256 Virusshare.00086/Backdoor.Win32.Hupigon.gbuz-fed08ad1bf7f30958286ecfc01cb1fbcbd997167ff2f51a9f190e8ddc57f9579 2013-08-22 11:10:02 ....A 827392 Virusshare.00086/Backdoor.Win32.Hupigon.geyx-35d8149b7aabb792afafa3b13eaf4cc209893d1df2d173abfdf207e380d63c3f 2013-08-22 11:49:12 ....A 825856 Virusshare.00086/Backdoor.Win32.Hupigon.ggss-42b13f5a1ac8d0c092891a46e9af00bdfe7084ec564da6f9629a20d7696582a4 2013-08-22 14:28:22 ....A 752128 Virusshare.00086/Backdoor.Win32.Hupigon.ggss-431421e8e0bc42116d72f6459549c81af89318d8281b1c2388159300d8cf267b 2013-08-22 18:08:26 ....A 752128 Virusshare.00086/Backdoor.Win32.Hupigon.ggss-4cf1dbda2a41b20ee9c287f44dab383264da214c645b1a617f6812f171811571 2013-08-22 18:20:56 ....A 957952 Virusshare.00086/Backdoor.Win32.Hupigon.gibk-6e30a2686fe03f866c82e1075c4275d127347b0b53cfa2b92fdc9bb3f8ec1dd9 2013-08-22 12:36:54 ....A 277498 Virusshare.00086/Backdoor.Win32.Hupigon.gjsr-10bf90911c4d16a8fed0003e261e3e661c97466b7a357e801df19eec21d9a768 2013-08-22 12:35:32 ....A 597569 Virusshare.00086/Backdoor.Win32.Hupigon.glwz-f769f2b385825f0d1b806d725f84e1e77f6090e48a911089a757296c816ecee0 2013-08-22 14:27:52 ....A 607729 Virusshare.00086/Backdoor.Win32.Hupigon.glwz-fc3bc28160fe5c1eeaa7a022a70f7bafef49c956202fcf0ba62b65b363495af7 2013-08-22 11:29:24 ....A 594743 Virusshare.00086/Backdoor.Win32.Hupigon.glwz-fdcf8c1d5ff54cda81e511ae3a66971b4d60c273a7d71c534db5bda3c6f54347 2013-08-22 13:47:54 ....A 786944 Virusshare.00086/Backdoor.Win32.Hupigon.gnau-1506f91d2e5fb4bd8fee9b01d9fd6dfc7eb5ed2d33fd675f7e89e6dfc0bdccba 2013-08-22 18:09:48 ....A 497921 Virusshare.00086/Backdoor.Win32.Hupigon.gnfa-1f42cec86c2e386c691a214def6456fd67b8b9e274f732ee6831bcfa900980bc 2013-08-22 12:12:10 ....A 656167 Virusshare.00086/Backdoor.Win32.Hupigon.gnqn-442e9aedd3184f0da2086a86025ccc4120e9f8c90d47ac9b21631a0be7d35fd6 2013-08-22 20:52:24 ....A 338944 Virusshare.00086/Backdoor.Win32.Hupigon.grjb-a8e72190f032e03daf126de5915aed962ce16817ab4374477433a05a764c65f4 2013-08-22 18:48:26 ....A 465241 Virusshare.00086/Backdoor.Win32.Hupigon.gsfz-5982662a4f808ad78fff781399d1b48becef2535c9e62de8a8a9a7e4e9a65cf9 2013-08-22 11:21:34 ....A 736676 Virusshare.00086/Backdoor.Win32.Hupigon.gsg-e9c4ee855f2e50bc423cf565f0e223e90065b17769a091502198f115a0522be5 2013-08-22 18:18:48 ....A 679421 Virusshare.00086/Backdoor.Win32.Hupigon.gteg-5b3269e1a34aed20f713919ec10aecf72def560849275d861c3fb83b530f95e7 2013-08-22 20:09:52 ....A 525824 Virusshare.00086/Backdoor.Win32.Hupigon.guek-6dfffa6438844cfabf06d5d6b02d791e1f06c2b05b34b57555d82184d3fd26c8 2013-08-22 15:09:18 ....A 128000 Virusshare.00086/Backdoor.Win32.Hupigon.guhj-107848f48d3e531c3b19a50ba6bd6ed2cfc2ccc217d91c28a4c14af4f8c78150 2013-08-22 15:23:24 ....A 192512 Virusshare.00086/Backdoor.Win32.Hupigon.guhj-d196252b07704802e868ae5958ed093ff6af9f7bd6756c4c8bad1975c32fc4f2 2013-08-22 19:35:52 ....A 761862 Virusshare.00086/Backdoor.Win32.Hupigon.guy-6e02379693eae5b4380bfb65eb087dc0a7690fe63181a1c1747470b7bcc38784 2013-08-22 20:50:32 ....A 450560 Virusshare.00086/Backdoor.Win32.Hupigon.gvin-e67292047dd2372b03e0c8ddc214b30567c402f100c5d49f69a9faf6da016cdf 2013-08-22 12:13:20 ....A 366261 Virusshare.00086/Backdoor.Win32.Hupigon.gxpl-fd832fba7b4c60dc12346775dd4269a91fc82b956558d50059728a6b1305e9ce 2013-08-22 11:20:02 ....A 3543398 Virusshare.00086/Backdoor.Win32.Hupigon.gzbt-11c49e4b165be86e2ed72d667663d0915a5b6a3efe3799dde341de0e08d241b5 2013-08-22 14:33:44 ....A 852540 Virusshare.00086/Backdoor.Win32.Hupigon.gztw-ee476eb86a132f384afd4dfccaa8f0bd671be086e5b0f3682e4a9f882f7ebbe3 2013-08-22 12:12:04 ....A 298553 Virusshare.00086/Backdoor.Win32.Hupigon.hbfj-524b9573406b840959967b7dcce1de0796f40a089c4f6054c2d5e380db1ae1b8 2013-08-22 18:21:54 ....A 797696 Virusshare.00086/Backdoor.Win32.Hupigon.hbjp-27f0015ff93644f1435600ff943378061b5d3392d7c097cd3ede8266f6eb9311 2013-08-22 18:40:38 ....A 675868 Virusshare.00086/Backdoor.Win32.Hupigon.hcmu-3738405cc6bb633bb770835759d6b868ad08849b8187fb524d27d2dfb67ff656 2013-08-22 18:37:10 ....A 176128 Virusshare.00086/Backdoor.Win32.Hupigon.heju-7906f704b9e0daed27feaa3efdb5c93b960b711cecdf6eed8553fe71eea88fe2 2013-08-22 19:08:18 ....A 743936 Virusshare.00086/Backdoor.Win32.Hupigon.hesw-07d06d8735426dc5d52b8da1e0d5b6cc056e4f082036772f2bb6d4901e429a5b 2013-08-22 18:55:32 ....A 388523 Virusshare.00086/Backdoor.Win32.Hupigon.hesw-390e0e0897c2badbfb3ffb603df944204d09463d3f4d822cd2fa0978132b2ff9 2013-08-22 15:23:26 ....A 488472 Virusshare.00086/Backdoor.Win32.Hupigon.hfor-721958504950daca119da9dc60cb9eab1d726e97dbb21311124f9419b98550f3 2013-08-22 11:36:48 ....A 731648 Virusshare.00086/Backdoor.Win32.Hupigon.hfyv-55da697aac09cb74e180cc1c69aa0aa83c0da30ebea62d2fc101528edb5128ea 2013-08-22 18:37:40 ....A 718848 Virusshare.00086/Backdoor.Win32.Hupigon.hhob-1992635d9f8f182b9bfab9af653bac51c9f0e551a58e373178f5c982832e4e04 2013-08-22 19:49:18 ....A 424224 Virusshare.00086/Backdoor.Win32.Hupigon.hhym-3b6a8075449bc1a05900bfc1409838da941712cc867effb015f30f4579dd7ee5 2013-08-22 20:13:06 ....A 651264 Virusshare.00086/Backdoor.Win32.Hupigon.hiha-17f4038f2bd6cdc40af91d932271762f0218c60775785d16079569cb39d5826c 2013-08-22 21:55:50 ....A 91136 Virusshare.00086/Backdoor.Win32.Hupigon.hj-101c74367175099eb7b7815d6a60d5475868f7dac3f77521cf2e9002b4d3ae81 2013-08-22 11:00:16 ....A 950272 Virusshare.00086/Backdoor.Win32.Hupigon.hjbc-34df56ee0942fb48b91ab51e34c77ae6397250b9b7f4aeff1dfefc3e21456705 2013-08-22 19:42:12 ....A 1015385 Virusshare.00086/Backdoor.Win32.Hupigon.hjgi-1c1c5a1465b2e95a91fb2baf713738e41087eaace17b3c4ca48c126ca6c8fc05 2013-08-22 11:47:32 ....A 804179 Virusshare.00086/Backdoor.Win32.Hupigon.hllq-ffa52beeebba4b5b4acb23231db92eabcd7ed04082e3c10ba8df4d72cc6d394e 2013-08-22 18:21:50 ....A 431816 Virusshare.00086/Backdoor.Win32.Hupigon.hmht-69e2ef7b030e5bdf41fa9dbf901149291c9fc543ed9a8b91a66a9d95bb494693 2013-08-22 12:13:20 ....A 717824 Virusshare.00086/Backdoor.Win32.Hupigon.hmjz-31b48a5afceb783a84c03708cc064f37749da0531ba2399ca73cc7a23f89d7e0 2013-08-22 21:54:48 ....A 717824 Virusshare.00086/Backdoor.Win32.Hupigon.hmjz-4148674622f074cf18d72562c62fe4322a2e8dc9a2203a1ffcc724f019cc9ada 2013-08-22 19:43:54 ....A 136704 Virusshare.00086/Backdoor.Win32.Hupigon.hneg-4c30c501f848d40f6ae8e76896d3cddcd15c47b87c2b2cb8a9ee88539311ca17 2013-08-22 19:34:40 ....A 582656 Virusshare.00086/Backdoor.Win32.Hupigon.hnss-5c2ca82f8e14e8e387d87611f7edbf10d61e444ab7a7ccf6fff064e07c988820 2013-08-22 19:18:38 ....A 582144 Virusshare.00086/Backdoor.Win32.Hupigon.hnss-6fe9bba6984075fc0f1cb3c1cd005762c3add68fb9a93b115450d310a4f7d3ce 2013-08-22 13:10:16 ....A 1095168 Virusshare.00086/Backdoor.Win32.Hupigon.hpmz-3010f42f818fd898e7291796768ccfa52469f30c118b1e9264d07f7c543e93e5 2013-08-22 14:33:04 ....A 1019904 Virusshare.00086/Backdoor.Win32.Hupigon.hqjh-efa3f28dbc83229c67e83de21b1a5192b3775556db34a278706cb4915dc09396 2013-08-22 15:05:42 ....A 753664 Virusshare.00086/Backdoor.Win32.Hupigon.hqjk-fa092be6ca4afa2fc58654929615cfe0d344be28a9050888c2caeea09f2a6ae4 2013-08-22 19:26:30 ....A 516608 Virusshare.00086/Backdoor.Win32.Hupigon.hqsg-7d6eb5efd07d3a61e7d9e4b28e70fef0abea42fe5167a5b135bd26a475868133 2013-08-22 20:00:10 ....A 282905 Virusshare.00086/Backdoor.Win32.Hupigon.hqwn-37616a4c430d76546517610b6503f05a3499d91848e6a19261c5b465b9204d43 2013-08-22 18:06:20 ....A 269479 Virusshare.00086/Backdoor.Win32.Hupigon.hsp-256cc1efeb980ccc2ab50fec3b5085afb9e983ff42e5eb9a5bf608cb4863bf24 2013-08-22 18:40:54 ....A 733184 Virusshare.00086/Backdoor.Win32.Hupigon.hsp-2bd1f9b068a4478b86ea308a5fd586658f0cbb9c40a1823aa73946c85c74d0be 2013-08-22 20:04:44 ....A 120114 Virusshare.00086/Backdoor.Win32.Hupigon.hsp-3d72edce475da14d90f761b9c4a6d934a4515828b1673e545e34fee61301d2ff 2013-08-22 21:13:52 ....A 614400 Virusshare.00086/Backdoor.Win32.Hupigon.hsp-66fa80f38e81db07371a489ee05959ae9c38bb8d679b86b213445ca4f5a8003b 2013-08-22 19:04:40 ....A 143579 Virusshare.00086/Backdoor.Win32.Hupigon.hsp-6c2f38f7899c68b624d56ba4bfba2119a4bd3f4814d3e6948d1d1f60afdc9152 2013-08-22 18:05:30 ....A 595675 Virusshare.00086/Backdoor.Win32.Hupigon.hwz-3623ca59e5ee34452942cf6ea21adf36ea302312f9a7f5f00879a7091fcbfe4c 2013-08-22 11:02:50 ....A 1790110 Virusshare.00086/Backdoor.Win32.Hupigon.inqo-ef74a5a6e40859e0b7141eb9ee65a66f6cca006d17b5c03f9fc2c488b9e4c6fd 2013-08-22 18:49:30 ....A 1314926 Virusshare.00086/Backdoor.Win32.Hupigon.iphh-1b14c3edf1eb9835c0b55e102cdf3134a38610817239d9f1d65f641897a871ea 2013-08-22 21:44:02 ....A 752011 Virusshare.00086/Backdoor.Win32.Hupigon.iphh-330aa3bf37b00d04d7e406875b2fb95da535899ca13eeaf4b7e7364e170da169 2013-08-22 20:04:02 ....A 855552 Virusshare.00086/Backdoor.Win32.Hupigon.iphh-5b20debc54dfff9cb2a5b2fc02a3528d5765e0c921a6323a39169a78483dd933 2013-08-22 19:37:58 ....A 570880 Virusshare.00086/Backdoor.Win32.Hupigon.iphh-5c1ffed1875848b17f76bccd3fd0fc31d85b5aabe9bad2b71a6a0ed68a12f3b3 2013-08-22 14:09:18 ....A 749568 Virusshare.00086/Backdoor.Win32.Hupigon.iphh-608299da51a14218fdfde7d0e4c74ef8009cc3a1167819f74864ada7e44ec989 2013-08-22 13:35:38 ....A 781107 Virusshare.00086/Backdoor.Win32.Hupigon.iphh-f55d23dd4f96850af7576691b354c418d86a15383624ed746233e4916664a995 2013-08-22 13:55:54 ....A 807424 Virusshare.00086/Backdoor.Win32.Hupigon.isk-d86e1186857d7ab73cd5e360951fd30e1cfd08de7106efa0094bf4aae0080f16 2013-08-22 11:19:50 ....A 1253376 Virusshare.00086/Backdoor.Win32.Hupigon.jaei-d252b1b5be1d96a5736aecd6c50e12e4f953e29aa17f51e718e90140dd2662fa 2013-08-22 15:47:10 ....A 692736 Virusshare.00086/Backdoor.Win32.Hupigon.jhfi-544e0c7379412aa32554bfd906ce014c334d41aeee5d9f60affe22549b46f4fb 2013-08-22 18:06:18 ....A 339355 Virusshare.00086/Backdoor.Win32.Hupigon.jiej-39489011d256d4bb53dac9adf6ecb7b0a7fe840b69b8f7faa351645411437188 2013-08-22 13:02:10 ....A 2322432 Virusshare.00086/Backdoor.Win32.Hupigon.jiej-ed401d40ae3b829e3a667f9b3de6d104904b0d7ebb1671754d178d4ae9829028 2013-08-22 11:53:10 ....A 796160 Virusshare.00086/Backdoor.Win32.Hupigon.jiej-f56d26085e27df291df96b2b0be3791eefe3bd8b8c72fdc78129cc4145f91700 2013-08-22 13:29:00 ....A 1081344 Virusshare.00086/Backdoor.Win32.Hupigon.jiej-f7861445ac70e46e6910901620623515ecc830e0f384b3ca5ef4275672496b41 2013-08-22 13:20:08 ....A 705024 Virusshare.00086/Backdoor.Win32.Hupigon.jmft-e9b77338e722a106e4621be801404f83199cf298eb860635ebde79e2ae00cc90 2013-08-22 21:06:48 ....A 100352 Virusshare.00086/Backdoor.Win32.Hupigon.jr-c9264a6e76862a3c18716d5814c2adcd82d1ce0d4126f1e2c14a9b17db84a2a6 2013-08-22 21:20:48 ....A 743693 Virusshare.00086/Backdoor.Win32.Hupigon.jrik-64d192068e5251e510fabc370a29f6669320cc8697cc780623ed4c9aea1cf053 2013-08-22 11:28:14 ....A 926927 Virusshare.00086/Backdoor.Win32.Hupigon.jxov-f10a924f5a78c956ac459d6d78c10f10af53e294d0247b1450fbb7653684641b 2013-08-22 12:16:16 ....A 738304 Virusshare.00086/Backdoor.Win32.Hupigon.knih-e6e267e29dd6f248a1d1ce54c789402266868fee44d129d7a7b3dc4939a66fc2 2013-08-22 14:33:40 ....A 738085 Virusshare.00086/Backdoor.Win32.Hupigon.kvxe-d22059df1d17b9df6cc6115c7b4ec5cbe0e5a75115012536c9070a485aba80cd 2013-08-22 11:27:48 ....A 286513 Virusshare.00086/Backdoor.Win32.Hupigon.kvxe-f08b1b23c813655af219b0fbce686041333ac252c5fe9b7da55f343d668b5995 2013-08-22 12:47:00 ....A 738084 Virusshare.00086/Backdoor.Win32.Hupigon.kvxe-fc39e2e6f0c1b6676bb2f6479ed9c37b1b541d92c324d04b1422b74ba4f1b116 2013-08-22 14:50:02 ....A 1417216 Virusshare.00086/Backdoor.Win32.Hupigon.kxbl-f4e388b4dc4e2df06ff4fffc5774dea74aa467eb442fb4efbca3b618bfc83e1d 2013-08-22 20:20:30 ....A 737038 Virusshare.00086/Backdoor.Win32.Hupigon.kysl-201c548f50011e38524585d01ad5c9e01d7c1f59e23f375ff25c7a1af76801a8 2013-08-22 11:24:14 ....A 1856512 Virusshare.00086/Backdoor.Win32.Hupigon.lnu-727b23bc47b6a2e49948ec1d7c549e642f9c881b6d4c9354ef71f983f3ea330d 2013-08-22 13:06:18 ....A 101376 Virusshare.00086/Backdoor.Win32.Hupigon.lwnv-10a7288a231233b828ef9ed893f9d6dc6f015ca5eec7ad7c4eb3e3af21f2ad32 2013-08-22 14:41:26 ....A 54272 Virusshare.00086/Backdoor.Win32.Hupigon.lwnv-5585dfbf7ba71392652e91e90f40eee5e16a3ca56ecace8af368a60b836ba69a 2013-08-22 14:33:48 ....A 46080 Virusshare.00086/Backdoor.Win32.Hupigon.lwnv-f34db1e58627bbec13ca0c5f9cb50492fc2b0c913b7fa96e8e7c9ad8537fe044 2013-08-22 12:59:48 ....A 141312 Virusshare.00086/Backdoor.Win32.Hupigon.lwnv-fb91f448fd31cbe9042456f93f3c20428bbcdcb3ac5e5e935d29fc74f51dfe2e 2013-08-22 13:35:42 ....A 101888 Virusshare.00086/Backdoor.Win32.Hupigon.lwnv-fc5bab38fca8b316b0fb4633e8a3687abb46032a93ab5b9f0d37896ffadc1ad3 2013-08-22 18:34:22 ....A 99328 Virusshare.00086/Backdoor.Win32.Hupigon.lzex-6eb497547cdffcba9155a75ef3f8af5730d246e7ec61689cc58e4882df83192f 2013-08-22 18:26:28 ....A 99328 Virusshare.00086/Backdoor.Win32.Hupigon.matj-5e099690060f1ae589c05ce68c4080eb101637b782e509605048325627855a07 2013-08-22 14:16:54 ....A 1051264 Virusshare.00086/Backdoor.Win32.Hupigon.matj-fe02c759a3c21e6ddd9b0de8f9c46ce05f87db65c733e35b3c64d5b57b46e439 2013-08-22 21:07:58 ....A 677933 Virusshare.00086/Backdoor.Win32.Hupigon.mej-5098ffca2437b62524bbc02583bfab869fdc7bc9358d431a3f137db8a3ac22aa 2013-08-22 19:12:26 ....A 764416 Virusshare.00086/Backdoor.Win32.Hupigon.mfl-63187fef482f6cff00a98e9dd5471d08bc4bb1645493f676ec08e3abe99977b0 2013-08-22 16:47:24 ....A 303104 Virusshare.00086/Backdoor.Win32.Hupigon.mlt-4aac1cac30d6e4d805f8e4cd297257fa03bcfffd9dd6af0a36237df027a7f402 2013-08-22 12:49:44 ....A 274944 Virusshare.00086/Backdoor.Win32.Hupigon.mn-e811ad7ae0ce98a3ef58a90264f51ee54aea596c4b652dd35051d4ea39ba9a0a 2013-08-22 11:48:32 ....A 1216512 Virusshare.00086/Backdoor.Win32.Hupigon.mpv-d547b086f239cb12db94ddf68022be1e678c43385e11a092e78d0ca591b31acf 2013-08-22 18:37:54 ....A 330752 Virusshare.00086/Backdoor.Win32.Hupigon.mrzd-793aa86b530fd3123422474d577d6b9ffdabee7e80f3233c60fa7f4af5d40f7c 2013-08-22 13:53:20 ....A 676040 Virusshare.00086/Backdoor.Win32.Hupigon.mrzd-d52def2f7073fede921af6c3d072543ae91902379e82a67c028b66306be31e5b 2013-08-22 11:43:20 ....A 732403 Virusshare.00086/Backdoor.Win32.Hupigon.mrzd-feeca12c051891d37a467b387637d5f0d3b42edcc9f3aa7d1d9d5348d89cf299 2013-08-22 18:53:42 ....A 432950 Virusshare.00086/Backdoor.Win32.Hupigon.msuv-62749f8d3b547536032dd0a3b3322a7700911b74895899af86ce42513e4c3819 2013-08-22 12:19:10 ....A 1421312 Virusshare.00086/Backdoor.Win32.Hupigon.msx-dee735a567d9e996d8e96a16b3c92a3a1eaeee112534159905584ea572de6b30 2013-08-22 14:02:52 ....A 1757184 Virusshare.00086/Backdoor.Win32.Hupigon.mxzs-e071c8fa3cbd7417ed29767577266231055c5d591c455f4b11a9f511017dcc82 2013-08-22 11:11:04 ....A 812792 Virusshare.00086/Backdoor.Win32.Hupigon.mxzs-f11173fad1d513a39f26620900acd6a9ad0e16fda75ccde9319383bea374ace7 2013-08-22 13:30:48 ....A 1290240 Virusshare.00086/Backdoor.Win32.Hupigon.mzc-f34dd36c8dc2b6f69bc497f64b953735797d8a24a5b77631ad060b838d74da55 2013-08-22 14:25:42 ....A 803328 Virusshare.00086/Backdoor.Win32.Hupigon.mzy-fe0aab87a8d34a033a9e405696114c46c3660acfcd181235d22a0cf5a40e389b 2013-08-22 18:09:26 ....A 758382 Virusshare.00086/Backdoor.Win32.Hupigon.nbvj-692962c8909e579029f6872fc380afdc3caf435ee32d1500907569602636ed29 2013-08-22 21:55:42 ....A 296224 Virusshare.00086/Backdoor.Win32.Hupigon.ncd-73633e96de982f9f0778f0bdd268d0a7f3dd95555315d1955bf6713b45db9d47 2013-08-22 20:37:00 ....A 626504 Virusshare.00086/Backdoor.Win32.Hupigon.ncrg-402c91b8f4b3820f79a552015b340cbddace6c46e5efa04eb02cf4a1a84b2839 2013-08-22 12:52:04 ....A 489250 Virusshare.00086/Backdoor.Win32.Hupigon.ngco-f7b7e55a4e433afeb8994734ab165b0da40a6a1c2013ddf96c451e55f0121831 2013-08-22 12:36:10 ....A 383488 Virusshare.00086/Backdoor.Win32.Hupigon.nii-fafc1663ffbd5015e04e5dd67ebf1be33301a3e7a4e7ab23b707db42cc25bfe7 2013-08-22 20:08:44 ....A 269004 Virusshare.00086/Backdoor.Win32.Hupigon.nme-0bf28e261a5d0c5825c1626706162017e2694194eb4c4bfc27460286b60921ae 2013-08-22 19:25:08 ....A 435357 Virusshare.00086/Backdoor.Win32.Hupigon.nqr-08036cd4a35559b401fa3cc735dfa137b9f871d9caa3ba5bf62a70a7189d2d48 2013-08-22 19:25:08 ....A 276925 Virusshare.00086/Backdoor.Win32.Hupigon.nqr-310fbc3205c893fbcf12ce81839c2e3c4c5a64f544d93fbe2a4a374b2bd1ff92 2013-08-22 19:50:34 ....A 868352 Virusshare.00086/Backdoor.Win32.Hupigon.nqr-549aebeffd6accfb033e68009b0b9a354ee1a6922bd73809019f644d5f7757cd 2013-08-22 11:18:02 ....A 1146880 Virusshare.00086/Backdoor.Win32.Hupigon.nqr-f2e4376993b760ee8777ea7b0d9adf4b46c823cc1ed5d94ffd3de3295d454aa4 2013-08-22 13:05:04 ....A 909312 Virusshare.00086/Backdoor.Win32.Hupigon.nrjk-e8b3e045aa5999fb963d030f810a563c253b2f7d72f950a26b721c807647e571 2013-08-22 14:48:18 ....A 63237 Virusshare.00086/Backdoor.Win32.Hupigon.ntf-e114a1caea1eca41e56740500353c624ec4b1a7ef6e2b5b9026ca6f7b27348bf 2013-08-22 21:18:08 ....A 7718 Virusshare.00086/Backdoor.Win32.Hupigon.oaz-653be3e6daa0d5248cb36f5de6d33548807cb3ef836727ee2fba901380cb8e26 2013-08-22 14:23:52 ....A 233984 Virusshare.00086/Backdoor.Win32.Hupigon.obry-f654ff872f3f6ebff27d7f0c85385d4b5bbf2c745558e7369bcd97e267c293e7 2013-08-22 14:46:18 ....A 664064 Virusshare.00086/Backdoor.Win32.Hupigon.ogsx-1424cbc6a6ad6f95ffcbf2bc7dc9e32e4506c6e2e3321e5cec60978444f92d5e 2013-08-22 16:55:24 ....A 772608 Virusshare.00086/Backdoor.Win32.Hupigon.oqk-899371f51f8a36dddae67d52e4eab8304054bdd360d36294440ae264ed311802 2013-08-22 18:59:06 ....A 666888 Virusshare.00086/Backdoor.Win32.Hupigon.osco-4500265af0dcc198939af754d3f6b8a45f535515a0fc041adda3e774e9404f5b 2013-08-22 19:25:16 ....A 669619 Virusshare.00086/Backdoor.Win32.Hupigon.otzu-4f21b2e0df1e6b32dc06a1e9ca4441204914aa337b6b3d9c89463d6746f91517 2013-08-22 19:42:10 ....A 728716 Virusshare.00086/Backdoor.Win32.Hupigon.pv-07a7a959d880a583f582414b78be2c1ce23412dfeae0468c7cb5a821f6f2f4cb 2013-08-22 20:42:54 ....A 117760 Virusshare.00086/Backdoor.Win32.Hupigon.pv-20348daf3b2b1d52735be2e21d966c8810da54ff55705d6a07f97c6bf24b246f 2013-08-22 18:27:56 ....A 315225 Virusshare.00086/Backdoor.Win32.Hupigon.pv-2839a985e16b3d8320cd2fd8939ee02f2aa37df033c66632addf72c9cd976856 2013-08-22 19:30:50 ....A 692760 Virusshare.00086/Backdoor.Win32.Hupigon.pv-3c2e385e7b0ee23e268930cf6d7d3973652edcd080cb695b93898b6768deaf01 2013-08-22 19:44:32 ....A 377344 Virusshare.00086/Backdoor.Win32.Hupigon.pv-47742ac76b743a81f0836296183567c38c03aeee89763dd0b94d1188bc8067db 2013-08-22 21:13:12 ....A 712913 Virusshare.00086/Backdoor.Win32.Hupigon.pv-5784eb211b1da62384325238f78c0888118a064466be0c285cb09227406c0895 2013-08-22 21:50:14 ....A 2674872 Virusshare.00086/Backdoor.Win32.Hupigon.pv-591e1e369657f93802c2cce8884730515eeee9f860675d56fa29c0e8c621c519 2013-08-22 20:39:04 ....A 355823 Virusshare.00086/Backdoor.Win32.Hupigon.pv-6136987f833ab65a9397730770d0ed1b699cde7380c0a12dc9142b5eba753479 2013-08-22 19:44:14 ....A 1033216 Virusshare.00086/Backdoor.Win32.Hupigon.pv-aa96bb14d0f6a0da8f77c0e87a56afe34d9e0d0a7f9aba5bd2efab78c6995f38 2013-08-22 17:01:26 ....A 544820 Virusshare.00086/Backdoor.Win32.Hupigon.pv-c2e925385d2b7b522bb28999d07d27f68ab248f865b9112d485cb224aff5d43d 2013-08-22 15:47:02 ....A 761344 Virusshare.00086/Backdoor.Win32.Hupigon.pv-c85352049c83b4a88280f7c76cde9803bce62a7783128cc9a1ecc07ea7ba16c7 2013-08-22 15:35:24 ....A 384357 Virusshare.00086/Backdoor.Win32.Hupigon.pv-cdb7b4d6469108881e0eacf06015d22ae014cd14a3628437450eb5fa960636c8 2013-08-22 13:25:00 ....A 304067 Virusshare.00086/Backdoor.Win32.Hupigon.pv-d0127b0264f623aefb0ac4a726b82a5c11115e0ddb8770bd4463960cd9a5113d 2013-08-22 14:46:12 ....A 720548 Virusshare.00086/Backdoor.Win32.Hupigon.pv-e609122c2b339a7b9eaebd5d594c06ffaa8767a690b2acc7553bc3d68ac826e4 2013-08-22 14:42:14 ....A 860160 Virusshare.00086/Backdoor.Win32.Hupigon.pv-eea3e2566dee9d9634042d63a61f26092d9bc21c57d8328fc9a70355b9609c22 2013-08-22 15:02:54 ....A 654360 Virusshare.00086/Backdoor.Win32.Hupigon.pv-f0d881fa714adf25f168a5dd5c263b9c20612c302bce83929cb2f75b7e36c556 2013-08-22 13:03:50 ....A 3457024 Virusshare.00086/Backdoor.Win32.Hupigon.pv-fc70a4db34500e33b6cd617673c701beb0317d34491d5d28baa4c6e57c3d0f4b 2013-08-22 18:47:00 ....A 2038089 Virusshare.00086/Backdoor.Win32.Hupigon.pyh-685c0da3788a62995fc48b5cf7f8af8a858b66a5b5f20bb119f0426052ac5c5c 2013-08-22 21:14:30 ....A 4889128 Virusshare.00086/Backdoor.Win32.Hupigon.qbq-4051083f9dc3614e562d7ad7399e7f698d972c01b6b3807aa008d406166fc35c 2013-08-22 18:51:58 ....A 922112 Virusshare.00086/Backdoor.Win32.Hupigon.qenx-1a87863f39528d9d627fbfa673926931d4a85a1d85c15086d2714dd65a1e606a 2013-08-22 21:45:22 ....A 428851 Virusshare.00086/Backdoor.Win32.Hupigon.qn-71ec6e5ffe5ce9a5322dd36b4d0971d2c4b4d6055f0eda2fca4da019cd647ae5 2013-08-22 15:59:26 ....A 299520 Virusshare.00086/Backdoor.Win32.Hupigon.rpbr-f665ebb0fff0143045bb66ea6ebda9cf094ce0fe45e4147f0a5002a20335cff2 2013-08-22 13:02:14 ....A 812544 Virusshare.00086/Backdoor.Win32.Hupigon.rqea-f3846aac6696620fa4d4cadeb8595772c40a9950c3e99301443c5e416bb982cd 2013-08-22 21:30:50 ....A 176128 Virusshare.00086/Backdoor.Win32.Hupigon.rqei-2093e45848b8cac6c83df48501424ec2c5933a965b8cd6f947148d44b501e4c2 2013-08-22 13:09:24 ....A 172032 Virusshare.00086/Backdoor.Win32.Hupigon.rqel-30d1355b534bb68111bd6ad9ba78b983d7fcaa1e3f5b5dfbbc4279c42116ad69 2013-08-22 19:44:02 ....A 286722 Virusshare.00086/Backdoor.Win32.Hupigon.rqel-6f3537cc96193a504f2322bd5b8c0f93b1a2a4681f8a549c771dab88dcc4b765 2013-08-22 19:08:32 ....A 493056 Virusshare.00086/Backdoor.Win32.Hupigon.rqza-7d3e4c692c5438bd647d1f6be658b0c039ee215bdc372250d548b200c2e28316 2013-08-22 16:35:04 ....A 699904 Virusshare.00086/Backdoor.Win32.Hupigon.rrwz-d536ce52b9ca38510ee761ca08233beef731ea460ef5038304ee9e8b13bb92f7 2013-08-22 18:44:48 ....A 758788 Virusshare.00086/Backdoor.Win32.Hupigon.rsdd-5bcad173a0edbb3bc1274662cfbf4de1710add3fd32daa2dd0d757661f93e01c 2013-08-22 15:30:24 ....A 698368 Virusshare.00086/Backdoor.Win32.Hupigon.rxqs-056c4f455438039ca46330b51d416ace0d41bde0909940f3e0cfaf049bbb0724 2013-08-22 19:24:22 ....A 277504 Virusshare.00086/Backdoor.Win32.Hupigon.rxqs-470f9b8fe6a55ffa73e0a212008b724ec0c64ba52a6bf07e159ff8653c7b0e9a 2013-08-22 18:27:52 ....A 796672 Virusshare.00086/Backdoor.Win32.Hupigon.rxqs-4fa7e2e30baa8e70d4a948d90e4943a5d19a1ec250e5246452bd57d9f7a27c54 2013-08-22 15:04:14 ....A 696320 Virusshare.00086/Backdoor.Win32.Hupigon.rxqs-63cbba1e8a65d92e308dccf5a50c3625094736dd3ae51629e53dfd1ed561aee1 2013-08-22 12:16:14 ....A 796160 Virusshare.00086/Backdoor.Win32.Hupigon.rxqs-73b0f088472a47a628bc08fc726400cdeeef1d9c41c06a9f09472473f34dabc7 2013-08-22 21:10:52 ....A 795266 Virusshare.00086/Backdoor.Win32.Hupigon.rxqs-84386bff15b030b3a46afc2d7f6585c4d895beb10e8f579d2ef58785331cefa1 2013-08-22 14:19:06 ....A 710638 Virusshare.00086/Backdoor.Win32.Hupigon.rxqs-e7ec437f2ebf09daec48249db650115d283788043472a297b820fcdae3256fd0 2013-08-22 18:42:54 ....A 100352 Virusshare.00086/Backdoor.Win32.Hupigon.ryu-59805f3a8b32ccef79209f9050aa4232c3e6f41a6c80a1731362c26fa37f8b82 2013-08-22 16:47:36 ....A 1929632 Virusshare.00086/Backdoor.Win32.Hupigon.rzre-252d7482949aa88647927ac8c645f83c0e51e857e7c8ab5fe63fdce1479b92f7 2013-08-22 11:23:06 ....A 3612 Virusshare.00086/Backdoor.Win32.Hupigon.sbbb-e41a4a6cd2e55ac78f9a879c3071469ccc2df852301eb0ad665a47c8cf135e82 2013-08-22 21:03:48 ....A 3608 Virusshare.00086/Backdoor.Win32.Hupigon.sbbd-c5216df4f2ad6dd6126b2b9fccc6e3f56b22c14d95e30fc7c1df53ddb9eafdf9 2013-08-22 20:04:00 ....A 3611 Virusshare.00086/Backdoor.Win32.Hupigon.sbbe-3a2368d33a3018281e482627690eb0b7289c0d14f72058e1f0676fd9206fe21c 2013-08-22 11:50:18 ....A 3611 Virusshare.00086/Backdoor.Win32.Hupigon.sbbe-ea0153101ffbe5494d208e4c994071c21b9ca18065b19dc1ebaf990957a65173 2013-08-22 18:16:46 ....A 3610 Virusshare.00086/Backdoor.Win32.Hupigon.sbbf-3af425543789dd9e02b9f3762172d27f50c04186616f58855a690d96765a9738 2013-08-22 14:27:00 ....A 387190 Virusshare.00086/Backdoor.Win32.Hupigon.sbdn-d5c875cc02a0731867da247d4580fbb063d03c90af2bd1f6c2b80f3dbd002cae 2013-08-22 10:37:52 ....A 387569 Virusshare.00086/Backdoor.Win32.Hupigon.sbdn-d9dea305bc53bc963d9c041dc452d804623f1fc48bcecc09b8957e5b4623fd40 2013-08-22 12:52:36 ....A 392068 Virusshare.00086/Backdoor.Win32.Hupigon.sbdn-e02b888d826b7df9322b06807f822e08d247074ea8d0c84fe540ca92ccbee488 2013-08-22 12:57:04 ....A 387569 Virusshare.00086/Backdoor.Win32.Hupigon.sbdn-e8e77b5ff02b69f6c80a7c4b059d631c05f8d9ceaf879bd520370a3a33e992d4 2013-08-22 14:44:58 ....A 387569 Virusshare.00086/Backdoor.Win32.Hupigon.sbdn-ee00edcd9fbf4ec57a4de967a5fff15acba2a720c6aa129a63880847029c3a79 2013-08-22 12:16:56 ....A 387569 Virusshare.00086/Backdoor.Win32.Hupigon.sbdn-f0cc33b9ec08a4fe74d51c208594f8603079df0c75185c1929c02b9dd1ef677e 2013-08-22 14:34:18 ....A 387569 Virusshare.00086/Backdoor.Win32.Hupigon.sbdn-f62ce33000766f1a5dda1081e5a1c9dee55c20b5979a51ab5ac2f8bd34c95905 2013-08-22 14:24:54 ....A 1736988 Virusshare.00086/Backdoor.Win32.Hupigon.sfqb-657ebf56fa4d4e71ff9c82b371f114aac10e67e134c042b2270980e9d71f33e1 2013-08-22 18:48:06 ....A 488960 Virusshare.00086/Backdoor.Win32.Hupigon.sksw-169e6b1b6502a1c767b53deb915108da6ab66fdb35a23af708a63ab6356858ff 2013-08-22 17:45:48 ....A 904455 Virusshare.00086/Backdoor.Win32.Hupigon.sksw-a2816cd0c327a0eb6a2eebb1380eaa7d8d06b84643326bc15d5912b792978699 2013-08-22 19:26:32 ....A 214544 Virusshare.00086/Backdoor.Win32.Hupigon.sldt-3f72d6b8dafb6391e49a164b22ab2720f2ba1492807cd12fc0055cf391db047a 2013-08-22 18:46:18 ....A 425672 Virusshare.00086/Backdoor.Win32.Hupigon.sloz-37aafeb2eefb8cdbe40a5d409815c44b60d9fcfda39dc8e0b6c37cd78434cef3 2013-08-22 18:35:12 ....A 605248 Virusshare.00086/Backdoor.Win32.Hupigon.slyl-5cb4dd4f7072113ce21ea04cced5be2dcd16393c5b007d5109319f4d8685146f 2013-08-22 19:18:12 ....A 274432 Virusshare.00086/Backdoor.Win32.Hupigon.smcp-6ba27f43d23f88f5257c0d9ffa1e89dd006b4de80712f581cd910a8ef67c996d 2013-08-22 18:42:22 ....A 851968 Virusshare.00086/Backdoor.Win32.Hupigon.smjh-5fb6163275d67796f599d991f1b61ee2d3b54e6f30ff2f9ba6d78006abf7d61b 2013-08-22 11:25:40 ....A 19456 Virusshare.00086/Backdoor.Win32.Hupigon.sqzi-da2c37a3776f9a6dfc15eec92eb667ae77ec016466d383d6151ac64416d5a532 2013-08-22 19:04:22 ....A 95232 Virusshare.00086/Backdoor.Win32.Hupigon.srx-4e946606200fb2b7ee3f32679cf8787cdfef2ade85af9372e8410d4e17c00a4f 2013-08-22 13:18:18 ....A 159744 Virusshare.00086/Backdoor.Win32.Hupigon.ssan-e080f2623868679bf3d73c556174bc55d77af47aa766482686be5ff84ea18285 2013-08-22 17:41:24 ....A 462848 Virusshare.00086/Backdoor.Win32.Hupigon.stkb-7ef94a9c813cea8425cd95adfc046b7902a618ff046e7a709717313a10a3342a 2013-08-22 14:13:26 ....A 387396 Virusshare.00086/Backdoor.Win32.Hupigon.szdh-60828a6158026e019fb7f14a8088bc550e713d6d8b235cdef009113f3358a26d 2013-08-22 21:10:14 ....A 195584 Virusshare.00086/Backdoor.Win32.Hupigon.szti-64ef51e373cb21ffb8e0329b4944c32b81d0a8501fb7fd9817151a680c0ab024 2013-08-22 21:06:50 ....A 2579456 Virusshare.00086/Backdoor.Win32.Hupigon.teur-d9af68785e27fc022cd64ac6d9eacad316e3fe885e71494e9b0f4ecab699fd83 2013-08-22 14:40:12 ....A 2807296 Virusshare.00086/Backdoor.Win32.Hupigon.teur-e647dd062f8ce2ec8b6291d2bda76f69dafa35b8c76c9ad7722ce389dee8a064 2013-08-22 20:08:54 ....A 667311 Virusshare.00086/Backdoor.Win32.Hupigon.tsz-29e01b444cca7a53cdc2704a4ef71a78098548f96a17afff6c9904768127b812 2013-08-22 14:24:20 ....A 388608 Virusshare.00086/Backdoor.Win32.Hupigon.ucuo-439277374c7d3ebf0fc80df90221da9a4b0e34dbb78ae0fa64fe0dc5d1aede1b 2013-08-22 19:48:14 ....A 307713 Virusshare.00086/Backdoor.Win32.Hupigon.ucwb-2bddf4a6a7f49c6d4531ba4c22034715e4c2ed3a7630836eb206a9e3dbc3c6e1 2013-08-22 14:27:34 ....A 389120 Virusshare.00086/Backdoor.Win32.Hupigon.ucyd-20cfa854b882fd5d496ab7c2d5a7fe60bb52a1f8e8d6cfed2a4851738d1c173e 2013-08-22 14:39:58 ....A 374988 Virusshare.00086/Backdoor.Win32.Hupigon.udjr-62e7f2193e14f353b54933bdf9f59dca5579cf0788e297e4f68c01745f02a793 2013-08-22 19:23:34 ....A 456704 Virusshare.00086/Backdoor.Win32.Hupigon.udzz-2e1fd56f5e72517a410baac3dd79ffdb1e2a2c8df6a62348a4770f41f8d0de1a 2013-08-22 18:59:16 ....A 349184 Virusshare.00086/Backdoor.Win32.Hupigon.uess-1f21d4566cae0a7560b3301ca953eead36cb9e73e25939ab5b05d6b21a97539c 2013-08-22 19:03:42 ....A 739452 Virusshare.00086/Backdoor.Win32.Hupigon.uiti-5a441e23a589168a1f267e657f94b0b89bf75703fc9b4c36f1fbf5ccd25b833d 2013-08-22 19:49:28 ....A 24378 Virusshare.00086/Backdoor.Win32.Hupigon.ujpz-5f8972413f8f67e2c6c0252822a07513fb832a24ce5e921698731ae5f01f08e7 2013-08-22 20:57:48 ....A 364032 Virusshare.00086/Backdoor.Win32.Hupigon.ukdh-fa4dde95c88ab086bebb64f2530fc8530a48a8cabd4f2c5b8c81dc980e2d44f0 2013-08-22 19:23:08 ....A 852480 Virusshare.00086/Backdoor.Win32.Hupigon.ukln-0cc8f3d20870217b7dfbe41365d1c607a769ada6c0d20da8aabd709dd367934e 2013-08-22 11:39:40 ....A 765952 Virusshare.00086/Backdoor.Win32.Hupigon.uklp-ed70a973bbced0ddcb71a5cfd83e811a73351a4bf7c7dd40ee32348409dabaf5 2013-08-22 16:08:38 ....A 676541 Virusshare.00086/Backdoor.Win32.Hupigon.ullp-f10e47bb5e6799a409d68759a65aa92424e420f76517c43abcaa3086be3e5683 2013-08-22 14:16:32 ....A 1961984 Virusshare.00086/Backdoor.Win32.Hupigon.ulxy-e55052a2edb0049dce2dd57356290777359e544855c64730c8568a2d6f78a703 2013-08-22 13:48:50 ....A 76288 Virusshare.00086/Backdoor.Win32.Hupigon.ulys-d40f1d0410f6942a9f38cd074d441de6120dd06ace8f855b8035e2601ca2cf53 2013-08-22 14:52:10 ....A 32768 Virusshare.00086/Backdoor.Win32.Hupigon.umiu-60cce66926ef4e2d7d336323d894f5cdbd01dbe78958f193c9e6c41d27ccd004 2013-08-22 13:57:00 ....A 310065 Virusshare.00086/Backdoor.Win32.Hupigon.umsr-70b32b58bb72e478b81bf3dd44354b20a52a3cb60678a1440e756db44db4c10b 2013-08-22 18:10:52 ....A 815104 Virusshare.00086/Backdoor.Win32.Hupigon.uoul-0f6b0c824f2173c265395a90af80ed673c32f43ca666c517d1674d7d99a228b5 2013-08-22 13:29:48 ....A 310754 Virusshare.00086/Backdoor.Win32.Hupigon.uprd-010c4ad7841977023086f34d70a9c03379a3ac1c0d57339ce56660466fb06fc9 2013-08-22 13:59:34 ....A 88690 Virusshare.00086/Backdoor.Win32.Hupigon.uprm-562f97ad500d076c15502f1b36d7a5b5eb8f1522525002cb2f7abdccd8f7bf74 2013-08-22 19:47:18 ....A 58368 Virusshare.00086/Backdoor.Win32.Hupigon.uqfe-586774e9b97ae62663a54268e2585911da453b0dfd96b70b4a00e282859ad621 2013-08-22 21:43:18 ....A 617824 Virusshare.00086/Backdoor.Win32.Hupigon.usdd-516e52e692a8e9e73d7758a18f7297b6ade1b4d5a20af8e773bf7cccce27f980 2013-08-22 20:17:22 ....A 97412 Virusshare.00086/Backdoor.Win32.Hupigon.usuw-0898f0738a200b1bba61093b370932a5a3e331c40616a4ca6b1d4f319b23c26e 2013-08-22 12:00:18 ....A 36875 Virusshare.00086/Backdoor.Win32.Hupigon.usuw-d2569284df09286212ecdbe8c2b829cb6f4b1ee9fa6bff22fdcbacd6fb08b635 2013-08-22 15:18:18 ....A 92430 Virusshare.00086/Backdoor.Win32.Hupigon.usuw-fedaa8a3ae3f34195a5f305e86fa1a136e4b383c3a148365d0bf376404e73a69 2013-08-22 12:20:28 ....A 2284032 Virusshare.00086/Backdoor.Win32.Hupigon.uswd-fd06ed2f7e1283b9283d35f0b8e876fa00928db1c36ac07cff0173e89ff301fa 2013-08-22 20:06:56 ....A 790528 Virusshare.00086/Backdoor.Win32.Hupigon.usxr-1d4f729615396cdf4ad3b3826319e4a25dc8f56a52b7e981b689bd8bf6bf88ae 2013-08-22 18:04:58 ....A 214016 Virusshare.00086/Backdoor.Win32.Hupigon.usxr-1e62bfc8c723ba23ead4d42845128d3d0ac71f177b2c14662e5afd13a9b002b6 2013-08-22 11:40:16 ....A 220160 Virusshare.00086/Backdoor.Win32.Hupigon.usxr-759b003c9c50035f86c2fcef70d6fb07715d525f4d3c3c7ed82d80c2a8beb9af 2013-08-22 20:46:32 ....A 214016 Virusshare.00086/Backdoor.Win32.Hupigon.usxr-90d5d917e923cc3cd2e016c46f70aa736a867f78026e8525c155d8d0b561cce4 2013-08-22 11:19:38 ....A 790528 Virusshare.00086/Backdoor.Win32.Hupigon.usxr-d40beb4be1e7ae64af3fc3c380cf798e9e1a12b52b95a1570064a908532c792b 2013-08-22 14:40:30 ....A 214016 Virusshare.00086/Backdoor.Win32.Hupigon.usxr-f9f46924fa2c9287f10ca902aae584a6b306e95b10ed9635c077e9af21f1e32c 2013-08-22 13:09:54 ....A 1997111 Virusshare.00086/Backdoor.Win32.Hupigon.uszm-fac1868a422c67ed575ae3fd1595cae2902e3276c12e51b98515612a7334334a 2013-08-22 15:06:12 ....A 1163264 Virusshare.00086/Backdoor.Win32.Hupigon.utbf-ecb20321a1a72ad5e103fa394a766148a3c99e04548462f629dcf7e262bf86a8 2013-08-22 13:47:04 ....A 310367 Virusshare.00086/Backdoor.Win32.Hupigon.utcl-307836c7b7e6e6c7804d53e99b3b510c08ba0127f36ce868ca844370128c889c 2013-08-22 18:12:04 ....A 753152 Virusshare.00086/Backdoor.Win32.Hupigon.utcu-2e7a12ea2e3501867b6dad0f9bc5fcd054aefbdb80c25cd10992ee24c85695dc 2013-08-22 13:21:42 ....A 790528 Virusshare.00086/Backdoor.Win32.Hupigon.utgm-50fb9c283791f800d047c26458cb660568e327e59740c856f4bb349e7aa03fb3 2013-08-22 18:21:34 ....A 90112 Virusshare.00086/Backdoor.Win32.Hupigon.uthp-705025bcb987fb30734fec4599114f9c522188399bf6d1f11e72e0e8d394b799 2013-08-22 19:40:42 ....A 19456 Virusshare.00086/Backdoor.Win32.Hupigon.utlo-5f64b1a151e56493a5a64ecf8def711220fc619fbdc249c1a851599186a51693 2013-08-22 21:17:30 ....A 77312 Virusshare.00086/Backdoor.Win32.Hupigon.utlo-66cb0af69e455e27a65328a1772d6b20f65d233eda61ab79af65a7beb02587d8 2013-08-22 18:34:48 ....A 360645 Virusshare.00086/Backdoor.Win32.Hupigon.utlo-697c8161d85635195c24ba26d7e2527fc81f41f990b9b7cd664bf4ba1a81e029 2013-08-22 12:35:50 ....A 1900544 Virusshare.00086/Backdoor.Win32.Hupigon.utmt-fae5d32cfda668fdea0b7b0eb0fca03dd2a9feb066597c6b11d3981d534e6d7f 2013-08-22 13:06:04 ....A 1163264 Virusshare.00086/Backdoor.Win32.Hupigon.utos-d5ad2d7e2bde2815123fc06a794a6450d3500d135d99855b5b3be783795f9ad1 2013-08-22 13:46:28 ....A 723456 Virusshare.00086/Backdoor.Win32.Hupigon.utsg-02ef38d73e3990533c59e2c39450216d6c6637924bc5570a8b5f4b31ccfae9ad 2013-08-22 18:19:44 ....A 638976 Virusshare.00086/Backdoor.Win32.Hupigon.utsg-260e41fa7cd1c9d58ba5698c365d619e658e56fbc4285fa6eca042876a12af3c 2013-08-22 19:10:46 ....A 1056768 Virusshare.00086/Backdoor.Win32.Hupigon.utsg-36df112a2f5b1536d6d16c92d7cbe7eea53b4c45a434e9fbdd8d7e497c74cacc 2013-08-22 13:00:38 ....A 693830 Virusshare.00086/Backdoor.Win32.Hupigon.utsg-d6762b75e25a5a0c6ca606137f469dc41f124a80b5762e8f56758b8e3463ae9a 2013-08-22 14:58:30 ....A 666624 Virusshare.00086/Backdoor.Win32.Hupigon.utsg-fa27a33dd21016deffe3a25794ff5a0f549d9ff63b4ff0a510d438dd3f3c84bd 2013-08-22 14:38:42 ....A 666112 Virusshare.00086/Backdoor.Win32.Hupigon.utsg-fcd1cdc4fa4e88f6911cda0c8410dc26919e0f458b1996df8f9703414931ca39 2013-08-22 19:57:52 ....A 430280 Virusshare.00086/Backdoor.Win32.Hupigon.vafy-2ea2b297ee16add5bdc4b4c007443b4d180321785b120b46ee8b3917a4f3bbff 2013-08-22 10:43:14 ....A 897536 Virusshare.00086/Backdoor.Win32.Hupigon.vahs-013ba9156113a9f7fc6e9d68e0109a03daf8ce10bf12cf4c00a1eaa94bf97b82 2013-08-22 11:49:52 ....A 178176 Virusshare.00086/Backdoor.Win32.Hupigon.vaop-fcfcb35360c56d991e0068c869103a6d392e932398ef56704e1c6be97a5797eb 2013-08-22 12:58:54 ....A 8128472 Virusshare.00086/Backdoor.Win32.Hupigon.vcda-c9359ef0bd4b5d56877dc5f06258a37c82ba946d91049d1e44fec3c29dfcc2bf 2013-08-22 19:39:12 ....A 1787392 Virusshare.00086/Backdoor.Win32.Hupigon.vcvn-2ebb9e423b925d1b30a2c2674460c23054371ead1c4d86e24ebcc10c0f1f1de4 2013-08-22 18:10:06 ....A 349696 Virusshare.00086/Backdoor.Win32.Hupigon.vdyn-3df5a332873ef0e0bbe65de210e706e49bdfadb0933c11351d94cfd555b536fc 2013-08-22 12:07:36 ....A 188416 Virusshare.00086/Backdoor.Win32.Hupigon.vfdm-64236e68de615ef55bb79c246e8209a190572b69705c8d67dce2b163de22df6e 2013-08-22 18:47:18 ....A 543065 Virusshare.00086/Backdoor.Win32.Hupigon.vhtl-07070ae65377961c0af7ef25577fa47a3870e386f24bf05308b3c5eb86c7233a 2013-08-22 18:08:18 ....A 866816 Virusshare.00086/Backdoor.Win32.Hupigon.vif-774a54af4c598bc60af32a2e8d0437ba0a3cdd5a1d140f71839df5e1fbcc1dfd 2013-08-22 18:10:40 ....A 505905 Virusshare.00086/Backdoor.Win32.Hupigon.vioc-785b0846996c62a96727766a32cb01f1e88155c7526daf1094e883d75eed32c4 2013-08-22 18:11:00 ....A 565248 Virusshare.00086/Backdoor.Win32.Hupigon.vioq-3cd15d0748293f71ccb1ab5308c9d37a195823807419dcf0f5afe812eb7f337a 2013-08-22 14:28:36 ....A 468369 Virusshare.00086/Backdoor.Win32.Hupigon.vitd-245a5c6352927dd07cef4e7062d6c460b5b80325034cb1aead3145120add14db 2013-08-22 14:09:56 ....A 339968 Virusshare.00086/Backdoor.Win32.Hupigon.vkfc-20dc78da923e169703a2492fbf918ad7e2a75ae8425738e74b8057bb39614bab 2013-08-22 13:03:02 ....A 299724 Virusshare.00086/Backdoor.Win32.Hupigon.vkqa-51aa6c840096db4809512918d2726fc8d94745eb182fd07d51c534efbfb911dc 2013-08-22 11:17:42 ....A 309564 Virusshare.00086/Backdoor.Win32.Hupigon.wdp-fee6fe7b4b757014a691c0baa07debe50b056f46a45b88552ceb32735a5b1ecf 2013-08-22 15:09:34 ....A 729088 Virusshare.00086/Backdoor.Win32.Hupigon.ysf-d9de654ed9288007759fa21c68501178e76345259603916973d47db6439ffdfd 2013-08-22 14:04:32 ....A 806912 Virusshare.00086/Backdoor.Win32.Hupigon.yxi-da461a59462d0b284947377f21022a3b19663635ed4c37da5dc57d053635ceab 2013-08-22 13:36:08 ....A 833536 Virusshare.00086/Backdoor.Win32.Hupigon2.ew-13bc915fc499b054469e5fd6cb40576638837734075f892e2ba9b410283769d0 2013-08-22 21:49:38 ....A 1098752 Virusshare.00086/Backdoor.Win32.Hupigon2.id-501caf09aaa3ae5b17e5b92b804b555b443416f89218ca1c5e02fc334bdb8bcf 2013-08-22 14:30:20 ....A 734249 Virusshare.00086/Backdoor.Win32.Hupigon2.o-f7442427e245946b552be9accad36e4bb0822ac5c4f91a27e9856c3db83eb84a 2013-08-22 20:05:36 ....A 43535 Virusshare.00086/Backdoor.Win32.IRCBot.afmw-6e5d59e36466f08ed160c587f8c4130c959135dedd555ab41d80eaaee54fff0a 2013-08-22 16:53:02 ....A 47104 Virusshare.00086/Backdoor.Win32.IRCBot.agdd-14c35e9dbfff0d2fffb9155a99faf4ae1b7d697b5484a5be9802fce57f1d24ca 2013-08-22 19:27:18 ....A 47104 Virusshare.00086/Backdoor.Win32.IRCBot.agzl-480392b84519aa118f5619abcbf9ae297818f8566c30e23ce5e8bb9929905e4b 2013-08-22 12:28:44 ....A 188416 Virusshare.00086/Backdoor.Win32.IRCBot.and-e9e7efb6c8415e65cd006805d5ae376ac1269fc1158b98f3e01a2b3ea4b335ef 2013-08-22 18:22:38 ....A 95232 Virusshare.00086/Backdoor.Win32.IRCBot.az-62727ec3b65d97051e99c6c7b7bae48e04a7138fb1c6484139307c23d034f510 2013-08-22 10:45:56 ....A 638976 Virusshare.00086/Backdoor.Win32.IRCBot.az-fadc9b2c5c71ae31cd18b035662a918b639c7086942504122e393ff847328dcf 2013-08-22 13:08:20 ....A 628736 Virusshare.00086/Backdoor.Win32.IRCBot.az-fc03ffa0a32781190e1f5ff7848611fb9cdb0d2e52f8d8e3aa13b772dd5a400e 2013-08-22 18:41:08 ....A 54784 Virusshare.00086/Backdoor.Win32.IRCBot.boo-4d23f01fb4ac6d24afc8afd41b2425ee46436559b35cb891c13c91a9cc2c5cbd 2013-08-22 10:43:46 ....A 132096 Virusshare.00086/Backdoor.Win32.IRCBot.dry-fbf70a3ed5fc74fb86635be779eb343ee400b5946b34203e4619a510bd6595b9 2013-08-22 21:34:04 ....A 94208 Virusshare.00086/Backdoor.Win32.IRCBot.gen-104ebbb8e5ecb7a63254f22e0d3295dbeff0ddaa799d62a50b89a5180fcacf4f 2013-08-22 20:52:10 ....A 92805 Virusshare.00086/Backdoor.Win32.IRCBot.gen-2204b338073d12df9dc08bb949a7e2cd5a66b787270a60f960f94d7c4bbd5525 2013-08-22 20:37:52 ....A 78918 Virusshare.00086/Backdoor.Win32.IRCBot.gen-3120cbadbbf8b3d0a9aecd79998f8cc04fa123b772580529e0c020490c3ce9bf 2013-08-22 19:25:14 ....A 22016 Virusshare.00086/Backdoor.Win32.IRCBot.gen-3db7eb13f8c49b9ce7e652be27406b3d65a254b3d77c9fd89b99affdc010396e 2013-08-22 15:00:24 ....A 65024 Virusshare.00086/Backdoor.Win32.IRCBot.gen-70f6463cf7f8fb25f45f278fe96fcc3d379ac7ec7893f84cd8631584bb973936 2013-08-22 15:14:20 ....A 71168 Virusshare.00086/Backdoor.Win32.IRCBot.gen-72af7e4d240c7e8b3447a9056628fac879534a409265db8e289660acf99b85da 2013-08-22 12:46:58 ....A 328704 Virusshare.00086/Backdoor.Win32.IRCBot.gen-e78d1cee58c09438f18c31c66a5c278c2f3891f12544c32e21ab7b10d352bb89 2013-08-22 14:27:56 ....A 13856 Virusshare.00086/Backdoor.Win32.IRCBot.gen-f9a089bff9a00185d3fb5c53283bb0f53f9f10b91557073e84902261dad6ad4a 2013-08-22 12:00:32 ....A 23040 Virusshare.00086/Backdoor.Win32.IRCBot.gen-fc786169551d28a2c88b8a6e722b0500199c1df9cb03b6a03d9cc252a940289f 2013-08-22 11:14:26 ....A 40960 Virusshare.00086/Backdoor.Win32.IRCBot.gen-ffaa7a561d037dbd4c067a2f0431511eae493dd5e474ddc866a1478daf50fa29 2013-08-22 10:50:44 ....A 41522 Virusshare.00086/Backdoor.Win32.IRCBot.ieo-f0313679117cbfc06ca2648130d5b9ac9ea15409acb9495c1b399e532c69fda2 2013-08-22 19:44:56 ....A 302493 Virusshare.00086/Backdoor.Win32.IRCBot.irl-28703f96e3a0e26c9b82ffecd36f8ba09f0a09faeae050cbdb3a52ca3dfbb1da 2013-08-22 20:36:18 ....A 46716 Virusshare.00086/Backdoor.Win32.IRCBot.jvw-397b35de25513e2d1ea9e8603ba40ee084960e4ad93cfd16d2cfbf6f3b9adc43 2013-08-22 21:58:40 ....A 61492 Virusshare.00086/Backdoor.Win32.IRCBot.jvw-72ce4352e296bca91d168836d48a5c2edf4c27d20610ef781cb9fb711aabe6c9 2013-08-22 18:52:54 ....A 77312 Virusshare.00086/Backdoor.Win32.IRCBot.mh-2d93fd744f6dbe28158383830239a911dfdc02a090692b658109ebb3770b81bc 2013-08-22 10:48:10 ....A 227840 Virusshare.00086/Backdoor.Win32.IRCBot.nma-fbed809a517c006a2c772370958eb227ee44571c3910249036e26018416d4211 2013-08-22 21:18:26 ....A 45056 Virusshare.00086/Backdoor.Win32.IRCBot.nw-71c255615b912eea6128219e2ec6768a83e4beab68bde355e29c7217989e7862 2013-08-22 13:55:16 ....A 299358 Virusshare.00086/Backdoor.Win32.IRCBot.qlh-fe0fe8fc555e60a83defc807719a8600885f6dceef55f3764af1100013c6600e 2013-08-22 19:35:14 ....A 358912 Virusshare.00086/Backdoor.Win32.IRCBot.qmo-682711baa7e8e28738a3a262246fa0cd81898fd25e570879813bc0c0047f9a27 2013-08-22 12:51:04 ....A 348160 Virusshare.00086/Backdoor.Win32.IRCBot.rgx-edd7f7dea44bfa00965f062a85242ee7ab8c5a484c9936c92d36f5d9c5b8f15c 2013-08-22 19:05:12 ....A 259072 Virusshare.00086/Backdoor.Win32.IRCBot.run-546b55e4d09de522e100869c2a6aa417c69173e762896330f399c038bc1a6e4e 2013-08-22 19:43:38 ....A 53760 Virusshare.00086/Backdoor.Win32.IRCBot.run-5821af76b61f8f55fa43af0f0e5a262933b733cef4d2fdf0fe19c4aaeb9c2f1a 2013-08-22 11:37:44 ....A 110080 Virusshare.00086/Backdoor.Win32.IRCBot.run-703aa061ce5123b476fabbd8f01446522da8342e8786192e3614d714500926c4 2013-08-22 16:19:04 ....A 228096 Virusshare.00086/Backdoor.Win32.IRCBot.rup-8ecb6a8417cf11bded5d69d3bf565ab14ff9bab5c86db2382b84a824ac30907b 2013-08-22 14:32:12 ....A 368640 Virusshare.00086/Backdoor.Win32.IRCBot.stk-f7813971b0a154e956246a77ba132e2918ae84d1490b0fb78f14ce1322e68c66 2013-08-22 15:19:18 ....A 62735 Virusshare.00086/Backdoor.Win32.IRCBot.suk-d51ef1161191ac768663ec17d98e890feb762e4d6890ff6ebc1096bc535c504b 2013-08-22 19:36:20 ....A 20046 Virusshare.00086/Backdoor.Win32.IRCBot.svm-39da87d4d2b390093596219e8515de7451e59f36bdb940ac6fb124350b0be489 2013-08-22 14:54:08 ....A 11753 Virusshare.00086/Backdoor.Win32.IRCBot.swc-e1b967d9ef44408d605cee2f51fb3081a8ce04c96d90e8396443f29ccecaa521 2013-08-22 12:20:04 ....A 4470314 Virusshare.00086/Backdoor.Win32.IRCBot.tsf-e047960ba0ba1caf3785bcdcf6f2f451cc9ef5c3332887ca8fd92c83f3204ba7 2013-08-22 14:57:14 ....A 142336 Virusshare.00086/Backdoor.Win32.IRCBot.vd-364dd360122aaad9de2a3b760f47c1c60bceb8d117e0b565d49c9c9cce3774f6 2013-08-22 12:48:20 ....A 50176 Virusshare.00086/Backdoor.Win32.IRCBot.wd-deee0ada777467d1caf90542c2c90e8d28a7ce0f287e711bcd204189dafab1ab 2013-08-22 13:19:26 ....A 1022464 Virusshare.00086/Backdoor.Win32.IRCBot.zi-fa8464481abeab6f87650b675c4635e4be483c0108c1e2cc3cde2bd5e4e794a9 2013-08-22 14:25:46 ....A 1132032 Virusshare.00086/Backdoor.Win32.IRCNite.bjy-e9e19f7f795682a7ba53ba327f178beca9dcd610e2b5cd1722a4ce56e24033c2 2013-08-22 18:58:56 ....A 93184 Virusshare.00086/Backdoor.Win32.IRCNite.bvr-6effc10cfa7cd6a4c303413e024276965209c6191656f2cbaa20640cb54b2270 2013-08-22 21:13:48 ....A 114176 Virusshare.00086/Backdoor.Win32.IRCNite.bvr-71ef001bb7b9d6c97e128df1217281d175ff3cdc815f111f249a2f416093d3ba 2013-08-22 18:43:12 ....A 107008 Virusshare.00086/Backdoor.Win32.IRCNite.ckw-1f6876096ffd458dbdfe23a40f53a31e45ca5363243a5b05433837f800899ec9 2013-08-22 16:54:14 ....A 135680 Virusshare.00086/Backdoor.Win32.IRCNite.ckw-71f1015d72857d41b2cf7cf8c1d72d5be5df22295877b7156b94d105ebf9f807 2013-08-22 18:05:30 ....A 136192 Virusshare.00086/Backdoor.Win32.IRCNite.ckw-8310e0c38a7223bbd53f50e4652cd93aa1f9772ddb7194b7deda232fd2a023f1 2013-08-22 18:10:58 ....A 65536 Virusshare.00086/Backdoor.Win32.IRCNite.gb-1f1f2c610254a44f268457d40008e629d3f96bb0380df1b21fc9550b24cc9010 2013-08-22 13:55:24 ....A 8704 Virusshare.00086/Backdoor.Win32.IcmpCmd.10-f6b94211f001def1e57a0de3a0f4e7e7a05b9f13c1a71fe1fb9d961dc9c2e59a 2013-08-22 19:38:00 ....A 942080 Virusshare.00086/Backdoor.Win32.InCommander.16.b-6f90c0d26452cb4189708a5e0e2c3f71691e8277b79c64d51841c0d3e6253ea6 2013-08-22 19:40:58 ....A 117250 Virusshare.00086/Backdoor.Win32.Infexor.d-7c71826b5f740c70b40940c346af318655bffa4a15ae800f1dcf70622f0fe15b 2013-08-22 18:08:18 ....A 83487 Virusshare.00086/Backdoor.Win32.Inject.aez-4c24a49112ca49f759b0fcd4e4e95a381efb8efc2398947f96a10328d1da754b 2013-08-22 20:46:46 ....A 541024 Virusshare.00086/Backdoor.Win32.Inject.aw-594b2b55914547a0aadc7dcf6d4d6dbc79fdf066d6ad340352a21aa0691e7e92 2013-08-22 17:19:24 ....A 120832 Virusshare.00086/Backdoor.Win32.Inject.fka-d0c6abc1a8bbdec8c4df916827faeda2380f28b0543687c194559331d4b80839 2013-08-22 14:44:56 ....A 96768 Virusshare.00086/Backdoor.Win32.Inject.iq-44809eb48a363bdc689d81b33f3effc0e30e7fe7dd680f9ecb9b8e4acffae0cc 2013-08-22 12:41:50 ....A 130971 Virusshare.00086/Backdoor.Win32.Inject.itm-da76b21312ce63e67eefea786ec5bf211dd024e4be200d23756b2b3405cd62fc 2013-08-22 21:57:36 ....A 13312 Virusshare.00086/Backdoor.Win32.Inject.jew-296619861801cfe9e8a39a99c10df814b34048e4e75e119c5427066a6a800b98 2013-08-22 17:17:26 ....A 11520 Virusshare.00086/Backdoor.Win32.Inject.jew-6946709642e906ff37dbc751f51310f46fa5370e00b8dcc8bfa683ed82850808 2013-08-22 13:15:52 ....A 13312 Virusshare.00086/Backdoor.Win32.Inject.jew-ebeea0bfcb6320ba29623aae6d7a6546dc65d80db204ea5bd65205d5a717fbbd 2013-08-22 14:59:18 ....A 13312 Virusshare.00086/Backdoor.Win32.Inject.jew-f21738d4f710ee27abe1a77b600c8534075301e7fb9f761478a7a2a431f4937d 2013-08-22 20:46:06 ....A 13312 Virusshare.00086/Backdoor.Win32.Inject.jew-fb42572ff832d3bb3668112756a77c5e8e811e71b8f174a69a76cb7c531a0fd7 2013-08-22 11:34:50 ....A 13312 Virusshare.00086/Backdoor.Win32.Inject.jew-fe8468618e7541a184c5c23092b207fcbfddfe37346aa66e078bb5f6e693c999 2013-08-22 18:42:06 ....A 159136 Virusshare.00086/Backdoor.Win32.Inject.lh-6270f21923f0c028e8d93a7a6f27ce0dcc39029d078b14fbede5eb1c29960fcd 2013-08-22 11:48:10 ....A 80896 Virusshare.00086/Backdoor.Win32.Inject.wps-318869c48a54e08762db83c9875f37a41dc243ad05d1d723ef4215bde4befcdc 2013-08-22 18:28:52 ....A 20992 Virusshare.00086/Backdoor.Win32.Inject.wps-3b8426b6c471cc3acdbd55c0f144a478a5dd6d468b2cc6c2368676757431d2d4 2013-08-22 20:00:40 ....A 44968 Virusshare.00086/Backdoor.Win32.Inject.wps-5e46071e6483ff2d269baf634455479c5c0cefd0d4dc775582508ea400f7b0b3 2013-08-22 19:21:00 ....A 46592 Virusshare.00086/Backdoor.Win32.Inject.wps-68b5e10670c346b7750ef33ecaa68a18980546bc7e179fc668ba67ec6f63c77e 2013-08-22 17:35:38 ....A 33770 Virusshare.00086/Backdoor.Win32.Inject.wps-aed8f0782cb6aefbd38b38c047ec6af81ea723c7df6327b3001454a0f72dbc03 2013-08-22 16:57:46 ....A 24576 Virusshare.00086/Backdoor.Win32.Inject.wps-c6b92c4f33ab0c6a6530c738b8fa6f04464ab2243d6e02b47e22cffa00a6da9e 2013-08-22 21:05:02 ....A 1196589 Virusshare.00086/Backdoor.Win32.Inject.xfr-939203b3f68e0bd6a41e53759fe7f7f584fe0fa29b398452ebbc9d9d9b004dd5 2013-08-22 13:43:58 ....A 145920 Virusshare.00086/Backdoor.Win32.Inject.yja-e659e86b7378d965cdf7584c337d81cecda4fbd2a7e183f30a798698f9a5b1f2 2013-08-22 13:29:24 ....A 158680 Virusshare.00086/Backdoor.Win32.Inject.yto-d270b773a91151e37c780e97f9b5c6ddb9c55453ba09d6db07428d9d19f9ed56 2013-08-22 19:13:58 ....A 34304 Virusshare.00086/Backdoor.Win32.Inject.yuz-6dbd017735bd333efe3d38e4a2ecae983fd137eb4a55a622ca8a16274fca094d 2013-08-22 20:59:12 ....A 215275 Virusshare.00086/Backdoor.Win32.Inject.yuz-da84e758c34d63ff1780d76360c4178b4ec8fe583832d7d6710b84afc6fd90ea 2013-08-22 14:19:34 ....A 563815 Virusshare.00086/Backdoor.Win32.Inject.yvj-12a093a04d5733afddb0374624f110bde1481d2c26c1e12409e6ce7f957520a1 2013-08-22 18:23:38 ....A 220000 Virusshare.00086/Backdoor.Win32.Iroffer.aa-6436ed69d83319500b05f6c3e8d2588a1c8e5d15f55ff94e035b4fa34d29d4c7 2013-08-22 20:23:56 ....A 982918 Virusshare.00086/Backdoor.Win32.Iroffer.ghb-1418393ef0bedf2f3956e56f55d95e65ee4d5c336463d633ffd0de161f4b6d85 2013-08-22 18:10:04 ....A 526060 Virusshare.00086/Backdoor.Win32.Iroffer.xx-4b8c99fa6354a081fea91458660af928df3c6b35165ae4c25aa52c275ba19b1f 2013-08-22 11:49:12 ....A 245760 Virusshare.00086/Backdoor.Win32.Jaan.b-e6bacc22cf0c94ecbc76c688d7b21f018e03598d55b7aebb2ad8b673877e22e1 2013-08-22 17:52:32 ....A 229376 Virusshare.00086/Backdoor.Win32.Kbot.aig-7d8c1516b2dab43615404001652ea03a86723adbb0dd804dd9247759c4c57f91 2013-08-22 14:14:30 ....A 47629 Virusshare.00086/Backdoor.Win32.Kbot.aqm-faef60771ab840ecb45ace6db4841968156f603cc589ff287e109cc52f279092 2013-08-22 17:48:06 ....A 22016 Virusshare.00086/Backdoor.Win32.Kbot.vlw-51f41694ad539ae1b1a231ec680f9e550619130c86456c4c2bef649bf7aa7a5d 2013-08-22 13:05:32 ....A 10437 Virusshare.00086/Backdoor.Win32.Kbot.vlw-eff0a7f701b50cabd16f8409f2094e1c82e2c7c0388c4a039e75bf4b9a30689b 2013-08-22 13:44:04 ....A 498902 Virusshare.00086/Backdoor.Win32.KidRAT.pfb-75e7116d65c9f6d1d41d8a3acf216b4677650e1d5287d627526b1810bf2a4559 2013-08-22 19:46:20 ....A 66057 Virusshare.00086/Backdoor.Win32.Knokk.p-4b4b243a8b731d6347bf786cd892673f017dd259e6be3fa053ad70b44975c783 2013-08-22 17:30:26 ....A 577536 Virusshare.00086/Backdoor.Win32.Korablin.d-d0becfd312eb7213530bf216546bc15a5a52b3f40c555217b1f15de89625004b 2013-08-22 18:42:26 ....A 282688 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-0673b264544ab7e3d9d62afd3911d5d17f5a41d8a5f1aee20da5fae0dc17c442 2013-08-22 19:16:40 ....A 327744 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-085bdf91d049385fbe2c415f6acd70cf66ddbe376151a43d8ddb15c174de0178 2013-08-22 21:09:22 ....A 327744 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-110e9c3fe438646573b918ab4bbcea4d0c70fb9c3b95c79d4f276ef8a7b2c4ef 2013-08-22 21:17:58 ....A 278592 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-112a48ebf8b736fa10c6798a1f589dcd16e862c693ac67674ee0a85b59ca1947 2013-08-22 21:43:30 ....A 282688 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-113f1a6264d9750cbe810d89c3b5577f96633ecf8e3d0d76eeeedffb185ddcf7 2013-08-22 21:41:44 ....A 282688 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-115beaa575efdf4609f94a1b39bfc311ed7344e3c0a1cdd26ae8670f24073c84 2013-08-22 20:43:00 ....A 143424 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-126098196edcfe92a6e7e2d03d0fb6d6be5de3d1c36f5a5278d273f980c488b6 2013-08-22 21:12:08 ....A 180288 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-139debd7d6ef99065562fb66dee39c9e10930ead3aa65aca4f13efcbd004db85 2013-08-22 20:22:44 ....A 196672 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-139ffdf23c8d261fa25c6959ebc5c33256450df7ff74ba141bb42e16ba7b3d39 2013-08-22 20:03:12 ....A 327744 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-1636d94e325f49e78d9450e3682454ca15382454060a909055722b3b8d54de20 2013-08-22 19:34:14 ....A 249920 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-1796e4a5fd76be0e24324981d5f8944498443503f70743e693f98f9ac97d2726 2013-08-22 21:11:16 ....A 274496 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-222591cef8d22ce4e35952a099d136ade6135a7df283f62228d79316c0e723f6 2013-08-22 19:36:48 ....A 286784 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-239f94456c896b391abe6c68acd5c59e2bd15fe686424d9c57c7cf1499fae2d8 2013-08-22 18:04:44 ....A 282688 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-260a20282d0438514545e3476e1844efb72e5a258eaa56631c321225e79c3770 2013-08-22 20:06:02 ....A 290880 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-2657dae82d978ab74a825460946592f79c55e5fb6cf9f631c9e3030073a74b6c 2013-08-22 20:18:50 ....A 196672 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-297630ebd22fa70f1c212c03e555dfede13c40f2002471840f1f9438581cce9c 2013-08-22 20:52:00 ....A 274496 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-30836c17bfb106584e7243885d948a8c813a32baa9e5d89c088c4fac5115f88c 2013-08-22 19:45:42 ....A 286784 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-34993afeab5b77a4ea49ff8e594096265fe2a0c864c3d83084b988867c0f2a2f 2013-08-22 20:20:32 ....A 327744 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-388b86881dbad8d58ca6658b2051d5ea9b83ab43478921e3ac9a5e058dcc623b 2013-08-22 18:47:26 ....A 290880 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-456be2d915531b084877af6f887ca898e2f9cb7f371ca90e2d32a8a4386b75c1 2013-08-22 21:30:30 ....A 282688 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-490e86dce634e940e29708fc5ba293ebb910a2146c79db3def5f13c2d463a06a 2013-08-22 19:51:26 ....A 266304 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-4d99b066d1538137282e04fd2bb09bae1c8913656fe68cb416d17eb0347afb37 2013-08-22 21:16:42 ....A 286784 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-5004814bf9afdb47acb279b2fc2e9ecf1f1769fa067546468fcadabca303fa53 2013-08-22 18:09:34 ....A 315456 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-56671135e6a473a9c43d46c18f11990da5d0b28aa7e4b04fdd6cacfec69ce678 2013-08-22 19:14:34 ....A 278592 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-56795a3d86051f5f365ec6c74cca01538ca65ac1bd724a18f44ad3b314916da2 2013-08-22 18:34:34 ....A 282688 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-569964fbb30659c895616e5f659af81f5e2e47888ac1ef8bc99b5f26cb9fa059 2013-08-22 18:11:50 ....A 282688 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-63b3abb6c753158589210771890d41a34dfd466dadff6de29306d367c2a08a4c 2013-08-22 20:22:18 ....A 278592 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-64e272d82d70abe90ebbc6fcb42d27d0bbedc1a7b2cece12508eb76188e0c8ad 2013-08-22 21:15:28 ....A 278592 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-65d1400e46864a5bbbecc7d653d74abdd71c6a935e70ec080a134de6af88ba93 2013-08-22 20:50:32 ....A 290880 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-6746c4e8cc17d41a2335066ab4f84eb9429d48bef32a49b04272359b785af9bf 2013-08-22 20:11:00 ....A 282688 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-703abcf4003a081b35b5c8746802c2f95a2fc527292ba31cbf0636032ccf34bc 2013-08-22 20:03:14 ....A 262208 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-7096b2ba9a16ad9d74ac9ace5f78a230c98b29f72b8b7e87fa379c6166631eb9 2013-08-22 20:37:54 ....A 303168 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-722be1419d99bbbd9a8f3b77c1f35d605beb76b1cfa366b0c524dd71245ccac4 2013-08-22 17:25:06 ....A 274496 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-b4a02ff136b82146b1aedc91217e2a9cb92baaf476ae0014fc4b240514eedae7 2013-08-22 16:50:04 ....A 241728 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-c1bc48081157f544bee75c28551ad1966081e0bfa15bc0a85a6dbd5bc03b791d 2013-08-22 14:55:12 ....A 196672 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-d75f47ff29a62aaf2dc04c733191959043c08e092d7834df8ea4901369cf7c90 2013-08-22 14:58:18 ....A 262208 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-dca63a5f151f9cf0111f529d5aeba24e43a7bc535db593ee1f4bb0d1b2a9b942 2013-08-22 10:50:18 ....A 176192 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-dd5736e9c17625523a7482d3f8203b101629d81fed459c88fba5cb08e86068fc 2013-08-22 14:42:08 ....A 254016 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-de02d3fc0774f9a14f67cc7c2425e197497ecc6095e33163eb9353b213085f03 2013-08-22 14:12:44 ....A 188480 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-ed89cf4d68ac55ac6efcbb0913d653fa6e37617a0c13398f93bebbe82b043022 2013-08-22 12:16:28 ....A 143424 Virusshare.00086/Backdoor.Win32.Koutodoor.aihc-f96492ce623402b235bfa1ba608ee3556a4872ea792a4803f025fa24e76efb0e 2013-08-22 12:11:14 ....A 83968 Virusshare.00086/Backdoor.Win32.Koutodoor.bcb-fac90f5f3d5ff14175881d02ce980e671793b5ad55eb84bbd1f4dc1251098de8 2013-08-22 22:03:32 ....A 131136 Virusshare.00086/Backdoor.Win32.Koutodoor.bcg-65773c4a325b28f5f1f3a8fb65b16906e516762df7ca24fa0d21ab46c898de7d 2013-08-22 14:39:06 ....A 36864 Virusshare.00086/Backdoor.Win32.Koutodoor.eq-f0c0ac82d02af4eb369b4a1a6e0358ccf4ede6e46d061041e3621b88b508d665 2013-08-22 11:48:32 ....A 36864 Virusshare.00086/Backdoor.Win32.Koutodoor.eq-f6d7dfe22875b085a37042d38ebf38eabb970f5fa47a7fae2685ea0eaed8f53e 2013-08-22 14:46:12 ....A 22432 Virusshare.00086/Backdoor.Win32.Koutodoor.wen-ec7a001e7e98e45315d7d8db5d56353cecfdc16be525fc646647195f589eb474 2013-08-22 13:50:58 ....A 22432 Virusshare.00086/Backdoor.Win32.Koutodoor.wen-f7a49cdca0d84ff1a66b13333d32d3f04a95a617b32ecc86a669c77c9eb1cf33 2013-08-22 13:10:50 ....A 104984 Virusshare.00086/Backdoor.Win32.Koutodoor.y-d35c04a8ab8218e06cd1dac8bf0d5c826fca88d1d9706313227c982b48f3d05b 2013-08-22 15:23:46 ....A 36864 Virusshare.00086/Backdoor.Win32.Koutodoor.y-e92de9fde4997c2662f6cb5354ff0201bf48875e20a166c10005c3303ab36fb9 2013-08-22 15:00:20 ....A 36864 Virusshare.00086/Backdoor.Win32.Koutodoor.y-edfcd8205322d8a3a0c5d76800e3cd375da0b1f01fa8424b1c33b07719aad6b3 2013-08-22 12:24:32 ....A 36864 Virusshare.00086/Backdoor.Win32.Koutodoor.y-fc2646e523fea3bbf6378fa9cea5ee361d912e03fb25972bf8451adfb16a172a 2013-08-22 18:14:02 ....A 28909 Virusshare.00086/Backdoor.Win32.Krafcot.ab-3ac1fd80d84cf59994e8a3a1f6f00a3ab1eea4837d01b1d334bb57b5fe481951 2013-08-22 21:27:52 ....A 65536 Virusshare.00086/Backdoor.Win32.Krafcot.aba-112b6abc20c4a5488360840dee3a992f2b168a7e62b900fa784ab53cd876198b 2013-08-22 13:17:46 ....A 34816 Virusshare.00086/Backdoor.Win32.Krafcot.tv-d3403d993cd4234dd918ed3daad28f4120e2850efb1c1ee00b7592d3f6c88799 2013-08-22 13:57:10 ....A 38400 Virusshare.00086/Backdoor.Win32.Krafcot.tv-faf3aad284b5e68ac155f72e2a31648f03fd49a3cff126d30a19ee840225e0bb 2013-08-22 15:03:02 ....A 1286144 Virusshare.00086/Backdoor.Win32.Kredoor.bcc-534931b17aa24b861592bd1d640184f7f0710cc240a5a1aad09af0f13f4e983c 2013-08-22 20:47:48 ....A 35000 Virusshare.00086/Backdoor.Win32.Kykyshka.aiz-12575e4afdb9c2b61d875695b596782bdd110664557acf6d19bfdc8b6738cff3 2013-08-22 14:43:28 ....A 212239 Virusshare.00086/Backdoor.Win32.Kykyshka.b-5362ec290684c84bdf9edc2391dee16ee9777efcb479627a19886cd167b1ba2a 2013-08-22 14:34:34 ....A 1031168 Virusshare.00086/Backdoor.Win32.LQS.ci-70ab0c06c9667e5783932f85f9851e697919330c9c85a891238992a79dc27671 2013-08-22 19:42:24 ....A 297472 Virusshare.00086/Backdoor.Win32.Lavandos.a-3a92625cc432ddafb8a63e0223c8fff6dec4a123084ee9eeaac55e95974f1af3 2013-08-22 21:56:16 ....A 81920 Virusshare.00086/Backdoor.Win32.Lavandos.a-495e06cf3850dd6c2f3332452d65f0644e888e56bea4e0848dd7cdca236fb3a5 2013-08-22 19:56:16 ....A 317952 Virusshare.00086/Backdoor.Win32.Lavandos.a-4ae3ec119c623aa03cc1c839d8b0221f77b04e9226b56fddc19217057ffffdb3 2013-08-22 20:45:42 ....A 81920 Virusshare.00086/Backdoor.Win32.Lavandos.a-5014dea5b31aaa9e67c61a7d48cbbe3a44a033c05a0e1729790af2141fff550f 2013-08-22 20:07:52 ....A 93256 Virusshare.00086/Backdoor.Win32.Lavandos.a-7fbb33c0975e0c001f02a2983388128e52804fa5bc15976ade7156057ad0dfb0 2013-08-22 14:33:34 ....A 311296 Virusshare.00086/Backdoor.Win32.Lavandos.a-ff5d431a71d60e1202b6589617597543d56f2a7867ecd4e5605b52531f34f061 2013-08-22 18:18:46 ....A 131148 Virusshare.00086/Backdoor.Win32.LolBot.aefc-372d6842ac929a2df194e2c16b52e7ba039e7e0ba4b94a5bf033fd47d8fa623a 2013-08-22 18:48:32 ....A 279552 Virusshare.00086/Backdoor.Win32.LolBot.bweb-0e5107b937cac7a6a900c4392ca2d26b168510ac00c1eeba3188d53e96e9a189 2013-08-22 12:48:06 ....A 64512 Virusshare.00086/Backdoor.Win32.LolBot.bweb-e4dbabacf4f67330ad1536bbad5fb52b227a86532bfa940492da57ade8ebfa3a 2013-08-22 18:31:58 ....A 66072 Virusshare.00086/Backdoor.Win32.LolBot.gen-0671ca39739f2e3c66ae975447260b34ed8322f36706c63a67f1081ff18d8f82 2013-08-22 19:44:10 ....A 136240 Virusshare.00086/Backdoor.Win32.LolBot.gen-093916561a8994556fbf63e45a91cd937565a2dd14e968c217f23b9de9e9866f 2013-08-22 20:02:22 ....A 1184344 Virusshare.00086/Backdoor.Win32.LolBot.gen-4b7717e3a67b031f834002c9fedd808f194a38b34c2d1310aeb7de8dd32230da 2013-08-22 18:01:12 ....A 1184416 Virusshare.00086/Backdoor.Win32.LolBot.gen-59d22661cb2bb4bef6e78cb39615de020ddbd53f946885897660d25add84963f 2013-08-22 18:45:04 ....A 69632 Virusshare.00086/Backdoor.Win32.LolBot.gen-63de72ce6e69ddb4ce4c992e51a0fd9321ec1a77c40de16efa3bfa30616c0c6e 2013-08-22 18:38:30 ....A 135720 Virusshare.00086/Backdoor.Win32.LolBot.gen-70099c5f7e984510745440f71b169df5c47d76ca3f7cf0df191e761332e6afc0 2013-08-22 15:04:08 ....A 66056 Virusshare.00086/Backdoor.Win32.LolBot.gen-e112714282a1e1efde63b35ee417a15c5786bab7ed1dfd7d42d454dd6272b81a 2013-08-22 12:41:16 ....A 66072 Virusshare.00086/Backdoor.Win32.LolBot.gen-f344c3836ac74eee08a9a0a11c6a3129012cead48ad2f3ba2020b9a328a2a97b 2013-08-22 11:06:08 ....A 12970 Virusshare.00086/Backdoor.Win32.Mazben.es-ea833b295853f56b6555d552fd2014a8250313c1a34630d5663466aa0d4d4447 2013-08-22 20:36:14 ....A 11264 Virusshare.00086/Backdoor.Win32.Mazben.mi-23647d292b8ad2626fd0c89b5e98fcc5d937f30d9b98f4699a90888c2acb0803 2013-08-22 20:10:54 ....A 16554 Virusshare.00086/Backdoor.Win32.Mazben.mi-706f7af63efe4668c70137cbd64d74892e142f18b429661b4bd9893c9e6666c2 2013-08-22 12:47:28 ....A 1079298 Virusshare.00086/Backdoor.Win32.MeSub.aek-55e211f9e9fe546d47b27c4320153ec9db31dfbd6656a7e9560d7ae536addd4f 2013-08-22 20:18:00 ....A 647943 Virusshare.00086/Backdoor.Win32.Mechbot.d-101c57420371f501cc51f6e5ba72bf13948245e1adfbd76b1e20c61e7b26d0d8 2013-08-22 19:28:44 ....A 106756 Virusshare.00086/Backdoor.Win32.Meciv.a-4dda14e0eb9a21583bf5276ff2caa9d4c45b4b3dfbc0fef71182b5672d00eb73 2013-08-22 10:40:56 ....A 49152 Virusshare.00086/Backdoor.Win32.Medbot.bb-ffe7101061feb22716e611c5eb9350147451fddc39d2f58f9e9cbd6d1cfd2b2a 2013-08-22 12:45:08 ....A 135168 Virusshare.00086/Backdoor.Win32.Metel.b-627afb0bab1b6111f04c20d69a539d4850f2cecca020522250fb7bf8b469585a 2013-08-22 20:01:16 ....A 162784 Virusshare.00086/Backdoor.Win32.MoSucker.40.e-2c4b1ad322bf5435823109c5265ae068181abdb92b4ea736d68a001b1d73cf79 2013-08-22 19:04:42 ....A 1279947 Virusshare.00086/Backdoor.Win32.MoSucker.cg-278212e415da252ff73429c291eb72b3b0ee7ee6d606d381058523f6889940e7 2013-08-22 18:58:58 ....A 42192 Virusshare.00086/Backdoor.Win32.MoSucker.sr-36616387616fd88e317fadc6150ba3c2764b69c2e80b65af4bbdb24f05a9a1e4 2013-08-22 14:09:22 ....A 165099 Virusshare.00086/Backdoor.Win32.Mokes.htg-2ac45a8f6a4ae09e39cce3af3462a7090835218ed678ebbdaaf5d11dcb15f74f 2013-08-22 17:20:34 ....A 245760 Virusshare.00086/Backdoor.Win32.Mokes.vxn-d863d43e6bf17dfb9677880463b0da7594f72e22fae0725428e924239d0037bd 2013-08-22 17:40:14 ....A 144481 Virusshare.00086/Backdoor.Win32.Mokes.vzy-31e50c6697b40ed4e2e89b1ad0137c10224e20bf349fb2bb6c76441f9964df53 2013-08-22 18:16:52 ....A 29184 Virusshare.00086/Backdoor.Win32.Nail-18f485bb6608728cf065880c446aa34efde3462e84505c8c634157ff82802e07 2013-08-22 14:28:40 ....A 19376 Virusshare.00086/Backdoor.Win32.Nbdd.adj-e00b6f177b75b3d61aa2f34f86c05f11f4e2bf2ec4b020455dd97c26346dd380 2013-08-22 14:55:58 ....A 14848 Virusshare.00086/Backdoor.Win32.Nbdd.adj-f8598048c17b1a4e37bcbacf668212420b66e2650de7213a04c67dc88774ffd5 2013-08-22 20:56:54 ....A 42336 Virusshare.00086/Backdoor.Win32.Nbdd.bgz-6a441bc4bb195abaeec6aa8c991976255357dc065159e7b2b4ac1d7d5b3b1028 2013-08-22 16:52:52 ....A 52736 Virusshare.00086/Backdoor.Win32.Nbdd.ofz-2e6831ae23eabd9417703d2de5da947ae5424c0d4dc1cffaf4c3ba81b9e10513 2013-08-22 14:05:38 ....A 78468 Virusshare.00086/Backdoor.Win32.Nbdd.ogd-debecd58d71b9582824a03fce2c935002f47fac481749201dae5d552167a57ce 2013-08-22 12:43:56 ....A 77824 Virusshare.00086/Backdoor.Win32.Nbdd.oib-edae4903f1bbeed616a7f4b7ffdbfe6722ccd8517ba17810671973cd35a03af2 2013-08-22 14:31:28 ....A 61984 Virusshare.00086/Backdoor.Win32.Nbdd.pal-00c0c0af673147198da4fac44e5d77e4e3ef9b29136602ee90dfc191b49081d8 2013-08-22 11:31:10 ....A 94208 Virusshare.00086/Backdoor.Win32.Nbdd.vjp-eb56e664536f52734c5a09326ecf533e391c0613cc4012284bcf49f610be997d 2013-08-22 15:10:10 ....A 43520 Virusshare.00086/Backdoor.Win32.Nbdd.vll-e16250de980c67ce6864e0dee23b6c101dbd6715ca1bc62ad5b5720ce162beeb 2013-08-22 13:01:58 ....A 143360 Virusshare.00086/Backdoor.Win32.Nbdd.wdv-d655276affa8e5934548699faf3d3ebe2da8243c49f2d4ff14c0eb93b6d73041 2013-08-22 15:11:30 ....A 69456 Virusshare.00086/Backdoor.Win32.Nbdd.wen-fc3163325593951bb83cf70304322daa32b4c3dc3424896428f5cbe13a7c0a4f 2013-08-22 18:59:30 ....A 79344 Virusshare.00086/Backdoor.Win32.Nbdd.weq-5db888f62960ec58986ef899914f80ab38d9c7c9375f8128684be37cb83296e5 2013-08-22 11:15:34 ....A 75776 Virusshare.00086/Backdoor.Win32.Nbdd.wev-faf60548efec47fe1c34d4d130461cc1e9f6b368fc037021d1ee50fefc6f52a4 2013-08-22 14:40:58 ....A 87040 Virusshare.00086/Backdoor.Win32.Nbdd.wew-550a0b614381cb93599811f282f3037936e6267f54c8a06ec3d195770ef3f093 2013-08-22 20:18:04 ....A 76685 Virusshare.00086/Backdoor.Win32.Nbdd.wkl-064a5fd1779c16e59201c9913c0310f9ed45c7fcd98331f51a94087f4f385813 2013-08-22 18:54:46 ....A 45568 Virusshare.00086/Backdoor.Win32.Nepoe.c-2624e60e085ef714e12da4415ef77072dca7eeeb6c2908e6fc1a7d913c75f147 2013-08-22 18:41:48 ....A 97792 Virusshare.00086/Backdoor.Win32.Nepoe.em-477fcaf96a2428c38d7117d8833e103182e04815bcdf84a356758d483640a7b3 2013-08-22 19:59:32 ....A 77824 Virusshare.00086/Backdoor.Win32.Nepoe.em-6d0f921753964d619de41521d74ad025d843cf4b108b8802148364759770cf50 2013-08-22 18:20:18 ....A 141644 Virusshare.00086/Backdoor.Win32.Nepoe.z-192fff432b108dc738b59595ff0339a2c93c2c919da2700211fdfee6fe22b649 2013-08-22 18:27:42 ....A 87552 Virusshare.00086/Backdoor.Win32.NetShadow.i-68a402ec9dba4bf0fc8066550d6e5702a728982be7ce3e65ddb76a9159281063 2013-08-22 20:44:30 ....A 151243 Virusshare.00086/Backdoor.Win32.Netbus.153-d9a572c017f93d3e6c1ef042b280ab8c9f0e3a17f77433f58b1dd2d67ddd193e 2013-08-22 19:12:12 ....A 153038 Virusshare.00086/Backdoor.Win32.Nethief.10-6f488d3c80a4b751981997352c9006d65d4a194cc1701983427d35187b1528ac 2013-08-22 11:50:06 ....A 395776 Virusshare.00086/Backdoor.Win32.Nethief.am-525048d03960ca269cfb8c88fcc3c998768e829add494ab2cbef014efa2980f0 2013-08-22 18:16:58 ....A 344064 Virusshare.00086/Backdoor.Win32.NewRest.an-178cf5b369060f8f74bd0d77df276e43794c85f46b219743f4acb66bdd6e7fd1 2013-08-22 18:50:30 ....A 215378 Virusshare.00086/Backdoor.Win32.NewRest.an-69bbda13acbcd840af549deef112e80630332ec5c099f26e3b02debc6a148e20 2013-08-22 20:02:00 ....A 108697 Virusshare.00086/Backdoor.Win32.NewRest.an-70a0fca95ae8b3dbd403b63beae58a0f5583ab87fed7f1b602d9dd8a57fe227e 2013-08-22 21:44:44 ....A 249344 Virusshare.00086/Backdoor.Win32.NewRest.bc-71d6dd94e4ce0cca355c2500a4f773602e01c462a6af3ae40323504b774841f3 2013-08-22 13:36:06 ....A 125194 Virusshare.00086/Backdoor.Win32.NewRest.gen-223eb1a57e7dacf998416d26afab3c64120a44603cc2c1caed76b3e4ea37ba66 2013-08-22 13:55:22 ....A 84574 Virusshare.00086/Backdoor.Win32.NewRest.z-e75a25c94f5c73d9244ee42d6ac3397e58c0321a760d477895ddf03c56e1d7c6 2013-08-22 13:56:48 ....A 111104 Virusshare.00086/Backdoor.Win32.Nihem.fc-f7579610f92b4475a749843d86c8d3979956545f5918f0adb91d093aa24ee1a2 2013-08-22 13:57:16 ....A 165966 Virusshare.00086/Backdoor.Win32.Nihem.fs-ec07ccdc0f56fe42a737ad42577f4319700783dc41a9968daf79ae4bce217df5 2013-08-22 11:58:48 ....A 223232 Virusshare.00086/Backdoor.Win32.Nuclear.bbs-dd57908671954eaba0f4b50b3346d0051a3240dc95711484e88e21c3bd79a239 2013-08-22 13:30:40 ....A 300032 Virusshare.00086/Backdoor.Win32.Nuclear.bcl-53964a197024783ac0ee8a53502eaaaeaefd2b3e766d4e3b797940b2687b041f 2013-08-22 14:30:34 ....A 261632 Virusshare.00086/Backdoor.Win32.Nuclear.bcl-e3f12308eaebf5531f7086c190955bb0f2e1eb46bd298e227cb0a9fb6617cad6 2013-08-22 14:09:22 ....A 158208 Virusshare.00086/Backdoor.Win32.Nucledor.11.a-fdb390eff754e8680a2598af39736fbc89161c07b67ad0135230f9d346754eea 2013-08-22 20:45:46 ....A 28576 Virusshare.00086/Backdoor.Win32.Nucledor.11.b-133f216b2839a724160d2aba535d549751711ba80c7489037a14caf25c0a1456 2013-08-22 21:32:20 ....A 38402 Virusshare.00086/Backdoor.Win32.Nucledor.12-203f55a7e5e077f1d8b41c513c8b835b57da2d89c8d1616475668b947331e46b 2013-08-22 19:31:00 ....A 59904 Virusshare.00086/Backdoor.Win32.Nucleroot.ks-083621b5e2141d520fbbdd3cd2e36c37e6f40d9c3663505c4c96b64f3e7601b6 2013-08-22 19:24:14 ....A 53472 Virusshare.00086/Backdoor.Win32.Nucleroot.ks-460e33edf04ad96a37fdc37887648a000de4c9f3ad312c75fc6a4859c3cb57cf 2013-08-22 19:39:42 ....A 10272 Virusshare.00086/Backdoor.Win32.Oblivion.01.d-6d8e079d98ad88f1595a6a65d8f1167f3cb0ff8ba60ecc333d37779226273de9 2013-08-22 13:13:26 ....A 298185 Virusshare.00086/Backdoor.Win32.Optix.Pro.13-617723ee5ea47156c478b068e3ea0f581f9f8d7a6b722584dbd628583eaa5e2d 2013-08-22 13:12:58 ....A 982519 Virusshare.00086/Backdoor.Win32.Optix.tpws-55b8f8b98cd508a543e1359ddc3f72a7c9ca880188301d14cddc831ae2dc53fa 2013-08-22 18:19:36 ....A 340179 Virusshare.00086/Backdoor.Win32.Optix.tqeh-5b48af8523706e5944764b3cf2ae304ff86d12ecff4b168a5495808c4f282ccc 2013-08-22 10:46:26 ....A 558592 Virusshare.00086/Backdoor.Win32.PMax.aouq-c0322d888f9bec562cdac361a0ec890321a58667d450e40c0f3a6a85e7bd2c67 2013-08-22 16:18:30 ....A 136192 Virusshare.00086/Backdoor.Win32.PMax.apmx-e2c7f827503b2272bbdc83e718bb9d18021f768c93ef76979e241f49492df7c9 2013-08-22 13:28:08 ....A 356417 Virusshare.00086/Backdoor.Win32.PMax.atva-231d81c3ca55f5e80b8812fd08aa9fd4aea821b554f915286b77de2fb6af1c2c 2013-08-22 16:44:50 ....A 158720 Virusshare.00086/Backdoor.Win32.PMax.pgr-5f8eb086dc546ac9fd02a07339fbc0dce33ccfef7a87298492918123be684b3d 2013-08-22 17:59:22 ....A 158208 Virusshare.00086/Backdoor.Win32.PMax.pgr-8cdbed5505c949226f70823bb20af7de5b9abee1b990aa0e45142b39e3c79f8b 2013-08-22 14:55:16 ....A 75776 Virusshare.00086/Backdoor.Win32.PPdoor.ac-23678edb1199a899589cea8e5d98caa0d3046ae6616a28add472b8d29ef3946e 2013-08-22 22:06:34 ....A 74240 Virusshare.00086/Backdoor.Win32.PPdoor.ap-64c4222708f682f25da24a5a3d61527a538ef178d20b8dbce75ebea6eef24daf 2013-08-22 19:47:04 ....A 22528 Virusshare.00086/Backdoor.Win32.PPdoor.ea-647417d970421c56db00b448cef2f62e8921a7867226544360fab86fd147dde5 2013-08-22 16:53:08 ....A 6145 Virusshare.00086/Backdoor.Win32.Padodor.gen-b50b4c93328a7615f78230b2c39441bfc73ada989e2a9e04fa2040a13193db91 2013-08-22 11:28:22 ....A 7168 Virusshare.00086/Backdoor.Win32.Pakes-61f997e544a180d597d73ff641f3769a3ea89c0bb9d63951efed361a2719ffc4 2013-08-22 17:15:32 ....A 82824 Virusshare.00086/Backdoor.Win32.Palbot.a-d4810ed5601b8f2fa5472a4e71ad9ca904063250899eeab2041cc94bd284a362 2013-08-22 16:39:44 ....A 51712 Virusshare.00086/Backdoor.Win32.Papras.aah-c482334db22dd436c6d0bd487e883d2b17e7a304c6932003e6136e4f1639dbdd 2013-08-22 21:56:30 ....A 266240 Virusshare.00086/Backdoor.Win32.Papras.acoe-521114b927fc9881161c6aac298b2aab2fd42600c49dbec21c293e06ec40c7c7 2013-08-22 19:46:28 ....A 57856 Virusshare.00086/Backdoor.Win32.Papras.aelb-1c52d4cb810a36b10976ebd7f13c4ce4087d2f2b890b2d6ff1ec376507ee6d42 2013-08-22 13:58:12 ....A 130560 Virusshare.00086/Backdoor.Win32.Papras.aen-f030340015be0331c4c7cd08d4c955fde320df3818576dcfde524a7de45af209 2013-08-22 14:16:42 ....A 109068 Virusshare.00086/Backdoor.Win32.Papras.ant-ffa6e3bcaed61278b5b9b24f0d54c354f214ae05dad63def3e5dc61d37e98660 2013-08-22 12:52:06 ....A 132935 Virusshare.00086/Backdoor.Win32.Papras.bka-f3727d31d8411429745df2158f1f26fdfff88cb232b259d22796d3e4167d4d95 2013-08-22 12:10:42 ....A 63488 Virusshare.00086/Backdoor.Win32.Papras.bpm-55212aa62e922c1cfd6b1bc1ed046a1830c8463c79e92973d4f3e1f64fa633ef 2013-08-22 19:15:00 ....A 64000 Virusshare.00086/Backdoor.Win32.Papras.bpm-7b72526000e66f375d37f2799b7b3646299b48a8e9eed647ed178a98413ed191 2013-08-22 13:33:48 ....A 62976 Virusshare.00086/Backdoor.Win32.Papras.bpm-d7fce897b2c4d1f2539283a6df38bc93a86cc0350165a96d0482a6b25b4f4fdb 2013-08-22 13:24:58 ....A 65024 Virusshare.00086/Backdoor.Win32.Papras.bpm-e73af04bcbb21a733a6cc606493bb6f513f87b29cdf193de83c4c1c7a6149f31 2013-08-22 15:23:40 ....A 65024 Virusshare.00086/Backdoor.Win32.Papras.dsx-346c4b2136919aef25ea9ed7aa49761d71f89b998e96e8c3bb94c26ff9a4f1bd 2013-08-22 15:19:18 ....A 205824 Virusshare.00086/Backdoor.Win32.Papras.ekc-e9564f3e9577c4244b8ca1f1e899274fe6665e1d234721d5a7538998c6e00104 2013-08-22 13:22:30 ....A 53272 Virusshare.00086/Backdoor.Win32.PcClient.aajd-d09d5cb899fede0cac43dd6dc75dc9914e107ce8304e1038421769cf4906bc31 2013-08-22 22:04:18 ....A 16920 Virusshare.00086/Backdoor.Win32.PcClient.acgm-4212e72fc42bcca3246adbfa5a9c3934bb502d9a948058e0c8a7e3cd83b7a303 2013-08-22 13:10:22 ....A 82955 Virusshare.00086/Backdoor.Win32.PcClient.afun-03dd34cd67ed5a1a4e3c77b30f82410baf1b84155eef29d2f4eefaa0ec5e4e91 2013-08-22 20:31:20 ....A 212992 Virusshare.00086/Backdoor.Win32.PcClient.agu-498818412248d967de8d2e02423657ff581f2e7e9b2ccf65da049674862d40b1 2013-08-22 20:00:32 ....A 95880 Virusshare.00086/Backdoor.Win32.PcClient.ahnk-169c09f290d272394b91061a7e7d69444c0f501ded96bdbc873c7e89af9d1f35 2013-08-22 19:35:18 ....A 95368 Virusshare.00086/Backdoor.Win32.PcClient.ahnk-7d80942b9702336f4484602887fc8308944ccfeb0d7ea3d70b6691b1baf7bcd6 2013-08-22 17:08:58 ....A 92740 Virusshare.00086/Backdoor.Win32.PcClient.aif-373db0e161e5c4f609e5e89c6093305a333979fdaa321a8081afb260bf939831 2013-08-22 19:45:50 ....A 75389 Virusshare.00086/Backdoor.Win32.PcClient.asww-6e306a023ca28703c2e79f06f44f9e805eabc380d36b9482d6dad9864cc2c8e3 2013-08-22 19:50:10 ....A 91716 Virusshare.00086/Backdoor.Win32.PcClient.atf-1d7cb65388423064ed2af729895dbc645d25b57e85bbf3103ff8fc2f8378aec8 2013-08-22 21:59:10 ....A 121992 Virusshare.00086/Backdoor.Win32.PcClient.atpr-38568bd9522468e9dba9f4ccc553b1d80e89372859a7e6d144d09c1c738f8064 2013-08-22 14:44:50 ....A 61789 Virusshare.00086/Backdoor.Win32.PcClient.besx-fd7c10114800919ec46e055d33803642468f373c8574c92545aa9eb558b3ebca 2013-08-22 21:18:16 ....A 56712 Virusshare.00086/Backdoor.Win32.PcClient.bhnk-6688cca10d5abcd43f47c2af309a1bb767b8436f4d43faaaeb57057129108254 2013-08-22 13:50:28 ....A 84557 Virusshare.00086/Backdoor.Win32.PcClient.bscl-3549269221ae5b400f71629213ff2973a7caa216746539c0e45c83c3d4f583c4 2013-08-22 19:31:44 ....A 63488 Virusshare.00086/Backdoor.Win32.PcClient.cev-4f314bb4bb17755c6f89e621ff7f6882f866e001a8cea7f14a4de22d8a066277 2013-08-22 18:59:08 ....A 26480 Virusshare.00086/Backdoor.Win32.PcClient.cr-6ddb1b40411ba882568325b3e51292594e7390c85a12eef42eaa6dc2f719ff43 2013-08-22 20:13:02 ....A 63378 Virusshare.00086/Backdoor.Win32.PcClient.crq-08b6bbc7b7db658d52b2152886f2c6ed5f2e3476121fc0618bf6cd0ed9e8b9c7 2013-08-22 19:50:58 ....A 5101775 Virusshare.00086/Backdoor.Win32.PcClient.crq-69ba52ff920e86a09b7b1c4e63726985b2c7de737883ee869f327001601a4caa 2013-08-22 14:32:58 ....A 69487 Virusshare.00086/Backdoor.Win32.PcClient.crq-f8c82d88aa3e4085252f83527583ca71130d4a34839359251034365fdfd425c7 2013-08-22 13:15:18 ....A 45056 Virusshare.00086/Backdoor.Win32.PcClient.dikt-f8ffd3403258a85862cdc0b589ab0cd646aa3a12195d1c13f9c949f3e7169f16 2013-08-22 19:56:10 ....A 95880 Virusshare.00086/Backdoor.Win32.PcClient.dmij-253e5cb1d17c9aa7a373c03b474bf2a53b6a79137fed0ba859fd764da3165fb8 2013-08-22 14:05:10 ....A 82488 Virusshare.00086/Backdoor.Win32.PcClient.dmwt-fbfad3f3f358756bc35199afee493d28a778bef245ea09a0fc53f7ae562e9596 2013-08-22 13:50:28 ....A 95880 Virusshare.00086/Backdoor.Win32.PcClient.dnku-f830b3cf593a9fa9d5db749895ef0956554c9d3d07861ea640bb3232d59cf797 2013-08-22 11:37:18 ....A 96904 Virusshare.00086/Backdoor.Win32.PcClient.dnms-fedb5bc7dc2f3825b01d2625a04a67f2e3f997b893cc31e09b00e98efe8cd227 2013-08-22 17:30:30 ....A 8192 Virusshare.00086/Backdoor.Win32.PcClient.dta-b4e9d38faf331deed602f2d64af1fa6b8a9168a536d6391223248db3aad7dc85 2013-08-22 19:23:36 ....A 112976 Virusshare.00086/Backdoor.Win32.PcClient.ecov-0ae1847cb13e6486d6129430cbe494ee17ffbd252957d97a8b8128a3250027bb 2013-08-22 18:35:14 ....A 104648 Virusshare.00086/Backdoor.Win32.PcClient.ecov-2caef60d1166e5658e06cf62f4680fe804d1cc0e721c3146d7af14d8ef916748 2013-08-22 20:12:44 ....A 5632 Virusshare.00086/Backdoor.Win32.PcClient.ejiv-3d6b5435df9232991e911c66ba382190a45f9016c76570f23106dc30c8cd603c 2013-08-22 19:32:10 ....A 193984 Virusshare.00086/Backdoor.Win32.PcClient.elpc-7b6ae617c6b6e50d3da688b79900ea75e58bfdcf81a6e633ac441ca68f57b59f 2013-08-22 12:46:28 ....A 122935 Virusshare.00086/Backdoor.Win32.PcClient.elty-de18fc5ee5dcb22abd046667ebfe1f2098919d1277cce9a1d14b76a4b06f579a 2013-08-22 15:10:26 ....A 104503 Virusshare.00086/Backdoor.Win32.PcClient.elty-efaaa4056ea02a762fe2a9ba422bbb720d1dc1e36782cd41aef784b1d6e5d3a0 2013-08-22 14:53:38 ....A 120887 Virusshare.00086/Backdoor.Win32.PcClient.elty-fbd45d789df4b92a9263c50a0cb42162496d6512c543d1101f1ddb86c09a9525 2013-08-22 13:13:20 ....A 63179 Virusshare.00086/Backdoor.Win32.PcClient.emd-013edee6549b47d48952bba47f0a50238db99a33832a0691ce08964fab685f22 2013-08-22 13:31:56 ....A 63162 Virusshare.00086/Backdoor.Win32.PcClient.emd-ed0d0919f727d11eeb4daaca82b345ed215bc360d69ca021c61a1dd1e86dc863 2013-08-22 20:22:04 ....A 44384 Virusshare.00086/Backdoor.Win32.PcClient.enqc-48856d7915e11edef009d09550047271aa5f92a17f24e21d683eff852c597ef5 2013-08-22 18:05:10 ....A 44416 Virusshare.00086/Backdoor.Win32.PcClient.enqc-7e9a47149d56b7a4b26a850bbb0b837c6458a2e04d00b9741a2416774c3f20df 2013-08-22 15:13:08 ....A 44416 Virusshare.00086/Backdoor.Win32.PcClient.enqc-d1e9da4b880e610eee432d0e75998f816637164c0341e068999212a0aed82389 2013-08-22 11:39:04 ....A 39376 Virusshare.00086/Backdoor.Win32.PcClient.enqc-ef39168cac9168718407fe87d0c00c57a3f20687c71d5d7208168ef0af6c7afc 2013-08-22 13:37:46 ....A 44416 Virusshare.00086/Backdoor.Win32.PcClient.enqc-fd60e2bbe0abdc5394d49c1f750873fe4d3cf819b3df18492f0dd1c8ed6a64e0 2013-08-22 18:33:14 ....A 20696 Virusshare.00086/Backdoor.Win32.PcClient.fctl-3a1b9bf82afdfa0073e5583e1a6d071377de9db17c76bcf7d8418be958eac9d8 2013-08-22 20:54:28 ....A 77824 Virusshare.00086/Backdoor.Win32.PcClient.ffas-605b57383f4740e0571644727ce72b83512333c29e6eea9b9aee17e2490f5554 2013-08-22 12:45:10 ....A 66673 Virusshare.00086/Backdoor.Win32.PcClient.fiiv-ff9d415aaea1a1b1c0291f3c54f5e577635c6ef4553ac769ef9f5b23a4a2fdaa 2013-08-22 18:40:40 ....A 111952 Virusshare.00086/Backdoor.Win32.PcClient.fiqp-6ff79023b1dd3385c3e154f8686e586d2047f9022328d10d5320ff981ab6bc7b 2013-08-22 12:25:44 ....A 103624 Virusshare.00086/Backdoor.Win32.PcClient.fiqp-d46e8ad0947f9d59a4168a24e74ee9253da241fbe3b81f89e819315c1db8d057 2013-08-22 13:03:54 ....A 100932 Virusshare.00086/Backdoor.Win32.PcClient.fitl-e68a65ddc7d2d5894a2bd9e5920c7cb8e534883849ea452ef5959744f9139922 2013-08-22 13:22:06 ....A 70975 Virusshare.00086/Backdoor.Win32.PcClient.fitl-ee837a4f7398f6ad216fa2f954de4f71ad4f430b46b03311279c48805f451f1e 2013-08-22 16:19:34 ....A 101000 Virusshare.00086/Backdoor.Win32.PcClient.fjvm-c7f2d649b774e0a9b897d8fff3bb588b5d42bc9feef06ac9baeda9cdf00de186 2013-08-22 12:11:20 ....A 67072 Virusshare.00086/Backdoor.Win32.PcClient.ftgy-76566089f61debbe3993e163c18876e8eaf94fbf765a111fc71f11e41007da87 2013-08-22 17:41:16 ....A 71236 Virusshare.00086/Backdoor.Win32.PcClient.ftgy-fd4427336ebcedacf9dc397fa13b7ee03022fbe0d0d55efbc955395d7c22ad87 2013-08-22 15:04:18 ....A 61830 Virusshare.00086/Backdoor.Win32.PcClient.fxt-53b084c4efc4a7af0cdfd885b51fa8879e298bd8fe75ace99793585bcdfc4e7e 2013-08-22 13:41:08 ....A 879616 Virusshare.00086/Backdoor.Win32.PcClient.fzgs-9a429dedd3e12ff7bd644aa2afdfc85c0eb0344ce5866ef03c60a2cd4ba267d3 2013-08-22 17:45:36 ....A 20480 Virusshare.00086/Backdoor.Win32.PcClient.gcbp-bdd6cc8f387d56be49480b5a513cf60a7f6fbf662e6da0c8349f4d63175c9c4f 2013-08-22 13:41:48 ....A 17408 Virusshare.00086/Backdoor.Win32.PcClient.gcbp-f46584331072344acea6a8a448159a5865c7c020a756bdcc47f157db713a4630 2013-08-22 11:09:52 ....A 17408 Virusshare.00086/Backdoor.Win32.PcClient.gcbp-fcef94592afbf63ed1ab3a8ccbc88a2b4dd067c4dca39d227736ebcca5deb2cd 2013-08-22 19:36:42 ....A 184320 Virusshare.00086/Backdoor.Win32.PcClient.gcdv-0e5160aa820acaf92e749bfdbc6ac62f7ea6b6b908844c2f296b4d23ad4cd8fc 2013-08-22 12:02:10 ....A 640132 Virusshare.00086/Backdoor.Win32.PcClient.gcgb-e3e43afe38dac40e3148f746ce76962592b1ab3b759e4dea1784abf9e27aa105 2013-08-22 21:47:08 ....A 22528 Virusshare.00086/Backdoor.Win32.PcClient.gcje-5091a03ca7b563a78533d590e807d512d0cd237aef7cae997c202b89c2c3884c 2013-08-22 14:09:26 ....A 22528 Virusshare.00086/Backdoor.Win32.PcClient.gcje-fddc7a6fed68493251e6c1a0dd36300884d5187385d372c597a2730a7a0c2382 2013-08-22 14:05:20 ....A 43727 Virusshare.00086/Backdoor.Win32.PcClient.gcjp-d561deb53f414e0c0ad716fed77102bb83885fe6c32d788a054a52f4486000ab 2013-08-22 12:45:40 ....A 43727 Virusshare.00086/Backdoor.Win32.PcClient.gcjp-ec4d2ecc7a581932acba380ce5e65156c10b15d203f76251dc731550a3087bcf 2013-08-22 14:41:00 ....A 43727 Virusshare.00086/Backdoor.Win32.PcClient.gcjp-f752a1d156502069af0a1e9155be4ef84dbfeda8214d5c74611413cff0fef23d 2013-08-22 13:45:20 ....A 99860 Virusshare.00086/Backdoor.Win32.PcClient.gczw-3321441af9a0ae2e6989b1ad778db842f164714ec2d356938ddc578ef72610d1 2013-08-22 11:37:04 ....A 23552 Virusshare.00086/Backdoor.Win32.PcClient.geas-f871604665d1c87e101ac7b8ec5b785a64ac547c743961149e70563422555282 2013-08-22 20:58:42 ....A 237472 Virusshare.00086/Backdoor.Win32.PcClient.ie-588963f4d301bba2e15cd0289316c1774a2e23851f8282d99a3313cf7552c401 2013-08-22 19:51:28 ....A 91716 Virusshare.00086/Backdoor.Win32.PcClient.ipr-54747b1ac84a2666b65f3f87a350526541378997712938a7a59740b9a7ab42e4 2013-08-22 21:04:58 ....A 61437 Virusshare.00086/Backdoor.Win32.PcClient.ipr-adc044e19537b34fd25eecdee018e664e55f434a403c4cac35f257b1da1869d9 2013-08-22 15:03:46 ....A 388776 Virusshare.00086/Backdoor.Win32.PcClient.ipr-ecfb79a9e5e75c6e2fa44e945e583ae17a7685b0f16bc0af1ee1b4bfe4c3eed8 2013-08-22 17:58:54 ....A 91716 Virusshare.00086/Backdoor.Win32.PcClient.khx-2d39c38f8fd22a56db23b29692694cc7a85ba543a1ce49f8f74f5d88e7dfa421 2013-08-22 14:48:28 ....A 55605 Virusshare.00086/Backdoor.Win32.PcClient.nf-f072508bc760dd89d155a27f5323e1271a1efc92ad8107698bd3893c0cd1ca30 2013-08-22 15:10:42 ....A 9984 Virusshare.00086/Backdoor.Win32.PcClient.sr-fd1c5e523efeb8948bc2657003280d2fbb162a48b1dce629b7ba6e2fe28bbb80 2013-08-22 20:57:42 ....A 26112 Virusshare.00086/Backdoor.Win32.PcClient.ta-13796dc8065ff4a19dab2f5fc0d0d4d13a0062f9f794917ab99fb09b9f6b5388 2013-08-22 13:55:44 ....A 24576 Virusshare.00086/Backdoor.Win32.PcClient.tl-62103c0a448a46d6fa7e8a7c80eab65617f735f7d39f42bb2af65c4a38810280 2013-08-22 13:54:14 ....A 30114 Virusshare.00086/Backdoor.Win32.Phanta.g-f683f9fb54030f53d8173dbf79a7567e17a348ef2c88bb730a7579571b174652 2013-08-22 14:32:02 ....A 73728 Virusshare.00086/Backdoor.Win32.Phanta.y-e328b1fe42ae0598416c5ebd0f82d7a2949526c7883ce517243293efbaefab1d 2013-08-22 13:28:26 ....A 30208 Virusshare.00086/Backdoor.Win32.Plunix.e-ecb60690f372e350d88f50acb2cfa26e787c0e0d1ffa8ae3ee2891deb8e05f53 2013-08-22 14:53:38 ....A 55808 Virusshare.00086/Backdoor.Win32.Poison.aarf-de22acc45db7324d202b6174ef6359e62bc4675d934862e67b9b46a79cda3fea 2013-08-22 19:31:38 ....A 7752 Virusshare.00086/Backdoor.Win32.Poison.aec-08ef368975401e92b54af6c65292cc6bcd29adc83599bab038a7445657b0fcfe 2013-08-22 18:58:10 ....A 7168 Virusshare.00086/Backdoor.Win32.Poison.aec-0d7ef37bb1518465d5e8db23ae7f0da06ab4ff2bc421f2035ecbbe07ce76a71a 2013-08-22 20:57:04 ....A 7168 Virusshare.00086/Backdoor.Win32.Poison.aec-109ed1b09fc08383a23f8e4acfa84390e3976fcccd968947525e9660046740c5 2013-08-22 17:39:54 ....A 5166 Virusshare.00086/Backdoor.Win32.Poison.aec-1781b10960e55c854828b5b41fb43c88690d0678229abbe292e59c44ccd5a1a3 2013-08-22 12:54:44 ....A 6144 Virusshare.00086/Backdoor.Win32.Poison.aec-229058e386131733046f6c25d38cf712a54862e019fd952557e4677f8daa8b15 2013-08-22 20:07:18 ....A 6144 Virusshare.00086/Backdoor.Win32.Poison.aec-258f889a6fcfb5f8d0e8ca727e674c35ed2878caed41ad37fb29e5f6bb6fcd10 2013-08-22 17:35:36 ....A 35840 Virusshare.00086/Backdoor.Win32.Poison.aec-28d06cf874cacee714ce657e6965cd410008591eb96745ccae34352591afa1cb 2013-08-22 17:54:04 ....A 6144 Virusshare.00086/Backdoor.Win32.Poison.aec-31521d8ef6144c3a1d8deaf0ad087765dca39aca1ce09f27b7045759a7958824 2013-08-22 19:54:34 ....A 70344 Virusshare.00086/Backdoor.Win32.Poison.aec-3642d461292c552f4f9d82e2a300c2bb990975d26b84c4cd930058687d98a5d3 2013-08-22 20:23:06 ....A 708608 Virusshare.00086/Backdoor.Win32.Poison.aec-40871eb5cd981bd0ca35b397fdaf533a71be806e31b7f09279c008639fc7f582 2013-08-22 14:43:34 ....A 9728 Virusshare.00086/Backdoor.Win32.Poison.aec-553f881621b3978f3a2aeb1fda547ab17ce2dd0f3fb8991e9898c882ce196656 2013-08-22 22:02:34 ....A 8192 Virusshare.00086/Backdoor.Win32.Poison.aec-578f03c6820e2f42bb7f873aa72a7d79e16d1293fe2ab15e33e8ad2f9a12d552 2013-08-22 20:22:34 ....A 9216 Virusshare.00086/Backdoor.Win32.Poison.aec-5844ebeb265b481a4da3652d6e19fbf29d33b5b97735212aa96d9ba5c3d37a84 2013-08-22 21:35:06 ....A 520621 Virusshare.00086/Backdoor.Win32.Poison.aec-5983651e8922901d8c371df5ce4579b6d06435f78fb97163c75a4b554b4a787e 2013-08-22 19:56:16 ....A 9728 Virusshare.00086/Backdoor.Win32.Poison.aec-5a833740fef2289e50bf244ad0f941bc0357992ee26492e1f4679c6bee9d65a0 2013-08-22 19:22:16 ....A 8192 Virusshare.00086/Backdoor.Win32.Poison.aec-69e864ae68d73a0a70d2cf8f25327a3bb33a4e062485e3d0e10d97b0c0be4c95 2013-08-22 19:46:26 ....A 10240 Virusshare.00086/Backdoor.Win32.Poison.aec-6f3bd998801a73c79ffb6954ea9215d50911d8c13c44c295ef335c36bdbcc764 2013-08-22 16:05:40 ....A 8192 Virusshare.00086/Backdoor.Win32.Poison.aec-b38c8a4ff17b56bdb65a09ce3b32cabcc19f8a98dc7d0a5278740b37b58c57bf 2013-08-22 10:50:20 ....A 40960 Virusshare.00086/Backdoor.Win32.Poison.aec-d208ac4f968088c58825509c216631dc19fd12abd05ba549bc8a3dbe9f470de2 2013-08-22 14:53:10 ....A 19968 Virusshare.00086/Backdoor.Win32.Poison.aec-d34ad6c3bc104f17239285f74b5fcfb133ce5c0b648d45758769a0a074b72fc6 2013-08-22 13:13:50 ....A 7168 Virusshare.00086/Backdoor.Win32.Poison.aec-e1b10b782a526503242c77dcb37d23754f3dc4cd982fb9f0ef47025941f6012f 2013-08-22 15:08:28 ....A 8704 Virusshare.00086/Backdoor.Win32.Poison.aec-ea167ce82b55c9026c96dc669883d068648824ea1bd8fd4d22f5ed44be9c3491 2013-08-22 15:14:22 ....A 24576 Virusshare.00086/Backdoor.Win32.Poison.aec-edb67c1ec830cc08d3f8aeada7bbe2866c3fa1946771e7d816839c4c81b72682 2013-08-22 14:36:32 ....A 6144 Virusshare.00086/Backdoor.Win32.Poison.aec-f54b4ccdd589f1763dac4f6ec4dc6896e86b993ce17e03e3a055ffd1a15dc5d6 2013-08-22 12:42:46 ....A 8192 Virusshare.00086/Backdoor.Win32.Poison.aec-f7edc87cac0b195c6384eea4443fe8cc780aec59e23c8262c8b3344516753ed8 2013-08-22 12:07:00 ....A 7168 Virusshare.00086/Backdoor.Win32.Poison.aec-f923d22c1467268c76c5bd3a08aee44503c1ec1b9752923ec1e979b3189ffa56 2013-08-22 16:06:34 ....A 280576 Virusshare.00086/Backdoor.Win32.Poison.aec-f93f505ca1b826cfeff5711a37eb6f92fbf441e312c2af0ba65bc84b91bbfcd6 2013-08-22 13:36:10 ....A 8192 Virusshare.00086/Backdoor.Win32.Poison.aec-ff387d23f945e9bd9b22c28bb4302665ebb03d12f53f149e246a91d3ae9fc329 2013-08-22 12:14:36 ....A 69632 Virusshare.00086/Backdoor.Win32.Poison.aeod-f86e8c06eccb1177aa93815ca7aad8ccf2be313f3969c571d10e99a210604c47 2013-08-22 12:06:50 ....A 340407 Virusshare.00086/Backdoor.Win32.Poison.afro-129449b50ffc824014ff97b58fe2f48f6632fe41a01fde15f46e10762a719a74 2013-08-22 14:07:48 ....A 183899 Virusshare.00086/Backdoor.Win32.Poison.ahur-e6a54c20f04d2d81674565e932c33e2f94be1ce2371bdefe3042875db103c393 2013-08-22 14:30:30 ....A 48219 Virusshare.00086/Backdoor.Win32.Poison.ahur-f8467844d33c39f30fa93d6be5e20f1e981c8f6cf36aa8ecb182ad6129c91101 2013-08-22 20:04:14 ....A 87062 Virusshare.00086/Backdoor.Win32.Poison.akex-3965e7bf3cd95ea3e4d28f2c4897176eddf5a90db68946e05d011d4310291a66 2013-08-22 13:38:06 ....A 45949 Virusshare.00086/Backdoor.Win32.Poison.akzi-e43eb29904ff4ae185107bff92034453b890fced3063ac61bf52c2679a75b5cc 2013-08-22 15:06:16 ....A 53557 Virusshare.00086/Backdoor.Win32.Poison.amer-fdab37166d59ff578a70e2fa26557d11a8f042d0f087a6c44afea304f130a734 2013-08-22 10:49:48 ....A 1483551 Virusshare.00086/Backdoor.Win32.Poison.aoaq-ee104900714f5de20368b6564786b90b1e60b320f7002985c55efce6125737e7 2013-08-22 12:50:48 ....A 17920 Virusshare.00086/Backdoor.Win32.Poison.apdm-e04a06c225aa1b43bcd9c97656f35d9a7c8d6f6a667133a0c359345a6e208061 2013-08-22 14:16:28 ....A 9216 Virusshare.00086/Backdoor.Win32.Poison.apdm-e76512695d71910ef70dd5e30412396fe6d2046bf7111218179c605e704dce9d 2013-08-22 12:46:00 ....A 47997 Virusshare.00086/Backdoor.Win32.Poison.apdm-e9b32cbb3eac432825225ba99a0c82833d2936050324b271042d05a257f0d620 2013-08-22 12:40:46 ....A 17920 Virusshare.00086/Backdoor.Win32.Poison.apdm-f5d973d8f2f933e063f071d706176f7c4691a2ff8ca5e0cd543b1b3f51790d71 2013-08-22 18:33:16 ....A 484834 Virusshare.00086/Backdoor.Win32.Poison.apdo-697bef1ef7600033d680bafc8aa3cde4a92aabf95ac87d1068410404be9f0a42 2013-08-22 20:16:42 ....A 340988 Virusshare.00086/Backdoor.Win32.Poison.apfc-274377f820ba7201e8b78335becfe758654e3df7682b3bb38e75122a68104fae 2013-08-22 18:58:20 ....A 335356 Virusshare.00086/Backdoor.Win32.Poison.apfc-3e32576c9810a326fd03a1742eb4eb8eb898e30d24eb7d19c0c70ff6363522bd 2013-08-22 14:33:32 ....A 4075897 Virusshare.00086/Backdoor.Win32.Poison.apfc-75384a03a4dd38f6041ac099e6bed8764a8df7b6bd212c67bc1c2cfcc6d453ba 2013-08-22 18:09:28 ....A 106496 Virusshare.00086/Backdoor.Win32.Poison.ayps-7e1943048b7ed9acca84cfa2c8102468c186ff35b9fc0273439216a968faa7af 2013-08-22 15:00:10 ....A 321035 Virusshare.00086/Backdoor.Win32.Poison.ayuo-233fb4b76de3d447250d6241d1249f7122df8f63ef325ca765c0ee6303d69237 2013-08-22 14:46:22 ....A 15461 Virusshare.00086/Backdoor.Win32.Poison.azby-52c4e582e1af2b557cdea4970c0b2810e57c9c06fb3ffc2fc521767d4caa59e3 2013-08-22 18:32:08 ....A 122368 Virusshare.00086/Backdoor.Win32.Poison.bdmu-2d767820444e0520e39ea60ff2715140ce1cf89d507b40ed291e13cbe6d9245c 2013-08-22 10:55:58 ....A 8192 Virusshare.00086/Backdoor.Win32.Poison.bex-f7fa8004bafdab7331a43f8bce42caa7bf2c3eb861965895d48d16944750b0f0 2013-08-22 13:26:08 ....A 188416 Virusshare.00086/Backdoor.Win32.Poison.bexb-153148c05f9498a907eb04eb5790791056b6538947a772e4add7f7b994c5d806 2013-08-22 13:24:30 ....A 106496 Virusshare.00086/Backdoor.Win32.Poison.boqb-d3188bac065b6b6e5600f7807269139872f307640869b7cd3bba263835adbc6f 2013-08-22 12:51:30 ....A 53248 Virusshare.00086/Backdoor.Win32.Poison.btbr-d6652f978aa460fd1e114fbcbbc47e92f8ab13c079f5a342ba74c066ef073aac 2013-08-22 14:49:16 ....A 52682 Virusshare.00086/Backdoor.Win32.Poison.bzbp-d18a102c942edc79776960242d6c9be2a2bf0745fdd999bde3fd0788cc086374 2013-08-22 19:54:44 ....A 368564 Virusshare.00086/Backdoor.Win32.Poison.cgfo-4d4d95d045aad7a533bfee863ac395c8c043a1993f339afabf25dee4e51c0e2d 2013-08-22 11:50:14 ....A 578996 Virusshare.00086/Backdoor.Win32.Poison.cgfo-f833638be96d1b5a4f05d246a99b3c444cf9972b1b46bceff9d944b6181d3302 2013-08-22 18:18:10 ....A 772608 Virusshare.00086/Backdoor.Win32.Poison.cgyn-2d190120bf8580fa83a278b361da6a429bef5890a3e2aa2c4bf099d41870701c 2013-08-22 12:25:40 ....A 225280 Virusshare.00086/Backdoor.Win32.Poison.cijz-f92005650a31d2e0aee29bc2ca5871f10972f46ff0515096a9bb960320861faa 2013-08-22 20:11:10 ....A 7168 Virusshare.00086/Backdoor.Win32.Poison.cjbb-1abd8d25f327f7518891788d32465cd128c278edc2befafaa59326eb2c353ab6 2013-08-22 10:40:34 ....A 9216 Virusshare.00086/Backdoor.Win32.Poison.cjbb-202801161c05fa9bf33e9fab5e1f6bdeeb862e53c0c4b01cb88022f90c058643 2013-08-22 18:25:28 ....A 8192 Virusshare.00086/Backdoor.Win32.Poison.cjbb-2abd02ce9fa356f4553d7b83a8648cca60e79e6ee4f4e0d9a519f688cc3d3d65 2013-08-22 19:29:04 ....A 6144 Virusshare.00086/Backdoor.Win32.Poison.cjbb-2e91a5ad99a9d0214c258f9224446390e45d89cafd073d910b6301117a5f3b01 2013-08-22 20:16:50 ....A 6144 Virusshare.00086/Backdoor.Win32.Poison.cjbb-3799849d2a35b739724828863c0497e616aa4ece30e9071b2937567ec7e7b287 2013-08-22 13:54:00 ....A 17920 Virusshare.00086/Backdoor.Win32.Poison.cjbb-45969e33b8440473916260028f1f07741fe7809e7a126671ebef57122acf69d5 2013-08-22 20:11:40 ....A 6144 Virusshare.00086/Backdoor.Win32.Poison.cjbb-68e834a242c9323a2973150343290ab718873e6effa830585085564ede356687 2013-08-22 18:20:40 ....A 6144 Virusshare.00086/Backdoor.Win32.Poison.cjbb-6acbca1cc2da6ff51c0d421fa87fe6779160b048c36d922c8f62de4b73d7daf8 2013-08-22 19:14:54 ....A 8704 Virusshare.00086/Backdoor.Win32.Poison.cjbb-7a76a2a6a788ea269de5d73c58c863a7d953db1f7cd0e5135675bf1937ee2da3 2013-08-22 18:51:52 ....A 8192 Virusshare.00086/Backdoor.Win32.Poison.cjbb-7c8250a558355cf34866b700abb4db4b7733b5a6cf62650a211004020f080b90 2013-08-22 14:45:04 ....A 9216 Virusshare.00086/Backdoor.Win32.Poison.cjbb-d25973d2dd34697252b1b6da6ab15ae4a0adbeca2c5f9aa68544928d06daa865 2013-08-22 21:09:12 ....A 9216 Virusshare.00086/Backdoor.Win32.Poison.cjbb-d8eafb85038b08731f0c9e9aeb529f7d0359ce7470288eadf62022312bd748e4 2013-08-22 11:55:30 ....A 9216 Virusshare.00086/Backdoor.Win32.Poison.cjbb-e36d229851ad507af29458fbf3c72b09f9fb2e1713b59a7dcca42ec22adbdcb2 2013-08-22 11:34:04 ....A 6144 Virusshare.00086/Backdoor.Win32.Poison.cjbb-e376ba1008a8d86a45bdb0dae0184805914918e916a67e3fc44973375f6d01bd 2013-08-22 13:45:22 ....A 6144 Virusshare.00086/Backdoor.Win32.Poison.cjbb-f6b5167ecc7eddbff30320215f390a32d5086cc53cfdf508f2434a49b753d6cb 2013-08-22 14:07:52 ....A 6144 Virusshare.00086/Backdoor.Win32.Poison.cjbb-fab413effc433321f554f284a5798d147445996ec4137f916d3f9acbf75a8a47 2013-08-22 11:32:00 ....A 6656 Virusshare.00086/Backdoor.Win32.Poison.cjbb-fb105978cc361e03df178f4b480ae044e2a30c5e0a9f3157a29fa7e78f4edb69 2013-08-22 13:50:32 ....A 4128 Virusshare.00086/Backdoor.Win32.Poison.cjbb-ff7c106d87dc1ca2db5aa5ce3914b8822cb900d917c1f4b0275f2ee92a8b861b 2013-08-22 19:10:36 ....A 73736 Virusshare.00086/Backdoor.Win32.Poison.cjbv-4fd514e1c03850c5d6572d20aea65f1944a3ab32d55c5dfba8b9d6a928e1613c 2013-08-22 13:49:18 ....A 131072 Virusshare.00086/Backdoor.Win32.Poison.cjiy-d773d8fda4df51bcec50c7ec5f5cfc7f214f79b47d696e6e4e14f2a1fb2cf07d 2013-08-22 12:02:50 ....A 7168 Virusshare.00086/Backdoor.Win32.Poison.ckym-ea2f3a35db4bcbe6a6dd7e19be388157c479cda6efbdf5cdf0b49b95cafea9a9 2013-08-22 11:17:52 ....A 130048 Virusshare.00086/Backdoor.Win32.Poison.cmjp-016cc1d15ca2da3c41457b0019feaf3137da188a8c49e97eeeba9b4fa393b0c6 2013-08-22 13:44:24 ....A 54998 Virusshare.00086/Backdoor.Win32.Poison.cmjp-fd9849bc4e71c2d77b31f995c3840efcefd8d7cc6bcb7b31e744a6eff69f9368 2013-08-22 10:53:00 ....A 801301 Virusshare.00086/Backdoor.Win32.Poison.cmmy-de304dfada95ed76be373985ce088510b86b64c6255165d63a8326b108788664 2013-08-22 14:57:16 ....A 111104 Virusshare.00086/Backdoor.Win32.Poison.cmon-63b386123c193740412d1b32f1b133ea16a4c8b9be4ebf6102e1ece1925e68f8 2013-08-22 18:33:50 ....A 55296 Virusshare.00086/Backdoor.Win32.Poison.cmon-79b7237aa7412ed426591eb5224fe61f3b928d56fa2573203e0713b1a41467bd 2013-08-22 19:27:06 ....A 626443 Virusshare.00086/Backdoor.Win32.Poison.cnqd-365ba8bff090a620d9bbabbb248c7fca2009a1c2457c44ee74a20b3945c15faa 2013-08-22 13:50:00 ....A 319546 Virusshare.00086/Backdoor.Win32.Poison.cnqd-62c73854afb9c7a9aedb5784bfc0009b51a1128d1220d9b560e9a2298919c726 2013-08-22 15:15:10 ....A 7168 Virusshare.00086/Backdoor.Win32.Poison.cpb-d3bd0a9e289212f38712406f9f12d054ae7f847a775f74d229531eb26e790d8c 2013-08-22 14:05:12 ....A 10240 Virusshare.00086/Backdoor.Win32.Poison.cpb-ed551b05150ea714439507353ca5ad60773ed134997723088462154b5c0a1cec 2013-08-22 18:39:38 ....A 139133 Virusshare.00086/Backdoor.Win32.Poison.cqhj-0dc062890263343b9ca32f371f4ced003a74804bc50c7b96a9ebbf7c05196c27 2013-08-22 12:48:04 ....A 192672 Virusshare.00086/Backdoor.Win32.Poison.cqhj-eb0013390ab513836c3807690cd4ab7849c56e0583fb5a2d09a9a2035bc8b819 2013-08-22 13:39:16 ....A 40960 Virusshare.00086/Backdoor.Win32.Poison.crba-d6aa6c81d622bd8138ae89a4a3adf2f7205fc3c8cdba139e7ddb01a45ed8aa88 2013-08-22 18:59:02 ....A 135168 Virusshare.00086/Backdoor.Win32.Poison.cuut-09c56ac65baa5843ee030bf42bf652726dfcf83e58fef4e9619dae3fce4779e6 2013-08-22 19:27:56 ....A 91494 Virusshare.00086/Backdoor.Win32.Poison.cvol-1bc49afaf83ed9854f9ad8d2f91f3af98c5d19779d635071ec26366755db1477 2013-08-22 14:26:14 ....A 77183 Virusshare.00086/Backdoor.Win32.Poison.cvol-fe857fd69c8999f8566d84c0f25dd6fb36651d378e79232251e2c8bc5b22b69d 2013-08-22 13:12:16 ....A 99940 Virusshare.00086/Backdoor.Win32.Poison.daee-438ccaacd2dd08700407e43b2aeae479ee1302b0ce2d3c85095ac841559b5564 2013-08-22 19:34:40 ....A 44590 Virusshare.00086/Backdoor.Win32.Poison.dtvl-1590212f458ba58c24e333c8d2c01ca2a528641efed0032b309354aba7f27caa 2013-08-22 17:46:38 ....A 557056 Virusshare.00086/Backdoor.Win32.Poison.eblc-50317f7bfd80b8c634085cf72c3f0c0ba944e1a9299a069cab9a6dad9120654c 2013-08-22 21:15:20 ....A 997436 Virusshare.00086/Backdoor.Win32.Poison.epax-3980d6212cc64da19d7e549a02e57d3e320eb95de480bcc9157e5a649f7f6859 2013-08-22 19:26:32 ....A 58311 Virusshare.00086/Backdoor.Win32.Poison.esje-072aae233442388f7d8ce4984f192b163feb24726253bbfa9fa0003a5c9f119d 2013-08-22 13:57:26 ....A 309705 Virusshare.00086/Backdoor.Win32.Poison.esje-31e1af533e6d4578621e517dbcd9faddf2c6266afa0052eedfec904398f83fa6 2013-08-22 15:19:58 ....A 62754 Virusshare.00086/Backdoor.Win32.Poison.esje-355dc8ea4c543476b9404aae8110259f3d060d27b5ae84e80366899eeb4a8142 2013-08-22 19:53:38 ....A 233473 Virusshare.00086/Backdoor.Win32.Poison.esje-388dbe5b0aa3bf83456f4d26fc1b5a18ec4a7b50139180ea5df011e0df253aaf 2013-08-22 18:38:18 ....A 146432 Virusshare.00086/Backdoor.Win32.Poison.esje-5e73cb26921acc770c7faf3b8c7ec70f7931eaf36b1dc72a00348b4964d16aa8 2013-08-22 21:17:18 ....A 72732 Virusshare.00086/Backdoor.Win32.Poison.esje-60c3cdc30ee04ff88ada3a3db93bf5b7a2bf10890647a7b12b0075397edf6039 2013-08-22 14:39:30 ....A 130560 Virusshare.00086/Backdoor.Win32.Poison.esje-d00ff8d727e5136ef7013a35e6f731f525af15360748aa258683a5f5c138e2f5 2013-08-22 14:58:52 ....A 87211 Virusshare.00086/Backdoor.Win32.Poison.esje-d342894100e9e46b09d15270ff3e3bdbd2e561c5d0f13d35b77b29286deceb36 2013-08-22 12:16:28 ....A 1089536 Virusshare.00086/Backdoor.Win32.Poison.esje-d5535738fa768bb2c5efaff7393d2b371ba6fbc9a3bebad30a2c3b936151a9ec 2013-08-22 11:18:44 ....A 82467 Virusshare.00086/Backdoor.Win32.Poison.esje-e24bfa539230431095d0f9db3af54113e5ed2a43102ef2659e7c3f596255cd0f 2013-08-22 12:15:38 ....A 73216 Virusshare.00086/Backdoor.Win32.Poison.esje-e442dee637fc880a62e4836651913419110491124c58e6bb0acbd040e6e9c48e 2013-08-22 14:10:10 ....A 68509 Virusshare.00086/Backdoor.Win32.Poison.esje-fc885be55fd9ec70388c7d26ec2fefb812780468da961f814751a5f17a32b90e 2013-08-22 10:44:12 ....A 414423 Virusshare.00086/Backdoor.Win32.Poison.etnl-038e5836a14933dc056732623aba0f7c04e176589da04c6cf581d2620d8b79e5 2013-08-22 16:56:58 ....A 152576 Virusshare.00086/Backdoor.Win32.Poison.etxh-e18e0fd5f74a5d63d3075910adf841c73ecfae09abd018d4304c7ca7f423f77a 2013-08-22 19:13:44 ....A 2993664 Virusshare.00086/Backdoor.Win32.Poison.ewhk-7c6b3811db3746bed80145c4a2061d858d1830b849695e41dcc2f52cb1fce570 2013-08-22 18:34:10 ....A 54784 Virusshare.00086/Backdoor.Win32.Poison.ewmw-5cbcce2847340306d939b529368ab021f2fab067284c704d2bd1243a1bb4d651 2013-08-22 13:56:24 ....A 72026 Virusshare.00086/Backdoor.Win32.Poison.ewmw-e971fd409a9e987af9945bc12eb4fc2c8929093244eca44590e133b6df948f9f 2013-08-22 14:48:54 ....A 73073 Virusshare.00086/Backdoor.Win32.Poison.ewmw-fb7b63e13c767ac9e47145555cd8b4c8927b91eb219da62f0260e5c6eff661c8 2013-08-22 14:22:52 ....A 114688 Virusshare.00086/Backdoor.Win32.Poison.ezet-dd37f7b2ae6624111f7791b050e5f5c8188fedf2bd1a679e983c1311ea3c0837 2013-08-22 13:39:48 ....A 140288 Virusshare.00086/Backdoor.Win32.Poison.farp-442dc6b68ab8074e3f9dab600ca97bf40077566803e006dd896bc3c2aeeeb5d1 2013-08-22 17:02:04 ....A 409600 Virusshare.00086/Backdoor.Win32.Poison.fayp-318feccbba53160da9fd00a8f145d580be08dfa1800c39c8c315c7ad1d72b8a5 2013-08-22 18:31:20 ....A 417792 Virusshare.00086/Backdoor.Win32.Poison.fayp-5722a1067d201dd82d22d9ec5fd6b746596745bbaea1e8f6c3616175aa9b22e4 2013-08-22 14:01:20 ....A 110592 Virusshare.00086/Backdoor.Win32.Poison.fbub-ef8b0e92cefc91591e6674de960d9bc2cae7fb37e64aa49ccba4fea55217a292 2013-08-22 15:41:06 ....A 1581067 Virusshare.00086/Backdoor.Win32.Poison.fmwx-1c3cffe45b08a9bf90a5b2516d7e3441556734e875e1c8a4146096a19fbe9ecf 2013-08-22 17:54:06 ....A 53248 Virusshare.00086/Backdoor.Win32.Poison.fpmf-79a8b9e1ebd6af9dc3234794c6b1b41247ba1ab38ff627cfa1a461f173ddf724 2013-08-22 20:39:50 ....A 287744 Virusshare.00086/Backdoor.Win32.Poison.fsuu-125365786e7268405e3127953172e903ee5aa4c0e651546fea4ddc9ee36edb7e 2013-08-22 20:39:48 ....A 452096 Virusshare.00086/Backdoor.Win32.Poison.fsuu-232d1f1d62bc68e565f11da8fbb351003113e4d060dc06f50ecf5dd103fc76e0 2013-08-22 20:57:02 ....A 287744 Virusshare.00086/Backdoor.Win32.Poison.fsuu-4088c1dbf7176ab7a7ba49f467d268fa548fda0aa9cb39ff9ce7a14e761bd64d 2013-08-22 20:34:16 ....A 287744 Virusshare.00086/Backdoor.Win32.Poison.fsuu-51464a5403f27e8eaf4885c12bde5edbaef9c401966225301810e3e6c58c2fa4 2013-08-22 18:20:28 ....A 288256 Virusshare.00086/Backdoor.Win32.Poison.fsuu-569388403bca02751b3714c51426a50c2ef6b0ccc488feff49db652221970ec0 2013-08-22 16:05:42 ....A 287744 Virusshare.00086/Backdoor.Win32.Poison.fsuu-62bf158c4fd95a32aa82691f4f5cd3741ade3c3a0b15f080334fab6cc657fb69 2013-08-22 20:30:34 ....A 287744 Virusshare.00086/Backdoor.Win32.Poison.fsuu-65c1058f87f890ad6fd2b4ed5d57d9c35f1f7b0c83b8c13e253a0ec424df9b43 2013-08-22 15:09:40 ....A 44001 Virusshare.00086/Backdoor.Win32.Poison.fvgh-e76d7864419cf08e0f61c52922ce11ee8707473819dcb9936b002578be3d5a48 2013-08-22 12:44:32 ....A 128708 Virusshare.00086/Backdoor.Win32.Poison.fvgh-ea164aeb1229a0e1aefe53125faf93353ef9d03f4364f8efc75c1e12c789c9ef 2013-08-22 13:54:54 ....A 42879 Virusshare.00086/Backdoor.Win32.Poison.fvsk-f85c0fc62d1445cbe002a402b1a55101e530c134a728abaf3712e3ca68c7472a 2013-08-22 16:11:26 ....A 650596 Virusshare.00086/Backdoor.Win32.Poison.fyln-5d860163b356955633d1cf83d68c474f29b0c871425ef6fe25dbeb0663826e45 2013-08-22 12:40:44 ....A 217088 Virusshare.00086/Backdoor.Win32.Poison.gebq-500a98928ddead3b99880fae3bb0a7de6557851abbf696eaedc86ef700ce4058 2013-08-22 19:17:02 ....A 73728 Virusshare.00086/Backdoor.Win32.Poison.gebq-5bda2343f5b49fe8fe0292cf63f4d737793b0e8a6817c30b84b2ebf6c191105b 2013-08-22 11:46:26 ....A 128370 Virusshare.00086/Backdoor.Win32.Poison.gebq-72f95a738f5cd9ec7139b3e651c0ce4a001baf4aef0fc6ebfe87bbe67a8d01d3 2013-08-22 14:24:22 ....A 36864 Virusshare.00086/Backdoor.Win32.Poison.getz-fbf628057628b75e6c1d98d1c04f7b93bc2b07b430fd1fed6095522bf19d25ef 2013-08-22 18:37:30 ....A 297368 Virusshare.00086/Backdoor.Win32.Poison.gfgd-4d80edf8f0d6485189eba106a69856409d3d34c1d9d0f5e2f78a902f65c9479d 2013-08-22 11:14:22 ....A 500464 Virusshare.00086/Backdoor.Win32.Poison.gfgd-fb3e3a7c076194f5044b87bcdabb0af41b091e383cb4ae69e78b1fc2b1f20c5d 2013-08-22 12:50:46 ....A 57152 Virusshare.00086/Backdoor.Win32.Poison.gjxk-d49b519633fa6d804b81a46fad0d7d40d9f7a12886d5bcd4cc8e18ce70bf18cd 2013-08-22 12:06:50 ....A 57152 Virusshare.00086/Backdoor.Win32.Poison.gjxk-e54b668d0a9d8388216c63b105e69a6b597fbfaaf0fc9b69563614598eda60c9 2013-08-22 10:43:06 ....A 57152 Virusshare.00086/Backdoor.Win32.Poison.gjxk-ffbf9213cfa01d7a9bff51cb0ebbc535a386144d413eaceba317826eea25fa86 2013-08-22 16:24:40 ....A 40960 Virusshare.00086/Backdoor.Win32.Poison.gmqt-b04aad2f045554d97228d84d96889dafe88501493dba28a93f25c0e78388a242 2013-08-22 13:21:46 ....A 194560 Virusshare.00086/Backdoor.Win32.Poison.gule-e049474a00d6e8a2217a0ac16030ec78e4a9e55c0240e7991d1ac6fff04b08b5 2013-08-22 18:43:58 ....A 135891 Virusshare.00086/Backdoor.Win32.Poison.gyeq-4b11b276e8c8813cddeb06b0c5d7b59ae033c66591849164ad0dfaaca214184d 2013-08-22 18:24:12 ....A 56147 Virusshare.00086/Backdoor.Win32.Poison.gyez-4a8ecb46fb6c3dfb8721fe34c53f170031d4dfdee0470bf57089fdd4e0591502 2013-08-22 11:20:56 ....A 57344 Virusshare.00086/Backdoor.Win32.Poison.gytd-f4ecd731116241a18a0aa5b32c2ac79c84628f63bdae74aa8b742153af6af177 2013-08-22 10:56:04 ....A 991232 Virusshare.00086/Backdoor.Win32.Poison.hahs-f7fb1ba699e41c8be25c26216f6c441ba3b721d28cab3e7852ce50e810ed8265 2013-08-22 12:26:48 ....A 114688 Virusshare.00086/Backdoor.Win32.Poison.hawj-f3cf15f309aaa2b2081789eb8918224b15704bb583b36b6d62dcb4f2a230accf 2013-08-22 20:03:54 ....A 45056 Virusshare.00086/Backdoor.Win32.Poison.hbmx-1e7bf84566676d38afae886a206ca6ed20d754221346cc8677417a038ae8d8ec 2013-08-22 20:14:40 ....A 373760 Virusshare.00086/Backdoor.Win32.Poison.hizr-7b053a740485fef64bd2b1845ae6358b2be9ab46793854437c861a8ab59066e4 2013-08-22 19:15:58 ....A 81920 Virusshare.00086/Backdoor.Win32.Poison.hkcu-551823f562ac18847ae8224635c5aed99556b7886fcbe04024631ff6b02fdc80 2013-08-22 20:20:32 ....A 81920 Virusshare.00086/Backdoor.Win32.Poison.hkcu-5829176e42736cb033a1badb6b24492e85a942eb5457b60f41611a9eca11fb0e 2013-08-22 19:24:56 ....A 37376 Virusshare.00086/Backdoor.Win32.Poison.hkin-1a47695b233ebb96e58f2cebe846a307f4b311561b99ff17c677494e2259d52a 2013-08-22 19:21:20 ....A 15872 Virusshare.00086/Backdoor.Win32.Poison.hkzq-28429bc26c9ea35cc9dc4fae17902ed85d61f395c9a54910b6ecfc9695a5b6c0 2013-08-22 16:45:48 ....A 58884 Virusshare.00086/Backdoor.Win32.Poison.hqdl-284455ba645dee1c9e3401b1208ec171cfb4f6be6d24beaf48681bdd93035123 2013-08-22 13:44:00 ....A 58884 Virusshare.00086/Backdoor.Win32.Poison.hqdl-f8c7f0478f2edf289e4cec79ad171758378eddd5065b9b55403a78fa82c69ea6 2013-08-22 19:33:36 ....A 249318 Virusshare.00086/Backdoor.Win32.Poison.hqqs-45300d82f3a9ad83f75d013b75e796b0f6a739e16008dd4918e4cbb901eee602 2013-08-22 14:31:04 ....A 192512 Virusshare.00086/Backdoor.Win32.Poison.hquz-ec38e7b4c7c2fac819bf85ae016be580082f204676103709446c6e10b55300e0 2013-08-22 11:42:24 ....A 27690 Virusshare.00086/Backdoor.Win32.Poison.hwjo-df6490aca8a4d7ed25923c590819086da091c2021885ba2e7e5e2bbe3df828e6 2013-08-22 15:04:42 ....A 51206 Virusshare.00086/Backdoor.Win32.Poison.jgyr-df859ddb853f37aef56ebc70f0352391f539d4d9a58ec549e60896f02afaecce 2013-08-22 14:29:18 ....A 396288 Virusshare.00086/Backdoor.Win32.Poison.l-13e80102bd18ef4be32b44c513a275fab2ceba8e6ef6866dc656fa64b28838f1 2013-08-22 14:58:12 ....A 48228 Virusshare.00086/Backdoor.Win32.Poison.pgb-1609e238c389c6ad8393ca9095cca5eb7e7bd6b5c0b69e6867f6cb5d7fa6b21b 2013-08-22 11:31:14 ....A 32768 Virusshare.00086/Backdoor.Win32.Poison.puq-ee5f6877bc0230d1b956600ce17588c7f98f70e4f40bdd0df1b3e93ca3ac1603 2013-08-22 16:14:08 ....A 20480 Virusshare.00086/Backdoor.Win32.Poison.uus-b4be73e5923617411c7b71ee5a39a0cf389fceed44e7b9808325b0ef9f2748a5 2013-08-22 20:40:48 ....A 24944 Virusshare.00086/Backdoor.Win32.Poison.wcs-4150f070da3a8869518675395133fb64f447c6a9316d68d657bf5403133537d7 2013-08-22 12:57:56 ....A 32768 Virusshare.00086/Backdoor.Win32.Poison.wv-152eb9593fd617a0e08362d89685ef6d22401ce1642fe8dc9e321914fa0ed98a 2013-08-22 21:03:58 ....A 14383 Virusshare.00086/Backdoor.Win32.Poison.wv-521d46014d511fc1feb0c33b24cbee90239c5c5587aee8451ead49fca7b59b9b 2013-08-22 21:08:44 ....A 9516 Virusshare.00086/Backdoor.Win32.PoisonIvy.if-c2d28be7dce9decedae72922217ed55d7fd178895e03b4a287cc6163a228f5c7 2013-08-22 16:58:06 ....A 233472 Virusshare.00086/Backdoor.Win32.Ponmocup.adoq-30a348f52bc1f35020dc02f4aaeddfea14c4ffe8f49dafa088ee5c2c8a967ddc 2013-08-22 17:20:36 ....A 344064 Virusshare.00086/Backdoor.Win32.Ponmocup.hnb-796e097b83b4bf3a3ff13ab93e22a247e95928a5eb57fb930269bcaaf98480cd 2013-08-22 18:48:14 ....A 235008 Virusshare.00086/Backdoor.Win32.Ponmocup.vyq-a8da23531995b9ffa38de8bce6f0df35615d52977c5c4ab36a283d05a19607c0 2013-08-22 19:13:46 ....A 294912 Virusshare.00086/Backdoor.Win32.Ponmocup.zre-43c71e6e2deb88859f38b928f1c5d684d01df64f3b0b4c955f9b638a934d170d 2013-08-22 15:25:28 ....A 294912 Virusshare.00086/Backdoor.Win32.Ponmocup.zvz-da923729a3221279e8c33753cf231df9636f48894d80bc5041024e78f0f7fa89 2013-08-22 14:31:02 ....A 143360 Virusshare.00086/Backdoor.Win32.Popwin.acn-d98eb7f18bbcd47b44189805e8917521a93ced4baee071596db9b3143b4110bf 2013-08-22 20:02:48 ....A 13123 Virusshare.00086/Backdoor.Win32.Popwin.ale-3f6660909d775dd0555b142d2b0298bf16d797f83e13f43a98a6cb5fde22bd55 2013-08-22 20:41:24 ....A 20491 Virusshare.00086/Backdoor.Win32.Popwin.aov-1197758b82eb2af622ecda4e9fde98d3aa28e07264640fe7ac5f364424f4e1e8 2013-08-22 13:40:20 ....A 18686 Virusshare.00086/Backdoor.Win32.Popwin.asl-ff30a2fccb9403d4004ad087f848cc6f0e57030af548b395d51512bce7d405be 2013-08-22 13:38:14 ....A 102990 Virusshare.00086/Backdoor.Win32.Popwin.atv-104e2cd9f9ff5a4a4f583f08b482d49d7505b952b2670413decf93e7ab232d9b 2013-08-22 22:04:56 ....A 1345536 Virusshare.00086/Backdoor.Win32.Popwin.avh-121bf2bb8786f5224a38501edc907cf6f79dfc7c9417b962251c28d005d5bbbc 2013-08-22 20:32:14 ....A 35891 Virusshare.00086/Backdoor.Win32.Popwin.gj-71e490d3a6883b1009d56738fd6dc5104a029db13d921d1394d3727eba1ea212 2013-08-22 13:25:22 ....A 185856 Virusshare.00086/Backdoor.Win32.PowerSpider.am-fad76cd945df05c856f8fbb81034129ffe90aad33b1dc59d0cb77282e3fcfd86 2013-08-22 18:51:20 ....A 107976 Virusshare.00086/Backdoor.Win32.Prorat.19-272b16fbfdb972aab36823caba90485296551d8fc36059c513494facff378d8d 2013-08-22 20:51:46 ....A 1253251 Virusshare.00086/Backdoor.Win32.Prorat.19-5075ee7239cdd3dfc6c13a76d1c3437b35921db7f8b3174a727f41e75366a6dc 2013-08-22 18:06:46 ....A 54272 Virusshare.00086/Backdoor.Win32.Prorat.ahzg-1ac90465d600da878da26da8818220176761a7465ed1f739b3ea2c8d181ddc6a 2013-08-22 14:24:24 ....A 348160 Virusshare.00086/Backdoor.Win32.Prorat.aibd-f9d621b2a7d5ddb561546d82158542389fc9ac1d9618538f95f97409b82dbbc5 2013-08-22 20:11:56 ....A 225280 Virusshare.00086/Backdoor.Win32.Prorat.aivp-68c89619a4c5c5c1e75b5968dbbd52187ee478b72e0aa6e71600dc21666f1954 2013-08-22 12:48:00 ....A 91648 Virusshare.00086/Backdoor.Win32.Prorat.aivp-ee0b45347cc0cac0d2ea05cfa52887c90da31cd96380b22b1c38712fdbc5afbe 2013-08-22 19:57:42 ....A 149074 Virusshare.00086/Backdoor.Win32.Prorat.aiyz-6be96907127bcdd23625b7b799587878dc421c3b9eaa9b0d88af8f06d16487fa 2013-08-22 21:25:12 ....A 386169 Virusshare.00086/Backdoor.Win32.Prorat.co-309e0d1d5d3ec03b1a66a54545e4ab4ec39dbf408e704814ffe424b71793c9d1 2013-08-22 11:50:42 ....A 143360 Virusshare.00086/Backdoor.Win32.Prorat.dxb-fe3e2077243ad0a3ed12d47956a8368a9943e105dd6d0e83b7379d74d30ea5f5 2013-08-22 21:45:42 ....A 349228 Virusshare.00086/Backdoor.Win32.Prorat.dz-0994322a356188754ece72de45c4a993c04373446eebef1a5510336c24247174 2013-08-22 20:37:50 ....A 349228 Virusshare.00086/Backdoor.Win32.Prorat.dz-119753ea571df273a06353cf971c851816071fd019e49c81cb7e8a3d2544b6d4 2013-08-22 19:59:26 ....A 349228 Virusshare.00086/Backdoor.Win32.Prorat.dz-254f1b553d5c766beb36dddd1c39610d06f7b0fcfbf15622ef15bb883c2b0b6d 2013-08-22 18:36:32 ....A 371765 Virusshare.00086/Backdoor.Win32.Prorat.dz-35102181bc1f3c233a7dee8fa81bb251dfd17ac0e5b0c6389915b073ea0e3e98 2013-08-22 11:23:28 ....A 349228 Virusshare.00086/Backdoor.Win32.Prorat.dz-d6186f82040619b2723e95ab4c831c2a728fb4e894ee1326dff80531cc863137 2013-08-22 14:26:42 ....A 349228 Virusshare.00086/Backdoor.Win32.Prorat.dz-e123bfa5ef6d2ab1d771583fd3ebd14f555c8a6635f981938d68c65e684b0c75 2013-08-22 12:24:44 ....A 415541 Virusshare.00086/Backdoor.Win32.Prorat.gl-ff5eed4d0eb6c374c9119aefeed1da73e6717e144bca8b99dc57878565380aba 2013-08-22 18:20:14 ....A 159944 Virusshare.00086/Backdoor.Win32.Prorat.hhw-37d24d9ce0b1b998c539cdad5c597033e1f5bf23ae235a1f174b33a1046ebf10 2013-08-22 10:49:28 ....A 166996 Virusshare.00086/Backdoor.Win32.Prorat.hhw-d95c03b1a6f0242d81dd6f7568195d7cb0362c1b8023245d1207291384350ba0 2013-08-22 14:41:16 ....A 2027052 Virusshare.00086/Backdoor.Win32.Prorat.kcm-342e68a7630efd6ddd61d0e49be3df45ce347eae4aa5f1723fe6898cc42bcac1 2013-08-22 20:07:20 ....A 609183 Virusshare.00086/Backdoor.Win32.Prorat.kcm-7dc3d2a323ab4a50fb28b52a780203bf16b9f0855da2d6db56e26421f6a2a6e8 2013-08-22 11:17:42 ....A 537600 Virusshare.00086/Backdoor.Win32.Prorat.kcm-d0caf48d6424042ef50329a8b91f1186b1682861db7da2383700d54980a61864 2013-08-22 11:31:12 ....A 2089984 Virusshare.00086/Backdoor.Win32.Prorat.kcm-dd0f777fd3f301ace342cd9969e22e7f495a456cc74a562213d7c8dd26d19b18 2013-08-22 11:34:36 ....A 539136 Virusshare.00086/Backdoor.Win32.Prorat.kcm-eba56d35d4e72db40ed03b8f565140ed5b0953a6db46870535bd588e702d2892 2013-08-22 11:49:14 ....A 8109 Virusshare.00086/Backdoor.Win32.Prorat.kcm-f2b80c82eeec6d56aa0a47cc94cb91b2bfea68bf0ce432a70c3070c54029daf3 2013-08-22 17:59:10 ....A 347180 Virusshare.00086/Backdoor.Win32.Prorat.mj-3737cb39cac12123a610f741ab32d43bc2f6ae1a878ccefc3cc01f633b96b699 2013-08-22 19:33:26 ....A 2234412 Virusshare.00086/Backdoor.Win32.Prorat.mj-3f203a55d408b6060826b2d60ecbf5d38d591f1f9fa5b2bd4685aa0657c1eaea 2013-08-22 11:11:50 ....A 2674688 Virusshare.00086/Backdoor.Win32.Prorat.mj-d28a393d321660c532fc7ef4b72917ac0c9a7ee63209eafafe4063778b7a429c 2013-08-22 13:02:24 ....A 2514944 Virusshare.00086/Backdoor.Win32.Prorat.mj-d34b670aa64efdc2abe5dc291c3b4b7d66e25a4fc174e76ad3c4c4f7a217268f 2013-08-22 11:13:48 ....A 347180 Virusshare.00086/Backdoor.Win32.Prorat.mj-eae2191af6ab750c63df68f233129393287f870036b0f9cffe3c7b948d5b9ffc 2013-08-22 14:13:26 ....A 347692 Virusshare.00086/Backdoor.Win32.Prorat.mj-fa5a4aacc3ef66486f291c6610ae5dfe675af43212f90b0404e781cde3ea0a91 2013-08-22 21:07:26 ....A 590592 Virusshare.00086/Backdoor.Win32.Prorat.npv-2013507f74bf979aa38a741cdd9e373874209dd8b6c476301a9bd29adf7d5a88 2013-08-22 21:24:38 ....A 353884 Virusshare.00086/Backdoor.Win32.Prorat.npv-585e74818c241f95a1316789538c6577a0a5545efe4b60739b0d2d2317a2dbb4 2013-08-22 19:59:06 ....A 350764 Virusshare.00086/Backdoor.Win32.Prorat.npv-62bb7334b43c889707f20856db32154fbf2753d1805121aa460305fd3b9f3c65 2013-08-22 18:31:10 ....A 350764 Virusshare.00086/Backdoor.Win32.Prorat.npv-64360efa6ecd95b5f5366566533eb49506965c84cc4838f55f0259e4da0bbdb9 2013-08-22 19:57:38 ....A 350764 Virusshare.00086/Backdoor.Win32.Prorat.npv-705ba6f967b7106a820b5a99aa1fb6e1352bb872f066fcaddd57cf620c3a79ef 2013-08-22 21:14:00 ....A 351276 Virusshare.00086/Backdoor.Win32.Prorat.nrx-325f047e1b78afb6874f7d5a6b844fecb7f0ace3aa5f578c4a5355be36c09168 2013-08-22 18:08:06 ....A 1758533 Virusshare.00086/Backdoor.Win32.Prorat.s-180caf1797793ddc84ab0908c449ec16828b24924e7f7f3841208f66a724cbc8 2013-08-22 13:44:40 ....A 409208 Virusshare.00086/Backdoor.Win32.Prorat.s-2244c8882b4b4b64477cde2bae424cd4a86bb498f330df53627916ea9140a98b 2013-08-22 12:15:34 ....A 30020 Virusshare.00086/Backdoor.Win32.Prorat.s-427911acda5d6f7c87c422288646e2e33e31763eb8e47e5b7ff2113d91452e0e 2013-08-22 21:12:46 ....A 1529434 Virusshare.00086/Backdoor.Win32.Prorat.s-72bf11044158b97266fbec906cf197dd19c4d5c79b8f264f18bfecf59c51de98 2013-08-22 11:57:28 ....A 385552 Virusshare.00086/Backdoor.Win32.Prorat.s-f056dc179cc8b4c1a9f3fcdbc6e5f95fd944da414190de07e2b0eb885400f06c 2013-08-22 15:11:44 ....A 48722 Virusshare.00086/Backdoor.Win32.Prorat.s-f77527026231f3d24d9a5f9a037ee5a134dd060eea7bc9e6e896c217ac23b4be 2013-08-22 19:21:14 ....A 542208 Virusshare.00086/Backdoor.Win32.Prorat.ukk-083a3801e77eda4a443a89555dbfd47234e3a67e1c85d4303686f37c1230a88b 2013-08-22 13:39:10 ....A 105984 Virusshare.00086/Backdoor.Win32.Prosti.ad-e78ee0af565ece65b8b1269d7048ab0ea46d25583ec62fe5dc38d5713bd68822 2013-08-22 18:49:20 ....A 247828 Virusshare.00086/Backdoor.Win32.Prosti.bu-07945878ec4d7b64d2409dfef37e7d02f49c9da3cde09c15e28f3618144f98ec 2013-08-22 13:11:04 ....A 1238530 Virusshare.00086/Backdoor.Win32.Prosti.bu-22d4006999c4d84449ca18977f82af5336fb664ad3142f97ed516cd383489c47 2013-08-22 18:11:12 ....A 201642 Virusshare.00086/Backdoor.Win32.Prosti.dng-47b542c3533e1ac3e43230d400383e49987c5ff7caf854c8e7930e7e13d877b3 2013-08-22 12:05:46 ....A 130540 Virusshare.00086/Backdoor.Win32.Prosti.ek-f315446c98096d5b869b2c48f4adcf48f35cd23fdea50fb25d2c995f18b998de 2013-08-22 14:08:26 ....A 114924 Virusshare.00086/Backdoor.Win32.Prosti.q-e6a444ae5f4ec1011e8141e06a2fd457eb5b1ef1ad4f844754606455d77c6410 2013-08-22 11:17:40 ....A 103936 Virusshare.00086/Backdoor.Win32.Prosti.r-0357b5a01acc8b33019708a3ba49c54c09151099195fdfca7988f9a6d1f6c2d1 2013-08-22 15:10:30 ....A 23935 Virusshare.00086/Backdoor.Win32.Protector.bz-d0d5028c63ad6d58e3a5103d312d3626f6a3d1e69a90b79ae022dc966d50f285 2013-08-22 18:05:12 ....A 38056 Virusshare.00086/Backdoor.Win32.Protector.oz-0881be86d0f0bb8849123447e3eedc6f71952c2cfd234b0cd5bf470722f71e63 2013-08-22 13:58:08 ....A 38056 Virusshare.00086/Backdoor.Win32.Protector.oz-34ad00421dde31f8435a2ce9768e84cd1037c6b5e58fec917eaf50b1172b9500 2013-08-22 14:33:22 ....A 38056 Virusshare.00086/Backdoor.Win32.Protector.oz-e54a4167e27aa037ea2740a839fbb4ecfe8f49edce7de6a457c2e792ad1d0b27 2013-08-22 17:07:04 ....A 90396 Virusshare.00086/Backdoor.Win32.Protux.e-641a054d6ff6cdf67dea1c1ef6ddf0d4e1449d2ce8cb8c153ea94a63b6f18a1d 2013-08-22 16:06:16 ....A 137216 Virusshare.00086/Backdoor.Win32.Ptiger.f-418b0bca906079e4721a9e8e67701a7bc62eca7cd7981eb6e6525b9883b33166 2013-08-22 11:18:12 ....A 40960 Virusshare.00086/Backdoor.Win32.Pucodex.a-ee35883c80914b9db3c69053e1700ac2ab6460c7f7e8003dec6cf6afbc0106ba 2013-08-22 11:38:36 ....A 86528 Virusshare.00086/Backdoor.Win32.Pucodex.a-f0fb7250ae066eca6770287d07d2bb2588c401a1258e998ca2544eb948f0455f 2013-08-22 13:25:42 ....A 65536 Virusshare.00086/Backdoor.Win32.Pudorat.a-05a9da6c66facd88c81462a1f59a172dbe94c687c2375097c4327a71fbd7f75a 2013-08-22 16:55:28 ....A 37376 Virusshare.00086/Backdoor.Win32.Pushdo.b-d574c196b3c53879ea4e70503b245cff072eede144d43ddf2c8330ec8463c0b8 2013-08-22 16:33:56 ....A 47104 Virusshare.00086/Backdoor.Win32.Pushdo.qrk-ca900d34c3af1c743c5056b9c5a1f545ae97fad9c87dc07d9c6d112567b1ef8b 2013-08-22 18:06:12 ....A 186974 Virusshare.00086/Backdoor.Win32.R2D2.a-4448a3d5cbc98a06fa375de69abb19d83deb842968ffc93649744a3412c56acf 2013-08-22 14:55:08 ....A 183296 Virusshare.00086/Backdoor.Win32.RAdmin.j-e5af016d033bbfbe83050769b0cdea2b9b4db8e8c1b7f64110570f0c96a9acf7 2013-08-22 13:38:16 ....A 29141 Virusshare.00086/Backdoor.Win32.RShot.ddt-fe4ae730b3da99329d7d5205152b9cd6b13e8ab18495316679da5f36cf94e55b 2013-08-22 21:33:52 ....A 63078 Virusshare.00086/Backdoor.Win32.RShot.ehj-104ece17bb29c5cb988ec6d7b90be9694bde4d415c1bc4b1f5520614dd5f058f 2013-08-22 14:47:14 ....A 286780 Virusshare.00086/Backdoor.Win32.RShot.fmk-2395931ad96434370b4684ddac4fb5a9a73f7fe065b04126536d1349a5095535 2013-08-22 21:20:20 ....A 67454 Virusshare.00086/Backdoor.Win32.RShot.fxw-5874e186ab2ac455a0cfea46f8b923d9c79bd65959f590de0ed1fc48163de6f4 2013-08-22 16:14:48 ....A 142056 Virusshare.00086/Backdoor.Win32.RShot.xtz-fa64b3bdc4f75f45c54e509e854cf00f47faca0b467078b99734df6fe80f58b2 2013-08-22 20:13:42 ....A 48128 Virusshare.00086/Backdoor.Win32.Rbot.15-278a853819d13b51a4cafa42bde80009f681dc605b2d86d7f6380c1dc2d6edf4 2013-08-22 20:00:12 ....A 700416 Virusshare.00086/Backdoor.Win32.Rbot.adf-17183e86b91fd392ded54dd7a60fb1728e41f11e4e4d291120ef61270b301e25 2013-08-22 16:15:58 ....A 114688 Virusshare.00086/Backdoor.Win32.Rbot.adf-20f05f3d7b1e0ce75dded82007473c27386e637595bf28ba96e602921804593a 2013-08-22 11:48:28 ....A 300032 Virusshare.00086/Backdoor.Win32.Rbot.adf-e597e9c77046789d279f373e89c8bac1369b4151ad1d06d17377120eae88eb29 2013-08-22 13:10:22 ....A 238080 Virusshare.00086/Backdoor.Win32.Rbot.adf-e8b6755408317dcd4be7dc4d870bb8da8283933f061abafb2534d532853318ae 2013-08-22 12:23:44 ....A 556032 Virusshare.00086/Backdoor.Win32.Rbot.adf-e94cb5844c19f6cb24ff8038a46e9470042acc9780c2b819441bb29a7d1e413e 2013-08-22 12:04:44 ....A 116736 Virusshare.00086/Backdoor.Win32.Rbot.adf-ea0a7a228af53c15ea0867370f9d451d2fa8d998015e1c8a6884bacb2a8783a3 2013-08-22 14:39:22 ....A 110592 Virusshare.00086/Backdoor.Win32.Rbot.adf-ea7541e38fc3d75abab7dc6d968acf3f147025c5425f8144ab38f27cfda0cbb8 2013-08-22 14:47:10 ....A 819712 Virusshare.00086/Backdoor.Win32.Rbot.adf-f16d24f96c40c952c842b58973a3243d57af5e48f67ea6340d391cbc7e7b7002 2013-08-22 21:32:36 ....A 7593 Virusshare.00086/Backdoor.Win32.Rbot.adqd-1157f9c8466dde4286d80f300aaa6093e4c4ea2fc442493f63b67a8ca58236bd 2013-08-22 18:49:18 ....A 57856 Virusshare.00086/Backdoor.Win32.Rbot.adqd-16288c66b2804f2cd9e1b51a8c64fbdf3f6c5e02430eb50035b39c0e1d94a21b 2013-08-22 14:10:58 ....A 57344 Virusshare.00086/Backdoor.Win32.Rbot.adqd-d07c1830757dd6c6d62229d20291fe65c0b2fcd428b6e0b8e7997af91d27564f 2013-08-22 15:08:56 ....A 57344 Virusshare.00086/Backdoor.Win32.Rbot.adqd-e28deea3667088d9335a0da6750c09434a2ce69bd477f7ac47608bb05cce0877 2013-08-22 14:50:52 ....A 57344 Virusshare.00086/Backdoor.Win32.Rbot.adqd-e59d5877b0abb65159a266315d33286254ba0dcec2e3f09af9cac7e1d17a1146 2013-08-22 13:34:42 ....A 74970 Virusshare.00086/Backdoor.Win32.Rbot.adqd-ee73139f4861f1a3c2e5ab16aa2e462057f130d5863efc6d08bc3251201ac6ef 2013-08-22 21:45:28 ....A 327224 Virusshare.00086/Backdoor.Win32.Rbot.aea-218fd4d31c3063c472994d72d65bb83949114328fdf8b7a0755186d8a386e64e 2013-08-22 20:45:44 ....A 90148 Virusshare.00086/Backdoor.Win32.Rbot.aea-302626f9f287e7ddc5b4b7e617033fff91565bb8c957e27fe680b7f8bcb31650 2013-08-22 10:54:48 ....A 463834 Virusshare.00086/Backdoor.Win32.Rbot.aea-51b96ae1125e8ed056f86d072dcfffc4699e30ab9e8b11391361bda38b1d2709 2013-08-22 12:26:56 ....A 124928 Virusshare.00086/Backdoor.Win32.Rbot.aea-62e4f2a807325265fb447d46cb03751afe3d2e709d26791d746647132d78cd06 2013-08-22 22:03:26 ....A 117837 Virusshare.00086/Backdoor.Win32.Rbot.aea-72f6ec76169308bd1c61033640427d711d3335aa129cc6a58f5a921e336ccba6 2013-08-22 18:06:52 ....A 327275 Virusshare.00086/Backdoor.Win32.Rbot.aea-cec966169c6c89fe75974787f101762827abe539076ae69f1a52a3be7ba57579 2013-08-22 14:20:42 ....A 116736 Virusshare.00086/Backdoor.Win32.Rbot.aea-e767a00dc8d7d72d38b5a7c6194c2a0b513415257cc96a543a4f5edc9a03ef85 2013-08-22 14:41:56 ....A 327248 Virusshare.00086/Backdoor.Win32.Rbot.aea-f7e40e7e73c338f1a883abeec4b81b8af9aeba0aa7c89a2ac86ade1ecfdfa606 2013-08-22 19:31:48 ....A 454769 Virusshare.00086/Backdoor.Win32.Rbot.aeu-2601205537a8a4baf92ba8b98c5642e6b5eddec93df414f6e0166f0b9eb790e5 2013-08-22 22:05:34 ....A 70028 Virusshare.00086/Backdoor.Win32.Rbot.aeu-397963aa46f0da4ce59d6bddd4a33c135ec96cad8d90cefc76a51e76d35088d3 2013-08-22 18:52:48 ....A 352334 Virusshare.00086/Backdoor.Win32.Rbot.aeu-7f4f297da5d430ba23361c1d13525cae3aa732670ee686ef817eb94609ebfc16 2013-08-22 14:09:20 ....A 196608 Virusshare.00086/Backdoor.Win32.Rbot.aewb-f967489d89988d97a21baef28ee7b5367b04119364dc941d4e682041509c6c93 2013-08-22 19:32:18 ....A 157184 Virusshare.00086/Backdoor.Win32.Rbot.aftu-072a0af72e73534c0a762f7cc22cb10e48f065ab416af98f0e826397c1bb5908 2013-08-22 21:47:10 ....A 161792 Virusshare.00086/Backdoor.Win32.Rbot.aftu-5156e08901a8e97d4b1ad32008b2dea466e18cbfb1c8b3530090810818cd87c7 2013-08-22 11:54:22 ....A 176640 Virusshare.00086/Backdoor.Win32.Rbot.aftu-d75687fef8fbca0a040a3feb90f22965af495661ec5454ebea79afff5e9abc24 2013-08-22 14:41:10 ....A 169984 Virusshare.00086/Backdoor.Win32.Rbot.aftu-f6337a97853695cbbf866d26a9d4ca5dddf3d449369f279a465ce62a4c1ad780 2013-08-22 14:49:54 ....A 81408 Virusshare.00086/Backdoor.Win32.Rbot.ahfj-5553a7662c12a814c447fb2d35111921bd8f3716da90a1353f2e7a23ead52194 2013-08-22 17:04:04 ....A 107520 Virusshare.00086/Backdoor.Win32.Rbot.aie-ce1eb764075bc30ff6513b28c6394b90803960e3f5c52839f86397b4f42c1012 2013-08-22 20:31:30 ....A 35438 Virusshare.00086/Backdoor.Win32.Rbot.aliu-123ad7b03c3a5c4f1acd25cba643b3227ffb36c8db37aa3dc7f79aed5ae2c1d1 2013-08-22 20:06:18 ....A 2536448 Virusshare.00086/Backdoor.Win32.Rbot.aliu-4a3c1273c666951a9eec8aeac0cd812ba2c9bd56e000a8d38ac1883d90050dcd 2013-08-22 19:25:44 ....A 78336 Virusshare.00086/Backdoor.Win32.Rbot.aliu-565880f4159211f3c4c3f841ac5f97ac6b0635f3de0e010beb4309211fb3b956 2013-08-22 21:08:32 ....A 1431040 Virusshare.00086/Backdoor.Win32.Rbot.aliu-665498d64500350e974a81ece35460d7f36fcf8dc89dfdea96e562e2b6c61cc4 2013-08-22 18:45:42 ....A 109056 Virusshare.00086/Backdoor.Win32.Rbot.aliu-6877c12d0196158b3607ab7bd6de5d1a23ad9365247ef2ca5d024c12b7caaff8 2013-08-22 19:49:14 ....A 286920 Virusshare.00086/Backdoor.Win32.Rbot.aliu-6ee24714ce9afac0371c6e980543663a652b9ef5e0a4947e48e362d265e53dae 2013-08-22 20:03:50 ....A 68608 Virusshare.00086/Backdoor.Win32.Rbot.aliu-7a1d77a09503a7564a3368fc578d0adc93ab0aa92e2e0decc5cde62a964bf8f4 2013-08-22 21:40:14 ....A 160768 Virusshare.00086/Backdoor.Win32.Rbot.aoq-1120ca6f089ea6c2a456a78b22c6881a8b94936833f84f8fb8874803a1ab0df1 2013-08-22 11:22:00 ....A 247808 Virusshare.00086/Backdoor.Win32.Rbot.aqwm-215d7aacbb576d96b696cfb97a053e071f481cdbc689ad37262be7d26a79b5c0 2013-08-22 11:34:02 ....A 192512 Virusshare.00086/Backdoor.Win32.Rbot.atsw-15c7ee0a9b3896bf6407c9464d2c2fa4a4b0a6ab9ce2fcbe0aa4ecaedb66bab5 2013-08-22 19:10:18 ....A 39780 Virusshare.00086/Backdoor.Win32.Rbot.bni-0c6d4b4d07ef18a746b0a5e56da559cf33b797f44036014d70b0b46358c4ede1 2013-08-22 12:56:30 ....A 59904 Virusshare.00086/Backdoor.Win32.Rbot.bni-e36da2fa58ae4a18767f73c4057e42263ded4281947bb901f766d0d4a94989f0 2013-08-22 11:20:02 ....A 59904 Virusshare.00086/Backdoor.Win32.Rbot.bni-f6da5221ad8169cec9f93ee1d101e9ce6497572185a8be1b82d9772474e7981f 2013-08-22 14:47:12 ....A 59904 Virusshare.00086/Backdoor.Win32.Rbot.bni-fa59fde62a2ab9b86c7a338d1a7edf77be468cea1a838868e191a595ecbcb31b 2013-08-22 18:53:00 ....A 110252 Virusshare.00086/Backdoor.Win32.Rbot.boqr-4daa8016dbb9b709a1942be1219aab0500d18551e346c82232c8bf75057906ef 2013-08-22 18:02:24 ....A 397312 Virusshare.00086/Backdoor.Win32.Rbot.bpq-c031967c34f0511b443f22ebb0abde937c32c9493866b27bcf3cdf4a7c3cd909 2013-08-22 14:34:26 ....A 713843 Virusshare.00086/Backdoor.Win32.Rbot.bqcx-d020e8525874f5e9009a5f5dbcb45fecd53c617a64008351a865e5fe42487f0e 2013-08-22 20:34:42 ....A 90112 Virusshare.00086/Backdoor.Win32.Rbot.bxb-673610f26cbb8d5592f191c5dfe390f44e41a5f58ba6448e0be072ea9ca1935f 2013-08-22 16:24:22 ....A 43520 Virusshare.00086/Backdoor.Win32.Rbot.ckm-0d9ce3f8a87843854e5a06bc252cddb84225a70877b15ca4fa54c8c7273ca220 2013-08-22 12:36:18 ....A 133632 Virusshare.00086/Backdoor.Win32.Rbot.dhl-30eae74eece33b4212c6cf55751f33a5d20d47dab59cb941b86e59a63c6f2687 2013-08-22 20:48:32 ....A 151040 Virusshare.00086/Backdoor.Win32.Rbot.djt-727c776e7cc77d9393f24fc44ac6078edd33eab43e165b96311849b772ac16b0 2013-08-22 13:50:58 ....A 333824 Virusshare.00086/Backdoor.Win32.Rbot.djt-d326041d9f73d61e459179ea507fdb0e81b6f3c846b3db3be0fb82e073daef85 2013-08-22 19:43:42 ....A 209920 Virusshare.00086/Backdoor.Win32.Rbot.gen-0c6d0e3084f46436646d285745f1d3f3638517178a72520620c28a713ce7452a 2013-08-22 20:37:52 ....A 109568 Virusshare.00086/Backdoor.Win32.Rbot.gen-1234958329c407ded32eb5bf29ad8e33d381147319150cb1d42d050e460d57be 2013-08-22 20:30:14 ....A 106479 Virusshare.00086/Backdoor.Win32.Rbot.gen-128bc58c6c4eb71533e1ee7c36925b8a1cf040c9578082fc8e91d37ce8f1c03e 2013-08-22 19:11:28 ....A 135168 Virusshare.00086/Backdoor.Win32.Rbot.gen-1ed0ad9816d2fc5ad633f751a9c05827c252c6e27e60d1e50d105f92ca0416eb 2013-08-22 14:34:38 ....A 173056 Virusshare.00086/Backdoor.Win32.Rbot.gen-2135738b96f7848917e87b24ca54d1219790b3064f80048117f4a78fd7abacc2 2013-08-22 17:58:58 ....A 76329 Virusshare.00086/Backdoor.Win32.Rbot.gen-270c5b87a79cb90cb3f065fb79e1e21637d25113bbdd356425ae0ce2beadf6d6 2013-08-22 19:12:08 ....A 783872 Virusshare.00086/Backdoor.Win32.Rbot.gen-2b2eab0cc047061e3d37f620980a4ba2dbcd8c81367630d33062be9466399857 2013-08-22 21:13:28 ....A 67072 Virusshare.00086/Backdoor.Win32.Rbot.gen-3845b48ea57b993a79d0c0a877bd18c87689125f890ec0228d742b8f353c0670 2013-08-22 20:50:30 ....A 92160 Virusshare.00086/Backdoor.Win32.Rbot.gen-394f00e513f837a2f1e989dc25c4d4592db7d08f4ceda13a7a50a4f481221e80 2013-08-22 13:47:02 ....A 148480 Virusshare.00086/Backdoor.Win32.Rbot.gen-42e0dbce12128d068cda4765baf273ecb6198c82116cc6996f304613f270aa5f 2013-08-22 21:45:28 ....A 123904 Virusshare.00086/Backdoor.Win32.Rbot.gen-493c6d679af6907a32c0c9ce5ffd802cb53813d6eef3a839ee44c66e05925c80 2013-08-22 18:25:30 ....A 909986 Virusshare.00086/Backdoor.Win32.Rbot.gen-5ea33cde9729f658501876207d3cbbac76ef98dc1433bccfb58423e4b93a5bdc 2013-08-22 18:55:16 ....A 721408 Virusshare.00086/Backdoor.Win32.Rbot.gen-5ff4d48ab5105fa091bb1e19129a8cf2abdbb291aa887e53938cd148c3a94f92 2013-08-22 15:11:36 ....A 598016 Virusshare.00086/Backdoor.Win32.Rbot.gen-615bfd3f7dfe5f2e4b65a63007fc87b908449af2cce58c1f4146c7642fd2cc51 2013-08-22 18:24:46 ....A 98816 Virusshare.00086/Backdoor.Win32.Rbot.gen-7cad38b43adcf62a63ece00cfcf61181bd364039cbe7b99fb6638e7abbacc5f2 2013-08-22 18:03:04 ....A 198564 Virusshare.00086/Backdoor.Win32.Rbot.gen-8d48b325cdb4206401525e0525d8b0d92fbe262e3008aad85fdf1182667fbf27 2013-08-22 16:49:04 ....A 90112 Virusshare.00086/Backdoor.Win32.Rbot.gen-9f2bdf341243a7af7c5314797b20e096ed9b4148a9c7763ae0cdff4fa02c5291 2013-08-22 12:43:30 ....A 517650 Virusshare.00086/Backdoor.Win32.Rbot.gen-da4d1e63faa9ec9d9aa56a4d5a008a277a1ebe4050f5f7b7c5d5cce07857100c 2013-08-22 14:43:32 ....A 368640 Virusshare.00086/Backdoor.Win32.Rbot.gen-e324b50e05d0dcdd9b13cf6bd16ea4768cd62f13a798350170218ebd504b2aa3 2013-08-22 15:13:14 ....A 255488 Virusshare.00086/Backdoor.Win32.Rbot.gen-e4049ef5eff54159ee730416f29984650c5c959bfd1b3069b6a3a8c1c6fe71ed 2013-08-22 14:33:24 ....A 137216 Virusshare.00086/Backdoor.Win32.Rbot.gen-e60f5efdec8b424ccc5e770dfd65ef35227404b007a9790e9296d2f511bda20a 2013-08-22 11:25:28 ....A 598528 Virusshare.00086/Backdoor.Win32.Rbot.gen-ee6e2aced416bf94c1acacab5f1cfe7b2fb4ea664a99ded208752e6ef5c615c0 2013-08-22 11:31:16 ....A 117760 Virusshare.00086/Backdoor.Win32.Rbot.gen-f990cb94e2a1fe36bb4a6a27f649027ca4fc0b5ba072fb6e5807369722eaf915 2013-08-22 14:49:42 ....A 185344 Virusshare.00086/Backdoor.Win32.Rbot.gen-f9d92de94bdd74e12d7cedcd630a40906a31a533801657a0d5cdab30824d633a 2013-08-22 14:06:58 ....A 70071 Virusshare.00086/Backdoor.Win32.Rbot.gen-fae103100301929ed9db82be8f8886bf5e05cfab6e4689afc564bb65a544c421 2013-08-22 12:48:00 ....A 356970 Virusshare.00086/Backdoor.Win32.Rbot.gen-ffadd88cfb6c48b7ee7e8534efc3035d46bf7370bfda80c05e4766d5dc150482 2013-08-22 18:18:22 ....A 53760 Virusshare.00086/Backdoor.Win32.Rbot.ghg-17ca2fac4a0fef7aa7ffe88775486233f69677cf1f24cec86eb0abf0ebd7c217 2013-08-22 14:22:14 ....A 109568 Virusshare.00086/Backdoor.Win32.Rbot.kmv-fc69214c20a92166a15df3eecdf6f1c03e716113d78c62ad4a0a2e47a2d4fe92 2013-08-22 13:26:30 ....A 59904 Virusshare.00086/Backdoor.Win32.Rbot.krg-d3b3583a0fc87a6818bb33982cb52637c7dab5be752dae58926a641b355359c6 2013-08-22 13:37:32 ....A 33915 Virusshare.00086/Backdoor.Win32.Rbot.krg-fa0ceb73c8f3c4cb37bc79889ae280966c329a3ce1090ef5642634d0f4c83381 2013-08-22 16:38:34 ....A 126464 Virusshare.00086/Backdoor.Win32.Rbot.ktf-a50c47c166aba033cc1815e2bd55dd873eb83bfcd0343202eee5b3f2bf980ab1 2013-08-22 19:53:10 ....A 198980 Virusshare.00086/Backdoor.Win32.Rbot.kts-552a14fa467828455553f4500b622e36cb65ad0797f8ef4f21ee0a1e3b44a5d1 2013-08-22 10:43:06 ....A 18944 Virusshare.00086/Backdoor.Win32.Rbot.kts-f795b970c857173fd51ecd8010928a5aeb51ec5da157392eb612e3aa616bcb79 2013-08-22 14:56:02 ....A 228352 Virusshare.00086/Backdoor.Win32.Rbot.kty-e1e82a82295742fe1b6678c0acce7402dbc61a07f180f6daa6c35ed0482fbf92 2013-08-22 14:25:04 ....A 228352 Virusshare.00086/Backdoor.Win32.Rbot.kty-e36ec685875b61723736162eeb78181acdb493cef418ff75a24312f441d59940 2013-08-22 11:24:16 ....A 672768 Virusshare.00086/Backdoor.Win32.Rbot.kty-ef147f9a919e9150e15328f472f73bbd436efd618e012882114718f61918fe0d 2013-08-22 21:14:22 ....A 86503 Virusshare.00086/Backdoor.Win32.Rbot.rq-60c68d55e79cc8ce06c93151f267a7088bcb879cac2371cf5f6a9c9a028710f7 2013-08-22 16:33:56 ....A 90624 Virusshare.00086/Backdoor.Win32.Rbot.rqg-3b09f139be25ddfc213d90a4af7d5a9b38abde1c65649be8db794bc02384ef40 2013-08-22 17:48:28 ....A 85536 Virusshare.00086/Backdoor.Win32.Redaptor.cie-a44e0e3c34b7915feb0d9187d1372c71f0a295be6db39261ee3b37c79751524b 2013-08-22 13:45:24 ....A 24576 Virusshare.00086/Backdoor.Win32.Ripinip.e-e245b752f825e013a2b9a8a181faa49c65d132b55f34a44e4924d502f6c747fd 2013-08-22 13:39:02 ....A 20480 Virusshare.00086/Backdoor.Win32.Ripinip.eea-04756dd3320e97cb8cb33b933f4d68b3977a47937f7d74accdcab35abc073144 2013-08-22 18:31:14 ....A 20480 Virusshare.00086/Backdoor.Win32.Ripinip.eea-07054e3468a5a180f46f432941ae39d7fc40334e63c2dac00625181000c50855 2013-08-22 19:21:08 ....A 20480 Virusshare.00086/Backdoor.Win32.Ripinip.eea-0fb4f94d8dc9d9459e300926d1690355c1df980b874e6ddcc6d3408b3f07d4d9 2013-08-22 17:33:50 ....A 20480 Virusshare.00086/Backdoor.Win32.Ripinip.eea-11aaefae5261c3a5a3fce9dc827b377cf733b638d99f6c881390901d321b5b36 2013-08-22 19:19:38 ....A 20480 Virusshare.00086/Backdoor.Win32.Ripinip.eea-35960bbba3b86bdd5ed54d8219c0dd583cc8b3c833a7ca040f76f6be57eecc6d 2013-08-22 21:58:46 ....A 20480 Virusshare.00086/Backdoor.Win32.Ripinip.eea-403342f3c737f86f6e51a2756089e9532ca9ad5b91c821b77f8913ae2f0f0fd1 2013-08-22 19:11:48 ....A 20480 Virusshare.00086/Backdoor.Win32.Ripinip.eea-5ce41573b201a7005689706655bd08aeab3f80c49b102fd23302703561170b1f 2013-08-22 17:37:18 ....A 20480 Virusshare.00086/Backdoor.Win32.Ripinip.eea-b4e971840c4bd626c1416b3569da7464f7d8f51d9967b9a255f039e0b9f6f088 2013-08-22 13:48:42 ....A 20480 Virusshare.00086/Backdoor.Win32.Ripinip.zhn-f67564f6cfc73f9b45b9724b224db57bc02b3b2fe86d8fadd8ecc79ec6e9f6cf 2013-08-22 19:40:12 ....A 249856 Virusshare.00086/Backdoor.Win32.Ripinip.zht-0814dea8201f5785c15c95cfaf3436ca4e62c6bec3a1725de7ab3bc6d73cd15e 2013-08-22 21:16:48 ....A 249856 Virusshare.00086/Backdoor.Win32.Ripinip.zht-3920a026f54d2ca9323fbd291bef3c170a24ffb9cb5672cbf504e176b072ed01 2013-08-22 20:12:00 ....A 249856 Virusshare.00086/Backdoor.Win32.Ripinip.zht-645220fb69503f68e07bb41d4acb5688afa573db2af2ac1aab045358d399e202 2013-08-22 22:03:30 ....A 249856 Virusshare.00086/Backdoor.Win32.Ripinip.zht-7350330b3747501ae48626448e7b40e6185880a7e2be26104e4656b3e83a9cc0 2013-08-22 13:35:40 ....A 249856 Virusshare.00086/Backdoor.Win32.Ripinip.zht-ef059b061026622775d8291907ac4b01a063446f3b938d2fc28c5cfde55e8a5b 2013-08-22 12:12:08 ....A 249856 Virusshare.00086/Backdoor.Win32.Ripinip.zht-f3dadb74916f4d19bbba575b717ea3ec34ac6fde317d8325d973f12ec2da8ae6 2013-08-22 14:13:26 ....A 249856 Virusshare.00086/Backdoor.Win32.Ripinip.zht-f7f3c3bfd2838486821aaa8066008fa61915b6c4a29835451d2a80a16114fa1f 2013-08-22 11:03:18 ....A 249856 Virusshare.00086/Backdoor.Win32.Ripinip.zht-f969fc33425a2e835d7a185a7f01f546accf7489d6b28fc2017400554b324327 2013-08-22 13:21:38 ....A 249856 Virusshare.00086/Backdoor.Win32.Ripinip.zht-f97245909f64fc17a89ecb2a29cefe76f2c8eb94d6708853059f094f4a14c9fe 2013-08-22 12:14:10 ....A 200704 Virusshare.00086/Backdoor.Win32.Robobot.aw-fb4b0569844c136d062e5b67b4c5ecc3daed8624788b9f8a106e3bb037449d3a 2013-08-22 21:14:24 ....A 84480 Virusshare.00086/Backdoor.Win32.Rukap.gen-312308c4266ab2d8756f77d420fb0f217ffe1f736f107dc6e600a685633e5d6e 2013-08-22 19:52:20 ....A 175616 Virusshare.00086/Backdoor.Win32.Rukap.gen-371addc5198b56cb42902ceea05dc53e6baf27cd5c64b623f7c0852a560f413b 2013-08-22 12:33:22 ....A 82432 Virusshare.00086/Backdoor.Win32.Rukap.gen-fb529c958e815657bd92013172b661be2e8613ae400224647765e097b6e294b2 2013-08-22 17:05:18 ....A 102400 Virusshare.00086/Backdoor.Win32.Ruskill.ablc-035c3f4d979bf6059e8c3b9eecc5162730364231190e09f7b95005de1a3c9c26 2013-08-22 12:40:54 ....A 241664 Virusshare.00086/Backdoor.Win32.Ruskill.abtg-e47d5886ab33ba877ced14d9eb21b364bcc15b02a3d6fd1b11af56b608c700c5 2013-08-22 13:39:56 ....A 65536 Virusshare.00086/Backdoor.Win32.Ruskill.abur-f497a7a5ad2cf40c070becf1332d25c07610cba789e4fae9d1732d2d5c54d9bc 2013-08-22 19:59:18 ....A 191488 Virusshare.00086/Backdoor.Win32.Ruskill.aful-4d38beeb905c37555dbf5eb34ac644ae0097b38860b4104175b2ced4f87348f7 2013-08-22 18:56:24 ....A 145703 Virusshare.00086/Backdoor.Win32.Ruskill.efz-69282b0378dfd9ee791ffb3c7e780ad70092ec4e2140b0545974f8fe30fc2876 2013-08-22 19:47:48 ....A 167936 Virusshare.00086/Backdoor.Win32.Ruskill.fmg-16c39be9fe6d4bec4912f16b5cb3006ddb7cd1d41865f86882792630495da416 2013-08-22 20:11:02 ....A 356352 Virusshare.00086/Backdoor.Win32.Ruskill.fmg-280b965a567141dc1382d325f8521869c45cc537638e20b8b5c8dd0729da8325 2013-08-22 18:07:38 ....A 114688 Virusshare.00086/Backdoor.Win32.Ruskill.fmg-2fdae012446476301a8e9ec0251cc1674d5bee521c15fbe4f1c2b5a882899a95 2013-08-22 13:12:10 ....A 167936 Virusshare.00086/Backdoor.Win32.Ruskill.fmg-d389d67bc147d7ff055153dd74569bcfd3cb1a68be95511ffa39f8bde3978116 2013-08-22 15:00:04 ....A 167936 Virusshare.00086/Backdoor.Win32.Ruskill.fmg-d5ce992261fd75bf9560a53a14954897d29d6bef60b3ad4ef7d9de1c9ca29271 2013-08-22 19:34:26 ....A 83777 Virusshare.00086/Backdoor.Win32.Ruskill.fvi-1f9fb8097fa9c6c75d10e7ad1b5243f179a5f6c6af8277d5c6eaf80a424cb9d9 2013-08-22 20:26:48 ....A 192512 Virusshare.00086/Backdoor.Win32.Ruskill.fvi-60cfcf37e25b45051574dff8f727a3fd9fd735b90b33f9a000b254a382d60c3f 2013-08-22 16:37:16 ....A 194850 Virusshare.00086/Backdoor.Win32.Ruskill.fvi-91af21b97cdc7c1023e0126e4ac26e74274a1e2faf48cf1208f8750fa0360ffc 2013-08-22 16:14:22 ....A 8304 Virusshare.00086/Backdoor.Win32.Ruskill.fxn-28aebfeaa6ec8e5a710517d1c0fc5a41e3349c96c1e0216c74a5e7c05731accc 2013-08-22 20:39:12 ....A 8390 Virusshare.00086/Backdoor.Win32.Ruskill.fxn-4199dcd1e8cb5f17b57bc1e0f30fe37dec977e639b27a19ab08f4e5e61860798 2013-08-22 19:39:02 ....A 8304 Virusshare.00086/Backdoor.Win32.Ruskill.fxn-55029c0c33bb7399472e28529c6e44d446a9f1667f5480c43b0eff78a0f33bc3 2013-08-22 17:22:42 ....A 8310 Virusshare.00086/Backdoor.Win32.Ruskill.fxn-fbec3817515c65562239f8bad01ee0aeb245274f776335c7cd8338301df812d5 2013-08-22 19:44:52 ....A 249856 Virusshare.00086/Backdoor.Win32.Ruskill.fyx-07b016ec5f569346b9d063499865fff60394095985f15cd11a819d8c82b9fee7 2013-08-22 19:59:38 ....A 249856 Virusshare.00086/Backdoor.Win32.Ruskill.fyx-3659529b0de9249dd15e426af55204bd3aeff2a307d16ae3cd126bccbc9d26cd 2013-08-22 18:57:28 ....A 258048 Virusshare.00086/Backdoor.Win32.Ruskill.gvu-44476a8c07da1bceef1aec31b0121998cbd0f3b5da31795b1b82bfcc2feca282 2013-08-22 16:55:46 ....A 258048 Virusshare.00086/Backdoor.Win32.Ruskill.gvu-f6526c5d3da2cbe237132847ebb6c34e35464115788fbed01818eb1f5f1507fe 2013-08-22 16:35:34 ....A 61320 Virusshare.00086/Backdoor.Win32.Ruskill.gxj-b72e8a6ce640e51fda07f707b454d9eea8241e2305cee69d57118f9f50151947 2013-08-22 16:36:12 ....A 282624 Virusshare.00086/Backdoor.Win32.Ruskill.gyr-9357bc379e665a7329c3a529336aa7d176fd13508c563e04af7e8ae17fc91ac8 2013-08-22 17:02:32 ....A 383676 Virusshare.00086/Backdoor.Win32.Ruskill.gzl-de4a6fa1f6e16822aa29516c155375b22138d9bbbb2035ee1c2f8662d54cb624 2013-08-22 17:59:08 ....A 387256 Virusshare.00086/Backdoor.Win32.Ruskill.gzn-32c4b203c88f4406bda223e020e7004a576eb7e0f3b8719bad34717c553a0366 2013-08-22 20:45:10 ....A 233472 Virusshare.00086/Backdoor.Win32.Ruskill.hcc-1295bac562b5f471dd8ede80c598054355c2077341891a8f1af4676a51dc625a 2013-08-22 17:44:20 ....A 311296 Virusshare.00086/Backdoor.Win32.Ruskill.hjr-e8e37011feb3e48be5757e0440cd294ec9bba5f117febab04d2013f78a0c9d59 2013-08-22 19:24:20 ....A 90112 Virusshare.00086/Backdoor.Win32.Ruskill.hle-641f5761966cb94d6395d8bf62f0527f597449aa5eb4013bd2f0c4597edea535 2013-08-22 18:29:38 ....A 146280 Virusshare.00086/Backdoor.Win32.Ruskill.hrf-2553d2b42c92bd22ec1371417df1cb7ae41eb90f019a9abeb3886754a462f037 2013-08-22 12:44:52 ....A 451782 Virusshare.00086/Backdoor.Win32.Ruskill.lw-7577dd12b9b0374c05d09ad151cfc179ea390c9d598cd1a813096d6525d10d19 2013-08-22 21:06:28 ....A 98304 Virusshare.00086/Backdoor.Win32.Ruskill.plb-228f0efc275aef4321d982de013ea058f6284315b2fe829c93cb27f9a6db0961 2013-08-22 17:47:42 ....A 98304 Virusshare.00086/Backdoor.Win32.Ruskill.qhx-4abc415b3c9c5d499349f04408ec5d0644b3a940286b88bd1fbfeefddd51c431 2013-08-22 18:58:58 ....A 172032 Virusshare.00086/Backdoor.Win32.Ruskill.rql-18778b0b488a5e67e51130cc5eb1d2dd3e039f777f030ab42f65a231a20ba51d 2013-08-22 20:54:30 ....A 282624 Virusshare.00086/Backdoor.Win32.Ruskill.rqm-66a992285e1ac4cc87fe19fdb7b217da18dada64c6e54750677da42f3eec9b79 2013-08-22 18:55:14 ....A 172032 Virusshare.00086/Backdoor.Win32.Ruskill.rqn-559f107d828371fb79848f47b60d76dabfb0d0ec22edd3a63ff9fed63da4d863 2013-08-22 18:36:16 ....A 115056 Virusshare.00086/Backdoor.Win32.Ruskill.rtn-0bf9af4618f5286425e501cd5c8fc80b5a65e250743658293e6ad3972485588b 2013-08-22 18:56:24 ....A 115056 Virusshare.00086/Backdoor.Win32.Ruskill.rtn-1604bc80dbf3f7e4f15b7807381e8123066083280d55f8722ab8478b8e412118 2013-08-22 16:26:00 ....A 44968 Virusshare.00086/Backdoor.Win32.Ruskill.ruo-5f1c558cd90e609de9f9eeb0d8f43b57038aac9556d0ec95740159f3c0e896cf 2013-08-22 13:18:00 ....A 106496 Virusshare.00086/Backdoor.Win32.Ruskill.ryu-74dd426bff107d50ea15b545ebe961b9a220d0dbcca379380d1d7e516e1aef54 2013-08-22 17:17:26 ....A 172032 Virusshare.00086/Backdoor.Win32.Ruskill.rzq-1aff1bb9ce57956685b8f34276a1f1ba620768f1afccf98ce553fc58b7d309b9 2013-08-22 19:05:10 ....A 143360 Virusshare.00086/Backdoor.Win32.Ruskill.rzq-7048b9bd1488933158ac0361d834c8237243ecc374bdff21399b268b2b32a11f 2013-08-22 20:24:58 ....A 204800 Virusshare.00086/Backdoor.Win32.Ruskill.uxp-110b3f7ea473a874b2e248195825a6bfe3499931fa7ddec75909f17fbf3866fe 2013-08-22 16:55:22 ....A 32704 Virusshare.00086/Backdoor.Win32.Ruskill.uxp-9b23ca95252646c66f998004582a0455e4899f6c00e3deb7709f65e29ce576cd 2013-08-22 16:59:18 ....A 98304 Virusshare.00086/Backdoor.Win32.Ruskill.uyr-303b48a583514ac3dcc5cd1724881a65eb3c136e9222e116a1f5209b4d11be27 2013-08-22 17:37:56 ....A 159744 Virusshare.00086/Backdoor.Win32.Ruskill.wiz-7d2b72c756dbe509aba4e7429e05a3061dc773c49dd57ad2f50e37e50e7ac4da 2013-08-22 16:54:40 ....A 143360 Virusshare.00086/Backdoor.Win32.Ruskill.wjm-0864661b01c8ee3940a9442dc823b3b27488372f529c0131d807b64c0273d6fb 2013-08-22 20:00:26 ....A 65536 Virusshare.00086/Backdoor.Win32.Saker.ip-3e06460a30a6048c3632e238a1cc7468296fa1fec0c96a7e3ccee247fcd2e75f 2013-08-22 19:34:08 ....A 49162 Virusshare.00086/Backdoor.Win32.SdBot.adlb-0ddd1e1d978d0336cea591da70e79ce1517ac3f308e9bcc9a27aab56af2725da 2013-08-22 18:46:04 ....A 49152 Virusshare.00086/Backdoor.Win32.SdBot.adlb-27173beef9db9bf6f37a3a395168a67708facaf1a177627292a0e63fe9c9b0fa 2013-08-22 19:56:12 ....A 69756 Virusshare.00086/Backdoor.Win32.SdBot.adlb-39ca1c52757df608baf8ac71133a5dc9fe6a0677f1e62622b07c440298524b34 2013-08-22 19:46:20 ....A 107757 Virusshare.00086/Backdoor.Win32.SdBot.aghc-0710045e48387d21f32469a7abc4f074ca196374750072203d2d273a10acb0fe 2013-08-22 21:58:42 ....A 185344 Virusshare.00086/Backdoor.Win32.SdBot.agtu-66f939798f9b84b0e0e806fd66107df96518e533b7fbfcec18a15732d9e5d8a8 2013-08-22 19:59:12 ....A 183808 Virusshare.00086/Backdoor.Win32.SdBot.aguw-79132ba2c58c3acfa073c913f4ced018e3759e34d1c1fa30915d80b1b2071a14 2013-08-22 12:31:06 ....A 237755 Virusshare.00086/Backdoor.Win32.SdBot.ajs-611fd245175c2ffedfaeb7a6d426fea8ffe8a57ef0d1d1564ad2d9edf2b19e2c 2013-08-22 18:40:42 ....A 74784 Virusshare.00086/Backdoor.Win32.SdBot.amv-7fb758f96d68182b64527b1ea190e69f9bc0af4e949b76bf998114bb23cff67f 2013-08-22 14:23:58 ....A 211968 Virusshare.00086/Backdoor.Win32.SdBot.aop-f4405c58db2b7b24f2eac7d011eadc36d623db3f21a5871f9e4c926b1fbd315a 2013-08-22 14:47:02 ....A 68001 Virusshare.00086/Backdoor.Win32.SdBot.apf-34fab3a166780c1e999f066eae26603b3186d1dedcf9e2f00c7783d8037cdb2b 2013-08-22 14:20:00 ....A 67584 Virusshare.00086/Backdoor.Win32.SdBot.apf-5291a20ddf67f838f9ddfc9591374f74e2b7aaf8986a9a23b4dd9d4e34a24172 2013-08-22 18:41:40 ....A 68005 Virusshare.00086/Backdoor.Win32.SdBot.apf-7c8c75b6b25d1fec05ac28cbf3df9ba815c0c4835732b408d49dab4ccd9450f4 2013-08-22 14:13:50 ....A 81920 Virusshare.00086/Backdoor.Win32.SdBot.awr-df0344c19c636f47f5af7ff8a11c0b005a5bbce006f0e9775deb459e0c3812b2 2013-08-22 20:51:04 ....A 94720 Virusshare.00086/Backdoor.Win32.SdBot.azs-60931e96d15e4497d78169523c48f71a4bee132817c94aaa21a98c4422d2ade7 2013-08-22 18:26:50 ....A 370071 Virusshare.00086/Backdoor.Win32.SdBot.bkp-0ad873fd40f0eb0b2232aa706175ff598bc397a6fac2e008f5e1efb8571fd7c7 2013-08-22 19:10:28 ....A 103936 Virusshare.00086/Backdoor.Win32.SdBot.ni-63683b38223704cd997c7dd0d12eb32d445bdd416c086faac2d3ca01d8cae05f 2013-08-22 22:06:32 ....A 737280 Virusshare.00086/Backdoor.Win32.SdBot.ova-417ba0eb2a83a037bc24a3d55db3b38703d248080b34fb0d9892c5da63322655 2013-08-22 13:13:56 ....A 126464 Virusshare.00086/Backdoor.Win32.SdBot.pyv-d78299f6a11a1f29ecb9402da2f9ed85f4c53afa843c44b1b63be1cd0ce3aa1d 2013-08-22 19:35:40 ....A 121637 Virusshare.00086/Backdoor.Win32.SdBot.rdb-1d04c7c600608ce9a11f4491cac38e4dd329c56a454f655e9cebc94797fd2526 2013-08-22 11:12:46 ....A 1167872 Virusshare.00086/Backdoor.Win32.SdBot.yx-da69f54847b175c90e184956b6bb45dc782f66bd19a44b4b49555ea409070f12 2013-08-22 15:17:50 ....A 970752 Virusshare.00086/Backdoor.Win32.SdBot.yx-eac5ef436883d564e93fd0fb55fbf0bcf352258a4a44e410b47bbd659eef8254 2013-08-22 15:18:36 ....A 1032192 Virusshare.00086/Backdoor.Win32.SdBot.yx-f62945d0c006ac72b9243a7aa907ba63ff13d8f0ab669109a1d47112177dbf0d 2013-08-22 21:46:30 ....A 264704 Virusshare.00086/Backdoor.Win32.SdBot.zeb-31721e10a9cf00808e7451d3ed9849bdbfb9ab6ff4d1e64036a237c8af776969 2013-08-22 14:14:00 ....A 214534 Virusshare.00086/Backdoor.Win32.Sdbot.abof-349f6a3150bd4670fa87711caf2a1b40f9595ad3ba9ec2f91b4b8bc064dd811a 2013-08-22 13:36:18 ....A 1745034 Virusshare.00086/Backdoor.Win32.Sdbot.afnb-e892af473b930c29ce28388694036876fc4323bbf0a462aee933523f66662337 2013-08-22 18:11:04 ....A 1744384 Virusshare.00086/Backdoor.Win32.Sdbot.ahci-5de9f03159dcdcb121e9759cbfb6f41a608165b422621a755ec9721f07efee56 2013-08-22 20:18:52 ....A 5080 Virusshare.00086/Backdoor.Win32.Seed.11-577e64d6de370023020f7f81f21dd5c87822401d6f5ecca2a2e0bb0209fa3310 2013-08-22 14:25:44 ....A 36865 Virusshare.00086/Backdoor.Win32.Seed.11-ffc016311492d964de4149234b3d21628019bde4540e9ca5fddfa1a22affe678 2013-08-22 10:45:30 ....A 172390 Virusshare.00086/Backdoor.Win32.Shark.axz-fb2cc3eb408b9240a8b0a8ed22a3add19693a017091137768dd14bb23749c336 2013-08-22 19:04:16 ....A 223730 Virusshare.00086/Backdoor.Win32.Shark.fuk-472efca4a1d1302997dce2173ba466a5e23c464bc929f62081713e7c9ee4bc5b 2013-08-22 20:32:52 ....A 172357 Virusshare.00086/Backdoor.Win32.Shark.ggo-657a2b0d3051d494c193b8acd613d80c8d00e57d1aabe3af2bf6fc0df162e60a 2013-08-22 13:44:08 ....A 1106930 Virusshare.00086/Backdoor.Win32.Shark.ggo-7185e96fb8e143425041d636e1fcf82880d0ec6d9ae54f3588913a0944ed0e85 2013-08-22 20:31:20 ....A 1490409 Virusshare.00086/Backdoor.Win32.Shell.b-329cc3f89c91748d28c03f347bc16e3bdf9b38d38137f8545224e2ae9391e5b1 2013-08-22 14:22:20 ....A 262144 Virusshare.00086/Backdoor.Win32.Shiz.apyp-32bce7082bbbc97a4a0c97aaa5f65ff59534198296de87a1d3f8026ea688472e 2013-08-22 14:49:44 ....A 124928 Virusshare.00086/Backdoor.Win32.Shiz.ato-f45888689fba620ca72090cd71cd39f2fdf29fb4f81a72fea5cad491f149bfec 2013-08-22 18:29:36 ....A 248832 Virusshare.00086/Backdoor.Win32.Shiz.boes-1c9beaf1b2eb2dcc367ddf04fba28752fc019b0a5deb7eb9a475408fb39199a2 2013-08-22 14:53:00 ....A 248832 Virusshare.00086/Backdoor.Win32.Shiz.boes-21ad86d343016f98d225b8c73715b51b1f0dff9c0d8bbef04ec372f4e733925c 2013-08-22 19:57:56 ....A 248832 Virusshare.00086/Backdoor.Win32.Shiz.boes-3ade5bc393592edf19ab14521fbdea8ca676cf82379aa8d003a25268cbbcb799 2013-08-22 17:24:40 ....A 143318 Virusshare.00086/Backdoor.Win32.Shiz.bpep-361e80464673fd943c5ec81a978dc0c7eb681645fe421d3754d03d56bc18f3f7 2013-08-22 19:53:12 ....A 54784 Virusshare.00086/Backdoor.Win32.Shiz.dfc-1b7d2747049e2c952fb01b80b43069224c746b170e8614ef921558e4f77a4cc3 2013-08-22 13:17:12 ....A 198656 Virusshare.00086/Backdoor.Win32.Shiz.djs-ec0ca01c635d0b0ba37ca9ea233923cbfc14e69aee1ee99140fd19b9c478ae16 2013-08-22 20:55:12 ....A 155216 Virusshare.00086/Backdoor.Win32.Shiz.dos-d50d506690cf16f6512d0e6db10515723c6371b3693c5a739ae16a2eb02848fd 2013-08-22 19:18:28 ....A 159744 Virusshare.00086/Backdoor.Win32.Shiz.dph-6f46b306b9ccab031be2c4b90a8f9c2aabdca8fca912c7981b18cae3ba56ccb7 2013-08-22 11:01:12 ....A 70144 Virusshare.00086/Backdoor.Win32.Shiz.drv-eb866500207406b4a974ef2227b68b98c29f87c702a3be3f73dfad86e03913bf 2013-08-22 18:20:46 ....A 448512 Virusshare.00086/Backdoor.Win32.Shiz.dwv-1e440d19964979f8d2b743c54c19ae4aeb3f6dfa34b2c172650832090ce9daa8 2013-08-22 14:36:14 ....A 75264 Virusshare.00086/Backdoor.Win32.Shiz.dwv-eb29e1d3d53779d042fe8a231ced88bc8dd1be928ddf033e8dae940df4ce77a5 2013-08-22 19:58:46 ....A 445440 Virusshare.00086/Backdoor.Win32.Shiz.dxo-5f88fa3a69afb94c25dcd392122f5afbfa7a44c635634ac15ceea158a4e396c2 2013-08-22 20:46:36 ....A 445440 Virusshare.00086/Backdoor.Win32.Shiz.dxo-84e2af1f9356c56be37db8203edd9f72b0791536422bb9193dbfa40205477b02 2013-08-22 14:22:02 ....A 76288 Virusshare.00086/Backdoor.Win32.Shiz.dxo-f9ddc4f0d21bc8da2f7ab1f31f84e05a25749db3a6f34ef8d9933c936c4e2c24 2013-08-22 18:12:56 ....A 283172 Virusshare.00086/Backdoor.Win32.Shiz.ehb-6a824e90e6ce10e51dcb535d724564650d18b2b0e9a81dac26c48eeb1e1da7b3 2013-08-22 14:45:16 ....A 258048 Virusshare.00086/Backdoor.Win32.Shiz.ejt-d3cf7c053297b96afe7a284b1665ee0d32360c84f0320fc187440a13e2ddcfc0 2013-08-22 10:42:42 ....A 272896 Virusshare.00086/Backdoor.Win32.Shiz.etp-5520d771d019a65d57b12f4ab4c5a1e8c83e573dbd63d42a249afeb99c0e9c30 2013-08-22 18:06:08 ....A 208896 Virusshare.00086/Backdoor.Win32.Shiz.evu-36d57c3de550913259608c620840f0524172292b85eb8f8aaf6573aa00d13a22 2013-08-22 18:56:26 ....A 208896 Virusshare.00086/Backdoor.Win32.Shiz.evu-7f2ac05dd035fca926164a685052e330c75b0d957c4fb101651d75bc7f6c917e 2013-08-22 13:09:28 ....A 176128 Virusshare.00086/Backdoor.Win32.Shiz.fxo-d30d757b2e70a716405387347583d6154ba9d324c611de41a803fa133bc9a6a4 2013-08-22 19:37:56 ....A 218624 Virusshare.00086/Backdoor.Win32.Shiz.hje-16cbe13608d3df8a5a676ac53832ce9d2ff5b69e95624464b3e04f78ebc99acd 2013-08-22 13:35:40 ....A 67467 Virusshare.00086/Backdoor.Win32.Shiz.hprn-fa374ca7c661327e0440bfddace9aab7bc3ca2dc3db273f460fc53163c654d7f 2013-08-22 19:36:20 ....A 207360 Virusshare.00086/Backdoor.Win32.Shiz.ivh-3c9a8422773f672faae1306e49bd6e5519c89d5d812c5b5b8cd708f4052c566a 2013-08-22 14:00:14 ....A 161848 Virusshare.00086/Backdoor.Win32.Shiz.kjlj-ffabb93c51c18934dda6f8ddafb00f666c072576ae54491873aef7df3fc36dc6 2013-08-22 19:45:46 ....A 20918 Virusshare.00086/Backdoor.Win32.Shiz.kjpu-4ad44124d0a8dbb8e2e2b604ee566cf80194a35564e931416744f819edf30784 2013-08-22 20:22:30 ....A 7977617 Virusshare.00086/Backdoor.Win32.Shiz.kmds-1002fa71842bcc6012b1269a4d12cb06fe6df9c6bdddaf54e6adbf38109e0581 2013-08-22 18:20:42 ....A 7977617 Virusshare.00086/Backdoor.Win32.Shiz.kmds-2579b48e608c75f0da81a37b45fa35f315ec1a96aee3f38c13e22cded33614b4 2013-08-22 19:07:44 ....A 7977617 Virusshare.00086/Backdoor.Win32.Shiz.kmds-3509d77a4a8d09c7290a80609754b69a16a80f3d8d4e7c7fd94eca1664745fba 2013-08-22 20:06:12 ....A 7977617 Virusshare.00086/Backdoor.Win32.Shiz.kmds-469037b8f6292faa05b7cf1cff3516b10c8e9cd2131033577215c6542da17a00 2013-08-22 11:15:26 ....A 489224 Virusshare.00086/Backdoor.Win32.Shiz.koap-f831335d9436ac9828e50e5debeb47081de15d2260c8f241ed9788e37f68e738 2013-08-22 17:00:44 ....A 59392 Virusshare.00086/Backdoor.Win32.Shiz.kofp-e6b1e08c5772313a4f1f6fd06933809190dc954a6ef8118be2fef0029a8d521d 2013-08-22 19:10:50 ....A 466986 Virusshare.00086/Backdoor.Win32.Shiz.kofr-4f6d0ca9df2970a1b14393213f5901e22b68ca1dedc978d2862e652586577ef4 2013-08-22 12:35:38 ....A 73216 Virusshare.00086/Backdoor.Win32.Shiz.kour-6297d1f7dd956605bc995a15603a0d045d94d30797dea6c460c29b8395f6a596 2013-08-22 13:54:02 ....A 73216 Virusshare.00086/Backdoor.Win32.Shiz.kour-e91c4befc9097ad6b7a59e54ed974021ab2ee3a4067fc52b1e7b617919736e62 2013-08-22 19:04:56 ....A 262144 Virusshare.00086/Backdoor.Win32.Shiz.kpyg-17884ef6fd7e988edd871aa7c1eb645da1789e9c825028f8bb1066b303064317 2013-08-22 18:57:00 ....A 211456 Virusshare.00086/Backdoor.Win32.Shiz.raj-3e19c2984df191268b4b3e1976340b86e2baf0ba793276518949e63fe44211b9 2013-08-22 20:25:38 ....A 221184 Virusshare.00086/Backdoor.Win32.Shiz.raj-42198f3f874befad9831e87da411f7d764b640e51ec6d7ab43681fed85fa4134 2013-08-22 18:56:36 ....A 225280 Virusshare.00086/Backdoor.Win32.Shiz.raj-462be50140f643b78458494d35ff4da0658aada481f0f470344a57754a94db65 2013-08-22 20:27:28 ....A 238592 Virusshare.00086/Backdoor.Win32.Shiz.raj-6118c112d9ad9672b503e19551e60c2b90299c483a3e7230d094b4a1458dc434 2013-08-22 14:36:46 ....A 225280 Virusshare.00086/Backdoor.Win32.Shiz.raj-f35aa8477b095f9c254a496dd5d8f83307863bfc052e9ab6a1ae5cb5277ad3cf 2013-08-22 20:39:54 ....A 260288 Virusshare.00086/Backdoor.Win32.Shiz.tiq-6615b02827893f4fc065e1a0416b7838ec47e4c53d5c527be8386fa3fa2a87c5 2013-08-22 14:09:24 ....A 226857 Virusshare.00086/Backdoor.Win32.Shiz.tiq-7311bd83f46b5a85663e4ee3a1f369bc7163ce40858d740025672d178a0a8b34 2013-08-22 13:26:32 ....A 310277 Virusshare.00086/Backdoor.Win32.Shiz.vli-d1be834b49c785a30a52e92704da60d74e0e6c8bfbec43b1a3f2e3c686ec2eca 2013-08-22 14:16:44 ....A 97352 Virusshare.00086/Backdoor.Win32.Shiz.zg-ef899b7fcea1a57cf028edf3a368ae275451a3a860a265fc200050bbeaadb809 2013-08-22 13:08:54 ....A 259584 Virusshare.00086/Backdoor.Win32.Simda.abol-1443fbb976b11153a8b0546748200a8655bc83a5cbd5d02aa4ec0cc7ccae8d91 2013-08-22 19:34:12 ....A 534021 Virusshare.00086/Backdoor.Win32.Simda.aew-4d138764dc0b555aacdab36c34a5f0087af82ee9e327f5a10b1e4a5281dbfd75 2013-08-22 20:59:38 ....A 567301 Virusshare.00086/Backdoor.Win32.Simda.aex-395af3bfd0e7b60b45dd3e495aff9487f2c7923eae1d32a7f02bebb38a3a6273 2013-08-22 19:36:22 ....A 725517 Virusshare.00086/Backdoor.Win32.Simda.anm-265663a984c5b34312deb3ba08af5af9a96e04f0173a005de63bf4961f3b1a36 2013-08-22 15:02:54 ....A 426598 Virusshare.00086/Backdoor.Win32.Simda.aqqx-de3b21ae6353bad95f51d57adead097d55e5d8f7d5918244ec3d2cbda10b6a69 2013-08-22 15:19:18 ....A 1907712 Virusshare.00086/Backdoor.Win32.Simda.aqqy-641d8050827242ffbf918fcab91a4a9611b9c8b88cdfd52b29af525b92ca5541 2013-08-22 19:24:20 ....A 890880 Virusshare.00086/Backdoor.Win32.Simda.avfl-263f879493d659ff5140137c365eb5d64d7d702da74dbd61843604c58beff41e 2013-08-22 21:04:26 ....A 512517 Virusshare.00086/Backdoor.Win32.Simda.avit-2107c16943689fe53de099c67cfdcd6b69116f156d07582ab3f4a115a07a5cc3 2013-08-22 19:55:18 ....A 804872 Virusshare.00086/Backdoor.Win32.Simda.bji-4738d8d0aa0a3f6d52c84cc84cbc3bf383972b1468ed599890292d64c462fa96 2013-08-22 21:57:44 ....A 766477 Virusshare.00086/Backdoor.Win32.Simda.dyg-65653995e906d84a26e7fcae14101ffc4053f3679682b31111cc292a2e382cf8 2013-08-22 17:00:52 ....A 766477 Virusshare.00086/Backdoor.Win32.Simda.dyg-f04586a005c4ae9e4bcde356d66bf92fe710b154e161bed9b99716f1e0ff336f 2013-08-22 16:02:12 ....A 935860 Virusshare.00086/Backdoor.Win32.Simda.fcr-fd273d3d624f8e211d6feff114fc0461190f14593463ff1b04f3aa77f3185952 2013-08-22 16:12:32 ....A 970900 Virusshare.00086/Backdoor.Win32.Simda.fcy-68e934f8ae9cd1a0b3ef45b8d6b13e8959eee6fbf6a8abf925172429d015b327 2013-08-22 20:03:48 ....A 54272 Virusshare.00086/Backdoor.Win32.Simda.hs-5a59105682396dff4f6ff4b68651508d1119fcda381d510a38a806109cd9946a 2013-08-22 17:35:02 ....A 889344 Virusshare.00086/Backdoor.Win32.Simda.iqe-74fc64e80fd3ebfb2add992819152d1a7143ff2abfc10a65e98c398f0abfbcea 2013-08-22 16:58:02 ....A 720627 Virusshare.00086/Backdoor.Win32.Simda.ium-c83262e4b36e5c27af8c9baed35c2f0069f746061fa92b0514d4a73473c2ceeb 2013-08-22 15:28:06 ....A 584192 Virusshare.00086/Backdoor.Win32.Simda.iwe-4f7f75f63ce5116a50c6c7b48cac4bfe5722e0952adb37787b94d9f917d358b7 2013-08-22 17:35:00 ....A 584192 Virusshare.00086/Backdoor.Win32.Simda.iwe-982a82667b3d6bedfe010b3d20c2f36ca955b79379c136998e4b46152e80f6ba 2013-08-22 21:23:56 ....A 536069 Virusshare.00086/Backdoor.Win32.Simda.ji-203a0ee676eb74c90236772c7f80ee791ab2b781bb1d58f6ead90a70de647945 2013-08-22 19:58:54 ....A 536064 Virusshare.00086/Backdoor.Win32.Simda.ji-3fea6964506130155e1a44d0a0d60eace80db970c2566c087641d417c5f4a1a1 2013-08-22 20:11:04 ....A 15872 Virusshare.00086/Backdoor.Win32.Simda.jt-2c1127d0390aac8f2c96b1e00fd6dc3cd87a528084d0986ea1450cf6a817ab14 2013-08-22 14:05:38 ....A 652293 Virusshare.00086/Backdoor.Win32.Simda.kh-10b76bb23e7b8e7ddd22ecdad9b8f9c9c757c79f1a5632a0aa47e107befbfdc3 2013-08-22 20:32:46 ....A 483845 Virusshare.00086/Backdoor.Win32.Simda.la-12225be9cbc09ad009dcc3a83cab16942c3c38627ec9763ae2e742e5fe581db2 2013-08-22 19:51:24 ....A 711173 Virusshare.00086/Backdoor.Win32.Simda.lj-68be78bc509ca4d7d2fc8129f6bea3b1e9b96c92bab59e4055b6e50dd88eee6c 2013-08-22 18:48:00 ....A 456709 Virusshare.00086/Backdoor.Win32.Simda.lj-7aa4e5c2288556ed23f0b108da6f7a4651c64e0962e63b3d8ec8197a0f4bce99 2013-08-22 17:41:14 ....A 920576 Virusshare.00086/Backdoor.Win32.Simda.vcw-e12e38bcc70deeb6c0d86a278cf8ba05131b1de5ed8803e350645fdfdbd8ae6e 2013-08-22 15:07:36 ....A 547845 Virusshare.00086/Backdoor.Win32.Simda.wj-7334142502418abc2055cfe309dc1a7738876a0bc464f1fe8339cfab87d9a7e7 2013-08-22 19:25:18 ....A 519685 Virusshare.00086/Backdoor.Win32.Simda.ya-1fbcc89e92b5e0671c23ea949ede7cc8a3b974a79e734dca7261d862a937a2a4 2013-08-22 19:57:58 ....A 839168 Virusshare.00086/Backdoor.Win32.Simda.zve-3a647d4b8a9d82db0fa34071eb0d65eb0185f766a7257afb558cdd713a91ca1d 2013-08-22 17:06:54 ....A 839168 Virusshare.00086/Backdoor.Win32.Simda.zve-c01bfa4d5b98ad142282004899d93f65c5a7b0aac10ee862bf6a92c6e005f3f3 2013-08-22 17:58:28 ....A 735744 Virusshare.00086/Backdoor.Win32.Simda.zya-9f386802f05de0bb1f41a8324def7b8c4f622740655638bc95770e2c7c5cad5a 2013-08-22 16:45:02 ....A 339456 Virusshare.00086/Backdoor.Win32.Singu.ee-56ea4a63a6e2896dce9e6fb37a375de405124d9fd6776716f0486b48269e82fe 2013-08-22 11:19:36 ....A 112439 Virusshare.00086/Backdoor.Win32.Singu.y-d171e2ce5f14a4c54ced1be1c02a620666ea3fc69ea8dfb8644912f7f85d563b 2013-08-22 10:46:52 ....A 218832 Virusshare.00086/Backdoor.Win32.Sinowal.ajz-da417eb480bd77e75f86224f03cb795009e90818f86de81b245be430490c00ab 2013-08-22 19:31:44 ....A 331776 Virusshare.00086/Backdoor.Win32.Sinowal.eed-6f8bf3081ad2a07bfad9c9080a04c0c0664756471b8ab93f18a5ae035cc66884 2013-08-22 11:35:52 ....A 270336 Virusshare.00086/Backdoor.Win32.Sinowal.eed-fdbb9fda4e73f35bc1de62f53fb0e47c33c5cd1c93fa20ab736425955f4e2e96 2013-08-22 18:42:38 ....A 331776 Virusshare.00086/Backdoor.Win32.Sinowal.eee-2885e5387cd450bf648f84eb3aab76d61502da012bd34b56e0fc06680cc83520 2013-08-22 21:42:38 ....A 248184 Virusshare.00086/Backdoor.Win32.Sinowal.eee-2890e1d25dddde12a7782863903fdd7f4fad34e40cb4afd02736cc8f2389e04f 2013-08-22 19:29:00 ....A 331776 Virusshare.00086/Backdoor.Win32.Sinowal.eee-eeb26a58c3b31270382b525cb8d75d26ebc5fd009aa56fd3cec57cb04998e0a4 2013-08-22 21:13:04 ....A 720896 Virusshare.00086/Backdoor.Win32.Sinowal.fma-214c44ece4964dd33a2e1650b2e683df597bf33b8e90cf73ee090f295253c413 2013-08-22 10:56:06 ....A 32256 Virusshare.00086/Backdoor.Win32.Sinowal.fma-d90180fc5679cdd9a314e7a4e6d8ac399cec650f9a54bc0c04a56bea8a61ee36 2013-08-22 19:40:46 ....A 39936 Virusshare.00086/Backdoor.Win32.Sinowal.fox-3f5bbed0b31f69cd42be1e4f910c88f65c94acd5dae06263c67a0b16278c9215 2013-08-22 19:38:06 ....A 29184 Virusshare.00086/Backdoor.Win32.Sinowal.fox-5a0730a1aae278522f0bb11ec8e4440b58d93d9f661165e28f9849fd7dae5d3e 2013-08-22 14:28:32 ....A 39040 Virusshare.00086/Backdoor.Win32.Sinowal.fox-e52eb5733d3738e890263421b959ef63fdf68814368faf68f1d04643871499e4 2013-08-22 14:38:40 ....A 364544 Virusshare.00086/Backdoor.Win32.Sinowal.fox-fcdb917ed7b427ade79903571e3ff263994cb1ba2608a622a7249549221dd8a7 2013-08-22 17:50:06 ....A 586368 Virusshare.00086/Backdoor.Win32.Sinowal.hcl-5eb94e10eb74c9e1591cc95a52803360d9a5ca0646d1131ac62a5100da6575a0 2013-08-22 17:02:04 ....A 24960 Virusshare.00086/Backdoor.Win32.Sinowal.hcl-9c1abf12b0d849c52a6ce58b91e192102df2a2fc05507fdc8dc654d229ca77bb 2013-08-22 12:34:32 ....A 61440 Virusshare.00086/Backdoor.Win32.Sinowal.nlr-d8822c987e0ce2ee71d1f35996d4e26d675673868786bcd027e3fc86a351536f 2013-08-22 20:58:22 ....A 96768 Virusshare.00086/Backdoor.Win32.Sinowal.nqh-dcdbc434a4f5c5b5bdffa0f0412834b54dd469e802e2873bdd86aad68ec72841 2013-08-22 13:36:44 ....A 46080 Virusshare.00086/Backdoor.Win32.Sinowal.nyn-f7ec073e0de6c781d2db847144835363a5211796cbd01cf32b00c5f853ce5ddc 2013-08-22 12:13:14 ....A 47616 Virusshare.00086/Backdoor.Win32.Sinowal.odq-606c7f47bafe03b6b58d7a48e300d8be5c6462ee656946a0e194cf72d9276636 2013-08-22 20:01:48 ....A 83456 Virusshare.00086/Backdoor.Win32.Sinowal.ofh-1de52dfbda6baccde3d74be701cc9f92570642a3903364ab343a35439adfbfe5 2013-08-22 13:14:24 ....A 69632 Virusshare.00086/Backdoor.Win32.Sinowal.ofh-256590833b1ec373fe1b995b3b57ea0d806c16e7ec2f4ddc7fb56d064e93bd3f 2013-08-22 18:36:22 ....A 69632 Virusshare.00086/Backdoor.Win32.Sinowal.ofh-4eae2a0bac2c2595583a3512b4715785c08f01bc57e3c7a56e7b99d1fe56aa89 2013-08-22 21:24:52 ....A 86528 Virusshare.00086/Backdoor.Win32.Sinowal.ofh-587bc6301441071d89f95e14ca0de617f02ac10573ffe8ee2f9f8d71d589509b 2013-08-22 19:50:02 ....A 69632 Virusshare.00086/Backdoor.Win32.Sinowal.olu-6aaffe09bd55fce4a4128bb70269b3f7f32a069d3bb78b836af504768c095287 2013-08-22 17:42:18 ....A 122880 Virusshare.00086/Backdoor.Win32.Sinowal.oot-4d9550954e66f2919fb676103b553935849329280b74121851354294b67bcb70 2013-08-22 17:16:40 ....A 102400 Virusshare.00086/Backdoor.Win32.Sinowal.oot-c4fe8fac867e33e296099859183741784bd2b7bdfcb8a3a6a1f8360a43d51acc 2013-08-22 13:37:52 ....A 126976 Virusshare.00086/Backdoor.Win32.Sinowal.oot-d387e13e03140322c932a23a05d503fc4ce25acaadaf39fe68068ddc1ef05ba4 2013-08-22 11:19:06 ....A 57344 Virusshare.00086/Backdoor.Win32.Sinowal.oot-df0dc79e4dffe058bc23b75743fe455d7ee0d5c9ead6f6f1184310168875ba65 2013-08-22 13:52:22 ....A 77824 Virusshare.00086/Backdoor.Win32.Sinowal.oot-eec2d14cbe6504865713a2152b0d1c20de88f1216bb07d0313fbd5746d30b113 2013-08-22 22:03:18 ....A 86016 Virusshare.00086/Backdoor.Win32.Sinowal.osv-5225396d0e379ea400df433136ba658dbf8ce9ef669477f196c824cfc83d86e1 2013-08-22 14:00:24 ....A 81920 Virusshare.00086/Backdoor.Win32.Sinowal.oyz-debeebf1655fbeb3916abc63d6d16021848330ece2aca3f8e6056b29618915aa 2013-08-22 10:59:56 ....A 53248 Virusshare.00086/Backdoor.Win32.Sinowal.pdt-6625e64741ded291f0eb6caea8556ed42fa3be3ef53b83fdf7858dc04d2203d6 2013-08-22 14:14:12 ....A 53248 Virusshare.00086/Backdoor.Win32.Sinowal.pdt-e6d3f937d63d8b7fec268dc2f184b545b135943d54ff6d7bd6f4704bf3dca3a1 2013-08-22 13:54:00 ....A 57344 Virusshare.00086/Backdoor.Win32.Sinowal.pht-f72ffebc29555ee6e0e1774b4a2931dbcfff9fa5a472f12e742d631564150758 2013-08-22 19:24:14 ....A 69632 Virusshare.00086/Backdoor.Win32.Sinowal.pvw-16f3e0e4aac7b86038d110e048d7864bc2d1422eac5139bcaf4b1bd49a9e5eef 2013-08-22 20:32:50 ....A 86016 Virusshare.00086/Backdoor.Win32.Sinowal.pvw-232b7bb7282013849a454aa53889e74360ddb741018b4e6a72cf2a460632c948 2013-08-22 15:07:04 ....A 86016 Virusshare.00086/Backdoor.Win32.Sinowal.pvw-33b9e0e8e45f7679d8505cd723830df15b8fc80da029796f8c35f9a86ea2dce3 2013-08-22 19:04:22 ....A 69632 Virusshare.00086/Backdoor.Win32.Sinowal.pvw-459c4e44efde1b976ba7055cba61a6f917a7220b634f13ed3a9777bad6fc75d0 2013-08-22 14:58:26 ....A 73728 Virusshare.00086/Backdoor.Win32.Sinowal.pvw-52655b2581a801c93c1645c2b2aec852bdd3e649e4bfe4622b0f9e9926d43b6e 2013-08-22 18:18:22 ....A 81920 Virusshare.00086/Backdoor.Win32.Sinowal.pvw-5fe7918be20474fe0831c73a0033a39fe0ad77517aeea0eddf94de50d98a0035 2013-08-22 13:44:04 ....A 86016 Virusshare.00086/Backdoor.Win32.Sinowal.pvw-62927121826ac3f37f564729bdcc38e9f24381e94e2ad19db1af4b0ed94e406c 2013-08-22 13:23:08 ....A 85974 Virusshare.00086/Backdoor.Win32.Sinowal.pvw-71a1fb7e24eb386901adfb1490c826b8cd6dbcd1c812fec38e028f7057560872 2013-08-22 18:07:10 ....A 86016 Virusshare.00086/Backdoor.Win32.Sinowal.pvw-78ab144932ea1880ec5777fe13e5816a524dd2e88719ff22798b49c4f0e48b4c 2013-08-22 20:49:24 ....A 81920 Virusshare.00086/Backdoor.Win32.Sinowal.pvw-80d297b8f016a38b719e0884a82016bfb1bc5485ce3075c9ecf3ea8605b3f0dc 2013-08-22 19:05:50 ....A 362496 Virusshare.00086/Backdoor.Win32.Sinowal.qbj-1af6692c24ff7750bc62dfd73a84120789666135a865c2da756398e1b95c4402 2013-08-22 10:41:22 ....A 58368 Virusshare.00086/Backdoor.Win32.Sinowal.xbm-d0a8dbb1962854fc0d2ae54830419838f335e672cb259468767c907bfbd1a955 2013-08-22 13:49:48 ....A 201216 Virusshare.00086/Backdoor.Win32.Skill.vlm-444be4584291eb4f3b5ff0f4e4237fe57dac0318ac646cacee1b7e925fd798b1 2013-08-22 14:42:56 ....A 6144 Virusshare.00086/Backdoor.Win32.Smabo.avf-f24d3ece3a5e266cd9eb1b81b68a0a6ab0f7d916f398c87110aaa101e9aea5a2 2013-08-22 20:06:18 ....A 94208 Virusshare.00086/Backdoor.Win32.Small.abv-3d906a1b7750c6f01d8d9b690ea1649561384dd3c462a1aa5b9a30195533aedb 2013-08-22 18:19:30 ....A 131072 Virusshare.00086/Backdoor.Win32.Small.abv-6903c07f32627fd7ecc0aac36a5b3d9350f7ba1e275b18d8e973608052300a85 2013-08-22 18:24:40 ....A 53248 Virusshare.00086/Backdoor.Win32.Small.abv-6f5fbcce8a3f84719cb95c420502eff660c2e9b25fd8669dba0e505d269a213c 2013-08-22 19:34:28 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-02d6343db3930df16a9fb11fd22c7314f78199cc9738327a425631cf1f0e34cd 2013-08-22 20:10:16 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-0466a5d921b34f0c46b442d6824ad41d4aa7968fa14466fefd87312d48833fb3 2013-08-22 19:34:28 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-06d18e96c2b0eba17b4165eb37f094bc4931bc17869d376f1776213d678b709e 2013-08-22 19:54:48 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-13de510ad6712ca2dbc10db90b87f95dcd19957516939b478c7a0f4d36ae9e5f 2013-08-22 18:16:18 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-1aec8e40e2b04642f6538b637fae5c735f5f85335cad8b931003a20c6a34eeb8 2013-08-22 18:54:50 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-1f10da3d5d75b39f3137a46512d4756f95751de548d64c54bdb42463addbab78 2013-08-22 18:30:16 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-2efb3177e2e1b27fb6433ecfd087542f52aba0f2e40930bc1c0eca1fa6e16bcd 2013-08-22 18:14:18 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-2f60f64e242a03501fe204c09b2651c36e1fa1163ec5d4aa1c2c01a619dbfe43 2013-08-22 17:35:06 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-403d198d4727450f25e55f612541bebd0ab38e55c66e999524e775d381fcc3d9 2013-08-22 16:51:34 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-42caaf77a152ede0eca9b35456f313a22c80836b26255c285053523c87511f5f 2013-08-22 17:34:40 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-4d26beb7fc0e13c63e6ed84fa22b1d0e4a54b34e68528d606c06ac4e10c8ffa6 2013-08-22 17:59:52 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-6203079915ac5a346ab107e5ba1cd46978d31c14cf9df9381e5ff424547a8a83 2013-08-22 17:52:02 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-62c1e40013e646e0cb237997f881d815fb5c4836d6123d78dd75506ed876da6e 2013-08-22 15:42:22 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-63fdd35e2939ee682db22eec16db62b1bd47dbde2a7aedccec543a0dcaa60c37 2013-08-22 16:54:06 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-6ae0bfb680c1eccc5e499c6a70b3b76d68a43421fed3701e2028864795baf8cf 2013-08-22 16:59:12 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-7bcb62a71dd461d50f79f4e0d05e7f8a0ba2e7f21feda44c1ce91b8811c43fd6 2013-08-22 15:42:48 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-7eeeee9b7fd0e44cc1d8ac92f6b86bce3c7a0b103be197d67e172f7025c09aec 2013-08-22 16:43:36 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-96fc91ce7afaa84f553d94866f446e5a9ad5c93103e6a1768663d6f83d311a7e 2013-08-22 17:52:24 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-9b07f9fe8e210de886bbe1466fd688be71b08891a4375733b52b86de8ffcf57a 2013-08-22 16:49:42 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-9b175fd16d7ab9a823ec7368a8265ccfe9c969922f9e4430afbc791d57fa3e7a 2013-08-22 18:02:16 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-a865c3790fe612b33ed4b9c82257d652bead96cc72748c08808d94ce933557b7 2013-08-22 16:57:50 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-ae4bff3bfb84f8b1638a6e0c241a4087daae31565bc4b706d77dfda8b3645996 2013-08-22 18:00:04 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-b6d12164b60ea7e3072720991a9f1b8279a8913ded57b17ae22a7b4baddae07d 2013-08-22 16:07:00 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-baa62e08420f0d4093df28dba31751df70128e0610f75be7360adf69ff4ac652 2013-08-22 15:59:36 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-bdf0e5d171d8211b2d52431f819718f2b1874dea6a82f1f6fa37a952db2717d4 2013-08-22 17:50:18 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-c6761b70184785b7eed92df1bfa5f39efabc0a0edf966824c08d89907783b4fd 2013-08-22 21:00:00 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-e7ca869bdb53d6325f22b4da56198a272e79f59b9695cdb94c7fde61bda40c5b 2013-08-22 16:36:48 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-e893f15d793e971c652b8ca6142e94a73210c41db2056bd80632492f6887e623 2013-08-22 16:20:56 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-e902ce85d86bb74df24e1fbea5a3deeb412b2a86b4739478222d8f09e71fe280 2013-08-22 17:08:36 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-ed39f7ba6a1a43ab7e54745c2e1349500e34b96e357d9e7dab95274b4fb95854 2013-08-22 15:57:14 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-f88050a69cb18147461354fae298c6aae37870d252110cbf64836c2a3b796fe8 2013-08-22 18:01:26 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-f8fb354a1863881918a76d6fd42c9ebe665a1578cbbc0cd4bd8d985f50b6c329 2013-08-22 17:16:40 ....A 9024 Virusshare.00086/Backdoor.Win32.Small.ach-f9ab0ab472dcd410217b51e616be6c234041e897398da5e18d2167e3b121504e 2013-08-22 18:01:26 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-0bc6c44c50dda83cebd598dc48b8528606c53c2060dfcd6e20f8e60d1d8b9832 2013-08-22 16:19:30 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-0d211e1ed71bd79c868f9ab2d851ae5a255b488b61dc060a6e6c2d6ccc1b830e 2013-08-22 17:35:00 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-28073e047432f8383afc1c39a67c5da2ddb1100adc89f8875011646ae0564672 2013-08-22 19:15:10 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-3328e7ea1eca5cd38e14170c6211914fe759f80ad108d361d6deaa1f19c8e4e4 2013-08-22 17:56:50 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-53128a670f8ae243653db5504842fecf3d0b997c09f86e392abf4ec4b3349c8d 2013-08-22 16:16:02 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-61c7e27345c8dbd3d3b024d63cfd508b0734f71411c8478cfccc8939a3a5a471 2013-08-22 17:51:26 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-6292272180809b903225227d9ba49c135e85a47398465de75d9e99678c27badd 2013-08-22 16:38:52 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-71d8c50906e8ee74bbe658754bd88cc1cdab90ff1046b0f4eb5e15fed4e74560 2013-08-22 17:58:04 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-77e50505697dd0db04ae8128c52270142a24f04084dc6cd287038909f17e00cf 2013-08-22 16:19:36 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-7df8f022138160adf32b23e6944e4275b3af4406144ef77717f7c07e654f7249 2013-08-22 17:51:24 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-8731f430c66e733a3eae18f73789d9952fe9b5d5dcca2c499278e4a969a77adc 2013-08-22 16:58:50 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-946c845004d1c1bfbc772519dae4473b8f8124fbbadc56809f98f8542296256d 2013-08-22 16:59:26 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-98c16d37ee14422a5e5186c8ba2b2a1c4708d9ebd0c3066ed50ef1081607bb72 2013-08-22 17:17:04 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-a1e8e5355155400920512b33f2952f8636231cb28b32c08cd996ee80422dcd1d 2013-08-22 16:35:08 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-a2f7892e1093f0fb79c58d11839b128ecde44a81f8ea1b9fb45cf6afce0b042b 2013-08-22 17:27:22 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-a67727c86422a3ce1b1f9b9a98c5e958370088f5ad06b33e7f656843fcec5fda 2013-08-22 17:12:12 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-a8ed50599ad952d6dc14b7a7b09d8f80c6974f19e4b1eecab3ff25e3f89179c7 2013-08-22 17:59:56 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-c27d7431ba44fcc543c3dcf5067acc3497c530e733ce0b38458ccafeab1a3a49 2013-08-22 17:59:56 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-c29888c0967905632b451c6bdc579c0eb56139d1a3afd8628d977d5c175669d9 2013-08-22 16:39:04 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-ccc05cef27e95e02cc4c15f31b8bb2e7c502dad0f7f617d992883c620508047a 2013-08-22 18:01:28 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-d1d18ff6d2a96504c02d683b443b9557d220aa3b7242fc2833d7b77a442fa36e 2013-08-22 17:56:50 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-d6346f53ed7420b20550d3efb9340824277decdd9ef2b1d6643b5cc8e48bed48 2013-08-22 17:52:22 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-da249585b51df5250e5dfccbfb90cc25b2d171e168360456524654ccb7ede450 2013-08-22 16:54:20 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-e1af29a49f7f15542badc221d6448d35fe78346c02db570b10e4a0ace4f2ae54 2013-08-22 16:06:40 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-f06be76b652b3aa68199d79f2eae3c71d4ec75acd0fb199851a54cc48fb65fe2 2013-08-22 16:46:10 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-fd7c502f1d2305e3c4fbcc8e5038b6c4a899ef839d3c093aeb389241a141b69e 2013-08-22 15:59:30 ....A 7936 Virusshare.00086/Backdoor.Win32.Small.aci-ff292084b71a6e8c9ef6d3de3e9ca3e1803bf57f6fdb046d50406637d42df67d 2013-08-22 19:30:46 ....A 12032 Virusshare.00086/Backdoor.Win32.Small.acj-4d0f21301b024532e79c079efe741625c5bf7b54d31baf0f401fe698a42a1bb9 2013-08-22 18:26:18 ....A 12032 Virusshare.00086/Backdoor.Win32.Small.acj-69d7a0646a283a0d926b876c369a647b0fea4fabcbbc90f4f2d00f5172edba2a 2013-08-22 14:31:20 ....A 12032 Virusshare.00086/Backdoor.Win32.Small.acj-e8c84e0760dcdd5fc08db8f8d6b521015a0c09be8fc7b2c96ec4629290123f5f 2013-08-22 13:45:38 ....A 12032 Virusshare.00086/Backdoor.Win32.Small.acj-f05ee2606dfd06634bf39c01aed453a07d4d9e93da0e6ea758f5ebc0dbf9b431 2013-08-22 13:33:28 ....A 17152 Virusshare.00086/Backdoor.Win32.Small.acm-4536edc9d6748f697c18dca6d9aa676e33e1453bb9c226ee9ecdbf0cfa04d194 2013-08-22 11:10:30 ....A 17152 Virusshare.00086/Backdoor.Win32.Small.acm-fa80e71edf59c332835aed9dc55a9d99162b4c82888ad0a312d0438360fce172 2013-08-22 17:19:38 ....A 11264 Virusshare.00086/Backdoor.Win32.Small.acn-7bae3dfb8f25626327c8176d8018eaa74e418c831481a64b42b6d7cdeef4342f 2013-08-22 13:33:28 ....A 38680 Virusshare.00086/Backdoor.Win32.Small.dxb-d6d2b5a748a0940a8a16c775026bc7182772638442e1ba926d67c3bf4462fdb7 2013-08-22 22:04:38 ....A 13573 Virusshare.00086/Backdoor.Win32.Small.el-718a4683a427022ac25eb0088f3b5663e77bfe3efa570841359bcdc3b29304e4 2013-08-22 16:16:02 ....A 145096 Virusshare.00086/Backdoor.Win32.Small.go-08de64b80c5b0ccc8753ebfbee629e63734c0091b1877ecad4940755b456bee4 2013-08-22 19:21:54 ....A 51712 Virusshare.00086/Backdoor.Win32.Small.gxp-2cca677feaf91d6ecc6f559e9a1aae8826970717287698eb2eba0f23177b1592 2013-08-22 19:50:56 ....A 28459 Virusshare.00086/Backdoor.Win32.Small.hnz-271c699454a0245cfc40c83efac90b5e0bc04e7b745304efcdabef525f76428b 2013-08-22 19:59:20 ....A 51200 Virusshare.00086/Backdoor.Win32.Small.hpq-0fc670ad0e541a61cd429388c63938fe0c7cba70716483063a5efeb7bd6d922b 2013-08-22 15:17:04 ....A 51201 Virusshare.00086/Backdoor.Win32.Small.ibc-d8cbb78f79e4170d3a2cdc58757a4d69e84ddeadf680c07c053d8748f6283f28 2013-08-22 11:12:14 ....A 36449 Virusshare.00086/Backdoor.Win32.Small.iof-65ea0657b7965d9cb3613610501d51d0c622cb84aa5fabf0e369d20b9220ac5f 2013-08-22 19:37:56 ....A 14592 Virusshare.00086/Backdoor.Win32.Small.kqw-49755c0b9ed4fad03b84b436329fde8da2e8362abd038af39993e20a7ce9a6c6 2013-08-22 20:14:02 ....A 1456128 Virusshare.00086/Backdoor.Win32.Small.lec-4446dcab1bc975bf0fd8c4ebbc370f92534860ebde6d7bd0885943e4583da8bf 2013-08-22 20:36:08 ....A 172032 Virusshare.00086/Backdoor.Win32.Small.leh-390b69eadd4a4b7be0fc2480ccafb1f2605d8d194598755a599dd04e59de39c4 2013-08-22 17:51:10 ....A 7168 Virusshare.00086/Backdoor.Win32.Small.lhn-e2a39b035dcd2c03be23a40d3503b55834dae495bfb64f55234216c402fa6a81 2013-08-22 19:14:02 ....A 77323 Virusshare.00086/Backdoor.Win32.Small.ml-551143ad4086f255af9ad299d4403e8103d1cf41296519d85540376241122bb1 2013-08-22 21:22:30 ....A 28672 Virusshare.00086/Backdoor.Win32.Small.uk-115357971e62cf29006f4c7fe780ed29d906a4aa309dc99ceec86d86cf034941 2013-08-22 12:58:58 ....A 8192 Virusshare.00086/Backdoor.Win32.Small.uz-258675d9ff424657ae42ff325813618af4bd14b578b92f550f83cc06144e5e2e 2013-08-22 18:13:20 ....A 39425 Virusshare.00086/Backdoor.Win32.Small.yu-1fc4ef5c8805d1d31e441bf1f38cbb01f4d431cd79e9b31fbfa28764b564e7d9 2013-08-22 19:11:14 ....A 1114112 Virusshare.00086/Backdoor.Win32.Snart.gen-77446b34cda34132a488b28e99183667d0b68ebd073731884e4b78ca4a41c17c 2013-08-22 17:58:10 ....A 905221 Virusshare.00086/Backdoor.Win32.Spammy.por-1038e9abb55cc540b05d3fbc3fa04f968030db0c874527f09cd09aa21c4cede7 2013-08-22 16:12:14 ....A 308161 Virusshare.00086/Backdoor.Win32.Spammy.por-1142a87d5b0cfa8f649157ab5fa44a394d0dd61b5d12fb513060602096cf14de 2013-08-22 16:55:30 ....A 790959 Virusshare.00086/Backdoor.Win32.Spammy.por-1a6d3ebc5a14d029c2b9dd9c229e46017db4e9342d30ab39ffc1b1e071a04fae 2013-08-22 19:51:16 ....A 159090 Virusshare.00086/Backdoor.Win32.Spammy.por-1ea4cad728a9c69c60e4ff07a8a5f47bd43e656c2c6687644888b11809d6eb66 2013-08-22 20:30:58 ....A 67464 Virusshare.00086/Backdoor.Win32.Spammy.por-21371ffdbb7488a3b324133c17691f8f47c95add5ef129ff759900d7f1d58332 2013-08-22 21:18:00 ....A 698786 Virusshare.00086/Backdoor.Win32.Spammy.por-29555e49c29a5c55cb078e16d25c0e8398a2fe9c07650e005d297de495c96165 2013-08-22 21:14:42 ....A 151552 Virusshare.00086/Backdoor.Win32.Spammy.por-33084d626b7af49aa8b95f93acc651b37221f23deab01a3b820232ba2a507a38 2013-08-22 18:29:42 ....A 227328 Virusshare.00086/Backdoor.Win32.Spammy.por-3521c4294518315ee8e9e1c68bf7070574291a9de29d7a117db2b6650f86a701 2013-08-22 21:57:08 ....A 157696 Virusshare.00086/Backdoor.Win32.Spammy.por-3878373c820f19684955d1228c820c18fe7f1aedfbb5b9e3c59eea2c681412d7 2013-08-22 20:23:22 ....A 102912 Virusshare.00086/Backdoor.Win32.Spammy.por-497896fe0859a3ba11c736d98efb4ef0b8e106946be40637ee27e624f76aa647 2013-08-22 19:49:14 ....A 160202 Virusshare.00086/Backdoor.Win32.Spammy.por-549b4df5bb659c47bfb8b0b0aa31849e0335c83f17539b0b533e80a63c92037c 2013-08-22 16:42:44 ....A 2967847 Virusshare.00086/Backdoor.Win32.Spammy.por-57e749cb95c59c05c726645d8a3b713ae5cdfca354c527fc23705269d425d8a3 2013-08-22 16:29:20 ....A 2969215 Virusshare.00086/Backdoor.Win32.Spammy.por-5fba46aa08a7b4d9264e36f35be36109e534269e2452711b36e2581ce64ee14f 2013-08-22 20:42:24 ....A 208893 Virusshare.00086/Backdoor.Win32.Spammy.por-60ef589a6a0ea1471a0fc70907822d77aa5d4598c7004b089630f6baeab9afa8 2013-08-22 18:19:32 ....A 123250 Virusshare.00086/Backdoor.Win32.Spammy.por-6b9c8054d3da6ed34b5c0b2575e5bd51aee84b4f49988fc8d0e905d8ed426329 2013-08-22 17:45:16 ....A 290543 Virusshare.00086/Backdoor.Win32.Spammy.por-e608450e8728098931339937dd2e542becad1f6076126cb88cb3685861f6a63a 2013-08-22 17:26:58 ....A 2985255 Virusshare.00086/Backdoor.Win32.Spammy.por-efa61e191a1103ed11c030d5793d4f96ab4a678fa415bd3df06703f9b58818c6 2013-08-22 11:29:42 ....A 274432 Virusshare.00086/Backdoor.Win32.SpyAll.a-2530e052adb1013dacbfe774cec087faaa0c6fb3531a576e84a728fcea4ead45 2013-08-22 20:21:10 ....A 460551 Virusshare.00086/Backdoor.Win32.SpyAll.a-70e5b707c3ead7a6db798b91462dc94e07708bc20573dcf0af7c9aabb627ffcf 2013-08-22 21:51:14 ....A 99328 Virusshare.00086/Backdoor.Win32.SpyBoter.fv-330efeccade46a9dbfa99a054974133d527516f2d4d138412b1e194b01953563 2013-08-22 18:17:44 ....A 195584 Virusshare.00086/Backdoor.Win32.SpyNet.a-64738f843afc62abfbbf58deca0367aa96ec660765ac3e25636bea0e35b6b774 2013-08-22 13:39:16 ....A 2619392 Virusshare.00086/Backdoor.Win32.SubSeven.215-fa4bf0e5b585f333d86a85493e3703d0b64662556a2d56283685010ff5db3a85 2013-08-22 12:01:24 ....A 56389 Virusshare.00086/Backdoor.Win32.SubSeven.22-efe09ff132a597cb1239e331983ed2775dccfef8155219d14ba2db8cb5a5d1d3 2013-08-22 13:08:52 ....A 56390 Virusshare.00086/Backdoor.Win32.SubSeven.22-f552e4a303cbeda1e13ad5d3722959a8710c33e1d4c569d241738ea4b82b8d95 2013-08-22 13:40:32 ....A 270109 Virusshare.00086/Backdoor.Win32.Surila.o-54d40993401047fec6977eb22131e8f27eeadcb5680a8ddf1bc0f97699c5962c 2013-08-22 20:25:34 ....A 88064 Virusshare.00086/Backdoor.Win32.Swrort.kn-31490288b06141e474bb4d3690caca3c1750a1bd7117000b5b523ecc44fbba05 2013-08-22 13:00:32 ....A 32256 Virusshare.00086/Backdoor.Win32.Sykipot.be-e81751a8569a1fabb99d52a013613105499e0620baf7a02f4a1dd541a58155e7 2013-08-22 21:53:46 ....A 143360 Virusshare.00086/Backdoor.Win32.Sykipot.bt-290fd1ed38864a151534eb36137f60e653f4bfbe4640e5cd81c761b9894abe4b 2013-08-22 12:01:24 ....A 122368 Virusshare.00086/Backdoor.Win32.TDSS.ant-d249d9eba9c5b0709dffc8a5df28175cb4aede6c3e17b94f496e256fd6a2a4fc 2013-08-22 11:28:54 ....A 143614 Virusshare.00086/Backdoor.Win32.TDSS.ant-f6e843284e47383f8c0e562a7d88b4293c1a5c9e2a01afb59183f04f0a263667 2013-08-22 13:50:56 ....A 116224 Virusshare.00086/Backdoor.Win32.TDSS.apr-e1a95f0de781090330242119a748be2f7794d7387ccabe2af085c9158ce2564f 2013-08-22 21:33:12 ....A 73728 Virusshare.00086/Backdoor.Win32.TDSS.atr-49537d3c3e54f952ebbc88128a652a43901870efbdc862534d8de8db8d58aac7 2013-08-22 13:25:44 ....A 125440 Virusshare.00086/Backdoor.Win32.TDSS.brm-ea5e6d8179913d81544485a386c8d4917dbcb03c5a45e3f4b8122f909dfea41e 2013-08-22 20:42:28 ....A 46708 Virusshare.00086/Backdoor.Win32.TDSS.ddg-13476e79173f9811625192e3eea2aa58d4fdbd2b83bc18081964818566580752 2013-08-22 12:58:32 ....A 64000 Virusshare.00086/Backdoor.Win32.TDSS.ddg-f54d27afe787cfcd192308b4250b42108b6ed1fa8efe766af17054a127a71d14 2013-08-22 13:45:38 ....A 57344 Virusshare.00086/Backdoor.Win32.TDSS.dne-d052621c673d60ace75590576d92ffbff2134ebebe655a0c4211d14dfeef4e2e 2013-08-22 20:17:36 ....A 63488 Virusshare.00086/Backdoor.Win32.TDSS.dtx-064d2007db93aa0cc33643c6177af8ba6c14d59521d7747cf73c0539e88479e7 2013-08-22 19:18:14 ....A 63488 Virusshare.00086/Backdoor.Win32.TDSS.dtx-796f1242a297b818a2ed8fb0ea4761927f1c4201cbf849779a40a61000415185 2013-08-22 20:29:34 ....A 98304 Virusshare.00086/Backdoor.Win32.TDSS.tma-5140a3a5ae4009f3c57059102864681e3f1f7a5b52e223ea2b7633b39cfb4d18 2013-08-22 15:16:52 ....A 4096 Virusshare.00086/Backdoor.Win32.TeamBot.c-e135506830098c2917904ec22878185b0de4b4df173d134c18b7b3282cf35344 2013-08-22 13:32:24 ....A 409600 Virusshare.00086/Backdoor.Win32.TheFlu-da21f838300b74fac9d0c6d964109bee9d5bbfe7e87be722c0ae9d2ce2a3e670 2013-08-22 20:04:06 ....A 220672 Virusshare.00086/Backdoor.Win32.Tofsee.l-186cf513564f6fa8930083092226f5f86827e28af4fbfc6251d253723cc6792c 2013-08-22 19:24:16 ....A 264192 Virusshare.00086/Backdoor.Win32.Tofsee.ylt-176434f3e67fffcb2c7796abc595e64ed6ae8d4073c57a2b016987b387a7bf3a 2013-08-22 20:58:16 ....A 104075 Virusshare.00086/Backdoor.Win32.Torr.abfk-43736b38457dd7f86e40a8548549786682a31e0365ec2c12e365e803de6a4484 2013-08-22 19:11:36 ....A 184320 Virusshare.00086/Backdoor.Win32.Torr.accb-1b0a9514faa09bfd9846fc70c1de2f2abff1b5dd99314d3e858e11799fa1e659 2013-08-22 14:26:56 ....A 116224 Virusshare.00086/Backdoor.Win32.Torr.acer-1309d0dd335dd2bbbecde4e5d5cadae037526f015db9d65b27650aefab8b4985 2013-08-22 18:53:48 ....A 111104 Virusshare.00086/Backdoor.Win32.Torr.avk-47229d0f49ab34ac26433dd805c2f7fc4c21ce081a40fb3e4f644fa6608005e0 2013-08-22 10:36:22 ....A 447163 Virusshare.00086/Backdoor.Win32.Torr.awr-f56574f69534894828f1b9cf6acea3d009bd213fa211c854dfa10e18837a6e24 2013-08-22 12:47:26 ....A 54070 Virusshare.00086/Backdoor.Win32.Torr.egb-d30db5ec6d311e540e399b22d3b5b5410267085681364e21155dd26e44e31a37 2013-08-22 16:22:40 ....A 131072 Virusshare.00086/Backdoor.Win32.Torr.fef-a4cce4b592aba0887cd3da439ccb839cd27c16a9b910b8055fea5531d866d5aa 2013-08-22 12:07:00 ....A 176128 Virusshare.00086/Backdoor.Win32.Torr.gtd-d628d86da64d3e509b899ba78348b719b61b9a2f83feddb20a238b6d80ad225b 2013-08-22 17:15:48 ....A 21248 Virusshare.00086/Backdoor.Win32.Torr.iam-cc0700a31fed0efb056725a9a82520169f6c0058a5e3cbefb2ef23d46a420699 2013-08-22 14:32:40 ....A 151552 Virusshare.00086/Backdoor.Win32.Torr.lxd-0633c7a96b013c6399197457148669b7fc5ab5bb453f0033a3faf437020caf53 2013-08-22 17:49:38 ....A 270336 Virusshare.00086/Backdoor.Win32.Torr.svq-66482d0a6ccfa5a73e8d0364ef9fbf761e7bfae9c01157131ba64ca6d74a7b7d 2013-08-22 13:50:36 ....A 147456 Virusshare.00086/Backdoor.Win32.Torr.svq-d103e883beced305cd4abf9bb9b2066c841429a0e8e015e1f730ae8b8e63b1a4 2013-08-22 12:35:28 ....A 159744 Virusshare.00086/Backdoor.Win32.Torr.tsc-fecc738acd76475341ef0b753c3f0e4c714d2c8f73d14fa195af9ff9e21c2d9d 2013-08-22 12:37:28 ....A 207600 Virusshare.00086/Backdoor.Win32.Trup.aw-e131e5f7273d3dd4aa986b7ef251fe5b933398683b95f739cfa3126e84802e88 2013-08-22 10:58:54 ....A 26112 Virusshare.00086/Backdoor.Win32.Trup.gl-d7363fb40194498048b0b8475d7b1bd773f88616dd7005c47bc1e8f90c728d0f 2013-08-22 21:21:50 ....A 321124 Virusshare.00086/Backdoor.Win32.Turkojan.aagc-4885ecac61615c0838d610b3df1e7c9dbc5afb90e7774ceaa744c283b508ecda 2013-08-22 19:57:08 ....A 7168 Virusshare.00086/Backdoor.Win32.Turkojan.ake-07a081aed613545ca99b52caa41e046aa0b8ab91814a500b189c6904683cad37 2013-08-22 19:34:20 ....A 9868 Virusshare.00086/Backdoor.Win32.Turkojan.ake-1c8ebf0c5eeaa31a5254331cd430ec6b759dba81df9166f2cac6c97b35e34b96 2013-08-22 21:52:30 ....A 112640 Virusshare.00086/Backdoor.Win32.Turkojan.ake-304a806f89a0616f31401f092d8cfa00f8dda3666becf549228327c3ff371460 2013-08-22 19:03:04 ....A 111616 Virusshare.00086/Backdoor.Win32.Turkojan.ake-3725cfd387fcbbda0a9957d45666bb413c0c075195cbc22099694639808b36c3 2013-08-22 21:16:40 ....A 9552 Virusshare.00086/Backdoor.Win32.Turkojan.ake-486d33465196df115d10cad93fdb6cbd69bca4708eb7385aeb0d095978404fb1 2013-08-22 17:45:12 ....A 33104 Virusshare.00086/Backdoor.Win32.Turkojan.ake-59db7ad712e7815e8ccef414371d70b19025948716005c0d10500813417be85b 2013-08-22 10:53:00 ....A 10896 Virusshare.00086/Backdoor.Win32.Turkojan.ake-ee9869af28eeadd7ad910c3c6ace720a4095f1c3d2acb79526eefb578e549736 2013-08-22 14:19:56 ....A 14256 Virusshare.00086/Backdoor.Win32.Turkojan.ake-f320c9374573e9a2b4ce6192702e0694435f6abf6af08d2b91699e096b85e11d 2013-08-22 13:58:52 ....A 7836 Virusshare.00086/Backdoor.Win32.Turkojan.ake-fd2bafa659fbb074cc682d80a7815ff95c880d5dcaaa2c67277e82fb9b265b15 2013-08-22 15:32:26 ....A 25088 Virusshare.00086/Backdoor.Win32.Turkojan.anc-28b4ea2a494a28f6809f68fbd0b093f99928d83836b10bc994e0157a7b8fd635 2013-08-22 14:51:24 ....A 114688 Virusshare.00086/Backdoor.Win32.Turkojan.guu-d1b9f38ac0117676f8e43b58f65933075f053b36c3b802197ce3b934e2a6e177 2013-08-22 21:14:52 ....A 33280 Virusshare.00086/Backdoor.Win32.Turkojan.jv-726634c76a2165aff6326462f1838c553add8b1ef4e5b38fc82762fc7213caa7 2013-08-22 14:54:10 ....A 34540 Virusshare.00086/Backdoor.Win32.Turkojan.jv-ec24f1beab24cfeaea9f1987eee9ab181fae95992d153d3aac7008c00cd40d83 2013-08-22 13:59:10 ....A 33280 Virusshare.00086/Backdoor.Win32.Turkojan.jv-f0fa463d87471a5186db7d0cf1332ed24ee3a96b4e93eaf8d0d8d59885a97cba 2013-08-22 13:50:56 ....A 33280 Virusshare.00086/Backdoor.Win32.Turkojan.jv-faf45f69fa8aafa6548d9491ad90da365a4049214af86b4641abd1ade50266bd 2013-08-22 18:07:20 ....A 430080 Virusshare.00086/Backdoor.Win32.Turkojan.nhe-4a417b47c27b7cd72ddeae82e413ba95e0f2b54731d052da27961a733fc4c02b 2013-08-22 19:47:46 ....A 372736 Virusshare.00086/Backdoor.Win32.Turkojan.nhe-6d556a96f0af0a9afedf8fe69683a2f77f7aa01f6a453a243b59e8a1b43ba4b4 2013-08-22 14:42:44 ....A 430080 Virusshare.00086/Backdoor.Win32.Turkojan.nhx-01ca14f564fab2c551e3e41d35f76ddd880cd79bc29bf1f370bc2bc7a9c75878 2013-08-22 20:58:16 ....A 430080 Virusshare.00086/Backdoor.Win32.Turkojan.nic-8265d0cbbffa6ac578ff4197ee4fbbd89bc46e4da79ac184ea81fbb6a4d10ac5 2013-08-22 16:36:04 ....A 33792 Virusshare.00086/Backdoor.Win32.Turkojan.xe-11e5017fa8e6894bb5d9be415e8c5fb6620ae2d20cbc88f570ea85db43824971 2013-08-22 21:28:34 ....A 33792 Virusshare.00086/Backdoor.Win32.Turkojan.xe-1412e28960b47ceccb180372d2be07d2669d0b7840d2f215681aa930f26b6924 2013-08-22 20:38:58 ....A 33792 Virusshare.00086/Backdoor.Win32.Turkojan.xe-228537b9eee52b8fe17e71e8424cb519164a52a8167aacf167cab0bac68ebe33 2013-08-22 21:27:00 ....A 33792 Virusshare.00086/Backdoor.Win32.Turkojan.xe-2306fa397c5e56a735f93995442f5d755af8b8d5fae69b247bf8fc99b34ffd6f 2013-08-22 17:10:54 ....A 33792 Virusshare.00086/Backdoor.Win32.Turkojan.xe-301134d14602f7497980a269c697099b880166632a9e9037336dfa7cc52d777b 2013-08-22 15:35:40 ....A 33792 Virusshare.00086/Backdoor.Win32.Turkojan.xe-5036144b03b9f41ed624c339df84d71b45365451e0e8304ce76b01f5c68f0c2b 2013-08-22 18:20:16 ....A 33792 Virusshare.00086/Backdoor.Win32.Turkojan.xe-59f01cb7d67783d8e550b25d39164a38678a45784d882f727ac2d4911d87698b 2013-08-22 18:27:58 ....A 33792 Virusshare.00086/Backdoor.Win32.Turkojan.xe-5a00995be153635d7e55502e0e2eec828df0ba373cc3ec7af246354afdddd158 2013-08-22 21:18:04 ....A 33792 Virusshare.00086/Backdoor.Win32.Turkojan.xe-72e65230bfceec7929cca550c0b5beb612b0c63e55b3aafbd5b69e744ba1e735 2013-08-22 16:58:06 ....A 33792 Virusshare.00086/Backdoor.Win32.Turkojan.xe-d76fb174edb16bc216e0a47551832314a24ac19f5d9d171f6edec6306f9f474b 2013-08-22 15:55:46 ....A 33792 Virusshare.00086/Backdoor.Win32.Turkojan.xe-e300e786f20d978db0282c16e649fb9b2b14c8719536e6f0aed6793bd138483f 2013-08-22 15:57:52 ....A 33792 Virusshare.00086/Backdoor.Win32.Turkojan.xe-f42310aa14d6d1cd926057e4cbe6b8b916c1b03d85ad4089903274f61c3ec263 2013-08-22 15:31:04 ....A 33792 Virusshare.00086/Backdoor.Win32.Turkojan.xe-f8cddfea6063f02ce165c82bc0e6e03c71a6b31abdd493786442117a3897868e 2013-08-22 19:20:58 ....A 113152 Virusshare.00086/Backdoor.Win32.Turkojan.zai-4ada070f44fd96578f1d15af57eddc791ce70bc711473829e7e51e7fa323a07f 2013-08-22 18:34:28 ....A 110592 Virusshare.00086/Backdoor.Win32.Turkojan.zvm-79cb09e970327f41cc67795698c009e9f203ebf852567a508b69a6d6a6943fd9 2013-08-22 14:44:02 ....A 320000 Virusshare.00086/Backdoor.Win32.Turkojan.zvm-ddd51676438a37353a951282528e50355616ce74076aa697a728e35ee15ff33f 2013-08-22 20:12:54 ....A 113152 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-09533416136aa723692147ef55b8a9bbd247baba3df3abfcae2f98a4845815b5 2013-08-22 17:00:46 ....A 112128 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-0d87747cf9a26c580e0482cb692de38b867034a169cb3e6b0ec354c1aef5ea10 2013-08-22 21:04:16 ....A 395908 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-19803b798f3de9e1ec0f5534e985fb6de3c96adcc98c65da2d5bbc4d6bb3d1ca 2013-08-22 20:52:38 ....A 282112 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-198d0f435fad9d52286f39613eea524559312bfa0684a9692d224f904b84e594 2013-08-22 21:56:12 ....A 204454 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-2077ec017226c67571e8c6e3702d7c3f4f8cf1550b797a200faa2374ecdec6bf 2013-08-22 20:42:08 ....A 230400 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-319959ec016557d4386bc5b610f8bc8edb8d41e4eeec6680130d3fac46892ded 2013-08-22 20:32:02 ....A 276992 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-40975e7571a3269a43549bd8ec9b494ae0894d8a9f4553857923d86810507eef 2013-08-22 21:09:30 ....A 258404 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-521a58b4ae7abfd17e3be53fdbdb4cc947671f78756e7f54cafa75c4800db3f1 2013-08-22 21:28:50 ....A 276992 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-522e611098dcbb29c452596b672b77012e2130da8f575c54fd563f9f321e856c 2013-08-22 20:37:12 ....A 111104 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-66fa409bc078d24f2b12176d6fbe7f587a7cbbc864ca75fc17d5d96b7da653f1 2013-08-22 21:04:38 ....A 281600 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-6dfd7949820debf2ed41a1ea9b87a51f62929544ae3cf90a0bb7e477063e7eb4 2013-08-22 21:37:36 ....A 1381225 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-72b66eb5c86ec71fb59211418674adec40f9b6e5f303ed504919b2f06a42acee 2013-08-22 20:27:12 ....A 803209 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-730c1214abd9a3c5151742242cf019822573cf3287613dc8c9fc1adf6683ba4a 2013-08-22 16:30:30 ....A 307200 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-b25dc0c554eb1d8e6738eb4cfdfb412e136c451d2cf7740befa201fd24a3a2fc 2013-08-22 15:52:56 ....A 238080 Virusshare.00086/Backdoor.Win32.Turkojan.zwh-cd791458e4a64acf329c942caf481710e0309bfcd2b4bb0d4d2540a315038a06 2013-08-22 18:52:24 ....A 816640 Virusshare.00086/Backdoor.Win32.Turkojan.zyl-2ec2b93ab89fe5ab58f8de96847162b120b4196bd8f70966d7862387e8552ef9 2013-08-22 20:06:20 ....A 1073297 Virusshare.00086/Backdoor.Win32.Tusha.ckg-3b3d16fa6fe7bf4d0f7c8ca8f4c471d173a49900528c9b7e147a2b9c2c4160a2 2013-08-22 14:33:50 ....A 114746 Virusshare.00086/Backdoor.Win32.Tusha.cqp-33546101799f079ca6357d13fafb2a7c4f9f591e4311b20dc438072082517f7d 2013-08-22 18:56:22 ....A 332664 Virusshare.00086/Backdoor.Win32.Udr.a-173fbe572df6621e4346d5352065673f2ce465109f6561f26e4f7ab7c65b1313 2013-08-22 17:08:08 ....A 329154 Virusshare.00086/Backdoor.Win32.Udr.a-92cc3620ec86d85b3dbf898b8f555aa1d4b539557ed72a33f12389d41ac0f06f 2013-08-22 16:47:32 ....A 230613 Virusshare.00086/Backdoor.Win32.Udr.a-c6f45767948dfd0ec10977820b5b4e5d984761abc2aae3c25cab0d2aa58d15f0 2013-08-22 15:51:16 ....A 678456 Virusshare.00086/Backdoor.Win32.Udr.a-c8d2f16af415fd0b430d4fe7c54864282ba1a5fe009d3dc0dcb111e828ade3e1 2013-08-22 13:16:16 ....A 540672 Virusshare.00086/Backdoor.Win32.Ulrbot.vsg-e5771aa64e1184d191c28ff6f3e195154ac3350176b1ebcb1923e3da18874e81 2013-08-22 14:38:44 ....A 14848 Virusshare.00086/Backdoor.Win32.UltimateDefender.gen-fbff281a5a56bd6a2f2057c15d4ca0bf6bad3931eab9e3aaac11cb6e7952c570 2013-08-22 21:08:28 ....A 188416 Virusshare.00086/Backdoor.Win32.UltimateDefender.jbw-117efe5b35580e744a4dc3b27646c998ae45efbf16311866b69098d2f1dc968a 2013-08-22 21:55:38 ....A 36864 Virusshare.00086/Backdoor.Win32.VB.acg-3943e792ad9b783bfaa26b70ff77cab1f99e45d9042b5c1d64e5de11c7a7030a 2013-08-22 20:24:00 ....A 37173 Virusshare.00086/Backdoor.Win32.VB.alk-30253994ebcecc93e6ce44b70559ff306e4341bfb56e57c40e6f4b00ea48af6e 2013-08-22 18:35:56 ....A 183296 Virusshare.00086/Backdoor.Win32.VB.amf-7e2dd4a1833611bf51f55874fd3c459b1c2c5c0dcee57c3c9133370422bba582 2013-08-22 20:44:36 ....A 841838 Virusshare.00086/Backdoor.Win32.VB.azc-a946ca500599360328d936ad95d6980c4c4b04f58c5a9eb085d9e28257cc737d 2013-08-22 14:35:42 ....A 237568 Virusshare.00086/Backdoor.Win32.VB.azk-114109cc50e41acaff8727933c5f59959e377107fe47fa7f858a223f5d5d8d8a 2013-08-22 19:19:52 ....A 45150 Virusshare.00086/Backdoor.Win32.VB.azp-07bc47285b4b72fa17e7c347ff405b325f18202326ccc98786602a61595312c2 2013-08-22 18:22:42 ....A 864256 Virusshare.00086/Backdoor.Win32.VB.bdg-3504a2d9a587f46ef8e4a27eebe92bcf73a256605e6c96c18f2e4fb769845665 2013-08-22 14:07:48 ....A 131072 Virusshare.00086/Backdoor.Win32.VB.btu-3192cd20b3e49dcf88e6e1a380fd3cf0ca2f1498cd6fe8ad9a0f5c67cd14c77f 2013-08-22 20:42:06 ....A 2277 Virusshare.00086/Backdoor.Win32.VB.czk-2995aecb6d3dd8d772a0f686202d63a05ecda505bb16d87c704dd95d6269b142 2013-08-22 17:51:00 ....A 124583 Virusshare.00086/Backdoor.Win32.VB.gfba-abf41a01795c05aeba6b60138d35b5526efe3a780c6ea5734831f3d3403fd7bd 2013-08-22 16:52:04 ....A 125201 Virusshare.00086/Backdoor.Win32.VB.gfbb-f11455f9eaa04aebd0e0b279548f097877ddbe324f584b2992c1bb5cba2e29cf 2013-08-22 13:19:02 ....A 329728 Virusshare.00086/Backdoor.Win32.VB.ggb-fa3c8c42b40042db17b57ad7b28e1ebdc4cd5d8f70a000ca68d3de1ad261471f 2013-08-22 17:23:54 ....A 32768 Virusshare.00086/Backdoor.Win32.VB.ggqz-f176ae2c96c441c79a5f96ddf5e4ca162b3ce93f91a5710d637e157c1bd79dd7 2013-08-22 15:36:52 ....A 1081344 Virusshare.00086/Backdoor.Win32.VB.ggsm-85a2d9d164f241618ff67db578cc380de4b762eb4abf2844c1f339f47f88d1fa 2013-08-22 14:37:40 ....A 116224 Virusshare.00086/Backdoor.Win32.VB.ggsn-14a5b4eb7b940462634c18cca11431469810ea076f0a9e5dac0781a31bee3c57 2013-08-22 16:43:04 ....A 116224 Virusshare.00086/Backdoor.Win32.VB.ggsn-c7a17d1e29b729d71a3375e2a33ffe0bfd21c4e993f5b766656a43ce6917b32e 2013-08-22 18:07:00 ....A 116224 Virusshare.00086/Backdoor.Win32.VB.ggtv-097d926a08cc5a6f4e965bd9df4521f2e47513013ec266ecf0884b94d746e25a 2013-08-22 18:35:06 ....A 602112 Virusshare.00086/Backdoor.Win32.VB.ghuw-06850f9ed844109142c77c5b6fb3f6f866cc26929bf93599f9771c3f507a3272 2013-08-22 19:33:02 ....A 75264 Virusshare.00086/Backdoor.Win32.VB.gips-27f90f3e3eda82da77d65eefbeee527d8247463c98a849a4d0b1b62051ef7b09 2013-08-22 18:59:04 ....A 843776 Virusshare.00086/Backdoor.Win32.VB.gkcc-7d60c795e54b7c21d07dca5acc0b40ee42b37d224e9718e68b3c415daa2b27bd 2013-08-22 19:59:30 ....A 208896 Virusshare.00086/Backdoor.Win32.VB.gqw-7f7eb57de553b9eced2bc6bd053b33af12337ad9bf2e74f0a6187a4ba320ed9d 2013-08-22 12:45:10 ....A 418542 Virusshare.00086/Backdoor.Win32.VB.grl-fbeee5a45486630ac75f920899e1674fabece6652d8a36c98cca55b11bcef286 2013-08-22 21:35:40 ....A 109334 Virusshare.00086/Backdoor.Win32.VB.icx-71c44b9ca7c3cb5da972f510ff8e800356ff229f0aea6edbb4f9e7bf405daf0f 2013-08-22 11:43:04 ....A 92160 Virusshare.00086/Backdoor.Win32.VB.iqo-f3b94be74d34ad15cb7b03564ad1864da1a0d8c012359251b8c81cadad7288dc 2013-08-22 10:48:06 ....A 61440 Virusshare.00086/Backdoor.Win32.VB.jy-e5320146b423d29d89672d570f2ee8264beea2f6d30c08585ef53916c12ccaa9 2013-08-22 13:54:54 ....A 148431 Virusshare.00086/Backdoor.Win32.VB.kfp-f73268dffc98f74c19a652ec4f9a7904d2e265c96ced44ee0ed245e61482b1f9 2013-08-22 14:03:28 ....A 286720 Virusshare.00086/Backdoor.Win32.VB.kjx-e9d91b85ec2831a4ccf24d77762eaa0ff130198f2b793c0390e400e882244ae2 2013-08-22 18:35:12 ....A 30285 Virusshare.00086/Backdoor.Win32.VB.lcn-0961e9b92972341770c513ca32c768de633895eb04446e83402330e3a616579d 2013-08-22 15:06:48 ....A 36350 Virusshare.00086/Backdoor.Win32.VB.lcn-e9810f4645df9d766ea3bfa5f31c99a503f0cb4c8b3b663952cb01e21967c680 2013-08-22 16:14:48 ....A 203776 Virusshare.00086/Backdoor.Win32.VB.lhm-39fc8c9b5e83976a90c50015db3693a78dce6ff50607e3d4bcbe8525ff61384d 2013-08-22 14:16:46 ....A 326656 Virusshare.00086/Backdoor.Win32.VB.lsr-eb10733972cf09d63c3891086d6a79df03baf2bed1f87f89b18fa77b35cada9c 2013-08-22 11:14:20 ....A 56320 Virusshare.00086/Backdoor.Win32.VB.lsr-f7fae72a13389ac28bfb47254f8f3ca045fad567bbac3b89c3f1fe7cc02a0876 2013-08-22 21:18:06 ....A 208896 Virusshare.00086/Backdoor.Win32.VB.lvn-66be24b1ef1fab2b623bd29201a80492c55babf9014eafc62c0c197ba7177ee7 2013-08-22 20:13:04 ....A 40960 Virusshare.00086/Backdoor.Win32.VB.lvp-6b47f2b78ef09d0a3ddcbc2d5d79f8a324c5b888b28be9d9061bcff9a519684d 2013-08-22 11:53:18 ....A 66048 Virusshare.00086/Backdoor.Win32.VB.meo-6434a6c85abafdfaeab4d6c565727f99257a1f32aaf7f2d10f1b128aef15c938 2013-08-22 20:07:26 ....A 168960 Virusshare.00086/Backdoor.Win32.VB.mff-5fef967f613f77dffdffe242c7d79c69c5b55dbb562a3745c1b36a28cfb6589d 2013-08-22 13:58:14 ....A 38400 Virusshare.00086/Backdoor.Win32.VB.mhd-dd69828060b911dcee78cb0205b7bc5da95f4dc7fc07a6ffa7f3a6bb5d5ca596 2013-08-22 18:18:38 ....A 66560 Virusshare.00086/Backdoor.Win32.VB.mia-7e41e8c6f20d6ab52781bf215359f46dec65a07937dfc5536d78eb4725f390f8 2013-08-22 18:50:26 ....A 141312 Virusshare.00086/Backdoor.Win32.VB.mij-7d4129ec0a130711669395b57487bb228fc75df1ff24942f38f68c1fca8854ee 2013-08-22 19:22:00 ....A 37888 Virusshare.00086/Backdoor.Win32.VB.mja-49d0d7e8af52b07f83523bc6fffa418d4cab6812ad701693b90e63145be225e6 2013-08-22 10:47:36 ....A 38912 Virusshare.00086/Backdoor.Win32.VB.mmd-fad8e07b9fbe1ea34ae5e3058294813ded77e35827b23d89bbdee40153dfc8a5 2013-08-22 11:26:48 ....A 34816 Virusshare.00086/Backdoor.Win32.VB.moq-d8ad9a8840f542532a994bf45f1d6d892ee856f36d80e0f5f7baa2a4f1b92046 2013-08-22 18:54:32 ....A 38400 Virusshare.00086/Backdoor.Win32.VB.mst-2fb6cd7d0efae57b5a48c30951e0b5e87011531d282175cf228f1f4a236a2c1d 2013-08-22 11:44:30 ....A 23560 Virusshare.00086/Backdoor.Win32.VB.mxd-fcee9a9089bd49c15d3b4f2d07d63c2c6008657b76ba600361dc881fd54554aa 2013-08-22 18:35:08 ....A 166400 Virusshare.00086/Backdoor.Win32.VB.mzn-580f24dfd4a6ac323d41c8676e27c6fdff34830ce8711ae2dcf7dc433be75644 2013-08-22 21:29:58 ....A 178948 Virusshare.00086/Backdoor.Win32.VB.njm-65d5ff9b6e128b50009966f91c6d06949692f719a8fd43055c44bf7b026023ca 2013-08-22 14:24:40 ....A 67584 Virusshare.00086/Backdoor.Win32.VB.nju-ea328e47fe7eaace24210982eec362cc78c72929978c180156f0bf1fae6e37a4 2013-08-22 21:02:50 ....A 162304 Virusshare.00086/Backdoor.Win32.VB.nmc-d39bbc5bca34b097688648830f3b198d8437f7499d30fe6c543082d8aa2ed9e0 2013-08-22 11:44:30 ....A 162304 Virusshare.00086/Backdoor.Win32.VB.nmc-d64af7b36c1146521c0bbd25eab5ea9555aff87930519074a83ff792ef6415d0 2013-08-22 15:12:02 ....A 47104 Virusshare.00086/Backdoor.Win32.VB.nmc-f5c894bbd2bf732e50afe3f3fda63423534efe8be313f2bef667e11e252f62e9 2013-08-22 12:20:16 ....A 47104 Virusshare.00086/Backdoor.Win32.VB.nmc-faa97357f1a2dcb9a38a8af0bba71ca2c4de11a8e6706c7b4779ef01f240d2e6 2013-08-22 14:41:48 ....A 37888 Virusshare.00086/Backdoor.Win32.VB.nnd-e139933f3fc7895c24eb699a118482ae5deab7b9904e9ca18005da7edfe8506f 2013-08-22 11:47:04 ....A 86016 Virusshare.00086/Backdoor.Win32.VB.npc-e023a41c9ac40f34e985ef8d901aed371ca9fdf4a57a4322690aa11c9daf20e7 2013-08-22 14:48:14 ....A 259072 Virusshare.00086/Backdoor.Win32.VB.nyi-6173f13a8f018b18baad8ad4b695843c767a7a9cb68384f5ce25fab01bfb8891 2013-08-22 19:54:04 ....A 20480 Virusshare.00086/Backdoor.Win32.VB.ozs-7748238f80878106a7491b1f00a51e9da6e924fc41ea2124382e10404ffaac86 2013-08-22 14:18:08 ....A 204800 Virusshare.00086/Backdoor.Win32.VB.pkn-001859f9cf1a3afcfaab507cdae68543fd0595dd5e19f9e47117b8dd54a50ba7 2013-08-22 13:50:54 ....A 155648 Virusshare.00086/Backdoor.Win32.VB.zi-54a797563dc84d4a74c7a0e2ad16e6c256449e2f347a3077b9221d7f2184a5dc 2013-08-22 16:36:00 ....A 142360 Virusshare.00086/Backdoor.Win32.VBot.ci-77a7a741b488f8a6fe189dfb6a34ed7cf0ec706a85f7907512d9d78f60d55f3e 2013-08-22 21:30:26 ....A 70189 Virusshare.00086/Backdoor.Win32.VBot.cu-22984f85e631df4ab861de27f0639e9c6dc3c0dade39c2f66bcc078667736718 2013-08-22 12:45:14 ....A 207872 Virusshare.00086/Backdoor.Win32.VanBot.bh-ff66325782d31cdc634a49684e45223993486e11460ad7d84646ec371c3da802 2013-08-22 14:38:50 ....A 458752 Virusshare.00086/Backdoor.Win32.VanBot.hl-fa5cde1e7f1f37608b8f9ecd038d638d940db3c567f416be02b764b9c6cf8913 2013-08-22 14:49:54 ....A 53660 Virusshare.00086/Backdoor.Win32.VanBot.jh-461e55111da274dee203d694748314a8e03a400defced4c8a8a117012ec6d345 2013-08-22 15:00:02 ....A 1032192 Virusshare.00086/Backdoor.Win32.VanBot.jo-f8975eeea6b6c9e051ddfdef49171bd05171d9eb5b8d924191742583494131fb 2013-08-22 11:15:30 ....A 87552 Virusshare.00086/Backdoor.Win32.VanBot.ps-f95b7a5718c9e4de7231d76700f9ba18f6db9401d0bf9c0c25049237d04d21dd 2013-08-22 21:29:48 ....A 46082 Virusshare.00086/Backdoor.Win32.Vatos.b-398351b570e202e6279e0f084b39fcdd52ef875cbcc85cb8caabe3b9d90aef3d 2013-08-22 16:15:08 ....A 166912 Virusshare.00086/Backdoor.Win32.Vernet.axt-38d51718e47212b4c29c91fa2c02783ed564b4372582a2c867926febc5da74b2 2013-08-22 21:16:46 ....A 146944 Virusshare.00086/Backdoor.Win32.Vernet.axt-6543b61cb27addab6125cd69c70200176aa8ca6ddc02e437faa2cecde8153bd3 2013-08-22 13:44:52 ....A 67488 Virusshare.00086/Backdoor.Win32.Vernet.axt-65527248ba61c49b034c6c6ff2b56a732185ef52212d732aaad663d78933e67f 2013-08-22 13:13:04 ....A 247296 Virusshare.00086/Backdoor.Win32.Vernet.axt-e833badb3a8654715b675a9fa0c4d38d5000fb0edd4d3e9ade514b958b906e42 2013-08-22 19:08:14 ....A 216972 Virusshare.00086/Backdoor.Win32.Vipdataend.fv-4ba171a9248a54adf636c465233723a8b9ea8c0d7beb465ab0a99003ba2aa096 2013-08-22 19:24:24 ....A 364032 Virusshare.00086/Backdoor.Win32.Vipdataend.fv-7797441734e15dd263930d1307fd6b9d42c67d558330a0a1af8a86f1b27dcd3c 2013-08-22 19:52:24 ....A 571991 Virusshare.00086/Backdoor.Win32.Vipdataend.jb-7d2fe9f9db7b534438178b2fb38f12adb733d375890cb01483433496c7708d24 2013-08-22 17:24:50 ....A 170584 Virusshare.00086/Backdoor.Win32.Visel.a-621a8e041a31b8b826a58e0c3e9c04a3826d9bbe9ba48af4c86d4c236219cab8 2013-08-22 14:48:04 ....A 175792 Virusshare.00086/Backdoor.Win32.Visel.b-ec4a940e193bc7af5c43b9eac154d7e74f38c33a7ada520c25165143865d529e 2013-08-22 12:12:08 ....A 105187 Virusshare.00086/Backdoor.Win32.Visel.dm-ebc34724efd69580a7d3b8f4c7ef2d4866f644088841ac3098aa78a3c20abbe2 2013-08-22 18:45:44 ....A 400776 Virusshare.00086/Backdoor.Win32.Wabot.a-1783565b74afc11801cce406d2ff53036c5b0ab6f46514e27bfb13a968ebfcdd 2013-08-22 18:53:28 ....A 556856 Virusshare.00086/Backdoor.Win32.Wabot.a-1850bfd390fdd98efb7ff9ea120346930b5c785dae99866ab24a3275e3ff1f21 2013-08-22 19:40:02 ....A 602906 Virusshare.00086/Backdoor.Win32.Wabot.a-2589d6b126b2d496a90d083f0421e97db67fce8f2cadaf85302defa29b0ce079 2013-08-22 21:12:24 ....A 695868 Virusshare.00086/Backdoor.Win32.Wabot.a-299c4409a7e97bd76f31d9771cf832231223be28e1812d5df9c573858ab83633 2013-08-22 16:04:54 ....A 726199 Virusshare.00086/Backdoor.Win32.Wabot.a-3c617d35809b3a4100c0e3e6c9f73c2d22900112a9d590ae97af88c55dd0d5a0 2013-08-22 15:25:14 ....A 649484 Virusshare.00086/Backdoor.Win32.Wabot.a-647927ebe5739575c048c94f83beacfaf3e8181cfe4a323811c55872f25b23cb 2013-08-22 16:37:56 ....A 631488 Virusshare.00086/Backdoor.Win32.Wabot.a-6d17b987f4a04f404375a7dd1a117727e3d80d373c94b3d0c005096b86c9ff30 2013-08-22 16:36:54 ....A 669683 Virusshare.00086/Backdoor.Win32.Wabot.a-833c39518a3913d6ab6bf2c70eeed5afe23e9ed13ba156e504a13e7ebcd05e32 2013-08-22 16:49:04 ....A 239000 Virusshare.00086/Backdoor.Win32.Wabot.a-873698194ed4a31b23e3761e0867b6e1f4f960a867c127fde3bfa544bab5dd0f 2013-08-22 16:22:54 ....A 786432 Virusshare.00086/Backdoor.Win32.Wabot.a-8937f203394f0da4279b7263a79fcc6be880567e282ef4ecc4f1535bcd7817b5 2013-08-22 17:34:16 ....A 686460 Virusshare.00086/Backdoor.Win32.Wabot.a-8df6c69f6640475a9f9b00ef522019bd80682d5cdec325136abe34e79e197c8e 2013-08-22 16:42:26 ....A 635813 Virusshare.00086/Backdoor.Win32.Wabot.a-97f94f5663449b16d62d696ce430429a2711ea931ce75c7b03cd57dbd8169a59 2013-08-22 16:36:54 ....A 738517 Virusshare.00086/Backdoor.Win32.Wabot.a-a2838cee6357aed662b1487c1d81eb2ab94d67953d3df51dde1f8a9f0f907a9e 2013-08-22 16:58:44 ....A 675898 Virusshare.00086/Backdoor.Win32.Wabot.a-be390c5fa9b4f5febeefdc486227d13408c63aee1985e122bf87d81ce143d3bf 2013-08-22 16:12:26 ....A 953186 Virusshare.00086/Backdoor.Win32.Wabot.a-db3d7500ae4fd7d4944dff914e34844d741dac6a828db7ec3697dcf68e0dfa1e 2013-08-22 13:31:40 ....A 60220 Virusshare.00086/Backdoor.Win32.Way.2002.c-646bb2f089911887af19e81ffe7c2ec01889817ecafa17bb355b9f37644aa30a 2013-08-22 18:33:16 ....A 316928 Virusshare.00086/Backdoor.Win32.Whimoo.et-0a7ba1ffc48af58406bb4381626ecf2c24f1794f73f92972df56d12c81405d57 2013-08-22 11:28:18 ....A 49159 Virusshare.00086/Backdoor.Win32.WinShell.50-d5ccfecfef0cd354e1da8db063ff0e8da6e52729b4716a4307d717bff7675692 2013-08-22 11:43:04 ....A 73216 Virusshare.00086/Backdoor.Win32.WinUOJ.lps-fd9bfd52347783951208792303f9fe9b122f5716c877a8d175fd414f7a8d2340 2013-08-22 18:45:50 ....A 35328 Virusshare.00086/Backdoor.Win32.WinUOJ.qc-6281c5a7f0c102c0ed0f543ccc271b51313cd6c97714e2bb8a6406d05ddbc97f 2013-08-22 21:31:38 ....A 75872 Virusshare.00086/Backdoor.Win32.Wootbot.gen-316f6b7159551cbdab2d028de76500f8025a625d3edccb3229e9d2b1a9c3eac2 2013-08-22 12:53:18 ....A 9443 Virusshare.00086/Backdoor.Win32.Wuca.ob-d6004d892aca03316cec7e7eab3c7eff074089d4e0af297dbbf3446d6e0b4da1 2013-08-22 12:21:02 ....A 53266 Virusshare.00086/Backdoor.Win32.Wuca.ob-f13245b74697530a6b45787c4dca2cfda6823252506566962b5ff17ceaadd9a8 2013-08-22 11:22:58 ....A 9461 Virusshare.00086/Backdoor.Win32.Wuca.ob-fc1d831ecbfad699457d23f840f204b6da9fbce2730576169d097db7cbfbb601 2013-08-22 14:31:30 ....A 49161 Virusshare.00086/Backdoor.Win32.Wuca.sx-e3c7e8cf8ef30dc680216ad7e350f6518193e133b9c25ca0f27f811fff2dd72d 2013-08-22 13:09:26 ....A 32768 Virusshare.00086/Backdoor.Win32.XRat.pik-e5087d1b4269cf13768ef97f4b0da2bbfce77d3f3c5ab37a82a44de0af2075f3 2013-08-22 21:47:30 ....A 26624 Virusshare.00086/Backdoor.Win32.XRat.pkc-41293d24549d398f17c20a9d2b2b0d89c84b20b5c4f9bc43b3cfb4c0f7c4a778 2013-08-22 20:18:22 ....A 101376 Virusshare.00086/Backdoor.Win32.XRat.pkc-577243ad14a6aa07e114e8b84764efc83da7ce97bfe76727f6d0b7ebf446beb0 2013-08-22 12:59:24 ....A 289280 Virusshare.00086/Backdoor.Win32.XRat.pkc-ed52212694a03772ba062953bb597c9223ac5b6d5280f659d0415d53d89bb8b7 2013-08-22 18:35:28 ....A 875216 Virusshare.00086/Backdoor.Win32.Xhaker.c-46169d29e26bc84d45b24f3d89d6918c721267cd63a8bb050d53ede52b5bcb66 2013-08-22 21:20:16 ....A 29490 Virusshare.00086/Backdoor.Win32.Xingdoor-6646c335ff2ca4d87fa7a6bf31073140527245072768a8a5874a8d9eddc2c3b7 2013-08-22 18:25:36 ....A 279552 Virusshare.00086/Backdoor.Win32.Xtob.dk-5dd86e916bde75d83e5b6892980b6fe0e08f071cf27f23c77ba70a941fb723bd 2013-08-22 20:18:46 ....A 118784 Virusshare.00086/Backdoor.Win32.Xtob.m-4835513ae9e27483bd99df8d29aceec649adb4c9418aae3eab148d0bf6a421ab 2013-08-22 18:48:26 ....A 430080 Virusshare.00086/Backdoor.Win32.Xtob.n-5bb2b2b8f7bb89ed704fd800446779edc7cb4592fd91101b094475edeb5297a3 2013-08-22 11:10:26 ....A 49152 Virusshare.00086/Backdoor.Win32.Xtoober.b-e2d2f80c70726b1f4d3156ff61ca2b0e0002849fbe4e1b6176bea16fd05653cf 2013-08-22 11:38:00 ....A 56832 Virusshare.00086/Backdoor.Win32.Xtoober.dhi-d3cc78c7f9080b5b41c6875b9436d3174094ed311feb03acdcd59591c0cdf7a1 2013-08-22 13:50:20 ....A 56832 Virusshare.00086/Backdoor.Win32.Xtoober.dhi-f721001f25dc1d78638ac513d684fa5fbe90af4864fda5433f38c8c66a9b70a9 2013-08-22 13:19:26 ....A 42496 Virusshare.00086/Backdoor.Win32.Xtoober.dql-ed4b120edc1cd697d201bc2280520461ca097c82c1425e6cfb4e2e5ee4724f46 2013-08-22 10:55:00 ....A 47104 Virusshare.00086/Backdoor.Win32.Xtoober.dqo-51c5749c94ccfbb194c1374a06efc734660873736958289417fda3c3f1c5ec2d 2013-08-22 14:20:48 ....A 47104 Virusshare.00086/Backdoor.Win32.Xtoober.dqo-62de07009587e0cbac3866522e3a3af5bbcc5c9bc298c51d58bd3cedba2c38cc 2013-08-22 15:08:10 ....A 82944 Virusshare.00086/Backdoor.Win32.Xtoober.ehb-e29d6d3a549e291fbea3296741245fbbd36e2813639a5a5bf56d8ffcd732aa71 2013-08-22 18:41:16 ....A 65536 Virusshare.00086/Backdoor.Win32.Xtoober.ekc-3c1cfd740fbcfa5cbd320dd4c44c826a35bbcab7d985c41094ea6b13445ae89e 2013-08-22 11:23:02 ....A 50688 Virusshare.00086/Backdoor.Win32.Xtoober.exa-dd1c4e45dc53ea288826c829f2fb739617b9bd5a5ca8c228b4c4d6379cdfc43d 2013-08-22 19:52:14 ....A 55808 Virusshare.00086/Backdoor.Win32.Xtoober.exf-5fcf913163634309722adb2ac12c5adbf82978f166e7c02890ca4bcd1ce9d818 2013-08-22 12:30:26 ....A 56320 Virusshare.00086/Backdoor.Win32.Xtoober.exi-e0365755ffb5d4a2cb59b2d1bab055c70537898ae0d576c11670ecf2e1147f3c 2013-08-22 19:33:04 ....A 47104 Virusshare.00086/Backdoor.Win32.Xtoober.exk-6d23dbc48ccb881d32b744191029cb7b3c3519f8dc30f170beda5f2acbf11b35 2013-08-22 12:51:00 ....A 48128 Virusshare.00086/Backdoor.Win32.Xtoober.m-d5ea486a7b8ee4f8e0e3741027d25a0687e6a415c07d4e4c2268dc710b45a1ed 2013-08-22 21:09:14 ....A 57344 Virusshare.00086/Backdoor.Win32.Xtoober.pfe-209ac877f8b70f9fb565a19fb3a22639f99a048976cdbb3d779ca7cf44c182d1 2013-08-22 12:59:26 ....A 75776 Virusshare.00086/Backdoor.Win32.Xtoober.pfw-fadc1e8cfd9d1a11af4bc6b949966de5966609a6f8a4e873f0cc8344b4583430 2013-08-22 12:50:46 ....A 52736 Virusshare.00086/Backdoor.Win32.Xtoober.pjq-d12681c8586e7477acfd0ebe4f6e4074747a5f08d0fa7d5fcf84510cceedee98 2013-08-22 17:37:52 ....A 28086 Virusshare.00086/Backdoor.Win32.Xtoober.pjt-a75bcb146690f21b26c2a474c44fbb49d03a30a0d9bf8e055d0af3964349d7f8 2013-08-22 19:26:02 ....A 48128 Virusshare.00086/Backdoor.Win32.Xtoober.pjv-6b4c96daf51c1289aa1d15dc8b2fae53b6065c5b049a30d0f0957f46a7b19c7a 2013-08-22 19:29:42 ....A 54272 Virusshare.00086/Backdoor.Win32.Xtoober.pmb-7ee8b4bfa53f80273316ec65eda46ca269379b82d2ad17bf00be58329ba82c14 2013-08-22 14:57:42 ....A 34304 Virusshare.00086/Backdoor.Win32.Xtoober.pyb-768992450cf66bb0b0604397ce40aa5eb4523fdc85d8cfc5d38f6d5695575de7 2013-08-22 18:22:44 ....A 46592 Virusshare.00086/Backdoor.Win32.Xtoober.ye-487c4e8fb790838f526dfa2b354d460f8f28d0a0c0e350549e3f33b567e1118a 2013-08-22 18:39:38 ....A 318337 Virusshare.00086/Backdoor.Win32.Xtreme.aadm-39703109af5a842a9827a7ea1166a8215311f0a4f2df95aea3bed1ca53920763 2013-08-22 14:17:42 ....A 116247 Virusshare.00086/Backdoor.Win32.Xtreme.aahk-ef9ab03f77c962447bba20fa429c2a5e203cf0dd8ac6bca8bc7f9c4d9ce404c8 2013-08-22 17:03:50 ....A 98304 Virusshare.00086/Backdoor.Win32.Xtreme.abtl-0d3335e5d86b4cefc2834b9fb26649c88522d4fca82344913acbdf83ba0d8ae1 2013-08-22 18:22:08 ....A 56320 Virusshare.00086/Backdoor.Win32.Xtreme.agx-7d46b77b591cf180075ddf67bea3f80567c31ea4dd6210bd556a84d54664531a 2013-08-22 13:04:58 ....A 10825728 Virusshare.00086/Backdoor.Win32.Xtreme.amx-11fb4c61abec2327af808af198b2438407aa4166ebb6f25ffa475132a4c8b1a7 2013-08-22 13:48:18 ....A 150500 Virusshare.00086/Backdoor.Win32.Xtreme.apxf-4122e05d2d97aa54c5b4cbddd7bb2435a3d609d32ebbf08e1ed15252d21f7936 2013-08-22 21:23:28 ....A 91891 Virusshare.00086/Backdoor.Win32.Xtreme.asiv-65ad617b080f342e9e864e49c2d46eea578b537d5aaa196b291dd55354687a2f 2013-08-22 17:08:00 ....A 182653 Virusshare.00086/Backdoor.Win32.Xtreme.ator-5d784921f9f9d257ff6b0bed0a728244b1c740ea786ce098a31396dcff5e05a9 2013-08-22 18:34:20 ....A 266531 Virusshare.00086/Backdoor.Win32.Xtreme.atws-2abef17639c6c7c82e4e6371cc23f36b0e6821c0e56ad2f0f02f5adad9fa5e67 2013-08-22 11:15:34 ....A 295786 Virusshare.00086/Backdoor.Win32.Xtreme.avfc-20b790560e1e472740e705d5b6ffbe99f4f4c86e3d989e298a96f899036eb91c 2013-08-22 15:04:28 ....A 69120 Virusshare.00086/Backdoor.Win32.Xtreme.avfc-d04871f0598488d794ebb3f135e2cdd41c969ff08596fd2a6ded9ffb303f5663 2013-08-22 13:27:54 ....A 563824 Virusshare.00086/Backdoor.Win32.Xtreme.avfc-fcdc9040b470fd4fbcafe94261158aa35bd11fd6972dc451ef6a7d72e4e55eac 2013-08-22 16:34:32 ....A 180224 Virusshare.00086/Backdoor.Win32.Xtreme.awdw-538aeceb4e743d958e5fd9bf0808eed38c15ee87f5ef5498fb0b0d6e8f9048fa 2013-08-22 19:51:56 ....A 335963 Virusshare.00086/Backdoor.Win32.Xtreme.awux-3cd65214f2ffa2f6efe803f51eb7cd96f2639aafc4d702c7a25f4c19f1c03eeb 2013-08-22 19:22:10 ....A 41737 Virusshare.00086/Backdoor.Win32.Xtreme.awux-4fa19c21166c65437f4bf245cf8c972fd39eed173a1d0a0f87c8769c4346fb39 2013-08-22 14:33:50 ....A 81920 Virusshare.00086/Backdoor.Win32.Xtreme.axbf-f747f8d4981f14452c5dbbe50322c43161c8db3ebb4005729992c9792d4bc221 2013-08-22 13:43:24 ....A 83456 Virusshare.00086/Backdoor.Win32.Xtreme.axcb-e9f749e2a55a57d150ae88ea4605fc6fbb473585bf99f0e4c353754ee7729750 2013-08-22 17:05:08 ....A 67072 Virusshare.00086/Backdoor.Win32.Xtreme.axda-1985e9b7d721e5e1e25fde1cd72f5f4178a34484cd4cee7997921acbc2293f56 2013-08-22 11:36:48 ....A 66560 Virusshare.00086/Backdoor.Win32.Xtreme.axdg-323a1da85189632ff1085cfcf24acc2174726c807b307d16b301d0b1066f4270 2013-08-22 19:22:46 ....A 308736 Virusshare.00086/Backdoor.Win32.Xtreme.axdg-592c607930ebc77fcc9722211b5bb7cbef4f779795820bc75aab5bdcaaa95c41 2013-08-22 11:55:34 ....A 66560 Virusshare.00086/Backdoor.Win32.Xtreme.axdg-62b9b01f708802cc0ee4a0c12c4b483d63fa56d1a18cb46e2c891a67ccb93cc5 2013-08-22 11:22:58 ....A 56320 Virusshare.00086/Backdoor.Win32.Xtreme.axdr-703c7e5b49c11cead3578098d0752bcb6ed20b3dd4bcd0bf2996d1be50123f01 2013-08-22 13:23:52 ....A 66048 Virusshare.00086/Backdoor.Win32.Xtreme.axdx-fa223cdcf85b5d2ee667f789f91341d508344b0c111ec38e3cd5717dcc4b463e 2013-08-22 11:35:06 ....A 78336 Virusshare.00086/Backdoor.Win32.Xtreme.axep-2047f1f2021ad529c07fb6151d2b3912c7055b9c7d5eef223a20062b378bff67 2013-08-22 18:50:06 ....A 78336 Virusshare.00086/Backdoor.Win32.Xtreme.axep-3c8e79f0d3dff70dfae907d0cff9d6c7da5b5274861c312a30bcd837841da7b6 2013-08-22 21:57:44 ....A 30720 Virusshare.00086/Backdoor.Win32.Xtreme.axep-6707d8469ff5e3af75787d5a19007765867d91019e1911718b8395ae31c692a2 2013-08-22 14:10:30 ....A 63496 Virusshare.00086/Backdoor.Win32.Xtreme.axep-e4149c82dd029c3a8ff118527a7e1f43bad59df6c8dbfd1027758162c50c237c 2013-08-22 14:33:22 ....A 66660 Virusshare.00086/Backdoor.Win32.Xtreme.axes-e713432fb85cbe1492fe0ca7fe952c0a0dabcbedc6fc002493f063af8b74f55a 2013-08-22 20:20:24 ....A 30041 Virusshare.00086/Backdoor.Win32.Xtreme.axgu-2971aca53442f841bf1fa1992b2eef477747ae78a8f5fb42485d09e8960d89d0 2013-08-22 19:52:00 ....A 21504 Virusshare.00086/Backdoor.Win32.Xtreme.aynt-1dcc49cf2374b81bdd7ff2914ef62e6a2fa75f3e6fd545f806d3c2d5a4fe9b60 2013-08-22 18:29:34 ....A 21504 Virusshare.00086/Backdoor.Win32.Xtreme.aynt-2f7ed3330f6ca3c8e21b4f3920c42630f9aae072c4a70f6f0a0fcfb19dfdccdf 2013-08-22 22:01:10 ....A 21504 Virusshare.00086/Backdoor.Win32.Xtreme.aynt-506807c60fc0cf3a4d5abc62bda606c4472f0e4c31935dfb68e243869549f499 2013-08-22 19:32:12 ....A 21504 Virusshare.00086/Backdoor.Win32.Xtreme.aynt-5534636d09cd90db7a9b857bc754e11f5f0a80b7cf9705b6be02bb5d728ed068 2013-08-22 21:10:04 ....A 147464 Virusshare.00086/Backdoor.Win32.Xtreme.baiu-66b426cbb6b2f945ebb5a67858305cbe90f9acb6f2bd83d379878b6e8a4cb3ac 2013-08-22 20:37:12 ....A 661322 Virusshare.00086/Backdoor.Win32.Xtreme.bid-21202b23c12cd0f4d6d14ff9b151a6164729c0a57d7f3fc8c9c76f09b2a21a91 2013-08-22 16:48:52 ....A 332504 Virusshare.00086/Backdoor.Win32.Xtreme.bid-31409cc8e69c5cfb859fce2b55382ce936a8a454250839f3b45c8407656a9555 2013-08-22 16:31:10 ....A 21504 Virusshare.00086/Backdoor.Win32.Xtreme.bid-5337309a8968a60d44e3ed1ffd02c4790b00cefeff11bc63fc532b8228849330 2013-08-22 19:03:52 ....A 245644 Virusshare.00086/Backdoor.Win32.Xtreme.bqj-087e33dff29ef1a18d6c353edab57fa291e04f88ef32c8e5b24bc1dbfab671cd 2013-08-22 19:15:24 ....A 61952 Virusshare.00086/Backdoor.Win32.Xtreme.bqj-0ce2b02ccdf1e2d1a735716a5f2830ce483b7fdcb0e299d13d09fdb05600009e 2013-08-22 21:18:52 ....A 33792 Virusshare.00086/Backdoor.Win32.Xtreme.bqj-19900e5ebc037ca8ac118b0907a5c32c7081381c20d24b01b638f155abfa4638 2013-08-22 20:30:50 ....A 308736 Virusshare.00086/Backdoor.Win32.Xtreme.bqj-314b0f9b984e224532d37d4c9eaa7186f53ca48afaf0a2c3a0783da389634cbc 2013-08-22 19:27:54 ....A 142270 Virusshare.00086/Backdoor.Win32.Xtreme.bqj-47452d66f3450801630f07b7d1bb32af8ee2cde5a973667c58f7aa4e04043452 2013-08-22 22:05:26 ....A 67072 Virusshare.00086/Backdoor.Win32.Xtreme.bqj-5162e4b011b5dff16461d3571712679e107285d0d87a8dfdb1cd838ec6c072cf 2013-08-22 19:48:26 ....A 34792 Virusshare.00086/Backdoor.Win32.Xtreme.bqj-6833928f72074b66b27cd522e42defa6c0903fd6112b363dfa18be7d041b4ce2 2013-08-22 17:24:58 ....A 33792 Virusshare.00086/Backdoor.Win32.Xtreme.bqj-8602c6e18d392c96b10ab3317bd88a25eeede10042ddc43c5baa8d3ce3c06a1c 2013-08-22 16:50:58 ....A 33792 Virusshare.00086/Backdoor.Win32.Xtreme.bqj-a34d673462943badaa5947c7373109b217ae27bcad26211d43ba71ce321ae5dc 2013-08-22 17:42:56 ....A 2655746 Virusshare.00086/Backdoor.Win32.Xtreme.bqj-a801a90d04b78bc034017ca1f510146474c4616dc10097057538d0bb14b09a27 2013-08-22 13:56:24 ....A 87040 Virusshare.00086/Backdoor.Win32.Xtreme.bqj-df393812ef6449cb0e13b6c9228f6135c10a5bd4743c293b2ce13f691f0a8591 2013-08-22 14:28:28 ....A 87040 Virusshare.00086/Backdoor.Win32.Xtreme.bqj-ecc111887ef8f776576f0724ece3cdb2c72366e82a3c0b8c6c5af2b9ed0f319f 2013-08-22 16:04:44 ....A 67072 Virusshare.00086/Backdoor.Win32.Xtreme.bqj-f421695e1cfa7c1dca3e737090d39f22f0c9b8ab558990daf9bfa12c2ba61550 2013-08-22 21:48:06 ....A 45056 Virusshare.00086/Backdoor.Win32.Xtreme.gen-13875353b5e306b38c846ea335b99a61545dc4bfa0c5408f47d1c139d82e68a9 2013-08-22 18:27:58 ....A 45056 Virusshare.00086/Backdoor.Win32.Xtreme.gen-2643f6013b34eaa6519dd2b700929a01cbc9eff74483afdc95c5af2f48a6157e 2013-08-22 20:22:40 ....A 45056 Virusshare.00086/Backdoor.Win32.Xtreme.gen-315634c2f3af0a66479a338e03c73a3435f0e4d84cc8054169feee7f8c41affd 2013-08-22 17:30:16 ....A 46080 Virusshare.00086/Backdoor.Win32.Xtreme.gen-43ed78dd236dda6b14dc6f6fe1f2e1043e85e76dd967d000f87c10fe59e8dc11 2013-08-22 18:25:38 ....A 56832 Virusshare.00086/Backdoor.Win32.Xtreme.gen-482c19c594f6f8900653ade93d39070ec08add94a84c625e082edc082c78c2fe 2013-08-22 18:24:22 ....A 41472 Virusshare.00086/Backdoor.Win32.Xtreme.gen-485e9449e5badd6757cd69a23723f9cc2bcb13e4b479624340b1fc53f522bdb7 2013-08-22 20:02:04 ....A 56832 Virusshare.00086/Backdoor.Win32.Xtreme.gen-4a4601de00eada0e7f78c03915caa3114231fe29cb639e8b752f064f0d5cbe03 2013-08-22 17:13:56 ....A 46080 Virusshare.00086/Backdoor.Win32.Xtreme.gen-c32d6956356e31e1bc440767074f2cfe5b36a2ab29de99f8ca5ad0170a3e46a2 2013-08-22 16:55:00 ....A 46080 Virusshare.00086/Backdoor.Win32.Xtreme.gen-cb13f0e60a6d6b8a0268bf5a0a320824cfca13ecd6326139ccf0e0f0a751a2dd 2013-08-22 11:00:22 ....A 41472 Virusshare.00086/Backdoor.Win32.Xtreme.gen-dd7c3d561273ae5cf978e589bd0106cbd6cb1a37c836bc27ca07f31b259bc5ef 2013-08-22 17:40:32 ....A 46080 Virusshare.00086/Backdoor.Win32.Xtreme.gen-de8d21102f6d24840fdda6d21e0162a2e545fabd67ca07c9e2ee13517550a9a1 2013-08-22 17:56:38 ....A 46080 Virusshare.00086/Backdoor.Win32.Xtreme.gen-e0bc052607edd017627db05c6c3adfa466a74e5f497f2d691913497a956808c2 2013-08-22 12:59:50 ....A 49664 Virusshare.00086/Backdoor.Win32.Xtreme.gen-e7377910e61c658c7cd8ea43fdd44fa6d3a421374763b5589cf9ca358e6c0e0a 2013-08-22 14:27:02 ....A 41472 Virusshare.00086/Backdoor.Win32.Xtreme.gen-ea5ccfb2b73f0bb6f7ac381a298fdd5b9cda01a4ec4c2d944edae40643cfa9f8 2013-08-22 15:40:44 ....A 46080 Virusshare.00086/Backdoor.Win32.Xtreme.gen-f4d9a28bbe38c09dc0577cd4e337f5b8e199da8ccec8b0d9ca4cc04e725125c6 2013-08-22 17:27:50 ....A 46080 Virusshare.00086/Backdoor.Win32.Xtreme.gen-f86898c3f058a5570d89daf2cc6cccbe13986f83495f10fcf0bf574ecbc98157 2013-08-22 20:25:52 ....A 1123945 Virusshare.00086/Backdoor.Win32.Xtreme.pwv-305ff075776473ed3ec89b78d5794253b6dad20ef618cc0dc8e6e05484cd3915 2013-08-22 19:31:44 ....A 160926 Virusshare.00086/Backdoor.Win32.Xtreme.pxx-4cf3df473a69f6d04061443c84edf9f2ee1cbcfbd54c18d586369c1850a42a11 2013-08-22 10:48:40 ....A 131362 Virusshare.00086/Backdoor.Win32.Xtreme.pxx-f978ee9d000cf24de9f9f38c9cea2eb41fd2ef439de6d2ee1ba3f072c7cc3463 2013-08-22 12:20:38 ....A 110501 Virusshare.00086/Backdoor.Win32.Xtreme.pxx-fe2d445d669cb8a9d613e5f50ae3d064f68bfef0539271a11c3df14b8d926eb8 2013-08-22 11:21:18 ....A 85121 Virusshare.00086/Backdoor.Win32.Xtreme.pxx-fec77f65eb7c279c6bf2ddd89c811c43153b7dc36d41d6e2eceb6a663f3cce33 2013-08-22 17:58:04 ....A 67072 Virusshare.00086/Backdoor.Win32.Xtreme.upj-288a89eb264a7cfebb8f640903f91b4986128e802b79a15deb9fd1026f1757c3 2013-08-22 18:00:00 ....A 72192 Virusshare.00086/Backdoor.Win32.Xtreme.upj-2a613a44732b0e41439898d13fd0a4c2e1511a9348002035ebe0ff3145a21fa7 2013-08-22 16:36:14 ....A 67072 Virusshare.00086/Backdoor.Win32.Xtreme.upj-2d52e305bf4237b299caf392a1e1a87b6fb8b51dd6400125bd9ea917e0e63fef 2013-08-22 18:51:22 ....A 72192 Virusshare.00086/Backdoor.Win32.Xtreme.upj-2e960893afa4ef374bc3bea5f092dca75a4e2af23642a276ad0c49d6ab720ded 2013-08-22 20:44:14 ....A 72192 Virusshare.00086/Backdoor.Win32.Xtreme.upj-5bf84084fad5130e43bfef128892fb129e774596b557a0b327c558494b696c60 2013-08-22 17:20:50 ....A 67072 Virusshare.00086/Backdoor.Win32.Xtreme.upj-90c8f6d93379ef0e490c697410050204ebd45ae9e59359ac94435d90433c3c9c 2013-08-22 17:59:56 ....A 67072 Virusshare.00086/Backdoor.Win32.Xtreme.upj-be2746679da6b3331c85beb2ea03a287889a70398dd74fbed15e7942156aca40 2013-08-22 11:30:18 ....A 300477 Virusshare.00086/Backdoor.Win32.Xtreme.vhr-4572f3bfa9bce8fc2f93604777922fc4d2bf0b2c9f732c92cf339d72c4f6ce0d 2013-08-22 20:56:56 ....A 48640 Virusshare.00086/Backdoor.Win32.Xtreme.vkc-5132f7bb8617e0983e94b7f762268bb6b4c5e5a75022fc17de71394e6aab56fd 2013-08-22 20:25:36 ....A 1029632 Virusshare.00086/Backdoor.Win32.Xtreme.vvg-3010cfd1b056a9254ebf4999477d7a6f1aa052dc8ad0b976c977cb1d4658deaa 2013-08-22 22:06:34 ....A 90287 Virusshare.00086/Backdoor.Win32.Xtreme.zao-72e056ab56b4bca03e1aa5c65ff53d31555cdbb381eaabc54193b18fac9a2980 2013-08-22 14:40:08 ....A 395275 Virusshare.00086/Backdoor.Win32.Xtreme.zml-5060e58d442612a7b11f343e4ab99ba3fa4880f2479673a3f7e751b0eb4da0aa 2013-08-22 20:27:22 ....A 97280 Virusshare.00086/Backdoor.Win32.Xtreme.zob-71b62a9a3fd1af97d9ea9c0ebc3c4e59965e62d0b7a412045dfb4894eca77559 2013-08-22 13:15:56 ....A 65536 Virusshare.00086/Backdoor.Win32.Xyligan.bpc-d74f3278d65bc6e1a86120b09792bdfd6a54a749713a4763b7e75e57eb6f2767 2013-08-22 14:19:42 ....A 65536 Virusshare.00086/Backdoor.Win32.Xyligan.bpc-f723a0804bfb30c2d01487aa00646ebd01eee02b36ed550db36b2d1fd9cf699f 2013-08-22 14:50:06 ....A 98304 Virusshare.00086/Backdoor.Win32.Xyligan.mg-e390f30728e9396caf1db000c258e486aed84ebd95adcd9fc93299a8545846e5 2013-08-22 18:10:12 ....A 109568 Virusshare.00086/Backdoor.Win32.Xyligan.ml-27046e668823f16986824d43dd7123aa7ea4148b0949b607704a8fa73b1a6074 2013-08-22 16:49:40 ....A 387072 Virusshare.00086/Backdoor.Win32.Xyligan.ml-f75db94c04b8a2a670e1b6d9704839334ef9764f121af7f590c8be2a78074a0f 2013-08-22 20:39:00 ....A 1425892 Virusshare.00086/Backdoor.Win32.Xyligan.vlj-228f4d0d0266fda4f13d7a1b1793f1608017f737a01d84a47526fe4a271660ba 2013-08-22 11:58:14 ....A 1124352 Virusshare.00086/Backdoor.Win32.Yobdam.cfy-fcfe91ddc15ae69a36c2f628523b04c8231fd88e891c2ed62287b5563e38ce1c 2013-08-22 14:37:42 ....A 1185280 Virusshare.00086/Backdoor.Win32.Yobdam.ckg-d14cbb02999641aaba723b3e04c1e890dd1174c87c759b50c2a1d945b7e353d3 2013-08-22 14:18:58 ....A 2366464 Virusshare.00086/Backdoor.Win32.Yobdam.vqk-d1962da229266aa74c9493b8baf48184e8550eab0696c412860aaba91f8b1c49 2013-08-22 20:39:10 ....A 1506447 Virusshare.00086/Backdoor.Win32.Yobdam.wcn-30474aafa3dcf515862909f2a430f33578e081c61c6facbdb165988c4717b143 2013-08-22 11:43:58 ....A 44035 Virusshare.00086/Backdoor.Win32.Yoddos.afk-31cdee880a08ccb32cbbd09c8d1246829b9b1023314a149d5b753d60f61c84c1 2013-08-22 17:27:26 ....A 16384 Virusshare.00086/Backdoor.Win32.Yoddos.aht-a30476cd28163f4b835e289aceebdc65b9e0177389ef5126c6b02bbc96ccb5dd 2013-08-22 21:20:42 ....A 77824 Virusshare.00086/Backdoor.Win32.Yoddos.an-41746d9c81a2617b903230c1a1b34a9c5abf8d88d0c24ca330b756c132569b98 2013-08-22 18:05:02 ....A 31744 Virusshare.00086/Backdoor.Win32.Yoddos.an-5e618128b0355b5fe36f6030951dbf719a1cb903c97643e71b35ca1e1e12a13a 2013-08-22 22:00:12 ....A 17920 Virusshare.00086/Backdoor.Win32.Yoddos.an-60cab47d4354fca5976732cbf25cd278c7c08b9a4369288998b5f332f588417a 2013-08-22 12:44:26 ....A 37772 Virusshare.00086/Backdoor.Win32.Yoddos.an-d7f7754510fbe4303a3ec34d8b12b00673dc948b04f56b611dfdcfab2dd87649 2013-08-22 13:35:56 ....A 51200 Virusshare.00086/Backdoor.Win32.Yoddos.an-dd5eee8741ae75eed37b5e361d83eb5ab7adbe50f9a3e2c1cb56a21da22a1f35 2013-08-22 11:24:58 ....A 166400 Virusshare.00086/Backdoor.Win32.Yoddos.an-e10ef43449c7e9cfaed9cd509aac8fb9cefbee68656338f65413e7498bc61379 2013-08-22 13:35:16 ....A 23912 Virusshare.00086/Backdoor.Win32.Yoddos.an-e465ab0898cbda4a934caaff138dfef2d4aee17823b22362338377c72200862e 2013-08-22 12:37:36 ....A 51200 Virusshare.00086/Backdoor.Win32.Yoddos.an-ea7ab31fc4cf992ec20a35137a0c9128515cb4cf706e8262d5b119f39a58a1eb 2013-08-22 12:47:02 ....A 31748 Virusshare.00086/Backdoor.Win32.Yoddos.an-f221d3a0cdc9e698bd675d71e4baebee641daed7a990762ba2034a4980a2ff86 2013-08-22 19:14:42 ....A 40448 Virusshare.00086/Backdoor.Win32.Yoddos.dp-38d917c4f469f2b925ddb5acbe866c9138e0e6391b2bc224d247028b6363004d 2013-08-22 11:08:16 ....A 40100 Virusshare.00086/Backdoor.Win32.Yoddos.dp-e4eeabe7b2f4744263733db3a0802ed7850b02a0abbb6707e72823e6c37e5493 2013-08-22 21:57:00 ....A 614400 Virusshare.00086/Backdoor.Win32.Yoddos.ds-72ddcba6073c8e9da50ef5335489cce4f5e91a0c8e8d3e897f10d3060f41e2bb 2013-08-22 21:01:06 ....A 154406 Virusshare.00086/Backdoor.Win32.Yoddos.vlm-05e1700c1cd5204019d7560ddb7d370340c51804f1498a526d298662fa71635f 2013-08-22 19:45:52 ....A 11264 Virusshare.00086/Backdoor.Win32.Yoddos.vmc-696598082e5ce1630c249eca4a7695053d2c4108c07a35fedb658fca665e08f0 2013-08-22 16:36:00 ....A 161792 Virusshare.00086/Backdoor.Win32.ZAccess.agww-84eeee70dc10b321cf050c9aa6eb1e505ef831b00ff4105df5f49c1fdbf9b763 2013-08-22 17:02:08 ....A 160256 Virusshare.00086/Backdoor.Win32.ZAccess.ajtb-29d86597a1473fde82527daea23322e2ef780608a58ef3c90fc5bdb252a50b56 2013-08-22 15:44:10 ....A 166400 Virusshare.00086/Backdoor.Win32.ZAccess.akpm-7ab6c12eb38877ccf22060300f4b7b7c734bbac16e8a98df5aeac0bfb0cbfd2f 2013-08-22 19:33:28 ....A 14128 Virusshare.00086/Backdoor.Win32.ZAccess.apf-448c34840ef0875aac820c44eb92da32462d587a044bd7eb075496de83ea8673 2013-08-22 18:32:44 ....A 50112 Virusshare.00086/Backdoor.Win32.ZAccess.aqn-0d64ceea18ae06365eec991de706642d98900afd778e1e48b0a18fad152856b9 2013-08-22 15:02:22 ....A 50112 Virusshare.00086/Backdoor.Win32.ZAccess.aqn-d1508d4a67b910d2816fbae537114e30cce371dabf3ba7f3d374f952fb0774c4 2013-08-22 20:25:46 ....A 48016 Virusshare.00086/Backdoor.Win32.ZAccess.aqo-315a3f58e5b23c8a92da297e224ac4f2ae607f0b64e3a9f870f170621f6fe0b9 2013-08-22 13:15:16 ....A 48016 Virusshare.00086/Backdoor.Win32.ZAccess.aqo-e789ccfee7d1fcc25e5516ea826f6413ba001ec89ead071ea17b668a469d4eca 2013-08-22 14:24:24 ....A 48016 Virusshare.00086/Backdoor.Win32.ZAccess.aqo-eb2c2af49f5b60e030af5706bd46d9dc4f8fc11d88177b783b5aa04ed9470797 2013-08-22 13:39:58 ....A 48016 Virusshare.00086/Backdoor.Win32.ZAccess.aqo-ec9b53cffcb8cee4c0010f5bc75f529fce4a2b747ed7dddca7060db70f730324 2013-08-22 13:05:32 ....A 48016 Virusshare.00086/Backdoor.Win32.ZAccess.aqo-ee5f788cecd0dbed866d9590b1ac106571303f4fec04f54453b64befcb13eb9c 2013-08-22 18:52:46 ....A 189440 Virusshare.00086/Backdoor.Win32.ZAccess.atcf-27028ac1a8ad9c96cab6a67a314b5104da6181361eb99ac9d684b1fc1f822a8a 2013-08-22 18:22:36 ....A 93201 Virusshare.00086/Backdoor.Win32.ZAccess.auq-1764ddef3bdffb519b5456e3f493dab993e839757cd13f7ff72819c0c32fad63 2013-08-22 19:41:34 ....A 225280 Virusshare.00086/Backdoor.Win32.ZAccess.auq-4760a7e2b57d5b9b53baa9d10e8fda193429d18cce2c5ddc4aca13c49661fcbd 2013-08-22 14:15:54 ....A 7922 Virusshare.00086/Backdoor.Win32.ZAccess.avg-f4553cf433ac812284550494e1a3c3a7f863c9d978f84682e6b8d3b1e19e5b14 2013-08-22 20:42:14 ....A 200704 Virusshare.00086/Backdoor.Win32.ZAccess.baug-7238dba47f8df84ee43b5cef58e7b7a1b7f3ca7087e7d6ac68978787676e3b68 2013-08-22 21:57:54 ....A 182784 Virusshare.00086/Backdoor.Win32.ZAccess.bdjw-5079a6b0de3943279de89783f16dc31bfac029a796a57b329084a5c457afeac2 2013-08-22 11:52:38 ....A 180461 Virusshare.00086/Backdoor.Win32.ZAccess.bek-656390dffa9ef315aa4c8418c62384d72909978fe7b382b5ba9a311695f47d88 2013-08-22 19:10:38 ....A 65536 Virusshare.00086/Backdoor.Win32.ZAccess.bl-6ae7fd4bc216b160da00257151407cea0d9e4d25a4051791ef9e1fa580ffb4b3 2013-08-22 17:41:44 ....A 181248 Virusshare.00086/Backdoor.Win32.ZAccess.boyj-7a5dae39d5298fdc0d23ad2a76d6a652147557b17438b0cc7086e4aee4eaecf7 2013-08-22 12:45:08 ....A 155648 Virusshare.00086/Backdoor.Win32.ZAccess.bt-d43aa0f91880361389c50ebacf5f195a1c19597d088d24372a489e903121775f 2013-08-22 20:02:30 ....A 174592 Virusshare.00086/Backdoor.Win32.ZAccess.coe-2a2faf7ad46a6844b2755108709922fcc70d5a485ce06bbe196236b74ab3c9cd 2013-08-22 16:17:34 ....A 131167 Virusshare.00086/Backdoor.Win32.ZAccess.daw-6efb80578037d152e498cb9824e15bff0e856f8e83aa35a484623cff5a962d79 2013-08-22 16:57:48 ....A 141747 Virusshare.00086/Backdoor.Win32.ZAccess.daw-86368164ec73273832e7f644a256761436fab0d7f8afe2699bf38cc508ddbf81 2013-08-22 18:57:06 ....A 241947 Virusshare.00086/Backdoor.Win32.ZAccess.dek-3815d4271d006220c8d58f24abe50ac32aaf0c07d1a62b36b8c8b07cdc03aefb 2013-08-22 19:08:42 ....A 68608 Virusshare.00086/Backdoor.Win32.ZAccess.el-2e5303182b10e3cc649c21bfd0ae7ba6e1e1ca02c63ccc827df59182212ad3ad 2013-08-22 21:20:14 ....A 160256 Virusshare.00086/Backdoor.Win32.ZAccess.fauz-1363f747d1c8aae9595eac04f55c2aeab8186facd42dd29adfc0d118755e697b 2013-08-22 14:00:10 ....A 279552 Virusshare.00086/Backdoor.Win32.ZAccess.fbmf-643a12eadd6e0f6fcd386d985b9b89d1820c891b90d33d73b4f6893cc0e987ad 2013-08-22 17:56:54 ....A 166401 Virusshare.00086/Backdoor.Win32.ZAccess.ffqx-cec8dac8a2ec7c2f4ea18df1da55dc1c4fe7366a4513747021a994675dec259f 2013-08-22 19:21:08 ....A 503808 Virusshare.00086/Backdoor.Win32.ZAccess.fgke-7dcd0070ecd04ace6507bdf980f5956a9d4c8726c8bd37b5591a4ea93c55e824 2013-08-22 14:09:18 ....A 523796 Virusshare.00086/Backdoor.Win32.ZAccess.fgnd-d027ed4f8fd5c18306df30ccd1905320e4be38c08c03e24e2e75e6dac6d48906 2013-08-22 14:43:06 ....A 523796 Virusshare.00086/Backdoor.Win32.ZAccess.fgnd-e8a90cad2ef09d4c978a46fda2c14006ac0a1cea519ea7ec9ee47223b6b0c06f 2013-08-22 20:18:10 ....A 164864 Virusshare.00086/Backdoor.Win32.ZAccess.fkai-06421cdaeb1a23cd1a0d7561d80a98f5919f646af251b86db27786d52b5724fe 2013-08-22 21:52:36 ....A 192000 Virusshare.00086/Backdoor.Win32.ZAccess.fkeo-308ef92aee8d6aa8109e1cfd0fb4fb0fd496c127a5e0834dc0fe757a54995f03 2013-08-22 16:24:08 ....A 165376 Virusshare.00086/Backdoor.Win32.ZAccess.fkjz-89cce2236a16633959dddd21143f3012459750c8350056d2008df9898ff7f8bf 2013-08-22 16:14:20 ....A 147456 Virusshare.00086/Backdoor.Win32.ZAccess.fnjv-88fcf818396e81b8fd40a45fe61c4ab840e8807d7bd2a7821cc532b150fb165d 2013-08-22 21:26:26 ....A 149079 Virusshare.00086/Backdoor.Win32.ZAccess.frm-2031eba6d255a3d234336a88bf557a426cd787319ca1dd59c903c65f40ee8eea 2013-08-22 12:24:40 ....A 195584 Virusshare.00086/Backdoor.Win32.ZAccess.frm-310dffd0649e56c316618317410f76b692ba3133db351227f6c5b40305349eda 2013-08-22 18:00:28 ....A 60686 Virusshare.00086/Backdoor.Win32.ZAccess.frm-36777cca1bc7ce60ab71c2f7f18581cbbd6095581d4a014c1a88c74f3beee035 2013-08-22 16:02:18 ....A 142229 Virusshare.00086/Backdoor.Win32.ZAccess.frm-6c83826690acdc1a8c2006495534195125f31e676fa9b42ed449236de2f13262 2013-08-22 17:26:36 ....A 118939 Virusshare.00086/Backdoor.Win32.ZAccess.frm-ce3f32d744973968385b79098e58a3aadfef95ab3ece2f1d9a6c626fc0b07af7 2013-08-22 16:39:44 ....A 7969 Virusshare.00086/Backdoor.Win32.ZAccess.frm-f0d11eb5a3dc9f5ef804636b9c24a7973dcad22de89c9f6b215c74c4f1465ffc 2013-08-22 21:46:28 ....A 55808 Virusshare.00086/Backdoor.Win32.ZAccess.mbd-4117bd6caceb6bc79a5f388ae1bf854ef06a8e262491f63243f746d823ae7dad 2013-08-22 18:12:24 ....A 33976 Virusshare.00086/Backdoor.Win32.ZAccess.ob-7cb98ee607230bad8c7e4027d64c61fac0808cd01e746ffae6dac33792462ce8 2013-08-22 17:56:46 ....A 115962 Virusshare.00086/Backdoor.Win32.ZAccess.tzs-c53809a930965e80342716c6d222a4b42ae8c2687bc030be2e9b4b5b6189094c 2013-08-22 21:26:56 ....A 56832 Virusshare.00086/Backdoor.Win32.ZAccess.uet-6720b051ba8f20598489889dc0cf84c06ff71ec4ae5349c78e8f97ba054f5ae7 2013-08-22 19:32:54 ....A 173056 Virusshare.00086/Backdoor.Win32.ZAccess.zbi-70848290532c34afbc0db21ed69239ed42ac6078000639143080573f7df27ab9 2013-08-22 17:06:54 ....A 118272 Virusshare.00086/Backdoor.Win32.ZXShell.d-c1f48b6397f7d1ad19412253f04ea18479c7897af44319edcf31102c883d23cc 2013-08-22 19:27:30 ....A 393728 Virusshare.00086/Backdoor.Win32.ZZSlash.eve-0cd59fdede3b5a6d1be0a7670ebb3b7cceb97acb914ee95d58248a9c503585da 2013-08-22 11:04:22 ....A 393728 Virusshare.00086/Backdoor.Win32.ZZSlash.eve-e9a97404c3d6afd27f9b09d361dd0e220fad5211299a2035688ca27dfdfb6eb4 2013-08-22 20:02:02 ....A 670749 Virusshare.00086/Backdoor.Win32.ZZSlash.fvu-28c1956a312cb99daa2d98e2c6fa7815fb54e6b0f7f78515396f0338af1227aa 2013-08-22 18:08:26 ....A 308736 Virusshare.00086/Backdoor.Win32.ZZSlash.fvu-4a464a55d543fd81ddf9cd3eca47b35c4fb314f0041e0f2112c90c978b0ba4d7 2013-08-22 20:49:24 ....A 277518 Virusshare.00086/Backdoor.Win32.ZZSlash.fvu-91dd305dd063874720b7236a026da023793f78cb6618aa1ccd0775d6ebed3319 2013-08-22 18:01:28 ....A 674268 Virusshare.00086/Backdoor.Win32.ZZSlash.fxc-2b1a7486f199fb7e88d9c412626997565d51ce60613b942f6943a3978e664eca 2013-08-22 11:37:32 ....A 329444 Virusshare.00086/Backdoor.Win32.ZZSlash.fzw-f8ab238c20bfd2b2d438558ac6a8077aaece45d0839583c9967ec174216bea8e 2013-08-22 18:40:56 ....A 611985 Virusshare.00086/Backdoor.Win32.ZZSlash.vkx-69ec3234828951ba9a6484a0ac6e1d692db4951769dad4bccacf293480a69c62 2013-08-22 12:12:06 ....A 674508 Virusshare.00086/Backdoor.Win32.ZZSlash.vml-e3326a2d4a0e41c2903207101fa3e552731b6b767e79a9f797c3708d3fd08c5e 2013-08-22 13:00:48 ....A 194225 Virusshare.00086/Backdoor.Win32.Zegost.acre-337b1dc9372577f0a9bdc4f13b13c21ce8da417b10db4619232b9d58e30253fd 2013-08-22 21:48:42 ....A 118374 Virusshare.00086/Backdoor.Win32.Zegost.acro-501f11470d586ead5217efe912592811a74ee46d8db3822584334fbd8c8d1c93 2013-08-22 11:16:54 ....A 1012224 Virusshare.00086/Backdoor.Win32.Zegost.aczt-de94089b4d58d00f9105051637bb3b21e0e0e8babee5d603c69a09d3cf12e2ed 2013-08-22 14:38:00 ....A 166400 Virusshare.00086/Backdoor.Win32.Zegost.adbv-63b38af987cc0a1334984a8d8c9128597671f6340ca0014a4c2273dd5d6834c3 2013-08-22 19:27:16 ....A 266240 Virusshare.00086/Backdoor.Win32.Zegost.bxu-292d337a1b3f13c52a015fb8fedc16b7f0f462722c201130875beee8308b4755 2013-08-22 17:15:52 ....A 5375701 Virusshare.00086/Backdoor.Win32.Zegost.dhej-18c708265b95c9b7e2ecd0355dd9078e4eaf172c50588955ab3bee140cdaae21 2013-08-22 21:26:58 ....A 127528 Virusshare.00086/Backdoor.Win32.Zegost.hbn-60786d00bd4d63f3c54e2b0823670518156558aa2c482f80723de52161169807 2013-08-22 13:19:28 ....A 906240 Virusshare.00086/Backdoor.Win32.Zegost.msvrb-f391126d5c42ae4175e9db3b94e161e83e8d7d9afc1c6456885cdad460288110 2013-08-22 13:06:50 ....A 184320 Virusshare.00086/Backdoor.Win32.Zegost.msvsv-71e70a99c415c7484fa016ba690eb0f7caca7810f24877d48f22c2db49ee1cc1 2013-08-22 11:59:08 ....A 592896 Virusshare.00086/Backdoor.Win32.Zegost.msvzg-f5afb2fc89f2488a7c2f0c17b092514114fbe7946befae81703270c2f010e9fb 2013-08-22 21:01:04 ....A 42496 Virusshare.00086/Backdoor.Win32.Zegost.mswao-395478002cda263ed67f173346092c8636b24b685c79210796aa98f71e2f8b97 2013-08-22 11:20:02 ....A 910848 Virusshare.00086/Backdoor.Win32.Zegost.mswbt-147caeff6b4f3550de2fc7553c4bd4b7cb9d86f1508d0dbb0310f017658defbf 2013-08-22 19:09:30 ....A 393216 Virusshare.00086/Backdoor.Win32.Zegost.mswod-49b7694fa8d97af9c5181c999ddae2cd05f013ca0a86caae6fe5088563d39def 2013-08-22 15:53:44 ....A 7680 Virusshare.00086/Backdoor.Win32.Zegost.mswse-40f5d504e3527566211cf1af84344d2701b7f54b1a1fb309f03111f7fa807088 2013-08-22 13:50:16 ....A 557056 Virusshare.00086/Backdoor.Win32.Zegost.msxrh-f7e0e0d39b649ab1db2c19523ddbffd7e3c6123a609a93581d5cff968f884f29 2013-08-22 20:44:06 ....A 50176 Virusshare.00086/Backdoor.Win32.Zegost.msybd-a09f1444d13e784c7b92d807747dec49024b9df732030874f4fd46da9d5b48d1 2013-08-22 18:42:24 ....A 77312 Virusshare.00086/Backdoor.Win32.Zegost.mtaqk-4adceec92c38222ce403e9d3f9dd36adbe438182415fa00b50e086e50633353c 2013-08-22 20:01:58 ....A 286720 Virusshare.00086/Backdoor.Win32.Zegost.mtaqk-791763fd0f7114495fdcb5031a8e662f1dc4bcab9e572aa524aca43bee022076 2013-08-22 18:49:32 ....A 278528 Virusshare.00086/Backdoor.Win32.Zegost.mtbnu-1f0842cc2c63c3573ebf473551a196073bfbf41b5667640d751edaa9150a5413 2013-08-22 20:21:20 ....A 278528 Virusshare.00086/Backdoor.Win32.Zegost.mtbnu-6635eaff02452c5c8a81ceb41fa205b07dcbf2def68d9d88577cdea34401a1fa 2013-08-22 19:15:48 ....A 268080 Virusshare.00086/Backdoor.Win32.Zegost.mtbuk-073ce8dffc17f6d79b375c06ea71af482d63a4b7e4fa8fae611752f51846c069 2013-08-22 18:44:00 ....A 268080 Virusshare.00086/Backdoor.Win32.Zegost.mtbuk-076ff4160dece577eed48cd794410670d4d818c7a282520be111bf696e025557 2013-08-22 13:23:12 ....A 268157 Virusshare.00086/Backdoor.Win32.Zegost.mtbuk-1082fa2690600676f673e54ea7664030759731dd046c35f3add7e8b729b0023f 2013-08-22 19:19:42 ....A 268137 Virusshare.00086/Backdoor.Win32.Zegost.mtbuk-3745a84680c40ab3c2fcac58746e3d5f1bdd2e1790ef26579fc71865124c5ff9 2013-08-22 19:17:28 ....A 268157 Virusshare.00086/Backdoor.Win32.Zegost.mtbuk-59a98d4893dc6c448689e1c19d49c7bc1b8b0f3aaa2658cef611423f487f7fa4 2013-08-22 19:39:06 ....A 268129 Virusshare.00086/Backdoor.Win32.Zegost.mtbuk-7b83d0677f82288295c11b52edb222421cffd1032dd480f671524322f9501b2f 2013-08-22 19:19:00 ....A 202752 Virusshare.00086/Backdoor.Win32.Zegost.mtbuy-29c2d90af677cbce5ed2c1c9de98370c9f1c9806f13c34816daba41419810c5e 2013-08-22 18:12:14 ....A 200704 Virusshare.00086/Backdoor.Win32.Zegost.mtbuy-2e7bd73006f929edca8572dc9c45069de73991cfeb614137d1e9ec111a2a5a67 2013-08-22 13:06:14 ....A 202752 Virusshare.00086/Backdoor.Win32.Zegost.mtbuy-d892bbe88f930dc9914ca094689447e3a5c6064b351d4ee3f8602adb7efc45f7 2013-08-22 21:55:44 ....A 474314 Virusshare.00086/Backdoor.Win32.Zegost.mtcaj-127153c07e9196053ae78dab2eef0777fef2b0a230d5c3ac2e3f1ef2efe9ce7e 2013-08-22 10:42:30 ....A 8640 Virusshare.00086/Backdoor.Win32.Zegost.mtcgx-222d9e10e3b5d527bf0df6c3435f0f071096b811b2d3a5e3cc839139be43a261 2013-08-22 21:09:32 ....A 144384 Virusshare.00086/Backdoor.Win32.Zegost.mtcgx-3306844d628365876abc08be5a8554c12a78f89f760bf8d3103eba9283842d7a 2013-08-22 20:28:12 ....A 200704 Virusshare.00086/Backdoor.Win32.Zegost.mtcgx-60b7929018c73efdb316ad1cdc140f9da7e9b304e3aa359888aec431a7eb68a4 2013-08-22 20:26:24 ....A 200704 Virusshare.00086/Backdoor.Win32.Zegost.mtcgx-711157beda917ab1453e50796d97ba47dc8f1e5b2e76888440d01a93f4c182b6 2013-08-22 10:48:08 ....A 534528 Virusshare.00086/Backdoor.Win32.Zegost.mtfai-f4d4ec2bb119b21a9a1b551bb732ccff51320a74625d1d9e51d1bd8d667aa534 2013-08-22 21:13:48 ....A 70656 Virusshare.00086/Backdoor.Win32.Zegost.mtssf-1403d0a371a6f2380ae8746cd186a7feb2b3d9d757fddf3f7f9c6f44f28a445d 2013-08-22 20:19:20 ....A 1347584 Virusshare.00086/Backdoor.Win32.Zegost.qpv-64e855a210d3e6b6602c4bdbedb38ff0a1dd0422fd287464e02a314442367e74 2013-08-22 19:19:50 ....A 68096 Virusshare.00086/Backdoor.Win32.Zegost.sfo-1b73db1d84eac5f4bdc71f72f27d700a85dafe8dbad9538660744065762ba92f 2013-08-22 20:42:14 ....A 26700 Virusshare.00086/Backdoor.Win32.Zegost.tnq-3061bbee3e10deb5fa91e9af25f230846985d583fa1d1ac22f1eb32d566cc498 2013-08-22 20:26:34 ....A 198656 Virusshare.00086/Backdoor.Win32.Zegost.tnq-488ef04462f2bf665125ec7e877113e17c7528a14090fc8b6e14b89136afe637 2013-08-22 21:37:30 ....A 281088 Virusshare.00086/Backdoor.Win32.Zegost.tnq-71f76159e8e3f950cf001c8949c8259c8d8c97ba007565143dad7a22988e4956 2013-08-22 14:42:16 ....A 308736 Virusshare.00086/Backdoor.Win32.Zegost.tnq-d238eafa1dab311dd48162edfdc42e16084584e80caadb023ec3fa7776efd2b2 2013-08-22 18:12:12 ....A 199058 Virusshare.00086/Backdoor.Win32.Zegost.ukn-6b20650897050f92172a8e180ad2d72fd11a2b300a983087acd96dabc27c2181 2013-08-22 14:05:14 ....A 180536 Virusshare.00086/Backdoor.Win32.Zegost.ukn-dcafaec4f5acae22d3f5b57ef5d36d767819679d8fec9e236140c74ccab559ac 2013-08-22 18:27:54 ....A 337786 Virusshare.00086/Backdoor.Win32.Zegost.utq-6314847740070bb99376901b5b91862a895c268ac8d2f7da9bb47b41728f3980 2013-08-22 11:17:52 ....A 136296 Virusshare.00086/Backdoor.Win32.Zegost.uzf-ffea6b5fde5bf20d85d34f482ecc68c1c87230f81cddae873f36f17deddb7a8e 2013-08-22 11:29:18 ....A 1013760 Virusshare.00086/Backdoor.Win32.Zegost.uzv-f77fb24c4b007df078638734e52169117d009e68d8088ae6890e20dda4055f38 2013-08-22 18:49:26 ....A 491520 Virusshare.00086/Backdoor.Win32.Zepfod.aco-4a220b1d75fc271bf4b8401a26407f7a799ae2aca842f00d54d88dadb510fbd0 2013-08-22 12:16:14 ....A 495616 Virusshare.00086/Backdoor.Win32.Zepfod.aco-7207168ec8a1448f005e732f5d3d5275eb12e73e6132316f1055dc9740a11fc5 2013-08-22 10:37:52 ....A 614400 Virusshare.00086/Backdoor.Win32.Zepfod.aco-e1dbc16f1b2415eb1d2b86883350579f4bb31d80d6795f46911b4f6d4ece1bda 2013-08-22 18:49:24 ....A 507904 Virusshare.00086/Backdoor.Win32.Zepfod.yy-189a35c3130b3da0cf544e979b062717d061680fff71513093444886d272adf4 2013-08-22 19:31:04 ....A 536576 Virusshare.00086/Backdoor.Win32.Zepfod.yy-4570614457c3f809e1afc45df272efd87fc32e57f67b43aff1caf58a5f6b49f6 2013-08-22 11:17:16 ....A 491520 Virusshare.00086/Backdoor.Win32.Zepfod.yy-46252a7630e1bfa3385feb6171fe32f075bc053ea33c7511ff872905638dee12 2013-08-22 16:27:54 ....A 843776 Virusshare.00086/Backdoor.Win32.Zepfod.yy-4627646666b15bda6d24f89a4a3a51f0f56b146ebed7ebb6cda5c222fff00213 2013-08-22 17:36:24 ....A 499712 Virusshare.00086/Backdoor.Win32.Zepfod.yy-5d5723615759928c31a5502ac2e5828e3ff07a949453e5f3b40567fcd844b31d 2013-08-22 18:46:24 ....A 577536 Virusshare.00086/Backdoor.Win32.Zepfod.yy-5da80575f85e1f98a1df4e04fea08d7e7e42678959574289dcfc5b9b589d22ff 2013-08-22 20:33:22 ....A 466944 Virusshare.00086/Backdoor.Win32.Zepfod.yy-612dc3bbf0c6c49d755582124d00e17de487b7b1f3898229546e302b250043ef 2013-08-22 19:56:16 ....A 577536 Virusshare.00086/Backdoor.Win32.Zepfod.yy-78635a34476e1681de2dfd455240b14c03cd335cd711eee17dfea462734a4f8c 2013-08-22 16:59:16 ....A 765952 Virusshare.00086/Backdoor.Win32.Zepfod.yy-e31dadb60bc6d3f38a8bf0ec20b087b6e4bd3ee317fb74f8df1225cfacfc4ec2 2013-08-22 21:04:24 ....A 52544 Virusshare.00086/Backdoor.Win32.ZeroPot.a-732e31b1139883317c4e50d82a516be6299062805015471531282f5bd8ef2141 2013-08-22 18:42:22 ....A 84992 Virusshare.00086/Backdoor.Win32.agent.bwuu-2f8272a3e434586bd68b186788bca0e80c9e50dbf552d0ce583a9f59cc6b5ad9 2013-08-22 18:29:38 ....A 141824 Virusshare.00086/Backdoor.Win32.agent.bwuu-6d946ae1cf6ece2eb01fdcb3995c5d49ecdea6efe5cba85c627857a32bc3f8cf 2013-08-22 15:42:32 ....A 180224 Virusshare.00086/Backdoor.Win32.gbot.pod-37828aa1595b58f0759aeea8442aaf5e29f204052b8b63fad995b878f9c2b54e 2013-08-22 14:35:14 ....A 277177 Virusshare.00086/Backdoor.Win32.gbot.pod-da5ac39d0f6f1b28407b2e896a3459b6a3bda61c1c21895c440a5a16713e0007 2013-08-22 14:26:00 ....A 176128 Virusshare.00086/Backdoor.Win32.gbot.pod-fc431f291b41258ba53e239717e935f28da80ca501053bc9be42ea6fcb9b6146 2013-08-22 21:19:38 ....A 651401 Virusshare.00086/Backdoor.Win32.mIRC-based-127d745689ef00c205a715e5257ad1f678d3ff8e402aba0721c096f770b71460 2013-08-22 21:11:56 ....A 843201 Virusshare.00086/Backdoor.Win32.mIRC-based-718cc3b852efc7851a35f4b2621edc17a3fe403c4a72fc2da3844f6bfe0450a2 2013-08-22 10:37:54 ....A 1795226 Virusshare.00086/Backdoor.Win32.mIRC-based-eb7fd3ce82756753904e5bd47533690444cf33a50befe551d44d112e5c907cdb 2013-08-22 21:07:56 ....A 840480 Virusshare.00086/Backdoor.Win32.mIRC-based.o-4966a18e12850d2fc726a22fd7a0635fa332b99b312e4a6725e126b8a82a2613 2013-08-22 17:51:04 ....A 223744 Virusshare.00086/Backdoor.Win64.Winnti.y-c4ba06c532ebfa09645211030b898ac4e14f1dd9ba48d4b94b23c6ded49d54d2 2013-08-22 21:18:10 ....A 38702 Virusshare.00086/Constructor.DOS.DPVG.020-3872daeae072621b19edec11ddf8531015b6007721c71845abceb448a3c957bf 2013-08-22 21:43:38 ....A 6116 Virusshare.00086/Constructor.DOS.Ejecutor.b-498d75f4589ef27e0be202b77475d17e2e8a57d02ac36e92bcd4756bab083166 2013-08-22 20:46:44 ....A 124095 Virusshare.00086/Constructor.Win32.Agent.bm-f341f1356e9cb3604f8c8223cf2030231903cc2c056cb3df095fb00915d6a1e8 2013-08-22 18:32:36 ....A 318430 Virusshare.00086/Constructor.Win32.Agent.cm-3605d03aa37fc7ecb566dec2c5460897681435b71149d8893b3d16f52fb3fa73 2013-08-22 18:39:42 ....A 786065 Virusshare.00086/Constructor.Win32.Agent.fx-7a11e614db3cf07eff7f9e5b71c3816f957d814c3f7a908f0aa24786899ed059 2013-08-22 13:25:04 ....A 3164161 Virusshare.00086/Constructor.Win32.Agent.fx-f834438b7d74fdc99ff6dc9fe2f79df0c68162149a4d21de1e654b93d7018665 2013-08-22 19:34:08 ....A 40960 Virusshare.00086/Constructor.Win32.Agent.tb-2bc2f809a3fcafb51f1969ea2f950715241ab7b3ee155e4771d4834f145106b9 2013-08-22 19:55:14 ....A 442531 Virusshare.00086/Constructor.Win32.Agent.ty-5fda0f7716b446b2c80879d62ea39f2781b4811dc3439bea8c6d4147596864a0 2013-08-22 20:01:12 ....A 17408 Virusshare.00086/Constructor.Win32.Agent.vq-5ef2f6d8de8293b2507911b24c70b8d2e847ab6a790a9bed2dbd4e1ae1f7fb6c 2013-08-22 18:44:48 ....A 923136 Virusshare.00086/Constructor.Win32.Banker.b-6e722ed02491cb4578e086289dfecd084f02d6d5aa77d0d16c2099fc110eb7d9 2013-08-22 18:57:32 ....A 1004157 Virusshare.00086/Constructor.Win32.BindJPG.a-288cc8401abdac8e17d02a0a801e3ed3de70b354ae7ba7e28433c825bf2ad656 2013-08-22 10:42:30 ....A 2544977 Virusshare.00086/Constructor.Win32.Binder.e-f8659de4af7838c62463fa0c9145ce3a15539b1cd0bdbd049f3fef474a714046 2013-08-22 18:34:06 ....A 49664 Virusshare.00086/Constructor.Win32.Binder.rw-543fa080de9344e90f4a6bc13b864b369afc6ab5f4f8013443822b4872e07683 2013-08-22 13:02:20 ....A 248849 Virusshare.00086/Constructor.Win32.Delf.az-ea81c01225f8b93d55997950d1b4d5c0d0d0b9ce6e1b3a515ba260ba4322d5b1 2013-08-22 16:14:56 ....A 208951 Virusshare.00086/Constructor.Win32.Multi.b-48f8ddc48f241585a007e1f16d2667e98d803e449a38168303f161f54bc8cdea 2013-08-22 14:38:56 ....A 50100 Virusshare.00086/Constructor.Win32.QQPass.ba-42d46bc12c1db5556074bbe3cd90acc74d591258bf5c7dbcf81bde5f574dac1b 2013-08-22 12:45:54 ....A 1983099 Virusshare.00086/Constructor.Win32.QQPass.ba-8535ffaede869dceedb7faa592f2dc35e40c15ca7d4e6e100ab8008f803ea4e1 2013-08-22 21:48:56 ....A 97883 Virusshare.00086/Constructor.Win32.VB.dv-3233b9dda3704bcc32c92765be40e9a954f059cc3c714cbcffd29c0983a58370 2013-08-22 11:03:52 ....A 125440 Virusshare.00086/Constructor.Win32.VB.ib-d5ea5316735d6ead7fe1aef6edf57df06f019c3f3b7f86b505fca4912ebe2feb 2013-08-22 13:39:24 ....A 845258 Virusshare.00086/Constructor.Win32.VB.ib-fa9c7cf9c2f7e534489c679ce178e64bb1fb511acfcd2ff854277b23b0ea1b45 2013-08-22 15:08:26 ....A 160515 Virusshare.00086/Constructor.Win32.VB.ib-fb00f8fa23aa4aa203216098746bd399664608c031d11434d5c22ec6ebd169a9 2013-08-22 14:31:32 ....A 582656 Virusshare.00086/Constructor.Win32.VBWCG.a-d9f9b3c7c082a23af8c630898816eb2390a36e1b538de86376c3938c0a5d2921 2013-08-22 18:47:08 ....A 480169 Virusshare.00086/DoS.Win32.Agent.ar-25f4e4a2d06d1a43ba1493e736197527db7d63b5d7d8fb46268088b07739d9ca 2013-08-22 17:09:38 ....A 4685596 Virusshare.00086/DoS.Win32.Agent.ax-de8fc328e2cc304fdf06b528eb3492b35a467e06189014c62e691df84a5179f3 2013-08-22 12:15:10 ....A 251612 Virusshare.00086/DoS.Win32.Awak.10-304ff451612f9e6caaabb78a6f2ff9a8063c465b8992c1d5332a789224f0d026 2013-08-22 20:02:28 ....A 84654 Virusshare.00086/DoS.Win32.Delf.f-5b6b168b82d07f3125bc21789464b3df700cf5180497e001c50927873f35887d 2013-08-22 11:29:56 ....A 307200 Virusshare.00086/DoS.Win32.Synte.cf-fc5e801cb9e53eafd2503b89e79a161d3d7a6292bdbfd63fb3cf92bdb601057c 2013-08-22 18:59:02 ....A 13981 Virusshare.00086/DoS.Win32.Tmosdos-4521f94fdcf111b8124e1a0c240116015045b704b7656445d59f13db74945f21 2013-08-22 14:34:40 ....A 22528 Virusshare.00086/EICAR-Test-File-fa28017ca5de0ac76b48354db3d75b5ad3dc37d5e8472239608970c7970899d7 2013-08-22 11:36:44 ....A 52736 Virusshare.00086/Email-Flooder.Win32.AnonEBomber.35-ff6879c1e0b51132fb883e63a38cf542773a73789cf1f6ff1026e259ac041298 2013-08-22 19:39:12 ....A 175075 Virusshare.00086/Email-Flooder.Win32.Freakazoid.10-4689e277a05b9519e19551c4b082d830ce446bc3752ca59966fa506f7fa8d391 2013-08-22 21:48:36 ....A 4317 Virusshare.00086/Email-Worm.BAT.Pics-500907d991b11624629dab1147ddf37bb5e8751685d22a1b38a8d9432b95a3e0 2013-08-22 20:49:40 ....A 6975 Virusshare.00086/Email-Worm.MSWord.Turmol-417cb70b3b67628db76877391dbb102432c0a63e445d0abab30fcf94d30fcd43 2013-08-22 15:34:02 ....A 30418 Virusshare.00086/Email-Worm.VBS.HappyTime-b087c3b2133b8f75f98ae2e05948d3225fecb6613f8d89d92d87b47046a9cb10 2013-08-22 13:57:28 ....A 12676 Virusshare.00086/Email-Worm.VBS.HappyTime-b76d7a2d778021398686d199568683a942f8da9daa464c21d1a2d517a239acbd 2013-08-22 17:51:00 ....A 16416 Virusshare.00086/Email-Worm.VBS.HappyTime-f1e7a41f7940f3198af51310dade99a68e492974e12286d04ae52f13835de84d 2013-08-22 14:25:02 ....A 6121 Virusshare.00086/Email-Worm.VBS.KakWorm-54d2d8d30e48bf5cebe4aa470a9ea8fbfb0b32d2337a09dc30b6b55dc0c27e33 2013-08-22 13:39:48 ....A 3640 Virusshare.00086/Email-Worm.VBS.Lee-based-fef9ea9b635e2107c9a2b31743cf4d87ac7fbc68fb3e118fb710e5abdca0a58f 2013-08-22 20:25:22 ....A 1830 Virusshare.00086/Email-Worm.VBS.LoveLetter-4187aedb6f44ca56ab2876da0bc358a6b6eab8e40e0677f04c365fcadce3c032 2013-08-22 18:06:22 ....A 3624 Virusshare.00086/Email-Worm.VBS.Melissa.h-0879736100e43cc8d9ebb1c7cd7830ea443759157a0781e4b21d3427cf31d66b 2013-08-22 16:58:10 ....A 6351 Virusshare.00086/Email-Worm.VBS.Poly-90ac5281f2109bdaeb0bc36d6b4e7b87859adee40fae56d64f4a257aaa92cf7d 2013-08-22 18:12:06 ....A 440 Virusshare.00086/Email-Worm.VBS.Trivol-35382375d3e848a4e2c06e9b34b1e7d677343a0b434ac628f1d699328173f3af 2013-08-22 12:55:26 ....A 62464 Virusshare.00086/Email-Worm.Win32.Agent.bx-61501796eaaa29d7d8de8a3e0fc405d205e2d53812fece1c3b623e08e14bec4b 2013-08-22 14:13:30 ....A 56193 Virusshare.00086/Email-Worm.Win32.Alanis-edc0f10554b86f10014a50b06addf5e9d3eade966018271d77a2cad278bdca71 2013-08-22 18:16:54 ....A 11625 Virusshare.00086/Email-Worm.Win32.Atak.h-4f0bfaf1ca155977a78cd689272525c58494c6a121be8c5bf2f384f2486bfc35 2013-08-22 14:47:34 ....A 27552 Virusshare.00086/Email-Worm.Win32.Bagle.ae-fd923f40626a24c70d67f8f71896b55c72766d0f4d827ce841acaa726e15f5a2 2013-08-22 21:50:56 ....A 26321 Virusshare.00086/Email-Worm.Win32.Bagle.ah-2091e9ec3870ad590636378ced88184f62c64a7a813215a091f11ad471b38949 2013-08-22 21:21:52 ....A 22403 Virusshare.00086/Email-Worm.Win32.Bagle.ai-58758b546c74e3115d8d436faae4bab423da3031f66e0093eec1eca5ef886480 2013-08-22 18:26:16 ....A 3076 Virusshare.00086/Email-Worm.Win32.Bagle.at-0917158fc5767bd9d0775f017f50587730ba329a7394f806090ceeb174bbe2d0 2013-08-22 13:35:44 ....A 19585 Virusshare.00086/Email-Worm.Win32.Bagle.fj-62795ccf27a300f0312f8a3fe0ef9ada8d92cf0c6ce9aae75d4a1a093869b037 2013-08-22 12:06:30 ....A 19754 Virusshare.00086/Email-Worm.Win32.Bagle.fj-f914ab3ae0384c408b58d6046612dd2a1cbfa45ff411c37d6f8bdb6f4f8c105e 2013-08-22 15:43:54 ....A 19638 Virusshare.00086/Email-Worm.Win32.Bagle.fk-cfaaf7a223f73bfbe6d410f5dd4a2e572ba36fd19c54db1afd27ed1ef943db02 2013-08-22 21:22:50 ....A 27877 Virusshare.00086/Email-Worm.Win32.Bagle.gen-611be84abf486102cc8468a34e619833a3cdbec34f28308d488a4b1f19a6d4f4 2013-08-22 14:38:24 ....A 118822 Virusshare.00086/Email-Worm.Win32.Bagle.gen-fc4dc730114adc47ce41c2e78101fee7547f90f9f6c85f6c5f468ed741a27a94 2013-08-22 15:02:30 ....A 38553 Virusshare.00086/Email-Worm.Win32.Bagle.n-ffa253449d58fca290bf45e8ce411110eddca05bef5764dd40d5778cb4a2544c 2013-08-22 12:44:56 ....A 86016 Virusshare.00086/Email-Worm.Win32.Bagle.ph-d748410e7137a78115f3443e413e80a2e8d4e4fda4e07fcc64b00019b7de7afb 2013-08-22 18:56:12 ....A 188476 Virusshare.00086/Email-Worm.Win32.Bagle.z-6bc8f9005f00023470f16df21e05786db4f4f8950dda18a4cddbf9cdd6b1d8dd 2013-08-22 15:02:26 ....A 37949 Virusshare.00086/Email-Worm.Win32.Bagle.z-d43e1b88ca1d5813b7b67c2e9862b0292fac5f8b47e808a30d39e261d1411bf3 2013-08-22 21:29:38 ....A 134691 Virusshare.00086/Email-Worm.Win32.Bagz.b-202f992274f8278bb42e96cb4d6e2ad39d0739fadab30e2f61cef25cc85f7686 2013-08-22 19:30:48 ....A 24252 Virusshare.00086/Email-Worm.Win32.Banwarum.f-2cb43c09ad15491831db5c978e836e8c0c1246c9c9b337968dd9cd9f99ca90b7 2013-08-22 16:12:56 ....A 9082 Virusshare.00086/Email-Worm.Win32.Banwarum.f-805bfb6bf7c0e898dd63452b5f712880455654c865c2a7cd6594bf88c519d24d 2013-08-22 16:36:28 ....A 16132 Virusshare.00086/Email-Worm.Win32.Breacuk.a-39e4cf6342f7ad536846642cda4af395115f401bae55b18304e7b9d9a3af7222 2013-08-22 21:34:10 ....A 61445 Virusshare.00086/Email-Worm.Win32.Breacuk.b-289ae3d9f1c0c9e29f8552a2ed44668483904dbcb81fc73c1ef7d8d3497d3615 2013-08-22 19:48:58 ....A 43072 Virusshare.00086/Email-Worm.Win32.Brontok.n-69adafc4486db4ec7aa5f5f3f8b479bd97997019863f228f8292e4244221d605 2013-08-22 19:07:36 ....A 45056 Virusshare.00086/Email-Worm.Win32.Brontok.q-2863c092464336de13bbda2b93eae54ab6fd314eed938a9a6f44a0124798d764 2013-08-22 12:32:04 ....A 522240 Virusshare.00086/Email-Worm.Win32.Brontok.q-d4d50ec3694b51304d305134e3b165a57bf6bc29f86edcb61c6c9e36dde75e8a 2013-08-22 18:00:26 ....A 93802 Virusshare.00086/Email-Worm.Win32.Brontok.w-347c470d3bca3e72aa5f1a684ff8a33335126951a83df310454941de5a3b17f9 2013-08-22 16:52:24 ....A 93802 Virusshare.00086/Email-Worm.Win32.Brontok.w-72355ba171c7cae9a00d350a702700ad56f1079dd50c5ca868c2ef14167e7fcd 2013-08-22 17:00:48 ....A 93802 Virusshare.00086/Email-Worm.Win32.Brontok.w-d8e76d931cf9344527ea2143d97b8977bb661e466d133bfcba2a679bc72b0121 2013-08-22 18:04:42 ....A 520511 Virusshare.00086/Email-Worm.Win32.Delf.d-542940d84c3a1032e4884336f5120d58420395e4d31d8c754ac47ad13aee77a0 2013-08-22 17:28:30 ....A 731801 Virusshare.00086/Email-Worm.Win32.Eyeveg.q-3e618c64d1d5751f21c2f4ab4d61483d7e05fb6f41283f17a1dfd3634550bfae 2013-08-22 18:34:34 ....A 86862 Virusshare.00086/Email-Worm.Win32.Fearso.c-076bca23f6c66299aff0d32bfeae40c3eccca8a73244292db6e898dfb6790e84 2013-08-22 20:17:26 ....A 87009 Virusshare.00086/Email-Worm.Win32.Fearso.c-104a21035a541ac1f75ed02068ba730785b88375593956345735081632432f43 2013-08-22 19:42:22 ....A 86725 Virusshare.00086/Email-Worm.Win32.Fearso.c-1890721950b8b07d945210d6f1c1e378bdf458d59b3d1da4ad85c5d0f6723c14 2013-08-22 21:26:02 ....A 86609 Virusshare.00086/Email-Worm.Win32.Fearso.c-225557df3ebc42af7fcc8d643ee63c3b032182230f8503d29d802d0e344e4eed 2013-08-22 18:05:26 ....A 86718 Virusshare.00086/Email-Worm.Win32.Fearso.c-2878bc71ab74d4e3abd5d9b813b51bf62c2903f3b17ab404e0e3a82d58d63b4b 2013-08-22 20:25:56 ....A 86711 Virusshare.00086/Email-Worm.Win32.Fearso.c-3109e2173c769eb4e0683d52948da398e70f59cccf782ce0af8a91bf73d4c5b3 2013-08-22 21:49:44 ....A 87005 Virusshare.00086/Email-Worm.Win32.Fearso.c-31629c1acb33901be910f6ad62cc718dd9c78af2f3e4e56dd9808dbbc88f3ca2 2013-08-22 20:32:46 ....A 86888 Virusshare.00086/Email-Worm.Win32.Fearso.c-399699fff98b627ae4a3f30d0d815ae9c6dac9f60156f77b18bad9139805cd9e 2013-08-22 20:23:06 ....A 86662 Virusshare.00086/Email-Worm.Win32.Fearso.c-400445f294a2922917d42b537475b2f3be159ff8676cab27d4b91f611eb43940 2013-08-22 20:25:58 ....A 86643 Virusshare.00086/Email-Worm.Win32.Fearso.c-41125015e3198a3b0250440f476e5b101dabb8e8d685507816a8638d8aa746ec 2013-08-22 20:12:46 ....A 86993 Virusshare.00086/Email-Worm.Win32.Fearso.c-446bbd137a5f829f6fde5b1b45aee04117540b3f26592e3ff300df2e0600dab1 2013-08-22 20:18:58 ....A 86665 Virusshare.00086/Email-Worm.Win32.Fearso.c-48665a586fbb70ac35e1fea9aff2b5864f87595c60279253bb46bbe472ed7254 2013-08-22 20:33:52 ....A 86620 Virusshare.00086/Email-Worm.Win32.Fearso.c-494345fe0a8d7a2e9e7034ac82af8a49366354c905e94add5fa64db171b7176a 2013-08-22 21:29:58 ....A 86748 Virusshare.00086/Email-Worm.Win32.Fearso.c-520f9c39027cb34153a087bb1bb4d8b6d5c242bfb027be6f3894eabe6b7cad94 2013-08-22 20:39:54 ....A 86982 Virusshare.00086/Email-Worm.Win32.Fearso.c-5223b2293433379512a82b134639d02999a2de84ba69ae59a78f420c727f135b 2013-08-22 19:47:56 ....A 86716 Virusshare.00086/Email-Worm.Win32.Fearso.c-56248306afca67c9745604547bf2328fdd7e4d6f0669d28fb8ed69353c8081ae 2013-08-22 19:45:24 ....A 86726 Virusshare.00086/Email-Worm.Win32.Fearso.c-62b47a979ad800893b2e5a0800c21cb1d88dc389142907558ea07174b4c8e274 2013-08-22 20:50:34 ....A 86905 Virusshare.00086/Email-Worm.Win32.Fearso.c-6747897870f661d66b30994d5b8f9777d0996721c3db93fd078064009e499bdd 2013-08-22 18:12:24 ....A 86553 Virusshare.00086/Email-Worm.Win32.Fearso.c-685831b75c8eb948340212432c0d228d2b2a4342d55a7b2da51b1cd05e879f5f 2013-08-22 19:34:30 ....A 98519 Virusshare.00086/Email-Worm.Win32.Fearso.c-69d624815f821535133074888d438f262dadebb1e783a3041f77d37b0e3eabae 2013-08-22 21:50:30 ....A 86763 Virusshare.00086/Email-Worm.Win32.Fearso.c-70dbf267a35229819baea0e4d03ec037c8c08b7d38f9baa9b218ed146ff956fb 2013-08-22 21:15:26 ....A 86721 Virusshare.00086/Email-Worm.Win32.Fearso.c-71d69fdb426424720a574b3cda1638f3cafa414a9b759ef0f621fb6435b69ce5 2013-08-22 16:21:18 ....A 86786 Virusshare.00086/Email-Worm.Win32.Fearso.c-d555259e89f5025d1f099ecadf28588b516cce5876405c31d27b274adf6f30b6 2013-08-22 13:09:04 ....A 86776 Virusshare.00086/Email-Worm.Win32.Fearso.c-d96ce0c81b6a7c8374a0a94615a97a0827b7fd24da9672ea584d2393e7d977bf 2013-08-22 15:48:42 ....A 86961 Virusshare.00086/Email-Worm.Win32.Fearso.c-da2ecbae14670265cac6ac5266bedd7567768fd5e3143d1da1b88939438c60a4 2013-08-22 12:54:50 ....A 86650 Virusshare.00086/Email-Worm.Win32.Fearso.c-e0d006ca551f3479aa737f7b2477953657e2623a4d4a4d17ac99b02437e99334 2013-08-22 11:41:54 ....A 87015 Virusshare.00086/Email-Worm.Win32.Fearso.c-ebfef328eb3d880805dbe0f65953e010c4dd627f22bc53f1adc0f2c4223f6571 2013-08-22 15:33:30 ....A 94024 Virusshare.00086/Email-Worm.Win32.Fearso.gen-0f47c93f4b1298dc66eb51fdc68b7ca25a2b7ba1926c46ecc61d25bbcb0fdcf8 2013-08-22 15:16:18 ....A 545280 Virusshare.00086/Email-Worm.Win32.Fog.a-f515e8ecf6ceb6a818d668c00a73dd6d57ffa811b076fe246aed6e22bd141f00 2013-08-22 21:44:58 ....A 18612 Virusshare.00086/Email-Worm.Win32.Haltura.d-71d9b0aa43a8a05a06e236ee18eb4af7a6ee39f446245a6fd6b95171c1ab5702 2013-08-22 14:19:54 ....A 118616 Virusshare.00086/Email-Worm.Win32.Hawawi.g-efd631ef4152bab8ad2a43bb61f82afce52dc528d0adab57045f9f55a0912400 2013-08-22 15:02:50 ....A 27648 Virusshare.00086/Email-Worm.Win32.Hlux.a-f900a661aa11cfb1c823ccb6e91acf87a57fe04ecad37dc456d3d07c965d8911 2013-08-22 21:19:40 ....A 883712 Virusshare.00086/Email-Worm.Win32.Hlux.bt-66c9e33fc95197f4ba0b1b6144066f13dec52ab7ca8805432e706736d3690363 2013-08-22 14:48:24 ....A 883712 Virusshare.00086/Email-Worm.Win32.Hlux.bt-70cc15efd5e7d0a5e836df5124b79f68e22a4806d541fa85cabdc429034ba17d 2013-08-22 16:55:48 ....A 883712 Virusshare.00086/Email-Worm.Win32.Hlux.bt-a37126f02ae81ca3da81bb853475d12fbd26f0335fc73d49c0deabd36d47fe57 2013-08-22 19:46:28 ....A 276480 Virusshare.00086/Email-Worm.Win32.Hlux.c-16ac8108a1d1e1ade2b3718333b8fcafbceaf40706e0ba1f0fd12c4fe45163bd 2013-08-22 21:04:28 ....A 23040 Virusshare.00086/Email-Worm.Win32.Hybris.b-c0becb71fca4ad98e58c5b6e4f585b7b14aa054302c5e51d4e71ee259a648910 2013-08-22 14:19:02 ....A 525824 Virusshare.00086/Email-Worm.Win32.Iksmas.fro-f7e71582f02c07b966f84ac4413093ca766041f6579b1f8986424ed527022518 2013-08-22 20:26:26 ....A 21504 Virusshare.00086/Email-Worm.Win32.Joleee.pgt-3862027d0242399b44ead53480fb4f97d3e36269ec84b3eab1e85e65211cd817 2013-08-22 19:41:36 ....A 21504 Virusshare.00086/Email-Worm.Win32.Joleee.pgt-3bf855215aa2ae936fb7c34b5069c20669a41f093585a88c3c9f9813aaf1df06 2013-08-22 20:31:30 ....A 21504 Virusshare.00086/Email-Worm.Win32.Joleee.pgt-501645403f76fc7f934a528b20b721422d265cfb045b1146afd32b175de99ab5 2013-08-22 19:23:48 ....A 21504 Virusshare.00086/Email-Worm.Win32.Joleee.pgt-574690fad52311156ca78eb370ffc589d41ca06ab347e12cbf72643a238cfc64 2013-08-22 21:57:10 ....A 21504 Virusshare.00086/Email-Worm.Win32.Joleee.pgt-64c58a51c07f92e30815b197ef81098e0b05b3662905c90eef6086a1e34f187f 2013-08-22 20:42:20 ....A 22016 Virusshare.00086/Email-Worm.Win32.Joleee.pgt-65e9acf411e8a48ffcc5b3d21d6beb00f7dde03a1cbeb1126533b42855b7ec3c 2013-08-22 21:18:20 ....A 21504 Virusshare.00086/Email-Worm.Win32.Joleee.pgt-71908a1cf6ea0c29cdf9530625388e2554ca457958e954d9bb41ae9a1ca918a8 2013-08-22 20:37:10 ....A 22016 Virusshare.00086/Email-Worm.Win32.Joleee.pgt-72686f09662e6732dddbda59040900e8a64870764611bca52192d910ac459329 2013-08-22 21:15:24 ....A 17408 Virusshare.00086/Email-Worm.Win32.Joleee.pgx-406775b0d18043862a6fc099dad269909f8acbffadcfa6f8ec5cb0be3ebc7c22 2013-08-22 21:06:28 ....A 20480 Virusshare.00086/Email-Worm.Win32.Joleee.pgz-133bf01b5d0921e5ec20c1df1b00fe07e637babca624a448ddfea4658661d26a 2013-08-22 19:38:40 ....A 88396 Virusshare.00086/Email-Worm.Win32.Klez.g-0ea5f546c50719b03870e512a8476363d2f37e454300069ad744ca07abd55871 2013-08-22 19:38:04 ....A 87479 Virusshare.00086/Email-Worm.Win32.Klez.h-11b1d3f37e19f9520106f72b832cb4ca7b3b350c357a8c2d69d494f96423078b 2013-08-22 19:28:18 ....A 380928 Virusshare.00086/Email-Worm.Win32.Klez.h-1b24715acd668d551ebc47d4c4cb8a92b2e340c218f6a683f0560012ab32b0af 2013-08-22 16:34:56 ....A 90137 Virusshare.00086/Email-Worm.Win32.Klez.h-2fa497eb4965e40d0bb8f6f101239129b20dcbd9e39f088b15d8af8704356508 2013-08-22 19:39:54 ....A 374272 Virusshare.00086/Email-Worm.Win32.Klez.h-3c94e51f73d5efada4e1b6119ff4a8aaa4eef1c594b47f87e53c664334a1e11a 2013-08-22 19:14:36 ....A 92080 Virusshare.00086/Email-Worm.Win32.Klez.h-450cd09575720e402b8bc6480e5c2a3bdb4f986b0f4eb9d5e5b37d865df8d845 2013-08-22 21:57:52 ....A 91340 Virusshare.00086/Email-Worm.Win32.Klez.h-60da847cc5fbcda1e018a9fc4bd1a49ae77302c7a5d5d9c0636fc404e071d410 2013-08-22 20:22:08 ....A 95968 Virusshare.00086/Email-Worm.Win32.Klez.h-64ea5a32c3d870035ccd4606a0dd6a2d3403c61191bc8be9ddcef07cde025806 2013-08-22 16:51:36 ....A 380928 Virusshare.00086/Email-Worm.Win32.Klez.h-806e842df12ebaa3d577d4eb5822606cd5233a9192e89ac4440593f24aa7258a 2013-08-22 17:39:08 ....A 93632 Virusshare.00086/Email-Worm.Win32.Klez.h-9c872f276f9bf9f25ef172c33378673372d477b3864e581cc08dc43a2a047da5 2013-08-22 15:42:24 ....A 380928 Virusshare.00086/Email-Worm.Win32.Klez.h-c70d0393e196651acae03b0f95b83b396fd08db340b0a40af2a1c2ba6a4cf76d 2013-08-22 18:26:30 ....A 122880 Virusshare.00086/Email-Worm.Win32.Klez.h-e08b9b646ca0f2de09841fcf6e7988b54d49967134bb3bb83d9a5044dee30803 2013-08-22 18:40:48 ....A 380928 Virusshare.00086/Email-Worm.Win32.Klez.h-febc2456c59729fe91c926500ac57af989eba62f933a3fc9e248a534dea82dbe 2013-08-22 18:06:48 ....A 92769 Virusshare.00086/Email-Worm.Win32.Klez.i-62c62e59d4ef64c9fb6fe43598a943c7c0df6efb094721ed3b7ebee8b425c9e6 2013-08-22 20:43:06 ....A 542208 Virusshare.00086/Email-Worm.Win32.LovGate.c-395d20ee2c020d697e21b615e8beaa32731ea2165c35a3cc8d4e40b0f45c8369 2013-08-22 19:13:58 ....A 54872 Virusshare.00086/Email-Worm.Win32.Luder.a-54981aa2a0eea7f074e33fed873ee8431e3a3b5120a608f0a237d272c140b488 2013-08-22 16:13:02 ....A 76096 Virusshare.00086/Email-Worm.Win32.Magistr.b-21fb85a60ea1c3bf587c0ccc8a0bd721e288f89f2f29102f980b7ee691b28e16 2013-08-22 18:20:44 ....A 7387 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-08b1cd529066bd1fdcce833186032f900d65af887c553aa6cac8fb89316749a7 2013-08-22 19:03:54 ....A 20711 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-117f7f3953a6d7f7e35df3b829727c8bd846e10f37384b6381fac36917ce4cac 2013-08-22 19:43:20 ....A 1172472 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-2e7e9ac81bb6b4ee99ed633e4616bd3f03045e9c22db8b8ca95821dedb657fc3 2013-08-22 17:04:26 ....A 64787 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-702f9c36a6361e0e6da050baca6bb02e3c3d4bc398e5bb30916809f4528e9af6 2013-08-22 19:18:32 ....A 82944 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-8d35c8323d820b231c8b5cef784ddeb8365216189a0a44380c458f39d668ae5b 2013-08-22 18:20:44 ....A 10459 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-8f122cfc7c0b52595db987cdc1753609f2fc05d2d7c3993f2e288d8a50fb7257 2013-08-22 19:44:54 ....A 70819 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-a245614ede7a13fd7840896bd34bb5984204c9011d83fd5bd011561f188b836c 2013-08-22 19:22:16 ....A 10459 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-a8b99538499354637d54e5bb3886c9ef3e332a873c0f8c73b5893fbf1b86bd46 2013-08-22 16:48:40 ....A 308193 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-b68e3b89c795d0d1983d7d51324077d2c34efd8a57a17b7ad2605731a8fced94 2013-08-22 18:17:30 ....A 304728 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-be7968792e0394c8650a8b822681c75bf0aceb7a29ead81b8f022438fee9306a 2013-08-22 18:30:08 ....A 7387 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-ccfc3e50e61ea4a0526c8868bea0801f3a6bfaca163b135733bb40ea7148e62b 2013-08-22 13:21:38 ....A 6875 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-e0b6e7f2c70f7cf3a0a285e8fc52782b1f8b9ef31e14a68222987b3a877c02d1 2013-08-22 12:14:04 ....A 7387 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-e4f5e01131f64230e64e73cc1e8a0e7a25b4327c4f215321494f1e27d3ce0a13 2013-08-22 12:03:14 ....A 8192 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-e6c28f86f9e5f4e68d235e519f6d832e2ca22b352bf290aab9e580b8ba31d587 2013-08-22 18:06:52 ....A 461155 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-f652b59a8885881fc800a167ff719c51833ee948d0042788916450b4684f6c86 2013-08-22 12:21:20 ....A 10459 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-fb1b7af24947ddc8dbe53bbde9f46e3ec5f5ee54226ec035d6f57ecd58b805c0 2013-08-22 20:00:14 ....A 265867 Virusshare.00086/Email-Worm.Win32.Mamianune.lf-ffa7c1b0473e8684025f79c04754cc3482c0ca3511b63aba8ed9cc61b8fcb9ea 2013-08-22 21:45:32 ....A 412672 Virusshare.00086/Email-Worm.Win32.Mash.c-4832fb1270928e4ac2937e561b579d2735a26c9c03d8c02c1b3519438315cdc3 2013-08-22 17:30:28 ....A 50595 Virusshare.00086/Email-Worm.Win32.Mimail.a-465eded06bf081f6be03c8884c53205dfc0c1413e3869ee66c1b6e76ef58db75 2013-08-22 20:15:54 ....A 126976 Virusshare.00086/Email-Worm.Win32.Mixor.a-57124732f1a9c6663967dc862e76760082d0ab1204a33362ba5257b269196965 2013-08-22 18:28:54 ....A 216064 Virusshare.00086/Email-Worm.Win32.Mixor.a-7fcc5622a1d9028f4f08ac9e7a53aa9302afc2eb62373c6a86a70f6613a69de4 2013-08-22 12:33:26 ....A 214528 Virusshare.00086/Email-Worm.Win32.Mixor.a-f99548fe5992f7ed116b0f11ff2b75a11acb27b1a98a6edc79892780af86d0df 2013-08-22 18:07:32 ....A 48584 Virusshare.00086/Email-Worm.Win32.Mydoom.l-08005e1e59bb43c630187faede9018a5548f1d299deca715d698bfc534a7f225 2013-08-22 19:05:56 ....A 43624 Virusshare.00086/Email-Worm.Win32.Mydoom.l-080560c64f8c562bb5fde6ad0e4f34472070b0b4a09d36fc50f2f8ba123b12f5 2013-08-22 18:35:56 ....A 44764 Virusshare.00086/Email-Worm.Win32.Mydoom.l-084ae1f983d3401073ee8650c895c6517383ef951a43285fd32de4f8704f8c60 2013-08-22 20:37:52 ....A 42496 Virusshare.00086/Email-Worm.Win32.Mydoom.l-11026ecbdc1daa97a3f3c5297a02df06442fe5ba6772f352e182541629a35cde 2013-08-22 20:24:00 ....A 54604 Virusshare.00086/Email-Worm.Win32.Mydoom.l-112835a179480cad110d80733490e6bfa5377e3b9a22bda88fe49825c2097362 2013-08-22 20:23:26 ....A 33788 Virusshare.00086/Email-Worm.Win32.Mydoom.l-13192297b45ebfea301765d03d4afcfae9604fb11186e859172763cf1a74026e 2013-08-22 20:37:50 ....A 22480 Virusshare.00086/Email-Worm.Win32.Mydoom.l-1357db1b572de1a71c93232bb6b3b552ca5e73a9a9b504cb35bfc9f58944172b 2013-08-22 20:36:08 ....A 44976 Virusshare.00086/Email-Worm.Win32.Mydoom.l-140130ed8fcd1ad8e95e893d88656ffb986923e2f2cb0885e4aac7b5bf38b386 2013-08-22 21:32:22 ....A 53988 Virusshare.00086/Email-Worm.Win32.Mydoom.l-140dc9d9e4dfc9cab0aca4c327d1e234ec5daa599474c3ce0c5e11c901c8108a 2013-08-22 18:08:32 ....A 55068 Virusshare.00086/Email-Worm.Win32.Mydoom.l-1605bae0b0353add6e544ed4e9d613d464475b6258b2901a3ecfe9aab5271d74 2013-08-22 18:54:50 ....A 42524 Virusshare.00086/Email-Worm.Win32.Mydoom.l-1695705a861055c46819ef0597adc17898e6c55900abf4c0da4c5ab36719ed43 2013-08-22 18:25:26 ....A 37184 Virusshare.00086/Email-Worm.Win32.Mydoom.l-1759f36c0e1433c136acf90d10bc275fec7f0e87c7ac19fee84bc34cd6de2a61 2013-08-22 18:49:00 ....A 22020 Virusshare.00086/Email-Worm.Win32.Mydoom.l-19340dffbe45a3710b1a1d72384ea624b8411ffab326e563aeafc812bab0435a 2013-08-22 20:54:48 ....A 53100 Virusshare.00086/Email-Worm.Win32.Mydoom.l-2088d1f9c9085cb3d0611a41fa8b2844733de1064e7d97cf9f0cd03ab01db597 2013-08-22 20:25:40 ....A 22020 Virusshare.00086/Email-Worm.Win32.Mydoom.l-213502a38f60fe51e0421059442a67553951f7652de5c61a5b88f0f63a78ec70 2013-08-22 19:32:18 ....A 21250 Virusshare.00086/Email-Worm.Win32.Mydoom.l-2140c1d46b34b9faf93e76a7b18670a7f67f0f1dd0649c15e621d2831723bc12 2013-08-22 21:26:58 ....A 48536 Virusshare.00086/Email-Worm.Win32.Mydoom.l-22667b8124e499b8ab0d53adbda7bb86c05b12c7ebcc77383b94d445d51950b4 2013-08-22 22:00:32 ....A 22256 Virusshare.00086/Email-Worm.Win32.Mydoom.l-3128481e863a0380928a759155502cd0273717d7a0f0030b8f3e311d9c385b2c 2013-08-22 20:47:32 ....A 29008 Virusshare.00086/Email-Worm.Win32.Mydoom.l-316ff53d36019cbf691814a5aa429b57ed49eecd426efb9cf4ff82b099810077 2013-08-22 21:28:34 ....A 36388 Virusshare.00086/Email-Worm.Win32.Mydoom.l-3201ec3b4f12cf2e9a98a36a29b1f6ac3cc1c1c98d4a661f0e81b1f610ae1277 2013-08-22 21:11:56 ....A 26020 Virusshare.00086/Email-Worm.Win32.Mydoom.l-320412095789f1a22dd5c03f1adfdb6341952b5dfce895f3ad43ff2a2aecb055 2013-08-22 21:50:28 ....A 22020 Virusshare.00086/Email-Worm.Win32.Mydoom.l-328d5b7659b09969c7b94cf39b9ddd18b5d4fa14800d0543462dd64535e3ee54 2013-08-22 19:34:48 ....A 22020 Virusshare.00086/Email-Worm.Win32.Mydoom.l-36248e3e1ea67ac1d0bfc026a6a939870d67f1061720e51d77233b84d93fc881 2013-08-22 21:10:50 ....A 45168 Virusshare.00086/Email-Worm.Win32.Mydoom.l-383b14ed6d717e3120830819438344df651ea2920ab884969dc4937e6626b935 2013-08-22 21:52:28 ....A 59568 Virusshare.00086/Email-Worm.Win32.Mydoom.l-39036cd804bfd1d8ee6a96686d87c7ae3cd49af325c24200be7e1c6c857a7676 2013-08-22 22:04:28 ....A 48744 Virusshare.00086/Email-Worm.Win32.Mydoom.l-416c1d0c61d2f6fe80a7f0532fdf3f5a40fc5883a8cd37da1df971de1b57cf49 2013-08-22 18:33:04 ....A 26988 Virusshare.00086/Email-Worm.Win32.Mydoom.l-457624158ec89554bae30d30e140e4c31c89515c0de4902c4319e84e6e029208 2013-08-22 20:25:38 ....A 54468 Virusshare.00086/Email-Worm.Win32.Mydoom.l-49811506a646c472208ed84e85fbb493bc022603b7a2efd3c0f6350a874d1510 2013-08-22 21:41:06 ....A 22432 Virusshare.00086/Email-Worm.Win32.Mydoom.l-510191c6033e5a8ec0090c3ef3a96086e1fedd3b1a765c88635799fc424ab860 2013-08-22 20:39:56 ....A 52840 Virusshare.00086/Email-Worm.Win32.Mydoom.l-511ef41434bb8ebb16b7495e59a67ce0ad2fc61dd2171899d15dadace13ea7ed 2013-08-22 21:43:56 ....A 50792 Virusshare.00086/Email-Worm.Win32.Mydoom.l-513430c92b5545dc573ba35a350fa5b11bfe783a044e7fbf31ceef8ff800196c 2013-08-22 20:46:36 ....A 22020 Virusshare.00086/Email-Worm.Win32.Mydoom.l-51605cebeaf1f0510d7c920ef1ed019400616383b6be275fad365bc034d909ae 2013-08-22 19:46:36 ....A 32076 Virusshare.00086/Email-Worm.Win32.Mydoom.l-560fce409f6cb9d76660916a7115dd418cc1191e3bbe87918890f04a556d13d7 2013-08-22 18:22:46 ....A 52320 Virusshare.00086/Email-Worm.Win32.Mydoom.l-561d48e876b88f23cf621dc19532d1c79a567de7da68038392218c1804c5bad0 2013-08-22 20:42:52 ....A 35908 Virusshare.00086/Email-Worm.Win32.Mydoom.l-601cdfe5b2df22b28ed95aa50c5cd7979c46f3e8de5aa75a406a9e03cca984c6 2013-08-22 20:42:08 ....A 51412 Virusshare.00086/Email-Worm.Win32.Mydoom.l-6039f87ae2d3a782648a12c6f4beeeb19926dce9b03a14c2efc1ba74747cc2c5 2013-08-22 20:55:06 ....A 22296 Virusshare.00086/Email-Worm.Win32.Mydoom.l-61106f1c5802e5d099a240144496be3621b19ebd2fda737d64a360dfbbd545f7 2013-08-22 19:24:14 ....A 22020 Virusshare.00086/Email-Worm.Win32.Mydoom.l-636500db5a7594721f85736c5df1fd475220138c4f6e6a7a6094b578f1063686 2013-08-22 20:21:04 ....A 37412 Virusshare.00086/Email-Worm.Win32.Mydoom.l-65237d5b56e47090592a1e2ab5c58393c9cc307e127c43eb6264619afea6a6d7 2013-08-22 20:55:50 ....A 54164 Virusshare.00086/Email-Worm.Win32.Mydoom.l-65881cf6d921928137ee321ea5e2e2f43611080d23c506b1e87fa6c2805a7048 2013-08-22 20:27:28 ....A 22020 Virusshare.00086/Email-Worm.Win32.Mydoom.l-66e145c6f61c6419aafdc5a44245971805e70c094a7a4c059d946d48dd362542 2013-08-22 20:13:54 ....A 55044 Virusshare.00086/Email-Worm.Win32.Mydoom.l-7014657ecf4d06fd86f68e140f9ef0111c1802480ffe884d3f178302fd5b6baa 2013-08-22 22:06:46 ....A 22020 Virusshare.00086/Email-Worm.Win32.Mydoom.l-71ae3e8eece4a84cc8d60469dee952d9f1cf158be345f85faf9ffe18762305ce 2013-08-22 18:28:58 ....A 22103 Virusshare.00086/Email-Worm.Win32.Mydoom.l-73f82df7952e612f2793fe7fef3506e07aa5218b12a69e40ed136e9f6fdc1d74 2013-08-22 20:00:08 ....A 55320 Virusshare.00086/Email-Worm.Win32.Mydoom.l-984e3fdfbecf26173c55a5769eba71bb0f85151452e9e6e82889bb2df79c61df 2013-08-22 18:57:20 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-0831f7bc09a448cf7b0d5f989c29d90997ba360052570c44e113b0d3490e9a56 2013-08-22 20:18:04 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-105f82cf200d02a7a83041c1af9c20717b56b0f3e536df846d28de30b6cc3653 2013-08-22 20:06:26 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-10d25179f3a9af07ef0ad0c4281199487cc3ae9d9072e9611477d5c8c1d6c8d3 2013-08-22 20:58:34 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-1150bcbd1f0069021e5fceb4d6f314d0f2834be9012b8422c6f2f704daeca7da 2013-08-22 21:58:46 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-12107d444be30fceed1a7f1394f41634f21436922af9876c56d33e037cd893b2 2013-08-22 20:33:16 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-1259066e145d9fb6961c79bcb922f640ccdf78b49b938bb8c67a66aa17bcaca2 2013-08-22 21:21:42 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-140aebf8904e7a1c30efc4ebc48b01b8623836518ea540d17b76ab0c8f3dafec 2013-08-22 18:53:24 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-174de8182212ab008a72dafa9d681626058aad426f72eb26782ec8c4f22a126c 2013-08-22 19:33:00 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-185402db7d7d21bc37b9d8acf18ce5ec2f02eb78f2d3bd5252fc9ebdde4a0036 2013-08-22 20:18:04 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-195265af32ecec8f22ff3d8ecaba00eb822e1f5f32e466a43859d988b7194e58 2013-08-22 20:18:24 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-199c8872a2c132e76a9980dd9b5bd1f51b3a38c97e0e131095806ae0ecc73570 2013-08-22 20:32:08 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-20371e01f83f7aab7dc17eade70216c2b35a7b7391ffbdb35257d40a05673dba 2013-08-22 20:48:30 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-20398659fa9ee4bdcbf14045cd5ce6a673a6bfd47e630d2eff1bf592af0422b7 2013-08-22 20:47:20 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-214ebe4a7c6be7062e0186abe15787479999c49e43506c27343f6658fb1380e1 2013-08-22 21:14:02 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-222e29e77218e45426e61ec1be22c4c495d7c830f643f2b78e3263c79c54d8f3 2013-08-22 20:41:22 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-233a2bc3cb49b5f8d27d66a40918800e07ed5c204bbb9280848a2a05f1ab4fe2 2013-08-22 19:20:28 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-2640cc2daf5864e3f9f11b1bc73d3109d6e6e835fc1d58c26cbfc8baaa948584 2013-08-22 21:18:22 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-2918a13213705af80be084c1e375efe0d8b646e2d28c336ae03865ddc620309a 2013-08-22 20:20:56 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-2957e14e356cc000edc66c801c9ad8eb8dce91fd9ec6a1ec4570ff7b39eabf1a 2013-08-22 18:54:22 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-34858d67aa0b391f1bec1e5e97e42283fe1325e2788df73dbd0219d145a9bae8 2013-08-22 16:42:46 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-3515f1be803d5d526fb5e3187472bab91493c173052123a8147ffe6941ffae9d 2013-08-22 19:55:16 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-362686ce6fcb6e0cbab989a38420e5b63eb231e4a96f4698fd094aaf36e87db5 2013-08-22 19:19:08 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-365a4eeb9d831f25224718b7d3c391576866decf031b1c0fb441f3f476f0d850 2013-08-22 18:35:58 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-378ce6547a2bba86344b5d852ec2cca1fe78574bda84b12fb7818c017c40c40d 2013-08-22 18:24:14 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-37960e11f7a10f6aa3b44c25bb41db109500b8bd4d17c90b973d274b0f57966f 2013-08-22 20:22:32 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-383f705db39715725c2bc57c49309877f01626c15250c9b173dac5c26f5532d8 2013-08-22 21:20:50 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-386d1f2e6ec427da2ee1a52bc944ff15b65596a506c4bc4ba97500fcd859661c 2013-08-22 21:45:24 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-3882bc39dc190a76d9d23de8e862756493b77b554f2c2222d52390d37ab15f4c 2013-08-22 21:06:56 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-3894032b40303740705f269d73fb4bf2ec5896f3aca77f0ca153a2c3e2a7d301 2013-08-22 20:23:10 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-393d552a1c41b640526bb3c248b657e7fa73a7e6e7a65c39d19871dd656bc88d 2013-08-22 20:34:46 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-4004b78bfbecaef84b7ee932a6a4f93eeac1cb093650280a3fc51afbd0ba1b09 2013-08-22 21:33:06 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-4074228d1bceb884467bcbdfbe8b45556de5f278ffa0ab4a469f9ee4c48ce2cb 2013-08-22 20:51:40 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-412edcb24237cee004f8bef01b8896d6a880a49a01f74dca8bd334a97659ee97 2013-08-22 21:44:02 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-413d57a5fb28f618f0696aaa1b3cfd9a1309aba882f7d08daef5b24a48ea2ab5 2013-08-22 19:15:04 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-4611b48fc6f5dd1701761c06945393a70d38c9298d3de3096938364efdf61867 2013-08-22 19:49:28 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-464aef911eaf3ff157873bbd3abc370b7bf7d06649a09803fa911ded508aed26 2013-08-22 18:20:40 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-4677e3ab2d576cfabe53924f1eca62f1f4b8449fc69cccd1d63558c07baf1849 2013-08-22 18:15:52 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-468d3b9550e476858eb8f33e2a374809b36c64bf257cb9eb2d3c335a88a5ad84 2013-08-22 21:31:52 ....A 28832 Virusshare.00086/Email-Worm.Win32.Mydoom.m-486e81382a0ecac6cba7d780e467dd409411855b63b11b0f312b0a0b12792f91 2013-08-22 20:36:40 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-4914c5b0abb00758d5f99f843f05eb928f39310dcfad36872a86342a7ab64ab2 2013-08-22 20:44:36 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-4940e62496e0fa96bf8be589ced4f2c38338f4f0050e0c2752098faa2ca2398d 2013-08-22 20:23:22 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-497e1e3fa91fa8fa3d110bde2c43602427c29c16a770909976ab9fe6cc211c8e 2013-08-22 20:29:06 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-4996859cab64f467dcb581c4cf0a3e8ffbbd1ad1332af2d1d3e4135667020b92 2013-08-22 20:45:42 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-501c951a104b6d7726a15bb08abe98ecf7d9e193c477bf3a61ae9ce930aec06e 2013-08-22 20:40:40 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-503de2b2b9b467010536e5324a1da2ca3255101280464d8a166002e76782206c 2013-08-22 20:33:22 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-5177635d2c2f96c36bd67220085e3cb2d56e44f25d2db2bc858fc8d907c350e8 2013-08-22 16:22:06 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-52f596131b42b6c17297a827424235356a843dd10b7958d9de31ae2cfdc25732 2013-08-22 19:30:52 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-545d08f7d37cc3b11228309ffb1065b803fd5401d1809a5787a95258e9c06c80 2013-08-22 19:05:52 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-55261c693d60c9b66cf1b197a6fb8c2c1bd784b8f62ee7520535f61efbf4dbe0 2013-08-22 18:39:28 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-558f0bc49d6e6699f65cb6a1590d0906e4457c924a38c21255ffd49565312936 2013-08-22 21:32:16 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-578a8264ec09bda7977549f8dda426b6d5f52c34d57ed2be575db407f65c11b0 2013-08-22 21:58:42 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-582039b228c90b0a14470037590ed2061570d2cf29974bde9670f154bbc2bb4e 2013-08-22 21:17:20 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-589c9bda8cabafc966abf9adfe2cabc338122f9a8d6d4d0c08110a8555266b9e 2013-08-22 21:20:24 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-5953a77ace03938c6c566a1e59382d74eea873a94468f2f21d9b2f4e0e72985f 2013-08-22 22:02:06 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-60118c6e452e5d6acce84ee9870145be37aa45d4c4df462b64baa9717a1e1e7c 2013-08-22 21:26:58 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-6036c184ffc4eb225d84cf06705c181fb42f9c40861b3e85547792ea603dbb77 2013-08-22 21:00:16 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-6063ce616587d31cb1694de3557aba6a1100b55d5a3d1f14a461e35b21c7665e 2013-08-22 18:20:36 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-6287a47a84159cf0a4ec7b1b188ea24c96ab1f36776790441d92870c0577823c 2013-08-22 19:14:46 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-6294416bfd3d5241a3010fe21c7ad0758e64164628615f83f0763a643a149fa6 2013-08-22 19:44:50 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-63431cc12a67b14dd91c0301164bd1ea766f9e3eb8d46ea45a54697bc2b31b43 2013-08-22 19:07:12 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-637b1795a4393656dfb62da7f7ed64fc5975d731e6f23217293fbaff69115c0c 2013-08-22 19:23:02 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-63fccc6bbb3e77d32c9b95d4af9afe1a991e83e6a7c1aee98b4dc1f403a9ac6f 2013-08-22 21:25:40 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-662172f94cb6308860210952fcc5797743cd6c71fcc574a77fb6615d28c9cd0b 2013-08-22 21:57:48 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-6642efe1086a179a3889cc7b5ca6943eebba3f7940ccbcbee5b6e17352faf8c0 2013-08-22 20:34:34 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-668d7432cc723f951b698b57b6a9cb2b5cdee368fced210392adec06933ba4be 2013-08-22 20:36:18 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-66f2f1b59b416a1005a86639be8407ad42cfc88ef0cf2a7784f3be67dc38a46e 2013-08-22 20:42:20 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-672afc74ba91300647471cb8ed6f034e8c5e3cdcdcf2e4867df6db1f3424648b 2013-08-22 18:26:42 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-684cb159a0249a1f67a4715e599d25855468b43a3a86cb93288bedb557f803e7 2013-08-22 20:08:56 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-69289a276de14e5a85c1e494bc7f7b0f3ca93e5f98afb3185f0e0de89fa62d83 2013-08-22 18:27:34 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-6986d46108416061d2e282f0695e15d13b85bd22b85b881680c4ada4796cc349 2013-08-22 20:00:16 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-69cf21dbd7b8eb69824742fca868a9282c609c114a53bc577c888f1a72cb7292 2013-08-22 18:57:00 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-69d1c39e503d548fb78cd86db3624ed5512373f119b8a0a424d0cfec22038af1 2013-08-22 18:14:04 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-70317b01d1f7d19f1ea4c5bc269f6b1b990ab93673e14affc8a4b1a19f1ea039 2013-08-22 18:38:52 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-70a8de676f0e6ee874c377af74be97bd46007d460d852cc2199bcefa3c3a3fdf 2013-08-22 21:47:08 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-70ea339c9c55616bc373f5355057e3108f6a8ccddeb102cf8f49183996318658 2013-08-22 20:22:04 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-7130458663ed7b688b9209742112cbeb59441b5ef6b7ca4e70aefb9ec47f1447 2013-08-22 20:21:40 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-7146f325a8a8dc2271a393d6c4bd51922e89e2ff1eb80293e0c33215a7f7d88c 2013-08-22 21:43:06 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-717c33fc36f1cad8c4ada19f085f1477f38e70803e8e748bc7dd54d4c13c6a6a 2013-08-22 20:56:12 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-71fa8ee70204a86f90e6f393f68c71c672caaf322816fcd93d49a834b95ba53b 2013-08-22 20:40:54 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-7220fe5223651e9061e7a81e5d51e32bbbcb813dae82502b3dc0cb2aa6b74112 2013-08-22 20:42:32 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-727dc1f5df983d445dcbd72aa33a0e0d0960358438d76870054c9ac63dbc136d 2013-08-22 21:07:18 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-72b4fc3ce9b57a47d4f7766dd0a9830edab19680639b8bf52100c23db8f9c44c 2013-08-22 22:05:22 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-72f94a88a30078944a17deeef293a9de9e67ada21d247a38535ffd0d5332a9d0 2013-08-22 21:41:20 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-7360791b742c05797712f41fcb4de17813ff44d4ccbecf8e7fafc6801e1321a6 2013-08-22 15:30:00 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-7d6c3516f788a392769727e98ae6e813eb815e14201c9801ddb8754723c1e58f 2013-08-22 16:33:32 ....A 28864 Virusshare.00086/Email-Worm.Win32.Mydoom.m-ab90eafce2f8fa6a2ba5296b0f40c30c5eaa811b779cc0d5b3a4807e8c1ac85f 2013-08-22 18:34:20 ....A 7646 Virusshare.00086/Email-Worm.Win32.Napsin.a-277ba63ed6fb210df9f0bbf0ea95e9511c6ec216389680ac57bcde9ef22199c7 2013-08-22 20:22:02 ....A 31362 Virusshare.00086/Email-Worm.Win32.NetSky.af-29670a67f884cc084f0a76a282e7f58af2dd527c9709e9a356c3eb67f3a94dac 2013-08-22 20:19:10 ....A 22128 Virusshare.00086/Email-Worm.Win32.NetSky.b-482426c0cca905769100e99e8ce83ff1e3c2f3a311ca2b1d0dd8fa8554ab2dd0 2013-08-22 16:07:32 ....A 25473 Virusshare.00086/Email-Worm.Win32.NetSky.c-de27eea74e78407b8e9c4254f155cd39ae2708343299bcc972ae2d4cc629a3f3 2013-08-22 14:30:56 ....A 58160 Virusshare.00086/Email-Worm.Win32.NetSky.d-d8a49bfc8ddbdbe834a45cb49f9de2ee9eb072e60ddbfc471835ef66f8b52dbc 2013-08-22 16:42:02 ....A 32523 Virusshare.00086/Email-Worm.Win32.NetSky.ghc-bbbbd6884d17ee846e286ef067fd35edfdb19e57a565031649fe93224dbb0609 2013-08-22 12:26:06 ....A 46682 Virusshare.00086/Email-Worm.Win32.NetSky.ghc-d78da8bce20640edb3e20e9eadcbffa9b6a2d2b2121f3b7dcd715772c816cf89 2013-08-22 19:59:16 ....A 29840 Virusshare.00086/Email-Worm.Win32.NetSky.q-c7ec4b71380ece1d4685b4b10fbfa45a84bbafc2cd1cf0e7d5921ff1adbba0fa 2013-08-22 21:53:34 ....A 22617 Virusshare.00086/Email-Worm.Win32.NetSky.r-582700966868e243f667ae11dd94df6c880f2752a4909e03021b21bcb6aeee30 2013-08-22 22:01:06 ....A 6084 Virusshare.00086/Email-Worm.Win32.NetSky.t-123525b7b2319968b59f64b44fb5598356a1fe398d0f9154717109e23a72e8aa 2013-08-22 21:08:34 ....A 6021 Virusshare.00086/Email-Worm.Win32.NetSky.t-40621fd40fd0496fbaae922072c1392caf05b912926bf4cbdcd44cc538ba69d2 2013-08-22 13:46:58 ....A 7185 Virusshare.00086/Email-Worm.Win32.NetSky.t-757812a65dc76ca3c21fe9d64ca88f0acede52fb2a5dd993d4d192653c370f79 2013-08-22 15:58:50 ....A 6105 Virusshare.00086/Email-Worm.Win32.NetSky.t-c2122b328e0703e22ae799762d6df32b4677eda11e96a8e3f315792d42346a64 2013-08-22 14:59:38 ....A 6009 Virusshare.00086/Email-Worm.Win32.NetSky.t-d2c8e62c275428efcc4d2329e4ed0967f4d8bee80523ae197de57f7afdc9f577 2013-08-22 10:40:00 ....A 5967 Virusshare.00086/Email-Worm.Win32.NetSky.t-f379b8e3d57451224ba582bdc7092a12b4e59a1ce6060690a80075e851503b1a 2013-08-22 19:40:32 ....A 2770 Virusshare.00086/Email-Worm.Win32.Petik-540ede1c576c7c819bd8e5635321b40d695fa3eda12eac637a6e8731e320edec 2013-08-22 10:50:40 ....A 722944 Virusshare.00086/Email-Worm.Win32.Plage.a-fd4687081149782bbd9397548c83bad2cda2a7fc75c1cff0c55664934ffab875 2013-08-22 19:03:54 ....A 7680 Virusshare.00086/Email-Worm.Win32.Plemood-23044122d630f3275f9ed2c6da69e5d0f0927756b9396f6935e30db3a8a2a9f1 2013-08-22 19:10:32 ....A 7680 Virusshare.00086/Email-Worm.Win32.Plemood-48e6359af6cdc4d10694048a774f5bc3372a171401763748eb0e112980ee4b4e 2013-08-22 16:12:42 ....A 7680 Virusshare.00086/Email-Worm.Win32.Plemood-8cdf94dba9787aa53dc32fea0fb731a46fdcd5cf5041a8169d0c07079c8465e1 2013-08-22 12:20:20 ....A 5913 Virusshare.00086/Email-Worm.Win32.Poca.b-36413827b225b04ba3bb949c2d9d7f75aeebbe9c2d05ca4f282d573ab92def3a 2013-08-22 19:16:40 ....A 233472 Virusshare.00086/Email-Worm.Win32.Rays.d-7cdb2b0a92e3b6fea8cb7818c80ebb8a870927574f130795cf7f3cb6c912f3b1 2013-08-22 19:58:22 ....A 96768 Virusshare.00086/Email-Worm.Win32.Runonce.c-01b94a7800a97c2a8c2d25285773265f05796d35898f16227bbe4a262df3ac6a 2013-08-22 19:26:02 ....A 102807 Virusshare.00086/Email-Worm.Win32.Runonce.c-62ce37b41f760cd5dec762c5c82f7c8c840f96a63a0a77c32a749ed57a101c5a 2013-08-22 19:59:18 ....A 273408 Virusshare.00086/Email-Worm.Win32.Runouce.b-44800dae31e8b5512c6a2401746f409ffff955eeddc65661e2c3c837821dc1c2 2013-08-22 14:22:16 ....A 716884 Virusshare.00086/Email-Worm.Win32.Runouce.r-d468401e8871add98c076e279e81ccadbd98612dd6ea9bc39f1f1d2a0329846a 2013-08-22 15:00:26 ....A 108645 Virusshare.00086/Email-Worm.Win32.Scano.as-f77b842ec282495d03c67267403655663e8f69e4bf46db4247a30bc88519a93b 2013-08-22 14:57:04 ....A 96939 Virusshare.00086/Email-Worm.Win32.Scano.bd-d55f6c7dc53b78eb1e10c816756104dcbcfd2cdad558c527c00e840d6cd135d9 2013-08-22 15:09:48 ....A 92904 Virusshare.00086/Email-Worm.Win32.Scano.bd-d6e635b3bd0e936b9a0755631d9e30a4131bae0507c87d9e45b30579cbc2e8e2 2013-08-22 12:32:28 ....A 23723 Virusshare.00086/Email-Worm.Win32.Scano.bd-e5cb9b388cfd4f8eb2bc0ab9268f75a4a132a6c14f390b82bef812e9e2e97a49 2013-08-22 21:49:36 ....A 103646 Virusshare.00086/Email-Worm.Win32.Scano.bm-13580a0e04cd10ec21dc5178cf0096154f129cec909303299358f49484d28649 2013-08-22 21:33:58 ....A 104236 Virusshare.00086/Email-Worm.Win32.Scano.bm-4051d9972c869048be5920ab6850dadb7cd50dcfb0ef5828a2a57540fa8b1dbe 2013-08-22 11:30:20 ....A 105808 Virusshare.00086/Email-Worm.Win32.Scano.bm-fc727e38de5a71ded5a1901dbe6f6f46dc2b97bcea5487623b8f6c3575d1e9e8 2013-08-22 11:11:02 ....A 104939 Virusshare.00086/Email-Worm.Win32.Scano.bm-fc7ec062cda6e995c30560b20e7fa6d06bf70c90ca6b40290d50a34ee0151e19 2013-08-22 19:35:46 ....A 110592 Virusshare.00086/Email-Worm.Win32.Skowor.g-6fff8369586502beb64d443706caafd6a597f75d45d24d40dfe7ef5d52be3544 2013-08-22 21:31:08 ....A 135968 Virusshare.00086/Email-Worm.Win32.Sober.x-71f0852668bf81f9aacc7217dab0bca4813fa7a3b9582d17bf54289e4be99dd6 2013-08-22 11:45:20 ....A 73506 Virusshare.00086/Email-Worm.Win32.Sobig.f-f7e2092543c3b27ca90a53929ecb329faba9815a31abb57d087f2b96a9d9b94c 2013-08-22 15:04:20 ....A 117760 Virusshare.00086/Email-Worm.Win32.Stepaik.c-ff2ef67bb57a088b75d32a97ed30263202af58d246f4f923b1471e3741d42045 2013-08-22 20:22:42 ....A 253952 Virusshare.00086/Email-Worm.Win32.VB.aaf-32590c1b599e1bab6e32745b182cf7f2fcca0478619b9888f597bc2451861405 2013-08-22 21:29:52 ....A 253952 Virusshare.00086/Email-Worm.Win32.VB.aaf-5999a6211f1fe1315232b3473510becc3025b14f75f43d16ae079a4325a0e878 2013-08-22 18:44:26 ....A 81920 Virusshare.00086/Email-Worm.Win32.VB.ay-df3d76f90b0287bd3f0723a477f5d5145298bc4c7197c12ab8d8219d815d8a2f 2013-08-22 19:07:00 ....A 48020 Virusshare.00086/Email-Worm.Win32.VB.bs-081d9126fe51819197003aaef59d73f2ff5972acb96dc1bc7b9df1845462ba34 2013-08-22 18:59:06 ....A 35188 Virusshare.00086/Email-Worm.Win32.VB.ca-17d64d09a05c795b701fb84f930dea1da137f1a102865c33c0da7182004b50b8 2013-08-22 18:06:54 ....A 28607 Virusshare.00086/Email-Worm.Win32.VB.ca-1a7faf5eaacc1a5bf221c43ed70cfdae23d06b5c45fadf0bcee7dc996acc335a 2013-08-22 19:52:00 ....A 29613 Virusshare.00086/Email-Worm.Win32.VB.ca-1eacc897795e43b10544c5ded8a61b52d8bf50b41e3702d015c0e864a8bebd83 2013-08-22 19:25:24 ....A 36096 Virusshare.00086/Email-Worm.Win32.VB.ca-3c96bb397749c19bcfc16f34c56fc36bdd3d5900c1517c3b976cc9fe995bd566 2013-08-22 20:14:58 ....A 29810 Virusshare.00086/Email-Worm.Win32.VB.ca-aad6f84ec67b2b17d38990c55b559cb6718f47a5836f76cfa85dd3cba9746942 2013-08-22 18:07:06 ....A 352727 Virusshare.00086/Email-Worm.Win32.VB.fz-79cc43a9c5f87849700878dda8f2af4478ae85ed189ffd3ada44142f16057129 2013-08-22 21:01:44 ....A 352727 Virusshare.00086/Email-Worm.Win32.VB.fz-8d884ae7b844a27748a8ef80b81d88c36d239c44a0626e05e2d611e5a7b79e24 2013-08-22 19:13:22 ....A 794624 Virusshare.00086/Email-Worm.Win32.VB.vrm-b4c3afdd715ddae72db64e94f92550b4860497d430b941ba78584ee1e578d2f5 2013-08-22 21:47:56 ....A 57344 Virusshare.00086/Email-Worm.Win32.Waber-578e0791318f65255d9cbb6dddd7828387bc09a3594a96c4379c4d867563bff7 2013-08-22 11:14:06 ....A 57235 Virusshare.00086/Email-Worm.Win32.Warezov.aah-faa844f1210df199141d21ee63b65c7d7d4d7b61481b38192a44caaa07a79ebb 2013-08-22 19:51:24 ....A 141312 Virusshare.00086/Email-Worm.Win32.Warezov.et-1945de2dc50bd488e94761d982aab0d0b50e3b28ae9969c27de69f89755b5d6a 2013-08-22 13:06:44 ....A 24576 Virusshare.00086/Email-Worm.Win32.Warezov.et-ef84a9adda942e9102b9e0e5818727d427381e8b4f6edef27eb0b79a547d8139 2013-08-22 20:44:44 ....A 14852 Virusshare.00086/Email-Worm.Win32.Warezov.eu-7229e5b424d3ed1ca704c4b6315fcc4783dd158fcbad96a4bab070d42d5f91c4 2013-08-22 18:48:22 ....A 32772 Virusshare.00086/Email-Worm.Win32.Warezov.ev-1b12e97e95f4632db5bcce71eb9eafe22adb187a393706292ddad195855c29b0 2013-08-22 19:23:36 ....A 12292 Virusshare.00086/Email-Worm.Win32.Warezov.fb-28cbacd515e989448ca283c3f1760cd95c849a72e42a781f07b1781ed0e078a7 2013-08-22 20:00:22 ....A 13824 Virusshare.00086/Email-Worm.Win32.Warezov.fb-68d8b8941616c490cc2c6e35ffe193c4f5f2f1b5366ba60889c3b047175819ed 2013-08-22 15:17:00 ....A 11780 Virusshare.00086/Email-Worm.Win32.Warezov.fb-d066ce95b300aab5d13cb82811001ca3d80d8d96733dfd76cc9585874132d9bf 2013-08-22 17:41:16 ....A 6000 Virusshare.00086/Email-Worm.Win32.Warezov.kr-208fa81585880ec99b90f4bb7654475cab57baf231f0c1f9b7fa9c32de6b4fbe 2013-08-22 18:32:04 ....A 5808 Virusshare.00086/Email-Worm.Win32.Warezov.kr-5ffa6c173d285de9fb3985263f96d9a661ae9446f5c49e228e41a32dc997c4be 2013-08-22 14:34:48 ....A 5999 Virusshare.00086/Email-Worm.Win32.Warezov.kr-efabb3ac29ba0e710393365ffb8480d703f865feb68baa3be35a435eddfd19c3 2013-08-22 15:07:58 ....A 64000 Virusshare.00086/Email-Worm.Win32.Warezov.nq-fe43de1e78630bcb5dbb010ac117b72999fdbc14e036ba6869d612014d65fe02 2013-08-22 10:59:14 ....A 5838 Virusshare.00086/Email-Worm.Win32.Warezov.pk-f8ea62c9de3e555789558dab7436c54ea0d681b39d3227482a5c054de2bf1627 2013-08-22 18:06:24 ....A 69632 Virusshare.00086/Email-Worm.Win32.Wukill.l-62c330b6e730a7515c613a573f82db54ebd1e837a2eba19f00893c7c272887c0 2013-08-22 21:19:28 ....A 19072998 Virusshare.00086/Email-Worm.Win32.Wukill.o-4112aee6fef11d1eb6cecb9d6dbceb5f9bec894f3a9e613299436a153a390bc8 2013-08-22 21:12:56 ....A 11881 Virusshare.00086/Email-Worm.Win32.Zafi.d-67251540ae862dffefe7f8a76f8a3ca0b75cac2982716c2105ccf81d4372cad6 2013-08-22 12:15:36 ....A 24576 Virusshare.00086/Email-Worm.Win32.Zhelatin.aci-fee84e6d8040e6c557fe28d2e642de0ed0ac76f8cc3770decdb519895759b2ea 2013-08-22 16:56:52 ....A 6815 Virusshare.00086/Email-Worm.Win32.Zhelatin.al-c962e190bcbaf6ec205edaef69fe80b455914f09bfa796d8ff735fab7fc0c42a 2013-08-22 19:37:14 ....A 58442 Virusshare.00086/Email-Worm.Win32.Zhelatin.bf-18668939b77be73654c4d4782c4342a1c31e7ef19dc89058a4139ad5760ba066 2013-08-22 14:20:42 ....A 9405 Virusshare.00086/Email-Worm.Win32.Zhelatin.bq-f7424cbd7802b6da89b827f254a70fdcd66d06d719e1c25a9c7d680bfe1a3c75 2013-08-22 11:27:16 ....A 142432 Virusshare.00086/Email-Worm.Win32.Zhelatin.ch-f40cb3075d3e3aab56f69175daa54f13e45019b0ba7dda623a9795911249b6e6 2013-08-22 21:04:58 ....A 9358 Virusshare.00086/Email-Worm.Win32.Zhelatin.cn-f06b049242ce9f758c36cdf3dfd08fda7dfbf835578ffa7740fb8eeadeaf6871 2013-08-22 12:48:48 ....A 10019 Virusshare.00086/Email-Worm.Win32.Zhelatin.dn-fe73c2a3d5eca33a20f09493dae8cd0e5cc0bebf157d22c581bbe876067b82c6 2013-08-22 14:40:40 ....A 133926 Virusshare.00086/Email-Worm.Win32.Zhelatin.ev-ff326cc7240c839c86b49eb812508af9192b180c5f5ed7bf5afc2a62cd1280ad 2013-08-22 13:51:40 ....A 113105 Virusshare.00086/Email-Worm.Win32.Zhelatin.gd-f8d71066989fdc9832861a012a285c8f571f856b5e61c36c73ea986c50fda3e5 2013-08-22 14:43:20 ....A 12264 Virusshare.00086/Email-Worm.Win32.Zhelatin.gp-fcb6cfc08e0d852e187f438ac1ef2254e29644e8d761a3d9dad3d8ea10870334 2013-08-22 21:45:28 ....A 12099 Virusshare.00086/Email-Worm.Win32.Zhelatin.gq-41983afb7f7d94be040b6b930c8e3744195510397f256533b4a3da4c80c93753 2013-08-22 12:22:02 ....A 6979 Virusshare.00086/Email-Worm.Win32.Zhelatin.gq-fa72587bb32385d0c89dfccbec7d1488cc475bf6e3f84dd8d9d2efab9b0c3450 2013-08-22 13:45:38 ....A 7107 Virusshare.00086/Email-Worm.Win32.Zhelatin.gw-f8ecdfc150f40ee0f59f83c61b3503a11cd3895c7174d402b9234b0b6a60e394 2013-08-22 12:59:56 ....A 6027 Virusshare.00086/Email-Worm.Win32.Zhelatin.h-f94096beb851b35eac0aad875e659eea61ba9bde2c844ba7bdbe8f37b12f134e 2013-08-22 21:15:16 ....A 54212 Virusshare.00086/Email-Worm.Win32.Zhelatin.j-60539ba63487412bd9d9f0f3d981d9fdbb8f7eda91992845dd647b558c820aaf 2013-08-22 18:16:48 ....A 124778 Virusshare.00086/Email-Worm.Win32.Zhelatin.ml-164b405347b973945ad703fca2d27472a0423283da8ee4e9f6176b41dded9270 2013-08-22 18:11:04 ....A 125290 Virusshare.00086/Email-Worm.Win32.Zhelatin.ml-3753b5fb95d86d8d52cfcae5d74519d96f6c56785e8669c03adf14d403bfc175 2013-08-22 20:38:46 ....A 125290 Virusshare.00086/Email-Worm.Win32.Zhelatin.ml-389dcf6bb77d4c1d7855982c2dd9f310b103cf29b124fcd731f1d52f859df47a 2013-08-22 21:15:12 ....A 123754 Virusshare.00086/Email-Worm.Win32.Zhelatin.ml-397bf9e32ceb9779593eaad336f0456e74573241bf37303aae27723b0f70bf03 2013-08-22 21:33:54 ....A 124778 Virusshare.00086/Email-Worm.Win32.Zhelatin.ml-50168fe6633f4d490ea0cf2a747b43a2cbafe1e97fb7780ecb8ceaf68328887f 2013-08-22 21:10:24 ....A 124266 Virusshare.00086/Email-Worm.Win32.Zhelatin.ml-587a06fcc5cf05d894ff0e7f2945701317531ea7cc7c201ac3d3ace8293eb8ce 2013-08-22 20:32:50 ....A 123754 Virusshare.00086/Email-Worm.Win32.Zhelatin.ml-7195e4fa90e50aad1a430a511a5eeccf4c07d6f176d5586dff6605aaaf997ae5 2013-08-22 20:27:12 ....A 125290 Virusshare.00086/Email-Worm.Win32.Zhelatin.ml-723e882b239c178fc09204209858a7e2c7dc523ae6c7ccc916dac762a1c9c0e5 2013-08-22 21:12:56 ....A 125290 Virusshare.00086/Email-Worm.Win32.Zhelatin.ml-7353283f922d7ef25fd4373d750edf28f56da1fbf3ee50c2264e6ff86fb2d97e 2013-08-22 18:25:36 ....A 112346 Virusshare.00086/Email-Worm.Win32.Zhelatin.og-3718e26569f0d7c10a70b46f6b6aca982b0b770bff85518511ecf0f0cf3a36a8 2013-08-22 20:19:12 ....A 114394 Virusshare.00086/Email-Worm.Win32.Zhelatin.og-4899cfbc551feb985ccc615305c7f0e9b58e208c67522e052737a5159510463a 2013-08-22 20:27:20 ....A 111834 Virusshare.00086/Email-Worm.Win32.Zhelatin.og-600e60d0a5e4ea017a1f2f0668908150918064e033932cd669a6f7af0e037ca1 2013-08-22 21:43:58 ....A 110255 Virusshare.00086/Email-Worm.Win32.Zhelatin.og-722bb54df80e9b27a5ac37fd149a5ef709e85ed82092ed5c9b301e66a52c874a 2013-08-22 20:48:22 ....A 112346 Virusshare.00086/Email-Worm.Win32.Zhelatin.og-72717e2049a860f653faaeabf0372d0cf8eba615d52e83c15ddb5848548f6721 2013-08-22 20:27:56 ....A 110767 Virusshare.00086/Email-Worm.Win32.Zhelatin.og-728bfb8abd968c51100d75666d2b70796d77c158fec3e7076ea91c107892124f 2013-08-22 19:31:02 ....A 135168 Virusshare.00086/Email-Worm.Win32.Zhelatin.pd-0826b686d04f4d5946e32c00206c8ff606bade2b1b73b8f74408c876747c700e 2013-08-22 21:50:18 ....A 135168 Virusshare.00086/Email-Worm.Win32.Zhelatin.pd-4892a6591075ebaa751999655bf223c24f07eb4590f34ce080be8fdf6e34489f 2013-08-22 20:42:24 ....A 135168 Virusshare.00086/Email-Worm.Win32.Zhelatin.pd-6697af855251c5cb62617baf51ffc740d57cae2515ded2bc0572cdbcfacc96a4 2013-08-22 18:54:44 ....A 135168 Virusshare.00086/Email-Worm.Win32.Zhelatin.pd-688cd9cbeb62d67530c602bec7bf56e5d6b20a6310af329b6025f8e203d9f7c6 2013-08-22 21:44:12 ....A 142336 Virusshare.00086/Email-Worm.Win32.Zhelatin.pr-7216c7c57b772bf8fc457eb03f653b3c16c24da72a8511edfada7bebfb4ef724 2013-08-22 21:47:42 ....A 141312 Virusshare.00086/Email-Worm.Win32.Zhelatin.pt-2328d4c98f64e31a4191eb55715970c1d2d3cc8131a82a36c67a045fea32c608 2013-08-22 21:19:42 ....A 141312 Virusshare.00086/Email-Worm.Win32.Zhelatin.pt-4147fbf43e7637282aa48ac5d6b5eab43a8bd00121549e974e388033cddf6a43 2013-08-22 20:39:10 ....A 141312 Virusshare.00086/Email-Worm.Win32.Zhelatin.pt-61235c289c3ea01f6f6e680e584698e99d481875c486aa633837f69adff856cc 2013-08-22 20:50:50 ....A 143872 Virusshare.00086/Email-Worm.Win32.Zhelatin.rl-586ceee17761c648bc09913eae32e65db9a6b86b6a7d3c8a5c9009ea5e7e92ca 2013-08-22 18:43:44 ....A 143872 Virusshare.00086/Email-Worm.Win32.Zhelatin.rl-696419cbfb9a821b77db936c8ab3eaed7aace297d3987dfb38d09f4d3ff9ba18 2013-08-22 19:40:36 ....A 167936 Virusshare.00086/Email-Worm.Win32.Zhelatin.rn-09561d0f5c5e56aee2f10c398881b7d0307f033a8e56b98e51e00ab40e78bbe2 2013-08-22 21:52:36 ....A 146432 Virusshare.00086/Email-Worm.Win32.Zhelatin.rn-596fea889f0c29b2150235980df5926089d23438754a54249c45f6092ebc5cc9 2013-08-22 21:29:54 ....A 130560 Virusshare.00086/Email-Worm.Win32.Zhelatin.tr-4991553d52e6593ff50009a1668b84ac9018a391748541a8b5f283e41d0d8455 2013-08-22 20:38:44 ....A 130048 Virusshare.00086/Email-Worm.Win32.Zhelatin.tr-5863a97afcd538e6aef5dd0bc4e0f70041a1a47a97bd4bb1195db9f924e40110 2013-08-22 20:46:46 ....A 130560 Virusshare.00086/Email-Worm.Win32.Zhelatin.tr-729096019e874fb60e08b35fc9e89b854bb812a4607ebf80a2db88cf20ea4f38 2013-08-22 17:34:12 ....A 131072 Virusshare.00086/Email-Worm.Win32.Zhelatin.tr-7a599f80b8077635a4861f94b250e60717cf6011b54f9e2d5870927920a43e8e 2013-08-22 21:08:46 ....A 21504 Virusshare.00086/Email-Worm.Win32.Zhelatin.tx-72b289c93b1a2b3490a6fd3c823b60d8be6a3eb122835dcb38b7f2baa98e02a1 2013-08-22 22:00:20 ....A 38294 Virusshare.00086/Email-Worm.Win32.Zhelatin.u-40762c0b7e42d9e38df8c1255aec1b52f5f7ae739291fd27fc8c5b841d3deb38 2013-08-22 19:48:52 ....A 118272 Virusshare.00086/Email-Worm.Win32.Zhelatin.vg-466300e9971444c175d13682c3876fb5ec16194dfdb95905db92876c1e827ed8 2013-08-22 19:33:36 ....A 126464 Virusshare.00086/Email-Worm.Win32.Zhelatin.vg-7003601fa6ea4f0afd0a6f6a1e9c652f6e1831a76573084b01af8d85ef9bfd26 2013-08-22 20:52:38 ....A 29136 Virusshare.00086/Email-Worm.Win32.Zhelatin.yk-672bb542b259fc028b6d7d47de33c32701ca6249f3be4c5c609db288d4d55bc3 2013-08-22 18:07:12 ....A 47820 Virusshare.00086/Exploit.HTML.Agent.cr-5b57ba2b5840947743bbfd6fb1aeec1033a3a67c11822b7ef9812e91e779d0df 2013-08-22 21:05:42 ....A 47208 Virusshare.00086/Exploit.HTML.Agent.cr-da8813940a89306297dd9c301e97118c60b425f1d4ea3364c1b104adbde7fc38 2013-08-22 20:00:14 ....A 9742 Virusshare.00086/Exploit.HTML.Agent.ct-61dd05c2c532b0156d8f04780d217cfdaaec1acfd2e9f02a4d3d19765037d375 2013-08-22 18:46:20 ....A 9735 Virusshare.00086/Exploit.HTML.Agent.ct-8b39feeb0b85dcce09f483c55a43b2c3a88ed8e88a9ca6523b071e0df29f7c65 2013-08-22 19:51:30 ....A 9741 Virusshare.00086/Exploit.HTML.Agent.ct-b848aa397527245f50aa9c4081ad88cf2b7868147efe935cf223d5a8a7a28b12 2013-08-22 17:38:58 ....A 13394 Virusshare.00086/Exploit.HTML.Agent.x-27a3bf6c48006b45d3c5fbdf19cc39bba173b2fca0f1a0c747076bae862a6709 2013-08-22 15:56:54 ....A 13396 Virusshare.00086/Exploit.HTML.Agent.x-28df6a50f035a00905876151fae0ee9d95ff450a45903d3d06fa5c4697768468 2013-08-22 10:52:12 ....A 195 Virusshare.00086/Exploit.HTML.CVE-2010-4452.q-d599ffe382d755156f24d59a3800d11e441b0ae255edd83f18fabcee6c522c45 2013-08-22 14:57:48 ....A 7691 Virusshare.00086/Exploit.HTML.CodeBaseExec-04c0397a455760d0068538e6c44fd8ed21d8062b961e7c33ed802c67c556c6ee 2013-08-22 20:14:36 ....A 30058 Virusshare.00086/Exploit.HTML.DialogArg-2c955fb596f428d507afb2b23574f406dc60e52d7303eb12b34acb1ba401bf7c 2013-08-22 19:25:18 ....A 30702 Virusshare.00086/Exploit.HTML.DialogArg-6bf107c36059746ed0a44e0d80a61b873139086099f3cd25a9b2d2f8295422b2 2013-08-22 21:19:08 ....A 30757 Virusshare.00086/Exploit.HTML.DialogArg-72f216ed7365d49ae2976ad350db36a0302062d07731a8794e96e580e12776df 2013-08-22 15:39:44 ....A 31524 Virusshare.00086/Exploit.HTML.DialogArg-aaec2e90d63c867cd3dcb57553587c18c9b89ceacd2b962fd08d0e42b259813c 2013-08-22 11:32:10 ....A 553 Virusshare.00086/Exploit.HTML.IframeBof-01a974ff365cdc5076d417972a9410940e3d1d8b0d2368ffd801cbf83e6b2b0c 2013-08-22 18:19:14 ....A 5465 Virusshare.00086/Exploit.HTML.IframeBof-70994cbee17e4bcbaf6a88e6745d33952a4fad19658913822f6f06e5f383cb55 2013-08-22 12:33:56 ....A 553 Virusshare.00086/Exploit.HTML.IframeBof-79076c8af81cc745578eefa1bab2d8e6727fcd313c391ba0546b56e979c918fc 2013-08-22 15:11:16 ....A 2811 Virusshare.00086/Exploit.HTML.IframeBof-e2970931fecf918d841b9ff68580a5b557e3cb48f190a935825a10300fa7f12a 2013-08-22 17:07:50 ....A 13054 Virusshare.00086/Exploit.HTML.Mht-3026fe9d48f25b4df1eb46927dfa5e8ed947f66f694c22f56795d6ea7a956652 2013-08-22 19:40:28 ....A 3217 Virusshare.00086/Exploit.HTML.Mht-37ca1896837317a7bb2b48d0cef463e22fbee00f77a1152b3a585a8f99dea475 2013-08-22 19:19:00 ....A 3217 Virusshare.00086/Exploit.HTML.Mht-3f530cd8b989a2760deb47fac24f50765a0503050f5519afe257a0282a746066 2013-08-22 12:48:16 ....A 13244 Virusshare.00086/Exploit.HTML.Mht-801dbddcb4b3e7bccb95aa75d61fcb6db1bdc339559e67073a67242b9fdaf6fc 2013-08-22 11:23:54 ....A 4772 Virusshare.00086/Exploit.HTML.Mht-f5059f1f98e077b0f5b20d580ada60487d8ec42d3c27c0aeb34d103daa84919f 2013-08-22 11:52:42 ....A 15169 Virusshare.00086/Exploit.JS.ADODB.Stream.av-d7e5f7ef8a153e2121fd0aed81cca63ffe418680609bdda491d6d8a7eb70808e 2013-08-22 17:00:10 ....A 20614 Virusshare.00086/Exploit.JS.ADODB.Stream.aw-0e9e6af32419a123a2e455bbb539667208d43c44c4ac4e0811adb109b2ae7168 2013-08-22 16:05:30 ....A 52603 Virusshare.00086/Exploit.JS.ADODB.Stream.aw-86649b84a35d50effd2ea0c7e005f77e95362401714155b97db5b5c9c9cc9764 2013-08-22 12:06:20 ....A 24180 Virusshare.00086/Exploit.JS.ADODB.Stream.aw-92969868c5b983ab5ceda0015c50b9e2ba2eeaf5089b0f909b644da92400f78b 2013-08-22 16:03:52 ....A 52603 Virusshare.00086/Exploit.JS.ADODB.Stream.aw-a1915d332ab351e8cc1f1365c33122419e64ff2215a8e1992a98386cf224af8a 2013-08-22 14:48:30 ....A 17453 Virusshare.00086/Exploit.JS.ADODB.Stream.aw-d38320c3f40815cab4c228869e5f73a0b676b28e44309aa728ca1aeb24ce71fc 2013-08-22 11:29:20 ....A 380 Virusshare.00086/Exploit.JS.ActiveX.an-6580baa746866c39a504470e2f8209891530738791d5ff1d4add7f85c0e4e694 2013-08-22 20:17:36 ....A 50708 Virusshare.00086/Exploit.JS.ActiveXComponent-101fd7947cdebe2578a4b212ee5f6ca744d2ea32e48f7bc0e25859cb0df8db6e 2013-08-22 17:07:54 ....A 46858 Virusshare.00086/Exploit.JS.ActiveXComponent-256c41623c08ec6469d099ccbc43bfb1ad4208cfad4c384050d80c1ebcdc15f0 2013-08-22 15:08:50 ....A 13434 Virusshare.00086/Exploit.JS.ActiveXComponent-26473f8d67a007092fbf883487955cc9a681e3d2d1eb0b709cff730229e4657d 2013-08-22 17:24:10 ....A 47035 Virusshare.00086/Exploit.JS.ActiveXComponent-388e76895fcf438f8710d09748aaae41cdd2641fed305bc256f6c24b24e60c7a 2013-08-22 16:10:50 ....A 47277 Virusshare.00086/Exploit.JS.ActiveXComponent-6028426cad1b0268731029de8f38f40bb3871b1b4b724b8eabe91643617ccfe7 2013-08-22 15:55:20 ....A 6371 Virusshare.00086/Exploit.JS.ActiveXComponent-d8dcd2600afb8584be55de3e8f5157e0f4abb4b32a1684ddb5d8b0ddc5e7c940 2013-08-22 11:47:00 ....A 34023 Virusshare.00086/Exploit.JS.ActiveXComponent-ddedb753ac70fe517cdd3835d9ab39255697e1c3020dc8792adbcb4676723ef7 2013-08-22 14:26:14 ....A 47159 Virusshare.00086/Exploit.JS.ActiveXComponent-e868cefdd4541c36b0854f454c17e249867e1542b8aaa5091b50d57ec7fc8754 2013-08-22 14:13:22 ....A 34023 Virusshare.00086/Exploit.JS.ActiveXComponent-faab5273772fc15c1a0f78709aa1fa1301a07b7c8405dcc87cbbeb9b43e4f651 2013-08-22 14:25:16 ....A 3293 Virusshare.00086/Exploit.JS.Agent.apz-40f760db4e4d71de6aaed4f66e2797245d8cac97024ad0a21beb5cae3cde053d 2013-08-22 19:28:22 ....A 11821 Virusshare.00086/Exploit.JS.Agent.aze-1946889a021d3524312ae94a35026563213960c761c88e13e2edbe2079aef070 2013-08-22 18:19:12 ....A 11896 Virusshare.00086/Exploit.JS.Agent.aze-269b8f45ad85fb4220d701a174c656310b1c187bc24a5190575fe7700e36ba24 2013-08-22 12:51:50 ....A 23495 Virusshare.00086/Exploit.JS.Agent.aze-391b759a5ae17c0461d9f6ce45c09bb9cd4f123fef5dc235561a327790734fb4 2013-08-22 15:14:38 ....A 10505 Virusshare.00086/Exploit.JS.Agent.aze-39650e29a15a594d59e891586bd88862e975578698aafcea99e84949e719e141 2013-08-22 13:50:12 ....A 11017 Virusshare.00086/Exploit.JS.Agent.aze-4c3050fe07f0f735edef75e742b8e16d431d630ba79ccc14dab94ade46b704dd 2013-08-22 16:13:08 ....A 10837 Virusshare.00086/Exploit.JS.Agent.aze-bf4bd46a596a9dc8f780c0f95819bcd850aefacd3fd172f811fa6d7ae1036ca5 2013-08-22 13:50:26 ....A 2447 Virusshare.00086/Exploit.JS.Agent.aze-c18243262b92d2c96a5bc26178144d8dd19584762e9eca8c2aee9158d127681a 2013-08-22 11:44:30 ....A 47749 Virusshare.00086/Exploit.JS.Agent.aze-fe0f74c14181788641e1a76f5df6de65b76445d1b1def5cc653540f779719431 2013-08-22 13:25:22 ....A 4102 Virusshare.00086/Exploit.JS.Agent.baw-ff61fd080f540e288c7069c14724784bcc806fa6422d0cd9e3169afa4482d9f3 2013-08-22 19:25:58 ....A 29470 Virusshare.00086/Exploit.JS.Agent.bbk-5adc628f1e58fae2ee33a193fe7600ea9071fff528f9fbf95de61ceaa5b534f8 2013-08-22 13:28:50 ....A 4134 Virusshare.00086/Exploit.JS.Agent.bbk-e4f4a714ce45dcbd5da9983aa9ecd9f9afe2b239132876b2d1ca3b75ee4599b7 2013-08-22 17:45:24 ....A 9959 Virusshare.00086/Exploit.JS.Agent.bej-32eb6b61150162e879951606f6ec69c3b246f553d4b7c98c8acfdf39ee58deeb 2013-08-22 11:05:30 ....A 15479 Virusshare.00086/Exploit.JS.Agent.bfr-f55bf0efc9df7ade5e9ae7e58ddd2f29e75427e8d979ecd67a3e0b37b516a30a 2013-08-22 14:34:50 ....A 25785 Virusshare.00086/Exploit.JS.Agent.bfu-d7c9e22ad6269ad5bc9607b795262ff712949a8a813eab9d535831783c63a94c 2013-08-22 13:13:56 ....A 13561 Virusshare.00086/Exploit.JS.Agent.bgp-de514960af57a3d0f1234fdc28c98184040cf59593e9321a4b97480672e08bee 2013-08-22 11:27:44 ....A 86478 Virusshare.00086/Exploit.JS.Agent.bhf-d5c646620bcc3210c8f8784c3e07764d78612bba168f2be6f424e54e2b02def8 2013-08-22 19:34:38 ....A 111370 Virusshare.00086/Exploit.JS.Agent.bjg-1a4fbd35711b443ac5384fd998285cee7fb6d9af8b2ead69353cc89fb615a95b 2013-08-22 18:37:30 ....A 111199 Virusshare.00086/Exploit.JS.Agent.bjh-1fd1e7d27efe7da4ec42ace33a600fc8e11716a7c9e878531beb8a52b9f406ae 2013-08-22 19:05:08 ....A 111252 Virusshare.00086/Exploit.JS.Agent.bjh-39c10cece61c00092116add06ec885ab03f59371ae14859d78babb466613d84c 2013-08-22 14:30:34 ....A 95344 Virusshare.00086/Exploit.JS.Agent.bjm-32890d28ae8606d6821b4d6abcff0b98f0cf942f5ac412d1ea3ecb22f662c7b0 2013-08-22 12:19:32 ....A 89496 Virusshare.00086/Exploit.JS.Agent.bjq-4374c48db766cb08a28935b6f973b5a28e30462e21f797844cc6e48cad7fa98b 2013-08-22 18:36:50 ....A 95659 Virusshare.00086/Exploit.JS.Agent.bjs-7a560e04eeee205db2cc2dbe1cd91a63be3ae21d1c0270e547d39ba697f359a4 2013-08-22 18:18:46 ....A 97301 Virusshare.00086/Exploit.JS.Agent.bjy-6725a7dfb319963df38eac843db2ba41007ed0645740a4364f4498eb2d8908da 2013-08-22 15:01:14 ....A 118715 Virusshare.00086/Exploit.JS.Agent.bkh-5128735129032ccc7e0a614b38c27d71af5ef0894996a8d24b618a22dcddf74c 2013-08-22 18:12:02 ....A 122333 Virusshare.00086/Exploit.JS.Agent.bkn-6a27956478b6997594d1c328f0879c0154e7cdd7a258f148d905844c885cb3a3 2013-08-22 18:37:08 ....A 78833 Virusshare.00086/Exploit.JS.Agent.bko-0eee0353a76b9d283ceb6d7fcc066c52c5b44f290d965bf6ae8e65f712de5eab 2013-08-22 19:04:52 ....A 6374 Virusshare.00086/Exploit.JS.Agent.bld-256a5b275f2396a88ea7a66875bff7c22153ab1afbce164d3c9011e39414de38 2013-08-22 13:38:10 ....A 42310 Virusshare.00086/Exploit.JS.Agent.blj-56381ca5b9d32e9ae05aa2474fee40a2d9c185c898b45394ac186493a47ac170 2013-08-22 13:14:52 ....A 4496 Virusshare.00086/Exploit.JS.Agent.bmh-0086442bedf48e35c8898fc3880d5fab8946702e3509965d9b1170aa7820c5a8 2013-08-22 14:30:16 ....A 43929 Virusshare.00086/Exploit.JS.Agent.bmh-05ccafebbbbd9164bfa06a7835ac2867b23223310172c6b7c0297a17bedcb211 2013-08-22 17:52:40 ....A 10918 Virusshare.00086/Exploit.JS.Agent.bmh-210ec1a9440dc04acf89da39c683ac455470d835660f22a615bb4dd61bd7da21 2013-08-22 16:24:58 ....A 62289 Virusshare.00086/Exploit.JS.Agent.bmh-2830ff664c3cb536ab66c8633fe3ef8195f7be70d85fa826f0eb9d416665c5dc 2013-08-22 16:32:58 ....A 11423 Virusshare.00086/Exploit.JS.Agent.bmh-2b037b6ab1f07c10932a6b4ec9482d801db3fdd945268872e1edf8ca42758a40 2013-08-22 13:28:52 ....A 13508 Virusshare.00086/Exploit.JS.Agent.bmh-43ee87d0a7feec4e3566a1b397e67c1c3d505e80dd1e057e69485089cd2408d6 2013-08-22 15:18:30 ....A 11245 Virusshare.00086/Exploit.JS.Agent.bmh-7269cdaea64be922255457d4281f0dd895da90f024ed0a09359361b628e6fd8d 2013-08-22 12:25:32 ....A 60351 Virusshare.00086/Exploit.JS.Agent.bmh-844444cc0e27d51e699ded56242d3552c44cedf9a5baae943097d821b651d68e 2013-08-22 20:15:50 ....A 63310 Virusshare.00086/Exploit.JS.Agent.bmh-85ed87d866f6aa1503fcd2e4eb3d2bc0d1d5c32ebb62278e36014883f091c387 2013-08-22 15:28:40 ....A 18650 Virusshare.00086/Exploit.JS.Agent.bmh-87234d0f57269bdcfff4d175d7c0c6dbe1c518ba6f550162fb2136fec9021532 2013-08-22 17:54:38 ....A 13270 Virusshare.00086/Exploit.JS.Agent.bmh-9d10436afeb9301a013ab8325d62c09440e710bcc819140fd157753c79d74585 2013-08-22 15:04:12 ....A 63416 Virusshare.00086/Exploit.JS.Agent.bmh-bdc6011fa1c80a8f87b28dac61db2988780d0245bd88a90f069991fc6611be82 2013-08-22 15:11:44 ....A 17976 Virusshare.00086/Exploit.JS.Agent.bmh-cc504d47f531d6c3794fa4c79dd9f7ef65342e017b624f93f831d10ef399bbbf 2013-08-22 14:05:54 ....A 3038 Virusshare.00086/Exploit.JS.Agent.bmh-ee9df4f176125d1443d9687a56e1b68b80afe752204938b2dce8d1a033fb8433 2013-08-22 14:25:48 ....A 4497 Virusshare.00086/Exploit.JS.Agent.bmh-eeae21aae9b675d955cde1dc0f6b163057e7c7192b165c16e433389b04a886aa 2013-08-22 15:12:22 ....A 13940 Virusshare.00086/Exploit.JS.Agent.bmh-efa83e35bf7261d8f8af5010dc9fbdb27739a7d6c947ae5d42c51a854bff870f 2013-08-22 17:54:08 ....A 2505 Virusshare.00086/Exploit.JS.Agent.bmh-f501e546283853c988ed46ace904395c049e3b6b044bc69f8336457171df58e1 2013-08-22 14:42:46 ....A 2672 Virusshare.00086/Exploit.JS.Agent.bmh-f9d6ef381b5dd0d8dc72f641aac19948c2e10951e29e1a642382f5136e5619f3 2013-08-22 17:11:26 ....A 3800 Virusshare.00086/Exploit.JS.Agent.bmw-13b950346af2233f543357833a10735c4a2a78beaed6ab24a6aa7f589cc87cfa 2013-08-22 18:01:42 ....A 7351 Virusshare.00086/Exploit.JS.Agent.bmw-2ef8d5b82a98239f793f8820af62689404581a5459e136f4702fcc056b4757a9 2013-08-22 15:51:26 ....A 7371 Virusshare.00086/Exploit.JS.Agent.bmw-3ac2deea40939bdafb3e38e4c8ff70a2ae92ed2d2ea52b476ab8b8625d138ebc 2013-08-22 17:11:40 ....A 31507 Virusshare.00086/Exploit.JS.Agent.bmw-5186443c8f8e8b866e3913b886e99d59411b7c54b1061a37057ed79208657801 2013-08-22 17:32:18 ....A 5048 Virusshare.00086/Exploit.JS.Agent.bmw-5a54a79cebfdee7501893bceca5e593546924b4465d7060617535d9a9498798d 2013-08-22 14:47:12 ....A 38386 Virusshare.00086/Exploit.JS.Agent.bmw-5d5db358b321acef4b42750cd8afe4d4c0b8a9a4129dc8374771646982f3fe54 2013-08-22 17:11:12 ....A 5777 Virusshare.00086/Exploit.JS.Agent.bmw-6d22a28c0925a5a6a396e51f79d53e97d9439390ec3229451af19e264e9972db 2013-08-22 12:12:02 ....A 56016 Virusshare.00086/Exploit.JS.Agent.bmw-7051a8cce9def59f5e096a5dd56784bd0f1fc97b1f7043d58c44eac41e4041b3 2013-08-22 11:29:24 ....A 74998 Virusshare.00086/Exploit.JS.Agent.bmw-73e60cdd33e7d4cb608bd84b8b7c1e280d87f994ed1aea92576d6d70f1c34c6c 2013-08-22 17:59:10 ....A 46786 Virusshare.00086/Exploit.JS.Agent.bmw-77f9236ee59ef57ba2e6bbf4474db8a870b529e7b976e71f790eae26b237d07c 2013-08-22 14:18:24 ....A 6473 Virusshare.00086/Exploit.JS.Agent.bmw-783adda81e538a68ad404e4b00613913d4a0c643da01cb1019106e17a255075f 2013-08-22 12:52:42 ....A 50915 Virusshare.00086/Exploit.JS.Agent.bmw-8533bf5906dcdf83380b505fb8470a14d36896575a353668c554c9813b1c3cd8 2013-08-22 17:50:04 ....A 12021 Virusshare.00086/Exploit.JS.Agent.bmw-89fadfdff796c6255ef31b0627fc6547369050852a12f0e0204eda81a633b89d 2013-08-22 17:04:38 ....A 49441 Virusshare.00086/Exploit.JS.Agent.bmw-92cdb09a3b2dbe42f1817b312087b3a22ad7144c5290256eaf06aac84ffc19ac 2013-08-22 17:04:18 ....A 62625 Virusshare.00086/Exploit.JS.Agent.bmw-a33f3366feae17c65ca1c0e5b5ec66196d97866fae5bb2aa461d222f87ba6542 2013-08-22 17:14:40 ....A 6655 Virusshare.00086/Exploit.JS.Agent.bmw-adff756e1ba6c13d74d7fa5893b2d709f6572f7fd38241f798da141fb641268a 2013-08-22 17:50:02 ....A 17227 Virusshare.00086/Exploit.JS.Agent.bmw-b15d93ce48446ae127405f1ae8aaa7308e8ebc32101e14fd654cd6ee9436b626 2013-08-22 12:43:50 ....A 22519 Virusshare.00086/Exploit.JS.Agent.bmw-e4098799fa11a9eac1f65f4311b37be40fc1473ff817f9e4b330741dd2181c57 2013-08-22 16:24:00 ....A 50203 Virusshare.00086/Exploit.JS.Agent.bmw-e41ec71afcb7417cddd608221ab36baa8d9a6572341c98ab7fd2515e991edb7f 2013-08-22 11:14:24 ....A 32066 Virusshare.00086/Exploit.JS.Agent.bny-002ab273d90658fc455d22c46f9557463b27dda3eef39ce0c993cacb143869c5 2013-08-22 17:32:12 ....A 40639 Virusshare.00086/Exploit.JS.Agent.bny-02cb04c219abafbd468e155820b926e7603293b995ef19345f0f542c79e01394 2013-08-22 12:52:44 ....A 25063 Virusshare.00086/Exploit.JS.Agent.bny-05a28f868039fa6a32accd049b91d1422cdac836c36ffe6a8ea6c57096367ec6 2013-08-22 17:08:10 ....A 9652 Virusshare.00086/Exploit.JS.Agent.bny-05d59b0190edd1f1241a611b4429893c58613b4adefa135c0e879fa7a988ca76 2013-08-22 17:22:52 ....A 36420 Virusshare.00086/Exploit.JS.Agent.bny-0bbd341a25e7294abafb77f670587b594efdb566ec8cd0657c829dba2adac392 2013-08-22 20:02:00 ....A 21748 Virusshare.00086/Exploit.JS.Agent.bny-18d5e377adf8e413caaa7b26be7fe04cb0b05eb65728cfe907a2ae5ff453f303 2013-08-22 17:31:12 ....A 30393 Virusshare.00086/Exploit.JS.Agent.bny-19b3db7a185a8db528c6157fea23092c1b300ac3220b922cf981ef102f643c56 2013-08-22 12:10:00 ....A 49692 Virusshare.00086/Exploit.JS.Agent.bny-1a17accd593fce6e581894f404e956703c52d503bfe7356021706b65ffa1a8c9 2013-08-22 20:15:50 ....A 816265 Virusshare.00086/Exploit.JS.Agent.bny-1b9bdb43e51332619173f63a56a6ba8ae2b33c678bb73a7f6f82fbd1f61a94c1 2013-08-22 17:31:14 ....A 56153 Virusshare.00086/Exploit.JS.Agent.bny-1dad5d0ecb29279f9e7432bd52f380bb7d86f4115f883fe7787eeec485e61155 2013-08-22 11:18:44 ....A 20637 Virusshare.00086/Exploit.JS.Agent.bny-243c277740dfdaa3859c39e89a2a632ada6f380e0234dfbcf19dea85298ecdc8 2013-08-22 14:45:02 ....A 35257 Virusshare.00086/Exploit.JS.Agent.bny-265587458274cc310c3cb0ab28def8a34a24360710f8d1bd4547cba560188a71 2013-08-22 21:45:40 ....A 9819 Virusshare.00086/Exploit.JS.Agent.bny-2c319e0b1146f0998ded1178f61da460fc3b6412ea47448ca4a59503deb5b259 2013-08-22 17:07:48 ....A 50532 Virusshare.00086/Exploit.JS.Agent.bny-2df0356ba1bdaa4fa02aa06e2eff07175fbf0f4aa139dd77ddb4194412070e40 2013-08-22 17:12:08 ....A 56325 Virusshare.00086/Exploit.JS.Agent.bny-30fc8239f90267d20af361308ccc2caa3237f88543ed8ad8207ede346922d2e1 2013-08-22 12:23:06 ....A 76700 Virusshare.00086/Exploit.JS.Agent.bny-3391b562d35ab9ade85e8a8e1434af887fece0139b670ae0f0649b36aabf34f9 2013-08-22 20:17:16 ....A 814702 Virusshare.00086/Exploit.JS.Agent.bny-382c580a59b1c49513cf9706d2f616e7fdaef1e67ca290b55cb43be20cc23e89 2013-08-22 11:41:46 ....A 49545 Virusshare.00086/Exploit.JS.Agent.bny-3903ab5f24319cee6d7d5bccadd72788cf9a56f9ee74d82a40cb1c10c9f9e59c 2013-08-22 14:16:50 ....A 107542 Virusshare.00086/Exploit.JS.Agent.bny-40726c43ec6bd7075cee37f040e966d4e68e4d4757302a1901386f86b93bc8af 2013-08-22 20:15:50 ....A 814983 Virusshare.00086/Exploit.JS.Agent.bny-45ca25bac70e3d4c893d97ea10e5a67890604c16e861c270d17e3ffc9250f8fb 2013-08-22 12:52:32 ....A 38060 Virusshare.00086/Exploit.JS.Agent.bny-48962f742f6d1ac1a5d110fa4fec319a7b27f37b5a909551235e7b8104d6453a 2013-08-22 14:15:20 ....A 31935 Virusshare.00086/Exploit.JS.Agent.bny-48ba75d4a3a15d27bb8d1d82995f26094e53fa2a0ee79330e94b2373d899fa4e 2013-08-22 18:03:00 ....A 42450 Virusshare.00086/Exploit.JS.Agent.bny-4f7daafcc7f8712ec5db9caf571a8803393964410dcbbff79037042806b8653f 2013-08-22 12:40:22 ....A 40034 Virusshare.00086/Exploit.JS.Agent.bny-52a0b51dab42e1e4accf707ed5fd011c562162d1775d1982911f42ba11f37d0c 2013-08-22 13:57:18 ....A 40880 Virusshare.00086/Exploit.JS.Agent.bny-57c00c262da5760446d9e3d7cdc95dd5199c99e7878aa0a2025a221132aaf1ae 2013-08-22 16:10:08 ....A 32236 Virusshare.00086/Exploit.JS.Agent.bny-588635ce00f9c09dc3dd48017d5024229b80554319ded6040a1696ee0a3de3cd 2013-08-22 17:58:54 ....A 50196 Virusshare.00086/Exploit.JS.Agent.bny-59ba6a02652558d5c0e3ee0a1e37f4206c9e53a895174cebae3bda25531178c1 2013-08-22 14:24:18 ....A 29873 Virusshare.00086/Exploit.JS.Agent.bny-5a23b5a60aacb9a31531827bf3a14f4beb383d2894b6e94e981755fbbb60d338 2013-08-22 13:20:36 ....A 28739 Virusshare.00086/Exploit.JS.Agent.bny-5b589c8b9735ed2130baed0cf8dffb20115c7d421ab5a2322d1044f2e5df35b5 2013-08-22 17:58:06 ....A 41540 Virusshare.00086/Exploit.JS.Agent.bny-64105d75251b8d21e5d9de65dfea7eb5e4b660fe2c95b7c38d79768c36ef9e96 2013-08-22 14:23:20 ....A 31812 Virusshare.00086/Exploit.JS.Agent.bny-68ed7be44d6a32a5df6b07c47967b6728f8a1dfbb0358fe99d11a3f5d4e2b56e 2013-08-22 17:25:32 ....A 27105 Virusshare.00086/Exploit.JS.Agent.bny-6b40eface5b96064b4c09dba60cf08b85bac0d61cdd110f5bdbf8e757de06445 2013-08-22 16:32:08 ....A 41288 Virusshare.00086/Exploit.JS.Agent.bny-6ffdb197dd5f583bc2a35c97006c2e766abea42f88471f05d0808ed85e986459 2013-08-22 17:25:38 ....A 25966 Virusshare.00086/Exploit.JS.Agent.bny-720bc8ec98be89393f7b51480d83aa94e84bfe8615c95fd62d6c4dfb1ab2335f 2013-08-22 17:07:50 ....A 49623 Virusshare.00086/Exploit.JS.Agent.bny-73ec3b97f7d2ad07fe27ffe8ddfcd85613efd0f28ea064fe1ccb837979e2ce38 2013-08-22 11:15:34 ....A 34903 Virusshare.00086/Exploit.JS.Agent.bny-75a98e49a6e911385dd61afb160e8b35b4d96d17987aca1ec990974ae4152e70 2013-08-22 16:49:46 ....A 27730 Virusshare.00086/Exploit.JS.Agent.bny-79cc46a7ea96f89fd4f736fd207fa51428b2c96b390ea00417744438f690d83e 2013-08-22 15:16:16 ....A 33073 Virusshare.00086/Exploit.JS.Agent.bny-7a5dbc9d9cbc145177867c286b7f72caa239463aa0a216f2b94fce16e6e39024 2013-08-22 12:07:02 ....A 33982 Virusshare.00086/Exploit.JS.Agent.bny-8baa6f0c6d22003700b0d8bca793c6a4fede019db3a4533aa1845ced75a428ba 2013-08-22 15:33:34 ....A 39079 Virusshare.00086/Exploit.JS.Agent.bny-8e56bc95b0b0b9c1a504039808018ed41327ddec8b80177d4a5abf0a48a9694c 2013-08-22 12:19:02 ....A 40108 Virusshare.00086/Exploit.JS.Agent.bny-909d100a120c5dbbb83b3d8858a4f06e66f5d018ef67aad721e43ff4d36adb00 2013-08-22 13:39:00 ....A 46204 Virusshare.00086/Exploit.JS.Agent.bny-918cb6df6e4f9f78b5427ce162bd16a96cc097f10b71eb9224584d608eb1b1b1 2013-08-22 13:20:46 ....A 32369 Virusshare.00086/Exploit.JS.Agent.bny-91f8cdd147fa19bf89e391bcced8d9cb310db55a2c5b151c29804ba6ed7131ca 2013-08-22 11:29:22 ....A 42307 Virusshare.00086/Exploit.JS.Agent.bny-9716d70b867a15bcd5e82cd11146190bca59d572d3c7a22018a7c1483d7e51cb 2013-08-22 17:05:02 ....A 17086 Virusshare.00086/Exploit.JS.Agent.bny-99264feb2941f3dbd836e5ee8c2a7328571c23f3054b975564c24e4ff996d4f8 2013-08-22 17:59:42 ....A 51861 Virusshare.00086/Exploit.JS.Agent.bny-9cf031e5ea28a3b3d0286c1079f8ba84b97fb858b4e62af1fd0f8cd03736b4b9 2013-08-22 17:26:34 ....A 48532 Virusshare.00086/Exploit.JS.Agent.bny-9e4bbb3d55b39995d13801f516b74dede5d439406d3ee93f831a518ac6f719fd 2013-08-22 17:08:02 ....A 102341 Virusshare.00086/Exploit.JS.Agent.bny-a355fa1a22ba152b7fec6504c2ab7d8bcec06f4b4f89314e95903b5f8aec7549 2013-08-22 12:36:24 ....A 29871 Virusshare.00086/Exploit.JS.Agent.bny-a48dbeb128018c5aa8c6ab3184d210f5f6a01c763848469c4b1ed3327015feaa 2013-08-22 19:42:10 ....A 25114 Virusshare.00086/Exploit.JS.Agent.bny-a838fe3a35d1624ee793cf8d1d8933bba9354d95bb835c4c75ce577232810044 2013-08-22 20:03:22 ....A 36086 Virusshare.00086/Exploit.JS.Agent.bny-b3f46fe0e304e0682dbd7449e9e89f94775afdca143907fab8b343d0fd3866a0 2013-08-22 14:19:30 ....A 20782 Virusshare.00086/Exploit.JS.Agent.bny-b53eda00b0c5d5831b6cf20a792d9e8cea474825017316885d26c455e2042102 2013-08-22 20:15:50 ....A 815221 Virusshare.00086/Exploit.JS.Agent.bny-bb17ef08f9dc84efa8abfae3307fbcb896b6b4b303f87605b9a308f4f3fb935e 2013-08-22 16:48:18 ....A 43158 Virusshare.00086/Exploit.JS.Agent.bny-be3bfb906ffd96f5042aef28afaa849160ef20cac24e97eeadc74df49303921d 2013-08-22 13:16:50 ....A 35707 Virusshare.00086/Exploit.JS.Agent.bny-be4d50bb131573735adf5805a302db2dd66d86830f44e3dd61a191b6d001fa53 2013-08-22 17:36:36 ....A 15435 Virusshare.00086/Exploit.JS.Agent.bny-c0c374fc47789deeefebdb5c3889c7ef507e74772bf70ecb8f9134964ffdf593 2013-08-22 10:49:28 ....A 32374 Virusshare.00086/Exploit.JS.Agent.bny-c2838956ca3d7d2d86f077e3ef9664748b9244efff0c8c82b67262c3a2d94c29 2013-08-22 15:31:02 ....A 40128 Virusshare.00086/Exploit.JS.Agent.bny-c8f5a4b603fca5f54eb352b10b13ba26bb87d300fdc0b50788db0bac573bbee5 2013-08-22 16:38:32 ....A 21753 Virusshare.00086/Exploit.JS.Agent.bny-c92e4cbe57ea6bf05e42c03361825e0f9aaa0dc9a962212629434ed6f8c9bc23 2013-08-22 16:21:32 ....A 31929 Virusshare.00086/Exploit.JS.Agent.bny-c939866bef9f376a6bc6ccf35f43a3c2f647e7fd36982524b53c081c2bf0e22a 2013-08-22 17:11:06 ....A 36784 Virusshare.00086/Exploit.JS.Agent.bny-cd12f01462eca580b326b33a54f043c80dc084b26c0e30d468693803b8c5dbdd 2013-08-22 18:10:02 ....A 25530 Virusshare.00086/Exploit.JS.Agent.bny-cd3f20c4796ac10d2698cb5f55622df16e1e42fbfb3f753763ee7624db2f662f 2013-08-22 15:18:30 ....A 49753 Virusshare.00086/Exploit.JS.Agent.bny-ce0e8111a11a984a91c1e12f33746d5406b8555c20f7624d9c3bf20ffca96653 2013-08-22 18:00:46 ....A 49717 Virusshare.00086/Exploit.JS.Agent.bny-cf2ed3f5530c84b7ff66438e35d379ca2b2af37bc49eb6372df99eb78a0361c4 2013-08-22 15:08:24 ....A 35104 Virusshare.00086/Exploit.JS.Agent.bny-d816f027a7ed0dc1cb32c521008de220bc6f54cd9e868bcd93ccbb478c1a2132 2013-08-22 15:47:54 ....A 43672 Virusshare.00086/Exploit.JS.Agent.bny-dbdcb2fef631f4a9c81021b5d4834f98b7a513b49828373f4033f1cadbee39b2 2013-08-22 14:22:56 ....A 13165 Virusshare.00086/Exploit.JS.Agent.bny-e4a2db9ddc722f008416e29b31ed31dc5a5578a84b8d903855b3e9c445f4a281 2013-08-22 17:56:00 ....A 18099 Virusshare.00086/Exploit.JS.Agent.bny-e531006f7ebb61b5e2eef9cbb2adae4778c12300f7d1ebd49dfa9d15d818530d 2013-08-22 14:34:34 ....A 26538 Virusshare.00086/Exploit.JS.Agent.bny-ef22cb58a2cf2afa7834b2e9a6f0aab158a0e645a09fc0e56bee8a4c1b261e6e 2013-08-22 14:36:58 ....A 50225 Virusshare.00086/Exploit.JS.Agent.bny-efe21bc1fe40d6de746173bcc23a51b252f32b5456e60652f2b8f69493ac20a8 2013-08-22 18:30:10 ....A 32796 Virusshare.00086/Exploit.JS.Agent.bny-f1f827d25f04a8c2a5a833a68423dc337a94bafb94565682660d2feb24865ce9 2013-08-22 14:30:18 ....A 25778 Virusshare.00086/Exploit.JS.Agent.bny-f21e1e978a8d18796a44ad5964a2280dfc8cba42191b0f241c006f7900f88083 2013-08-22 11:26:50 ....A 57303 Virusshare.00086/Exploit.JS.Agent.bny-f3c7d1ed0594c9040106dfd68ff237e37d94253f20a261cdb5f89f07274d2a83 2013-08-22 13:28:56 ....A 17932 Virusshare.00086/Exploit.JS.Agent.bny-f3f2a4d383862db59aab328c72faa46ef5ee6022a76506ec3484e7dad94e40ce 2013-08-22 11:55:14 ....A 41602 Virusshare.00086/Exploit.JS.Agent.bny-f6220141cf87eb7d38cec5984bdbdd61886d0404069f5b3f16ddbf50a53cc99c 2013-08-22 11:15:14 ....A 40734 Virusshare.00086/Exploit.JS.Agent.bny-f6bf78e9cf3468c2f5147ead320ddac6c024223fe2fe4388be22260d95810244 2013-08-22 12:20:06 ....A 31280 Virusshare.00086/Exploit.JS.Agent.bny-f857891206d2b78d80154941ecac7c4b03472a8a3c58f618bdde7a7d905750fa 2013-08-22 11:36:40 ....A 40460 Virusshare.00086/Exploit.JS.Agent.bny-f9296fa47a28b7de027e7347227a14219da09e5280506c382c13098df67751d4 2013-08-22 12:34:22 ....A 27165 Virusshare.00086/Exploit.JS.Agent.brs-06bab9f31456e403c3d9ed21526afca02f831716ef09255b5c9ec42912f792db 2013-08-22 10:36:28 ....A 9656 Virusshare.00086/Exploit.JS.Agent.brs-19d219e71e254de87b3c93e05fc0ea5ce0481bbab91f2dfb0915989740983c8d 2013-08-22 15:18:00 ....A 28604 Virusshare.00086/Exploit.JS.Agent.brs-f875dbc6fb0d1f3f44f82b37c17b8d925210292841396f1cb1d9916cd93b434f 2013-08-22 20:18:56 ....A 4326 Virusshare.00086/Exploit.JS.CVE-2005-1790.j-29326af7c1060c4bae110a8cbc4a7964b9ee5a8476c2d1bb5c95aea9e502b309 2013-08-22 14:22:14 ....A 1997 Virusshare.00086/Exploit.JS.CVE-2010-0806.aj-f462e80b0685fcbd59b2c6dcf1de8bf26897dd6562aaa0be6ed5e5cdb2cabb5c 2013-08-22 12:16:46 ....A 15464 Virusshare.00086/Exploit.JS.CVE-2010-0806.bn-d982d7f9f56e7e6a86fa4a9df198db04ad6d52bfb54723cdd09ea13452445112 2013-08-22 14:41:54 ....A 1404 Virusshare.00086/Exploit.JS.CVE-2010-0806.i-e127985233c87d0f99ffb94745b0884fd64c2aab43c9148442888b036d897fe4 2013-08-22 18:46:04 ....A 96414 Virusshare.00086/Exploit.JS.CVE-2010-1885.ad-59b0a215bdf80ebff7416016266b8e1f8cf5de2d161681cf424715d1d5b83df0 2013-08-22 13:00:20 ....A 45160 Virusshare.00086/Exploit.JS.CVE-2010-1885.t-200368d9b6bcf77e083b465a4cd9be5b62ea47da19a0f67965ede34aa0597244 2013-08-22 15:02:26 ....A 45070 Virusshare.00086/Exploit.JS.CVE-2010-1885.t-74106163b184b38ec83ac3c8b530dda03965783eace29d15c15bddc42bcb159a 2013-08-22 12:53:12 ....A 45100 Virusshare.00086/Exploit.JS.CVE-2010-1885.t-74454d5e32cfbc7f95f5c914ed34459d9e62ec28535b3cb3211543e569e97ae9 2013-08-22 14:17:12 ....A 18222 Virusshare.00086/Exploit.JS.CVE-2012-0003.b-dd354b01508cfd1525121526a4efb57abbf64f3d55788025cc4a98ae6d44af40 2013-08-22 12:57:02 ....A 16995 Virusshare.00086/Exploit.JS.CVE-2012-0003.b-ee3e20cc095b54635a60365bee6ecab2a2713683681dc1341c80f053baa3f0a6 2013-08-22 20:37:52 ....A 420 Virusshare.00086/Exploit.JS.Clip-305672fc8b66175f55687946f6018dcc03887c227f524526f1bae256c8d6cca3 2013-08-22 18:33:20 ....A 1436 Virusshare.00086/Exploit.JS.PDFDrop.g-192693b640b3d88cbb32e949b48107efe598032299e802d968959efa77d503b7 2013-08-22 21:08:40 ....A 1423 Virusshare.00086/Exploit.JS.PDFDrop.g-2118385d5c30e9259dd1b356d035aec775b1cd0220410a591036af2e6ce33b9e 2013-08-22 14:06:10 ....A 1564 Virusshare.00086/Exploit.JS.PDFDrop.g-2918fcf22334a2988908b340821bdda0c3efc44dacdb5db2f1465931f183c043 2013-08-22 17:28:14 ....A 1426 Virusshare.00086/Exploit.JS.PDFDrop.g-302f7a762b978117fd08a25df901c4a198e63590c7522451a8fc7a69f12c49fa 2013-08-22 20:42:54 ....A 1463 Virusshare.00086/Exploit.JS.PDFDrop.g-39278dec4a2d25033dbc939da462aed453e8709d78ee0375078579ae819c03b2 2013-08-22 15:16:54 ....A 1423 Virusshare.00086/Exploit.JS.PDFDrop.g-52eb3048dd303479de8da4f58e3d3853f877969197fd856ca05bc28ba124f5c0 2013-08-22 16:39:38 ....A 1416 Virusshare.00086/Exploit.JS.PDFDrop.g-90feb74ef662d75ce5897779f26cbc803a049ecb8599de87816fa93a9f698aea 2013-08-22 20:54:40 ....A 1564 Virusshare.00086/Exploit.JS.PDFDrop.g-c9bcf9a301a4f1dc5bf364605999e3642f90f254a0d8f1985f39554bc695a6ea 2013-08-22 15:46:30 ....A 1417 Virusshare.00086/Exploit.JS.PDFDrop.g-ed11419748542741ad535fcf5c226692a468aff58ee164c2746b0ce42c77f443 2013-08-22 18:02:24 ....A 1564 Virusshare.00086/Exploit.JS.PDFDrop.g-f1412a40206eda1ee6a5d5f3e3233c59d2e5b786b0cd924ddb34c70b4960911f 2013-08-22 20:24:00 ....A 36043 Virusshare.00086/Exploit.JS.PDFDrop.h-2318f58ef61c3b623b130ee537182ce3368113621dcc7be35d7eebdd785824b7 2013-08-22 18:50:26 ....A 36045 Virusshare.00086/Exploit.JS.PDFDrop.h-2efdb09cc77341fcabf3407e5ae02578ed3918d0fa8c202f6b9f3ed5a0e0d4a5 2013-08-22 18:50:40 ....A 36055 Virusshare.00086/Exploit.JS.PDFDrop.h-352829b3408c6d26a3aab2e1af3dd8374844e8a015726ce792f36e18cbbb5aad 2013-08-22 14:18:12 ....A 52653 Virusshare.00086/Exploit.JS.PDFDrop.h-46267af1b35ebce1758708ca365550daba3eddab01d0891384432f8e62caf11d 2013-08-22 19:25:00 ....A 36023 Virusshare.00086/Exploit.JS.PDFDrop.h-4c2bd8a2cf708d90612102a92671cf5658ab9e112bca493cdd3bd754d7f07119 2013-08-22 18:42:32 ....A 36027 Virusshare.00086/Exploit.JS.PDFDrop.h-5551d7a8b4bbaf671e9f86ab8ba11681985278778368d49bbf2b51d828230b49 2013-08-22 19:07:30 ....A 36051 Virusshare.00086/Exploit.JS.PDFDrop.h-57261dcb479a82bf9d0357a88f125dfddb219c8f17ac7317dda68f859f88dfd9 2013-08-22 21:41:58 ....A 36097 Virusshare.00086/Exploit.JS.PDFDrop.h-584570eba3a84b1fbab5fd36dc910e7afe5f99a444caa94980e5672da3c21507 2013-08-22 18:44:50 ....A 36023 Virusshare.00086/Exploit.JS.PDFDrop.h-5ca29b81225290aa4751ccd79afcd9f97101419d1d21e5a239f2d343cb566b63 2013-08-22 21:24:56 ....A 36051 Virusshare.00086/Exploit.JS.PDFDrop.h-64e123e790aadfa8bb9a2d7f6d6b4cc039e740dd56f09052fb96057d6de7bab1 2013-08-22 20:33:18 ....A 36007 Virusshare.00086/Exploit.JS.PDFDrop.h-66a7d2b6bfb61c2be4371241febab099195729e71d208d74cd14e77f44e72ac6 2013-08-22 12:55:58 ....A 36023 Virusshare.00086/Exploit.JS.PDFDrop.h-d6ca898724f910d9ddcf902e15016ed8fc30df11570b3f5ded8ec8ff9d5a24cc 2013-08-22 14:37:46 ....A 148706 Virusshare.00086/Exploit.JS.Pdfka.aar-f521df93fb225470d7f70303758ed6d77eb0311014ce7394a44159c1d3f2c354 2013-08-22 13:23:28 ....A 6812 Virusshare.00086/Exploit.JS.Pdfka.aen-d03116883d32f601b395595b6e2417e991816e1178645374ae7b7713a8cf4206 2013-08-22 15:07:58 ....A 3568 Virusshare.00086/Exploit.JS.Pdfka.al-d9de9151d38205b320879e12df8bbdbb5c6e161db6b44763b777003a16ec80cd 2013-08-22 19:16:44 ....A 37767 Virusshare.00086/Exploit.JS.Pdfka.ama-0729101e2d8812b9d940fab2b79c2a4e70fab65295b3af889d3aedb53f3c9bf8 2013-08-22 19:20:22 ....A 36671 Virusshare.00086/Exploit.JS.Pdfka.ama-2c2d7da7eb06374f0b30a483d1162a4c69dd0b06d744cd35ac2af914884770b6 2013-08-22 15:10:08 ....A 37555 Virusshare.00086/Exploit.JS.Pdfka.ama-53f889f9266af8846fbd860a0d06834e146121138d4c981158e961e0da83f671 2013-08-22 20:00:42 ....A 15007 Virusshare.00086/Exploit.JS.Pdfka.asa-3617a7ab2b3aa968394dee555ee9cfb248d8a072ab387c5f1f0238c48cd80ea9 2013-08-22 21:26:32 ....A 9540 Virusshare.00086/Exploit.JS.Pdfka.asd-296db797e613bb72b9587229f719551f35eb1957bd4f61e68d1304bf1f95696b 2013-08-22 21:29:30 ....A 9691 Virusshare.00086/Exploit.JS.Pdfka.asd-5987f90471120d97d7ef34efe91ad96eadeca9698c83cbc3f3d6927334b48c28 2013-08-22 14:05:28 ....A 9621 Virusshare.00086/Exploit.JS.Pdfka.asd-eac16777afd085d33ed8afc099e42cce1809a53417fef10aadd3f74c57e1c45e 2013-08-22 14:45:56 ....A 1031 Virusshare.00086/Exploit.JS.Pdfka.aso-ecd0b1d762b901fcbf31a7cb2236a0bfb78048d883c961f06f70dd98a5dae793 2013-08-22 12:56:16 ....A 981 Virusshare.00086/Exploit.JS.Pdfka.aso-eee957470310cdad645126a0b0d55dea0978e507b98a16ef4efb09c070d35e67 2013-08-22 19:41:34 ....A 217735 Virusshare.00086/Exploit.JS.Pdfka.auq-490059c4fcf53985f854a315c9a96298014ba140b45ce2c4660b473038bc0cfa 2013-08-22 19:19:20 ....A 36337 Virusshare.00086/Exploit.JS.Pdfka.azi-1b0c5e770a775c53d866861a3aed7c31702d13e701f03b4570f81815e3eaa3cb 2013-08-22 14:37:36 ....A 14984 Virusshare.00086/Exploit.JS.Pdfka.bdg-fece32c5df8798763f49d0f50d055e3448bb4504fe8dcaba54d0d46a299913e6 2013-08-22 11:27:16 ....A 121621 Virusshare.00086/Exploit.JS.Pdfka.beg-f7f126d90966359173fe490894ec51171be218ab71fdd8efd85e13a5cf57c421 2013-08-22 19:19:44 ....A 136423 Virusshare.00086/Exploit.JS.Pdfka.beh-46f849bd6ef878bfb94da04ba013cb8f22765e34f1761dd2a96b93beb53d55be 2013-08-22 19:48:20 ....A 77772 Virusshare.00086/Exploit.JS.Pdfka.biv-1cea91cf8cdbd5caf51f0e558950960067ca5edafffc998deaca316879d7cb2e 2013-08-22 13:57:54 ....A 7918 Virusshare.00086/Exploit.JS.Pdfka.bkz-e8aaf76746279e67e3fba5e8dfe52cdfa6c18a18c3bb379b13a1e71d5a0b7976 2013-08-22 19:20:58 ....A 2048000 Virusshare.00086/Exploit.JS.Pdfka.blc-1a68f181ff089330284bb3dcde3ffce18f15212b942d4f6e2dc3eb3fcadcf868 2013-08-22 15:04:32 ....A 79132 Virusshare.00086/Exploit.JS.Pdfka.blf-d843a591a8ea127100ba4fc8804fee07fa4a1eebc5043d748890a0e4211cc4ca 2013-08-22 14:49:48 ....A 78844 Virusshare.00086/Exploit.JS.Pdfka.blf-f998a9c9720304b38ee9b528ab0976b26e6e87722d9da61e900a1f23c577d300 2013-08-22 19:24:54 ....A 6373 Virusshare.00086/Exploit.JS.Pdfka.bs-4ef22a8db12cb8ac6255a1a3adac804ab49fc46606af283ba8af23b8aa90e294 2013-08-22 20:22:48 ....A 15867 Virusshare.00086/Exploit.JS.Pdfka.bso-299865fe6bf210f7335b640035280e4ece1cd3a47f8764edf62a2759a1a45f9d 2013-08-22 14:41:46 ....A 15763 Virusshare.00086/Exploit.JS.Pdfka.bso-f92f56f8c1023a092e419f6c0d14a4fbd526d11bc0c7994ada127fe526082326 2013-08-22 21:58:42 ....A 12174 Virusshare.00086/Exploit.JS.Pdfka.bta-199be7d51a240edefe4aafc87f7dde4626648b25c41eb93dcf56f4e45a4c302d 2013-08-22 12:51:50 ....A 1456 Virusshare.00086/Exploit.JS.Pdfka.bte-42d1a02be3f8d459f2633c444044be68bbe517e9dabb13fc7223aa7b600f6ae8 2013-08-22 14:38:46 ....A 1735 Virusshare.00086/Exploit.JS.Pdfka.btj-eafa41f01354865b57d371170564ea57819db51f036284fa28a85b5c5537efbb 2013-08-22 18:37:44 ....A 8371 Virusshare.00086/Exploit.JS.Pdfka.but-1def9e40a0f2a80e809ab961e5f0e78d1a379ee0b7565d879d6be2feee1c74d2 2013-08-22 21:05:48 ....A 8179 Virusshare.00086/Exploit.JS.Pdfka.but-c9d66b581696ae464ffb8ab77f8ecd2af708c16452a76fc5f8e84bfa89731499 2013-08-22 14:35:52 ....A 16617 Virusshare.00086/Exploit.JS.Pdfka.bxr-f15d6c7903f9f5d95e01e5165adbde7351f61420601da22d6614548501556f6f 2013-08-22 13:02:24 ....A 3583 Virusshare.00086/Exploit.JS.Pdfka.byq-f644ce2432f98693e97fa968844fa3737500980655570e471def4b7dec85b843 2013-08-22 18:38:30 ....A 2578 Virusshare.00086/Exploit.JS.Pdfka.byy-3f819df129d809c2b7c37da8f09fd61ba89c499cbd07d930cbda99403d27463d 2013-08-22 18:34:02 ....A 11811 Virusshare.00086/Exploit.JS.Pdfka.cco-0d4723f7dfa1ed03095b8a2ba97c650ae3db382aa1f2590c0ada9643af8893f2 2013-08-22 19:37:50 ....A 4882 Virusshare.00086/Exploit.JS.Pdfka.ccu-38eb68f390e85b53e55793ea4a89b1e6a91edbac9d121116b527285ad81f1240 2013-08-22 10:38:54 ....A 10685 Virusshare.00086/Exploit.JS.Pdfka.cdg-e4de1c73b8f83cc5a273c4bfbbe6e159baed2b7f83d8207040aa5e72461805b7 2013-08-22 14:49:22 ....A 23183 Virusshare.00086/Exploit.JS.Pdfka.cfj-fef5c16b23791e3da2419e3413c696ba52d7245ab717e827d01f684f699e9c32 2013-08-22 11:55:02 ....A 3903 Virusshare.00086/Exploit.JS.Pdfka.cfy-f9e883ba392d983e89a8282421af2bc2005db82faea27e79d15a7cef17689a08 2013-08-22 21:01:18 ....A 6247 Virusshare.00086/Exploit.JS.Pdfka.cih-80d54aebab5e0795476d8deb614d20920cbf36c6384bd64b7b516b182b5dbedb 2013-08-22 14:35:08 ....A 5967 Virusshare.00086/Exploit.JS.Pdfka.cil-f73f07a54f7435d29d876399ef9eb6d2432eb084f3ca6d03eb85181fde42a5c2 2013-08-22 18:56:08 ....A 9372 Virusshare.00086/Exploit.JS.Pdfka.cjq-6e68a155306698619d56207e857f126febd400fa5e74af67a8b1ec63075a8e2c 2013-08-22 19:33:32 ....A 9840423 Virusshare.00086/Exploit.JS.Pdfka.cku-17909a77c2693b7b3d74eafacaa9df4101bba768b1d1fd815ceb3aa1c61bbbac 2013-08-22 19:06:02 ....A 20971248 Virusshare.00086/Exploit.JS.Pdfka.cku-3d4bf5ca8b7bb2660e26bc1d8d69e9b588600eb9f97ee05b0622986cd16fa5d3 2013-08-22 14:43:46 ....A 3462 Virusshare.00086/Exploit.JS.Pdfka.cly-e8f5ea9755c5721420019a4ed9bc4aa4038e846d812df79f1eb8212aded2f047 2013-08-22 14:39:32 ....A 12826 Virusshare.00086/Exploit.JS.Pdfka.cpf-fcb335730792213633046ff043397cfc20832801e4eec35f4f451e0e064d4fa1 2013-08-22 12:35:32 ....A 421 Virusshare.00086/Exploit.JS.Pdfka.cpy-f19b87be6f10e54f1e949de0d7e6348d8ee519402eb216f493ccfe7d9306f577 2013-08-22 14:48:18 ....A 14657 Virusshare.00086/Exploit.JS.Pdfka.crq-d39f6b3ab6ecaa77c9647961d5f47413c586c0f4496232ab9fa75b3c442c13a9 2013-08-22 19:16:32 ....A 9792 Virusshare.00086/Exploit.JS.Pdfka.cus-4f4983b7b9aa20e21f95b666c7a62b7f3492ec026220268c549eab671a75abbc 2013-08-22 18:45:00 ....A 3403 Virusshare.00086/Exploit.JS.Pdfka.cwm-26e6e91ddcc02359f4307a83f25eab94b49531b391b6e4c2e1bb6e69e9e91159 2013-08-22 15:06:56 ....A 3186 Virusshare.00086/Exploit.JS.Pdfka.cwm-56699b6f3616b92adf4187cec50503de0626f6d0110cd5a83a0780ee35e449bd 2013-08-22 10:37:24 ....A 3200 Virusshare.00086/Exploit.JS.Pdfka.cwm-6000f08ca15e10e3aa89137e4897b56b797830ff5e77bd7de4114dce714c5506 2013-08-22 13:44:00 ....A 3963 Virusshare.00086/Exploit.JS.Pdfka.cwm-d6b6cfc0030f25dc306ff352e63b065b113cf8849fda279e73648af52f1d4668 2013-08-22 12:36:24 ....A 3944 Virusshare.00086/Exploit.JS.Pdfka.cwm-fb726892830df9cbb0f588cbe159c6acb291c873e656b7e2ba60d3d954fdac76 2013-08-22 12:48:20 ....A 40336 Virusshare.00086/Exploit.JS.Pdfka.cws-d038324b72f77646f6fa5da550a6c2d768847949825a3dc33593f241f8ba0c38 2013-08-22 19:57:56 ....A 12353 Virusshare.00086/Exploit.JS.Pdfka.czj-5bea3a75b3e074715209a5514397e5e15cbcbf36e2ae9d9db47f944d8a9ee4ab 2013-08-22 14:05:54 ....A 33486 Virusshare.00086/Exploit.JS.Pdfka.day-f8ea581e43101b41621f1228d7538bc01fcd1cc11539a3c88578145b99dbac07 2013-08-22 12:57:58 ....A 22574 Virusshare.00086/Exploit.JS.Pdfka.dbt-d31e7670b444f27775af68ababf999b3d886d73641646d79c295a7ba7aa2951f 2013-08-22 19:27:10 ....A 1585 Virusshare.00086/Exploit.JS.Pdfka.dcg-32b9fa0c8915d22d2ae85bac9b096baa4b4f9d13158560bb15f5c216330558ec 2013-08-22 11:33:38 ....A 471 Virusshare.00086/Exploit.JS.Pdfka.dcl-e10073c3fbee019ba92ffefe96d8f3f0cede68dfdb93e3449754adbfa9894165 2013-08-22 19:57:04 ....A 5076 Virusshare.00086/Exploit.JS.Pdfka.dcu-4eabad3f587c0ffdf6ef776e830a8a0db4e3fb35977438bc9993669ad28266d2 2013-08-22 11:30:44 ....A 5115 Virusshare.00086/Exploit.JS.Pdfka.dcu-fc3de24e65e5c12a19ee39ba3c6b1cad639bfe94c4c9618d31d1d1da3e512693 2013-08-22 15:19:20 ....A 4491 Virusshare.00086/Exploit.JS.Pdfka.dde-f880f2a25208c751f9c732591ee63389c19bc19dbf3efe971c5f293d5fc1608b 2013-08-22 14:18:18 ....A 23508 Virusshare.00086/Exploit.JS.Pdfka.ddi-e631271d6bf9788a4365c779c45f383e273fa46740c43ae6d9a7f31ce7a0a043 2013-08-22 20:12:58 ....A 25755 Virusshare.00086/Exploit.JS.Pdfka.ddo-7888b4d11df3b116dc79ffd58a6f19c516e29041c3d6a728b89b0d9df1844251 2013-08-22 18:44:56 ....A 15115 Virusshare.00086/Exploit.JS.Pdfka.ddt-4b7d36c981a303290ea7f8c375321957220fb58465d1ea21fcefdc110d40b2f7 2013-08-22 14:35:22 ....A 15193 Virusshare.00086/Exploit.JS.Pdfka.ddt-74946532970fe17f2c7ca0469b8b3017bf96ca7d1eaea3059981b647798aae03 2013-08-22 13:48:40 ....A 883 Virusshare.00086/Exploit.JS.Pdfka.ddv-d09e95cf19472f10282f256089bc8a6d1b7da0529f19cc07dd9eed58585a9921 2013-08-22 12:50:16 ....A 2048000 Virusshare.00086/Exploit.JS.Pdfka.ddv-fe968b12a2a48a787d7f1712cde5aec841f6dceb791e07f082c91f111bcd571c 2013-08-22 10:46:58 ....A 25646 Virusshare.00086/Exploit.JS.Pdfka.dej-d0ae9e7cc5a6bb0184c6391a8b57ca51b4cbf797322032cd1db63bdcf893d4d7 2013-08-22 14:05:36 ....A 26501 Virusshare.00086/Exploit.JS.Pdfka.deo-fc435f903b1e3a2466dce3e763552de446621f60d2f65d70cfb3383be1896b70 2013-08-22 19:42:38 ....A 280 Virusshare.00086/Exploit.JS.Pdfka.deu-0ef6b14cfd28c6a74b0a3cc9d124ddb4fd3572dc585a56a935da0b5079040d06 2013-08-22 12:52:04 ....A 284 Virusshare.00086/Exploit.JS.Pdfka.deu-129fa225708359d7edfd43ca97cc5bca37be03dca2871a0a74ca05cd0521a48f 2013-08-22 14:30:06 ....A 25624 Virusshare.00086/Exploit.JS.Pdfka.deu-e9fdefd5a46a7f4c495a0153890209bc5907389b5732f9d29a140e209b1efd16 2013-08-22 20:54:36 ....A 5088 Virusshare.00086/Exploit.JS.Pdfka.dfd-e76a3cbb93a26d604661df4ad8036ee074ef3ec8c6124080b1a95ba50c7d16a5 2013-08-22 13:58:08 ....A 25604 Virusshare.00086/Exploit.JS.Pdfka.dfp-f5fc9fb330a22f256eeaf6f5cff810a7ba02693616e342d9c60f7673e07aad47 2013-08-22 18:32:04 ....A 533 Virusshare.00086/Exploit.JS.Pdfka.dgi-2ffab15c96269958bffca55483f6d0393d0f65b25b36c2ae57dd6c1d4b7b039d 2013-08-22 14:15:12 ....A 26201 Virusshare.00086/Exploit.JS.Pdfka.dgi-e696f6608051543ebbac5d04c17d199b40698fb8b7de0dc0c14ded44385a2f90 2013-08-22 11:40:12 ....A 26022 Virusshare.00086/Exploit.JS.Pdfka.dgi-eae84eacfeadef80c4f79e7b6280fb86cd8a1f16fdb109b5bb45950995a1cb2a 2013-08-22 14:44:52 ....A 26304 Virusshare.00086/Exploit.JS.Pdfka.dhm-de0f64328fa92f59a0763a67dfb515785cb16503bdf4b5a02b1d2c15785ccab7 2013-08-22 12:20:26 ....A 29616 Virusshare.00086/Exploit.JS.Pdfka.dho-faed6a8d78ab63031bf71c4b015c2695e4b1ae4dad593c96e83e99824ef6dc77 2013-08-22 13:55:46 ....A 27501 Virusshare.00086/Exploit.JS.Pdfka.die-f8be163c5d9d8b3f85e6b49dd8da41212fede3f611ec8bd1dcedaeb40444facf 2013-08-22 14:41:00 ....A 30439 Virusshare.00086/Exploit.JS.Pdfka.dig-ff4170c497937a497ed16a310b24717804f0363a84fbab2fa768d9e44afb8c83 2013-08-22 12:45:10 ....A 29787 Virusshare.00086/Exploit.JS.Pdfka.dje-e032c4a694bad615c22dfc4e54ac30adcf8c9aec8b2dab1b3d488de98991434c 2013-08-22 14:24:30 ....A 29338 Virusshare.00086/Exploit.JS.Pdfka.dka-d74d3c72662eb0591b853409ebe758186f3a0d01020213d218549cc836f0cd31 2013-08-22 14:48:58 ....A 29346 Virusshare.00086/Exploit.JS.Pdfka.dka-e04878c966bdd5fcaef0644d0c04383a96f989fce52b981997a72065d6b23d98 2013-08-22 12:15:34 ....A 29547 Virusshare.00086/Exploit.JS.Pdfka.dka-e564ebf1ba83542fee3cb4c262a5117514d9b37ea832a880712e9843ad7eeba4 2013-08-22 12:10:38 ....A 29506 Virusshare.00086/Exploit.JS.Pdfka.dka-f0cc1058e9ff50bc7cd8b5ec8773ad375943f9cebd8cb25c0a0aedefe61e7d15 2013-08-22 18:20:52 ....A 426 Virusshare.00086/Exploit.JS.Pdfka.dkb-3e7cd2d46f61e4c61b3a621e09c37aafcb9ac2ea9c365e2e2136ae33043566df 2013-08-22 11:29:48 ....A 5959 Virusshare.00086/Exploit.JS.Pdfka.dkb-71a0e8da391c6021b386229801bf213d22c9e40985fb7e8cdd561251508da3f7 2013-08-22 14:22:20 ....A 6012 Virusshare.00086/Exploit.JS.Pdfka.dkf-fd379c51a34785ed18b6a7193fe6df0c0a49580eb73ced804923ccc39abe6e73 2013-08-22 13:05:52 ....A 14225 Virusshare.00086/Exploit.JS.Pdfka.dml-14fb04fcb1c1ffb13989a31c41e4299f90dcb99a60051c724c46adcc4a2461ba 2013-08-22 14:12:50 ....A 75397 Virusshare.00086/Exploit.JS.Pdfka.dno-d476ce600a1c998f0a46d0e07b8db1e5366a2422a1667cff7bf2c771e5c18f66 2013-08-22 14:23:54 ....A 75508 Virusshare.00086/Exploit.JS.Pdfka.dno-df025e018169e5712e9d6b86f25107f5092d3e68a2022c1c70e74d4c723f266b 2013-08-22 13:36:44 ....A 75340 Virusshare.00086/Exploit.JS.Pdfka.dno-f533bf63c93aa4a90ba0fee97caef5c5f4e36758eb20518e26ce39968df8dbb4 2013-08-22 11:32:48 ....A 75468 Virusshare.00086/Exploit.JS.Pdfka.dno-f67968f3c380abd7e1ac05d38dae73aa2754f005ddf40223c4566a12c7488a06 2013-08-22 15:07:30 ....A 75341 Virusshare.00086/Exploit.JS.Pdfka.dno-f67c5ce53ffb5523a537dbcfba66f52b030f70014c2eece6928a34543e1d8f15 2013-08-22 18:49:44 ....A 69105 Virusshare.00086/Exploit.JS.Pdfka.dnv-19212923d1fe0d6b45b880affa4fb79b724cab091502655ec05212257671aea1 2013-08-22 14:35:20 ....A 71969 Virusshare.00086/Exploit.JS.Pdfka.dnv-e1d4d621fc78008fbdeb2e6d0bfaca9f883898d3623191a187a62db87561e472 2013-08-22 13:05:26 ....A 72030 Virusshare.00086/Exploit.JS.Pdfka.dnv-ebe4acfcefd930185be92dd2dbf5f868df98fc51ffe8397511452593024bfca5 2013-08-22 11:36:44 ....A 73024 Virusshare.00086/Exploit.JS.Pdfka.dnv-f63bae5dbe30544aee1a3677d615cf359ccddd734530ae5ee58bf2f9735ffb7d 2013-08-22 13:13:30 ....A 9608 Virusshare.00086/Exploit.JS.Pdfka.dnw-dd3445fc646f08cdddf30a950f15a36a37d7406b61fd6e37985acd7752020f06 2013-08-22 12:42:18 ....A 20387 Virusshare.00086/Exploit.JS.Pdfka.doe-51435125ad76c8598368ef59a6a41ebfb5dc9e543f9bf999ab72d1402a37c42c 2013-08-22 14:32:16 ....A 15050 Virusshare.00086/Exploit.JS.Pdfka.doe-de1bed9d4ca9428df3743b6f590004bb6df9701a41bdb869cdb9216668f78a68 2013-08-22 21:07:34 ....A 1122 Virusshare.00086/Exploit.JS.Pdfka.dof-3888e9dfc12f0e79a6f14330a7abcdd0411e59eb54bb00101f4046c17d93ecf9 2013-08-22 13:00:50 ....A 13764 Virusshare.00086/Exploit.JS.Pdfka.dof-d8fff590b6e0a02afcd810f7d51585ab6fc8db8fb5f39233bd98dfc12a1df0ea 2013-08-22 12:59:50 ....A 13794 Virusshare.00086/Exploit.JS.Pdfka.dof-e512261d9cbec6db43bbb374e0b1932bfa446b2096fda2f3ea60328e12ee6f91 2013-08-22 15:07:40 ....A 12965 Virusshare.00086/Exploit.JS.Pdfka.dof-ee0b349d65cef3cdd871acae6134debbabbd78d1d5b4ff317ab377a709317f80 2013-08-22 11:58:22 ....A 6063 Virusshare.00086/Exploit.JS.Pdfka.dof-f4c06dd83b9ad7828811c3ba7045f1e135185771cc217519945e27c9cc0175b2 2013-08-22 19:08:38 ....A 19695 Virusshare.00086/Exploit.JS.Pdfka.doi-2d23a68168ad4b3cf5af1453354a77694ff495d79966bc45e046e63ed3643d66 2013-08-22 14:59:54 ....A 11934 Virusshare.00086/Exploit.JS.Pdfka.doi-d8723de493d6ae242ff9861e6af9e2e3102f508a91bf20322228455dfb168413 2013-08-22 13:56:38 ....A 73862 Virusshare.00086/Exploit.JS.Pdfka.doi-f424c8f1778fec1f23905dce84e1b86a61d3bf399728b54e34fef2b3c47082cc 2013-08-22 14:45:26 ....A 42033 Virusshare.00086/Exploit.JS.Pdfka.doo-e57f32b0bfff5b995e6a5039b8fefd87abe8d35d531432a966929c9b8cee5089 2013-08-22 15:06:50 ....A 469 Virusshare.00086/Exploit.JS.Pdfka.doz-20f069ae9b22af403483514e147ed8ddc00f6201a8605c0ee523e0f2d87940b4 2013-08-22 20:32:00 ....A 38626 Virusshare.00086/Exploit.JS.Pdfka.dpr-138d6753b0b597d1b22ccc6e299efcccc156b26b99211ca584403a5a96f59f48 2013-08-22 19:53:42 ....A 38616 Virusshare.00086/Exploit.JS.Pdfka.dpr-1c13631dab97b1bc4c540a84a163f356854308278b167a60bac6e01cd0e31cb6 2013-08-22 20:21:00 ....A 38666 Virusshare.00086/Exploit.JS.Pdfka.dpr-2959b51ed7be912e3235b7cc310a51cb7da17daf7406d2a56592210f1c1de60d 2013-08-22 20:36:10 ....A 38572 Virusshare.00086/Exploit.JS.Pdfka.dpr-3903488102c605d71c9fb889f2a6c59181fd2d88511d691af9b8b67941fc78d2 2013-08-22 18:40:00 ....A 38582 Virusshare.00086/Exploit.JS.Pdfka.dpr-477adb6edbeb5c0f76851941a4898aa4942cb7cc069a3286f5b0dc7f2dce1074 2013-08-22 19:10:26 ....A 38770 Virusshare.00086/Exploit.JS.Pdfka.dpr-5617d077577f88e82b43fc64312849a7ef323e2a3ab07d968606b690c344e627 2013-08-22 15:16:46 ....A 38602 Virusshare.00086/Exploit.JS.Pdfka.dpr-d7dc985ea28d4e4e133e102f451e2da6631e0a5d2f7f1dbdcd3fe545882c405f 2013-08-22 11:48:08 ....A 38576 Virusshare.00086/Exploit.JS.Pdfka.dpr-d9933cd08608ac4a903f3f66c22d6389a74e0cb2908dfcb04322d8c6541f8b7b 2013-08-22 16:39:42 ....A 38594 Virusshare.00086/Exploit.JS.Pdfka.dpr-ece52bb84140ec9df85763d353731c86322d3eb0760d88dda374c100b7db0c97 2013-08-22 19:08:50 ....A 146758 Virusshare.00086/Exploit.JS.Pdfka.dqv-0b3f2d56e17de2c96e0b64966e3c672ab93282c8ae5d1c090016c665ce2216e0 2013-08-22 19:29:40 ....A 580 Virusshare.00086/Exploit.JS.Pdfka.dro-5ee5f8b8ba8b6ca4de05b57c16a6cb8550786b5cca05796d21858ad180d33a52 2013-08-22 11:02:50 ....A 1000 Virusshare.00086/Exploit.JS.Pdfka.drv-ff793aa0404558179c79154159799487514b0d4c89eb365bed29292cf1f09345 2013-08-22 11:58:28 ....A 45369 Virusshare.00086/Exploit.JS.Pdfka.drw-fbe49e56e06020cd75e251b4aabed20f5fd130f583d6d55fd3be1d46800e1f6c 2013-08-22 14:15:18 ....A 14433 Virusshare.00086/Exploit.JS.Pdfka.dsc-d453f5b1e7e0ab1cbcff9818e12c34e567533436edb8a50fa30ad36cf543283b 2013-08-22 11:18:48 ....A 1851 Virusshare.00086/Exploit.JS.Pdfka.dum-d5f14cc655700c3b5a66d952ff3cc5554b66b67d83de54a9a46ff009bbfa7776 2013-08-22 12:20:38 ....A 43410 Virusshare.00086/Exploit.JS.Pdfka.dum-efab774833102e8defa0de1ae1f64a627f66d1c3faf90d2adb009456ebbe1077 2013-08-22 13:50:56 ....A 469 Virusshare.00086/Exploit.JS.Pdfka.dzb-5540210ce7237eb629341be73d7c399f25b7d11de04c1c31cf3699d80bf37a23 2013-08-22 15:23:20 ....A 45592 Virusshare.00086/Exploit.JS.Pdfka.dze-f75d8a7a9a87b6382c63f1546c17a5994ee79eee1bd41113fd41335590e850a0 2013-08-22 15:11:42 ....A 43431 Virusshare.00086/Exploit.JS.Pdfka.eag-f256e45247958eb42b0b1d7306acfd3a12634fb3d7e304456597c8d6ef1b0dcc 2013-08-22 14:06:24 ....A 45395 Virusshare.00086/Exploit.JS.Pdfka.eba-212f08b172815bd25264e30d33673528703450c3723c3638abc58ee121ea8527 2013-08-22 13:25:06 ....A 45547 Virusshare.00086/Exploit.JS.Pdfka.eba-65c61f4fbeb44742db8961e3e4619bbfb8204750f840f0a572c7d88c0437cbf3 2013-08-22 14:26:50 ....A 43294 Virusshare.00086/Exploit.JS.Pdfka.ebj-ee99bdd431c65ec8a280b1baaa340263e9b2b49814e7f4de1f625566b7112726 2013-08-22 20:00:14 ....A 45789 Virusshare.00086/Exploit.JS.Pdfka.ebq-5de42bf357d3c43caba46e5fa558fc29147cbec5540fb9c50772ec6cf7945f37 2013-08-22 20:15:14 ....A 45710 Virusshare.00086/Exploit.JS.Pdfka.ece-08a7bee4b1b5bda662a78414fbc5a92d46abd913e9118d82bf61aa45f08f25ff 2013-08-22 13:26:06 ....A 45579 Virusshare.00086/Exploit.JS.Pdfka.ece-d91d13642368f3b9bc9a09035ed94939c6e737039bc6ed6797c66636af8ce9ed 2013-08-22 14:04:32 ....A 678 Virusshare.00086/Exploit.JS.Pdfka.ecu-ed3e8eb57ab9a66dea192facc8a7de7854ff5af1bc905e6838c547394cadc318 2013-08-22 12:53:02 ....A 47595 Virusshare.00086/Exploit.JS.Pdfka.edl-ee1326551eb17123df7d15960cfc0ba8f31387019c3efb23e6b3ab7840bc184b 2013-08-22 11:53:30 ....A 43427 Virusshare.00086/Exploit.JS.Pdfka.edl-fc04ccc1e82941ed63ca1a15237b54306e0a074a7e7137d12a91e5402cd7ce42 2013-08-22 12:08:06 ....A 44003 Virusshare.00086/Exploit.JS.Pdfka.eea-d4e6262fbde7efc57fd48f82ac44cc7d1ad18fd6c7e4775dae0f294093a3b70f 2013-08-22 19:46:00 ....A 12842 Virusshare.00086/Exploit.JS.Pdfka.efe-5f4b4c6dede7b2adfaad123d64df342ace4f7a65e55022cbb3a00412254aae59 2013-08-22 18:30:14 ....A 46062 Virusshare.00086/Exploit.JS.Pdfka.efo-4d1af070e3afb52ae31d27ff928c451e20dd1754186cab70d8224177e6c41d1a 2013-08-22 14:51:36 ....A 48832 Virusshare.00086/Exploit.JS.Pdfka.efo-f1e10c2ac4b8fe2cdb3418d8867a0e28df6569f74a731821e6874ff10f1d2cc9 2013-08-22 15:05:34 ....A 60715 Virusshare.00086/Exploit.JS.Pdfka.egm-f6d0aea9a113f743ce587112a8875ceb6f250f75f9da4f3b1a0f90d42e46f192 2013-08-22 14:04:06 ....A 71826 Virusshare.00086/Exploit.JS.Pdfka.egr-d548b576309e8baa076e2adfbb068365d43fab60543cd531c9dc2f15adde7a0f 2013-08-22 11:05:38 ....A 71056 Virusshare.00086/Exploit.JS.Pdfka.egr-efeaf0a9f4e0c274e8c6c2991244a8ac307cebe815338e89a8202f1eb4757c03 2013-08-22 14:50:54 ....A 72304 Virusshare.00086/Exploit.JS.Pdfka.egr-f453ca01dd2af22faf018c92031d53918488c5035f30186612ae1c9e65273126 2013-08-22 10:44:58 ....A 48079 Virusshare.00086/Exploit.JS.Pdfka.ehl-f376660703789e575ae997d47072c7c62c6a30b449588873909fa5e3668aa1a6 2013-08-22 12:48:44 ....A 84534 Virusshare.00086/Exploit.JS.Pdfka.ehy-f7b3fff2481989838df2ee332c91363d7404b4c24377cdbf9b6bc6a1a325d16e 2013-08-22 15:17:00 ....A 43992 Virusshare.00086/Exploit.JS.Pdfka.eih-3035feb1f27e8ad299e8f63379ad539471d023d04b3a04f2ea7e9482c7d5673c 2013-08-22 19:38:24 ....A 689 Virusshare.00086/Exploit.JS.Pdfka.eih-3adf40cf05297b80c5cf65a16d10a17fab86328f1e58a6d8e09eb0030c34692e 2013-08-22 18:07:36 ....A 690 Virusshare.00086/Exploit.JS.Pdfka.eih-46ea1603da4e4dd12ca3842434f8976196b046fe5623f1ead4ff05de0c321306 2013-08-22 14:28:18 ....A 48144 Virusshare.00086/Exploit.JS.Pdfka.eih-f44f9a61e8f1f98275ed0b6b66ff74aa5ff59fd80323b64d5b99595dd48db541 2013-08-22 14:49:18 ....A 43869 Virusshare.00086/Exploit.JS.Pdfka.eii-d2334246e143da8f513aaf4a30700a1b06ff5deb7e63eaeb7476b0128bf1eb93 2013-08-22 11:36:42 ....A 43987 Virusshare.00086/Exploit.JS.Pdfka.eii-fd54b1eba82e57a72f5ffb868b9da32c1cb14535e06b02e0eb8839811d57bedb 2013-08-22 15:05:40 ....A 64056 Virusshare.00086/Exploit.JS.Pdfka.eis-f4064f4d17ca6028d8f54834ba962269b6b5bd76b63bab275b2747ec0ba309f1 2013-08-22 10:57:38 ....A 44046 Virusshare.00086/Exploit.JS.Pdfka.ejm-33eb5b6c8833ba2fc8ec5ea98316f9a240fd2714ef7ad1a876729ae309fa019e 2013-08-22 19:39:56 ....A 433 Virusshare.00086/Exploit.JS.Pdfka.ejn-3daed8032951062bab501fcc1e1ad432b2e176b46770808bed8f8150f4940958 2013-08-22 19:55:32 ....A 40588 Virusshare.00086/Exploit.JS.Pdfka.ejp-5ecec3612ab7b487bd4a33031fbd880fabee4d739e5690ab7dff1bf33e03b8cf 2013-08-22 18:54:28 ....A 40757 Virusshare.00086/Exploit.JS.Pdfka.ejp-6a632a12660a42629a44426642859905b9f7a2c8c57cb45f9a84accef8968e47 2013-08-22 20:07:10 ....A 40671 Virusshare.00086/Exploit.JS.Pdfka.ejq-0a64f9502c8ed0c27bc8127db227635396a3ca69ffec1396801c1a51f00fa648 2013-08-22 15:04:36 ....A 36598 Virusshare.00086/Exploit.JS.Pdfka.ejs-e4aa8c2c62b8fad423bc226f66608d28a31894dbacea3e52855a254ce7cb2674 2013-08-22 14:24:00 ....A 43726 Virusshare.00086/Exploit.JS.Pdfka.ejs-e4b4d3c85f0358df95e03b734b3283bf4fbdf835ff3c52179489f5bda2ab1813 2013-08-22 14:38:42 ....A 38760 Virusshare.00086/Exploit.JS.Pdfka.ekd-d613fba0207a98a6b0b0c296596f3596b9f0b5b2f1d576cd8025038492720edc 2013-08-22 10:45:02 ....A 494 Virusshare.00086/Exploit.JS.Pdfka.eli-e7294e0fe5b831ae1bb143721d1d9cedeca619f0b6628175325a2e1983cb1398 2013-08-22 12:41:14 ....A 12362 Virusshare.00086/Exploit.JS.Pdfka.elx-f99e317eb2782f111525eae2d58ad11627c88bd68773aa1d2565207eee5c9da1 2013-08-22 20:51:12 ....A 83742 Virusshare.00086/Exploit.JS.Pdfka.emf-2340d0f68ed3db2a1fe417fb9f6a29ded66398d5f6545b476a763c9c57d5033f 2013-08-22 14:28:32 ....A 83292 Virusshare.00086/Exploit.JS.Pdfka.enc-5027bfb31ea3d5c6c415a477503babd3e915de3e11eba6aa1991f165d984824a 2013-08-22 14:42:06 ....A 84283 Virusshare.00086/Exploit.JS.Pdfka.enc-f2a87493754ae2a49d4b43489d5ff63d8c4321e9bcdceaf706b2a73f6c3986a2 2013-08-22 14:42:12 ....A 13330 Virusshare.00086/Exploit.JS.Pdfka.end-f74d98a48cb0b12fb2e76a6f9d9427b59d0ae0335296744b941f4e47f1ea0aa9 2013-08-22 21:17:58 ....A 50984 Virusshare.00086/Exploit.JS.Pdfka.enf-215cff6ded3b516ba906b5e66140a3e8c6ad0d0374788887476d2b7a3b426a38 2013-08-22 21:21:52 ....A 51057 Virusshare.00086/Exploit.JS.Pdfka.enm-386775f58af3588318eabe525339a61cb896dcb9696f23cbc5a7532c09d20fbc 2013-08-22 12:43:32 ....A 52195 Virusshare.00086/Exploit.JS.Pdfka.enm-eb8fa592a10095d3626e12f67f03d4039e1d2811778e69b35b711eb288fa7868 2013-08-22 12:50:20 ....A 26038 Virusshare.00086/Exploit.JS.Pdfka.eno-ff0e7617ae2a7219cd77d2dbfb651bbc69abd3bcb7bb45d93789cde2c5d554f2 2013-08-22 13:24:02 ....A 61511 Virusshare.00086/Exploit.JS.Pdfka.enp-d14dc39c0d499d6d39320aa27f1bc33260f0610b89c1f2880b590871618b2ef3 2013-08-22 14:45:06 ....A 68891 Virusshare.00086/Exploit.JS.Pdfka.eoa-64ee3343a1b85c5caf3e7c12f7a27a9d3263595e1487aabe7722cc333d2722b0 2013-08-22 10:38:16 ....A 25212 Virusshare.00086/Exploit.JS.Pdfka.eod-d8e20053fbefaefa5d3e31186224031e9735ca035d36da954a44aabf361759cd 2013-08-22 15:04:34 ....A 25171 Virusshare.00086/Exploit.JS.Pdfka.eod-f5f0cc8918a6edf7982e52662bcd10f1689eb09d5adb7c48edd38a8f6719e0f4 2013-08-22 15:07:58 ....A 53932 Virusshare.00086/Exploit.JS.Pdfka.eoj-d7616f15767b31431767b690ccf23b1c9e1e573b1e9779cebcf9c093e3fbd782 2013-08-22 12:55:34 ....A 4262 Virusshare.00086/Exploit.JS.Pdfka.eop-d11fe17a0aef220bc8fd4f60af30f60d1e8e0af1d9c96c07f00033c5ad022edb 2013-08-22 14:19:34 ....A 4216 Virusshare.00086/Exploit.JS.Pdfka.eop-d1ea71680a6ddec05c1c3a152b2bb5ec91384cd81ba18621e49dc3c40981e339 2013-08-22 14:18:14 ....A 69821 Virusshare.00086/Exploit.JS.Pdfka.epf-f6b040a41dcc217b95f6b1245eba6f9a5832a86178d614c5e5931f3805af873a 2013-08-22 21:54:20 ....A 64532 Virusshare.00086/Exploit.JS.Pdfka.epj-7294e4a42db5885c738b3160208c795ebe51760372d6908daab54df681a51df2 2013-08-22 14:43:26 ....A 65112 Virusshare.00086/Exploit.JS.Pdfka.epj-d405182878fe9dc61789b80e552f4c1130dc4dbfee218369759fcff8bfb691ba 2013-08-22 14:52:10 ....A 64436 Virusshare.00086/Exploit.JS.Pdfka.epj-efc95f535df172e88a13382a7fd64c8ba6c15441d716d156b4dbfc9f99a269d6 2013-08-22 19:54:00 ....A 1909 Virusshare.00086/Exploit.JS.Pdfka.eps-5876bf83adc7d332aa7dff761198214a88c7c35273b41ed778d707fd3cd7b4aa 2013-08-22 10:45:48 ....A 66654 Virusshare.00086/Exploit.JS.Pdfka.eqk-5050ffe0d741b082a7f32c8dfaa8920b68d71af0d3a9906d0f6e7a018ba1a953 2013-08-22 19:25:18 ....A 83916 Virusshare.00086/Exploit.JS.Pdfka.eql-09d190b1054082a3ad62951cc221f6496d33fd6ef5b65c203deb3339a3be4bec 2013-08-22 19:45:46 ....A 81113 Virusshare.00086/Exploit.JS.Pdfka.eqx-0861138521592d92bc93642cdff33a0cd9a4c50b662173a09d5a045b78e85266 2013-08-22 21:20:12 ....A 81640 Virusshare.00086/Exploit.JS.Pdfka.erc-120798c804ec5361fccc4fc62dbabff42e6f5ec83b26d33b55cdf42c2bcb8719 2013-08-22 13:05:26 ....A 80960 Virusshare.00086/Exploit.JS.Pdfka.erd-fabcbea7d9621d678c3f1347b894f455ac0ce07cb2ddb29e82decf3bdf6cb3e0 2013-08-22 13:49:50 ....A 81044 Virusshare.00086/Exploit.JS.Pdfka.ere-d28f11d1813d62f1e968138136d6dcdf1d59eece054afb7b0787e581f3bb3197 2013-08-22 11:55:36 ....A 81104 Virusshare.00086/Exploit.JS.Pdfka.ere-e67de73b2c6eec3401d07339277b87db86bac72aa3c95ff0cbd2abaf3dd0b7c5 2013-08-22 20:03:58 ....A 102033 Virusshare.00086/Exploit.JS.Pdfka.ers-089a093269157d2888e7e43b5dd569dd227a58582ccf97ee53ca6bee5a941744 2013-08-22 21:22:44 ....A 102395 Virusshare.00086/Exploit.JS.Pdfka.ert-329d4b9a80fc6f65de570afec859bcdb831950d755dcf2d6d94fce66d1856883 2013-08-22 22:03:26 ....A 95035 Virusshare.00086/Exploit.JS.Pdfka.etq-231a8fa6486c51adb50ab0533ccdbd95ad963b75a483064d82252ce4ec01e63b 2013-08-22 20:40:44 ....A 95401 Virusshare.00086/Exploit.JS.Pdfka.etq-32641a1fc98be5e410360e8a71d06de644a96b58828579c9f34ad73cd5047681 2013-08-22 12:53:16 ....A 90464 Virusshare.00086/Exploit.JS.Pdfka.euj-f62e8947d82610e91b3618d245da227a1149fccfe8f6c6992d3cca8bfe63ff21 2013-08-22 19:42:16 ....A 81036 Virusshare.00086/Exploit.JS.Pdfka.evu-086c6e9e331b4c0a943ec9ba4ceab7b0598ccf62d1b7ef671eb9daaa837d8c96 2013-08-22 18:21:40 ....A 89902 Virusshare.00086/Exploit.JS.Pdfka.evx-470cb56a42eb4d850103feb56d419aff3193535b8c0c31e35426a1eb50478a2b 2013-08-22 19:57:10 ....A 90009 Virusshare.00086/Exploit.JS.Pdfka.evx-4bc8164340411a43f1d1350cb342190dbe5b17272bce58649fcdb0da152b189a 2013-08-22 18:25:36 ....A 88651 Virusshare.00086/Exploit.JS.Pdfka.evy-4ec791bb86318e6bd05667e186d5bb1dcf502a39f7925b519c8d4ddf4ce65717 2013-08-22 14:09:12 ....A 88837 Virusshare.00086/Exploit.JS.Pdfka.ewg-74a4a010eb0fc5a60f792e39ebe429597636afd3530fb1222751f4573c9fe29b 2013-08-22 19:29:08 ....A 7293 Virusshare.00086/Exploit.JS.Pdfka.exr-3c92fd867a8d6122ef852e0aa0ec3e60dcdfe914bc9759ab5e54d095d9b67077 2013-08-22 18:11:58 ....A 7241 Virusshare.00086/Exploit.JS.Pdfka.exr-7baf7aeac3f0f4436d131db8360618cb9177968de2901a768926e7076b80ec00 2013-08-22 13:15:46 ....A 11723 Virusshare.00086/Exploit.JS.Pdfka.exx-ec23f231163e806675797138d5ed6e2eefa725981607c5fd02de046c70ac827c 2013-08-22 15:03:48 ....A 11727 Virusshare.00086/Exploit.JS.Pdfka.exx-faba626478b11d45151bd3681759e975e1d5a7ecdb079572d3227a7ad07004e7 2013-08-22 14:23:00 ....A 19870 Virusshare.00086/Exploit.JS.Pdfka.eyc-73f7dd91d4c971d224ca1e84dc9a8059d7d1a1def55e00ab4dd98eb39da3da89 2013-08-22 14:41:10 ....A 19774 Virusshare.00086/Exploit.JS.Pdfka.eyi-f4056c5aa63795bb42f829c8856e0945ffa8f1c8c7f0870cfe4643d8104dcf77 2013-08-22 13:13:02 ....A 12666 Virusshare.00086/Exploit.JS.Pdfka.eyu-d618772c951529652943c704f130a0d26605e289279f0aa3ec06680648636f1e 2013-08-22 13:57:10 ....A 11748 Virusshare.00086/Exploit.JS.Pdfka.eyu-dccc0eedede9ee0d0bf4f69ce8f30fdbc97c1d4394d39088158bf1753fe66b47 2013-08-22 19:55:58 ....A 12809 Virusshare.00086/Exploit.JS.Pdfka.eze-2d5ec5a0209c3efb1cc433f92e51f93d587717878eb394a573eb14301ae7d4b5 2013-08-22 12:52:34 ....A 12680 Virusshare.00086/Exploit.JS.Pdfka.eze-f8aa40ed734d7d5fd0897aa6f6d81f4288ab1f7623caf2f5671cf6e21ea32e35 2013-08-22 12:24:38 ....A 12383 Virusshare.00086/Exploit.JS.Pdfka.ezh-fdf99e4f54d0ab3682dd6d8121c4bc4a4730bfdd691fc4dca072511ae82b4a85 2013-08-22 11:29:28 ....A 12900 Virusshare.00086/Exploit.JS.Pdfka.ezm-ed438eb8d09a08572a38e9a793b6be44e543e9c05ac4d52cace80d5f67888dae 2013-08-22 15:01:08 ....A 26529 Virusshare.00086/Exploit.JS.Pdfka.ezn-f8b7ae105ae7dd8fe52c3c63e1b5a5b892b6793c8be1c62c872dd428846d3dbe 2013-08-22 10:38:52 ....A 26776 Virusshare.00086/Exploit.JS.Pdfka.ezn-fcb411cfdab1cfcab491f38f601de26f46b60c265f172ce03b5de82ddabe0ca3 2013-08-22 13:18:16 ....A 28111 Virusshare.00086/Exploit.JS.Pdfka.ezn-fd85d00244f72ab439b864baa631c0a1442452f68fd188719a4af8bced135d26 2013-08-22 10:44:14 ....A 12467 Virusshare.00086/Exploit.JS.Pdfka.ezo-d670aff596738eedec480b29c87f3dbc0954e9c65f26c0ae4f18570b090a7340 2013-08-22 14:39:20 ....A 12752 Virusshare.00086/Exploit.JS.Pdfka.ezo-f5bba7939352eaf7e1fd3f1f936cd67abe918c7394cce8d23af13bc98e99f6f0 2013-08-22 12:10:40 ....A 12805 Virusshare.00086/Exploit.JS.Pdfka.fac-d29904b81a27599780948bda4f426d600e2a6e80c14b224793a937a668955a5a 2013-08-22 13:12:00 ....A 12013 Virusshare.00086/Exploit.JS.Pdfka.fai-edc3ca93b1f93f725df69292e1680c8a52f7bf0b2e206ab796a2bb0af2d2aecc 2013-08-22 14:07:50 ....A 12014 Virusshare.00086/Exploit.JS.Pdfka.fau-e56db03e6788d1c5e68415622f3da1fc370c86fef3a0a7455f7bacdeb41b986b 2013-08-22 13:09:30 ....A 11945 Virusshare.00086/Exploit.JS.Pdfka.fbc-f3d1dddad6b029e1061685c96ad7e715e73ec6df76a39001b71eb53dcdbbf33e 2013-08-22 13:57:02 ....A 12350 Virusshare.00086/Exploit.JS.Pdfka.fbg-e730c1d2f35b432e3aef987b73931f9b4820fed95c2076025e61a3ab24be035a 2013-08-22 14:02:20 ....A 11985 Virusshare.00086/Exploit.JS.Pdfka.fbk-d58b4d29a6b7517bf128890eb4db17ea34fc980ed5c0b410a3b363e85e79153c 2013-08-22 19:44:48 ....A 11948 Virusshare.00086/Exploit.JS.Pdfka.fcb-56505334d2f5db52f84c9d252d7fca2a45c89cf954bd9798004bc5400c705c1e 2013-08-22 21:43:04 ....A 12371 Virusshare.00086/Exploit.JS.Pdfka.fcj-289add865d3e7852e97920de66a638c3bc246ed1cbe0e7dd60fc6b5fc7c7c533 2013-08-22 14:19:38 ....A 107350 Virusshare.00086/Exploit.JS.Pdfka.fcu-e2544838b2fecd343605b7b0eb7fd1ccccbef40590e6b9683aae864a6a20cf6e 2013-08-22 12:18:42 ....A 107182 Virusshare.00086/Exploit.JS.Pdfka.fcu-ef46add13418bb29181049fa01590da3d433c1797f74551ba1acdee0e7d59802 2013-08-22 20:19:30 ....A 62570 Virusshare.00086/Exploit.JS.Pdfka.fdl-200c9c8cc524f951b9c913b37e1aa98150a3916ee340c004689e479980fac27a 2013-08-22 18:53:46 ....A 54026 Virusshare.00086/Exploit.JS.Pdfka.fdl-489688c21814700f6ed2fe43b0edc19c8f8468accfaf931aa3fb48475f446258 2013-08-22 11:10:50 ....A 62241 Virusshare.00086/Exploit.JS.Pdfka.fdp-5617eb9f80f9e0af553c7ff0f28a4eaf91086de29afc8a40aa90d5d228bb33a2 2013-08-22 19:34:38 ....A 51213 Virusshare.00086/Exploit.JS.Pdfka.fdy-5a9d877fe14054a7a6c05dd7839f219e514eeb4399699789bbb113359966807b 2013-08-22 18:50:18 ....A 53577 Virusshare.00086/Exploit.JS.Pdfka.fec-17299286f3dd8be0af578698b2c6b369825948b39f0a624e561e737b31f93aef 2013-08-22 14:12:12 ....A 44816 Virusshare.00086/Exploit.JS.Pdfka.fed-e7fb536c351d659efc34d77a2e768d516bc117117436945e04e123f43babbff2 2013-08-22 13:41:48 ....A 13096 Virusshare.00086/Exploit.JS.Pdfka.fef-ee18426cfe8071b46040971bf0a7815e2bef3b3ed30617b17d04d244899d1773 2013-08-22 15:00:42 ....A 44917 Virusshare.00086/Exploit.JS.Pdfka.fek-e9019d905b9ba7b91cea94448bb73c0eedda24b23fec393e26fc6e1b9764a94a 2013-08-22 11:04:26 ....A 52047 Virusshare.00086/Exploit.JS.Pdfka.fem-f64da110a6337c6c2b01720012b1f360874b3ee2795e50c457de043fd46cb2e2 2013-08-22 13:41:52 ....A 51769 Virusshare.00086/Exploit.JS.Pdfka.fem-fb5d77413415f01ff3b4562449543380b2de445cd38df55d3d8bca63c99dcc71 2013-08-22 14:22:12 ....A 62325 Virusshare.00086/Exploit.JS.Pdfka.feq-f5e11daaf7f7c2b439b12d40fe28f22d995c92b32075c0dca655be98d83b62b4 2013-08-22 14:48:02 ....A 62702 Virusshare.00086/Exploit.JS.Pdfka.feq-fad98dc358f6e179d868fa492861b45e8a5a1ceea11176a159e48f4c32663a38 2013-08-22 13:41:42 ....A 62423 Virusshare.00086/Exploit.JS.Pdfka.fet-dfb8ab3c1952a1d09d1a28660dca2817f3d50f1819ec917f0a02116cb4db2ee0 2013-08-22 12:14:36 ....A 52011 Virusshare.00086/Exploit.JS.Pdfka.feu-e08fa8a0855cd314f90be52f602afb3519b16796328cb654630ece574bb1dcde 2013-08-22 13:39:26 ....A 52065 Virusshare.00086/Exploit.JS.Pdfka.feu-f6abf737a354739f69ffca023ddcd90a7d879f9e179009e4f70d11846ce1d6f3 2013-08-22 12:10:04 ....A 52991 Virusshare.00086/Exploit.JS.Pdfka.fey-d7918b22643fa6d5ddb0f5c6d3ccadc2a58c60fec8a69cfb88d3c15c8504368f 2013-08-22 12:50:12 ....A 52319 Virusshare.00086/Exploit.JS.Pdfka.fey-dda8160284e4ca1b0c789bd68061a1467b0c9fd3edc615a9e05026eae682a18e 2013-08-22 15:22:52 ....A 51823 Virusshare.00086/Exploit.JS.Pdfka.fey-ec27baac24e0a1cd91cd829dc17964bc35ddd37ae8a7c603db261078f68ddd84 2013-08-22 11:49:04 ....A 51987 Virusshare.00086/Exploit.JS.Pdfka.fey-f59e17efa06512bd8f7125b112839c72299240e5ed046e34b7f9d05686e99bf4 2013-08-22 12:34:40 ....A 52041 Virusshare.00086/Exploit.JS.Pdfka.fey-fd61f7b1304196c5b694a9bf99966c849d2b50ddd3f7e15b808ddf90b66f44d1 2013-08-22 12:10:38 ....A 62443 Virusshare.00086/Exploit.JS.Pdfka.ffd-efc8a4eda6e36d65473dba5ce05545072807d93e6e13ece79bd6769f4c34cf6a 2013-08-22 12:54:38 ....A 62428 Virusshare.00086/Exploit.JS.Pdfka.ffd-fc66d495441d3efc8437d617f85a158cffdcf2109deb089c23d261f7bbb4ff36 2013-08-22 13:57:08 ....A 62012 Virusshare.00086/Exploit.JS.Pdfka.ffd-fd18b0bb87d84270be830d02554cc7a81c640f583e6c1adc6f8a4b1c0d3b53c2 2013-08-22 15:02:58 ....A 85527 Virusshare.00086/Exploit.JS.Pdfka.ffg-ef86207933651d25c557e0f8cf5fa94148db035dc2f890614abc8926cb9d347b 2013-08-22 10:41:54 ....A 85352 Virusshare.00086/Exploit.JS.Pdfka.ffi-d09f2257024534d4f550c28c22866598d47ad0add1ba34a529508842f3a335ca 2013-08-22 12:22:14 ....A 86267 Virusshare.00086/Exploit.JS.Pdfka.ffi-e66c759897308c329a4574dc2ba62176d87a9b6b6cb173d280a765e462faac7a 2013-08-22 14:24:16 ....A 85651 Virusshare.00086/Exploit.JS.Pdfka.ffi-e880838f041ce20a53d3e106a8ea9a0c42b20869e2c5d265c13a4c1ea36d8298 2013-08-22 14:24:14 ....A 85624 Virusshare.00086/Exploit.JS.Pdfka.ffi-f6eb8965a662465095dc3292ea29e1972c1c3aedb0780e7d000583c3d21d0f35 2013-08-22 17:02:10 ....A 190835 Virusshare.00086/Exploit.JS.Pdfka.ffn-19e3574d2ae171efac0806052e008eabdde0d9692661ac03e8c91b6173602326 2013-08-22 13:49:48 ....A 44196 Virusshare.00086/Exploit.JS.Pdfka.ffn-e73b5445e9830bda70f0b9473893a954a4b262496cf958ea79d81e7e4d81461e 2013-08-22 13:03:00 ....A 91679 Virusshare.00086/Exploit.JS.Pdfka.ffs-f638c98c187f66a9e45dc56daba9f7928db781413b5a07743e0d7ba532b3dc01 2013-08-22 12:02:08 ....A 97235 Virusshare.00086/Exploit.JS.Pdfka.ffx-da2fd95df349c56a93e89efc6cea642aa10d0b63e6c38bbbe15beeb424d816c4 2013-08-22 14:23:28 ....A 97296 Virusshare.00086/Exploit.JS.Pdfka.ffx-e39a9d84b15078e10a89b999c84f3bbec92a648fa67b4792e1021584f69118ff 2013-08-22 13:25:42 ....A 54763 Virusshare.00086/Exploit.JS.Pdfka.fgv-34d643a24be288a44672e382eec555d04eb49bbe248b2f2619f2631e3ddf7174 2013-08-22 13:25:22 ....A 54184 Virusshare.00086/Exploit.JS.Pdfka.fgv-de5ebb76ee199a71087cb64df1adcffd607975c10fce6fc7f0918d3066bf1a28 2013-08-22 13:47:38 ....A 62617 Virusshare.00086/Exploit.JS.Pdfka.fgv-f2f84e6b9a302e320dc986fde822df5cd8290017b48930d62e13a1fb9824a97a 2013-08-22 14:16:58 ....A 62549 Virusshare.00086/Exploit.JS.Pdfka.fgv-f935bfaf835729f7e0dd02cec6b54b3f4af6fe9c763cf45da96d90ed1ef895b0 2013-08-22 19:21:24 ....A 92321 Virusshare.00086/Exploit.JS.Pdfka.fgz-7fe4764a26c626f69f94846244fad339657e1801d6bbf83cb40d5404b6e1b6b8 2013-08-22 13:09:04 ....A 91719 Virusshare.00086/Exploit.JS.Pdfka.fgz-e03ebf4dce706c5f77bb8d931f59ccef445687144cb154a2fc8a19487c138a0a 2013-08-22 20:26:30 ....A 119535 Virusshare.00086/Exploit.JS.Pdfka.fhg-1038195569a5c7bedee0109d007b6faa9627a4190dfc843649bc27ee1372385b 2013-08-22 20:22:36 ....A 119210 Virusshare.00086/Exploit.JS.Pdfka.fhg-1064d393eea1782be344d6c0017c50f608e0f23b2a7140869e7d6cd5f5466a71 2013-08-22 21:17:08 ....A 119726 Virusshare.00086/Exploit.JS.Pdfka.fhg-13542aec517e14a3f340603fcd68d4ce1f59a56a05904b83943a6a04ade42b17 2013-08-22 20:56:56 ....A 135793 Virusshare.00086/Exploit.JS.Pdfka.fhg-1416919ade628aba39e05a9b2897226a866ba30977ba8eda5a3a194e0c480f84 2013-08-22 18:51:10 ....A 119265 Virusshare.00086/Exploit.JS.Pdfka.fhg-187c21bb32002cc09cd46f3b680d6a8181daa48ae759987669849f94484b1630 2013-08-22 20:04:14 ....A 119443 Virusshare.00086/Exploit.JS.Pdfka.fhg-278c27c6768cc3319c481c7709e16719627fea469607b5dbf3599d9393d53ff9 2013-08-22 21:03:46 ....A 135922 Virusshare.00086/Exploit.JS.Pdfka.fhg-28943f27bfe3e2db93981af82962c5c2dc601c6e03a71c865fcb43f1dc578986 2013-08-22 21:19:12 ....A 135770 Virusshare.00086/Exploit.JS.Pdfka.fhg-296b8903f9992201206dee73da639e2cd2bc478eecf8e0f3a0560dcb8e08f24a 2013-08-22 20:50:04 ....A 135739 Virusshare.00086/Exploit.JS.Pdfka.fhg-304c1d0af1d156248939f7061bab17f4755f5f457b85c9c5925db41df913494b 2013-08-22 21:27:52 ....A 136009 Virusshare.00086/Exploit.JS.Pdfka.fhg-31469c65b29d5c29262fc06018ce04130beef320595638564a8b11969e76ccd4 2013-08-22 20:56:16 ....A 119935 Virusshare.00086/Exploit.JS.Pdfka.fhg-317cef4361332f0e759703e4f09b4c5f60ccfa18a65fa26db7dace48779e8966 2013-08-22 21:55:08 ....A 119604 Virusshare.00086/Exploit.JS.Pdfka.fhg-321b927480858c48d31c59ccd23ca5552bf0beca92abbcff1f0fb9966d720959 2013-08-22 20:10:34 ....A 135501 Virusshare.00086/Exploit.JS.Pdfka.fhg-5394523d867a343067d2789c11aad0c6928a09ef78b5b506c6eabd2a0ca0b722 2013-08-22 19:46:58 ....A 120126 Virusshare.00086/Exploit.JS.Pdfka.fhg-55909e0997dfe2a081992f921dc5dd97e2020063c75a58429b0e174e0da0dcdb 2013-08-22 21:32:20 ....A 119907 Virusshare.00086/Exploit.JS.Pdfka.fhg-59473a8775787d2bab80743b672a79989373016f4edbcf1ac58d6a8efcbee9fb 2013-08-22 20:34:34 ....A 119141 Virusshare.00086/Exploit.JS.Pdfka.fhg-60dd86dd59584e6fbdddbb4f6614b343ffafa159919c01b95337e8a4ceb4ba76 2013-08-22 18:33:16 ....A 119517 Virusshare.00086/Exploit.JS.Pdfka.fhg-69e0ce6f64e73c0d3198d3a1b368efe6d1ddb55c7a362d6f20ebeadcf62ace2b 2013-08-22 11:55:58 ....A 13083 Virusshare.00086/Exploit.JS.Pdfka.fhh-22d61f3f7f0f7bd7e6b5f8a4a289b172d98f1a3d6f88d8dcfa9ce4d4372c7778 2013-08-22 18:30:52 ....A 13381 Virusshare.00086/Exploit.JS.Pdfka.fhv-2ef9a2f43275b2c64b47bb143252883f92e75a883615b1cd828068d5091e41d6 2013-08-22 14:40:08 ....A 13377 Virusshare.00086/Exploit.JS.Pdfka.fhv-42cb027a9526ed3ead1f9e624ba1561e07c5c0169cebbf27a0a56e9215af73e0 2013-08-22 18:43:48 ....A 13379 Virusshare.00086/Exploit.JS.Pdfka.fhv-5d72e5ef01f379d86c410d0a0bd097bffb7e3fc18f6347a8369fd2c99ea902f3 2013-08-22 19:32:12 ....A 113369 Virusshare.00086/Exploit.JS.Pdfka.fhw-0f48e41b72d2288317068d86babe95aa0cf41d1d95739f6d8db50796caf3a15d 2013-08-22 18:42:26 ....A 114729 Virusshare.00086/Exploit.JS.Pdfka.fhw-7ffe64140631aa57f02738d0294fcfc9cd0555d94ba7e5e5947c861e0c7fc4ff 2013-08-22 18:22:48 ....A 91687 Virusshare.00086/Exploit.JS.Pdfka.fib-541267c90adcfa533adb4936da8471277ecc3382b35086ded56bd906cbacad11 2013-08-22 20:55:38 ....A 111937 Virusshare.00086/Exploit.JS.Pdfka.fic-6100826cf2b5578a7cc7d330191fc4b9dec6b79de5c40661f93b5695e5b505b2 2013-08-22 18:53:40 ....A 96756 Virusshare.00086/Exploit.JS.Pdfka.fie-7f55fd3f0640ece8b7500ea39f53c21e7fa05de0f06f67a3646790a7cf589e7b 2013-08-22 19:53:40 ....A 127951 Virusshare.00086/Exploit.JS.Pdfka.fik-296ec3051d51ce4e52868f1626817460657ba5b6121bb1875fd3175ac5257f53 2013-08-22 19:30:46 ....A 127807 Virusshare.00086/Exploit.JS.Pdfka.fik-395a03e5d6845a350f1170c97d028ca997b9fff078f745decde5a7a54b71a361 2013-08-22 18:12:52 ....A 105600 Virusshare.00086/Exploit.JS.Pdfka.fji-2e01132a48239406ed860561b1ef4ff6004d382e52e103b2ce6fffae1ca7d807 2013-08-22 18:09:04 ....A 105246 Virusshare.00086/Exploit.JS.Pdfka.fjo-7f87d24fad6d4cc3cf61405d0935da73bd6e9b51a60c55fc3b75b8851ccba4bf 2013-08-22 21:59:08 ....A 84325 Virusshare.00086/Exploit.JS.Pdfka.fjq-5996fc0e527feedc074c32e7f813726e88d47574b0fe60821be1b46a63328cc3 2013-08-22 19:14:42 ....A 6812 Virusshare.00086/Exploit.JS.Pdfka.fk-69aecc4094dae61008fa4df0edb5b8b3e963ee3036101784446c270895c38ab1 2013-08-22 18:19:34 ....A 89897 Virusshare.00086/Exploit.JS.Pdfka.fka-7fcc981469728f1a72bce5a3a7e14e545409833c22db601888b5761a68cf7b69 2013-08-22 12:25:10 ....A 95716 Virusshare.00086/Exploit.JS.Pdfka.fkb-3443e3056107a91ba39742a2db84a4560bbad9a5ff5a9dc219b28f2a2bca3edb 2013-08-22 21:32:16 ....A 108264 Virusshare.00086/Exploit.JS.Pdfka.fkc-1959647d54b008281cc07ed4432062df2ce28c92b14cfd86c764b02361c2085c 2013-08-22 18:53:44 ....A 107645 Virusshare.00086/Exploit.JS.Pdfka.fkc-2820fc29bc55fc713c26deaf1cf068e8724835095f242862fab17518fd655048 2013-08-22 18:46:24 ....A 108274 Virusshare.00086/Exploit.JS.Pdfka.fkc-2889e7fb74bfd36e07805c0c29f5a36e2020d22dd5c72108771214da9b8b890a 2013-08-22 20:50:04 ....A 108071 Virusshare.00086/Exploit.JS.Pdfka.fkc-314c18c05f02d5ced91d38b67e87f336a03a0394f7d3b0df9d55821e3a6e1af9 2013-08-22 19:40:00 ....A 107930 Virusshare.00086/Exploit.JS.Pdfka.fkc-34819aaf75bc84a3b4ca8731a18f2dfa141da1bebad9bfde10bdecf6221c504f 2013-08-22 20:34:16 ....A 107548 Virusshare.00086/Exploit.JS.Pdfka.fkc-39997c837893266fcfcbcb656656ca4cb41490c7f6dc073540cf67cb1cd79f38 2013-08-22 20:31:28 ....A 107767 Virusshare.00086/Exploit.JS.Pdfka.fkc-487df7ca98b7c00c867335873b48e220d8f8fff05a59d97ccd88b9727f9b0145 2013-08-22 21:58:52 ....A 107678 Virusshare.00086/Exploit.JS.Pdfka.fkc-4933d2bed7702328f495194a6122567f8d0347726f22c31189f0669ca75156dd 2013-08-22 21:03:44 ....A 108725 Virusshare.00086/Exploit.JS.Pdfka.fkc-612e006043d4d891ec805c00d0f2822647926f9e9f675135fcba3cc4a4ce7c9d 2013-08-22 19:48:56 ....A 108416 Virusshare.00086/Exploit.JS.Pdfka.fkc-6269a5e22698e3659ec17414c839b8e3ce2d4ac0bcce85b78f73250245142f04 2013-08-22 13:40:18 ....A 103069 Virusshare.00086/Exploit.JS.Pdfka.fkf-229d0fbec4046a9abe91c015a30c68bd5d712f09118186556a4663a2b1111dad 2013-08-22 18:26:14 ....A 103093 Virusshare.00086/Exploit.JS.Pdfka.fkf-2c99b3c09b008ecf6a1d5ca57f7fac2fb236872537800f632c74f0b9a235931c 2013-08-22 10:58:30 ....A 103069 Virusshare.00086/Exploit.JS.Pdfka.fkf-75702eada102424fd7a78b621daf7e945f998d19e4d8f29a28807df612d1d202 2013-08-22 18:37:34 ....A 92939 Virusshare.00086/Exploit.JS.Pdfka.fkr-2bc135598e3be2fa7e48b060cf514b9f23bc6258e82041acacf9b772636cb442 2013-08-22 13:59:38 ....A 92160 Virusshare.00086/Exploit.JS.Pdfka.fkr-32c7f3fee75ec55ff09b980d10ddf19073d4a9e224f2ce9c035bbdf81497183c 2013-08-22 21:37:28 ....A 90946 Virusshare.00086/Exploit.JS.Pdfka.fkr-42188c5e0a71fa71736036f15da54554e6c253ee2599dcf0e62756c36008ada1 2013-08-22 15:04:34 ....A 92797 Virusshare.00086/Exploit.JS.Pdfka.fkr-454b8e78ac9cfafaa8fd44d5ad66d05a15d5ca7a2e02af848b78d4fe99ea522c 2013-08-22 19:28:50 ....A 92812 Virusshare.00086/Exploit.JS.Pdfka.fkr-7bf33484ccaa494d357119b08bfcab7687c8b9bd43968eae6edd0f1949eeec80 2013-08-22 21:25:58 ....A 90545 Virusshare.00086/Exploit.JS.Pdfka.fkz-2164d77470ada551bbc91310d9f701224598b8fc3a02bc70bbae5e57cf47199c 2013-08-22 18:23:48 ....A 90656 Virusshare.00086/Exploit.JS.Pdfka.fla-19cf04a69f6c0011f66ceb802a524fc7216b81c68fb5f8d03c97fa190dacb676 2013-08-22 11:59:48 ....A 90427 Virusshare.00086/Exploit.JS.Pdfka.fla-43744b611d7b1e33de03e5b15cfca1532c1a28bcbdc4093f400426c8129e6853 2013-08-22 14:11:34 ....A 90411 Virusshare.00086/Exploit.JS.Pdfka.fla-4527f1ad3533c929b8643dddfb7594e1ccf41c57376e68ecaf24afcdaa08fc26 2013-08-22 18:40:02 ....A 90739 Virusshare.00086/Exploit.JS.Pdfka.fla-6ad8c6c406128b7c50de2287eec44e1dff4ba85bc9aed5cff3b06a172679b00c 2013-08-22 18:35:14 ....A 11449 Virusshare.00086/Exploit.JS.Pdfka.flg-1604b47f8d0910680645ed1d2563ded0033d6d9bfd643f420a293e7ae0a8c69a 2013-08-22 21:19:04 ....A 11349 Virusshare.00086/Exploit.JS.Pdfka.flg-312c61e93225f8ab64c082bffa6edd03432812a8eaf55fcbbb4fe264b0b13acf 2013-08-22 21:03:40 ....A 11391 Virusshare.00086/Exploit.JS.Pdfka.flg-325d91fccba28a0a6f6c196d198c4a10cedb1bf4e47b50a8526a6b2e90fbb6b6 2013-08-22 21:03:52 ....A 11063 Virusshare.00086/Exploit.JS.Pdfka.flg-395b181f65776e483f0256742aff780e7e6bfd412382ab5b8737511e7e6aa2c3 2013-08-22 19:09:24 ....A 11101 Virusshare.00086/Exploit.JS.Pdfka.flg-47998ad70c7905ca940b70041ac8e976a323e4c8d2c42a5dfc9ec6a6da01ca8c 2013-08-22 20:26:26 ....A 11117 Virusshare.00086/Exploit.JS.Pdfka.flg-4812a3de8b4dc2562f4f19ac51b1b8ccc268bec2c97090fc7a02457bcb09a3dc 2013-08-22 19:33:02 ....A 11450 Virusshare.00086/Exploit.JS.Pdfka.flg-53990760ade6c7a4d383a2194826095d4f9a59c25d116f5e8fad41a1867eef85 2013-08-22 20:49:26 ....A 11470 Virusshare.00086/Exploit.JS.Pdfka.flg-658787e0c5364f02b6cf063cbff177d7768c95d893aafb86413a75c18063ca63 2013-08-22 20:37:44 ....A 11357 Virusshare.00086/Exploit.JS.Pdfka.flg-668688f929684c40574dd150f45f8a717e30736425fbf9ccf7a188daf5c2eebd 2013-08-22 18:52:10 ....A 11536 Virusshare.00086/Exploit.JS.Pdfka.flg-69b997092724a17d6437e73e1c96a6239f5f1ee0a5c06609bf04ee08e959e35d 2013-08-22 19:52:56 ....A 11375 Virusshare.00086/Exploit.JS.Pdfka.flg-69f375b05b1b16412770b1858376caf28a572b815319b4a35a3ec8c76f04c18c 2013-08-22 21:45:40 ....A 11633 Virusshare.00086/Exploit.JS.Pdfka.flg-721b02442a3e4537d5a45095a010b6dfde3a88e21658ef8fe9b97087cb08c060 2013-08-22 15:02:24 ....A 13186 Virusshare.00086/Exploit.JS.Pdfka.flh-5117a8f695442531f68926bc5d57b7fbbe7b88a042f9c8d002a68690ff6d200a 2013-08-22 21:03:12 ....A 11297 Virusshare.00086/Exploit.JS.Pdfka.flm-11340f5f5c5fe6c3d551df08880d43c0e7798c7e222f733c2b8be1832800b80c 2013-08-22 21:42:34 ....A 11350 Virusshare.00086/Exploit.JS.Pdfka.flm-2014bdfc4d45fcc96a6aef94241e753e0583671f23dc5beb59744d1e1bbd6bbb 2013-08-22 19:59:36 ....A 11547 Virusshare.00086/Exploit.JS.Pdfka.flm-281dc2b3077c964732e84fea3c4df85d8c05a4eb8620d4122bccc21a26417954 2013-08-22 20:52:00 ....A 11228 Virusshare.00086/Exploit.JS.Pdfka.flm-4010f2b8f512efe9dbeba2fce79004918dc2ad6643979dfea099ce95aeca31d7 2013-08-22 19:42:16 ....A 11459 Virusshare.00086/Exploit.JS.Pdfka.flm-4734bbd1bbab5d92cef20ce3a692af8b7b66697f7528e700ae672f3af1740f7d 2013-08-22 22:06:40 ....A 11408 Virusshare.00086/Exploit.JS.Pdfka.flm-492ec2d656f2bb3f2b5c9615b5bbf3e11bef8ab19ea5341a76b77ea83a5f32cb 2013-08-22 20:37:44 ....A 11478 Virusshare.00086/Exploit.JS.Pdfka.flm-5972bb9d1c2c6d0bc2e2e7b6b53719a50d8a33b5caba952f0753e66e20bfe232 2013-08-22 21:26:58 ....A 11579 Virusshare.00086/Exploit.JS.Pdfka.flm-72d5af3a7f70d18b6eba4c5447a56987c0479fb69d7cba71478bd749407d9cac 2013-08-22 11:44:04 ....A 13225 Virusshare.00086/Exploit.JS.Pdfka.fln-044d3a6e9b8d571265fe5aef68ac36bb30514f0e1ec709f5b2eb1a083548e1dc 2013-08-22 19:36:42 ....A 13179 Virusshare.00086/Exploit.JS.Pdfka.fln-2781066626c920d7beeb5bea1ac09da3157571aeadc64c1610569afa2800f13b 2013-08-22 12:37:58 ....A 13812 Virusshare.00086/Exploit.JS.Pdfka.flt-44807508460ca11c052ec888e7467e66ff80edec0384e8d806714061c62aaeec 2013-08-22 18:34:38 ....A 13829 Virusshare.00086/Exploit.JS.Pdfka.flt-7a5da9171f7eada07f7a5b4c2e661c734ddb2744d11bd1cb6c96858bdca60bea 2013-08-22 18:21:28 ....A 14246 Virusshare.00086/Exploit.JS.Pdfka.fly-586d739552481a2a3072427156fbc10c9267f21423163f606d9b3cb260dc09f3 2013-08-22 21:51:08 ....A 13238 Virusshare.00086/Exploit.JS.Pdfka.fma-6528b135b8fa8b21584ae2d7cdc024ca1f3f8bb8202674fe2c7e91744be25ad7 2013-08-22 20:21:26 ....A 13435 Virusshare.00086/Exploit.JS.Pdfka.fma-70fccb2158c9587586e9aa9d19d5aeb8c76893bf9d4b2d2dc4373aab7d49c5f8 2013-08-22 11:56:06 ....A 5047 Virusshare.00086/Exploit.JS.Pdfka.fmf-509560369fe3e3abe6fe45cc090f410839040937dcd08990b8d57aa53a2640d6 2013-08-22 19:09:24 ....A 11455 Virusshare.00086/Exploit.JS.Pdfka.fmg-087553898374d450ccd24eadeb0bef768c579c37b29f86fbcfd9d5c4bc8309d0 2013-08-22 19:36:28 ....A 11565 Virusshare.00086/Exploit.JS.Pdfka.fmg-09435df151514c1272ca6a731fb101c2e69489ec1fc67084bd7fb463cf1c8a59 2013-08-22 20:22:38 ....A 11573 Virusshare.00086/Exploit.JS.Pdfka.fmg-099d65f9447d038693d5a3b47c3fc3b100eae6350e9f980bd47c81e7d4b661bb 2013-08-22 20:44:16 ....A 11632 Virusshare.00086/Exploit.JS.Pdfka.fmg-108387337076197b76a5d63f1b294fb1470ee662ddca85cc13462a3f58e6af19 2013-08-22 20:50:06 ....A 11479 Virusshare.00086/Exploit.JS.Pdfka.fmg-10993b0727fc4ce1d33cf5151bb499c73a66816da740feef7ad90d98e2440914 2013-08-22 21:26:50 ....A 11036 Virusshare.00086/Exploit.JS.Pdfka.fmg-1300b9f6fbf7f5f8a3a5077b4dc0e4249e20d88a2127cd06994a48f0bd3412f5 2013-08-22 21:45:44 ....A 11577 Virusshare.00086/Exploit.JS.Pdfka.fmg-137b5d640a6833c74ca0d51a030dc073dce3c802a034a884eaebb6a20e882af8 2013-08-22 21:21:50 ....A 12173 Virusshare.00086/Exploit.JS.Pdfka.fmg-14084e6f645d8fa8a5daa8a2b6d5c21c2a5be3beadf268d8427cb828200a40c1 2013-08-22 20:04:42 ....A 11299 Virusshare.00086/Exploit.JS.Pdfka.fmg-1691dd01cbadc84fd92cd19762644c05d30b8d6a0f150fd40ac4ca41aed94770 2013-08-22 20:26:30 ....A 12471 Virusshare.00086/Exploit.JS.Pdfka.fmg-20039af857e2e4b769d9bd03f237b3d7e362529a9c963f36ce063bf4a0384bc9 2013-08-22 20:22:32 ....A 11525 Virusshare.00086/Exploit.JS.Pdfka.fmg-2004362747f6e5d81e7dc1cc014a16dce9de62e7ab5eb763b65cf850c05813ac 2013-08-22 21:19:28 ....A 11481 Virusshare.00086/Exploit.JS.Pdfka.fmg-216cd4b6adc385c347ae7e0f5f661be897e306b7dd61eb829e3a87d28b7c28a8 2013-08-22 20:40:42 ....A 11336 Virusshare.00086/Exploit.JS.Pdfka.fmg-227e1ba4b084d992a36c9c3b1d59f74ef19a12ff2f791b8c3d9d8b1d0e619100 2013-08-22 18:34:04 ....A 11273 Virusshare.00086/Exploit.JS.Pdfka.fmg-270d82ac769e9e11d8f8ddc0c862caf1fb12d5b9f05b9b54423d0e3cae270d37 2013-08-22 19:40:00 ....A 11710 Virusshare.00086/Exploit.JS.Pdfka.fmg-281c74047d45a79cf64fee51e4fb4c7133ca90d2b86e6698ae4340ecf9331961 2013-08-22 22:06:38 ....A 11841 Virusshare.00086/Exploit.JS.Pdfka.fmg-30580369961426597140107a84b0b5e4bba21d41abb6f49d3a8a9a6e99820777 2013-08-22 20:49:28 ....A 11348 Virusshare.00086/Exploit.JS.Pdfka.fmg-317ede92e9384a099f34e4b93a91f017ede03d015f8efc87045ab55e9acfea30 2013-08-22 21:48:12 ....A 11644 Virusshare.00086/Exploit.JS.Pdfka.fmg-326c1655e9eb3a0b835ea959217835fcb0880d6db449ac43c6663f80d65a6069 2013-08-22 19:14:06 ....A 11587 Virusshare.00086/Exploit.JS.Pdfka.fmg-350c5d5d3e669d65824fb8d7b18059a77e989287b38e771489e0fa4c5cce2c3e 2013-08-22 19:15:58 ....A 11559 Virusshare.00086/Exploit.JS.Pdfka.fmg-36939aba455b42103711681e54a77ac1b588a84a44588b2abc3e2aba6b2274d0 2013-08-22 21:37:26 ....A 11617 Virusshare.00086/Exploit.JS.Pdfka.fmg-385fbfb53fbd30b3031262de79481b50658ad5648a4f22217d83e97725efb3ec 2013-08-22 20:43:30 ....A 11608 Virusshare.00086/Exploit.JS.Pdfka.fmg-3977b8b4e08400a7092b082886ff6ec06832c473cafe89039864d8b4f85956a4 2013-08-22 21:37:42 ....A 11833 Virusshare.00086/Exploit.JS.Pdfka.fmg-41742f26d4a7b60e6ed00983923fad4e4b50857e20bb84c3899cd0669851f474 2013-08-22 21:14:08 ....A 11203 Virusshare.00086/Exploit.JS.Pdfka.fmg-493dfc507391ca0079414ee8d1e46458520a91fcff201b74112984a7f79380c9 2013-08-22 21:30:50 ....A 11808 Virusshare.00086/Exploit.JS.Pdfka.fmg-501ac5e9d2f44ea6337e46afd1efe8a24cb458a948ed09703ffa4065d82acedb 2013-08-22 21:55:02 ....A 11467 Virusshare.00086/Exploit.JS.Pdfka.fmg-521ccd812f8976264cccbf185b00c93386ae50af0e603ddd6f5730e76faf8214 2013-08-22 20:13:06 ....A 11570 Virusshare.00086/Exploit.JS.Pdfka.fmg-558747453d5b27be4d4e74d7214674421005086b9da9d6532a957d9fb3e32cd4 2013-08-22 18:08:18 ....A 11316 Virusshare.00086/Exploit.JS.Pdfka.fmg-5601e7dc0ea2c49a8b5c35d1ebcc26b892c624774fa69afda1e68e1ba24022bf 2013-08-22 19:05:40 ....A 11424 Virusshare.00086/Exploit.JS.Pdfka.fmg-5649abf921dc1f7fa7e6bfa9fda4526f0e1ca5ca88716b493507186c45a05c15 2013-08-22 20:26:22 ....A 11611 Virusshare.00086/Exploit.JS.Pdfka.fmg-57959ab2e65bf82622e37ab2cbe15fb4d5ee53b9965cf49c2d262228d9758a50 2013-08-22 21:07:18 ....A 12568 Virusshare.00086/Exploit.JS.Pdfka.fmg-5858105096d441ce4b9b93862fbf2e486c5979dc69c7c1b56289faeca5b4308e 2013-08-22 19:48:26 ....A 11391 Virusshare.00086/Exploit.JS.Pdfka.fmg-638c618b0f3dada90d80dc4b4cc8db7b2d5e4d646a649c6a8b185706c9ae6e9f 2013-08-22 19:03:04 ....A 11872 Virusshare.00086/Exploit.JS.Pdfka.fmg-63c096e17b5a6819cb11d2e8bbd30412e8781603e04fa38a56744af5b9c6fc8c 2013-08-22 21:17:06 ....A 11487 Virusshare.00086/Exploit.JS.Pdfka.fmg-64be47fc2778977e36117044019ad9868d5f43f0437e2fcb7bececa209d6c0fc 2013-08-22 21:16:48 ....A 11348 Virusshare.00086/Exploit.JS.Pdfka.fmg-654c87a4b7bb823e0196dbb3f0a8320f2fef1741a34bd9d7cd3209ae3e5954eb 2013-08-22 21:27:30 ....A 11294 Virusshare.00086/Exploit.JS.Pdfka.fmg-654c93b9786594ce75cd94b7ebecd62669ef5ee3e8b23aca1174a34f4b4a24ff 2013-08-22 22:06:42 ....A 11417 Virusshare.00086/Exploit.JS.Pdfka.fmg-65affe9d1cad991caca1dd260a8602e3445c43ff1c21496493d7ebd8a4d1daf4 2013-08-22 20:49:38 ....A 11281 Virusshare.00086/Exploit.JS.Pdfka.fmg-65cbca6eceeb857dda33352097127a5e46178d4dc907bfba47696233aa521482 2013-08-22 20:55:02 ....A 12587 Virusshare.00086/Exploit.JS.Pdfka.fmg-667e1f3026fd3f24425107e41adfc1ce44d33f84d5e57a36c240db2f63e5bf87 2013-08-22 20:38:46 ....A 11211 Virusshare.00086/Exploit.JS.Pdfka.fmg-6737de1b8dbd06068f2ddd4942bd51d59c7ca377b4168cf71903be2f742f8f9c 2013-08-22 20:59:52 ....A 11586 Virusshare.00086/Exploit.JS.Pdfka.fmg-727f4dc673f45cf5ca2a1d2902a55a05247827b377a7f9451cd008e7027eae9f 2013-08-22 12:34:28 ....A 5084 Virusshare.00086/Exploit.JS.Pdfka.fmi-758d3837d516c01b9ce7a17a016afebe216aff3ca6be31a808d117d922cd47aa 2013-08-22 19:35:40 ....A 13537 Virusshare.00086/Exploit.JS.Pdfka.fmr-77f225ecf5f200f47678b4bafd78e6f5640b1a013ee872bea17745e6f0454a4b 2013-08-22 20:10:08 ....A 13173 Virusshare.00086/Exploit.JS.Pdfka.fmv-1d0b6459f2765b880c2f25dbbebe1a77cab1099405b63e82885d45a0e6f6b70a 2013-08-22 20:08:42 ....A 13120 Virusshare.00086/Exploit.JS.Pdfka.fne-0acb61fe121080eb4225c2aca2df526bfaa4119d3c7dcb8bf1d4d0793ca12489 2013-08-22 20:13:42 ....A 13193 Virusshare.00086/Exploit.JS.Pdfka.fnf-7e11c713766ce6e1b1aeabab9c5aa81efcad5f3e647a9c58d354bfdf34443c88 2013-08-22 19:18:22 ....A 5160 Virusshare.00086/Exploit.JS.Pdfka.fni-07b8016342ba551a0338013b9744fd73292b6f14a86811c6c1c28374e10f637c 2013-08-22 19:55:20 ....A 5121 Virusshare.00086/Exploit.JS.Pdfka.fni-2df14cb362c21d351ae625340ecd212cddfcbf2acd7ead2fb0ae284717f5c942 2013-08-22 19:59:20 ....A 13039 Virusshare.00086/Exploit.JS.Pdfka.fnu-2e3abba2e263f0d7112c287a4a76bd8a11e2cee8ddef24257d4a130cfafc446c 2013-08-22 21:41:44 ....A 53973 Virusshare.00086/Exploit.JS.Pdfka.foa-416145a4a0dfabc2719f96eb39a200f61b78eeee8f4ffb0e85caed629772cfdc 2013-08-22 22:06:44 ....A 53763 Virusshare.00086/Exploit.JS.Pdfka.foa-5890824ef11a2e029b51274caff91872eeb7f216cac981e70a9a9f9849f21eca 2013-08-22 20:45:58 ....A 53711 Virusshare.00086/Exploit.JS.Pdfka.foa-67351b596b01d27416b390fd08623b5e4b744b5930c4831d0105d0c93867a662 2013-08-22 18:42:26 ....A 16649 Virusshare.00086/Exploit.JS.Pdfka.fof-0630742bf5456ab5c24fe7ee288f0032464554f3153d0e25e52ad9cc479f34ba 2013-08-22 20:22:32 ....A 16715 Virusshare.00086/Exploit.JS.Pdfka.fof-06434f4ad268dea467687310aaa95cf27d319b0dee8fb4d65ae16ddd2233d3f4 2013-08-22 19:16:36 ....A 14762 Virusshare.00086/Exploit.JS.Pdfka.fof-0666fb8ac04603902ac6ee2e1cb728bbe4583f607137e1f008f31f9019b42303 2013-08-22 18:26:58 ....A 16664 Virusshare.00086/Exploit.JS.Pdfka.fof-07304a7d51d4e57ffbb91ace4a855e08320a9f2e7b0f3d1e5100c8c3d942b549 2013-08-22 20:06:58 ....A 16329 Virusshare.00086/Exploit.JS.Pdfka.fof-09039742dcf3085550bccf1e6aedbdb5c4239839647a4e78806c1500be4952e5 2013-08-22 20:55:18 ....A 15479 Virusshare.00086/Exploit.JS.Pdfka.fof-117b613aad6d3a6753d9e11d8284ef2d77a303d09afdd8040717c563b85f7b6f 2013-08-22 22:00:32 ....A 16607 Virusshare.00086/Exploit.JS.Pdfka.fof-1372c421ae3fbc37df6a0ba955ede197eb660ae37f01b40b8e87ecb867ce8c86 2013-08-22 20:13:06 ....A 16780 Virusshare.00086/Exploit.JS.Pdfka.fof-175be7c0c01e91130cbca725bd9511ea658e35aeb7b8a6cd999ac6f3ede947be 2013-08-22 18:30:14 ....A 15235 Virusshare.00086/Exploit.JS.Pdfka.fof-1764fa679b3c0b46535a9faf847e1ec5d71ab1f140f528c6a2ba8d82371686ee 2013-08-22 18:42:46 ....A 15535 Virusshare.00086/Exploit.JS.Pdfka.fof-1846bf4ddf20e3f762e074baf776a2c8c5cf8d32e8d2137d7959fd046623ad4c 2013-08-22 19:45:50 ....A 15246 Virusshare.00086/Exploit.JS.Pdfka.fof-192912a729b36e6b9685a7e1ccfe3ccd14d7e27d3d54de55dda8fcb85359d7a5 2013-08-22 20:42:56 ....A 16520 Virusshare.00086/Exploit.JS.Pdfka.fof-2147d89a6fd1dd10c1a61c19c55d2b2c6632ed1e7e92c82b0c34cdcc807efb27 2013-08-22 20:30:48 ....A 16219 Virusshare.00086/Exploit.JS.Pdfka.fof-217c84ab803a64e1d968b20027d5f6c88d818da6adb1dc36ca8a7154769a2c57 2013-08-22 21:34:02 ....A 15307 Virusshare.00086/Exploit.JS.Pdfka.fof-2284e3520025583f2f2bb93c4766a955c606504c7fe9c8421fc5402f682750a5 2013-08-22 21:58:56 ....A 15023 Virusshare.00086/Exploit.JS.Pdfka.fof-2335d0dd628f7d9b1746d1a9e6c8df5ba99481232538eb38cde4166602aa4dbe 2013-08-22 19:21:54 ....A 16790 Virusshare.00086/Exploit.JS.Pdfka.fof-253802663eaa1d3ab66ed4bad72881e6f5d168d0f368711e21b3961a1a7e2315 2013-08-22 20:00:18 ....A 16219 Virusshare.00086/Exploit.JS.Pdfka.fof-2643c89d3e548ee4e3d37a1a8a7ee0646048e868a43d94612ae6780509c11b7d 2013-08-22 19:42:12 ....A 15163 Virusshare.00086/Exploit.JS.Pdfka.fof-283182681fbb32bbfb32ec589718268fe1b87bb5bc5e4d539740a1daa3645f1d 2013-08-22 18:51:20 ....A 15469 Virusshare.00086/Exploit.JS.Pdfka.fof-2854d768a729c9256080dae74a60363a4ca9e87bad30c6c20edc1dceb27747e6 2013-08-22 21:27:36 ....A 16121 Virusshare.00086/Exploit.JS.Pdfka.fof-294c94b83a46b46eb3425894b0cf1b97a572131be32a89144f28a65647da703e 2013-08-22 21:34:06 ....A 15324 Virusshare.00086/Exploit.JS.Pdfka.fof-301d5d9962ca2cd64144b9762ff5dbbf12c03b73a1652c451986f2beb94aa263 2013-08-22 21:45:26 ....A 16740 Virusshare.00086/Exploit.JS.Pdfka.fof-309abedd419caf70f042129c7658720f438e26030222e7d69b930d572e61be90 2013-08-22 21:50:28 ....A 16238 Virusshare.00086/Exploit.JS.Pdfka.fof-309e11f5d0ab1fd03eb719dd6e7dac64d8c970c99ac5ea263a188e88409091c7 2013-08-22 20:34:18 ....A 15050 Virusshare.00086/Exploit.JS.Pdfka.fof-318d60ee01a585c16d1334492cf8043d1764afdd0dd47a33382d4605098b5b2b 2013-08-22 20:50:26 ....A 16182 Virusshare.00086/Exploit.JS.Pdfka.fof-320065cd3ac7b8c7bc0d8a4adfc96834e6676a73e247e264b688c6e71481a4b2 2013-08-22 21:49:20 ....A 16178 Virusshare.00086/Exploit.JS.Pdfka.fof-32017d32eb23833322967f598eb1e06859141a1065d8ab9c42d6ee0622570f4e 2013-08-22 18:53:42 ....A 16306 Virusshare.00086/Exploit.JS.Pdfka.fof-364892a67c287d68f4aa6fda01ff22e16ac47ee837007dc3f22768156125a4e5 2013-08-22 21:54:54 ....A 16533 Virusshare.00086/Exploit.JS.Pdfka.fof-3826c6140c2805050598e73cbc19ba7e5870dc5f68eec6479acb0a0a85ad81bb 2013-08-22 21:01:56 ....A 16679 Virusshare.00086/Exploit.JS.Pdfka.fof-3841148d6e00dc25ad2a8569a77323ef0c4cec1ae349d4399b215b4746893546 2013-08-22 20:49:42 ....A 15321 Virusshare.00086/Exploit.JS.Pdfka.fof-3893910d0c66c3388e846379022f5b83815253fd099c32f255f9e1a35a64a261 2013-08-22 20:34:32 ....A 15303 Virusshare.00086/Exploit.JS.Pdfka.fof-40383b4ba3afdedbf8dbf5706f6f011cdb0baf7e3d45e152c6527036879e0f1c 2013-08-22 21:06:26 ....A 16344 Virusshare.00086/Exploit.JS.Pdfka.fof-4054277b644a5b479216eae2ae91b1a6b711b2057591f680ef3e7824b5e78d35 2013-08-22 20:47:28 ....A 16609 Virusshare.00086/Exploit.JS.Pdfka.fof-409480b6ee415db91ee1e9764828dd15b7d59c8b956c856163d4083ff3f0963a 2013-08-22 21:27:10 ....A 15427 Virusshare.00086/Exploit.JS.Pdfka.fof-409cab1b0c2fc7ec04b31ebadeadb2c4aa0cdc4c83f637d136c38c686f30b495 2013-08-22 21:43:52 ....A 16842 Virusshare.00086/Exploit.JS.Pdfka.fof-411ca872934637f4c1234ee6d04cd360cb2d0e0caac56041af3850f36e77dfc8 2013-08-22 21:54:26 ....A 15483 Virusshare.00086/Exploit.JS.Pdfka.fof-412f4821883e927024d9e69bc76c259f41fddbc66abc2e5ea0ad125b50239efd 2013-08-22 20:24:00 ....A 16602 Virusshare.00086/Exploit.JS.Pdfka.fof-4137daaba27a65b518d1a2fb6af91db755257bea87377292a3628a2e35e793c9 2013-08-22 20:04:10 ....A 14781 Virusshare.00086/Exploit.JS.Pdfka.fof-4624496be585e1e334a5f5ca515756db8a2b1f6869d64f477dc052f331eeb045 2013-08-22 18:23:00 ....A 16341 Virusshare.00086/Exploit.JS.Pdfka.fof-469d588a1e25779ddd77f22fa29eca308181c04238903beaabc4922a822bfa7c 2013-08-22 19:26:32 ....A 16670 Virusshare.00086/Exploit.JS.Pdfka.fof-475ea0d62fcd9cc95d5f0c887be08c9d99ed099c2548668daa6b196605254644 2013-08-22 19:16:02 ....A 15645 Virusshare.00086/Exploit.JS.Pdfka.fof-477e1aa11bc358f84a21c4b36079ec390d0e4f3ddca5973dd4f20a8fd4c15b65 2013-08-22 20:54:40 ....A 15327 Virusshare.00086/Exploit.JS.Pdfka.fof-490fb35e74ef2bfc02e87e0d4dfcd4e5009f9d6e723ab641b731ea85ea284abc 2013-08-22 21:20:12 ....A 16612 Virusshare.00086/Exploit.JS.Pdfka.fof-5050da960eb4ac1f15dea809cc1f0ccfe1c73658f35ebf6d61cfb6e9ca97d86c 2013-08-22 20:24:58 ....A 16506 Virusshare.00086/Exploit.JS.Pdfka.fof-521a5aa72162ccb96698333be210f716e5a01a81bbdd3732bccaea94a5503a3a 2013-08-22 19:44:52 ....A 16640 Virusshare.00086/Exploit.JS.Pdfka.fof-5390eb8c92664c8ec2a6a809309d02f3ed2640c5f66a4c135a4406f6fd748907 2013-08-22 19:50:58 ....A 16347 Virusshare.00086/Exploit.JS.Pdfka.fof-563733d93d7717a5b88fe488aa475b08134ae8eb8cb4b67bde240a21bc251a57 2013-08-22 20:43:40 ....A 15800 Virusshare.00086/Exploit.JS.Pdfka.fof-5888a608626b1219fa186aa7ff9892d2d4ab73e46f0df047fa331e4de7962648 2013-08-22 21:20:44 ....A 16387 Virusshare.00086/Exploit.JS.Pdfka.fof-652d8ea44bc1ca278b4df7dc1897235d948b7c604b8ef00b0283e3a8628c37ea 2013-08-22 21:03:58 ....A 15177 Virusshare.00086/Exploit.JS.Pdfka.fof-6729d66240f6521c389dcca817b7d4568eb97656e13c62df17a81916faae98c7 2013-08-22 20:45:12 ....A 16422 Virusshare.00086/Exploit.JS.Pdfka.fof-674a2dfce81bcc3409cdfe5ba729783ced75f82df0c4879cda5b8527fe784636 2013-08-22 19:56:50 ....A 16024 Virusshare.00086/Exploit.JS.Pdfka.fof-6929d234dabc33fdc5a95f89887d72daca2f83cd3c0de31f110db61eba327f15 2013-08-22 19:14:02 ....A 16260 Virusshare.00086/Exploit.JS.Pdfka.fof-6957670f0bb797845ae618a246b3d47b6f84191ef5cdb65767f032dfb2faeca3 2013-08-22 20:52:16 ....A 16422 Virusshare.00086/Exploit.JS.Pdfka.fof-70d4d96b8848f43476e9684997573927f75151897fd44d30533abcb2e28cda25 2013-08-22 22:02:06 ....A 16714 Virusshare.00086/Exploit.JS.Pdfka.fof-71d2f6338bafbecfcdca1d57fe954ccc3925c7506b326c6a3648b18385b8345b 2013-08-22 18:20:10 ....A 5214 Virusshare.00086/Exploit.JS.Pdfka.fox-7e92613468a1dc6e6e6d01f8cfccc957d28472d772ac164c96ef8be85789a5d9 2013-08-22 20:02:46 ....A 104583 Virusshare.00086/Exploit.JS.Pdfka.fpb-07922acde6602679a276e80e18f094c80cd8e4a866ddd1cc24157688b7c0f7ba 2013-08-22 21:14:46 ....A 104439 Virusshare.00086/Exploit.JS.Pdfka.fpb-71b2aa1e5ca5aaa6a919b05786b9977a7ff8f8b8ffb341b493c6916f50780ced 2013-08-22 20:46:46 ....A 104296 Virusshare.00086/Exploit.JS.Pdfka.fpb-73519e6021860db8abaac9999bac768e16a2fbf28608c1e09ad753aea19fdada 2013-08-22 18:51:00 ....A 4961 Virusshare.00086/Exploit.JS.Pdfka.fpk-6a3c15ad8c9c21521b225c5e6857e61f788daab594ada50d0f71f543b776610f 2013-08-22 18:42:28 ....A 4948 Virusshare.00086/Exploit.JS.Pdfka.fpk-6b4d0c52437997a68756cbb3ecf6dcc18a9739ee4fb2297400b7e6c4e4f272c1 2013-08-22 18:57:28 ....A 14293 Virusshare.00086/Exploit.JS.Pdfka.fpl-17449bb14da7974a5f54a0a40b44e0ccd7ee4999768b48af02e28c1fb4dba055 2013-08-22 18:04:18 ....A 14207 Virusshare.00086/Exploit.JS.Pdfka.fpl-28631206dc2ee0a171509ae8fa56cc331cfc91f36339c14389db204752f3cae6 2013-08-22 18:49:06 ....A 14945 Virusshare.00086/Exploit.JS.Pdfka.fpl-7f6ce95c38f9d9ce3e3008b5dedb7fec7f6be506b40246353d23ed5c13a10e82 2013-08-22 13:35:40 ....A 20740 Virusshare.00086/Exploit.JS.Pdfka.fpx-0148de640ced3a45a2a49586632dfc69f6f396e68c2e47ae58ae268e1d981228 2013-08-22 19:39:08 ....A 20913 Virusshare.00086/Exploit.JS.Pdfka.fpx-5bdde93cab9072700533e97a0c5b62d2511781a90025ef18c605919dcffb1dc1 2013-08-22 12:56:26 ....A 20910 Virusshare.00086/Exploit.JS.Pdfka.fpx-6166d140e0669d124c2ee0d8caddb0e654f0fb432d87d3b0a7209174b6c7349b 2013-08-22 18:35:32 ....A 21020 Virusshare.00086/Exploit.JS.Pdfka.fpx-78d6de6c3aa1193846e1a25442a502acca957021c454e6f3e4f31c55935af04e 2013-08-22 20:17:36 ....A 24708 Virusshare.00086/Exploit.JS.Pdfka.fqg-102622808d9363df5d09391b206c947de74fd45d174b002800770164c66822a4 2013-08-22 20:45:12 ....A 24721 Virusshare.00086/Exploit.JS.Pdfka.fqg-107e34da0196a04c22f87cfce679cbcf75805bff993906e6349c873d753db778 2013-08-22 20:25:48 ....A 24775 Virusshare.00086/Exploit.JS.Pdfka.fqg-12085d0e6faa00b5d3b7d9b83c1249199a26cc0aeeb4513a0810f6b4e99ff0dd 2013-08-22 20:33:18 ....A 24640 Virusshare.00086/Exploit.JS.Pdfka.fqg-138ddc2be02166d38b9dfab299652fe0aab8a4c6899d9187cbb6b2046edbb655 2013-08-22 18:04:12 ....A 24664 Virusshare.00086/Exploit.JS.Pdfka.fqg-178d5bc2b6cf48110bbf8e80ffbae1021b2e8040735668f7b8a164a746beb583 2013-08-22 20:28:00 ....A 24697 Virusshare.00086/Exploit.JS.Pdfka.fqg-2186b05e9098e71f47ec7eaf883a6cb6f017a4fa99c63e26682ccb94adb640f9 2013-08-22 19:48:12 ....A 24730 Virusshare.00086/Exploit.JS.Pdfka.fqg-260e86182023e8bed0ba0efeecbaaf5d8046503cfe32fb3bbf68be09774cf6ac 2013-08-22 21:57:00 ....A 24669 Virusshare.00086/Exploit.JS.Pdfka.fqg-489b8a258fe9e3270036e139d465128f401e5fafbb7fc473979817471182d2a0 2013-08-22 18:46:12 ....A 24700 Virusshare.00086/Exploit.JS.Pdfka.fqg-544fb26a81c750bf7c9fb4534ee11de8c9791fc3e4c9e3d36820267705dfd63b 2013-08-22 19:43:40 ....A 24770 Virusshare.00086/Exploit.JS.Pdfka.fqg-575ec2bf779e3686f17f681068e8324e09417eabc524b3b1245d285639340603 2013-08-22 20:27:08 ....A 24739 Virusshare.00086/Exploit.JS.Pdfka.fqg-58959b39dcaaca4d18d5985a78c6b54780ed69e8b357d38217c8b9c3d1c4cdc9 2013-08-22 21:58:56 ....A 24681 Virusshare.00086/Exploit.JS.Pdfka.fqg-6005472e6ff86cf8cff3bf05f6ca52dcee3b3b0871dd21551910e747831c489a 2013-08-22 20:20:14 ....A 24715 Virusshare.00086/Exploit.JS.Pdfka.fqg-651e91883b6b7c558b8e7b3ddbc7df8806226856a1d0b1eb07f7a2a7ed695644 2013-08-22 20:58:14 ....A 24592 Virusshare.00086/Exploit.JS.Pdfka.fqg-7168946fc3cef25f116aeb182e929ee91c8e115ff5f33c76a5f3b660404c94c1 2013-08-22 20:40:44 ....A 24697 Virusshare.00086/Exploit.JS.Pdfka.fqg-72f577b3edda89bfacd4678d43d925d0b778547cbf794dbb530b2cf49c81a2de 2013-08-22 18:09:44 ....A 69430 Virusshare.00086/Exploit.JS.Pdfka.fqn-1eed4d66d1ade398da5a7495fe8f29fcc3e498f37aaa813b9a732aaf5c7e44a4 2013-08-22 20:04:02 ....A 68778 Virusshare.00086/Exploit.JS.Pdfka.fqn-2ea6da6bcfbd5b21a56dd1031444f93f376342bda4f344204f3a95e5cd571fae 2013-08-22 21:13:58 ....A 68394 Virusshare.00086/Exploit.JS.Pdfka.fqn-400013e08e50c576d7a5122fe12818fb12a836c8b74791f10d1de6142da535a7 2013-08-22 12:58:30 ....A 69117 Virusshare.00086/Exploit.JS.Pdfka.fqn-528c3bb9aac6732f90c575dfd28058e386018864fedc0ec0eae48bef5fa5b391 2013-08-22 18:10:58 ....A 47885 Virusshare.00086/Exploit.JS.Pdfka.fqt-59b4d2aa2bdad3243a5a79b13422e16bceaae9614233f05d39e4f1c9cf1c5b4f 2013-08-22 22:03:52 ....A 5176 Virusshare.00086/Exploit.JS.Pdfka.frc-5103cded4bb74ad6aa98ab71f429494caf05621800dc467e784c51e9d8bd7e4b 2013-08-22 21:24:58 ....A 29319 Virusshare.00086/Exploit.JS.Pdfka.frl-41295a60342752f7d947fafbc30a727e185314f8d112821258ed5d229389835f 2013-08-22 20:10:54 ....A 5188 Virusshare.00086/Exploit.JS.Pdfka.fse-3589bfe39ea4fae96385cec9bb43c78e0a605f2dd5aa2ba43000d9fe116c906f 2013-08-22 18:13:16 ....A 5412 Virusshare.00086/Exploit.JS.Pdfka.fsk-3f7bc97fe43e32374f31e88f920f97d73b64ab6ff1a36e2b2370c10a08ecf11d 2013-08-22 20:01:10 ....A 5401 Virusshare.00086/Exploit.JS.Pdfka.fsk-495bd0a0d3f45524aa8d29b1d54d1310aef8008228b129a58c67bbee380ed906 2013-08-22 20:03:44 ....A 5389 Virusshare.00086/Exploit.JS.Pdfka.fsk-5ce35528672a4b1fe150014a3f17b8f9a200f7883318707a622ca4a3c4d48c10 2013-08-22 20:12:30 ....A 5221 Virusshare.00086/Exploit.JS.Pdfka.fsl-6c32975e68fae2e78ea5ec1564dee4a14d600cce0759729397bd2634fea87bf5 2013-08-22 19:56:50 ....A 14255 Virusshare.00086/Exploit.JS.Pdfka.fsq-093c888a065413087ebf18546d6d9078b3550be4af220a4883c42dad9af3377f 2013-08-22 19:32:14 ....A 14265 Virusshare.00086/Exploit.JS.Pdfka.fsq-3892cf208607726a70683bbcc0fbf84d355aa71625773a451a378f95213ad0bd 2013-08-22 18:28:10 ....A 32279 Virusshare.00086/Exploit.JS.Pdfka.ftz-45485e4e9d21604014bb4edc108db7c55d12036c1cabb16436bf1174b7fba6dc 2013-08-22 18:20:36 ....A 64252 Virusshare.00086/Exploit.JS.Pdfka.fua-70ae23b8ba9c4b0ed92d9ceffd5b79fe2a360ba5ff0d6759d4be25a52dbdf455 2013-08-22 21:26:28 ....A 24763 Virusshare.00086/Exploit.JS.Pdfka.fuc-233a0c5389da76d9f15abf2f458d864fa727ce0cd4cd0ce2add3ad3469fd1806 2013-08-22 21:05:34 ....A 24735 Virusshare.00086/Exploit.JS.Pdfka.fud-29450a5a09917e50351826b13e34c3a004b2490a6e82fedd0d1f4aadc89de804 2013-08-22 20:55:58 ....A 32268 Virusshare.00086/Exploit.JS.Pdfka.fue-60463dd4b3f652b0e0bbdae2b3a3e58acdc880e71fc08df867717799a55f630f 2013-08-22 19:45:56 ....A 32071 Virusshare.00086/Exploit.JS.Pdfka.fup-4662b77fe802138320b1c8397197ac3ed6d2d2ef220cba925f68ed3a9623a65a 2013-08-22 17:42:58 ....A 4787 Virusshare.00086/Exploit.JS.Pdfka.fve-a97d7919a10cd474ac3a8f6510cc81ab676e43ede12ac4152de67e2a7fa49acd 2013-08-22 20:50:02 ....A 12728 Virusshare.00086/Exploit.JS.Pdfka.fvs-118b317f0aef22c8875d3aaabb91bdf428e4f59c8df51c5a258eaedea4571f1c 2013-08-22 18:40:10 ....A 12620 Virusshare.00086/Exploit.JS.Pdfka.fvs-2599626460eb70726faf4252effc98c81a23d0ef95fb6758d8b15165b6768eee 2013-08-22 21:17:04 ....A 13197 Virusshare.00086/Exploit.JS.Pdfka.fvs-588d5efdd2673f5a0369e9b4d38c3d569e295474d1c530892948093e1d25ffec 2013-08-22 21:19:30 ....A 12840 Virusshare.00086/Exploit.JS.Pdfka.fvs-598a26d6b95751cc42e155e394f6b78568a243ccc5e7440f7e5391d0cb49e020 2013-08-22 18:16:48 ....A 13144 Virusshare.00086/Exploit.JS.Pdfka.fvs-644720bd7566dbe62486f2b6a710334d6ed3118942998158173da9175513adb2 2013-08-22 21:49:18 ....A 12795 Virusshare.00086/Exploit.JS.Pdfka.fvs-7305773611f4e9856d0156dcfec1049b5c1d974c143ec451c6d35bb29b778714 2013-08-22 21:59:38 ....A 24236 Virusshare.00086/Exploit.JS.Pdfka.fvw-120267ae46beb0a4abca4f28714be24cbf5efab90e5b752a9ad398d32eb4fb55 2013-08-22 21:14:38 ....A 24238 Virusshare.00086/Exploit.JS.Pdfka.fvw-41369d1f783675265bbec29a97488cd4d9af5ba6fafd4f584ab81871ae66db0e 2013-08-22 20:41:44 ....A 14856 Virusshare.00086/Exploit.JS.Pdfka.fvx-109b5bb5180d014d3e3f23f68ef37c38aecb1c13d4fadd53bd0285f6448a0349 2013-08-22 21:40:56 ....A 14876 Virusshare.00086/Exploit.JS.Pdfka.fvx-12265d545f0dcf1f3d3fe03735e9669ac29d2c076250a131bc3713a90d3dca76 2013-08-22 17:24:10 ....A 2048000 Virusshare.00086/Exploit.JS.Pdfka.fvx-1282765c26cc9d4b5437be7d02d3c977d4386ab9e4ff45726df6723d8f310cde 2013-08-22 19:08:44 ....A 14895 Virusshare.00086/Exploit.JS.Pdfka.fvx-282ebf12478e26b9597d3aea869bb59e9e60cefca6d16f48fec2914b11d08c68 2013-08-22 20:51:22 ....A 14855 Virusshare.00086/Exploit.JS.Pdfka.fvx-4146363d4a53b8b176f8e3252c3c602e481cd6a7d389c01b969e06b57d22e4fa 2013-08-22 20:02:06 ....A 14956 Virusshare.00086/Exploit.JS.Pdfka.fvx-55801d1da3df034b85a838ee9436ef6de0f358bfaf4250b3ef4adaa7a407dc28 2013-08-22 21:14:50 ....A 14917 Virusshare.00086/Exploit.JS.Pdfka.fvx-64d76f8be9dce195390884d5b156dbce1e950091b44343c7cd4fce41f8612093 2013-08-22 20:26:40 ....A 14837 Virusshare.00086/Exploit.JS.Pdfka.fvx-66c4e45dc5067b32459c2672fd6fce02ff869760a3f45f5dd76d7c62c890b663 2013-08-22 20:40:46 ....A 21927 Virusshare.00086/Exploit.JS.Pdfka.fwo-211a9d380e4903ca98da85969bb8ff843e489ea2453e39247e2b329394b66d66 2013-08-22 16:54:34 ....A 20129 Virusshare.00086/Exploit.JS.Pdfka.fxz-cd7efeb280993120f93e8ce8efbdf4cea1ac6772783c37a84e1c04c118df5602 2013-08-22 19:21:24 ....A 142185 Virusshare.00086/Exploit.JS.Pdfka.gao-4455671c93023c7e93b04ed9ffe31b2b61993cc5f4dd913df71463a156c27b86 2013-08-22 21:48:10 ....A 128575 Virusshare.00086/Exploit.JS.Pdfka.gao-577fa4b71ebc8b500c67f44c3981d8b85cd1d884e4cbc6454f56fcf0c8a1e0f9 2013-08-22 21:17:20 ....A 45688 Virusshare.00086/Exploit.JS.Pdfka.gas-736396a4f89e0a1153d2f0fe6daaad6d6c7edb2a8679f697821844b9988585c5 2013-08-22 18:16:42 ....A 16208 Virusshare.00086/Exploit.JS.Pdfka.gbf-0919f14783e91b2c7cc9fce946007d10a26576740eb0df997a0802abdac142b2 2013-08-22 20:05:20 ....A 140104 Virusshare.00086/Exploit.JS.Pdfka.gbf-17839256e6640b66edaf0d115f4cd56e2b44dce111f782cd67ffe644e5e4e575 2013-08-22 21:08:22 ....A 140078 Virusshare.00086/Exploit.JS.Pdfka.gbf-223f0e1bc4ed3da4364f2217028dd1b7310a09aa3d0f9ce3db55136d36f7fd9d 2013-08-22 21:17:32 ....A 151077 Virusshare.00086/Exploit.JS.Pdfka.gbf-233f64c282b82ba170a7ec1c2ee63bc4019c6fa84f7244aec5edadd0ebc2f644 2013-08-22 20:12:44 ....A 151073 Virusshare.00086/Exploit.JS.Pdfka.gbf-2538150ae7f984778d87b618fe93fa9e873561d6630d8f4013d5acb19e8cf441 2013-08-22 21:46:22 ....A 140077 Virusshare.00086/Exploit.JS.Pdfka.gbf-310c75441c11d17fab1727c358b593b20f935dbf9b6a0482a8b1c1627a5debfe 2013-08-22 20:45:48 ....A 140067 Virusshare.00086/Exploit.JS.Pdfka.gbf-416e1ee00cee060f3a9cd9ac9cbcb052fda85138a9f723180ef42b5084d6aaae 2013-08-22 21:07:58 ....A 16208 Virusshare.00086/Exploit.JS.Pdfka.gbf-71cf60b368daec4282502aa2d6b418585bdbcf1bddcafa69ecca900ab9f5ac95 2013-08-22 21:58:40 ....A 33910 Virusshare.00086/Exploit.JS.Pdfka.gcf-3858b9e63d8e3c830b855e7f2721590f7836e6992d764aea4cdf3c662be1afad 2013-08-22 20:36:06 ....A 20077 Virusshare.00086/Exploit.JS.Pdfka.gcj-593e3de7940900da274cc8c2c90004668a7d2b54c39d3d3d71c5879cd1e52cd8 2013-08-22 19:56:56 ....A 47190 Virusshare.00086/Exploit.JS.Pdfka.gcu-548c351cb739701f32ba58fcf7c7aa594617a1cfb3b5a2884e9ccd49d37655e9 2013-08-22 20:59:12 ....A 5422 Virusshare.00086/Exploit.JS.Pdfka.gdk-48539216c5fe874c2ee0c344627a5728a31185c6a0918deb028c6863ca8cd0db 2013-08-22 22:00:18 ....A 177918 Virusshare.00086/Exploit.JS.Pdfka.gdn-10692fc3e48cf675bb95cf28eae6a2807a9bca4ee6c2fbdeac586bca3f4d316e 2013-08-22 21:10:04 ....A 136969 Virusshare.00086/Exploit.JS.Pdfka.gdn-130f401d6ecdf1ba4e2f59898e392bcbd885588f4b33e13a749cbd7521f584e1 2013-08-22 22:03:26 ....A 154382 Virusshare.00086/Exploit.JS.Pdfka.gdn-6660f5491a46fece57f7c7f31946d74fe659289522ce55d5d5e3ac2403a9a769 2013-08-22 22:03:20 ....A 86829 Virusshare.00086/Exploit.JS.Pdfka.gdo-6702a9aed26a2983034b541fa470e571e133d238fdc4bce6af6cd696476af93c 2013-08-22 17:54:12 ....A 150757 Virusshare.00086/Exploit.JS.Pdfka.gdo-76112c69040d214c29873c7afb0fce199e3f8b67d3bbbe8d96f796882a03e067 2013-08-22 19:59:06 ....A 18715 Virusshare.00086/Exploit.JS.Pdfka.gdq-09243a05771183b6f9ab3f1e2618beeb79d075346d928b8e2e916d0041a29728 2013-08-22 19:34:34 ....A 18661 Virusshare.00086/Exploit.JS.Pdfka.gdq-38182e175e97c62162c6594cf44693c4ee95918952d05d14c130c54efc90c446 2013-08-22 20:18:22 ....A 18754 Virusshare.00086/Exploit.JS.Pdfka.gdq-64f11a7fac039a86844a0462691ea6c197a7f02814ac9db59d4eead24eadeea0 2013-08-22 20:27:24 ....A 18667 Virusshare.00086/Exploit.JS.Pdfka.gdq-73402b899e0ad3f2dff53d51de0832871b98408ebdb68b8459736ebe4f9e277d 2013-08-22 21:11:28 ....A 5235 Virusshare.00086/Exploit.JS.Pdfka.gds-231250a23eafab55404bf10f3494cffb1d7e059cc02145b3729006bb68f4442f 2013-08-22 20:27:06 ....A 5293 Virusshare.00086/Exploit.JS.Pdfka.gds-600fb553fb79163515d72da7b4e0bddbb1f359bd7ff768897cb9e5ee46118b51 2013-08-22 18:45:40 ....A 19576 Virusshare.00086/Exploit.JS.Pdfka.gdu-15977b870ca0af48eaf66903fcc6a74e3512f6d3836cd9c6ff25a0816b2cfd73 2013-08-22 22:05:42 ....A 5193 Virusshare.00086/Exploit.JS.Pdfka.gdx-512b8ec3af404fcfc5092febed680890d647c0af26b5b40fd17d983acd8cd405 2013-08-22 20:53:16 ....A 5366 Virusshare.00086/Exploit.JS.Pdfka.gdx-587f77f64ac0e14e1ac70fccd64927d92257ba812dfc1a61b57ab4e9a206f2e5 2013-08-22 21:18:20 ....A 5254 Virusshare.00086/Exploit.JS.Pdfka.gdx-71d6b8a126fe5f4a6c1b510fe265ef4864b7db9a9e4432ffe1e256ae835e8a92 2013-08-22 19:06:44 ....A 14841 Virusshare.00086/Exploit.JS.Pdfka.ger-44571976d5585c68a77ada40da609e5d934094d90673b885b2fa64d5cb99dae5 2013-08-22 19:29:58 ....A 14827 Virusshare.00086/Exploit.JS.Pdfka.ger-63e5c3b36529cf815b7f4c2dc5b359368ba0c2899fe02a4f59092d0a7437a079 2013-08-22 16:24:18 ....A 2048000 Virusshare.00086/Exploit.JS.Pdfka.ger-9a064f583ef670ea6840262915c29b1e68f02def767b09c27987e57cc4ccabe4 2013-08-22 21:53:38 ....A 6267 Virusshare.00086/Exploit.JS.Pdfka.gev-409e94e1e5634adcfe248018c06d79e38b98b60b169c80629aac318ddf17d6ac 2013-08-22 19:44:30 ....A 15034 Virusshare.00086/Exploit.JS.Pdfka.gfe-0749160ad827d502c7852d87d7baa3920dd395a870adf21cb7692ccbc604b12c 2013-08-22 21:35:46 ....A 14786 Virusshare.00086/Exploit.JS.Pdfka.gfe-1036d8d14ba0bb72b87eabbe8251688496ea1511944997ccf46f149441eadf69 2013-08-22 20:41:20 ....A 15084 Virusshare.00086/Exploit.JS.Pdfka.gfe-1376352c9d6136a23594b91026b90ac13d62ca3db8c7ae965870df4506bb9ed1 2013-08-22 19:37:16 ....A 15090 Virusshare.00086/Exploit.JS.Pdfka.gfe-15769513fa11125844dab343aba56ecf1490d1fc3edf9a1eb84a9a1411484d35 2013-08-22 20:21:08 ....A 14754 Virusshare.00086/Exploit.JS.Pdfka.gfe-1991674708d0c64c240c69904ddb2b1ce50675f0490c3d4c3244ef6bd77c6dd6 2013-08-22 20:42:48 ....A 14774 Virusshare.00086/Exploit.JS.Pdfka.gfe-31353e6ff4ab047c6040e4fb81c89d0c17cb9b78f19a7e8e582353d4b661ec5f 2013-08-22 18:58:54 ....A 14762 Virusshare.00086/Exploit.JS.Pdfka.gfe-36435be4bf778265afe16e72e9385507475cf1c2ba8e9ea5a21e731c4d5a7bed 2013-08-22 19:51:56 ....A 14764 Virusshare.00086/Exploit.JS.Pdfka.gfe-373b68ae005843c7085fc79480e30d6a67e3d25e88e4bde23132252c98bd5115 2013-08-22 21:08:44 ....A 14788 Virusshare.00086/Exploit.JS.Pdfka.gfe-38328e3f5a3f4a9ad5f60def5b2982c95307c92a77437250f2e06024dea1ccc0 2013-08-22 21:14:30 ....A 14778 Virusshare.00086/Exploit.JS.Pdfka.gfe-41660e35905e0ac87f4b417e5562cd79cd7ce1627662aa05aad33800b3f86d9e 2013-08-22 19:17:50 ....A 15032 Virusshare.00086/Exploit.JS.Pdfka.gfe-455160b5bf42b39d54d9a53e95ef445828d446b8f6df0775e99dc6dc90b04b4d 2013-08-22 18:35:32 ....A 14770 Virusshare.00086/Exploit.JS.Pdfka.gfe-4604cd9d8decbf754d2f04842c258e3e95fddd802c3e7ea7b78c638b5e29153d 2013-08-22 20:28:50 ....A 14776 Virusshare.00086/Exploit.JS.Pdfka.gfe-492479bdc4a7aa4ccc6c31c6752a0a1ec83407ddfb5a23b457790763fdc924af 2013-08-22 21:22:48 ....A 15294 Virusshare.00086/Exploit.JS.Pdfka.gfe-495d12ff6f5d5e98781d1978ad1a8b2d4c84a0f8fc6aaffd0ee0ad0da2e324f9 2013-08-22 21:56:08 ....A 14786 Virusshare.00086/Exploit.JS.Pdfka.gfe-600fcd8ea685a436be3789ba378dd2467e4597671c435d6343c12042a5a413cc 2013-08-22 18:27:30 ....A 15086 Virusshare.00086/Exploit.JS.Pdfka.gfe-624edfbd19694b724d6e4e69c94457bd97607438ff3272bff85946b84e8bbdae 2013-08-22 20:26:48 ....A 14760 Virusshare.00086/Exploit.JS.Pdfka.gfe-66eb48f64c542aa735c56ca95b371306493875fb056fe67c7bb92792d24d00eb 2013-08-22 19:29:54 ....A 15076 Virusshare.00086/Exploit.JS.Pdfka.gfe-68e2ea3b1bee939debef1ba56409f268b11e66c111284d6ba10495b60462fe0a 2013-08-22 22:04:50 ....A 14742 Virusshare.00086/Exploit.JS.Pdfka.gfe-721a0bbdc139c9013ee13661db78f7983781c12b455d2ae3b359d78a1cb9fd78 2013-08-22 21:44:46 ....A 6021 Virusshare.00086/Exploit.JS.Pdfka.gff-59145dcc4aa4fd6503407cf7118159a3723e1f9c0bd946f82ec74c91f1316945 2013-08-22 18:39:08 ....A 13645 Virusshare.00086/Exploit.JS.Pdfka.gfl-06271d376306a143c321bfa022d2fa2a0afddc307ddb3447701e398d72183a51 2013-08-22 20:10:54 ....A 13599 Virusshare.00086/Exploit.JS.Pdfka.gfl-0859aa00685c3c6985e46e622f08891769a0d0a876c7ea52f9cc1640ae472985 2013-08-22 18:56:26 ....A 13593 Virusshare.00086/Exploit.JS.Pdfka.gfl-0988b2bc79736253cbc689977d1438812b71804583157955e7b54a7368e2457a 2013-08-22 21:27:46 ....A 13617 Virusshare.00086/Exploit.JS.Pdfka.gfl-102a9ee747f1c83ef01b55003bf2e052b0931903ecf31946f417b4b5b0ca22a7 2013-08-22 20:37:42 ....A 13587 Virusshare.00086/Exploit.JS.Pdfka.gfl-1086084b5115dc29c5ed7ddd1947614fc1946cd98a1458d564426770f804f556 2013-08-22 20:39:14 ....A 13615 Virusshare.00086/Exploit.JS.Pdfka.gfl-118ad06485cec9ceac7413105ccb97a2dca8e85022644e4004846abfb3cf90b0 2013-08-22 20:56:42 ....A 13635 Virusshare.00086/Exploit.JS.Pdfka.gfl-11943d65d22f01e6815fbb377affe1928e0a03195864124de1a94f1c4dd38811 2013-08-22 21:47:48 ....A 13591 Virusshare.00086/Exploit.JS.Pdfka.gfl-126d6d5204ccf2f2cb04303d1f0105c96b72d9e7c3c5643e0aa6c6903f7be621 2013-08-22 20:40:54 ....A 13601 Virusshare.00086/Exploit.JS.Pdfka.gfl-12984665b5b447d9d3d3dcc27d85f56b7474b13381686b0d00f3c924d6d4c461 2013-08-22 21:17:22 ....A 13603 Virusshare.00086/Exploit.JS.Pdfka.gfl-141914585c2a5daf8916afddccadc70aba7fb967f1e1c44ccfefdbedaa4e5c7a 2013-08-22 18:27:00 ....A 13609 Virusshare.00086/Exploit.JS.Pdfka.gfl-160e000eb9f2edd5ecefa6f656f21b42d30bca33adb87679e8e47b3334e3d8ed 2013-08-22 19:52:24 ....A 13603 Virusshare.00086/Exploit.JS.Pdfka.gfl-170fd3381de5b76c834be4b07ad3b668ab451ffa9f8a0e5913a2721596d5182b 2013-08-22 20:00:12 ....A 13639 Virusshare.00086/Exploit.JS.Pdfka.gfl-172d0300ef454103cde97bd35ebd8f304ed4fd56966dac451220de77bf10d188 2013-08-22 18:07:30 ....A 13603 Virusshare.00086/Exploit.JS.Pdfka.gfl-1880d982b8302e2040d8d58a6605074cbf914aa26ba4e57650305c0e88a44c71 2013-08-22 20:18:02 ....A 13651 Virusshare.00086/Exploit.JS.Pdfka.gfl-19515b650d7b697c85fbf07e76f657246a55725015f0cc039bf0fe1728cebf5f 2013-08-22 20:25:42 ....A 13651 Virusshare.00086/Exploit.JS.Pdfka.gfl-2054b2d69dd3d70b6c6ae3e3ea748da9d3ae8242635bca4081e5cff897f1e2b1 2013-08-22 22:04:44 ....A 13567 Virusshare.00086/Exploit.JS.Pdfka.gfl-205f4a7871f966877a030296b9a2f26c64c145245d10aeb35e3050154ae3e14b 2013-08-22 20:31:48 ....A 13597 Virusshare.00086/Exploit.JS.Pdfka.gfl-2063c5a950feba9d97d71268dd9b787149a6e3d31d8967d02866a26890e370f9 2013-08-22 20:38:50 ....A 13561 Virusshare.00086/Exploit.JS.Pdfka.gfl-207a23b9541e769f3c7d72edff0d4c36234b73facf94584925554590c58625e2 2013-08-22 20:51:20 ....A 13591 Virusshare.00086/Exploit.JS.Pdfka.gfl-2106e7a50d2330f6b94f7ec488cd3a3bac55142a24e5b97b16ebe68f18232839 2013-08-22 20:23:28 ....A 13621 Virusshare.00086/Exploit.JS.Pdfka.gfl-213fa8f46a405017a62c028a637eba7f281a7571153392fb300dc5cef0cc16a6 2013-08-22 21:44:58 ....A 13409 Virusshare.00086/Exploit.JS.Pdfka.gfl-214948b3cb72cf4dfafca1cdb04a0fa6f8471865619fbf3da02fd361feca7323 2013-08-22 20:59:18 ....A 13633 Virusshare.00086/Exploit.JS.Pdfka.gfl-22306591742ae82b40fa46721baae89f44557ba575556c64ca22e38a99218bc5 2013-08-22 20:32:14 ....A 13629 Virusshare.00086/Exploit.JS.Pdfka.gfl-22347cbdc8dc44005b756da3904ef1d4a951387d6852fe8100d61e798fdd1770 2013-08-22 21:13:08 ....A 13637 Virusshare.00086/Exploit.JS.Pdfka.gfl-232e62a544f7bc7802be8861422224a811c7b6c2786fd1be322af0f32af20a57 2013-08-22 18:57:02 ....A 13589 Virusshare.00086/Exploit.JS.Pdfka.gfl-25421b091777b34976b971dbe7d1a3aef5f5cbdd95d3a4e7f198b31e112f7451 2013-08-22 18:20:06 ....A 13615 Virusshare.00086/Exploit.JS.Pdfka.gfl-264b8cc02a52de61138152376dc82deac705fbd409ae86027a7e096fe0d85c74 2013-08-22 18:58:56 ....A 14141 Virusshare.00086/Exploit.JS.Pdfka.gfl-2714da5890f784cb84a06a22f5f1249ca50de57c799fb43112e1b54a2949a59b 2013-08-22 20:14:46 ....A 13619 Virusshare.00086/Exploit.JS.Pdfka.gfl-2746c17077a9f151ccc02be90c68fe195e915ccfb6e04a600c43d278f7d04081 2013-08-22 20:32:54 ....A 13593 Virusshare.00086/Exploit.JS.Pdfka.gfl-300681eb17a02939585c1bcc7dfcbadccccf4f9c6085e11348fb8b2a904bffa4 2013-08-22 21:12:48 ....A 13589 Virusshare.00086/Exploit.JS.Pdfka.gfl-30712d7e57c586f3598c2826eded77df5199d7ca4c568cd9bd488a0f1e8c167e 2013-08-22 20:42:54 ....A 13629 Virusshare.00086/Exploit.JS.Pdfka.gfl-307f1993532022444b05cf3a249346386c3f345f727b4419c54a3022b5f08770 2013-08-22 20:48:50 ....A 13625 Virusshare.00086/Exploit.JS.Pdfka.gfl-3097ba2d5a58d3790cc5e06c41115216c0b41978735f86257ec8b5bb1a713bb9 2013-08-22 20:35:24 ....A 13627 Virusshare.00086/Exploit.JS.Pdfka.gfl-31177ae9a43efbdd1c8740bc1467a72a452f5afde690de2ed00a7861333a30da 2013-08-22 20:39:26 ....A 13631 Virusshare.00086/Exploit.JS.Pdfka.gfl-3119767fb6e858ee6038b3c86eb2594f96909bf979aa90c9c7223d0224aba625 2013-08-22 21:42:40 ....A 13647 Virusshare.00086/Exploit.JS.Pdfka.gfl-31345fb61f684620b1326d1c774749b594b1e5280663747dbdb519acfd21b886 2013-08-22 20:39:20 ....A 13641 Virusshare.00086/Exploit.JS.Pdfka.gfl-326a6d287e16224d20727e0f347bb857f2b0a09af6bb2392885fa0782c1a2089 2013-08-22 20:23:16 ....A 13641 Virusshare.00086/Exploit.JS.Pdfka.gfl-329c0164bf9f82f53870aa0cd862ecde80ae29b55f2b88f59982960f6f5ec9bf 2013-08-22 18:18:32 ....A 13629 Virusshare.00086/Exploit.JS.Pdfka.gfl-35324ff1f377ba12d57b7acb2ca95366b113dd06921228ac0b1923e04597ac4c 2013-08-22 19:52:22 ....A 13595 Virusshare.00086/Exploit.JS.Pdfka.gfl-374e7cafe7a26cc1777440cdb13dae8b3fb7009f58680952cf6e6f7104e715cb 2013-08-22 20:18:42 ....A 13613 Virusshare.00086/Exploit.JS.Pdfka.gfl-3832d8560e85d21b5e8bfffb92672e146db84f46fd1c11e3bda9b085647bc59e 2013-08-22 20:20:56 ....A 13569 Virusshare.00086/Exploit.JS.Pdfka.gfl-3860407c2bd448bb5d9dd967e20067e04010f516afe8e02cadf8aedb95ce17cb 2013-08-22 21:21:18 ....A 13639 Virusshare.00086/Exploit.JS.Pdfka.gfl-39219eb83272a7811e4b1b8ae258eeeedac09438bc8e8cc57cf57be1b7b8dd46 2013-08-22 20:25:26 ....A 13627 Virusshare.00086/Exploit.JS.Pdfka.gfl-393a41c8d56d500c871e3b0e0046842db6c6715ab3e509399cd397a34f4ea268 2013-08-22 21:34:00 ....A 13599 Virusshare.00086/Exploit.JS.Pdfka.gfl-400b227fabe5640db66b75072be9c937cc53a6d771116fa9804c89370e3613a1 2013-08-22 21:58:06 ....A 13431 Virusshare.00086/Exploit.JS.Pdfka.gfl-401c05ef2f1af3e5648e4a47c26c48cf1b72079ba52192a69bf33f74acd8bf47 2013-08-22 21:24:40 ....A 13619 Virusshare.00086/Exploit.JS.Pdfka.gfl-4027b1eea402d40936b190bf276b84370af75e39b90f8cf28356083b52a5eb19 2013-08-22 21:10:04 ....A 13601 Virusshare.00086/Exploit.JS.Pdfka.gfl-4082263b78ac8a1be8a97a18143ed8b79bbb650cec4c69036ad50b17f0a874d8 2013-08-22 22:06:24 ....A 13601 Virusshare.00086/Exploit.JS.Pdfka.gfl-409153c557e7070bb79a049daac09e838132945c8efbd445cfc0476e172f673e 2013-08-22 21:21:42 ....A 13585 Virusshare.00086/Exploit.JS.Pdfka.gfl-4128422a446d9561571d02188890314437f8dd9d03b774a0cfafc48e4b7e5ee0 2013-08-22 20:41:22 ....A 13581 Virusshare.00086/Exploit.JS.Pdfka.gfl-41362b195e9764aaef82a6a4af0a6e667374057d79a38545697f9c1aaf76cd12 2013-08-22 21:14:44 ....A 13617 Virusshare.00086/Exploit.JS.Pdfka.gfl-4147dbfdb7d12b6fd077f4bdbe7885c405d0cf9c897d76297ef6c84b50e686d7 2013-08-22 20:58:38 ....A 13595 Virusshare.00086/Exploit.JS.Pdfka.gfl-416171dd57f93b1a1a8da9c04f5120162cfa91bc1bf07b65e80b5457002171b7 2013-08-22 18:31:36 ....A 13581 Virusshare.00086/Exploit.JS.Pdfka.gfl-447b21fd2d997a4e6a8602c57269d86092756b2a37848bf1beda1265188b2652 2013-08-22 19:19:42 ....A 13607 Virusshare.00086/Exploit.JS.Pdfka.gfl-44880a0103a006260ce79d91804ee51064760c1ef05327a29b071371128ad1ea 2013-08-22 20:48:52 ....A 13591 Virusshare.00086/Exploit.JS.Pdfka.gfl-485e1a06b84788fcc8978d5e690c91a13ad3310a61cac8fd3f55ead2292c1b41 2013-08-22 20:19:38 ....A 13619 Virusshare.00086/Exploit.JS.Pdfka.gfl-488619fa7edf91c5bfb0d2c3ea2391fa05752cd715565da4ee4cc77f812214da 2013-08-22 20:22:56 ....A 13591 Virusshare.00086/Exploit.JS.Pdfka.gfl-497019fa754a13a46338d2a7306d77c7fdb3ef4809399de01ff9c1ea7e5dcef8 2013-08-22 22:04:34 ....A 13587 Virusshare.00086/Exploit.JS.Pdfka.gfl-5028d8e5292832f03f0787290586bd913d3eae220c90090b3bd72131894c54d5 2013-08-22 20:54:26 ....A 13599 Virusshare.00086/Exploit.JS.Pdfka.gfl-509823b374a080dd86fe8ef94996e69fdec334b6a01950a466f7a5282f4f0c22 2013-08-22 22:04:36 ....A 13629 Virusshare.00086/Exploit.JS.Pdfka.gfl-5104cff9a8e8f8d8055d594e4c430dcf3fd95c0453e68385f715eaddf8776e02 2013-08-22 20:34:10 ....A 13627 Virusshare.00086/Exploit.JS.Pdfka.gfl-515100398234f7df05a2a31cd0d79e121da3070a93bad2b9a8ef691908a56328 2013-08-22 20:54:28 ....A 13563 Virusshare.00086/Exploit.JS.Pdfka.gfl-5200bb308271fe7ea960ce64144913c4ebdb49cb80bda5bbeb4d759e2ddd3423 2013-08-22 20:10:08 ....A 13587 Virusshare.00086/Exploit.JS.Pdfka.gfl-5537182adcc4220cf2ad7b115c444bac95f681be2374d6cd1461f3124008bc1a 2013-08-22 19:35:40 ....A 13591 Virusshare.00086/Exploit.JS.Pdfka.gfl-571173233392ff83c6f481a96f22c6dc7a0876e98174809bc21b9839d632e93a 2013-08-22 21:58:00 ....A 13591 Virusshare.00086/Exploit.JS.Pdfka.gfl-577741e2d8d923d27d35c4a6a215b9d378eff68180e7c12e03bd3fcc7cf9118b 2013-08-22 21:31:48 ....A 13625 Virusshare.00086/Exploit.JS.Pdfka.gfl-580cfea2f17c9149e3e868a7ded1912e0c9f3c3a494d4cda04a00a6774a3506c 2013-08-22 21:18:48 ....A 13629 Virusshare.00086/Exploit.JS.Pdfka.gfl-5848bed3671e735b8e60209a8307c5c0d9e7742678fe6835875b7238949c47fc 2013-08-22 20:34:02 ....A 13609 Virusshare.00086/Exploit.JS.Pdfka.gfl-59102283c116acafcfa3c6d17625fa0cc5bd05987be2d35bb5fe313e8fb04aa6 2013-08-22 21:21:20 ....A 13605 Virusshare.00086/Exploit.JS.Pdfka.gfl-594f54db737743b15e68358ec778ffd3200d418a2e3c2afa4c3a2c3cd6a5f0aa 2013-08-22 21:41:00 ....A 13603 Virusshare.00086/Exploit.JS.Pdfka.gfl-602c0576d35f3519297f7da2d1e084aedbd0279d1da83a50d88faf37c70c7e2a 2013-08-22 20:50:36 ....A 13597 Virusshare.00086/Exploit.JS.Pdfka.gfl-608b09bcc3a235d6a5dde7b30243e7586b31ccea4626b2819f34ac12a9c16736 2013-08-22 21:44:36 ....A 13619 Virusshare.00086/Exploit.JS.Pdfka.gfl-609d4e29d7d1175f108c4d28c39576702ac2b57418d11332e0a5c84d2fb16018 2013-08-22 20:14:44 ....A 13593 Virusshare.00086/Exploit.JS.Pdfka.gfl-627e34c0d2705d15312b48ada6e890aa32d2c4fa9d0103ef6520bea1b59395cf 2013-08-22 19:56:08 ....A 13635 Virusshare.00086/Exploit.JS.Pdfka.gfl-631a52b16a3a860b2f98b1794dd71471c27e388e7fdc1a10d16df4beee807192 2013-08-22 19:49:28 ....A 13625 Virusshare.00086/Exploit.JS.Pdfka.gfl-63f263a75d3fdaf707c0bb7c6619b73e77208733b80d268ef085af76cc10eff4 2013-08-22 21:33:38 ....A 13603 Virusshare.00086/Exploit.JS.Pdfka.gfl-65a06add341ccd9ba548b3eb2785bd7b5f0c55824fb1235cfb8a3b9ee62db748 2013-08-22 20:44:42 ....A 13631 Virusshare.00086/Exploit.JS.Pdfka.gfl-65aaf66b40bf8296001c39d388c9de00b17d3f7834fc8e891285a150daff823d 2013-08-22 20:47:44 ....A 13623 Virusshare.00086/Exploit.JS.Pdfka.gfl-65e57c6a6e29bae942c1a84e7e7b920a2383282187cfbf33b58cf3c5562c8f1c 2013-08-22 20:32:50 ....A 13599 Virusshare.00086/Exploit.JS.Pdfka.gfl-66045ceeeb645f8d9fbd9600b2a93288d2ec11c53bfd75339d1f65a4b8317efd 2013-08-22 21:34:42 ....A 13599 Virusshare.00086/Exploit.JS.Pdfka.gfl-66923927a6a1047d0b02ab9067a94e173f235e60e2489b63e3c0d89ce4ea3765 2013-08-22 20:43:46 ....A 13631 Virusshare.00086/Exploit.JS.Pdfka.gfl-66daa17cce061894a8d7d2c271f1f00b8af5c3f67e0a569b29007d6d307600f3 2013-08-22 20:46:28 ....A 13603 Virusshare.00086/Exploit.JS.Pdfka.gfl-66e19c4938856c275153d07a41fc1ca622aea56a669f3420c21766f7b3f41a2a 2013-08-22 19:11:14 ....A 13599 Virusshare.00086/Exploit.JS.Pdfka.gfl-6852a000a780d2290045302e847d7567e7bc5914f042682bc2cacdfda5a263a7 2013-08-22 18:34:26 ....A 13569 Virusshare.00086/Exploit.JS.Pdfka.gfl-68e8c9210841b7cc5528b88c4380c88aebd0ddb9097f80e35c5b31dbd52faee3 2013-08-22 18:43:06 ....A 13591 Virusshare.00086/Exploit.JS.Pdfka.gfl-69419ee4bb3050c1a080b61446b480fb359809a62e88dfffe26f8d8a943afe28 2013-08-22 22:05:44 ....A 13611 Virusshare.00086/Exploit.JS.Pdfka.gfl-70fe13f72cfe55328c00a577ee2d7ac029ea8d2d7e9714ccafd784d75a1b33db 2013-08-22 20:27:56 ....A 13585 Virusshare.00086/Exploit.JS.Pdfka.gfl-715b090a43de5c5a9b203ce7411e6d8875f696e596e0cbbcb0256f2e390604f2 2013-08-22 20:26:46 ....A 13609 Virusshare.00086/Exploit.JS.Pdfka.gfl-716bebfa487a88400cdbde190fefe4c316941b9948efcbb369ec1596cde4d0f7 2013-08-22 20:45:18 ....A 13589 Virusshare.00086/Exploit.JS.Pdfka.gfl-71be1ebc3e2fa238b3d95d04c54604eb821d7140b8f42de52c0d4f964ccebfc8 2013-08-22 21:35:50 ....A 13631 Virusshare.00086/Exploit.JS.Pdfka.gfl-71cc7ee1f86becf8fed97d564dbc88f0973edd9c7187014bfca20cc28d0c0b9c 2013-08-22 21:58:42 ....A 13589 Virusshare.00086/Exploit.JS.Pdfka.gfl-72795b9c4e107ddcd0e4e0141423f8967a76c0c8cce6d00dc21e026df4ece863 2013-08-22 20:39:16 ....A 13583 Virusshare.00086/Exploit.JS.Pdfka.gfl-7293eafff363e892a0047516d9d8151159e4060b5d49d0fb42f9985510bd054b 2013-08-22 21:10:00 ....A 6067 Virusshare.00086/Exploit.JS.Pdfka.gfq-22838c8a4864f2378d9a11c08a8358dd9e0700c01dde5ef1790e09ce796e590e 2013-08-22 18:07:30 ....A 13342 Virusshare.00086/Exploit.JS.Pdfka.gfu-071c3615eeacc1e5188cf6a32731ff91dcd1741f8a696daba9406a0aab41ab0d 2013-08-22 18:53:20 ....A 13372 Virusshare.00086/Exploit.JS.Pdfka.gfu-082cf1defd44709afd22e33ff79974716cf17fb39b6187f2fe6e1ade198180c1 2013-08-22 21:22:36 ....A 13374 Virusshare.00086/Exploit.JS.Pdfka.gfu-1203ea2af40d21a470cc6a800a63d867461afddca6ec1a0d51d57bfda7ba6ae8 2013-08-22 22:03:48 ....A 13362 Virusshare.00086/Exploit.JS.Pdfka.gfu-1298ad5c6ea5b7b5c32556133590945add973659118d97071becac3c762c4cf1 2013-08-22 21:09:10 ....A 13356 Virusshare.00086/Exploit.JS.Pdfka.gfu-131e470a83d30d85b20bbbdf42577e5f3d5aa417652cbcf8335e40e73cbddb40 2013-08-22 20:51:12 ....A 13352 Virusshare.00086/Exploit.JS.Pdfka.gfu-1351611e6f7e8ba991630389a3ddeed5174dc7b02829187b0afe153a2a8733e2 2013-08-22 21:28:32 ....A 13354 Virusshare.00086/Exploit.JS.Pdfka.gfu-135cc48abaa764682b81d73123de5018a43276fb3f7175b72e78e2e9bee8561d 2013-08-22 20:46:48 ....A 13370 Virusshare.00086/Exploit.JS.Pdfka.gfu-1381621c7bc333e93ba89a756dc6df87f8472ca79f527654c070ada5fec36817 2013-08-22 19:07:30 ....A 13366 Virusshare.00086/Exploit.JS.Pdfka.gfu-180c304306c98e49246e3ae6477f4886c9e4b8c82c9a16c5dec3d2ea30eb1141 2013-08-22 18:39:38 ....A 13332 Virusshare.00086/Exploit.JS.Pdfka.gfu-1943973deb341147dbcd9700fbf45e1249bd19e9eb08e213ca7116226739e2a3 2013-08-22 21:11:18 ....A 13336 Virusshare.00086/Exploit.JS.Pdfka.gfu-198027c849b9861a43d9b42dd72d97c6d032acfa5a7df77781497455a1232bbf 2013-08-22 21:14:44 ....A 13332 Virusshare.00086/Exploit.JS.Pdfka.gfu-2095e45564198d15ed834dddb6a3ddeb805cf377fbdc05778fc023bb9d0c87f2 2013-08-22 21:36:20 ....A 13322 Virusshare.00086/Exploit.JS.Pdfka.gfu-21230c790a063c6e66b35eda5c94ef718208874678f0d34e7ad82d18777d9640 2013-08-22 20:51:22 ....A 13346 Virusshare.00086/Exploit.JS.Pdfka.gfu-2158a6b05bc495ecf788f1fe812f7c5f193b4d04c2abf7936683335bfaf69300 2013-08-22 21:18:48 ....A 13362 Virusshare.00086/Exploit.JS.Pdfka.gfu-230d01b08beaedd55c0e220a2e8ba808d1a0c0b5633bfe4b88e1e4c91ff06636 2013-08-22 20:20:42 ....A 13368 Virusshare.00086/Exploit.JS.Pdfka.gfu-296dc508dfab00923177107012e17b82c9dbd03d4a4899aa24489f61594ccebb 2013-08-22 22:06:34 ....A 13328 Virusshare.00086/Exploit.JS.Pdfka.gfu-30409eb8944d1f6b4ebf0cd9ae32163c350aaa9fa0531da84710b0466c628f27 2013-08-22 21:53:12 ....A 13326 Virusshare.00086/Exploit.JS.Pdfka.gfu-3049b99aacb57681c841114ebbec3b78265b9ac7b292ce714c95f4a873975477 2013-08-22 21:01:22 ....A 13322 Virusshare.00086/Exploit.JS.Pdfka.gfu-309fc65adec6e2b77f214d80c8519a9e47f8b954f44bf222aabf8f75fc6e20bb 2013-08-22 21:30:22 ....A 13324 Virusshare.00086/Exploit.JS.Pdfka.gfu-318f871bf68478f6f8621bfe2a6481e0059cd44b287824eae42755abb02e9539 2013-08-22 21:51:18 ....A 13332 Virusshare.00086/Exploit.JS.Pdfka.gfu-3230e0c32045a8599dc5e01e8b43a50244e7e06648cf1176b1b091dae5ab11bf 2013-08-22 18:28:56 ....A 13352 Virusshare.00086/Exploit.JS.Pdfka.gfu-348ad50030faf9c22ef8907de36800fe34cc3874c5a4e55e6eca325941548db2 2013-08-22 19:58:46 ....A 13348 Virusshare.00086/Exploit.JS.Pdfka.gfu-3560edf539564af8e190b1082325166e5daaf680d1357c722e4584003d13c337 2013-08-22 18:22:38 ....A 13330 Virusshare.00086/Exploit.JS.Pdfka.gfu-36489eeec2c99ae16acb8eb0aa8b0252fe43e27748f99d89d693faf3a6a9399f 2013-08-22 20:21:12 ....A 13366 Virusshare.00086/Exploit.JS.Pdfka.gfu-383f6455cbd58927e3709c59d971f8edd95c623e741dac54b4f7021f659acca8 2013-08-22 21:48:10 ....A 13328 Virusshare.00086/Exploit.JS.Pdfka.gfu-38516797b32799efcf17c1bed92277e52f392385b106f8887660e32e8f97fc2b 2013-08-22 21:09:30 ....A 13384 Virusshare.00086/Exploit.JS.Pdfka.gfu-3893f69e4fa76d2b518a9209db13a548c538d0d8b41463283987eb7ef4e7fc10 2013-08-22 20:28:54 ....A 13340 Virusshare.00086/Exploit.JS.Pdfka.gfu-397d684f4008d0a05fd3ca7bce9ed1315d39482dcd494fdc0ebf7f9d081fbd47 2013-08-22 21:47:16 ....A 13336 Virusshare.00086/Exploit.JS.Pdfka.gfu-3983ea847915ab3c10ff62b3770ad7336af01fd0ef85352e0912b0e21e4d39ab 2013-08-22 21:07:22 ....A 13392 Virusshare.00086/Exploit.JS.Pdfka.gfu-4028921957cdb2f2ac4f1de203b9f74792e8e5303d28a8f012a2ba9ca94c378c 2013-08-22 20:34:52 ....A 13332 Virusshare.00086/Exploit.JS.Pdfka.gfu-407545f8be1aa57bde04d8ff96fe7f38ab08308ab4835fa511852f1b6b68d73a 2013-08-22 20:35:22 ....A 13338 Virusshare.00086/Exploit.JS.Pdfka.gfu-40858695ab45aa0658314b768da62c96f66481aff28eec987ba86e6c4b6c93b5 2013-08-22 21:12:04 ....A 13342 Virusshare.00086/Exploit.JS.Pdfka.gfu-41387f5553515d3d0c77cb33ccc274961ac9f1738ff409a3734ebe1e5a38bd87 2013-08-22 18:16:50 ....A 13326 Virusshare.00086/Exploit.JS.Pdfka.gfu-451271a5a331be86af19401b6906a383c705096d0da3ddb250bbe9566a62f892 2013-08-22 20:04:04 ....A 13354 Virusshare.00086/Exploit.JS.Pdfka.gfu-45886990da90d371b029e9b3ba7ece1d736b23b3c88717cc34eccc533b0c0d79 2013-08-22 19:49:08 ....A 13340 Virusshare.00086/Exploit.JS.Pdfka.gfu-459b1b2e6d000121a9061dcd85704fcd52d5a7c643a5ca6f7f391d2f326c5100 2013-08-22 18:49:16 ....A 13352 Virusshare.00086/Exploit.JS.Pdfka.gfu-461b76a3e4e525f7d6edf8cc90517aac15334a87d7bf45ea97798feb7434b0a6 2013-08-22 19:52:54 ....A 13336 Virusshare.00086/Exploit.JS.Pdfka.gfu-4781251e35ff46ab4c7f1e230f4d0cb6f9a4a596bac61073cbe95fd3b91a9d82 2013-08-22 20:34:02 ....A 13390 Virusshare.00086/Exploit.JS.Pdfka.gfu-496fb6f69ef8265e1e42b3d6bef7a4b9a65b8da1d48a7c7d76c5b48d0f8dcd52 2013-08-22 21:33:20 ....A 13332 Virusshare.00086/Exploit.JS.Pdfka.gfu-505df2a825de5329bc10caa756201ba064ff26249cf91192e6a262b475cc1cb4 2013-08-22 22:03:06 ....A 13366 Virusshare.00086/Exploit.JS.Pdfka.gfu-511f22fbf7fd2faa648d012e2db8f14d694a34a7336887b3a9ddc594f9ba2507 2013-08-22 20:36:02 ....A 13350 Virusshare.00086/Exploit.JS.Pdfka.gfu-512235e0d46e7316e98b266d92c25748755d03b7370cf9985ad69689229e8175 2013-08-22 20:40:36 ....A 13326 Virusshare.00086/Exploit.JS.Pdfka.gfu-5125cdcee8c051c883cd12968c87f9f216a3a78fe75cebe0e2738bac7e276c98 2013-08-22 21:35:40 ....A 13318 Virusshare.00086/Exploit.JS.Pdfka.gfu-522d5807c4115e1b93c96ff94f612a94869d875ae558b4f0f6d63d105e0757e5 2013-08-22 19:16:04 ....A 13334 Virusshare.00086/Exploit.JS.Pdfka.gfu-5602bbb0495d222f021b55a3be997b839511d4ce1005a2e7b1819c18efef3da2 2013-08-22 20:21:12 ....A 13328 Virusshare.00086/Exploit.JS.Pdfka.gfu-578193190a8264555d47dbcf29766b92aab795bd10c500c7e9bbca3439004e15 2013-08-22 21:25:10 ....A 13372 Virusshare.00086/Exploit.JS.Pdfka.gfu-58709ccce4472b8e1d65cc70d218bb40760b70bcd976be82f1ca1d0174a42e92 2013-08-22 20:27:12 ....A 13352 Virusshare.00086/Exploit.JS.Pdfka.gfu-5897a58656a316719e7d169ccb5c4af789bc7f5c3d64c4e3ceb50b26872c6512 2013-08-22 21:09:16 ....A 13320 Virusshare.00086/Exploit.JS.Pdfka.gfu-600527b87c310715f23289312806ca9f4664e829da479afdfd0078c981305c20 2013-08-22 21:20:46 ....A 13360 Virusshare.00086/Exploit.JS.Pdfka.gfu-602816ebbd3774eb8b37ac454fd53f8b3faad15354ed46d0fa40a9b9ceca98ef 2013-08-22 21:47:06 ....A 13338 Virusshare.00086/Exploit.JS.Pdfka.gfu-605bc5408250c04df7854a896ceefc377ab158c68f95e0aa4ebe0e0583c417be 2013-08-22 20:54:22 ....A 13342 Virusshare.00086/Exploit.JS.Pdfka.gfu-60b6c61de0391ff5ab4f1a51867cc5bfb210f2c7d4136bcb92852a58ea17cd25 2013-08-22 21:40:32 ....A 13332 Virusshare.00086/Exploit.JS.Pdfka.gfu-60f85d60df9ffc8801cfc5e0590b900ac3f0da62c395a0bdb3f86c0a716dbfb6 2013-08-22 21:16:54 ....A 13362 Virusshare.00086/Exploit.JS.Pdfka.gfu-612eb6b2979330b79b7810836887aca46ee8462656e8da24b76497a148a179e6 2013-08-22 19:30:30 ....A 13382 Virusshare.00086/Exploit.JS.Pdfka.gfu-63d0690eaf5427ac3a114996db7d49c535a983c0d1e2e52ff466f1ef11ac6baa 2013-08-22 21:58:40 ....A 13364 Virusshare.00086/Exploit.JS.Pdfka.gfu-64d2854617c4f2005aa46ce4f4ebd218958a3d9e631afaac97ae6f2093e46da9 2013-08-22 21:12:54 ....A 13356 Virusshare.00086/Exploit.JS.Pdfka.gfu-65207221068cb6a1355df7a4642e4070217856b42f86c9c5f03994fd6033b2fd 2013-08-22 20:29:08 ....A 13326 Virusshare.00086/Exploit.JS.Pdfka.gfu-669b0f7f379efbea3eaf2feb90cda23b34e21093b2ed38cac257a11264f6dc55 2013-08-22 21:11:48 ....A 13356 Virusshare.00086/Exploit.JS.Pdfka.gfu-66c6fcabdc33035b87f506ed4aa7b065ea216764f8e68e67b4cc9e90d3766ac1 2013-08-22 20:27:26 ....A 13366 Virusshare.00086/Exploit.JS.Pdfka.gfu-66ec4c8fa9cc4e17a21a96f03ea734fd8b656acb25ec0fa6f947ab9d9fb4eaaf 2013-08-22 20:04:10 ....A 13368 Virusshare.00086/Exploit.JS.Pdfka.gfu-68986a11eeb9b49a008c3c9e07e97115f86dc4ee2648701c0d9119810374f4ca 2013-08-22 19:23:36 ....A 13354 Virusshare.00086/Exploit.JS.Pdfka.gfu-694c9904db9fe510ebef9e789a811b8ca07c9aa3a450293ec88979c9fe520c3a 2013-08-22 18:17:18 ....A 13332 Virusshare.00086/Exploit.JS.Pdfka.gfu-70037aba059eaeaeba5604a8b3a8cf1e9e77e1a62647b0bfcf92cadb31bc3069 2013-08-22 21:16:50 ....A 13350 Virusshare.00086/Exploit.JS.Pdfka.gfu-70e07d4e843269ae63f49c050a9138e5832b20a0b7593b8c16b6dd1e0cfc79d2 2013-08-22 21:08:32 ....A 13320 Virusshare.00086/Exploit.JS.Pdfka.gfu-713c1ec6a458172b5b73b6423a64ec2399677d023ef7fc409f9b9c62f149f7dd 2013-08-22 21:45:26 ....A 13354 Virusshare.00086/Exploit.JS.Pdfka.gfu-713d95fb1bf5512143c1f5e60c6b3f75e426aafecfc3039e19481e6bb2622e22 2013-08-22 21:31:22 ....A 13360 Virusshare.00086/Exploit.JS.Pdfka.gfu-716b5188fc8ecff1565f9b7b3d033b94374af9515c6918049047147fd9a602ca 2013-08-22 21:46:00 ....A 13376 Virusshare.00086/Exploit.JS.Pdfka.gfu-71f08de109ca31e37926db1cc118caa332be1f275aed6006252cebb668a05497 2013-08-22 21:52:14 ....A 13342 Virusshare.00086/Exploit.JS.Pdfka.gfu-723a357ccc52c5fa543d009807f427cb54e992005c7e68dc3bb8551dcba55a1a 2013-08-22 21:50:22 ....A 13342 Virusshare.00086/Exploit.JS.Pdfka.gfu-727b42ef030446381a733313751bcd173058a3173a4fdec54b2e4532e4c56f1d 2013-08-22 21:43:54 ....A 13356 Virusshare.00086/Exploit.JS.Pdfka.gfu-7345f014312315f62507ed95dd79c9f20a0f202fbf8c5d3d03fa72121802e828 2013-08-22 21:29:46 ....A 13392 Virusshare.00086/Exploit.JS.Pdfka.gfu-734b884bee0873c1c62ba7068e4a2704f90486bb0bb1319c1697d5181de1c17c 2013-08-22 20:53:28 ....A 13320 Virusshare.00086/Exploit.JS.Pdfka.gfu-734e412a242dba620fc967d14d36e41417ccdd2dff3f812d3c94dd0bd6f0919a 2013-08-22 17:55:22 ....A 56297 Virusshare.00086/Exploit.JS.Pdfka.gfw-f380357ec679f2322fc5421418b992b45a44364ebf7b073dde232421c7945a1b 2013-08-22 18:50:28 ....A 13374 Virusshare.00086/Exploit.JS.Pdfka.gfz-078722fc034abe6396c77acb3b728192e6bf80de835bda0c8e393367a23c3a0b 2013-08-22 19:10:36 ....A 13354 Virusshare.00086/Exploit.JS.Pdfka.gfz-092fc9a614479af59927c37a6d8d67f27c759beaefd6f7b53a566cc8095ddb57 2013-08-22 21:19:58 ....A 13366 Virusshare.00086/Exploit.JS.Pdfka.gfz-1099bdd13f39c25c1e3fe2bf9b691932d0cb3b90d0c28f8d90b853d0b9cb4d3d 2013-08-22 19:39:36 ....A 13416 Virusshare.00086/Exploit.JS.Pdfka.gfz-168bdf0cf3f781f8ffb0f9db2d6a2a7c64aaeedc6f71f01bd76cf6c35a51ccee 2013-08-22 18:42:06 ....A 13402 Virusshare.00086/Exploit.JS.Pdfka.gfz-173296dc2e5ca21827c17ca299f8ed2ed633d48b862030e8180a415cf89af53d 2013-08-22 19:27:20 ....A 13408 Virusshare.00086/Exploit.JS.Pdfka.gfz-18107079588a3adb1f26c1e379a58e7f82241731a8892bb61e70e30ef50de9e8 2013-08-22 19:44:22 ....A 13358 Virusshare.00086/Exploit.JS.Pdfka.gfz-190c78f0fa924ecfccb864e486f9178c3d10341df8e9bd28bf7e058fdd28eed0 2013-08-22 19:18:58 ....A 13402 Virusshare.00086/Exploit.JS.Pdfka.gfz-194fae46a5aa5f7ab390eb22d10d1b35976d17b972824ba92dd6cc69ccc82635 2013-08-22 22:05:22 ....A 13388 Virusshare.00086/Exploit.JS.Pdfka.gfz-1993cf0c5b676996d814796b3f3a0444e7a1c382f129110c5e669d8654e725ff 2013-08-22 20:25:20 ....A 13358 Virusshare.00086/Exploit.JS.Pdfka.gfz-215d5e93d0c1c5fc865261ec2c930084662baabca2a359a6c5fa149f4aac145c 2013-08-22 21:13:20 ....A 13378 Virusshare.00086/Exploit.JS.Pdfka.gfz-22258965924f81c669dfb73641152487a44d272ef5b45b58999e11a09980eda2 2013-08-22 19:50:24 ....A 13348 Virusshare.00086/Exploit.JS.Pdfka.gfz-258efe1fa100037674a24d658604c933a0b552860b376f743f63763b5ac7e080 2013-08-22 18:57:14 ....A 13404 Virusshare.00086/Exploit.JS.Pdfka.gfz-2838b998995b783372e60011925892938697c58bf5f514fa25a3d0c78ef6428e 2013-08-22 21:57:56 ....A 13366 Virusshare.00086/Exploit.JS.Pdfka.gfz-307eeefc2c58f9e549ee227765c9667b1ad658d351368aaf0e1c526794aca56f 2013-08-22 20:35:52 ....A 13370 Virusshare.00086/Exploit.JS.Pdfka.gfz-3093c21b6f80de9e9173f20c4afb4fca3b6addda441cec8267755f12a284e341 2013-08-22 21:21:22 ....A 13382 Virusshare.00086/Exploit.JS.Pdfka.gfz-324aa37cd7feed24e8b28faf05c79d501c97a72d41c96160e73f4f1cae9a4930 2013-08-22 20:53:22 ....A 13374 Virusshare.00086/Exploit.JS.Pdfka.gfz-33169d3d67ef2c21a2bda695c32ed652a69a2378fd64851ab986677e1633a8c5 2013-08-22 18:17:12 ....A 13408 Virusshare.00086/Exploit.JS.Pdfka.gfz-34803e4968dc59893a248b90189c26a6fa824d66acc9858aa3d2e8a60601d3b2 2013-08-22 19:25:58 ....A 13374 Virusshare.00086/Exploit.JS.Pdfka.gfz-37272e039cc55ea5a087f9f6898e460e3dee2de889c7c900229582da0cc9b46a 2013-08-22 20:19:38 ....A 13352 Virusshare.00086/Exploit.JS.Pdfka.gfz-38840edea3c4c4e38b1ed047144f5a5fa8bd0fb3cddf7b834d82aac1ac718cd1 2013-08-22 20:53:38 ....A 13358 Virusshare.00086/Exploit.JS.Pdfka.gfz-41031f426c7b40e488616784d8e0cce294cce117f4d1ff18d01983dddb9e870e 2013-08-22 21:30:36 ....A 13380 Virusshare.00086/Exploit.JS.Pdfka.gfz-4158a97f3611951b752213dc06112f267a3a70fd118d4a5a27ebee758a992b9f 2013-08-22 21:28:42 ....A 13372 Virusshare.00086/Exploit.JS.Pdfka.gfz-416193df56419ba0814cb27077703f76087c01fc54e71066572e059ff63d257f 2013-08-22 19:50:56 ....A 13356 Virusshare.00086/Exploit.JS.Pdfka.gfz-444c2c545fdca9a426467cb81d6ec962f4c6684cadbcc6dc714f34cdba54e2c5 2013-08-22 18:31:16 ....A 13404 Virusshare.00086/Exploit.JS.Pdfka.gfz-461ec73890ca5268af0db18089cbf99ea1bb84bc45c04be4f57f9d9129923973 2013-08-22 19:21:52 ....A 13392 Virusshare.00086/Exploit.JS.Pdfka.gfz-47149b9b93b8fe3c0281741a1601a38a8407faa89581c91fbd787b9835ef1048 2013-08-22 22:02:48 ....A 13384 Virusshare.00086/Exploit.JS.Pdfka.gfz-4903625d259967f0007db462e11a25bfbc9ab0572cdc11e0988e37c6e964ce46 2013-08-22 21:01:14 ....A 13416 Virusshare.00086/Exploit.JS.Pdfka.gfz-506aa1b286a8883d4fbed3f9696485ccc586c2233e3086660619eef0a4d49048 2013-08-22 20:53:00 ....A 13368 Virusshare.00086/Exploit.JS.Pdfka.gfz-5093edc770a4c92ceae2a961a2df8fa371659f1fb732e6572209324230fab114 2013-08-22 21:47:06 ....A 13360 Virusshare.00086/Exploit.JS.Pdfka.gfz-51408bb10e1235144fa0930f37d1d785a1c1fd91a6aff2eb588216d73e48b126 2013-08-22 20:43:10 ....A 13366 Virusshare.00086/Exploit.JS.Pdfka.gfz-51729550d7ff3fe01efc0bacfc1678d0c31839c6e9388703c8479f47866ca200 2013-08-22 19:28:16 ....A 13372 Virusshare.00086/Exploit.JS.Pdfka.gfz-550c8c0ff7e64692aaadf82eab461f57a68f24aaa902b288ab23cf7d48778095 2013-08-22 21:31:48 ....A 13352 Virusshare.00086/Exploit.JS.Pdfka.gfz-582ce93c117119e274249e924176eb9f4740430d528083e96d1d0e18ba57803f 2013-08-22 21:59:40 ....A 13372 Virusshare.00086/Exploit.JS.Pdfka.gfz-5899d91502f447fbf20273a6fec2ba82ecbccbc6b19b31b73f8d7bd22a2f0618 2013-08-22 20:48:44 ....A 13364 Virusshare.00086/Exploit.JS.Pdfka.gfz-601a5f951017fa42e04d54501e991470b0fdf5306d5dd977aae8928720212de6 2013-08-22 21:11:10 ....A 13372 Virusshare.00086/Exploit.JS.Pdfka.gfz-612465f8695192241e82fed6dfc27f58e0e48644829ec96bd8e494858d773e9b 2013-08-22 19:10:24 ....A 13392 Virusshare.00086/Exploit.JS.Pdfka.gfz-6284b64baeccf25c6ccbd7e0cde2cfa61b6b68267caf604cfdea159cb0ab85d5 2013-08-22 18:21:38 ....A 13364 Virusshare.00086/Exploit.JS.Pdfka.gfz-6404ef6177a10407bc9021942990a3c03c07e93608528076e679fef06cef0a5d 2013-08-22 21:50:34 ....A 13366 Virusshare.00086/Exploit.JS.Pdfka.gfz-64a1ceccf79795cb8f4a834d5afb5adfc54aaa02fb02eee813f12887aae12de7 2013-08-22 20:49:22 ....A 13370 Virusshare.00086/Exploit.JS.Pdfka.gfz-6679a022a770f526e3d46ddeb68e1ba19eca0510d5e4eeb30fcf3b943fe83742 2013-08-22 21:14:48 ....A 13852 Virusshare.00086/Exploit.JS.Pdfka.gfz-66e6c32a02414d1b4703e8e7489a2d22d2095c25a4ca2fe75c053bf639284323 2013-08-22 18:26:26 ....A 13336 Virusshare.00086/Exploit.JS.Pdfka.gfz-68e96be51e9de8f1032c6e381087b2a859ce78d9c1b61e9bf53911cc2cfa4d53 2013-08-22 19:37:46 ....A 13396 Virusshare.00086/Exploit.JS.Pdfka.gfz-695607cea716d75f90bd3bd81f75f67641688ec4d0f0e1ca12458a347098de5f 2013-08-22 19:25:52 ....A 13386 Virusshare.00086/Exploit.JS.Pdfka.gfz-7066bd63351a9f07f94ff3e064384ed668a2de0deee41f10f540dbbcf526597d 2013-08-22 21:58:00 ....A 13360 Virusshare.00086/Exploit.JS.Pdfka.gfz-7208b517ab0d6259b663c0c3969aea3ce14360885ed1fc424de1a4e0ec7fead4 2013-08-22 21:43:58 ....A 13378 Virusshare.00086/Exploit.JS.Pdfka.gfz-736d0a4c373932c04fa8de4e894b56d49b4627f4b54966b997f897d6549af02e 2013-08-22 19:12:44 ....A 13376 Virusshare.00086/Exploit.JS.Pdfka.ggc-067ab0893729718e7b8d314058192a7dbbda32f1baeef8afc3dc157747f90c11 2013-08-22 19:45:52 ....A 13386 Virusshare.00086/Exploit.JS.Pdfka.ggc-0743dad276b3cb5aa04bf4c7d469ebc8611d3d6831602e5047d65a54c0d9bf98 2013-08-22 19:31:30 ....A 13358 Virusshare.00086/Exploit.JS.Pdfka.ggc-0882d2daa2b96d9f42355d18a8d398e87719a784df8931b80e261986909bc519 2013-08-22 18:42:24 ....A 13384 Virusshare.00086/Exploit.JS.Pdfka.ggc-0900957b9c0bf6141525a743228d5f67e9266d6259475238c75edbde0b7e2ac8 2013-08-22 19:19:36 ....A 13360 Virusshare.00086/Exploit.JS.Pdfka.ggc-09530aedddd4a1faef54993488439faa6f47e284ba9add76b2d0cb98306ff374 2013-08-22 22:00:32 ....A 13348 Virusshare.00086/Exploit.JS.Pdfka.ggc-09950245e7a7f2bd8b17ab35860167e46182d77be031601d70df01f2313072ae 2013-08-22 21:14:48 ....A 13338 Virusshare.00086/Exploit.JS.Pdfka.ggc-10256b43a1e5133eb56292228d0271d6b4098fbd58fa64369fa38007bdcb1d83 2013-08-22 21:19:34 ....A 13346 Virusshare.00086/Exploit.JS.Pdfka.ggc-1053e0cb35d3c16c784db1810a32b2af46906d63c5f8c993ae56ff63f88e5715 2013-08-22 22:04:26 ....A 13374 Virusshare.00086/Exploit.JS.Pdfka.ggc-107356a8d0af0cca9160a35ea45b1cae953c38a9ea657025cce33c2c1fcefe64 2013-08-22 21:17:22 ....A 13370 Virusshare.00086/Exploit.JS.Pdfka.ggc-112f8f7b239b331ed4f15dfd7e306a64a46fe3af68876f5bf3adefd9a40e2d88 2013-08-22 21:50:34 ....A 13342 Virusshare.00086/Exploit.JS.Pdfka.ggc-1179091e37e0fc1e959d48d16770c2d8832fb679ecbc22df49ec46a215103790 2013-08-22 20:45:46 ....A 13340 Virusshare.00086/Exploit.JS.Pdfka.ggc-123239246945c54f23d939399b3d698bbe3bfb846c744d01fca5a982f5f21108 2013-08-22 20:41:32 ....A 13356 Virusshare.00086/Exploit.JS.Pdfka.ggc-123984352ffd29c02ef7b1a7332df7d54cd293d1e33bf7a1a18f23bac86a9999 2013-08-22 20:41:44 ....A 13380 Virusshare.00086/Exploit.JS.Pdfka.ggc-127d93fa30c0282ff16c33d34fb56688a61858dbe7a5dd7249d755a472e77e07 2013-08-22 21:47:40 ....A 13368 Virusshare.00086/Exploit.JS.Pdfka.ggc-12828e989a41a21ffb1ae4c6a59e4fd250a64fe7c6e5e2eef031d023833acc12 2013-08-22 20:30:10 ....A 13414 Virusshare.00086/Exploit.JS.Pdfka.ggc-1286120e4bfa79730d79179debc8bb90cf108588ff86ab7a1e5dd85e41d826b6 2013-08-22 18:55:22 ....A 13348 Virusshare.00086/Exploit.JS.Pdfka.ggc-1664357b025597c0e4ba0b7acd4f41ccf02f1d600fd89d825196b0f646f37ae5 2013-08-22 19:17:52 ....A 13362 Virusshare.00086/Exploit.JS.Pdfka.ggc-16726ec8ad2b287c745f483ac4abac3d53ad27de5cfb580051a0a74138187150 2013-08-22 18:09:34 ....A 13356 Virusshare.00086/Exploit.JS.Pdfka.ggc-176a57736eb6d7e92332206588886df9b8161175a3c6e084148e8d12f8c284d4 2013-08-22 19:19:26 ....A 13412 Virusshare.00086/Exploit.JS.Pdfka.ggc-1774294440043d9abc9f5f8c89929be7f090a9b408e2acc63cf9bfe732f21c68 2013-08-22 19:33:08 ....A 13386 Virusshare.00086/Exploit.JS.Pdfka.ggc-188a56282cb167b09bdf36a23f302ea0b0a412d789233aa65fd46138f7438154 2013-08-22 20:14:50 ....A 13366 Virusshare.00086/Exploit.JS.Pdfka.ggc-190ae026aa44369cf145ec352ee8dcc5d72e37ad37c003f18991ba0c28106903 2013-08-22 21:32:12 ....A 13368 Virusshare.00086/Exploit.JS.Pdfka.ggc-2024f654b0bea9e135746a02f215d031b557abf89c7cf44dea60b73ab14ac835 2013-08-22 20:22:46 ....A 13640 Virusshare.00086/Exploit.JS.Pdfka.ggc-213f53a64e2a2efde2ab8beb9e5c60cfcf5490cbd27f672e88c0ac3e7a50deb8 2013-08-22 21:41:00 ....A 13338 Virusshare.00086/Exploit.JS.Pdfka.ggc-222b8b575f52f7c78a551b64e95e6f5d188b36067199f7d527ab2a2d73f216cd 2013-08-22 21:19:02 ....A 13340 Virusshare.00086/Exploit.JS.Pdfka.ggc-22913384db8e65d9ed744cd84494b68d96fc289d26765b74c9bc60ee8b6d35e5 2013-08-22 20:53:28 ....A 13380 Virusshare.00086/Exploit.JS.Pdfka.ggc-296f0d67f21958bc57fc2764a2f19381efbdf077639074c23638251498e6807e 2013-08-22 21:21:46 ....A 13340 Virusshare.00086/Exploit.JS.Pdfka.ggc-30412855540448a577066a2c4179110a216b016539326341f2eb375411012156 2013-08-22 20:35:30 ....A 13642 Virusshare.00086/Exploit.JS.Pdfka.ggc-30443d594e29dcd3487f9e5f1863cdbbe6e0b3d2cd795d304754837d5cb1ce15 2013-08-22 21:07:34 ....A 13368 Virusshare.00086/Exploit.JS.Pdfka.ggc-3083e98ca2530b72865cff7256e278714a3ee24b3f23f5e7064518972a6ce1f2 2013-08-22 20:51:24 ....A 13370 Virusshare.00086/Exploit.JS.Pdfka.ggc-31049287120712d6bfd9e023dad893a6bb5dea292874cd554376b05cc82db010 2013-08-22 21:47:06 ....A 13356 Virusshare.00086/Exploit.JS.Pdfka.ggc-311e9bcd4f2c763152381e71c873687f9f79935a9c30f43026c9bcf6f46b383e 2013-08-22 21:56:56 ....A 13362 Virusshare.00086/Exploit.JS.Pdfka.ggc-312ef608faa9177cab54a4d0ce0ac02aa28287139cd9ff44708a583db602a480 2013-08-22 20:23:58 ....A 13388 Virusshare.00086/Exploit.JS.Pdfka.ggc-325609efc40d66cc46b966b51d82684a347b56a9648ad218c40af0b8244e06b1 2013-08-22 20:33:18 ....A 13384 Virusshare.00086/Exploit.JS.Pdfka.ggc-327aa2b3982524f4af0693e203917afbb27bf79c5c25dc3dd63319dc3c6687bc 2013-08-22 21:28:30 ....A 13366 Virusshare.00086/Exploit.JS.Pdfka.ggc-33017951f3491de9e09a4da1dafa30fa88ab43fe072723e6bd5d1d7c0dc194b7 2013-08-22 18:36:34 ....A 13356 Virusshare.00086/Exploit.JS.Pdfka.ggc-358eb1545d20903ca418b0f04f31550efdd9f85854bc10bf189518d79b5eb965 2013-08-22 20:03:24 ....A 13350 Virusshare.00086/Exploit.JS.Pdfka.ggc-3754e1e1251bead310f8ae42136fdaa93aa5982ecf3e6eff287b0914a2dab6e5 2013-08-22 21:40:58 ....A 13356 Virusshare.00086/Exploit.JS.Pdfka.ggc-3863564340e44bb13efc1dc94dcfbb15a2f7f61c6f2706c84dce7b68504b5b5a 2013-08-22 21:43:52 ....A 13380 Virusshare.00086/Exploit.JS.Pdfka.ggc-389a0b2e56af73c02342998a5b88706c039442d7ec8e0b0203c04bc2e8db2f45 2013-08-22 20:37:14 ....A 13372 Virusshare.00086/Exploit.JS.Pdfka.ggc-3977aaf0ff155eec7396d3817f9cab251506eae996c2e73bbebe83fd51b1362d 2013-08-22 21:47:22 ....A 13362 Virusshare.00086/Exploit.JS.Pdfka.ggc-3990395986c3796ac8b09a15c0b537232191c3486c79d059268c764389d28218 2013-08-22 21:01:06 ....A 13370 Virusshare.00086/Exploit.JS.Pdfka.ggc-40188245da85864b1f46d89bbf722d8fa75d486cef01ab385978cb3252d34953 2013-08-22 20:37:58 ....A 13352 Virusshare.00086/Exploit.JS.Pdfka.ggc-40829f91a9805cbf6189681233721d3dfc8cd976a41f7a14ee525e7934d487ef 2013-08-22 20:35:52 ....A 13328 Virusshare.00086/Exploit.JS.Pdfka.ggc-4099c19d6e02b83f8ef4a8b4bd76a67fcaf95feb800d2e5e69bcf87bdddd5695 2013-08-22 20:52:02 ....A 13376 Virusshare.00086/Exploit.JS.Pdfka.ggc-412b9c7d2e86a9377db799733889b8534dd686fbcfa8a9e86413d830588e0220 2013-08-22 19:12:42 ....A 13358 Virusshare.00086/Exploit.JS.Pdfka.ggc-448e3a20e13bff0ba7a389efaf1290adbc67e39d49db765ea9123e8f1c26ccba 2013-08-22 20:22:08 ....A 13354 Virusshare.00086/Exploit.JS.Pdfka.ggc-489759a00f2503a9ac29e365f737c6222fde80b7379294b964e1bf0fa8b56095 2013-08-22 21:14:42 ....A 13360 Virusshare.00086/Exploit.JS.Pdfka.ggc-5030a2dccec26b9f576811b46a28095122f431a9026dc0b34e20f16534a17b7b 2013-08-22 22:03:14 ....A 13362 Virusshare.00086/Exploit.JS.Pdfka.ggc-520940eecc0360968ebea31526ec67d3daf056f486fbab8b12d4d4a02f26b4d9 2013-08-22 20:11:32 ....A 13338 Virusshare.00086/Exploit.JS.Pdfka.ggc-54305f18d3a34c2f554ed12795320f8843753faada74059d1c9d15ec50da6cef 2013-08-22 20:13:42 ....A 13358 Virusshare.00086/Exploit.JS.Pdfka.ggc-5457107deb7f3a3f33955de503ae8b8ff6aca39c8dff623e7cfbe4d0bc523403 2013-08-22 19:28:58 ....A 13356 Virusshare.00086/Exploit.JS.Pdfka.ggc-5556de6b1f6619de1184d09aacb71c3c966dae5bfa0f4f2136b3c68c16d20cc6 2013-08-22 18:22:42 ....A 13370 Virusshare.00086/Exploit.JS.Pdfka.ggc-5601c6a6b5ec329492abf46e810f5bf0f1d4d3c123b02ac3f9ba95442171d9f1 2013-08-22 19:27:56 ....A 13354 Virusshare.00086/Exploit.JS.Pdfka.ggc-563b17a957fe1ac6ef56690487fd38fe526bb969bf08e87fd8ea5ed422d0702b 2013-08-22 18:40:06 ....A 13354 Virusshare.00086/Exploit.JS.Pdfka.ggc-56997f7a7e352a51a83c1a8f159ea183e8a1173a38589f5904c8b8ceabe866dc 2013-08-22 21:12:50 ....A 13344 Virusshare.00086/Exploit.JS.Pdfka.ggc-583f9b567b304ba45955470227ff7eeff92f5c271a8d19ab51a468fc132c8f9b 2013-08-22 20:43:08 ....A 13328 Virusshare.00086/Exploit.JS.Pdfka.ggc-5974bb1a58c68a54656b1384abbf584d7395fbd5eb730e395119b8253a7608b8 2013-08-22 20:36:52 ....A 13368 Virusshare.00086/Exploit.JS.Pdfka.ggc-597f4bb0de229c18fa5b6778c015e4a96ec3054ab935dac21767bb4e84fcc975 2013-08-22 21:22:30 ....A 13376 Virusshare.00086/Exploit.JS.Pdfka.ggc-60fbcafe74fa585789eaffd68bd9d2654511fb03d207503067e7577e0bc04cad 2013-08-22 20:19:40 ....A 13342 Virusshare.00086/Exploit.JS.Pdfka.ggc-64e5188539a19487625eaae5b40d5902467d62414e743b03fc1aea192f7018dd 2013-08-22 20:19:32 ....A 13364 Virusshare.00086/Exploit.JS.Pdfka.ggc-64f369666feaed0216c0a6b94f89d35e6f0a064a287f9aef84784a974c64941d 2013-08-22 20:49:26 ....A 13350 Virusshare.00086/Exploit.JS.Pdfka.ggc-655f5183ca8e2b5969aa32655e51722354857c09d9561e7f1dc6b291f2d64d0c 2013-08-22 21:31:38 ....A 13340 Virusshare.00086/Exploit.JS.Pdfka.ggc-659be4ebf121d9230b796a307c64e55c0a3ededdc7a209399be1848b6493084f 2013-08-22 21:10:50 ....A 13374 Virusshare.00086/Exploit.JS.Pdfka.ggc-65db6555f656fd3d100fb7b175a7dc4ec4ad356c88100e50b7b74d8259044052 2013-08-22 20:59:54 ....A 13364 Virusshare.00086/Exploit.JS.Pdfka.ggc-66f4ceaa3f8c67ff63f7cb3037202b23056bb7d718b91a30364bb232a987fdfd 2013-08-22 21:13:20 ....A 13336 Virusshare.00086/Exploit.JS.Pdfka.ggc-6702db70af0e18da1040ea2ec9175403325943217191748aff5eee1517a1184a 2013-08-22 21:29:58 ....A 13360 Virusshare.00086/Exploit.JS.Pdfka.ggc-70d47ba0fb790bb1c900088328c969f79aa0dfcd97700cd95185a92c02da4bfd 2013-08-22 21:42:00 ....A 13378 Virusshare.00086/Exploit.JS.Pdfka.ggc-70e14f6e76492861394ca760aa03a5fd0e75df3b632d3bf79da618cd1b0d4727 2013-08-22 21:25:44 ....A 13358 Virusshare.00086/Exploit.JS.Pdfka.ggc-7129c6a42ad54efe9b27db713e1d7fda9ac6f69fc78a4e3f07eb21e9dd1af94c 2013-08-22 21:48:54 ....A 13356 Virusshare.00086/Exploit.JS.Pdfka.ggc-723a92b23322a3ff1a2aef29647d9a809e70608e980e63b262814a00d3723632 2013-08-22 21:17:14 ....A 13354 Virusshare.00086/Exploit.JS.Pdfka.ggc-72a1bf2411bde0cc2ba38d2bf172384f3be4c1f4c5337bc8d7f3675a76604b29 2013-08-22 21:14:38 ....A 13220 Virusshare.00086/Exploit.JS.Pdfka.ggd-06485c2267fab4438eed6b838534ffe9142fcb0b25a2109bcc6d7dbd282ea111 2013-08-22 19:07:00 ....A 13364 Virusshare.00086/Exploit.JS.Pdfka.ggd-0906fd9b1f89f82d2e5b1ba32e03ad3e970250fbf2a4f706781832b8cd0dcd8f 2013-08-22 22:01:16 ....A 13390 Virusshare.00086/Exploit.JS.Pdfka.ggd-11421d1194f05adbc43582dfa256fb3224aebdb22d54c78939bd86a7047160c1 2013-08-22 21:53:46 ....A 13372 Virusshare.00086/Exploit.JS.Pdfka.ggd-12463929d607121e2df1911646641bdc0ebbfc794057c69f03cd387892b43e31 2013-08-22 19:13:04 ....A 13366 Virusshare.00086/Exploit.JS.Pdfka.ggd-1620b85d735a53926f6446f84d06ee5901146792022051b8861d901f35ec6598 2013-08-22 19:35:48 ....A 13222 Virusshare.00086/Exploit.JS.Pdfka.ggd-175302199912e4d0098be21c5b8041791c515e89f0ebe7c5264c09e6510365a8 2013-08-22 20:53:08 ....A 13374 Virusshare.00086/Exploit.JS.Pdfka.ggd-206573f56e8e33d1a081ab8e2f953269b56cae75584536084c6fd03520ee0cd9 2013-08-22 21:20:00 ....A 13210 Virusshare.00086/Exploit.JS.Pdfka.ggd-20723679ea77ff046a5730ad6e6b98cd90801f29ead51b44427c6a42debfe49f 2013-08-22 20:29:32 ....A 13404 Virusshare.00086/Exploit.JS.Pdfka.ggd-2245dddf822c49588b86590025b03a23030659df8136c451752bade40127e5d3 2013-08-22 21:40:40 ....A 13386 Virusshare.00086/Exploit.JS.Pdfka.ggd-2259634062ea30fedc41667f42f7cdec072a6e7d832ccc6a0d764e9f53bc095b 2013-08-22 20:33:22 ....A 13390 Virusshare.00086/Exploit.JS.Pdfka.ggd-2290b537fb622d8f02b0bc26a2847fd5cba3b32a4d7cd61448f0c7ebda9a632e 2013-08-22 21:47:02 ....A 13386 Virusshare.00086/Exploit.JS.Pdfka.ggd-2357e55b085c16f8320a72498c34d011a6723b1a9921bc64811b06531c400387 2013-08-22 19:42:38 ....A 13380 Virusshare.00086/Exploit.JS.Pdfka.ggd-2600213cf740a1263ccb39bd9d7c796537d2cd38362839c38e6d44e7014ca57a 2013-08-22 18:43:56 ....A 13410 Virusshare.00086/Exploit.JS.Pdfka.ggd-286394975f3ccbfcced943cef54dc6c59b9cec66e52f969581fd1996b123d9dc 2013-08-22 21:49:28 ....A 13198 Virusshare.00086/Exploit.JS.Pdfka.ggd-305f6e0836215b31e8d832d9942c7ee8e50947753d29c6b9893693735cf177c2 2013-08-22 20:34:00 ....A 13408 Virusshare.00086/Exploit.JS.Pdfka.ggd-3284e80da76525f52caf84114abc02492d141bd5495729965f97c80167184cd6 2013-08-22 18:33:08 ....A 13386 Virusshare.00086/Exploit.JS.Pdfka.ggd-364a9dafdddbafd7cf07a266cf6f745abc9c3c5d1aa7fbc35fbf509df463b984 2013-08-22 21:42:38 ....A 13378 Virusshare.00086/Exploit.JS.Pdfka.ggd-410399a0be1d25159f85fe69fd296ba562e72df89982f88ae08ed00d05847004 2013-08-22 18:50:34 ....A 13402 Virusshare.00086/Exploit.JS.Pdfka.ggd-46036a0d97afbec61242abe995d99a9c56495586954609857e82272634ba37f7 2013-08-22 19:59:08 ....A 13370 Virusshare.00086/Exploit.JS.Pdfka.ggd-473883206eefc16d6dc44ebd694f06e47251e6268a46e4dbd3fb267171b0d97c 2013-08-22 21:18:52 ....A 13370 Virusshare.00086/Exploit.JS.Pdfka.ggd-4895420a164c69eb30742caa502b535025df613b115b296277546b813d1ddbfd 2013-08-22 20:33:14 ....A 13228 Virusshare.00086/Exploit.JS.Pdfka.ggd-516416f52c50ea1782c206974f3e636bf97400ca715e72da8a3de32e2b01beb5 2013-08-22 21:01:12 ....A 13364 Virusshare.00086/Exploit.JS.Pdfka.ggd-516c264e6118dbbec6b1c7e9e45d059a08774f77e8a32ab333f6910096b1784b 2013-08-22 21:28:24 ....A 13366 Virusshare.00086/Exploit.JS.Pdfka.ggd-521b4481d8a9a1fabf3b96b92c377684c24e69c36d77d2df4ea037d37c23670f 2013-08-22 19:50:08 ....A 13406 Virusshare.00086/Exploit.JS.Pdfka.ggd-55143afb512e393892a0d2bbd2d05214e754a953d81af126141bb0def40f7dcb 2013-08-22 19:25:50 ....A 13388 Virusshare.00086/Exploit.JS.Pdfka.ggd-5651cb609a68bbb5547a72a8c133f88a34728bdc31fe5c187a4d93346124dd5d 2013-08-22 20:43:00 ....A 13390 Virusshare.00086/Exploit.JS.Pdfka.ggd-601e3c1df46cbed9fdfce697e9a70d601becdeaca515bf8d2b1ba70ed10115a3 2013-08-22 21:16:40 ....A 13386 Virusshare.00086/Exploit.JS.Pdfka.ggd-607fe6ccd8563098d7d1c75ebcc7a978141894eba72a308210162f63b7aea4fe 2013-08-22 19:59:16 ....A 13364 Virusshare.00086/Exploit.JS.Pdfka.ggd-62aa03e70d1b70d2aced1dfd9b7e02458a2b2f43404980ce71aa1ed87bedf23e 2013-08-22 19:55:30 ....A 13378 Virusshare.00086/Exploit.JS.Pdfka.ggd-632b3cacd65a84b61b91bee8fb8fb32f2274cd5205e1a4bff92b07e406aa7a59 2013-08-22 19:52:24 ....A 13422 Virusshare.00086/Exploit.JS.Pdfka.ggd-646b975c5e6dd3eb156f0ea4949038e2b351d5deaf9ced11d9e7f81c7ffef052 2013-08-22 20:09:48 ....A 13346 Virusshare.00086/Exploit.JS.Pdfka.ggd-6495ad2fdbb3dce1a2df030fba3e381aa4f5690c0e5b9d1280d36921fd37a43c 2013-08-22 21:44:42 ....A 13378 Virusshare.00086/Exploit.JS.Pdfka.ggd-650b4988bacf31ae41468d467a4c4451081b49f30bcf0286c56dfa00b79df218 2013-08-22 21:47:12 ....A 13430 Virusshare.00086/Exploit.JS.Pdfka.ggd-663edeeb7749b99db290c631270868e4c651d9bef2de9adea8df504d5262d275 2013-08-22 20:47:44 ....A 13402 Virusshare.00086/Exploit.JS.Pdfka.ggd-664823146b0f0496c574a01154184178323aec96a8b3e5708ce49232168ad8bc 2013-08-22 21:31:18 ....A 13376 Virusshare.00086/Exploit.JS.Pdfka.ggd-674531473eb2c471f7e1581ad6a806709f7e7da5c830c007fe56fecd40196526 2013-08-22 19:15:18 ....A 13356 Virusshare.00086/Exploit.JS.Pdfka.ggd-688fc206d491857110a5d6be90c67d85dcd1ae63161898d8754488eb5cf0cc02 2013-08-22 21:34:54 ....A 13196 Virusshare.00086/Exploit.JS.Pdfka.ggd-71150cb73e709076c4256020449c0684c43dd87a0e8924ada28bdd646e4d7ee3 2013-08-22 20:19:38 ....A 13398 Virusshare.00086/Exploit.JS.Pdfka.ggd-711c8c9dfef8083559131bf322437ae298bf16f947322702662038abb342399b 2013-08-22 21:10:02 ....A 13416 Virusshare.00086/Exploit.JS.Pdfka.ggd-71b23a7725827d5431a5d4aba088fc84e21ddfea0c9060fd4779d1160a23f7dc 2013-08-22 21:36:14 ....A 13645 Virusshare.00086/Exploit.JS.Pdfka.ggh-1088fcb33eb0b3d34cad826544d91d333b2d2f794339062cc971ec28ff153dc4 2013-08-22 20:42:52 ....A 13597 Virusshare.00086/Exploit.JS.Pdfka.ggh-2269551603e8d207c1c8eb11afb9ac44801c9b1241b88771c4e6fdfc1dcecba3 2013-08-22 20:37:42 ....A 13637 Virusshare.00086/Exploit.JS.Pdfka.ggh-318db57923e98af3015f2bcfc82b9ad47ccf7865f40bb63050cc55cc82f4cc13 2013-08-22 20:29:38 ....A 13635 Virusshare.00086/Exploit.JS.Pdfka.ggh-32659d3a59afd78a22510ae36d232f4cd187d69f052994612cad25f9057bc7c9 2013-08-22 18:23:46 ....A 13643 Virusshare.00086/Exploit.JS.Pdfka.ggh-576470c38ea6f6a1f23d9fdf0b01f2f1f94ece4d9caa71f67511f7dcccb7d959 2013-08-22 21:18:46 ....A 13615 Virusshare.00086/Exploit.JS.Pdfka.ggh-590fef4e0d4efeb0f8f7d1395808372510e1c0f4d0747c8fcfdad3836f2b4c0f 2013-08-22 20:19:06 ....A 13599 Virusshare.00086/Exploit.JS.Pdfka.ggh-66335f6c701d027e0ddcae789a25183d1ca68e63528a0f019c718cab15bb5e68 2013-08-22 19:37:12 ....A 13639 Virusshare.00086/Exploit.JS.Pdfka.ggh-69db01d675dcdcbca9658144e68b5e93fbe5ffc9cc185acc805424fced16ccc6 2013-08-22 18:25:38 ....A 14526 Virusshare.00086/Exploit.JS.Pdfka.ggm-69c498e1eb330d770959aba4f55592330cb20251aa5068178112132f92fcb490 2013-08-22 16:57:18 ....A 14520 Virusshare.00086/Exploit.JS.Pdfka.ggm-b4ee20a2cf621e5ebcb0b12669b24edbc9552795ee5150606d1a3fce3343f589 2013-08-22 21:22:56 ....A 14453 Virusshare.00086/Exploit.JS.Pdfka.ggp-102c954939099236b5ac9c74681d0c5371852b0e5d06e09db8407d1505693854 2013-08-22 19:13:46 ....A 14469 Virusshare.00086/Exploit.JS.Pdfka.ggp-258429794b10e3080d3f92f7d80e6321f911479b30e8a7639efe00281e4b7ad8 2013-08-22 19:49:26 ....A 14455 Virusshare.00086/Exploit.JS.Pdfka.ggp-2644827fa6a64c347dcb03f47bb2af38154aab17ae1bfff4612b7afc69f30ef4 2013-08-22 21:25:56 ....A 14665 Virusshare.00086/Exploit.JS.Pdfka.ggp-2941e559f0aca80f953c6ea007c3d18ecd00341cd8540fade65f21fbabb2c1ab 2013-08-22 21:21:20 ....A 14645 Virusshare.00086/Exploit.JS.Pdfka.ggp-38260aa10fa8921fc668dfa2200eb5d83558ad60cb2675f44181cbc6606dea64 2013-08-22 20:53:08 ....A 14677 Virusshare.00086/Exploit.JS.Pdfka.ggp-390bbfa65ec748281e716d6fef81f05f0df55e1fc59aaf86e1d862e2ec98778e 2013-08-22 20:25:30 ....A 14667 Virusshare.00086/Exploit.JS.Pdfka.ggp-404e8a8236f5db6fd23b8df707526f0b90ebdbf8f61aa201c7bac371e068cf53 2013-08-22 18:49:16 ....A 14751 Virusshare.00086/Exploit.JS.Pdfka.ggp-461d21ed0cde850a71f61ffd1793d772fe099613cac020edfb4604118f45b2a0 2013-08-22 21:46:20 ....A 14751 Virusshare.00086/Exploit.JS.Pdfka.ggp-513c0e8076b728644cbf6364c015a6d333ef687dfe958b583b1d35ecc107a3ea 2013-08-22 21:16:50 ....A 14749 Virusshare.00086/Exploit.JS.Pdfka.ggp-6019ce2756bf743b6f89dddc7c8ef508a95c9658b0adad60ab6fcc9f154aceda 2013-08-22 21:12:52 ....A 14713 Virusshare.00086/Exploit.JS.Pdfka.ggp-70d09600e960afa59accf66a31c0c0a5b17724ba46ace6c14544f0e38eac52d0 2013-08-22 21:13:20 ....A 6725 Virusshare.00086/Exploit.JS.Pdfka.ggq-72f63644225f3baa46853bef375cb4671b5f82e8ce0f886e25f5487f68433876 2013-08-22 19:30:40 ....A 14678 Virusshare.00086/Exploit.JS.Pdfka.ggs-0652d6605cafda56f9b241c0e5fe47a46122bb39d948e09ac01e8b8b4b2c543c 2013-08-22 21:53:46 ....A 14668 Virusshare.00086/Exploit.JS.Pdfka.ggs-397716bd571ac2e8bde8b96fe4b96704ad6e9f3cd287b515be9748891702f184 2013-08-22 21:11:54 ....A 14684 Virusshare.00086/Exploit.JS.Pdfka.ggs-4078b7775ec403665a5b2745e0a995a7cb5bc3a16d4599f1fd0e9b255bad22e0 2013-08-22 21:44:54 ....A 14656 Virusshare.00086/Exploit.JS.Pdfka.ggs-412a19934208505c107e1ed0beeaf3017775c03835e4212b848acbbcab3f6d85 2013-08-22 20:38:44 ....A 14686 Virusshare.00086/Exploit.JS.Pdfka.ggs-418686e3dfb552b19efa2cb30ed43c63c4e7c7406c93d3cea40581a376aae503 2013-08-22 20:28:14 ....A 14416 Virusshare.00086/Exploit.JS.Pdfka.ggs-656353e2809310ccc4e946de6c33a47209d610ab2208a34a8fd2c68051fb8532 2013-08-22 20:02:26 ....A 14457 Virusshare.00086/Exploit.JS.Pdfka.ggt-2731abee59ad6e6add0831267a3601c203fadaef28ef00d529a54b68498df80d 2013-08-22 18:32:32 ....A 14709 Virusshare.00086/Exploit.JS.Pdfka.ggt-295172f28d7887604b767fa8de17be38488cf6e5c868e2e9cbca6c920300ed14 2013-08-22 20:53:24 ....A 14459 Virusshare.00086/Exploit.JS.Pdfka.ggt-422127d889d153fd3d32c82aff437a88c0f7bd840eb86675d066dfa7e9b85566 2013-08-22 18:56:08 ....A 13488 Virusshare.00086/Exploit.JS.Pdfka.ggu-06130b11a0597601be939f63b1d879a409680c32bb4d6911abb2a08f73a50ff8 2013-08-22 18:16:18 ....A 13470 Virusshare.00086/Exploit.JS.Pdfka.ggu-06202a911a77294078b67680b1d93331e257900bf2e8c7f3b44c2a3b083fdfce 2013-08-22 18:48:02 ....A 13500 Virusshare.00086/Exploit.JS.Pdfka.ggu-062ca58bfce46a5bc3ec140e6f2aa771e498ac277e40da6cb461015fce982341 2013-08-22 19:38:26 ....A 13478 Virusshare.00086/Exploit.JS.Pdfka.ggu-063eade98b2f38606171d37ac336a61abfaf1da24576f31997d1cca0868cebfe 2013-08-22 19:34:44 ....A 13494 Virusshare.00086/Exploit.JS.Pdfka.ggu-066fbfa84f3ea923739aa792097eb6fcd467e5591b3bafb4bb71f9bb1b5998ee 2013-08-22 18:06:56 ....A 13480 Virusshare.00086/Exploit.JS.Pdfka.ggu-07272686d29363d42e1c62c674cef0c47989d370ceb463ba1747e82283a53d31 2013-08-22 19:59:26 ....A 13482 Virusshare.00086/Exploit.JS.Pdfka.ggu-0766a1f5b33abaec00b4bec2ad146e379b7e061209cd7dcddf4a77cfdb7a4017 2013-08-22 19:50:02 ....A 13298 Virusshare.00086/Exploit.JS.Pdfka.ggu-080dec2b8e30e6a8d8d16427c76744a97f8ba0d828a49449c2b2bf0e23535564 2013-08-22 18:49:24 ....A 13474 Virusshare.00086/Exploit.JS.Pdfka.ggu-084debe175f7742baa68f8a6ac88baad228ea984cdb4c75500079a9f26a8eb69 2013-08-22 19:25:44 ....A 13304 Virusshare.00086/Exploit.JS.Pdfka.ggu-0900e013f64ada86a324c68726c2eaebff7ffa31639af4901a9f60a429ab7443 2013-08-22 19:25:58 ....A 13480 Virusshare.00086/Exploit.JS.Pdfka.ggu-092c96605e488c31b8c0562571d7ff092b3c542328d5779d4a11afab143f793b 2013-08-22 18:39:50 ....A 13444 Virusshare.00086/Exploit.JS.Pdfka.ggu-0989bffe6eb15a51028385e7772ef5465ffc7abd435737550de9cdf1d9c503f4 2013-08-22 21:59:12 ....A 13464 Virusshare.00086/Exploit.JS.Pdfka.ggu-09994ed69ece6418d8c9bfa2c188a6e5f9e9a46f7f421ff38091fbe93c3165f1 2013-08-22 22:00:20 ....A 13458 Virusshare.00086/Exploit.JS.Pdfka.ggu-107e9ce4f27111ccf292840e902896e72843de7bfb27366f739c936f49b14bcd 2013-08-22 20:50:46 ....A 13450 Virusshare.00086/Exploit.JS.Pdfka.ggu-107f7a6f0637b8d601e6543923e73b13a5e647e6abd745c25319c5dbef3ff37a 2013-08-22 21:41:52 ....A 13476 Virusshare.00086/Exploit.JS.Pdfka.ggu-109cf1bb67529fe01c745d390e4d5b70603ba558135591f7df2703fa76e1f3c1 2013-08-22 21:42:24 ....A 13970 Virusshare.00086/Exploit.JS.Pdfka.ggu-11124898f8cfb9e7972f24a67a0b9c2e48b040e40cba7f45a205faa8b6e229b5 2013-08-22 21:16:48 ....A 13452 Virusshare.00086/Exploit.JS.Pdfka.ggu-116a33bf53d530cc3d0a57e8748d3ff46f8082b0af0716a4f786b7c40bfd7b4f 2013-08-22 21:16:40 ....A 13448 Virusshare.00086/Exploit.JS.Pdfka.ggu-1171119b85976124a25b70d1a48c2c273cb32f93a0fcb444fa65182b5802c8fe 2013-08-22 21:31:38 ....A 13482 Virusshare.00086/Exploit.JS.Pdfka.ggu-117f4b833e342b3494fc7a0a8ec4a3890da7602d1532c62ca10ce47ed09b0b3f 2013-08-22 20:40:08 ....A 13472 Virusshare.00086/Exploit.JS.Pdfka.ggu-118333c00e49351a2b7f51986f255bd7d19070dd420f6f11849d82121bce0011 2013-08-22 21:44:06 ....A 13444 Virusshare.00086/Exploit.JS.Pdfka.ggu-119807fa5af17e4722dda215e1967b7f54066a1008885a1b9ce8885442daf8d4 2013-08-22 21:19:32 ....A 13480 Virusshare.00086/Exploit.JS.Pdfka.ggu-1201b3119b6661e6dfca449e58b55bd3032611a6b83933db491ec71b9620eba3 2013-08-22 20:25:26 ....A 13476 Virusshare.00086/Exploit.JS.Pdfka.ggu-1201e66dcee54bfffa6dde36470d1e0bb1d75f9bcfc11087cfa4b616377edd3a 2013-08-22 21:08:24 ....A 13486 Virusshare.00086/Exploit.JS.Pdfka.ggu-12238c19b9509708219c2a72164366212d08ffd99464611341b9ee74589398a6 2013-08-22 20:33:00 ....A 13452 Virusshare.00086/Exploit.JS.Pdfka.ggu-1247b1c8e18f71c6955ac441d9485b53f08ad5dee570db9f5ffaa0e00df78da5 2013-08-22 21:13:20 ....A 13480 Virusshare.00086/Exploit.JS.Pdfka.ggu-125cd981404823997a4d0682902938bddd4ca65a0d7fe460e3d1282751d5aa86 2013-08-22 21:28:50 ....A 13484 Virusshare.00086/Exploit.JS.Pdfka.ggu-128299d330aa3522567369a31cb2c80e01e00d306cf246b02d581a3ef56d113e 2013-08-22 21:12:18 ....A 13466 Virusshare.00086/Exploit.JS.Pdfka.ggu-1313a7916425c0f5bb03e076964aa8350cb0d10190175e723ad7e076e8fb8238 2013-08-22 20:25:26 ....A 13472 Virusshare.00086/Exploit.JS.Pdfka.ggu-131eae999fd7027f572b5457e6af0e0c937f79d23e1dd7369a97edac99e4d8f6 2013-08-22 21:22:52 ....A 13522 Virusshare.00086/Exploit.JS.Pdfka.ggu-136a3bcd4fb64246e67064b9e506689edc70a0d7346edcf771cd62c24561e590 2013-08-22 21:13:12 ....A 13470 Virusshare.00086/Exploit.JS.Pdfka.ggu-140e836de65a0c2adc16ba280f3c1697ac849d63a3d5f987c44eba2653c0b894 2013-08-22 19:15:00 ....A 13470 Virusshare.00086/Exploit.JS.Pdfka.ggu-1571140d7e772d29eecfd0384708036a70c5701198dff4ba25fe6903fd446ea6 2013-08-22 18:07:30 ....A 13484 Virusshare.00086/Exploit.JS.Pdfka.ggu-15836e14cf0175e75e03d85c763ebfbdcd03db5515ffb2e7da2435caa7f502eb 2013-08-22 20:02:26 ....A 13492 Virusshare.00086/Exploit.JS.Pdfka.ggu-171b838a5e3b6aed74a6c4bf360529229bb9b435371f71dad9878eb26a7462cb 2013-08-22 20:03:14 ....A 13464 Virusshare.00086/Exploit.JS.Pdfka.ggu-17587dc286a316c0e1dcfc47eb32be8d7a51fe91158af37a32edf0cc156b5e2e 2013-08-22 19:55:58 ....A 13498 Virusshare.00086/Exploit.JS.Pdfka.ggu-1775cade20e98caf5a049f1511977a5ce629af06d764a0d383e7f32fb928e825 2013-08-22 18:36:46 ....A 13498 Virusshare.00086/Exploit.JS.Pdfka.ggu-1822d51738eaa31a5baaad99c80b41475d95456fb9dcefa09295b171a54acbcc 2013-08-22 18:18:36 ....A 13446 Virusshare.00086/Exploit.JS.Pdfka.ggu-1874fcacc9086e3440835872c55ca7bc5c4ee2a1430dcb47ba9ca760f2b3d8cc 2013-08-22 18:05:10 ....A 13454 Virusshare.00086/Exploit.JS.Pdfka.ggu-191ca031fa7a750ef619d6c1f7d82ab03bd1fc3237cac706234c85de4cae37e4 2013-08-22 20:18:08 ....A 13470 Virusshare.00086/Exploit.JS.Pdfka.ggu-196e96a912693b7035974ab1cdcdf654237102fad4446b592861faa4ab97199e 2013-08-22 21:29:32 ....A 13494 Virusshare.00086/Exploit.JS.Pdfka.ggu-2005f9fc0c861d5701c31d3906dbc8aaf99db4b44d50a98674244efc4e16dbb0 2013-08-22 20:21:26 ....A 13450 Virusshare.00086/Exploit.JS.Pdfka.ggu-2021781f8e593e799aa821e5f11c746fa92dbf8018f36dc7f6c8a0227456e193 2013-08-22 20:24:10 ....A 14080 Virusshare.00086/Exploit.JS.Pdfka.ggu-205fbdfe52b40bfdace71094a5b19f080601c01e40dd9512ab457dd0ed8b87c4 2013-08-22 21:29:48 ....A 13474 Virusshare.00086/Exploit.JS.Pdfka.ggu-2069409fe6c2f7ea097451fb1d55295bb73da25495937f134df218d749a3ea70 2013-08-22 20:25:44 ....A 13520 Virusshare.00086/Exploit.JS.Pdfka.ggu-2091e9e2c3d177502bfd4195c41b5ca3d3fa835416dc29468a1c463d24381553 2013-08-22 20:46:12 ....A 13462 Virusshare.00086/Exploit.JS.Pdfka.ggu-210c1ded2b6eb6ebd82d42db2921e6e4c36313b397e36039b5e1b2aacb78bf7c 2013-08-22 20:48:26 ....A 13458 Virusshare.00086/Exploit.JS.Pdfka.ggu-21124c8ee7614a91c8b0d37815cd46446017ff03cfbd90027822b8ecc82c8187 2013-08-22 21:05:54 ....A 13474 Virusshare.00086/Exploit.JS.Pdfka.ggu-2132bbd5332faa99d654a7d866387ef5d1af186722e05a917721ce215c9a11f9 2013-08-22 21:28:22 ....A 13510 Virusshare.00086/Exploit.JS.Pdfka.ggu-213c733b8f6e0639f7df6b59641aa8587337a1524f115d36051fa8d98c497fba 2013-08-22 21:12:48 ....A 13472 Virusshare.00086/Exploit.JS.Pdfka.ggu-2180a7413dab8096c8a9c51b729a7cbafc8602a3860ae5a2744636c0b232d69f 2013-08-22 20:36:12 ....A 13496 Virusshare.00086/Exploit.JS.Pdfka.ggu-21880222d63978fecb996c201f41cc3709ae96d05e8154cf688f7cb141506978 2013-08-22 20:29:40 ....A 13298 Virusshare.00086/Exploit.JS.Pdfka.ggu-22264a07f80bcdd4f79fc3c9cb4bdaaee6f3fa0b74f170078b36d765f2a1b872 2013-08-22 21:19:32 ....A 13466 Virusshare.00086/Exploit.JS.Pdfka.ggu-22871e9d0f4ffc67c30bf160c9fecb95980fcb857e4176892d87dfde516d8f3b 2013-08-22 21:08:40 ....A 13488 Virusshare.00086/Exploit.JS.Pdfka.ggu-229b0eb337958ba049fac3dcf6bbf416fcbd32bc1fead3706c5b7a176de7ba6d 2013-08-22 21:20:12 ....A 13446 Virusshare.00086/Exploit.JS.Pdfka.ggu-234a6c02c60a18832c285ec9d72969dfc5407028b8e1d8f502d9b462520abcef 2013-08-22 21:12:26 ....A 13476 Virusshare.00086/Exploit.JS.Pdfka.ggu-235728c6186a3fa5cb0bb135764cf5ade683d4c07f1aac4d0619592cc8608dda 2013-08-22 18:50:36 ....A 13502 Virusshare.00086/Exploit.JS.Pdfka.ggu-2550a4600b84dd8b30bfd0aa6735ba5525c6cb9099538da4234d9b6e5d5c1104 2013-08-22 19:37:22 ....A 13488 Virusshare.00086/Exploit.JS.Pdfka.ggu-2564854899c6f8d01b8302fa4a47b44f372d1a87ea1c0d600fd1b6fc8430b8b9 2013-08-22 19:07:30 ....A 13494 Virusshare.00086/Exploit.JS.Pdfka.ggu-256a596f89cb2f24de166db6c99d2ade957898b52badde2e3906b8e301e89959 2013-08-22 18:49:10 ....A 13468 Virusshare.00086/Exploit.JS.Pdfka.ggu-25947354ba01f076357f30c0249f6664e19f3bdd67f9ecb182518fb40ec9657a 2013-08-22 18:46:00 ....A 13444 Virusshare.00086/Exploit.JS.Pdfka.ggu-269006c6fee2236e7bd5f20a8449d31cc76cd749876fbc954de2f692fd68c981 2013-08-22 18:21:36 ....A 13466 Virusshare.00086/Exploit.JS.Pdfka.ggu-27971af57f810c9813e7a5f69d9d05208e167c49e440463daab662ce69c6d45a 2013-08-22 19:49:48 ....A 13484 Virusshare.00086/Exploit.JS.Pdfka.ggu-2806d72738ab2dd0ce76bbf462b7074efc34e66b23eace43b8ffea8e0845b5cb 2013-08-22 18:18:42 ....A 13462 Virusshare.00086/Exploit.JS.Pdfka.ggu-280751d0f0ea55ed0aea5aeae29052e780af74d46ccc664831ef6724c92bde5f 2013-08-22 19:31:32 ....A 13484 Virusshare.00086/Exploit.JS.Pdfka.ggu-280a7d44f9abb5b3ac87083eff7cf4919dbdb1fdb2b305dd016ef8b8bc1ca207 2013-08-22 18:08:36 ....A 13462 Virusshare.00086/Exploit.JS.Pdfka.ggu-2863af30442a180d0f379d48359ce14c27f61dbaa3e81874ace2ce5b123a2c9a 2013-08-22 18:05:58 ....A 13456 Virusshare.00086/Exploit.JS.Pdfka.ggu-288a772967b5eb6a34dff06f7344b600641b0dc915f218d43e0ec5812fdf2156 2013-08-22 20:18:24 ....A 13452 Virusshare.00086/Exploit.JS.Pdfka.ggu-290c7d47944a05f8e3ed138fbece70fb753d3f27a7253aa8543cb881825aef08 2013-08-22 20:21:04 ....A 13294 Virusshare.00086/Exploit.JS.Pdfka.ggu-290f4b3352afcc31450df8ca983119d87f24f802462785084758c26fa58f87bd 2013-08-22 20:37:54 ....A 13462 Virusshare.00086/Exploit.JS.Pdfka.ggu-2993eab15eb22b8bd01a6981fa0bd4590dfe9b6d7bbc9644ecc154e4a99a372f 2013-08-22 21:19:38 ....A 13472 Virusshare.00086/Exploit.JS.Pdfka.ggu-2998b6f40b51e192d67870b59e3958fecd3cbfaae624ee88a4cc97c08477dea2 2013-08-22 20:58:06 ....A 13466 Virusshare.00086/Exploit.JS.Pdfka.ggu-31464a6849a719529f17bf461ae58aba3764382df704a924f90ef7a116a3b75f 2013-08-22 22:00:28 ....A 13460 Virusshare.00086/Exploit.JS.Pdfka.ggu-3207b38978088fb185a497cdd3eb0302730539b0b7e1569b643f0af1e4fee289 2013-08-22 21:41:44 ....A 13482 Virusshare.00086/Exploit.JS.Pdfka.ggu-323920bc5691b19fd37de080a328e6215e4f0beace4a50855ed872969fbfb97f 2013-08-22 20:58:14 ....A 13486 Virusshare.00086/Exploit.JS.Pdfka.ggu-323ff4da2ef1f4976ed1d06445fa2b5e7d6392917781ec7b9c8e4772138ee364 2013-08-22 20:40:18 ....A 13496 Virusshare.00086/Exploit.JS.Pdfka.ggu-324947dd210db0f035bb745eb163c08f6fd1d4d0ef82e6802ebb3fe0b9c8173f 2013-08-22 20:40:10 ....A 13484 Virusshare.00086/Exploit.JS.Pdfka.ggu-326cb0d4b34a5cdc8ef95df9b87707328e50bb5c61b37a0a93e579a0dcaa99f6 2013-08-22 18:09:36 ....A 13476 Virusshare.00086/Exploit.JS.Pdfka.ggu-353655a3bbe4236e1ec13bcecdaf89af0e52e2f8bcc443a8a6b1b1e71f36c1e4 2013-08-22 18:08:14 ....A 14024 Virusshare.00086/Exploit.JS.Pdfka.ggu-359ba41e7e10a8d439ba900fdeabe62419d065a1ee88020ff4884bcd39ef4d07 2013-08-22 19:16:32 ....A 13482 Virusshare.00086/Exploit.JS.Pdfka.ggu-363b10e2e6d8847f33b3921c61fa46c75671db45f7e36a02416159289d8a9077 2013-08-22 19:35:24 ....A 13462 Virusshare.00086/Exploit.JS.Pdfka.ggu-369ad629c1d1df0afcccfc963c8f218acdd87428006754e2d67c1c71ca160d54 2013-08-22 19:39:06 ....A 13460 Virusshare.00086/Exploit.JS.Pdfka.ggu-3752df1800f5076eff98050db106569695279c046a0acbb97e4f174b33f1437b 2013-08-22 19:03:02 ....A 13474 Virusshare.00086/Exploit.JS.Pdfka.ggu-375856e22332fa7b3f85d9c1f62190ef4016489bf1fed123366874ad135a2c65 2013-08-22 18:55:36 ....A 13434 Virusshare.00086/Exploit.JS.Pdfka.ggu-37648fe8b284a0fd228df647e53852db00a485d2ae86e66e90746c6fa7daa32c 2013-08-22 19:04:52 ....A 13462 Virusshare.00086/Exploit.JS.Pdfka.ggu-379460f8046bf3532f33ab3c081916c636a972f53fd7ee611b50241fc9d58337 2013-08-22 18:32:08 ....A 13464 Virusshare.00086/Exploit.JS.Pdfka.ggu-38047580f92ebc15f8de4a89285ecd86e85373d6e224c74713f0236f8937d847 2013-08-22 18:06:52 ....A 13482 Virusshare.00086/Exploit.JS.Pdfka.ggu-380a521f3d6ab52e12f759491d973adb6150180cf37f21e00164124cb5a786b7 2013-08-22 20:21:26 ....A 13484 Virusshare.00086/Exploit.JS.Pdfka.ggu-385b41ac39652fbfbfa83591703795ee5bfabc450f0765581677e3aa215338f6 2013-08-22 20:50:24 ....A 13488 Virusshare.00086/Exploit.JS.Pdfka.ggu-39307999e0e6d195e0e72055fae7e662103a031fe0518fdb0f43d6c86899509f 2013-08-22 21:44:42 ....A 13472 Virusshare.00086/Exploit.JS.Pdfka.ggu-3966395f806c171cb31b4c444450be368e053fec97b08edab88105c14330bfcd 2013-08-22 20:36:20 ....A 13460 Virusshare.00086/Exploit.JS.Pdfka.ggu-397a5e0a8c3877d0b90e1df4e0610e5902600b8b27229cfa817aae48c2a8394a 2013-08-22 21:19:04 ....A 13472 Virusshare.00086/Exploit.JS.Pdfka.ggu-3982a370e58f55103e8852fa1edc33ca392952849bdd2681d513e4f1ef4725b8 2013-08-22 20:25:46 ....A 13442 Virusshare.00086/Exploit.JS.Pdfka.ggu-40013010a81dfd8c2eae401ba5ef7b69d3eff6bde2e48a62d602048bdc2415a2 2013-08-22 20:37:10 ....A 13476 Virusshare.00086/Exploit.JS.Pdfka.ggu-40177981b8655818a56058d7918ad281b2f63f03c705a855ae472b951e789631 2013-08-22 20:48:22 ....A 13476 Virusshare.00086/Exploit.JS.Pdfka.ggu-401835a0823f0acf222ac41652b6424e8ca2fbfcd8bedf9b7319a90c6e6c0779 2013-08-22 20:37:02 ....A 13496 Virusshare.00086/Exploit.JS.Pdfka.ggu-4106f1b188af5b06d0d6655c376b114967415acf8f99b9383e7383f796cd77a7 2013-08-22 21:25:14 ....A 13460 Virusshare.00086/Exploit.JS.Pdfka.ggu-410cf3ae38ec020943a82846c39090460c39006005bb29adbdcc29eba047f939 2013-08-22 20:29:34 ....A 13498 Virusshare.00086/Exploit.JS.Pdfka.ggu-412ec283670f73034fb8226f2d8e1a8bcb6b4dc11bb91a5af991736bf1ec62fb 2013-08-22 20:42:18 ....A 13474 Virusshare.00086/Exploit.JS.Pdfka.ggu-412fbfc5536f0ef6ce18352a303ce2698a883dccab9223c8040b38bb475875d8 2013-08-22 20:25:42 ....A 13490 Virusshare.00086/Exploit.JS.Pdfka.ggu-4133371e2de1064ecceef157b3d6306392b3b752b8037ddbe3fadbed6d13d72d 2013-08-22 22:02:00 ....A 13454 Virusshare.00086/Exploit.JS.Pdfka.ggu-4158b3ff59258915059f962e07092d8a8a3a1189df3247a71238f7a3469d5ddf 2013-08-22 20:25:46 ....A 13460 Virusshare.00086/Exploit.JS.Pdfka.ggu-416e0d5988ad7e5309a8a06e59c099b41c1ac44aab4c2aa28fe9d6483b1f9f4a 2013-08-22 21:40:54 ....A 13508 Virusshare.00086/Exploit.JS.Pdfka.ggu-4176da146db869b35323698de7cf7bdc935cb68e5aa2c51b25fd1c5f393eb5f7 2013-08-22 20:35:30 ....A 13494 Virusshare.00086/Exploit.JS.Pdfka.ggu-420bb47f8d3a2a850613c72cc3e9f12409f4319f5290ae234062579f941a0bb4 2013-08-22 18:26:16 ....A 13510 Virusshare.00086/Exploit.JS.Pdfka.ggu-448de69dc0ad6eee34e24eeb59f2b2151c8b199747fcc84235483314c24ce584 2013-08-22 18:53:42 ....A 13474 Virusshare.00086/Exploit.JS.Pdfka.ggu-450573346d2d0ae2f2c68d30ced6b1a0ff23516f44a499eabdb44a7f9f65fb58 2013-08-22 18:47:20 ....A 13492 Virusshare.00086/Exploit.JS.Pdfka.ggu-4507a23a4d0ee94014c4070df8a6aaa952339c81d0b4a4a738bc738e481d1ad5 2013-08-22 18:42:24 ....A 13468 Virusshare.00086/Exploit.JS.Pdfka.ggu-452b21e9ebd5f5b773215baf75eb17e6988d470efc63a4a1709a7ed3a7113470 2013-08-22 19:38:14 ....A 13504 Virusshare.00086/Exploit.JS.Pdfka.ggu-453022915410cbad8ddad10dfd2e11e5273226801e258acd7041644b0f44675f 2013-08-22 19:10:50 ....A 13480 Virusshare.00086/Exploit.JS.Pdfka.ggu-460f1b453c0003be5cdf3301f0f2553176ba7d2beebbe4e1abcf507669378243 2013-08-22 19:41:24 ....A 13488 Virusshare.00086/Exploit.JS.Pdfka.ggu-461ccea7dca86a20b91bcc6560a149c757317c9c54ee620f762dec3ac3175289 2013-08-22 19:25:44 ....A 13454 Virusshare.00086/Exploit.JS.Pdfka.ggu-467a36e8b1ea064b30928ae895eb73f250bd39ef90ce2affabe32bb87f0222b2 2013-08-22 20:03:54 ....A 13482 Virusshare.00086/Exploit.JS.Pdfka.ggu-48058581749e367cfb9c7cb0774617b5ba0073a8a4c4d3be21c402c1d2551ba0 2013-08-22 21:12:50 ....A 13492 Virusshare.00086/Exploit.JS.Pdfka.ggu-486a8ab16fe7b5401a2e8a820a724f730fbe76a14021fedc9e20d883ff9f4350 2013-08-22 20:30:22 ....A 13492 Virusshare.00086/Exploit.JS.Pdfka.ggu-49365e03a7543271f75389377e84167c13cecb8d517a851b26dd299347ccf5d1 2013-08-22 21:14:44 ....A 13474 Virusshare.00086/Exploit.JS.Pdfka.ggu-49529ee0b789580889b6d58bce631e2a12e569ecae1bcb6f04600c74792f0c9a 2013-08-22 21:55:40 ....A 13458 Virusshare.00086/Exploit.JS.Pdfka.ggu-495dded02006532f222dbea7fb09e2ee5731bc0e030e13a65b6121b9a27f3154 2013-08-22 21:52:10 ....A 13484 Virusshare.00086/Exploit.JS.Pdfka.ggu-501d68522f253dd8f35c0c3e28c1cb1e77927e266f9d8559b45e870ba8898ea4 2013-08-22 21:50:16 ....A 13524 Virusshare.00086/Exploit.JS.Pdfka.ggu-509f24f33f19b7717fad4f0a78dd8d506b7336d744088915a1007ae91b59bd2d 2013-08-22 20:39:12 ....A 13516 Virusshare.00086/Exploit.JS.Pdfka.ggu-516345294c5d069cdbda523c72135c70a0e143165dd752f92678e8082a388495 2013-08-22 21:14:36 ....A 13446 Virusshare.00086/Exploit.JS.Pdfka.ggu-519ec5a7e8e6ab9ffc2ab1f39fd8bf248f19e8720856096d34bd0ca79cd1a8dc 2013-08-22 20:42:48 ....A 13534 Virusshare.00086/Exploit.JS.Pdfka.ggu-5208a4a4221dcfa3f74005bbd96ef0af9b51974afeac14d57a5a5945854674ae 2013-08-22 20:23:26 ....A 13502 Virusshare.00086/Exploit.JS.Pdfka.ggu-523ee77fbbf72f359d3422b3f4ebd3c7d2d84761f0ad769d42aebaf0cbca5b02 2013-08-22 19:54:10 ....A 13532 Virusshare.00086/Exploit.JS.Pdfka.ggu-54419e32f2c1cb3d0bdca161e8319e53c7511f891bcded7f88e0db4418e0c371 2013-08-22 18:28:58 ....A 13472 Virusshare.00086/Exploit.JS.Pdfka.ggu-5447bc98deb2b7eb6bb1745c3efe11d80456726747272186415d6359951acec7 2013-08-22 20:00:32 ....A 13478 Virusshare.00086/Exploit.JS.Pdfka.ggu-550698bd9cf87022b65efb8fc232069be8d2df30ba4b5b661ac583b3a71a5025 2013-08-22 19:37:28 ....A 13446 Virusshare.00086/Exploit.JS.Pdfka.ggu-565aaa59ed79d9964e37995ffeb0970bfdc1059f8f4353cf16ca9fdde896e31c 2013-08-22 19:55:22 ....A 13476 Virusshare.00086/Exploit.JS.Pdfka.ggu-5674786eaf64c13179411af36baa7312a77adb3d01dd1bd747db3a3ba26f28b0 2013-08-22 19:31:26 ....A 13492 Virusshare.00086/Exploit.JS.Pdfka.ggu-56796dca5e0970ce25a70ecc28853e10006723e102c7c87a7cb138d7006bf287 2013-08-22 19:59:06 ....A 13474 Virusshare.00086/Exploit.JS.Pdfka.ggu-5757570218ff52299ba80181288c76f6181cf65c4c3b43e5de0b60764a7ec5f1 2013-08-22 20:19:20 ....A 13462 Virusshare.00086/Exploit.JS.Pdfka.ggu-5805ad14ea02c3e74f4667148d5825a956d884d7666a29798994eab52f244c71 2013-08-22 21:08:40 ....A 13480 Virusshare.00086/Exploit.JS.Pdfka.ggu-580bcd64d6df61c8b85771b9d163e8e3aedcef40df065c263bfdc007f3688882 2013-08-22 21:18:56 ....A 13290 Virusshare.00086/Exploit.JS.Pdfka.ggu-5836aaa202b6dc49c77ebf9c41e4c1666118c9b5e7612b39c17781366fe3a1a9 2013-08-22 21:00:34 ....A 13458 Virusshare.00086/Exploit.JS.Pdfka.ggu-5840bda6b96fce5f8f0eabf00a593cf38bc1fb05ae1204ee07582d356b304d82 2013-08-22 20:32:46 ....A 13474 Virusshare.00086/Exploit.JS.Pdfka.ggu-58574c8439eac33d32dd9aff96a4a898436aa0b50c46cbeeb16a5c32ad46b67d 2013-08-22 20:37:32 ....A 13490 Virusshare.00086/Exploit.JS.Pdfka.ggu-5900e4dd9a417ea1344d1a2412969f294988def93720ff14440e2c584ef77f18 2013-08-22 21:35:48 ....A 13478 Virusshare.00086/Exploit.JS.Pdfka.ggu-590e768216c7500614915213e2b944d7346782222c0e3daa003db592df9542d6 2013-08-22 20:26:38 ....A 13472 Virusshare.00086/Exploit.JS.Pdfka.ggu-600189e8a6f61a05a21abdbe3e6a0bcf993e793b35807e4fbc5199f3b78881cb 2013-08-22 20:38:04 ....A 13756 Virusshare.00086/Exploit.JS.Pdfka.ggu-60099486c26ca799043aca2e6f05b34193b35961c15d234aeeba71b2991a7dbb 2013-08-22 21:12:52 ....A 13460 Virusshare.00086/Exploit.JS.Pdfka.ggu-60155caadac3d746ed013fa18c8a3aedb91075b0d0f62bd73951a524fd110486 2013-08-22 20:27:16 ....A 13444 Virusshare.00086/Exploit.JS.Pdfka.ggu-6086b2d07a476c590693eb05175871c0c7522d74feaac20bd0ff88647571461a 2013-08-22 20:33:14 ....A 13492 Virusshare.00086/Exploit.JS.Pdfka.ggu-60e7ce35ad37ed6a1fcdf3ff7957bf62ff1dc3fa24fefc212596fa6b3e639bf4 2013-08-22 21:44:00 ....A 13466 Virusshare.00086/Exploit.JS.Pdfka.ggu-61158db02a4847ec4773d3eedf13812a87f85aa00b39b1297e6d0ec39e40992b 2013-08-22 19:50:56 ....A 13496 Virusshare.00086/Exploit.JS.Pdfka.ggu-62470f38eb1293997f4d4191e643b96fd8a05b5884ff49fadc98848db8e6a255 2013-08-22 19:29:42 ....A 13468 Virusshare.00086/Exploit.JS.Pdfka.ggu-62a08acd6d9ed6c3bfc99db508c73c263d24c3be823646df3bd3b0f61e609868 2013-08-22 19:45:54 ....A 13464 Virusshare.00086/Exploit.JS.Pdfka.ggu-62a4d729b987b561eaad7ab4f747520d5f8ffeb6508cf19ea52485ac80a07e1d 2013-08-22 18:58:44 ....A 13504 Virusshare.00086/Exploit.JS.Pdfka.ggu-62b12fe01347875767c3efc5d7499c017f2fcc67284be8b496e7cfecbef16d0e 2013-08-22 19:23:54 ....A 13464 Virusshare.00086/Exploit.JS.Pdfka.ggu-6310edc200bb6e9f1a734d0a38f4c7d0788a37b4596236706575cf35815f9d2c 2013-08-22 19:32:54 ....A 13486 Virusshare.00086/Exploit.JS.Pdfka.ggu-6445783620c0048c54f8c155111fedc599f91038ab4a7a58e1a64f4b63147bb6 2013-08-22 21:57:42 ....A 13462 Virusshare.00086/Exploit.JS.Pdfka.ggu-64aca581e3eb31f7a9192c45ca7efcf0d74d8be2345bbfaebddcb5b0443c4df3 2013-08-22 21:47:10 ....A 13500 Virusshare.00086/Exploit.JS.Pdfka.ggu-64b54e890c474a253c3a7baf48fbe4a73bd8747ea750df203047d9f0db049cc8 2013-08-22 20:53:42 ....A 13470 Virusshare.00086/Exploit.JS.Pdfka.ggu-64e5c292fc08ba1798be4bf2198f38fa8f36262a58b412bb5831975ab3d0f52f 2013-08-22 20:59:52 ....A 13466 Virusshare.00086/Exploit.JS.Pdfka.ggu-64ef2740ed7cb42cf000f5adf1398e8dfe66716b3232a7bf3c6751b2873c4f5f 2013-08-22 20:48:50 ....A 13468 Virusshare.00086/Exploit.JS.Pdfka.ggu-65565a482c66805f209bd9afb8a35f88c10884379bdb9e49b637727bd4d6951b 2013-08-22 21:49:34 ....A 13480 Virusshare.00086/Exploit.JS.Pdfka.ggu-658c1970c66e200c9ae8a665c42a39ed5814dc19f5eac08f85ddbf7ef4764b07 2013-08-22 21:11:20 ....A 13996 Virusshare.00086/Exploit.JS.Pdfka.ggu-65b10ba01fdf44626b39acd71fbefb654a51d8d2ae8077f9a2a3e8a22bc966ab 2013-08-22 21:57:34 ....A 13464 Virusshare.00086/Exploit.JS.Pdfka.ggu-65c410a03c9329e69bbf4816137c2bf00e612b70cf3ee81c20115531ae4e5b7c 2013-08-22 21:57:48 ....A 13460 Virusshare.00086/Exploit.JS.Pdfka.ggu-65db90b23e79db4fa4e95bcafa7f4158ff56bf21619c7c567eb5987c65dc45c2 2013-08-22 21:47:40 ....A 13294 Virusshare.00086/Exploit.JS.Pdfka.ggu-65fa1aab54438f4d2d70648e06fb41e72fc3d073a3605d430c5aea8966c7f9f1 2013-08-22 21:30:22 ....A 13460 Virusshare.00086/Exploit.JS.Pdfka.ggu-66042b80383829c8f8d2f49f8934880db03dcb83f73698d973dbae34f150f1b5 2013-08-22 20:43:44 ....A 13476 Virusshare.00086/Exploit.JS.Pdfka.ggu-66087a9ed9506733fea646b85e139c39f7092f0fceb0020e58974dd8bc477f25 2013-08-22 21:31:44 ....A 13444 Virusshare.00086/Exploit.JS.Pdfka.ggu-6622d22b6244d265c4c7714d8c4f3800499e3acc57beaa20ad53cdac15615969 2013-08-22 21:32:00 ....A 13514 Virusshare.00086/Exploit.JS.Pdfka.ggu-6623c492159973b0001f0b25708b5946a01e3ea56c1add0125fb6c95d207dce2 2013-08-22 21:15:10 ....A 13528 Virusshare.00086/Exploit.JS.Pdfka.ggu-668031deb8799989027a60155b4014d53121cae847caa195f719dba7a8f09a2c 2013-08-22 20:36:12 ....A 13518 Virusshare.00086/Exploit.JS.Pdfka.ggu-6685dee032a8144447a86e76552adea37deea05c671649d533358a5238453c19 2013-08-22 21:43:12 ....A 13478 Virusshare.00086/Exploit.JS.Pdfka.ggu-66a58d8e4a5518faafa9823c724b7a058e14c0ccf257b86ecec5b4d4504122b6 2013-08-22 21:15:32 ....A 13480 Virusshare.00086/Exploit.JS.Pdfka.ggu-66b751e63ddb7ecaba570e4e4d5be28687f71e2b0f8034bb2310775b1e958c5f 2013-08-22 20:37:22 ....A 13478 Virusshare.00086/Exploit.JS.Pdfka.ggu-6708c76e5a7a8fa7092bb8f77e1899625dbd5d0af18807fab5d5597c03c92cb6 2013-08-22 20:33:28 ....A 13474 Virusshare.00086/Exploit.JS.Pdfka.ggu-67298e7ee1a3f4172456809e02b73d79c55e28521cc834f898b7ecb65bc3867a 2013-08-22 20:30:14 ....A 13454 Virusshare.00086/Exploit.JS.Pdfka.ggu-672f3017eb2c9f6ee7abdb9259c5de9fe8c14c91d962e3691037c350a7bfcb76 2013-08-22 20:58:08 ....A 13490 Virusshare.00086/Exploit.JS.Pdfka.ggu-673e87b557d56eff6e81ca8a694d38c1da3857f381137b3ef2af040da24125cc 2013-08-22 18:24:46 ....A 13464 Virusshare.00086/Exploit.JS.Pdfka.ggu-68cd624899b46e413af650b41bfa8e071091804343517dc44224a38e4e56d0c5 2013-08-22 19:52:06 ....A 13492 Virusshare.00086/Exploit.JS.Pdfka.ggu-68d15e0deadf705bea39f1aa8a448d68a6aaa5b5bc1e7ca999d535d63433cf2b 2013-08-22 19:18:56 ....A 13480 Virusshare.00086/Exploit.JS.Pdfka.ggu-68d382f457d8aaa7c6da8d32b9f382304c4cf0d8d958d2a10395d52555fc37e5 2013-08-22 19:44:26 ....A 13470 Virusshare.00086/Exploit.JS.Pdfka.ggu-698ab2fd7be656aba23bd02d1b6b228e0404ff762cb425d93f4498f573b41a7c 2013-08-22 20:05:20 ....A 13452 Virusshare.00086/Exploit.JS.Pdfka.ggu-69a695a74d28143886585e3cdb0d1dff54c8ce07003e8b75c5b15f5244771912 2013-08-22 18:57:02 ....A 13460 Virusshare.00086/Exploit.JS.Pdfka.ggu-69b1548deedab65bdfc9e83185778ba2ce54766b66d8674db0848bac944cb390 2013-08-22 19:10:48 ....A 13472 Virusshare.00086/Exploit.JS.Pdfka.ggu-7089b4fb6218c178b29f57eba7413e9eb1f5b11e2d5ff663cc573e56b96f9d7f 2013-08-22 20:12:36 ....A 13462 Virusshare.00086/Exploit.JS.Pdfka.ggu-709740b11b53230b9bfa14d4aeec25722e3f0327b8c308524b81f1d8ab5f70cc 2013-08-22 20:18:42 ....A 13490 Virusshare.00086/Exploit.JS.Pdfka.ggu-70efaec48535884b3e40448ae3e24e3edfb65a0d1acef2d3eaea58749c00da36 2013-08-22 21:31:54 ....A 13460 Virusshare.00086/Exploit.JS.Pdfka.ggu-713142eece2f01c8404b052125f28b1096fbd70c4076c7955d9a77534e413a9f 2013-08-22 21:28:32 ....A 13472 Virusshare.00086/Exploit.JS.Pdfka.ggu-715e023f8194bacc3692c9d490047f34c3ec72d2bd172701b62d518cea680e17 2013-08-22 21:51:46 ....A 13478 Virusshare.00086/Exploit.JS.Pdfka.ggu-718b0416760bb1cc861a544c2bbf34cf037a032a9f66b54b85375bd12b8b8adf 2013-08-22 20:46:04 ....A 13818 Virusshare.00086/Exploit.JS.Pdfka.ggu-718e8c2b47208cf77127ebacd396e93227f457b64bda4162f6816fc0e92a2c96 2013-08-22 21:10:06 ....A 13472 Virusshare.00086/Exploit.JS.Pdfka.ggu-71a06326710020f6c87ece11f4ac4ae0fcf546f7dc9e87482a789c46f4f0884d 2013-08-22 21:06:48 ....A 13456 Virusshare.00086/Exploit.JS.Pdfka.ggu-71be04b0c3bfd4af266a62ef0cc0ea3f148b7c44e098f59a5ada3b69f17b08cb 2013-08-22 21:30:00 ....A 13482 Virusshare.00086/Exploit.JS.Pdfka.ggu-71caba5a2cbae8e9f53fe3a4493a0f674c1db030d79b722e2e9d534205d78337 2013-08-22 20:42:48 ....A 13532 Virusshare.00086/Exploit.JS.Pdfka.ggu-71de670583fa7469e323deb806436cf124da8cf484f29d337f1466945c223e28 2013-08-22 21:12:00 ....A 13444 Virusshare.00086/Exploit.JS.Pdfka.ggu-721881295ea61f4ee5f95f817259ea51620a18cc5e2c8caa7445b6cf3fdd054b 2013-08-22 20:38:22 ....A 13494 Virusshare.00086/Exploit.JS.Pdfka.ggu-721f915457460ab95a453ed942b2011f4f4022ba0c732868d38dfa6a09dc95e8 2013-08-22 21:52:14 ....A 13516 Virusshare.00086/Exploit.JS.Pdfka.ggu-7229f804ab76a00c2b341985cf9d9439cc68f8f8eb6ca5e79e80b751206b7fea 2013-08-22 21:15:12 ....A 13496 Virusshare.00086/Exploit.JS.Pdfka.ggu-725aed395b77399ad002f4e3dc328b919df4f13aa84258f9b164b59902dc7b97 2013-08-22 20:53:18 ....A 13446 Virusshare.00086/Exploit.JS.Pdfka.ggu-726682b982406e61709505a90182d23afea591077979e8aa1e092635198d9d77 2013-08-22 20:26:44 ....A 13492 Virusshare.00086/Exploit.JS.Pdfka.ggu-728fee48baaccfd4bf76ef545a9497fe3c89c892d26c7b5ca9cc21cf93876c19 2013-08-22 20:53:12 ....A 13456 Virusshare.00086/Exploit.JS.Pdfka.ggu-7295e3eb62eb4e7acd2a47979590621df07d9e85bb98c97141972ea5c294f5f7 2013-08-22 20:37:34 ....A 13454 Virusshare.00086/Exploit.JS.Pdfka.ggu-72bb902ae17245c26542258c9dd16537a5450de07be79a2483b8378f1f8e7d0d 2013-08-22 22:06:32 ....A 13462 Virusshare.00086/Exploit.JS.Pdfka.ggu-72c65f49146c81ef3f7b76c9a479a36d50c6636467c94c263fe387d406859911 2013-08-22 20:59:38 ....A 13300 Virusshare.00086/Exploit.JS.Pdfka.ggu-72d18937e71077c6ba5135d20145c1ef4b4fda77ffcb722f3df64f916d2a9fd3 2013-08-22 20:33:20 ....A 13494 Virusshare.00086/Exploit.JS.Pdfka.ggu-72d6323e45a0d598ae92b0932cf08ab441e808626a96244c1338c67698816ca1 2013-08-22 21:57:48 ....A 13470 Virusshare.00086/Exploit.JS.Pdfka.ggu-72f6a38bb589e2cfe49da1175677d8590d07fc70e422439bd8763602c6d2bd43 2013-08-22 21:51:14 ....A 13450 Virusshare.00086/Exploit.JS.Pdfka.ggu-730a61c45929cdc30973382eb99f5d9b329bd22eb2384ad5b1ff514189537e46 2013-08-22 20:30:08 ....A 13456 Virusshare.00086/Exploit.JS.Pdfka.ggu-731118ad10c912308a1ddc4b8a09cd5f889552d2cd1b0d63d9f754ac5f2a1cd0 2013-08-22 21:44:42 ....A 13450 Virusshare.00086/Exploit.JS.Pdfka.ggu-731c72918281d8c43258fdcd69576431cd0df74434bb0e86a23b01de3ecb1044 2013-08-22 20:52:02 ....A 14708 Virusshare.00086/Exploit.JS.Pdfka.ggw-594970f6f184c78ea3fe3d444bd372d6aea7f2ff4b7f1e130963ecce443f16ae 2013-08-22 18:57:04 ....A 14696 Virusshare.00086/Exploit.JS.Pdfka.ggw-62644ddc8729719ce8e219d56747ecee748837b24042f6a83d61fa599b24fda8 2013-08-22 18:22:26 ....A 14484 Virusshare.00086/Exploit.JS.Pdfka.ggx-07297f02501c7cb67651ecc90b3cfbcabf8a2602aa80b627aed8979416bdfe41 2013-08-22 21:00:28 ....A 14498 Virusshare.00086/Exploit.JS.Pdfka.ggx-316487e22f7e3c04bea6fcb44c0df10a6fb7b5cb7f88474aadb770b3aa459a13 2013-08-22 21:30:32 ....A 14496 Virusshare.00086/Exploit.JS.Pdfka.ggx-328803f5996a1629573d8db710874b57a13354effd3236d478482e5538ed9a63 2013-08-22 18:57:10 ....A 14492 Virusshare.00086/Exploit.JS.Pdfka.ggx-643d1925651641703a71e415d72d36253d2ced23f52d04072aded2e0e927ae6c 2013-08-22 16:29:26 ....A 14498 Virusshare.00086/Exploit.JS.Pdfka.ggx-79520d4583f91acd3d0e7710992b93cc2f9d6a3422efc41a4082e787ced2fb11 2013-08-22 17:51:06 ....A 14496 Virusshare.00086/Exploit.JS.Pdfka.ggx-864252e69f77e53dbefa416cf94b9665a7a4ab44f1423d6cb61ec755ce2ef155 2013-08-22 17:05:28 ....A 14466 Virusshare.00086/Exploit.JS.Pdfka.ggx-c9f2894892b7cf1ea2f4861cf7c51bf2a9159fddb585f383392c2a889ca272df 2013-08-22 17:12:54 ....A 14486 Virusshare.00086/Exploit.JS.Pdfka.ggx-dd8351def59c4e6fe3e0b4b42117ac09e3db100ea37f1645020f8a350c613560 2013-08-22 16:44:48 ....A 14480 Virusshare.00086/Exploit.JS.Pdfka.ggx-e936a6b76188cae808438a730d6970ae700f1774e82706ed529a307865c07cb9 2013-08-22 17:53:00 ....A 14492 Virusshare.00086/Exploit.JS.Pdfka.ggx-f73c822c13bab4a89ef2210e3cbf9f453bec7060a7f46fff5bc9595dc46b4d0b 2013-08-22 16:46:54 ....A 14482 Virusshare.00086/Exploit.JS.Pdfka.ggx-ff41306d59171001cb8d384301135fce1884d20e01ea672c42468169ba5fc4f5 2013-08-22 20:39:16 ....A 20495 Virusshare.00086/Exploit.JS.Pdfka.ggy-326149cd8c60aa8608aefc5ce47b19d5f98d17fb256c0bcbf7661a09c31ee652 2013-08-22 18:53:24 ....A 14473 Virusshare.00086/Exploit.JS.Pdfka.ghb-175381615f3c94c4201f8e0a89c3b04dbb98a72725352e01eee72041f226f2f3 2013-08-22 19:14:06 ....A 14487 Virusshare.00086/Exploit.JS.Pdfka.ghb-178cff5a37116145f0636ae31ec3f2f01cc2b5467b3440915ef149e7ed000e66 2013-08-22 21:42:24 ....A 14449 Virusshare.00086/Exploit.JS.Pdfka.ghb-22428669ca5af8c055c32bee1208d6e4d4cb96962c363d3170ed25e23a1df9ac 2013-08-22 21:53:10 ....A 14451 Virusshare.00086/Exploit.JS.Pdfka.ghb-3313e162d0fa0993b72a1040c4b332cfac7d96e79a7bfdc7ec42ca7f3592dfe4 2013-08-22 16:34:54 ....A 14477 Virusshare.00086/Exploit.JS.Pdfka.ghb-346bbcbe22be03a32a86b03336024e8c62e13c69b71f4744d7d71bd4ee6fac9d 2013-08-22 22:04:26 ....A 14459 Virusshare.00086/Exploit.JS.Pdfka.ghb-41162370ef84256852a346bd1b53b6912d96d4e154cb55f3b41097c88bb26c7c 2013-08-22 18:28:14 ....A 14483 Virusshare.00086/Exploit.JS.Pdfka.ghb-472a850eb4e99482fafbeafa4e98cffcdff6700f8f2e739a76f179cc2a15fc5f 2013-08-22 22:05:38 ....A 14497 Virusshare.00086/Exploit.JS.Pdfka.ghb-50859a20d12965d9b1be028ad5664df1258a43a1bdfac0e0b41fd702f09d7dcc 2013-08-22 20:28:44 ....A 14495 Virusshare.00086/Exploit.JS.Pdfka.ghb-5155a9e70f54560520f7ca36903152f174b73efd18594ed183693164d1223fbe 2013-08-22 20:46:40 ....A 14463 Virusshare.00086/Exploit.JS.Pdfka.ghb-602c00c736422d35a80455fd3ba319cfe434799c7e0f01958475cc645601b00c 2013-08-22 20:46:56 ....A 14459 Virusshare.00086/Exploit.JS.Pdfka.ghb-61247f3b39a83a53bb7f7f2e7e99abc7e200e1fa6233c886d642dc26ebb998a1 2013-08-22 18:19:12 ....A 14463 Virusshare.00086/Exploit.JS.Pdfka.ghb-62b5581daef8be9c48b04b7a60a393c5bef184fae125d74f01989b977cb802e6 2013-08-22 20:40:36 ....A 14477 Virusshare.00086/Exploit.JS.Pdfka.ghb-656fd957a6438ae6c649b5fc699cb7f0d1034545e1f340041d2be26ac21ccc6f 2013-08-22 16:47:30 ....A 14439 Virusshare.00086/Exploit.JS.Pdfka.ghb-66cb8dc379168836435975d52a3d050696124eb1264ff95164e1a7c6b63bbe0d 2013-08-22 17:14:56 ....A 14483 Virusshare.00086/Exploit.JS.Pdfka.ghb-81845448c44897ac2c1a0dc508648f79db059a8e9535b32923d5128fbcc8345c 2013-08-22 16:06:20 ....A 14483 Virusshare.00086/Exploit.JS.Pdfka.ghb-98a71376394f60ac14de5b796eade61f07e53aa18a03b6b9493664d939017dc0 2013-08-22 18:00:36 ....A 14477 Virusshare.00086/Exploit.JS.Pdfka.ghb-b3d722b323f067e1a7cc5ea6ffc12f23e2b82a49d38f11560e5e6ca51c0aab15 2013-08-22 17:08:44 ....A 14481 Virusshare.00086/Exploit.JS.Pdfka.ghb-b9986484aba210fa060613df93591f205ac6e32b3039d589be405769ed25707b 2013-08-22 17:38:40 ....A 14459 Virusshare.00086/Exploit.JS.Pdfka.ghb-bb540405471ae108bab1496ddf48be7a6dc6b3239ab619cc15f93d42c6b2c19e 2013-08-22 16:08:48 ....A 14463 Virusshare.00086/Exploit.JS.Pdfka.ghb-c0c053acc29083c8c4b45623c75937377f1c5a1b3fbddef97003818951d34dbb 2013-08-22 16:55:14 ....A 14451 Virusshare.00086/Exploit.JS.Pdfka.ghb-c12bd6538c4de8779e12e419f2234471ea3656e2ff322dd76421f7c6ab9b58fb 2013-08-22 17:55:34 ....A 14457 Virusshare.00086/Exploit.JS.Pdfka.ghb-c39411465a427200744bc8e5598758315dbdb24cab0caa25a3f3aca56e79857c 2013-08-22 17:39:42 ....A 14457 Virusshare.00086/Exploit.JS.Pdfka.ghb-c771c6d09471e6ced6dce1e307b953770060bc7008f51969851f732b9c1467f4 2013-08-22 17:54:12 ....A 14459 Virusshare.00086/Exploit.JS.Pdfka.ghb-cfb5759e58f7fc13390f6bf0abe9597e26f94ed332ebe4350e59f112e9fc6c88 2013-08-22 16:38:14 ....A 14487 Virusshare.00086/Exploit.JS.Pdfka.ghb-d06114557882cc6e978262ddfc32892604f398ae77426395a1caf60c41942c1a 2013-08-22 16:52:14 ....A 14487 Virusshare.00086/Exploit.JS.Pdfka.ghb-d54447a77fc9a0a3ab05a92a4988108ebce8d28fbdea43909a24c1312b1db4b6 2013-08-22 16:32:36 ....A 14473 Virusshare.00086/Exploit.JS.Pdfka.ghb-eac2501d6b751a0a5bec321f0378f344968b929f173872b7e5b87028c0fc7509 2013-08-22 17:02:02 ....A 14475 Virusshare.00086/Exploit.JS.Pdfka.ghb-edb2dd41cb914039514f07214ba9f1e6e4e5e062479155d131b067905f70cf9e 2013-08-22 21:22:54 ....A 5520 Virusshare.00086/Exploit.JS.Pdfka.ghc-22858ec72f92c474893fa10f597cd4db72215b7bc3660ee925bd743f25439437 2013-08-22 20:34:04 ....A 5498 Virusshare.00086/Exploit.JS.Pdfka.ghc-23633bfa2ef75ce1ae1146e2019f4df54dabe898edde73c1cb850fbd21aedd41 2013-08-22 21:22:40 ....A 5478 Virusshare.00086/Exploit.JS.Pdfka.ghc-325feeaa0aa52f334f7a9545c4517a39a5d961a14bba35cdd12e0435c4c15eed 2013-08-22 20:06:56 ....A 5533 Virusshare.00086/Exploit.JS.Pdfka.ghc-3646bb489ff0adee995ac934f07a843d16f61bcc1620739bb2e07925b6c6505b 2013-08-22 19:45:52 ....A 5517 Virusshare.00086/Exploit.JS.Pdfka.ghc-374d3c55761b848c191d58e68750f056a5a8924881574cd530ffb94486054324 2013-08-22 21:47:10 ....A 5445 Virusshare.00086/Exploit.JS.Pdfka.ghc-491188f950cf5b1798eeeaa7c218745b047774a86de77d2fd91e4509178b03f9 2013-08-22 18:00:52 ....A 5523 Virusshare.00086/Exploit.JS.Pdfka.ghc-620c054d965f76a6dc8636e70affd7e4dc5f1968790a614c1c78269148ba1a37 2013-08-22 20:17:44 ....A 14502 Virusshare.00086/Exploit.JS.Pdfka.ghj-104b5b596aa89a9d21872c8902c9ae9470525bd1b7a747f07a9bee308ad23e7c 2013-08-22 19:37:26 ....A 14504 Virusshare.00086/Exploit.JS.Pdfka.ghj-189f62f12804a22680a5a5a0bb7b0ec4b3babacf7da87434ad40d4169602493c 2013-08-22 18:26:36 ....A 14480 Virusshare.00086/Exploit.JS.Pdfka.ghj-5423e686ef66b24815f6f28fe51a5814a5dee5cf4e6824c3689d5fa72f1e9b8d 2013-08-22 19:49:54 ....A 14500 Virusshare.00086/Exploit.JS.Pdfka.ghj-5558a8b5e8bbd9f884091cb980ca0ef52730b343ccc73cb9a689ceee2279bc51 2013-08-22 20:40:20 ....A 14498 Virusshare.00086/Exploit.JS.Pdfka.ghj-591f97847e40c45c3b90c4b28a6c887794e17d69206b91a7de21df36895aab63 2013-08-22 16:14:18 ....A 15080 Virusshare.00086/Exploit.JS.Pdfka.ghj-d638f6f74a2c0deb4453d14b8458e8084f123dacedd798a4fb6b405948193736 2013-08-22 18:01:28 ....A 14518 Virusshare.00086/Exploit.JS.Pdfka.ghj-e9afdee2d72d2b870e3c5966a8dd0248476e946ffa359762ff201ed50d006b2f 2013-08-22 21:34:50 ....A 20022 Virusshare.00086/Exploit.JS.Pdfka.gie-666f4a84632df9bd4dce5ddcf964274bcbbab8790adfc895f88f60665cb4fe94 2013-08-22 19:31:04 ....A 9879 Virusshare.00086/Exploit.JS.Pdfka.gif-0704b530c1e501ba50a5fc7a685b43779a9c6df49dc1118806f092a6aeee517d 2013-08-22 18:39:40 ....A 9778 Virusshare.00086/Exploit.JS.Pdfka.gif-07289636a7ab7825a246fd4f1413dfa0c7cf82dbe26247300e810601b57621f4 2013-08-22 20:18:06 ....A 9783 Virusshare.00086/Exploit.JS.Pdfka.gif-1020eed77530b9da24e72e074a7e8259ecb17f30f0ed5ad1564efd37979c382a 2013-08-22 20:17:28 ....A 9760 Virusshare.00086/Exploit.JS.Pdfka.gif-104f0f9ea846a67f27a7f606f3ba8ed26d17bacc248278192679fc13b9934d03 2013-08-22 19:24:12 ....A 9813 Virusshare.00086/Exploit.JS.Pdfka.gif-1595d153895867601d34c871f2babe9c0cd5b867d5fb42d0e4ed01ed965d968c 2013-08-22 19:47:08 ....A 9781 Virusshare.00086/Exploit.JS.Pdfka.gif-177edbd6567aa5325242977bf1fef5eabf5dec0e9bc7a8fdbfaf19b1078aaf2e 2013-08-22 19:37:14 ....A 9790 Virusshare.00086/Exploit.JS.Pdfka.gif-1803880a58f8fe058239d078ba27c756470eebc90f070b263c64e3849d767540 2013-08-22 21:43:38 ....A 9876 Virusshare.00086/Exploit.JS.Pdfka.gif-221f0d99f1a4f0ba8c02921042a0c312d482f59ddf7dc9491f6dc9e91067673b 2013-08-22 19:37:24 ....A 9880 Virusshare.00086/Exploit.JS.Pdfka.gif-2531d66c6ddee384749bc78b841b10f0dcbd1eff57118ad3b750cb1e287daa22 2013-08-22 19:07:38 ....A 9793 Virusshare.00086/Exploit.JS.Pdfka.gif-253ab07ad7cb6d5974db56d0031857549d79f5e399184263eaacb35bfa0b6d1d 2013-08-22 19:05:56 ....A 9784 Virusshare.00086/Exploit.JS.Pdfka.gif-2552afbb56f7cba7bcfae2b444bd780e63afbebe1fe0c8195ea9cd2abc50f2cd 2013-08-22 22:02:08 ....A 9773 Virusshare.00086/Exploit.JS.Pdfka.gif-290006f61f74c0bd53dac912c364b181a6cd5869342ede3c9c70afb48dabaee7 2013-08-22 20:18:20 ....A 9793 Virusshare.00086/Exploit.JS.Pdfka.gif-2973382f5a90ab34f6cb101b37dd7fae3e1817c4060ad1047929afbbc8836512 2013-08-22 21:13:24 ....A 9793 Virusshare.00086/Exploit.JS.Pdfka.gif-30030cbca7f6fefb0ec3bfb37862d36de996f8b1b9e7f05a8d72c7fcd0520709 2013-08-22 20:35:52 ....A 9794 Virusshare.00086/Exploit.JS.Pdfka.gif-300a18c79d89bf72513c997e629d2cad26edd8027ab62b2f5067c61e12cf5cff 2013-08-22 21:12:26 ....A 9790 Virusshare.00086/Exploit.JS.Pdfka.gif-302cfbe2dc38326dc2b33b1a7cc503a93528c500fa5851da6624ce8edefa0132 2013-08-22 22:04:38 ....A 9808 Virusshare.00086/Exploit.JS.Pdfka.gif-302dfc7e228a2c47f63ad5aace5bebdc0fc0aeb25adc59203bf22098db802cc7 2013-08-22 20:25:44 ....A 9820 Virusshare.00086/Exploit.JS.Pdfka.gif-3053fcfc225cfa8458bf7e8ca8a1e35ca92c47ca21ed6047b70ce31851ca426b 2013-08-22 21:25:46 ....A 9782 Virusshare.00086/Exploit.JS.Pdfka.gif-3094f316d3f99918d6a13d884e7f496769a443b9d816e420fecbf64fcd69b539 2013-08-22 20:39:28 ....A 9900 Virusshare.00086/Exploit.JS.Pdfka.gif-311950e2342edfc3e47cd644508b11bb62df57598bd5fcd3f7b6aab00b8ef503 2013-08-22 20:25:48 ....A 9791 Virusshare.00086/Exploit.JS.Pdfka.gif-3307e67fb59c1660c56ae3ca8478c68d9139d29d092a732e71ca2704da820f69 2013-08-22 19:28:56 ....A 9794 Virusshare.00086/Exploit.JS.Pdfka.gif-35596f09b73c3afe78420e069a10697fd8949618758d9fc5d1da56cbe669b765 2013-08-22 20:14:06 ....A 9787 Virusshare.00086/Exploit.JS.Pdfka.gif-3593ee789928233992bb65372e5923d34ef9d85d4369d2383dd7efe1f6cb0084 2013-08-22 19:20:14 ....A 9791 Virusshare.00086/Exploit.JS.Pdfka.gif-3600a5dc4a2fd49f27bb2c7f85320629325df8a2aaf52e383fe8f280a2f0326a 2013-08-22 21:08:20 ....A 9792 Virusshare.00086/Exploit.JS.Pdfka.gif-385028c7c40fa57fac0fdd3af310088f4589a74bb85f9bebd134afb9a7d553b8 2013-08-22 21:44:40 ....A 9799 Virusshare.00086/Exploit.JS.Pdfka.gif-401008e82f2f2c9be6aad8059b71537d646dffad8f686d5de6fe27f0fd5fa4c0 2013-08-22 20:30:16 ....A 9802 Virusshare.00086/Exploit.JS.Pdfka.gif-402d5732a876f620e98cb36ad619eb41451432d2168689a9ffca3066b946cafe 2013-08-22 19:27:14 ....A 9885 Virusshare.00086/Exploit.JS.Pdfka.gif-45440f2ef08b152989bd3d01fe2f3f4310784596becf5b2307473b93ac355a5f 2013-08-22 18:43:52 ....A 9803 Virusshare.00086/Exploit.JS.Pdfka.gif-46079bb75e793898eab65e43dbac8d4707039b14b6ae5ab2b620153e7374fe5a 2013-08-22 19:56:10 ....A 9783 Virusshare.00086/Exploit.JS.Pdfka.gif-4663dc4d777978594e4dcf1c548ce0c8225d4652bbbc0bdafa12c7cb99652494 2013-08-22 21:54:14 ....A 9796 Virusshare.00086/Exploit.JS.Pdfka.gif-485e85c2b15a1c7c82d0ce49b5bb3a9f8a3790df6034110933f581ec3dd2f3a8 2013-08-22 20:21:26 ....A 9894 Virusshare.00086/Exploit.JS.Pdfka.gif-48851687172523c5f00f1296981b879f02207a1bd582991add39d0addee80dcb 2013-08-22 21:10:54 ....A 9775 Virusshare.00086/Exploit.JS.Pdfka.gif-492c67a618e962af9040c2f3f7e3caf1f82aef02be91643d4027a6fe4f6f77e4 2013-08-22 20:23:12 ....A 9789 Virusshare.00086/Exploit.JS.Pdfka.gif-498ea0710d6d11e8ba3051c65b7ad335e8f2927fc8d7f3268227edb24f01bf69 2013-08-22 20:32:06 ....A 9885 Virusshare.00086/Exploit.JS.Pdfka.gif-500e16d9b95f2032f4fdb30e51237458f205729a985815d202ddcf9689cf84eb 2013-08-22 21:14:28 ....A 9800 Virusshare.00086/Exploit.JS.Pdfka.gif-513da3b72236ce122cd5c01605ddd6b33aa1058cfca57a04460c00e070008f98 2013-08-22 20:33:14 ....A 9794 Virusshare.00086/Exploit.JS.Pdfka.gif-518a357032e0ded49718151abfa90cd97ea699a77cd62101b5ae05d262a1448e 2013-08-22 18:16:00 ....A 9788 Virusshare.00086/Exploit.JS.Pdfka.gif-559f17ec5a0fdfc93a3fcdcf019940f0598089d761fc9c605acc509e43ffde3e 2013-08-22 18:16:42 ....A 9938 Virusshare.00086/Exploit.JS.Pdfka.gif-568c2df2c740814761f442009182ae9812087a81698f4053075799ec4515beb8 2013-08-22 20:18:46 ....A 9903 Virusshare.00086/Exploit.JS.Pdfka.gif-5837738106629acb5127184b1a931fa7b9cd999c1fde324624a08a036e693255 2013-08-22 20:31:54 ....A 9794 Virusshare.00086/Exploit.JS.Pdfka.gif-59018298a88aa495b4cd8dc2b0b59990f5a774d439317bbecd9094eb21bbcd1e 2013-08-22 20:38:48 ....A 9792 Virusshare.00086/Exploit.JS.Pdfka.gif-60c4898df6fdf53c1ea6f6d6892b98ede5b86bbbc39d3f8f4a0a8760a7dc202b 2013-08-22 20:00:42 ....A 9860 Virusshare.00086/Exploit.JS.Pdfka.gif-62b6f5dc292d0aa58b61b8f0de6eff0170c9963a811b60e52fc70eaa139f09bc 2013-08-22 19:21:24 ....A 9791 Virusshare.00086/Exploit.JS.Pdfka.gif-64559c7c9a54b0a76f9dde0099a025c221190cfeff5e35714b7e0a010b934147 2013-08-22 21:29:48 ....A 9925 Virusshare.00086/Exploit.JS.Pdfka.gif-66d813514f23aab369123867ad5cec1cb4babf22fa1243911bb1412dbe4c4215 2013-08-22 20:52:32 ....A 9793 Virusshare.00086/Exploit.JS.Pdfka.gif-670c93c84fdd592477373cb68a13eef328bc55b093a1ac7f9b4ac2a4c55313d3 2013-08-22 20:42:16 ....A 9802 Virusshare.00086/Exploit.JS.Pdfka.gif-6714e3698316699f0a8ecab5e30f2d527766e50714f37672e976d44b1ab255a5 2013-08-22 18:43:54 ....A 9812 Virusshare.00086/Exploit.JS.Pdfka.gif-69878b92effa4426d32ad2500e5d660ddd3eb1f6ac71ebeeff35799974621090 2013-08-22 19:29:12 ....A 9962 Virusshare.00086/Exploit.JS.Pdfka.gif-69ccc68e5d11018867b9cf2f83c3a38636af3f4b54cb7db6f9865d83152bf7f0 2013-08-22 18:37:50 ....A 9811 Virusshare.00086/Exploit.JS.Pdfka.gif-70092f72f814cd86361ecc0b685b90d24e378739361fc4a32444b55d3b794397 2013-08-22 18:13:52 ....A 9823 Virusshare.00086/Exploit.JS.Pdfka.gif-702306a6261dac23da21f7485f9391d54987baf652106a2143207b98e075c864 2013-08-22 18:36:46 ....A 9802 Virusshare.00086/Exploit.JS.Pdfka.gif-708fbcd4ba485b383750162416f0cc341d4cf74999245b140becc458aa8fa8a3 2013-08-22 22:05:56 ....A 9953 Virusshare.00086/Exploit.JS.Pdfka.gif-711783d87eaa8c1b7de850e6c7bfa012fcbd4c7917e88bd7734768ce5ed393ab 2013-08-22 21:11:54 ....A 9800 Virusshare.00086/Exploit.JS.Pdfka.gif-71817eaddd291146487d1f935aba0b88268ed2eac307d5704e2b5c0c57bdcf45 2013-08-22 21:41:44 ....A 9793 Virusshare.00086/Exploit.JS.Pdfka.gif-71fafffdee4cf61fdfe157827b39266b84fd4ff114b7f20f5638c586bea3568c 2013-08-22 20:27:52 ....A 9778 Virusshare.00086/Exploit.JS.Pdfka.gif-7364a158c823ab8fac99cdbf6b03f3d286afa7a1f4908577bbad1ee76068a1f8 2013-08-22 13:23:42 ....A 20113 Virusshare.00086/Exploit.JS.Pdfka.gip-4e7eb3bd0c6dc4f6f1fe457a824661e23322b91758c99e34efd306d40721bf72 2013-08-22 20:15:48 ....A 8329 Virusshare.00086/Exploit.JS.Pdfka.ip-796953203bc3f0f46511b6621dd82b7ac09dfaa7bfc9dfa3fcba33fde2c09551 2013-08-22 11:38:34 ....A 7066 Virusshare.00086/Exploit.JS.Pdfka.kf-dca157dd9330e12fe6736c513a580c907b5950cfa0ae0abfdaae8328be4cd876 2013-08-22 10:43:10 ....A 31597 Virusshare.00086/Exploit.JS.Pdfka.kn-738543114ace9d774ca2919fb976527c7dd1205fac5d6c27c57e54317616a5dc 2013-08-22 17:05:54 ....A 3678 Virusshare.00086/Exploit.JS.Pdfka.mj-8f641f43acd8ff9ceae32ca1871f3e7b4a38df76d80b2ce8afb1cad2d38c52e9 2013-08-22 18:35:20 ....A 7416 Virusshare.00086/Exploit.JS.Pdfka.mk-2cfafdf8baafc4d067d35fa8c2fc0018197c0bdb4b722796c3df06180b348351 2013-08-22 19:36:50 ....A 7550 Virusshare.00086/Exploit.JS.Pdfka.mk-6a1fa03fea58f01036c76585584cc0c8f523e0af39b1ef32351b68c9952d498e 2013-08-22 14:34:28 ....A 5908 Virusshare.00086/Exploit.JS.Pdfka.mk-e74c219042689ea12451771948876ef9a127a096fec53cfd5453b29a791fa56b 2013-08-22 18:29:32 ....A 26595 Virusshare.00086/Exploit.JS.Pdfka.ns-6a6318cfca99abbdb5406745c68ff57cca2eb96e542ceed4bea59543dcfcf18a 2013-08-22 18:59:08 ....A 20465 Virusshare.00086/Exploit.JS.Pdfka.tj-27f80196698303fbfcc9991690d3047c2d321b3ebe8c1d812cfa6b1eaabe63e0 2013-08-22 15:17:40 ....A 2658 Virusshare.00086/Exploit.JS.Pdfka.w-d9311c523dd25cef95b32105c51dc60912b00c0f5cec158ff361855e0b97a332 2013-08-22 14:33:34 ....A 8067 Virusshare.00086/Exploit.JS.Pdfka.xy-d0640403d662c0c9d863390b95151444a18ece7415a62d803ea3fbdc43449eb6 2013-08-22 12:41:16 ....A 8085 Virusshare.00086/Exploit.JS.Pdfka.xy-d19ff44cb1fb2c49820abd2b35ddbb6b6eab674bbea54f3037e655a90a1d9db5 2013-08-22 13:45:38 ....A 8076 Virusshare.00086/Exploit.JS.Pdfka.xy-df50edff240cb2f8c31ce2f120d2f97713ec81f8fc823057d7eaf5b61dcb4701 2013-08-22 14:00:10 ....A 8025 Virusshare.00086/Exploit.JS.Pdfka.xy-e322e6c2d395c1a39124c3988a9e59a1a63b5ffbc568dd4d4030ac05fc336054 2013-08-22 10:44:20 ....A 8081 Virusshare.00086/Exploit.JS.Pdfka.xy-ec3e7e77a8619c557e582be988d0aa71968384de9e0da7c1419a1705be0407e4 2013-08-22 10:54:08 ....A 8049 Virusshare.00086/Exploit.JS.Pdfka.xy-f0ba96000c7a6ebfde4c5bdfba628d5a20a554bcca53e39c308a68f18c35f763 2013-08-22 18:31:58 ....A 3146 Virusshare.00086/Exploit.JS.Pdfka.za-29f574c6e1b4b7068c477fc1a23c35eb9697db745f18896ada890b7e98bacb6a 2013-08-22 11:33:14 ....A 10419 Virusshare.00086/Exploit.JS.Pdfka.zi-da9aac24f539334e4d8128a5ccf72c7d050864d2bf7650f7cc772505219302dd 2013-08-22 14:36:40 ....A 48205 Virusshare.00086/Exploit.JS.Pdfka.zi-edcd9c1928131178d7f20eba06c5d832486f359693460d006fbcccf43201df3d 2013-08-22 14:25:08 ....A 25350 Virusshare.00086/Exploit.JS.RealPlr.s-02442c5d58eb370abc75db74bb42c3c50b5a235d07b0c54fa7d7810bc9c2c3c0 2013-08-22 12:21:26 ....A 12256 Virusshare.00086/Exploit.JS.RealPlr.s-90728d39c24896680919e1b17e0660846cf56a184ca110260712299112c8843e 2013-08-22 11:46:02 ....A 36907 Virusshare.00086/Exploit.JS.RealPlr.s-90cdddbae9b1dabe4215978865f2e4dc602f74d91e0826ca4187981891dc1767 2013-08-22 11:00:22 ....A 246 Virusshare.00086/Exploit.JS.Zapchast.ae-f8b41a45af0724cec9484b23f90654324e478fc39a1ceb95a76337712e57d5ca 2013-08-22 13:39:54 ....A 2855 Virusshare.00086/Exploit.Java.Agent.ck-02c90c8a7bfe234b6ce9c7a43c7d5bba87322e5b3c50b45423908ee15c794479 2013-08-22 13:47:12 ....A 17902 Virusshare.00086/Exploit.Java.Agent.f-30a26d7f2d4a5802116677e943e8ab34920566e836ddf7d0e3f8f53d25a6f098 2013-08-22 16:50:50 ....A 1839 Virusshare.00086/Exploit.Java.Agent.hp-990626090bd6b7ca7e58e0a5a44da1915732cd80c26c28e7ab5a94fd25f31139 2013-08-22 16:45:58 ....A 22155 Virusshare.00086/Exploit.Java.Agent.ir-f53fd303d1af574355abc62bee38463bc7481be1ce2fe659885b3a764c8d1aaf 2013-08-22 11:49:08 ....A 3222 Virusshare.00086/Exploit.Java.CVE-2010-0094.w-f3418f9d5cc9ea6dc57354a4c8279a918575ad22e348a09e691020c2c8d56d5e 2013-08-22 13:28:50 ....A 5216 Virusshare.00086/Exploit.Java.CVE-2010-0840.ba-f65fccbe95f36f89ad587e9efdad00e046a61fde98c13c6b6194f1ec2383e7de 2013-08-22 19:21:20 ....A 4406 Virusshare.00086/Exploit.Java.CVE-2010-0840.bt-7fd6ae55fee62d7d961ec27b721f87af333717d183465a423e0656859349a2df 2013-08-22 19:39:04 ....A 2792 Virusshare.00086/Exploit.Java.CVE-2010-0840.h-1cbf6123e2fc1e12d001348eca70647010f27c86c0370b2fcf664c8057d700e7 2013-08-22 14:31:14 ....A 2094 Virusshare.00086/Exploit.Java.CVE-2010-3552.a-e66e76062a169e8ee53fa4e0de088eb7d3f6b84c5648716a75f520d73172c4b0 2013-08-22 11:33:10 ....A 2108 Virusshare.00086/Exploit.Java.CVE-2010-3552.a-f884c61493709f7854426c696b3f124e6a77eebe307a7d725dafc56f806d2e2b 2013-08-22 20:13:40 ....A 6180 Virusshare.00086/Exploit.Java.CVE-2011-3544.ac-1d7cf5afefb1bd09fb1e178eff07330bdb903b4c88940513e05f469b3e04e5f7 2013-08-22 13:36:12 ....A 5248 Virusshare.00086/Exploit.Java.CVE-2011-3544.be-40a720b67917050465a72809b43cba399aa2ee167821fb9eb44451c23720244e 2013-08-22 20:24:20 ....A 4232 Virusshare.00086/Exploit.Java.CVE-2011-3544.es-32355417a3fecebe66ba161787c5af508e0dce2418d9d490f7372e2aa4c4dcd5 2013-08-22 20:38:46 ....A 4242 Virusshare.00086/Exploit.Java.CVE-2011-3544.es-39491337f336605519eda1e6ff9f375d0a224676e682850e835f3c380bedbdce 2013-08-22 20:01:08 ....A 4243 Virusshare.00086/Exploit.Java.CVE-2011-3544.es-5543f84c8ad76b8aff394581d7bdf9f2a117affc734aed8bb1c05381499d7e1f 2013-08-22 21:21:48 ....A 4239 Virusshare.00086/Exploit.Java.CVE-2011-3544.es-6573878e31cd26772df11014b0b94d13c4b671cfd0c1f054147c02ae54f0424a 2013-08-22 20:07:20 ....A 5092 Virusshare.00086/Exploit.Java.CVE-2011-3544.g-7df6509653768100b51cb89ec3677d1baa6a0575551c872cfe4eb93cbd7eac91 2013-08-22 20:25:44 ....A 20950 Virusshare.00086/Exploit.Java.CVE-2012-0507.ad-3143902600df5f369b9a2ae7f8df83ecf27c5a656f050c4e69658a9c7afb78d8 2013-08-22 20:01:08 ....A 14314 Virusshare.00086/Exploit.Java.CVE-2012-0507.ad-3a9560c2ecac651732d54977f200239a00db7c26a65d5a59cb0edfba10465c67 2013-08-22 19:06:58 ....A 18359 Virusshare.00086/Exploit.Java.CVE-2012-0507.bj-3e31dc1957200ca52048f47eb61177dbd6da372e72eb34e04e46cd72c49ed9ca 2013-08-22 21:58:00 ....A 2500 Virusshare.00086/Exploit.Java.CVE-2012-0507.bq-485ce2d41a704b1d5fd59d5057a5437a9d462a1f827ba0a45cff05aa57a7e396 2013-08-22 19:22:04 ....A 2003 Virusshare.00086/Exploit.Java.CVE-2012-0507.ia-17568fbb9135b6b4be4c015d9b2c1ba0f57d7b5cef320c17734bf3463ad0cea8 2013-08-22 21:11:38 ....A 24529 Virusshare.00086/Exploit.Java.CVE-2012-0507.kj-4183fe75a15251006b1ad937be4f2d39f3ad15f170cb7480c011b463dee493c2 2013-08-22 20:37:18 ....A 7105 Virusshare.00086/Exploit.Java.CVE-2012-0507.na-65e7f54883ab0f8cb22ba41b737d58ebc2714789380128cfd288f6cb195f908e 2013-08-22 21:44:36 ....A 23521 Virusshare.00086/Exploit.Java.CVE-2012-1723.hd-4950b9b4743b18474b16ac002ce40f1333dd3e24bb4be7ad1aaa93b1f73cab77 2013-08-22 20:16:34 ....A 45108 Virusshare.00086/Exploit.Java.CVE-2012-1723.jz-4499b826453f1c090c9f440dbd689cdbc6bfee7c7d70cf84b182f4de9e6ddd75 2013-08-22 21:58:00 ....A 1299464 Virusshare.00086/Exploit.Linux.Lotoor.g-512d24a7752679cf4de80f605f3e7a8ab3b82ad5b715ba343183dc94c5b3f445 2013-08-22 21:50:12 ....A 2839070 Virusshare.00086/Exploit.Linux.Lotoor.g-518ad2f6e5b76f3277b1c9d33583f48e7801c29202441730a361009ae279cec2 2013-08-22 18:33:24 ....A 1354833 Virusshare.00086/Exploit.Linux.Lotoor.g-570535052570918ab995d7145453538c5bc7ab59cbbd0982b245b0eefd967261 2013-08-22 16:43:46 ....A 1504429 Virusshare.00086/Exploit.Linux.Lotoor.g-e07b99d2a3d371e97f9cc4bc4c3721c06f27c864132feb86c8f324114b2707ed 2013-08-22 13:22:14 ....A 18566 Virusshare.00086/Exploit.Linux.Rpc.n-e09b71cf4466905c60ea18323084ca20af35f22ef76c9204df66dd55559b1427 2013-08-22 10:45:56 ....A 71680 Virusshare.00086/Exploit.Linux.Shinject-64d3dcf56f4d742c9e649db0f8f9ed6703b697392fa4e61bee3a36d4113d8969 2013-08-22 16:17:42 ....A 25604 Virusshare.00086/Exploit.Linux.Small.cu-7180a887970bf4077e2134c6f24dbbeec572d3c1a870757aaa69ab6b11686c21 2013-08-22 15:09:26 ....A 7165 Virusshare.00086/Exploit.Linux.Small.ds-d7d862538190766b3b758b03b1682ef5c41e2d497a36aea7a0180868103137d1 2013-08-22 20:55:44 ....A 48647 Virusshare.00086/Exploit.Linux.Small.j-3999ef26964045d0d53befb713a240cbb8641d51f1490d3f35584021a90697e4 2013-08-22 20:06:32 ....A 176015 Virusshare.00086/Exploit.MSWord.Agent.az-37fc5ff83f7eaaa10a2fedc0ad2879d7ae21abfea6ff5cfb1dbf872f36a698b2 2013-08-22 14:38:48 ....A 93227 Virusshare.00086/Exploit.MSWord.CVE-2010-3333.ci-de09dad4c97aa871714edf03d0fabb6f9c3da7360aaf9054bbc386beb9529a1e 2013-08-22 16:34:40 ....A 36602 Virusshare.00086/Exploit.MSWord.CVE-2012-0158.ak-b904b0d3cf45ff5642ba45f4e2eb7214a02adf29976a65502c6336c7672723b4 2013-08-22 17:56:12 ....A 4189 Virusshare.00086/Exploit.MSWord.CVE-2012-0158.db-e0573df7260fb363a01d4f84cfc2ee4f429f5869a6a51ca264c1de9f2ea0e5b8 2013-08-22 21:42:42 ....A 193040 Virusshare.00086/Exploit.MSWord.CVE-2012-0158.h-595c4c96359786dc7ef90508009aeda9f56c8dfb800df51245bd5dc8a67d6064 2013-08-22 10:38:18 ....A 149414 Virusshare.00086/Exploit.MSWord.MS06-027.b-d3ebce944cb218876bce3a0f0215f0448f0f1c8743a9bbea5026bc06401ba3ee 2013-08-22 13:58:10 ....A 29498 Virusshare.00086/Exploit.PDF.Agent.r-f93b057c8f908188c687e2d767bb0eaa5f702ea960f265fdc0a1b60090e09399 2013-08-22 18:58:20 ....A 5212848 Virusshare.00086/Exploit.Perl.PhpBB.m-37533ee303298fadf9b52a1d13580c08de78377b99a3b86dca8fd0c386c87760 2013-08-22 18:06:22 ....A 1801004 Virusshare.00086/Exploit.Perl.VWar.a-5765fe3ab16d559b45ed7b3addba03d9d94e059dfaa5c2d388ddd47c36eb7690 2013-08-22 20:41:50 ....A 11682 Virusshare.00086/Exploit.SWF.Agent.aw-404f1e175a783035048527964a9d7ffc91bf2fb5c8b3747371f70ee5dc05b903 2013-08-22 19:47:48 ....A 11654 Virusshare.00086/Exploit.SWF.Agent.aw-4467eb5ad3a248cc030f8fc7dc08cb943468518bb9baa4716433bab527457bd4 2013-08-22 18:56:26 ....A 20568 Virusshare.00086/Exploit.SWF.Agent.df-1c6005a2873706332551eb08f19471e527a994ca19f772c1bef0d8ac0afc5824 2013-08-22 17:50:34 ....A 7981 Virusshare.00086/Exploit.SWF.Agent.mi-e875aefb766ceaed7a6a780198c9f57811e354df905fe1a3e26cc7b23a6c5883 2013-08-22 19:43:42 ....A 91010 Virusshare.00086/Exploit.SWF.CVE-2011-0611.bf-2afe7bb04d1c44a19baeb7c35277b28a05f506514be338cd9e61d05b0c639056 2013-08-22 19:15:16 ....A 7768 Virusshare.00086/Exploit.SWF.CVE-2011-0611.bt-2927e95e285017dab88b8ef8d99b51a64236dec066211ca062fc508e2cf1c892 2013-08-22 14:29:20 ....A 3834 Virusshare.00086/Exploit.SWF.CVE-2011-2110.a-d45db1e980043a7ba1a6abb5ef374d9f71d9d30fe170145e902f6e2f66390aa7 2013-08-22 17:13:38 ....A 510762 Virusshare.00086/Exploit.SWF.CVE-2013-0634.a-e76fdba3ab735b3ef4f377db03a15f2291171a001d0d00c44948bc254cb5b6d3 2013-08-22 14:49:16 ....A 1904 Virusshare.00086/Exploit.SWF.Downloader.cc-f71be0ca9c5cc7e5d963221cabff384e94b531c7ba1fa94a035589fce9a549f7 2013-08-22 15:56:34 ....A 2915 Virusshare.00086/Exploit.Unix.Local.a-c113e2bcef9c0107ec5301318b2b408aab8808b6a103091eacbe1e5db3c97b34 2013-08-22 18:11:26 ....A 53760 Virusshare.00086/Exploit.Win32.Agent.gw-2e022231dcf4446c37bc05c6ecca9dd9dbbe382dae7bdc24bbe668759623ba95 2013-08-22 15:55:28 ....A 364032 Virusshare.00086/Exploit.Win32.BypassUAC.m-46afa93df11ebc952e4dcebf1930e4cfeb138337a969b8a8c5d39aa42063b259 2013-08-22 18:40:08 ....A 122880 Virusshare.00086/Exploit.Win32.BypassUAC.pau-348320272fe1db639e89258274a22fd06ab2883f6782cb5345e5c27787aa9d83 2013-08-22 19:53:40 ....A 2692 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-0693d27213af67912dc288dce797aa3a029603c3eecfa748c06b728f656bb34a 2013-08-22 20:18:12 ....A 2697 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-099958edbfdce0784d5591347d66d4928cbd83055da31919de4fcc9cd296e437 2013-08-22 21:22:56 ....A 2677 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-1011631ae32f6f0652c6f23646ca74c699d2dbcadd20350a50087958d4fd94f9 2013-08-22 21:16:50 ....A 2661 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-1246bda59055b8f1353ce65ca0cc9de181ad0df66d51298c31f5c48b7bb73187 2013-08-22 20:38:14 ....A 2829 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-13772a2c9b7791c4f6b131fb26a1e55bb02e06f0598439e6580db6c41aa36d71 2013-08-22 18:09:58 ....A 2665 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-1608e7d91bf7ac7ba016dd0e17a8eb4baa7a3da0037f6eb6459442d18ca7f7db 2013-08-22 20:13:04 ....A 9001 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-1e6d44aa27c0e2d150ce5d16477d61059aede6c81fc8cb80b6e055f97cec581a 2013-08-22 21:28:50 ....A 2667 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-2011c94df8737305eaea4036da18c7d259286a8fd7e5fea9eac3db3719e67984 2013-08-22 20:51:14 ....A 2710 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-21950e51778e572f39bf3bbd1c11aa1efa15a4969cf2a4eeeb04bbb2d00bba02 2013-08-22 18:35:22 ....A 9001 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-2f97ee8cbbf3d14d8c88f2c34abef6a321df7b0a01ad0ae12e7ec12b93301396 2013-08-22 20:39:00 ....A 2689 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-3097a80cfa048a9d40262da2b3793a56c7f65b4a79d7a3c70550fa117e58d6f3 2013-08-22 18:12:00 ....A 2680 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-3746415799472e58b4eb31ae47788dd1108d652105c535375b028f91b223d4b9 2013-08-22 20:20:08 ....A 2667 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-3883abbc860bed3a28c000795534046f67b32900d3660fb1f84fed07492370cb 2013-08-22 19:25:44 ....A 2676 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-39ea3724a26a83233cde1f3a6c70382a5f620b4db2326a4d699024239db929b1 2013-08-22 20:53:58 ....A 2672 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-417121cd048f896b3112c6a462a19228e19f86cec778a17f623d903b13434186 2013-08-22 19:07:02 ....A 2685 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-47126ac285f3e98e31230dcc671f13906657b3765844c0255078294f7173a43f 2013-08-22 20:34:40 ....A 2673 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-523651ec8320b9a16587c35bfd33664cb046c3b74dbe291e8bc95d8a2a4457c6 2013-08-22 19:29:42 ....A 2675 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-5525098e5b2bb1c082af7510cc656a3c7461537b83340aa498f663c1a72ff2a3 2013-08-22 19:50:52 ....A 2660 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-63d655741fed384415239c59f654a7e27a035417ee3f7b2b0a92bfecce51f265 2013-08-22 21:21:48 ....A 2673 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-654717d4469d10cef15db3a8f75ad56aa6cb88a554cda289a0bf5b8e9bf20338 2013-08-22 10:48:44 ....A 2661 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-72ed703fa940dda7579978e56b83736cf098d6d80e9d14a3e89653c81d496a44 2013-08-22 19:36:50 ....A 6271 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-7dc5e127a6ebfe9ee2734859ad0ca534d7e2694b2d05a8550c9b1e7ad2df4319 2013-08-22 14:24:00 ....A 8813 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-d2d8253e31ec35bd89b9ebc0bec8fb989510fd8987224d71f042bda8026c484f 2013-08-22 13:48:22 ....A 94975 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-d3306eef48514be82200449dfb966752e0ecbb72e30f1bbb5d810a750daafac8 2013-08-22 12:54:52 ....A 53622 Virusshare.00086/Exploit.Win32.CVE-2010-0188.a-e541f67f04c5bf46588767d7942b28691e82053a186e2d64b79a942f71e8a023 2013-08-22 17:51:16 ....A 484 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-0147f51b4eb613392c44142acf76829ed3a5ac8b5805f4012861802eb7824e86 2013-08-22 15:45:06 ....A 622 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-07c4e1704dcf5d2ff10950abc45acacde66d961481e7b26bb2008b226ae50dcb 2013-08-22 16:37:28 ....A 647 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-0d2072c780c094bbbc86e446a480eebf2f553313018a16f614f3d073fa51213d 2013-08-22 21:34:00 ....A 784 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-1109a8427296fcc244e95272b61724913f744c7d8624cfb0c07d21cdccae4f0b 2013-08-22 17:59:28 ....A 632 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-2a1f57a516c5db1c54cad467e82e0e93053fc2f8af296e969a7c1ece265c32fe 2013-08-22 17:58:52 ....A 613 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-33e6e85eb3c8b18d864b39cf0d6ffa1c6e1ca36246ca23da7e85303afb0b683f 2013-08-22 15:38:22 ....A 650 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-43b980a52094a6745a8290459fe4504a5da59f4223358e32ebc61d2f26b9491b 2013-08-22 17:54:14 ....A 615 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-46ee8cb31757cfbdad994e31feecf58267f2e0897ace83d3b41a9fa3297f5477 2013-08-22 17:14:58 ....A 649 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-50d7223f590e903a1d638daf75d7c6206b990c7332118c461544a521217b4b9c 2013-08-22 16:04:52 ....A 620 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-8c425fa47aa7a8718e2b4f2858dbccdff245a5e5a27c4bd1d605e611448b6ba5 2013-08-22 15:56:34 ....A 619 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-9a8294054b4ee0c7d52a3b4194e9a30fad745e88b6557e92c4012816c0ec2c41 2013-08-22 17:59:24 ....A 649 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-9f4fcaacc239b831b851c5aeefc0c4ba7f3db7013d27461beefbf3ed45220740 2013-08-22 17:07:00 ....A 210 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-a917d658b4519cc99f4321dc00e1b43d6926d59dc9219c66c62b46b0d70de29a 2013-08-22 17:40:34 ....A 622 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-ad3cff3bf4fde02bc545e01f4103f93e0640534455f3c6dbbecbd2221e416525 2013-08-22 17:40:04 ....A 610 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-b3171ee2317f94aa8b6d15fe1b58dae675e94243ab8873e4a12aede7ba846e0b 2013-08-22 16:57:18 ....A 622 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-b6237c5838c6c9aed70c194c7a41359db1706dc05fe68c2075c7055296a7d658 2013-08-22 17:41:56 ....A 624 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-b8102c57383c79632001234e89e5986ca757c7b5cd69f99d8e26b4aaef409390 2013-08-22 15:33:24 ....A 620 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-b93b228b745403a920f7db019a5c152380dd8686d1ed9adaa27600c2cb4b01dd 2013-08-22 16:45:06 ....A 631 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-b98d50cca59946e008422a33f18b414e232775d4b1830d1f62c5d380c33e199a 2013-08-22 17:48:28 ....A 650 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-ba2915156964b1572b308f1c55122db4b155eb735d9a6630ec6df4db20e62039 2013-08-22 16:32:20 ....A 650 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-bb2740028906621b82620312f56c1f6137485c89f7f179fbe5b342029f6ed5e9 2013-08-22 16:47:30 ....A 647 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-be1a2a051a4c130461976ac456f84590ba9b8a4517ada991573df20e88b4b59b 2013-08-22 17:47:10 ....A 632 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-beb6060ee3460f40df627aed6782145d2ff6a9ce0bc52a6efbf11d3f5385983b 2013-08-22 16:54:40 ....A 612 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-c50586002a89737812c2c88e85a5545b63b055da6fa426ad0a7f28bf1b2acc4b 2013-08-22 16:35:18 ....A 618 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-cfa80b3f0867d71e6de2d1cccbeaa6f166b58ae7a18d088a08fbebc43a34e4a8 2013-08-22 16:51:12 ....A 647 Virusshare.00086/Exploit.Win32.CVE-2010-2568.gen-ec8e07e555423cb5bd08765d1d6643b377026ceabae1aa00279cbb8143d098c2 2013-08-22 20:50:26 ....A 5177 Virusshare.00086/Exploit.Win32.CVE-2011-3402.c-60f475224e6bea29e0f0ae786347fe5c3f27fce056a4dcd6bf307812b333c8a1 2013-08-22 20:31:38 ....A 10296 Virusshare.00086/Exploit.Win32.CVE-2012-0158.a-591769b79d082dd313d21153522b797cb6867c4d1c82ffe788b5331973c868a7 2013-08-22 15:56:04 ....A 38560 Virusshare.00086/Exploit.Win32.CVE-2013-3660.ax-4b04f7d1bfa990e03ce8cbde64b1104c5a4abbf279eb0bf0541ea08743c96129 2013-08-22 19:17:42 ....A 33280 Virusshare.00086/Exploit.Win32.DCom.cx-6b917e59c21559f1cc26bf775244819aeb0ea2b6fad41ef8b2df0ce4985764bf 2013-08-22 21:55:38 ....A 6389 Virusshare.00086/Exploit.Win32.IMG-ANI.c-c21383d7c8fa1d30ca47687d673fea4cb353f5cccac73c7f515ced33dbd4aefb 2013-08-22 14:39:40 ....A 15391 Virusshare.00086/Exploit.Win32.IMG-WMF.v-f7db5758b254bc7e4cfea3b50791693e4da267aedffde242f1bb718f0036fc47 2013-08-22 15:01:40 ....A 3443952 Virusshare.00086/Exploit.Win32.IndexServerOverflow.b-513e22123adc3c667bea1c73473f2cedf22cffad6f47721905765342112d3239 2013-08-22 17:29:46 ....A 5317200 Virusshare.00086/Exploit.Win32.IndexServerOverflow.b-87352e41104f07104b432f4af5ca1621751f27a3ddf8ecbf418cfce7d7b0396b 2013-08-22 20:51:42 ....A 446 Virusshare.00086/Exploit.Win32.MP-232c5e65f7507a295140e4c926385b6456a1cb527e8c7edca9b63329f96aa91c 2013-08-22 19:44:50 ....A 143122 Virusshare.00086/Exploit.Win32.MS04-045.a-254e3773274ce2200c82d47ae5985d862eaaa32eca2593f50a9c2a93a3a33193 2013-08-22 21:14:36 ....A 10615 Virusshare.00086/Exploit.Win32.Nuker.Click.14-320619ed1f944e8370466d312ce92fd7d12da701aa29c188d09977eda9acc08a 2013-08-22 17:00:16 ....A 10240 Virusshare.00086/Exploit.Win32.Orenosv.a-7d0306736121e21ec6fb2b3476df9321f950c82e0fc663221b9f5a594c822060 2013-08-22 13:59:32 ....A 6325 Virusshare.00086/Exploit.Win32.Pidief.ajj-608a194be05663c7fb057b101809c10cdc0a9d7108de27cb47056ebb127cb928 2013-08-22 20:01:18 ....A 14725 Virusshare.00086/Exploit.Win32.Pidief.ara-4a301abc1295e4e84f20c39d9b69a68d53634e2b3ecaa20e64d7ec786968eb90 2013-08-22 19:33:04 ....A 24018 Virusshare.00086/Exploit.Win32.Pidief.bdl-3d10fd1f2acc7a255416fffcf1f051db415ed573aa5cb089e81cf7f273666b98 2013-08-22 13:09:28 ....A 2725 Virusshare.00086/Exploit.Win32.Pidief.bnv-df464ac49dd327adaa5d1bf265deae0eaca65cafe1171754b56a994569bc48ac 2013-08-22 12:52:34 ....A 8055 Virusshare.00086/Exploit.Win32.Pidief.bpw-d66d9189553f28591bdd035103aa4a2750018c8dc0cb80a3f5c7ca0db054aca0 2013-08-22 18:45:52 ....A 3568 Virusshare.00086/Exploit.Win32.Pidief.bsp-7a0fe29a94e0480f8e334ec905d0a21f37bf44f2d098b5c60cd28059ea6b2530 2013-08-22 21:26:50 ....A 3915 Virusshare.00086/Exploit.Win32.Pidief.cab-6046ef982fbf8ffc9362306a03873798ab61e46ef6d4759d51e496b062e10894 2013-08-22 19:39:42 ....A 10105 Virusshare.00086/Exploit.Win32.Pidief.cfe-4ec36d0fb79abcaaf219e7fbd7004a1465bf029d488899fb7213639b6b2f5558 2013-08-22 18:20:06 ....A 7887 Virusshare.00086/Exploit.Win32.Pidief.cjp-4cf6d3f93aab1560e1f87f75fa63711ecf93d5b8ec0a6d37b73c937ed9704759 2013-08-22 13:48:48 ....A 6525 Virusshare.00086/Exploit.Win32.Pidief.cpz-10bde710fc0388ae4d25a312cdd63d2fe2136212dc4209999f004fd402696023 2013-08-22 18:51:54 ....A 5567 Virusshare.00086/Exploit.Win32.Pidief.crv-4fc753180ef418dab02775418ba12a69b2657464dfeb15fc40bc970c3a80b9a6 2013-08-22 13:18:08 ....A 1227067 Virusshare.00086/Exploit.Win32.Pidief.cyb-f5043127d82086dd0a153a9d0ef8e5c816b7381639cc9502a0e1c0f37057d040 2013-08-22 21:42:46 ....A 28871 Virusshare.00086/Exploit.Win32.Pidief.czz-605c236c7dd0af174919262df2f65aa09f2138f79b9303df2dbd6be76bfde35b 2013-08-22 15:09:24 ....A 95065 Virusshare.00086/Exploit.Win32.Pidief.dcx-70aa2b58875060f589ca3b9d9ad03bb5129996114e43a08026c87a601f756ab8 2013-08-22 15:16:20 ....A 3066 Virusshare.00086/Exploit.Win32.Pidief.dcx-f1e9bce1ff5150aa0c4380cb3278b5b8599662dfda9edc39118a27ad22d50616 2013-08-22 21:10:10 ....A 106948 Virusshare.00086/Exploit.Win32.Pidief.def-8ce15cd8bf7d4e68903914fa7b736da2e8f8af604dc406c0b83968711fc20889 2013-08-22 20:46:48 ....A 117671 Virusshare.00086/Exploit.Win32.Pidief.def-e670f2e4e468cd54343a09d649b05c56bec9e977e8ad644c4c6623a4c8d1f0d9 2013-08-22 13:20:02 ....A 5042 Virusshare.00086/Exploit.Win32.Pidief.del-20734739d3f873bcebfc9a959b422ad50914496dc8266f2ab57fd8a8dc8f43fa 2013-08-22 18:53:20 ....A 5026 Virusshare.00086/Exploit.Win32.Pidief.del-3e3b0abd16f8971576bbe821da384b4e908d8655a0e1cee322315df3985005fc 2013-08-22 21:49:34 ....A 24888 Virusshare.00086/Exploit.Win32.Pidief.den-41841d77674a4c8335d9b5577643c761cd7912ac2630ff49e2536313414dd450 2013-08-22 21:44:40 ....A 24554 Virusshare.00086/Exploit.Win32.Pidief.den-48278465c5be388ba9db6166e9e94b7279f552876bbd1b07f5f7201f110ab88c 2013-08-22 18:34:16 ....A 14652 Virusshare.00086/Exploit.Win32.Pidief.det-5a1b8d960d572819a1d965502c8c5cd6acab0594533a839a2a7b34dbd0c5d2e4 2013-08-22 20:13:34 ....A 14756 Virusshare.00086/Exploit.Win32.Pidief.det-5f5314127438f80832d9dbbdf4891202c05d901fc5bf950f19b3162823a9a291 2013-08-22 14:09:00 ....A 122911 Virusshare.00086/Exploit.Win32.Pidief.dev-331d0e2ed56c7cb086c4045126405421c917c6d6c18de30026b4a9249757f8c0 2013-08-22 11:34:36 ....A 3571 Virusshare.00086/Exploit.Win32.Pidief.rd-ddd42c698a08171116e2469468d46ec42772fc778a366a98d585ca157c600ee1 2013-08-22 13:15:16 ....A 7139320 Virusshare.00086/Exploit.Win32.QuickLoad.h-ec5d5117f470153edd2b94464c3d3ee4d0d10d02a20b77ea8c4393346cd4635e 2013-08-22 12:47:18 ....A 6602926 Virusshare.00086/Exploit.Win32.QuickLoad.h-fd06db04676313b16db8af80b3f024c21700fea4932ebed1f95e4d180989421d 2013-08-22 12:37:28 ....A 294742 Virusshare.00086/Exploit.Win32.Serv-U.ag-dd63bd0122040dae90f86f19bc49e05b14290f0db3332c043cdb7210f800ee8f 2013-08-22 21:11:54 ....A 169902 Virusshare.00086/Exploit.Win32.Serv-U.gt-3172ae4bd3d538465e2eebf77452981c2eedeb069a3add85341117009d03eb4e 2013-08-22 18:07:06 ....A 20572 Virusshare.00086/Exploit.Win32.Shellcode.pxc-0854206e558d125a6f167e0d48f60f5c20fe9f0317d8f7ed5d4a836ec2bd662c 2013-08-22 19:33:02 ....A 20572 Virusshare.00086/Exploit.Win32.Shellcode.pxc-3abb85b174933e72c3fdac571430aca1e78cd07f760de2d876a85db858171b31 2013-08-22 19:43:18 ....A 20572 Virusshare.00086/Exploit.Win32.Shellcode.pxc-6b761f541a1f3b449341973b460075cc58543914329c84990ba990f30708dde4 2013-08-22 15:33:46 ....A 7930340 Virusshare.00086/Exploit.Win32.Shellcode.qqh-e8ac6e8f61359f5d4013154e1436e15a13288045155bd1115495e8356cf4fb1c 2013-08-22 19:44:18 ....A 6033 Virusshare.00086/Flooder.PHP.MailSpam.e-0b69ce16af525858ac8b4cf13af2afe6b5cb1d76ee836d6ec300dbb39d1c267b 2013-08-22 19:20:32 ....A 856064 Virusshare.00086/Flooder.Win32.VB.ca-464daa985abfb9a913a8f30f64508ec6611f80454efe035c1e47d5f0f7e1e692 2013-08-22 19:19:30 ....A 339968 Virusshare.00086/Flooder.Win32.Yahu.hh-62d214e3c4f0d80cf7b1624787eb33af63cfbabcc16c16453a424acbdcfe88fa 2013-08-22 19:39:38 ....A 39132 Virusshare.00086/HEUR-Backdoor.AndroidOS.BaseBrid.a-0b17169de004fd6b500f3a274541c068abb11592cb17c465bdc3602c55962f9d 2013-08-22 18:47:24 ....A 41235 Virusshare.00086/HEUR-Backdoor.AndroidOS.BaseBrid.a-583dfa9e1a5a833e8679db8f1e5b780a7bdbf7258a9f539f468a2adbdc01c886 2013-08-22 15:39:04 ....A 46084 Virusshare.00086/HEUR-Backdoor.AndroidOS.BaseBrid.a-7ad0da2f2a2db27a420c5acd8f318b5647ab58e3f34932f6811a236fbde2205f 2013-08-22 16:55:54 ....A 412988 Virusshare.00086/HEUR-Backdoor.AndroidOS.BaseBrid.a-8a2a3ae656b99bd26aa8886b4021b126d2ec430ae693c44561c7011da8fa82ef 2013-08-22 16:08:46 ....A 162432 Virusshare.00086/HEUR-Backdoor.AndroidOS.BaseBrid.a-cd0badfce30aa2d67d88654046c4df175025cf8f18e5849e37046100e3848530 2013-08-22 17:38:40 ....A 387916 Virusshare.00086/HEUR-Backdoor.AndroidOS.GinMaster.a-25ebbba33d8ac7ef9c1a29f22fcd862cce2a77c4e105397620e407ba34e4feaf 2013-08-22 20:44:18 ....A 241212 Virusshare.00086/HEUR-Backdoor.AndroidOS.GinMaster.a-4b633c1dfe042c5036721c80efb0292248a858927247d6ddf1d6deac55f2325e 2013-08-22 16:55:12 ....A 592852 Virusshare.00086/HEUR-Backdoor.AndroidOS.GinMaster.a-50e108cff6b5cbe9b5356212e1a92de0ebc386cfc26c9afbb56390aeff870973 2013-08-22 16:21:42 ....A 231144 Virusshare.00086/HEUR-Backdoor.AndroidOS.GinMaster.a-cbc562b880d2446e6dd6f1f8c005046fee5a638fa03e8146df0d940fa9c1a68d 2013-08-22 16:27:48 ....A 288016 Virusshare.00086/HEUR-Backdoor.AndroidOS.GinMaster.a-fc934f91c2eb3d85617c2e57cc37779a52208ac578f2d7cec1e76cb8b2f11f6f 2013-08-22 12:34:28 ....A 489212 Virusshare.00086/HEUR-Backdoor.AndroidOS.Rooter.a-ea1aafa210291c9ff7c2d713199874d4bd3b39e05a4b90bf0071f7ba252aa2e1 2013-08-22 15:33:28 ....A 158848 Virusshare.00086/HEUR-Backdoor.AndroidOS.Stiniter.a-fbe5d976eb894fe3102a68e14d321f759b9d4553ab83098a43bd16ea6160f0dd 2013-08-22 20:37:14 ....A 2654272 Virusshare.00086/HEUR-Backdoor.Java.Generic-122bafb8bb156aa2cc2239abe49c41a4650c1c7480ffc509c7ee2c9639de841e 2013-08-22 17:31:02 ....A 2609452 Virusshare.00086/HEUR-Backdoor.Java.Generic-eaf810e464b782ce624d83a5daf0f9b0e3fae1f9ed2e4a13c566c06207e961ee 2013-08-22 20:45:10 ....A 22528 Virusshare.00086/HEUR-Backdoor.MSIL.Agent.gen-501fa40acc33e47d94ac1e011c21dfb4d27431b34a3fe41415b07d8fb053c212 2013-08-22 16:17:46 ....A 155136 Virusshare.00086/HEUR-Backdoor.MSIL.Androm.gen-005bc4a40599276832bfcda7600b9697037e5b0d47552099c6b70457e43f5ba0 2013-08-22 14:31:32 ....A 873472 Virusshare.00086/HEUR-Backdoor.MSIL.Androm.gen-422d29e6083d557933a74c13ee62d36237a7379fee05aa9c2b3aa2d20353ebe6 2013-08-22 10:53:44 ....A 183296 Virusshare.00086/HEUR-Backdoor.MSIL.Generic-1c8ce13e56840b063d971ad28f697cc469a776bffcdb7094289454b03aa61565 2013-08-22 14:35:18 ....A 325899 Virusshare.00086/HEUR-Backdoor.MSIL.Poison.gen-d5b2284c858a0decf2ea7a2e231420cdc1e16a4245242759788763b3eb15f36f 2013-08-22 17:50:22 ....A 54924 Virusshare.00086/HEUR-Backdoor.MSIL.SpyGate.gen-ac993acba45be648b6195559c029f7bb8c23e00b15cfd622c9df7be87234e68c 2013-08-22 16:44:54 ....A 83456 Virusshare.00086/HEUR-Backdoor.MSIL.SpyGate.gen-d3da757080b3b0ded298ad0ca3bd2c27a3bf82ac5a93da30480eaa689d1b31c5 2013-08-22 13:41:50 ....A 166406 Virusshare.00086/HEUR-Backdoor.PHP.C99Shell.gen-06b9f8573d2f4c75ed94ce709db14ed6017821712966d4cb4b169ffe4475e25b 2013-08-22 15:34:08 ....A 222203 Virusshare.00086/HEUR-Backdoor.PHP.C99Shell.gen-41d6bce6d5eb3c3bb9f25bd9b520944319c3e549fbf0969cf1d7aba3691fdf07 2013-08-22 16:10:04 ....A 239109 Virusshare.00086/HEUR-Backdoor.PHP.C99Shell.gen-75c072491b33bde49525f47f6a79a265b24e1b2e2ac4ed38d812ef6d5e1a6a9c 2013-08-22 19:11:30 ....A 253440 Virusshare.00086/HEUR-Backdoor.Win32.Agent.gen-579efc1dcb795fd3e721f1796c211409c3687b95b551c7c273e7c3ea2006495e 2013-08-22 13:31:32 ....A 22528 Virusshare.00086/HEUR-Backdoor.Win32.Androm.gen-d746d5e6a6c43f9f716e860348e872a69804926260389c50c94acfa1f4b3eff7 2013-08-22 10:49:20 ....A 56320 Virusshare.00086/HEUR-Backdoor.Win32.Androm.pef-bec838acf6c0a7a36a734c965738906db36d79a5f98f4d8ab78e47800dfdb667 2013-08-22 15:57:24 ....A 589824 Virusshare.00086/HEUR-Backdoor.Win32.AutoIt.gen-13e04c889b6fe3c236b0278ead6d867256f57f8d0fd34198cd0d5a4ef7bcd2e4 2013-08-22 18:37:10 ....A 1240270 Virusshare.00086/HEUR-Backdoor.Win32.Bifrose.gen-0ad9b9d460be9a8195a2093d00b5d476ad2c90997f617e0634f52721e87595b1 2013-08-22 19:20:10 ....A 2297859 Virusshare.00086/HEUR-Backdoor.Win32.Bifrose.gen-2ed920452c9a72a00a0c11cb12df2f5946bcaa999f9e5272095923a8dcd0565b 2013-08-22 15:58:46 ....A 492544 Virusshare.00086/HEUR-Backdoor.Win32.Bifrose.gen-56850193abea890a9d3973e96248bde860ebe30f1a71f9f4eb6443124fe1a6cc 2013-08-22 16:45:42 ....A 700928 Virusshare.00086/HEUR-Backdoor.Win32.Bifrose.gen-a5fa781a71845deb29edc7e52e962214157d3b7b7f7af4b2801cb2b84d821198 2013-08-22 15:02:04 ....A 37376 Virusshare.00086/HEUR-Backdoor.Win32.Bifrose.gen-f57c3314026c041d0183ae8304666db4b0cd3c3aba80ecfc99006e63d963ca70 2013-08-22 12:33:20 ....A 155692 Virusshare.00086/HEUR-Backdoor.Win32.Bifrose.vho-d992effed82704a6f8df0fd09a21ca6700bc2cc504fa258f542cb557c5c03ce8 2013-08-22 19:09:30 ....A 1211724 Virusshare.00086/HEUR-Backdoor.Win32.Clack.gen-7a868990b413463614ab54b8d53f00f59c6747f1275aca4a8f02aa4822efc23e 2013-08-22 21:03:46 ....A 1237924 Virusshare.00086/HEUR-Backdoor.Win32.Clack.gen-c3b69564e2b6195bfd3a320940d801d262c53db2bf853adae743425f8b0089b7 2013-08-22 20:59:20 ....A 271360 Virusshare.00086/HEUR-Backdoor.Win32.Cybergate.gen-64c1ddfb623af69afc6107568ed5c86aa24bea9a61b11993854da1c4f2243c68 2013-08-22 18:10:28 ....A 1009760 Virusshare.00086/HEUR-Backdoor.Win32.Cybergate.gen-706da41723c12feb10e5175c672efa5feb8e730585b00b30935f7324cbfc7ba9 2013-08-22 21:15:34 ....A 677888 Virusshare.00086/HEUR-Backdoor.Win32.DarkKomet.gen-64a8860d1f1a432bdd17b6c0e4d776fd852a6e9cbec2572c72f33394ac192400 2013-08-22 21:12:10 ....A 677888 Virusshare.00086/HEUR-Backdoor.Win32.DarkKomet.gen-658188ea1b1c0f771884aee5338d17cf494533100b77a8715f18ce33a5261c97 2013-08-22 19:27:50 ....A 3449275 Virusshare.00086/HEUR-Backdoor.Win32.Delf.gen-0886cbfc77f7f9e83f79eb171faa2c45fee3d88a96709284d8a967e93fa22e1f 2013-08-22 20:55:48 ....A 2499649 Virusshare.00086/HEUR-Backdoor.Win32.Delf.gen-120280e61c477149b04f9784d1811e4080e061e93be53e59a4f9553b01a56623 2013-08-22 18:40:34 ....A 3707648 Virusshare.00086/HEUR-Backdoor.Win32.Delf.gen-1915af6f4debf0b3716e6db789c54547def5dc69cb511ac24ab0f096a56b7cc1 2013-08-22 21:19:10 ....A 3707649 Virusshare.00086/HEUR-Backdoor.Win32.Delf.gen-19995b1925ca6fbe8843c405e4875ab8b1be89a860a9490aeb044f65cb2bafe7 2013-08-22 21:34:56 ....A 3604032 Virusshare.00086/HEUR-Backdoor.Win32.Delf.gen-2294ac93bc3801d90d21e1789971fbea5547a2e1ba08d579ffcc2696c3f7f272 2013-08-22 18:38:26 ....A 1893247 Virusshare.00086/HEUR-Backdoor.Win32.Delf.gen-257e6ab52ea91f5c951178b5d41f57b4321762abcb032a4c5554dcde743457c5 2013-08-22 21:47:14 ....A 2879358 Virusshare.00086/HEUR-Backdoor.Win32.Delf.gen-493d5154287512f4b4efc49c665aeb006bc957ed8b7876fffc22769bdcacbd57 2013-08-22 21:14:04 ....A 2471156 Virusshare.00086/HEUR-Backdoor.Win32.Delf.gen-5059dae8d4d05f430f88766db4a4dfc50673ef3a5c3c6e6ef36c1c04be3cbeda 2013-08-22 21:25:58 ....A 1893242 Virusshare.00086/HEUR-Backdoor.Win32.Delf.gen-604758cb216a8c57ba7ae4d74ebba4ad6b57b450695ab6e9c5fa4983ba5ba8de 2013-08-22 19:22:38 ....A 1893246 Virusshare.00086/HEUR-Backdoor.Win32.Delf.gen-629cb230e51d0c36a1cbc093d8443a404f4632c29edfc49fbfc4af8f509a1781 2013-08-22 21:51:10 ....A 1893383 Virusshare.00086/HEUR-Backdoor.Win32.Delf.gen-64b14559709151237c41caf81490012e10e6bce8f7d063d8c5025caaed5b5b4c 2013-08-22 19:59:18 ....A 2879358 Virusshare.00086/HEUR-Backdoor.Win32.Delf.gen-68313429b2c997f429346f80c27e41130767aaa6a848a1841541fd2559f1f06f 2013-08-22 19:29:44 ....A 2499648 Virusshare.00086/HEUR-Backdoor.Win32.Delf.gen-685fee24e2700ad69e8bf8a24276a6bb3c247a369c6ac6fe05f746c75df5b32d 2013-08-22 19:43:42 ....A 311808 Virusshare.00086/HEUR-Backdoor.Win32.Dtback.gen-4dac6c6207e8c69698e766fa12d859acd5191bb20155fa701969876205759d33 2013-08-22 20:12:40 ....A 311808 Virusshare.00086/HEUR-Backdoor.Win32.Dtback.gen-77b37683dbf91a7b5875896e8de4126811ced48048e7bd79d84ff26889fd8d10 2013-08-22 20:03:54 ....A 25412 Virusshare.00086/HEUR-Backdoor.Win32.FirstInj.gen-5ff697068d58eae3d25a517dce0cce7cd74fe26b9725fd5977f740328ae588f0 2013-08-22 18:15:58 ....A 601611 Virusshare.00086/HEUR-Backdoor.Win32.GGDoor.gen-575a3c4c876b1137b565e346f94e85f5fc710d0ff05daefb1af49dd29b93be8f 2013-08-22 19:38:24 ....A 320029 Virusshare.00086/HEUR-Backdoor.Win32.GGDoor.gen-696d5f211cf4485346516894b60bc55a9c431a84bed0df98719a44c492ee4132 2013-08-22 10:41:54 ....A 48255 Virusshare.00086/HEUR-Backdoor.Win32.Generic-00ffcc9d27f67b866c72575ca35b4c94ce3b8440ad8003f84fb4eaffe6536543 2013-08-22 14:49:10 ....A 263680 Virusshare.00086/HEUR-Backdoor.Win32.Generic-028ea4f5ed265331dea2ba4cd360b3a20ca097ae0457b124be54e46c6474a199 2013-08-22 13:33:50 ....A 103505 Virusshare.00086/HEUR-Backdoor.Win32.Generic-02ce091735af60477de9cf419b73d032738b6dbaf74976bac2eeecdd88a5ff17 2013-08-22 14:43:28 ....A 645248 Virusshare.00086/HEUR-Backdoor.Win32.Generic-03a652e77c0a86bfaca044a04bfb885572aa16be2e88e2e1c454b4a9966ac0aa 2013-08-22 15:23:12 ....A 733798 Virusshare.00086/HEUR-Backdoor.Win32.Generic-04ce7dffe9cc9e094e0efd577b29b33861ae162e70bed354826732db761290d3 2013-08-22 16:57:44 ....A 588928 Virusshare.00086/HEUR-Backdoor.Win32.Generic-0542b7b744314ec9a98304542a9bb5595c19465688f175da0498a82b0a1104fe 2013-08-22 14:39:58 ....A 574592 Virusshare.00086/HEUR-Backdoor.Win32.Generic-05fc22e617671080dcaa4ff2d70a4a0a3686430a8d90979ce0c05c4defa70494 2013-08-22 15:34:08 ....A 480456 Virusshare.00086/HEUR-Backdoor.Win32.Generic-06da8ceeccbf2764d0fe26fc8d837e1f2a484af4a54860c62feb575be3ca037d 2013-08-22 19:26:06 ....A 680576 Virusshare.00086/HEUR-Backdoor.Win32.Generic-073af5f15c03aa5c43d4ed0bc1af1f5914b3e1708c6d362a8fccabe4fca41713 2013-08-22 18:05:10 ....A 638464 Virusshare.00086/HEUR-Backdoor.Win32.Generic-080f968e39592e264f630d0031ddbff888cce9979e6f0b96662a1d809ffaccb6 2013-08-22 19:52:58 ....A 154112 Virusshare.00086/HEUR-Backdoor.Win32.Generic-082f1c21fb8ade791aa13e5fc51bfd0ae30a1f29ec4a983bf2673a1c0b56cfb6 2013-08-22 19:09:32 ....A 31370 Virusshare.00086/HEUR-Backdoor.Win32.Generic-085c498bbae2b09db3f276ab04280a9f46bd7b72b6366893e605e27f625111ee 2013-08-22 19:47:16 ....A 24158 Virusshare.00086/HEUR-Backdoor.Win32.Generic-08a5c54ee2d366330ee6c28696ace84c3682fae1d5158a605512bd383347d497 2013-08-22 20:12:58 ....A 1094171 Virusshare.00086/HEUR-Backdoor.Win32.Generic-098feefdc90b5046cac9bb9b4c4180be0cc6b70066dc5cac4c6a14b459f83726 2013-08-22 21:14:34 ....A 94208 Virusshare.00086/HEUR-Backdoor.Win32.Generic-0993689475cff4f7ead9cccbfab7429bb1bb3bd414bfa15cb1c47df049097bfa 2013-08-22 21:09:34 ....A 1077376 Virusshare.00086/HEUR-Backdoor.Win32.Generic-0996e4c3cf5fd4e59c8ba23f4228995317b1b373eaaa330e466449fa64194da1 2013-08-22 19:40:18 ....A 680576 Virusshare.00086/HEUR-Backdoor.Win32.Generic-0a37b545f7e04cd1a7b27bbba29c950f66c1712de7a60d6ab25c13a84b768d22 2013-08-22 20:04:10 ....A 2016384 Virusshare.00086/HEUR-Backdoor.Win32.Generic-0a417fb4c7d176d99142063ad2a83a88a3a621a748784ae8d38b02f2e99b2c34 2013-08-22 18:13:10 ....A 168960 Virusshare.00086/HEUR-Backdoor.Win32.Generic-0babdf08e179b4ee4d15741cabf56bc29fae6dcb1d7ead274740c2474c0b823b 2013-08-22 18:08:10 ....A 645248 Virusshare.00086/HEUR-Backdoor.Win32.Generic-0c398d325d216029b8e24c07f411f9ec16e6fdb58ac823b7d73afd563707c9e3 2013-08-22 19:28:14 ....A 645248 Virusshare.00086/HEUR-Backdoor.Win32.Generic-0ca74188282e2cca9667708a668e58821a71497e2882918a390a05dacee2765a 2013-08-22 18:57:12 ....A 745088 Virusshare.00086/HEUR-Backdoor.Win32.Generic-0d932eca92c55286addb96beb07bd1204f1de095fa6a337f4844d67a5a5d210c 2013-08-22 20:04:00 ....A 582751 Virusshare.00086/HEUR-Backdoor.Win32.Generic-0ecce6cd23581803c3134edf5e0dc29353b2c63cff201d04a9f2740c2676a1a7 2013-08-22 18:44:40 ....A 489477 Virusshare.00086/HEUR-Backdoor.Win32.Generic-0f49bc1909ed0ee5e79e8b450ae76788c24e9703ed7b7c50e1bce6f803e5773e 2013-08-22 19:17:28 ....A 41472 Virusshare.00086/HEUR-Backdoor.Win32.Generic-0f568d2d802e29b1aaf573fe04047c4ece2d7de46e13ec41f2245f0a3f0554ea 2013-08-22 18:11:06 ....A 36015 Virusshare.00086/HEUR-Backdoor.Win32.Generic-0f824ed24c6a6ce85fe95798de35c933c8000a8741b04ebbc9a424e023256a2c 2013-08-22 14:47:18 ....A 945152 Virusshare.00086/HEUR-Backdoor.Win32.Generic-102f1f4bd8f800405fae70ce9a94096f022748125c7ecd80011066d6d6e4406d 2013-08-22 21:58:12 ....A 217600 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1086051bf69f96082a58432961c5dc48b46d87b3c4e0e37144fa5b77797554c8 2013-08-22 20:25:44 ....A 777216 Virusshare.00086/HEUR-Backdoor.Win32.Generic-115595951b4a8a1bbb45637a2de00575e54550c6d89710eebb052c02703dfd6c 2013-08-22 16:55:56 ....A 613504 Virusshare.00086/HEUR-Backdoor.Win32.Generic-123a9aac23282a76a1579bf13d30d3c1739f4af4e2354ba1c013b49dfc9fd3d0 2013-08-22 13:00:52 ....A 612992 Virusshare.00086/HEUR-Backdoor.Win32.Generic-12b9f8a437671329e05a35dfc0a77976c07d6643096dd73baf7c3aa6df1c2ac0 2013-08-22 19:21:08 ....A 657354 Virusshare.00086/HEUR-Backdoor.Win32.Generic-12c1440d7deadf19738dfaa89409d5d32c036646e098bcbd1f94338bf0ea1791 2013-08-22 21:49:52 ....A 66826 Virusshare.00086/HEUR-Backdoor.Win32.Generic-138057f3d701a0e6e37b95200405298f68ced7035f014bac9574f7b37a790212 2013-08-22 17:00:40 ....A 673920 Virusshare.00086/HEUR-Backdoor.Win32.Generic-139979a08802725d43aa734ce82ad76256f66343530e2659d291d346566cf9d3 2013-08-22 16:58:12 ....A 45056 Virusshare.00086/HEUR-Backdoor.Win32.Generic-13b49baba2d6a10d35cdae48f377e274bf0f8890e4e31258b22c9e33bd6ba089 2013-08-22 17:07:32 ....A 769324 Virusshare.00086/HEUR-Backdoor.Win32.Generic-13ee72b2e585e22f8222b5b200dd4289ed45741a699952c69ae4e1f87cf405c9 2013-08-22 12:45:06 ....A 981632 Virusshare.00086/HEUR-Backdoor.Win32.Generic-141e9b988acf60d7dc7867c5073f1c9fd6c5bff78b67b8673567ed817586a974 2013-08-22 12:58:44 ....A 920704 Virusshare.00086/HEUR-Backdoor.Win32.Generic-14e0ff7c9b68ef18034eeb759673fce7b963fc1e14f2cd98688ab4781be9941e 2013-08-22 14:46:28 ....A 947840 Virusshare.00086/HEUR-Backdoor.Win32.Generic-15fa10cfd0047bf1f8b5aa63526987857dc6cef67c7b791f8586afcfe49761dc 2013-08-22 17:34:50 ....A 295584 Virusshare.00086/HEUR-Backdoor.Win32.Generic-15fac33a8428c5499f58caa13d3780a946872a8f0312a782b6a83d34a5053424 2013-08-22 19:56:46 ....A 31232 Virusshare.00086/HEUR-Backdoor.Win32.Generic-16225eef8cff4e51f5ddd5c415a1b95f061b1e72480afc91b40981d2b060299f 2013-08-22 19:54:10 ....A 290816 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1670ac63dd371700a470dc514bc7142469cadd29942d82f86bea914569d1e193 2013-08-22 18:30:48 ....A 744064 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1673babbd44fc2df22acffe3f509ebb9e0a751d39d4268da1f4145fe8de3366b 2013-08-22 20:12:44 ....A 645248 Virusshare.00086/HEUR-Backdoor.Win32.Generic-16b700169e463a64da32618be90dce9a362a66c80ecd1c9f7ee6ef2cc3451a5c 2013-08-22 19:16:38 ....A 860288 Virusshare.00086/HEUR-Backdoor.Win32.Generic-187d32ecf1c8dfac9ba4dc1858d6bb4373c525406ffe3ad32ee054e1875d7978 2013-08-22 19:26:34 ....A 39936 Virusshare.00086/HEUR-Backdoor.Win32.Generic-18ed77173c3e3374ad511826bbb15ef237fc26b923922c79cc56ccff672b5c8f 2013-08-22 18:08:50 ....A 332416 Virusshare.00086/HEUR-Backdoor.Win32.Generic-199679a3caf179208d9e6f9b2edb477fc35ef8d54072c6acff0c3d9329d15c08 2013-08-22 19:07:24 ....A 218624 Virusshare.00086/HEUR-Backdoor.Win32.Generic-19b6c78c72a1acc4b527409a57308692183ed5faacacaae9322fc88de5c233f3 2013-08-22 18:36:44 ....A 444421 Virusshare.00086/HEUR-Backdoor.Win32.Generic-19d1aa59fd4424cb110b22b38eb15a5f1666b0bee26cdd85773884169693c56d 2013-08-22 20:09:48 ....A 280064 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1a4407cb8479826d92425482968e29754c4e11890eea055d6d30c280344cc39d 2013-08-22 20:06:18 ....A 184320 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1a70f2e603cea0b1ff6c304574223db285dc90ffd66ba7ec54e2c85195b37c97 2013-08-22 20:00:20 ....A 617600 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1ae9276e3c24fb5eff7a45b468d36227d116b1003f9be9b63dc99d65b1f0914c 2013-08-22 19:54:28 ....A 585856 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1b6ddf89a231448fdc2db710d533d5075c4913219de65c1332e7f9eea589e5c6 2013-08-22 19:08:18 ....A 71911 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1b8d5f60be4a89f57306ab15c5c02e5999d6f7384110a7f120e597f5d0f31a9e 2013-08-22 18:52:48 ....A 81920 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1c5b658146153755712860ad6bdb72f32138c412955ebb587add42010d5afb2d 2013-08-22 19:50:08 ....A 67110 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1d732c18082a179d520aeb4331af7cec6b7c0092ca1cb30583e0fb91c5fd30d0 2013-08-22 18:24:42 ....A 949398 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1e74f95e51e6087bbe7cf9f885022f5345d583134d89702d4ea883d80359854d 2013-08-22 18:51:14 ....A 909824 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1e82846e2801517c138776cebdcdec34ae992c2640d12be58082297f8db9a577 2013-08-22 18:50:28 ....A 533632 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1eff0e1e072d39c1e2af9bedcf2c770e4ba3c897df2ebe5d5f2bdd81479eb46b 2013-08-22 19:43:42 ....A 622208 Virusshare.00086/HEUR-Backdoor.Win32.Generic-1f3bbac6e3f6cbc1d78add596483cdc95a57bd93a0c9b120d3fbfb4e0b198d4c 2013-08-22 21:42:26 ....A 218112 Virusshare.00086/HEUR-Backdoor.Win32.Generic-201ce57a6b89481394ecf9211914f71c93bb161301e453212c3c5f74ca97dbbf 2013-08-22 13:24:02 ....A 612992 Virusshare.00086/HEUR-Backdoor.Win32.Generic-202e8badf16b2ed1bf4837f8380a442cae4543f1cd4b2fbfb91b65aacb341360 2013-08-22 20:29:04 ....A 94208 Virusshare.00086/HEUR-Backdoor.Win32.Generic-206b7c439a4a4df75209c89b184b024fc50f1cc10472cf9678da3a9650be9ab2 2013-08-22 20:00:38 ....A 567424 Virusshare.00086/HEUR-Backdoor.Win32.Generic-206c276f002742d5cf357c3440a9ec6e9beeb2d5e118bee8100228bf096735aa 2013-08-22 21:50:28 ....A 248320 Virusshare.00086/HEUR-Backdoor.Win32.Generic-20869702b13ce5f8df92665eca29c300d5333da651547b78f91fc4af598b620c 2013-08-22 21:01:50 ....A 24576 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2086b024d1c6f7795a05102ed41f14e727e73487804d66b64813d696b041e785 2013-08-22 14:44:48 ....A 688256 Virusshare.00086/HEUR-Backdoor.Win32.Generic-20cb12e9c878fd865bf691a5805aa2314ad41e6e4a285f1c43376fdb45f647b4 2013-08-22 21:15:36 ....A 224768 Virusshare.00086/HEUR-Backdoor.Win32.Generic-212af0693d1d7f7bd112a541cb1876c7764161340bc316fbd39f9bd853a64978 2013-08-22 21:21:20 ....A 162304 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2295752e43b8526b6741e359baec306c6ad755d5b5cd40a472a7eb659c3edd0a 2013-08-22 15:56:42 ....A 262486 Virusshare.00086/HEUR-Backdoor.Win32.Generic-22973b72782d25f3f6a3124f7c2fdd2f0f2f36bb8cdf695fc59e86b60db61c05 2013-08-22 15:10:44 ....A 353288 Virusshare.00086/HEUR-Backdoor.Win32.Generic-231b87e03246226a016af6b83a4688ace4dbe0fb334f40184c08ec92e5f0f015 2013-08-22 21:59:50 ....A 680576 Virusshare.00086/HEUR-Backdoor.Win32.Generic-235d816c5b17320dcd4c07964216c83059636e59a45d6f20f84c30f8343fb15d 2013-08-22 12:24:30 ....A 281088 Virusshare.00086/HEUR-Backdoor.Win32.Generic-242cc1e3b42a85cabb96e3678e1a9372508b5935a0c70e5f799cc3ab99e1e4d0 2013-08-22 20:16:50 ....A 499200 Virusshare.00086/HEUR-Backdoor.Win32.Generic-256ce5c2e41c8982d47b0288e57d4eedc8b2e84cd22c9a31266fde2f80f5d6c2 2013-08-22 19:24:32 ....A 290432 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2732432ae24615d3c6b86be3d78329f3d2e8c1b488152a518e5d4af87341e90c 2013-08-22 18:35:28 ....A 8523819 Virusshare.00086/HEUR-Backdoor.Win32.Generic-285b8f0d03e7b6077defe5ecffa560247d97f50817a2de8d5e4b7937733f3ec8 2013-08-22 19:19:30 ....A 938112 Virusshare.00086/HEUR-Backdoor.Win32.Generic-288d3ebcb56ceb483edcc6ef766083673f9ce015c7e49a12fc958b2005830c1e 2013-08-22 18:28:46 ....A 536064 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2905238fe585320883d9cae31eb1e023c223ffffc5659db1da9df1c510ddd8d5 2013-08-22 21:21:58 ....A 181472 Virusshare.00086/HEUR-Backdoor.Win32.Generic-296ebcbbc07c8136a181c7777b4215739c63bb28a886d58068dd6b15dedd2795 2013-08-22 20:16:38 ....A 57119 Virusshare.00086/HEUR-Backdoor.Win32.Generic-29aaf0a43c80d039483d8984e70f9781e0ee8d6359fda74c8bd88cffef0be9bf 2013-08-22 20:11:54 ....A 562693 Virusshare.00086/HEUR-Backdoor.Win32.Generic-29c0f11e252de5d9da76a4cdf3938560308306132b98ed3c2a85ff3f8f527bd4 2013-08-22 19:31:52 ....A 444421 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2a2665c9af783a4094600ca8240e72101c89faaab04a781c7bc0a60e9bc9c8b1 2013-08-22 16:54:26 ....A 553088 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2a6b21774083a522eadef7be3d2be79d629f93d3e24c11ee8f60a234bdaef3ee 2013-08-22 19:31:30 ....A 737892 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2aa162c57c09021c2ea0a19b3fbc4e4686554829dc2f36f711086b09e4ba48b0 2013-08-22 18:52:46 ....A 1136768 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2ae678cfb2b6f99e282222b595dc4e9ce4de7d405b3e2c9847ef74c48b797065 2013-08-22 18:36:42 ....A 889856 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2ba860880dc4bf77513c1be16cacd033faef9d4439e3924eef0ea658c6e4ab92 2013-08-22 19:08:18 ....A 340213 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2be6198717934a13c6adb67bddb7f953a26f862d9537e42cf51c900c325e340c 2013-08-22 19:20:34 ....A 612992 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2c3bb99c12a99528bf003d4f333b79535dbf10af5141e38cd5ae6c1c197ee12e 2013-08-22 19:41:34 ....A 645248 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2d4d05f454787f9138d769a55a711f42fe1310960bfbdfef9147703ef45b2230 2013-08-22 18:08:30 ....A 280576 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2d5284886e57ad4277aa608921302ca646cf1bced9cee7fbda8a8118bf3fa721 2013-08-22 18:34:12 ....A 30208 Virusshare.00086/HEUR-Backdoor.Win32.Generic-2e0378b9abd27be169588de9db9b993b29a6052e0bc062fd4d37f5ef3ec01159 2013-08-22 21:48:54 ....A 159744 Virusshare.00086/HEUR-Backdoor.Win32.Generic-30590fa2d1ed76a1b97a15c5726301ce5df7b02db54f77c3a17ea71cead00ee4 2013-08-22 17:59:04 ....A 613504 Virusshare.00086/HEUR-Backdoor.Win32.Generic-306b4c330c56b564381bc44d583d7bc9de441f83cceb1a62a1176be6917506e6 2013-08-22 21:42:44 ....A 94208 Virusshare.00086/HEUR-Backdoor.Win32.Generic-307a365f4556af5c8212304af584ce8e0e4e3bc5a31b2ffdc46595c71cc00826 2013-08-22 12:50:18 ....A 265216 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3188882f7a3c73e8e6e8ff86c5c7a94d9d2dfde5f275332c0777d2d3ca91d59b 2013-08-22 20:36:08 ....A 950272 Virusshare.00086/HEUR-Backdoor.Win32.Generic-318b6ba0ac1d202d62c24ddd3daeb4acae3303ea0691d3047222e2140d3305b8 2013-08-22 17:38:24 ....A 448128 Virusshare.00086/HEUR-Backdoor.Win32.Generic-32716baa136d86f6ea07c9426affa6f504a380bbc25fd806b093ebeb7bac3e98 2013-08-22 21:47:52 ....A 1641933 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3282a5a0532db13cc7d4a3d52cd1afe05ad2c4fea8d0ce2e99edee0da3495a54 2013-08-22 14:05:20 ....A 515200 Virusshare.00086/HEUR-Backdoor.Win32.Generic-334a4f8c47b3887e66749f510c0c210c5f38303c1d52165f9f990cdde916621a 2013-08-22 10:45:04 ....A 1161344 Virusshare.00086/HEUR-Backdoor.Win32.Generic-33ad962f21a659db13ce6fc04388d11684cae907a0653f6f49da8ebb1d5c85cd 2013-08-22 15:57:38 ....A 4704 Virusshare.00086/HEUR-Backdoor.Win32.Generic-34fc189c7eed2ca6076cbbcf086514bd5f5d3ecb525c34c6553de77344499c46 2013-08-22 19:07:32 ....A 27136 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3572e2cbf899bbeaee7e6470e54e73c7a2a9808324e11dc748a620b0f64b7895 2013-08-22 17:54:36 ....A 115967 Virusshare.00086/HEUR-Backdoor.Win32.Generic-36232d32cf1c2353f714f4967b3e68927ae153c6bc4affd6cf0148484e0e6215 2013-08-22 15:07:54 ....A 746700 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3649945cf3ea1a50c3bb1bef8061f782ad4739d3c1e91f29f577e00c865c338c 2013-08-22 18:44:04 ....A 860288 Virusshare.00086/HEUR-Backdoor.Win32.Generic-36e5b9139c1b0077c6df180908e8d3c9731b04943d0f3bdd494af7433ae12725 2013-08-22 19:37:02 ....A 1199616 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3701a4855e2a75259b7c7aa824b81ae26e2d6aa8a02e16de8d6f74e2cbec460e 2013-08-22 15:52:08 ....A 2604 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3730836ea078c07b59d3349677b46895c57e85f16616a24f9181514364f594af 2013-08-22 18:38:18 ....A 1142912 Virusshare.00086/HEUR-Backdoor.Win32.Generic-377e8591ab75d5fe750bc6e030af53c4dd6fc20e595b01f8b44f4fa52a52f254 2013-08-22 19:48:12 ....A 237392 Virusshare.00086/HEUR-Backdoor.Win32.Generic-378b7c79137026ba11991364468ecf0474702e5a5293eefc75f08270ee14f25f 2013-08-22 21:37:40 ....A 945792 Virusshare.00086/HEUR-Backdoor.Win32.Generic-382beb295cc9bfef1e4b7e3164e9b7895b57eeceec279917e1eaaa33ae4a7348 2013-08-22 22:02:04 ....A 37888 Virusshare.00086/HEUR-Backdoor.Win32.Generic-386b5a4fe228e2398b26e81726ccb682ca438ee1e5f740eedc4c961e8f0dbc53 2013-08-22 20:23:56 ....A 263680 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3899d1f6c5101a502d09da7f805bd58a0c94825d5bb582212b24780b58199d0b 2013-08-22 19:05:54 ....A 3310426 Virusshare.00086/HEUR-Backdoor.Win32.Generic-39002b92df6d6993b4863576d805e5db092f65d6097912a9678fe8fcb47dde1f 2013-08-22 20:11:14 ....A 567424 Virusshare.00086/HEUR-Backdoor.Win32.Generic-395c9ec0ad5b72dd2d94c1376ce38e07c73bfcf6ed9d0cd45d1cee329c9b1366 2013-08-22 20:01:12 ....A 746598 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3b7419f0902e01aa5d39dd1e84b0a4f648e0b0aabb16897aa32aaec9474ea72d 2013-08-22 20:06:14 ....A 56832 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3bc41df586d4c602cce66fe8fbb5cce97e8afd4233b33373f87d55529cea7bcd 2013-08-22 18:42:46 ....A 617600 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3c0a366fd705c8783404523f1eac0fc21ec4ea593a10b88d1cd993e49e21f8e1 2013-08-22 19:49:14 ....A 732796 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3c45d598b3fed858de1ad49f6f41b6d4988bb760b6165939244f31999c4844cd 2013-08-22 14:04:32 ....A 1267200 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3cf8c5ba67d3a50b74bf5a41d6ddda49f4785784eef8c5c8fe1af407de69f055 2013-08-22 19:54:40 ....A 750703 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3d072d018613772edf97d0c2ddda90aad07332ec9fe8aad28808724965ffb333 2013-08-22 19:05:14 ....A 945792 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3d1c513782f41c0c03413f892b10dc4205f6651c2db5fc9c0aff2c5ef206b8bf 2013-08-22 18:42:32 ....A 538080 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3daeb9d9d727ceaecec6e3d2f9394e0c9b1345550f9d8bf7c2ccdbf793dd1a01 2013-08-22 18:23:36 ....A 31482 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3e331760f3ece493d0fa3594eac76fc40dbd1d7bae22ca015a77bbbaa147c23e 2013-08-22 19:35:18 ....A 394832 Virusshare.00086/HEUR-Backdoor.Win32.Generic-3ef5fcbea5820f4c4d36df439ed8a978643d6c4a5db3acc76b90268a309b5416 2013-08-22 15:26:10 ....A 273976 Virusshare.00086/HEUR-Backdoor.Win32.Generic-40951144460e6b64e03aeece95121b20ff80ef4376a4a1b9ae232c7f255a15e5 2013-08-22 13:58:44 ....A 745088 Virusshare.00086/HEUR-Backdoor.Win32.Generic-41949b80e9dc53bb50507d1382453c2c03a8a8102935d40742f25327854169c3 2013-08-22 12:26:12 ....A 947840 Virusshare.00086/HEUR-Backdoor.Win32.Generic-41d0e89f1342a622e2778614d0f78e800cebb03432d435b70338b013440e11fd 2013-08-22 11:56:04 ....A 104837 Virusshare.00086/HEUR-Backdoor.Win32.Generic-42740fbfbbb57498c1870cd7c80d512a1939cc62cd39f0ee01a289753063d77e 2013-08-22 14:43:34 ....A 62298 Virusshare.00086/HEUR-Backdoor.Win32.Generic-42868b651df400a93e8fb17b80c00e4d3a40489a1fa47ab82e52cad5b081bd66 2013-08-22 13:32:32 ....A 34816 Virusshare.00086/HEUR-Backdoor.Win32.Generic-4461619eb5fd60814c96a688b3359182ea6b11f4a3bad148b62c1c79215fc131 2013-08-22 20:06:04 ....A 49728 Virusshare.00086/HEUR-Backdoor.Win32.Generic-448b7d484bb442e08ad90e5d44b6b2a4e956c00ca5585a9c23d0dd3863a2b8c0 2013-08-22 13:08:28 ....A 612992 Virusshare.00086/HEUR-Backdoor.Win32.Generic-44c0ef29088bde5f2f2a541f3caa4a3a939a26d351d156d92552559cc56b67b5 2013-08-22 19:30:58 ....A 975488 Virusshare.00086/HEUR-Backdoor.Win32.Generic-4567bca1d605d524924adef00b47f87acf09df56ac08419a5654da7ba8dcd981 2013-08-22 20:10:32 ....A 975488 Virusshare.00086/HEUR-Backdoor.Win32.Generic-4641ff25095c4151dac2a2c75b713277b9e37119f57f68dd31dad47baf74b7fc 2013-08-22 17:15:44 ....A 446068 Virusshare.00086/HEUR-Backdoor.Win32.Generic-46cbec01cbd7480210925ab0670df358d93024b84f223fd8a7a045f817bb3633 2013-08-22 17:14:56 ....A 6852 Virusshare.00086/HEUR-Backdoor.Win32.Generic-4716240ed2b3e745870438f4d5ba23f266aad02912325e7466379229211a7f70 2013-08-22 18:35:30 ....A 5564 Virusshare.00086/HEUR-Backdoor.Win32.Generic-47656f37f7d8376b65f6785bcfb8ad95a4a5719239c4c13d15e6cda04901570b 2013-08-22 19:04:56 ....A 949888 Virusshare.00086/HEUR-Backdoor.Win32.Generic-479ef43fa8817d55bd5fa80afde6713f924ecdde8891747f5ff263eb9240863f 2013-08-22 19:35:54 ....A 556032 Virusshare.00086/HEUR-Backdoor.Win32.Generic-4808d05478f0a315318c870f03cd0013902649aac9f75abf41a9f42e8813d494 2013-08-22 18:59:02 ....A 949888 Virusshare.00086/HEUR-Backdoor.Win32.Generic-482914a6fe4ebdf99d32b05992e6a7fbd9d665b287b0c593ef42e92ce944b109 2013-08-22 16:16:20 ....A 695524 Virusshare.00086/HEUR-Backdoor.Win32.Generic-4835d62f779c3fb77a0160d73a2ad80b1f705053e4d793dbb237ee22ec1ee501 2013-08-22 18:02:20 ....A 683000 Virusshare.00086/HEUR-Backdoor.Win32.Generic-487e05d1e617bfd072a9aa7e12f784b3ce344a848053c0318ef4e7cb363a053c 2013-08-22 20:18:40 ....A 323106 Virusshare.00086/HEUR-Backdoor.Win32.Generic-489230eb056961f9e6dc96a599aae3c1c62827aecc9721f07d81dd401bfd23f3 2013-08-22 20:40:40 ....A 716800 Virusshare.00086/HEUR-Backdoor.Win32.Generic-49268efa2358c41643253642bf3b76dd1be9c11d40a383008cf59ee2aa2bfa8d 2013-08-22 20:33:28 ....A 504832 Virusshare.00086/HEUR-Backdoor.Win32.Generic-496061fbdf8d8b6568ce04bc5244e28784ddf3ea039692ecf49d14be5d57e981 2013-08-22 20:25:24 ....A 137327 Virusshare.00086/HEUR-Backdoor.Win32.Generic-49790d6087210158ed1df1d285e640498cec738876bd02997e9645f1e635a8a6 2013-08-22 19:15:48 ....A 591360 Virusshare.00086/HEUR-Backdoor.Win32.Generic-49cfefa0abcad1fb5daa3106d7a7db892c9842846a29cef4be811247686abf37 2013-08-22 19:03:50 ....A 799872 Virusshare.00086/HEUR-Backdoor.Win32.Generic-4adbfbc6f0789a4f65dc90ece29c9db1e9e7d0e25d5e1db702eecde1cf0d1085 2013-08-22 16:47:46 ....A 702594 Virusshare.00086/HEUR-Backdoor.Win32.Generic-4b23127e3b16cabd62271b9994e26310444928410eec02e2eb7ed2a0869b838d 2013-08-22 16:19:34 ....A 702976 Virusshare.00086/HEUR-Backdoor.Win32.Generic-4b5fd9cc9905b1dc7c4c2257e833855027b3bcb650fe57f3af09adf843e8c8e5 2013-08-22 19:40:50 ....A 612992 Virusshare.00086/HEUR-Backdoor.Win32.Generic-4e417b6997832306d85571aa851978c75103e6f80b7e2da9e90a8ba7ad64c665 2013-08-22 17:49:20 ....A 519296 Virusshare.00086/HEUR-Backdoor.Win32.Generic-4f3501128fb6f67732698bd0bd961cf664a13b9578ab6580d324b4f709015066 2013-08-22 13:16:00 ....A 48246 Virusshare.00086/HEUR-Backdoor.Win32.Generic-512a4658c1ae66c9708d5c7f2b0737131fc34ab7e323081678dc9c9f79e1b67f 2013-08-22 12:30:00 ....A 507008 Virusshare.00086/HEUR-Backdoor.Win32.Generic-51535b0ab89a154f41c2e7d214b586e9755648f2d2c383b968c8db54aae2c5ca 2013-08-22 13:18:30 ....A 860288 Virusshare.00086/HEUR-Backdoor.Win32.Generic-5171a6792d8e82c69f92a45a9a8a339dd862ccecd8e2bf8fb58ca61c2a8f991e 2013-08-22 20:34:46 ....A 159744 Virusshare.00086/HEUR-Backdoor.Win32.Generic-519aca791123a6fbb5d54eb5e31a5aa80a09dc391bfc585a945124dcc275c3d0 2013-08-22 14:36:34 ....A 364544 Virusshare.00086/HEUR-Backdoor.Win32.Generic-51b2a49b4ab796668a8500f3079a8a0caf83d34d68b76f8ecf4f24c0e7e048ec 2013-08-22 21:22:36 ....A 8192 Virusshare.00086/HEUR-Backdoor.Win32.Generic-523b82e29eaaf2333336c129f3a22b531d65b94f860320431757c69d0701f2e2 2013-08-22 14:06:36 ....A 38912 Virusshare.00086/HEUR-Backdoor.Win32.Generic-5389a44965efefba8b4213cc42fbd37d3ff9c00e6eab69cbf86447828152199c 2013-08-22 19:55:14 ....A 159744 Virusshare.00086/HEUR-Backdoor.Win32.Generic-549933608af5e93a28cf2e9e0a3cb6b25769636d753df06f91c8a8416741198d 2013-08-22 14:21:26 ....A 645248 Virusshare.00086/HEUR-Backdoor.Win32.Generic-54d2be7a5cf7a1d83a988ccf7c85f6caaf3f74dc772b77e77018c3a95c8f4a64 2013-08-22 14:13:04 ....A 278528 Virusshare.00086/HEUR-Backdoor.Win32.Generic-55955b700e9ab19af72a611d1675177a640e9d242cffb15d2c0f7bfda6c028cc 2013-08-22 16:23:30 ....A 114967 Virusshare.00086/HEUR-Backdoor.Win32.Generic-55a75434fd2a0b9590b97789eb4a7008ae96132fe6eb65c9e00be766d115341a 2013-08-22 17:00:18 ....A 249316 Virusshare.00086/HEUR-Backdoor.Win32.Generic-564f420eb25f67a7b3092e1a0d15253bc8d70ab06743799a3c6a0fa4f5d84179 2013-08-22 21:53:14 ....A 27648 Virusshare.00086/HEUR-Backdoor.Win32.Generic-581ffd1d3c2d0ad76ef5397b925b2d38dbebdc8cb3a5f530bf0190c423acd368 2013-08-22 20:22:04 ....A 94208 Virusshare.00086/HEUR-Backdoor.Win32.Generic-582eefa796901ba9db411e71930c38bf51767e4d052fa2b842e9d6895f55d6bc 2013-08-22 17:56:40 ....A 281694 Virusshare.00086/HEUR-Backdoor.Win32.Generic-5850ddd1feace2e3673c7931f7b08dcbc6506a3104e23ed0b57f1f27bfbf347a 2013-08-22 22:00:30 ....A 90112 Virusshare.00086/HEUR-Backdoor.Win32.Generic-58645a31c51b5d2bff464a71a089b04f3dbdbfca033e79e25365315e943f6304 2013-08-22 19:38:24 ....A 31457 Virusshare.00086/HEUR-Backdoor.Win32.Generic-59c4513483dd6e258b0d46b136c2be2f7b8bf7abdc2664c9dc1587401a33baf9 2013-08-22 20:13:50 ....A 2124912 Virusshare.00086/HEUR-Backdoor.Win32.Generic-59e75e5266f59ea0ae36bc2a1ebba746aed308591daa6b78a1a5a7a6c2a123bc 2013-08-22 19:53:44 ....A 406016 Virusshare.00086/HEUR-Backdoor.Win32.Generic-5c6556c3b9714f81c1fab65549ccc177a919fb91eac5aa7a99259e0997f22b57 2013-08-22 19:47:20 ....A 136192 Virusshare.00086/HEUR-Backdoor.Win32.Generic-5c968cfc26f0a8b09ec852680b90d694a1d0eae2f717363bcfd1a03fc627213d 2013-08-22 18:58:22 ....A 925824 Virusshare.00086/HEUR-Backdoor.Win32.Generic-5cb53b80907944a4c7634780d884bc74bdf52033b1939014d42a012eb93483c2 2013-08-22 20:07:46 ....A 47742 Virusshare.00086/HEUR-Backdoor.Win32.Generic-5da4a1b2951d85e89539eb449bf0c90f52ed7eef2f90a0f98d71e89eba630aa1 2013-08-22 18:38:22 ....A 574080 Virusshare.00086/HEUR-Backdoor.Win32.Generic-5dd73d5a61f27af26eb45d6530b7de70d439961693d224e3f0fdc3d028e59664 2013-08-22 18:53:26 ....A 648704 Virusshare.00086/HEUR-Backdoor.Win32.Generic-5ddd7c31f937f6d6d8204cc1b15e85cc907d5cad192589c91f5088b2ab49d90e 2013-08-22 18:44:10 ....A 794624 Virusshare.00086/HEUR-Backdoor.Win32.Generic-5f117751673ab1f5418a3ce73965ddf4f6e8f707b90a8427dd62f21838de45a1 2013-08-22 18:40:40 ....A 964736 Virusshare.00086/HEUR-Backdoor.Win32.Generic-5f2d7e7a63b515c1500817ad9f7189ddb187ad9aba4a4223243f669805702445 2013-08-22 16:33:16 ....A 553088 Virusshare.00086/HEUR-Backdoor.Win32.Generic-5ff0d0490380ac6291b7b25ec906fed012d2c49b573f16c6d1386a5d7f14e659 2013-08-22 22:03:42 ....A 84480 Virusshare.00086/HEUR-Backdoor.Win32.Generic-60013334e88705f11c868d02e2a2bc269a9a83e289e154152542cd01e9e50cbf 2013-08-22 20:32:48 ....A 94208 Virusshare.00086/HEUR-Backdoor.Win32.Generic-606d2086e411ab603710de439c4fd3b5f576c2936105a2a768803c40775c110d 2013-08-22 20:26:48 ....A 49152 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6095372b76696944a7675fb1b5c934312295c2a86472de092d97e47e8f24a52c 2013-08-22 15:34:08 ....A 613504 Virusshare.00086/HEUR-Backdoor.Win32.Generic-610665425027205bdb1353a053eb139700da488c714077c325af5e646175a51a 2013-08-22 11:22:32 ....A 645248 Virusshare.00086/HEUR-Backdoor.Win32.Generic-610f8971a3d99539a5bb5d282998ad02631b423b9a1704ccca8d1d1b36a24e47 2013-08-22 13:05:34 ....A 153600 Virusshare.00086/HEUR-Backdoor.Win32.Generic-618b75ae1fa385bd1d3314fbbc051a31b9b64777bfc2e42f77b37a6500a6e27b 2013-08-22 17:15:44 ....A 504832 Virusshare.00086/HEUR-Backdoor.Win32.Generic-61b5cfedd50ba436c490d80d7028128c40e05fde3b4d006aa0ed14775ccd5fbd 2013-08-22 13:48:40 ....A 184320 Virusshare.00086/HEUR-Backdoor.Win32.Generic-61ce587f3373043bc8d63159da4cf3250ebb368227936908db2a7e31b09dae17 2013-08-22 16:32:16 ....A 247740 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6251d051bfd12bdc06a9871a331b60826de9fd2cc0471eec2122749d37128586 2013-08-22 18:43:54 ....A 159744 Virusshare.00086/HEUR-Backdoor.Win32.Generic-62ac1e0808b075f77faf36e80ea82c5f38d898b96e69d6ef114e7d52ca32ddc7 2013-08-22 18:53:42 ....A 716293 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6461f51ddcfd5afcc7e0f3700f1b6d626d05c6366152ea3f096571f5b5521833 2013-08-22 17:57:32 ....A 308916 Virusshare.00086/HEUR-Backdoor.Win32.Generic-64e413a51425b83364d9e69e05c8e71cec0de4d23841aa447440cb9de7bde5ba 2013-08-22 21:35:50 ....A 21656 Virusshare.00086/HEUR-Backdoor.Win32.Generic-655194a322f702579df46738b9e2f46f0a1e03bbe00ad147f57a3ed308de8d36 2013-08-22 20:48:34 ....A 90112 Virusshare.00086/HEUR-Backdoor.Win32.Generic-655f81c84253b85d140def61c12a1ab9408ff9920748a7dc0beede17d5771bc4 2013-08-22 20:55:56 ....A 269312 Virusshare.00086/HEUR-Backdoor.Win32.Generic-659d510202989b5e602955072ebf821729bcadc51596a9e24a8a915046e624ac 2013-08-22 13:36:06 ....A 515200 Virusshare.00086/HEUR-Backdoor.Win32.Generic-660c6ac8bd08bf22338f62c3abd929766c2e64a46f60c9c76d8f6d2c5fc02f23 2013-08-22 20:28:22 ....A 98304 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6620417fa0a5253b0d7cbd7ef27879db1ec3606ba4cca37d6b058cfb15652b2d 2013-08-22 18:29:04 ....A 556672 Virusshare.00086/HEUR-Backdoor.Win32.Generic-67cea6fccc6c74fc43862a71f935c9bc238d703b811c363ac84d93c1d2048ca8 2013-08-22 18:38:26 ....A 856704 Virusshare.00086/HEUR-Backdoor.Win32.Generic-68ec379c8cc3c0e6b9a446b1dece916a4f758a74f6f050bdd5729f54a68b8937 2013-08-22 19:17:04 ....A 501765 Virusshare.00086/HEUR-Backdoor.Win32.Generic-68fa0d41b946356c5beaba79bff01c06819556dca5a1f16cf244a5e122e3c920 2013-08-22 19:33:16 ....A 419456 Virusshare.00086/HEUR-Backdoor.Win32.Generic-694090e309ff34255fd1b8f77ea428e1bd4e9983121f9fcfb7db92ea10190b69 2013-08-22 18:43:40 ....A 419456 Virusshare.00086/HEUR-Backdoor.Win32.Generic-697981209c36efbe8091407f6c5b529be5cc9815484a3afe1ce5e17f73bee84a 2013-08-22 18:11:24 ....A 688768 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6a0d60b677c87cea29aa4f462199365fa667e866ef6954471fe318b6667e52c9 2013-08-22 19:25:44 ....A 118784 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6ae596a6856e80b968a3fa483ef4c30b72a9490b3652984673518bd1cf1fadb7 2013-08-22 19:41:40 ....A 219648 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6b02f10cfa5bec739356dbdb88b381075a9ac054e97b040b73dbbcff251dc71a 2013-08-22 19:31:42 ....A 981632 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6b1d61e4479c64eb48676da6a782e0e0694f8f6d07dc1ffdf749572208aadf1b 2013-08-22 17:59:52 ....A 1227904 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6c9115ef81745fa990a467a04af892c6e0cf382a814e80fb142cee122a5a81cb 2013-08-22 18:48:20 ....A 651904 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6c95e5a36d3e2ec1d6dc318a207964b33196b105f99716304843a558eb8ff91d 2013-08-22 17:52:08 ....A 63641 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6d754cd628ba0db8909782ab9ae50e4baf73c2f0043a865d272b49fec67dbc2f 2013-08-22 17:10:08 ....A 477176 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6d81ab5741eab8f241ea6154fb6f00c9c1409b8ec6339858251748416dc30bb4 2013-08-22 18:54:28 ....A 645248 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6e8522841d3cc9f5269cd943fc157a830c43ac430e101ae957785a9aa697f635 2013-08-22 18:37:40 ....A 476672 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6f3613d1d671cd8c5bd2c79a76b075898dafb200221af4eaa947ebe39e83f585 2013-08-22 20:13:40 ....A 645248 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6f96ebf837e1cbff66df82fa03283f6f8c7ba56e17ab3f9711a8f4f7e49deb23 2013-08-22 18:56:20 ....A 152576 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6f9744a1932f20dd48d2a2a8127fa1d8a6ceb6b24d4c1fe98c205edb2a911dba 2013-08-22 18:54:56 ....A 746598 Virusshare.00086/HEUR-Backdoor.Win32.Generic-6fdf47585e2ed24c43ed283f260becf25c4cf506951605c40d3f8ceb1fa5ed74 2013-08-22 19:34:54 ....A 856704 Virusshare.00086/HEUR-Backdoor.Win32.Generic-704c59ac3af934bba700996c13b64dd6d9b099d84ad52bfba15309a973ccd1e7 2013-08-22 14:42:12 ....A 314880 Virusshare.00086/HEUR-Backdoor.Win32.Generic-7131386510f9c29ffc518fa8f2b8eb69e94ddc0e6ba257b66a00f78cd050547b 2013-08-22 20:43:36 ....A 389364 Virusshare.00086/HEUR-Backdoor.Win32.Generic-7190f13e95d8b4cfdc6664fc4cfb950528556d306e9ea9dbd8b73a5ca877f5e4 2013-08-22 21:10:20 ....A 94208 Virusshare.00086/HEUR-Backdoor.Win32.Generic-71e5215f1c7f43dd8c5c52a028700c288e01ddf492ae5629f9b031574bce027e 2013-08-22 15:05:42 ....A 732016 Virusshare.00086/HEUR-Backdoor.Win32.Generic-721d11a851fb35772fc15688f007d52ed1d69994f4baef8898e9c8978b1a6c26 2013-08-22 10:43:02 ....A 406016 Virusshare.00086/HEUR-Backdoor.Win32.Generic-7258b43ae41b2f95a7be6e026f789423fef1a5bedd7a42be3a4f55342266c949 2013-08-22 15:00:08 ....A 569032 Virusshare.00086/HEUR-Backdoor.Win32.Generic-72594cfc59ea25fdfeb25782725dbffa2315af0db8b8da958bf890a834cfcc91 2013-08-22 22:06:34 ....A 167936 Virusshare.00086/HEUR-Backdoor.Win32.Generic-72600336ab31e09a7eaa5711262ab15cc8493e71f1959cb80b26338652af6a9e 2013-08-22 13:13:20 ....A 103424 Virusshare.00086/HEUR-Backdoor.Win32.Generic-7263714f0eeb7a94b38527ad94490a8f83966d8975bf5c8211fa9ac2d06f1118 2013-08-22 12:42:52 ....A 112325 Virusshare.00086/HEUR-Backdoor.Win32.Generic-73ca61dc29151e691790bd22bac2bafb1ae09646f9eba2b25fabe59078d2f2d8 2013-08-22 12:13:14 ....A 671872 Virusshare.00086/HEUR-Backdoor.Win32.Generic-74c01f71b1c1bb3fd21c8ea3f7c788b82c3a934a2702fcd29414e4da71af5edb 2013-08-22 11:26:20 ....A 369664 Virusshare.00086/HEUR-Backdoor.Win32.Generic-75190bebd4550151713cad9c3fa8dfbe2002404c8c57af5a6db0222863b1b6d9 2013-08-22 19:07:26 ....A 268160 Virusshare.00086/HEUR-Backdoor.Win32.Generic-77940652fbe6cab4df65cf58e422ce37d76bc19f3a86b697838ffba1d0955779 2013-08-22 18:27:28 ....A 374885 Virusshare.00086/HEUR-Backdoor.Win32.Generic-79001dc0771163c47140c9d036e1c515c559f26a811a8b65c035aff6d0f3defa 2013-08-22 20:14:38 ....A 52432 Virusshare.00086/HEUR-Backdoor.Win32.Generic-7918ebcfab8fc0b1439d1186f53f692a9d67ca432904124ba7f723b0509c4086 2013-08-22 18:11:58 ....A 360960 Virusshare.00086/HEUR-Backdoor.Win32.Generic-79d18197162c0b42849026a8d8b8ff09994e06ac382cec75b7acba0c628e895c 2013-08-22 19:21:54 ....A 38400 Virusshare.00086/HEUR-Backdoor.Win32.Generic-7abd99462e357a2c42aadc1e0422c53de8ad8d836939f7e0890cf4768e0a7916 2013-08-22 19:40:34 ....A 597120 Virusshare.00086/HEUR-Backdoor.Win32.Generic-7ac507ea153aac7826f61a8f21eb22e0c002f29d4d0d98ec19dbf72e90b16a43 2013-08-22 19:56:44 ....A 656579 Virusshare.00086/HEUR-Backdoor.Win32.Generic-7b1522f72eaf6b952ab154d26da9a548018137915adcca9bc95cbb4677df2b6a 2013-08-22 18:27:42 ....A 203200 Virusshare.00086/HEUR-Backdoor.Win32.Generic-7b2ab16dd32300ce9d2bf98e78981cb469cc39aa2e807ef18e5b8a2fd643a3ad 2013-08-22 17:38:32 ....A 1227904 Virusshare.00086/HEUR-Backdoor.Win32.Generic-7ca83e2ecea8597de283f3869e36b48cca15c89cd3d17ddac91603f62b536b00 2013-08-22 20:06:02 ....A 436779 Virusshare.00086/HEUR-Backdoor.Win32.Generic-7ddb9f41617b4b61dacad3c8b64a3367dd8933f489fca549e273014a5318f20c 2013-08-22 20:00:16 ....A 5334568 Virusshare.00086/HEUR-Backdoor.Win32.Generic-7e87206444503a6a9bb53e651fb952fb611a6696d77985ec398f1d62a9564e4e 2013-08-22 18:56:30 ....A 552960 Virusshare.00086/HEUR-Backdoor.Win32.Generic-7f276c945337b8234706bfad2ed4ff25af2dba3199d55bae9c58431e159fe3fd 2013-08-22 17:40:16 ....A 613504 Virusshare.00086/HEUR-Backdoor.Win32.Generic-800201ede8028c328077954651354d93e82d2361bf55e7681ee86bc3524a50b9 2013-08-22 20:45:06 ....A 778880 Virusshare.00086/HEUR-Backdoor.Win32.Generic-83a4b8a7768ab9ee270016ed1782648f30011a8f187218f8e7291bd8ac0267df 2013-08-22 18:01:36 ....A 16554 Virusshare.00086/HEUR-Backdoor.Win32.Generic-8dacf2fe52d09b5cfa33b1e42057e0797f41ccfd5d74c0ad7f1fa8fa628e8b60 2013-08-22 17:14:36 ....A 217088 Virusshare.00086/HEUR-Backdoor.Win32.Generic-8f8263db736fb8c8ed4cdfe03d2feec0a67fab24ef2f8aa7e64d8d9d67009178 2013-08-22 16:14:56 ....A 86807 Virusshare.00086/HEUR-Backdoor.Win32.Generic-8fcdb98e11b66c8c1e93d9ca5949361626dda7f5ca1dea1eecc69f9824c13ff9 2013-08-22 17:35:40 ....A 67072 Virusshare.00086/HEUR-Backdoor.Win32.Generic-94b7219c037ff45ff373e862e044c17bf68b46936ba4f12285806860639de5d0 2013-08-22 15:36:50 ....A 218446 Virusshare.00086/HEUR-Backdoor.Win32.Generic-9644f95e9aba5c674be6bbfc1bbfd0175cddadca3147d56aee56e60e4bc4230c 2013-08-22 15:56:44 ....A 103427 Virusshare.00086/HEUR-Backdoor.Win32.Generic-96bd8f5f576e6d6f7c1be6a70cb0507aac6c44e4a53315d5f3642c829efe656d 2013-08-22 17:44:36 ....A 68301 Virusshare.00086/HEUR-Backdoor.Win32.Generic-976f1ae81c950dcd18a76d106a0cb2e4610afb9792dd795220d433711b486ab8 2013-08-22 15:55:36 ....A 397236 Virusshare.00086/HEUR-Backdoor.Win32.Generic-98ac26a4f4cd57051ee92246585c6f12283b6971c25e646ec04eaa3a7782dce1 2013-08-22 13:19:22 ....A 40960 Virusshare.00086/HEUR-Backdoor.Win32.Generic-99189d263d973298f61e44ece1f69e796f530a8f4c36c9c328ab9c15d620de66 2013-08-22 17:01:34 ....A 603648 Virusshare.00086/HEUR-Backdoor.Win32.Generic-9f5d093edf03cc4c63b23ada9d55a033171e171f137e7a28b80de51400d485af 2013-08-22 21:05:38 ....A 860288 Virusshare.00086/HEUR-Backdoor.Win32.Generic-adcee4cf9c04c2473265c600c051755cb1b63f13f0ad387fb048031a631464c8 2013-08-22 17:15:20 ....A 613504 Virusshare.00086/HEUR-Backdoor.Win32.Generic-ae3311f3032026703ef718ac6d1255ed6c6506ae3642aeb56d4a897a16be2e9b 2013-08-22 16:22:58 ....A 181248 Virusshare.00086/HEUR-Backdoor.Win32.Generic-b60928b89b8492b0038fb70b768978ba780b19cc9f0cc9881e6ba96942560d90 2013-08-22 16:34:46 ....A 87807 Virusshare.00086/HEUR-Backdoor.Win32.Generic-b79b55a78f42a4a59865943cbe3dbf82b91f6f7e7dd524ccde7c3d16d2b80fe2 2013-08-22 16:50:12 ....A 62464 Virusshare.00086/HEUR-Backdoor.Win32.Generic-beb86c8ef6fd385d4a13945c094baad783d928ec918643f1434f4c82daad9c47 2013-08-22 16:10:06 ....A 262668 Virusshare.00086/HEUR-Backdoor.Win32.Generic-bf4587fefb65776cc7a9cfe79d6d9ba99297573ceded98b75b2f9559be7c2438 2013-08-22 21:00:22 ....A 618624 Virusshare.00086/HEUR-Backdoor.Win32.Generic-c1166a524d9e7298dd57e021c217eb60576b9f784ae459c735b5ed6f81655569 2013-08-22 17:49:08 ....A 65536 Virusshare.00086/HEUR-Backdoor.Win32.Generic-c6f6ec92c6ccb5c19b920ed9a8c60b6df8f72ccd7a68a21b27072a753793c1d1 2013-08-22 16:37:40 ....A 263680 Virusshare.00086/HEUR-Backdoor.Win32.Generic-ca9d09273be41c7f3055416115a32bf8ac34466008ccdbdf2f466a2a43ceb006 2013-08-22 17:40:10 ....A 77824 Virusshare.00086/HEUR-Backdoor.Win32.Generic-cfb6303726b05c673d2afe9eccc04d0d91d6d7dc9ac578a5d5133f912398cde8 2013-08-22 17:47:38 ....A 1993728 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d03e94332a2c5691de25ba32de7cbb1614fbdffa594dbd02bdbf5ea141bac710 2013-08-22 11:39:10 ....A 930944 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d0f22dce3d20820ec562d3e7415773547fb476d27863e41cceb3063ab50eec98 2013-08-22 14:37:48 ....A 259984 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d15f9a1735d4f5fd07aaad4791adffc8a9b24fc15c10efb5ded2f68eee20f24f 2013-08-22 12:41:46 ....A 515200 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d203ab25e47bce488adab00338710bb81e02dd700b6e895e2bf8567068ed88e9 2013-08-22 14:52:54 ....A 507008 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d22d760f85c950351a181d0862cde50f42f24e3cc9e06701e2ecba21e0d6c3b0 2013-08-22 13:39:48 ....A 680576 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d308367f87c80ead1533a67f504abc8ce830a1ef3e45b33ffe646fad52b2343d 2013-08-22 12:28:06 ....A 860288 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d3b2e5a6281adbf733d52447d4d692ebd5c1244a2c4d18783ebbecb2b47d6f97 2013-08-22 12:53:38 ....A 303104 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d6246e9a4c7d07b147f6e59c02e6bd1ad22e5a11c04e8744f8481a87b8ad5378 2013-08-22 13:00:00 ....A 877696 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d6dd8a54c5f036a72ce0e570fe0aacaf324e1d56bd0e1c4954be2454e5cad120 2013-08-22 16:47:40 ....A 468692 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d714603d230ab82eea7734e81f61ffad548e059641b8f01b4a28b310d04c47d6 2013-08-22 11:11:22 ....A 1378944 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d78e777d4069455c54411902f0f65756a9a4e7726abc907941ace1bdd16fc8cf 2013-08-22 12:33:20 ....A 1466368 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d79d9e898bad79a8b1879c838173a75052944ce4ace310f07b75fde5e85f4a2f 2013-08-22 13:33:58 ....A 149222 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d8a1a4723edccc699f744f10a5c39ed71d4aa05d6917a6bf12f6d579f25ef51a 2013-08-22 17:46:06 ....A 40960 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d95805426a4e9c92dc4f5bfe57f66825ff455db472d72ed09be63c8898e62b44 2013-08-22 12:41:50 ....A 561792 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d9b8902901fe87cc41836996344a1ed865a95993b7bbb8346db832701af0dc56 2013-08-22 11:14:52 ....A 39936 Virusshare.00086/HEUR-Backdoor.Win32.Generic-d9c8fa868301ebbf0cdb92f1f1a0010dd72c980f836358daccf39ab610fe33b9 2013-08-22 17:41:10 ....A 272820 Virusshare.00086/HEUR-Backdoor.Win32.Generic-da87386bafde2acc47156aabce17f50dd153dcc9855182dc96200ee551445c92 2013-08-22 21:08:20 ....A 938112 Virusshare.00086/HEUR-Backdoor.Win32.Generic-daac545af0479ee7fb2d95cf76466b6b1e9ed584dcf23daeb418e8ac263f4562 2013-08-22 16:39:50 ....A 613504 Virusshare.00086/HEUR-Backdoor.Win32.Generic-dc6da7a5e452f07782f0a8336e157e0c43a77a50ccda94644662e8fe49b27acf 2013-08-22 16:08:50 ....A 593650 Virusshare.00086/HEUR-Backdoor.Win32.Generic-dc7880dd93eeaaf7f44b192c6956b58e7c624c4bcf84f299dd7c3a93106ce86c 2013-08-22 10:39:54 ....A 856704 Virusshare.00086/HEUR-Backdoor.Win32.Generic-ddd23aae5fba5af64ac9b1320bb791ebd007483da7ac98f6e5d22c38bac6971b 2013-08-22 13:04:42 ....A 176128 Virusshare.00086/HEUR-Backdoor.Win32.Generic-ddd70b082a964d64f3dfb9f14ae513a025c71e115e4ae1ad6c6cbb467e3a5e4c 2013-08-22 13:22:24 ....A 507008 Virusshare.00086/HEUR-Backdoor.Win32.Generic-df09f953fbb41b3d48fee3f922b4eeec0f426da940e59ef8cf2845d290408c57 2013-08-22 14:46:56 ....A 178176 Virusshare.00086/HEUR-Backdoor.Win32.Generic-df3246152e0312bcb1f1ac50e9671bb91648fd8e33b21a21bf25e339b94a9e6a 2013-08-22 14:57:52 ....A 736384 Virusshare.00086/HEUR-Backdoor.Win32.Generic-df80bc60c55f9b4943865154146642196d8acba6c4b245974f53544f9c1a21f2 2013-08-22 14:50:02 ....A 394028 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e037f05039f88b899d507013dad90fe3c1e76a9cf8bb7b4b8d526cf4be9bf47d 2013-08-22 12:45:14 ....A 1146880 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e07186d549bcc0e12544afd0e606d43012881d82c92171f0b0692902e6b3e4ca 2013-08-22 20:53:56 ....A 556672 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e08b2dc32fa7a8f56da7a1b4ed0604743f7f0c4870032884bcbb2b57d5bf42b8 2013-08-22 14:55:12 ....A 103493 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e0b6f3048480818a92d3c2ea87bbc6f4b309ef4f85c6c09d0d9f9efa74d3df70 2013-08-22 10:49:28 ....A 32256 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e0f62b82a59c340970430b3688c012dbebe04b1f9cb195743512a28ebaa1c293 2013-08-22 17:38:40 ....A 291328 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e116d553fd8726cf2ff2ddf52ebc3739e52a7b419ebc460685ea3009c6a37c13 2013-08-22 14:18:16 ....A 425984 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e2219407c8c4f2f0708482e9f89da237aa2be8206abfebd687ef19f6e9b92576 2013-08-22 15:11:56 ....A 498816 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e28fc257e5347e3a7a833fba3c74aaee5a8344ae27fab950afdd37452ad4b7ae 2013-08-22 16:47:28 ....A 53248 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e2a295d055cbbae07ab91bf3c712d5d1daf8f92e949d78ec80d1538c7b71a6cb 2013-08-22 11:37:00 ....A 258933 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e320ac2f3ffee7b3324e38649ba58785d518be5a2dc1008da668e5a9512eabfd 2013-08-22 14:07:30 ....A 775296 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e33eb9ee4ca81f8cea49abb0baed4a617662c26886957924a02bce2a0b3b0645 2013-08-22 13:53:32 ....A 97737 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e42304af3433c91d33dec1f2900e361a6b7b1e01ca8419584bcc73cf01d8d137 2013-08-22 15:34:02 ....A 613504 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e4255b469dd4cc52e668f0dc8cbde12a8c20782b2679009c84161b733d0bcc8f 2013-08-22 13:22:10 ....A 612992 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e4915e1505a4b093eb0991ba39c791a7f8e08eddf3de49f51fe4648e063218f6 2013-08-22 15:13:16 ....A 856704 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e5a995a35bf737a85a2c5cc7cec91af9934bf056c8ca704fda0ef929fad1110d 2013-08-22 14:08:20 ....A 823296 Virusshare.00086/HEUR-Backdoor.Win32.Generic-e9864c5764fc52b7ca20475c24ef45dd09e440ff2f7ab2e0ce479e16c2b11d13 2013-08-22 11:46:30 ....A 2120522 Virusshare.00086/HEUR-Backdoor.Win32.Generic-eb0c27b67141093600e5aea423c91f0c8c01dbbf43b3f224fc26d582ea287abd 2013-08-22 16:16:02 ....A 2248855 Virusshare.00086/HEUR-Backdoor.Win32.Generic-ebacdadcae86ff0c3025f302baa183f70223f2513f13218489ae1caaca7b792a 2013-08-22 14:09:28 ....A 860288 Virusshare.00086/HEUR-Backdoor.Win32.Generic-ecff12bec8a097649456be87da2d6fd2bc10bd36fd83fe314e839d03e7fc8aee 2013-08-22 12:35:24 ....A 2538624 Virusshare.00086/HEUR-Backdoor.Win32.Generic-ed27cf3791f755f76b95447f403755a4a01ff3b467b12ece9dfb3e5a18775096 2013-08-22 16:45:44 ....A 308636 Virusshare.00086/HEUR-Backdoor.Win32.Generic-ed5a7da734eef92128ac1b4ff3b10f2d15fe3a4833aff0b118da0a5754d868f1 2013-08-22 11:54:30 ....A 981632 Virusshare.00086/HEUR-Backdoor.Win32.Generic-ede0b65f48790070c48a1c53d99959fe57ec2e9ea9e38e1f30065d1720b5e056 2013-08-22 12:38:28 ....A 515200 Virusshare.00086/HEUR-Backdoor.Win32.Generic-ef044610cc1c18b466b13204f45282663eff105a7df199f82538997e6cc71883 2013-08-22 10:45:04 ....A 930944 Virusshare.00086/HEUR-Backdoor.Win32.Generic-ef55f93cda408d0dedb688f46728d59b419a9f96877689fdbd926224b37d0601 2013-08-22 11:49:12 ....A 81920 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f0c02f2dcccac01bd5fe0de01f673aa37d38d017f2a61710977cb8c3d19feba7 2013-08-22 17:25:56 ....A 394028 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f1277a6c3c58a05d18b5ecf31b2b32fcc8dee857feca70e45f07f08fc5e2bdb3 2013-08-22 12:55:56 ....A 573440 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f1ffa98323ab5a18043a9cf6ecb50d4e80a0b6045222d0aeeaa8159f8cb7aad6 2013-08-22 11:47:06 ....A 590464 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f26629fd8a2f9b36df48242f77b642667cb2e403689ea46bf029c36600452007 2013-08-22 13:21:38 ....A 484992 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f284bc0203f44d064d6c5c15cf772a083a60640eba9874df9f588953bd4df240 2013-08-22 15:04:00 ....A 523777 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f29c71dd23a778160bcd7750122141dca6c069b54fcb0a5e7abb3fc1177f2db5 2013-08-22 18:00:26 ....A 689262 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f41ba5034ded103365299072f3ce083108fa37ac069cb854b1cc95709eb5feb0 2013-08-22 10:45:58 ....A 69192 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f41c192ede4843b2901b0dec7f3b161be3ec658d5e0ae3e19da7d2b0f6065b6f 2013-08-22 12:46:32 ....A 2022528 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f601d0345e1094b3318d022dfe589682eca5a02784161597a36a52be820d77f6 2013-08-22 13:48:20 ....A 168448 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f6e8225a2d1643e142c97979d65ac31ded8e43bbb5a4fb66208ae972ca7309c4 2013-08-22 14:18:16 ....A 484992 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f714f6fec2ea25a4295383dc975166812a937b20d4f85e7047d68905f9472837 2013-08-22 12:54:52 ....A 925824 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f73be4f642c34d9d229eb0c4eb68828a8922c1b30a65cb3c3d8bf42170747455 2013-08-22 14:27:54 ....A 419456 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f753aafbcaa0bc5ec0c2ba60e62ebc207ed0252eb4fa71536b8799b1b18c8aa6 2013-08-22 18:02:28 ....A 645248 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f8690f61822d8e6debb9f19d484ae5d4d986571d9d815fa2a0b729b6a6c8b5f5 2013-08-22 12:45:16 ....A 308736 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f8738b33fee9cdeb79719eaa21c260aa74ae5fab2d399f86e8e714f336a6ff90 2013-08-22 11:47:38 ....A 241665 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f87fc28f85be7fd375c4b73be62316356d6d523a27397130996572c2f94a040b 2013-08-22 13:55:42 ....A 388608 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f87fde5aa809e79a4e4ecfad7bb76b3f3b6de06afc87ef07c68aa73090414dda 2013-08-22 20:48:56 ....A 688256 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f933cf700c82cde76244d306faf7fbc72ea60b3b4a2c3216f6f80d136577ef9b 2013-08-22 17:34:38 ....A 266360 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f9b3bcd377d1bde2076080a31a3c3e7e0ad75630ed4eaec2e6b93b6ba2b375af 2013-08-22 12:45:08 ....A 1538688 Virusshare.00086/HEUR-Backdoor.Win32.Generic-f9bd00220fbc72e7bddf479848ae787c04a1247bb1bafba8709d51f88376fc6d 2013-08-22 14:36:36 ....A 645248 Virusshare.00086/HEUR-Backdoor.Win32.Generic-fabe47284296d5a24cb76875403ba7b7773d21938a44cd8cd1e34cb12bbdf153 2013-08-22 14:36:24 ....A 246088 Virusshare.00086/HEUR-Backdoor.Win32.Generic-fb7687348d0b50b1494461897bf8d23a0fb633e6b6a3736e29078fa619efa48b 2013-08-22 18:19:42 ....A 78336 Virusshare.00086/HEUR-Backdoor.Win32.Generic-fc6144035c7f54b76ffe7a4acba1568be4f29a76fc82063f39a807015b24dfe2 2013-08-22 14:00:20 ....A 9728 Virusshare.00086/HEUR-Backdoor.Win32.Generic-fc7e6f2848ec24d9dfa37e9e2fdfd9767ea319cc107d4cbacd8f0e6e635e891d 2013-08-22 14:12:56 ....A 38962 Virusshare.00086/HEUR-Backdoor.Win32.Generic-fcdf18a0407e349c3adf8888477567041764f569767d3d7991e70e3116ee960d 2013-08-22 15:05:30 ....A 103565 Virusshare.00086/HEUR-Backdoor.Win32.Generic-fcf2d981b2482ce62a2746b6d1a89efb410d7a7adcdced26698d92653a4ebbc9 2013-08-22 14:12:46 ....A 419456 Virusshare.00086/HEUR-Backdoor.Win32.Generic-fe1fe9d0f10e42ec859e30b34a17292134aa2a8675ba2e6a88cae598adf8bdba 2013-08-22 12:26:48 ....A 939648 Virusshare.00086/HEUR-Backdoor.Win32.Generic-fea2e5343e68c714a250dac9c8e6ef22208ab4e1fd457f91c4f792b5dcd8f642 2013-08-22 13:04:20 ....A 32967 Virusshare.00086/HEUR-Backdoor.Win32.Generic-fed4874e3c8695538df73c6e90786839e275734b080329b40ab715a853deb3df 2013-08-22 13:15:52 ....A 675840 Virusshare.00086/HEUR-Backdoor.Win32.Generic-fed6dedb51cb69b6bc737f7a6250881d57c88e5fde6231fca02605af248dd2cd 2013-08-22 14:14:48 ....A 758032 Virusshare.00086/HEUR-Backdoor.Win32.Generic-ff8dd5227206ae58188f968a938dbb295aa6d9741888ec5fa39122b48939baa6 2013-08-22 18:04:22 ....A 1641472 Virusshare.00086/HEUR-Backdoor.Win32.Hupigon.gen-1e7cec88d7fce7882da5857c51517173cf2b02126e623dd3f87187bdf7b1018b 2013-08-22 19:19:42 ....A 32401 Virusshare.00086/HEUR-Backdoor.Win32.Hupigon.gen-3b0dbb2c9016f9750a9d63b82eadcc74d3895b654eef75aff6f30d17bea5999c 2013-08-22 19:36:56 ....A 767280 Virusshare.00086/HEUR-Backdoor.Win32.Hupigon.gen-57121c260875accd60a51c3a4d645629c9f893e11a74a0d8eb2b11c60e5fcb48 2013-08-22 15:11:06 ....A 40720 Virusshare.00086/HEUR-Backdoor.Win32.Hupigon.gen-e17afb2c7e5a87a93beb78a36b1c2a83f2ee8f3827bd9ff44091672c37bf8068 2013-08-22 10:41:48 ....A 914944 Virusshare.00086/HEUR-Backdoor.Win32.Hupigon.gen-f2f1f72be1bb2017b7aba3e85c1f1112c393d93f4be278c95976a53044c040df 2013-08-22 14:29:42 ....A 31232 Virusshare.00086/HEUR-Backdoor.Win32.Hupigon.gen-f70c6a44502c677ee0ee65edd2238da2d148ab6a21f8a0760c69b7a3faf3b0af 2013-08-22 16:00:56 ....A 473696 Virusshare.00086/HEUR-Backdoor.Win32.Poison.gen-87ee6ef6b609d3f4c1872fe647f7ad17f688229182617bad5b171f7d57b928f4 2013-08-22 15:39:44 ....A 263952 Virusshare.00086/HEUR-Backdoor.Win32.Poison.gen-cd58f76ca7074f70d0bc844626020cefdeab3a6e007e8b54819584d19b08c179 2013-08-22 21:13:22 ....A 10752 Virusshare.00086/HEUR-Backdoor.Win32.PoisonIvy.gen-60ee536f52c291dae849efe05c4de51b679282abdb332cc64858b3976d7487ff 2013-08-22 17:45:56 ....A 424448 Virusshare.00086/HEUR-Backdoor.Win32.Salgorea.gen-23846700676b5fdffa2a0ed628a9ac7731edfbc832841a6ebc37ba1c342fecb1 2013-08-22 13:04:52 ....A 786432 Virusshare.00086/HEUR-Backdoor.Win32.Simda.pef-288a70e493ea656838ef838a1b55f0af3851e9f090dfbe8217377d18fbed8ad5 2013-08-22 18:22:32 ....A 55808 Virusshare.00086/HEUR-Backdoor.Win32.Sinowal.gen-b1376d17854ce6ff06e99f9f08315fdd997aa618c50c40625a5e95cb4b799550 2013-08-22 17:00:40 ....A 211968 Virusshare.00086/HEUR-Backdoor.Win32.Sputnik.gen-052bd7eb78c312a9f4ab576aa7348df9f264f7dd41d0ca8f40b2d383d7ff0b51 2013-08-22 18:25:02 ....A 131072 Virusshare.00086/HEUR-Backdoor.Win32.Zegost.gen-0ef6d2fada43791d0f61dedcc27452fdd6f9de511ff15456ca1273bd1cea6cbe 2013-08-22 18:47:32 ....A 96799 Virusshare.00086/HEUR-Backdoor.Win32.Zegost.gen-565e9afc0cf79874aa7fc9e8b219fe65e6e7fb8d3d8cb8b6ac334cf76fd89a91 2013-08-22 16:59:18 ....A 32768 Virusshare.00086/HEUR-Backdoor.Win64.Generic-bdc6b850fb18a0e0e39430af6860b909fa4d27393d86ffce011e3fd806e44c1d 2013-08-22 20:39:28 ....A 682496 Virusshare.00086/HEUR-Email-Worm.Win32.LovGate.gen-72de6e8877311f2e718f3fac92d2d78a580bfd9cc09781192070a0fd29e4d285 2013-08-22 14:44:12 ....A 18733512 Virusshare.00086/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-6fb528a956f2639609ea217e643d5a5628b5a664128cf6db649ca100617aaafc 2013-08-22 14:04:36 ....A 1670480 Virusshare.00086/HEUR-Exploit.AndroidOS.Lotoor.bx-0550ec103219e631300bd154d0d53bce805de5acc0617ad8f5e203d2072e1a57 2013-08-22 22:04:44 ....A 1303471 Virusshare.00086/HEUR-Exploit.AndroidOS.Lotoor.bx-141a2e7d164a247945aa42cf0dd032b8e0fa0355a44860f439dc9185445278ef 2013-08-22 18:29:32 ....A 1674228 Virusshare.00086/HEUR-Exploit.AndroidOS.Lotoor.bx-190f34fa7ce93dfbd5d5c34659ee9cfaca526188a17470a5c09df4b6bb562c90 2013-08-22 20:51:30 ....A 2295515 Virusshare.00086/HEUR-Exploit.AndroidOS.Lotoor.bx-414c8a7b852f87a379b96d0aed14b90a8f3c3f00afe90c564214d9a8c33c6014 2013-08-22 21:45:06 ....A 875000 Virusshare.00086/HEUR-Exploit.AndroidOS.Lotoor.bx-597a4366911156e4d33188222c3945ffde119339bf2afa08d5d505a4fa4344d4 2013-08-22 20:37:20 ....A 3805517 Virusshare.00086/HEUR-Exploit.AndroidOS.Lotoor.bx-607fd80bce1f8659cfc54ec7fb55cf828e84b9413bad54afbe7b0b08667c9f56 2013-08-22 18:25:44 ....A 55549 Virusshare.00086/HEUR-Exploit.AndroidOS.Lotoor.bx-78137b853aed7ccc7c11eef9c906b533d5e0fe2ee54606f3b75248cf890d1c72 2013-08-22 20:32:50 ....A 1864547 Virusshare.00086/HEUR-Exploit.AndroidOS.Lotoor.cd-2041094c6bface87e3aadc319d3141b277db5185543c5e5c60a3bf9dee3b8b2a 2013-08-22 19:30:56 ....A 1446586 Virusshare.00086/HEUR-Exploit.AndroidOS.Lotoor.cd-36404cf70a3d24c404d204bbfd8b2a0fcb774b81b30e87afbdbb32771ca946c3 2013-08-22 11:25:54 ....A 14653865 Virusshare.00086/HEUR-Exploit.AndroidOS.Lotoor.cd-36edbad620911657db4303be16f7d76d57edd6d5ba1b3c152e263afabdbfff60 2013-08-22 17:44:44 ....A 1025347 Virusshare.00086/HEUR-Exploit.AndroidOS.Lotoor.cd-fd7c2ad86c21fc67154c327695349a7a068f4268a4a6d7def69b9ebe1c4fa652 2013-08-22 20:39:06 ....A 1448369 Virusshare.00086/HEUR-Exploit.AndroidOS.Psneuter.a-3043e2192bb94795b1d2a03e6db1f142cf841967d92f5b62f2fda53e51c2e662 2013-08-22 22:01:20 ....A 12545 Virusshare.00086/HEUR-Exploit.Java.CVE-2012-1723.gen-5790c74a44b62e4f4906be1c06e0d236a2b8d5c47117abd169ab35b849d92e90 2013-08-22 20:34:00 ....A 31745 Virusshare.00086/HEUR-Exploit.Java.CVE-2012-1723.gen-6613fbd75fc8793dac599fc621675f5eb87efc3bcf85c0638c9a0097e8bf9553 2013-08-22 14:49:54 ....A 7796 Virusshare.00086/HEUR-Exploit.Java.CVE-2012-1723.gen-db97e94f0595530168f45fc86dc615900372ea1c53a13307cd5c44e93ae37e5d 2013-08-22 16:17:50 ....A 8742 Virusshare.00086/HEUR-Exploit.Java.CVE-2012-1723.gen-fb9504949ba7c03e7fefc1cf811af6dba6b7256a6c4b2b7fd6459cb3fa93f031 2013-08-22 19:47:10 ....A 75415 Virusshare.00086/HEUR-Exploit.Java.CVE-2013-1493.a-b356aa31b25db71c8b9bd28b2689b449c745348cd57b8cb01099dd309e2e4621 2013-08-22 16:48:30 ....A 36990 Virusshare.00086/HEUR-Exploit.Java.CVE-2013-1493.gen-b251c47838edece6b1953ebef966d2d4e1a60adcd12e13b69a292912df1fa003 2013-08-22 18:24:10 ....A 2207 Virusshare.00086/HEUR-Exploit.Java.Generic-28131d3e6401c233643db77464152b49217db36c332b6bc9e1336d1cba15c9a1 2013-08-22 20:25:50 ....A 9181 Virusshare.00086/HEUR-Exploit.Java.Generic-3056ef761c20ff08641e161cefc9a90ddd7564c06d0d1e01ee2094af5dbdeedb 2013-08-22 16:04:50 ....A 2862 Virusshare.00086/HEUR-Exploit.Java.Generic-461300ad4fb975de392dc7ca06de16702a3a1f8baf6d0b8a9d5b0f15bd63cd41 2013-08-22 20:48:30 ....A 2209 Virusshare.00086/HEUR-Exploit.Java.Generic-511d4f09ba9c3b5a7f66673429e5c50073caf58cf05a496f6d63ae408932c6cd 2013-08-22 12:56:22 ....A 66060 Virusshare.00086/HEUR-Exploit.Java.Generic-546e99d0f0ff8d90102f8998e4fc1df03d76d75ed3f50452fe9697ccb5f4706b 2013-08-22 19:37:22 ....A 3567 Virusshare.00086/HEUR-Exploit.Java.Generic-6468cd394bc04f155b1a98cecbf279fec06804f4f1fc2c7d9ef1cc42412b2384 2013-08-22 16:30:04 ....A 23863 Virusshare.00086/HEUR-Exploit.Java.Generic-a6d1e2932d9515d9de417205ab7387ef1a28e9ec85da76f0d93874e871e92138 2013-08-22 17:45:36 ....A 96281 Virusshare.00086/HEUR-Exploit.Java.Generic-ed0752898a5a00d79459375c27aed5473619ec12f8c721ee4b7271cb554f4781 2013-08-22 19:34:46 ....A 3050988 Virusshare.00086/HEUR-Exploit.Linux.Lotoor.aw-27476b6e4b8e141b453faea91d80a91c0213e0f14a14fab06489c284f74b61c6 2013-08-22 13:03:06 ....A 671242 Virusshare.00086/HEUR-Exploit.Linux.Lotoor.aw-355dc5ec6afff1424a9b637307692060870cb77a5d419361ecf3e287e84980ce 2013-08-22 19:22:02 ....A 1006136 Virusshare.00086/HEUR-Exploit.Linux.Lotoor.aw-4a04fc9f0b87a40a6cee8f96229ddf338e0418c10cf26fbc7decf3a7a6502566 2013-08-22 12:24:30 ....A 9513 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-02a318458cff2de168b555026db26648b2c55eee4fc7fd655cfba77f58e766ad 2013-08-22 19:53:38 ....A 9320 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-078ab63dbd498e3eaa516a243b8cba97ff6da87ed2addec44117abdf79186216 2013-08-22 18:39:52 ....A 9445 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-0d311fcf6d6ae0bc61063091312d46a06c7a589374053a3fef38eef19bc8281a 2013-08-22 12:41:42 ....A 9755 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-118c9630c460fe607b2e153a2a28ef7702dfd030e6aabf466452b166c80fee07 2013-08-22 12:54:56 ....A 9776 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-17f0170373e376b3f3e30b818ceb8689535d7da12745a6726417b9bd471b744f 2013-08-22 13:57:28 ....A 9560 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-1835d061df505ad348322c13cf2e466cd9ac1dc4c7dd5b2ad0099a1d56dce80e 2013-08-22 16:25:16 ....A 9433 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-1848563e880f6bb28b7084e7be24ae6d1e0c45ba01f512f6180686c9966d8c4e 2013-08-22 21:06:54 ....A 9291 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-18ea39703f654ad703da372e8c9c3c80855b0ee4c1405b7687743a94cb2b9ac5 2013-08-22 13:12:52 ....A 10146 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-1cbb7b065e5d3d2e4fa89b2e8d37b61ab8918a12bb4692c1ed6fd310ef55fc92 2013-08-22 18:37:50 ....A 9319 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-1ccfd72bd68637be98949bb3be9db7fab7951623cb8e9ab388f3ff6c10ffb402 2013-08-22 19:20:24 ....A 9758 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-1fb3face6632a5d9d39895034d48c6c005430842c36f3a36e90139fa67af2975 2013-08-22 14:40:22 ....A 9321 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-22bbc8f5612ccb457d9659e857480e71b2d5d3e9698ef5ca98c7b035ea4993ef 2013-08-22 19:10:14 ....A 9312 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-22f9671ed4c4d74425061f136499ed57e4f7a9912e01f6d181f176a76b4e5d90 2013-08-22 19:19:26 ....A 9317 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-230c16b5d1276ce49870b97c9592bc13568eab199c8b546d509fa77cfdccf3de 2013-08-22 14:33:22 ....A 9735 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-2455b7c937016142931df30b0811095f58374c460bdc97d01106579009b8b614 2013-08-22 19:48:20 ....A 9492 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-25b86547548461c0161c521c4cea6d8116eb4f7a45ca8725b9d117db740be728 2013-08-22 19:15:48 ....A 9300 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-2695918f098b9c23a9615c14b3df11da660690e37ebe8fc884f6e6cc17cf275e 2013-08-22 18:38:42 ....A 9294 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-29614fa5085003261e0e1a6c1848df8eba7d1628fc14169371c29f2c0ddc65a4 2013-08-22 19:47:02 ....A 9354 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-2b1a8531f1f801979b159e5143b7feaf7acdc7f240a6b75647ccc62f7ead6c1e 2013-08-22 19:49:48 ....A 9320 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-2e368325ef07487610ed595e5596865a4859d5f63b791a2bd2e0e24ffd18a147 2013-08-22 12:44:32 ....A 9542 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-33626732f5e15147f9ad7181f98e8d4d49c900d94fa7e4ecb63b8002ce3f8c72 2013-08-22 19:07:38 ....A 9329 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-35991e22789f826e97bb8bf94d5e8d655cba1abd9c85ef11215db2f2a59aa8e2 2013-08-22 10:50:16 ....A 9306 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-36069c6dbf4c7a4e4d8491ee5cbb36ec1df8c96cf27a9e8bf5f896ea17b86ad1 2013-08-22 12:20:44 ....A 9754 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-367b4aab84fd35ea556540d5bd50b91502ceb3594c933a72343b2cd4ff31b343 2013-08-22 13:17:00 ....A 9516 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-386a800cd86ff95a5277ba7455b921f25f0baf4785639a5b056d9987c0671376 2013-08-22 18:15:04 ....A 9295 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-41074e93b58421714c1d5dc577400aa0cd33a48425ee0f95c537b541213157c9 2013-08-22 15:08:10 ....A 9767 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-49cc9d225987cd47fde3691b822515a0b24f3a1e73794d5eab1a65e7e8b00044 2013-08-22 11:54:30 ....A 9499 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-4b4b73ffbf1e93c398e32b62301b4a51e189cd4d5039c13e27bc05cb33350e32 2013-08-22 13:04:22 ....A 9784 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-5a34db3fbb28b8265b447968f51aaa0fb52dd09aad0436772a9bfd7aa0b05328 2013-08-22 12:20:34 ....A 9937 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-5aaae228df00f86210da9312df58327fc070aaba7e667713464a65492a60e11e 2013-08-22 15:40:50 ....A 9416 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-665cd82a8914879b3f72c7dd8f13402cfc0cdda11457e4bde68070c35637445c 2013-08-22 21:05:36 ....A 9381 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-6db1697bc86a0840e750160bd42cc424598d38c354a7c0a6f5c6f801113d2755 2013-08-22 14:57:04 ....A 9410 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-706b7d69536dcf957b80e3d380b9abbc43c908cbf13edc837a14bbc70c2299f7 2013-08-22 10:58:52 ....A 9775 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-7430aae67a12798f93a3ff25101b176003fe01afbf136118ccd6769033e747cd 2013-08-22 12:19:02 ....A 9930 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-8e6bcf17e981610d599ffd9e4f08cbfe8c3cbf6e31643611fdc242c57ded173e 2013-08-22 12:28:30 ....A 9726 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-8f506d85e4db7101c561c1cc0f061f3b06f21bce83b8b920af0ec2967e8317c6 2013-08-22 14:58:18 ....A 9704 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-95a1ae00139897a3607f34e5cb87bbbbc73602d276612b708778e11210472063 2013-08-22 15:28:04 ....A 9539 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-960d6b7c2e5377f64766e573b7f87a99f673b96621f339b492d7d8136214b7cc 2013-08-22 13:40:38 ....A 9769 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-9d547fdd250a6c89c81df0bf76cc481353f8e96d0f75f2955488e80bab7af0a4 2013-08-22 13:44:50 ....A 9950 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-a216c8bf774543ce2bcf3b9ed1846b14d6f3b77e18c22b4d7500178aceb256d1 2013-08-22 15:40:38 ....A 9528 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-ac4a5c1b8d7614a2effaee27f3e49b8596e741284d0c27046a7b210184fb39f6 2013-08-22 11:28:26 ....A 9561 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-be17cc054cfe3e80df0173ea7046480dfb10ff0b230aca513c975bc624cb72ee 2013-08-22 14:47:32 ....A 9544 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-be7785483d5ef48eeb43af88940de5e3bc95ac6d048c671fa755c1f552565a0a 2013-08-22 11:22:00 ....A 9293 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-d02ee7c557bda36cdc009d4b9538c707f8910ff356f2256cc625cab51812c195 2013-08-22 16:31:10 ....A 9558 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-d0e8dbb27c01d9600c40c30d33354e580f17c9eabd49402028aba523cac5c142 2013-08-22 15:47:04 ....A 9430 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-d9c1190348feb9f138f3723485b3f95102e5b5e4fed3b55fe6c0936ff25210e2 2013-08-22 12:18:26 ....A 9525 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-dd056c5bc34428102f2b81083936848493f6b2bf50a98304fa1e172b0d626e1c 2013-08-22 13:28:14 ....A 9535 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-e727ba2693fb12c7717a21039e7c556da85fa969ac0e6296dd394618d8a9fe58 2013-08-22 11:19:50 ....A 9549 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-e8ddebb0a3e56358b23a92353d98a177deadb9b40b9457621699e141ed23b18a 2013-08-22 21:08:24 ....A 9308 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-efefb886ae44e67ede0aa4ed8b218f1f3d6e18e9a309c8e881bfe1bf78b8f789 2013-08-22 11:25:10 ....A 9304 Virusshare.00086/HEUR-Exploit.PDF.Agent.gen-f64dc8c542c7d850d179737d0f95a84600e0e5c0e316e919df3c52cb13130943 2013-08-22 20:49:40 ....A 7683 Virusshare.00086/HEUR-Exploit.PDF.Generic-00714f83c322ba61c52d5264e447c83817a54713607d5ba70090e8290a046659 2013-08-22 14:14:08 ....A 7655 Virusshare.00086/HEUR-Exploit.PDF.Generic-1c74656fea1f89af80d6b472be493fe900236658dedc51eb3be70d4c0d4134ff 2013-08-22 20:13:44 ....A 7705 Virusshare.00086/HEUR-Exploit.PDF.Generic-2f8728e3eaa7c78854a96768d323c9fb706ce1a7c7f4ae6e61a00fbc53100f83 2013-08-22 17:29:16 ....A 6439 Virusshare.00086/HEUR-Exploit.PDF.Generic-57290ceac53d63e0c2c04f5f2a012f65cceb1c63a2a1a0cc597658aef5f783e3 2013-08-22 16:26:30 ....A 6455 Virusshare.00086/HEUR-Exploit.PDF.Generic-a81bd382c4793030bb9437d81ada7f332147a9fba01f4ce6633559d0a404677a 2013-08-22 11:38:08 ....A 21194 Virusshare.00086/HEUR-Exploit.Script.Generic-0416c0eee4f77ee585cd4306e8d2c51cac9897447f3240028f76d39987a0aa9d 2013-08-22 19:52:18 ....A 20829 Virusshare.00086/HEUR-Exploit.Script.Generic-06760006a3924fdf48778ac9e180a3eebd12017a5d44218e28283749ef06cef0 2013-08-22 18:53:28 ....A 21635 Virusshare.00086/HEUR-Exploit.Script.Generic-0736678824c63fedf810691dda880b5c3830c676a0a9a2d4342760c3d2f1f3af 2013-08-22 19:37:20 ....A 11578 Virusshare.00086/HEUR-Exploit.Script.Generic-086b15d6fc5bfc8305cb3523d60767fc323dd9c361cfbeea5f1dec01fe92fb83 2013-08-22 13:06:16 ....A 21179 Virusshare.00086/HEUR-Exploit.Script.Generic-0bb2d74200f5171c677cd7b289f28954e5efee294b32326d98b3b8cf0f51f33f 2013-08-22 20:51:20 ....A 21647 Virusshare.00086/HEUR-Exploit.Script.Generic-10723f0ebe6467c3ce579d7f20cab89f67397733fe001814e9d906712da8685b 2013-08-22 22:02:54 ....A 10024 Virusshare.00086/HEUR-Exploit.Script.Generic-1187301192116b6f1904eabcf8a62501d814035b80b2ee31a68e9b5aec234280 2013-08-22 22:06:34 ....A 19758 Virusshare.00086/HEUR-Exploit.Script.Generic-1223af83a487617e38eefb88c5a6ad77ede92a3ad3455e233012ea112dda3669 2013-08-22 20:53:04 ....A 10127 Virusshare.00086/HEUR-Exploit.Script.Generic-1251dff2f2376e5a96da4fb06b6b2d79bac826424a0c0cab4a5311b6760cba22 2013-08-22 21:41:58 ....A 9998 Virusshare.00086/HEUR-Exploit.Script.Generic-130055f1c5949449e4fbe5c452f5361fac6dcb2fead2dcbb78bcb0406fa63449 2013-08-22 21:51:38 ....A 10064 Virusshare.00086/HEUR-Exploit.Script.Generic-133ba11368b3c8d294e10803786dc5452f54cfa186d634eca5182985e42af6f8 2013-08-22 21:13:14 ....A 29632 Virusshare.00086/HEUR-Exploit.Script.Generic-134d1a90488a7f8b3d83757bf8f0b3827337ffd423c0d9ed2da85fe9ba6fd1ab 2013-08-22 19:08:36 ....A 10136 Virusshare.00086/HEUR-Exploit.Script.Generic-1776c5cb262176a5146ef70d238da999b48e80ae1a7fe18b22491c0a9a706f8e 2013-08-22 17:11:38 ....A 15256 Virusshare.00086/HEUR-Exploit.Script.Generic-1803fd54b0aa3a3c12d8d2f9738ee51469c19277c4f688cbd91380c6a77e441c 2013-08-22 19:56:18 ....A 5590 Virusshare.00086/HEUR-Exploit.Script.Generic-181497506a1c1195114728679fbd93670ea39fdfd9b0e6a860dc3b2a2d42f493 2013-08-22 19:34:44 ....A 20146 Virusshare.00086/HEUR-Exploit.Script.Generic-192b18af2a11a539093a8c8ba185fa0a59f8f03aeac0936ea33ae0ce24a44e44 2013-08-22 20:18:06 ....A 21539 Virusshare.00086/HEUR-Exploit.Script.Generic-1966b57108e3f1110f90dfd73d1b702f1f1abcbc21d1a1710568b82e730e2261 2013-08-22 20:47:52 ....A 10041 Virusshare.00086/HEUR-Exploit.Script.Generic-2063bf4e21f9a3c662d6b645fd5243c6f6b30662ac9c9e32bf0684398716ec63 2013-08-22 21:51:46 ....A 11184 Virusshare.00086/HEUR-Exploit.Script.Generic-2078e056ce84bef21ece651f0de9e3dc5e6de32180cad6e270378041303b439c 2013-08-22 20:35:34 ....A 10021 Virusshare.00086/HEUR-Exploit.Script.Generic-211856d5a4e1d571a4365ea3f6d61e3a81384b6500ade021ffaa10ab68cd23f2 2013-08-22 20:28:16 ....A 22775 Virusshare.00086/HEUR-Exploit.Script.Generic-2180e58921c556920213a9aa83b20fb2ec8244fafb29f892528284e55c1050e6 2013-08-22 20:54:36 ....A 10132 Virusshare.00086/HEUR-Exploit.Script.Generic-2234a7df639bc663ec55993a9e94317da9316196ac2db768b6fe86c9a2944a45 2013-08-22 21:19:42 ....A 22847 Virusshare.00086/HEUR-Exploit.Script.Generic-23167be17056e0dcbc763cce4ade3577d987053562f14cb247ff1057d2fb1ea5 2013-08-22 20:40:06 ....A 20194 Virusshare.00086/HEUR-Exploit.Script.Generic-2361efb06050a5bd605825871551d61af7e4b9cee7674260eadb11a4aa9f63e4 2013-08-22 19:52:08 ....A 10113 Virusshare.00086/HEUR-Exploit.Script.Generic-258c0c955f4237b1d33c1981ec00297a6427a2e77d947e8b61cda8d0fa1eabf2 2013-08-22 21:47:50 ....A 10035 Virusshare.00086/HEUR-Exploit.Script.Generic-294ccd49c068ade19ca3e10e33149c6c721e37f5b7507167c63e590da3246d36 2013-08-22 18:02:44 ....A 17822 Virusshare.00086/HEUR-Exploit.Script.Generic-2b07b2d711abbb3ba9a89dd03c6d70e7527cdd8c19bae1c706de91824e06dd8a 2013-08-22 20:15:30 ....A 15254 Virusshare.00086/HEUR-Exploit.Script.Generic-2f76e3847140dc25b27241450d7604d41b09db5c475ba36b10bca635364dc7a9 2013-08-22 15:40:50 ....A 5613 Virusshare.00086/HEUR-Exploit.Script.Generic-30f48312b94bf3a06fc768bbdf854e3cccf59ebd6ba45161af4cde0f5f803cf6 2013-08-22 22:00:20 ....A 21635 Virusshare.00086/HEUR-Exploit.Script.Generic-31269940e186be0ebd1ad4e5b0da09af49228c8d9e625b57958449c17cdca691 2013-08-22 21:40:56 ....A 9667 Virusshare.00086/HEUR-Exploit.Script.Generic-3167cf1b60b19ce7a6cee843056312f374374798525701f36ee42cba91c1b575 2013-08-22 21:44:36 ....A 10036 Virusshare.00086/HEUR-Exploit.Script.Generic-3209555c6c4e3e522ba3f1a9e349360e27e683186100492627d84cb6c28c2b02 2013-08-22 20:38:48 ....A 10024 Virusshare.00086/HEUR-Exploit.Script.Generic-320c3e5fa5454b548877480b5e0faec85da8ba7476b6b2e487a1eda12d259144 2013-08-22 20:14:00 ....A 21683 Virusshare.00086/HEUR-Exploit.Script.Generic-35494c147b430eba40b16bdc7bdf70237422399b9afec0bfcfa64cd007543847 2013-08-22 18:53:54 ....A 10022 Virusshare.00086/HEUR-Exploit.Script.Generic-3734fce39447c1ed25b28540f1cd38d0b692e7db967df1e1b7393f8dcadf4aa3 2013-08-22 21:07:58 ....A 19734 Virusshare.00086/HEUR-Exploit.Script.Generic-38584d08a08badf1092f848fd95964c19bd535826bd96991512685989d1f6f45 2013-08-22 20:59:52 ....A 21851 Virusshare.00086/HEUR-Exploit.Script.Generic-392b61532271af20eb737e1d007de204ff06d0155e08d63c5f6ef5b1e7924e93 2013-08-22 14:28:56 ....A 14226 Virusshare.00086/HEUR-Exploit.Script.Generic-3ca14714330114aa672bcecff1ba7bcb2c86c6261448488661a0086580ef5979 2013-08-22 21:51:36 ....A 11247 Virusshare.00086/HEUR-Exploit.Script.Generic-407ba050bdff2bd7adc1fabb0599f99a6b1140444b2fe88c39af655bc7923b83 2013-08-22 21:17:20 ....A 21695 Virusshare.00086/HEUR-Exploit.Script.Generic-4081f6d84677a41d110b8310e9915e34ca003051f7593fe05199778811c9e481 2013-08-22 21:12:02 ....A 11578 Virusshare.00086/HEUR-Exploit.Script.Generic-408b822faee9f45b35f8b565590f3dbb028ddb4e3d97d3f4749bb7d0fdddd44f 2013-08-22 21:22:54 ....A 10024 Virusshare.00086/HEUR-Exploit.Script.Generic-408c2296ad1418c8b3402b56c2d127d440e7f505eda24a402c059526edf7d7a8 2013-08-22 20:07:00 ....A 21683 Virusshare.00086/HEUR-Exploit.Script.Generic-44895ff1bca768c435b97bcb6e210f34bd4a181b239e3d1dce401b3449994259 2013-08-22 18:38:24 ....A 10045 Virusshare.00086/HEUR-Exploit.Script.Generic-46118527057fce6e202579a2019bdb858fbd126fde7f42cdc60fafc0e556a372 2013-08-22 21:21:58 ....A 21683 Virusshare.00086/HEUR-Exploit.Script.Generic-483a3c3e22a78b8ec29b6f8e8da2389f7881d9b713ed35e3dd4ed247f83a9a96 2013-08-22 21:07:26 ....A 10003 Virusshare.00086/HEUR-Exploit.Script.Generic-493ceff6f9f647306b7bc02d47758ded16cbeb204f70b50a72ccd06acd653343 2013-08-22 15:46:22 ....A 29062 Virusshare.00086/HEUR-Exploit.Script.Generic-4ac87a4a48f9a42a0efb1beb898871db560066e5a2faf5bca619e68c410526a6 2013-08-22 20:23:46 ....A 10300 Virusshare.00086/HEUR-Exploit.Script.Generic-5059c24436d4c000eec08e1d7c9531f7b838f9c4bccba54ff624b2992d83dc75 2013-08-22 21:08:42 ....A 10022 Virusshare.00086/HEUR-Exploit.Script.Generic-520e552ab4667d69a356352cd0bc6294098105bd8e9805def9c6d68f93eb8ef0 2013-08-22 19:57:38 ....A 21587 Virusshare.00086/HEUR-Exploit.Script.Generic-54179c8bbd7a924b9ef0efcdb110349d6c6deb8b63d9dc8bfae814dc945e1c11 2013-08-22 21:17:12 ....A 29584 Virusshare.00086/HEUR-Exploit.Script.Generic-5862cafed57c765244cde87644dab47606eacc623b03b82a2a338337d5b0c083 2013-08-22 20:51:38 ....A 9666 Virusshare.00086/HEUR-Exploit.Script.Generic-590549b85a4a008e12fe4e210eb782508bda2547638438bbaae3d20e3a278ba8 2013-08-22 20:48:26 ....A 10007 Virusshare.00086/HEUR-Exploit.Script.Generic-5912b0813f7a925fdf567ff09b06930ffba40b5eadd9474d5e4b0b0c4259a8e4 2013-08-22 21:44:42 ....A 5684 Virusshare.00086/HEUR-Exploit.Script.Generic-59343a4b1d1e772b04b63f1d5a85434e9a243cda9bf394ee5339edcd7547f6a0 2013-08-22 20:40:36 ....A 11113 Virusshare.00086/HEUR-Exploit.Script.Generic-5981be90e18422b2232d5ef9f1ae354828659056a9fd6c450151e89026607b0a 2013-08-22 21:57:48 ....A 10056 Virusshare.00086/HEUR-Exploit.Script.Generic-5982d1b95db330f092bcea69589176ea553e67ea9bf63ad2e3ed9ca1ae85baa6 2013-08-22 21:59:38 ....A 10107 Virusshare.00086/HEUR-Exploit.Script.Generic-6032fa719b32e541d4c2cb6fdddc4986fbd0cc95231794233c6fd0e9e7356e7f 2013-08-22 17:07:18 ....A 13893 Virusshare.00086/HEUR-Exploit.Script.Generic-60339dea2b99038bf81042cb308f3004b7c7c8a36228379ad709b67d62eb5d1b 2013-08-22 20:36:28 ....A 21659 Virusshare.00086/HEUR-Exploit.Script.Generic-612d879a1a6461f77ad59f0e2ee735cf3099c2f02cf274e12c925bb04b8a220c 2013-08-22 18:49:10 ....A 11320 Virusshare.00086/HEUR-Exploit.Script.Generic-62b9406a058fc319b2daea1f2b8db3ad650d74a5e0d6ed8bc5ec878d041b6f19 2013-08-22 18:57:08 ....A 10019 Virusshare.00086/HEUR-Exploit.Script.Generic-62e1a1059e594daadfedf99b07720366e2bae5c5c7716b33a899979a487dea8a 2013-08-22 17:00:22 ....A 46450 Virusshare.00086/HEUR-Exploit.Script.Generic-63582c5dedc4425217a3bc2212dd8eb3e0685ab261aecc37db50808218f7809e 2013-08-22 20:19:28 ....A 21647 Virusshare.00086/HEUR-Exploit.Script.Generic-64bc4c478a08b4e26ddc61ccb20aa1cc9898ae84d47e7aa6f8793e0d33827924 2013-08-22 20:47:42 ....A 21683 Virusshare.00086/HEUR-Exploit.Script.Generic-64df39ab1dd9ebe4dd7cd71cab1af4b662793f11015adf1e38ee04b955585aed 2013-08-22 20:55:46 ....A 5591 Virusshare.00086/HEUR-Exploit.Script.Generic-6528c2d169fe6aa9c035a6b697da0b56bbea09769416bc82ceabc0000fa9483f 2013-08-22 21:18:42 ....A 19782 Virusshare.00086/HEUR-Exploit.Script.Generic-66147432066ea9c22eda79c19215ddb605d0b8e90f49d78fed7f5c9fd10cd812 2013-08-22 20:33:18 ....A 21683 Virusshare.00086/HEUR-Exploit.Script.Generic-66671f8776ddb5ee02c1c14d95d991886c157b519a92421e7312a22816e87720 2013-08-22 21:18:50 ....A 10178 Virusshare.00086/HEUR-Exploit.Script.Generic-6699da75ed210ef34e0f45cb6af17ac2306a79283bc7b7995083668eec492214 2013-08-22 20:33:54 ....A 5623 Virusshare.00086/HEUR-Exploit.Script.Generic-67019401f90b3f614b233774957bb677d3bcf54b4273e7452fca0c7caed0297f 2013-08-22 20:46:00 ....A 11203 Virusshare.00086/HEUR-Exploit.Script.Generic-673f6d4d760ea422b5c2442035223e113ff46af6712dc8d2ad4e518dd7560c9a 2013-08-22 18:22:44 ....A 9857 Virusshare.00086/HEUR-Exploit.Script.Generic-683a56fa4eda67ebf642672d5b93d4747a59163909c0ea4af92e40fd96da2816 2013-08-22 12:29:42 ....A 21115 Virusshare.00086/HEUR-Exploit.Script.Generic-6b1cfdc4ad825986af2452e2d8280e5e3c3858c27e788eb81125113a45ac6e81 2013-08-22 19:32:54 ....A 10018 Virusshare.00086/HEUR-Exploit.Script.Generic-7094007de5b7199ab3801f95f17ca19795d4672663cd29c992a168e0d411b660 2013-08-22 21:31:52 ....A 11227 Virusshare.00086/HEUR-Exploit.Script.Generic-70f797343c67f1cc7a6e39d13b46c071fd2cd692004349d6e895f9579812063e 2013-08-22 21:42:44 ....A 11183 Virusshare.00086/HEUR-Exploit.Script.Generic-719d84c8f0b9f0727049d85871df3b6212de36bf78079a57f7d5af0c11834a7c 2013-08-22 20:36:56 ....A 29666 Virusshare.00086/HEUR-Exploit.Script.Generic-71eebf4b6d4ca263e9b5a7e3e8651398b573d3fb21e984a87c160ca216d19831 2013-08-22 21:53:16 ....A 11231 Virusshare.00086/HEUR-Exploit.Script.Generic-720061d5fcb4c7e86409a4a547d68c9c197dade7d59f9520d42b682a6ad3625e 2013-08-22 21:18:16 ....A 21647 Virusshare.00086/HEUR-Exploit.Script.Generic-72f526830c4cb5816f8399ed9c70a6fcd0d811c535bbacb4a79025e8eac8baa8 2013-08-22 20:56:42 ....A 6367 Virusshare.00086/HEUR-Exploit.Script.Generic-7322dbb6d146e87da45a9e58fdca43b218370cac8bab43e511d78059cfea69db 2013-08-22 13:41:46 ....A 14122 Virusshare.00086/HEUR-Exploit.Script.Generic-751f17b3d0092057ba8b7cb73274bf37b737da46d695b82dfe0089fba099aed1 2013-08-22 12:01:22 ....A 29129 Virusshare.00086/HEUR-Exploit.Script.Generic-7afee2971bb88f5f7aab875ace1a70a7a4a0f6babccbd76541cd16cbbe0adcd3 2013-08-22 11:05:06 ....A 13798 Virusshare.00086/HEUR-Exploit.Script.Generic-82688a69a05b51ee66213a021a203e14d5541a4883da0985adbd01faa023a55b 2013-08-22 16:01:18 ....A 1864 Virusshare.00086/HEUR-Exploit.Script.Generic-85dd56b59219c13a170f432dc23d9b1dc8105778b01379afc75a06d153fde558 2013-08-22 16:05:06 ....A 14241 Virusshare.00086/HEUR-Exploit.Script.Generic-87bd04431c571dbd2553368c0bb5e052e942e89ed360d806cb5da5f6df97c451 2013-08-22 17:00:24 ....A 35706 Virusshare.00086/HEUR-Exploit.Script.Generic-8c36d5d1b2b269975105258395fd9e8dd3f8cf298efedb1272540f35f0581d9a 2013-08-22 16:36:40 ....A 20108 Virusshare.00086/HEUR-Exploit.Script.Generic-a0c809bb52d35af1879fbb962ad0f1ff0693624dcb111d65bcd1c4619447f17f 2013-08-22 14:23:00 ....A 884 Virusshare.00086/HEUR-Exploit.Script.Generic-af3a98989e4fedbf2283a015fb3439c2a852cbe636b5e0e157ebd5a2efb9f352 2013-08-22 13:02:18 ....A 33569 Virusshare.00086/HEUR-Exploit.Script.Generic-bcd4ef98f7a1e0b953998a896f65b4ce7091c79e77bf510961a1eb3235c4ff80 2013-08-22 14:39:24 ....A 18055 Virusshare.00086/HEUR-Exploit.Script.Generic-c5ac98606261cfda2215636346bc37d7eef03fb1e289027da27893c7a1a49199 2013-08-22 11:56:40 ....A 15292 Virusshare.00086/HEUR-Exploit.Script.Generic-ca6b68fd37ac4b3204ccba8ce0f5608cd7103f21593687fd6bac701864a501e7 2013-08-22 12:06:12 ....A 13997 Virusshare.00086/HEUR-Exploit.Script.Generic-cfd9f2bb09ec2f1fb9633574f8a3fa1895bf55925e7a3c6502d86b19b115ee91 2013-08-22 16:02:18 ....A 14254 Virusshare.00086/HEUR-Exploit.Script.Generic-d0bcb907bd19658401322fb93c8fcc9c63870fc61c18d8d0e03075db7d48bcc6 2013-08-22 14:54:32 ....A 3828 Virusshare.00086/HEUR-Exploit.Script.Generic-d192807889efb9c021f1002dfa2c0afa6c10932f3a9b3aceae43e19d2714df57 2013-08-22 14:26:54 ....A 29433 Virusshare.00086/HEUR-Exploit.Script.Generic-d38159085e51d7d2ab780076a8d593c9a3f4568ee7572af7632e9eebce40e87a 2013-08-22 14:14:40 ....A 29164 Virusshare.00086/HEUR-Exploit.Script.Generic-d72e14e3334b8b6d1ee86346ef0e6f8da410506ce4c5d96e290207930954560d 2013-08-22 17:10:06 ....A 15256 Virusshare.00086/HEUR-Exploit.Script.Generic-e40e1ba766f8c1a100cdeaf0b68b22a94319c98ee5761dc05ca5b8c217a7ffbc 2013-08-22 15:22:18 ....A 21208 Virusshare.00086/HEUR-Exploit.Script.Generic-e67d6d2e6c7846ba4821c0275503849439d292688f268e214e27d0c80cda4bbc 2013-08-22 12:48:18 ....A 26294 Virusshare.00086/HEUR-Exploit.Script.Generic-eb9ca25a48e6cfed1733f654a27166f09113579dc6b062ed19f62f3e0ccb5d71 2013-08-22 10:46:54 ....A 13949 Virusshare.00086/HEUR-Exploit.Script.Generic-efa5363cee33a9ffc18e485350e1dd68d2dbd75d4d9f9c84c76e1575b54efa1f 2013-08-22 13:37:22 ....A 50679 Virusshare.00086/HEUR-Exploit.Script.Generic-f0188b19ae9528124030542aa4d526cfe7219b8b305dc28994ceed3a6a2eda63 2013-08-22 13:01:10 ....A 19274 Virusshare.00086/HEUR-Exploit.Script.Generic-f1d1b66f7aeaa0225d12bf7eba90d7246b6f99f26ad9d2f04cca88031f042bef 2013-08-22 10:59:14 ....A 19373 Virusshare.00086/HEUR-Exploit.Script.Generic-f360c443bdfa566d2a295320f6281e7f8b426382e6bfcde5c5a150381fc1230b 2013-08-22 13:23:30 ....A 19139 Virusshare.00086/HEUR-Exploit.Script.Generic-f46ea71e5bff331cae913d3a23261ac6334b6ee32526ce41c995b006c8dcb486 2013-08-22 13:23:46 ....A 15253 Virusshare.00086/HEUR-Exploit.Script.Generic-f56899fe53fc84a4e2e4ed0ae2cf870c4634c18dfd66fcdcbe781c50155642d9 2013-08-22 14:57:42 ....A 19395 Virusshare.00086/HEUR-Exploit.Script.Generic-fe5958438bd40fe57ed8f479221fabd54cff70bab70c73f1be28756db82a0fea 2013-08-22 14:39:30 ....A 6144 Virusshare.00086/HEUR-Exploit.Win32.Shellcode.gen-fa549e34d2906e406b6b76ef19c4e461b38095c55e73d8c402c42491e1241cbb 2013-08-22 12:22:38 ....A 159335 Virusshare.00086/HEUR-Exploit.Win32.UACSkip.gen-e65fadd32f5812b7793d4f83b8532979bad615ddd12c8e8d807db50ce9c0c550 2013-08-22 13:15:50 ....A 339849 Virusshare.00086/HEUR-HackTool.AndroidOS.Wifikill.a-98567f814bdb3082ae605e60967435250375adce30d498a0e0d493c9bf0f7933 2013-08-22 11:53:12 ....A 45056 Virusshare.00086/HEUR-HackTool.MSIL.Flooder.gen-523129a93cb6b6714049fdfcc6c2d7c57232b5946f4b53007ceb8ad2f84479e0 2013-08-22 17:52:14 ....A 55513 Virusshare.00086/HEUR-HackTool.MSIL.Flooder.gen-77b1bb9ffa476e47316d183b0830a2ee565dedf53331535b5d029598575045b8 2013-08-22 17:54:14 ....A 87040 Virusshare.00086/HEUR-HackTool.MSIL.Flooder.gen-93bbd2eb41061d58d039d176c11985277c46a3748ee2bf61b1bd1cf4a79118cf 2013-08-22 11:03:54 ....A 135168 Virusshare.00086/HEUR-HackTool.MSIL.Flooder.gen-dcb5bf0c2604e4632ee3d2d2470774ba6ada2d99bee4be43d9e1255074d2a8ee 2013-08-22 11:45:04 ....A 142848 Virusshare.00086/HEUR-HackTool.MSIL.Flooder.gen-e4e84a6ee009962e7de20d0bc153d76ee1223f5d8f7d048b5d7e0182f86e4c5d 2013-08-22 11:43:20 ....A 22528 Virusshare.00086/HEUR-HackTool.MSIL.Flooder.gen-e57d446da8f1f864de84055363dc230b3208101496c80fefa074475830a385f6 2013-08-22 13:51:36 ....A 18952 Virusshare.00086/HEUR-HackTool.MSIL.Flooder.gen-edcf7447f354385c9a8834386f20e1772b2f8f77b35a221beb5d055885046314 2013-08-22 18:45:04 ....A 412680 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-0f0b20e5016add5b2f40ed979a78e49933063ae4e1a42e644c48057c0195da06 2013-08-22 21:31:34 ....A 406536 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-11486a5edb93509df306cd8a13aa496c824d4497b37557d5bcd83810522a94e0 2013-08-22 16:15:38 ....A 382984 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-14ccc6f7c4870904ddeb84fc70a71bcc77cd88b0bf40685719231720decd9f8f 2013-08-22 18:43:02 ....A 436232 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-1718ae4d1dc0e19c9233f924ae8bcda473a246e7e1f2c36d24ee1caffb2483f3 2013-08-22 20:26:32 ....A 389128 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-20274641667ea62b745ec125f9bb373340f6590af382e66d82d7b77e5175c7db 2013-08-22 21:47:14 ....A 444936 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-2975854f23f86b80aec8aeffe23c11b280ef8e9dcfb50b68345d0ced2882c158 2013-08-22 18:44:02 ....A 408592 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-35581d89151064491601bb8110c065a5f6328fdab018a4051801ac7bda99de83 2013-08-22 18:21:54 ....A 406536 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-36ef7ebdd7f118acf2d6d2e4823b327ec121615e6b93d1d3a3873bc88250ed8d 2013-08-22 12:42:56 ....A 406536 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-438d10bcac67014bf2493419103d9eb688a004326f843c8894dec7b524acaddd 2013-08-22 13:53:54 ....A 181293 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-43ed6c76dcbb3bc424dd6604e55e94ac11144425f0e427e70bf40b920ec7db50 2013-08-22 12:55:54 ....A 406536 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-5440cb7339689ce76a1a53fcfcf341cc979f668d174e60a731c10020fc14494e 2013-08-22 16:49:54 ....A 411664 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-781f0c2a285b58fc6422aee25a81402be2e3a91197c65be1e6eeca220cfc88f0 2013-08-22 16:01:58 ....A 420360 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-b3fa2eeefa09e0d5c1858904486d2e2e9cb2d30665ef4306ce049f4ae53903ff 2013-08-22 17:52:22 ....A 426504 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-c461b0e070b66bb3c3c78adc580722bb107b36b14e9bfde964bd66f413bd51bf 2013-08-22 17:06:46 ....A 8402153 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-d0f516e9a0e7baabc3c3768679c19d422928e7277860d38cea0504dfeb9b08d8 2013-08-22 14:22:12 ....A 525840 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-e3a7bef40ecc291c8b5acbb5a22e5e64d44d27ae40264fcf63e2fe0d88d389c1 2013-08-22 16:12:44 ....A 411664 Virusshare.00086/HEUR-HackTool.Win32.Agent.heur-f6055934f0196b76f05d2c0b85081ccd3dedb00385aadeb86a6ed9c11162389b 2013-08-22 19:16:50 ....A 174080 Virusshare.00086/HEUR-HackTool.Win32.Gamehack.gen-04ef920c50445c36873923c747f335028665ddd7841240c38fdeb22fc8ff04fc 2013-08-22 18:13:24 ....A 174080 Virusshare.00086/HEUR-HackTool.Win32.Gamehack.gen-0632fea12602995cc788cd7fdff9fd17286a94b359af834b9e3d6ccbcd43de74 2013-08-22 16:25:02 ....A 174080 Virusshare.00086/HEUR-HackTool.Win32.Gamehack.gen-15e2c34f1ddb4b5d0c8355527a1c0bf6b7346f8b077a1b73b0cc477a2929e9ba 2013-08-22 19:22:38 ....A 174080 Virusshare.00086/HEUR-HackTool.Win32.Gamehack.gen-387637e460968cf48d6c93ae8c139f728bfb6b9646c4eadef57ab6736aa38f20 2013-08-22 19:51:18 ....A 174080 Virusshare.00086/HEUR-HackTool.Win32.Gamehack.gen-4365d5693505eb16324fe0df334c93b16908c1ba689091b18badefc307ae48ba 2013-08-22 19:15:04 ....A 174080 Virusshare.00086/HEUR-HackTool.Win32.Gamehack.gen-4658a6c23b95b772252e71357056299424065c177c3df379323890322dda0fc0 2013-08-22 18:24:16 ....A 174080 Virusshare.00086/HEUR-HackTool.Win32.Gamehack.gen-67dd052439e24c65f5fbd7a4d67010739ffa47ffa8ce6875835711a0a8c0cb27 2013-08-22 16:45:58 ....A 174080 Virusshare.00086/HEUR-HackTool.Win32.Gamehack.gen-91cf2e426ba4e09171c324404ffb10ae7da45b515bf4bbacb70917ec5c461273 2013-08-22 19:39:28 ....A 174080 Virusshare.00086/HEUR-HackTool.Win32.Gamehack.gen-9b7bda714a0477146bd47fc6ba68abbf78dfe525b106417ff87c8bf510e3b3e2 2013-08-22 18:51:14 ....A 174080 Virusshare.00086/HEUR-HackTool.Win32.Gamehack.gen-c54c39c3df30c729332336fde714740e64fb11ab440258cb62ac2b890caf4325 2013-08-22 16:26:26 ....A 174080 Virusshare.00086/HEUR-HackTool.Win32.Gamehack.gen-d907df24df89a964f92aeaa8e229db561a12c5742eed7dd8d5d6b59fa4f7a41e 2013-08-22 19:40:54 ....A 174080 Virusshare.00086/HEUR-HackTool.Win32.Gamehack.gen-ee526ed100ba4289cc5c188cba07cd221d73a8b2f393bb63912ca4fcfb9a64fb 2013-08-22 19:08:32 ....A 174080 Virusshare.00086/HEUR-HackTool.Win32.Gamehack.gen-fadd2050c7c6c8aa61a30685b0f2eeb4e323db3116c5e6e434090a831da294dc 2013-08-22 16:57:14 ....A 282112 Virusshare.00086/HEUR-HackTool.Win32.Kiser.gen-6cb96f8a9c4c0a0d40ed8ac6cc336caf8fe745b1d7599e10e8b9c0a49ea4b790 2013-08-22 19:34:30 ....A 659167 Virusshare.00086/HEUR-HackTool.Win32.PWDump.a-4732de3aea6dad71377977448778ae00cc8dadc1ce4bc845986a9d9ba1f1a491 2013-08-22 19:22:34 ....A 35328 Virusshare.00086/HEUR-HackTool.Win32.PWDump.a-7810b69a4b83e7d7029919a3f6eb2fa4e5d0589288b722bfbda43950977bcc79 2013-08-22 13:18:28 ....A 1220608 Virusshare.00086/HEUR-HackTool.Win32.PWDump.a-e9169381dbb1dbf53bdc64e658bc468e871c4fdd1e1a0a685275eed7bf734f1a 2013-08-22 16:38:26 ....A 13981553 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-0068929d88edc424eda7c83de687cb383c8390a5b4895bb7a8fa6cc6ddcf54ab 2013-08-22 17:06:36 ....A 16026459 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-063123b7eb5514f62c3816a1a721efb8291cef7890d0e2ee4a0ef904ed11bc1f 2013-08-22 18:16:46 ....A 2991637 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-0c5950d47838309e5935cd24b24489a0778efab627d6343ba757d9cb89cd459e 2013-08-22 17:41:06 ....A 6689352 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-23438a28893ee93bdf188c1adedb0e49adc1ee84b9a61fae57b8ac85a2839c04 2013-08-22 19:43:12 ....A 283326 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-2598ffe882ffdac3a32305c79aa02c9a0df5c773bd169d6a2ae527731a7a5a68 2013-08-22 20:34:56 ....A 2248875 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-3912bae7a7e454a9931fc96e689984f2d6141479b804ef304415aaa163f3b316 2013-08-22 13:46:28 ....A 1049191 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-407304884214ffd189f2bcb255a3893cc815a3ccd2ffb07e70bcfd90ab63d2c5 2013-08-22 14:33:10 ....A 1780907 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-4231eb7f315fd21dc3b371a018c8e6f65076311921f39711d02dae8a4b93f623 2013-08-22 17:08:26 ....A 2760705 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-42481e048e799efa527afb18f2938593f6eafa259729f3fc61da962d9d7ff24b 2013-08-22 18:30:44 ....A 196608 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-4d876dab076189cbcc03bd759e2231c206ceb5a3bb90e17482ddc299d65adb7e 2013-08-22 19:08:18 ....A 315690 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-550d1a4187edcfa1767f311513a8ed32868a3d4686268d1e994921af566d41b4 2013-08-22 18:55:34 ....A 260600 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-556a795f78471c7d41c790e2de5355072f3d0cb4f79a83c146b93eeaaee0bd25 2013-08-22 14:22:48 ....A 1749981 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-6117da7573f4a6d56e205f65199b0c6e652379624824431572ec4a5cb90fb99b 2013-08-22 17:43:56 ....A 1667778 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-6b72d142c738519eddad2358753a6abe779559212a4afc60ab7fbb28651b2500 2013-08-22 18:53:48 ....A 1048576 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-6d04d9be68fcaf2d313d27a89cc0ad7636f4824ed86585aaf348f846c328c0f7 2013-08-22 14:50:58 ....A 6997612 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-73f230e357c2294b574e7f95b3fd4b8a535887ea269ab2a6a6f4854d392e43ea 2013-08-22 15:56:50 ....A 9536345 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-8d9a7e3694e3a22a81e748d58a13c5fd44204d9f5554dc0ea16e7124bb30e75a 2013-08-22 17:14:56 ....A 10892584 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-c4bb699e4943be306e421c6403cdb45aa62581b67b977e5c6395871c44a1e522 2013-08-22 16:52:26 ....A 13981553 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-c62820f0ceec31eb61490400e8901a314ed697565264d1706c5c98f8ff82b83f 2013-08-22 18:01:20 ....A 1926254 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-e7bc49114a8f01978698f2f88cb395d3323efeca1645c284a109565a5be7ab59 2013-08-22 14:14:36 ....A 2373068 Virusshare.00086/HEUR-Hoax.MSIL.ArchSMS.gen-ffada5a5fe60aafc97433f0838910bd39b406a9a734e73bbf2e9f9cbabde759b 2013-08-22 21:13:18 ....A 6437696 Virusshare.00086/HEUR-Hoax.Win32.Agent.gen-386ce51c719a95baea8c3c7cf4dcfe3f8fd281b187d457c23a004fac25bfcbd0 2013-08-22 16:56:48 ....A 7783598 Virusshare.00086/HEUR-Hoax.Win32.Agent.gen-777f374db5e21c921a6d026a769fcb85a6ab803b0d64fd2399a062a195353a07 2013-08-22 18:29:06 ....A 2074405 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.HEUR-1f3bcca8a0027cd1230d369db617168bd00b036a24305c7483c58045eada5491 2013-08-22 19:59:24 ....A 3423232 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.HEUR-6fa7bf93fb2a644e99397559c5ba0c91d51106a0abd8ae962ddd942355d6668a 2013-08-22 12:51:58 ....A 1168352 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.HEUR-e8f9d8d03b3c9ee4e2fdfd7acca6f35f049c0c0a982719bb4662e3d65da8e3b6 2013-08-22 11:00:18 ....A 2408735 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.HEUR-fb64271a2854febc83b000f351e451c3fdb979cc228e25fe7e92db6e84d97212 2013-08-22 15:46:28 ....A 7887868 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-01106d22b785129e43f17a7d58cfc38d0258be37c612dfc824026f405f29fd90 2013-08-22 17:16:50 ....A 8502536 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-03e79efd6821f2ce70ffb1aed04964df45e507fe19da7720a1926338e043deae 2013-08-22 18:10:06 ....A 8749865 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-0947b3bda022880a3bb3ea3890fcd593cb979779d657908665934055f4ad8388 2013-08-22 19:34:00 ....A 2210658 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-09fd965bc56b3f9d3d554a4ecac3c40e836fa1134300f2cf9f6bc7c9ca637213 2013-08-22 17:39:08 ....A 69263 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-0f9726b3c32422cfb47927d6724b04c2af347e17c004acb191c0e1b53b692fa8 2013-08-22 21:08:28 ....A 4028028 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-103d20dfa7f1972852f3dd193befa52f39a1c131cd4695756dc790934884609e 2013-08-22 21:41:20 ....A 17620518 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-109800d909b35cee566cde5934611ce69045b11ec01a844d932e32b49fb4f1cf 2013-08-22 11:25:10 ....A 1783057 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-12a36bdee97684b5bafa1b9b06e0e915916f5e6b8bd3a3049dc1608db5d684e3 2013-08-22 17:09:52 ....A 10046005 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-1564e1cdea2e95ab9c427642f5ee6ae475d0479d3b2d2586f011fdcaff41229e 2013-08-22 18:36:04 ....A 5273806 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-166a5e0699c4d9359ed0363fe1ad756a2ea0f9d4321b2a031a29ac38c6997685 2013-08-22 18:25:24 ....A 5870716 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-1702be50ed196ac91737b8f9674d8e5c493313750c7b39c79974f21444a99ab1 2013-08-22 18:09:50 ....A 621568 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-17a1a50d0133301c0bb9b7fbc72fd9693464acd9e73561219a83fb6f86e09b69 2013-08-22 19:32:24 ....A 4175662 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-1b8f91a237a05278bdd8460be1b59f3d4898fdbbaf3633f35fa5ab3890f36d5a 2013-08-22 19:13:08 ....A 3982884 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-1db9eaec7daa42c619cef945a5294af5c8fc637c0e2b9d1de34cc30c8702f289 2013-08-22 17:48:50 ....A 8000000 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-1deec2966c27684db451eca55575123ad875001a8b5dce72181aab9d4f16846e 2013-08-22 16:24:40 ....A 1736555 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-1f49450b0f440162cdd324c37afd32e07c87cf38e9ea78bbf138ca8b6cdf5aaf 2013-08-22 20:22:20 ....A 4729488 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-202b3f5db13848024c58ae184c61b93c8a89e31add584bca9ab26190e2780b23 2013-08-22 21:29:52 ....A 2388287 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-20411eb0a7c11913498bd05f118c75e84cda2e4571645a8bf02abf4dcf58d8f0 2013-08-22 20:44:44 ....A 6768782 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-2190f6e99fca3eb0afbd7de209541eb24ac16a35547c1fc251e2af538c4d7d02 2013-08-22 21:26:26 ....A 6172000 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-227a3da500d09223186592b7cf413930c4dd2a9fe6580eb1ef62e70811688664 2013-08-22 12:06:02 ....A 2892331 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-233df729524b5f1beeacf357fdb53dc2013000db7409fd0c533f11571f293cfb 2013-08-22 20:37:50 ....A 3284414 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-235e2e59b788aef00e0a9ddd549f12fa73f8e7d5ad61f32d323d2d1442405c1f 2013-08-22 14:37:32 ....A 319488 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-24e5963200f356428acaaba812b19cca047c069ca57830c5cd073a527b489921 2013-08-22 19:30:50 ....A 1929357 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-27848a495b5ab7f51550035f7f6aca0722c61344be03a2e4e86f57629ed91c2f 2013-08-22 21:07:32 ....A 87362 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-2936c67167cab21939889946f56a009badd9434850983f534d3980300c26b62d 2013-08-22 21:52:22 ....A 2392895 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-29655947c73bd6b1e3412ec448e4d79d47e5c68936bca0710a2d2e118ced15d3 2013-08-22 19:44:32 ....A 168448 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-297fe1b1efaf6bc94a718ef8f31234fa25b17f70bc5c580905f04921b53bb769 2013-08-22 18:58:56 ....A 197632 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-2acfc542a4e11eed233b7fbe5b1d7993d1f27416386d70610c6b1a0c7b36f5b7 2013-08-22 18:36:34 ....A 18735871 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-2ce50990252f6b0a99612e9be31bde82241a4d6cacd1452c4ce439eecbfa5712 2013-08-22 13:53:26 ....A 24000000 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-2dc85f0721079d138994597ab1ac43aab490f81f6f8b7a7200ca82b39e34900c 2013-08-22 20:43:48 ....A 5026928 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-3080b9405f9fb7db602326d5b244e15771daac76e8d136d9058a13c39967c7b5 2013-08-22 17:59:20 ....A 5874176 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-325c6e0fc76cf785d775cdec64f8be2df47a0afb6f5d614f47b063e0d09f8348 2013-08-22 14:28:24 ....A 5069824 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-338350c6c4278424803c0cc0ebcdd79d4fe9cbf9f84055ca258a62bf41550588 2013-08-22 16:54:12 ....A 1615427 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-35ae1fb92e73aa668b37971dc753d8db81d4acf4b0bae43a0ad732edf1372dd6 2013-08-22 22:03:20 ....A 6207600 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-38296e895f9cadb431c37376c10d86b7f0092a12cc682810eaf31ae9e7e9f801 2013-08-22 21:29:28 ....A 12122559 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-38618b7d175e60d7d188d66a59bbd6d705e7a4d75bc6a803493ce75aca0b9f53 2013-08-22 18:41:32 ....A 226304 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-3d9f112082280c353811afeae597d9f3803f2f25aff87d0a53139d214e6c308a 2013-08-22 11:40:50 ....A 18058271 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-3db1b7b67e1e88d3bb5d30a688ec9f5b081383c5f801eebd0d46c988e35acc80 2013-08-22 20:01:24 ....A 7108608 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-3de600e4539661012102aa25f8961c5444b0b1ac375521c2eaa1862984f0881c 2013-08-22 16:54:04 ....A 4712062 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-3def99e9e80fd55a798fc1deb5d74036d60d44ed714c889fa6c107e77233bdf3 2013-08-22 19:05:42 ....A 2135767 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-3ffa829b1497045be3263455744a2d52ad09619f8695268bb7cf5f69010e4747 2013-08-22 21:21:18 ....A 1723400 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-40293dc2b6be40513de0c9a4fa0ec35002301c0c6573c3291eeee1fe1c861f5c 2013-08-22 16:33:14 ....A 5029446 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-4277970519845ea08d62750d082930dee3f6671aee19d0fa3abb26c84cdd69e4 2013-08-22 18:33:12 ....A 6959655 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-447d5a4683faae6533bf7807668adca0cf26971d7dee3f2b63179708032578bd 2013-08-22 16:55:42 ....A 96453 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-450540857143f90d3c95f5554983183e6797037fb7e286889d43876481cd8c88 2013-08-22 19:10:44 ....A 5843316 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-461342ae84d62432f37ac0db5cf9a4b35b3f663802a5dfcb7f81beb5a1c68f49 2013-08-22 16:22:22 ....A 5495394 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-46e57f0e1072a46a3dea36c7f0def40c5b703152ca493e6497e534117e6cca3d 2013-08-22 17:07:10 ....A 10000000 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-495df6a3792773df4e1319e8ba2bb849dacea8d1b77aa89673a18d50aa48a85a 2013-08-22 18:56:28 ....A 197120 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-4b7eae2e381179ac49b4687ad80476efaf2c0406554bef31d4502fcea3689dd5 2013-08-22 21:44:38 ....A 1223680 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-509339920d5a23a3eef9fcd78e7692f2dcbf5eefab79fb0dd1eb5ea535138361 2013-08-22 14:12:10 ....A 197632 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-513aa8deeca3dd1601b94a65be9288b8577c9a8d25afd53643d88b57d93ed59f 2013-08-22 21:09:12 ....A 2239489 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-513f22f6a9782aff0e62f37872ff85b022a1c279cd438b88acb7ef7f8cb754d9 2013-08-22 20:42:48 ....A 20821195 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-51581813987cf92b035183eb866b56cab7e7c6b5c7611ea337289c046dd69af2 2013-08-22 16:56:02 ....A 8819989 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-51f2d28fdb0361044d7d261cf7623966bd3f9178043b90c2b7fb15196194061c 2013-08-22 19:32:58 ....A 60928 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-546b56567297507d6013f1e668695d4e35e16903e527fb92fef4f4936b91c094 2013-08-22 19:31:34 ....A 1559860 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-54749c20ba7909b440252cf416eba37220524279fe6a6122b89a8b7eee6214c7 2013-08-22 15:05:52 ....A 21063506 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-54f19a7c656c1fca043f8df8310cd002d41520e998bacde73c5ae977f2ac628e 2013-08-22 18:52:16 ....A 4024839 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-553283696ca19dd2c6aca89dd871107dc5477f98d0fb6e84977f70f655566b55 2013-08-22 19:08:46 ....A 7293000 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-5634c18ac6eb4aa614210448065c1a3ba67327af3b7aa04bc140303b0601befd 2013-08-22 18:47:20 ....A 2634323 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-5697c7c4ba45c43823071b275b0a36c88a22fe06cdbe00f7e61211366eb90ebe 2013-08-22 21:32:14 ....A 1894754 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-582ab117205876c3db576de637542ff7c3422c8441fb4105a3279dfcd154687e 2013-08-22 16:02:02 ....A 25859889 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-59838bea8fd1cd3c89f710f27086ad103b37f829ba111e308f4c1549c2d34904 2013-08-22 20:48:30 ....A 1277952 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-606f7ef84eab913c44974d760b03e86a3ea8706cbf35b916ad138c4a6b7077fc 2013-08-22 18:21:42 ....A 12140389 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-6279c9f66856928f0ade8dafb69b88ef65d7d898355e724fe3539d9954f62b65 2013-08-22 18:49:02 ....A 1344512 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-62dabe842930a68417c1bf3e4fc5c1877e2bd70dc6f4a0f10e98c808dd5effb3 2013-08-22 19:45:40 ....A 3938521 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-6313c61a874c3becd55bc7339386c8db8a6bcf877c8c432eabb5762023ddcccc 2013-08-22 20:20:02 ....A 12797176 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-64ec83b199227f167465464f46143549361675531c7f0c3fa2d61a2f7578f563 2013-08-22 16:36:52 ....A 269838 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-652031e6af3ca277ab257c01b120490fee284bea07d9a792f47aa95dd50bfad2 2013-08-22 20:51:44 ....A 195073 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-65260d6b85f100458330b1dab4b390bddc14fd9fa2c3646c1b7e28241d40dc25 2013-08-22 17:18:38 ....A 3000000 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-65f719bb9edced16f8e05c9a219f4135a1a6867d4a82ba1dd88254c05cf9cd83 2013-08-22 20:39:58 ....A 3079398 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-6623f676b21b476aeeae22d2f14412a71392cb5fe3da0606c66a1325492ffe90 2013-08-22 20:33:12 ....A 15598550 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-665927a73ee118a94d541aa8ce010dbdb2bca6869b6094d9c74392094bfcfcc2 2013-08-22 19:48:02 ....A 725849 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-686910c0f33fee1a578edff6a4dde0ab8a449492a1d5e7987cc70c4540af8c9a 2013-08-22 16:26:14 ....A 869495 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-6a0c3ae806a1d5deb17cf403e8bd7833f349c765941f25188330046b5d192ab1 2013-08-22 16:08:20 ....A 199680 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-6c6fd1849faeca50c5740d8de413e3f89493ca52bc9b4f74c89f90e7fca3e43a 2013-08-22 18:50:38 ....A 16889322 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-702afee07ede761ba76dbe077d61f034075a023caa2844e153acd31ff38f71b0 2013-08-22 19:27:24 ....A 1187840 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-70559f89a886e6cb895cc2decaff560678d245b2bbacb96965c88bf08da612df 2013-08-22 20:08:00 ....A 20971290 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-70a5d16d79a1c526b597178157d3a1bf6ea8c0a577a82b6b14fe4fee037898fa 2013-08-22 17:08:28 ....A 9858000 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-70ee958a1f6a25ecb5de5c923d8490916b90e0efde14da4d33b6642e961023b9 2013-08-22 14:18:28 ....A 1243136 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-73a0be11db3e892c9d52e2c7d0795d275bd5552924933f2d9e86da36e2ee83e7 2013-08-22 11:49:00 ....A 119819 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-74afa0f714c157ec5cd8d09f94830a14549923d64b796921fee47e4a6e13be4f 2013-08-22 19:57:56 ....A 1230336 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-77895c57429a40660e98b2023804d884dbc40396d57c62e7a4e48496f7f68cda 2013-08-22 19:08:12 ....A 14432256 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-7bde16d25e6a6bc2a8729190a90c953d71e794346c8c4ae9ad671f07dc664259 2013-08-22 16:06:36 ....A 5263798 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-7c2b11ec44bf7b00c3bd196317b83311f3c61b0eb03e828cbc68061133e5f783 2013-08-22 16:09:44 ....A 2232411 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-7e9b5a3ca0417de6978cb596a753e61dc1d9587971db3efdb5a2a44655a58787 2013-08-22 19:58:26 ....A 2224612 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-7fc507076cd9c0e5f6330a3858e9f5d3d6a9555e596a0d1396588071476ad2e3 2013-08-22 16:33:40 ....A 322048 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-822d6b1a032579fe5a2b66102c4b8146bf39d084031b8317b5426de49a6d04f5 2013-08-22 16:56:48 ....A 2227712 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-89b0e4d243853774402b775de51da58acab1f0cc5e9bb2af3c6b22c2abcbe548 2013-08-22 15:40:56 ....A 5874176 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-8c79b8a0d99f3b5abb95906a7cfd0cac9fc45a0d44483a0713733c7fab46924d 2013-08-22 16:59:14 ....A 1434894 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-8cf921d00138f71b5c93560d6b1b9c6298939e349eb8cff3aead400e41f90fa8 2013-08-22 16:25:42 ....A 1924105 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-8fe4ba0145173d5eee270b39a67dc0b0c961578812cadd3a9e488514ed3ba20b 2013-08-22 15:56:52 ....A 1743548 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-9525f2293f1a3c22f4a1d96cf3ff30b97695e27775f32f67302bcf9a49d41f4c 2013-08-22 17:59:40 ....A 8551685 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-98b3dcae7487d584cb1949b5f5dd2bc5b8650d759c0ba94010a3dc696bfc6402 2013-08-22 15:38:46 ....A 200704 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-9c7806facdf71f90fdebae60872b8b14182d3c3c90a8a2d04fb4e9d161b82b58 2013-08-22 15:32:04 ....A 10600829 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-9f9d1f6441b18d06db84f616905ac81475a9afd46a677bc1f09e240b16c2eb9e 2013-08-22 17:02:38 ....A 5266184 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-a89c5acdad585866c0d2a84b67d52095fb4b3d42e46a7092b7cffcb2207b179d 2013-08-22 12:52:36 ....A 2341376 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-ada930de7011578a86e2c7f5f8fe13c37b3379f15e64f09cf2ae796a96b2effb 2013-08-22 15:56:34 ....A 11608796 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-af90da5893ddb400fc4b68ccf73ac2bfc7dc5e213fd77291f2e9055bd8d831e7 2013-08-22 17:49:26 ....A 3000000 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-ba1e1e845c0ada5e2bbe961fa68a088faf85dd94bdbe909744bd4835fc08a102 2013-08-22 17:11:30 ....A 3000000 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-bf83322764269c5454636b8256fa935e97e03a86639737a80f4e3c44a8afca63 2013-08-22 16:37:38 ....A 11977233 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-c2e58c2d23c5c3a501d2e130ee1cea718d089df2d4ac7a96733756e36b88ea9f 2013-08-22 16:35:06 ....A 9931552 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-c6868d46b206bdac39e8754a58c6e4ca0621b9c5e9541e7dc6d6f35d61384651 2013-08-22 17:41:16 ....A 326132 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-c6b3da82ba91de67bac6e5dc73bbc7fc7944956dae0a6512c5631d29a8d495ad 2013-08-22 17:08:18 ....A 5757950 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-c80ec508177d76927e0bad00736987519939645cf9cc6599a99edbb51266ba0b 2013-08-22 17:01:28 ....A 4870066 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-d0dd213bc97ddf20dac0d6ffc6084a446bae379cdf5e19a18406f5f34eb60cdd 2013-08-22 17:51:24 ....A 9534377 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-d0fa8f4a398683839bf82e28833e7d2e157b236e6f9629615d573f8027679970 2013-08-22 14:38:34 ....A 1205248 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-d1f4d4f74a94ed9babfd4b7fa85ead18d2178dbefb13a166dcfb3dbf7e570708 2013-08-22 14:38:00 ....A 1277440 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-d2fec0ec86b6052cf099eca5994c688df27db40304b311580db39eeeb55a6cb9 2013-08-22 17:57:54 ....A 32496 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-d8284fc5acd2e8d5e70db1869072d1b2bd1ed4574b84be82f5b3ae940b6bed9b 2013-08-22 13:53:34 ....A 177152 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-d888c47f280efb3efab8ef55b3f66116b5e3282ab67bad962374de79777e57ff 2013-08-22 17:39:46 ....A 5251150 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-dc47d8bccfdbc04406c29a8fad5598e2d99944685c7948330283309efe60668a 2013-08-22 11:43:58 ....A 5242880 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-ddcfd1531beecbb070a6a662c0ba05b33b555278f6ec282bacf6e2f543bb5fc8 2013-08-22 14:02:10 ....A 1266176 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-dec41912a5a9e7bf8f6e372133b752efea20f87a12c6b96ce27ee8b8d9af517d 2013-08-22 15:02:56 ....A 1217024 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-e1976bd6b81209a21d731d7058861670388f7678b1f420c55f1036afeb121708 2013-08-22 14:34:46 ....A 1587712 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-e25294f0748bee61ec4b9f4f851c3c0ddadf978e3b40f6d7367437ae0b26a661 2013-08-22 10:48:12 ....A 1861632 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-e26c4c826af418ff12daaedddd5568002d9fb7cc8e06f9eebaa910e3f0f320d5 2013-08-22 12:58:28 ....A 200704 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-e2ddb2d55b1f67538bcad48ef06bb6f224943958dbb89f416c7965812b8b5c2c 2013-08-22 16:35:32 ....A 5874176 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-eb99e8d02c114c358533c46ae6e7256195f50be3bd5094c03eddf6463798ee1f 2013-08-22 17:14:54 ....A 4890506 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-edef815e939166041b7685bf428455e5dfa76211fbfb688f8977bc6049a28245 2013-08-22 14:20:46 ....A 2381186 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-f2fb6e627c4e69c337a951e6fa7d1c1f856300b74dc0a4c1bd1d3a95cd9f7634 2013-08-22 16:55:48 ....A 217178 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-f7ea4a76e051ed7629481e9b41cd95fa0fd103ab7d26b2aae9f41aa625c4405a 2013-08-22 13:35:08 ....A 1193472 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-f84e5d1453f9c2627f3d262ba2fed03d60ee790e25211d2d23ec5a39beccdace 2013-08-22 15:13:08 ....A 4635000 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-fbb600195aee9021381f2e86c29b6a6b3fc2ad526aea456687568246e91d45a1 2013-08-22 14:23:08 ....A 5242880 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-fc8ed9eba93c47a0fa0c5e8382ec1a3e0fa70c7f12d70258f3b015b6a69853c1 2013-08-22 11:44:42 ....A 184320 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-fda853c0dbe80ff8c9e08702d4e42d61261c0d87762b76cf9a9c10f955d5a56f 2013-08-22 12:44:20 ....A 88733 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.gen-fe7607edf51f578bf49b613713dc87a76620571e7f942f7c78aa910e7939efde 2013-08-22 19:17:48 ....A 137216 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.heur-01eaef33d705ae311661a297516e88737a7b60c22b612e9be76e5d9272684406 2013-08-22 20:08:02 ....A 153037 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.heur-06644f5742722abd91b0ed60a5130c8fc8019f8862745624efc4a633821dd387 2013-08-22 21:24:00 ....A 174577 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.heur-508b68630149db4fa2de8934e496e67cc58b4b9e1294b9303ab361f6f282c7ab 2013-08-22 21:25:54 ....A 4493750 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.heur-5160183bc4fdef7621b6340ba86bc36092dc4d72424ca3b33b1cc9d1b397bf5d 2013-08-22 20:53:50 ....A 12841738 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.heur-660f4f92465b32fb0e86071e4e1e0e23ae1c2c9fbe25d2af25f1fff2f06854dd 2013-08-22 17:34:52 ....A 197634 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.heur-780c409bed559af5bdb4e83ed74fa12a2c38620b4bc57a9125f348cd38aa2a59 2013-08-22 12:52:02 ....A 2118052 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.heur-92ea6529e160b86867772bb3e0e4019a43425b7f1cd7ae85db48a271def505c7 2013-08-22 20:46:32 ....A 866816 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.ocnh-11989be1cda4f20daccab430efb720a01baf921cd186ebce5ffe6a46d99e68cd 2013-08-22 16:47:18 ....A 54302 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.seq-aba12cdd7d3e42656290b97a4b519b52c88adf8fc82df80bda7f7ae866318eaf 2013-08-22 17:05:10 ....A 209408 Virusshare.00086/HEUR-Hoax.Win32.ArchSMS.seq-dcee0206263d13bf518b2d37f1dd97dcd7761a48049bdaac48a2ff7ab6d6bd87 2013-08-22 20:16:52 ....A 48640 Virusshare.00086/HEUR-Hoax.Win32.BdaReader.a-383c378dccc8ea3fb650fe3d705ad399ada805acf3aa229aaf931a452502279b 2013-08-22 19:12:56 ....A 48128 Virusshare.00086/HEUR-Hoax.Win32.BdaReader.a-4e54912cb47e1488ea79168abfd087212bb0b510fa5a166a77c48b185badf857 2013-08-22 18:35:16 ....A 397312 Virusshare.00086/HEUR-Hoax.Win32.BdaReader.gen-1896e5cb87a0e0d7e5baf798c7ced299392cfffd71ae2e108f9465fd106347b6 2013-08-22 12:55:26 ....A 397312 Virusshare.00086/HEUR-Hoax.Win32.BdaReader.gen-f687543f43038708b75730d190265eb7e73588eba25889d299a5c4a1d72a2d74 2013-08-22 18:02:26 ....A 177208 Virusshare.00086/HEUR-Hoax.Win32.DeceptPCClean.gen-0c8ae9945fa9b159981eddde7679c3fb5827647c9f2e5b85ff1084e0ee8e3194 2013-08-22 21:12:10 ....A 1951154 Virusshare.00086/HEUR-Hoax.Win32.DeceptPCClean.gen-1049e37d3453d32f8c85d07518832d7342e73fa5fbbf2ca38256962dc8b9281e 2013-08-22 20:47:32 ....A 187288 Virusshare.00086/HEUR-Hoax.Win32.DeceptPCClean.gen-64c75d4006948f7443dccc6259f08b1e95bc6beb6b0843708f6da2fff3ca3888 2013-08-22 20:20:58 ....A 133112 Virusshare.00086/HEUR-Hoax.Win32.DeceptPCClean.gen-64ca15db7f2b72f2509bec599beeb9f2022dccdc462949ec3921fd6f277887d4 2013-08-22 14:54:00 ....A 5346563 Virusshare.00086/HEUR-Hoax.Win32.DeceptPCClean.gen-9bc19d5778fcb8469d55000eb5c215ef23d5c0aac7bb686b25f3a9745a0e8fa5 2013-08-22 16:45:16 ....A 177168 Virusshare.00086/HEUR-Hoax.Win32.DeceptPCClean.gen-feec7534b58bd6ab782bfc588c24480b05c04c4c78232a5fe7e87fff77ff91b5 2013-08-22 18:53:06 ....A 249856 Virusshare.00086/HEUR-Hoax.Win32.ExpProc.a-1e6f2584953f95e717fac78f82fece1f64480c25c26aa7086a2528e742e2ef12 2013-08-22 21:42:00 ....A 423424 Virusshare.00086/HEUR-Hoax.Win32.ExpProc.a-291fecb3973e7e594d6f9f844b4fe768057a989c2933ec3a28d72aca1147a9bb 2013-08-22 20:02:48 ....A 413184 Virusshare.00086/HEUR-Hoax.Win32.ExpProc.a-5a70cfadb05fd90396e453d8f879d4237d865673d093b1485fb9cd1046171c0c 2013-08-22 17:52:04 ....A 264704 Virusshare.00086/HEUR-Hoax.Win32.ExpProc.a-6c1eba148431242091b9a56aab66b02e1d4d35671668ef2b7665161f3727502f 2013-08-22 13:22:14 ....A 413184 Virusshare.00086/HEUR-Hoax.Win32.ExpProc.a-f57aed4193cadc072f91ed7142a2771fccb9e74004267c454ebeb2d80f698294 2013-08-22 12:27:20 ....A 882688 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-010867bd61ee8f397eea88d1984c5ba8fceaef6ffd7da6a69505af94ea6f9ba1 2013-08-22 13:52:46 ....A 851456 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-0244093cb121496150c57fcbbb1bbadb63da52cc601121ce9b23cf7b73432e11 2013-08-22 19:59:16 ....A 73728 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-0b3f4ca32df656b543d901a4199f96c17bbcb57da6385839af9d236a4bde544a 2013-08-22 19:41:32 ....A 323584 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-0cdbbe340ffbb6cd20aab59dc034e526be46345f1d4629f8a1152ec042449b0a 2013-08-22 20:30:52 ....A 73728 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-10914f8b4b39add1bf9d075dde2f6bd631ce957fa8584e770447d318c8f5475f 2013-08-22 20:31:00 ....A 78336 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-135a9770244a6d3bbcd24e9fa945f7717fc9a67194106e90bb88cecbd2eb2a96 2013-08-22 14:15:12 ....A 123392 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-136f2fc917b99f6d71cafcc8753f7d817529a985144f8c5fb4e915bc92f267fa 2013-08-22 21:51:18 ....A 372736 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-1416789d8761b786036ba15fdeaa9e3dccaa3f44b2796f75c4d8eb87eb3b4555 2013-08-22 19:33:26 ....A 73728 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-160ec826cf9b701ad2dec5cdb6a6085613f03e5434e0b6b282ba92c8ae09a272 2013-08-22 18:30:58 ....A 180736 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-1729cff76f5831c4a50b4001b1b27419cc4637bf8d75d3aa5e95c278218ae9e6 2013-08-22 18:34:24 ....A 73728 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-1f8e644b2c059b7492d078c849047cb89a76d8c7d3c41cd98f764b7bd8e35e1a 2013-08-22 20:54:40 ....A 78336 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-2324a43d08f0aa95ed182f507a6f4d4a0c58c7b346e8b9ddd7dfcfb054e989fc 2013-08-22 13:05:12 ....A 125440 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-232d3106b45f0d033d70c60a245c73e3a71a92f848bac842abb5e2000ec91c57 2013-08-22 12:49:46 ....A 75776 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-238f112d4d52a265bc7a4435b55deeddc1c7700fe5897e60020b372a15be4999 2013-08-22 19:35:22 ....A 73728 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-266b679ecd34a064c085cd158218408819975765c9259932296a282c54fab83f 2013-08-22 20:56:40 ....A 123392 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-2900ab2e01c0efb2df7c1e7ea629aec55540e35cc1dafc51e26397f3bd891437 2013-08-22 18:07:04 ....A 80896 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-2ca4d7426dd9c3ea2d83bb3b57237d97139273756852132a871377db8f1eb36c 2013-08-22 19:35:30 ....A 116736 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-2defe0bbc580bf76f40c519cb49934839cecf2a61b1062c7dd039b20bd4c9cc7 2013-08-22 21:54:44 ....A 78336 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-3045a4ced816d7b777029700e883e2d3180b6c95a06d7703b11465df578b0d18 2013-08-22 11:27:30 ....A 118784 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-315972d423c0188fad601696791f043ee1e9db08147f26df496652178e9a9e17 2013-08-22 21:17:00 ....A 73728 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-3254c0269ee410ff7b1bde64f1d447abc2b944707dd113bc31e8aafa52f9254a 2013-08-22 13:17:08 ....A 235008 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-361464dc5dda496cb1aeeb3c5b2f79a01d52b739c05eef640505c67c4cc624e7 2013-08-22 21:13:00 ....A 125440 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-4108ee77417ef25032f08ce63fdf9786a4c384ba9859faa6827165b0aeb5a415 2013-08-22 12:55:22 ....A 122368 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-411eadb06b54f406ea7410cfb85e014c9e9a877e8daac334b0febab940b383f9 2013-08-22 12:20:22 ....A 164352 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-413427623dc4991a5b56e200c4bc29495b9f69e61ef95617aa5377b356135a99 2013-08-22 20:49:30 ....A 73728 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-416d0d56edae84de2de9520d2d36774850ace0b7dcc53b4cc0cc9e7b63b87a55 2013-08-22 13:27:00 ....A 320512 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-4242fd9bc2f67c2d76079d87b5368a83f34723dd58613beebf2d8a8994a6b225 2013-08-22 13:44:12 ....A 835584 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-45ec47b28ad408d44cb1b19615c0c91e2a832be8714670ab64e2b587951cf03c 2013-08-22 20:02:00 ....A 73728 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-46742922882dbf012192488ac9124c702254e0de271c9703d9b8d33c185b1d71 2013-08-22 19:42:24 ....A 81408 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-4685cd7cead07ded69d042d2f357735d62ac62b9923cb86f2b26b13e2c3a49de 2013-08-22 18:43:06 ....A 79360 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-493bf6ca9427878e2cee99df87eceaf41db399fbc5556abc41cfda1fd942b751 2013-08-22 19:53:00 ....A 457216 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-4e6ce00ca2cc061884453235feef5e8d427379696de5961b8bda1fe53ed44849 2013-08-22 14:21:22 ....A 164352 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-51ae51fdd22c2f07a2bc8012ee890128d1027985c0acf27c9efbccc84c604cfa 2013-08-22 15:00:58 ....A 81408 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-53e0db3fd1f853bfbb810ea4624decf371cc0ccd1053c20a6bafad23ccce9819 2013-08-22 20:32:54 ....A 78336 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-5986d6175cc05426acc806a9d003017b891b308f236d2558b9960cc3b5ddcfd9 2013-08-22 19:28:56 ....A 164352 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-5b6e41d51acb70840eeb4fb1b318ca97c8428b1da0f316e1dd67a60cca284e68 2013-08-22 20:12:22 ....A 956416 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-5d26320a22506caf9ab916fb7b5b63a8b953681d1857c3960231d6eae32250f2 2013-08-22 18:48:00 ....A 407040 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-5f0d0051bc98596f9d32081e590a5aeb796b459a7971ae9e1d1338ab06df056f 2013-08-22 14:23:40 ....A 873984 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-6480b9cd5308827271c3f6530831b53674d5b7dcd87e35fc39382968fc3af190 2013-08-22 20:32:48 ....A 78848 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-661e9ce3c249aad9093c7498611901939015f5e1c38eb1570f455ff5758a1814 2013-08-22 20:55:44 ....A 78336 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-66edeb117a78baaa62f1a840a248d464bfe63c7ff572c50f66e36164dd59c99f 2013-08-22 19:41:28 ....A 65536 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-6af7fa58e97b488ed81ba1dc5e0e70f8b5736a4e220e85c7465a2cfaf0853ce8 2013-08-22 19:25:20 ....A 81408 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-6c3e1a1784c179f458e766ddb398076b89894f6d40a11a4d4e9432b64ef85db5 2013-08-22 18:31:58 ....A 379904 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-6d23d8e21d4075c7c6a64a906443d224224cc53d0bbae07ac800c7fbe21599c4 2013-08-22 20:56:12 ....A 73728 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-70ffb1bdd4b06e7a5dfe777355439883522e5dd411d853b25ffe6064a267c2c4 2013-08-22 18:40:38 ....A 73216 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-7fd4a8add51769f656c6d735a448f25536b2236e2f6aa83efb5eb177251e0ea3 2013-08-22 19:04:10 ....A 947712 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-7fd52c508f452c9aac622484919a1ec52b123c9094513b9eb129f70b7c58d67e 2013-08-22 20:50:10 ....A 139776 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-ab3d4e2784cc594977ea11c5d3bc0b145868b1ab1e9ebeebdfdfd4c7d45fa8d2 2013-08-22 15:25:10 ....A 115712 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-bec25774d285e8ce276f17c09c735184174aa1f590eb8a031bfd0e162a0aef10 2013-08-22 14:58:54 ....A 79360 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d01d4956b48843e66a71a371cc29bd9080880ac0a0023244a790da0bd3bd6410 2013-08-22 14:12:50 ....A 327680 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d05333cdf1f00998af47980cdb7bcf2e6050f10f3f9154863b51c013478e8485 2013-08-22 13:04:50 ....A 440320 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d17c7d6fde56dd613c560d397a0de941140aa9ccd10493dc3b2046b9343ce01b 2013-08-22 12:08:58 ....A 129024 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d192e12cce2b30b72c273abcc512129ed77406263b37a5e57af801d42b2e51c0 2013-08-22 13:48:20 ....A 373248 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d1a55f4329c61983c4f8473e56cbbed5b9c0192a8050d28bc13fa284b56d44e7 2013-08-22 11:25:08 ....A 450560 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d3d07df1f519589ea4d1b42a20096088e990578b8f7a9051ef9bfece21e635eb 2013-08-22 10:57:32 ....A 440832 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d4667891d7d50593607bc0bcd400ab513b62f85084b93c7102ecea3eb9aa0deb 2013-08-22 14:33:08 ....A 109056 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d51aa1f8ef1a233c0eb8bf51d0107fed7ab8be542884ffc9abbf9ab6800f096c 2013-08-22 14:36:30 ....A 453768 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d57eb4e2551ca37aa1531ea637a7578d83786b13e58c185f409a6e498b7f8503 2013-08-22 14:17:40 ....A 450560 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d5eca36ce699e207ab7282b9ef70464e23b358565c406aed49cf757213b9c97c 2013-08-22 15:08:26 ....A 488960 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d6ad378ab009bc30046e986ae060c502a669f11462fc1d3d38e1b3f7f75e4509 2013-08-22 12:53:12 ....A 455168 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d739f10f6f4da78ba122c1262d44e386d5607bdfd8e3d0b224ddad0331749b95 2013-08-22 13:54:52 ....A 377856 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d86ca5a1f493a89c0fde6ab1cb6f5ac2bb78fc860bb33d9238f0c57f80b42c2b 2013-08-22 15:11:22 ....A 135168 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d880e81689f09cfdfda402c459c099262f0587f222b894d7c4e3e6cd7636c06e 2013-08-22 11:27:18 ....A 128000 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d8cd8fc53631efc4b24975d61d4301267cf4508544c29c0f172b26bcb717b7cb 2013-08-22 10:59:32 ....A 125952 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d8ce536ce872048793e83461c103cd337cbea76bc95527fc5d70123778b1aa81 2013-08-22 13:28:26 ....A 127488 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-d8fb27f1e526016a31b7bd3ad749454f3f54b57c1a0e8b201fea7697ce59c081 2013-08-22 12:48:04 ....A 116736 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-da5579c01dd288a2ae1a20457d7895aeebade5056045d2e49ea600069fac5001 2013-08-22 10:42:04 ....A 175104 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-dcb3cf5b9a5e1d535a6678dcb91c4191c14e343a37f3d787c4725e60b0bf4be9 2013-08-22 11:44:38 ....A 120320 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-dcfe1c392de67265334347f5e1056268d91f71df94b853c5c659355ed57276f1 2013-08-22 12:50:46 ....A 381952 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-dd0ab9e9e7f41144759a31f7355ea4a2cca3ac703fdc674a4ee76fdc3230662f 2013-08-22 11:18:14 ....A 139776 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-dedcc09831d9e65dbe55362c07bf69e5df1d2d47dcdbad9c4993a9457317d2b4 2013-08-22 12:48:44 ....A 128000 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-e00a46c6d8addb85e2b16968fad0ebdb4cf23f73b8e4c9d34257788323eafff3 2013-08-22 14:30:14 ....A 160256 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-e012c335a7c10e0de34fa586c43409886403ecbbcbc5778b9c254e941820acc9 2013-08-22 14:00:56 ....A 451584 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-e0da806b139f72f130bc74fabdeb6561a70f2fb7360fe85504aa3670157b5e32 2013-08-22 15:09:32 ....A 317831 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-e19d8ce3bbbfa091967bc62b15c0d365b7847a07950d36ddafaca045572bd6c4 2013-08-22 12:58:28 ....A 129024 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-e1b579b1a36f93b954efe66435ee5e52d0f11e0836e6635cafc9ceabaddc81d8 2013-08-22 11:21:34 ....A 152064 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-e23421958a34ed98deb1cff0cc79291acd32462f93a5a570e42f285331212401 2013-08-22 15:08:16 ....A 129024 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-e2e06280b33775050a402376f87f90991cdb13fc69bdad24ffe42a164ec3fdb9 2013-08-22 15:12:10 ....A 71680 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-e2f2470d88361ed9cde0b2c9175c4e2e7e9de718955bf41264d931b63f0dd362 2013-08-22 13:56:22 ....A 125952 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-e7b731cef4201b626953f7d7639dfae61188be1fa04c0b3a38e3c06dce1a5129 2013-08-22 14:01:40 ....A 126464 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-e84f1278c14984e6d4615f9ae8bd0746e91aa77732bf323ed7157e4bfea2520c 2013-08-22 12:55:54 ....A 147968 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-e88ad7b124e72d00aa7dd2f594dc457b118da0e340f93c9a0f860a0d3d3df09c 2013-08-22 12:45:56 ....A 80384 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-e94e7f553cfabc673a9a2f4d4fdd6e42e2af5614c915c3266fd0d970f4dcab4c 2013-08-22 14:51:02 ....A 139776 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-e953f01754edcfbfe1e5ec98dba86f6b3d1fb3f9dee23a070c59fde014b5cd91 2013-08-22 12:53:04 ....A 81408 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-ea22c2716780ba7f2d84c884c3de271ff05866ddce97eb153bbda7705bb5c19c 2013-08-22 13:29:16 ....A 125952 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-eba4ccf6a15d61d3458d34d0beb7cf47c7b503ffbb312acc20ae4a5159398f5e 2013-08-22 14:12:40 ....A 156160 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-ed3b7c21924a5fdb1b3125aa13e6e1b283de9d720adcc6c146714a28f15e11a9 2013-08-22 12:54:22 ....A 156160 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-ed7a41c942c785cfc42bbfd9158de3863859fcc218569430ca60a0ceb0262d7a 2013-08-22 13:38:40 ....A 451584 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-ed90c2583f4309f4277c04d53f105a44e8d3e5d73581ac6b44241972af693d70 2013-08-22 11:29:52 ....A 220160 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-ed90df90f4f53f191b236fd1f53621a3590c511d543169874a7fa85341091c66 2013-08-22 11:56:38 ....A 493056 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-eea8e0fe92da858d2dd235599ea8289cd2a6ae093cfb36f5552b8eb725dd032a 2013-08-22 11:07:48 ....A 116736 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-eee40d3e35ccfa10e32fffb28c7d40eb14e69a44790bb51ac002700ab45653ea 2013-08-22 12:45:06 ....A 374784 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-ef15d34baaec85df6e5f82dc99aaeea654e4a6249e3b5e02c12cbd546200696e 2013-08-22 13:50:26 ....A 135168 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-ef96068b1a2c77575cc2f63bd2f85bdd249288b3efcd3fe8130b3739334e6f81 2013-08-22 13:18:06 ....A 440832 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-efa5789e4440701ac545c1cca4dedd954bae9817799776461ee189f5b395aa66 2013-08-22 12:21:34 ....A 137728 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f03ed14dd4fa6ae2b516b95722c1daf4766253ec2bf948d368d713f4c24f9808 2013-08-22 12:02:04 ....A 125952 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f1128f0cb28a766c97faee1505cf5efe68847ec50290c4ac2a356fa86059441d 2013-08-22 10:51:34 ....A 491008 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f1df084a1c5a898ef32cf9625f5727bf117fd4df116e0fc0ce8ead17fca019bd 2013-08-22 14:14:50 ....A 163328 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f203aa4f6879e33cf8751f727ea2f44d321b728e05fd4a6d61848bae5df0b056 2013-08-22 12:50:48 ....A 116736 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f20a9690a35fb724a48084fc058f2ab055e576e808a32400116651d73cd812b1 2013-08-22 11:54:30 ....A 137743 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f237263dcb63a16c57c5b1be502d94144f1605a4f28f6c213b59fc344e7201d0 2013-08-22 13:31:38 ....A 135168 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f278c462008f4e0ba54cae3ba847aa41a9b15d9e46646f7b8929ffd5fbb12421 2013-08-22 14:34:44 ....A 109056 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f333bf2166d2b306ff6961f09bb419b245ccb0f811cf1bb24f7c4c7f45439a4d 2013-08-22 14:07:38 ....A 75776 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f43504ccc83e4a3e5f1d00b9f9d7b5cac99ee84e9e9769bc6b7cc04e83106630 2013-08-22 14:22:24 ....A 80384 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f4ace6a5bb4c4118100932c645e9c9c70499caeb7d100f404a2df66711b5176e 2013-08-22 14:19:08 ....A 71680 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f4f3ba5103b87a45dc67c6029a7604a706ad2bc76776cf42f0109f2d1f10115d 2013-08-22 13:50:22 ....A 57856 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f5d37bb5e5c3803b39fbc057fb3ae2436dc3dda945f3e30c52956851bda8185c 2013-08-22 13:18:20 ....A 139264 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f5f1cab7aacf42e36fd0377cf5f3efbe9d137d410809be99b5f41d03e9b9556d 2013-08-22 14:30:08 ....A 16896 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f63750e9b58ef2d1ab21c2a922d687a4c25ae8287853858f6aa485b8534c6162 2013-08-22 14:58:56 ....A 437248 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f6e8ffc5289bf299e61150aca0930a3d21b761a8a0fcaf147d0b677b3e07e6a9 2013-08-22 10:50:18 ....A 215552 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f778d83aa2ea90a00cbf36f780f72283e833373a30239bca0d5998337826cff4 2013-08-22 14:44:24 ....A 173056 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f7983599d7037c5764e7b66112b32af6aca3a3245564fe62d81957f49a65de5f 2013-08-22 10:48:08 ....A 160256 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f84a2d629d7357bf94439980b1b794f3590d34e7d2209e06c0da4f1b8360979d 2013-08-22 13:17:20 ....A 128512 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f8631d86c9e8b691b7895c60cb57d4e9e1c7ffb723127efc6a3f69bf16e09e94 2013-08-22 15:02:30 ....A 73216 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f9536f5d6f2b68387e2dcc0ab010d990a783a91c1b5b42cdf33678e8107a38ba 2013-08-22 13:41:54 ....A 128000 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-f9dde6798745d8531e09a8f97c7fe80816aa2077799cbe66adc7914a2b57d227 2013-08-22 14:24:24 ....A 140288 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fa985b146ba4588df206e40d11b6146f258a6b87fb138f6e3f8ed61900d39c8c 2013-08-22 15:19:22 ....A 79360 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-faabb0661e63ac0df4183cd661b14ef76470b64fe7981ca77192d7078b6f3ad0 2013-08-22 11:09:50 ....A 81408 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fad8c7c6db344f8c354c9dbe2ca8c8afd0c77c76fc8148563f5b71182f6c11ee 2013-08-22 14:03:26 ....A 65536 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fafd2744a0b6c5ce62605728b39821c6c674f342d202f1859fdda9c1c53c9997 2013-08-22 13:37:32 ....A 377344 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fb2c35a334ea980f67d1ca4ea562a0240c3e4f43634aade1239306e2edb28c6c 2013-08-22 12:33:20 ....A 162304 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fb37a8cb84b81506b4fedb3aee4ae82deb4f7ae8230482805254f91a3d66f29d 2013-08-22 14:48:02 ....A 116736 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fc7ffd95fabe7aa3dc7ca43265b97811623ff5bfdf45ef0695658bc573df6e6b 2013-08-22 14:20:48 ....A 129536 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fd46dea937ca7144055a959aabf8fc6f310e615cc196e4bc5839fa4dcd681672 2013-08-22 13:05:32 ....A 457216 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fd480318552c558aa5eaf77c5064e6e7177fb542cfef8ab49b82d38dc13e4435 2013-08-22 14:16:02 ....A 408064 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fd4cba2837eb00f51e34028a3f4ec362d758461e617123f447204ef258135760 2013-08-22 13:56:54 ....A 132096 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fd7c0ff9865eddce266824398180143b1cf4442cb338b86b86b41b23ac3f2dbd 2013-08-22 14:30:22 ....A 401408 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fe4ebc8af1bd232d9693d30cdb1189299fa3a8acb72aa1d3a3c2d90dc99aeffe 2013-08-22 12:25:30 ....A 231936 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fe526bee6ed1dd9efa37accf7f8ec37b02574c6edd841f0c7b33b91c2f7afb36 2013-08-22 12:20:34 ....A 125952 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fe69d7c956873cb7c44327b202c1b6b5e949c28c34be80a3df256a4a7f24b2c0 2013-08-22 14:19:38 ....A 67584 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-ffb2e3ac0bbbfe03aa0fa4b3bf21c4d3cc8884801d1c1b39e8363d8b112a566b 2013-08-22 14:48:08 ....A 50432 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.a-fffdf928ca8bcf7ee370a2d78e519ed864de3ce09547c18f686e2c250351d6b4 2013-08-22 15:11:08 ....A 176128 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-0601bbf9cce62bdd18016b48779464a1a120d401f080db37bdf2a0987d529348 2013-08-22 18:20:16 ....A 146944 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-0d099cfbf1c653d127dd62de298a6dbfed5e43e5e6627c8c6294b4b7952a9e38 2013-08-22 19:22:10 ....A 157696 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-0db45c2163a4a7f79d83b0b90eb9fbda9fd30bae1c7efc1665d435149183ecad 2013-08-22 18:10:48 ....A 1029120 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-0e2f3086626a6081dd56c8707a88202bc1bfd2e1cf0d0cb76c27c19c40a938d1 2013-08-22 19:29:52 ....A 87552 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-2457cbfdca7b54c7f875ae815fa24a762c2e9b0d8d511e9ef1377f030eca0815 2013-08-22 18:48:58 ....A 190976 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-282643f6e13cd562ae5b0a4b53761a76648eeb03e93fba1b44849a9e9f896d8b 2013-08-22 19:29:04 ....A 182784 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-28fac79bf07cf2541c7e55f137eba9541fe55d7515647cc7a8adaaa860707d01 2013-08-22 20:04:46 ....A 83456 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-2ef260d3d18703c4d0bc8ae263b38a39440498f40e6502c457843d3e68b7bf30 2013-08-22 13:05:40 ....A 153600 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-3239da7525d9243d80f644152e50cb433f179185ee152410659f7130a3138fcc 2013-08-22 14:17:20 ....A 145408 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-3602dedfd8c80b71d77aa93940aede4c03f3a965baee308e0b93f6d3ba111c4a 2013-08-22 20:22:20 ....A 190976 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-3869da4d80358c1725627e270d7eb18ac75c41ffd263699990e4531e4ce230a9 2013-08-22 21:03:56 ....A 82432 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-399fc52d33fbafe660da925629822dcf39f49ee6e0744650b706fc709e6dcc7d 2013-08-22 16:52:16 ....A 145408 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-3d205a5a9a35ceb0ec92575bc86fcbf3e13aeff213c9720e12f205cadfd5da54 2013-08-22 15:43:32 ....A 43171 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-3dc7123b461968eeaeac032aaa24bd8c9247fce97728ff7c4faff99d1465df32 2013-08-22 18:06:36 ....A 87552 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-3f1336afdbbc50931399740693684886c84b83854bc248643915a0f38dabd25a 2013-08-22 20:34:44 ....A 190976 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-414addd01d1510c1362ffe4a7e293ce5c5d8ceac5816d81dfadacd4d6f052bbe 2013-08-22 19:51:58 ....A 51469 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-480c43efc96e7b5588e77fe089cd14178ef4075ad97a149bfb6d3f7f464ae542 2013-08-22 17:29:34 ....A 78848 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-50cd3e3fc55af72f1f2e1daf17b7309af457a4c32bb201a0abb6e4c42967f3db 2013-08-22 13:35:48 ....A 114176 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-5382c27df8833d66590c1baca4d1c1747c2c31b4532b2cc3e5ff9daa36f390be 2013-08-22 19:43:28 ....A 87552 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-550027bc0af6a1a4b042885b71afb5d3203a3a1adb86b18be2c80b881beee749 2013-08-22 20:13:24 ....A 88064 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-63272d976ab8cc4e6e2fe18431f7bcc42003358b2383bef89d361b10754b414f 2013-08-22 20:55:54 ....A 85504 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-65bb10eec3c26d66926433822a15fc513161acf274c70bf05709a2ce32a6bb3a 2013-08-22 20:22:06 ....A 141312 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-7130134072ba377274073b0995a9251cd8abc3ee7e457e1615210414102aa81d 2013-08-22 21:48:52 ....A 86016 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-728b064ba753e05d4b05fb44dedec0864018d7f78cac59ccfdf64db0e98305e1 2013-08-22 12:04:22 ....A 167936 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-73c3d02bcde4675e365149481c5db0ec3c85a8f23fe7a6e013532304115d6e20 2013-08-22 18:13:08 ....A 114176 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-77fb0f7497c648cc750c5465141d76cd9181b7ff88c7b990982604124cc1d47c 2013-08-22 20:56:52 ....A 78848 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-7cead2ba719196227b0f38aa2b1f4ee3ca5c8e86f6689d606b0eec1ddce28c19 2013-08-22 19:15:00 ....A 84992 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-7e1010fe1a6360a32586eea6e15250ca68183213d94e9c0ffba682770ca18786 2013-08-22 18:42:44 ....A 45056 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-7f012fc5540004bc5ba664f7d23d6ce0605d2c2622df88897609f8db0e17bfe7 2013-08-22 20:56:42 ....A 152064 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-ad03d586a6c7f0b6a4f59d97f2765fd7c00555205a7afde9aa7ca50695736f64 2013-08-22 14:25:14 ....A 67072 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-d255a32a0bb0d632b74ae0559c33f2bc259fd82555d83b96201a41c6a6547ec5 2013-08-22 11:44:32 ....A 78848 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-d25c3c7b33c15614a364b75cf487bdeb9a77f9a0105be1ab2c6c5e557d9b7554 2013-08-22 11:20:30 ....A 97792 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-d518c92cdfacbc636101725ec3959c23259d09befae2d513c19152f5d08e53ee 2013-08-22 13:54:48 ....A 149504 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-d53739f1c57857bf00be7edeefc2fa7b6ab288f288f70908502ebf26f3e99773 2013-08-22 11:00:22 ....A 61440 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-d846e99f07cafc51ab2b4d2533b6dccc83143ddecfc9f8dfb66c136fe89c6032 2013-08-22 14:23:22 ....A 78848 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-d8790c777cfae8cf9d1ffcf1f2087d4d402ff23d682255cd470df678dcb6bfc7 2013-08-22 14:20:38 ....A 83456 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-da7f1028936d656f9c254130bacd38ac73703fa0e7e7f88d627fa94d02844b2b 2013-08-22 12:46:02 ....A 145408 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-dce267705d98c3f25b54d9f5a279d8f5076a247814ea29b97fb4c673a11e500d 2013-08-22 14:43:36 ....A 1029120 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-deba9cdfb46a05ad83e9210ad2b2455e9b31987f589d601142122b0db33bb97c 2013-08-22 13:17:22 ....A 78848 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-df6fe90fc71578f506d19ae6f90dbd6ed54fc98e7522c81598b07432c76f7b3d 2013-08-22 14:03:30 ....A 78848 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-e01b008372bb70a1f3a0fb0cc1f90514ad1febd971514274078bd08452964da0 2013-08-22 13:12:58 ....A 111104 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-e0b70ecfc79fb0f69a3f80bb7a5ccb95c0e22a33d595147b62ead06146dfb0a1 2013-08-22 13:23:46 ....A 159744 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-e149da91a409c3c80ed315295151ed4261c63a025a7934dbf9f7d1ccacc7ca77 2013-08-22 14:24:50 ....A 157696 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-e15555ef10717825741c98eeea2f5d0ab5a89c1fc1892f8763fbd9e7fe2a56a5 2013-08-22 14:29:38 ....A 82432 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-e16460c674a9d48baa489e08112707ff261d79be3a5ea41d2f3eedc4e8983559 2013-08-22 14:45:14 ....A 138240 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-e322b5f9a9b513f6f5b03cb38d50760c2837b233f35e703dc2e4ed4823bf931a 2013-08-22 13:38:08 ....A 323008 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-e34f270138d7d426df9fa10a67ce83c95ce0ca5167f6ec593c222db5fc89e931 2013-08-22 14:37:36 ....A 160256 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-e35a21fccdcc91bcf7750fdc1bba5854f850b71f72c3d5f98b7eac2769fc64b1 2013-08-22 13:56:22 ....A 144896 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-e4e243254f51fab8208048acb253b3c657d62a755f2b488eabf1607b89d3dd5d 2013-08-22 13:36:16 ....A 138752 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-e592ceb8e34200f6e06a50d06f2fb81d735b525451f338b7dec5c48ca02c044c 2013-08-22 14:43:12 ....A 78848 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-e671a9960b8c139c808509b9cad3f3552ebe0c730d7fc68305976dfb4c0627cb 2013-08-22 13:14:56 ....A 126464 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-e8d3adfa4aee858de916e29102f1508c8f9d47950253492bd407a25968cdcf40 2013-08-22 13:12:10 ....A 167936 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-e95d9085f969f9d45f14aee96274df50c1c3b7d6a53c9ff9f51ebd1457a824e7 2013-08-22 14:48:10 ....A 157184 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-eb96ece87d9e542711d5aa1dca916870735fd935be27778f04c2149c376dfe60 2013-08-22 13:58:02 ....A 97792 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-ee89dc312ebcf5bbf390cf7e9c730867a3c385d6b6a771c35f31983c1243c590 2013-08-22 14:00:12 ....A 137216 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-eeced9defbc71679729e14af728f3a908e3a7ee0e45ed412d187d88938d49d94 2013-08-22 13:08:54 ....A 95744 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-f0095dbeb002cd3f99315241362a7c3f062b196f3385da478bc7aa11bd87a387 2013-08-22 13:36:14 ....A 78848 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-f020e7d9138d44c6601b8a3f81df9c245cb19fa01c7e72bb8cd93179fa6f7c2d 2013-08-22 13:05:02 ....A 67072 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-f08db30e42b91297f579e96ecbe7f1e925175008526d83efdd0d5b9f3d5e5449 2013-08-22 14:33:12 ....A 61440 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-f0e91002831411ea1beaa2e8ca2c1b8e0d701178f527cb2f7f2778667f8fb58e 2013-08-22 14:48:58 ....A 148992 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-f3cb4c6a08833bb472ec90cc61db73ad93c12a36927c17bc5d837ea92d2ddd0b 2013-08-22 13:34:58 ....A 313652 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-f452e56fcd69bf3ce554db0248d78cc8443b9ada8f513530eb07e81370209508 2013-08-22 14:58:24 ....A 1029120 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-f453d6ea6c5a02d4c5223583e6f3aeed1bd1b07e14d38a61d7eef342c9d12055 2013-08-22 14:49:06 ....A 136704 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-f46e15b147f23fbfac9f4616e2ade38936012614a13c1727647ca003b7a2fba0 2013-08-22 12:15:48 ....A 97792 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-f475a7b520bf2be07384fc28aeb7767202bfecc226b0f62a3725437629a7acec 2013-08-22 12:52:40 ....A 95744 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-f555c7e9b16875212897ada91ea547da688b79926fc5509a9342888a2fb5e896 2013-08-22 14:33:18 ....A 78848 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-f65d1c375da8625837d6599ab0d7980e05e898689dd79eda40f634a11a27cc95 2013-08-22 10:37:56 ....A 141312 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-f975f467a1a3b11c4ebf4dfb2f3919992d1d17fa80a9c5c3cb6ca8b9ec6846ec 2013-08-22 13:39:14 ....A 141824 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-fb2d95a9520456bcf13d6d56046630c89a14c3801a7636349565ebaefe187e27 2013-08-22 10:56:28 ....A 196096 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-fb55b052c6de16657d030d934c0ce642fc028a93282777f325757a9362d79792 2013-08-22 11:49:14 ....A 320526 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-fba0f1be8d5c578e174e5f7d7f096a694afd1c09643adfd4abee4e47a64d4e77 2013-08-22 11:55:28 ....A 78848 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.gen-ff7609de6434da74d4e6367f4f622928b97199a850e93427237f17e073e3b28f 2013-08-22 18:59:00 ....A 1055744 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.iek-7ae355d82bba42db06d3680dcc02e2cc6a5f9c1f1fe7019512da551f6c5fd98b 2013-08-22 15:16:46 ....A 908800 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.iek-debb1dc25bda86501d78d4d912e1ef5bdcdcea629c79541c0c3d929ed37a3173 2013-08-22 10:55:58 ....A 893440 Virusshare.00086/HEUR-Hoax.Win32.FlashApp.iek-ea2b5ebfc1e2c4ffbb8c0086335712e652649d6e92061b65b7c62aa778655fad 2013-08-22 15:09:20 ....A 270848 Virusshare.00086/HEUR-Hoax.Win32.FrauDrop.gen-447aa0768129935d7e930806a78ce5a2f1cc09f94e3716e13907c06e14799798 2013-08-22 20:56:42 ....A 278528 Virusshare.00086/HEUR-Hoax.Win32.FrauDrop.gen-bdcbafdd1bc620231e580d4eec3f50ee1edb8e21f58d1c0d39abdeda64050dd6 2013-08-22 15:06:10 ....A 229888 Virusshare.00086/HEUR-Hoax.Win32.FrauDrop.gen-d883f8732293bd87ed7a51adb0f560bdf1765053d652ace29cf534c11629f5b1 2013-08-22 12:06:18 ....A 270848 Virusshare.00086/HEUR-Hoax.Win32.FrauDrop.gen-e5784e22ad97307bf7a0b07bb1a731cd513a775b6e015e11f34581603b6f9e1f 2013-08-22 14:45:04 ....A 278016 Virusshare.00086/HEUR-Hoax.Win32.FrauDrop.gen-e6524b1b3ebf0ca6bb550fdedaa095542166244a7837dd81bb8f983a237bc0b9 2013-08-22 14:31:00 ....A 265728 Virusshare.00086/HEUR-Hoax.Win32.FrauDrop.gen-e78de94b3e62a99cf2ca27849a1834d4e891a02e41bc6165e95892a6c4159fe5 2013-08-22 14:48:04 ....A 278528 Virusshare.00086/HEUR-Hoax.Win32.FrauDrop.gen-ebd46b5ca47f59851ad07a73c42fdb7b5e5682735176bab44e7fe217272b0f24 2013-08-22 14:49:06 ....A 180736 Virusshare.00086/HEUR-Hoax.Win32.FrauDrop.gen-eeb9ba3e43fda31801dc285e29fbca00ef9efd8a2e92e450a804a70b7cc9047a 2013-08-22 13:43:20 ....A 177152 Virusshare.00086/HEUR-Hoax.Win32.FrauDrop.gen-f54d7f992d682640911bb36852b434d5cc4c9cd488af856b062448e9a5f30747 2013-08-22 13:58:10 ....A 216576 Virusshare.00086/HEUR-Hoax.Win32.FrauDrop.gen-fd4cb44db2b5d7889997eecd1713d895ce35de5c1c37dadd25635665eb223c2f 2013-08-22 20:12:52 ....A 146560 Virusshare.00086/HEUR-Hoax.Win32.InternetProtection.a-5a4c3c3ed410132c374866e7e172b65abf0ffeef893ea3d7e954c73382bc1404 2013-08-22 14:23:56 ....A 539136 Virusshare.00086/HEUR-Hoax.Win32.InternetProtection.gen-f250cf42f79c155813bc49174277152090d3f79e30f9696a8f3cbab9b03a6caf 2013-08-22 18:45:44 ....A 23040 Virusshare.00086/HEUR-Hoax.Win32.MDefender.a-2aa47d3258fb0279f1519ef9551f788ad064e92dda0429f501a0dc5bb9594b43 2013-08-22 18:54:50 ....A 439296 Virusshare.00086/HEUR-Hoax.Win32.MDefender.a-3eb878ff7a6972b6f4f937a44a9611e345177b80ce08df75f2dd412931af1031 2013-08-22 18:20:38 ....A 78336 Virusshare.00086/HEUR-Hoax.Win32.MDefender.a-3ff26980f4fa4e5e9b5683aefcd98e2d58ca0e412599c7b5794ac6a7f67dacf8 2013-08-22 14:48:18 ....A 546304 Virusshare.00086/HEUR-Hoax.Win32.MDefender.a-40d04023d80b3d6d3d3c0443d53895ec35c2a4150d9362738df939bffe9029cb 2013-08-22 13:40:38 ....A 1008128 Virusshare.00086/HEUR-Hoax.Win32.MDefender.a-df01eb9819725fba2fc7df95dfe9819d236a2ff136d832ab08ec312ce77ef3c1 2013-08-22 13:53:18 ....A 468480 Virusshare.00086/HEUR-Hoax.Win32.MDefender.a-ecdb7e88a31fad163b07d6521c17e55e7ddb8e58332be62ae34098a80f922778 2013-08-22 12:25:06 ....A 464384 Virusshare.00086/HEUR-Hoax.Win32.MDefender.a-f4f67d416d5c7cc6d4c963178aaa2e3fcf55d3a13983341152d21513b1770142 2013-08-22 11:29:40 ....A 9345645 Virusshare.00086/HEUR-Hoax.Win32.PCFixer.gen-48941b3fe2943afed76f55aed805f8de9392962f1173c457f404e29e3d3aaa2c 2013-08-22 16:36:02 ....A 34462 Virusshare.00086/HEUR-Hoax.Win32.SMUpdate.a-046cfdf49a375748570b38a84163a3e9eee71ebb4082b68df6e9d0e6f99d800d 2013-08-22 18:11:02 ....A 2455552 Virusshare.00086/HEUR-Hoax.Win32.SMUpdate.a-58e52367ff724f7e2cc4cae6926c723ea0c97bb71dc8148d8f1afa94eb15acbc 2013-08-22 18:05:12 ....A 332288 Virusshare.00086/HEUR-Hoax.Win32.SMUpdate.a-6a05699317b10243443fc104d8e95d4b45c7bc55e144585dd1e7b7ad75c3926e 2013-08-22 18:49:10 ....A 1022870 Virusshare.00086/HEUR-Hoax.Win32.SMUpdate.a-7ee7431eb786679d0d9da7f060a9aab0bef3ea2e7a5caff8a640fc78767e5238 2013-08-22 14:28:36 ....A 3004416 Virusshare.00086/HEUR-Hoax.Win32.SMUpdate.a-d6cc7d7cb1458d0b3c8eff9f2618200e539f5bd8971604f60f178d8eeb150fb5 2013-08-22 13:49:12 ....A 331264 Virusshare.00086/HEUR-Hoax.Win32.SMUpdate.a-d80dfa8e5c7c48745dab7fd0ad2f0739bd1bc4d9ba789192ceb738e2df55e32f 2013-08-22 14:54:48 ....A 383018 Virusshare.00086/HEUR-Hoax.Win32.SMUpdate.a-f7e5dfe613de97e003dfa1e2900a699374b0495deebc11bd28b91bcbc71fbfc0 2013-08-22 22:03:48 ....A 385024 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-1046aa33a7d3b305cd9cbac4b749445ad34bb811c834d651a4ecb123584755eb 2013-08-22 21:20:54 ....A 130520 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-138ddd08f816d1ff9a4ace472c961b397691934a49d0c274737297657bf6d6c7 2013-08-22 19:56:06 ....A 347648 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-1e7c8f856a548a1a45a3bb4fa64f44c39a475deeea2b47f96374f737f203b9f9 2013-08-22 18:37:12 ....A 417792 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-268014005f359df2426cddcaba3855469c743099b95f746e15fdfa86601a65f0 2013-08-22 18:30:54 ....A 402944 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-28878add67de87d3fae02ab28b3b51e080af2913f29a1e2a1abb5035c48f8365 2013-08-22 19:58:46 ....A 323584 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-39f00a9117f69211f877e114e8baf2501a097e3ea4fc2ffa997fa912ce57de26 2013-08-22 19:31:26 ....A 323584 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-3c92fc5419fbc63cd64b2284f27cff6ef598224ddbad4e8cef2289cfda05540f 2013-08-22 13:55:16 ....A 459264 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-41b6a6c2775e2709e6e42bcc790ccc44975853b8fcc4a17b2e5af17547956ea9 2013-08-22 13:05:50 ....A 393216 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-44d2dfe5cecb3520859879f7f891e9909589a9d9f185fa1356f1fcdff75347c0 2013-08-22 19:04:56 ....A 169984 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-47fb7e5bb6c93f7c3f40c293941e0ee87cd60144025b1d14e793163290de60b8 2013-08-22 19:22:06 ....A 462848 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-497fe6b86982e44c2a6d42694a0a3666fa1b84665c5966464c4f1db5a8b4622f 2013-08-22 21:47:52 ....A 459264 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-60729e00287812d4f808d5758b0e36605e794ba182c9978a12b564df9fc09234 2013-08-22 12:57:26 ....A 816128 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-72cd8a0865b1227b0f8104709b3958d1e06d95e32f07802ab2cdee5af1b0bec4 2013-08-22 14:33:40 ....A 385024 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-7347dd1f42eb2f1635fce21bc8ae1eb6cb8f8fcfab06403827aa2ba9d51e1cdb 2013-08-22 18:32:32 ....A 433164 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-78a2b8906b3a49e82294bbe18b5657b1c6a2d7c8ceb4c6188e09361300c93bcd 2013-08-22 19:34:12 ....A 367104 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-7b8f414cfa9e5ede865f9037ccb64f0ff9ae8c3463fe85f7e0710ace2f2415ac 2013-08-22 18:21:24 ....A 323584 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-7fd42fe3b4d3f09ef05bcbc6f0943771e7e6f4631a43875cc27ca95102371b85 2013-08-22 17:58:14 ....A 652288 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-c5c0f87355edd2be28da7db4fbfa7ef9b629f382e44f3e8cc2aa6592c0b67c19 2013-08-22 11:56:08 ....A 323584 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-d2fe34270de6a180e578bd10bba6044dd381b1ed906c32cb33f079c2fe174dc0 2013-08-22 14:20:52 ....A 378880 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-d3456fcf753acbb33f131e8418e11f9ed6d851145aa00ed0b73a13c0e8bf140c 2013-08-22 14:24:50 ....A 367104 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-d3ad21a43d5567d805527012b0a01d252dc340a0537cb6308e761e6fd51cd54c 2013-08-22 11:31:14 ....A 378880 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-d4433c198770b2a5a65cdfdccb72e89814ccb89d4781cb34966674d3156558ce 2013-08-22 12:22:56 ....A 465920 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-d469aa0ea3d3c26cf1a8b13f49f51ac57d8884e6bf84ae1b8701eaf328c160d1 2013-08-22 14:36:34 ....A 651264 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-d5560e5c728ed44aed581b62da34ce9ec5ac6f9acfa8554c977b351c7221c9d1 2013-08-22 14:38:40 ....A 323584 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-d5778b3db082ac4c8e92e93734c63cfce7f1da21990a06e2947e1412d7984db9 2013-08-22 14:45:50 ....A 17920 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-d98d68f3b208f6afe4f41adead8d651a37b6f1709b8ca7f6cd1f9ae67783c3a6 2013-08-22 14:39:34 ....A 651776 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-da22a2db4cd0978530607ca26252360d7f8b2f1d8019a831a407aedb555862a2 2013-08-22 10:51:54 ....A 414208 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-da8348fd0ecb86e1b0c0f6f7028051dff2ff61513546902fd5e11b8c63690e45 2013-08-22 14:26:02 ....A 367104 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-dcce304f801656c264050b38f75ddbd7b97eaa8588d221a50f328f2d3f58d38a 2013-08-22 12:40:52 ....A 204800 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-dcd2968bce42a318a4aeb3ec29b5ddbd0b84e270bad6b26c32b1d45797fb8f9a 2013-08-22 14:33:46 ....A 662016 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-dd48cbb46ad2febb044bdca4251a3cafa6e78eb5df00395fcfae3431664c4c0a 2013-08-22 13:13:04 ....A 459264 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-ddb92200fbe0046efa0df8fb0c9b7863b10a79a8232533a9f955c2a0debc37fd 2013-08-22 14:11:06 ....A 470016 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-de1d62703d2e15a12974ce44447d4dc6e372b05814e3314ac6a07bdf7f68b454 2013-08-22 14:11:44 ....A 471040 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-e0ec004d6330e5b8a9322c109793f4609fed5d5aebd901d26ee48216a99b5810 2013-08-22 13:13:20 ....A 323584 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-e26b4d09471e75a18ebc34a9576e299a7c0e9906fbe9f0aea4d9244e4433c3b4 2013-08-22 14:07:58 ....A 459264 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-e2c2717b3ce11834fed2362f47e23c7144d5a12df84c21ac1a7d65d9603cc5dc 2013-08-22 12:27:56 ....A 323584 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-e3d931bee573fb95e8c86c3b04c15f782a70f333bd28610c58a797c507c1b39f 2013-08-22 14:01:52 ....A 100000 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-e4509fe6ac877b82ead85cd26dc006c92f815a03ebe9fc2a1ad3af7703ee27e6 2013-08-22 12:42:44 ....A 262144 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-e8d283d5211975b635e5ec2d2b4404a7e6816e6a0576a03da5da092d33ec8de7 2013-08-22 12:44:22 ....A 323584 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-e993d436219a2f2115576f8b131e49b3db66fff2ec78405fe794d12b772f2cfc 2013-08-22 12:27:54 ....A 382976 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-e9a7d339d078c6cca2c9c2a9b67d73ac63a75d071bb863bc6f8f6ef9772a81da 2013-08-22 13:38:10 ....A 262144 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-ea817c8c0f20a11f7000bcb835942b18ac0a9628c0279823b17307c73a09b5b1 2013-08-22 14:55:52 ....A 459264 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-ebb0d9602a33921365da17a9dfaacc552abb7016796d8757fef3726b1ba64377 2013-08-22 13:09:22 ....A 231936 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-ebc3efb3a0274801e3ceed6c35a856f58acecc2c20c85d5f2d9bf6c1c8a5c538 2013-08-22 10:40:30 ....A 459264 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-eceb5f717c158e42b362fee0bdb16a898d00a4b07ec2e6977ee96b580bee0a17 2013-08-22 15:03:02 ....A 323584 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-f158db37d2d5ba8d13732110971479dda7dbc613a1275533a18c11f44fe990a5 2013-08-22 14:35:10 ....A 459264 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-f210892866d7f32d7cc382a74793a631ba01a2243d7af4e47bff075c0a0aef4e 2013-08-22 14:33:16 ....A 651776 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-f22cd0039b702d03160a9be6280ce8c542eef228535636cd4ebded8b4250e224 2013-08-22 15:11:22 ....A 465920 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-f38e265dc11e331fcf55e079d3a05e48be4ae83e3f25a6c4ea678497a2c6f1be 2013-08-22 12:20:16 ....A 385024 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-f3d57119f75b0f2421769a923eb5615fc9783585f55d61742d8daf834b21c301 2013-08-22 14:16:58 ....A 211968 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-f4cd73354b9e9756ecbaf6923de904912dff937abd4af0a6e46049bd32a40260 2013-08-22 14:50:08 ....A 459264 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-f53819995b1535bf172b1f03c36a173ac5d263d251c6ce0a833326a23046983c 2013-08-22 15:23:10 ....A 277504 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-f53ccbf7028dea68af7279d22850bd183293837cdfc4835c9dda25f0cf5bb8f3 2013-08-22 13:39:58 ....A 143421 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-f58180690e54f0fa9e365db824414bd515997eda24d048654b609c5ba66f3589 2013-08-22 12:48:10 ....A 662016 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-f738b5f10ecc89ae651bff05ca23e440fc820a15e26c970255b44a4b37e05c0e 2013-08-22 12:59:22 ....A 323584 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-f7865bab4543dc5d84782d6243257de9eb8ee6e603ca4cc237f58784dc69d7fd 2013-08-22 14:52:06 ....A 651776 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-f92c729f28b5c6c8e67a6e6a326d8b01d5463b99f1bc0bfe0ac0abbe88926209 2013-08-22 13:09:58 ....A 31744 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-f9fd6dec10c7a52e1a559a4c0e05a42a3a5075979526a1a7794cacbd0d2c5531 2013-08-22 12:06:10 ....A 262144 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-faa9d37a6f6ef3756b0f74680d048edfad1db4039871478c5b1f809e6ce5863e 2013-08-22 10:56:00 ....A 323584 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-faf40c090f64146e278119527d1f1d7daf95cab6ee1b2e93d5cb306742b94688 2013-08-22 12:28:00 ....A 651264 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-fb40974110a66241b6277f5f2c6c33b2de0251620a978301506c274caec519ba 2013-08-22 11:15:20 ....A 643872 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-fdfa267c902b346f809d59f330a587aa7aa41e08f1db19caecdfa4bd831f0850 2013-08-22 14:45:16 ....A 459264 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-fe50b59a20741c84cf67abb299d7513c975d083d406267b862d635a5ed9b72e2 2013-08-22 15:09:06 ....A 323584 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.a-ff494b369e4b6393510a2df3db5037fc22fdadb805c44840285facf2ebd8c6e6 2013-08-22 14:29:18 ....A 358400 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-061a16a8d2bd899b7f6075536dbc46435cf1d91cf7bbc9bac8787bb4b42cd7f2 2013-08-22 13:38:08 ....A 393216 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-0642edd9af5fa5c4a0e09a4b51764026869b35d66e194a273ea2fe4ee7832d06 2013-08-22 18:32:00 ....A 413184 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-0a9545a2926ca6fdaf6a114bb1cb12be6fc46f9af998f7a166037efc42bfdfb2 2013-08-22 14:28:32 ....A 377344 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-1161a0337f9fc4498303f6839e2e63b8211e8d8a58f5a7ef1f0207222ec36810 2013-08-22 18:32:34 ....A 409600 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-1f30884112347b07eeb69791a62d2df3f7747d9b7a54e137c43fa5d88e23d9a7 2013-08-22 15:07:00 ....A 405504 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-20145362c901ae7c71ac6fb48a26661917154fd10f05196f2a258ccddcf13c6e 2013-08-22 19:24:30 ....A 336384 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-3aa803180ac29f01199ec9054c14984689313e1d1f4fb5dab37d14fc54be133d 2013-08-22 19:05:50 ....A 225280 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-679dde35cbb5449cff7b397a20fb3e5be102756feed182be9875eecd338aad22 2013-08-22 18:16:52 ....A 393728 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-6b681a5007128f4c82cf88dd76226586e69a0bdc2acc3dafdbc01c8015b46227 2013-08-22 11:10:52 ....A 382976 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-733af542513051ebd5f5246a622f4cfef835eb28848743d05f9181d8b9891df0 2013-08-22 12:41:44 ....A 413184 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-d6127296ba42ea1ae93395f6a34f739fd6f67c477200b562b46c1b570edafb83 2013-08-22 13:58:12 ....A 366080 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-d6bd30b250521603b51b21e206d02b4d85c77db92dfcc86660bd1ccb557c72cf 2013-08-22 14:46:12 ....A 225280 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-d6d748fdcce7680e9ca353e811f955191b50901a416a90c047da252646949656 2013-08-22 10:59:36 ....A 413184 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-d902cef1569dbfbbee8bbac399038ce5923c729c287d0299d11b63d17b752417 2013-08-22 11:36:48 ....A 413184 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-dcae3b93e4fd5cc8ee1aaa617433045b1a03ca2bd820c3c7eec840f1da7c2410 2013-08-22 12:03:26 ....A 413184 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-dce75e9dbd1433eae30c456c59170a83da761a9a9adee9b6396502ecfbb9776f 2013-08-22 12:44:56 ....A 393216 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-deec52b9d309e767ae0376f22775e326bec0e1bc089681aab177e179f29e7f55 2013-08-22 14:28:46 ....A 459776 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-e3f63e5fb63cf42c5553aab6baa74ca7a28f5577631a741d2ec2b0ae28ddc7be 2013-08-22 14:05:28 ....A 413184 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-e4efc990ac5e9fe3ae2210feb21fa904a737e9a4bc3019b0487875ca645fe5e1 2013-08-22 14:17:40 ....A 221184 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-e8bcada8771c6ae1544b19346debf3c33c56cd75350df445978baee1c966cd4a 2013-08-22 14:00:14 ....A 377344 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-f004367d41c463f7cde43504141ea08e8124656d972531819effa3a84f136f3f 2013-08-22 12:31:32 ....A 216064 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-f40a2b130514cf4029cda1ccb5ee1b147f7b81e681341114211d3a1fb3504873 2013-08-22 12:20:06 ....A 217600 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-f73c1a34d5835209306740cd89ebc0b8cead911c754e4e6fb9d9c3705e30ef72 2013-08-22 12:51:06 ....A 377344 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-f9f687cac89db0d1d499a7eb0b95885a13746ad925db5eb106a76728611ff3e5 2013-08-22 13:26:06 ....A 413184 Virusshare.00086/HEUR-Hoax.Win32.SMWnd.gen-faf9e0b7d5300c56429cec930b798860f7f1d137512326bd57cd078963464e0f 2013-08-22 12:18:34 ....A 1193472 Virusshare.00086/HEUR-Hoax.Win32.SecurityShield.gen-ecb4c9826a79afb48df1e7918c5f895014a6eaefaa0439e62b8474b96dcc87e0 2013-08-22 11:56:08 ....A 4897216 Virusshare.00086/HEUR-Hoax.Win32.Uniblue.gen-9ef2b3de7824c499afe245f0ffcef0286bcf7c5c48743159b22305dc30010580 2013-08-22 16:38:52 ....A 561152 Virusshare.00086/HEUR-IM-Worm.Win32.Chydo.gen-72ddcc2bfdc60d3b5ee233a028adcb851c5f3f357f7f093890214fd854003c89 2013-08-22 13:00:22 ....A 974848 Virusshare.00086/HEUR-IM-Worm.Win32.Chydo.gen-e8d921ccd210ec924f00c69e9af35ba5fc440fda827d3e57390212faeaa63dfe 2013-08-22 13:35:04 ....A 749568 Virusshare.00086/HEUR-IM-Worm.Win32.Chydo.gen-eba943fa5404a7ed94ad197220a3b18f06467fc4be5584fcb4098d6acafdff63 2013-08-22 12:45:14 ....A 794624 Virusshare.00086/HEUR-IM-Worm.Win32.Chydo.gen-fd5065a783cdff761199b56a86a2043c0bdd70530aa7ac66d4441fb9e0bd1d1e 2013-08-22 15:43:44 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-05f8598bcf38190e08a12a6f44bec7501820f58945646b13b9781826905fb684 2013-08-22 21:46:34 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-064fe1c2b80a81e3b8b2ed2a6facd246b38e5cbf886e99a04550a0d5c3be5d3a 2013-08-22 20:00:40 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-0663ab15c6687dec1ee0645100698bc98cfcef0f482cb2dfdc5af3e157a6603f 2013-08-22 20:09:26 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-06887f0796e6e5362c69745c6d2a4d40667c51facc26f026dc1a8217e3658ce1 2013-08-22 18:20:44 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-0910d64c9275047a7e9dde8c6807f2d64c88f1a0ecd63b3b1351bbc42c7326d1 2013-08-22 15:45:14 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-0b4f0c4cd8a2f783ecff3c091d10c82de0c2e602d50dc56ba6b25a8155995659 2013-08-22 17:53:00 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-0f67fd378aeec1b5e7a1b024af5ec59f0cee8f73b3c749698d9ac18188256f13 2013-08-22 15:28:40 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-0f6873ee9b20d96a2e113d60ceb143b8a64e2b711a25ae5028b455a9d4ccd3fa 2013-08-22 20:02:02 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-0fdfd2dd1d82c80c1d559fa1ae1393cf5e2d0aa05e0df013356d207dd784eca9 2013-08-22 20:18:10 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-10235874377e8bdb2ea4b4ae737faaeb6b2efede43c9bf46539135f36c4bab4d 2013-08-22 20:18:02 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-1052b061d479db15dba9432fdb313948d7fe65a34bdbdd0d0ebf207db27ebf41 2013-08-22 20:40:48 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-108112062a83b95ff452ba0042ee73049c35afab96b45a33578b819bc2295dfe 2013-08-22 21:17:14 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-1132112588fc7bc26c98bea0cadc33a143d70e2332db7789232250f7e00a866f 2013-08-22 20:35:34 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-118f06ca9a185755b4811e950817ea7a01715548bfe4da4e209e0ec122ec7e38 2013-08-22 16:39:36 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-11b7fd987eee48d30f092af6302276ddf4a06ebcfc9c0c2f719e3089d63f682e 2013-08-22 21:17:24 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-1203abb0b2d5336c8945500ab2cf1803614ff282a472f6678c01871accf9b38e 2013-08-22 21:52:18 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-121b4a6857bd6245c3231650123f1a3b35ddbec32c519f2470e36437129ce865 2013-08-22 20:32:46 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-12432889e904102e9cd866fd6cd6dba877d7555d73464d0bd02680f93e021de6 2013-08-22 21:26:28 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-1278ab13e9ea5c042c3978dfd47ce0b0754226e6af967790e62259d29a92c2e1 2013-08-22 20:36:20 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-128d02392f510cfa7afba06056c4d3b5b1c3ec8e61ea40ea24ab62dcb855d35a 2013-08-22 20:23:22 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-131cf4978a383e81e0fdf3036c879b2a17820a9914891ebb925e2607ceee59e1 2013-08-22 21:02:50 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-1324f8a7f3b81b1cc7e9f6ac5954ec6a045f41d4cb357bfb67da675cf8e85ccd 2013-08-22 21:51:16 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-139b3e88df9fd33440cdb4ea87918e758f1b86f020f1664fd996d77976dc14c8 2013-08-22 19:50:26 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-15d6e86386ea2401efcd37e2c7851f95aaac34a3f4736695c90729c0769b3d47 2013-08-22 19:41:28 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-167d09ebc7d71f50a909595a56be2ead2256b662fddbdb72ead015ea248b7da5 2013-08-22 19:53:42 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-173b7588a9a29aa5e311413aad749516f0f70038b7a94d928caa33d191cc1ba9 2013-08-22 19:12:42 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-1828f04a74d1dbf4673e27ed71a6677747234096dd6659fd463eeae074fb075e 2013-08-22 16:14:08 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-185fdf84b6f02c71dd26440b8d8ceabdc5660c4505d2743a33e5fe6afdb7ca23 2013-08-22 21:03:38 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-199a83572887f498dbe059b908d273a4f5b6943ed734541075f8c039571f55fe 2013-08-22 15:56:28 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-1b6ae6496b7f59b4f28769564d70fee64c3b484ff6db735e90b0d8c5c65f9c1c 2013-08-22 17:33:44 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-1edd2e29d49d2c93c156c89c7915a22ef37b8fcf9895d8d42088859ba9bedece 2013-08-22 15:58:52 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-2036b0c62c37b98d1150d6196a9862e27e2ea76efad1fd80aecd67b3aeaeec87 2013-08-22 20:25:54 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-2160986a999aec20a130d9a524534746b23b429c007b6650670fc238eaaeec20 2013-08-22 21:23:30 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-221c8371d9a90873c3ea94f4f4fb46a2fa1187025f8e7eddf0cf07e883e1a1ba 2013-08-22 20:31:56 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-226cdf091054892695233f27d0cf36575d8f3017ed85bb505457a33f98325c9c 2013-08-22 21:51:10 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-2281cabca81f8180cdeafc1cb5f507136988fce11a0eebf8845a3f65c5a8feda 2013-08-22 20:44:10 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-231ed149a2064a4a866aea035e1e9d98b51293ffebf684706ac5791c1ac984bb 2013-08-22 17:29:48 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-24b16829c1346a3eefb3fd7e562a3d3bc23dc50338d3e57f1e3fb1659bc2c82d 2013-08-22 18:33:02 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-256a6c9c2726aab2f1ed636c8057a685f56cc32e1546f3b8511f78f8a949548d 2013-08-22 18:45:16 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-259f77bda609bd8aba3e0a30e9f74720274bca483c07f0f3244716859ef108b6 2013-08-22 18:36:34 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-263b0d5e89262931889dc1c89eab7af9114ed601e9be4c6193239a8876b61c12 2013-08-22 19:41:46 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-2662a2f065ac8f7b77b8d1037e3c9291e6f85fa3876699146bb44a8eee607506 2013-08-22 20:12:38 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-269b67c25c0597d8b107a977f8d2e471f42304026a6bffa6a592fdcc4865fdaa 2013-08-22 18:29:02 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-27174f956380d446471f81d0ffc0ba6b0e49c7d4de1cc07b4261f58632dd96ea 2013-08-22 19:03:50 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-27382149bb224004f4cf9302c417e063dfba554675f6383a6012f651fe8fb1a8 2013-08-22 19:21:10 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-27820f8652173d1e9f84bfaedaeb1dba83f5fc1d995a0fc5262971eb86c1768c 2013-08-22 19:55:12 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-278a2a690576a238edd75b12c73b666725431378866a67421e23e6b4383b45c9 2013-08-22 19:49:40 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-28657c428526645e3b1e9a2115fc50afe3a179fac77573e034f8709ceead8894 2013-08-22 14:43:36 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-29227d0667ca6cd51b29f2460b7cb7b8e2b05b121454edde65142c6af600c4f0 2013-08-22 20:48:40 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-297c112d9f14b17c22c632bcb960229d28cdd24ac49a6734686571fcfcf7ee20 2013-08-22 15:58:52 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-2cb65dfc00375e5eefe41026937a0fd592d2c2cb99a459801c9403ff9fcdc084 2013-08-22 16:32:16 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-2ed92e89815f7a8797a1a09455b8d330ab6718905a55ba4d0732e6339284f334 2013-08-22 20:40:50 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-3034b68d6edb5f7c9e9b901d3aa73cd2de897d97c6394518f169527a1580709a 2013-08-22 20:40:18 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-30780863a9dfbdad2ab72db4f0084affaac18c8be26692a30a9e77b7ffaf24f4 2013-08-22 21:49:16 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-310568c10e970d704edc2c00a76a22f6de8add871f1679ae2b4e4dc38881ca12 2013-08-22 20:23:14 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-32174e477fe1fda3a094825fa64c415c3a6e10235860eabebc2b298687cd0a05 2013-08-22 20:29:06 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-32476de66f083ab203582c7b8c8c57d34608668d823e8ec4fcb8cf443b35885c 2013-08-22 21:54:52 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-325f873549040665c79b43f0bcdef6e8d4e6af178b3c20c8026c670b06528a79 2013-08-22 20:28:50 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-3274ab82810b65ad96a9f521ffdebf903f6d5bbb20cb8c44023bf92e639dce96 2013-08-22 20:35:56 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-328b35dbb0825068d9cf14f8bb8ae58cae1b3a5e0856b32a7297b319d70dfb3a 2013-08-22 17:38:30 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-340589e03c03f1b6f8c61fc070467a89630c9353b28b39d36e73e785bd8ae14f 2013-08-22 19:52:22 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-370f25e8837fe89fa16f0d1130462de6104455a56e57970c13cc94146f066f2b 2013-08-22 20:28:26 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-390a9c79f6241a04be3c960a80da3c10744729becc4ce5778fd9801587cdd8ca 2013-08-22 20:50:46 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-393825f2cbe0586441208b68745285e666f7a38b89c6b13530371469508e846e 2013-08-22 21:11:54 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-394c72179c6793fa9490a3f72bc0e2182db3545c92bf6a27ff02f37a9f2f2736 2013-08-22 20:39:02 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-401a6c43e2bf690b3241e1a5a47a0d75c6cb6b57eda404eea340b483c0ff9d04 2013-08-22 21:17:58 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-40573ecd87b0536a68e8c42b52d62b9b3ed256450f2e3cf2eb7c8e813e5346e1 2013-08-22 20:37:36 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-40639e41348255c685d060029c3ddb8a071c25644471235b693f9adfec92ea57 2013-08-22 20:29:08 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-406d5bb54804e5b6f0771c5030a1a43c2981b9d31d99e7a371609b13ab2fca02 2013-08-22 16:47:28 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-42095cd2adfd20c6f8ab0cde0a37c40cc8c172c65ca6df1107e725802e60b324 2013-08-22 19:03:56 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-445d7add777595f944e1e79e8d00fbdb0f6ce584d0e6e9302f0d4ca00fca5eae 2013-08-22 18:58:48 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-446c76fb77d05bb2bf9b6c72fc0ff681d86f92f85cd434950d991618e645f37f 2013-08-22 19:27:22 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-45223f7cfa20b9089af67fea656dac713928ac6cef9bb54e9f07c043e4df80c2 2013-08-22 19:10:40 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-456c5c1beae2b0016b771ced5c12e075d839b5f3f06b2ab0ea5f7651d991d4c1 2013-08-22 19:13:50 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-4633e2c2cbf45f7cba5bc49cd7f9366dd40b93ffe251527791ab3e3a0b387529 2013-08-22 17:58:14 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-463800278a2e51b63d680276c23bf1157063a5cf2fd3f447108b277cda82c267 2013-08-22 20:05:00 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-4639d45667f289582657dc09c8d8b3c8b88535a18528779b9d42616b1c0c629d 2013-08-22 20:12:28 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-4692961934d0319b8110a853a168ea65f65b87369f63612bd78924e394d448c6 2013-08-22 16:13:12 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-47301f3797899fe208fc19ecd529f038328f153bd3eb7dd730f7b00c5f80a971 2013-08-22 19:39:32 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-474985bf499ef855983b56ccbbbc78f7998566d9a82355efd4904a3852082b8c 2013-08-22 19:13:04 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-47908cf4ae296a66491ef855afd4b69ecdcf7d9f6ba8a5f60d831f09af4de30b 2013-08-22 20:18:20 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-4810e8a2678b32ed8f34250d0d230f1d286d5739427417939f77fd87b1c87269 2013-08-22 20:22:18 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-48391501b5ab6ac4d280ff429e2c4f4855078258f9f72245436dac6bc04a636d 2013-08-22 21:52:26 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-485224039d34167d42f2c4253a4d2579819fd5537c1c078e5e11b881af4fb40d 2013-08-22 15:42:46 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-49032edea662c8983e78e41224874d483b6c5f5c10eecd83dceda81922ef3926 2013-08-22 17:52:06 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-4f8cc245aa1286eed08eda12847949e7eee8afcc5363be25131d756d9651be5e 2013-08-22 20:24:10 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-501cdcc7d88dde97f4fe9c1339279efec19a0c7fea1adf476e5f98409049e0d7 2013-08-22 20:53:40 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-51446c90aa449d30170b40d2029f3223cd0055e190c72c6070cae9c33753c919 2013-08-22 21:17:24 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-5191da51ed30a6cd97247dd9a258b9beb394b2362a86d3806ffc40b32cb816fc 2013-08-22 17:19:38 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-53972f0c53eab9e3842e2168f5bf0c6dfc65c1cc64c2132dc6c07ed0cce3a7e0 2013-08-22 19:12:02 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-548b77d96573db6f2e834b8e02fcb76b32269792272f2eca3b9c2a6d6a22df16 2013-08-22 20:12:30 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-548dbb7a9aa9709a7644844172811996fbcb4a8dbb44556926869b3bcabd6baf 2013-08-22 19:06:50 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-5581c4cbd11aa3d4cfc9c5892d9b0e0ea45c456bc744a222f1ae51e895d48fac 2013-08-22 18:54:04 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-560747061607e29e2642ecfde847f273cd1d273f497814fcd849468fbe5e40de 2013-08-22 20:08:00 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-561bc83e2bf32b4bb8d70bb87a265e824c3bbfab8c05b1f57655e1f672067540 2013-08-22 19:29:52 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-5711dc68d261f8f56662574b4042a1b52c738c231c1a5fdaf2df5a4a79298150 2013-08-22 18:59:08 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-57341e919a27417b1a329d2b86d131a75fe73d24a3ea78f32c914458d951cb5f 2013-08-22 20:53:36 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-577b1a8485ce46038ebef6a82b6f7c96f056dd1affd8f5b5286aeb1b6641de92 2013-08-22 21:52:26 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-5781f7013492573af1c87b037347a028b54af0c59794a2c18d0497befbfc5fc1 2013-08-22 20:42:58 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-585935443322db58afcac8f9ec6ce338359c098d81d7d0038dc439d9dcae78bd 2013-08-22 20:31:52 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-5998efd2bedcabe80896bfb3334d808ef56197a754f57a060f906986a91bcef9 2013-08-22 21:50:30 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-601f0bf4cf985ca63225ac38ef7ae8548e7c7a87d5f392e2fbd707ea4fc736f7 2013-08-22 21:50:30 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-601f188441a3266d0092404ab5c1b76ff8a804e072db48eeefcdf97e49f2d293 2013-08-22 20:28:24 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-60513869027a6c87514d8dbd358e3f3ccf07001f29f5d403f0493cb867a5305d 2013-08-22 21:13:22 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-60579d88a2c367650a02fb8885a8030ed078fd8f91af4172c2702d2635efd287 2013-08-22 20:36:18 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-606ce80b356030cdbf67c22638d39f13704d55c32d5ce723099c2a9d5ac88cb0 2013-08-22 21:19:04 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-60d3253f6c86998972a359af57bf3ed65a13ed18c33c4d06eea64ace65ef7a00 2013-08-22 20:42:14 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-60f44aae8d3e0281666ea65aa18404aae968cb800fc97d07f0a0eefedd010aa9 2013-08-22 21:59:08 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-60f5ac2fa2ceab1002a5d029c6ee972a9fdaee84e0cb7aa534d4ebf31b083329 2013-08-22 20:42:48 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-6136aa106a06242ccbb21ddb760aa599071214fd49bf9b47273e72c38bbd4015 2013-08-22 20:10:56 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-62a645962aa7df625632f657f1da55960196913ab331441a3a02d963b73f8acc 2013-08-22 18:07:30 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-62f5def6a1b4e95df5348a8e2199a59c076315f7573e8d1e3564bb86916c925e 2013-08-22 19:21:54 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-6358b40d1011986f42c21e147e686cac99a235302795b07fa6431f88e557d13a 2013-08-22 21:10:54 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-64fe9721eb87fea18762cb5a8239973efe7d2649112f18f7b7d79127f4f63e65 2013-08-22 21:13:20 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-659dc369824877352eeb1c22232dc0c1d530abb786e2d80f076a8aa920600d53 2013-08-22 21:15:18 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-6646d34d4cfb7a5e08d5dcb4d44e38105cc9c9d2f38acda78f4894ec7c2e0acc 2013-08-22 20:39:06 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-66989a3bcccd70c501d09f88889467fe9df3a3e68954cc04597c97132b69e39f 2013-08-22 21:42:44 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-66a08cedc694c3ac6c3687e2d11ec4e3f9e9e7b2bf10e74647a88ad81b32c24e 2013-08-22 19:38:06 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-692ccda9f92d8bbc67a6d9695c14ea7bbefa3a33654cd39c32ced8a894b4941d 2013-08-22 18:57:18 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-69d4a6df927654ac3618243b8e467fd2140fc336aca8bbaf00e23d2310965d7b 2013-08-22 18:57:04 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-705aeafe207d5d13bd2b17afb5ef7851dbee285b7abc40531d6dc1bddc747bf7 2013-08-22 20:44:42 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-715a78323682b0eb8aa7367fda3c7918dfb9e90fdd461725cd78205d476b6405 2013-08-22 20:51:44 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-7193e0e34d480c59f14765e2547ac277909c0e3795f76b5bb5367073e51f45d0 2013-08-22 21:29:44 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-71adc010b7ca2e45bdd2bce99bbd3b29eb514e940201bacfc7edc6dadcdda8e1 2013-08-22 20:35:28 ....A 1024 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-71ec4a9fc51049e3e3b7b070af7518a041f89786be6f626e5a5605fdbc3f6c29 2013-08-22 22:03:30 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-7232b12c549dd094d5014eca5856319840a59eb36bca464440f827665ef81628 2013-08-22 20:49:30 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-7256a583e1b31aa21b43e2db4ecde73aad9b9329b617b0393a60a39a24b91e95 2013-08-22 21:24:34 ....A 21220 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-7269260aac2efe0b081067b5de314ed496eb86cce4077d40f00a9bcb42e44da6 2013-08-22 21:18:36 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-7290c29aed88a6fdb9c94711a66cdbe03a09d60787d472d05dfa08ecf753db1c 2013-08-22 20:39:50 ....A 41700 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-72cdc40d728aa14be09ba0ab07e12090f32d761db375c9993b71bbf458fcba27 2013-08-22 17:48:56 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-81e1ea1762024f02db6f7964796ec42a1cd49a023568f5274f5a08f912596929 2013-08-22 16:55:48 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-88e9557463762563eef181ffeb59fdee845d44164c6d81db871ae228fac9e093 2013-08-22 17:38:24 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-8abd373ff9b14618273423506be0f80bd2d5fd0e58aa9d1e9e70a68bbfa70822 2013-08-22 17:09:32 ....A 25316 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-8bf498d6260939e41650dad5615f8dbbd6f42d13a5f6b20749b56f7d32efd3ed 2013-08-22 16:35:16 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-9192d5fcee1047b6882fe703df8b3887694ce3079d70c5ffaa190a980e9a3548 2013-08-22 16:57:34 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-9349597d4a98bd24feb3c22eac55709d62ec9dbb31ad47c77d5c21b7aeb1ba3e 2013-08-22 16:17:24 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-9b0b613580de4b55f587de749b06853f9d2d9f970a6ab0ce7a6b2b2098a0279e 2013-08-22 16:51:06 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-b46badf6316a2d45c46c7cb115272b55c945182aaf60852934070199dd103157 2013-08-22 16:47:36 ....A 29412 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-dd55accea4010ea50130abb2f2d413934909ed7e5f716e2780d68779f8d0e8f0 2013-08-22 17:50:40 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-f0c40729b2ac6f3043842dbdc1faa6979bbf11fdb6d821c4eb8aa9e5fb21a263 2013-08-22 17:11:42 ....A 33508 Virusshare.00086/HEUR-Packed.Win32.BadCrypt.gen-f3ce67d65ca6c3da4c7f6bf52c64cb39f86f6d3a9f6258ca3794b3acb440fc83 2013-08-22 13:32:12 ....A 1496094 Virusshare.00086/HEUR-Packed.Win32.Black.f-410740a795aade725db270d27deb70ed60393293943a7acf4c588b8eb34a5553 2013-08-22 20:53:08 ....A 5492736 Virusshare.00086/HEUR-Packed.Win32.Black.f-66fa546b72c3bf01cbc6debfa6802a440abdd9763a10121049c725beb4ae69fc 2013-08-22 13:29:48 ....A 1491968 Virusshare.00086/HEUR-Packed.Win32.Black.f-d3d29016dda7f8ba6015cd9b0e82c60132cba069db9cec7cd9fb43767d2dadfb 2013-08-22 20:15:46 ....A 375296 Virusshare.00086/HEUR-Packed.Win32.Generic-7cd6a62f5f0b952f5dab2c9d5c74a518f121f928eec395b583f59582fe22ab8f 2013-08-22 21:31:52 ....A 173010 Virusshare.00086/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-223f9bd3b434f411338ac18f9566702a2c07b187dc2170a93a184abc7eceb017 2013-08-22 18:34:30 ....A 7168 Virusshare.00086/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-586d5d05c7bc77f150013cfa4d199a56d4062604fd89ca40cd5f7498bb2eed49 2013-08-22 22:04:40 ....A 331880 Virusshare.00086/HEUR-Trojan-Banker.Win32.Agent.gen-104ad91004513e1ec321743f9aa89db011692b8d01b19e64592888ff1644a011 2013-08-22 20:33:58 ....A 1042445 Virusshare.00086/HEUR-Trojan-Banker.Win32.Agent.gen-1324d739cd6ddf228bdb11441a707883c6589fb246d175e668203e0e3bebf929 2013-08-22 19:56:12 ....A 650752 Virusshare.00086/HEUR-Trojan-Banker.Win32.Agent.gen-7abce171460860b436b06cb6bda1d3fd63b74401dabaf863668cd72f6c0ab5da 2013-08-22 14:57:06 ....A 631296 Virusshare.00086/HEUR-Trojan-Banker.Win32.Agent.gen-b19af86cff451acb997cf6af77da0e7b1908e8066e8f262331743419a8a3bdeb 2013-08-22 14:18:12 ....A 142848 Virusshare.00086/HEUR-Trojan-Banker.Win32.Agent.gen-d22b4311087f9e68484fd58b0b7d5c9edf8b6b007afaef89b69e9a8ce439dd34 2013-08-22 15:53:16 ....A 408834 Virusshare.00086/HEUR-Trojan-Banker.Win32.Agent.gen-d2d1fabff3586956041a3b0c50fd17a1a82c07d38242e0a42efa5c08cdb196fa 2013-08-22 13:21:38 ....A 299520 Virusshare.00086/HEUR-Trojan-Banker.Win32.Agent.gen-fb536c86104ab2838321ed056d9c11565ea3e910f71fab9f02d1e3233bfcc0a4 2013-08-22 11:33:12 ....A 2484224 Virusshare.00086/HEUR-Trojan-Banker.Win32.Agent.gen-fe161d3f5056b82e3040e3765d31bf35d9fdc84cc226c30ba0023aad2ad1d9d6 2013-08-22 19:13:56 ....A 1852279 Virusshare.00086/HEUR-Trojan-Banker.Win32.BHO.gen-4e12d23f65c06fc3f15993810c0dda7db7fa14c03b1abcccbd38d7b3fe275efd 2013-08-22 18:08:34 ....A 773120 Virusshare.00086/HEUR-Trojan-Banker.Win32.BHO.gen-5745f8a5b590febff6c0f0ee7b2f598b13fc1fd51726ef330b5d6cb24f69dc48 2013-08-22 12:44:30 ....A 298496 Virusshare.00086/HEUR-Trojan-Banker.Win32.Banbra.gen-16181ad88f0a71a2308f6eb0856e17f3ebe1cd7d1ea9496841c25130158fd43f 2013-08-22 15:05:08 ....A 737792 Virusshare.00086/HEUR-Trojan-Banker.Win32.Banker.gen-fde203344f246fdf43576eea27892540c88ecf7ff1dc42670efda07109c699d3 2013-08-22 14:09:12 ....A 961536 Virusshare.00086/HEUR-Trojan-Banker.Win32.Banker.gen-ff2a941e59d2a974abf6ede5d16b447434da80058bbf8886156e0747c7aaea95 2013-08-22 18:55:46 ....A 1249280 Virusshare.00086/HEUR-Trojan-Banker.Win32.Banz.gen-0cd3f8a343a4160c6f87de36f1613731e462ccda71cda433e714ddb0e5a7241d 2013-08-22 14:24:18 ....A 766976 Virusshare.00086/HEUR-Trojan-Banker.Win32.Banz.gen-f445d40aeed845d2b0c713d5724230cf051d47f7fdb6f052b9cae93c92b83b5d 2013-08-22 16:49:58 ....A 1795584 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-0b6d6c3a237f1188c6166c94dafb66fb51a3b81333d71243e8102bade2017ac3 2013-08-22 20:59:58 ....A 4986248 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-1409e4af18b0061db5bba9517b0b878a111760d5da04918b508e1a64534eb8aa 2013-08-22 10:44:10 ....A 419840 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-14d804d0546fb44d77efebc1e71a96d179caf8f8fa84a8fc9275ebbcc03e482c 2013-08-22 11:49:12 ....A 2940832 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-1589aef1cc7bf625bec27780bf5529e52e292a498207491863ab2f25801d98a1 2013-08-22 16:59:14 ....A 2935924 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-168042bfe89b886c284aac9487f4349a06f8010b48b3ffc71bf1f853e7412987 2013-08-22 19:30:34 ....A 2926708 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-2f9d3f0b32ddea866c5f76bc4e3b3f4d9a778bac0ea340789f5529ce114c60d6 2013-08-22 19:32:58 ....A 870649 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-47887ef41b1ca5541c323fd718c694ab380c45d50fbad2bbaeb6745eb726c398 2013-08-22 21:35:36 ....A 8716288 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-485f3b802412d9ac62359edb5f683fa1ce391f4dc74923393f63ab5f1657ebc0 2013-08-22 21:55:48 ....A 1553630 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-495468cdff5da27078bb4af2f1d80da9aa3731411cabb0ce22fcafa95fb2f1ee 2013-08-22 11:56:26 ....A 3728416 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-540f5b5591aac1fa3d29f5fbaf0250ea69f132348cd71060656befb7e4c5f4cc 2013-08-22 19:50:02 ....A 857248 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-62860d0410b9f3a94e11268f539eb8111918302310b29181a9f0ecf983c2235e 2013-08-22 18:59:24 ....A 259327 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-6f6ed47ffb19670e8ecd129b10d4e522ca5bfea6ab89f73cca9c99bfc119c45d 2013-08-22 13:55:40 ....A 689152 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-d3ec8f4cc004461dac28f54cb5074539b51cfff4a269a51e0605896678940ceb 2013-08-22 17:59:44 ....A 517053 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-d808cc7f88d863a331922f41f941639c126b66a3946c874e881efaa47427c6de 2013-08-22 12:10:44 ....A 986747 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-ed430139cbcbb508e5810b35d3903db662e6a525120792d47e1e432755ee7ecf 2013-08-22 14:41:24 ....A 2919600 Virusshare.00086/HEUR-Trojan-Banker.Win32.BestaFera.gen-f4ee886265da416164c3591b00800358fedb92bc913e420b13d66e09409a25e3 2013-08-22 15:19:54 ....A 157184 Virusshare.00086/HEUR-Trojan-Banker.Win32.ChePro.gen-5927030748e835c9fdcc5d41d112bc90691d6b222b8b418c5944abb9419272f4 2013-08-22 15:56:28 ....A 451584 Virusshare.00086/HEUR-Trojan-Banker.Win32.ChePro.gen-e93aac4c9e142d6759e43582023023c62a2c54281e661d4095309fd85f2c097e 2013-08-22 17:41:20 ....A 147968 Virusshare.00086/HEUR-Trojan-Banker.Win32.ChePro.gen-ea617077df87685e5c2ce626332b5923ebf09f44b708b97bbf0a200875acd17a 2013-08-22 16:09:04 ....A 30081 Virusshare.00086/HEUR-Trojan-Banker.Win32.RTM.gen-4122a61c6cf3a6f2071b25cac84afc5d13068f133b0d1687dfd9e494a861710b 2013-08-22 20:11:04 ....A 508448 Virusshare.00086/HEUR-Trojan-Clicker.Win32.Delf.gen-2d06881d069d3252649f2ac407d1161d5202513c36f093d3506433dc829bda22 2013-08-22 18:21:26 ....A 446949 Virusshare.00086/HEUR-Trojan-Clicker.Win32.Delf.gen-6c49abc43a66f61ba7edbbbee7d52df618f699a644cb6ab5f412b3076bf6cbca 2013-08-22 15:05:54 ....A 202752 Virusshare.00086/HEUR-Trojan-Clicker.Win32.Delf.gen-d072ddb333d8db7510dfc83db1c033a4ef31bbb578f34d5f6da586bbf0787c32 2013-08-22 19:14:32 ....A 36048 Virusshare.00086/HEUR-Trojan-DDoS.Win32.Nitol.gen-06858de1f0c20b947f0d0844a405a3da264b5a0af6d8e618de9468b9d970da96 2013-08-22 20:24:18 ....A 35288 Virusshare.00086/HEUR-Trojan-DDoS.Win32.Nitol.gen-136cae77409ab7eb83d5e307941b515fbd7694d85eb1dbd3835dbf7cf65dcd06 2013-08-22 21:42:42 ....A 49152 Virusshare.00086/HEUR-Trojan-DDoS.Win32.Nitol.gen-20420fd54d1e99e2aca941fffd2467d73b87070f080b751ed3833714d1ae1cf0 2013-08-22 14:47:32 ....A 186735 Virusshare.00086/HEUR-Trojan-DDoS.Win32.Nitol.gen-232ccaf0fbedafcaa60ea64c533a1826207d487dd438e1fdf2f23ee1c840794b 2013-08-22 19:05:48 ....A 20597 Virusshare.00086/HEUR-Trojan-DDoS.Win32.Nitol.gen-2921ce1bb9ef97bdc06bba7c5d474a66862ebcfa3444427205be9a35881e9bc2 2013-08-22 17:09:46 ....A 19456 Virusshare.00086/HEUR-Trojan-DDoS.Win32.Nitol.gen-38a6805cb66a762c7ed55ac3ef4ffcf66af221838ec30d4238160a5cd9c52876 2013-08-22 18:34:34 ....A 142110 Virusshare.00086/HEUR-Trojan-DDoS.Win32.Nitol.gen-7026273937c50e4740127312174cf92073cb71524a940ca082460eb5a9976aed 2013-08-22 19:11:22 ....A 14559 Virusshare.00086/HEUR-Trojan-DDoS.Win32.Nitol.gen-9d1a79b317911a2c271d3ca59700cad9271ffbe626425de8b25046611b81db3c 2013-08-22 15:02:50 ....A 322288 Virusshare.00086/HEUR-Trojan-Downloader.AndroidOS.Boqx.a-3c3c91aa53cc49b777db61b1f0df0af6484f7dc716ad6820b95e432b392a9f0e 2013-08-22 18:22:40 ....A 247020 Virusshare.00086/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-0bbafd1826f431f98fac489a6c1a5f8430d4467f79a43a336e1f479383e45796 2013-08-22 18:17:04 ....A 166269 Virusshare.00086/HEUR-Trojan-Downloader.MSIL.Agent.gen-09171c91c12534a913edea3ead3a375132949ff7d60e60f7fb6ef86f43600bd4 2013-08-22 12:14:04 ....A 351613 Virusshare.00086/HEUR-Trojan-Downloader.MSIL.Agent.gen-48484f50f6312da9f1aeea1246a581b11cc8488a21328d9095ce3844e746dd3b 2013-08-22 16:34:12 ....A 97792 Virusshare.00086/HEUR-Trojan-Downloader.MSIL.Agent.gen-534b05291b26a08ccdf4b94be8caba59f94c3cc4f0b0291ac167ee112b7f0cb0 2013-08-22 17:12:12 ....A 673864 Virusshare.00086/HEUR-Trojan-Downloader.NSIS.Agent.gen-404d31ad60efd6c5bde361f179d43230ab3712f672b76a1388aed59ae43f69b6 2013-08-22 17:30:24 ....A 93377 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-009a3e915b1b427dad61ecbf43eda5749313bfa5f9c934b255e28a87172da0f9 2013-08-22 17:17:24 ....A 21221 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-014ebaf45d9e63b7a1df047a516949c7e3b809b4b01f48048778aab2fbac47bc 2013-08-22 12:57:58 ....A 262268 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-03479fea0f8b543360fd4c827eabd9e9225d9feadc10e24bf4bcf69b60385494 2013-08-22 13:50:20 ....A 8253 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-041a26f8f5a44e9cbf926cfe938ba04397c0c3b3c292d7c12e2eda3c0bddeac0 2013-08-22 14:48:02 ....A 36726 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-043e0af744e48a358c6d933c852ad00235ba7a21f55689c7e259c1f7dc152452 2013-08-22 14:46:18 ....A 8881 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-05303bfb6a589ef49ccfbd1346a4631eb47fbb778134bf361997e0df37d262fd 2013-08-22 17:20:34 ....A 120599 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-05c9e8ae137b41cf0d8e3f99649f7974ee127687d0e66df0c179c24aa174bce7 2013-08-22 14:07:24 ....A 261665 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-06c88c9487d879514018ff03be1e8b468be823a4f3f6d325585b2091cbd75c17 2013-08-22 13:26:32 ....A 11218 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-07edc8f296713615821421724fc88a1e8079ca2b0002f27fa21d2e3b96871ccb 2013-08-22 19:54:34 ....A 17497 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-085cc683d0ae79e545080836e4a76f69fa0716cd3d7be513b02e9951989f6784 2013-08-22 17:46:34 ....A 3267 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-0949a8dfd17f66aa57855bf74a864a78181cfec295650f317572135148a42bc4 2013-08-22 17:46:40 ....A 70228 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-0f9f12f868bb586e67cc90ce71bb451e23201bfa55a77a7634546df5c68eb90b 2013-08-22 17:58:02 ....A 4576 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-0fcb7bb91f15ec678db19a8db487d6553d8d4ca14981caa2068da11928ae0e57 2013-08-22 12:04:22 ....A 20816 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-0fe8edb52e21f3530c7ae23062f9fdcb4cbd6877628d503242b2d300771e8e3b 2013-08-22 15:12:12 ....A 78853 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-106a4631bc582e27965c62f3617fcab57fd4679179b2c6c982aac0bc4b3882d2 2013-08-22 13:39:16 ....A 9562 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-10c1dc22dd20370753ef96f29b2a0f53e37e06f58dc5cdd400f10038c993f577 2013-08-22 20:03:22 ....A 3199 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-10d7ec3a6f3c860602e30c4927d6a15c421929831f2be6609d5032a64d0e0c58 2013-08-22 12:40:12 ....A 10456 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-11e4b3c970af7f99ecd696b0f06f602416989ae08b555cae03642b3b54b846e6 2013-08-22 13:34:06 ....A 41296 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-127ab07aba33c38835474b03ee89ce54b06212b330e3d0af9a81b8b831ea3693 2013-08-22 20:36:56 ....A 176153 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-1405379b6926037d8cd16609b25287cd601b440df22119369136176be861ffcb 2013-08-22 17:53:22 ....A 74983 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-15ef85e5bee150196603b76b26e35224d79d3dfdc7e65d2f31b402b3a5131ac8 2013-08-22 15:53:56 ....A 318723 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-17601dc5f40753b9ac7583c684e6afb7bac7d7e383458acb3923a8bcbae0fcdb 2013-08-22 17:23:18 ....A 262658 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-19c554fc03edfbc11f4cf3eeaa5eee052d677c8607324d7b098f0b3af2e7210e 2013-08-22 14:54:32 ....A 5516 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-1a89e52125bceda46ab64864c243263e908010c452b7585887bb124bfdeabd75 2013-08-22 12:57:04 ....A 7784 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-1ca65ba8a0cc4fbe600edc5fe7f8d7c1abca9cc054ec6065c017e075b5b01bb8 2013-08-22 19:33:16 ....A 45672 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-1d5dc9e55a1b808a5819265fb807ec61dd19d7f6adb0baefe595b1edc3d2286c 2013-08-22 16:10:54 ....A 31734 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-1e03275ba1f2cfbba43ce4961f909444233027b4e83e2c5c7ee8f60a8ca676a3 2013-08-22 15:08:18 ....A 22153 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-1f1f61385cb1d5c633bd96a946ff5d1c271815645a9a8491d34a2b20cb4e9fe5 2013-08-22 21:10:00 ....A 188248 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-2053e9c44f73601dc57f8489caf90104c0f3c43cba580ceed52677f9dc2c99c7 2013-08-22 13:20:06 ....A 96672 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-21191a40b3096d3aaeaa01a8fa4fb4a38697f49bb589badc97522467c9d13665 2013-08-22 16:45:36 ....A 18869 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-211e2b6a69cc6f06101545b343a93dc928c7bfdbd4d82733c2319357929b02ca 2013-08-22 16:45:46 ....A 12868 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-21c33a987dc775b9888d82137ebff86a1cb5b473d01f6abb2ebe6a100a684b08 2013-08-22 17:40:04 ....A 121706 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-24c507e5459f95864de76dfb6ff8cff6b1835c3d7198bb4a1169284454d81241 2013-08-22 18:58:06 ....A 21022 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-256999003b9dadc6dd1b8654bb5fd022f264ead0860670f54151081957f28892 2013-08-22 14:29:18 ....A 31984 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-260569439cfdcce3be8686dd60a0796c1920e4697ae956914794e1adac548de7 2013-08-22 15:36:30 ....A 11011 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-26ee1298d89d8d5d4f0af2623901520850bb188b062964f29e78c1cbcae069b8 2013-08-22 18:12:12 ....A 13165 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-279584623ddbc006387d50e8c31648390a594a7606df41eedab75214c5296764 2013-08-22 12:16:58 ....A 11338 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-2ac3f45db232c696cf2be860a4f368089378e5a8c7510882191b5e1430a437a4 2013-08-22 15:16:16 ....A 31476 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-2bfa8e9df54e43dfca173566a065a8c5c2640fbdea1eedc730766bf0324c823a 2013-08-22 17:40:32 ....A 12357 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-2d12eb9d3536df10792d49ac92bd7f1f49dafafa20880b0f3ca7a3dc01dfab30 2013-08-22 13:34:14 ....A 262194 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-2d51be978e065f0b58c16335e5d3086047251b8a3de23b3d47cb0970b0cdad57 2013-08-22 15:36:52 ....A 11309 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-302704717d32e253e1d8716a2c0bff78fa419d2f689d9fc8004ef314ae549773 2013-08-22 14:20:36 ....A 3617 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-3059edefc6a17825ab701d007140a04c14f7b3d1f1ee1777e41b2a8510aa1a3a 2013-08-22 14:51:22 ....A 3097 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-3152dfdce3ec44b4f8c86c5cae6f6e249286b522818a25729103dc8aff8fa315 2013-08-22 16:56:34 ....A 20483 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-33c315fde7357d3f8e0a47a3de447752a2f51bc79444a507019461d954c3ca1e 2013-08-22 12:46:58 ....A 4298 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-35e917a4128ee8925b73daa4c2987fe93c0055f344a9f75f0712aec369391a7b 2013-08-22 14:02:26 ....A 261964 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-369de162edb7a7d0002c33722614154d41eab620065d520d015d4ac4e114da53 2013-08-22 17:53:08 ....A 121708 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-371ac89af2d8588fc933ae5d2240f5ec2b79a20de396a9517c2ee57f3399bc9c 2013-08-22 20:51:46 ....A 7126 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-38628f8a1ca0b1af5e833a8d00bd68427f213c8639f746b5a608f85d0308f2b4 2013-08-22 15:12:10 ....A 28261 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-38f95a7053f7f69791199a749dbc0be5eb3d1752146e37748a273dd25bd92d87 2013-08-22 13:52:34 ....A 8744 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-3914a29570d81826253c21e586be886d916c5958d19eb7182a9b09ff0e0d7d85 2013-08-22 14:23:54 ....A 262059 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-39776f9e5884797fd6fc7d8267711e793737e589e874babe0ed3e50157d711a3 2013-08-22 18:03:06 ....A 11487 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-3a28508b80075ef9e45b00af52f29b605db1b15c487dbd0302ba05d3367c895e 2013-08-22 12:05:42 ....A 46665 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-3a6e7ea2321a33a1301360de1fb69143f6a0e148e65b9ba0eb553d515bf69fad 2013-08-22 17:48:56 ....A 29492 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-3a820a6070b972cc276c1b35051791e4c4036128eaa23ad13f9b343a4de2970e 2013-08-22 11:52:28 ....A 10821 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-3e413588231a3fe044f79c7b8120058b48c730db00fd1112289a119b9218071f 2013-08-22 12:10:02 ....A 80547 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-3fdded4190f9e961731c8196ee7a9d25d30a02e4845fc3c758dcba32908fc91f 2013-08-22 17:09:22 ....A 146115 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-4032b22c1f993459698fbc5b36403fe22735deb97adb926877672628c2391f6a 2013-08-22 13:03:04 ....A 261520 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-405638b56fe00531f76771606d220798e8eda1a07fe5dac2718292b3fd2c3b03 2013-08-22 13:58:10 ....A 263061 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-44fcbb8b71fcf3ee46832810aef3f0bd25d3d61df25e45f7ddfcfe7f74ccc7ec 2013-08-22 18:16:56 ....A 46785 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-461b71e01fcda434ec53d33c5fcd080fc2b672f282d6839eeffad51ee57cc68c 2013-08-22 17:40:34 ....A 11369 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-476ac4d9b8aa1c26196045d5568557e57de1ceac16de573253e6e21fbed4d300 2013-08-22 12:00:02 ....A 3467 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-483de770fc3ecd659eab7ec5b5e1ae1e333927adb8dcfd5923f61a7403c3462f 2013-08-22 21:31:46 ....A 184796 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-4862b3cc45c45d6b1904de3b69a46508a8f25d1dfb544cfd3baed7893d7961f4 2013-08-22 21:28:50 ....A 68661 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-492de928c71a4ccaade08b065c3e8d21bd313e217ac5668c286866f78693b331 2013-08-22 18:00:30 ....A 7215 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-4aa75e3b8c31731ed48df12d3fef6c792db40d3b8eb670e34b05843f00037057 2013-08-22 17:14:28 ....A 28451 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-4ac16a179223d84b44d9c900852c5cec088448a937d1afeba235627d2bd19e52 2013-08-22 13:10:22 ....A 21817 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-4aed642dde7c07733a1b312aefb1547ff82e4eb41915ca37b051a40f70728aa4 2013-08-22 16:36:48 ....A 172746 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-4c7e69ec4df74b5aedad89f85b8ee018f8e22bb1b2de0a5f983f9296324ec3a1 2013-08-22 12:25:38 ....A 7852 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-4dbf390f267cef58d5193606f88f944a9fb28bfd22e0c160f7f574dd3f678e42 2013-08-22 12:38:42 ....A 14150 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-4e58daf5cc416afae5003df098973a50d7cd34814aaf2d050ec24de46007b11a 2013-08-22 16:53:56 ....A 3460 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-4f2c648f95b84e7b74bc4fb524abaf7cef033e34ea4bde7f07abb9b50602254d 2013-08-22 11:48:32 ....A 14688 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-4f85529237d5473f6785f4e0e305fd8ee4a8a4e7225407e9ec96b9452faf9939 2013-08-22 16:27:16 ....A 27883 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-51be385e5e28d104018d57cc8b74279b63ad0b946a411048cfaa0b288bf082bb 2013-08-22 13:36:10 ....A 11031 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-53a0eff5fd4d5b1782000bf9d963a32cc6c80806491d8284a7fab946f5622ff5 2013-08-22 17:05:30 ....A 4314 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-54b9ef999ea38bc1dba7100b7d6ca00c86e60850b13ecfa5a71019e8e23c6141 2013-08-22 12:35:20 ....A 261780 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-5951e7b195a7d9fc2112c3492e3edefb4d0e36c9d454f0b5338f70f917f25e1b 2013-08-22 10:58:30 ....A 14146 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-59b317b159af404f2416b7f166bee2e6ba2e49f8d10d28d8c67b1252a02d3098 2013-08-22 17:45:40 ....A 89688 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-5f3caf39dfe2aa2a97ea6e2503117e9407004c20c47bb254cfbefd1027052456 2013-08-22 13:48:16 ....A 48973 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-5f95b85639f259f0e86bb7319991393c5537e70bd5a264d7bb6bd58127926da4 2013-08-22 17:25:06 ....A 9140 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-5fa971215fa78b264ba367a2e754dbd82b90a90a74e854ff4b77e2898c636e7f 2013-08-22 20:26:26 ....A 139851 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-64ad29b65b07a3dd1d37b9914361711932e651dbc1ed0e2a1778c001b1dd5c55 2013-08-22 15:30:20 ....A 47805 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-6678336508f6a9984c3f6b37b6a6ba6908e9b4009b8a86023723d4ea067f5306 2013-08-22 13:37:26 ....A 8682 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-66892f1f21476095823f64a80ee36d572db2e4a2a0a27c26ab488e18938d309a 2013-08-22 12:51:00 ....A 98142 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-68249792c73d40e37ad9d88435a2ae547f9be58f2a85762fd3e8840295470bf2 2013-08-22 19:56:48 ....A 20410 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-6839621f9f59c51fae880b67c872b299279e9e9eec1f9fe8d559f1bc460a8e53 2013-08-22 10:48:40 ....A 15195 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-69e498432481d5095f5cf55eec79b845255972058e37a27630a951436904df70 2013-08-22 13:55:34 ....A 11206 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-6aa35e72d2127eae986666b95e3534a02c12ee0f8c9508cd30ff29f0a7c41162 2013-08-22 16:37:42 ....A 36548 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-6d05e824c602e4f8f8acbbe7f410edc84609de4fba6dd6367f1e9cc7ca506d55 2013-08-22 12:52:10 ....A 6848 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-6da22372e779e24e1c53b4e25b1272cc72def3137f22a941cbfd436c67e65521 2013-08-22 15:03:06 ....A 5443 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-6f526d349c06c1e9206d8f1b5830af48f2155eb1594d99dae7436663b97d22b4 2013-08-22 11:41:32 ....A 82280 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-6fac69988164979a7f92cd8adda84c908eab46247eccad24b076db169e98773d 2013-08-22 17:25:36 ....A 207180 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-6fc88e4173fda0012181da2ac980ea933e847f4ebfecf1e157f0781d5e5040c2 2013-08-22 15:54:18 ....A 10724 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-71443fe744d8255082ea958b8b7b621e6d211a3f5ba3970a3acf2b8f22f89ee2 2013-08-22 21:12:48 ....A 15581 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-71a1df1a88e541303e4fba528ed99e48654068c5524de5d1d296b356d4b06524 2013-08-22 20:50:48 ....A 91729 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-72a6a162a673195fafd42a495cb5ce2f65df689f472adfa8c7fb5024f7a08120 2013-08-22 14:12:06 ....A 28813 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-730cee6a16d0ce84b9771dbaeecba2510340e55e7766fc416dc2f416ed59a50f 2013-08-22 17:54:04 ....A 262132 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-74b4ed2a15205e5968d2e938a42f9deb58956d31765ea6d1210bf1a00f1a5e42 2013-08-22 13:36:12 ....A 12873 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-761b94b4001d906da074cb058b5fe89bcc41620e612b9a8415d0993b353f11c7 2013-08-22 13:29:28 ....A 42685 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-768845274c9f343037d8670cbb45f61993850aedec1b44a2d6ef255f80099049 2013-08-22 14:30:04 ....A 261992 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-76c10a20d14ce22ce9aca007eb042ca7cb6012176bbbd21f062ec02e512213a8 2013-08-22 13:11:06 ....A 33588 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-76c440c256f8a784ace099fab6eb2937f13bf281836569b40032b0ddd11244ba 2013-08-22 17:48:58 ....A 20119 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-780fb06cf8e4c01c6958abca7d17a741ca34e2e5e28b76c3d62137b2bca8d220 2013-08-22 14:01:02 ....A 2235008 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-78c16e70b1f7533bfa98a5b30654976af71b80d44aec1cb62e6f2710a1d44d29 2013-08-22 14:00:16 ....A 15327 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-7be3725974de97e75e10d5f987b7fbc06dde4de992dd108102a816556796cd31 2013-08-22 17:49:12 ....A 185137 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-7c973e444057d816c73a2112097d67baf899d202cc1582af51a3e6f1a9455f20 2013-08-22 18:21:50 ....A 15268 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-7d06bdb406cd55e767298b14a17ceff873703515f484210ffdbc042c0ab2ea00 2013-08-22 17:33:18 ....A 57558 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-7d39c06f904e7643ea2f22755ccb4ba45306b017f2deb95d7063bd366c9f82a2 2013-08-22 14:12:42 ....A 262198 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-7e30f8bf546ef2287998d0c9ca3adf08d529ea7dc4879dd1e54e1f6a89ee7a54 2013-08-22 13:23:52 ....A 12867 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-7ecfd026a08919753b7b72a2e1f409faab97fe514d8d425fd6b78267507c24bd 2013-08-22 10:50:18 ....A 10835 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-7f323fce7e6ab823bd90ee123ffb183cdf84eec6c68e68adb01902e8a197c1ca 2013-08-22 15:41:14 ....A 3350 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-8048526cc2c8b92e15b4c739ae061e02655ed0dfa8c26fed56154afa667d2df7 2013-08-22 17:59:16 ....A 121708 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-82dde32866be869977fdee19702bc3b40cb2f2f9cf710153713c7454b1e5518a 2013-08-22 16:47:36 ....A 25307 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-83f13a7b4e65a30651fd7ef023bc44fed07c4232262e24099b2f5067ea77e2ac 2013-08-22 12:13:42 ....A 156852 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-870c563a6dcd353c19cec9d1ea421a51bcb7e19df3f5b8db192289737dc7c602 2013-08-22 21:39:56 ....A 35546 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-87a628e72c67e2e05c62c73aaca0e98b4c4fa4eeeaee85df4a15b6d852dbee79 2013-08-22 14:41:06 ....A 8881 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-8816cc0fb78bf5c84bec41b584575d75e74fe0501088b98ef423fc4439e87013 2013-08-22 16:22:54 ....A 21217 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-8903e69061235511c9aaa570e9a972ec13eaf2af24e42470efb6041fc6a768df 2013-08-22 16:22:32 ....A 119454 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-8a20279b5dbe903f71baa3cc0ddb95199a8f990285868d860653bb1afdfb3bf1 2013-08-22 17:10:02 ....A 14233 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-8ad5240a02860681eaeafe9f0849ba7dfe4c1b5b609421194427ea0cf7e8d99f 2013-08-22 17:11:34 ....A 26557 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-8d165f88a349a3c53995e055c08babfffa5a4982ca85cd2f7e0c0fed522fa1d4 2013-08-22 14:55:22 ....A 14370 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-8dd480c0cec1902ffbe5afd0e9d88791dd11a68d4d4947ca3c4f27f84a1f32c7 2013-08-22 14:40:28 ....A 3232 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-8e65d7b64cc418d62224f07737990da8373050d06eb59c17a542de1681d60ecd 2013-08-22 12:48:48 ....A 261606 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-8f604a935eb955681ddc142dfc4774e82a97c41e754f1849718c7bdc031e4a1d 2013-08-22 17:18:42 ....A 10456 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-90e122e8c362aa86281d5d679f76da6c4de656e2367d81289606d5ef7b014188 2013-08-22 17:23:14 ....A 184798 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-919fc8ed75ef281f351b986a33b4261093551f7fa55ea55b7685a70edf13383d 2013-08-22 13:20:58 ....A 39226 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-91dfec29f93bd5396fc8e3890c046472d1658bd3d5efcac193c2b4415cfeb96c 2013-08-22 19:28:08 ....A 15268 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-9374761c2659f8664765c7852fa77b4ff1f299c144d3f2d4894ecd317d33561f 2013-08-22 17:50:06 ....A 262320 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-93c0df12d8d375abc8609c92516ffab93cfe79441b82d0e28fa0447e76e4d257 2013-08-22 11:43:14 ....A 11298 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-94198470b12d0a7c9272acaa63348e4c54db1b077a7520d1a6d9d34e33d4e122 2013-08-22 12:02:20 ....A 21756 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-9667cc6e10f7cdf6fbc83b7b6c6419cac629f28f184c3abbd9ec98657103b383 2013-08-22 14:52:12 ....A 7196 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-9795b9b88e897414d1fa9966af96396b563ebe039999f786fb9503547add95b9 2013-08-22 13:54:12 ....A 262885 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-98a7f9cecf81549f57943d82b7d5ca27e7f6eeaa08f644b3bd3bdb1fb4d8003c 2013-08-22 13:16:00 ....A 261964 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-993c7a7b71d66d4efdf8105a3990c1228931a5f3f6d4501ed92b8c1b55fb686e 2013-08-22 12:12:30 ....A 9033 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-99903f7e97a1495ad1a8087721d6f8c36a055dee73b3f2b88fe8a3123796bb69 2013-08-22 17:04:32 ....A 30743 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-9b12b5650783b4e12482a5a19683d452e5ace3d31b6f8f469a19d5f767615ea9 2013-08-22 16:21:32 ....A 73337 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-9b597cdf6aa4d3c4e4f855d9f0bff7358bb9fafe359a3c53cc04fd4858270807 2013-08-22 14:54:36 ....A 7936 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-9b933177d0e9091228a0121de50206c72a746029ad1bdc5ed5ea66cb7b1dc290 2013-08-22 16:17:56 ....A 7552 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-9c13ec1e5e05f529cc9cf1a5a68461197ab16ee85d97f15e3c9c78236004dde2 2013-08-22 15:03:48 ....A 25027 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-9c4cd75eb87388eb6583dbb27c68a130c66d202458ecbb750d1e6b505063f9b2 2013-08-22 12:34:32 ....A 16885 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-9cebaa114e49e6a28e4b4f4540b7aa99252a2cafb6dfa2879e6737284d21e551 2013-08-22 15:14:00 ....A 17304 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-9d42c7c4c7f7a042ad710d3611f82abbafca8c755233e749f1b8e023cd3e3aa9 2013-08-22 14:01:12 ....A 12480 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-9db5d674b475b19af8c4944add5e5649fc6a20fb2de674cb5e98c60fc22db0aa 2013-08-22 17:56:40 ....A 43449 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-9e3309ea6a47898313e62bab8f475722bb02cb503b15cbffef67794b7cb7fd01 2013-08-22 17:26:36 ....A 263034 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-9f2e97243cdeaf8da1abcef71fbc3bd63f24b54b5a75fb789b7df4f7722a7288 2013-08-22 14:47:32 ....A 8488 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-a281ef707b8cbd8b9f56f8caa971aab308b7c17a8c3023cef58276f32e3f3e38 2013-08-22 16:58:34 ....A 36127 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-a437dd114cf80d71cf1f3c6ab6176689f38689c86990cc480a005be590200077 2013-08-22 13:54:22 ....A 12591 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-a5d7852989f1146c642d828356e7bcacd1c931b9028f32f6cb737c6e21872798 2013-08-22 15:35:00 ....A 123726 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-ade805cda03b6995e8dd35fe848f0421d221785cdfcda99d5f00bdb81fd9e84f 2013-08-22 12:06:50 ....A 15245 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-adefd973346e9324d4e40cf7c1ee34d6729c971fc7cbd93e3672d9966d07a602 2013-08-22 12:42:44 ....A 16144 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-b027ad423f132e135454e4bafa2440f3f52a1ae98673408c6eb09c55f30f2174 2013-08-22 14:51:30 ....A 22980 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-b3640680090f86e897f9f8c3d9f69019ecff72e31d86204404a67b40a3523ee6 2013-08-22 12:16:46 ....A 11240 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-b388c7f2e72d931effed211e17c97fae14f9d3be00c882b88574edc7fa11cc4b 2013-08-22 16:31:36 ....A 17577 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-b496adc33d60064eb34b0aa813e1c47e46f862b0e0988cecb42517f28aa9670e 2013-08-22 15:30:38 ....A 12761 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-b4ed8f4f54b1d91df57ceb64ac1fd7b7033899ca3a40765538b35cbf09c8c767 2013-08-22 15:39:12 ....A 80337 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-b5abbd3954a3e54dfe069df888173559ffd13891809179c1535f56fde72ee0ac 2013-08-22 11:54:56 ....A 12757 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-b672d82e369db4ddadcabb842dc5c0572f72ffda3b3ff5c0a471f98b027eea3e 2013-08-22 10:53:44 ....A 28036 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-b69f1c21d78bacfd1bde797fcf3c63f76511e2a5111605ab382cd6d7f3a5b72a 2013-08-22 10:59:36 ....A 66935 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-b7f5dfe70fd0428fcab394941c4b547048c9056e1c3894ea7138cbfd37989c26 2013-08-22 17:11:48 ....A 15196 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-b8d48e72cb6ca7d12da0ba468bec7e3e401ff58254fb0ce5688933bb89ae417f 2013-08-22 13:41:56 ....A 15627 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-b92303c7b8ee8a1d74d8c1aced552577ecac3260da5aef51d043e6feae656ed2 2013-08-22 13:18:08 ....A 11045 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-b93821aeef10246bb90b44237ef4e636ae0d76e0a27c57177bab271314cd09ed 2013-08-22 11:50:12 ....A 37368 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-bb761f7711fda03b5d7c7dfaecf862a3d4e9ba35ac5251796560926b031d398d 2013-08-22 15:07:36 ....A 35957 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-bbece3794633c8c29cee6d4d5f55e788dc4998b9be8b91e40294fe112a250eeb 2013-08-22 17:36:34 ....A 12879 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-be1d98c3cdc61a52832fa97b3d190d53f0ecd526e2883ea3c62e2cbc6fbebcd3 2013-08-22 12:57:24 ....A 261606 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-beba33b1cee342a452369aa4adcab976b486b6cf12b33b8adcabef653320bfb3 2013-08-22 13:07:16 ....A 19351 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-bfec4fd0cdb81ed0eb770d7b5b16fafa173dd3187e437bf16d64f2434f63ba23 2013-08-22 12:25:46 ....A 12875 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-bff1f5be3128cbd769ad51820fee8e78ef7b34a70b5a5402c94e52057a1f6186 2013-08-22 11:22:02 ....A 47099 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-c1c343b17656a0aa634b106371007f288c992ef7cfe3f79edfd7f87c366ff142 2013-08-22 17:39:10 ....A 18068 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-c4c1426eda11f9b29cbb51e8c420b91349aa1a4e8ab1d748c74cd22119070db7 2013-08-22 17:43:52 ....A 121700 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-c4d5db81ba78ac9325b14061fb01bc20f47e549c365f430bdf56fa062e4eda9e 2013-08-22 16:32:14 ....A 43502 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-c5210b048c78e95d7d44438a1bf5eb7857b847470d95af7dd1fa4f61d3d4bb2c 2013-08-22 16:54:28 ....A 3524 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-c539df9d230c64c90ecfe5578faf20e14c2d814d626c768ae2ea2eb6d08671fb 2013-08-22 16:29:06 ....A 12357 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-c7df7b620d6d47966a94dbce3ba32fa5996254f7ca41733bc9e81938803ec5de 2013-08-22 13:00:48 ....A 29851 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-c854a44ecaca4bc520c6ad20cd9c0bc21f49ec6c0c22a59995f61a8c3c2a529c 2013-08-22 13:58:46 ....A 13414 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-c8e8682484c40bd60246a526eafa881401c0a2f96f3e8f9db80172ec79615dd2 2013-08-22 17:20:10 ....A 11369 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-cf4cf9641656689e75930c41593fc82442d0af814573bfe5fe3818ebb8465fed 2013-08-22 16:41:06 ....A 32584 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d047435a749b575ccb0664e8b8f8ce90d69d8029317663d7782d47c59a4172c1 2013-08-22 16:58:28 ....A 86992 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d076a77eebe538655cb14f87312df4911a0e726a2e7744f12c507885f0020d12 2013-08-22 16:10:44 ....A 4157 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d23e9cdc96ef91ea1925841824032ab36b3c01f6b9a3c7afe669193a28a4026f 2013-08-22 11:24:16 ....A 31774 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d29b35aa471ea338dff3c6c9a60a0dab9025718ec2b54ec2bd27d00cd9241700 2013-08-22 17:53:00 ....A 11149 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d317e2dc0766de921280e2e0c5ad316177ab0210278983d9104ca5b0af023496 2013-08-22 17:27:52 ....A 9220 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d40c1c25db8e485f6ab4754266d34aa4c78142d3cfb93ae0750092b74ccadd6a 2013-08-22 17:55:36 ....A 121708 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d6646d83af004e80e22dce2afec1278f76c27885888332ea1133d290995c3a8c 2013-08-22 16:19:48 ....A 37108 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d69809dc7101056214b4c6ba67941455a7c85d5f80ee13f4289b423f11d96e04 2013-08-22 16:35:22 ....A 14984 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d6bb7126452a5a538998496456f428f743e002a9d20f32c2234f14d02064acf1 2013-08-22 17:20:32 ....A 10094 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d6bc949fdd25a0832fb924170236e3a09e124e95b7532a01d8e5b5d357b42814 2013-08-22 16:10:04 ....A 121269 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d75db466e21ead770c73b2e2d95fdb7b498731024889f5ec9cfdc3c1bb3fc4c8 2013-08-22 17:20:32 ....A 261966 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d7858398a0e6039b84e74570bc592e20afabe239cc8611639b9c1d607a4121b0 2013-08-22 13:43:52 ....A 91612 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d850ea2c9ec6dd29b14564347f5b1be6bca90ff79ba260066bf419d43397b2f5 2013-08-22 16:38:50 ....A 88707 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d89551ec63c30698c7e2ff485d08ef40d3be1a055d912f1cdf2018a58c623742 2013-08-22 17:55:36 ....A 86994 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-d89631b7bc9cf763e552f81ccbf5e1fd28e47e1075208981efb058569bcfe63c 2013-08-22 14:23:22 ....A 15938 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-dd0c59be7775071e9d9ae2d0c7474f454ea4fa695b65349f6a2a1cf5c3ce0b24 2013-08-22 15:37:44 ....A 12757 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-dee8a8e7d60be0c42eeae9bd1843a5bf2237a4d2358d8f7b1c3783906f382f71 2013-08-22 14:32:24 ....A 21204 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-df02f85a42328f34a61d93add506d59239346401f2a1fee5b5606541347c1dad 2013-08-22 14:23:20 ....A 261967 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-e12edbba1d414b7dd228ae4e075204c84a2aaa1d8868c3e00c0d82549420d572 2013-08-22 11:40:12 ....A 15268 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-e145727dc9901b9d5a95a2eb9f469a67f717e3efb1d7f23b06b8d4176aa7fa22 2013-08-22 12:46:36 ....A 11183 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-e1e28f941b43524bc3ecbdb7102249d00b571bb506d562505d1339b4225f03d6 2013-08-22 12:39:46 ....A 35119 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-e2cea8d329da922a815824a1f6f00453e375e01ff61a72f08a53562f641cce64 2013-08-22 16:32:24 ....A 127796 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-e2f5e0d59d0845c490ad6d712d594f8f4ade08098ee564f04944cb385c4cfc68 2013-08-22 17:28:22 ....A 14513 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-e33799f3f5a6d99424f5adadbd121ce6782cc0d460e1ff30573475d2cfed2b79 2013-08-22 16:33:40 ....A 3745 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-e547e8ba700d00bb89f6e779fb13c3ed82a85a0e6ca954691ac476957fe8f839 2013-08-22 11:54:52 ....A 10456 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-e5af942b494a35a0aba072477a3a11ff57b701d5d807cbd3c84b617770c68156 2013-08-22 13:41:08 ....A 16241 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-e74a0f866063359eb539d345f50f28b1edac82a99f804972275d2b9f5307ee1c 2013-08-22 16:39:56 ....A 1580 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-ea3a59a2e396681133e60b36a5cc5f06738e7483f449b77e95d54c9a87463022 2013-08-22 17:09:22 ....A 54485 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-eaab2ec239640bcba71b86a08977f921be06bd2595fa33a4a4d03a6f3eb8e5cc 2013-08-22 13:30:18 ....A 8760 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-eb26ba0d2e5cabb1001955c1b3f40361c5a1b84dd959685710bd6c0921194ee7 2013-08-22 11:02:58 ....A 111359 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-ec5420ea7dd1efbcb8d6baeb89cc696fcb784a217fd6feab675869e0ec56fd98 2013-08-22 12:49:30 ....A 12879 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-ee485c0975338c6291efc14bf4a038fb89afe9541e7e743d72e49bbaf48241bd 2013-08-22 13:41:56 ....A 262297 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-efb8426e230b33c8e20a6fabbe7df7affd03c6ab35a745d636fa1d98aea1a468 2013-08-22 12:18:38 ....A 154582 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-efeb3b3f4b120ca8362cbfe923943a4168173379119bbaaf48e2356707f088ff 2013-08-22 21:37:54 ....A 3473 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-f0a9e06d512ec5dcbc6b75271adb86c51097667c4ca9788a7d83fe2b9ed1c0fb 2013-08-22 12:18:44 ....A 166237 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-f175951c8aec681c495be0f96fad1b2dea91d12ecc644fbe42a26158b9843a9d 2013-08-22 10:55:56 ....A 15196 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-f2f0fe6c57f12961a47f296276eaf2ec46bfde17d4e175686885122816cc51e6 2013-08-22 17:04:38 ....A 20378 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-f33b927016c1b701f24e2c86052cafce6bc129711599f10c5d3f8a383ebe6c21 2013-08-22 14:53:36 ....A 3937 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-f5a7e91c93179b93261041e00526d1865e63ac088ee74d398096efe7303d4835 2013-08-22 16:13:26 ....A 32855 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-f5bcea4b0780896f4d59441d6ff395f0c8740c3b7df48fb797265575d96a2438 2013-08-22 17:57:18 ....A 147948 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-f74fb585668feb8d48999b2d4713172490dad7bfb42cd6aa3e822d7f812bd6d2 2013-08-22 12:37:28 ....A 8143 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-f7cf10865bc0a87d98294053c47f0c9156a622beb06309d8469f8c7f333ebd2a 2013-08-22 14:32:32 ....A 2239 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-fa4b127a53fd2c291bd37a20810ef87a3806dedf492505bc19c33217c9dbafcf 2013-08-22 17:02:50 ....A 3096 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-fb3809a2546df909013a7106d7949caad27b42c288c120fba8e5199e5ff11fd1 2013-08-22 12:11:38 ....A 8840 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-fb7b24c67ce496db4f17164271d71f0d68486f3fa25a05bdbaa1e4c5283784cd 2013-08-22 15:05:22 ....A 43462 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-fb9fb1af334ad52b004065d40e857db841cfef3590137c0778ca5b504f31b244 2013-08-22 18:00:50 ....A 11175 Virusshare.00086/HEUR-Trojan-Downloader.Script.Generic-fcffadaf944ba41aaf692e1f509c53fb73776f64355fcfea98d92ddfbb3f63d0 2013-08-22 17:52:24 ....A 2537514 Virusshare.00086/HEUR-Trojan-Downloader.Script.RedDust.gen-9814f673fddfeb3626e8bf59ac2007647e01ba08bdfe185d38f5925577be6a19 2013-08-22 13:11:02 ....A 227602 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-19486b9225ba5fb95dac2265085057178beb3efd28cf482869596888061866e0 2013-08-22 12:37:38 ....A 6579 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-20294aa99dc0c25a91541c74d8d266ded13f6cb91d117491937f9a1858ef0d62 2013-08-22 18:02:40 ....A 182884 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-25825bf1f6e47133e342670bef16d0c066783e5f00d1fcf0e7f1e4d1a57235e1 2013-08-22 17:58:16 ....A 11756 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-2afb084fa03d977e047c4dc94fb9eac409abbbfbbf3b745fc95824d206b35ff9 2013-08-22 13:24:58 ....A 126445 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-3337e3d970e4c5bbd7441a836d424b4e5337e63070e12e91a4c465202516061c 2013-08-22 17:16:44 ....A 132857 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-3686fd0c365407560de141a13b51916035d25620d28d72824e375a1a7774962d 2013-08-22 16:52:14 ....A 179626 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-3bdf21a04caf618cdd940e7fbb37f616fed6bec9f7aec66e222753aa709591ae 2013-08-22 16:46:12 ....A 36762 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-4749a9753c718edde0d0753fd4fd47a8370134dda90a988c491eb778462718b6 2013-08-22 17:17:22 ....A 128009 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-5bbdc8926cbb2a8e814eb3406eae464da3ca7abb1ae9b176f379154ba06f6026 2013-08-22 17:50:26 ....A 169163 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-6250de86b0d02d36dea00a281ebb2ca1dc1592876cef536234f781513465ef43 2013-08-22 13:07:14 ....A 97461 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-62773e27d45bb03b31e47948a1ddc84d0ed406f64d8877eb552c5497dbb26580 2013-08-22 17:10:24 ....A 101808 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-6b8cbdccd1410d8ca040553aff98e7fa2613463e56ae685014c1185b05957b7f 2013-08-22 12:17:22 ....A 3285 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-6fb5c3cf4ec74392a7a888451debea220ceb74351debebd5ee3e04fa07787697 2013-08-22 12:48:54 ....A 118554 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-7ae72c0f4b03f8e2d59844463a0dc662b5c6dbbacc15b42039c78f0fc8f0648b 2013-08-22 17:54:06 ....A 183563 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-7b15d3b47ecc87448dd43417eaed6eca3445907c8c5e486d5519dc3126c6d7d9 2013-08-22 14:36:16 ....A 225020 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-883b7d22c3b8f0e147385d5e07cdf54afae285d1da56890f7ace1df62943a666 2013-08-22 17:19:04 ....A 85494 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-a0a849dff79840a5b0163481fa93fd170d8e3ec9cd959d781b2b5ab2605c1425 2013-08-22 17:50:00 ....A 135787 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-aca16865d9733e217fbd0062c73014e8c6af2f6fdeee40fe0b4ffd8440677fc6 2013-08-22 17:10:20 ....A 184811 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-c61ebe7c188d55dc7840983b6e6db4cda6ac1761282f2ef488d45c9722944d4a 2013-08-22 17:27:52 ....A 76907 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-d48d1dcbf0c68a8c314c604d5e2e8c373df4e0637c783093b669cbea737353e9 2013-08-22 13:24:26 ....A 242751 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-ded7793b77b01b531865ab0550dbf9cdc9f46d1ba1c89cc08d83af9c2a04a0a4 2013-08-22 17:50:28 ....A 213104 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-e0dbfc100cfed0072cafc4b17f59adc42f043af7c1b820474acc97c430de52de 2013-08-22 17:55:58 ....A 187333 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-e2b8b68a209759caa715d806df15b5d0df917e3e5d6dd92755623796634c3b11 2013-08-22 17:53:14 ....A 76072 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-e8d8dff375c034e6f25a61ab6ee34c2cfe318d59628afcb517c182465e37873f 2013-08-22 12:38:00 ....A 3535 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-e950d22a0f3a925887151dbff07c5ed1373404886f0be3f50ad0cba5fa674e6a 2013-08-22 17:29:12 ....A 199102 Virusshare.00086/HEUR-Trojan-Downloader.Script.SLoad.gen-fbeb8a4de77b20b62708d3caeede7fd9418b9c77a01038cf03132abfb2ad1f17 2013-08-22 11:15:22 ....A 1725946 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Adload.gen-1916cf266edce3aaf9bddf368cc3ce639e18ed137126847529bdd70f2611c8ff 2013-08-22 20:26:26 ....A 625469 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Adload.gen-5771d2c1f1a5ef598b65ceb527cf5a0be3bcecf396753c7086e877a9acf77d9d 2013-08-22 20:27:08 ....A 995873 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Adload.gen-600be4d7d4e2694c76fc67fa6860522ecac50961b2a9d7cc4b2d6e5ce972f38b 2013-08-22 18:25:22 ....A 305674 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Adload.gen-63348d41462e935db995dbb6c07ed7e05a6ff98a899e9c4a23bcb5b238747e0b 2013-08-22 12:02:04 ....A 6009309 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Adload.gen-bace4e77fa5138cf9d19760225a1b78783162a3c9bc01a178fc828b5829d26f6 2013-08-22 12:40:48 ....A 347136 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Adload.gen-d5484d19f4c9caee19ce8f88e95626463b5e7b2c9a3c15c123df89e4d5a117d2 2013-08-22 13:05:02 ....A 458752 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Adload.gen-f8f6c47c73bc39ddd01957902a163cca2d48b7de7c6636b2f77a01ee22f84fd4 2013-08-22 14:59:24 ....A 666204 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Adload.gen-fb25d633f84ae933798725f2ff4d5eb8db8e304bc7eebc57c81f4df1378e8128 2013-08-22 19:58:32 ....A 447296 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-0216c69e7df0b75da3ec5c493c7b1abafb76dce84b531b382f0440c06c885ef3 2013-08-22 19:40:04 ....A 447176 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-0357fdf27d04bfc3ab07e7497e59902bb122647467f4de356b24c11ab63b3faa 2013-08-22 20:00:30 ....A 519384 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-0377c681f3083ea810655c9d46088008df94938c8e348d5a4f039ce56d6f8951 2013-08-22 15:28:08 ....A 530296 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-04cac9f80485be15426fdf6d17d9e234c463461de16327cffde0eb96b99ed87b 2013-08-22 19:46:24 ....A 519328 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-04f20ccff6037c233381f2238e030a78cb32afa12fb3c736a98ac50fea6b683f 2013-08-22 18:11:22 ....A 447088 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-05b306c0304414b3761b3ea56b78e0f8a43a3a8888bf2c1726f35b7a8d3fe31d 2013-08-22 19:23:48 ....A 526776 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-0ad12e0106f659d4ec9b1d2c04c88be149c7aab38e00044bf24c17d438fa33cb 2013-08-22 19:45:16 ....A 519392 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-0b182e4dc964e0d975deacb244d64aa0e2d5890fe3ebfbb3c317ce535d96ea89 2013-08-22 21:06:56 ....A 525392 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-0bd7b8ecb821ba5fb0674ddd0aeb1c2289954efc9c8cb1b8190a44d46dd3e7a0 2013-08-22 19:32:30 ....A 519160 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-0fc9f6799e7b4086809bc11f395e0df06cad62b7803d0ebebb6c72782477601d 2013-08-22 19:43:48 ....A 447176 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-111c1772ab24733cb4ef5b7fa07c500267e16120bfd817b60e11591916f7f06f 2013-08-22 18:16:08 ....A 519392 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-1249886aa65587794d850acce074d1dfdb9e528e0924277384661f94c4cffbcc 2013-08-22 20:25:16 ....A 3067392 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-1363ceb10d9d93fe39b940a2494bc8757ee633dc017fc20e153b253887fdb997 2013-08-22 19:23:42 ....A 447096 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-154523a7f233737122278c232c83115abc542699e7852b08116f555f44f3260e 2013-08-22 18:16:10 ....A 519352 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-1937a9a4c29b6983afe8aca8832c5a9d22df587b57d14a505569cfee15192263 2013-08-22 20:02:04 ....A 519336 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-1a04b6c306b0568166d3b66af11bb8970f7b7cf1bae66a99daeb343257bad066 2013-08-22 20:47:42 ....A 522536 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-1b1e381084eee8f2b8532cce1ac239fdbc12a7de187b47b20df52e69f83da1a3 2013-08-22 19:49:50 ....A 519288 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-1bd740f14dada93f2a7262a90e6516cd8eefb17b979e23fee3f5b36052da0971 2013-08-22 12:21:20 ....A 249988 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-20c75100bb5e3ea8c298739a2459c45098f844b00d58ff197a659b532c09ed5b 2013-08-22 16:02:26 ....A 97029 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-26e68ae0f03e4fa0bffdeb3343075bf317a89fcb0789c4752080cd097f4a24f5 2013-08-22 14:26:14 ....A 530280 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-27e99bc4e52dbc0446c91c42d934556c50525d94818cff400a52281558e68fb5 2013-08-22 18:50:20 ....A 447176 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-291e9067073fad7593971beeaf96f9985a074561c510f3bdfd58537926093d22 2013-08-22 12:35:28 ....A 525368 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-2b733e93e438a715987729aa1f94ad3a2de60b6712ef2543d24fc787ba86a7e5 2013-08-22 16:12:26 ....A 525712 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-2c17b7911c0af8dd975f786775c57138c46646dc30265feedbb711d09a652e5b 2013-08-22 10:50:36 ....A 527496 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-30764df00e4de341e6c206346bb39efea478b14cf9fad42a199aa3c6a3567b72 2013-08-22 14:43:00 ....A 530288 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-322d326f1f09861499885c94fd920b96ce1294a79d8d30954ce9262650cd2506 2013-08-22 19:50:48 ....A 284832 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-3986b6162333fd4a139e8f9f31e5a2aeff87f1c6a85d2bd8b1f4f5f7637cc7a2 2013-08-22 16:44:42 ....A 524808 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-3a9741ad8e2fd6a63aedae9110877a6f5fcbe21fe269765ef97b4e129a01c356 2013-08-22 18:29:02 ....A 284679 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-3b5d0a4b60209c62c4c0f36e8f2e73c99f3d3334d93079998063ceb1e0afdee6 2013-08-22 18:40:12 ....A 819200 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-4773909918c607ea34cdcbc80d2e5b395231263b2cdd882b56563d039fac6c1a 2013-08-22 18:53:40 ....A 283931 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-4e594b0deb58302969deef589f362febee2b87e583a44aee8a78bb8f112bb590 2013-08-22 21:05:52 ....A 519384 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-55d05e0b0a31cfdc81153970d24d08c9af0c778be7fdf004bd3b5e3bc4b23a05 2013-08-22 12:54:46 ....A 522240 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-598153501afd75c491ba29193f7ef8ec31d829f904bfc19b539deb95dba32d58 2013-08-22 14:57:06 ....A 534512 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-598a9bf0bc6a58bc33c65755654243f36c2e7a7ef171f6199b89a6cced61a1ef 2013-08-22 12:20:28 ....A 530296 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-6252f754f3ddaea99bec24a7d3c3a2a9c0d9a7436b6be912688f912b564f79f5 2013-08-22 18:46:02 ....A 283991 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-682cba83a415a5529fa40b5ab2ec2c03829b834a988acf43813142254ebdba69 2013-08-22 16:42:10 ....A 530280 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-6919e6b12a36b0303d7b035a47703c0779271302312c1f38652719ae16fb32f8 2013-08-22 14:52:56 ....A 530272 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-6d9016a4e6a3887588d1a8cb0a3a1d6d13b89fd2f294a262824e0ff2444bb242 2013-08-22 12:13:20 ....A 530264 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-79e698f6b6bf91346f70e82b82409723e160581a7ecf89e0dc1bff3811e42572 2013-08-22 20:14:36 ....A 284555 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-7d72327f255ed3ed77247d8bd1cbb43d15b04c9d6b1c513a6c0853d65dd0a91e 2013-08-22 12:20:36 ....A 840280 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-8307aa226bb74a863132c5d3e01de96f57ddf19b479be4a6db357c5a4d3bc490 2013-08-22 12:48:16 ....A 530280 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-83701afaabb369487e06af13d9afbc251c16a75c9bbfe38542bb705e336a20bf 2013-08-22 17:58:54 ....A 533992 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-a23f06051ed7b77ea937eda48c3221be3a8709583f0dadc74b34dfc4912ea2ef 2013-08-22 14:46:52 ....A 530456 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-a2f919dcd467793ebad8b1a1a72083e04f31a3d854505597449366d1630bd0e6 2013-08-22 16:49:10 ....A 534352 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-a839ae4c20ea5d7e192bccfba2b986d325d4489088f5d7780d29f2273a8d9570 2013-08-22 19:54:36 ....A 519312 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-b26371f9509cd959572b1f934b4910c3a70bf59563d1bd383213267f4eff6f56 2013-08-22 10:56:54 ....A 817232 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-d1cd544cda0349cf59334e9127e95bd885f74704e9954a3dd3899ce01f84a3a6 2013-08-22 13:16:46 ....A 530272 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-d40229947f5e67c052bde96fbc5dff50a96d4c48b81f12c2dc2f34005dcd6f32 2013-08-22 13:26:06 ....A 284219 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-d762b1e16211e82881886d5ac922efc81ad0521826bd092d26bbf7b2ad0709a6 2013-08-22 15:42:16 ....A 530272 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-df5ba5b991073d4570d05d57d2275e399c9e128723697899b1b30fbe2e836277 2013-08-22 14:41:46 ....A 284507 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-e2ae063e7cfc7272280c47250a7acd1da68b6323cd041732779457fcdf34c883 2013-08-22 20:53:34 ....A 284521 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-e39763beb6b5d1e28ed64f08a650e8d6421c3916102ebad31a8c5b62bf3b0f34 2013-08-22 11:59:58 ....A 283965 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-e88a8477023646e783d0883d272009c25b854923f862c79bbbffa6ba46c029a1 2013-08-22 14:08:30 ....A 3072 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-ea5b0d312a16d2cc59cb460870fb1eb2343033b2f2df4ec8c3bd76a43647f4ee 2013-08-22 16:12:38 ....A 530256 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-ec556ab81becd34e40929b4931ae9818f1ba1ebc0f0656e6ac824d730d65e5d9 2013-08-22 13:28:18 ....A 513056 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-ece01ebe30bcfce4985b0cf7eac74c4614c98badfc237efa2cf747299321632d 2013-08-22 15:13:24 ....A 284019 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-f0caea05e6e4b9e58a6c982882842c535733e96ef6211d27919d045ad1a9dda2 2013-08-22 13:47:46 ....A 284647 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-f60b66d49b8c84c1ad073f707d9f38fbc0721adbf22d73cbb22c3066820e700c 2013-08-22 14:57:12 ....A 530296 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-f6c6aa09e50a5cd3671fd9f7e335c0cc6c9ab0ece2afcd248b440be0e8acd42b 2013-08-22 15:30:30 ....A 522248 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Agent.gen-fc222ff438745370ddcefd91a4deb185e7c2e993cf0aad8c06adba94e5d53768 2013-08-22 19:57:44 ....A 151345 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Banload.gen-18c8b61e224df6ba83c06c512eaa0f94dbe6bcc5d206a376a200f7fdb7039d3f 2013-08-22 18:38:00 ....A 115920 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Banload.gen-1b56141ce0cac87cc7c38dda13e01a3c9bad085d1a198b70c0fcf4a1c2b91855 2013-08-22 19:08:44 ....A 172032 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Banload.gen-3bd74764de6e8e3751ae83133ae37c9d5d007b54cedb1b218475344c1e15d8e0 2013-08-22 18:30:02 ....A 416768 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Banload.gen-452a98bb6d226605d736a7de67131f8b3397a51878043ceb0aad1c80808494d0 2013-08-22 20:00:36 ....A 1984512 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Banload.gen-4dd6d7ca18c6ae24158bb80dd40678ca000b9aa8c3998248f06644fbe1e1ef13 2013-08-22 19:09:32 ....A 53760 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Banload.gen-5e8178704552baf98f73375cdec8b96ee471c03820d74cb36df487089dc50166 2013-08-22 18:08:18 ....A 113848 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Banload.gen-79ad6f3d7914225d81bc12be0d1ac96107b539bdf4c623f771bc435e7623f79d 2013-08-22 11:45:16 ....A 1280058 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Banload.gen-fed7e6d9c608b173f9a2cb47778b56ec98df64654dd33f09202b9372e9dd1210 2013-08-22 11:37:46 ....A 1701906 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Bitser.gen-d7e59bc961281cdcf2647fac3f1fe5db3573f4f48f4cfe63c914d42e47aa44ab 2013-08-22 20:24:22 ....A 4138172 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Delf.gen-113a302f98f625b442584c75169bfe0403b43519207c5904213145484183c557 2013-08-22 21:22:26 ....A 20971293 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Delf.gen-584f94391d2d0991f270c38ed05ecaadd8353a2745bfd59c27acecf36a238e2a 2013-08-22 21:02:26 ....A 40960 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Delf.gen-66297ce17593f88eca0dc2604406ec4477b28bd39a1938a25ad3c4d5b69209a9 2013-08-22 19:36:24 ....A 217088 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Dluca.gen-28a56372945fabf0155ec3e681d855350f203d1342aef87af1171a7ff5d72973 2013-08-22 14:58:54 ....A 89088 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Dluca.gen-f8643454cc34f4c53822340f8331ff992d696af7ebc2e9c4d94430d77426df07 2013-08-22 17:54:52 ....A 153088 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-06e1ce892bcc87635d23050b04bca14ac1eb8806440a55ad9153edba76f2da4d 2013-08-22 17:08:48 ....A 411550 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-07b93ffc1ba89fa8bdb1f1efbfd5a869db1527687d1c682cf7ce2c191ccb35f2 2013-08-22 19:40:46 ....A 23040 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-0de0b082c8c69f8e888003af4f4c533d20497184057ee4c7e3bd97555ae75db9 2013-08-22 18:36:08 ....A 306893 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-0f34fc6fa417723489160c8b23315c0a5cac1e6cec2c4f0e54f27d310048b3de 2013-08-22 20:33:14 ....A 135340 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-1242e2242bdb4c51b10779a11bc966186396aabb0303d98504bcbaf3202de8f5 2013-08-22 16:06:58 ....A 104660 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-246308fa4d29ac4a426c75afe74090679f694ecb6971c10aa068e9c6fc018127 2013-08-22 18:28:12 ....A 237568 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-2e00f9d43712bc7ffe280fbbacbb4587f35c5f806211b79ab7d9bbcd2515f086 2013-08-22 19:59:24 ....A 1012126 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-386ad0994475a9d2c6422049f3e3bb8465bdd9c267859c3a3def53fcc91efd21 2013-08-22 20:11:00 ....A 120656 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-3990cae16c03fd0b0b55bf8297615fa4dc01ca96f3a93fe9ce4b529739a0f574 2013-08-22 16:54:58 ....A 178044 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-3e77e8512d664d872a5d4bf71b4d6f5a472611926e01190fbb32f2e90f5c1b33 2013-08-22 21:03:58 ....A 23040 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-491c1152f254d18344122a561997d5a2832202aaca0bfa1b4455d53053b4a43c 2013-08-22 18:30:50 ....A 150528 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-4ed961acd2e684fd2e37f2954b0c2a3a9122c4195eac9007424bab40f4e5cb74 2013-08-22 19:38:10 ....A 226061 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-5509d8395f10aad7f9212b879f6eb469e7561d841c41f64236341082efabfbde 2013-08-22 18:25:24 ....A 1806118 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-564abea1ead51e9d43b59b22e923281a164c356b618c2d95520b8b0f624f14e4 2013-08-22 19:22:08 ....A 135340 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-623f82730e11d36af2528a00fd00686f46e2536826447e0a3240fc25b7249d89 2013-08-22 20:39:10 ....A 502784 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-6609671a115e307c804fee48629b1bfd5857298b540f0b396aed2a662d095fc6 2013-08-22 21:47:08 ....A 61427 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-66b696e1e3cfe8264178d7006f1cb76adf8795e54e5b5f9f30c8d3005ab1ffe4 2013-08-22 11:38:34 ....A 25612 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-69649783e24e28bd7bf8f33d3953b0d3e5220e720183db5db7d916b9264eee32 2013-08-22 20:06:14 ....A 11264 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-7e32acf1bd8ad4b758cba8ec807787cccc3181cb626068c82fe57548db3d7cc3 2013-08-22 17:57:18 ....A 369204 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-7ed8d2feaf558eb685dea9c52ecb7467377667cd53cdad3e66ba76174292bd41 2013-08-22 16:12:26 ....A 61435 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-7f83dd075b55d855102ddc12f1371def07531522097f7eb23c6550d81500c399 2013-08-22 16:15:52 ....A 67455 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-9deb7571da4a06a47de2935b349032e017f80ede0793f469ec3c658bbb16988e 2013-08-22 11:37:32 ....A 2956303 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-d0c8376ffe8497ac170fa67f72a500c4dcffe2e27990f132a971e586735b7347 2013-08-22 13:52:30 ....A 197120 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-d38f48ba653282909ad34a1b7692fcfd363882302e2aea58b927e3e15351d229 2013-08-22 11:26:48 ....A 287744 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-d3a18341bc1e3295608e014027565282ecdf6f27a577fcfe4983e5c5ef0027fc 2013-08-22 14:30:26 ....A 1879659 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-d3aafc00e051be9bb8429cd7b16f4d19751c85a80cf5f6b2b594edf95059ba09 2013-08-22 14:32:54 ....A 175616 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-d5e46c6c09f80697126f5baaab0c0c30d425a8d6e71247a744108f2a659a1508 2013-08-22 14:37:48 ....A 157184 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-d997993512f02b347d792dd538ba3141bd8567a5e4a5bc55acd23f7f285ea8ca 2013-08-22 13:15:32 ....A 157328 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-db90be444f0ed4f24e1fe539e60726485ee482a245c732da7f0a8722f31d63e7 2013-08-22 21:03:12 ....A 405292 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-e3aaef21f2ecb0572471ec888694768cf929d501ba5872237ae578f0d55bd661 2013-08-22 13:08:16 ....A 102400 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-e4c72a6c7450281d41ced626e8c226e856ffe58b4f11fda53baf40504bf267c6 2013-08-22 15:09:06 ....A 293376 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-e69ff98d7ce291f72be7e220fc83f7090a7b035370ea7d6da996f9a6ec68b6a7 2013-08-22 13:39:20 ....A 149336 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-e85f203f739df229592159a534b2d7e7db914534c9e1f2a8534573e3a486646f 2013-08-22 13:39:22 ....A 1130582 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-f14f2f34943362121a39012c5e9d26d3bb51be1719a6f65e4054d46bda661450 2013-08-22 11:14:22 ....A 155143 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-f3fba427d3b52d2100c67c48855ac743f524f2a61dc22d3a44d6b2edfdcd431e 2013-08-22 14:38:34 ....A 24576 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-f949d92317121b16ad29346a70d62df90b977712d25985250652277e22102019 2013-08-22 13:19:18 ....A 61952 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-fadd47e98251128ed2e7b4a19a28ff794fad23bc3a2fe245ac14e63855f61c5e 2013-08-22 15:12:40 ....A 144384 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-fb1496787b6d69b8b0b549abd067deae583025f588b9e1aa3032b117d40b7824 2013-08-22 13:05:44 ....A 211968 Virusshare.00086/HEUR-Trojan-Downloader.Win32.Generic-fc5f7f5aa6deb8e43e7e4c432b7db90806649a37b060ac7211299ba559a25ec2 2013-08-22 11:40:56 ....A 579072 Virusshare.00086/HEUR-Trojan-Downloader.Win32.ILovlan.gen-f72ba6e9e77d9d73f44241fb3db4c9179035c1358d0f8360fdab9c4f0e9c51f0 2013-08-22 14:17:14 ....A 195584 Virusshare.00086/HEUR-Trojan-Downloader.Win32.ILovlan.gen-fba9eb0b81c71a7d9078afc824ae47957ae13cae7963b995ef5b8368d404bcc6 2013-08-22 15:30:12 ....A 20480 Virusshare.00086/HEUR-Trojan-Dropper.MSIL.Sysn.gen-578763c9e9013978c0f503c71718f29ddc93d758a36558616553b0bbef8af532 2013-08-22 20:04:02 ....A 13312 Virusshare.00086/HEUR-Trojan-Dropper.MSIL.Sysn.gen-70a2a507f13865ced42ca4a14dcc53494f51b918b92289c71357e9a42cdce254 2013-08-22 20:22:42 ....A 58299 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Agent.gen-1371a88dc2ed8e87c6290f3ce7743695ab0102f8d8f26461c4b859253c8726bc 2013-08-22 11:46:28 ....A 201728 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Agent.gen-222c3d3fa9546700d320906163b628b7df5c6269ba4d119e1e694745404edcce 2013-08-22 21:14:32 ....A 186880 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Agent.gen-235eca8f01bf0ce2147be828f408a94c12a39b815394c3b13389a94cfc13daa8 2013-08-22 19:04:14 ....A 1394096 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Agent.gen-2ec7c0fe94887b22011aecbe599a66d2ab40ed617a39ca589a738eaec70cbe9a 2013-08-22 14:27:52 ....A 208384 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Agent.gen-3284cab82c6fdea9064b5907883b472db63b0624b215bcd53fca9a0101817c5f 2013-08-22 21:47:08 ....A 134245 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Agent.gen-59858b54de6a06878d00f217027b4c6e1b15fb3ee54bd5e0e4e948524a4beb18 2013-08-22 18:20:14 ....A 1390484 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Agent.gen-5b652377a0a96f0a0908177660b9a4c74b37f0f451b28f8f6f9f69207f34c86f 2013-08-22 20:31:38 ....A 58280 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Agent.gen-65ff76f044c4f55b43b2190cc200fb04c253e12d5e5c6a23cda75fd62c3782d6 2013-08-22 12:59:52 ....A 1399001 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Agent.gen-70cd83a12d95803f669e7fce86e9dd1f28177a84d1699bb97d4aaf2418ed048b 2013-08-22 12:44:58 ....A 582144 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Agent.gen-d09dcfc36a1f352a6b142cc94849bfd2b38fa96cb01242d7c00fa5d8015649ac 2013-08-22 13:54:12 ....A 582144 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Agent.gen-f8bc4cb3dd150a7ab57b42ac6c043a6bfc8d71a9a3c01c7dda77d07c20d33beb 2013-08-22 13:38:04 ....A 528384 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Agent.gen-fc6f2284abcdf75df3374e4fd31672c83b7e536baeafa985639ba83ac92007f7 2013-08-22 14:41:24 ....A 487424 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Agent.gen-ffc1cf668347e0654123cede33609127d9e0117990ce7550c8e020f18760f7a3 2013-08-22 18:44:04 ....A 309248 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-0b6ab6657e875bcac7c51a26bf2d22d4de1f0743dee2ee504b69e0a445dc3543 2013-08-22 18:57:14 ....A 300032 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-19d2db6b751c6a5338d28ba8bfc4256d6ef5b6443bb91f0cf43d74d701eeabd7 2013-08-22 19:13:56 ....A 1396736 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-1ef0dc813c994e19ca29eb05944ff4ff7ac8eeb6bec68e124506f3a8d16be089 2013-08-22 21:11:48 ....A 508569 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-299fa0ae1654ece38b0dfb1228acefd6616f5f840d3b48616807032a959f8945 2013-08-22 11:42:52 ....A 267776 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-3582bec2632c3100be0347e8ed36cee2e66766bce8387864f248834a75e0d513 2013-08-22 20:49:28 ....A 320714 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-41688c15605e7e73ace4629d719beb5695af03aab4f54a520d50df2a5ed8a324 2013-08-22 18:36:24 ....A 320763 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-445b9f3ec575d24051e95d372b30c9b253e4bea9365df30c4b2360ec3dabfa9e 2013-08-22 20:35:00 ....A 508575 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-497f53bb167784659dddb4ceb941fd568dbca1d8725aece369c5fe440fababd0 2013-08-22 19:45:16 ....A 600576 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-4c11ce82ab19e101afd32cf05eb69c940c11dfe0ab651ea4688219bf2b0f5d92 2013-08-22 21:27:54 ....A 508577 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-521620b487beb772f11742132fb15ddf8c979fc6fe0a73b08a4a5be77f3f0fcc 2013-08-22 19:35:50 ....A 258482 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-5739a148c8149b7df18b0e085e3326e433a712e0c393593f96d1f39bc1f89998 2013-08-22 21:28:22 ....A 508560 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-58685294298baf7305b79c21d70ba1c4c71b14f9616cfdaeafa57d9996ac9a06 2013-08-22 18:45:48 ....A 508602 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-68bafa4f490ed547bc1fc258d6730fc3565fcf6f4800097e8b974241e009abab 2013-08-22 12:02:58 ....A 304128 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-702210cc92c3f8540f99f8d0b60321e70465e3229b64f947e5df15adbec67436 2013-08-22 11:56:40 ....A 2513408 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dapato.gen-f9b8d82579a71ab477677d1cd007f1ce76b58f97b1c9551307c8f251e9d4bff4 2013-08-22 17:18:16 ....A 178688 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Daws.gen-1940cfa06fb1afcc646bee6a7801c1bc60ff417703a44eafe68bb0d557bc46ff 2013-08-22 20:51:30 ....A 396288 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Daws.gen-71f6b6fbd29b6ab856241c5215362496b9ec586d1f6b3c1c941e39222a347b1d 2013-08-22 19:40:02 ....A 759674 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dinwod.gen-1d6e18ef3ff2269b3152b2851cfcc47b9a275eb025c1095ade241042c3676984 2013-08-22 20:36:02 ....A 160768 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dinwod.gen-66f9fa55199b61c29e77ac5babd441a2ac1b1f2016881d8f843bf4cb47af37b4 2013-08-22 18:40:38 ....A 667648 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dinwod.gen-7b8d4ed5ffecdae85153b9b7a0698b55a7cba017cf57cf2334231c962071ee55 2013-08-22 14:39:36 ....A 200192 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dinwod.gen-a4990606408566a87f9a07ffdfa02d93886020f00a0030e6f0670500c3d4ba75 2013-08-22 14:18:36 ....A 389120 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Dinwod.vho-55ec166f17c071bde6d5fa71eee951d37260bc966cc706c8c01945d00b9cca97 2013-08-22 11:14:24 ....A 1167360 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-01ce6f4d75a1237e89c1424df1d80cf5735c14607742bbf961c3485a7e392f7d 2013-08-22 18:50:16 ....A 174592 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-08f0083ed6595a65e5a23a8ea2059a05723fde9dadb3c72d8427f1bc4fc27276 2013-08-22 12:20:12 ....A 225280 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-113e817923f7bec04e1ba6abec6f41b09100db3d7f02fd330a1877f9c5295a07 2013-08-22 19:39:46 ....A 56701 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-1b500444dc4a53f696eb48a6f374a93a530a7b2a74f9c0ba04d8fd184d3d9350 2013-08-22 18:42:34 ....A 942080 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-1b780c75eac110e35d8f6c967b5c01969fb40a444aa2e122ba3866ab187bda29 2013-08-22 18:36:04 ....A 269312 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-1eac774606ca96738cc737ff67b770bc45de48a30963bf3b71cd6cf83d30e9eb 2013-08-22 20:25:54 ....A 1478531 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-21768e30a3c122d1ba6fb453490dd94d5cce0d75eb050530d0f12480b8fbc1c8 2013-08-22 20:07:00 ....A 1103404 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-2997294f120dfc5c0f4ec7f08728531899bce2faece1481bb72926226c44df2f 2013-08-22 18:36:16 ....A 114688 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-2f3cd3acd3e106c59bef6f971b646f35b02cc49addca22363c6eec055a698dd2 2013-08-22 19:27:50 ....A 115200 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-2fd1954bdad984917b584c8aa94fb5241eaaf66fda3982d97605067afb8995a5 2013-08-22 15:02:26 ....A 225280 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-346463e26cc56207038d40d7aefe1af9fa60e7fffd7d5f82ec30d282a53a0fbf 2013-08-22 19:52:04 ....A 204800 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-3885ffce26d68142fc8b51de4715ca9196a5d6c07bff08ce02934125c86bd769 2013-08-22 18:51:14 ....A 1759362 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-469eb7438313302b801d03afa9fce30cb9539d1e1e21ed6a295c4e3e7bb6c953 2013-08-22 17:49:04 ....A 6469632 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-473782a39b3645bb8f7c25ba2acf993d976f7ab08ae3322b37ab461697459cc5 2013-08-22 18:35:08 ....A 307200 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-5f114608a4af1911d94e8279e7d3a154072f4037994a43e0116670ca64087ce3 2013-08-22 18:15:44 ....A 90112 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-67d9e048205d8e6f5acbeeb6969a60e2b271c1178c622697f0ce45c2e6e765dd 2013-08-22 18:34:48 ....A 327680 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-7fab51dd60e14cc024b835463dbf1b41a1fd588f07b575096cea00e7399eaff5 2013-08-22 20:46:12 ....A 70103 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-b350353a03e99e2f2794ca1da56b8d827950a3741a4d26ee8f6b13c14199a5d5 2013-08-22 14:59:04 ....A 559616 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-dd29159aa41e8a0e65dfc96ded6017a998991032964f7d0d2f47d529afb27bdd 2013-08-22 13:52:40 ....A 3415040 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Generic-ebf3b8abb4e616c5dbdcfbc29f55f28f12d69b6cdc8198b91a6b78186596abe0 2013-08-22 18:42:52 ....A 914872 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-004062eba9d94eb528083bec9ea88cb351a7bc6171ded0ba150af2f267a19a18 2013-08-22 14:13:28 ....A 53248 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-028cd0627faef8ff1a825eaea9dbcf4847255f891998e401d4fba27a08a80fa6 2013-08-22 17:00:14 ....A 57344 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-02d0a38f2df4b59b767df3b5c7318fd6479d7e550a24f2e407703fc5525ba6c0 2013-08-22 20:46:46 ....A 875419 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-108843f5be64ce56e982c8def9b0a865dc303a021154943d237faed0a7b2b50b 2013-08-22 14:31:14 ....A 1703936 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-13fce21d6423d1f3c32488f5fe14803775c428ccb899e9414defa88be3be86b7 2013-08-22 15:09:22 ....A 1707085 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-15a890ee41ed7aabaaf942462ca4a5c06f8b500393f98fcff9b747b9961f0eb3 2013-08-22 19:23:38 ....A 53259 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-16d2c383205fd7dc5db4ba2711a7576c93dacec9a232f15c84ca89d079411619 2013-08-22 19:44:54 ....A 894784 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-180d762e4e0d2fbcf1467f8ef2129a068378c09fa42a83ce983a65a0e74bd3cc 2013-08-22 21:04:54 ....A 1321432 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-1870ea28a13a07fa34fa9d2f854e4a08e4060e6e731c948f9500b9c2a11dc9fd 2013-08-22 20:55:10 ....A 54431 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-217adcdc55dbd5c08aafcee6150d0830c9eca943fe351f023e7f8622924019e8 2013-08-22 17:32:10 ....A 65561 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-2ad1c00fb5f6944627d3c909b3260ff364086dc79ba55707351fba0a6a89b1c0 2013-08-22 20:02:36 ....A 53258 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-2bee28f85f2ba8459f0e71c8f3212990d628a6df53647949c5b8ac566cdf23ed 2013-08-22 16:07:32 ....A 53259 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-2fc81cbdaa6fcae0277c13c1228f4f2fed94833358022c4096e0cd14a47465a7 2013-08-22 20:39:20 ....A 2266527 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-3076e6cdcd0039ee5757a1077900a634ae4f527d561246430f8286ace92f0422 2013-08-22 12:09:42 ....A 764858 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-3dfbcfccbbafac47746c782eddf4c1e8e523c1c7bf618ee4dfdd3f88b13157e6 2013-08-22 20:49:46 ....A 232699 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-40432787602a95b04ae983ffe05b44d37c83551aae955620dcbbc285683139b3 2013-08-22 16:35:16 ....A 564352 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-447e86358852ecb4426209354c5a38c4a9a7cb881a8d294d94bdcfed177a4d88 2013-08-22 13:47:46 ....A 1707668 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-4a3fc9a7523cc21eccb4dd6bb4d6064b6541835fc293b908d9bffed28d9a3154 2013-08-22 21:40:40 ....A 1566101 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-4ab19d3af01dd2ca11cecaf24ce4b17ebb5e709799b7f0e1cb32772bb45131cf 2013-08-22 19:58:34 ....A 1142589 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-5715d2868ec47e55690180a972644810958d91fc8c58eea611ccb58afedc310d 2013-08-22 18:52:20 ....A 53296 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-5d01d14267ff0571d9756bb17e2a292ea034adc7bf7aba182d17a721fad38906 2013-08-22 18:20:16 ....A 2465792 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-5e6406df8a2f84c51d9264eac3744273172034f17ce5838264aea3e47d5b1f8f 2013-08-22 20:56:02 ....A 153258 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-6070e69db4f8dc1dc1a7ec9c5664d324f545d0d1a96e42b4d2a62adafeeacf38 2013-08-22 18:22:42 ....A 2691072 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-6946921f34e2520ba5b8fcf3156839e91989b7376c04b3490a110940de5269c4 2013-08-22 18:47:06 ....A 1331440 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-69720ca6f1ac185cf145100e84dc9c07f56c12c670a1e7853b87c2fa9efa2c9c 2013-08-22 22:04:48 ....A 871957 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-7238448b15f3c5e5db7f3c4818d3769fa5ffdf88fd3681bd413f1b2e983502e9 2013-08-22 10:54:12 ....A 1321822 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-7579f5b6cf097421166d287f762830a72426e8f75de3773bb416bb96c5160f02 2013-08-22 20:12:44 ....A 1654784 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-7e7fa59a982c424e5fc4a22c57500e03b34ac3109c448da4c9f7e0b700812df8 2013-08-22 17:12:54 ....A 56477 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-8b5e2c57f381cc3297f0e61f061b9a61903c377f1a236a4700710e638327115d 2013-08-22 16:52:42 ....A 54506 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-91324f2544ce9d47a530e12ea9a03d8e6aa49cd150357a319419881c8f0722e2 2013-08-22 17:51:40 ....A 53258 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-a7fc8bc077c2449cab4eb3e4fa11f72261eb0d3ecc606a0911d7286f1ade75d9 2013-08-22 12:22:10 ....A 1675835 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-ab755b9948df91f67d98ad3dd5b298bd681cb67ef05d439dc5d08de8047fe41f 2013-08-22 16:20:04 ....A 53259 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-b63628ec25d8dd364c92ec0aae4268a3fa1e5b69cdce30406c3132060a9f07ab 2013-08-22 17:11:06 ....A 1325237 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-b699e9a9ea640c708d904c2c138a6fcd1146e4bb348d63d995008341cd11fedd 2013-08-22 17:06:06 ....A 1568768 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-bbc32e226b285229f92279e1095e03bfa834ca9ffb09487797bb6fbea98c2f84 2013-08-22 17:43:48 ....A 2413410 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-befe2a5b2921a798a180f67b5d372be80cb13d59318c575f44d87e199cd11c7a 2013-08-22 18:35:36 ....A 57344 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-c0934624443f299840e7f12a5f5de8b72783e169159f36644ed10d428a7278d9 2013-08-22 20:15:44 ....A 53259 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-c9b341b9cc920de3500a384c1e26183cb270c58c396a42ca9d98dbbf8502d26d 2013-08-22 18:48:12 ....A 53258 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-ce06354bf3ad79d1defcac689048d73c738dd151e68877810ad7002d80238d6f 2013-08-22 15:15:12 ....A 1490944 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-d38ae837601f43b82fa95e7e2f464949404e8f13afb98913666bad6e62c07dac 2013-08-22 14:14:32 ....A 203699 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-d42868efab4d769c12349504e14c1bfe9524e095f0ac7f29d262de552e36b1f2 2013-08-22 11:22:58 ....A 2813952 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-d883dc0b43c2fd4fdf68cad78107b55a501e24373e59db639a686b9f86be13a6 2013-08-22 14:12:58 ....A 2220032 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-d88405c54e6c47c6c42f507737c947ac84c657ca0166d8a7e3ba5c13ac24fc8c 2013-08-22 12:58:54 ....A 1695744 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-d9a8b35d60a2bfc34a87944705e5eb5c2eb4b6b924003ec7c3265628c0238f3c 2013-08-22 16:37:46 ....A 2201899 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-defa9d708c375cd419152c3e6735c134d1f5e28e72716faabe330258de755187 2013-08-22 14:24:16 ....A 1853952 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-e5ff13e71f2f852b10add4a80e5c958ead5884e78c74d03f8f67e146116fc073 2013-08-22 14:25:58 ....A 1833472 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-e9531671154b62bb72ce7e536c22c164bcfeeb97f9458c2eb7fcc8c5c0b005da 2013-08-22 13:50:36 ....A 983040 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-eb1eb29fca7551b86290ebe0e5fd0d57ed8e242fe32a9012b485e26fd2c00b70 2013-08-22 16:15:32 ....A 57344 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-eb813ad71948a92f5437e355fb7324de49989a826cbd3d83feaf2cc58c424e10 2013-08-22 11:43:32 ....A 1540096 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-f3135cd1ba3b2b34b7da149a7251ac5a2b4bf61aaa9dd9eb02645a6766145f93 2013-08-22 14:18:30 ....A 2052608 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-f3842a9b82a66a5fdf0e2ffc0d24272806bb217797b2e0d3cabcc6f7d987160a 2013-08-22 18:00:42 ....A 53673 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-f529ad8d330dc25e2bd678450aedcdcd8f6a09bbb52f34840e5d26681a4135e8 2013-08-22 14:54:58 ....A 3272704 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-f700f08280ff11f5c8286817dba0ca6999ceb60ea147227a341c8f7d6600b349 2013-08-22 14:22:44 ....A 1860608 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-f9e81b06ea0397c368f8a7dea64bb02fb197078c411e9fd59d9e7192c1d0b452 2013-08-22 13:22:34 ....A 3076096 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-fa5b27c64cce1f90610f5fa0b1d52a008060f0f4e8530ade45d03fa6cebb6e59 2013-08-22 11:58:40 ....A 318404 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-fa834ebd0a1956168fea9846cf3e36056495b67593e54444c9c58b1869cebb1a 2013-08-22 14:36:22 ....A 786432 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-fc02a2be48ae45a6a65052d215353f3a20eb4b5e6f5372084fefd9a64e0c7549 2013-08-22 12:32:28 ....A 2252800 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-ff5f1f9fb76364869f9c1af5e29186811a6df8a9bee3f0e438439a8c916aadbf 2013-08-22 14:25:16 ....A 2072576 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Genome.gen-ff84863c25fd3f429ff67ff2fd97464df3297a0cef55dc91d6d8919f7049f0e1 2013-08-22 21:40:34 ....A 898560 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Injector.gen-adcfffae73e2342acf87da5a75863baeeae1414b3cc273c55b30c18ca7ef09a8 2013-08-22 17:11:08 ....A 745472 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Injector.gen-ecbf2c8ab9b98114fdae45fb7d80a286d79a555a1c8a26b3d22d0bb1672902f3 2013-08-22 11:37:40 ....A 584175 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Miner.gen-eb666ecffcc25915e0c4ceeef3fcb182df0020def2e3ebace4de487862775198 2013-08-22 20:22:46 ....A 585216 Virusshare.00086/HEUR-Trojan-Dropper.Win32.Sysn.gen-2172cccf9c6059dc179c03315258ba42f1b78f24504f175cd461631e8bafcb3d 2013-08-22 19:34:24 ....A 143904 Virusshare.00086/HEUR-Trojan-Dropper.Win32.VB.pef-08e0e0dc7aaf546585d0afc6368c0350c760db47a72cae94a225bc101df0ff54 2013-08-22 18:34:10 ....A 143904 Virusshare.00086/HEUR-Trojan-Dropper.Win32.VB.pef-3c4d709ec4e67d8f4cb688e8b8579111a76a5be5673e84cd2ebb4cc86c7b2138 2013-08-22 18:34:40 ....A 675840 Virusshare.00086/HEUR-Trojan-FakeAV.Win32.Generic-065d2753e92f75700bbd3c6d0e42ef6d510135e97a5e9359da4cfb7e5d570d91 2013-08-22 11:09:58 ....A 557056 Virusshare.00086/HEUR-Trojan-FakeAV.Win32.Generic-e0e858e1c418083571cc8af040d50a4757f5b997be73145c9edeab7ed9bc9d94 2013-08-22 19:35:36 ....A 184840 Virusshare.00086/HEUR-Trojan-FakeAV.Win32.Onescan.gen-0310e9cea5d626e8a84858cd80f97a5293216bbed5ac980cc35409592ff1cfd5 2013-08-22 14:47:14 ....A 447992 Virusshare.00086/HEUR-Trojan-FakeAV.Win32.Onescan.gen-37a80ae31bdb783d1f06e7a942db66bc67663e0473b96eb2a42ae1e15b21ff1a 2013-08-22 16:54:22 ....A 175664 Virusshare.00086/HEUR-Trojan-FakeAV.Win32.Onescan.gen-6511d467f241aa062563a1b7e7c243efe143c998a2a5fd353e0a389ab609980d 2013-08-22 20:33:50 ....A 4229126 Virusshare.00086/HEUR-Trojan-FakeAV.Win32.Onescan.gen-670abc4f80d05654d335431085bf70ac8527c08cb79461198b144591c36ca77d 2013-08-22 16:38:36 ....A 224792 Virusshare.00086/HEUR-Trojan-FakeAV.Win32.Onescan.gen-902e58dcf5fc5f1df70e0b08749609777abea288f73f88a83181b0b192d874fa 2013-08-22 14:26:16 ....A 670599 Virusshare.00086/HEUR-Trojan-FakeAV.Win32.Onescan.gen-f2a9a072ff66a912bccedd6640faeda354cc17a390528745d7ecc97a89a3490f 2013-08-22 12:50:14 ....A 333312 Virusshare.00086/HEUR-Trojan-FakeAV.Win32.SecurityShield.vho-f8f606f3f15e799738626a5853ecd1d8637d85f8cde49902d30ebd37b216da2e 2013-08-22 20:05:28 ....A 6405689 Virusshare.00086/HEUR-Trojan-GameThief.Win32.Agent.gen-0c8f16d4e4ba3df57b3c570a5d961084d9d4e1213d56eba0fe3885476f7b7e11 2013-08-22 15:01:14 ....A 636098 Virusshare.00086/HEUR-Trojan-GameThief.Win32.Agent.gen-65e4207e34fe6a72de49fd455f6b6821d72ffaace4a4c492ef0e50c3cdacd0c3 2013-08-22 19:48:00 ....A 693760 Virusshare.00086/HEUR-Trojan-GameThief.Win32.Agent.gen-6c838ae7582c6748b615fac031acc1370c2b64f4780ec63c6e215850dd914278 2013-08-22 13:30:54 ....A 1170890 Virusshare.00086/HEUR-Trojan-GameThief.Win32.Agent.gen-fa302069d3b320a4e0d646f75bededa3bda00c8040c47723a962a1962f9dbcc3 2013-08-22 13:59:06 ....A 719651 Virusshare.00086/HEUR-Trojan-GameThief.Win32.Agent.gen-fd026dac58c86e0d6c69fd4660ef37c4131f225084adfd205300ce115b5eac3e 2013-08-22 20:24:58 ....A 493949 Virusshare.00086/HEUR-Trojan-GameThief.Win32.Lmir.gen-58657e8b5d4659fd64277a058c3bb957b96656332b03f16d1bd93bc3063e15fc 2013-08-22 21:50:30 ....A 31744 Virusshare.00086/HEUR-Trojan-GameThief.Win32.Magania.gen-489423c33784d7b8710791075a0cf973f57fe1128367fddf28224e79fff0c57f 2013-08-22 19:13:16 ....A 90624 Virusshare.00086/HEUR-Trojan-GameThief.Win32.Magania.gen-5a13eb280779b44838207a3c30c023d55a9281449e2d9589f64867b38f1c1263 2013-08-22 20:43:48 ....A 151040 Virusshare.00086/HEUR-Trojan-GameThief.Win32.Magania.gen-66066b6ca61b7bfd9f79eae4cdbf715ddb211ce2051665be8fa6f0938c36e4a0 2013-08-22 14:39:32 ....A 106496 Virusshare.00086/HEUR-Trojan-GameThief.Win32.Magania.gen-da77948f3ceda96662e23befadae42c61469b528128f05c98b29b378514fd0f0 2013-08-22 18:51:58 ....A 433762 Virusshare.00086/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-295f3b91eb448d728a153b74f134729fc4a2c3bdc4e3ff72d3747e5a5f681bc0 2013-08-22 18:51:58 ....A 443988 Virusshare.00086/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-39cb0c6fc70865da411f9f1691b3acb5f8baa58775d6c964637f4f82a329aa7b 2013-08-22 21:02:14 ....A 2881733 Virusshare.00086/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-0e9180ee28f1067a25c7bb0da4eb7bc1b13e34b1f783e855c9b90c5d76171bf1 2013-08-22 10:40:04 ....A 2881739 Virusshare.00086/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-b78b9401d4976e3a5c3826f692a29971c1470cefff0b6378027a814c7f485e7d 2013-08-22 11:08:24 ....A 1024000 Virusshare.00086/HEUR-Trojan-Notifier.Win32.Agent.gen-ddc57b118cf1b5f0df90a6715bfdd44f82de536da254b5b016597a6ff849d69b 2013-08-22 19:22:10 ....A 680960 Virusshare.00086/HEUR-Trojan-PSW.MSIL.Chisburg.gen-265d6f5dc44799c60e8ab7ad856c2d58a60a92e3f3f37d2937ebca644f3c393d 2013-08-22 18:21:28 ....A 137216 Virusshare.00086/HEUR-Trojan-PSW.MSIL.Fareit.gen-29ca1f2a96bdc08d344009893b66a14e982b179dd150d19e8901babd1b791081 2013-08-22 13:21:48 ....A 33280 Virusshare.00086/HEUR-Trojan-PSW.MSIL.Stealer.gen-768bdb24ba927c53862e60bca4aec5464b37ddbfad1e8ce39150f62e7af927d9 2013-08-22 21:37:44 ....A 424128 Virusshare.00086/HEUR-Trojan-PSW.Win32.Esgo.gen-172b868be0e4d8cbcd4ec08fd25c27fb11f52cccd67cc8a6528d75698018c14e 2013-08-22 21:40:32 ....A 424128 Virusshare.00086/HEUR-Trojan-PSW.Win32.Esgo.gen-835aea11c2a956f409e12aba9c8b64a8a2bed44b17197b582270c88b8ad11714 2013-08-22 18:47:08 ....A 117760 Virusshare.00086/HEUR-Trojan-PSW.Win32.Fareit.pef-369cdfdf812424a3fd8575b3a3668843a0c84633a56d239e11a0f1df63f58245 2013-08-22 20:22:20 ....A 117760 Virusshare.00086/HEUR-Trojan-PSW.Win32.Fareit.pef-5778576a005679747d99337ac8288cc3a1557df186a59fdf104caa96d8e40c91 2013-08-22 21:29:52 ....A 743936 Virusshare.00086/HEUR-Trojan-PSW.Win32.Generic-7295f4fa9c866c7719d29ba5297b6cfe98162ca8139db3f3638269d0d3aad4c3 2013-08-22 18:10:14 ....A 945152 Virusshare.00086/HEUR-Trojan-PSW.Win32.Generic-7f0e4d6aa600cdb589087fc9ced72363947d9cb708c0e120e52d4c5bb39b10c9 2013-08-22 13:34:20 ....A 24064 Virusshare.00086/HEUR-Trojan-PSW.Win32.Kates.gen-f851a77bad39f5f5678960f2bdba8ee2404552de644b1a8bf4214bc0b2092e0d 2013-08-22 17:02:10 ....A 1159680 Virusshare.00086/HEUR-Trojan-PSW.Win32.LdPinch.gen-1540ed9ad4e92ff81660905c7e7b9442936d27697946e676049767848946c611 2013-08-22 19:17:42 ....A 2027008 Virusshare.00086/HEUR-Trojan-PSW.Win32.Mimikatz.vho-3cedf943ebe70325e1967af9eec8e0b706845581175bb1a13d7e501eb9b1077e 2013-08-22 15:06:10 ....A 2365440 Virusshare.00086/HEUR-Trojan-PSW.Win32.Mimikatz.vho-f3bfb96c9de60ec76dc3e7632cf0892ba5a4eea3779a387b91fead3a84734ca2 2013-08-22 13:39:56 ....A 2327552 Virusshare.00086/HEUR-Trojan-PSW.Win32.Mimikatz.vho-fe23183eee3ba2e3c435c15a80c3688b09ea5f52a1fefec9b8862e1e19b2c144 2013-08-22 19:18:56 ....A 56850 Virusshare.00086/HEUR-Trojan-PSW.Win32.Xploder.gen-0f318d8eed435549ec53823c612c04beb0c665a84b368029ca3b252f29296767 2013-08-22 18:56:14 ....A 46610 Virusshare.00086/HEUR-Trojan-PSW.Win32.Xploder.gen-271b1d9a43265744f7878fbd642048255ec067819b522067ce285fb2fa74af89 2013-08-22 11:49:06 ....A 44562 Virusshare.00086/HEUR-Trojan-PSW.Win32.Xploder.gen-45a33e274936d7df49dddc715b925fd590e90010c5b4f6a22dcd224ea36807e8 2013-08-22 18:22:36 ....A 34322 Virusshare.00086/HEUR-Trojan-PSW.Win32.Xploder.gen-5943dd8f091a91af33787072ea3aec672b70ec86217d47d6be977ddb3db837b0 2013-08-22 19:08:14 ....A 34322 Virusshare.00086/HEUR-Trojan-PSW.Win32.Xploder.gen-6eedf89f86518b91e98fc7baa55339ae07b1ad835e9193a94ae2c7cc7b3bd6ac 2013-08-22 10:58:12 ....A 57874 Virusshare.00086/HEUR-Trojan-PSW.Win32.Xploder.vho-300e8af71525b02dba0baa55a680deafe8d665e54229e832a9a3a91c10ba897e 2013-08-22 11:44:28 ....A 55826 Virusshare.00086/HEUR-Trojan-PSW.Win32.Xploder.vho-ee5fd8c4b77b2d7e5a2107bd8877394ca0cb846863513fbf8f8c5fcd202ec476 2013-08-22 14:31:04 ....A 57874 Virusshare.00086/HEUR-Trojan-PSW.Win32.Xploder.vho-efb52068965c5dee40c5348a1a7bebcc0cca0c1e4715d9ab988e490e95ae8520 2013-08-22 13:18:36 ....A 47122 Virusshare.00086/HEUR-Trojan-PSW.Win32.Xploder.vho-facfee03a963191f8471ef0274ef74653a3d38c845ce2a8f7504ff66836b5ed5 2013-08-22 17:38:56 ....A 91648 Virusshare.00086/HEUR-Trojan-Ransom.MSIL.Blocker.gen-5de67780ec4bbbf88816bca9f8822bb3ad2970823626f2ece8a20fd84adbc735 2013-08-22 22:05:20 ....A 1336832 Virusshare.00086/HEUR-Trojan-Ransom.MSIL.Blocker.gen-60bae245c7125c2b45d455051e06c7c45cd4dc57b95e0d873316369d8bff34eb 2013-08-22 19:03:14 ....A 6144 Virusshare.00086/HEUR-Trojan-Ransom.MSIL.Blocker.gen-7003cd535b8aebb7669ee41baaad6cda0d3ae1aab022b9d154cc7b0ba2d2b64f 2013-08-22 20:44:46 ....A 1091072 Virusshare.00086/HEUR-Trojan-Ransom.MSIL.Blocker.gen-716a1994279bf7158cb28f08b856a31dc327af9dd50793d036a81c6290a12853 2013-08-22 16:46:28 ....A 83869 Virusshare.00086/HEUR-Trojan-Ransom.MSIL.Blocker.gen-a89f24b10d812aaebb8e5646c1576bd859dc6d19bb92d3ff6574a940c32aa628 2013-08-22 16:33:12 ....A 91648 Virusshare.00086/HEUR-Trojan-Ransom.MSIL.Blocker.gen-ab6b18ba7a48232833eed6e466dd15f0be7b848c8ce753450c203b4e43a4f9f6 2013-08-22 18:58:52 ....A 98424 Virusshare.00086/HEUR-Trojan-Ransom.NSIS.Agent.gen-6402e158a28198d95ae656fee762d7dd2fde568607dfd0b5473aac3f1732ab56 2013-08-22 19:38:02 ....A 6279482 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Agent.gen-3d99c0a509208bdadd09b5eb7eb899461c00f55790ce188316ab10ec1e964497 2013-08-22 20:47:30 ....A 572192 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Agent.gen-506fe5d9a8f7ca4d6d1ab30c8a33654e8968d8cf299de054fbc93c4e582f68a9 2013-08-22 20:38:18 ....A 1675698 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Blocker.gen-319dfe54e1c16591304ddb37194cccb3f417e9a3e9c5dac2f9023aa2c8dde8f2 2013-08-22 21:12:56 ....A 1044579 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Blocker.gen-58152f83dba8578b1701ca7798167973f04ddb2c90117d74776350e0f1368697 2013-08-22 20:01:16 ....A 28672 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Convagent.gen-39c96596f73e0d91fcbc8533b4eb95896c5bf4b8d92e2b53eacac8748ac61d44 2013-08-22 16:45:04 ....A 914432 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Foreign.gen-2bda8275bb1d805694aa6cc3cd836566d8147573cc743f54288a4aa8a5041430 2013-08-22 18:19:16 ....A 65024 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Foreign.pef-16b9a283295f9359d60fbde268ed332bf9f78fc602b0fcdada146a18e3863dea 2013-08-22 13:04:18 ....A 65024 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Foreign.pef-de76b55dddea6f5e1bd3b82b44f6e17e89eee3f5afbc95ccaded64fa89288bf2 2013-08-22 11:29:18 ....A 65024 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Foreign.pef-fc3a8b315aff60be6d36a7c10735a0d9931d05b9190265317a20a1d1dd0cbba9 2013-08-22 17:47:00 ....A 987648 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Generic-30b205fee8b25dcdef6a84865320430ec796b1b87b834452fd5dc80fff61bc6e 2013-08-22 21:14:00 ....A 161280 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Generic-390cea16fd9a4f3f996c1008c34efc09cdbaa4d18b4c2bd24e78d8aeba152726 2013-08-22 20:34:48 ....A 284160 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Generic-40053deeb8572bb452b2449abe30ff5fdb019b8dc80b8257d0c3d8f96382f0f4 2013-08-22 20:36:30 ....A 926208 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Generic-4093588ce4b2c48d032318f38e11d3410f12775aeb7da08039b50a11e4c3696e 2013-08-22 13:08:16 ....A 344064 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Generic-4249b5feca69e9e6768a01adafadb4d082e07a7f441bf97cb1ef5b8136228061 2013-08-22 18:37:54 ....A 176640 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Generic-6491214957473a14df205b68ec154df757992cc46d27475cba76e1c13f3b3a27 2013-08-22 21:57:56 ....A 148992 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Generic-660ecc117fe8470789ac0388cf169ecc982a13a4a55549d853b7da917a45398b 2013-08-22 21:03:04 ....A 987648 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Generic-6b11356c54d516f50a172174a0519091c2bf6eeb1bea37d032b6f934fccf68c9 2013-08-22 16:35:30 ....A 886272 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Generic-ae4a8e7ba11942c77c9750119783ac5dcbd9416d849b19abf6aee2f374591de8 2013-08-22 12:41:42 ....A 700928 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Generic-d5ae1d7d52bb0bfaa77f83c2559fe8171c5077069d3e235ba5e269b36c274245 2013-08-22 16:57:46 ....A 987648 Virusshare.00086/HEUR-Trojan-Ransom.Win32.Generic-eb9764706aaa45ee544b50f73f994f27a4d0f7616bc54761022dab9a5faa89cc 2013-08-22 16:44:08 ....A 590888 Virusshare.00086/HEUR-Trojan-Ransom.Win32.PolyRansom.gen-a022ecdf9fec9b7e786495854f19dfa1135c3a2106f970e17b84895005bd3caa 2013-08-22 16:51:12 ....A 131329 Virusshare.00086/HEUR-Trojan-Ransom.Win32.PolyRansom.gen-f5e1160893b7600d4c6648a888c75f81ac4b391b2ae95b8c233776cb1d2c4cc6 2013-08-22 19:47:46 ....A 493320 Virusshare.00086/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-2810b8efbd6bf9fe9138d27af7f5be13f3023ffd4b7febad3952768b19b3cd2c 2013-08-22 20:13:40 ....A 25088 Virusshare.00086/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-78941af08a8d7876543a3bdbf9052ca40e6db087881cae232612c666473381d4 2013-08-22 14:21:22 ....A 25088 Virusshare.00086/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-e0823a9de0a76e6d906bdb7005e4439393a8573bba96ce5a4c592a3dc5c55f35 2013-08-22 13:35:40 ....A 26112 Virusshare.00086/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-fe62439a7a7696d9b56aaf5d57aac45d9f7193e75030fa348bf54662b11cade1 2013-08-22 16:51:20 ....A 15684 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.a-66bf939666ac501f2437945b199623a03ee7e8da8715324fa947058f2e41cc4a 2013-08-22 19:48:24 ....A 213403 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.aax-0661d58984dfa6b1acff4822fa955f207d08823507d8eaa166839ca875cf3412 2013-08-22 13:18:16 ....A 89904 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.az-032f4359e00e8cb728bfd65a829207fa5ddf62be811bc6953de7188ca5f68520 2013-08-22 12:06:20 ....A 45274 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.az-170ca779ff4e700094131c7c780b7d8dace89b4323c208cca14bcd9143398e88 2013-08-22 12:55:54 ....A 103042 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.az-3dff977a7f30d74a96bdfb7caf71cca9c3a37aa3480c5927938748ab8ec33701 2013-08-22 15:50:54 ....A 221189 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.u-92d0a9bf77b0b894f8808fab1791309f4910fed517cbf4cb7f20e28ed8580ff7 2013-08-22 16:32:04 ....A 221507 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.u-9f48e3026c222a968d2c341967737408ab60490a5a39f8cc017e0c277d8320e0 2013-08-22 17:00:34 ....A 222200 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.u-a4c632e609bee9868b5cbd2f39e06f173d64eeacc40ea302fd3245c2d4de1f7d 2013-08-22 17:36:28 ....A 222279 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.u-b2807e52364aa6bc04e1d886f0e183e4b5d18f223bd1eb3c3655295895c4e2f3 2013-08-22 16:18:42 ....A 221506 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.u-b9522e60b3f8c5b890bedbfc2c1b8bc47ca234fc796813f3832b4d46c3b56448 2013-08-22 16:30:38 ....A 221498 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.u-bf3d97b32756dd9c60652d3766f55825d702e8b82f13790ea8403bdacac566c8 2013-08-22 17:43:52 ....A 778578 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.u-c48b57274c043bb2ba3021c8cc0c2df929e132ba2fb8ce8ec73971391b87edd4 2013-08-22 16:11:12 ....A 1025823 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.u-e1d7665d203973cee54531538010200f021b4a70fd6fab020cd00a1a637f41a1 2013-08-22 16:32:06 ....A 220825 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Agent.u-fba0a547f8aec9100df838b6d32fef2a0d6bf9a825b398ab0a365fd9d5ff10c7 2013-08-22 20:08:58 ....A 5401427 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0214ff4637a3e5c393e066578645f873bb7115fdcb61445cab357c4e849325de 2013-08-22 14:01:46 ....A 1860956 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-033deb58c55dcd21704350851657f53d5883fa6d9837930a69e47ce049e5d331 2013-08-22 18:09:54 ....A 77635 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-06149fe100580cb24c16877e4f958ac1ad349efe8a0034753d5157d915d5d727 2013-08-22 18:42:32 ....A 79109 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0e517093dea427cbacd97fedcfe3a863d08fa5bc0e3240b24b73a01f2896c8d0 2013-08-22 18:02:32 ....A 144627 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-15b6226dec073da7da98a0728f7b37b1734ea4176c6e005f678af5999f18e818 2013-08-22 18:31:58 ....A 142834 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-160238d3599d25d50554e2e18b3b9eabc1b33a8fa5e1d60bb8a4b63a5a13d7e8 2013-08-22 19:50:30 ....A 17648 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-19295294549f6cc9e9db6fb14102392b93bf63c49e5fcd893f27d6b9c4e9fe3e 2013-08-22 20:19:08 ....A 468719 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-382f5c7b061216d714797feef07a53db655814b7e850b33a406f71bf4fa10007 2013-08-22 20:38:44 ....A 49496 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-39182a80136e50053c88e7cfec8f906172c38048a0ab7463aa8d2f3fd0171796 2013-08-22 20:42:10 ....A 144622 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4076fc2ffc5c9a68fd2bc2572b3cbfe0f0b52ba833a7ee0b598556f563c42688 2013-08-22 18:15:14 ....A 180018 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-40e25fd8165c6535c57d7cea42b4222297a525356234d1a4597d228a81c4baf1 2013-08-22 14:41:56 ....A 1860906 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-567952aede60a53cfc437e2c0afed55524bb35adc8e9f111a820bbbcaa65ddcf 2013-08-22 12:03:28 ....A 526747 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-70bed69964ce63ceef96d534e9034fd8b7b4be917d5fb68f3f9f1a13f6a7c19c 2013-08-22 21:11:22 ....A 77667 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-712f25fa261f7727726e10826399cbfcc4aa843f056a728bcc63b33c960fb701 2013-08-22 20:47:40 ....A 77734 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-72da3b2988267173d40d5217601cb42aad4386c830ca9b6ae31343b4d3ecb1f7 2013-08-22 16:11:14 ....A 1200927 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-c13f53d0040ad62e933733a58f292994afcb833d52069e702487c3d65b8640d0 2013-08-22 12:29:38 ....A 102550 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.FakeInst.en-f35b9a5c62bf06c360f16108b1107cd46d04bb0de86012d0d584566a6f714346 2013-08-22 17:27:54 ....A 4896 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Opfake.a-5102020f498251b9512415ae6b6229bc588a98ceed0ba6bf7bccc689484a1314 2013-08-22 18:13:30 ....A 211469 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-085d1e80cd32c23a0a081a1568e9224362b6a6d20df6c094d2e1f12aa2295695 2013-08-22 14:36:16 ....A 191369 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-12e36dd05836127b6c6d7f78dbe07bb10a63556ad2c2ae7efda779c2e59d6345 2013-08-22 14:08:34 ....A 197165 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-2520806019b0a307629d53f60f29ba8d5fe61e21606c18cf9ccdcf176caa40b9 2013-08-22 20:23:16 ....A 406010 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-3032eedc9ced04fe511ab1d21bfcc371769ace2b5615c617924d528208290aa6 2013-08-22 11:45:18 ....A 154363 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-4c4dd95afeee1e72c2fda34207583d87326e62d3fe9570f1809e493fc2d4afb6 2013-08-22 19:24:32 ....A 248688 Virusshare.00086/HEUR-Trojan-SMS.AndroidOS.Raden.v-4fd37faab3e29a0ba192ba085448759580da2af38cbb2291c4ffce0966126541 2013-08-22 11:32:48 ....A 35608 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-01c2874a4c961edb65eb2b5c6e4f84daf0576763b4fe9be4aee57d04a72e4968 2013-08-22 19:26:04 ....A 24744 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-07a377aa294eb2c07f3632a56e2c57b1d2282e2eff186a3b7f3fdaca5f6d09c2 2013-08-22 18:35:54 ....A 39050 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-085c405e2b92e32db2cfc089b8e4b319c02220a3e5e0d587056e38dcade347a5 2013-08-22 16:30:28 ....A 26749 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-0e37014bad243bd88c3b5af0609ee03c25f5138681094143968551b97a787c6c 2013-08-22 11:50:16 ....A 65868 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-0e88bc9861a271ab18b0bb8c2a6065f5c03c8fed241be0595943c44e1755d037 2013-08-22 20:17:36 ....A 39057 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-101b9e930c155599cdc8b91131956458a42a20ad472367ecd5862fc32c4fa54a 2013-08-22 20:25:30 ....A 39050 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-112e5fc6f7b889f6e91e733467a9e75bf9187afb0353571261b1564e14e4244d 2013-08-22 21:29:46 ....A 35962 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-118ba0d94bbc726ee21fb85633c2a18d96492eb2b41e079eab172d8ccd755555 2013-08-22 15:53:36 ....A 65892 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-11b37c0b598205d0db466c0d9109ef8c1b32f3135c7d395e814b5216b92a8c87 2013-08-22 20:33:58 ....A 39058 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-122244bd1123a27d5b58d03b92aed6c7f9cb8a9603729f9a6dfee147e42ed684 2013-08-22 20:33:18 ....A 39057 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-1252cbd0e188a67625888eaaa8e6c9e218cbb1ef6a1b58edf25bbea76948b976 2013-08-22 20:30:38 ....A 39049 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-128ce4f314df3fc932137f24e0ef55912fad2e99d58c6d74b66ab8d8a59c1754 2013-08-22 21:41:06 ....A 39060 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-131b9d4b5c906643d19fdedbea456c876f46250051826e8ced7c96a61e66a654 2013-08-22 21:58:08 ....A 35972 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-132a72b2744dd4ad20d20efe3ff240dee865dd458835bb1fccce94a858aa64fa 2013-08-22 20:28:14 ....A 39055 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-134a49d7f202b1cc9deed55647ddb3c02bdeab429a5495fa399c7609e26e138d 2013-08-22 12:21:18 ....A 65873 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-13d602d04f4bd4cbc181f09f7fdb83ab6f59449e08d68b010af3231aba1ca227 2013-08-22 19:30:06 ....A 39055 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-16469792521ca75cfa01eae4d8afa1f00d5eded6daef7b25e1ffc6433d92bf95 2013-08-22 21:22:48 ....A 39052 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-19544ad8fd39a96a91e53d8bfa7ec119547e36da17613969760deb3ba40ffd4a 2013-08-22 21:17:24 ....A 39053 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-19632ba57a345ef72fedde5c2a36ad595b06ae24b4207a840023c2c1e28151e8 2013-08-22 20:33:52 ....A 39054 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-21263250cc86cf1a2c3caf541967b33895fbbdb8598c7afa8d609aca6e752cd0 2013-08-22 12:14:06 ....A 65872 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-251ccbce8a96744b37628b107318d38579041b96b6e16f91c016f5df3f7ba59f 2013-08-22 19:47:46 ....A 39058 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-25646bc19540b6e52d8aa76575d1d32df5d220f5c636f8819fff23427ae8716a 2013-08-22 18:49:38 ....A 39050 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-280229ef559aafbf9a6da76832d2d1efb507db5ec665cb993b154158d649ab72 2013-08-22 19:59:06 ....A 39055 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-2857239251011b578c16242f6e8e0f1b4895f8bed8e9fc3349f4bee48e7fe91c 2013-08-22 21:12:50 ....A 39055 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-289b42d5cf462e00e0fe57b1d09353a46e0c3198ec8409feba737c4f70ccf929 2013-08-22 14:07:42 ....A 195924 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-29206b563bf30e4454afe4d3d5d1c11eb97bc2cc0a8419fa863c9a43dc4ec122 2013-08-22 20:58:00 ....A 39056 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-2990b24251970443f9ed56e6266afcdbd94d3391bc54189ad8eb333350dd5404 2013-08-22 18:36:12 ....A 35596 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-2c21b71d722bbe1d0dae52af1bebf443a387b71a22e40526a38605d11e564904 2013-08-22 21:31:20 ....A 39056 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-31594c3a03dc89d8520bae1cb67a10d5ef0f65e3231d591e40ad36a0101722f4 2013-08-22 21:12:08 ....A 39053 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-32313a2984b69db2c22d0dba28be40526fe61988ac2f6596a45635ba6ccf31a1 2013-08-22 15:35:28 ....A 28033 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-3288a4b9e9fe1db15861243f8b702c5feabc25f5e2b73fcce6543c4fa083a1f3 2013-08-22 19:44:26 ....A 39059 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-3639e89bd17290134af2d534907b8d14e490ae70389b3315e5beb559854effa1 2013-08-22 18:08:06 ....A 39050 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-3791232e175b5e6a522bccf802209ae5575ee80a4ac94ddeb12cd2966c08667a 2013-08-22 20:34:06 ....A 39056 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-397a1b155fa6a80bdf59deb390fe93dc02d006d1478ad9206d4725d000e3d4ef 2013-08-22 21:49:34 ....A 39051 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-411b9cfbe74177cc14482f8c0d8fdae76ae26baa0e3d79fccbe70bf26eac1d37 2013-08-22 20:23:16 ....A 21830 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-513c190ed785ed50c6bf217d3e2d2d9d84c118525d2d0b1d2e0256f7811d0ef5 2013-08-22 20:47:52 ....A 39054 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-518fd25a7f1d11ec78beed61251eaffec02a8ff3fea872baf5a972f06ca113fe 2013-08-22 19:35:28 ....A 39055 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-55084c04f3cddb88ba186d331f444be0544237222b617a7b57e5937ed05c5ef8 2013-08-22 17:10:52 ....A 26749 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-56e752fd11a9069b1c24182c3d166f467e90bbb60863792cfefca50219250fe9 2013-08-22 21:13:08 ....A 39052 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-5828b7c772fceb5b68f33ddc2817c571a9590bba1b2b9db74272edba82b8265e 2013-08-22 17:57:16 ....A 26749 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-5883b8dd02222f56ad92bc2b46ceb25d49df09269d187e0254178968d3b6b7ef 2013-08-22 20:35:26 ....A 39054 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-6057feb0e8b91b93070154e273d203e104578f12e7b006fcedf8675ffe7587a7 2013-08-22 20:41:26 ....A 39059 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-60ca2999d533cad0cd138909c3f8b136260b4706aa10cd09a60969c180a51a1c 2013-08-22 16:41:58 ....A 26749 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-627cc9d02d61d44a24344f27a06a9826969e47e4bfe4b7685830e3b4e30e85f2 2013-08-22 19:07:16 ....A 39051 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-6389e5d2bec9f344d31ede3b3e52c771890afc7eee60d4d5a7fa826633480965 2013-08-22 18:53:42 ....A 39051 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-63c8b9aaf1dc52919a392c83f61dad25dd83bd0a9393d3f4b91a870bdfb32fc6 2013-08-22 19:27:14 ....A 39054 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-63dc1e9ca018d5fb4d826d20f6984306939dbe7f1cdb3672a18421e98c323d38 2013-08-22 21:47:52 ....A 56864 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-64ae12348e3016574d4f0d557ca3c277e474ba5e7afe167aaed62e54bef64de3 2013-08-22 20:53:40 ....A 39050 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-64f1d3fe8331b4354545390b25bcc03c2f37c547712f2ef3ea998debf530a2e9 2013-08-22 21:18:44 ....A 39048 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-650200e03fabe060327e60431cc14bc228db4a184c1fa41c804bf5522c33b67e 2013-08-22 20:52:24 ....A 39059 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-665282966ad2b471faec96db153510dff6669a65fd39c6070d9fd280e20d3515 2013-08-22 16:41:46 ....A 26750 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-67a3917ff8c0c3e15c04471efce885b1e6c44899f889e54da5361152dcc51f86 2013-08-22 19:37:24 ....A 39064 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-68b618a43c50df8ca7403ff16f7717c9ad9a31e09f10a6a274743faef6cb132e 2013-08-22 18:37:24 ....A 39053 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-69453e4f44f008aef2be94026e2a2bbaf577587b36aac279e6fec3808b0c38f1 2013-08-22 17:04:28 ....A 27762 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-6995217136ad7daa2a8d09091a8bc5ba92c14eff71372ea83de05b3fde27c390 2013-08-22 15:44:08 ....A 20928 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-69b05412b74b7e581b4b216e4d3288ce45a7bbadfd83b10096bd1ae138b24faa 2013-08-22 19:55:18 ....A 39061 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-7031843c0644d7761fbdc78fc997e80ec5371316366903b55c608257b4c91c39 2013-08-22 21:07:16 ....A 39057 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-7149412d43b712a9d4faa0402f0a404dd07a14384b2a7b5e1c2572473488f637 2013-08-22 20:27:06 ....A 39055 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-71b5f4e1228f90811a97492fc93e4f577ef8f0419c07df951cf793a9e48bd90d 2013-08-22 21:08:38 ....A 39057 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-71eb681b1fc9a50531af7427592b320d9e4b67929772099204dd302f66c6ca6f 2013-08-22 20:53:44 ....A 39055 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-72bd171ccb8d56f5f7d632dbc4a0c22e880f3973a9d8ef7eaa8c78a60ca20b0a 2013-08-22 20:26:50 ....A 39046 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-730a952aaab0e4eb24413ced4f4b546f18780bb5a344db5281e2d42448961c5a 2013-08-22 20:42:04 ....A 39056 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-733a457162d560ca761891f00320757cdab2c511e00063e7dd2c1e100bc8c9b5 2013-08-22 20:27:56 ....A 39052 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-7342f34f3287b1d9d7929e3e1f0fdb714020e7a866827ff40eddb1a60195bca0 2013-08-22 20:43:40 ....A 39057 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-7357bc4b1e1c286ed60ab41f52609a8304265b10ed2d6ffd2eba951387570135 2013-08-22 19:45:16 ....A 35466 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-7efcadcb447aa5dedc7aedb560a384581198f6c5f8de581ff10f6dcb77ed9ecf 2013-08-22 14:02:20 ....A 28531 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-881eaa4ed5a15a48cbcc3d1483cb75ec02782bb03fe977bdf1475041c16f454b 2013-08-22 16:10:16 ....A 26749 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-b51990d6cceb24d840d4b63453f963bbb559fe27d7c32c6fd910680ba2090852 2013-08-22 15:19:38 ....A 26742 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-bbc399147c7e2fe36013c2165aceedb5290b1ebc4ec1cf2d42118967131d0e05 2013-08-22 17:45:26 ....A 26749 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-c046179f0dcb82e658be52dfcf7cd311f0c16fe591cb58709646715e4a9fc2cd 2013-08-22 16:00:22 ....A 26750 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-cdde9a12335b31db0be4775b6e3280f390aa255a25b2bab94fafe96e54eb3444 2013-08-22 17:57:18 ....A 26750 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-db7450adc49c88c2853dc8c255640c5b653d76a4b9931a791c70beebacc7466f 2013-08-22 13:13:16 ....A 32738 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-e0ee44227848fb2f95eb1b9cb68f3ae927a1af71f3d4207d203757abb9046a07 2013-08-22 16:20:00 ....A 26749 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-ecd06e36e24b09651a21261c5460a9ecee4adbdbf4369aac9861260092849c75 2013-08-22 12:09:42 ....A 26742 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.gen-f9522b3d80b5a0ca3a1f1b490c895b0f6ac3fb686011a8db4c4961e90c59ead9 2013-08-22 21:51:26 ....A 39635 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.ke-325fd975666c223e7dc00e37145f42bbb67ee99c7ae164ba84a82db58ae85b95 2013-08-22 19:31:30 ....A 22181 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Agent.kj-70874923fd13c6ce62d16dc248b4916e30cadecf6b3d4f6948c712a648f317d6 2013-08-22 21:50:40 ....A 101962 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-1229bb26c78cdf0ac7642ff0beafc73711607a1d0bafb8c928866b33aa1f3e3b 2013-08-22 20:11:02 ....A 124556 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-166ed7f220a2ca4f839276c5cb2127fa5161e103e4038d2e4c0e11c5379d5c58 2013-08-22 19:19:00 ....A 81411 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-177492a34ff1d0b1bdc8651c1dac57ab7444cc27b0407e4ea60fb25c97567158 2013-08-22 18:18:18 ....A 73256 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-194f47a491cf7c4d9489266e40e5f914aaef492e547ab708c544f680635ddd29 2013-08-22 21:16:44 ....A 120472 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-198208d89016e297b133cc3025feed1eac2d01f0d8a9f9fca2b4ca256bb86ffd 2013-08-22 21:57:36 ....A 222228 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-21427336a019c518dbbbdcab8c4f8b909b8ece115f0154b7c01e3b9ab9fd4bff 2013-08-22 22:04:22 ....A 288703 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-2160c5fab34e4a0e79a1a404dc0ead54eaf73af18693ca9d77fc070bf2b4d285 2013-08-22 20:51:58 ....A 90796 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-2892162c25476359516f8879f4096b6de3000558f8086ff69097fb2d804aa791 2013-08-22 21:16:48 ....A 142440 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-318431097447ad1ca529fb4bd864a4abf1eff5d8cbf737b39c6f7886c6bc2b0c 2013-08-22 18:43:46 ....A 97990 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-358e0de186ee213198668124fcf3e3047d182cacb222b8b68740abff616a4ff6 2013-08-22 20:52:24 ....A 103313 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-398ee93ba7604713bd5e8ed389674e7f3eab0d524b33df5a52fea99f85d17089 2013-08-22 20:24:10 ....A 72091 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-400392ea70a207b7e5c0f5b70946fe42acab928e2da1edeab617bea0ce494973 2013-08-22 20:48:36 ....A 115965 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-410a926c896568e7b70c9c99082fea6ef3a0e5f1ce84d04e727f21a09db1db63 2013-08-22 21:44:00 ....A 115636 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-413c1e6a62abceb5c62986c34245521953e7c5afe27016867a29ab8273f2adc1 2013-08-22 21:49:26 ....A 137675 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-4981a4c27eef6a50c67350fa0081f37edfbb1db0d697450668fed52d09792afb 2013-08-22 18:44:00 ....A 87798 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-554a1a4f4730c62d84586011001bfe015980527ee5e8c6b6dea9000b257f113c 2013-08-22 19:21:54 ....A 124556 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-56649f4df740029cc364ab50e8ed162af5ecb5dbc9f1e52cd36a3e64a072109a 2013-08-22 21:30:26 ....A 69981 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-59954838956f625bc4a7c1f8c6bc1e588e3ebac1ee0fc9c20ea1aef3b575a76b 2013-08-22 21:47:06 ....A 110103 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-5995e61cd9ea4b8b3e54895519bee8c6f0b61971462d0e3fe75798c0101e241b 2013-08-22 20:33:18 ....A 82562 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-60b0360ded05424f7f625511ff9cb26332a384a475df9d2affa17f8a57c76c22 2013-08-22 19:29:42 ....A 73256 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-6435df899dd0b34df148dec346880f8b6d45007707b128ae5f74cedaf5c894d6 2013-08-22 20:53:50 ....A 71952 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-660f8221493b90f737a39bd3769e3017332cce218d2396a4184579ad0e2b185a 2013-08-22 21:10:12 ....A 128043 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-6674d452f2ba4178ae4191b1ae0078b015223638f366391588e9cad16a1da0d1 2013-08-22 21:13:10 ....A 102437 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-72b189cd731a86f90501b7077f6792f2b0bad16590a12784ab7d2b391fc38b56 2013-08-22 20:47:36 ....A 115582 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-7354408f18ed7eaf07503d1e0d04332215111ff9b33eb60b715ff8e9d4b4a79b 2013-08-22 20:50:40 ....A 296756 Virusshare.00086/HEUR-Trojan-SMS.J2ME.Boxer.gen-e5e02003b05dd2a602b123c725ac0493e11de6de8c9b19761c900a8bf23e6bf6 2013-08-22 18:42:28 ....A 36196 Virusshare.00086/HEUR-Trojan-SMS.J2ME.JiFake.gen-0903cebe27604c30e0d368a0c23b270da82deafa5455bd0bb507958954a09fbd 2013-08-22 21:50:16 ....A 36321 Virusshare.00086/HEUR-Trojan-SMS.J2ME.JiFake.gen-220ae3911198cfd8f66aa338f276215cd93081c7af4e5d8b361012c4999310fa 2013-08-22 20:41:58 ....A 45160 Virusshare.00086/HEUR-Trojan-SMS.J2ME.JiFake.gen-321ff0108fd64c11d247e4d1582b903bd6041682abcfb4c9005faaec5f9feecb 2013-08-22 21:29:24 ....A 36158 Virusshare.00086/HEUR-Trojan-SMS.J2ME.JiFake.gen-403747a93e93731c5893442858d18f867052888de76fe925a7aa02e74f341e85 2013-08-22 22:01:26 ....A 45160 Virusshare.00086/HEUR-Trojan-SMS.J2ME.JiFake.gen-5161d77892f2c0c789fc1960b5f232f2db36339402702964e5b839b75fadd374 2013-08-22 20:36:18 ....A 36386 Virusshare.00086/HEUR-Trojan-SMS.J2ME.JiFake.gen-518041f4e4e10935fc18bf0572eb47097c840e192b63f2921791aedf9b35579c 2013-08-22 18:58:06 ....A 36391 Virusshare.00086/HEUR-Trojan-SMS.J2ME.JiFake.gen-5598ab290c37562dd9c9ef65cb6f00f3d6e3bfb149fd8fd5b29cdfcdb71b6816 2013-08-22 21:20:50 ....A 36316 Virusshare.00086/HEUR-Trojan-SMS.J2ME.JiFake.gen-58334b71b44d78ca2d5fcff2311867f93e52a3fbf297f4f2f7449f3a8f9a6865 2013-08-22 18:24:02 ....A 42924 Virusshare.00086/HEUR-Trojan-SMS.J2ME.JiFake.gen-63c543cbc4e793eef6fc4d7b6b92a6bf3fc097978ffc8ec9849e5b3b9d486e85 2013-08-22 20:28:18 ....A 42920 Virusshare.00086/HEUR-Trojan-SMS.J2ME.JiFake.gen-66d25c063169c91e03b10f76c110100e8f8733d39619bb2a3580311519ebfbc4 2013-08-22 19:32:58 ....A 36166 Virusshare.00086/HEUR-Trojan-SMS.J2ME.JiFake.gen-6966239390929d8ab6fd1ccb10a9e2eafb6d9f69514424f7a855de22c4c01244 2013-08-22 14:00:52 ....A 248204 Virusshare.00086/HEUR-Trojan-Spy.AndroidOS.Adrd.a-2299455de7c5e0ab03db7afb3b797e9817e6f461ef4c26c72c2cb462c223c13b 2013-08-22 13:22:56 ....A 4006218 Virusshare.00086/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-1356d0b247d31634bf6bc71bbe0492e1d7163473446673db73b036b708684059 2013-08-22 20:46:00 ....A 709874 Virusshare.00086/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-302c1a5b3c49a8184bab9a75ba2bae7724db70a9057e4a1425547abbd2dfe668 2013-08-22 17:12:52 ....A 17260 Virusshare.00086/HEUR-Trojan-Spy.AndroidOS.Typstu.a-2c8107b95dda96f3e4012e85ef1eb62413ceaa69c2d7f701ab3c1d0e92f2f222 2013-08-22 14:33:38 ....A 147700 Virusshare.00086/HEUR-Trojan-Spy.AndroidOS.Vmvol.a-d651b28f872424d5dbda6e05b51bfc72be2659e5bcfa19d19737f2dfa8df9f10 2013-08-22 20:35:56 ....A 1147309 Virusshare.00086/HEUR-Trojan-Spy.MSIL.Generic-417babe63d301ca51c3ee3edded9ceadcc6d6eb3ea39d86b79e5cca66bdf9854 2013-08-22 18:39:38 ....A 23552 Virusshare.00086/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-1af0863857e848e9b85e7e6cd1e673b84c29543d52f9cc13a166b6813a4d6972 2013-08-22 12:41:52 ....A 57959 Virusshare.00086/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-325c34d58ca8d7b993bd58285d7d1edc15ed104dca485976444ae6a64bbfec11 2013-08-22 21:44:48 ....A 25088 Virusshare.00086/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-419e1c618a36eebda918d8fdeb0875893836041ba76aab139ce0cf1d7166df87 2013-08-22 19:42:38 ....A 65163 Virusshare.00086/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-4dd058588c3865ca136c337820573457821250452ff8a95611a1bbbb83d6292e 2013-08-22 20:51:40 ....A 1633891 Virusshare.00086/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-512a268d3f390edfccf5e428dde304530703521527bad368044bf734a4b958e0 2013-08-22 13:16:52 ....A 57942 Virusshare.00086/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-707c626fc693a20064d0432e468e87e41b8fbc5bb0c50bab275d5e2dfbe8abba 2013-08-22 11:39:40 ....A 31232 Virusshare.00086/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-d329fc17e84052bad24339831c75bc102c8c2429ae176eca3c7989f47162f8f7 2013-08-22 21:29:38 ....A 29696 Virusshare.00086/HEUR-Trojan-Spy.MSIL.Keylogger.gen-398c83480623ddbb0d91ff2c95fb556ee18faaf91ba433cb7dc739492b933691 2013-08-22 21:49:48 ....A 1301356 Virusshare.00086/HEUR-Trojan-Spy.MSIL.Xegumumune.gen-65b3fe3acd969a364221d867b8878bdc13479ab519761708d09bd09f9716d740 2013-08-22 12:26:44 ....A 6489189 Virusshare.00086/HEUR-Trojan-Spy.Win32.Bobik.gen-d0994125c65016896d7aaecf147e79c7ac3272779286ce0ed478fa1746eb7670 2013-08-22 11:52:30 ....A 167424 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-24fc95d887625b346b11dd8e87d866ded4fa9f5e53971a5ca8ec72dbfd1c3cd9 2013-08-22 20:44:12 ....A 771146 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-312f72379683ffb6ffacd0162e405277f46bb5950d0f93ea419386347f938f60 2013-08-22 15:53:48 ....A 780312 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-c3b99ba3886a12f95182bb3676b074ae555a604d56129d3a3dae6f45d00bd4cb 2013-08-22 11:41:58 ....A 214819 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-e5f8d6b2a7e518194fad3d5d7ef1c959cb7f38fe154f6838af75b79b993156c7 2013-08-22 15:10:32 ....A 631570 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-ecac708b6832ff72b2478c64ea216f94f30d98f9e532b0357d51ef9895ab1644 2013-08-22 14:33:38 ....A 438272 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-f755ddf4c53c6b0fae39ff9af1922cecee4e40067e79bbcc4ec8b98df8f821ae 2013-08-22 17:08:30 ....A 2356224 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.gen-4379f54deddbe7e8b0104285d7817d75bef7ebcc6e1e43b2d5f2e875a1b10da1 2013-08-22 19:52:26 ....A 3142656 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.gen-5a928f77ae169dd11db8aa4c083b5ac3a688e86c3d2020d4de47c07ce4063aaf 2013-08-22 21:18:54 ....A 741229 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.gen-71ec9a7f3c80251a94b44915996ef6431cbd0a1c8e82c1403779fba627b0b896 2013-08-22 19:29:14 ....A 147456 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.gen-7a6fcf811807b7883119526b90e90d26ccb7195316d290e52d9c8a86d12af289 2013-08-22 21:10:24 ....A 789436 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.gen-93979bdbb0680e25cdf1c31b81a730229eed4567cb40f94b47d3a6b8c6bb54c6 2013-08-22 13:24:54 ....A 501784 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.gen-df1e2e92771429810f03e4e34be42b70f3a6451c5796e885775fafe5c7b2eaca 2013-08-22 14:28:28 ....A 675810 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.gen-e58086c739b99b6c1919f8c3a559c1331fd18f9086332789870c8fc954cf7ee0 2013-08-22 14:58:06 ....A 737133 Virusshare.00086/HEUR-Trojan-Spy.Win32.FlyStudio.gen-ecd83f7f1e9bc2f1a7d2d90662435d1002e8e349b1b9aeb2cd79956f4145e1b3 2013-08-22 19:22:04 ....A 939524 Virusshare.00086/HEUR-Trojan-Spy.Win32.Generic-2760dde0f6ee5517a60322ecd7a2150be889b2ba01777d681ced03d8967ca3f5 2013-08-22 20:07:48 ....A 481999 Virusshare.00086/HEUR-Trojan-Spy.Win32.Generic-5572a8d9ceca0b67485e65ebc2ccae6d51529c8ccfc0f54b0ef1908ec802f1e1 2013-08-22 19:54:36 ....A 516096 Virusshare.00086/HEUR-Trojan-Spy.Win32.Generic-6945c0f6a8ab950234f88e5e9e0c5bd8a1cecd994788d4db2f8491d9ab42060c 2013-08-22 17:29:24 ....A 18432 Virusshare.00086/HEUR-Trojan-Spy.Win32.Generic-726b0aa8c71cd646e8648575a6030be8bf5fd5d7556cf0e060f0f63863902a3d 2013-08-22 14:01:38 ....A 402490 Virusshare.00086/HEUR-Trojan-Spy.Win32.KeyLogger.gen-23c04c3727d0689f4a5b1670d74db6d297c3e34babde9bf4bfa5f139987c22d5 2013-08-22 18:28:44 ....A 545280 Virusshare.00086/HEUR-Trojan-Spy.Win32.KeyLogger.gen-3f76f954db2c62a2831b77b55aca21e8daf5e3230e64861e3d1ba6abedda3884 2013-08-22 12:51:44 ....A 515072 Virusshare.00086/HEUR-Trojan-Spy.Win32.KeyLogger.gen-70ab6e0ca2f070dfd4fff4f1b1bcac1a8a3374ac8accb433737affd5abe6281c 2013-08-22 15:00:02 ....A 32768 Virusshare.00086/HEUR-Trojan-Spy.Win32.KeyLogger.gen-e346df85f904baecf8f7372b84909a906693b28d22273424b74cfa3cfe72e4e5 2013-08-22 14:54:46 ....A 481285 Virusshare.00086/HEUR-Trojan-Spy.Win32.KeyLogger.gen-ec28fc63e9474349ae7e2f64d9bfae7d07da8cfa0aff06c31f9ac78acb9b010a 2013-08-22 13:55:52 ....A 47616 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-01b9f7268041ffea4839176f605ed0c0f63853a25b6ff14e962eb24b3beae5c1 2013-08-22 19:30:46 ....A 44452 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-08175474d62e705543159aefc8f9622f0caeaa741e230102e01cefe55523dbb9 2013-08-22 19:23:54 ....A 49272 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-1798f97f7acc28cbb7033711364ac56052d9671b7c2fa7cdaf084ef1aacec9f5 2013-08-22 19:13:46 ....A 48760 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-1f72870ed1025e226a7dc20abd3e1ae2a5ba3c7dc621f6964c5a553e4b436e04 2013-08-22 15:05:22 ....A 128346 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-22f535c13bcd62c954226d8551080faded9946d016a7e3cc77730410cba923b0 2013-08-22 18:20:12 ....A 47236 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-2cb90768522231821c9456f35f7d5f4305b58b3401b760c760b71f36ebf043b4 2013-08-22 12:23:42 ....A 44472 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-34568c7786f5d739106214d3c38098ec2a0e20303573072b57c8e42dc7dd1c04 2013-08-22 18:56:10 ....A 47004 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-3b28c44691cfb72a1742e719be96c9ed29ff389f1c13797604f4c4ea15a7b18e 2013-08-22 18:07:10 ....A 44424 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-3e35905034e7627e6f2561e4498129bb91b40b73ac745ed79601a7e0c0272d0d 2013-08-22 15:00:08 ....A 47768 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-4560ece04ef573ed545dc30cbb7cfa55f28f4ad96ccdcafd9ff8783baa81d78f 2013-08-22 11:35:04 ....A 44516 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-53311a841209a3c28744556f7ba992e8f96b50db1f816b8e53f6299d3e020110 2013-08-22 19:55:12 ....A 41984 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-68caec443cc241071ff6fb2dc8919f0c74c42da14b48a1824c02ccad7e0f4692 2013-08-22 18:49:42 ....A 126134 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-698a3c9f4063205ba8925c20ee2b190c8b7e1474027e722a149e5c0ddfe63035 2013-08-22 18:24:12 ....A 47120 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-77290a620c5efa241d0931bb53cd96c0cdd2a65741a6d8ca1005a8fb4c63cc02 2013-08-22 20:44:30 ....A 48520 Virusshare.00086/HEUR-Trojan-Spy.Win32.Pophot.gen-fb49e6033a8c8207001b87241124d667f0fa292f304a0315a3c4a921342ec82c 2013-08-22 14:18:54 ....A 1853440 Virusshare.00086/HEUR-Trojan-Spy.Win32.Stealer.gen-fa47295cb4f337b5918f27f611edbf5c8c2f62530a8fa6f1ce6b25d66f6607b4 2013-08-22 19:39:02 ....A 1263616 Virusshare.00086/HEUR-Trojan-Spy.Win32.Xegumumune.gen-5cbd42cbebe407b4b748a9bbbaf19627826d60a7274bdffd14663d72a2d0b223 2013-08-22 18:10:50 ....A 2539520 Virusshare.00086/HEUR-Trojan-Spy.Win32.Xegumumune.gen-6eb05c437ac8c3dcb87214206f3ab13f1ccedba50bb571f4cd06b612ebe0f03a 2013-08-22 13:35:06 ....A 1021440 Virusshare.00086/HEUR-Trojan-Spy.Win32.Xegumumune.gen-ed0a87fdc42fed28b66f8bb6b548d6cd4a24a686c3142e3a936c16e5270f8eaa 2013-08-22 19:12:12 ....A 134144 Virusshare.00086/HEUR-Trojan-Spy.Win32.Zbot.gen-065addea7d75e730130dc1857f543ae1119b3b78d01bfb9c2c8c5b19ae8d8881 2013-08-22 18:19:12 ....A 201728 Virusshare.00086/HEUR-Trojan-Spy.Win32.Zbot.pef-39ae1e2d83a8c32cea9e0140d64f0ed1f10fe63113a0c7705714e87088ae8dad 2013-08-22 20:31:46 ....A 191233 Virusshare.00086/HEUR-Trojan-Spy.Win32.Zbot.pef-5911dc9da5f646f7c1f1c636adb21b1ed994f5e095cdc453c2b06ac7affb59e7 2013-08-22 13:39:00 ....A 156672 Virusshare.00086/HEUR-Trojan-Spy.Win32.Zbot.pef-d355d0e73a1953156114844baa6499fd7453ebfa80070beb2edefbbe7b763bac 2013-08-22 14:21:20 ....A 156672 Virusshare.00086/HEUR-Trojan-Spy.Win32.Zbot.pef-d84b483ebcf6c775c90916cf8eb9f24724aed50d6ab4301388afc51ca54c3bbd 2013-08-22 14:30:36 ....A 156672 Virusshare.00086/HEUR-Trojan-Spy.Win32.Zbot.pef-dcbde9a2b6cd6925cacb1ab765b4bc761eba20494eecbd29038aa7f6ad31e10b 2013-08-22 13:56:58 ....A 156672 Virusshare.00086/HEUR-Trojan-Spy.Win32.Zbot.pef-e010ecb806050adc4685efd124a736c0ec6b2feec15e2fb50f886f2b5f6913a8 2013-08-22 14:33:42 ....A 156672 Virusshare.00086/HEUR-Trojan-Spy.Win32.Zbot.pef-f85715d222a4c1e5bc0f19150a8f99255e7f5c50d89df1ffb703931fc1b85235 2013-08-22 17:52:58 ....A 478026 Virusshare.00086/HEUR-Trojan-Spy.Win64.KeyLogger.gen-718f6b4a8fcb631d08fc1a0c1898bbb53dab42d6c49298497bb4d4b8f83077e1 2013-08-22 17:25:40 ....A 323556 Virusshare.00086/HEUR-Trojan.AndroidOS.FakeDoc.a-772fc73c4ea9260adb10c58283c3034f25f800bbce32db7b695518b6b3a3ace2 2013-08-22 20:43:40 ....A 2880142 Virusshare.00086/HEUR-Trojan.AndroidOS.Ksapp.a-3009108f70fb926b2aedf09be228d533fb7c732dcc4437771ce4ed40ab6d4bde 2013-08-22 17:34:40 ....A 773040 Virusshare.00086/HEUR-Trojan.AndroidOS.Ksapp.a-f4f5b209d68440dcb376e0f6e99499185b484148acf819bff5660a32abdf5f6f 2013-08-22 17:36:06 ....A 19836 Virusshare.00086/HEUR-Trojan.AndroidOS.Meds.a-662698a50173ff61ecca879722de38f8376a459d4802a5723e2725d6f4199fb7 2013-08-22 16:18:10 ....A 57060 Virusshare.00086/HEUR-Trojan.AndroidOS.Meds.a-a0cb625903b4e82ac4b3f3c5686fcd3f1a98d23816561098908e697857686eef 2013-08-22 21:05:40 ....A 2829653 Virusshare.00086/HEUR-Trojan.AndroidOS.Mobtes.u-13a94df30071a8eeba943dc6cb06ab5b0b54c66f6789d82f6074f0e182e65dcb 2013-08-22 20:32:48 ....A 1945118 Virusshare.00086/HEUR-Trojan.AndroidOS.Mobtes.u-4202e266de5e19879cbe045cc51dfadc63dd4e1739101e1ca3afd13a5480ada3 2013-08-22 16:55:22 ....A 1268136 Virusshare.00086/HEUR-Trojan.AndroidOS.Nandrobox.a-4f72bc4fa694b6d1a0c314c09c73be58249ef1ada39ac4339e94c242e67e5856 2013-08-22 16:52:44 ....A 1231584 Virusshare.00086/HEUR-Trojan.AndroidOS.Nandrobox.a-bb2a9f58988018193b68748d350dc0aa820a68fdeab57a8974f1e70e0f3c2482 2013-08-22 17:05:58 ....A 1227152 Virusshare.00086/HEUR-Trojan.AndroidOS.Nandrobox.a-c4311b89abd694ec0518e9fa571a0182a149dcb18a9afd58ff420f18e97397b4 2013-08-22 17:11:40 ....A 87246 Virusshare.00086/HEUR-Trojan.AndroidOS.Tascudap.a-3a10adc7bc72380488c76d3a45a40302942a1ab2c7b38c4ca2a28f0fdedecb78 2013-08-22 20:30:12 ....A 4432974 Virusshare.00086/HEUR-Trojan.BAT.Generic-71dd5c342ac10d5f295e65663ffe86f967fcde02de4c9845802d5fa2ab81c8e4 2013-08-22 19:18:52 ....A 241936 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-01b07e093c0932b01f525799a8163ce04b7fb2b4323b31181007482b522d94c4 2013-08-22 20:51:22 ....A 246184 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-0331be20d6293149016570002e6e88406dda04f8bcc447f6c758647d42e6ee27 2013-08-22 21:09:26 ....A 246200 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-03916258e30df837f99ff300de848c48b33a286b8713cb53c07ce2b63c370586 2013-08-22 21:04:26 ....A 246184 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-05010f35a2cb3bad1c0c5272e559702dba4eebef04346a6bd799a03e8e99cb3e 2013-08-22 14:19:30 ....A 212504 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-05ab8d80184033854853a0c19ec4ffc5a64285c42f2ac262522f28596e01fcb3 2013-08-22 20:47:56 ....A 281336 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-062a607052ed4f2b6940a7eb8d5bce2efb456c02da096f7a782efc1eb329c4b3 2013-08-22 18:58:22 ....A 212520 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-0892a3e4b77a2e50591368686ff8732d645d357b0c6531066029c19e5eb0c12b 2013-08-22 16:48:46 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-08e37e01a8c37a1fdabcbfa912edb788514dc0af03e421e7cee6e2d463e85b5b 2013-08-22 18:08:34 ....A 588296 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-0a42513d4082f1c5c9992290ac0e230dbdc3bf37116af8559a146477396473df 2013-08-22 16:23:12 ....A 281352 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-0ac2f37475c54c7974dab5e9cfd34abd6f15e109c98d5fabc4784219773e9510 2013-08-22 14:17:40 ....A 281384 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-0cf79c5790eb8bdf1c7d4ebf304552d7d617acf5f0d003482ac06b6727053756 2013-08-22 18:24:38 ....A 246232 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-10706edb74d3fce97db1508f6eb9e6675904f216ac5821f5666f26d361d63d34 2013-08-22 19:06:12 ....A 246184 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-10ee22c37bcf87d083083034252b369aa9ff06495d25420b8b1335193dbe227b 2013-08-22 16:33:36 ....A 281344 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-11aeda76bc1e6638903ccbe008e00b1ccedae6cfcd2061b603d31e8521364390 2013-08-22 20:00:22 ....A 241928 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-1281870a8bd00b41484ea2067ac958cb0b6149727288f4c844afad622172f42f 2013-08-22 18:39:14 ....A 212560 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-13a87e1266b89645d0410a76be5e93757c29ebdb91be89e74a38fc3ef45692ba 2013-08-22 17:52:06 ....A 246160 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-13bf2eba3737b20ba9f0646452a834f7e47c443989e85b2e5e3ecc10369079fc 2013-08-22 20:55:38 ....A 281360 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-177172b78dd1ab4f870c39bce1d1734bfae430263671d6a07bbf3bba42ef73ab 2013-08-22 18:13:50 ....A 44874 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-1813b1ee37553aa97f99b7b7e94c3edaa497068406d2b37042640d12d2af5696 2013-08-22 13:51:38 ....A 246144 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-19db6e733d4b11d1c2af23765ba19f777f653c8522a9558e52b035d90b9c1633 2013-08-22 19:04:22 ....A 339976 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-1afb54e3c8fc668a40dd5bf7f00e78e9c644c831f7e583aaf05eccff56dd13e5 2013-08-22 18:38:36 ....A 241928 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-1eff1510678a5ab1eb94d15caf30848e6375e3783682c51f5f2bc33c2d1d2aff 2013-08-22 18:30:52 ....A 212520 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-211eee7042d83c2e0cf18f0482604b764fc1f12f622b05ee76ca5cd008197739 2013-08-22 16:38:36 ....A 281360 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-230a7d216baae092dca61668d7120cbfef591a04d1b35810823b68642d9cbbea 2013-08-22 15:02:26 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-2596b9055cff75a3cb886f925ffabf98dc04a9a19f497da5019b58c043427479 2013-08-22 17:04:32 ....A 281344 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-273f09953ffb47eadb0944ee55d8e8cf26c28dc70a0e5ea483a76f85e452ac72 2013-08-22 15:51:14 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-27882e13e45b874d902aae0e488f75111469b03517928fd5cd7608b0f106b8da 2013-08-22 18:11:04 ....A 241928 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-27941c503a2f48650e2c5c31fe63c0ccd7c675e985932c58ce1da85473ac2b66 2013-08-22 11:04:24 ....A 212544 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-2ad47dd7fc6fe9a2289d9cbb5d18a864fc3838a709870beb6c0a78b933b950a3 2013-08-22 15:55:46 ....A 281336 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-2ea4989ee9f31080355a5bc429e842ab7463b9a4599ea62b9e33a31c6ad98492 2013-08-22 12:30:22 ....A 79872 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-2f76c5b8f7d6e234c5c84e7840bb05c64ec39e44ec45a5438219a05e537a782d 2013-08-22 14:31:14 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-3153a8d9514e9cf8280f97786dcd0b8c5858323fc98c9a7196694c1e68dababf 2013-08-22 16:59:36 ....A 242528 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-32cdef81894ae2b8ccf120e7fa59baf52adcc3d08f89c392cb0cf7db851cb4b5 2013-08-22 14:14:12 ....A 2579470 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-3390fc7a81dee02d1a43d5d6c1510f4d949e14bf1e0d3b69e0a2a394b54dc915 2013-08-22 11:52:42 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-36ddb51a4cb60de880c876e1c577a069c61d36674d9c75d42a3be1188a21e668 2013-08-22 21:29:00 ....A 13677509 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-388ca7a66be00ec1c2e5c2dda9911d95501f3cd2093d95281fb4fdc7066da938 2013-08-22 12:02:10 ....A 281344 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-396af766d00821812d9abeeb1c2f69d29220ae71c53d0353535f5bdc34329e62 2013-08-22 13:22:24 ....A 281344 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-397b8c4894af127a58a62c7b71eeeaa4874780bc532585389a832f7c22057928 2013-08-22 15:12:48 ....A 281360 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-3b60a5bfd9fccac7c0f7be8339b68a76a889a5c0c82cf19fd54c99766c997ea1 2013-08-22 18:14:28 ....A 212528 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-3c9a8598563e5c5b80349c61a5d14a279dc150b38dd7d20d060fb0f0c5e66245 2013-08-22 17:52:08 ....A 242496 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-3d4a2275c1e0e7d81e1130f78c742c9b79c06ba4770beb3277a4279805da9fcb 2013-08-22 15:29:58 ....A 281376 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-3e228369cdd229f6fa7275a2b19ebd04782aafe9328a5ebaa4a40a0520306bbb 2013-08-22 20:14:40 ....A 339976 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-3fb8690106eb0830a04e3ff0caef77a8ab71414828faffabaeb6668798987c7f 2013-08-22 17:52:00 ....A 281352 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-406b98306dd5295d93a9e86763bc663fb7e0e2ad9a2fcf8888de40657728e185 2013-08-22 14:34:28 ....A 281384 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-42f8f50dc7bdc505708ecd795570133e40adc20a8ff07521e39410481dd38226 2013-08-22 16:03:42 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-463ceffaa7c8c5784f0739b1aac199a17f0aaca80e2500417089468721bf6e61 2013-08-22 11:34:38 ....A 246232 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-4b161fa9e185792b122150c74227ce1c57eb25f3fb89deb3816c1c807b2e97b9 2013-08-22 17:46:06 ....A 246152 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-501148f2c7d26de8913661eca91b1a6b6aeb1d4cec2d318f1a414ab8fae2a551 2013-08-22 14:43:58 ....A 4581837 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-51c20d80318deca252c1c94b4d568374479110d3cddb63edc3dc6e97de478f89 2013-08-22 14:12:00 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-52a16f19fc3b1a3d1b3a0d979b261cb918dc33d9c3dc0899628e6519c8682055 2013-08-22 19:37:16 ....A 241920 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-56a0b149f96679c6861117734d582cdab133eece971a2557ff1ed07f9c54784f 2013-08-22 11:04:24 ....A 281384 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-5ecefb33996b37ef3eb0bc0a547a44b23662c7ae4061e94530aef05398b31c19 2013-08-22 17:46:58 ....A 242552 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-64063fe4f24bd859fbd016c916d5efd4b19086e77f7a7c4e0e078ab764fce0ce 2013-08-22 17:58:20 ....A 281376 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-668599eaeec081fd91b1295635bd78430b5286cc3e584a53a7ec7d84be7c36ad 2013-08-22 16:58:52 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-705a619f5538fcc6b5140b53d2b436dbd24a0f8a5583d7125e1c2cd39cda5839 2013-08-22 20:41:38 ....A 431997 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-718471bcb472b75caed93383be77cd7d047f574c320d278141f86b3a81476ce6 2013-08-22 19:35:24 ....A 241920 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-71b58d313e2857f401a95e3e6f0935057407235ed0b69f00080465b4c38957f9 2013-08-22 14:07:22 ....A 212512 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-72feee86f172c3fad765cef4978f157309970c96ae58187372df758faf073c29 2013-08-22 13:23:06 ....A 281384 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-76c123c3e50198b93189f2b5281d85c007965e69f6e9dbaea0c4ea131434dcd7 2013-08-22 15:27:34 ....A 4096 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-78c45217c2f9297a0dd17d0295c94bac7c4a295008c00d3e0e31f30ea5624f26 2013-08-22 16:37:56 ....A 242576 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-7915e9fdcae7b5a45dc9830704cb378234989b0d9af1b34117b43b2d965aae23 2013-08-22 13:15:52 ....A 241928 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-792e7c9fc7565707f881b95ca968e64388f7fb26e002990f20af7bb6642eb7a8 2013-08-22 17:23:16 ....A 281384 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-7cf896fec0222ae014835909805767fe229098d18558136bd59b6f2b81c4fd06 2013-08-22 16:23:26 ....A 281360 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-80c778e1e5a0da435ead7a21cd0a1eda95cc3a105321c0f8c717310030be8c6c 2013-08-22 13:41:52 ....A 246160 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-81065c3a0692408bb188ee92f86647c083a22b6fe033e0746a3d8bbe6f917024 2013-08-22 16:00:44 ....A 281352 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-8333af81188881e55ee49234134a263a69af5e67db9913e41b397ba3930ada6d 2013-08-22 15:26:08 ....A 281360 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-861eaf9c52fb4bd60e4cb035b82b188d746119cd27d387e0f145fb23fd1563ad 2013-08-22 14:28:52 ....A 281360 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-8c4539d9f12e34dca7e48ecb926b349f2804bcb8468ff2d69626fa254efcc7a9 2013-08-22 17:00:14 ....A 242568 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-8c804477332c1a846576b9afa0fa4f1dd27ce96694a723ee675b1bb98ae6cc0e 2013-08-22 14:45:02 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-8fa2577d3cef846eb8a12d2334b9d392b6a385318d3e08f11ec0d96587de9222 2013-08-22 19:53:24 ....A 281352 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-9b65ad5341beef4fae19010aa511b73176d7672d621f5708e8ae8152e528623f 2013-08-22 12:34:34 ....A 241904 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-a1839bc3fdc6e95cf9a4bf89b44fa1f9d66ed1a3432f92f82af029dcde7549ab 2013-08-22 13:05:24 ....A 281904 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-a8027020e7caaf7c79d7684ca5a473a73063840fe2ff054fb61e9b5acb7a23cd 2013-08-22 10:37:16 ....A 246192 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-a985910f910f8b5a34df7605a75a8fb8760801f3a96a7244f44183c80a865034 2013-08-22 19:21:46 ....A 281344 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-abaee1569d8c2b72f7be97ba57fd62b82cab1aa9c50b5475d664da4a3908d504 2013-08-22 18:08:22 ....A 281352 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-ad8dfb8fe1f5237f225cacd7b0b24ee0d10b17ce80aadd7bf7b0e6ab0a8079c1 2013-08-22 17:53:06 ....A 281376 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-b22b33dcc781d5c5d4a95da5121a30be37d764404f8b450de2d9d6b2b49fd208 2013-08-22 11:45:38 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-b4a2d8865df8d442f0e146c70e812b055b3fa932f5472cd692371e281ddd997d 2013-08-22 17:45:52 ....A 281384 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-b4c1743ac11ed3c45f0c26bfa0d8ed48a56730534f13da910af047b1c27aae6f 2013-08-22 16:18:26 ....A 4096 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-ba072ba0d44f3d2f2419e1697c6533bb94707b94138822aacfac0d1d254d8a84 2013-08-22 20:13:54 ....A 246152 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-bc823f94730d87d48458fbaae4f8bf9f45269d253f71f0889aa34bd9f56b6425 2013-08-22 12:17:02 ....A 281336 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-c1cc68b05933c458ef885500aa861a70ae0c5401c506f2059544e9942c289223 2013-08-22 14:05:16 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-c6d7c2258674c1d200e4fd288ed538a510363d0b14f86d76a0cda6286ff38bbd 2013-08-22 19:34:36 ....A 4096 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-c9e2c03bb62459dce9cd0016429d6e2d4a4cf81acd85ce9c58a9c5e850c39aee 2013-08-22 17:35:20 ....A 281344 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-cdbe1eb2e39cb70b5ee5cbd1a5db07b43b4561a42834c9c32c3e6b6ad4000d2c 2013-08-22 13:47:54 ....A 212512 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-cde76ef10ba50a7d25245522a1f566f5d75d664f9c7793b8c762272ebe2fed73 2013-08-22 17:24:38 ....A 281360 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-d16d73b59a6a80256d41de19aab06ce87f2af21cc6d2c399bdc4dbe3b7ce1827 2013-08-22 16:33:06 ....A 281360 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-d206bcb281971b7afa628c24928e9e7b9f2c3ee15e08fab7b897107b88fc2612 2013-08-22 11:00:20 ....A 87803 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-d4e2c55559293cea5aaa63c96b1bc5f85facd4e6474da3d4d6e37788bf5a0f37 2013-08-22 15:51:18 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-d5a394d10150c7a8a00ba55e330323d2a385b60ddcf42a1ed61d3f8307a74497 2013-08-22 13:52:36 ....A 86528 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-de505baa222c956155724dbd5f40bb27557391a80a19d623adf1352bf4d3b4ff 2013-08-22 17:04:30 ....A 281352 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-df14882240c252b882bd8629a28afe8d26dfffd1da083593c1bcd4fea5e191c0 2013-08-22 16:13:12 ....A 246184 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-ea9e9fb40684472cbaddf89252d368add6919043e02c1cfa3cf3888a76013f12 2013-08-22 16:54:46 ....A 242568 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-eaa7d8df6fffb6593acd37255791a313bde92522f318edadf35426e33bbcecd7 2013-08-22 17:11:34 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-efcf39f1e129f71d974d0edb540e5504a4009b9e42fb5c1ba5532467c185c88a 2013-08-22 18:15:52 ....A 212560 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-f5a5712af467fc54354e057ca4f947edb87dac7e21b7284adb2aed5c8508ae6c 2013-08-22 14:12:40 ....A 1835000 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-f6bb3bc1a7c203466e2c1cfb60a6b0d5fbdb79e1d90a42cc0ef4d91ae54e77bf 2013-08-22 16:01:26 ....A 281368 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-f9692a8b4217d18243538fc6d6625c4cbdf7d4b4cca31af5cc4e1be0a813b1da 2013-08-22 15:52:34 ....A 281360 Virusshare.00086/HEUR-Trojan.MSIL.Agent.gen-fa69f392febe12cd61624bff00b2f1a89c8fb7c0b6b499534dede5b5e0d7bdc9 2013-08-22 12:36:24 ....A 285696 Virusshare.00086/HEUR-Trojan.MSIL.Bingoml.gen-4052a099f6e1ad49bf31a14f48c13d19aef127a042d1d6b49b4d7dd431c33713 2013-08-22 18:18:42 ....A 43520 Virusshare.00086/HEUR-Trojan.MSIL.Bsymem.gen-184720c819aa749ed1ad394ca353d1ab04600f8c3bc815b00495fa77f3515db8 2013-08-22 10:56:00 ....A 1501878 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-02e743adcca7317488f0a9992dd308382ea969af6466a0bc1427f13c2e3fe2f5 2013-08-22 19:07:38 ....A 77312 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-28607a1cccaa756cf97d6dcaebc97b3603b33487aa2b3c13d5ce27c32b70f7c9 2013-08-22 17:15:34 ....A 447488 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-28f81ec26d7a9bef6247bea40d58e3d5cb8b7c2180cfd2b28a5e65aa5403efd4 2013-08-22 20:32:48 ....A 129147 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-3973bab845c5baae20d6d7fc470be6b5d0260516aaea422656eac9512ada9cc4 2013-08-22 20:33:50 ....A 1400832 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-610447b2dac738a337ab2c70f2e297eb5941f50496a4da2830ea61871952de1a 2013-08-22 13:47:46 ....A 1257954 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-65ff100584addb69d590a11ce4ccc31a98a2a1c8c98122d9caf9eef934a9a4b2 2013-08-22 18:30:54 ....A 737288 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-6f764f33b1f4730edf70f9328fc7ebe440380641b90979425862b19d801dd9b2 2013-08-22 21:49:18 ....A 380466 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-71568bf649a52e76e9b6f08b9093ecff11f42d52ccabd214d65a0be3ded3f014 2013-08-22 20:30:36 ....A 1097728 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-7314f30897d4ae2b422d7fd8935b52b5bab0262d0c79602647945b77d8cb3f12 2013-08-22 17:00:38 ....A 637952 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-8dedbd881f991077031a14da7444be8931d2d8f621f75dec00b590778f788dfb 2013-08-22 13:23:42 ....A 190464 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-b793ce51a2b417a6d08820ed3d366560e90fe4ff83c29ae9250ddf80a7e3f100 2013-08-22 14:47:40 ....A 798215 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-d37494ca6b11a961934f355413896e246e20f47e5f6d61722bf70e43f3b8dbe5 2013-08-22 21:09:08 ....A 615944 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-e394c2040fe506a9e237edd58ed217263948109802900abb731ea776655f2f91 2013-08-22 11:29:54 ....A 926838 Virusshare.00086/HEUR-Trojan.MSIL.Crypt.gen-f058ea4bad243e612a7b48eb9e0c6eb58feaba46e8cb7137efa39d5554e3c37c 2013-08-22 14:10:20 ....A 2201124 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-05b211060f2cdf3a9cbb6eeb9987619bd9b37e6a68e77781b22e2ac0842ef5ec 2013-08-22 14:59:16 ....A 2201124 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-0a8d935cac185c83eacfe1b207b48632f094e564451db4dc28359c57d988554c 2013-08-22 16:29:48 ....A 6745255 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-0e5fd751592e60e6929ffc0f20c22599f89d2773208512c86bc8dc50e403885d 2013-08-22 13:03:16 ....A 6392048 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-13232329e81ae95d4051c4762fed8c38a36f0e1c7745044cd31bf44c342791c5 2013-08-22 15:32:32 ....A 1713769 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-15607c468d168f5e4d1e87b773bc6becadfddd205c29802a78e352c965ed1eb8 2013-08-22 14:12:46 ....A 6758604 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-1f83852c81a0a5cfa2aed8bad05681798f94e12032426a6bd6a1f6321098db8f 2013-08-22 13:26:34 ....A 2101346 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-220e31eb8d2cf880178854d085b8f913c78292b514d8c072f88e03c0c9767e07 2013-08-22 21:09:34 ....A 3829817 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-2440184824c1c8e57569f34278d941c97ee1bb49922e5a70462110159f44bf22 2013-08-22 14:19:00 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-29f0159fe57db09bfa7039d424f1c7d64148469614c04ea4f17decf91c3720b4 2013-08-22 18:20:06 ....A 6759177 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-2ae131696ac2e88b2848b508527953e72f6d22ac48e1961124cad3a519f7db2d 2013-08-22 12:02:50 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-3465ae198567f8db6c432efb3f6d3b5954f8aca5260bf1662b171826f868c409 2013-08-22 17:24:02 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-34815cf26c395167960da82dcd735646bde83d45d33430762870cf65c30a4a20 2013-08-22 16:34:52 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-3c0dbc2cf1771221e01e42f3a7f8cacbbc9857b0388ce83efd35d72d777dfa53 2013-08-22 18:19:38 ....A 73728 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-3c897c9e534a8ffce737fc393fc24f325a23fa120fff4834b78e1151afefcdac 2013-08-22 16:28:52 ....A 7044157 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-3e9e9633a15899f25c65ad9d0939255f6f80de5fe16097efa3a3475cda317140 2013-08-22 10:40:32 ....A 6758665 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-40c1171694e75381c9470ebc8df8f7b4b141a509c59b65db38f15e8e31e04b0a 2013-08-22 14:02:58 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-4594c8079a797623a2c499299ef54f061b8a51fe922dccf27def97641c2aa74b 2013-08-22 11:44:38 ....A 6392048 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-45fdd6a0e41209dfcbae0564205f008f1b0b3e278a9a341b26222c4d92e339b1 2013-08-22 21:15:34 ....A 73343 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-494a2e94c0d0240bcdcd22964d3c04b6fdc4a8d3bf7a28bf7efb6274b1fb79e1 2013-08-22 14:45:04 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-4e3ea7b4423b2bc2bcd2582a1513a17706019cf62553e674252c88383e861200 2013-08-22 17:32:24 ....A 8172557 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-5acf1b1d6fc353834fedea006dbfe4eff402db6fb492b56e41df4766f5f89935 2013-08-22 20:09:50 ....A 6792987 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-5b071ab6ecf695d74603d5df7863d6bc8acececf563b75c5fd9e06705e8cc324 2013-08-22 20:47:00 ....A 4703730 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-64eb4f7c5ef8cf2659c7171181d5dccd2a5c450eaeee45166a49ba316327bfb5 2013-08-22 17:19:38 ....A 2328192 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-68fff863486df46ec2e2fd113d3bea882c076fb662cb1a370687e6a3e53dc327 2013-08-22 14:48:30 ....A 6392048 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-6d75970bb9bdb6de0583fec8cd8f9169f6bd5832865fb9a2b9f7aef27c81fbb4 2013-08-22 16:03:56 ....A 512563 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-6e1f187b1b4ee23b54287a052fbbedd1a732102bfe68b692645beba5ff7209e7 2013-08-22 17:54:00 ....A 6392560 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-725442f64d55875c90c0b0be8cd601c215cc51b56f5c19ebc0d23469245bf0a9 2013-08-22 10:43:44 ....A 6759177 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-757333f8b4d436d55b5fa5ce9c2b6b41ccf6b319c75aa6ae8571e3b03d4af8b6 2013-08-22 14:13:14 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-8bd1d2676f4bd8e5cf8f0d15589d53e9ff14806fd8b8acc12a229d30a68a97a6 2013-08-22 11:50:26 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-8c47018cf3af442516ba075fbb3d8146ffc988ce36b28a0fc8e92cd8b259753f 2013-08-22 11:01:10 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-8f9abbfa198256db85daa27b60982d9a692bbecbeca122cd4c7a28b108e648b2 2013-08-22 13:27:28 ....A 6392048 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-90b66463c972265808e0136fb841cdca73c7bc716172137a863208580b54db07 2013-08-22 13:35:28 ....A 6392048 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-93204a15ea80fafffbcdf0893f0a90e8251254c8805dfadce64adc3493e0409c 2013-08-22 10:58:18 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-93e79f25a9e41aad938f3d02a2972f7cd7e1492ccff6106a38eecaed84b55fca 2013-08-22 11:50:48 ....A 6758665 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-94a52a5b717f332df58cf01c65b15b9c2dfd798421ed2de8ad61c56c02fe07a6 2013-08-22 16:30:54 ....A 6759177 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-9e3ef6f64a4a6d9147ff2af77267974feb58c307e6f11deed0347663a6152d9c 2013-08-22 15:48:10 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-9e45271e8cef9289274490db9534d408a37795393e4a188f83306d9af336e391 2013-08-22 11:55:32 ....A 8853332 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-a924f1d42b50c227cd029f60625c0785148058505748937ed47d0886592d5f9e 2013-08-22 13:43:56 ....A 6758665 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-a99537631a901f2fc19d178dc7d1f5cd9530f506e7424a1aab8230e562615b76 2013-08-22 16:31:14 ....A 6729379 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-be19b92cc13a6792aee97b4f11ff2be8d03cdb25fa3aa0b05c45df0e63118c3f 2013-08-22 15:55:36 ....A 856695 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-bf89538dcc7bc61bba4fc24b88aa4b822b1e64269117dc0ef6f5c2dd144ef5c2 2013-08-22 16:29:54 ....A 6759177 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-c4f8ccf95985b20b3ee27a8ef1de69f595a6a094bc05ae978959dae981c23c15 2013-08-22 11:40:44 ....A 6758665 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-c60c24cdadff46aaecc727c28b7d02e61c325dace90a22a7e784021ebe42a3c4 2013-08-22 16:05:44 ....A 6759165 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-c8e5397d7c05805e3a882940e75503dc926889f51a2e1947f6d0d37cbac232c5 2013-08-22 20:15:42 ....A 6759689 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-d433b7d6a65bc4990af4dca897bf1dd3823713fbcaea44787055f938ddd27898 2013-08-22 10:59:12 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-d85ffb6c512d801aff09b884bbd6d0003a4ab880ec30b84cf2334cc6b82278eb 2013-08-22 11:48:04 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-d8d9ceacfe0e0d9a8fe28b14ff746bffa17abb06501754c8029f550dba0e8297 2013-08-22 15:40:52 ....A 6803245 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-da2f86a62162cf30700fdd8651581da78ce1c6e05e6c070d4af3ee7e610b0e5e 2013-08-22 11:40:20 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-dd2e945beb98deccdd1a45f9adbb704ce04d465315b3e245eee688b687d417ad 2013-08-22 10:58:52 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-e2288fd82488ac30f06a3d1f2228351744af0836f8f10a70ae4ec8e1c9ec977f 2013-08-22 15:04:44 ....A 9414381 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-e61002461ff60b47828fb0750b0c13449b82275954dc2690605eb14ac26df941 2013-08-22 15:49:44 ....A 1520022 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-f69ff09ef422f873973b37f747f5505077ed82b232ec7dc9f0096b2f503d5013 2013-08-22 16:31:40 ....A 6759165 Virusshare.00086/HEUR-Trojan.MSIL.Cryptos.gen-fc623fc7c170f6d8c176556ec33b6b03ed5c683720f37a5ecfcc8fd8923d12be 2013-08-22 19:28:18 ....A 266240 Virusshare.00086/HEUR-Trojan.MSIL.Disfa.gen-08e37171e68a5732ae20e4558cf1f092d3db4603e266cb263e7458e188110ee9 2013-08-22 19:50:24 ....A 90624 Virusshare.00086/HEUR-Trojan.MSIL.Disfa.gen-2098607c902113e4a64b828702865b70b6d88409a97acacebf51b9483d5c100b 2013-08-22 11:20:56 ....A 376538 Virusshare.00086/HEUR-Trojan.MSIL.Eb.gen-ffbbc4a14754cf093039574b32bc551e11c183afb2fe7a6142113af22eae5f0f 2013-08-22 16:13:22 ....A 169181 Virusshare.00086/HEUR-Trojan.MSIL.FakeAv.gen-7e7119e4745557e86d2ea95505100e22183571573a9ed7e71a39dcf2f8624f11 2013-08-22 16:02:48 ....A 135549 Virusshare.00086/HEUR-Trojan.MSIL.Fsysna.gen-0b72ebd715a8801bb673607ebd1acfd40c6a475b8b3159977cdd4ca4a37a42e8 2013-08-22 18:53:54 ....A 560640 Virusshare.00086/HEUR-Trojan.MSIL.Fynloski.gen-257d0c01f5e0f74187c494b96e40259b4885350515fc6795e32532ee93941e7e 2013-08-22 20:18:20 ....A 121856 Virusshare.00086/HEUR-Trojan.MSIL.Fynloski.gen-64cb8c6433e36c406357f25b9172a59072db36fe908b3da76fe44ef848bf89c5 2013-08-22 15:57:34 ....A 153233 Virusshare.00086/HEUR-Trojan.MSIL.Generic-01326583656347a4f810218f7b8f63122d81e876db767a3b66f2f03e5c718b20 2013-08-22 18:57:16 ....A 797184 Virusshare.00086/HEUR-Trojan.MSIL.Generic-07754f029d0aa2f3a3f5880dbfe08d646c740f639e3f080d062eefce14591e71 2013-08-22 20:12:26 ....A 129085 Virusshare.00086/HEUR-Trojan.MSIL.Generic-090288b85cd945614f7f9b111ab7b5f041356cf5fcca43b0ea5449c5554fde08 2013-08-22 16:44:34 ....A 422400 Virusshare.00086/HEUR-Trojan.MSIL.Generic-0ad78bbac7195d6efcab8f3f80df91b753aff264f7dd84299e86e7a363f701e9 2013-08-22 18:13:58 ....A 403968 Virusshare.00086/HEUR-Trojan.MSIL.Generic-0fe219fd3f39082150a3de87bf3c36349c89d242a296e89fa4aea05f0c11d3dd 2013-08-22 21:22:38 ....A 235008 Virusshare.00086/HEUR-Trojan.MSIL.Generic-137fd570d0da23745ded7f8b2af24515e4bda62392ee145f28ff3f868dc7fd0b 2013-08-22 20:07:20 ....A 492490 Virusshare.00086/HEUR-Trojan.MSIL.Generic-194b753cb63baf3c0dbc125f63d5efc4b28e9f6b307e44311c0e3393fb53dc23 2013-08-22 20:21:10 ....A 66048 Virusshare.00086/HEUR-Trojan.MSIL.Generic-197ea36b81f574bbd10547b57857528baaf6f3ee3c9ad65109a73c891a29d9a6 2013-08-22 17:53:10 ....A 65024 Virusshare.00086/HEUR-Trojan.MSIL.Generic-1aff603c9d79f12e03ea5ae8c085f75f3cd16b6159396f97cfe560491d36c7d6 2013-08-22 19:50:22 ....A 545280 Virusshare.00086/HEUR-Trojan.MSIL.Generic-1e21a4c6baeb6071bbcb617e77bed546e26f8540f5b9829d7744781794405d17 2013-08-22 21:21:46 ....A 280064 Virusshare.00086/HEUR-Trojan.MSIL.Generic-20275ed1a73e05327a389017daee7f49b66d1412104cf695a6318b50d2f1d116 2013-08-22 20:39:16 ....A 964096 Virusshare.00086/HEUR-Trojan.MSIL.Generic-20642f04bec18e55d7c9e569e14f520184572ac957979b41a98f36eda868d672 2013-08-22 21:17:16 ....A 61952 Virusshare.00086/HEUR-Trojan.MSIL.Generic-216b79813873d1275b0f3e8206321bd2d566c1ff4a5c2151f7aab15470cc764e 2013-08-22 12:24:44 ....A 147456 Virusshare.00086/HEUR-Trojan.MSIL.Generic-23f344f2e8f07e03223abbd570593c6c5bba95be94c031b830d4a580342c1530 2013-08-22 20:18:44 ....A 77824 Virusshare.00086/HEUR-Trojan.MSIL.Generic-29667014f6aa49be63b11633ff41f28fb165d2950d9848223517c6932391e111 2013-08-22 18:33:22 ....A 504303 Virusshare.00086/HEUR-Trojan.MSIL.Generic-2c33f01c3079b751a8c3b0cd0954084aceb2aafc38703c431f2cea8862181f2d 2013-08-22 20:23:30 ....A 490496 Virusshare.00086/HEUR-Trojan.MSIL.Generic-3036a4e43f4350d4aaa52a03ab1261d9d435a9485c82360f465c19a939fda99e 2013-08-22 12:52:34 ....A 857213 Virusshare.00086/HEUR-Trojan.MSIL.Generic-31ae15941a4b28e72f9d6619dfbe1dc11028e185d832a4213a4f1494d58c7842 2013-08-22 12:45:10 ....A 375808 Virusshare.00086/HEUR-Trojan.MSIL.Generic-32c1c5835854aa239d303b641b43b34a96ffbd84ab566bee9103d4daced05788 2013-08-22 14:31:22 ....A 395285 Virusshare.00086/HEUR-Trojan.MSIL.Generic-33ab762e7d59d42ce7607f835152e2b631d7ad2fff0206aa5cad71dbbbd1b205 2013-08-22 19:56:02 ....A 326421 Virusshare.00086/HEUR-Trojan.MSIL.Generic-36d69f11d3207e182a461a09207265f5d0b02a477bed3e312050e1d102d4fb2c 2013-08-22 18:23:40 ....A 196096 Virusshare.00086/HEUR-Trojan.MSIL.Generic-377440b765a8dc3d06b687570edef7d57e11475e2b4130a66a7eac8c0376a773 2013-08-22 19:30:42 ....A 876544 Virusshare.00086/HEUR-Trojan.MSIL.Generic-38010e4c02debdb9aa23079e9a88a52b7885c9017261c1091ac4e7155f249cb0 2013-08-22 21:26:34 ....A 1032812 Virusshare.00086/HEUR-Trojan.MSIL.Generic-391ba3494eb6a33957805d4ce232ce8c2a41672c2a8648f86bd48375d5070c58 2013-08-22 11:52:40 ....A 180224 Virusshare.00086/HEUR-Trojan.MSIL.Generic-437131c91aad9de0f242b43d68f36aadc2e1cd437d73fc37194c21514184552e 2013-08-22 20:34:04 ....A 221184 Virusshare.00086/HEUR-Trojan.MSIL.Generic-493c4d2816acd19c1f143d0f744fb73464f33f86b054293d7e2fc7a443491baf 2013-08-22 20:06:52 ....A 74621 Virusshare.00086/HEUR-Trojan.MSIL.Generic-5511a19435b47a44d8a61951510d4bcf7943a1cc19058f9934eba75a8ad95624 2013-08-22 18:43:42 ....A 184320 Virusshare.00086/HEUR-Trojan.MSIL.Generic-562a8f36eb1a50d587e075322b42a581f2b6e756d5b175a0c47ae67dc93f8d06 2013-08-22 18:37:52 ....A 1070080 Virusshare.00086/HEUR-Trojan.MSIL.Generic-5634f6fd2004132233676accfdf5ad41b7ff288c08f06d481a055a4431e5f1ac 2013-08-22 19:19:00 ....A 625827 Virusshare.00086/HEUR-Trojan.MSIL.Generic-5712603edfb502ab7e3151181b61bfa52346ad5f567199bc4ab424cc8ea68eb5 2013-08-22 13:04:18 ....A 52736 Virusshare.00086/HEUR-Trojan.MSIL.Generic-57ca1ab423f3d4549abc76ba9a5df0cdc80c3fecd342af559ba0506b5ee7b66f 2013-08-22 19:47:50 ....A 2818049 Virusshare.00086/HEUR-Trojan.MSIL.Generic-5973e8d2622993422bb5941b70082eecbbeba2ac34f601e82fd8c78955a04f2e 2013-08-22 18:10:42 ....A 128000 Virusshare.00086/HEUR-Trojan.MSIL.Generic-5ab99cbfac36107c43a30405d76d44517b94fc0d392d3f4d316e96153078b3a6 2013-08-22 17:32:08 ....A 1167360 Virusshare.00086/HEUR-Trojan.MSIL.Generic-5d3a530dc4e2239faff995c18198c52c43c5611e97c85d9f6d8153ad17c95ac8 2013-08-22 20:32:54 ....A 304128 Virusshare.00086/HEUR-Trojan.MSIL.Generic-60e8a8281963f6a3340714f97964dacb624dfe81f848a5330da6a61612252159 2013-08-22 21:15:10 ....A 684032 Virusshare.00086/HEUR-Trojan.MSIL.Generic-6531184453d6673f3a65517d9bb960e3e811eaea445ff6db967aabbe318a0e48 2013-08-22 21:02:30 ....A 624128 Virusshare.00086/HEUR-Trojan.MSIL.Generic-655db27702edc681a2638688c0248db9e1d3cd1f3bdffdfccb2c8808fceb7860 2013-08-22 14:21:16 ....A 14848 Virusshare.00086/HEUR-Trojan.MSIL.Generic-6589372df4bf072e638eb1e42e239a9b0434f1d9e066521a5e4a0ce118a8cf2f 2013-08-22 21:25:14 ....A 113152 Virusshare.00086/HEUR-Trojan.MSIL.Generic-66b0c51dd0a872049d88b90c7e1bbe0492d3cebe13f5491eb267bd05ef5b5eb7 2013-08-22 19:59:12 ....A 162230 Virusshare.00086/HEUR-Trojan.MSIL.Generic-67240822003158f406222262a6cf2848b35fa059f9a491ab5f53d5816c6339fa 2013-08-22 18:36:48 ....A 334336 Virusshare.00086/HEUR-Trojan.MSIL.Generic-6b14ac301b5c689db5133561acb9c7db13cac47c4d6ee37cf0346291535e5a0c 2013-08-22 19:52:18 ....A 62464 Virusshare.00086/HEUR-Trojan.MSIL.Generic-6e75ba3e4bd4b0e9ad5f036385e94c4c96b40d0c12192eb5a600f390d9b8fbcf 2013-08-22 21:34:44 ....A 254460 Virusshare.00086/HEUR-Trojan.MSIL.Generic-725593f33f5cbe14ea42a318d456742e67ca71f2f779abe45999e26f92945340 2013-08-22 18:41:20 ....A 94720 Virusshare.00086/HEUR-Trojan.MSIL.Generic-7f84f798b25afbc645cfb00a72301be03c35a910ae6ea52c46681cc5f53e5166 2013-08-22 16:25:00 ....A 99840 Virusshare.00086/HEUR-Trojan.MSIL.Generic-9c344e81d531f1288fa0aab8e9b47669ae62541c03452e1b9d9b2555d19f29b7 2013-08-22 11:15:34 ....A 52736 Virusshare.00086/HEUR-Trojan.MSIL.Generic-a4be08f22717f73a7c6c381999f671c67e9e41b4220023abe9ba6ee6434bba62 2013-08-22 18:01:24 ....A 1270469 Virusshare.00086/HEUR-Trojan.MSIL.Generic-b8c7ac32890fabd6dae07e5ab996dbae917503119e34eb9cda4430145bb5b091 2013-08-22 16:24:20 ....A 100352 Virusshare.00086/HEUR-Trojan.MSIL.Generic-bc78e841e59886fd3285bd7c8ebcea1f01bd8e66374bdc2c2483093c82cf933f 2013-08-22 16:51:22 ....A 688640 Virusshare.00086/HEUR-Trojan.MSIL.Generic-c2b8beb293a9dfdbc95506b77faac68a8aaef3960bb4f56a79c8f3de8cd07032 2013-08-22 17:35:34 ....A 325497 Virusshare.00086/HEUR-Trojan.MSIL.Generic-c84d9d635a62dfec8e566c6772519e9e8b5d20329f762f4bb3ea5d4da406d39b 2013-08-22 14:22:08 ....A 743936 Virusshare.00086/HEUR-Trojan.MSIL.Generic-d85e3de2d81ccceff0e8fcda17362b9c1b10b1cdb59566915e81c882cffaea4b 2013-08-22 14:15:24 ....A 921303 Virusshare.00086/HEUR-Trojan.MSIL.Generic-e18d93f52fd1ab16fe1baae37aa5a076d155a2acfe103e2ad583fad458e6c856 2013-08-22 14:30:14 ....A 517632 Virusshare.00086/HEUR-Trojan.MSIL.Generic-e7eeb6960250f890ac641900c975135fe11e30935d3029927a011d37e9296218 2013-08-22 20:52:26 ....A 1846586 Virusshare.00086/HEUR-Trojan.MSIL.Generic-f0742ffdad85b515054d56c097fe620030c63d06904c5352b4c49748d7ed48e6 2013-08-22 11:24:58 ....A 229376 Virusshare.00086/HEUR-Trojan.MSIL.Generic-f2181e08bf9bb86a2da76c99e87a51e1e0f4d093afa126c18559e4ea76e418e1 2013-08-22 15:00:18 ....A 111716 Virusshare.00086/HEUR-Trojan.MSIL.Generic-fb8b1186774e53e9f30326009b15747a4a0b8ec516d36d3bbd2d8a2950cc1d8f 2013-08-22 11:24:16 ....A 368640 Virusshare.00086/HEUR-Trojan.MSIL.Generic-fcf60adb30f3449f9debc4379a048418722a4407881ac0bedc6dbd490af57e4b 2013-08-22 11:14:26 ....A 1014018 Virusshare.00086/HEUR-Trojan.MSIL.Generic-ff99ca674aa16a3a70cc351e008c060fd2497e8ad3dc3dc116b7b4bc223b4d69 2013-08-22 18:16:16 ....A 647549 Virusshare.00086/HEUR-Trojan.MSIL.Hesv.gen-2d994e270d8c775c935b3d7c88466c0f0fb5d8a64c42e5a9c705f1b47e2ccc8b 2013-08-22 19:52:52 ....A 128529 Virusshare.00086/HEUR-Trojan.MSIL.Hesv.gen-704a8787cdecb9064e1ca27cfbc11dac324d2c95f7c7721fd77455af5fec2474 2013-08-22 18:57:20 ....A 475517 Virusshare.00086/HEUR-Trojan.MSIL.Hesv.gen-782f17ec2958339fb22feb7f2b8276a19fbaa5a5026088d42c29d9147ed1eea2 2013-08-22 21:05:46 ....A 458752 Virusshare.00086/HEUR-Trojan.MSIL.Hesv.gen-939c2811369622ca7c850dfab5c9a04653d966e88ee4e996a475b4ea7c9c5318 2013-08-22 20:12:00 ....A 683008 Virusshare.00086/HEUR-Trojan.MSIL.Inject.gen-0714cde95f9fbb79d1d54ac0c3a5a766c6e099311f1c5139238c4ef58690da5e 2013-08-22 20:51:24 ....A 1367552 Virusshare.00086/HEUR-Trojan.MSIL.Injects.gen-3144a1ad63d3ffff9d835e06f2596cc061356aefd29542205582d0158a168a9a 2013-08-22 20:01:26 ....A 57344 Virusshare.00086/HEUR-Trojan.MSIL.Refroso.gen-686a919e4a5c19b6d38ad9ea809872c96b1c9da1dc936701bc6dd05297b5805c 2013-08-22 16:49:46 ....A 83456 Virusshare.00086/HEUR-Trojan.MSIL.Scar.gen-cc72cb59367c9543f35cadb95e1cecebff4252f7407567f77a00cadb2d39f292 2013-08-22 19:18:16 ....A 736986 Virusshare.00086/HEUR-Trojan.MSIL.ShopBot.gen-4f45146379075003b968509b3934d41ffd0eff4114b85e91b8a75a47228e7966 2013-08-22 15:58:16 ....A 2687488 Virusshare.00086/HEUR-Trojan.MSIL.Startun.gen-266c9f5f56c256e14035494fd27e6370cd3e86b82c9be33d1c384b9cdbae7214 2013-08-22 18:36:26 ....A 336532 Virusshare.00086/HEUR-Trojan.MSIL.Startun.gen-6f87b1b0ea1aba7413b9dc75ff30d23c579eb1751132f771fa2c85e3e15d8376 2013-08-22 15:52:50 ....A 6588937 Virusshare.00086/HEUR-Trojan.MSIL.Startun.gen-be703783a984f59b37fb209bdabb8a697ebda836c2dce98de2fdbc6c669dca9a 2013-08-22 15:02:22 ....A 143360 Virusshare.00086/HEUR-Trojan.MSIL.Tpyn.chu-ee1bf3837763c31f9889f057300f8fce5ca854479dd0ff1267d5b0411b84dcf5 2013-08-22 15:26:20 ....A 160256 Virusshare.00086/HEUR-Trojan.MSIL.Tpyn.gen-68479463e44a751e18759d2c57510729f79435f9b8a32627aabdff92bf818d9d 2013-08-22 18:29:44 ....A 3584 Virusshare.00086/HEUR-Trojan.MSIL.Tpyn.gen-91c10c85773f2070afbd4ac26a555aef0450e63652dbbc64d9b0e9b1b5c2a9a8 2013-08-22 14:14:06 ....A 32768 Virusshare.00086/HEUR-Trojan.MSIL.Vimditator.gen-11340f7a226a701abd45129d7cff9e61f6746a019ffa52e5147905299d59ec24 2013-08-22 18:11:12 ....A 8517120 Virusshare.00086/HEUR-Trojan.MSIL.Vimditator.gen-1fd32311426baf1049c98ebdec597917e02800e8d85a9162dfeb8e381d48ef6f 2013-08-22 21:44:44 ....A 709120 Virusshare.00086/HEUR-Trojan.MSIL.Zapchast.gen-134c0082c86a96fbbd157f9c4b68f5d89c42d7005ff02c17e2f3d1656ae454cd 2013-08-22 20:16:32 ....A 1665536 Virusshare.00086/HEUR-Trojan.MSIL.Zapchast.gen-15731a28214da6b797b7f0aec7cd0573b304dbecb0def3748a55f8e251d023cc 2013-08-22 19:06:14 ....A 912896 Virusshare.00086/HEUR-Trojan.Multi.Generic-27b50911d67886e1778dc9dc8e0fbb852aa6a78ab4bd37435eb6bec31a86bd0c 2013-08-22 19:25:48 ....A 3400 Virusshare.00086/HEUR-Trojan.PDF.Agent.gen-4c81cfb92091aa908c1ac9d851ad03fab863d51eb7a125cbe2c2edeb006d4065 2013-08-22 20:16:44 ....A 3491 Virusshare.00086/HEUR-Trojan.PDF.Agent.gen-5f424b29e5c4bddde7ffa3f0a9e34d5ee618d83f5d7967b9209380b12ae461e3 2013-08-22 14:17:12 ....A 2991 Virusshare.00086/HEUR-Trojan.PDF.Agent.gen-eeaea0710d4db627721a392bffe9f6dc3ecb95079661191116fc56f3c7ed9d76 2013-08-22 12:27:54 ....A 3395 Virusshare.00086/HEUR-Trojan.PDF.Agent.gen-efcf1b13a6e5601adecce27275714066030bbfcbc704c96165ec22103aa35a23 2013-08-22 15:19:32 ....A 102686 Virusshare.00086/HEUR-Trojan.RAR.Clicker.a-21dedfd0d34e983f6cacd1cafc9f0c1837fb7e50f1c191050ac8c1f794fcde6f 2013-08-22 16:36:08 ....A 275149 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-022611e8f97a05c60c6870be76b2232f688b6ba24260d895bbf1a63ca46f850e 2013-08-22 18:38:54 ....A 193144 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-070e99843c3f34792f003693ddf89cf9d55cf02c869269da52acf3ab91dc2a1c 2013-08-22 20:10:34 ....A 255344 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-0871d606af24aa8ff8822e01e07421512b327d912dced2965f0182e62226e08a 2013-08-22 18:16:58 ....A 255306 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-08787bdf7e4706372fdefec7e60a9cd3dae6078a8802d8a5f18940b49eb43115 2013-08-22 21:22:52 ....A 255352 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-099a7876c3f7a4072d867c4800d1ad1b57c334292143f480cfd3fe9681656bd1 2013-08-22 20:17:26 ....A 255434 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-101e2a03e970c20724dc32b5e42976a79927f1377219c31efc754e2058177855 2013-08-22 20:18:02 ....A 255400 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-10406ab9d6668ec7a7b86f4cc98c992bead2e5d9331d81c93736f2e513e682d0 2013-08-22 21:49:34 ....A 193126 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-107d7ce056d649a9c9300cfa227b22efcee12b04db0358bce71c63288148ff41 2013-08-22 21:08:36 ....A 255242 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-1082ab41edb87915e12b877f89a22ad0375ddef8db491f82df2305865f1b73d7 2013-08-22 20:36:28 ....A 198769 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-10887d1fab492f80163bd08e0df96cd0eff4e3bc08fa791019810c8c31c85593 2013-08-22 20:58:14 ....A 198742 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-119c8764ca6c58885ceafe62571bc7d2e359f29375ff4f7e676752b472a0993c 2013-08-22 21:12:10 ....A 255337 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-127a2223311d915963365610ca8e9bf2b994e0ba06dcb3a7320a12b0acd6b3ea 2013-08-22 20:37:56 ....A 262008 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-1296e50d81e5d5732438dda9e478ba14904f616c3c84fa6bcc6097506e6c890b 2013-08-22 20:42:10 ....A 255356 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-136027346b81782c12bc17411692a6a10f508fb272ff69edf562182a1946122b 2013-08-22 18:40:00 ....A 255355 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-1682f3ca9a0f3d06ad3307a4483a3d19e9e312a3daed45878debcb19f79b49f9 2013-08-22 20:09:16 ....A 255335 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-180227c9614200b6799a638b9264d8438238638fd89384360df419a0dbb7a231 2013-08-22 18:16:48 ....A 255333 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-18534f1a9827a88a3d0b083e26d23f702b385600b2eecbe14104734130d83223 2013-08-22 19:46:30 ....A 255310 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-187284567846ae576986a444aaa6a2cc245997bbf41dc69c65c2e49d033396d9 2013-08-22 21:19:40 ....A 258082 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-209ab832107a3427e8d31bb9b1a77821f98e10dfa5a3bab6952e9a000492513d 2013-08-22 20:36:26 ....A 255373 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-214849305ea242a940fcd41ce239dffe72dae6e49c2f9c456e9c78dfb1651c1a 2013-08-22 20:50:20 ....A 257967 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-217e8039bf0474a33daa5ffc212075057fe564f57fcd0842744567f2cec082b1 2013-08-22 21:20:16 ....A 255211 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-2186bef735eed37c4ec3c428271ba006a767e3e5e1da045f478f30e1c4c5c1b0 2013-08-22 20:25:48 ....A 255300 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-21986326a516952e49ea60c4cd4e7aad81660128cae010bba9c984388497d61b 2013-08-22 20:32:44 ....A 255334 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-227741c0f14b9ba48c744c493cb8a128ade84348703614d80752191cb67c586e 2013-08-22 21:16:40 ....A 255419 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-22956afd87e167f2d6bf7445ee6a768e9d2f7f6d5c3fedb2780181b45a336f7e 2013-08-22 17:36:22 ....A 251462 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-2320ff0c6144d070730f735cf4667945c60d01d3a448036ab5eab4aac31eab8d 2013-08-22 20:23:10 ....A 256112 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-2333b87fbc175956cde663dd80ba88c9a81b4d21be06aac1cb9bbe10b3b8bfa4 2013-08-22 18:21:34 ....A 255312 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-2719239bf6949bad62741b35ec827920c79e707962cc33b748f412e2addecaad 2013-08-22 19:30:58 ....A 255308 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-2795455b580d0c54a3204e558d547a9577100d5eb452b0be81a92d4ca7631b53 2013-08-22 17:52:30 ....A 255339 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-2cb14187e58efebe0c15e3b62e473b37bb2b13c074327eea9c2aaff517fc9b4d 2013-08-22 21:19:04 ....A 198742 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-318beac171d72db0bf8973640aef0607bcc236139de3ec5200c7c1f136daa0b9 2013-08-22 20:23:58 ....A 258085 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-319119f13820f37e4daf902264fed2eb468a32eaf7c176c5f5b94c058d9abb64 2013-08-22 21:14:40 ....A 255371 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-319a7a2d7b6f64c54aa7a10576909414660083458c48f7f27082acb714113eb8 2013-08-22 20:35:06 ....A 255351 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-325b56f7b0e425e788e5f53c2f1c19bb4fddbfddcf9b7c90dca98968158c0cc8 2013-08-22 18:58:28 ....A 198752 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-3528304b5496bacfe04bb215f8774ea20bd36e373a40fe726a40d8b4461f5904 2013-08-22 20:42:44 ....A 193135 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-39943d15d48e02f574c11b9e398208d0d9cdef9ccade24e12584c71544ec3d73 2013-08-22 21:40:40 ....A 146384 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-39c7fc1c5e07a6d708b18d5ebf832c68d766a4e58bfeba3668183f5eda913134 2013-08-22 21:33:04 ....A 255389 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-400f094e910c33ba147e1aa08ff72c2b5dcc3fab9b09d500465703b55070fe88 2013-08-22 20:53:14 ....A 261981 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-401930f6037e47630eba0ba454193b0ba06eb95749851de36edb7818f8c3edd6 2013-08-22 21:13:08 ....A 255345 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-406cd69d2e35b8c43037e42614556d1afb9beff61aa933338436c1e5c6ccf2f7 2013-08-22 22:00:18 ....A 255353 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-414d16b1888f3e850b7cc07d775ca33a8b790dd67a53490c90dcf574d33ad40a 2013-08-22 20:42:04 ....A 255261 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-41652ca11a6b1e6a8d26d8358c65456dcd1700ac5be1d033d87d012521fc516d 2013-08-22 21:56:22 ....A 255345 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-418443d0469eb01a7ed02f1b5bcb9974c3f8b9e955bf9acf2b9fc6ed75616f6c 2013-08-22 21:35:50 ....A 255335 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-4205c3c3e5e1d5995265620ce4be1da385c97f895e40f6169a3fe651479266ce 2013-08-22 20:11:08 ....A 258129 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-4505e38a0e512ec7326ab8b34f48843f88bf7faabfcc00a45292eace00edd1fe 2013-08-22 18:25:44 ....A 255375 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-46553cdf38a1d081f3e7b9e13eefd345da3f98ebf0aea4992d9e6ff9b5aed999 2013-08-22 19:19:28 ....A 198731 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-4713328e8dddf3fb4140b6151c806239b184bb72f91a1e6ab500f4925c156b25 2013-08-22 20:19:02 ....A 255378 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-4835137e6a574cd4251cf2100940fdd992175a1cff18e78abc412e03df3c9312 2013-08-22 20:39:50 ....A 255339 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-4967538cd42df00ff1a6be7a0444b3d5ad54848cdd2ed5b0b3a852f176d2f67a 2013-08-22 21:33:18 ....A 255388 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-504ce4f9ad2914e20fc4bd29dfb31ecf9e29fdcf2649cf01c62fe346e483736c 2013-08-22 20:48:42 ....A 193106 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-506c6e1dbddbe15cbad8d4b07176c75a3702924914073b942dbfef0180fcdf70 2013-08-22 21:11:20 ....A 255319 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-5173573f110b00d45783402f2bfd725075cf6d1b0fab492d758f9e766b1f1e06 2013-08-22 21:49:46 ....A 198748 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-5188711bc8e09a3223510e14ae31f77e049d29fe44aa0b0221d7f0ff1a72bd0f 2013-08-22 21:51:16 ....A 251365 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-5210413bd216b23e7294578b9677488a4fa8a1ecc1363163ff4051108182343d 2013-08-22 18:31:36 ....A 255362 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-540c00ff16bbd42723df8c1c25401f0947b5fee19cfe8a0991a30ca1525efb06 2013-08-22 18:19:28 ....A 198738 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-5575c2a13f2168804d2f1f7466a8f84693c15db366ebf23a2a7d8ce1f85a1ca5 2013-08-22 21:20:30 ....A 255369 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-5808ea1ff14bab210497c8046237d3d421ab9de33cbb994d7fdc2587d65f519c 2013-08-22 21:34:54 ....A 255335 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-587f6b1ca9e5b2ba557e42626f9d1425804d26ac4269bdbe63b4860355cf955d 2013-08-22 21:07:58 ....A 256119 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-59538632bbe0c6f658181e9867323934288b55d9e63fcb20b92b33480776c376 2013-08-22 21:11:50 ....A 198737 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-60391922379edd9f85d731a0a166daf63eb0e6b6f8a946169d8253427605039b 2013-08-22 20:49:08 ....A 198751 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-6073beb2f3ec3d181ed23b2676be536962067c280f79564e249e8543ea2e259c 2013-08-22 21:16:44 ....A 255383 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-60d1f77d2d76826f0ce9f882955b2a1c58da58f82c4babbecc75e564d830cd21 2013-08-22 21:53:04 ....A 198729 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-60d6f459b77810efc2cc8cb2aefd1511fb7daa4bdde5389866559d527638f41e 2013-08-22 20:32:46 ....A 255397 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-60e89672a08a593520acea37a7899f8420bce25c545000f3cc912094a159c6b5 2013-08-22 21:56:20 ....A 255327 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-61104d809064e08f268a95f816c09bbf7f6c2fcd579d5f25811c645186c6a9f6 2013-08-22 21:10:08 ....A 251361 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-61233a2106ccbfe78922d1f5a458499482e6c7eb6a76bf97cf420f8b3f6443c8 2013-08-22 19:28:58 ....A 256089 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-63017594e1280070b3ae044dbdc8ca20829619616ce3b5d9cd9621fe174246b1 2013-08-22 19:19:30 ....A 255346 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-63c0c4fc3454cc01a11e78c4fcb01622d4b43534157c41c4896ec5504bbd849c 2013-08-22 21:20:46 ....A 255325 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-64c1c9ebcc0a34b41d20688296b66cfe257379a4c39974ceca305ffe6f5c3fb3 2013-08-22 20:18:58 ....A 255347 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-64ef7d3f9e8db0a49d59a0958c4afd28acd810abffdde8ba61f84c851a048d04 2013-08-22 20:52:04 ....A 255396 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-64f5a261d9900f4d84f1d886281b1567701b820c77e26990b9eef6277bf94562 2013-08-22 20:19:36 ....A 255322 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-6515f02b06a05cb5ec78726b28e839951fbde03f6da6239cde9108ecf76c4524 2013-08-22 20:36:56 ....A 255314 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-6539a5e1c939f32481555e8dd0925c695e726464bcd42bd39a72716d4d6f29bc 2013-08-22 20:18:54 ....A 255387 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-65405cd89ace3857ccb2fbaa485c2f324304c458e0f30ece97d114bd9a598344 2013-08-22 21:15:18 ....A 255360 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-654f523c8a6cff7e2bf99d93fad429dfcf61cd0e8e20a80106c362b9d32e6585 2013-08-22 21:39:42 ....A 146698 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-658f9b42cf65ffef84ee6976c9e1e4f6aec779e3f2efd20e4d5fb1d81d84004f 2013-08-22 21:20:16 ....A 255312 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-65c7ef07ee3f92cb13e98ba332de3418ee12c0f59b3d75df52549999bca24b7a 2013-08-22 22:05:22 ....A 255376 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-65fd2ba1a18b9dcd1933faff9272fa9cfa8376105099ec29decf455d26abbd0a 2013-08-22 20:39:52 ....A 198738 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-66635e398488454d40d166bae2199a2845d866a3f1f46229df9081e8cf5171c9 2013-08-22 21:13:14 ....A 255376 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-6729b99a65f664e43d41f2ad97fcc9f9947ecbdd11ae2f6f2bd4a33962e6d780 2013-08-22 20:57:34 ....A 255352 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-6746054d4f10a128379d27594c5bd27f710026f8051034506661c9ae20f2edf6 2013-08-22 18:20:30 ....A 255223 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-69738b37f2c77b4988a4638e615ffecec36a614ce3894eda1cff39ac3fdd757d 2013-08-22 20:12:38 ....A 255340 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-69c1c1cf75ca968ee27c88f40893c274ba210762f266e11ffde124c42bce6cce 2013-08-22 18:36:46 ....A 255300 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-705c11491166995147e942f4fe5da97a3767386e6da3325b788b6788bc8e8d5d 2013-08-22 14:38:28 ....A 251387 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-70b5c2b4bb117e7a90773bd02c608e03278cc94122cda3bc250e486b9d1d7e07 2013-08-22 20:19:14 ....A 255229 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-70df8cbf4145de514ada2845f0de67dcfcb3939917de352a1eeadc6fa4a5385a 2013-08-22 21:58:46 ....A 255359 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-7147800438d112b9f26da76aa26dfb807ce19e3a352c6881ccd70a7c3d641523 2013-08-22 21:08:36 ....A 255404 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-71dcca0132e464dcebb64f0c50f28ffe22d8e4746ba7112224e517f6f8f755e0 2013-08-22 21:18:50 ....A 198762 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-72f928bda65c4afe458bb6edf97e3bbd7cb33b2c4b6de144ad3c2e8ba8adb1b8 2013-08-22 21:07:32 ....A 261928 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-72fb93f428e444ed206938ef5cc7f62aaa841422af4ee8a809288a4bbe718eda 2013-08-22 17:52:22 ....A 273279 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-8b4de97f13ed624be86ef406c9fe3d4f5e83fe5b74efe516c9addf68d9bd3be2 2013-08-22 11:34:42 ....A 587126 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-923d8aee903b3b830a18467c8dabdc4a1eb626ea90b6f4d2b307f45116ba8d3a 2013-08-22 21:40:42 ....A 146376 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-cc7648b371c298dff61a9cf13c3b202b9a82068acf537dfc0bd2f274da729c51 2013-08-22 21:39:12 ....A 146542 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-d74a156c6e1ac0e79783bdcc679f390cfdc718b4948f9606d8191a2f75e38690 2013-08-22 17:20:38 ....A 143645 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-e119f827e8de5f922e74ad0156a925e3c65dc111f7cd97899959f9bb10ceb5c7 2013-08-22 14:48:26 ....A 351066 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-ebf48c1f2fdb833d43a1b813a5222c266114f2bf5e635c8c15c0b8ecd1250ea7 2013-08-22 13:20:36 ....A 410839 Virusshare.00086/HEUR-Trojan.Script.Agent.gen-f0e44aba4ff3b757e87ec48cbc626bc48f717d47f5b60e0c6f2855dc31655d90 2013-08-22 17:37:36 ....A 133632 Virusshare.00086/HEUR-Trojan.Script.AutoRun.gen-4b3da212c6e0f30ccd343fdfb8fcce4fff9cc72d35b295be073850be102ab1cf 2013-08-22 18:38:52 ....A 268 Virusshare.00086/HEUR-Trojan.Script.AutoRun.gen-630c94177500f5059aab4bed7300f28afda7c953b30f95c888faacab2b4d432f 2013-08-22 19:26:32 ....A 25182 Virusshare.00086/HEUR-Trojan.Script.Generic-0001c74f68c5aadcda341754e880e19dad5d292ae2295427d455c66991ac3b1a 2013-08-22 12:35:28 ....A 85976 Virusshare.00086/HEUR-Trojan.Script.Generic-0003c5268aabf1c517f8735720af4976cf10f21fc4e35c8627ccf3962c98071e 2013-08-22 12:09:12 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-0007073f49234b2d79379970da4fa903f0a36c4fa1aa930660b0703f43974210 2013-08-22 19:44:56 ....A 35696 Virusshare.00086/HEUR-Trojan.Script.Generic-0008a1233cc15769525eb7e4c6d72cd28fb325b9321bd466ed3c17bdc825a49d 2013-08-22 11:54:08 ....A 7170 Virusshare.00086/HEUR-Trojan.Script.Generic-000ec386ef4acb3c8c4d7c1c2c61076d1b9806859c662a4da2dc58435079ee17 2013-08-22 16:06:06 ....A 21681 Virusshare.00086/HEUR-Trojan.Script.Generic-000f85ad02ed0e5ad0750bcc4a840ca282d49658842b68bec3bf4b5fe395235d 2013-08-22 15:27:40 ....A 2326 Virusshare.00086/HEUR-Trojan.Script.Generic-0016086fa3c1a4ed060a2a691c9c22110c24ca1c997974195b638e3df76ad281 2013-08-22 16:13:12 ....A 3258 Virusshare.00086/HEUR-Trojan.Script.Generic-001d1e609e24211b231acf6f9e984dc6970b0bc0d65bd2a801d065425630e323 2013-08-22 18:58:02 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-001ec14fa3fa97ebe4a8d5f80cae2647596add17e43fe99f031974c6b3aa1dae 2013-08-22 15:28:18 ....A 31442 Virusshare.00086/HEUR-Trojan.Script.Generic-002fbd0a6d572915aa81bbe2e4ff6aa0297d9e480fed4d1396680dff839c6e0c 2013-08-22 15:49:46 ....A 43277 Virusshare.00086/HEUR-Trojan.Script.Generic-0038da44e965905d75c055fb37e90f95660f700bc1a4ad5892e9e0967a319596 2013-08-22 10:41:44 ....A 2739 Virusshare.00086/HEUR-Trojan.Script.Generic-003b13393a2b31c098a8de187c10b49357824ba53be1e4000b87d63ca638c9f2 2013-08-22 16:41:00 ....A 15116 Virusshare.00086/HEUR-Trojan.Script.Generic-003cb5fd45b569bbc4d3b46031f9217471527b24d53ad63867a0d5ee055c39ad 2013-08-22 16:27:14 ....A 35885 Virusshare.00086/HEUR-Trojan.Script.Generic-0047fe18df863e388b6e07060b68b5eb9426d4ccdf8cb9245812a30d4855ff0e 2013-08-22 17:39:24 ....A 33038 Virusshare.00086/HEUR-Trojan.Script.Generic-004b7c0b84d33c38f5622a9f9ed90c80fe9c016c4c8b13b99472893d161dbbc6 2013-08-22 10:38:48 ....A 19848 Virusshare.00086/HEUR-Trojan.Script.Generic-004d3fc693453f5d3816bafe0f61330a4d4d89be4cc42cd774b5ab122c48fec9 2013-08-22 14:14:40 ....A 4281 Virusshare.00086/HEUR-Trojan.Script.Generic-0053388e27071738d154461165e26008d21868d5010e0a2e169e386ce12b9ca9 2013-08-22 12:49:18 ....A 21457 Virusshare.00086/HEUR-Trojan.Script.Generic-0053a7f8e5a259d0fa5ed4617c50937c4b95f24c7a961467f977d62f7ffb9b17 2013-08-22 13:57:02 ....A 11241 Virusshare.00086/HEUR-Trojan.Script.Generic-0061fa7e79dedede6c9799609d0d7a99202b5ab8b3f58116de8ef878087857d2 2013-08-22 17:52:16 ....A 47225 Virusshare.00086/HEUR-Trojan.Script.Generic-00698e2274edbc88130f0f60a9ad9d86c7e339047057547a81dad1062ea8e86a 2013-08-22 12:45:50 ....A 91574 Virusshare.00086/HEUR-Trojan.Script.Generic-006d31e5857977ac2a525a1c0f0912d0ca161977372650f2de160c2e006af23c 2013-08-22 14:45:10 ....A 27104 Virusshare.00086/HEUR-Trojan.Script.Generic-007ae90ea416c4253a925f876f8a5c691b0cbfcbe3ad9ea07374fda7cacd0cad 2013-08-22 17:22:44 ....A 33843 Virusshare.00086/HEUR-Trojan.Script.Generic-007e2954b00bd041ebeedf9ed92f82950016e36ae721e5566ba502b7dd3a1113 2013-08-22 17:52:16 ....A 24720 Virusshare.00086/HEUR-Trojan.Script.Generic-0082cc81cef4a583f5b6405bf46cef5fbcdad621a7734ce796a85b7e2ec7a60b 2013-08-22 19:26:04 ....A 26086 Virusshare.00086/HEUR-Trojan.Script.Generic-008cd7da26e80f55ec12c16c3c6f47d3ab9bbf9cc2ea03705a3743f91ab061e1 2013-08-22 12:56:38 ....A 7855 Virusshare.00086/HEUR-Trojan.Script.Generic-00a93e15ee4799a6aadda4f1bcd5446c3c239bd3a5d04b4c7fd863b7661fe0aa 2013-08-22 17:57:32 ....A 12683 Virusshare.00086/HEUR-Trojan.Script.Generic-00adeed9f82bb1be13ae55f5d184b6b4f27c02b6776d19ad6e173840a3615c06 2013-08-22 19:45:22 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-00b13a5744e31e97dd2b391cda124715534e96aa0e95f4cdf67a69039f4bc445 2013-08-22 13:41:42 ....A 47012 Virusshare.00086/HEUR-Trojan.Script.Generic-00b4c009044ce52cb7689c355464c0cd285bf8e9f9b27b4ab5d9322a9adcdc8a 2013-08-22 15:00:46 ....A 43195 Virusshare.00086/HEUR-Trojan.Script.Generic-00c6af6bb6cc40cb4cffcf0ed413c23d21b8a3aafe985fa2f7ac53ee32e50f1e 2013-08-22 14:09:58 ....A 81285 Virusshare.00086/HEUR-Trojan.Script.Generic-00c7931c75f9a450adf06b7155ce6cb271a1c26e8316b098eda5a5c6be645f5f 2013-08-22 13:50:24 ....A 23618 Virusshare.00086/HEUR-Trojan.Script.Generic-00c8a8315dcf9de369f86652222a596a40a9f3c2acd625851b7d6867c4d2e51e 2013-08-22 14:46:18 ....A 470 Virusshare.00086/HEUR-Trojan.Script.Generic-00d6466fd58ed9d2b0b8882fd2a51dbde943d378e9add307db8e951b10e4a072 2013-08-22 17:31:48 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-00d9ff3b85f699b9beca0b64e38f5022d0aaccb6d3f680cd6cb9470d7f13fe76 2013-08-22 14:24:26 ....A 50801 Virusshare.00086/HEUR-Trojan.Script.Generic-00dc35c7ca63abf2a7b26082b15549626be5b28de888af9e515bea58ada6411a 2013-08-22 15:23:18 ....A 30496 Virusshare.00086/HEUR-Trojan.Script.Generic-00ddce7cbc36b41c31ca715708a226c255c19cc03a7b9996a08b0eb4539d66a3 2013-08-22 17:52:16 ....A 25793 Virusshare.00086/HEUR-Trojan.Script.Generic-00e77d00aa4d121d63d47621045cb9efd208265e2e541331c98070db5b21ef41 2013-08-22 17:11:32 ....A 18079 Virusshare.00086/HEUR-Trojan.Script.Generic-00fe6d827223c3f14eb8973e5d4db3a30045500fbb99de3f0e1250acaa066824 2013-08-22 11:01:12 ....A 82193 Virusshare.00086/HEUR-Trojan.Script.Generic-011359583dddb4ac086e95b93bc0a38a46e4fcdd16eb9fd882d826c9c567d7c9 2013-08-22 14:27:00 ....A 37802 Virusshare.00086/HEUR-Trojan.Script.Generic-012e18bb9a30e7656b89aac00289a02d77811e0178c8b4c77c7bfd481214b18a 2013-08-22 18:55:34 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-0158394e88e400df1c7d92101931f3aea33e28a6cf025d6216438eada9471aac 2013-08-22 17:30:26 ....A 4558 Virusshare.00086/HEUR-Trojan.Script.Generic-016451901c8677b08bd882721d786360f5fbf2be73be5be77d72ede1ee936459 2013-08-22 13:41:42 ....A 46737 Virusshare.00086/HEUR-Trojan.Script.Generic-016d822b9397b56848ca841b5004a1b191deb48caed7995342bb9491d0753447 2013-08-22 14:11:44 ....A 143934 Virusshare.00086/HEUR-Trojan.Script.Generic-01711a8bd9d5f29dc8bead5be89cf2687d751290410299b1343af47aea283a16 2013-08-22 10:42:30 ....A 51921 Virusshare.00086/HEUR-Trojan.Script.Generic-017260c3f760b6d13af7ef096a848646cd968c8498ce45d6861c507fa26314f6 2013-08-22 16:02:56 ....A 32144 Virusshare.00086/HEUR-Trojan.Script.Generic-0175986b1a55c63d3331b63001950d9eec0f37faf7d463c6915add8f3c8966ae 2013-08-22 18:12:56 ....A 10220 Virusshare.00086/HEUR-Trojan.Script.Generic-017b06913d8f0148e9ceb86a9bb53a6af365e5016f2e3f1b48aabfcc79000604 2013-08-22 11:39:04 ....A 23539 Virusshare.00086/HEUR-Trojan.Script.Generic-0183360fa7cdd0248a8d8f790758018c825ca9dddf9968c2403a6a9350591c26 2013-08-22 14:57:16 ....A 13527 Virusshare.00086/HEUR-Trojan.Script.Generic-0187dfbf0a928d8498f559bb9d113f25422375197ce3da577cb88e292a46dc48 2013-08-22 11:31:42 ....A 48972 Virusshare.00086/HEUR-Trojan.Script.Generic-019008411f2e06e7df5f391c944ebb0b7e5a06a818169b3d9f89ff6c2bfe4682 2013-08-22 14:38:56 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-0193e3e5f705203565ce2f2c320380c4bbdf9375a02b767a1d9d692e094c5257 2013-08-22 14:57:10 ....A 19075 Virusshare.00086/HEUR-Trojan.Script.Generic-01ad9ec3e9a3bc0dcfc7b6ad0cd44a092bc96e9d9f6b39f32e7c41298236b69b 2013-08-22 17:22:44 ....A 56165 Virusshare.00086/HEUR-Trojan.Script.Generic-01b289279d1d024d79f2e6a8c31c5355a87b26b90618d4d36201796020f37851 2013-08-22 16:14:24 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-01b3a6ad0cb3c7450e2a31c050491eccceb79e5d05ea1bbe936a6ae7b715530b 2013-08-22 14:15:18 ....A 21685 Virusshare.00086/HEUR-Trojan.Script.Generic-01b7b0204fbcef8856cb40a65ef4e9cce401989bd1e4071758934651c9d32cbd 2013-08-22 15:22:54 ....A 6319 Virusshare.00086/HEUR-Trojan.Script.Generic-01c26ef13cd07319f433ff093d623c58bba88914be04ab249395d4acbb4ef261 2013-08-22 15:52:00 ....A 23892 Virusshare.00086/HEUR-Trojan.Script.Generic-01c327c0fee96382fd48484e3a7acff4074a87210132d51f55ec494669e68e85 2013-08-22 17:39:24 ....A 19084 Virusshare.00086/HEUR-Trojan.Script.Generic-01c3af539d85f5588573cee7ffcee9b51a766b7884edf2844bd84d0c183ffad9 2013-08-22 13:56:24 ....A 7442 Virusshare.00086/HEUR-Trojan.Script.Generic-01c63acf9adcbd2a9fd10af094f42318ed3db599081e193da548e8f784616b34 2013-08-22 12:58:24 ....A 24443 Virusshare.00086/HEUR-Trojan.Script.Generic-01c72a03c61d0b76af4f52ca10f24000bf32b2751658cd60b6be70106ba056cc 2013-08-22 15:46:52 ....A 19135 Virusshare.00086/HEUR-Trojan.Script.Generic-01ca257b98a72888a48da83c069a2ac986ce7a9a29a1048329e7994128971269 2013-08-22 16:09:34 ....A 34993 Virusshare.00086/HEUR-Trojan.Script.Generic-01ca4ab44b8df2a35225c3fba5c2f65d0db263dbda1af0b41854fcf8601572a3 2013-08-22 17:59:56 ....A 48392 Virusshare.00086/HEUR-Trojan.Script.Generic-01cfc84b52b409e117d8e4cc95afceea6f2ed5f32e95c84e404f74d5aaf92371 2013-08-22 16:25:46 ....A 99255 Virusshare.00086/HEUR-Trojan.Script.Generic-01f34a4852e52813568d71481495899b9c2ceb15f51685b154ec9834f4ad250b 2013-08-22 17:45:40 ....A 87794 Virusshare.00086/HEUR-Trojan.Script.Generic-01f4c947ac0fdbc8802a5463f1f5cf9bfd438251e1ae283a179054c2d26f54cd 2013-08-22 17:53:16 ....A 45934 Virusshare.00086/HEUR-Trojan.Script.Generic-02029155e95bfe3ee37e30130944d7e9867d3616b5a4599942c9f2c383d58e19 2013-08-22 14:27:06 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-020b71336bd9d52c08bbc91bf714df5121ade3e7a4a6afb13dbeb930c3ad8fb1 2013-08-22 14:23:28 ....A 5038 Virusshare.00086/HEUR-Trojan.Script.Generic-021239c80d89a50d50f971d47104dd2dc27aeb4a41bdcd152eb72178247a830b 2013-08-22 16:18:48 ....A 21469 Virusshare.00086/HEUR-Trojan.Script.Generic-0213a37a6f82cdc863a61604d8beb0ca37e884f2d020ade118893dfc849bc129 2013-08-22 11:59:24 ....A 25302 Virusshare.00086/HEUR-Trojan.Script.Generic-0214f4153e223f6a1bbe94ceb7508abef088727118078a9591d7c784cf890e4c 2013-08-22 12:16:18 ....A 46979 Virusshare.00086/HEUR-Trojan.Script.Generic-021608d9fbb2ef482454294061a29c767aa4240b6c85fbac79d146f801e44035 2013-08-22 15:50:08 ....A 79468 Virusshare.00086/HEUR-Trojan.Script.Generic-022275d19232b0e4c16fac33175494ef525d8fcd7ded43acf1930e84efb7045b 2013-08-22 11:36:52 ....A 9486 Virusshare.00086/HEUR-Trojan.Script.Generic-0233626819c158effd3320cfc9a5851680597c4f6b14e6f53f9509e7fb993222 2013-08-22 18:44:12 ....A 12016 Virusshare.00086/HEUR-Trojan.Script.Generic-0234cddc4048b4c111fdcaada7c1322ec88f2e88e9fdddcd4870cc3675b5c522 2013-08-22 13:24:34 ....A 10257 Virusshare.00086/HEUR-Trojan.Script.Generic-023f6a5c8d4a8e7c0de3f8dea2a730b73435623bce1a10b31f11886357ab2ae9 2013-08-22 15:59:56 ....A 26731 Virusshare.00086/HEUR-Trojan.Script.Generic-0247f0e4eb2f8c7512b3682126ab0f7d32aba37ff91c9fbf7b6278d0a76619e1 2013-08-22 18:01:50 ....A 32120 Virusshare.00086/HEUR-Trojan.Script.Generic-0257a37690ee3603d24962175e584cd6dcde880d555df003520388d8afe46d54 2013-08-22 16:03:58 ....A 20098 Virusshare.00086/HEUR-Trojan.Script.Generic-0269503bb0bd12f27a0e32433b64594e94b39eb23f433db1fe8151a2e963f9d2 2013-08-22 12:04:20 ....A 2691 Virusshare.00086/HEUR-Trojan.Script.Generic-0275ccb0f89aadd672934c4336d9872bdb709d3ef560e223601138a0e72fdd6b 2013-08-22 11:15:20 ....A 18110 Virusshare.00086/HEUR-Trojan.Script.Generic-02761fc833c8e0e8606cad5b4115b842e351f8c81be6933e66558d914dec6ec5 2013-08-22 15:33:48 ....A 12438 Virusshare.00086/HEUR-Trojan.Script.Generic-0280e70d017cc35cf0f6090845102dcc21ee400b92ef48fa800d75641ff2ec45 2013-08-22 19:08:40 ....A 7258 Virusshare.00086/HEUR-Trojan.Script.Generic-029f739b37dc18b20db6853f31e0b0e7fb2cf732acfc4c86ac7364209c440f27 2013-08-22 15:19:32 ....A 15977 Virusshare.00086/HEUR-Trojan.Script.Generic-02a267b5f791a557960131db85ce9ce83aa38d95cf5fd9bc1ea27677a5f20cdb 2013-08-22 16:02:08 ....A 18173 Virusshare.00086/HEUR-Trojan.Script.Generic-02c21d15a2034a88911c6b67593fb001318ad28b97429835e46a7b4718652c9c 2013-08-22 17:28:14 ....A 1497 Virusshare.00086/HEUR-Trojan.Script.Generic-02c4b61e52a448325a2923499b38803985cb6a0cbd914634ed552c18ba6e5c1f 2013-08-22 15:29:42 ....A 44320 Virusshare.00086/HEUR-Trojan.Script.Generic-02e99ea279c6a0efbf4b77fb7ccca49564bd69127fabe68cdca5309a949a7c73 2013-08-22 15:15:44 ....A 44267 Virusshare.00086/HEUR-Trojan.Script.Generic-02eafe5ac6f5a05bf9e2237550fee8d67f7a8146683ad2134833966cd32ef140 2013-08-22 12:16:52 ....A 50169 Virusshare.00086/HEUR-Trojan.Script.Generic-02f2b801a02133366385ad711b6a4d788a5593ecc4ef14eb594d2615d6e2e259 2013-08-22 16:26:28 ....A 19700 Virusshare.00086/HEUR-Trojan.Script.Generic-030b855dcac1fbeb613f854111e3d596fbcbbec023e0f5015cf6bd2539899a8b 2013-08-22 16:30:42 ....A 6361 Virusshare.00086/HEUR-Trojan.Script.Generic-030d16e028f3ac69dacc3079a6b09e5aa6722eb2c15b94ee8c72f807eb52b6ce 2013-08-22 16:21:34 ....A 8709 Virusshare.00086/HEUR-Trojan.Script.Generic-030fcace6dc0ff78d4df6ae0e858ba52499b17af357d557717bae574ce99669c 2013-08-22 15:32:34 ....A 64147 Virusshare.00086/HEUR-Trojan.Script.Generic-033d912fc99783f4a2f7b5dac04e6de2510639db62ee27ef7364e548d10e8374 2013-08-22 15:08:24 ....A 58756 Virusshare.00086/HEUR-Trojan.Script.Generic-03487017a0dff90cff896b65692d2fa4cb9147bab80b651c85edd2eb32038c25 2013-08-22 13:23:56 ....A 50450 Virusshare.00086/HEUR-Trojan.Script.Generic-0349bff2d65153c7b496e4f8f53847efcf7f4a2908fd6270b209cf96e5cb51ea 2013-08-22 21:45:50 ....A 41448 Virusshare.00086/HEUR-Trojan.Script.Generic-034d82e873296c14e1941de7b4c8f2e015b22a8c16cd3845c5ba322ef79d0a6d 2013-08-22 13:10:52 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-034fccd3e34a01b1703403b15c37b025b1a5eda9700b33170e7c0b5efeb342e1 2013-08-22 13:50:36 ....A 33737 Virusshare.00086/HEUR-Trojan.Script.Generic-0352f741bc7e8e0d48f558d3cf59cae36f95ca21bc5bab2d996d6c1881154086 2013-08-22 15:57:46 ....A 8220 Virusshare.00086/HEUR-Trojan.Script.Generic-0359f2dfc1c41c08e573750c6a8df2c103372253386cf36ab7ffff8a387d1f3a 2013-08-22 12:45:46 ....A 24552 Virusshare.00086/HEUR-Trojan.Script.Generic-0382a466346521d36bf7ad6eb76f74af270bb3a55291f5fce14a968f9376f76a 2013-08-22 16:55:48 ....A 11576 Virusshare.00086/HEUR-Trojan.Script.Generic-0388cf6d79072eb569c6f48390d8675e6f322b90a15d9c795e59771b56618d15 2013-08-22 12:19:02 ....A 3498 Virusshare.00086/HEUR-Trojan.Script.Generic-038e35b4188d68f5903bd6d2189b38c91a0051bf1815e639b000c0bd6b8e9628 2013-08-22 14:37:34 ....A 21518 Virusshare.00086/HEUR-Trojan.Script.Generic-0393a8ef391a15b1c9e29f584ff4af20cf26c28844532fd5be42ec061bb8007b 2013-08-22 14:03:28 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-039aa54561a35377179d52c96547761748bea342040f55a2d09a1260e68aeeb2 2013-08-22 17:46:12 ....A 9262 Virusshare.00086/HEUR-Trojan.Script.Generic-03a2722f81e790070f4b267a31ac00a863556460963af1dbd12d4ad91d38e211 2013-08-22 11:49:02 ....A 59903 Virusshare.00086/HEUR-Trojan.Script.Generic-03a5260dd2bb451aecdc136c82e141b68e18d40a8e496af2649635c26575ecd6 2013-08-22 12:51:54 ....A 14389 Virusshare.00086/HEUR-Trojan.Script.Generic-03ac125b9d10260829ae50ddb044ff6ac88e54ebb882dee2bcfdfe11271548ff 2013-08-22 18:19:28 ....A 5485 Virusshare.00086/HEUR-Trojan.Script.Generic-03be26ce0d6392ba326ded38974c1ea09f3d7a0624c9fd88909b3e514e260e0b 2013-08-22 12:10:02 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-03cc18bef96633eda2e2635595683daf294592e452fdafabed616e09547c29b1 2013-08-22 21:39:02 ....A 13242 Virusshare.00086/HEUR-Trojan.Script.Generic-03d4e6b1b4182c151501ca6db27059d857a36c8ae660dfde08c179aab8b9dd10 2013-08-22 17:59:28 ....A 7654 Virusshare.00086/HEUR-Trojan.Script.Generic-03dc9e5564d357a06f48daaffffcb18ed859df915764d72cd495e5e7bbe40260 2013-08-22 10:51:16 ....A 48082 Virusshare.00086/HEUR-Trojan.Script.Generic-03e0aac4808ea5ec4f3cf10aad6c4e54b9d056fd3ac0a8467fa1d06246e12757 2013-08-22 13:35:48 ....A 54944 Virusshare.00086/HEUR-Trojan.Script.Generic-03ed6afb4d74ceceef77ec89f472be6adfd276cf2688d72cd8ddaaf3e29d2f3c 2013-08-22 11:54:52 ....A 65024 Virusshare.00086/HEUR-Trojan.Script.Generic-03f0756737d61244b386de015229fe996c61811906efd31b654cdea1dcbfa249 2013-08-22 11:40:24 ....A 97597 Virusshare.00086/HEUR-Trojan.Script.Generic-03fa5807c80e82831bcf352621a7836c4d5bc2021b808f2f0476a0bf85b56675 2013-08-22 14:32:30 ....A 63878 Virusshare.00086/HEUR-Trojan.Script.Generic-03fc2f589809ccbdd1a04abff4a1bd3a237f6dbc22160406a5eccd709959704c 2013-08-22 19:51:16 ....A 12057 Virusshare.00086/HEUR-Trojan.Script.Generic-0405134edafdb105136f31278ba6047551cb40e42d32a5a8bb364ac7f9ec5573 2013-08-22 15:38:34 ....A 66861 Virusshare.00086/HEUR-Trojan.Script.Generic-0405ffc77ab151c94dc8f27acf43123037b0f36b921585eae9329d9891927674 2013-08-22 14:37:00 ....A 26990 Virusshare.00086/HEUR-Trojan.Script.Generic-0407189a55a59bed850fdfb98906b2659b84a6a9996a9fa94c17870655f713db 2013-08-22 15:50:54 ....A 42101 Virusshare.00086/HEUR-Trojan.Script.Generic-040a0fd0605c99535901d5a39503a070013b6db05fbb1e447c1fd57f0f94d3e6 2013-08-22 17:09:54 ....A 10967 Virusshare.00086/HEUR-Trojan.Script.Generic-040b0c87cd2c82dba31ae2c2971bf4782f9e4d0d4029733dda6a4dcbc82c6e0d 2013-08-22 14:34:22 ....A 2531 Virusshare.00086/HEUR-Trojan.Script.Generic-0434fecf1ba9d08e4831da83d23dee64b55e4169fa6ebe899a02ae5750513556 2013-08-22 15:05:52 ....A 15289 Virusshare.00086/HEUR-Trojan.Script.Generic-043569da276efab414a60301e698520b3f599577c950e8404e4f203798b17304 2013-08-22 11:44:02 ....A 108334 Virusshare.00086/HEUR-Trojan.Script.Generic-043aa8feac2ac9b983040025263f42fa41d785f868b6fd3156377042143cad35 2013-08-22 17:57:36 ....A 22184 Virusshare.00086/HEUR-Trojan.Script.Generic-043bf6146223e4158c2a6805b60a6265be248d80a1f02866d1726d31d4583dfe 2013-08-22 13:19:02 ....A 49095 Virusshare.00086/HEUR-Trojan.Script.Generic-044a388baf14833015f2a2c259b120c8be6b49bf7de60d5ff451a53b0939744f 2013-08-22 20:51:26 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-044a973474b39ec09eeb4c343aeab2eed585b2f8e738f5dd3d3146f8ad81aa3b 2013-08-22 17:30:30 ....A 14196 Virusshare.00086/HEUR-Trojan.Script.Generic-044dcc627921d26fd15b6207fccc9d4443e34402380bebb56fabb9c20a10025a 2013-08-22 17:57:40 ....A 20468 Virusshare.00086/HEUR-Trojan.Script.Generic-045962ac0ce939f83fa8a987a13b88cbea5c22f8142aaf6fcf5a200f31e8734d 2013-08-22 13:03:12 ....A 20539 Virusshare.00086/HEUR-Trojan.Script.Generic-045c1e98fd2ff1972cd30bbb5943ec2b0a9e92d8566ed481c13b642f85a13dd8 2013-08-22 14:15:58 ....A 9825 Virusshare.00086/HEUR-Trojan.Script.Generic-0462e976067db56b134301593cec5bf43d1cd390869f134fed887968b83015db 2013-08-22 17:42:44 ....A 21429 Virusshare.00086/HEUR-Trojan.Script.Generic-0473a6ddabd53f393b58c1c939174f03943d2fd40bf64ecf0bd1c4d2ccb329e2 2013-08-22 15:12:00 ....A 10642 Virusshare.00086/HEUR-Trojan.Script.Generic-047753ae999e09d4f9525fdddd9b299304525753af96c6053eb0a2d4f380666a 2013-08-22 14:16:42 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-047801c85dcc324e429f32462b3d370f7fc2b233eb2c0ecec7be7eaae8a1e7f3 2013-08-22 17:50:08 ....A 1543 Virusshare.00086/HEUR-Trojan.Script.Generic-04790d81b02feb3333c48bb81832e9c8a85242191fb7f2e82a78ef9e23122c6d 2013-08-22 13:10:56 ....A 2582 Virusshare.00086/HEUR-Trojan.Script.Generic-0484c9d80f9381d786546da7bf1dd87720a69b0da170bc9f14d7e96e375fd111 2013-08-22 12:32:48 ....A 113620 Virusshare.00086/HEUR-Trojan.Script.Generic-04af1d93975aef0f0bb21e35bdc0a70e8d206bab1ad556eb565ae1523916bb98 2013-08-22 10:50:42 ....A 230549 Virusshare.00086/HEUR-Trojan.Script.Generic-04b5b5df122a7c9c5df435c039f17088e8f7b20c0617124f9f86f6278e99b4a8 2013-08-22 17:22:08 ....A 88419 Virusshare.00086/HEUR-Trojan.Script.Generic-04b5cc94dee9a6fc12672cd1491bc5df63afe08bc27080e61964ba0a499cd80f 2013-08-22 15:08:28 ....A 44349 Virusshare.00086/HEUR-Trojan.Script.Generic-04bd45143730bfaf99922b015b7f7bc582070487e4709ae4a973fc761ab056b9 2013-08-22 17:46:12 ....A 5175 Virusshare.00086/HEUR-Trojan.Script.Generic-04c08b9228135b5a3614c976e8aa5190aa402137864a16f761ec677e1fae4999 2013-08-22 18:07:10 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-04cbaa223c7393d39940d36b384aa7f1eb2ef425c5e8f303c694d270e38a6e56 2013-08-22 17:21:56 ....A 6976 Virusshare.00086/HEUR-Trojan.Script.Generic-04da060ee25a37bbea61bbbeb8451e74d1810cb176595055cb82dcfc9718858c 2013-08-22 15:55:32 ....A 27175 Virusshare.00086/HEUR-Trojan.Script.Generic-04dedcee0fb6de75d0cc1589d01d398b81b22889aca53cf3165c5fce6c43aa2c 2013-08-22 16:55:50 ....A 3606 Virusshare.00086/HEUR-Trojan.Script.Generic-04e199775baed4cd07b54d01afa6321f58731dba1e81ba192e30bf413c6c5e73 2013-08-22 10:49:44 ....A 4159 Virusshare.00086/HEUR-Trojan.Script.Generic-04ea32c6a3086cf2bee6a3b9b90c67120dd352d40a2692bff6e3d1f69a47f0d1 2013-08-22 16:17:50 ....A 76620 Virusshare.00086/HEUR-Trojan.Script.Generic-04edaf59bb4d5145efff026852bcde7cfe995214260654964c5cbfbc59fe258d 2013-08-22 17:30:32 ....A 65484 Virusshare.00086/HEUR-Trojan.Script.Generic-04fbbf0070906c9279d67b729f89baf2ae75984294577c1f2751230ca0c9d741 2013-08-22 17:39:26 ....A 8376 Virusshare.00086/HEUR-Trojan.Script.Generic-04ff69f0322846db7ba8eeba88545e20fa4a50fdaf7c3236be55f4d88c15fdb1 2013-08-22 20:55:36 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-0501f775fb3d2d3281b5ac0bcf8a73e4759ce5448489dd0648238e71b0e7220d 2013-08-22 14:46:22 ....A 14069 Virusshare.00086/HEUR-Trojan.Script.Generic-051334d4643ed4d0b6e081d0f939fae78dfdc8d082c8b10da93a640311289514 2013-08-22 17:15:32 ....A 404 Virusshare.00086/HEUR-Trojan.Script.Generic-05146bce8cad835c6c374d337da14a6271d36da987378db94d623ce8bfecd275 2013-08-22 16:02:10 ....A 26766 Virusshare.00086/HEUR-Trojan.Script.Generic-052fcd304b21b824226fb9d2ad57b8993b9472521b77e7ad2d28c044bd53bfd2 2013-08-22 17:22:46 ....A 20416 Virusshare.00086/HEUR-Trojan.Script.Generic-0530bae306c991078edd867fa5a3191d3e82e0f87e1eaaeaacff66eebabb69e7 2013-08-22 20:46:32 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-0543626973e00d10c0beef520d4b9367e0658ac47ab1a4e8bd5d18fc7698fd89 2013-08-22 13:58:04 ....A 25796 Virusshare.00086/HEUR-Trojan.Script.Generic-0556d6d863bb3d521eef6df6c013dc3679889a5c49f9dc90c2e496df1593340a 2013-08-22 18:12:56 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-055bdfec561aa76f254b7a27a80fbb4bd768e047a386c29187797a0f5b6122d0 2013-08-22 15:41:48 ....A 48956 Virusshare.00086/HEUR-Trojan.Script.Generic-055c5ecd1a1afcdd4c64196eebab3e8915bf91935cf0732680bf4aaf51b47b6d 2013-08-22 13:27:32 ....A 982 Virusshare.00086/HEUR-Trojan.Script.Generic-055e8c0f7cacbad9d29e006684edcc171ae3b957137dc14b6261d13cb87fa36a 2013-08-22 15:52:36 ....A 18951 Virusshare.00086/HEUR-Trojan.Script.Generic-056dfac90e8da69555e56e12fe446d7a003c32550b33039d27fadf8ced73f866 2013-08-22 17:46:56 ....A 8911 Virusshare.00086/HEUR-Trojan.Script.Generic-057429991d988d154090483f838735f3f0dfd57178ca61d467af0b7176612fa1 2013-08-22 11:17:42 ....A 54523 Virusshare.00086/HEUR-Trojan.Script.Generic-0576b31101ae386db8564467c28948021692ff457c3fd24f163f6290874f270e 2013-08-22 16:10:46 ....A 32894 Virusshare.00086/HEUR-Trojan.Script.Generic-057a24dd4db9a9e5edca6192ec2515ac598080d76268e3f10ae9a070e5f76f33 2013-08-22 16:55:04 ....A 19484 Virusshare.00086/HEUR-Trojan.Script.Generic-0582aa9c62daf89a0b6296f53ceb2b5835406cdc03d86c682dfcc4b73fe303c4 2013-08-22 15:07:32 ....A 11644 Virusshare.00086/HEUR-Trojan.Script.Generic-0584eb0984084c0543975b86c95b74d1a72202a26558ae86374c56ecacb5e174 2013-08-22 16:51:40 ....A 258 Virusshare.00086/HEUR-Trojan.Script.Generic-058df3c78b99a34a59991086a953904f8cc2c8af68b5ac8279e05999e92d1a31 2013-08-22 12:25:04 ....A 9231 Virusshare.00086/HEUR-Trojan.Script.Generic-05a4fc24a13b96f64b95b0e38814c7dc0bf6a610a4873c52d3320e02be6bd37b 2013-08-22 15:22:30 ....A 59569 Virusshare.00086/HEUR-Trojan.Script.Generic-05a558639e3954b135933364f7b09a2061f79bdc9aefa22bc985c2973e8de725 2013-08-22 15:18:42 ....A 21398 Virusshare.00086/HEUR-Trojan.Script.Generic-05ad7b64764fab871f8fc84fc76f459a2ccb61fdac5968722c3ce913c4b94d8f 2013-08-22 13:10:36 ....A 60797 Virusshare.00086/HEUR-Trojan.Script.Generic-05afcf360214d0f17b6548bec10d5c561a188804ea3879690b276cb7bbfd2c99 2013-08-22 14:58:12 ....A 26497 Virusshare.00086/HEUR-Trojan.Script.Generic-05b254bd8b7fd489755fcb9bee006aad018de2549ea6673f5db20ba6593c3202 2013-08-22 13:39:58 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-05c228b6406fff098e5f9659ade2d63e3a441c8a2f7429273c3549f41a13623e 2013-08-22 14:34:18 ....A 41373 Virusshare.00086/HEUR-Trojan.Script.Generic-05c443061f3bb85de1c2aa6aa42d4e79ede7c8da7c5d5ce91ca45016702dd7d1 2013-08-22 13:13:56 ....A 46550 Virusshare.00086/HEUR-Trojan.Script.Generic-05c475578c81b66dc2f034e3fafda4ae6cfad08c79aafb446d621311ec9b664a 2013-08-22 11:32:12 ....A 104240 Virusshare.00086/HEUR-Trojan.Script.Generic-05cdd06ab9e4974b428bb01db9f471589472be50002ab93d88e87eb0c6d73010 2013-08-22 17:39:26 ....A 8316 Virusshare.00086/HEUR-Trojan.Script.Generic-05d2a56a87dd4c6630a65c861e72ebb5315d38733f3133afb215c3473754ae66 2013-08-22 11:29:20 ....A 24295 Virusshare.00086/HEUR-Trojan.Script.Generic-05dc8ebf22f40874b5b122d253cb960f7ef8ec51ef13de00341281d3e48912f4 2013-08-22 17:30:32 ....A 58546 Virusshare.00086/HEUR-Trojan.Script.Generic-05e6529b9b29aad9e494e72779ffe0f94f32e741640e41388a2e7798f1259567 2013-08-22 10:40:34 ....A 19885 Virusshare.00086/HEUR-Trojan.Script.Generic-05e9e5126c28f8af3cfc720069524a487662cf75f735a2f2508a985c614d1fe2 2013-08-22 16:31:02 ....A 33997 Virusshare.00086/HEUR-Trojan.Script.Generic-05efc2d48246161a07a312757f8c8f2a52b0f3e25cdba672034648576ad33141 2013-08-22 17:25:00 ....A 32184 Virusshare.00086/HEUR-Trojan.Script.Generic-06020efc396b5c69c32444a2c019c873b345657e44c0f880a462f1a0c01e4922 2013-08-22 13:33:24 ....A 73455 Virusshare.00086/HEUR-Trojan.Script.Generic-0612cd505991100458fb78752ae464d7c95924a9c8d1023c13199f768ba473de 2013-08-22 21:41:02 ....A 37164 Virusshare.00086/HEUR-Trojan.Script.Generic-0619d93139992d753bde44b0da1f3cf255601a2150a8c9eca8d4b52504fe988c 2013-08-22 11:56:08 ....A 5799 Virusshare.00086/HEUR-Trojan.Script.Generic-0625f3101b599ddc75caabab3c0685c4512dbf70df4b27db4d1e90d3d0fc6a98 2013-08-22 12:21:20 ....A 52089 Virusshare.00086/HEUR-Trojan.Script.Generic-0633448bcf2aae9da828cd6588dd051b4c1405f9b48e021b88f990155b0402c3 2013-08-22 21:22:40 ....A 2209 Virusshare.00086/HEUR-Trojan.Script.Generic-064280e61956f213d7c620c4bd3de63d6abcc2d0d8dbf8c9ab68d5d534a074ab 2013-08-22 22:03:34 ....A 70871 Virusshare.00086/HEUR-Trojan.Script.Generic-06479955fde3d5758a77e304151fe7aa4cab7fffde89f5c00a1d79eb8b498f16 2013-08-22 15:48:44 ....A 49031 Virusshare.00086/HEUR-Trojan.Script.Generic-064853f5cb8240b6fc8a00c8ae0f4731fae5f76fa427fa95382e03bbcd72a7b1 2013-08-22 21:05:36 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-06614d232c2fb0b29d1b14e1b1d0d6b9415903b61cc9c3414baf16528c7e978a 2013-08-22 15:19:24 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-0663bf4345462a1ad27d13e608bf7d6535fd4183635d517c661b68bd8256e4c4 2013-08-22 16:55:50 ....A 25023 Virusshare.00086/HEUR-Trojan.Script.Generic-066c23a5e3c9c15e044f7b22e102ef6f3ecbe3f228716360760505829101781a 2013-08-22 11:50:16 ....A 76984 Virusshare.00086/HEUR-Trojan.Script.Generic-06736cd257592f8faf6cfef00aa9fda845cf7ea3ce70a58ee6f0989024b2b736 2013-08-22 14:02:28 ....A 12191 Virusshare.00086/HEUR-Trojan.Script.Generic-06765e87990ea5abfba2a8618a10d92d2d479cca710c5165a422d169513a4446 2013-08-22 19:20:24 ....A 38157 Virusshare.00086/HEUR-Trojan.Script.Generic-0680d9fd005428bffee72b81f4e57bb0394465da27d670647869dfba3d8f4e01 2013-08-22 19:42:12 ....A 7344 Virusshare.00086/HEUR-Trojan.Script.Generic-068c907fccdf6e4cd159991f006a05351f36c8c2d1999a8f4a116bdedf2557a3 2013-08-22 13:33:30 ....A 12895 Virusshare.00086/HEUR-Trojan.Script.Generic-068fcf11857af21098207925299dc166ab7ff67f9d8f0ea98098e3f20f95a5cc 2013-08-22 11:36:54 ....A 96932 Virusshare.00086/HEUR-Trojan.Script.Generic-069c8fd6cfe14974c591d551c45a473587c277b6bb4a84a9ef2fdf497b0ed530 2013-08-22 15:12:40 ....A 30421 Virusshare.00086/HEUR-Trojan.Script.Generic-069feabaffcacf3dc3561597f988eead91ae1e2975f2d362730672622d688b6e 2013-08-22 17:57:52 ....A 5669 Virusshare.00086/HEUR-Trojan.Script.Generic-06a2a6069af63c796aebd63f37d35ddd4213a21f169c2d62d98360595bfa4e88 2013-08-22 10:36:52 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-06a572fc6dce16063070c46258315853452ee2c29029e55e682b6a1777346763 2013-08-22 13:27:08 ....A 48962 Virusshare.00086/HEUR-Trojan.Script.Generic-06a5f7dcfb67b661aca664a8347aceed8f29eec999696149ad6d03325535c743 2013-08-22 17:52:20 ....A 36974 Virusshare.00086/HEUR-Trojan.Script.Generic-06abd0cd25299892d4ca5e67d76dedd3d674e76c99dd08ad0604de6708ae5951 2013-08-22 11:19:34 ....A 145259 Virusshare.00086/HEUR-Trojan.Script.Generic-06b40f4a496ecfbffc85f1c953954fc68905c5b41496dd8674b4e833f179688f 2013-08-22 11:49:18 ....A 32308 Virusshare.00086/HEUR-Trojan.Script.Generic-06b732ac00dc17d83510d92a111ad12a2ab05f6913e2f158cb74ec9cfe4a6ee3 2013-08-22 18:39:08 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-06b973288171a002421e4600fffbd4029482633a5d5ed93d10d9fd47f06bc9ed 2013-08-22 12:38:40 ....A 19078 Virusshare.00086/HEUR-Trojan.Script.Generic-06bc0a524f687c8d254d4ce7f741d0abfff11718cba037b3f9d37e19e2d0d128 2013-08-22 10:58:10 ....A 32415 Virusshare.00086/HEUR-Trojan.Script.Generic-06bef1dd2c56a6649205ba5334398395818945cb08d0aee48d2c576a1dd48d22 2013-08-22 11:20:02 ....A 19088 Virusshare.00086/HEUR-Trojan.Script.Generic-06c35d7eb6f7ef50193f4aaf0ce85c1406de3429e8e14abb3e35acc90cbd7e8b 2013-08-22 11:15:36 ....A 48048 Virusshare.00086/HEUR-Trojan.Script.Generic-06d674651f075f07b2199115fd96a6a097d044ee370ad6d0cced52b1f41ecaa4 2013-08-22 16:52:12 ....A 19318 Virusshare.00086/HEUR-Trojan.Script.Generic-06dac7105686a2b7fb4f537302295c5ef041e75e56c84e7d4102a9c2730b29f6 2013-08-22 19:20:22 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-06e489a2f14090adaee69bfccfce9fa59742c86bc5e1cf862948ac9af0f1106f 2013-08-22 12:07:38 ....A 40330 Virusshare.00086/HEUR-Trojan.Script.Generic-06e90fc451ce72e337084c908680d2ebc2a9c8a0a7b58978f4df5cbf4b1540c4 2013-08-22 11:51:20 ....A 59538 Virusshare.00086/HEUR-Trojan.Script.Generic-06f629cc8a9484b2f0d14c59db286d9956d7d6e637a9d0fb7d2eb6b1ae82e323 2013-08-22 16:45:42 ....A 33702 Virusshare.00086/HEUR-Trojan.Script.Generic-06f848a074a52249cfc23d8dc78648eb2c3479b79893862d347b5a87e558ce4a 2013-08-22 16:53:54 ....A 17222 Virusshare.00086/HEUR-Trojan.Script.Generic-070338ebba8125900a51208c5f96f0645def2e4e7e9002d110e413be5200e7ab 2013-08-22 19:03:54 ....A 5046 Virusshare.00086/HEUR-Trojan.Script.Generic-0706941b7ea71ab2413771b5300dd729eaa837b6fefd54704a00628a18f4ab95 2013-08-22 14:53:32 ....A 8097 Virusshare.00086/HEUR-Trojan.Script.Generic-070bc7218c2e791e96a7a48e291eb811aa381fc4455fa66c55417737f61b062d 2013-08-22 16:25:58 ....A 301767 Virusshare.00086/HEUR-Trojan.Script.Generic-070d3b25ed291f3b2b9105978d636544bd6e7c513d44053cc46b09fb387b2668 2013-08-22 21:09:08 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-0721bb83e9b6d46f1acb2042730a2baa7fbe4ace2d1406f2fab6f61a0ae958bb 2013-08-22 15:48:52 ....A 7420 Virusshare.00086/HEUR-Trojan.Script.Generic-072af5c5a777dde5c3856d0ca63123ae37a4f413bdb3f64b6f8a62afcb90a19b 2013-08-22 11:52:00 ....A 212808 Virusshare.00086/HEUR-Trojan.Script.Generic-072e49e13f7b9046765e0c5bfb39a73fa062ce07dc88ce2024829238e730e496 2013-08-22 11:22:36 ....A 4720 Virusshare.00086/HEUR-Trojan.Script.Generic-072f8e7c26ddf74a21c9a87b96b7b63f89a177dc8c2f4884dfeab3867985eb69 2013-08-22 12:28:42 ....A 28231 Virusshare.00086/HEUR-Trojan.Script.Generic-073aa78a0ec882836f1df9f5dc867e28df15d78fb79f2ed3e4ab28ac6dda52ec 2013-08-22 11:02:22 ....A 2639 Virusshare.00086/HEUR-Trojan.Script.Generic-073ab7ef865f9ca8b766ee6e58d55a7e25cc991a379d824be3b77488189a5890 2013-08-22 17:48:56 ....A 169252 Virusshare.00086/HEUR-Trojan.Script.Generic-073cd052f68ce829fbdc5a5a39964546f34275eb0d0c17ccdfcef70cff37c4ef 2013-08-22 11:40:16 ....A 1277 Virusshare.00086/HEUR-Trojan.Script.Generic-075046098c6d565650e5c21c7f1e7658413e973a0291d55ba902ed198fbd23cd 2013-08-22 11:15:32 ....A 32541 Virusshare.00086/HEUR-Trojan.Script.Generic-07548c826f6685334bfb0c27d1c3dbe071029e75c82bc3cf876abce7c707c24b 2013-08-22 16:12:48 ....A 22075 Virusshare.00086/HEUR-Trojan.Script.Generic-075fda094b6d056fa1b4dffc8047567b37050ecece211f1d37201dbcc7cda5eb 2013-08-22 12:35:20 ....A 28671 Virusshare.00086/HEUR-Trojan.Script.Generic-0764211d7ccc82df1425363b6cdcaf45410b85a655ce6f8dc925b0f4300f5faf 2013-08-22 17:46:14 ....A 1519 Virusshare.00086/HEUR-Trojan.Script.Generic-0769bc567848f60f6e9594007cf15202e3380d1e804cae21c5a4c8d125ef8004 2013-08-22 13:15:54 ....A 29875 Virusshare.00086/HEUR-Trojan.Script.Generic-0774d615bfbc7018bd4f2b7b91f744d2017128ee47399bec73cf3f0fc4051104 2013-08-22 12:20:06 ....A 46293 Virusshare.00086/HEUR-Trojan.Script.Generic-07788f1d1f3d2c2c5217af9d33d62f8ff15dc3e5a2daba98ea2c93b7f725414d 2013-08-22 14:25:50 ....A 162706 Virusshare.00086/HEUR-Trojan.Script.Generic-079adaf9e1b2b90bc44b277f415beb787f0f280457f123c685095c047b9f0a8d 2013-08-22 15:50:44 ....A 29966 Virusshare.00086/HEUR-Trojan.Script.Generic-07a2f5c8a4c342bdb27448ee7195f458c978f14a24cec21c421919119b94f88b 2013-08-22 17:31:24 ....A 21582 Virusshare.00086/HEUR-Trojan.Script.Generic-07a5b546018cb866aef531e12da76e98c4a893f30e73e4cb0771a82fe1ade43f 2013-08-22 12:28:58 ....A 32680 Virusshare.00086/HEUR-Trojan.Script.Generic-07a6484c5b74b3f15abc35b710deabca426647cfc775d66b77ca64e7fd059518 2013-08-22 17:57:54 ....A 59878 Virusshare.00086/HEUR-Trojan.Script.Generic-07ceb2192251ca2a7c42b1dca31d932e63148049873a40f5ac7f64440435e96f 2013-08-22 11:50:42 ....A 98256 Virusshare.00086/HEUR-Trojan.Script.Generic-07d06172068403806d1a2952d958572d224d6b225535486568a3a0bc2346d5e3 2013-08-22 17:48:54 ....A 48972 Virusshare.00086/HEUR-Trojan.Script.Generic-07d5e74464f89c177ca059edb1c69365cb7355e87598c7408f114aafc1659000 2013-08-22 14:29:58 ....A 26385 Virusshare.00086/HEUR-Trojan.Script.Generic-07dbcf9a3e381c1486787ac8d55f34c0fe0f6e3100e9cc4af3fbca892d50b46e 2013-08-22 13:18:10 ....A 12618 Virusshare.00086/HEUR-Trojan.Script.Generic-07e8e06865402b89d65ea665d51fc56b23974c4001be0c24ffd79d9d0ff3fc5a 2013-08-22 17:21:58 ....A 23988 Virusshare.00086/HEUR-Trojan.Script.Generic-07eb0c862790efab18cd61a103ff70ec041f6498c9e1f0532f6a22e27bdbb71a 2013-08-22 13:06:48 ....A 4969 Virusshare.00086/HEUR-Trojan.Script.Generic-07edb13c65b843e4d37168687eb987352d5a93df019aef385c7b1389876bd783 2013-08-22 17:18:14 ....A 136 Virusshare.00086/HEUR-Trojan.Script.Generic-07ee00c31451f066592a96f290c5a311a801ef30842099c4c81437b26fbee020 2013-08-22 12:28:28 ....A 13159 Virusshare.00086/HEUR-Trojan.Script.Generic-07fbea8b1a6e7297f0a0df2c1d2065245fd607dccc08b2ffb6caf2aa04e6c237 2013-08-22 13:01:46 ....A 5427 Virusshare.00086/HEUR-Trojan.Script.Generic-07fcd90c98b56ec009fcc4ed4ae7f1e34f9a5ad2fc597e436b7977e0a4970747 2013-08-22 18:01:42 ....A 12071 Virusshare.00086/HEUR-Trojan.Script.Generic-0811d84d99fdab7dc5906963ef911831c5265a3c94981a296a860aeccaa28365 2013-08-22 10:50:10 ....A 162101 Virusshare.00086/HEUR-Trojan.Script.Generic-0812ca2d87bc283db31c9beaa56fc0bfbd6d394e2c73d8c89c3fa584f2d93bdb 2013-08-22 10:55:56 ....A 35370 Virusshare.00086/HEUR-Trojan.Script.Generic-0824732c5afc369d3eb1cbbd102f3c231eefdd4e03cfdf0ccccee378f70f7f4c 2013-08-22 14:13:26 ....A 3505 Virusshare.00086/HEUR-Trojan.Script.Generic-083a4e91d3eaf9bdeced536d47a8abe5db3ea5666d44229a4b48c0ab3a82bb90 2013-08-22 12:15:48 ....A 16989 Virusshare.00086/HEUR-Trojan.Script.Generic-083c261efd4ac47b93f2fba79e7032569565f50bfe709b86f7e1d4ba49af55f5 2013-08-22 12:04:28 ....A 26971 Virusshare.00086/HEUR-Trojan.Script.Generic-0842ee4ee8732074e81c461d237b6af19d655fc4e7caa6f81fe07bd5062b5493 2013-08-22 14:01:46 ....A 103972 Virusshare.00086/HEUR-Trojan.Script.Generic-0863dd58c0bd91586c675a20d9009886842990433737b723e135c05f333b0281 2013-08-22 17:57:54 ....A 4989 Virusshare.00086/HEUR-Trojan.Script.Generic-0866da5ca83eae9a930eed5de7ac14292bf851ae199ee16dd84ad3b2c0b1464d 2013-08-22 17:30:40 ....A 22731 Virusshare.00086/HEUR-Trojan.Script.Generic-088f3a73530c09458acdf74d73beb7b1efef6a3640dc9fbbf4957fe59755fd67 2013-08-22 13:01:20 ....A 25541 Virusshare.00086/HEUR-Trojan.Script.Generic-08a50ba4ac08a8158ce8da8d68462b22750b6d8ac7b2e7b1734b6ee40368cbf5 2013-08-22 14:36:26 ....A 251987 Virusshare.00086/HEUR-Trojan.Script.Generic-08a52a04d6bd24586a9b6770b32242d286897936d7d61ce39a763a61562cbcf2 2013-08-22 14:16:42 ....A 48713 Virusshare.00086/HEUR-Trojan.Script.Generic-08b46dd2d87f72a2126c1989c87853ebc12e377534c5c778b22566d289b1f035 2013-08-22 15:00:44 ....A 51004 Virusshare.00086/HEUR-Trojan.Script.Generic-08c3cb69d62b6c3076a9622c4e63b4347e026f63794cef9bf1fa9b2b6e2ed5b2 2013-08-22 12:43:32 ....A 57919 Virusshare.00086/HEUR-Trojan.Script.Generic-08d021231836530f3960deb9c2178c1b332fdbe25cdbc46d6a6061f2c5788a43 2013-08-22 16:57:46 ....A 35208 Virusshare.00086/HEUR-Trojan.Script.Generic-08d04fe541c8b5496c11d3fbf9942b3ecd4c5b031bdc021fd6146fc3e34aeb29 2013-08-22 14:19:40 ....A 78806 Virusshare.00086/HEUR-Trojan.Script.Generic-08d3bb4dcc7037b498c20be1c733fffd730278d55ac798a339cc21f6d06bea33 2013-08-22 16:38:40 ....A 142 Virusshare.00086/HEUR-Trojan.Script.Generic-08d7c439e2d87301b41cc75388e44eeaee987fa2e227f11b1167a7323d32ad65 2013-08-22 21:39:44 ....A 16086 Virusshare.00086/HEUR-Trojan.Script.Generic-08e17c40996f6a06b5e0ed0798d76a4af3f297878f705aed9fdf039d247a4a1f 2013-08-22 15:38:16 ....A 44254 Virusshare.00086/HEUR-Trojan.Script.Generic-08ebf67adeb04e38f22c9d9abe33ed8ed0416212f8e8502806738569215272ff 2013-08-22 16:46:08 ....A 15607 Virusshare.00086/HEUR-Trojan.Script.Generic-08ef1e42d919de24afba0904246bd9ca226e4e94ea28298f6d52f15d69b2cc7a 2013-08-22 11:59:48 ....A 41267 Virusshare.00086/HEUR-Trojan.Script.Generic-08ef758ccb3e928eba28a4190f050a5cef29f419607cf95dc7273eddb9c89689 2013-08-22 13:39:48 ....A 16818 Virusshare.00086/HEUR-Trojan.Script.Generic-08f084a797dd697afb415d7fa8ad5b5c74382ce5dfd3c7d5972e6cda1dc9e97b 2013-08-22 12:57:04 ....A 4380 Virusshare.00086/HEUR-Trojan.Script.Generic-08f0d29388e07aafc2d5f89a86d7dee9469bcb3ae2c2de43db97a20f59caf482 2013-08-22 17:15:38 ....A 5274 Virusshare.00086/HEUR-Trojan.Script.Generic-0900575289516cdc6ecbcba3ed17c1f7b72f4272817c0ad9f0b51e5f65fd5a5e 2013-08-22 13:15:52 ....A 21387 Virusshare.00086/HEUR-Trojan.Script.Generic-090b48f3ff99ab93afbf06546df7824d22f88431b9fa3c2d4df89f130c0b91cc 2013-08-22 15:19:06 ....A 60954 Virusshare.00086/HEUR-Trojan.Script.Generic-09163b14f02202a07306ebe3ed8607213ae1437b2a4726a75debf32d9eff2c44 2013-08-22 16:15:58 ....A 14343 Virusshare.00086/HEUR-Trojan.Script.Generic-091e6b0ef2cd5aa19780e3d4baa65ceff17155218eb202d76189ecc696e3420e 2013-08-22 15:41:52 ....A 57187 Virusshare.00086/HEUR-Trojan.Script.Generic-091eae748437c362e027c8837ff702dde28238f77836dc21b7aadccf0da18a77 2013-08-22 18:35:34 ....A 1341 Virusshare.00086/HEUR-Trojan.Script.Generic-0921bfe0805861ccbb93c3acb6e97796f56f28cf5d07c2a358c8b2443f5eff7a 2013-08-22 16:11:04 ....A 6824 Virusshare.00086/HEUR-Trojan.Script.Generic-0927bcca1303c15ccbac95ff63a6ab7bc31a5f44c9c691ff4017e023e3973ca0 2013-08-22 13:14:26 ....A 26476 Virusshare.00086/HEUR-Trojan.Script.Generic-092ddc5359efc1ebee42bce215b89377d0fd6d27f915bf2dc711ce80085e2f5f 2013-08-22 17:22:06 ....A 4315 Virusshare.00086/HEUR-Trojan.Script.Generic-0937245b3b0be35bb6c2e8882291a1f7fd1ceeb5cce3425a95592550c2c3c2d1 2013-08-22 15:05:18 ....A 32144 Virusshare.00086/HEUR-Trojan.Script.Generic-09381070c77125204ee0f6f7c741eaef9b0cf28eb332530da7f45be70bda5d39 2013-08-22 13:37:32 ....A 14957 Virusshare.00086/HEUR-Trojan.Script.Generic-094ef708ba64be176d992d4cf72daa7a3ec0c6a6a2fdcfb2418bfd690082cba3 2013-08-22 16:40:52 ....A 7989 Virusshare.00086/HEUR-Trojan.Script.Generic-0961d724205d9e14c3c2cfd6b61ec9bb63f636b5d629eebbd69788459a50c70e 2013-08-22 15:59:32 ....A 12591 Virusshare.00086/HEUR-Trojan.Script.Generic-0965e20ccb972095ba346b24d9539e221814be28d0ec162407347f1c74a02b3c 2013-08-22 12:52:20 ....A 65482 Virusshare.00086/HEUR-Trojan.Script.Generic-096be8aa61e6ba90a5b24693e96cc53f082cb665cec564010f82e1bdc56efd7f 2013-08-22 12:42:46 ....A 33811 Virusshare.00086/HEUR-Trojan.Script.Generic-096febfbc9c05269cb9f429e35f480a0586c83baf72ae099dce62d858bd58d1e 2013-08-22 12:24:04 ....A 48520 Virusshare.00086/HEUR-Trojan.Script.Generic-096ff55eadd532a03d7355b0df3436a6abd8bcc56f1aed06754fc4cb4f0de1f5 2013-08-22 14:48:12 ....A 6635 Virusshare.00086/HEUR-Trojan.Script.Generic-097b9df1739fe5e0eb74e571b2569b7704c6aa315104fcabb375aba7d6cc16a0 2013-08-22 16:15:06 ....A 15490 Virusshare.00086/HEUR-Trojan.Script.Generic-0989c69bf2fce8582752969909497eeecf6bebb1086f00215079ed324983269e 2013-08-22 18:01:40 ....A 45391 Virusshare.00086/HEUR-Trojan.Script.Generic-09945f508478f151c9ee7894f7c8f4c406c710514e740164f1cb41ba3c8b1d44 2013-08-22 13:42:56 ....A 10315 Virusshare.00086/HEUR-Trojan.Script.Generic-0995861691ab2b7000fda7420e66a7d059cf16b74e2489a73a0f95b95acee0a4 2013-08-22 12:04:18 ....A 26483 Virusshare.00086/HEUR-Trojan.Script.Generic-099cbfd970eaf705d81799b2e37290402ab6980bd2624e5d4eeb178b07423d46 2013-08-22 16:55:20 ....A 24198 Virusshare.00086/HEUR-Trojan.Script.Generic-099cca164da4efa7f2b6d9660f64e2731c292e8220126300cdf304888420e8ca 2013-08-22 13:05:44 ....A 27122 Virusshare.00086/HEUR-Trojan.Script.Generic-09a7834567f2df46af19bd2f7cfe4ecd85532333dc966b6f669024d882efea94 2013-08-22 12:34:20 ....A 34729 Virusshare.00086/HEUR-Trojan.Script.Generic-09bf9fb8861dcb086eabb506457a3604ac5c38086ddceca19be3c6708f45adad 2013-08-22 16:32:04 ....A 61098 Virusshare.00086/HEUR-Trojan.Script.Generic-09e52c60aea7bb9f78f027a51572f925f52c6fb0c7e6faf7fc3751e0e0f48ca6 2013-08-22 17:51:32 ....A 2532 Virusshare.00086/HEUR-Trojan.Script.Generic-09ed430d78aa689d3a2d43c7ac11458535fe116c990a3f6d437448b9615fbef0 2013-08-22 17:09:54 ....A 25027 Virusshare.00086/HEUR-Trojan.Script.Generic-09f116f6d0baefc179c1433d3e0e36f47587e415963b5a94b98fc7cd1e10905c 2013-08-22 17:11:40 ....A 370 Virusshare.00086/HEUR-Trojan.Script.Generic-09f5adc772d72a3119661d29f8bee1b21821a1540353890c60b56c1e85c99a02 2013-08-22 11:44:40 ....A 47499 Virusshare.00086/HEUR-Trojan.Script.Generic-0a173f3086e2cb68ef1ff64cf631c38358e4c1820b435f473916b5280e38bcd5 2013-08-22 16:30:28 ....A 8452 Virusshare.00086/HEUR-Trojan.Script.Generic-0a175a6a0e8d228f09abab334836494e6632b388f9819ce2953606e5a4680182 2013-08-22 21:04:56 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-0a1cc07c14ef0f0e76eba4bb39608ce815e18051908262e0e478daa00fa21a8f 2013-08-22 12:48:08 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-0a1dd1e5066864a8446f0d4295f89b0a66f5ba6899bda429303d2fd0154b16c5 2013-08-22 17:52:08 ....A 3402 Virusshare.00086/HEUR-Trojan.Script.Generic-0a1e4954ab77b1fd96c2e54334303f9b3b714b7600ceaa23aedabddaedc4090a 2013-08-22 13:59:32 ....A 46282 Virusshare.00086/HEUR-Trojan.Script.Generic-0a1f248268c1e7fd431dc0219c8f951d901e64a4da3ba066b50f9bd2ab9e0177 2013-08-22 17:33:44 ....A 12192 Virusshare.00086/HEUR-Trojan.Script.Generic-0a2a19461aceae82a54455d54c3661dd6066222f8ce3289a262fce9f2ec6f95c 2013-08-22 13:15:52 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-0a452533781c7963b8cf79af8c09e294975831f93e79013deb1307a181ae52d5 2013-08-22 12:34:26 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-0a51c109feb3d7c6c563f26a25ad3eb1b7bf49dee342b9c93e5927898251cdb9 2013-08-22 12:14:36 ....A 26275 Virusshare.00086/HEUR-Trojan.Script.Generic-0a56d6d7293a77a685f9f12e1b7f119b8f64f8a3101d976d8f847e535a9811f6 2013-08-22 12:42:16 ....A 21195 Virusshare.00086/HEUR-Trojan.Script.Generic-0a5a59f6d933ff7500dfdaa910e42c056369fcdfc93cf93af24743046e8e4852 2013-08-22 12:48:48 ....A 52354 Virusshare.00086/HEUR-Trojan.Script.Generic-0a5ab67dba41912566bd724eb1b0e1e8ee495352776ee02eb545ebe98954894e 2013-08-22 15:12:02 ....A 38117 Virusshare.00086/HEUR-Trojan.Script.Generic-0a5d583ce045fd2f426ea81cfd5846c1189e1d8029aa839f38c9ad3f21b90879 2013-08-22 15:17:58 ....A 154592 Virusshare.00086/HEUR-Trojan.Script.Generic-0a60b18287bba73a92461f9b19d90e184b0a389b93b0482df4c8e197b611b6e1 2013-08-22 16:06:22 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-0a6168b5b8438f6dd63a653939832290c1d08289eadd441e84444d0c1b69514d 2013-08-22 13:23:58 ....A 21697 Virusshare.00086/HEUR-Trojan.Script.Generic-0a618e40ec4588b635670471612b0380aae7bbf977451893a2672bf5ed3fbce6 2013-08-22 13:50:58 ....A 6016 Virusshare.00086/HEUR-Trojan.Script.Generic-0a67f3466e94ba7fbac1531a3f6f303f942631ff8827aead556cadd7d6e7c06a 2013-08-22 12:16:30 ....A 2005 Virusshare.00086/HEUR-Trojan.Script.Generic-0a6af3854fa8c61546029f94b850f3a5c1bca6f732f744b21bd781f2213e39ef 2013-08-22 13:16:00 ....A 15953 Virusshare.00086/HEUR-Trojan.Script.Generic-0a6d49f62d1cdbf4026717a4613532e7b2189d8d0f76d45ce0d2f4101818c472 2013-08-22 12:27:56 ....A 15234 Virusshare.00086/HEUR-Trojan.Script.Generic-0a70e043e91a02bbe3361fdcbf929f15d5704f9b5eb36069932ea07c1314610d 2013-08-22 21:09:30 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-0a79d55d4266e23fbeca253b96b39bd73ae3be54cc5d54c7845f2a1507ed1a6f 2013-08-22 11:36:44 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-0a7d9a1db23ce6f0958f5a94ff5cbc6ea814bfac1f969f7b0dfc6c8946dda56e 2013-08-22 15:23:32 ....A 12966 Virusshare.00086/HEUR-Trojan.Script.Generic-0a88fa0215365e9b35f968ebd5d82044f2bdd6819181b4209688119604eb25f9 2013-08-22 14:58:16 ....A 75849 Virusshare.00086/HEUR-Trojan.Script.Generic-0a8b828d9e9a148b557267cf07aa07b39a62b791db7bd43184482075d00e20a6 2013-08-22 15:19:08 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-0a8cde64636930eddf76f8ce0a7fa58b0ed3acf15f4bd3edf780db0f6e55a8ac 2013-08-22 19:47:28 ....A 4040 Virusshare.00086/HEUR-Trojan.Script.Generic-0a902f6ec1a55d36d0601c5ac9dd356198beddb6bd0eaf342ca981d9e4ef6065 2013-08-22 14:19:10 ....A 24597 Virusshare.00086/HEUR-Trojan.Script.Generic-0a93706667f8dd7f41a14349da8c9596a318135a29d0c1bb4f4ee21fb173d69d 2013-08-22 15:42:12 ....A 17851 Virusshare.00086/HEUR-Trojan.Script.Generic-0a9b115811bea7740af72272e5dee24dce41898691241ac3f2d5b5c476c8f954 2013-08-22 12:09:02 ....A 44603 Virusshare.00086/HEUR-Trojan.Script.Generic-0a9b6cf8fa1d99ae6c358a83e66d9c1574e6dc4fac5e05b734660c77751ccfea 2013-08-22 17:52:24 ....A 185262 Virusshare.00086/HEUR-Trojan.Script.Generic-0aa49f5b5f7208f221e10d915fc472c1ea77247524b0b0373e77cbe09334ae06 2013-08-22 15:45:54 ....A 38403 Virusshare.00086/HEUR-Trojan.Script.Generic-0aae11d8ccea19a1e3ab2ea3432982b1c3941e952ee8f1ef69793e1fb166e20c 2013-08-22 11:53:10 ....A 15014 Virusshare.00086/HEUR-Trojan.Script.Generic-0abc09a5d8aead9b577b6210342e21ae517d1ab23fad9938f8a18dee18ba6ef0 2013-08-22 19:33:28 ....A 48477 Virusshare.00086/HEUR-Trojan.Script.Generic-0abfdbc77e9d7c65cecb74a48b91d42659b8174b2904b0e00b4aeadaed80e6b8 2013-08-22 17:46:38 ....A 48400 Virusshare.00086/HEUR-Trojan.Script.Generic-0acada8be1965b94d668b72f58db7bd056f93bcc9c1270181986e55d52e6103d 2013-08-22 19:30:08 ....A 26540 Virusshare.00086/HEUR-Trojan.Script.Generic-0af7c6113e40fd6af54eb8feb6fe3eaa72f70dd1626153a41c59c3bc3e84076b 2013-08-22 14:56:32 ....A 66244 Virusshare.00086/HEUR-Trojan.Script.Generic-0afd9ebcb5e090e71570da4d736053c95fa36d636423de06613dfedb6c651f67 2013-08-22 11:17:50 ....A 6632 Virusshare.00086/HEUR-Trojan.Script.Generic-0b055c14579d4746ba39b334d065d02f85276efdecf75fabe69adbbf9b676d75 2013-08-22 13:38:14 ....A 60 Virusshare.00086/HEUR-Trojan.Script.Generic-0b185d07efa1e75e7a28cd8701b95f3d87c372e33ede869d63684042ba668a06 2013-08-22 19:04:18 ....A 25413 Virusshare.00086/HEUR-Trojan.Script.Generic-0b2248dab65b34d4bae82726709205cdc44b697fe3044029fe30a4f027747e46 2013-08-22 17:15:40 ....A 43053 Virusshare.00086/HEUR-Trojan.Script.Generic-0b237856dc5e82a591522f60c8cfca07a0cd26e2b2474ed8cdf584485b3f07e7 2013-08-22 14:49:50 ....A 74346 Virusshare.00086/HEUR-Trojan.Script.Generic-0b2798b68b931d8f61ccb33fb944437f0c6a8ac8f5f1b983b11d60cae6c9e60c 2013-08-22 14:57:04 ....A 37446 Virusshare.00086/HEUR-Trojan.Script.Generic-0b2edb06cee5cd7d9767da93d0895de43cfcf01da177b461f9b12f1456ccbd14 2013-08-22 12:15:06 ....A 47593 Virusshare.00086/HEUR-Trojan.Script.Generic-0b36228c0c24d7ef4c7dc8d30698904cfecd033b24b828a72b4bd6a0a1ee0973 2013-08-22 12:20:20 ....A 96299 Virusshare.00086/HEUR-Trojan.Script.Generic-0b3cbe75bdacf62ac56e34bb168492869e01d942e6a107d2c092f9c2345bd045 2013-08-22 15:25:26 ....A 26526 Virusshare.00086/HEUR-Trojan.Script.Generic-0b429270856a6d107612de2ef53c70a5465541cfbd377b8cbc231109f399820f 2013-08-22 17:09:54 ....A 9040 Virusshare.00086/HEUR-Trojan.Script.Generic-0b4b37aafa37c6f7845bbbca03a2dda9ec167b2291facc7dd34d0995308bc0e4 2013-08-22 12:12:06 ....A 25701 Virusshare.00086/HEUR-Trojan.Script.Generic-0b72521bb0c2cc16334937f258c9c20cd07407e49d79bd75113732be499d91ff 2013-08-22 17:22:50 ....A 59997 Virusshare.00086/HEUR-Trojan.Script.Generic-0b741a0c60cea89f12a41e73b82e1d128e650cba5cf0cff1e597d67b63a2d243 2013-08-22 17:02:28 ....A 7136 Virusshare.00086/HEUR-Trojan.Script.Generic-0b74a4a9362d0485154712a2cf0ae69bec583b77abdaa966f3f157da5d5e488e 2013-08-22 12:21:20 ....A 23318 Virusshare.00086/HEUR-Trojan.Script.Generic-0b766ff2f5631cc329be9aae3e1a357f6a68ad616992110752d9187f792ce083 2013-08-22 17:09:56 ....A 23151 Virusshare.00086/HEUR-Trojan.Script.Generic-0b7f73ab656e3b5815714201b91f4f7505140d38c975dee641807c9f0fdc8bd9 2013-08-22 15:40:54 ....A 8004 Virusshare.00086/HEUR-Trojan.Script.Generic-0b8b1552c7a776b7d9913e20daf9ff4d18a607299fcaa8e978b7323b506e83f0 2013-08-22 19:20:20 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-0ba2e89b31d094f476c0ed3150ae2555e6964d73789f678e4b1c1f23fc967193 2013-08-22 14:35:44 ....A 47080 Virusshare.00086/HEUR-Trojan.Script.Generic-0ba4abaf3209d3073adce96fe90f341fceb3d82d1b1c78fdfe0d52fb42dc06f1 2013-08-22 12:43:28 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-0ba767f079c356acb1033034146ae49b3fd0076c7974c0dd4c53d2a37d34bec1 2013-08-22 14:23:16 ....A 100332 Virusshare.00086/HEUR-Trojan.Script.Generic-0bb7eb30718860b1b6f7db6324cd17e441a9d16f586dd6735a4bc92f13523b8a 2013-08-22 20:02:40 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-0bb9e4d3c5bba26bfcafc35d8b87d1a5d63fa8247d30b18aaf5c37b4a5ae22bb 2013-08-22 17:24:54 ....A 95366 Virusshare.00086/HEUR-Trojan.Script.Generic-0bba29bcfee8bbb1665ff05332678746112c4e3d20c1c42c98507acda15726ac 2013-08-22 13:19:18 ....A 72176 Virusshare.00086/HEUR-Trojan.Script.Generic-0bc43f6baf2804d1b0d3b02e4b86f75fc3f22702eed5cd89337b5a86010e7bbb 2013-08-22 17:52:26 ....A 50637 Virusshare.00086/HEUR-Trojan.Script.Generic-0bcd788a9b5bb1e3a20c923204ae6cc274cbf340af4dae70b8842bc291e3ac9d 2013-08-22 14:20:30 ....A 706 Virusshare.00086/HEUR-Trojan.Script.Generic-0bd5e465b1bf4ab3f3072df1428c13533b34a4cf11d80d28f8b7f7a74bd9c6d8 2013-08-22 13:16:24 ....A 50920 Virusshare.00086/HEUR-Trojan.Script.Generic-0bd727b989331a46178f95038d2a5fa43b632c5786fb1d0423194f140cf2e8b1 2013-08-22 16:57:14 ....A 4006 Virusshare.00086/HEUR-Trojan.Script.Generic-0be00f5ceabf34c0931f8f30d48ce716c51acd743bbe37433f82e8ece699808f 2013-08-22 19:18:28 ....A 10234 Virusshare.00086/HEUR-Trojan.Script.Generic-0be9e43f1c76177ce31eee95bf81736331756d07054a6cb7671984cd17a34e47 2013-08-22 15:59:42 ....A 37085 Virusshare.00086/HEUR-Trojan.Script.Generic-0beb48b42ea9d89af1b9546b6f13709ccc7b2d15f11c4bf8e3b07bfe1cec808c 2013-08-22 17:26:52 ....A 635 Virusshare.00086/HEUR-Trojan.Script.Generic-0bfb7b3265f131d7550490f54e8ac85f7340d96887ae091a6769151d62d77dc2 2013-08-22 20:52:20 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-0c03c3c9a3e39d22ed76dd0ca2e19f656a1061917ff690e844a48be0338dee0c 2013-08-22 16:42:12 ....A 69443 Virusshare.00086/HEUR-Trojan.Script.Generic-0c4028d42b2d72047237b68c76eae202a686a3a6918d949d661ac744d56d8be3 2013-08-22 19:36:30 ....A 8197 Virusshare.00086/HEUR-Trojan.Script.Generic-0c41f90cb4661c0f59ce25e74a275e4c2bb0b5dfa891033c824ff137425cbd78 2013-08-22 14:53:40 ....A 6128 Virusshare.00086/HEUR-Trojan.Script.Generic-0c45add9cd7002c54940c6818a5c75c273a018d046001c0b663fb24d38da5087 2013-08-22 17:39:48 ....A 72329 Virusshare.00086/HEUR-Trojan.Script.Generic-0c58dcb43722987f7fb7f35276203001d5b4ccf633d88b919632e043c804c472 2013-08-22 14:30:00 ....A 2490 Virusshare.00086/HEUR-Trojan.Script.Generic-0c6a7004a80bfa595cc5613067253cb1280554ed4754c6e981b22635e6da0e0d 2013-08-22 11:56:02 ....A 27274 Virusshare.00086/HEUR-Trojan.Script.Generic-0c721f737bd37a4566031675a411b7ebd09a713cc2475b2008767c50fbbc40be 2013-08-22 12:41:48 ....A 14509 Virusshare.00086/HEUR-Trojan.Script.Generic-0c726fe26eaaa81b803fcedb021c806f011ce887d1e265d9cd01cde647e882f4 2013-08-22 12:08:54 ....A 58138 Virusshare.00086/HEUR-Trojan.Script.Generic-0c73af3c49559b103d2e0fc07680e33458d50c7fd05bbe2d41401382db1dc08a 2013-08-22 11:17:46 ....A 9289 Virusshare.00086/HEUR-Trojan.Script.Generic-0c7c5262a0c4d065ded08823fb65dc918d2ee9604def7dd9058b9d93a3a78789 2013-08-22 13:19:24 ....A 53266 Virusshare.00086/HEUR-Trojan.Script.Generic-0c9814c44d9bdf9fe9277e1344fd8d79ac9e3fb0ac2ae6c2795ba862acfd8536 2013-08-22 17:04:02 ....A 13172 Virusshare.00086/HEUR-Trojan.Script.Generic-0ce8187f19ea31c6e4cab0ef72735256e53b9a8b393451d31b1a481c3649b801 2013-08-22 17:18:24 ....A 51789 Virusshare.00086/HEUR-Trojan.Script.Generic-0cf51f07be0bc21ecc126202480ed2a87fb6e3fcf6f2449381e2474ea77a58cc 2013-08-22 13:24:56 ....A 11705 Virusshare.00086/HEUR-Trojan.Script.Generic-0d0b9f033fa06cf587b9812dd59dc8b97daa30f3c0923046de4f9d1911c4bf55 2013-08-22 15:08:50 ....A 20502 Virusshare.00086/HEUR-Trojan.Script.Generic-0d18678526f8dfd69f21134ccac01d39482d1f1924f7452950594c0bfd1a6881 2013-08-22 15:57:58 ....A 42812 Virusshare.00086/HEUR-Trojan.Script.Generic-0d1b04d28521ca2d9a60741994bb274eba736e01fe14b25739d4ce20b34655b4 2013-08-22 20:07:08 ....A 2281 Virusshare.00086/HEUR-Trojan.Script.Generic-0d1e42fbb9a3f6cffae9a0ea24045a74738eb35b2162ebfacaf2b71b5b03c662 2013-08-22 14:56:56 ....A 78834 Virusshare.00086/HEUR-Trojan.Script.Generic-0d40af30bfce8044bb806fe698f3ab58a00e092aa2b3ecd6d11416f4692f2d1c 2013-08-22 12:32:52 ....A 26170 Virusshare.00086/HEUR-Trojan.Script.Generic-0d574f0cd6f14fa184766dd5bdc35eb9fdf1aecd4baf10b4ee291adbf7e5bbf0 2013-08-22 13:19:04 ....A 17516 Virusshare.00086/HEUR-Trojan.Script.Generic-0d583d8538f17bb7b8542e0b64d746259df45cba8fa22a32dc94210d5ae7d196 2013-08-22 15:31:26 ....A 122719 Virusshare.00086/HEUR-Trojan.Script.Generic-0d5b0b882440be1fba759fe762aea5953d8c7b77764911f26150fec4df079aa4 2013-08-22 15:31:52 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-0d5bd8a974664a8ccfbfef842cc7ab4e4ad91c1a22b9f0f5511c1a84f8f8e597 2013-08-22 18:32:08 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-0d6328ff25c24f8a1907aef92e1c42e54a36c8544d08788e731d505a58df2f56 2013-08-22 17:20:56 ....A 1752 Virusshare.00086/HEUR-Trojan.Script.Generic-0d67ba5bfd4e09932a191a52e49bc856f01f8317348a1a1825a052dc259c0b97 2013-08-22 14:07:22 ....A 2639 Virusshare.00086/HEUR-Trojan.Script.Generic-0d6bb631703de2a6653179138f7e6d3c3294b98246df39cc0008e471b2c14024 2013-08-22 16:10:06 ....A 24741 Virusshare.00086/HEUR-Trojan.Script.Generic-0d7a7b8fdea5dad783348428a87432885abc704e75563f5f388cdc61d69cb7c4 2013-08-22 11:00:52 ....A 27707 Virusshare.00086/HEUR-Trojan.Script.Generic-0d7b76f6281cef20f62790495c38f259b17c93dac2e9844023cac7f01f15192f 2013-08-22 14:50:10 ....A 95858 Virusshare.00086/HEUR-Trojan.Script.Generic-0d9318cb0fdf26dea7e3a9c31065a7e9abbf57330f7a08c65393caad5c273fe6 2013-08-22 21:32:34 ....A 4883 Virusshare.00086/HEUR-Trojan.Script.Generic-0d94cd264bdafdd8b60cc5bef090b679d887f2c6c6849f66cfba1f3e5d7e2695 2013-08-22 16:49:40 ....A 11428 Virusshare.00086/HEUR-Trojan.Script.Generic-0daa1433c6c7fb35645680d8b669c5ffe060734a266292e85768ab072bfb99e6 2013-08-22 15:10:02 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-0dac1d36bd4d9d166eae46f9f4c83ca149ec4088da186cd2c5c382dd92c7bc7e 2013-08-22 17:19:38 ....A 90446 Virusshare.00086/HEUR-Trojan.Script.Generic-0db8aa5df4fae40becf70cc662374e45526f39a82cf7ba58851edc8e68ed8904 2013-08-22 15:07:08 ....A 54500 Virusshare.00086/HEUR-Trojan.Script.Generic-0dc5dab2ee14ae76210bf612009f48f658a11859fa83feeafaa704c260f16a47 2013-08-22 11:21:34 ....A 26347 Virusshare.00086/HEUR-Trojan.Script.Generic-0dcbac6ea5c1321527dbc9cfd7e055bb64e2de7eb9d83aa2869faa0f45342337 2013-08-22 16:49:04 ....A 14374 Virusshare.00086/HEUR-Trojan.Script.Generic-0dcfceb64966ae05a741c18d9b23098100ac36806d9f806579ee2ded4d9b05c8 2013-08-22 11:12:50 ....A 74996 Virusshare.00086/HEUR-Trojan.Script.Generic-0dd8d63ab17bec3c59fced69366fcf894babd042712c4d88239f9c2cfa2e51c9 2013-08-22 17:33:32 ....A 15666 Virusshare.00086/HEUR-Trojan.Script.Generic-0ddf8a31e26da91e8a8b90be0584191b39526d36f2f59a70ec19caca58a728f5 2013-08-22 11:41:24 ....A 15664 Virusshare.00086/HEUR-Trojan.Script.Generic-0defb4975ba2b058e179ad00bf5758c2b40a89c8723b488e9a283d0df32db8c7 2013-08-22 14:52:58 ....A 21630 Virusshare.00086/HEUR-Trojan.Script.Generic-0df198717563b27c17d9a05a3a25c9de101fc6dfed680a2a5a578bb048b9c88a 2013-08-22 12:53:48 ....A 19245 Virusshare.00086/HEUR-Trojan.Script.Generic-0df50917068a76232e3497d0d9e3ce77e1eb88b43ebff99736023148e542f11d 2013-08-22 15:45:52 ....A 16264 Virusshare.00086/HEUR-Trojan.Script.Generic-0dfea802fbf78afa53f7805f146096f673e9375bd5c9694fac7c2e515a34f5e0 2013-08-22 17:07:28 ....A 31814 Virusshare.00086/HEUR-Trojan.Script.Generic-0e0d8186a4df880752df18635ce87a27ae7df7838103cd180c4dade16c3c3f54 2013-08-22 12:56:28 ....A 94046 Virusshare.00086/HEUR-Trojan.Script.Generic-0e0e8248b2b46760e2a164854dd20513afd6482363209d27d579ec4f13095dc3 2013-08-22 18:33:56 ....A 218435 Virusshare.00086/HEUR-Trojan.Script.Generic-0e0ee631f149a1b68b7712a4cd107b6f73e18ac36b534c33eeabad3fe06ec7a1 2013-08-22 11:21:56 ....A 73509 Virusshare.00086/HEUR-Trojan.Script.Generic-0e3d9f860dd5c971b035be22fe8e49321734e420f9750643afc9d3db670ae183 2013-08-22 20:47:40 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-0e47f47cb34463f2af39f4c0b7196b5b4dd5c6c5ca0eaef1a9f5cdd2301116b6 2013-08-22 11:14:20 ....A 26358 Virusshare.00086/HEUR-Trojan.Script.Generic-0e559dfdd012c999bbcd1350f9a1e2edb89e8225c27a3509b262a2a9198a9faa 2013-08-22 15:42:44 ....A 6468 Virusshare.00086/HEUR-Trojan.Script.Generic-0e7580c194f67c12e468a8b97a4535d1490437efe15dcabea372546f7adf7467 2013-08-22 16:49:58 ....A 10333 Virusshare.00086/HEUR-Trojan.Script.Generic-0e87d546494c465cb637b4e3076cee5ab5aa0a4bfd3dd304187af98c676162f8 2013-08-22 12:40:06 ....A 6920 Virusshare.00086/HEUR-Trojan.Script.Generic-0e8b0367d16f04722e0f022930907663bf0981f089668a3baf72b3a6d9b0e507 2013-08-22 11:44:32 ....A 66060 Virusshare.00086/HEUR-Trojan.Script.Generic-0e95647f881c23ed06f4f63521aa49e0ebc324f0d939246b3dee4b29b8b7098c 2013-08-22 17:22:54 ....A 24034 Virusshare.00086/HEUR-Trojan.Script.Generic-0e9b51cb805a27ad319c62d79b3b8ee07098f3de5331f3273e407d7d53f1f69f 2013-08-22 12:06:58 ....A 19600 Virusshare.00086/HEUR-Trojan.Script.Generic-0e9cb7040c01c36e8ce4f45dcd37bed9f0a7178f3e350cd096b1a79f293c61c2 2013-08-22 11:43:22 ....A 168550 Virusshare.00086/HEUR-Trojan.Script.Generic-0ea0a0bba6356e9ac83d7ecd17dd825a2d1743a08f126d17b1d558062a362006 2013-08-22 18:01:20 ....A 247213 Virusshare.00086/HEUR-Trojan.Script.Generic-0ea52ddabb8c8cc6b11bd28289db8aeef5df483d5005095bc38505f237218dae 2013-08-22 11:40:10 ....A 7677 Virusshare.00086/HEUR-Trojan.Script.Generic-0eb4b6b3edbb579f1bd53982e3482fc36fdbaa0171a967a19412c91777cd61e7 2013-08-22 15:39:14 ....A 17094 Virusshare.00086/HEUR-Trojan.Script.Generic-0ebaee106b3b2211132eb8f8cc89eb0d3faa790cd454a40837df5e3effda9127 2013-08-22 10:44:10 ....A 77707 Virusshare.00086/HEUR-Trojan.Script.Generic-0ec3960976ce0c25c5fdb3ad6365e910e4e3b87ba633301358a26893f2a2cd16 2013-08-22 14:46:50 ....A 26652 Virusshare.00086/HEUR-Trojan.Script.Generic-0edc3ff2278891f295a86e635edd0e1404436e807b4ccc94e152808e8c6aa087 2013-08-22 15:30:18 ....A 225432 Virusshare.00086/HEUR-Trojan.Script.Generic-0ee37e1a82dbffb5fe9b9917f32770051bb77be0cfef5ee4eed03f9713343053 2013-08-22 18:32:04 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-0ee6179242716dd13ac5df83218798958282160f5454d460aab743b1b9e25d1c 2013-08-22 14:58:00 ....A 80153 Virusshare.00086/HEUR-Trojan.Script.Generic-0efbdf11877f2ace1f010a658bf649a84f0ca25835f2ae601bf21be9da5b699c 2013-08-22 16:12:26 ....A 12589 Virusshare.00086/HEUR-Trojan.Script.Generic-0efeb627a43fb06b5473ae42e12e72746e54926a198b2ff8f8cbe03fe7f03f73 2013-08-22 12:21:30 ....A 39388 Virusshare.00086/HEUR-Trojan.Script.Generic-0f0785a3be869e18356e44401dd11cfe16a0fd9e96910bd51ed6aa221d6178db 2013-08-22 19:45:04 ....A 1735 Virusshare.00086/HEUR-Trojan.Script.Generic-0f096955bc1af11c41f8a1f177db44d1645d299863f2003083b849b983b1df3c 2013-08-22 15:10:46 ....A 51858 Virusshare.00086/HEUR-Trojan.Script.Generic-0f110be68d8e1c4e59f72ceb9e2d030ef6521d1730decc808e731314deca2a7e 2013-08-22 16:25:02 ....A 51502 Virusshare.00086/HEUR-Trojan.Script.Generic-0f15a6a34edb07b9d9c2861888639646c5a0b91bfec3127c3efc8cb503b22cca 2013-08-22 11:33:10 ....A 4285 Virusshare.00086/HEUR-Trojan.Script.Generic-0f1abe78d7ee6c81fa04dbc87b735b119e8e4c6205262f3dfd0c480854401035 2013-08-22 13:48:40 ....A 108106 Virusshare.00086/HEUR-Trojan.Script.Generic-0f33aee2898fd00c897f92a6efd3858e4834fd703a69dad046d5948079ab768a 2013-08-22 17:58:02 ....A 25049 Virusshare.00086/HEUR-Trojan.Script.Generic-0f349e345e38cd71ae0cf1679cb6cd5c88eafe20650613c2a926c1ab897a70e5 2013-08-22 13:11:32 ....A 6362 Virusshare.00086/HEUR-Trojan.Script.Generic-0f3df1740f9eec1cc2af2f53e164a66454ce51ccf08bbc607f82571f1b8aaf9d 2013-08-22 12:12:10 ....A 30734 Virusshare.00086/HEUR-Trojan.Script.Generic-0f413f90f14f125b31e4746a3c254f107a7f17e2c7598ce8ef26be8527b837e5 2013-08-22 11:51:40 ....A 53521 Virusshare.00086/HEUR-Trojan.Script.Generic-0f42690532c9dfc222933e06f6d286fcd777a4022e0d982b62bf7a262f8f48b5 2013-08-22 11:05:30 ....A 3118 Virusshare.00086/HEUR-Trojan.Script.Generic-0f4475b14a97cdada86e3585fd3d4655688e78aec9822793bfe2ba9892d8e159 2013-08-22 14:19:02 ....A 7034 Virusshare.00086/HEUR-Trojan.Script.Generic-0f4b8e370fa8ec81b6d2b67ed330c819809b3e160a2069f595ef8a602304eee8 2013-08-22 11:46:02 ....A 76707 Virusshare.00086/HEUR-Trojan.Script.Generic-0f4ce24272857a0f2b466b970d3e124f17e53368abafd2eae7f96669a64feda1 2013-08-22 14:03:02 ....A 57107 Virusshare.00086/HEUR-Trojan.Script.Generic-0f4d81ccc280f3d0f8b3049ee272b09f6d57adaab6e469cb7f9c31dad6204158 2013-08-22 11:48:38 ....A 32181 Virusshare.00086/HEUR-Trojan.Script.Generic-0f58a04e20917c42a87a9fe1d5e20d7d747536d3f41fe5b4ea542fd797bc06b8 2013-08-22 14:43:16 ....A 52857 Virusshare.00086/HEUR-Trojan.Script.Generic-0f7391865eff70f59bfd31af56793f886b933c48c491f0795f431d54d790c007 2013-08-22 17:22:56 ....A 9394 Virusshare.00086/HEUR-Trojan.Script.Generic-0f903a898b9acb53d931f8dff00533bf3681a4c38a76116b2f697fb69e937588 2013-08-22 12:33:28 ....A 9319 Virusshare.00086/HEUR-Trojan.Script.Generic-0f989ecfdfa1a82c77751e77c1b2a8c92a460322422924194a00eec51952c0ba 2013-08-22 11:28:28 ....A 28716 Virusshare.00086/HEUR-Trojan.Script.Generic-0f99fba1a253b772b302f74e0f65d688183efd976b4b1038665c84e423ac59b2 2013-08-22 17:19:56 ....A 12890 Virusshare.00086/HEUR-Trojan.Script.Generic-0f9ddf3b558bd8fe8dedcace589df89c8d84b5aa40ba04a5a5e19ff9d431b473 2013-08-22 18:01:10 ....A 87495 Virusshare.00086/HEUR-Trojan.Script.Generic-0fa1c43f24dad174f25b368d55a4d9fa2eb588acdb7bc56fa845ac6452c94d85 2013-08-22 14:56:06 ....A 232527 Virusshare.00086/HEUR-Trojan.Script.Generic-0fa778f46d1e3b13e9623e3984e1f3cf6d974117f594fefc74f9c567be36b62a 2013-08-22 19:03:00 ....A 82733 Virusshare.00086/HEUR-Trojan.Script.Generic-0fab0292cd6116fe33c215b7a1750ba36d67caf22ea02ca7e397df518686fe3f 2013-08-22 11:20:56 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-0fad930d56ce41ed366ad803eb624ffca23d6d5808c4383a44f3157c37dff93d 2013-08-22 15:07:52 ....A 115187 Virusshare.00086/HEUR-Trojan.Script.Generic-0fb117cf39b629b539483eebe84b2c8677e4efb8f92d26456880443588d874ca 2013-08-22 15:51:48 ....A 24669 Virusshare.00086/HEUR-Trojan.Script.Generic-0fc29a94e67222a888bb6b2254958af087cabb7905057abea4040c563e3d5833 2013-08-22 13:28:16 ....A 4063 Virusshare.00086/HEUR-Trojan.Script.Generic-0fc5e5c30190c382ab33731d48126b9706f075772c47b1bd8a5208c205d15274 2013-08-22 16:13:34 ....A 46512 Virusshare.00086/HEUR-Trojan.Script.Generic-0fd30531ae7e1a5cf58c9692ee52b53119443e5c7458db5217258231717395cc 2013-08-22 14:05:34 ....A 16356 Virusshare.00086/HEUR-Trojan.Script.Generic-0fd4af8eb9ad24db1b0985451abeb69e2d7ca431924271852ecc7237fe0fac95 2013-08-22 17:12:36 ....A 24487 Virusshare.00086/HEUR-Trojan.Script.Generic-0fdd04b4c0933afbc188a36dd2e33d204a351db52d0c96eb56e9bddaae68358c 2013-08-22 11:37:32 ....A 53241 Virusshare.00086/HEUR-Trojan.Script.Generic-0fe01f75fa275d2d43d86cf0120e184b92916224be129872cef24db5fdd4d024 2013-08-22 11:47:00 ....A 12791 Virusshare.00086/HEUR-Trojan.Script.Generic-0fe24734cc5d98bc15af594e0d6e197bc37402724365aeb20964fe07bca14ab4 2013-08-22 18:24:34 ....A 13563 Virusshare.00086/HEUR-Trojan.Script.Generic-0fe26cfeba604db0cd6bda16e060c88c595d317121973500e7ac70ac70572b25 2013-08-22 15:57:48 ....A 47134 Virusshare.00086/HEUR-Trojan.Script.Generic-0fe49b6cbd69d665da89cde9feef5fc87e6eae7b5458a60aea507f4ad45eb9fc 2013-08-22 17:39:50 ....A 8691 Virusshare.00086/HEUR-Trojan.Script.Generic-0fe9a6e4a3871d04017ea37d72a00f0b39e6609a92820d5a92d34e6ba8950661 2013-08-22 12:08:54 ....A 39308 Virusshare.00086/HEUR-Trojan.Script.Generic-10178b6eb9a8cda5564c63a9585bb49f786aabfe1abfb5b5a2834a1a4b904dd9 2013-08-22 14:01:10 ....A 15550 Virusshare.00086/HEUR-Trojan.Script.Generic-101a75c747f9f0ffdc90c4d79c83836a725f04265b91ea365d6f27667bd5114b 2013-08-22 14:48:12 ....A 14287 Virusshare.00086/HEUR-Trojan.Script.Generic-10203cb634991defb02171df3109e94f71296158d1411eaa9e229a7792c5a5a2 2013-08-22 14:48:16 ....A 97560 Virusshare.00086/HEUR-Trojan.Script.Generic-1021f67ec17c7c67d013c9f120b099cc7b11542e60ede1435cbb8e595dda39ec 2013-08-22 14:23:08 ....A 19290 Virusshare.00086/HEUR-Trojan.Script.Generic-102cd7e65a736d41f349a759482c4e373402090053d2ea5f3450ffbfea101f84 2013-08-22 14:34:18 ....A 18589 Virusshare.00086/HEUR-Trojan.Script.Generic-10305fd72c2885588b4f89bfe340959c9eb9e23aaaff01acb88cd47648c027dd 2013-08-22 14:41:12 ....A 48660 Virusshare.00086/HEUR-Trojan.Script.Generic-1041880de4b97a24fee54f56603517ba4ed84a00caf3b76317fddfdf878a5cf6 2013-08-22 21:14:34 ....A 37918 Virusshare.00086/HEUR-Trojan.Script.Generic-10440cdeaa83f42164a18927a8fb43d5e80f230111ea342518ece7919b3fbea8 2013-08-22 11:20:08 ....A 48277 Virusshare.00086/HEUR-Trojan.Script.Generic-10463d32eacb582f8bec1f321a8a242baa44bfffeaad801f956880a98afe5672 2013-08-22 12:25:46 ....A 48484 Virusshare.00086/HEUR-Trojan.Script.Generic-104f4756f824f0f1c2df5e4a49e4bc6b4f5bf8200d1fdd53b57bd3385e04cf27 2013-08-22 16:32:06 ....A 25922 Virusshare.00086/HEUR-Trojan.Script.Generic-10506dac30209499c9fa66c30fd975692202995d924f45db7352fc6bb9b0ab93 2013-08-22 11:14:24 ....A 745907 Virusshare.00086/HEUR-Trojan.Script.Generic-1051c34867b7c0df318322eb82bc831d3cd940bea9ff34899fa80cbde2911c5c 2013-08-22 14:17:16 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-10559ee3a9d94d8ce236044ece4be1bf3140ab5afbf259ed71d1e540b7ed3146 2013-08-22 16:56:40 ....A 11669 Virusshare.00086/HEUR-Trojan.Script.Generic-105a4bdd9e68f43f0301af6d7ac5444402cb205e1013f7a76e24acf5c208457a 2013-08-22 11:10:56 ....A 11367 Virusshare.00086/HEUR-Trojan.Script.Generic-10730114d4e9d73581481a87aab43ce9cd1d729601f10e94d5d6477a10f5cfb4 2013-08-22 14:17:16 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-1073b865538efcb9c0155bb8648d00647a7931ee00497ee838fd2a5590eb8c94 2013-08-22 12:15:06 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-10788440cb995c3239367492b5d8647be5cd4ed4e73598e5070a0d5bb4e0e695 2013-08-22 20:51:24 ....A 3470 Virusshare.00086/HEUR-Trojan.Script.Generic-10789ca414b2f232a6f1044f22cd686437a7c96252ecb5c4b42945ebf2a61d48 2013-08-22 13:02:52 ....A 40374 Virusshare.00086/HEUR-Trojan.Script.Generic-107f9ab099629650d23f00def25a8d6af0ffcb65b2e71b3f8e6f214f75972694 2013-08-22 16:01:04 ....A 121422 Virusshare.00086/HEUR-Trojan.Script.Generic-10842bbaa6a5ae44bc7b01d92030f912f1b7140fed654d3db73c1e4b20117323 2013-08-22 13:35:00 ....A 29128 Virusshare.00086/HEUR-Trojan.Script.Generic-10a5fe7379227bdd14c1a63a443ec7b16671ff1b7ec86bf1d3d542e7c5ddd7e8 2013-08-22 16:54:44 ....A 33523 Virusshare.00086/HEUR-Trojan.Script.Generic-10ac25ae5238f55171118112af3ecb20410ce2856f3af431abb42dbdf40032ff 2013-08-22 11:17:52 ....A 15379 Virusshare.00086/HEUR-Trojan.Script.Generic-10c3b4e20babf91dfa94519e4bf0d578664e4d42669a8e3373699e3b3799f46b 2013-08-22 12:19:04 ....A 4833 Virusshare.00086/HEUR-Trojan.Script.Generic-10c6ee388f69859c2696fa96938c8dd5e538050cfd8e510b5ab6e98b7dd10e9e 2013-08-22 12:53:42 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-10c836807a3ab1666ddf63b58f5c9d94cd68498414672ef8431dd729b94a5676 2013-08-22 11:55:28 ....A 32311 Virusshare.00086/HEUR-Trojan.Script.Generic-10ccbfba4a838c190c2d46d5589b3c8cd3a17c7f18620ed4c114eabd5a68ddad 2013-08-22 17:57:34 ....A 14348 Virusshare.00086/HEUR-Trojan.Script.Generic-10d70141c7e989279b5a64f6cff01b35e7e68dd590e1b54329908984e79e7bd5 2013-08-22 17:52:28 ....A 37781 Virusshare.00086/HEUR-Trojan.Script.Generic-10d793d58e58ac10fe080c85147a96196c6007f9fa078fa12239d03c0aaff091 2013-08-22 16:15:44 ....A 19007 Virusshare.00086/HEUR-Trojan.Script.Generic-10e01ac80a4e53c682cad6b4b3f5745a66e71c829d48f4f3a7428c7e2a4026c1 2013-08-22 11:48:38 ....A 14258 Virusshare.00086/HEUR-Trojan.Script.Generic-10e0b06793cdbd703a0dda64cdd6d0ec116b21e610edf9220c6c9df96d5d59f8 2013-08-22 17:56:06 ....A 8538 Virusshare.00086/HEUR-Trojan.Script.Generic-10eb6899a5bb57b6342d9b3962f8d1e348d9c26304cf19ed957fbb4b2f7df031 2013-08-22 15:47:08 ....A 262 Virusshare.00086/HEUR-Trojan.Script.Generic-10ebb745573c122e7366d68739f33be4ae9d2d983f01c9776672669d9883ecbd 2013-08-22 17:51:06 ....A 447 Virusshare.00086/HEUR-Trojan.Script.Generic-10f1fe7ef89b54378bef0af14c508a451391c3f363a4fbb57b42e5213419fae0 2013-08-22 14:26:58 ....A 25954 Virusshare.00086/HEUR-Trojan.Script.Generic-10fd53d3f954ff7108f4684622d63da42049e91aacecb4e0290b2d386293495f 2013-08-22 17:52:28 ....A 25032 Virusshare.00086/HEUR-Trojan.Script.Generic-10fd5c1e964cfdb8a01dfb546fa1e885cfafb4e2763aaafcc7967926187dc185 2013-08-22 14:35:14 ....A 163104 Virusshare.00086/HEUR-Trojan.Script.Generic-10fdf6a621aec6d7b0d329013c0598c045b62eb797042240f637e5c6e5a9c8b7 2013-08-22 12:08:44 ....A 67375 Virusshare.00086/HEUR-Trojan.Script.Generic-11024aaa81a87d3b74df1047b899ef62091a2bd17cf52d2e0abb9699e6b492a5 2013-08-22 12:45:44 ....A 27829 Virusshare.00086/HEUR-Trojan.Script.Generic-1102a91da6dd3ee0037d2b18e20ea39020aa73ba1c7767ad3dbb2db33b06017a 2013-08-22 18:51:20 ....A 27369 Virusshare.00086/HEUR-Trojan.Script.Generic-11064f065e5c6ba6c673e05c2e25f138ebc475ef993d80c4c10ea1fb413918ba 2013-08-22 14:19:54 ....A 16997 Virusshare.00086/HEUR-Trojan.Script.Generic-111f112ee44bf528ebdb2a7e2edb1b83df4e936369c133eb9b00cbbc57149f0e 2013-08-22 12:16:20 ....A 21546 Virusshare.00086/HEUR-Trojan.Script.Generic-113ad55f9223e1f362b0e8d166a4ddde3881817fd89cf38b92dae50d35c2ecd4 2013-08-22 13:27:32 ....A 20281 Virusshare.00086/HEUR-Trojan.Script.Generic-114ce0d1cfcdfeabcdf9877872d68503f89b9f888d741abe6fb9f38cb63276fc 2013-08-22 14:10:10 ....A 578751 Virusshare.00086/HEUR-Trojan.Script.Generic-116cf4761665ca94e4a4db3cb35f7967a858c3a05a9650e34d9fd146a228e306 2013-08-22 15:10:34 ....A 14380 Virusshare.00086/HEUR-Trojan.Script.Generic-117dd4d6cd87143de63d74cc689b5bf9284ffea9da4de86c069e5cc6c2ec91ad 2013-08-22 11:38:34 ....A 6112 Virusshare.00086/HEUR-Trojan.Script.Generic-1185fc97225c07eeffa113a818827c8a808011e4190457687c72067ca65380fc 2013-08-22 16:47:02 ....A 23319 Virusshare.00086/HEUR-Trojan.Script.Generic-11899c2532d69e58e0fde6e91761440794b62eea9ed4627a5821396cd3aa9c28 2013-08-22 17:22:58 ....A 15313 Virusshare.00086/HEUR-Trojan.Script.Generic-1193ccdd457bd8e538a4776c281a24a5c11d89610850f9271403fd93c15ca3b0 2013-08-22 14:43:06 ....A 59697 Virusshare.00086/HEUR-Trojan.Script.Generic-11a1c47b7f1e690c06f2e5bf07ef7c08125831adfef00d8ddd23a95315e5b87a 2013-08-22 17:52:30 ....A 13922 Virusshare.00086/HEUR-Trojan.Script.Generic-11b20f4bb03e3ecf3b3ba3d88309f2a176d29213a7ae1f6eb8453b8ea37c5b96 2013-08-22 15:30:00 ....A 11588 Virusshare.00086/HEUR-Trojan.Script.Generic-11d83c3327e27205eef3baa796402ecd604ceef407e2ac6bc4a16a99f4dc1167 2013-08-22 11:28:02 ....A 75248 Virusshare.00086/HEUR-Trojan.Script.Generic-11e14dc96f6cd99ba299b18bc4b635a7753879da98f7162ea8e1ec112876caf5 2013-08-22 14:21:14 ....A 37229 Virusshare.00086/HEUR-Trojan.Script.Generic-11e3fe9d6e7cc27d9991efce5689d3d86fe48d4c81d492d23b7cbf84293ebbd1 2013-08-22 18:31:00 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-11f1597e6fd03415b900b2cc14b0a2afa174fa3fd494db1e482e077233e5cb6f 2013-08-22 16:41:06 ....A 31161 Virusshare.00086/HEUR-Trojan.Script.Generic-1201f1597122ab8cf4cbe4cfa032352029f534ef7979743c203845e53fdc28b3 2013-08-22 15:37:36 ....A 49442 Virusshare.00086/HEUR-Trojan.Script.Generic-120293b42dd6c9fd79f96e934ec37826a51babbb8f6c033444ea85c8b0c5711a 2013-08-22 20:46:08 ....A 78021 Virusshare.00086/HEUR-Trojan.Script.Generic-120e2f5c6b845bc6dff028f5a5d0d62248d9c57d3e29f926941421a7cdb72a9b 2013-08-22 17:15:48 ....A 29731 Virusshare.00086/HEUR-Trojan.Script.Generic-1213b713e998d74ef020c0e63d32cd053fe3f1f1564b02d6b2128762c35eb253 2013-08-22 13:52:32 ....A 1539 Virusshare.00086/HEUR-Trojan.Script.Generic-12225f947297641ecc5c952e340b2f91e67408f5c599facb4465e99d9eef1fa7 2013-08-22 18:00:26 ....A 8976 Virusshare.00086/HEUR-Trojan.Script.Generic-1230a30fafda8211e5c2cd5b03ec1f4df95c3d2a052181a8ba4b25fc48a42c0e 2013-08-22 15:25:24 ....A 9784 Virusshare.00086/HEUR-Trojan.Script.Generic-123bbd41c19ff3473f854c4ae43d81f2ce107f976a87df7bad5eb87271ec1baa 2013-08-22 12:12:34 ....A 25378 Virusshare.00086/HEUR-Trojan.Script.Generic-123db7a5c9cf0ed88d28858e4dbfc375f7a2d086eb2882638141075b8b84c6b0 2013-08-22 12:20:14 ....A 84649 Virusshare.00086/HEUR-Trojan.Script.Generic-1243f12f1a8c292bfac0f561f9f368a5c0b8425e0800b9feb892653d14799c88 2013-08-22 20:49:28 ....A 69707 Virusshare.00086/HEUR-Trojan.Script.Generic-124463c3b6ed4aecc3ca4cfd0587443647b9095f956bb79300831e0437a38715 2013-08-22 11:00:06 ....A 44793 Virusshare.00086/HEUR-Trojan.Script.Generic-124e09019d4bdd8555d4a4524e7877e756cb4252515830d821a1a965dc8c496a 2013-08-22 15:43:40 ....A 16243 Virusshare.00086/HEUR-Trojan.Script.Generic-1258ce255a7e9f0cc87b67343e732ab756ab650a2555c2f7bf54950bce69b23b 2013-08-22 13:16:28 ....A 58392 Virusshare.00086/HEUR-Trojan.Script.Generic-125b565b397de54a247e65fe27bc919416da6c2a9df975faed3f19b954dfd460 2013-08-22 11:20:54 ....A 79038 Virusshare.00086/HEUR-Trojan.Script.Generic-125cef38ab78192fd910ec27b060d67ee4f58b5572d72645c77f4879e55d961d 2013-08-22 17:46:40 ....A 151128 Virusshare.00086/HEUR-Trojan.Script.Generic-1261004f9303299d955231a63fa0e8f0814719de565c7fa2deccd09d3e428b63 2013-08-22 11:35:50 ....A 22789 Virusshare.00086/HEUR-Trojan.Script.Generic-1264aed90758ed8f8f8db2605cf0acbb62f6e32b532472ace3b590f754dcd88f 2013-08-22 13:13:30 ....A 78721 Virusshare.00086/HEUR-Trojan.Script.Generic-126fe3ddbf4335e44bba7d641824f84fdb15fb03b312e570f018afafc1246239 2013-08-22 13:30:58 ....A 10571 Virusshare.00086/HEUR-Trojan.Script.Generic-127605bfa9be0719485ec87268183b91e993fa23fbf7c5a5a4b76af701794225 2013-08-22 12:57:04 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-1293db5e928555ec461742d0e75058823b6c33e5a69817525dcd0d18315bbf7e 2013-08-22 21:04:56 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-129f12e94d647f8a01bf4cf45653e6aa987a51e0b350e9608b12b429af31ee79 2013-08-22 11:16:02 ....A 91362 Virusshare.00086/HEUR-Trojan.Script.Generic-12a23f3c83769a1b926a14ecfcff84a46538d61b4566c6ed92fb2fbc287db4aa 2013-08-22 19:38:44 ....A 13274 Virusshare.00086/HEUR-Trojan.Script.Generic-12a30163b5ac383a5658747eb152726fbfd006b51e4fb55ea9d56a8ab95eaa03 2013-08-22 13:58:14 ....A 15078 Virusshare.00086/HEUR-Trojan.Script.Generic-12a55b79078da1f81e1d18d43690521aff7de467f2a01c4a18eba6e75961060c 2013-08-22 18:21:00 ....A 23964 Virusshare.00086/HEUR-Trojan.Script.Generic-12a83141c4a18efb20ec33069491a1153e50d458879bcc928fb57817fa34829c 2013-08-22 12:29:34 ....A 32477 Virusshare.00086/HEUR-Trojan.Script.Generic-12af2d245a060efb15f33bd6efef3bcb68ad17fa3716682f22e8c02d00830549 2013-08-22 17:30:48 ....A 16117 Virusshare.00086/HEUR-Trojan.Script.Generic-12b1993e3e9e61724a4929e73061d33ae0302d634a632ddedbf4973f41f0f2dc 2013-08-22 12:49:16 ....A 19776 Virusshare.00086/HEUR-Trojan.Script.Generic-12b7e055b40e2e02240ce6ffb4b4e06b9527136c5b74cf2d89e27c79abfa0ac7 2013-08-22 17:16:12 ....A 20266 Virusshare.00086/HEUR-Trojan.Script.Generic-12ba3796f7961b6b198025967af2dc1859ab5bd7641184c4c5d8359ed2488423 2013-08-22 13:28:50 ....A 156564 Virusshare.00086/HEUR-Trojan.Script.Generic-12bb48324e8329bfb47bcaac2c5cf2186cbe4db3e29646d3388144a295ad5d65 2013-08-22 13:09:56 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-12d35068a304eb283d1e34bdce3adc53859f406ebca2f710e3819ca41d424fb7 2013-08-22 13:05:38 ....A 18209 Virusshare.00086/HEUR-Trojan.Script.Generic-130ae4834efa43c6705ffffad636546ada0c69274041fd62fefff9d68b08670f 2013-08-22 17:03:06 ....A 47407 Virusshare.00086/HEUR-Trojan.Script.Generic-1313470fb6a4ac88a7e8ab221266c130390fcf83dad3d26a1b65727b0ff596ac 2013-08-22 17:58:04 ....A 6473 Virusshare.00086/HEUR-Trojan.Script.Generic-13204b1ca87381301cf6c33f28cc798eb3f8f95c0d093ca0ce6dbb7ab26b6bea 2013-08-22 14:52:04 ....A 59738 Virusshare.00086/HEUR-Trojan.Script.Generic-1321308276b741a930a2dead2d2bd1a9cc479f0a0c86fc901a457e307b565c4e 2013-08-22 11:54:28 ....A 35895 Virusshare.00086/HEUR-Trojan.Script.Generic-13244018d1b421b2164a5b0ed7c2d74b1561644a894d9d16bebff5ed33e6a4c7 2013-08-22 12:52:08 ....A 46849 Virusshare.00086/HEUR-Trojan.Script.Generic-1325121b7ffbfe5210becbba6a0cf8c4da3d12167a80fb9af8135bf4c047d3f6 2013-08-22 16:07:00 ....A 24039 Virusshare.00086/HEUR-Trojan.Script.Generic-133e9abb7cc4496764814df755a29440ecdb9e44c8a43239252118f95b2adc21 2013-08-22 14:40:16 ....A 58120 Virusshare.00086/HEUR-Trojan.Script.Generic-1357cf94c4cc2357964e2217f373f39e82123881aca541bbdb54ad54f680730e 2013-08-22 12:44:58 ....A 117911 Virusshare.00086/HEUR-Trojan.Script.Generic-135be39b6d00edcc199804832c28e44d6ac08298339511a92b2a3bcfe2ccaaa5 2013-08-22 15:33:38 ....A 60328 Virusshare.00086/HEUR-Trojan.Script.Generic-13603ae009fc0908e3eaa2ab509b944c92236901367c6e2067251a4ec740c23c 2013-08-22 16:31:58 ....A 27245 Virusshare.00086/HEUR-Trojan.Script.Generic-13674de8f59204332d7c8bb71992c75b480d44080e90723e7496ea0e2ebae56c 2013-08-22 15:46:46 ....A 53024 Virusshare.00086/HEUR-Trojan.Script.Generic-137c1607d96db8a8dcafb63bfc273242814186d2b6893ae1e2bce672c5b1be96 2013-08-22 15:04:38 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-137f729e068b0b33ec59865dcc722a1514850acd727f4f31d2e16865713ce92d 2013-08-22 17:52:30 ....A 144724 Virusshare.00086/HEUR-Trojan.Script.Generic-138280b16dcd98787e641aa792a0259b7f06e7931f576f78b934f36f2aa3b020 2013-08-22 11:39:02 ....A 21341 Virusshare.00086/HEUR-Trojan.Script.Generic-139442bf6132377e4426cacca57c7f53a59535e439f82edd91f3ea006beb857d 2013-08-22 12:29:36 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-139b4ca6c4f7360509c52d9ce194710a38678bb9aea9f1a2c032a42297a1232a 2013-08-22 17:56:38 ....A 99256 Virusshare.00086/HEUR-Trojan.Script.Generic-13a6520abec6c7e64de7a14559c443359b89737b673f6f96674273cf94bee267 2013-08-22 13:16:10 ....A 3897 Virusshare.00086/HEUR-Trojan.Script.Generic-13bb61890744d02d546d95df84749a1c37e768c219604cfc0140d1e78fbdc747 2013-08-22 11:24:56 ....A 53250 Virusshare.00086/HEUR-Trojan.Script.Generic-13c103a0a166656a922e130f831ebf0e22d1fbce7f58e8906b622441b11b7cc5 2013-08-22 13:32:30 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-13c6b7b7e51122a838d11a464a6aaeb4fa179a073a57bc9b843d68da143a1600 2013-08-22 12:50:24 ....A 4281 Virusshare.00086/HEUR-Trojan.Script.Generic-13c914cf94177e1290a659c098ef534e3239f2defc5d3f1a47286537ed599668 2013-08-22 16:53:06 ....A 32558 Virusshare.00086/HEUR-Trojan.Script.Generic-13cbf674c1c0f73a409f8af47337cd03ed381b40690cbcfd9bb01db02e09c925 2013-08-22 11:05:32 ....A 59116 Virusshare.00086/HEUR-Trojan.Script.Generic-13e0f5e7e13cded265c8f0ed3c6eff7632bde088049011e66160cfb778fbc65f 2013-08-22 17:09:58 ....A 25987 Virusshare.00086/HEUR-Trojan.Script.Generic-13ef51d9ca32cafafe68c0be3a506e1b21797ef9544a5bfa0e7d2aea33f57e30 2013-08-22 11:45:16 ....A 44293 Virusshare.00086/HEUR-Trojan.Script.Generic-13efea91c07003127438e2be999076f1f23d36cf7800b26a0a16b6dc60cdff0f 2013-08-22 21:55:28 ....A 37231 Virusshare.00086/HEUR-Trojan.Script.Generic-13f37006b1bcef4c15dc3a8a8e37ea404f0bcc28c1f2698b568d3f155c3a00eb 2013-08-22 16:29:16 ....A 49447 Virusshare.00086/HEUR-Trojan.Script.Generic-13fdf803d185e7df93f124724ebf11d1393fd84c4901c8ae9e7d28ab1bf5d314 2013-08-22 15:02:26 ....A 19646 Virusshare.00086/HEUR-Trojan.Script.Generic-140afb61327a1f2e3f14b1546d3aeade477e27323e78e53c84b7510774ec59bf 2013-08-22 18:53:48 ....A 23194 Virusshare.00086/HEUR-Trojan.Script.Generic-140fecfcf9409b66cea8ad33f53fb5c1f12eddc8bd3b94015807131defb5ba2d 2013-08-22 15:02:38 ....A 44905 Virusshare.00086/HEUR-Trojan.Script.Generic-14103f262cb43fc64a6da41af01b8546b15ec043c779517b0479ac5f2889c083 2013-08-22 12:20:18 ....A 45356 Virusshare.00086/HEUR-Trojan.Script.Generic-141ff161f0618fe3d532763a51410441e7631831d9f6e66165c81454a2978768 2013-08-22 15:16:30 ....A 56350 Virusshare.00086/HEUR-Trojan.Script.Generic-1422d047fe7a4c36b2f7ebd44a344d5de360cbdd61ddc2c56d4b208ede43f9d7 2013-08-22 17:23:08 ....A 10328 Virusshare.00086/HEUR-Trojan.Script.Generic-14326caae40201c70b5bd1d6ed7d3acb565957c629dfa5eb7a16bf1b3c83afcd 2013-08-22 17:52:30 ....A 15244 Virusshare.00086/HEUR-Trojan.Script.Generic-1433f02f6b02e11f0d0ba0aa584569826779018bb9b5875647ee8fdb450e14c4 2013-08-22 11:45:20 ....A 31502 Virusshare.00086/HEUR-Trojan.Script.Generic-143ae1e82c6d870321250ace7f7f7b9d9db95b8e8de67581d7b92064f6531894 2013-08-22 11:24:36 ....A 83918 Virusshare.00086/HEUR-Trojan.Script.Generic-144b3a9597ed1ce518ce7a2ca9d6576e336aab86eacefc1a0b5e917b1ead34ee 2013-08-22 17:18:26 ....A 247143 Virusshare.00086/HEUR-Trojan.Script.Generic-144b5444ef555ad8a76b1253c9fc669c7ea3bf05e9cfc237fa9f689f4e744837 2013-08-22 15:56:08 ....A 150102 Virusshare.00086/HEUR-Trojan.Script.Generic-14604305ae023e24dd80784369b3959efca3022eed310043a974c8cc215c64d9 2013-08-22 11:25:54 ....A 16369 Virusshare.00086/HEUR-Trojan.Script.Generic-147c37952e43d94a8c9da89714f0091d55d57342067f8266144f6562c7eee7da 2013-08-22 13:27:36 ....A 48981 Virusshare.00086/HEUR-Trojan.Script.Generic-1484b74ed0338f88247d4ea3ac12e763f8037b322d8ac85ea29d34dbfb510c99 2013-08-22 14:12:58 ....A 26511 Virusshare.00086/HEUR-Trojan.Script.Generic-14959fc13c9485b3bd8f6d9bea78ea97eec695c1a9803eb3e7960e59e2a88ce2 2013-08-22 15:12:32 ....A 16183 Virusshare.00086/HEUR-Trojan.Script.Generic-1496d5bd7b0d45828ccf46f6b0baf0190108b4d57107f6f767f528a649ba8a77 2013-08-22 14:31:06 ....A 72668 Virusshare.00086/HEUR-Trojan.Script.Generic-14a4ed7f961cdf7de853e687504a11c90e9bcc76a22af0985f8ada21f118d9d3 2013-08-22 13:21:00 ....A 4033 Virusshare.00086/HEUR-Trojan.Script.Generic-14adcd5d1d4749d0a27d921e097d134258ab7df34b197582b38e11c30e1b414b 2013-08-22 15:34:08 ....A 47055 Virusshare.00086/HEUR-Trojan.Script.Generic-14b3bebe90acb2253bf2da108184aa90ee11c191cbc6ec064a0196bebef740a3 2013-08-22 16:12:32 ....A 35426 Virusshare.00086/HEUR-Trojan.Script.Generic-14bd1e698547d6d87cebb371f4e4b9477baf4e281ab6e74433b4d901ef89de52 2013-08-22 14:45:46 ....A 206375 Virusshare.00086/HEUR-Trojan.Script.Generic-14c28eadf4c8fc06edabdee67cd91a09530762f6a3e76a822a4caefc8d868edc 2013-08-22 12:45:58 ....A 47719 Virusshare.00086/HEUR-Trojan.Script.Generic-14c6ed1199b5a832e2ee79b02ec36339c5f64ff0f1ed630e6aeb3a23ef383a34 2013-08-22 17:15:52 ....A 4686 Virusshare.00086/HEUR-Trojan.Script.Generic-14d5676acb4083e33edd9e17f6237488f1507dfe92d2ae3faefa6f50f7d1178d 2013-08-22 12:49:16 ....A 8531 Virusshare.00086/HEUR-Trojan.Script.Generic-14dc17604700b9620c762417d8ad9090c58364e34bbb63fe6d6e8fe095d3dbee 2013-08-22 17:20:56 ....A 32520 Virusshare.00086/HEUR-Trojan.Script.Generic-14ebc204dc14f0a5b6011300335f1784e84c3708a986b83992da039b5db19fbc 2013-08-22 19:05:46 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-14f03e9eabe9a0c9f7d2ddfad371f69a0712936b54ff47fcc1ae4faa49aa393f 2013-08-22 11:09:52 ....A 9477 Virusshare.00086/HEUR-Trojan.Script.Generic-14f2394e66d7fbf48f333c9b23ce7634a82ddd3e1c2f4bf800c4bbde078b58d5 2013-08-22 16:41:46 ....A 23144 Virusshare.00086/HEUR-Trojan.Script.Generic-14f2c63a013ac7f46d3c143d7b409fc01b36d15147632e867e0c021efe821dc6 2013-08-22 11:38:18 ....A 7279 Virusshare.00086/HEUR-Trojan.Script.Generic-14ffed1ad7f690bff245e9792b126cea00b713a728e7180f002a1d2860e73d6d 2013-08-22 11:20:54 ....A 45332 Virusshare.00086/HEUR-Trojan.Script.Generic-15010d3612eb377ee72a09ce4fba0c287d3d357d91996a7f2a56d49880df9946 2013-08-22 13:30:22 ....A 10238 Virusshare.00086/HEUR-Trojan.Script.Generic-150696d78e36178b4ef789c73af999c5a33f0bab2f50cafd1958f02a5d6b01bb 2013-08-22 11:24:36 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-15100830e82352be4e6b7aa8d5ff49dbad5839ffcef0743d108292b03e1da0a1 2013-08-22 13:28:46 ....A 29224 Virusshare.00086/HEUR-Trojan.Script.Generic-1516d307b35b85f565450af0171bd6f8681bedbe9afdd3ac73271ed0c89a5d3c 2013-08-22 17:39:52 ....A 2264 Virusshare.00086/HEUR-Trojan.Script.Generic-151c8d694e2f74e7200dbd43ca10f12c6b9e326fe06ff787ce09b8987f618e29 2013-08-22 14:30:28 ....A 20539 Virusshare.00086/HEUR-Trojan.Script.Generic-151dcbda0ea075cd803ae3fcaadb321be9b2fc55479e7ee245c8e77be65571c7 2013-08-22 17:23:10 ....A 2126 Virusshare.00086/HEUR-Trojan.Script.Generic-15220eb90610a12f453538d218f24b4efb41977b2ddba0ebbd08af551c627b72 2013-08-22 17:21:54 ....A 10938 Virusshare.00086/HEUR-Trojan.Script.Generic-1537625aeb1bcde06ddc7ca3ec98027d8c970a2ff6f61d9be5bf88187bfab89f 2013-08-22 15:45:22 ....A 4914 Virusshare.00086/HEUR-Trojan.Script.Generic-153a777362adc0d0df3c7ed7f84d0dcc32b1fafd70f87a907ef58c6f3604b000 2013-08-22 19:58:40 ....A 34396 Virusshare.00086/HEUR-Trojan.Script.Generic-154b30c9b7fc21a6807e8adb3b311e7a07b3aeff6c99bcf78e1dae12c4c8dccf 2013-08-22 15:03:56 ....A 135 Virusshare.00086/HEUR-Trojan.Script.Generic-155a12462a66d19dac240c9c42295adf00ce1c6248ae67ba64d24f96f5dffb8f 2013-08-22 16:16:38 ....A 70603 Virusshare.00086/HEUR-Trojan.Script.Generic-1571a5815e09cdb52395f96196cf48716920c2d8e3451de5d4df08ce58b59b76 2013-08-22 12:07:16 ....A 31215 Virusshare.00086/HEUR-Trojan.Script.Generic-15864f543ad31a10114778de603806c09bfcf5b8eb158649806112271096abe1 2013-08-22 19:25:22 ....A 1346 Virusshare.00086/HEUR-Trojan.Script.Generic-15871a827a7584b30c4765a2817e82fe2e002a459e246f842870af8e64186dcd 2013-08-22 15:16:16 ....A 57926 Virusshare.00086/HEUR-Trojan.Script.Generic-158bc7b8f1cf25ea0cfae3051d233d70fa4a02ef84878201cea20858fe36e5e4 2013-08-22 11:16:56 ....A 14508 Virusshare.00086/HEUR-Trojan.Script.Generic-158d195ae3f83015732264ec978c0b2eb422514069c7ad23047ec11fede69b24 2013-08-22 10:48:42 ....A 4852 Virusshare.00086/HEUR-Trojan.Script.Generic-159f6f00ec7499e0ce0d4e904a48b231f984d0e8e4e0bc489742e76dc4084886 2013-08-22 16:38:28 ....A 64841 Virusshare.00086/HEUR-Trojan.Script.Generic-15a5d7bdabe8695b439075254b026174e4779159f9f6d16461dfd1ce97848682 2013-08-22 17:16:46 ....A 129501 Virusshare.00086/HEUR-Trojan.Script.Generic-15ac2f2f3a6b80cb157fa7529c8fbd00c2630b31150ef823a379001059c7fd82 2013-08-22 12:06:50 ....A 11091 Virusshare.00086/HEUR-Trojan.Script.Generic-15af78f00ca450c5b0f7347ab919ed6e272f9e3896d1174ab0ef53fd19034442 2013-08-22 12:53:16 ....A 30997 Virusshare.00086/HEUR-Trojan.Script.Generic-15b4bded3bbcef8004ba5cd2650ae8ac6d98775d3cf4253838262a543c657945 2013-08-22 16:26:24 ....A 24238 Virusshare.00086/HEUR-Trojan.Script.Generic-15c6e63b9ebcebc5c60481b72ce0da6e8d2e20dde74216cbc3e8ad3566274da7 2013-08-22 16:05:04 ....A 29239 Virusshare.00086/HEUR-Trojan.Script.Generic-15c8a4d3c0523ac987845e47148d8185c3dc56c2d924ffbb1cfa76ac6f6611ab 2013-08-22 13:36:38 ....A 17381 Virusshare.00086/HEUR-Trojan.Script.Generic-15c8f2aab084734cd61bc597a6ab21c292870c2e0c66fd5463282804f19e4d42 2013-08-22 15:30:14 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-15c9730362ab281bdc29d36abbab5a0eacdd5cb0f258e0a3fffb8ce24062a0ad 2013-08-22 11:17:48 ....A 34031 Virusshare.00086/HEUR-Trojan.Script.Generic-15df4e0ec5ad33847350c849c408803105f035ffa0a8d11ce0fd019137c269e0 2013-08-22 12:03:14 ....A 29855 Virusshare.00086/HEUR-Trojan.Script.Generic-15e20cedd47f85f6b17f389fcd2b70021449ae0e0c6aa8544956fb460a2994ee 2013-08-22 16:29:52 ....A 105497 Virusshare.00086/HEUR-Trojan.Script.Generic-15e4c2dea2bf6bc6615ee207e8554d89b60ab81821a3e3dd3300f1dec28178d2 2013-08-22 13:19:22 ....A 100359 Virusshare.00086/HEUR-Trojan.Script.Generic-15f3525d006eb0ce3e0d331ab68e1e7b5ce2b0820df7567fb483783599708fa0 2013-08-22 16:55:50 ....A 24835 Virusshare.00086/HEUR-Trojan.Script.Generic-16241104674067519f2dbbbad392dc25baff0ba562a4d84b70d0fbb302e13899 2013-08-22 12:00:42 ....A 11548 Virusshare.00086/HEUR-Trojan.Script.Generic-162e423b222486ff416d258822d4077aae06576522ca97d670920b6b6cdccf19 2013-08-22 13:06:16 ....A 47750 Virusshare.00086/HEUR-Trojan.Script.Generic-1637bf46b01d692ecd16a296e1cf3d4ac506b02121d4b08963b2007e78c6f04a 2013-08-22 11:43:32 ....A 47962 Virusshare.00086/HEUR-Trojan.Script.Generic-163df70f27603b222597f6e07154c0715e111a8d803d38f06a5de98b92cfc360 2013-08-22 13:14:56 ....A 15546 Virusshare.00086/HEUR-Trojan.Script.Generic-1650a605b17de2b672eb9751580a0a921d78e2161b3a3a90e784b02ea3ab0a29 2013-08-22 17:06:44 ....A 47847 Virusshare.00086/HEUR-Trojan.Script.Generic-165d27418a4567a4c4fb3edca94eec09720c5f40435c180ca6c0422bcfe80348 2013-08-22 17:58:06 ....A 14362 Virusshare.00086/HEUR-Trojan.Script.Generic-1660e2bd4bec78cf7e74931a19578d0b4cd6e2efd2f13bb4ba5a44d952c823ca 2013-08-22 17:23:12 ....A 37475 Virusshare.00086/HEUR-Trojan.Script.Generic-1661eb61f668b0a5bb26f7cfe77e7fc6fa18eeda45f2153ba8076e96c4a49d3e 2013-08-22 11:48:32 ....A 8759 Virusshare.00086/HEUR-Trojan.Script.Generic-169984d81c319b5bc17cb0d451cfc221fd59a3075b220a418282a52364b84213 2013-08-22 18:29:54 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-169b9137d4bf1f3542e31c48b07be636a255f486cb81dde03d3417badfc9b1df 2013-08-22 14:46:58 ....A 13488 Virusshare.00086/HEUR-Trojan.Script.Generic-16baa3bbb2f4ee6df2b150aeb6d191553e9119a76ee0f4f1cea8532de700a960 2013-08-22 13:53:58 ....A 141122 Virusshare.00086/HEUR-Trojan.Script.Generic-16bd6080664ee54de14ae8a4ad91e6c3b75b30c245100c1ff08814c1eb132703 2013-08-22 12:10:24 ....A 53690 Virusshare.00086/HEUR-Trojan.Script.Generic-16be7713e8d91741a552a5c476b6ff9224d7b98254867299aa22188457548240 2013-08-22 12:33:36 ....A 81912 Virusshare.00086/HEUR-Trojan.Script.Generic-16c59a45764290c1e14a9ab1a7110b7d1340689549c886e7a24806378e87a3f3 2013-08-22 17:05:08 ....A 9117 Virusshare.00086/HEUR-Trojan.Script.Generic-16c94a51b2b8f0ecdae44fa9e7c9d24d79b0d4cc0e4cbce3d4aa66ce90a97e5f 2013-08-22 13:12:22 ....A 37141 Virusshare.00086/HEUR-Trojan.Script.Generic-16d43e22ac3ec6ef53337fa07c81433e66481c83be93ebaf1a1e5a3aa79e92a8 2013-08-22 21:39:56 ....A 10582 Virusshare.00086/HEUR-Trojan.Script.Generic-16d49b276ebe01de50720db61122199322e1d1b0f6affe5507bfb340c9210ae9 2013-08-22 14:49:16 ....A 4288 Virusshare.00086/HEUR-Trojan.Script.Generic-16d8c830d760a6b6911f7646a63c408f4ace1f16e7e50b97d1bbd8e00064d611 2013-08-22 11:21:58 ....A 48707 Virusshare.00086/HEUR-Trojan.Script.Generic-16e1efa6ab5765b67678dceed940e03c4147103851df7cfcc93e098a28b213b8 2013-08-22 12:17:36 ....A 20397 Virusshare.00086/HEUR-Trojan.Script.Generic-16f2a70cdf9f67de79fec4af776d25ab4eac00cb05469855f0eed287f8082956 2013-08-22 13:58:56 ....A 121593 Virusshare.00086/HEUR-Trojan.Script.Generic-170e8a1c547cdea6e8eb9af76873258b522d281b0161cf20a9b0f2772c12dc69 2013-08-22 16:20:46 ....A 19537 Virusshare.00086/HEUR-Trojan.Script.Generic-1710d0b80f4346ee950fb045b409091c09aabeacca8d49818d94646fd4456050 2013-08-22 12:12:34 ....A 92911 Virusshare.00086/HEUR-Trojan.Script.Generic-171220883df7339a93677d34d8d8bed0ab21a2c94fc2e17ff7884b6aad895880 2013-08-22 16:32:10 ....A 40691 Virusshare.00086/HEUR-Trojan.Script.Generic-1719694d4308b7d79fe286ad9b4c0a97ed867f14057296f0d6ed15304446f917 2013-08-22 19:15:00 ....A 1335 Virusshare.00086/HEUR-Trojan.Script.Generic-17295598ca4b166ee396abec5cf23343ee14b9bc425d24e3f3c761405c90c1ce 2013-08-22 14:33:18 ....A 42990 Virusshare.00086/HEUR-Trojan.Script.Generic-1732f4f368fa345c5d8ffb00951d4cda46b15c9718eea9474a14956ad354c33c 2013-08-22 15:35:12 ....A 16760 Virusshare.00086/HEUR-Trojan.Script.Generic-17403857660d34d8342b0bab7cec5db3c0fb175e478f08740b54918b5780338f 2013-08-22 15:19:46 ....A 20709 Virusshare.00086/HEUR-Trojan.Script.Generic-1741ae26ace956323c6a08c921822ee1add51f94d5657e0f58b730a0cca7a4cf 2013-08-22 12:51:04 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-174da69d13d6cd13ecf2dd3affc7d3d35447aa1eaaa56bb11dbb5ef7837c1705 2013-08-22 15:48:04 ....A 135 Virusshare.00086/HEUR-Trojan.Script.Generic-174f33bf204deb921bfbd9e1c90f6512803333f07eacc26161aa6af616a8f7e2 2013-08-22 12:37:32 ....A 5436 Virusshare.00086/HEUR-Trojan.Script.Generic-17512d8efa4d70faffda5a23c4848100e2454a0666cb0dd88b8d79a3b27e7ffb 2013-08-22 17:15:56 ....A 61031 Virusshare.00086/HEUR-Trojan.Script.Generic-175f0946ba71f307777e4cc937fe247c4a0e5baa2fca34cecbf0b274b776245d 2013-08-22 12:36:46 ....A 35810 Virusshare.00086/HEUR-Trojan.Script.Generic-176a51119988e0093689a62e4cedfdb83ab6ebcda61c34308a00d0617cb22796 2013-08-22 21:45:50 ....A 20048 Virusshare.00086/HEUR-Trojan.Script.Generic-17713d34c8a3d3f3423cf992f1abcd9d6fee32fe094c7f7eb4051dc77f1bac85 2013-08-22 11:25:28 ....A 29670 Virusshare.00086/HEUR-Trojan.Script.Generic-177cdca41fb228f18e1370f5a000355b1ee07eafdfe4bc439fb373c56499f292 2013-08-22 15:26:38 ....A 176233 Virusshare.00086/HEUR-Trojan.Script.Generic-177f8137867e39ab91616b336406a4d69bbb43a481680c5c97a456fdfacb2202 2013-08-22 19:54:32 ....A 71601 Virusshare.00086/HEUR-Trojan.Script.Generic-178106424bfe2cda3793d99c92cd2a5145fd289c4c232a9877577ef28087cb11 2013-08-22 18:02:32 ....A 56453 Virusshare.00086/HEUR-Trojan.Script.Generic-1789882183b2e00fff21284097af8cbe3159732d3af350c18ac3a6c5e628c1a6 2013-08-22 13:57:16 ....A 45574 Virusshare.00086/HEUR-Trojan.Script.Generic-17900ddf7cf2232eb6f4967f4fd50ae3590699f99338990532709a82014b369b 2013-08-22 14:26:58 ....A 94913 Virusshare.00086/HEUR-Trojan.Script.Generic-17a1cb935e5353ab423360949bd5fa788e40b6fe51910d7f3fd913f1df1c12dd 2013-08-22 11:50:16 ....A 49268 Virusshare.00086/HEUR-Trojan.Script.Generic-17ad3be11a824a954d143db0f0c742dd3bdef05055163632e7a2f1511853d8de 2013-08-22 16:26:16 ....A 31458 Virusshare.00086/HEUR-Trojan.Script.Generic-17ae28b1efbd8234af24e56a0327558e14ccf124c03161ec5de68aab892c8b4f 2013-08-22 13:46:52 ....A 17738 Virusshare.00086/HEUR-Trojan.Script.Generic-17b071ba7a22ac91a808ad587b7a2dc13d749bd7855736bc42200f4bbe526e57 2013-08-22 12:48:48 ....A 5983 Virusshare.00086/HEUR-Trojan.Script.Generic-17b5f4d439e80c3b31e09b17c287beccaa75c5c7c6d4a94552447619704d14d3 2013-08-22 15:31:22 ....A 15126 Virusshare.00086/HEUR-Trojan.Script.Generic-17bef7f8cdebc98dd39990ae3d20f13837947f75107ef721ce5677a32fe2b509 2013-08-22 12:48:16 ....A 19426 Virusshare.00086/HEUR-Trojan.Script.Generic-17c962d9bddd20ca8e7155ce1f3cd0c6e74d41b147f5c92629783d6b5b851780 2013-08-22 16:49:06 ....A 23709 Virusshare.00086/HEUR-Trojan.Script.Generic-17cb213c439cb179c76ca13b8eb9e16c0eca51aa4936f80d082ce8ee677278d1 2013-08-22 13:44:54 ....A 46678 Virusshare.00086/HEUR-Trojan.Script.Generic-17cbfdefb8bc90333b77f96ab8778aea0477da88145ecc228c140da9e0067a46 2013-08-22 17:54:56 ....A 19160 Virusshare.00086/HEUR-Trojan.Script.Generic-17f189e0bb924b86b22da3aae772f704e93eafa3033531a0beebbe390380e465 2013-08-22 17:58:06 ....A 10656 Virusshare.00086/HEUR-Trojan.Script.Generic-17f386a68e51e94062d0dd4364c40f608b6c8786a3120c1a01b650bc0ed8212d 2013-08-22 15:25:36 ....A 28846 Virusshare.00086/HEUR-Trojan.Script.Generic-18037790f8b85bce7d829e31600567fd216400ac21ed2c3fd9f78e97d852b7e3 2013-08-22 11:56:08 ....A 17690 Virusshare.00086/HEUR-Trojan.Script.Generic-180569024ac8280550b4ba8f6be946cc9e96f41ea55b039e176f233682bef7ee 2013-08-22 16:27:00 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-18182debe947634bb3e723c256bde36470ed397a23e219c625a5b6fc6e046509 2013-08-22 15:58:18 ....A 10224 Virusshare.00086/HEUR-Trojan.Script.Generic-182f0bae1fe1e33f1717e6cc36f82e2527bfd26f5be0fdc6dcfc6cec7bee05bd 2013-08-22 17:51:10 ....A 427 Virusshare.00086/HEUR-Trojan.Script.Generic-1837040e8f89ea552dfa57cf0ea6411f6d3983bafd25b4b72db6e4baf517ca8e 2013-08-22 13:23:10 ....A 93829 Virusshare.00086/HEUR-Trojan.Script.Generic-1837550d27353b607f7ec234f5499a4c15e60e85016a240a714076e701e1340a 2013-08-22 16:34:02 ....A 9573 Virusshare.00086/HEUR-Trojan.Script.Generic-183770739396ef304f37fac3291c6e750dd34560c40518e2a0ee78b52f046de9 2013-08-22 14:45:44 ....A 54265 Virusshare.00086/HEUR-Trojan.Script.Generic-185b8cd4954cc0d5ef12303b9cd3942f1d28163103eed933e77a295f401b0ea4 2013-08-22 11:48:28 ....A 8748 Virusshare.00086/HEUR-Trojan.Script.Generic-185ec0e9e6e1f7f842fa084252ff0ed91efd81684a7f9296241efd9cc5776581 2013-08-22 17:39:54 ....A 4223 Virusshare.00086/HEUR-Trojan.Script.Generic-1867e8dfdb8bc1407a32c435e55f8613e8282bf449355a1c2108279fc966acf9 2013-08-22 14:13:18 ....A 44886 Virusshare.00086/HEUR-Trojan.Script.Generic-18684ea6f3ee047590d0e2e751000023e64156adc0fc4639d384e7b0ea29175a 2013-08-22 13:35:46 ....A 13757 Virusshare.00086/HEUR-Trojan.Script.Generic-186cfe4bd3d11773930f2d844a43eeeb9f94017da0ed1e8853968bc87dff337e 2013-08-22 12:48:18 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-18799ba4f600e592e8de1b1eec0d1bc72024bfeb267a277622c6729e05a33980 2013-08-22 14:19:54 ....A 91200 Virusshare.00086/HEUR-Trojan.Script.Generic-187d4dd1ab271280fe7d371ac3b22ca1b70b363191c74f2da27a0e9bee236f0f 2013-08-22 12:42:44 ....A 106619 Virusshare.00086/HEUR-Trojan.Script.Generic-188e20c8f8ccab40030999d79015fa55e52ec350710836a86ad741a38a5fc7d6 2013-08-22 15:02:44 ....A 57444 Virusshare.00086/HEUR-Trojan.Script.Generic-18924b5f31e1a815e5c47299f59a93790a428bdabc10340193bff1b6e0de9c05 2013-08-22 17:51:34 ....A 29984 Virusshare.00086/HEUR-Trojan.Script.Generic-189b6c2784286fb6cf37f7b27841eecd4b219826b56524b9b9e94eebfcbc8a64 2013-08-22 14:41:46 ....A 7615 Virusshare.00086/HEUR-Trojan.Script.Generic-189cb887b20b124543e1cc8414b873d5973b6a1c7dcc49fa7990f9cb7aa8284b 2013-08-22 18:57:18 ....A 1341 Virusshare.00086/HEUR-Trojan.Script.Generic-189cddbdd277818aad3de5f24505ea0fb00609eb20100b35d77c8a01d28bb3a4 2013-08-22 12:20:32 ....A 21238 Virusshare.00086/HEUR-Trojan.Script.Generic-189cfdb5f43b6e657994874b73845e2d48e537629048ab8ef1064c2385343f2d 2013-08-22 12:18:32 ....A 57913 Virusshare.00086/HEUR-Trojan.Script.Generic-189d1bbe8fd9868f50de435aa6fa54e2cf47256a0870612ab8bb90c9ff478651 2013-08-22 12:45:16 ....A 27317 Virusshare.00086/HEUR-Trojan.Script.Generic-18b30558815efac33534bf24b68a4db4bb86dc8502dd3b15154871393c8b0d2e 2013-08-22 15:52:06 ....A 90835 Virusshare.00086/HEUR-Trojan.Script.Generic-18bc8fcd1a928eb3a8c0d8bc4b8b5f29375beaba6e69be1be9ca5d8ce645913f 2013-08-22 15:06:08 ....A 27919 Virusshare.00086/HEUR-Trojan.Script.Generic-18d3dd15b2d315a068c4193f5b4111ed8da74f7fb2f6e1929a7a5702696ca398 2013-08-22 15:54:02 ....A 28353 Virusshare.00086/HEUR-Trojan.Script.Generic-18e134069ea74eb7a2410c8f67671129e6ad279edb925aa71808a5671795184d 2013-08-22 16:35:06 ....A 7063 Virusshare.00086/HEUR-Trojan.Script.Generic-18e79a660619f42e8c6cd9e0302f9fbbb30b5eb8104ef20011a67a2c2672e5ce 2013-08-22 16:47:22 ....A 18754 Virusshare.00086/HEUR-Trojan.Script.Generic-18e7ec8f6360d1f6ef04993aa311d119eae6345b3df25b4017e42e2cd5040b78 2013-08-22 13:32:20 ....A 3328 Virusshare.00086/HEUR-Trojan.Script.Generic-18eb8edfb5869f6bc9c3299581460fc864f4636bfa8f57ecfef1e70c7ccf2335 2013-08-22 17:39:14 ....A 153122 Virusshare.00086/HEUR-Trojan.Script.Generic-18f35ed400926b95596f954e63919943ae493020f4ac3c76eb5f0e86e7ed0d27 2013-08-22 12:12:10 ....A 38500 Virusshare.00086/HEUR-Trojan.Script.Generic-19061a85a3c56db48d634e2221f62774cd0d6244cc5b63c752566d2518bd50d7 2013-08-22 17:26:58 ....A 51919 Virusshare.00086/HEUR-Trojan.Script.Generic-19079dd8df0b71d2c3b7737da34d9bd3c66955e72a5b35defcd0f8e3580213b0 2013-08-22 19:15:00 ....A 278 Virusshare.00086/HEUR-Trojan.Script.Generic-1909f6fd76a84efea7791273517de6e67ee06f795d3baaae900098e593893de7 2013-08-22 16:44:36 ....A 12951 Virusshare.00086/HEUR-Trojan.Script.Generic-190deb0f1ef73f779b2a1ac736f94b8d0f8ac139c1f88759624a3beb9b0974cb 2013-08-22 13:52:24 ....A 14231 Virusshare.00086/HEUR-Trojan.Script.Generic-19213db3e55c1eff46b3ac2624f81cc6d93593203db1a4c2374f676b30d8cbdd 2013-08-22 14:27:08 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-1929f7be6af29398776cd31e182f57b969b19c5478315e4fca4a188687bc8cd4 2013-08-22 17:52:00 ....A 31633 Virusshare.00086/HEUR-Trojan.Script.Generic-192a218e108390ed8f0fd9934af88a4ac2be98612ee40f9d1271b2d585bc38a1 2013-08-22 18:30:00 ....A 1335 Virusshare.00086/HEUR-Trojan.Script.Generic-192b008a30c372aed67ba0949d1ccc0756569d68748d9847c235027e1e8fee21 2013-08-22 14:02:22 ....A 12434 Virusshare.00086/HEUR-Trojan.Script.Generic-192df2145ea246344eccbc0d74f77a0ebd0a2253e8dce0cd7a12540e9d8318ae 2013-08-22 14:59:58 ....A 317 Virusshare.00086/HEUR-Trojan.Script.Generic-194a3c1257ae1f69cf679bcb15ce70ac4c87aadf6939b3c63900b7f7111a038f 2013-08-22 12:20:06 ....A 10497 Virusshare.00086/HEUR-Trojan.Script.Generic-194c02b41ce2c7445180a223d743a75d917091e17bd44a0e2a0b0320f2672381 2013-08-22 11:53:12 ....A 9135 Virusshare.00086/HEUR-Trojan.Script.Generic-194fcddd734bfd9d0c395a7ed97d8844f0945510fb73721a3a96475b81f142c3 2013-08-22 15:15:20 ....A 26455 Virusshare.00086/HEUR-Trojan.Script.Generic-195c245659e7335ec4f83b4bc61230e4be191626bbfd9da280fd3044bbf6b171 2013-08-22 15:59:34 ....A 50752 Virusshare.00086/HEUR-Trojan.Script.Generic-197a790039ecbbf500c767197d5e7b18699307e1b76479c198dfa6a70b5a490f 2013-08-22 17:46:52 ....A 43479 Virusshare.00086/HEUR-Trojan.Script.Generic-197ce3c91e63ea57d5c78dd2ce496e397f2cef66db2564cadf487ed3eee9b917 2013-08-22 15:09:22 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-1984e0325a05a61e7e9dd0f8ed64363a2f85d0085021d94798a63a08e0ae40f9 2013-08-22 21:38:26 ....A 2643 Virusshare.00086/HEUR-Trojan.Script.Generic-198ba133aa21cb6df74b134b6352255b7b131629f957fab67647c53eb10c81ec 2013-08-22 16:30:38 ....A 26423 Virusshare.00086/HEUR-Trojan.Script.Generic-1993acb2bff6ce24bdfeb4190f1269c2e1c10a0625c8b3cacc082ff7f4dee7ad 2013-08-22 14:19:46 ....A 15674 Virusshare.00086/HEUR-Trojan.Script.Generic-19a6a1730369f0171fa48572f266ba03ce09dad0ef8bcb26916c19b5d9b66a52 2013-08-22 13:00:22 ....A 15394 Virusshare.00086/HEUR-Trojan.Script.Generic-19a9b850676d4213f1f6440cd14ba8903a6f2f67d0351600133b44f3ba966136 2013-08-22 11:59:48 ....A 751115 Virusshare.00086/HEUR-Trojan.Script.Generic-19c76579f74f92a453cbb039fba81f70c80969090b0c3442eb597026ca753892 2013-08-22 15:48:50 ....A 5439 Virusshare.00086/HEUR-Trojan.Script.Generic-19daec08b168fe294b7091d9ec9325a0eb7193e2b0e5134a78b2748e3c778bfc 2013-08-22 15:51:42 ....A 102576 Virusshare.00086/HEUR-Trojan.Script.Generic-19ebcb63d429244cf3f76564f571d7c11e62ecc5b89589e69d6573727db3f246 2013-08-22 10:54:08 ....A 7423 Virusshare.00086/HEUR-Trojan.Script.Generic-19ed65a88cb73a39d89d1d9a8dfedd028ca42a558569202f2b890df1cab8d862 2013-08-22 18:00:56 ....A 11870 Virusshare.00086/HEUR-Trojan.Script.Generic-19f6b1c309483285a99330f10bbe817d649c625e1608dd4374049fb8958281e7 2013-08-22 16:05:00 ....A 39462 Virusshare.00086/HEUR-Trojan.Script.Generic-1a011dbaed15d2ea474fc1d5f91cf9c0424d72a42e0b012f8fd7990e4e9e92fe 2013-08-22 20:47:18 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-1a0d48d03b7d46903622edd8bb99666c9a6b0b4cf9da43153473e8a86428e001 2013-08-22 11:52:04 ....A 66629 Virusshare.00086/HEUR-Trojan.Script.Generic-1a44d1769afd71b2af827429102079de15e3d5fa7d8d8c690e96f6ba4983533c 2013-08-22 14:41:06 ....A 48972 Virusshare.00086/HEUR-Trojan.Script.Generic-1a6845288da963488b30ac3ff0b9fcf1dfdd8e18422c2adbb0472d9ae3f4bd85 2013-08-22 14:04:02 ....A 81285 Virusshare.00086/HEUR-Trojan.Script.Generic-1a74ec23d15a72337c9f91107ca4ed6242d451095b3dd1f9870996762163f7cc 2013-08-22 12:39:52 ....A 34446 Virusshare.00086/HEUR-Trojan.Script.Generic-1a7c271eba1979a07614754385dbc65ba517d65fa7f01e89585be1581633229f 2013-08-22 16:19:54 ....A 27761 Virusshare.00086/HEUR-Trojan.Script.Generic-1aa0e5dcf2c4ce1d96b1f71c3c237dde3bd2096693117e11fbf61f7cfe556b13 2013-08-22 18:36:18 ....A 6904 Virusshare.00086/HEUR-Trojan.Script.Generic-1aa155ce1f339b0520c61eec718454ab5bd214765c307ea398845d8e25a080bc 2013-08-22 17:51:16 ....A 19715 Virusshare.00086/HEUR-Trojan.Script.Generic-1aa7dcc52baa76cca14868c6f9a1b4f12337d1595414e1a50d179ccddf3d4713 2013-08-22 15:54:06 ....A 23084 Virusshare.00086/HEUR-Trojan.Script.Generic-1aac5d2d53490b8fcf0dafb221be57c84b1fe03e0b634759ee4072a53d97b339 2013-08-22 10:58:26 ....A 22562 Virusshare.00086/HEUR-Trojan.Script.Generic-1aae9d55484b98f176a2f32be7c54cb90af5ecf038c10c2d1b4704cf7198ddaf 2013-08-22 10:49:52 ....A 3621 Virusshare.00086/HEUR-Trojan.Script.Generic-1aaf8d10760b024940d015c322e9f2647be1612e291bd201f38c4e129f1189b8 2013-08-22 21:01:42 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-1ab4a51f84c64787bac6d12142e5e6ff0c41fcd9723f56db5c13e0fb59fe7efa 2013-08-22 12:24:00 ....A 41637 Virusshare.00086/HEUR-Trojan.Script.Generic-1ab8b3b76c097fd880976a1fbae39823cb62cd36d09eeeab2ad73a3d24134785 2013-08-22 12:41:50 ....A 32180 Virusshare.00086/HEUR-Trojan.Script.Generic-1abb3f77e39e796990431c9b01abcc8c5c577c577df260edacc53fb3b9b18b4d 2013-08-22 18:46:18 ....A 51775 Virusshare.00086/HEUR-Trojan.Script.Generic-1ac4e7c7efbe2bbc0c2d4399abf23a4c3a1489153b1a510aeea3b31da2f99aea 2013-08-22 21:05:42 ....A 9305 Virusshare.00086/HEUR-Trojan.Script.Generic-1ac83fcd54af78a0436cd0eb531f7f32c06e948453c43427cf8cfbe4d46bb015 2013-08-22 17:21:10 ....A 5783 Virusshare.00086/HEUR-Trojan.Script.Generic-1ad099abbce778aac314eebde54011694c751a8d39f9e5a0b3e42721e0e42cf8 2013-08-22 13:30:14 ....A 29407 Virusshare.00086/HEUR-Trojan.Script.Generic-1ad6313d9e7392ec79a750960988ad7d4ca394f4506ac3c3f0a6b401e27a1888 2013-08-22 19:22:56 ....A 382620 Virusshare.00086/HEUR-Trojan.Script.Generic-1addf56036125f5d0f1086219fd7c5c54e78db838dd683de3fee5a2c1286b277 2013-08-22 12:33:06 ....A 34052 Virusshare.00086/HEUR-Trojan.Script.Generic-1ae9f5a562efe6bb165d600c078ba32b4f1eb814bd980a49e8f0cdb87ef72ed5 2013-08-22 20:04:16 ....A 33488 Virusshare.00086/HEUR-Trojan.Script.Generic-1aebbe94d472419830c280dff9efc29418bc81fb5118d4ab3ed0110f7a2c72ed 2013-08-22 17:57:32 ....A 14445 Virusshare.00086/HEUR-Trojan.Script.Generic-1af16cf1d95c99ee5fc94bf4a4b0099bf4c9d562112f5a8a6bdeb00d3941ab02 2013-08-22 16:27:20 ....A 41448 Virusshare.00086/HEUR-Trojan.Script.Generic-1af29728e304b191411fb5e853befbf789ef5944480ffc16f9d2ac9e165aeb21 2013-08-22 12:59:22 ....A 21522 Virusshare.00086/HEUR-Trojan.Script.Generic-1af310adca1ca79f85213fee849c7d7833a74b5d9a721c4fe03d750722e2511b 2013-08-22 16:29:02 ....A 19776 Virusshare.00086/HEUR-Trojan.Script.Generic-1af3b866b195f33ed539d1d009debce03421e336e29d391ae91c3a610228aceb 2013-08-22 19:19:38 ....A 29924 Virusshare.00086/HEUR-Trojan.Script.Generic-1af52cacd1accac91517df8169d0165c2d148211dba7c96536a00abcdc97e57c 2013-08-22 11:08:58 ....A 7433 Virusshare.00086/HEUR-Trojan.Script.Generic-1af85d2f8a43e23df0b9630538a985452497eb24fdd557dad21a043dd5b842a2 2013-08-22 17:53:42 ....A 938 Virusshare.00086/HEUR-Trojan.Script.Generic-1b029756d545e2155df15e43ffea9b1ced17c8f3268dfc3079f7a98bdba8038c 2013-08-22 14:59:58 ....A 317 Virusshare.00086/HEUR-Trojan.Script.Generic-1b11f75fd10b497323d98239eb411ef6a84c2598d3809987a7c275707349a963 2013-08-22 11:54:20 ....A 21850 Virusshare.00086/HEUR-Trojan.Script.Generic-1b13eaca767c9278e04496dc43292ab27e97c8e013b48a600cbab073bfbd8d83 2013-08-22 17:58:08 ....A 245441 Virusshare.00086/HEUR-Trojan.Script.Generic-1b1979ca1d0366138001c264ada1512774ef8f2b16ab96b7afc1fac99ce25e7e 2013-08-22 17:06:38 ....A 3521 Virusshare.00086/HEUR-Trojan.Script.Generic-1b21a00d6bf7f789fce5117c19caf9f2367da85c4d631ee72a23b1f9193b2b54 2013-08-22 15:16:34 ....A 5228 Virusshare.00086/HEUR-Trojan.Script.Generic-1b2dc12854fab591c17072c82c199b2a93dfa575b999b8eb50b7e495eac42697 2013-08-22 15:47:00 ....A 10248 Virusshare.00086/HEUR-Trojan.Script.Generic-1b5d63d89cdcc4b5de46c8e53c426511750fbc91acd59c8c873cf1fc5f749493 2013-08-22 20:12:04 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-1b605cac1fb10eb02c5510af96e8b7c4954488438f64e9ff8d70df76bd2f5097 2013-08-22 11:21:54 ....A 31067 Virusshare.00086/HEUR-Trojan.Script.Generic-1b7170b4f98f8209c49291f8c82d0b0c69a315cfa84cc325dab164be82f63bce 2013-08-22 17:46:56 ....A 20047 Virusshare.00086/HEUR-Trojan.Script.Generic-1b75591f1266240070c649350ea779d41ef421eb30b43fa072153b7ae58caa69 2013-08-22 11:05:08 ....A 93552 Virusshare.00086/HEUR-Trojan.Script.Generic-1b7784c0049a4543fa9a48a0618e05c39486355a3f0ed0b082826fefb311aec0 2013-08-22 17:29:46 ....A 17242 Virusshare.00086/HEUR-Trojan.Script.Generic-1b7a0e456bd53fe46597aaddb575db075ce51a4f01f327bdd209b1e866f0a60d 2013-08-22 16:00:32 ....A 24378 Virusshare.00086/HEUR-Trojan.Script.Generic-1b83443d1429bdb3ed90ea444fb6182f4890092f6257beb58511c5d902de853c 2013-08-22 11:44:36 ....A 24816 Virusshare.00086/HEUR-Trojan.Script.Generic-1b8a50a1172d23fb2afb272ad59a597d0ca96a69220dda0efdd0da4f3676cf1a 2013-08-22 16:53:54 ....A 36818 Virusshare.00086/HEUR-Trojan.Script.Generic-1bac97ab4461cb31ca0ae6282e3778969953e0d1b060afd115ee1e8d6ea8a370 2013-08-22 17:05:42 ....A 6291 Virusshare.00086/HEUR-Trojan.Script.Generic-1bb2e12a55d4eef8e7cf4b3c62a83f95f6fe7f8b34350452ac15157429357105 2013-08-22 11:32:08 ....A 39340 Virusshare.00086/HEUR-Trojan.Script.Generic-1bb95c4dbee429f37516bbb5c671dfbe740c3c07eb59b06a55442ce5a7390ebb 2013-08-22 12:44:22 ....A 32506 Virusshare.00086/HEUR-Trojan.Script.Generic-1bc228b303d5686dd2b788e20702cb930c5b2b63a51beef17aa8e0379d29f7e6 2013-08-22 11:37:46 ....A 13771 Virusshare.00086/HEUR-Trojan.Script.Generic-1bd495162f00b3b5bd2949d81b080aa471ff3878403f8d37f939229a50f2081b 2013-08-22 14:00:58 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-1bd978f231271f77c90e7fbc214f1c5e42a4882aca4524ce57f98ec7de8c9d27 2013-08-22 14:45:42 ....A 27258 Virusshare.00086/HEUR-Trojan.Script.Generic-1be039dfb8532fd539987838231f6d9d7fd7765da372fee06ee2223ab49f1533 2013-08-22 19:33:20 ....A 108042 Virusshare.00086/HEUR-Trojan.Script.Generic-1be9157d8498143ede19196df63063b556cd0c4ba0a84daf1cf9f9d0fc8fa4f5 2013-08-22 15:42:50 ....A 123221 Virusshare.00086/HEUR-Trojan.Script.Generic-1c008fe81e5d9f4a89b7ff346b8c58856445adad229834d17cfda7cf608827e4 2013-08-22 12:10:06 ....A 9433 Virusshare.00086/HEUR-Trojan.Script.Generic-1c05539c92ce534ad7b10a60e72d51acb30454777ff3e68fcf1a1360ccbe9826 2013-08-22 14:47:32 ....A 7204 Virusshare.00086/HEUR-Trojan.Script.Generic-1c093585aa99b26fb353bcbed53db980d71ae182aeef6fa550541348ac94fff8 2013-08-22 11:58:48 ....A 31888 Virusshare.00086/HEUR-Trojan.Script.Generic-1c0a8a35134fadbaf1e061728e90c3cce8a4b30030efcec5d35bf113506d1f62 2013-08-22 13:07:16 ....A 60261 Virusshare.00086/HEUR-Trojan.Script.Generic-1c0abf4d83acccb173a0dca7000247e758f3598e0a9870698b9e18b0c1a3b77b 2013-08-22 19:43:28 ....A 50048 Virusshare.00086/HEUR-Trojan.Script.Generic-1c2d0542ffd2a069a06a6ff689eb88de862649b28d41e245146f6f34a81ee7cd 2013-08-22 11:23:26 ....A 43705 Virusshare.00086/HEUR-Trojan.Script.Generic-1c3682af57a568c2adb6033ba048bf9205ad0a5215c6b337a9b2f2dea8bf7918 2013-08-22 12:21:26 ....A 19543 Virusshare.00086/HEUR-Trojan.Script.Generic-1c566ac4614c6b36af71ae261ca0fe756653df6b7fced3918f427314be7c2afe 2013-08-22 14:32:22 ....A 19854 Virusshare.00086/HEUR-Trojan.Script.Generic-1c56b0626fdb2d3b4244d7e27118d8a1805b3e4e615126b224800fecda2df74a 2013-08-22 14:53:40 ....A 48640 Virusshare.00086/HEUR-Trojan.Script.Generic-1c56c519d0ca379c0e2c937d77bcbb73fe86952b90884c89d31e46c994724ae4 2013-08-22 13:09:54 ....A 9887 Virusshare.00086/HEUR-Trojan.Script.Generic-1c58c7880f6def16b2587074c40fd285a0632e69abae1a32d4385023b74bf361 2013-08-22 12:20:18 ....A 33853 Virusshare.00086/HEUR-Trojan.Script.Generic-1c5f0335dce95619de7bb4cbcadf1c45fcc9c528fd48b587b8ad6b080924c0c3 2013-08-22 15:53:38 ....A 15801 Virusshare.00086/HEUR-Trojan.Script.Generic-1c6521052289049e134559f0a83147469c4272abea9265c2eabc83ca81273998 2013-08-22 19:42:12 ....A 25122 Virusshare.00086/HEUR-Trojan.Script.Generic-1c68390041f3e9aa3094c5452a27cd65f6145f967e5124d3254ad0c357da763d 2013-08-22 17:31:14 ....A 1494 Virusshare.00086/HEUR-Trojan.Script.Generic-1c69b915ed7504eebe319da049af6d3d016ead833f854749a31b1c72f22ec9a1 2013-08-22 13:20:36 ....A 47587 Virusshare.00086/HEUR-Trojan.Script.Generic-1c6e8caddc6c7479b7966edc356eb5c3e6c91958509f4ffb71d068afa881e249 2013-08-22 10:56:54 ....A 9138 Virusshare.00086/HEUR-Trojan.Script.Generic-1c78c9b4ba48b80e0d881301a38ee9245df28b2571ab825b31dd2dc11caacef1 2013-08-22 21:07:58 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-1c8b8d5dce913aa99fa9a20c010db3906349158d5505069740ef5a00c4b95dc7 2013-08-22 17:24:00 ....A 42956 Virusshare.00086/HEUR-Trojan.Script.Generic-1c9c7a50000134bdccd1d672c92a78c182d02ab293dd4bb902b1aa7f3a191222 2013-08-22 12:26:46 ....A 5004 Virusshare.00086/HEUR-Trojan.Script.Generic-1c9d91217eacecce0c33091edf8764f386d31c97786ae0205b760893b22d8bb2 2013-08-22 15:05:22 ....A 86921 Virusshare.00086/HEUR-Trojan.Script.Generic-1cab5493d10a3171a326258ad7856cbae143f2f0349ad5f47851b6f6b82e6ec0 2013-08-22 12:16:10 ....A 18982 Virusshare.00086/HEUR-Trojan.Script.Generic-1cb5e052cfbd19ef415a5967ce2c565dcde0f51a152e5a8d3609f2abde6406dc 2013-08-22 17:10:24 ....A 389 Virusshare.00086/HEUR-Trojan.Script.Generic-1cbcae050ccf69f60416b563d23c91e6fe2ffc9fa6cc078fa4b46fa658a295ff 2013-08-22 12:31:08 ....A 19175 Virusshare.00086/HEUR-Trojan.Script.Generic-1cbe33c628e118b6c7010f0fa099c2b12e966b72a644b90ba06d480717c4d804 2013-08-22 14:28:22 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-1cc4971371961f4a7608fa73fc44159b717be420108be185950713c9411e0020 2013-08-22 12:39:54 ....A 43434 Virusshare.00086/HEUR-Trojan.Script.Generic-1cce45afda56ee8374a47181abf78eebde827296f32278dbad980d8db9d58a7c 2013-08-22 19:55:24 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-1ccf09300d01083dd6bc78cd174d73ab1cee44bef8e7aab38a38ce946de4b912 2013-08-22 11:30:24 ....A 28133 Virusshare.00086/HEUR-Trojan.Script.Generic-1cdc9efcb8518e66001818719515de50b44db36977b8eef28db099bbb780716f 2013-08-22 19:40:30 ....A 696 Virusshare.00086/HEUR-Trojan.Script.Generic-1ce842e181fdacd03e4173a4a1e27163975038d6821be68dabfa832f2dabc410 2013-08-22 11:45:18 ....A 59826 Virusshare.00086/HEUR-Trojan.Script.Generic-1ce8cada35b0c1a813732586ba5db30571b4f923033d403e014df389e29d1ba7 2013-08-22 16:31:50 ....A 54893 Virusshare.00086/HEUR-Trojan.Script.Generic-1ce94a8756050e0dd2d33fa2a8a08404fe28d2aa0bf7bb1488cc759020f5a98a 2013-08-22 20:00:40 ....A 7057 Virusshare.00086/HEUR-Trojan.Script.Generic-1cf1111d5e9e2e6292e384e8899f802a519d14233cb2ec2b0707441281f4df63 2013-08-22 13:34:10 ....A 85945 Virusshare.00086/HEUR-Trojan.Script.Generic-1cf155d6a149deb6461a9416a377fa6b64746de4bf384a28af805ccbf97b65bc 2013-08-22 13:32:50 ....A 12855 Virusshare.00086/HEUR-Trojan.Script.Generic-1cf911b05e408956ba584f3c5bc8bb094c6b54da1a0460bff29566d7e3607f0f 2013-08-22 12:24:30 ....A 1722 Virusshare.00086/HEUR-Trojan.Script.Generic-1cfab55ea7d646b134959d7d0827cfd0c4cc877d2c49772ddc22882f029d6e77 2013-08-22 12:37:20 ....A 40037 Virusshare.00086/HEUR-Trojan.Script.Generic-1d01d11c7c4ad15abbfa0e1c997f664fb2007ac3b5463334445f96232b5d7ef7 2013-08-22 19:51:28 ....A 162162 Virusshare.00086/HEUR-Trojan.Script.Generic-1d080f0d1f8437bd0b53263e693d4ecb468bac4746000fc5b64002ef79dcc0f0 2013-08-22 21:06:48 ....A 2953 Virusshare.00086/HEUR-Trojan.Script.Generic-1d13d8b05d02b524ba28da0428b550f60d5e35ef8ff473f2881f66b9f5b62b48 2013-08-22 12:57:18 ....A 45433 Virusshare.00086/HEUR-Trojan.Script.Generic-1d14e7855819132de5a51e143bd25fc2bb21c9bf1800dfa1f3c9314b6414400b 2013-08-22 17:16:02 ....A 18211 Virusshare.00086/HEUR-Trojan.Script.Generic-1d267299192eae0b1fdd54120e202e117c67149f59bf3b11effbd8e102c48efa 2013-08-22 12:23:20 ....A 1857 Virusshare.00086/HEUR-Trojan.Script.Generic-1d33abb5b765fdf9677244316b6090d52ca8a56b0e11e6e15aaa3f36923fc410 2013-08-22 15:26:06 ....A 47583 Virusshare.00086/HEUR-Trojan.Script.Generic-1d4722c99c7a9e4f6dba0010b6ce121ac9458fa882f7423632a9c8430715de25 2013-08-22 18:02:34 ....A 22790 Virusshare.00086/HEUR-Trojan.Script.Generic-1d5789401218ac2bd833a515c1de13fc364dd322f8a46ccd3d5a2d31b8dd370c 2013-08-22 18:36:36 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-1d5a0a7f62af7fb92e8f1946512d1554c8b1305ca2ee5aa3e97213149b7564bc 2013-08-22 10:40:00 ....A 10957 Virusshare.00086/HEUR-Trojan.Script.Generic-1d67b65b0a5ab9475115f35cc31436e1ccbf125f879df29309b56cf004800ec6 2013-08-22 13:02:46 ....A 23958 Virusshare.00086/HEUR-Trojan.Script.Generic-1d6d17c482b1e7a19126e9982947ad57d1fd86aee226b14dac4985fc9193a018 2013-08-22 21:06:50 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-1d6d69fe1dc763102d1a25617ad69f939847f7d0470f79717ff85bb5fa16a44b 2013-08-22 14:02:50 ....A 22133 Virusshare.00086/HEUR-Trojan.Script.Generic-1d7a293d41e79e75842e7e7644978a863048f70464c57436e65c69354a80f281 2013-08-22 11:46:28 ....A 20993 Virusshare.00086/HEUR-Trojan.Script.Generic-1d7d9e9b846ad0543e1a02689f04ed95d231d38c9356ef9a165deae7bbf37192 2013-08-22 18:01:46 ....A 13453 Virusshare.00086/HEUR-Trojan.Script.Generic-1d98a70bd73b78cccdbcb1929aa3f3dff56d6254c46d2623dca5d34d436549fa 2013-08-22 12:04:18 ....A 21355 Virusshare.00086/HEUR-Trojan.Script.Generic-1da347ff1a48f38bfecd9610683c2c1e34d54424fa3c7f7029bbfe13bbf8f2b7 2013-08-22 11:26:40 ....A 10141 Virusshare.00086/HEUR-Trojan.Script.Generic-1da3f7409a6ad90e2b7b30b2bb9741623d70176df2db3a814d5ad7436b74669d 2013-08-22 16:27:28 ....A 24468 Virusshare.00086/HEUR-Trojan.Script.Generic-1daba0cdde5e0da06b125acd55de7823eec7e8f815a93f5448f7accd1ec04d2c 2013-08-22 11:55:28 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-1dad6b53e259437d762f055cfb16c5fcc19568ab7e688a63639642ee00a39429 2013-08-22 12:53:44 ....A 28693 Virusshare.00086/HEUR-Trojan.Script.Generic-1dbcd4be62d8cf13be237964bb1fc48ddededda267ddb016a3944fe212822bb6 2013-08-22 18:02:34 ....A 28521 Virusshare.00086/HEUR-Trojan.Script.Generic-1dc1c56709d6cfcb857506a52a7a3cc57d40aecde6c071f6ce3b10f1093f71ab 2013-08-22 20:15:34 ....A 56544 Virusshare.00086/HEUR-Trojan.Script.Generic-1dc69a100cd873df959267f439fd00088350f68ede64dd99f21478a1cacb7c5c 2013-08-22 18:09:02 ....A 1412141 Virusshare.00086/HEUR-Trojan.Script.Generic-1dcadb1f69db53bbff6c30028b19e094f6a63fbff87893869967c8087809e133 2013-08-22 15:02:16 ....A 8146 Virusshare.00086/HEUR-Trojan.Script.Generic-1dd99bd440c4f87f7f6b8d21ce7ae51a84cadf1d9629ade1a621c6a5382cd44e 2013-08-22 17:39:14 ....A 37936 Virusshare.00086/HEUR-Trojan.Script.Generic-1dfb753bd65ac25b67782a25bf1c17de9a02cc3e7d5279ff584e98221f78a9a1 2013-08-22 14:09:02 ....A 69593 Virusshare.00086/HEUR-Trojan.Script.Generic-1e038741a827717a7ae27f082442104447082d1a20511d469feeed6452ac91bf 2013-08-22 12:57:14 ....A 59041 Virusshare.00086/HEUR-Trojan.Script.Generic-1e08b9a8c78948c1964718afd09c97957472d50f9f2a5056e05e6686e9aa477b 2013-08-22 11:13:36 ....A 75750 Virusshare.00086/HEUR-Trojan.Script.Generic-1e2ae1536f0fd0c33e5471b33b74c01628b97b046e2b60c1f18f5199fb083965 2013-08-22 16:47:44 ....A 25540 Virusshare.00086/HEUR-Trojan.Script.Generic-1e2d59af04a307ea4f4e09a40d02cd25aaa808c94d79441ec2bf6f2197ea23b0 2013-08-22 11:45:10 ....A 25423 Virusshare.00086/HEUR-Trojan.Script.Generic-1e322b066ff07ac14206564a778322ca4f2b2607268d6c63b7aaae9c5ca373b8 2013-08-22 12:32:48 ....A 9253 Virusshare.00086/HEUR-Trojan.Script.Generic-1e332461411cee3bc9d358b3607083521acda188b3e281695a33e2a3cd708b1f 2013-08-22 12:51:56 ....A 9394 Virusshare.00086/HEUR-Trojan.Script.Generic-1e3d1cf1bebe27f5f705427edd9a2c4e0bcad3370a231b4f867a35b68fa2e29b 2013-08-22 16:14:08 ....A 1296462 Virusshare.00086/HEUR-Trojan.Script.Generic-1e458578e4402f03cb28a6c62335e6187373d51308b8cc4e5471df2b9e07342c 2013-08-22 16:21:40 ....A 44244 Virusshare.00086/HEUR-Trojan.Script.Generic-1e48e158eb13448d80aa9165c32de5c9c1f73bb6cf2f4a352000d14c65749fa2 2013-08-22 11:31:42 ....A 107910 Virusshare.00086/HEUR-Trojan.Script.Generic-1e5f6cd517105afba56a69eca060894f1ecb7046a6142413ea6290883b695879 2013-08-22 11:50:52 ....A 32419 Virusshare.00086/HEUR-Trojan.Script.Generic-1e78c1bd496d08a9b1aa3a816d923abc2bd44047ed1584b86957279e74d9875b 2013-08-22 14:36:48 ....A 92823 Virusshare.00086/HEUR-Trojan.Script.Generic-1e81270175440d9bfadda783cf4c047f1a530f76fbaaabaa8cc0a5da9552a5d5 2013-08-22 14:19:46 ....A 19938 Virusshare.00086/HEUR-Trojan.Script.Generic-1e82412842f51d21ad0da34546486ff25570b49d752499bc7bb514a6be856304 2013-08-22 13:16:50 ....A 9529 Virusshare.00086/HEUR-Trojan.Script.Generic-1e920224397432f3c0e590b3790d1f3654409885b3025451397c19d7a7d890f2 2013-08-22 15:41:06 ....A 56820 Virusshare.00086/HEUR-Trojan.Script.Generic-1e96c11ccdb8031b9eddc70c80fba16f5ea81f104ef1d16af128cfc7a272aee7 2013-08-22 15:44:00 ....A 42018 Virusshare.00086/HEUR-Trojan.Script.Generic-1e9badd81275d97b946a760d79e9d2f8497ab4dda9954a800ac9a4ea6a87e176 2013-08-22 16:21:26 ....A 20994 Virusshare.00086/HEUR-Trojan.Script.Generic-1e9d4a6c619ed960ae75481130a58486cefba0b613006bf5fc72ecd342853889 2013-08-22 12:28:00 ....A 12464 Virusshare.00086/HEUR-Trojan.Script.Generic-1ebf9ebee978dfef489aa9c4f93293549f17142b85cf7262aea050abc33a9278 2013-08-22 18:44:14 ....A 31084 Virusshare.00086/HEUR-Trojan.Script.Generic-1ec84146a6423aa97442a72413799f0a2d45a740d9968448eceecb075044710b 2013-08-22 16:02:44 ....A 15430 Virusshare.00086/HEUR-Trojan.Script.Generic-1ecf9d71db896c2bb6ab64cfc30038922741d9e980b2e15b566b7c5cf3316563 2013-08-22 16:53:54 ....A 3959 Virusshare.00086/HEUR-Trojan.Script.Generic-1edcad88fd74f86e9d604d204eb5187c97932968e4cf9e03ab3e2ff4e0af8ee2 2013-08-22 11:21:30 ....A 77272 Virusshare.00086/HEUR-Trojan.Script.Generic-1ee493c6c14e29a51e6c5fa993dd53591b9fa64cfd01b7b152f7b4a6326e897e 2013-08-22 16:10:30 ....A 750745 Virusshare.00086/HEUR-Trojan.Script.Generic-1ee92778acabdb2f52eb5ea1245310426b36fdcc92797d4de0e6ddc2fd16a03c 2013-08-22 11:57:52 ....A 9374 Virusshare.00086/HEUR-Trojan.Script.Generic-1ef1a6a25ce7165bbea0e5afd1babcdbb59ef6d4515c68c466e9c9f402f6f173 2013-08-22 11:37:00 ....A 1677 Virusshare.00086/HEUR-Trojan.Script.Generic-1ef6e43ab1735af711eea5f7f638036bf1d6d194506b6583a463e0349e3c85bd 2013-08-22 17:31:16 ....A 45955 Virusshare.00086/HEUR-Trojan.Script.Generic-1f09b8d2e71d791183d3b2ac8782bea5221da9025dbf6c5cdb17e914445a4eb0 2013-08-22 10:52:04 ....A 5418 Virusshare.00086/HEUR-Trojan.Script.Generic-1f200fcc88cd25592954f37c5d525c559fdc6f33a8ddd0af4380220bf01c8280 2013-08-22 11:29:44 ....A 163088 Virusshare.00086/HEUR-Trojan.Script.Generic-1f2b97537d61fb0b01220fbad3c9977d7284741579cbbfcddcc3a8aaa27a2bfc 2013-08-22 14:30:02 ....A 99383 Virusshare.00086/HEUR-Trojan.Script.Generic-1f444227ebb897877a1d47cb48d9317c90d4df87b18a13102bf4a5dd0f7f9081 2013-08-22 14:15:18 ....A 759 Virusshare.00086/HEUR-Trojan.Script.Generic-1f4680f3ba4355bed81c578c5781d04f9d60a8068b2c2d8c61e48d1df78d1497 2013-08-22 15:02:30 ....A 19937 Virusshare.00086/HEUR-Trojan.Script.Generic-1f53e9e820617a989e390629c2d329c0597c0f929603314636f71164e4d411f5 2013-08-22 11:24:54 ....A 53711 Virusshare.00086/HEUR-Trojan.Script.Generic-1f60f1d64af36446d1612f9a9e73e167bdbfb8b81a826904c6ae718b17ac90a4 2013-08-22 16:47:44 ....A 13727 Virusshare.00086/HEUR-Trojan.Script.Generic-1f62fc18a7fe1dc0f6e54afd5eb04c8c039ea0a5a31b67b2897bf5feb0215d7c 2013-08-22 15:00:34 ....A 433 Virusshare.00086/HEUR-Trojan.Script.Generic-1f71effe0a0111a7c6e93551f8cb71a4f4606ae21509b32745aab0dcfc1d5e2a 2013-08-22 17:31:16 ....A 6451 Virusshare.00086/HEUR-Trojan.Script.Generic-1f8c47028b90820a6e93c11b1cde98338a8093df95aca7ba8145e90134af566e 2013-08-22 11:29:20 ....A 20599 Virusshare.00086/HEUR-Trojan.Script.Generic-1f8e37aea21919b930c3709774b91081d89394905a3d01c846d49d8222b28145 2013-08-22 15:14:20 ....A 6394 Virusshare.00086/HEUR-Trojan.Script.Generic-1f911d917d39d65063cf3851d911fbcd92146c2b4921894e0593b1d0e3eab6d4 2013-08-22 19:42:12 ....A 635 Virusshare.00086/HEUR-Trojan.Script.Generic-1fb2180bfb9124dd7ee17618e13fe4ec6362c208ea90289d843ee49e7248e4b8 2013-08-22 16:24:30 ....A 28017 Virusshare.00086/HEUR-Trojan.Script.Generic-1fbfb2fc668be0bda2d8ba9f511065bb2de470f62282e6667de45d2eb9ba6a13 2013-08-22 14:19:08 ....A 57908 Virusshare.00086/HEUR-Trojan.Script.Generic-1fcee59e3fe63a16b5c87e986ebd00ef934dd4aaecd90d3b9d0ee67d1fc27079 2013-08-22 16:24:54 ....A 2002 Virusshare.00086/HEUR-Trojan.Script.Generic-1fe31d3919766aa34fd4e22694419555c9959105ff8e3e496750de1fb0c35297 2013-08-22 13:53:32 ....A 825 Virusshare.00086/HEUR-Trojan.Script.Generic-1ff01372abd0b337704f7ada5d6c8163c7bfb62546ba83eebc02962a6616153c 2013-08-22 15:19:26 ....A 7447 Virusshare.00086/HEUR-Trojan.Script.Generic-2003e04ae9f783cfc0ecb16cdf2bdfa148ef3e627bb0caf047c84b704307a2be 2013-08-22 21:48:40 ....A 49254 Virusshare.00086/HEUR-Trojan.Script.Generic-200808c27bf71ae3ebf8c2235053754f7fd258ad3bbf99c96ba5c9f671c0ab51 2013-08-22 12:53:54 ....A 20542 Virusshare.00086/HEUR-Trojan.Script.Generic-200ba1cfeca0154e8e9b409bef61c3db722d9cab87b03ea7df8ddb1eca429a06 2013-08-22 14:10:12 ....A 9580 Virusshare.00086/HEUR-Trojan.Script.Generic-20110aaf77243472c993d31472868380572741664a45113725517b96addeb2e2 2013-08-22 17:10:02 ....A 41284 Virusshare.00086/HEUR-Trojan.Script.Generic-2013e0344c4c3db5c534c22c2089b94904d3e8abdd27dd77ceaf9acb00a7ca69 2013-08-22 15:08:02 ....A 15671 Virusshare.00086/HEUR-Trojan.Script.Generic-202b3f8bf1407ad18524c455f6233ac6de4aea56bbd9c8f51e27867398cb2098 2013-08-22 19:59:08 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-202b52be18a790b6d8a9eb552baaae1f3bcd016a17c58ea91971e1a73cb1ee70 2013-08-22 14:19:54 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-202da1285e18aacbe5e8276bef03debbc4150617e1bdb64cc280e1cab71e0606 2013-08-22 14:16:56 ....A 31607 Virusshare.00086/HEUR-Trojan.Script.Generic-203d5ba8bbb04b52c47cfe0ac2791d174523de9114a912b419d6077199d4ae7f 2013-08-22 11:45:18 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-204315b8047835ffc4c2c54ef567c56fb3afc8c3d42574d3bc1b3ed86e9ffd69 2013-08-22 20:32:54 ....A 3390 Virusshare.00086/HEUR-Trojan.Script.Generic-204370f4e73d72b4909046a943f61857f835912e83b78c5e6e9145608d76e40d 2013-08-22 15:59:00 ....A 80811 Virusshare.00086/HEUR-Trojan.Script.Generic-20460138d370c4bfc34e4e4ed5c5d1885dc24d2a9b1c9c4c29bcbfbf1d67451e 2013-08-22 13:22:14 ....A 6768 Virusshare.00086/HEUR-Trojan.Script.Generic-2049b0df9a52b1ac26c5385e876bc36e48a7dc376588a4c0aa4e4f6a52b13c1a 2013-08-22 17:38:40 ....A 25825 Virusshare.00086/HEUR-Trojan.Script.Generic-204ceaf0391e1c81c6be4f62671de59ee3b2a0f33083cccc541eabba7ea1762a 2013-08-22 12:13:18 ....A 43901 Virusshare.00086/HEUR-Trojan.Script.Generic-20503fc2bf62bd58356d09c65f7be5f8aa7597000352bb8065bce12f06dc8934 2013-08-22 15:51:18 ....A 35067 Virusshare.00086/HEUR-Trojan.Script.Generic-2051168d20c2b0fbca3b02dcb30eefcfed33615023080c11eb7d8246bb473059 2013-08-22 12:34:30 ....A 47300 Virusshare.00086/HEUR-Trojan.Script.Generic-20567c18d09157fcf25048074361ad3969de4c811b0f144615c3f828e53fecf3 2013-08-22 15:25:30 ....A 29692 Virusshare.00086/HEUR-Trojan.Script.Generic-206238d79c29d7fa88adb429578eba640c899ce45f844b4902dec50d804245aa 2013-08-22 17:50:36 ....A 59731 Virusshare.00086/HEUR-Trojan.Script.Generic-2063f477a5a2629a46c4138c0394271b704b19e6f3df01cc7e4fac1b68f6ff57 2013-08-22 20:43:04 ....A 19058 Virusshare.00086/HEUR-Trojan.Script.Generic-20821bb1f498dd4d92ff4a19440710f48d15a6b92de186a87a16fa54453104f5 2013-08-22 21:50:34 ....A 292 Virusshare.00086/HEUR-Trojan.Script.Generic-208aca842d4b0d8d40805f6f33ae3044c90e9d0006652969deeb8bcf012581ba 2013-08-22 15:50:40 ....A 49554 Virusshare.00086/HEUR-Trojan.Script.Generic-2099e7b8bb5ca3727a1e3c297db8e37f9eaed577a84aac214396cc454a65dc4b 2013-08-22 13:07:16 ....A 44811 Virusshare.00086/HEUR-Trojan.Script.Generic-209f25aa091fca9ea77a96055affebc42ca443da37ecda55b27baefd80b098af 2013-08-22 15:00:52 ....A 32216 Virusshare.00086/HEUR-Trojan.Script.Generic-20a0818fe53ccd64df36e36a93aa83949406dd67fd6a786efc605880f65f118b 2013-08-22 21:40:36 ....A 47743 Virusshare.00086/HEUR-Trojan.Script.Generic-20ad002ddfb264f8b9d609ed10f43db447ada10276a8749f6a6ce0bb73e0c4e0 2013-08-22 11:18:48 ....A 26817 Virusshare.00086/HEUR-Trojan.Script.Generic-20b2c165cef23672b53fbc8717d13c20f790db32d7c09aca2bc4c7768676c65d 2013-08-22 14:14:36 ....A 46403 Virusshare.00086/HEUR-Trojan.Script.Generic-20b47114a8d7346ab7ca006e7bdf973a4fb80183044ce3a72f650d256556347d 2013-08-22 19:58:50 ....A 4281 Virusshare.00086/HEUR-Trojan.Script.Generic-20b5f1ef6b8bdd991dae31df1672ac31490f8a0a17af735903679df87ec4a062 2013-08-22 21:09:08 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-20bc8d9d1ab074630927e218d7447f6482774a472df9349fbe9864f6e04650fd 2013-08-22 14:10:16 ....A 1593 Virusshare.00086/HEUR-Trojan.Script.Generic-20bcf748c7df201223056589297b6f15378a33a330476a1107f3494cabce5181 2013-08-22 11:43:30 ....A 84651 Virusshare.00086/HEUR-Trojan.Script.Generic-20c1c68c7d708bd1ec5b0a7fadbcd804104089befd5fa94c5efd72f0d541c0e5 2013-08-22 14:50:12 ....A 21764 Virusshare.00086/HEUR-Trojan.Script.Generic-20c3da282b369169bd154b8a811c88b627335a3f595f8b9a691e0815a2fba311 2013-08-22 14:33:20 ....A 34907 Virusshare.00086/HEUR-Trojan.Script.Generic-20da6d4590eaa21e78322020045d5e373fa3c12eb0a8d9f111a0ca75a69737d0 2013-08-22 14:09:54 ....A 29502 Virusshare.00086/HEUR-Trojan.Script.Generic-20dbea4909075d59dec4f14f1420ea657498fdd3b3a337c7cd47337181b2cf7a 2013-08-22 15:16:22 ....A 231931 Virusshare.00086/HEUR-Trojan.Script.Generic-20ebb477d0c3b5e477d876ceb918db5ce5fac92fd6ec13c56549304f745cf788 2013-08-22 15:00:26 ....A 7477 Virusshare.00086/HEUR-Trojan.Script.Generic-20f3dc735b358a014b45b61ff7eb069475a32f34cc5bd25260eebd5f7ab8c32e 2013-08-22 14:07:44 ....A 21011 Virusshare.00086/HEUR-Trojan.Script.Generic-20fed9567fde94acfdf50d5c6473ac0d34aa9c2f3ec365589276aad2120251a6 2013-08-22 17:56:50 ....A 20231 Virusshare.00086/HEUR-Trojan.Script.Generic-2102fe3dff7a08f90e29647abde0899a19f32c65e6c1a87fca020a563b1a11c6 2013-08-22 21:14:44 ....A 17206 Virusshare.00086/HEUR-Trojan.Script.Generic-210a1bf7427b263ae9f67a660b0f48c8985fea4a9e93d76040536db7117517d5 2013-08-22 14:42:58 ....A 53711 Virusshare.00086/HEUR-Trojan.Script.Generic-21101d729d2902de971fc35336a88feeaa3be00ae6f77a9ed719df35fe839845 2013-08-22 21:47:00 ....A 19540 Virusshare.00086/HEUR-Trojan.Script.Generic-211f71c24aeefc2ca2dedfa021e50b3af9bc72c3a75f77ac0cd1e4a10bf057d3 2013-08-22 21:39:54 ....A 94575 Virusshare.00086/HEUR-Trojan.Script.Generic-2137eadd116846aa95523dbd538b85f69863c71c214cc95cc70c3ba5bd1e0b71 2013-08-22 19:44:56 ....A 8949 Virusshare.00086/HEUR-Trojan.Script.Generic-2149bbfc1a1e556c869cb241de67282ead9c2336cfce2320a2e51a3a595eed09 2013-08-22 17:02:10 ....A 14984 Virusshare.00086/HEUR-Trojan.Script.Generic-21585c143c1170626b05c1f584549783b1de1fb747e06339fc94b250ffa4ede0 2013-08-22 21:19:14 ....A 71251 Virusshare.00086/HEUR-Trojan.Script.Generic-2160b7f2fb82be8ad87fa4824efce0faee7ce3b8d41f12e32545904f33ab2d7f 2013-08-22 16:25:38 ....A 38391 Virusshare.00086/HEUR-Trojan.Script.Generic-216b8a7d56076c563e0ceadad09aad6df7be5dddd52da450bd907e8e95559ce0 2013-08-22 14:01:16 ....A 47754 Virusshare.00086/HEUR-Trojan.Script.Generic-216ed9e1fd1c67b29efae0e46ee3b167b73b05db26450bd7846278166053fe1c 2013-08-22 13:08:00 ....A 52136 Virusshare.00086/HEUR-Trojan.Script.Generic-216ff4aa0698a832aa886f8c3d6a50dbf89b0088ddc1aaa8a7a8f27680d7a8ff 2013-08-22 17:57:54 ....A 41426 Virusshare.00086/HEUR-Trojan.Script.Generic-21709c9578c840a13e634896111eea7d412e2988e4919aef1a235b2bdd1e87ac 2013-08-22 12:45:58 ....A 51512 Virusshare.00086/HEUR-Trojan.Script.Generic-2174b8b47c4911f68ed30aec1f45b66f9029caad71454e3f98c248d6930dc045 2013-08-22 12:38:32 ....A 35071 Virusshare.00086/HEUR-Trojan.Script.Generic-2180f0b191ca0610aa3e22bf35998582ba285fefed2c7da9bf39d8579b8011e3 2013-08-22 16:44:38 ....A 4425 Virusshare.00086/HEUR-Trojan.Script.Generic-218137203fc98c15e8c39c8df6f264ebbae797a9bbd16f76cf5610f55c283f98 2013-08-22 20:13:26 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-2189c317dd0d4282b5c508d411c52a41d68cc6c954a695f917fb5e1a04e24df7 2013-08-22 16:13:26 ....A 11983 Virusshare.00086/HEUR-Trojan.Script.Generic-219a352e88852e08f6d1c1b58a2c923d3a6d77ca63e113e2d931430004e406a0 2013-08-22 14:47:42 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-21cb95ed4688dc3b87c66259015185487978fb8fa23dfdc3447a8e6f4203b553 2013-08-22 17:04:22 ....A 228217 Virusshare.00086/HEUR-Trojan.Script.Generic-21cfddb237cfafc202d0b2414594d8ef7a3e157c25e4743deec52c48343f94b4 2013-08-22 12:32:48 ....A 49357 Virusshare.00086/HEUR-Trojan.Script.Generic-21d680c0929b2ba656b80a14e93ca7ff616dbf4ffc73c6409517a3905c68273e 2013-08-22 19:45:12 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-21db1cc2379a1883517ca5be7f2307e8caed1c7ea02dc9ae360995a437d25980 2013-08-22 16:26:12 ....A 16774 Virusshare.00086/HEUR-Trojan.Script.Generic-21dfa6b40e50d90061e68f1fcc71758c825d145c777ddfdf859e250436803764 2013-08-22 12:35:34 ....A 14997 Virusshare.00086/HEUR-Trojan.Script.Generic-21ed2214762ef70ac41d1f3e0bd79c175c9efa7ea9a1b9f1ccb4aafab3d68aa7 2013-08-22 17:15:44 ....A 21477 Virusshare.00086/HEUR-Trojan.Script.Generic-21edf5ad2e458aa8571c9071a8f578e3812044709f6116deaa881858fb8ecc17 2013-08-22 20:17:22 ....A 30477 Virusshare.00086/HEUR-Trojan.Script.Generic-21ef5be74790b337e5efc7160f789f549096169beb602633c8ea7321eb5aa959 2013-08-22 14:09:20 ....A 41724 Virusshare.00086/HEUR-Trojan.Script.Generic-21f8369f30790f20ac3ac03039cc0fc326986ea7c48a80e08498e614c559f157 2013-08-22 13:14:26 ....A 47129 Virusshare.00086/HEUR-Trojan.Script.Generic-21fcbaea2d73c650b42164ed72e542c9bd82088868bcf1d892bd73c06b820e48 2013-08-22 11:41:12 ....A 46720 Virusshare.00086/HEUR-Trojan.Script.Generic-220360d3278d43c20e614b7fefbc128448b4f0edcc81b2632a5a60d8c563059b 2013-08-22 12:07:36 ....A 62165 Virusshare.00086/HEUR-Trojan.Script.Generic-2223ea317ce51b398b813fc0d4b8fdb0857ac7ce742b712db0dceada8a7b07b8 2013-08-22 11:50:54 ....A 58731 Virusshare.00086/HEUR-Trojan.Script.Generic-223184162c2cb3e1e89ca07389b670cfb054ad00340e8ef0eefa1c734ae9891c 2013-08-22 12:56:28 ....A 32587 Virusshare.00086/HEUR-Trojan.Script.Generic-223225b05bd063a052a7d59d779791a04f1951ba658587538d7fd28b3bcfb162 2013-08-22 16:44:38 ....A 13138 Virusshare.00086/HEUR-Trojan.Script.Generic-2243a8c20ff86b46ff019e0d3f47cbb154cffdb84af05f2e3c918c06024697f3 2013-08-22 12:06:14 ....A 6040 Virusshare.00086/HEUR-Trojan.Script.Generic-2249023746a9b5e205f19962181efbb448bdef5c349760df8f86b98297f88b90 2013-08-22 13:43:58 ....A 143 Virusshare.00086/HEUR-Trojan.Script.Generic-2256646bef618b2e21e1317005e10b9803bf1fe38a2c3f622ab4bb7c14184266 2013-08-22 21:39:42 ....A 6962 Virusshare.00086/HEUR-Trojan.Script.Generic-225ed4d8a6e1f55dbb72517406c8c0e7dc238690e208afaeb80d7a8630c51dfd 2013-08-22 17:09:36 ....A 48781 Virusshare.00086/HEUR-Trojan.Script.Generic-22655e6547b24bc6d145c22b1b56911f8c407d3dfcb0c321d738b92a66d18c8e 2013-08-22 14:52:24 ....A 10745 Virusshare.00086/HEUR-Trojan.Script.Generic-226929b1d059f9da7a415bc8957caf49af101f76e73a1cbbb87e5103f7ef7325 2013-08-22 14:59:44 ....A 5878 Virusshare.00086/HEUR-Trojan.Script.Generic-226f1d30a76249db578c78bc3b9040b53ed83a30bf7dda6e8bf59badb9dded91 2013-08-22 12:39:18 ....A 35278 Virusshare.00086/HEUR-Trojan.Script.Generic-2272eb01cc9f65a6a99d29d4cd4fbd8cfa494a2d64273574f18d39d1e90d26c3 2013-08-22 17:42:20 ....A 20206 Virusshare.00086/HEUR-Trojan.Script.Generic-2274d6c81a2460c80e6903405d7387069196d5da7b4184a0d283344e0f1880d3 2013-08-22 17:52:12 ....A 104817 Virusshare.00086/HEUR-Trojan.Script.Generic-227afcfe53a2b7be6337138a0590cd21cbdcea4786ef6836636e994973e74e9c 2013-08-22 16:42:04 ....A 19748 Virusshare.00086/HEUR-Trojan.Script.Generic-227aff7fd69e12ede95123f18d3ddf9b294b5bc8f4b93b621813d1c3973e0c07 2013-08-22 16:55:52 ....A 11794 Virusshare.00086/HEUR-Trojan.Script.Generic-227d2b84d32d607da7a087c69727c61cc7ecaddf969a6047a9f9bf1b4c5b6dd8 2013-08-22 20:51:14 ....A 2949 Virusshare.00086/HEUR-Trojan.Script.Generic-228029a78496bc77c508122e061718f4dc11f5d06752d43102c6293393da48b9 2013-08-22 12:46:00 ....A 24059 Virusshare.00086/HEUR-Trojan.Script.Generic-229ffef82ddfd606ac344250650a99128ea488479f018e392f7da39cd3bef4fb 2013-08-22 12:10:36 ....A 9953 Virusshare.00086/HEUR-Trojan.Script.Generic-22a09b020d93c82f0148cb6f6bfbe5ddab67a0489d086685aa511146516b1d25 2013-08-22 12:15:08 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-22a9a03c3caf17189f78fd09740592fdc899f9ea901277ac11c38011ccfe7638 2013-08-22 11:14:24 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-22ab0511b467d277461256278572518388e023eebb13fe558e8fc4df801bf07f 2013-08-22 10:52:10 ....A 979 Virusshare.00086/HEUR-Trojan.Script.Generic-22ad6f08e2933d19d3409c3a89233f402a673dc36414d9b45ada86b154b77020 2013-08-22 17:52:44 ....A 11140 Virusshare.00086/HEUR-Trojan.Script.Generic-22c34560a3611b60f72943714c29ea7531f5595fe026e9ce55f87a09f82ef19c 2013-08-22 13:37:52 ....A 39604 Virusshare.00086/HEUR-Trojan.Script.Generic-22c48e12f477bdf5db053b037d3081e81186315a5e42f716919ca73b522d6141 2013-08-22 15:30:54 ....A 110 Virusshare.00086/HEUR-Trojan.Script.Generic-22d2f5ee21951e7f85368ac2e27321bbe7df03c74f592b4722156436823b9f99 2013-08-22 18:07:20 ....A 8194 Virusshare.00086/HEUR-Trojan.Script.Generic-22f0be2a4845cfaaca6df5e1bf8ad0df9cf2ad2767588db6a5d07378948f794c 2013-08-22 16:52:08 ....A 3248 Virusshare.00086/HEUR-Trojan.Script.Generic-22f54f00a99b78b014a4b3d5cc7d014561e5ce3461f1696fda7a6aec8f86248d 2013-08-22 17:04:32 ....A 22095 Virusshare.00086/HEUR-Trojan.Script.Generic-22fa78ddc039ed2a31e8a7b674e509dcd34d0225d11f6c965c04de433637af3c 2013-08-22 18:50:26 ....A 6020 Virusshare.00086/HEUR-Trojan.Script.Generic-2310895d7d4c0878cde8046fa6846dcb7564cc5c613dceaf7238563c115e75fb 2013-08-22 16:55:38 ....A 17555 Virusshare.00086/HEUR-Trojan.Script.Generic-2325a6bdd41a47701678ddf1acd40be49a2be9794a56f03c090a6bbce87145a8 2013-08-22 13:20:34 ....A 16741 Virusshare.00086/HEUR-Trojan.Script.Generic-2339198f9b6375b6d7f2a3daaa2ff329a5d82b8cb771293fcecb979dad12d53f 2013-08-22 16:53:54 ....A 26727 Virusshare.00086/HEUR-Trojan.Script.Generic-233f884b84fa586ac7bdd5df19e17cefb500db9bff955b331be4158a839a9ecd 2013-08-22 12:19:32 ....A 25342 Virusshare.00086/HEUR-Trojan.Script.Generic-2344c75d2f8f4079ebf1a4838e2997ddcbe97cb8439e26e826d03475af49928d 2013-08-22 15:39:48 ....A 8190 Virusshare.00086/HEUR-Trojan.Script.Generic-2348658b38b99f6d1771ada0f5634227058a65b5db724231c4f23d6797ab6ff9 2013-08-22 19:20:12 ....A 66174 Virusshare.00086/HEUR-Trojan.Script.Generic-234ec20055d6a5eed4725db7e60e305b1157bb4aec289365598aca40985d3924 2013-08-22 17:16:06 ....A 29559 Virusshare.00086/HEUR-Trojan.Script.Generic-23567561f1e3eb302db0bf87575fd9c30e898a540614cc09c129d4931ceaa248 2013-08-22 17:06:44 ....A 14968 Virusshare.00086/HEUR-Trojan.Script.Generic-236449aff3dda8e7b48a153653fd931f131401f2f80cf233cf9ec1a075f219ba 2013-08-22 16:55:34 ....A 15432 Virusshare.00086/HEUR-Trojan.Script.Generic-2366122046069d6cbe1c7a5db7df4244faddea014bc4b61c1e938d480e70fb8e 2013-08-22 15:21:58 ....A 59558 Virusshare.00086/HEUR-Trojan.Script.Generic-2378223a1f81793d016badc00679db794bab3770b7232ef7b276b9472129120a 2013-08-22 10:41:28 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-2378f5574c0d02236556f95f27166fa8eeba79e21d1ad0aeef6ebc23e96d2391 2013-08-22 13:30:18 ....A 13580 Virusshare.00086/HEUR-Trojan.Script.Generic-237a9d7be9a334fb22aeef28e39bde25c2a08e9db36e7116a13c81b35cd3c41e 2013-08-22 13:14:50 ....A 9553 Virusshare.00086/HEUR-Trojan.Script.Generic-238045a45abe249e593486d999dd19e0638aa912a49aabf685ebcac11e7e6bb6 2013-08-22 14:16:40 ....A 26173 Virusshare.00086/HEUR-Trojan.Script.Generic-2387079bf65e27b0ad1107f2c4491605b534c29d346ebef2547b848e47905ca7 2013-08-22 13:21:38 ....A 22317 Virusshare.00086/HEUR-Trojan.Script.Generic-238bc8a7028eea5acf5697436674b47cba9659e02a386b483b97d4f88dd9e1a8 2013-08-22 16:20:04 ....A 20373 Virusshare.00086/HEUR-Trojan.Script.Generic-23aec20c699b489f2b5a524a236e7eb7499eb8a8955b6adf7e10bbe98a82da96 2013-08-22 21:02:28 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-23af4e73df35d4a780aa5ca82a5e37bf2351c4e8a8211c481c3efb3db1b551da 2013-08-22 13:05:26 ....A 2982 Virusshare.00086/HEUR-Trojan.Script.Generic-23bde738490ddc9026cd192f32e9a16310bf305cdb73000f1b35ddf1fddcf0e6 2013-08-22 15:39:54 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-23c26e697d8d31618ff46971d8ff02b464cc686de9845129e68aa405b5230fe3 2013-08-22 14:16:48 ....A 135 Virusshare.00086/HEUR-Trojan.Script.Generic-23ea2a87ce3a7581eb08b802ba0230f9d0d6c0378f3150f3fe3effc346415f41 2013-08-22 12:52:06 ....A 10682 Virusshare.00086/HEUR-Trojan.Script.Generic-23edcf8f0bcb844b300d8f8325c1076a1da0807a74e6d779dfffa18555bac708 2013-08-22 15:36:58 ....A 13707 Virusshare.00086/HEUR-Trojan.Script.Generic-23f668bda2a433d156062aa2f33547a5387fa3208353fdbb0f48a0e9005faa74 2013-08-22 19:20:20 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-23fb158ed531def0f383c9e75fd358b20cbfff9da191d9d29856486d91012283 2013-08-22 17:03:38 ....A 12385 Virusshare.00086/HEUR-Trojan.Script.Generic-23fffdff40c03a9931e7afe7804b1000eb2634d4fdcd5c1c77fc38454f4a7d58 2013-08-22 15:10:44 ....A 19494 Virusshare.00086/HEUR-Trojan.Script.Generic-240b4936ba47621521d90d7602df5076a219e659a35df749ec6cda9d8dcbc280 2013-08-22 11:29:44 ....A 22831 Virusshare.00086/HEUR-Trojan.Script.Generic-240d9d95d8fb4a7868d0fd7fb2a453e19e2f43233bf08d804b351cf78064597a 2013-08-22 11:36:50 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-241875f5f0a78c9c45cda2592594afc0a8e798abf3f9fa090e0c6275035685c4 2013-08-22 15:50:56 ....A 7772 Virusshare.00086/HEUR-Trojan.Script.Generic-24195fb46489faaecb3e4eb39ce84735bf60c743c85517b899e088a95352c90c 2013-08-22 18:19:44 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-242453000a395ae62f25a085a200a1e9837303c5b121e12eda031d545757e000 2013-08-22 12:56:20 ....A 71365 Virusshare.00086/HEUR-Trojan.Script.Generic-242db52edb71e0e1846e707598d8fadca0c9ee9d9db700300f2fda375f55e110 2013-08-22 13:46:50 ....A 163185 Virusshare.00086/HEUR-Trojan.Script.Generic-243799ed4b75e600e311030bac75baa01da49fe724051a49f9f3148601cf01c2 2013-08-22 17:46:58 ....A 24159 Virusshare.00086/HEUR-Trojan.Script.Generic-2437bb1969ab4e705eb8fabe7f79c62766546393c0314aace7940039c6d93414 2013-08-22 19:39:10 ....A 5687 Virusshare.00086/HEUR-Trojan.Script.Generic-243d5c38e45ae437196684fa23a0bf066ad875921c492ec9843ed8bb659c7f07 2013-08-22 16:56:46 ....A 17995 Virusshare.00086/HEUR-Trojan.Script.Generic-244600da85651a3a9c5ae62cf25bcb060aed74f8653dbc8732f9b6b870eda605 2013-08-22 12:21:02 ....A 39013 Virusshare.00086/HEUR-Trojan.Script.Generic-2446c115b3ef4489996d6ff2c89378c0b0a8d9ea216c6fdb6f9b77540a3f5a40 2013-08-22 16:46:08 ....A 40212 Virusshare.00086/HEUR-Trojan.Script.Generic-24479116f58d454c529bf081f70e4c4f49b758ac8c4094524df3a6828c80e4cc 2013-08-22 18:40:40 ....A 17987 Virusshare.00086/HEUR-Trojan.Script.Generic-244d4f13bef3d1fefd8196c98d805b6dafd129812d84343bc0e1228c1bf81b58 2013-08-22 11:29:02 ....A 20441 Virusshare.00086/HEUR-Trojan.Script.Generic-245d50a0b6bba0814f3300e4d9a250cff44fb2d5c60986fda8f725d6f935925f 2013-08-22 11:51:38 ....A 211431 Virusshare.00086/HEUR-Trojan.Script.Generic-245dc0fd02d4f479fa5b5c96931d21102c21f89d7259f982e0e7d5d4a298a4ca 2013-08-22 17:58:12 ....A 3501 Virusshare.00086/HEUR-Trojan.Script.Generic-2466ab8d94479067003e39c1be532757361d94c8dc1d3f0e38443a92b5054365 2013-08-22 18:51:10 ....A 16582 Virusshare.00086/HEUR-Trojan.Script.Generic-247a21764ba868fc05dfeaa28cccc9f36c086f676b7c1c3fb010c4b5986d26a6 2013-08-22 16:06:22 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-24831c72c7d08daada5fde6dc31b624364544f57c5c85c0eff97caf882094535 2013-08-22 17:58:12 ....A 24781 Virusshare.00086/HEUR-Trojan.Script.Generic-2488bec0993ff8184f8e28e568dd97312fbdee010cbaa37e50966b52a9315ddc 2013-08-22 18:02:40 ....A 5605 Virusshare.00086/HEUR-Trojan.Script.Generic-248a6d9bb52796862fb7815185e66b3e24e5fed33854a2f272ce775ed675227a 2013-08-22 12:16:56 ....A 21498 Virusshare.00086/HEUR-Trojan.Script.Generic-248eeac0eeace6c861b9cbfa35605a3e8c105987f0d439451ea861c7ff4920a5 2013-08-22 11:37:42 ....A 2281 Virusshare.00086/HEUR-Trojan.Script.Generic-24947fd0692249326865854f030845fd2f7551144d82bfc2e4811bcbd339ceee 2013-08-22 12:14:08 ....A 752311 Virusshare.00086/HEUR-Trojan.Script.Generic-2497122e1ca9978d3ec14d1bb8fbc0df2c5d38f62bfc208e93c0c0f1b925fdea 2013-08-22 11:12:10 ....A 7046 Virusshare.00086/HEUR-Trojan.Script.Generic-249ceba23f744ff207caf4efefa12ee0edc7ae9087c28b25a85140f5ad46d9c5 2013-08-22 20:07:48 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-24a27dcd194b522ccb35de16d67f51b35f41c49a2999d2ebd31af79b0036ea98 2013-08-22 14:58:22 ....A 17492 Virusshare.00086/HEUR-Trojan.Script.Generic-24a3d0516e0071aee09b91cd9257b95ae35e68a5f241172c479549c1fcef763c 2013-08-22 12:48:08 ....A 3731 Virusshare.00086/HEUR-Trojan.Script.Generic-24b21247eaa1373deaeb3d4d3001abe77fe7428384e95ec6762d521b7ca84498 2013-08-22 15:14:20 ....A 5829 Virusshare.00086/HEUR-Trojan.Script.Generic-24bf66073e81d2a1dede0d4e3d4876bdcbb455886759059d32201a129db93b48 2013-08-22 10:49:52 ....A 13328 Virusshare.00086/HEUR-Trojan.Script.Generic-24c3096095efe75e0794930725d768e8297739f7fecf22383420e2c7915d239e 2013-08-22 20:15:48 ....A 208823 Virusshare.00086/HEUR-Trojan.Script.Generic-24cae468a95eb21706e6f4f9a2ca79ae98f1244cb923e4ac41f2b8ce08894158 2013-08-22 12:32:26 ....A 131823 Virusshare.00086/HEUR-Trojan.Script.Generic-24d235d4fbdc5ec8bc23cb497396b9c7cd24634232bc0f4a00a7b4980916f2a5 2013-08-22 19:28:50 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-24d75f5dce19b245cecf3a6eb871c577f3de8afc66f32d4ff5c394b8e73392d7 2013-08-22 13:27:08 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-24d95abb43e2026352ab24b877e7af0e1ebab3921b99762249a49e51cafdff32 2013-08-22 18:02:40 ....A 21516 Virusshare.00086/HEUR-Trojan.Script.Generic-24efb60ef3829a9f3c76379fc0759de205959266db6739a56496e264015a91f4 2013-08-22 16:15:38 ....A 13474 Virusshare.00086/HEUR-Trojan.Script.Generic-24f79b72ad8e9c802bc232539a56d52cee0df61ad1f55c65ef052db1c59403d5 2013-08-22 15:04:06 ....A 29797 Virusshare.00086/HEUR-Trojan.Script.Generic-24fde0c1fde2be94bf7827e9b7ad132049396b0071193022dd860376b934a674 2013-08-22 16:16:36 ....A 19791 Virusshare.00086/HEUR-Trojan.Script.Generic-250acff0f1ef1ff3018820c8b0fb36af827a148ea3bef2ba2f8dbb47305c96b9 2013-08-22 17:10:32 ....A 13176 Virusshare.00086/HEUR-Trojan.Script.Generic-250c52d5dbb5a8ebd27c9899120f3bc3f7823b416f11532231754d67b09b028b 2013-08-22 14:37:26 ....A 23185 Virusshare.00086/HEUR-Trojan.Script.Generic-2510dcb9f835cb7b5f2659dd64cc9850a636ba2c878ed58b71c88e932260ecb6 2013-08-22 15:08:08 ....A 21762 Virusshare.00086/HEUR-Trojan.Script.Generic-2519d75778f4114c0e2c8b8ebe55210e53b814a15a1ccc69607faef522186ffb 2013-08-22 14:12:42 ....A 2263 Virusshare.00086/HEUR-Trojan.Script.Generic-252c5c79394310d088ca0af1098d2b7307a68896aa2baaf150a29929c40f21c0 2013-08-22 12:58:56 ....A 35708 Virusshare.00086/HEUR-Trojan.Script.Generic-2536a681ce65d4f32c21e05421e73f2e150f5a0623541dbe974dc11b04e32df2 2013-08-22 17:16:08 ....A 28013 Virusshare.00086/HEUR-Trojan.Script.Generic-254353bff56fe731e6a30785ed43b742eaccde499cd3d002fb888d9f00441225 2013-08-22 17:40:04 ....A 176515 Virusshare.00086/HEUR-Trojan.Script.Generic-254b97f81a5e52609d75a383e452daa11330d728e75fcbe92cae88da954ab4f6 2013-08-22 17:38:28 ....A 17807 Virusshare.00086/HEUR-Trojan.Script.Generic-255373a318cb49ef5fe302b70a29ab7f49f2a5519f87a47019e75a1032a58134 2013-08-22 10:52:54 ....A 26804 Virusshare.00086/HEUR-Trojan.Script.Generic-25548f0c37cdc19a9c47d01dc173d5067a9f6c685d8a4518facb8f1ade3c7f8e 2013-08-22 13:42:34 ....A 34020 Virusshare.00086/HEUR-Trojan.Script.Generic-255afbe37984b10a5aaf6f80ce25ab8671bd529af544f0dbe4e9272080103980 2013-08-22 17:31:22 ....A 77295 Virusshare.00086/HEUR-Trojan.Script.Generic-25609807eff58d986477d058f2539633cef905a3a54951e3ffab9caac22fad89 2013-08-22 12:46:06 ....A 33577 Virusshare.00086/HEUR-Trojan.Script.Generic-25639c8a957c6af648a74509fd625f92dc35749d4de16bc3d268fededdce23b5 2013-08-22 16:45:16 ....A 56485 Virusshare.00086/HEUR-Trojan.Script.Generic-256e88e3e0d9496a8ee6984a1a576610c1aeb7779309e828ca8864e662aa5726 2013-08-22 17:01:54 ....A 12393 Virusshare.00086/HEUR-Trojan.Script.Generic-257c8fcd5510d2e4953b74b23f9a569c8c91a54cfab7e02f6ec316024d49eb78 2013-08-22 12:57:02 ....A 78836 Virusshare.00086/HEUR-Trojan.Script.Generic-25887d99c6b65ea62edab38c11456b3129fe51fd2657249de3fb718d752abb3b 2013-08-22 14:15:14 ....A 45159 Virusshare.00086/HEUR-Trojan.Script.Generic-259610d4f8f9d18a7d57835bf54aa6f4928998ced4054bf1d4b76ed5903644b4 2013-08-22 16:32:58 ....A 40272 Virusshare.00086/HEUR-Trojan.Script.Generic-2599fd231efab05895f379a024d060c9dcd92f0dd60e5084caef58729ee12caa 2013-08-22 14:07:50 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-25a5ed7761e8d144f4a4af77e096ec9bccffca70d09bffbfe957f639e1617d2e 2013-08-22 12:43:52 ....A 15029 Virusshare.00086/HEUR-Trojan.Script.Generic-25b8c210201de195448a20dd3ae95b417f0df4fea21971c9a4351de2d4fc9e29 2013-08-22 17:47:00 ....A 16717 Virusshare.00086/HEUR-Trojan.Script.Generic-25b9dcceeb7b91d4cf060e1930536f4beea4b465d8dd0ee3d17183e6e9f6e24c 2013-08-22 14:26:56 ....A 77702 Virusshare.00086/HEUR-Trojan.Script.Generic-25c7f11b3aae808d99e8b8044d01bc0cad9499b030c51e3052ed13eb5e1a383c 2013-08-22 19:36:26 ....A 38731 Virusshare.00086/HEUR-Trojan.Script.Generic-25cb4e1f2e297431067806d0b89aefbacfcdd28f1a7d2f9f66ed5f939885e18f 2013-08-22 17:40:04 ....A 28792 Virusshare.00086/HEUR-Trojan.Script.Generic-25eacc53fbb5415d5cbaee3827653a2d66a1e78efb5c808bf5315e8a75fef12c 2013-08-22 21:19:08 ....A 12224 Virusshare.00086/HEUR-Trojan.Script.Generic-25f1860f6a129c04f4287e789e925f0660799b65b642897fc4c2ff1fc6a98ec2 2013-08-22 12:48:18 ....A 35154 Virusshare.00086/HEUR-Trojan.Script.Generic-261e8d84828ed911cce86b6e9f23c98efa96c761e80ef1c58809f9a05f93c533 2013-08-22 16:27:16 ....A 11806 Virusshare.00086/HEUR-Trojan.Script.Generic-262631e13c9cd77aabd0441e336ee0e3162827759691d012ea4bffa7128320a3 2013-08-22 13:32:34 ....A 32831 Virusshare.00086/HEUR-Trojan.Script.Generic-262b33fc51832f9ec911ba75bc2ce1631b4ba2fcaff89836e443e765b1880f7e 2013-08-22 13:37:16 ....A 12858 Virusshare.00086/HEUR-Trojan.Script.Generic-262c15102f5cb5734d8448cea629a4dd69983d0b38a5e92112ca8d0c29032ae9 2013-08-22 19:44:56 ....A 7223 Virusshare.00086/HEUR-Trojan.Script.Generic-2633e38c42e39fcefa08b6f1226f44a4b42ca1fdd09ba5ec69687fddc7dbe923 2013-08-22 16:43:18 ....A 9784 Virusshare.00086/HEUR-Trojan.Script.Generic-2638f3c55aeb6f1529321a5cbb57eff02dd599bb9e9e7580394baf1d0541a2be 2013-08-22 12:44:36 ....A 43473 Virusshare.00086/HEUR-Trojan.Script.Generic-26461b286656cc7cc12e4ada7828f147fc221cbc634e9bef99dd0b9fb38b27a3 2013-08-22 16:03:04 ....A 29316 Virusshare.00086/HEUR-Trojan.Script.Generic-264aef19c0f16a462bd8ff256d9aef8daa6bcb936ec1893559b5fd4bbf60d072 2013-08-22 20:02:32 ....A 4280 Virusshare.00086/HEUR-Trojan.Script.Generic-2658ea25b4bfc3bb187b7276840affd7339f0b176e56b6de24a0a93ca31bde70 2013-08-22 17:58:20 ....A 15973 Virusshare.00086/HEUR-Trojan.Script.Generic-265985a53e07d50ad152d5c4de49523641bb03cdd0ccf52778d6328e5539be32 2013-08-22 15:33:38 ....A 27082 Virusshare.00086/HEUR-Trojan.Script.Generic-266941e6cb59c3b1a00fb9ab6c4c6db0ef7a102bf6a67c6aef144387e40440ef 2013-08-22 14:02:48 ....A 1623 Virusshare.00086/HEUR-Trojan.Script.Generic-266aff22c9b37bfb9ee07e240e76ad9d059614de557d2c155f2ce4066d835c09 2013-08-22 12:43:34 ....A 46567 Virusshare.00086/HEUR-Trojan.Script.Generic-267a2d88fbae32065090f1ee1545a7b140c7fb63f6ccb3fc0b9cf04c203e03b8 2013-08-22 16:35:06 ....A 20190 Virusshare.00086/HEUR-Trojan.Script.Generic-26818b980371859b5ea719c72da15d864ab536dee3a14d17a4827cfb0d628742 2013-08-22 15:57:36 ....A 36101 Virusshare.00086/HEUR-Trojan.Script.Generic-268a212f07c9e62f0f2bc852a418a419716fa6195e2acd46676d0fffe036dcde 2013-08-22 16:18:18 ....A 49083 Virusshare.00086/HEUR-Trojan.Script.Generic-268d4c30f190ed7936ce94c12cfa0b2c1ef986740fb3e182d0e2588748c3426d 2013-08-22 16:48:40 ....A 8316 Virusshare.00086/HEUR-Trojan.Script.Generic-268e0ab087955fff1f2e4e536a1991784059cc16c7c13ff62a3c20a1b007f146 2013-08-22 15:51:02 ....A 76211 Virusshare.00086/HEUR-Trojan.Script.Generic-269eb88caaf08a0e0f98da53793c223142bd1628afc41c1c6a159708676bdcac 2013-08-22 11:25:32 ....A 6980 Virusshare.00086/HEUR-Trojan.Script.Generic-26a538f5c16c6778a023fe8123c9f188edccfbf82d19d2d09147e0167f893854 2013-08-22 16:39:10 ....A 57983 Virusshare.00086/HEUR-Trojan.Script.Generic-26a95853f6ca0b66190104a5156df68aa7734b62f0af7f6e669a99f2456599ea 2013-08-22 16:33:16 ....A 217942 Virusshare.00086/HEUR-Trojan.Script.Generic-26b65ec9fd3415956cf33ead88c1486aca0d11b8905e85702d3448a67a29dc3a 2013-08-22 21:45:50 ....A 8709 Virusshare.00086/HEUR-Trojan.Script.Generic-26c7bc29f7159155660908f901a8c58bd94ae041813e61f9f54a990737c74609 2013-08-22 13:02:54 ....A 13004 Virusshare.00086/HEUR-Trojan.Script.Generic-26ccd9ea949b9c1acc7a403e31843c6fcd56b6327f9e567c529b554d65d2bde1 2013-08-22 17:04:00 ....A 10830 Virusshare.00086/HEUR-Trojan.Script.Generic-26dc40353c0ccdb67a1e952a1af3157ee7978d6a3e9298b401a28ae232592872 2013-08-22 17:17:22 ....A 12192 Virusshare.00086/HEUR-Trojan.Script.Generic-26dd97ecb8172ca5e6c66420d8ec5906004fe39a2a477ecd56bdda48810380b9 2013-08-22 17:23:30 ....A 39361 Virusshare.00086/HEUR-Trojan.Script.Generic-26def6dc6110f5af350f8a44ecabf2a39a6cac87d2eddb21ea442f45934c7d0a 2013-08-22 15:43:40 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-26e13dcca17d144868b1a359390d41e7bd15b59cb8e32fbd5e9e98558d07628a 2013-08-22 14:40:14 ....A 8362 Virusshare.00086/HEUR-Trojan.Script.Generic-26f93248281c95ff528277cbb9c1afc524e74b82d70c5ced3223b9fade13ce0b 2013-08-22 19:16:56 ....A 10334 Virusshare.00086/HEUR-Trojan.Script.Generic-26fc143b0fa7d483b093d2eea9b20792fcad15bf75c4e13016a786c2159fe396 2013-08-22 10:53:24 ....A 7992 Virusshare.00086/HEUR-Trojan.Script.Generic-2703e4a84cd8667b3fdf3832ac0fe38bf4d445c49ae8130b8e2c17d828777b09 2013-08-22 12:40:26 ....A 10051 Virusshare.00086/HEUR-Trojan.Script.Generic-270fdec3b3de0dd8580793592078d3c2f3076053601ad3988f952ba72862d248 2013-08-22 11:34:28 ....A 45002 Virusshare.00086/HEUR-Trojan.Script.Generic-2717e51198b9e501a53df42760e3e082c67066b31e73ee4fbdc05da839bb837a 2013-08-22 11:02:40 ....A 65392 Virusshare.00086/HEUR-Trojan.Script.Generic-271c348d4fce1b9d401e43c08bf971976f742c3f7e0659aaaff79ecf65570aac 2013-08-22 15:37:10 ....A 18877 Virusshare.00086/HEUR-Trojan.Script.Generic-27213146ae1ee1aeb587d3e07f29692fd3dc7216eba2ac10583061cff4c1d0cb 2013-08-22 14:56:16 ....A 46814 Virusshare.00086/HEUR-Trojan.Script.Generic-27219ac94c5e05e960f79572d0e9dc5f806c8c837eb124ce96f47ffa7b1be200 2013-08-22 14:35:42 ....A 31585 Virusshare.00086/HEUR-Trojan.Script.Generic-2721f1339c865da716564322c54a03739360a1b47798e0cd03d9cb473928da71 2013-08-22 12:48:44 ....A 18857 Virusshare.00086/HEUR-Trojan.Script.Generic-273078e351a0d67e3817be7c67b1ea9af217a8eb788a56cfa004a48a11951cc3 2013-08-22 14:43:00 ....A 25063 Virusshare.00086/HEUR-Trojan.Script.Generic-273c4b906a804e46f669c2b42c2a05751aef40ca6104d505a623edf252408457 2013-08-22 14:25:36 ....A 12161 Virusshare.00086/HEUR-Trojan.Script.Generic-274e8bed75830b5bbf9ff798b5149e1840eab196b0c444602e4876aa9392016f 2013-08-22 17:11:48 ....A 17317 Virusshare.00086/HEUR-Trojan.Script.Generic-27542aa5d6462e302430d0c6b7063e2f6c4094584ed1a405d2c4c46045f8227e 2013-08-22 18:27:32 ....A 2759 Virusshare.00086/HEUR-Trojan.Script.Generic-275802937d1cf0fe0e38bb18c88edec23d40b446c9dffe79b0e73a029bd94828 2013-08-22 16:29:46 ....A 47570 Virusshare.00086/HEUR-Trojan.Script.Generic-275b38a4e0db7ccaffac63bd8d71da0c7d178b1a23896249a31df07291e846f6 2013-08-22 12:15:34 ....A 51963 Virusshare.00086/HEUR-Trojan.Script.Generic-275ebbad8b73e5469f7a5af4451f2ecf0cda55c8b68b755a9420151bd1f0cd9b 2013-08-22 12:57:18 ....A 12574 Virusshare.00086/HEUR-Trojan.Script.Generic-2767d6f9c26571484545ed03db657b9ed8310e94ddc9c9e52a5fe047c5539720 2013-08-22 17:50:34 ....A 47469 Virusshare.00086/HEUR-Trojan.Script.Generic-2769db59731d41df6fddcff97e571f21da581ea8be58b4aa173e38e640e3ab0c 2013-08-22 12:45:48 ....A 61427 Virusshare.00086/HEUR-Trojan.Script.Generic-276a15283667d94d93c0a2603a03e097520e67fd6f1c5d9f19f976b38eda79d9 2013-08-22 12:41:48 ....A 5174 Virusshare.00086/HEUR-Trojan.Script.Generic-276a9dcfc4fa53bcd086a58a8e7af137fd392d81f407fea569c2c6732c628442 2013-08-22 17:05:04 ....A 13079 Virusshare.00086/HEUR-Trojan.Script.Generic-2775e6155c98e0db286507ee04c42ea1dd2b2ea95dda6739427daa5514358deb 2013-08-22 13:39:58 ....A 38540 Virusshare.00086/HEUR-Trojan.Script.Generic-277771fa151b69b0a251c8aac2f75b433df6886e832bb2cc715b7f217a2f7eb0 2013-08-22 16:24:58 ....A 934 Virusshare.00086/HEUR-Trojan.Script.Generic-277d3199a01c7a76dcebff4823700bf2dd8cbb181dfe8a5bdf700e56bd7297b3 2013-08-22 15:04:28 ....A 214779 Virusshare.00086/HEUR-Trojan.Script.Generic-27831034fa0a4c1c3063e92235ff6b50ddf724b6281a45bbfa35282377ae3429 2013-08-22 15:24:08 ....A 56204 Virusshare.00086/HEUR-Trojan.Script.Generic-27984366c9e4895511ffb02c58f0e30e64047ac6bf9dbd9a08b66b5b1a1d3964 2013-08-22 13:16:58 ....A 37138 Virusshare.00086/HEUR-Trojan.Script.Generic-27984668dfad059e7f004ded22c460830b0d8f7041d8d9ec5fd50ecd0d6e11e7 2013-08-22 17:17:24 ....A 94053 Virusshare.00086/HEUR-Trojan.Script.Generic-27c915c598dd4d7d04a384d65ac8afbe0492b86108cea7d92e6753308416852d 2013-08-22 11:25:08 ....A 52380 Virusshare.00086/HEUR-Trojan.Script.Generic-27cb5b1cda5ac632635911b4c56ef10abf9ad05d46d2ef77462e958d81b858da 2013-08-22 15:14:00 ....A 32309 Virusshare.00086/HEUR-Trojan.Script.Generic-27e4dfc2ea4d0d691588d69a7f7fae40fa42cc970e05528bfa485ee0b908724f 2013-08-22 17:18:54 ....A 51084 Virusshare.00086/HEUR-Trojan.Script.Generic-27ea58f364fbc79cd951600d1033311db405f914eefa01949b40410cb749d924 2013-08-22 20:00:08 ....A 1341 Virusshare.00086/HEUR-Trojan.Script.Generic-280fde32eaa383fd9b0f37c08cbd1935228f294a29737e26e997cd1886245325 2013-08-22 19:49:00 ....A 8944 Virusshare.00086/HEUR-Trojan.Script.Generic-28109499dbee22bacdd1619fcb19924eac000cbbce419088405c2e236d886432 2013-08-22 16:02:48 ....A 23748 Virusshare.00086/HEUR-Trojan.Script.Generic-281a591adbdefabdda45a881e062051bb5095de1eaae939bea87ee5db36d0ce4 2013-08-22 14:41:02 ....A 14832 Virusshare.00086/HEUR-Trojan.Script.Generic-28241fc4221ff7c652d3c85ed66a61f96241acc3c18ea5de993ecacad86ee1f7 2013-08-22 14:29:20 ....A 17480 Virusshare.00086/HEUR-Trojan.Script.Generic-282ac731a7f6b02dc8e3932f9d234b8251e83701528e2c05e81e7ab44663a38b 2013-08-22 13:06:14 ....A 87896 Virusshare.00086/HEUR-Trojan.Script.Generic-283770bbbbc8ab89752e881dfffc9b215a9ac5bbbb76a6a176b46cd53c72b20a 2013-08-22 13:07:42 ....A 34678 Virusshare.00086/HEUR-Trojan.Script.Generic-2838c6ff00c38ed140e5cc2d6be31b83a40b202e953db44176ea67a33bf5f215 2013-08-22 14:45:56 ....A 72989 Virusshare.00086/HEUR-Trojan.Script.Generic-283b4a3f3ec82804571016a1a3fce25d8f456f1c77958be05e96ac45cb113b1e 2013-08-22 13:15:58 ....A 136 Virusshare.00086/HEUR-Trojan.Script.Generic-283c3c92daaadb4c017716a93302ec0c6d9af8dfb8225629c09c71b21eab5eb9 2013-08-22 13:37:56 ....A 86879 Virusshare.00086/HEUR-Trojan.Script.Generic-28477469d8aa2883299ee1639b549b789fafc8144d42f487733938b5bd601844 2013-08-22 15:24:58 ....A 15030 Virusshare.00086/HEUR-Trojan.Script.Generic-285a9fc7e12e9454197399beb58fb6d27bed23b3171fa191259cbc133a7d233b 2013-08-22 14:56:54 ....A 42871 Virusshare.00086/HEUR-Trojan.Script.Generic-285bc0c6b79bd2aea0f141d242d9117b1bee6d77c3931c61cb6c184b67418c99 2013-08-22 15:53:44 ....A 21594 Virusshare.00086/HEUR-Trojan.Script.Generic-285dc23d9fda76b328b4f6bdf8b56fac3c344e66685099bdb2d18420a4415485 2013-08-22 11:49:20 ....A 48681 Virusshare.00086/HEUR-Trojan.Script.Generic-287853f2aecf7bffd4cfe41933a5b1b6d2869c6b067eca8c611dd017b3217976 2013-08-22 12:26:18 ....A 33716 Virusshare.00086/HEUR-Trojan.Script.Generic-288d5049fc6be7720042eb39eab5a6988c4db66a14628a8d1f254da34f0e9ebb 2013-08-22 11:43:18 ....A 6952 Virusshare.00086/HEUR-Trojan.Script.Generic-28915f9fed5d17a2f197a111e6bdaab774f7784f7c3f8d0dafe79630380bf3e1 2013-08-22 14:12:34 ....A 102990 Virusshare.00086/HEUR-Trojan.Script.Generic-289b8b4cc5a2186f30af208dc957825a75b70bc2185e5f01b023b293db6dd554 2013-08-22 18:01:38 ....A 22334 Virusshare.00086/HEUR-Trojan.Script.Generic-28a0b4409046bf65d5e8dcd56ef631352ffff61c6ba7607a2ee6744c5e98f603 2013-08-22 15:57:32 ....A 58486 Virusshare.00086/HEUR-Trojan.Script.Generic-28a9209724f11663bb602ff5f0c1d828f845b0e38891dec07cac2b30ed350060 2013-08-22 15:00:30 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-28bc1407c765cfee6c40f4a87d664d095e0cf5e52bada6d8ea0946e7b7e5c575 2013-08-22 15:41:08 ....A 9865 Virusshare.00086/HEUR-Trojan.Script.Generic-28c0cfa01d2c640ca7bb78ca03418d493ab1f7585235d3d82c9f0be32de5b2f2 2013-08-22 13:01:58 ....A 52502 Virusshare.00086/HEUR-Trojan.Script.Generic-28d357df87d0b1f76c0362a895fdf5dbf383e4387ba0a1ec466b5409bf04e966 2013-08-22 10:37:52 ....A 67260 Virusshare.00086/HEUR-Trojan.Script.Generic-28fccd398750ea3007eb2819b5ed7971717601118801927369068a0c70371902 2013-08-22 17:58:14 ....A 36367 Virusshare.00086/HEUR-Trojan.Script.Generic-2902f0902c6e96c4fcda7969d0f74125175a561ab443dc9e7b9ec408007106f3 2013-08-22 11:16:26 ....A 22801 Virusshare.00086/HEUR-Trojan.Script.Generic-2906408e9751bfef86d1b9c40fdc94cc73769415c7c282cf92d2cdf950fdb250 2013-08-22 13:26:30 ....A 23109 Virusshare.00086/HEUR-Trojan.Script.Generic-29112052f7beac869e04343fef838061f2d7086e2822e974d59be0525dac5147 2013-08-22 13:40:22 ....A 25421 Virusshare.00086/HEUR-Trojan.Script.Generic-291cf34db73fc080e9883aa5981a95674241bfa63d789e5e1271cc0e21fc1e84 2013-08-22 19:29:50 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-29271d3b598a6463ff520129f3b251f4a3f4ade4fab6efac78a228cd534eb929 2013-08-22 11:30:32 ....A 1825 Virusshare.00086/HEUR-Trojan.Script.Generic-292b2f14235f3c4539948b14753e74644d9fc2181fd620c253990eb149b2035d 2013-08-22 21:38:18 ....A 17207 Virusshare.00086/HEUR-Trojan.Script.Generic-29377ec547ceac821f410c8e37bfad321ba82a067707721fd09fad3fde8063c1 2013-08-22 13:13:26 ....A 94368 Virusshare.00086/HEUR-Trojan.Script.Generic-293b5f0985e9fce5100557b15d4e0289da35d2b8ad17adfe63c5edb734f1cdb5 2013-08-22 14:03:04 ....A 52770 Virusshare.00086/HEUR-Trojan.Script.Generic-293c739e0f78f9c438d4be69d4c1b06bdd52cd3c16b264e0dd03953b937f44b5 2013-08-22 15:27:32 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-2954fdbf1a26ccb0cc51be0f28e2e9bd34aa25bbc27b70099e0df5d0b252043b 2013-08-22 14:16:48 ....A 6823 Virusshare.00086/HEUR-Trojan.Script.Generic-2963f75e45d5386ef47168a3087b25bf48e282f0634dab03766f79a799a0ab56 2013-08-22 17:11:54 ....A 15817 Virusshare.00086/HEUR-Trojan.Script.Generic-296e642ce69a2fea7c2fcd871cb3281e74c1459ec20ff73adaddef305901ab1f 2013-08-22 16:31:06 ....A 35086 Virusshare.00086/HEUR-Trojan.Script.Generic-297e84c18c66335d83fab46f6ef061414e6ea44a11c2b118893a350ba46070a9 2013-08-22 16:40:02 ....A 441 Virusshare.00086/HEUR-Trojan.Script.Generic-298e89cb15eb02156d8c4d696c29c28228739b7f7f362ddc186510ca8b4bffdb 2013-08-22 18:02:42 ....A 4525 Virusshare.00086/HEUR-Trojan.Script.Generic-299422610a48b6c454413ad62465bcf7320ce1d1b1c28ea778d6dfbda9040841 2013-08-22 14:15:28 ....A 14324 Virusshare.00086/HEUR-Trojan.Script.Generic-2998dce193e3c4c541aec6924734d465810029a7b38a722a6ceaafda0080f02e 2013-08-22 16:08:52 ....A 16124 Virusshare.00086/HEUR-Trojan.Script.Generic-29a339157fe801832e2b22c1e67ccbd450126d5d5c31612299921b2dbe60f700 2013-08-22 15:11:32 ....A 22609 Virusshare.00086/HEUR-Trojan.Script.Generic-29a53cdfd160b5e40f0e670783ed7f1043db67ce9cf61fa2312cfad9c5690e3d 2013-08-22 12:10:40 ....A 16421 Virusshare.00086/HEUR-Trojan.Script.Generic-29ab84ff11942f022ab0d8e33433e5f6d6dbdf1e5aa93684a4ede6f2e3534758 2013-08-22 16:48:52 ....A 25030 Virusshare.00086/HEUR-Trojan.Script.Generic-29ae31cc12e4128c1d0bc9616b9cb264197380b66840870b774a0107df3294a9 2013-08-22 21:39:10 ....A 30553 Virusshare.00086/HEUR-Trojan.Script.Generic-29b09b220d461734ad97cb456332f94b66346063b3b3c54d343370c9c8696840 2013-08-22 14:50:46 ....A 38554 Virusshare.00086/HEUR-Trojan.Script.Generic-29b7dcda8583cfc70f56260ff7370abdcae9f849ac9a813435588b0c01f40290 2013-08-22 14:37:00 ....A 20218 Virusshare.00086/HEUR-Trojan.Script.Generic-29ba40b1d60032d63199899581e9948a67e5c0a70d9a2edd783ad3ceedabfb7d 2013-08-22 13:27:34 ....A 95984 Virusshare.00086/HEUR-Trojan.Script.Generic-29c58b12d6dfe4b815a776a6db01271450fff2a3f9d2249c2b200d47ad77e173 2013-08-22 12:32:02 ....A 23701 Virusshare.00086/HEUR-Trojan.Script.Generic-29c7059b100c4440582408de8f7f8ea94c7df4aa631d39790131ee5de34ea6eb 2013-08-22 17:53:00 ....A 11550 Virusshare.00086/HEUR-Trojan.Script.Generic-29e4edbd896e663cfb3db7ada1371353e143bab6695bfe79ba7f12bf95c728b2 2013-08-22 16:33:54 ....A 24458 Virusshare.00086/HEUR-Trojan.Script.Generic-29f614d399c5edf5332d61a6a8c4d5670f69bfc37b91904e0d7ae65f45d8347c 2013-08-22 19:50:50 ....A 14412 Virusshare.00086/HEUR-Trojan.Script.Generic-29f9f6c065b7343d915891996d8039b2f52479192248b209c9fedea8009b761a 2013-08-22 14:45:58 ....A 29937 Virusshare.00086/HEUR-Trojan.Script.Generic-29fca2257491572d10e5717a9c54a6d0b8ecc1082dc9c2ffd0c8ff123a385928 2013-08-22 11:09:50 ....A 2147 Virusshare.00086/HEUR-Trojan.Script.Generic-2a0ea96322755a6b6b3e6d40d3ca325b54aca5216500f3e981127555ab52a0d6 2013-08-22 14:47:58 ....A 21373 Virusshare.00086/HEUR-Trojan.Script.Generic-2a105f31761ff60f7e7a24736794de8856eb3a0d471842bcdf736f06df36f587 2013-08-22 14:35:56 ....A 44397 Virusshare.00086/HEUR-Trojan.Script.Generic-2a1c219e94fd014c3ac35dcd309d3038ce49eb59f4c0abf7185228a0ab424038 2013-08-22 14:16:46 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-2a21ab2e5b2fa2d99ccfaa253647e975ee8378fd79c09e6ed28341e98f981cf1 2013-08-22 13:04:20 ....A 89822 Virusshare.00086/HEUR-Trojan.Script.Generic-2a24b7c0b7a7359ab683604b6c900b78b5a593144cd1dd476209a56756e396d9 2013-08-22 13:30:20 ....A 217844 Virusshare.00086/HEUR-Trojan.Script.Generic-2a3a652833455660edc918317d620dcf05af37b675b494d1dd770d0e682a11e9 2013-08-22 21:40:10 ....A 56976 Virusshare.00086/HEUR-Trojan.Script.Generic-2a3b6c580557d38392b83629429e885ad189459015b48a5f3b8c3c783e7c67df 2013-08-22 16:34:40 ....A 69211 Virusshare.00086/HEUR-Trojan.Script.Generic-2a50515793236d00b48e551022d7dd521e5de8151825e9e2fb7c38764f62d116 2013-08-22 20:01:18 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-2a5c53254d1ea2266f37fb5e89acf107e5f77c1cec6b5cc5e7fd405d994e40ce 2013-08-22 13:08:50 ....A 54621 Virusshare.00086/HEUR-Trojan.Script.Generic-2a604e79d054aee37d9d201d632b62d6639cb086f616cfa31d41d3ac1f11e0e4 2013-08-22 13:24:30 ....A 25560 Virusshare.00086/HEUR-Trojan.Script.Generic-2a645d5f3597158988142d63fe3b1ddddbf03cfc270a55c885b25810982a43be 2013-08-22 11:39:44 ....A 49075 Virusshare.00086/HEUR-Trojan.Script.Generic-2a6a6eaa8bbf5c73a388dfaf47cc67c0de80c1ebd41350257e9d358440a34f82 2013-08-22 14:16:02 ....A 38569 Virusshare.00086/HEUR-Trojan.Script.Generic-2a73cd0e044fda07fe1e4cd6b047dfd4d92d3f56ac7f5781ab4e6204804a32cc 2013-08-22 12:06:58 ....A 24037 Virusshare.00086/HEUR-Trojan.Script.Generic-2a7786357a097a636c8a44972e89ff2c851e0db926079ee2823f87d934456393 2013-08-22 17:47:02 ....A 30674 Virusshare.00086/HEUR-Trojan.Script.Generic-2a7a753b4160bfe54adae54a336c49733e368bb51ef18463f90fae69ef092e88 2013-08-22 17:58:14 ....A 20446 Virusshare.00086/HEUR-Trojan.Script.Generic-2a7c69073a429517fac3f9cfcba0227338d357dde7e87f971882e8fba3195af3 2013-08-22 19:55:56 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-2a7c85b0f3e320fcc49183d54db37ac112e86356438fcaa23301f6c009ff3112 2013-08-22 16:22:40 ....A 27360 Virusshare.00086/HEUR-Trojan.Script.Generic-2aaeaa19bbd00944008aed006e8af604fd79f8dc7ec9e67f4fb0181209f4025f 2013-08-22 11:13:34 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-2ab7a113676b41929e4fd3d9d760422a4c81e9a0a6cbe9a02e6ba6ff56b781a1 2013-08-22 17:11:54 ....A 23141 Virusshare.00086/HEUR-Trojan.Script.Generic-2ac02c3cceb84a5466f746f2a93212384a47b3f27a2cc535aef374a352858982 2013-08-22 17:11:54 ....A 18783 Virusshare.00086/HEUR-Trojan.Script.Generic-2acbf8a47aef7cc0d5bc37765662003e4a9eb9374bcab7ae8ffca1e24fb39c86 2013-08-22 17:30:20 ....A 49491 Virusshare.00086/HEUR-Trojan.Script.Generic-2ae5a4ea0a056eb2b9f4acdcb4b1153a2961b79844a01728b312d8dc3d0406dd 2013-08-22 18:40:38 ....A 5450 Virusshare.00086/HEUR-Trojan.Script.Generic-2ae86eed26adc39ec9f9be2c3985d0fd0b422b048aed8b862ab5b5907a61b1ef 2013-08-22 12:44:54 ....A 24087 Virusshare.00086/HEUR-Trojan.Script.Generic-2aeae4f5e97cbba2cf0af9c62065a92e13162fe5bcc321ba3f7d6826061b29c9 2013-08-22 13:20:04 ....A 48804 Virusshare.00086/HEUR-Trojan.Script.Generic-2af4f336679032b829fe0e7ce2a6a9b342fe99e7fd903b41e6b57efb5c84c24f 2013-08-22 16:24:34 ....A 5670 Virusshare.00086/HEUR-Trojan.Script.Generic-2b0d68a6efde7cd6c7f58ecaaf5ffeaaa53e2fbdefb50e4d833a89534d5bfb3d 2013-08-22 12:47:56 ....A 25798 Virusshare.00086/HEUR-Trojan.Script.Generic-2b11b566f23c2866ef97b5b41e2cf3a25fc8f502370586e6014c2c1eecb8bbf9 2013-08-22 12:52:14 ....A 9658 Virusshare.00086/HEUR-Trojan.Script.Generic-2b27728927070ae5e98951af0517228bad8ecbabf33c1e0e191b8560b2f83e0b 2013-08-22 13:24:26 ....A 63623 Virusshare.00086/HEUR-Trojan.Script.Generic-2b3646cc5fdf2aad318003cc7184e51d72fbbd287d7e212494c2645be9ded991 2013-08-22 20:15:44 ....A 25129 Virusshare.00086/HEUR-Trojan.Script.Generic-2b3ec13457aca35a85f208ca3b31f1011b602f3c3ac196aec4f1d1f48cbef718 2013-08-22 14:56:16 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-2b4c3464049a2acc9e027cbdc9ce1f322835d2fc3935ce7f4c8aa380013b174b 2013-08-22 18:02:44 ....A 31270 Virusshare.00086/HEUR-Trojan.Script.Generic-2b4e8e971922325d71385a1f7910edeb5b339066cab3c4a4010caf5ed1ef6885 2013-08-22 19:44:58 ....A 36384 Virusshare.00086/HEUR-Trojan.Script.Generic-2b55602b02fda2f259f4f34083b0325bd08fba52ee079a09d1661413b4a76c99 2013-08-22 11:32:38 ....A 49652 Virusshare.00086/HEUR-Trojan.Script.Generic-2b57a15c8f9bd4a92e0283c5f87646d59a844dee0c9008c4f803abce3d25606e 2013-08-22 12:41:50 ....A 5112 Virusshare.00086/HEUR-Trojan.Script.Generic-2b588af9df6b1f1b37ecb63188854bf3a9dadbcb9778e1a00b7d18039b3fd39c 2013-08-22 14:16:32 ....A 874 Virusshare.00086/HEUR-Trojan.Script.Generic-2b58feb68e5a31393fe9967bf4e32c0ffc6b5e8a0d99b3ccfafdf51de0a59a9d 2013-08-22 15:08:50 ....A 44128 Virusshare.00086/HEUR-Trojan.Script.Generic-2b5d181d893611e52e6a1619ded0411b076802b86fd50fb01e80130b7721c251 2013-08-22 21:51:04 ....A 8629 Virusshare.00086/HEUR-Trojan.Script.Generic-2b5ed6df229e361470fa6fb69c87cfcda5553829cbdb6a2aadb80a79c902b03d 2013-08-22 15:57:34 ....A 13029 Virusshare.00086/HEUR-Trojan.Script.Generic-2b65019a6f8b2773b1eb786a105f701b691bb651e21331085db73a2c3f6ee7b6 2013-08-22 17:23:34 ....A 11425 Virusshare.00086/HEUR-Trojan.Script.Generic-2b85e090c845c04c06cc84151a6d01beff14de9870b6176ab92d11480e891d62 2013-08-22 13:15:48 ....A 21375 Virusshare.00086/HEUR-Trojan.Script.Generic-2b87ffc1823d561372045e81267f4670e4428f185af33e44bc157ebc41e1cb92 2013-08-22 19:54:54 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-2b8b140680f828938dc9b0c6123926455cfe5b4fa18b091e07aaaecec36a98fc 2013-08-22 14:14:34 ....A 2277 Virusshare.00086/HEUR-Trojan.Script.Generic-2ba825f8c1fd7945fc312c144f28c4e9462ce2ad187cb1f23f54ca71aa5239a0 2013-08-22 16:06:14 ....A 32835 Virusshare.00086/HEUR-Trojan.Script.Generic-2bacdcc116f9b5639e51fc1dc140fb372ab952f1d9746571957dbf1d6e6277ad 2013-08-22 12:20:28 ....A 23705 Virusshare.00086/HEUR-Trojan.Script.Generic-2bb485edfb61a643407fe945ec9347e9870d0da76ebf8f018d6cca2624904474 2013-08-22 16:27:06 ....A 27547 Virusshare.00086/HEUR-Trojan.Script.Generic-2bbc5f545a9766b75bc8979939501062414504b5c7da3f71a5dad48f541e9ab3 2013-08-22 17:40:10 ....A 11031 Virusshare.00086/HEUR-Trojan.Script.Generic-2bbe2f2ea0abcd1e22d0c59c92a7044df6ae3ca09e8da2547ba74859c63ad386 2013-08-22 12:04:56 ....A 37317 Virusshare.00086/HEUR-Trojan.Script.Generic-2bc0f3536e66c7c58dc43f82553c76c348a4bc82ab305026761903ab78ad9bb2 2013-08-22 14:15:22 ....A 37577 Virusshare.00086/HEUR-Trojan.Script.Generic-2bc7ba5c2f180e379a130e9b4f25ef0d81dc7aad2e34279acabbae6d4ed3f058 2013-08-22 10:38:48 ....A 18210 Virusshare.00086/HEUR-Trojan.Script.Generic-2bcd71bd165e27503468ba733d56f8ddb3317c222af2f29d13f26c6dc0b4bb63 2013-08-22 14:25:58 ....A 32843 Virusshare.00086/HEUR-Trojan.Script.Generic-2bd3de28a02137dfa693a10c8c217c4d4c1c208ca21416582e8a2f971dcc58f3 2013-08-22 18:07:06 ....A 15472 Virusshare.00086/HEUR-Trojan.Script.Generic-2bf8589fe0b6553432c0663a3802cd19b60f91efcf2d68a1de7efeb7d526722c 2013-08-22 14:12:52 ....A 21783 Virusshare.00086/HEUR-Trojan.Script.Generic-2bfb2cca761e302faf2c1d21179fc959eaa1372466276b6f22318e719cf5edf0 2013-08-22 16:51:00 ....A 384000 Virusshare.00086/HEUR-Trojan.Script.Generic-2c1205ac2eb28a5ef6ab79ed958ccf45f755d9ecc5aad2b0fc02816238a3a755 2013-08-22 17:40:10 ....A 1766 Virusshare.00086/HEUR-Trojan.Script.Generic-2c135489798f50a7542813cc0fcd808a94fde5b91d62d80dc3cef52bc9621cce 2013-08-22 12:04:34 ....A 9341 Virusshare.00086/HEUR-Trojan.Script.Generic-2c187a3671e70b2cd21f7f6491e143a29f1d911c39b2134f5e99a57bb0933e86 2013-08-22 14:23:12 ....A 39991 Virusshare.00086/HEUR-Trojan.Script.Generic-2c22f3272e68255a86a0f9a87f103153e6ebab1bf68e8065e789da8b995c474c 2013-08-22 12:24:42 ....A 4692 Virusshare.00086/HEUR-Trojan.Script.Generic-2c2708ecb235a4f28abb64c0e7d4a1d5ff19b9864b5a2ce307fb601420c033b7 2013-08-22 17:47:08 ....A 16694 Virusshare.00086/HEUR-Trojan.Script.Generic-2c279d01ae47901258e04d3b68c50a56eef5be56239846730733c316b12a0bb8 2013-08-22 10:41:58 ....A 24631 Virusshare.00086/HEUR-Trojan.Script.Generic-2c307e13428d88180aa60cf184e4b6b151158e777e69e806694810c91c3ff815 2013-08-22 13:02:58 ....A 9117 Virusshare.00086/HEUR-Trojan.Script.Generic-2c33a0f75fb72cb7ab5dcffb183a135b31c7dad61e8e74112f8ed77afa59f4cc 2013-08-22 17:40:10 ....A 236280 Virusshare.00086/HEUR-Trojan.Script.Generic-2c38ee98e6285fa2940a7a0792f49edc3afb46fdc2890da9196ce126673eb4f3 2013-08-22 16:40:56 ....A 97705 Virusshare.00086/HEUR-Trojan.Script.Generic-2c46e8ebef899446638212ec79270fb7ec34f3b36d64446a339a3892dc7fb2b6 2013-08-22 11:31:42 ....A 11560 Virusshare.00086/HEUR-Trojan.Script.Generic-2c48ec1373991f793d44ace28e90613ccc035041fdeca0a88a2ed7d2ec1dda54 2013-08-22 16:10:40 ....A 52577 Virusshare.00086/HEUR-Trojan.Script.Generic-2c4f310158633cd2df3cdb52196d2e2a24e1b06f15511ac297a6ccff6667202b 2013-08-22 12:02:24 ....A 53424 Virusshare.00086/HEUR-Trojan.Script.Generic-2c58908508b24724de7b0b447aceb61482518fd934d417f69510ee0ff49a2d41 2013-08-22 11:16:02 ....A 19837 Virusshare.00086/HEUR-Trojan.Script.Generic-2c58bad11ab6015c07506d069d48d789f3d0134e5d9481bcfb9eec582a0d8c71 2013-08-22 19:42:52 ....A 916715 Virusshare.00086/HEUR-Trojan.Script.Generic-2c8c3029be7ae9968b2b73744fb13ca18d6729003e429225c27abbefd626e90c 2013-08-22 16:10:54 ....A 18835 Virusshare.00086/HEUR-Trojan.Script.Generic-2c8cbab38f309c5e9d4b5b43af71c783f0291f2e8f51872ea8e0b1bbc9dcb3b2 2013-08-22 12:54:54 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-2c8cf2efdd95a6ebe50913739c13fda5b9a35f4c2377f7d18fe69795d09eff30 2013-08-22 16:37:52 ....A 34259 Virusshare.00086/HEUR-Trojan.Script.Generic-2c927ed9babb223341bd6ce5ee33d1ad04a1ea4c374ad5ac883ea0ae51711c45 2013-08-22 13:23:56 ....A 11725 Virusshare.00086/HEUR-Trojan.Script.Generic-2c9548a305e2632ee43a0be9504c11c8e41af8b7114bc3a0b35008e82be8c195 2013-08-22 16:07:16 ....A 42927 Virusshare.00086/HEUR-Trojan.Script.Generic-2c95765df35e69f2db8e386dbbf4a54a632fcdd1f7cda315618c9f7636ce80fd 2013-08-22 17:11:50 ....A 10031 Virusshare.00086/HEUR-Trojan.Script.Generic-2c9a7a37f5b8baf38a4d8b2072c36312c353ecc8e8f941df58edc2ffd95d5938 2013-08-22 14:28:52 ....A 22749 Virusshare.00086/HEUR-Trojan.Script.Generic-2c9acad12b6460c3286f6d0cc9b49e574923baef90714ce3bcfb21e0e815a3bd 2013-08-22 17:15:48 ....A 36178 Virusshare.00086/HEUR-Trojan.Script.Generic-2c9be705bc8c4ee9f8431d55efe6389e6debb08c4bf4ccdcaef630a25bcecc2f 2013-08-22 10:52:00 ....A 35384 Virusshare.00086/HEUR-Trojan.Script.Generic-2ca516219603b76f479bd48617c0d8b60aa8f961c7e85bbbc8c6185b1b7568df 2013-08-22 20:01:24 ....A 55480 Virusshare.00086/HEUR-Trojan.Script.Generic-2ca68241cf6891a74b9fb7c2883751dd60a95921b76effcc8f09c8569b36a41f 2013-08-22 15:24:12 ....A 32534 Virusshare.00086/HEUR-Trojan.Script.Generic-2cb69610bda9a143599ee2da7b5f38d02e508ee9cb4dab8d86775507e0047881 2013-08-22 12:18:32 ....A 52540 Virusshare.00086/HEUR-Trojan.Script.Generic-2cbd53bc08f3e6ce83fa0651cccf6ef396368430c18ec94f156da7a7bc5c2b98 2013-08-22 19:03:56 ....A 758 Virusshare.00086/HEUR-Trojan.Script.Generic-2cdec16cd0607c6a3f90cc660a2563561a14e1b66ee7b82cbf11d4419e8767d2 2013-08-22 17:18:12 ....A 28578 Virusshare.00086/HEUR-Trojan.Script.Generic-2ce2fc4152bc244322444ab80d3fba4e698c8549a0c58d258f5aba3ec81ed425 2013-08-22 13:11:38 ....A 76898 Virusshare.00086/HEUR-Trojan.Script.Generic-2ce9afc8df1dc1e616886801e6715dcef4ba93891fef3f948c2b82b851aeb924 2013-08-22 20:17:20 ....A 23723 Virusshare.00086/HEUR-Trojan.Script.Generic-2cec242d6f9d07cc4b23c5cbfce414f3ce67f0bf06b3e2406ef30d2a6509cc40 2013-08-22 16:37:20 ....A 8387 Virusshare.00086/HEUR-Trojan.Script.Generic-2ceddce1c6df4ad380f4725ca6e16172c0897762e5baa7ec8f9dae77afb904fd 2013-08-22 10:50:42 ....A 4930 Virusshare.00086/HEUR-Trojan.Script.Generic-2cf088328ff72e10fc54497ffb4f0fb621c0dab5e9681406edd43d04eef3e272 2013-08-22 17:48:18 ....A 235 Virusshare.00086/HEUR-Trojan.Script.Generic-2d025e74eae5e4bc5eda2321b0a7c8488b79f3752b5f2f230639a48c75bb7d8f 2013-08-22 12:42:18 ....A 104764 Virusshare.00086/HEUR-Trojan.Script.Generic-2d0427a705890f97e904197dbc16121d59cb004e9f1ee493d8a11ff9ec6af7ff 2013-08-22 17:40:18 ....A 51643 Virusshare.00086/HEUR-Trojan.Script.Generic-2d1a734100faae63914674d9bfcf68250769ead09419f49ef6a464c2a4710cd6 2013-08-22 12:40:16 ....A 33792 Virusshare.00086/HEUR-Trojan.Script.Generic-2d1cae4d09b98f6c908a0173617733383101e0f3e8beae381a2605e83cdbd8cb 2013-08-22 13:58:44 ....A 6323 Virusshare.00086/HEUR-Trojan.Script.Generic-2d258adb9e5efde055d2c06acc8d86775e6a3742271541175dfeb64cb1f1c653 2013-08-22 14:58:24 ....A 74541 Virusshare.00086/HEUR-Trojan.Script.Generic-2d3bb17448a7f03c1023eb0a52a90dd1f1cc1b24c42283ce58690c530ebd8387 2013-08-22 21:27:22 ....A 86911 Virusshare.00086/HEUR-Trojan.Script.Generic-2d45f5dba1cc1262c048b6320e9f03ae1ec9f073ef0ff8702ec330d12982769c 2013-08-22 17:10:26 ....A 33410 Virusshare.00086/HEUR-Trojan.Script.Generic-2d543f37ea547e144e0082888ba6f0d54356d6288a5483d3c63f19e1488f4583 2013-08-22 14:50:42 ....A 14919 Virusshare.00086/HEUR-Trojan.Script.Generic-2d5f643c79c4d5bcec2fb4c974cea4444d0eae52531b34194157eea570013cfb 2013-08-22 12:54:40 ....A 41153 Virusshare.00086/HEUR-Trojan.Script.Generic-2d6ad2ddbd581f4196e3cc06b74368fa623e95c7d5a00b75e8fb8804f04e7cf0 2013-08-22 17:10:32 ....A 46277 Virusshare.00086/HEUR-Trojan.Script.Generic-2d6c7b21f55c64af827f1aa5199e57789f0c2883508b5a874bc4c62ee6787e13 2013-08-22 15:08:12 ....A 748 Virusshare.00086/HEUR-Trojan.Script.Generic-2d7017691e485e8bd9fb3f560d0abc6cb74d88b267721e3d7253444b7b6d65f6 2013-08-22 15:00:20 ....A 31226 Virusshare.00086/HEUR-Trojan.Script.Generic-2d787457af0a2a41ebad6b0521d68f5b72e5a25b7b8079247c62d6235e26e8a9 2013-08-22 16:44:42 ....A 28852 Virusshare.00086/HEUR-Trojan.Script.Generic-2d839840e057ae3df892c71a0be70f7c951cbbc7cd6f5d5eb1b16590bb624c21 2013-08-22 12:21:00 ....A 81683 Virusshare.00086/HEUR-Trojan.Script.Generic-2d8b0b5f70835d5bdc72f72bc8d88eb9401f9446aaedef97819a410b2dc56d57 2013-08-22 15:33:56 ....A 43276 Virusshare.00086/HEUR-Trojan.Script.Generic-2d911111e4001b676ef0e70424c229e5679150c307d705dd3d7bbf90ac281e4f 2013-08-22 15:42:48 ....A 77613 Virusshare.00086/HEUR-Trojan.Script.Generic-2d935bb8e168892a0002fe6bf761b301dfebbae2418705e5abd045194c06d1eb 2013-08-22 15:35:12 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-2d9575716f27bdfacc1a80189aab8c9fbd33df2c0223ecff63501ffa9be60c93 2013-08-22 15:11:42 ....A 4341 Virusshare.00086/HEUR-Trojan.Script.Generic-2d96ca5c59b8cb7b56d20b82f51bcf5fff39f3f057c9bac6db3082a77cb84036 2013-08-22 18:50:20 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-2d97e9bfd162fbacb2091f496d8efa5c5de0f2278940a09e669486f225c2c0ce 2013-08-22 21:39:06 ....A 20174 Virusshare.00086/HEUR-Trojan.Script.Generic-2da041b5980ad8892454a15ee83505995901b0ee56fb04861e5f361e396874cd 2013-08-22 13:06:32 ....A 12015 Virusshare.00086/HEUR-Trojan.Script.Generic-2da176a9d1f81584a354da0246c5e2c11d2eb2c356e7bea6135ad2a2622054fd 2013-08-22 14:27:06 ....A 81309 Virusshare.00086/HEUR-Trojan.Script.Generic-2da51a4a604b173a7fec9f81563afb62920e8a8051a6b486315aeb5028d42126 2013-08-22 11:09:20 ....A 6646 Virusshare.00086/HEUR-Trojan.Script.Generic-2dae85ac147d65e27b115cdd7e7325a4fc1d803b91be5fc29b46b7e22319e206 2013-08-22 16:36:28 ....A 14220 Virusshare.00086/HEUR-Trojan.Script.Generic-2dced924f23d8cbd69103b77d8302757f823bc851cbcdbab6aa16289a2184a58 2013-08-22 15:01:42 ....A 15520 Virusshare.00086/HEUR-Trojan.Script.Generic-2dd23d54ca25107ef2c0ae52924be65228da907f9ded59a74981d8a518ac0fb7 2013-08-22 12:12:16 ....A 27668 Virusshare.00086/HEUR-Trojan.Script.Generic-2dd3123386c0551a18936f35e5aa6e30e4edffe12a8337a4000230b7d78a9015 2013-08-22 14:20:02 ....A 47809 Virusshare.00086/HEUR-Trojan.Script.Generic-2dd6a3dbeed14e13cf2bdd6276037ba6ab8a6861ee2688d3b15e2ebd0680d987 2013-08-22 21:32:26 ....A 30644 Virusshare.00086/HEUR-Trojan.Script.Generic-2dd7a92ad0a1282da817775beab9c2eb2d69da18e76e1f4368469fd953578478 2013-08-22 17:16:38 ....A 32408 Virusshare.00086/HEUR-Trojan.Script.Generic-2de876e38a09cc9260fe9045e251811cf801299a6ee993a4433077acead1215c 2013-08-22 17:52:14 ....A 1662 Virusshare.00086/HEUR-Trojan.Script.Generic-2df19093a942c3e7ecafa731e9fea8f10d0631bfa7362df36b3847a3eaf22a14 2013-08-22 14:26:40 ....A 26266 Virusshare.00086/HEUR-Trojan.Script.Generic-2df991c61d842e6185e32032a74967f6ea5dbe31b6f5783b87fd637380f3e05e 2013-08-22 15:42:46 ....A 81084 Virusshare.00086/HEUR-Trojan.Script.Generic-2e27e5a66111c740a2cf13a67c73e7286830b932b1f318d7abd754961269faba 2013-08-22 10:37:58 ....A 66021 Virusshare.00086/HEUR-Trojan.Script.Generic-2e328cb570c97d0d5478afe4e1187c308fcd581c5b36a78442896dcd9a1d0472 2013-08-22 12:01:32 ....A 12429 Virusshare.00086/HEUR-Trojan.Script.Generic-2e4199794b552eecf58f45cfc51de3c1346313d9521b0ea69ca65ba95a8d6442 2013-08-22 16:20:02 ....A 81507 Virusshare.00086/HEUR-Trojan.Script.Generic-2e63695c83b6795154f313b572b5e3091d4719c914b19e020f21191997423d43 2013-08-22 16:07:08 ....A 103195 Virusshare.00086/HEUR-Trojan.Script.Generic-2e764e090b0763f768c195c8953ab7b2a303f3486e366648f088714c3e61eb6a 2013-08-22 15:19:54 ....A 20027 Virusshare.00086/HEUR-Trojan.Script.Generic-2e7a129e866cc8d6fd86bc5b757aa09157337b163e60495d7351e71cf327841f 2013-08-22 15:10:20 ....A 60011 Virusshare.00086/HEUR-Trojan.Script.Generic-2e7b1f6a080cdbdc5231cf82d5a1491c0a19f004bfca30301065e223c2eac9e0 2013-08-22 14:56:04 ....A 29789 Virusshare.00086/HEUR-Trojan.Script.Generic-2e7ea3b1c1f045336b25f18d301ab18ecf7a0532a0a5d78268658b34ce154e5c 2013-08-22 17:00:12 ....A 10448 Virusshare.00086/HEUR-Trojan.Script.Generic-2e9806480478a0d425c4deecf12738f835669e650eaa49cace3c3ffee95e1f51 2013-08-22 16:56:04 ....A 121039 Virusshare.00086/HEUR-Trojan.Script.Generic-2ea00c9f722f2b6970093427373c52b72b8b13ade0204d01c392582360b5d395 2013-08-22 10:43:42 ....A 50932 Virusshare.00086/HEUR-Trojan.Script.Generic-2ed28a24ce01a6a309ee4c980b7db24736b63da3beadca79f13dd5d2b252c615 2013-08-22 10:41:54 ....A 18507 Virusshare.00086/HEUR-Trojan.Script.Generic-2ed63e547fdc3d6cfdbde7630839a22ccaa669efddd35f41b43f4771ca5a8e41 2013-08-22 12:30:00 ....A 6180 Virusshare.00086/HEUR-Trojan.Script.Generic-2edcadf715120bd06ef0f9e06f032a5d023a9257864c5fd5856e336f5e62d8ef 2013-08-22 17:58:18 ....A 91680 Virusshare.00086/HEUR-Trojan.Script.Generic-2edcb25a676b2141ed9c8336fe219476a2ffdb03cb51e80bbac84bebb47b0e3f 2013-08-22 15:34:00 ....A 81323 Virusshare.00086/HEUR-Trojan.Script.Generic-2ee42468488fbede7cddafb7cb588681361762bc4ce7693eb211435dcb3b7a5b 2013-08-22 19:42:22 ....A 46638 Virusshare.00086/HEUR-Trojan.Script.Generic-2ee7697ad897cfe01711ca96d2d55796e5213b3fa26649c53f9899df8627510b 2013-08-22 14:12:08 ....A 50510 Virusshare.00086/HEUR-Trojan.Script.Generic-2eefa3c55434a22937936ab5696cbe88c48f597dcfe469d6f26c54666209f941 2013-08-22 17:23:30 ....A 18063 Virusshare.00086/HEUR-Trojan.Script.Generic-2f0c6fc223991037a4d60b93fdbb09e7186a3ca2002a7e49ff318dd26f403713 2013-08-22 15:08:14 ....A 11260 Virusshare.00086/HEUR-Trojan.Script.Generic-2f120428c564c2e07dc4e79109db903ce3084501c55e74af9a552f3ec0aea6e3 2013-08-22 17:11:34 ....A 64636 Virusshare.00086/HEUR-Trojan.Script.Generic-2f2047a4b9b1a7391812d8e411664bf57fc11a1922ee8c541d3059adbeec27c0 2013-08-22 13:48:42 ....A 237416 Virusshare.00086/HEUR-Trojan.Script.Generic-2f2aec84c71aaca7ce4dd4418e5d6f5723a61fe40429e6440415905a7531f2ea 2013-08-22 11:21:32 ....A 10441 Virusshare.00086/HEUR-Trojan.Script.Generic-2f2bdea36f0f3993e8b3309d3fdd8d528ea00a0d8414e3cd96d6a0167ba898a0 2013-08-22 12:48:00 ....A 27090 Virusshare.00086/HEUR-Trojan.Script.Generic-2f3f086377189cffe95d9cc92c35004e812baa9ba6dd6df47b204859b7223c3c 2013-08-22 15:48:54 ....A 24425 Virusshare.00086/HEUR-Trojan.Script.Generic-2f49c2cfd9b3ea49cf94c481f70e5508904502c8d41fe8c1918df1e12d2afa1e 2013-08-22 15:24:56 ....A 21243 Virusshare.00086/HEUR-Trojan.Script.Generic-2f5930f14406261cfe47d5be9267fc833ab7cc3643abc7a84c7f61dd9d19c8c2 2013-08-22 17:53:02 ....A 23569 Virusshare.00086/HEUR-Trojan.Script.Generic-2f59d19d0bd3c688bc2e95a6684921482cb41938ae8fd2479a79d16301fa8a1b 2013-08-22 15:35:22 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-2f682e1b439b32dbf7a826ea7dd25ff06ddc138e2a37c87bfea9b9d7f1532624 2013-08-22 17:31:46 ....A 15460 Virusshare.00086/HEUR-Trojan.Script.Generic-2f768abed0daf301c636a872958ac5a23dea4fa6280c44de35f3e441ac988118 2013-08-22 11:45:16 ....A 31078 Virusshare.00086/HEUR-Trojan.Script.Generic-2f84f427315a5feb1b4259ca17a37b64e49dcff431b0226236ae42066a42754e 2013-08-22 18:44:54 ....A 876 Virusshare.00086/HEUR-Trojan.Script.Generic-2f8ed17dc0fc27fbe73a2c913fb997d7826118c2ea84fcaae82e3e1c46a56dbb 2013-08-22 12:08:54 ....A 40973 Virusshare.00086/HEUR-Trojan.Script.Generic-2f8fdbe10c72792e0feccfdb5ec3645efc0e093d5b10fa9224ef3f4fe007fd34 2013-08-22 14:02:20 ....A 18932 Virusshare.00086/HEUR-Trojan.Script.Generic-2f97cf63c8b8864c31d62244fc7908bf4581c83eca8ded87cbdf790fc7fd6ea6 2013-08-22 13:07:26 ....A 24718 Virusshare.00086/HEUR-Trojan.Script.Generic-2f9c2fbbcaca5ebf01ff5d4cf3161dd74d6ab8cd33778586685e2381ecad27c5 2013-08-22 14:36:52 ....A 14226 Virusshare.00086/HEUR-Trojan.Script.Generic-2f9d3394ea17718828876b260d4c82054b682e6c015eff28a5af51154eeffd2b 2013-08-22 17:05:38 ....A 31471 Virusshare.00086/HEUR-Trojan.Script.Generic-2fa63382c5eebe1012680c772a5b7a95222fcf8e7eaad9d87e5b491ff43d4803 2013-08-22 15:39:12 ....A 98746 Virusshare.00086/HEUR-Trojan.Script.Generic-2fa8a74c51613766091f757ae93dc0e26eb028ecd79125fb4ec13b91d213af13 2013-08-22 17:53:02 ....A 19929 Virusshare.00086/HEUR-Trojan.Script.Generic-2fa8f43aa698d14f6fb8ed746e9f181c191b92c0e19091d743b62827c876b741 2013-08-22 15:41:42 ....A 78952 Virusshare.00086/HEUR-Trojan.Script.Generic-2fb9322f5e57955ceaff95293a20124266a5fad8e8aeb0c9263511c7035c2a88 2013-08-22 17:47:10 ....A 35358 Virusshare.00086/HEUR-Trojan.Script.Generic-2fb99d379e1870a0902f55c81073430958f13eefd578afbb292e213cc5616c1b 2013-08-22 11:22:00 ....A 48048 Virusshare.00086/HEUR-Trojan.Script.Generic-2fcf336d22d365d5214ceb02c0623e2bb678fdd513a2256099fe3aadefc12573 2013-08-22 14:48:14 ....A 26255 Virusshare.00086/HEUR-Trojan.Script.Generic-2fd0ec5d55b1248ab89a2fb24497ab63f63bbd650ccbf5c7c69908a2c0df0d25 2013-08-22 15:58:50 ....A 27056 Virusshare.00086/HEUR-Trojan.Script.Generic-2fdaeb501c561e810c15858f6fb05d78a329fb7be7439e69de5c37f77aba253a 2013-08-22 16:28:00 ....A 13010 Virusshare.00086/HEUR-Trojan.Script.Generic-2fdcba9a5af79f76e7885afb00543b694cf9a311163ed7031a776a90d341ac31 2013-08-22 16:30:46 ....A 26404 Virusshare.00086/HEUR-Trojan.Script.Generic-2fe71a167fa0dc4b07cfd90d3877528c98a46a3172bb81f95dd6a9c1acc80b5a 2013-08-22 16:44:42 ....A 523 Virusshare.00086/HEUR-Trojan.Script.Generic-2fe905c3e4a8d757b5606cdd26724f4baa1cdbc680121b5b14dd80b927cdf537 2013-08-22 16:14:08 ....A 20897 Virusshare.00086/HEUR-Trojan.Script.Generic-2fe9081a096f3cab9e80ea801a4f8f013685a71748967e1b66d2548bb4358759 2013-08-22 15:26:58 ....A 9427 Virusshare.00086/HEUR-Trojan.Script.Generic-2feb0eba6bf3042037c67e3d2b0935755aa7834e601033ddd52d19d57aa64fac 2013-08-22 14:18:24 ....A 71378 Virusshare.00086/HEUR-Trojan.Script.Generic-2ff779227ab64e966684ca6d9b880ab6c25538af74314b3347840e091f1671cd 2013-08-22 15:12:12 ....A 17535 Virusshare.00086/HEUR-Trojan.Script.Generic-2ffe76d7d88787293ab11e5b549c8cfa8cc49f98fd106ae9459cfeeb4b773e4c 2013-08-22 14:19:50 ....A 25591 Virusshare.00086/HEUR-Trojan.Script.Generic-2ffeccbbbf1ad884843e1c9974b1a57c3505c114d240c61abbb5585abc7aeed9 2013-08-22 10:58:26 ....A 453 Virusshare.00086/HEUR-Trojan.Script.Generic-300ec90f975dc3fce044b3b46eb6ab9eb7aaafea221fbe53baff37a36c2b9571 2013-08-22 11:52:04 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-300ee1ff56f8374b1049211a0cd6b4895dca452451930b45a0a1f896d1a513f8 2013-08-22 11:02:56 ....A 22260 Virusshare.00086/HEUR-Trojan.Script.Generic-30175469f5cf92a7227f7354588ee8146e7e896b630fc4cf5275063d109684ee 2013-08-22 16:49:14 ....A 24195 Virusshare.00086/HEUR-Trojan.Script.Generic-30187216c90d321de3df4731cb19ed3049dc65fd88019060b7e413c962388a37 2013-08-22 16:39:58 ....A 21381 Virusshare.00086/HEUR-Trojan.Script.Generic-30341080ef82ff11f01a0ed724754faefd5d7b1b127960b59e6a95c9a58a0e90 2013-08-22 17:16:38 ....A 21081 Virusshare.00086/HEUR-Trojan.Script.Generic-30461da6d81bb13d2e7c90180dd77e331e1efab6d235799b46f71d50d6a437e6 2013-08-22 14:05:58 ....A 4587 Virusshare.00086/HEUR-Trojan.Script.Generic-304f8a1632d04e0299ac5ea82a2edfa7c188ff1d0efc2b6627611b8502efa20e 2013-08-22 13:12:46 ....A 2058 Virusshare.00086/HEUR-Trojan.Script.Generic-3068123fbc5ab235f9ae230f518778b980b7a4305f4f3b10064c9b5a070042f7 2013-08-22 11:25:00 ....A 36953 Virusshare.00086/HEUR-Trojan.Script.Generic-307b6e6ad0e0d1eee8004db2a5f9131ef3ebea2e06d737650afa47058d939c48 2013-08-22 15:11:56 ....A 15861 Virusshare.00086/HEUR-Trojan.Script.Generic-307c6466eec909931e8bcd62e5759d38046b3d23c034dfd80a4b0cf9cc7fbe56 2013-08-22 13:19:22 ....A 30098 Virusshare.00086/HEUR-Trojan.Script.Generic-30826048a80aa96a67b77b6347d1be2750b1925aa968ab0d455c5f4a1f667026 2013-08-22 13:22:32 ....A 49772 Virusshare.00086/HEUR-Trojan.Script.Generic-308e3b6264f0605d8124fa28055330fade93251a41830880d342b016da6f2015 2013-08-22 17:12:08 ....A 18458 Virusshare.00086/HEUR-Trojan.Script.Generic-309bdcb4359125f68ca72dd201b1f27216ca8f32f9607a5615701b550be6efe8 2013-08-22 11:58:28 ....A 283 Virusshare.00086/HEUR-Trojan.Script.Generic-30ab513c4668942399ddc683d5518772491e2de476e8cba8490bd6750874daa1 2013-08-22 16:02:30 ....A 44670 Virusshare.00086/HEUR-Trojan.Script.Generic-30b163bf1a7fed199d952d94cac4de52654a6ab00a498d4e8ed96d56f5f5f761 2013-08-22 14:58:34 ....A 156 Virusshare.00086/HEUR-Trojan.Script.Generic-30d388ec7850dabe089cdd08d568ba67821e9db87abbfbdcd953aa46a815adee 2013-08-22 11:25:02 ....A 21422 Virusshare.00086/HEUR-Trojan.Script.Generic-30d5de8d406783b3d00c080781e0fc2ef5b093a85f8018d0ccbc757594e5e5a7 2013-08-22 17:40:12 ....A 16242 Virusshare.00086/HEUR-Trojan.Script.Generic-30d689a91b738ca5bd5fba88236d9c23ee3fe120f83f5b9902dce84cfbafb837 2013-08-22 17:26:30 ....A 26208 Virusshare.00086/HEUR-Trojan.Script.Generic-30f0598e6351ce74672ebd809914ec5d7f36a501c8d326aff94c0827307635d5 2013-08-22 11:57:04 ....A 32309 Virusshare.00086/HEUR-Trojan.Script.Generic-30f8d93091dc282e2bb79ccb35d69c2601a9ed2bcead897b124a3a924ac0f1e0 2013-08-22 14:31:34 ....A 6327 Virusshare.00086/HEUR-Trojan.Script.Generic-3100c6fb3bcf079bd63220c53d454f6df9e49390244f88ae24312e0f574ab078 2013-08-22 18:33:52 ....A 12959 Virusshare.00086/HEUR-Trojan.Script.Generic-31068ff96bbd63c6e6824726909f2cd5782018278caaf5de89883a8f89fa580e 2013-08-22 21:17:22 ....A 32474 Virusshare.00086/HEUR-Trojan.Script.Generic-310b15aa0bc86d6eb28f0467e41dc009ce108f702d15025ec2af3de2d49044cb 2013-08-22 14:10:10 ....A 16450 Virusshare.00086/HEUR-Trojan.Script.Generic-31123b88cbc13aed7fcb7017f920abb67c5487a42145a9653014d6a9921e82cc 2013-08-22 13:36:04 ....A 26899 Virusshare.00086/HEUR-Trojan.Script.Generic-312225bb9b7d957bbb368007e8ea5ebc1fd536bb32eb3068619b23f9d8151eed 2013-08-22 13:39:18 ....A 13954 Virusshare.00086/HEUR-Trojan.Script.Generic-312c5155c9005bbb09a2dd030209dd51b3ec89310214a54cedb1982f06f471a7 2013-08-22 16:36:34 ....A 34290 Virusshare.00086/HEUR-Trojan.Script.Generic-312f066896383ac2712ca0a1becf5dfcc5df2f06a9ebf12699876d9b50dfb5a5 2013-08-22 21:32:12 ....A 289 Virusshare.00086/HEUR-Trojan.Script.Generic-313a9f02bdca2911260f05caa7e9c73774cdda47ca68b471112c2bffa787ffca 2013-08-22 16:09:56 ....A 13570 Virusshare.00086/HEUR-Trojan.Script.Generic-3147754110b0a303733ea63b68eb84f374041c2b4c0807003c3d8609c58c0daf 2013-08-22 15:49:04 ....A 21343 Virusshare.00086/HEUR-Trojan.Script.Generic-314d1f19d3802a9ef1c3fad69a9855089d44bccf9f997549455389e8387d73bb 2013-08-22 15:51:50 ....A 22661 Virusshare.00086/HEUR-Trojan.Script.Generic-31538c47f526adef28826b77bc678666361eac07db21c58b2c801c4d2c9d48f6 2013-08-22 19:38:48 ....A 26068 Virusshare.00086/HEUR-Trojan.Script.Generic-315759c623cda2f5f9f24f5edb46ba8429a0583578ef35a23767489889d2a4d7 2013-08-22 15:07:36 ....A 36773 Virusshare.00086/HEUR-Trojan.Script.Generic-315b32967ad82e2ac371e02e5bbb57d10de71cf7a8e0a62e91323c63764b8f4a 2013-08-22 21:31:52 ....A 407002 Virusshare.00086/HEUR-Trojan.Script.Generic-3166cfec4b4a1e9df14131fdf15c12e38d6c613e4645067c758f614e2ec429bf 2013-08-22 17:28:26 ....A 3190 Virusshare.00086/HEUR-Trojan.Script.Generic-3185c9975f7887324f88b88e64f11a786c6a05c6d1db2b6c5ba13d0c0cd4fa88 2013-08-22 16:29:32 ....A 31902 Virusshare.00086/HEUR-Trojan.Script.Generic-318a064c05994f9486a63c1c4497902e581dba8e5c831c22da32ff535799bbc0 2013-08-22 15:22:52 ....A 26370 Virusshare.00086/HEUR-Trojan.Script.Generic-3191e7d47e7b5960b84bad990b2124d52c326c71d1947090a9159738430a391a 2013-08-22 21:46:20 ....A 173490 Virusshare.00086/HEUR-Trojan.Script.Generic-319529165250286be078395519fbd5bf179a44666c6f4c3ba9b600981def3086 2013-08-22 17:40:14 ....A 9124 Virusshare.00086/HEUR-Trojan.Script.Generic-319ef9708352bf0394997e113771e76ba10f2b6c2bbdb70a4fba985e7d241622 2013-08-22 15:00:22 ....A 15509 Virusshare.00086/HEUR-Trojan.Script.Generic-31a57552c983be5b99c5362501782b83dc1f60f2577dac76315476ad89540b41 2013-08-22 14:07:26 ....A 169490 Virusshare.00086/HEUR-Trojan.Script.Generic-31b56b1c4e2ef988939766f7317c04905ab416c0bf5b6a29e6a3bf5d67b7392a 2013-08-22 14:36:58 ....A 35477 Virusshare.00086/HEUR-Trojan.Script.Generic-31b5d3f47bb17dcf3a2b5ae806c605d43974ef44759c3c1201bb18408dca0ab0 2013-08-22 17:58:20 ....A 48143 Virusshare.00086/HEUR-Trojan.Script.Generic-31bc18ad25eba751db4d52f5613c83a76cda7619e71b08b0fab4279c0ea281dc 2013-08-22 14:12:06 ....A 33790 Virusshare.00086/HEUR-Trojan.Script.Generic-31c7b3073a804765003607f64e5ad03f785e991c4acbc300f63a3d710dc15d37 2013-08-22 11:20:04 ....A 1365 Virusshare.00086/HEUR-Trojan.Script.Generic-31c8e3fe013325adf00127687da8c79a3407b3109b8a33289d755e3d5a6d1a39 2013-08-22 12:47:28 ....A 2202 Virusshare.00086/HEUR-Trojan.Script.Generic-31cac7aebbc7ee3fadcf26d0cce6a566591f146ed163cef80ee32e0b1012983e 2013-08-22 16:24:14 ....A 2946 Virusshare.00086/HEUR-Trojan.Script.Generic-31cedf8a3d8976397b39068034d2342a8c2bd9721c0a3c4a880f8f515d514bb2 2013-08-22 12:02:50 ....A 26554 Virusshare.00086/HEUR-Trojan.Script.Generic-31d6983e368ad568e7f5a530b77a31ccf56b91f036f37e222512e926636cd5eb 2013-08-22 16:12:18 ....A 34212 Virusshare.00086/HEUR-Trojan.Script.Generic-31d7b85e1f6f767ad1874de74e9bec71782e00fe8182a3a8741f03ef50897f87 2013-08-22 17:40:14 ....A 91726 Virusshare.00086/HEUR-Trojan.Script.Generic-31d8ad0f039637a2070da6fac5136ca9cd5eb6a4b208d713a77ccce0436ca0fd 2013-08-22 16:52:08 ....A 38877 Virusshare.00086/HEUR-Trojan.Script.Generic-31dde3daff2e14b0265cf03442e367702a05d520311f157c5faf5dd79582afb3 2013-08-22 12:29:32 ....A 108915 Virusshare.00086/HEUR-Trojan.Script.Generic-31f0ef42e6a74566f34df4cf5567360a7df0827245320a32f37f5eb30cb154f4 2013-08-22 11:16:28 ....A 107380 Virusshare.00086/HEUR-Trojan.Script.Generic-31f5ba5297e7dbf5326b234ceee8fff727c49935fe2c33e93b97c91da65149c3 2013-08-22 17:53:06 ....A 33911 Virusshare.00086/HEUR-Trojan.Script.Generic-31f6f6b17063c92f6c1d0ad4d55fb71a741c39d43b408c30388c60af205b11fc 2013-08-22 13:26:08 ....A 61728 Virusshare.00086/HEUR-Trojan.Script.Generic-31faea88e16030b46ae2197009c3152a0861d4b67cf5b244e55c641079a6baa6 2013-08-22 15:30:06 ....A 8544 Virusshare.00086/HEUR-Trojan.Script.Generic-31fe873a8ef2593f1b9d2126dad3cc8355b70a5bb91683a4b2410fccdb95e0d8 2013-08-22 13:28:48 ....A 42444 Virusshare.00086/HEUR-Trojan.Script.Generic-32002ef5f96931da300453433c84aa2876a19a93c7210f7268e868ca7b16df7f 2013-08-22 14:54:40 ....A 316245 Virusshare.00086/HEUR-Trojan.Script.Generic-320dad86bd9df2b488e269d91958c1f215f2b1464cdb0816b827233738938300 2013-08-22 16:05:04 ....A 8714 Virusshare.00086/HEUR-Trojan.Script.Generic-32231da232e876bb292c45eaae1f3020e55be98171cecf22ad3f3208a185a452 2013-08-22 15:26:40 ....A 72708 Virusshare.00086/HEUR-Trojan.Script.Generic-3223d53b54c363beb37a62e1da7419e121d486c4938e52fc5a8faf30b068a5e2 2013-08-22 14:09:54 ....A 66520 Virusshare.00086/HEUR-Trojan.Script.Generic-322e293a907acbd71e8648157fa8c692afc78ad0da6bf7b10fba71d840eb862c 2013-08-22 13:50:14 ....A 35828 Virusshare.00086/HEUR-Trojan.Script.Generic-32314fefea88042e578d31a706b254d8561ad656095daf0871b4b862949a476a 2013-08-22 11:25:32 ....A 4119 Virusshare.00086/HEUR-Trojan.Script.Generic-323bfd276eb523caf57b3df38a56387f2e25ef30725abde406e16c148d57b97a 2013-08-22 18:29:12 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-3260875ce07bebb08896543852f4b41d4fdc1980307af94e6757857bec64ab47 2013-08-22 14:04:04 ....A 7458 Virusshare.00086/HEUR-Trojan.Script.Generic-32641a850f0ed82cf8de0ea7845a92b54de3404237b9a61d1652246e9e1780fb 2013-08-22 11:32:34 ....A 66174 Virusshare.00086/HEUR-Trojan.Script.Generic-3265bde4ea2c063026afa44ccba60be2863104df514f71d6552ba251cebd24bb 2013-08-22 13:27:34 ....A 27333 Virusshare.00086/HEUR-Trojan.Script.Generic-3266500ede991b872c86b57d3abb596b03a52c8c9940ba02eb715a8f9b26c226 2013-08-22 16:01:20 ....A 32641 Virusshare.00086/HEUR-Trojan.Script.Generic-327d209bd6e4937b62dc93d79aafef2dd9e5c2ee449ba51f02fc028f51c83ea4 2013-08-22 15:16:28 ....A 750643 Virusshare.00086/HEUR-Trojan.Script.Generic-327e71344953e24a3911fa7f6f11ff3ac31682082fdc98c0c576eb2e1ff9c463 2013-08-22 17:47:18 ....A 39072 Virusshare.00086/HEUR-Trojan.Script.Generic-32821fb26efdee48a5409b1c6365083b80b6bafa0f17a8f0264a92e76a644133 2013-08-22 17:19:02 ....A 35557 Virusshare.00086/HEUR-Trojan.Script.Generic-328d2b9dc61b3dab855e54e99b4bca8daeb97d1984969e2f03d588a7591bc233 2013-08-22 21:40:04 ....A 7249 Virusshare.00086/HEUR-Trojan.Script.Generic-3290ee330281f0d5bb0cd3dd7e887414ea99fbacfbd6ae131d912e2659121801 2013-08-22 20:30:56 ....A 63104 Virusshare.00086/HEUR-Trojan.Script.Generic-3290f1d3d47bf617bb49c29215af5f182c541f5fd21e2e7158de01c9975102da 2013-08-22 13:21:12 ....A 81272 Virusshare.00086/HEUR-Trojan.Script.Generic-329b2659c23779560412ca04b94da60aa0287c05a4f967b5b6ead2a53f608120 2013-08-22 12:56:16 ....A 6427 Virusshare.00086/HEUR-Trojan.Script.Generic-32a9211f1af2c62c94772404cd006205df56a0e39f6e260d64f8dcad8b992561 2013-08-22 13:38:02 ....A 33589 Virusshare.00086/HEUR-Trojan.Script.Generic-32b68045b121f6ad1a134d3850dea289bab46e055c03adc3c075d4672136489c 2013-08-22 12:00:30 ....A 41184 Virusshare.00086/HEUR-Trojan.Script.Generic-32b9bd91472387b591388f100752b346952b1a700ae30317d6f07c2a0cc80b3d 2013-08-22 13:38:52 ....A 1126 Virusshare.00086/HEUR-Trojan.Script.Generic-32be178fbfc4488a8349e2f108054e55784a26a0f12cd282d1b24af97e31a0a7 2013-08-22 14:50:16 ....A 542 Virusshare.00086/HEUR-Trojan.Script.Generic-32bf9980a53645c4c8e93cec3e813a4b4e2230ce4e38a98c0b9f0af66cb1d9bf 2013-08-22 11:52:28 ....A 20400 Virusshare.00086/HEUR-Trojan.Script.Generic-32c4bb7fdd4cebf836ea1e1073293326db74c7b1f1c229f958f5cb9254c73ccd 2013-08-22 12:51:54 ....A 105819 Virusshare.00086/HEUR-Trojan.Script.Generic-32c5b3583baec4e7d3f8fcb959732b1ae5f39ef7c103e39552b2e6f5d073291b 2013-08-22 14:26:00 ....A 5627 Virusshare.00086/HEUR-Trojan.Script.Generic-32ca78c5cfd71d7307fe479f492eff78704c5144d489d99e6544717d9a9e2b71 2013-08-22 16:51:18 ....A 6962 Virusshare.00086/HEUR-Trojan.Script.Generic-32d1af1294717848f1d31600ed66f939546addd19ce5b2d6003073c037b48955 2013-08-22 17:40:14 ....A 12416 Virusshare.00086/HEUR-Trojan.Script.Generic-32d85bd7a9f174c7e7b9ac5468f4db3866e23e9dfa57031ef6202c8e5e0dd557 2013-08-22 17:53:06 ....A 18373 Virusshare.00086/HEUR-Trojan.Script.Generic-32db5d22d4a7eb6bb883c9b4a6f1f1a613e511f06b6d31feccea97ed0f230a68 2013-08-22 17:43:42 ....A 23843 Virusshare.00086/HEUR-Trojan.Script.Generic-33059fcf71d064c7ccf3c0086975f6763c50901d9a43bfe0c796a9510f5e08c6 2013-08-22 12:11:20 ....A 36114 Virusshare.00086/HEUR-Trojan.Script.Generic-3314720b82b185ffae0ec77d1bb80157e424a9c019d1acee242b1ab7c32ce04b 2013-08-22 19:22:34 ....A 76893 Virusshare.00086/HEUR-Trojan.Script.Generic-33154b94a4d17b5ee6d726460a96c5dc87ffb03b9acb4dbc3af56c6f2bc5b92a 2013-08-22 18:50:04 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-331659941da2cfee787453d525cb93e66f9f81295c3d3b2dfbe614c962bb1d00 2013-08-22 11:49:34 ....A 58762 Virusshare.00086/HEUR-Trojan.Script.Generic-331c1ca123f7e2df643d5768e0e9a50a363a79c521ad7c44b5d64a220d1f0b7a 2013-08-22 16:11:28 ....A 14098 Virusshare.00086/HEUR-Trojan.Script.Generic-332b6227cabf78cc11c09234be18e9d9c7768cc5c334809efeeffd53336e4cf4 2013-08-22 13:20:04 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-332edb72149de914fa018eb1d8b6e53e9b447862bdddcff3361ea71b7d323704 2013-08-22 11:26:46 ....A 7739 Virusshare.00086/HEUR-Trojan.Script.Generic-3331aaf1115503b7a62a797e99e7a07682add9ac04d98402b303d2399ba332ff 2013-08-22 13:37:56 ....A 2823 Virusshare.00086/HEUR-Trojan.Script.Generic-3332d3c66eabf3a6de2c776d7a939555610be22bddfb7acb997d9911d19a0288 2013-08-22 12:29:10 ....A 28119 Virusshare.00086/HEUR-Trojan.Script.Generic-33391f15f7abae119bc125fcf36f12142bfffd57091b0b904707fbd5ee9e9168 2013-08-22 15:15:24 ....A 13005 Virusshare.00086/HEUR-Trojan.Script.Generic-3346f575c006d43593c99f78572c249be2bb0fe0d1a32e524942c7b46d127512 2013-08-22 15:11:02 ....A 38830 Virusshare.00086/HEUR-Trojan.Script.Generic-33794a4482c0a3d01e6009581db26b90dbc51f76c29a8b7e2b05f0759f8d0ad0 2013-08-22 12:25:38 ....A 32540 Virusshare.00086/HEUR-Trojan.Script.Generic-339fe8c09d66569bd83e61ea03b03c721dbb33da09f838c56e4b296334cb2f2e 2013-08-22 17:15:24 ....A 62900 Virusshare.00086/HEUR-Trojan.Script.Generic-33a017d9fdb93fbbf6172470f402b8ce14fada208306ad5b9068e1c4fb687d83 2013-08-22 16:43:36 ....A 13359 Virusshare.00086/HEUR-Trojan.Script.Generic-33a3008785f75f1be25c7eb59a9242f79d825bf6475312d746889d588298f505 2013-08-22 15:38:52 ....A 7898 Virusshare.00086/HEUR-Trojan.Script.Generic-33af57e1c2c79085b32394c1815de341bbff523cc4dfcfa5969647cb1baf533c 2013-08-22 15:14:38 ....A 3513 Virusshare.00086/HEUR-Trojan.Script.Generic-33b703284843c69bb55ebea4a7549833755eff881fe85acb72562128efb52438 2013-08-22 18:03:02 ....A 34427 Virusshare.00086/HEUR-Trojan.Script.Generic-33d1df3630822b232f000b526c92215b82f5ac129355e79a06243233d6d4ba55 2013-08-22 18:48:58 ....A 33311 Virusshare.00086/HEUR-Trojan.Script.Generic-33e822052032e8ba11f6f860c14325c1e0ed3f8ce104883d266939b7c06f0796 2013-08-22 13:18:18 ....A 2196 Virusshare.00086/HEUR-Trojan.Script.Generic-33f773c086c9db93dbdc011de8df84794f490875791a96316e8a31d483a2c08a 2013-08-22 12:08:06 ....A 52010 Virusshare.00086/HEUR-Trojan.Script.Generic-33f82223e935b1f6c47b39345439a71400e26f407fbb147922e6317fbb936843 2013-08-22 11:49:10 ....A 27049 Virusshare.00086/HEUR-Trojan.Script.Generic-340e00426629c97e000c94813ab0a3b4b77e3e4364c5009065383a43087103bc 2013-08-22 14:38:28 ....A 39311 Virusshare.00086/HEUR-Trojan.Script.Generic-3416c8e6191cd74822de1bba0f17f73ef997b3f6e2af85c04966d707a5413ee8 2013-08-22 14:28:36 ....A 51725 Virusshare.00086/HEUR-Trojan.Script.Generic-341bd6a3a1bbc54ef152a65f69aeb96a171c0864174392bc11384498974753f2 2013-08-22 19:43:30 ....A 25501 Virusshare.00086/HEUR-Trojan.Script.Generic-341ea578c331391057af41566ec61b894c9b7ee4692769d831dd39a23143ceb9 2013-08-22 10:37:48 ....A 6190 Virusshare.00086/HEUR-Trojan.Script.Generic-341fcccdccac44a3eec940ade71a0f80d980c0c75f628430f92d300bb27c7a2d 2013-08-22 19:04:16 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-34213335aeede0a755d6f960ac0b62a01a49f6aa74d4900a6901f37793a921d1 2013-08-22 12:26:48 ....A 20524 Virusshare.00086/HEUR-Trojan.Script.Generic-3421d1fff5b87042f557665c91e55a0e57eb2c3ad3dd50d6ae33cc6bc1c97314 2013-08-22 14:23:52 ....A 8791 Virusshare.00086/HEUR-Trojan.Script.Generic-342211a4487f4a40b6a74e19bc401c10c86db90d0f3b4ebae7ffc9a50cbab10c 2013-08-22 14:16:20 ....A 3759 Virusshare.00086/HEUR-Trojan.Script.Generic-342868edafa4fc7778ce76a9b88767c1d0e27b11bc0b22b7de244b9945199124 2013-08-22 12:44:26 ....A 227 Virusshare.00086/HEUR-Trojan.Script.Generic-34437e05b6689f5d407f6bd6504728777b0657d0aeeb9088e1c65028ade75392 2013-08-22 19:45:06 ....A 16900 Virusshare.00086/HEUR-Trojan.Script.Generic-34489925ae58c5a769be3037c527afc4076145bfaf7862f84efc229f12e15261 2013-08-22 13:24:28 ....A 37667 Virusshare.00086/HEUR-Trojan.Script.Generic-344f2d2554f6cfe65638a95d80a331bebb63998119fdaaf9ead526a9a5dd4e39 2013-08-22 13:42:30 ....A 12446 Virusshare.00086/HEUR-Trojan.Script.Generic-345c1a27ea99e065cc350078b112308dd95dfad9c61d79e765ad9cac9d245150 2013-08-22 11:21:02 ....A 13493 Virusshare.00086/HEUR-Trojan.Script.Generic-34638f8d99d9eed9ba633bebed395e4ee0e7e74d5b43a41ae1ae504bbfe12823 2013-08-22 11:20:28 ....A 4178 Virusshare.00086/HEUR-Trojan.Script.Generic-3466c14e56152c2da6462a45814acb51aadbae04ba61b505b80fff669afa99a4 2013-08-22 13:46:24 ....A 24563 Virusshare.00086/HEUR-Trojan.Script.Generic-346ab4f8500e2576e917807427beffde6ea3a78d3f87ab9b03154e79afe5160b 2013-08-22 11:36:38 ....A 51780 Virusshare.00086/HEUR-Trojan.Script.Generic-34718efd6c487536125e1434a2c2010f82429130cfc151d96e583fa0aac8d33e 2013-08-22 17:32:44 ....A 8158 Virusshare.00086/HEUR-Trojan.Script.Generic-3489da8cf6f474c4ae36d32bc96a57f72582aed811f43d58e73427491111a339 2013-08-22 11:32:34 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-348bacdc088478f3378ed31013f2265de0b4989cc00fd05e53af307a34752199 2013-08-22 12:52:14 ....A 41541 Virusshare.00086/HEUR-Trojan.Script.Generic-3494c34fbc9299428585927c1bbe1f63c77d653ffd6f51e793a82d637cdfb402 2013-08-22 12:44:52 ....A 7688 Virusshare.00086/HEUR-Trojan.Script.Generic-349e987afbc76e6c56a322ee38f5565567316c2b8c70a093d004c1f6f71e96fe 2013-08-22 17:49:12 ....A 11436 Virusshare.00086/HEUR-Trojan.Script.Generic-34a17e8900906f1506b7d365148f30a27a8607c6cbefb4f556f4359e93ee1058 2013-08-22 19:51:24 ....A 19720 Virusshare.00086/HEUR-Trojan.Script.Generic-34a38910286bfbf978559846fef75b6c122920fe701ac3f72b9cfd90e8d629fb 2013-08-22 17:52:04 ....A 2887 Virusshare.00086/HEUR-Trojan.Script.Generic-34c4087c606a9fcad09c627591ffe1deefa453af9ce26b625c52479684592618 2013-08-22 15:33:56 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-34c676c1101f241fddff84d494bf5d198952aff0a02e0fa4c8c57870559ac6e0 2013-08-22 16:53:56 ....A 13961 Virusshare.00086/HEUR-Trojan.Script.Generic-34cda5bf513a7e09780a7d645f57485e0c9f0cd277de8ccc9f6c2ea5979eb23c 2013-08-22 12:31:04 ....A 13613 Virusshare.00086/HEUR-Trojan.Script.Generic-34d9f5e5210f1e6d5a2ea54ef993270614f490878011a0e2df25645293ccd0e2 2013-08-22 13:26:06 ....A 13907 Virusshare.00086/HEUR-Trojan.Script.Generic-34f1442eb902497ddaf5834c8a1c8947b6cdf693d79228b24e2783a861ff2729 2013-08-22 14:03:28 ....A 511 Virusshare.00086/HEUR-Trojan.Script.Generic-34f1819af3b668aed8fea21e5ac5147dbaeef174b80b0f8785a997ccd9909416 2013-08-22 14:45:04 ....A 10695 Virusshare.00086/HEUR-Trojan.Script.Generic-34fa5402b17f14545436d4e3154fb84c935cbd3230d1e63769eaac3a8e03c41c 2013-08-22 15:00:04 ....A 317 Virusshare.00086/HEUR-Trojan.Script.Generic-34fd152a4bb3854105c1cdfd02f92f2a6862371aa6b8bddfa598505bea574488 2013-08-22 16:24:52 ....A 46708 Virusshare.00086/HEUR-Trojan.Script.Generic-3502f6dbf2d1d9a369a3dbd65bd659ae4363afaeb9e90a46a8c67d292f551ac6 2013-08-22 16:42:14 ....A 1582 Virusshare.00086/HEUR-Trojan.Script.Generic-352de37abd4b533ff77c93e8d0ad4758a47ec9da939350828f84d6c3e632f19d 2013-08-22 18:50:30 ....A 13373 Virusshare.00086/HEUR-Trojan.Script.Generic-35502dc72faef3b4a517809ea33d7daae0ec5ff6c062f15183bae6c17f1f5acd 2013-08-22 11:16:26 ....A 32585 Virusshare.00086/HEUR-Trojan.Script.Generic-355217d3c04c5bd86c82c00c21bdd35ad4adfd3ae5cec7546c1a7c029ff45671 2013-08-22 17:31:52 ....A 83905 Virusshare.00086/HEUR-Trojan.Script.Generic-355ea0077f87ce6412798b842d755772dc18eb7b7212550fc121df217764d20e 2013-08-22 11:54:58 ....A 40763 Virusshare.00086/HEUR-Trojan.Script.Generic-3568ef532932bb6a3d1cac7d66b130e850c70ce0d53d89f6a7ff4a8137c2daf2 2013-08-22 17:24:48 ....A 6435 Virusshare.00086/HEUR-Trojan.Script.Generic-356d02d6d9810b1386df1e3c55e1c3c66480ab8204680871451acb35b5c0fb3b 2013-08-22 12:45:58 ....A 56527 Virusshare.00086/HEUR-Trojan.Script.Generic-356e8811254ee9d6a7750010bdfd105be2c958c56c74b5a7f2473cdc00796562 2013-08-22 17:47:16 ....A 60775 Virusshare.00086/HEUR-Trojan.Script.Generic-357443ab93322f6641ab4f2d543d1718ceecf1129b1580aa3c61147dbc5bcb3b 2013-08-22 17:57:24 ....A 7245 Virusshare.00086/HEUR-Trojan.Script.Generic-3575dfb92acd448e506fbe36934b108d8bf58a4795974af196cc1cadf0e394c4 2013-08-22 17:16:42 ....A 15942 Virusshare.00086/HEUR-Trojan.Script.Generic-35798ee8c61a254ff7aab2cf4ea3acb1c230cdce89829bb7ce8f5e65409b1be1 2013-08-22 17:47:16 ....A 17548 Virusshare.00086/HEUR-Trojan.Script.Generic-3587f00589be585f55c2b7be421489462cb667d22283134f0613a6cf7728f2fb 2013-08-22 12:32:26 ....A 11218 Virusshare.00086/HEUR-Trojan.Script.Generic-3589097899cb1fdbbd39b369b1d1d47c8a40f9d00ac818b655e233db787cd280 2013-08-22 16:25:38 ....A 99370 Virusshare.00086/HEUR-Trojan.Script.Generic-358d8c5e1a015f2951489197d321fe8ca2101ad3d54b18f0b18cebec03181b6a 2013-08-22 16:04:52 ....A 8672 Virusshare.00086/HEUR-Trojan.Script.Generic-359908ba4b9bea4fc4131211943f70a57d6b5e5cc68f5ddcd9a3cc89b0dc7610 2013-08-22 16:32:58 ....A 61041 Virusshare.00086/HEUR-Trojan.Script.Generic-359dab433a22fda5b83837aafbbf5449213eae72def923f0cc3e65ef13234e94 2013-08-22 14:29:20 ....A 22754 Virusshare.00086/HEUR-Trojan.Script.Generic-35ba7f5413067de7b5fcfe39ed4cb75249d395234ca55b075916003d23bfaba4 2013-08-22 11:52:02 ....A 52752 Virusshare.00086/HEUR-Trojan.Script.Generic-35c5f78dc5aa9ae645bb21a632550ae43159481098d5327f286e8bab6e2313a6 2013-08-22 11:40:46 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-35d495be15776262b90afbd16a638e8902be3854bd9c2e98c11a6a7b4758370b 2013-08-22 11:52:40 ....A 12532 Virusshare.00086/HEUR-Trojan.Script.Generic-35db65fd399d39cdceebd2fe66aa147a604c3b804129117cd5401202001456ab 2013-08-22 14:10:10 ....A 31893 Virusshare.00086/HEUR-Trojan.Script.Generic-35de5fcba36da1d91f351b639a39bce75210336eb02bdaa844ce12016cea0e49 2013-08-22 14:20:42 ....A 89961 Virusshare.00086/HEUR-Trojan.Script.Generic-35e24a6ba72359662516b141411f138da10037bb64f49e89f557d17303729a1b 2013-08-22 11:54:52 ....A 47300 Virusshare.00086/HEUR-Trojan.Script.Generic-35ed62747fdf66b9f8a2032ff75be226ca6922d1b64a9ed5f19f5330c5875a5d 2013-08-22 17:24:02 ....A 17454 Virusshare.00086/HEUR-Trojan.Script.Generic-361b3db735c520886aa18659b20d6d31e093d7f863ef64be7cba572db22edc24 2013-08-22 17:58:20 ....A 2118 Virusshare.00086/HEUR-Trojan.Script.Generic-363ce6d90cc0d394bbd82fe29fa181936cf103a691a2fef129b0f32e506a7235 2013-08-22 17:22:12 ....A 7088 Virusshare.00086/HEUR-Trojan.Script.Generic-363f909ba0ade30cb17ae94583a8414916fbb7c0b1c3e0d32a69ddfe86caf15c 2013-08-22 12:03:26 ....A 7198 Virusshare.00086/HEUR-Trojan.Script.Generic-3656399d1047251a1b7b7423eed26b1f560c404678dfb2b09292fcbf38ccb677 2013-08-22 10:51:34 ....A 14160 Virusshare.00086/HEUR-Trojan.Script.Generic-3659a9fdd311c35d6dbeff86f6a7ded4f14504ff7add14dbfdd4ab0b6c26452a 2013-08-22 17:31:06 ....A 9501 Virusshare.00086/HEUR-Trojan.Script.Generic-36698aca570c73747c9f7eb1a8f30808559793e3ec2aed7f9fd450aef4995fac 2013-08-22 11:40:00 ....A 12105 Virusshare.00086/HEUR-Trojan.Script.Generic-366dce13e4902551a1b778256d1fbaa04f349f6920dad22f55abe938cd5b187e 2013-08-22 17:16:44 ....A 14459 Virusshare.00086/HEUR-Trojan.Script.Generic-3672b266471807085be66ddc842482e6130595fecdf1490fcb635a66e78da51a 2013-08-22 17:43:56 ....A 10381 Virusshare.00086/HEUR-Trojan.Script.Generic-368041d76c4096b653dd7c9254b742133db6d55fe74982a4d0f1f787dbf2f563 2013-08-22 14:26:30 ....A 39446 Virusshare.00086/HEUR-Trojan.Script.Generic-368f1e46520c81945c222436d9810cbb365dcd9bef1d4dd83897ec8a736fef30 2013-08-22 17:40:16 ....A 89245 Virusshare.00086/HEUR-Trojan.Script.Generic-369900b07cdc5027e5d85f4bc3d46e27d4352f7d1c345065841507bcc5b5b06b 2013-08-22 20:04:50 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-36a0aec5191c3e2d7be9ffd0e7d09fe5190dbc1ff6dca6dfc9e88aae07fee1b7 2013-08-22 11:45:18 ....A 7730 Virusshare.00086/HEUR-Trojan.Script.Generic-36a7553cd68247b18cc406a16d5c21bb83e054f8ddad20ea5e81eeb9ee457abe 2013-08-22 13:16:14 ....A 229 Virusshare.00086/HEUR-Trojan.Script.Generic-36b25351cd71947ac694ca38c9567638a46d9c0b34ca4073206c09d4bfe896fc 2013-08-22 11:51:42 ....A 23783 Virusshare.00086/HEUR-Trojan.Script.Generic-36c78847a3498fb2c4b2a137ad18e0a6a216bc2b8692ca77f35fd80b8086b2b0 2013-08-22 19:48:10 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-36d2c7f93b7f2c9b7a645c35e2a4b49e425ca70196f8a2eb502b2a763ea91d92 2013-08-22 16:37:46 ....A 452 Virusshare.00086/HEUR-Trojan.Script.Generic-36da2c496067b6dc8a842b728b14e93d71f27f486f421521bf9cdab4a480898c 2013-08-22 12:20:14 ....A 25855 Virusshare.00086/HEUR-Trojan.Script.Generic-36ddd6d18a3d9e537cd19f1aefe5a118c20629c963e89d86ffcdd817152a33fe 2013-08-22 16:15:54 ....A 33996 Virusshare.00086/HEUR-Trojan.Script.Generic-36e96fe1d8cbba85a1d25d1f43e6b25e42d95e7011822c4895e0b6e31a76fee8 2013-08-22 15:31:08 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-36f195fa9958a39cf11f314dfd0a845953d0ae33c096df852251c93e3a40d81e 2013-08-22 11:15:32 ....A 25999 Virusshare.00086/HEUR-Trojan.Script.Generic-36f90bf526cd5353226efbf36f0f724f62928e218e381c059100433310b72412 2013-08-22 14:36:28 ....A 29996 Virusshare.00086/HEUR-Trojan.Script.Generic-36ffe07846106201f9f68325bb0f0b6fc1b6af1303a1c87e45456f3143493505 2013-08-22 14:05:24 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-370173db32cdc0c287b1abc0c7e6343da035e0e47816d8ef9b92a61a59cec67b 2013-08-22 13:24:24 ....A 27815 Virusshare.00086/HEUR-Trojan.Script.Generic-37047dcd5e1483cfbb8ab8683f3c53ca6b20aa1decfa2d17edafa8827817b664 2013-08-22 17:15:26 ....A 26624 Virusshare.00086/HEUR-Trojan.Script.Generic-3709d8af54aafea05fbcce9830cb491a73b07b0ddc8aac0c4fc37746035bbffd 2013-08-22 11:31:02 ....A 18379 Virusshare.00086/HEUR-Trojan.Script.Generic-37164d26917673376c51c7ecd055830ca9f502a283f5c33b00958e9dd692e988 2013-08-22 10:50:58 ....A 58102 Virusshare.00086/HEUR-Trojan.Script.Generic-3723d19f8e30a3e266beb68bbf8d07d2dcfb784a4bc32e3c3e1a7e1e433f2807 2013-08-22 13:31:24 ....A 23458 Virusshare.00086/HEUR-Trojan.Script.Generic-3725a1bd9cbe4f4c2aec186182e8d735f7710893bc63e202036a26047cc8d43f 2013-08-22 19:38:56 ....A 788096 Virusshare.00086/HEUR-Trojan.Script.Generic-3733c8c6a8d13aa9d9da310e6c36d951bc1f862bf57dc4ab5c101a933c3e40c5 2013-08-22 14:50:16 ....A 21369 Virusshare.00086/HEUR-Trojan.Script.Generic-374049b783a27834a262556dda7b3d7e30aa7173778a85122d93f316ff940eab 2013-08-22 15:42:34 ....A 499 Virusshare.00086/HEUR-Trojan.Script.Generic-3745f03c2e59d410c58155668beb7e896fcc90dec4d0631e1e6f0bc631b65347 2013-08-22 15:41:26 ....A 3935 Virusshare.00086/HEUR-Trojan.Script.Generic-374d78567e8182e3ae5c33a8965c5c0c7c97353a4f2ea99af4c122ab824938ea 2013-08-22 17:46:04 ....A 20193 Virusshare.00086/HEUR-Trojan.Script.Generic-375009b5dc9b3ecbe070e341739cbdcfb219802a00b435e823d29401c83e709f 2013-08-22 12:08:30 ....A 33018 Virusshare.00086/HEUR-Trojan.Script.Generic-3755de05efd51b26e569879b5610d10cb5a5aab5ed3bad46d30471eca4b4ce99 2013-08-22 12:11:14 ....A 21087 Virusshare.00086/HEUR-Trojan.Script.Generic-3755ed654af105e042b4ba0b47d3d8b91f8a02cc43538b9f804ecfc5dbb74032 2013-08-22 11:47:30 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-3764eaa08e971e1cf39cfc69a41a387042e8727c2980cba0035abdf7cbc3847e 2013-08-22 21:40:46 ....A 2903 Virusshare.00086/HEUR-Trojan.Script.Generic-37707e29ed1a3ec02483d027d21acd99f4626bb4fbd2eb2b7f0c3570641c3409 2013-08-22 18:03:06 ....A 45487 Virusshare.00086/HEUR-Trojan.Script.Generic-378ade30601efb6153c66169bfeadf2e8eaf64972537ea65a74ebaf22dde2616 2013-08-22 18:07:34 ....A 15339 Virusshare.00086/HEUR-Trojan.Script.Generic-3790e86b529df3ecf5dde303d19a07fbe974829704e88c5874fd528df5dd924c 2013-08-22 13:54:16 ....A 3174 Virusshare.00086/HEUR-Trojan.Script.Generic-3794bd392ddf31331b3b0eca215174495808634e7719e21b2543988a3ffb4e20 2013-08-22 20:59:06 ....A 20411 Virusshare.00086/HEUR-Trojan.Script.Generic-37c1d17eaa5bb968bbb12c4df025c28d1bda8ae5dcd6323ca87fd554f6154163 2013-08-22 11:40:54 ....A 10249 Virusshare.00086/HEUR-Trojan.Script.Generic-37c8d772684c7dd85dedd4e41ebd24eabf69512f562c3f81c8b75316ecfe0a95 2013-08-22 14:43:30 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-37cfd7c602c676155f2bfc55ff589d3517d70812b9d7608ad19d2bb7de70dd48 2013-08-22 16:31:50 ....A 113654 Virusshare.00086/HEUR-Trojan.Script.Generic-37d5c4d4bd3740599864a7d55bc551a6d194d12f8a617f004f0015fb963587b8 2013-08-22 17:10:06 ....A 41904 Virusshare.00086/HEUR-Trojan.Script.Generic-37dc117bcf8462791961967f8c294d92671451aaffb64fa16e3cdc1a430a4979 2013-08-22 12:48:12 ....A 687 Virusshare.00086/HEUR-Trojan.Script.Generic-37dd5ab1fc60be55284e0866c83c20bb1a95f0eb297199ba7239106d2d29be98 2013-08-22 11:21:32 ....A 12374 Virusshare.00086/HEUR-Trojan.Script.Generic-37e7a9ecf640a416d30e6fa51450103c6adedcd9bb94e3473118f49b14859b90 2013-08-22 12:38:08 ....A 1063 Virusshare.00086/HEUR-Trojan.Script.Generic-37f1b307196892afabe634d7f10ab583e8d4a6a9e09c5dfe6c633c3f986ef14b 2013-08-22 15:59:48 ....A 85927 Virusshare.00086/HEUR-Trojan.Script.Generic-37f22587633e3c2fc01312ca2ab464005b861fc63a1bc8d5ae1351b350483315 2013-08-22 11:09:20 ....A 35410 Virusshare.00086/HEUR-Trojan.Script.Generic-37f7f24dab441c5502bb1c0794feaf9f0cdcff9f9951e8baa5910afad7cf649b 2013-08-22 11:28:26 ....A 69755 Virusshare.00086/HEUR-Trojan.Script.Generic-38015f9b814f5694ed0ff10ab23745c8f7f21a35fb6d131d2453cf7430d1b989 2013-08-22 11:31:46 ....A 47978 Virusshare.00086/HEUR-Trojan.Script.Generic-3803fd69b3c82868e9dcd9ee603931e8ac642bfa7cdda877d74c56b134cd340e 2013-08-22 11:38:20 ....A 27020 Virusshare.00086/HEUR-Trojan.Script.Generic-380ce29c7d24ea51e3b379c32bf49696f5d190e83198890ac9ad18e8c537f4cb 2013-08-22 14:29:16 ....A 45956 Virusshare.00086/HEUR-Trojan.Script.Generic-382d85372aaca22965ac250d882ce2991add585bd631ccd6447b4d155b3d0d1d 2013-08-22 12:31:58 ....A 10901 Virusshare.00086/HEUR-Trojan.Script.Generic-382f91c75ebe3db5b8254f98e0b8b4e7d740e1774be02ebbd0af48af1dd851b3 2013-08-22 10:36:54 ....A 7172 Virusshare.00086/HEUR-Trojan.Script.Generic-3846f01f22601a6208e131e73e401b187a999c02a822fdea9a975ff26493bb38 2013-08-22 15:48:00 ....A 26528 Virusshare.00086/HEUR-Trojan.Script.Generic-384fbe7c4dbea3e5147394d3a5f1cdef54073674284c954a366851713f8aacdc 2013-08-22 11:48:36 ....A 16777 Virusshare.00086/HEUR-Trojan.Script.Generic-3854db72a05752a3307c1604862d841dadd6af3f71855c14c2b155f3d291a774 2013-08-22 12:19:02 ....A 51815 Virusshare.00086/HEUR-Trojan.Script.Generic-385768380322fa0d1bab142813a91decff651f90ae8c734ef87895644fbed4bc 2013-08-22 13:43:52 ....A 17831 Virusshare.00086/HEUR-Trojan.Script.Generic-385a872e04b58127860e2d022ca29af4a66db88045427d6270273e06d6a1966a 2013-08-22 11:37:36 ....A 18114 Virusshare.00086/HEUR-Trojan.Script.Generic-38659d29066bbcaa7667cc7eafe7ae8c94e148de29d30390283fe511c7063655 2013-08-22 15:28:22 ....A 82438 Virusshare.00086/HEUR-Trojan.Script.Generic-386d95e4026c1609461bd30f45a770e19e6d5c8fdccfaac155e45b6e19a89695 2013-08-22 13:36:42 ....A 23700 Virusshare.00086/HEUR-Trojan.Script.Generic-388920126c5e71a819f87a1427a9906cef142193aab508236c3a8681671831eb 2013-08-22 18:34:20 ....A 21028 Virusshare.00086/HEUR-Trojan.Script.Generic-3889c223dc01051f42aae0aa9b98baa8a1264f0226918708d5f77470e70c29ea 2013-08-22 15:12:24 ....A 31829 Virusshare.00086/HEUR-Trojan.Script.Generic-389024b80384b78621687ef090987b5bd0ed245e576d3a79a9d5444993c3c490 2013-08-22 12:06:04 ....A 2093 Virusshare.00086/HEUR-Trojan.Script.Generic-389dfdc9b175ad402e7ce4677866553ecee077cbe7acf0a3b147766d1297077a 2013-08-22 14:59:12 ....A 55825 Virusshare.00086/HEUR-Trojan.Script.Generic-389e2f1d46a623019ecf2e7c9460912ece1177498bf5040b891fe7f8e46eb137 2013-08-22 11:17:46 ....A 61607 Virusshare.00086/HEUR-Trojan.Script.Generic-38a084845f9aaffb3315671f39f787f485d70c0678fc213e2a3f0b6d3ebec523 2013-08-22 15:44:14 ....A 22669 Virusshare.00086/HEUR-Trojan.Script.Generic-38a0e0a5ac532d304c129d2da67eeac38e76e5da8bace8d3726739f36b0b1bc3 2013-08-22 15:25:06 ....A 17590 Virusshare.00086/HEUR-Trojan.Script.Generic-38a99801a6fc5299a924544f77ae396fbdd27583a3b68f5adb1a6d60247e3312 2013-08-22 16:06:54 ....A 21982 Virusshare.00086/HEUR-Trojan.Script.Generic-38b4e7c43707e1c3b966fc24b15b26a46f311431f58148ad55b42d1206835695 2013-08-22 17:47:18 ....A 56238 Virusshare.00086/HEUR-Trojan.Script.Generic-38b6b1ac7f4a09778d12a1a9280c5e33c2b3cc55ae0465bfdcfba3a642ec069c 2013-08-22 16:42:04 ....A 915 Virusshare.00086/HEUR-Trojan.Script.Generic-38b895e392218b08220b0b9e267ab113836e53263397f17d481cbfffc0691669 2013-08-22 17:36:12 ....A 47045 Virusshare.00086/HEUR-Trojan.Script.Generic-38bc2f9e5d91e991746c2120ed7c4731ac9db59ed490891e30ff76100b06c7d0 2013-08-22 12:08:58 ....A 28382 Virusshare.00086/HEUR-Trojan.Script.Generic-38c7363f37b6927dad94bdc6b6490091a002e61ebb9936127a36c3c1ee7c06a7 2013-08-22 11:04:00 ....A 29086 Virusshare.00086/HEUR-Trojan.Script.Generic-38ce7585cc97e4bb8ba4cc82c1a33d5d86d0ee00ebd29cbb1b3e086943745f59 2013-08-22 17:31:58 ....A 29970 Virusshare.00086/HEUR-Trojan.Script.Generic-38f2b3f284d520a8f1eef37b7c9e6c98ffe2ec179fe7f961a069d735f555b188 2013-08-22 21:25:46 ....A 35764 Virusshare.00086/HEUR-Trojan.Script.Generic-39098b3e7d760824932a369be3bf7d23ab157b07c8f74de6f4e5ec7cc7822e6d 2013-08-22 11:37:58 ....A 360188 Virusshare.00086/HEUR-Trojan.Script.Generic-390f4d58f0fa1f689e0b5cbb40f58be070c2b39ac18b54d03dfc6970c9b67a90 2013-08-22 14:21:16 ....A 84794 Virusshare.00086/HEUR-Trojan.Script.Generic-392b317beb6500edf701f76391a1c3b1ae0f71978a68485b64c0088e02313a9d 2013-08-22 17:11:42 ....A 8195 Virusshare.00086/HEUR-Trojan.Script.Generic-392c2dc7f883733119cc80be4b52d1bba122b06fca65ca4bbe43fda8f8b1e9a9 2013-08-22 15:31:32 ....A 11464 Virusshare.00086/HEUR-Trojan.Script.Generic-392cc8ad936aa47e958b3c49a19d58ef744a1c546634c0bc4c7cb4ab67a8bbe5 2013-08-22 16:26:56 ....A 4084 Virusshare.00086/HEUR-Trojan.Script.Generic-393f5a09cb0f97ece63fbf3574e18bc898e75ed3c4cf7662e6057b0800a75c7b 2013-08-22 12:50:44 ....A 18550 Virusshare.00086/HEUR-Trojan.Script.Generic-394074be3c3e851c2defb5d1306ea7850a89c98b57fd34dc40e3f156bb4c0780 2013-08-22 11:20:00 ....A 14596 Virusshare.00086/HEUR-Trojan.Script.Generic-3947ec330f9f1e2fda45bacf5443a0faa1217d0bc8c1f354ec003ee802c8395e 2013-08-22 15:42:14 ....A 317 Virusshare.00086/HEUR-Trojan.Script.Generic-395103984c7fb2f6b4fd244ed80e6db02c1b82ed3bb49bb1b9171d8c2119e8a8 2013-08-22 11:09:58 ....A 2004 Virusshare.00086/HEUR-Trojan.Script.Generic-3958006e4847b2dd5da14e42426ce32c54e491a51df93850e9289a0d4e632476 2013-08-22 21:41:54 ....A 15795 Virusshare.00086/HEUR-Trojan.Script.Generic-395eb737aaf43233948922b29657c5d50f8f7364f610001ecf8abc76590dd9b1 2013-08-22 14:19:54 ....A 91421 Virusshare.00086/HEUR-Trojan.Script.Generic-39742a26a880e079efffe01e6b7024a24eed3d33d3bf85132c8ff77f7ef0dae9 2013-08-22 13:30:58 ....A 59434 Virusshare.00086/HEUR-Trojan.Script.Generic-39785da9afac6a5e4be715677178f5896acfed4049a3f2fcabbaa9a1c5513a78 2013-08-22 12:59:00 ....A 22830 Virusshare.00086/HEUR-Trojan.Script.Generic-397b9ec0545f461c0c3cab4ac0b30d968c5b53bddafc488e02e5cce93cc3ac38 2013-08-22 15:59:34 ....A 40989 Virusshare.00086/HEUR-Trojan.Script.Generic-3981dc2054d2873e9b397a3ea57ce4b2b4dd9c1cf0a7e1aa2a7d519076c91728 2013-08-22 11:54:30 ....A 30203 Virusshare.00086/HEUR-Trojan.Script.Generic-39823ea810a3e00eb09431304ae4f4786d5c4408e6d4722cd0d2d0e3fd56fa37 2013-08-22 21:45:34 ....A 8608 Virusshare.00086/HEUR-Trojan.Script.Generic-39a44b77b15802cce902488296ecb59b35218460874c9796c669506ed6be8f2d 2013-08-22 14:36:30 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-39af5eed2f3aec06a754279fd6b7c3d53ed9b05e4a10d8d8bd560b96d5a314bb 2013-08-22 14:24:04 ....A 81321 Virusshare.00086/HEUR-Trojan.Script.Generic-39b4dccb30103216cdac013d589b93e9ed2def8e612318b6078f725b845d5c70 2013-08-22 15:43:38 ....A 32362 Virusshare.00086/HEUR-Trojan.Script.Generic-39c313f03102c534af7d6855d152540fa1dfe528538b9118090543f4d3f21066 2013-08-22 14:24:02 ....A 81285 Virusshare.00086/HEUR-Trojan.Script.Generic-39c95a7ee2f3013d8e26a9babfe56aaa3a28eadab52b27af5975913bc816a6df 2013-08-22 15:05:34 ....A 19145 Virusshare.00086/HEUR-Trojan.Script.Generic-39d302011efac4fa23e7547e500cf5d8a9670d3d0671cc9fb5b4bd605075073c 2013-08-22 13:05:38 ....A 219 Virusshare.00086/HEUR-Trojan.Script.Generic-39d37078a708a4a2a92d57efe865da4019c123a793475c08b817f40acbc98763 2013-08-22 11:38:04 ....A 4820 Virusshare.00086/HEUR-Trojan.Script.Generic-39dad6c4fc2c233209c4fcbc6f8b4a77e8f8bf92d27ea4a6b0b2c2674a0814eb 2013-08-22 13:35:58 ....A 14643 Virusshare.00086/HEUR-Trojan.Script.Generic-39fcdc302ab8c7c01e3a4e1c4f90d9e1cf8f80e4d6b5220813e53f48a68b16b8 2013-08-22 14:36:24 ....A 12853 Virusshare.00086/HEUR-Trojan.Script.Generic-3a07ddb60d790e0e3e32d3c907f6459a6df76e41d7e0e4ff42aea0c4ce000a1c 2013-08-22 16:17:24 ....A 61811 Virusshare.00086/HEUR-Trojan.Script.Generic-3a18c4ed536881a58a21e6c117eff2d8496217c2ae0e39ee058fd1928c0a6cfd 2013-08-22 12:36:50 ....A 73686 Virusshare.00086/HEUR-Trojan.Script.Generic-3a1ce71a4c50bd4634eef0bc7799e86a3e1554ba8b0a19cb56b6376b7769bd73 2013-08-22 17:40:20 ....A 10758 Virusshare.00086/HEUR-Trojan.Script.Generic-3a27a94d59d2c647494352ce7c857a697d5424d6480fef7dd6479e3536cb28b8 2013-08-22 12:36:52 ....A 26641 Virusshare.00086/HEUR-Trojan.Script.Generic-3a2b9796a1d0573bbdf6b7c1baf02b623fe6fdd2b315c3dfcd3e3b50a2fd1513 2013-08-22 17:53:46 ....A 61318 Virusshare.00086/HEUR-Trojan.Script.Generic-3a31c425a64013fa561a6a39ae016f6ce56e6effaf999e374e244e3a5f0f2cfb 2013-08-22 15:40:34 ....A 55404 Virusshare.00086/HEUR-Trojan.Script.Generic-3a3a5861879ebe326df8f43f8c3dafe7c33c81daa82d9aaafdf771ded32698c0 2013-08-22 14:19:36 ....A 8015 Virusshare.00086/HEUR-Trojan.Script.Generic-3a41fc3c8078f1d7bd00f7e21fb887e53e257f5b3d23949dce8519c01f40e5e6 2013-08-22 17:24:38 ....A 10885 Virusshare.00086/HEUR-Trojan.Script.Generic-3a42cfd0e7f7b1b546b52488ac98ad72110d465b140496fad515bbad5c4a74ce 2013-08-22 15:02:40 ....A 37212 Virusshare.00086/HEUR-Trojan.Script.Generic-3a4a4a67c92f529951c39f880e5e8bbc778f1924fcd3b0ae4868cb0f0d2459e7 2013-08-22 15:02:38 ....A 33093 Virusshare.00086/HEUR-Trojan.Script.Generic-3a5667b27e07c819d53d84cd8c24a6e4ce6eb283849ac623a167cfcb6dd26789 2013-08-22 13:25:04 ....A 19157 Virusshare.00086/HEUR-Trojan.Script.Generic-3a5912bfbf15c9ebcec97e118564280315ddb58888b92bdc12ad7c2d5993fd2a 2013-08-22 17:18:10 ....A 17663 Virusshare.00086/HEUR-Trojan.Script.Generic-3a72feaf23de9c20170eba285cdb23cb00c95548514323f1239a608cb3cbe729 2013-08-22 16:55:52 ....A 10237 Virusshare.00086/HEUR-Trojan.Script.Generic-3a7cf8928bca286f2fcb28caa0017c076143f4063212e82b6ad22a9002fdcb9f 2013-08-22 16:05:12 ....A 7123 Virusshare.00086/HEUR-Trojan.Script.Generic-3a810687b6e354947c81a58c8ed8389c1787490ff9a938a994c07e92b6dbbcec 2013-08-22 11:08:00 ....A 53104 Virusshare.00086/HEUR-Trojan.Script.Generic-3a8500834e944a9df742dae0ef6fadaf051485db27162c2b139348835ba15aae 2013-08-22 13:19:16 ....A 25033 Virusshare.00086/HEUR-Trojan.Script.Generic-3a8538f7c01c14d6749eb03dd35b6bc179197df98966a9d2b49595d39649a8b7 2013-08-22 14:34:30 ....A 10009 Virusshare.00086/HEUR-Trojan.Script.Generic-3a9660601eaeca93cb7635fc97e214c67ae2328e02741b0ef5dd343c634e330a 2013-08-22 17:53:10 ....A 3909 Virusshare.00086/HEUR-Trojan.Script.Generic-3a9b873701b0f5cf63ed98a707a556a9c281cd27005a0e59086af286ff2bf542 2013-08-22 14:55:22 ....A 29004 Virusshare.00086/HEUR-Trojan.Script.Generic-3aaef734f48d905bdd95e36a9d36319ccbe02dcb1683911f4e7373834eee902b 2013-08-22 16:43:36 ....A 21756 Virusshare.00086/HEUR-Trojan.Script.Generic-3ac34c1f0331c30fffd4602539b8b32abf4cce352c7e3821db2fd5df059d7444 2013-08-22 11:15:26 ....A 13039 Virusshare.00086/HEUR-Trojan.Script.Generic-3accc18f44a08f7906a7a821256b488ed4dc788e425a56223a80a73d05a535c3 2013-08-22 12:13:44 ....A 1379 Virusshare.00086/HEUR-Trojan.Script.Generic-3acea5a2eba272d19fa2cf07f8f970b291cece5cd56980b6df4604fe0786abe2 2013-08-22 14:57:04 ....A 16258 Virusshare.00086/HEUR-Trojan.Script.Generic-3ad3513acf5596234c925abca0605eed155aaeb378b96e135588d20a2b977057 2013-08-22 18:15:04 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-3ad73cd7b99446a5aba27c6853cde49b2c8fa4ff00c6db9cbf4d08cc319cab6a 2013-08-22 11:25:00 ....A 36964 Virusshare.00086/HEUR-Trojan.Script.Generic-3adaa0f7770858ec3614e1cef3e95e27cae197b04a424f592b22b9ad4e69da75 2013-08-22 16:25:32 ....A 42409 Virusshare.00086/HEUR-Trojan.Script.Generic-3adb972bd2f108b97ebe6b5766485d3a8d2a81dbb44c23d3a4d0d7ebe1e3622c 2013-08-22 13:58:14 ....A 18240 Virusshare.00086/HEUR-Trojan.Script.Generic-3ade886de50ea8d9141fd7a90917d0fc3ac5bc38ae48e90621abd26cf181db9c 2013-08-22 12:21:24 ....A 19881 Virusshare.00086/HEUR-Trojan.Script.Generic-3b0810467c94e419ff154718261fec71dc559f781ec427cd8861a0f0db54737e 2013-08-22 12:35:34 ....A 1678 Virusshare.00086/HEUR-Trojan.Script.Generic-3b22d375ce102b270c0d0f8d5b0a845cfd4b7aad403c588993490aee3cc94bc9 2013-08-22 10:39:52 ....A 12008 Virusshare.00086/HEUR-Trojan.Script.Generic-3b26061f6ed7706291865255e5058efe936985a59fef4152dd8296d45b118f2b 2013-08-22 17:05:06 ....A 31656 Virusshare.00086/HEUR-Trojan.Script.Generic-3b430c68e0a1c89644b378774861dad7c832ee4c227996ab51bd8b515e9b257e 2013-08-22 14:53:06 ....A 6151 Virusshare.00086/HEUR-Trojan.Script.Generic-3b441ff6e6723124b381f6b418524157db8fd69dd759eccb7b01446a4f0aa71f 2013-08-22 11:29:44 ....A 100998 Virusshare.00086/HEUR-Trojan.Script.Generic-3b4ec7af29c85295c8477e2eb4a48c9cfddbdd7422a2d627f3cb9c31a1288876 2013-08-22 17:31:58 ....A 20499 Virusshare.00086/HEUR-Trojan.Script.Generic-3b5209d7469fa25cb87247bae3b446d39a7adf327c923f4fa8205fe18cfd549b 2013-08-22 15:12:10 ....A 4319 Virusshare.00086/HEUR-Trojan.Script.Generic-3b56888751be7ef2e7430d5f6919314a89144320a598c8084cc54822640799ab 2013-08-22 17:34:10 ....A 8284 Virusshare.00086/HEUR-Trojan.Script.Generic-3b77c9e698b15d4256efdfe8358e4d546e9a8584b60c557b5bcb60d557e8e0a5 2013-08-22 14:59:04 ....A 83306 Virusshare.00086/HEUR-Trojan.Script.Generic-3b7bd32246794b335e0f51ff45d0d6982e8bfe9a8b74eb90dff8e9a34ce51d74 2013-08-22 11:14:52 ....A 40075 Virusshare.00086/HEUR-Trojan.Script.Generic-3b8024f11d341896a385831b4af79e8613d9d101deb2d4ac7e4deb5f9b4ddecd 2013-08-22 21:45:36 ....A 15476 Virusshare.00086/HEUR-Trojan.Script.Generic-3b813b4252cf5782ade5787fa146492b7b2d4abeafa2a5173124d72d52b7b4cd 2013-08-22 21:55:00 ....A 19960 Virusshare.00086/HEUR-Trojan.Script.Generic-3b869481194dd049023b723bc050b1b0bcafb6cd7a7dc59c2b8afea6f21626c9 2013-08-22 13:14:00 ....A 24615 Virusshare.00086/HEUR-Trojan.Script.Generic-3b87f38624843fd7cd1e2cc84593cac7cb439452dafc000014004c4451382d63 2013-08-22 12:18:40 ....A 62487 Virusshare.00086/HEUR-Trojan.Script.Generic-3b8ed71c580f3cb9348d766db398a80f21ecab77b4cbbb30b0eb8fb1e610cc7e 2013-08-22 12:36:20 ....A 48404 Virusshare.00086/HEUR-Trojan.Script.Generic-3b966f1301cb81688faa92556826eeb3ad75b864cc52668090110a18c4639fb1 2013-08-22 18:01:44 ....A 13528 Virusshare.00086/HEUR-Trojan.Script.Generic-3b9f5430cfae154f2526ef6b5d3bb13ef576429f396c0890b7d2b0637b64c807 2013-08-22 12:20:10 ....A 19494 Virusshare.00086/HEUR-Trojan.Script.Generic-3bab270742f3c95bfbf6bb583dbefef72379833c667a979db39584fdfcb4a63f 2013-08-22 13:39:48 ....A 12694 Virusshare.00086/HEUR-Trojan.Script.Generic-3bace5180ac23f1168352cc2a874df64ad1631e49e34e9fa53423f7a58f7aa32 2013-08-22 14:46:12 ....A 46187 Virusshare.00086/HEUR-Trojan.Script.Generic-3bae3529868d0ff0aa6b81808aa34a7776398753d9c73d291b97e6704ed1a52b 2013-08-22 11:22:00 ....A 43479 Virusshare.00086/HEUR-Trojan.Script.Generic-3bcedcc99929625c5a2c41621264306698a0b95e27e123ddbcf91e018aedbe73 2013-08-22 13:23:04 ....A 8760 Virusshare.00086/HEUR-Trojan.Script.Generic-3bd0d5bccb1453d28ac69a79f3013ae871f50784a96c4ac04c06ae4bfb682a40 2013-08-22 17:32:14 ....A 36918 Virusshare.00086/HEUR-Trojan.Script.Generic-3bd3535f1b39687bba8ba302fd5d6a2efe319231d5283485c25605d712c1b705 2013-08-22 12:23:12 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-3bd856583cb37daacfe6e8de01b900b8cb4356be5c0db19f1b06d34c7a20efd9 2013-08-22 10:48:26 ....A 68103 Virusshare.00086/HEUR-Trojan.Script.Generic-3be7ddfcc5690cd102fa65cdf0ca128f6dfb3744cccc51182113135e7cc3b98a 2013-08-22 14:12:06 ....A 10218 Virusshare.00086/HEUR-Trojan.Script.Generic-3c0273931a688c0ba6ff8028ca74826516366105ace515ab40b236041f990811 2013-08-22 20:15:44 ....A 1968 Virusshare.00086/HEUR-Trojan.Script.Generic-3c0921b9833e77ee9e13ea3fdbd95166a8927a70e56983f1f164bb959a4b6179 2013-08-22 14:57:50 ....A 27018 Virusshare.00086/HEUR-Trojan.Script.Generic-3c0ca19f684485059e69dc68f52a2cc7ba42ffb7bfff92264be7780b7e3e0dfa 2013-08-22 15:42:44 ....A 539 Virusshare.00086/HEUR-Trojan.Script.Generic-3c4d8328441c5625a5cad23cbc80449290a8ab77bb82059d522b08f8d4ad3fb8 2013-08-22 16:22:42 ....A 53724 Virusshare.00086/HEUR-Trojan.Script.Generic-3c585f39d862ed50f89b122a89c3698d4bb5bda9a932329f2a18b62a93284389 2013-08-22 11:01:12 ....A 74898 Virusshare.00086/HEUR-Trojan.Script.Generic-3c5bde18c7ca89401de1dc0cb98a4f890dea1e51586791a81ae62adf30ccc470 2013-08-22 14:09:22 ....A 81299 Virusshare.00086/HEUR-Trojan.Script.Generic-3c65c6357d3572a0f8f95144855769cb44f5803a373ba670d7d10ec96bde6694 2013-08-22 17:02:30 ....A 20060 Virusshare.00086/HEUR-Trojan.Script.Generic-3c6a2b4c3c5096c8eb64b7f77979dba4d1777cf1d1c869cd2728f1638f1161d4 2013-08-22 18:15:04 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-3c6c46d0db4a7ceaf89a9a9374439ad63ed5fbe69dfd9545ca6db0a0db8ee7e8 2013-08-22 10:59:14 ....A 28361 Virusshare.00086/HEUR-Trojan.Script.Generic-3c7e671f0d24ee20a6f3d55865501a1a9eaeb873689ca8bf3135b82cdc7f729e 2013-08-22 13:26:34 ....A 48949 Virusshare.00086/HEUR-Trojan.Script.Generic-3c821afa8539e5423314318554790fcfc831b3b9478cd5a155a10452744e2a79 2013-08-22 10:59:14 ....A 771 Virusshare.00086/HEUR-Trojan.Script.Generic-3c95a75f0a3df50aa5ec15f072c780a456364ed6a9c9e1db085f3242829ce7a6 2013-08-22 13:45:34 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-3c9e4631714c59620af5a0dd7521090b1befa179dd33b52186aab4ca9990bd29 2013-08-22 12:51:30 ....A 11739 Virusshare.00086/HEUR-Trojan.Script.Generic-3ca9a737cf052e264ea6c78d78ed2af8658441ea1424120439f02fcb0cf79d76 2013-08-22 15:49:36 ....A 87142 Virusshare.00086/HEUR-Trojan.Script.Generic-3caddd01f3de1694a435285358a38c3e3919c674e418434adf45886d31fef423 2013-08-22 13:42:28 ....A 38383 Virusshare.00086/HEUR-Trojan.Script.Generic-3cb2686201ed416e8b86df7cead54f3175a1747046c10616d62475aa9bdf778f 2013-08-22 17:48:58 ....A 50069 Virusshare.00086/HEUR-Trojan.Script.Generic-3cbaae2ba91f1511e10583e9e241f5e68add39066e1ca9e783fceb52e6607bae 2013-08-22 10:55:28 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-3cd34b4bb50d4b96481a2b25e6b3a00b204fd6449d12e74de2f572e406c46985 2013-08-22 21:40:06 ....A 54077 Virusshare.00086/HEUR-Trojan.Script.Generic-3cd3db94850c6cf83ebb462ae2a8c5b59d311d47f9d2a53f0c6bc383f5dd0c1c 2013-08-22 12:15:04 ....A 36344 Virusshare.00086/HEUR-Trojan.Script.Generic-3cd4a8094cbd15f324355ece6266708a03f4cc1ca68d3a4c1ebdc38f393fec89 2013-08-22 13:47:52 ....A 55193 Virusshare.00086/HEUR-Trojan.Script.Generic-3cdeed5bd5e8b0142bdc997fe23b3adbeb7126d070a5c0437ede5d7d14addcf9 2013-08-22 12:48:04 ....A 1117 Virusshare.00086/HEUR-Trojan.Script.Generic-3ce0797069a51ebe2ccb8c50a5368c7487b14f0298512efe5c0fbbe269d58335 2013-08-22 12:15:34 ....A 32070 Virusshare.00086/HEUR-Trojan.Script.Generic-3ce1d1b82c6e1e04ed625fa611dd9189288a3aff4778f73dd06e9fb1df97b456 2013-08-22 14:56:30 ....A 10067 Virusshare.00086/HEUR-Trojan.Script.Generic-3ce5629b9b4ba150e3174917c3b9f9bb02710ec22c84589d4ca0b93a1c201e65 2013-08-22 12:21:22 ....A 29532 Virusshare.00086/HEUR-Trojan.Script.Generic-3ced06a3cbd7a99d39e10e8499ddda1a1548e073f5ddaad891d78c727f35b7b4 2013-08-22 12:12:38 ....A 3316 Virusshare.00086/HEUR-Trojan.Script.Generic-3cf3a5ad3391d7869d2e5f38209afaa058139f103760da56ffa649c2f3ba437f 2013-08-22 14:39:56 ....A 41851 Virusshare.00086/HEUR-Trojan.Script.Generic-3cff8597c66eaf80513e413816f039e402af0038ba537d8eec13b2690006d7e6 2013-08-22 15:18:16 ....A 6339 Virusshare.00086/HEUR-Trojan.Script.Generic-3d055c2336d7c2abb35187e6bbd55df6b7f82926acc578e31c612d610ef790f9 2013-08-22 14:01:56 ....A 23532 Virusshare.00086/HEUR-Trojan.Script.Generic-3d11fb05ab450ad41ae44e1c736e22e6922fbbf9c7fe42cf6fc490882c3b87fc 2013-08-22 13:53:54 ....A 9377 Virusshare.00086/HEUR-Trojan.Script.Generic-3d17719850fb85a3848ad86a9815803a2fbec4c634066a6f272922cb651abd05 2013-08-22 17:39:08 ....A 1795280 Virusshare.00086/HEUR-Trojan.Script.Generic-3d2d20873f12f9a28c4f8420993d50b44e3ec9b467706a7860aca56d0c6473bc 2013-08-22 11:21:00 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-3d3b554b25754f2f1c2846e56a31d027d5cb7478f4c6757b05ac73bff5390b56 2013-08-22 12:28:30 ....A 12908 Virusshare.00086/HEUR-Trojan.Script.Generic-3d410438fc7cff82a0b855304e86d4977df748021c6553faffef4880bf7b50b0 2013-08-22 11:29:42 ....A 5202 Virusshare.00086/HEUR-Trojan.Script.Generic-3d5e9ba899a502b7f6a9c6be6d473c606114d1109ddbca1e2fbdba8811b10613 2013-08-22 11:46:02 ....A 15229 Virusshare.00086/HEUR-Trojan.Script.Generic-3d62c3bdb97aef30325692e2059e6b71d49245f2d89772a438faf7d472567a8f 2013-08-22 12:25:42 ....A 93916 Virusshare.00086/HEUR-Trojan.Script.Generic-3d6a0420f1a0d6d28f2567849161c882b09e3789ac7fc466710fb15cfaa0d37a 2013-08-22 16:29:40 ....A 8538 Virusshare.00086/HEUR-Trojan.Script.Generic-3d7f3086067e7b1e37ef6998cb5afa97f95fdbc25bf13a05da2742d41f84443f 2013-08-22 15:58:42 ....A 74504 Virusshare.00086/HEUR-Trojan.Script.Generic-3d98b55595ecac1afa41e7bc39cfb3f9e9d9f494309b5027402dc3bdd314e398 2013-08-22 14:03:58 ....A 81299 Virusshare.00086/HEUR-Trojan.Script.Generic-3da0442d95e774d93fcb879184f8d0f367893f5032fcd95aa46608bc01315c8b 2013-08-22 13:16:56 ....A 95323 Virusshare.00086/HEUR-Trojan.Script.Generic-3da052cff5cfdcceef7212b9ea885c39279b6906da927c46a9ca5fb542bc6f9d 2013-08-22 15:19:32 ....A 24946 Virusshare.00086/HEUR-Trojan.Script.Generic-3dab62265bcf493744ded5c8de5664ecb7bcf1a4ba32038e91714c0fbc3e8214 2013-08-22 19:40:30 ....A 1549 Virusshare.00086/HEUR-Trojan.Script.Generic-3dad812b9f6db3fdd00717d5be0567eedbaaf1ef32eb35007515e3b9aca6b49b 2013-08-22 16:24:36 ....A 19117 Virusshare.00086/HEUR-Trojan.Script.Generic-3db2df030144b4e33a0b3980e4411ec2c8da55e634708dfef2b947a78bf505e6 2013-08-22 17:40:22 ....A 35504 Virusshare.00086/HEUR-Trojan.Script.Generic-3dc0ee9d71e8d75e92db3ff745c3f4a4b14a59f8c2ffa928b89f6cf17e411b7f 2013-08-22 13:59:12 ....A 52048 Virusshare.00086/HEUR-Trojan.Script.Generic-3dca7b7b0d881a31d3ef599a69b2ed782fc1b57a1767a53884cef609b304571a 2013-08-22 16:30:52 ....A 19029 Virusshare.00086/HEUR-Trojan.Script.Generic-3dcb3e2dfcefc3d5ce8bc8f2289c67844cb77f7c9ffe75c68fbbd4fb3e579374 2013-08-22 15:05:14 ....A 30933 Virusshare.00086/HEUR-Trojan.Script.Generic-3dd1e75b485c78f618897d464bc4933238b96b9f7b87eb6ba446c9e060c2aa98 2013-08-22 14:54:06 ....A 13441 Virusshare.00086/HEUR-Trojan.Script.Generic-3dd588281a0e9a4ce128d9e01e89eb9dcd681d7b2a8ed21630a5ac34efb80150 2013-08-22 19:33:24 ....A 1807 Virusshare.00086/HEUR-Trojan.Script.Generic-3ddd0981274ce2b2d646790f75b986366a15727833deb178b1a1f1f4c9ca177a 2013-08-22 12:12:34 ....A 38928 Virusshare.00086/HEUR-Trojan.Script.Generic-3ddd7eb515ad7a7265682e13d9b19a95aae5a918fd178a7d0ed2009b5414303c 2013-08-22 13:48:40 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-3de7a872a6fa1dff0da9d1bc1f1d7bea044f6df274771c39939f90c835f149ae 2013-08-22 15:34:06 ....A 81315 Virusshare.00086/HEUR-Trojan.Script.Generic-3df335740990ae0864e6e89879790624c67f9387fb5c7d77c530be376a48a4e8 2013-08-22 12:51:52 ....A 41333 Virusshare.00086/HEUR-Trojan.Script.Generic-3df53694bc93cdfbeb885f4a63d73ada523bd16876869bb6a9f44691a54639b1 2013-08-22 12:15:32 ....A 19927 Virusshare.00086/HEUR-Trojan.Script.Generic-3df98584ff714d2a72de55bd636e90fc3abe883dab25cb63f0d1712662ef4ac0 2013-08-22 11:14:50 ....A 53279 Virusshare.00086/HEUR-Trojan.Script.Generic-3e0133302698ba60bcb0975f608508c9ea726aa8105da670a480c6df13949299 2013-08-22 17:40:22 ....A 3963 Virusshare.00086/HEUR-Trojan.Script.Generic-3e0bc085d6b1e09d092b59bfb084fc535aa20ece15799f713bd4e9f81760810a 2013-08-22 15:23:24 ....A 26879 Virusshare.00086/HEUR-Trojan.Script.Generic-3e13c7f943052bf3683283f70326006a2c09ca936388886d4934e804323678e2 2013-08-22 12:17:00 ....A 27662 Virusshare.00086/HEUR-Trojan.Script.Generic-3e183787f472fe3e61955fd1ecd3b0db7a98603384856552683b9b742d15266d 2013-08-22 18:12:14 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-3e1ce8ee2e32f37fe03e69cf34b775d9f4ad6a89e83d133083ff46d75c7074c9 2013-08-22 13:18:34 ....A 93354 Virusshare.00086/HEUR-Trojan.Script.Generic-3e29ce13821ba89a2cc0e5e43b7fbbd01d228644b2400e24939cee38f6e4cd01 2013-08-22 17:01:24 ....A 20097 Virusshare.00086/HEUR-Trojan.Script.Generic-3e2b3014fc801ee04d9ca3ce028f7340f3fb565a4dd5270eee999c76e8db8681 2013-08-22 15:30:56 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-3e39b45d5a81d39529713ad97cb43cae4d9392bab2246c4518090484c88fe94e 2013-08-22 13:06:16 ....A 34795 Virusshare.00086/HEUR-Trojan.Script.Generic-3e479e5211713c73a6d38adf2c4184d779b8a92c163af9010c01c1ede2456c38 2013-08-22 11:45:14 ....A 13295 Virusshare.00086/HEUR-Trojan.Script.Generic-3e4da7407b495935aab690ae4f37650b02a1ebca70aef728ccff387d2131ceca 2013-08-22 17:14:42 ....A 68967 Virusshare.00086/HEUR-Trojan.Script.Generic-3e5d026eb638ce6193246f0966ac02710ea46d947dd6414128bad597c59f75e7 2013-08-22 19:42:22 ....A 77001 Virusshare.00086/HEUR-Trojan.Script.Generic-3e5d7365e33303bb72771f25ed720bb633682caad533e31ec405c6e3faf1ebf1 2013-08-22 11:49:14 ....A 29950 Virusshare.00086/HEUR-Trojan.Script.Generic-3e6341988d2c0ee5d7d6df22fa2eb5fcc6ba4640575c807c724272091b7b6b08 2013-08-22 11:20:08 ....A 47587 Virusshare.00086/HEUR-Trojan.Script.Generic-3e7436cd75d58a27dfe85af6378f292d25b6e74837f124e5f1930de0991f01f4 2013-08-22 12:38:30 ....A 9700 Virusshare.00086/HEUR-Trojan.Script.Generic-3e7fc8d2286c5a63062050b7d1ee6aa9f72f29f2be8a3df15be56a558402f8ab 2013-08-22 18:13:58 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-3e8aafd67f266676db0606008e38de32320a9c1bb47da59fd278656cd7b5c813 2013-08-22 17:08:46 ....A 24946 Virusshare.00086/HEUR-Trojan.Script.Generic-3e952ff3996a0b5f771834587867bc5eb1a31e9b05fee782628e26315103ca3a 2013-08-22 13:50:32 ....A 1639 Virusshare.00086/HEUR-Trojan.Script.Generic-3eaa65f8e906dcf83683695efe698f55bf4c7d701b8f5049e244090768f57a62 2013-08-22 11:39:40 ....A 28050 Virusshare.00086/HEUR-Trojan.Script.Generic-3eb7747c3691211f8adcdf074b49b054e189233594dde42ff98786fb9b183427 2013-08-22 15:15:54 ....A 50696 Virusshare.00086/HEUR-Trojan.Script.Generic-3ebe910bbea4c3018dbd618304a626b6de7b22f3e2f0070a26f4ec07798fe51c 2013-08-22 13:36:50 ....A 11287 Virusshare.00086/HEUR-Trojan.Script.Generic-3ec161fc49f034cc5788f1ba30693afe94a7e090e0c7e807aca8248778a2a2f7 2013-08-22 14:46:04 ....A 52684 Virusshare.00086/HEUR-Trojan.Script.Generic-3ec43114076387f87b79f76df45c8646d104234875baedd628e8f571b7f767dd 2013-08-22 15:14:20 ....A 21197 Virusshare.00086/HEUR-Trojan.Script.Generic-3ed0772a9c9224afe9f0b734b6b81a4674916f48797ba0c5cc13aa877d07e5bb 2013-08-22 11:33:20 ....A 47422 Virusshare.00086/HEUR-Trojan.Script.Generic-3ed140ee23d25d5cc4d2a7da7b6d57a93a23cdaeb24f249099234e0e91a27ab9 2013-08-22 17:58:24 ....A 22335 Virusshare.00086/HEUR-Trojan.Script.Generic-3ed4599a02c697cf333d0bea140b5d02fd9e914a954ea6d9d7eeec7915cd88a0 2013-08-22 16:14:18 ....A 28369 Virusshare.00086/HEUR-Trojan.Script.Generic-3edfd7c2690e0f18a1e2738ec6670868bb1bc95368fc57e4650cce9e4bf8d4cb 2013-08-22 19:35:18 ....A 31908 Virusshare.00086/HEUR-Trojan.Script.Generic-3ee3557badb54d3372cf4b2014e6dd4f3efe362265a72a8e4db66f474fad649b 2013-08-22 11:55:02 ....A 59458 Virusshare.00086/HEUR-Trojan.Script.Generic-3ee8e69cb6efa5923120770a364acfaaf5ceb3e0a93e43ed1b53445c9c081c05 2013-08-22 16:34:32 ....A 2571 Virusshare.00086/HEUR-Trojan.Script.Generic-3eedebfd07c7d452a63f79991e0ee22782d2c859f823352157aa8e0012b2801e 2013-08-22 15:32:02 ....A 451 Virusshare.00086/HEUR-Trojan.Script.Generic-3eef8fe53a6602cb88995d11617fe9d1c45ed6eca9f8e155868f3d50fbeb24da 2013-08-22 11:49:12 ....A 10770 Virusshare.00086/HEUR-Trojan.Script.Generic-3ef73f1ce601f437f0e1773aa435b67c075f043b47ec287dea2271e8ac21e198 2013-08-22 15:39:56 ....A 925 Virusshare.00086/HEUR-Trojan.Script.Generic-3f0280127b36b8c559b97c4ccdf6573eaed3d3d249d950547a9e6a6399cff84a 2013-08-22 12:10:32 ....A 7376 Virusshare.00086/HEUR-Trojan.Script.Generic-3f04925a7c6eca67ad520ca91f553a5ea631d2cd27fda6e10a11d4f1f7bb4b1e 2013-08-22 11:23:26 ....A 16664 Virusshare.00086/HEUR-Trojan.Script.Generic-3f08a6060c796cefcbf47097b4576dc28e71b486123f4ecdd9da7907573be45d 2013-08-22 21:41:46 ....A 221 Virusshare.00086/HEUR-Trojan.Script.Generic-3f1ac0ba66d03c265cbc1c856aac5f9a9e3d6f8d6b9c88602eb6c0edf83b11b8 2013-08-22 17:14:48 ....A 2422 Virusshare.00086/HEUR-Trojan.Script.Generic-3f23a2460c70893ae03e8bba101834c36687e4ab7ec43a7e244ba353c67ad566 2013-08-22 14:47:28 ....A 30438 Virusshare.00086/HEUR-Trojan.Script.Generic-3f39e9b77c2429ad02cdbceb51afcd19d1769e12d5655e178c1d8423a22df4a4 2013-08-22 18:03:06 ....A 71245 Virusshare.00086/HEUR-Trojan.Script.Generic-3f3a76c4b2bf6c886f664c3061ebe359b40c7e0756afac9ce1a21434e5056192 2013-08-22 13:46:54 ....A 7171 Virusshare.00086/HEUR-Trojan.Script.Generic-3f3a8fd0f4efdf2e1ef65ec33c9c4d5e9cd7b076f141a98da81517ddd900130d 2013-08-22 17:47:28 ....A 8603 Virusshare.00086/HEUR-Trojan.Script.Generic-3f3f945c69cf70c30fb42b4b79f71a572e69c5002ff40d2b8e78b278600bf3d0 2013-08-22 17:58:24 ....A 93818 Virusshare.00086/HEUR-Trojan.Script.Generic-3f41499cf7d104c4c567ae118cfbb6a091181b9ed5f4e8a54d62bd2ab2042c34 2013-08-22 12:03:50 ....A 46263 Virusshare.00086/HEUR-Trojan.Script.Generic-3f539231b9712fb8ff18279b5db211178aff5c9fe532f66f55c5a671c8f94f96 2013-08-22 10:48:40 ....A 15828 Virusshare.00086/HEUR-Trojan.Script.Generic-3f5cc5b7d41280a0aefc6a996727cc4c76a03fd9a4839e34fcf10a9bc98856e3 2013-08-22 15:12:30 ....A 17482 Virusshare.00086/HEUR-Trojan.Script.Generic-3f5f012c07ce8c485f4d3faf59042b337d4c4c54092b019837efb33fe0e24439 2013-08-22 12:12:06 ....A 26646 Virusshare.00086/HEUR-Trojan.Script.Generic-3f6c5c0d736667135ee1fe9104e2cb1c1f573b0499e8f92e007f921f9c8a4346 2013-08-22 15:16:22 ....A 56128 Virusshare.00086/HEUR-Trojan.Script.Generic-3f6d9edbeb495cff28e5a4b9ca62e86964c0b47f22b24cd79f9b07d76e4f0b01 2013-08-22 14:37:40 ....A 39750 Virusshare.00086/HEUR-Trojan.Script.Generic-3f79806b4e7e6eb28bf1264e23cea423e117c38d8a845345808a848166bd2bff 2013-08-22 11:44:48 ....A 19734 Virusshare.00086/HEUR-Trojan.Script.Generic-3f7ab8cdec1c7122d4380d436f3d2f7dfed33366ddf608db279a9fb52a579b2a 2013-08-22 16:24:24 ....A 459 Virusshare.00086/HEUR-Trojan.Script.Generic-3f7d208fe23656b1369ea6e8c3c0ad147f90ec1a58c26c0e589870fef55239d7 2013-08-22 15:09:38 ....A 6871 Virusshare.00086/HEUR-Trojan.Script.Generic-3f83c9000b9d3cba0c2b32d294e45fef6ed558c48cfa9889afbd9fc0a530bfb4 2013-08-22 14:12:46 ....A 24356 Virusshare.00086/HEUR-Trojan.Script.Generic-3f96fc1437b5ce2f1e410cf5cb9efe4b1aa31e84a153d5fcd7e14eb82a540658 2013-08-22 14:57:18 ....A 36483 Virusshare.00086/HEUR-Trojan.Script.Generic-3fa8c5f9b9c20f40dad5dea78cf13f43ee4df5c8d41f58a5ceea1de58f10700f 2013-08-22 10:54:20 ....A 9482 Virusshare.00086/HEUR-Trojan.Script.Generic-3fab9e501806907c1c7904061e5e42fba71b2d0fcdce5050cdd21e20df961e50 2013-08-22 18:32:02 ....A 57047 Virusshare.00086/HEUR-Trojan.Script.Generic-3fb0c3d0d2f372dfdef4adb0993b2909483cd5c2ee8fe98203a17e272526294e 2013-08-22 10:36:28 ....A 5934 Virusshare.00086/HEUR-Trojan.Script.Generic-3fc375c30c9daeaf1be0e21bac694680d7992cbbf450847ebc24238fb9c1d5c1 2013-08-22 13:03:30 ....A 7716 Virusshare.00086/HEUR-Trojan.Script.Generic-3fc6da6e3bc8e9f0a314bfb1e7fa484295d8d98aacd2eb5599e4f7cb67e2ccc5 2013-08-22 15:45:20 ....A 57396 Virusshare.00086/HEUR-Trojan.Script.Generic-3fcf4827da7b05c0558be03c23cbf35bd1ce1f223223d87719e2fa855c29f0c6 2013-08-22 13:23:52 ....A 30110 Virusshare.00086/HEUR-Trojan.Script.Generic-3fdbb50fe30481ddd4bbb30b083614f6c88fc5d0c6422f32e74fbf1f2bbea36b 2013-08-22 14:16:56 ....A 24248 Virusshare.00086/HEUR-Trojan.Script.Generic-3fdf4d628042daa96bb6e6fd13a597166f8d02d76ced649f25723a85eddb3683 2013-08-22 17:18:32 ....A 109628 Virusshare.00086/HEUR-Trojan.Script.Generic-3fe075717796675b34e54e95de3685b39e7f5cd1340fd8ef90689c7c67565497 2013-08-22 21:39:58 ....A 44151 Virusshare.00086/HEUR-Trojan.Script.Generic-3fe49ad61caf8ab72fdfc55f5a7116c06541a93b5e041863493d338160a4c75e 2013-08-22 18:15:08 ....A 4285 Virusshare.00086/HEUR-Trojan.Script.Generic-3ff834db14e6384117bad28987acf992b8f5bcd2641f60a669cbdbc99e78c13d 2013-08-22 17:52:22 ....A 14792 Virusshare.00086/HEUR-Trojan.Script.Generic-3ffd3e6e0c991d29f763ea401381b76cb2a0dc582f48b0f2692fbebe1be5b7e2 2013-08-22 15:50:12 ....A 30262 Virusshare.00086/HEUR-Trojan.Script.Generic-40095968bff03dc8a019c010a53da8b10714d58b307897b96272201205faea18 2013-08-22 18:02:46 ....A 15664 Virusshare.00086/HEUR-Trojan.Script.Generic-400c41731b4ce6e7f3ab23ae63b549790af4bb5874f6c3ec003784c4ad86a51b 2013-08-22 12:06:12 ....A 13002 Virusshare.00086/HEUR-Trojan.Script.Generic-401bfb79cd384ea858a3a39b0f84a22c88d0e61d872475e23e5834f42410e7e5 2013-08-22 20:47:28 ....A 83044 Virusshare.00086/HEUR-Trojan.Script.Generic-402e0a72b207c96a21a1870bb7b81b2a3bdce9f8fa198dfc6054edf3ce0f5f0a 2013-08-22 12:06:20 ....A 29001 Virusshare.00086/HEUR-Trojan.Script.Generic-40328a4c05e4bc1b4e0f161cc113fd696677048e0dec606ccc2bb4d5a6b2054b 2013-08-22 16:43:40 ....A 1263 Virusshare.00086/HEUR-Trojan.Script.Generic-403db831c2e52e1d679d65e460747ec9d5907a9e870ae60d195e149320ae19f7 2013-08-22 15:28:04 ....A 127566 Virusshare.00086/HEUR-Trojan.Script.Generic-404252745a5896f86b10ee5cd9c64c55ed52ef142607fef86c5d99ba670c98ae 2013-08-22 21:40:32 ....A 53713 Virusshare.00086/HEUR-Trojan.Script.Generic-404c6293d349cd1df8b21f042dd869c132ef4bf48bb4ac1930602bf570e674e4 2013-08-22 13:20:58 ....A 27240 Virusshare.00086/HEUR-Trojan.Script.Generic-40519116b7083619744e6c054434cffdcad62ae82f09fc5967d07d2bb12aa254 2013-08-22 17:43:42 ....A 39156 Virusshare.00086/HEUR-Trojan.Script.Generic-4063b8a1d6da6d9e0b2c5fc206d40a90608d76fb5705ec5cd19dec57e3677909 2013-08-22 17:46:00 ....A 13618 Virusshare.00086/HEUR-Trojan.Script.Generic-4063b9327fab69478e5cec5790505fe75994475e3999708470ca352c07d4473b 2013-08-22 15:32:30 ....A 22621 Virusshare.00086/HEUR-Trojan.Script.Generic-40770c8dcb3e79738ada4a689f4a81ded2f39de355cf7f6f965cf95a0eb94cd2 2013-08-22 11:52:06 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-407f5a2de8ef0c8cbfacf00722f2da49d7269a80f1ac4517f2eac7a260f6b6db 2013-08-22 14:57:42 ....A 25966 Virusshare.00086/HEUR-Trojan.Script.Generic-407f88f7214fb5a0f020d335b246255b0553d1842c251972d27356699031ff26 2013-08-22 16:06:32 ....A 9377 Virusshare.00086/HEUR-Trojan.Script.Generic-4098908cad6d6383ec292baa1176893090e7d54bf65adaf9665200dab4c1fa86 2013-08-22 21:41:58 ....A 42567 Virusshare.00086/HEUR-Trojan.Script.Generic-409aef3f9e884881fb4b314e0ea66ad0397dde7682aeb82775abfd3a569ec797 2013-08-22 16:48:30 ....A 43558 Virusshare.00086/HEUR-Trojan.Script.Generic-40a0782638c721735033439b43e69d31a3fccb1c215a1da9572ef2a5e4dcd8a1 2013-08-22 21:38:14 ....A 44370 Virusshare.00086/HEUR-Trojan.Script.Generic-40abcd7a1b4eafb5a63dd6714fbf8099d4f671e854add1e6fc5f99d12d923470 2013-08-22 16:06:48 ....A 35763 Virusshare.00086/HEUR-Trojan.Script.Generic-40ad5625c774dc505f6b8789b86204ac992c7fdcd2f17b7da535a65583afa2b4 2013-08-22 15:02:50 ....A 77710 Virusshare.00086/HEUR-Trojan.Script.Generic-40b9af066326c8aeea7b62d6e56f1cfe949339e22d5bc6660a40cdbd34b027d9 2013-08-22 11:11:04 ....A 10397 Virusshare.00086/HEUR-Trojan.Script.Generic-40c42e8fcdf04b7d2028fbf1858de9713277d15fb76da15bc7cac58b8a6a70ca 2013-08-22 12:52:42 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-40c7cb2bddeb28d7b0f40b26a9c017bc83666a6fd56aa3dc9853c2e59a54979b 2013-08-22 15:55:46 ....A 46174 Virusshare.00086/HEUR-Trojan.Script.Generic-40ca8b7da18051dd84d9c27aa5fba9306c98beeb19c04d9ac8096a6a6b6f76f1 2013-08-22 14:58:56 ....A 1110 Virusshare.00086/HEUR-Trojan.Script.Generic-40cb6520410fc660706aa08b73a8ad9e25188ca7c51c95d514df39b3208bf3a2 2013-08-22 10:50:38 ....A 26346 Virusshare.00086/HEUR-Trojan.Script.Generic-40cfd65f387c4237d5b917ee959acca9364703caa2751ddde599666959f06957 2013-08-22 14:37:38 ....A 29834 Virusshare.00086/HEUR-Trojan.Script.Generic-40d69b4bcd911b8769a4fb5103fb175f58700067195459100059d8d55074e368 2013-08-22 15:34:58 ....A 55654 Virusshare.00086/HEUR-Trojan.Script.Generic-40ef0ceb059e14a5e42f3acdb8d2d9da9351a5d1cd303d45f7e96493fc3bdb89 2013-08-22 15:18:18 ....A 24429 Virusshare.00086/HEUR-Trojan.Script.Generic-40f4035a7ddce60d8b9ad52b6f0f36c541e9924e1760f5560965c0433ae16333 2013-08-22 11:53:30 ....A 27152 Virusshare.00086/HEUR-Trojan.Script.Generic-4103b001e92615d8e22d4414315e334ffcb8d895c9339ce722a6cb0a3e3f03b0 2013-08-22 21:13:52 ....A 3417 Virusshare.00086/HEUR-Trojan.Script.Generic-410c2dbc7b69504b66da78de313739de012703862e937b77a61561d95b5df61c 2013-08-22 16:32:14 ....A 4368 Virusshare.00086/HEUR-Trojan.Script.Generic-411779c2e3c45473d774eababde85d85e3590d26249095cfe1dbdeef25fd20ec 2013-08-22 15:53:06 ....A 103896 Virusshare.00086/HEUR-Trojan.Script.Generic-4125a18041235ed5fd3d1257754278a23da17c4781388d682de472b07ac3ef87 2013-08-22 11:52:28 ....A 1515 Virusshare.00086/HEUR-Trojan.Script.Generic-412b3e94332c6daf41facbdebeed80ded39ffb2c4de4f3971e6efc5749e3c932 2013-08-22 21:16:42 ....A 70752 Virusshare.00086/HEUR-Trojan.Script.Generic-412be19c0821de4fc52ff9a102b6b90742a57a9d7190da137806d9483b004ce9 2013-08-22 18:15:12 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-4135cf69464ea2c827339592148bf4c44970a1f7319b670eff6f9b0e73bbd0a4 2013-08-22 15:38:38 ....A 14053 Virusshare.00086/HEUR-Trojan.Script.Generic-4137317cdf67552daf5cfab38f8f1f1fef22ee5d6b4d65ef2f3ed3cdf9719685 2013-08-22 19:29:50 ....A 26605 Virusshare.00086/HEUR-Trojan.Script.Generic-414a3609dee349b36834fd88ddc825732f6c94fcdffac59602cf2f3ec4d18b19 2013-08-22 16:51:18 ....A 440 Virusshare.00086/HEUR-Trojan.Script.Generic-4153832f8da22267b36e21d29aa941f87487f9ae820c2c0be0cf0f9ab0c51323 2013-08-22 10:50:18 ....A 58374 Virusshare.00086/HEUR-Trojan.Script.Generic-4154b422f18838c29888717a3e36e12b7659ce0cc9e3d0af30152a4e002ff748 2013-08-22 12:32:06 ....A 26670 Virusshare.00086/HEUR-Trojan.Script.Generic-4158958419d5d2e1b1f6b7f34f0289dc560059e92a5c153ff172f4cc0a56b75f 2013-08-22 15:13:10 ....A 4154 Virusshare.00086/HEUR-Trojan.Script.Generic-415ba21c3493a54bfbf20f4ea0bac0a38a492e1691d13a9e21770487b8cb0204 2013-08-22 16:46:24 ....A 34510 Virusshare.00086/HEUR-Trojan.Script.Generic-41641e74c4e44019445bd64ef209314111fc42fbb158b6b6eb23677fd549ce03 2013-08-22 13:56:26 ....A 22466 Virusshare.00086/HEUR-Trojan.Script.Generic-4167f11de6755ebc03eaa931a408239a99ac19ab876127f1c2738b3ad164b66e 2013-08-22 17:58:12 ....A 7489 Virusshare.00086/HEUR-Trojan.Script.Generic-4176b27ff3f7f90f1799fabeab8096f5e055ce3cba01bce344d5dd94e751a4fb 2013-08-22 11:13:08 ....A 8189 Virusshare.00086/HEUR-Trojan.Script.Generic-417914eee4643f493c830bde339012a45a303e52489c9f84fe4c27e8eaa6e9c1 2013-08-22 17:58:26 ....A 290 Virusshare.00086/HEUR-Trojan.Script.Generic-417b77ef5223b060d192337c1dc74be42bca68ba110ddb911e2d42d23dc0075c 2013-08-22 20:44:36 ....A 294320 Virusshare.00086/HEUR-Trojan.Script.Generic-41815d6b6e4a03983ba82c47b81644cec7e3e6c2ec1a5087c4d32db68da8b85c 2013-08-22 17:01:44 ....A 31198 Virusshare.00086/HEUR-Trojan.Script.Generic-4183a780702d33eb460e1b3115205e01d327ae3d3f4dbe530d5d9f74e8828f39 2013-08-22 17:04:36 ....A 10573 Virusshare.00086/HEUR-Trojan.Script.Generic-4184fb382c2d6ae30f34e408a7eb76115789d8b652b9e2845c9b2c5ed0db4e0c 2013-08-22 17:45:10 ....A 13270 Virusshare.00086/HEUR-Trojan.Script.Generic-418e3f9a7a94395ef4c3fb4e3e6841f1783795aafba836b96a8a39606fc18a8c 2013-08-22 20:32:06 ....A 6789 Virusshare.00086/HEUR-Trojan.Script.Generic-419eaa9e0fac1afa350c5cd4e620c93fd8bb911bae02bcf4a52d593bb729dd5b 2013-08-22 10:52:04 ....A 15663 Virusshare.00086/HEUR-Trojan.Script.Generic-41a50f019662d9c9a858f223f6ddb1a8a01138d4436f7c4fc49ca7fdf3dfe612 2013-08-22 17:51:56 ....A 14690 Virusshare.00086/HEUR-Trojan.Script.Generic-41a992816f1c8bb277c70c9395b33fc54dd3cb46f80007d604e07e83f5836fc4 2013-08-22 13:17:48 ....A 10588 Virusshare.00086/HEUR-Trojan.Script.Generic-41a9c499cae4fd787790f35b357c7802856e6771f9d43e3222d61f650bafe603 2013-08-22 17:53:12 ....A 3221 Virusshare.00086/HEUR-Trojan.Script.Generic-41b88b82456b3d632bda095d982ddfb459118522f855b213969902a8585aa51d 2013-08-22 15:12:10 ....A 40594 Virusshare.00086/HEUR-Trojan.Script.Generic-41bb6564e8118962199525bcd8a25fc5b734190c97ce88b02b99a0662f887710 2013-08-22 15:32:32 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-41bcc76cffa17e761b80d0ec2168bb6132ab0ed52816be375ff1f9d4c17b8334 2013-08-22 21:39:34 ....A 118633 Virusshare.00086/HEUR-Trojan.Script.Generic-41c21bf48a9a8202d1d87b9d780bd667e53b77d69558ad47b878383ead6ef512 2013-08-22 13:55:22 ....A 8765 Virusshare.00086/HEUR-Trojan.Script.Generic-41cde171a83947fe66a159afb28350c80544481fd9abf2621085bfe1e2dc491b 2013-08-22 17:20:36 ....A 7880 Virusshare.00086/HEUR-Trojan.Script.Generic-41cfd19a3d5403a60dd6b3c21b12674192a750f0373699e69010a9335ea131c3 2013-08-22 11:07:48 ....A 27609 Virusshare.00086/HEUR-Trojan.Script.Generic-41d6f014e566aa9ec6ece867fbb0c13bcc3ddb5ed38b394e4718e9c58eabe815 2013-08-22 20:08:50 ....A 137 Virusshare.00086/HEUR-Trojan.Script.Generic-41dd9d01692561d566c2e81919f6968208638bfdff1ae7599eb6f9a224819699 2013-08-22 16:16:12 ....A 17635 Virusshare.00086/HEUR-Trojan.Script.Generic-41f0ee835e6d2a29cd0252f97888312b15babd51a6a9d56eca055f6591cc62d3 2013-08-22 12:35:44 ....A 26819 Virusshare.00086/HEUR-Trojan.Script.Generic-41fd4685e5582f8c086b55a8ba9bb13ff9acf900eff4726a174576caf7f0838a 2013-08-22 12:45:40 ....A 10224 Virusshare.00086/HEUR-Trojan.Script.Generic-42004e144bb9aad5ee1689099f7e97f739ce7e76f851864f1d95a047bb181490 2013-08-22 15:36:52 ....A 314 Virusshare.00086/HEUR-Trojan.Script.Generic-4208a78b34441ae21ef65b838f26a7d67003edf66d99d0095c39075bb17dfc42 2013-08-22 13:30:52 ....A 5440 Virusshare.00086/HEUR-Trojan.Script.Generic-4212722891c5190074e2f22d9901fdfe3572aaa6c00603206288fbc7087b9c7b 2013-08-22 13:13:56 ....A 13439 Virusshare.00086/HEUR-Trojan.Script.Generic-4216013bc13f7de5a8fe7ca018d43b47d107d3542f39fb95154fb6863d6ec90a 2013-08-22 14:27:48 ....A 15878 Virusshare.00086/HEUR-Trojan.Script.Generic-4216ca43573b7cf76707d9cb6a6f2ddbc3028d3453db27ef964fa2d6c4bbf837 2013-08-22 15:05:58 ....A 27968 Virusshare.00086/HEUR-Trojan.Script.Generic-42190080437cac9138302254a394509804c5086bc43e3d3097812045dba0e379 2013-08-22 13:04:20 ....A 58024 Virusshare.00086/HEUR-Trojan.Script.Generic-4223ce84ef89443ac78015fafd44ee0982798d73967033ae3def6bf8e81207ba 2013-08-22 12:35:14 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-4227891d7267c2b16c5649d916689326c0441baabb3e3b7a228428bbb116bd92 2013-08-22 13:25:44 ....A 3584 Virusshare.00086/HEUR-Trojan.Script.Generic-4228174f35ba22a08d7d17ac8918920d0e7ba4a21475f1445565fbf22ea05ff4 2013-08-22 17:16:54 ....A 58996 Virusshare.00086/HEUR-Trojan.Script.Generic-42298c6e7cf964685c75affae9ed7afde50ec3a320f19aa1dd11d65d8e250a8f 2013-08-22 14:57:52 ....A 115376 Virusshare.00086/HEUR-Trojan.Script.Generic-422fe04616aaf8eb6055abba3a477db8ec441d3852c5047f171dfeb56f383edb 2013-08-22 14:43:10 ....A 1355 Virusshare.00086/HEUR-Trojan.Script.Generic-42391c7636b5b31232667320333921bae417ba3bd4a588365a4fa5a06d00e3ab 2013-08-22 15:22:58 ....A 26945 Virusshare.00086/HEUR-Trojan.Script.Generic-42417fb15f5aa865df91b8b93aeee7997652098c4564924664246da30bfac20e 2013-08-22 14:33:16 ....A 25737 Virusshare.00086/HEUR-Trojan.Script.Generic-4253de9b346b081ecdadc7cb168ac1b58d9c6627aee30d8a5ff526142e700050 2013-08-22 13:28:18 ....A 19261 Virusshare.00086/HEUR-Trojan.Script.Generic-425a19ad2a277a958d9d0f80d984d1ac454b1e4202fa3f4db45c79d099e9ac1f 2013-08-22 16:51:16 ....A 68345 Virusshare.00086/HEUR-Trojan.Script.Generic-425aef571fdb7e3bd66771f0acdd2d5642175acd048f3c05b677e81eef08a94c 2013-08-22 15:36:52 ....A 21784 Virusshare.00086/HEUR-Trojan.Script.Generic-4260fbdaee344ca24b206b450f3b3e98616594b0c0a6b3d59afb375782cc95b3 2013-08-22 16:05:42 ....A 126399 Virusshare.00086/HEUR-Trojan.Script.Generic-4261cc2c35e6cc0e1043cc3163f02afad2900e7572d3f3f636fc2c1bac0163b3 2013-08-22 12:06:04 ....A 8359 Virusshare.00086/HEUR-Trojan.Script.Generic-426713a34464b8b587c13c04c6325323f28eda7fbfc3311c3a08ae382fc3a834 2013-08-22 17:37:46 ....A 19159 Virusshare.00086/HEUR-Trojan.Script.Generic-4270ea54cd84f23ae2fac64e80e5a42edd7dccbe0899d7a34d56afc3f75d8eaf 2013-08-22 11:57:26 ....A 57894 Virusshare.00086/HEUR-Trojan.Script.Generic-427267c3cb760357e9c40317026ad08db66c4a5afd2a22c06b63acc42240aa00 2013-08-22 11:56:06 ....A 42885 Virusshare.00086/HEUR-Trojan.Script.Generic-427642f303d540bd66285016580f67dbbee310b68614576e45177c2331bf9be8 2013-08-22 19:18:30 ....A 15428 Virusshare.00086/HEUR-Trojan.Script.Generic-4277c9a5c69ba7ee2dd3acbe318c37fefbd7e7c1a4f293b51a060c5b65987d58 2013-08-22 17:40:26 ....A 3336 Virusshare.00086/HEUR-Trojan.Script.Generic-428581cff69293117331244ef3fd200f1f99f78de8e164ae129935f9539782d4 2013-08-22 15:06:46 ....A 10643 Virusshare.00086/HEUR-Trojan.Script.Generic-428eee9eb3617e7692d83685b96c50cd06b4f43f8a2254a84ec0853e39451d24 2013-08-22 15:22:54 ....A 8729 Virusshare.00086/HEUR-Trojan.Script.Generic-429f6ef5802974ec6f35641ad7d414485a2d2055ad715b58a10afa69bdcbdc86 2013-08-22 10:55:24 ....A 370 Virusshare.00086/HEUR-Trojan.Script.Generic-42b56461b3798a47774b3f7d48b764f60b4b406def4d717a1674f85cbf984164 2013-08-22 16:34:28 ....A 18565 Virusshare.00086/HEUR-Trojan.Script.Generic-42b6f1eab7a9ef5436078aa270c498227af93fe0e4296661d5b77b1e7fba917a 2013-08-22 13:10:26 ....A 36412 Virusshare.00086/HEUR-Trojan.Script.Generic-42c914546dc816a7a1be98ae0e7789394e230c6a53b28f6b6e0bb30cbac4e91d 2013-08-22 18:12:12 ....A 5340 Virusshare.00086/HEUR-Trojan.Script.Generic-42cfe2e4ef06da07b8914377de4a1c28dcf679f16d097bc8805b5696a40fbdbc 2013-08-22 15:33:10 ....A 29094 Virusshare.00086/HEUR-Trojan.Script.Generic-42dfab6f83aeb53d8dc8511dd5c7554b0f3334bb14ebe9166de1a5e333738d86 2013-08-22 13:06:50 ....A 6258 Virusshare.00086/HEUR-Trojan.Script.Generic-42e15d1af0969b255e958463632ef302cb19f4125917b4574ca84a6f0526b991 2013-08-22 14:56:18 ....A 46653 Virusshare.00086/HEUR-Trojan.Script.Generic-42e4cf72589acacdc052403a0e7570d668dc4fcc58865c40a16e36e11fb5bf83 2013-08-22 13:59:28 ....A 47763 Virusshare.00086/HEUR-Trojan.Script.Generic-42e59bfe4df466d9e2cf7a70fdd1d40edbf1e16128a9f7f85004dfbc5c1f26b1 2013-08-22 11:10:52 ....A 51264 Virusshare.00086/HEUR-Trojan.Script.Generic-42e65d8802180c338f2c6a255aa758e4e2368886c4f322197842ed1ddc152950 2013-08-22 14:49:04 ....A 3128 Virusshare.00086/HEUR-Trojan.Script.Generic-42ef34b62b6530e51557764fcc609a2911c3703e22b60ed2ee939eee5236eea6 2013-08-22 10:37:48 ....A 78236 Virusshare.00086/HEUR-Trojan.Script.Generic-42f45f4ceca7be1115bc8d941b54cff3aae2391b57e97ff5d65f35ad14fe02a0 2013-08-22 14:20:34 ....A 2616 Virusshare.00086/HEUR-Trojan.Script.Generic-42fc8f39be362b131bae27876f43fa20878f46a90ed20bdad24e25f6f797f71d 2013-08-22 17:48:58 ....A 32741 Virusshare.00086/HEUR-Trojan.Script.Generic-4300817de6b03d58e67749dc8b15beee9fae815438b021e7cefa82ac73f685a3 2013-08-22 16:53:56 ....A 7686 Virusshare.00086/HEUR-Trojan.Script.Generic-430919522b9882ce297045d2fd64904acb4d605c014741ffe75704a69f19d4c7 2013-08-22 17:11:50 ....A 29944 Virusshare.00086/HEUR-Trojan.Script.Generic-4317c49bc9acd2a20a3c6820aa3a2d07067722b68e0ffd9914ccbdbe7a548e08 2013-08-22 15:11:38 ....A 53387 Virusshare.00086/HEUR-Trojan.Script.Generic-431e1c146da52d6851661530f7298e0357c0fcc5d9cdfe737d90c95418098c29 2013-08-22 11:16:56 ....A 55948 Virusshare.00086/HEUR-Trojan.Script.Generic-432028348b87acecb3efb83dfb81bbe09e01698dc76c3c521505e5fc57e142a0 2013-08-22 13:54:16 ....A 10475 Virusshare.00086/HEUR-Trojan.Script.Generic-43223aa39043d86000643f716e11815f1affcb11996b58c1bb32e7c13fc41e0f 2013-08-22 17:44:10 ....A 9310 Virusshare.00086/HEUR-Trojan.Script.Generic-432df3e3b450f24c5e53d182f7327cda34cb9985f264bdbbf506fc6a251c7a92 2013-08-22 11:18:48 ....A 32310 Virusshare.00086/HEUR-Trojan.Script.Generic-432e26289badb8d1802ae1b2f1ebc3614389fe324dfefdcde22c6028afbb67d6 2013-08-22 14:49:12 ....A 118340 Virusshare.00086/HEUR-Trojan.Script.Generic-43434743b377f26126c32effd7c534c165c9fc5c2253b4d7024e5757d58e4ad8 2013-08-22 15:28:16 ....A 55606 Virusshare.00086/HEUR-Trojan.Script.Generic-4363c6f6fc7d30abecfd4e32444e679a9afed6decb9331f2596809f1437d74a2 2013-08-22 16:29:50 ....A 12854 Virusshare.00086/HEUR-Trojan.Script.Generic-43690d54b8bbe5f424adedc963086dddddc1a7fb2df7258105f0327ca15f0132 2013-08-22 17:07:58 ....A 8689 Virusshare.00086/HEUR-Trojan.Script.Generic-4377a5e5acb45a3fd4447306f12dcbab2388f9b5596f0054f0e4dcd0463a320e 2013-08-22 16:06:16 ....A 10283 Virusshare.00086/HEUR-Trojan.Script.Generic-43862e75d325fc877d9f4416d47cd26a4fdd8f000ffd8e826721a1b18994fc62 2013-08-22 14:30:10 ....A 2010 Virusshare.00086/HEUR-Trojan.Script.Generic-43aecb7a4b54213c4936963a9a9f8d066909b63f743c57343f338f5899b6a026 2013-08-22 16:45:52 ....A 8761 Virusshare.00086/HEUR-Trojan.Script.Generic-43c901fa9779bd3ab101021f3491208b8978a49d999b0377fbc787f8694c11b9 2013-08-22 12:22:04 ....A 9320 Virusshare.00086/HEUR-Trojan.Script.Generic-43cf9ec03b3fa428015f780b506603b8d687b20345dae9605b97cf58c00e1aa4 2013-08-22 16:12:50 ....A 39571 Virusshare.00086/HEUR-Trojan.Script.Generic-43dcda5a945091d266ad2f1fe785ab61024b14807aea84a16cbf5a1958a31d7d 2013-08-22 12:39:42 ....A 27247 Virusshare.00086/HEUR-Trojan.Script.Generic-43fa50fdb088f9b3a4e8b2995991802d99957aea805efbe6f668e9a8e80b3107 2013-08-22 16:48:34 ....A 23696 Virusshare.00086/HEUR-Trojan.Script.Generic-43ff2609b5a1b1636c2aa01a30880b4d1564ceec804f4f3d071ca29cb5a15a98 2013-08-22 19:25:12 ....A 18704 Virusshare.00086/HEUR-Trojan.Script.Generic-440c7c89750702068ea94daee893c81c94d4e19f0f65a3f7453cbbd2b511b5f2 2013-08-22 11:14:22 ....A 11555 Virusshare.00086/HEUR-Trojan.Script.Generic-440fbfbd6376dc1cba122a596e7aad9b5d258951bbe246acc3b006edf1e7fb68 2013-08-22 17:24:40 ....A 27465 Virusshare.00086/HEUR-Trojan.Script.Generic-441d5142d79a798853af8986e503ef10ddff0f534e794a2ac73f73f322d367d4 2013-08-22 11:52:10 ....A 31737 Virusshare.00086/HEUR-Trojan.Script.Generic-441e10bcf3225f534b1d26ab73aa798164e9a2cdf0778049d3f001ab77c5c417 2013-08-22 15:45:14 ....A 13537 Virusshare.00086/HEUR-Trojan.Script.Generic-4420318c05d5e8ea5b84b1167c73efb0fe6e477271ef1783a1e9ea61af15b07c 2013-08-22 14:12:36 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-44209450346e85cd7ebc2f529b546b0f8bdfa8407c360852d717127131112613 2013-08-22 11:38:02 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-44478755e290cfb79010dc035da4fdd0be29ca39421df1ef64a85f597a3c0ff0 2013-08-22 17:22:40 ....A 47643 Virusshare.00086/HEUR-Trojan.Script.Generic-44587328fdafec699565fc6e8139cf295cec0d34670f851d39e46fc8805a5603 2013-08-22 15:10:22 ....A 1015 Virusshare.00086/HEUR-Trojan.Script.Generic-445f68d3e3fc514de38f8c556bdaf10fee99fb6a145413248b4541623c112f21 2013-08-22 14:19:54 ....A 5352 Virusshare.00086/HEUR-Trojan.Script.Generic-446938c724c06973137670d9ffa0ffb98debb17548ffea76e7dc38c7f7a15841 2013-08-22 18:01:50 ....A 18863 Virusshare.00086/HEUR-Trojan.Script.Generic-44734541763ea42f7ded1e073beb70e67434f2e8c0da4028c289773755cac4f8 2013-08-22 12:25:38 ....A 4008 Virusshare.00086/HEUR-Trojan.Script.Generic-4476407c7bbd26024ec138688c9a44a8ceaa63ec5e1ec646ea2cd3a31a795b7f 2013-08-22 19:03:46 ....A 4150 Virusshare.00086/HEUR-Trojan.Script.Generic-4484b49a325e50854a3c53790064228ba1cdafe2a2c1d7cb3378485a1204ac91 2013-08-22 17:50:28 ....A 24192 Virusshare.00086/HEUR-Trojan.Script.Generic-448dd45cab14348c3938cf2b14eefc9d968fc3b207358b56e11e1261197edd67 2013-08-22 11:30:22 ....A 12401 Virusshare.00086/HEUR-Trojan.Script.Generic-4492c8e590f17bf375f4c617b1b02cf207595126a95dac825a4993ede56017ba 2013-08-22 21:52:12 ....A 62774 Virusshare.00086/HEUR-Trojan.Script.Generic-449e3268b7e0f0d86bc4f2bfc37e93a5cc1656db747b5f39df07a30a3e1851f5 2013-08-22 12:16:10 ....A 19800 Virusshare.00086/HEUR-Trojan.Script.Generic-44a81da76be12b1c4c55a8d317c952ec68d99a4ea082eda17b54378d979098dd 2013-08-22 18:27:54 ....A 6124 Virusshare.00086/HEUR-Trojan.Script.Generic-44ab4ae3862184e871bc610123eca699140f041f28a9d6130a3f659b297804b3 2013-08-22 16:18:12 ....A 24105 Virusshare.00086/HEUR-Trojan.Script.Generic-44b143650138eaa53c8e0e089ed5e7349c2dcc91e5599655531f926e7e982766 2013-08-22 15:16:04 ....A 20520 Virusshare.00086/HEUR-Trojan.Script.Generic-44bf0eb311cf6aae7e9897b0bb8f6d53f75c199fee8d86a48dfc766f9b12cb81 2013-08-22 11:54:16 ....A 39232 Virusshare.00086/HEUR-Trojan.Script.Generic-44bf69053d3b21d5e4bd9017d76c23c5902640cd236379d574c5095e3a776bab 2013-08-22 11:36:40 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-44d59e472671e8309050022cfe8d9d3b7585c113debbacf8cb45d8061c5cfeca 2013-08-22 12:54:50 ....A 19596 Virusshare.00086/HEUR-Trojan.Script.Generic-44dd0e29b8a894b7f18b561b096b07f2527722be5770de5909d7df779a8bb2fc 2013-08-22 15:08:56 ....A 138782 Virusshare.00086/HEUR-Trojan.Script.Generic-44def586b108ac23506ed1e549d32f7e77a46fc813d44b72b1b4dcf584294b8f 2013-08-22 13:25:06 ....A 17917 Virusshare.00086/HEUR-Trojan.Script.Generic-44e479657342ed76bcea4497ae53ed2295ab2cf595269ece2c37623244a75f1b 2013-08-22 18:20:58 ....A 57481 Virusshare.00086/HEUR-Trojan.Script.Generic-44e6ce0374fa4224141fe104cd5a8858eed40814e1ad229a31be0c7a1924b769 2013-08-22 15:11:30 ....A 14489 Virusshare.00086/HEUR-Trojan.Script.Generic-44e94259e354dcfffd1b101bda3c15fa0733e146fb9feb7dfed00be1f4a4f989 2013-08-22 12:23:06 ....A 63168 Virusshare.00086/HEUR-Trojan.Script.Generic-44eea725791261c21b8c25f6e448e9682c835da36daddb4833366fb8a8c86495 2013-08-22 17:01:24 ....A 12659 Virusshare.00086/HEUR-Trojan.Script.Generic-45024a6a999a7ec9406cc4e074074615fb494f534bd6fb87a308f2af5582e758 2013-08-22 17:32:08 ....A 18823 Virusshare.00086/HEUR-Trojan.Script.Generic-450759c0ca95d090e3f766d8f4165500f176e0d0b43f3e8856a0820338329b0b 2013-08-22 12:07:38 ....A 72580 Virusshare.00086/HEUR-Trojan.Script.Generic-4510f0d0240c5844e64e241972fcfa6f50f1aa82d2d708b632d09cbd1ef88f61 2013-08-22 17:14:44 ....A 89236 Virusshare.00086/HEUR-Trojan.Script.Generic-45228b12222bff07f25b17f1961f58652f86db80acc65728ba2577424bba829f 2013-08-22 14:25:56 ....A 29933 Virusshare.00086/HEUR-Trojan.Script.Generic-4525af43342953a02f2a76352b496f11d9b819f2a6df44b42a357c61d70dfbd2 2013-08-22 13:22:34 ....A 7987 Virusshare.00086/HEUR-Trojan.Script.Generic-454148a252e17dc0ecb5f5e0a54d04725071d57238630ed184adead9f7bc3740 2013-08-22 17:47:38 ....A 23752 Virusshare.00086/HEUR-Trojan.Script.Generic-454879e49cb244a187fa975b976965e0dd871f4e878d3b07b60b6df70574c0f1 2013-08-22 15:15:20 ....A 3910 Virusshare.00086/HEUR-Trojan.Script.Generic-45575603ceb71b5034ccd3575436294b73e69ee4a7a6a4a87af9c54435a8a11f 2013-08-22 14:56:02 ....A 140 Virusshare.00086/HEUR-Trojan.Script.Generic-4558cf28c39bad687c1dae567c431e511676d233388587a772569700b7c44aee 2013-08-22 14:57:02 ....A 8945 Virusshare.00086/HEUR-Trojan.Script.Generic-456f7d2058ba5fec6cf4bcbf8f8c161002eb66611d8989c94795d4ff23cc9ade 2013-08-22 14:41:16 ....A 15640 Virusshare.00086/HEUR-Trojan.Script.Generic-4572ad4cb18aa6c2c2baa0d324b9329135c079040c68c5912a11f65c899c49a2 2013-08-22 17:47:38 ....A 48972 Virusshare.00086/HEUR-Trojan.Script.Generic-457f2f88c671ed20f212096745f4096c38a1064858f25318c218a65000fdd3e0 2013-08-22 14:22:00 ....A 11623 Virusshare.00086/HEUR-Trojan.Script.Generic-4581abb1db46510cbdd586c928a4ca829ec2fda613543741fbceab1bb251580e 2013-08-22 11:50:48 ....A 70733 Virusshare.00086/HEUR-Trojan.Script.Generic-45859eb94e34775082c79945597cc19df08a95afc84714a9cfe3890d84186c46 2013-08-22 12:35:38 ....A 33059 Virusshare.00086/HEUR-Trojan.Script.Generic-458798e4d5e6c014a81f39276a89be0600e7a5776d91832d3714cb5107461032 2013-08-22 10:43:12 ....A 42337 Virusshare.00086/HEUR-Trojan.Script.Generic-459c4435d0b85a0f4d3dd25f9f7ccb27a2b006a47ab38c9d66f141c082894ce7 2013-08-22 12:07:06 ....A 14393 Virusshare.00086/HEUR-Trojan.Script.Generic-459cf4acba17dd51db38e0214a545f387065c4c9825da1adc57ca7a6c6765230 2013-08-22 13:41:44 ....A 31664 Virusshare.00086/HEUR-Trojan.Script.Generic-45b35d21ffaeabad28f2e8ee63a7ab8c80dd36e26ce142458db0339739beff05 2013-08-22 17:56:42 ....A 14229 Virusshare.00086/HEUR-Trojan.Script.Generic-45bd797936cf6311feea776372e89178a1defd581ae3ea88d709eac05674ae65 2013-08-22 11:52:12 ....A 14943 Virusshare.00086/HEUR-Trojan.Script.Generic-45be5d4bf1ba99c781e03fdae83171437508f83fae17da731ed9a1c14b6dbd8d 2013-08-22 15:00:08 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-45c0687b52c53ee6e41feaa8855c0a4a7ab2018e77bf5fdf85fd0ce6edbd52b3 2013-08-22 22:06:46 ....A 11844 Virusshare.00086/HEUR-Trojan.Script.Generic-45c1844bd4bcb311ea8a8ba0f2870d8fa4c6b49acac49b8490b6981c920567df 2013-08-22 18:48:08 ....A 52384 Virusshare.00086/HEUR-Trojan.Script.Generic-45c409ecb3abb0552abf7ca8f55975534d987ed2cbe65a8c92ac39d757b6f572 2013-08-22 15:06:56 ....A 15304 Virusshare.00086/HEUR-Trojan.Script.Generic-45cd4f978fc864c11b46f2c68de42d0aaeb78273c3f3b49cabae9742eff5e45d 2013-08-22 11:41:52 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-45cd57ab466741236f2221f64d94d79fdf373087268293b7f8fe2c40896e96df 2013-08-22 11:48:06 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-45d087880253c93da27a621866911ecca0b88735b171c3769e778a5d97d61c9c 2013-08-22 12:39:42 ....A 6893 Virusshare.00086/HEUR-Trojan.Script.Generic-45d72f040f373d6c60fdad9e4fb14d69fabb916a63b0f02cc5e8944d79051ad0 2013-08-22 14:44:12 ....A 44599 Virusshare.00086/HEUR-Trojan.Script.Generic-45db4206baa8972fd0876ee586178453645d944b3bc20f2e9d2e511b9d25f6e6 2013-08-22 15:09:02 ....A 29828 Virusshare.00086/HEUR-Trojan.Script.Generic-45ddfa02e6d034bcb6a13e40d8c9e85e60202ac211ef4c176e75f98c0dc26428 2013-08-22 19:44:54 ....A 28829 Virusshare.00086/HEUR-Trojan.Script.Generic-45df6c19a6effd65a2a43fdd5dd04081c038889eba0ecb73cd1d99df878f300a 2013-08-22 14:15:52 ....A 35923 Virusshare.00086/HEUR-Trojan.Script.Generic-45e6b03e5791538d4e9d163d7a8481f01ed9a38c5d8cbe67090e1415ee2c5eb4 2013-08-22 19:11:56 ....A 4200 Virusshare.00086/HEUR-Trojan.Script.Generic-45edc6dc463e586d79f087d8b716bfae0644a7c58f9e2d35245022c0f3a3bd04 2013-08-22 17:32:08 ....A 131981 Virusshare.00086/HEUR-Trojan.Script.Generic-45ffcfcfdb10e3bdb2b468b5db2d33e56528f3b56b1929afafcaf007ef825b69 2013-08-22 11:15:22 ....A 141226 Virusshare.00086/HEUR-Trojan.Script.Generic-460272aac8a567c756aad781ffa823159aa04945bab851a45e7b68997bd44c5a 2013-08-22 15:10:48 ....A 9434 Virusshare.00086/HEUR-Trojan.Script.Generic-46061226f0fd2a856650d6b85fa0db477091afcdee5df325fb802c4b4340aaf4 2013-08-22 18:41:50 ....A 416398 Virusshare.00086/HEUR-Trojan.Script.Generic-46079e336abddde032311aa750a195f1b33b5ee35baaa2d742300f5bb1994a07 2013-08-22 16:12:20 ....A 10090 Virusshare.00086/HEUR-Trojan.Script.Generic-460868d9bd0986cbcb8fae2ed5862f7c8ab4d01b313a11069fd5d6787a2f582c 2013-08-22 11:16:02 ....A 100190 Virusshare.00086/HEUR-Trojan.Script.Generic-461a49f4d11df8b4682c3d2e0aceeb5910b21feec291dbcab87bd6e02a2abda4 2013-08-22 11:15:18 ....A 8479 Virusshare.00086/HEUR-Trojan.Script.Generic-461d14520d6643c88b76293c5555fbe6fa305e97632bbdd30c37abab708cadbe 2013-08-22 21:45:40 ....A 19949 Virusshare.00086/HEUR-Trojan.Script.Generic-461f415788131b3f73c2612a5fc5308d9a7face022231cb5a7ada58a389c79ed 2013-08-22 18:31:56 ....A 91442 Virusshare.00086/HEUR-Trojan.Script.Generic-4624b932b011e32e6b80c3c6568968cef321e3d5450144535ab063b5c0a6d875 2013-08-22 11:36:48 ....A 24089 Virusshare.00086/HEUR-Trojan.Script.Generic-462e05eef33097e2f4519d84c2ac17957f1c190eaf01b38a45929e2013d71163 2013-08-22 10:59:56 ....A 171522 Virusshare.00086/HEUR-Trojan.Script.Generic-464372037155b96a588dccbaff82846ba6b87918bba46366f053a173d97c2db9 2013-08-22 18:15:06 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-46448d19c9257859bfae5f962755aa83cfb9dd62e7ffa6992cf1e669e2d0a638 2013-08-22 15:09:12 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-464c4a2cfbe1f09504988a84900dc0c94dd25479c908ff68f6e9c0be2c7dd9ab 2013-08-22 12:25:08 ....A 3777 Virusshare.00086/HEUR-Trojan.Script.Generic-4659aa8ca62d6e236a7a5a762404b086451afc54bf570cc9e29a3ea1a71e191b 2013-08-22 17:16:58 ....A 20682 Virusshare.00086/HEUR-Trojan.Script.Generic-4668eeb1a3d6596e64ffa6e47869e7c0d4b6cec2d1d9f9c731893ad602b6189b 2013-08-22 15:59:14 ....A 33152 Virusshare.00086/HEUR-Trojan.Script.Generic-466cc1f3c15dca7c091d460377dc8cafc6a6bcdd31994ef06de84303ebf2d832 2013-08-22 13:24:02 ....A 48109 Virusshare.00086/HEUR-Trojan.Script.Generic-467b99ca7c6a367d1f42e0f5bb6a5cd03464ef98583059b7bbf1833c43cd0793 2013-08-22 14:27:02 ....A 128679 Virusshare.00086/HEUR-Trojan.Script.Generic-467d5b52e9a1d9cffa338c2a74bc9907278bd0ec4cc67f14f59682a2d448f2ce 2013-08-22 16:37:28 ....A 9385 Virusshare.00086/HEUR-Trojan.Script.Generic-468ac6e680b01422f1b5e568f357a3446a3b89b47fd06378ab6e6b3c0861ad12 2013-08-22 14:22:52 ....A 66757 Virusshare.00086/HEUR-Trojan.Script.Generic-468d9d6ae084ded278c6d167d2c47716bc8e9f4d555a911710180fbd82e4b947 2013-08-22 15:51:52 ....A 773449 Virusshare.00086/HEUR-Trojan.Script.Generic-4690ad577af7aa88c0d908d858a5aa846b8771a5efa249dbbbf82cff401178b1 2013-08-22 13:36:40 ....A 56916 Virusshare.00086/HEUR-Trojan.Script.Generic-469208f72f0f2edc0dddc2f55820e4caa8de2830e02a89b922548322101a2283 2013-08-22 19:40:30 ....A 25129 Virusshare.00086/HEUR-Trojan.Script.Generic-46991a4575ba3a427b5d0dc9dc2b67b80f475d7c5417dad50e7f2876f7d994a4 2013-08-22 17:22:42 ....A 1327 Virusshare.00086/HEUR-Trojan.Script.Generic-46a3425f3e3973c5d6e54b235e0cddc8f9f4802556ada0c770cd6429cc639b1d 2013-08-22 13:07:50 ....A 6601 Virusshare.00086/HEUR-Trojan.Script.Generic-46a7167f9fd70c5bc485a6a22b70b7670cd46d5f6b78eaf8490d3ce52d7d7bdd 2013-08-22 13:20:40 ....A 17831 Virusshare.00086/HEUR-Trojan.Script.Generic-46b44483b85971e3860ae9f07d50d8268d168f2c74c1ee6573e98191ec8f7c69 2013-08-22 14:15:50 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-46b50671d171adc8d8c90f037e1ff78cc7396b715409dcadaea2e625c8714c52 2013-08-22 10:57:16 ....A 77860 Virusshare.00086/HEUR-Trojan.Script.Generic-46bd151ced37873369a2379a8142d8eac704c74c1b7321c7a44e60e40c4f30cb 2013-08-22 17:16:02 ....A 24418 Virusshare.00086/HEUR-Trojan.Script.Generic-46c9b6c03efdcf36caa1419f8fb1a0a2586609d41de6fdd754d4ba600b34d613 2013-08-22 16:39:48 ....A 149241 Virusshare.00086/HEUR-Trojan.Script.Generic-46d2c51f06f2777f4b1e3c025199185b96a1f0071bcc86f0a97c2a262415ebe9 2013-08-22 14:00:54 ....A 38498 Virusshare.00086/HEUR-Trojan.Script.Generic-46d9c7b13cb0a9df7ff80e3f30da1428aa4659f7dcdeda689e079702225b98f9 2013-08-22 11:54:54 ....A 7908 Virusshare.00086/HEUR-Trojan.Script.Generic-46db5785849676ef1f60995c06b0be47e2e9b9fbc2c1f8d2c39615cbb16e16dd 2013-08-22 13:07:08 ....A 44867 Virusshare.00086/HEUR-Trojan.Script.Generic-46e4c7b0b4b31134d18f7d3001a21c1f086a9b9f104fa23214b29c9caf778ca6 2013-08-22 17:11:50 ....A 81343 Virusshare.00086/HEUR-Trojan.Script.Generic-46eacb77545a9ab7c1aa6010192f5c2cb74f7626ce9ae226c168157af845d789 2013-08-22 17:40:32 ....A 16641 Virusshare.00086/HEUR-Trojan.Script.Generic-46ec5b05bede55fbb90926dfc5073c703d5186fe8f199f1dfd7f97a71e45bb3e 2013-08-22 16:02:46 ....A 37181 Virusshare.00086/HEUR-Trojan.Script.Generic-46f5e14e6ad6dbc0d32222a7f87dcfed480f3c30c6cf3b692a4689918cf9fc7f 2013-08-22 12:22:00 ....A 9399 Virusshare.00086/HEUR-Trojan.Script.Generic-46fc08b7c2be41b426b5592cfe74c597f7279d7b9b07a7e7b778b1601c30f16c 2013-08-22 13:03:40 ....A 109745 Virusshare.00086/HEUR-Trojan.Script.Generic-4704171502b2a16601ea5e9bf640449f003042e806cf1fab78f5afabdd1325ed 2013-08-22 14:53:08 ....A 36656 Virusshare.00086/HEUR-Trojan.Script.Generic-470dd2a5fd0b9f0ecdea71d35404ef448220cc33a6c33f16be12a959e356bab6 2013-08-22 12:16:40 ....A 37170 Virusshare.00086/HEUR-Trojan.Script.Generic-4710d7b25580b82e1c83d23882e6a0a56da799fc9772a20aec5bd9f0302b8cec 2013-08-22 18:15:44 ....A 13359 Virusshare.00086/HEUR-Trojan.Script.Generic-471e16c039ebfaf654af9068f7c08e5f068ec574a6a978784047798c48c7ea42 2013-08-22 14:40:56 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-472017eaf7974ec76041103e1921c2a8c4fab5f6b11d324a53d0a2fc375e4f6c 2013-08-22 11:50:12 ....A 8216 Virusshare.00086/HEUR-Trojan.Script.Generic-4720709ed2672c4fdec18450bf313cdee708ffb9843b4801d2a15633c99e35b4 2013-08-22 16:55:52 ....A 7544 Virusshare.00086/HEUR-Trojan.Script.Generic-47299d9290bd63b536c02ada9e82dd123a4c1d4dbb006beda62dd335492bd943 2013-08-22 11:59:20 ....A 25634 Virusshare.00086/HEUR-Trojan.Script.Generic-47366a579d2a3a42ffaf5d80c0ff2603a0f60ac7871e81f7cb2babea004d7a4b 2013-08-22 14:40:10 ....A 38707 Virusshare.00086/HEUR-Trojan.Script.Generic-47450f0a786be7baa39c43e55b9b45205b68e4c53a33ecaa04efd0f6610a1b4c 2013-08-22 15:49:48 ....A 19967 Virusshare.00086/HEUR-Trojan.Script.Generic-4748573aa8b7cd053910b89bf292257ec3fa25383cf94ef76a34171b6c7188b4 2013-08-22 13:02:22 ....A 112628 Virusshare.00086/HEUR-Trojan.Script.Generic-474dde2e7df1d5fb924e26927fd447b791be4a1da9f285f2eb09ab859f20fa30 2013-08-22 15:50:42 ....A 21426 Virusshare.00086/HEUR-Trojan.Script.Generic-4757091d2e63c0aa7e22752ee471e67de9c89e685bb1afe091ba34680e9d7728 2013-08-22 13:33:28 ....A 20790 Virusshare.00086/HEUR-Trojan.Script.Generic-475cdf3ece285b8743fa63e794c02479c77cc21af56750067046e40bca809ee6 2013-08-22 17:14:40 ....A 426 Virusshare.00086/HEUR-Trojan.Script.Generic-4762530b5b5bfc5b7b0590c6f52b151f6cb0426c62988e3ca69d9516404612b6 2013-08-22 12:24:38 ....A 57720 Virusshare.00086/HEUR-Trojan.Script.Generic-476caa911a346828472343c1f2040e2d96464e145779bf7708e049823406decd 2013-08-22 17:48:08 ....A 22432 Virusshare.00086/HEUR-Trojan.Script.Generic-477d168ed8ede5d1a8c74f0647d0f0e39c56b5894cff16645998faf6f138997d 2013-08-22 13:39:24 ....A 6557 Virusshare.00086/HEUR-Trojan.Script.Generic-47a0b9341bd98c4774d5c70777b36a9d73be49c8ff00983b840da70b4d4bbc78 2013-08-22 21:32:32 ....A 24540 Virusshare.00086/HEUR-Trojan.Script.Generic-47abdb5c82ce8c454628a18174baa6a667406df64378b301b585d57e23fb0ec4 2013-08-22 12:50:46 ....A 19123 Virusshare.00086/HEUR-Trojan.Script.Generic-47b480e95686897bb80695bb88eec05b37fb6ba474d118360ba69b5db8b141a3 2013-08-22 17:40:34 ....A 103162 Virusshare.00086/HEUR-Trojan.Script.Generic-47c3d3329b7dd470f10838e5c566984ec2e8fa5704d4a4111eb6421db2c522e7 2013-08-22 17:53:18 ....A 21561 Virusshare.00086/HEUR-Trojan.Script.Generic-47cfc388ddee0bbfb966989c5b8d570d2fcf195cd62acb2f6ff22c98edba5d86 2013-08-22 12:36:56 ....A 73234 Virusshare.00086/HEUR-Trojan.Script.Generic-47d25d56a85985657ef6dace419a7529fa1ca99481f8f35901c26d57b1a6200b 2013-08-22 16:22:52 ....A 13291 Virusshare.00086/HEUR-Trojan.Script.Generic-47d9d0878d4ef2121ffc30feed5c7ddd1270c0190bbb45353787a9be60e7cf8f 2013-08-22 11:06:34 ....A 21314 Virusshare.00086/HEUR-Trojan.Script.Generic-47e6d01f2b3e049df7f44f88886ee5b386ae51c51a41b98505d449d671640c19 2013-08-22 13:04:18 ....A 26006 Virusshare.00086/HEUR-Trojan.Script.Generic-47ed56f63e95a4248c6ef242e9d3103438e9529ad7b70f8bdae4525b6c3eabc1 2013-08-22 13:02:52 ....A 10126 Virusshare.00086/HEUR-Trojan.Script.Generic-47f5244921bbd53739c78048109d8d1a19666e9a3329c40a92012e7bbe694ce8 2013-08-22 14:32:26 ....A 18621 Virusshare.00086/HEUR-Trojan.Script.Generic-47ffd3af679a3b135807dc43953371a60206f0f1f66bd2b46a250673f9b84bcb 2013-08-22 11:45:34 ....A 9991 Virusshare.00086/HEUR-Trojan.Script.Generic-480eb2a503356b515666dcc5bcd12fca67a7b87d7b58cbb22de94029d57acd05 2013-08-22 15:08:50 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-48166182af6818ae0786b283b0718d7676521046435276a1ce61fcabe07227d2 2013-08-22 10:48:40 ....A 47256 Virusshare.00086/HEUR-Trojan.Script.Generic-481866a9164c118c76f2d148a3a9fecccad716fc5863280b994ca8c5be3600d9 2013-08-22 13:47:50 ....A 48087 Virusshare.00086/HEUR-Trojan.Script.Generic-4821fa875f1fec832d553903d9ea2db9e8f36f8ece2d5138644f1efe59dd00e0 2013-08-22 21:26:30 ....A 9615 Virusshare.00086/HEUR-Trojan.Script.Generic-4827fbefcd021ba5544a23fe45babb2fa06693ba83f830bde9ed6af42b35dde4 2013-08-22 15:56:18 ....A 75595 Virusshare.00086/HEUR-Trojan.Script.Generic-482d8b9e4b3401bf7fa25e5b78073767e2d549a84d7013cf198bf0b0d35112d1 2013-08-22 10:47:18 ....A 6347 Virusshare.00086/HEUR-Trojan.Script.Generic-482e1a6b4be44a80874ce5f92c5c258c2cb0ff81c0552dcaff2081eb65c5a84d 2013-08-22 13:47:12 ....A 27546 Virusshare.00086/HEUR-Trojan.Script.Generic-48318a601a3e28da7907af6b4c08165034e0aa5d899eaa22a3b7c7fd7931065c 2013-08-22 12:18:30 ....A 254 Virusshare.00086/HEUR-Trojan.Script.Generic-48321b37f1b77c815baa340036035b09ae0dde5bc7b6fdb0195b20f4fc17957f 2013-08-22 17:00:58 ....A 33437 Virusshare.00086/HEUR-Trojan.Script.Generic-4842488d71ed0a04e0e377e0dd62685fec66514ecf09f09a6a8240bc540f4bfb 2013-08-22 11:08:58 ....A 40423 Virusshare.00086/HEUR-Trojan.Script.Generic-484516ff93939271420d77a3ebb092fbd45d29e04a21c9b543c583b0675a921c 2013-08-22 12:55:20 ....A 27829 Virusshare.00086/HEUR-Trojan.Script.Generic-484a9773c6b2369b86de809aaf7442c35573483a277970d56b27a03cbf10e04a 2013-08-22 13:46:24 ....A 52968 Virusshare.00086/HEUR-Trojan.Script.Generic-4858ab0cacdfa8acdee2918b2d7116c82289a03a5884756057a4ccabb7a372cd 2013-08-22 16:18:50 ....A 6311 Virusshare.00086/HEUR-Trojan.Script.Generic-4859c4d60a48294bb45ecf98f370bf6b64f0703e97c71988121ab7ce3d00c5ab 2013-08-22 11:25:12 ....A 10907 Virusshare.00086/HEUR-Trojan.Script.Generic-485bd9a5172201e64b49739c2afa265b2b1e8bec25fa564bbc9e06a45e61f4a8 2013-08-22 16:52:10 ....A 65314 Virusshare.00086/HEUR-Trojan.Script.Generic-485f425cabdc5f6186737ebbc5ca47ec7ed670386e3bc1fad48adcd868440ec4 2013-08-22 15:51:12 ....A 8223 Virusshare.00086/HEUR-Trojan.Script.Generic-486864361f63a2ceea119355adafb2df3f7c9cd5226c1c1647fd333c747b83e0 2013-08-22 11:54:56 ....A 1851 Virusshare.00086/HEUR-Trojan.Script.Generic-4869abe6248435666925928ca4757b203de9f7038e3a30b13daea7f3ea9960ca 2013-08-22 17:45:46 ....A 28052 Virusshare.00086/HEUR-Trojan.Script.Generic-486b9a122329ebba9015e0e0d026a753855fff217b6cf3b0a2a8fdb51d2eae9c 2013-08-22 16:02:38 ....A 5215 Virusshare.00086/HEUR-Trojan.Script.Generic-4873e7354f049f031b4442d8c260878423b4aa99ab0c51ccaaf702b490634289 2013-08-22 12:24:26 ....A 54545 Virusshare.00086/HEUR-Trojan.Script.Generic-487cec3240246d7af3e413d12e7074a887f088545fea7df0139e877de5042b09 2013-08-22 21:40:38 ....A 3746 Virusshare.00086/HEUR-Trojan.Script.Generic-487f09783e6092c9080f18758955fdf5ec9153caa31a219f7a3a9d06931810f0 2013-08-22 19:33:18 ....A 8813 Virusshare.00086/HEUR-Trojan.Script.Generic-4893e3e02f11963f62f7042d659ff2c473b7faf49313517d8de444d22d396279 2013-08-22 16:22:54 ....A 26817 Virusshare.00086/HEUR-Trojan.Script.Generic-48a1096814232f3708e46b68edbac492d91124672b5d54e6b0f636b364cd3665 2013-08-22 17:28:18 ....A 12397 Virusshare.00086/HEUR-Trojan.Script.Generic-48b7c9d8c4d5982e3d17205db3846a4d52ddd021f820c5f75e544093038e9f5e 2013-08-22 17:16:54 ....A 16612 Virusshare.00086/HEUR-Trojan.Script.Generic-48c804ae316f34695eb3dd18cea53e148b028b5bb747de073c4e236f629e9d68 2013-08-22 14:15:24 ....A 24496 Virusshare.00086/HEUR-Trojan.Script.Generic-48ca650774ef1b437326f6eabe08b9b504192dd8413b96df5af03a1eab0ed41e 2013-08-22 16:10:46 ....A 15831 Virusshare.00086/HEUR-Trojan.Script.Generic-48dd1b0fd752c47c7b31ac54a141314f8195707f21adfe5540c0186ba3e24a3e 2013-08-22 12:43:34 ....A 47757 Virusshare.00086/HEUR-Trojan.Script.Generic-48e25504e26806fd25a7eab74045f6ae1cce1322123fd4353ae9f8214e576b77 2013-08-22 11:16:30 ....A 50905 Virusshare.00086/HEUR-Trojan.Script.Generic-4900817907ce0a71b9c9f62be1a6857cc8769f5e9427ab3da549f08bcaf08367 2013-08-22 13:15:46 ....A 1494 Virusshare.00086/HEUR-Trojan.Script.Generic-4903bca2b6a78ba8bcabb13ada786c5618ea9d1e5df56183902bc56d0cd4504f 2013-08-22 12:27:56 ....A 46512 Virusshare.00086/HEUR-Trojan.Script.Generic-4907c80bb68ef9f9a3105cce26ce31200f28b59fbbee6c0a090e2b1211dc2933 2013-08-22 17:59:52 ....A 154779 Virusshare.00086/HEUR-Trojan.Script.Generic-490e1fe64f8f6f6c86f0ddd796fd0bb3e3d579b10d2dd4c7be3043d721aa7c58 2013-08-22 14:59:18 ....A 55223 Virusshare.00086/HEUR-Trojan.Script.Generic-4916f38b8d00fd75196d6908da089094806ac255e14334315a91994ef8d2e0dd 2013-08-22 15:48:30 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-492305e6ff755a5ff6f2f3fc33e6c8555159bd2384e4d6982a9c3610cc5690d2 2013-08-22 22:05:46 ....A 4803 Virusshare.00086/HEUR-Trojan.Script.Generic-4926c41976005a73a4d746efb1d000f86e34837f83825edc4b11465d0de2b1af 2013-08-22 14:25:50 ....A 19796 Virusshare.00086/HEUR-Trojan.Script.Generic-492bca87ef75473b370b6bbbb76cddbb1e00c8337e0490f16fb0389f8a2d1106 2013-08-22 20:56:02 ....A 14670 Virusshare.00086/HEUR-Trojan.Script.Generic-492ccf2f72e95bc614a430f58cac4ef3df91f943a7b76f889873a28ac12ffc2d 2013-08-22 12:03:10 ....A 9194 Virusshare.00086/HEUR-Trojan.Script.Generic-49335c8d9a0fa972218b84880e011f8479e2d3042a287d07909a80f75e1e3c0c 2013-08-22 11:44:02 ....A 17811 Virusshare.00086/HEUR-Trojan.Script.Generic-4934f7d9088de1236e11160614e078dd02f1cb0b895c55d0b3a8186f197d966b 2013-08-22 12:45:46 ....A 25328 Virusshare.00086/HEUR-Trojan.Script.Generic-4945be737419a6f17d53b57badf92cc5bbaa642edca6d63eff86f5bd5f6cd2d6 2013-08-22 18:14:04 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-494f71e21f42e3d9d2a2a590525ab06b915a55c1752d21f294a265ea5ad38705 2013-08-22 11:58:22 ....A 7191 Virusshare.00086/HEUR-Trojan.Script.Generic-495472d69f473042e7c8a139bd766667f2493d7b64ea72ddf52874d988ab497c 2013-08-22 11:08:58 ....A 221206 Virusshare.00086/HEUR-Trojan.Script.Generic-495551c447e818b22875b247534727438b83027a124325dfbc86df396478d263 2013-08-22 16:20:46 ....A 106851 Virusshare.00086/HEUR-Trojan.Script.Generic-49599f0b8a8b8bb1391021c140226a117e0579dd2f2ff5e40d5e5fc7fab32bc6 2013-08-22 18:14:28 ....A 3091 Virusshare.00086/HEUR-Trojan.Script.Generic-495b63905b5b29376f0e1df9ac8fb0299b4c47cd5cda3a05519f360a62f63611 2013-08-22 16:25:14 ....A 16181 Virusshare.00086/HEUR-Trojan.Script.Generic-4967a5c5b25ad2011787a4689b2a24b394842d77fe21da7ac51fdf919cc8296b 2013-08-22 12:28:46 ....A 32826 Virusshare.00086/HEUR-Trojan.Script.Generic-49694e1518d35ff934046671a727586ff4eb3294e971393eae2b5c4cb3c917c7 2013-08-22 21:31:50 ....A 326188 Virusshare.00086/HEUR-Trojan.Script.Generic-49697bfca5742c137249b3a141990943004cb4e01ec834f7c47fafa0e0a73b67 2013-08-22 15:44:22 ....A 95185 Virusshare.00086/HEUR-Trojan.Script.Generic-496b9a1ed03783fcb8df6f04eba1605ac98f10dc95ef8c108923b1ca6eebcf92 2013-08-22 17:24:46 ....A 16944 Virusshare.00086/HEUR-Trojan.Script.Generic-49769e76d1988e000115fce6ef2b7c7f07b96146b8559c917392c630bc51361d 2013-08-22 18:48:06 ....A 8520 Virusshare.00086/HEUR-Trojan.Script.Generic-49859ba9e49066940b5dfa2dbd368dea2d00c4e8c90b72873cac0fcd0e12f403 2013-08-22 13:23:52 ....A 41521 Virusshare.00086/HEUR-Trojan.Script.Generic-498991bed0d23fe5747c39a3ae01982c5daa9956dc96963deb53b46dc68e7e53 2013-08-22 15:11:50 ....A 65539 Virusshare.00086/HEUR-Trojan.Script.Generic-49907c406e91c93f694cc9e7654e455bc1d47bbff67657fc7983e029918d09e7 2013-08-22 14:07:12 ....A 24238 Virusshare.00086/HEUR-Trojan.Script.Generic-499904bfcc66c494bd9c506b3b3aff08324a6d0dab8d950883041d30e8f4869b 2013-08-22 11:25:00 ....A 51449 Virusshare.00086/HEUR-Trojan.Script.Generic-49a7e23313e47f49a7d82470adc72f2174820f3c989a49d1f44461be409da522 2013-08-22 11:28:48 ....A 80808 Virusshare.00086/HEUR-Trojan.Script.Generic-49ae7e624279cf8405699fc69a578ddae795011d1fc7e007e022a4480d648aa9 2013-08-22 18:35:12 ....A 36934 Virusshare.00086/HEUR-Trojan.Script.Generic-49bb8dda2bf8f2d4b64cfc9c1e3f97f0934bf0c6484a822de589dd9f797568fa 2013-08-22 15:44:10 ....A 599 Virusshare.00086/HEUR-Trojan.Script.Generic-49c2d4ac43954028cb93ba57a9241db2cc46c999195d6042a0ce994ddda17ed6 2013-08-22 11:23:26 ....A 21356 Virusshare.00086/HEUR-Trojan.Script.Generic-49cb8cfae077c5b4299adb3b8ff9640c478a339e6418f3479bebef2354210d65 2013-08-22 13:56:22 ....A 34030 Virusshare.00086/HEUR-Trojan.Script.Generic-49d20fbecb8d5976477930ddc0be5638563a4c0adc11521a5638a48b67492e62 2013-08-22 16:24:26 ....A 7231 Virusshare.00086/HEUR-Trojan.Script.Generic-49d21b4f9277b5d3a86c28f42674ae6fa78f8204720ac8e043cfb8e718edf519 2013-08-22 11:49:16 ....A 25791 Virusshare.00086/HEUR-Trojan.Script.Generic-49dcca2bde98a7e0b91dae01205e2a29f59911bb4509841796b28ec10b906e5d 2013-08-22 18:14:06 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-49dd9938b165cec6a8c8090a90ebe428366491152e37d74570784999f815ac8c 2013-08-22 17:52:20 ....A 13352 Virusshare.00086/HEUR-Trojan.Script.Generic-49e43d477ee18795861d69dfe1e1c1eb4f5555409b92fabefbb04ae0c7d0e33a 2013-08-22 13:57:20 ....A 38796 Virusshare.00086/HEUR-Trojan.Script.Generic-49e91dcd52c254a6bc38a86f807a2aa94101720a5df976d61741b4c50b221d27 2013-08-22 15:39:12 ....A 145228 Virusshare.00086/HEUR-Trojan.Script.Generic-49ebc6126d6088ffa6900db18a1ca4446b335c89155af2283fd9dfebb490f262 2013-08-22 15:05:26 ....A 23334 Virusshare.00086/HEUR-Trojan.Script.Generic-49f22faaac14cc079647da300a2aa0719dd01a85552e30edb80fc78792919be1 2013-08-22 12:18:40 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-49f9bec6ebcaf1615989d1d892c57671ade637c1cf0ce2993e524583af9e4f37 2013-08-22 16:54:32 ....A 2973 Virusshare.00086/HEUR-Trojan.Script.Generic-4a04101587d9a3548c5d14093af0b577cd9622c9456eadb9c8c46eed740287ae 2013-08-22 21:39:14 ....A 28549 Virusshare.00086/HEUR-Trojan.Script.Generic-4a2049bcffbf1de71562c49f3665ee14a234fc37f18b8207fa2d190375999eb8 2013-08-22 14:45:00 ....A 214923 Virusshare.00086/HEUR-Trojan.Script.Generic-4a2292767d941a4257f98c29eb2680ff9e76fe542ea4db53252d2c89e611b086 2013-08-22 14:45:04 ....A 7364 Virusshare.00086/HEUR-Trojan.Script.Generic-4a2905192dba495d1e905d3f313fa2c4e6630782c33bd72537d7ed21cb9f4438 2013-08-22 13:59:10 ....A 47587 Virusshare.00086/HEUR-Trojan.Script.Generic-4a3ed2fccc0cb8232cdda65ffc74fd5f5f635f4d882b7028ec891bfc71e360ee 2013-08-22 17:58:30 ....A 25629 Virusshare.00086/HEUR-Trojan.Script.Generic-4a413e14a840a40f01efdeefc6fa4cd4b4bdfbb2db312675bad9dc7760e46180 2013-08-22 17:47:42 ....A 110077 Virusshare.00086/HEUR-Trojan.Script.Generic-4a4693790a1ef364543d6b3530ae3e8b04a3126f4dc5960e43d57ceb6f1285b2 2013-08-22 15:14:38 ....A 46554 Virusshare.00086/HEUR-Trojan.Script.Generic-4a46e0134c27b2cca5cb59c62ee8bfb2c8a3adb244f8f254beb063c9ab6ae95c 2013-08-22 15:06:56 ....A 20305 Virusshare.00086/HEUR-Trojan.Script.Generic-4a4750aeb8c44e2c76d2c4c5382c703187eb5b8eb956573bd7c2f8843ecb92ec 2013-08-22 15:21:22 ....A 4913 Virusshare.00086/HEUR-Trojan.Script.Generic-4a477bbc3f9764b9c1bc992cbcc89d78fffd360a7203479db1c67c4d9a9937d9 2013-08-22 10:52:36 ....A 32668 Virusshare.00086/HEUR-Trojan.Script.Generic-4a604b861192913272af975b9e42bc61adb34c164d351884d42e9f37ca8b5ac0 2013-08-22 11:39:36 ....A 6284 Virusshare.00086/HEUR-Trojan.Script.Generic-4a6ba92f2be837a6135278651ca9b6710d0622619c7183404b25f3f83c31ece7 2013-08-22 15:10:12 ....A 24334 Virusshare.00086/HEUR-Trojan.Script.Generic-4a6bc4b1647d74468b44a168ab9bca58caf7efd70bb1036e3ccb8be8d0660cef 2013-08-22 11:13:34 ....A 912 Virusshare.00086/HEUR-Trojan.Script.Generic-4a796d7c2633db72b3b3860dfd75780e295909d6ff531418ae1bdeef56f9b222 2013-08-22 16:46:00 ....A 7946 Virusshare.00086/HEUR-Trojan.Script.Generic-4a7b459b417c879957d7a7bdb9e90012a62ed9c2519cb23981fa71296dc0dede 2013-08-22 13:36:14 ....A 25363 Virusshare.00086/HEUR-Trojan.Script.Generic-4a83b288b1b468aa678b54416c2d04b9a60701c9a4b8656bdd7dc93f2b97e418 2013-08-22 14:02:52 ....A 49550 Virusshare.00086/HEUR-Trojan.Script.Generic-4a8fbe549a338a675604ffcaf9375406ae95b2405635e850a58d5edd78d542e2 2013-08-22 11:45:06 ....A 46975 Virusshare.00086/HEUR-Trojan.Script.Generic-4a909517da2f351d89d25750ba4df59b9899107fc695a09d29aac66995c70948 2013-08-22 11:24:16 ....A 17709 Virusshare.00086/HEUR-Trojan.Script.Generic-4a9d765f3c308a4dc9e4accf7a0db11b58358b59e2c94e4b9d9cdbe4a8827246 2013-08-22 17:48:06 ....A 23788 Virusshare.00086/HEUR-Trojan.Script.Generic-4a9fb612d3d480db0f6e92a946aa2287246282ed963225f33af20465b5cc9032 2013-08-22 14:41:22 ....A 8585 Virusshare.00086/HEUR-Trojan.Script.Generic-4aa19aeda6910254d5e9047f8b03166ff1b1113444634d185046ea3e5549764f 2013-08-22 14:52:00 ....A 28183 Virusshare.00086/HEUR-Trojan.Script.Generic-4abedb459767a24952b46d529f01e634e89605c7c2c7c3a243ebaa8bc633c631 2013-08-22 14:16:08 ....A 35520 Virusshare.00086/HEUR-Trojan.Script.Generic-4acf8092ca60680e47497d87dd0cf67623cfe258292f7835e8d2db7456658f66 2013-08-22 14:07:30 ....A 48981 Virusshare.00086/HEUR-Trojan.Script.Generic-4ad261b4aedd9e79158d241e0db098f9e2af4cf3dec4059a0f9b04c84328de51 2013-08-22 17:17:02 ....A 85416 Virusshare.00086/HEUR-Trojan.Script.Generic-4ad4417fe588905f301bc59e506de91937b53e21b593641412f1bf5f51c40fc1 2013-08-22 12:23:04 ....A 57420 Virusshare.00086/HEUR-Trojan.Script.Generic-4ad538af995c74a6915be93cf1807e3d4c486f567322a6096f391b9dbe196d10 2013-08-22 14:29:20 ....A 44293 Virusshare.00086/HEUR-Trojan.Script.Generic-4ad602194738553b708b18f43093f477d1f575c520e5ecdfba987b22ed760072 2013-08-22 17:01:46 ....A 11446 Virusshare.00086/HEUR-Trojan.Script.Generic-4adede5cf8573cd219192ca60fcef58401fed1a281adc3222b75b09da7134b6e 2013-08-22 12:41:16 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-4b02342d071f0f5a29a9af9aae5919735368e0a880c57d201fb948d75129a831 2013-08-22 12:20:20 ....A 12824 Virusshare.00086/HEUR-Trojan.Script.Generic-4b19ccc42536a89be9761b8befddf76ab48ee031aa34543e87ba154d85b4b667 2013-08-22 12:19:24 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-4b417b3abf9e4cca76da1fa0cc971d5f6f15b94e02581a535199b626058e22bd 2013-08-22 16:17:58 ....A 177257 Virusshare.00086/HEUR-Trojan.Script.Generic-4b5e6e4425b06c64fa51efe3c19b4c36856cec036aa41f5a86d12389bd1df440 2013-08-22 11:56:36 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-4b8021d3c14c584761e5bdaca1ec6f75e39034c50e3c03a069be701066bdb12b 2013-08-22 16:17:50 ....A 32712 Virusshare.00086/HEUR-Trojan.Script.Generic-4b80d15297f2f7dfd79618f0f6a88c6bf8b829b3fe6c3e53e44dad58547a1ebe 2013-08-22 14:24:12 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-4b9747d51f9a0e07cdb66908e79457ac360a45aa51186b50f90fadfb75b30416 2013-08-22 14:46:06 ....A 18241 Virusshare.00086/HEUR-Trojan.Script.Generic-4baa0e402be7246a4c350c6acc93e6ff8e7b886282c3c121838b24cfd9e4c556 2013-08-22 15:23:38 ....A 21779 Virusshare.00086/HEUR-Trojan.Script.Generic-4bb332281ec03f42da1ffcc1cdd7a108bbf609160a6a249e08104c75dd52ec5f 2013-08-22 14:27:48 ....A 23635 Virusshare.00086/HEUR-Trojan.Script.Generic-4bbe62b0243eed1114e5fb528b41e01c9502e3e057aa09c7a7e248e94ad33a0b 2013-08-22 12:54:42 ....A 58143 Virusshare.00086/HEUR-Trojan.Script.Generic-4bd3a75b926a9d0252bad6ad4357211c917b311a3c7b087d7089d154af7dd7d0 2013-08-22 14:59:02 ....A 9363 Virusshare.00086/HEUR-Trojan.Script.Generic-4bd7f9037d09337f7273f7fbcdea229fdc3fd8d32624ba7029b31956d79d9fb6 2013-08-22 11:38:58 ....A 21546 Virusshare.00086/HEUR-Trojan.Script.Generic-4bdca5f55c547e3a02f7766d67c3e7b95e12eae1f857309a5a348a961fa89aa2 2013-08-22 17:56:48 ....A 23499 Virusshare.00086/HEUR-Trojan.Script.Generic-4be87d4bd05ce270f243ca1b1c5cc70c2ca05ab5a0791502d8ff0454693297b3 2013-08-22 16:34:46 ....A 94769 Virusshare.00086/HEUR-Trojan.Script.Generic-4bf0757751d9d3571d78db720a8908a92f200b50e857852d65f0cf851a711900 2013-08-22 17:58:32 ....A 35015 Virusshare.00086/HEUR-Trojan.Script.Generic-4bf7fe65058dfd5a024c176b7d893dde15d3577f8149ce8bf1bd3e66c8966e5d 2013-08-22 17:24:12 ....A 20927 Virusshare.00086/HEUR-Trojan.Script.Generic-4bfff3c3f2729f473a68a86ec985fa5f3db51c57bfb9352207bf60e7d7642716 2013-08-22 13:20:00 ....A 14667 Virusshare.00086/HEUR-Trojan.Script.Generic-4c02339fd886c1d7cf0997c94b7b12f4bb3edfc64456915b2a97c9812fe3341a 2013-08-22 11:20:08 ....A 30766 Virusshare.00086/HEUR-Trojan.Script.Generic-4c09886def0258f95730d5f700ee787a9c03216790cc6d442ea1e478a158e84d 2013-08-22 16:19:30 ....A 50631 Virusshare.00086/HEUR-Trojan.Script.Generic-4c0b920a8dd83a24543df32e1ad81ce41fa481cf64999f0f62a30765c899d90e 2013-08-22 16:53:32 ....A 15737 Virusshare.00086/HEUR-Trojan.Script.Generic-4c0c8e5436b6df3c4f95aad4aaa9131c31019124b89e19b6964bcba35ac51e14 2013-08-22 15:45:50 ....A 10185 Virusshare.00086/HEUR-Trojan.Script.Generic-4c20fbdc22d19cd4cb674f37246b813b72fe1912e29696bfe4ebc0994f5c7e57 2013-08-22 13:15:38 ....A 12408 Virusshare.00086/HEUR-Trojan.Script.Generic-4c233eeb9a2480adaf570a77584dbd5bd36a7dd4867bdd1acf8a54e1dc740fe9 2013-08-22 16:31:02 ....A 53569 Virusshare.00086/HEUR-Trojan.Script.Generic-4c23d812cee7bd07d6f6caebdba0ca39aa4333b3d632a7a638ea92f747e43be4 2013-08-22 12:02:48 ....A 33037 Virusshare.00086/HEUR-Trojan.Script.Generic-4c28e3c3e4c1655d6c85dd98e9bd9f5b0c0a778df9e304128a774200a2206301 2013-08-22 12:26:56 ....A 34311 Virusshare.00086/HEUR-Trojan.Script.Generic-4c3507364e17423c47a680fa1913c3ed8a8a4179a892c062d27875a6591b2c2d 2013-08-22 13:37:56 ....A 58063 Virusshare.00086/HEUR-Trojan.Script.Generic-4c3f42f2736870c3f1411c928301e7da6b3988c8dbe081cba0cf30c702ca2aa4 2013-08-22 11:55:26 ....A 22724 Virusshare.00086/HEUR-Trojan.Script.Generic-4c4e865a9ee0befe36af332ad053e52b6cecf66e4c77f40430aaa0288bb9349d 2013-08-22 12:29:34 ....A 49224 Virusshare.00086/HEUR-Trojan.Script.Generic-4c6ec5d0d14f2becf47b52f684ec261c4845a5803243c0798c1f041b68e1df57 2013-08-22 14:01:20 ....A 60806 Virusshare.00086/HEUR-Trojan.Script.Generic-4c86325f1e2365f9d275b39f8c008674908cdfbe4a6cafb51c4dafe5e94c5054 2013-08-22 11:55:02 ....A 32472 Virusshare.00086/HEUR-Trojan.Script.Generic-4c88303cd46ec6ff81c7d73547d285f56ca62613a44a3857ad11fbb4eef89215 2013-08-22 16:39:30 ....A 22601 Virusshare.00086/HEUR-Trojan.Script.Generic-4c916f1f3e4689a299e02e443ecd2d21e85329094b3024806cfbdeece5636a5e 2013-08-22 17:53:02 ....A 151086 Virusshare.00086/HEUR-Trojan.Script.Generic-4c9cdf9724cdb271cf2062c1bab231de429afd76fe669aceb668852bcb6de313 2013-08-22 18:01:28 ....A 7134 Virusshare.00086/HEUR-Trojan.Script.Generic-4cac5aaa7edc626daa7435f35349455025d8cfd880840500275dc17c97f1048c 2013-08-22 11:40:20 ....A 67376 Virusshare.00086/HEUR-Trojan.Script.Generic-4cb22c7d86fdf860fbbad208ee3a7358ad907b9f8b4aaf09db150eef6db15e58 2013-08-22 16:39:00 ....A 32429 Virusshare.00086/HEUR-Trojan.Script.Generic-4cb8d0379c9ba8d09fda329ded796a84a43686fcb7757ce4ee8f367f547691b3 2013-08-22 11:54:16 ....A 29702 Virusshare.00086/HEUR-Trojan.Script.Generic-4cd5c46f3204d590bff87f5b671e0fbf726d0b73a89742da638a191b7495846c 2013-08-22 17:32:12 ....A 19712 Virusshare.00086/HEUR-Trojan.Script.Generic-4cd8f857025c59b9d8b883def22e1a1248043634fe6050a643d26e001e962b0f 2013-08-22 17:32:12 ....A 7920 Virusshare.00086/HEUR-Trojan.Script.Generic-4cdc9cbe9e5c75ecc641d261784c4bb8dcd251373ca6024a1cade4e5b30e22bc 2013-08-22 14:58:24 ....A 66441 Virusshare.00086/HEUR-Trojan.Script.Generic-4ce7d3bc3bef05d9ef692e1dc28f01bd3ba0d10aeeb1fbb9e2d3ec02d3859d03 2013-08-22 12:51:50 ....A 119995 Virusshare.00086/HEUR-Trojan.Script.Generic-4ce9fa69a011294613c6ea5d703d772daea43dda349d272b2c12d4a8fd3027ec 2013-08-22 11:48:34 ....A 4613 Virusshare.00086/HEUR-Trojan.Script.Generic-4cea626f9d17768bac01702abb63646289dd3d280042c6d303bb9d5aefc9c7d5 2013-08-22 12:17:00 ....A 9405 Virusshare.00086/HEUR-Trojan.Script.Generic-4cf0c2290dbb6968dfc81b1a29f608da7ae1fb6d8770e31bb4644c05174cfe0d 2013-08-22 16:27:50 ....A 26850 Virusshare.00086/HEUR-Trojan.Script.Generic-4d05c0150a0bfc8488fd02a20b8c33651bbb1d172ae7e394f414c7717f279ab9 2013-08-22 15:13:58 ....A 53322 Virusshare.00086/HEUR-Trojan.Script.Generic-4d06a79989bdcfbf3f5277dc5de7068306dfbabf264adbe64d4ed0581e148457 2013-08-22 14:44:04 ....A 64393 Virusshare.00086/HEUR-Trojan.Script.Generic-4d097c6d74b108ee9fb8e7f017fcb36243c75c8eabe69339217a85b39774cd9a 2013-08-22 12:53:04 ....A 452 Virusshare.00086/HEUR-Trojan.Script.Generic-4d0bc5c7f17f5059dde61b4f5c35c372f717133181cf858065ef480e12c61d0e 2013-08-22 12:00:04 ....A 1606 Virusshare.00086/HEUR-Trojan.Script.Generic-4d2932d2a4d18a8d4e92e2a00b2b7c2ac585a2a242ae4fb053587f76f746e0c4 2013-08-22 11:17:02 ....A 9576 Virusshare.00086/HEUR-Trojan.Script.Generic-4d3a84d61cf600703b32881c1dd3f8479c491487d66fe68ee65cbcde0205d8c6 2013-08-22 17:29:54 ....A 107440 Virusshare.00086/HEUR-Trojan.Script.Generic-4d45519c27a89b47d2287cc6e90c6044573433ab1e1353cb76e2c8f70e5bb7af 2013-08-22 10:37:48 ....A 3165 Virusshare.00086/HEUR-Trojan.Script.Generic-4d51d0bf154b918a0a6da3e1a35b5e1c7113079634b00045da775181e9d0acc4 2013-08-22 11:20:02 ....A 24077 Virusshare.00086/HEUR-Trojan.Script.Generic-4d5687dcdd9ab18bb8433c179d5a45242f9e4afa2207e725e6ef55de03053aa2 2013-08-22 11:00:28 ....A 21498 Virusshare.00086/HEUR-Trojan.Script.Generic-4d57c130efef0211e0152c4cc49e9caf5befbdb7e0d61dc60fc923c586dd4abd 2013-08-22 14:52:28 ....A 137 Virusshare.00086/HEUR-Trojan.Script.Generic-4d691bd5027417ac8f416298d882fb38f487a51a755c15a8ff08472a182173be 2013-08-22 11:06:36 ....A 25016 Virusshare.00086/HEUR-Trojan.Script.Generic-4d69f5b9c1a56d3157e68c667de10d200f4123ea933d2f1b0c55e91e21cfe5e2 2013-08-22 12:48:08 ....A 14925 Virusshare.00086/HEUR-Trojan.Script.Generic-4d6a17d6526a965e8fc69fd0eb7b75c10c28fa4094eb465856cff24eaf068115 2013-08-22 12:04:56 ....A 84408 Virusshare.00086/HEUR-Trojan.Script.Generic-4d6d48b82947d2e37fb30422aa337166d40c1cc4f65ca9afa8d73391a80ca4d3 2013-08-22 15:08:50 ....A 13766 Virusshare.00086/HEUR-Trojan.Script.Generic-4d844c23e889db84e5a55a9fbe1539473b3c4d2026f456f9544c143bcf71c2d0 2013-08-22 10:59:56 ....A 41877 Virusshare.00086/HEUR-Trojan.Script.Generic-4d95f6690b251bd62bc764a14d0cb6e4070da2c7814a3ae5e59ea62cb332014e 2013-08-22 15:35:14 ....A 230604 Virusshare.00086/HEUR-Trojan.Script.Generic-4daa42c0c91b1f4fe5cdebfdbb9d6efa10a80f77bad8680d9fb42e4092914559 2013-08-22 17:26:34 ....A 51919 Virusshare.00086/HEUR-Trojan.Script.Generic-4dae16bf7636f9140fb42c93f7a501952e67d181261d19264225d9c01f0a4a5a 2013-08-22 10:58:16 ....A 37267 Virusshare.00086/HEUR-Trojan.Script.Generic-4dbe1e3bc80ee8168a74f8ce7b5aebbd74e7ecbe7dff1a5072072acc189d0bbc 2013-08-22 14:14:16 ....A 9274 Virusshare.00086/HEUR-Trojan.Script.Generic-4dc78c80835a50676cd41f4eb0fbd53b0cf5a3d7b95a00ddc616d48762336018 2013-08-22 16:18:52 ....A 49348 Virusshare.00086/HEUR-Trojan.Script.Generic-4dd063a204f44351483b2bb5346910de951d9357f6eb7247aa9975e767b12dc4 2013-08-22 13:57:54 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-4ddd92631c9358472f34dbdfb4684f0f9999538dbf9261741bde218578118ba1 2013-08-22 18:01:54 ....A 38745 Virusshare.00086/HEUR-Trojan.Script.Generic-4de4bc09c0a7a681b799bb7c3000a27b2afb87d03512aaea6be5c6b33833002b 2013-08-22 11:36:10 ....A 5883 Virusshare.00086/HEUR-Trojan.Script.Generic-4de7d9c843f8ee613bd96c8361664bc6f98f66755ea5539ce50bb4a425dc3f02 2013-08-22 13:23:58 ....A 7318 Virusshare.00086/HEUR-Trojan.Script.Generic-4deb75d021a0dd2927b792ef84d6569940e8783782aadbc68108bae9cd5917fb 2013-08-22 10:49:46 ....A 20490 Virusshare.00086/HEUR-Trojan.Script.Generic-4df584dadb15dbf4388c5b8455303bde5e771dca236d6eeb9f54448c929fe4d6 2013-08-22 17:56:12 ....A 8626 Virusshare.00086/HEUR-Trojan.Script.Generic-4e0d78a93e530205c454c9db3f5e2c33e1227087b3be9136bf59cb42f1d16c06 2013-08-22 10:38:48 ....A 20466 Virusshare.00086/HEUR-Trojan.Script.Generic-4e25e803e41c81c8a5e48da96c68745c37424dfb768ec86afe5b115775cc5b34 2013-08-22 13:55:20 ....A 588 Virusshare.00086/HEUR-Trojan.Script.Generic-4e2f88ecba8db9a47b5602a9806f522da65aaf1176f61aece81343c4eade378b 2013-08-22 18:38:34 ....A 239433 Virusshare.00086/HEUR-Trojan.Script.Generic-4e38de528b043b47bab6453d8df8eb8692c3d4867b7fbf4ad1d732006f935275 2013-08-22 15:33:20 ....A 53314 Virusshare.00086/HEUR-Trojan.Script.Generic-4e3c67f3ac552d79d72f1415f1eb28f0862ecd18e3b81eccd087fa9796dd25dd 2013-08-22 10:43:40 ....A 23584 Virusshare.00086/HEUR-Trojan.Script.Generic-4e4948aab8e688cd867fbeede05891405b08ebae6cde87e9b8f5102484c4c132 2013-08-22 13:18:16 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-4e60c3ac74be1bddcd4f9f1c56b9af12e775a206b8ff38ac687e2e4778b0f4f0 2013-08-22 14:36:14 ....A 7033 Virusshare.00086/HEUR-Trojan.Script.Generic-4e623d3ce37bd1d53cc721f362efb34873a2cf48fb733336c0dc012cc364334d 2013-08-22 17:54:00 ....A 50700 Virusshare.00086/HEUR-Trojan.Script.Generic-4e62c543d4a405dc56b272c5af4dfe992138058e44e1732304463f72331eb407 2013-08-22 14:27:00 ....A 81321 Virusshare.00086/HEUR-Trojan.Script.Generic-4e75dc490cb399d906c8004262bf37819f6923c8d7921ba890730f619d3130de 2013-08-22 14:15:50 ....A 81285 Virusshare.00086/HEUR-Trojan.Script.Generic-4e7648f8ce60ebfe0c61a677f1efa44b5461916d5dffab608d77a2bce1e1c193 2013-08-22 14:58:12 ....A 88154 Virusshare.00086/HEUR-Trojan.Script.Generic-4e8e9ecd159465ed31c3a5df8d5a50b341b906788bffd4ca332f8c94effc203d 2013-08-22 15:19:24 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-4e9810c6da9377fa473c760151888a8f9c15baaf3ed4f01ec4cb7a8203f2a28a 2013-08-22 19:42:12 ....A 1542 Virusshare.00086/HEUR-Trojan.Script.Generic-4e9bbe5d8176b451da7aecc0e99c9360557dab0025952cc3e7e5821f5d25f55a 2013-08-22 11:46:24 ....A 4480 Virusshare.00086/HEUR-Trojan.Script.Generic-4e9eebf4dc91b0a9b6ceb5f6ebda61b68487f5e085fb963487f862353c5ea362 2013-08-22 17:57:32 ....A 13991 Virusshare.00086/HEUR-Trojan.Script.Generic-4ec31e223d9ab2878e0ad3b849ed99da386cc787e2ad745a71e03d3ef0501320 2013-08-22 14:34:30 ....A 47617 Virusshare.00086/HEUR-Trojan.Script.Generic-4ec449f544ab091c16e2e6ce2e7f212456db7e89d708c5160c9168b6391d049e 2013-08-22 11:46:22 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-4ec6e72627f43a994076c31fdce4d68de44d9a1be21afe85fa3036e4106fb73b 2013-08-22 21:45:40 ....A 8634 Virusshare.00086/HEUR-Trojan.Script.Generic-4ee513a4d41ddad989574251a03bf5aa402eadf28a39c0dcc7f96d693932cbaa 2013-08-22 17:09:46 ....A 8392 Virusshare.00086/HEUR-Trojan.Script.Generic-4ef9f3f8704a92d5ded56a221b705f5a7b0a1343f1e3e5185c013ccc36b2b911 2013-08-22 15:16:26 ....A 94042 Virusshare.00086/HEUR-Trojan.Script.Generic-4f0904e36df94fe39fe5d7983f7cc5810a46a2117d6005350d49746ba760ee35 2013-08-22 14:33:04 ....A 2292 Virusshare.00086/HEUR-Trojan.Script.Generic-4f0e4727f6e47cce61c633310e6f86972ed297dd86df0659f522e6e5d4d57b9c 2013-08-22 15:23:14 ....A 8555 Virusshare.00086/HEUR-Trojan.Script.Generic-4f11e0437b281b2032756214019cb61a128fb41b429daa64e2bc7fafc2861f2d 2013-08-22 13:57:16 ....A 11276 Virusshare.00086/HEUR-Trojan.Script.Generic-4f1cda4fa31c112a3df14d0dedab932e9713eb39e4ac9ed9022299ed9b69f130 2013-08-22 14:04:38 ....A 7186 Virusshare.00086/HEUR-Trojan.Script.Generic-4f29735db8847f34ef14bf96af87ce07c61e65c8e30a154dd5af3ea946c43354 2013-08-22 17:31:14 ....A 19056 Virusshare.00086/HEUR-Trojan.Script.Generic-4f3af569d5ee8d1562def62bcfce6c72bc2f6d21122073796bd3ab08d7774eb8 2013-08-22 17:53:22 ....A 6430 Virusshare.00086/HEUR-Trojan.Script.Generic-4f541e9473c02b8d737ddf0eaf1d4a5ca302f370b99975eef81e8858b294b671 2013-08-22 16:51:14 ....A 49284 Virusshare.00086/HEUR-Trojan.Script.Generic-4f586f3898f47797abb195bee8e225bcf4d1119141a7b911a5d1ae924d9e57f9 2013-08-22 13:42:56 ....A 32307 Virusshare.00086/HEUR-Trojan.Script.Generic-4f62a436db0e52dc90a6e838d2775aa94c6d40992fa35405ceb50f4ced17994b 2013-08-22 17:12:16 ....A 5421 Virusshare.00086/HEUR-Trojan.Script.Generic-4f709ce0d10d56540ee68a2543689f4cf2baf4194334258b25ab3d88111faa74 2013-08-22 17:56:40 ....A 26052 Virusshare.00086/HEUR-Trojan.Script.Generic-4f73b6970dbdc468335d183e52ce2ac429a54bcce231ec9f850f165f4a325584 2013-08-22 12:10:04 ....A 19045 Virusshare.00086/HEUR-Trojan.Script.Generic-4f7415b37fb63ab2a07ab3c758ed00711eaa9b37ac2e08c0a33b69c71e0cc34a 2013-08-22 11:00:18 ....A 21568 Virusshare.00086/HEUR-Trojan.Script.Generic-4f76c25ef6d94db96a91bf899aa87c9099374e225af3200ae6ecabb3d84f5b2d 2013-08-22 18:21:46 ....A 29527 Virusshare.00086/HEUR-Trojan.Script.Generic-4f8c9dd0f825640604afbfc05017b6191193c9dcc21b5e7073a62606b7ba280d 2013-08-22 17:03:10 ....A 17484 Virusshare.00086/HEUR-Trojan.Script.Generic-4fa6fd649263656c03ad17202e711af0aadd2812d8f4bb8fc21adfa73eab19f9 2013-08-22 16:24:58 ....A 25825 Virusshare.00086/HEUR-Trojan.Script.Generic-4fafa5c49cdcb133f27321b4f02194e82a4c0d91f56af0cafe7c113e76bfa110 2013-08-22 13:48:18 ....A 13537 Virusshare.00086/HEUR-Trojan.Script.Generic-4fafc6d8b870a58d0e26b35cadc6d0093bb6b8cc92368be68bee345cdfc11e16 2013-08-22 12:56:24 ....A 46316 Virusshare.00086/HEUR-Trojan.Script.Generic-4fb2875f3b69a3b7c7fdb1d475231fc04898c71bbb46b01d6611b9b2b136cbe6 2013-08-22 19:33:40 ....A 42164 Virusshare.00086/HEUR-Trojan.Script.Generic-4fbc7a9fb900ff51461567cc4320bb9769c233bd3400b455940f72cbe624433c 2013-08-22 11:55:32 ....A 70288 Virusshare.00086/HEUR-Trojan.Script.Generic-4fc19082c5a4f6d0c6efe291fed705f862f00113714f2052fb927a02cf5788bd 2013-08-22 12:28:40 ....A 21524 Virusshare.00086/HEUR-Trojan.Script.Generic-4fc837311baa6297df5218938d2a8704a392bf5368c96e5d0593e54e42111511 2013-08-22 14:27:12 ....A 165395 Virusshare.00086/HEUR-Trojan.Script.Generic-4fd425a5df0f0cd3599d685a807de1e5284be145b06cb30ed2300b8a83c9e29a 2013-08-22 15:39:12 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-4fd43db8502358d3b0796deeefc9571172950093a8168b497a9c90dbf462387e 2013-08-22 13:58:58 ....A 1650 Virusshare.00086/HEUR-Trojan.Script.Generic-4fe07d4e5e6b0843b02b9c469f57705a5362d638fd8bf095bbcae08296b56b39 2013-08-22 15:28:56 ....A 58414 Virusshare.00086/HEUR-Trojan.Script.Generic-4fe22074d9963ca244dfce11e839c09625106f53ad037ba6b02599712c06e036 2013-08-22 16:30:06 ....A 317 Virusshare.00086/HEUR-Trojan.Script.Generic-4fe2361f3918422e0d5104e42f77847e10add782274a61bd35256048bfb04aa8 2013-08-22 15:00:48 ....A 40784 Virusshare.00086/HEUR-Trojan.Script.Generic-4fe3e187e274475d11a6b04ada16faccba1e8eede4a4c833e29dabbc1cea8967 2013-08-22 13:29:14 ....A 26490 Virusshare.00086/HEUR-Trojan.Script.Generic-4fe6e4ab37dfa390ab62a7e49c76e4439a9f8a54d1073a7153b3fefd2ca60494 2013-08-22 16:34:44 ....A 2670 Virusshare.00086/HEUR-Trojan.Script.Generic-4ff3507be704e91938af42c78b3c7075764fe55a6803f81c84e35e95803ec3da 2013-08-22 16:25:12 ....A 193102 Virusshare.00086/HEUR-Trojan.Script.Generic-4ff834ebf833c01320bb6b096dbf53f44187c1ec699ead884606d5cbb48910d9 2013-08-22 14:57:10 ....A 30236 Virusshare.00086/HEUR-Trojan.Script.Generic-5012fa4c04c4435f79ab67d6c5087b4b63f61d83b4e7d60ca15ecdca1c5de9b0 2013-08-22 11:29:56 ....A 12746 Virusshare.00086/HEUR-Trojan.Script.Generic-502d084b7315eaed8c4f177e1c5dd1287cdef0b9d99a60331287a1d215b2e53f 2013-08-22 17:13:22 ....A 21687 Virusshare.00086/HEUR-Trojan.Script.Generic-5042927ecb63eec9cccde5eaf37c3a906e4ebb4c7b632baac371be941d58631a 2013-08-22 14:12:34 ....A 43129 Virusshare.00086/HEUR-Trojan.Script.Generic-50478657ce2a28c21a1fb1e23bf0e9ad69d13a56ce352edfac73f1614482f96d 2013-08-22 14:12:48 ....A 50238 Virusshare.00086/HEUR-Trojan.Script.Generic-504b99aa266f38205b2beed9f7c48f11cf34fa9550b22fc133bcfb6717dcd4d0 2013-08-22 13:18:22 ....A 37998 Virusshare.00086/HEUR-Trojan.Script.Generic-504c923c8109e5cd4927144a1d70deadc16850f9539a03563d2802c602105079 2013-08-22 15:31:44 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-5052ab0d2a4f4072e60b8647fa583c6da35b68a37ed7203bbc19c4b71aba00eb 2013-08-22 14:45:38 ....A 5514 Virusshare.00086/HEUR-Trojan.Script.Generic-5057b478b688ae3e7dfbb7c70b7bc2aa899d01f9f61ea5919f53ab91cc392ee2 2013-08-22 12:07:36 ....A 53822 Virusshare.00086/HEUR-Trojan.Script.Generic-5057f1209e05d5774a0b0e79be5cfc16e88156685171efa0b014953c0fd1ce1a 2013-08-22 14:22:32 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-505b5e6b51850bba22701a9eb5d7b45ca9f100db2b70fdafbdfee763d7f81ab0 2013-08-22 10:52:02 ....A 42387 Virusshare.00086/HEUR-Trojan.Script.Generic-505b77ff75e24381e91294c3db7b228e14e107a82963ded8f9782316e38f68de 2013-08-22 16:14:46 ....A 15507 Virusshare.00086/HEUR-Trojan.Script.Generic-50676b26f0eadfe62b7a8165f5d5538dd0bb2fdae0c4bdcecf35f77364fd5350 2013-08-22 14:37:54 ....A 38620 Virusshare.00086/HEUR-Trojan.Script.Generic-506803dbcf22a685162b6ed983500f10b3bfdc0b9a68931446ca7ed86ce52ef5 2013-08-22 15:04:08 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-5071aa146c11e2fe7c45541a2671f55d8d166a0de4664cc4c991622d855c59d4 2013-08-22 16:56:50 ....A 15233 Virusshare.00086/HEUR-Trojan.Script.Generic-50769972960e58ffb4ace6e55a299b82e16df3d3183dc5abfaffbf42f80ae735 2013-08-22 15:45:36 ....A 39840 Virusshare.00086/HEUR-Trojan.Script.Generic-50779d9d1ef03b7a7c76602a5230f9b9531f5646136612e76055e7a28dc9e0a9 2013-08-22 16:12:24 ....A 43584 Virusshare.00086/HEUR-Trojan.Script.Generic-507b74e72700b9f9ea3bea5eb9ac209f5de14d3ce65f209bf7bda8b9651ec343 2013-08-22 16:33:46 ....A 74930 Virusshare.00086/HEUR-Trojan.Script.Generic-50a2a7e85480baee3df0ad5ebfe5984197f93439d7d8252298c125a4618ee7a5 2013-08-22 14:41:00 ....A 31102 Virusshare.00086/HEUR-Trojan.Script.Generic-50ab8fa13b5ec9ebc60f8946f70348e6a308b3c0cdbe10c60b1cf0decd66ec52 2013-08-22 16:56:54 ....A 37637 Virusshare.00086/HEUR-Trojan.Script.Generic-50af04f964150be4fc9cea76c810a331475b23cca3b3a870e80d78ce629b75d6 2013-08-22 11:19:06 ....A 26072 Virusshare.00086/HEUR-Trojan.Script.Generic-50aff111f8764e1fd2d28252352dd11847eab2929ce95599fd1f1dbbb7a5699d 2013-08-22 16:41:52 ....A 13521 Virusshare.00086/HEUR-Trojan.Script.Generic-50b8bfc1131fa0943b38d2cc7ce8728a81b518bbe4a45f1a34daa22c8a9684d5 2013-08-22 11:37:02 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-50cff6b2e448c7e9048dc280864e085e43daa45677c7d7b1aa5c6eb06cf902b5 2013-08-22 15:58:46 ....A 12919 Virusshare.00086/HEUR-Trojan.Script.Generic-50d016fcb437ee6cff93b59b2a190208fb1b673da173ac7ef55abac887dff8aa 2013-08-22 17:52:18 ....A 27012 Virusshare.00086/HEUR-Trojan.Script.Generic-50d6f2523947d767e25d76909eb92c7ce39255abd369e868b9de3be68a4627d6 2013-08-22 14:25:42 ....A 17001 Virusshare.00086/HEUR-Trojan.Script.Generic-50d79f297e30bac3b435588ff48cc1a4344f6a504a8479d4833e9181e146e5d1 2013-08-22 17:29:34 ....A 51277 Virusshare.00086/HEUR-Trojan.Script.Generic-50d8e70c1283892f6435691b033486443e13cc464e4d6711e3daf663f8878195 2013-08-22 13:01:56 ....A 11216 Virusshare.00086/HEUR-Trojan.Script.Generic-50dd5164403be52bc3d6f7fba099e939f87424c5145e89805b99588a0e37c363 2013-08-22 19:36:26 ....A 1780 Virusshare.00086/HEUR-Trojan.Script.Generic-50eaecea09019ec50bf1f91fe8e30cd6f518a68ad6d76c3841364a4bb1ccc590 2013-08-22 15:05:00 ....A 4281 Virusshare.00086/HEUR-Trojan.Script.Generic-50ebe26c5ff7cbfa60567c2d5084ba9b150efff4463270e6574eaf5b13194553 2013-08-22 17:53:32 ....A 56743 Virusshare.00086/HEUR-Trojan.Script.Generic-50f12874681c92bd8603e12769228f67ad5c9b7f1abe299dc32c8bdcec1dbded 2013-08-22 10:48:44 ....A 15358 Virusshare.00086/HEUR-Trojan.Script.Generic-50f80ad42f90026daec090069c04d650e6411ecbc0971f6270d418399dc13a70 2013-08-22 17:40:44 ....A 20832 Virusshare.00086/HEUR-Trojan.Script.Generic-511c7d9eb32f69232c1c41212b4d1f7ae0eeb57912866a2a4f3316db25cfd4ae 2013-08-22 16:28:50 ....A 51011 Virusshare.00086/HEUR-Trojan.Script.Generic-51285c944dc3bd1e05caf111aebe64fb50d6efa71660fd396596b37684c13ad4 2013-08-22 17:48:04 ....A 33472 Virusshare.00086/HEUR-Trojan.Script.Generic-5142d7d2f2d16b97339c115b73169989185454139da49ee843fcfa16f0035c54 2013-08-22 21:31:42 ....A 17881 Virusshare.00086/HEUR-Trojan.Script.Generic-51454469cfdd17f281f546743b2f8eb0cfc6c00f653bf73189bdcb417146f2ee 2013-08-22 11:41:16 ....A 18760 Virusshare.00086/HEUR-Trojan.Script.Generic-514b0ee0fc69e65c53f988b70e4b47460501ad079efcc9f032d279beaa999b3e 2013-08-22 18:24:32 ....A 10282 Virusshare.00086/HEUR-Trojan.Script.Generic-516b393663bf1c42c494a62ddc0acbdba9369079ac1591ed1e04bd547011294f 2013-08-22 15:11:46 ....A 17731 Virusshare.00086/HEUR-Trojan.Script.Generic-516eda958e8a8254d496c51b91c130891fe9cd4b0d1c393fa2d0c4a8b8ce2819 2013-08-22 17:48:06 ....A 63617 Virusshare.00086/HEUR-Trojan.Script.Generic-517049b5006579a0b8960e0b9553146cc04e5176ec662f4cbfcce7eaca444efd 2013-08-22 15:23:32 ....A 32434 Virusshare.00086/HEUR-Trojan.Script.Generic-51725ba2a46ad162c66bd246422cd755fafdabc78b68b68ce4a00607e2e31902 2013-08-22 14:53:42 ....A 12089 Virusshare.00086/HEUR-Trojan.Script.Generic-518560093d57476a3bfc368842ea153c6ee7dee113254c50dd006989580ad9a4 2013-08-22 17:20:52 ....A 13738 Virusshare.00086/HEUR-Trojan.Script.Generic-518ff2b24d67971b9c848cd9844b1585c1ff89e6ea0c39e44f5f594174c54f60 2013-08-22 11:22:58 ....A 73953 Virusshare.00086/HEUR-Trojan.Script.Generic-5199e8af21cdc7c029e5ce25eb391dd1cabbf3a32f08ac8701d8fc0ef1fb8aa5 2013-08-22 12:45:08 ....A 17336 Virusshare.00086/HEUR-Trojan.Script.Generic-519d60d0e59a6428ec439617d50b1f6f398578d8f9d5c3997b60fd8b84fc7d03 2013-08-22 16:48:58 ....A 2810 Virusshare.00086/HEUR-Trojan.Script.Generic-51a2af0767381d56fbedc800009307504ee14638719cef58b88ea862ffdac2bc 2013-08-22 14:41:12 ....A 29456 Virusshare.00086/HEUR-Trojan.Script.Generic-51cb70633f5f4d4949b5ccaf3d4ec3bc86882154fb3d09db30c1efba34b4ff6d 2013-08-22 14:00:02 ....A 3018 Virusshare.00086/HEUR-Trojan.Script.Generic-51ce2d6946f420573238849256ec4a46708580a38a4a8c990670b60d34c2ec80 2013-08-22 14:02:54 ....A 59290 Virusshare.00086/HEUR-Trojan.Script.Generic-51d707d292e1ca6f740fe5f56cb9333ccb5a6e4ccb4d91dba4da624ddcd2beb7 2013-08-22 11:50:08 ....A 9247 Virusshare.00086/HEUR-Trojan.Script.Generic-51f2d4cc467aa4f7d101608efc798808461d0f40d81a4bc4e069ac941be1de62 2013-08-22 17:17:10 ....A 22424 Virusshare.00086/HEUR-Trojan.Script.Generic-51f9cb801870e4883ad76166fadefb6d4e00505aa792da7bac71f5b60e071bb7 2013-08-22 18:21:46 ....A 36934 Virusshare.00086/HEUR-Trojan.Script.Generic-5207a0ef0f0c67c216cf9225464ff0b14d32f649e509fe98c026075079891f2c 2013-08-22 14:37:48 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-5247336894f6e80b2a5830dedef434ab60ca0cf73ee051785d54e38f98487fee 2013-08-22 11:54:14 ....A 16465 Virusshare.00086/HEUR-Trojan.Script.Generic-524bcc3b75a5402c108c172b35fa30502d4cb1ac730c92920db500fc2e5f55af 2013-08-22 14:24:08 ....A 63070 Virusshare.00086/HEUR-Trojan.Script.Generic-524d0a6d525f87e3da62d12fb0c948ee1cd6fe9f586021bc6b7b2f909436e208 2013-08-22 16:02:24 ....A 28551 Virusshare.00086/HEUR-Trojan.Script.Generic-5250547fb90e778674169a43ee8080edde6f191eeec7a879d53e5005655b526c 2013-08-22 14:50:40 ....A 30496 Virusshare.00086/HEUR-Trojan.Script.Generic-525a8992e75491271a4a51200e9d76996df6ff087d3cf29606dcfe0b76a19641 2013-08-22 14:56:18 ....A 148 Virusshare.00086/HEUR-Trojan.Script.Generic-52666b78ac07d48c55c68e08f65e4d4902305d8a4f9c0693576677be6d2f36ef 2013-08-22 15:55:36 ....A 14210 Virusshare.00086/HEUR-Trojan.Script.Generic-526c6de2ae34005627f020dd94331ea2057fc7b07d1798f65259477a943cb106 2013-08-22 14:32:08 ....A 50168 Virusshare.00086/HEUR-Trojan.Script.Generic-52962e56db8adf58041368e7a0b9b5b14e9c96cd280c46310cd687b276272bc1 2013-08-22 14:47:34 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-52ad294e0ea88e1ad5ce2fd40f27d144b5212beabc3b4a083c9aa66ad7cf9a26 2013-08-22 14:51:26 ....A 504 Virusshare.00086/HEUR-Trojan.Script.Generic-52ade89aad97bbf0b5fa9aa75b10e69630daa09e873b1d25d25b382b52ad873e 2013-08-22 12:45:52 ....A 28343 Virusshare.00086/HEUR-Trojan.Script.Generic-52ae10376ff29eac8e8592472c5af3b814bca18716ce0ef23accf65485bbfba1 2013-08-22 11:25:04 ....A 11038 Virusshare.00086/HEUR-Trojan.Script.Generic-52b24e3563c3789eb9f3a70f99121a3a60ad8f7856213d67b51078ba5cea6a70 2013-08-22 15:08:52 ....A 704284 Virusshare.00086/HEUR-Trojan.Script.Generic-52b3eb75626f618f83471150a9e37553357789db66801edb8c796b0dea6eabd5 2013-08-22 16:34:28 ....A 12279 Virusshare.00086/HEUR-Trojan.Script.Generic-52ba0aabf8188d5e4ba7bb5f7e4dda6177ec7c5645aac0210db87aec64040664 2013-08-22 15:00:22 ....A 21448 Virusshare.00086/HEUR-Trojan.Script.Generic-52ba8b6f6e14a73ee09330690095eaf28d59dba406d6210f2fe373e474862cec 2013-08-22 13:45:48 ....A 55473 Virusshare.00086/HEUR-Trojan.Script.Generic-52c3a4deae949e247e4194de68188dc90366a92666cf8fda0f89ee2e1c652efa 2013-08-22 19:43:26 ....A 62358 Virusshare.00086/HEUR-Trojan.Script.Generic-52cbc90225714b75186d627d4af3262a7d5cdfb3bf6ffb224765c830b671159e 2013-08-22 13:20:02 ....A 27626 Virusshare.00086/HEUR-Trojan.Script.Generic-52dd081398c57f7458886cd3108da23a52c8443b03ed3e64023237ecc6d52378 2013-08-22 16:47:08 ....A 37138 Virusshare.00086/HEUR-Trojan.Script.Generic-52ffec532be3d67aaef8b9eb75ff927f9903b608ca25732e15127d8fee7db339 2013-08-22 15:05:34 ....A 72888 Virusshare.00086/HEUR-Trojan.Script.Generic-5306a0796dfcc621b2ee9b37a4eedfc3589223658826bb3dabd794ce17d1f562 2013-08-22 17:11:42 ....A 29396 Virusshare.00086/HEUR-Trojan.Script.Generic-530824c71650d6a016e1aee7d8c23c72b8c17d370862972fbb95031450b92799 2013-08-22 14:28:40 ....A 5511 Virusshare.00086/HEUR-Trojan.Script.Generic-530ba7508162a228db1ab8e87851624d7ae1141ca569423d3918ef0c8bc4a1ec 2013-08-22 20:54:48 ....A 9414 Virusshare.00086/HEUR-Trojan.Script.Generic-53126b6e1f6fe42dbae4accdd70178d30a54baa2e454c9aa5d9cbdcae19d4835 2013-08-22 15:46:22 ....A 68353 Virusshare.00086/HEUR-Trojan.Script.Generic-531c9fc38db18bd056b962bfe2c0af5c24748c5b0fa5aa48a97ecfff650843cb 2013-08-22 16:26:26 ....A 24022 Virusshare.00086/HEUR-Trojan.Script.Generic-5333af441d209cc73c02ec0641bd6aaa334b39971c2490a306ccf841b13a9ed1 2013-08-22 15:19:18 ....A 29773 Virusshare.00086/HEUR-Trojan.Script.Generic-53377ba399a91c8b28cc1e48cdf380bc499533c39e8ecfe0aad20adc6c911512 2013-08-22 11:39:36 ....A 887 Virusshare.00086/HEUR-Trojan.Script.Generic-53402af381af1639e54a08dddf56aebf3ca45252bc9ae70b2686804bb2a38534 2013-08-22 11:50:14 ....A 27227 Virusshare.00086/HEUR-Trojan.Script.Generic-53445ae6f0119cfdf26409b5c838ba137baf7fe3ad7190b5897dbb1163884cb6 2013-08-22 15:01:12 ....A 47589 Virusshare.00086/HEUR-Trojan.Script.Generic-5346b0e2809136968d7c62abbe639b99b5dc30fa64c2253d0f210d42f04e871f 2013-08-22 13:19:02 ....A 23301 Virusshare.00086/HEUR-Trojan.Script.Generic-53709a89b5df8730162c453055aa881942623be217013fb5ad864f117936a9c0 2013-08-22 13:04:54 ....A 18892 Virusshare.00086/HEUR-Trojan.Script.Generic-5387e4db215388cf051b8232611b4af6cedf10d7bdf0f5c30af1ac57ca7c9f4f 2013-08-22 12:20:02 ....A 34730 Virusshare.00086/HEUR-Trojan.Script.Generic-53893de888feef502db5417fc37ca6119b2fc65e98a3b0638b38ad637e5ffdd2 2013-08-22 13:58:50 ....A 39939 Virusshare.00086/HEUR-Trojan.Script.Generic-5393eff5deacbc1a6e2e513eb0711928986bef6598c8f6d19c42bc899d7ef98e 2013-08-22 18:02:24 ....A 34203 Virusshare.00086/HEUR-Trojan.Script.Generic-53982eda22c144b88c0a0a63e5c1b23226e2724332541e7648bcd05aa2f0ee08 2013-08-22 10:56:02 ....A 16797 Virusshare.00086/HEUR-Trojan.Script.Generic-539ecdcb2f5709e2b18ab60170f6ddf4a649f9ca52778108781ef0bac6eafbf2 2013-08-22 11:19:36 ....A 75018 Virusshare.00086/HEUR-Trojan.Script.Generic-53a9521c6d0f31b792a3c30a50219a76dcd6a24345d418925eb06e1af7387e5c 2013-08-22 14:56:14 ....A 1215 Virusshare.00086/HEUR-Trojan.Script.Generic-53ac7f612fb22fe464a6217b58c19f4041230d608c083b73db085edd018644cc 2013-08-22 12:32:46 ....A 41417 Virusshare.00086/HEUR-Trojan.Script.Generic-53b67150336609c85fdb46d2c4d7c9c1085bf11220ec26a2770e01596d0ca80f 2013-08-22 11:45:18 ....A 54508 Virusshare.00086/HEUR-Trojan.Script.Generic-53bc9027246de6909beee1bc690d6285ae704e1e9e0bb5e601d424bf87de9084 2013-08-22 18:44:14 ....A 72339 Virusshare.00086/HEUR-Trojan.Script.Generic-53c768df575cc603628cfc573f8eba539c7588dc2d9cc1dc12971bf305187848 2013-08-22 14:50:54 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-53ca1dcc4a5bebd3d453e292848907165cb3bd0661e2cf511523bf1fd1002c6c 2013-08-22 11:56:36 ....A 94345 Virusshare.00086/HEUR-Trojan.Script.Generic-53d9d18ad04638e7ab234c856d431073e0452066a880a1b25453c99a6ef9c4ef 2013-08-22 16:28:02 ....A 21657 Virusshare.00086/HEUR-Trojan.Script.Generic-53e12442e3af11bd962ebe62448a1cbdffdcc53ce4de61332e5a456b7cf7281a 2013-08-22 15:30:02 ....A 30297 Virusshare.00086/HEUR-Trojan.Script.Generic-53ee746fe27ad8e0c716be29cc0b53597b995bf00511eaaa5af4ddb3392cc550 2013-08-22 14:25:04 ....A 3199 Virusshare.00086/HEUR-Trojan.Script.Generic-53f213feb621a83c8b49aa42ea57eda78270d3c43c567a7858962befa629eb7e 2013-08-22 12:16:16 ....A 18357 Virusshare.00086/HEUR-Trojan.Script.Generic-5404af8011d6eb29bf776d17d9d64cf34677cd8cb907dd7bb2d86bbb8fbe02f8 2013-08-22 14:39:30 ....A 5772 Virusshare.00086/HEUR-Trojan.Script.Generic-54160ccac81aebed28e3141bfd58cc2c0023e921521e4c5de23a8a56787d1ba2 2013-08-22 16:04:50 ....A 16042 Virusshare.00086/HEUR-Trojan.Script.Generic-5425e9fce0d5f6a6af5046fedd544919e9a51ff2510089f436215e62372d32b5 2013-08-22 12:56:28 ....A 88820 Virusshare.00086/HEUR-Trojan.Script.Generic-54273e5bfe021ca25470f2659b01ded86ac8c57ccb370d6b00556278f4446d71 2013-08-22 12:25:38 ....A 99398 Virusshare.00086/HEUR-Trojan.Script.Generic-54458c64a972df800748e3c8c8ada7eba7cac515ab10c37326a571dcc39c77fc 2013-08-22 11:21:00 ....A 65623 Virusshare.00086/HEUR-Trojan.Script.Generic-54470833c5dee0c315b391fd515563f34df9d7081fc200e24237adefc28c5d2b 2013-08-22 18:01:40 ....A 34092 Virusshare.00086/HEUR-Trojan.Script.Generic-5449e4b7a0623a517c64698b1d355cf5e5e91321fe1f88d888038c98272afdcd 2013-08-22 12:51:54 ....A 20066 Virusshare.00086/HEUR-Trojan.Script.Generic-544a3dab71b3bcb1b6a98ce95ccea5027975ef8a6f8a5fbe5cbf017caf6f1bc5 2013-08-22 12:21:20 ....A 40038 Virusshare.00086/HEUR-Trojan.Script.Generic-545360d543b36c89ff8183a65a83e5a2a9dcd34153fb9ac8852e7fd11e7bbb2e 2013-08-22 12:17:00 ....A 13102 Virusshare.00086/HEUR-Trojan.Script.Generic-54628ebde3734ca6a42c5faa8a3b7f1bac895000e52723500d56fac4dca509f5 2013-08-22 12:26:20 ....A 31984 Virusshare.00086/HEUR-Trojan.Script.Generic-5464fe1831249e9da404ff24f81e7b9f5f31842f811163a842337642918fb952 2013-08-22 14:56:12 ....A 31766 Virusshare.00086/HEUR-Trojan.Script.Generic-5465b6fa792e8f4fbfe2c280ffc5fc1883c36ef0744b5493f41e288f3610e07e 2013-08-22 12:45:46 ....A 12820 Virusshare.00086/HEUR-Trojan.Script.Generic-54723d51cdc3cd15453cb149a6b64b2f261df3532fba8012af071f6053cd3e63 2013-08-22 20:11:56 ....A 3259 Virusshare.00086/HEUR-Trojan.Script.Generic-549397c758a3c93f5b81706ad20363c3f985296aeee3fc5403052d7599331100 2013-08-22 17:57:16 ....A 20213 Virusshare.00086/HEUR-Trojan.Script.Generic-54a5486ee888e39d86b0757e123edb08e3962bf002147f108ab901acab734045 2013-08-22 17:05:06 ....A 3558 Virusshare.00086/HEUR-Trojan.Script.Generic-54aecf3e9bd950abe674490c5f792afe5daa968d121181b85cc7abc904900440 2013-08-22 11:36:34 ....A 35447 Virusshare.00086/HEUR-Trojan.Script.Generic-54bba1d0c3c31809ad8c8fc2b6dddd699a6d297949d385aa2a46579098b9b5fe 2013-08-22 15:58:50 ....A 14344 Virusshare.00086/HEUR-Trojan.Script.Generic-54cc93694f49cb5935c8c4d304e429edc519d22d3cf6db8a9a13b828d8e38418 2013-08-22 12:13:14 ....A 33545 Virusshare.00086/HEUR-Trojan.Script.Generic-54d6f87ba43d7851cc54096a8e99163221e11486fbbb899bacfe0eaa5c093876 2013-08-22 11:04:46 ....A 48536 Virusshare.00086/HEUR-Trojan.Script.Generic-54e678e1190e1db8cab599524258be52c9868c29bf6b495b33dcc14079250b3d 2013-08-22 14:15:28 ....A 81271 Virusshare.00086/HEUR-Trojan.Script.Generic-54e8880d7f4a931cd9f17aa1978a8dd7cce6973a08e0791402f22d9266fbd159 2013-08-22 15:17:00 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-54f3d112fe8846a1d048e0882cbb32383975603f4d8b9928fbb2bc7ab533cf0c 2013-08-22 12:02:58 ....A 19027 Virusshare.00086/HEUR-Trojan.Script.Generic-54f7fcc30255d66de88520baca25ff58e9092e200428715e8c361116d5c3b810 2013-08-22 17:58:52 ....A 18242 Virusshare.00086/HEUR-Trojan.Script.Generic-54fe7634943a879ec9b3287fdaf1607f4eb810c0e1a982e13e0b8d562d34665a 2013-08-22 14:44:04 ....A 2917 Virusshare.00086/HEUR-Trojan.Script.Generic-553ea7015ebae7f6ceff00d78ebaf16ec83855c444b5f56c9172d784335495b4 2013-08-22 16:53:56 ....A 5597 Virusshare.00086/HEUR-Trojan.Script.Generic-553ed74b6ccb5f92a6ea01917066dd4eb57735a856cee3b23ea437373a0ac612 2013-08-22 19:46:02 ....A 46561 Virusshare.00086/HEUR-Trojan.Script.Generic-5542f01490147569050d500963273ba9f05094b0ae1ca15a8ff29517542f835f 2013-08-22 17:32:14 ....A 69360 Virusshare.00086/HEUR-Trojan.Script.Generic-554403702d9bb87efaadc8c1035e7e989f200954d5620b1fab757bdc849f17cd 2013-08-22 17:37:38 ....A 63267 Virusshare.00086/HEUR-Trojan.Script.Generic-5550d661f4230f875ded649ac9705f1e02983f19bebaf08362b594b6cf63b6ed 2013-08-22 10:55:56 ....A 27221 Virusshare.00086/HEUR-Trojan.Script.Generic-5570cef963f2fc62b48bbc9f4acd12039285552afc0b4413f62b15873ebfc4cc 2013-08-22 17:43:36 ....A 27272 Virusshare.00086/HEUR-Trojan.Script.Generic-557ef1bba1b1a1ad129404006562a09719d99d0d14791abd11be14e8525c5232 2013-08-22 19:38:08 ....A 1335 Virusshare.00086/HEUR-Trojan.Script.Generic-558b0b9cd191a6f9fbee43f0463840047250881ec0dac93b6d9858f280fae4d6 2013-08-22 13:45:56 ....A 19772 Virusshare.00086/HEUR-Trojan.Script.Generic-55a419c89d8d8e3eeee659aa3c5648bda176c89d7a7cf797c74e42efe6a8ae4f 2013-08-22 12:04:56 ....A 63069 Virusshare.00086/HEUR-Trojan.Script.Generic-55a590f2d022eabcbbb37d42add4e04146214bd13222eb5a756ca57792f1f598 2013-08-22 11:44:32 ....A 37270 Virusshare.00086/HEUR-Trojan.Script.Generic-55b63e9f6cf4d3e6a0ad1784f2690d0066dd4e83f39b3dd711f19b7361fd0098 2013-08-22 12:41:42 ....A 15914 Virusshare.00086/HEUR-Trojan.Script.Generic-55bb8e5afe0c83073948400c7ddbbfeaba2168fefd5cec09780f8b20744c4506 2013-08-22 13:22:20 ....A 3014 Virusshare.00086/HEUR-Trojan.Script.Generic-55c94485618acfbbb8bf14b972205806588e766c6d9e8fadccaa0c7a6e77e06a 2013-08-22 12:10:02 ....A 866 Virusshare.00086/HEUR-Trojan.Script.Generic-55cef26553b793ff5675f920c7c448f58ad790349db47a6f08c766cfb3551d0e 2013-08-22 14:01:08 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-55d0acc58976f85828dd6f1e61f31eda865c91865ec275cfc5f028f048ba73de 2013-08-22 21:14:00 ....A 40739 Virusshare.00086/HEUR-Trojan.Script.Generic-55d3725aac84a32175353468a1705d6a8fd8c7ac00641bb5ca1b38eb1436d592 2013-08-22 14:09:24 ....A 49381 Virusshare.00086/HEUR-Trojan.Script.Generic-55d37f2bfa98cfb9059850292ce388d643c1843cdda550be3a256a225d9f966c 2013-08-22 16:56:58 ....A 20470 Virusshare.00086/HEUR-Trojan.Script.Generic-55d8d77a4966332b8183954547064e1193498d5d5984fa9e27f3f16321a1e8b5 2013-08-22 13:34:12 ....A 9058 Virusshare.00086/HEUR-Trojan.Script.Generic-55e1fe5deacaa023db39f2c1148d252a98bfce5cac1a5b9fb83b5c85efb1af17 2013-08-22 15:16:50 ....A 14535 Virusshare.00086/HEUR-Trojan.Script.Generic-55e72551ba20af733b7427b1ddd31f1e0cf62326982a08052fd9efd8d47aedec 2013-08-22 15:23:40 ....A 33546 Virusshare.00086/HEUR-Trojan.Script.Generic-55ea8d213b4e9685470e0c74908573268e6505f9dbe6067f2b19df83fde9b575 2013-08-22 14:42:48 ....A 35813 Virusshare.00086/HEUR-Trojan.Script.Generic-55fb246704dfb3660d918fd09a2b35561b26ab7cf4203ba42de8912fa5139a96 2013-08-22 13:13:12 ....A 1076 Virusshare.00086/HEUR-Trojan.Script.Generic-55fd7fe26c394ca8153f4bab4987a0ff3f88396268c5dd4664a11e5e2e96a547 2013-08-22 13:08:54 ....A 47514 Virusshare.00086/HEUR-Trojan.Script.Generic-5600326cfc0065710514aa62a78276fe083c5137e2ca16337896c74abed1d198 2013-08-22 13:36:22 ....A 47764 Virusshare.00086/HEUR-Trojan.Script.Generic-56059b18732c00a5c0d1c6bb742f39c2670652827ca42f363c9b0784b66c278f 2013-08-22 22:03:34 ....A 19938 Virusshare.00086/HEUR-Trojan.Script.Generic-5608d8b4db2df4c64fe41280dcf03a376aeea7eeee0eb161231bbc9cb72d88eb 2013-08-22 15:48:34 ....A 189 Virusshare.00086/HEUR-Trojan.Script.Generic-560cb31485f53a8891efffb81d85a4303970d4be911e2ddc0eea19cd78efaecf 2013-08-22 13:00:26 ....A 66415 Virusshare.00086/HEUR-Trojan.Script.Generic-560d2f32ae2a66f0bed9fbbb2b4ee8d1568e43d016d541b6a036c73adcdf17bf 2013-08-22 12:32:26 ....A 10710 Virusshare.00086/HEUR-Trojan.Script.Generic-561bc55af8bdc8ceb40fe23d6d217f705bba44f11ec41fbfab8a423a693a9cb7 2013-08-22 17:58:52 ....A 67123 Virusshare.00086/HEUR-Trojan.Script.Generic-5629733c337d555313cddbf5b3fd29451deeddaf3f97580fa037d0cb4830596f 2013-08-22 17:28:14 ....A 152993 Virusshare.00086/HEUR-Trojan.Script.Generic-562c4aef00900ceb7e8a635fa7b8b6fbdc10b55ea39c1f4fb81425b4472950e1 2013-08-22 17:04:34 ....A 4417 Virusshare.00086/HEUR-Trojan.Script.Generic-56315e14720f0dc229abca7e0fc8d5b5f8fb839ef45c1195d80b727c57ff6132 2013-08-22 15:22:52 ....A 128908 Virusshare.00086/HEUR-Trojan.Script.Generic-5638ecf9014bf5d96031b6584c098b238d4b2e25ccca71d24a67849dcbe3ee2d 2013-08-22 11:47:06 ....A 27441 Virusshare.00086/HEUR-Trojan.Script.Generic-56395825dab8c3cf04621e3e6ee49bbf2b7e139f09df16c97e9c54ab406414ab 2013-08-22 16:16:34 ....A 16324 Virusshare.00086/HEUR-Trojan.Script.Generic-56420eece10c6661c199c3ab8ff7bd6fef90880c9523c560893bdfcb3b945657 2013-08-22 16:08:42 ....A 49716 Virusshare.00086/HEUR-Trojan.Script.Generic-5642a29e761ba83212b097382ee22288dc6860a5abfb30974dbdbcc172482265 2013-08-22 16:12:46 ....A 40114 Virusshare.00086/HEUR-Trojan.Script.Generic-565e9f2083952670383b60d968ce6b50be74564709fc0cf201895e0cde0acd4f 2013-08-22 12:58:22 ....A 45032 Virusshare.00086/HEUR-Trojan.Script.Generic-565f61a14bef8d94ec36ac52d34c8006a66e1f4b5d03f1c930c704727234dda8 2013-08-22 11:56:00 ....A 9237 Virusshare.00086/HEUR-Trojan.Script.Generic-56604f3e81df186585f854cbc2b4ac3aa0b1f6dc47cb5b7628638ed161df0d03 2013-08-22 14:32:00 ....A 26436 Virusshare.00086/HEUR-Trojan.Script.Generic-566235941ecab400ada006ad5842cba89afd055bcb613c1db51b395d2c1e3894 2013-08-22 17:18:32 ....A 15338 Virusshare.00086/HEUR-Trojan.Script.Generic-566b68d9caed23a4ad838683ad7b9e0e58559f15314ecea7522f4fdd97a37310 2013-08-22 17:12:20 ....A 22182 Virusshare.00086/HEUR-Trojan.Script.Generic-5670b9a3d4cd82a25752b85eaa9f44e6f08087d28615327d108dc1a8ad1f6e94 2013-08-22 13:58:44 ....A 25334 Virusshare.00086/HEUR-Trojan.Script.Generic-567500414c9aa31ab276af81c7dd0687c6b2ac70eb3536d089c0280590a0368a 2013-08-22 15:27:54 ....A 53046 Virusshare.00086/HEUR-Trojan.Script.Generic-568ca1691f04133d99ae7b44f54ccebc37290aa98a42706839f9dd8990c4f85a 2013-08-22 19:03:10 ....A 12928 Virusshare.00086/HEUR-Trojan.Script.Generic-569460719bc31fd2d3209582a68f904a71f91b43718c3d39b77df7d973e4f7cc 2013-08-22 14:35:52 ....A 7587 Virusshare.00086/HEUR-Trojan.Script.Generic-56afe53e080a32c89b1900bef00c156b2563a45dea84e527579e74b295d3b68c 2013-08-22 16:55:46 ....A 15740 Virusshare.00086/HEUR-Trojan.Script.Generic-56b73b343aff15ab7b4890cd13c12b7430dae4622e18f2ab5fc1b79f687c8e8b 2013-08-22 15:13:34 ....A 34333 Virusshare.00086/HEUR-Trojan.Script.Generic-56beabf8d67926546edce9f63d85d19d0bf5ffd1f5332bfca9ca859d4ba74a68 2013-08-22 16:44:50 ....A 32311 Virusshare.00086/HEUR-Trojan.Script.Generic-56c1a37dbbae82041a8e38757252370052d9e2966e9320260459219e41238590 2013-08-22 17:08:24 ....A 49595 Virusshare.00086/HEUR-Trojan.Script.Generic-56c70ad188b2dc5764bd070330b4419e3ac881c6ef306844151ec518a4cd1fcf 2013-08-22 17:32:16 ....A 22841 Virusshare.00086/HEUR-Trojan.Script.Generic-56d254d3894d500818430c1ab7059ef21fa80d83572020846985e1bd5f299189 2013-08-22 15:18:04 ....A 13368 Virusshare.00086/HEUR-Trojan.Script.Generic-56d354cff5173b4f2f0b657a1e802343b30ba6fc01affbba9035c082165949ed 2013-08-22 13:44:32 ....A 27270 Virusshare.00086/HEUR-Trojan.Script.Generic-56fb9c4f96b87d5a6c01e847aa73ab67ca60ef2b8ad6798939b691eb8d36c250 2013-08-22 17:45:34 ....A 6835 Virusshare.00086/HEUR-Trojan.Script.Generic-56fbda2eb3b8a4a91ba07902449f09efc633230442519e7801e19a901b5205c1 2013-08-22 15:14:28 ....A 39830 Virusshare.00086/HEUR-Trojan.Script.Generic-5700aee0a4299b5de71625ce35c9c90ba6411bada4a837988d04603de29c1ac0 2013-08-22 13:30:52 ....A 86257 Virusshare.00086/HEUR-Trojan.Script.Generic-57055345e2bad0728761a585d8e61b5de80f0c59c724cfa2f6e8cf66446b645e 2013-08-22 20:03:22 ....A 130332 Virusshare.00086/HEUR-Trojan.Script.Generic-570c6180bf6ae8146d2c430785b41fd1dd3cd2dd19216e8a510ce5214f1d9056 2013-08-22 11:50:08 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-5717a418d4e9aa822dfd74e2ce7453d81277c4a88290e55bcdda98f8877b4983 2013-08-22 16:14:18 ....A 59141 Virusshare.00086/HEUR-Trojan.Script.Generic-5720fab9c789aaed413d21ee20cc12253ec6c2e5af8845a853aa5f4a954296fe 2013-08-22 13:35:06 ....A 7512 Virusshare.00086/HEUR-Trojan.Script.Generic-573ae7e2bdff1624bf682aac9f8f9823cbe37ff2dcaeabe293d3e9036eb78e2c 2013-08-22 13:38:06 ....A 7455 Virusshare.00086/HEUR-Trojan.Script.Generic-5748532354f17026123a6536315e7c6c628ef3a45981d270c439c8f51e1ec3ed 2013-08-22 18:01:36 ....A 33012 Virusshare.00086/HEUR-Trojan.Script.Generic-575720c3c1233f0a3aeae87712953fb6a2d2adb77f500ec639856f22d48a6774 2013-08-22 16:04:06 ....A 93145 Virusshare.00086/HEUR-Trojan.Script.Generic-575bb12031e9d427b0d85844947cc290984ef94a81cefa9865a446c9498e0930 2013-08-22 11:52:34 ....A 6894 Virusshare.00086/HEUR-Trojan.Script.Generic-575d5818d61a77c46b18f74bfd968cc4416d8daed0f9c252e25e31a1a0a8a470 2013-08-22 10:53:44 ....A 78477 Virusshare.00086/HEUR-Trojan.Script.Generic-57604ec25d1ee75a7a055316686017a5a2f7e61a93ae3575c5c355f34638d3ab 2013-08-22 14:36:36 ....A 31748 Virusshare.00086/HEUR-Trojan.Script.Generic-576142714144bacc27686eb8f7ee1c4078908f4e4465335d6885075afc899508 2013-08-22 12:13:08 ....A 9321 Virusshare.00086/HEUR-Trojan.Script.Generic-5766e8a15575f9874638bb139a3f894719e5dad4c512bbeae55b332ce9cda6d5 2013-08-22 13:30:52 ....A 226252 Virusshare.00086/HEUR-Trojan.Script.Generic-576ab6bc0cf50ac998ce9999fd0f7e2e8dde991d656545d48b5b4d7d9ba46dd9 2013-08-22 17:25:32 ....A 32295 Virusshare.00086/HEUR-Trojan.Script.Generic-576f967010b848e555ea069c006e70bf11c1a0b9e3dc3c5d7394f079f0c04c93 2013-08-22 20:03:22 ....A 12725 Virusshare.00086/HEUR-Trojan.Script.Generic-5777fb5313aaf20c73216a607fae7cfb6bdd20ddea73332e95ab3d805ebb9b36 2013-08-22 14:14:08 ....A 5500 Virusshare.00086/HEUR-Trojan.Script.Generic-577848fa44d1b45fb50f4bcd2d343d6868a488b5648b024ea3e341350c2c9136 2013-08-22 15:52:24 ....A 85022 Virusshare.00086/HEUR-Trojan.Script.Generic-577f89e1072e4cdfc5a05abb293d00e9c5458e5adcf95ef79934769564f2991f 2013-08-22 13:13:14 ....A 11477 Virusshare.00086/HEUR-Trojan.Script.Generic-5793d4c2d92a405ad7766deb85a88834fc7fd4fee43e72e97470dab5fc875aec 2013-08-22 13:41:08 ....A 47464 Virusshare.00086/HEUR-Trojan.Script.Generic-57a2bd78f7768cd39f57f672db260b19002d0d3cbf258dd127e706b9fd1ab8a1 2013-08-22 15:51:18 ....A 4050 Virusshare.00086/HEUR-Trojan.Script.Generic-57abc5fbf6dfdfdad2746df6e4b4352f7b47fd54cd3948ad6e8374c95daed7ae 2013-08-22 13:07:18 ....A 66141 Virusshare.00086/HEUR-Trojan.Script.Generic-57b0eedc0060056710ca680a6d1c14b8ebba90da67c40bef347516830ffbf34a 2013-08-22 15:19:24 ....A 19586 Virusshare.00086/HEUR-Trojan.Script.Generic-57b7a8ed04bc8a59826c59db80c1276e124f34174269d17c89285c30dff05ff6 2013-08-22 12:40:12 ....A 46894 Virusshare.00086/HEUR-Trojan.Script.Generic-57b8eeba056ea149758b24e536f430112b2de15000ff2a639ed31f7415ea9761 2013-08-22 11:32:34 ....A 32876 Virusshare.00086/HEUR-Trojan.Script.Generic-57ba24283e122a522fa6f31b5a2afb7358568d93b43f1b1dc5f9bb9da5be55ec 2013-08-22 14:45:06 ....A 42885 Virusshare.00086/HEUR-Trojan.Script.Generic-57bbe426bc2c5eca4352b88282331c6339e7739005d99c6ef1f03a21325809f7 2013-08-22 12:45:42 ....A 13990 Virusshare.00086/HEUR-Trojan.Script.Generic-57bc7b37215564f3d9f8221961852b8686de1af01f10359e2fcf48cf87aaf197 2013-08-22 11:20:06 ....A 118458 Virusshare.00086/HEUR-Trojan.Script.Generic-57bfec042c1441be393b6d9ce6c2911f9d38f5fb60969f5ccb42e916149a9303 2013-08-22 15:13:12 ....A 80613 Virusshare.00086/HEUR-Trojan.Script.Generic-57d17d6a93d471d1a5efda374ca2494e6f6ef1e637a5dd2ff331e202ee96ba2c 2013-08-22 13:34:40 ....A 6908 Virusshare.00086/HEUR-Trojan.Script.Generic-57e45c83259e3b774baaf29a8184606e70f478766e126e41b5350cfe2d6bc7d0 2013-08-22 13:05:36 ....A 196832 Virusshare.00086/HEUR-Trojan.Script.Generic-57f0b0521092c73ffd890aea16136ea0dc73eb560f2424d844b6c288c9f46067 2013-08-22 14:13:20 ....A 103453 Virusshare.00086/HEUR-Trojan.Script.Generic-57fbf1d1c01aa9ce50da3f8d7d50c949e4c0c13e959caff9fda83b278c066cf2 2013-08-22 16:48:56 ....A 14586 Virusshare.00086/HEUR-Trojan.Script.Generic-57fdc596d57920838a1b98872d305cf63133ef886f1e896d2e0308fa8ec3f73e 2013-08-22 15:22:52 ....A 4432 Virusshare.00086/HEUR-Trojan.Script.Generic-580b73e18ee05ab5b045bf14dca64166c0feea4d9215c776bae3792a494501af 2013-08-22 17:53:42 ....A 38253 Virusshare.00086/HEUR-Trojan.Script.Generic-581765d0fc49834d270c8f901c428ad25df73d58b7f2df359854090673105325 2013-08-22 21:23:56 ....A 8456 Virusshare.00086/HEUR-Trojan.Script.Generic-581ae0a35b5fbe05d2c1e6a5b8b73d0dc520eb090f9f1d0e0e0d008f9d495b0c 2013-08-22 20:21:32 ....A 17205 Virusshare.00086/HEUR-Trojan.Script.Generic-581efc085b3b07109a4e060d834c9ad65fdefc89c6b460c0195fd329839be69c 2013-08-22 12:36:52 ....A 77513 Virusshare.00086/HEUR-Trojan.Script.Generic-5825a11bdd7d836fd9964024819a2e936b771d5fdc35077087931ef260205187 2013-08-22 12:57:34 ....A 210624 Virusshare.00086/HEUR-Trojan.Script.Generic-582628e68fcb998749144b34c0ade5a5ffcbc62c8bdb6e4c607d20814ad6854a 2013-08-22 14:46:12 ....A 30475 Virusshare.00086/HEUR-Trojan.Script.Generic-582f5f6f5a1f3986b67735393857a28888afb8c0609a18aaeab7ec6dc8ac243a 2013-08-22 17:57:20 ....A 6259 Virusshare.00086/HEUR-Trojan.Script.Generic-58365b3d7fba5c47862cc6b9403e2fb7b9f493392d8911ff33167c0bba516d4a 2013-08-22 10:52:04 ....A 11652 Virusshare.00086/HEUR-Trojan.Script.Generic-583ee73de123d34a4d33f7702d1f93a2a475116626e4e887366a3d83b2d98045 2013-08-22 16:10:54 ....A 24279 Virusshare.00086/HEUR-Trojan.Script.Generic-5853282da687142a5231d02975a177482677b594b23ec28c75e9409369f1e149 2013-08-22 12:36:58 ....A 1903 Virusshare.00086/HEUR-Trojan.Script.Generic-58565da6073dc87bb4a12d9a66597348d210f50e819168d9764e65204632727b 2013-08-22 16:06:28 ....A 457 Virusshare.00086/HEUR-Trojan.Script.Generic-585920598c26d051f8617b7008d6165b357a3b59428b1eb0ef2fdf859757e24b 2013-08-22 14:12:56 ....A 29078 Virusshare.00086/HEUR-Trojan.Script.Generic-58596becf734023f01d461d58874ebb11f6cb8ffbecd16f287f656a894b9db6f 2013-08-22 14:09:58 ....A 16983 Virusshare.00086/HEUR-Trojan.Script.Generic-5859707bf93d1368aba916d2cdce5b9113973fe1d1307fefe85696d28766dcb0 2013-08-22 14:57:54 ....A 57892 Virusshare.00086/HEUR-Trojan.Script.Generic-5859fb93fd89ea31e7ae67ccb826c9a4b55ab992c796d70a5915fb624bbf7976 2013-08-22 18:20:56 ....A 17095 Virusshare.00086/HEUR-Trojan.Script.Generic-585fb6c59164c2efa50af95f24a00b9eb2b20b3957fbe48fc16eadc9667dd930 2013-08-22 15:16:20 ....A 49053 Virusshare.00086/HEUR-Trojan.Script.Generic-5868f7438a98d14449865ae9557d83aa7c7ae8c6882e9c3490d0ede5025d8570 2013-08-22 12:36:56 ....A 24749 Virusshare.00086/HEUR-Trojan.Script.Generic-58794525e95e8d356a86818e0a8ee32f5f4f6def26a241bb53811370f0cb3f72 2013-08-22 21:37:34 ....A 70871 Virusshare.00086/HEUR-Trojan.Script.Generic-587b60e6fc8b2ed5a9e87dd506f9a7381a020ad23f2d23a918ce79851b843944 2013-08-22 14:01:44 ....A 52664 Virusshare.00086/HEUR-Trojan.Script.Generic-587dda250c77115b0291771e26fbe1f922f0a5b0dc97fa2529d882fbf8036c15 2013-08-22 17:58:54 ....A 12035 Virusshare.00086/HEUR-Trojan.Script.Generic-5889323c0c18fd933d4b5118f5deca1a4ac6b9b6a48a1e156fdcb99264957cd2 2013-08-22 14:53:04 ....A 2857 Virusshare.00086/HEUR-Trojan.Script.Generic-588fe65eb18541192bc318d976cab944fa1fdecb070fae123a3cc926d8104b62 2013-08-22 17:17:20 ....A 9083 Virusshare.00086/HEUR-Trojan.Script.Generic-5894d2bb6fc53f4e328aa9e08f6f84476fc2e5bffaa142f2b79f091a6ff6505c 2013-08-22 12:44:28 ....A 10960 Virusshare.00086/HEUR-Trojan.Script.Generic-58a50ebfd57ad4bb91f00f174ac86476a8270a9b2e558c3a2c4975d88c1bc6bc 2013-08-22 14:51:36 ....A 59603 Virusshare.00086/HEUR-Trojan.Script.Generic-58a7fe8abe85ecf53ece26c0b215612e78134377eaedbb168626e4743466029e 2013-08-22 12:36:24 ....A 14484 Virusshare.00086/HEUR-Trojan.Script.Generic-58b0d2309c3a01afc7cbcf2b7073f6b1d21fd1e550061cee1d7e54e8d7581b7d 2013-08-22 13:16:02 ....A 45883 Virusshare.00086/HEUR-Trojan.Script.Generic-58bd4dc40cafa5624892910808ce0bdbd978e0a59c8cd642b6417341527e075b 2013-08-22 12:21:22 ....A 9260 Virusshare.00086/HEUR-Trojan.Script.Generic-58c1f1f7c40fa388997a99c01a5d44f7d541d005934daed5f2de4925aab76f9e 2013-08-22 12:07:04 ....A 47300 Virusshare.00086/HEUR-Trojan.Script.Generic-58c3f22dc8b47c99f12119f3fbb533626fca9c1a4c7bdba257a05c1272a8b967 2013-08-22 12:12:08 ....A 42963 Virusshare.00086/HEUR-Trojan.Script.Generic-58d124ed0a64625d147b8cd895d775a3cb461965a863052d46c9e058843f6764 2013-08-22 17:05:56 ....A 41840 Virusshare.00086/HEUR-Trojan.Script.Generic-58d66cff5b8745007d17a7227b8aecb8eaac31361830fdd19b051dc7d0e5c033 2013-08-22 17:17:20 ....A 1255 Virusshare.00086/HEUR-Trojan.Script.Generic-58db895aff75d5ff3c2b2a40ea2c6f5dbaaa2b09842c3f2974e137baf68ff57d 2013-08-22 14:45:04 ....A 8453 Virusshare.00086/HEUR-Trojan.Script.Generic-58de8fb73541304d909a0118c987d9cedfa500d0f9afff1ff24923f10c917f4a 2013-08-22 11:43:52 ....A 8021 Virusshare.00086/HEUR-Trojan.Script.Generic-58e98c907ea8002a6c3a36078e4af4f86edfb184d3190a4239359fc5dc6f171a 2013-08-22 18:01:44 ....A 5340 Virusshare.00086/HEUR-Trojan.Script.Generic-59006b3d10819fb0f24a0c0e6abeb3939472c3807d54657ef2272b3bcb5d8052 2013-08-22 19:39:54 ....A 7217 Virusshare.00086/HEUR-Trojan.Script.Generic-590bd006c807f9e8f7591873bec59f6e8904d0e22202bbbdd39fde7cd63bf6cf 2013-08-22 13:36:14 ....A 47800 Virusshare.00086/HEUR-Trojan.Script.Generic-590c1e484a78b71891ea78a32b017946d59da3c178d8bea2ac0d32116214c799 2013-08-22 16:41:48 ....A 18907 Virusshare.00086/HEUR-Trojan.Script.Generic-5910ac41076d4f3b57b6bd1fe0a38f06faab93c5f171a42fd89a35ae01c26b67 2013-08-22 12:57:16 ....A 23707 Virusshare.00086/HEUR-Trojan.Script.Generic-5913b9aad62ffa848f446c8d4090974c485b447aa5a425910bdc341a5b73e4d9 2013-08-22 15:41:28 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-591ed479f08f2877128e143f29f735c74fdbcf65763443efd67536520fb848d2 2013-08-22 13:46:22 ....A 98253 Virusshare.00086/HEUR-Trojan.Script.Generic-5921469e3de5d11164fef8d207a8c90cf3ca7618447a94a4a33cb1b93e460249 2013-08-22 12:18:42 ....A 21362 Virusshare.00086/HEUR-Trojan.Script.Generic-59246abb5231b9b37226b5b91ed9d44350417b1eca89a402e48558a4cf6dd2af 2013-08-22 17:52:20 ....A 4779 Virusshare.00086/HEUR-Trojan.Script.Generic-5933ee55458dfeedfdc86cf5a3dd041c2123d5dde8ad73ac79c1f07c1c06d761 2013-08-22 14:33:20 ....A 22075 Virusshare.00086/HEUR-Trojan.Script.Generic-5941ac6d336e585dda327e6c5f0e5a3d58dc6b01d0ba52d8e3dae38710518250 2013-08-22 15:18:16 ....A 34969 Virusshare.00086/HEUR-Trojan.Script.Generic-59487db8c69932876dc3d4cd4014b35292fdb3fdb1272568aee68c030ee24af1 2013-08-22 16:54:44 ....A 2630 Virusshare.00086/HEUR-Trojan.Script.Generic-594f38cf36f1bae1c3bebc6c717b99fb775c8eb7fca0deb238e936f280c4c955 2013-08-22 16:45:16 ....A 21546 Virusshare.00086/HEUR-Trojan.Script.Generic-595546ba4fd570523494bea3c00181daea48f911ed5e291fbfdfe53a413058ce 2013-08-22 15:51:50 ....A 51893 Virusshare.00086/HEUR-Trojan.Script.Generic-5958e0509a3bb509122e30c418695b0198e2791b1f8c11e1fce10e127b6940ac 2013-08-22 16:10:12 ....A 12702 Virusshare.00086/HEUR-Trojan.Script.Generic-595cbc9813a6b752e94ab85506d3b354c1ffa32f9d2927d534b8fff1d9fd741f 2013-08-22 22:06:48 ....A 37923 Virusshare.00086/HEUR-Trojan.Script.Generic-5968839b4b0f939535eaaa647c755586851fdfa0c3432ac767ca877ace25b6cf 2013-08-22 11:49:14 ....A 36196 Virusshare.00086/HEUR-Trojan.Script.Generic-597fede3b08e240b6cac2e1c33a9f177d725c2e726950d04a6b3f110d2534de6 2013-08-22 13:18:30 ....A 24054 Virusshare.00086/HEUR-Trojan.Script.Generic-598666b728c281418dd58d738f572930c08672dad660d06b96ce49888466c797 2013-08-22 18:23:04 ....A 47629 Virusshare.00086/HEUR-Trojan.Script.Generic-599163226280cf520a4de3df5016d52edc3474888e66f3fcaa8e8d8f95f2339b 2013-08-22 10:57:14 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-599484268dfbb297ac1e4bcc96928f4994ab448509966c5b191eb7f2807a5c65 2013-08-22 20:49:36 ....A 109945 Virusshare.00086/HEUR-Trojan.Script.Generic-599c90bd6ba2117455364390ed436630b577c23057cdd10308b2a0bebe440860 2013-08-22 11:10:26 ....A 9352 Virusshare.00086/HEUR-Trojan.Script.Generic-599ff6a91ab1ca1bd929f384f66eaa2a448c76995eb2d4ecd9e0cb38e1ef842f 2013-08-22 13:30:54 ....A 49533 Virusshare.00086/HEUR-Trojan.Script.Generic-59b34beb59f50cda281d92c36abe9d23d376a365e3979c14243bcec9484dac12 2013-08-22 14:56:00 ....A 48008 Virusshare.00086/HEUR-Trojan.Script.Generic-59dbd94cdf962302c250f0751e3d4fcfa777b133577c7d34eb73caaebd7151c7 2013-08-22 18:33:54 ....A 6947 Virusshare.00086/HEUR-Trojan.Script.Generic-59de3491eac4c50628591e7941c6846cd5c139a63554f5e5d4eaa776a060607e 2013-08-22 15:25:24 ....A 7008 Virusshare.00086/HEUR-Trojan.Script.Generic-59dfd1dc6c2aee1b2f408b12142c4c5bbcda79eb404e0cf7d3f4eb1af2c7ef66 2013-08-22 12:59:20 ....A 32854 Virusshare.00086/HEUR-Trojan.Script.Generic-59e96eed0ee283eff031e149aabc11172feffef38d4543a085e87fb338ddf71f 2013-08-22 15:47:24 ....A 534 Virusshare.00086/HEUR-Trojan.Script.Generic-59e9e6a261ea397665e97fd6ad1f900b47d6998b045450f339e4272163a3467c 2013-08-22 12:02:50 ....A 4556 Virusshare.00086/HEUR-Trojan.Script.Generic-59f2920e42d23f9b48b36c675dd949b1358c5171809601c4d553f7169fd30751 2013-08-22 17:17:22 ....A 21402 Virusshare.00086/HEUR-Trojan.Script.Generic-59f2bf2ded602af60d3d5a28b5c50c209b93e546021dd600928241817adc62b3 2013-08-22 14:25:46 ....A 13890 Virusshare.00086/HEUR-Trojan.Script.Generic-59fba0e9544eeedc389a242131a15e90c422085a6c04584798e3ac94671fa31a 2013-08-22 12:24:02 ....A 46974 Virusshare.00086/HEUR-Trojan.Script.Generic-59fd338eae65406b1743e644204fe983ef04d96d0d264a16b9e89169faaee3fe 2013-08-22 15:48:56 ....A 8500 Virusshare.00086/HEUR-Trojan.Script.Generic-5a0931381244cad9e79cebd5bc407cbc4d4b090163388a1aa28372bb5cd35c33 2013-08-22 14:12:46 ....A 6713 Virusshare.00086/HEUR-Trojan.Script.Generic-5a095b3994cf0a25f313b66a513478872ebe941602029e6cc326ad2501df1b84 2013-08-22 15:59:30 ....A 19709 Virusshare.00086/HEUR-Trojan.Script.Generic-5a1129a60730da3d3422a4e6fdcb9af2a0da068720d9c2b03e67856f413f7ff1 2013-08-22 12:44:24 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-5a1f90bd0f02d1f4e31fc23e0ab70fabf8e3b87366154895a9d7ef2b763b4948 2013-08-22 15:19:50 ....A 30048 Virusshare.00086/HEUR-Trojan.Script.Generic-5a215353735e1bdc995532984fc59b3e6f67fa34aae9277997ee46491d4f7124 2013-08-22 14:14:48 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-5a22c0439e536cfbcb23dbc98060c5e3b1e3a2bc6052f0875fe2231ee07950cd 2013-08-22 16:32:08 ....A 37297 Virusshare.00086/HEUR-Trojan.Script.Generic-5a25c69ce45b10834aca1660dcdecc6f882e9f52817af9aa2d08104ab642a380 2013-08-22 12:04:22 ....A 16951 Virusshare.00086/HEUR-Trojan.Script.Generic-5a25cf858f9bbc868fd9386f12778be3dc172846d6f951b72d90d9a82d4e3311 2013-08-22 15:13:56 ....A 1022 Virusshare.00086/HEUR-Trojan.Script.Generic-5a30843ea64cd05fda3e140cbc1a2782b0aae3a853dee9898c8bdf1ead2b50bd 2013-08-22 15:52:20 ....A 89380 Virusshare.00086/HEUR-Trojan.Script.Generic-5a31c55c71cc0599e412d1c811ff7954fca2535d42b349223f617bcbf2763ad3 2013-08-22 16:46:58 ....A 9082 Virusshare.00086/HEUR-Trojan.Script.Generic-5a3cec1c4210fe08184952a3dbcdf76e23e1893417492168d9019d5e18298bb6 2013-08-22 14:37:32 ....A 24229 Virusshare.00086/HEUR-Trojan.Script.Generic-5a52c80776560471301fcce5e954ab4788ff4e04685c9800e7d4a3e542d39dfe 2013-08-22 16:31:40 ....A 19214 Virusshare.00086/HEUR-Trojan.Script.Generic-5a64d7dfe2b4b69acefba340a75ffe73293fb7803191ee872ac7272bb8f45994 2013-08-22 15:49:54 ....A 18879 Virusshare.00086/HEUR-Trojan.Script.Generic-5a741724977e811c82497e3d0e7f13c1a8775f86d4f2fe5580fdb7975b49a72b 2013-08-22 16:37:40 ....A 13209 Virusshare.00086/HEUR-Trojan.Script.Generic-5a760893a61fd0c8b8954097e6103797a53862e2c12f3aecc58320b806ecdbfc 2013-08-22 10:44:14 ....A 33197 Virusshare.00086/HEUR-Trojan.Script.Generic-5a8061594e595235f3dbaf7cdf6f75956bafec5fca52e3b88e5d1dfbc30c4512 2013-08-22 13:31:30 ....A 16110 Virusshare.00086/HEUR-Trojan.Script.Generic-5a8ccb4cf3a706a314449856133c2bff4828969f6879d533873053b87b458c60 2013-08-22 11:09:54 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-5a91c0a171603d47edf32a4288b53fb0628476aaafedeb46cc9bc4215c60215c 2013-08-22 15:13:10 ....A 73151 Virusshare.00086/HEUR-Trojan.Script.Generic-5a9770ddfab79427996689f0c36f5ffbbd9249b071601ee65385a5ce2614e465 2013-08-22 12:35:40 ....A 15033 Virusshare.00086/HEUR-Trojan.Script.Generic-5aa8b9a99954e01c23e979945aab4f174acddbb3623dce3401609b94fb048957 2013-08-22 13:03:44 ....A 19627 Virusshare.00086/HEUR-Trojan.Script.Generic-5aa98742d99fbe5a2267435697eb185102237eab78197ef5e55416860a943c3f 2013-08-22 12:41:44 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-5ab8078b6a12a4317ee8dcc09d264e1493519133ffa8b8446057d462647e1476 2013-08-22 17:28:30 ....A 117766 Virusshare.00086/HEUR-Trojan.Script.Generic-5ad13e7432d78a09a4ce7e68ad735b10b814fab220b1ad30d98099336ad5bdc5 2013-08-22 10:41:58 ....A 97926 Virusshare.00086/HEUR-Trojan.Script.Generic-5addcb6bf8c084ada93b5d758db5bb1652f3a72e18a9032de5d7319e76d2bfd0 2013-08-22 16:26:58 ....A 12741 Virusshare.00086/HEUR-Trojan.Script.Generic-5af2607ce24ecbb196d0c2df47d011e1b0dec3ad1b50161ed9caa68e6c58c9dc 2013-08-22 13:54:20 ....A 21369 Virusshare.00086/HEUR-Trojan.Script.Generic-5af5f3132709d5b7aee5f1455d7538e75724907fc33d33f5d9bce23ca79b1cca 2013-08-22 13:05:52 ....A 19164 Virusshare.00086/HEUR-Trojan.Script.Generic-5afa3835009b13555825675e841036c41cd1e842b541ff7eff9f3fbe20820736 2013-08-22 17:55:34 ....A 39886 Virusshare.00086/HEUR-Trojan.Script.Generic-5afa675c1ffa7f2ba44f56b1242d30c3e77491b31f9fd5e961f7b44bbe457b7c 2013-08-22 14:26:10 ....A 87426 Virusshare.00086/HEUR-Trojan.Script.Generic-5afc4290f1387bcd8d69803936595f05a49ed671fe1f034fec5cb6a8510e62a7 2013-08-22 12:25:38 ....A 75658 Virusshare.00086/HEUR-Trojan.Script.Generic-5b04d2a92721a15367fa8b9b1550fa6fa6232168394b6f6de9acd786a95c7e1b 2013-08-22 11:43:24 ....A 49036 Virusshare.00086/HEUR-Trojan.Script.Generic-5b04fd05d0b4113d35557e2bdba615c77f53515717bd57585bcbe41794fc1da3 2013-08-22 13:46:22 ....A 14354 Virusshare.00086/HEUR-Trojan.Script.Generic-5b0c09089f3e063d15fd899e53ef2d354cfa4b1a3bae30687ae6e80a6d64ea29 2013-08-22 12:53:14 ....A 21452 Virusshare.00086/HEUR-Trojan.Script.Generic-5b1752625c8483bdf3909897183dfd0f16b428101b3bce7345e0cdb9e9e73929 2013-08-22 18:01:38 ....A 51214 Virusshare.00086/HEUR-Trojan.Script.Generic-5b18f2151bf376e5ab2139c3235b655df6866e637500878b70db625cd662e6d4 2013-08-22 16:37:36 ....A 198161 Virusshare.00086/HEUR-Trojan.Script.Generic-5b22f700b80735338f2d1dbf5ac67ff35bb22704e2bf5f134080752868d0a73b 2013-08-22 16:41:06 ....A 122247 Virusshare.00086/HEUR-Trojan.Script.Generic-5b24014c711ff720c3469ed1c7acdabdd080bec7cd5a2a81137556bf90785352 2013-08-22 11:09:02 ....A 60798 Virusshare.00086/HEUR-Trojan.Script.Generic-5b367dbc230e94a78a395ca43e45e428b26170158a01cca78aec7a46bd126379 2013-08-22 14:07:18 ....A 18303 Virusshare.00086/HEUR-Trojan.Script.Generic-5b391e6aad661112520ad53acb3418c5ba743872e635a4acb28f3ee7962244ea 2013-08-22 12:53:36 ....A 21289 Virusshare.00086/HEUR-Trojan.Script.Generic-5b433da55a53304f55122512bbff6e7cb2b3d51b35c32b1eb5db297f9a692463 2013-08-22 16:24:12 ....A 8052 Virusshare.00086/HEUR-Trojan.Script.Generic-5b44e4ced5ed8185324e8a118d04cc9dd78ebe41c536bb0f90dc109e573dee86 2013-08-22 13:51:06 ....A 53062 Virusshare.00086/HEUR-Trojan.Script.Generic-5b4ae2c76b2b50e124ca526ec52fd313cd108309c5d65e052dd403f6960e1b38 2013-08-22 13:53:10 ....A 8779 Virusshare.00086/HEUR-Trojan.Script.Generic-5b4f4f4990a5fa3fdb752b02c7a728d0630b0ee12313d6e398b6ccd5ff145573 2013-08-22 12:55:28 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-5b5f7bdb8858050c7de00629577adfeecaa2ced1c2ea4ab9b95064bf258c664c 2013-08-22 17:03:50 ....A 1277 Virusshare.00086/HEUR-Trojan.Script.Generic-5b63088c006042383db82a062c7d5b826ac97976bce01b9a13882ada17a7b199 2013-08-22 16:40:54 ....A 24248 Virusshare.00086/HEUR-Trojan.Script.Generic-5b6fd7127af332d6e47fe7c3041530b52f548acae70ae72198cf04926c33463b 2013-08-22 11:48:34 ....A 8554 Virusshare.00086/HEUR-Trojan.Script.Generic-5b7fdcc74ef4ffa909256fe48334be6f18dc44d76f2f5b6f3c39c1fc9ae168b3 2013-08-22 11:42:46 ....A 35682 Virusshare.00086/HEUR-Trojan.Script.Generic-5b801262a296b0063d11ee851cc1b12ef3473bc0dca460dfe8224368cd0e53ff 2013-08-22 11:52:00 ....A 29116 Virusshare.00086/HEUR-Trojan.Script.Generic-5b9da492a84f8f96654159dce929d234c8a8cf0fd77e15e5e322edeea998aa91 2013-08-22 17:17:22 ....A 12129 Virusshare.00086/HEUR-Trojan.Script.Generic-5ba279fa34e1497add0cee405ecb558fd6a84d6d203bec201caa687c465cbc04 2013-08-22 14:09:12 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-5ba420c8d10cea422857270eb56b2b0fcf54fb4bae832e89b78a39d1dee97d92 2013-08-22 11:19:36 ....A 37205 Virusshare.00086/HEUR-Trojan.Script.Generic-5bb4d110fa3d64e5835d92b684e1958306401fc18226de49750ae0898d8339e1 2013-08-22 17:08:22 ....A 22017 Virusshare.00086/HEUR-Trojan.Script.Generic-5bb8e1f77eae61b7e10531adbfe59050c6685c3da774c85dd9e4447716421b24 2013-08-22 18:01:24 ....A 99108 Virusshare.00086/HEUR-Trojan.Script.Generic-5bbd46668ee0ae9d93053bab0040d70d729967cae32f00a42fb51cf7d727cc4c 2013-08-22 17:32:20 ....A 8205 Virusshare.00086/HEUR-Trojan.Script.Generic-5bc1e47cfce7e3bf0e190506e7b191f952dc1edbca40f00004d9ae642dea349b 2013-08-22 17:56:08 ....A 24195 Virusshare.00086/HEUR-Trojan.Script.Generic-5bcc903ccbe98d737f1607db903cd0cb4206446c776d47e07328b19a5e4507be 2013-08-22 14:48:00 ....A 2941 Virusshare.00086/HEUR-Trojan.Script.Generic-5bcfb83db5189dd55a75a54a52ee9e5d645d299b94f9241653c660e8ddde19cc 2013-08-22 18:01:34 ....A 15516 Virusshare.00086/HEUR-Trojan.Script.Generic-5bd1997d039708cc5ab1d9e2a1d9bb53f860182466b40658f22c380f7286835f 2013-08-22 15:02:50 ....A 51339 Virusshare.00086/HEUR-Trojan.Script.Generic-5bd7ee97dd478a2e1c1e86b23c742ddd0f1ef53189d7036ff3dcfdf82f111c95 2013-08-22 15:00:38 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-5bdfe1f1c16b9ae9828fc6e7fe5b451ed563c25cfd6283e713baac932699f324 2013-08-22 15:56:20 ....A 12942 Virusshare.00086/HEUR-Trojan.Script.Generic-5be2b4d8738bd3109dedb3d037ffcf619c8021ae2749ac8b78ebc24dd57b556f 2013-08-22 14:40:02 ....A 57799 Virusshare.00086/HEUR-Trojan.Script.Generic-5be6e89b57e54c742276bda0d33be02d9b058507a936bef9da616dac34d138da 2013-08-22 11:22:10 ....A 19936 Virusshare.00086/HEUR-Trojan.Script.Generic-5bf1048d19dccc0a297ef29280368e2ce05b96453125ab89ddae24c71d2d2540 2013-08-22 13:39:46 ....A 473 Virusshare.00086/HEUR-Trojan.Script.Generic-5bfd936aa1139d36ddbf5e80f1c4a43d61c3d805da0fb91f764934a09e9d8ea6 2013-08-22 12:24:32 ....A 13015 Virusshare.00086/HEUR-Trojan.Script.Generic-5c004b1b3f9a16aadb702c7d8971fd35899172939db242fa24e39691430dd11d 2013-08-22 16:38:50 ....A 58256 Virusshare.00086/HEUR-Trojan.Script.Generic-5c016c86658dd8ca8890d6c05dc6166e36bca531f2e8c8affd8ba2d6e881e2a8 2013-08-22 14:58:52 ....A 123075 Virusshare.00086/HEUR-Trojan.Script.Generic-5c07e177ca721fb4310815c922d480539b9dbf2decc3b03f22ae1bc9b62bbba7 2013-08-22 15:42:44 ....A 16429 Virusshare.00086/HEUR-Trojan.Script.Generic-5c0efe1601437faeb335ee85feca76f2b53d6b047117c0198b9c069804f7bdb5 2013-08-22 17:53:44 ....A 20285 Virusshare.00086/HEUR-Trojan.Script.Generic-5c0f28bab16f21974d56d90b41984faccb1c7d8fdba72b21870d9eb2e5607e2e 2013-08-22 18:46:18 ....A 42325 Virusshare.00086/HEUR-Trojan.Script.Generic-5c0f4e0f3ecd29906ffeca28adb60490d8a53c51acbe710576d802a172e27bba 2013-08-22 12:03:00 ....A 29920 Virusshare.00086/HEUR-Trojan.Script.Generic-5c15c8099889b809d8f022923833fdf8e9c08a48c8acb8ebb45f4e158b01bcaf 2013-08-22 15:51:00 ....A 27998 Virusshare.00086/HEUR-Trojan.Script.Generic-5c189ce845d90392672ffee9473a1ce0aea2ab57f71b7c12e3cceb0ad2e92229 2013-08-22 17:17:14 ....A 52777 Virusshare.00086/HEUR-Trojan.Script.Generic-5c1d24b22bf26c75dad18f1fade1b329a8a03ec324d8d323787f7dc45b800ffd 2013-08-22 12:32:50 ....A 30492 Virusshare.00086/HEUR-Trojan.Script.Generic-5c2bb37cfd4828267d67ef1fb4bf236af7bf82e08f7ba6662bf570acc0b62b9c 2013-08-22 14:16:52 ....A 22183 Virusshare.00086/HEUR-Trojan.Script.Generic-5c67f8209ad48957671eaaca418deb1c638ec16815a2cf9105d65ca6d1c60449 2013-08-22 14:54:22 ....A 2492 Virusshare.00086/HEUR-Trojan.Script.Generic-5c745a775ee8ff91f6235a1519ce9043bd5044c565321f99cb2f3e27554d3cd8 2013-08-22 11:58:28 ....A 24952 Virusshare.00086/HEUR-Trojan.Script.Generic-5c7726ecd4d45edf4c3c8c2756020135e5756bd1da325cd8e1c7e3c4aec00664 2013-08-22 19:44:54 ....A 76023 Virusshare.00086/HEUR-Trojan.Script.Generic-5c86a1d95eed2663566c06fe8ead697b9479323dfae136ea6f284057891722ac 2013-08-22 19:42:12 ....A 7351 Virusshare.00086/HEUR-Trojan.Script.Generic-5c9ecbcb64448f716113d8b8a531e93e20dec4ea16fe45aba924c91296fc6529 2013-08-22 15:16:56 ....A 5169 Virusshare.00086/HEUR-Trojan.Script.Generic-5c9f082f1ad9d2e70e7d7a23924169d855362f737802da9004cbd296946a426b 2013-08-22 12:34:26 ....A 30496 Virusshare.00086/HEUR-Trojan.Script.Generic-5ca387e3a5dd4e4bf3cdc964e6fa1386688d8c686151dcf87d5f7a6f0793130f 2013-08-22 19:38:48 ....A 119638 Virusshare.00086/HEUR-Trojan.Script.Generic-5cba87c10a23706855bcf35cc231007477ead7a5b81669a8138bc233d3aa62ee 2013-08-22 15:20:44 ....A 11178 Virusshare.00086/HEUR-Trojan.Script.Generic-5cbaf168d89612ac219538d3cc8b341ffc1f0a4c208f27e5e375465357eccc86 2013-08-22 17:10:10 ....A 20414 Virusshare.00086/HEUR-Trojan.Script.Generic-5cbc36f90a6b301c6a8a4a4cb84df718c6caa5f65d824151f6cd7ed410af1d12 2013-08-22 14:51:20 ....A 107570 Virusshare.00086/HEUR-Trojan.Script.Generic-5cbee4a0fd526929f0d9ad1e7b2f4098ae425dccae849274444cfd2bf32b844e 2013-08-22 10:56:32 ....A 102904 Virusshare.00086/HEUR-Trojan.Script.Generic-5cd11b7c0c31eac9ac4905ad389625e6240f607c7033cf9b9cb8a62fe87c0a9a 2013-08-22 17:50:24 ....A 31359 Virusshare.00086/HEUR-Trojan.Script.Generic-5cda79773861be923ccd6a6e5e3242c25874f41c0a0afb51122d332308ebf414 2013-08-22 14:45:38 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-5ce0809eeb2134a1071c7b614518393b556ba2df3ca423cdc9a70aaf8518e4d6 2013-08-22 14:16:48 ....A 4891 Virusshare.00086/HEUR-Trojan.Script.Generic-5cfbacb4708165bbf92e1fa656a49bc788ba6e82403a4a6e0808ed7ca2c100e2 2013-08-22 13:36:00 ....A 17316 Virusshare.00086/HEUR-Trojan.Script.Generic-5d08f258992fb7a18bc9ae647dad00eeb7c74e0685da96522d4696a7456ee44f 2013-08-22 17:10:18 ....A 58739 Virusshare.00086/HEUR-Trojan.Script.Generic-5d22cd99df87f1fa50bed032e227ae717f54c7ad7504bd9f280b1f609c320c32 2013-08-22 12:20:30 ....A 12732 Virusshare.00086/HEUR-Trojan.Script.Generic-5d267d03ae214618ac3836dc693ff2b6188bab74be06fe1cd197aebaa5d05ffc 2013-08-22 12:31:34 ....A 1549 Virusshare.00086/HEUR-Trojan.Script.Generic-5d327829a6861907227a6d03588078b6e351c7d56b63abe3765e031eeef2be82 2013-08-22 15:50:40 ....A 194326 Virusshare.00086/HEUR-Trojan.Script.Generic-5d3dc199ce05e58c65e38e8a7b3552312d1b27b398274df20aeb7c16de262023 2013-08-22 15:04:06 ....A 43548 Virusshare.00086/HEUR-Trojan.Script.Generic-5d488437821820e32f68714b5b99aa25a984c12f6077186eac821913a6aabd64 2013-08-22 15:39:12 ....A 39279 Virusshare.00086/HEUR-Trojan.Script.Generic-5d4ff82997a8afacadbbb1a94d869f760127918e2081f88856ffd29367603b79 2013-08-22 17:58:56 ....A 8101 Virusshare.00086/HEUR-Trojan.Script.Generic-5d64d22abef3588150854fa8eebe2bbf39ea63fdc5f060fd60f2089d0e9f92ce 2013-08-22 12:13:40 ....A 39299 Virusshare.00086/HEUR-Trojan.Script.Generic-5d660918228b112375488bf88410141c3e1bb634d47bec87c0f002021bad30c1 2013-08-22 17:06:38 ....A 16132 Virusshare.00086/HEUR-Trojan.Script.Generic-5d67b374ba4bd7907e9f00536d338ec95b9334903b5dcc9b79e0d07d8d7416bd 2013-08-22 14:40:06 ....A 9804 Virusshare.00086/HEUR-Trojan.Script.Generic-5d6a18c8631f257619f23ff993560914157a6d1a2807053b181df8515dbc99f8 2013-08-22 15:58:56 ....A 111495 Virusshare.00086/HEUR-Trojan.Script.Generic-5d89f2ada83deb15c2651867b35bf08a1c146b0317c566e7099d257d0d851b4d 2013-08-22 11:50:10 ....A 709 Virusshare.00086/HEUR-Trojan.Script.Generic-5d8cf783b394873b2405e24c38d7d751939233b5814912cd2145a83223b1553c 2013-08-22 17:02:40 ....A 20171 Virusshare.00086/HEUR-Trojan.Script.Generic-5d8e17d8f4a6be16acdbc36a4cad946005333a3d28522ae5fcf06ac9d491ec3e 2013-08-22 15:25:20 ....A 28899 Virusshare.00086/HEUR-Trojan.Script.Generic-5da0afd28f7a3272616bc9e058d269d6ce31b151499a7828e078485fb7f1d25b 2013-08-22 11:36:52 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-5da7521f58bcb9cb289415a4914c578ab597aee630038e9ab20a3e919fa07398 2013-08-22 15:52:52 ....A 48505 Virusshare.00086/HEUR-Trojan.Script.Generic-5dad9a9730bc12c9dd0fa6b0f2901ac4e33a54cf43cf28aaddd6d1037562403f 2013-08-22 16:56:46 ....A 20031 Virusshare.00086/HEUR-Trojan.Script.Generic-5dc5ec70392e21817aa99e6a63d30c809f433027e51fc8b7fcf353500be5edac 2013-08-22 11:41:22 ....A 15254 Virusshare.00086/HEUR-Trojan.Script.Generic-5dcdc1df4a98b8beeaa1f13976661421dfa6fc7e45d940f61456b84782ef548f 2013-08-22 11:31:46 ....A 32925 Virusshare.00086/HEUR-Trojan.Script.Generic-5dd1b12cca6879b0db83755e14dc04ef17f612405869da34a28e48c47bef9442 2013-08-22 13:27:56 ....A 21415 Virusshare.00086/HEUR-Trojan.Script.Generic-5dd25b2fb63edd0d733546eac0c46c6b9bbe302a7b394bcc98915110121e7c7c 2013-08-22 15:41:52 ....A 21481 Virusshare.00086/HEUR-Trojan.Script.Generic-5de63e56a01de02ee952893d81616d6a1acdc88e0a04f8ca2f36641e2e090528 2013-08-22 15:12:02 ....A 90674 Virusshare.00086/HEUR-Trojan.Script.Generic-5dea830f2fbd47f5069cf1e31d0501006ff5b1e4d6ef288610c6c299a0a68505 2013-08-22 12:08:54 ....A 129367 Virusshare.00086/HEUR-Trojan.Script.Generic-5df41979339f89929a892c3de92bbe6a8258b01baed8b3c4fbf31c22f93e13df 2013-08-22 16:33:20 ....A 18968 Virusshare.00086/HEUR-Trojan.Script.Generic-5df424ce19349173bab726b66c13f18aaeab3200b1d69373094a7893daffedb5 2013-08-22 15:39:38 ....A 942 Virusshare.00086/HEUR-Trojan.Script.Generic-5df4787a44e2010b737fcb124cb8df6cb683aed9699e4a6edb884c3c11723442 2013-08-22 19:03:56 ....A 29556 Virusshare.00086/HEUR-Trojan.Script.Generic-5e046af571d785a31b0dd3de7eada8e0ba5a9cbb4a245961a3d259689b99bcd9 2013-08-22 16:43:08 ....A 3474 Virusshare.00086/HEUR-Trojan.Script.Generic-5e10fb928932e906d603c60d7b4b612163526313cd45a99fd458a682902f4e86 2013-08-22 16:19:14 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-5e19905724cd8a751723357d13a66253d1cb032383df6dd64b9e9e2b86ea717c 2013-08-22 15:46:20 ....A 26591 Virusshare.00086/HEUR-Trojan.Script.Generic-5e1d98c3d13189b876f3e09d3f7f2fc7b0d94c27c95b02d71cb849cb43fb1fb5 2013-08-22 16:12:20 ....A 72687 Virusshare.00086/HEUR-Trojan.Script.Generic-5e220e70af1bc57ee168abd12c2cfc7b459009241fc446a63a01c2b7f343dff9 2013-08-22 15:25:02 ....A 11516 Virusshare.00086/HEUR-Trojan.Script.Generic-5e4ccfc0d0b6f84aacddefa0469247ce7187eefd1045d300122209b3297ea6ae 2013-08-22 12:31:56 ....A 10084 Virusshare.00086/HEUR-Trojan.Script.Generic-5e5026ffa008973c90325a776fa4753d4dea8da2d23856c244567b84749d29ea 2013-08-22 12:03:50 ....A 25320 Virusshare.00086/HEUR-Trojan.Script.Generic-5e78a4f5aa5bed592877b0127d98b0e257bc67dd0f8bab75a7d627d45462bdac 2013-08-22 14:28:54 ....A 84824 Virusshare.00086/HEUR-Trojan.Script.Generic-5e7c68ad98adf7a7dd37398dfdce4a601719d40b6285111007233e227134ebf2 2013-08-22 10:44:50 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-5e970909db0a9f938da0e1ca9cb01ae10625c6135909ea29222d94d1a8841747 2013-08-22 16:30:30 ....A 33798 Virusshare.00086/HEUR-Trojan.Script.Generic-5ea77f012223a5a256be2ef27078d462df2d99141cd12dab8529168347bdffd9 2013-08-22 11:15:32 ....A 43167 Virusshare.00086/HEUR-Trojan.Script.Generic-5eb63f5fe6a6ae592e8044aaa8b926d541b6cd4a401c84c8f8e3c45b8977c007 2013-08-22 21:39:50 ....A 37523 Virusshare.00086/HEUR-Trojan.Script.Generic-5eb72a6a873f00eeeefe035e6f809996135e22d7697d15a24e2e6735cde1822a 2013-08-22 11:50:50 ....A 174086 Virusshare.00086/HEUR-Trojan.Script.Generic-5eb9e72b02429aedf6480a3e4776b908281946ad4221c4429597ebb4e7a2044e 2013-08-22 17:11:28 ....A 150 Virusshare.00086/HEUR-Trojan.Script.Generic-5eca1e4c3bb4445ea8f9ed317af0a90be14b3d017d162170e1943938cca9470c 2013-08-22 13:26:32 ....A 11839 Virusshare.00086/HEUR-Trojan.Script.Generic-5ed6925986ab05101934d7b60d72eafe603f4cbdaa3a9b2b95c4bada33b09451 2013-08-22 15:50:50 ....A 62040 Virusshare.00086/HEUR-Trojan.Script.Generic-5eefed17afae32320b8cca6abae2e304c1b7f055fcf9445cf6de873e59a3626f 2013-08-22 11:29:22 ....A 66136 Virusshare.00086/HEUR-Trojan.Script.Generic-5f182765951548168b154b69d7af0dd4aa9dad80f0c5505e31ae6e5ffab66052 2013-08-22 12:02:54 ....A 13565 Virusshare.00086/HEUR-Trojan.Script.Generic-5f3103b79395a1d65778c02b0b6b5e9d1ab4eb6577077aa48dbd1d4256863d25 2013-08-22 14:06:32 ....A 18989 Virusshare.00086/HEUR-Trojan.Script.Generic-5f3e5bd799ad46a6234565b6c014b925c51f31357b014f253af950550f8317b0 2013-08-22 16:45:38 ....A 26025 Virusshare.00086/HEUR-Trojan.Script.Generic-5f432c5f6aa0e7be4f8b1c0dd3c3bbf8fc35d29052c71b4628448a118e67a3c9 2013-08-22 11:54:30 ....A 24855 Virusshare.00086/HEUR-Trojan.Script.Generic-5f4eeb61be30f64fbe776d12e3e45e0665f7e31e90a210c763f12226b402450e 2013-08-22 14:22:04 ....A 30375 Virusshare.00086/HEUR-Trojan.Script.Generic-5f58e93cc0d0bfbfba413d902938bbb2b2e4ce3305fe009bed3c99dcdb76a510 2013-08-22 14:31:36 ....A 27849 Virusshare.00086/HEUR-Trojan.Script.Generic-5f5e3e082575f24ef45ef06acb1afe511a8a9b3ef87a194f45785b1fdafd71de 2013-08-22 11:21:56 ....A 48265 Virusshare.00086/HEUR-Trojan.Script.Generic-5f6cce8f6cbef6766301bcb1575a7788fb1d215277e2d92c2855d086a49e515e 2013-08-22 20:15:30 ....A 794 Virusshare.00086/HEUR-Trojan.Script.Generic-5f6cee906d9eaf2ce172289153ad8bb94e72975b78f276cb769c36c59a48453e 2013-08-22 17:57:10 ....A 4250 Virusshare.00086/HEUR-Trojan.Script.Generic-5f6dd1c0dfd0014b24bd5788dbadf48809d1e2529bfe805e02295ad47c342688 2013-08-22 11:59:50 ....A 43996 Virusshare.00086/HEUR-Trojan.Script.Generic-5f6f5981f801e547766247f16e3e420a69fbda3154287956e47e956f3be00bdc 2013-08-22 13:24:06 ....A 20141 Virusshare.00086/HEUR-Trojan.Script.Generic-5f704afbf577fd0dca6368fc88763e43082caecb5b593f9a8a3e694b235feb3a 2013-08-22 16:54:16 ....A 15191 Virusshare.00086/HEUR-Trojan.Script.Generic-5f70bb511979a8e6f5f80427ea75c31c874dcd8cfd59f5c5b8ae4b828f767a31 2013-08-22 11:18:48 ....A 44258 Virusshare.00086/HEUR-Trojan.Script.Generic-5f7872304ac34af0dc6a984cac365cf9c860a0aa08a3d58e729c240ee2f8e256 2013-08-22 11:10:48 ....A 17144 Virusshare.00086/HEUR-Trojan.Script.Generic-5f93772378ec0a28e3ac79aba49e6ef5b547fed926ce0a7babff1be9e5835c61 2013-08-22 14:36:38 ....A 34234 Virusshare.00086/HEUR-Trojan.Script.Generic-5f9f8d749458f4c5c30e814caceac8f04371a888db3332568e009e9cb09bbbaf 2013-08-22 17:02:44 ....A 10832 Virusshare.00086/HEUR-Trojan.Script.Generic-5fa0f0c6dd89b0bf9597bd41489641a57cb430085b31579b9faa72e552037277 2013-08-22 11:58:30 ....A 17851 Virusshare.00086/HEUR-Trojan.Script.Generic-5fa9f70be3919dc49206ecbd776896cf3f11f818377f35978dcc9e63add82254 2013-08-22 18:01:18 ....A 85374 Virusshare.00086/HEUR-Trojan.Script.Generic-5fb7868e4f94c4fa03b1d238f8bf483700f50b0480278898563b2ed4051c3dd4 2013-08-22 12:34:04 ....A 4497 Virusshare.00086/HEUR-Trojan.Script.Generic-5fccad35a581fb1cfd58f32b527fbbec9e9d02d120f973273eb1978fa638b48f 2013-08-22 13:48:16 ....A 14178 Virusshare.00086/HEUR-Trojan.Script.Generic-5fd2c75d1b57605d3bbaa3895c18df3e5718d97f4662ccfc18ab4d6e61e2045c 2013-08-22 17:08:00 ....A 23490 Virusshare.00086/HEUR-Trojan.Script.Generic-5fdc2a115d3c16136abe0964d3caafaf07d6210d284a8e56579613eeedc7e1c8 2013-08-22 14:18:18 ....A 39888 Virusshare.00086/HEUR-Trojan.Script.Generic-5fe297fa91090fb9a95ac333a7078539263b0c476a6f1e9a02c753d6750245c0 2013-08-22 15:33:50 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-5fed532fdf6f89f948cf4fdba0b72e3ec3200baa97b0148904bbe6cb28ab9883 2013-08-22 11:54:16 ....A 27254 Virusshare.00086/HEUR-Trojan.Script.Generic-5feef8bce2d8cae78609e76ba7ee97ad306bf55f0670b7f428b166b7779374d5 2013-08-22 15:19:26 ....A 10493 Virusshare.00086/HEUR-Trojan.Script.Generic-5ffb8e299856311dbe3eba3803c92f06355ecfafa786a55195e9fcb22e1aa12d 2013-08-22 12:28:04 ....A 59073 Virusshare.00086/HEUR-Trojan.Script.Generic-6007564a13594721f0cbd0ed33447a8b3eef5939fc52c15282fdd2d8a75e2f42 2013-08-22 17:48:20 ....A 28222 Virusshare.00086/HEUR-Trojan.Script.Generic-6016dc8177c2b8f5f53ed8f4634f94136f7bc627ea902845ac65e889dc876d18 2013-08-22 11:30:20 ....A 11667 Virusshare.00086/HEUR-Trojan.Script.Generic-602c214083bd3098d55f4b09b20e00392255998ef533f831a17b0fff8ec3355b 2013-08-22 15:38:54 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-6030bf91c2b8d0499b1465ec40e3b0dd05377cd6d397a756bc01be0d178a2f0d 2013-08-22 15:56:26 ....A 16829 Virusshare.00086/HEUR-Trojan.Script.Generic-603c6d1ca3cc42ca3bcdf5d796f23fe0bade54795a6bd17ad4757d59d44c76b9 2013-08-22 12:45:16 ....A 46650 Virusshare.00086/HEUR-Trojan.Script.Generic-6042b17c26b2f41e4b005ad27623ee9fee60c8157d72d84dbb9b591813694b59 2013-08-22 13:24:24 ....A 44142 Virusshare.00086/HEUR-Trojan.Script.Generic-605a443e5deab128d737a65fcde3401df61d2a2e48b4b9f0c161d513be124f82 2013-08-22 16:45:30 ....A 21406 Virusshare.00086/HEUR-Trojan.Script.Generic-6068fa94dc7b4d6d68472151b3b38c40a7b0d9e41cccf67a79a65fdd9b927a07 2013-08-22 11:07:26 ....A 106479 Virusshare.00086/HEUR-Trojan.Script.Generic-606f7e5da2ded21c275367fb6c0ddaedea8c6137ecfdda71c5caa969c7669f92 2013-08-22 16:38:38 ....A 44257 Virusshare.00086/HEUR-Trojan.Script.Generic-6070c5956a55123c1818bfba91e8118b1bbb382e938c72d236d72540db41141a 2013-08-22 14:04:04 ....A 8448 Virusshare.00086/HEUR-Trojan.Script.Generic-6074cc76cef9bab3b43a6342562fff7dc4e5710166624990dfd565484e1eb4e2 2013-08-22 16:55:54 ....A 70460 Virusshare.00086/HEUR-Trojan.Script.Generic-6078598e6abbdd244005afc0fad44b217f2673a7fb8154383ca4087c0f4c86b6 2013-08-22 16:07:22 ....A 39530 Virusshare.00086/HEUR-Trojan.Script.Generic-607b6584f580857e204812bba5c74ba4415729a57ba2489f70eb78d841074d4e 2013-08-22 15:19:32 ....A 28097 Virusshare.00086/HEUR-Trojan.Script.Generic-60880cd61be86e914aa91665591e7c0c5024db4aa427473a9f4ba1e194d4d038 2013-08-22 16:59:38 ....A 31898 Virusshare.00086/HEUR-Trojan.Script.Generic-608a3e08d2336c2d8b4b08f01e97c2e442ffd1e53ba2425bfd1ff534f74a93a3 2013-08-22 14:47:40 ....A 43925 Virusshare.00086/HEUR-Trojan.Script.Generic-608af025b53235c60ce47ce547a2d74df2e81000b0a2c4928cb9cecf8d4bb850 2013-08-22 15:11:36 ....A 18304 Virusshare.00086/HEUR-Trojan.Script.Generic-609bac0b5e79e995cae5dcf822d229cc8d959324f9dedc02bf4d60bedd917e4c 2013-08-22 16:10:18 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-60aef22e30194b1727bb0d6eea88a86f48aac413841a13e49f8d1c3641eef73e 2013-08-22 11:22:32 ....A 18235 Virusshare.00086/HEUR-Trojan.Script.Generic-60bc34bf0c41ffcd374c45f7401cdc9e24938f37791effacc10062ed6d32fcde 2013-08-22 13:53:34 ....A 48617 Virusshare.00086/HEUR-Trojan.Script.Generic-60bed4c0cda0b525ad29db49a35ebbf44844a2c9c83128c241115a1f48a99027 2013-08-22 21:34:04 ....A 105026 Virusshare.00086/HEUR-Trojan.Script.Generic-60c90893c519fd39a3635d3ce4070f6354b6c246fae9d8f3dbf76934174e0b1b 2013-08-22 12:45:50 ....A 52397 Virusshare.00086/HEUR-Trojan.Script.Generic-60c934181e808c2d98a02ff2cf6c06c75f8304c08b33bec557f05a42c4c5e6ec 2013-08-22 14:37:16 ....A 50095 Virusshare.00086/HEUR-Trojan.Script.Generic-60d5efcfb30469fbde9c7fe4e48df895e988a1b1aa459cd0b5323031d64faf77 2013-08-22 12:51:32 ....A 163279 Virusshare.00086/HEUR-Trojan.Script.Generic-60d7e3953f2ccddba010ab04aaeb416d7b6dac1f6edacc10a9b911e57fabbe9a 2013-08-22 16:18:28 ....A 18426 Virusshare.00086/HEUR-Trojan.Script.Generic-60dd69b16904e7adb8558a7ba255e1130af64fde1a7b55558f0ddd88467414d3 2013-08-22 17:48:20 ....A 57403 Virusshare.00086/HEUR-Trojan.Script.Generic-60edf76250c947a01043c3641428f8a30d9fa96a01a6879b6f4b154c35f4c26c 2013-08-22 12:16:52 ....A 27863 Virusshare.00086/HEUR-Trojan.Script.Generic-60f2b6d9f893a3500e1b461cab31f6210e3e4e74845dc9515e28cc6fa493eca2 2013-08-22 14:07:38 ....A 16942 Virusshare.00086/HEUR-Trojan.Script.Generic-60f3ddf1652de49bd5f343ae43f750e9173ea6254222ca4d7c88ebb66aab7eb8 2013-08-22 14:34:18 ....A 28993 Virusshare.00086/HEUR-Trojan.Script.Generic-60f85b3ac4c5d15eb97e52fd8532c5caf030bc8e2c8ce90172b901608c63e215 2013-08-22 18:19:28 ....A 95339 Virusshare.00086/HEUR-Trojan.Script.Generic-60fa8e545c0c721449dde200a515c8fdf994099cd21bb0f2e50b452d47158192 2013-08-22 13:10:52 ....A 76918 Virusshare.00086/HEUR-Trojan.Script.Generic-60feb6fdd785d7d5c67338305bf92211d8cad10cae4556d206b0f618ba467d77 2013-08-22 17:19:54 ....A 53169 Virusshare.00086/HEUR-Trojan.Script.Generic-610677f5fdf309132cb937206124acf182476d6450ad7fe838e3de27f21fda38 2013-08-22 13:07:18 ....A 3157 Virusshare.00086/HEUR-Trojan.Script.Generic-610a595b2dff52d5b4061ab8597f0b60beb3c84ee54d0e4da8540357fcc7a506 2013-08-22 21:11:52 ....A 1428 Virusshare.00086/HEUR-Trojan.Script.Generic-61174ec7da464ff3f6904ebeb9f5edc9b461b3a7840855b0178809b031242f9c 2013-08-22 15:25:08 ....A 10534 Virusshare.00086/HEUR-Trojan.Script.Generic-614d82082a58d981ca606b4347fb5da0a73022398eae5f8f21d73d1b54fd62d8 2013-08-22 14:06:26 ....A 24457 Virusshare.00086/HEUR-Trojan.Script.Generic-614fda8c1b6bd3c13b0f0b5c1953892e972bd422c231e79df7982f93464969bb 2013-08-22 16:04:04 ....A 106759 Virusshare.00086/HEUR-Trojan.Script.Generic-6164500f1977821fb150c1549bb821d1bb62cf3f57296f4311e86778e08767e0 2013-08-22 15:58:48 ....A 6192 Virusshare.00086/HEUR-Trojan.Script.Generic-61752f1d57baf9bc362633746a494c56522f982346caa2441614a421d158846c 2013-08-22 18:51:16 ....A 2265 Virusshare.00086/HEUR-Trojan.Script.Generic-617595722121f913116cdec03c4f6b167a2598af5cbac5093f7143b9fba61e50 2013-08-22 14:07:20 ....A 78069 Virusshare.00086/HEUR-Trojan.Script.Generic-61789bc2e96401012e6012e2a0c8a2c623ba855c6690f88b5c45b1d41d64547d 2013-08-22 12:16:50 ....A 23902 Virusshare.00086/HEUR-Trojan.Script.Generic-617bb2444c7711a47a72b9c9e20d387a59094f82e977a3f1488168206d74ac60 2013-08-22 15:10:54 ....A 21445 Virusshare.00086/HEUR-Trojan.Script.Generic-6184be6a82d6e1320afbd673e64fafc79639247c2b192242c5fcd433cd9da1a2 2013-08-22 12:48:44 ....A 33409 Virusshare.00086/HEUR-Trojan.Script.Generic-61879e3b80afde1c385221abcdd61d4bfac39f33cd43a980d55f1993c0d9c855 2013-08-22 14:12:10 ....A 145 Virusshare.00086/HEUR-Trojan.Script.Generic-6188392e903fcef2789a7d2d62991e49dce7a4a6cdb08c20a4c11bf7112e526c 2013-08-22 14:54:36 ....A 24762 Virusshare.00086/HEUR-Trojan.Script.Generic-618b0d6265602f23c7074307156f010963f0ac327c184ab157a4aacb46262aff 2013-08-22 13:20:36 ....A 25832 Virusshare.00086/HEUR-Trojan.Script.Generic-619432e4fd8540e674c738f753bcdfc60a45f97b7d2772525a960d2c2bb9aece 2013-08-22 12:22:22 ....A 26666 Virusshare.00086/HEUR-Trojan.Script.Generic-6195ad3f527c483b383e39f701a3b6359f0ecf1771db749ea61546b13bed3c42 2013-08-22 17:53:48 ....A 60072 Virusshare.00086/HEUR-Trojan.Script.Generic-619ba55b0542e27c5917315545097a58201938c9441a7fe8a23e0176f3a8d9fe 2013-08-22 16:12:06 ....A 28704 Virusshare.00086/HEUR-Trojan.Script.Generic-61a25e19787d7809ea2a940e914d82dc548106327967f29cb1f4d9e5fb264f1f 2013-08-22 15:12:34 ....A 488 Virusshare.00086/HEUR-Trojan.Script.Generic-61a94c72b6fb0e1c15fa3bda1b2b27ea178f399c1fafed5f1c72f300a0b3887a 2013-08-22 12:53:40 ....A 18280 Virusshare.00086/HEUR-Trojan.Script.Generic-61b28623e76a44871b47cb2e2b0c66c40d6aca2f938c1d3a55800e9bbe967847 2013-08-22 12:29:06 ....A 32123 Virusshare.00086/HEUR-Trojan.Script.Generic-61c5666a25f15bcf975267a8ea032f2b2d4fa79732aa250a1ef72a76909f815d 2013-08-22 14:39:20 ....A 12662 Virusshare.00086/HEUR-Trojan.Script.Generic-61d13600510cd6f16be4f6ed3d2eb500c1a160e7169abb5c7ce6c94b7be71132 2013-08-22 12:10:06 ....A 16282 Virusshare.00086/HEUR-Trojan.Script.Generic-61dfea52c7cea934b9cc6085e071305e55ab0155f89ae80e3c84170bd9d96aad 2013-08-22 14:02:48 ....A 30854 Virusshare.00086/HEUR-Trojan.Script.Generic-61e0bc618f345b3a17c76e24dbcc07f363a27bbdd44df08d56d17aa5ef4cb176 2013-08-22 17:17:26 ....A 29328 Virusshare.00086/HEUR-Trojan.Script.Generic-61eeb09be7b24b3c4bebd88509d521fc19a4ec6945207f4dc4010405c69568c2 2013-08-22 12:31:34 ....A 5112 Virusshare.00086/HEUR-Trojan.Script.Generic-61f194fb59a9f1648ea4295126a65ed4d3930784eb323349f996adcd313c6e51 2013-08-22 17:25:08 ....A 27107 Virusshare.00086/HEUR-Trojan.Script.Generic-6207e512db267d9e2bcc515df52f636d7979f6c22467eecff1225a5bcfce0517 2013-08-22 17:39:00 ....A 30203 Virusshare.00086/HEUR-Trojan.Script.Generic-621dfd5e079b575b063b863bc954494a834e821c0a54fe11dfdb6fee2a142d73 2013-08-22 12:40:46 ....A 34150 Virusshare.00086/HEUR-Trojan.Script.Generic-62217912ea021eeab571d6d1929a926ebaa8b4aa2175d0774881d2aeaa544295 2013-08-22 17:28:06 ....A 35740 Virusshare.00086/HEUR-Trojan.Script.Generic-622c502f87866e0b37f7c3f617ac75afa79d98c2f0e2942a5cef929117ac71e7 2013-08-22 12:39:48 ....A 2135 Virusshare.00086/HEUR-Trojan.Script.Generic-623427582fd35c32090bd47908d571bbd433eca475acfa51eafa5735aeef6662 2013-08-22 12:48:24 ....A 5982 Virusshare.00086/HEUR-Trojan.Script.Generic-6235ff7c57cff999b3476e39e84b0519125d7e4d718257937d290fccd6e01495 2013-08-22 12:22:16 ....A 33432 Virusshare.00086/HEUR-Trojan.Script.Generic-62420513c20055f05b4d9f4d08a649ab4e25a7d65a0c7f699e983d3b174e1b0a 2013-08-22 17:18:54 ....A 45788 Virusshare.00086/HEUR-Trojan.Script.Generic-62518d76a52196943c81f1adb40e5371765df36a3b1cc097eb1ddb0f0aa48f08 2013-08-22 20:00:18 ....A 9941 Virusshare.00086/HEUR-Trojan.Script.Generic-625ebb754b1cc6a7f023234bbb0563983cfcabf8ebcf41df692aa01ea28da8bb 2013-08-22 11:20:54 ....A 20054 Virusshare.00086/HEUR-Trojan.Script.Generic-625f4bd91446e50aefd2d8001dc83dff4f06255fc14a9bb9015f6085ee48c6b5 2013-08-22 12:35:20 ....A 34947 Virusshare.00086/HEUR-Trojan.Script.Generic-6267622dabd3dd0e5aee2e407c668b7f8147011a90a589b616e46185a972bf37 2013-08-22 15:34:10 ....A 27575 Virusshare.00086/HEUR-Trojan.Script.Generic-627f45e40ea67f7fdf148907c4b0a71280efc7f1837861b23c093d5366c84964 2013-08-22 16:09:42 ....A 19390 Virusshare.00086/HEUR-Trojan.Script.Generic-62887c9ddff5875f74d5daa6f4416d4bf8291f3e63fee866cc7d0ae979b8d2d4 2013-08-22 17:53:50 ....A 9579 Virusshare.00086/HEUR-Trojan.Script.Generic-62899bc56a8d74a6da92fafbb879c57f17c8e1dc42662883eeaaa8b067cafaaa 2013-08-22 16:42:12 ....A 21489 Virusshare.00086/HEUR-Trojan.Script.Generic-62900027bb432457c8ca433f82c277358d9a54558bbde0660e3caa9bda03d005 2013-08-22 16:21:34 ....A 39682 Virusshare.00086/HEUR-Trojan.Script.Generic-62a11714589e2a3d9105b567e717f57a52fa836f0c935853e8d210daa23e955d 2013-08-22 17:25:10 ....A 15465 Virusshare.00086/HEUR-Trojan.Script.Generic-62b3faf9b4e65f9c922a07f7ebfc0a610bf9f2cda3f0edc78086c414b1cbdaab 2013-08-22 14:27:00 ....A 81319 Virusshare.00086/HEUR-Trojan.Script.Generic-62bfed323772a1a0e6f87bccaeb5f8976a7571bdb6eec22284e00399c81e69a6 2013-08-22 14:07:30 ....A 5114 Virusshare.00086/HEUR-Trojan.Script.Generic-62c4d658704240160fa5df98527f8e2721764017ab3fde23501674359689c7c1 2013-08-22 11:38:00 ....A 7654 Virusshare.00086/HEUR-Trojan.Script.Generic-62cac73a7f64707e52396ae29fe2530b8c662669bfd6640536d2e926872f45eb 2013-08-22 19:45:04 ....A 10253 Virusshare.00086/HEUR-Trojan.Script.Generic-62cd8d0ccaa68be91ee233e2228007aab8215f6520be50963b77e6c41983c7e8 2013-08-22 10:58:12 ....A 358 Virusshare.00086/HEUR-Trojan.Script.Generic-62d50984a26065eb448ded2429c5d2d846b64cd4490d5e0a5f0d5860d00c1e9e 2013-08-22 10:40:04 ....A 19905 Virusshare.00086/HEUR-Trojan.Script.Generic-62d5ac8527bb4bd329a1668b30b709c0c179fa2f9ea98243e6a008eadbe77410 2013-08-22 14:57:54 ....A 22295 Virusshare.00086/HEUR-Trojan.Script.Generic-62dd74eb31ecdc0e82aa77c40d870611915a523d5bc72b672721271eb736fe8b 2013-08-22 21:45:50 ....A 29605 Virusshare.00086/HEUR-Trojan.Script.Generic-62dec8de0e8534085866180f8e7561e8ee7b858e225daf61b82dbc0ac41282e3 2013-08-22 12:04:22 ....A 14049 Virusshare.00086/HEUR-Trojan.Script.Generic-62e95be5ec9d09ed97cbd4ba42fa5d7fb0d00b7fe26f22030d10e05cfe579901 2013-08-22 16:13:10 ....A 46107 Virusshare.00086/HEUR-Trojan.Script.Generic-62f03856d8c793b83f916b6a9d956d3a15e1116499958dc0ddb163eb7c6ad936 2013-08-22 12:57:02 ....A 16543 Virusshare.00086/HEUR-Trojan.Script.Generic-62f547877082a8585d11066f27b92386a2bded56050f1999cf47f2b77abede20 2013-08-22 12:45:00 ....A 14627 Virusshare.00086/HEUR-Trojan.Script.Generic-62fe9d8daf1b410d61a85e7d7b48676ae38389c43df4375ba41693d5af76fb93 2013-08-22 12:27:56 ....A 199954 Virusshare.00086/HEUR-Trojan.Script.Generic-630950d47268047759cdef9134aa1d6be8d57093ef96db68b8c01b9b7b8daa49 2013-08-22 17:53:50 ....A 32358 Virusshare.00086/HEUR-Trojan.Script.Generic-6314122ce4bd2a0a93aa30327ff2d4863de3023d9b28aa364ca625264845e92c 2013-08-22 15:41:48 ....A 12832 Virusshare.00086/HEUR-Trojan.Script.Generic-6316cae9e8ffd7491f7bae49fa60f29f2ee15abb526591ab116dcfd008fc9575 2013-08-22 13:41:44 ....A 66445 Virusshare.00086/HEUR-Trojan.Script.Generic-63195fc2b7b6bbe489489cbcc4e869a178936ba4bfa0e1ff70eff8ab46202127 2013-08-22 16:51:34 ....A 38388 Virusshare.00086/HEUR-Trojan.Script.Generic-631dc343e239f45225dbfd45d2e29fda8ddb7849e6ca031381c664b6a6cb6734 2013-08-22 12:25:34 ....A 49551 Virusshare.00086/HEUR-Trojan.Script.Generic-63254208075162d55ee16104dc50b4f6cee211a110f033f0b6ed5e9c465d6e5c 2013-08-22 16:24:24 ....A 19188 Virusshare.00086/HEUR-Trojan.Script.Generic-63368cc0c245d0e784271cbc02e140538a1c88a68d17d06a13fce4a5083c2c52 2013-08-22 14:53:36 ....A 16711 Virusshare.00086/HEUR-Trojan.Script.Generic-6339b72d45e7f56164d661ec7c929d21f504a92c1ecf8b0034529884899a2792 2013-08-22 15:11:54 ....A 49052 Virusshare.00086/HEUR-Trojan.Script.Generic-6352aa140ebd7edae5edd3e5e37cf3d5dc4ee3e741b6e06cd16840d63c65de34 2013-08-22 17:18:12 ....A 173157 Virusshare.00086/HEUR-Trojan.Script.Generic-635853233f946bc9e81dc4e17bac252b7f0b5a8d1d76474b5aa0bd2e45ec8327 2013-08-22 11:06:08 ....A 1306 Virusshare.00086/HEUR-Trojan.Script.Generic-6359d6602edd8dafcb9020736ae43aa6450cb019ef074dd02a2b8fa1416ef347 2013-08-22 15:35:00 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-635cda84bb662035377299d6fe3b0dd00bd8cea883d4899a526836ed40fac4dd 2013-08-22 12:27:54 ....A 31860 Virusshare.00086/HEUR-Trojan.Script.Generic-635effb7ec9014d3fd69d3e689f672a1952789eb6553036750fe920225f78890 2013-08-22 14:07:22 ....A 19230 Virusshare.00086/HEUR-Trojan.Script.Generic-636a35560802517a349c0a753afa12b21ce1396566371987f15d073ac2bf60ba 2013-08-22 12:18:42 ....A 4929 Virusshare.00086/HEUR-Trojan.Script.Generic-6371d420148c3cd2f77e415743b8d5e63fb5dedb1396f31de5ee024e8f8b5b71 2013-08-22 14:33:28 ....A 8609 Virusshare.00086/HEUR-Trojan.Script.Generic-6384a48ea34066140b88528c3620d1f30002c1ea41d41102ad83f45a2a2c87b4 2013-08-22 12:51:26 ....A 36558 Virusshare.00086/HEUR-Trojan.Script.Generic-6387e4c9919cba708afa13dfbd1d64e9bd0efeaf9574f5f764d2e0ec11120aa4 2013-08-22 16:33:42 ....A 3125 Virusshare.00086/HEUR-Trojan.Script.Generic-639997d29f7ce3df1ae81e84f087dc421e600e8984493952c884debeebf52f23 2013-08-22 16:07:14 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-639b7f2d4a6e9ff45b096136de3952758566e6afc7dbdfdb006d92bd6627d674 2013-08-22 12:48:46 ....A 17475 Virusshare.00086/HEUR-Trojan.Script.Generic-63a228d72f09785c277e19e0e016e401d1d452ff24a7c2d91633994b40018508 2013-08-22 13:20:08 ....A 201565 Virusshare.00086/HEUR-Trojan.Script.Generic-63b87fbcc92b3802bd68cbca488d289efba34e80a9fd3cd402d0882c41b9d998 2013-08-22 14:32:34 ....A 16624 Virusshare.00086/HEUR-Trojan.Script.Generic-63cfdedf77bbab081fedb717ef3449d980e7c8b8672a36634811992d900affc0 2013-08-22 14:46:28 ....A 28167 Virusshare.00086/HEUR-Trojan.Script.Generic-63d364d557d6302132bbc544d0ad51a3e69e2dc3243ca05fec9b4cbef57a315d 2013-08-22 15:23:12 ....A 6797 Virusshare.00086/HEUR-Trojan.Script.Generic-63e7c0059c044c31f94cba5177cfd42f19e6802618d4a788139b74cc1ebd17e8 2013-08-22 11:56:38 ....A 27603 Virusshare.00086/HEUR-Trojan.Script.Generic-63e8ae8634842e8d67c9eba273dfd91e2acdb564ef5f4b9c9fb0d8f6b5d17df8 2013-08-22 15:54:02 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-63f7bbbd639a585640478f81f9fb1d2007bfe176c0d155b7446d40e2b653de2c 2013-08-22 12:34:18 ....A 8352 Virusshare.00086/HEUR-Trojan.Script.Generic-63fcbc6d209feda0bef5a56d9ead18dd898e96401af39290fadf63e39ca847ee 2013-08-22 14:28:50 ....A 12057 Virusshare.00086/HEUR-Trojan.Script.Generic-640540dbcb721af0c5a49e9a23aab92a7ba335d260836cba1a8863e73dd00e57 2013-08-22 14:27:52 ....A 5262 Virusshare.00086/HEUR-Trojan.Script.Generic-640de59f85dfff419d53cc3dbba2509e1c374e8adad62cd7e531c17408dfc101 2013-08-22 17:32:30 ....A 23688 Virusshare.00086/HEUR-Trojan.Script.Generic-64199f3d18afe6dc575a67fcecc4b725aa0307562a2eb3174aff93c4b1c32310 2013-08-22 18:32:02 ....A 18872 Virusshare.00086/HEUR-Trojan.Script.Generic-641d3eb81bc7e861600eac4582661c9ba8d12d9f30c11a128ac5ebb531876702 2013-08-22 11:59:50 ....A 877 Virusshare.00086/HEUR-Trojan.Script.Generic-641f61874b3caf3163a929623653f4eaaf7eb03a3bab643dfce9a9e0d7e01072 2013-08-22 12:15:38 ....A 101470 Virusshare.00086/HEUR-Trojan.Script.Generic-6424d8d3dd98874143da8ac4b5acb20d380bc9e4fe5941154bf1e60f8e53c5d2 2013-08-22 12:51:00 ....A 19975 Virusshare.00086/HEUR-Trojan.Script.Generic-642c35ec9466d5a37b99cbb95addc2d6bbbf5415b3ebe0b3a8fbeea84860cf88 2013-08-22 12:22:46 ....A 7192 Virusshare.00086/HEUR-Trojan.Script.Generic-643138fe229738959a9e6ecf6d6e39e7081f8ca54a220f5d37f3140e60810339 2013-08-22 15:15:50 ....A 4631 Virusshare.00086/HEUR-Trojan.Script.Generic-643e2de06bedc01becd15818ca8fb78fe1fd402af1b0434974cf7885c45a4f1f 2013-08-22 16:29:26 ....A 7643 Virusshare.00086/HEUR-Trojan.Script.Generic-643e87766f6e9f67e8f1267cdb90c265c2d1cd49294c3839fe810eb2589c7b0d 2013-08-22 12:12:08 ....A 9343 Virusshare.00086/HEUR-Trojan.Script.Generic-6443d38b9de32bbc2bc4d4ccda8b856dfb84c2078878f62be5652bd90c3a5a19 2013-08-22 13:41:42 ....A 913 Virusshare.00086/HEUR-Trojan.Script.Generic-64590744f0f58fc6b0f3eba6f63c2ed6b255d2977c4195127db62c229220659e 2013-08-22 16:41:52 ....A 28741 Virusshare.00086/HEUR-Trojan.Script.Generic-646d3c5284a9eb0149ea740ebc7f91fc60ff75db6f098c06b3f84231e5aa6318 2013-08-22 15:15:10 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-64703da2c833e60d8b5f709b23062445f225aadc8f5917e0124ea2b9c35b17a3 2013-08-22 10:42:04 ....A 50673 Virusshare.00086/HEUR-Trojan.Script.Generic-64756ab774e5172ca538cb3ae999ea9ebaf95864c3627bb731e67a0162384422 2013-08-22 17:53:50 ....A 9178 Virusshare.00086/HEUR-Trojan.Script.Generic-6478cc2cc336940a0e9d8a8daa3a5263b4cea96c69899ffe348d815cff4c44f0 2013-08-22 21:17:12 ....A 107591 Virusshare.00086/HEUR-Trojan.Script.Generic-647b5c85c94e15a817d3a7fee63d348a4050591a9751a50e0c24192361110ad7 2013-08-22 12:16:50 ....A 24952 Virusshare.00086/HEUR-Trojan.Script.Generic-648404f59c54b541764810f2e1eb60f661b9504abbd1c30e0937af232b192bfb 2013-08-22 14:07:16 ....A 1897 Virusshare.00086/HEUR-Trojan.Script.Generic-64867fb8d9a6043d5d74b934f9bdb728183112af04d56fd1faa6d89b3f4d13dd 2013-08-22 11:34:26 ....A 35234 Virusshare.00086/HEUR-Trojan.Script.Generic-6486974de07507e141eebb8aa9ac1d453dd2ecd7f5ad434d3b9aabf1257bd91e 2013-08-22 10:37:54 ....A 71518 Virusshare.00086/HEUR-Trojan.Script.Generic-6488608123783a6f72185c8187d41130ef5199ac8b5fca3eeecd659e5685867c 2013-08-22 15:40:54 ....A 28094 Virusshare.00086/HEUR-Trojan.Script.Generic-648af4362bfb7a03a54716e5dd6412c4158a4fe97110d2caa1736d591d92dde0 2013-08-22 16:06:32 ....A 18670 Virusshare.00086/HEUR-Trojan.Script.Generic-64922de81cafd14744abd13a4ef9f95a1258292aa4a0ff6a225498d62447687a 2013-08-22 10:53:58 ....A 30496 Virusshare.00086/HEUR-Trojan.Script.Generic-649a197c684ffa2009e1f588436f7385650843bfe0dde42dc372acba7da3cf21 2013-08-22 15:50:40 ....A 23961 Virusshare.00086/HEUR-Trojan.Script.Generic-649f57581a55a1b31d67a65dac55577ad400b5aa494a897139531de7078dde91 2013-08-22 16:08:52 ....A 26913 Virusshare.00086/HEUR-Trojan.Script.Generic-64a4e473faa3ecc4d59c99528a9979e5d47cc4860475288b4786fd7726ede796 2013-08-22 14:14:36 ....A 3895 Virusshare.00086/HEUR-Trojan.Script.Generic-64a5fc59d20bfe27eea326a6fb111fc3dd3a893002b1faa36ea50f186508af91 2013-08-22 12:12:58 ....A 43137 Virusshare.00086/HEUR-Trojan.Script.Generic-64a81e7266f086fa7f1c2a679542561b255e26ad2a525553fde1d9b7630899d3 2013-08-22 21:13:24 ....A 17208 Virusshare.00086/HEUR-Trojan.Script.Generic-64b2c1215386c1f60d72dd1f3efe27482ba4f27f54d5c29b3c5aa621124fd592 2013-08-22 11:22:06 ....A 19851 Virusshare.00086/HEUR-Trojan.Script.Generic-64bb936fe2c043dfef4d6ab2692cc9076a4ae7b9720de388e0c29b6f902ff82c 2013-08-22 19:45:02 ....A 173 Virusshare.00086/HEUR-Trojan.Script.Generic-64c2a9b33e27c2d0f2ce47a56abedbd79aad0cb92fec67c550ed14bd4c94363e 2013-08-22 17:53:52 ....A 6609 Virusshare.00086/HEUR-Trojan.Script.Generic-64c2f8a7baea96c2f0e58f44d4183af458863269c4a6f4803fb32467081e55a6 2013-08-22 12:06:10 ....A 135 Virusshare.00086/HEUR-Trojan.Script.Generic-64c6682c3ab490629a9cd07577d1c78fd79303b95d30d61660bebf3104b52ee7 2013-08-22 19:33:26 ....A 105 Virusshare.00086/HEUR-Trojan.Script.Generic-64cbe375a5448147827ebb7666eee1a842abccb668b410d0497c4159a56bd702 2013-08-22 14:20:28 ....A 42231 Virusshare.00086/HEUR-Trojan.Script.Generic-64cc0c9ed27210be7b26ca15dde6b55f1a37cbe2f8c8bfe4018b616cc7864df7 2013-08-22 13:44:10 ....A 2642 Virusshare.00086/HEUR-Trojan.Script.Generic-64d96574514cac680c7baa81697c81e30124b2e5c4ac14d729bd183ed85cfd82 2013-08-22 19:42:10 ....A 12072 Virusshare.00086/HEUR-Trojan.Script.Generic-64dd2e43182f07dd722c3e10c9b1a4f148d035fafb0ca165440565763bebaaf6 2013-08-22 14:10:46 ....A 27087 Virusshare.00086/HEUR-Trojan.Script.Generic-64e5ce472996d82daa3f088e3251955151b3096f22f14ad7732f2d00333f1b1a 2013-08-22 16:00:32 ....A 32646 Virusshare.00086/HEUR-Trojan.Script.Generic-64f0c9aa193348f46ac9ae1c5ceaab26da3838270ead0c2ba8460fecdb253735 2013-08-22 11:42:34 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-65023644d542ea1dffeee9d0f094017261ea6658f0c92789abd4f9c79ce1df67 2013-08-22 17:11:36 ....A 24826 Virusshare.00086/HEUR-Trojan.Script.Generic-65096a5f13c14c611b0e1343aea16b5eebfd057f9e6bd887004f0173a5ccdf97 2013-08-22 17:59:00 ....A 2512 Virusshare.00086/HEUR-Trojan.Script.Generic-650e5c06f7d3716b02f5cd0190b831fb200b909f5f433a31d6e7ba1f06f50e10 2013-08-22 12:36:48 ....A 76005 Virusshare.00086/HEUR-Trojan.Script.Generic-654963f6c0fe36404b3c2ef2a5c037ebbcbaf0d46b01fdd071eb2c5cf83514b2 2013-08-22 20:35:26 ....A 12652 Virusshare.00086/HEUR-Trojan.Script.Generic-65530ca11f2f5bc19301687dd326bb0e324bcdbeae01ce9a8df2da974561142a 2013-08-22 17:04:34 ....A 13996 Virusshare.00086/HEUR-Trojan.Script.Generic-6553cc575553726e5d3ed02b9f5aa15ef8e09ca5d2c55fb2a29e333c4a143669 2013-08-22 21:39:46 ....A 19857 Virusshare.00086/HEUR-Trojan.Script.Generic-65550c16ddf5fecb5a487062c0740f5dacfe506f260a540f1197ac094d1cebdb 2013-08-22 11:37:42 ....A 5285 Virusshare.00086/HEUR-Trojan.Script.Generic-655e16adad86ce64662f4544d50125f02afa7d3d703c5c8886aad961102e811e 2013-08-22 13:25:24 ....A 61383 Virusshare.00086/HEUR-Trojan.Script.Generic-655ed4dae989f843d161192ee7af2c8d424f1b0ef92c7fbe3f7b241202c70f38 2013-08-22 12:39:52 ....A 2448 Virusshare.00086/HEUR-Trojan.Script.Generic-6568f83fb7206dce4ab565e65267538b04eb17c2516bc6c411afa9a4fb636e9c 2013-08-22 16:02:20 ....A 67704 Virusshare.00086/HEUR-Trojan.Script.Generic-6569e806b73c51329788c21e10a9c308c9ca525453c68943f1c4f40ebf7ba0bf 2013-08-22 17:32:30 ....A 40314 Virusshare.00086/HEUR-Trojan.Script.Generic-65737dc854865b66275cdfa6d37b994c0c3a6cfa4a794772fc21b34e4a5e0771 2013-08-22 13:28:48 ....A 30532 Virusshare.00086/HEUR-Trojan.Script.Generic-65765266c5f9b0ac7379a4cc2380010669af6a98543837de258658232dfe4506 2013-08-22 16:22:10 ....A 99900 Virusshare.00086/HEUR-Trojan.Script.Generic-657755690416fa299aed5fb41caeb9fc6e43b577704e4abad22b97f76a3725b3 2013-08-22 13:05:32 ....A 18694 Virusshare.00086/HEUR-Trojan.Script.Generic-657d096d77fc1a30126e086cac38fd0f897d04190e0b7b49ad6e2777e844c4a5 2013-08-22 11:16:02 ....A 44091 Virusshare.00086/HEUR-Trojan.Script.Generic-65930da0db4a4516019bf1ed65df7dfc7e87d6fae441c09edc02c42b0ebfe889 2013-08-22 12:48:04 ....A 66192 Virusshare.00086/HEUR-Trojan.Script.Generic-65976d51e8ff4be8c26aff55732aa986766361ee50b683348e02befe6565ad11 2013-08-22 15:05:14 ....A 13749 Virusshare.00086/HEUR-Trojan.Script.Generic-65c70619b7b50abd0e6030afec3a4862e80fdbc92ab3cf9d3c2a824c24c05a6f 2013-08-22 14:43:00 ....A 35156 Virusshare.00086/HEUR-Trojan.Script.Generic-65cda6da15052f9e5e49406e578f2a9d13a1d49daf8e2f2209b57285967c4357 2013-08-22 13:53:32 ....A 115211 Virusshare.00086/HEUR-Trojan.Script.Generic-65d3ed93429b93c7844dc2d1a3d5bd9475b59688f7544a96f8b92be9e9dede51 2013-08-22 14:55:06 ....A 435411 Virusshare.00086/HEUR-Trojan.Script.Generic-65d7e34c3519e4c2a45ad21fa638b3c050ffd307f6627332a93dd9f1273dc6cc 2013-08-22 12:36:20 ....A 14244 Virusshare.00086/HEUR-Trojan.Script.Generic-65f38df3a61c20d019ed7e646a79b3085fceb51d168e9bb913419e05f76d2298 2013-08-22 13:35:56 ....A 58543 Virusshare.00086/HEUR-Trojan.Script.Generic-660eb6929745e50a877784d85df3343729a45397ebe0591065d34878a5e659f9 2013-08-22 17:32:32 ....A 48281 Virusshare.00086/HEUR-Trojan.Script.Generic-660f23b9ca08987321e11032e181a2b64ecb6165b49359aadeda139d07dfd85e 2013-08-22 17:53:52 ....A 11206 Virusshare.00086/HEUR-Trojan.Script.Generic-6616731a0232e9e7ad5bdb6a9d93d0d5d88d525e8209567dac1468ae9cf28d49 2013-08-22 12:10:32 ....A 22934 Virusshare.00086/HEUR-Trojan.Script.Generic-6627293267dc6f4ec892f5c4f5940f189db9b8f5f750c25f852c598576cb6567 2013-08-22 11:48:32 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-6627376de68241b4abbc490191b9e0fe868b1eda600869c4cf36cd374726e9ea 2013-08-22 15:07:56 ....A 30011 Virusshare.00086/HEUR-Trojan.Script.Generic-663808a8d215b40e68e1e1299851d5facf8198d3af4ffb09c0e5c94079b7a711 2013-08-22 22:03:34 ....A 63423 Virusshare.00086/HEUR-Trojan.Script.Generic-663a613c8f0e059000ffbf819097ca5a6c9bd0474670ad0c9872d335d7134644 2013-08-22 17:26:50 ....A 71931 Virusshare.00086/HEUR-Trojan.Script.Generic-663ebf7cbc0c091894b923bc636a2722762207f2c6d0120db2752231c32b6646 2013-08-22 16:45:44 ....A 10800 Virusshare.00086/HEUR-Trojan.Script.Generic-66411fe715357b084b5dd9093cb743d6ac255ddd1f6991dcdb12663644ee2e7e 2013-08-22 14:37:22 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-665514236f85846ad7b4a0bfa53ba327a892bd0d334a20e6f535e5a948dea72c 2013-08-22 20:56:12 ....A 7864 Virusshare.00086/HEUR-Trojan.Script.Generic-6656b4d1972a7b9e1dfd3ec2517412eb115ed717745ebe941ff16d1f9a6ace4a 2013-08-22 13:30:46 ....A 81321 Virusshare.00086/HEUR-Trojan.Script.Generic-66694981fa12b8c0d77c5e7e79324951dc165697e9da4cfa2d7c7ebaee76375c 2013-08-22 12:48:48 ....A 27879 Virusshare.00086/HEUR-Trojan.Script.Generic-666ac9e76beed0a49b01583023beadeaee721b3f093cd6f63f2357d3ed504d2c 2013-08-22 18:01:22 ....A 11242 Virusshare.00086/HEUR-Trojan.Script.Generic-666adabb38eae50eedf23f66a2845cfa96230ad42520d1ed2622aa57584ec27e 2013-08-22 12:20:16 ....A 196988 Virusshare.00086/HEUR-Trojan.Script.Generic-6670489b43d375bf97d1b01190222f4dcd5a0d2d24a85b41beed24041fb17f5d 2013-08-22 11:32:38 ....A 158543 Virusshare.00086/HEUR-Trojan.Script.Generic-667b71e112806b6ebc9a26e0d0202fda3bf5d78498ea4fd1c92362b424157a25 2013-08-22 12:32:04 ....A 744360 Virusshare.00086/HEUR-Trojan.Script.Generic-66828e6fe60baa283bc281564757ed9155e8ca99a889b6cf473c450cbb61da3c 2013-08-22 20:53:02 ....A 1341 Virusshare.00086/HEUR-Trojan.Script.Generic-668c2cd375d317560873cf6da528c70748f835e2b4ca8e33df144e9d55545776 2013-08-22 11:46:24 ....A 94575 Virusshare.00086/HEUR-Trojan.Script.Generic-668f7c7193ab6b59eef50af8434c7a22e09c2cfe2c03bb8225bfff410dbcbaf1 2013-08-22 11:33:36 ....A 104063 Virusshare.00086/HEUR-Trojan.Script.Generic-66ae1189082dca41231c42b9e192d02156e3f60935c32e7d9c11150124d0ac34 2013-08-22 11:59:24 ....A 27103 Virusshare.00086/HEUR-Trojan.Script.Generic-66b5c3324d376476be86477906b81354ce49d405f21467d5fd12994a91ce179b 2013-08-22 16:17:44 ....A 31573 Virusshare.00086/HEUR-Trojan.Script.Generic-66bef3151a2561aa3251cd2f6681b76ba841cc36786e610afeaaeaebafa8af86 2013-08-22 12:01:32 ....A 20949 Virusshare.00086/HEUR-Trojan.Script.Generic-66c0a798bebf0fb72b47600bf6776f7a0af29f3050b4ad8d24332df4e9018a31 2013-08-22 17:59:02 ....A 15863 Virusshare.00086/HEUR-Trojan.Script.Generic-66c4838789de218bb06e0100db545d59279da38c91944ee05a3f60c7d7f743c3 2013-08-22 14:26:48 ....A 39837 Virusshare.00086/HEUR-Trojan.Script.Generic-66c596696424d77d172d25d68b68d1321956c285fcd83b6c859b300bb2237c51 2013-08-22 14:01:16 ....A 39237 Virusshare.00086/HEUR-Trojan.Script.Generic-66d013dfc616ef3c7daf41f8f07c7a1e97f5e1c7cc90e3955844033830803838 2013-08-22 16:33:28 ....A 5259 Virusshare.00086/HEUR-Trojan.Script.Generic-66d4cde3110d14f36cec7c431aad1c04c4c8710d4ca653cecca2f81b82ed6151 2013-08-22 13:42:12 ....A 2149 Virusshare.00086/HEUR-Trojan.Script.Generic-66e108cafa08f6b9a844f7c8f886bea91d7145a7597491f6d80e4ba5aa0fa04c 2013-08-22 12:48:16 ....A 43983 Virusshare.00086/HEUR-Trojan.Script.Generic-66e1b0db30bc4035afa6a14dd0407563b473ac21e9aa052a0e23153857e4535e 2013-08-22 21:33:14 ....A 2989 Virusshare.00086/HEUR-Trojan.Script.Generic-66e7f6178275d92389d2217acd50eae290035d47de40c397e3bab67a6117f9eb 2013-08-22 13:11:42 ....A 152963 Virusshare.00086/HEUR-Trojan.Script.Generic-66f4e8dfc8107eddc465a286f45daf2ace7c1c77521ef9d66de73a28afc712be 2013-08-22 14:37:26 ....A 27088 Virusshare.00086/HEUR-Trojan.Script.Generic-670d0c7d651d7570ed741af84f164d3f967b0fe9b20aa9214548d49e7ecf6320 2013-08-22 14:45:38 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-67107bff712a71dd425baceb09fee872433b6c3b7ac030d7cfa3c616746c2286 2013-08-22 20:30:34 ....A 14694 Virusshare.00086/HEUR-Trojan.Script.Generic-671235d12cb15a3af0db0eda32d650c9bec6173c8642a6d7ffe3fb6e4b904556 2013-08-22 15:22:46 ....A 65846 Virusshare.00086/HEUR-Trojan.Script.Generic-671fa189c32a8a9589eb2a03c44f91069c4526154a61f310c7d7f248ce42718b 2013-08-22 15:55:46 ....A 26907 Virusshare.00086/HEUR-Trojan.Script.Generic-671fc07fd7bb8f75639cdb7c13d82d6170c297b5bea3f37c4f8a73fd5c8adfe4 2013-08-22 14:16:36 ....A 187060 Virusshare.00086/HEUR-Trojan.Script.Generic-671fe47af119bcaf81db1776d0a98537d5d31706fc219030e054c835015f4b28 2013-08-22 16:17:24 ....A 46504 Virusshare.00086/HEUR-Trojan.Script.Generic-672804581668b27d7bb651ea0a528688db128f61d9414020b893da2a0d21c9fa 2013-08-22 14:33:08 ....A 44960 Virusshare.00086/HEUR-Trojan.Script.Generic-672b530799f6fb7e736e7bf83186d539492452c4a3b3525f4a26b855c00e9a80 2013-08-22 20:35:22 ....A 4634 Virusshare.00086/HEUR-Trojan.Script.Generic-673da81bcd70f8da00559d4dd864ec3a539635b93d61e89bab9f5ef0e07980da 2013-08-22 15:30:40 ....A 6151 Virusshare.00086/HEUR-Trojan.Script.Generic-6748486783c61c0f1716f613c185c3fabb23697a952a24b47c3cfb69b0e939ca 2013-08-22 11:48:10 ....A 1777 Virusshare.00086/HEUR-Trojan.Script.Generic-6758f812770e391e03821886658a46d6e2f0b2493013216fe162b6ad4d34a0ae 2013-08-22 17:32:32 ....A 50842 Virusshare.00086/HEUR-Trojan.Script.Generic-675a9fc76e427644797bd740a94936448615b781a8d9886c6ef9152c0f58e522 2013-08-22 16:25:32 ....A 100955 Virusshare.00086/HEUR-Trojan.Script.Generic-6763f3ed67f59a16261bd6312f65368389d3d125eda4ff6e782c21c0685f678c 2013-08-22 11:55:28 ....A 26667 Virusshare.00086/HEUR-Trojan.Script.Generic-676b5afd9e888b46e9009bcc9ef08f9c558a275bcd1c28b2edf6cbeb09ca3426 2013-08-22 16:24:28 ....A 470 Virusshare.00086/HEUR-Trojan.Script.Generic-676d8dd19ce90d79d8d994757b3650678232d0b26110e621bcc3fef22491a79f 2013-08-22 14:29:58 ....A 21586 Virusshare.00086/HEUR-Trojan.Script.Generic-6773aaf988253fe43e27b334c07ff7279cd80dd3a3d6f000921e7794086a615e 2013-08-22 17:16:46 ....A 3779 Virusshare.00086/HEUR-Trojan.Script.Generic-67766f17bb7109324c3252168a9b3eb309f4b42a4e3c3da1ddeffd9c99790323 2013-08-22 14:39:30 ....A 8214 Virusshare.00086/HEUR-Trojan.Script.Generic-6796d1297bfcf5f26d531493bc7fe8e03bab4296600a5ab615bb44b421d9875d 2013-08-22 17:06:52 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-679a3a3ac2fe757b0a4836cf5301a2b0cd77fbee0c9e76a1a9cbef709deee608 2013-08-22 14:24:08 ....A 81285 Virusshare.00086/HEUR-Trojan.Script.Generic-67a0a07e25c1c5718befef0cadb61ca243383792a765bb14b01fda04f80a95cd 2013-08-22 17:06:38 ....A 6608 Virusshare.00086/HEUR-Trojan.Script.Generic-67a98e61c8a061671254e451718e461dc473d5daa44560d2de218db197bfeb42 2013-08-22 16:08:38 ....A 39860 Virusshare.00086/HEUR-Trojan.Script.Generic-67ac2612ff8003e992e318d741ab99fd963334538ebce7cfaca225c818ece9ff 2013-08-22 15:39:40 ....A 93812 Virusshare.00086/HEUR-Trojan.Script.Generic-67ae0153a1881a8ead11416eb5f6c9b2ed629c77694f88d06db858290cf0ce8c 2013-08-22 14:13:14 ....A 13453 Virusshare.00086/HEUR-Trojan.Script.Generic-67bcd5789eca4e68eac5a9c95c910fe85c4afe297342109c0750e2f2e26f106a 2013-08-22 15:15:14 ....A 7962 Virusshare.00086/HEUR-Trojan.Script.Generic-67c990cf3dc282497d9e09547b89c12fdb4003f94645bcdc4001ab9f7fbe3809 2013-08-22 15:33:36 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-67dba328a74013167013bee539cb122986ee2378f95f1ca8e30599280036969a 2013-08-22 15:06:46 ....A 4696 Virusshare.00086/HEUR-Trojan.Script.Generic-67e816eecf6c75618e8f0d8f2588b2d2433fa7b6fce017fe419f9e9611eb7cfb 2013-08-22 15:14:56 ....A 8616 Virusshare.00086/HEUR-Trojan.Script.Generic-67f2789434f081ae5c1b2e27057404c7bd7a1a1e0ff06d251ad401602ac15cba 2013-08-22 12:36:52 ....A 27983 Virusshare.00086/HEUR-Trojan.Script.Generic-67fd05c154af5e5a6f9c6f5498698317f53fe38b6ac25a75681751d99f29fb6a 2013-08-22 11:44:00 ....A 21679 Virusshare.00086/HEUR-Trojan.Script.Generic-6804ccb3e8b2fb5e61064c92fe74743395656e23ffc86de429bcf3faf3ab6446 2013-08-22 17:23:32 ....A 29855 Virusshare.00086/HEUR-Trojan.Script.Generic-681d2c345a1129e461d4adf1829b88903eb7dd8b27406c2815739ca0671acbe4 2013-08-22 11:22:54 ....A 31425 Virusshare.00086/HEUR-Trojan.Script.Generic-683513c21add4aebddeca392bc389c93369f15b368ba6843c256f3a746a03292 2013-08-22 11:54:26 ....A 6193 Virusshare.00086/HEUR-Trojan.Script.Generic-6837c7ee75306ce876ba757e9a1a0b8f85cf684de0cf8d8694ac96f947b90a83 2013-08-22 16:46:56 ....A 41480 Virusshare.00086/HEUR-Trojan.Script.Generic-683d3b48ef1907af350dd4e5af2763935abcdb306b7add2cb635dae3f480bab4 2013-08-22 14:36:28 ....A 27238 Virusshare.00086/HEUR-Trojan.Script.Generic-6848d251ba99dc70e1ff21e24cbaaf55f80b8ee3d829417a416b5aff4bfc86a8 2013-08-22 10:54:08 ....A 46764 Virusshare.00086/HEUR-Trojan.Script.Generic-68495ead87a36df34dce99c6e4d59ac58e0e2078ee189259b6ef3d4eed4af743 2013-08-22 14:29:58 ....A 28915 Virusshare.00086/HEUR-Trojan.Script.Generic-68504d0c85088fb81a4d936e7f566641667208f1c302986cfc9816d88c7f55c8 2013-08-22 12:10:46 ....A 39721 Virusshare.00086/HEUR-Trojan.Script.Generic-68548fa480b8da2983f9bf5915e300baa4384202c697bf65225926db243a811c 2013-08-22 17:59:00 ....A 66570 Virusshare.00086/HEUR-Trojan.Script.Generic-6865ac7b41b28ccf46e0e19d6220f46e62aa34c6ca84c9215bc13be878939659 2013-08-22 17:17:28 ....A 50168 Virusshare.00086/HEUR-Trojan.Script.Generic-6865c9299912cb89ccda301130d1edc4f8c0fb009287765dbf6ebde0f702053f 2013-08-22 12:32:50 ....A 32676 Virusshare.00086/HEUR-Trojan.Script.Generic-686626c856a8f044a86586ca9455d76fa95a519287b6e545db48768fd70b361d 2013-08-22 12:34:26 ....A 180683 Virusshare.00086/HEUR-Trojan.Script.Generic-687a4d69070d934eb1fdf5559474b82e2aef096ff8c33d7129a4293cd706550c 2013-08-22 14:18:36 ....A 67195 Virusshare.00086/HEUR-Trojan.Script.Generic-6891caa0f655bb6af39b5476654f2052480edd59cc941d9fbc48a11f4e62b045 2013-08-22 11:33:08 ....A 51013 Virusshare.00086/HEUR-Trojan.Script.Generic-6898c147b9cd051c525515b05bebee01a5313fa1542ccd82b425c1259311306c 2013-08-22 15:28:16 ....A 55869 Virusshare.00086/HEUR-Trojan.Script.Generic-68a26828ffce3e367606872ee209dfe29fda2d7f22df5a860f8c069ae78059ec 2013-08-22 15:20:30 ....A 21319 Virusshare.00086/HEUR-Trojan.Script.Generic-68a9684aead5776d5cac6c9c56214d5595ff85e8e4803dbe35556d7e555e9637 2013-08-22 16:06:18 ....A 196 Virusshare.00086/HEUR-Trojan.Script.Generic-68aae883d9387c351722a23f63be6df525ac6c907233e453ba95f1a568faaa18 2013-08-22 11:30:50 ....A 47488 Virusshare.00086/HEUR-Trojan.Script.Generic-68ab41e3522a16f35b3198e291be44746e7def7b3a9b8842bae897668514fc29 2013-08-22 15:30:52 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-68b3f9314d8aec9ee60a634a22252b8733d4aa6459f84e7a0c401aa7ac1a181c 2013-08-22 11:30:24 ....A 19616 Virusshare.00086/HEUR-Trojan.Script.Generic-68b5a65f603afea238a93e6ae14db388e5a12382be5eb2857d3ca3637bd26729 2013-08-22 16:10:00 ....A 8317 Virusshare.00086/HEUR-Trojan.Script.Generic-68c4eea536fbc5befae1a1779f0b4a7cf1468d518b258d7da6480c06b69fceff 2013-08-22 15:13:32 ....A 25838 Virusshare.00086/HEUR-Trojan.Script.Generic-68c655dd0aba7692c4e1ad2f07e4d7ce099d89dfabe69c9639bf29e32fbadc3a 2013-08-22 18:38:58 ....A 641 Virusshare.00086/HEUR-Trojan.Script.Generic-68cc48dfdbc199eb45b9cc90040a3fc72eb4c1bcd057d09cbf55c463cab8083f 2013-08-22 13:02:54 ....A 6600 Virusshare.00086/HEUR-Trojan.Script.Generic-68ccdd67811722db797e8cfda06dc4c27589dcd67fc7e4123b637e1eed459fac 2013-08-22 12:58:24 ....A 2682 Virusshare.00086/HEUR-Trojan.Script.Generic-68d4339e128d8aead157aeaf2493eaca5c9fdf3e102edea298fe2eaae3d2343a 2013-08-22 11:54:56 ....A 54330 Virusshare.00086/HEUR-Trojan.Script.Generic-68e2fa631ce0516076729b01fc4173529e8813909e9bf3935f2229419282e8b6 2013-08-22 15:40:06 ....A 17682 Virusshare.00086/HEUR-Trojan.Script.Generic-68e4c7d2ae695452184bb337664b953a7d13c19634488ced1759c4077f070f4b 2013-08-22 11:29:56 ....A 4281 Virusshare.00086/HEUR-Trojan.Script.Generic-68f95497ac5a8a9801446ca42f872f509126951582567fcb053cf45883fe8455 2013-08-22 14:42:38 ....A 12949 Virusshare.00086/HEUR-Trojan.Script.Generic-68fa08bba9b8cb61ae38f6aafa59c1a07402f7cee98aa794db20108f5e308594 2013-08-22 16:06:22 ....A 8054 Virusshare.00086/HEUR-Trojan.Script.Generic-691b54c3e38598a3da5576b0cbc8dfcbca8b96e92fbbde1b06686d6055508236 2013-08-22 17:41:16 ....A 38887 Virusshare.00086/HEUR-Trojan.Script.Generic-691e2447f5e08122f3ad6b763d281bd2e6775fe427b2c81d161baddf28a13f3d 2013-08-22 19:42:12 ....A 655 Virusshare.00086/HEUR-Trojan.Script.Generic-692b489aebf6c33d16c9557cd39d4f458e3ec54dfe68937b159860e700b2f7f8 2013-08-22 16:18:22 ....A 258706 Virusshare.00086/HEUR-Trojan.Script.Generic-693cc77e96b3b4210e7a41c3d7d9b1ae04922b17b4c3490cc7a8744fb11375ce 2013-08-22 13:45:20 ....A 30375 Virusshare.00086/HEUR-Trojan.Script.Generic-694a9a381ed08837d1cb7335a8853d4ade97fd65342bc7cb7f916de99170e1e8 2013-08-22 16:24:38 ....A 40679 Virusshare.00086/HEUR-Trojan.Script.Generic-694fe262625461db8dc4fc14c4090cc9bea6e05bdb6947b750de2aeae8f9dc96 2013-08-22 11:48:06 ....A 27596 Virusshare.00086/HEUR-Trojan.Script.Generic-6951c0076c7c27df03f05e046abb397f6d99f8aee295e508d2c2ca0706242e30 2013-08-22 17:29:40 ....A 22464 Virusshare.00086/HEUR-Trojan.Script.Generic-69587418d95fa5d56a6a3356f0063e7c479bd56339485c911c8363b350014b66 2013-08-22 11:44:26 ....A 35698 Virusshare.00086/HEUR-Trojan.Script.Generic-6965b2c2b3599bd54c68167521302445c9beeb65ffc2e20ac190b95fa5ac5336 2013-08-22 13:23:34 ....A 5329 Virusshare.00086/HEUR-Trojan.Script.Generic-6966c20834d765478b9c07aae92907ebc7571abeba5260d7d7e94af56f53870c 2013-08-22 21:39:58 ....A 29730 Virusshare.00086/HEUR-Trojan.Script.Generic-696a5ec0fbdbcd471741e59602179980f2cd2d8fdfc0b73a78a19103e76413ab 2013-08-22 19:54:04 ....A 2915 Virusshare.00086/HEUR-Trojan.Script.Generic-696afc965b7edb1cb9cb14b88059bc5ad4e53f53e0f11b8bb9e4080fb8b92dd5 2013-08-22 15:58:50 ....A 28370 Virusshare.00086/HEUR-Trojan.Script.Generic-696d650228ddb565aa07ff9bce62278d390d965f8c1dba0a77f578a75e19ecda 2013-08-22 17:50:02 ....A 2303 Virusshare.00086/HEUR-Trojan.Script.Generic-697474190021334840685453afe131c068a3ef0778b8f8ab79e284b03667f103 2013-08-22 19:51:02 ....A 288 Virusshare.00086/HEUR-Trojan.Script.Generic-69750301e66ea05b6e708ba74919c1076a3d707351ed1468bb2f7a9c2ee80472 2013-08-22 14:43:18 ....A 4793 Virusshare.00086/HEUR-Trojan.Script.Generic-6975e9b27107e69a274e2c25b954c64cc077425c75d238f8e71742eb77c72977 2013-08-22 16:33:50 ....A 7830 Virusshare.00086/HEUR-Trojan.Script.Generic-6978ef7fcbd02cbeaa27a322fb438e4b260ae482286b9edd3c1cd7f482c710c9 2013-08-22 12:20:00 ....A 10027 Virusshare.00086/HEUR-Trojan.Script.Generic-698cacfedc20f8aa6ac8b28487c42d4fb3b36adbeee93f1e00e619609534468b 2013-08-22 14:32:04 ....A 47547 Virusshare.00086/HEUR-Trojan.Script.Generic-699218dbdc95b1903fd0a66768f1d41b876d141a8462cb4b902dc493bc6d2dcc 2013-08-22 16:33:50 ....A 24250 Virusshare.00086/HEUR-Trojan.Script.Generic-699755d7d90ba7556538a3f10be0d471a1d82e506a3d42e66173ea4cfa296134 2013-08-22 21:43:50 ....A 38269 Virusshare.00086/HEUR-Trojan.Script.Generic-69a15dffe2986bc1db0c9dc7df01a9f8d0402c026e69271d01c45e040a5b85c5 2013-08-22 12:26:44 ....A 97261 Virusshare.00086/HEUR-Trojan.Script.Generic-69ad48187840dc69bb802f00e79e1f519b990171ea17ed7f5300e973171b4154 2013-08-22 13:35:56 ....A 20007 Virusshare.00086/HEUR-Trojan.Script.Generic-69b23bd4bce53ece56a90b6bb69b3f2b45f00687051789eb25fb4d9946670b77 2013-08-22 12:07:08 ....A 18074 Virusshare.00086/HEUR-Trojan.Script.Generic-69b6858f88e46ed1b1dbe772bb3d7560330ce67cf68fff586c94a6a99bfbc3f6 2013-08-22 11:37:20 ....A 6154 Virusshare.00086/HEUR-Trojan.Script.Generic-69b7cb924a7bb6709693c7fa6ae4d3f54343e095572c2c38a0e28d1ff605e3a5 2013-08-22 12:44:54 ....A 28935 Virusshare.00086/HEUR-Trojan.Script.Generic-69c3c0431c4b86440cc2dafc8a1092e477f33df813e7433a63b0f9f0eb60eecd 2013-08-22 13:02:50 ....A 1545 Virusshare.00086/HEUR-Trojan.Script.Generic-69c4346b546bd7110d4185404d6487c6248b185e17182324436e1efe17a64b92 2013-08-22 15:07:04 ....A 16099 Virusshare.00086/HEUR-Trojan.Script.Generic-69c664c102c5ab10422280b2990a1134f705b6684aaf20b250aee30c7b16ba13 2013-08-22 17:05:28 ....A 39381 Virusshare.00086/HEUR-Trojan.Script.Generic-69df080d26868a77fd1c52cfd0ce762e56b7d2c5e4e047a5e54bfd1ae19c0afd 2013-08-22 17:48:28 ....A 13820 Virusshare.00086/HEUR-Trojan.Script.Generic-69f1ac2a8b0f16b6556c1e17bef069e61e7390fe33322606467e4792a2ce450d 2013-08-22 11:20:54 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-69f76f0567d26667bddabb4b7c85d0d7ebbc06b2e37da1c3d9828b867499b59f 2013-08-22 13:17:08 ....A 10404 Virusshare.00086/HEUR-Trojan.Script.Generic-69f9f98fce8b133b7368bf31ec8ddc190b6ce53a55a3e3d4d73efd2584ca4e69 2013-08-22 17:28:20 ....A 16334 Virusshare.00086/HEUR-Trojan.Script.Generic-6a05262a1602cbcef2b909e1d2ecac54a0fa95f24a4ce2cd46223343270d03fc 2013-08-22 13:11:26 ....A 24508 Virusshare.00086/HEUR-Trojan.Script.Generic-6a054a442f8e4665149602df35db46602863c374c403773f5d254b664e2f578a 2013-08-22 12:46:02 ....A 26895 Virusshare.00086/HEUR-Trojan.Script.Generic-6a063a6f3d4370270699abd0d30cff9f03d9fc4c654bf6dd4917bc9c10f6abc3 2013-08-22 14:29:18 ....A 12787 Virusshare.00086/HEUR-Trojan.Script.Generic-6a1ddd6805f2d2f852adad6c155fa588222491831f77fbd26fc2250f28fc6212 2013-08-22 14:12:04 ....A 4281 Virusshare.00086/HEUR-Trojan.Script.Generic-6a2cd340ae95edd32ce5ec7deddaf38f6eb65c58c891d3b9a1e3938b2a1d1205 2013-08-22 12:09:38 ....A 107354 Virusshare.00086/HEUR-Trojan.Script.Generic-6a314d30a23d39d50f5f1ac9f6c9182e67a63727a6596661b1552b6b26434fbe 2013-08-22 14:45:40 ....A 49852 Virusshare.00086/HEUR-Trojan.Script.Generic-6a35faa6031b5fab39d37b69e45fba4e3bf71635122aac2e53c9feee443996d9 2013-08-22 16:39:22 ....A 11012 Virusshare.00086/HEUR-Trojan.Script.Generic-6a3adab747b43e4398856a04c8d7054c786c8ce8b896791b70383e66a2ba4186 2013-08-22 15:34:42 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-6a3ee667e4db3ac61573209023204c8d68b370e76ffd65fb357cdce2d3d68f50 2013-08-22 18:00:44 ....A 77501 Virusshare.00086/HEUR-Trojan.Script.Generic-6a41c00608fc38f2858cbfaf585126f929f39e694a9bfc84a2d2965df65ab78b 2013-08-22 14:28:42 ....A 721 Virusshare.00086/HEUR-Trojan.Script.Generic-6a42e4b0f932079f03a8acaac26e1be9ff0ad8726b9aeff1efc2c40d17130aa8 2013-08-22 10:37:56 ....A 28618 Virusshare.00086/HEUR-Trojan.Script.Generic-6a4c18af5214241574bc74fc7514c69b33d79eafcca25bb5714b1bc299c0ea95 2013-08-22 12:15:46 ....A 11208 Virusshare.00086/HEUR-Trojan.Script.Generic-6a50db424cb0624c19a56391ec3d5854f62bb787be1f89d2b02a13807dd2528f 2013-08-22 15:33:46 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-6a664cab3475b90e12726d6c9fbd6e11a71c8886e3c79fa8f2856d2a4766b852 2013-08-22 14:10:16 ....A 12140 Virusshare.00086/HEUR-Trojan.Script.Generic-6a70814f2cdfbac4fe75ad2b39226b392b66f97102fe074f94fabafa8b3ab0fd 2013-08-22 11:17:02 ....A 81334 Virusshare.00086/HEUR-Trojan.Script.Generic-6a70cd12732845bfccce6b0b67784961d0b999d01318ffe2bba105b642e0a7db 2013-08-22 12:16:26 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-6a85ae7c6ce3d70a8db6057e636ccda5f919227041992fa2f79da7aaf422678b 2013-08-22 12:41:48 ....A 20453 Virusshare.00086/HEUR-Trojan.Script.Generic-6a8aeb3376be5adaf85ae47d8c7d9b76bfa250571d4d65d6a3fb148a89317588 2013-08-22 11:56:36 ....A 12184 Virusshare.00086/HEUR-Trojan.Script.Generic-6a97153a7e71a0e42b42dec3cce1851823255e37d2c1ea8a306346c4633d880c 2013-08-22 14:25:02 ....A 17171 Virusshare.00086/HEUR-Trojan.Script.Generic-6a9cc5ae0dcbfb56eb78e29fd62fc4befb4d5ae1c44f11a49addd4e5fc4fb145 2013-08-22 12:32:28 ....A 42846 Virusshare.00086/HEUR-Trojan.Script.Generic-6ab194929b4ef9d5b1cff87beaf3715a7827e72e284f4f5017d1fc64c6fb57a5 2013-08-22 12:41:46 ....A 44682 Virusshare.00086/HEUR-Trojan.Script.Generic-6ac533544337916a31cee69e2ecc9dfbd24980cbe1b222fd46f5ffedede587d3 2013-08-22 17:01:40 ....A 34101 Virusshare.00086/HEUR-Trojan.Script.Generic-6aca1f760aa29e5e1e72570150003485dd6c1a0d4b8ea9b137265a3ca0b8faba 2013-08-22 15:16:18 ....A 78053 Virusshare.00086/HEUR-Trojan.Script.Generic-6ae2ab442676ad8ae6a3617f16b944b8c463ec3f974b052bbf475e187a393f85 2013-08-22 17:04:34 ....A 56671 Virusshare.00086/HEUR-Trojan.Script.Generic-6b0144bdd7b9279429f8cc4036528c9c2b70320bdddd14a0e56c7c21f4f46958 2013-08-22 11:54:58 ....A 25512 Virusshare.00086/HEUR-Trojan.Script.Generic-6b075d2da6e14a7fad6739eaa5246e5dd3d1573af42bccedf47afdd3db6993c6 2013-08-22 20:50:12 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-6b1475e7f0d04d6e48352d78c9d293a15332be838d9a07b5fa4bc3ec64b0386a 2013-08-22 16:11:40 ....A 13471 Virusshare.00086/HEUR-Trojan.Script.Generic-6b2656dfbd173e4f0ad5678accdee35c3497ac4128110c62ab2fa0a1c49db336 2013-08-22 13:36:12 ....A 284843 Virusshare.00086/HEUR-Trojan.Script.Generic-6b2701368ab2330b5c1c965fb470964196386c479845bdb255d5e3e7a9734382 2013-08-22 11:50:18 ....A 19132 Virusshare.00086/HEUR-Trojan.Script.Generic-6b49492d96a4124aae14cf017c7de37e4ef5f7ed349c7c5c22cf55590e82bc80 2013-08-22 15:51:42 ....A 85 Virusshare.00086/HEUR-Trojan.Script.Generic-6b5ef0a6e09e2e7f7c4178f36b750e0016b2c6fda7a681965e15e1af20bb8214 2013-08-22 18:32:14 ....A 1612 Virusshare.00086/HEUR-Trojan.Script.Generic-6b6ddf501963bbecbf4fc6c63baeceba055e2993b78f8c4fdd7c828aa93cd405 2013-08-22 15:51:58 ....A 42164 Virusshare.00086/HEUR-Trojan.Script.Generic-6b7351ba74bab8f1811c34fbf7372f80653e8bf411a3a0bbffb9c04ce089e99d 2013-08-22 14:07:36 ....A 108539 Virusshare.00086/HEUR-Trojan.Script.Generic-6b78f8419f4903becfc4ac23d6bbb3c6d0202746b95679b412e60a02f8a15f61 2013-08-22 17:09:40 ....A 63633 Virusshare.00086/HEUR-Trojan.Script.Generic-6b82222d36fddf8e9a1ddecb157431a9293fedb2e48fcec0d7d0cbdf788bbb68 2013-08-22 17:59:04 ....A 35777 Virusshare.00086/HEUR-Trojan.Script.Generic-6b889dc0b6366e87cea335b646a48ea01dfe0e1b334384a0f1423a6020a97353 2013-08-22 21:40:12 ....A 9303 Virusshare.00086/HEUR-Trojan.Script.Generic-6b8cd1e7eee8f0d48e15a107858e9a19f88f248fea71a6f8a8c765e447088ec6 2013-08-22 13:37:18 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-6b9b327d00199297a5c06b7fdfa607f8dfada027be41419f74da5ea47461a74a 2013-08-22 17:04:46 ....A 171310 Virusshare.00086/HEUR-Trojan.Script.Generic-6ba62d2209c4460a1a4a84032d5dbc716f2362d62664825bfc8b08e2ff1a6d27 2013-08-22 15:11:38 ....A 39777 Virusshare.00086/HEUR-Trojan.Script.Generic-6ba92734b3af12deb1477a278e12b52d7e0b4357ea37253d1ad53d81e879ee80 2013-08-22 12:40:38 ....A 2264 Virusshare.00086/HEUR-Trojan.Script.Generic-6bb9f829f90795e28311c875f31badfb016f8ccefb12d1cb02e2e6c7877857a1 2013-08-22 11:07:26 ....A 54094 Virusshare.00086/HEUR-Trojan.Script.Generic-6bba6c8a173caaebfacb601456d640e9ffac5ba92364968d5a1164ecad327372 2013-08-22 17:59:44 ....A 35118 Virusshare.00086/HEUR-Trojan.Script.Generic-6bbca06167e6a6cebb0b54acb9e1e9488d576d48cbaf4e0b066368a802b20c36 2013-08-22 14:11:46 ....A 8947 Virusshare.00086/HEUR-Trojan.Script.Generic-6bbd64aa4ad0ac7713f178227cc1060285e6fc29d375f1c120a36efc5ffda348 2013-08-22 12:13:40 ....A 30975 Virusshare.00086/HEUR-Trojan.Script.Generic-6bc9251ee86cdb0ee7845788b37806922a1b9e201d3841e8aa4c282ed5d43ab6 2013-08-22 15:23:38 ....A 126419 Virusshare.00086/HEUR-Trojan.Script.Generic-6bdb72523c2ec45c41a40111ce5cc000f74d2ec890533ec67b41c30f20a5e028 2013-08-22 12:52:00 ....A 59779 Virusshare.00086/HEUR-Trojan.Script.Generic-6bdd1a6b487860dcfdcfcb5623fd9a96515975af16b42fbe8391c8beeab7142c 2013-08-22 17:22:10 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-6bdd6e6297c1877839f3970193ba7459c215341e816dd5f353db9f9e9c58ba9e 2013-08-22 16:57:58 ....A 13500 Virusshare.00086/HEUR-Trojan.Script.Generic-6bf0fb6915e2a095107f6c9259b54b3daa86559cbe13695ce6025965cfa64fbc 2013-08-22 11:57:02 ....A 7122 Virusshare.00086/HEUR-Trojan.Script.Generic-6bf4b85248be22812cd42955414078097ca24fae62ded98e5f570cd9337db0d3 2013-08-22 16:25:10 ....A 95202 Virusshare.00086/HEUR-Trojan.Script.Generic-6bf93200cd6b9762b74971709800b126957c6726168e6d39966a611d8ddd74ff 2013-08-22 17:10:12 ....A 11682 Virusshare.00086/HEUR-Trojan.Script.Generic-6c04f7917909f699fa22de0880f26a789ec91740ec5d9eeacf7392a228736469 2013-08-22 11:52:08 ....A 7336 Virusshare.00086/HEUR-Trojan.Script.Generic-6c0e997925dc714ea86d9ae3027bfdea19eea3368b0df6364ab4b050f6214538 2013-08-22 12:04:22 ....A 69003 Virusshare.00086/HEUR-Trojan.Script.Generic-6c1cf0540729ba4faf0a62983398a59cd8dd55a57b312ec80d5bab7482337221 2013-08-22 20:17:20 ....A 21051 Virusshare.00086/HEUR-Trojan.Script.Generic-6c22c69e7567eeb22191bfec764b8912d48e05dca6cfd7d82c86d69f11e0f6ba 2013-08-22 13:35:54 ....A 31855 Virusshare.00086/HEUR-Trojan.Script.Generic-6c26658423bacddd419116d4112dc1966fb49c90951c06369b60b1da497e4a19 2013-08-22 18:48:06 ....A 43400 Virusshare.00086/HEUR-Trojan.Script.Generic-6c2bbe1cd96cdaa8a6941e71dfdab5ecaf6693107f7ca0ade9fe2fb6180adea3 2013-08-22 17:25:34 ....A 13504 Virusshare.00086/HEUR-Trojan.Script.Generic-6c3410a8a4bbe8076f8f25517ff740261bf3b6c750cbcc411e2b43693fd7e2ae 2013-08-22 13:05:02 ....A 7880 Virusshare.00086/HEUR-Trojan.Script.Generic-6c3651349ee86c9035e87049c055b6372ff97711ebf9c83f4503a82158d5f7cf 2013-08-22 17:53:56 ....A 1593 Virusshare.00086/HEUR-Trojan.Script.Generic-6c45bf8d6e3bda440187a93ff4868ecf0a90e9e8125521ec88206249e6cf12ba 2013-08-22 16:30:42 ....A 102439 Virusshare.00086/HEUR-Trojan.Script.Generic-6c4e1c6e5fb1a9633d78e0c6ce695638f737f945bf922d362c3a20908bacc6f0 2013-08-22 11:36:52 ....A 10628 Virusshare.00086/HEUR-Trojan.Script.Generic-6c53c59de1b499a522af7b29312a0908da4056a6964762629bfb9af31bea3330 2013-08-22 14:14:38 ....A 46325 Virusshare.00086/HEUR-Trojan.Script.Generic-6c65fb24b850b1f3773926d2c4a3b8012ba6f6a41a1a7f775e5bb3bf1f8c0e6e 2013-08-22 11:20:30 ....A 27249 Virusshare.00086/HEUR-Trojan.Script.Generic-6c6a8bc22283e8ab5bbdd90f2b72d3b2fc8ddcab5af05336e9814d172745a26c 2013-08-22 16:45:58 ....A 36375 Virusshare.00086/HEUR-Trojan.Script.Generic-6c6e4933fcddc450a5c7d57c9bd0e157e8a71608080d3c44b75670ce1f1e2f1c 2013-08-22 14:42:58 ....A 27454 Virusshare.00086/HEUR-Trojan.Script.Generic-6c7c6b2cb15bb6036c21aa8500888492b80b129290b7f852f76737437c0e9171 2013-08-22 11:06:46 ....A 9102 Virusshare.00086/HEUR-Trojan.Script.Generic-6c8379eb45cfa45c583b030256239bc890d0cfe24fa8d5867af6f3302b53d306 2013-08-22 14:42:40 ....A 78418 Virusshare.00086/HEUR-Trojan.Script.Generic-6c88e402d32f840aaea3b44603cdc96e1a9953d6e95778065baeb0b8dc6e2863 2013-08-22 12:45:52 ....A 16560 Virusshare.00086/HEUR-Trojan.Script.Generic-6c8f1f33824d732b84b36937e2ae09f3f50f053cf5f09b3cde4c1816881088ad 2013-08-22 10:41:52 ....A 25766 Virusshare.00086/HEUR-Trojan.Script.Generic-6c95afd6f9fe39b20d7b2f9cfcaf411079b7a58993bd98acbecbe3cf9efb28fa 2013-08-22 17:32:38 ....A 3962 Virusshare.00086/HEUR-Trojan.Script.Generic-6c9f314d2576b9aa9fad195d08cf4f313f9c66f2f6d834cdf86045e0b498561e 2013-08-22 11:50:32 ....A 60079 Virusshare.00086/HEUR-Trojan.Script.Generic-6ca0765992b406af51607aea8068fee4e45c35284f54dd9b77df56ca72a6510e 2013-08-22 15:22:52 ....A 32080 Virusshare.00086/HEUR-Trojan.Script.Generic-6cac16452afbbd0b1a9fb1618b7971983512a4a978fd992947b3dfc3e35e2c6a 2013-08-22 17:48:42 ....A 24355 Virusshare.00086/HEUR-Trojan.Script.Generic-6caed44a24d6fe0dfa63ef7133067d34343e250088a7cc4cde7219403b2482fa 2013-08-22 16:48:30 ....A 5824 Virusshare.00086/HEUR-Trojan.Script.Generic-6caf44c20376c3213d245898940f736ec97b34bfb1d816cfc827200a132f73df 2013-08-22 10:53:00 ....A 70585 Virusshare.00086/HEUR-Trojan.Script.Generic-6cb063421adac90e8f73776644c0a6c445c73597dbf39cfacefaa9fc0ee61b20 2013-08-22 16:46:30 ....A 61219 Virusshare.00086/HEUR-Trojan.Script.Generic-6cb4a62e4aba74552ab67a471fc2b3e62fc0b86fd87d5b1574afd549c50e1079 2013-08-22 15:14:58 ....A 883 Virusshare.00086/HEUR-Trojan.Script.Generic-6ccc3258966affa9e48b39e040901907939459e3980a6fa76e50258fe215e222 2013-08-22 11:46:02 ....A 13537 Virusshare.00086/HEUR-Trojan.Script.Generic-6ccdb53b65da6127c9f3f1f02a56e8923f5ae2f968b55bebd0d99e95cdc9382a 2013-08-22 17:59:06 ....A 32275 Virusshare.00086/HEUR-Trojan.Script.Generic-6cd6d4cecbe60611e5fc273039e794bafc612aec5285d5dde27d3b88d29e3ada 2013-08-22 16:45:44 ....A 13071 Virusshare.00086/HEUR-Trojan.Script.Generic-6cdedaa59adc41c58be15384454ff8da376164fe71449c9cc48fedfca6169ea7 2013-08-22 17:59:06 ....A 32007 Virusshare.00086/HEUR-Trojan.Script.Generic-6cedd9b7924124fce319f7acf13f07f60ebd98c2e9ba3ee8af730aa8a34135a5 2013-08-22 14:55:06 ....A 397417 Virusshare.00086/HEUR-Trojan.Script.Generic-6cf330c18a817870e163a81ee26240b29117875d5b497a5b12b8c332e8b13514 2013-08-22 17:25:34 ....A 8242 Virusshare.00086/HEUR-Trojan.Script.Generic-6cf7e4ded1e014eb29537ed653a749eeb2ded149b03f056daf985de1c7cbdb2c 2013-08-22 11:24:14 ....A 33749 Virusshare.00086/HEUR-Trojan.Script.Generic-6d01130aa4d8383f18dc1f3609a256c3637fa52d8118dce31d754b49eeb64770 2013-08-22 12:04:16 ....A 30127 Virusshare.00086/HEUR-Trojan.Script.Generic-6d013c234c078e6270fcb0793360eefd514254ed58857c6be38b11778ee63da5 2013-08-22 11:25:32 ....A 10321 Virusshare.00086/HEUR-Trojan.Script.Generic-6d0200d80f48c788b9f4a71ac0b230bcb43b6e7439707cd44fdb0c6f22e29f6e 2013-08-22 16:24:48 ....A 7422 Virusshare.00086/HEUR-Trojan.Script.Generic-6d4397275484c84fd500284689745aeecdc285e94df39538ae133d6cac761a9d 2013-08-22 13:00:50 ....A 26330 Virusshare.00086/HEUR-Trojan.Script.Generic-6d4af86efddf79fce470d3e970d396ce8d97f0bfc0870abac7ddb04a0f5b7480 2013-08-22 11:17:20 ....A 1664 Virusshare.00086/HEUR-Trojan.Script.Generic-6d4c95b5a9c928d57293b637c4f27d135da0a6b03d403bd72f5442ebd00f5823 2013-08-22 14:24:12 ....A 844 Virusshare.00086/HEUR-Trojan.Script.Generic-6d56c36d905cecb85af579b3ee3209a70051470400d2775e9422eb3e62ece37b 2013-08-22 14:52:08 ....A 42168 Virusshare.00086/HEUR-Trojan.Script.Generic-6d65da1a99dddc7294696979f19d5687e5bfc216e96313d4216dca71a3a095d4 2013-08-22 12:16:24 ....A 12406 Virusshare.00086/HEUR-Trojan.Script.Generic-6d6fc1d23ee68bddc9e7cf39fb17cf84db5f0cb28a619110c7dbfc4f3e9221a5 2013-08-22 17:48:46 ....A 6783 Virusshare.00086/HEUR-Trojan.Script.Generic-6d702768990dc5815eac7dcaff64fe7fc29cd5f8f338cae596fca2116fddb8cd 2013-08-22 14:16:58 ....A 18393 Virusshare.00086/HEUR-Trojan.Script.Generic-6d74ad6ef3736c7e1d0d18cc0cb792544ddc90b566bb2329c0afc0efd1c2b89b 2013-08-22 12:20:20 ....A 38769 Virusshare.00086/HEUR-Trojan.Script.Generic-6d96e44bf82d4464c56ce99fc463e95ffa03e8fac488d5cf303f62056a94c9ec 2013-08-22 11:59:12 ....A 61794 Virusshare.00086/HEUR-Trojan.Script.Generic-6d9e3ae5b363f445e856bcd719bf9b8051b9637ad9798c0e1c7bda4d163c017c 2013-08-22 15:33:54 ....A 90984 Virusshare.00086/HEUR-Trojan.Script.Generic-6da861e75203086c18ebc17f999a3e2cb4154e21a153697e4c88f8b74c607142 2013-08-22 15:33:08 ....A 24806 Virusshare.00086/HEUR-Trojan.Script.Generic-6dafa463e9be4f6bd3374e8f03400cde720f45dbbab60ed81f562129a6729783 2013-08-22 15:16:58 ....A 25730 Virusshare.00086/HEUR-Trojan.Script.Generic-6db04ebdcefa81f5f905b5efc9854366291b285a9d3ec1f8b717a9ba4631395b 2013-08-22 11:50:42 ....A 44164 Virusshare.00086/HEUR-Trojan.Script.Generic-6dc4bfa8c8bb01555c06d6ca180e3f9efb34fc86db21bac176f3feba0960b6bb 2013-08-22 12:56:38 ....A 37006 Virusshare.00086/HEUR-Trojan.Script.Generic-6dccea3c22a407b2a384fea8b3417977365538b91d6d81531d95262ae8a2151d 2013-08-22 17:59:06 ....A 26728 Virusshare.00086/HEUR-Trojan.Script.Generic-6dcf824e1d73d3229322d5a6673348b0c9b87746b1197d5f6e9cb205b72f84e8 2013-08-22 17:41:20 ....A 6524 Virusshare.00086/HEUR-Trojan.Script.Generic-6dcfda58bea1445a0a8edcaf1a2f38d6a05a8a7837886242fe920baadc1ef79f 2013-08-22 16:27:48 ....A 7458 Virusshare.00086/HEUR-Trojan.Script.Generic-6dd8b350bc06e75d695bf7c23d94e74b1d4ae3b5d1418b81b3bf5aba8aaab8b7 2013-08-22 12:52:00 ....A 32204 Virusshare.00086/HEUR-Trojan.Script.Generic-6de6f74540ffdde81c0ff84f09ab4023ea3a034bdd486d88669535c0fd30caac 2013-08-22 11:07:10 ....A 48284 Virusshare.00086/HEUR-Trojan.Script.Generic-6de8dbc72fe999484d5f3284fb9da0ef7fdab3bd4d832b90ebaf2932a3cbc4b4 2013-08-22 16:18:08 ....A 5161 Virusshare.00086/HEUR-Trojan.Script.Generic-6de8ed5d7497a55c08be7468d29dad31a224aa6a8e8c90e534fc0ce1e9b2d15b 2013-08-22 12:28:32 ....A 49671 Virusshare.00086/HEUR-Trojan.Script.Generic-6de9a1b8774e178e898518a4ebda796ff020b4fcd64b97722a13ac7899c1803a 2013-08-22 11:27:42 ....A 3235 Virusshare.00086/HEUR-Trojan.Script.Generic-6dfb3a5ac75d2d55bdddee96a5ca82083b313d3537387e604f448e9c5ab98706 2013-08-22 13:12:12 ....A 122930 Virusshare.00086/HEUR-Trojan.Script.Generic-6e0805aeffef0641e73aedc4fef640ec0b3efd92677afef9b2175402a8081ae7 2013-08-22 17:00:56 ....A 33910 Virusshare.00086/HEUR-Trojan.Script.Generic-6e0b62ff0c8183412319eeabcb90ddede72bcb8a9db90bf1de97e30d13a3f5e6 2013-08-22 11:22:34 ....A 21627 Virusshare.00086/HEUR-Trojan.Script.Generic-6e1012f7662ef49788f2fc4db2e0179cac9786f66bb4d85dc39ea41345f8442e 2013-08-22 16:56:54 ....A 24003 Virusshare.00086/HEUR-Trojan.Script.Generic-6e2ea1b946dd20add295e9e0850a2f1601240b3a34a67d4e71fb60ce488259ad 2013-08-22 14:18:52 ....A 110979 Virusshare.00086/HEUR-Trojan.Script.Generic-6e47a1a0d476d7fdea3cc87ce5bb8a0609cd9a125265f61361676d3965c9527e 2013-08-22 12:09:28 ....A 21919 Virusshare.00086/HEUR-Trojan.Script.Generic-6e4c4f6f49992cd414459b718908ad9a6f8e1fe191486926a3f6db56fa27d34b 2013-08-22 14:46:02 ....A 59940 Virusshare.00086/HEUR-Trojan.Script.Generic-6e6786b44f892d04517e7889a0b194e9420af569b8f5d379a2d9ef045b30a7bb 2013-08-22 16:09:44 ....A 54024 Virusshare.00086/HEUR-Trojan.Script.Generic-6e703655f7924d3913a47f61863d69121429a881729035e495f9cbd1185b81db 2013-08-22 19:21:06 ....A 1397744 Virusshare.00086/HEUR-Trojan.Script.Generic-6e7136d882d1630a6450f435110a863957def847cc0ecf6eea58b16984f317a4 2013-08-22 16:24:10 ....A 47768 Virusshare.00086/HEUR-Trojan.Script.Generic-6e76a2ec95bcffc0c1a7d541e5a1c73b54679dbeac81cb88ba464fdcc1c3eeda 2013-08-22 16:41:02 ....A 19798 Virusshare.00086/HEUR-Trojan.Script.Generic-6e77672539356419082c98db147730de0d5f67e034504bcb44ec06ce42ce33dc 2013-08-22 12:10:34 ....A 26195 Virusshare.00086/HEUR-Trojan.Script.Generic-6e7d7b76cfd8be868c71ace928ada44438c0ecd1ac5efb3eab43fc6ed3d80a88 2013-08-22 10:42:50 ....A 30496 Virusshare.00086/HEUR-Trojan.Script.Generic-6e87236e1b7f9015beb43d51ce19996ecd3642a7438546fd52307d5d7456bce6 2013-08-22 12:20:30 ....A 39326 Virusshare.00086/HEUR-Trojan.Script.Generic-6e8b1ef117235096bbf71b2451506ee3ac447b9ed3e1178b76c6098950722871 2013-08-22 12:21:22 ....A 27262 Virusshare.00086/HEUR-Trojan.Script.Generic-6e8da25f6daeeab9b6ca029b67dae1cf479de72b348fb6a1c00a55fb556cc682 2013-08-22 13:43:52 ....A 14480 Virusshare.00086/HEUR-Trojan.Script.Generic-6e8dc14b67106fba293658940438e32741f0551f2476a348c1acbf11e6c3cb0b 2013-08-22 14:02:58 ....A 4556 Virusshare.00086/HEUR-Trojan.Script.Generic-6e94d692a5a51d46f4923cd2b3ee7befaf8fa520092c51d3cf6f5e07408c34a7 2013-08-22 11:46:26 ....A 148353 Virusshare.00086/HEUR-Trojan.Script.Generic-6e99e885958f07b38899e900d8e1a4a9e755f2895a6980b4f2c213d037107b15 2013-08-22 11:11:54 ....A 18532 Virusshare.00086/HEUR-Trojan.Script.Generic-6ea8668d842881455d95e4e30516c01f14d2516bc3759f895d72eca15ac1bea6 2013-08-22 15:19:30 ....A 51818 Virusshare.00086/HEUR-Trojan.Script.Generic-6eb04457eb1c5904189d4d086e1737b7f901b7ac08ccb29ec0f2c10f6af02b9e 2013-08-22 15:02:34 ....A 83244 Virusshare.00086/HEUR-Trojan.Script.Generic-6eb241a7b163a51412f540740851a32d479ebc65dc077c5e68f95635ae0d4da0 2013-08-22 20:08:48 ....A 7464 Virusshare.00086/HEUR-Trojan.Script.Generic-6ec0df6f74863b588298ea68b4c030230925c276271650f38d2b46dd82e2bf95 2013-08-22 17:36:16 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-6ed8b9ba353fd5ef3f2e79607759a1eb2e6122a83ddc8cf45d5f0a8e7ac910ad 2013-08-22 16:41:10 ....A 38280 Virusshare.00086/HEUR-Trojan.Script.Generic-6ed901435ac1e0a5b42b496e4f40c96ff4a5067e3fd8ee2a6369fbdb78df2572 2013-08-22 17:52:20 ....A 4240 Virusshare.00086/HEUR-Trojan.Script.Generic-6edbd1c2528b1d4b1702e9d94027e0139e0b341b42e8a820f3f33207d717ae75 2013-08-22 15:03:08 ....A 77465 Virusshare.00086/HEUR-Trojan.Script.Generic-6ef2320c259ebb1a3e26932cc4964489922c79f9f72e20e69520deee1abf6773 2013-08-22 14:32:26 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-6efafdb075bfc9640bd441c028731f703ba8caf4417f49723fab51bc4fbfecc3 2013-08-22 12:57:00 ....A 31915 Virusshare.00086/HEUR-Trojan.Script.Generic-6f0058189fc2c910fe4e3039e9cae1424512e5ee6368976a38bd7600970191ab 2013-08-22 16:58:32 ....A 7488 Virusshare.00086/HEUR-Trojan.Script.Generic-6f0790c45f065de52fe5941e2e7a2da947a49eaf979517d1d043fb14fe7fb389 2013-08-22 10:56:54 ....A 173004 Virusshare.00086/HEUR-Trojan.Script.Generic-6f2247f43199178acb0830af9e3596d6d06c66d5ffc153cc0dcb336bfd24c63c 2013-08-22 16:33:54 ....A 5723 Virusshare.00086/HEUR-Trojan.Script.Generic-6f280cc0f60b12421a6d7a335acc7af991f005afc188c991538effebf0ebe67a 2013-08-22 12:06:18 ....A 21271 Virusshare.00086/HEUR-Trojan.Script.Generic-6f29a969f104bdaafe8e26344ca8053f132973202f38c74a80e17987934961d5 2013-08-22 16:10:08 ....A 12288 Virusshare.00086/HEUR-Trojan.Script.Generic-6f2c53cc9ec7e9673588211cb3e01ed5d7c068deb4a3119a61d26447fd7eaf84 2013-08-22 13:59:30 ....A 2669 Virusshare.00086/HEUR-Trojan.Script.Generic-6f359139a1f0bd4b79993a187d42c69e8e6833f9105998079fd23a0dc9c8723d 2013-08-22 16:06:18 ....A 43707 Virusshare.00086/HEUR-Trojan.Script.Generic-6f36d4fa60670063f1debc681d4dd04ea2445d30e8d3dfaaf3ff4bd445f96918 2013-08-22 11:06:34 ....A 13129 Virusshare.00086/HEUR-Trojan.Script.Generic-6f38a1d079fe3aeee6d470cdaf6ab7a412cfdf14e24c845c8edbd1933486329e 2013-08-22 14:12:08 ....A 34584 Virusshare.00086/HEUR-Trojan.Script.Generic-6f393093ecee207cc532ccbf03e38e40cfca04a14d86bfa617012aaf2c599895 2013-08-22 12:25:34 ....A 13867 Virusshare.00086/HEUR-Trojan.Script.Generic-6f49c02ab59a436980795de9731b8964df6023df208fa2acf9537be1040888a3 2013-08-22 14:57:56 ....A 45892 Virusshare.00086/HEUR-Trojan.Script.Generic-6f4cdbd0ed38d371e4f426016c8eb66675f2446d8c27b6a30ffb38e6df9a3f2f 2013-08-22 12:16:10 ....A 107304 Virusshare.00086/HEUR-Trojan.Script.Generic-6f6d2f05611016aa1c7efea8d16450f1ca8510e665cf78b2932e88785b87292f 2013-08-22 13:24:28 ....A 19524 Virusshare.00086/HEUR-Trojan.Script.Generic-6f724462c282695d90a883a3b6e87b778a13bccea609aac82891dc558a9371d0 2013-08-22 17:16:46 ....A 14042 Virusshare.00086/HEUR-Trojan.Script.Generic-6f87002c1081ea30e0094355f7ada976bd5b8433d42ae54f290c715bb499949d 2013-08-22 11:21:28 ....A 27409 Virusshare.00086/HEUR-Trojan.Script.Generic-6f8ab08fc2fe0d74486c52bb5b065af5446370dc8fdcf8baa1a50adf4594c11a 2013-08-22 11:22:38 ....A 13618 Virusshare.00086/HEUR-Trojan.Script.Generic-6f9c06cf320c318b1ad24c93cd6e2db414b7281d4325138d4f790f3de56b9d8b 2013-08-22 17:12:28 ....A 5089 Virusshare.00086/HEUR-Trojan.Script.Generic-6f9c15bf08a1ef89bebb3e1cb94616a431ed783ac84407f82495835cec1aab71 2013-08-22 11:25:32 ....A 35175 Virusshare.00086/HEUR-Trojan.Script.Generic-6fa065fb298f7525cd72debed354e7e4aca5d4a9169b96ecea93cd0ab441e3ce 2013-08-22 14:49:14 ....A 10136 Virusshare.00086/HEUR-Trojan.Script.Generic-6fa3b52ade54f8e820e0e84fae9b3f1adc673a949befc50ea8c9309c556aae50 2013-08-22 12:16:10 ....A 34835 Virusshare.00086/HEUR-Trojan.Script.Generic-6fab8597becda33980c1fb8556fc3837ccaae45e80d38db583dd87162f082fe3 2013-08-22 15:19:24 ....A 55393 Virusshare.00086/HEUR-Trojan.Script.Generic-6fad95795cf110995421fec1b31da66764a11f5da60ec92ce51daa4bdf428475 2013-08-22 21:32:30 ....A 91829 Virusshare.00086/HEUR-Trojan.Script.Generic-6fb0e528c98b65b170bac76aed7ef6268315c8a03f556d96aa1e3e9178bb9f21 2013-08-22 17:09:22 ....A 12837 Virusshare.00086/HEUR-Trojan.Script.Generic-6fbc94afe15b0f97bd8de91680aeff2b9381d3d661462d1095d8fa17cc28edab 2013-08-22 17:14:30 ....A 18368 Virusshare.00086/HEUR-Trojan.Script.Generic-6fc6e5bd514006efdadc70830cdc89c6e08517695fc0fd9a2641c20fe60f86a7 2013-08-22 12:02:04 ....A 869 Virusshare.00086/HEUR-Trojan.Script.Generic-6fdcdcbb6e9125e6c29edb20fb311671868881c1f79642f3c5d829e4507bf72d 2013-08-22 17:59:06 ....A 12632 Virusshare.00086/HEUR-Trojan.Script.Generic-6fe7befc74c7bb45a44d01af4f0c3683ffa1580691760b7c49fa46fe55127cd0 2013-08-22 16:03:32 ....A 20805 Virusshare.00086/HEUR-Trojan.Script.Generic-6ffb3a11c4e7d0d388486582075e45807c7ab4d8bfa069131c56e3877d674447 2013-08-22 13:17:46 ....A 2953 Virusshare.00086/HEUR-Trojan.Script.Generic-6ffc5554aa719de9e974f1981ceba466b85f1dff20112dbf7adc55e94ee0ce25 2013-08-22 17:07:20 ....A 1475 Virusshare.00086/HEUR-Trojan.Script.Generic-7003f813b7b1ee83bede8e2928b03a4dcd0ac1698e00c23c75757b8a72e73780 2013-08-22 11:45:18 ....A 32306 Virusshare.00086/HEUR-Trojan.Script.Generic-70167fe4476f4d3b343beb078a47561a1c7cdd8da88ceb663c14611976f7bce1 2013-08-22 11:29:48 ....A 17133 Virusshare.00086/HEUR-Trojan.Script.Generic-701858c307f0040948a449bca54ad8ac381884ac56925479437f216a47e1ff49 2013-08-22 13:08:18 ....A 366 Virusshare.00086/HEUR-Trojan.Script.Generic-701d6f02e61785c5385c518b33f415a886750b2021e2f9313abf7a1fd8d007fe 2013-08-22 15:55:40 ....A 4008 Virusshare.00086/HEUR-Trojan.Script.Generic-701ef416892cbb469178866027b1641702d5aeef5745787fbf50c153ede9d87a 2013-08-22 21:39:56 ....A 19669 Virusshare.00086/HEUR-Trojan.Script.Generic-702ecac47f0fd3138c5f8165b2c15e2a52d12c5ce2eff6756cdde7801a4257d0 2013-08-22 16:46:06 ....A 28322 Virusshare.00086/HEUR-Trojan.Script.Generic-703a5d09ff5fd3accf52f91290c57e3e89aa41ca9c751200cd3a8bb3137a8abb 2013-08-22 11:06:08 ....A 10890 Virusshare.00086/HEUR-Trojan.Script.Generic-7043d51576aacf98372d181ab0cd3582f5e37041c5c07bfbeddf26bbcac47d8c 2013-08-22 11:36:38 ....A 57299 Virusshare.00086/HEUR-Trojan.Script.Generic-7047396ec6eb0595935299b45d5aa1e030a80f8771716334876fdb3380fa1b1d 2013-08-22 15:46:54 ....A 222 Virusshare.00086/HEUR-Trojan.Script.Generic-706a97fcaab6b7b7a42dc1384a51bf4b9c6afa8e24c7dbd52957c15039e1ea5a 2013-08-22 18:24:12 ....A 63008 Virusshare.00086/HEUR-Trojan.Script.Generic-706cc566a1ec8f3eb5bf45340a602c6848535554086e93b2e38381c2563bb505 2013-08-22 13:32:54 ....A 22139 Virusshare.00086/HEUR-Trojan.Script.Generic-70787d7515bc581e51a47938da897b2ba7b3f1209823fd034bc1422fe9f6d96c 2013-08-22 13:41:42 ....A 20907 Virusshare.00086/HEUR-Trojan.Script.Generic-70849ef59e036637785283f4fe8cdeeb57cdcbb55b230afab4618a31f912fcca 2013-08-22 15:55:48 ....A 20629 Virusshare.00086/HEUR-Trojan.Script.Generic-708d60851cccfb4b9f76933a04b3db1fca7f2c90b238948dd81c28821ea219ae 2013-08-22 17:49:10 ....A 10372 Virusshare.00086/HEUR-Trojan.Script.Generic-708ea2439e353ded8fce13fc7a72dfddaf5c36e37acd30a2d83c8ca72684b5e1 2013-08-22 11:01:12 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-70abbeb14afc3b882acbaead18d83bcebba8d948be23c116e0cfcb4a4006c302 2013-08-22 16:47:24 ....A 14458 Virusshare.00086/HEUR-Trojan.Script.Generic-70afcee8e0db5b891ea5ccfc91f0002303216e431a6f65675b1a70cb21781eb8 2013-08-22 14:32:02 ....A 36424 Virusshare.00086/HEUR-Trojan.Script.Generic-70b82b6422b05d950b3ed9b9d33c71cef8ad4ac1ae5c0c6e62f455a9ee18c5e8 2013-08-22 13:39:16 ....A 12557 Virusshare.00086/HEUR-Trojan.Script.Generic-70c137d6a9c5850face9b91601b10118a88f42b5f488a8e1071f478f329a0062 2013-08-22 12:19:34 ....A 64688 Virusshare.00086/HEUR-Trojan.Script.Generic-70c4a8405facb1629c4d1b8677c9a6e35a5aebfd05ffbaf071574fb276b60656 2013-08-22 11:18:48 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-70c9bbfe04b98427e74299a78a1579ec8587a101bb71c63202b8922fca0d2df9 2013-08-22 17:48:52 ....A 1097 Virusshare.00086/HEUR-Trojan.Script.Generic-70cdc561bb369fec167d44ac206297ad87f11dffc5161929c6cb12298a360106 2013-08-22 15:08:12 ....A 240704 Virusshare.00086/HEUR-Trojan.Script.Generic-70e58503cafd5d46b5bad16205b07b715f9120471e3f870bf7ca02b339e51af4 2013-08-22 11:56:30 ....A 19794 Virusshare.00086/HEUR-Trojan.Script.Generic-70e7297b84a903c9bf8c6ff0ea4abb12901b65fea04e15dfc9a01493aae49d0a 2013-08-22 13:36:06 ....A 25525 Virusshare.00086/HEUR-Trojan.Script.Generic-70f9bb67f593a6b1b4e73a015d780d8337877b046928eda2887041e0a425bc4c 2013-08-22 20:22:32 ....A 70426 Virusshare.00086/HEUR-Trojan.Script.Generic-70fc7ec316f2fe7022ad90eaa31d4e68ee2c2eb007a212c1df1eeea80bb68e03 2013-08-22 16:56:30 ....A 39952 Virusshare.00086/HEUR-Trojan.Script.Generic-7106699b83062787ff1c9c2314bbe6da41f4e9f59a581b67040161f28fd71898 2013-08-22 11:16:54 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-7108f8ef97616c5ac4111ace7ffc83bd4c290063f1ec00aece5388ff27e1f43e 2013-08-22 16:43:32 ....A 17263 Virusshare.00086/HEUR-Trojan.Script.Generic-710e249833432d2fe212645514bb32339c46c6dcb5cf7c46bbb750110f4e2846 2013-08-22 12:39:42 ....A 60163 Virusshare.00086/HEUR-Trojan.Script.Generic-7110c33eb11ebec455fa7dac5940c45b345f9d7ecb0abd29e6df35b353f94651 2013-08-22 16:03:56 ....A 32409 Virusshare.00086/HEUR-Trojan.Script.Generic-711b0b271cc58cb492f1164f4232f2b3507e1dd13c2ab7acdd269748acab6130 2013-08-22 13:46:46 ....A 77668 Virusshare.00086/HEUR-Trojan.Script.Generic-712a32970e744edbfcf8941009d207dfa91034cd1ee93c465ed2df95641c6073 2013-08-22 14:17:44 ....A 18155 Virusshare.00086/HEUR-Trojan.Script.Generic-712ce59c2d626c0ad458c47ba4772d7aa5e4852277d0a2aba153d81ad3d5f6d7 2013-08-22 16:32:24 ....A 41720 Virusshare.00086/HEUR-Trojan.Script.Generic-713e652840695a8a5fea491592361feeca8c4a0ea9b350a0c67c0ebc4b7233c9 2013-08-22 11:56:00 ....A 7067 Virusshare.00086/HEUR-Trojan.Script.Generic-71460937c68b5fb9c6cae0521b9cef9e2cd2b62ae4af9b19cd85f3c9751ce2e8 2013-08-22 17:12:54 ....A 24237 Virusshare.00086/HEUR-Trojan.Script.Generic-714773235dcc2d0e28d4965298040e24b9c85dd5258eb55523ace51382564367 2013-08-22 12:26:18 ....A 49701 Virusshare.00086/HEUR-Trojan.Script.Generic-714a159c30c1e6a8700f09816fe9a07af475c28ce24ff5bd2fc005d39afc76f9 2013-08-22 16:50:08 ....A 5026 Virusshare.00086/HEUR-Trojan.Script.Generic-714c044906275c0f3c280c7c46daee6d8ca62ce92a268f1c14a5b01cb12d9f95 2013-08-22 11:21:58 ....A 30191 Virusshare.00086/HEUR-Trojan.Script.Generic-71526ba1a94d8e830d91e018210e81e8f4f241e69065ac4ae42d10177e985c4e 2013-08-22 13:49:20 ....A 21302 Virusshare.00086/HEUR-Trojan.Script.Generic-715294ef25e648db3e57812d9dbe7c605c050bc9c1e19e15add14e7030db7e47 2013-08-22 15:20:30 ....A 13245 Virusshare.00086/HEUR-Trojan.Script.Generic-715dfe6e830667cc2b5d8dabb94be50966df56597cb4191b4c94b6210ee3097d 2013-08-22 17:25:38 ....A 2596 Virusshare.00086/HEUR-Trojan.Script.Generic-7173249ad1d8583898cc1f48f7884f9306234bfa2f230a19e3d9f7bb2ea90e58 2013-08-22 19:23:04 ....A 13777 Virusshare.00086/HEUR-Trojan.Script.Generic-7178b13e5abdbf682a9e84ca98bac0a015e848eb6882ae1d9d2829c14da73687 2013-08-22 14:29:16 ....A 6337 Virusshare.00086/HEUR-Trojan.Script.Generic-7179fa54628df7f8352c1bcac8e3f73afb203bca910c56b2b754ffb182f90776 2013-08-22 10:46:40 ....A 4709 Virusshare.00086/HEUR-Trojan.Script.Generic-717f33a1b6e07af16d566b622536f44c68f5e0d1a64f29fd3323bbd9dd6cca91 2013-08-22 14:45:38 ....A 6969 Virusshare.00086/HEUR-Trojan.Script.Generic-7198013f1d0e61d55dca95725db429102396f38e646a1a06fbb5a69b43fb1721 2013-08-22 13:28:20 ....A 1374 Virusshare.00086/HEUR-Trojan.Script.Generic-719987d43f8cba0305e109b084f895251fa11ff4e857de4321b9181c05ca06e3 2013-08-22 21:20:54 ....A 3730 Virusshare.00086/HEUR-Trojan.Script.Generic-719e36b494e413b2510f3f9292ff229e3778797162b0690ce9fed4d7cea372c2 2013-08-22 17:08:56 ....A 113363 Virusshare.00086/HEUR-Trojan.Script.Generic-71b33a06034fdb54eed249a3d411558c0e25cfdf9de34476b9fd5fb595784ce8 2013-08-22 10:56:06 ....A 31909 Virusshare.00086/HEUR-Trojan.Script.Generic-71c4516e70496b43461059e12264f1521757687163d8578fdae21f389fe6c0c5 2013-08-22 21:18:06 ....A 2130 Virusshare.00086/HEUR-Trojan.Script.Generic-71c95b50495b6358112ab2c556a15e647723dc5ff410985262dd37ed3a4904e8 2013-08-22 11:35:08 ....A 52824 Virusshare.00086/HEUR-Trojan.Script.Generic-71c9c0a507fba15e6e90dbdf153a283fb768b8ec12ccf1dae9d83edb7d5b62cc 2013-08-22 12:41:46 ....A 27402 Virusshare.00086/HEUR-Trojan.Script.Generic-71e48bc3fbccb899e4030bd98776ac947ad71c59c094477c50f92617b15c7dd2 2013-08-22 22:04:44 ....A 2581 Virusshare.00086/HEUR-Trojan.Script.Generic-71f089b01f9a659a5dc645ed35fb27b3460d497851f3f52fb9cf37ca269382e7 2013-08-22 16:33:52 ....A 41786 Virusshare.00086/HEUR-Trojan.Script.Generic-7202feb76e350259111b94d7d56230997ac2e4705ef08da64b1bf039a6b71d32 2013-08-22 21:45:36 ....A 41859 Virusshare.00086/HEUR-Trojan.Script.Generic-7213169773ed6125854f706d8f16c479f2f2dda35f33c01becaf8aeb4d108434 2013-08-22 20:26:44 ....A 906781 Virusshare.00086/HEUR-Trojan.Script.Generic-7219f0f71a0eac0081307cb804a91a9a0acfd5d8a292ce4a5efa87e61c1002fb 2013-08-22 14:59:08 ....A 165124 Virusshare.00086/HEUR-Trojan.Script.Generic-722745532300a58a5427ca01c30b42601aa1e412da44c71889871d49ffe0e7ab 2013-08-22 20:40:42 ....A 70845 Virusshare.00086/HEUR-Trojan.Script.Generic-722be775c0710ecf8b0dee0849a9e090d310688d7c46b97118ed999a6cb41309 2013-08-22 13:47:46 ....A 33227 Virusshare.00086/HEUR-Trojan.Script.Generic-722ee8df2542c21624ca1b61a6f63f3292236f2299294f23b8535258b2186553 2013-08-22 14:36:50 ....A 5468 Virusshare.00086/HEUR-Trojan.Script.Generic-7255976950318f6276feecaca044fae64aa0496531627a5c794aef4880c11305 2013-08-22 17:53:34 ....A 21202 Virusshare.00086/HEUR-Trojan.Script.Generic-72582e83e5cca5c5d72e7872146c42612f55d223d551e2c9f56bf84973b1420a 2013-08-22 11:19:10 ....A 25378 Virusshare.00086/HEUR-Trojan.Script.Generic-7259c590751adb83f120f4dd042c71b211779c5bd092178523ea8cdfd23de7cf 2013-08-22 17:32:42 ....A 38994 Virusshare.00086/HEUR-Trojan.Script.Generic-72803d8777cee2704fc205c7a1f6db686542bd8685a6e6f114fc557849c4a43b 2013-08-22 12:38:06 ....A 27601 Virusshare.00086/HEUR-Trojan.Script.Generic-72836aa1ba256621fc7994407fdf46461836bfd434b99216898fce050482cec3 2013-08-22 11:33:36 ....A 28960 Virusshare.00086/HEUR-Trojan.Script.Generic-7288f31b3787c2d7e4634eb09f3fcf2286b8300f0935dbfead496f45efb7e216 2013-08-22 16:52:02 ....A 24260 Virusshare.00086/HEUR-Trojan.Script.Generic-728a772e7ed32197a8d0068dca6ee9c5564c7c0e0715a62117e1dc30c104fc34 2013-08-22 16:02:58 ....A 26919 Virusshare.00086/HEUR-Trojan.Script.Generic-7292be63140e6d5397a734bab1a753baeada00fc92004bb328d5ca1497e79c5f 2013-08-22 15:59:10 ....A 49642 Virusshare.00086/HEUR-Trojan.Script.Generic-72a450f3054132a1cd7da28a10b9aea59891addcae6df5cac6619272a134e31f 2013-08-22 15:35:04 ....A 40482 Virusshare.00086/HEUR-Trojan.Script.Generic-72b396fcdb2fee88b138cd5e7488dfcc904ea250c1900940dae16b37b0380f13 2013-08-22 17:27:12 ....A 27427 Virusshare.00086/HEUR-Trojan.Script.Generic-72b8367ff801d5cb1d57b216ee917ba50e49a64ef1a8aae7e74281d4b310b7c3 2013-08-22 12:02:56 ....A 35203 Virusshare.00086/HEUR-Trojan.Script.Generic-72c34a95c554324db0ae2de390bb6341c16e1474492cfab37fae26e956b55ff0 2013-08-22 11:22:02 ....A 19523 Virusshare.00086/HEUR-Trojan.Script.Generic-72cfb1711e3672624aaf49d9e1c0d84e3c23647353ec9c49955c4480c3071a7f 2013-08-22 12:35:42 ....A 10714 Virusshare.00086/HEUR-Trojan.Script.Generic-72d237b5f0183d446c8f2da2053e9bd697d4d27de3e5943fe9805cc51d1d1f96 2013-08-22 17:04:04 ....A 48081 Virusshare.00086/HEUR-Trojan.Script.Generic-72d3a09da643a5d94dcdc2dc769a50243a25bcc616b33b9bcf63dd642e6e9b6f 2013-08-22 17:21:54 ....A 27173 Virusshare.00086/HEUR-Trojan.Script.Generic-72e363f052056679f15a42a48f34da243d1a03b50a84750c4bede04dc7518b08 2013-08-22 11:49:44 ....A 44850 Virusshare.00086/HEUR-Trojan.Script.Generic-72fc643fc50fc1924714bbf246c35feff52d69f013319f97d08e236fc6732c6b 2013-08-22 13:24:24 ....A 9699 Virusshare.00086/HEUR-Trojan.Script.Generic-730960266351d6d582ac524d8a341be17eacb768a3cf939bd27283ffe00614fe 2013-08-22 14:23:08 ....A 31333 Virusshare.00086/HEUR-Trojan.Script.Generic-7312419044e88563e29475364ab8dcc69f93adb9c45a83582753cc7bebe3787d 2013-08-22 17:41:24 ....A 22383 Virusshare.00086/HEUR-Trojan.Script.Generic-731936fc730b475b65d5821e413f2b99d5395042f4648e8087ba184d6f0e8782 2013-08-22 10:50:38 ....A 68299 Virusshare.00086/HEUR-Trojan.Script.Generic-7325640cb9b72df1fb29e68619d2bd2cce4ae3d593990d71fe17485b55581cab 2013-08-22 21:38:10 ....A 11881 Virusshare.00086/HEUR-Trojan.Script.Generic-73325ffb3c588de18284532bf900a45f9b59f62688714322c222590daedeb211 2013-08-22 12:16:58 ....A 81303 Virusshare.00086/HEUR-Trojan.Script.Generic-7349cb7225939bb255bd9be1219de7be0f9f51b0f30ad0515f50d208bf66a5bf 2013-08-22 17:04:10 ....A 13358 Virusshare.00086/HEUR-Trojan.Script.Generic-734ced052e62bd5b92746a3ff3d9bc5128c7202f58195df7f4ab8739d3eb5027 2013-08-22 12:25:42 ....A 21091 Virusshare.00086/HEUR-Trojan.Script.Generic-73528babc0a5c0ad0ed266b1166dc26d538db00b3abbc30884e7f40db0b6da6c 2013-08-22 15:46:42 ....A 6563 Virusshare.00086/HEUR-Trojan.Script.Generic-7353a40f8c5e586b4683b985df1341aae23eb15a77dbff2483a98715a32c7b74 2013-08-22 15:22:30 ....A 19934 Virusshare.00086/HEUR-Trojan.Script.Generic-7380d5a4dc313926676d5462455a6622708ed1a7be71ede1ff50d82d1294b51b 2013-08-22 18:20:56 ....A 29339 Virusshare.00086/HEUR-Trojan.Script.Generic-73831bcd9f30078d06c8a593dc25cf50a58b0bab9da277d1dcdb4f6260bfc0db 2013-08-22 12:04:36 ....A 24166 Virusshare.00086/HEUR-Trojan.Script.Generic-7388c78cb2e029483b962b70c3dcd6ff1f2c416f8feb0f3194a839dfacc7636a 2013-08-22 12:09:54 ....A 11278 Virusshare.00086/HEUR-Trojan.Script.Generic-73937c5aeb1645f2d9bc8770773162593220786a499b493ab8eb42140d38a84b 2013-08-22 12:29:34 ....A 45891 Virusshare.00086/HEUR-Trojan.Script.Generic-73952caef0585fd94bea5e2de6daf0680c03cadc2694fdb11ae46531108da5ed 2013-08-22 16:01:56 ....A 42219 Virusshare.00086/HEUR-Trojan.Script.Generic-73ba4f24f44873cee71aec50c07f7545b39b6f58cf9288301b73aecccebdfa29 2013-08-22 15:37:42 ....A 7804 Virusshare.00086/HEUR-Trojan.Script.Generic-73bebd217166674ba9d2cbebb6e4bdafb86a501eaf83cd6df425ec6915ef2933 2013-08-22 17:41:24 ....A 45827 Virusshare.00086/HEUR-Trojan.Script.Generic-73c3c78446ca13662ea006df9fadb2ddde64c773b5beb64d02017c69dbac440f 2013-08-22 15:47:24 ....A 30496 Virusshare.00086/HEUR-Trojan.Script.Generic-73d7dcaf4f3b54085ed1ab54b200b89aec6ec710b53389be06310151d204a357 2013-08-22 17:26:44 ....A 171128 Virusshare.00086/HEUR-Trojan.Script.Generic-73e16ee4eb209b726db83ff960f208aad55c3ea32699a2cb43fe835c72f24429 2013-08-22 15:11:50 ....A 608 Virusshare.00086/HEUR-Trojan.Script.Generic-73e48719c7cf8e117a9fac525e28ad8bcc34f35b1a0301350750489707026608 2013-08-22 12:11:14 ....A 5863 Virusshare.00086/HEUR-Trojan.Script.Generic-73e50cff57da51733c0841f3d595a4fb6de17998bcdf8bada52dad5b9b647f45 2013-08-22 12:21:28 ....A 5150 Virusshare.00086/HEUR-Trojan.Script.Generic-73f8864023599f8829f2283bd766fb6d49b3bb425f36941a517da8bda8892e9a 2013-08-22 16:50:08 ....A 2189 Virusshare.00086/HEUR-Trojan.Script.Generic-73fe67de2a0633f19e784a4626fd05ec5a46631a466fed2a42229b75f3af44c0 2013-08-22 15:28:06 ....A 25997 Virusshare.00086/HEUR-Trojan.Script.Generic-74019d05948fb492e966ee62d0bc6b58d8281e1e3e9687a5d0289bcc202f44a3 2013-08-22 12:53:02 ....A 11797 Virusshare.00086/HEUR-Trojan.Script.Generic-7402412ddc20773ff35def4b0c6229237f3501e070468ffbe1e3d9a8c854c041 2013-08-22 13:57:06 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-7407f1c347c1cd78488a2dbe53815da0e820144510b62f406469697946e34ac1 2013-08-22 14:52:24 ....A 15398 Virusshare.00086/HEUR-Trojan.Script.Generic-7417cc257e65eca19f79e0e4395bc1ad9698d99aadbd0fe3bbba073812347ac2 2013-08-22 12:13:40 ....A 44070 Virusshare.00086/HEUR-Trojan.Script.Generic-7426f8b4ff467768c8e62e01ff3903cf02e5892192fc8320e465f9fc09ce8e7b 2013-08-22 15:12:12 ....A 96214 Virusshare.00086/HEUR-Trojan.Script.Generic-7435b21bb23b691328aaeaba084923735cd7edf65e41b0cfb73edd540bbdbb65 2013-08-22 10:49:02 ....A 21716 Virusshare.00086/HEUR-Trojan.Script.Generic-744eb4bd97f146dffd5f62479d16af31caffe63d19f36cf14030695d63aa30d7 2013-08-22 10:37:36 ....A 20144 Virusshare.00086/HEUR-Trojan.Script.Generic-745d38582cb5aaec1facfd547588a32a1eb05e83a609d2961a9322b79341cf09 2013-08-22 15:50:40 ....A 60359 Virusshare.00086/HEUR-Trojan.Script.Generic-745d92c2b17450c0a79951858d61a85268b18afd7c9cba73ac6f4abd1dd933b0 2013-08-22 10:40:02 ....A 24221 Virusshare.00086/HEUR-Trojan.Script.Generic-7467d1eeba9da51e6d9e7606a4d1fcff47377456669d25291ad168638c61a037 2013-08-22 13:27:14 ....A 46872 Virusshare.00086/HEUR-Trojan.Script.Generic-746ac31a4443be7e3c2a4516697c4824454e55d385fd762db5b2d0dc1da26286 2013-08-22 17:38:38 ....A 44550 Virusshare.00086/HEUR-Trojan.Script.Generic-747a7ea9e0df9a27c824d77a42619d1db39a5e06bc0eabaac7bf22fff8040621 2013-08-22 12:32:26 ....A 94562 Virusshare.00086/HEUR-Trojan.Script.Generic-7491beef94f87a501bbae9e4c373ec3565fc97e07f17cdaeb6209fae0e3453f9 2013-08-22 12:06:18 ....A 16584 Virusshare.00086/HEUR-Trojan.Script.Generic-749c25dc8b8b6cc6b0278eac29c4a3b86319ce455c1912dfb9e9433999494b52 2013-08-22 14:19:52 ....A 60819 Virusshare.00086/HEUR-Trojan.Script.Generic-74a127f70ba7f5ee0474aabf74615683788d30272c65262644ee39135934dff3 2013-08-22 16:52:40 ....A 1977 Virusshare.00086/HEUR-Trojan.Script.Generic-74b7ec739baf137415dbdeb6251276ce840dfb5c6b14734c553ca6c3b3e48aa7 2013-08-22 16:52:00 ....A 25168 Virusshare.00086/HEUR-Trojan.Script.Generic-74b800fb5a245a5dc5108590ed0482cf7e92a7693a7af9385c7709bdb8ad2f5e 2013-08-22 17:18:10 ....A 1341 Virusshare.00086/HEUR-Trojan.Script.Generic-74ba51953f69482452fdc27fd688965eb8f670888c813cb987342148796a8856 2013-08-22 13:59:12 ....A 65423 Virusshare.00086/HEUR-Trojan.Script.Generic-74c7673fca34315e6558bc519e2376e540c51699e956584c3d3abba537f80284 2013-08-22 16:29:46 ....A 95312 Virusshare.00086/HEUR-Trojan.Script.Generic-74cda69d8c84d468b10a99aeb9a3f605a34dac43f688d0488ee65e5ac2462579 2013-08-22 17:48:56 ....A 26618 Virusshare.00086/HEUR-Trojan.Script.Generic-74cee5a27e0677f21087839766bc13f54a912c1136db37c550e007ce43b63cff 2013-08-22 14:25:58 ....A 13030 Virusshare.00086/HEUR-Trojan.Script.Generic-74cf797ba7c9d4f81b480826a171cbd95eb4da4f1a0cd2c628706f7b402f0902 2013-08-22 10:48:12 ....A 89681 Virusshare.00086/HEUR-Trojan.Script.Generic-74dc5e42e8411f6cfe8b609f8e48eaca67e626649c54f3c18712bc2362413ad8 2013-08-22 15:35:46 ....A 9216 Virusshare.00086/HEUR-Trojan.Script.Generic-74e32e70753f3dae661a9997bde13b2c440e6088e95b06dc7860bafdb8b3bfca 2013-08-22 15:45:16 ....A 46937 Virusshare.00086/HEUR-Trojan.Script.Generic-74e45b6bc570e78fbfc2f6b2083b88a6457d3ae9193d1dfb7ccc2f08026d20a2 2013-08-22 14:32:30 ....A 32845 Virusshare.00086/HEUR-Trojan.Script.Generic-74f24e48bd044bb7d4d9012d230a0a58666d4b2d14a3e9714e95f3fd88b53aa4 2013-08-22 13:03:34 ....A 12342 Virusshare.00086/HEUR-Trojan.Script.Generic-750dd472cb60183cef25bb8d1ded6128cd74d693a8765ebf6df5cb714e921633 2013-08-22 11:21:36 ....A 28969 Virusshare.00086/HEUR-Trojan.Script.Generic-751b63e99f23d3dd76dc987a00ed7e6a6fbfa7d44009ab96386b5eb58ef0bf1d 2013-08-22 13:47:00 ....A 36136 Virusshare.00086/HEUR-Trojan.Script.Generic-752a46f0540f30226cbd3c1c2378d4f5d45f63ca21fcddf0341f81b5a205ba7f 2013-08-22 21:44:28 ....A 42635 Virusshare.00086/HEUR-Trojan.Script.Generic-752f5dd9b4cb5dc674db68988cb5250f70c3d210fb6f1205cb81899692750d78 2013-08-22 13:04:20 ....A 46789 Virusshare.00086/HEUR-Trojan.Script.Generic-754587585652d80f55adc954eb5124506b96ba3a101cb62044ccaa45dc4f4f27 2013-08-22 12:13:42 ....A 133161 Virusshare.00086/HEUR-Trojan.Script.Generic-7549985ebab0648ebc192f2d9ff791aff4f756d28935f63df59b3295069850fb 2013-08-22 16:18:10 ....A 35997 Virusshare.00086/HEUR-Trojan.Script.Generic-755d687a8b51411e5b68390908359974df4d54337e789179cccdc80ee3ad9801 2013-08-22 18:48:06 ....A 60186 Virusshare.00086/HEUR-Trojan.Script.Generic-755face0e5316af4796d41165d906b8bc56106fec31657ecdc6ad1f1d2319301 2013-08-22 15:46:56 ....A 19840 Virusshare.00086/HEUR-Trojan.Script.Generic-7561ad0b585200194aadfa144f83a17a61b9927bdcecf295ede80857720d4f70 2013-08-22 15:22:56 ....A 58058 Virusshare.00086/HEUR-Trojan.Script.Generic-7566175e56f9454e568e033e03b0435181839156dbc76afbeffb2249f994a987 2013-08-22 15:04:36 ....A 26178 Virusshare.00086/HEUR-Trojan.Script.Generic-756d3ed44509001e490ef3d36dd56cddbef469b8f6591271637e785656f2fa90 2013-08-22 12:34:22 ....A 459876 Virusshare.00086/HEUR-Trojan.Script.Generic-75724aae40cfd0df020d365e7d9234e305ccc5600ef8c13227da4c2038823202 2013-08-22 14:02:46 ....A 46563 Virusshare.00086/HEUR-Trojan.Script.Generic-75849f179d6b738b9827432bb591d3d4cea308709e0fc38b628696eafd0e0430 2013-08-22 12:35:28 ....A 54786 Virusshare.00086/HEUR-Trojan.Script.Generic-75852d6504849cb3a776036dab57be6667e2e5c0742fc0302efa96ad9cec18ea 2013-08-22 16:22:20 ....A 4166 Virusshare.00086/HEUR-Trojan.Script.Generic-75ae023b751d49ff7a82030ed3ed37d5ad34be063fafb4a9d9cf51fdfaeb2732 2013-08-22 17:16:04 ....A 6452 Virusshare.00086/HEUR-Trojan.Script.Generic-75b1de659d24bbe3198bede7af608cb4f3b8ea9e284bd55ec7883f84279cc30e 2013-08-22 16:30:30 ....A 317 Virusshare.00086/HEUR-Trojan.Script.Generic-75b205109ae70d0706315d34a6bb2c818ab11e9bf28c9a5604fedd50129e57ad 2013-08-22 16:29:52 ....A 65021 Virusshare.00086/HEUR-Trojan.Script.Generic-75b71fc6811568f82ea7608fe93fb0bcdc54edb3412284ab2e6a18d3a4c51544 2013-08-22 14:06:10 ....A 12534 Virusshare.00086/HEUR-Trojan.Script.Generic-75bfbc733df1777dd95a0dabe7bfa9c2581c16dd7f5df38422a0a16d6fb63840 2013-08-22 11:34:02 ....A 10083 Virusshare.00086/HEUR-Trojan.Script.Generic-75c5a13b75f5538169782b7ad1401e21c0552e2c3f965c1879002d420dd540cd 2013-08-22 15:22:54 ....A 26397 Virusshare.00086/HEUR-Trojan.Script.Generic-75e49ce250be908f2717fc414495d980fc4a1d2f45965206eaabc7d46f5c425a 2013-08-22 17:59:08 ....A 9097 Virusshare.00086/HEUR-Trojan.Script.Generic-75e80e420c0b8a945f11d18a5829fc758ec26499643c1725d77521f4d5a92a18 2013-08-22 12:59:50 ....A 714 Virusshare.00086/HEUR-Trojan.Script.Generic-75f109df54a2752250adfded5ff254907e30222b8e304423d9d70927ae1906c8 2013-08-22 13:42:12 ....A 28012 Virusshare.00086/HEUR-Trojan.Script.Generic-75f36c0e759a40ac3c61334e991bf2b8a8a244dd07a2bcef47d4cad47def8a56 2013-08-22 16:29:06 ....A 21556 Virusshare.00086/HEUR-Trojan.Script.Generic-75f96488f5c7496f0cf63b38e1006c048c81e8c780c2463ee8e31b7a172106c4 2013-08-22 12:27:58 ....A 34798 Virusshare.00086/HEUR-Trojan.Script.Generic-76021615bcc9e764e10457e2e2ed51316c27bfb5998507de6b40a289ed96245b 2013-08-22 11:17:20 ....A 9563 Virusshare.00086/HEUR-Trojan.Script.Generic-7606477796c9c0c115ea306ddc63c596edd818d62d22a9c76891afb6dd524d9a 2013-08-22 13:36:18 ....A 17579 Virusshare.00086/HEUR-Trojan.Script.Generic-760a034ccec4550d5d7e5b9827f03cffa1aa7c65314af6ce5288e04dbb94ad13 2013-08-22 13:33:26 ....A 26551 Virusshare.00086/HEUR-Trojan.Script.Generic-761340a2b9ff40772675c1872ae597606591e692d6a180896a3d43b72e9f81e5 2013-08-22 17:11:34 ....A 9121 Virusshare.00086/HEUR-Trojan.Script.Generic-7613a09b7bd31cc7debd7016abe5a856a6fb8f84fbc577605f57b65671dccc17 2013-08-22 13:56:52 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-7619eed108cc7f82c1fa08d15df78d00f200b2bd54b1921f607f0fcc3a5ac4d2 2013-08-22 10:58:30 ....A 1080 Virusshare.00086/HEUR-Trojan.Script.Generic-761b9262ef631b12ff72ee89831933dafb7631ad9bae4615c56ae85c1a190c04 2013-08-22 17:32:44 ....A 11947 Virusshare.00086/HEUR-Trojan.Script.Generic-76217d5f493776ea8b996e3a80eb5a2df66388f72dbc11ec6134699b5443b5af 2013-08-22 17:21:02 ....A 9355 Virusshare.00086/HEUR-Trojan.Script.Generic-7623c6e4950cb60571ebf0a69886114e91ae77cb4fe1711ba423c865c8c8b537 2013-08-22 12:02:12 ....A 9272 Virusshare.00086/HEUR-Trojan.Script.Generic-762dc2f78203601505e4aa55db5a61fd6da5220a3bef622272d875b5b22b1757 2013-08-22 21:39:54 ....A 20251 Virusshare.00086/HEUR-Trojan.Script.Generic-763710bff2b6bf9a0fcb3d21884f01815622ae3c5bb39a7b51e85ce5133a86b6 2013-08-22 16:32:54 ....A 102955 Virusshare.00086/HEUR-Trojan.Script.Generic-7642208e0c8b96cb36a500c967cd666039f5657d7d2040b57e77ec4bc25cae3d 2013-08-22 17:56:54 ....A 8111 Virusshare.00086/HEUR-Trojan.Script.Generic-76452adcf2bcc12c5201814b2cccccaa7eb82cf4a5dd70841caab5f424dbeaac 2013-08-22 15:52:08 ....A 30278 Virusshare.00086/HEUR-Trojan.Script.Generic-7648d3b0a6e7a63f4ede2537af27d2d10ae8cd8357b60dc952c7128ad30ed859 2013-08-22 12:16:18 ....A 20610 Virusshare.00086/HEUR-Trojan.Script.Generic-76510a169619e8500e658e10c0f255a2ad571a0b07871aabf23b5f79d51237e3 2013-08-22 15:38:50 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-7670c6103c93055d9c42e4799dbba7b5410226697e6ad4e7492fa6e3bca7111a 2013-08-22 15:38:44 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-767edb80cebf2c0b6c923a3b712780050e767affaa6a759a279da3cf4d04230f 2013-08-22 11:31:14 ....A 14739 Virusshare.00086/HEUR-Trojan.Script.Generic-767fc494c57b57b4069f88df812fbd7522c097102cbca2826ac47ba1f7302751 2013-08-22 15:33:18 ....A 45349 Virusshare.00086/HEUR-Trojan.Script.Generic-7688324a13e8690b33f8019f1e4372746d6ff85168d813cba976282a35cd33e7 2013-08-22 11:14:26 ....A 2059 Virusshare.00086/HEUR-Trojan.Script.Generic-768ba814f5c4e4152a9802e66b4a28bbaff08b31d0fae2e47158260921cf8218 2013-08-22 15:03:04 ....A 14768 Virusshare.00086/HEUR-Trojan.Script.Generic-768e1c74ebf213d421f0f1a88736005f2d30e5f7df903aaf1252b2ed826f0f12 2013-08-22 17:43:56 ....A 35847 Virusshare.00086/HEUR-Trojan.Script.Generic-7690f9fa6685de567bf835fc35eefffd871b8d6aabcf4c26abdd5a9123ac5981 2013-08-22 13:02:16 ....A 25663 Virusshare.00086/HEUR-Trojan.Script.Generic-7693b853f0b9297c69ec141dfe2c16e280c08095853834dc485c14d1a991332c 2013-08-22 14:35:08 ....A 28545 Virusshare.00086/HEUR-Trojan.Script.Generic-76a3d10cbd4f583a5a8e48cf9137258c28b63b6b09a8cb206416a6be5a9e1fb6 2013-08-22 16:17:22 ....A 50319 Virusshare.00086/HEUR-Trojan.Script.Generic-76b88a025f840f49aab54c85e8aa474a6e9055fb33fcabfd7c5a04afd728b236 2013-08-22 11:29:18 ....A 30344 Virusshare.00086/HEUR-Trojan.Script.Generic-76bd12d93bd80d00388f1a985a330de54c1c61d4a4fb41bd5189740b4754ee84 2013-08-22 19:42:12 ....A 240 Virusshare.00086/HEUR-Trojan.Script.Generic-76cfa94a8dfcf1aa73d099abb96b29884d19cbb88c127545d0cf457db2bbe4e2 2013-08-22 13:50:56 ....A 9008 Virusshare.00086/HEUR-Trojan.Script.Generic-76ec0816b617ad2c602e8424f297b885ed9b6e4f44f654980c707f94cacada12 2013-08-22 12:35:50 ....A 14574 Virusshare.00086/HEUR-Trojan.Script.Generic-7706dedb62f21d6b427b7bbfa995e982cd4fa1505d5f3d8f9325d736757f60aa 2013-08-22 11:48:40 ....A 10950 Virusshare.00086/HEUR-Trojan.Script.Generic-7714be24ad14af72bee213bb3efcbb855be110655426ce74b6a8f87d256c74d9 2013-08-22 10:45:28 ....A 13346 Virusshare.00086/HEUR-Trojan.Script.Generic-7726dba4735bf06dec41aadd264abf2e1d55ab1430c73b61eab49a754ca33f48 2013-08-22 17:19:00 ....A 38916 Virusshare.00086/HEUR-Trojan.Script.Generic-772dc4970a53e12e6fdcf0bf160c7053f9dfba7fc7675299365c50ba133525cd 2013-08-22 12:06:18 ....A 70006 Virusshare.00086/HEUR-Trojan.Script.Generic-7731f694e629daeed5137ed97eacc2045111a3ab0979611685e87fb13311b514 2013-08-22 15:53:44 ....A 54005 Virusshare.00086/HEUR-Trojan.Script.Generic-7739e7ce8b34caf5b8513f534b0bf9fe1af7484ff9889362638cf98569a75750 2013-08-22 11:39:00 ....A 40473 Virusshare.00086/HEUR-Trojan.Script.Generic-773a82082539a798ce7f62fccfb208e93397bfe2b93999f27f5ddab978e13abf 2013-08-22 12:57:22 ....A 24277 Virusshare.00086/HEUR-Trojan.Script.Generic-773b9ea1738f74d0ad061be746ae71261433888fb71a343f6cc94235167b90f4 2013-08-22 13:44:10 ....A 71078 Virusshare.00086/HEUR-Trojan.Script.Generic-774ccf5a511d22acb012c17318da61969de34b44d205ca41c333d251cd52b072 2013-08-22 14:07:16 ....A 1207 Virusshare.00086/HEUR-Trojan.Script.Generic-776aa35e30b6c3eb7e5be2502bab7c4d7aa0685633b4c237ba615c7e5703cb18 2013-08-22 15:47:52 ....A 26279 Virusshare.00086/HEUR-Trojan.Script.Generic-7784afc95f6fcdbbe2d0a5859cedc5828f22114d0ca828b6557d72d8642e40f2 2013-08-22 13:25:40 ....A 20505 Virusshare.00086/HEUR-Trojan.Script.Generic-77851df2c0456de52057658535c779352e7487491560b1dc4f7dabb577f10c7f 2013-08-22 11:59:52 ....A 30286 Virusshare.00086/HEUR-Trojan.Script.Generic-77874a4d281fe285c6535020b9a689256c219e1c661e9f3c44b434ac60220c36 2013-08-22 13:06:50 ....A 26903 Virusshare.00086/HEUR-Trojan.Script.Generic-778c1281b99bb85f8cf5a14401b72ca7012eed464d9a6e57f4204c2d7acb4703 2013-08-22 16:33:52 ....A 36214 Virusshare.00086/HEUR-Trojan.Script.Generic-77a71ab5fcbd37d099beebbee349081c6a09c6ea9c4deb5436ebc5907e8fab93 2013-08-22 12:45:44 ....A 50570 Virusshare.00086/HEUR-Trojan.Script.Generic-77a76cb10a1a7c60cc209cfb44e9248fc8c347c162236f0a6d0e4686c48b79a9 2013-08-22 13:30:56 ....A 59930 Virusshare.00086/HEUR-Trojan.Script.Generic-77a90683d0d6c7501d9fd513f14562b3b51970094dedd6fc6e3bf73db131aa8d 2013-08-22 17:25:42 ....A 12057 Virusshare.00086/HEUR-Trojan.Script.Generic-77afc05af86b469817f6dbfab2dbd32945b3a787d064782129d37cd3e609b29e 2013-08-22 13:30:58 ....A 5090 Virusshare.00086/HEUR-Trojan.Script.Generic-77b4fc8014431b7b093910f3e76a1b9355374385d2505a6db6a3bfcc8a06ea5c 2013-08-22 14:40:46 ....A 53833 Virusshare.00086/HEUR-Trojan.Script.Generic-77c328ecefd464f1a1f122739c06b945001ab23636792f4c6e89683558064cb4 2013-08-22 17:32:46 ....A 10606 Virusshare.00086/HEUR-Trojan.Script.Generic-77cc0432988e09e11bbc43f03f0c6be690182a7ca80f5ee5533c29ed3ddddae1 2013-08-22 15:19:22 ....A 45665 Virusshare.00086/HEUR-Trojan.Script.Generic-77d900275649e49a88a520202794b711dab1b91fcd0c2e2f3f7c112fd7128e40 2013-08-22 11:27:18 ....A 91265 Virusshare.00086/HEUR-Trojan.Script.Generic-77df6d2bc7a39de29ab799f34a1b2dd8587637172ec569fbec0b4dc9b82885ec 2013-08-22 15:11:38 ....A 21319 Virusshare.00086/HEUR-Trojan.Script.Generic-77e2c2cfb8258c64e0e8274696528ed061d52b696304c4c1142f8d9e2b376aa8 2013-08-22 19:46:58 ....A 1905 Virusshare.00086/HEUR-Trojan.Script.Generic-77e61882a812b361551a6e4752622617c9674588d11f2a16ea665e20ee33e7ff 2013-08-22 16:24:30 ....A 48591 Virusshare.00086/HEUR-Trojan.Script.Generic-77f6d019d6e96e407cf41e6c2cd61326e17f4043b5a7f4beffc77832d1dc7c2e 2013-08-22 12:32:12 ....A 32309 Virusshare.00086/HEUR-Trojan.Script.Generic-780d6e319dfcff3e159bdb07046c61dba1a1da8e345cb566a13ae2228330b381 2013-08-22 12:20:20 ....A 78039 Virusshare.00086/HEUR-Trojan.Script.Generic-782b5fce0195b6dedae5bc81da913c35fa90510ce4aa1a7f017e55ed06dc1f0f 2013-08-22 15:42:32 ....A 15918 Virusshare.00086/HEUR-Trojan.Script.Generic-782e7518f88b971ea7f2a3215970ed1fb7753231d9359179cd0dc45f751ec354 2013-08-22 12:06:56 ....A 31520 Virusshare.00086/HEUR-Trojan.Script.Generic-783658b3c4b6ae44faec1973ed8481cf59e93ded54697553238bf647891e4420 2013-08-22 21:39:44 ....A 37752 Virusshare.00086/HEUR-Trojan.Script.Generic-7836d5929d497a46e92ccc09cd22018ab8fa0aaf49446d3bf75ae6036eea156c 2013-08-22 11:26:54 ....A 62928 Virusshare.00086/HEUR-Trojan.Script.Generic-78536639c04836566c7788de6c6dc1c2a32f4ebd36849d467afa0dc1fa4004b6 2013-08-22 17:19:02 ....A 34946 Virusshare.00086/HEUR-Trojan.Script.Generic-785d8893ca16a29d7a2fd6e6b00707e803d0f74aebfbe7cad14bf9f2587a7f3d 2013-08-22 14:21:50 ....A 81299 Virusshare.00086/HEUR-Trojan.Script.Generic-78730ad763ecf911d9e675a56de816e77149b7c17575bf5771e6c793dc81ed71 2013-08-22 12:40:46 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-787caa3078c206c3643c06f920dd3463e0fe40131067d65d58fd5fb919ba8f4e 2013-08-22 13:16:50 ....A 12313 Virusshare.00086/HEUR-Trojan.Script.Generic-787ce28b3f59eae100875b4c2a014e58184d18e952b7caaa7a927ee712991cd1 2013-08-22 14:35:46 ....A 29929 Virusshare.00086/HEUR-Trojan.Script.Generic-787e567cea03e04b1337f98ef4ec48ee1183f99a427e7cab2c597f03245c6653 2013-08-22 11:14:24 ....A 95374 Virusshare.00086/HEUR-Trojan.Script.Generic-78800f6f055dfac6a36b044fa306dd8cb1875d52dc157f236e48fd48caf567dd 2013-08-22 18:35:26 ....A 46426 Virusshare.00086/HEUR-Trojan.Script.Generic-7882cc67e41d00c6cc38bb72893ee7cfcba80c7e6d66abdec699e3c2f6699506 2013-08-22 14:39:36 ....A 5970 Virusshare.00086/HEUR-Trojan.Script.Generic-78885b98f25fb34202e497614e0d826c70435efe7103e0de0043adea665cc9fd 2013-08-22 14:49:46 ....A 12572 Virusshare.00086/HEUR-Trojan.Script.Generic-788a21cd8d08497be4322aaca6cdf53d5d790270f63060ddd23be674fd4b991c 2013-08-22 15:43:22 ....A 39305 Virusshare.00086/HEUR-Trojan.Script.Generic-78963749992a5e5fa2dbb373da66a3e1a2ef6b30b9fa0f80ef450461419f43b2 2013-08-22 16:10:04 ....A 25883 Virusshare.00086/HEUR-Trojan.Script.Generic-78995c1d831e1fa063d74eee69ad5e0be052db9923aa4c69a68a73572c072432 2013-08-22 12:35:20 ....A 63344 Virusshare.00086/HEUR-Trojan.Script.Generic-78a85f4637dd8451b137dba3ac22d14d90346896c8d0fd9a38339cd607b4ec05 2013-08-22 12:22:10 ....A 11327 Virusshare.00086/HEUR-Trojan.Script.Generic-78ad2620f9221a1ea42cb83dba51a7444fd721ee29d6e8bbb05dec996650e411 2013-08-22 17:41:40 ....A 7765 Virusshare.00086/HEUR-Trojan.Script.Generic-78c198f1016f0bbcd70653d86bab9d8e50d3b46218dcb493e87aec8164227635 2013-08-22 19:33:24 ....A 439 Virusshare.00086/HEUR-Trojan.Script.Generic-78d5887c058018b0da94992b7378074eb16b9adb17f90c395ce7bbc45e007866 2013-08-22 12:53:04 ....A 13529 Virusshare.00086/HEUR-Trojan.Script.Generic-7904b80eb937e4eccb1cd7746c05b017419faf27e7998b385d8f9ccdc60206af 2013-08-22 15:49:36 ....A 14614 Virusshare.00086/HEUR-Trojan.Script.Generic-7916749667ae9a0bc2da97596bdd94a0eef915d3d6c69ce144fff18819797177 2013-08-22 15:29:04 ....A 33082 Virusshare.00086/HEUR-Trojan.Script.Generic-7926e71d23682de1f0ec80612ec2ae4408e6029ca81799ffe1e52fe8beff9232 2013-08-22 15:00:58 ....A 31319 Virusshare.00086/HEUR-Trojan.Script.Generic-792d0453534e1b511f22cdfc5fa9b1a33abe2aa14082bdc00cd2b7f96ca88399 2013-08-22 17:18:14 ....A 20242 Virusshare.00086/HEUR-Trojan.Script.Generic-793195879354a0729120231d0884e90783e1233586ef1d7211dad58c71bc19ae 2013-08-22 14:45:56 ....A 11290 Virusshare.00086/HEUR-Trojan.Script.Generic-793602f64da36920e5a447257e0a5bf131f02e2496fc14a38ad985dcd2d5783d 2013-08-22 11:48:12 ....A 51377 Virusshare.00086/HEUR-Trojan.Script.Generic-79360b2269a26e753e43dd6fecb143d87ff2be08ffdecddbd85df1b489a7dc33 2013-08-22 13:01:46 ....A 188 Virusshare.00086/HEUR-Trojan.Script.Generic-793d932f333946fca3ae1fbd48431d6198fe72b003383736f2c8b2f674991ab1 2013-08-22 17:49:00 ....A 12526 Virusshare.00086/HEUR-Trojan.Script.Generic-794113689fd90010b5745d8f718d9524739b46ace69dd3b5722c4bb9a60a0195 2013-08-22 18:00:00 ....A 60503 Virusshare.00086/HEUR-Trojan.Script.Generic-7952601af6328e38f1352bd91d1bcb9d71f6527cfce00a0857d2db80afc09c18 2013-08-22 13:19:18 ....A 12539 Virusshare.00086/HEUR-Trojan.Script.Generic-795a8d599f6b491290d17730429785d9c1da180bf4fcf78eda59c55ead0bf0bd 2013-08-22 16:24:56 ....A 48425 Virusshare.00086/HEUR-Trojan.Script.Generic-7960da6701905f5698d017d7ce42634d03f4af03eed40cd06d87bb8eefd4c921 2013-08-22 14:38:32 ....A 23319 Virusshare.00086/HEUR-Trojan.Script.Generic-7961fc0f9f93feb64936176b136d2a375d56823b893903f1d847b59d8c368774 2013-08-22 11:45:14 ....A 74812 Virusshare.00086/HEUR-Trojan.Script.Generic-79662edd8b7fe6630d8365fa0fe1eb3939e1bdd5a5b2c578fa29c0584dc6980d 2013-08-22 13:51:36 ....A 19606 Virusshare.00086/HEUR-Trojan.Script.Generic-79752aef216d6bf35a67e6ff615859ce1c13717e7c61921bafb27c3d94e379fb 2013-08-22 15:02:26 ....A 9434 Virusshare.00086/HEUR-Trojan.Script.Generic-79802395f00af3b5f305d2453270d4d39661f38627fc40fcd2f0ca3b0dc9607a 2013-08-22 18:53:48 ....A 1852 Virusshare.00086/HEUR-Trojan.Script.Generic-79854e6f8dcd28dac779db0f3c1f54f04a0ce41ff6e5355da2b36442a9b808fa 2013-08-22 16:33:16 ....A 143845 Virusshare.00086/HEUR-Trojan.Script.Generic-7985ca5c8b8c88e572412e784c76ad5dc85707a0793eea2c296d4fa960c37089 2013-08-22 17:33:12 ....A 13338 Virusshare.00086/HEUR-Trojan.Script.Generic-798f78401ee640373b51c50b73f8d8be33a1daf0e866d9f5b5b4764bcf5ae2c0 2013-08-22 13:58:10 ....A 66009 Virusshare.00086/HEUR-Trojan.Script.Generic-79987f18758ac15d2e54591bbf0a6dc8d5db16ce7af2fafb99647090d4200a02 2013-08-22 12:25:40 ....A 3935 Virusshare.00086/HEUR-Trojan.Script.Generic-79a52fff5a765d89d5e65e5a05020df30828b1a2b8781730148241ee9dafcb43 2013-08-22 17:09:30 ....A 34430 Virusshare.00086/HEUR-Trojan.Script.Generic-79bec7cd2441cd73dde997efde184b69f204a8810e910c869654ec849ad6d3e5 2013-08-22 11:48:08 ....A 174187 Virusshare.00086/HEUR-Trojan.Script.Generic-79bfb0a604aa3b6e6043f0607f1d5388041f2e8c1abff1f5fe7de093fec667ca 2013-08-22 16:51:26 ....A 36605 Virusshare.00086/HEUR-Trojan.Script.Generic-79c0e034f2fe53c89740061b8937a5de476ba8194d4d69600b4484f532d3b836 2013-08-22 17:41:42 ....A 22424 Virusshare.00086/HEUR-Trojan.Script.Generic-79c18f8a3d36522a246e9b3cae4058c7af378c560dd41d9608cd6495ea53392c 2013-08-22 15:17:56 ....A 162955 Virusshare.00086/HEUR-Trojan.Script.Generic-79c279df4dbff4b0f0b38cefbb51b81a84dc4b72b0dda01f3c09f57b1272104c 2013-08-22 11:58:26 ....A 19023 Virusshare.00086/HEUR-Trojan.Script.Generic-79d1ec09ae3fac4ee77d108f73ca0e18e7da71bade13c302c1d2ccd32d3f0256 2013-08-22 14:31:40 ....A 34202 Virusshare.00086/HEUR-Trojan.Script.Generic-79d7ebda9e000bb8a861920b0aa16b0007d37bf900e7c95da9fc6e92c7793ee8 2013-08-22 17:54:06 ....A 106527 Virusshare.00086/HEUR-Trojan.Script.Generic-79e112025a6055aec9d938664159656173c9eb8f0d6e89a7f4cbfed823e35764 2013-08-22 12:40:14 ....A 148930 Virusshare.00086/HEUR-Trojan.Script.Generic-79e628822cad71a38afe87266b878c0c3fa3f1959446ccf55af5b4a51f9eecb3 2013-08-22 12:16:20 ....A 17171 Virusshare.00086/HEUR-Trojan.Script.Generic-79f160d35656dd84b039d457612f3c09237f8d81a278b4266bda88d9500344dd 2013-08-22 16:51:18 ....A 24908 Virusshare.00086/HEUR-Trojan.Script.Generic-79f27c322319deb8537e029cf14a6064ea2df5b07c32440cc477fff7aab48594 2013-08-22 13:45:26 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-79f65834fb12fd5b3961bd73731a1eea87adb86633072d42334e8cf37a04514a 2013-08-22 11:15:22 ....A 394 Virusshare.00086/HEUR-Trojan.Script.Generic-7a1751bc7397c9e278d364038d6a8f7b4aac1468e85e9817dbdb84930005ef96 2013-08-22 20:11:50 ....A 41741 Virusshare.00086/HEUR-Trojan.Script.Generic-7a181a194641432388f1a3ca49f1b104412ad1a418c70622f8f0cf2dd378a5ff 2013-08-22 14:51:42 ....A 40944 Virusshare.00086/HEUR-Trojan.Script.Generic-7a1a5bc429f4c35af0571b2d47f7757b8fca5b663458503a7e7f5b67175122ea 2013-08-22 15:34:04 ....A 43778 Virusshare.00086/HEUR-Trojan.Script.Generic-7a2d338362963ac681df27d8a59614309c00214eced98bc4f8bf84291a1728f5 2013-08-22 14:17:48 ....A 20265 Virusshare.00086/HEUR-Trojan.Script.Generic-7a38591a81ca70e821c7268489794a19396a79d498ae1815dcf90a9fbe5e77fa 2013-08-22 17:41:42 ....A 26846 Virusshare.00086/HEUR-Trojan.Script.Generic-7a488905506b3c7c2f3ac590f323969857a3e865ed84873c467089103ded2c6b 2013-08-22 15:46:08 ....A 1129 Virusshare.00086/HEUR-Trojan.Script.Generic-7a6cfdbdad5409c4207afd8404f7440f34711ac698f803e384f5fa8fb06d23c9 2013-08-22 14:37:32 ....A 20148 Virusshare.00086/HEUR-Trojan.Script.Generic-7a73204c4c72638ba0b6e87dbc2d5f03ea5bce08ca3f46db2d701188951e0cdd 2013-08-22 18:44:10 ....A 55995 Virusshare.00086/HEUR-Trojan.Script.Generic-7a8f7afd9f804719d898f70990546832b22fc8770e69d648dfa09a295d1cfba9 2013-08-22 16:10:44 ....A 58659 Virusshare.00086/HEUR-Trojan.Script.Generic-7a9c7cfc6a7ecc9701d9f48f4a88efec005cded9f6df8064faab5c3d993a7d2c 2013-08-22 11:52:00 ....A 18535 Virusshare.00086/HEUR-Trojan.Script.Generic-7aa953b6a3f20057faa55e3ecd8b01ef15d3c54a0fa22d6575bb8fc72ce6e8fd 2013-08-22 15:40:46 ....A 70143 Virusshare.00086/HEUR-Trojan.Script.Generic-7aab7f3e265a7056f85d356e2e8728a2d792e58500d6178c3e157f49eae7aba6 2013-08-22 14:26:40 ....A 28922 Virusshare.00086/HEUR-Trojan.Script.Generic-7abf1380af9b94c96818342d96311dccedcfe5c1fd95c304ae88a369e155e7f1 2013-08-22 16:14:08 ....A 17034 Virusshare.00086/HEUR-Trojan.Script.Generic-7aca13fce29e5ac7369e6019b0f2ed4005d2f5e9428a5d3a3c6cd54fd6f53154 2013-08-22 13:35:06 ....A 40482 Virusshare.00086/HEUR-Trojan.Script.Generic-7ad7edb4e1c56e83576078ba8d0798558fa251fdbf2e6a86daeb77bc25763c68 2013-08-22 13:35:04 ....A 10646 Virusshare.00086/HEUR-Trojan.Script.Generic-7adc28110dd631862b03350e292d33a01e6791c6a30da152c62babe11a838458 2013-08-22 14:11:40 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-7aee5aa912de7eaf17c556568873d8fd9a0c0d1f5704083f8b34d6cd78a5df17 2013-08-22 14:11:46 ....A 12522 Virusshare.00086/HEUR-Trojan.Script.Generic-7af9d2d8396782dfd0e25ab42c20c45732335cbd86830645f2498c54648134cd 2013-08-22 13:19:26 ....A 11207 Virusshare.00086/HEUR-Trojan.Script.Generic-7b01a68aab9195ac069a15b3d788c3d7e8f1491e78998cfdc51354aeb9801904 2013-08-22 15:32:24 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-7b17487bee0b8a5a35d37a7363c107cdcb4cb3a7a25f9e005ed3c3bd088df463 2013-08-22 13:06:46 ....A 30802 Virusshare.00086/HEUR-Trojan.Script.Generic-7b2146fb92b95ab951fbdcbb0dd9b407dd67dcfe9b4540856a34386a25a3d645 2013-08-22 11:58:14 ....A 44688 Virusshare.00086/HEUR-Trojan.Script.Generic-7b3bf9155a5a7c81b3868143db00d972fa6ec5e8e6eaec01a1aa19076ca08e99 2013-08-22 13:30:54 ....A 6733 Virusshare.00086/HEUR-Trojan.Script.Generic-7b3ddba1c2b8b12a9adb717b8d9c0625139bcb1f32e07ce8268e30de1ac562fc 2013-08-22 14:25:46 ....A 27465 Virusshare.00086/HEUR-Trojan.Script.Generic-7b41a7b46086c144dba9075af37c60bba968e042c1bea5b13846ccfa2e53cc06 2013-08-22 11:54:56 ....A 32080 Virusshare.00086/HEUR-Trojan.Script.Generic-7b4c496a85288416b61f1969fe453d75bd14e0f5a7d9eb38113535e58564d3b1 2013-08-22 16:52:14 ....A 13958 Virusshare.00086/HEUR-Trojan.Script.Generic-7b4d3d01547889c2996228295f453290006537b442acb3b57e7cd060dbdbb484 2013-08-22 15:50:28 ....A 88103 Virusshare.00086/HEUR-Trojan.Script.Generic-7b4f54f264063829bee2f4182c11c3339de6f8ffc4b3e9fcf0ce9aaf8eb4eb27 2013-08-22 11:54:58 ....A 37685 Virusshare.00086/HEUR-Trojan.Script.Generic-7b59ba97ebf1118a72105cf4c0508c062c6d25c8dacc889af797c1fcf407fbec 2013-08-22 20:14:58 ....A 29413 Virusshare.00086/HEUR-Trojan.Script.Generic-7b648250052a6014a17e26038f156262bc21f800e1f1a7ec10687d9c86af150f 2013-08-22 12:23:44 ....A 102051 Virusshare.00086/HEUR-Trojan.Script.Generic-7b70ae20537c991559a2a120eac4fd07c8e11290c2de0329426313a2637cff63 2013-08-22 15:47:50 ....A 542494 Virusshare.00086/HEUR-Trojan.Script.Generic-7b752f29d29dd42324f4f900c4ad6d36c5e5044b9de725884c09ad7fa70d4608 2013-08-22 15:42:44 ....A 12536 Virusshare.00086/HEUR-Trojan.Script.Generic-7b78840ce03c72fab615f51b66719951e8b3ec3417c166cfeb88b6048f70ef68 2013-08-22 16:05:04 ....A 2075 Virusshare.00086/HEUR-Trojan.Script.Generic-7b78f4f4a7ea6ff5e075d103d7a8d7110cb6fba6a180aa9614abae340ca189e5 2013-08-22 14:21:16 ....A 20131 Virusshare.00086/HEUR-Trojan.Script.Generic-7b7e608f3b9bd4bb012460715fb71396c0e580089b048f349ed06d3e4347739c 2013-08-22 16:30:26 ....A 40712 Virusshare.00086/HEUR-Trojan.Script.Generic-7b86603055c01534be14c6ce88cd64efda2030265b773c005afe80125648504f 2013-08-22 13:30:58 ....A 33478 Virusshare.00086/HEUR-Trojan.Script.Generic-7b91e0c226fc4b6dfcb7acb5655986251551e34640cf62d8909516e607dfd46b 2013-08-22 16:57:02 ....A 6166 Virusshare.00086/HEUR-Trojan.Script.Generic-7b9e31683c3e49dc145094c1c03fb1689ef7b041b47ff832b1909b54435a0ba2 2013-08-22 16:32:24 ....A 1643 Virusshare.00086/HEUR-Trojan.Script.Generic-7bab15ff2e400687d0b0a9a0627e03945bd013ebfd7a529b9a799ccc8f2afa3a 2013-08-22 13:18:38 ....A 74762 Virusshare.00086/HEUR-Trojan.Script.Generic-7bae742e1c0fca8efa0d8bc625fc3cf88a6446482643eccbf75d5ad91ca60b14 2013-08-22 11:06:58 ....A 38401 Virusshare.00086/HEUR-Trojan.Script.Generic-7bb4c011f062f5a59ce4b948571ab8f4f352cbf91695a1f871499a8e9cd9d357 2013-08-22 12:53:02 ....A 69054 Virusshare.00086/HEUR-Trojan.Script.Generic-7bc00f11291d7fb95e78f33689be9839e3a1375c5565f655740f286a5a91f50a 2013-08-22 17:59:12 ....A 9081 Virusshare.00086/HEUR-Trojan.Script.Generic-7bd2303c9777426cfb9fcada7543cba51aa9d851f487a0160c3da4e42aef2ed8 2013-08-22 13:13:54 ....A 25003 Virusshare.00086/HEUR-Trojan.Script.Generic-7bdc5bdefddf557622528fda971b2084f0a15a089dee4d77b959ae84d1474192 2013-08-22 11:45:36 ....A 30496 Virusshare.00086/HEUR-Trojan.Script.Generic-7bf037c37dd5f03d8d00a770c058f8acea8ccd213b1e98d00b97065a61178d4c 2013-08-22 10:57:14 ....A 213897 Virusshare.00086/HEUR-Trojan.Script.Generic-7bf291b13fd2cc849169334769d8033b37100d995781f7047aebf614181fe703 2013-08-22 12:04:58 ....A 25209 Virusshare.00086/HEUR-Trojan.Script.Generic-7bf90ca0760cfb6cf07cb0629b5ee290b36e47386d8b9909379b5ceb2ada9b72 2013-08-22 13:57:10 ....A 26922 Virusshare.00086/HEUR-Trojan.Script.Generic-7c03f0ed648d021fa4d5a3655a061cb54fd88393b5ac41aa4dafa273759f629e 2013-08-22 10:57:38 ....A 66351 Virusshare.00086/HEUR-Trojan.Script.Generic-7c157e6a953c80a47963fa294e9d4943816de8c1fc4522882b683caeb216de76 2013-08-22 12:08:56 ....A 5325 Virusshare.00086/HEUR-Trojan.Script.Generic-7c2855e15ab01f3cfb78bd29732547c5706612601ef574dbea19f11d8d96996a 2013-08-22 17:41:46 ....A 11046 Virusshare.00086/HEUR-Trojan.Script.Generic-7c3c3e94024c8977b1a1a4c4c8bf175ce52ac5a47a57c1377b62141befc13103 2013-08-22 13:11:36 ....A 41201 Virusshare.00086/HEUR-Trojan.Script.Generic-7c40abe8da298aa30aab6ff58f9c019d24fba65df813890bed280b47e0a21a1e 2013-08-22 17:09:32 ....A 12805 Virusshare.00086/HEUR-Trojan.Script.Generic-7c537732069676f7384aedd2553a04fd5159c2a696e901c9fb5b9a94d161d581 2013-08-22 17:59:12 ....A 9225 Virusshare.00086/HEUR-Trojan.Script.Generic-7c65e418698b9b187222f6eeed973759b068a09ea0908b12cf35e62af3c0d1ce 2013-08-22 13:24:26 ....A 2151 Virusshare.00086/HEUR-Trojan.Script.Generic-7c671891f0e49b26815d0e4bb9fe8128a65fbbb025a165cd5871a3d44d421c64 2013-08-22 14:23:10 ....A 96234 Virusshare.00086/HEUR-Trojan.Script.Generic-7c6de1214485fcdcac91f6e4f90c80d2eb9827de7b073d681a77a22268f64118 2013-08-22 11:37:44 ....A 7491 Virusshare.00086/HEUR-Trojan.Script.Generic-7c6e9498f4c5e0479ab7944cb9816dd879eb00c50327d1e684215ad74b4e92df 2013-08-22 15:07:30 ....A 9612 Virusshare.00086/HEUR-Trojan.Script.Generic-7c712c666eee59b39891a3f6787f472e1d1c06a4a31f60b85b14ee1558675dad 2013-08-22 12:12:04 ....A 21499 Virusshare.00086/HEUR-Trojan.Script.Generic-7c74549b645b8a3887bdb06a770ada91d12be8df9ac88faa6315b7f297e0b8a0 2013-08-22 17:52:38 ....A 82742 Virusshare.00086/HEUR-Trojan.Script.Generic-7c8cf2228e4eea9d875a5d2b5a48e5a6822b04bbab6f3117e57affef08bffd8a 2013-08-22 13:24:06 ....A 19133 Virusshare.00086/HEUR-Trojan.Script.Generic-7c8ff431d36a06a19e624c68a74c039a0810d8fdb9492b551971cac6649d9c19 2013-08-22 19:18:26 ....A 9717 Virusshare.00086/HEUR-Trojan.Script.Generic-7c94b8473b8fb131558f14ceba7d0ff6aa99fe797c700e4c53d82518db9273e3 2013-08-22 17:25:46 ....A 59000 Virusshare.00086/HEUR-Trojan.Script.Generic-7ca0503f97d18a0d3f4bd2a606c1c4f497ec3b2545c531528b07bbdb5f92386b 2013-08-22 12:54:00 ....A 11034 Virusshare.00086/HEUR-Trojan.Script.Generic-7ca0b71ffaa145d81254c93746b298ba0dc1e1ddaa703f815e15946b318c734f 2013-08-22 11:18:48 ....A 7620 Virusshare.00086/HEUR-Trojan.Script.Generic-7ca8556e1fe6075f66b77f921009cc8897d4a6e17437cd5592be1bc95c163b94 2013-08-22 18:40:38 ....A 21688 Virusshare.00086/HEUR-Trojan.Script.Generic-7cacf487406361dbbf5d93fdd328ed655dd02e58070d0e5dccdb9b6092a67e4d 2013-08-22 15:27:58 ....A 38465 Virusshare.00086/HEUR-Trojan.Script.Generic-7cb2328395871c2763cb144a4a29264485d29e57c41faf09f3ffe6bcfd683723 2013-08-22 12:21:28 ....A 23293 Virusshare.00086/HEUR-Trojan.Script.Generic-7cb6a3785165135c75d4658bf80a9c102bc4dae06143abc7eb00896e967da0dc 2013-08-22 13:40:32 ....A 8137 Virusshare.00086/HEUR-Trojan.Script.Generic-7cb7288402835cd060fa8ee5ce50494ddd18d909b333ee4a6e9143dcf5be1b4a 2013-08-22 12:22:38 ....A 135644 Virusshare.00086/HEUR-Trojan.Script.Generic-7cc3e3543bbedf298a757d145e6ebdce978ea6975bd5a2e0f4b5825a031747d1 2013-08-22 17:33:18 ....A 24968 Virusshare.00086/HEUR-Trojan.Script.Generic-7ccea0629d2e754a4a427722e8166f5c2d4b1b188291d193f8a2b0d805e8be25 2013-08-22 12:07:08 ....A 21537 Virusshare.00086/HEUR-Trojan.Script.Generic-7cd458e065d7281d3dac0b3cb28717688a67045fb76316410004a089d59e3292 2013-08-22 17:10:42 ....A 6184 Virusshare.00086/HEUR-Trojan.Script.Generic-7cd8fcaccd7a72ed3e69277ae56e9ded5cc734b91e80c338d24aff78005ad8a0 2013-08-22 15:31:04 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-7cd9a6b96ab8ac893930aedfb8c4e92b006f0f5674cf14bc7161a831e3cbba7c 2013-08-22 10:50:20 ....A 5147 Virusshare.00086/HEUR-Trojan.Script.Generic-7ce22f161c3ec03f072a5276084cda7b6d69ad32875885ce861d293a95fa6df5 2013-08-22 13:11:38 ....A 66618 Virusshare.00086/HEUR-Trojan.Script.Generic-7ce7af01581a1d43eaca69b4afbe5c9e6d7437168b36bf58cf1e86cfacbbd745 2013-08-22 16:34:52 ....A 30027 Virusshare.00086/HEUR-Trojan.Script.Generic-7d17d87eb30713cfd5f81501ec5adf07bea1e3054318d637b2048a587b5f8309 2013-08-22 16:19:24 ....A 81297 Virusshare.00086/HEUR-Trojan.Script.Generic-7d1ff4640fa2167b01aa28c08a89e13b00c0f545001cfd3f9d0e9303e41f82a8 2013-08-22 17:07:30 ....A 66968 Virusshare.00086/HEUR-Trojan.Script.Generic-7d29e7c5b68a2c748b8e26b1498d67307666f6df14fc192fac82d5640a364143 2013-08-22 13:37:20 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-7d3b3249a2bcbe49aff827f41cbd36a737a81ff9651a3f225d1a00a50d7cb572 2013-08-22 12:12:08 ....A 25308 Virusshare.00086/HEUR-Trojan.Script.Generic-7d436ef5c266b904222b45137bff24ae89339f49f817c5f48b1869a7df24545a 2013-08-22 12:24:28 ....A 100772 Virusshare.00086/HEUR-Trojan.Script.Generic-7d442bbc6cc37abb867e27803c91e5bf71f0db256b8b6b2d9c56e376b9c9572a 2013-08-22 12:16:58 ....A 16663 Virusshare.00086/HEUR-Trojan.Script.Generic-7d4681b574de57c594f0fdc806c91213df1a96602eacf1cd7d1afc40e03281ff 2013-08-22 12:23:50 ....A 3856 Virusshare.00086/HEUR-Trojan.Script.Generic-7d484612950a629ac54214168ec7bed03e3b5ffa41248d28ca01020047f3339e 2013-08-22 17:50:28 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-7d5f9f3f806f60961d1a64f93e7157e33e0266626f046747d8d7a94829abdb07 2013-08-22 17:16:58 ....A 23743 Virusshare.00086/HEUR-Trojan.Script.Generic-7d62813408e9b21e612cbcc68cd65fe0f5520d82baedd9bae2bae34251e85faf 2013-08-22 14:27:02 ....A 48005 Virusshare.00086/HEUR-Trojan.Script.Generic-7d65f0d5f78f2dec475043fb9f9cc14fce1c8b4e53b427b18902e977f4022a80 2013-08-22 15:55:26 ....A 40137 Virusshare.00086/HEUR-Trojan.Script.Generic-7d67746300a6eba7de7d84c6c648782093093a1a42ea28edbd46cc8ed9d471e9 2013-08-22 18:49:42 ....A 2354 Virusshare.00086/HEUR-Trojan.Script.Generic-7d6a8a376c855813851e9076239aaf619846fd777b6d956c8b091758cca85532 2013-08-22 12:32:28 ....A 21466 Virusshare.00086/HEUR-Trojan.Script.Generic-7d6c1c1a74e43dae7ffd09619fa2341ea03b938279cc08015eb8fd9709a4f36a 2013-08-22 14:19:00 ....A 19972 Virusshare.00086/HEUR-Trojan.Script.Generic-7d757495a1d342c6a6d4ca1b867e97e01d5f4e947ca2600f743938bb41b9b06e 2013-08-22 13:15:00 ....A 12708 Virusshare.00086/HEUR-Trojan.Script.Generic-7d7c6530d1a7d31a0288e667c7b05387e07c65c57942c0e95cc9ea3397c42857 2013-08-22 13:42:44 ....A 73771 Virusshare.00086/HEUR-Trojan.Script.Generic-7da36b55a6aa90c47e3c646dbf5db422664ad45404607c23358b80720ebe783e 2013-08-22 17:41:52 ....A 108106 Virusshare.00086/HEUR-Trojan.Script.Generic-7da7bcc9ccaae75394e5391b63d28b033612f28c25b55b27405d41c8a6a13adc 2013-08-22 17:21:00 ....A 33515 Virusshare.00086/HEUR-Trojan.Script.Generic-7dafa5b3781ce1de0e513ba0074ca2cabfa57523eb623fae12d483e74b507513 2013-08-22 13:06:42 ....A 11555 Virusshare.00086/HEUR-Trojan.Script.Generic-7db6c9a1f7e57db096c698789fe5780adc8d130a0c51858b4538baef0ac7d57e 2013-08-22 15:51:44 ....A 28565 Virusshare.00086/HEUR-Trojan.Script.Generic-7db747094f97863145b0aab55dfb6a67f53867b0a6792718982106a0a6f48e6a 2013-08-22 17:31:06 ....A 19384 Virusshare.00086/HEUR-Trojan.Script.Generic-7dbb0e267a319921d0bccfceb2b2de7f0f3bd3d6689e8fb2a27a543df2995a83 2013-08-22 13:28:46 ....A 22012 Virusshare.00086/HEUR-Trojan.Script.Generic-7dbc867c4e8502835bba27a3107ecc4080e57a93d56bca2c4edbdc43bcd23bd9 2013-08-22 16:45:54 ....A 37289 Virusshare.00086/HEUR-Trojan.Script.Generic-7dbd979ab5de078fe757833f2af2526487ec70b1f4d473e732ac39bb007a2462 2013-08-22 12:16:56 ....A 11039 Virusshare.00086/HEUR-Trojan.Script.Generic-7dc35221677ded619d1fe922f6c009fe2a304f0469e65e8c245c9dbda8354397 2013-08-22 11:56:42 ....A 33456 Virusshare.00086/HEUR-Trojan.Script.Generic-7dcbc5c670bab4bfec48dc2fe90e7c7ca9ca044779a36488b0c0ff038c3e6517 2013-08-22 17:41:54 ....A 17713 Virusshare.00086/HEUR-Trojan.Script.Generic-7dd4902b1aa08aabfe8f4c65a024ac48b3ecface57a0f7c053e21ba640fd46b1 2013-08-22 18:49:42 ....A 49317 Virusshare.00086/HEUR-Trojan.Script.Generic-7dd49d8f3f9b576487b9f0b945a89e4be85fa03a073d54186d2a60a7d2172c4c 2013-08-22 15:55:40 ....A 27656 Virusshare.00086/HEUR-Trojan.Script.Generic-7de57dc53dbe4078d6480591a1a5ff61d5a2b68dafcab5ef78a7bdcc54c1e6da 2013-08-22 14:12:46 ....A 739 Virusshare.00086/HEUR-Trojan.Script.Generic-7de5c12af58d69c576abfa5f37ce865b0a5408fe8830108db821dc58f21c0b08 2013-08-22 14:13:36 ....A 10891 Virusshare.00086/HEUR-Trojan.Script.Generic-7de751de37bd3d255ca9679045b6f3082298e40f72e6940678b8b6efdf0e9498 2013-08-22 11:20:30 ....A 48048 Virusshare.00086/HEUR-Trojan.Script.Generic-7df49db95765ebad6c7b323641c57446b0f7dd56d9c79f1c5d609f5e794eda2b 2013-08-22 15:21:22 ....A 71929 Virusshare.00086/HEUR-Trojan.Script.Generic-7e0924ad8b0b231e3a448d9d8c4c2c05b9610000784f34a65b03fc9098b2d314 2013-08-22 11:36:46 ....A 11189 Virusshare.00086/HEUR-Trojan.Script.Generic-7e124dd0bd281272e4fe07ddc974064f96a1476b3e38b9d3f8ab7f497022af6e 2013-08-22 17:54:08 ....A 95377 Virusshare.00086/HEUR-Trojan.Script.Generic-7e2299688337c91ebdd7c80bffb1055e964121ed8bd4ab8ce3104c66c8ddd4c9 2013-08-22 12:46:06 ....A 267302 Virusshare.00086/HEUR-Trojan.Script.Generic-7e22e8bad0b20c2eb4ab8289d866db5ac8f0b6527949dea635ea031be501d9e1 2013-08-22 16:24:30 ....A 49134 Virusshare.00086/HEUR-Trojan.Script.Generic-7e2835d7620b81d69cdd4643adb995f531b49355ba18d02b514d560086edfcc9 2013-08-22 11:21:28 ....A 57251 Virusshare.00086/HEUR-Trojan.Script.Generic-7e296785a5ee0063732f8dcae57efd8789c71ee8b0c14b5fe763bba449394fdd 2013-08-22 15:47:26 ....A 238 Virusshare.00086/HEUR-Trojan.Script.Generic-7e2a9d548f61287ba484b84f8367ab573d74101b3dbfda5c54e53df4c152dd6a 2013-08-22 13:46:22 ....A 9382 Virusshare.00086/HEUR-Trojan.Script.Generic-7e31593967aa64bf807f646371fd0df4ed8444bd194f3f5e7f8966163daef050 2013-08-22 11:20:54 ....A 48432 Virusshare.00086/HEUR-Trojan.Script.Generic-7e3cb28c40cf1467c322a6314f65aa3b04ede263fa58a1cf86102bb2998a9de8 2013-08-22 17:59:12 ....A 93671 Virusshare.00086/HEUR-Trojan.Script.Generic-7e3ced2fbac81084b71f65cc65518757c5399ae3ce67eb858de5adcf17f3fb4e 2013-08-22 16:21:18 ....A 1120738 Virusshare.00086/HEUR-Trojan.Script.Generic-7e442fd879ac456a41ca7baab45057f9cbb24b68e1cef649ba4cf5d7ec540f29 2013-08-22 11:00:26 ....A 25943 Virusshare.00086/HEUR-Trojan.Script.Generic-7e514108bc2c4ec4c3b254647c675f5cec85588f34fd66145de681e6b01ec49b 2013-08-22 17:29:16 ....A 11665 Virusshare.00086/HEUR-Trojan.Script.Generic-7e5aacc73092fac63568eb42ae9532a98f56913f4b8d7f9f4cfa323197de14b9 2013-08-22 17:41:56 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-7e61445b3a43a65018f6ceedbb6044da86172e1e8bbb8d829729ec45476484bd 2013-08-22 16:14:18 ....A 32374 Virusshare.00086/HEUR-Trojan.Script.Generic-7e67f5ab0c2458932950bda81b33fb751bc77090ce5766bd8d48007edaaf35fe 2013-08-22 16:10:24 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-7e7a3782e62551b93ff30feacf963016faad5e643a210ed25d0e7143bf405008 2013-08-22 13:27:12 ....A 13067 Virusshare.00086/HEUR-Trojan.Script.Generic-7e8015a0e0b8a1904dd79c75854e6ba397529b76ca9a7dc6d9c2c6408d15db2e 2013-08-22 13:10:52 ....A 19419 Virusshare.00086/HEUR-Trojan.Script.Generic-7e872cabb178523067e99b513bf68c242d88c418952f0c067d8800ab1bc3ab69 2013-08-22 14:05:12 ....A 12288 Virusshare.00086/HEUR-Trojan.Script.Generic-7eaddc65ffe59744bd7c0e780cb24e13a3952eddff2dcedd68d2f756bc499b55 2013-08-22 11:25:32 ....A 14914 Virusshare.00086/HEUR-Trojan.Script.Generic-7eb677587fcd4a5179e585f0e73edd48cf8b99ccc02d7d44f5adc2dd8e2ba957 2013-08-22 16:14:22 ....A 6330 Virusshare.00086/HEUR-Trojan.Script.Generic-7eb6d7ba6711fe1e3b8aae899c846ff67c5206a51f30e69500fd0661a0a5b9d6 2013-08-22 12:54:46 ....A 48343 Virusshare.00086/HEUR-Trojan.Script.Generic-7ec10234fbc11732a49a40ff6195af8bacf1155e22925e7dbfe54b97641595aa 2013-08-22 16:14:26 ....A 19746 Virusshare.00086/HEUR-Trojan.Script.Generic-7ed6716e5c77f0fbd97f06746de0ba354e70cf543293cd1048bf4dc6f620d2c5 2013-08-22 15:08:20 ....A 40626 Virusshare.00086/HEUR-Trojan.Script.Generic-7edb1a2d8ec85b62f0598285be8d0a601ab1ab862b5668b180b8165d11c91bdf 2013-08-22 15:08:02 ....A 8497 Virusshare.00086/HEUR-Trojan.Script.Generic-7ee735a40693396aed89f7424c1ff34a256b2b380ecb9e12ccdfb959dc75a2d3 2013-08-22 18:44:14 ....A 52249 Virusshare.00086/HEUR-Trojan.Script.Generic-7f2d641664e6fe9d0385046c00af7a8aef0203f716f8b7815c81bbb3340dfde2 2013-08-22 14:09:54 ....A 19248 Virusshare.00086/HEUR-Trojan.Script.Generic-7f377eb1b30443e99691cd5e30cfd87544fd92fbcd460474a3cf2f152960d2f2 2013-08-22 17:25:46 ....A 12191 Virusshare.00086/HEUR-Trojan.Script.Generic-7f396cb9fbb9cecab2157120e3481580ea34cc51d8cabaa2403085207893bc2a 2013-08-22 12:07:10 ....A 32482 Virusshare.00086/HEUR-Trojan.Script.Generic-7f4003fc982b29fafe3b9fa94b023619e78f6d1c28dccd530ed7792ca268e8e0 2013-08-22 12:53:50 ....A 22797 Virusshare.00086/HEUR-Trojan.Script.Generic-7f4430621786190ca4bd9e2681a1d03c45509e62fcaba328d234663af9311521 2013-08-22 11:46:02 ....A 23254 Virusshare.00086/HEUR-Trojan.Script.Generic-7f482539a657bc93f84084d437a4b1ebd035fabe158f10f244f18c434feec5ff 2013-08-22 10:51:10 ....A 22478 Virusshare.00086/HEUR-Trojan.Script.Generic-7f4efa921e595f9f500b815935849b4018688b34a36ca9bf4944309db88086a0 2013-08-22 16:30:56 ....A 30354 Virusshare.00086/HEUR-Trojan.Script.Generic-7f5b23085fdfada842be5a21ede5b7743f0879c44da06d374b68e935fc59ecb4 2013-08-22 12:04:26 ....A 43511 Virusshare.00086/HEUR-Trojan.Script.Generic-7f61a68e0e8bf8329d74b80173027cce2a01305bce5bd927da5ad48a4c279b81 2013-08-22 12:57:54 ....A 22137 Virusshare.00086/HEUR-Trojan.Script.Generic-7f682acdff6355183b82d89e8aacd1ea2e42e17b730f01ab2147c7610a55d0c7 2013-08-22 14:29:28 ....A 30000 Virusshare.00086/HEUR-Trojan.Script.Generic-7f6f0481ee67d99d0733a4b81b835dd15f22264db20561262bd205f4f647d168 2013-08-22 16:20:40 ....A 35747 Virusshare.00086/HEUR-Trojan.Script.Generic-7f8f12314dde7696e705544e40f39a6ac8231b26b9086836475df64d2a7d6930 2013-08-22 17:24:40 ....A 15204 Virusshare.00086/HEUR-Trojan.Script.Generic-7f94c18c55bf16acee9efcc96126ef441904935e016ee5e06ef5da9c102aca54 2013-08-22 16:24:06 ....A 137872 Virusshare.00086/HEUR-Trojan.Script.Generic-7f97b55354519e35f7f3cad11a8d7b1aac0f66af8f65528810dd46e14f84d95c 2013-08-22 13:46:50 ....A 12357 Virusshare.00086/HEUR-Trojan.Script.Generic-7f98ebd9cb76b1c1f7bc292d6363fdb815b68160cf1766bf8ed25584ac2390ba 2013-08-22 12:45:54 ....A 69943 Virusshare.00086/HEUR-Trojan.Script.Generic-7f9f11e6cd868afa69e9bb08bb7287a312ac7c31688e2104715690938f0300ee 2013-08-22 15:32:12 ....A 8192 Virusshare.00086/HEUR-Trojan.Script.Generic-7fa9f55e7c676bca80756a164151f4fe834cb358b7ae0c46581898b216ed594f 2013-08-22 15:45:04 ....A 6807 Virusshare.00086/HEUR-Trojan.Script.Generic-7fafc20a12dfd4d7c573f4f8c094af265feba8a727c24882223b96dcd25641ce 2013-08-22 13:55:38 ....A 5064 Virusshare.00086/HEUR-Trojan.Script.Generic-7fb34ec5150ad7c5cd939a022a48c7b958f2224090ff6c3886bdccefb7b440c9 2013-08-22 12:30:32 ....A 29842 Virusshare.00086/HEUR-Trojan.Script.Generic-7feb38cd1a23e4b04d808c4e5cb30aad7ba656ccad79b60b81070d4d67433d6d 2013-08-22 16:08:10 ....A 78925 Virusshare.00086/HEUR-Trojan.Script.Generic-7fee298afd4a0ae40358a091831ea7815bdda1c5461865aad1a729468c778497 2013-08-22 14:58:12 ....A 38067 Virusshare.00086/HEUR-Trojan.Script.Generic-7ff14c9574e27bdb0f7cade00f40142f2a6c6564c9ae0f3a4ab611f4b896e304 2013-08-22 11:14:22 ....A 13704 Virusshare.00086/HEUR-Trojan.Script.Generic-8002ccd9794fc330fe1a555b221705ed3cd2098dabc6a5280a4daace5550eef1 2013-08-22 14:45:58 ....A 30651 Virusshare.00086/HEUR-Trojan.Script.Generic-8016158a950ec4e6f0e94c6cd847552650be0733c6b538519b5cb4581cdb57f5 2013-08-22 14:22:14 ....A 240490 Virusshare.00086/HEUR-Trojan.Script.Generic-801e26c48e85c2d50967054160145ef42111aae823c16b3a898e5b185b67e750 2013-08-22 11:06:10 ....A 67199 Virusshare.00086/HEUR-Trojan.Script.Generic-8030bcde59ea21e9db10882b8a5b6368e468cc62a77215ec32baf84ec6e493f8 2013-08-22 16:58:38 ....A 18293 Virusshare.00086/HEUR-Trojan.Script.Generic-803e3fa5471ca6dffd7b61e839911c76a2f000403aa74147f7b97108b26b914f 2013-08-22 15:16:32 ....A 7411 Virusshare.00086/HEUR-Trojan.Script.Generic-8042e8849e9d7f0b9c8afc0bcff6b9921ac25e7e36047c034fa05fdb75dc13dd 2013-08-22 11:20:04 ....A 131017 Virusshare.00086/HEUR-Trojan.Script.Generic-805235b25a16c1d69d85cefb47f071e92688fdb16cfd7248e10f45f202ac226b 2013-08-22 13:47:46 ....A 56241 Virusshare.00086/HEUR-Trojan.Script.Generic-8058512cf1d694f9c1744e4fe8ccc2c8bdcd476d34e27a3a8db6301d50080f9d 2013-08-22 11:33:38 ....A 65863 Virusshare.00086/HEUR-Trojan.Script.Generic-805e43dcc1168ea568ab76143e60907633d800f616440aaca5126d7003f613bc 2013-08-22 13:14:04 ....A 20017 Virusshare.00086/HEUR-Trojan.Script.Generic-805f04ecacdcca0e3e623a573de5e4e4eb55520d6da514e7c5d5a0cac4aff311 2013-08-22 18:01:44 ....A 7130 Virusshare.00086/HEUR-Trojan.Script.Generic-807199c1399a6928bd99cbf8450c188ff3ab05c5bd1d5d4051cf53ab5a182568 2013-08-22 14:51:16 ....A 30513 Virusshare.00086/HEUR-Trojan.Script.Generic-807617d46c2e8bc55d63e4bddfc16df005bdbbbe2e26fc37d2bf9f822cef7d50 2013-08-22 15:08:26 ....A 50147 Virusshare.00086/HEUR-Trojan.Script.Generic-807d7c3d735d3d43e293e0d6268dce8086a4d436094c43cdac7c7e8095067678 2013-08-22 14:35:44 ....A 47699 Virusshare.00086/HEUR-Trojan.Script.Generic-8087ccf448fd53956e8cec551d191ffb7cd3fab3efc32431911924a898ab9f9e 2013-08-22 10:40:02 ....A 494 Virusshare.00086/HEUR-Trojan.Script.Generic-8089ce2b8546fc3cb3b3ce6a710a924819aa2cc47b4b4bea5071252e8c29f551 2013-08-22 17:33:22 ....A 27986 Virusshare.00086/HEUR-Trojan.Script.Generic-80988a0915a9b6ad85b102832026008c26b1752991ea39b5032d5d4a5a6c707d 2013-08-22 16:23:24 ....A 193102 Virusshare.00086/HEUR-Trojan.Script.Generic-80ab6fe2becbd3938835ab692c4868028e891fc8f11b88934b9fc85aa723f3e6 2013-08-22 12:46:04 ....A 31012 Virusshare.00086/HEUR-Trojan.Script.Generic-80ad2b75fc4c0702438816dfa04106965904dcc395d7bbc0ce899b059ad647d7 2013-08-22 13:01:34 ....A 31893 Virusshare.00086/HEUR-Trojan.Script.Generic-80b6e369526d144d53a59aea649d09d8e974aa8620a25652dffdf0b0e059cfbc 2013-08-22 15:33:54 ....A 57916 Virusshare.00086/HEUR-Trojan.Script.Generic-80ccfc59ae3a721b7c9af14df9bccc1bc641adffca7a78acfeba5d15a34e44aa 2013-08-22 13:10:52 ....A 28770 Virusshare.00086/HEUR-Trojan.Script.Generic-80d1374f0851835c07367d6871fadabcb2de6d87afa07f306eaf983dc56cc3db 2013-08-22 15:08:24 ....A 20044 Virusshare.00086/HEUR-Trojan.Script.Generic-80d37193655394c3d66257af5da3b0439598e371009e25cf357d929e947f8f7e 2013-08-22 14:16:42 ....A 8918 Virusshare.00086/HEUR-Trojan.Script.Generic-80d488586c741363a79e82b7555b10e8e1227f70e56f6ff2720fe514ec7366d5 2013-08-22 19:45:06 ....A 71368 Virusshare.00086/HEUR-Trojan.Script.Generic-80f2775dd71f12d67c835bb471b660d822af6880f6b011a9d3e9458f114a9c6d 2013-08-22 15:47:02 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-80f3b4c5f3df6cf461752ebd03354fab1255d4e0eb1a663b0c110159885bc6fb 2013-08-22 12:37:30 ....A 14115 Virusshare.00086/HEUR-Trojan.Script.Generic-80f91546061affaa7416934f7d2724dd7be5181cb5bd5eea9096a9e00379b4f2 2013-08-22 12:25:44 ....A 51455 Virusshare.00086/HEUR-Trojan.Script.Generic-81020c2f6bb078279c34ebdfc699f266fdb442cad80cd8bd376caa5c8e705f16 2013-08-22 12:20:26 ....A 58333 Virusshare.00086/HEUR-Trojan.Script.Generic-81042df6891640c9037c5e82687e3cdfe26e849447eaa1bef4446aa73133819a 2013-08-22 11:49:04 ....A 34151 Virusshare.00086/HEUR-Trojan.Script.Generic-8108b2b058b213a206a181bb5264e576938a9571f5651354796c693876b46e75 2013-08-22 14:44:58 ....A 48012 Virusshare.00086/HEUR-Trojan.Script.Generic-810e708c6e36e30c8ec915d95ddcf7eca8bce6ef7288f6818409a0e9f7c083fa 2013-08-22 12:16:46 ....A 12216 Virusshare.00086/HEUR-Trojan.Script.Generic-811c83b9dcb459fda07a733077a7a803c34f66662397636e79a74519d238fa3b 2013-08-22 10:43:14 ....A 22512 Virusshare.00086/HEUR-Trojan.Script.Generic-8131a2057c6b14d09161012f2c62f0289f2a26ec8f31842715080cc3eba4fcde 2013-08-22 16:08:54 ....A 15441 Virusshare.00086/HEUR-Trojan.Script.Generic-81352afedc35787da2e4a109f7866baf612eadc6865199f9066de150ad7b3d4f 2013-08-22 15:29:04 ....A 23741 Virusshare.00086/HEUR-Trojan.Script.Generic-8140a14b3ad9f985b502d09597fdbdbc72cda694a21e26ebd90084b6dab8ea29 2013-08-22 16:41:16 ....A 48804 Virusshare.00086/HEUR-Trojan.Script.Generic-814209083160c1bd05f7e5e17c36235a1ce3d40a00119d1fc3feb8dc5c41a792 2013-08-22 11:18:44 ....A 14258 Virusshare.00086/HEUR-Trojan.Script.Generic-814309a255a4aedcdb664ff4bfcd110270e1b3b67a00fa75452eabb066ad149b 2013-08-22 17:25:50 ....A 18786 Virusshare.00086/HEUR-Trojan.Script.Generic-8149366d862dd245f3bb4d95ba7044d20602a136581cf5508d228418b3a2b07f 2013-08-22 16:44:54 ....A 13524 Virusshare.00086/HEUR-Trojan.Script.Generic-814ca4e79c3e47b48c228d2160d3227961a5e720b7c74f8b8c51322b78a98e27 2013-08-22 13:06:16 ....A 2346 Virusshare.00086/HEUR-Trojan.Script.Generic-815cc98dc73f80549c26bb045688fd89bf89c5fc251771aa47ecd179788d4ff8 2013-08-22 14:29:20 ....A 47836 Virusshare.00086/HEUR-Trojan.Script.Generic-816be23eb8ccbceb5347d83b897fd05ea6dceda6599a1143276e2441e32242ab 2013-08-22 19:18:32 ....A 17215 Virusshare.00086/HEUR-Trojan.Script.Generic-8172dca28ef46444e44042728a78d4659dc04162b4edda29f61fd1becd61a709 2013-08-22 14:32:00 ....A 46829 Virusshare.00086/HEUR-Trojan.Script.Generic-8173d1a6e9daefe6c59eaf9938ebd1aa32935abb5e2ba5efcd68ea1aa098570d 2013-08-22 16:58:48 ....A 118388 Virusshare.00086/HEUR-Trojan.Script.Generic-81789eaed51c9ebd31c7f519d219209d08c5fdc954e19f6f36bd5b60ec44ff49 2013-08-22 14:12:24 ....A 34554 Virusshare.00086/HEUR-Trojan.Script.Generic-817eaac6da853972c8ed551e1c12e1d5810725932a4b2bda1cb43efc7f219e2a 2013-08-22 15:19:30 ....A 63892 Virusshare.00086/HEUR-Trojan.Script.Generic-81828dc2ca78c872cd42962547dfb2d81e58e2241224f4fe03e38d77a6666c49 2013-08-22 14:26:58 ....A 35109 Virusshare.00086/HEUR-Trojan.Script.Generic-8182c43f61ed6fcdec9979c6ff5c8f3c96716760cf1cc356b7fe97db4a42b5da 2013-08-22 12:03:24 ....A 35882 Virusshare.00086/HEUR-Trojan.Script.Generic-818e25503773a71ad026bd8d3cceb5394bd26152117f13e87090b945c874076a 2013-08-22 16:13:02 ....A 23209 Virusshare.00086/HEUR-Trojan.Script.Generic-81909c398942af300c9a4a95cf1ef76d46ac9e4bd0ba020f1901dbf582f61b9c 2013-08-22 17:00:40 ....A 1144861 Virusshare.00086/HEUR-Trojan.Script.Generic-81976bbbc91451a5056e95c5b7fd4eb0f515b3c7af47a77e9f80c2b508874661 2013-08-22 12:14:18 ....A 6645 Virusshare.00086/HEUR-Trojan.Script.Generic-819cf89b626dffc2fedaf00c01d282591a1aa8bc4e3987cdc68717409f8bd08a 2013-08-22 14:12:48 ....A 81650 Virusshare.00086/HEUR-Trojan.Script.Generic-81a134804a897973923321ab97f374b53878614d862e6054502de1294d57ef40 2013-08-22 11:25:08 ....A 32481 Virusshare.00086/HEUR-Trojan.Script.Generic-81ad1cd94ffb2aecb1919cff2928dd030f0d9375f3b7e1c4b4f30877fa854263 2013-08-22 15:14:00 ....A 1585 Virusshare.00086/HEUR-Trojan.Script.Generic-81b00e8d4788d7d6ff908de006d8d02fad20c15e9b985404e7c056c27cd038e8 2013-08-22 14:23:18 ....A 26362 Virusshare.00086/HEUR-Trojan.Script.Generic-81c65e04c1a5faf496e650ed54423d23c1550279b19e735911afdfbd40cf8a3e 2013-08-22 12:21:00 ....A 883 Virusshare.00086/HEUR-Trojan.Script.Generic-81d782140edfc17dd57159dbe0e36a8d087f987cfc5cbfc71e6e66bd4b7c4ccb 2013-08-22 12:19:06 ....A 28669 Virusshare.00086/HEUR-Trojan.Script.Generic-81d88015096361c6d39872bc4a58f852aefdb0c70dbe1b8b24452ef76eb1b81e 2013-08-22 14:55:20 ....A 59685 Virusshare.00086/HEUR-Trojan.Script.Generic-81dbf1c4638d276d9ca975c4254ed00ea9069793072efa0c6b91c8faacb54974 2013-08-22 12:20:22 ....A 30991 Virusshare.00086/HEUR-Trojan.Script.Generic-81e78a71ecbcb2bcf43af17c312f066760addb4c5beaf9bb7b789731a5b6f606 2013-08-22 12:39:40 ....A 26621 Virusshare.00086/HEUR-Trojan.Script.Generic-81ed43f0a30f9faf77edc58adc0aa5d1b667f29f7688407706dc3b9e3787bb88 2013-08-22 17:42:18 ....A 491 Virusshare.00086/HEUR-Trojan.Script.Generic-82001f1f0b48b18acccd23fd7d6e3dbce5bd5312d5c8787b8239bbd11363e771 2013-08-22 17:49:08 ....A 34796 Virusshare.00086/HEUR-Trojan.Script.Generic-820ebfb97a691110c97cab9aafbc134d8602ce61c7c7ea1b378d118f0ddbfd22 2013-08-22 15:16:10 ....A 223163 Virusshare.00086/HEUR-Trojan.Script.Generic-82247379d406f05e2cdbd56aa8751e5a3aaf5682fa2ddd415a095c588ffa6be4 2013-08-22 16:42:16 ....A 10255 Virusshare.00086/HEUR-Trojan.Script.Generic-823e4a196f67807c91c59cfb67dec1c4d7dec1f4f7f05381c5efc853038e5685 2013-08-22 12:03:26 ....A 10773 Virusshare.00086/HEUR-Trojan.Script.Generic-823f3ab878bfa8bb8e0aa8c4f6152fbcef60916fa2135ab77b3b8a2b5c9d70b8 2013-08-22 12:16:30 ....A 220800 Virusshare.00086/HEUR-Trojan.Script.Generic-82404a6e73b5eba2c3bfc4f8bc96f50794dd9c0074d6939774f4dcfdc347459d 2013-08-22 12:06:48 ....A 34565 Virusshare.00086/HEUR-Trojan.Script.Generic-8251ae033d475a0aaedff7ed12fe20cb79594812c1815e896f0dfd1b4c8ad558 2013-08-22 12:40:14 ....A 48587 Virusshare.00086/HEUR-Trojan.Script.Generic-8254591f063c556c99017f1aa1cf664478240323a1a0553186859f6ff056a886 2013-08-22 16:45:56 ....A 10674 Virusshare.00086/HEUR-Trojan.Script.Generic-825710c22cb65d206ff705689da3f84b68656b693c85cfabdae7294fd546fd5c 2013-08-22 15:06:46 ....A 16910 Virusshare.00086/HEUR-Trojan.Script.Generic-825d2edca93b39deda1ea5123392c30898cbff182e228aadabcdaa2c85a4e246 2013-08-22 11:22:04 ....A 36634 Virusshare.00086/HEUR-Trojan.Script.Generic-826029b26996f1b1822e60281060c62190fdb84314af6945faf0319989b1b1f7 2013-08-22 15:49:40 ....A 53134 Virusshare.00086/HEUR-Trojan.Script.Generic-8260700bde509cc0d66e09de9bf560f0866e5242597fd8f7bd629d57ddcd40b3 2013-08-22 13:33:02 ....A 10489 Virusshare.00086/HEUR-Trojan.Script.Generic-8268fee9c1c39fbe19fc7d42d6a3cb8f481e9fccd4f6b28bc82a55e73c42229e 2013-08-22 12:43:34 ....A 38319 Virusshare.00086/HEUR-Trojan.Script.Generic-82696d8a3098f6cb0184d41696ba9bafa098e91e1f4b2cf896e9c490dbd81ae7 2013-08-22 21:45:40 ....A 29796 Virusshare.00086/HEUR-Trojan.Script.Generic-826abc6008ae7a7c33c0a1460fec7b067a5ae771543314ce44591aa6f8e23555 2013-08-22 12:36:16 ....A 13733 Virusshare.00086/HEUR-Trojan.Script.Generic-826e78bb79b637e45381edeaa854f13221bf6980752c62de0015f24d5092aa74 2013-08-22 14:09:32 ....A 46933 Virusshare.00086/HEUR-Trojan.Script.Generic-8283618fe211565268986a40454fd0c316f2aa2ea7878492fbd9092fcac79c4d 2013-08-22 11:37:42 ....A 5751 Virusshare.00086/HEUR-Trojan.Script.Generic-828d8226372f4b999917e3ab856026c788223cfee5b08011db99ebf5995936f8 2013-08-22 16:03:48 ....A 41582 Virusshare.00086/HEUR-Trojan.Script.Generic-82931e11c9d7ababaee229b9f10ed1ed0a44f04074e3a41abd657ede9755e477 2013-08-22 11:33:38 ....A 10665 Virusshare.00086/HEUR-Trojan.Script.Generic-8299ec6973b822e5cbdeef9751b3ec694bdf72bf4b54d1af34c98583bd61de89 2013-08-22 12:16:58 ....A 398 Virusshare.00086/HEUR-Trojan.Script.Generic-829e80e60579b407a686e10b4df6b2522d8decfecbb96bea5d9f8932e9340744 2013-08-22 14:06:30 ....A 5363 Virusshare.00086/HEUR-Trojan.Script.Generic-82a4aa4a591c7fe2871fc63804381d4f54e96cb5adaa13ef90ca0a3b2e6f09d8 2013-08-22 16:21:40 ....A 32856 Virusshare.00086/HEUR-Trojan.Script.Generic-82b38f14a1d9fb19ad8b860d527e40e221d88371ab65cca75022845fd8bd1ac3 2013-08-22 14:06:24 ....A 37031 Virusshare.00086/HEUR-Trojan.Script.Generic-82b60707d9db47c7f48f4ff78afb8480289beaebceef2aad3b49f727c35b8125 2013-08-22 12:15:32 ....A 58299 Virusshare.00086/HEUR-Trojan.Script.Generic-82c20aafd7af5f79e303e402df80ee4e552b31822ec2a2f5940a2159201150ea 2013-08-22 12:31:08 ....A 33832 Virusshare.00086/HEUR-Trojan.Script.Generic-82f2d29680f83e5ba79eb3705f9dd547c82c3c7b741b4d289f2fd1d14b4bb976 2013-08-22 13:28:12 ....A 8499 Virusshare.00086/HEUR-Trojan.Script.Generic-82fbbe7ea347f19941c397de41a8cc9230eeef1bcbabbfc4a2fc7e345e17aa5f 2013-08-22 14:09:26 ....A 81285 Virusshare.00086/HEUR-Trojan.Script.Generic-82fefe45039df82ed89c7b9f4c7054e8c2c724be90baa3a5b4af2cb11216a801 2013-08-22 14:58:24 ....A 71285 Virusshare.00086/HEUR-Trojan.Script.Generic-83107ba2c0ede19f831aa1da7c8e033830b2bb5c4666da020ae21c1470414277 2013-08-22 14:08:32 ....A 264056 Virusshare.00086/HEUR-Trojan.Script.Generic-8311bddb0dd89323daf8818eb00440594329b4a929f00127cf1bd5eff19c74f9 2013-08-22 15:50:16 ....A 24793 Virusshare.00086/HEUR-Trojan.Script.Generic-8314edcb50812de64ec1b09608079d286c72ee45b172315c72d82a2360ae3a98 2013-08-22 15:04:20 ....A 13670 Virusshare.00086/HEUR-Trojan.Script.Generic-8316e4fec563743c658d55aeaa7447b117657dd0a70d1294df9855f7f01b7e46 2013-08-22 15:43:32 ....A 20812 Virusshare.00086/HEUR-Trojan.Script.Generic-831ee274be38d0c522b1ac6ae2e3d62a7ae96b388bbe5253a01a335781236890 2013-08-22 16:14:06 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-83268cf8f07d417b6e8fa381a94ab6bb4b2f1f92f7c371fff5491ffc582c6223 2013-08-22 13:52:26 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-832fa60012e966cdf7ed0262c1cf4a15db4dce5f6de1524b9b1f09d543daae76 2013-08-22 13:05:34 ....A 34447 Virusshare.00086/HEUR-Trojan.Script.Generic-833a50ae24b56bb3fd12956fe38c20d3e859be7098a9f7ef59b3c9deeb951252 2013-08-22 15:37:22 ....A 25456 Virusshare.00086/HEUR-Trojan.Script.Generic-834fb9fd66a926bb2d9567ee78ed41580403f6a4240d7875fa34f4dbe090dfef 2013-08-22 11:36:52 ....A 37935 Virusshare.00086/HEUR-Trojan.Script.Generic-8372960b6119d0697ca7127403f15127d31ad68ca117a2a93042eea08b0f4be1 2013-08-22 14:05:54 ....A 10990 Virusshare.00086/HEUR-Trojan.Script.Generic-8375b6bb709605c1d15ffc1686b76426b89391a35f918db6bcf24d12ea00f8ec 2013-08-22 16:04:10 ....A 74430 Virusshare.00086/HEUR-Trojan.Script.Generic-837c52e66e162c354a3a015d687916c2daa07e88ecba82689b3173125bce9f0b 2013-08-22 15:21:52 ....A 5186 Virusshare.00086/HEUR-Trojan.Script.Generic-837d6082d69f6aa6cfc76cd304336a168ce4a3fa97fec1116b7bef3156ef1f82 2013-08-22 14:26:58 ....A 1420 Virusshare.00086/HEUR-Trojan.Script.Generic-837da879737c49adfcaf0709ec352e4ad76f75f11c33f825aca1d2a6c95ed834 2013-08-22 16:45:54 ....A 111 Virusshare.00086/HEUR-Trojan.Script.Generic-8385dcb2d03a797492e5c05d2093036dd2a016c312b38f88626f1cca888df30f 2013-08-22 15:42:20 ....A 77418 Virusshare.00086/HEUR-Trojan.Script.Generic-8386dadddcd219ad7e8526561a4d48b6ab2d09ddfb20962d059458244427b119 2013-08-22 13:12:10 ....A 131087 Virusshare.00086/HEUR-Trojan.Script.Generic-8387d15a8d4f9205839a7796922336faee7827e1bae1def6d589e060194246f3 2013-08-22 13:09:22 ....A 1612 Virusshare.00086/HEUR-Trojan.Script.Generic-838f6bff15106569055066205ec0c2005aa5974dd4e46bf56054d5595a307ab3 2013-08-22 10:49:24 ....A 39631 Virusshare.00086/HEUR-Trojan.Script.Generic-839ac4540f58a203d5e04d8a9b0f63e618e52b4587cf2141d28db8d1bf022e7f 2013-08-22 14:12:14 ....A 109102 Virusshare.00086/HEUR-Trojan.Script.Generic-839bb6ba5acb351c89879adc48ee5ae79cc9b59d3d5558cbaf6c0c3f5d1482d6 2013-08-22 12:00:34 ....A 6893 Virusshare.00086/HEUR-Trojan.Script.Generic-83a623bf4eb5e32fb8074a15e36bcb3c4a90aa040a7e04a9dc59e9969e5567f4 2013-08-22 12:04:58 ....A 29961 Virusshare.00086/HEUR-Trojan.Script.Generic-83a9beb3665bc37218a1fa8a4c8e71a8d24991bb3505eca086bd02392db4eb39 2013-08-22 11:31:04 ....A 30069 Virusshare.00086/HEUR-Trojan.Script.Generic-83b108095404ed8d66f95733ad50a861e258334f28ee5945826ea3ab885f14d9 2013-08-22 14:37:34 ....A 25327 Virusshare.00086/HEUR-Trojan.Script.Generic-83c08bbb46d3e61149b55beef1a0feee01b14dba5d71d58f54ab9a7e7ee4090e 2013-08-22 13:26:04 ....A 13790 Virusshare.00086/HEUR-Trojan.Script.Generic-83c0921843d864182c1dee94f543648c8d156712ef90baca03e0d76e8388cdc8 2013-08-22 16:06:26 ....A 1324 Virusshare.00086/HEUR-Trojan.Script.Generic-83c75b5cf96fa038db6a9659c32d23fa07fe1b30de545bb2e0c91c65312641e1 2013-08-22 12:04:28 ....A 40840 Virusshare.00086/HEUR-Trojan.Script.Generic-83caed442ef21517b64552d74da2050ed4f42a43115fc5db9cf7cdc0eeceb0bd 2013-08-22 13:49:16 ....A 36075 Virusshare.00086/HEUR-Trojan.Script.Generic-83d2a6adda291059efd2c69f251401d8bca659c18b61957fc7cc45d7fef98caf 2013-08-22 15:51:50 ....A 34007 Virusshare.00086/HEUR-Trojan.Script.Generic-83db86cefe49366492c2a7f40e6fa35a95c66ed5ccae300ca2bd2f0179699d19 2013-08-22 17:11:52 ....A 93922 Virusshare.00086/HEUR-Trojan.Script.Generic-83f76a138eb50602fd79269fd4b2e4318e8d2b9e4a43da80cd1a921261088c23 2013-08-22 17:24:44 ....A 36110 Virusshare.00086/HEUR-Trojan.Script.Generic-83fa48c44eabf1d3e83c3373c254f36d6c86a3e15a7b1f72622e3fa10c17618a 2013-08-22 11:35:50 ....A 46039 Virusshare.00086/HEUR-Trojan.Script.Generic-83fb1a6c9edce33160bd8feaf663eb7822b328644f512b1be4f499e0c8a9c37d 2013-08-22 15:51:12 ....A 103289 Virusshare.00086/HEUR-Trojan.Script.Generic-840562ef19580c163e0cc092487457fb12ccbfcf521d5c88d0c639d2a8bcad3f 2013-08-22 16:21:32 ....A 36780 Virusshare.00086/HEUR-Trojan.Script.Generic-840a2633add3f6700cba6f5b73cdd07b0bc7a852a03d85d57695a38ca1a3498a 2013-08-22 17:12:32 ....A 54733 Virusshare.00086/HEUR-Trojan.Script.Generic-840d8badc64cc2f2e5e7470df1cd0eff0ad94ae0b1baf394f6a32bf62e0e368d 2013-08-22 15:41:54 ....A 8226 Virusshare.00086/HEUR-Trojan.Script.Generic-8427848d61b343b6dad9ada479e650063fa963e6bc55c3f920ff58bdc00e2e49 2013-08-22 16:18:26 ....A 25956 Virusshare.00086/HEUR-Trojan.Script.Generic-8429fb66c5d1ed37e77686e842d561fe26ad1190300d3bb84adcff4aaefd3af4 2013-08-22 11:37:38 ....A 147743 Virusshare.00086/HEUR-Trojan.Script.Generic-8459f4c75959eae6bb5dc0d31dd181ca204d10ebe03eeb1362302a45776c4dde 2013-08-22 15:02:50 ....A 15408 Virusshare.00086/HEUR-Trojan.Script.Generic-846080e12c30bb0fbfc9d80ca4d65859f9dc3fc3d197b4d71a47b9c9004ffca9 2013-08-22 16:29:36 ....A 10238 Virusshare.00086/HEUR-Trojan.Script.Generic-8468ab57b2a6c974f97f02b05389d80a0228bef21cb35549a64157f54511dd52 2013-08-22 14:54:10 ....A 10055 Virusshare.00086/HEUR-Trojan.Script.Generic-847e2ee4df52ae0a007d2f26cd767bbbaf25702a0e1d8d377ced565b40518100 2013-08-22 12:57:16 ....A 10024 Virusshare.00086/HEUR-Trojan.Script.Generic-84866c8beb0f4770935594e52b50b0fcd1ff47e065fd6bd3b0947142f8f095ab 2013-08-22 11:36:54 ....A 28196 Virusshare.00086/HEUR-Trojan.Script.Generic-848b42b836b76ada1b0bf389dfda55b91595c3cd9c33e4a6dff3e160e1048277 2013-08-22 11:25:28 ....A 5628 Virusshare.00086/HEUR-Trojan.Script.Generic-84a323a6a63f43c176d7d9a2d6479f70b323231033619e0600f38275faef77e1 2013-08-22 12:12:08 ....A 10995 Virusshare.00086/HEUR-Trojan.Script.Generic-84a93bf4ae6dc9acf3e22ced08721efc5970502630b009b7f86083b2a44e72b6 2013-08-22 16:36:46 ....A 3524 Virusshare.00086/HEUR-Trojan.Script.Generic-84b870579f227f945626e5720294c74983829f8eaee9c60f2fd6c113e3e9087a 2013-08-22 11:39:12 ....A 40427 Virusshare.00086/HEUR-Trojan.Script.Generic-84bb55bd54ac9bafb40da8bb12e021056dae0945652b49272784f10ff0b30212 2013-08-22 13:41:44 ....A 100288 Virusshare.00086/HEUR-Trojan.Script.Generic-84cb406fbf303056e9b5e71f0ce48d7309eaa7478bd8fd761343bc99f2f0dedc 2013-08-22 17:42:20 ....A 40049 Virusshare.00086/HEUR-Trojan.Script.Generic-84d07171b9608b0f4585e0eb519863062960833e922f3c72a3eeec25aee25806 2013-08-22 12:36:08 ....A 78962 Virusshare.00086/HEUR-Trojan.Script.Generic-84d423114c3c6022f74f5576990675e419b73f41c7214eb41a601b44c036fb61 2013-08-22 16:46:12 ....A 17654 Virusshare.00086/HEUR-Trojan.Script.Generic-84d4cd814685e6633074cabdb790b59f9f5cfbbde2ac4ce60f91b079749c8de9 2013-08-22 13:11:08 ....A 18978 Virusshare.00086/HEUR-Trojan.Script.Generic-84e8de09d23aa73401ec1d42e9a9d902c93d0ff95132ecff627531c019be8286 2013-08-22 16:44:56 ....A 2163 Virusshare.00086/HEUR-Trojan.Script.Generic-84eab3d950e68fc683c2b5814ef4ea7f57ebdbd2b7577f86d46bcbe9669a13d6 2013-08-22 16:02:30 ....A 51911 Virusshare.00086/HEUR-Trojan.Script.Generic-84ee9b3ea0c8e98ec0792d39c7c3033b8f67a62554283925112ac96335ace8d4 2013-08-22 13:15:54 ....A 5354 Virusshare.00086/HEUR-Trojan.Script.Generic-85070eb15a3814f49595257d4fc6c3ee010e643e54b8576041250d46f6a3fd22 2013-08-22 17:54:12 ....A 26173 Virusshare.00086/HEUR-Trojan.Script.Generic-850fbf7740a82790a6419004bcc89eae4e88275f8010c9b239364fced6f2f678 2013-08-22 17:22:56 ....A 50067 Virusshare.00086/HEUR-Trojan.Script.Generic-8522d8ed574aa3dce40438f29aecf050f75732a9d43aee0e9bbad26653f6187e 2013-08-22 16:18:30 ....A 49863 Virusshare.00086/HEUR-Trojan.Script.Generic-8528818adeeef6bccdd76eb8f97ff1a5588ab05c84593f9612b4443c2f0d1b7e 2013-08-22 16:25:14 ....A 238511 Virusshare.00086/HEUR-Trojan.Script.Generic-852fd1973f0d8ce7620eaeb2afa77a06b92a70f44cf83f640b7142bdc5e19b43 2013-08-22 15:23:38 ....A 10061 Virusshare.00086/HEUR-Trojan.Script.Generic-8534c1b4f494905642c471e1c90e853400190d35ee7af398c8892a298fcbe9f4 2013-08-22 11:55:02 ....A 123446 Virusshare.00086/HEUR-Trojan.Script.Generic-853aeb0df4bbd1966827a4770ddfe8e195f7f3579f67970f768fc075e43286ba 2013-08-22 15:15:08 ....A 82126 Virusshare.00086/HEUR-Trojan.Script.Generic-8545a1238f2069ee8baed364620b66c2b9a8d7e3efd62907115ac95600dbec35 2013-08-22 11:34:26 ....A 21457 Virusshare.00086/HEUR-Trojan.Script.Generic-8553d8ce7ccf69d5e4818ab8a18a3eea62c6b57fee4ad66c80d1ed7cbe06a656 2013-08-22 19:42:10 ....A 57619 Virusshare.00086/HEUR-Trojan.Script.Generic-855472da2ac4d86a34715b09d3d37f683c1da622b6a7097af2bb2af36a003144 2013-08-22 16:43:28 ....A 17205 Virusshare.00086/HEUR-Trojan.Script.Generic-855d860592160f3160e60b9ba43ec4574091538b73fb76ad44f03c8303a2c0ff 2013-08-22 14:52:04 ....A 1695 Virusshare.00086/HEUR-Trojan.Script.Generic-856601d00356bfd4a72f893e5956e14b04a69028f0b06debb2f1954d6af916aa 2013-08-22 13:28:10 ....A 77727 Virusshare.00086/HEUR-Trojan.Script.Generic-856892b6b521344bc4430e73a0fdfcd34b0741644966bf2466e8ca8be7539ab5 2013-08-22 11:57:02 ....A 99772 Virusshare.00086/HEUR-Trojan.Script.Generic-857264aec3371dcaab3492f2bcf4e435be8bbab2aa17ab36db3b832513d1f2e9 2013-08-22 11:09:50 ....A 6581 Virusshare.00086/HEUR-Trojan.Script.Generic-858f661aa84016b3302c2e370019902c38fb31977950bb6b29518f2afffdfdec 2013-08-22 16:20:50 ....A 20217 Virusshare.00086/HEUR-Trojan.Script.Generic-85a66f58b1910f59ae8cdb7441b0fc3ea84480b4518d6b540db817e0f7c171d7 2013-08-22 16:58:00 ....A 27404 Virusshare.00086/HEUR-Trojan.Script.Generic-85aae8aae692128d32ea441c4d0d99f1e140c8c365e1d97899918302392325ef 2013-08-22 16:10:14 ....A 4136 Virusshare.00086/HEUR-Trojan.Script.Generic-85c1803f0cc315f4a9557f6b41c3eb65689efc5a45ec524f49eac04426559dd5 2013-08-22 17:07:30 ....A 8134 Virusshare.00086/HEUR-Trojan.Script.Generic-85ce48173a574f6f44b06716a6790d091ad7aa97b01df6e8519fc2066f0a0869 2013-08-22 17:59:16 ....A 29791 Virusshare.00086/HEUR-Trojan.Script.Generic-85ceedef47b31c2f390cf1b03d6b9c0b9159c879c0d8195d54272406939ec8cb 2013-08-22 11:36:52 ....A 38011 Virusshare.00086/HEUR-Trojan.Script.Generic-85e598c9cd7800c800028edcee127890f15935ff9c30142adfe4cd0fe648bde9 2013-08-22 12:29:56 ....A 49599 Virusshare.00086/HEUR-Trojan.Script.Generic-85eec73f7a204dbf0ad3cc1850848f6e3946a38e6db25d0b225903ebeae2a402 2013-08-22 13:42:30 ....A 26027 Virusshare.00086/HEUR-Trojan.Script.Generic-85fef52f0b6cfa6dbdb983faf25055f218f4471d31f65154295890af08260248 2013-08-22 12:30:38 ....A 45879 Virusshare.00086/HEUR-Trojan.Script.Generic-861673fa9bee882e358513f3f58629c6e18d4cf9c8c9958e1973e45976e41cdc 2013-08-22 14:24:08 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-862fba19b5a8d19b8b07553b979850a445b912323be48c4d2542de232f9853dd 2013-08-22 17:49:16 ....A 4935 Virusshare.00086/HEUR-Trojan.Script.Generic-8633b40fc6c7dcd9caff17319f00c08256815f0e5bd9f602dbd56259279020e0 2013-08-22 12:04:14 ....A 9786 Virusshare.00086/HEUR-Trojan.Script.Generic-8635682853373d85eabf062425ccb9c131f2d49ab882e9fbe5e48fee3d1e538e 2013-08-22 11:40:16 ....A 17444 Virusshare.00086/HEUR-Trojan.Script.Generic-8649125922c075e6e83ee934249d49a1ba679274fa2065cac9d937e599d2005a 2013-08-22 10:46:26 ....A 24428 Virusshare.00086/HEUR-Trojan.Script.Generic-86533fe63b12b9f780b8c938cafe4280b412fd19f2a8100a52fc1cbe6621f125 2013-08-22 13:11:06 ....A 9296 Virusshare.00086/HEUR-Trojan.Script.Generic-865697f3d0df26a4c396708a66ec74f4383c79f3df788da2a212d84195d4c84d 2013-08-22 16:25:42 ....A 25828 Virusshare.00086/HEUR-Trojan.Script.Generic-8661338707f8e47d84761165c2edd82346a24a85f09a5de53730388ccc304b57 2013-08-22 14:52:24 ....A 17281 Virusshare.00086/HEUR-Trojan.Script.Generic-8664b6eb8cd61d390c50a041a6b2d6fde94c083c7b08c80de9024311eacd6dbc 2013-08-22 16:30:54 ....A 14435 Virusshare.00086/HEUR-Trojan.Script.Generic-866c47f4da117a8f159e264f3b0a3b830c2e20a26a6f028c9708c2c7d1d15ad3 2013-08-22 12:36:02 ....A 13755 Virusshare.00086/HEUR-Trojan.Script.Generic-86763be94fe25414572b70a972d7fa4a4d1fe47b13139eb5017ffc0fb9195b38 2013-08-22 11:06:58 ....A 61608 Virusshare.00086/HEUR-Trojan.Script.Generic-867f6dd11416944ef4a7ad8a30990375f72dc95839232aeb45a756a638ea1c95 2013-08-22 15:34:34 ....A 29381 Virusshare.00086/HEUR-Trojan.Script.Generic-8682d05b80049375e5da447806029f0258729ddcdbaa5814cb0c883cd15d5a16 2013-08-22 10:45:56 ....A 47581 Virusshare.00086/HEUR-Trojan.Script.Generic-8685c614d8d167575beb7131b8964ab6a2857ecfc24197a4e8adbc050bab9f6a 2013-08-22 17:33:26 ....A 10532 Virusshare.00086/HEUR-Trojan.Script.Generic-868f88958153e393b62c5b3747c7b8d440fda19bcc82522c70fa0f3a92eb130b 2013-08-22 10:40:32 ....A 24960 Virusshare.00086/HEUR-Trojan.Script.Generic-8693e3bec564fd505b5d1b32d6ebfa1265d8c4c2efabdf71137e1c4d1c0f1ac2 2013-08-22 12:35:46 ....A 62670 Virusshare.00086/HEUR-Trojan.Script.Generic-86ad8b52ebc154cf4a380d4366c9df032ee7c34792f88136fcdfa0ed7bf7c3b1 2013-08-22 16:28:02 ....A 21657 Virusshare.00086/HEUR-Trojan.Script.Generic-86b126b893aa64ffef96804c1fc07a16817a932e681d04efe9866ce394f29d72 2013-08-22 13:28:56 ....A 14575 Virusshare.00086/HEUR-Trojan.Script.Generic-86b2ace52690100bcdba990b7443a182af98be1434e62f80259da7f8e466dea5 2013-08-22 14:57:52 ....A 81444 Virusshare.00086/HEUR-Trojan.Script.Generic-86b4441aefdb73a2459f5be25ef6f9fa6a4cb3491bba5160835e730d99d5d4f1 2013-08-22 15:52:14 ....A 12920 Virusshare.00086/HEUR-Trojan.Script.Generic-86b45bcebe12eb148496b5223e790a8fcaa1222c53536d2664f1f062edc51e65 2013-08-22 10:52:06 ....A 100825 Virusshare.00086/HEUR-Trojan.Script.Generic-86b635ba27caa1e4a516474c36f65dca0c26d5ca4d1f8d8d113130abb030ae34 2013-08-22 14:56:50 ....A 39027 Virusshare.00086/HEUR-Trojan.Script.Generic-86b715e6f1b8a13ba1bbf3c02d27faa9f0d1eb27522f51429dbb65ea183353b7 2013-08-22 12:49:16 ....A 101060 Virusshare.00086/HEUR-Trojan.Script.Generic-86b9df38d7977a2ce9e437f4148d467240b74862bb2084fad11c9e9e1c397bab 2013-08-22 19:18:30 ....A 10122 Virusshare.00086/HEUR-Trojan.Script.Generic-86bb52ea33ea08f0b732b09855272a668b1d42e0e9180376b82f936828094f17 2013-08-22 16:04:40 ....A 25729 Virusshare.00086/HEUR-Trojan.Script.Generic-86c3b96289ea3697ac79c97bf5483be4b1f08d43efb17af913b4725618157714 2013-08-22 17:12:36 ....A 6386 Virusshare.00086/HEUR-Trojan.Script.Generic-86c4f04a78a9df47511b3cdfd98c2ab760487aa83d0d9de9390205452f8d2393 2013-08-22 17:57:20 ....A 31874 Virusshare.00086/HEUR-Trojan.Script.Generic-86d4d013a3cf56f4b0026a3c71126406c24c1594279d2a09bb2e41b066fc05cc 2013-08-22 13:16:52 ....A 8628 Virusshare.00086/HEUR-Trojan.Script.Generic-86d7e712ba69f1bcaf5e572857c50ec650aed7c7a74ae37c50150b0bd9b55ac4 2013-08-22 11:30:20 ....A 15613 Virusshare.00086/HEUR-Trojan.Script.Generic-86ed2dc1c50a35463b4bcadbe4d3af0f4cfd42adbf2a16f6cec03e37b45d11e3 2013-08-22 11:07:52 ....A 75095 Virusshare.00086/HEUR-Trojan.Script.Generic-86f571abd17c5b3bae8866cdaea4e8dc71e6c3fe738071670e47a92f50491c09 2013-08-22 14:16:56 ....A 24692 Virusshare.00086/HEUR-Trojan.Script.Generic-86fad4e2c9ac8185fabecad83af01d8cf172831e66c39ab0f416c47f41102c33 2013-08-22 11:34:36 ....A 614 Virusshare.00086/HEUR-Trojan.Script.Generic-8711eff625240a4a2c7a673b8c7c6fefb86d3518ae50e657c34532062024a858 2013-08-22 15:12:38 ....A 48593 Virusshare.00086/HEUR-Trojan.Script.Generic-87193e1e2f9904bb5a97cb1b56654e684f779dc9b305e66f736181a1c06814a5 2013-08-22 17:15:34 ....A 30144 Virusshare.00086/HEUR-Trojan.Script.Generic-871db3216280290e5648dc675b332109dabcadb4e1b19774229605e0dc8a7386 2013-08-22 12:57:02 ....A 48048 Virusshare.00086/HEUR-Trojan.Script.Generic-872893dae312d49779fc4a95171cda1aa8903961548d8a106f24d6e1420f6aac 2013-08-22 15:19:22 ....A 13359 Virusshare.00086/HEUR-Trojan.Script.Generic-873869efa60b3e19831ce0b7a057ff101f347fc40bf10fe1c496d6907087ae9e 2013-08-22 11:56:14 ....A 12678 Virusshare.00086/HEUR-Trojan.Script.Generic-873b05f06cc4e28e41fef27e9434362e1b0e9f037e3f1b819216248d8e29c029 2013-08-22 15:53:54 ....A 67865 Virusshare.00086/HEUR-Trojan.Script.Generic-8745b7bf3a5d24e5904bbae45e3eeb8f4d3c93153f333cf45e72bfcee5210486 2013-08-22 11:50:12 ....A 250319 Virusshare.00086/HEUR-Trojan.Script.Generic-8747c4108e0ce51b3c9f50b9753ca474a3d3893dfa8d6d8144d6bdd4852f1bf9 2013-08-22 14:37:00 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-8751104dc0736427a6da1e9ac828b4cc9769f83890b35f45cbded7559b4b1d46 2013-08-22 13:22:26 ....A 23812 Virusshare.00086/HEUR-Trojan.Script.Generic-87544bb17e58eb0e87b23ba54c1649440484895cd919021468a79980aabcdf53 2013-08-22 15:20:32 ....A 18688 Virusshare.00086/HEUR-Trojan.Script.Generic-8755734c643e3b7c28db311952cdd9dc3c927ff0870810053339e3863c117836 2013-08-22 14:16:46 ....A 16611 Virusshare.00086/HEUR-Trojan.Script.Generic-8757b7668b557ce690295fc12f12b4e64f5b0f171739002592d665a14592f3c1 2013-08-22 11:26:20 ....A 17607 Virusshare.00086/HEUR-Trojan.Script.Generic-875dd34ac72927233f9539e91fd522d025eef1649571d0896765fcdbbc037836 2013-08-22 12:37:28 ....A 8281 Virusshare.00086/HEUR-Trojan.Script.Generic-876b6db8648e19a8aa42014760bcd7c34a4595d4ec270a0e59931574dbeb9936 2013-08-22 15:36:26 ....A 126836 Virusshare.00086/HEUR-Trojan.Script.Generic-877a00aea1c273d7800bb612e84c7efa412783299ab624474b4daef09b2fa94a 2013-08-22 17:18:30 ....A 5646 Virusshare.00086/HEUR-Trojan.Script.Generic-877c520aa3f034a31012a38998c5862125a5181298f3fd49106e625f507e34aa 2013-08-22 12:06:58 ....A 20631 Virusshare.00086/HEUR-Trojan.Script.Generic-87808235d9f9ff6e3f8fca5e0678d16d1a1d66f40d31b1d5d61b1fca05a05cbe 2013-08-22 14:16:46 ....A 27981 Virusshare.00086/HEUR-Trojan.Script.Generic-8784bc19bc1ae02426148da3d7a1a57ca819099f54f237135366c1dfe08ac46d 2013-08-22 11:25:06 ....A 14019 Virusshare.00086/HEUR-Trojan.Script.Generic-87885b4308812ff27d580ba1cbb2f82c2aa57dc100c65fc8de6896e44e00fa18 2013-08-22 13:58:52 ....A 37653 Virusshare.00086/HEUR-Trojan.Script.Generic-8790944ee6af5ff9bcfbae4f8751426b8080a7bfc62e614bc5e7c2c88fbe40fd 2013-08-22 15:46:40 ....A 89736 Virusshare.00086/HEUR-Trojan.Script.Generic-87918a3ff0f4625c3f920e8ecfccf96ae21bd07a811188e6eee9cd5bd3b28c9f 2013-08-22 10:48:06 ....A 23303 Virusshare.00086/HEUR-Trojan.Script.Generic-87a345115d90ffe0c4c0dd9aeac80493fff5719f6b94e3af735a3807e5568c2e 2013-08-22 17:18:30 ....A 21570 Virusshare.00086/HEUR-Trojan.Script.Generic-87a7444bdd1e414b15bd4d153e5077f03e956faf33f9eb74da6ae52c50fcda58 2013-08-22 17:58:52 ....A 5029 Virusshare.00086/HEUR-Trojan.Script.Generic-87a897867e89b1680f002a5c972b0a5c7a7fcbc599c4da71de9e2afeb6634487 2013-08-22 16:33:40 ....A 90826 Virusshare.00086/HEUR-Trojan.Script.Generic-87aaecd50056ce72e3d733c91739d1a50df886117ab530ae8b741eb9e7fe8e1a 2013-08-22 13:21:04 ....A 38894 Virusshare.00086/HEUR-Trojan.Script.Generic-87b0c0d50a0a0322f24d481a39ddc8626a0504c899ab435eecd9833ab3cc3bce 2013-08-22 13:37:32 ....A 111309 Virusshare.00086/HEUR-Trojan.Script.Generic-87be7d4d2a8374b958e7179c6202d88ec4add2a9a9b32f3a770f655de73e6f91 2013-08-22 11:21:20 ....A 44470 Virusshare.00086/HEUR-Trojan.Script.Generic-87beafd66d49d05fd756833e05a6271e09103c5caca94b79575acbd777927a14 2013-08-22 12:44:54 ....A 16732 Virusshare.00086/HEUR-Trojan.Script.Generic-87c5402e3d42a57f4557406f2273010e65518bc5602a08845a8411661f9f1a8f 2013-08-22 12:29:08 ....A 155703 Virusshare.00086/HEUR-Trojan.Script.Generic-87c6d5ad2241a1e8e58f8a3299c25e6edb2cf096668795a5cab173f7d1545673 2013-08-22 13:57:20 ....A 4558 Virusshare.00086/HEUR-Trojan.Script.Generic-87cc33bd758309c0caefea9a57846ebf8e439173d746196a5ae66b82ff96bb73 2013-08-22 16:46:02 ....A 29920 Virusshare.00086/HEUR-Trojan.Script.Generic-87ce4b6474d5ab3d3b8000baf4b541ec9a8e389dbe8f167d23aeb09b48bd2cf9 2013-08-22 14:01:40 ....A 45749 Virusshare.00086/HEUR-Trojan.Script.Generic-87cfc1d9dd2b7a1876b2476b0e028f3bd070407f0beb810b2c2aee6592f48f36 2013-08-22 13:15:54 ....A 22527 Virusshare.00086/HEUR-Trojan.Script.Generic-87d7d7ba1c1292d4c393f84436d4bec2861a900e3d39bef618c50a151562cb30 2013-08-22 15:16:24 ....A 56504 Virusshare.00086/HEUR-Trojan.Script.Generic-87d7ea371a1597c220d32b47f1fafbab207e3facb0b8fc7905a2362a0a8b0927 2013-08-22 16:22:08 ....A 26558 Virusshare.00086/HEUR-Trojan.Script.Generic-87e2fec635ac1c8e26529cab8cd79f5f5ce566cc292624fd6de12d73273e904b 2013-08-22 15:27:18 ....A 23475 Virusshare.00086/HEUR-Trojan.Script.Generic-87e709a1ecbfcb367ee2fc94df2e6515b5a0034f126f17d1800a28a3f6c58879 2013-08-22 11:06:32 ....A 53735 Virusshare.00086/HEUR-Trojan.Script.Generic-87e7193e8703f74e06de06cd07581f1db02eebec664fe67213f5a51c2a29bd0c 2013-08-22 15:28:32 ....A 13960 Virusshare.00086/HEUR-Trojan.Script.Generic-87e766b4c5fef2f5778a11dca72db7c6acf596f695fa8b39e3975c32e57560a4 2013-08-22 16:21:00 ....A 101496 Virusshare.00086/HEUR-Trojan.Script.Generic-87eaa460f58fd2a6d193febe893e51871b736651e04ba3c6bc6b98b5236daceb 2013-08-22 18:01:26 ....A 52651 Virusshare.00086/HEUR-Trojan.Script.Generic-87ebd0bfdb5ecefa6f967133aabf5af1dbfb1d9179273d8dde048a9fc34348a5 2013-08-22 14:06:10 ....A 21661 Virusshare.00086/HEUR-Trojan.Script.Generic-87ff92f321aab53765ec90b55184c33d5fc732bc01c0bbfb6d3dbcb75ed3c638 2013-08-22 17:49:16 ....A 10252 Virusshare.00086/HEUR-Trojan.Script.Generic-8801fdfee69095d711e20b6decfad0a6338fb805973733504e2036af9ca4b5a1 2013-08-22 14:59:08 ....A 241232 Virusshare.00086/HEUR-Trojan.Script.Generic-88295fe1cca1cd12f5270e7f8f98cbfdebb899145ca9150b61df28f5923e6a01 2013-08-22 12:00:54 ....A 70841 Virusshare.00086/HEUR-Trojan.Script.Generic-882a2029bffec5367e6a76b0e2e98c223e25910c86b1156aab2072d702260c5c 2013-08-22 16:52:20 ....A 14244 Virusshare.00086/HEUR-Trojan.Script.Generic-883d89edfeaca39d628bf581e028d7c7efddeebdc3cefcbddeb848837a4877df 2013-08-22 12:17:26 ....A 1468 Virusshare.00086/HEUR-Trojan.Script.Generic-8844fd7ca925113e35a3dd6a543ec9ff61092aed4059a435bc02322ada5093d8 2013-08-22 17:33:28 ....A 13112 Virusshare.00086/HEUR-Trojan.Script.Generic-88490ced8f0ddafa869e070b00369bd86147c24b4b8dbeb7846670a780446bf3 2013-08-22 15:42:28 ....A 299 Virusshare.00086/HEUR-Trojan.Script.Generic-8850b691c51731ff8b05f48e4a33d49df45ac1389e126cb7ceb52fb0f7c05819 2013-08-22 18:53:46 ....A 1396 Virusshare.00086/HEUR-Trojan.Script.Generic-8851084d888b54490765399ecfd20f90f06345a652db08fdf58ae03e90855fc7 2013-08-22 17:02:52 ....A 55790 Virusshare.00086/HEUR-Trojan.Script.Generic-88614fe6dc989f79744563ab4e3e7c638d187877905e0584e15d81a6667e566a 2013-08-22 16:03:38 ....A 17769 Virusshare.00086/HEUR-Trojan.Script.Generic-886900de2ac561b03cc2539deea5fe223810cea93d5c43629719949fc5e3d7be 2013-08-22 17:57:12 ....A 22363 Virusshare.00086/HEUR-Trojan.Script.Generic-887fcedd276d0d4c8a8f26fff700dfe45690065a988c21e448857645fe3765ce 2013-08-22 10:55:56 ....A 60127 Virusshare.00086/HEUR-Trojan.Script.Generic-88858e002ab65965586ac9da2be2642112db72b5b71ac7c2a658acc2be1943bd 2013-08-22 12:34:28 ....A 21676 Virusshare.00086/HEUR-Trojan.Script.Generic-888f2650f247cc92b6803ae6c6214f9881cf98bd3fffa4a626776a989f845431 2013-08-22 17:24:52 ....A 107181 Virusshare.00086/HEUR-Trojan.Script.Generic-889ab50d9b93def1ccd5744071b71b92a748c7fd268325f5644933e8cb09e8f2 2013-08-22 18:21:42 ....A 29434 Virusshare.00086/HEUR-Trojan.Script.Generic-88a0b5e7b5535e005e9e6471e056602ef7709c54d1f51796000e1732b505cc41 2013-08-22 20:04:44 ....A 10309 Virusshare.00086/HEUR-Trojan.Script.Generic-88a0c5b35f2443d3c6a9a4284cbd7db92fd893bc38e7f8f0562e3105793ea0bc 2013-08-22 15:33:46 ....A 4176 Virusshare.00086/HEUR-Trojan.Script.Generic-88a62ed9024220dab02ecf92f37d1b391b9a8c083c644e010e8153d65d75fb21 2013-08-22 15:17:08 ....A 50815 Virusshare.00086/HEUR-Trojan.Script.Generic-88c0ef4bb4fba1c2e1860e1076764477e2de9b5a78f3a116b25654da48ef32e9 2013-08-22 11:48:12 ....A 60067 Virusshare.00086/HEUR-Trojan.Script.Generic-88c4c525048faef865a8be15150de435c0b27b19bed9734425326a502a753ddb 2013-08-22 21:55:30 ....A 15605 Virusshare.00086/HEUR-Trojan.Script.Generic-88cc1ccc78db26dd73eec290b01028d5c02ea1bb9b50af9a8c5b9256f7110992 2013-08-22 14:30:18 ....A 70119 Virusshare.00086/HEUR-Trojan.Script.Generic-88cd8de5a9524ac81fb47e0a44060b79974254bf363103ff19f58d13925874ef 2013-08-22 14:37:46 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-88e7661a350315bbd2389ad594cb5070ac3144997091ad98cf95b8ffe90ed09c 2013-08-22 13:24:06 ....A 22274 Virusshare.00086/HEUR-Trojan.Script.Generic-88f60fd5081cf4a1c996fae71b41a219c092613c4283a07f54f3382743123d5e 2013-08-22 13:47:48 ....A 356 Virusshare.00086/HEUR-Trojan.Script.Generic-8909a91d44ab0b492af79ca08b2f1a675c7cdf74144b7979c83e21118fd18b1f 2013-08-22 11:47:00 ....A 3162 Virusshare.00086/HEUR-Trojan.Script.Generic-8918360b0b389c8e8c52d187b1feadd1798de1f243ec99a9486bc8968a780c47 2013-08-22 15:38:22 ....A 71311 Virusshare.00086/HEUR-Trojan.Script.Generic-891e14e6ffcb4e77551167c3b828a83a52b7b4f6b25d9efe653681c2da89335a 2013-08-22 17:08:58 ....A 1512 Virusshare.00086/HEUR-Trojan.Script.Generic-8923004036afb700f7ed010c8486116df33599e8b53a4e5f66715b6d65d21f54 2013-08-22 13:52:44 ....A 40331 Virusshare.00086/HEUR-Trojan.Script.Generic-8940dc81c7793f1adbab7382f6d2c61ecba48f514cb78ebe8d66f083ce684119 2013-08-22 16:56:30 ....A 86605 Virusshare.00086/HEUR-Trojan.Script.Generic-89431a312c84ae21b70791316cf4091b79e7e2ab152a96e3100c520872693b22 2013-08-22 18:01:44 ....A 24750 Virusshare.00086/HEUR-Trojan.Script.Generic-89446a361dc9b9113b385c557da2d87ab88f66c1feccd4775c9a0682bb2a9389 2013-08-22 13:16:02 ....A 6730 Virusshare.00086/HEUR-Trojan.Script.Generic-89454f3ca23a4a3058c672dd0bd7fbb95baf412ef93c8023f11cfddc548919ac 2013-08-22 21:39:14 ....A 930 Virusshare.00086/HEUR-Trojan.Script.Generic-895a4329df626fb3ad5e468676ae42e8b50ed7f9aec0c90c868244f3abb90e62 2013-08-22 15:32:26 ....A 8593 Virusshare.00086/HEUR-Trojan.Script.Generic-89614d8c689718a83aa8db2c8d39748ac394ac9835f1e80a2ec9683a45e79363 2013-08-22 12:28:40 ....A 47007 Virusshare.00086/HEUR-Trojan.Script.Generic-898c0b09ca64e8dce1133f0f067dd25bc113c805d265a048a33558451ac65391 2013-08-22 17:40:22 ....A 54765 Virusshare.00086/HEUR-Trojan.Script.Generic-8995abba76179c361cb8dcc867deebb00c6432034112335c856128911ebeaa0b 2013-08-22 17:13:52 ....A 97240 Virusshare.00086/HEUR-Trojan.Script.Generic-89a5e310ea85121b9ceaf58c565c4d7b3c5bfffcec396b72d092ec09a5dcb8e5 2013-08-22 14:40:00 ....A 181377 Virusshare.00086/HEUR-Trojan.Script.Generic-89c2acb699d8e8216ab9c239464c3674257ce3fae78b8d2ed988f7ff591a3010 2013-08-22 17:16:40 ....A 100252 Virusshare.00086/HEUR-Trojan.Script.Generic-89c469890192d46d11564fae4cce2038499f8d6366ac65745582545d61bad12e 2013-08-22 13:15:20 ....A 686 Virusshare.00086/HEUR-Trojan.Script.Generic-89c622ba38ace02fd2b7674d50b20e02ebe2dabfc7ce7dd7464cb8e648b036ef 2013-08-22 11:08:54 ....A 46812 Virusshare.00086/HEUR-Trojan.Script.Generic-89c75bdca9c222a9279a28ce2b4c4e7e7ff4124713064b60ca8360f2907677ce 2013-08-22 17:42:26 ....A 19997 Virusshare.00086/HEUR-Trojan.Script.Generic-89d082b93785e9717a629ec2183e7ddf4f32c37ed5df5936bbd204810740e849 2013-08-22 12:18:32 ....A 25762 Virusshare.00086/HEUR-Trojan.Script.Generic-89d522dbc1e065fdb9e6044e896afa6cd9475b8dc8951bcb1560bc1a3c1bb78d 2013-08-22 17:02:46 ....A 21030 Virusshare.00086/HEUR-Trojan.Script.Generic-89f3a2993d777d040695a3dfca08e0892ad83017335b29ef6c85b0c6c232f226 2013-08-22 11:58:22 ....A 7703 Virusshare.00086/HEUR-Trojan.Script.Generic-89f9b42c09298247c6c48e02257af1c75308650b22fdd1e2ae91e455c9e7e69b 2013-08-22 17:40:14 ....A 14198 Virusshare.00086/HEUR-Trojan.Script.Generic-8a0981dbe7d0206f9a4224902769f73d115c9df131b9a41bb472cf018c6dae0c 2013-08-22 12:04:32 ....A 27064 Virusshare.00086/HEUR-Trojan.Script.Generic-8a258ba53ae5b83a4c40dff8b73db59d9504b66f260701ab5078439d58d4c459 2013-08-22 12:05:00 ....A 30074 Virusshare.00086/HEUR-Trojan.Script.Generic-8a25a6c7ea98de45f9f3edbf83cd59694f0b09a47e3ae029e1d50f539af794ff 2013-08-22 12:45:06 ....A 1823 Virusshare.00086/HEUR-Trojan.Script.Generic-8a3920f41e22e1fd5ef77c9a337ea1152dfa20575b4028b62a47bf8f5c2183d3 2013-08-22 16:24:08 ....A 155611 Virusshare.00086/HEUR-Trojan.Script.Generic-8a3f270bd00715a74457a844eceee14bab1a414bfa78aae74e18181195439ce3 2013-08-22 14:57:52 ....A 31231 Virusshare.00086/HEUR-Trojan.Script.Generic-8a480fadd630f9babf159804775c691b9872caca2706bf791778a32b540394b2 2013-08-22 15:54:56 ....A 21662 Virusshare.00086/HEUR-Trojan.Script.Generic-8a55feb3321127ec9f53b073f4cb85d30a95dd2837fce43ac87db0c8320527de 2013-08-22 15:22:20 ....A 57170 Virusshare.00086/HEUR-Trojan.Script.Generic-8a66f3d28e7096ad40ebafae2a0cd2e705dcad1069492c3d4a4db64112450c45 2013-08-22 16:46:02 ....A 52498 Virusshare.00086/HEUR-Trojan.Script.Generic-8a6ff699ab960c6dc23de87e180700ba21fa892d5a3c2d0b0ee3cd32c978b70f 2013-08-22 16:14:14 ....A 34749 Virusshare.00086/HEUR-Trojan.Script.Generic-8a824942df46111b360b5fd4f9e1c4cf681a65a0624e6103e9a8dd2519d9ec91 2013-08-22 11:43:30 ....A 7336 Virusshare.00086/HEUR-Trojan.Script.Generic-8a94829c1eb4a13f6b553052084e89014c013d3630c18838ed6af54b0067d223 2013-08-22 15:04:24 ....A 28645 Virusshare.00086/HEUR-Trojan.Script.Generic-8a9b1e45c59b6fba1f2f02aa16cfe7338573b2ee6bf1d33c5c0fa5617d74c053 2013-08-22 13:08:34 ....A 8953 Virusshare.00086/HEUR-Trojan.Script.Generic-8aa123261a4f38b4bb011ad19e966b3fdf6a05440fd88ed0443117d86147f9de 2013-08-22 16:06:30 ....A 74813 Virusshare.00086/HEUR-Trojan.Script.Generic-8ab583a0b013e5358e1e2c8518d90d912099aa9a57f1209a1768093c80e1c331 2013-08-22 11:12:16 ....A 7144 Virusshare.00086/HEUR-Trojan.Script.Generic-8abece139b161d01652306ed4ab3cede0b62805c4985744253078f402b1aaf70 2013-08-22 11:40:10 ....A 127648 Virusshare.00086/HEUR-Trojan.Script.Generic-8acbc923d63435fc023f0791131d0f2a1fc1c2582d9781b070f2bf4e877c9bca 2013-08-22 11:36:54 ....A 35646 Virusshare.00086/HEUR-Trojan.Script.Generic-8accf3cfbff98239f21c04c39c8798860fcb0e5ce845ea27c30a1df9999947f9 2013-08-22 14:16:54 ....A 8214 Virusshare.00086/HEUR-Trojan.Script.Generic-8acfbbc8f37ad6bbbf1faa827ebaf53c6a725818a2c9295c1383b6707de124e8 2013-08-22 12:33:12 ....A 24312 Virusshare.00086/HEUR-Trojan.Script.Generic-8ad146bdf7637227e9ca76cfeab2b82ed3a9952be8a4d8ebc97ff05ff8cbd6fa 2013-08-22 17:18:34 ....A 28330 Virusshare.00086/HEUR-Trojan.Script.Generic-8adc76608f6db4846b0bf1cb94e74cc21e4e57b238221c22f830337122d38693 2013-08-22 17:42:28 ....A 8018 Virusshare.00086/HEUR-Trojan.Script.Generic-8ade934db7edd0833daac2177700ebfc9576bd1381d833fe5c15a52fd7190731 2013-08-22 11:31:14 ....A 8192 Virusshare.00086/HEUR-Trojan.Script.Generic-8ae916b6e311103e79b1a734b69a9c396ba4195798810f56f436fd0b355a29e9 2013-08-22 12:57:04 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-8af0f81f4b491f4653f113c01e08de90b5fe9264cdf4de84952ce4c929752d14 2013-08-22 17:35:14 ....A 29698 Virusshare.00086/HEUR-Trojan.Script.Generic-8af5511e422ae728e640d1610e984d1a9c7362f1d00a29680df8a44eb6deb1a9 2013-08-22 16:41:04 ....A 12896 Virusshare.00086/HEUR-Trojan.Script.Generic-8b0988ef3a302a4bd7f66681dc6baa6a8976b1fbb0ece36073d2c8b0ac4cb54a 2013-08-22 12:57:00 ....A 51355 Virusshare.00086/HEUR-Trojan.Script.Generic-8b0e3ad198cba4f5c2144ff439aa85c25827dbd60987b5f21df5898ebf095542 2013-08-22 17:32:46 ....A 68151 Virusshare.00086/HEUR-Trojan.Script.Generic-8b0ebfe7d1effaf7a04d4a2790a2272b2860ea1faec25fd95864f1e97c297bee 2013-08-22 14:24:16 ....A 66019 Virusshare.00086/HEUR-Trojan.Script.Generic-8b11d9a98be763f909e743fe359b99035c4858b3667b293db07934e53efc0699 2013-08-22 16:25:10 ....A 49409 Virusshare.00086/HEUR-Trojan.Script.Generic-8b1e2f8e2b1d39d28e3773b43c32aa3d77f647febd5f7e9bf96214e3535da06b 2013-08-22 15:48:08 ....A 222 Virusshare.00086/HEUR-Trojan.Script.Generic-8b243ce7e3287f4d6731d65fece97e29fb338d8470eeecf6a96b2ec3f27d9b2e 2013-08-22 19:42:16 ....A 94096 Virusshare.00086/HEUR-Trojan.Script.Generic-8b27cbd19126e715e52ab01b6eb8081e3d299fbc1b965cb0295394e875441980 2013-08-22 12:46:34 ....A 27180 Virusshare.00086/HEUR-Trojan.Script.Generic-8b2cf907f7c3b373e4fb5750bca99eb8d8b934995d4874f5cef3009226e8344f 2013-08-22 11:59:18 ....A 33429 Virusshare.00086/HEUR-Trojan.Script.Generic-8b2dc12dd71cff41b65ef7fc2ebc6aab3d5e87296f9645015c56f50933b1ca69 2013-08-22 14:36:38 ....A 23431 Virusshare.00086/HEUR-Trojan.Script.Generic-8b377450d013d2b62bda6bf4cd451aad0fc58f12509b3f088ed4e7f788137da4 2013-08-22 10:52:08 ....A 2882 Virusshare.00086/HEUR-Trojan.Script.Generic-8b61e2072a96fdb308308d1e84edb6e312f4ffea37bbc5ec6fd686a65987a8ce 2013-08-22 14:29:34 ....A 8452 Virusshare.00086/HEUR-Trojan.Script.Generic-8b6261533257ca361993cdba5795d737b0fb2cbc5bd3a5b96096b06f5e1f372a 2013-08-22 11:42:16 ....A 30466 Virusshare.00086/HEUR-Trojan.Script.Generic-8b7f70625b0ba7b95b3946675e22349428e22ce6d31c8ce3f564a010980bc111 2013-08-22 12:06:16 ....A 2010 Virusshare.00086/HEUR-Trojan.Script.Generic-8b8d4cd9b5dc32f417ff2d7072f2ca59042e48fc5023208d87d28628675897d2 2013-08-22 16:52:08 ....A 1347 Virusshare.00086/HEUR-Trojan.Script.Generic-8b8f6fc1cd20384e5cda187b3340b8f8cca0ac1cc57991986459a754b73a91cc 2013-08-22 13:03:14 ....A 133130 Virusshare.00086/HEUR-Trojan.Script.Generic-8b940d4626c6b79049db5968595b745148481e72cd80e6c79df230018f981265 2013-08-22 11:24:58 ....A 24511 Virusshare.00086/HEUR-Trojan.Script.Generic-8b984679b02937d305b4afc56180a1f1c8c5a151d37f26078fbf2bb1333bf3a1 2013-08-22 10:50:44 ....A 30145 Virusshare.00086/HEUR-Trojan.Script.Generic-8baf86435a9138a8635fb1e4473c9817323d9a0cc369020ff551c441edec50b9 2013-08-22 20:19:34 ....A 1032 Virusshare.00086/HEUR-Trojan.Script.Generic-8bbd2bab1a8b7379cda5015efaac48f60995812ce9c46526f99698e9280d6677 2013-08-22 16:28:30 ....A 33254 Virusshare.00086/HEUR-Trojan.Script.Generic-8bbfcac659fa0e53d19b07b9683ca749ff432ba8338709b93b3bd7fa243d3657 2013-08-22 14:27:08 ....A 786 Virusshare.00086/HEUR-Trojan.Script.Generic-8bcb60ed8ed8f10b49e2016c805bd0be3a24d96b085ef36057391d7500edf78a 2013-08-22 12:03:34 ....A 54260 Virusshare.00086/HEUR-Trojan.Script.Generic-8bf263029fb2fb402780340c208efbb56a9a873fa1c7cba12f21dd9dbc756646 2013-08-22 12:12:12 ....A 40530 Virusshare.00086/HEUR-Trojan.Script.Generic-8c11e11bfaee806de1b0bda3db6df0a7bdf9dd6d74c7a6a5fe243a63cfe97843 2013-08-22 13:07:48 ....A 5814 Virusshare.00086/HEUR-Trojan.Script.Generic-8c19d6663fabefa56cf78c618c8c8a760eee93b8a57bfb6594c823f3d0418a9a 2013-08-22 15:30:32 ....A 67081 Virusshare.00086/HEUR-Trojan.Script.Generic-8c1afc8d345fb7256b5aaff47445580c672188726d3fc6a097d63ed49df65850 2013-08-22 12:18:44 ....A 29898 Virusshare.00086/HEUR-Trojan.Script.Generic-8c1f37b8adcba4439f8b7f6837cb2eaa481887bbf481bb8cc67b1e49014be907 2013-08-22 13:42:56 ....A 72451 Virusshare.00086/HEUR-Trojan.Script.Generic-8c2f8692eb48e3b013c0d4835dbe3c5b4d514d8903a313681c233e946a9a8b7d 2013-08-22 17:25:56 ....A 53250 Virusshare.00086/HEUR-Trojan.Script.Generic-8c31c735278bb8d89aec19b3f1999cdd31175be5a0a7baae1bd2274de30e32ff 2013-08-22 13:54:22 ....A 163178 Virusshare.00086/HEUR-Trojan.Script.Generic-8c35b7b8268a8a4468bdfced21ebf6340c3eb0066a66fffc00db5c9b010edea7 2013-08-22 14:45:46 ....A 27480 Virusshare.00086/HEUR-Trojan.Script.Generic-8c35b8510c327a2e1f3ca78f1d6ebb5f978ed8b22373026c52b6c3691532840c 2013-08-22 17:56:54 ....A 22946 Virusshare.00086/HEUR-Trojan.Script.Generic-8c462ede924e14a5223160d9147764080e1c1eb53ff9993005dd6639dc3d98fb 2013-08-22 11:08:10 ....A 7377 Virusshare.00086/HEUR-Trojan.Script.Generic-8c499702beca95537d20d68951898adbdc81acd9884559b3a9e68d79a2f43610 2013-08-22 21:40:06 ....A 27964 Virusshare.00086/HEUR-Trojan.Script.Generic-8c5f4d30ccb92d1dc2f94e49881ab8e35731c233dfbfcbda4d380e7542ef3fa9 2013-08-22 13:23:56 ....A 65005 Virusshare.00086/HEUR-Trojan.Script.Generic-8c6d0170bd2caaafc2c8f611b129c375b64e1f8c81d618f5caad9365fa6189ce 2013-08-22 15:47:08 ....A 26126 Virusshare.00086/HEUR-Trojan.Script.Generic-8c741ef2a397e0e97aed8742cd47bf34013db43eeac783aacd1b37a455164def 2013-08-22 11:24:56 ....A 10470 Virusshare.00086/HEUR-Trojan.Script.Generic-8c833e70316be3071e9ab6f2ecb5609966e418b247ef220edf028ae66f77b7d9 2013-08-22 13:27:02 ....A 100100 Virusshare.00086/HEUR-Trojan.Script.Generic-8c89e07ac3b47fd0e26de604768890b177b8801c999648171b25c8d91f71f66d 2013-08-22 14:07:32 ....A 47693 Virusshare.00086/HEUR-Trojan.Script.Generic-8c9534c2d08a0d01860391b94bb72123d013c5231fda1a17b1aa61440612adf9 2013-08-22 10:52:04 ....A 21212 Virusshare.00086/HEUR-Trojan.Script.Generic-8caa62ccc40626e1baa72b9cebb9b28d105f0c39682750e0b41994a89aa70486 2013-08-22 17:19:02 ....A 20413 Virusshare.00086/HEUR-Trojan.Script.Generic-8cb14e396627531ad0cea13eb898d8dbc112c19a28cf537a94c33141dfdd413c 2013-08-22 12:02:26 ....A 24511 Virusshare.00086/HEUR-Trojan.Script.Generic-8cce441069cbaeb3d960b526b8015d555e10a3a16e6cee325644d8ab516c4375 2013-08-22 19:25:06 ....A 1907 Virusshare.00086/HEUR-Trojan.Script.Generic-8ccf377908b7aaf6f0c83575c9eb851eb99a6cc105aacb84395eaca520945e10 2013-08-22 16:45:00 ....A 12260 Virusshare.00086/HEUR-Trojan.Script.Generic-8cda913f704395ffa890d866d201b42f22fa8df98908b6f6569f94e19b8dd7a2 2013-08-22 16:32:08 ....A 15919 Virusshare.00086/HEUR-Trojan.Script.Generic-8cdffd6cd01710225398b81b14017ce45be4bdcb597ce02bd5e27b528cec402c 2013-08-22 16:46:06 ....A 8643 Virusshare.00086/HEUR-Trojan.Script.Generic-8cff19ed8d2d9a2ae6b120157fa5d06cc2116e77d4b0e9e77a5fcc4ccdc16478 2013-08-22 16:30:56 ....A 45438 Virusshare.00086/HEUR-Trojan.Script.Generic-8d1750e86a2e02e6215f3403f320524993281f788ec02bf89939b1ed5218cc41 2013-08-22 15:33:30 ....A 22146 Virusshare.00086/HEUR-Trojan.Script.Generic-8d1df21ed4699499235f39daa2b5838f1d3b53d22b3a803289f199ab21afd878 2013-08-22 15:33:46 ....A 57704 Virusshare.00086/HEUR-Trojan.Script.Generic-8d20907f271e505509a0d317c0bdb41c4670636c0e5a0d80ec68ada3d3c85df1 2013-08-22 14:02:50 ....A 11567 Virusshare.00086/HEUR-Trojan.Script.Generic-8d3c41ed2a143707ef4735004520b3a9d187f73baa01a92ccf2fb9c78cce0e67 2013-08-22 15:37:00 ....A 14955 Virusshare.00086/HEUR-Trojan.Script.Generic-8d4016fb96ab63ecff2fed4eb80e680a153c6b287baebd76dd938f1fbf9b9173 2013-08-22 12:02:58 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-8d4d0ec25c9d6527074599e9093af5159aed24f1c4c31a5bff12ac0d50576e26 2013-08-22 14:10:16 ....A 19748 Virusshare.00086/HEUR-Trojan.Script.Generic-8d4d77144cb0ff684143af49170e2665acdf738ad988862c7c022ad008eb92a9 2013-08-22 15:26:30 ....A 123125 Virusshare.00086/HEUR-Trojan.Script.Generic-8d5ec0604cf499522b5aa949f3389134c224e05d96e6ab1679cfb81c1b112a5d 2013-08-22 14:32:06 ....A 4281 Virusshare.00086/HEUR-Trojan.Script.Generic-8d62c305454aa5617cf871ecafece5b8f9c8c7267a4a2b0db94b601f434a7247 2013-08-22 14:34:30 ....A 8592 Virusshare.00086/HEUR-Trojan.Script.Generic-8d8a34f0566036a7d15b91a99511e8682bb39d1d6d9885ef9d1e165e70dfae3e 2013-08-22 15:53:52 ....A 45550 Virusshare.00086/HEUR-Trojan.Script.Generic-8d91e06e1531b348bbd874a708299e0251c5bdce52a2b37c9ed2bf5bc284801c 2013-08-22 15:00:18 ....A 5988 Virusshare.00086/HEUR-Trojan.Script.Generic-8d9bf1669d76cef0911da7bbc21246d1547cd7e67a781d55afbb2c52e3a567af 2013-08-22 17:49:20 ....A 5459 Virusshare.00086/HEUR-Trojan.Script.Generic-8da4c6dd8634cd0b6080629bf661fcfef4b9cbbb7cd1a77dc9d404271d6646db 2013-08-22 17:42:28 ....A 35023 Virusshare.00086/HEUR-Trojan.Script.Generic-8da62b91599b0c0e2c5abc5bf8ba62905918c8c08991736964a3a95dc416216e 2013-08-22 20:00:18 ....A 18120 Virusshare.00086/HEUR-Trojan.Script.Generic-8dc9e9c42fac2a2c8ed81b56473c228beb31804c187b7a13d1383718ee830d9e 2013-08-22 11:31:46 ....A 28389 Virusshare.00086/HEUR-Trojan.Script.Generic-8dd70bf79326c5fb2a4624d6fa04e41c7aeebd7ddbcb362aa163e080fe5096fd 2013-08-22 13:11:28 ....A 33296 Virusshare.00086/HEUR-Trojan.Script.Generic-8ddcc5f5dffe2bc86b5b356eb4913029b6268a1c158199787666d2dfb58c680d 2013-08-22 13:48:40 ....A 126946 Virusshare.00086/HEUR-Trojan.Script.Generic-8de3750483fe7bb1b956a499d9bd95446e0054145e473d6f8f2e3ace0c515d07 2013-08-22 10:46:36 ....A 10074 Virusshare.00086/HEUR-Trojan.Script.Generic-8de4182604027012d83cb891b44dfbfd78c758cf9588ffe33bfd7caea04f1f95 2013-08-22 12:15:04 ....A 1496 Virusshare.00086/HEUR-Trojan.Script.Generic-8df7452f300049ec9b71cd967a2e9db047d460727d4d27f6e5ff17a2d1d80ab0 2013-08-22 12:56:24 ....A 14536 Virusshare.00086/HEUR-Trojan.Script.Generic-8e06bd0e1c2da9522a5d813a108302d9c81500577238bf413ebbc5331b39bc53 2013-08-22 14:33:04 ....A 28048 Virusshare.00086/HEUR-Trojan.Script.Generic-8e09a0fe90fe8a80d19d9a165ee92c0a3932a6be2097092165226bed8286530f 2013-08-22 15:05:28 ....A 34464 Virusshare.00086/HEUR-Trojan.Script.Generic-8e0dce6a3c881f19b87a464783d4a17a3781afdfbc03bd51fd857ac01f47ba51 2013-08-22 16:39:26 ....A 7602 Virusshare.00086/HEUR-Trojan.Script.Generic-8e19348b4091a26a77c4a6c5465d259b28851ba314aba472791572c7de3c8bf5 2013-08-22 11:55:00 ....A 40779 Virusshare.00086/HEUR-Trojan.Script.Generic-8e20c71833c22a6da509719bb4c4ff389d9d09222e1fe5094c0d5cf5c1d4528b 2013-08-22 16:05:32 ....A 64915 Virusshare.00086/HEUR-Trojan.Script.Generic-8e32d197bd9e09892db45f55d37d708371330dc8f125ec41c2b05c6b1a7f8ae8 2013-08-22 11:47:30 ....A 13838 Virusshare.00086/HEUR-Trojan.Script.Generic-8e3315ad2a9b440f821dc6b9c64ffdf2b0a541a848f19ff0cd56e64070afdf40 2013-08-22 21:40:08 ....A 32322 Virusshare.00086/HEUR-Trojan.Script.Generic-8e57114addfbc8c1f8c22033063f55108543b66ce6e8d4d81085066d90cdec38 2013-08-22 12:23:04 ....A 17294 Virusshare.00086/HEUR-Trojan.Script.Generic-8e5826a11b90f2e58bb5e3132ac73f5ca7b4cc0a90b392401f43d91976a6926c 2013-08-22 14:10:16 ....A 481222 Virusshare.00086/HEUR-Trojan.Script.Generic-8e5cb72faa82ca2c6288218b787d24fe713a7649a9996f23b35ed37967d9f4e4 2013-08-22 14:07:44 ....A 4518 Virusshare.00086/HEUR-Trojan.Script.Generic-8e64a7406e221e21bf37055e51bfa246c3210f770b23f023b8ff055d09173903 2013-08-22 11:08:58 ....A 35111 Virusshare.00086/HEUR-Trojan.Script.Generic-8e6b546bba49edf0472451990b9a9939dece08458b7d49955dfbb56658acac33 2013-08-22 17:24:06 ....A 97164 Virusshare.00086/HEUR-Trojan.Script.Generic-8e775482bbabbfae1043509df11e0e59cf83586fbac179d4366d6973f1647bc7 2013-08-22 16:41:04 ....A 7806 Virusshare.00086/HEUR-Trojan.Script.Generic-8e88785d04ecf552cff00f9276909fff65bca80abcd3a9e8bfcb19cdc53ed702 2013-08-22 18:46:12 ....A 141 Virusshare.00086/HEUR-Trojan.Script.Generic-8e89c41e8bad5e4d3b424e335c5599e548dba8a6f283b1ce88cdccc7f33bc00c 2013-08-22 17:54:16 ....A 4121 Virusshare.00086/HEUR-Trojan.Script.Generic-8e91eb1007c9e657b63d6b20addf69a7a64c6e7e4d06814af66ace9a40dbd160 2013-08-22 14:37:00 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-8e94747d0d80d712185ef8064737521200356360392cd911d54fbf850a2fa21e 2013-08-22 16:29:04 ....A 31846 Virusshare.00086/HEUR-Trojan.Script.Generic-8eabd2b438102fc7f85801de01dffa91194cceab3a32f6625f519aabe4cdf1e2 2013-08-22 17:33:34 ....A 7491 Virusshare.00086/HEUR-Trojan.Script.Generic-8eb146010474808b85f89f5c9948310d0fc1ea0de5e2ac19468b77fb1edb88c7 2013-08-22 17:25:58 ....A 44859 Virusshare.00086/HEUR-Trojan.Script.Generic-8ec50b75ad206360b3318b1759d417b5c052eb000de082d5140187b549d618ae 2013-08-22 11:44:30 ....A 29558 Virusshare.00086/HEUR-Trojan.Script.Generic-8eedb0a2370e26e3c57303fbeaf28eaf694ebc17c7cb3f6210d285b5a21a8b3b 2013-08-22 11:36:50 ....A 12040 Virusshare.00086/HEUR-Trojan.Script.Generic-8eee19dc66457dbdbabc155056227e39a59f8b00aed73fdb387fbfa9ff43cf9e 2013-08-22 17:12:36 ....A 38812 Virusshare.00086/HEUR-Trojan.Script.Generic-8eee696ff694a65b815f5bd1e43adbbe0560a1345c44c708d396a3e6825dcc48 2013-08-22 13:08:22 ....A 36230 Virusshare.00086/HEUR-Trojan.Script.Generic-8ef86e500a217053d07e30d85c5a72eee479758c9fa84be1e37b7e4eeeb15070 2013-08-22 11:35:52 ....A 27451 Virusshare.00086/HEUR-Trojan.Script.Generic-8ef989341db4ce3522498c3c92d4264a757fd75ffd205b114299c67b1e710cfb 2013-08-22 14:44:20 ....A 76706 Virusshare.00086/HEUR-Trojan.Script.Generic-8f13b375dc813e8d7468729d975986d6011b5c12ddfbe4396c55ea53ca53a502 2013-08-22 21:39:14 ....A 1636 Virusshare.00086/HEUR-Trojan.Script.Generic-8f19844398901d4f8ecf839864e7a2c8cfc005cbd1a65f5855c27f97785bc901 2013-08-22 18:20:06 ....A 20820 Virusshare.00086/HEUR-Trojan.Script.Generic-8f1e22c40a8c5bcd5be72bf3c8b850150a99b46e3c0959e577d718962fee7504 2013-08-22 18:10:08 ....A 33670 Virusshare.00086/HEUR-Trojan.Script.Generic-8f1f792904341876205bebce889cef711d88c4e0f3d7352d9bfedacea3f29ed3 2013-08-22 19:08:14 ....A 11867 Virusshare.00086/HEUR-Trojan.Script.Generic-8f204360fa032cf8edaee9f4596cb68d8867f031c251b2c9f8ba07da93b73537 2013-08-22 13:31:00 ....A 3721 Virusshare.00086/HEUR-Trojan.Script.Generic-8f2158daed5173217127076a7e948579d0d003c4fe68fa0e12e5d194631c6e30 2013-08-22 14:07:30 ....A 70102 Virusshare.00086/HEUR-Trojan.Script.Generic-8f27bee8032dce1e4ea65f52d40e284d70bfa8fdc6363618bf3bf0de79334f43 2013-08-22 11:40:10 ....A 39915 Virusshare.00086/HEUR-Trojan.Script.Generic-8f2c4d78ed2e50da0497fbd5dec6a00e9e59b8a3821d112498d9a80d86eb1161 2013-08-22 16:42:28 ....A 6176 Virusshare.00086/HEUR-Trojan.Script.Generic-8f2ee05b98c2ce31cc6f87366c38f6f07dc68180ee7f6a554bb6587c9e6b91c3 2013-08-22 14:30:00 ....A 8999 Virusshare.00086/HEUR-Trojan.Script.Generic-8f34a9a65f39ce47ae90126b578d39c16ba47c7f973072e58da4029fe44db5ad 2013-08-22 16:32:22 ....A 33988 Virusshare.00086/HEUR-Trojan.Script.Generic-8f3688fa4fe1fa351727958f1e4a7fefea85dfe89c893bffdbcf29b87915d373 2013-08-22 13:55:34 ....A 4250 Virusshare.00086/HEUR-Trojan.Script.Generic-8f3d60471671144a86daf4fe6b228d2841ff79a901083e706c0f9c97a6f4fe14 2013-08-22 19:26:04 ....A 16675 Virusshare.00086/HEUR-Trojan.Script.Generic-8f43c5c42a21fd4de4e2ab05f1f948f07b830ddd89ad64c82807b1357f74072a 2013-08-22 18:02:40 ....A 19301 Virusshare.00086/HEUR-Trojan.Script.Generic-8f477749099cbd98ef0f2950586d6c7c07d777ff31fd07432c11aeaa5b3059d3 2013-08-22 19:23:06 ....A 43314 Virusshare.00086/HEUR-Trojan.Script.Generic-8f5a516fa5ce0ce9771d180f22f7b2a272acc90c3f050582a43530be6e1e4965 2013-08-22 12:24:24 ....A 22099 Virusshare.00086/HEUR-Trojan.Script.Generic-8f6aa28bbd212e841590212fd42ef4c6c2ba2d5bfce27ead3c428068fb9a6eaf 2013-08-22 10:49:46 ....A 41822 Virusshare.00086/HEUR-Trojan.Script.Generic-8f8b0ef440ac42f174638da869faaee85655167b7b162f23269d81b544590992 2013-08-22 15:19:34 ....A 36574 Virusshare.00086/HEUR-Trojan.Script.Generic-8f914be9126564f7b84f94d013b18c35c0ad1157e999358ee986d4d7c5b39bac 2013-08-22 17:42:30 ....A 747 Virusshare.00086/HEUR-Trojan.Script.Generic-8f93b9fddf1075b184f5abdd96a827da224dc64689d05e0f510860c819b3fccb 2013-08-22 11:31:12 ....A 25508 Virusshare.00086/HEUR-Trojan.Script.Generic-8f97a1127a0f871d5ac2010f8ea129963dc1882ae4b5f4eb9a02fd84cd29a642 2013-08-22 17:56:36 ....A 813 Virusshare.00086/HEUR-Trojan.Script.Generic-8f9bd881fd9d9a003ba1aa8bd50aed00242c745cbbf1e3e14a782fce14c8d7ea 2013-08-22 12:12:46 ....A 28998 Virusshare.00086/HEUR-Trojan.Script.Generic-8faf1db84d4d8621f2b708f84690e3e21c9a24cb9cbe8fd6811c506b126ebcf6 2013-08-22 14:40:58 ....A 37279 Virusshare.00086/HEUR-Trojan.Script.Generic-8fb0bf3b89a450c36df57883aa3f862dfe0084dd30931a3c6747bf2f66beb00f 2013-08-22 17:49:24 ....A 259481 Virusshare.00086/HEUR-Trojan.Script.Generic-8fd2cf43ca3c2b2e37338a06e90d1fbee43934b1f96f0bf31c7fd1935e94b8f9 2013-08-22 18:42:46 ....A 45739 Virusshare.00086/HEUR-Trojan.Script.Generic-8fde469444c19206bc50cc185ae59fffec874a8261dd892a3fea7064cfc59a0e 2013-08-22 17:53:22 ....A 61724 Virusshare.00086/HEUR-Trojan.Script.Generic-8ff275bf96ae84100e7c707ade117c9ca92dd53e4de636b21a1f5db2a49b7ec0 2013-08-22 16:57:06 ....A 2202 Virusshare.00086/HEUR-Trojan.Script.Generic-8ff33793956f745c7919fd1c222ea524584a4ad52444aa6fffe0f1ede1570ad8 2013-08-22 18:01:28 ....A 1102 Virusshare.00086/HEUR-Trojan.Script.Generic-8ff90abd2176ea03b9c4210699ac0a98468ed0bc435e81cf4942f5d6552c1522 2013-08-22 18:21:46 ....A 29486 Virusshare.00086/HEUR-Trojan.Script.Generic-9001d2d374452202ca02d3392141527614a8a5ad8433c22c12da85e0e4e6ba29 2013-08-22 15:05:58 ....A 15810 Virusshare.00086/HEUR-Trojan.Script.Generic-9008a13c3afc1776209e8155f0649cad8567dcda892705cc800a4d0a75b1c47c 2013-08-22 13:28:52 ....A 12645 Virusshare.00086/HEUR-Trojan.Script.Generic-9014c0be1be7a67ff23c818a0d4841832112a33af1574fd57436c8b19a90366b 2013-08-22 11:02:18 ....A 94130 Virusshare.00086/HEUR-Trojan.Script.Generic-9019092f5f1179f5a224681c8c17f9bf874c39fb4fdc773b2dc5e69d2a302082 2013-08-22 12:47:52 ....A 3703 Virusshare.00086/HEUR-Trojan.Script.Generic-901b9c8febf10f5cdc3e3b895628885147a7613106c8c15dcd403f9cfb6dfb0c 2013-08-22 17:36:50 ....A 33787 Virusshare.00086/HEUR-Trojan.Script.Generic-902caac5e26c2f9e924ae10d5f456160829a20e5599b1906664cef03714f6e6c 2013-08-22 16:05:22 ....A 7464 Virusshare.00086/HEUR-Trojan.Script.Generic-903557469af2f038f28e54b65f55e5e76cc752a01561237a971f1e5064c89227 2013-08-22 15:35:00 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-90391bdfc3504ee85df3464bcceeefd40f90a786c41185e5f3eba6ddb48e87ea 2013-08-22 13:03:48 ....A 126824 Virusshare.00086/HEUR-Trojan.Script.Generic-903a9b0aaaaf6934c5df7e11efb9f76ca2334d1c569156a813730e88ff6fe8e3 2013-08-22 17:58:58 ....A 5326 Virusshare.00086/HEUR-Trojan.Script.Generic-903c035f06e27c27e382004edc2fa7f8b7317f358c4f212dc14b30f7fae1afbf 2013-08-22 14:30:06 ....A 20341 Virusshare.00086/HEUR-Trojan.Script.Generic-903f59c1217bbe32f7febd513a0332d1f07c6360f02140d60383ec793e995430 2013-08-22 13:23:58 ....A 60790 Virusshare.00086/HEUR-Trojan.Script.Generic-9043ba4bd0af2f1c7bdf92da4d026e6cf12e23d26a098117cf37afbf14a45a20 2013-08-22 14:13:18 ....A 7208 Virusshare.00086/HEUR-Trojan.Script.Generic-90469f75c22bf1f8688410b04ca1507a08cc9b96865a72ba5d2bd9aa11d9406a 2013-08-22 11:28:16 ....A 80552 Virusshare.00086/HEUR-Trojan.Script.Generic-904a95ee2a52e3a5e6293babc0f16fe2fd67e6b154d68e1764ddb665ec74a08b 2013-08-22 12:13:40 ....A 17585 Virusshare.00086/HEUR-Trojan.Script.Generic-904e71158bbee095b3e550a02f8c4e6f5c08b2be753527f3c4e0a055e27fd51f 2013-08-22 12:45:46 ....A 16415 Virusshare.00086/HEUR-Trojan.Script.Generic-90568cfa6172d8a12f85506c1027b8c52f844cb6359ed5c276cf6c15af9ada87 2013-08-22 14:32:04 ....A 27931 Virusshare.00086/HEUR-Trojan.Script.Generic-906bf15cd06289987c61cabf918272f22fb2810f82bdde66b6ba994d07ed24ea 2013-08-22 14:15:56 ....A 7366 Virusshare.00086/HEUR-Trojan.Script.Generic-9079e1bbdac6a1517e5253e50135152ee17ac2ce8b52b36ee1ba2ed7f74ffe01 2013-08-22 14:37:46 ....A 81285 Virusshare.00086/HEUR-Trojan.Script.Generic-907e31c3619c5236ae3f12a3e57af15ec82dcf742ddeea81d7f65c2571bf2039 2013-08-22 11:20:14 ....A 3844 Virusshare.00086/HEUR-Trojan.Script.Generic-908251617866b8ca1e6834a31c882e5eca63621935d4aebefe14bb8fdc8d116c 2013-08-22 16:30:48 ....A 53132 Virusshare.00086/HEUR-Trojan.Script.Generic-908f55790046ffab1822d670ed36f2808cb73661b285ddec40e02ab4d18ec19d 2013-08-22 13:42:26 ....A 27377 Virusshare.00086/HEUR-Trojan.Script.Generic-9091c74174a87e476cbc798644f874c9d07e6a16e053435e081dd132661d8d29 2013-08-22 21:39:56 ....A 17893 Virusshare.00086/HEUR-Trojan.Script.Generic-90a383591807c36b5c5fbdd174d576d561029ca39236fc3f8410154359c4a8b3 2013-08-22 14:23:48 ....A 22516 Virusshare.00086/HEUR-Trojan.Script.Generic-90a780b2e784a6fc1a00eca42929367b4e0e7a2a7ff4c8cd0050aa68bca2b264 2013-08-22 15:53:04 ....A 73260 Virusshare.00086/HEUR-Trojan.Script.Generic-90b41696db330a5616df12a02d0f9b9cc9ef3e3e7138b27c4fb89b76645253c3 2013-08-22 13:25:30 ....A 8117 Virusshare.00086/HEUR-Trojan.Script.Generic-90bbb5fab7f810d5cded9fcd518c806c956a63e0b37e0fe1619921fb593044b0 2013-08-22 16:42:02 ....A 1117 Virusshare.00086/HEUR-Trojan.Script.Generic-90c2d1ae376f69fa9bad3cf81b737651a049d8143fb9b9f6f31060e97f20efb0 2013-08-22 17:08:24 ....A 6268 Virusshare.00086/HEUR-Trojan.Script.Generic-90c7e64a23e1f3bc7c072a2049718a834ae2a4bf9be4758c4635dc5e119429ab 2013-08-22 17:08:14 ....A 5276 Virusshare.00086/HEUR-Trojan.Script.Generic-90ce56c7ca13f9d2537007ffe21e6ce54bf81a53889db643cd745a9c94528b92 2013-08-22 17:33:38 ....A 6413 Virusshare.00086/HEUR-Trojan.Script.Generic-90d135957cb5388525adef7d45c1fa734831ac2737aee1879e551af54195c662 2013-08-22 14:09:54 ....A 1592 Virusshare.00086/HEUR-Trojan.Script.Generic-90d9eca2585682ae4c98b1cfaef243f293364a9aa936a845cd9a4e12b5072ea8 2013-08-22 10:43:12 ....A 15938 Virusshare.00086/HEUR-Trojan.Script.Generic-90df1ae805427b202b2eedd5b733dba92954fcb7a16041004c203312566d8ecc 2013-08-22 13:46:56 ....A 5225 Virusshare.00086/HEUR-Trojan.Script.Generic-90eb6dc2a29af4e6f888fe53386819f531c3f4ac7c4149591fd19b3685cbc31f 2013-08-22 14:59:02 ....A 79354 Virusshare.00086/HEUR-Trojan.Script.Generic-9103a5c80d20beafedf3159daf9b7799e2eaae52742b4d4e40a54fe117d3c097 2013-08-22 18:15:22 ....A 10888 Virusshare.00086/HEUR-Trojan.Script.Generic-9123968e6048688f52c6c94aec72543795cce6ea24b5b528c083212948771838 2013-08-22 12:13:18 ....A 14910 Virusshare.00086/HEUR-Trojan.Script.Generic-9129bd616985fbd85aa415a7a38ffb0d610cf78c0bd86ac02817790b623e7589 2013-08-22 13:35:14 ....A 29408 Virusshare.00086/HEUR-Trojan.Script.Generic-9132c8c81f3964f0f5f0c7f397c7d2049b2e12275bb4894a793c073005adf706 2013-08-22 13:27:08 ....A 49032 Virusshare.00086/HEUR-Trojan.Script.Generic-913aa93fca422535a1f73c9e5a4a7e749ba90d2e7a6c5f3b02e478d7bf7425f9 2013-08-22 16:50:54 ....A 5291 Virusshare.00086/HEUR-Trojan.Script.Generic-91415d89f2dcd0c0c79036ff78fd7d38f5f18a003f91744b54207ebf281c6aba 2013-08-22 17:59:24 ....A 53632 Virusshare.00086/HEUR-Trojan.Script.Generic-9146f3ab4956f02ac190200df18aa4ca72410b5ed4c5a69721a4dcf3c9937254 2013-08-22 12:33:14 ....A 8533 Virusshare.00086/HEUR-Trojan.Script.Generic-914dea5a948c9c62e38bc62a665eecfbb4de4a04cd739007d0a26fe014a1fed2 2013-08-22 11:18:46 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-9152a2cc63eaa7a0e58ff93b413bc320455259c82705a6ec938dce1085f8a967 2013-08-22 13:26:26 ....A 46565 Virusshare.00086/HEUR-Trojan.Script.Generic-915319811a4d90a4d1ca7a4f24acb735f5418261193abbceaa231afa1de45d0d 2013-08-22 12:23:20 ....A 8451 Virusshare.00086/HEUR-Trojan.Script.Generic-915a92a39edaed868e0fb21a6988b6817ff19b41f47bb55965f1c279d6a57789 2013-08-22 16:03:38 ....A 44749 Virusshare.00086/HEUR-Trojan.Script.Generic-915be2e324fcf5b6c5481e6d78f3474683f8efeefe3b72da8c0505bd0626614c 2013-08-22 15:22:08 ....A 104070 Virusshare.00086/HEUR-Trojan.Script.Generic-916474f68614a811a846bb3ab2c39c9ad8a954e66059d163685d5eac74af9d91 2013-08-22 14:03:48 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-917bde5478ece3c0bee470ebb0845ce3f64b2e6f00ff767f052ce17fba103c12 2013-08-22 19:20:08 ....A 34560 Virusshare.00086/HEUR-Trojan.Script.Generic-918586e0ec5ad1e259fce66ae30c7143a35cbcf3b620fbd76f1ed7e563bcc5c4 2013-08-22 13:53:54 ....A 39741 Virusshare.00086/HEUR-Trojan.Script.Generic-9189961737d444dd42b1e74a4bddb5fa13c745f579a9e07c7cdd8ba2bf900371 2013-08-22 14:16:16 ....A 11182 Virusshare.00086/HEUR-Trojan.Script.Generic-91a870dc98bb9ee5fbb9a576964c1db938c17e3eada3ec3db9c1f29ab4a1d8bd 2013-08-22 15:16:16 ....A 34167 Virusshare.00086/HEUR-Trojan.Script.Generic-91d5b3ca86cf891f0705dd6ce28b59c4cb654c03393c0397880ccded7fc87d3e 2013-08-22 12:29:42 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-91f1418ee5f0c3cf4ad0a80067c8d86e7da90e313d2cf705cdf1320903f58900 2013-08-22 17:37:24 ....A 181324 Virusshare.00086/HEUR-Trojan.Script.Generic-91f439560e7d2a0fc3113a6ea9fae185ca8303d7869720307213db351d9a9423 2013-08-22 16:51:22 ....A 10560 Virusshare.00086/HEUR-Trojan.Script.Generic-9201b4f6d9012f033f57db204ce6bf09965b6bb61ed0a619f92ebaa40a718af4 2013-08-22 11:03:42 ....A 19874 Virusshare.00086/HEUR-Trojan.Script.Generic-9205646dc382822950c126c654f8e4bac8efc486406f71ac1fccec4016adddd1 2013-08-22 15:58:46 ....A 27153 Virusshare.00086/HEUR-Trojan.Script.Generic-920b9c6dbe8603acf22e07e944b3c1e10d25b03848bbed3a573c3dbcc611cc4c 2013-08-22 14:02:28 ....A 42202 Virusshare.00086/HEUR-Trojan.Script.Generic-920ec0b1dc94b4abab269a8e9752fa410aaa2ae09e38fc040308e94a47f138b6 2013-08-22 13:57:34 ....A 9168 Virusshare.00086/HEUR-Trojan.Script.Generic-9214077a340d08a7c65ac9b1acf2077c0eb9f5f72db0c5617da55deacb8846b6 2013-08-22 11:44:40 ....A 57199 Virusshare.00086/HEUR-Trojan.Script.Generic-9219b62e40e01d421f1f1c453e6eb9217d3edc953bae205878de2cc95f9097a4 2013-08-22 12:56:38 ....A 163047 Virusshare.00086/HEUR-Trojan.Script.Generic-921c65e3b33451c65d0617a15ae69bdad27bea007585e05944aac5ee6d561044 2013-08-22 11:18:50 ....A 5726 Virusshare.00086/HEUR-Trojan.Script.Generic-921eda25cd357d37310ce1829a31cc2f540331e3266068996f8543ad03f562ee 2013-08-22 11:52:36 ....A 155650 Virusshare.00086/HEUR-Trojan.Script.Generic-923bc01894bd960074080fa55a0c3ad30129c7f4654c021765962e226108fa28 2013-08-22 13:25:28 ....A 27484 Virusshare.00086/HEUR-Trojan.Script.Generic-924124e4ed7373dfdf0a90b3958331c9e427d309f8277c40ead32388bd024a01 2013-08-22 16:14:40 ....A 14130 Virusshare.00086/HEUR-Trojan.Script.Generic-924e27d7042c74367d539889f99551cf6a7728e10d30257cd5c04ee66ebce4ca 2013-08-22 12:50:52 ....A 4073 Virusshare.00086/HEUR-Trojan.Script.Generic-92555fc71d2775f32072cc155dbf348e9738bcf56effe60d4ff50ce19e53e928 2013-08-22 14:32:10 ....A 75962 Virusshare.00086/HEUR-Trojan.Script.Generic-9255cb8cb692cbce8840707de8a49e88f90a17b7e8608d9606a0521a47bf9507 2013-08-22 17:02:38 ....A 18238 Virusshare.00086/HEUR-Trojan.Script.Generic-925a148d10cce13b744cf4a684b83625ad52be1a0e49357884e0df59a323bd30 2013-08-22 16:09:46 ....A 19654 Virusshare.00086/HEUR-Trojan.Script.Generic-9263b347e16b04721e7d7789d3224947e91ebcbef7610967eb812588cb35173c 2013-08-22 12:57:02 ....A 57508 Virusshare.00086/HEUR-Trojan.Script.Generic-9270ab856b129dccec17c0d05356198a5625bde5be00c0a43365024aa11900f4 2013-08-22 13:13:54 ....A 66740 Virusshare.00086/HEUR-Trojan.Script.Generic-927aead07bfd597b5687c6f5c83909d3c5e5c26e8ea620175d71ac191d9aae9f 2013-08-22 17:54:18 ....A 1489 Virusshare.00086/HEUR-Trojan.Script.Generic-928b9d6ba31847017484d6be6f246eabb496a818f17bcdcb2189211370dcdf36 2013-08-22 16:06:48 ....A 71676 Virusshare.00086/HEUR-Trojan.Script.Generic-928bbff54616e12772a4f13d7924c32457237b90ac4ac38af13f17b76a0dbfe7 2013-08-22 17:33:40 ....A 18033 Virusshare.00086/HEUR-Trojan.Script.Generic-92a37a8c7d38d5165d1f44eb9200be02d6dd38ea069b19b7ebac6358bd7ec3d1 2013-08-22 17:07:28 ....A 18136 Virusshare.00086/HEUR-Trojan.Script.Generic-92aab8c953dfab7026f4ef55e2c943d2bac47820f107f76ad98cc3b5e6dc51a8 2013-08-22 12:06:10 ....A 18514 Virusshare.00086/HEUR-Trojan.Script.Generic-92b3c2d4c44ff5c3dafa902b8106e2feb77bfb34892078fb4baaeaabeeb4e50c 2013-08-22 17:59:24 ....A 7250 Virusshare.00086/HEUR-Trojan.Script.Generic-92b4a286d05bb5f65f142f396abdc44a9cd4883a8d03c3299cbca672b661b661 2013-08-22 15:55:38 ....A 117836 Virusshare.00086/HEUR-Trojan.Script.Generic-92b84439f17b3c1e042293a9239cc9d07ea01fcfc87106353de0567fb59379c8 2013-08-22 17:13:26 ....A 8838 Virusshare.00086/HEUR-Trojan.Script.Generic-92b91a4b00deff1a1c082513e33c9b16a11190126ce1f3db352e2952db677fb8 2013-08-22 14:02:26 ....A 29562 Virusshare.00086/HEUR-Trojan.Script.Generic-92c2060d3ef9e08b01acd8b4e0275a5205cfd07aca3fda125f19795f4ee181fb 2013-08-22 18:01:44 ....A 13155 Virusshare.00086/HEUR-Trojan.Script.Generic-92d25aaac51084084af26aec69c3b46ce40127c122ea27109ebf855ec1d273fb 2013-08-22 20:15:30 ....A 11497 Virusshare.00086/HEUR-Trojan.Script.Generic-92d9c937944f9550bffa787db41df3bbf96822f2638dcba0b90e5eda9557e1d3 2013-08-22 10:57:38 ....A 6278 Virusshare.00086/HEUR-Trojan.Script.Generic-92e099e14b8acbe727cf7c13d63b7a0f4e512b3fb18ad38a4b08d3a1feb07e7a 2013-08-22 17:18:46 ....A 19476 Virusshare.00086/HEUR-Trojan.Script.Generic-92e776b53577a0607d686f51baaa3fa3ac4e8b00c03aecb141859761088130be 2013-08-22 12:25:46 ....A 62793 Virusshare.00086/HEUR-Trojan.Script.Generic-92ec7e7d5035a38eb5bc561076abec5a6f5c7c415b0fad3054dcc96db13e53fd 2013-08-22 13:19:22 ....A 13012 Virusshare.00086/HEUR-Trojan.Script.Generic-92f1e3cf21357ef95ea912d8947f597dc3db80f6cda54ad4d13daa59ad2c1667 2013-08-22 11:44:28 ....A 47685 Virusshare.00086/HEUR-Trojan.Script.Generic-930286fd1f2b499d0acd5dfa0df65ba7a591b2706b54ee20662808fa99bcdfd5 2013-08-22 16:26:20 ....A 46842 Virusshare.00086/HEUR-Trojan.Script.Generic-9315bbd0d9762e0d098cda0f4724518aebd3bc6afee320db6e4919c20d9339f2 2013-08-22 13:52:36 ....A 3449 Virusshare.00086/HEUR-Trojan.Script.Generic-93329a5088508f569a83dc6359838fbb72302ac9c73393d99105b21d6b556a29 2013-08-22 11:25:12 ....A 21937 Virusshare.00086/HEUR-Trojan.Script.Generic-9341be31b72da1f9ba3aa7843687c57a290b9dee3da1903d141e46dfdac05eac 2013-08-22 19:28:02 ....A 13590 Virusshare.00086/HEUR-Trojan.Script.Generic-934daedf88143c1c4b6348e480e976c38a5eb67b24d5c82342514f9596bb33d9 2013-08-22 16:51:16 ....A 99848 Virusshare.00086/HEUR-Trojan.Script.Generic-935087098c8ecd3df7f9735a293b76bbb486d595d0c165bd250dc4b3cfbfa2ec 2013-08-22 11:44:54 ....A 62953 Virusshare.00086/HEUR-Trojan.Script.Generic-9353a154aa404b4ea3a7a58c87680fdbdb3365384b098a1271122d1fc6007547 2013-08-22 16:58:34 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-9366603e3de4ab377e42497164cb2fc4e728682536997459f64e085d11c2b426 2013-08-22 14:43:24 ....A 14562 Virusshare.00086/HEUR-Trojan.Script.Generic-93752d13db9d0c5f97a538846c0d209d84f09eca31ec68e2aa24ed30005fc05b 2013-08-22 14:35:58 ....A 13860 Virusshare.00086/HEUR-Trojan.Script.Generic-9376a935c5564474e7eacc601efcc3ab2a69cc83114849fd9434a3e0cddd76d9 2013-08-22 14:37:42 ....A 18304 Virusshare.00086/HEUR-Trojan.Script.Generic-937f93b14467dfa63756f507d4c879aa457143fed8980dcd30cb8a235509f4f9 2013-08-22 15:49:52 ....A 56944 Virusshare.00086/HEUR-Trojan.Script.Generic-9389e67e1259f04afc50f3e60e6c273d201d69c7c10c28240004ad8f89743011 2013-08-22 12:04:20 ....A 31667 Virusshare.00086/HEUR-Trojan.Script.Generic-938f4d0fdacb02feec972f42f24ecf38ee8f6405aba124d6fc17b9253ae57077 2013-08-22 10:59:32 ....A 47469 Virusshare.00086/HEUR-Trojan.Script.Generic-939593363b818dce7e5b78be430803411df3f86e5d4273cefef19fac2159f569 2013-08-22 12:49:22 ....A 100684 Virusshare.00086/HEUR-Trojan.Script.Generic-939b3fe8f241f20df839937b4a3b24ec254e476d54aae1ba06eef02aea3f8990 2013-08-22 17:18:48 ....A 11075 Virusshare.00086/HEUR-Trojan.Script.Generic-939c26e1c65a27ff719b7fdfb3e17c4ef7a6a8ee78a64ea8f552337bc7dfb5bf 2013-08-22 17:26:56 ....A 56671 Virusshare.00086/HEUR-Trojan.Script.Generic-93a2243c295e13190ac16b1819d45a7598270450b5189a251a3ab966881fd4c1 2013-08-22 10:56:34 ....A 20576 Virusshare.00086/HEUR-Trojan.Script.Generic-93ae335ed98be9f628a457a81fce69a961066067828225b081038d49eac5a7a1 2013-08-22 14:01:14 ....A 1468 Virusshare.00086/HEUR-Trojan.Script.Generic-93be920658116953f8292b0bba55bb92f09d1851cc37f35257f45572a14b6039 2013-08-22 11:28:52 ....A 71345 Virusshare.00086/HEUR-Trojan.Script.Generic-93c19ddd4d51ec038d157f468b871726145c5caa7edb2db2ce7094d715a65e9d 2013-08-22 17:42:34 ....A 19562 Virusshare.00086/HEUR-Trojan.Script.Generic-93d04935dc72a52a6244d054a84b0c9e466b1546b716a2ef1a8b89af297a38ef 2013-08-22 15:08:30 ....A 28810 Virusshare.00086/HEUR-Trojan.Script.Generic-93d3f94032a02f2e258d41b7fa99480e1313c884bf60b8579cf9d503fe73f328 2013-08-22 16:45:00 ....A 43974 Virusshare.00086/HEUR-Trojan.Script.Generic-93e207220b2f02001e6f30e0b72aab526b2b7a4d85fc1ae45f6b82e3e8f400d9 2013-08-22 11:44:36 ....A 840 Virusshare.00086/HEUR-Trojan.Script.Generic-93ee08667d78f75376b97b533fd59c4d478dd743de480e63cdac8f1374e6241f 2013-08-22 12:10:04 ....A 163131 Virusshare.00086/HEUR-Trojan.Script.Generic-93ee2d9c75c1e002a8b93329ba3a73cb676c0ec6b2bd5b921245cffdda4b52c2 2013-08-22 11:43:30 ....A 8053 Virusshare.00086/HEUR-Trojan.Script.Generic-94063859583b27052868e278d76c06b4452514852fdfd83ecaa0bad2400e22a3 2013-08-22 15:59:16 ....A 15016 Virusshare.00086/HEUR-Trojan.Script.Generic-940cd5d31da3f7aae29943fd745c701e67bdfc0970cdbb465a7906ec7c6fd47d 2013-08-22 14:36:12 ....A 40437 Virusshare.00086/HEUR-Trojan.Script.Generic-940f439c0c03d725d3b9a6ee4382b256422817273110666d688d40130790fc47 2013-08-22 15:11:42 ....A 21751 Virusshare.00086/HEUR-Trojan.Script.Generic-9420975967c29a08907d746fb8ad5fe55703751089042a857ea4905af047df66 2013-08-22 12:22:34 ....A 11223 Virusshare.00086/HEUR-Trojan.Script.Generic-942164e5884c9b8601ab71ecefbd8508738caf39f94f66935e824ec5fa77b97e 2013-08-22 17:33:44 ....A 26324 Virusshare.00086/HEUR-Trojan.Script.Generic-942263b7b21a8123d02e4e669310c4c411a5f13cc2771fb57c3d6ae3b544b02c 2013-08-22 21:38:08 ....A 4400 Virusshare.00086/HEUR-Trojan.Script.Generic-9422cd24d494218a2524799b1169cec8d8b59bd667c231429765ef2bfb8dbaf9 2013-08-22 12:07:34 ....A 27463 Virusshare.00086/HEUR-Trojan.Script.Generic-944e99974023314319b486c9edddcc9228423d76b5bbf33a3bad7b054f2c1f33 2013-08-22 11:53:26 ....A 2322 Virusshare.00086/HEUR-Trojan.Script.Generic-945ae4cc12f33420dabd1798c30e751c1f006ccb9d8424d5e3eb4d2e614ffaa0 2013-08-22 17:33:44 ....A 11056 Virusshare.00086/HEUR-Trojan.Script.Generic-945e0c6f24f995ed4bbc154ec38a4f55a76db26c4e4cdf74a8e4bb251cde9fdb 2013-08-22 11:29:44 ....A 18863 Virusshare.00086/HEUR-Trojan.Script.Generic-946b108d1120fd997df96109b6b14d250c59888568ee602c5876557f20d51740 2013-08-22 17:26:22 ....A 43370 Virusshare.00086/HEUR-Trojan.Script.Generic-948df2db3b6c6ad9cdd61a6bd551186a56ecc7d2e80da5330de2b05222add484 2013-08-22 17:49:28 ....A 14776 Virusshare.00086/HEUR-Trojan.Script.Generic-9490240ae812995af75ceeed5ac1fd5179eb751f7278b4dcddd2d22a23ad29a0 2013-08-22 16:42:20 ....A 43490 Virusshare.00086/HEUR-Trojan.Script.Generic-9491a0f2c69f4580668865adf3122b2fa3e22edbf8816cdde244ecc49d0602bd 2013-08-22 17:30:00 ....A 67200 Virusshare.00086/HEUR-Trojan.Script.Generic-949b1ec8f953309748ce32da12155a244205469377e64171a85f0a0b5474ed81 2013-08-22 16:56:38 ....A 13461 Virusshare.00086/HEUR-Trojan.Script.Generic-94a7d3973e11bf4535e621a3a940de849ff9c97d5701c784aa0628c822d2dace 2013-08-22 17:49:28 ....A 2849 Virusshare.00086/HEUR-Trojan.Script.Generic-94aad490bca3d32ff5ae502bb17cfae84cf2eb3de0f5fb443d1e9c8cf109613a 2013-08-22 17:29:40 ....A 43543 Virusshare.00086/HEUR-Trojan.Script.Generic-94b76f4a874583f1956f364662e6323dacdffd650d61df45a3d336be99c86f31 2013-08-22 14:08:20 ....A 26332 Virusshare.00086/HEUR-Trojan.Script.Generic-94c9831301067d01fe71d4847b5d7266e0fce33850b7629892e46211277fe56a 2013-08-22 13:33:20 ....A 32735 Virusshare.00086/HEUR-Trojan.Script.Generic-94de1f50602d986a0473000367e8607a94d0f9f8ecef2ac0e5bb83257bd5d291 2013-08-22 14:45:16 ....A 23057 Virusshare.00086/HEUR-Trojan.Script.Generic-94e0f2fd5c52ec62dd49e8c5b1c43870f2efd619582092056178121ccf576e98 2013-08-22 10:50:30 ....A 3616 Virusshare.00086/HEUR-Trojan.Script.Generic-94e4a6a8381f91a74b17a06914f503dd1504ebdf211a5902de12ee57185ab5f5 2013-08-22 12:39:38 ....A 44198 Virusshare.00086/HEUR-Trojan.Script.Generic-94f3e81cc6fec34fa8c2fa16de62c27906af11f1c17d35c352111865be35c4e7 2013-08-22 17:12:40 ....A 18062 Virusshare.00086/HEUR-Trojan.Script.Generic-94f58f6932d417c2ae4276323f988c66a4405155c271f99ec18fdcc644c0e852 2013-08-22 17:54:22 ....A 20307 Virusshare.00086/HEUR-Trojan.Script.Generic-94fb000b40bbd7ce933baa4bbc98f7180df808b9496bb306470a349e70d53973 2013-08-22 17:03:14 ....A 28908 Virusshare.00086/HEUR-Trojan.Script.Generic-94fdcabe7315182809d1a8a302bb735202b869a323067de61c50d14fcf9b9a32 2013-08-22 14:17:10 ....A 345 Virusshare.00086/HEUR-Trojan.Script.Generic-950877db5f89556587014716b82a1fe30487f8e8e5f940326f8201f97d7358de 2013-08-22 16:47:10 ....A 27179 Virusshare.00086/HEUR-Trojan.Script.Generic-9509bd668dfc7574fee817a7b03fb74f49da04f2e532d780bf9b68508c451de6 2013-08-22 12:15:38 ....A 25901 Virusshare.00086/HEUR-Trojan.Script.Generic-950be3a51ce8720a928cf9ef8f7e43fdb92e5152b72923c52e2cb05fb0998c24 2013-08-22 15:19:32 ....A 14577 Virusshare.00086/HEUR-Trojan.Script.Generic-950c1767e5543f75d4be9fd61c444c8568ae56b60a66340727e6904e2e34289d 2013-08-22 16:51:38 ....A 13093 Virusshare.00086/HEUR-Trojan.Script.Generic-950e3801668b911c5a5d11815487050f7090cfa5e33b4cda750986ad5f150d79 2013-08-22 15:26:10 ....A 26147 Virusshare.00086/HEUR-Trojan.Script.Generic-951d008160200ca8ad304de00c0420b9bbcc403790254a78d35168f93faf5293 2013-08-22 10:40:08 ....A 10208 Virusshare.00086/HEUR-Trojan.Script.Generic-955a06c7b5a0971ccf8581e4a08e856a5583cb465171e3ae7d270da612296bb2 2013-08-22 15:10:34 ....A 57885 Virusshare.00086/HEUR-Trojan.Script.Generic-955a183168f3075af32ce0736e7c19dcc65b7704bbc47d911c9a4d55a5a3bd64 2013-08-22 11:50:44 ....A 30912 Virusshare.00086/HEUR-Trojan.Script.Generic-956ba33f262ae13e7f785713472586e0b00fd77c4b0237582405c8c50279009e 2013-08-22 17:33:46 ....A 120110 Virusshare.00086/HEUR-Trojan.Script.Generic-957022480934346d25434dd7a5bf29528eb0e022e096f4142bab07c01f064fab 2013-08-22 12:53:20 ....A 3410 Virusshare.00086/HEUR-Trojan.Script.Generic-95712deb84ca7e799ebc9171de01e0a325c6d53e3bff82d5b092f4f24da7383e 2013-08-22 15:10:42 ....A 11808 Virusshare.00086/HEUR-Trojan.Script.Generic-957d1208e16fe6b03f9fe55a01cba0208065bf72da684a91abad9a8698a9015e 2013-08-22 12:49:10 ....A 10727 Virusshare.00086/HEUR-Trojan.Script.Generic-958102994e564fbaef4481978de9da29bcfc7ce21edba7efa33eb4578536df66 2013-08-22 14:29:30 ....A 1295 Virusshare.00086/HEUR-Trojan.Script.Generic-95810b8f29cc80722256c3a8c1adb2dc4df3a2616332384ee7f84d123923bd43 2013-08-22 11:45:16 ....A 30259 Virusshare.00086/HEUR-Trojan.Script.Generic-958fdeee009abcdcdf7ae2fdacff736e95685dd77f1dce1b2792209760bb8d62 2013-08-22 10:46:26 ....A 80422 Virusshare.00086/HEUR-Trojan.Script.Generic-95af93c6d5d285e6be3190ef7472104b7d1cb1cd11c1051682acf98ac143fff1 2013-08-22 18:42:42 ....A 232792 Virusshare.00086/HEUR-Trojan.Script.Generic-95b095c400b622c64c20c040373b6fdb094192404526681321eafb19e71cff72 2013-08-22 15:49:44 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-95ca38777a25c545f0d1496617552f6dc5a2b905993c622deb744c333a7031c7 2013-08-22 12:12:06 ....A 7650 Virusshare.00086/HEUR-Trojan.Script.Generic-95d00fd477854e2112eec366e046ad8ccb533c0515587685b8be6de367d24fc0 2013-08-22 17:58:28 ....A 46963 Virusshare.00086/HEUR-Trojan.Script.Generic-95d3650a2a0045b905183104cad634f2ebb67b46eca867ff44e995c230d1243a 2013-08-22 14:39:02 ....A 24800 Virusshare.00086/HEUR-Trojan.Script.Generic-95d8ce2a54c916da3fd3fc85c0a2e206d84ef8b81859b788bf09bdf18a7ed3e7 2013-08-22 13:24:06 ....A 34924 Virusshare.00086/HEUR-Trojan.Script.Generic-95db29bde0504e8168cb185931f8db15e2bc9a58490e02b132c1e4def2f25cf5 2013-08-22 15:33:18 ....A 6839 Virusshare.00086/HEUR-Trojan.Script.Generic-95f320d67f3ddd8be8c39217301993fdd298daece4f5a492695bee64abad5016 2013-08-22 15:09:34 ....A 36328 Virusshare.00086/HEUR-Trojan.Script.Generic-95f5140f24d0e0aa7fd9f5a114bbcfbbc41128f19c4e65c4643c66bf1c0e013a 2013-08-22 12:01:24 ....A 12823 Virusshare.00086/HEUR-Trojan.Script.Generic-95f56ff5f6bc3fe103cc265edf0fae62364161c0bc4daa31db018b0e2913a161 2013-08-22 14:32:02 ....A 2988 Virusshare.00086/HEUR-Trojan.Script.Generic-96012fad510f11824f652922eeb97364c0e6c70f3a31658751fb6bd611474ee0 2013-08-22 14:15:52 ....A 57984 Virusshare.00086/HEUR-Trojan.Script.Generic-960779ba1a562103a90e944d55b37163a0bd97c816429ee79044499862f5f644 2013-08-22 12:09:02 ....A 49548 Virusshare.00086/HEUR-Trojan.Script.Generic-9624f926558fc7e8ee855adb7d1e67fca94d7710ccdf9aea9c7f790a043e7122 2013-08-22 10:37:22 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-963b33ecefc39dc10bc30f3ca8f5dc25536733c71a3026c5ac2e48325170631c 2013-08-22 14:36:14 ....A 33428 Virusshare.00086/HEUR-Trojan.Script.Generic-96441d3d67906a6bc4cd46a72f4580bf63e77c8e9347bcf18c489f4e681b4158 2013-08-22 15:51:12 ....A 4143 Virusshare.00086/HEUR-Trojan.Script.Generic-9644d348a0cf65a990e5a0c15e48f5cb50cdba446f48eecf038244877bfa672e 2013-08-22 18:01:46 ....A 31897 Virusshare.00086/HEUR-Trojan.Script.Generic-965357cc7c38fbfd206be0b6d7f18fa3c24a350c791d73e96c129723cacc81ef 2013-08-22 13:41:00 ....A 13429 Virusshare.00086/HEUR-Trojan.Script.Generic-965452f65c7d06a7740fa2c452bf090203f236653451fc46e32e598fdf4ac7a2 2013-08-22 12:16:24 ....A 33609 Virusshare.00086/HEUR-Trojan.Script.Generic-966a675262291d3177b3f7c69e775d7a5a673d35fdbdb0bbf9363e018620e4c6 2013-08-22 12:16:28 ....A 19630 Virusshare.00086/HEUR-Trojan.Script.Generic-966f02725910c04ee49f76d52744bca8926ca24a3354e034445b6d14d037b652 2013-08-22 16:36:44 ....A 31218 Virusshare.00086/HEUR-Trojan.Script.Generic-9671dcb7e324756c527f06fdb8954de6eaaa01e866e96da43b6aa9ed7555e9d2 2013-08-22 15:19:40 ....A 39791 Virusshare.00086/HEUR-Trojan.Script.Generic-968065ca2d6f500d3bd7fb75e5f138c7cea6890e5c4118fca89e7632b647c3ef 2013-08-22 19:52:08 ....A 7849 Virusshare.00086/HEUR-Trojan.Script.Generic-96813b106219a51ea0c8b4d2f49ea0b6a596f4b12ea8cf39c46074406703d11a 2013-08-22 15:31:22 ....A 39902 Virusshare.00086/HEUR-Trojan.Script.Generic-9689e9f14f4da501571b8893bca9b85e39786a1ca68dc880e0829d1597203268 2013-08-22 12:02:06 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-968daac75e0a99ed2d479aa9195e7f606712f860716d71c6dcbddc3d3db73a64 2013-08-22 16:12:14 ....A 19716 Virusshare.00086/HEUR-Trojan.Script.Generic-96963877c082adc2a3ef36c6fbf82566d340daaa2b1f33e28d390e14f01dfb84 2013-08-22 14:35:16 ....A 103 Virusshare.00086/HEUR-Trojan.Script.Generic-96999c25a09a9ed66e494270054a8cdc801d21956d3bbdb472f8ecab1ac82b45 2013-08-22 11:48:28 ....A 12030 Virusshare.00086/HEUR-Trojan.Script.Generic-96a589c8f628ed054aa82f36ffb3c30e09771a33899b35325ada33b86fe24016 2013-08-22 11:07:26 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-96af3d808eb88371ce88a88510d7816ed6689b96a59e4308b20c34996022332e 2013-08-22 13:53:56 ....A 53592 Virusshare.00086/HEUR-Trojan.Script.Generic-96cef3c6f330188fc6dcc8920bc146440266374a83c39c2c5449a68bbc023c4e 2013-08-22 17:50:00 ....A 22699 Virusshare.00086/HEUR-Trojan.Script.Generic-96d34f92487d5e8ebda74fa8a869695017ad42e86ca858d77f82710d42730d7f 2013-08-22 14:41:42 ....A 34147 Virusshare.00086/HEUR-Trojan.Script.Generic-96da83f986fccc3ef0d838f4452eeda490c4bb97df425970dd5b280087aebfdb 2013-08-22 15:22:28 ....A 20633 Virusshare.00086/HEUR-Trojan.Script.Generic-96de51e9a47fddc56e19d5bc9471a79125e5421856475ecb5f5123246f94d7d1 2013-08-22 16:28:26 ....A 24164 Virusshare.00086/HEUR-Trojan.Script.Generic-96e4325c3cf37e0e8f5525195d604a072cf7a7c429f13da11f59602e895da6a9 2013-08-22 16:16:10 ....A 9004 Virusshare.00086/HEUR-Trojan.Script.Generic-96e547d6169f0ebd2888bc050465d820c9c248539d6c07cf8413401bbb8f2754 2013-08-22 12:48:08 ....A 13967 Virusshare.00086/HEUR-Trojan.Script.Generic-96f2f2b69aeefaf064c73a12d8d1608310df20265427c278b4f6752fe7c557a5 2013-08-22 12:11:22 ....A 19047 Virusshare.00086/HEUR-Trojan.Script.Generic-96fbec5d91a39b199e79a0b026863d6434441a04df977c4387984c954af6f576 2013-08-22 14:06:58 ....A 67791 Virusshare.00086/HEUR-Trojan.Script.Generic-9719ba512b19a0b5d2c1375990af6b0071e4e169344c687d506d53832fcb684a 2013-08-22 14:34:48 ....A 19302 Virusshare.00086/HEUR-Trojan.Script.Generic-97227d251cc200602edb7fe597824d7763861179d243c029f095695a5b8cec18 2013-08-22 16:18:52 ....A 26642 Virusshare.00086/HEUR-Trojan.Script.Generic-9726559344179a69febbb1464594f2d2728899e79ee4bd2b7295334dd0c13ab0 2013-08-22 14:54:04 ....A 2451 Virusshare.00086/HEUR-Trojan.Script.Generic-972d704424356293d13455385ac58439d932526539fc5a154c88675bfe89b2e1 2013-08-22 11:21:00 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-973412fb20f65813b893afca914dd338783230a4586ac5fbe792f8eb9126151b 2013-08-22 14:20:00 ....A 245 Virusshare.00086/HEUR-Trojan.Script.Generic-973422f70ae8d70f6f77ab94aa362f36e9efcdd76a46f5c90c7d5a77114511a6 2013-08-22 17:49:30 ....A 11841 Virusshare.00086/HEUR-Trojan.Script.Generic-9744bec60065321ec6122d83a997d071967f0a5b84766b9a069a90a9ba1aa16e 2013-08-22 14:46:20 ....A 20788 Virusshare.00086/HEUR-Trojan.Script.Generic-97482bd49ea1cd5ebaa33e47f06880b5e993b7480952ee181a1ab6b05e1d39d4 2013-08-22 18:01:34 ....A 21361 Virusshare.00086/HEUR-Trojan.Script.Generic-975456f8bcb61351d28ec25589d670c4669fae3a8013f63f791b5a64b4f7e2af 2013-08-22 15:59:26 ....A 41604 Virusshare.00086/HEUR-Trojan.Script.Generic-9761359b5a6186cc4df0217d7790238a8bdba06922c316f8c9fdde2a12558522 2013-08-22 17:02:00 ....A 2715 Virusshare.00086/HEUR-Trojan.Script.Generic-976b8923485a50a7c9954da207ad39249fa6f35f4956622bd7fdd400f84bdcb5 2013-08-22 11:57:28 ....A 11572 Virusshare.00086/HEUR-Trojan.Script.Generic-976c14552e84563960af434b58d46a48e8303a36cf5a967aca4f3ee5849b8343 2013-08-22 11:07:00 ....A 7116 Virusshare.00086/HEUR-Trojan.Script.Generic-977e68a04f062cfc85ed609de534db2b72784a99757ed3493f36610a33b1ab86 2013-08-22 12:02:50 ....A 226246 Virusshare.00086/HEUR-Trojan.Script.Generic-977e732238910bd6bace44e68e2a04430d09d8ece35a241eacde69ad22a79417 2013-08-22 11:25:32 ....A 14422 Virusshare.00086/HEUR-Trojan.Script.Generic-9782f19a70b4ee4e0075599c14b6edd7db8d74169128226d3b65bae8b85f7c2a 2013-08-22 11:22:08 ....A 175418 Virusshare.00086/HEUR-Trojan.Script.Generic-9794caa7b83a262d4762dcea7fe9b142c5bb6c6fecd342ba043cde389afbd5b4 2013-08-22 17:49:30 ....A 2889 Virusshare.00086/HEUR-Trojan.Script.Generic-979629a729924211e34764e097ce19d19336fd73de1068150114720f667c29df 2013-08-22 11:36:46 ....A 5038 Virusshare.00086/HEUR-Trojan.Script.Generic-979d25ed42f0b3e7ccb1f997171b4b231be1b158ad7ebff88747fd5059249356 2013-08-22 13:56:58 ....A 20805 Virusshare.00086/HEUR-Trojan.Script.Generic-97a14422bb09707aae796e1e26b0308172dffd89184f68efef5811dc6937a9a2 2013-08-22 11:26:50 ....A 66494 Virusshare.00086/HEUR-Trojan.Script.Generic-97a2f736f84777e14014f93b3d064c4dacc5311fafb8c03b7e8c2f0ad8f7566d 2013-08-22 13:48:40 ....A 42693 Virusshare.00086/HEUR-Trojan.Script.Generic-97b5c346765b8c65001d4f27efec8dda72b2c77c3d4509770d07a0c12e23ab8c 2013-08-22 21:08:00 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-97c6d3e26a710ab1783d458ad95b6c0debf4a240fe1fb82fc873df64382ebf13 2013-08-22 15:45:06 ....A 8069 Virusshare.00086/HEUR-Trojan.Script.Generic-97c8923ae7d1ac423e4833ece89d6b9be62421a1f0599e39e656152a5b77dfe5 2013-08-22 12:29:10 ....A 74481 Virusshare.00086/HEUR-Trojan.Script.Generic-97cd7e322592e72d65a626d1d7b904597e00aff2d165ecbfd8fc119cef393e45 2013-08-22 14:26:10 ....A 31673 Virusshare.00086/HEUR-Trojan.Script.Generic-97d850c20ae9955c2209152ca75d501184f5c2e7e57281755e958ed36e768213 2013-08-22 10:59:32 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-97f408bf5b30694df6be62245c6cc99bcc628ebaee1ceda43a5a17aa329bc9b1 2013-08-22 12:45:08 ....A 2317 Virusshare.00086/HEUR-Trojan.Script.Generic-97f7511181eebe11ac8085def0d37645510d0cc250cfafd6c7bf4552b9bfea83 2013-08-22 12:02:50 ....A 12910 Virusshare.00086/HEUR-Trojan.Script.Generic-9809adf341faf467a33549d8f1a12f4f96f4901b5367f0bd3ca6e66e9fb2f01c 2013-08-22 12:44:54 ....A 33360 Virusshare.00086/HEUR-Trojan.Script.Generic-9809d3d6ff99da5f38da4bf0ea4327545c2fd7a4bac9ad7f4e9c45406d8fcd4e 2013-08-22 11:25:32 ....A 55610 Virusshare.00086/HEUR-Trojan.Script.Generic-9810976a290bea147a20912252f8724fbeddd5f7759bc62c60d9f320e2ba85ce 2013-08-22 12:06:04 ....A 3240 Virusshare.00086/HEUR-Trojan.Script.Generic-981c27f4f60553f7a7b2904a4146342891a6cef6f8a936799dd3484bed6739c5 2013-08-22 17:54:36 ....A 59000 Virusshare.00086/HEUR-Trojan.Script.Generic-98220fa7b39ea63c447372aa2f007acdaa3711c22b7a3399aab8242ad0c045bb 2013-08-22 11:58:18 ....A 2574 Virusshare.00086/HEUR-Trojan.Script.Generic-98293d5f4346c46dd57d24b7a68da0b28fe8fbd89638524d28871f5c0cc03853 2013-08-22 12:54:20 ....A 49364 Virusshare.00086/HEUR-Trojan.Script.Generic-982b0963230e6311f5949805faf0260d6d5091328f768a11483fa0f446d80ef5 2013-08-22 13:35:52 ....A 82767 Virusshare.00086/HEUR-Trojan.Script.Generic-983650e0fdd88c0837167765060f78e958b8536eda6b256f1e660b9c8ebb7be9 2013-08-22 17:36:06 ....A 8960 Virusshare.00086/HEUR-Trojan.Script.Generic-983af799ce86eadf41b195e885efe95629941dbfff888dc8fa45df50313a66dc 2013-08-22 18:00:34 ....A 24584 Virusshare.00086/HEUR-Trojan.Script.Generic-9850b252527267f0e8e93ae69d7e94d2cf7f961610f7f0393988689065807fac 2013-08-22 16:33:56 ....A 5147 Virusshare.00086/HEUR-Trojan.Script.Generic-98546cc825092299b59c7e43e29a5b6e1f75f95097efbb2fdc89047670010519 2013-08-22 19:35:14 ....A 11637 Virusshare.00086/HEUR-Trojan.Script.Generic-9856b44999f1c14c8b013ef5806f236d2806ad3fecf756f649088250f0dd0d46 2013-08-22 15:39:08 ....A 1030 Virusshare.00086/HEUR-Trojan.Script.Generic-985e2ff7e36f128ce10d09a3ad7d72cf4e57823ded5bfac9ade34d859aa15693 2013-08-22 17:26:28 ....A 2068 Virusshare.00086/HEUR-Trojan.Script.Generic-986533657e6ad0228ae9f4a75e3be976d2f5539d4acf5b01bc5c6b0d17fa2687 2013-08-22 11:16:58 ....A 5480 Virusshare.00086/HEUR-Trojan.Script.Generic-9868da88b9ac710bc34cb26721df57ee4862f6101420cb220672bfe269988314 2013-08-22 11:28:24 ....A 19128 Virusshare.00086/HEUR-Trojan.Script.Generic-986a177376034bb504da8d2d750fb135cac4c0c46b145ed14c4f004b138bb774 2013-08-22 16:13:04 ....A 21436 Virusshare.00086/HEUR-Trojan.Script.Generic-987e8cbd8c2cd0f70e5541bc45c8822cba4dd8e47a03e63cdf192ea2f6fd5e2d 2013-08-22 12:59:52 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-989ae136d8af078a0fc8ff3b16bb64e58d1d6bca4aff991403a4b46906c782ec 2013-08-22 22:03:26 ....A 28002 Virusshare.00086/HEUR-Trojan.Script.Generic-98a6b0957a08eff2283b8106c47507007bca042f917a16b594aa6300a8826cf1 2013-08-22 13:15:30 ....A 42549 Virusshare.00086/HEUR-Trojan.Script.Generic-98a6cdc44e48037b887626efa2315e80b01e70d0efccb123d57484bf4294686f 2013-08-22 12:14:06 ....A 43627 Virusshare.00086/HEUR-Trojan.Script.Generic-98b2482fd63c5e9b8700eca67001b0e23b32fb94cd97b9b2eb9d77b83e6dc641 2013-08-22 13:47:54 ....A 47450 Virusshare.00086/HEUR-Trojan.Script.Generic-98b3d518cc944d3340cc005485538615a2211bda8b5620bd7dd0edfeab9e7aab 2013-08-22 19:38:46 ....A 1042 Virusshare.00086/HEUR-Trojan.Script.Generic-98b64410c674e498c8b96ea91f9ee47c485bafd54e4d69ef0b7f285f6e9a0b4d 2013-08-22 12:22:04 ....A 61513 Virusshare.00086/HEUR-Trojan.Script.Generic-98c5975f2ddacf5933dd07d235fe08fe2137a0b74b61374c3c4aedd0b7e05589 2013-08-22 12:06:58 ....A 93815 Virusshare.00086/HEUR-Trojan.Script.Generic-98ca08906d828705b38c1687491daf95dcc8831a1ced1c88eb7eaa84160ad8f0 2013-08-22 13:03:52 ....A 104690 Virusshare.00086/HEUR-Trojan.Script.Generic-98cb18291ddab64956c4c2da48681e0c2caf6f24b55ce483a93fb44ba510667a 2013-08-22 15:33:16 ....A 26506 Virusshare.00086/HEUR-Trojan.Script.Generic-98cc362306604b3f7eab0bf3a5a9eefe9b04bef2d1d78a8159dc7b8f5ff7e840 2013-08-22 14:26:00 ....A 52596 Virusshare.00086/HEUR-Trojan.Script.Generic-98cdadca6f5f64730adb2da08a79ffa3649a4c9e333dc0af4a7912c7d19f3c00 2013-08-22 11:54:18 ....A 27256 Virusshare.00086/HEUR-Trojan.Script.Generic-98e5c2f444e80457f3e727933f91ea6a27274ef23facc12e7bda96460d2102bb 2013-08-22 17:53:08 ....A 16943 Virusshare.00086/HEUR-Trojan.Script.Generic-98eee548e74ba106d2638cde1a443f3f8fa2ba280e88e11d610d2c4f32a51568 2013-08-22 17:03:16 ....A 5606 Virusshare.00086/HEUR-Trojan.Script.Generic-990b3054f8208ed58eba97acf8d17256c00ccf7b386b18cf62610460408d17a9 2013-08-22 12:29:06 ....A 14940 Virusshare.00086/HEUR-Trojan.Script.Generic-9918e43fddda46e865880fd775e55c80058723be898a1780df299b9187fcaefb 2013-08-22 11:53:22 ....A 5636 Virusshare.00086/HEUR-Trojan.Script.Generic-99222bfc3ebcdc41bd9af9004df66fc9f28c799d9b831f6d8e34f6372d494e32 2013-08-22 12:31:56 ....A 3242 Virusshare.00086/HEUR-Trojan.Script.Generic-992b543536556c954a7884701b164ec698043bb6974b03563024be5737fa2ced 2013-08-22 14:35:18 ....A 89443 Virusshare.00086/HEUR-Trojan.Script.Generic-99329dd284162a2b9a6cd545910de6e87c4581dc60f1c12f6573f38d25dc4e00 2013-08-22 15:13:16 ....A 13441 Virusshare.00086/HEUR-Trojan.Script.Generic-99483434fd03d38aa3a9fa7c8a3c0d73d99419c14d148c717e71365e815f9f4a 2013-08-22 16:38:30 ....A 42271 Virusshare.00086/HEUR-Trojan.Script.Generic-9953c576fd1402669f340e704b0bd780152fe1487f9d1809ae8c357a92fa8775 2013-08-22 10:56:56 ....A 19519 Virusshare.00086/HEUR-Trojan.Script.Generic-9955becefa29df9d11845a24ae470a2cbf3338ca872e31c79cf1eec9d8a49a1e 2013-08-22 17:51:58 ....A 154280 Virusshare.00086/HEUR-Trojan.Script.Generic-99651a4d4257f9fcb47f79d35dca3c91f317ef7fb07fe41b9441a3e0b5612141 2013-08-22 13:50:08 ....A 4454 Virusshare.00086/HEUR-Trojan.Script.Generic-996611ce4a41a9eef3533c435618d7ce21f1fd7476986362d23c6c03c0592949 2013-08-22 17:56:44 ....A 9585 Virusshare.00086/HEUR-Trojan.Script.Generic-996b1a92739551af8014e222425784d98e0bbc4edbfb25e87137917a1f1debe6 2013-08-22 14:37:34 ....A 51381 Virusshare.00086/HEUR-Trojan.Script.Generic-99743a02a14d5fa1ddf1cbfe25797298ab36316bcbd103a8f6e7da9567bbf7a6 2013-08-22 15:13:10 ....A 29262 Virusshare.00086/HEUR-Trojan.Script.Generic-998bace0d5b45c70799e898c4a87bfd427793164e6767aff79e46b6c5590c6d2 2013-08-22 18:01:46 ....A 41015 Virusshare.00086/HEUR-Trojan.Script.Generic-99986e7775c7e2569391aa2f33a14ad8d4d3149204f82a837405600cafa085d2 2013-08-22 17:34:36 ....A 184344 Virusshare.00086/HEUR-Trojan.Script.Generic-99998b5104b22b5c2a907246a23b17ad46c169094700fb673a9e9e5ddd7b6870 2013-08-22 12:48:54 ....A 15569 Virusshare.00086/HEUR-Trojan.Script.Generic-99bac7dc6a918b57610900291147c0e50b77ab388946d560c03b751dc949d92e 2013-08-22 14:43:28 ....A 19603 Virusshare.00086/HEUR-Trojan.Script.Generic-99bd1b47b14550ba46032b3e10619a4e6d01ba35f7c4d94a0e821c6177bec99b 2013-08-22 10:46:02 ....A 10465 Virusshare.00086/HEUR-Trojan.Script.Generic-99c0a2bb51c3cc27cb635066944be6cebacdc2c2fca1c7bd59479a6d155e7fdf 2013-08-22 18:21:46 ....A 12608 Virusshare.00086/HEUR-Trojan.Script.Generic-99c2d41f466fdec99c9bc910f4bed7101c14c41a5468d2f8e42568c3a8fd323e 2013-08-22 14:55:08 ....A 75934 Virusshare.00086/HEUR-Trojan.Script.Generic-99d6e823d53c334bc8e744c7b3e238e796f876af2426efa3b7533010d4e1cdd4 2013-08-22 11:26:50 ....A 30496 Virusshare.00086/HEUR-Trojan.Script.Generic-99e365c4906b13e24de009858777c805e64ddb988e823acc91465ec31d701f58 2013-08-22 14:35:18 ....A 15296 Virusshare.00086/HEUR-Trojan.Script.Generic-99e80e3c9e702f41fa2cb4dd99a1a882a0a76d041f69cfe5bd741ce8b6ad299e 2013-08-22 12:07:04 ....A 30020 Virusshare.00086/HEUR-Trojan.Script.Generic-99eb9f6297f63b48e5c5bae4a61db1db6ccaad04ade08de3c69375c062c4ffab 2013-08-22 12:39:40 ....A 59268 Virusshare.00086/HEUR-Trojan.Script.Generic-9a0319404fd2617788f75838d355ea158f52a79e19e1bf7688b137d33c709e01 2013-08-22 15:31:48 ....A 23451 Virusshare.00086/HEUR-Trojan.Script.Generic-9a0c29e4045d3e0d68ebb336895d6e915abbaefed7d3503704f05e9c820e420e 2013-08-22 13:50:28 ....A 17158 Virusshare.00086/HEUR-Trojan.Script.Generic-9a13d24a1d0103f95c7dfdc1b1155a774e5ca129c84f59dcd898edcfa19b4836 2013-08-22 15:10:28 ....A 1720 Virusshare.00086/HEUR-Trojan.Script.Generic-9a165719eec3ea953a4b037f35b20f34ebe759cad186c318e945e23d05bd7186 2013-08-22 17:26:28 ....A 7493 Virusshare.00086/HEUR-Trojan.Script.Generic-9a20fcf89925636f3b0a839aede8fcdb2dc9f7e4563eedb36b32e99ad6ede0da 2013-08-22 15:06:10 ....A 18356 Virusshare.00086/HEUR-Trojan.Script.Generic-9a27629cac69f07ab7356e5e21a9f03c243b261c1e0b116f076160aed684e6d6 2013-08-22 14:30:30 ....A 19247 Virusshare.00086/HEUR-Trojan.Script.Generic-9a5082c7c4862ecf978ebe9c8c5e3f6a35ab903d832670495676b1948b7c6a64 2013-08-22 14:16:54 ....A 4711 Virusshare.00086/HEUR-Trojan.Script.Generic-9a5bcb77104f4625d4ca8bb6c3c2fa1e985c385b3676a2abd92eca2c7408268f 2013-08-22 16:24:10 ....A 13338 Virusshare.00086/HEUR-Trojan.Script.Generic-9a6929e2749780e83b7a148e4374b2e38506d0fba900c6d22623efef0ae1500b 2013-08-22 17:09:24 ....A 50019 Virusshare.00086/HEUR-Trojan.Script.Generic-9a6a1e6d4b956a227c5e125a899a7fb2be8b7f2d778f39752214ebb70c50c873 2013-08-22 16:25:36 ....A 22678 Virusshare.00086/HEUR-Trojan.Script.Generic-9a76c1ebd0b6d9409d7d89c9a58b9eb6c81f9ae00a1144991287fb0705f9830d 2013-08-22 15:04:30 ....A 9788 Virusshare.00086/HEUR-Trojan.Script.Generic-9a81f1190e9a1cdb6c97e5c22e82fa43e00563639d69297bdb636c2749caa59b 2013-08-22 14:27:06 ....A 29865 Virusshare.00086/HEUR-Trojan.Script.Generic-9a88467e69ccb44952224a6df50308c45ea944f3a29abd8aafa0bcc5db153f0c 2013-08-22 16:01:56 ....A 39516 Virusshare.00086/HEUR-Trojan.Script.Generic-9a93bd121a4a866a17629b8bdae6018ae62e7caf3637071636e1075f4d2e3103 2013-08-22 21:59:08 ....A 13045 Virusshare.00086/HEUR-Trojan.Script.Generic-9a99f07f6595f4b0f5d22f9092c6be8ded74f36dfa41e38beafaa86bb2f90dfe 2013-08-22 14:19:38 ....A 29917 Virusshare.00086/HEUR-Trojan.Script.Generic-9aad1c0c054fb1094914281b72550082dc3b0b9af804accc55dafe016c1ca40d 2013-08-22 14:28:34 ....A 12655 Virusshare.00086/HEUR-Trojan.Script.Generic-9ac89bfa504fba5155ea0f6e526cb2f16daafadc8f4392df2bc37536ed1314af 2013-08-22 17:42:38 ....A 13776 Virusshare.00086/HEUR-Trojan.Script.Generic-9ac96be4631df37ace8fea143ae484192ba9d34378f4c3c7964a4b972f382693 2013-08-22 17:47:02 ....A 22022 Virusshare.00086/HEUR-Trojan.Script.Generic-9ad2fc16d2db09ffdf59726faa0572a7f00941e9ea3c53401c1b97ecaab91b83 2013-08-22 12:13:44 ....A 23011 Virusshare.00086/HEUR-Trojan.Script.Generic-9ad4094190eb1aec3af2acb74d0ea066fc18c0153352f7bd7cc45e13830f3f6b 2013-08-22 13:13:22 ....A 2002 Virusshare.00086/HEUR-Trojan.Script.Generic-9ad4a1d8249b249a5d0cc7586f2dbcef367437be1558eae97ea84b5a30bbb48d 2013-08-22 21:45:46 ....A 8710 Virusshare.00086/HEUR-Trojan.Script.Generic-9ad901e57c7dffb5685db972e10262ab94d99f8a3a3b68e5ea1dbad6ea46d269 2013-08-22 17:59:42 ....A 49672 Virusshare.00086/HEUR-Trojan.Script.Generic-9ae1eafda8bdeb6688b03fa7cf46836a009347d67aafaae57f65e77d17d2a06c 2013-08-22 17:00:36 ....A 430 Virusshare.00086/HEUR-Trojan.Script.Generic-9ae8e55ba167b388325707438fea99e22c6b4086783d8d1d84666f0a9cdb547a 2013-08-22 15:42:36 ....A 240 Virusshare.00086/HEUR-Trojan.Script.Generic-9af7bd14f382c644fa76331f525b050e663cf0c435f9c80b1e78fbeb85ff66d7 2013-08-22 11:42:22 ....A 279747 Virusshare.00086/HEUR-Trojan.Script.Generic-9afcf95955c7f50d9b11c109c5422fef15bb235f78d478fee0e3d57b48daf929 2013-08-22 14:31:46 ....A 13753 Virusshare.00086/HEUR-Trojan.Script.Generic-9b00ae3da418bee70a930527248d6636e6c1295e79cd162ff5aedad6848a0020 2013-08-22 15:28:00 ....A 6648 Virusshare.00086/HEUR-Trojan.Script.Generic-9b12bc2c57c5d5cf107b3bca7baec68ddc56fa5bc1b1c27b7853739b00f1e683 2013-08-22 12:08:58 ....A 46013 Virusshare.00086/HEUR-Trojan.Script.Generic-9b18d4c752396f70d3ed19d44620085f04c5cf68bd53650f0e2fd3024171b967 2013-08-22 15:02:02 ....A 41336 Virusshare.00086/HEUR-Trojan.Script.Generic-9b3bc2437bad7e7ad0db17834c67221d65a93d3120eb5eb9fa57e07b2c565b9b 2013-08-22 17:53:58 ....A 142664 Virusshare.00086/HEUR-Trojan.Script.Generic-9b44a60f3d2dafa5870d15609866eebcf67f1eb4a62074913ca1e943292119bb 2013-08-22 15:59:12 ....A 14654 Virusshare.00086/HEUR-Trojan.Script.Generic-9b5faa98efad51d3d80c584f2ed68a47442c2362f2228f6b49ee5289f27e26ef 2013-08-22 11:29:42 ....A 8198 Virusshare.00086/HEUR-Trojan.Script.Generic-9b615a1380854d7f9e4edf8f9dad3d86bb235761c4cc947a6e4826683f3b6bbe 2013-08-22 21:51:04 ....A 329979 Virusshare.00086/HEUR-Trojan.Script.Generic-9b77a55407b9a93583149d30835c4d6233009b1f8dcd55642162963606ac57b4 2013-08-22 12:45:36 ....A 28706 Virusshare.00086/HEUR-Trojan.Script.Generic-9b7a73e30623b58e210f0e266a9f69d2f6309b993b58971b89b90b3918790be6 2013-08-22 14:45:58 ....A 34473 Virusshare.00086/HEUR-Trojan.Script.Generic-9b8ebaf8f483e0b4bdf3d3ad63c7a6892f8e2e9b3234a34d16dead494059c1a5 2013-08-22 12:09:34 ....A 76787 Virusshare.00086/HEUR-Trojan.Script.Generic-9b90b73bbb04611d2118e7dd43baee77badc0b8dab1dccf8686dd14eb9b61808 2013-08-22 14:32:02 ....A 33236 Virusshare.00086/HEUR-Trojan.Script.Generic-9b90fe3052f31cbd6a5653723c083e07610833127bd3d963d50ef1c11bb381cd 2013-08-22 11:22:54 ....A 15380 Virusshare.00086/HEUR-Trojan.Script.Generic-9b96e52025fa73198c483d7942c3f0a75d73224d2c675a6dbaac6a7341f2cbe8 2013-08-22 16:55:20 ....A 64586 Virusshare.00086/HEUR-Trojan.Script.Generic-9ba16629f2bdd051c1b18e3437341bea8ac5ada606b410c15e571e2cb34e932e 2013-08-22 17:13:36 ....A 88359 Virusshare.00086/HEUR-Trojan.Script.Generic-9ba69e31264dc3886859baf90460f9d5ef6fe6f7128fb6577c9c3a48f1d9bf1f 2013-08-22 12:21:30 ....A 11963 Virusshare.00086/HEUR-Trojan.Script.Generic-9ba99bef6c104c2b4dbdbd0805b3ed1c4dafaf88fb2eb77bb6d57636bfedcd5a 2013-08-22 13:27:54 ....A 4029 Virusshare.00086/HEUR-Trojan.Script.Generic-9bb50acf72aa69496656c3feab7651bb503ae83e677b87ed4edcf9f50ba32461 2013-08-22 12:04:20 ....A 58104 Virusshare.00086/HEUR-Trojan.Script.Generic-9bb77337fc45ebedf7a230e5d5c8fc490e19175478f5904f43a71b8db15bd5cb 2013-08-22 12:11:40 ....A 46955 Virusshare.00086/HEUR-Trojan.Script.Generic-9bc9d62d2810a503da1e6a9a3f9ece7d057bc2945da736c372f582624fc67cc9 2013-08-22 11:27:42 ....A 23792 Virusshare.00086/HEUR-Trojan.Script.Generic-9bca25802e415c05b2451d38e923489d27022f6faf6643736e48b0de8261ad1e 2013-08-22 17:49:34 ....A 27112 Virusshare.00086/HEUR-Trojan.Script.Generic-9bcc0815de91d869f6e699349d003836fc71964c6bb2bd3c60529c675a3b33a2 2013-08-22 17:25:00 ....A 11529 Virusshare.00086/HEUR-Trojan.Script.Generic-9bd1e70f61e28c6b06b5f5fbcbf3fa54c34c2944f02ca0d14cc8a47fd6eda0bd 2013-08-22 16:35:26 ....A 9405 Virusshare.00086/HEUR-Trojan.Script.Generic-9bf2d9d26355e1cb392fed74c562f4b0f8a3e11e3f4b5d32fd7aeb7bf579fbf1 2013-08-22 15:19:22 ....A 11416 Virusshare.00086/HEUR-Trojan.Script.Generic-9c05d89d75ccce41a6a12b235a96e90a335d161c6e0612d225fd6de2dac43232 2013-08-22 12:23:20 ....A 49865 Virusshare.00086/HEUR-Trojan.Script.Generic-9c077f99144d531e327d92b1732272f5cf4855433b2f3413aa802a9688f95c3c 2013-08-22 17:04:24 ....A 156071 Virusshare.00086/HEUR-Trojan.Script.Generic-9c09d1c5ce664f578d63c0d68ca27575dc9e3f4abff438464444e77a53515d35 2013-08-22 11:58:48 ....A 11175 Virusshare.00086/HEUR-Trojan.Script.Generic-9c0cf99b6999d65e541bbc8644b94e04a3878d5f3c33eacdb2b938bd6133d215 2013-08-22 18:01:38 ....A 2404 Virusshare.00086/HEUR-Trojan.Script.Generic-9c2b73c55b5bc39547ba17fa8628dbd70853b896ab73b7fefe1dc52569b767a3 2013-08-22 17:40:10 ....A 28104 Virusshare.00086/HEUR-Trojan.Script.Generic-9c2deb57f33c9d7d1178fbe1042559673254153bd72f79d137a93221976cc920 2013-08-22 17:07:06 ....A 54744 Virusshare.00086/HEUR-Trojan.Script.Generic-9c302b8c95942e0009f81f3f86d0d4a5921cb47327e2be7e1a120cbdc6406ac0 2013-08-22 14:38:50 ....A 23133 Virusshare.00086/HEUR-Trojan.Script.Generic-9c37544a12c08ce5b8ee2b1bbfcbf13b4ba4d66deece166198f637c8442f73b3 2013-08-22 17:00:26 ....A 32206 Virusshare.00086/HEUR-Trojan.Script.Generic-9c5c8f845445a8771498cc9acb982aa1eeaf79684f13ba49ce3488f7d1121d28 2013-08-22 16:59:44 ....A 16014 Virusshare.00086/HEUR-Trojan.Script.Generic-9c5e1f6c219dd6b7db2f5704b96ced55284edd3316f5a2ed2cb2d7f5db2c484f 2013-08-22 16:33:18 ....A 22493 Virusshare.00086/HEUR-Trojan.Script.Generic-9c5fb582488a022485c55e93246fb40dd1da4634adfec623602faf72e74489dd 2013-08-22 13:28:12 ....A 50656 Virusshare.00086/HEUR-Trojan.Script.Generic-9c626e349c70d15b61220b14ff130b909429a6ffa33d56c2f3d26b2f0515270c 2013-08-22 13:03:00 ....A 347501 Virusshare.00086/HEUR-Trojan.Script.Generic-9c737db32bd45ebd5f4e0a1b6b632190ffb670e224deeb1d4a9374cdc5fc6344 2013-08-22 15:40:56 ....A 36425 Virusshare.00086/HEUR-Trojan.Script.Generic-9c886acefc6de7437a7e3a0ee71a476da98a031916cde2497d38aaea6b622dbf 2013-08-22 17:18:56 ....A 30931 Virusshare.00086/HEUR-Trojan.Script.Generic-9c897ff661598eb78daefa4c46c97a11e74f209274d81eb17adf9a131533b815 2013-08-22 16:32:32 ....A 31130 Virusshare.00086/HEUR-Trojan.Script.Generic-9c8a2baa2f8932d3a877bcf9ea4d61b4bb9333e48dc8624708fd62835a9dc338 2013-08-22 11:16:58 ....A 29829 Virusshare.00086/HEUR-Trojan.Script.Generic-9ca0409fd1a66a222973362227e0d26dfff013148ed08bac78880bbdcaffd033 2013-08-22 16:31:10 ....A 1453 Virusshare.00086/HEUR-Trojan.Script.Generic-9ca5d81aad974911e67742e33aa71e8254aeb27341565e80e74e417553969e1e 2013-08-22 11:00:18 ....A 19145 Virusshare.00086/HEUR-Trojan.Script.Generic-9cc42dcfc303692345012e03d3d8806efe4966d513652d82c188dab2a192874d 2013-08-22 14:15:56 ....A 92624 Virusshare.00086/HEUR-Trojan.Script.Generic-9cd7502192726eebca9caba98cdd44f32cee5ba00e638dc4dd2bc7154a830f53 2013-08-22 16:17:24 ....A 34253 Virusshare.00086/HEUR-Trojan.Script.Generic-9cde410c34ca024ec13e24928aa6311ecb89ae0e2b46cb167ce4a1baf5d1b8b8 2013-08-22 12:23:06 ....A 6454 Virusshare.00086/HEUR-Trojan.Script.Generic-9ce7f119e81dd666e9ef4430be1c4410756e06f70669771852aa89f1750f8f8b 2013-08-22 14:57:54 ....A 48587 Virusshare.00086/HEUR-Trojan.Script.Generic-9ceb6e1efdc681413425c9e0557331ababe3e746d08b7156c02027b63ad1e076 2013-08-22 12:12:10 ....A 57640 Virusshare.00086/HEUR-Trojan.Script.Generic-9ced0fe2f6a4851f052d25d47f9c4ffebf7e13a3eeb8d1b62de7634538ce3bdf 2013-08-22 11:31:42 ....A 51780 Virusshare.00086/HEUR-Trojan.Script.Generic-9cefa74b29b64ec248af29ac4485ff95dcfeee1031ee54332a39f691c1ffbd51 2013-08-22 14:12:34 ....A 37465 Virusshare.00086/HEUR-Trojan.Script.Generic-9cf6b1e699ac8e63b3b46c85fb887fa20bc0d415e2598eae9aa280c77226bf0e 2013-08-22 12:14:06 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-9cfac093e8c2f7f7e2e164f2c0daf7cf451695ecd38a38e5b66ef57487752701 2013-08-22 13:50:16 ....A 158959 Virusshare.00086/HEUR-Trojan.Script.Generic-9d09106bdb5bba4aaefa92aace99d10d4bb3131077a62bcda1fb905ce17bfec8 2013-08-22 11:08:58 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-9d12309babdf6611e56305fb8beb09a75027a98d12499c4b604ebfea68a397e8 2013-08-22 14:23:50 ....A 74443 Virusshare.00086/HEUR-Trojan.Script.Generic-9d15d22a84f8edd9e4ecc79ddb168bc93a339d0d39cb384d4f0cb6fdab5defc9 2013-08-22 18:00:46 ....A 34227 Virusshare.00086/HEUR-Trojan.Script.Generic-9d163170ae760fb81cdf7217fd3772dafa394340c62335a174791696f515c363 2013-08-22 11:53:20 ....A 29978 Virusshare.00086/HEUR-Trojan.Script.Generic-9d16c30f67778187bf206923e2ba6011c2ca47859c92d36a388e518fab4d8755 2013-08-22 18:56:08 ....A 31487 Virusshare.00086/HEUR-Trojan.Script.Generic-9d1d889831fee451c4fd97928549d27af6ad1363c6c1c610f59c9b2c7151db98 2013-08-22 14:33:46 ....A 12860 Virusshare.00086/HEUR-Trojan.Script.Generic-9d1f8722f184b2d4fb2613e1af9c05b9aa2d840f58f8546aa23bbbb40f3203ac 2013-08-22 15:48:54 ....A 10370 Virusshare.00086/HEUR-Trojan.Script.Generic-9d248eaf2e7c0e8ffe0c155eecb3db646bc77922ec68c60dfb193b2615fb462e 2013-08-22 16:29:26 ....A 7534 Virusshare.00086/HEUR-Trojan.Script.Generic-9d2d7672535dee8ce798d0422c55b5bfe830e8e44bf6ad09f7e5ae54def73a73 2013-08-22 10:38:46 ....A 783 Virusshare.00086/HEUR-Trojan.Script.Generic-9d3e719c71e086c35666be441567d51346959d9de14ba967786a7b1d951410bc 2013-08-22 17:59:42 ....A 59217 Virusshare.00086/HEUR-Trojan.Script.Generic-9d40ac6fcd260acdc298aeb93114f0f5cd365d0e916ce8435d29085ddfd9d56b 2013-08-22 17:12:52 ....A 29869 Virusshare.00086/HEUR-Trojan.Script.Generic-9d41c2c9016a01241b88686bf8f5d4b35651762ae8f99b6d73f51bcced058a90 2013-08-22 13:11:00 ....A 24303 Virusshare.00086/HEUR-Trojan.Script.Generic-9d50f0434bbd8284ae2cbedefc8e7b852e417f30fc0b9bae89787d79dd9c5e13 2013-08-22 12:20:30 ....A 10102 Virusshare.00086/HEUR-Trojan.Script.Generic-9d6c9ef7515b6ae4c82bda28fb8e2ddb28f39e79f3430a57fc6bf553e6eb361e 2013-08-22 11:55:22 ....A 16981 Virusshare.00086/HEUR-Trojan.Script.Generic-9d6ced2a371d807a26c15cbb4fa387dcf15b50213fa81abc6107265a2a133af8 2013-08-22 14:08:36 ....A 5063 Virusshare.00086/HEUR-Trojan.Script.Generic-9d6f156b9aa359517f82c18688f7f7427a8195cd22deac9fa5468a392412d2d0 2013-08-22 17:37:26 ....A 124227 Virusshare.00086/HEUR-Trojan.Script.Generic-9d6f2d360116780d57c828e31cbf3e69d748b9433fe0df0d50e84b152f6c4a0d 2013-08-22 14:57:58 ....A 42656 Virusshare.00086/HEUR-Trojan.Script.Generic-9d7573a0b56167c4dc4963121823bf2e0f05cc03ef9ca28c4a2e0aef29d5347d 2013-08-22 14:37:00 ....A 21484 Virusshare.00086/HEUR-Trojan.Script.Generic-9d7fc06611ae0e5feb7c2ebaf77bc473487428528e3de2ec609a92ff7554a553 2013-08-22 16:28:18 ....A 9880 Virusshare.00086/HEUR-Trojan.Script.Generic-9d8e43edc7af7be28704c5a9cff2f6334d8710642dde7bcf5c14588e5202c40b 2013-08-22 12:57:02 ....A 26988 Virusshare.00086/HEUR-Trojan.Script.Generic-9d8fb8357cd016af0411cf3b7b69786dcba0b0794ae0a1556b24cdf3ef0ea192 2013-08-22 10:54:16 ....A 18411 Virusshare.00086/HEUR-Trojan.Script.Generic-9d94229d10f84a3697d598c90a3fe9129671366b3e458e68800cb27cd7b4e104 2013-08-22 13:35:46 ....A 59260 Virusshare.00086/HEUR-Trojan.Script.Generic-9d9bde4d71c2d4729cb365b78874e97775e457a9d9d82e7b786df261f6a68e81 2013-08-22 11:18:46 ....A 8939 Virusshare.00086/HEUR-Trojan.Script.Generic-9d9fd0432c7d064c38b03195bbf6636e02bc779265dfeeb0d24ad6beb698aef6 2013-08-22 17:29:16 ....A 405 Virusshare.00086/HEUR-Trojan.Script.Generic-9daafa297f26978f0354be605d660638b94b857fdbbf538db790399652b20ce3 2013-08-22 17:02:38 ....A 57506 Virusshare.00086/HEUR-Trojan.Script.Generic-9dac22f1b33dcd27015d42414230c7d7bf274ff114555062e6166f38036846dd 2013-08-22 18:46:08 ....A 2076 Virusshare.00086/HEUR-Trojan.Script.Generic-9dacb444a6f9bf615ed224f433b78439b3aebe34e8b5572238bf9ba2b942d904 2013-08-22 13:33:52 ....A 46338 Virusshare.00086/HEUR-Trojan.Script.Generic-9dbd692063fa106169f3e91606d8e02338df9c0b1dce12db9de68325ed0a3f37 2013-08-22 14:48:04 ....A 15855 Virusshare.00086/HEUR-Trojan.Script.Generic-9dc53c7eda53d59f4e0416e6eb4d16ee51145e2e6114ff5fb99858561be130e6 2013-08-22 15:18:38 ....A 17674 Virusshare.00086/HEUR-Trojan.Script.Generic-9dc8a00b7e2603126f8c57c458be5ffe8e181497a6eaef070372cd515360641f 2013-08-22 16:39:28 ....A 7255 Virusshare.00086/HEUR-Trojan.Script.Generic-9dcae901396ea603eb4b39d077b4dd3660fc2214f36c00a3d7816609fb3468e5 2013-08-22 16:26:54 ....A 31930 Virusshare.00086/HEUR-Trojan.Script.Generic-9dd7dd0f28ffa6478a982adb540c5834e4e9c0d6f3cc3a2210fc56746b544f3f 2013-08-22 15:24:56 ....A 28824 Virusshare.00086/HEUR-Trojan.Script.Generic-9de1c6bf11ab22c3a2f66465bd8082a877a650c79257aa6c77e7a6dc1d2fd0d1 2013-08-22 15:22:48 ....A 26372 Virusshare.00086/HEUR-Trojan.Script.Generic-9e26bc1f52830c309fb52edc07a8d14902aceddbbec81e919affeaad0ae2f892 2013-08-22 21:56:22 ....A 31300 Virusshare.00086/HEUR-Trojan.Script.Generic-9e281314c3e208848d8b9babf66d873da5968de9b2eabbe390fd6deedea5e0f2 2013-08-22 11:21:34 ....A 51194 Virusshare.00086/HEUR-Trojan.Script.Generic-9e33245e452d638f9fb17c5bfd2eb5a50a067b790e07dd746eb5d22f7f8a1aa2 2013-08-22 13:13:22 ....A 75431 Virusshare.00086/HEUR-Trojan.Script.Generic-9e3c8eb70020c317a69ca3547278b042d2f54404b71081364199142ea88ea4bd 2013-08-22 17:42:44 ....A 48324 Virusshare.00086/HEUR-Trojan.Script.Generic-9e4941b4e326fe8a3671e893075878e108016e616819385f5211cf5bca615910 2013-08-22 15:30:18 ....A 33433 Virusshare.00086/HEUR-Trojan.Script.Generic-9e4f9cbd5939e92ffd55d0f4bf61795a3ea9afa94f100097314c5757097956db 2013-08-22 17:48:30 ....A 7037 Virusshare.00086/HEUR-Trojan.Script.Generic-9e5e6415a11382aca5bec109415e5db62216c9a4172a62423930cce1bb8a9158 2013-08-22 11:36:52 ....A 6694 Virusshare.00086/HEUR-Trojan.Script.Generic-9e6c6b32b0a0a47bd0c6f2535af7e37aebb0a1c271b4a0db7f9d53b80d3ba4f0 2013-08-22 15:11:42 ....A 49933 Virusshare.00086/HEUR-Trojan.Script.Generic-9e8016c19c2c0d0ab39c953996aef7bf32f78ccf46833d3081198992b54dd7fc 2013-08-22 12:52:40 ....A 3300 Virusshare.00086/HEUR-Trojan.Script.Generic-9e873031fd08a2584dcd71cd9e902ac81734a507fc1aa32d9e5c049c5495e9aa 2013-08-22 12:12:18 ....A 88163 Virusshare.00086/HEUR-Trojan.Script.Generic-9e89f9151330e08c49a378a218dc532806b77cfd08cec798906f545996f8f715 2013-08-22 14:27:02 ....A 81309 Virusshare.00086/HEUR-Trojan.Script.Generic-9e8d29f93a03bf1912e5e94cd5a81f9a8ea976eba01fb83957883e13a31a59cc 2013-08-22 13:18:12 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-9e909c9540a849a4499e936a467ce929e8961cb615fd53d2246b9bc4d1f4d247 2013-08-22 17:54:40 ....A 48630 Virusshare.00086/HEUR-Trojan.Script.Generic-9e9aa6b363c899c9ad8cbadf90bbb9e94dd597b969f40e5f9bc98dd8cb22fdfa 2013-08-22 11:14:52 ....A 61771 Virusshare.00086/HEUR-Trojan.Script.Generic-9eb1d18fb8a463b3b71df762ff826b2c18ad5a822bfa42d3c60f92008311737a 2013-08-22 15:28:42 ....A 54431 Virusshare.00086/HEUR-Trojan.Script.Generic-9eb8d77aa941912329da5c90734447d9b195520c4f4bc5859cd8d092048bfe53 2013-08-22 13:16:54 ....A 11011 Virusshare.00086/HEUR-Trojan.Script.Generic-9ec7dacdfd958a983160be9d94d5b0c48e3ead59f39d885040fc46682aa4ed39 2013-08-22 14:18:28 ....A 16301 Virusshare.00086/HEUR-Trojan.Script.Generic-9ecc093c553d96e884cae9222d427ae5c798851750b3191efa337d7d0b655fe4 2013-08-22 16:32:38 ....A 21481 Virusshare.00086/HEUR-Trojan.Script.Generic-9ed875c441f26b053dd740bf320297b0241c2e2a953951aa3a55e081fa63c845 2013-08-22 16:52:28 ....A 98294 Virusshare.00086/HEUR-Trojan.Script.Generic-9ed8bd1c0f65cdb7b9bcf6ae4e9d75f546e63466f52ea35da604787f420aa3d4 2013-08-22 12:04:32 ....A 12681 Virusshare.00086/HEUR-Trojan.Script.Generic-9ee5a7750ef73dd7a20d1b090b1b7809cd9c5711fd7c644b01f83c04391d4e13 2013-08-22 16:45:00 ....A 88685 Virusshare.00086/HEUR-Trojan.Script.Generic-9eeef395c485288f4958c3d679b140f12150f24e7f9131dcb84471248ea2dd4e 2013-08-22 17:36:12 ....A 43785 Virusshare.00086/HEUR-Trojan.Script.Generic-9ef075ce8ed5ffdc15cff0dca67c4778333197fbcc9413c476fee8a17f9dc89e 2013-08-22 11:40:14 ....A 39389 Virusshare.00086/HEUR-Trojan.Script.Generic-9ef1fd529472c55c89ba4a9a12edc32540d2a3ff3833b6bc2736a2c0379c2a85 2013-08-22 17:12:54 ....A 213643 Virusshare.00086/HEUR-Trojan.Script.Generic-9f032dab001898ac0e2fd4b51d87c1d282601b7d50bacc269a7a61dc288535a8 2013-08-22 12:04:26 ....A 41356 Virusshare.00086/HEUR-Trojan.Script.Generic-9f1af6e75664952c24267d67fbf0305a495f3e7716664e2567ec626a4b4ad958 2013-08-22 17:46:04 ....A 20233 Virusshare.00086/HEUR-Trojan.Script.Generic-9f1fe2046bba912bcaa429ff456049deef1c026865850b08966f94aec3bb9c86 2013-08-22 17:08:20 ....A 43894 Virusshare.00086/HEUR-Trojan.Script.Generic-9f29037ccc7c42a1d58501f820a3a6e516d139fcd404b376cdc30f7bac89f9cb 2013-08-22 14:32:12 ....A 109874 Virusshare.00086/HEUR-Trojan.Script.Generic-9f31de71c34226b369489b13c036ff1b69da724f48048c2a56bbf9d1d7074461 2013-08-22 17:12:54 ....A 22873 Virusshare.00086/HEUR-Trojan.Script.Generic-9f35176d101b425e7903471f399a3ee619c3f24f301765e35db9ad178b2d1051 2013-08-22 21:55:46 ....A 6739 Virusshare.00086/HEUR-Trojan.Script.Generic-9f3c705cc101c6e5ad08b819581c9f5a249599097c48775905edeb8fd6408499 2013-08-22 16:05:32 ....A 24538 Virusshare.00086/HEUR-Trojan.Script.Generic-9f69e5c2dc5e2dabe61263d2d3b2666f377dac4d12e7a9dcf4d2fc27e32ee44d 2013-08-22 16:51:32 ....A 16180 Virusshare.00086/HEUR-Trojan.Script.Generic-9f6a42eae79436252a2110ecb6c5d048887b011a73e75df7aa8f27cafff33ee0 2013-08-22 16:50:50 ....A 35686 Virusshare.00086/HEUR-Trojan.Script.Generic-9f6bc3c473f15f50d679e0ecc3e40f34484ea89971889108aae8873b6f58f89f 2013-08-22 15:28:20 ....A 3207 Virusshare.00086/HEUR-Trojan.Script.Generic-9f78859fe92ec05bcdb1318391e2e3a9073fca7ce09883a907471bcd0c8a555d 2013-08-22 14:46:00 ....A 15272 Virusshare.00086/HEUR-Trojan.Script.Generic-9f82e15599eb06d8fe66f47ec6593ec48eaa5a1262548687bf5d052507cfe8f5 2013-08-22 13:13:50 ....A 75358 Virusshare.00086/HEUR-Trojan.Script.Generic-9f8e3432ad37da7c3c6618ffa28a5f8bd89a9fba2d5b1cf9ed4a4b032d8fb87f 2013-08-22 15:29:44 ....A 16291 Virusshare.00086/HEUR-Trojan.Script.Generic-9f9a5d6419ebfde777201dcc022a59d13426cadaf8ffd7d7ae0d25dcf6de801c 2013-08-22 12:09:02 ....A 18047 Virusshare.00086/HEUR-Trojan.Script.Generic-9f9c2bfad668331a4032efa79a00f4a300faff9dfd4da53102b3a3bc1342ff18 2013-08-22 17:59:44 ....A 6632 Virusshare.00086/HEUR-Trojan.Script.Generic-9faa23108780ba7e84b1211f0cadd5d1235d1df665ba8e69f3e50852b2462203 2013-08-22 11:38:32 ....A 5723 Virusshare.00086/HEUR-Trojan.Script.Generic-9fb24e6d6d2fee27c1d9cc686fe7f698f7e050114697967f3ffa08ea72a2ca73 2013-08-22 13:31:48 ....A 10308 Virusshare.00086/HEUR-Trojan.Script.Generic-9fb9b050c6905adb555e62bea914134d0dd2974a7f9a4c2b0d30105a945ef43c 2013-08-22 13:06:46 ....A 17214 Virusshare.00086/HEUR-Trojan.Script.Generic-9fd0a1c7615dd39655bcc2b9a699121e2d19dfc6fee4fe916ff57f4c098e1f6a 2013-08-22 16:06:56 ....A 24425 Virusshare.00086/HEUR-Trojan.Script.Generic-9fd384fd7408a657654c048e18e70d8b72d8a7f152c0501e141fa19d27c5c236 2013-08-22 12:36:22 ....A 26467 Virusshare.00086/HEUR-Trojan.Script.Generic-9fdddb853545fbd70bbcce6b51994e73e9d4cc441f078084b6b7912719a31595 2013-08-22 13:39:46 ....A 4356 Virusshare.00086/HEUR-Trojan.Script.Generic-9fe5f8ad4aa172a04b7e0014a9573716d7dd48f5b058eb6f05d66536d605049a 2013-08-22 12:37:26 ....A 77429 Virusshare.00086/HEUR-Trojan.Script.Generic-9ffc47570c115dbfd316b7e6b2fedc8a25160f0eb8ff8dd9896e943c5b0eec55 2013-08-22 16:20:52 ....A 19136 Virusshare.00086/HEUR-Trojan.Script.Generic-a0084051c4040f893e66e20330413f2cd65da1329f2cee1d50f0b314c432f369 2013-08-22 16:36:36 ....A 12270 Virusshare.00086/HEUR-Trojan.Script.Generic-a00b07c9fde4219bdf704df9585b0b1e1c1c5ec92930bf38ffed5298e092ef23 2013-08-22 13:55:46 ....A 5359 Virusshare.00086/HEUR-Trojan.Script.Generic-a01014cd1a05a52fbe18509b776d9afbcacd115024bf1c867b216d0455e8ab51 2013-08-22 14:06:18 ....A 7055 Virusshare.00086/HEUR-Trojan.Script.Generic-a015e72145aa94c9566841b974ab635d499592d47de3a8402d0366e9883fa36b 2013-08-22 11:53:28 ....A 13492 Virusshare.00086/HEUR-Trojan.Script.Generic-a01ecef702617131247968b44a396783f9ea99a3a67ec277317bfd232577424e 2013-08-22 12:59:20 ....A 20052 Virusshare.00086/HEUR-Trojan.Script.Generic-a023f1ac4aadc08a3e2b373ab1ff0a89ce0f2a9ac1ef5d0a17530430ad2aed40 2013-08-22 13:16:56 ....A 46552 Virusshare.00086/HEUR-Trojan.Script.Generic-a03f707f0ec1b30ecaaedf02b4a184f3faced213423b0e591536b8bf1bfb5eda 2013-08-22 18:01:18 ....A 1604 Virusshare.00086/HEUR-Trojan.Script.Generic-a03fd3ef8c1361db3ed237a8bc333cfd68d98c5b2302ec5612ea65bc1761da63 2013-08-22 12:45:52 ....A 119554 Virusshare.00086/HEUR-Trojan.Script.Generic-a040dc69edf3f046c2fd9a6336f56795a84e7ad67146e8b1625228adcc732fb7 2013-08-22 15:47:52 ....A 56364 Virusshare.00086/HEUR-Trojan.Script.Generic-a04146d18f34ad79c75f22b4bcb601fe15c526a1c9e9c6548b29d3f17cd49560 2013-08-22 15:08:22 ....A 37274 Virusshare.00086/HEUR-Trojan.Script.Generic-a044916b13a66c21c13d2771ec1748e5c0cf9165a6e19666a1a5a391232e79e3 2013-08-22 17:18:22 ....A 413848 Virusshare.00086/HEUR-Trojan.Script.Generic-a0458b0c30d8e939adec87e1c117ce9a643c561f54dfc56ef67b0dbf3a9d2b83 2013-08-22 13:03:02 ....A 21927 Virusshare.00086/HEUR-Trojan.Script.Generic-a04a3b646c30217aecbde2b7cd2bd0987c1da9726e666be69afd9abef8f2abbd 2013-08-22 17:12:04 ....A 136 Virusshare.00086/HEUR-Trojan.Script.Generic-a04a5360aa33bd8ef3be2e8598266373b33e4e04f9d15ad0cc04fb9b16e5bb51 2013-08-22 13:24:32 ....A 12123 Virusshare.00086/HEUR-Trojan.Script.Generic-a054c376177e93073983c7a2d7e9516d974f71f796f25894bf5a18ead4f48127 2013-08-22 11:12:50 ....A 8185 Virusshare.00086/HEUR-Trojan.Script.Generic-a057a076ea4c8b8b8fb8f5ba1e557b77b30472440fc2afe0eefef5dcb53b99e0 2013-08-22 16:03:54 ....A 67048 Virusshare.00086/HEUR-Trojan.Script.Generic-a058d2817c9b3c313e54638f538f4fa8e67fa364bca36b4b20011a9fc8f9dd4a 2013-08-22 15:09:02 ....A 19060 Virusshare.00086/HEUR-Trojan.Script.Generic-a0675baa6c8bf9b209dc3eeb3b39223a4bda895322a37fb6964b7eaefd3e4baa 2013-08-22 15:54:00 ....A 262 Virusshare.00086/HEUR-Trojan.Script.Generic-a06b79d9e91f23bd2b8b94afacbec12cc0de7c0b6b6936d74b072a0425fe3ac1 2013-08-22 13:41:54 ....A 4547 Virusshare.00086/HEUR-Trojan.Script.Generic-a0721812436ce2f4e73528bb08c7a7d7558abab2a35468bf7dfe7d5588e77d6c 2013-08-22 17:00:56 ....A 47590 Virusshare.00086/HEUR-Trojan.Script.Generic-a09b12c8727a230f9cb6bb21c665fbb3251d866da26dda0ba4110c0b491cc4cd 2013-08-22 17:02:46 ....A 79966 Virusshare.00086/HEUR-Trojan.Script.Generic-a0a2b95d2d7b9e717d3cf310236b308f0dea28b2298a4ed5a1dbb2f166767598 2013-08-22 16:31:42 ....A 1839079 Virusshare.00086/HEUR-Trojan.Script.Generic-a0a57dfcc11a06383fb46c59303e4d3049b28d8ca59cd4bdddfac638e8ffb9e8 2013-08-22 14:25:52 ....A 101917 Virusshare.00086/HEUR-Trojan.Script.Generic-a0b1cdebf4cc795e5ab8252172e3860e71a878ca8b70c7932dba42b61f6bcdf9 2013-08-22 17:49:36 ....A 12425 Virusshare.00086/HEUR-Trojan.Script.Generic-a0b1d2c2a826893e268f55e8a1a73836a769d0eb5f423070dd7aef9b6d2a6201 2013-08-22 14:37:14 ....A 19957 Virusshare.00086/HEUR-Trojan.Script.Generic-a0b54bf1495db4deab8075e1c34e37e4eddc9956e5e44bcc1a2c6d951dda41d0 2013-08-22 17:59:44 ....A 12483 Virusshare.00086/HEUR-Trojan.Script.Generic-a0c0eb33e1c2409b177f07667ba6030f4c316b9d1fdf23c932caa2f031b983c6 2013-08-22 15:58:04 ....A 30473 Virusshare.00086/HEUR-Trojan.Script.Generic-a0c7411abb80d2b7e6e51998ffb89155fb7fb0b1a6b077491a88dff95decd682 2013-08-22 12:57:00 ....A 10779 Virusshare.00086/HEUR-Trojan.Script.Generic-a0c848a265c6aecbc42c08c5766a934d5892a3abb3cd1a18d59fe7bad7e01c23 2013-08-22 16:56:40 ....A 35466 Virusshare.00086/HEUR-Trojan.Script.Generic-a0d1ae68b109dccf5ed5a1601e0180654dc7694675446bf7ea5e2f3effe2ca9d 2013-08-22 15:56:24 ....A 31970 Virusshare.00086/HEUR-Trojan.Script.Generic-a0fab8fa9cabfec54cae30d1cac151c1c6546552e017196455bb52cf02dade5b 2013-08-22 10:54:30 ....A 578 Virusshare.00086/HEUR-Trojan.Script.Generic-a1222058e219d5e3bde0f9de200d70c96722b41b665da9739a6a9fe68b876caa 2013-08-22 16:29:02 ....A 23520 Virusshare.00086/HEUR-Trojan.Script.Generic-a1298f207df702070addb737799ef65e96c04019e84d658967afdf0b50c73c6a 2013-08-22 12:10:28 ....A 19695 Virusshare.00086/HEUR-Trojan.Script.Generic-a12ebdd0d21ab031916868caeb34e517f0f6f211f9e0c958de2b9b847658b912 2013-08-22 16:24:44 ....A 7152 Virusshare.00086/HEUR-Trojan.Script.Generic-a132765935a2b628bcc0470d145a3eb11e26d8ebeae111dddc6859f160e18e13 2013-08-22 11:14:22 ....A 5865 Virusshare.00086/HEUR-Trojan.Script.Generic-a13bc8ee8a926665d65f81306f53c492c9a6cb8212ec6a08c95aadf0ea731710 2013-08-22 19:26:04 ....A 10423 Virusshare.00086/HEUR-Trojan.Script.Generic-a13c64c7e61e42b34f8c411db5ecf59919153a3107b6379da80414128d546c19 2013-08-22 17:46:04 ....A 70681 Virusshare.00086/HEUR-Trojan.Script.Generic-a14c03befefbf229c7e6245b185d6c220e57db6dd36e708fd0de23d28b2bf2bf 2013-08-22 10:49:28 ....A 36868 Virusshare.00086/HEUR-Trojan.Script.Generic-a1556f3183a2e09097630f1a353839cac74ef99ff915b2db910383390f150121 2013-08-22 17:12:38 ....A 372 Virusshare.00086/HEUR-Trojan.Script.Generic-a15828342cabc19f9ede969ad7f1c3f1f5ada0d34f95ac1151f392325d507aa1 2013-08-22 17:09:38 ....A 390 Virusshare.00086/HEUR-Trojan.Script.Generic-a15fe1143d0dc33edc58e237c78c78dde1a88734c17bee3e6b42610d3d5bb9cb 2013-08-22 16:25:34 ....A 59136 Virusshare.00086/HEUR-Trojan.Script.Generic-a172de2e9134e62595cf598b580116996f7cc4ffaa97ac3e72aa7da26e53ce9e 2013-08-22 11:49:44 ....A 15986 Virusshare.00086/HEUR-Trojan.Script.Generic-a179a152b99da602af6b26213365a409549eb42aa16f90f6f36a85415c7ac30d 2013-08-22 15:06:16 ....A 6314 Virusshare.00086/HEUR-Trojan.Script.Generic-a1811522edc38870b754b7ac66dc16e6d1ba21d51f404d948a56c26f9570b78e 2013-08-22 16:45:16 ....A 8831 Virusshare.00086/HEUR-Trojan.Script.Generic-a18525628ae04d8e23a49978968cb3bf73cbb87c6503e7fcd7217e7313b5d698 2013-08-22 12:16:46 ....A 5234 Virusshare.00086/HEUR-Trojan.Script.Generic-a199613a9b57f7e2d2effb5a2b47ecc8aede9b39ec83ede00b7b1ac1d614a530 2013-08-22 16:55:58 ....A 10192 Virusshare.00086/HEUR-Trojan.Script.Generic-a19a807d37cc9eeb0be2cdeb5b7f16403301409dd31e49ed818e7c4e37c6c4ca 2013-08-22 15:16:40 ....A 58658 Virusshare.00086/HEUR-Trojan.Script.Generic-a1a4a903115db58458fdb775a83dcf97f57beeb8f44da960f9c0dab8b24dbaab 2013-08-22 16:20:50 ....A 86069 Virusshare.00086/HEUR-Trojan.Script.Generic-a1b9fe7e8d07117699ef017d614689a572956cf92a6c0536ee4acb1c9adf95a4 2013-08-22 17:57:20 ....A 58604 Virusshare.00086/HEUR-Trojan.Script.Generic-a1bb662dcef59da631f510ac7d9bb6323715600fea86222e56a7585fa9e5eb7c 2013-08-22 14:16:48 ....A 101144 Virusshare.00086/HEUR-Trojan.Script.Generic-a1bfe8d14beb5a9ceb4bea35e4747ee687cd402b71dc600e08b3e440b5ffe871 2013-08-22 16:43:26 ....A 21290 Virusshare.00086/HEUR-Trojan.Script.Generic-a1c16fb3cd35b9b3735910457763644050ebfd9bfa392b558393dda886357889 2013-08-22 16:45:02 ....A 1586 Virusshare.00086/HEUR-Trojan.Script.Generic-a1c4ff4fc769cde59ff719cadc3b151d4e6e920273317da461c59b5bf7915d1b 2013-08-22 13:13:16 ....A 31180 Virusshare.00086/HEUR-Trojan.Script.Generic-a1cbbe074ea417c07edf18311215c1c472181ba682435626cc1ea4caef05778e 2013-08-22 16:26:18 ....A 84071 Virusshare.00086/HEUR-Trojan.Script.Generic-a1cea9073968c4752a74b25a27c26ea1de8ffcd0ee5e4217f3ee29279c888ab6 2013-08-22 12:28:42 ....A 88919 Virusshare.00086/HEUR-Trojan.Script.Generic-a1db79a607d0d1298dea046058e856e76c6b17c61efcc180ad16817eb9cfdaf9 2013-08-22 15:08:26 ....A 17221 Virusshare.00086/HEUR-Trojan.Script.Generic-a1f2c80649d8fd7bfc90738b723822bd6ce8138f3318416223ca1dd5a22dbac7 2013-08-22 16:42:44 ....A 168692 Virusshare.00086/HEUR-Trojan.Script.Generic-a1fea2f6a7afc90c5e4799e4f4399a3aeb1ebc9318b5e8c56f504ffdf6f3b806 2013-08-22 11:11:24 ....A 18321 Virusshare.00086/HEUR-Trojan.Script.Generic-a20fd7539adce66621d784cf4e550ce2c31ebde20f80a705cc833da20af22499 2013-08-22 14:44:06 ....A 115111 Virusshare.00086/HEUR-Trojan.Script.Generic-a2112a9580b179a73072ea1bbd031e7cd6180efc396beb486b955aa3c8ebee03 2013-08-22 10:50:16 ....A 31774 Virusshare.00086/HEUR-Trojan.Script.Generic-a2148ad067471072a45ffaebac3d2dd7323cda9b74852af9de8b4d0d7fc71cd2 2013-08-22 13:56:18 ....A 21968 Virusshare.00086/HEUR-Trojan.Script.Generic-a21b8b66586fc68b2c9f53406f9a11c70f686470d7500698a7a1684aaff0a378 2013-08-22 14:35:42 ....A 12487 Virusshare.00086/HEUR-Trojan.Script.Generic-a225bfa38d9bb97f248f055b924380e7ceae87ff37db52e16b2ac2b9688ab892 2013-08-22 13:59:06 ....A 58202 Virusshare.00086/HEUR-Trojan.Script.Generic-a2390abc17d8bc8b68b150eb5df2fd0cc1086f72cae18cf5a34ac477dd3323e8 2013-08-22 14:12:34 ....A 18547 Virusshare.00086/HEUR-Trojan.Script.Generic-a245355cc8111b0aae07fb8630cf2a2880f79b2548cc0dc204f5f7724fc93352 2013-08-22 17:17:10 ....A 15233 Virusshare.00086/HEUR-Trojan.Script.Generic-a2606a1964ecd090488f451772dcf4630b20fef69903e4d854c760f2a773bc37 2013-08-22 17:19:22 ....A 12039 Virusshare.00086/HEUR-Trojan.Script.Generic-a271c510b9bad7657d573fce09f73e8619cb94613e6eeb904be422b6f47527d4 2013-08-22 14:55:54 ....A 49140 Virusshare.00086/HEUR-Trojan.Script.Generic-a2759331c17dea94acc68b4e47be8549ea17cabe5a11ef15a4dbe716e80eb864 2013-08-22 17:26:38 ....A 98645 Virusshare.00086/HEUR-Trojan.Script.Generic-a27e099db498b53d3534da7ae06ae779bcbc520a52fb8683ff2e5a0e7908c1f1 2013-08-22 16:31:14 ....A 19123 Virusshare.00086/HEUR-Trojan.Script.Generic-a29a958f1f05791a12e32c2011072ce3a8a48bffb6807ddeceefa08ec8ba625f 2013-08-22 10:58:28 ....A 69999 Virusshare.00086/HEUR-Trojan.Script.Generic-a2b22d8b42a8d47cc4123b96b28e549fa965f33d89dbcd1ca2770d8beafb3b11 2013-08-22 11:55:00 ....A 26694 Virusshare.00086/HEUR-Trojan.Script.Generic-a2bb2cf2604987567597072f2da0aa973f59eca8629947dc68491084e282a834 2013-08-22 12:18:44 ....A 198214 Virusshare.00086/HEUR-Trojan.Script.Generic-a2bcbb1be2dbe7bbd14476b749e0af78b3cd69936f290081f6f2a23da7cd4932 2013-08-22 15:47:06 ....A 49549 Virusshare.00086/HEUR-Trojan.Script.Generic-a2c8fbc02aefbaf5802f4c71a72f23588babaae935d0e22d2950f0c3c36febe0 2013-08-22 15:40:32 ....A 126759 Virusshare.00086/HEUR-Trojan.Script.Generic-a2dad2be7d9a6d673ebfcee27d477be4ef462a375c2af6c3ec6649f79e5a0b6f 2013-08-22 11:16:02 ....A 40482 Virusshare.00086/HEUR-Trojan.Script.Generic-a2ebbbc5f081812ea081ab026bbeb86403a6dd3d1615caa9882a335933e2f19d 2013-08-22 14:33:12 ....A 34290 Virusshare.00086/HEUR-Trojan.Script.Generic-a3070c00d17a4e23f37d933e8b17058fc9cbded923d19be729a0a3d15d0815ae 2013-08-22 16:45:40 ....A 21334 Virusshare.00086/HEUR-Trojan.Script.Generic-a3295e1455749c5f418948248dcbd65c9977e8bb99e39834e2a7acd89c24f2a6 2013-08-22 14:52:24 ....A 4283 Virusshare.00086/HEUR-Trojan.Script.Generic-a33cae0273ae625a3c22db0a3bfb26a306524a47e69e1e599223dd29b6d11b8e 2013-08-22 17:42:56 ....A 25941 Virusshare.00086/HEUR-Trojan.Script.Generic-a343f6bbd6a5447cf42de7a99346491b40d8c3725a0caba0380d5a29edc87a1e 2013-08-22 21:39:54 ....A 19172 Virusshare.00086/HEUR-Trojan.Script.Generic-a352ece65cbfed4149a7e9f80930fde6eae9fc53a890d4701a82f1863d67c0dd 2013-08-22 14:56:12 ....A 58447 Virusshare.00086/HEUR-Trojan.Script.Generic-a354ca69daa51df6b8c28bb45963762e10fa3c4fa3ccd4034760a077a95f4712 2013-08-22 11:54:30 ....A 21451 Virusshare.00086/HEUR-Trojan.Script.Generic-a3560af2dd8066d8cb3b670468ee8646eb4ea4d558eeb21980679fc2518cf9b0 2013-08-22 12:57:06 ....A 15340 Virusshare.00086/HEUR-Trojan.Script.Generic-a396cac181cbc355852d8c443a3afba80864049398dbf70c65e8101ce67a75ff 2013-08-22 11:37:42 ....A 6507 Virusshare.00086/HEUR-Trojan.Script.Generic-a397c9e56bfb823c08de223fd838175c6d3ce9e070215584dc88b4379aedf7dd 2013-08-22 11:16:24 ....A 65550 Virusshare.00086/HEUR-Trojan.Script.Generic-a39ec1bce216c329b4a2f774c92f23ac652f521e5d73988d73eb5476cee7ca27 2013-08-22 11:31:16 ....A 94997 Virusshare.00086/HEUR-Trojan.Script.Generic-a3c1dd343aa2954145610ea3562ded3c61a573df9bea8853c177e33a6b23a53f 2013-08-22 16:40:40 ....A 3845 Virusshare.00086/HEUR-Trojan.Script.Generic-a3d2f14e625d5732f7d564ba918b9c41d72d7ae22c22ef314b7b45b737af69d3 2013-08-22 13:06:16 ....A 10420 Virusshare.00086/HEUR-Trojan.Script.Generic-a3e8ef6f56de77603e9c87f1d52a591764378842c95108c8620d0292ca6ab127 2013-08-22 19:38:08 ....A 2015 Virusshare.00086/HEUR-Trojan.Script.Generic-a3ec4ecd83de525320e26ff78528f23ca4e9fff35a2cff613b91fc18d251088c 2013-08-22 11:39:00 ....A 11035 Virusshare.00086/HEUR-Trojan.Script.Generic-a3f2fc77aa042bde2566d51c573921e98bec3eb9d78d80a578ebf5df66099a8a 2013-08-22 12:39:44 ....A 46551 Virusshare.00086/HEUR-Trojan.Script.Generic-a3f787c0fa903c10bbc6bf830788ae91ce4eb170985da6f4753bae86ef747fa0 2013-08-22 11:36:46 ....A 13881 Virusshare.00086/HEUR-Trojan.Script.Generic-a3f888904da4402fdda2f5526ea751e85139d625f8b2c3557e155c647a617996 2013-08-22 11:55:30 ....A 14951 Virusshare.00086/HEUR-Trojan.Script.Generic-a3fa7f3f58a58757a25b730710e67156a9a91ee2c9c75d14518a12006e77c31d 2013-08-22 14:40:30 ....A 31746 Virusshare.00086/HEUR-Trojan.Script.Generic-a40086cfc422df5a2d6ff7f2b15de4c5254ce6101728216defcfe8431f05335b 2013-08-22 15:25:12 ....A 16700 Virusshare.00086/HEUR-Trojan.Script.Generic-a405d411bd0253b7baafe7ba5fa271db85c308bc83f9dfd3cf85fff58c7e7618 2013-08-22 13:05:28 ....A 1266 Virusshare.00086/HEUR-Trojan.Script.Generic-a40f1e65c8c85e73dea08b3b78b200bb9f0a546de9e000f6ff25f5a7a1bae6ac 2013-08-22 11:44:02 ....A 20259 Virusshare.00086/HEUR-Trojan.Script.Generic-a41a309423ccd9971afcfa42aadb2fa14b6dbdb729bb665914a74c87914bd456 2013-08-22 16:42:08 ....A 52133 Virusshare.00086/HEUR-Trojan.Script.Generic-a4202b439467af8fd3e5878d53b4ce597bf6273eb1382b3e170d4527057e041a 2013-08-22 14:00:32 ....A 35648 Virusshare.00086/HEUR-Trojan.Script.Generic-a4241deec545a2579c5b4269a130942d61066e6e31d1eab93867a1ab1ffc9346 2013-08-22 13:33:12 ....A 30365 Virusshare.00086/HEUR-Trojan.Script.Generic-a4349c1ffe914f5d8b65f15aec7584e32b97d0b5d0247280d1894634f9730e91 2013-08-22 16:47:06 ....A 37404 Virusshare.00086/HEUR-Trojan.Script.Generic-a43de2ad3ffd4ab266208db3c2b9cb839e51fbc7f371485b66925b87aeafae5d 2013-08-22 12:12:36 ....A 1109 Virusshare.00086/HEUR-Trojan.Script.Generic-a4415bf0dfcee01636f11f20d23fbd0f1d5fcb3a40faee9e907bc9283a147478 2013-08-22 13:51:14 ....A 17079 Virusshare.00086/HEUR-Trojan.Script.Generic-a44279abff6a132fd58aabc35e60a2c7ae3da6829c71c8e7cb2b9abf84f64fec 2013-08-22 15:08:52 ....A 5290 Virusshare.00086/HEUR-Trojan.Script.Generic-a45520044c4a0c9c19b75d0b1c4ffb3c5b5a538051391c7a8ab2f9f5ffb7c7f6 2013-08-22 11:21:26 ....A 68151 Virusshare.00086/HEUR-Trojan.Script.Generic-a458699ab06db2409de30b5ae4cedca08f1d51e99db9dde4edbf8252b4fb97c9 2013-08-22 15:30:32 ....A 25092 Virusshare.00086/HEUR-Trojan.Script.Generic-a4754c6e972d97b986e628a2a1f6164d549a0b8546604ea9c454a36281b7d41c 2013-08-22 13:56:18 ....A 47834 Virusshare.00086/HEUR-Trojan.Script.Generic-a476591b9979fb1f574149fcbbb7dae9d7285a70751a62ab6456b594c44c72e8 2013-08-22 10:51:08 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-a4955d776b1040482d7a04ec9e9c77f87b9b39603e77b1b7102981d52a11adc9 2013-08-22 13:08:18 ....A 4284 Virusshare.00086/HEUR-Trojan.Script.Generic-a4bdad660d5511a1ec4bdddd17890cdabdc9ca76a32c6ed6867aa25c5827bd6e 2013-08-22 10:48:10 ....A 15979 Virusshare.00086/HEUR-Trojan.Script.Generic-a4bdef0efb1e8d690a1422d482440fe8676fa70c947d4cfd40092a4ea102f994 2013-08-22 16:57:54 ....A 14469 Virusshare.00086/HEUR-Trojan.Script.Generic-a4c14042ba552b79946b2db7249cabbd06a056a9523868d3f1e77306f245f432 2013-08-22 17:10:26 ....A 20335 Virusshare.00086/HEUR-Trojan.Script.Generic-a4c288714c3176c45ba072bc0f2543caec9acb3945269fa529533d3a088d9a5d 2013-08-22 17:51:02 ....A 21411 Virusshare.00086/HEUR-Trojan.Script.Generic-a4d02ab490886b246ffa852e2cfda2259828f66da3598ef49d17a007da27eb30 2013-08-22 19:42:12 ....A 12938 Virusshare.00086/HEUR-Trojan.Script.Generic-a4e07f6e3a32723ba467ceca7b7e62e76db02863dc8e94291eed0c13ecfdfdee 2013-08-22 16:47:30 ....A 6291 Virusshare.00086/HEUR-Trojan.Script.Generic-a4f12940a3bd56926fa1b0d1956c4cb9362ff99d4bd7535f904df7343820d8f6 2013-08-22 16:37:56 ....A 831 Virusshare.00086/HEUR-Trojan.Script.Generic-a4fe492d9529dc31aa4444ccb5399d3c25a99100d3a174f9991e283bb875db47 2013-08-22 17:19:36 ....A 70033 Virusshare.00086/HEUR-Trojan.Script.Generic-a50499292076517c28ceef7a3d5d789b9792f98c76b234b830d584c3d02dbcaf 2013-08-22 12:34:32 ....A 31160 Virusshare.00086/HEUR-Trojan.Script.Generic-a5107a4078bed39410485440169d0b2e8fb2a6436b5eafaf984d5dc29c49741c 2013-08-22 12:45:12 ....A 9640 Virusshare.00086/HEUR-Trojan.Script.Generic-a5274ea90a58088a186f7383abbd939684e31aa301f9afa29ef152a303041280 2013-08-22 13:36:18 ....A 104161 Virusshare.00086/HEUR-Trojan.Script.Generic-a529d61df06c379cff38abc73e90e85b11401b7f8e2dcb50cbe28016c1082c87 2013-08-22 11:12:10 ....A 18755 Virusshare.00086/HEUR-Trojan.Script.Generic-a52dec414682a02d415dc58268ebb1ff487a0cfe5b49fe26b4d8671f412d2e88 2013-08-22 15:31:34 ....A 119305 Virusshare.00086/HEUR-Trojan.Script.Generic-a53f66c87f3390348360da0cab1f5912ae875d45befdc93c349ea393ec9e1699 2013-08-22 16:41:20 ....A 135106 Virusshare.00086/HEUR-Trojan.Script.Generic-a557a7e6892aefe66c9d0ab1ce321e3804b78baaf05c130ea19cd2333096da1c 2013-08-22 16:41:16 ....A 21030 Virusshare.00086/HEUR-Trojan.Script.Generic-a56134492d912cd048c36b44ab41f083fb09c9dc04f37991319920dc6761193c 2013-08-22 16:35:10 ....A 46076 Virusshare.00086/HEUR-Trojan.Script.Generic-a5683f9c968550cc8168eb8f0801c5ee938ecf1af17a71b5308e8b02d23e1697 2013-08-22 16:33:34 ....A 36090 Virusshare.00086/HEUR-Trojan.Script.Generic-a5734f98c1f9ef2fa7938856c6851cf66b4baaa5718abd53efc2c1582a0a13d1 2013-08-22 14:54:46 ....A 4285 Virusshare.00086/HEUR-Trojan.Script.Generic-a5759546972f895d80bc2a2dbe19c653aa69d0ff64077c7ccb9e0b0d4ec3de42 2013-08-22 17:40:28 ....A 51573 Virusshare.00086/HEUR-Trojan.Script.Generic-a57bcac2357be71445a079c2f2205a7c04596be1aba8f54c52d1f021fd295037 2013-08-22 14:24:12 ....A 82621 Virusshare.00086/HEUR-Trojan.Script.Generic-a581268fba1946ebd6e7b9fd36b10e5c575e973a2b203b71269e838482ffaed2 2013-08-22 12:50:52 ....A 92302 Virusshare.00086/HEUR-Trojan.Script.Generic-a5816834b36a7769be9df8473b46ccb23b6feb040bf9691dadf86ae1e37a1991 2013-08-22 14:16:04 ....A 4850 Virusshare.00086/HEUR-Trojan.Script.Generic-a587ceeb2de292e21f6f148f51b36fa57d45234445505f037f23e3499c187faf 2013-08-22 15:16:30 ....A 26662 Virusshare.00086/HEUR-Trojan.Script.Generic-a592621f37e2c2d15ec02ffc7fcb2987475d333d10689ceede0d0f3550396dae 2013-08-22 12:31:34 ....A 5926 Virusshare.00086/HEUR-Trojan.Script.Generic-a5990bed2dcf01960480d41064c6e792d299951196877d8d8ac454236937e3a8 2013-08-22 16:09:58 ....A 466 Virusshare.00086/HEUR-Trojan.Script.Generic-a5a867e67684c869b0eb2a1c8e7b1aa652a49b5be79a468dcf86e823bd545266 2013-08-22 10:58:50 ....A 30496 Virusshare.00086/HEUR-Trojan.Script.Generic-a5b16922beb8034e4f8a84c6e9e82cca6675a7d20ea48043b1212ed29fa798ed 2013-08-22 11:11:52 ....A 7672 Virusshare.00086/HEUR-Trojan.Script.Generic-a5b19850ed04659cd00786a604860cfdc56f3d82438564bbb1dbd613735e649a 2013-08-22 13:10:38 ....A 36824 Virusshare.00086/HEUR-Trojan.Script.Generic-a5b893b38eeb453af4566e769a42239e9dc22d13d92fae875a4c291b82d2b38e 2013-08-22 12:19:08 ....A 15042 Virusshare.00086/HEUR-Trojan.Script.Generic-a5b8a187bddce24e8bda1a5d102214056e87c84ecffaa38b34401939bc171d44 2013-08-22 17:54:48 ....A 30496 Virusshare.00086/HEUR-Trojan.Script.Generic-a5bf691c76379619b3a1cf9c6b0084faacff6299b6a4bbf7a08d04cb9cb35e79 2013-08-22 12:06:26 ....A 4566 Virusshare.00086/HEUR-Trojan.Script.Generic-a5c5958e1135d955bbaed9f437d340dd0c17881b8bdc46a0319440c51a38473e 2013-08-22 13:25:26 ....A 1116 Virusshare.00086/HEUR-Trojan.Script.Generic-a5ca9130ef9af2680b17856e7957c28a3acc861c160585d22a46c5182a2fdaff 2013-08-22 17:48:54 ....A 28838 Virusshare.00086/HEUR-Trojan.Script.Generic-a5dc54975e8a2acdd87041f07f851956708e079effa6616b88d8ab7ac0e553ec 2013-08-22 13:16:26 ....A 7946 Virusshare.00086/HEUR-Trojan.Script.Generic-a5e5e6a29207f4a0c31e036abd5c44060bd38dfa6bd8766af9d0fab6ccb97cd7 2013-08-22 13:59:08 ....A 18757 Virusshare.00086/HEUR-Trojan.Script.Generic-a5e94e00d8aff1e678220ccceee433c0c12698e257cec2169bb22cb92c4c9be3 2013-08-22 17:54:48 ....A 19931 Virusshare.00086/HEUR-Trojan.Script.Generic-a5f7bfd3bb1c59208493297ce20966ad7b56c2fc703bc46f7d57abd9701b82bd 2013-08-22 17:54:48 ....A 99415 Virusshare.00086/HEUR-Trojan.Script.Generic-a5f8a300bc76817b18ea1ed772527d5e37cc3f40956055c16f2a05773ec2b13c 2013-08-22 16:42:16 ....A 5354 Virusshare.00086/HEUR-Trojan.Script.Generic-a5fc1cba9089ca2d330aa67e323dd2f188676b17dfb7fc14c48be4a6771db504 2013-08-22 17:30:24 ....A 48250 Virusshare.00086/HEUR-Trojan.Script.Generic-a60036ee2897f422d3be1d7557325b989fcab4170d90f91e4ec7fc193d59582a 2013-08-22 16:41:06 ....A 46072 Virusshare.00086/HEUR-Trojan.Script.Generic-a619bfe594f216bd07508c58bcc39f409c1fb9d01cdf3553bed216b6cf1302e8 2013-08-22 11:35:08 ....A 15414 Virusshare.00086/HEUR-Trojan.Script.Generic-a61b736415b577d393ea7cf76315d419996c1a77dfafae0329918d7e64d39014 2013-08-22 16:30:56 ....A 40466 Virusshare.00086/HEUR-Trojan.Script.Generic-a61fc959f008033f35512389450953e83c58404babe8ca462555b88e4e5a64cb 2013-08-22 15:38:56 ....A 17826 Virusshare.00086/HEUR-Trojan.Script.Generic-a62322c89a3414c6f3f825cc1de5825c9c1f4834427ae6abb574bfca4631ae54 2013-08-22 14:25:36 ....A 42377 Virusshare.00086/HEUR-Trojan.Script.Generic-a624a06dfe131fa9b98df4d7c4653498ef5bf5b4b964119adfdac4a47db159dc 2013-08-22 16:52:54 ....A 7342 Virusshare.00086/HEUR-Trojan.Script.Generic-a627cb34d14ceef994883d7d4a243c21037b7ba2847b201a8614f04f62fe570d 2013-08-22 11:41:24 ....A 38294 Virusshare.00086/HEUR-Trojan.Script.Generic-a62ba95ab862896adebfc0247fbef75dcbe3951b146e65b0bc056af31beb66d5 2013-08-22 15:02:28 ....A 47647 Virusshare.00086/HEUR-Trojan.Script.Generic-a62cafcd9e99d6015935ff5b64b8ce919bc97249e589339d24f3a576ea9f9a59 2013-08-22 13:58:06 ....A 17464 Virusshare.00086/HEUR-Trojan.Script.Generic-a63edd1ab36311a4db1c7c0356b506f9c2c7a73ebfa1760ee54e52b4466d8252 2013-08-22 16:33:52 ....A 98590 Virusshare.00086/HEUR-Trojan.Script.Generic-a641a4bebf613a06b499a1a0109246e3ecc6b8ed70ba411dec9085c8d4b1a8e6 2013-08-22 13:46:20 ....A 10336 Virusshare.00086/HEUR-Trojan.Script.Generic-a653b9f3f2c768d806e130f3864566adeb03821f288c0afec701cce915e9c3c0 2013-08-22 16:00:36 ....A 7189 Virusshare.00086/HEUR-Trojan.Script.Generic-a6575f8fed22bd9d731f47d9350314a983ad648271b5dd168ce8e9caf3f34aee 2013-08-22 14:31:28 ....A 7350 Virusshare.00086/HEUR-Trojan.Script.Generic-a67d48ab6fdf479e1ca5c5f668123804a74e6022f4c10bb9544baa89d985482e 2013-08-22 21:17:06 ....A 71949 Virusshare.00086/HEUR-Trojan.Script.Generic-a6842f0adcab34005a69f1618032f999e2c3acc1a6b6ab6f3b75da4c8b1a620d 2013-08-22 11:06:34 ....A 11764 Virusshare.00086/HEUR-Trojan.Script.Generic-a68b2b576fcf63803007991178dcbd30f97a45d46d10a3fe3259051d53a8b21f 2013-08-22 15:02:28 ....A 24355 Virusshare.00086/HEUR-Trojan.Script.Generic-a68cae6cd2d3b249bbb81bb5c351c2171a7f004539afd9932bfc920d5251f20a 2013-08-22 17:50:02 ....A 36534 Virusshare.00086/HEUR-Trojan.Script.Generic-a68cc6e47844d0c43ffcf264c4d19cd326d29116b4fc9690ce86a18cd1430bd9 2013-08-22 11:25:32 ....A 48594 Virusshare.00086/HEUR-Trojan.Script.Generic-a6998efc1295591d6d1c13018f5962be110826925e6a5af188b67e827ab7aee0 2013-08-22 17:41:10 ....A 193102 Virusshare.00086/HEUR-Trojan.Script.Generic-a69b459b3d38c7d2e1f15633d77de2604b71e1b1683ccaddb49ab29fcffd2658 2013-08-22 17:16:10 ....A 15663 Virusshare.00086/HEUR-Trojan.Script.Generic-a6a2b60a9226ddb0cc0dad4a4f4e446a8f96ef403857bc6b273b6f60d77ebbc7 2013-08-22 11:26:50 ....A 56794 Virusshare.00086/HEUR-Trojan.Script.Generic-a6a387a06477ddb8a22a7baff77a1457f508efac5ec8948e482c6809ee9e66f6 2013-08-22 17:46:02 ....A 74580 Virusshare.00086/HEUR-Trojan.Script.Generic-a6a9755a1d973a7058674440b4f128c890cb7237c90b07010354294739619c5a 2013-08-22 10:42:38 ....A 5825 Virusshare.00086/HEUR-Trojan.Script.Generic-a6b588d5565da566c01054accf915588f6dbd4dedebf094b75d2e119bcdefc2e 2013-08-22 11:59:10 ....A 33034 Virusshare.00086/HEUR-Trojan.Script.Generic-a6bb7359f024babc5402f9d57e6ed473b78188b92cd1495f4d8f664c0a84579d 2013-08-22 15:45:34 ....A 44074 Virusshare.00086/HEUR-Trojan.Script.Generic-a6c39b91755085c792deea5a103e0ffba553dedf4ebebb262c945b4ac8940736 2013-08-22 11:55:32 ....A 50542 Virusshare.00086/HEUR-Trojan.Script.Generic-a6c5a61d0cc9db86e87152e57be35e4aefd9348fb57a04f55cc88f48e82ae323 2013-08-22 12:36:24 ....A 78992 Virusshare.00086/HEUR-Trojan.Script.Generic-a6ca848562868b3c414beb959c4cc70c90d917a3c9794f4cc9211731d7860be2 2013-08-22 15:59:24 ....A 42348 Virusshare.00086/HEUR-Trojan.Script.Generic-a6cb6e3a2a78758bbca3e18ba7492ac0b541d30671461631749a265a9531e5dd 2013-08-22 14:32:18 ....A 36628 Virusshare.00086/HEUR-Trojan.Script.Generic-a6cf42470006ed3b0e29467f5751fcc279840301a507fcd8a1882cab914e7cf8 2013-08-22 17:43:00 ....A 96854 Virusshare.00086/HEUR-Trojan.Script.Generic-a6d7bcae15647f58741bd4b9021e073a23b3141254a790ff07c8dd1f22a5bbff 2013-08-22 14:56:56 ....A 855 Virusshare.00086/HEUR-Trojan.Script.Generic-a6d94252d9efe675887747330a590f55363da2cb27afd5c0945eea24fdb26deb 2013-08-22 17:49:18 ....A 17556 Virusshare.00086/HEUR-Trojan.Script.Generic-a6e02e50d5f8eaa2903f26cd4ec7db92f78f734a2fc56dcd371d36d05646b004 2013-08-22 11:49:12 ....A 83044 Virusshare.00086/HEUR-Trojan.Script.Generic-a6eaa4284f5a468dc7fd3c20ca3d859abefffbfba3e2aae1b662a1eaa2af3f66 2013-08-22 16:24:20 ....A 47315 Virusshare.00086/HEUR-Trojan.Script.Generic-a6ef859b4d98105d2d340ce5136d8e61b75068c99eaff82260148bd88722599e 2013-08-22 16:24:12 ....A 31555 Virusshare.00086/HEUR-Trojan.Script.Generic-a6f8a965b5f184ee069de610b8d83a126c0e46ca37f532e8f90f18cb0bcbf17c 2013-08-22 11:54:58 ....A 45532 Virusshare.00086/HEUR-Trojan.Script.Generic-a6fbeacf510a78147ac2911469a4e7706abd8b296f89d0669ca6b8e509fbce12 2013-08-22 11:44:36 ....A 50802 Virusshare.00086/HEUR-Trojan.Script.Generic-a70cd33d81a8870abb646308149318ce2ee764b7a1d77a95d6a4d550bd1ccf81 2013-08-22 16:23:52 ....A 6285 Virusshare.00086/HEUR-Trojan.Script.Generic-a70ebb6ca91e8f59dc9ba35fdb8f8aa020860279b89c96e1fae129b29520adeb 2013-08-22 12:12:02 ....A 5920 Virusshare.00086/HEUR-Trojan.Script.Generic-a70fdadeb17d4fc9de257924aacf14e0a50fbab4a0d03d8b414301a36d14b399 2013-08-22 13:54:00 ....A 8122 Virusshare.00086/HEUR-Trojan.Script.Generic-a717b65c674d2e70d46d9ab7a14ef7040472548a6480f55455b6e750f455328e 2013-08-22 21:26:58 ....A 35653 Virusshare.00086/HEUR-Trojan.Script.Generic-a72ea2da8bf80734531876783fc073e767b8d1422011b80472b9ae5d034c2596 2013-08-22 14:50:48 ....A 58421 Virusshare.00086/HEUR-Trojan.Script.Generic-a730c7d01dcb926357a86512f995ba8331953c7479e7702455694cea8c0b597e 2013-08-22 16:29:36 ....A 30227 Virusshare.00086/HEUR-Trojan.Script.Generic-a732458bd0710fdb5812d15095db6e71ab59b7dc44b842afca44f063e213e9fd 2013-08-22 14:32:02 ....A 19578 Virusshare.00086/HEUR-Trojan.Script.Generic-a73956c7ff21583fb8882c238793a89b17604ecb4f506eb4c45e75733968b64d 2013-08-22 17:46:58 ....A 40322 Virusshare.00086/HEUR-Trojan.Script.Generic-a7419c30b6e949670cfa465fb4901e91792941d973175d681c7b2f6a460e3979 2013-08-22 12:53:12 ....A 38187 Virusshare.00086/HEUR-Trojan.Script.Generic-a746024ce272cff3e9f382087e6e169ada8916149e96b52f94055b698f1f8eb8 2013-08-22 17:43:02 ....A 3751 Virusshare.00086/HEUR-Trojan.Script.Generic-a75b545bb904fcd3bafb2c9d20741fbce5b5cc00e665932732d8d75097ab2ef0 2013-08-22 10:57:12 ....A 8830 Virusshare.00086/HEUR-Trojan.Script.Generic-a75eb76edf4ee1833324ca982145b25e1ba46dbedbba5ea8f7394d10e5ce4f9f 2013-08-22 10:37:58 ....A 37527 Virusshare.00086/HEUR-Trojan.Script.Generic-a767b274e74d182613386d6c4a0dd3176da232fecbe865d820f766358be40c08 2013-08-22 14:23:18 ....A 18172 Virusshare.00086/HEUR-Trojan.Script.Generic-a77087dbb1f1b1f7b02f22ad6c28f0cc65b3bbbe35a2711e9f6aede463098bf6 2013-08-22 15:42:16 ....A 24164 Virusshare.00086/HEUR-Trojan.Script.Generic-a7833cfd569ffc13726515f4ce6df3a91acca097997cbedf2551436216cfd89f 2013-08-22 12:32:26 ....A 6638 Virusshare.00086/HEUR-Trojan.Script.Generic-a7a183f8eb79f81d9ede55ddd8e320f960d11838db79cdc18803e60e9e9d591e 2013-08-22 17:04:20 ....A 10320 Virusshare.00086/HEUR-Trojan.Script.Generic-a7ae3b56deb0d7c05da7b606034b19349d3a163eea01ed19fa11ce1022da8788 2013-08-22 13:30:42 ....A 40458 Virusshare.00086/HEUR-Trojan.Script.Generic-a7ae5eb30856cc4b58af99b2fce8ca73cf0f4b965654615eb4d36f0fed34fe48 2013-08-22 15:13:12 ....A 317 Virusshare.00086/HEUR-Trojan.Script.Generic-a7b546ce93b011b0d78a90afda2904f3a1faddfd29b2926af150dc2f8f173d28 2013-08-22 17:54:50 ....A 10395 Virusshare.00086/HEUR-Trojan.Script.Generic-a7c31d5ceb8fe0ff56c6475cbadecd48109936f6f26ba8eb6b4881c9737edb0f 2013-08-22 12:52:06 ....A 20957 Virusshare.00086/HEUR-Trojan.Script.Generic-a7c603a2ced025d3b9962740a7c5fe789d3443ecc6704832ed14f606ad34423c 2013-08-22 17:10:18 ....A 12893 Virusshare.00086/HEUR-Trojan.Script.Generic-a7cd0de6074416599d19f37e16117d85e693b912131edf905b5c988e8011c64f 2013-08-22 14:02:56 ....A 10747 Virusshare.00086/HEUR-Trojan.Script.Generic-a7ce72c2c01aa763ca4697929cb2008efe7992692b9da122f6ed5c27d993c7c6 2013-08-22 20:11:50 ....A 81803 Virusshare.00086/HEUR-Trojan.Script.Generic-a7d34545011c9e5a96a587332bbe4c5133fec51a7bceefcdcfaa49f4d589dd89 2013-08-22 15:17:52 ....A 48396 Virusshare.00086/HEUR-Trojan.Script.Generic-a7df1f25d924759071c155d2dc65046c0dbe060ecd0ef9d0cd1949fa0950c0be 2013-08-22 21:40:12 ....A 47377 Virusshare.00086/HEUR-Trojan.Script.Generic-a7e13c28ee41d87ed53c6607654af298ae194827afa537ae5bbf08810271c072 2013-08-22 12:37:02 ....A 2001 Virusshare.00086/HEUR-Trojan.Script.Generic-a7e64be1e1bdf8124f89580d0f371cc2da884317c4b310749ab0d21c497fa0bb 2013-08-22 15:31:56 ....A 92888 Virusshare.00086/HEUR-Trojan.Script.Generic-a7e88e970670e71262b15ad234d07429d06aa045f36886e4d16d9c9731e8ee15 2013-08-22 10:48:12 ....A 194316 Virusshare.00086/HEUR-Trojan.Script.Generic-a7ef91143e05f68e925716a503c2f2058b259c85ae721aa68036bb0b77fb944b 2013-08-22 14:23:28 ....A 41008 Virusshare.00086/HEUR-Trojan.Script.Generic-a7f98b00b4f62438e32260d3aacb3ad1ec1d7cb2eaa6fe64307949ffa3d903a1 2013-08-22 10:42:10 ....A 1599 Virusshare.00086/HEUR-Trojan.Script.Generic-a7fda30e516bf50585af4719058f6c43a084bd95c8f82321ed900e1ac01f0361 2013-08-22 11:16:28 ....A 2265 Virusshare.00086/HEUR-Trojan.Script.Generic-a806d162192934125a9c98a54a7c5a987202e1dba94617d5b10f42ba85673d59 2013-08-22 12:04:16 ....A 20903 Virusshare.00086/HEUR-Trojan.Script.Generic-a819a009548f508ec3afb065b3eadad444801f06200ad755b66aa620685a9562 2013-08-22 10:46:28 ....A 16148 Virusshare.00086/HEUR-Trojan.Script.Generic-a81f72bc6998297292408fd1b7d29c47e43222defb1a6feaff605f45e162ef85 2013-08-22 12:10:02 ....A 20432 Virusshare.00086/HEUR-Trojan.Script.Generic-a81ff9b69d65c70c868da2352794b381d6ba645c85807d396d581cb99a53046d 2013-08-22 17:36:20 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-a829271dc701bca6d95eca50da405702c336827ff914cdcb55a5f27e235fb67d 2013-08-22 14:15:56 ....A 16499 Virusshare.00086/HEUR-Trojan.Script.Generic-a833fb85545eb13e2dc389ecccb6fb9eb965307a2478db6bd747713ce02fef05 2013-08-22 12:52:10 ....A 26788 Virusshare.00086/HEUR-Trojan.Script.Generic-a84739cbd7a4ea4fe994178814da1a426b24649a3ae7b3f9489074cb18e18714 2013-08-22 21:03:52 ....A 3390 Virusshare.00086/HEUR-Trojan.Script.Generic-a850eebc698378662d4a17717f873d2b0104f41f57e9aff0eac95d5cd0716953 2013-08-22 11:39:06 ....A 6916 Virusshare.00086/HEUR-Trojan.Script.Generic-a8586d5380615e9d9aed2e332f1c811beeb15633030a25a77b4fcb571486b45c 2013-08-22 17:12:56 ....A 18088 Virusshare.00086/HEUR-Trojan.Script.Generic-a8749acde8225d3b726f25046235689671048c826f52edbc7b8bcc376353f99b 2013-08-22 11:53:14 ....A 7397 Virusshare.00086/HEUR-Trojan.Script.Generic-a881f78571d75f1bc64a0fd730eb6081234a0257aa0a754ebfcda6870d909901 2013-08-22 15:14:58 ....A 13918 Virusshare.00086/HEUR-Trojan.Script.Generic-a88273c04c1d005178798eeb400d3adc45a34cf36688a04f14150e9525942597 2013-08-22 15:48:12 ....A 58997 Virusshare.00086/HEUR-Trojan.Script.Generic-a88dc426312d0c48ebfa8f1b7db9fb0a2f7096f9036e28df853330e79fef43bd 2013-08-22 15:45:14 ....A 9055 Virusshare.00086/HEUR-Trojan.Script.Generic-a88f86acc4dccfae18c3d225070696079058fd16bd6bfb60a6d8dcb4ee8f5167 2013-08-22 12:03:26 ....A 783 Virusshare.00086/HEUR-Trojan.Script.Generic-a897f3f02969f5d8bea6a3a2c770894a852aba98d4c68f800ab65494465a2caf 2013-08-22 17:49:20 ....A 15876 Virusshare.00086/HEUR-Trojan.Script.Generic-a8b0e2772a1af9c23ba2b799869f7332f570b6bed018dab4340aed29c2b36642 2013-08-22 15:23:18 ....A 21256 Virusshare.00086/HEUR-Trojan.Script.Generic-a8ba308ff751cc143b311f512c591381c8d74b4f898f2115db55f10ff1183e1d 2013-08-22 21:38:12 ....A 41670 Virusshare.00086/HEUR-Trojan.Script.Generic-a8c3750f89dc9236236df202751d16c04b9a511e6becff987e842d4aa3c81820 2013-08-22 11:37:04 ....A 39552 Virusshare.00086/HEUR-Trojan.Script.Generic-a8cb55693dcf4cf07fe4467645e2bb5e9fa31c688a2dc2ad632b971fd2879d93 2013-08-22 12:10:36 ....A 20211 Virusshare.00086/HEUR-Trojan.Script.Generic-a8d490478c2b503087bd4ce1339abce865ebc7c92352f166529ffc4dc63d21fd 2013-08-22 12:38:34 ....A 19284 Virusshare.00086/HEUR-Trojan.Script.Generic-a8d96e603aaaeb8ca5a01e6fda50e2776cf22dfa88e9e5cf47b561f772110f2f 2013-08-22 16:58:20 ....A 20152 Virusshare.00086/HEUR-Trojan.Script.Generic-a8e4e3509127cc5b6fe80746c3e76194aeedbdf5ed7f8c79f90decb656d0dc17 2013-08-22 15:12:22 ....A 14020 Virusshare.00086/HEUR-Trojan.Script.Generic-a8e8ca7b051ff8eb70f01498e0a332cfd4c384d1fe1252aff38768b190f13001 2013-08-22 11:43:24 ....A 7609 Virusshare.00086/HEUR-Trojan.Script.Generic-a912770d145aa71f214f714f70b2bb42bfdaa68c67e45068d0ac476f0e5df5d3 2013-08-22 17:24:44 ....A 16365 Virusshare.00086/HEUR-Trojan.Script.Generic-a91640cea127d410553c0a0fc5891d29638b83629d1878cf020527a82c4e98fd 2013-08-22 16:29:58 ....A 41257 Virusshare.00086/HEUR-Trojan.Script.Generic-a91d95aeab09a727a2ec5c721b74d64729bc36e0a20bfe1bd81de9bd8e12f23b 2013-08-22 13:52:26 ....A 52347 Virusshare.00086/HEUR-Trojan.Script.Generic-a9248bb11e8b1b1ffc6dd35155330ecbd78bd42e7aa91d63d592010c0365806f 2013-08-22 14:19:58 ....A 41365 Virusshare.00086/HEUR-Trojan.Script.Generic-a9286db52e1f6bb64a64269f106d01371d94837aa539c6ebcbd72699f215d563 2013-08-22 12:25:24 ....A 14034 Virusshare.00086/HEUR-Trojan.Script.Generic-a9396deb2f2db4b085f858cc6611fc362cd207f0fd345d381a8c6fedc529da62 2013-08-22 17:29:34 ....A 17727 Virusshare.00086/HEUR-Trojan.Script.Generic-a95843f91da036a3a126471e64512da18c8add03fd638ab7ce8504418e5082e7 2013-08-22 16:38:48 ....A 44302 Virusshare.00086/HEUR-Trojan.Script.Generic-a9596ffac19bbc246809c9ffa4fcfb469cb947c2f600e76017c7d5c6d25b59f6 2013-08-22 14:36:46 ....A 47832 Virusshare.00086/HEUR-Trojan.Script.Generic-a9688c5dbf94b15bf5bd70aede5c5661ee476bf7098c3adac32d646a1f58577c 2013-08-22 10:37:36 ....A 27990 Virusshare.00086/HEUR-Trojan.Script.Generic-a96c9f2b762323d7a85909ee19d6e7550fbb0b0db6aeacd48d6fe3880857411f 2013-08-22 11:29:46 ....A 19956 Virusshare.00086/HEUR-Trojan.Script.Generic-a96d5b3b9173aaec8cab1d0df12d52a254d8da79276554603f9f3e44b3c77ebe 2013-08-22 15:39:56 ....A 8993 Virusshare.00086/HEUR-Trojan.Script.Generic-a96fef16e3629391be8569c4851ad5a97e8594f47caa148a76d1b86db9cfe942 2013-08-22 11:20:52 ....A 19158 Virusshare.00086/HEUR-Trojan.Script.Generic-a976bf1075ebdf0edea504a5ccdd2d8a34e59210e115db1df4591f331830066a 2013-08-22 10:49:46 ....A 68859 Virusshare.00086/HEUR-Trojan.Script.Generic-a9824bfc3d4ec3b1dd943202e58c016c4cd0adb11ec4a2626372c962cc8428b9 2013-08-22 17:49:42 ....A 24661 Virusshare.00086/HEUR-Trojan.Script.Generic-a986fc24ef169f2884d3efc8450ca7ae1b5a1f910f8a83bcdda45c2b0921a9be 2013-08-22 13:06:44 ....A 1277 Virusshare.00086/HEUR-Trojan.Script.Generic-a98fce1a390259e55ae694bba50cbb2f0f4e65957f2089cb296f41fa1a919eec 2013-08-22 17:16:40 ....A 813 Virusshare.00086/HEUR-Trojan.Script.Generic-a9922dc36b5561a59c7889fa390bae333662bca3ee1a98c4fac5bf6322f3e784 2013-08-22 16:17:22 ....A 101496 Virusshare.00086/HEUR-Trojan.Script.Generic-a999ac988033ebaa04992201b2930fa639cf23ab5501bf4b0d2f42c936a7c097 2013-08-22 11:49:22 ....A 32001 Virusshare.00086/HEUR-Trojan.Script.Generic-a9a10cd8b48cefe791064095047f5d7221bfc8a2362a04a257f22f0bdffbbee2 2013-08-22 12:45:44 ....A 41433 Virusshare.00086/HEUR-Trojan.Script.Generic-a9b7cd74b3f22c3bae431e22221c5ccfd907ccd835e5294a314c2de335ac608e 2013-08-22 15:11:48 ....A 17152 Virusshare.00086/HEUR-Trojan.Script.Generic-a9be64d58242768604db4517b9bca2c72edfaa729fe50d69794d9736c89a39eb 2013-08-22 15:51:20 ....A 20974 Virusshare.00086/HEUR-Trojan.Script.Generic-a9c57e43f745f6f6b9526308784f70540a19b24504dfc0513987a57dcab93687 2013-08-22 14:26:58 ....A 25977 Virusshare.00086/HEUR-Trojan.Script.Generic-a9dbfdb94ea4d52ee2c1b6389790cab795d071b4322c954ed2342c816c5d1456 2013-08-22 17:04:32 ....A 34228 Virusshare.00086/HEUR-Trojan.Script.Generic-a9ef896cdc8971f5b3d8d4cfee265e998b236612c9b3d64f7f43ed858f1db637 2013-08-22 14:44:02 ....A 4282 Virusshare.00086/HEUR-Trojan.Script.Generic-aa096214fa7c6920a96db64e74aecc506ad5a28c0c260da466de08f67fff626f 2013-08-22 13:12:10 ....A 3037 Virusshare.00086/HEUR-Trojan.Script.Generic-aa1f7e325ad8f78329082718a2b8608fc813a0ecab9b53b91ad7395af3420fd9 2013-08-22 10:57:12 ....A 146592 Virusshare.00086/HEUR-Trojan.Script.Generic-aa222e60a825f37c921403f6ea37d257c995dbc0cdff86cf54d33ce3a866f62e 2013-08-22 15:53:56 ....A 24821 Virusshare.00086/HEUR-Trojan.Script.Generic-aa27d31e8978ca7a803ba5d83538822d8f68c9253e4860c58a6a896290fcc7a1 2013-08-22 11:50:16 ....A 9462 Virusshare.00086/HEUR-Trojan.Script.Generic-aa2cef6f0639a868d87c48c9ee7547ced6fb84901cf99079f1efcd0d87ac0bb2 2013-08-22 14:45:52 ....A 52219 Virusshare.00086/HEUR-Trojan.Script.Generic-aa36749a87d71787ea7fe17ad9afdc6aa177e2b786e58af6711d105a09fde6f8 2013-08-22 12:06:22 ....A 900 Virusshare.00086/HEUR-Trojan.Script.Generic-aa5d6c545ed220ae0e23d010c08a90bf353c024ec42924b7b0a8fad7303782aa 2013-08-22 17:02:28 ....A 419 Virusshare.00086/HEUR-Trojan.Script.Generic-aa63d0319c86c86586c5e91c2915af5005da2160d40f22c0351e40b173293fd9 2013-08-22 15:32:52 ....A 41678 Virusshare.00086/HEUR-Trojan.Script.Generic-aa781bcf84bae74979ec7101a7db7437d2eec7d053af34ef4d511a19a00f3738 2013-08-22 17:20:44 ....A 80726 Virusshare.00086/HEUR-Trojan.Script.Generic-aa7bf597bfee05de579a905805e7a1dc811eb9d0fbf4f3b1f0de27595db82cbf 2013-08-22 11:15:38 ....A 60291 Virusshare.00086/HEUR-Trojan.Script.Generic-aa8e6da6e7bbb6af3493af2d8fb69db6fce88357e973e6719a0f8af2e4f95f1a 2013-08-22 16:25:34 ....A 35254 Virusshare.00086/HEUR-Trojan.Script.Generic-aaa9edaf4943739bf1f839795301524d754cdfa13fb95f13521a61695c7245c8 2013-08-22 17:43:02 ....A 65344 Virusshare.00086/HEUR-Trojan.Script.Generic-aaabeaefe3e7619a296c88e2f7de8e925a68e665373a657b631af3c574cac90c 2013-08-22 18:49:32 ....A 60829 Virusshare.00086/HEUR-Trojan.Script.Generic-aab402496f4b20bcbe7821078190238a71e2e66748244a9e95f7ad4636576050 2013-08-22 14:55:16 ....A 63478 Virusshare.00086/HEUR-Trojan.Script.Generic-aab7c09fbbcfba1d5250a11d869832a6e72b5165d551461918d4af50ba33d3f9 2013-08-22 21:39:50 ....A 49558 Virusshare.00086/HEUR-Trojan.Script.Generic-aab95e9063176a04301b317de52fac2d07b5bcd7626a355fb50ec19101303916 2013-08-22 12:46:32 ....A 26715 Virusshare.00086/HEUR-Trojan.Script.Generic-aab9b1e9bd51db8354ed44665fa4381a828ac58e223c0622d78628d219a9638b 2013-08-22 20:00:14 ....A 13376 Virusshare.00086/HEUR-Trojan.Script.Generic-aada99227c5bb5138c8e8545ad56ee138978900c929a5184142a8ff0156c1e2a 2013-08-22 12:29:08 ....A 15914 Virusshare.00086/HEUR-Trojan.Script.Generic-aae1b64d4f8aaa497582a25f14af5683694359a09b4f82288f1ced31d1dadaf7 2013-08-22 17:23:16 ....A 21663 Virusshare.00086/HEUR-Trojan.Script.Generic-aaf438a3d1a37ed2b929d0bf50ce7ca5509c15e4bff28158e2a0b8bf5dae3c8b 2013-08-22 14:07:16 ....A 56883 Virusshare.00086/HEUR-Trojan.Script.Generic-aaf8d28ac0f4ea6a9dfddc0170d51f2b3ec849a19230a0167cc648a808aea884 2013-08-22 13:19:24 ....A 132 Virusshare.00086/HEUR-Trojan.Script.Generic-aafce4fca6d1239937b4573581da16ef0ed6bbcf8e8302a2cabb3714c2b071c0 2013-08-22 11:38:36 ....A 57306 Virusshare.00086/HEUR-Trojan.Script.Generic-ab0d30f9be7cab8249b2599d97eae723e518e66737641cace871018b9291a581 2013-08-22 14:56:00 ....A 2259 Virusshare.00086/HEUR-Trojan.Script.Generic-ab169095a8873a85cbb9a42b7ed306c53f7625cb4925fe03a76d0655843f18f4 2013-08-22 13:26:34 ....A 49010 Virusshare.00086/HEUR-Trojan.Script.Generic-ab1b2ae814cfdb3bcbeb023979bf429afb5c23b47749e3f9c688aa003d1018b3 2013-08-22 10:45:04 ....A 4945 Virusshare.00086/HEUR-Trojan.Script.Generic-ab1bd0589a4ce14e17b4aa6163df1eed3aa41821a4ef96620e928019bbb12043 2013-08-22 11:31:12 ....A 22149 Virusshare.00086/HEUR-Trojan.Script.Generic-ab1f24b6ae2e475b2c120b20585da66f0c9b101180429b01fe8bf4b7ffee6855 2013-08-22 16:52:16 ....A 2262 Virusshare.00086/HEUR-Trojan.Script.Generic-ab21a953febd63f89ad00c810e6a13a0b04e7f5a5e554759872cf0e3b72dba60 2013-08-22 16:54:02 ....A 8332 Virusshare.00086/HEUR-Trojan.Script.Generic-ab2c74dd7b79c2d5d42e9ea1d94359c84eef116aaaa4c98e70113f3be38a40e3 2013-08-22 14:20:28 ....A 137 Virusshare.00086/HEUR-Trojan.Script.Generic-ab2cc09d71b9c0f4c4c641ce526151789c9b073847dee2b72a77c4100bde14fa 2013-08-22 15:48:14 ....A 21526 Virusshare.00086/HEUR-Trojan.Script.Generic-ab563697bcec9a909202da0ea60a2db4c109d8381568e1deb537a34ee2814dd6 2013-08-22 12:16:58 ....A 31106 Virusshare.00086/HEUR-Trojan.Script.Generic-ab6b8bbefdb09aedbf5b59b85760fc713469c5d87d9eb965049abfa081c46238 2013-08-22 11:17:46 ....A 11809 Virusshare.00086/HEUR-Trojan.Script.Generic-ab6e0a0bc4a0069313498a43e9da31c9b4d18558e407ec317d6c74a1cc9a5623 2013-08-22 12:16:22 ....A 13508 Virusshare.00086/HEUR-Trojan.Script.Generic-ab71993a1e897729eb4439d0f67d5d1e84f1352ae987f4b0585061d49bd6dfeb 2013-08-22 16:21:42 ....A 564517 Virusshare.00086/HEUR-Trojan.Script.Generic-ab781d38f48b27c75fc778e233c748cbc78cad02e5f03d848f36e7c0291118eb 2013-08-22 13:59:34 ....A 2786 Virusshare.00086/HEUR-Trojan.Script.Generic-ab78435d80d0d91b4d84e549bac0a20f752ff7a70b393c0515bb899c746409fc 2013-08-22 14:43:16 ....A 53941 Virusshare.00086/HEUR-Trojan.Script.Generic-ab7c84e0107d5c58fec871a40e5df9be55e7f00db41d9f7ba9e9609b897e59ba 2013-08-22 12:02:58 ....A 20022 Virusshare.00086/HEUR-Trojan.Script.Generic-ab7e4aba2369ff5990fd3962357b1fe280794f563e9d46223599f7b1aa760578 2013-08-22 16:37:54 ....A 109365 Virusshare.00086/HEUR-Trojan.Script.Generic-ab82fedefbada9e651c69e09550556a4ae2e5d643c5c0878f363c2c0cb720fc4 2013-08-22 17:49:58 ....A 10964 Virusshare.00086/HEUR-Trojan.Script.Generic-ab8f0c0ed55bcb6c5cdb5a70a8fdd6a6d8271582d8c550a47f4fc13c5561c5b5 2013-08-22 13:34:16 ....A 5662 Virusshare.00086/HEUR-Trojan.Script.Generic-ab98ec4e5f460ba0309e47f2571592e7edad14b4b3c1338338e40d78b50d750c 2013-08-22 15:32:34 ....A 67577 Virusshare.00086/HEUR-Trojan.Script.Generic-abb512e99bdd9da10441e40fc28dc77e361ba1e7b7b611ec05d037ee130e76d0 2013-08-22 17:05:48 ....A 3554 Virusshare.00086/HEUR-Trojan.Script.Generic-abbf7284ac10f8d8c5a3f3a86e09c60661694abec9b6a457c9c34a5786ae7752 2013-08-22 12:21:24 ....A 6500 Virusshare.00086/HEUR-Trojan.Script.Generic-abd081a3ed6b564eefe57215753a268eb207522de71068e9bace9d96ab62a751 2013-08-22 19:33:40 ....A 20888 Virusshare.00086/HEUR-Trojan.Script.Generic-abd25c284e3581848d474a61ca942d843a7a8be4f4200380ed28ec9e97de7ca5 2013-08-22 14:26:14 ....A 20292 Virusshare.00086/HEUR-Trojan.Script.Generic-abe0298ef6816a8349d08c15c92bdd2d253bfaa6c59b9b1872b04fc03f58eb2c 2013-08-22 12:29:36 ....A 57181 Virusshare.00086/HEUR-Trojan.Script.Generic-abe5b7aaabb1c0a163cb816bfa6a5ed8c742418f53143f928eb9c4b047715e75 2013-08-22 16:30:30 ....A 14210 Virusshare.00086/HEUR-Trojan.Script.Generic-abe6ac60e26a859a994e34b3b8aaa532fb39b5af23fd42595415dcc662f5f03c 2013-08-22 11:54:52 ....A 77574 Virusshare.00086/HEUR-Trojan.Script.Generic-abfaad5281bc0597e6a39bb6acbc803339052ca2827bb3088f641197b9092cf9 2013-08-22 16:14:22 ....A 9871 Virusshare.00086/HEUR-Trojan.Script.Generic-ac1135d88d0d80c5269787d71a4cc4f5a09a0a1cd4fe2ef63c09c0db725248b6 2013-08-22 15:29:58 ....A 2544 Virusshare.00086/HEUR-Trojan.Script.Generic-ac1d5f716de4c68df237b0b749d7dc6df32a8b69b6fc2452986ee6a6a91ca094 2013-08-22 12:49:20 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-ac1fdeff20c0c81cfea002aacc461590e1968765410d68a0d5e69b1e8a7e086d 2013-08-22 14:24:10 ....A 7052 Virusshare.00086/HEUR-Trojan.Script.Generic-ac24bc2eb047711daa0a6f5f8d54f1c13f10d3395498d8ad0a472f74a45bd1f1 2013-08-22 14:55:10 ....A 28570 Virusshare.00086/HEUR-Trojan.Script.Generic-ac3bd9298200530b139febb7f1e66f80f9ed833b25d178d24438a978f1ffe931 2013-08-22 17:36:18 ....A 5974 Virusshare.00086/HEUR-Trojan.Script.Generic-ac4bb93a94a2fe9ab8a1525ce1bf36eedefe31e275e9c17367edff8eb3f1c723 2013-08-22 12:57:22 ....A 2745 Virusshare.00086/HEUR-Trojan.Script.Generic-ac4f269cabc7db41420b19549772d5916698088ceb67156ae0674234da6c5d54 2013-08-22 16:50:10 ....A 837 Virusshare.00086/HEUR-Trojan.Script.Generic-ac552106a343748f0ac350af40fc5389c5c443e1abe1cd5f0c6b89c673e7957a 2013-08-22 14:30:12 ....A 14065 Virusshare.00086/HEUR-Trojan.Script.Generic-ac5e0ab3d41b602191dcd128379592525d38298cd3fa0166cea29827cdc6b418 2013-08-22 17:36:24 ....A 13246 Virusshare.00086/HEUR-Trojan.Script.Generic-ac60884f1d8a6016f350658b601625fe97d4c47e5d5296c7480e15e67702a208 2013-08-22 16:27:22 ....A 23846 Virusshare.00086/HEUR-Trojan.Script.Generic-ac6381deb08f0e4d9d77099da58eeaf0075a68b174f7d042a881d0e73895b646 2013-08-22 10:56:54 ....A 101574 Virusshare.00086/HEUR-Trojan.Script.Generic-ac89d99104c7d0bcbc11930b16c4e2d793237f03d88eb71366c131c28814a168 2013-08-22 14:18:16 ....A 3395 Virusshare.00086/HEUR-Trojan.Script.Generic-ac8aeddbba9b15004012272d418bdbe2698607ec7fc276a4d70a9934ed829797 2013-08-22 13:02:54 ....A 27788 Virusshare.00086/HEUR-Trojan.Script.Generic-ac92417f298fe5c49855fa7b0395e73aac97b8f525c86c7130bc48a64621ccc2 2013-08-22 16:36:26 ....A 34974 Virusshare.00086/HEUR-Trojan.Script.Generic-ac94101f5b306e4ffa22de7da63ef5ac4889227d1388644c408c91f96b9413fd 2013-08-22 14:07:58 ....A 69617 Virusshare.00086/HEUR-Trojan.Script.Generic-ac9bb5a5ca194f5c81d5194859dd874b66172d49772e0f852e57588bb8a34c34 2013-08-22 16:36:30 ....A 5976 Virusshare.00086/HEUR-Trojan.Script.Generic-aca625be45b7fb42b77bb0bb0beae5c75af78f7ddecc22563b74088f71c286a2 2013-08-22 14:35:38 ....A 9400 Virusshare.00086/HEUR-Trojan.Script.Generic-aca9a1f63c6d488023a13eeac95a39d82e35c7df99d9c72a8ee867340878b885 2013-08-22 12:29:42 ....A 41029 Virusshare.00086/HEUR-Trojan.Script.Generic-acaf405f111a96c23944b39d6a4f5d1b712d0e30615db53ddd1a05132f36e80f 2013-08-22 12:59:20 ....A 21005 Virusshare.00086/HEUR-Trojan.Script.Generic-acb6cc93defdf4747a0cfab32a94ea7a7de6c1eb70cfb724d92950b36fa4969f 2013-08-22 14:44:56 ....A 3856 Virusshare.00086/HEUR-Trojan.Script.Generic-acb7a4ed8e3b56e0bf99c59d8af57ca2fdcf9e6ea31e54163d5518d54613a1a7 2013-08-22 16:08:04 ....A 31899 Virusshare.00086/HEUR-Trojan.Script.Generic-acbc0295390e7e1d0132b7e6de608fa230e5b8c196efe47a8ca96e5e8ea7b9b8 2013-08-22 14:26:16 ....A 9185 Virusshare.00086/HEUR-Trojan.Script.Generic-acc47e7fc43c0614f307ac6d878a4f693097c0832d152eab9814d97b18295c50 2013-08-22 15:02:30 ....A 26505 Virusshare.00086/HEUR-Trojan.Script.Generic-acc501a8e2cced3ecb4ebe7426c9abadb7662210abe26a422dcfd0c1f28e1226 2013-08-22 12:39:54 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-acccf2a64f61bc1c3f6e4bac6104280e20fb76774761cadf5c11b2f672c65aba 2013-08-22 15:47:16 ....A 4251 Virusshare.00086/HEUR-Trojan.Script.Generic-ace44be2b18733d20a71136bfe15152d80ba50ef74562ded86af107177c90230 2013-08-22 17:59:52 ....A 12831 Virusshare.00086/HEUR-Trojan.Script.Generic-ace6db1ccbb9fe03bd63513e4aa4e1d2c9124da8d69df3700f640021a9b7475f 2013-08-22 17:26:46 ....A 161626 Virusshare.00086/HEUR-Trojan.Script.Generic-aced048c0b81d2fd2b96f48eb686574e1aad5712a34b858d6f77d44175837679 2013-08-22 12:02:44 ....A 40983 Virusshare.00086/HEUR-Trojan.Script.Generic-acf6042217a23121556f99ca95a29ea2db4e5996e09e2dd07234d713d88654f7 2013-08-22 12:16:28 ....A 36514 Virusshare.00086/HEUR-Trojan.Script.Generic-acfcc6fd1ea02e1cca2b5c5c9d89c727798c048a869f8164415c484e7cca2e8a 2013-08-22 14:26:16 ....A 8194 Virusshare.00086/HEUR-Trojan.Script.Generic-acffebd2134faab8740961187e5fe5896005cfb5f0af34a1609df9b6ce2304ea 2013-08-22 14:43:00 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-ad0879bb9b01b637d2bf7b46933f8cb9abb3a8684f3a475608a1281ee40912ec 2013-08-22 11:04:46 ....A 36244 Virusshare.00086/HEUR-Trojan.Script.Generic-ad1186d0dbcb04668da69b1973a710f1aa471dd807e6f979adb7a5e37eb1ea44 2013-08-22 16:25:08 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-ad14369a69ab51967f573b08f0c017c5fbebadd2096013507c0fd91d72fc89e5 2013-08-22 13:05:50 ....A 44995 Virusshare.00086/HEUR-Trojan.Script.Generic-ad184b06319730872a98a67e5fa0b51cb154aa95242e0fe0fa1d3d66c3119ed1 2013-08-22 14:11:26 ....A 3378 Virusshare.00086/HEUR-Trojan.Script.Generic-ad1bc406e3b3818e63a1394f415536664e8d96c86db14f4b0f151dacb1cfbdf8 2013-08-22 16:47:34 ....A 19791 Virusshare.00086/HEUR-Trojan.Script.Generic-ad21f491ff450f0cc201f0f67c50a2c67aae5a7a39377a4c8f76dbb94d5a08f2 2013-08-22 13:38:56 ....A 1585 Virusshare.00086/HEUR-Trojan.Script.Generic-ad271a5b21b5508c7bc1a07b71e4e7c355794d567eb3b7f3a3a9f0a3dde8d56d 2013-08-22 13:13:26 ....A 27026 Virusshare.00086/HEUR-Trojan.Script.Generic-ad38d2a2e154bf1edc01f9a452d7b976eb3839e280c4e05636831aca3d52402c 2013-08-22 16:58:26 ....A 4544 Virusshare.00086/HEUR-Trojan.Script.Generic-ad4f6eec765e09325df5aaac7ea6126a0325003be740876990333727b4557d89 2013-08-22 12:11:22 ....A 18244 Virusshare.00086/HEUR-Trojan.Script.Generic-ad5c7bff460d12835be7d2d360bf81b5ec721f1dcd7e78229303d8c3a56f2970 2013-08-22 20:07:14 ....A 1506 Virusshare.00086/HEUR-Trojan.Script.Generic-ad64f395cc9317a85401956796ddafc1ef63048f09f2b9d297cc5d6b745e7928 2013-08-22 12:37:00 ....A 6196 Virusshare.00086/HEUR-Trojan.Script.Generic-ad65f06e90ecf9194017e20c878802f79317cd906cd86181a6c01d281f1a6113 2013-08-22 15:14:18 ....A 37960 Virusshare.00086/HEUR-Trojan.Script.Generic-ad6bbb2e2e8830b17962f7846b4a3ea38e760b4e67a672ca9b60fbfc684ee01d 2013-08-22 12:16:30 ....A 156552 Virusshare.00086/HEUR-Trojan.Script.Generic-ad77aba054d04631eb5f42edca55910feb6c50ec6bf00d1ca1d14ca83c94926c 2013-08-22 13:50:34 ....A 12289 Virusshare.00086/HEUR-Trojan.Script.Generic-ad7eb2ae0cfc20e4ce7d600ad26eb7bb3cbbc87784cf31120acaf1c2ea2616c4 2013-08-22 12:29:34 ....A 31975 Virusshare.00086/HEUR-Trojan.Script.Generic-ad831cbbd5d0b9c09776c773f907134af196ad0635792b858c51d4b26b771c8f 2013-08-22 12:20:06 ....A 25482 Virusshare.00086/HEUR-Trojan.Script.Generic-ad84d1913dc1175078f094f6afa8f7b5904fa3d3ea132c719976ce356dc729a2 2013-08-22 11:14:54 ....A 68816 Virusshare.00086/HEUR-Trojan.Script.Generic-ad8e401780175274f452edd6dbcd85046865298dbcea490b0d6f1c7b326d2745 2013-08-22 16:37:56 ....A 25672 Virusshare.00086/HEUR-Trojan.Script.Generic-adb35aabba399dcb57c02df2a298c772af1494f93694d723ccccef589fa0afb2 2013-08-22 13:19:02 ....A 1987 Virusshare.00086/HEUR-Trojan.Script.Generic-adb85aff8db807e948adaa718594a8aefbb97643691a4ce715e5384dd35d65c2 2013-08-22 15:50:10 ....A 16319 Virusshare.00086/HEUR-Trojan.Script.Generic-adda06dcae14e8891a21623181c7eaac3fbbbbde0324cedcdf49f5ea41c5aee0 2013-08-22 13:15:48 ....A 26726 Virusshare.00086/HEUR-Trojan.Script.Generic-addc55590800a0b22078aa488b6cde75258fda311cb5a108ec1d56829be3cd01 2013-08-22 12:45:52 ....A 19056 Virusshare.00086/HEUR-Trojan.Script.Generic-ade37cd900d6d5035bfbb9b936ace08390e67d8faa13804151b8163c09b1381b 2013-08-22 17:19:40 ....A 53045 Virusshare.00086/HEUR-Trojan.Script.Generic-adeb4198ae8912ad9709155f1e2d40f98192d3dd220f8b88c806cc6b3020b266 2013-08-22 13:15:28 ....A 118689 Virusshare.00086/HEUR-Trojan.Script.Generic-adefb6a8bc3c4fbc78004aeb6a14af035122132a695ed5c2dbae84bdb99d86a3 2013-08-22 16:08:40 ....A 7058 Virusshare.00086/HEUR-Trojan.Script.Generic-adf2d813d80929e28e4bb427c7b21da07ed8011d1b851444c2017e7b677caa0c 2013-08-22 12:49:00 ....A 48681 Virusshare.00086/HEUR-Trojan.Script.Generic-adf76fecb5a2f96325d92be017c7d224222184583e9e198eacf559b94430ef3b 2013-08-22 15:27:58 ....A 125049 Virusshare.00086/HEUR-Trojan.Script.Generic-ae0a2b441e957113e5caad986ff094029aaec7b82763b8abf5a88cd07d9e728e 2013-08-22 17:54:52 ....A 51844 Virusshare.00086/HEUR-Trojan.Script.Generic-ae221f53feb1bcb785309a240d83ca9e22f5d409634502c92e174dccaed91354 2013-08-22 19:09:28 ....A 7948 Virusshare.00086/HEUR-Trojan.Script.Generic-ae3f4c8a06266efcd38e35fa5fd725252f39e73dfd8562d57ab2ad196db8c707 2013-08-22 17:01:56 ....A 6311 Virusshare.00086/HEUR-Trojan.Script.Generic-ae443bb25efe4078c612653b9527be20b05f3b958e4760ed4e7609f368767b08 2013-08-22 14:37:00 ....A 178428 Virusshare.00086/HEUR-Trojan.Script.Generic-ae5d530fec514f7e272ab6588a97c6fc2503247428e303fa4609209ff76f25c5 2013-08-22 16:52:32 ....A 46878 Virusshare.00086/HEUR-Trojan.Script.Generic-ae63e1298411288893b1206c2a3e1390a7d3f9aa73caa191c4364a5afe0f9466 2013-08-22 15:21:40 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-ae87e1eb1bd894e424f339c8ac56874b092787a3b589c5e1be7d82faeb1c5a46 2013-08-22 12:35:06 ....A 46556 Virusshare.00086/HEUR-Trojan.Script.Generic-ae88b093010bd01aedc355dc4205a2fb23fa6de0a21c59a0c46551dd8c86585d 2013-08-22 13:19:04 ....A 67850 Virusshare.00086/HEUR-Trojan.Script.Generic-ae91a4e0439173fae09f72ecc929822dfddf417ee4c336e46793d01cb86dfd30 2013-08-22 12:40:40 ....A 10795 Virusshare.00086/HEUR-Trojan.Script.Generic-ae97c64865b82d1bf19ae451654bd38ca10b205847ac4cd5160295b2cd021bec 2013-08-22 16:41:08 ....A 8427 Virusshare.00086/HEUR-Trojan.Script.Generic-aea8a1a70bf5e786703e24e3c09c2e42c3171fc9e05ee23a48c93cbfaaf41596 2013-08-22 14:55:18 ....A 18397 Virusshare.00086/HEUR-Trojan.Script.Generic-aeab4502e7a78b7ea7ca368c56c5288189c6eca3fe605ccac879c574f4df4cc6 2013-08-22 17:12:58 ....A 21499 Virusshare.00086/HEUR-Trojan.Script.Generic-aeb23770f519f89d8eec2a01d82172b6814d82d5b0943f88bc5c4458c975c29d 2013-08-22 15:05:10 ....A 4140 Virusshare.00086/HEUR-Trojan.Script.Generic-aeb8d5c06156159fed766573f68f377881a79709471f39795963c150978392f7 2013-08-22 11:21:32 ....A 47135 Virusshare.00086/HEUR-Trojan.Script.Generic-aeee93d9554a42273e610e8445d9dc08186f0d3d10029a6f5a055521f4028029 2013-08-22 17:51:16 ....A 20594 Virusshare.00086/HEUR-Trojan.Script.Generic-aef59efe548c1b3941bb40c9724f2c34800081788a61ab4ccb2d921d0fe0cc43 2013-08-22 11:18:48 ....A 29326 Virusshare.00086/HEUR-Trojan.Script.Generic-aef72f24396e9d377241d7344cbe229e04fcc439585e7c36caea4d21c031ac7a 2013-08-22 15:34:10 ....A 10398 Virusshare.00086/HEUR-Trojan.Script.Generic-aefb50f4b4ffcbfab4e66c0366e4aa76f622794f52d6e6334925e585453fdb2a 2013-08-22 21:59:40 ....A 6504 Virusshare.00086/HEUR-Trojan.Script.Generic-af06dbb9f1ea8239e4d9661e2acb98a2e0f7c591c22a8f7281ee2a8cf1bb3300 2013-08-22 16:46:34 ....A 29177 Virusshare.00086/HEUR-Trojan.Script.Generic-af0833d32b925d952a94f24ed449d601c6a6c4ba457d9e92d8f8f3590a3ae681 2013-08-22 12:16:14 ....A 12974 Virusshare.00086/HEUR-Trojan.Script.Generic-af0b49d88b6036799f8c79bf35db75907f4cb1f3e147133084a994bbdd544512 2013-08-22 13:08:26 ....A 35745 Virusshare.00086/HEUR-Trojan.Script.Generic-af0bacb03abad590d9ccdf2501a409d0c45ac27949aabfc1e27de04346e5c0ba 2013-08-22 16:51:26 ....A 25500 Virusshare.00086/HEUR-Trojan.Script.Generic-af0e8efe56796d008b11ace591112652d0daf6765052dca49be917a6feb771da 2013-08-22 15:04:06 ....A 90950 Virusshare.00086/HEUR-Trojan.Script.Generic-af12c09bbfb3f1d06f2840226586ffa97dcd0db3d6567f66d0797839606f1213 2013-08-22 18:01:42 ....A 12820 Virusshare.00086/HEUR-Trojan.Script.Generic-af187647fe82074f68af8161663d608067e7218ce27c15f9f9eb0d0961141569 2013-08-22 14:52:30 ....A 28730 Virusshare.00086/HEUR-Trojan.Script.Generic-af1f2fb05c24b323d5862ecc72af8e1c1f30f7ed3151f5820cc5b2afb5798779 2013-08-22 19:40:30 ....A 1549 Virusshare.00086/HEUR-Trojan.Script.Generic-af2ac0ea7ea21f43505351d3f4b06ac6f7893de656b6aefa75b64bb375ff26f9 2013-08-22 11:18:44 ....A 147533 Virusshare.00086/HEUR-Trojan.Script.Generic-af2ea6ea2a9ab8057a75de3c62bc0c6084b3f95f0f4e7a52bbdce2db858920f0 2013-08-22 14:40:30 ....A 23222 Virusshare.00086/HEUR-Trojan.Script.Generic-af33559ca6ac6f669d1e56abd2e6eed016d362e93b4e83283a6e008285e92ca9 2013-08-22 11:13:08 ....A 16148 Virusshare.00086/HEUR-Trojan.Script.Generic-af3a0937dba3b2acd7938d84ec2d1c385cf0f32b13715251bfd048217d3a3836 2013-08-22 16:13:02 ....A 30994 Virusshare.00086/HEUR-Trojan.Script.Generic-af4033b60efd5fd9bdb406d7d6ef5d3fb0ce264ab668f444bd9586e55dd57851 2013-08-22 12:45:40 ....A 94575 Virusshare.00086/HEUR-Trojan.Script.Generic-af59a90ecc11809f5c4bcf59416d2d433bc4da73a3f8ee54f929011f46b2476f 2013-08-22 15:35:44 ....A 3862 Virusshare.00086/HEUR-Trojan.Script.Generic-af6407d7556fa1317a39fb6899474f45307086916d9afbc6e2aca008ae299879 2013-08-22 11:00:38 ....A 5383 Virusshare.00086/HEUR-Trojan.Script.Generic-af6eb70ce0488516c9ee14b969e2c930193ee56d2f5be8c6123a123c4720d6b5 2013-08-22 15:26:14 ....A 5902 Virusshare.00086/HEUR-Trojan.Script.Generic-af704770c6159a09979561a19de31ddcce9d12d42344c82b6d53713734528199 2013-08-22 10:52:06 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-af86b01f628bfae531223a834d0ff67a142606065b0349ba4f775664d4db0db0 2013-08-22 13:50:34 ....A 26930 Virusshare.00086/HEUR-Trojan.Script.Generic-afabb80eb78aa78800e2ede4243c09c3a0dc4719191993dbde2f4fe8b20731e6 2013-08-22 17:43:04 ....A 1515 Virusshare.00086/HEUR-Trojan.Script.Generic-afb18ee666161cf730b46ba12f1456c0a12786ff9998cdb7a18dd4f6217cf0b9 2013-08-22 12:08:06 ....A 95523 Virusshare.00086/HEUR-Trojan.Script.Generic-afc25c34e95d323ec11e6b8e45c7f516877ad03c16e2c0006599aa5841f236aa 2013-08-22 16:29:36 ....A 48972 Virusshare.00086/HEUR-Trojan.Script.Generic-afc9dda54fac5f2144b98f26fa76b133e0c011bb45aebd25c4293e93e09786c7 2013-08-22 14:38:28 ....A 26000 Virusshare.00086/HEUR-Trojan.Script.Generic-afcc28459516d238d3b4610bd3756bd143f3a6ec98f73001152a46f5fb95a185 2013-08-22 16:21:08 ....A 29452 Virusshare.00086/HEUR-Trojan.Script.Generic-afd65768d6dbe1671c332117d0ecf296ac352db97df3b6fe2698a41d4cd13071 2013-08-22 11:28:14 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-afd9c50090c1681dfd9a3f0701ac2a5c48677220db0a27f4db9bbfc8c8a14764 2013-08-22 14:18:26 ....A 11985 Virusshare.00086/HEUR-Trojan.Script.Generic-afeed461456967500019df4a64b535c8f16cbdd5da6fe92387baf2d66a08dfa4 2013-08-22 16:33:48 ....A 11764 Virusshare.00086/HEUR-Trojan.Script.Generic-aff7d785779fa7a1bc47c61d8c6583f83840394c50a79884dc7047d2cab21250 2013-08-22 13:11:06 ....A 21117 Virusshare.00086/HEUR-Trojan.Script.Generic-affd9c3619acfcc625c2c3dbce2528a5e8efd92e007d522adab5e305002a9686 2013-08-22 12:44:20 ....A 37210 Virusshare.00086/HEUR-Trojan.Script.Generic-affe1463a3e7acd2e2120beb348b6d23d2ce2f02072bfa8354588c7742896e0b 2013-08-22 12:35:50 ....A 10984 Virusshare.00086/HEUR-Trojan.Script.Generic-b00288417f726e55e2fe0488139f78037f6d74655d19a603289a4845fb0556c2 2013-08-22 11:15:26 ....A 89772 Virusshare.00086/HEUR-Trojan.Script.Generic-b00c70fcef5868636740a6d2849f7e8cd2548095e378092c83d90d5b366f9563 2013-08-22 10:43:44 ....A 12066 Virusshare.00086/HEUR-Trojan.Script.Generic-b00d05d85591c09e7f14bee552f2a600e92e0c6b984ced00d62cc74e5c495eec 2013-08-22 11:46:04 ....A 49128 Virusshare.00086/HEUR-Trojan.Script.Generic-b01ac098abf297f621daa9cbaf2c1b55541f55221f6ae77e2a357a5088e28219 2013-08-22 15:06:02 ....A 34411 Virusshare.00086/HEUR-Trojan.Script.Generic-b01acdb1590b245e804d132c7b7ba107ec176bded3da942f72884fa1091f03dc 2013-08-22 17:01:30 ....A 64885 Virusshare.00086/HEUR-Trojan.Script.Generic-b0324474af70a494e26c77bd684365e160ac12da2b804849d9ba076b343e2e5d 2013-08-22 14:48:02 ....A 1339 Virusshare.00086/HEUR-Trojan.Script.Generic-b0353b3e783a46609926bb90e2325d9ddd3a640f60a21d47c29931728a8576a5 2013-08-22 15:02:20 ....A 51362 Virusshare.00086/HEUR-Trojan.Script.Generic-b035d8f1399f78dc64bbcccc7c0bc56ac619c87d238ab3b9946cb27bf1b2f155 2013-08-22 16:12:58 ....A 23753 Virusshare.00086/HEUR-Trojan.Script.Generic-b0471981690586cfc7ab8019b1297e4cb0c7097b59d2afb276c76289ff3f4b76 2013-08-22 11:50:30 ....A 16546 Virusshare.00086/HEUR-Trojan.Script.Generic-b0471d98e8fe2c68c5c873da68627d1cf0468d1f9f376fd4b12ab5b0a053c71b 2013-08-22 11:09:48 ....A 34783 Virusshare.00086/HEUR-Trojan.Script.Generic-b055eea9c80fef01ea29a38201f56bf37b1f7893e3e9706a607a3079c873b9b8 2013-08-22 13:24:04 ....A 61734 Virusshare.00086/HEUR-Trojan.Script.Generic-b06767de17d0f6be92b4a0815e47d8e14317324e2c949887ddfc2d1318110c27 2013-08-22 15:32:58 ....A 37762 Virusshare.00086/HEUR-Trojan.Script.Generic-b068b370cb32044eb0183a5dffb8895a5e6955d73cc33e452cc264e6fbef9126 2013-08-22 16:53:10 ....A 16702 Virusshare.00086/HEUR-Trojan.Script.Generic-b077a29dfe4ef6fef410c02a23ceeba1cf81c1a24d8ecaffdc40a06e2fb89f0e 2013-08-22 16:29:26 ....A 48972 Virusshare.00086/HEUR-Trojan.Script.Generic-b07b03234cae9055dfc130105477b2f52b902002f671c2b6deafda38e795b3ac 2013-08-22 21:32:18 ....A 13188 Virusshare.00086/HEUR-Trojan.Script.Generic-b08f1ee29c490ce5fd0b2ee440b1c788d0acd9d5d781e061252a3abc13301fce 2013-08-22 11:29:42 ....A 11115 Virusshare.00086/HEUR-Trojan.Script.Generic-b0973c1d1897a2a2f0981ee243c29a8436a574a712f5bec7c871551e28f87060 2013-08-22 12:16:18 ....A 17663 Virusshare.00086/HEUR-Trojan.Script.Generic-b0980bf29d811c0dd5d523c517246fd06b1eee361e34ac6f78844625cf08863a 2013-08-22 16:52:16 ....A 26258 Virusshare.00086/HEUR-Trojan.Script.Generic-b099c2fc9fe244400918b191277a39712a665544a8f92e18f933d3efe062d2c1 2013-08-22 10:43:16 ....A 28466 Virusshare.00086/HEUR-Trojan.Script.Generic-b0a851838f48c90c1002fee63fb7957c15f439b4cf35642d0b884bfbc107608c 2013-08-22 21:11:26 ....A 35637 Virusshare.00086/HEUR-Trojan.Script.Generic-b0af8c2a264d59acf1bdc79292c7ab34172f86357090a34c6d2e9ed9d017e341 2013-08-22 14:18:24 ....A 81285 Virusshare.00086/HEUR-Trojan.Script.Generic-b0d38ab28f0d701c21fe4e5a8547a437b134836e53fcd01738f5f3ae32d98ec5 2013-08-22 10:51:38 ....A 1513 Virusshare.00086/HEUR-Trojan.Script.Generic-b0ee30922ea0cf7894978cc63a85fdb96e6d87225858f21bb614f1f3c3d19a28 2013-08-22 16:29:32 ....A 19676 Virusshare.00086/HEUR-Trojan.Script.Generic-b0f141af6ce8f9a0882b2b90b05d6472be6fb9019391531631c9edf7953450c5 2013-08-22 15:09:14 ....A 5405 Virusshare.00086/HEUR-Trojan.Script.Generic-b100490d7d4509bbf7c572809377edf695e6a99fbdf373271ba3c068ddb98479 2013-08-22 11:15:20 ....A 23294 Virusshare.00086/HEUR-Trojan.Script.Generic-b1072c71efe8111c7c063d10d13334682da1f4f95d471fdd286147e8e4beb34b 2013-08-22 14:48:12 ....A 180120 Virusshare.00086/HEUR-Trojan.Script.Generic-b11f6eafd90f22a997c258c573dffc958f3b94f9863bd8a7d49575d326c36e8b 2013-08-22 11:32:44 ....A 24578 Virusshare.00086/HEUR-Trojan.Script.Generic-b121aff4c6895514e5d69cf4025a78af801edeabc67d0b795cf27b6282a46541 2013-08-22 12:37:28 ....A 23006 Virusshare.00086/HEUR-Trojan.Script.Generic-b12df2cef6811f3ed56e167e1b955b81ef2d05ba54f31ccab7606ed7005b27ae 2013-08-22 17:50:02 ....A 10014 Virusshare.00086/HEUR-Trojan.Script.Generic-b13568fbd78dfb76935ad16cc5bad30052f86e9fe02b9f004201a7398c0c87b0 2013-08-22 11:07:58 ....A 45060 Virusshare.00086/HEUR-Trojan.Script.Generic-b14a7bd5a0ba81616daa2966629f69cc3af54d807d920b8c0a133188c317f846 2013-08-22 16:04:08 ....A 42072 Virusshare.00086/HEUR-Trojan.Script.Generic-b152bf67f9ae96885d88a035a3bd98f96282c62673b9f33784ccffab36395292 2013-08-22 11:37:32 ....A 14901 Virusshare.00086/HEUR-Trojan.Script.Generic-b1573d64c6c7e81e13a21cee1e2706bc1fb9822128f66af0f9a4db06e5c41339 2013-08-22 15:58:46 ....A 30729 Virusshare.00086/HEUR-Trojan.Script.Generic-b159018cb44b303cfe2604552b75c909e089131db6ff6f53f337d46039246768 2013-08-22 11:38:32 ....A 12583 Virusshare.00086/HEUR-Trojan.Script.Generic-b15be831dae4dda9f7db1b0155042a1fa884f375742e1110a9c672fa8d2576a1 2013-08-22 14:41:12 ....A 82514 Virusshare.00086/HEUR-Trojan.Script.Generic-b16e0b784e976538a51ed6f3203d6e8111175a1a2562c925ac0dc7eac755d755 2013-08-22 17:43:08 ....A 2055 Virusshare.00086/HEUR-Trojan.Script.Generic-b170836ba129009fe0faa347941c09807584055e7de607215ebae5db5c8c970e 2013-08-22 16:35:16 ....A 13525 Virusshare.00086/HEUR-Trojan.Script.Generic-b17e94f1a0448f92e1246d719d85ad90c3b2bcfe6ca9e291029660d62a284b53 2013-08-22 17:19:42 ....A 81126 Virusshare.00086/HEUR-Trojan.Script.Generic-b17fe77e38deebe26a7b22b1fcdd7debc17542a44b21b06636b363559396138e 2013-08-22 14:52:32 ....A 21095 Virusshare.00086/HEUR-Trojan.Script.Generic-b184632330f57e581ba1c17bd6527f6e2093ea09ea173503bcb580b243acf68a 2013-08-22 16:35:32 ....A 67800 Virusshare.00086/HEUR-Trojan.Script.Generic-b184a84c5b65598b80e138b052947031aa44bb7135ad9abeb40293a965d1e579 2013-08-22 16:20:42 ....A 20573 Virusshare.00086/HEUR-Trojan.Script.Generic-b188e642d864ea8cd59b00fa518b4e1abc7605b67176fbc89f17900abeb1559b 2013-08-22 12:34:00 ....A 2265 Virusshare.00086/HEUR-Trojan.Script.Generic-b199114cfd499f150f40e09c190c0bb4756294214c19fb2c60d22f57521f6fc6 2013-08-22 16:12:54 ....A 27154 Virusshare.00086/HEUR-Trojan.Script.Generic-b1ab698568a5bb757e2655a79a70d35c58d04180234dcdb97cf5caf18c518651 2013-08-22 13:33:22 ....A 10616 Virusshare.00086/HEUR-Trojan.Script.Generic-b1bcabf98642c3c8739d0320d75736c2a90e2534192d78b8400a4f292d11325c 2013-08-22 10:37:50 ....A 34324 Virusshare.00086/HEUR-Trojan.Script.Generic-b1e67496777a443845bf32487fdbfdbdba1b411b26d8302618459384ace728d6 2013-08-22 13:47:52 ....A 32893 Virusshare.00086/HEUR-Trojan.Script.Generic-b20047bddbb49e6c5346835c3f18762ee4e9e5f5f487164954a58826d97949cd 2013-08-22 16:38:54 ....A 15382 Virusshare.00086/HEUR-Trojan.Script.Generic-b210cdb52e7c03fd303c1a6b038a086cc77bbb5c93e84eb4a153f319817fa342 2013-08-22 17:58:12 ....A 102878 Virusshare.00086/HEUR-Trojan.Script.Generic-b218f7447573e02d4eee30501de5ce53950dff25809198169e53d5dd01e83c8f 2013-08-22 12:31:10 ....A 72619 Virusshare.00086/HEUR-Trojan.Script.Generic-b21c9c30b36cbf4ff6b2fd252bf70f04a0f427b4b2b9f35995e5b878830cf234 2013-08-22 17:56:48 ....A 15428 Virusshare.00086/HEUR-Trojan.Script.Generic-b21d77d0eed84c6dc5478bf9c0ff6a5596df1757fd5aab57afc0a0bf3259a74b 2013-08-22 16:01:30 ....A 118388 Virusshare.00086/HEUR-Trojan.Script.Generic-b221bb70ca4041f07edce1cc88eac8914dbf31a638d2e597c7c312959fab6c22 2013-08-22 17:26:28 ....A 317 Virusshare.00086/HEUR-Trojan.Script.Generic-b237bdef5411d425e499cb5f62642219bace1d53bb56727793abd682b111d143 2013-08-22 18:44:14 ....A 79813 Virusshare.00086/HEUR-Trojan.Script.Generic-b23b286e3fe622d8158320e554a964fbf6cf2abadb6e5f2694e498892b08beb8 2013-08-22 10:51:06 ....A 23753 Virusshare.00086/HEUR-Trojan.Script.Generic-b23b859255ce0a4b8df094786709b39d65eb5ee754cb83604f00690324980aff 2013-08-22 14:02:30 ....A 60 Virusshare.00086/HEUR-Trojan.Script.Generic-b242643293dcf89bb17ff8451aa5e1d42c3908fec6c769a8019ee75e21a1313e 2013-08-22 15:07:36 ....A 23220 Virusshare.00086/HEUR-Trojan.Script.Generic-b2429f22a693cbb1d4a2d752e9060f1ac79e110db732d2104251105651a32a17 2013-08-22 15:27:48 ....A 29943 Virusshare.00086/HEUR-Trojan.Script.Generic-b2470ec8cf4e393bc1b0212b768b0e7c794349fa489a138a5b3069dfe27db65e 2013-08-22 15:31:24 ....A 81269 Virusshare.00086/HEUR-Trojan.Script.Generic-b24b2a23832db5e62c2306fd0db1ea8cca0f20a86501e3dc548db7bcaeda3bf8 2013-08-22 12:06:14 ....A 19952 Virusshare.00086/HEUR-Trojan.Script.Generic-b24d0944b4a9887b55e09acf203ed5246a727fc6eaff93032da824133c1ea978 2013-08-22 12:06:20 ....A 2360 Virusshare.00086/HEUR-Trojan.Script.Generic-b2708785d191e4cc810a025a581bc70c8d5d5f06ab49a5c3e013d563c62c46ca 2013-08-22 14:48:20 ....A 42691 Virusshare.00086/HEUR-Trojan.Script.Generic-b2769eb048c0438f7327b4985a6cce094355ebe3dd7f3abb531b9f562ae606d8 2013-08-22 13:35:52 ....A 11121 Virusshare.00086/HEUR-Trojan.Script.Generic-b27c396c28efec02610f00f100e4038b154c6d117a1e7cf171e312803abb4915 2013-08-22 14:25:48 ....A 16842 Virusshare.00086/HEUR-Trojan.Script.Generic-b280fea40b48d1a3816767b0373d377b798278b63f892fcc2a92ab46a33aa709 2013-08-22 13:32:48 ....A 9574 Virusshare.00086/HEUR-Trojan.Script.Generic-b28d27637a7a6e8d16e6b4d6f469a9b26b34fd2a4d36fbb6d33e333ba35659ac 2013-08-22 16:48:48 ....A 457 Virusshare.00086/HEUR-Trojan.Script.Generic-b292cb54320fc9f20a4731aac4ae4a1f3a5624d6c7f2b02ede19d768b65e1f2e 2013-08-22 16:26:10 ....A 21559 Virusshare.00086/HEUR-Trojan.Script.Generic-b29a16b8d60bb9bbd101b772f91495136b67357df3ffa542e358d724afe1e9b1 2013-08-22 14:46:12 ....A 12832 Virusshare.00086/HEUR-Trojan.Script.Generic-b2a36b6d60a7ac8c4a72b7039b802b36f6107e8e19f5ee1136c289647da2d330 2013-08-22 17:36:28 ....A 2279 Virusshare.00086/HEUR-Trojan.Script.Generic-b2a8af638fa973afc1bff2963f8f8e7908d205892fe10f8f1fc0755ac5496473 2013-08-22 11:55:00 ....A 20905 Virusshare.00086/HEUR-Trojan.Script.Generic-b2b3cb4866128b49ec8619a1bf59acae2f73124f43ff3807903581b809ecfad3 2013-08-22 13:39:16 ....A 8399 Virusshare.00086/HEUR-Trojan.Script.Generic-b2b47a8812668d33b68816eb6268463732a3c8a01348f8b12ee6ed263b47c3c8 2013-08-22 16:58:26 ....A 42369 Virusshare.00086/HEUR-Trojan.Script.Generic-b2b54f8dd91a75ee0e4f4e05049c3aaf070f1a2cc8391053d77ec6fbede69b31 2013-08-22 15:33:18 ....A 21649 Virusshare.00086/HEUR-Trojan.Script.Generic-b2b581b5efee63773345d59e9775933c592c8d00c5add1c1b95a65a4646698ee 2013-08-22 15:34:34 ....A 52533 Virusshare.00086/HEUR-Trojan.Script.Generic-b2b75f37c7cdd520a934844f477f46fafcd944d833b5367a9d637c1a7b32152d 2013-08-22 15:11:32 ....A 46187 Virusshare.00086/HEUR-Trojan.Script.Generic-b2cb95fecdeaef6fa3f48b486ee11aaef5508582de493759ef37392c22e850db 2013-08-22 13:09:56 ....A 3217 Virusshare.00086/HEUR-Trojan.Script.Generic-b2d0b46bc39aa1c6991fc7ee046485fe9a1128c673a0bb385d20aa7101b86b29 2013-08-22 14:23:10 ....A 14714 Virusshare.00086/HEUR-Trojan.Script.Generic-b2dfad3e4536e24dc85eb28e2da4b85c6144efcf6863bd601a054fc76867813f 2013-08-22 14:14:36 ....A 317 Virusshare.00086/HEUR-Trojan.Script.Generic-b2e43ff1dcd595d3f41dc68fca4e35a9bbe79658bfdf91f29feb2a851207f5a6 2013-08-22 12:35:28 ....A 259669 Virusshare.00086/HEUR-Trojan.Script.Generic-b2ee19d6fc57cfc74d032936ed44bdf8899ddf47dd2011518332b2b5d55aa081 2013-08-22 15:28:16 ....A 51808 Virusshare.00086/HEUR-Trojan.Script.Generic-b2f2dd9880c27662b86eb831f208ce9a94670ad5c61ca6cafdd49f22f167a46b 2013-08-22 16:45:04 ....A 5375 Virusshare.00086/HEUR-Trojan.Script.Generic-b2fe0de8466d07ad4e300bcd5f5fb9767b498a3978e1452de355fff5538c3eb9 2013-08-22 18:23:12 ....A 17524 Virusshare.00086/HEUR-Trojan.Script.Generic-b3008fa8cd97cf55293b84540cd0e5134021483324221043780d82f2363348b7 2013-08-22 12:35:26 ....A 21496 Virusshare.00086/HEUR-Trojan.Script.Generic-b31a78d008c1ba055c87b712c02e23a952ea4daa4e1eff66cb61f8d16db3506b 2013-08-22 18:19:16 ....A 4664 Virusshare.00086/HEUR-Trojan.Script.Generic-b322ec150389f92a02b88e9f20552f61855e2c1199472746794040ec8e5ceba0 2013-08-22 15:12:32 ....A 19963 Virusshare.00086/HEUR-Trojan.Script.Generic-b3303efbe2bed26013f50ae36e821ce48ca5ec9a15e4bd4612ba3ed9b207bc99 2013-08-22 14:49:46 ....A 10928 Virusshare.00086/HEUR-Trojan.Script.Generic-b3352e8bd10b18d3b07df4631668b032e47ba03e9d720ff204f1cb4d44e7aefa 2013-08-22 16:29:44 ....A 98003 Virusshare.00086/HEUR-Trojan.Script.Generic-b337ace753272d4444d8c58dd7d4d82fdcd9f7dfa87107efe477f4316f23a976 2013-08-22 16:17:10 ....A 44972 Virusshare.00086/HEUR-Trojan.Script.Generic-b33f7257c5e90b4b20df42ccb17e8d5c3d2a7a86c5a55005af8e8cf6047368b8 2013-08-22 11:25:20 ....A 1402 Virusshare.00086/HEUR-Trojan.Script.Generic-b34f077ef2e610ccba8c55e47494c07bfce2c7d60fae8eac12c92bed34a26352 2013-08-22 12:19:00 ....A 867 Virusshare.00086/HEUR-Trojan.Script.Generic-b3517d94f16aaeffb7028bd91ae4bed44cc70723816ef0333810468bdba7cf84 2013-08-22 14:16:04 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-b354e34ba9823e7c2192803ff1d5d12a28968da57ca0c3cd7da89e09a19030dd 2013-08-22 12:12:54 ....A 29038 Virusshare.00086/HEUR-Trojan.Script.Generic-b35c64e4f0bf5093bdc3c9de57b55c59751accd4d02186ef341aa448993e8b6f 2013-08-22 16:45:04 ....A 10663 Virusshare.00086/HEUR-Trojan.Script.Generic-b364ed2446dfab50edc98ed615e8376a96103106478e2f670d7b4afd4744da5e 2013-08-22 12:18:00 ....A 8713 Virusshare.00086/HEUR-Trojan.Script.Generic-b37230d9b192ca84a83c5e83b304406d861dae08ede164b672e158ee7e0a80e7 2013-08-22 16:33:20 ....A 19757 Virusshare.00086/HEUR-Trojan.Script.Generic-b3792a0e6414d79be700f86a5b751c964b6ffb576e5abe3496211c40794c3607 2013-08-22 12:10:36 ....A 25850 Virusshare.00086/HEUR-Trojan.Script.Generic-b3818ca1f38c9f4138889b9e2eb0c7b6a5788fd3a6317ab2ded7601b603f77ad 2013-08-22 16:34:38 ....A 40703 Virusshare.00086/HEUR-Trojan.Script.Generic-b3826a72a59a532e79589a390695d412f43f87ba11b7249acd3e825d7d719d97 2013-08-22 11:03:54 ....A 37580 Virusshare.00086/HEUR-Trojan.Script.Generic-b38e3da1b1674fd8fb2ef7e7e8d1aec88a72bdd65efd9a341443a08dde113dc4 2013-08-22 15:07:30 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-b399ec8a93fd25aca1e2316ee1cb6079d3d34b10bdd86e92b1472d564b284a2b 2013-08-22 15:42:26 ....A 40466 Virusshare.00086/HEUR-Trojan.Script.Generic-b3cc83da9d025b4080a2bfc69beff7276b04336b16687949ac26b81e1c6a43ba 2013-08-22 17:52:26 ....A 672 Virusshare.00086/HEUR-Trojan.Script.Generic-b3d685a702726e75f38486afd94d3614a413429b333cc1b35b18c5e82eb515a4 2013-08-22 13:00:52 ....A 79780 Virusshare.00086/HEUR-Trojan.Script.Generic-b3fb8a8e2a77d076acb94850f7444787328af78c193da60a0ece9358be1fe6f9 2013-08-22 13:32:26 ....A 3945 Virusshare.00086/HEUR-Trojan.Script.Generic-b41164b5479b5e3cc7a9c5ef39ab07c15b61671a201ffae72aef441e27f7220c 2013-08-22 12:35:46 ....A 96465 Virusshare.00086/HEUR-Trojan.Script.Generic-b416ce04cb212a4615bdee14a9609c2c77d905beada80fcfa86867fed877855c 2013-08-22 11:52:04 ....A 1656 Virusshare.00086/HEUR-Trojan.Script.Generic-b41bdb9949030affb6e278deaa5abc1b892e19bf706f157fd76d37ec98ee2a0b 2013-08-22 12:20:22 ....A 43994 Virusshare.00086/HEUR-Trojan.Script.Generic-b4316507d321c633b92221570851d5d05180149b5d9245b15f8fd27b8b1cbe6b 2013-08-22 14:50:48 ....A 53156 Virusshare.00086/HEUR-Trojan.Script.Generic-b435f469351049a033dca1afec6becaa4ef71092a9094ac33f9f4decbddc549f 2013-08-22 12:37:22 ....A 61777 Virusshare.00086/HEUR-Trojan.Script.Generic-b443b2c50b52500867e516564376fe19d97e5f5a43b4649b58de43c6a78b5cb8 2013-08-22 12:07:04 ....A 72817 Virusshare.00086/HEUR-Trojan.Script.Generic-b44c9f736f0ab25ed5632294af07d3f661955bf576cdc6d356cb6c165e3a47a9 2013-08-22 11:33:08 ....A 1905 Virusshare.00086/HEUR-Trojan.Script.Generic-b45b885d445338dec364af503d12ce591161de795d9e58dd5b4ccd5ad37ff140 2013-08-22 15:42:32 ....A 17836 Virusshare.00086/HEUR-Trojan.Script.Generic-b463ead529ae4c47170ff563683c7355fd99559c26b4063ea22a363a37bf43aa 2013-08-22 10:55:54 ....A 45191 Virusshare.00086/HEUR-Trojan.Script.Generic-b47224ae39ce39fe88e453984df3596b7fbacfab8b68fb7a214800cf11a8ed9f 2013-08-22 16:38:30 ....A 3252 Virusshare.00086/HEUR-Trojan.Script.Generic-b473416a851b75db2f112e2d290b781d9dea29d921142b988873ea5575ab118d 2013-08-22 14:24:12 ....A 8337 Virusshare.00086/HEUR-Trojan.Script.Generic-b47aab549b201cf985ef9e91e2e3dd6ea18d9970a8e93f7dc3fa776730d8c71d 2013-08-22 12:36:50 ....A 45146 Virusshare.00086/HEUR-Trojan.Script.Generic-b47e337fa7cbccba429a992cd8f726ecdef0135e2c3945126bc18061a9d4dd94 2013-08-22 11:12:50 ....A 43778 Virusshare.00086/HEUR-Trojan.Script.Generic-b4801b0f199d4f4668fef64cbbda3863d6192d965522a9a674a89577a67336f3 2013-08-22 11:49:48 ....A 10906 Virusshare.00086/HEUR-Trojan.Script.Generic-b48cc89adeb3bc2c0c41388a86896697ce37759c29704808afd3f6b67ba90aa6 2013-08-22 15:43:38 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-b49d23b2c15c9e628d054db73222db556f1ce1f8be2fa29cd1c7904e20f44062 2013-08-22 13:00:48 ....A 21434 Virusshare.00086/HEUR-Trojan.Script.Generic-b49e6f686640f978137752417cbd722ab9229f90fe46721c04a69dece668f077 2013-08-22 14:18:24 ....A 4374 Virusshare.00086/HEUR-Trojan.Script.Generic-b4a280515fa76537c5a6c5d1adb8a7c3704bc11d63d71c579f2afadd456fe6bc 2013-08-22 13:35:42 ....A 8059 Virusshare.00086/HEUR-Trojan.Script.Generic-b4ab26e3e1b6b31a6747019ab14873a56826d9f44ccd498e696be610b6173df9 2013-08-22 15:49:38 ....A 2005 Virusshare.00086/HEUR-Trojan.Script.Generic-b4be789884260e601a5cee82433c9887d817c3f1382077aa22d7a222415b85f8 2013-08-22 15:39:50 ....A 51204 Virusshare.00086/HEUR-Trojan.Script.Generic-b4c2f21c4057a93b92b87bc7b0b6f6d3b5e9b4fc491b05c123f0eee8280abfb1 2013-08-22 14:17:08 ....A 11565 Virusshare.00086/HEUR-Trojan.Script.Generic-b4c35193f1e45b9741297e80114e5a96ebd7ec37a3b1b7c956114e7ea39cd5a0 2013-08-22 18:44:14 ....A 8259 Virusshare.00086/HEUR-Trojan.Script.Generic-b4c65782f517648ce7fd1e93a6130a901bfe6326f7a5cd0da2665180044ad839 2013-08-22 13:30:42 ....A 44547 Virusshare.00086/HEUR-Trojan.Script.Generic-b4c796c87e449ff89323063004605ffe769557e0cff1a3b04ff27e33b1833dac 2013-08-22 15:36:30 ....A 5882 Virusshare.00086/HEUR-Trojan.Script.Generic-b4cdf68d80fcb1916f3395e43d691b6048164679cb96eeb01d9c2a827855759a 2013-08-22 11:29:48 ....A 29953 Virusshare.00086/HEUR-Trojan.Script.Generic-b4d17b361925175251edcac47a2f51c703a1171d9c038d4958a49359087be812 2013-08-22 16:44:06 ....A 16722 Virusshare.00086/HEUR-Trojan.Script.Generic-b4d1c28bb62f8b3b7ccc357f8941a21cf39abe3a92fa426a95bd049912ec5a6e 2013-08-22 17:36:28 ....A 31734 Virusshare.00086/HEUR-Trojan.Script.Generic-b4d21de832952d27f092d53135227fe9fbc9e93f85271830529fac435650e0ef 2013-08-22 12:10:38 ....A 9601 Virusshare.00086/HEUR-Trojan.Script.Generic-b4d74e4454d590afc381f970f86b002b9f2ff745c4ef794e7c3898dec8b3a069 2013-08-22 16:45:52 ....A 51173 Virusshare.00086/HEUR-Trojan.Script.Generic-b4dc3f0abb142caa1e5cdd966c88c94052d99df37d0dee00487249da2e550e67 2013-08-22 16:28:26 ....A 27209 Virusshare.00086/HEUR-Trojan.Script.Generic-b4dd0512e141c5d1beffd952dfc72e5e96d97190df69cd970e614710c09df4ab 2013-08-22 11:30:24 ....A 35960 Virusshare.00086/HEUR-Trojan.Script.Generic-b4e4368efc4d84a348f654bb0d8cc0b3e8fee4b3407abe41000fc8ac05353a23 2013-08-22 17:50:04 ....A 5535 Virusshare.00086/HEUR-Trojan.Script.Generic-b4e78e81db67d1548aa89241e38ec595e38843d2715496257136a78235ff15de 2013-08-22 17:37:54 ....A 6494 Virusshare.00086/HEUR-Trojan.Script.Generic-b4ec1cd07f8fce1e0ea0eae408cbc4640140bed52ad78427c6a234d4fe015d33 2013-08-22 11:14:02 ....A 52046 Virusshare.00086/HEUR-Trojan.Script.Generic-b4eed2d5e0198ace8d4724f04c7352f597858c2bdbaad2430cf28883615112c7 2013-08-22 17:26:54 ....A 38136 Virusshare.00086/HEUR-Trojan.Script.Generic-b4f43192932443e994346ca4d1975cf2ae8414fc99cda71498f4208430774eab 2013-08-22 14:29:56 ....A 55600 Virusshare.00086/HEUR-Trojan.Script.Generic-b4fd36021466f453f521f358b944dcfae3c99530f424af89e3faae01a7b7897c 2013-08-22 16:19:20 ....A 19962 Virusshare.00086/HEUR-Trojan.Script.Generic-b502c31d0dc3d9385a96bdc0a6ad0356d38b70b3101ae19f5ed973089921d296 2013-08-22 14:36:58 ....A 52155 Virusshare.00086/HEUR-Trojan.Script.Generic-b507758c721920b9558dd053c63091398b2a5a9a3da1d4bb2204d0b110c74aa7 2013-08-22 16:08:46 ....A 4920 Virusshare.00086/HEUR-Trojan.Script.Generic-b516e4c73ad6b16425cd5ad84a64ba4d6aa29ffd694a8b7aa1a3ffec27e0e04e 2013-08-22 17:02:36 ....A 29819 Virusshare.00086/HEUR-Trojan.Script.Generic-b5296bc3ba29d330a9c4a2e616af207dfa2d33d33546c83613db3d0b431e1638 2013-08-22 14:10:16 ....A 12624 Virusshare.00086/HEUR-Trojan.Script.Generic-b52e21b5820ee225a0c3e09902662dc28aedf1cf830981dec3a1d9f73a34d9f3 2013-08-22 15:51:00 ....A 12298 Virusshare.00086/HEUR-Trojan.Script.Generic-b53088bb0a60a93c29fbc3d92b9b1ff69ce6dac28a228f84dc7acc2feafe6d8f 2013-08-22 12:48:20 ....A 32265 Virusshare.00086/HEUR-Trojan.Script.Generic-b53324c42b632a076a61704f30b4e24da84a970516504f83934ce26368f47352 2013-08-22 15:26:22 ....A 29944 Virusshare.00086/HEUR-Trojan.Script.Generic-b53f4777ae8448782673603ce4c6cb0457c3ceecd38bdb2a0f94d40d39e55b1b 2013-08-22 16:31:58 ....A 46063 Virusshare.00086/HEUR-Trojan.Script.Generic-b541e6b82e827d322ba2438f2a247d933e659cfcfdf31f1631db859ffa4d5c4f 2013-08-22 16:43:50 ....A 1355 Virusshare.00086/HEUR-Trojan.Script.Generic-b568aa51be16bb746635e9eea94468d4b1ff100c7a5ef1d4471ceaa6857ba84c 2013-08-22 13:10:28 ....A 9519 Virusshare.00086/HEUR-Trojan.Script.Generic-b590571b57e297f1659c2d9df0b5d48f1b3586335aba8ab5de480b557286946f 2013-08-22 12:57:02 ....A 6115 Virusshare.00086/HEUR-Trojan.Script.Generic-b5965188a9a4f2e8f9b5b742bf06716d552fde7d63c0f4186493e67fffdeb540 2013-08-22 17:59:58 ....A 131174 Virusshare.00086/HEUR-Trojan.Script.Generic-b5987bd822c68715b9da2fa8744d98909b53f413db0a84a44de919bb4b411118 2013-08-22 17:39:04 ....A 32438 Virusshare.00086/HEUR-Trojan.Script.Generic-b5a1c91fa43a28afd4b099876638e182bde02470fb1d127ae5fd64e8f379cd08 2013-08-22 16:26:16 ....A 8139 Virusshare.00086/HEUR-Trojan.Script.Generic-b5b23c92e03ea5331d19850e29b7c9d125cc6ce9b6bf38a33cc25ffbaf53d5db 2013-08-22 17:24:40 ....A 110042 Virusshare.00086/HEUR-Trojan.Script.Generic-b5c9aec3dcc55630fe6cb71f4ad6bd408ab1641c005f171435fd573ee997795a 2013-08-22 16:02:06 ....A 30580 Virusshare.00086/HEUR-Trojan.Script.Generic-b5cd1d2466ebce7c8ed8cf6a1320c9f06b54e18102b3310e741d40cd5421733c 2013-08-22 17:36:30 ....A 33227 Virusshare.00086/HEUR-Trojan.Script.Generic-b5cdb00f081297ce262519870806e1fa44b66698b0374840578f1be0f5d8cf64 2013-08-22 11:55:32 ....A 28920 Virusshare.00086/HEUR-Trojan.Script.Generic-b5ce52a0b8b9aeef655c17e557537e0be15de0b34e96dc2f7810bded2cbb4e41 2013-08-22 11:44:48 ....A 61176 Virusshare.00086/HEUR-Trojan.Script.Generic-b5d353ceb6d6505dbb6d017ce7d6601346d1fda5ac54e6ecbf1c1b9a5dfe67bd 2013-08-22 11:18:16 ....A 16261 Virusshare.00086/HEUR-Trojan.Script.Generic-b5da9b5925154e5421e536c76cf36c414afbab9cb14d4ef019473f45565836f2 2013-08-22 16:55:12 ....A 27186 Virusshare.00086/HEUR-Trojan.Script.Generic-b5db27be8944ec377d4b6883afc1c6bb99e246d1a8df92f0b372482ec283c3d5 2013-08-22 15:32:42 ....A 20645 Virusshare.00086/HEUR-Trojan.Script.Generic-b5e9125b05212b7520119097767941b7321f958e722e53247a9fec5b79f281bc 2013-08-22 13:47:50 ....A 43470 Virusshare.00086/HEUR-Trojan.Script.Generic-b5ea8df6ec10b03ac01e06f7f208e150c7c4aec5abcc2e2109fb29e44b24c1aa 2013-08-22 12:45:40 ....A 28810 Virusshare.00086/HEUR-Trojan.Script.Generic-b5fa252b762dd23f1bdb58347e2a0fb15f5756ff31b67a992feeae1dbf037e31 2013-08-22 17:50:06 ....A 82257 Virusshare.00086/HEUR-Trojan.Script.Generic-b5feafcd97eb49f6fd1fafd64e0837e5a446911656af96310d3ce2d6415bdf8c 2013-08-22 18:44:12 ....A 1214 Virusshare.00086/HEUR-Trojan.Script.Generic-b608e8e5b355bd8f190646d31dabd9bdc2c8493ad03b1b112a5c0e34004eac2e 2013-08-22 12:43:42 ....A 77860 Virusshare.00086/HEUR-Trojan.Script.Generic-b60be5610ab82a7f79cecc1f95ebb83f7af0b65bad882b10752fa19b4fee66dd 2013-08-22 16:39:32 ....A 123207 Virusshare.00086/HEUR-Trojan.Script.Generic-b6191659bca3177e72dd244099d145809ad9f19103a5dc89fabea6f507f47d2f 2013-08-22 12:24:20 ....A 13612 Virusshare.00086/HEUR-Trojan.Script.Generic-b61a1c3bab2da1407f71266c1544a8ba4058237ce6d2bf0ba73d729ec769a59b 2013-08-22 12:20:14 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-b62064981fd9eeba28e5dec5269fdc5eeb1be06ebe5ad512fe192c0dabefd76f 2013-08-22 17:28:30 ....A 5080 Virusshare.00086/HEUR-Trojan.Script.Generic-b62419da7ec0bd94e72ec6a5a73f2a4045ab16f18525d42eb51f513d5f6215e9 2013-08-22 14:36:28 ....A 56675 Virusshare.00086/HEUR-Trojan.Script.Generic-b62858cddd5e2a10fdff2bf8782dde3ffa77752b50dc50f74ef7a7075383da31 2013-08-22 18:21:46 ....A 29470 Virusshare.00086/HEUR-Trojan.Script.Generic-b628dc5e3c49593b4d992405575173a6635a7cbfbabb1d84e35a4bdebe501bd0 2013-08-22 12:33:12 ....A 11929 Virusshare.00086/HEUR-Trojan.Script.Generic-b62eeb0c65d894194566cc7dde491508c3bf6547f5145ced561ee7ec3e036242 2013-08-22 14:16:54 ....A 14506 Virusshare.00086/HEUR-Trojan.Script.Generic-b63a24024818a79dd2e32d5bb199ab83ab0321fdbb59232da2ab77b485368241 2013-08-22 15:07:30 ....A 31772 Virusshare.00086/HEUR-Trojan.Script.Generic-b646a99f8f250de14b250aa4c9837511a9627e338c95d2aa3bad360892978f3c 2013-08-22 12:15:36 ....A 23143 Virusshare.00086/HEUR-Trojan.Script.Generic-b64bf85b8672af56c7b0bbe91f5743f6ad3d246842f5cb2afab8d53a552ec458 2013-08-22 14:09:06 ....A 67208 Virusshare.00086/HEUR-Trojan.Script.Generic-b656de15e207683e0ae1904a6085fe81a2cadd3e0e00994eb06e30d9f7ddcf7b 2013-08-22 13:25:32 ....A 6275 Virusshare.00086/HEUR-Trojan.Script.Generic-b65bac763ed54da2b84247512126a1f4964e7a7838d27d39366d7684f8123725 2013-08-22 16:10:06 ....A 44486 Virusshare.00086/HEUR-Trojan.Script.Generic-b66ed3326bc04097fb286b2107addc6817aeb1e7e41d9878e33dd3e4431800b2 2013-08-22 15:30:44 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-b674836c4ba60283c132d02563a57c389d1ba278563fbb4469086bd94ec05ab1 2013-08-22 16:41:02 ....A 5948 Virusshare.00086/HEUR-Trojan.Script.Generic-b686681ff74fd0059438e42019a6ceb43453ab1a3c187eba40d325135238cf92 2013-08-22 17:55:06 ....A 31144 Virusshare.00086/HEUR-Trojan.Script.Generic-b6a40cfda631b605cb19e2d4cd8caab206cba6fb7e3e1fe00e556a579c4595cb 2013-08-22 11:25:06 ....A 38710 Virusshare.00086/HEUR-Trojan.Script.Generic-b6a8aa37eee16339c8b9cd80bb354b4ddd40f598e3c529cb21eed2bbb3ebb383 2013-08-22 12:45:02 ....A 57842 Virusshare.00086/HEUR-Trojan.Script.Generic-b6b1a4b2077b8cd01d2dc59b4c6c69445d43b2a33ff5acc01bed314dd07dd88d 2013-08-22 15:14:20 ....A 63855 Virusshare.00086/HEUR-Trojan.Script.Generic-b6c7a55bea24dd828935297dae209f1ed722d3972a70c68cf91ced3345832713 2013-08-22 12:20:02 ....A 52587 Virusshare.00086/HEUR-Trojan.Script.Generic-b6f51f685c05b314f9564a655e62ab0bab849c0a66bb60c9ac30844a52e529c5 2013-08-22 17:13:02 ....A 13061 Virusshare.00086/HEUR-Trojan.Script.Generic-b7098209e35deb379ef8975d19f815593f9d2b20469071e19e34a71967347400 2013-08-22 11:51:50 ....A 13934 Virusshare.00086/HEUR-Trojan.Script.Generic-b71b3760b906649446895e39ba35343f7c91dc1ad1a53606596be7bcccdf43ba 2013-08-22 16:42:10 ....A 3308 Virusshare.00086/HEUR-Trojan.Script.Generic-b71d3fbc0eb73a6c005ef9482634a124068346ef574c7bc212944b09e623eb17 2013-08-22 16:11:22 ....A 15860 Virusshare.00086/HEUR-Trojan.Script.Generic-b760f2c9bad3dbe598c38bed45560b70dd5ee38922b1aeaa2651e5477b0c5ccd 2013-08-22 12:23:10 ....A 4170 Virusshare.00086/HEUR-Trojan.Script.Generic-b764b81978390bd0384bdb5e60843757b91bf098e3f6ed2409228d662f320b50 2013-08-22 14:35:14 ....A 24174 Virusshare.00086/HEUR-Trojan.Script.Generic-b766eb33ffbab3c9f6f7636564cd22715ae191698a0df7da20a2e20fbdcdacaf 2013-08-22 14:09:18 ....A 4833 Virusshare.00086/HEUR-Trojan.Script.Generic-b7728ae8a0372c1cf0a65fe52d31731ccfa0c7f7fa599018347fd6b22bb50f72 2013-08-22 10:48:54 ....A 15358 Virusshare.00086/HEUR-Trojan.Script.Generic-b7775d6cca5c4f0e9694554cc157ff0e9424e6bf0844f2a4f761e8dd50bc1293 2013-08-22 15:03:54 ....A 9433 Virusshare.00086/HEUR-Trojan.Script.Generic-b77fe4681686f10aff0b2522fb01efc1550e2b1173003fa48eb6ab6f91b20a45 2013-08-22 11:58:16 ....A 7067 Virusshare.00086/HEUR-Trojan.Script.Generic-b78d0af2554632bdad9524e031028a3a770cd3aaddf581112cf7b6df4b7f43fe 2013-08-22 14:25:52 ....A 8717 Virusshare.00086/HEUR-Trojan.Script.Generic-b798be1e910671953bf1150c104cff9be52a98d3e13ec598d1bc1799e52df54c 2013-08-22 14:19:46 ....A 44459 Virusshare.00086/HEUR-Trojan.Script.Generic-b7a9540f0afbfbc6c0a2fbf27c8cb2e7303b75e86c0023707bd73995bd8b6d3d 2013-08-22 15:07:38 ....A 21141 Virusshare.00086/HEUR-Trojan.Script.Generic-b7a9d2a251f26ce2a3c4343572551403fedb9fb875c04f868224f2e4c9adb4b3 2013-08-22 16:03:36 ....A 26932 Virusshare.00086/HEUR-Trojan.Script.Generic-b7aa87c831d4cdedc634e8d6c91938c15d71504b494f00acb1decbf4bfbc6c7e 2013-08-22 12:34:22 ....A 32204 Virusshare.00086/HEUR-Trojan.Script.Generic-b7b9f374b1600120d4a60f2db3a1ee3795b9311fd8bdfe02ae8ebce9ddd67c29 2013-08-22 14:24:30 ....A 16056 Virusshare.00086/HEUR-Trojan.Script.Generic-b7bebecf3369ce4b7006e24ca34f728c8d993b5ec9c95911da3fa2abccfe316d 2013-08-22 15:07:46 ....A 29616 Virusshare.00086/HEUR-Trojan.Script.Generic-b7c944c13fdc24c89c3b8ffc01312ef0e646c19a1cc9f9a9146e005e69e16093 2013-08-22 21:38:08 ....A 7025 Virusshare.00086/HEUR-Trojan.Script.Generic-b7cb6aa09b2bfcbcbb22b512c629c52e1cac7bd01738e2f9a436fdb8c4f02e8b 2013-08-22 12:51:26 ....A 14527 Virusshare.00086/HEUR-Trojan.Script.Generic-b7d1804ae50e30605a476fd7a77f39f87532d76cd9a62c9f63bc1eb85daafa56 2013-08-22 16:50:10 ....A 29088 Virusshare.00086/HEUR-Trojan.Script.Generic-b7d5502b3f7fa55c2572db888a113963f99a419dc6ae12cf8a20b5cd5ee66de1 2013-08-22 11:45:10 ....A 35187 Virusshare.00086/HEUR-Trojan.Script.Generic-b7d55d34122638a53c279d3b26cf914fa63c275f7a1961323d66c293ab7075a7 2013-08-22 14:10:00 ....A 81309 Virusshare.00086/HEUR-Trojan.Script.Generic-b7da48fc58f2929f258304c2ab794d4cb831fc8b20f2e521925ad0754fc6dc01 2013-08-22 17:54:40 ....A 20299 Virusshare.00086/HEUR-Trojan.Script.Generic-b7db8a1262c2c5b9c5862784470b53980e1542505426d12d03ffff3bb24b4a08 2013-08-22 13:19:04 ....A 14894 Virusshare.00086/HEUR-Trojan.Script.Generic-b7df55e3d753b52519c697e044100ffb57a1be3690893e5dbfcc2379c7d3ae31 2013-08-22 12:50:50 ....A 1108 Virusshare.00086/HEUR-Trojan.Script.Generic-b7ef3112febd30e09db597c1538cfae545ff3dd9637e6421dcbf9e7114a84e7a 2013-08-22 17:49:04 ....A 51585 Virusshare.00086/HEUR-Trojan.Script.Generic-b7f70f674509be7c9de2f1a11db4610e4fd839b1d72dd3b3258854fdf1b27285 2013-08-22 13:20:40 ....A 3889 Virusshare.00086/HEUR-Trojan.Script.Generic-b7fc69c20aec0bcba89821700b2afb623fd4f23acd644f1ccc8a6d33e95f5210 2013-08-22 13:30:46 ....A 9172 Virusshare.00086/HEUR-Trojan.Script.Generic-b805af02a4701ab016885090cf9e4dda3bb41e95300eb8b1c41433a3ca768b18 2013-08-22 15:46:38 ....A 9569 Virusshare.00086/HEUR-Trojan.Script.Generic-b8081f40a072f5d77e1f9295e8f4cb3604d201fb7f484e3a8fa95621f3f8e9dc 2013-08-22 14:37:26 ....A 19896 Virusshare.00086/HEUR-Trojan.Script.Generic-b832e95b0d2702235a6696f7baa31a284ef4946bf9b6544630e0da1792837c88 2013-08-22 17:39:00 ....A 7388 Virusshare.00086/HEUR-Trojan.Script.Generic-b842f9d1db770136141c56eee3eab9dd1a5c945d7f210d7b3e70f6be0ae4dd91 2013-08-22 11:39:12 ....A 1962 Virusshare.00086/HEUR-Trojan.Script.Generic-b84ffe4228dc8158ffca385a66463170462205cf8fa0f45c67e3a610a34587df 2013-08-22 12:22:08 ....A 18077 Virusshare.00086/HEUR-Trojan.Script.Generic-b8516bd8ebe43f46620c273cc953a6ef0010a8dfed83ae1c0885315ea6b3122a 2013-08-22 14:28:40 ....A 25678 Virusshare.00086/HEUR-Trojan.Script.Generic-b8541317d331b7c38d18be7e352b9cf62ad3c59805da360d447e5bbe2f3245cc 2013-08-22 11:44:36 ....A 77993 Virusshare.00086/HEUR-Trojan.Script.Generic-b854f304d5db6c843872dfd385da151efc918cfe1e01002ee3b9147442f6563d 2013-08-22 17:43:42 ....A 2080 Virusshare.00086/HEUR-Trojan.Script.Generic-b85d17be53d9684215e7a44a8ebf4aaa8edcc8cc7bc86712280d2e3f85dfb35a 2013-08-22 15:10:26 ....A 2086 Virusshare.00086/HEUR-Trojan.Script.Generic-b8686843f78cd7b95f2b76ca003c31bef13747d8630cc5ab2f93b8de9f0e38d3 2013-08-22 13:55:20 ....A 34309 Virusshare.00086/HEUR-Trojan.Script.Generic-b86cdcaaac9f5fef2be8b4f10349c349c94946d34a0d974c51725a570fe9f140 2013-08-22 17:19:48 ....A 79772 Virusshare.00086/HEUR-Trojan.Script.Generic-b87039d6af18f782dac29a76670346f63099d4796ce60c0dfc1afe9e93153113 2013-08-22 12:04:46 ....A 7621 Virusshare.00086/HEUR-Trojan.Script.Generic-b872693bbb65dc917d4296b2263645ed12675060cd606c4ef6e57045815d3da1 2013-08-22 19:53:00 ....A 1093 Virusshare.00086/HEUR-Trojan.Script.Generic-b87ca5ba94a61ef9cb0df5b8257908f1b09e31182b2f3c914293506626e5639b 2013-08-22 10:48:46 ....A 40284 Virusshare.00086/HEUR-Trojan.Script.Generic-b8886e1ce58848fc8bad497e67c3384036b6e16df3e0f548861888d3d09a4e8a 2013-08-22 14:23:54 ....A 1541 Virusshare.00086/HEUR-Trojan.Script.Generic-b8975dc336c94a3e04cec8b647b8ac1802c7fc68f2661e244d9038a2e99eca18 2013-08-22 18:49:44 ....A 4360 Virusshare.00086/HEUR-Trojan.Script.Generic-b89a32d233d8f8379bfb69a924f036fa47bf61ec19c2e78e8cda5eea018fb8d4 2013-08-22 16:33:38 ....A 16612 Virusshare.00086/HEUR-Trojan.Script.Generic-b89ad5ec6d6f484b01d4d736d010ebfbce0f51e53b0eab380d3638ebcbddab9e 2013-08-22 11:26:48 ....A 58020 Virusshare.00086/HEUR-Trojan.Script.Generic-b8a1eb0bfd5719c1c8f2b5e424c787758358d5b0311a4713e7dea3d7e66d2aa3 2013-08-22 16:58:56 ....A 16040 Virusshare.00086/HEUR-Trojan.Script.Generic-b8a8fa5a96afa773eee58bc0767e76ff266ab59e373f95c335ba925050b2a184 2013-08-22 11:48:06 ....A 23691 Virusshare.00086/HEUR-Trojan.Script.Generic-b8af6646043a2ae559ca82a0f02a2c518cca2598116dc0da6f90ad0317ffaf26 2013-08-22 11:47:00 ....A 6872 Virusshare.00086/HEUR-Trojan.Script.Generic-b8bad99db23b257d40ddf7d6a131cc70d147ce17c5a62caf486c90a4f367c104 2013-08-22 15:03:44 ....A 90448 Virusshare.00086/HEUR-Trojan.Script.Generic-b8bc919b58bd0f2dee5829f6db44449b36a2e7fb449af30596e561b65f74b151 2013-08-22 12:15:38 ....A 17339 Virusshare.00086/HEUR-Trojan.Script.Generic-b8d555450fc30c2c230ed994534d9ad98c21c802de4a020cf51f122c77f88b87 2013-08-22 12:43:50 ....A 7918 Virusshare.00086/HEUR-Trojan.Script.Generic-b8d56d0021a5c63dddd7df15e9d38ca3691f448f2e5583b7c3c2e308bfa0ca21 2013-08-22 10:46:28 ....A 13261 Virusshare.00086/HEUR-Trojan.Script.Generic-b8e53130be8819c96b0d94aea21ab208a00bb0f11136abf2ea43f5a9bbe139b3 2013-08-22 11:25:36 ....A 46058 Virusshare.00086/HEUR-Trojan.Script.Generic-b8f566aa41cad771c611a319c1480cc19b3a8598cbfc5c82f62ecdf2f3cb6340 2013-08-22 14:32:16 ....A 50764 Virusshare.00086/HEUR-Trojan.Script.Generic-b905720b9df199de5ee7b273d5793aa4f7d71f9a7b33838b948915d966ae18af 2013-08-22 15:14:26 ....A 51147 Virusshare.00086/HEUR-Trojan.Script.Generic-b90a1bf51af3739ca3c4393e6894f58575b309c897938d68cd91035f65aae65b 2013-08-22 16:28:04 ....A 24797 Virusshare.00086/HEUR-Trojan.Script.Generic-b90fe9132933c35ea46375796b4c5c23fc01c9aa92f76ce3f93c5aa361437cf2 2013-08-22 13:23:42 ....A 35072 Virusshare.00086/HEUR-Trojan.Script.Generic-b910edc7c26893380c25b239d42f018361bb9e4e6371cb73a0e2ed22317a234d 2013-08-22 15:03:56 ....A 23439 Virusshare.00086/HEUR-Trojan.Script.Generic-b9138c826e633a19f4364d77f7a4dfc73261a1dbcd733cdcef70ca3dcfcb8f21 2013-08-22 13:28:14 ....A 18235 Virusshare.00086/HEUR-Trojan.Script.Generic-b91793e21493e783cc76beab2778af2885143d5f21183f0daa633e1d17cd55d5 2013-08-22 16:41:10 ....A 70867 Virusshare.00086/HEUR-Trojan.Script.Generic-b91e9b19181def8ae7a57bf3f0745d2c368015f4e59e62bf25f49655b2dd3186 2013-08-22 18:00:46 ....A 10731 Virusshare.00086/HEUR-Trojan.Script.Generic-b92087b4937f3bd3fc657e779a5dd2fbe0de6fb34c8a01de974fef97359dfb7a 2013-08-22 15:41:14 ....A 13935 Virusshare.00086/HEUR-Trojan.Script.Generic-b93acfcba6c795008c3c8ee547c27ff636559fb1285e45ac9e41a1fa90cd39a4 2013-08-22 13:39:02 ....A 51553 Virusshare.00086/HEUR-Trojan.Script.Generic-b946d9725633ef19ea1c825d9410e00e179d061c24c984f46cfd26512fcf0d95 2013-08-22 12:10:02 ....A 36581 Virusshare.00086/HEUR-Trojan.Script.Generic-b946f3cf9fdc239e7743f0d54145f0b5dd84101e2f921b6b745e8fc9e2cb23ae 2013-08-22 12:48:24 ....A 20102 Virusshare.00086/HEUR-Trojan.Script.Generic-b94c0b140564209c110594f394d8df02efefcb8b72b05ac97b269b5fa0f143c6 2013-08-22 12:45:56 ....A 282279 Virusshare.00086/HEUR-Trojan.Script.Generic-b9533d67da658d76e1559542ba6fd477f0d420ee0a1578a5b01b8ee899f2f28e 2013-08-22 11:40:48 ....A 50814 Virusshare.00086/HEUR-Trojan.Script.Generic-b95d9abe168a1846c76774e0c92183684b149b54a73eb63a0d3f9764fe9a68c4 2013-08-22 18:20:46 ....A 32514 Virusshare.00086/HEUR-Trojan.Script.Generic-b96111ebd28510217c8dccad65bc1b0fc1950dac6b23b188a14299953fb2b446 2013-08-22 13:07:44 ....A 38916 Virusshare.00086/HEUR-Trojan.Script.Generic-b961623d0293516dabafd643fa83037d09a2cf5041e13869adf5372a0f52bfdc 2013-08-22 14:17:02 ....A 56288 Virusshare.00086/HEUR-Trojan.Script.Generic-b968b566165215bb506d03fd234da6ccb5f839fdd25167685c73dd511d6b5f49 2013-08-22 11:59:24 ....A 8864 Virusshare.00086/HEUR-Trojan.Script.Generic-b96ed58589b97bae9c340b1d27310ffcb9875018f638dabb9c2096b564da1bce 2013-08-22 14:42:58 ....A 30391 Virusshare.00086/HEUR-Trojan.Script.Generic-b975c7081f01d0b4964060a6709bd6e367f630dc1353be365f37e1a61cb4a91c 2013-08-22 13:30:14 ....A 30112 Virusshare.00086/HEUR-Trojan.Script.Generic-b97e776400b8b6a1fc0947bc898a6d04ccd1ff82ff2d1b19c09a4e2f2651c86d 2013-08-22 13:25:06 ....A 63502 Virusshare.00086/HEUR-Trojan.Script.Generic-b9870b16a04eca8b2f8258ce1f4037395eb4276225bd63b4cffc39f6f43400c5 2013-08-22 15:16:16 ....A 34911 Virusshare.00086/HEUR-Trojan.Script.Generic-b98f5226e69504136d37056707c7de7e9d3ad34c7b7720a372b904f47cd32d1f 2013-08-22 14:43:56 ....A 154816 Virusshare.00086/HEUR-Trojan.Script.Generic-b99c2043eab1321c87d751c3d404dc86062941dab3353e71701f41f2195743a1 2013-08-22 15:03:02 ....A 143515 Virusshare.00086/HEUR-Trojan.Script.Generic-b9a3ba40ba6da90ad4719cb121676b22f9896d6b2bbcab4134a19e6a523239cb 2013-08-22 13:35:48 ....A 61507 Virusshare.00086/HEUR-Trojan.Script.Generic-b9b06a7ac0a32c758ea7ff17b5595e6567e41c377fb9fef260f0b61e53a3b042 2013-08-22 12:32:56 ....A 226250 Virusshare.00086/HEUR-Trojan.Script.Generic-b9bf88766af6ab3a4495aa0e95e3fec3c82f0e553d5d22a00c59f2976102626e 2013-08-22 11:47:44 ....A 26174 Virusshare.00086/HEUR-Trojan.Script.Generic-b9c83a043a9c0105e1840ad247bb150886215ca9c782808e9db506835c07faa4 2013-08-22 18:01:18 ....A 22394 Virusshare.00086/HEUR-Trojan.Script.Generic-b9e84416752e837e7cd68c57d0002c1ab29b65e0299bc708aa5165fb8a75aa8c 2013-08-22 14:08:28 ....A 35616 Virusshare.00086/HEUR-Trojan.Script.Generic-b9ff892241f53ae143f4b56b582b849ba2f57e9176020e72255c816e2da3898b 2013-08-22 17:19:50 ....A 53864 Virusshare.00086/HEUR-Trojan.Script.Generic-ba07fbac5f04449c70b179b854bdd8ae33ceea8cf4fe59601475b999f7bbcc25 2013-08-22 15:53:38 ....A 33985 Virusshare.00086/HEUR-Trojan.Script.Generic-ba09f41e61b85384e46aa6dfed9ac7e8f3f962ecbd33b2d02ded359813ee752c 2013-08-22 16:19:54 ....A 54401 Virusshare.00086/HEUR-Trojan.Script.Generic-ba0b8cddfa63b27e1002a90797124ac6bb8c0943255627007d5ee2a64684a3b3 2013-08-22 17:09:44 ....A 12713 Virusshare.00086/HEUR-Trojan.Script.Generic-ba41352b09ef9b8226beac33da8a9fbb0a69322275983574336fd2afeffac962 2013-08-22 11:59:54 ....A 58129 Virusshare.00086/HEUR-Trojan.Script.Generic-ba4639962e86168a7791ce137d91c4491f5713936b85dd204665594b8dea87c3 2013-08-22 13:52:34 ....A 242328 Virusshare.00086/HEUR-Trojan.Script.Generic-ba48346d985661800558c0a550ff527d789154ccac245a961fc8c33ff747fb0c 2013-08-22 16:41:58 ....A 82725 Virusshare.00086/HEUR-Trojan.Script.Generic-ba49ba3ca64ff22829b0df5231642a610a70dfa3f43bad1b43292f16fed7cffd 2013-08-22 15:12:30 ....A 35855 Virusshare.00086/HEUR-Trojan.Script.Generic-ba518180173d1e606418248449b10aa92fc352333c8f8e8bd192a95285b9d8c6 2013-08-22 13:02:54 ....A 922 Virusshare.00086/HEUR-Trojan.Script.Generic-ba62b999bea9d03ea5abfe5f5578bde4c539f5fb33d975b3aed3f8c58c78a41d 2013-08-22 18:28:06 ....A 24129 Virusshare.00086/HEUR-Trojan.Script.Generic-ba9427baaa73ba7a48ea51f1fe8d6c260d3af28fc76757acef1a28e94efbb034 2013-08-22 12:15:40 ....A 40844 Virusshare.00086/HEUR-Trojan.Script.Generic-ba98e958ab18151a1cf05c8334d112e6f51c3949c5b673c31b3bda5bfd861856 2013-08-22 11:25:12 ....A 27516 Virusshare.00086/HEUR-Trojan.Script.Generic-ba9dccc58bd27586302aaaed5a7c7f9b96a088d8e814ccd404c113ed6b7c4d4e 2013-08-22 12:43:32 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-baa95632a2842781bfeb77cc1c245e2aecdac5aba1c0a261d9b7cf6c585e6d5c 2013-08-22 13:41:38 ....A 12914 Virusshare.00086/HEUR-Trojan.Script.Generic-bab70828b579bafb665e8d22d378d353aee0ef6ec26cba2c900dd0a10fbf2196 2013-08-22 16:49:00 ....A 42396 Virusshare.00086/HEUR-Trojan.Script.Generic-bac6daad9e3aeee4f913e268020ad0e7d9e781e2a311971acf54f5adf6b8dacd 2013-08-22 12:40:22 ....A 91712 Virusshare.00086/HEUR-Trojan.Script.Generic-bad5b52914bbbf9f311a5d20d0ce3ee57e599047ea01ab80515727a516690082 2013-08-22 12:29:34 ....A 107615 Virusshare.00086/HEUR-Trojan.Script.Generic-bae1a0a5db6bc2441974967d2dbf8bccbd80917d1a5360cebd9d74febeec3226 2013-08-22 16:57:10 ....A 11799 Virusshare.00086/HEUR-Trojan.Script.Generic-bae2413108adf15ca338e17b7a0f17ae928d471caa5ab920a19443c5e8de81e2 2013-08-22 12:17:28 ....A 43174 Virusshare.00086/HEUR-Trojan.Script.Generic-bae588d421895073ea54728cef1f21ef2dd1a4b12a3815b51ef92db49271d66d 2013-08-22 14:22:14 ....A 21127 Virusshare.00086/HEUR-Trojan.Script.Generic-baeedf73237f59b25fd75b299bf9abe79dd737fd66d305381b5dc6f65fa931cb 2013-08-22 13:57:34 ....A 47876 Virusshare.00086/HEUR-Trojan.Script.Generic-baf631e7102e20850387ec6eb2bb327866cc711525ba690472e8e0ab9e9efb3c 2013-08-22 13:30:52 ....A 46725 Virusshare.00086/HEUR-Trojan.Script.Generic-bafe5728836a679dc6f1bc4d8667250b59519f5f8c11dd2c819c8602877ad94a 2013-08-22 11:26:54 ....A 16382 Virusshare.00086/HEUR-Trojan.Script.Generic-bafebed2a764637e27c0bec3a293c54adea18cf03b385e3953c5716dd461ef77 2013-08-22 19:50:12 ....A 41463 Virusshare.00086/HEUR-Trojan.Script.Generic-bb08b0b136de773b03d60241a1b091763f253b8dcc62db8066e073480fac0387 2013-08-22 13:58:04 ....A 22868 Virusshare.00086/HEUR-Trojan.Script.Generic-bb098d860fe0c388dcb489e3f950d5bb0179018bda52817d4363e2766c6956b5 2013-08-22 15:19:36 ....A 23612 Virusshare.00086/HEUR-Trojan.Script.Generic-bb0e6f128ecad966d811323e249cf3a79293d5538717900e13efe6eab717cf37 2013-08-22 11:26:42 ....A 5857 Virusshare.00086/HEUR-Trojan.Script.Generic-bb1290805314681bcf5801e19865c89e530e937f999b68e2b9d2f4ca31fbb563 2013-08-22 16:16:36 ....A 42452 Virusshare.00086/HEUR-Trojan.Script.Generic-bb151e213d206c6ad787c98c739c881e2f1261b2e04d86e311a6f921e8b3352e 2013-08-22 11:28:16 ....A 27759 Virusshare.00086/HEUR-Trojan.Script.Generic-bb23e815f036c34859f8a9d1662fd51cf75c859cba9b70a06509fb371cb83c38 2013-08-22 17:43:44 ....A 4558 Virusshare.00086/HEUR-Trojan.Script.Generic-bb24b5fab892bb3c05a2f2e310fef1269938000110a2984ec5d5c4fe34883f1c 2013-08-22 16:33:32 ....A 34893 Virusshare.00086/HEUR-Trojan.Script.Generic-bb2620f7ec46bc05e652829d0b12042193bb2a7e650389d873d81e401eeeab66 2013-08-22 11:34:04 ....A 13290 Virusshare.00086/HEUR-Trojan.Script.Generic-bb296b6bba9ac0723c3a0809c80b9a6cf47909ad50e55391295a856df34a0df6 2013-08-22 14:32:16 ....A 101742 Virusshare.00086/HEUR-Trojan.Script.Generic-bb3509a8940043c27e5a6dea5f23f28f17f680a5f7a708279b024cec87d7a91b 2013-08-22 13:36:14 ....A 198041 Virusshare.00086/HEUR-Trojan.Script.Generic-bb389d297da040a1616c812172c9a8c84b97c0bf2ed7d6bff008c141b1b65116 2013-08-22 15:55:36 ....A 57223 Virusshare.00086/HEUR-Trojan.Script.Generic-bb4abeccf0295e1882784907401a22c9a4cf913f428f9a038e4e3e9c0a67f302 2013-08-22 17:55:18 ....A 10782 Virusshare.00086/HEUR-Trojan.Script.Generic-bb5b682346570d600c7c70d81e0d26e1281fcc44b3a766dddecc2c7b203c8eb0 2013-08-22 16:00:52 ....A 17419 Virusshare.00086/HEUR-Trojan.Script.Generic-bb641c4d164e442c6cba13f4e3cb1dcc3379196a6323adb21e20d435bea2c87e 2013-08-22 14:26:50 ....A 8446 Virusshare.00086/HEUR-Trojan.Script.Generic-bb644c454ac3a4972b2bb5b8a7bc29001bef42a42d4ea83b000696b324331d40 2013-08-22 13:52:46 ....A 34364 Virusshare.00086/HEUR-Trojan.Script.Generic-bb66ab73286e6ff228042bd41c9f35407e6c631d1bceec7977a63a97b9ab58bd 2013-08-22 15:10:20 ....A 33043 Virusshare.00086/HEUR-Trojan.Script.Generic-bb6a0c99462a2ec3df87eea73d00b8a73ec43ed7011063a22c896a08c1ed6e98 2013-08-22 12:10:00 ....A 504 Virusshare.00086/HEUR-Trojan.Script.Generic-bb6cf5f4c1559d5efa325a0faee296696a57d54a60080916bb7cd57cf1147d04 2013-08-22 16:39:06 ....A 12363 Virusshare.00086/HEUR-Trojan.Script.Generic-bb76f9b5917ee2c892c36c932c44d625caed19b88fa6e87afdb1d2502826b46b 2013-08-22 20:07:52 ....A 14223 Virusshare.00086/HEUR-Trojan.Script.Generic-bba4a73ea6827eba7ed5d14c168820b0a368a0d62ac19ea4deb050002f32ffc5 2013-08-22 17:43:44 ....A 19919 Virusshare.00086/HEUR-Trojan.Script.Generic-bba6cdcc6279d5f2c0250d0ca7f14b757791eb03206f8db77aacace19d2909a8 2013-08-22 17:58:18 ....A 28311 Virusshare.00086/HEUR-Trojan.Script.Generic-bba807e2b73efa09482716fe35a7028f800b7646f4fcab0b3415657e95b488bd 2013-08-22 12:04:24 ....A 26994 Virusshare.00086/HEUR-Trojan.Script.Generic-bba8e92b521f734677937039a0b3a0dcdb10b9547259bd6a04ba632ed079d571 2013-08-22 16:45:04 ....A 4530 Virusshare.00086/HEUR-Trojan.Script.Generic-bbaf4b08071e1033671c1b09775a94ed468bedaa5435d5565d0e6e44221192fe 2013-08-22 11:29:20 ....A 126177 Virusshare.00086/HEUR-Trojan.Script.Generic-bbb3d039cfd322e302349cb4a802aa5e73e5d12a771aaa0042c21deee7621c1c 2013-08-22 14:12:42 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-bbbe5376b858d3c950c229655b86a056244116ee041bc437a2e96b183b6478ea 2013-08-22 12:47:22 ....A 11927 Virusshare.00086/HEUR-Trojan.Script.Generic-bbcdcd9ec05f97bd883c489b955d0a5fcc891cfbb4bd80b9ca3617aef298dfe6 2013-08-22 13:41:38 ....A 12862 Virusshare.00086/HEUR-Trojan.Script.Generic-bbe232c02052cdf1426edc85aafe2fce6de38fed0c5915e616557f095b6cc331 2013-08-22 16:01:24 ....A 81307 Virusshare.00086/HEUR-Trojan.Script.Generic-bbe2aa22b14ed4315eaa864b438dcc3e2b952acc899200570620caba025bb82e 2013-08-22 17:36:32 ....A 7013 Virusshare.00086/HEUR-Trojan.Script.Generic-bc02caae2534a38bfbebcdc268201c6af54ea4498ded151c547f7dabd45fd0c6 2013-08-22 17:01:24 ....A 378 Virusshare.00086/HEUR-Trojan.Script.Generic-bc06a877cc0a78362531840781f9f59f3e082f12fb0ab3bfc51dbde1452573a8 2013-08-22 17:09:32 ....A 18694 Virusshare.00086/HEUR-Trojan.Script.Generic-bc11fb0ffe779e1230df09f9f8a5c44095465632cad7b8355041bf4aed8740b3 2013-08-22 15:56:02 ....A 41391 Virusshare.00086/HEUR-Trojan.Script.Generic-bc158396d0a6a54e5a5734e7f0b42f97b6d8730525bdeaba639fde93899b0039 2013-08-22 12:08:06 ....A 34176 Virusshare.00086/HEUR-Trojan.Script.Generic-bc24415a849b9138ae954334059711488c43f44422d30e853dea99bab7b886b7 2013-08-22 18:00:00 ....A 19403 Virusshare.00086/HEUR-Trojan.Script.Generic-bc27a3de77fbc5c04d449771121fbe630fa21d15f8aad86cd59fa54a28fb9975 2013-08-22 14:19:52 ....A 71438 Virusshare.00086/HEUR-Trojan.Script.Generic-bc2c3591b6ba00875a6bf9b27176bb2b2c648bbcc36f207eda6977fb3bd3244c 2013-08-22 15:46:50 ....A 63 Virusshare.00086/HEUR-Trojan.Script.Generic-bc2cbf9e0444737dfb2af1bae0ef2c9533a5e1f163919e0a43c02d4a8c69db3d 2013-08-22 17:47:12 ....A 192391 Virusshare.00086/HEUR-Trojan.Script.Generic-bc2cdc1e6d36474a8189cc4e7b545f179d6ed9d22a02f4b178388009782d082a 2013-08-22 11:07:48 ....A 31553 Virusshare.00086/HEUR-Trojan.Script.Generic-bc3f307561153c7eecfa855d66e644040fdb677e8c27fb5d10bbd6712b62ae3a 2013-08-22 16:24:48 ....A 7444 Virusshare.00086/HEUR-Trojan.Script.Generic-bc406ace7050bcf1ec6526a53099c7f3a5b9c5fab12bf15e1db4361babce5f1b 2013-08-22 16:37:56 ....A 57892 Virusshare.00086/HEUR-Trojan.Script.Generic-bc4786b54acc0820e600c6528a4ddf3a5a3b39c3aa98ec3289cee142a77876ca 2013-08-22 14:42:56 ....A 85157 Virusshare.00086/HEUR-Trojan.Script.Generic-bc47aa6ad5b7bd322e39e67974f8d93760e9a41a863228bf465d6c696d7aec97 2013-08-22 14:01:24 ....A 12493 Virusshare.00086/HEUR-Trojan.Script.Generic-bc4d817765926d4121fa785110c5bcbfd006af7a5f2f7057da61218de2debe67 2013-08-22 16:32:14 ....A 103028 Virusshare.00086/HEUR-Trojan.Script.Generic-bc5e6d633e5f597520adcd0cac9c79cd0b3adb7d363981f0c118ed182daebda5 2013-08-22 14:17:04 ....A 10054 Virusshare.00086/HEUR-Trojan.Script.Generic-bc60d13e4fbcada2a79cab25d76347f08ddeb4dd6e8633def6ca98501551648d 2013-08-22 15:17:58 ....A 525 Virusshare.00086/HEUR-Trojan.Script.Generic-bc79394b2cfa205b1e0b067393fd5cfbd66fd77af40ac515351e1b1c1fad4385 2013-08-22 11:53:26 ....A 33106 Virusshare.00086/HEUR-Trojan.Script.Generic-bc7aed1658cc9ef1a951312470126eab9f3d6d6291cbb32d7b63d52325d97f3e 2013-08-22 16:42:18 ....A 1102 Virusshare.00086/HEUR-Trojan.Script.Generic-bc8dc5e5990452fc0141b3c05556d21451d5b9dd8eabf1ee5e88d250a9c7f807 2013-08-22 11:52:06 ....A 40269 Virusshare.00086/HEUR-Trojan.Script.Generic-bc9a17b001756e64e92a22e569337e1194559bfa50f634cc44b5fe6214b78d79 2013-08-22 11:26:48 ....A 812 Virusshare.00086/HEUR-Trojan.Script.Generic-bcb16b2e0fd7c74ce77d81fef23f34a7d9f86c4e5945a7833292e1108e77695e 2013-08-22 12:20:18 ....A 28528 Virusshare.00086/HEUR-Trojan.Script.Generic-bcb3b0d28e5d41cda344d48b2b03d2cabc82bd5641210b75c844a042d0e8d5fe 2013-08-22 13:10:28 ....A 23573 Virusshare.00086/HEUR-Trojan.Script.Generic-bcb6dbb3246fb1135a71892b486cbe12103578baae0a7d7c6832e34be8bedf62 2013-08-22 14:16:10 ....A 78118 Virusshare.00086/HEUR-Trojan.Script.Generic-bcc0be26fd8436e8c553437c433fcb8ae777a187f6428f7116473d1ddaff6f66 2013-08-22 13:27:12 ....A 7166 Virusshare.00086/HEUR-Trojan.Script.Generic-bcc622cb2dbb6b24bb259059adca0f0296dd81c3153a343a501aea84a68afcc6 2013-08-22 11:22:52 ....A 5045 Virusshare.00086/HEUR-Trojan.Script.Generic-bcfd0c0a4e7a63cccae8b097ad73d39e8fd01c9fa0c5321c1a194b3109992c93 2013-08-22 14:59:22 ....A 80623 Virusshare.00086/HEUR-Trojan.Script.Generic-bd025fc18d9c0a7985e5e8a8bd27634e2340eff5dff9c2c2654bc790c7a20df8 2013-08-22 12:15:10 ....A 18789 Virusshare.00086/HEUR-Trojan.Script.Generic-bd068dbbb74ef61bebbedac01024f3875eb9c9ffb1d04541581bd3a100030f61 2013-08-22 12:16:14 ....A 21424 Virusshare.00086/HEUR-Trojan.Script.Generic-bd1817bd112d3b16e356b8a356909154531a922e15322c6321d3f380bf5fc866 2013-08-22 11:24:04 ....A 61721 Virusshare.00086/HEUR-Trojan.Script.Generic-bd1b99d29d311eec7c21a12b2dab936a834520e71ca1209d4787f0f3efef651a 2013-08-22 16:22:04 ....A 26623 Virusshare.00086/HEUR-Trojan.Script.Generic-bd1dac160632029a2ff5875e8d91ed640039ba8336b52ee91dd7ceecf4518ddf 2013-08-22 16:29:24 ....A 89694 Virusshare.00086/HEUR-Trojan.Script.Generic-bd1f5a78b2a860d076fa75652b121aa7cc7360aa6e43e62647f9903d745cc60f 2013-08-22 10:59:32 ....A 41880 Virusshare.00086/HEUR-Trojan.Script.Generic-bd2171c0ea05c6bcd35eab98bf06662ee9c2c634d204bbe3e96b0c9a4277caf7 2013-08-22 15:47:34 ....A 24238 Virusshare.00086/HEUR-Trojan.Script.Generic-bd264ce78dedc3445bbd290a5a665b03a96da536ce45dec944a244ae364d6315 2013-08-22 16:26:22 ....A 37624 Virusshare.00086/HEUR-Trojan.Script.Generic-bd2eb060051e97ced393eac7575dc7bff75ba8a7f80f0a8598c4df5e50e38280 2013-08-22 11:48:36 ....A 29666 Virusshare.00086/HEUR-Trojan.Script.Generic-bd30c96b7c5e34478f477f7deb158b8b65ecabb58271532eb02193ddd3b88f9c 2013-08-22 14:46:20 ....A 35101 Virusshare.00086/HEUR-Trojan.Script.Generic-bd30f25214b4fd84692195a405a87ff717af3cca719d67596e0d45f2762fb8ba 2013-08-22 13:26:04 ....A 7357 Virusshare.00086/HEUR-Trojan.Script.Generic-bd4c1bcd2ff13dcd4dab5dda55dd6546086f8ff8996a3ded93e9d8c793ac08c1 2013-08-22 14:53:32 ....A 108758 Virusshare.00086/HEUR-Trojan.Script.Generic-bd5609575548d6913f451f45beb9137304bba64f255d7b1d0782216310fbc790 2013-08-22 12:36:16 ....A 32049 Virusshare.00086/HEUR-Trojan.Script.Generic-bd5ac56eece5eb3d9ae2dc7ae6ac0a0f2a020a62588c43958c8e509fe271abb7 2013-08-22 11:25:06 ....A 5490 Virusshare.00086/HEUR-Trojan.Script.Generic-bd66ae2ced55c0d3c6f19db14a8c1606c0bfbf64ce524efd8fbb227a247ee779 2013-08-22 11:37:06 ....A 7333 Virusshare.00086/HEUR-Trojan.Script.Generic-bd6a3acc0c7d7148e0081533676d0408c8e69aec7afdca8702190621dfa35194 2013-08-22 16:43:16 ....A 75852 Virusshare.00086/HEUR-Trojan.Script.Generic-bd7bfc48ff5f4454546397bfbb3030a1ee67521e3273930c1fd6bef4ceec6567 2013-08-22 12:03:00 ....A 26366 Virusshare.00086/HEUR-Trojan.Script.Generic-bd8328ea8a8b2df576d8ad83a72b9985dd370756916e3accf08ffc2714745037 2013-08-22 17:13:20 ....A 44712 Virusshare.00086/HEUR-Trojan.Script.Generic-bd872b790e18132ad42e0878ce353d0932e62712ce002cad803aa69512fd92ed 2013-08-22 17:55:20 ....A 19425 Virusshare.00086/HEUR-Trojan.Script.Generic-bd998e7afbded34c9a1c212c8b0ac738f59d1ecb03bf555e7576385a3c587338 2013-08-22 15:55:18 ....A 150464 Virusshare.00086/HEUR-Trojan.Script.Generic-bd9d72d61c0bdc6ca654cf5de3759157c672b85222a9ea04c15e02a6e33ec2d1 2013-08-22 15:48:08 ....A 1397 Virusshare.00086/HEUR-Trojan.Script.Generic-bd9dfcefff3844c80b49b5817b3fb3e7380f892e81ba4a53d9f4438ab0b404fe 2013-08-22 18:21:46 ....A 29325 Virusshare.00086/HEUR-Trojan.Script.Generic-bdb2687bf1ac3a26579a81c5169b98f4fa09ae1731ce41700896dfa56fb57e23 2013-08-22 15:10:16 ....A 11939 Virusshare.00086/HEUR-Trojan.Script.Generic-bdc8b5799bb01e2503cc649a9de6ae5eb015c8749218a0920d1a8f3125a9de68 2013-08-22 21:11:26 ....A 7846 Virusshare.00086/HEUR-Trojan.Script.Generic-bddfff2032d5bffaca823d782dcb148bbb8ff1f6d25c5d0a956ee61603b3c768 2013-08-22 12:27:56 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-bdf77a01d19520115d452a14f12a4d88ae5f83993dfbd3eafb3ada264e007c24 2013-08-22 11:09:52 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-bdfd9980ea831f06faabbcba1d4f09616240ca36890843c266478597bbcf2ea1 2013-08-22 11:55:42 ....A 40482 Virusshare.00086/HEUR-Trojan.Script.Generic-bdffdf8af578aa1b281f42ca1de677635e9d79e758b050cb6044def9455b6e59 2013-08-22 15:55:28 ....A 23274 Virusshare.00086/HEUR-Trojan.Script.Generic-be050c43757473f38115f6eaa295b0382348e614439780f4b8f8a9503cf1e0b6 2013-08-22 13:45:34 ....A 1406 Virusshare.00086/HEUR-Trojan.Script.Generic-be0558986be4502e4aab6ceccb2b0621c7e5af60a6475cd1388aacfd3fe6ea53 2013-08-22 14:50:42 ....A 865 Virusshare.00086/HEUR-Trojan.Script.Generic-be1c95842d6112e42b9b9ee4c32e5ff894b753b66091ad3798e78135966bbb13 2013-08-22 14:36:14 ....A 27774 Virusshare.00086/HEUR-Trojan.Script.Generic-be1d0f884963160342ac8fcf3285e678946223e88125e2994998588a18e2052e 2013-08-22 13:59:10 ....A 25087 Virusshare.00086/HEUR-Trojan.Script.Generic-be2edf0a40cc46389fa0ecb8f117b0d395d6da8ec965f0a0978de754b8aee973 2013-08-22 12:48:50 ....A 48404 Virusshare.00086/HEUR-Trojan.Script.Generic-be3101b589538e0fa07af0d22a6e89be2f170eb1a1eee9f07efd8c2490edc9bc 2013-08-22 11:23:30 ....A 61714 Virusshare.00086/HEUR-Trojan.Script.Generic-be4e80ae49f0c1d2b25b6dd863c94b93941a8e5421a7393731482910f01ee2dc 2013-08-22 17:50:10 ....A 15357 Virusshare.00086/HEUR-Trojan.Script.Generic-be51f159199a33f8606ddc67ce165189cbbb2906533f8af216b6c685574ae36f 2013-08-22 11:18:44 ....A 15453 Virusshare.00086/HEUR-Trojan.Script.Generic-be5f97a8de981c41952bed72d13b75d336b89e71ceeb26d29e7ce692ed08ef8a 2013-08-22 14:50:14 ....A 63800 Virusshare.00086/HEUR-Trojan.Script.Generic-be64b54c72136b34df2602fb91e5ef9bd317be4081a7c600b4457667f6c04585 2013-08-22 14:19:44 ....A 25215 Virusshare.00086/HEUR-Trojan.Script.Generic-be6b250c77eb196e18b61fb547076217c2fc3b55b61131dbf813e4bc0e089a4d 2013-08-22 15:03:08 ....A 28859 Virusshare.00086/HEUR-Trojan.Script.Generic-be7ab92548121c131dd495e750b36dfc60bdcae1ab9d32f4e61f1ac5a5f60dca 2013-08-22 11:51:44 ....A 39483 Virusshare.00086/HEUR-Trojan.Script.Generic-bea4e6e9043f29c403c80eaf25ee09eb99e2587c9d8f1d77f0220567a3bb87c5 2013-08-22 15:43:42 ....A 71366 Virusshare.00086/HEUR-Trojan.Script.Generic-beb07c9d3cd492be0d19355e19ac5693f6205b6e48c34c7d83e742fe86d1e296 2013-08-22 12:34:20 ....A 8742 Virusshare.00086/HEUR-Trojan.Script.Generic-beb3ecc42e1ca84ec68e614f06a69875546e794b606b346c88fbf2e2965ee9a8 2013-08-22 14:00:02 ....A 31612 Virusshare.00086/HEUR-Trojan.Script.Generic-bebd74114dec2d307d71bebd1b390415e930e718b3b87d900b319166b1915e65 2013-08-22 14:19:04 ....A 138200 Virusshare.00086/HEUR-Trojan.Script.Generic-bec5a173702e03b2333c26a688fef9f864db68fa49b66c686c49b591c12309ba 2013-08-22 10:49:46 ....A 69330 Virusshare.00086/HEUR-Trojan.Script.Generic-bec8b47e5fce861090ff0dd13e01a9c2e3087b00b993e28ad6f72bd8da52f324 2013-08-22 11:47:36 ....A 15870 Virusshare.00086/HEUR-Trojan.Script.Generic-bed30045a1c7585d6e44eb089cf26737b2b35ce1925268e19155a951590cd1f7 2013-08-22 14:20:36 ....A 95029 Virusshare.00086/HEUR-Trojan.Script.Generic-bed5d9b0d37f7847d7de93dd13813572aff3e5fe96230c035fea79a627a3b8c3 2013-08-22 14:18:52 ....A 30092 Virusshare.00086/HEUR-Trojan.Script.Generic-bed8506998dd41e4e976f2e1beb5b9eb5c0d5e66ba239a3374ccc19bbd402c92 2013-08-22 21:55:40 ....A 23503 Virusshare.00086/HEUR-Trojan.Script.Generic-bee60aa445b1022b3741d3580c98acf24df2b3125712fa49de1c52674255a19b 2013-08-22 13:35:46 ....A 16776 Virusshare.00086/HEUR-Trojan.Script.Generic-beecaafdab24afcce50358af8827482d5cd1a3f49010ef7286169eb1aa47866e 2013-08-22 16:46:20 ....A 29692 Virusshare.00086/HEUR-Trojan.Script.Generic-beedcb0698a44c1bef2d4e476bb28093b4fc1a951b01fd04eac52b5185f72ebe 2013-08-22 13:30:42 ....A 88426 Virusshare.00086/HEUR-Trojan.Script.Generic-befee2fb64a0594cb61ceec230fc4a7478611259a04af63fb9661230faaac685 2013-08-22 15:13:24 ....A 58986 Virusshare.00086/HEUR-Trojan.Script.Generic-bf0cbd9fadcf39fa7e176d61e81bd92c3c82286ed5282a77172ee3f048b0c69a 2013-08-22 21:40:20 ....A 40062 Virusshare.00086/HEUR-Trojan.Script.Generic-bf131b066a7ac8d477861bae12cc6d0490d6bd1206af05ba9c2036904ed1d5a8 2013-08-22 15:52:14 ....A 27964 Virusshare.00086/HEUR-Trojan.Script.Generic-bf2d0a3510320f8761155bed580d4d64447527f472ce2f0020e52d644302bf9c 2013-08-22 16:54:10 ....A 22587 Virusshare.00086/HEUR-Trojan.Script.Generic-bf3074d365c936c4f31513c3d45262702b3dfcd512d4478c5693c557a35fe761 2013-08-22 12:07:06 ....A 39202 Virusshare.00086/HEUR-Trojan.Script.Generic-bf3e683d4edbe1d6d1af16dbc4cdbb72a3ceb4f3c8c38ef461bb9ae8726a35f5 2013-08-22 11:24:36 ....A 4540 Virusshare.00086/HEUR-Trojan.Script.Generic-bf51f610018f298c01f5d41dd53aac3c935ad30020ed492af6fdc13870b282a7 2013-08-22 11:16:56 ....A 12031 Virusshare.00086/HEUR-Trojan.Script.Generic-bf67b48a921bc429c186d1d59d94a7895632912fdfa8b5ab147d9541035408a9 2013-08-22 11:31:38 ....A 28069 Virusshare.00086/HEUR-Trojan.Script.Generic-bf6bcbfa434a87a2474d1c1e1b8fcd6b57ed755a9281b309f8f7f26ad67014d4 2013-08-22 11:20:08 ....A 31814 Virusshare.00086/HEUR-Trojan.Script.Generic-bf798744449e5d2f783f9530683e55eede0d85aa5bcbf1111611cab82a60c5ec 2013-08-22 18:00:14 ....A 5067 Virusshare.00086/HEUR-Trojan.Script.Generic-bf7caacd7cf078ffe633ab0346bc7b413a6fbd796d17d3fc4f983e354c6829c5 2013-08-22 15:39:40 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-bf808cae5e4c0feeb5b0feab38e4fcdfb03af902e1fc4298f71352680f03aa71 2013-08-22 11:02:16 ....A 2012 Virusshare.00086/HEUR-Trojan.Script.Generic-bf8d7a4229cad4abc7a0ee2cd6e0d3636c02f881143a2c7f7ee52b966c4c2dc9 2013-08-22 15:58:54 ....A 9930 Virusshare.00086/HEUR-Trojan.Script.Generic-bf9010cd268c3d0ec4a134b17e6ddee4b5bee17ec38156f3d5d8ad6a19b6265d 2013-08-22 11:29:04 ....A 13890 Virusshare.00086/HEUR-Trojan.Script.Generic-bf9524271bcb351aa41114a650d32adad18e616595d042ace9a6ee9cf1ab301a 2013-08-22 15:05:46 ....A 7674 Virusshare.00086/HEUR-Trojan.Script.Generic-bf968d4748a2a2a4381b656d1231623ca8a342f854c788ecf3bc487c044ab7de 2013-08-22 12:20:20 ....A 17963 Virusshare.00086/HEUR-Trojan.Script.Generic-bf979cc6993710c61293f0f1d99612f167e950d8290fe602dc084e26db4e5c1c 2013-08-22 12:13:40 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-bf9bb7cd3b1e37151daab007135c9cadda502cd5a5a483356dcf12cee5c4c106 2013-08-22 16:34:34 ....A 31822 Virusshare.00086/HEUR-Trojan.Script.Generic-bf9c0da280cdf0e052bf7eaa0b02dffc71e147a7a1e0693f679ce21867964140 2013-08-22 13:38:16 ....A 12394 Virusshare.00086/HEUR-Trojan.Script.Generic-bf9db2765b850cb0a3a18dc8911149a5380d28a3a8ede939eb661dd374224a38 2013-08-22 13:23:12 ....A 39986 Virusshare.00086/HEUR-Trojan.Script.Generic-bfa2d9bfffa9c48f269419abf38e0868a301ff37c9610a4b102749d582714327 2013-08-22 13:38:14 ....A 5397 Virusshare.00086/HEUR-Trojan.Script.Generic-bfa5da9a0a1ff11e536735826332ebe14de95944056a120a48a21dd5c9afa10f 2013-08-22 12:28:34 ....A 67524 Virusshare.00086/HEUR-Trojan.Script.Generic-bfb201530f88feff8f87372025d19d4adc6e1a7bcb8e121686e228466efa992e 2013-08-22 15:34:42 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-bfbd851b24dd613d75832b61211f1c7ee80f42995d4225f3412200e63490e132 2013-08-22 16:16:20 ....A 49300 Virusshare.00086/HEUR-Trojan.Script.Generic-bfc4503770e0541e90aa1e6252513432824e5939151c8056aa56ca5b69edd798 2013-08-22 17:52:28 ....A 5919 Virusshare.00086/HEUR-Trojan.Script.Generic-bfcc74f7eb0e1154cb0d1efd1b432d1430b0c207a832a8bc57bbc897df7ea7bb 2013-08-22 13:13:32 ....A 46249 Virusshare.00086/HEUR-Trojan.Script.Generic-bfd57c5ae1532489fab8b011d07d2fdfa4748c3fb22e7bf20e316cfce749d1e5 2013-08-22 13:50:32 ....A 10718 Virusshare.00086/HEUR-Trojan.Script.Generic-bfd9d052bec303bae5d1ecfd3568f05d20594b297a84069a99cb612a7c029730 2013-08-22 11:55:30 ....A 46558 Virusshare.00086/HEUR-Trojan.Script.Generic-bff58187db33f50745a06bf0de2ca319f11e40b7bfe9323ff047e93ffccacec3 2013-08-22 12:37:26 ....A 41940 Virusshare.00086/HEUR-Trojan.Script.Generic-c00b5e5cb920b0855abcf6aecf199a10c98542ac2409bfd8730ea4d3d6958eb2 2013-08-22 17:49:28 ....A 9790 Virusshare.00086/HEUR-Trojan.Script.Generic-c012d304787cda8be7ebe03dbc6b00d1f02cd8338cd46a1d22297fbb11045c64 2013-08-22 11:07:26 ....A 49006 Virusshare.00086/HEUR-Trojan.Script.Generic-c01310e2320b6b0a76436a1f735984fd059e07faf4c005dbd31e1592af3216c3 2013-08-22 17:11:24 ....A 20605 Virusshare.00086/HEUR-Trojan.Script.Generic-c018bd38beeaaeae94eb5e21cb22b1b98a59154f36b5ba4b6059342dd99c0234 2013-08-22 18:00:02 ....A 4090 Virusshare.00086/HEUR-Trojan.Script.Generic-c01bff08b6447dda25526c6acfe28b242590d763af33b9a8a4f5a253e2de21e1 2013-08-22 14:18:14 ....A 9192 Virusshare.00086/HEUR-Trojan.Script.Generic-c0232b9454e73a65e3f4ec58872ea12371a7c7c81cbe1e1a21268dec4f25a18e 2013-08-22 14:12:50 ....A 8869 Virusshare.00086/HEUR-Trojan.Script.Generic-c02ac86acd1b25084b25aaf8e99c64a0ab6538821dcf6d66e305c5915696fc7c 2013-08-22 15:49:00 ....A 12153 Virusshare.00086/HEUR-Trojan.Script.Generic-c047d6f463bf52333d0d6f259a4b21c0c574646d16ac686ff770b1b21df191de 2013-08-22 14:32:00 ....A 9151 Virusshare.00086/HEUR-Trojan.Script.Generic-c0643f7bb81a58dc76e4878bc0c8a419afc2182285a10b6467d38713b7552734 2013-08-22 17:28:32 ....A 90228 Virusshare.00086/HEUR-Trojan.Script.Generic-c08399625ee539ad3db968c7087e770a825f537d26a5cd3efab2da16917cf937 2013-08-22 15:51:54 ....A 41413 Virusshare.00086/HEUR-Trojan.Script.Generic-c08eb20e03812758d3417c9bc3a7c76d860371508e838bd63b4255495bf62ccf 2013-08-22 12:06:18 ....A 19277 Virusshare.00086/HEUR-Trojan.Script.Generic-c092ad2ae5ed29e5d0bf34f9fae68f76b3f8f6ab82f2df8385c7332e4220348b 2013-08-22 15:25:28 ....A 7916 Virusshare.00086/HEUR-Trojan.Script.Generic-c092ee61c2cc96f9ac9091a1a4dd9b760bff186240e5c55edb1a14910daa7929 2013-08-22 15:08:28 ....A 579402 Virusshare.00086/HEUR-Trojan.Script.Generic-c0939c9a5ae14406518dccc8e93d572f5e9a3a6e703802074f38780488283d61 2013-08-22 15:30:10 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-c0973f3d5f1bf917663369d99452ebe958d8f433342a2fa92b95669c94f8efaf 2013-08-22 14:20:56 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-c09a7dbdd6c692452ee78ec6b4c0746ed0149eeef151e995d8ee6a954166ff07 2013-08-22 15:55:24 ....A 78879 Virusshare.00086/HEUR-Trojan.Script.Generic-c0a0a5aa671fe908426f60c9e8c43779782771e89ee14455af9b1007bc788762 2013-08-22 13:03:42 ....A 63459 Virusshare.00086/HEUR-Trojan.Script.Generic-c0a64ffd7bd74e78167f82fc0bb6e9390c5f98ceb51e811735ba4033e41ce2ad 2013-08-22 17:11:24 ....A 14845 Virusshare.00086/HEUR-Trojan.Script.Generic-c0ac75e6355e24aecc6a3bbb7ca265d21406d41f556ab6dac32137c6deac287a 2013-08-22 11:44:02 ....A 953 Virusshare.00086/HEUR-Trojan.Script.Generic-c0ad46093cda9c70d6649bf244896b370286aeae41a9b56c0775dfc99c25d2f2 2013-08-22 12:31:34 ....A 93632 Virusshare.00086/HEUR-Trojan.Script.Generic-c0b180808a965217695102fc22e55b115e58dd0078cf1073bda75fdb51528720 2013-08-22 12:29:38 ....A 9568 Virusshare.00086/HEUR-Trojan.Script.Generic-c0d7573c8909f8d53549a5c53845c308dd928d0161411d8dd500de1dc6a47acb 2013-08-22 14:56:16 ....A 437 Virusshare.00086/HEUR-Trojan.Script.Generic-c0da88ac4f80c9385eaa4cf1acc7d6fbcb0d5ce1b4714b99c1c4bfa4edf65f17 2013-08-22 16:27:16 ....A 26659 Virusshare.00086/HEUR-Trojan.Script.Generic-c0f7ee7e3aeb684e131d50c4e1a92cd6828887d4de92df288bb6d39b1b1f66f8 2013-08-22 14:07:14 ....A 52485 Virusshare.00086/HEUR-Trojan.Script.Generic-c0f86b66f0835da5b49070c50346943bfcc008d08838820b249b2b3bae19d0e4 2013-08-22 16:32:08 ....A 31359 Virusshare.00086/HEUR-Trojan.Script.Generic-c0fcca2b0a3ae3a5165b1e0f83703bcdd9702bc54ba062f5d99c2e6e41bb09c0 2013-08-22 13:20:06 ....A 57762 Virusshare.00086/HEUR-Trojan.Script.Generic-c11ac8542ab6cc59d2e24d75a48350fc7d2def039f36847b488946e71fd732aa 2013-08-22 12:06:58 ....A 16103 Virusshare.00086/HEUR-Trojan.Script.Generic-c11bacc875817fe0469039e754640962e77409b50a1caf9ee3b6b804678756d6 2013-08-22 12:09:38 ....A 45446 Virusshare.00086/HEUR-Trojan.Script.Generic-c125c215fcfe3796395b69003dd7ce4240639f8e35fefb3f33b040c33d297dd2 2013-08-22 12:18:32 ....A 21440 Virusshare.00086/HEUR-Trojan.Script.Generic-c13044fae7a61c9b05f66a9b3c36f2f26d75b6f4f9b291049c94793e25b2eae2 2013-08-22 15:08:50 ....A 3632 Virusshare.00086/HEUR-Trojan.Script.Generic-c13abfd0c673c386a373968107603c188978faee4aed41d102cda54f0becee29 2013-08-22 11:17:46 ....A 28598 Virusshare.00086/HEUR-Trojan.Script.Generic-c13e8ccc9d919472785ec593e888fb34455d9301c3d46c5c961baff88b4f16de 2013-08-22 15:12:30 ....A 16782 Virusshare.00086/HEUR-Trojan.Script.Generic-c164d357b5a8a3a07b2069b64175791c7a094dd0fed2266b643bc6a36380ef1e 2013-08-22 11:34:46 ....A 12222 Virusshare.00086/HEUR-Trojan.Script.Generic-c16efba1b8a39f423d324ddd2650ee0fb6ea5c4c8e1de2b1f892f584f523bbd1 2013-08-22 13:24:34 ....A 161 Virusshare.00086/HEUR-Trojan.Script.Generic-c1755fe5e22ced85d8b04aa79019c1f2509fab9207e0a3231242d5732d00ba85 2013-08-22 11:28:16 ....A 48048 Virusshare.00086/HEUR-Trojan.Script.Generic-c177e742574eb3fcb33e2cf9eb4fd080e9cd339a28ea5f0120de240eed2ac63b 2013-08-22 15:52:28 ....A 1280 Virusshare.00086/HEUR-Trojan.Script.Generic-c18665c6a4c8593413d8e43c94a1836d121677833a7bd4c47c2e3fc0f76c6b22 2013-08-22 11:34:26 ....A 19548 Virusshare.00086/HEUR-Trojan.Script.Generic-c193651e6fe6554c13d8985f5e74e8c11b4f7e2842b1617caaa42121da526281 2013-08-22 17:53:10 ....A 25381 Virusshare.00086/HEUR-Trojan.Script.Generic-c1d56dde89d62a187a53ec7a579f338eb4be4d5f84ba388a7f143116ddf69dc7 2013-08-22 14:36:24 ....A 49977 Virusshare.00086/HEUR-Trojan.Script.Generic-c1ec7ae50b6589c2e970f1e35663625f67056660d50165cb66ef3663578bc74d 2013-08-22 16:57:54 ....A 22616 Virusshare.00086/HEUR-Trojan.Script.Generic-c1ed22ef32bbaf6c4c798ae63de4a19f9c043b14f8f80ba26d37eb0e83e796a3 2013-08-22 14:16:30 ....A 437882 Virusshare.00086/HEUR-Trojan.Script.Generic-c1ee5c07fee6a70cfa0106928276122b4228e6a3be6bea10a6f8a85908ccdbd6 2013-08-22 11:29:40 ....A 51174 Virusshare.00086/HEUR-Trojan.Script.Generic-c1f48fbf29c9508520b7434f3e3b081abdae8f29c5f1981332c982f14f57bf94 2013-08-22 21:38:22 ....A 683 Virusshare.00086/HEUR-Trojan.Script.Generic-c20454bb7cc7b1c57b7152be5a030994fb3a1e1621f02ed3cf78b7ddf14e92cb 2013-08-22 13:35:04 ....A 11885 Virusshare.00086/HEUR-Trojan.Script.Generic-c21072969399cdbdbdbad385d54d1c427bdb7d811df1e160f60a58f836190f42 2013-08-22 14:26:14 ....A 20180 Virusshare.00086/HEUR-Trojan.Script.Generic-c217019738a23c9b793e3d3a37a220abc490cfc9596f1f99a2e171a06ac4fad8 2013-08-22 17:27:10 ....A 8022 Virusshare.00086/HEUR-Trojan.Script.Generic-c2176fbd480a3099e2c0d2521bd529530f4a32121f204870d0bf96835524751e 2013-08-22 17:43:50 ....A 69154 Virusshare.00086/HEUR-Trojan.Script.Generic-c219f49b702747202d5bd145bded0dceb3e156999564adad14c11c111ef5ffe3 2013-08-22 16:23:08 ....A 48972 Virusshare.00086/HEUR-Trojan.Script.Generic-c2241be61fd1d176073b3a8bac58184d7e0bc6e83f0f143c68545f01687a6f18 2013-08-22 16:35:24 ....A 91997 Virusshare.00086/HEUR-Trojan.Script.Generic-c2270421e9da28c83f9d5267c90f446b0495dee4baff260c73515f94e2820688 2013-08-22 18:24:58 ....A 10187 Virusshare.00086/HEUR-Trojan.Script.Generic-c22a8c2f75e9824dd43d6f9b4c96f82d1c49a2f60decf07423b0e995d9d8cb8d 2013-08-22 13:46:12 ....A 1035 Virusshare.00086/HEUR-Trojan.Script.Generic-c22bb4541ac0a0c64ef1ffb4e095471255518315804b62c4f539ae598affb8d9 2013-08-22 11:08:58 ....A 20553 Virusshare.00086/HEUR-Trojan.Script.Generic-c230e35be810fdeeb64d7344c31e807eefd12734f4e25230eb6bdeebd1eb1bba 2013-08-22 17:06:52 ....A 7858 Virusshare.00086/HEUR-Trojan.Script.Generic-c2342cb2e8efbe2d65e9729fbb34bbea636c9e8e716f8d9f67864fd4103097f8 2013-08-22 16:58:26 ....A 6123 Virusshare.00086/HEUR-Trojan.Script.Generic-c23da5cc051e1f2acdf50a443d18edef3472241a29271fc7fc2f4079d1d5e339 2013-08-22 11:28:52 ....A 8360 Virusshare.00086/HEUR-Trojan.Script.Generic-c24437005861bb75f7b83c71722c314f715200088f868328c591c723f8a462b9 2013-08-22 14:10:04 ....A 35305 Virusshare.00086/HEUR-Trojan.Script.Generic-c2471071087fd8db91d195eda289eecaf31473a25c41b0c699c5c3490b5b53df 2013-08-22 15:08:18 ....A 86262 Virusshare.00086/HEUR-Trojan.Script.Generic-c248d489a84ffa8470e0239196d4d25ebccacc8823c127c60b8c5891fd38b2e5 2013-08-22 17:43:58 ....A 18090 Virusshare.00086/HEUR-Trojan.Script.Generic-c26488c89121c06264f63a01b6e0fa86b9c0d2d850903d05c0435de75189c4f7 2013-08-22 17:09:00 ....A 406 Virusshare.00086/HEUR-Trojan.Script.Generic-c26ab69dbaecfc8711fb27efb04200252cf62e9203c67488401c53aaa6e9b23c 2013-08-22 17:55:22 ....A 15647 Virusshare.00086/HEUR-Trojan.Script.Generic-c2754a59fde12da38d3cadb9f84aa2aeaff6a679200661ae0226c56c191abaad 2013-08-22 17:21:56 ....A 12241 Virusshare.00086/HEUR-Trojan.Script.Generic-c2766f7d5326975f907fc428c9a2277333fd7cde042dd7875867fe2815b98874 2013-08-22 12:07:40 ....A 8839 Virusshare.00086/HEUR-Trojan.Script.Generic-c27a44bcd2e16598ab9aa383455009f2211b209c87c6f039510010ffa18a3dcf 2013-08-22 13:26:04 ....A 7895 Virusshare.00086/HEUR-Trojan.Script.Generic-c27eb88d2c2af8853cad624efc65c0233743d4d74e939b6ca10eb4c6d70ea906 2013-08-22 15:44:18 ....A 20910 Virusshare.00086/HEUR-Trojan.Script.Generic-c297653611605bdaa4df94c96ddc01df90c0a62797375684ffe65eee9d2244d3 2013-08-22 17:46:58 ....A 40911 Virusshare.00086/HEUR-Trojan.Script.Generic-c2a47cde52a7e658e50b71b08dedb22b32aa23410a577af4a466949e380bccca 2013-08-22 16:41:16 ....A 21667 Virusshare.00086/HEUR-Trojan.Script.Generic-c2a833b195efec1902a88ed892a64baaca06ab8694a4af048d8bf946dd7c386e 2013-08-22 18:00:04 ....A 22181 Virusshare.00086/HEUR-Trojan.Script.Generic-c2b136f6ad3b5e19d3ecf2cfc3ddf9eda5acd02f9151eecd670b205f62725a92 2013-08-22 19:16:54 ....A 18784 Virusshare.00086/HEUR-Trojan.Script.Generic-c2dbc20bcda55579b494330f5eae1fa1501ce9689f9aa294486c74ad4a658d60 2013-08-22 17:50:12 ....A 127149 Virusshare.00086/HEUR-Trojan.Script.Generic-c2dce4df7ecddf0c0aab7be977bc4e18f8c2ac6f7d1013acb1feeca00ac32a4d 2013-08-22 14:45:38 ....A 4725 Virusshare.00086/HEUR-Trojan.Script.Generic-c2f0505004f26d32067dc07d6b3cf1ec25342b5124f951a2fc8d998c0e20e45a 2013-08-22 17:50:14 ....A 28972 Virusshare.00086/HEUR-Trojan.Script.Generic-c2f20f24c5cec613ae81a20a6b9d887f69a5a9594491edf22cb81130053cf187 2013-08-22 15:00:24 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-c2fd163b33165c9d0be3fcfa0c5879afeda6a2efcb8952fc60b8ae101d6f5b86 2013-08-22 15:58:00 ....A 42206 Virusshare.00086/HEUR-Trojan.Script.Generic-c2ff7c1206846141e944c96e5630781f7d570c422d1b99a23c1a2a609c324666 2013-08-22 14:59:58 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-c303542de3e15057fee4271f1e3ada9570d4822aac98f77381e9bd73ab256c8d 2013-08-22 11:10:52 ....A 6188 Virusshare.00086/HEUR-Trojan.Script.Generic-c310148a392e5baf76bdc2bda9a88ee3c7bbc2fcab31d5eada5ed41a6b5f53fc 2013-08-22 12:33:20 ....A 4291 Virusshare.00086/HEUR-Trojan.Script.Generic-c313b6e11b378ec17794a6070651cc6bf8cc7d4f7900257fcc9de5f0d73ba91c 2013-08-22 16:50:54 ....A 15359 Virusshare.00086/HEUR-Trojan.Script.Generic-c33b471fbc9223bf3ac8994627468afbd6205d8fe5a72c356b18fd161359864f 2013-08-22 13:29:50 ....A 33860 Virusshare.00086/HEUR-Trojan.Script.Generic-c33f2ebb89b83ae60d17ff579d6828f84121e24de687ac82daab47a33b503b48 2013-08-22 14:52:54 ....A 35091 Virusshare.00086/HEUR-Trojan.Script.Generic-c342f0aac00b62964f1184627e5065582b4111d1132d63bd9c21b7dd6e29134d 2013-08-22 11:58:14 ....A 11867 Virusshare.00086/HEUR-Trojan.Script.Generic-c349919c72d5dd7be1ab1f11e7a3bf8a692ceb8b2b32a2fa8f401185ac67bedf 2013-08-22 12:32:26 ....A 11705 Virusshare.00086/HEUR-Trojan.Script.Generic-c3593852a01872dd0c14263d6b969a6a919dd518c6ec97432968951f1cd9bc6f 2013-08-22 15:10:08 ....A 91819 Virusshare.00086/HEUR-Trojan.Script.Generic-c3625b8b728ab5cfa9fb62fe1eb476a8610d177aef1342a31392a5ccb4a79564 2013-08-22 17:43:50 ....A 12548 Virusshare.00086/HEUR-Trojan.Script.Generic-c372742b2f4314ad5d0d3e731197b3ddd1896a78b8f9fb70bf623887edb1d238 2013-08-22 16:31:06 ....A 9293 Virusshare.00086/HEUR-Trojan.Script.Generic-c375c50ecf5e849f7f7fd1d79e9061875f8ba155dd161e78109d5130fabd196b 2013-08-22 14:32:06 ....A 91376 Virusshare.00086/HEUR-Trojan.Script.Generic-c376764361b26f205d6e81d20fb31b463f81effcb767fb80adf6c221875d28f5 2013-08-22 14:01:02 ....A 62515 Virusshare.00086/HEUR-Trojan.Script.Generic-c383ff2b17958a7e8932c459d384f99e42dee76eb033548177edf45415795d42 2013-08-22 16:06:54 ....A 91495 Virusshare.00086/HEUR-Trojan.Script.Generic-c38f8c0092630ae435d22df137efb6bc191bd50e16a75892d939cff793c9ec78 2013-08-22 13:19:10 ....A 53202 Virusshare.00086/HEUR-Trojan.Script.Generic-c3bd06ed3bb403b902ed78255113209ad7a6809e62a8a8a1c298f54bc2dd8e31 2013-08-22 12:29:30 ....A 42846 Virusshare.00086/HEUR-Trojan.Script.Generic-c3bfc0b97a2f7dd44d1d4eecc75677c156fc704561d252b1fb8817ec89f1a89a 2013-08-22 15:49:02 ....A 17306 Virusshare.00086/HEUR-Trojan.Script.Generic-c3cc5692b575a85eb64e545ada3dc5dc2416224f443eb0c5c356c8fafcd14fa4 2013-08-22 12:44:30 ....A 12284 Virusshare.00086/HEUR-Trojan.Script.Generic-c3d55e4935e1f71bf694fc9e2c5e1125b97a4e4e846e88a74c2c1960dab2760d 2013-08-22 11:11:24 ....A 40670 Virusshare.00086/HEUR-Trojan.Script.Generic-c3fb326998c60851a695ed2482d215f41b5874f1f58d9bc138f956436ee408ac 2013-08-22 11:50:42 ....A 23224 Virusshare.00086/HEUR-Trojan.Script.Generic-c404d054b20277e3403a3fbc55f29e685a380c2baceecb7078ac33d0ef3c83ce 2013-08-22 15:19:30 ....A 12648 Virusshare.00086/HEUR-Trojan.Script.Generic-c4251657bc1f117a86543da011ee3e31844ee9fe1361b352b4bd892362ef53af 2013-08-22 14:47:36 ....A 78485 Virusshare.00086/HEUR-Trojan.Script.Generic-c42b5ea691beb5efa35006e87bb169dcdbbd002343bfe6eec91be4111d535a56 2013-08-22 15:00:38 ....A 145781 Virusshare.00086/HEUR-Trojan.Script.Generic-c431b7fefb1155a9e5171b12b6f60338d4d6b6e79e80a65d4dbaea7a481f8f2c 2013-08-22 15:55:48 ....A 47209 Virusshare.00086/HEUR-Trojan.Script.Generic-c43b0304385f0632786d6a4ee7021a4793c880ecf1d250586dbd60f47eb349a6 2013-08-22 16:05:46 ....A 12420 Virusshare.00086/HEUR-Trojan.Script.Generic-c43c834f538a3ac5c5ae9d252741858e9b714e406f498db7f547e80a2ae7fa42 2013-08-22 16:57:52 ....A 24767 Virusshare.00086/HEUR-Trojan.Script.Generic-c43d70e9725f690e430a96e65d55e40db61e90b6cb5066b3c1a5fe657e126489 2013-08-22 15:03:50 ....A 17558 Virusshare.00086/HEUR-Trojan.Script.Generic-c444aabbe830f96815260774776aeeb5b55909588bad90adc14098181980ff8c 2013-08-22 15:19:28 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-c4483b59d9850f1470a61c5df6ff475c178672b449baf4514dabea9314142897 2013-08-22 16:22:12 ....A 43369 Virusshare.00086/HEUR-Trojan.Script.Generic-c44b979e2f30317b1ce749e8cfdb349dd5ee0da15252e8ec7aceef8991449c6a 2013-08-22 16:45:06 ....A 5294 Virusshare.00086/HEUR-Trojan.Script.Generic-c4553fbf2825d5511dc16574edfa457ca75c35a90e3576395643ef47c66f203f 2013-08-22 13:42:56 ....A 4764 Virusshare.00086/HEUR-Trojan.Script.Generic-c460181b142ff3993c51533d1bdd9d744ecba3cc6ee0e3c0e4e990af79c689d1 2013-08-22 13:34:12 ....A 123515 Virusshare.00086/HEUR-Trojan.Script.Generic-c4654685c9ea51d6a9ba9a5086e3341ec95ccb4a38fb44295f8a3e3ec6989f04 2013-08-22 11:19:12 ....A 43898 Virusshare.00086/HEUR-Trojan.Script.Generic-c47065007278fc7e960ccf041a5cc246219ec97eeaa98bce785da28c76e439dc 2013-08-22 14:43:20 ....A 48211 Virusshare.00086/HEUR-Trojan.Script.Generic-c473348c4984ef755feb42d97a586d3104625ea456606224842147bdd01ce4e2 2013-08-22 15:16:28 ....A 63549 Virusshare.00086/HEUR-Trojan.Script.Generic-c476a755daf15c56f361a0764bc6113271b475cdbe730c3fca6940a3a0d1e020 2013-08-22 15:10:16 ....A 23384 Virusshare.00086/HEUR-Trojan.Script.Generic-c47cfd89aa938e2cead8ad1a1ca680a0a16ef20759a94ae3aaac7e889ede3ff6 2013-08-22 16:40:38 ....A 41670 Virusshare.00086/HEUR-Trojan.Script.Generic-c47d7848732aee01fe5aaec796c005b650712187f46644263b55513e6a8231ad 2013-08-22 13:47:52 ....A 5541 Virusshare.00086/HEUR-Trojan.Script.Generic-c4868325f6501b4fe1f73df004dd6dfe79dde4286f275a2f1c866f274943bb9e 2013-08-22 15:13:10 ....A 16836 Virusshare.00086/HEUR-Trojan.Script.Generic-c48f045a0936c4033a1044a23f2f280930be80237a50ad96987cb8340ba9d2d6 2013-08-22 13:27:00 ....A 34163 Virusshare.00086/HEUR-Trojan.Script.Generic-c4958fa0e2328e52a8cc853e23ffad2559599c758cc7ba6fab4bf3dc40f4059f 2013-08-22 14:57:44 ....A 19290 Virusshare.00086/HEUR-Trojan.Script.Generic-c495dd17e3bc111c841883e7663d7f2c76263cf1cbf6abae0aaa0ee2a9ffad5c 2013-08-22 15:11:46 ....A 57761 Virusshare.00086/HEUR-Trojan.Script.Generic-c49777e8a881bc46047a90e130631017a251a9d406ddad8499f29c4aea7d7b1c 2013-08-22 14:46:12 ....A 56935 Virusshare.00086/HEUR-Trojan.Script.Generic-c49c567d220be6c4e393d6fdd42662bf20620b81582f9bf398229c1ccdc2ce55 2013-08-22 12:16:16 ....A 32121 Virusshare.00086/HEUR-Trojan.Script.Generic-c4ab6a170502afd03a9b1241be309c7c5c0eeaaa6a275758599763b670d6de78 2013-08-22 11:56:06 ....A 78507 Virusshare.00086/HEUR-Trojan.Script.Generic-c4c7fbde8eba8f803b7b7612df4963c742fbb4aad5d86923b91ed07187d6d97a 2013-08-22 11:30:46 ....A 32255 Virusshare.00086/HEUR-Trojan.Script.Generic-c4ca6f2a6cd7e54738015610390b9ade1c3ed9146624a1892a45568ee9da8c1b 2013-08-22 17:50:16 ....A 73322 Virusshare.00086/HEUR-Trojan.Script.Generic-c4e1aa0aa4ad8f339d56a91f1b859901407cd53e8fd92235a1b5aa99a3152816 2013-08-22 15:11:44 ....A 47149 Virusshare.00086/HEUR-Trojan.Script.Generic-c4fad1c09d9a356e824299144f01b81c4e4f5c6f500f7a2091eba99e5f463a22 2013-08-22 16:16:06 ....A 3128 Virusshare.00086/HEUR-Trojan.Script.Generic-c4fd9707effa1ff93ea4d44a4feb48c02bae07846033735fdf1874b7cf84363d 2013-08-22 11:58:14 ....A 57054 Virusshare.00086/HEUR-Trojan.Script.Generic-c50434cc3dabe321112dac276118b637dfcd6086e0c2cda55fee38289b76e072 2013-08-22 14:32:16 ....A 61798 Virusshare.00086/HEUR-Trojan.Script.Generic-c519cccc7cff99ad01fd6b4ab92b92f6e897e54fcb2a0f90a2b547daaa3a7519 2013-08-22 10:56:06 ....A 26950 Virusshare.00086/HEUR-Trojan.Script.Generic-c51be27c39c5e928146785374b35692eaffa4fa84cc3b51dadc100a93d1f6347 2013-08-22 13:39:20 ....A 24919 Virusshare.00086/HEUR-Trojan.Script.Generic-c5263a138e6749854d855c8be4ac3e5d49ddd3c53829c5950189fada19f09189 2013-08-22 15:16:16 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-c533d7e819ace741c28789be116345ce537f2a0ff76944cbd844b3e9051f01ec 2013-08-22 16:17:46 ....A 81507 Virusshare.00086/HEUR-Trojan.Script.Generic-c542d7f2e8bd25e44037e94bd56ffaea518ebd9871942d58d029a38a12b3cdf1 2013-08-22 15:58:26 ....A 64929 Virusshare.00086/HEUR-Trojan.Script.Generic-c547e9f42ac6cf01fb88f52c95a109a9b819595450f01906639c410cdcfa0351 2013-08-22 15:05:20 ....A 7173 Virusshare.00086/HEUR-Trojan.Script.Generic-c5480302a0547bd1e1f6389e1bc0506a42cf599377d4fcd5631dc76f1b2a7280 2013-08-22 13:33:28 ....A 70805 Virusshare.00086/HEUR-Trojan.Script.Generic-c54a5d27f5badafd53037f89c1dc5e33ae0e9f1815bd7fed63b693a080bba49c 2013-08-22 12:37:56 ....A 4035 Virusshare.00086/HEUR-Trojan.Script.Generic-c5654b85bb1b244c99d2863211bd678e875e17082f3f0a6b000fcf22d6584902 2013-08-22 11:22:58 ....A 28209 Virusshare.00086/HEUR-Trojan.Script.Generic-c567d623dc2522a8993344c19bb94fbb94e7b34c0d7f96395f04559eea0aef1e 2013-08-22 15:19:22 ....A 84986 Virusshare.00086/HEUR-Trojan.Script.Generic-c56d70c68c50e2fd9ecd9571d992aabcc04e469416afefc16e1e6250ccb28dff 2013-08-22 13:22:30 ....A 53483 Virusshare.00086/HEUR-Trojan.Script.Generic-c5767405685a7e6cbb5b29d66055f6279b5fd51de2213580b2c5c40148030f99 2013-08-22 21:46:24 ....A 38403 Virusshare.00086/HEUR-Trojan.Script.Generic-c577265c61688794bb7209bb7a3baac7cc9ebe052c011b4c4672e6865c1a6e58 2013-08-22 17:24:56 ....A 44160 Virusshare.00086/HEUR-Trojan.Script.Generic-c57915d496230f5b403856adbf83eec4471b8a86d598cf4cdb0a66042119f090 2013-08-22 12:44:20 ....A 36750 Virusshare.00086/HEUR-Trojan.Script.Generic-c5857c983eeac0fa590d21d1cdc9c81dfe48ef25800c10366cdac4ad94759dcd 2013-08-22 13:07:50 ....A 15707 Virusshare.00086/HEUR-Trojan.Script.Generic-c5871be5dbc0c3f26a9c3225140c7fbac725e14c64faf6c3577ac2cbcbd38bec 2013-08-22 17:37:54 ....A 17134 Virusshare.00086/HEUR-Trojan.Script.Generic-c598dc17c7ed02c6221b7a832c2bb4c5fc504af8a2dfff229e414f504d8e41f5 2013-08-22 16:21:28 ....A 52561 Virusshare.00086/HEUR-Trojan.Script.Generic-c59afceb01341aef86c4ba5b7efd4782cd3026257a42dc94a68bba9fd37c7ccb 2013-08-22 15:26:20 ....A 51979 Virusshare.00086/HEUR-Trojan.Script.Generic-c59fb6b12fa94252b2a7d3fc5aab168b001f6a2a3613a2feb587996a07c7974c 2013-08-22 11:59:18 ....A 4480 Virusshare.00086/HEUR-Trojan.Script.Generic-c5b7729acfae337e82501bf26db4de83e8892bca9d7ac6027779074c27030697 2013-08-22 13:29:34 ....A 15780 Virusshare.00086/HEUR-Trojan.Script.Generic-c5c4e525a86a7423562706273630e7508f6ef50a182c9c51597af4294499671b 2013-08-22 16:51:32 ....A 19769 Virusshare.00086/HEUR-Trojan.Script.Generic-c5d779b6210b0c58763da27ef9ec0f5e5092a7ed3d6077ddc50bf2d368a87cdd 2013-08-22 10:45:56 ....A 16116 Virusshare.00086/HEUR-Trojan.Script.Generic-c5da0f8ae431e38f9ef8cc4ae24fd1248eb81d24e8151b699717628f4a6016e6 2013-08-22 12:51:00 ....A 18809 Virusshare.00086/HEUR-Trojan.Script.Generic-c5e9efa82f28c74f70921b5c6ff450ba48f4b8a697d0b57f308ba82236a85ec3 2013-08-22 12:28:52 ....A 32441 Virusshare.00086/HEUR-Trojan.Script.Generic-c5ee944e8e1f54aaf84760179037b9da2dfe4d5622271a81b0bc42ad1bb8ff6f 2013-08-22 14:27:10 ....A 28840 Virusshare.00086/HEUR-Trojan.Script.Generic-c5f416b4950ee08ccc8193bb1285d1f7352f3c0ed29d8f14a36b40d8a6c6821e 2013-08-22 16:22:56 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-c5fcccd1d04067d173bacfeeed0ac6f2c103b94d4bddef568f3906c086756cd6 2013-08-22 14:40:18 ....A 57535 Virusshare.00086/HEUR-Trojan.Script.Generic-c6019787963ef8caa7ba907b446371236241f7eefc1249bce9cb2091288e44d3 2013-08-22 12:36:56 ....A 25789 Virusshare.00086/HEUR-Trojan.Script.Generic-c6076e06496266f87e90020f3c93d225004f99b1086fbfe0d3b913909848645e 2013-08-22 15:40:40 ....A 30929 Virusshare.00086/HEUR-Trojan.Script.Generic-c6081dd73c3adcd2b065e05706145b543d83ebab5d6c7a3d2275cb1a5ba4b9a1 2013-08-22 11:38:32 ....A 18863 Virusshare.00086/HEUR-Trojan.Script.Generic-c6106bafdf259930ae85ab6a153a460a95f0ad9ecdd48f94986ea01d4a85b548 2013-08-22 21:11:26 ....A 5101 Virusshare.00086/HEUR-Trojan.Script.Generic-c615a00aadcd29e6e35ebe040d737bc4afdc2c5ce6cf8ec12080435f39cf7a88 2013-08-22 15:58:52 ....A 107625 Virusshare.00086/HEUR-Trojan.Script.Generic-c62499f71e16fcce4db9d44dc7794276f921780590c440b41161263e655b55f0 2013-08-22 17:54:50 ....A 36569 Virusshare.00086/HEUR-Trojan.Script.Generic-c6250d7fd5bc1660a19f81dd08d01cfc1428150f29be8e477194b0a6719f3489 2013-08-22 14:45:18 ....A 52081 Virusshare.00086/HEUR-Trojan.Script.Generic-c6264607c9dbd45f4bc0956952d8888554f50a25c1419826e2f9af792621fdd1 2013-08-22 19:42:14 ....A 696 Virusshare.00086/HEUR-Trojan.Script.Generic-c62b2ea89ae88ce54727a095a4cb3deaaff7374aaa43e026d8244bc266b37a58 2013-08-22 14:30:18 ....A 19058 Virusshare.00086/HEUR-Trojan.Script.Generic-c62ef85b7650918e44ffaf2c528ce9f731c00d733bf78d63d5f891c25258b335 2013-08-22 17:22:12 ....A 12674 Virusshare.00086/HEUR-Trojan.Script.Generic-c630ad962ae621b442aa5a133bd372b2fa1ac76793523cffaf4be023db0040ed 2013-08-22 17:33:40 ....A 3071 Virusshare.00086/HEUR-Trojan.Script.Generic-c644d4800a6506da9a14360307a0515a276132936d55b7f1eb7d49b073384a1b 2013-08-22 15:16:32 ....A 48048 Virusshare.00086/HEUR-Trojan.Script.Generic-c646edc689ada4365e52a96c22d7f76dee3848d90ba6dad9979ca88c5a75a468 2013-08-22 12:29:36 ....A 64689 Virusshare.00086/HEUR-Trojan.Script.Generic-c648707b8e6e4f3a603e24e8a866f03573fe64c98d88dcc276852c1b135c2700 2013-08-22 16:55:58 ....A 15358 Virusshare.00086/HEUR-Trojan.Script.Generic-c657bdd7c95dc039590004371abc34e9c42ee044d33893135118ef59eba340ce 2013-08-22 15:49:04 ....A 19405 Virusshare.00086/HEUR-Trojan.Script.Generic-c662c2ff92b965751932c4505dcc264bf6b128f3de8eaa9f376b6ee750b5b343 2013-08-22 13:53:46 ....A 59420 Virusshare.00086/HEUR-Trojan.Script.Generic-c665838396970ff678835032d95bb39e0db9bd567df56378bc6b211a998cd3dd 2013-08-22 10:38:16 ....A 54054 Virusshare.00086/HEUR-Trojan.Script.Generic-c669d8774b9add385b0af7fe9d2cf4d95013f412bee4b93806cd6b9d670c1989 2013-08-22 16:04:08 ....A 24822 Virusshare.00086/HEUR-Trojan.Script.Generic-c6833c1b02051067a91fc69206e0ad87899160066e044c8b8bd6fcc725145e02 2013-08-22 17:43:56 ....A 13673 Virusshare.00086/HEUR-Trojan.Script.Generic-c69e226d608a3807c633691fb2591fef7879cddebda020d99496946dee2db176 2013-08-22 15:58:48 ....A 45330 Virusshare.00086/HEUR-Trojan.Script.Generic-c6aa5b6668b8976083ceacd3943a803ebe80fab323c8900297d4fded56160647 2013-08-22 14:58:26 ....A 40836 Virusshare.00086/HEUR-Trojan.Script.Generic-c6b680bfbda1d5e9b865422dbed415f626336e980e376d5036c8683258c765f9 2013-08-22 15:28:20 ....A 58268 Virusshare.00086/HEUR-Trojan.Script.Generic-c6c1682a3bd0c4a57ac42f2ad0f726a6981fba521b77fac9039a1e0fdec8d0ba 2013-08-22 10:43:46 ....A 30711 Virusshare.00086/HEUR-Trojan.Script.Generic-c6d2e96cb3d6fce3fc33443dec1ea2f731fddcb2fe162a75ba63f9f953808e17 2013-08-22 12:09:34 ....A 28996 Virusshare.00086/HEUR-Trojan.Script.Generic-c6d40457bca6ecede4fdaca51bed2407f28b2d19ec388d548172baa3c016b14f 2013-08-22 13:05:12 ....A 11976 Virusshare.00086/HEUR-Trojan.Script.Generic-c6da16b77bda147185b8a724e0c363bd3ea1184753d01d3be49d8574f4bdf631 2013-08-22 13:24:56 ....A 76264 Virusshare.00086/HEUR-Trojan.Script.Generic-c6e0c99c41b54d72523657b94ba74a0ba4fb1f79147755deab78554b2733c603 2013-08-22 17:03:56 ....A 6631 Virusshare.00086/HEUR-Trojan.Script.Generic-c6e1c229a7c2f2b34a4292e90e30ae61beb8ec777a027c7c1fb688c8d30a28d3 2013-08-22 17:36:38 ....A 47479 Virusshare.00086/HEUR-Trojan.Script.Generic-c6e59a4e2acc95a58b16858e5d80ede830b1af867bf9bb1cd52455404418dc6f 2013-08-22 15:17:00 ....A 21576 Virusshare.00086/HEUR-Trojan.Script.Generic-c6f286abc6dff684c6aa05f5169592b4c07284630aafc74815205364f3926512 2013-08-22 17:28:28 ....A 9515 Virusshare.00086/HEUR-Trojan.Script.Generic-c6f372d5f0fa9d10dd3e092d5ce7e43e08d1bdbf10173d6b58d5201a38097aec 2013-08-22 11:29:42 ....A 49761 Virusshare.00086/HEUR-Trojan.Script.Generic-c6fda507df48697dd409abe3dbf4dc001d8af977bc735f77a29d2536cc65726f 2013-08-22 14:00:24 ....A 11688 Virusshare.00086/HEUR-Trojan.Script.Generic-c6ff896f6cc29dc377b686c855b34aab731ed1519361966717b3a15ac8c5ab7d 2013-08-22 17:10:36 ....A 114830 Virusshare.00086/HEUR-Trojan.Script.Generic-c7017f82a2188538bd7982fe231e9b27a5f494f3a93e519a71cb581373814526 2013-08-22 13:36:06 ....A 21843 Virusshare.00086/HEUR-Trojan.Script.Generic-c72bc095470ae2f283d50294de14fda73d99f596b1fde0402c336f7e4bbb95c2 2013-08-22 14:37:38 ....A 66585 Virusshare.00086/HEUR-Trojan.Script.Generic-c735e0a436d76d3ae08b203fea8b4ca62dcc11b4d910474a39271596c5bd4ccd 2013-08-22 14:32:24 ....A 27823 Virusshare.00086/HEUR-Trojan.Script.Generic-c7382460effe8558ef0acd35c86b41ab04057a86f7c4a012513f38020759b9ef 2013-08-22 15:53:48 ....A 106614 Virusshare.00086/HEUR-Trojan.Script.Generic-c7488b69128fa07e516532e0fb2a247cba45d756fb3b0182fc86f37db38a1ef3 2013-08-22 15:50:26 ....A 8943 Virusshare.00086/HEUR-Trojan.Script.Generic-c759202f0529b669977edb69e6f9c5896130be71368765c1c0b7b34bbb042193 2013-08-22 15:50:42 ....A 15152 Virusshare.00086/HEUR-Trojan.Script.Generic-c75e6f809423e548239e85606058820a46993139354717bce9b7b7520242b429 2013-08-22 15:29:02 ....A 31012 Virusshare.00086/HEUR-Trojan.Script.Generic-c76ca94132a88946c248ef66923059b58d39e260da84ab637d70900c31f49c88 2013-08-22 15:21:38 ....A 26712 Virusshare.00086/HEUR-Trojan.Script.Generic-c773940dbd6af90e496af09b74001f74dca85282c421b2e78ff1a5d99af6306e 2013-08-22 13:43:08 ....A 5691 Virusshare.00086/HEUR-Trojan.Script.Generic-c774d2ac9e07a611746c0e3ac0f3fd72b9cec8d1c68ed5a4b481ee5ac15dc35e 2013-08-22 15:15:14 ....A 21546 Virusshare.00086/HEUR-Trojan.Script.Generic-c783a359f589798e2c63527d9368ac5cd16ae4219859a28eccbbdcafd87d6ee5 2013-08-22 15:45:16 ....A 23000 Virusshare.00086/HEUR-Trojan.Script.Generic-c784157d6c849d99f09b8bc5dd607fb5f79cff6e8b220495e00916726c72aece 2013-08-22 13:24:30 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-c78b8327702c7da64980ed6bd2291831c6662be0df163d536c44e88c9b6d1fe2 2013-08-22 16:11:18 ....A 20312 Virusshare.00086/HEUR-Trojan.Script.Generic-c7930b2bdaed47ee2079f67ba3ddb900b33b9aa6efeeabef66b9a2e85c2d60ae 2013-08-22 11:50:52 ....A 126786 Virusshare.00086/HEUR-Trojan.Script.Generic-c79364b0a29108465c2383bdcb307fc9a22aefb3f2345e9a33193853f43f9f63 2013-08-22 16:33:48 ....A 34823 Virusshare.00086/HEUR-Trojan.Script.Generic-c79b979c866487f543da236a7c1a3af45ce6a7db9bdab2a1c7dcdadb5ea0331f 2013-08-22 16:01:24 ....A 7447 Virusshare.00086/HEUR-Trojan.Script.Generic-c79d5c23a62eeb83f4e499fab29ac26265f2d407dd2c2bacff94cb3152b41622 2013-08-22 16:36:40 ....A 31139 Virusshare.00086/HEUR-Trojan.Script.Generic-c7a85dfefa1dcf33911981854c331ff297012fa56572d4e21ddddf2ed29668a7 2013-08-22 21:30:50 ....A 200171 Virusshare.00086/HEUR-Trojan.Script.Generic-c7a8d6be337fa66773b94339f71f0671f43e9f459bf91b89eb262be6d719e849 2013-08-22 15:49:54 ....A 553 Virusshare.00086/HEUR-Trojan.Script.Generic-c7d4b2423909b59e18b15fea32a189e017c694a7dd0eb3aeba8c310e82655690 2013-08-22 15:50:08 ....A 21096 Virusshare.00086/HEUR-Trojan.Script.Generic-c7e30388979cea7e830ca3692b95c5e2eec8ec91fa2e930c9c975c7235b39a3e 2013-08-22 11:35:14 ....A 111590 Virusshare.00086/HEUR-Trojan.Script.Generic-c7e76869800b45df93956919cebaf552943d04a0fa117705c18211af446ed96c 2013-08-22 11:48:28 ....A 2265 Virusshare.00086/HEUR-Trojan.Script.Generic-c7e79f59f70bdf2787d488368e500862bba3d7b48dcb54a49303d9d89f0aabfa 2013-08-22 15:12:20 ....A 17446 Virusshare.00086/HEUR-Trojan.Script.Generic-c7e7bf8c013605faa22255c0f387ed8f9eb016f1ec5bd39922027770b5fc2278 2013-08-22 15:55:46 ....A 23967 Virusshare.00086/HEUR-Trojan.Script.Generic-c7f8e18377cc9731fa400ef47d8a1a0a1d42c689de799319d0214502a802ead5 2013-08-22 14:40:02 ....A 52509 Virusshare.00086/HEUR-Trojan.Script.Generic-c80d20b61790aa888e220a3cbb6025c9d36db07f22ed96457df3185f5feb4114 2013-08-22 13:59:34 ....A 8645 Virusshare.00086/HEUR-Trojan.Script.Generic-c80dc2d7f774844c31d2c1216ea41440d8f5097394abee05dde092ef05f0571e 2013-08-22 12:08:26 ....A 12038 Virusshare.00086/HEUR-Trojan.Script.Generic-c80ec81a7b332d50a3392ea99698ffbc5e4d4f8a3e5251107cf0f4705afbbcd0 2013-08-22 13:52:04 ....A 7981 Virusshare.00086/HEUR-Trojan.Script.Generic-c814fcb0119ed3be2b3eec86b4f706d102b9eefc005ed104af119e920807e300 2013-08-22 16:45:06 ....A 6909 Virusshare.00086/HEUR-Trojan.Script.Generic-c81d350ab261b626ec38e94df5e6d472cb9daf6fb6c8888b0fd2d6861712c326 2013-08-22 21:45:52 ....A 3510 Virusshare.00086/HEUR-Trojan.Script.Generic-c824f40dd6cfdc09404d0f487150802be30b5f133171d4ac0b7c596c40764968 2013-08-22 13:16:02 ....A 8996 Virusshare.00086/HEUR-Trojan.Script.Generic-c82b185d6ff07f4003113bc57435079abf575cd768a5d7d6c27e00c7a68ff4a5 2013-08-22 14:46:14 ....A 64901 Virusshare.00086/HEUR-Trojan.Script.Generic-c82b2248311258246f6ab958f323e9731a739541db16d4b5ee34ed2f1c0df0f6 2013-08-22 11:09:52 ....A 12848 Virusshare.00086/HEUR-Trojan.Script.Generic-c830f1859d422ea03b5c610785318cfa5d817ce3dd10b742b9a096c8144649bf 2013-08-22 16:36:46 ....A 77900 Virusshare.00086/HEUR-Trojan.Script.Generic-c85372b26fd91bab3eda13f68bdb6b23bf31c272430d735c7587b4afce4ac125 2013-08-22 15:46:58 ....A 8225 Virusshare.00086/HEUR-Trojan.Script.Generic-c85beb6ffba819a15ecf3ce28665d8c14985b9ea95347712f434415424c14abc 2013-08-22 15:46:28 ....A 40653 Virusshare.00086/HEUR-Trojan.Script.Generic-c86392338017b03be1b898c0acc594e35b6c39137126e1900f26a5dee7377f02 2013-08-22 12:56:30 ....A 20192 Virusshare.00086/HEUR-Trojan.Script.Generic-c86c728ce9839b55cd64ad013fd8994d01ce7c91542f9ef9116172c2f87df5a7 2013-08-22 18:20:58 ....A 27762 Virusshare.00086/HEUR-Trojan.Script.Generic-c86f7d0da138f140bd6092cd44464191c5fd4d8b913b86022377674735336aee 2013-08-22 11:28:26 ....A 45893 Virusshare.00086/HEUR-Trojan.Script.Generic-c8719159a286e2a7851ec8a8260cd512d5e195f6e5f2b1184a4add54d0ca00b6 2013-08-22 11:37:34 ....A 13545 Virusshare.00086/HEUR-Trojan.Script.Generic-c874bc3f3af14846a28227371f01dbd8e0e8787a78d07d097cbd75e30d485b57 2013-08-22 17:50:00 ....A 25070 Virusshare.00086/HEUR-Trojan.Script.Generic-c87a63e5297d8b7bb84bb2656fb2072e823155dd09f0f22a6957b52792a77016 2013-08-22 12:56:24 ....A 10335 Virusshare.00086/HEUR-Trojan.Script.Generic-c87e6d08441ba719c5c219486b9d719f91e066157792e2a2e29bf4bcebb9f5a5 2013-08-22 17:13:24 ....A 7516 Virusshare.00086/HEUR-Trojan.Script.Generic-c88678f727e383e390ca7e27e3ddcc5fc695fc39f7a16d16358cf993649f488c 2013-08-22 16:11:20 ....A 19621 Virusshare.00086/HEUR-Trojan.Script.Generic-c88686bcb7f055ec646f4ab67561bf56407994e72597628aa2f5da35efc06251 2013-08-22 14:59:16 ....A 47655 Virusshare.00086/HEUR-Trojan.Script.Generic-c886de80c04533b2dce8ba8780ce09ca6e0c080cc03e68f7fca5d4740764c0b0 2013-08-22 12:06:58 ....A 102076 Virusshare.00086/HEUR-Trojan.Script.Generic-c8881e9ba554e96209079b9ad3ffc24db108bb39eef8364b4db4c0e923b6843b 2013-08-22 17:50:18 ....A 22315 Virusshare.00086/HEUR-Trojan.Script.Generic-c89c01ca0b0645d6d41c3964c61be630b2fc85ceb240eb17b269a91089c97065 2013-08-22 12:52:00 ....A 222 Virusshare.00086/HEUR-Trojan.Script.Generic-c8a700257df911c2390076b0cd1fb9cb229aae6200deb95a9c6909ed0b419c56 2013-08-22 12:36:48 ....A 56224 Virusshare.00086/HEUR-Trojan.Script.Generic-c8ac588b16f54d6458e5d8da63269a2a4752c9d035c76476ace5f0f79c61f07d 2013-08-22 14:55:06 ....A 4143 Virusshare.00086/HEUR-Trojan.Script.Generic-c8aebb734086a3d75f97b7770aa9a7ab92224c53323636b375a0c37be53e1825 2013-08-22 16:25:40 ....A 76756 Virusshare.00086/HEUR-Trojan.Script.Generic-c8c82537c94e71269992e188b108b249740e64698842271fd4b7b2406ae7cac8 2013-08-22 14:51:28 ....A 6169 Virusshare.00086/HEUR-Trojan.Script.Generic-c8cd40f230a40e6b97033ecf7e844eba5c3b7fc8b2bc428cd33019804e205cc6 2013-08-22 14:44:56 ....A 21542 Virusshare.00086/HEUR-Trojan.Script.Generic-c8d16b2ec43ece72bde53be1e816a706d359668abe343de91820fb60a2bc2667 2013-08-22 13:26:06 ....A 28459 Virusshare.00086/HEUR-Trojan.Script.Generic-c8d60377f2dba2b795ca73f8342d95699df3c63ada2c7a209ccd88a0ae69e88f 2013-08-22 16:14:10 ....A 27450 Virusshare.00086/HEUR-Trojan.Script.Generic-c8d920aecd5582a6c9adea0c4282be9644289d35dc4634685f4bebe87cf0daa3 2013-08-22 10:58:32 ....A 30292 Virusshare.00086/HEUR-Trojan.Script.Generic-c8df333ead4e61afa63c3540f6f034c10b58c901b46b4d567daecaa2e4ab8f28 2013-08-22 16:26:24 ....A 45084 Virusshare.00086/HEUR-Trojan.Script.Generic-c900714f433705df701469879dfa4a7dec9d193fe9d29624476c7285a6eb72a9 2013-08-22 19:51:34 ....A 5862 Virusshare.00086/HEUR-Trojan.Script.Generic-c90330809d13edfb3a59e7b57f1f6c26e7cb46ba046666fa986f4b3e8065dc55 2013-08-22 12:33:12 ....A 73766 Virusshare.00086/HEUR-Trojan.Script.Generic-c9185ca8fd86b453d570149bb07dd95a32cf853f49be44e2667784933aa6cb75 2013-08-22 13:48:46 ....A 4521 Virusshare.00086/HEUR-Trojan.Script.Generic-c9190a4bba6161b62fbba270901ac304ee7d6e163dcd50757a293d683e216a20 2013-08-22 15:47:24 ....A 241 Virusshare.00086/HEUR-Trojan.Script.Generic-c930a3949a887a505aede6c9a64340ad3da6172be9981f8e5b085673e79f06f4 2013-08-22 14:47:14 ....A 62252 Virusshare.00086/HEUR-Trojan.Script.Generic-c9501a3e006436be5b46e7cd9d72691ae0d5e37ada9c07e8203167785e50cd3e 2013-08-22 17:17:04 ....A 86242 Virusshare.00086/HEUR-Trojan.Script.Generic-c9502ab94edc833beb7599f533e98222d42d141a41c10be83da5a6963b368f36 2013-08-22 15:02:54 ....A 21346 Virusshare.00086/HEUR-Trojan.Script.Generic-c96d7ca9f71975e2cc3428a36d8c6fb660e831fc69441302086e852c3e053288 2013-08-22 14:26:10 ....A 13822 Virusshare.00086/HEUR-Trojan.Script.Generic-c97a6ed9e73c5f8816d01d6c17f8ae1a1420ba4cd5ae16e1f65395abbe5c4d2a 2013-08-22 12:15:06 ....A 52493 Virusshare.00086/HEUR-Trojan.Script.Generic-c97f64b2781a9b54ea167443a18fceff787affeab8cc6cc88f8ee34ac0968d24 2013-08-22 12:37:22 ....A 4170 Virusshare.00086/HEUR-Trojan.Script.Generic-c97fc4af6f524d13e6dc8de50d9c423ce2af9e03785c17e3678aa82c2889e7d6 2013-08-22 11:50:16 ....A 30646 Virusshare.00086/HEUR-Trojan.Script.Generic-c98e179b710a6d20d98ffc10a3136dd694b7bc59967f85d64d062ad53afffa35 2013-08-22 14:10:48 ....A 1663 Virusshare.00086/HEUR-Trojan.Script.Generic-c9968d3da2727c633df2e60e8ba933157a56ca0a605afec512e4aebb3675c4ff 2013-08-22 12:40:14 ....A 89566 Virusshare.00086/HEUR-Trojan.Script.Generic-c99e1248b579a81a989d7847b14c83bdd88cc7bc4cb1d4a376b4045999fbb1bf 2013-08-22 14:26:16 ....A 47921 Virusshare.00086/HEUR-Trojan.Script.Generic-c99f3598d9e004a0be682add047028636ada51506abd3ca8b2d90f8ceda456f4 2013-08-22 21:43:26 ....A 23482 Virusshare.00086/HEUR-Trojan.Script.Generic-c9a27397ab6c52f09a5a765486e583191a046cf25bca16b5d7af5296428995c5 2013-08-22 11:00:20 ....A 21553 Virusshare.00086/HEUR-Trojan.Script.Generic-c9d282d1377916381d6a368e3400fd24523e7805e55ebc9c1925ab0342b1b753 2013-08-22 17:19:28 ....A 32069 Virusshare.00086/HEUR-Trojan.Script.Generic-c9d3ecb849f4f1e0e1476364d3604eb07c1229536f4d3748c45e80154a0874ec 2013-08-22 17:50:18 ....A 4701 Virusshare.00086/HEUR-Trojan.Script.Generic-c9d4b0b565df77bc8a0e3780dfc05d8c121e9c11322aa60f06cc659dd73f34fb 2013-08-22 16:14:06 ....A 20542 Virusshare.00086/HEUR-Trojan.Script.Generic-c9d70d96a9aabde26aeac6511ece320cfa37388ad84da0b59cad56373b142915 2013-08-22 11:59:44 ....A 39784 Virusshare.00086/HEUR-Trojan.Script.Generic-c9e152642ffe6b6d2594a4e2583a0e20cc77800b96d3aedd96e383af8e0413d4 2013-08-22 15:41:42 ....A 31362 Virusshare.00086/HEUR-Trojan.Script.Generic-c9eb015b4c70d06607d53d364efe9a1a7fc4331515a4a0ecb0cd9171188514a1 2013-08-22 12:58:54 ....A 24122 Virusshare.00086/HEUR-Trojan.Script.Generic-c9efdb69717d0594c2c0b52638e74a86c3e5e753878a7ba55ce8ff740e3f14ad 2013-08-22 11:45:04 ....A 38061 Virusshare.00086/HEUR-Trojan.Script.Generic-ca01dc7f9c06168258b2db0c2ffe475cac4da37aa56ad21d6f0ee077e1850374 2013-08-22 16:41:14 ....A 7634 Virusshare.00086/HEUR-Trojan.Script.Generic-ca0e7c43f36e44816556aedea4c4dbde9a590dd9611a2950471fdd73468a452a 2013-08-22 11:24:16 ....A 58696 Virusshare.00086/HEUR-Trojan.Script.Generic-ca1736b959fa105136f2b18f8c1bb1149148458a0cd6bc1ef58e998a2228d598 2013-08-22 15:29:00 ....A 20887 Virusshare.00086/HEUR-Trojan.Script.Generic-ca1f38fbd6541e56e62ad77fd7e35086adfda594463a6e9b85761d1edec0adfd 2013-08-22 15:19:16 ....A 7401 Virusshare.00086/HEUR-Trojan.Script.Generic-ca1f97b5e88469b08c830c878bef4cd83a4d3983b9f10540e9fd09db4d2ec838 2013-08-22 15:45:06 ....A 26185 Virusshare.00086/HEUR-Trojan.Script.Generic-ca26a21e512f4dfa4b05dee04fa09309f5629a1b04faf364700814cf37fd4203 2013-08-22 16:30:00 ....A 26826 Virusshare.00086/HEUR-Trojan.Script.Generic-ca26ba142058ae2777bcd753303a93f6bc5dc1a1e9c0ef9874ab4ba32bbd30de 2013-08-22 15:33:58 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-ca3380fe9b31a352e7b98e4d7eb0aabc14656d8060d6692218597afdd737b574 2013-08-22 12:36:16 ....A 26056 Virusshare.00086/HEUR-Trojan.Script.Generic-ca39087c8566aa9f70ca4c799c728f3b8c9174d5a568e1b14da62326be9ab7d3 2013-08-22 17:12:30 ....A 17670 Virusshare.00086/HEUR-Trojan.Script.Generic-ca40831267a82b297b92ccddb46a22b13a76d9ff898182024762b2e96999c888 2013-08-22 17:51:26 ....A 441 Virusshare.00086/HEUR-Trojan.Script.Generic-ca46d91a8b223dc1cbf6d4d7725b8af97757c191ab6931de930f264f4e970e85 2013-08-22 13:13:56 ....A 24636 Virusshare.00086/HEUR-Trojan.Script.Generic-ca573b89f895d6ac61f8a8298bf856fe1e1eab663aa81b3defe2e4379fcd77eb 2013-08-22 12:19:10 ....A 44125 Virusshare.00086/HEUR-Trojan.Script.Generic-ca5f50d84f942decb6645af31c4fb19988be5f259a04cf6fb03b46ea7c1969f2 2013-08-22 16:54:26 ....A 5267 Virusshare.00086/HEUR-Trojan.Script.Generic-ca84033c8474b228cd98ccf71786c2c720f31f74005bda986584901d00c7a5e6 2013-08-22 11:29:20 ....A 44656 Virusshare.00086/HEUR-Trojan.Script.Generic-ca8937d2bc195be9acf3fd859953feaf8a24974afedbc8a2ec824e16419d1f05 2013-08-22 12:35:32 ....A 58343 Virusshare.00086/HEUR-Trojan.Script.Generic-ca8e14f099d5a78ff36143d33d39669236fb03b56033614f731e34c89dd0038b 2013-08-22 11:44:54 ....A 9799 Virusshare.00086/HEUR-Trojan.Script.Generic-ca9d6754cc59c34ed36e345accb5690963fe7c6955cd438157588dece1f9dc83 2013-08-22 11:50:42 ....A 48658 Virusshare.00086/HEUR-Trojan.Script.Generic-caae04811e05ddacd3116230912ba0d1cef3d3c3e0adb68ebc1547d8d708d0dc 2013-08-22 11:25:36 ....A 15857 Virusshare.00086/HEUR-Trojan.Script.Generic-cab9a236b74b15026a63610b29412be76bf32193305f72cf493750dc3492fb8f 2013-08-22 16:18:10 ....A 50228 Virusshare.00086/HEUR-Trojan.Script.Generic-cac4a660b10247ed7b84faadd78f1b4e87e47b8313aa601d9b412061b096bf11 2013-08-22 10:52:04 ....A 12863 Virusshare.00086/HEUR-Trojan.Script.Generic-caca741016601a78261d1294fe8a37146129aaf56ab157539298d84e60df9490 2013-08-22 12:34:20 ....A 57052 Virusshare.00086/HEUR-Trojan.Script.Generic-cadefc3a0ea38295cc838d1ff2eda3b469cc0f1f17de253d066565b5e3277ca8 2013-08-22 12:41:44 ....A 11834 Virusshare.00086/HEUR-Trojan.Script.Generic-cae72a7f10d1364f627b6e1ad61c84efac360450acba3c9395e017839606bcbf 2013-08-22 12:59:20 ....A 29237 Virusshare.00086/HEUR-Trojan.Script.Generic-caf3ac07d34410349c5cc190f70c573cdb90f75b1bfdc2947e58fa2b96d80b01 2013-08-22 15:12:30 ....A 27199 Virusshare.00086/HEUR-Trojan.Script.Generic-caf594a1f0c08104816a304e587783a6d453ec861a064536753cf022c8d369ec 2013-08-22 17:02:36 ....A 47836 Virusshare.00086/HEUR-Trojan.Script.Generic-cb14b7f5aecbe63d6c9a8112747f5620bd08bbd6868ce96538bfd471632b2122 2013-08-22 13:36:08 ....A 17213 Virusshare.00086/HEUR-Trojan.Script.Generic-cb18d8cdf1e8c252ea14a6ebd043a147df1989abb90a2320e3bc356e7dd4ff3c 2013-08-22 13:44:10 ....A 21346 Virusshare.00086/HEUR-Trojan.Script.Generic-cb1cc9133bf34c0ccbe6eecd973981cc742954841d48066b3ae2f6d7e87b4282 2013-08-22 16:17:22 ....A 51401 Virusshare.00086/HEUR-Trojan.Script.Generic-cb1d6c85ed32156a47e4f90e49bc3044f81cea30aa6534f07467be54f83e3f07 2013-08-22 11:39:36 ....A 118457 Virusshare.00086/HEUR-Trojan.Script.Generic-cb222d2b5d075c390c18cb75c0ac51a169d321dbc3aa41ccc0e131dcd30437a0 2013-08-22 15:57:12 ....A 7192 Virusshare.00086/HEUR-Trojan.Script.Generic-cb230d2ea5f65e33ce65aeb42a3d558d766b1477a5df49727359d3c0c27dae93 2013-08-22 17:50:22 ....A 28224 Virusshare.00086/HEUR-Trojan.Script.Generic-cb2dd063fa4ab4d7977ac873b8f42b60055f30e4ae9738b05218c771abab9a17 2013-08-22 14:13:14 ....A 61048 Virusshare.00086/HEUR-Trojan.Script.Generic-cb322a3361892156ff149e8bd83e947f2e89edebe5672187f8643fd5a33b81c5 2013-08-22 15:42:30 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-cb35cfdbb5a25be5ce57123f4db9ec616d663b43683f138c90430e96822707e7 2013-08-22 16:34:28 ....A 44424 Virusshare.00086/HEUR-Trojan.Script.Generic-cb421ac0c8ac0dc34ae37fc46eb8e17a06a250f1caf89d3cb21a525f7116819f 2013-08-22 14:16:02 ....A 19362 Virusshare.00086/HEUR-Trojan.Script.Generic-cb4534c302118c5c34013a9c18761a18c8209de13105503ac0b6447360b9e31f 2013-08-22 17:36:44 ....A 11324 Virusshare.00086/HEUR-Trojan.Script.Generic-cb4582876b8f91d2f3b638abbb78a87ad27adb447398c4b4c2c5bafef975379a 2013-08-22 14:06:08 ....A 6451 Virusshare.00086/HEUR-Trojan.Script.Generic-cb4b25793ac85fd256e08f652156e4bbee3d2335877b62c696fd8ea516f37861 2013-08-22 12:56:24 ....A 4734 Virusshare.00086/HEUR-Trojan.Script.Generic-cb4effc953f4443cb59d7bbeea4dd3018a0e37f0d1c3b71c77c617b62ce3d2c9 2013-08-22 15:58:16 ....A 25461 Virusshare.00086/HEUR-Trojan.Script.Generic-cb6ec1939768b2eb270bda40ddd5c7fa755a4c28a2952b5b1c39c46a48395396 2013-08-22 14:32:02 ....A 3200 Virusshare.00086/HEUR-Trojan.Script.Generic-cb6f292182b64433e1afe323a10752da93e966b5149d489079bdd3ff5482fd53 2013-08-22 15:25:44 ....A 122713 Virusshare.00086/HEUR-Trojan.Script.Generic-cb772b557ef33b638d0767a17d9116534a2b67c9baad8e583266800271b87901 2013-08-22 16:43:58 ....A 34498 Virusshare.00086/HEUR-Trojan.Script.Generic-cb7decd6750e9d9abc5cfd01f77c5d2edbc0514949cccd1823dd089ca6175119 2013-08-22 15:47:10 ....A 28737 Virusshare.00086/HEUR-Trojan.Script.Generic-cb7fd9fcd615906a56c4f2371cf24c6de46cbd08ff23e665ebab20c70b44d9bb 2013-08-22 11:56:38 ....A 2964 Virusshare.00086/HEUR-Trojan.Script.Generic-cb876aa69895da0a1582668919bcefafe379a3880f2ed126718b56afd09186e8 2013-08-22 15:34:34 ....A 75386 Virusshare.00086/HEUR-Trojan.Script.Generic-cb9a1dec7be50758222a8825dcdc0b57c56becca1e01207abc99accacec4515e 2013-08-22 17:13:24 ....A 40307 Virusshare.00086/HEUR-Trojan.Script.Generic-cba4fc9af05654c3bcb9da108d9c85461f36b5e872194310ce1883230d91b99f 2013-08-22 11:14:24 ....A 53563 Virusshare.00086/HEUR-Trojan.Script.Generic-cbb053bcb1ae41415b1af529ee7b91add51048e81409bc52e385b54382e59cd1 2013-08-22 16:02:14 ....A 32144 Virusshare.00086/HEUR-Trojan.Script.Generic-cbbf23a6d00804b3b30f21a9f97dddd9e50a2c1275a4452d22008bb6b9ac7ae9 2013-08-22 19:36:26 ....A 2266 Virusshare.00086/HEUR-Trojan.Script.Generic-cbc10c967e471dc9386cf8e2b30f26440f9b17e532a0bcdff2ca3675690ddcc8 2013-08-22 14:59:24 ....A 78628 Virusshare.00086/HEUR-Trojan.Script.Generic-cbc5a63c51220b1c932e6456e80f324a92a25fa8148d364b2e9382bff3c5aa25 2013-08-22 13:24:28 ....A 25912 Virusshare.00086/HEUR-Trojan.Script.Generic-cbcbdc8a951fe7910ecc7e1625ffe2a8b50faf6473c2a5b474ec6f20d4dd9272 2013-08-22 15:04:06 ....A 9393 Virusshare.00086/HEUR-Trojan.Script.Generic-cbceded9e1db789f6594f5dbfea14621354ab8a84f10c609159900adae8210e3 2013-08-22 12:29:34 ....A 30496 Virusshare.00086/HEUR-Trojan.Script.Generic-cbd6b856d509d385f5a1284a53563c34b9ab1db653adf1c98114b51afe3a3bba 2013-08-22 13:20:00 ....A 15531 Virusshare.00086/HEUR-Trojan.Script.Generic-cbe3a9f5dea4b96cfe97e7fd49107a94b7f2b6e7cf315fcfcfdb6134e2fc96a2 2013-08-22 15:33:14 ....A 11104 Virusshare.00086/HEUR-Trojan.Script.Generic-cbe561b19854c7e2b7496bdc86dbfd11fffe8c957fcd36fd193c0de225e52536 2013-08-22 11:23:30 ....A 14268 Virusshare.00086/HEUR-Trojan.Script.Generic-cc0459cfe86428c4cb87920d20cdb0c69996a580d424671941805d3fae143519 2013-08-22 17:36:44 ....A 12324 Virusshare.00086/HEUR-Trojan.Script.Generic-cc07e3efb2352796d942a35e4ab4e2daab074fc4498710ac84e7d7524ab1ff7c 2013-08-22 11:48:08 ....A 11366 Virusshare.00086/HEUR-Trojan.Script.Generic-cc0a6d7f0c26f6e64727b6315ad972a4937172d86df419082580d91f01fb5759 2013-08-22 13:28:46 ....A 47134 Virusshare.00086/HEUR-Trojan.Script.Generic-cc0d79699a362704ca8964338b14a73d4d49e267d87657db8d0ea50c4d305399 2013-08-22 15:08:50 ....A 51869 Virusshare.00086/HEUR-Trojan.Script.Generic-cc12c55f86e1e26c036cbeaea1c8ff7d7a3c0bf67585a9a6e9ab9886546a85e1 2013-08-22 14:47:06 ....A 17934 Virusshare.00086/HEUR-Trojan.Script.Generic-cc1e6b533b358f482e18ceb81a55fb0b682348b31d784cd189c40632dc36978a 2013-08-22 11:41:48 ....A 25819 Virusshare.00086/HEUR-Trojan.Script.Generic-cc35cef739d13838d84f5ce758eaba12f8dad99cf93f19a8f652256291ea17d7 2013-08-22 19:26:36 ....A 772 Virusshare.00086/HEUR-Trojan.Script.Generic-cc3f12316ffd414887a525b39bba1c4925a88e83f6b6fcb0c8b3bf2db71a8e9b 2013-08-22 15:15:20 ....A 44245 Virusshare.00086/HEUR-Trojan.Script.Generic-cc43298ac83b7d7e47bbcf40159884344701f329903bb521d82278ace7323072 2013-08-22 12:32:04 ....A 226252 Virusshare.00086/HEUR-Trojan.Script.Generic-cc46abeef07bbb69a77c479d4e2727888b56765d333d4f7ccb4a0b4e3521c8f3 2013-08-22 18:01:30 ....A 2115 Virusshare.00086/HEUR-Trojan.Script.Generic-cc4ac3c4b0fd046d21f8225675f6718cc5bf9f9ed391a24c15d80a01f795498e 2013-08-22 13:04:18 ....A 9038 Virusshare.00086/HEUR-Trojan.Script.Generic-cc4f7af1ca5f42f15e8d8f75381cb2fdad6865382bac90df038b7df9f78f527d 2013-08-22 13:20:38 ....A 48048 Virusshare.00086/HEUR-Trojan.Script.Generic-cc50d6af38e3a91ac4d9dd13632d52d952c4b5abf91baea8de8139c6f51c322d 2013-08-22 13:59:30 ....A 19506 Virusshare.00086/HEUR-Trojan.Script.Generic-cc888620c2f607da5ae9ccb419096e750d4c2cbcde07e03207096b2c9966f1bd 2013-08-22 13:52:46 ....A 26991 Virusshare.00086/HEUR-Trojan.Script.Generic-cc97d9e2e2da9a79f93f7a89d7b190fcc0617277479e5f455939be378af4ed53 2013-08-22 13:39:00 ....A 10715 Virusshare.00086/HEUR-Trojan.Script.Generic-ccaa1bdd700e01c6f3dc5d566f0c885f4f82be1725d18cbefb2df851541e635e 2013-08-22 12:53:12 ....A 35402 Virusshare.00086/HEUR-Trojan.Script.Generic-ccb08045d7f957f219cd8271bbe1c91e2df67297827747ec632c822388db00bc 2013-08-22 11:31:46 ....A 72659 Virusshare.00086/HEUR-Trojan.Script.Generic-ccb13eee20ae6075311a716bc361f76246b624fa17ff8494e44c510c7ef43a2b 2013-08-22 13:10:28 ....A 68843 Virusshare.00086/HEUR-Trojan.Script.Generic-ccb1f323682011b87835026783b5df656afa6c747505f7ce7549ade15ff77fee 2013-08-22 17:55:28 ....A 16541 Virusshare.00086/HEUR-Trojan.Script.Generic-ccb6065effa07c9d926cc7604c6ba595f1d0c6e0e782a076c28a1897643b8440 2013-08-22 16:23:18 ....A 18389 Virusshare.00086/HEUR-Trojan.Script.Generic-ccb91d83bba648b97ecc0450ad040eef1c2ffd303954032f3786a24533270331 2013-08-22 16:52:20 ....A 25367 Virusshare.00086/HEUR-Trojan.Script.Generic-ccc037b315ff005a11d491667596f1b4c8534919f344dd3803cd6edde2c5ba48 2013-08-22 16:26:02 ....A 27349 Virusshare.00086/HEUR-Trojan.Script.Generic-ccc0bf08c12f3093b56e6b3c2fa7aad44909321a4455d782976bd5e7d88267bb 2013-08-22 13:41:08 ....A 15483 Virusshare.00086/HEUR-Trojan.Script.Generic-ccd9e8c2e9c400e1c100cbf814923c5d120199df63fb4cd453ffa63126d39fd7 2013-08-22 14:46:14 ....A 28150 Virusshare.00086/HEUR-Trojan.Script.Generic-ccf80bbc4a6de141c7b901bc447cf4265b5d07d67f9457fd852153488c73231c 2013-08-22 14:40:36 ....A 6823 Virusshare.00086/HEUR-Trojan.Script.Generic-cd0059073e43e5c0bec208b16dd73aceb673ea34e6ee3eddfbe87818ee259b38 2013-08-22 16:36:22 ....A 452 Virusshare.00086/HEUR-Trojan.Script.Generic-cd00ad02ec18bb7160554df3772eba7eacda17d74e5e2a582a8f223e14c84966 2013-08-22 12:50:58 ....A 66103 Virusshare.00086/HEUR-Trojan.Script.Generic-cd1a0a82e43b6fcfba36ccfae6ad84d40295c41d02ddffaffa951052326bc12d 2013-08-22 16:47:02 ....A 13670 Virusshare.00086/HEUR-Trojan.Script.Generic-cd1a277e77436d25dc4a991ef5d61d367025aa1784e723a923e27cddb044990a 2013-08-22 12:46:28 ....A 61427 Virusshare.00086/HEUR-Trojan.Script.Generic-cd1ce71196e1421f5631c54228171cdd6a717e2ec5e1dfa38664c43b75ef9df1 2013-08-22 12:40:28 ....A 36755 Virusshare.00086/HEUR-Trojan.Script.Generic-cd20f0f93cec7fa0ff0a3918a94b81260a1f3af43ba66f190ef58cd32522c787 2013-08-22 14:19:46 ....A 12005 Virusshare.00086/HEUR-Trojan.Script.Generic-cd31b5cc069d149a36b64a10dc8ce3ff9ad21d0cd5f34036e2853f58c3c744ce 2013-08-22 15:26:30 ....A 119867 Virusshare.00086/HEUR-Trojan.Script.Generic-cd322817c64c95808d3abe535630acd13322513731a0a19c1525f4d3c6801ad7 2013-08-22 12:42:22 ....A 27525 Virusshare.00086/HEUR-Trojan.Script.Generic-cd3fb7cfc6168dc298d11d9629405555d6008c266d02d3e3d69a8ad27df29676 2013-08-22 12:23:42 ....A 12590 Virusshare.00086/HEUR-Trojan.Script.Generic-cd4b86049047bd5d8c911d3198b055fb97626bbf86bcbdf8db104a0437784606 2013-08-22 17:52:08 ....A 8730 Virusshare.00086/HEUR-Trojan.Script.Generic-cd4f1b9d2f5140f3d5815c61b56396be5ab130078f7428ece4efb5109c9f0137 2013-08-22 18:40:38 ....A 98584 Virusshare.00086/HEUR-Trojan.Script.Generic-cd56b94c978a68d92ac114af2c4d10d38f3752dd6c22b65b0db5cc0792409c79 2013-08-22 17:54:18 ....A 28374 Virusshare.00086/HEUR-Trojan.Script.Generic-cd645b83f736bde4afcdbe845f9215b23d5a33d19190ddcb3b74fccdded72347 2013-08-22 13:12:10 ....A 65205 Virusshare.00086/HEUR-Trojan.Script.Generic-cd64a6aa84e9c4bb69471792454be3884661d55fa40b539960d0c80ca4e4e7e6 2013-08-22 15:00:10 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-cd6aba96af2b1d24d2b4fe5ce31a5221fecf4febea06805876d963d405a3cfbd 2013-08-22 17:10:14 ....A 228219 Virusshare.00086/HEUR-Trojan.Script.Generic-cd90aa005e842a2798827c3e89132e8878afd222fb4741987672d8c3803d8d2e 2013-08-22 15:12:30 ....A 5000 Virusshare.00086/HEUR-Trojan.Script.Generic-cda0e795041bb8aeb8c1105788dddc26dd88b4f10f30e3d6acca4158e795d586 2013-08-22 13:57:08 ....A 42339 Virusshare.00086/HEUR-Trojan.Script.Generic-cdb0218d6813140f018c2bb07451cafb411bf10cb5140f77c71c40b25050b998 2013-08-22 13:40:22 ....A 19320 Virusshare.00086/HEUR-Trojan.Script.Generic-cdb9d24dc837d16f6d423f3ddd2c2a4975ef0bf5c497ee55e2d3d360471ca9a2 2013-08-22 15:42:54 ....A 9325 Virusshare.00086/HEUR-Trojan.Script.Generic-cdc7f82808cb43572488f3249af75e0623fd48e911d6d90b5d027671bc65f0cc 2013-08-22 11:52:04 ....A 22898 Virusshare.00086/HEUR-Trojan.Script.Generic-cdcd73c7054a859e1ad863dd8385f7603514b652e8541b18b2bab2a941714ac2 2013-08-22 18:08:16 ....A 6191 Virusshare.00086/HEUR-Trojan.Script.Generic-cdce8b6c802cb09b7fc86e184b40ccfa782fd817d83a531eb6cbfc696c93ec5f 2013-08-22 17:51:04 ....A 19886 Virusshare.00086/HEUR-Trojan.Script.Generic-cdd00c2571fead14ba3ff70270409a112f882be29432d6386fc2972ff5dff961 2013-08-22 19:09:24 ....A 8391 Virusshare.00086/HEUR-Trojan.Script.Generic-cde282b36c37f77c05612b9bf0fa5e71e05d8e47635fbadc4deae2c1fdbf6358 2013-08-22 14:21:14 ....A 40642 Virusshare.00086/HEUR-Trojan.Script.Generic-cde2aa56925c2232b99b16772c93fb26ea45f34e42946ce603eb61c999172862 2013-08-22 21:55:06 ....A 12829 Virusshare.00086/HEUR-Trojan.Script.Generic-cde9306d760ba1d679fa2491ac68c878785cef902d7b92f76bd36fe60c6e855c 2013-08-22 16:52:56 ....A 26668 Virusshare.00086/HEUR-Trojan.Script.Generic-ce0d94dc32959f619606f9f0618a850251c34fa1d2ca06bff3eff75575de1025 2013-08-22 16:27:40 ....A 7959 Virusshare.00086/HEUR-Trojan.Script.Generic-ce12e587095ba6baeab337fc1fd5d815bd86ae7d74fc058aa64f39021fb67968 2013-08-22 14:30:22 ....A 56508 Virusshare.00086/HEUR-Trojan.Script.Generic-ce132907d99a981de0783843992fa2c0ade8d86693bb45f129f8016fe77df91f 2013-08-22 12:22:12 ....A 26851 Virusshare.00086/HEUR-Trojan.Script.Generic-ce139d16df57e8c097fa6937a7e71b8bcd5314a973bba9f3b0e78f99da3cf2ee 2013-08-22 16:08:50 ....A 14607 Virusshare.00086/HEUR-Trojan.Script.Generic-ce25f156ecc04e4bfa5c82bade13ce4050d3eec0076178b811d525dd989b3539 2013-08-22 12:44:24 ....A 81385 Virusshare.00086/HEUR-Trojan.Script.Generic-ce2847a428d548a50b64d9478a61b71fc7f6bb3373977b51e26057baee424be8 2013-08-22 19:40:30 ....A 655 Virusshare.00086/HEUR-Trojan.Script.Generic-ce3c2de20eb677ae3febfe5d202cdf49694c1e2434a73b9632e991e755914d32 2013-08-22 14:43:04 ....A 32240 Virusshare.00086/HEUR-Trojan.Script.Generic-ce472735e604a1f5d93249a1a14d2b57fc7ab65c011cc70e152bc2bfdfec827b 2013-08-22 13:16:30 ....A 19115 Virusshare.00086/HEUR-Trojan.Script.Generic-ce48ffd9d9f7f6ecfb5330f4750daec9a1936dec21d6f06034f001ec708d60ae 2013-08-22 12:16:22 ....A 4050 Virusshare.00086/HEUR-Trojan.Script.Generic-ce4a12b24ae2114b26d2fca54962f6a28dd6d1105c09353bcdcfd0cd6fb89290 2013-08-22 14:09:22 ....A 130759 Virusshare.00086/HEUR-Trojan.Script.Generic-ce4d661cddb74ec287f5431e519e62ad5036f02d66daa88b0b14a9f171015f09 2013-08-22 18:47:54 ....A 2048 Virusshare.00086/HEUR-Trojan.Script.Generic-ce4f3f0af3882ee878d47e270e149df007abd41ab6dcdf5c2f2ad73f4badd2f0 2013-08-22 15:06:44 ....A 98180 Virusshare.00086/HEUR-Trojan.Script.Generic-ce57beb8d4f82c58125e381cc7d101549413560fb90b19c7a7bf31ed3a853591 2013-08-22 12:57:56 ....A 36243 Virusshare.00086/HEUR-Trojan.Script.Generic-ce5d64fc635d677dd4160b17f82573cf7167dcecc46c610ce01df383ac4f978a 2013-08-22 12:53:50 ....A 16347 Virusshare.00086/HEUR-Trojan.Script.Generic-ce7092dcc9319925137363812c4457b951fb5acad56a25fe36422d6c2c2e0124 2013-08-22 14:59:18 ....A 40482 Virusshare.00086/HEUR-Trojan.Script.Generic-ce741f936d584c08bd690a3dccd83423871a8b45e1543c8b2c1be25a6f3d4fd2 2013-08-22 12:46:34 ....A 21175 Virusshare.00086/HEUR-Trojan.Script.Generic-ce8b13359ea0a8c05d4ca2ac72516e562c2de40e36787ac37c628f511c839dc7 2013-08-22 17:28:16 ....A 40755 Virusshare.00086/HEUR-Trojan.Script.Generic-ce8c1219022e30400c89287bf32791a08483123830b52523717a449d6d5f9dc0 2013-08-22 14:51:40 ....A 47493 Virusshare.00086/HEUR-Trojan.Script.Generic-ce9e3d722ca28cf3a0130dc07000a652abbb088bd08f5d10aa2e7a9cbed367fe 2013-08-22 15:51:56 ....A 7120 Virusshare.00086/HEUR-Trojan.Script.Generic-cebb832e56c9476836842aee39e6bc8f206dace85313468b7afb15d252d8411f 2013-08-22 15:47:10 ....A 16518 Virusshare.00086/HEUR-Trojan.Script.Generic-cebda5ad5eddab8a325445d7f13415d7771ea568028bcbede04785c2bf8248e6 2013-08-22 15:14:44 ....A 23831 Virusshare.00086/HEUR-Trojan.Script.Generic-cebe3d41dec511c76e9b8b763b10ba833b0a48957ca796396a9dc7282d7a986f 2013-08-22 15:21:36 ....A 29144 Virusshare.00086/HEUR-Trojan.Script.Generic-cebfb885d6af6ac78342d588ef9b645c83474ba4191671348424c99961c26bf5 2013-08-22 11:20:28 ....A 7445 Virusshare.00086/HEUR-Trojan.Script.Generic-cec06a9dd884ee366298966203bf9add0f7a9d93ff58dedfd6a20b77880d21be 2013-08-22 14:58:12 ....A 65278 Virusshare.00086/HEUR-Trojan.Script.Generic-ced4323095ad9bbd32b499b68617a2f0e656484724401624603bd064d1927cc0 2013-08-22 19:42:12 ....A 20540 Virusshare.00086/HEUR-Trojan.Script.Generic-ced9e4c5649f9226cf9e1cbe1bf28d44d2230b3398a6b10ea5e768d19ff315d0 2013-08-22 12:28:52 ....A 43434 Virusshare.00086/HEUR-Trojan.Script.Generic-cedf3e7ebb6c4b376b42f185923c693ce22d69c8e0644883219323b8e4047986 2013-08-22 12:23:10 ....A 28178 Virusshare.00086/HEUR-Trojan.Script.Generic-cee4be5ffcb91dc7a1ce22fd98c835fd0d9e072a52b003f3bb89af8e688671c8 2013-08-22 11:58:24 ....A 47056 Virusshare.00086/HEUR-Trojan.Script.Generic-cee715cff552513ee0c6ddd53b038b0f758acfb47aa653a97cec1f251f56ef41 2013-08-22 12:48:08 ....A 57985 Virusshare.00086/HEUR-Trojan.Script.Generic-cf05a9b298f13fa2383606d4eb615dec09851d1e71012e9769c8123fd08569c8 2013-08-22 11:38:28 ....A 5019 Virusshare.00086/HEUR-Trojan.Script.Generic-cf06ff522765958b1f903f4e1bc8813f45165e0ad653cc0cea06a9b5714a1fb6 2013-08-22 21:39:00 ....A 33561 Virusshare.00086/HEUR-Trojan.Script.Generic-cf094b8a8b7540c117ada4656fb959c190cde7ea2f5bfaa617827b07b6c307c1 2013-08-22 13:52:46 ....A 52284 Virusshare.00086/HEUR-Trojan.Script.Generic-cf0fcebe09888bbae3eb87e63764c7114ffe925852b11654b5411d2d211b11f3 2013-08-22 12:39:40 ....A 39152 Virusshare.00086/HEUR-Trojan.Script.Generic-cf1467d796af90abef2ed98f32f78269c204a5891ded298eb7718a72f59129e3 2013-08-22 18:01:42 ....A 28380 Virusshare.00086/HEUR-Trojan.Script.Generic-cf174d4dbc3f4ee13ba8e98cee7e9fe2d84baa43ef461af030c745b3ef632382 2013-08-22 15:19:56 ....A 78681 Virusshare.00086/HEUR-Trojan.Script.Generic-cf1a76cd648de0c19d52b3c418d3c44cae12353dcfb7046ecc3b501924de554d 2013-08-22 16:24:30 ....A 20459 Virusshare.00086/HEUR-Trojan.Script.Generic-cf270f20c3020e7eb6f1d007afa7568e18e967165678f5b61dc624ab91cbcb14 2013-08-22 16:06:28 ....A 28713 Virusshare.00086/HEUR-Trojan.Script.Generic-cf2e108e324a7d98be0616b47975a106682aebfd349822cb750646a831caf281 2013-08-22 11:05:08 ....A 51360 Virusshare.00086/HEUR-Trojan.Script.Generic-cf2ed03e64f1c276977b92de25ee8768cd76063101a38384a2c3f380c2ab7d51 2013-08-22 13:59:32 ....A 514 Virusshare.00086/HEUR-Trojan.Script.Generic-cf37bb26b426087f7d17efbc07ffaa4db163eff2717e7dc2aff0061fbd0a982d 2013-08-22 13:54:02 ....A 143707 Virusshare.00086/HEUR-Trojan.Script.Generic-cf3d8fa51f0b1a410d9996b52c81db9ac37d570ffe3d6d83b889c0413e264a96 2013-08-22 13:33:24 ....A 15096 Virusshare.00086/HEUR-Trojan.Script.Generic-cf47eb635999a93722275ad11602364931aa009e2184c5433e2552029cd09a86 2013-08-22 15:25:18 ....A 34125 Virusshare.00086/HEUR-Trojan.Script.Generic-cf50e6550f927edb813ace58ef19e9298872695125224a2b5289181abde928ad 2013-08-22 14:40:02 ....A 9075 Virusshare.00086/HEUR-Trojan.Script.Generic-cf53063d14f62a9ef5478c528ad0a669b49226f603ffb3b768254458273444c0 2013-08-22 12:16:58 ....A 14347 Virusshare.00086/HEUR-Trojan.Script.Generic-cf6feb120dd6762264d9df21c2e746b461cb218a737311a900c006b2c0354298 2013-08-22 15:15:50 ....A 38444 Virusshare.00086/HEUR-Trojan.Script.Generic-cf7b2adb3d6b2dda2993ecccc2bb5545dafea2ff03338ed79ac4f9f2c2ad7ad5 2013-08-22 11:24:48 ....A 43364 Virusshare.00086/HEUR-Trojan.Script.Generic-cf8e9d80bc7ac6b91f6a196d31bac76a6afd0dbeea4361fecce273bd25d36345 2013-08-22 16:30:58 ....A 5268 Virusshare.00086/HEUR-Trojan.Script.Generic-cfb252bfd124e8658955c0da9b46d1ed0acee7e8456f956a109e629a6f1a495d 2013-08-22 12:09:04 ....A 60389 Virusshare.00086/HEUR-Trojan.Script.Generic-cfb9770184f6f5b2055df2ad72400c06a7b0c229f5fa1b842ec2fe7c4de79b2a 2013-08-22 11:40:52 ....A 35398 Virusshare.00086/HEUR-Trojan.Script.Generic-cfb9ee029b6f918174e30d90c0132e34439b694c0950e32ad66d7f17481913c8 2013-08-22 13:38:38 ....A 11669 Virusshare.00086/HEUR-Trojan.Script.Generic-cfc355a578f77238a162c24cf95172a7d9c3c36e2962864dc1ca3a7f6da6a1c9 2013-08-22 21:38:58 ....A 1421 Virusshare.00086/HEUR-Trojan.Script.Generic-cfcfacfe908c7ff0bddb87a699815c2c34f943d250f14c5177c098c417eba332 2013-08-22 14:00:02 ....A 8374 Virusshare.00086/HEUR-Trojan.Script.Generic-cfd00dd781ef3ab53593438491f057a04db42f183586cb860fcc0c245944d0dc 2013-08-22 17:11:32 ....A 21069 Virusshare.00086/HEUR-Trojan.Script.Generic-cfd2191df64a590b7d102e9592db1672ffc055e6fc51576d0ef47b2971ab9fb5 2013-08-22 17:36:48 ....A 64061 Virusshare.00086/HEUR-Trojan.Script.Generic-cfd77e0adc51c8c7d7128d24eb5de8c2339651e4425b4fe96cbc8d368854ed6e 2013-08-22 19:48:08 ....A 48096 Virusshare.00086/HEUR-Trojan.Script.Generic-cfe64e7597e963da999198af2421616977b7085533ca8a6ff5fb7a6c93d6eb24 2013-08-22 12:39:44 ....A 21480 Virusshare.00086/HEUR-Trojan.Script.Generic-cfe70a8ee0d210d78a8db514c35c0595e8e48965fb05c3d15f381ae7712a85f8 2013-08-22 15:23:42 ....A 25805 Virusshare.00086/HEUR-Trojan.Script.Generic-cfeb80390f425c8fae5dd8ac31721ca08190e95cd1db49a2bde7e40217d01452 2013-08-22 12:51:00 ....A 35929 Virusshare.00086/HEUR-Trojan.Script.Generic-cfec4e9624a3a09e258d12487825e397792846606e73d6533851023780ec4561 2013-08-22 11:14:00 ....A 33079 Virusshare.00086/HEUR-Trojan.Script.Generic-cfee8686b8ba279efcb61ab45bdf9e698a2c53c156d39af230707c7ce411f71b 2013-08-22 13:53:56 ....A 87053 Virusshare.00086/HEUR-Trojan.Script.Generic-cff2243c92bc40875dca266ff987b18e03cc65e2d0c88c5e50ea8f4858933fa5 2013-08-22 12:22:34 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-cff2ceb7bcb4a086ede873172def534883be1f1b2fc0a2b749b1e33b5cec4551 2013-08-22 16:50:54 ....A 3845 Virusshare.00086/HEUR-Trojan.Script.Generic-cff7148252eff99484fff0f1c59f29b3c35dc9443f2d246351880e2000881e69 2013-08-22 16:10:26 ....A 45183 Virusshare.00086/HEUR-Trojan.Script.Generic-d000af04da8e4c1dfbfb1a755a93e7fcbc649489152f79668c5830c1fc225a23 2013-08-22 15:11:46 ....A 59178 Virusshare.00086/HEUR-Trojan.Script.Generic-d0087185764f87c08fa88f994c8ad0e17a053a4119cc0db05e87285fe90bfe62 2013-08-22 14:57:08 ....A 57432 Virusshare.00086/HEUR-Trojan.Script.Generic-d01bf6e7dbad3d8c419c20a73a14118bc82e05f145b352ea2ca19381627c0941 2013-08-22 13:16:26 ....A 12601 Virusshare.00086/HEUR-Trojan.Script.Generic-d025ebc85ee7e481169c5fa3a5d1645c90c883f05682deae8bf6fb21af8b0ce2 2013-08-22 17:44:12 ....A 31883 Virusshare.00086/HEUR-Trojan.Script.Generic-d036be9b3470515db52d90ad3f37cac7a971de86f53b430ae8a4c1ab33141135 2013-08-22 16:45:08 ....A 89916 Virusshare.00086/HEUR-Trojan.Script.Generic-d036d0f20546e75dd31b3b8aa8dae3b5c3d607e39a2b2c2c732513b4c0db49ae 2013-08-22 13:05:36 ....A 1266 Virusshare.00086/HEUR-Trojan.Script.Generic-d0378d00787b581900c8105b1b55e05625f3fcd0a6aad55264a9a29c7d5494fe 2013-08-22 17:48:18 ....A 157862 Virusshare.00086/HEUR-Trojan.Script.Generic-d03b1f697b12fda89b95a924652ec0e555ede06c20dc55f33eecd8bd43230ccf 2013-08-22 13:11:04 ....A 8408 Virusshare.00086/HEUR-Trojan.Script.Generic-d0413ba589c41bbe3b0d783947d5bf8223f3c5796818988219f7ebc55889f04d 2013-08-22 15:24:50 ....A 8925 Virusshare.00086/HEUR-Trojan.Script.Generic-d044a5a27a8dcfb6f076130e8b8c88ff8f703d91aa5af8242c3f138bcbcd31df 2013-08-22 21:45:42 ....A 23302 Virusshare.00086/HEUR-Trojan.Script.Generic-d04c12113bccdf04072398d4d7f4ddb929c43da185bdd78044fb81e262efcf06 2013-08-22 13:24:00 ....A 243141 Virusshare.00086/HEUR-Trojan.Script.Generic-d05977f8ca9b758f768c4afb791c95e6c0734b1c49c2071fc942938b51234c36 2013-08-22 13:39:08 ....A 4605 Virusshare.00086/HEUR-Trojan.Script.Generic-d05f8317436c3f9127799c450e2b88af4e7f79a1b62ad25a133b9f9753b86f49 2013-08-22 12:06:28 ....A 9593 Virusshare.00086/HEUR-Trojan.Script.Generic-d0759eb27b42fc5f898d77d08847da090a8d16e5583241007646b9c5a9f2bafb 2013-08-22 13:20:02 ....A 29012 Virusshare.00086/HEUR-Trojan.Script.Generic-d07f87d4150c7a1ba16ba1ce0e85cf5da265093965c6d83e1a861fb727b67062 2013-08-22 13:29:06 ....A 4466 Virusshare.00086/HEUR-Trojan.Script.Generic-d0a344ed376f623a1c9d47a88f3767849a5220f0e99701e99ccdded685b43632 2013-08-22 15:59:42 ....A 54397 Virusshare.00086/HEUR-Trojan.Script.Generic-d0a79f27c3a19aaaee01083e48247e1cd3f67120daf2f145a6a8b9da2ed5e477 2013-08-22 11:36:54 ....A 9780 Virusshare.00086/HEUR-Trojan.Script.Generic-d0a7aec36b4c2af02dc619d2263eaf3e0f8d26fe3b121012c969361518484b63 2013-08-22 16:07:18 ....A 19506 Virusshare.00086/HEUR-Trojan.Script.Generic-d0b3b966e190fabc07f3670b42bd528bdc9d5ee2c8098f7053d82bcbcce22b8d 2013-08-22 14:32:02 ....A 28052 Virusshare.00086/HEUR-Trojan.Script.Generic-d0ba38e5adb45548b63098e32768a4eedd2ba8c9f5b9db57a9654e7e0575af9c 2013-08-22 15:58:44 ....A 21594 Virusshare.00086/HEUR-Trojan.Script.Generic-d0bc71da6685d9ead152663589764444d0ca2a9b6365412255849857071b3843 2013-08-22 14:33:14 ....A 205626 Virusshare.00086/HEUR-Trojan.Script.Generic-d0bd56d83a87d336d58473320cafa7b5ed5ef7b42acd23518910579e10efeed4 2013-08-22 17:13:34 ....A 5325 Virusshare.00086/HEUR-Trojan.Script.Generic-d0c303a3cb2e8d67462fef23195614c58d5b424246735f7d0220011f9ff16d3a 2013-08-22 15:23:42 ....A 16367 Virusshare.00086/HEUR-Trojan.Script.Generic-d0c8f24bc558e799aa1571e9e48c0fba1545daf540587c0d60a7e84ad258c9ef 2013-08-22 16:52:20 ....A 7349 Virusshare.00086/HEUR-Trojan.Script.Generic-d0d7fe7e66747eb3ede58afd20ae1b6d02218ada73a993c90e92a7ddd17e7fdc 2013-08-22 17:36:50 ....A 65280 Virusshare.00086/HEUR-Trojan.Script.Generic-d0e5faec6bbe67312c1f4bc74e42d605ff69946221e1f765a50cd012339b2ce7 2013-08-22 12:53:16 ....A 49674 Virusshare.00086/HEUR-Trojan.Script.Generic-d0fd9205d8754262aef02ba4199a5e685b10a0d714ad143e9747caec3afe0481 2013-08-22 17:50:26 ....A 1422 Virusshare.00086/HEUR-Trojan.Script.Generic-d0ff3193f83f97fc269439cb84af0da2158a84868072508b095aa30056a4067c 2013-08-22 17:44:04 ....A 23422 Virusshare.00086/HEUR-Trojan.Script.Generic-d10369a34c3884f671127442ab53ca9c14ad2987b4076bdfff5e1d315eb4192e 2013-08-22 11:28:52 ....A 37040 Virusshare.00086/HEUR-Trojan.Script.Generic-d11594d2c071cf5b94ce21ef1a2b06cba214d3e861edbef3f6aeef3571abde5a 2013-08-22 10:41:52 ....A 13777 Virusshare.00086/HEUR-Trojan.Script.Generic-d11dd3924594737a1f6f0600385184b697f9b11140502dd1678131b67fbaf9c9 2013-08-22 12:10:02 ....A 112350 Virusshare.00086/HEUR-Trojan.Script.Generic-d12bcc9081683646e579d06516217eb940700e97f1c90b823f2725232b662848 2013-08-22 12:13:52 ....A 115323 Virusshare.00086/HEUR-Trojan.Script.Generic-d12f31b49bc796246a361f31c4bc3aa9c0a7c3b147b51fa38242c5bd75a93764 2013-08-22 19:58:00 ....A 43642 Virusshare.00086/HEUR-Trojan.Script.Generic-d131882c153cc610133db17f0e51e0f6787f3d2dc05f8994a5184a97fcf64d27 2013-08-22 11:17:52 ....A 10287 Virusshare.00086/HEUR-Trojan.Script.Generic-d132b2f6e68ba11f8101b2c2f95edc98e38cad985d52ea1f06d16db73420f8cf 2013-08-22 13:05:00 ....A 17790 Virusshare.00086/HEUR-Trojan.Script.Generic-d138137461b6817fd72dfa9d2db3a3884d3313d1766ff975f4426d8ca78999b1 2013-08-22 17:48:20 ....A 42771 Virusshare.00086/HEUR-Trojan.Script.Generic-d141a5b2c7374b46dcb0bacd210c69842770fd86f02e89bed3c0d71b2ed5f325 2013-08-22 14:46:04 ....A 1067 Virusshare.00086/HEUR-Trojan.Script.Generic-d143bafffacce5544332b4f7c3de4a37077d5b8ee82d8766f4bf501d7afb64ee 2013-08-22 14:53:40 ....A 6969 Virusshare.00086/HEUR-Trojan.Script.Generic-d150df3d4ce6ecbfbd46c43e3059cfc88a009e530e192a95b7d924f334f3394d 2013-08-22 13:55:18 ....A 317587 Virusshare.00086/HEUR-Trojan.Script.Generic-d159155376e1efdfa5ecfbcc7f32042dc473a66a2e7936b7af3634443a8f2294 2013-08-22 15:48:54 ....A 27118 Virusshare.00086/HEUR-Trojan.Script.Generic-d15cee1eabdc2996cabbf5b3163f67024d59e44ba29991218cbc77bead024ac5 2013-08-22 12:02:54 ....A 44750 Virusshare.00086/HEUR-Trojan.Script.Generic-d17810ebff3c7ea0fd8997deecaacb5d5cacd17652695a887652bd91b39479c0 2013-08-22 13:15:50 ....A 57774 Virusshare.00086/HEUR-Trojan.Script.Generic-d182a7e3b4aa7476398560b883ee415ff2dc853c49d7e0d38958b661058722c2 2013-08-22 15:16:26 ....A 27083 Virusshare.00086/HEUR-Trojan.Script.Generic-d182f8fd92ad994f54076b9e8a36db190362e0064b09ac78a68c7488ac78d150 2013-08-22 15:25:38 ....A 26970 Virusshare.00086/HEUR-Trojan.Script.Generic-d1917f815fc1d36bca1f2d56e3475bccde69c9b5d4a22b1d52b0f45aea835095 2013-08-22 13:34:14 ....A 12118 Virusshare.00086/HEUR-Trojan.Script.Generic-d1b1e0257cb926eb22b13eaf8df3a73000abe16a04a506feeefab8d52c53350f 2013-08-22 18:44:14 ....A 8269 Virusshare.00086/HEUR-Trojan.Script.Generic-d1c136d6d1bbc79cf9a3216aafd417d11215df540c38ba6b2c7fe79bba3167ee 2013-08-22 13:20:36 ....A 30496 Virusshare.00086/HEUR-Trojan.Script.Generic-d1c14cae5ceaf726be1dc9bd38d6e075d5c49de2c38ad3b35c135f256622462a 2013-08-22 13:37:20 ....A 59456 Virusshare.00086/HEUR-Trojan.Script.Generic-d1c27452535abb6aa831c59c4017c5875d61b92f657036cc3aa9a2bc77e4a66e 2013-08-22 13:51:22 ....A 11473 Virusshare.00086/HEUR-Trojan.Script.Generic-d1c4df7e292c09f6a9ed149b03752e1fe7d364072064bbdeda01f11e39928cbd 2013-08-22 11:37:32 ....A 71160 Virusshare.00086/HEUR-Trojan.Script.Generic-d1cc27a5884ff96eea16c531607047138db7a5e3efac95172c4c94c0b9674822 2013-08-22 17:50:22 ....A 32070 Virusshare.00086/HEUR-Trojan.Script.Generic-d1e7256bb93b8ae3873b1108fdd60bcd98b6350ff84723aa53784c1087acb038 2013-08-22 16:56:32 ....A 56819 Virusshare.00086/HEUR-Trojan.Script.Generic-d1efdb357ce38bcf9fdf662eca1f8f54b69fc7f8c0463b372440cc9b08a3419b 2013-08-22 13:15:50 ....A 12833 Virusshare.00086/HEUR-Trojan.Script.Generic-d1f0161bd210892a6fe24c8874c207204c01a5c20185f37bfcca18fe95e715c0 2013-08-22 17:07:02 ....A 364 Virusshare.00086/HEUR-Trojan.Script.Generic-d1f33be43b4456207b807d2239377f100244a2fe07e5d41ab79b9c02e5543e72 2013-08-22 15:59:38 ....A 57578 Virusshare.00086/HEUR-Trojan.Script.Generic-d1fb51b3aa5e6817189d65fc45892637c6f4cca4f1da8f1ed36483a735ca67af 2013-08-22 16:45:08 ....A 6246 Virusshare.00086/HEUR-Trojan.Script.Generic-d1feea6350d327b8e4083ef4dd60789f66dc593b2fb8711d24f708ab17542ad0 2013-08-22 15:43:44 ....A 30268 Virusshare.00086/HEUR-Trojan.Script.Generic-d204bc56a5102d07a31b6bdbdd3230f07053997ec1b9280d15f517364324f929 2013-08-22 14:12:50 ....A 30415 Virusshare.00086/HEUR-Trojan.Script.Generic-d20ae37fa233e59d93b4ec7b888c23f0570a8c0c32daa47fecc43f7eae85b4ea 2013-08-22 10:51:32 ....A 62324 Virusshare.00086/HEUR-Trojan.Script.Generic-d219842da18a6ce19694f06e77d9e1bdca0e7ae372cf7484dccaeffc05ac21f2 2013-08-22 12:59:58 ....A 238065 Virusshare.00086/HEUR-Trojan.Script.Generic-d223928b0b4c1d7af7948eef39df2988df9f6b8970f14e8fab695cff6411b49b 2013-08-22 15:57:38 ....A 19228 Virusshare.00086/HEUR-Trojan.Script.Generic-d22ff215b2f94767d1f63d0e5126c1ccad9a9e2a1c5f820fbb52d71459574df2 2013-08-22 17:11:06 ....A 52114 Virusshare.00086/HEUR-Trojan.Script.Generic-d237ea42d6f5957b4ade99a91bfa476287131d773342d483399a860335a47c42 2013-08-22 13:18:16 ....A 19789 Virusshare.00086/HEUR-Trojan.Script.Generic-d2425a4595b2c100e95a1a9071a754eec7d8a99fd7427ef120f951c19adbad3c 2013-08-22 11:29:48 ....A 21263 Virusshare.00086/HEUR-Trojan.Script.Generic-d27260871fb82fa0e72703954b6a3dec09237cdd001bd7a3c707e95198678d1e 2013-08-22 17:18:08 ....A 9236 Virusshare.00086/HEUR-Trojan.Script.Generic-d27c670dbad0289d5af4d452710edc3b1f97bc8c9fa50e9830f6b1fcf2d09fab 2013-08-22 12:25:48 ....A 7516 Virusshare.00086/HEUR-Trojan.Script.Generic-d27f97c8696f69b563fe346ebdafe81dde5aab2bb5dfae26911fd263216ea58e 2013-08-22 13:06:16 ....A 78049 Virusshare.00086/HEUR-Trojan.Script.Generic-d2806c0f3848978db3889c450a257bc59e5fb0751236683a0227c5e3dca6cd5f 2013-08-22 13:55:40 ....A 49758 Virusshare.00086/HEUR-Trojan.Script.Generic-d29e0f18038a04beb03e463e7abba986216e92181badcd71fcc1f09c1ead8ea7 2013-08-22 13:59:38 ....A 339741 Virusshare.00086/HEUR-Trojan.Script.Generic-d2a3a0adb766bbe825e0d167b50c05eb8577aff156890f3e167323099fd500c5 2013-08-22 12:42:18 ....A 44891 Virusshare.00086/HEUR-Trojan.Script.Generic-d2a5b7ed99cfe1e4d35bebc939109f38d6e7649c5b0d8b943f362f367afa3fdf 2013-08-22 12:05:44 ....A 21588 Virusshare.00086/HEUR-Trojan.Script.Generic-d2af6e21bace6d78ff02b6ef52fa8fc420e062fe2197841343b1a650581cee1c 2013-08-22 15:52:52 ....A 11160 Virusshare.00086/HEUR-Trojan.Script.Generic-d2b6bc02dd3b15e99ea375cc98c9942b6bf85542cc7d164562852f8c68038567 2013-08-22 14:24:14 ....A 79309 Virusshare.00086/HEUR-Trojan.Script.Generic-d2d2c8d6c2eb7e4228e1319790600cb4e52ae376013f3dac931ce0033bc42e58 2013-08-22 12:38:02 ....A 25165 Virusshare.00086/HEUR-Trojan.Script.Generic-d2e3602a5619eb4881616643ce3abcda7e900d0b6263ad377a39b3dca5acc255 2013-08-22 15:27:04 ....A 17872 Virusshare.00086/HEUR-Trojan.Script.Generic-d2e8d2bc805833f894bd53332610a4abb2ff10794c4dc8d3e4606693ac485881 2013-08-22 16:25:24 ....A 47148 Virusshare.00086/HEUR-Trojan.Script.Generic-d2fb09729097428c6e585688b604cc1440707cb6c64ea84046b10523d6acc10e 2013-08-22 17:10:26 ....A 36708 Virusshare.00086/HEUR-Trojan.Script.Generic-d2fcb7767aae7902fb582ccc8b49bd445e55e4af1f1f04e6c9dba6876267c6ed 2013-08-22 16:23:18 ....A 31848 Virusshare.00086/HEUR-Trojan.Script.Generic-d305ac0615c94f9351161266faeb7ef24388a3e4b48f89210c3ae6959a8b43d4 2013-08-22 17:01:56 ....A 35795 Virusshare.00086/HEUR-Trojan.Script.Generic-d3075a24e1792b7d2bb112a26eb0e9d5e91f54c6791b1253612f0d34d3529992 2013-08-22 17:44:12 ....A 82022 Virusshare.00086/HEUR-Trojan.Script.Generic-d313ac0537c9205869673c3b4b96581a4b0afe511f62dc556773d6de51f5395d 2013-08-22 19:26:32 ....A 10040 Virusshare.00086/HEUR-Trojan.Script.Generic-d3213b0451bf723c179f400b624cd5e417d309715bb28433b67a936cb2d9e054 2013-08-22 14:01:50 ....A 3722 Virusshare.00086/HEUR-Trojan.Script.Generic-d329ecbd7c457136046a642ecbea7eb09cfbaf5f4c8a2809f4d7667c79ae2a01 2013-08-22 13:18:18 ....A 8712 Virusshare.00086/HEUR-Trojan.Script.Generic-d33387faba416f934f3f7633ab82cbbbdf0d41acfe49fd125c2b9bc154f9480e 2013-08-22 10:57:56 ....A 61658 Virusshare.00086/HEUR-Trojan.Script.Generic-d336e323bb3617c42c84ee7ef5c33f8097990d183d4c717b2f11e7548f1d689c 2013-08-22 14:45:14 ....A 23981 Virusshare.00086/HEUR-Trojan.Script.Generic-d344b0e979ffc73e2930257d3515429d99ec1adc5dad25e7c40ead7ffe1cef11 2013-08-22 16:20:54 ....A 69099 Virusshare.00086/HEUR-Trojan.Script.Generic-d34609e2e2d9f87290f239bc8b563e1ace2f0dcc880970d043a4f4d0fb4d5db3 2013-08-22 15:47:12 ....A 23216 Virusshare.00086/HEUR-Trojan.Script.Generic-d3681805ae1eb2ec0dfa7bb9ed9adc7bf82e49f4cb8100cfb8e9e56a026a62ef 2013-08-22 17:55:34 ....A 10955 Virusshare.00086/HEUR-Trojan.Script.Generic-d3723d216c884bfea993080e2db95328d933db92af9207b6f97b85a1de31596e 2013-08-22 14:53:00 ....A 45651 Virusshare.00086/HEUR-Trojan.Script.Generic-d37c36b4c6dcd3229c622c0c6e54ad639ebfb59ddbcbd195285bc63b0d5b3260 2013-08-22 10:38:26 ....A 338786 Virusshare.00086/HEUR-Trojan.Script.Generic-d386889aa2969d008a771318b03879789f35d7b432c844241c12ca65b4723c06 2013-08-22 17:20:44 ....A 29673 Virusshare.00086/HEUR-Trojan.Script.Generic-d3a80f1cd7335e56eaecabd17c8c4f0216c78133c62888b52831f2a8444fcd2b 2013-08-22 15:07:46 ....A 38996 Virusshare.00086/HEUR-Trojan.Script.Generic-d3de30b881fab7ca10d3b5f81daa0f3b5d344366dee05dfb476902716d86061b 2013-08-22 18:59:14 ....A 14351 Virusshare.00086/HEUR-Trojan.Script.Generic-d3df8721189fef890a0b1103604e0ad538bbeda16eba56bedbc90c0848b98396 2013-08-22 17:27:50 ....A 55323 Virusshare.00086/HEUR-Trojan.Script.Generic-d3eff5446c70b5804d875fcc8d0e562d7a50f4f9d14ebdabdcdfe259a86f9962 2013-08-22 14:33:18 ....A 12250 Virusshare.00086/HEUR-Trojan.Script.Generic-d3f6f678ad4dca8d8a54dddd7523b6f61164a84e6ec40f11a7fc41d269d11b08 2013-08-22 14:16:54 ....A 36990 Virusshare.00086/HEUR-Trojan.Script.Generic-d4035fc072f412baed32cc0dde09a4eee865146306cd28b46a2b8aa8b08ec426 2013-08-22 10:48:44 ....A 179108 Virusshare.00086/HEUR-Trojan.Script.Generic-d4075016424c896356abd1c82778b9e467452eecaad427d85e31d149a956d23e 2013-08-22 11:07:26 ....A 9157 Virusshare.00086/HEUR-Trojan.Script.Generic-d40eac50e7d8ed2a39593ed3d6708bcb9bbb5b6f25e6f0f306422e65142e0271 2013-08-22 16:03:52 ....A 54234 Virusshare.00086/HEUR-Trojan.Script.Generic-d412de63da13fcac9668cc1c66498d5b331bf8aace62ae27e3943a845ba0496f 2013-08-22 16:37:50 ....A 20828 Virusshare.00086/HEUR-Trojan.Script.Generic-d426589a4b4b851972a4d6060a14068e5c18ce8a5dbc7b60df5a24d8a6b27daf 2013-08-22 15:37:42 ....A 2742 Virusshare.00086/HEUR-Trojan.Script.Generic-d42e488a0c813fb942f82efd675697ff00c18e366b5ce46c721bc7b253b5187c 2013-08-22 11:49:42 ....A 48019 Virusshare.00086/HEUR-Trojan.Script.Generic-d436bc63584bbdbacb7435cadad0ee104b7a2d9af89d45b6241012c8d34c3958 2013-08-22 17:44:06 ....A 3373 Virusshare.00086/HEUR-Trojan.Script.Generic-d442113f01513e3f9593f6ae80dfe577a776c6d2fba20bc1bfaa56bd3fe8cb8d 2013-08-22 14:04:36 ....A 3213 Virusshare.00086/HEUR-Trojan.Script.Generic-d4566434a0930bcc135aaf050d35483e47cf49210083d2419dd92bf38cb87afc 2013-08-22 13:23:58 ....A 865 Virusshare.00086/HEUR-Trojan.Script.Generic-d45a5cc1c5563d29f059178eb012d73b5047bc2165bb86bc5db9ced657cb1c0d 2013-08-22 11:30:18 ....A 82362 Virusshare.00086/HEUR-Trojan.Script.Generic-d46185ea392192a894ba0cab8aeb7c1c8e658116a3bc3d5138fa4659a1eb13ee 2013-08-22 17:22:10 ....A 13643 Virusshare.00086/HEUR-Trojan.Script.Generic-d46807eab69cac5e13455848cad3db12a4c7d33a1253ced19b86704b23cf21b1 2013-08-22 15:52:04 ....A 12153 Virusshare.00086/HEUR-Trojan.Script.Generic-d46c9035a91b997d2506785f960e50e3b31edb0428cd43eb3ba8100e8bad1c2e 2013-08-22 13:56:22 ....A 13504 Virusshare.00086/HEUR-Trojan.Script.Generic-d4735cdb250a831e89c74e0ff7b7e89e3d8325e38156acd6eff386e9b2fa89c0 2013-08-22 16:22:54 ....A 2265 Virusshare.00086/HEUR-Trojan.Script.Generic-d47bc6efd2612c3f541560285d5ac8777bf81072b30af5385abed250d39b8d6a 2013-08-22 11:10:16 ....A 7151 Virusshare.00086/HEUR-Trojan.Script.Generic-d49be965a4d227a56137636f1686e9402529c9dd0c19818c1b3bfaa110138848 2013-08-22 18:00:28 ....A 18960 Virusshare.00086/HEUR-Trojan.Script.Generic-d49f9d958dbfa8bb90c889c453a9068f2569d82a09d27b3548132af53e80c7dd 2013-08-22 14:46:22 ....A 5950 Virusshare.00086/HEUR-Trojan.Script.Generic-d4af2a61c699b8716c4fb83813d2464eae77eb0a38d81197a2c94962ab9784d3 2013-08-22 12:06:20 ....A 8505 Virusshare.00086/HEUR-Trojan.Script.Generic-d4c22f059103969b6248dab5be215602d03bbe2c471c8001d6840b18084b7d90 2013-08-22 13:38:08 ....A 7901 Virusshare.00086/HEUR-Trojan.Script.Generic-d4e29d22ca5203f8c925cec5a84c4fbcce8d72b0552ae0445268d3757c2beda3 2013-08-22 13:03:56 ....A 7269 Virusshare.00086/HEUR-Trojan.Script.Generic-d4eda48903d6e4119da5d8319f4e747bcb84cfa6e345ff666a9a8f5b572d7589 2013-08-22 15:53:48 ....A 43717 Virusshare.00086/HEUR-Trojan.Script.Generic-d4f602222edc22e268c3b0a3f40bd417d692f884cf5e49a8213a8327c5013c39 2013-08-22 12:16:52 ....A 51957 Virusshare.00086/HEUR-Trojan.Script.Generic-d4f842ac2a9416e69ac75edc9280dd67e652977f7b97938022c83a28b8240e00 2013-08-22 12:40:46 ....A 382620 Virusshare.00086/HEUR-Trojan.Script.Generic-d50c8d5cca99c5e277df3991d116c6eb77e297b93f6edd82714b21460dd1160a 2013-08-22 10:45:46 ....A 29457 Virusshare.00086/HEUR-Trojan.Script.Generic-d50d1c7671c85a1c2e397d8797710ddd5fe249368daf85c69aab47e8d2509b5a 2013-08-22 14:40:38 ....A 1288 Virusshare.00086/HEUR-Trojan.Script.Generic-d515e1fa50175a1e18ecef90b41a9e61a9892f13cef8526137493a47fcb552ec 2013-08-22 16:20:02 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-d519be46534f82ee5b13e8604bc3595a6f6ac952fd97ae1420aa7a62ae81126d 2013-08-22 14:09:54 ....A 81285 Virusshare.00086/HEUR-Trojan.Script.Generic-d51c2beea8927c8104c2f88abe2eb2f8ae5a55e1ccce4ed6e306bf8489c59ec0 2013-08-22 15:42:56 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-d52f690aa2c5944cdb128a5fe32f9bdf243ff3c469bf3e1fa14134ee583ffbf8 2013-08-22 13:34:16 ....A 20194 Virusshare.00086/HEUR-Trojan.Script.Generic-d537ddc10a334dd38591ae43e0101c62a74875c6017a67fcea7c75ae636b7006 2013-08-22 13:07:22 ....A 16016 Virusshare.00086/HEUR-Trojan.Script.Generic-d551259ef33847047a547b6695979bb91bc2d3fb7ef066c07c24cc16c2ecceff 2013-08-22 17:37:12 ....A 13312 Virusshare.00086/HEUR-Trojan.Script.Generic-d5554077e0509d14a7cd60d40dfdb853e5a0dd8e71f0b536b1931528d532790a 2013-08-22 13:05:08 ....A 29828 Virusshare.00086/HEUR-Trojan.Script.Generic-d55bb451a8cb650295165177b8bf9f8679f9d44ecd7addfd564871ed3f61bb31 2013-08-22 13:20:04 ....A 18447 Virusshare.00086/HEUR-Trojan.Script.Generic-d55e1badd75494b1b0f4e90d2978743ca594f564bd1a5a016cddf15633c3b2d8 2013-08-22 12:39:54 ....A 27081 Virusshare.00086/HEUR-Trojan.Script.Generic-d57045092a72d9251de24442ccf4614bc7ab96e20b8c4661bdda10029dda1adc 2013-08-22 13:04:04 ....A 935 Virusshare.00086/HEUR-Trojan.Script.Generic-d573bae034fbb57b0657ac026813734f975d8ef9eb0b15fa1f75511330fc9513 2013-08-22 14:24:30 ....A 24207 Virusshare.00086/HEUR-Trojan.Script.Generic-d5771e237e6db5ad47066e3dccf43572ca3c2a11a31e4ee4c5e0afea65911d41 2013-08-22 17:03:54 ....A 5868 Virusshare.00086/HEUR-Trojan.Script.Generic-d57c2e278831128e21f239a8e9afc337922375042dffe79a62ca810b447a0e77 2013-08-22 15:32:46 ....A 79158 Virusshare.00086/HEUR-Trojan.Script.Generic-d57e4f7ea5aece1ac319917d329c80e46f76ecae9534a865439858c5c9ddce6a 2013-08-22 17:30:22 ....A 1263397 Virusshare.00086/HEUR-Trojan.Script.Generic-d587f8f8786bbf7c1e10fe6259da74080c2cf9c8a1455f91d5b6c251baa1d9e5 2013-08-22 15:01:04 ....A 44180 Virusshare.00086/HEUR-Trojan.Script.Generic-d588e42784015d3a46d361369775576a4cc3f447208de25c99fd0332022ce22b 2013-08-22 15:10:32 ....A 71753 Virusshare.00086/HEUR-Trojan.Script.Generic-d58d6681d93980d8a776503b1c15402f51c98dd26f5398927f2f1fa0e2532c48 2013-08-22 21:54:58 ....A 105250 Virusshare.00086/HEUR-Trojan.Script.Generic-d598a4ac378eccb7daf75a44b4f199d360693de28358457916211eb79cf0d89c 2013-08-22 18:15:22 ....A 15642 Virusshare.00086/HEUR-Trojan.Script.Generic-d5ae8e392817d39a2ba56e70c860f469a2313b89fa1407fbe80ec3ec10a6ca72 2013-08-22 11:55:56 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-d5d11edcef82da3d29c858eaf9f4f7c148a59181fdec778013cecca19e2fb038 2013-08-22 19:36:30 ....A 92055 Virusshare.00086/HEUR-Trojan.Script.Generic-d5d66ef85a6c9b3115b386656cfff25a287c15ae31ba4032462ca2254121719d 2013-08-22 11:48:06 ....A 66472 Virusshare.00086/HEUR-Trojan.Script.Generic-d5d804c23ad80ed11c059801980c3f6ecd30a4a37e6a6d0b2234fd8301a29114 2013-08-22 17:28:10 ....A 12731 Virusshare.00086/HEUR-Trojan.Script.Generic-d60bbc2a355085ca8e02971c5381e4cb527dbca18561a40e88851348738b4118 2013-08-22 12:45:50 ....A 16709 Virusshare.00086/HEUR-Trojan.Script.Generic-d60cd2c9a2d79941c279a2a03639dbfa057dedf8ffc1828d8a2630f321a73b69 2013-08-22 17:48:08 ....A 81260 Virusshare.00086/HEUR-Trojan.Script.Generic-d615a12058b0d6a94a55181a39ec93bc1509d12cdfa88cb4c8c221d3a9247272 2013-08-22 17:57:20 ....A 454 Virusshare.00086/HEUR-Trojan.Script.Generic-d618516391d9c894dcc2fb29e006c2a0b7e3f429e82a656a8350736d4690ed8a 2013-08-22 16:39:00 ....A 61513 Virusshare.00086/HEUR-Trojan.Script.Generic-d62244d65a2d572f2104625f913189ad399c7a532b6e6aa8b8fc60f48f989537 2013-08-22 18:02:00 ....A 30266 Virusshare.00086/HEUR-Trojan.Script.Generic-d631583a74a56eecc37e197e3dde1e099d5f8c5f66069a1a0a35e70093277682 2013-08-22 13:21:40 ....A 749204 Virusshare.00086/HEUR-Trojan.Script.Generic-d63677665344d538605e8c42da602b8090737bcf9f22833265449fa80510c121 2013-08-22 14:25:52 ....A 12747 Virusshare.00086/HEUR-Trojan.Script.Generic-d638c02a1f81d849446ed4ea47f954f0eedfce20d8355d54ff9292287ae03afe 2013-08-22 15:52:24 ....A 48782 Virusshare.00086/HEUR-Trojan.Script.Generic-d63f31fe67c6f43a68c69caa0e6c43b5103e7347091728234f2f4f6699f3a791 2013-08-22 11:11:02 ....A 13583 Virusshare.00086/HEUR-Trojan.Script.Generic-d64edbc12620c2437b124331b553450d7f2d66964fd20769817fbb3dd8a96bc6 2013-08-22 20:13:02 ....A 2347 Virusshare.00086/HEUR-Trojan.Script.Generic-d6510aa3c4b52c6dfdd68e068e78208e79c18edb56535ae07a1d7cea72b56934 2013-08-22 14:16:50 ....A 18454 Virusshare.00086/HEUR-Trojan.Script.Generic-d662609298170bea77067124dc7b4db94212d4eea87df36e820d77660205988c 2013-08-22 12:57:54 ....A 32439 Virusshare.00086/HEUR-Trojan.Script.Generic-d6632c7e264cabf82e7eb0d407996fdd4e2982d51bff11270ebfbd865629464d 2013-08-22 15:10:46 ....A 18106 Virusshare.00086/HEUR-Trojan.Script.Generic-d66e1f0b25d29e7e83878ec8d6ecff15e1d6b7758dcda3bde7fdfa73e9dc350f 2013-08-22 21:40:00 ....A 19513 Virusshare.00086/HEUR-Trojan.Script.Generic-d68433b1d8dd3354189ce2eb8a1db657d8e8e09c1b057fb8f148638baeea1667 2013-08-22 15:23:32 ....A 3542 Virusshare.00086/HEUR-Trojan.Script.Generic-d685883132c21c189bab821f2df7c514664cda0f0f77b2891fe6e7d86b1ee27b 2013-08-22 13:13:00 ....A 2917 Virusshare.00086/HEUR-Trojan.Script.Generic-d68791f5b6ca272e8d30f351324e1a33ff6b97cc0873313cc137b938d31d961a 2013-08-22 14:26:58 ....A 57501 Virusshare.00086/HEUR-Trojan.Script.Generic-d68a09fe68b13d320f0b469e3e74739f5c93c3f23afac81247c57bfe746cc1b4 2013-08-22 14:36:42 ....A 103162 Virusshare.00086/HEUR-Trojan.Script.Generic-d69ccae997778ab6ff18d13fbd549e00b48b09c970f4efd3ae2211b665d5c448 2013-08-22 10:54:12 ....A 47338 Virusshare.00086/HEUR-Trojan.Script.Generic-d6a305e7594014f264690e1876f80ffcbb8c9860ea9f4ae9e45d896c2f5b04d9 2013-08-22 14:31:34 ....A 15552 Virusshare.00086/HEUR-Trojan.Script.Generic-d6af14840af06323a668cd9468c52600b5d196a292c569a852012fd08474cbd2 2013-08-22 14:40:06 ....A 31196 Virusshare.00086/HEUR-Trojan.Script.Generic-d6c17a9c4f4d91568e396e77b5b0aaf07a278e4f6e50939bdd2e5ae88d9ea948 2013-08-22 11:14:26 ....A 23733 Virusshare.00086/HEUR-Trojan.Script.Generic-d6c81dd741c9a823af51cca4d1d2d8f2be9a637294a576cd9bce3c30c8489f85 2013-08-22 12:11:22 ....A 414050 Virusshare.00086/HEUR-Trojan.Script.Generic-d6d159fd0054556fa8e33dd3d933517afd3776b79adad61944ea8b045b0103a1 2013-08-22 11:19:12 ....A 20314 Virusshare.00086/HEUR-Trojan.Script.Generic-d6d5d945dccb11508506f24e2e8fabdf84fb14ec8185383e922118c92015cd3c 2013-08-22 15:19:26 ....A 5747 Virusshare.00086/HEUR-Trojan.Script.Generic-d6e0a43a28aed41f6c848266edd938b0f68c1966c21a7e0be9c49c9b56ed7b47 2013-08-22 12:58:56 ....A 28409 Virusshare.00086/HEUR-Trojan.Script.Generic-d6ead9b166ec2082dc01ee13ff8e641ef7bd2108da0cd0646ff9d1b011d86426 2013-08-22 11:17:10 ....A 21070 Virusshare.00086/HEUR-Trojan.Script.Generic-d718a3a9b1cb706b5c1af5f74a7ee9c808200b57386eba894950f201b38da986 2013-08-22 12:44:32 ....A 4616 Virusshare.00086/HEUR-Trojan.Script.Generic-d72454166a8fec3efd8db81dc2c772c9236739e145ed50ad3aee8e401876a3c3 2013-08-22 12:54:22 ....A 135 Virusshare.00086/HEUR-Trojan.Script.Generic-d7245644d76a91ab07675426c8daf7ed74b0fcbc5331ddb07b0e22379e0da852 2013-08-22 11:36:54 ....A 36734 Virusshare.00086/HEUR-Trojan.Script.Generic-d726e3944e2306cfde7a74a5b77283a0a6e5be6703074a06a0594049f2c956d0 2013-08-22 11:15:24 ....A 31480 Virusshare.00086/HEUR-Trojan.Script.Generic-d72bc356522045f02fc87ed6f1485f998fad0c8e05ee7fa632253c4c38ceee6f 2013-08-22 17:37:14 ....A 28111 Virusshare.00086/HEUR-Trojan.Script.Generic-d72ea986c9f7182f8c9b5a79c71bc06fc164463e673c63beb81db66cdecdbfb1 2013-08-22 15:48:46 ....A 207 Virusshare.00086/HEUR-Trojan.Script.Generic-d73165223c525526336c82ff3d9b86dde116fb858d0bd40ea52f9a1563fbb65b 2013-08-22 11:14:26 ....A 28942 Virusshare.00086/HEUR-Trojan.Script.Generic-d73bb6d5ab6388daf454a65db70b53cc743e19dd7658f14a56902b5de1037793 2013-08-22 21:27:00 ....A 8969 Virusshare.00086/HEUR-Trojan.Script.Generic-d73ea16ab6842f4526457e1375cf94077a5c537ef90e88fdf7b463b6ea537f22 2013-08-22 19:21:10 ....A 3567 Virusshare.00086/HEUR-Trojan.Script.Generic-d74256eb3cfc19b5f0b1ac8e39469a7ec3b04b51ee23b6e2c1b74cec7ec8c6d6 2013-08-22 16:06:16 ....A 1119 Virusshare.00086/HEUR-Trojan.Script.Generic-d74c7ba32c9f33f726d03d755bef67184e36a2d5a97a04e48b2730ec618a28ff 2013-08-22 11:00:24 ....A 22317 Virusshare.00086/HEUR-Trojan.Script.Generic-d755d00fc807a1f7a459fbbb7e96f9780c6ea4ddf800b1344b4a969a7bb67a55 2013-08-22 15:55:24 ....A 83078 Virusshare.00086/HEUR-Trojan.Script.Generic-d7581dd9d000ac9d6b90ea1409b8e5026ddea6298766cf0fd84c2cfbba4c2d29 2013-08-22 16:58:28 ....A 5254 Virusshare.00086/HEUR-Trojan.Script.Generic-d764dd92207661d5c3959a9ecdd8923b49127d85d90fe20276568e71dcf7b0a1 2013-08-22 15:57:48 ....A 126388 Virusshare.00086/HEUR-Trojan.Script.Generic-d765fae6c78c1d2cec1056548ceedbba58990236c40214ca1076d6da11ee0966 2013-08-22 17:10:16 ....A 14026 Virusshare.00086/HEUR-Trojan.Script.Generic-d76f34ae9a6a88ed7bb034b7e4c32cc5f9757cc1f29cccd5822f99ec8967c977 2013-08-22 15:16:44 ....A 55183 Virusshare.00086/HEUR-Trojan.Script.Generic-d771cd0e69685b3b448af50d97c5fbf1fab6cf586b15429f042d1da698b6f3ba 2013-08-22 17:26:20 ....A 48972 Virusshare.00086/HEUR-Trojan.Script.Generic-d77970b0c6c9ddd420159f4875316cc18766c095417f1c7e2c2fb27d19f5a93a 2013-08-22 12:31:08 ....A 8548 Virusshare.00086/HEUR-Trojan.Script.Generic-d78919bcb0d19e93d147a29858a57b71ae6f7b2708614f412a5c92133f6c6945 2013-08-22 17:28:10 ....A 44809 Virusshare.00086/HEUR-Trojan.Script.Generic-d7939409ea0d2b5b89787e9f2c92362d86313f8998d1aaf84dc2eb7c2832e97b 2013-08-22 15:49:38 ....A 1416 Virusshare.00086/HEUR-Trojan.Script.Generic-d7944f78d4c9a99ec9c96f604e9d951326c8048ea41b08eb04022105c1b948bd 2013-08-22 16:10:00 ....A 74637 Virusshare.00086/HEUR-Trojan.Script.Generic-d799ac48f918063ba5abb9089de57c5ed18b1764cfdcfb6a65ccdade5f1a5c97 2013-08-22 14:20:18 ....A 24804 Virusshare.00086/HEUR-Trojan.Script.Generic-d79e041748be67554988b94fd470d88f146a35701cc64e7ac8fd2f472a43cadc 2013-08-22 14:33:04 ....A 8386 Virusshare.00086/HEUR-Trojan.Script.Generic-d7a1c19e66865fc4a38dea18e28209af6e12703abf56df3f0cb755ce03dd57fb 2013-08-22 15:33:44 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-d7c8d1f0980f8350030254da4c384ff7f95f844cc9c52e63c3a3a9d34b3f1234 2013-08-22 12:28:04 ....A 23103 Virusshare.00086/HEUR-Trojan.Script.Generic-d7cc5196875f91036f6f8afbac2a18932c119c1bf83e9a6aa6a09c89d757839e 2013-08-22 19:35:38 ....A 3113 Virusshare.00086/HEUR-Trojan.Script.Generic-d7d066f90363a4a2bf8b7721d0cda40c3b5afc7e1f543197412d544bef7ffce8 2013-08-22 13:18:16 ....A 8493 Virusshare.00086/HEUR-Trojan.Script.Generic-d7d4e5fadff69c46eaf094efbb93dabe00033c81d333e256ba373a6f5ce964eb 2013-08-22 17:44:10 ....A 29088 Virusshare.00086/HEUR-Trojan.Script.Generic-d7decff96dd4c5e983ca5bd6bb846c50ff24e87bbaa7760bcb4dccfcda3824de 2013-08-22 16:24:26 ....A 798 Virusshare.00086/HEUR-Trojan.Script.Generic-d7f401dba08a4f3c071baca74929bb009d1376599541b5e560848b31118be51f 2013-08-22 11:56:02 ....A 13192 Virusshare.00086/HEUR-Trojan.Script.Generic-d7f943ae093c537ae8b7734a8994b38d03b1d3699c245eeba6a397f736b605f1 2013-08-22 12:35:32 ....A 4333 Virusshare.00086/HEUR-Trojan.Script.Generic-d7f9f22f106deee2f43fc802870ae95a382115b694ec18e5a1c1172b3a250062 2013-08-22 11:49:18 ....A 47498 Virusshare.00086/HEUR-Trojan.Script.Generic-d80063217d2af14c3a172f2ada7bfbaa4782d22bf65f860bbf2fed09ff81fb95 2013-08-22 14:07:18 ....A 26417 Virusshare.00086/HEUR-Trojan.Script.Generic-d803da8510e5208880c7c8065ce9a8815e9865dba67806e6f2d111ec3b795ca7 2013-08-22 10:57:34 ....A 12832 Virusshare.00086/HEUR-Trojan.Script.Generic-d80920d533daae25293d62d9f5ee8f53dd718d83d74fd2ebd7280a93fc1f4f52 2013-08-22 11:17:22 ....A 6437 Virusshare.00086/HEUR-Trojan.Script.Generic-d80a10942f371e2a8a356aad695eca1e0b98e874b42c8b37975c619237e6ce6c 2013-08-22 12:20:22 ....A 20897 Virusshare.00086/HEUR-Trojan.Script.Generic-d830d4204ec8b0960ad10b4f5cc50558b62bf27cdb5ff912d519c9bc6b170c0a 2013-08-22 18:01:30 ....A 24660 Virusshare.00086/HEUR-Trojan.Script.Generic-d840778c2d00f2c2c9499bb9ae42aa4188620989280df255d73f2aab2cdadc31 2013-08-22 15:41:48 ....A 155079 Virusshare.00086/HEUR-Trojan.Script.Generic-d84742622c64548b186441f9ccbad35ebf76ac1e2f9f2d3eed23fef0ea6a024e 2013-08-22 16:17:40 ....A 16851 Virusshare.00086/HEUR-Trojan.Script.Generic-d84d81690f82311ff8595fda87ee36a722365034d8e5c37a8efb57ed11bef562 2013-08-22 14:56:26 ....A 51440 Virusshare.00086/HEUR-Trojan.Script.Generic-d84df6ceb70a477cd487b6b909ab51f4bfc475fc3af4c430f3649bf1e95a181a 2013-08-22 11:23:50 ....A 25933 Virusshare.00086/HEUR-Trojan.Script.Generic-d8529c7ffefd3dabc35d27e007be14a0760358ca4fde565ebe9eb00800f4be1b 2013-08-22 12:47:00 ....A 55937 Virusshare.00086/HEUR-Trojan.Script.Generic-d87ac7142c9ad954b9fdea1ccae309dd998500e69b7273558605538c971d5ed0 2013-08-22 18:00:28 ....A 26882 Virusshare.00086/HEUR-Trojan.Script.Generic-d87cf8478a74e93e5ff97f5af27e54a426e60a5c47fb7fc43ab8ae95e22c5fe0 2013-08-22 17:20:52 ....A 59410 Virusshare.00086/HEUR-Trojan.Script.Generic-d87f8d10f4f3d41368c994997ca235bcc5ecaed86531ca69730b1181eb59101f 2013-08-22 15:02:58 ....A 21978 Virusshare.00086/HEUR-Trojan.Script.Generic-d8922b4248140b69b81ccc6e50ae8a6827d5fdce3bb53a8624e91a122992ef22 2013-08-22 16:04:06 ....A 29900 Virusshare.00086/HEUR-Trojan.Script.Generic-d899946e0d9d1536e67e09f3b5fc71c43dabdae449cef25d377a2ae5f43f92b0 2013-08-22 10:59:32 ....A 45619 Virusshare.00086/HEUR-Trojan.Script.Generic-d8b33c67509439930abd843dc7a0b3a163b28d368db24ed60297dfa4df4dd23c 2013-08-22 11:44:34 ....A 51069 Virusshare.00086/HEUR-Trojan.Script.Generic-d8b4596f9db27dd9f28ee286bc2e4a6b47421125ffdb831cc2e79ae6f8a69aad 2013-08-22 17:01:58 ....A 31169 Virusshare.00086/HEUR-Trojan.Script.Generic-d8d5e3d52588f9a48ab1b1fd270314a82110cb0e1d2840f142cc785eea81a99f 2013-08-22 13:20:08 ....A 17306 Virusshare.00086/HEUR-Trojan.Script.Generic-d8dadb1c9fc8dfba08b33e8a9240e027187960b85578797dd4d598909a7b2cc9 2013-08-22 13:01:54 ....A 11267 Virusshare.00086/HEUR-Trojan.Script.Generic-d8de35f8cfa1b37c95a71b746a2f74209b7bcce30a8c81698334952733f5ea8b 2013-08-22 17:50:36 ....A 26871 Virusshare.00086/HEUR-Trojan.Script.Generic-d8f7c595f4564ef4317eaedee6882683c7405953225aca282b117a020f69445b 2013-08-22 16:26:16 ....A 81343 Virusshare.00086/HEUR-Trojan.Script.Generic-d8fba68d40309cdbec188b1e644a07601009fb2fd7a6de4e809aa60adafd2627 2013-08-22 13:09:58 ....A 32836 Virusshare.00086/HEUR-Trojan.Script.Generic-d910e1af426b0dd7bd92855a2577260c3d45e97efab8810e6beeb77b2748ea3e 2013-08-22 17:10:16 ....A 2281 Virusshare.00086/HEUR-Trojan.Script.Generic-d91b151251f37b5a43bbc8d8f43aaf81c1378656dd28a12355e6aa88c6bb373e 2013-08-22 15:49:46 ....A 3187 Virusshare.00086/HEUR-Trojan.Script.Generic-d926f7088b77c8b199b1e665f572f3e424ecd3f67c7dd4ad8b6d7523f96e4474 2013-08-22 12:23:16 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-d92a41d12c942c35f96d6eb10b0e63eb58f16d577dbcf746d7633759ef748399 2013-08-22 12:36:56 ....A 6464 Virusshare.00086/HEUR-Trojan.Script.Generic-d933678b6e3909ae2019e45f30f834c3e8c00372e01b93634eda377e0f348fc8 2013-08-22 17:53:42 ....A 27344 Virusshare.00086/HEUR-Trojan.Script.Generic-d938a82cb0f812476b09a680b75a679cb733e59c844974b7e792738e6435336b 2013-08-22 16:21:14 ....A 95323 Virusshare.00086/HEUR-Trojan.Script.Generic-d9449d48ca5c11254aa88a306458559cc9e9660209a4dbf3e7172debacc559a9 2013-08-22 14:45:54 ....A 41029 Virusshare.00086/HEUR-Trojan.Script.Generic-d94dd091a99477fce41e719c2da32361a6b90776861f39b72ccc37154c3e4223 2013-08-22 17:55:40 ....A 11524 Virusshare.00086/HEUR-Trojan.Script.Generic-d951825421a227e0a60d2e61cfc76755f3c66ae54118f62e4f29dae920fad9e5 2013-08-22 17:22:42 ....A 9849 Virusshare.00086/HEUR-Trojan.Script.Generic-d953297d963501f7b4a9b094f57dcd14316f77cb02220f0529cbc124c059eae0 2013-08-22 17:20:34 ....A 10992 Virusshare.00086/HEUR-Trojan.Script.Generic-d978f2b26a277d00e60c27eb36547e02a04865c060fd36a8a3013caec2e156e2 2013-08-22 10:50:16 ....A 20689 Virusshare.00086/HEUR-Trojan.Script.Generic-d9a7b3219eb18bb16fb957796b8e3c951a0654167c90d4c0539511cc9931aa2e 2013-08-22 14:07:28 ....A 60564 Virusshare.00086/HEUR-Trojan.Script.Generic-d9ac0b3760a72b7b3e9f828e085e3dadf58ba70395431b2114140e704ba4821d 2013-08-22 16:13:32 ....A 31092 Virusshare.00086/HEUR-Trojan.Script.Generic-d9ade059dde3ee430b4195623054fbce13bfa5af110e7c0f5c1caa9c02ab0461 2013-08-22 12:02:08 ....A 14139 Virusshare.00086/HEUR-Trojan.Script.Generic-d9ae4b1492a378538f8ce039f9bcc30fa03144fae1ab85c6e18140dc5ef15556 2013-08-22 12:17:00 ....A 15489 Virusshare.00086/HEUR-Trojan.Script.Generic-d9aeffa89c553fc8f21389284ed248ecf989bf9252e9c78a9382cc1ea4a78d68 2013-08-22 17:44:10 ....A 2293 Virusshare.00086/HEUR-Trojan.Script.Generic-d9b682213b8e3709409d81f5b6c5f64bc8610499b358a18b46fb986381d0af18 2013-08-22 11:04:46 ....A 7214 Virusshare.00086/HEUR-Trojan.Script.Generic-d9bfa7737ec227d8621cd6da2635d4c4e2bef04f2c692ffdf50669a2a2ac2fe3 2013-08-22 12:48:02 ....A 48454 Virusshare.00086/HEUR-Trojan.Script.Generic-d9ef1470eb012f87be266166e15e6cef1488c6ecd41f2a4d651a81e4121a27cc 2013-08-22 17:43:54 ....A 121907 Virusshare.00086/HEUR-Trojan.Script.Generic-d9f0069c68a6ba06c24d1b3825e55eeb967d2c0af16ec9dd349a9516af78bd45 2013-08-22 12:31:34 ....A 23716 Virusshare.00086/HEUR-Trojan.Script.Generic-d9f1c690f49494b8ca56db2b7a4306b8cfd7b7a52ad5f661d1c5a239430801c4 2013-08-22 13:21:06 ....A 26751 Virusshare.00086/HEUR-Trojan.Script.Generic-d9fc7f881bd6e249f9ae9ac82a60b820adead62c9f61f5ad73634a263cfb8d46 2013-08-22 10:51:08 ....A 38377 Virusshare.00086/HEUR-Trojan.Script.Generic-da064485a7ade2cbf059b0d1811023df5322d37fdb6e945dcaf275b1b1e91f42 2013-08-22 11:02:38 ....A 119326 Virusshare.00086/HEUR-Trojan.Script.Generic-da092c07d96adfd1a10800bc57f0f4488a83b6410d0a5078fe39e9d3c4fe901d 2013-08-22 11:29:00 ....A 22272 Virusshare.00086/HEUR-Trojan.Script.Generic-da110e5f98169276e1c7b92f12ac09fd3c34ac514f343540cd2acfd5a38fca1c 2013-08-22 12:33:42 ....A 2340 Virusshare.00086/HEUR-Trojan.Script.Generic-da1c05811c412f4b707e9a669a73a6ce2f2899e5e672335e45caa007a90b2873 2013-08-22 12:22:46 ....A 28507 Virusshare.00086/HEUR-Trojan.Script.Generic-da1c3f03916344357c62f99fe273435d106516eadf16a07bbf44eef954f889d9 2013-08-22 12:46:58 ....A 40664 Virusshare.00086/HEUR-Trojan.Script.Generic-da2ef7032494c92959758c50b030aed40d9f6c7f064457f46e196a7bb80f3fd2 2013-08-22 16:57:46 ....A 22960 Virusshare.00086/HEUR-Trojan.Script.Generic-da33d063ad8dd8b4701e3beb9d803b1a6d252bfa3a0f78006e85dad4fdb38a89 2013-08-22 11:36:40 ....A 32973 Virusshare.00086/HEUR-Trojan.Script.Generic-da34b32172b07dbb25525973afc8a7096314f0490b0e24790ac125f13f589692 2013-08-22 11:28:18 ....A 42912 Virusshare.00086/HEUR-Trojan.Script.Generic-da355823f723c943e2c751cdf81aee4ac0d8edebf1b356f853869bac8b840868 2013-08-22 16:05:46 ....A 32595 Virusshare.00086/HEUR-Trojan.Script.Generic-da40e57bfd1a900d74316b06b8a6601ddb5bac8f84af55e6e5f8bef5129bf89b 2013-08-22 14:57:44 ....A 35342 Virusshare.00086/HEUR-Trojan.Script.Generic-da4557cbba291c70bc73bd848186d6c0a4e758222f6bf652d08f5c2f0f2b3974 2013-08-22 11:20:02 ....A 245450 Virusshare.00086/HEUR-Trojan.Script.Generic-da4660909d66fc3538548a8d2009ebd03226f6a43f4d0039b6ec096cf502b4d4 2013-08-22 11:40:48 ....A 17808 Virusshare.00086/HEUR-Trojan.Script.Generic-da4b49f41f4f6825b5956f4cfae9c50ca6d4f54cd46ba7232045e8696d6f0060 2013-08-22 17:07:12 ....A 19706 Virusshare.00086/HEUR-Trojan.Script.Generic-da4dd2c03c2a74c3a7a8f09aed98235bdcdeecd797c3215d768012bc681e7e95 2013-08-22 12:41:50 ....A 102698 Virusshare.00086/HEUR-Trojan.Script.Generic-da500f00de72d745439575374323edadf77dff577e651bfb20e840dfb9a4fdf7 2013-08-22 12:26:46 ....A 5471 Virusshare.00086/HEUR-Trojan.Script.Generic-da544938a3beb80a3ee09ae4ec1ca5c813f87b26d6a068e119c66d69495c1d89 2013-08-22 17:44:20 ....A 50593 Virusshare.00086/HEUR-Trojan.Script.Generic-da602250bd17911e31ff2daad82031069ac4e6dd62d8a356e293a1be28bd9548 2013-08-22 13:13:56 ....A 51324 Virusshare.00086/HEUR-Trojan.Script.Generic-da7464a01f2a928e24bd06a81e0d0b4b147989cbb6317f3e26b3be4a50adb7d1 2013-08-22 11:48:34 ....A 33585 Virusshare.00086/HEUR-Trojan.Script.Generic-da8646ef3f33d6211cec5d405829dfa041860944efb9ebb7e5e19ced7e9dff69 2013-08-22 22:06:36 ....A 80991 Virusshare.00086/HEUR-Trojan.Script.Generic-da88299ce3f37707606bf08b000fe902eb4b4bf66dd961542f3fd7cfd8df82e8 2013-08-22 12:16:46 ....A 25172 Virusshare.00086/HEUR-Trojan.Script.Generic-da8f31481cea15edd11ccdb5de56aaaa568cc8e18a2f3e05299283045ff007e9 2013-08-22 12:53:46 ....A 54756 Virusshare.00086/HEUR-Trojan.Script.Generic-daa14af74a5c75a19cd229046574f8ec55dc30147a713f48d2f7bfcfd3ad7a45 2013-08-22 12:47:08 ....A 18525 Virusshare.00086/HEUR-Trojan.Script.Generic-daa5e17f56f32d2d9a332a0a313662cafa88d64c335ed842b8e784147763e707 2013-08-22 16:05:40 ....A 25445 Virusshare.00086/HEUR-Trojan.Script.Generic-dab9929def4e1ce26aed9ed9baa0b394b6ae766ab29c35f1597a44c9b9a83b23 2013-08-22 16:06:30 ....A 46435 Virusshare.00086/HEUR-Trojan.Script.Generic-dac832228d0f605d5119d3a9371f7b3f16e378843cde83123a736de07ca7660b 2013-08-22 18:01:18 ....A 8189 Virusshare.00086/HEUR-Trojan.Script.Generic-dae86d4f5f469fd52e6d57bcc1635c92c8d7142bf92b6dfad0ad48a67e31661f 2013-08-22 17:45:50 ....A 42429 Virusshare.00086/HEUR-Trojan.Script.Generic-dae95b6805d33c36bf311c662dbdf3e46a9d24937d7466506a04af85d32470d8 2013-08-22 19:16:42 ....A 28215 Virusshare.00086/HEUR-Trojan.Script.Generic-daf01a12d1458422e8b5d93b47afb97824064c35b2713d2a201f4e743d05b67a 2013-08-22 15:34:56 ....A 60784 Virusshare.00086/HEUR-Trojan.Script.Generic-dafe7efb8997f8a208a81317760e6817b8ab05c2178528c9f5bfada1c69f9036 2013-08-22 14:45:00 ....A 136204 Virusshare.00086/HEUR-Trojan.Script.Generic-daff23bdf9c001b07e4dcaacab1ec54791857b329b5fe0104fc3a6c5139dc726 2013-08-22 11:25:56 ....A 27879 Virusshare.00086/HEUR-Trojan.Script.Generic-db0b32454a203c06bd8e459369d06eac335a49d3c32c7e77b0dd641103eb72bd 2013-08-22 17:44:12 ....A 39405 Virusshare.00086/HEUR-Trojan.Script.Generic-db10491541f47497853294c03275eb4933d6877bc30af7535e887b60cd015c82 2013-08-22 16:30:32 ....A 3091 Virusshare.00086/HEUR-Trojan.Script.Generic-db542e9aa89cde73a2c0bbf39e25753498166bf6593d1ec1fde0fbfaaf428fe0 2013-08-22 16:21:06 ....A 19265 Virusshare.00086/HEUR-Trojan.Script.Generic-db72f003c83844326debcab22f6242e823ea514932ce96816d7e9ccd088cd8ba 2013-08-22 15:10:42 ....A 47935 Virusshare.00086/HEUR-Trojan.Script.Generic-db73e57467d87f972601d680e78ebdb90bd7dd03ec65bbeea5263517b777b7a9 2013-08-22 12:25:38 ....A 50261 Virusshare.00086/HEUR-Trojan.Script.Generic-db76e096852676800b777023bb53be4530a6a29e625f339e7b04007741c05d00 2013-08-22 16:22:16 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-db90e79f60eba0238861719ff28730fd82b3583480b521fdf23be45f8569962f 2013-08-22 16:32:18 ....A 1625 Virusshare.00086/HEUR-Trojan.Script.Generic-db9c0f08ee77c18405a1e23e34e25f086aa96010c3f7632bc87dbc3c2691718b 2013-08-22 14:50:42 ....A 27263 Virusshare.00086/HEUR-Trojan.Script.Generic-db9ef0b8deb1949892061cd2c5f941fffda875464658222cabcdca2d4830f895 2013-08-22 14:07:14 ....A 22935 Virusshare.00086/HEUR-Trojan.Script.Generic-db9f46902a61aa18e83365bb156ef355d8e5cf3fb88559810ef510829b62f9df 2013-08-22 14:23:14 ....A 22300 Virusshare.00086/HEUR-Trojan.Script.Generic-dba8500563110f3206a9b6352ae558c626392d1da8eb6bbddbed0b9d5c6f5152 2013-08-22 15:28:40 ....A 2178 Virusshare.00086/HEUR-Trojan.Script.Generic-dbab6a3c4892246b8023a1339b4a1da21bb16de40949fe7cc00f3c234ad0e505 2013-08-22 13:36:14 ....A 8221 Virusshare.00086/HEUR-Trojan.Script.Generic-dbac9efd1c09a599d127d44ec81e3025df448b86c04476bc558cc172f7b80543 2013-08-22 10:40:00 ....A 38409 Virusshare.00086/HEUR-Trojan.Script.Generic-dbbc66d02069342be926e256a0553a95ab3d3954178005160efb2557869c047a 2013-08-22 16:08:56 ....A 32452 Virusshare.00086/HEUR-Trojan.Script.Generic-dbbe9194322ddb8c7cebbab98d8f53fa6c335555e3d46164a6ae5d6e26b801f6 2013-08-22 14:29:36 ....A 45472 Virusshare.00086/HEUR-Trojan.Script.Generic-dbc54d4a1691694bdb94126018ff29c3393e035d18f67ef8696f74179648bf09 2013-08-22 16:48:32 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-dbc7eafe61085aa5755599924b4fd5c6f0e93f70c01c8e968a80407165e4e9a1 2013-08-22 14:25:52 ....A 3897 Virusshare.00086/HEUR-Trojan.Script.Generic-dbcc6e07eb4e3ec18f64a6a42dce7de89d2befc43aaa759a3b0045fce24b8368 2013-08-22 11:23:00 ....A 9326 Virusshare.00086/HEUR-Trojan.Script.Generic-dbdbd9e42eca0f78b925ffe18e2e9c864a6b9ac0351389314a3d5da38c181110 2013-08-22 16:25:34 ....A 7221 Virusshare.00086/HEUR-Trojan.Script.Generic-dbe4fcca996d96ce14463e7895402885999b4a72fc1626083d5bb707882b432c 2013-08-22 15:25:36 ....A 46561 Virusshare.00086/HEUR-Trojan.Script.Generic-dc06e140922c289542e0ca1b89cd1b2a42fecbb77e60a3b06c483b81481b1ca8 2013-08-22 11:31:40 ....A 21626 Virusshare.00086/HEUR-Trojan.Script.Generic-dc14dc76f778ff4e65b1ee0182b86439a7402560e23b7a6b50e43c91571f9f7c 2013-08-22 15:53:14 ....A 27124 Virusshare.00086/HEUR-Trojan.Script.Generic-dc18acef8c3d3fd8cbcdfbc2c71b650f9722708e0b6dbf5c75a1e27ac1c2a7a0 2013-08-22 11:02:02 ....A 14953 Virusshare.00086/HEUR-Trojan.Script.Generic-dc1e31a8b17ec702218bb8b119d60a877b614c18ca358820d53342f90311e61c 2013-08-22 14:03:02 ....A 12143 Virusshare.00086/HEUR-Trojan.Script.Generic-dc2daaacd45e99b63da1e6a97c54e99872b897ecb846ae5dbb97de040f9d136d 2013-08-22 11:50:08 ....A 7052 Virusshare.00086/HEUR-Trojan.Script.Generic-dc3299d0ff81a5a4a41ad3e9c5698da18e54b6aa6294e518263ae115889e205f 2013-08-22 16:54:12 ....A 8135 Virusshare.00086/HEUR-Trojan.Script.Generic-dc392189a8e8124715496c7a13314806cd974008ff206ea0f5e0d0789daeacee 2013-08-22 14:04:06 ....A 66116 Virusshare.00086/HEUR-Trojan.Script.Generic-dc4f57df0d87fca3e22399e85eb9ad9dd78ed1407712cab0938016dc63184818 2013-08-22 13:44:40 ....A 30388 Virusshare.00086/HEUR-Trojan.Script.Generic-dc587de1251b6f2df53722ea5f22f90d7a8c5b62f0ad569d8cff95775d3dfc10 2013-08-22 11:35:48 ....A 55840 Virusshare.00086/HEUR-Trojan.Script.Generic-dc5d5bf3ad04e6647d05d8cb5cc4f2ba7efa28e13a5eec34d357210f5596703a 2013-08-22 15:32:02 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-dc608a85145845698aac1324f1dd445f3cc5db2c9c4a5619613d51505374efd3 2013-08-22 14:19:50 ....A 56880 Virusshare.00086/HEUR-Trojan.Script.Generic-dc65ea3085adf98e73abc7d6c914c19bb78bafe068ccba49d4cfa93090bc28ad 2013-08-22 17:05:22 ....A 1442 Virusshare.00086/HEUR-Trojan.Script.Generic-dc6824883698acd84087365631981f9e0e5b2079cde60adef9d3bd1d8c18f62e 2013-08-22 17:50:38 ....A 4692 Virusshare.00086/HEUR-Trojan.Script.Generic-dc6e2da065c4b9b22cfc3544a394a33132bb9c976a7eb81dcac0166bc7ead6d7 2013-08-22 17:50:24 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-dc7725fd5331b75d8058edb5390da5a04b06d976b951285c963219d9db078098 2013-08-22 16:04:56 ....A 30182 Virusshare.00086/HEUR-Trojan.Script.Generic-dc828d734fec4c0590ad8c6ebf48450ee6cc09ee2b2c216fe073cc08debe539f 2013-08-22 13:17:06 ....A 25176 Virusshare.00086/HEUR-Trojan.Script.Generic-dc88d7369b93ec98122c7ba1c621ed5b21f1320038749bc9b4a8635092bf8b1a 2013-08-22 13:32:44 ....A 51804 Virusshare.00086/HEUR-Trojan.Script.Generic-dcafae4ca0de58b9b97c80f80ce2f9646cf008e345f3b3e0edd7919dcd5191a4 2013-08-22 12:31:34 ....A 75291 Virusshare.00086/HEUR-Trojan.Script.Generic-dcb5f3f5d69003add372c594f5b06e7fcbdada948484d4dfe0ee7f0d0fa67345 2013-08-22 15:56:50 ....A 45679 Virusshare.00086/HEUR-Trojan.Script.Generic-dcd487f0a29eb6e0eee3292c63404f0841245622b9f377c76cb3d83333b77b2b 2013-08-22 15:53:40 ....A 82000 Virusshare.00086/HEUR-Trojan.Script.Generic-dce164407506a38d3af33e05239f16bb30a7f460f51a5ff94baf293d3cddc753 2013-08-22 12:12:38 ....A 18343 Virusshare.00086/HEUR-Trojan.Script.Generic-dce2f410ffbaf0657dc43cdfd98450171804ef4be84c131df28c43af346454b9 2013-08-22 15:02:58 ....A 222019 Virusshare.00086/HEUR-Trojan.Script.Generic-dce8282c972ad6d924dcb8bc8edb827dcef33471d623b6823642aba1c232330f 2013-08-22 12:45:58 ....A 31617 Virusshare.00086/HEUR-Trojan.Script.Generic-dd092df312c7d038021f6be3d9e0142aeb0b9960dd447083565a1919d119585f 2013-08-22 15:30:36 ....A 34775 Virusshare.00086/HEUR-Trojan.Script.Generic-dd0abe937a69675621e2998e83aff4d5c1d25a8c6824f54368842f7ad00aba0a 2013-08-22 16:27:38 ....A 7590 Virusshare.00086/HEUR-Trojan.Script.Generic-dd1b47a450f7fa0681c2a2ac5cc36db26ce981f6edae24e5020b03a307150f42 2013-08-22 17:20:36 ....A 19064 Virusshare.00086/HEUR-Trojan.Script.Generic-dd1d957575577ea3d1629e3489a5b24754b1ed4bf6280320db18035801def0c7 2013-08-22 10:49:26 ....A 34306 Virusshare.00086/HEUR-Trojan.Script.Generic-dd2bba1a1e3ea28d69f005d13f20f3d09621b40acf865724cf203a0c6f358a3f 2013-08-22 11:09:46 ....A 17421 Virusshare.00086/HEUR-Trojan.Script.Generic-dd2c93758311ea4b1939e4e30508809b0d346f2122e091baf5c22082c96c243a 2013-08-22 21:39:52 ....A 15252 Virusshare.00086/HEUR-Trojan.Script.Generic-dd3213f5368c2787e45e0ddbf8bf959a8064cbb3aa02e2582bcee6e465d69c25 2013-08-22 12:02:54 ....A 73922 Virusshare.00086/HEUR-Trojan.Script.Generic-dd3a914d29140cb5fb215e36b389c35d52336a0c879a6769561c2384e71a0ae1 2013-08-22 11:17:52 ....A 42718 Virusshare.00086/HEUR-Trojan.Script.Generic-dd40ce0ba18e4dc562058904b9ea80a249ab80c571a34d11a865c608d38e6aca 2013-08-22 15:40:28 ....A 2265 Virusshare.00086/HEUR-Trojan.Script.Generic-dd5c0d0a8fae4fcda115f9c7df5be021d46ec10d3aab9f86ce037e00d1eded31 2013-08-22 12:42:18 ....A 19125 Virusshare.00086/HEUR-Trojan.Script.Generic-dd72b0c670572c6dbcfa2105a9eacd27f4c1b948a60f94b4ac5a95ce462ae4d1 2013-08-22 16:58:44 ....A 13482 Virusshare.00086/HEUR-Trojan.Script.Generic-dd82d6289c5e23e550fa25fdf9efb5f1c0cc972972d46996d6eb39eeb3d4f4a9 2013-08-22 17:20:36 ....A 24112 Virusshare.00086/HEUR-Trojan.Script.Generic-dd8a5929c200f1c043e3068e2db7e6a3588727e400dd6900e7d6b277b43945c3 2013-08-22 20:06:18 ....A 1277 Virusshare.00086/HEUR-Trojan.Script.Generic-dd975c976c7174777c3ab4bdfd8b1cf6a77a6669887782e4c96db139e01c80a0 2013-08-22 17:09:48 ....A 29688 Virusshare.00086/HEUR-Trojan.Script.Generic-dd9ad9dec3bd098b09c5ccf1bfcf60bdc7546d1ee6222024bcad86dde62f84a9 2013-08-22 17:28:14 ....A 360 Virusshare.00086/HEUR-Trojan.Script.Generic-ddaf1dee6584cf219f3c59fc804c9a3caf264ce6ea874b3cf084ce1360263b2d 2013-08-22 17:13:40 ....A 543 Virusshare.00086/HEUR-Trojan.Script.Generic-ddb4eb25ba027bcda3084c578611badfa8fa5376c0de7de79fbac4f3891256ff 2013-08-22 10:38:16 ....A 41374 Virusshare.00086/HEUR-Trojan.Script.Generic-ddcacf60c4e43614dcc66c7c7e9c82bd63d6ca99074ed9eee1f30ce3037f2f58 2013-08-22 14:02:56 ....A 47385 Virusshare.00086/HEUR-Trojan.Script.Generic-ddd732751b0f35ce2ccd20f13e7e13253fe1cd60d2f80f3f534b003266fd8810 2013-08-22 15:00:36 ....A 6326 Virusshare.00086/HEUR-Trojan.Script.Generic-ddd838047e51737757ae01eed170fc4356bb87e725df7395f1b472d50f3fcc65 2013-08-22 17:44:12 ....A 25869 Virusshare.00086/HEUR-Trojan.Script.Generic-ddde6c5bd4f0eda0c6594f2ad6282043ddeed2c6eb5e07edb68a1a039cfda38e 2013-08-22 16:08:56 ....A 9083 Virusshare.00086/HEUR-Trojan.Script.Generic-dde03c01610de5af092321022ed0450a8174769ce86e0118d902f4dc0e4f38a4 2013-08-22 13:15:42 ....A 3931 Virusshare.00086/HEUR-Trojan.Script.Generic-dde1ceb3904ce43aaaf3571f69d38c880976220cf5d1ef0c15bfc69abec75b39 2013-08-22 21:39:58 ....A 14249 Virusshare.00086/HEUR-Trojan.Script.Generic-dde3df143bdd94cf9ef96fd8422b1947dbc08fcc1edb5c11615a678e20a0383a 2013-08-22 13:23:12 ....A 7546 Virusshare.00086/HEUR-Trojan.Script.Generic-de062e9d9c1ba58b9995126c105cd75d9918b97beeadf66dc31e3abb824ab74d 2013-08-22 15:49:06 ....A 10219 Virusshare.00086/HEUR-Trojan.Script.Generic-de1106ed50b20a2021320e2f50e11455411c8613213a578212ba1321695b6177 2013-08-22 15:47:02 ....A 10466 Virusshare.00086/HEUR-Trojan.Script.Generic-de184d5642f791745ea3bf7b0887e7f732980bef7c8dbdf899c461ae63e16748 2013-08-22 10:49:44 ....A 6174 Virusshare.00086/HEUR-Trojan.Script.Generic-de245a2d069ba08e4da258d5227310870ef05cf64102401e10c6603dc2c8a733 2013-08-22 14:53:10 ....A 33072 Virusshare.00086/HEUR-Trojan.Script.Generic-de27ae0051bcb56bc3f96e8fea03ece91fc77d9f9932fab2ad4431bdf235731e 2013-08-22 13:16:52 ....A 46908 Virusshare.00086/HEUR-Trojan.Script.Generic-de2cbf2065cb95410c2ed5e754cd7efe57cac243aa39f0d4240eef82d70373e0 2013-08-22 16:25:36 ....A 27729 Virusshare.00086/HEUR-Trojan.Script.Generic-de2fac3a274a14cfd82b49149d6bae11fae715159193456f55c33ac14c36dc7a 2013-08-22 14:09:54 ....A 26725 Virusshare.00086/HEUR-Trojan.Script.Generic-de393c3718011ce09d96299ccdd0367c00b38d6c51b60e5db548d49528096134 2013-08-22 14:59:02 ....A 47965 Virusshare.00086/HEUR-Trojan.Script.Generic-de4c7342c96cff5210be4995edbac1c81bad29cdeb865e22dc514b2f7b497e9d 2013-08-22 11:40:22 ....A 100195 Virusshare.00086/HEUR-Trojan.Script.Generic-de51204e550a14e269c376a279f09582d9d765b7816d845a3db29d8ddf4d83fd 2013-08-22 16:08:16 ....A 61582 Virusshare.00086/HEUR-Trojan.Script.Generic-de52a99831fddf0cb6f5657746a111f17049e245a5325df46f1ca2565a708c1e 2013-08-22 16:40:56 ....A 42153 Virusshare.00086/HEUR-Trojan.Script.Generic-de6c8d38859f977a69bed201dfb88086652433f01fdf49ac144d90f6076fca15 2013-08-22 15:39:20 ....A 162360 Virusshare.00086/HEUR-Trojan.Script.Generic-de6dc33be459efff561322f52de0616114311e097e00b06ff3b43aae85c5d852 2013-08-22 21:45:34 ....A 30871 Virusshare.00086/HEUR-Trojan.Script.Generic-de6f38945dcb9fb710a131c8790f9b41bacfa26b7129e7f60564c8635424caf9 2013-08-22 18:00:58 ....A 16939 Virusshare.00086/HEUR-Trojan.Script.Generic-de71e8b275f73f54605cf09b72009181c2b29e044e546a0f1e1d91454bc4633d 2013-08-22 17:44:12 ....A 25474 Virusshare.00086/HEUR-Trojan.Script.Generic-de71eddbd203dbd1e8a9236fa7021f41e406e5e721b1dc2c6348ced346db11ea 2013-08-22 14:16:32 ....A 373 Virusshare.00086/HEUR-Trojan.Script.Generic-de81c2569f1f4bdcad56deeecb4c507c068c7276ddc5b8ba5c932af12a616120 2013-08-22 12:20:22 ....A 12704 Virusshare.00086/HEUR-Trojan.Script.Generic-de82de06456a534643a5582c04a35c52cfd88c666cd8e7b106b4620a6f570a9e 2013-08-22 14:58:06 ....A 72382 Virusshare.00086/HEUR-Trojan.Script.Generic-de856911b771317108bbe543257f8cb247c0689d6701685511087560a5154355 2013-08-22 12:36:58 ....A 35732 Virusshare.00086/HEUR-Trojan.Script.Generic-de87cf4aff8042c7de16d3601d98412580afddaf42485a997a335c3920fc72b7 2013-08-22 14:33:24 ....A 352052 Virusshare.00086/HEUR-Trojan.Script.Generic-de8a4713679cf315af272e3da82e31dfcd5b15a6c294b7365083acdbb5c4197c 2013-08-22 12:02:18 ....A 19867 Virusshare.00086/HEUR-Trojan.Script.Generic-de925fbc558b637d01638b96572c5863c8dfe3c0c031443fdf13f88dfda77b2c 2013-08-22 12:10:04 ....A 24518 Virusshare.00086/HEUR-Trojan.Script.Generic-de986079241e230a0907788908b6483fdb445787e2f6ec7f059a84dd8b9ca3b1 2013-08-22 11:43:36 ....A 30109 Virusshare.00086/HEUR-Trojan.Script.Generic-dea3ab3f2fc7de1f386fd070065153a4058ed8c8ef4cd062e03edc5fa398cbac 2013-08-22 11:32:44 ....A 49487 Virusshare.00086/HEUR-Trojan.Script.Generic-dea48a28f494ef2d5cec3928d2cf6218d9d1df437776aeb83974726d3c76746e 2013-08-22 12:24:06 ....A 815 Virusshare.00086/HEUR-Trojan.Script.Generic-dea5a5792a4240c7a1315c424e0d3bf531da852629f58464d68feac46f4ae974 2013-08-22 18:15:44 ....A 22661 Virusshare.00086/HEUR-Trojan.Script.Generic-deaf132feecbb15019648ce759a2448178827969d5c214f513304d9deb609315 2013-08-22 17:44:14 ....A 8488 Virusshare.00086/HEUR-Trojan.Script.Generic-deba7eabca387a83962ddc84b78541d2357f92d7f18c66a03d78dee3ad915334 2013-08-22 11:59:00 ....A 46868 Virusshare.00086/HEUR-Trojan.Script.Generic-debb9a2584a85f60fd95b15f9dc1018ae7401b1fe832bc0b843d9a5a71236d2b 2013-08-22 11:44:32 ....A 51848 Virusshare.00086/HEUR-Trojan.Script.Generic-debe65026c56e4e9b43059d6f62b3ab580d769fc89430b414b4ddd0893ce8a07 2013-08-22 12:10:26 ....A 71242 Virusshare.00086/HEUR-Trojan.Script.Generic-dec4ab08c9ad1af5d35f3e99c1ddeef7889e6548beb7b989fc498acf7be90a1a 2013-08-22 13:07:20 ....A 26134 Virusshare.00086/HEUR-Trojan.Script.Generic-dec7b9f559927f3c5065693b0154269f60e0f75eb299e9bfc9ad9e7adf7dc2de 2013-08-22 12:18:32 ....A 89427 Virusshare.00086/HEUR-Trojan.Script.Generic-decbea29bad25ede528f210a4499f520f50aabfc137bf323659fc4f56eefbd03 2013-08-22 16:48:22 ....A 45143 Virusshare.00086/HEUR-Trojan.Script.Generic-decfbb2bb3af69959dcc53abc0c2835e881124ef75494abf164551f62e4a0bfe 2013-08-22 14:52:58 ....A 6273 Virusshare.00086/HEUR-Trojan.Script.Generic-ded1fcd06ca2e078b6702b2f33e935214d8d13cd92756f9d2fe6d53951159ba0 2013-08-22 13:24:04 ....A 12684 Virusshare.00086/HEUR-Trojan.Script.Generic-def6ced48c1adcb605b55a832382be5851365673285b6bf962711880c67aa02d 2013-08-22 16:46:26 ....A 32080 Virusshare.00086/HEUR-Trojan.Script.Generic-def6e763c2a1291159b401b2ce6ce8fe24bbd7dbf7a12902836a6d8740b2b580 2013-08-22 13:33:16 ....A 706 Virusshare.00086/HEUR-Trojan.Script.Generic-def9437627e903bde3b35afe094899eb2b4b8b56d999f42118a867145a0afa06 2013-08-22 16:10:48 ....A 46609 Virusshare.00086/HEUR-Trojan.Script.Generic-df09d3e664720d9dd0adc5d011f18ab9671fa3b89b8dcffdd69092098059118a 2013-08-22 15:54:58 ....A 27293 Virusshare.00086/HEUR-Trojan.Script.Generic-df139b65081d10ac63b7da8144edf1344f810a1b7e105d95b5aba08edb253f65 2013-08-22 13:57:54 ....A 70948 Virusshare.00086/HEUR-Trojan.Script.Generic-df1f14bc22f5bb5ee87fead3dcdfbc1e19bcf4cccbe3edf518d238635ff37154 2013-08-22 14:40:58 ....A 222080 Virusshare.00086/HEUR-Trojan.Script.Generic-df21c68e8ec85382279903ab8acdfcfa17b9f499d472dbb70690fbd1b6f0d9d0 2013-08-22 17:26:34 ....A 1599 Virusshare.00086/HEUR-Trojan.Script.Generic-df21e6975cd1d0bddaeb6af18f01b97bb38cd0452ca4acfd930da9900d8b96ab 2013-08-22 19:42:10 ....A 890 Virusshare.00086/HEUR-Trojan.Script.Generic-df2b66c05dc7cdb26ee43dd4889e45605d2991b8a23945cdf80098133b88475d 2013-08-22 12:21:30 ....A 16563 Virusshare.00086/HEUR-Trojan.Script.Generic-df567854943cd084bcbebfea4b4dd994ad7806cb6cbb21a9b2eb36b02923e659 2013-08-22 12:09:50 ....A 18977 Virusshare.00086/HEUR-Trojan.Script.Generic-df577744606bfd7903929d7052e84f97c951d3e3e13bfd34f28e94194822ca70 2013-08-22 12:17:00 ....A 47055 Virusshare.00086/HEUR-Trojan.Script.Generic-df623b631c3dbec7fa8f9be76ea7488e0949a6a842acaae6782d7bf6404c34f5 2013-08-22 15:47:50 ....A 23400 Virusshare.00086/HEUR-Trojan.Script.Generic-df722f9da3651f1a4af198a2a287896d46cec7ed9b8b7d5c5c596b5fd3b8277d 2013-08-22 17:10:36 ....A 45890 Virusshare.00086/HEUR-Trojan.Script.Generic-df7ccb51c432684274cf8604e15625408477fa3b9b77020d0aa1ea14611e911d 2013-08-22 15:38:40 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-df8c0bb88f842511c957142c09cb0da0dc73bd182b0d7d784baaf4abac4b19a8 2013-08-22 17:24:36 ....A 41935 Virusshare.00086/HEUR-Trojan.Script.Generic-df8e5a4fd75560e98889add7eaf9284882149af8e2521b3ca441acaf74372939 2013-08-22 17:11:50 ....A 5093 Virusshare.00086/HEUR-Trojan.Script.Generic-df963832d4934781a14a43caa1544cd55f61c615674ebd35193da6cd635bbfe0 2013-08-22 17:40:44 ....A 61743 Virusshare.00086/HEUR-Trojan.Script.Generic-dfa48be39c55fe7b015ddc4b8c181d45d0f2dcc3831a930249b551a16eed0290 2013-08-22 11:29:40 ....A 31217 Virusshare.00086/HEUR-Trojan.Script.Generic-dfa4ab7a63b8ce4648aa3b8c4164198f00fd2574c4c5a7f7d7cae5c8bc6d89e3 2013-08-22 14:25:42 ....A 2162 Virusshare.00086/HEUR-Trojan.Script.Generic-dfb1dd2852cf1ccbf2a20f7bd97cb3db062e7892f15f94e79729d4b415598a72 2013-08-22 15:34:00 ....A 12885 Virusshare.00086/HEUR-Trojan.Script.Generic-dfbe175e61e34844bfdbb7fdfee1f37cb76a855455983178c7f6afde1d9ae891 2013-08-22 16:21:44 ....A 6903 Virusshare.00086/HEUR-Trojan.Script.Generic-dfbf893ec6534d42b509ae4a5c277d19f70226dc8f1ab766fcc7c546a45a4eac 2013-08-22 16:33:42 ....A 20404 Virusshare.00086/HEUR-Trojan.Script.Generic-dfc0cb387a9389ed15d759638593c5bf746694d1fee5e2750a6f7c789a606c79 2013-08-22 11:46:28 ....A 38920 Virusshare.00086/HEUR-Trojan.Script.Generic-dfd16429cf3e95d3d64b9e20549ad6701d5ece074b22b92175dbbc76a501edfb 2013-08-22 16:19:28 ....A 31751 Virusshare.00086/HEUR-Trojan.Script.Generic-dffd41402cc95cbc3f5317d1635d6229139790e2270d0dae148ee159b90a0eba 2013-08-22 15:15:20 ....A 155627 Virusshare.00086/HEUR-Trojan.Script.Generic-e003a9e8e5f4df9992d8cf27b419475cf431fd07461bc45e4059fd06e0a92506 2013-08-22 12:06:58 ....A 180790 Virusshare.00086/HEUR-Trojan.Script.Generic-e0046578bad9030456d20cee57d61c36b472693e49b421a2a21adbadda653bea 2013-08-22 15:47:06 ....A 240 Virusshare.00086/HEUR-Trojan.Script.Generic-e015dbe00cf4adf56c4eb098f8bb9f840c88550ef1c6884f1a5c4fd83a03c66c 2013-08-22 21:43:28 ....A 25289 Virusshare.00086/HEUR-Trojan.Script.Generic-e0166ee2e81fba71302a684281932302d45dba79e81ece79ac724e4aabf4a007 2013-08-22 12:00:00 ....A 16165 Virusshare.00086/HEUR-Trojan.Script.Generic-e02dd299a793af42e3e11d76ece72e241a5b4df15eebcbdebe81389c1e876cde 2013-08-22 13:31:48 ....A 97280 Virusshare.00086/HEUR-Trojan.Script.Generic-e02f89b510c43e607091f771bcd2ad46552376a1692dd81e92e76ed643b7af56 2013-08-22 12:33:26 ....A 22599 Virusshare.00086/HEUR-Trojan.Script.Generic-e03f25d371a2e0509bef39c5dd802024ad3131a72866c3ac07f27c945cf0b4b3 2013-08-22 14:43:00 ....A 327454 Virusshare.00086/HEUR-Trojan.Script.Generic-e050c196635c56ceb010ac21dfdc2fd91a4533f5b16d0a33d57942e1c33346bb 2013-08-22 15:07:32 ....A 44383 Virusshare.00086/HEUR-Trojan.Script.Generic-e0714c883af8056867db74036c597051b2e4205d14fe1780e91c5c6c32c50096 2013-08-22 17:30:42 ....A 18354 Virusshare.00086/HEUR-Trojan.Script.Generic-e0782eebdad99c01a02edf167f9dbc83a3d0ece3a1993b8a0ace97f7579dc308 2013-08-22 14:09:42 ....A 21606 Virusshare.00086/HEUR-Trojan.Script.Generic-e07f6c74c386eb5a310e18c15b29666ce12a607579d77bcdc03d440ad4869baa 2013-08-22 17:18:36 ....A 21180 Virusshare.00086/HEUR-Trojan.Script.Generic-e08561f7a27b13f266a3d0c029cfa0b1483f9334988e180123c34f1c8bfd5151 2013-08-22 15:34:58 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-e0931e5d7013d2c16e84a9369b079af9aeb6a067491efe7504698debfb756551 2013-08-22 11:06:08 ....A 19395 Virusshare.00086/HEUR-Trojan.Script.Generic-e095ab6a533968126aec9fbc7cebdf983a4049504ba14248ddac9f0412b8d7c7 2013-08-22 12:10:32 ....A 10219 Virusshare.00086/HEUR-Trojan.Script.Generic-e0964bb8f1abce45757e200afe64adc42ddf95186ad32572c990a138a566b9ef 2013-08-22 15:13:18 ....A 45907 Virusshare.00086/HEUR-Trojan.Script.Generic-e0966673469d9c4c2280acc64d5aea7c2a923dc03d493280b76099a3c8bb7fa8 2013-08-22 13:53:16 ....A 123 Virusshare.00086/HEUR-Trojan.Script.Generic-e0988ba6b73fc964013e609de87f9ebadfebb2158cf6c72ebf692356671fade2 2013-08-22 12:11:16 ....A 59156 Virusshare.00086/HEUR-Trojan.Script.Generic-e0998f2bce2ff911e36b6908d013482ee06197d758c0778903c0bfbbb2afa370 2013-08-22 12:58:00 ....A 4095 Virusshare.00086/HEUR-Trojan.Script.Generic-e09a3b4801120ef02b2ec50c24f4c9098ad768908e55bfe99c94bc0901beb6ee 2013-08-22 17:12:26 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-e09b143d5c805f632c61094ca09cd69da411e7d39237e69e1ee1d0d12856fb14 2013-08-22 12:19:36 ....A 6572 Virusshare.00086/HEUR-Trojan.Script.Generic-e0a8a99785c77d34e7b8352ae2dc06d889a1d9ea99326306922f90805ec1a31d 2013-08-22 17:01:28 ....A 38017 Virusshare.00086/HEUR-Trojan.Script.Generic-e0b2b0551b74e5b8f1f8ae3d39d9f94d4c90911612ae6412c582cd743ee29191 2013-08-22 14:02:54 ....A 8910 Virusshare.00086/HEUR-Trojan.Script.Generic-e0bb86e9570de89e10fc14850889e60de9deb35779e0d7e9b09c7cd7111f3094 2013-08-22 10:50:40 ....A 4704 Virusshare.00086/HEUR-Trojan.Script.Generic-e0d50e7998ff2d6c177a4e387a122e901d3677337fe28d62e83447c89f7de614 2013-08-22 10:46:00 ....A 17239 Virusshare.00086/HEUR-Trojan.Script.Generic-e0d5168b7eb947327236e0dc6ec3d8a6cbd690c1f8d962b87e4893ffdee2f454 2013-08-22 13:21:40 ....A 23172 Virusshare.00086/HEUR-Trojan.Script.Generic-e0d56010d8d1ade828d19456da892ac5b97b26170134ce892fa3137e33e75408 2013-08-22 11:24:58 ....A 20365 Virusshare.00086/HEUR-Trojan.Script.Generic-e0dbfb96b299b82fc8e142a5cbb1e5d7ad9d5f8702bd06ae38c9ca683c1faf0f 2013-08-22 18:01:36 ....A 20589 Virusshare.00086/HEUR-Trojan.Script.Generic-e0eabb08ee15280aea5d497dcf61333decf9cce624d91efba77f4969d0358312 2013-08-22 11:28:16 ....A 15306 Virusshare.00086/HEUR-Trojan.Script.Generic-e0ec242fa0e88fc44c18621b0cc2841337d7129b2045dd3c9db91f80db98ae42 2013-08-22 16:33:46 ....A 426408 Virusshare.00086/HEUR-Trojan.Script.Generic-e0f0155f665389a14df4995fc345accc8cec70d3606308b969763e2c691eb073 2013-08-22 12:53:28 ....A 41803 Virusshare.00086/HEUR-Trojan.Script.Generic-e0ff080ca7a1a94c417e51cf634cbc7b4147bd688b726b5cb8d30e387dfbe0cb 2013-08-22 14:42:56 ....A 25466 Virusshare.00086/HEUR-Trojan.Script.Generic-e101e26dcd15c2ab0afa772442f21b3b6e3b405bea5edc521db2f1097b11e502 2013-08-22 21:55:08 ....A 59796 Virusshare.00086/HEUR-Trojan.Script.Generic-e10bba54eeabde083d347ea1e270322e091ca1d14be439f259051ada70375cdb 2013-08-22 14:46:08 ....A 54803 Virusshare.00086/HEUR-Trojan.Script.Generic-e1178e436896d3f487f40a05b9b7cc3a0c6f9d5c3770623fa3862f7e3752dce7 2013-08-22 15:48:14 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-e12a64f3b410c0c240ae7177d78ee3049fc8522d2ff6a5ba4f45523e241ac4b6 2013-08-22 17:14:26 ....A 19850 Virusshare.00086/HEUR-Trojan.Script.Generic-e1374cc1d209788b9abc2a470a46160329d5001d7cd6e47bf94f6121788fef0f 2013-08-22 16:03:06 ....A 27165 Virusshare.00086/HEUR-Trojan.Script.Generic-e153626cb1e9844908205365b82dd02dc01bc9798169fe59d67a7cefd1e3074f 2013-08-22 12:20:28 ....A 35893 Virusshare.00086/HEUR-Trojan.Script.Generic-e153ddad802ff13880a9a482e2fdeb617e562fd9afa597ed73fc17aaca1095bb 2013-08-22 15:09:28 ....A 2802 Virusshare.00086/HEUR-Trojan.Script.Generic-e15d2f88dec32f40b7fd6cad242a0397ff61367b9fb92ee4634173678987d5fa 2013-08-22 16:14:36 ....A 13425 Virusshare.00086/HEUR-Trojan.Script.Generic-e162c9ec1db096f87f2588be0aad7fd238c551ad13d63ef47d83144bc00e03d2 2013-08-22 15:59:48 ....A 26401 Virusshare.00086/HEUR-Trojan.Script.Generic-e17fcdf22b7e6b5e5bca9521c51a19e7b9f0acc423bcf65d8086418844c6fe51 2013-08-22 12:23:20 ....A 29496 Virusshare.00086/HEUR-Trojan.Script.Generic-e18fba15f52db4e0a16520dbcf17b1d000ce162376baf9ff1b496e9665e23593 2013-08-22 14:47:40 ....A 2631 Virusshare.00086/HEUR-Trojan.Script.Generic-e19673905513336cb1ae15d4087552504bf72cbd5edb25b7c52968b8d8cd0a73 2013-08-22 12:07:02 ....A 10350 Virusshare.00086/HEUR-Trojan.Script.Generic-e1ac950811df69aacee29c7fb51c7b076de97155f4090248d32a5808db2b1faa 2013-08-22 15:26:12 ....A 7335 Virusshare.00086/HEUR-Trojan.Script.Generic-e1af63ad47822c5e5fbf94007ac193aaac3e34bc665c75d470c9dd1bd9da7d9d 2013-08-22 14:40:52 ....A 15355 Virusshare.00086/HEUR-Trojan.Script.Generic-e1af9d6c1b63509702468b6edf0a397e88af9662a958d54edf16019f955912d4 2013-08-22 14:36:52 ....A 4156 Virusshare.00086/HEUR-Trojan.Script.Generic-e1b132c858850632bc7a4a246224d800ab45920c3c8f4945662e556b917d47c4 2013-08-22 15:42:22 ....A 360 Virusshare.00086/HEUR-Trojan.Script.Generic-e1b8537e61a83f91f84459545b9f4449c2c2d05a5dc5146a1dfadf63e8ab9330 2013-08-22 15:50:50 ....A 26722 Virusshare.00086/HEUR-Trojan.Script.Generic-e1ba816bc71bcc3ab67168642ed73a6e2de4cd311499faa42a31322e7908a7c2 2013-08-22 12:53:08 ....A 21002 Virusshare.00086/HEUR-Trojan.Script.Generic-e1c6d94e6f29c60a21dd4a55b483b33f10f5323fee7e1155cbafa6be59dad865 2013-08-22 17:17:24 ....A 12889 Virusshare.00086/HEUR-Trojan.Script.Generic-e1d1bf8386ba792fdce1c64e4abbed0551480af322a9eff8c012e2ade908b912 2013-08-22 14:32:00 ....A 81571 Virusshare.00086/HEUR-Trojan.Script.Generic-e1ebac5cd66aed71a693b905a9c57b9ecccdd258a4101148539c00a9daed0a40 2013-08-22 17:50:30 ....A 3779 Virusshare.00086/HEUR-Trojan.Script.Generic-e1f2a3f0f885395093974a27d2b01802ab41784262e92270b3f42a40cbfa0b34 2013-08-22 11:58:36 ....A 125459 Virusshare.00086/HEUR-Trojan.Script.Generic-e1f654c997af56dacd1f4e7b553684ab1162eb3d01b397e0ef483fe41383f3f4 2013-08-22 11:44:54 ....A 23771 Virusshare.00086/HEUR-Trojan.Script.Generic-e1facd6a670db2277e2a9fda7dc6d9bd195a79556e54e30dbe70cd34f6dad010 2013-08-22 14:40:28 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-e1fbcbd4af4a7bb4df098f5f201a5c5449b7c834992916acc7b43709596dd6d6 2013-08-22 14:57:58 ....A 65600 Virusshare.00086/HEUR-Trojan.Script.Generic-e209f3e67474d364d8d9f54322454c9a32dd900b9616d15b6565bc207d7d2d8f 2013-08-22 13:29:24 ....A 18530 Virusshare.00086/HEUR-Trojan.Script.Generic-e2292d8d960624a176c2d7ac687949bd4ab417a66e6a580cdef56be3b748f482 2013-08-22 12:20:22 ....A 27031 Virusshare.00086/HEUR-Trojan.Script.Generic-e22ebd1b848bade98fdf07a34084d3045ea05dd3e1c7de4797b9b7a2ee026986 2013-08-22 17:37:20 ....A 5580 Virusshare.00086/HEUR-Trojan.Script.Generic-e230d6d8f8cc9e3f0d8f800efa6b31026894ee30e54cb5f2f061c5cfdc5d1a70 2013-08-22 16:45:12 ....A 14026 Virusshare.00086/HEUR-Trojan.Script.Generic-e2337f8364b16a46a8fa053eb44c57c18c58be059de96170d8a6f6c0c162f4b4 2013-08-22 11:56:12 ....A 40031 Virusshare.00086/HEUR-Trojan.Script.Generic-e237596d666c275a3985cef5407df07af2dff701b06510b0807ee7551f591315 2013-08-22 14:23:04 ....A 15973 Virusshare.00086/HEUR-Trojan.Script.Generic-e24d4cfaa3f9ca8b792410b5b674c0ff8de1930b05f3da7690c837356a1036e3 2013-08-22 11:48:32 ....A 162318 Virusshare.00086/HEUR-Trojan.Script.Generic-e2523ab3bcc3bd0960b39e68a904ecc42293d33d8c647e9e9103760feb4290be 2013-08-22 17:47:42 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-e252cad4e00b0d49d035351bf28b843ad115b9599c7ad9eb894c78acdbad7fd3 2013-08-22 11:02:18 ....A 59722 Virusshare.00086/HEUR-Trojan.Script.Generic-e259e9a59c1e6223e0b48cf24cf108a2e5c328167789e3c2fc234358e5c97bfe 2013-08-22 16:33:04 ....A 53872 Virusshare.00086/HEUR-Trojan.Script.Generic-e278e9c65c48bfe3cb0ef055afaf177296fbf631223873b298cbdfdfa7b413d7 2013-08-22 11:17:50 ....A 26344 Virusshare.00086/HEUR-Trojan.Script.Generic-e27ff34b26871c391ae5300cb50a27ee30c88333ba50e64f126dfe235b585432 2013-08-22 12:44:30 ....A 25302 Virusshare.00086/HEUR-Trojan.Script.Generic-e298de54edaa9c5820ba7c81b79f6723786d7dc95badb76528c6c5124b2b8f47 2013-08-22 17:52:36 ....A 13735 Virusshare.00086/HEUR-Trojan.Script.Generic-e29918ba7311ce70cd278c20d6b12ffba114fa8ab12e2072e67f0c78672d38c3 2013-08-22 12:25:38 ....A 24401 Virusshare.00086/HEUR-Trojan.Script.Generic-e29b81258e1eef28bf69f9aeac9d638339b389f51ecfe8caebf6b994ab28beec 2013-08-22 14:59:58 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-e2ae53e3f63aef69cfee0f79a0974ff4f6aacea49324f031eddff4ad16af3038 2013-08-22 12:21:18 ....A 16785 Virusshare.00086/HEUR-Trojan.Script.Generic-e2bb3e3f6438ee89642dbe0ef1bb1f2288fe36cd715f11d16ec9464b11ded248 2013-08-22 12:40:52 ....A 13650 Virusshare.00086/HEUR-Trojan.Script.Generic-e2cc250da449f2ae961e3dbf7ab2319d897698580c9b77eef9f29ec55f1425c7 2013-08-22 15:00:36 ....A 317 Virusshare.00086/HEUR-Trojan.Script.Generic-e2d3aa18c85a1af5c7a6d7bb9b915728f881a0a844afd33c240a3242d260eb10 2013-08-22 15:16:34 ....A 15809 Virusshare.00086/HEUR-Trojan.Script.Generic-e310e0204f20996ec9a17fc8d33c273acf776c4a70be20002babc73a66d27c75 2013-08-22 16:12:28 ....A 27841 Virusshare.00086/HEUR-Trojan.Script.Generic-e311e6c1e609b737f996a1c9401edb461fe0ed702d99b47380b676e7ee33c824 2013-08-22 15:57:22 ....A 526 Virusshare.00086/HEUR-Trojan.Script.Generic-e31a443afd3ee97131041a1cf37ec6a4e9d21bb75bb251f669e1d85bd1e44c81 2013-08-22 17:11:00 ....A 626 Virusshare.00086/HEUR-Trojan.Script.Generic-e32b4eb4f7108edeb66f456336c163379b6731a474bcba74362c62a261c86f05 2013-08-22 12:36:54 ....A 26635 Virusshare.00086/HEUR-Trojan.Script.Generic-e32ca895b95dcde11187b5b60c33b777dfb7d5049a363937f98764109a9add46 2013-08-22 13:13:34 ....A 49319 Virusshare.00086/HEUR-Trojan.Script.Generic-e32f2e4f6764b1c5169a67149636a3f7bdc9e359e353d01dcd51fee526519335 2013-08-22 14:40:30 ....A 35913 Virusshare.00086/HEUR-Trojan.Script.Generic-e33ca4a5de0c250adc3340d7a87a750d5f90956bb85703c5b0fa11824c1ab817 2013-08-22 17:44:18 ....A 25280 Virusshare.00086/HEUR-Trojan.Script.Generic-e3450f779a836e45acc47d4b384ed5844744050466a17c70c8b88450e82788a9 2013-08-22 13:37:56 ....A 132738 Virusshare.00086/HEUR-Trojan.Script.Generic-e3520d02636186e387304451e253a20a3b44c9bd69a523ae9a9b3dbd2b56c9e1 2013-08-22 16:29:16 ....A 36928 Virusshare.00086/HEUR-Trojan.Script.Generic-e376ee8720ec3755f7717816b2f262ae7b306556615260e711b789e8dfbd8472 2013-08-22 13:23:48 ....A 24071 Virusshare.00086/HEUR-Trojan.Script.Generic-e3793d3bf01660ea2fb5c8db6bece5c4b5583fa7470013910f859806bde047f8 2013-08-22 15:17:42 ....A 27961 Virusshare.00086/HEUR-Trojan.Script.Generic-e38015739df7b1a67bb194171cdaeeb97a669664e364e088e93afef2ab4f0a59 2013-08-22 14:35:04 ....A 66410 Virusshare.00086/HEUR-Trojan.Script.Generic-e38575ebac55fdb31eef6e508d0332f726f8812ab51e59093eaa5bb2cce62a7f 2013-08-22 15:04:34 ....A 11420 Virusshare.00086/HEUR-Trojan.Script.Generic-e386663e3393029f7c7f6762923d137f0629a7c7ca891909971e40cd843875c5 2013-08-22 12:28:42 ....A 13799 Virusshare.00086/HEUR-Trojan.Script.Generic-e38d6681de39412dd3da851d7d2a56f0255ea6b238045fffc82fcee99fb56ca5 2013-08-22 15:18:06 ....A 50494 Virusshare.00086/HEUR-Trojan.Script.Generic-e39390fc798f54f9c981bf8a0e9c3e23c7b9991253f4fb7e4027ce9865ae3d5d 2013-08-22 13:51:32 ....A 28030 Virusshare.00086/HEUR-Trojan.Script.Generic-e3987bde6a827e4e5b2f987d7f5011bcc6bada01b06b98a4eb5dcfd59bda5378 2013-08-22 17:44:20 ....A 21099 Virusshare.00086/HEUR-Trojan.Script.Generic-e3a7103c1c589708b2c20f1a1a341b8ff1726dde2afc748ad1206b25277c6664 2013-08-22 16:31:48 ....A 21325 Virusshare.00086/HEUR-Trojan.Script.Generic-e3aab92f8f3bcb5aad2b3d56546fab4834371f4489fab15eebb245285df217d5 2013-08-22 13:07:50 ....A 5395 Virusshare.00086/HEUR-Trojan.Script.Generic-e3bab9c7583750316d1091f451a190d07c9623b56c8f6a3406e10f8fe344e758 2013-08-22 16:41:24 ....A 40537 Virusshare.00086/HEUR-Trojan.Script.Generic-e3c1028ecced03a4bc30b60836aee75be988c77b4444c3149abef1da17a7ad31 2013-08-22 18:01:30 ....A 99730 Virusshare.00086/HEUR-Trojan.Script.Generic-e3c5d52b5a632537a098c8428ad579a09d1713e0fc16172aee5772f0cb36c794 2013-08-22 13:24:30 ....A 38188 Virusshare.00086/HEUR-Trojan.Script.Generic-e3d1984b5f8051c526d6fd35c9b455953c98c791c9a9667af6f4edb62d144b6a 2013-08-22 10:58:30 ....A 37837 Virusshare.00086/HEUR-Trojan.Script.Generic-e3e1172fbf3a23b1ebd2f8ea46733e5ccfc311a927a4cb195876537e098bd45e 2013-08-22 11:25:18 ....A 19253 Virusshare.00086/HEUR-Trojan.Script.Generic-e3e9642422de848a6588f3c802d799d6b447d2e364f972e0f758d8a5ad0cbc9b 2013-08-22 12:25:42 ....A 66679 Virusshare.00086/HEUR-Trojan.Script.Generic-e3eb9b02b1dd80f45b8a060157a4a80ad278e3bcc61295abc8ded4519b1976f5 2013-08-22 11:22:34 ....A 19849 Virusshare.00086/HEUR-Trojan.Script.Generic-e405e244d2ea367045eadd16f2d705192874225820b79e22dbb44e1cd701ce82 2013-08-22 14:45:06 ....A 226249 Virusshare.00086/HEUR-Trojan.Script.Generic-e40f42e90b00192bb2825684a6daca018ebf0235b498be21473aa75ab097d53f 2013-08-22 15:22:08 ....A 21430 Virusshare.00086/HEUR-Trojan.Script.Generic-e41cffeec3cc330c11378bc95814e2d651a73e524fe56d282b8608906de58a0c 2013-08-22 14:09:56 ....A 81284 Virusshare.00086/HEUR-Trojan.Script.Generic-e421fada3825179ddcb97ac3351ead83bef1cca15bdccdb5a661535c2e304da6 2013-08-22 16:54:30 ....A 12777 Virusshare.00086/HEUR-Trojan.Script.Generic-e4299e54d0b874b7e8c31628ae11d7c8f543f24b4e09be6d3005d52ecbefb7fc 2013-08-22 14:18:50 ....A 81299 Virusshare.00086/HEUR-Trojan.Script.Generic-e42a4cc880d05c88f31c7988ea9cbefa67496c10c5b706050aa856fb706eb20b 2013-08-22 16:45:44 ....A 31197 Virusshare.00086/HEUR-Trojan.Script.Generic-e42bb30b34ed13583c545e660d3e1679da8a982fc35ebc444b1e22ff06f4032f 2013-08-22 12:49:20 ....A 27920 Virusshare.00086/HEUR-Trojan.Script.Generic-e43d5f33016e7f6b9751236d0dc9ad1798461e4b5df54f74168baffa93e41e3f 2013-08-22 14:21:20 ....A 31590 Virusshare.00086/HEUR-Trojan.Script.Generic-e449bd8a58a874ff6a910d47d10e4db773350806db4a6110a2a7c8ab3ef8bd30 2013-08-22 17:37:20 ....A 33114 Virusshare.00086/HEUR-Trojan.Script.Generic-e44e74dca41b5cbc9a88fdf85f1b1c2955999228ce912c8b19a22ec98af91f83 2013-08-22 14:29:16 ....A 10094 Virusshare.00086/HEUR-Trojan.Script.Generic-e4668e0bdc7a9cc0625c3fe70fc6f9ef1de8ae0a788318358ce7aaefb68ef769 2013-08-22 11:02:18 ....A 13076 Virusshare.00086/HEUR-Trojan.Script.Generic-e46898ceed66abfcf9a70721212755d27cb440a7c73feed6271559d557cdf787 2013-08-22 12:12:12 ....A 10313 Virusshare.00086/HEUR-Trojan.Script.Generic-e46a55e655af34b6cd727736436725cbb28283f83ff9381238baf6c898265751 2013-08-22 16:00:30 ....A 333602 Virusshare.00086/HEUR-Trojan.Script.Generic-e46f1c5ef0524188ac4a98056aa0974fe283f74d1467198837f1bc049d37095e 2013-08-22 14:23:44 ....A 14486 Virusshare.00086/HEUR-Trojan.Script.Generic-e475fbc37c0c61233e14aa61d4a65a1ff221574ff933547cb0e59d602af10fb2 2013-08-22 14:29:44 ....A 31343 Virusshare.00086/HEUR-Trojan.Script.Generic-e47ebe9b529471de267914ec8089b05d657a22e1ec6d977474197a63c7ed3650 2013-08-22 13:58:20 ....A 48437 Virusshare.00086/HEUR-Trojan.Script.Generic-e495402f4682d1c07e991025ee6a929c487d1a6a15c50dc6702222347e5a9aba 2013-08-22 12:12:04 ....A 18578 Virusshare.00086/HEUR-Trojan.Script.Generic-e49a2849a2622f5b1b89876a583fba64899886e5f432f0a8eda778995100a111 2013-08-22 11:26:20 ....A 12221 Virusshare.00086/HEUR-Trojan.Script.Generic-e49eb11ad073eee3fc864d6fc69d9134d3e2ac918798bbf18f97848417076172 2013-08-22 14:56:30 ....A 12291 Virusshare.00086/HEUR-Trojan.Script.Generic-e4a4b27576a6966389612796c90490909102dc80b5a89bee73b5473cbf1e9f0b 2013-08-22 17:56:00 ....A 18150 Virusshare.00086/HEUR-Trojan.Script.Generic-e4a611ebbc91985ea7e0e7f6ffcf7a63d667b1c6562bce81a491498734e7a16e 2013-08-22 15:54:00 ....A 20565 Virusshare.00086/HEUR-Trojan.Script.Generic-e4c0ccc316957e8786945147116d2fe2bc29b1d58c807e25a828da395042e517 2013-08-22 16:29:46 ....A 32300 Virusshare.00086/HEUR-Trojan.Script.Generic-e4c0e2d3fbdc9c7e916ccb8d0a70c0b14282e1b6ed31f4e8f284f8683660aa7e 2013-08-22 14:01:20 ....A 30901 Virusshare.00086/HEUR-Trojan.Script.Generic-e4c58a9dd24e78ff6379d07da792cdb0ed852298e5668a4c4f4b6f566f69a6a0 2013-08-22 17:29:48 ....A 21242 Virusshare.00086/HEUR-Trojan.Script.Generic-e4c5efad9e091fab6347505867ac6f307884daee933946a7125611cc6a8f6574 2013-08-22 15:03:04 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-e4cb641387fc80ae17f235dd00ae720d807a9d4387b5126af88738ab4df8587c 2013-08-22 17:17:02 ....A 136 Virusshare.00086/HEUR-Trojan.Script.Generic-e4d23bdd81d0ccc0862ece2105ecb2a766f782f0e8b2d163523aa3aafc016b09 2013-08-22 21:54:56 ....A 15089 Virusshare.00086/HEUR-Trojan.Script.Generic-e4d3c293494a0d81673b4c2e73d0622c6c83edda883feab2fc872db643a6bd30 2013-08-22 11:50:18 ....A 852 Virusshare.00086/HEUR-Trojan.Script.Generic-e4e0e208459dab88c6840dca6d55b57ba982831f2009c74c9e9969324c3607b5 2013-08-22 17:11:22 ....A 12901 Virusshare.00086/HEUR-Trojan.Script.Generic-e4f435882e47028ea768c16e5b7668e1c58a2ccbc541ed1d2a82129f900874c0 2013-08-22 18:40:54 ....A 9612 Virusshare.00086/HEUR-Trojan.Script.Generic-e4f4b4e1079883e922d0dfce30e45263509abf574169563584e27a5c9c3670ab 2013-08-22 12:01:30 ....A 61101 Virusshare.00086/HEUR-Trojan.Script.Generic-e4fc5c0f1c6efcfd73f1fa7db097407e05bbd2a9f134aa59a8a82f3ade608238 2013-08-22 14:26:46 ....A 38956 Virusshare.00086/HEUR-Trojan.Script.Generic-e4ff11c79bd1c30de4698bb0a722db9777bc61681f1f7a496500131f384eb592 2013-08-22 17:44:20 ....A 4303 Virusshare.00086/HEUR-Trojan.Script.Generic-e516fe41c46307298cdd8829870bcfde07b027c7c7f7fcd004da7f6207b1bffc 2013-08-22 11:31:44 ....A 52346 Virusshare.00086/HEUR-Trojan.Script.Generic-e52e8b1456d76f608f315c543de6738c5eee79be0042913078d1dae646654532 2013-08-22 17:24:42 ....A 7077 Virusshare.00086/HEUR-Trojan.Script.Generic-e547f53d3418ea0000ea1b6e2cc07882d0179f8fbc0244a9f7d23c0da0fd82fe 2013-08-22 11:39:36 ....A 19837 Virusshare.00086/HEUR-Trojan.Script.Generic-e549bf1f5d38c84282b3e852ea3e329ee7f6730afa48652bd585f2e117a51936 2013-08-22 14:40:00 ....A 58050 Virusshare.00086/HEUR-Trojan.Script.Generic-e58396795159c85c2136a6d0b86a306a4b5435dddf9eabcce633506ffa8f589b 2013-08-22 12:23:06 ....A 18449 Virusshare.00086/HEUR-Trojan.Script.Generic-e58dda985b44ae60d4109e58505d70846a76ac07775867b2ba89bd2804ae4d3f 2013-08-22 17:28:24 ....A 22692 Virusshare.00086/HEUR-Trojan.Script.Generic-e5999326e514f440b4347377e85230ef5f7ac58f561605230e7f9c638ff163bc 2013-08-22 18:54:54 ....A 24204 Virusshare.00086/HEUR-Trojan.Script.Generic-e5a0bd275bdac3b464dd46eec30a5dec83bd2a0749c08c239d1fede03fa86d0a 2013-08-22 12:28:02 ....A 74160 Virusshare.00086/HEUR-Trojan.Script.Generic-e5a8d36c97ab9077b41db1531bd1fc84ac6500d06e14e24cf0f657f5497f02c6 2013-08-22 16:54:44 ....A 26847 Virusshare.00086/HEUR-Trojan.Script.Generic-e5afc5301f49deea0c032d861577605bd2ff27e1fcccd7957f65cc60edc1d725 2013-08-22 15:12:06 ....A 21741 Virusshare.00086/HEUR-Trojan.Script.Generic-e5b93c82ffbac6a7109cc129f505ac61c7dba8d29ff6037524089e07244bdafe 2013-08-22 11:03:56 ....A 13265 Virusshare.00086/HEUR-Trojan.Script.Generic-e5e01bf286a903177a17b85d2eca47e2f38fabac4b13be659519318f688a2329 2013-08-22 15:13:20 ....A 23300 Virusshare.00086/HEUR-Trojan.Script.Generic-e5ee094508dfb6e2725aaf47e670a999295056b8987b5632fa87212bfe7e9815 2013-08-22 13:24:34 ....A 64340 Virusshare.00086/HEUR-Trojan.Script.Generic-e5ef43e9e8da8b3b84f7d94a1ccaab38b33a0eefab7ff8b288d56c8b3279a1f6 2013-08-22 11:30:50 ....A 81533 Virusshare.00086/HEUR-Trojan.Script.Generic-e5f076ccb3b6f941eeb69ccdb8b6cc62b191ce9050510b4d6efa105cc7807172 2013-08-22 15:09:16 ....A 317 Virusshare.00086/HEUR-Trojan.Script.Generic-e604a348e791ff7f1102eab62fea99a783f61dfe9aeb8fdba2a40e2e7b67916e 2013-08-22 16:36:02 ....A 60346 Virusshare.00086/HEUR-Trojan.Script.Generic-e60b28ba37ba59f38d834be7b1c9f30b2ab6384a1aa4b59cf996c7306232e85d 2013-08-22 17:44:22 ....A 43392 Virusshare.00086/HEUR-Trojan.Script.Generic-e60c950dd3adfb57437d6e8af1bbc95afe2af363dd4a2c352b8e6e3cdfaf0612 2013-08-22 14:15:54 ....A 91812 Virusshare.00086/HEUR-Trojan.Script.Generic-e615a0d5c43abc9bdff0546564a7da0d9ed3118574d144a1bb6ddec889dc81c1 2013-08-22 11:36:54 ....A 45048 Virusshare.00086/HEUR-Trojan.Script.Generic-e628c562a5f3d29108e2ce63d0b993733566e2c1e58330d0700135c6b234cb9d 2013-08-22 14:23:46 ....A 8094 Virusshare.00086/HEUR-Trojan.Script.Generic-e62ca73c935461f8198d8a708f1f4f232dec52d738fc90f4d46fed28f08412f7 2013-08-22 13:33:20 ....A 21081 Virusshare.00086/HEUR-Trojan.Script.Generic-e64bff27a51d2bf86c3e2f4e03c0c7c81751193a74f3f9ae86784144f224a154 2013-08-22 17:04:26 ....A 29165 Virusshare.00086/HEUR-Trojan.Script.Generic-e656326e2d67a06cf0cb14b1f6efb75454ee1eae875987e20025c75aaa2e12dd 2013-08-22 15:33:26 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-e65e5df43c71e609ca96f372df7280d13b3136990b684db72ffd2dbc55fea51e 2013-08-22 16:57:06 ....A 10086 Virusshare.00086/HEUR-Trojan.Script.Generic-e670b64d445ee124142d36219e2e4a826253f78041efc9d43a05a67bd4e45367 2013-08-22 14:40:38 ....A 23377 Virusshare.00086/HEUR-Trojan.Script.Generic-e6734e925ae760553d7d6d333a25df5a6de0ab35aa40bf053cd7d9d1b572bcf5 2013-08-22 12:28:40 ....A 81233 Virusshare.00086/HEUR-Trojan.Script.Generic-e67f23fd109b44fbbfc044e8f230c5e4df2792d25f0d6d5a09124662eca01366 2013-08-22 11:19:08 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-e6818cce51d1bfd370991c7fa65a70d35f1bb25c1366c499c794b2a6ad3c375f 2013-08-22 13:07:20 ....A 18017 Virusshare.00086/HEUR-Trojan.Script.Generic-e6843dc2f2a01ef78b58ed8e9dcd3405bcce16e2099afc94c21ea71a18de5af1 2013-08-22 21:38:10 ....A 11048 Virusshare.00086/HEUR-Trojan.Script.Generic-e68628df8e3b612217cd6b6a757ea6cd9ce8a25429122807407cb6f4471509c6 2013-08-22 13:03:02 ....A 10983 Virusshare.00086/HEUR-Trojan.Script.Generic-e68801a1cc2df5218b4854198161a77a05eed998c6e266a25c0bce422913b18e 2013-08-22 19:50:16 ....A 11792 Virusshare.00086/HEUR-Trojan.Script.Generic-e688b34b2c5ea2040d40cd82addc8040efa42e6e6bfae2bedf82b3d78df478cc 2013-08-22 19:40:30 ....A 12931 Virusshare.00086/HEUR-Trojan.Script.Generic-e68b18ee32e980b79a6245b068c6d31d1757ae29c98d4f345c713f77c6ebe151 2013-08-22 12:18:24 ....A 64824 Virusshare.00086/HEUR-Trojan.Script.Generic-e69c0c089981d08e9edef2eccc6722ec480318161c597f3b296bd36ccbe5ee15 2013-08-22 13:36:14 ....A 47584 Virusshare.00086/HEUR-Trojan.Script.Generic-e69c63cc9ad063ceefcc84879bd290396eccc2d7dc0d3f390c9ad4f976e3b800 2013-08-22 11:07:48 ....A 846 Virusshare.00086/HEUR-Trojan.Script.Generic-e69f1b15b802b86c7db425ecfaa66e59c3cf2b025266fbd802fa08a3b62bb483 2013-08-22 11:32:34 ....A 51647 Virusshare.00086/HEUR-Trojan.Script.Generic-e6a068b91bd6e278e33e01de8077dadbda6bd5317fe2cee6ac17b1a009b4b61d 2013-08-22 14:58:14 ....A 67430 Virusshare.00086/HEUR-Trojan.Script.Generic-e6aaca0b624a4ce6efa0b5ac1d9253507b0f5e567f3d0f929ad324284eb94845 2013-08-22 12:18:26 ....A 44944 Virusshare.00086/HEUR-Trojan.Script.Generic-e6b96a22b42dffc69029f3f80b7b7894d0de50d8e1ebc2dae8e72861e718225f 2013-08-22 12:22:06 ....A 57875 Virusshare.00086/HEUR-Trojan.Script.Generic-e6ba8bcd840a2e5788f599953adffff12b485f439ce37942e016432a571e23d0 2013-08-22 16:03:40 ....A 103143 Virusshare.00086/HEUR-Trojan.Script.Generic-e6c60213ca2f5957c0c1fe6dda3a2367199992699bfc03102a4f4610523b5d91 2013-08-22 11:15:22 ....A 93818 Virusshare.00086/HEUR-Trojan.Script.Generic-e6e677c40ec1d9f9418ed4f411a9037e33c279d323ede06635ea7e4f319cd41f 2013-08-22 14:36:24 ....A 14098 Virusshare.00086/HEUR-Trojan.Script.Generic-e6e9e445b5c2638735ef85adb0dc94067ef8735d8c0fbc7f8ee3b5c13ad56133 2013-08-22 14:41:04 ....A 10184 Virusshare.00086/HEUR-Trojan.Script.Generic-e702abdaac8a23a2032472fd3c2d00259f6cdbbcd6ecc6363a25b753f44e8b8c 2013-08-22 11:18:48 ....A 36319 Virusshare.00086/HEUR-Trojan.Script.Generic-e704a0ce2da5e78f6e4e7dc7fa7c77b04a3499e9ceb4dc07107e648f14146244 2013-08-22 15:28:54 ....A 24174 Virusshare.00086/HEUR-Trojan.Script.Generic-e70cf58d66f3b7af456b0ddfeb15d108c68b5d55df11cbe54037ca7f6cda78d4 2013-08-22 12:14:32 ....A 31985 Virusshare.00086/HEUR-Trojan.Script.Generic-e714b7d66765421525e1a16a3d5dafe0dd2955026d4556f62a90ed4d52ad130a 2013-08-22 14:26:56 ....A 81309 Virusshare.00086/HEUR-Trojan.Script.Generic-e716a6fcb0e6fdf9537968b476afc951b2c898c8ec51985aac91a80e1814c702 2013-08-22 15:13:10 ....A 31904 Virusshare.00086/HEUR-Trojan.Script.Generic-e72835195833bdcfa99d585ffe9ac73fc3d8ffdd46c2eb2de28fe21f300b1f90 2013-08-22 14:10:16 ....A 2687 Virusshare.00086/HEUR-Trojan.Script.Generic-e73120e446be105123ffba0981cc6f9cbdefa112e7aecd932a56deb5b47f088d 2013-08-22 11:25:06 ....A 10994 Virusshare.00086/HEUR-Trojan.Script.Generic-e7314753c7a907be177393892d5da770f05db1601892b59a198aea388d50f33c 2013-08-22 15:33:24 ....A 24546 Virusshare.00086/HEUR-Trojan.Script.Generic-e73734f96333baf8462063272776030607cf878265f2a09e4ebf087e32fa5efa 2013-08-22 13:24:26 ....A 2455 Virusshare.00086/HEUR-Trojan.Script.Generic-e74d5d5160f676431c4b62e39c896ff64200049fbfd3cde5a70c6c2c991589ff 2013-08-22 17:04:34 ....A 44935 Virusshare.00086/HEUR-Trojan.Script.Generic-e75458689d0c260dd8f0a068a9bb86aaa188ac6d723297d3036e1bbb1c05416d 2013-08-22 16:19:52 ....A 637 Virusshare.00086/HEUR-Trojan.Script.Generic-e75a6b5033f154a7119232753df025765c3a33185efd90256e704fab651d979c 2013-08-22 11:26:50 ....A 21702 Virusshare.00086/HEUR-Trojan.Script.Generic-e75fce225dc174649451e15a49fb2884449685bcf64089f5c7d9968233dbbddf 2013-08-22 13:58:42 ....A 18589 Virusshare.00086/HEUR-Trojan.Script.Generic-e763db144082abd828daab86828369544ae887521f5883a17f1f80c8d2519f01 2013-08-22 13:30:16 ....A 19950 Virusshare.00086/HEUR-Trojan.Script.Generic-e76975fafde8d2ba59a3d542d520f51b35e6d035b03295fcd83019173344931b 2013-08-22 16:42:52 ....A 16236 Virusshare.00086/HEUR-Trojan.Script.Generic-e76f4c749025fdef45e6837ce881fae626d79dcecb28345f8f133a5f5af45b8e 2013-08-22 17:02:30 ....A 16697 Virusshare.00086/HEUR-Trojan.Script.Generic-e787875e92e1150bca5ae08cbb673d464da382a38657bf5cc7bb1503ecfb72d1 2013-08-22 16:25:24 ....A 44467 Virusshare.00086/HEUR-Trojan.Script.Generic-e79869cccafcc948c85a63ab37b4910816d5b6f23522d33a62fa1322154dc298 2013-08-22 17:26:52 ....A 78950 Virusshare.00086/HEUR-Trojan.Script.Generic-e79c8c2bd4d9904338426b8d056bab5679ba256cb2656bf2fbcc5344affb6a2e 2013-08-22 14:47:08 ....A 78974 Virusshare.00086/HEUR-Trojan.Script.Generic-e7a9e6a70fff2b6a42a31e1daf057d545bf6b1b5614e98bc94dd847e3de42ce8 2013-08-22 11:23:04 ....A 15878 Virusshare.00086/HEUR-Trojan.Script.Generic-e7aa859c33975127980504b052b3b82cf87c506e6eabc257a0831f4e4d4885b7 2013-08-22 13:37:40 ....A 1133 Virusshare.00086/HEUR-Trojan.Script.Generic-e7ad1eacc55caac52a5e1460509b8747f6644ff3025bc4b79e13fd4055ee12ce 2013-08-22 16:05:42 ....A 36305 Virusshare.00086/HEUR-Trojan.Script.Generic-e7afcb0e8c08cdf57e9f1a43172b2f6ce52c90b9677e28abd433c3a38a4f6651 2013-08-22 17:13:38 ....A 4222 Virusshare.00086/HEUR-Trojan.Script.Generic-e7b7470c4fb1b3f5c0150ef5ac7a654c76ea3e4b92ebd1c21ff15336ebcaf972 2013-08-22 12:24:40 ....A 54785 Virusshare.00086/HEUR-Trojan.Script.Generic-e7b9ec74e68487d612386b025653230aba2765e1e1bcdeee735a967a4b854417 2013-08-22 21:39:42 ....A 46244 Virusshare.00086/HEUR-Trojan.Script.Generic-e7c01b94095ce61b83fcab9ba65a59ed7e766957eec2a96c75690ae17b0f85c3 2013-08-22 15:59:40 ....A 83779 Virusshare.00086/HEUR-Trojan.Script.Generic-e7c01f5fb910d704788ea90e9f253dc3744ff5d009e621addfc747fa4c0ef502 2013-08-22 12:46:04 ....A 22757 Virusshare.00086/HEUR-Trojan.Script.Generic-e7cb943d18e6861800dbc904afae29e591f97f68b8ac15f72d5fff15003c6189 2013-08-22 15:45:26 ....A 15414 Virusshare.00086/HEUR-Trojan.Script.Generic-e7d0faa1e6a103e600123b641459ee84b19b94dc99d76755e5fdd3648dbc1644 2013-08-22 17:50:34 ....A 19943 Virusshare.00086/HEUR-Trojan.Script.Generic-e7d12b57fab738485b3a5412660bf94ab959598ef7c157c4ca464e210debf242 2013-08-22 15:39:42 ....A 24163 Virusshare.00086/HEUR-Trojan.Script.Generic-e7d12bb1aed34a562e3859c5d121bb06a93f7447e5cebc475df38b7a0587548b 2013-08-22 14:07:14 ....A 4757 Virusshare.00086/HEUR-Trojan.Script.Generic-e7d624b0e5a86a264d79397aa73ca29c3ae0e2dc090131a5ab9813e45d8960ac 2013-08-22 15:22:34 ....A 49352 Virusshare.00086/HEUR-Trojan.Script.Generic-e7df0bdc41c5965c9d0cc487c3d786eabc956fb2247f7c7fa72398ab6adf5cea 2013-08-22 11:20:30 ....A 6440 Virusshare.00086/HEUR-Trojan.Script.Generic-e7e09624fb9ff231eec74dd98bcbf83769212a23539c98b1abb46b008e0eb6f2 2013-08-22 18:27:52 ....A 58016 Virusshare.00086/HEUR-Trojan.Script.Generic-e7e3cb3091eb6e265eb7755a0bf5ce2ab98ebfe8b09b501410c3eee442fe459a 2013-08-22 14:29:12 ....A 4745 Virusshare.00086/HEUR-Trojan.Script.Generic-e7edc7d17de37e83f104e4dbfa2586edbb42de261fe5f2ca5c7b4637b78d2ce8 2013-08-22 17:03:16 ....A 728 Virusshare.00086/HEUR-Trojan.Script.Generic-e7f851496b5a17f01b1fd1be58574d550f8b090a3afa35c4d093b0def078f372 2013-08-22 17:11:48 ....A 32434 Virusshare.00086/HEUR-Trojan.Script.Generic-e80b38522c4c4af971cdb19797cb773eaa118a814c91476208869a13daa5b0fd 2013-08-22 11:14:26 ....A 26416 Virusshare.00086/HEUR-Trojan.Script.Generic-e80e542039783b2f974cc3900d2afaf0b6024f6457299e6687d43abfc9d8e449 2013-08-22 11:52:00 ....A 47920 Virusshare.00086/HEUR-Trojan.Script.Generic-e8327257f93b8c38c2a37308087ac753c3a92fab4ba9c4ec8ca30baf68502c63 2013-08-22 17:37:24 ....A 7939 Virusshare.00086/HEUR-Trojan.Script.Generic-e8430a2e90eda2c498d846762412426e73f51f5b3590995ece6e050c83e1ca64 2013-08-22 17:32:46 ....A 2130 Virusshare.00086/HEUR-Trojan.Script.Generic-e8530b6aa574a3df2a9464210d829c223cb912d7f6cf72df8a7ad4e892ba6b89 2013-08-22 13:45:30 ....A 3376 Virusshare.00086/HEUR-Trojan.Script.Generic-e85dceb174cb8b8e0719f8da36c5826438a57811349c755e990bf566d6b43979 2013-08-22 11:55:00 ....A 21625 Virusshare.00086/HEUR-Trojan.Script.Generic-e871885613055f0c6c85f1279960a6a21fd9f1abc654d0acf0de3c70cfa9a685 2013-08-22 13:47:56 ....A 122798 Virusshare.00086/HEUR-Trojan.Script.Generic-e881e6a18125483d3e48a147ed2bde1303bc5d0129806d9362819233cdd9515a 2013-08-22 15:03:00 ....A 29782 Virusshare.00086/HEUR-Trojan.Script.Generic-e89150a70fb6e3358f9e212ac473e07f7fa86270eba24ad13b6a94ae3da0cd87 2013-08-22 16:50:52 ....A 16770 Virusshare.00086/HEUR-Trojan.Script.Generic-e8ab594a1d8b37da4a4017b0733c5fe46a0a8aa93d17c74c21c836a22cce7940 2013-08-22 15:47:58 ....A 68248 Virusshare.00086/HEUR-Trojan.Script.Generic-e8c376e5a4f64c784105f438a6d3921f156ffba5c8dcdf581bc80bd588a129f9 2013-08-22 17:08:16 ....A 2687 Virusshare.00086/HEUR-Trojan.Script.Generic-e8cb9eb871d3be5973e4b0bc2e872148968a64db2461d18a32da177708a3e74c 2013-08-22 15:15:14 ....A 68700 Virusshare.00086/HEUR-Trojan.Script.Generic-e8d3aaa03e4fb42de319c9e6b7b3a69894327c87cc8e65762f1fb07f659c2a1b 2013-08-22 11:44:26 ....A 31965 Virusshare.00086/HEUR-Trojan.Script.Generic-e8e3c6284648f99ff5d0820a7624838b906302ee45d694b4be59b3f027310f07 2013-08-22 11:31:06 ....A 48071 Virusshare.00086/HEUR-Trojan.Script.Generic-e8f3e37e3b708d174aae162e1ed99d992b7946ef2044fa45466e99674ae983ce 2013-08-22 11:38:36 ....A 10055 Virusshare.00086/HEUR-Trojan.Script.Generic-e902cf2140d1e46cc2c9deff255e86cc890b0969e3db91568507a9b57b01f771 2013-08-22 16:55:58 ....A 2716 Virusshare.00086/HEUR-Trojan.Script.Generic-e9042f2638ee245db4fd719e6bc8d8d255cea612d447624cb7d3dcb294a7370d 2013-08-22 17:13:38 ....A 12135 Virusshare.00086/HEUR-Trojan.Script.Generic-e90af3543b7828577eeccb0bb87ced1139cc6c0a9bb14c872f1c3555d62b04f2 2013-08-22 12:14:58 ....A 10238 Virusshare.00086/HEUR-Trojan.Script.Generic-e9274760c785b058b7e9fa7c480754ad512eda74fa67d9bf86fd1391c211eec3 2013-08-22 12:42:46 ....A 20459 Virusshare.00086/HEUR-Trojan.Script.Generic-e9389082c0f0bb94afb46a6060562efaf0a9531812bc2d6a3889c217da84bb1c 2013-08-22 16:37:28 ....A 6679 Virusshare.00086/HEUR-Trojan.Script.Generic-e942a229e10a4e28da3785cc6d397c748b8773128ea85c1304bda03c9325d6ee 2013-08-22 11:37:34 ....A 10406 Virusshare.00086/HEUR-Trojan.Script.Generic-e94ac4a0f3e1730061919f004fd31f9d437db0650bb97b3ec38ccd2086c56603 2013-08-22 18:30:12 ....A 16595 Virusshare.00086/HEUR-Trojan.Script.Generic-e955559d45258224bea98b62330a62bcd1683433b75675b8188a5cbbf00f8d63 2013-08-22 12:53:08 ....A 7989 Virusshare.00086/HEUR-Trojan.Script.Generic-e959e290053a254a83befa12157f8a31ea3b0306c61177cb61fcfd0fe2e3f3ce 2013-08-22 12:32:26 ....A 77285 Virusshare.00086/HEUR-Trojan.Script.Generic-e95b980dc1b86adfcc8185754995f327ba72fac69b13606e7f2ec0b38418f536 2013-08-22 13:08:14 ....A 8330 Virusshare.00086/HEUR-Trojan.Script.Generic-e9630087ebd0621820a52c389cf8602aa76233035e678a802523ee9edfe55497 2013-08-22 11:22:58 ....A 25599 Virusshare.00086/HEUR-Trojan.Script.Generic-e96429bf69b525c6b057a04681464eeb75b6e441258513570d8cf754c126cd50 2013-08-22 11:31:20 ....A 2643 Virusshare.00086/HEUR-Trojan.Script.Generic-e96d00587be716f8a6b752364516974d04ff46ad11347e84636cbceeb26d2566 2013-08-22 19:30:10 ....A 5601 Virusshare.00086/HEUR-Trojan.Script.Generic-e96f43a5ba65f3fa9d9dff796788d5a03da436571d607b250bf595ba3a006560 2013-08-22 14:31:18 ....A 67566 Virusshare.00086/HEUR-Trojan.Script.Generic-e97d39b445e4a7942975a9b23c1aaa30a56109b90ad53f27f67a9f10ae3b527d 2013-08-22 15:11:38 ....A 318 Virusshare.00086/HEUR-Trojan.Script.Generic-e9822f81a2040f65b1ef1b6f018e2be200a232ab164c0e0aeeeb3553fbdbb04b 2013-08-22 16:31:06 ....A 70603 Virusshare.00086/HEUR-Trojan.Script.Generic-e982a2241e8ed6b81646dab9172256a560334b277ea17617826a76256070449b 2013-08-22 13:48:20 ....A 94994 Virusshare.00086/HEUR-Trojan.Script.Generic-e99e20af53144b07de8eecade66f129912ff7eee225e51939f5c6208b76fff01 2013-08-22 13:58:04 ....A 24451 Virusshare.00086/HEUR-Trojan.Script.Generic-e9a72b0387f50c12a65292c1e4f027d2485aeed1aed54770c3f29542de79c561 2013-08-22 14:41:00 ....A 47827 Virusshare.00086/HEUR-Trojan.Script.Generic-e9ad7b0d822289eecd686f2c3ae50bac4a6c1b3866eed002838970fe3676efe7 2013-08-22 10:49:44 ....A 31273 Virusshare.00086/HEUR-Trojan.Script.Generic-e9b0264343527265b4947ad5923513f8e0d7ed7f50a0f40f09d9dd10e30c2256 2013-08-22 17:44:26 ....A 18033 Virusshare.00086/HEUR-Trojan.Script.Generic-e9c002d89dad5b25d1807ebd76b761172165f25174abb9d3bd8105329eee6c1f 2013-08-22 17:22:00 ....A 112163 Virusshare.00086/HEUR-Trojan.Script.Generic-e9cbacb09730d60871f0e7f86455471b2a24419cc701e5846c68e81b34dcb41d 2013-08-22 16:16:08 ....A 56097 Virusshare.00086/HEUR-Trojan.Script.Generic-e9dd9ad5f6c7f951cf2566ab8e4bc1d3c934a9d14116c31f2acf4fc077eedf93 2013-08-22 11:59:14 ....A 13750 Virusshare.00086/HEUR-Trojan.Script.Generic-e9e77e1dea3f0f990d593c6161288749ad9200d396c561c7be4afea2edd00118 2013-08-22 15:12:10 ....A 29037 Virusshare.00086/HEUR-Trojan.Script.Generic-e9f085410013da452ef877d962eea7ecd3dc1a931fa830ab77277cd1034d0343 2013-08-22 14:17:08 ....A 2977 Virusshare.00086/HEUR-Trojan.Script.Generic-e9f52183e57e5c391c436fea938f2a1e4aec8377b1fe9ff3812f53bc08972bc5 2013-08-22 12:01:12 ....A 11382 Virusshare.00086/HEUR-Trojan.Script.Generic-e9f88ca799c6ede0c49f08c1457f5a0c9a9e467d57b1d93260199ffa2d629087 2013-08-22 12:45:54 ....A 27233 Virusshare.00086/HEUR-Trojan.Script.Generic-ea1a7aadc10f9deebc4618e6e7a0cc3c32a3d4e697a65bf0e900e75c6cc7aaa5 2013-08-22 16:29:18 ....A 17412 Virusshare.00086/HEUR-Trojan.Script.Generic-ea1e5c0299899559901c1a7f5181ce5a5665ac1fc4981cbef8cf1a8ae4127938 2013-08-22 14:08:30 ....A 65484 Virusshare.00086/HEUR-Trojan.Script.Generic-ea21f92a76b66578f9152f09e22b6d793ecdb21f78554e261ee2d8cc76b8765a 2013-08-22 17:04:24 ....A 73950 Virusshare.00086/HEUR-Trojan.Script.Generic-ea22afe7ab0362dacb00b7212a1a835d6ef02bc8d7bbc36ce4033c558cb65ba2 2013-08-22 15:00:36 ....A 11729 Virusshare.00086/HEUR-Trojan.Script.Generic-ea2890f0111b9b14398731b593c751d551f08a2af5d64c7515a48dff0d718ee2 2013-08-22 20:08:54 ....A 17967 Virusshare.00086/HEUR-Trojan.Script.Generic-ea2b47f400f807062f3d0a80c1aeb49f97203ee2b56b086a76b7299e47354fc7 2013-08-22 12:48:04 ....A 2489 Virusshare.00086/HEUR-Trojan.Script.Generic-ea2d05314452feef4db6acf9311a835f225d63bd92ee27d7d7f3b676d86c5524 2013-08-22 13:07:50 ....A 43853 Virusshare.00086/HEUR-Trojan.Script.Generic-ea329274b620032633abe86b87091480e22598018810939c37f5bbf61afee37a 2013-08-22 14:07:32 ....A 1803 Virusshare.00086/HEUR-Trojan.Script.Generic-ea331a8aefea17b6faeae6a115466c926da531986351b606bc63dcb10ae9e25e 2013-08-22 16:19:06 ....A 14110 Virusshare.00086/HEUR-Trojan.Script.Generic-ea3444cd9838b3261e3b320a1ad5fced6424c4f89946429091339f1459a48b1f 2013-08-22 20:17:14 ....A 8036 Virusshare.00086/HEUR-Trojan.Script.Generic-ea4917b3629f15d8522d2054e10691c6bde1a406ab13ea9b332bb2cb718455e5 2013-08-22 16:12:04 ....A 13038 Virusshare.00086/HEUR-Trojan.Script.Generic-ea4b29cb30a4571b744ca73246b98f7fd3110d0b92a10c4e26260b454de72fcd 2013-08-22 14:59:04 ....A 8865 Virusshare.00086/HEUR-Trojan.Script.Generic-ea5387486d50a48c192b8bbc8680abe7771d3fdf7c35b01744fb46e572139eec 2013-08-22 11:17:50 ....A 6901 Virusshare.00086/HEUR-Trojan.Script.Generic-ea61afcadd6fa214be03b5f7e02adba7ca94263ad51d4bf42a76d69bf3da0df5 2013-08-22 11:09:22 ....A 39711 Virusshare.00086/HEUR-Trojan.Script.Generic-ea6fe5dc0ed2f844039db889311bb6dd624f8c4c9f68d8d91daebe9e011c0a6d 2013-08-22 13:30:54 ....A 163229 Virusshare.00086/HEUR-Trojan.Script.Generic-ea7ec2acc15cb17538741c788dd53e62f1b6ebf086ba1e88f569cd77d3bbec91 2013-08-22 14:58:56 ....A 6173 Virusshare.00086/HEUR-Trojan.Script.Generic-ea87fa2f40dc0ac3cb72be50e4c6fb98a972f85e35293f31cbb4651cac3b3996 2013-08-22 15:05:12 ....A 145 Virusshare.00086/HEUR-Trojan.Script.Generic-ea88820641fb042db8474724fed71c72666468635c2f635c57285ba12ec495b2 2013-08-22 12:45:58 ....A 40358 Virusshare.00086/HEUR-Trojan.Script.Generic-ea91eb212dcae9bd367ba064fb96ade347df06a1cb28548ec989c39714283107 2013-08-22 17:56:04 ....A 23457 Virusshare.00086/HEUR-Trojan.Script.Generic-ea9504f1decaf08d2a55e23885aa22b860ee7f68cd1d88acd3f6db9fce6630f3 2013-08-22 12:16:18 ....A 2239 Virusshare.00086/HEUR-Trojan.Script.Generic-eab4ab314e7fadc5d77116c84b78f4a60fe9bd62e802eea9de41d82ffdbc5dbe 2013-08-22 14:27:52 ....A 8560 Virusshare.00086/HEUR-Trojan.Script.Generic-eac1d72428b668898f6286e4d6bf32445cd962ac786e975cb1bada003a669a42 2013-08-22 13:33:34 ....A 22895 Virusshare.00086/HEUR-Trojan.Script.Generic-eac7a2d79b5d427c1e3ebda4bca1cfab77fdae0c5967294c567db7fa61668d07 2013-08-22 15:26:58 ....A 24625 Virusshare.00086/HEUR-Trojan.Script.Generic-ead5ec202ac19f2b34b600bff67236d520afc046af91b2a8c9734eabcd42e110 2013-08-22 11:54:58 ....A 44361 Virusshare.00086/HEUR-Trojan.Script.Generic-eaeb75a4a708d75ddb7b137a07031f5aae40429f67f38f8f58ddc74e80bf0814 2013-08-22 15:33:32 ....A 81 Virusshare.00086/HEUR-Trojan.Script.Generic-eaf73cad5f79c8d47191e115372066b343d5bb622e387c4cdc2b37ec77aaff1a 2013-08-22 11:29:46 ....A 16256 Virusshare.00086/HEUR-Trojan.Script.Generic-eaf777dc66acb5a19b42f3698e7c82049c4bc36fb5731e02f940a03e638f0436 2013-08-22 12:21:04 ....A 31659 Virusshare.00086/HEUR-Trojan.Script.Generic-eaffcd298a05afd51dd52fe31c6375433e07138261e357092d97a852213e373f 2013-08-22 11:30:16 ....A 61549 Virusshare.00086/HEUR-Trojan.Script.Generic-eb004e73f4e1a2b76915a3f374550951cc59482bc987aabc227ae59debe369e3 2013-08-22 12:04:12 ....A 10693 Virusshare.00086/HEUR-Trojan.Script.Generic-eb096c0caae117c960ae8320ce541a78799314c30fd6948ea8f07e04af99f57d 2013-08-22 14:07:44 ....A 450 Virusshare.00086/HEUR-Trojan.Script.Generic-eb0c2a9e288804e8c2f0e956d8b6fabc76766a3c9b8344d2625ca25aeb201ca6 2013-08-22 11:28:42 ....A 162274 Virusshare.00086/HEUR-Trojan.Script.Generic-eb0e528c9b74f5c268035bdb0f492d6bb13aba62f8b8272bb34483655a623260 2013-08-22 17:56:04 ....A 1271 Virusshare.00086/HEUR-Trojan.Script.Generic-eb23599b42fd9c10d913358bbd3a6bbf197f8daf588de73f9c82797a645f7e05 2013-08-22 15:56:24 ....A 42199 Virusshare.00086/HEUR-Trojan.Script.Generic-eb3354748b2ed2818795ace4c735e21613408726c28fd2fe4746d99abe89dc72 2013-08-22 15:15:12 ....A 2715 Virusshare.00086/HEUR-Trojan.Script.Generic-eb3ee2070a970e2f06d5c80d82600399f7f4cf3ceef2d2c77395f4f894b88fe4 2013-08-22 11:50:46 ....A 43177 Virusshare.00086/HEUR-Trojan.Script.Generic-eb48d41e164bfbad3d539cd4a2b4cc406f42da46519ee81829f33dbceb3ded25 2013-08-22 14:28:50 ....A 2924 Virusshare.00086/HEUR-Trojan.Script.Generic-eb491d7469fd2d15cdd288787794a91d4f294002bdabc8629e5459076962896a 2013-08-22 12:54:18 ....A 25471 Virusshare.00086/HEUR-Trojan.Script.Generic-eb4c153e3fb56dd8e4dc140d0829d0808ced89d8bb48bfead2f5146d4007c878 2013-08-22 12:32:48 ....A 43434 Virusshare.00086/HEUR-Trojan.Script.Generic-eb6092c0ee7e8a4b571e4742b835d613e4c2a7230de2be058f55f78e47dbf1dd 2013-08-22 10:43:08 ....A 4295 Virusshare.00086/HEUR-Trojan.Script.Generic-eb640d0f75e324a65b3accd5f759a6ecaf65ca5d5ab957200429bbb117ab6399 2013-08-22 14:32:02 ....A 27131 Virusshare.00086/HEUR-Trojan.Script.Generic-eb6651ffd086ff33bc41e6e5add318a2ba3905ded1a89aa1c16752eba4bc5a5e 2013-08-22 16:10:12 ....A 10280 Virusshare.00086/HEUR-Trojan.Script.Generic-eb7170d1477d2c5fee3b3c15e461c190a4e413f69784c08ee9be522817d21800 2013-08-22 12:53:14 ....A 56752 Virusshare.00086/HEUR-Trojan.Script.Generic-eb802e538d329f4395ead283fd78a241a8c620e5e66f5278aedbe92841bdda1a 2013-08-22 11:34:46 ....A 2074 Virusshare.00086/HEUR-Trojan.Script.Generic-eb8d3f98d02e3e1fb81c0745158767998468ffa98052bc2a88dc0d51233ae931 2013-08-22 13:14:52 ....A 150469 Virusshare.00086/HEUR-Trojan.Script.Generic-eb8ffce2e1e30f6afc0507b0a681cdef4e91bb713e93e922074ffa47f1ebeef1 2013-08-22 16:41:54 ....A 21713 Virusshare.00086/HEUR-Trojan.Script.Generic-eb94ec3b23abc2b69d17750bf1a828acad23afb7e2f449f87edb4bc3a518fa22 2013-08-22 19:40:30 ....A 20533 Virusshare.00086/HEUR-Trojan.Script.Generic-eb96b82155ca0fd42d1c8b2ac176f2cb86cc30d991590ea62777bebaa732641a 2013-08-22 15:03:08 ....A 67143 Virusshare.00086/HEUR-Trojan.Script.Generic-eb991395c1ed4bb1a54a0025a8baed65a487009e3491303c9a07645481d88712 2013-08-22 16:31:48 ....A 26689 Virusshare.00086/HEUR-Trojan.Script.Generic-ebb50cf067a2b325023867d6442f3d59d7d542b6d4c6cbd7658c32b740682087 2013-08-22 17:11:28 ....A 30213 Virusshare.00086/HEUR-Trojan.Script.Generic-ebd895155996b10d93ed06b130da19b94882444a03591623b149474216d50680 2013-08-22 12:08:00 ....A 24687 Virusshare.00086/HEUR-Trojan.Script.Generic-ebdf85cb540f983c464d3ac22e41dd7ac6c86e9feb4977a07330033ad4efc4b1 2013-08-22 14:28:34 ....A 12406 Virusshare.00086/HEUR-Trojan.Script.Generic-ebe817e9df28f0861f5caa55ffb4c664d7cdf5672c5a1e292f4eefda64b743ed 2013-08-22 16:25:56 ....A 11131 Virusshare.00086/HEUR-Trojan.Script.Generic-ebf78ab7fc05620d765816f13425b79e815e7a9e9d8005eed8d0849328b237f5 2013-08-22 14:12:36 ....A 2645 Virusshare.00086/HEUR-Trojan.Script.Generic-ebf91ba4268ca836dcbd8191622a11b559512360fd72212e4ef9ca7ae751ae00 2013-08-22 13:24:00 ....A 15398 Virusshare.00086/HEUR-Trojan.Script.Generic-ebfa942917b4f4b0a10c32f4579f4532ec9749b54b9a74412e6a1767e0cc47ee 2013-08-22 12:04:24 ....A 44176 Virusshare.00086/HEUR-Trojan.Script.Generic-ebfb627b87ce0e984284b2a705ab5d2778c180d7a48a43b77f6181e258678f64 2013-08-22 15:57:46 ....A 12133 Virusshare.00086/HEUR-Trojan.Script.Generic-ec07c91d934645c1959c538b495dcdab8864e8baa8280ed6999cf6fe2d15a4e9 2013-08-22 10:37:58 ....A 155610 Virusshare.00086/HEUR-Trojan.Script.Generic-ec0eb3bbc7ca37b3d240f938dbee80d5222fa7ba2429ca37754a55189c2f7a73 2013-08-22 11:59:58 ....A 1000 Virusshare.00086/HEUR-Trojan.Script.Generic-ec0f7d0a326e033cb96b085ff75335afeeee54309c2188ab94d494f88985540a 2013-08-22 12:41:16 ....A 28873 Virusshare.00086/HEUR-Trojan.Script.Generic-ec10e5052639e93588ba66a7577c9ec235f811afefec9157496d67ee919e4964 2013-08-22 15:34:02 ....A 51194 Virusshare.00086/HEUR-Trojan.Script.Generic-ec1b7176cdb51386cd0c95b365e0f8e1411081b4aa5e8136acb77a285f855ab4 2013-08-22 17:37:30 ....A 723 Virusshare.00086/HEUR-Trojan.Script.Generic-ec20c9d00f5ff8170dc361e4c02d917ad5c2e78812ad97dd34d0213a51395f8b 2013-08-22 10:38:56 ....A 20598 Virusshare.00086/HEUR-Trojan.Script.Generic-ec2d9b6b1f0a2d06c1c53745c2b166f7c932df4eb8eece110006bfa09650d975 2013-08-22 14:58:02 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-ec3a27dff13e58b01f99a4fbd0cb39944d17949c0127407992ce968cd1ee0ae2 2013-08-22 16:33:40 ....A 12639 Virusshare.00086/HEUR-Trojan.Script.Generic-ec41e4dc7c640b86bec7f8715f91f1e0073db5c242e40a98da1381198864fce2 2013-08-22 14:45:22 ....A 81044 Virusshare.00086/HEUR-Trojan.Script.Generic-ec4f245823c00aecd90c36734e752e1206d1f48934715c368e9b39ed7ccb0145 2013-08-22 11:27:18 ....A 126884 Virusshare.00086/HEUR-Trojan.Script.Generic-ec51155eba85f32fd10646e5145a352729e9291165d2991d5bb55926bd80e99f 2013-08-22 11:37:44 ....A 20850 Virusshare.00086/HEUR-Trojan.Script.Generic-ec589327af5012fbc74cbab488d2329e2c75fe1fd9be5e882c747b6b2a1e56df 2013-08-22 11:43:32 ....A 7504 Virusshare.00086/HEUR-Trojan.Script.Generic-ec60d88c850b1d0bea393262b1a4025bb8fe2f5d87f11cecaf32b0d306569ee7 2013-08-22 15:59:38 ....A 12486 Virusshare.00086/HEUR-Trojan.Script.Generic-ec6d6c97a7537e52a0c0ebe5db363db760c326486adf819c96e540892ca06079 2013-08-22 14:20:30 ....A 43005 Virusshare.00086/HEUR-Trojan.Script.Generic-ec7596cc31320a87e39b3853349eed91cacf7950cf4dd55b289ff906258eaccd 2013-08-22 10:58:12 ....A 8090 Virusshare.00086/HEUR-Trojan.Script.Generic-ec855dbcc079aef674c2e4e079b107d24c02fe4d2e0139a5510b5e64ecdf4f2c 2013-08-22 11:17:50 ....A 42852 Virusshare.00086/HEUR-Trojan.Script.Generic-ec8685afb947565a2c1b77de998705b12c264d9ff3618e25ba86683a1ed60188 2013-08-22 16:38:32 ....A 3628 Virusshare.00086/HEUR-Trojan.Script.Generic-ec894707b1b168c60d8c7a96727f3bb0f8716613f6f5d1be2943bc8042144c3b 2013-08-22 15:26:32 ....A 14483 Virusshare.00086/HEUR-Trojan.Script.Generic-ec8ba22ce2eb24c1d7f608a35bb4082114b463c4e480502f103ba8cc903a053f 2013-08-22 15:53:04 ....A 76942 Virusshare.00086/HEUR-Trojan.Script.Generic-ec972aa57a092cd01dba4dc56f454004f58218feafe1fa2834d28b3a054f8561 2013-08-22 13:19:14 ....A 346878 Virusshare.00086/HEUR-Trojan.Script.Generic-ecc5305ffe2f62b03e7fced6143c3d8613be88dce2d9d5a83e9795d42f927aeb 2013-08-22 16:17:34 ....A 18398 Virusshare.00086/HEUR-Trojan.Script.Generic-eccbe85f9ea953cf42cfa1bfca040a4f17137ddfdd74f0ba27c554cd445c5f66 2013-08-22 15:57:22 ....A 2884 Virusshare.00086/HEUR-Trojan.Script.Generic-ecdc0c0fee4b138a5fd9133d1d0fa8d9b185eed3125a87c5da7e3c95d9719c95 2013-08-22 17:44:30 ....A 73439 Virusshare.00086/HEUR-Trojan.Script.Generic-ecdc152c18f3cdf1e3c1646d2d46621e8186a9d500a31dadde6b19e2a7632a2f 2013-08-22 15:19:50 ....A 21600 Virusshare.00086/HEUR-Trojan.Script.Generic-ecdf33a04c9d484823706504d562d7b600059c516181050d12751a2c6a2c0929 2013-08-22 16:10:00 ....A 1598 Virusshare.00086/HEUR-Trojan.Script.Generic-ecf1cc48af5e4ab439c18822599732451c1289c484cbc9670ab2a28311724d9a 2013-08-22 13:54:02 ....A 29191 Virusshare.00086/HEUR-Trojan.Script.Generic-ecf3096b9fd275a3226e38b9647c5dad180dc35b0babd06f5b9e005d88270201 2013-08-22 11:36:42 ....A 19163 Virusshare.00086/HEUR-Trojan.Script.Generic-ecf6634b6f6e526eb6edc07d55eb751cc292ae70dd74258700d545a2ce83704e 2013-08-22 12:16:50 ....A 21319 Virusshare.00086/HEUR-Trojan.Script.Generic-ed218813ff1da3d56ef06ba22631f13a81c125465c2a550e889f9b3abc9dbb67 2013-08-22 10:37:52 ....A 6226 Virusshare.00086/HEUR-Trojan.Script.Generic-ed21fd5e48ffc39a5139adf33295ad7ac065b300705436c4f5f2fadbd6877868 2013-08-22 16:56:58 ....A 35876 Virusshare.00086/HEUR-Trojan.Script.Generic-ed2c0d973d2e3447fbdd15720cca02ba71b738407c1e103fa18d3f5ec948b658 2013-08-22 19:42:14 ....A 689 Virusshare.00086/HEUR-Trojan.Script.Generic-ed32b909da09500eb2563929747404b4d56d1569b87e05e2d5a4c72c6c50b12e 2013-08-22 12:15:08 ....A 12652 Virusshare.00086/HEUR-Trojan.Script.Generic-ed360de138a793d918e80d423467bbe54148d346826dd59815235809b4224626 2013-08-22 15:55:34 ....A 1862181 Virusshare.00086/HEUR-Trojan.Script.Generic-ed447fd7e11ba0acb801544b7e5b70c3b728099a3cb0736b12e2eb68b478b615 2013-08-22 17:14:46 ....A 90409 Virusshare.00086/HEUR-Trojan.Script.Generic-ed4dbad0107d6a3b38c65917eeb2ad8aeffe19b820741f5ebae5fe16d3bab820 2013-08-22 10:40:04 ....A 7192 Virusshare.00086/HEUR-Trojan.Script.Generic-ed55de12fd9d69ff9b654cc7859f11e694ec976d42f0ecf5306301ed9ced9b75 2013-08-22 11:45:06 ....A 20382 Virusshare.00086/HEUR-Trojan.Script.Generic-ed6488b208cf71b351636d88e35512ce1cdb65b5a46f92e020303d0dbb4e4c02 2013-08-22 11:45:04 ....A 796 Virusshare.00086/HEUR-Trojan.Script.Generic-ed7f1a0f1a62a06690c872f9878c449a06f8392a4f7100c1359f91ef1a75d7da 2013-08-22 15:16:22 ....A 18617 Virusshare.00086/HEUR-Trojan.Script.Generic-ed99a52e4bd7ef244ef6817cfea42e7cc44fc93a15469da8378082af63433732 2013-08-22 14:23:14 ....A 38265 Virusshare.00086/HEUR-Trojan.Script.Generic-edb42475f3c2cb1e519452dadf678351a92e646d6518162cc413f994edb07aed 2013-08-22 15:51:20 ....A 40699 Virusshare.00086/HEUR-Trojan.Script.Generic-edc3060d5f624f4c10246a901bcd0e185c0965812997bff5b50498ad52d9f8ab 2013-08-22 14:10:00 ....A 25383 Virusshare.00086/HEUR-Trojan.Script.Generic-edc5b53e3de49991cce7f9e4f4b1bbc5dfc513ee5c64963a3ff25be300118096 2013-08-22 15:32:00 ....A 7188 Virusshare.00086/HEUR-Trojan.Script.Generic-ede9e8181ac5e93a962c2120525956d0e48ddc74554c6b19ef2caeba156b3c9b 2013-08-22 12:29:08 ....A 14422 Virusshare.00086/HEUR-Trojan.Script.Generic-edee4f0990f802ee64a0fceb605001f189e324c8f5ec46cd768d2b304655907b 2013-08-22 17:00:40 ....A 10685 Virusshare.00086/HEUR-Trojan.Script.Generic-edf2f2ed9bf7f97782a6504a19e4cb72e9b307609523cc8b79908c9266f913a4 2013-08-22 17:56:06 ....A 10488 Virusshare.00086/HEUR-Trojan.Script.Generic-edfd66774fa15de0afdae558ddd25e22b020d63badd736a808ddccfad38fd873 2013-08-22 17:50:40 ....A 6649 Virusshare.00086/HEUR-Trojan.Script.Generic-ee00339653c07e44850c9d447ea5afb63dff6fad8a9cb060d0f57fd01b065a39 2013-08-22 14:03:02 ....A 13879 Virusshare.00086/HEUR-Trojan.Script.Generic-ee086094683b68f5c829865d916fa22f08306790f4e17b984e23eaac0d4ef37c 2013-08-22 11:33:10 ....A 7654 Virusshare.00086/HEUR-Trojan.Script.Generic-ee11e2ed510b37621a5a78df644f7d3f8c93e7ecfd937c498eb82a7a60ede6b7 2013-08-22 16:13:24 ....A 10722 Virusshare.00086/HEUR-Trojan.Script.Generic-ee13cb0e29921559f22df69712b70ce5218f4f76b634b2581c985ae6e3965cc3 2013-08-22 13:24:44 ....A 4006 Virusshare.00086/HEUR-Trojan.Script.Generic-ee1cc04d191f3205dc82670cb25ea41ff76b968985fb3dba988f34e6f3f5285a 2013-08-22 11:50:44 ....A 33901 Virusshare.00086/HEUR-Trojan.Script.Generic-ee2fd01fb2575d42a5119f6834ac872b29ad7d4f21bf7cdef4f20a1cb60da703 2013-08-22 19:29:44 ....A 29380 Virusshare.00086/HEUR-Trojan.Script.Generic-ee33fbee06dd5c1ea8238b20e0de52c00212ce26b248642a1faf1a358842e0e7 2013-08-22 11:17:02 ....A 7137 Virusshare.00086/HEUR-Trojan.Script.Generic-ee3558a62f6c56e8a4af6823d30f6cd3d8b9f9bf7470e83b8988070f7e419890 2013-08-22 12:18:40 ....A 16058 Virusshare.00086/HEUR-Trojan.Script.Generic-ee3af25afad6b9fb5c8bbc4c6043a9dfe6119e29cdf30cfb1d93fbee3081c6cc 2013-08-22 10:49:50 ....A 799 Virusshare.00086/HEUR-Trojan.Script.Generic-ee434b1ceac5f7db43a10f1557c1278745c357659270fe321a839c60d0d41c93 2013-08-22 16:11:02 ....A 743 Virusshare.00086/HEUR-Trojan.Script.Generic-ee4d96b87cc0a51cc377c43224306de4c88ff62fbd917dc9b1221bdcb5190100 2013-08-22 16:24:20 ....A 46904 Virusshare.00086/HEUR-Trojan.Script.Generic-ee68bdc6908b5d285cdd09c646f506bf93a63050ac01bc1d4745df4d74d82551 2013-08-22 16:54:06 ....A 7275 Virusshare.00086/HEUR-Trojan.Script.Generic-ee71586a4c21d7c521da4a5f87fd7a5e08c3e50b554213774d6b506aa47d997b 2013-08-22 17:07:48 ....A 9978 Virusshare.00086/HEUR-Trojan.Script.Generic-ee816ab3d081086cf5fa20f2afb808062a60cd7fa5f3bcedf4affca70d9d99a5 2013-08-22 17:39:20 ....A 33320 Virusshare.00086/HEUR-Trojan.Script.Generic-ee883c0ba24eecdf0174a23dd99d0a426e0a02fd67b8ebc8fe4c0f31c3487b7a 2013-08-22 16:59:30 ....A 36623 Virusshare.00086/HEUR-Trojan.Script.Generic-ee8b3c261732d1ba60c22db70a3d160f4b82a17c2ad1fb908617b7c3951ce5ac 2013-08-22 17:10:32 ....A 387 Virusshare.00086/HEUR-Trojan.Script.Generic-ee95bb34211281cdacf05c6ab1d351becb4f58dcc90b74b6506e987690590d36 2013-08-22 12:25:40 ....A 25927 Virusshare.00086/HEUR-Trojan.Script.Generic-eeb7341a7d597f1195e6669fbc2c7f8ae3d131c33574aa183ca934b548200225 2013-08-22 13:58:56 ....A 21371 Virusshare.00086/HEUR-Trojan.Script.Generic-eebbc9e0faced8540fa03d0590e399fb89cbfae45a88456704773682ba0affd3 2013-08-22 15:52:56 ....A 96769 Virusshare.00086/HEUR-Trojan.Script.Generic-eebfaf94452292a2ec40193baedad403a39141eb46bcc75de720083cbdd18df2 2013-08-22 14:52:56 ....A 25698 Virusshare.00086/HEUR-Trojan.Script.Generic-eec00a9055ed5de8e034655bb839b85c3550bf0bfd5869ab5826077a987a054f 2013-08-22 15:25:02 ....A 4359 Virusshare.00086/HEUR-Trojan.Script.Generic-eec61136a9a899214a86de631f699097245edbb24db27be1619a8fdcced8e668 2013-08-22 16:04:06 ....A 42133 Virusshare.00086/HEUR-Trojan.Script.Generic-eeedb6a457f9edf5b09b3e36adcfe6a86c8c95533701a9803d765cf655dc4aa2 2013-08-22 13:01:56 ....A 45478 Virusshare.00086/HEUR-Trojan.Script.Generic-eeef5eab30510ed472be9fb4c9a49190497e16e2c1bedd126378ec1c2d91e227 2013-08-22 14:02:30 ....A 46412 Virusshare.00086/HEUR-Trojan.Script.Generic-eef74d5a108b1404d70c5446cae129879f85d41db7668a67428c880c94fe5a13 2013-08-22 17:21:58 ....A 541 Virusshare.00086/HEUR-Trojan.Script.Generic-eefb62be8f8a3aefecf1176aff6bb11b0872969612d8eeddd0388ea018ebf903 2013-08-22 15:47:40 ....A 14972 Virusshare.00086/HEUR-Trojan.Script.Generic-eefdc3497278f4fd377320a56637e37f73e9ca3b3b193eb8b5dadd11703a9d02 2013-08-22 17:18:36 ....A 38163 Virusshare.00086/HEUR-Trojan.Script.Generic-ef008b6aff36bf7abfd50ea791574a09ea427526c4eabc56e750db422d7d1ee8 2013-08-22 15:07:42 ....A 2507 Virusshare.00086/HEUR-Trojan.Script.Generic-ef0ec9ee148ecb8a1384f6106fc9df3ff44b5b04ec1e1828da2fbd2acb188766 2013-08-22 17:05:02 ....A 10544 Virusshare.00086/HEUR-Trojan.Script.Generic-ef2b7453896c8c8b59fbdbb5cd42fa2256b68e0b323a7c34da86905d798227a5 2013-08-22 21:38:08 ....A 40964 Virusshare.00086/HEUR-Trojan.Script.Generic-ef3ca0f0ba2af0595b759ae45e3742a570d4982cd1149c3f867aeac2b5230d59 2013-08-22 17:44:34 ....A 26441 Virusshare.00086/HEUR-Trojan.Script.Generic-ef4a7a544fe1a49ba7b3b80b54894b6b8b9f48e62f3011dc5e5ecbea22da7f26 2013-08-22 15:29:56 ....A 8805 Virusshare.00086/HEUR-Trojan.Script.Generic-ef4b96028be51e692a1ccf26f5edc931213eaa4d0898d2a137256d7c81fe93d5 2013-08-22 14:02:50 ....A 12813 Virusshare.00086/HEUR-Trojan.Script.Generic-ef69e701003db0389b03340946c5650199622014a4f27debede791e04e8d0d44 2013-08-22 12:48:02 ....A 4725 Virusshare.00086/HEUR-Trojan.Script.Generic-ef6ab630e01dbeea78b9524626f1d8748f9bc9d3a518b551fd608175074fc0ea 2013-08-22 18:48:08 ....A 1155 Virusshare.00086/HEUR-Trojan.Script.Generic-ef6b98e4143712546ab6bc8ab019f21027d2bfb76d7747124da61b9e65d4b879 2013-08-22 12:16:10 ....A 46266 Virusshare.00086/HEUR-Trojan.Script.Generic-ef6d60e1b5c49fa64aaed942ee2f98ded0dad450f05c9b78cd2564b2d85ff66b 2013-08-22 12:57:22 ....A 17426 Virusshare.00086/HEUR-Trojan.Script.Generic-ef7153d338820e0d2595deac1ac4f1ea6cee2d27dd897a8b27ade5f1b281300a 2013-08-22 16:52:24 ....A 8532 Virusshare.00086/HEUR-Trojan.Script.Generic-ef7166b743841dfa5011db9c9417e9fdf95e4115ef0bcc7cc5f1337619b88624 2013-08-22 11:56:14 ....A 17175 Virusshare.00086/HEUR-Trojan.Script.Generic-ef8df575ca3285838e1442a0d8884dcd8d6a11fe9614b86a17fcfd4607eb8e8a 2013-08-22 11:54:56 ....A 98288 Virusshare.00086/HEUR-Trojan.Script.Generic-ef90f7c342e0b20abd171fb9c9e3f8302b9f049bf83aa189c684247d0d526fd0 2013-08-22 11:15:16 ....A 99193 Virusshare.00086/HEUR-Trojan.Script.Generic-ef94f93c9ba48b6dcc7d94c047f43e1170732fa13ef1b07d04238716d634a5f3 2013-08-22 17:53:52 ....A 41078 Virusshare.00086/HEUR-Trojan.Script.Generic-ef9b56d128955279e6cb6dd4e24a60d67ddd4d971bb77f03a5eb79049c37770c 2013-08-22 12:42:42 ....A 6136 Virusshare.00086/HEUR-Trojan.Script.Generic-ef9d5b67efd5ec5578b7f5360b8b0bb537bca3ba7d01eaa45aacda53641c7b65 2013-08-22 14:29:34 ....A 15414 Virusshare.00086/HEUR-Trojan.Script.Generic-efb89664c652518c3301e4d4178c800ed1f918820541819c78ed4a9fc1c447ab 2013-08-22 14:09:52 ....A 40083 Virusshare.00086/HEUR-Trojan.Script.Generic-efbb2755fea6134417e6831e81cd6108d1cc8e1b19f081b7245bc201ca3feb9a 2013-08-22 18:20:56 ....A 29454 Virusshare.00086/HEUR-Trojan.Script.Generic-efc718232ac0002ea539c6aa0d147bef5b733a268e71e94dd03ae935b64433ce 2013-08-22 16:49:46 ....A 153354 Virusshare.00086/HEUR-Trojan.Script.Generic-efcb43cb9d2f445e57a2803e85a4c84075491ac5c5993ea41837338bd0562ced 2013-08-22 15:39:02 ....A 6032 Virusshare.00086/HEUR-Trojan.Script.Generic-efcdab8c132b3220fa29ca20fb554365d7bcb3ed8f5c0cdd28352ce8b9fe9c6d 2013-08-22 18:29:48 ....A 15294 Virusshare.00086/HEUR-Trojan.Script.Generic-f0129ee3b18a4e7fb0174a5c694b73e889048c0fbbe1119315c97c695e8b9135 2013-08-22 11:34:42 ....A 48569 Virusshare.00086/HEUR-Trojan.Script.Generic-f013c72a2e4231039db66f65cd89e8cfe5212c4ac183b50085addfc46591337f 2013-08-22 11:54:52 ....A 3620 Virusshare.00086/HEUR-Trojan.Script.Generic-f028bda2b66d340fad2e4e7be434a9341265fe5f9e537057be2904d6407b22ed 2013-08-22 17:01:30 ....A 47594 Virusshare.00086/HEUR-Trojan.Script.Generic-f029cd398a7023a8f956e1336acb0e9aa8ee520302f75e5825da6ed1f615f8b7 2013-08-22 14:22:06 ....A 16919 Virusshare.00086/HEUR-Trojan.Script.Generic-f02fc19ed52d39c018d605d53b8f138ab6d82f8e440383a95f341f6c204f7151 2013-08-22 14:35:50 ....A 2376 Virusshare.00086/HEUR-Trojan.Script.Generic-f0357c9faf6eb234814296c51c0a652187bd68dc8b2363fa1f8deb04a9f63536 2013-08-22 15:14:18 ....A 111 Virusshare.00086/HEUR-Trojan.Script.Generic-f03cda75a79fb386dae4b4274b8a9810330f7c99d1a5e965bbf1710f079aaa87 2013-08-22 16:25:04 ....A 71849 Virusshare.00086/HEUR-Trojan.Script.Generic-f044293421cca442bf5d58cd0dd22fd876d507fdc75dcd61becf4e2a1adc5d90 2013-08-22 14:13:20 ....A 5846 Virusshare.00086/HEUR-Trojan.Script.Generic-f04472ce0e19e08d245e5e4bbb05ab68d74158578122b9654c1e4092cec5e133 2013-08-22 18:00:44 ....A 79182 Virusshare.00086/HEUR-Trojan.Script.Generic-f05854265ab737385e4e1bd27d742d435d2181ba854053d32e317338a7d86357 2013-08-22 11:50:14 ....A 6181 Virusshare.00086/HEUR-Trojan.Script.Generic-f05d383403295a8de2a01471449ae93038493e2a68748af65e8bc623513973d0 2013-08-22 14:31:40 ....A 19007 Virusshare.00086/HEUR-Trojan.Script.Generic-f07d7aa82973eda05bcd318a67d38f7d8247c5f1a5be1f8e72416f0faa712a40 2013-08-22 18:00:44 ....A 2223 Virusshare.00086/HEUR-Trojan.Script.Generic-f08701ca36ac59953753f916951542eedf286aa3306258d79a1fbe3c548b0817 2013-08-22 12:44:20 ....A 56631 Virusshare.00086/HEUR-Trojan.Script.Generic-f08b5b3f2b756d115585393aa8528a91076d80c768bbea894e88e5cff21ee17f 2013-08-22 16:29:36 ....A 44011 Virusshare.00086/HEUR-Trojan.Script.Generic-f08d712f14c3a38c39d42eeab0078d5a9e96a1337cc6c6cea8a634413c0d7036 2013-08-22 18:01:56 ....A 9802 Virusshare.00086/HEUR-Trojan.Script.Generic-f08de2afe12902087378828dcb4d9e18ad39ad2a0adee946e3556b71af0bcc05 2013-08-22 16:00:30 ....A 15599 Virusshare.00086/HEUR-Trojan.Script.Generic-f08e687fc3d83f014a312ef478f0d12bfb0e67dae0300c440b8fec2c4d6a3470 2013-08-22 17:16:06 ....A 221835 Virusshare.00086/HEUR-Trojan.Script.Generic-f08ec3d05ee219f3d07300713d812842a138061d876a3011d6421e0073952674 2013-08-22 12:53:46 ....A 46407 Virusshare.00086/HEUR-Trojan.Script.Generic-f0930879adffc2da5e67d009cfd95ce81d552a41ec2133596dd8de1f6b836185 2013-08-22 12:17:00 ....A 1749 Virusshare.00086/HEUR-Trojan.Script.Generic-f0939870b2f8598e9862cf2027786f4bdd580b54d20e28233607b1c62d40e819 2013-08-22 10:57:28 ....A 1930 Virusshare.00086/HEUR-Trojan.Script.Generic-f097054bac29534cd4b324a862c009f3cf130ca82d7617821ae9d3120f0feb45 2013-08-22 14:43:18 ....A 129751 Virusshare.00086/HEUR-Trojan.Script.Generic-f09d4252223b1c9e3e11e7715d8cfa0c0d1449a43ad9504d14601c033bc9c40e 2013-08-22 10:51:06 ....A 48803 Virusshare.00086/HEUR-Trojan.Script.Generic-f09d9970d55e1ad03eb8cbadec0186ead6c3f4126dacf0fd6bef9698dd89a125 2013-08-22 11:25:08 ....A 7779 Virusshare.00086/HEUR-Trojan.Script.Generic-f0a136ff9fb223417a9aca41682b34156a4da69b0e61dfd2c4805c631b1b520d 2013-08-22 15:17:08 ....A 9585 Virusshare.00086/HEUR-Trojan.Script.Generic-f0a23e58c6af116b5b7cccd4e1868972cae868942135c1239064618dc2695862 2013-08-22 12:46:18 ....A 38515 Virusshare.00086/HEUR-Trojan.Script.Generic-f0b423b513163e2253197ef3e4dfe6a7dbb88bdb87ccfadbe95821c5e36e57a6 2013-08-22 19:30:08 ....A 1790 Virusshare.00086/HEUR-Trojan.Script.Generic-f0bf00e39d5a038ccd865e8fe21355adeb2ebdb7eab7e12b0d2a699110f7c0c3 2013-08-22 18:20:58 ....A 29410 Virusshare.00086/HEUR-Trojan.Script.Generic-f0c5886c7677478c6e6f247b48a327a028175d44f86bf128968d20af9d059db7 2013-08-22 14:12:02 ....A 21361 Virusshare.00086/HEUR-Trojan.Script.Generic-f0c98020d3cca8f142358b0a23666777045d8ee716ddad3875c04c61232571e7 2013-08-22 14:27:48 ....A 85410 Virusshare.00086/HEUR-Trojan.Script.Generic-f0ec4498e981b1b2228d9a76ca5f4f2e9296b8f34b4955abb8d5058d82a466ae 2013-08-22 13:30:46 ....A 8160 Virusshare.00086/HEUR-Trojan.Script.Generic-f0ef1655b76754eb9abba91f9e868dc545e4f69358a3ab2d4bd0b7a3fcc36fb1 2013-08-22 16:31:54 ....A 19962 Virusshare.00086/HEUR-Trojan.Script.Generic-f0f7595ce1d91df46392a033e1f99f8eb33dd0788f574404117e5f234523a229 2013-08-22 11:17:50 ....A 29920 Virusshare.00086/HEUR-Trojan.Script.Generic-f0fb40dd50749d1c4d08d301fff8d4b6ed6751d2931c73a18016c03ce60bd367 2013-08-22 15:41:14 ....A 35438 Virusshare.00086/HEUR-Trojan.Script.Generic-f0fd59f4e3ad96a713da561be6009bbd21f26a7a5b44fb7a7d4ed437e4f0af67 2013-08-22 12:34:28 ....A 18951 Virusshare.00086/HEUR-Trojan.Script.Generic-f0fde6647fcb50f7f94174d0d39aee7d1196b2275397581876c92217d0049a23 2013-08-22 15:56:00 ....A 26945 Virusshare.00086/HEUR-Trojan.Script.Generic-f10a8dea2af53d55a91a2eeef16934cd2a9762e8cb4eec1c75e88c93cf59516c 2013-08-22 13:50:32 ....A 15414 Virusshare.00086/HEUR-Trojan.Script.Generic-f10b91c353510da6dfa8598b5eeba08320343715b792d858f68b99608c53f87d 2013-08-22 11:17:48 ....A 116070 Virusshare.00086/HEUR-Trojan.Script.Generic-f1132d99660960d968bebe2d50bf9812b307d691e76e33a65c19dd897bff98cd 2013-08-22 13:36:42 ....A 12857 Virusshare.00086/HEUR-Trojan.Script.Generic-f13081e2b5522bcd0acf16e80e1688c0811653af1507ed471226bb47bf3cc6fb 2013-08-22 12:19:18 ....A 39022 Virusshare.00086/HEUR-Trojan.Script.Generic-f13d6cf42aa6fdb03f46c7e361b546c0aff343256c3114db9da12b6d9fa3963e 2013-08-22 15:12:06 ....A 28242 Virusshare.00086/HEUR-Trojan.Script.Generic-f14d59e7207563d08b4743053607121b70f4865492cb81bb20be1efa9d09af11 2013-08-22 14:43:02 ....A 28209 Virusshare.00086/HEUR-Trojan.Script.Generic-f164c8b37ae66b12c5da11663b8853750f84a39369785644233b588deadbeea1 2013-08-22 11:37:56 ....A 39306 Virusshare.00086/HEUR-Trojan.Script.Generic-f16af81466407b507f0d0aab1ed63b530da69445494ac94e862d3a9fcfdb5efb 2013-08-22 14:37:06 ....A 28565 Virusshare.00086/HEUR-Trojan.Script.Generic-f183a89c0fe7494dae829b4a8d8da46294080b67dc866c57b1f777c70acbff7a 2013-08-22 12:45:06 ....A 16461 Virusshare.00086/HEUR-Trojan.Script.Generic-f18f2f6f00bd28e9329a2be9bcdf26a748c8dd319602f3a27ada4a01f7b48451 2013-08-22 12:16:10 ....A 745434 Virusshare.00086/HEUR-Trojan.Script.Generic-f1b5b6530eaeb7d2c52942d6ddeca19353b9c65725ddc2d37604911a5fe68a00 2013-08-22 14:32:02 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-f1b7786f42c6fa3499d09301afda2366200d6901acbc4b94f03f7b1838669a95 2013-08-22 13:05:44 ....A 350567 Virusshare.00086/HEUR-Trojan.Script.Generic-f1be4976d04f2d604c749a30be74a803597eac043f20de29929df0ec7ea56226 2013-08-22 14:57:12 ....A 61404 Virusshare.00086/HEUR-Trojan.Script.Generic-f1cd4e35c592a1fa2ce1e5904ac5d8086adb6aa5415d29cfb097a23d9aabb9b5 2013-08-22 10:49:30 ....A 31826 Virusshare.00086/HEUR-Trojan.Script.Generic-f1da2e5a88040ec0a359eb5ee39b4b8b6a35324aa5d195ee8019ff4e56df3e56 2013-08-22 17:37:34 ....A 2734 Virusshare.00086/HEUR-Trojan.Script.Generic-f1dc9b2562e173059d6e0dcc674ad7cd69acce52ca79bca1e8f53c7df70a3d25 2013-08-22 16:28:50 ....A 19965 Virusshare.00086/HEUR-Trojan.Script.Generic-f1df380c7b0d8f54062d04a5bf59008cd550eae33756777ccf0699bd184b07c7 2013-08-22 17:51:02 ....A 14095 Virusshare.00086/HEUR-Trojan.Script.Generic-f1e461f518ea341a05ffa5766cc004db61c5922705eeebcee0e467162915a8bd 2013-08-22 16:44:00 ....A 20911 Virusshare.00086/HEUR-Trojan.Script.Generic-f1e4f58af83a096b9cae9d72f98e1af7d4a59d238676dee827cf09891aeb70e5 2013-08-22 11:25:08 ....A 25931 Virusshare.00086/HEUR-Trojan.Script.Generic-f1e68900d76adb816ee896305b92026e113eb96fe40dfb74a045834984b346ce 2013-08-22 11:56:10 ....A 22514 Virusshare.00086/HEUR-Trojan.Script.Generic-f1ee3080f1e18e93c7bc58a19fe72323883dfa2be0f3167baf8fe60bb958e956 2013-08-22 15:56:08 ....A 76670 Virusshare.00086/HEUR-Trojan.Script.Generic-f1efeba5cfbe664d68b267a68c9adf4e740176e79cb0cdbd5a4b70319b006f4a 2013-08-22 16:57:50 ....A 12060 Virusshare.00086/HEUR-Trojan.Script.Generic-f1f0264fc7f8618aa49ca07d3dedb2546be35d027805a416a07cd0e4e4d52977 2013-08-22 19:42:14 ....A 648 Virusshare.00086/HEUR-Trojan.Script.Generic-f1f6e91718a866117d71cbbdce84227ffea38f017843218f3bc1cc0fd74148fb 2013-08-22 16:37:28 ....A 19180 Virusshare.00086/HEUR-Trojan.Script.Generic-f1fbc6b5232c52c5b7d52a7d09a3cf1a5c4adbb399d8e9fdad6775b14bd390ca 2013-08-22 14:51:50 ....A 52820 Virusshare.00086/HEUR-Trojan.Script.Generic-f205def2ee146ed7ad70200a4916f4f9c44d51389969c79bfe5cf3dc4db95889 2013-08-22 12:45:36 ....A 8666 Virusshare.00086/HEUR-Trojan.Script.Generic-f207c026c5c0d9c43d4dc4361463f93cea5bfb070640ee130df38f3aeadd46a2 2013-08-22 12:52:10 ....A 75483 Virusshare.00086/HEUR-Trojan.Script.Generic-f212795b124f3261acbb6904d542e13db6e8c7d61a1278a4e260fc96507ab11d 2013-08-22 13:14:26 ....A 8075 Virusshare.00086/HEUR-Trojan.Script.Generic-f21c599dacc77102f1f01b08c59ed6b76f8507b7a2b36151c86e7546756d55c6 2013-08-22 12:42:48 ....A 55693 Virusshare.00086/HEUR-Trojan.Script.Generic-f21f5b83b5c4cad49076f24bbff689a9e8762811c46fa872485262b4dedeb01b 2013-08-22 16:15:06 ....A 9992 Virusshare.00086/HEUR-Trojan.Script.Generic-f221aacba637df45451d78e425befcaad8a87f9827e70093665774421c87e7b8 2013-08-22 16:30:28 ....A 12656 Virusshare.00086/HEUR-Trojan.Script.Generic-f22254a3a8612b96408e92508cbe561d62efc5a6815e33befed3daf11f9d3a71 2013-08-22 14:12:52 ....A 5638 Virusshare.00086/HEUR-Trojan.Script.Generic-f2268bb096522bbc1cf0a9f44bd24996aba8c55bcc2abdee008534d283f151dc 2013-08-22 13:24:26 ....A 146133 Virusshare.00086/HEUR-Trojan.Script.Generic-f2270ca518db64ac2412330295216cd5e54e6e10194757eb0e8cf08eda02a033 2013-08-22 16:28:56 ....A 68318 Virusshare.00086/HEUR-Trojan.Script.Generic-f22f010aaede0201a7bb1b761ca22401d78fb92f7a5b4d1acd7ded19fae20220 2013-08-22 13:23:44 ....A 16138 Virusshare.00086/HEUR-Trojan.Script.Generic-f233e0805adeadf96d6e72cc267751e8cbd9d0cc23e722687fe35c59d5812b90 2013-08-22 17:04:22 ....A 11864 Virusshare.00086/HEUR-Trojan.Script.Generic-f23622fdd436419857471506e323a664ae153724d205a724c35867443fd6f5d1 2013-08-22 12:02:56 ....A 38407 Virusshare.00086/HEUR-Trojan.Script.Generic-f23a132a0119876db8b74f4ff5aa8d178580a3f9680306d4176959bd5ae936c7 2013-08-22 13:05:24 ....A 1266 Virusshare.00086/HEUR-Trojan.Script.Generic-f23ba6f3519b13c353c5f021ea4c7ab25e1526d2e5ec3f18e308e3248a020db9 2013-08-22 16:20:38 ....A 26406 Virusshare.00086/HEUR-Trojan.Script.Generic-f2459b856706a03378a423e134907857f7870a3bf466c18e23d82e83b1aa3f86 2013-08-22 13:10:26 ....A 2589 Virusshare.00086/HEUR-Trojan.Script.Generic-f247539e007975575281572e8da45792f329605a8cfca5106dfe61a6d5e1beb1 2013-08-22 17:37:34 ....A 11973 Virusshare.00086/HEUR-Trojan.Script.Generic-f248b5508e38c7e72eb52589bd63306f11d3d9f0a6abbabbec82ddfb945233c2 2013-08-22 13:21:04 ....A 81321 Virusshare.00086/HEUR-Trojan.Script.Generic-f25590b72e148ecdd00b8f9dab5f2764ecf3c78cfbe2c445bd8bf834d1a41820 2013-08-22 14:51:18 ....A 30944 Virusshare.00086/HEUR-Trojan.Script.Generic-f28565f5c956e82afd4a5ae624bedc9182b7b3263ab8d3d41a32072e381265ca 2013-08-22 12:12:08 ....A 72360 Virusshare.00086/HEUR-Trojan.Script.Generic-f288b01cd9689a808bc6e2f61840726f8e2cdd49804880359ed5a68f5f9c916a 2013-08-22 12:33:16 ....A 47415 Virusshare.00086/HEUR-Trojan.Script.Generic-f28a89a4495bcb98bab6a429e8a7bdec85443efc40e03a1af0dab93572a66a62 2013-08-22 11:28:24 ....A 51919 Virusshare.00086/HEUR-Trojan.Script.Generic-f29823b11d693b92b95eea6e24a6538a4f60f0430d63937e67df21ed10d41253 2013-08-22 13:06:18 ....A 8414 Virusshare.00086/HEUR-Trojan.Script.Generic-f29c4f034f46fc271424f422c9652498bf2d5e8e9110d10f661b4e6609aceed7 2013-08-22 13:52:26 ....A 12273 Virusshare.00086/HEUR-Trojan.Script.Generic-f2a2c9b4312fdd1bd24a1449294838e0399139aa18e0adabceeb17597f0dc9ed 2013-08-22 14:46:18 ....A 39966 Virusshare.00086/HEUR-Trojan.Script.Generic-f2ab0c97f59840eb163aec0a5ae4c25a6f6c484251e33982d9d2df50622fc9af 2013-08-22 11:25:32 ....A 29190 Virusshare.00086/HEUR-Trojan.Script.Generic-f2b0fc1435503bef5872339e6350dd9e877bad0974acde89fb9ea3be8079b071 2013-08-22 13:11:30 ....A 85679 Virusshare.00086/HEUR-Trojan.Script.Generic-f2b38029f01a98c71702196c06f93bd0e2ceead1158e4f58d259c5d660196b38 2013-08-22 11:32:46 ....A 4837 Virusshare.00086/HEUR-Trojan.Script.Generic-f2b4ddf77f8f9444199c85cd025606b1652ae379d50b9d6cb1647103ce96ed94 2013-08-22 16:39:26 ....A 26297 Virusshare.00086/HEUR-Trojan.Script.Generic-f2c93d6e563cdca109e15dba1accd1ab514a82c515e284ca9fb7b1f344fadd7a 2013-08-22 14:45:38 ....A 40300 Virusshare.00086/HEUR-Trojan.Script.Generic-f2d506b4eeabba303f7277097a906930aee9ff60b312763213b91568c649371e 2013-08-22 14:31:38 ....A 30909 Virusshare.00086/HEUR-Trojan.Script.Generic-f2d59044de712aca9ec260a32f8af953c32287220ae8850e2f2ac562fd34253e 2013-08-22 15:08:56 ....A 78142 Virusshare.00086/HEUR-Trojan.Script.Generic-f2d9bc3da29600354ebfa15714b54c4cdb51f10f31d785373b84c599321789b1 2013-08-22 14:59:08 ....A 42184 Virusshare.00086/HEUR-Trojan.Script.Generic-f2da409873db7082c46af985224bfc0bebe1232853d1bb4c41c11fa5c7049376 2013-08-22 14:07:18 ....A 72077 Virusshare.00086/HEUR-Trojan.Script.Generic-f2ddd638fe7b8ec576f72e0cec716b7fd954d691f0ccc50d9744edb2b7708e95 2013-08-22 14:52:22 ....A 370773 Virusshare.00086/HEUR-Trojan.Script.Generic-f2f221cf297249aac8a081429bebe4ce3ac43020681ed8f304e97e17dd0d7d53 2013-08-22 13:41:56 ....A 142078 Virusshare.00086/HEUR-Trojan.Script.Generic-f2fd62ed2dba2529ac77402dc8acfbe8ce22dbe9e62d2adba6e637ad29f53330 2013-08-22 13:50:38 ....A 17029 Virusshare.00086/HEUR-Trojan.Script.Generic-f3195f0ab4c2f6e9375b9f9712d649bc635142f1381bb34a793a7d35504cd7e6 2013-08-22 13:23:50 ....A 58968 Virusshare.00086/HEUR-Trojan.Script.Generic-f32166cddee08fa788f216974632e209b68ed86f4832aeffdaf197c92a376e45 2013-08-22 15:16:50 ....A 14880 Virusshare.00086/HEUR-Trojan.Script.Generic-f32c52bc221dddca6f61f666fbc8c3e393a88213c1c42a85151b0c3d9814f5fb 2013-08-22 16:33:20 ....A 25907 Virusshare.00086/HEUR-Trojan.Script.Generic-f3582c7cd6d680a9c9265ef05161184b23a7cacf32474e33bdb5e7f96fb91810 2013-08-22 11:25:36 ....A 48644 Virusshare.00086/HEUR-Trojan.Script.Generic-f36f857a1aece76ee26af95fae5e73bc63971dae7d082a7ccf024a30aa5d980c 2013-08-22 14:56:04 ....A 6480 Virusshare.00086/HEUR-Trojan.Script.Generic-f3780e0f0f2a2916e2f36c277289d68868c960b2c2b164132f5eae6014b6a7d0 2013-08-22 16:40:44 ....A 1199 Virusshare.00086/HEUR-Trojan.Script.Generic-f37a8ea0762fa5e72740bd893077a944389d905796beb3070f95825df95fa5e7 2013-08-22 13:59:12 ....A 6302 Virusshare.00086/HEUR-Trojan.Script.Generic-f3856456358e1156b8267178e76c0d2ca84ab5e72190137706fee3d402ba240f 2013-08-22 16:03:50 ....A 31144 Virusshare.00086/HEUR-Trojan.Script.Generic-f388068fb08f24dd1282fc46356ec93e21ee57c4b9a9d0f02e0bf5c3c09f459b 2013-08-22 18:01:42 ....A 11032 Virusshare.00086/HEUR-Trojan.Script.Generic-f38d996cdefa453111367ab1250ae55056b946ffac6fe17b93e7d7353489297c 2013-08-22 11:05:28 ....A 22505 Virusshare.00086/HEUR-Trojan.Script.Generic-f38e48ec7bcc3539d41a3fbe75bff5fa56dd87b4581e0b4b11be06ab07b33f7a 2013-08-22 15:33:42 ....A 78427 Virusshare.00086/HEUR-Trojan.Script.Generic-f3a69a000ed1c0338ffb5fca7e2d32fc58a878e3a08f887effa4fa271524992a 2013-08-22 11:44:18 ....A 49160 Virusshare.00086/HEUR-Trojan.Script.Generic-f3aafa6a96b9ae38fb7669dd7357c0aea42e8988abc267ae6da4e0529e08fc4b 2013-08-22 19:42:10 ....A 20540 Virusshare.00086/HEUR-Trojan.Script.Generic-f3b0d708ef42d459410985f88412ee20f95f8fabb89a905d4de0c88d45b23eba 2013-08-22 10:49:02 ....A 20997 Virusshare.00086/HEUR-Trojan.Script.Generic-f3b3803036a83ec659dc11a15c61bcbdae9905fabb2968974ab92457511bcb58 2013-08-22 12:04:30 ....A 26712 Virusshare.00086/HEUR-Trojan.Script.Generic-f3ca00fe9b2de15a6e0dd87f7b850112efef9806a075626c04d6db3980a09e71 2013-08-22 11:03:46 ....A 12773 Virusshare.00086/HEUR-Trojan.Script.Generic-f3ddc5430c6af9bc56eed1c38277335fdab3588f8a99c3ca9d11e4d9a1adbf25 2013-08-22 14:59:14 ....A 56081 Virusshare.00086/HEUR-Trojan.Script.Generic-f3f902b43e0184e70df1196c8b3218292b0afaa96e02e76d15eef13f4c988c23 2013-08-22 15:00:54 ....A 24690 Virusshare.00086/HEUR-Trojan.Script.Generic-f402c0ecdd6073c27d49b83c92a737c61560c6c19275a5b34416ba4fbbc1742b 2013-08-22 15:16:24 ....A 30457 Virusshare.00086/HEUR-Trojan.Script.Generic-f40ae5799b37e16f9b58588513ea0d3cf881870f809c36f36b37f556631fded4 2013-08-22 14:56:30 ....A 50897 Virusshare.00086/HEUR-Trojan.Script.Generic-f41b6d208d1d494aba0da354f3ee596b61cd6ec27a9477e8ecb691cfe0f61ccc 2013-08-22 17:09:54 ....A 34180 Virusshare.00086/HEUR-Trojan.Script.Generic-f4200b981c3bb5ec912203c50a3ec3b70d27467e2db746059e5b48819af99258 2013-08-22 15:53:54 ....A 126611 Virusshare.00086/HEUR-Trojan.Script.Generic-f429dd1e78edb28ce7ec10d0f0680b63ddf30b9859b7f6754337719a9c6a4ed6 2013-08-22 17:56:08 ....A 6052 Virusshare.00086/HEUR-Trojan.Script.Generic-f42ac1dc7319ab17781e8b4c987c456dae0d75487a99c2bef7543dc6d5bd2f25 2013-08-22 11:07:06 ....A 44531 Virusshare.00086/HEUR-Trojan.Script.Generic-f44514cb1c9fb6561c6a194c9c1d41c9687a31fddad9d66d39fc9e9e305cddde 2013-08-22 17:37:36 ....A 14868 Virusshare.00086/HEUR-Trojan.Script.Generic-f445fede39def7b1ff5a130938528b0d128a9482d27feeb4deef6887768a377d 2013-08-22 17:18:48 ....A 36351 Virusshare.00086/HEUR-Trojan.Script.Generic-f44b30ba5d58c6257881be5e70c9eb51cc59f1c23c0a1aa636539ba7559faea8 2013-08-22 12:03:34 ....A 4759 Virusshare.00086/HEUR-Trojan.Script.Generic-f45d72b149288bced5a0866389251cb1010459cc1e6c812e8834b399840e2570 2013-08-22 15:59:10 ....A 20701 Virusshare.00086/HEUR-Trojan.Script.Generic-f46ab20c33e2e34dc84b26940fec8e4fad0b703ce9adb695c6d05929c7da866e 2013-08-22 17:29:44 ....A 24313 Virusshare.00086/HEUR-Trojan.Script.Generic-f46d1e9141550ccd536020de8b6feac7a1b7b693f8ad602a7b7f151b4f59978c 2013-08-22 17:14:48 ....A 13216 Virusshare.00086/HEUR-Trojan.Script.Generic-f46f282b2fcfa3844eca39426c6d9fe1b4839305965a816d27131b23d9d30d13 2013-08-22 14:47:42 ....A 22292 Virusshare.00086/HEUR-Trojan.Script.Generic-f47b47fa31551b158a7acecf4a09d4d1c4e0c4f97a808ecb96faba2f7e2b8f32 2013-08-22 11:22:00 ....A 44533 Virusshare.00086/HEUR-Trojan.Script.Generic-f487699d5275c0ad4ad7f142f9d2454f86c2a06d0382707d6469591149fa0207 2013-08-22 17:48:52 ....A 21055 Virusshare.00086/HEUR-Trojan.Script.Generic-f48960a840f03bac4aa203973d4745fe105645f3b296894bb903cd6a2df9bdda 2013-08-22 12:52:10 ....A 19165 Virusshare.00086/HEUR-Trojan.Script.Generic-f49a82e9b9b04c27674c6c012f60ca41e2be323b92f350742f966d88fc6acdb0 2013-08-22 12:48:00 ....A 30873 Virusshare.00086/HEUR-Trojan.Script.Generic-f4a609d41b06ce22ba758382932694cc3affb6a88f5e22192fd545ce10fdfc1e 2013-08-22 16:11:24 ....A 51248 Virusshare.00086/HEUR-Trojan.Script.Generic-f4a947209ebd43d79937898d4b956dd34185310d979aaef713ccd79134e774ea 2013-08-22 13:38:12 ....A 35820 Virusshare.00086/HEUR-Trojan.Script.Generic-f4bf02439d2ec8e431c4274821a6167dfa5728b13cd2d1bfc47a7f6de0b15198 2013-08-22 14:23:24 ....A 6639 Virusshare.00086/HEUR-Trojan.Script.Generic-f4cac06a90e88b0f4993fc524260966b8d2a62ad1be7c344d0b95fa9b67c4b60 2013-08-22 17:01:38 ....A 25176 Virusshare.00086/HEUR-Trojan.Script.Generic-f4d62f9018d26cf172748ae8b9d0eaf73ab6fe2d21dee1d1fd58ad1825808fbb 2013-08-22 15:57:22 ....A 23157 Virusshare.00086/HEUR-Trojan.Script.Generic-f4e6e3f0dfb686281dcad11d7459a601220a74484c7e38598c4646e34cf9fc9d 2013-08-22 11:34:02 ....A 44668 Virusshare.00086/HEUR-Trojan.Script.Generic-f4f3c50eb751f910f17b65c5989feb4515b5b5ae44058866d43b9b6fea0f613d 2013-08-22 15:11:44 ....A 1816 Virusshare.00086/HEUR-Trojan.Script.Generic-f4fde067ab65a91824a48eb7991b69e646a6efe1743278801d9eee448ced7484 2013-08-22 12:45:48 ....A 286973 Virusshare.00086/HEUR-Trojan.Script.Generic-f504376abbea9e034edc461793973d5f446a96fb8134381c1ba0694e024b069a 2013-08-22 11:25:32 ....A 6556 Virusshare.00086/HEUR-Trojan.Script.Generic-f5061783714ffd23d8e6e5adfedda3ab7d4c7ebd697b203dff64da7e475dc054 2013-08-22 11:48:08 ....A 3870 Virusshare.00086/HEUR-Trojan.Script.Generic-f519cc283f82e4e456a98a21c185f066b6790ea0c5316492c4f68df93e2e0c45 2013-08-22 18:21:50 ....A 26812 Virusshare.00086/HEUR-Trojan.Script.Generic-f52fa580ecd98328adc1d204545d4f8cfa938d2c551dbb4f778e6e9aa4e2d9c2 2013-08-22 17:56:08 ....A 9033 Virusshare.00086/HEUR-Trojan.Script.Generic-f5579eb43d03890765ff3f2185abeab5bc618e1cdc7f181d199a64c53ed76042 2013-08-22 11:30:18 ....A 13592 Virusshare.00086/HEUR-Trojan.Script.Generic-f5628a2c695cb8c99b05922f355e40bf96d81e50c8bc77dea9cd2ab1cc345550 2013-08-22 12:00:30 ....A 26523 Virusshare.00086/HEUR-Trojan.Script.Generic-f56459cce1da15f9e195552d630c7decd1dbfcac32346a9d51c55f8e1043b38f 2013-08-22 15:24:28 ....A 30552 Virusshare.00086/HEUR-Trojan.Script.Generic-f56a1b2793f73d1e22fc778e92b0e5a3483a0d37b0fec2daf5044a26a92f5d71 2013-08-22 17:53:46 ....A 18657 Virusshare.00086/HEUR-Trojan.Script.Generic-f5734882bf6ac6ad51a10c668d8ea412fd20aa888f7f9f6e885ce4acb890776c 2013-08-22 12:53:04 ....A 11241 Virusshare.00086/HEUR-Trojan.Script.Generic-f58f4759f33a915314cd279584a77f43e4c18ad94d6dab9a9e0fd4366689c603 2013-08-22 11:36:46 ....A 32061 Virusshare.00086/HEUR-Trojan.Script.Generic-f591fc09bebebcb31aacc866d95a9ad97a2549d6aa884d1aac1b9e464efb1a04 2013-08-22 11:37:40 ....A 20349 Virusshare.00086/HEUR-Trojan.Script.Generic-f5a414de44524ec4747d44960c91e86138d8d9f326e3800612235bcc6e49b879 2013-08-22 15:08:24 ....A 4588 Virusshare.00086/HEUR-Trojan.Script.Generic-f5b7b31b0fe98d6281853d502bde3cc7d7c65ad61f1e3055c07bb1d51b179611 2013-08-22 14:16:00 ....A 79369 Virusshare.00086/HEUR-Trojan.Script.Generic-f5b9a2fcb1a5c1ce44c58476ebdbdff52dc6f9b026c81353c777b4a3716be914 2013-08-22 21:40:08 ....A 7843 Virusshare.00086/HEUR-Trojan.Script.Generic-f5bba495c025d3a935bee62267bd0d3dab1b8c5c1811c75984ba6b97ce949ad5 2013-08-22 17:44:38 ....A 68898 Virusshare.00086/HEUR-Trojan.Script.Generic-f5cc2da25b2c4b16b2f74c1ff0bc75484704cc54f1c5aac79049add937ab3b7e 2013-08-22 11:19:36 ....A 19096 Virusshare.00086/HEUR-Trojan.Script.Generic-f5d1a2663f796ed00be122c984b088c6b644d09f4655e05c0f4c8aac43e31b2f 2013-08-22 15:40:50 ....A 6905 Virusshare.00086/HEUR-Trojan.Script.Generic-f5d2ff82f31813f251fee2c3a09166e77b13e477d9c94d5f6000bbe2e365d094 2013-08-22 16:13:32 ....A 70973 Virusshare.00086/HEUR-Trojan.Script.Generic-f5d71fa3b1e37e70ceefe6f69a2a8f30197b87180f8d7386d49f3b739e0a7ad0 2013-08-22 15:53:06 ....A 91873 Virusshare.00086/HEUR-Trojan.Script.Generic-f5ecc5ed7975466220df3c5722715235b7fde5aa84a5c315f33fbcd27b65d9e8 2013-08-22 17:56:08 ....A 16645 Virusshare.00086/HEUR-Trojan.Script.Generic-f5f7c791ce1610172b3ea498a437da5c0fdfa96eff8a158348f0201c2ba9c937 2013-08-22 11:44:44 ....A 42123 Virusshare.00086/HEUR-Trojan.Script.Generic-f5f980089ad06598052ceab6fd1d1bc531f3a88a5de34178058e068c28eff746 2013-08-22 11:58:14 ....A 27818 Virusshare.00086/HEUR-Trojan.Script.Generic-f612d8de2c040906568c512689e02ff8df7bb6da4cbc8df1b61caa0588573177 2013-08-22 15:48:04 ....A 5780 Virusshare.00086/HEUR-Trojan.Script.Generic-f62a46e2f70449417a093210d011c84b05c70976ed2ec2488926b30674cca771 2013-08-22 17:01:56 ....A 2531 Virusshare.00086/HEUR-Trojan.Script.Generic-f642e7ab49a3e83fd01472fd47c302496768d37cc18559d16ac9817dc31d8a7f 2013-08-22 16:33:08 ....A 4775 Virusshare.00086/HEUR-Trojan.Script.Generic-f64fd77f6aee2953386c7cf448046bdd069692e72b9254fd586b06cd08d698de 2013-08-22 11:34:28 ....A 58156 Virusshare.00086/HEUR-Trojan.Script.Generic-f663c178b3d0ba3a9087cee530bb6032d2f7b4a0d6997c5c91a73896c61be0fd 2013-08-22 17:44:36 ....A 20440 Virusshare.00086/HEUR-Trojan.Script.Generic-f6673b285567e396f252dbddf2d7a6e652df70691f3a42698a1aad753f2f76c7 2013-08-22 14:42:56 ....A 9527 Virusshare.00086/HEUR-Trojan.Script.Generic-f6718c832c53e73857e77331d76813d59ce73c3ea7429eaa92b0816ca43cec9b 2013-08-22 10:54:10 ....A 9194 Virusshare.00086/HEUR-Trojan.Script.Generic-f678fec574a297bdd2556012d9dd71f8812a460f87205b510706b096a9d10b95 2013-08-22 15:25:48 ....A 16687 Virusshare.00086/HEUR-Trojan.Script.Generic-f67c118056a993eea1ee35d0b7818711195e810a9b4cab2d6822c07434943fcd 2013-08-22 15:26:04 ....A 34111 Virusshare.00086/HEUR-Trojan.Script.Generic-f67cb15fe104c98fe4f72b49c04b6c73d81beabee438514d4359fae5a548f7cd 2013-08-22 14:48:04 ....A 44078 Virusshare.00086/HEUR-Trojan.Script.Generic-f6833917ba25a9ce8112d319c5650f44c45c881f6a7e8906474c9b5beb10895b 2013-08-22 13:47:48 ....A 39450 Virusshare.00086/HEUR-Trojan.Script.Generic-f6843a137ffb4bc17cadd0bc136343b4b0b194e3c9f56383060e69a258786edf 2013-08-22 14:35:50 ....A 15851 Virusshare.00086/HEUR-Trojan.Script.Generic-f68b227468af492c8a4ebf9d830494534a6e9c622c987de511e91a41c1b6177f 2013-08-22 15:08:10 ....A 17729 Virusshare.00086/HEUR-Trojan.Script.Generic-f691f30cc6fb7726df4a1a2119eb79e0a6ca25df3882eec51dd1b668aa6d32c9 2013-08-22 12:07:08 ....A 21160 Virusshare.00086/HEUR-Trojan.Script.Generic-f69297ddf11e8feddaaf707fdaba2d793d5a1ae2d6ed6a486941e1a26ccfc41a 2013-08-22 12:38:42 ....A 17154 Virusshare.00086/HEUR-Trojan.Script.Generic-f6a8786d6b350d925be115850b724b2daa479f8e3c73b55b59a29d14bc8c5fe3 2013-08-22 15:16:24 ....A 2522 Virusshare.00086/HEUR-Trojan.Script.Generic-f6aab5e141a33173277e1735f0bbb33be058b9f17b78b7b41aaa92bbe1f8e647 2013-08-22 16:19:28 ....A 57605 Virusshare.00086/HEUR-Trojan.Script.Generic-f6d1706476424d9f21cd130a3bd8c5c0e7c87a37361d338b3cbbabde7e402801 2013-08-22 17:44:38 ....A 20364 Virusshare.00086/HEUR-Trojan.Script.Generic-f6dc0fa91093c697aa310a163993742e1c850758c4ae3b7abf82853c19376800 2013-08-22 13:16:52 ....A 40789 Virusshare.00086/HEUR-Trojan.Script.Generic-f6e033bba67c44861a8c32f9db261cf35e59ac2e0034612921bf69efb4ecd6e9 2013-08-22 11:57:52 ....A 448 Virusshare.00086/HEUR-Trojan.Script.Generic-f6e4a8353d38d3106c75a6bfaf81af2fff9387098841a02ad2bed876c85d047a 2013-08-22 11:20:20 ....A 6831 Virusshare.00086/HEUR-Trojan.Script.Generic-f6fbf425c64d76021958a61d6f89f9edfbab67e42c1491ea09afbe42bc9a2f32 2013-08-22 16:56:02 ....A 16898 Virusshare.00086/HEUR-Trojan.Script.Generic-f70fb7768473c1f8482d351686beb5352eb1581dc76f89ac8ce4e910f01045b0 2013-08-22 14:58:16 ....A 9944 Virusshare.00086/HEUR-Trojan.Script.Generic-f7105a11e5b613b1541bbfb0c86d9b8bf8ba3d33654358980cc48a74c80a2894 2013-08-22 13:24:32 ....A 7180 Virusshare.00086/HEUR-Trojan.Script.Generic-f712f153f3ae0eb00edbaf03f8763f6b8ccaf3465d3f05a98faaf20b7291791f 2013-08-22 12:06:46 ....A 11724 Virusshare.00086/HEUR-Trojan.Script.Generic-f71951551aa97c26f45d5b504e5955aab1cbc02b0187bb09ffef2bbccb8f996b 2013-08-22 19:33:38 ....A 22787 Virusshare.00086/HEUR-Trojan.Script.Generic-f72564921717e7e8d8ea5e66e06f62966e7151e2e08f39b31434587fe7412ad9 2013-08-22 11:25:12 ....A 15380 Virusshare.00086/HEUR-Trojan.Script.Generic-f7391e182270c9f8c6ad43b12188d1eafb1fd821c7ce10762296f60771e1f6c2 2013-08-22 16:38:52 ....A 93527 Virusshare.00086/HEUR-Trojan.Script.Generic-f742ecfa7e945dd540237e50427b3b92baa2c1cf1208ce1d758548c133ec721a 2013-08-22 14:48:16 ....A 44232 Virusshare.00086/HEUR-Trojan.Script.Generic-f7460d4720684bbf7d75d3f1e96f33f686ea3310c8a300107fbe27487e6bb47d 2013-08-22 12:39:50 ....A 13140 Virusshare.00086/HEUR-Trojan.Script.Generic-f7666304b5c808c2fa38f79abf3446f377ad2afde201a687e37b7f9707fe04ee 2013-08-22 13:28:10 ....A 66251 Virusshare.00086/HEUR-Trojan.Script.Generic-f766b4d2c6dc5633513917cdf54b8dfa779f64eedb435eecb97a464a070e93d3 2013-08-22 15:59:48 ....A 37524 Virusshare.00086/HEUR-Trojan.Script.Generic-f7686b8cd11ddbc86838f245d80c4d620f6d3c8feb909b1835f1472c5388b44a 2013-08-22 17:13:42 ....A 10494 Virusshare.00086/HEUR-Trojan.Script.Generic-f768c901120632a8ca10ba7b4c75cbb5dacb3bd56e5b9d71e035f36a103828e7 2013-08-22 16:24:22 ....A 19869 Virusshare.00086/HEUR-Trojan.Script.Generic-f77bb3b2790d5564cde4e476040f9a069d55776637e5be78ec4cdc74f60392a8 2013-08-22 15:57:56 ....A 9716 Virusshare.00086/HEUR-Trojan.Script.Generic-f78a449819313a514b95efeb736753c4003526068b94d23f86195079b6b27ba0 2013-08-22 13:54:20 ....A 21376 Virusshare.00086/HEUR-Trojan.Script.Generic-f78c1770b7a170db3d69e44fbc75748df10323315ac3e71e729edb69e1af6f19 2013-08-22 16:38:56 ....A 89626 Virusshare.00086/HEUR-Trojan.Script.Generic-f790175daa30aa5c025bd386461adac7cb5c0088f8eab22143b37828bb0871f2 2013-08-22 10:50:38 ....A 40861 Virusshare.00086/HEUR-Trojan.Script.Generic-f79a7b80e1077440b83f7775b57938ed7340fa766e61459029351c99d755814e 2013-08-22 15:59:24 ....A 42054 Virusshare.00086/HEUR-Trojan.Script.Generic-f7b053094c2d8e5f3e61377cc69a374bb73b28a3351c13fbf62301e827b8f21c 2013-08-22 12:20:30 ....A 39860 Virusshare.00086/HEUR-Trojan.Script.Generic-f7b3de09631d3981f82692f859b52b61cbc7985f3ce2ba290f9bb590b49271cc 2013-08-22 14:00:56 ....A 15714 Virusshare.00086/HEUR-Trojan.Script.Generic-f7d3a3155e57eea8493e5c0969280c9f7a490e6767913ed8c6127fc498f871db 2013-08-22 11:29:42 ....A 78883 Virusshare.00086/HEUR-Trojan.Script.Generic-f7e58f5c3eb1eb2364cc246eb54a50e6dada4f224b3f1e77dfb27f0c583a0310 2013-08-22 19:36:28 ....A 28744 Virusshare.00086/HEUR-Trojan.Script.Generic-f7f68951581836d8f2e20fb809af09053abba924860fd2c99a45952fe0431266 2013-08-22 15:06:52 ....A 12467 Virusshare.00086/HEUR-Trojan.Script.Generic-f81b1015fa115d9ef20e77e32259a2a2531a87e27a6dd71a3130c26ed4df71b5 2013-08-22 12:10:24 ....A 12885 Virusshare.00086/HEUR-Trojan.Script.Generic-f81bcdd191623297bf1441bafb3ef71e5be4d2ecae86c9ff6c9aec6de482c28a 2013-08-22 16:43:12 ....A 6873 Virusshare.00086/HEUR-Trojan.Script.Generic-f81f17c25ad15286d50b377b6105dd27a99d37adeb21b5d3500caeb6f05521d0 2013-08-22 13:11:46 ....A 5666 Virusshare.00086/HEUR-Trojan.Script.Generic-f82ca095fa3e421ca1efdc6b6a87847520427bb7c48e39270c15b9dc9338e3b1 2013-08-22 15:13:28 ....A 26138 Virusshare.00086/HEUR-Trojan.Script.Generic-f8301c528c93cb3f3f0ff0b1ba224e1c4d0347430587c97491485c5875a5a58a 2013-08-22 13:33:48 ....A 29050 Virusshare.00086/HEUR-Trojan.Script.Generic-f846b451b6e064ac83c10b7a6cb3f20e98dea6715ed2d97ca454f341f16a7758 2013-08-22 16:33:24 ....A 14859 Virusshare.00086/HEUR-Trojan.Script.Generic-f850686d099d6a0345bc19e6ebb22020423ad9e02997e23d8959127f4ae39425 2013-08-22 11:02:54 ....A 934 Virusshare.00086/HEUR-Trojan.Script.Generic-f8566662e6a2f0dbd32d86da5f41cbf4f30465c41c1c332cd7c4ec3921fde2e6 2013-08-22 15:13:36 ....A 3147 Virusshare.00086/HEUR-Trojan.Script.Generic-f8573de66ca890a68056fa4ceff2c16ba6922c3b7e6876905f419e9a7964ff4c 2013-08-22 15:57:44 ....A 36058 Virusshare.00086/HEUR-Trojan.Script.Generic-f8648fe80fe8f4267e15d8f2a381d9e7c87dd4aa5d2db88ab94aefb7110a8c44 2013-08-22 10:50:54 ....A 15571 Virusshare.00086/HEUR-Trojan.Script.Generic-f87d822c0b90f305372a31663e09033a3ceb2aaf6e55a60ef663ca08fa1b9c24 2013-08-22 11:20:02 ....A 18640 Virusshare.00086/HEUR-Trojan.Script.Generic-f88bdc5d0c1f10700d88c1df38f856c1f269848327da9068475b19bf6214b73b 2013-08-22 16:10:52 ....A 26870 Virusshare.00086/HEUR-Trojan.Script.Generic-f890db3160f1f61345ea547c64963c01686331dc084cd9893a6ecc9fe7931d57 2013-08-22 11:49:10 ....A 21695 Virusshare.00086/HEUR-Trojan.Script.Generic-f8999e2a8ede4bd22566b3cbdc8765411455a910e4def80eb4abbae2ab493181 2013-08-22 12:16:12 ....A 21200 Virusshare.00086/HEUR-Trojan.Script.Generic-f8a6170ccb84d7057d7afb232965c071a0638fe6fc2faa1d046c4e840fbbc8cb 2013-08-22 16:02:04 ....A 15059 Virusshare.00086/HEUR-Trojan.Script.Generic-f8b271ebc4147a763af51e01dc18288e36df622e06ecfa29df532cd78933d4f5 2013-08-22 13:23:44 ....A 25808 Virusshare.00086/HEUR-Trojan.Script.Generic-f8b934aa48378d6510191f21ae846d7089328025d576b1840f31565eda5222e9 2013-08-22 12:10:02 ....A 1455 Virusshare.00086/HEUR-Trojan.Script.Generic-f8e402cacc5aa93eb2f7cbd727df62c65b858070cca180270ddea3dd930dac88 2013-08-22 13:58:02 ....A 904053 Virusshare.00086/HEUR-Trojan.Script.Generic-f8f734b41cdadf49d37b8857c8a33855738759bb7044a1d8fad2794375b8f279 2013-08-22 20:07:08 ....A 958 Virusshare.00086/HEUR-Trojan.Script.Generic-f8f767f044183fb0236b7bcd1f04ceb99ea1835752de3f1e4ae97f8c4e01135b 2013-08-22 15:16:36 ....A 34224 Virusshare.00086/HEUR-Trojan.Script.Generic-f8fdabf634af6530c1a1c0cada21d5c28d3c8ee27a993fd3251f4d1123c97a56 2013-08-22 14:52:10 ....A 58260 Virusshare.00086/HEUR-Trojan.Script.Generic-f90092d4846ef9607b25c5f71cb66863dbf5494ae31604d8a2fe516039c573c0 2013-08-22 17:29:08 ....A 82510 Virusshare.00086/HEUR-Trojan.Script.Generic-f900daea081b3aa2d67a234efe3ef28ae4118652e91038b7fabeddd827fc9ba8 2013-08-22 13:28:18 ....A 2645 Virusshare.00086/HEUR-Trojan.Script.Generic-f92802962d4e9e77558053d821e279e545e1d14a6da1b55b3a1dad6ebb08cff0 2013-08-22 14:51:38 ....A 37312 Virusshare.00086/HEUR-Trojan.Script.Generic-f92c499e06f5d92414007e3b448add927f6ff4a6a429c51528d765f9ba920424 2013-08-22 14:47:42 ....A 14319 Virusshare.00086/HEUR-Trojan.Script.Generic-f93596352544604b1c1bb5374e21362c1d715c013b8f17910b64e24f04fae68f 2013-08-22 15:30:24 ....A 49863 Virusshare.00086/HEUR-Trojan.Script.Generic-f93d205587a24f1a1a9f3cd38c830e959c46c41561b2a44f002f0c0871cf43a5 2013-08-22 12:01:24 ....A 56549 Virusshare.00086/HEUR-Trojan.Script.Generic-f9452918f088de4ae19fb8ebe08411113869fc68ccd24e4bae7cffe1724cebdd 2013-08-22 14:46:52 ....A 47585 Virusshare.00086/HEUR-Trojan.Script.Generic-f946bbd710b350bed746fcbd6e1373b31435db5682f64606487730a72d2e0515 2013-08-22 14:48:14 ....A 16338 Virusshare.00086/HEUR-Trojan.Script.Generic-f94a426f846756d9e2b9773b55af3fc4d37dec4faa4fc3ba372a5400ce9c8168 2013-08-22 14:07:26 ....A 21201 Virusshare.00086/HEUR-Trojan.Script.Generic-f94a689569c7033afd1ff7edc9c81d3fc61246444f72c829217939ae8cec1a11 2013-08-22 11:17:50 ....A 10055 Virusshare.00086/HEUR-Trojan.Script.Generic-f94f7cf937b6f88a366af8222da375c3866e060475b06ad29c01376d17dd6d68 2013-08-22 12:43:40 ....A 154200 Virusshare.00086/HEUR-Trojan.Script.Generic-f9516ddfbeb502069239ad2c77d10bc096f8e8c972c5cd0139ba5ed1d7b81297 2013-08-22 14:55:10 ....A 19967 Virusshare.00086/HEUR-Trojan.Script.Generic-f965a4916f929a62b4050f057d1c574b382df1840e4fcaba378b431520184623 2013-08-22 15:11:32 ....A 33027 Virusshare.00086/HEUR-Trojan.Script.Generic-f9717a143fcf21fcf6cc9186176fd90d29d9d4fc9b4ff586c6ba16d05a52e8fe 2013-08-22 15:33:48 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-f9785bc80955b4ae90453e0acf7c4aca47d051967accc3621272e710202c5316 2013-08-22 16:53:32 ....A 15836 Virusshare.00086/HEUR-Trojan.Script.Generic-f97f5bff2639a782fcb55164c275921e06c27d791da915f7c50e1a357ef20f60 2013-08-22 18:20:58 ....A 29482 Virusshare.00086/HEUR-Trojan.Script.Generic-f9814eb77beec4239e98ecadf63bc29066ab06efebbb94f6cec3b1fd8f43dd07 2013-08-22 11:30:40 ....A 35085 Virusshare.00086/HEUR-Trojan.Script.Generic-f9826ed8a64404830bb48a300b0558965f78328a15ee623c028c11080ae2d1b7 2013-08-22 16:12:04 ....A 3247 Virusshare.00086/HEUR-Trojan.Script.Generic-f9960e805f3d41789a6b8c6ea501dc48de922379f429408a111fa6e026e42364 2013-08-22 13:37:12 ....A 10919 Virusshare.00086/HEUR-Trojan.Script.Generic-f99afa565734c62b50c06ccfb719813a7715a476d9403db399d464d8c4cebea0 2013-08-22 14:26:10 ....A 19595 Virusshare.00086/HEUR-Trojan.Script.Generic-f9a9c1f0e5d24f04d1bfa60cd15f02a1a0086a225a6fea138422d878b2079975 2013-08-22 14:58:18 ....A 35938 Virusshare.00086/HEUR-Trojan.Script.Generic-f9b8c152f5472d5ea818f76bb2d8afa055e65abfaae1fde414ddd0eaf4c5347c 2013-08-22 17:59:14 ....A 84589 Virusshare.00086/HEUR-Trojan.Script.Generic-f9bff67ba4b73503353df2a462a433318a41b841e8f4e9226b70da6191e2dcba 2013-08-22 15:31:02 ....A 116973 Virusshare.00086/HEUR-Trojan.Script.Generic-f9c7d8356d395ec2c927e16da1458e417a5774247382b89467dea1d3cb5e380c 2013-08-22 12:43:28 ....A 1303 Virusshare.00086/HEUR-Trojan.Script.Generic-f9c836a196e1cc4e68370d22137a97f740a838bc46b3e16a4493c83a32afaa02 2013-08-22 11:23:04 ....A 32066 Virusshare.00086/HEUR-Trojan.Script.Generic-f9ce6fd0f1fcb6d02024ba36ac58ab5e51d120ce562315fdc248a0721e051bdf 2013-08-22 13:02:52 ....A 26838 Virusshare.00086/HEUR-Trojan.Script.Generic-f9d75fb704bcecb2fa0d139e5cf9a63c08f774797fb211b1790feb14884538e6 2013-08-22 15:40:32 ....A 12783 Virusshare.00086/HEUR-Trojan.Script.Generic-f9d83abac7e99998a4e86600637efdeabe1e94b48b2e322e63512f4a00550b4c 2013-08-22 12:42:42 ....A 56630 Virusshare.00086/HEUR-Trojan.Script.Generic-f9d8da36621a3b245883eaf6e73b2fccd1c25a03205a57bae81df60dc62d5ca7 2013-08-22 10:53:42 ....A 6178 Virusshare.00086/HEUR-Trojan.Script.Generic-f9e0c4d019ddbecffdf61cd6fa823b2539050660c884b6ecc808eaf8dfea9813 2013-08-22 12:45:40 ....A 29476 Virusshare.00086/HEUR-Trojan.Script.Generic-f9e801557d2f59a5116e61d86379bfd2aadcfdb67739b31081212b6217063a58 2013-08-22 14:39:32 ....A 114535 Virusshare.00086/HEUR-Trojan.Script.Generic-f9e9a3f3ef0db88feb6784ffcf5e4a5b2170ccef352934264d4753c21a52941a 2013-08-22 12:24:28 ....A 72534 Virusshare.00086/HEUR-Trojan.Script.Generic-f9edd3ffb85b162065f947b60f28c44e2d731749f1af62430b658aefd1beb2d5 2013-08-22 16:46:26 ....A 14961 Virusshare.00086/HEUR-Trojan.Script.Generic-f9ef086d719bdee204749b88285601c51402d8719c9ba465104cb18b5ae6b6f3 2013-08-22 11:19:34 ....A 14421 Virusshare.00086/HEUR-Trojan.Script.Generic-f9f31068c5c50266a199fd77c1bc0298636edf049ae48eadd382cc3dddb17b6d 2013-08-22 17:37:44 ....A 29259 Virusshare.00086/HEUR-Trojan.Script.Generic-f9f970b7c2a4f6b87ee3ce7e48b92bd6539eff8b81770065a4d180b478c2707c 2013-08-22 15:16:58 ....A 17465 Virusshare.00086/HEUR-Trojan.Script.Generic-fa03c037c27aba4efd7fb931a9856b6861bcb4e1f83672b66f07bed1cbc92b3d 2013-08-22 11:09:48 ....A 59338 Virusshare.00086/HEUR-Trojan.Script.Generic-fa0e0c5d511741a0d029bb4c00340d2d9e6c615a0f6a19ee836b38da7698dae4 2013-08-22 18:01:28 ....A 2543 Virusshare.00086/HEUR-Trojan.Script.Generic-fa146c9ccd06f57e11ab850a55c22f53b867e4f51efffb2e297a2bde3f90da39 2013-08-22 12:43:54 ....A 52754 Virusshare.00086/HEUR-Trojan.Script.Generic-fa16c66a7bb6ef9430ac90610675eb07cb2da5690833d0383602875eefae1806 2013-08-22 12:58:30 ....A 8217 Virusshare.00086/HEUR-Trojan.Script.Generic-fa18d8db5000709efd6523096a42edea1146a3bbbd54f73459313168071b50ae 2013-08-22 13:46:22 ....A 113023 Virusshare.00086/HEUR-Trojan.Script.Generic-fa18f8f48fdd83fc700fb7c03f88ea029e4997da38ae7a55f224b3836c184a34 2013-08-22 12:28:46 ....A 2411 Virusshare.00086/HEUR-Trojan.Script.Generic-fa359f704a43d70dbeb58c51d77e3b9b967580257682a461dbc421f28730ae4b 2013-08-22 11:24:14 ....A 48048 Virusshare.00086/HEUR-Trojan.Script.Generic-fa4bdb400d44e394c3bf1301d54a9390c53b1f5ddae82fe376a2b15282c48215 2013-08-22 16:30:30 ....A 21323 Virusshare.00086/HEUR-Trojan.Script.Generic-fa4ffbeb3245ad7ac24a0363f515a6a6cd8ac7910b1704186995e2da8744f58c 2013-08-22 14:40:58 ....A 10381 Virusshare.00086/HEUR-Trojan.Script.Generic-fa537c69ce9da7d683ca6339143ddea20748311b60a919315002d3cbf35616b8 2013-08-22 15:05:32 ....A 24217 Virusshare.00086/HEUR-Trojan.Script.Generic-fa616c5205c3cd41b4da5bfe19cc6db5c41647b22f155248239f28193425a3e4 2013-08-22 17:27:54 ....A 40239 Virusshare.00086/HEUR-Trojan.Script.Generic-fa676f978b89265c0d3c57562bc02288bd7233df33e877c894508c96367f402a 2013-08-22 19:40:30 ....A 240 Virusshare.00086/HEUR-Trojan.Script.Generic-fa67ff339cfbe342bc38ce7c5993dcaf623327c2a895031ed8021e14bdf54b5f 2013-08-22 14:18:08 ....A 24265 Virusshare.00086/HEUR-Trojan.Script.Generic-fa78991cb896b927b293eddb4bd1c46cde5cd5a1731f7cbd38ec42e08ebc8e38 2013-08-22 15:55:50 ....A 20709 Virusshare.00086/HEUR-Trojan.Script.Generic-fa7f0f1a038d01d2fddb5ef1bae36b36009959acc8042fe4062a98527d57c327 2013-08-22 12:40:40 ....A 47586 Virusshare.00086/HEUR-Trojan.Script.Generic-fa8d03970939bffc9a86aaa5a17dcd593bb1999201a877044ae5a0037b317ba2 2013-08-22 15:50:12 ....A 21669 Virusshare.00086/HEUR-Trojan.Script.Generic-fac960f3b33450bc51bfde48132f0e5b54881705065c15c2e1efef1edf2b5e1c 2013-08-22 13:23:04 ....A 1159 Virusshare.00086/HEUR-Trojan.Script.Generic-fad44f450a967c2e0c838273ab6193540731fa5b1613f9d8d5205b93490488b2 2013-08-22 17:59:56 ....A 38620 Virusshare.00086/HEUR-Trojan.Script.Generic-fad575e1391cc8cb86f56e403d219c01ca212c3d7d66e6b1212894bd23c0a44a 2013-08-22 10:57:12 ....A 32975 Virusshare.00086/HEUR-Trojan.Script.Generic-fae5d6c5de4a04c687d4d06424187a58e6a43f2447c66c9d31e65e64ba5a7c02 2013-08-22 13:56:00 ....A 34190 Virusshare.00086/HEUR-Trojan.Script.Generic-fae8099e8bb67ae967a9710650bffbdd14f67abf79731e5f0f043f000c1e0535 2013-08-22 21:39:02 ....A 18656 Virusshare.00086/HEUR-Trojan.Script.Generic-faea341e1e930ecc12d6034a5e19ae02387a4ba12fb8fbcad8a359af528df412 2013-08-22 11:17:20 ....A 7183 Virusshare.00086/HEUR-Trojan.Script.Generic-faee2b55ed9f4a0c98180bf5c4e38e22f0a556b22f72492a8499a3253d925cf3 2013-08-22 11:45:16 ....A 32917 Virusshare.00086/HEUR-Trojan.Script.Generic-fb0414d3ba05592e3712bed28e76093c1c3434682ad94bf3bfe1aef85f472f82 2013-08-22 21:38:54 ....A 4687 Virusshare.00086/HEUR-Trojan.Script.Generic-fb05b5e89eeadea82c2dc105356d12a2daf06d29f6970b96567999b904248224 2013-08-22 17:57:16 ....A 11451 Virusshare.00086/HEUR-Trojan.Script.Generic-fb09818634818d6228d4115eacf642f30c4f1bb81823ee8c1d0e6ad064309128 2013-08-22 15:16:46 ....A 14646 Virusshare.00086/HEUR-Trojan.Script.Generic-fb167a112206879985797c0aadda7c839cc9b27096aae5fb02f6396656a5e042 2013-08-22 16:34:42 ....A 7742 Virusshare.00086/HEUR-Trojan.Script.Generic-fb272f57524a4751b2a2e49c72c96ec20b7529acdec720f2957b552776c4f8e8 2013-08-22 15:08:50 ....A 19126 Virusshare.00086/HEUR-Trojan.Script.Generic-fb396e2ac66ed7c8d168231d8b45448e4ff5ccb70a8df0aa9d40aced94301493 2013-08-22 12:26:12 ....A 52119 Virusshare.00086/HEUR-Trojan.Script.Generic-fb44abc6051d7d26290cb4aa18f8ac40b5bd464667585d669d4cd84ec2a2f751 2013-08-22 17:51:06 ....A 22915 Virusshare.00086/HEUR-Trojan.Script.Generic-fb6e578d80740bb6fd870bab7f79294fe8ccaa2f7d6e18d46adba6207c8eb532 2013-08-22 18:00:48 ....A 69590 Virusshare.00086/HEUR-Trojan.Script.Generic-fb73cebd742328413d2ecd88322030370230368a9f891a6532daf393a0591109 2013-08-22 10:54:08 ....A 5756 Virusshare.00086/HEUR-Trojan.Script.Generic-fb77335db1b77309dc5d16dd6c20766c663aa70e3d3170d82eb69bb5caf7664e 2013-08-22 16:24:48 ....A 35200 Virusshare.00086/HEUR-Trojan.Script.Generic-fb7ab8a9afb0938452a76560d63fa623c6941ba2e6bb804f368ecd8de22e4581 2013-08-22 21:51:10 ....A 25169 Virusshare.00086/HEUR-Trojan.Script.Generic-fb85091f6bfd288b5e1296f071d975ccc21d4a5b9aa3b5a36b2f6985420eabf9 2013-08-22 11:00:52 ....A 55242 Virusshare.00086/HEUR-Trojan.Script.Generic-fb93ca282307c4032d849bd22e6a3cc2369a813e2498f8a120fe4bd7dc7a58ce 2013-08-22 16:10:26 ....A 2134 Virusshare.00086/HEUR-Trojan.Script.Generic-fb9a76691547b1cc87d6822712ca25a941d6585b1c2e5b558e1c48c20a269dfc 2013-08-22 16:33:50 ....A 98483 Virusshare.00086/HEUR-Trojan.Script.Generic-fb9ae458e74f646c63a50b606098bfda2adc6f540cee6f52778acce355567ae4 2013-08-22 16:57:48 ....A 5909 Virusshare.00086/HEUR-Trojan.Script.Generic-fb9eec9c3658a548812dc736298c7daa7e21b326fa905a0b8e2e52c9250949a0 2013-08-22 17:26:28 ....A 35467 Virusshare.00086/HEUR-Trojan.Script.Generic-fba4710b8c1a4455c66158653e8dd0369c3ff3facc2458876fcd4c4ef703d2f7 2013-08-22 15:33:38 ....A 16176 Virusshare.00086/HEUR-Trojan.Script.Generic-fbace5d65ff57334c3bd8fa8839a20683c6a59e62405cad13ac98da7bf7767c4 2013-08-22 13:14:24 ....A 11215 Virusshare.00086/HEUR-Trojan.Script.Generic-fbb1e6cc7f5c3fab37ffb53332e2f54e979c1d3e075183cd2ac8c23b09d9393e 2013-08-22 11:28:50 ....A 6800 Virusshare.00086/HEUR-Trojan.Script.Generic-fbb5d5b55094d43bec748ab84756a6643e73b848df5b0d3585d9aeaba4ccd71f 2013-08-22 17:20:06 ....A 23303 Virusshare.00086/HEUR-Trojan.Script.Generic-fbb88b2b6b82013bdd8aeecc4db1384db23d101e3c2d42d6f2f8b98f136cb38b 2013-08-22 15:02:24 ....A 26419 Virusshare.00086/HEUR-Trojan.Script.Generic-fbc2f677f5169ec7b629d3a413e9c06d66afb76d886457488f2df179714f3213 2013-08-22 15:31:30 ....A 15835 Virusshare.00086/HEUR-Trojan.Script.Generic-fbd0f5a547074bc983b682c848892a4e72b135237ab884f27fc156ca0b51a7bc 2013-08-22 20:09:48 ....A 18028 Virusshare.00086/HEUR-Trojan.Script.Generic-fbd2acc83b81979d8bad87867ec0d3872fd216fddb6dd9d41f421c6ab3900480 2013-08-22 13:26:30 ....A 36422 Virusshare.00086/HEUR-Trojan.Script.Generic-fbd3c6e6ae3d4785fbc54dd024ae5d89719ece68bbd325024030feade04de57c 2013-08-22 15:43:20 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-fbe07df3b14d378680e65a652b3862c1d9579c38268b454d63286ee1a15e1938 2013-08-22 15:25:26 ....A 12576 Virusshare.00086/HEUR-Trojan.Script.Generic-fbe0a96fc073811bae35b020bcd21df11aba2ac6c1894bbe5b060476be56a272 2013-08-22 16:52:12 ....A 44932 Virusshare.00086/HEUR-Trojan.Script.Generic-fbe106d4e160a2b701a4931186139dcafe49579dc1b0f8522bb15481badbe787 2013-08-22 11:54:20 ....A 57089 Virusshare.00086/HEUR-Trojan.Script.Generic-fbed951cfcf19f9af360981c752b054596b9aeaf2be3e9f8dbd07429632906e7 2013-08-22 10:51:00 ....A 38193 Virusshare.00086/HEUR-Trojan.Script.Generic-fbee4ce6f755b546888392c138b769c2b8d410a876f86e43a672c02ad8885013 2013-08-22 13:41:36 ....A 17350 Virusshare.00086/HEUR-Trojan.Script.Generic-fbff0548d54a80ba29361a7e734ccff6dcff65d93c05431d8100cf9385e28ee0 2013-08-22 13:35:46 ....A 33988 Virusshare.00086/HEUR-Trojan.Script.Generic-fc039247b008ea396304fb546b8411428dab273153c4ebf5e30bc029080e25f0 2013-08-22 17:29:14 ....A 40852 Virusshare.00086/HEUR-Trojan.Script.Generic-fc0a83d28cb0963e5ada98e9f04b39c8f7921e6886a5fef9d6fdb186a8d85327 2013-08-22 11:21:24 ....A 24216 Virusshare.00086/HEUR-Trojan.Script.Generic-fc17d3bd0d3d5d49990791e7ee4dbc5fffe85b5a62c44624b462d590690b8cc4 2013-08-22 17:37:46 ....A 509 Virusshare.00086/HEUR-Trojan.Script.Generic-fc2cdb2bf93254ae512ebe7cbec3185be8252f56802d97dee65544103cf4355e 2013-08-22 14:06:04 ....A 24366 Virusshare.00086/HEUR-Trojan.Script.Generic-fc2e9c83e9f88687f14eb64226f37eabd45fc4d9b2f4a330898fbf35848bac0f 2013-08-22 17:04:30 ....A 66909 Virusshare.00086/HEUR-Trojan.Script.Generic-fc3102cd65c7459710d27fb2290f59591361b9601bfe2d12841d16586a164bab 2013-08-22 17:07:34 ....A 97077 Virusshare.00086/HEUR-Trojan.Script.Generic-fc40c38ea73c3d68dca910581d96fc93f71802db278874aee4b6cf2e7d6360ca 2013-08-22 12:48:16 ....A 17982 Virusshare.00086/HEUR-Trojan.Script.Generic-fc4209095181df54272e7bedbb5e7d65767c3494fd2b2239eff8bb4692bb7c11 2013-08-22 12:02:46 ....A 11730 Virusshare.00086/HEUR-Trojan.Script.Generic-fc49522b3be36f069aa43e0de7ec99477a22282a630a5b2fd263aa131e8c51b8 2013-08-22 11:56:02 ....A 1538645 Virusshare.00086/HEUR-Trojan.Script.Generic-fc4ca0baaeb6dd0bafe3af80d1fb32147673080feeb1f426866d1e30a14fcce1 2013-08-22 17:51:08 ....A 6607 Virusshare.00086/HEUR-Trojan.Script.Generic-fc5142b6b414cf1fda131094595675ab621f5f5ec6143f0740630af15eed4a76 2013-08-22 14:12:08 ....A 5665 Virusshare.00086/HEUR-Trojan.Script.Generic-fc5ccb84540b4b4fdca8b7ecf02e426e56ad1b33f3bc55de5ce0466055c1c2ab 2013-08-22 17:50:04 ....A 53070 Virusshare.00086/HEUR-Trojan.Script.Generic-fc5f5af900bffccc86dab94e349570d39cdce1785ad708b972dd14129a644b2b 2013-08-22 12:58:56 ....A 39109 Virusshare.00086/HEUR-Trojan.Script.Generic-fc6347d6a3b091446f929d0aabf760c9b95da9b9166b2da2ebf2b90e758d61a9 2013-08-22 14:34:46 ....A 59259 Virusshare.00086/HEUR-Trojan.Script.Generic-fc6e901ef791b101bf3d4a2204e43233cc2e73cf06f442af071d2613da733741 2013-08-22 18:00:50 ....A 1223 Virusshare.00086/HEUR-Trojan.Script.Generic-fc72f55564e780d46d97a9d8d940b73261fbb3e1b6ebb37df0ee130c030b09ea 2013-08-22 17:51:04 ....A 34562 Virusshare.00086/HEUR-Trojan.Script.Generic-fc76d39c811c733b31f37dc90150e99e999c76df9ca27ca900a5b0c4507d5cce 2013-08-22 20:07:14 ....A 16121 Virusshare.00086/HEUR-Trojan.Script.Generic-fc7764ca158c7304fb8bbb205d327f514ed317f3f27f3d0f9287132e3fcb614b 2013-08-22 10:48:40 ....A 19722 Virusshare.00086/HEUR-Trojan.Script.Generic-fc805568e78b65806e08586274d713f7b1d78ff9fae8d59102324946b7d949d9 2013-08-22 13:31:52 ....A 20146 Virusshare.00086/HEUR-Trojan.Script.Generic-fc86bb0af4b817ff9e25bd991889b75ac45f325b4551cee4230a2495dc0eb43f 2013-08-22 13:06:26 ....A 54990 Virusshare.00086/HEUR-Trojan.Script.Generic-fc9221c42259c646a2adac78c06871d9a1078df901f6f27181aa7c128ed6a962 2013-08-22 12:22:06 ....A 49474 Virusshare.00086/HEUR-Trojan.Script.Generic-fca51f6650d575654ffea06e225715b33020375262bb19a134368040b4b62723 2013-08-22 17:48:54 ....A 52267 Virusshare.00086/HEUR-Trojan.Script.Generic-fcaeec2176522b1474061247f6333b08b937ca8ed104df57462196813d49a7f1 2013-08-22 18:26:18 ....A 9406 Virusshare.00086/HEUR-Trojan.Script.Generic-fcb50dd9eb477891613537fb4d7bbb3b4ac600649d2e389cca6e45583a642a1e 2013-08-22 17:56:12 ....A 26634 Virusshare.00086/HEUR-Trojan.Script.Generic-fcc2374c12da7be131806e5fd0d8d2c1f02250a246702383b0347dcf6c86123f 2013-08-22 11:19:36 ....A 2611 Virusshare.00086/HEUR-Trojan.Script.Generic-fcc5075504054541c5b63bb1dd08d569f4449dd7152090133f9246695e45f342 2013-08-22 20:06:16 ....A 38361 Virusshare.00086/HEUR-Trojan.Script.Generic-fcd2e8587b63f438ef84527b93e51ca740a41e834401c76c6676c83dea06952c 2013-08-22 10:48:12 ....A 19965 Virusshare.00086/HEUR-Trojan.Script.Generic-fcde7b4127fcbcb91a2cab3a4adfb78f6ca91cfb90a925b144029647f91d5def 2013-08-22 14:59:34 ....A 6266 Virusshare.00086/HEUR-Trojan.Script.Generic-fce91faa9befee6bd12d342942ee21f773d33c4b5363f060c4a46920c5d93142 2013-08-22 10:45:04 ....A 3769 Virusshare.00086/HEUR-Trojan.Script.Generic-fcf540b3e5c11ad48a52697cd0a06b8c733f41860ba45804122f5a52ae20f032 2013-08-22 11:37:02 ....A 43449 Virusshare.00086/HEUR-Trojan.Script.Generic-fcfca64158ad5c002f69c8718ec54e63526b075d7047d508f793e4226e153c14 2013-08-22 14:12:08 ....A 4449 Virusshare.00086/HEUR-Trojan.Script.Generic-fcfe3f97775a62cff18573d358924128eec008ed800b5b69a20dcb591d53890b 2013-08-22 12:18:44 ....A 23934 Virusshare.00086/HEUR-Trojan.Script.Generic-fd00ac5e987291a0d6de715b5c244b9dd896bd8c3652b8c5a94a5fc5759430ca 2013-08-22 11:28:52 ....A 164104 Virusshare.00086/HEUR-Trojan.Script.Generic-fd0e9268c9c33737793afa1431aba190e00deabdb3669ed8ac204c029dfc1f44 2013-08-22 16:23:52 ....A 22096 Virusshare.00086/HEUR-Trojan.Script.Generic-fd11c66fe74b76df04a52dde39037716a375ef3ddaf6eaf6063498842b08fe40 2013-08-22 12:25:42 ....A 12806 Virusshare.00086/HEUR-Trojan.Script.Generic-fd205d7a275ee3a74e73893d725051a7e60ecf41a0f852c986a40919f39df779 2013-08-22 17:55:28 ....A 20035 Virusshare.00086/HEUR-Trojan.Script.Generic-fd24ba7ac9f939dbd7b4a01129850fe45aa7fed957414bca5182d6b26e83e73b 2013-08-22 13:27:32 ....A 18291 Virusshare.00086/HEUR-Trojan.Script.Generic-fd2723286cf28f0ece3e95a9d6f9cb2aaa8cb4861f35d91e2bd0332a86fc460b 2013-08-22 13:58:10 ....A 19446 Virusshare.00086/HEUR-Trojan.Script.Generic-fd2aa720bd20455c07771a0ef41d6f35ce999f51383603b031c824894aa62698 2013-08-22 12:10:06 ....A 21864 Virusshare.00086/HEUR-Trojan.Script.Generic-fd2badfa0464a39fbf0a8bc52a3437bc40c307191ea785a1a4a11dad32bb761a 2013-08-22 12:28:42 ....A 14507 Virusshare.00086/HEUR-Trojan.Script.Generic-fd391112966f53ad799e37cc82ac3c907f296d7bd64927963622acec1c5a14aa 2013-08-22 11:49:32 ....A 44316 Virusshare.00086/HEUR-Trojan.Script.Generic-fd41ced39fcc9c3c8d1b88e0f9f798452ae4b19b6b7e1d9bbb878a70cf36d74c 2013-08-22 13:24:34 ....A 1447 Virusshare.00086/HEUR-Trojan.Script.Generic-fd45a0122ddc51b052f4819be04e21abd98a024d33c96ba91697d21ccddc334a 2013-08-22 11:55:26 ....A 2679 Virusshare.00086/HEUR-Trojan.Script.Generic-fd4729aacdee2e2187ebe5fee5781d2888edaf1b61f7aed57750c1ed9826a5ec 2013-08-22 18:00:50 ....A 20405 Virusshare.00086/HEUR-Trojan.Script.Generic-fd490876816025ddf99790522678a78f41ae9786b6aac24a91084b390afddfeb 2013-08-22 13:35:48 ....A 4984 Virusshare.00086/HEUR-Trojan.Script.Generic-fd553d2b516b2c864ab7e149bd2bfc707ab7fdf97e1727e20e4fc3112ad8cc44 2013-08-22 16:06:40 ....A 122689 Virusshare.00086/HEUR-Trojan.Script.Generic-fd566a1e2041f570ae2d637233f32bd9172d1b7e9cd631b2fc61ec8044575311 2013-08-22 13:09:30 ....A 3404 Virusshare.00086/HEUR-Trojan.Script.Generic-fd6710af111e7a42010d6b38507b588b720fbbae676537d8ed3c6f1b356023a9 2013-08-22 14:25:44 ....A 78894 Virusshare.00086/HEUR-Trojan.Script.Generic-fd6df7f8580b2ab268acfc510e475d4ec8e32ba92ef63a644cad4f99d9d380fd 2013-08-22 11:10:50 ....A 36789 Virusshare.00086/HEUR-Trojan.Script.Generic-fd7b4c7553a8c0bb6c81f6371884e6a53f238ac5a19f41ed503421acf796a9ae 2013-08-22 15:11:40 ....A 22224 Virusshare.00086/HEUR-Trojan.Script.Generic-fd9199aa54d86e8459b3cc25e3f3b94906e78fa40a9d95efef752ba7ade34d97 2013-08-22 12:53:02 ....A 3734 Virusshare.00086/HEUR-Trojan.Script.Generic-fdadced3d5d10c29d5649bff5b23244c608a3a940564d9c98ab0c0e95f039652 2013-08-22 15:23:12 ....A 4847 Virusshare.00086/HEUR-Trojan.Script.Generic-fdae5ef6e2a69c55683712283579b252d6a8175dc4ae5112c962d2f40fcd4470 2013-08-22 15:26:32 ....A 36057 Virusshare.00086/HEUR-Trojan.Script.Generic-fdcbc4ed456b7ac3c9ae93d6e827c8cf8795573cc1c2cc09b246c0fba412fb39 2013-08-22 17:08:18 ....A 37348 Virusshare.00086/HEUR-Trojan.Script.Generic-fdcfb3d38109d450df107e92a7c78b207f1969cfbc2bfaf7684f7cbc13afe695 2013-08-22 17:48:10 ....A 14489 Virusshare.00086/HEUR-Trojan.Script.Generic-fde1731f249ec8b6750dbc7e2f67ea642a4104ff1c561dfd2026cf80d8ff193f 2013-08-22 14:29:56 ....A 73957 Virusshare.00086/HEUR-Trojan.Script.Generic-fde96cb1fb0551bc47d661d130d57e9f98125d54722a508435a32eed64d52331 2013-08-22 12:09:06 ....A 26435 Virusshare.00086/HEUR-Trojan.Script.Generic-fe1c83ceb69210d8dbaf65ef1729054079f1d6d362f1a0d28e40c9ca458d629e 2013-08-22 16:12:14 ....A 5955 Virusshare.00086/HEUR-Trojan.Script.Generic-fe2e9d31d6abdf596510f778a1c74e6d9b50a7ad1993c8e9d13a7abb9fb0126c 2013-08-22 14:21:32 ....A 4199 Virusshare.00086/HEUR-Trojan.Script.Generic-fe439fb505c74cac685353653f191c9cbdf0c6a6f06b4cfb1745040aaace0537 2013-08-22 13:01:50 ....A 40818 Virusshare.00086/HEUR-Trojan.Script.Generic-fe54b02a7c4f54b021188c62b2fc23f924f9185f0813b79e78e2617da46fc5a7 2013-08-22 12:36:54 ....A 13841 Virusshare.00086/HEUR-Trojan.Script.Generic-fea06ecc2549c701ecf2ffb20e81d273f38ca16cdddef6b400d735c89a292a0b 2013-08-22 17:29:18 ....A 10547 Virusshare.00086/HEUR-Trojan.Script.Generic-fea94c35872c881bfec394ba069d66b0055856dae73a023ccad840688c1d13ef 2013-08-22 16:28:26 ....A 94710 Virusshare.00086/HEUR-Trojan.Script.Generic-feacba87fb71b777a7eaa1222acf6ff74d289184be5fd4390cf88f11a73e4c49 2013-08-22 16:27:40 ....A 4138 Virusshare.00086/HEUR-Trojan.Script.Generic-feb0c194b1d9961de46fcbd77987b43de484a43e08c783b2df91635735b84ff8 2013-08-22 13:01:14 ....A 57645 Virusshare.00086/HEUR-Trojan.Script.Generic-feba40cff799375bb878f0b419a03c116f215ba59ce1c8d86bf0ab330108e073 2013-08-22 15:00:46 ....A 162372 Virusshare.00086/HEUR-Trojan.Script.Generic-fec6eab067f68c7d360eede081d8eee65aae4ab79b6767b3757abb6af2665b1f 2013-08-22 19:44:56 ....A 6066 Virusshare.00086/HEUR-Trojan.Script.Generic-fec87ca590521a64b9b790c6b4e208464f81d76fe5fe73349f2ce7812f2a6dc8 2013-08-22 14:23:52 ....A 32918 Virusshare.00086/HEUR-Trojan.Script.Generic-fed823738e8e280c097be38cf67b468d052c2628a5092ddd11a328aa23443003 2013-08-22 14:49:14 ....A 39803 Virusshare.00086/HEUR-Trojan.Script.Generic-fee5b9b0f01011e5e39704f4075dfc9c957bb890bfb6da966ae2f7bb46d67ec0 2013-08-22 16:46:08 ....A 22045 Virusshare.00086/HEUR-Trojan.Script.Generic-fee93aec08db34d9c6f905e66306da45ab98f64ba5ca455bd1bcfdf268cda89c 2013-08-22 11:21:58 ....A 32641 Virusshare.00086/HEUR-Trojan.Script.Generic-fefab851ea85daffd7537aa19d62831d45912fc99a376e7adbe6bb3ef4992f43 2013-08-22 17:41:08 ....A 44371 Virusshare.00086/HEUR-Trojan.Script.Generic-ff01a5cfc50e564a8763f3232839f5c4b7967774bf68e7cf539994de42f2c537 2013-08-22 15:26:34 ....A 5237 Virusshare.00086/HEUR-Trojan.Script.Generic-ff03719f68590f0dddd8108e4d391cc41e33791081d68cf3a0c9efa299f2c484 2013-08-22 18:00:50 ....A 36002 Virusshare.00086/HEUR-Trojan.Script.Generic-ff11814793292279efbf05e1fcac3b70a1b900e47e430f2c0cc359c7c1ed7fd8 2013-08-22 12:26:12 ....A 30696 Virusshare.00086/HEUR-Trojan.Script.Generic-ff14c1d66de8604971b4bad412afca8593724644d7dd08411eb4b9d2e4b19bb4 2013-08-22 15:54:18 ....A 66753 Virusshare.00086/HEUR-Trojan.Script.Generic-ff1a48b854f1ae54627086f199df5f917659db6234136319b7a3aa729637b0f7 2013-08-22 12:51:04 ....A 24726 Virusshare.00086/HEUR-Trojan.Script.Generic-ff1d49ea58017a133b68b5417697b737b5a56691c206335191b0bd2431b0872b 2013-08-22 14:45:08 ....A 224479 Virusshare.00086/HEUR-Trojan.Script.Generic-ff1e1a2330bab0e4ca980f2a448a9ac742e75a16152e8692348fd356cb1b8681 2013-08-22 12:16:14 ....A 25773 Virusshare.00086/HEUR-Trojan.Script.Generic-ff3f4df142f44e23e9424c8e4e5f39ea39538fe3eeb3b63a1b0c4cef876e1a8b 2013-08-22 16:06:54 ....A 81325 Virusshare.00086/HEUR-Trojan.Script.Generic-ff403dee8f36672c2aeddcd543998ce270d81aca35cfc62277725d9e7e71dc18 2013-08-22 11:13:58 ....A 38438 Virusshare.00086/HEUR-Trojan.Script.Generic-ff428f885fb52d2a5e6bf51f63b85fbedccca09d59afb007ccad3c56ac77e72a 2013-08-22 16:41:00 ....A 49927 Virusshare.00086/HEUR-Trojan.Script.Generic-ff45b216684a90333e9f80f5a4ebafded1784a9f41074d0a61ceccdb0e302e80 2013-08-22 17:38:40 ....A 26468 Virusshare.00086/HEUR-Trojan.Script.Generic-ff4a5946b1eb96611ba223a1c97f53de6e62d6843fe768f1eba3ac933ab26d62 2013-08-22 15:13:16 ....A 39643 Virusshare.00086/HEUR-Trojan.Script.Generic-ff4bb13f631e8bb7480b2a1ce7f3f05384e39515068d8ef1b125c8e2b13a10ec 2013-08-22 18:52:24 ....A 15569 Virusshare.00086/HEUR-Trojan.Script.Generic-ff5cc8ea8f5a9bdfeb86cb8c3cd29129ce6ba2adb7366c07eca9a62397f1c9b2 2013-08-22 16:21:30 ....A 188084 Virusshare.00086/HEUR-Trojan.Script.Generic-ff69d4d320c86b6a3620c38e759c768cb7afc38d8c5a46328cdbe039bd5e6e4d 2013-08-22 12:02:06 ....A 53901 Virusshare.00086/HEUR-Trojan.Script.Generic-ff6b92eaced304d9f4e787dceb80230b96bfadfe5a97207edd253ea2b74b34ad 2013-08-22 11:20:54 ....A 46475 Virusshare.00086/HEUR-Trojan.Script.Generic-ff76bd6e7f307e68a21f1a36f863cd788b15813ea806ca8be05bccc61a7850fb 2013-08-22 16:51:58 ....A 22701 Virusshare.00086/HEUR-Trojan.Script.Generic-ff771e09ca5db3a58aa81ed619d09e94dcf8fa0e7f32d02cea7c0562f52b2041 2013-08-22 14:43:02 ....A 10229 Virusshare.00086/HEUR-Trojan.Script.Generic-ff7ac26c420eeba7a4fb2ef78d1881001aa93cb66b912c7b9933e21d659400a1 2013-08-22 14:51:34 ....A 231 Virusshare.00086/HEUR-Trojan.Script.Generic-ffabae1843826989f296cb08443273a245294686dfd3aea80cd91df7d7706206 2013-08-22 14:52:04 ....A 156365 Virusshare.00086/HEUR-Trojan.Script.Generic-ffc49631828c7b4316c0b13dec09cfde76bc21fe7f677b967919997cacea0d1d 2013-08-22 13:00:50 ....A 36726 Virusshare.00086/HEUR-Trojan.Script.Generic-ffc6933dd60119c9624ff004419a18552a91f5223aea2a70928561f31f99a80b 2013-08-22 13:35:00 ....A 24483 Virusshare.00086/HEUR-Trojan.Script.Generic-ffd2e51d89021e353b8194f3f271e59f3dba0fd2f29531d8df57f8c4a67b0cfc 2013-08-22 12:04:28 ....A 5837 Virusshare.00086/HEUR-Trojan.Script.Generic-ffdfe049db62bd1e05f5e4a8a20c5e10fdf9c7a2614080f2d2f4bc4bdd5904bc 2013-08-22 15:13:10 ....A 1553 Virusshare.00086/HEUR-Trojan.Script.Generic-ffe4024e4e8ed7d231e73668da6fc775bf665223d4ef243ff5071fc116dc02b7 2013-08-22 14:30:30 ....A 48399 Virusshare.00086/HEUR-Trojan.Script.Generic-fff8d630a038a34a8afbe63cdff06d73495d38f8399da014b9528465b47e17c7 2013-08-22 20:13:06 ....A 27991 Virusshare.00086/HEUR-Trojan.Script.Generic-fffed5fd5ce431a0ceafa13679c6f53d2da52fc91a0af3fab54a4bb154e18b88 2013-08-22 11:54:26 ....A 15431 Virusshare.00086/HEUR-Trojan.Script.Iframer-003946abf71609e70b389b96929eb9176a3baa82bbdd6c7cff9f630918abc2a4 2013-08-22 17:29:26 ....A 199394 Virusshare.00086/HEUR-Trojan.Script.Iframer-03b1ada52a7cced2d7b493e3360050d30ed05b34ea20b80085fdbcc50d0a38fd 2013-08-22 16:08:46 ....A 14894 Virusshare.00086/HEUR-Trojan.Script.Iframer-075591a6f4ed195c66a06946c9aa704995f7dfe23188c145df52f4eb38abdd0d 2013-08-22 16:18:24 ....A 2667 Virusshare.00086/HEUR-Trojan.Script.Iframer-082230e04a1c426e99b33d8725e5e2d84a5ce2f55f41febf53516b6d74008b20 2013-08-22 14:12:38 ....A 46160 Virusshare.00086/HEUR-Trojan.Script.Iframer-09253d60e459e4e4dec31c2da46edf9b4a87a380dcb5b5c5c7dce0533d8a1cf5 2013-08-22 17:39:44 ....A 17241 Virusshare.00086/HEUR-Trojan.Script.Iframer-09e6e8c16f676f2293b5b7143510f2a29402b905a10892f89db2887c08868a1e 2013-08-22 16:18:48 ....A 2666 Virusshare.00086/HEUR-Trojan.Script.Iframer-0a92fb112ac3d2dcea5ecccdf9977e29ae689caf0221b38efb52f794dddf002f 2013-08-22 12:02:48 ....A 15204 Virusshare.00086/HEUR-Trojan.Script.Iframer-0ac04b84261de382c49b420dfb93bbbe7f0490333f29e074182a599b3f484bce 2013-08-22 14:32:00 ....A 14951 Virusshare.00086/HEUR-Trojan.Script.Iframer-0c4ff68130dd5ba440050e26aa7bf0126331a1e576a1e20aa25ba2c095fa5fef 2013-08-22 13:19:52 ....A 45190 Virusshare.00086/HEUR-Trojan.Script.Iframer-0d01f31dd06b4b59b647331090b08fa74000671614ec38af9c76eac5eca70a3d 2013-08-22 13:19:20 ....A 52038 Virusshare.00086/HEUR-Trojan.Script.Iframer-0d4214b7a891792f185546a0df959ad0bb96b1cf8c2cdf64c71d7b8ba04e913e 2013-08-22 17:39:50 ....A 23744 Virusshare.00086/HEUR-Trojan.Script.Iframer-0f7facd2b5562b15d93e269ad23f689863c2e52595e5501b5aeb117baca7f67f 2013-08-22 15:17:18 ....A 9092 Virusshare.00086/HEUR-Trojan.Script.Iframer-10adb1b8f8c0d8452bc65ca92236e405101945a5df8459e854f6475ab0a9d422 2013-08-22 12:25:42 ....A 37473 Virusshare.00086/HEUR-Trojan.Script.Iframer-10c756929f92b61d8b7667a7da10a22beff79a5f1fa1e997f1349a07dd661e5d 2013-08-22 11:09:20 ....A 19719 Virusshare.00086/HEUR-Trojan.Script.Iframer-11097c9dbc8a950f61d337995dd01738e23442e5ec7b6c6213c73a839d37e4a5 2013-08-22 12:51:00 ....A 25491 Virusshare.00086/HEUR-Trojan.Script.Iframer-1197e8abbed03d5bc5c5e170439d57255e8f2173cb3c42349084fe376bd372bf 2013-08-22 13:21:04 ....A 16306 Virusshare.00086/HEUR-Trojan.Script.Iframer-11ff37225853fa16c5ba0ed0d06ab79758dc82e151ccb44813c432f44642f057 2013-08-22 16:38:36 ....A 9399 Virusshare.00086/HEUR-Trojan.Script.Iframer-1342aec6ffae1d4ac05f309289556fd907aa6831757f9ef2c1a2eb4faccf3113 2013-08-22 16:13:18 ....A 11375 Virusshare.00086/HEUR-Trojan.Script.Iframer-161b754d3e4f7dff7d98de85c8cd684bef5b35b3b3233aea4d6a7b8bc3dfc13f 2013-08-22 12:09:00 ....A 64786 Virusshare.00086/HEUR-Trojan.Script.Iframer-18df6f09c07543358cd54e14fbe79e2822552463eb88da24e28e5fa294d115f9 2013-08-22 15:26:16 ....A 199192 Virusshare.00086/HEUR-Trojan.Script.Iframer-199b1055ad599cde1dcc595971622cbfedb66b01abf205be499dbf85c4c0cd0c 2013-08-22 11:16:04 ....A 7517 Virusshare.00086/HEUR-Trojan.Script.Iframer-1a8b2c6eda62395d4a85094aa66e007a427ea214faab79aade89492eca9603b3 2013-08-22 11:46:30 ....A 3567 Virusshare.00086/HEUR-Trojan.Script.Iframer-1badc0856874fb0fa29ff75360b0ed7602df89d064572ec6fed2acaff7217324 2013-08-22 16:54:36 ....A 2661 Virusshare.00086/HEUR-Trojan.Script.Iframer-1bcefd07f589916087290998280a5ea456b58b05002fdffd592ace942f6cfefa 2013-08-22 15:33:12 ....A 64617 Virusshare.00086/HEUR-Trojan.Script.Iframer-1be7442ea7c48541df4a936312b59f8cd5586cfbe925c8295c09a48590f77a74 2013-08-22 14:25:58 ....A 36135 Virusshare.00086/HEUR-Trojan.Script.Iframer-1cffa50375572b5355cf8634b8ba0d62ae8cfc19466951982833cbc71a7da55e 2013-08-22 16:51:20 ....A 1666 Virusshare.00086/HEUR-Trojan.Script.Iframer-1d97fa444777b203cfc1f5ebbdd9cbf9f0867e16d3545c70031bdbcd9c21a35c 2013-08-22 15:28:22 ....A 16247 Virusshare.00086/HEUR-Trojan.Script.Iframer-1df9be40eeddb721dcf565fee012621513573760dbf03d4bdd34187fc5c2d8f2 2013-08-22 13:28:48 ....A 78546 Virusshare.00086/HEUR-Trojan.Script.Iframer-1e647a40b4449b34f65aca9f9827514332075bc74459bde0b1d98e6eab983a63 2013-08-22 17:55:42 ....A 18506 Virusshare.00086/HEUR-Trojan.Script.Iframer-1ee27e030d74b1d7e1b15cc9db7625cc2e55674b3d66a608bc3079d8f51642fd 2013-08-22 16:31:54 ....A 15353 Virusshare.00086/HEUR-Trojan.Script.Iframer-2005e9fc05d3b64ad4403b7d342bcb59400192965ce1c5a0ce19e9474ec5b5ad 2013-08-22 15:32:10 ....A 80348 Virusshare.00086/HEUR-Trojan.Script.Iframer-2033a8261cb6f37676ebb15ffe5d03bb4ec8a93b3dbf74b2d48aafaa421809f9 2013-08-22 17:23:24 ....A 28209 Virusshare.00086/HEUR-Trojan.Script.Iframer-20667001f59ae27debabd0ac7650bc9901eb32b548cf7e6d83b314cda39201c9 2013-08-22 16:02:20 ....A 86963 Virusshare.00086/HEUR-Trojan.Script.Iframer-22e720936d999a6b856e8b16ed020a6a8cf584675f9cf8456d7142e8de6113ed 2013-08-22 16:01:32 ....A 15218 Virusshare.00086/HEUR-Trojan.Script.Iframer-261a946e67f70461ea8eff316e30c81d5b36261b8d073cfc304f3b20d586b7e0 2013-08-22 18:52:54 ....A 36572 Virusshare.00086/HEUR-Trojan.Script.Iframer-264dfa0148a6e3f400b3e9d962f6c104e518d108cf93a5e5aa8b56c9a1a499bf 2013-08-22 17:08:24 ....A 19631 Virusshare.00086/HEUR-Trojan.Script.Iframer-26a72fd52b04c73bed48cce61e8b0f4339047097f1be286d5cbd144bb16f56a6 2013-08-22 17:52:06 ....A 3867 Virusshare.00086/HEUR-Trojan.Script.Iframer-277d60a0818e329adb23fa6fc97d84bd470b02a94f7a525edc1d16584dfc1862 2013-08-22 15:16:26 ....A 14883 Virusshare.00086/HEUR-Trojan.Script.Iframer-2aae198e8a56bf94179d1c68bb5696e4ed1b5db1dce7ee3873779c84b09352ec 2013-08-22 17:11:24 ....A 4034 Virusshare.00086/HEUR-Trojan.Script.Iframer-2c587db799af8ae67b602934b070a39af1009ceb4318e722eadd7510dfb74a8f 2013-08-22 11:54:16 ....A 82954 Virusshare.00086/HEUR-Trojan.Script.Iframer-2c6ec84e60d8c27095b58ea4ae32b790f8429e361a3f79872fb587a97822faf9 2013-08-22 16:40:56 ....A 2513 Virusshare.00086/HEUR-Trojan.Script.Iframer-2cadf99453b121a3b8597a2be6e628ea34dfdef068c83ad3004a626b71936b49 2013-08-22 16:18:10 ....A 2662 Virusshare.00086/HEUR-Trojan.Script.Iframer-2f007be687a9fcec59bfb1d32924daef123e5e2b0389335735552c3090d61269 2013-08-22 13:07:20 ....A 4028 Virusshare.00086/HEUR-Trojan.Script.Iframer-2f78d226a177b6bdc03d0c9346f544df4abb81c04f63ce7b76a12448e26dff2b 2013-08-22 16:52:30 ....A 56534 Virusshare.00086/HEUR-Trojan.Script.Iframer-2fe71c32cf4509b1c0bde2be066b237d5a629bb79097d42a5d7bc6f643a386a9 2013-08-22 12:48:06 ....A 44530 Virusshare.00086/HEUR-Trojan.Script.Iframer-316984381dddf97f85f71be132bb0092b34d128326513f552a5dce0aa8265094 2013-08-22 12:32:48 ....A 69253 Virusshare.00086/HEUR-Trojan.Script.Iframer-31887a2ad6daa753b969d7cc797be950da99f197dbe4d72c7c7a0e93af08c669 2013-08-22 17:51:58 ....A 34679 Virusshare.00086/HEUR-Trojan.Script.Iframer-31bd2873348f8efd793fbf3b4c3bf0893d2e55ec6477a6b550dbd1f4c51c8c0c 2013-08-22 13:03:48 ....A 43204 Virusshare.00086/HEUR-Trojan.Script.Iframer-32918888a2afebfdf4d2cc68f9faa0477cbcc90195b049b876de6a1fa19a8c50 2013-08-22 16:41:00 ....A 3912 Virusshare.00086/HEUR-Trojan.Script.Iframer-34a7fe1fbb8d579450d3b70586adcfa4e05884e9491413b701ac669471f5dddb 2013-08-22 17:57:20 ....A 10723 Virusshare.00086/HEUR-Trojan.Script.Iframer-390922610fcd6e42504c94ada978fb90bf92302282422566b657da5c370246a6 2013-08-22 12:18:30 ....A 15353 Virusshare.00086/HEUR-Trojan.Script.Iframer-39c205632373706ff6df4ed08e963ebb65b5fdcf5fdc8cc1e52d9967b9706cc7 2013-08-22 13:41:58 ....A 16625 Virusshare.00086/HEUR-Trojan.Script.Iframer-3b15d2b080b8cbc61316dc53dd3a1c503ad21c97da81fe4d96740e168a1625f4 2013-08-22 17:24:12 ....A 17199 Virusshare.00086/HEUR-Trojan.Script.Iframer-3b952c7f9d6dad880e520f08ebd4e516416c2fbe3e9842b68fd42966e977ad5d 2013-08-22 17:48:28 ....A 16985 Virusshare.00086/HEUR-Trojan.Script.Iframer-3c4f8a6cfb6e92dd47152afc1be2f6cb29fc529b8f80b232817cb22e50b1c736 2013-08-22 17:58:24 ....A 58188 Virusshare.00086/HEUR-Trojan.Script.Iframer-3c56de0126aed79aac9edc0223153b81a058c98a35395e4f191fe15e967c2db2 2013-08-22 17:32:02 ....A 1375 Virusshare.00086/HEUR-Trojan.Script.Iframer-3ecb771bf6e8c44e457563048ba41c7555b440b76a94e99f0418346b6e6e5edd 2013-08-22 11:26:48 ....A 8628 Virusshare.00086/HEUR-Trojan.Script.Iframer-40f4cd40fcd06e403e02cdcb0e41167887e5c0a465992092e7ba08a3bbc6e0d6 2013-08-22 14:50:40 ....A 12708 Virusshare.00086/HEUR-Trojan.Script.Iframer-42139cf03293146666dc639f3c87bf5a2cfd2a83d1e7b832b7cd98509d0f1b08 2013-08-22 15:47:52 ....A 6885 Virusshare.00086/HEUR-Trojan.Script.Iframer-4343bc027b8adcfdee8fef1e2decf4b7661608675c5c796edbedcbed6124d4a6 2013-08-22 13:16:52 ....A 65173 Virusshare.00086/HEUR-Trojan.Script.Iframer-43fd74aa5b0747709c28fc388062558f1d187f19d6d3274da79fe30eaba3108d 2013-08-22 17:47:40 ....A 17764 Virusshare.00086/HEUR-Trojan.Script.Iframer-45deff7fe836f7b094b5ccd228da18797bad2fc78395dee633388368b646ce3f 2013-08-22 17:09:26 ....A 61585 Virusshare.00086/HEUR-Trojan.Script.Iframer-46aab6adfc9b3e854ba93f59aa71423f05dbde731b59e550b2885fbfc9dcda3e 2013-08-22 18:00:56 ....A 199283 Virusshare.00086/HEUR-Trojan.Script.Iframer-46ae77dc62ea90a5d20c8c2ba5e95d698631af5ef9a7e9d3cbd577f6203d79db 2013-08-22 16:39:08 ....A 19262 Virusshare.00086/HEUR-Trojan.Script.Iframer-473179d3b206e921556edabab8c992471a2114613b7ae17239335d4990ae93e3 2013-08-22 16:13:28 ....A 33840 Virusshare.00086/HEUR-Trojan.Script.Iframer-476db36acf0c3093982f05d5facc3a852a4487b20c887dcb765f33e1c657dd89 2013-08-22 14:29:06 ....A 58326 Virusshare.00086/HEUR-Trojan.Script.Iframer-481a558c56fe8d2ad00d4e2337a2fe043fde3f235f2513a516141757a36761fc 2013-08-22 21:30:44 ....A 59182 Virusshare.00086/HEUR-Trojan.Script.Iframer-495079a6e27474826f8d40c4bdc279a6b89ad124599f8f08994cd8a70e688767 2013-08-22 17:24:48 ....A 27334 Virusshare.00086/HEUR-Trojan.Script.Iframer-4a0e179b06ebd440787f905e7514e3467d1631b7ce771acdb3f7d355dde86eec 2013-08-22 14:12:48 ....A 8967 Virusshare.00086/HEUR-Trojan.Script.Iframer-4c742c011afce3d5bc85af487be838bd3bb98a58d6304fb759b96a885fe4cf19 2013-08-22 17:32:16 ....A 18964 Virusshare.00086/HEUR-Trojan.Script.Iframer-4fcddbbef03a301b13f3d1a428dcecc6035670e4b1c73f3bb8211cad3dbd2329 2013-08-22 17:11:40 ....A 14760 Virusshare.00086/HEUR-Trojan.Script.Iframer-506250c0e99c6426d3d8970e0d3554127ca85670ea974b5add2309437da55242 2013-08-22 17:24:54 ....A 30471 Virusshare.00086/HEUR-Trojan.Script.Iframer-5086394bce418fec16436565ba02083ab3789accbc912a2c6ded64fc69259242 2013-08-22 19:51:20 ....A 2757 Virusshare.00086/HEUR-Trojan.Script.Iframer-544bfb196e0062f064af2f27dcd32df2c546609996d5cc4e78922ff662512cac 2013-08-22 15:23:02 ....A 38723 Virusshare.00086/HEUR-Trojan.Script.Iframer-559f26e54b08abb54b3fe107ead0d9e78ecf1328181b1778b38eb671fb69cae8 2013-08-22 12:58:18 ....A 16056 Virusshare.00086/HEUR-Trojan.Script.Iframer-59effb6c2a7c77a1074955a59b088292d0bfbfbf2fe42d51c02e059162c62aff 2013-08-22 14:39:22 ....A 2938 Virusshare.00086/HEUR-Trojan.Script.Iframer-5b6c031b458af8914a0c3f2be7b391ebc3b6d92f19a3be86aea66cb2e83b71e5 2013-08-22 16:36:08 ....A 127917 Virusshare.00086/HEUR-Trojan.Script.Iframer-5d74fb9ea1ff53bbeaac0205126d616117d7e9a22c3e6cae8ee223b713735631 2013-08-22 14:26:06 ....A 42703 Virusshare.00086/HEUR-Trojan.Script.Iframer-5d9c0c799bd19f6a617071b084225ba1fbcf60af311f440d39ff6ae62a2f14cb 2013-08-22 16:36:40 ....A 7024 Virusshare.00086/HEUR-Trojan.Script.Iframer-61ef1ccba927e56b049eff370c0ab1aaf40c02c561b29202b56e685be99e7f6a 2013-08-22 20:13:56 ....A 3785 Virusshare.00086/HEUR-Trojan.Script.Iframer-63fd5f108102efca3e7e22118b8b33a15a857aa9049c5e6a9e06cbaf824de6a8 2013-08-22 22:05:52 ....A 8405 Virusshare.00086/HEUR-Trojan.Script.Iframer-652d339b21bd5f0cf207eaaca8b6eb941d25a7efcc66c8410af4cf2df5c3481b 2013-08-22 17:25:28 ....A 13530 Virusshare.00086/HEUR-Trojan.Script.Iframer-659713ed8a94931d5a7006b42d613966973b050e1aceae0fadbf2dfeb431d11b 2013-08-22 19:38:28 ....A 31932 Virusshare.00086/HEUR-Trojan.Script.Iframer-65eddbe97e9c4447cecdf166f0e1c3959a426f3b138918458dc359ce8aa06cf3 2013-08-22 16:25:48 ....A 42991 Virusshare.00086/HEUR-Trojan.Script.Iframer-66d13ce8d166535e1a8e58c1c89270faf2191c0981efe7d435a9f6bb444b360c 2013-08-22 20:40:44 ....A 73493 Virusshare.00086/HEUR-Trojan.Script.Iframer-6719fbf4fea278df7e9fa3f08d4ee78c9bdd39c65f07c1b0ad83a1ba400e53e0 2013-08-22 13:58:52 ....A 11874 Virusshare.00086/HEUR-Trojan.Script.Iframer-67588ad7c23c13d99566de31fc4e13c68465b1bd859206d91a2a010322e4d95d 2013-08-22 14:13:16 ....A 13118 Virusshare.00086/HEUR-Trojan.Script.Iframer-67d477c4baceeb8a1589bbf22a73802e9ac1c8ba1637ca09a9241c16d2800fe2 2013-08-22 16:39:22 ....A 45828 Virusshare.00086/HEUR-Trojan.Script.Iframer-67fac1f0c6a529ac8e7ce8a5050829a058c71b04bf44f86881a4ac7bfbc7a71e 2013-08-22 19:21:40 ....A 22552 Virusshare.00086/HEUR-Trojan.Script.Iframer-690492048a6d8d436d9b6a038f8dd19e649bedb1ef69590483c31e222f3ff27a 2013-08-22 15:25:26 ....A 63863 Virusshare.00086/HEUR-Trojan.Script.Iframer-6a4ba7fc847236a27819090d203ce048dfc6863e569d757f1e566fb760ab3a55 2013-08-22 14:55:52 ....A 13647 Virusshare.00086/HEUR-Trojan.Script.Iframer-6b2a2e28405d016e9c93747ec0b719b88ffd568be7fb31a5958fce6a6816beca 2013-08-22 18:01:44 ....A 42934 Virusshare.00086/HEUR-Trojan.Script.Iframer-6b95db7d2e1155f35382db7eed60c142763818fcee553ff3d30debef167cd95a 2013-08-22 17:51:40 ....A 156644 Virusshare.00086/HEUR-Trojan.Script.Iframer-6d5a5292280f3c491b59c01b010e89620053dce5057fe2290f4bbe467ce8a78b 2013-08-22 11:54:24 ....A 15867 Virusshare.00086/HEUR-Trojan.Script.Iframer-6dcb07029131a2f2736bb7e3adb72a7731fe0570cde9100c9cae901def83814f 2013-08-22 17:06:06 ....A 2669 Virusshare.00086/HEUR-Trojan.Script.Iframer-6e53c58549512ac00588fe845f06da99fca5a4f7cb32d0ad0cb869076085378e 2013-08-22 19:16:38 ....A 15243 Virusshare.00086/HEUR-Trojan.Script.Iframer-6ec67347634274b31231b89729c3cfd014c31363655bc2dad7eb493be1e62b1b 2013-08-22 12:32:42 ....A 63944 Virusshare.00086/HEUR-Trojan.Script.Iframer-7025a75980004650d004bbb31cdbe0a0b31c65897d8b6263a4d4041750f66fe0 2013-08-22 17:08:46 ....A 2660 Virusshare.00086/HEUR-Trojan.Script.Iframer-706ac7a425ffa7dc584b9211fcf2126fc17accf92db8dfeb123802d9d238eafd 2013-08-22 21:50:28 ....A 22562 Virusshare.00086/HEUR-Trojan.Script.Iframer-70e9d0c19e01eb58821525d6cf539258e664267166da0f2383b246e07e87729d 2013-08-22 15:47:08 ....A 86846 Virusshare.00086/HEUR-Trojan.Script.Iframer-7150bcae1748ba3d3524b21b980ff2be8ae1d36ca434afaa59db9d7cb3dbdc0e 2013-08-22 11:57:24 ....A 19042 Virusshare.00086/HEUR-Trojan.Script.Iframer-731328fbafb9a879f9d3602c223a8bad115561a6ea0364a9bf2e01246bc9b65a 2013-08-22 15:55:54 ....A 128828 Virusshare.00086/HEUR-Trojan.Script.Iframer-73779153b475e47c3d4118faab7bf79c4a01f21f9f88257b9418adb3745b24eb 2013-08-22 11:08:50 ....A 16065 Virusshare.00086/HEUR-Trojan.Script.Iframer-7866d0656d70a6197439c4215e9ed30c1a749b2034180608f506f270745c3d19 2013-08-22 19:14:46 ....A 58404 Virusshare.00086/HEUR-Trojan.Script.Iframer-799b330be2dad63bf111784422470a473e19e9823aa54c431cf5fe4ec848eefd 2013-08-22 14:01:10 ....A 15011 Virusshare.00086/HEUR-Trojan.Script.Iframer-7a10885d38c6a7de64b51e2581ed40f3656ce1f9fc446a963d9d28c7e283efad 2013-08-22 14:19:34 ....A 20005 Virusshare.00086/HEUR-Trojan.Script.Iframer-7a6203234f3b3c828a3d83d0fd260aa7ccbc4c8c594af7f9de6abea3a460a2e2 2013-08-22 17:24:06 ....A 16469 Virusshare.00086/HEUR-Trojan.Script.Iframer-7aa563a943117e555a2d65da20f54ef2be9cde1d6a7cfdc5bf7462fd6a6934b8 2013-08-22 15:22:40 ....A 48387 Virusshare.00086/HEUR-Trojan.Script.Iframer-7adf2ac0da1dc8193f3b8d38c41614d7b593a705080b6e518bb4e38faea27dae 2013-08-22 12:35:40 ....A 8466 Virusshare.00086/HEUR-Trojan.Script.Iframer-7c03c39cb1c030ce96f3d659d0550cc5a4e1be8c0a7c38f6b857d60bdae49d4c 2013-08-22 12:57:20 ....A 29810 Virusshare.00086/HEUR-Trojan.Script.Iframer-7c2faaab8d90ebba82b4667f0d1a624f816bb7b34b63b6ad72a68b4065bc449a 2013-08-22 17:50:12 ....A 46766 Virusshare.00086/HEUR-Trojan.Script.Iframer-7c7160ef617340a9c46ed4aeba4d5df8743cf0eee2184d58042924372526d320 2013-08-22 17:35:20 ....A 41931 Virusshare.00086/HEUR-Trojan.Script.Iframer-7d76e7ce0da024fd430eb47530f36ac5a43f36c715a685fee01bf76acefcd569 2013-08-22 13:46:46 ....A 8382 Virusshare.00086/HEUR-Trojan.Script.Iframer-7e7d366ca784e433d8e28c557c38a51a4f5aba5c38905b8f8eaf25f37ab41c34 2013-08-22 18:01:36 ....A 10464 Virusshare.00086/HEUR-Trojan.Script.Iframer-7f36cc5c011ae4b0b015581c255a08a1429e14e33e63be5eff1af7726561edb2 2013-08-22 16:09:36 ....A 19793 Virusshare.00086/HEUR-Trojan.Script.Iframer-80e4a52c341668ff83f3030b03324c1f95366650953495ef36f2056a449ce37b 2013-08-22 12:07:54 ....A 10046 Virusshare.00086/HEUR-Trojan.Script.Iframer-8101a2eadd251e6ec29500a16308213a6e89a0091534bc5d4981cfe72d31fd71 2013-08-22 15:49:18 ....A 94970 Virusshare.00086/HEUR-Trojan.Script.Iframer-82bae33209aeef7ffeab44a7dac5bd967e32455402ec99e56e5c3b9a55ef15a2 2013-08-22 14:25:58 ....A 199370 Virusshare.00086/HEUR-Trojan.Script.Iframer-831355986d3b64cf8911bbefa9f36b69fe95f1dc9e1242e9c219c74f521a3854 2013-08-22 17:59:16 ....A 56940 Virusshare.00086/HEUR-Trojan.Script.Iframer-84a154561ac1d9eab98ad42c4d40215083ef541c4da201da6ff636bb669b4bb5 2013-08-22 14:36:34 ....A 15005 Virusshare.00086/HEUR-Trojan.Script.Iframer-84e833f26ec1be67c584b68d110857a6086a39dd19063fec2cecd779f5edaa24 2013-08-22 12:44:54 ....A 28887 Virusshare.00086/HEUR-Trojan.Script.Iframer-85187a7243c702c9d94f5da93ceb79f57f8fb3e3391352e33ddae14860287fb2 2013-08-22 16:52:44 ....A 65074 Virusshare.00086/HEUR-Trojan.Script.Iframer-861c6b72e7b437c649fc74169aca68d59a258b40e66908765e9951a82ac6a841 2013-08-22 14:57:52 ....A 15241 Virusshare.00086/HEUR-Trojan.Script.Iframer-867f80ccebf132b734e1bfe1c19a3b8ff707c4143bc8d3e98357fa6c40e968d4 2013-08-22 18:01:46 ....A 204780 Virusshare.00086/HEUR-Trojan.Script.Iframer-86d2f9e23a7d8a81c7d542b6c2091be30ec25acc2fd860a1d58bcafb320fe34e 2013-08-22 18:01:22 ....A 15046 Virusshare.00086/HEUR-Trojan.Script.Iframer-8a9af9f010d519087588e77fe32743fb25895f6c1f312faa148ee5ace955f727 2013-08-22 16:28:14 ....A 18964 Virusshare.00086/HEUR-Trojan.Script.Iframer-8ad02568da5a99edf70273c5d8bcd8e00c7a63cb89f72f5389aedd6474c6659c 2013-08-22 17:33:30 ....A 13564 Virusshare.00086/HEUR-Trojan.Script.Iframer-8ad89ba5a44308f5ca1b7bb5646720b2f1bea0dfe65614b9932bd1b181a1869a 2013-08-22 17:49:22 ....A 58012 Virusshare.00086/HEUR-Trojan.Script.Iframer-8f0a8fdcd3cf76a900188fafd66b122503304c31c53ca6da9ba943b698239255 2013-08-22 12:42:18 ....A 63048 Virusshare.00086/HEUR-Trojan.Script.Iframer-90395fc140ef4a63cdffa513ed12ae639caecd53c6ba1bcecf7d066ba99513d8 2013-08-22 17:11:52 ....A 3924 Virusshare.00086/HEUR-Trojan.Script.Iframer-968095a6e40d2a29300c6f513161fec85222b8282b5fcbfab08840096b61fb75 2013-08-22 14:30:08 ....A 43474 Virusshare.00086/HEUR-Trojan.Script.Iframer-96befce2b69f2b0226c00ba3beac3e2c76c52a6905e2891f6024204cdf8ef203 2013-08-22 14:10:50 ....A 6790 Virusshare.00086/HEUR-Trojan.Script.Iframer-96dd2021b0a73e76cd053a0870d21849600b7bb784e41f7b94246bf59afaf6e3 2013-08-22 16:56:34 ....A 3389 Virusshare.00086/HEUR-Trojan.Script.Iframer-98e35c3dcd8752090c2916436e51d3295e54beb11bb02798b362b7c8c11d51fb 2013-08-22 11:55:24 ....A 84354 Virusshare.00086/HEUR-Trojan.Script.Iframer-991718e27fb5d22f8447013b454e43bc538ae946cf468b38d8655c9b14f3df7f 2013-08-22 15:36:50 ....A 65428 Virusshare.00086/HEUR-Trojan.Script.Iframer-9aae1702d011c05e158c6981e0f14f37b41d07dd38f982ae7ed0a9628e8de31e 2013-08-22 20:15:36 ....A 58511 Virusshare.00086/HEUR-Trojan.Script.Iframer-9b9e8ce074fca4efa83b4f9e48523174714373141880967ab4a1bc5ec0065eb7 2013-08-22 12:51:00 ....A 60498 Virusshare.00086/HEUR-Trojan.Script.Iframer-9c95af931a28a0ec2305d879330ccf58d3669b0f283285c173bc4b2558c63057 2013-08-22 12:56:40 ....A 19343 Virusshare.00086/HEUR-Trojan.Script.Iframer-9ce2354350bdad390baf164a4679d66e20d494f96052c969dae763f090209f5a 2013-08-22 17:11:32 ....A 50517 Virusshare.00086/HEUR-Trojan.Script.Iframer-9d646319ebcbeb4ebfc853f019eb409f5c6e453cd84a03f4457e7dce96d548f7 2013-08-22 17:12:52 ....A 36855 Virusshare.00086/HEUR-Trojan.Script.Iframer-9d70a304e5e78bec888bc17000e734d0995f66c0843b6f1080751d1395277fe0 2013-08-22 16:55:56 ....A 30915 Virusshare.00086/HEUR-Trojan.Script.Iframer-9e5099e2857a648c09150fbfd8a7234dd74e9dffb7022305a74b2b9dc0f37693 2013-08-22 13:02:20 ....A 154192 Virusshare.00086/HEUR-Trojan.Script.Iframer-9f0275356ff23fdaab66b6bf9266f1ddeff4b1a3852912c4d352151ba7019bb2 2013-08-22 16:19:34 ....A 17480 Virusshare.00086/HEUR-Trojan.Script.Iframer-9f384e420d4152138927d13e546bdadf16174d7c95a8413edf998e8fa62211b7 2013-08-22 16:45:02 ....A 28135 Virusshare.00086/HEUR-Trojan.Script.Iframer-a36627a35664bdb27a66bc096b7d228c1bf5c70f744028c6cc74c01607cef4c2 2013-08-22 13:18:12 ....A 33675 Virusshare.00086/HEUR-Trojan.Script.Iframer-a3be64fe525cf33d0efeadd2d223e48a664c37a55a84edcd065775c343667df1 2013-08-22 17:42:58 ....A 58556 Virusshare.00086/HEUR-Trojan.Script.Iframer-a45a07b303f52442d9dbbf1f3732c02373fb93216819a91c28aba55a32c4d54b 2013-08-22 18:39:02 ....A 14992 Virusshare.00086/HEUR-Trojan.Script.Iframer-a47c0fdb6268f66da3c3ab604d1e987271b4a10d6cf5e8fd72ec075f1de7ee50 2013-08-22 15:28:54 ....A 15756 Virusshare.00086/HEUR-Trojan.Script.Iframer-a583167b406e4a84e9250c717e2d82b5fad2e4dde42a0c328a0208009506f405 2013-08-22 15:25:56 ....A 25477 Virusshare.00086/HEUR-Trojan.Script.Iframer-a68163a348feb593900d43a3f1434cb441776fe7dca4499ebc64524219d43be4 2013-08-22 14:45:04 ....A 17221 Virusshare.00086/HEUR-Trojan.Script.Iframer-a6a123dd29cfa68899c5129f8e1d822a7fd5cb98203835daf8846271a374e882 2013-08-22 15:22:50 ....A 199236 Virusshare.00086/HEUR-Trojan.Script.Iframer-a896881b8761f089d3c61e789e4cb4dc8795f7cdd1f28b610eec7b195fbbd9fd 2013-08-22 12:48:06 ....A 24594 Virusshare.00086/HEUR-Trojan.Script.Iframer-a93e968c411cb1dd05b1022b95874c1b4a2dc6dfd69cb7758afdd97009b2464d 2013-08-22 13:50:26 ....A 25491 Virusshare.00086/HEUR-Trojan.Script.Iframer-a9ae13a30c48d10bf7ab1c3510b98102504e172aeedcc66960fa9fce1db09931 2013-08-22 14:20:36 ....A 10131 Virusshare.00086/HEUR-Trojan.Script.Iframer-ae863b0e37c54610a1d0a4dfc7b8b3e4dc16802bec1cac27eac6eedf89bbbc84 2013-08-22 17:31:30 ....A 46843 Virusshare.00086/HEUR-Trojan.Script.Iframer-aef1edd5d8f8a6ea50c043f21cbb4013ed0ca98e980d2c358b265a067921019e 2013-08-22 12:44:58 ....A 43265 Virusshare.00086/HEUR-Trojan.Script.Iframer-aef6dbccf7d9cb66c90f4063d0c0165585a069d4284907e33d4a117e52a46fb0 2013-08-22 12:03:48 ....A 25200 Virusshare.00086/HEUR-Trojan.Script.Iframer-af2918811b4e28664863b6f6d683636fbb341bf920c4b057869f0bc66b505633 2013-08-22 16:44:06 ....A 44341 Virusshare.00086/HEUR-Trojan.Script.Iframer-af4a494ebec50e7a9cf55ef0e10e8a7a84cda6117d5a312c8bc3bd600eae096e 2013-08-22 14:33:04 ....A 3888 Virusshare.00086/HEUR-Trojan.Script.Iframer-afa1c0c71baacd8e8a3e1fc20a83076941fce1041b8eb7fb82faf6c2bf0dfd7f 2013-08-22 17:43:04 ....A 27741 Virusshare.00086/HEUR-Trojan.Script.Iframer-afb3c75c381bcc7b06b922d8056f951651c14cd4c33cc6459841e77c2578576b 2013-08-22 16:22:26 ....A 58742 Virusshare.00086/HEUR-Trojan.Script.Iframer-afe5be8c04a5b3287237414183bff2713178c24db0042580413b788d52b04b7e 2013-08-22 17:16:30 ....A 5137 Virusshare.00086/HEUR-Trojan.Script.Iframer-b245ce5d86403b2c10fccb507b5cc20e5171508e8e54d78b59e894685cc00a16 2013-08-22 17:59:24 ....A 66250 Virusshare.00086/HEUR-Trojan.Script.Iframer-b301c557722db84f2e2320418522822a5e5a6509cb153796307c0267f4e446da 2013-08-22 13:16:20 ....A 10011 Virusshare.00086/HEUR-Trojan.Script.Iframer-b501fc1f96e7551b72d7aba40821aa7cdc69d23bcff820c0915d1d3dcb32c263 2013-08-22 13:19:08 ....A 20060 Virusshare.00086/HEUR-Trojan.Script.Iframer-b5df4ec74fa4002d65abb5e7158d28f64c2bd2a630537ce47daccb89b691478f 2013-08-22 15:11:46 ....A 27585 Virusshare.00086/HEUR-Trojan.Script.Iframer-b607d5ca52114f9a02d20a8e7f551fcdecc47430f75e3d523f1df1cd55dee789 2013-08-22 13:29:32 ....A 43864 Virusshare.00086/HEUR-Trojan.Script.Iframer-b88a9203a111eb011b7bdbc142687d78fadfc3dad980526216469cbe6bd05cb1 2013-08-22 16:19:08 ....A 54971 Virusshare.00086/HEUR-Trojan.Script.Iframer-b90b6f9ad9433466d0dd02c1f5e0aaf0c5613698fe7a47c8b846d8fba3b7de8b 2013-08-22 17:11:14 ....A 3810 Virusshare.00086/HEUR-Trojan.Script.Iframer-b921b80aabcb790ba3ed460a84c6fdc619d0dcf8169796c86f70ecbc6e2744b8 2013-08-22 15:56:08 ....A 12707 Virusshare.00086/HEUR-Trojan.Script.Iframer-bcebfb6e9d2b16f68d8220b3cbb16f8b02e2266a9628e9d88c3f35f5981d9a66 2013-08-22 15:15:12 ....A 50031 Virusshare.00086/HEUR-Trojan.Script.Iframer-bd57b93c0fa66cddd3b849ed41a45271b6e3a37f547d67193f85a5c0d34988d5 2013-08-22 17:02:04 ....A 14366 Virusshare.00086/HEUR-Trojan.Script.Iframer-be74b96ac5a6d201d1f341393e2805ffdb6655a370e562d079268e02df0a8f57 2013-08-22 12:28:40 ....A 7928 Virusshare.00086/HEUR-Trojan.Script.Iframer-bef25ade0a087e72a4f167cbaaee01a2ca4fd1338665282ebe2f29e7ba540b88 2013-08-22 17:49:28 ....A 57505 Virusshare.00086/HEUR-Trojan.Script.Iframer-c0f43071c6d8e40fe5d0a16dfb9c870d2685a6bb8fe935523610be0a3316d87a 2013-08-22 17:55:22 ....A 46254 Virusshare.00086/HEUR-Trojan.Script.Iframer-c21d0eac3b8fa344c6ca506a163efe101de10d77cba63d8bd69bad66749dbd76 2013-08-22 15:10:32 ....A 26422 Virusshare.00086/HEUR-Trojan.Script.Iframer-c53457a0bb83b3288ae5f86a1a0a597966b9d8a6d4cf41244ea4db784e6a2bb0 2013-08-22 14:26:04 ....A 68287 Virusshare.00086/HEUR-Trojan.Script.Iframer-c68dd175174c2f04a377665f1014ac582d8d18e6a00813e7b9871e862a652723 2013-08-22 17:58:20 ....A 199328 Virusshare.00086/HEUR-Trojan.Script.Iframer-c70c68e76bf3ac01dfa2e4922950e8a5b7191677957f2192da51f3eec4980afe 2013-08-22 18:17:38 ....A 15194 Virusshare.00086/HEUR-Trojan.Script.Iframer-c74078da5ce827f0d4f630f59bac15a7af21eb79df7388a61d422e48f2072647 2013-08-22 17:11:00 ....A 27785 Virusshare.00086/HEUR-Trojan.Script.Iframer-c88a364cfa965bfa48ac7967b29afaeef31eeea4ffd8289aeaafbedcd51d7265 2013-08-22 18:46:08 ....A 187617 Virusshare.00086/HEUR-Trojan.Script.Iframer-c8b87bb4b882fcde6bf039bd00f344602ba86dd4c9fd4949e3d4b5e9b3ba63b1 2013-08-22 13:23:56 ....A 3852 Virusshare.00086/HEUR-Trojan.Script.Iframer-cb332f456a33cfe8fdfd24875b067796ef3faa6cc66fef49ab802c6cff4dda49 2013-08-22 16:56:34 ....A 56428 Virusshare.00086/HEUR-Trojan.Script.Iframer-cb42039a8790e03b693c5204e90837ebe378feee2b33b722a2fed59e19311715 2013-08-22 16:28:56 ....A 38790 Virusshare.00086/HEUR-Trojan.Script.Iframer-cc1023f4cfaab9ef88662894f3f8bf3b55417244a38206449671009721d32f17 2013-08-22 14:44:58 ....A 12472 Virusshare.00086/HEUR-Trojan.Script.Iframer-cc66a2d3d92b6d5cc5bd46a45c8e4285f96091c0a358dc99f50e44278ae8a7ab 2013-08-22 13:16:00 ....A 2903 Virusshare.00086/HEUR-Trojan.Script.Iframer-cc9a926770cfccb112cc4d22a4b274e65a579601bb6adfe34e1d5b8cc372866e 2013-08-22 10:48:44 ....A 9972 Virusshare.00086/HEUR-Trojan.Script.Iframer-cdd9081bbb4746161e181dbb1da0586818f0ab747979ca445cb430a9d81a858e 2013-08-22 11:54:32 ....A 14152 Virusshare.00086/HEUR-Trojan.Script.Iframer-ce77ff1a70385ba8d7aa1f5e96e3b0e26c640e6e1d515f7459f907db5ec91684 2013-08-22 13:38:10 ....A 41414 Virusshare.00086/HEUR-Trojan.Script.Iframer-cf725d40aa821bbcaca15523b52a3bb7016dac8a209f846eea8080617a3579e0 2013-08-22 18:00:26 ....A 30382 Virusshare.00086/HEUR-Trojan.Script.Iframer-d24e875bca9ed3cf4adbee7989b371fbace2cacf7467687f12574ea8e9e83cb9 2013-08-22 17:59:48 ....A 15343 Virusshare.00086/HEUR-Trojan.Script.Iframer-d2edaa2954230f5289546d506d8689b15fbd3fec16e33245a14281d9dfed5952 2013-08-22 11:19:08 ....A 66009 Virusshare.00086/HEUR-Trojan.Script.Iframer-d53e6866431ff24c856d594e770745ef63b74c374e7f312ccb4f7ef8bab6d5ca 2013-08-22 16:11:30 ....A 10113 Virusshare.00086/HEUR-Trojan.Script.Iframer-d6fb74f480d01ac8da4f1cae3dc82ff915e888a21a94f02b437ad88732e786b0 2013-08-22 13:33:22 ....A 38867 Virusshare.00086/HEUR-Trojan.Script.Iframer-d7939d1a03691ddb0fb6b02e54e3070223101c7196088356c90320c649ab6e2c 2013-08-22 16:57:42 ....A 44745 Virusshare.00086/HEUR-Trojan.Script.Iframer-d7b723626491264ef556feeb17f09dab93e0ecaecafd6705ad583ade90175c9d 2013-08-22 16:24:32 ....A 36434 Virusshare.00086/HEUR-Trojan.Script.Iframer-d80f972c3b0a3a8ac6a781c24dab3fe5c9b204eadd996a5053bc96224b6f56d5 2013-08-22 15:02:22 ....A 159151 Virusshare.00086/HEUR-Trojan.Script.Iframer-d8909d7bd9d16f5798df9a309ee0e54acaa066fad9d468a31d31ecb9922893f3 2013-08-22 13:42:36 ....A 9569 Virusshare.00086/HEUR-Trojan.Script.Iframer-d9e5de6f3b46cd4845d867bd400c329acb08a1f33d015e41ecd9a412c4f37aa2 2013-08-22 14:12:38 ....A 206240 Virusshare.00086/HEUR-Trojan.Script.Iframer-db20f8e0268318763490b1fb537c8580be57d69839cbaa98d3058586503514e6 2013-08-22 17:32:40 ....A 18964 Virusshare.00086/HEUR-Trojan.Script.Iframer-dbf7a2ca37f5a1c6b28231de3713723717090bb6acc94def6d0e310c5708e350 2013-08-22 17:20:36 ....A 42086 Virusshare.00086/HEUR-Trojan.Script.Iframer-dcf7a588cdad430ae12690976e7fa95b648c9e51b2e08ba9270cea380de49218 2013-08-22 12:02:58 ....A 16030 Virusshare.00086/HEUR-Trojan.Script.Iframer-df84dcae29ba91d70eab5a8ee7cf2b9e71288c331bd6f2bb15f3ba685fe7341a 2013-08-22 16:55:44 ....A 18141 Virusshare.00086/HEUR-Trojan.Script.Iframer-e2ec61e0062dbd35b20270acd63cfe215eba0fc549c551d13eead8cef54f8b2e 2013-08-22 15:27:30 ....A 20491 Virusshare.00086/HEUR-Trojan.Script.Iframer-e3e8eabdb690c33461f22dd32e46ab5b5a84b666307a67f0a49eb71beea73d09 2013-08-22 16:07:00 ....A 15028 Virusshare.00086/HEUR-Trojan.Script.Iframer-e4864a33e7fc46dcfc65dbb1ab55636f1e05f773c98854e2a8a7a0032fb4d99b 2013-08-22 12:02:50 ....A 12348 Virusshare.00086/HEUR-Trojan.Script.Iframer-e4d1a87704fe422c34715cc8b096b61db968b3a3052bed78af01b90867a4ccba 2013-08-22 14:39:32 ....A 37058 Virusshare.00086/HEUR-Trojan.Script.Iframer-e4da8c142b52d7cb26b87e7693fbc80694b8f9c6e1776adf0a6238833ab4a831 2013-08-22 17:20:50 ....A 15236 Virusshare.00086/HEUR-Trojan.Script.Iframer-e63b7ee16e0eca325756571491dc697a580b251bd0c7d9a9d549333bf7a7727a 2013-08-22 18:00:38 ....A 3943 Virusshare.00086/HEUR-Trojan.Script.Iframer-e72225a21c31511456d984347f48a0ce97d8105ab3ba4b1aa762ffb6e906b21f 2013-08-22 14:09:16 ....A 4734 Virusshare.00086/HEUR-Trojan.Script.Iframer-e769899a94365371ebcd7733678218137d10a7de6711768e6cee7a33cd3ed705 2013-08-22 12:04:20 ....A 15371 Virusshare.00086/HEUR-Trojan.Script.Iframer-e7cea1c8e1740745b655b8c1c99711d5a53c948ba7d5a95e5b218b90c200eb5e 2013-08-22 17:29:58 ....A 65764 Virusshare.00086/HEUR-Trojan.Script.Iframer-e9613af35750bacb398f702b497c0de7b27dee56c8a9b89a76e6cc10a5167e15 2013-08-22 17:50:36 ....A 25383 Virusshare.00086/HEUR-Trojan.Script.Iframer-ea185dd6fd8be9ec74012bc818d292eb1a441288036a8686ab6f9fa4d87dd517 2013-08-22 12:13:42 ....A 65925 Virusshare.00086/HEUR-Trojan.Script.Iframer-eac11523341092e33ddc0c2fc1aeaa157b933951f36079f322446fd677bf5829 2013-08-22 16:56:42 ....A 20406 Virusshare.00086/HEUR-Trojan.Script.Iframer-ebad78e2071a6f0495cb3aa6bbf61459eeb36f484b1ff6bcb019ba4a166bd178 2013-08-22 11:15:58 ....A 15518 Virusshare.00086/HEUR-Trojan.Script.Iframer-ec3f773e4e3dae74db4752e2c4b63ae533010586cd80faf675b0f93552798dad 2013-08-22 17:50:38 ....A 22095 Virusshare.00086/HEUR-Trojan.Script.Iframer-ec94caba2b0656cb079773268ab9b28aed53a560ca8b7f5420bb0ad07093ea76 2013-08-22 16:36:18 ....A 2653 Virusshare.00086/HEUR-Trojan.Script.Iframer-ee4bc9912b92a8ccb084cf5efc81918786d9650bbce8f84098beab5c8cf29f82 2013-08-22 12:10:36 ....A 57828 Virusshare.00086/HEUR-Trojan.Script.Iframer-eeb0af731a5a8481dc3cb5bf9da76365b80b20b7fdcf21288ae6961d637fc213 2013-08-22 16:45:12 ....A 15018 Virusshare.00086/HEUR-Trojan.Script.Iframer-ef4e3f25691ad8fcf615fee240594a1a5e74052368bfed47c58b9d7d97f5808d 2013-08-22 17:56:06 ....A 3924 Virusshare.00086/HEUR-Trojan.Script.Iframer-ef85708444d9f5270957924ac01f3eb730ed5cc81436e435cbe466b6db94c0e8 2013-08-22 16:33:46 ....A 15142 Virusshare.00086/HEUR-Trojan.Script.Iframer-f179af7131de462ad40b2c2cc9a370f0ee5a4e46ddcecd8b089d06024ce9d0a0 2013-08-22 18:00:44 ....A 162012 Virusshare.00086/HEUR-Trojan.Script.Iframer-f1b4ff1ba156a5cbc000cbec65622b8a646244943afedb1501aa522d83c325ba 2013-08-22 12:40:20 ....A 63944 Virusshare.00086/HEUR-Trojan.Script.Iframer-f20ac79c4909f571a539647a6e7be73a3fc240a5ae9755cb122bc8a39948cce5 2013-08-22 12:44:58 ....A 14025 Virusshare.00086/HEUR-Trojan.Script.Iframer-f219c0c1ccfb51421672f75d80ce4d3059623a7a3b67c14e39e551bcc0df532c 2013-08-22 17:42:44 ....A 39279 Virusshare.00086/HEUR-Trojan.Script.Iframer-f27da257ca2451936a3c3a6a03a7e7394be7555573f74831d3dbb2c2b90b1f5a 2013-08-22 12:16:28 ....A 5186 Virusshare.00086/HEUR-Trojan.Script.Iframer-f3438b9ee488134c67f67541c48a10d5cc44fb594e85f0a5bde485e5d9c0cc32 2013-08-22 18:03:06 ....A 61580 Virusshare.00086/HEUR-Trojan.Script.Iframer-f363a0d99ee29e0b2e9f9920aa0c9c16146820e2083f6b0cd501f5c57de33d40 2013-08-22 17:51:04 ....A 4926 Virusshare.00086/HEUR-Trojan.Script.Iframer-f65bea7e367f1d1ed5cd800fb0844568eefc26b48c51a8f87b5105f7e818d538 2013-08-22 10:50:20 ....A 10136 Virusshare.00086/HEUR-Trojan.Script.Iframer-f6b3a7f1af94b8ad1de32b25950c7643804632955d175119787dd281ab155c4c 2013-08-22 14:07:22 ....A 3912 Virusshare.00086/HEUR-Trojan.Script.Iframer-f73e813253d4197a0348c57adf55d906adf75970fccff9be5c4289cfeb4e972d 2013-08-22 13:57:00 ....A 37034 Virusshare.00086/HEUR-Trojan.Script.Iframer-f829460f901b7301095cdfa5133d0dfb6bc3c9c37cb290325f1d114a00dca58b 2013-08-22 16:57:42 ....A 2659 Virusshare.00086/HEUR-Trojan.Script.Iframer-f96b697baa67935ba5904b0527a38fcb8db1d9be699ba12b5d87c71f5d789b69 2013-08-22 16:56:50 ....A 36049 Virusshare.00086/HEUR-Trojan.Script.Iframer-fd33abe16b46586a332ee7aa5d3202a114ff34cd260ca34c3a41d99f83d86a11 2013-08-22 21:38:12 ....A 2851 Virusshare.00086/HEUR-Trojan.Script.Iframer-fd8e09c31426109d3ebb81be593022f26ba88481c3d21cc7885cfafb2425244d 2013-08-22 11:11:06 ....A 7516392 Virusshare.00086/HEUR-Trojan.Script.Miner.gen-5a9418d4615f16875245cf03f0efdbcbecfdbbbe788f82ef1f91ca1f8886275b 2013-08-22 11:46:02 ....A 1613791 Virusshare.00086/HEUR-Trojan.Script.Miner.gen-fc331ae58039a83617a20d16684989154b06989f160c73d0ba6045f0cbd53920 2013-08-22 15:04:22 ....A 14558 Virusshare.00086/HEUR-Trojan.Script.SAgent.gen-90a1fc9c2735803676c664aff437969e7156e4e49d3dcfc0eb6b2d2952d1c92b 2013-08-22 18:04:26 ....A 2023005 Virusshare.00086/HEUR-Trojan.Script.SelfDel.gen-708c63fce924dea102cd4e21502a674aa7b7b4412b450d927ef405ab089f56fd 2013-08-22 16:43:32 ....A 240408 Virusshare.00086/HEUR-Trojan.Win32.AdBape.gen-2beb2acbd56c3f9f5e30d2eaa82c2aa1a2885fe02d41c7c389a8337ccbd3c861 2013-08-22 20:10:56 ....A 701440 Virusshare.00086/HEUR-Trojan.Win32.AdBape.vho-625859111834b3348ea4ef1b034c2f1991ae47855adb165241e70cd06dc1bdde 2013-08-22 19:06:52 ....A 1348659 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-018fb1520ad529f19d0f81b1dbd871009b8dd7cfbdf144760dc68420f14d15a0 2013-08-22 14:08:38 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-02c3ce6e8b43c82ae367583ebdf2d741fe158b86766da9b6a363c9934d68c0c7 2013-08-22 16:53:54 ....A 564033 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-04ad86eb67eae970823cbbc9e3a285957cd6e3fcdb9594e56e5318da54378dee 2013-08-22 18:20:08 ....A 2049536 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-073f81662ebee48c71aa73ee2b935b88f930599a898772e5cb692b03f0c3fba4 2013-08-22 17:46:36 ....A 980189 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-09ad6edce3182ee9d899ffc6936e458aeb651e19f33e5930dbe8f3228fe8b642 2013-08-22 21:33:58 ....A 980179 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-104ee503a1a1ac7396550581d6403a93197d60552296b50b0e94b936f46b78e3 2013-08-22 14:39:24 ....A 3158616 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-10798c5d13ae064ac8904ee5e375a612650a6b0dc512e728a1bd8f3712a129bb 2013-08-22 19:04:56 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-1574eb219bec3f7f62fa2ebf78383420eddb437b9fd1502d1a883e7aea09393e 2013-08-22 18:38:22 ....A 454542 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-1603ef975242b9a192d4497ea5e815170f498f7c7c3b62a6b3432c42abeda2d7 2013-08-22 18:46:56 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-168c1d880bc5649fedef9789615dc6587342d099ed55e07f8c3fb64f898e50ce 2013-08-22 20:00:10 ....A 980164 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-1825c40c84d9530f2df1e538743ef9680ac598ae938e04d34113b758cb0c944b 2013-08-22 20:39:16 ....A 410000 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-23681510b94c8fff75bcdddf27c7ec8c66a0e6a1446661cd2a0549824956d5ad 2013-08-22 14:36:40 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-24357d66bfbef7aa41daa4630dc895e3c64b819c728f2c9d740dc07674d3c9b5 2013-08-22 18:10:00 ....A 3792896 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-27095c20e062e160a555b465efebee8975eeda523a7b2e912d062c2434b6d966 2013-08-22 18:30:22 ....A 6206358 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-2787b3ba117df7544336d73326d488cf23812996fd398506fc80fa8b85ef723e 2013-08-22 19:50:26 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-2e86db84724b297744ceb20c5344d7a3fb60effb66a5a2711d901c4f2edc6b8e 2013-08-22 21:05:52 ....A 1314370 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-306445611512de01df7af1f605ebae41c25911c07a4640611f5f38511e36b468 2013-08-22 21:45:28 ....A 980188 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-31384b9afd1acb16e610bff308d9871b82d7a44f0b64db520dcef9ad6a7d6098 2013-08-22 19:14:52 ....A 1220096 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-37850a838ebc693c51fd04ae9cf21b7ddcd9c073171a81ffe49db291c0b6e766 2013-08-22 19:53:44 ....A 1427587 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-3a502f5dcdba0414d2165c9a80fd1cefb825f9cb6959c352ce8eb659b7ecd189 2013-08-22 15:31:26 ....A 1403364 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-401c58f16334d530129a87e381ff95cad78b130c66b1e8d13df69e6c204d6c3a 2013-08-22 13:19:04 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-43d554a4811d892b6c91c24cd25eef63a02a7fcba9afe0f8404728b872f266bf 2013-08-22 19:43:22 ....A 382464 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-4abaf08161ace115b58de2d46957797911c2e9a689e45e8cf77fcb038bae8c83 2013-08-22 18:20:26 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-4ac1df09a8e67d5c01e9ee15d91696599aa8eaf8d7983b44300370a398aab5c4 2013-08-22 21:20:54 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-50711ecd6cf584b7c6222f935bab952de986480793564f5d3849333587191bfb 2013-08-22 17:56:50 ....A 368671 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-5270cf9125468809c95bc342d1727d63e550f1be72bdf8e22fb268ff1adb8a70 2013-08-22 14:19:06 ....A 428544 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-538e81c2b12defd36c39bb4624d736d6241b2655835ce593b72c164f40c131cb 2013-08-22 13:44:54 ....A 903182 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-55b429c74cb87a03856fe822cf544a63a530283a50112e32d687809a67e6f83f 2013-08-22 21:40:36 ....A 2649921 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-562eb3a2282a796ea9529d89c7290f0abdc07dd80c2245c89d14a7094df13e80 2013-08-22 20:36:28 ....A 675985 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-588ffe9adca11584fdd29947508b64afb334de0d7bc176dd666fcd80de175055 2013-08-22 10:58:10 ....A 2765850 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-589a55767445e96b1cd85b514ee8a84316cbef52956d4b964b480843f84cdf38 2013-08-22 21:50:40 ....A 438272 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-5962b1813c9c197e169e3efa89b6f238d8e76006dac8daf26b70daa865a93b58 2013-08-22 19:41:00 ....A 586240 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-5f77554f4f5987678a0bcac70b60256717c5f47f5328db33d3ceaa20380706a0 2013-08-22 11:58:16 ....A 1403352 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-615a52b5776861fb19d2e324a10fe523f2c8ea6c0f752d516bcb46232a7fdc61 2013-08-22 13:28:52 ....A 1072096 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-628bd6aa3d3496e8806ea038c2ed12713736352b1fa72c5519d207651761a41c 2013-08-22 10:58:14 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-629c58d42ea5f5effaf0c74ad93d5048421b25e5823fd0ab3818bbd6587a27e8 2013-08-22 11:26:48 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-6483ae1e22d191d2a2bc96e38592164d778d4350d23587adf3dc816a2207c9e7 2013-08-22 21:07:22 ....A 980180 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-65b37305969efdbc7f01cfbc17425a6bc83ff56c6069b6ea9f0fdf6df15d7268 2013-08-22 20:54:12 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-65d69be5d97c9acbe552579ac5f78be63ef1d97ac9d97b20af4fc5867d34784e 2013-08-22 21:31:32 ....A 242987 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-666284560e80b2590e90b20cb433ad3c1499baf5867f10487c600b0800d4357a 2013-08-22 20:04:00 ....A 1944332 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-69ac1c347d4fb365baef68f2f72f47e119292c60e0c7c8fd5be4ee4dd6035399 2013-08-22 13:13:02 ....A 2259337 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-6a89a959f993414b2ddbc856792bc7dfcbfaa0f0e306b402f69fca96d4861105 2013-08-22 20:36:24 ....A 980210 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-729852394b3ccd9f77a75d91003e68c2d29706775955bd844f4cbf4dbb261fdd 2013-08-22 19:30:02 ....A 428032 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-7957a9fef0f0a57fe56bd85c97ae46d8eea38d0a4245a23c6da0feb4082ba5d6 2013-08-22 11:52:00 ....A 2855737 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-80a92ca5993851ad3ac1fedd3d69fc41d297e101dab2dcd2a537c4dbb93ea9c4 2013-08-22 16:51:02 ....A 560616 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-8a9877c334a9c00685483ee6be81b5bae75047b4284d10412befa14951dfcb32 2013-08-22 17:04:16 ....A 580096 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-8ec5061e71c4111e2d5bea38a9cd3b7358bbc88f6de8ee855458a30911338e4c 2013-08-22 15:21:38 ....A 665060 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-93037e7d765f3bf3b00d8a32ad4162959a14c363eeb82cd4edde930f1f8f070f 2013-08-22 10:44:14 ....A 739656 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-9f1ff63bd37f84ee7531144c2ed70084a5601f3617d93d12c839c078d0c0f36c 2013-08-22 15:11:54 ....A 1402693 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-b1d51438017fd0f05080b44679b1c76438f2373de5b0ad644a97a460c072a709 2013-08-22 10:44:14 ....A 1630208 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-d11410414fdffc7cb48e5907f995c18a08ec0bfe3e8e6e344854c4bf48247467 2013-08-22 11:40:16 ....A 524288 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-d21e302f41226301c1567e532c13abe8eda3d162ddb297f86fe6364649b2a94e 2013-08-22 12:41:50 ....A 438784 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-d2c368309ed840f904413e551ec0059bc1546af75569b9ac2252b48cacf9e392 2013-08-22 13:09:58 ....A 1565184 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-d48598b9a13c23a349a007595d7a9e31550bcf4d58e503f4f25dde7c6de265c7 2013-08-22 11:11:02 ....A 133120 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-d48857d14eb1ef5cca79198142ec497c4f0fb1fb4de1c6de3021889234d4f21b 2013-08-22 16:55:26 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-daf7788db9dcfddf444e16c86e994f70424ba693efc244d68dfda9334edfe56c 2013-08-22 12:45:50 ....A 635904 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-e69929f182c8c8604ed723f9a9a0271e1ded74bdea4bdb5c378f5d3c5dc9cb3d 2013-08-22 11:29:40 ....A 2783744 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-e91b879ac426bf5f2c30192c275fdd743cc05735706f68cfeed36f2ab23e0596 2013-08-22 12:02:50 ....A 520026 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-f2d6ac6709fac7ecb436de4abdc69e94937a4e8f28b77b70056ec14faa1ee91f 2013-08-22 14:37:58 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-f4188b3d8b1e232c56464993d2f172d816849b85d70165c42e71057c424e6c87 2013-08-22 11:55:02 ....A 544348 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-f529d24007045ff72ff4f1925cb5058550c8d90fe32ea7d484b546ae9b217f82 2013-08-22 14:28:24 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-f7308e32e1bae7d17c08d324627506618eac9377ab84ab8818521f1be5d04949 2013-08-22 16:56:00 ....A 980177 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-f87450d6ef2cb15793ade079486640f3678b55e3fbc1d0be42783dadb5c68a1c 2013-08-22 14:33:22 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-f92e18cc8e04df37793c944968a517aec1fb1936d72b0ae6beb45b4e2e435451 2013-08-22 15:21:54 ....A 152064 Virusshare.00086/HEUR-Trojan.Win32.Agent.gen-ff5b25e520a6ee300be654ea1ad7bf78feb9dfdcbb38d38ae10ea78d761ba770 2013-08-22 17:53:58 ....A 1868288 Virusshare.00086/HEUR-Trojan.Win32.Agent.vho-6940a2ecd3f09c496e47474b0c52477a2baab9c82d9719111db470dad725e74a 2013-08-22 18:43:04 ....A 432640 Virusshare.00086/HEUR-Trojan.Win32.Agent.vho-7a27e381939517bf0ecb64d544bb5f29d3e25f645f17536ff9644c85733499b2 2013-08-22 14:12:40 ....A 3017 Virusshare.00086/HEUR-Trojan.Win32.Agent.vho-dcd01a12308e1a2999d24b53b783f1e76571005f6cb4d049ab1a8a02e757bb1e 2013-08-22 19:36:04 ....A 51714 Virusshare.00086/HEUR-Trojan.Win32.Agentb.gen-3cf84f3e361f86864ca56bcbb7af4ae13b436f7afaba17e7823eaf152d5473fe 2013-08-22 17:48:18 ....A 16570273 Virusshare.00086/HEUR-Trojan.Win32.Agentb.gen-5b50a9a9f5d2e59d8bd27e801d314cb56af105b074dba3b762016902380d4584 2013-08-22 20:53:16 ....A 1149952 Virusshare.00086/HEUR-Trojan.Win32.Agentb.gen-d1c4d3fd2ae94065f4d75fec81b8f1f0b787b944093e589fe638b7fd38a239e7 2013-08-22 13:36:04 ....A 544768 Virusshare.00086/HEUR-Trojan.Win32.Agentb.gen-d3e07838ecb6c34f9de432539299fec5e268e6842999fcab064d443297198547 2013-08-22 15:27:24 ....A 308504 Virusshare.00086/HEUR-Trojan.Win32.Alien.gen-954cbb04b20d03fb3cc1a66bfefa4587a65d604617b1b30ac319c073f36b12ea 2013-08-22 18:37:32 ....A 403702 Virusshare.00086/HEUR-Trojan.Win32.Antavmu.gen-4d80e1ce005d29b34dec232a417ad0f2f0e4ad630bf3b61d0c3b74fda7f299ed 2013-08-22 13:48:02 ....A 27194 Virusshare.00086/HEUR-Trojan.Win32.AntiAV-102272f34eac8ddea6df9bcba81ac54f8af2d6a4817aaabb4dd34fc3965b099f 2013-08-22 19:14:32 ....A 4520198 Virusshare.00086/HEUR-Trojan.Win32.AntiAV-187795a24b82d54cc877c6110bc670035845d2cd2a719346141e52eb08569a2a 2013-08-22 18:53:52 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.AntiAV-3538ee1a69c4a0b645516bd38cc91ebb6ed326256c27244d4a67581bb0721675 2013-08-22 21:10:04 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.AntiAV-48253eb5b1ba5acb66ba0b52f7435a01ecb3ee558c48ac7fb17a50928a2ce379 2013-08-22 20:00:38 ....A 34337 Virusshare.00086/HEUR-Trojan.Win32.AntiAV-4e97122e88ec3d96ac470d6e97035223ade75f74413cc9e578aa547bd6b83539 2013-08-22 14:15:48 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.AntiAV-5600e9c41fafb38aff956241008de92a18d7de13be472c1f81197ed37131bf28 2013-08-22 20:57:40 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.AntiAV-6829d2e034b5c4b6fd516a1b37c2b376afd4432d95780b57d367933690b4250d 2013-08-22 19:31:50 ....A 61329 Virusshare.00086/HEUR-Trojan.Win32.AntiAV-692aaf714040694ba3089451c373b9a0018bdcfb04be10e01ea7ffe9c679dc85 2013-08-22 15:38:56 ....A 105872 Virusshare.00086/HEUR-Trojan.Win32.AntiAV-b902cfa403cf056fa788f55e2a3d5e62ede595cbc9ffb7b6fe49b0299835c20c 2013-08-22 14:53:32 ....A 106252 Virusshare.00086/HEUR-Trojan.Win32.AntiAV-e12065b77109ecb791c22aea871c8dcad86ffd00e709fd7758442b954d706021 2013-08-22 14:02:58 ....A 60018 Virusshare.00086/HEUR-Trojan.Win32.AntiAV-ef6add90610995910520408be844bf8b77c0638734b562aaacfa1cf1a22b61fc 2013-08-22 11:02:42 ....A 106252 Virusshare.00086/HEUR-Trojan.Win32.AntiAV-fac21458f0d654c1aa6422ec719b09df4da6532b28a816bd45dac154c0960c8b 2013-08-22 19:48:26 ....A 391168 Virusshare.00086/HEUR-Trojan.Win32.Astaroth.gen-283b5340fba76e7601b5c639639703f6dd95a5967b701d3f963be532e35e849f 2013-08-22 19:15:26 ....A 983552 Virusshare.00086/HEUR-Trojan.Win32.Atua.gen-3b307afff1ce822f5304e68d83a3ac11d6fa0476e9b09618d3fb02a309a785a9 2013-08-22 13:09:06 ....A 4458246 Virusshare.00086/HEUR-Trojan.Win32.Autoit.gen-46712b5bfaef3b9a1af6b9beb0c6cdea9202fc0f38e3c0b348819793b0081e74 2013-08-22 18:18:22 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.BHO.gen-1c697daa8bab2245fd751e8c427e469da1187b24249e989e293007600cd66053 2013-08-22 19:18:28 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.BHO.gen-378337a222c6f4d6465b3179ae8812d744a3436ce8bd77d1d990fafef839bb1b 2013-08-22 19:23:44 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.BHO.gen-c343fd6607954d305705168d2f705db5a8d79d75f2c7eac279b85be2ac8435af 2013-08-22 18:23:36 ....A 130564 Virusshare.00086/HEUR-Trojan.Win32.BHOLamp.gen-5fd519a8420ea03bbe6b953fc0be49246f53f89e5320cc27a3f51a64966291b0 2013-08-22 21:33:06 ....A 549888 Virusshare.00086/HEUR-Trojan.Win32.Bingoml.gen-1124b0e8685261dbb302114c2879c5f07e8e9bfe335fa1e1127423310bfa2277 2013-08-22 21:05:40 ....A 470016 Virusshare.00086/HEUR-Trojan.Win32.Bingoml.gen-2057733b19566efdfc45dfd6511afe6f07cfdf0796b603449e0faf4c5fc9a1d4 2013-08-22 16:52:02 ....A 321024 Virusshare.00086/HEUR-Trojan.Win32.Bingoml.gen-286fa391566dec3170f513e4a30507330328271c65d541129aa6304293421444 2013-08-22 19:21:22 ....A 549254 Virusshare.00086/HEUR-Trojan.Win32.Bingoml.gen-571386a8dd8fe456cb460d96e46c64ef8b5a94c1b354800fbce38e80e786fc20 2013-08-22 18:58:18 ....A 1516591 Virusshare.00086/HEUR-Trojan.Win32.Bingoml.gen-57414e2d6c8e436fcdff328a70b6d974e6310241ce2d86dbd544da0e8eb54385 2013-08-22 19:53:38 ....A 5800960 Virusshare.00086/HEUR-Trojan.Win32.Bingoml.gen-6bf9641ea035a9da62b4346453e16be67f4898419f50a498103f352531117090 2013-08-22 17:49:22 ....A 6356992 Virusshare.00086/HEUR-Trojan.Win32.Bingoml.gen-c4ee2fe945cd7911ef3c771d272973994431f91a524dd57e4bb01e5e7aac7a26 2013-08-22 13:44:36 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Bingoml.gen-d44c3b9d71bc7bb9a3b9c40d922c724227dbb6626cadab93540f3f7e1c921c28 2013-08-22 11:22:04 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Bingoml.gen-d7eaa149539aad622706682f0f8436e925d2fc1078c97fcfecf1301cb2b0121f 2013-08-22 15:02:16 ....A 433664 Virusshare.00086/HEUR-Trojan.Win32.Bingoml.gen-df83742e6b71a1884731e4d224740d511270d4e2bf91d8a8a58e39600bcdad80 2013-08-22 13:05:30 ....A 434688 Virusshare.00086/HEUR-Trojan.Win32.Bingoml.gen-e13973e0e932c7b5e495dbaec7e92c83e4eb06eae3cef2a6909d01ae019fdada 2013-08-22 12:24:40 ....A 808960 Virusshare.00086/HEUR-Trojan.Win32.Bingoml.gen-fb33a15acd01992e3cd7920c78a0bc443ddcc7eadd0da8c2665b26f81416c31d 2013-08-22 19:13:26 ....A 78436 Virusshare.00086/HEUR-Trojan.Win32.Biodata.gen-19303be3cee0329776ffbe5d8291b2b11c9289df03bc84640189856518cfd4fe 2013-08-22 19:31:14 ....A 202232 Virusshare.00086/HEUR-Trojan.Win32.Biodata.gen-6990a427feedda8226edeee574d3824f5aef487d3394a330dbd1cc614f0fd7f1 2013-08-22 10:59:14 ....A 85504 Virusshare.00086/HEUR-Trojan.Win32.Buzus.gen-50b59507d7b680cf884c5598dc4fcad35b670b238a8cba6abb79e1fe52306656 2013-08-22 14:43:18 ....A 1218048 Virusshare.00086/HEUR-Trojan.Win32.Buzus.gen-62283483b511e4eb911ebce958ed1499772d2077dca185cba1ed304daf30e021 2013-08-22 12:41:34 ....A 26946 Virusshare.00086/HEUR-Trojan.Win32.Convagent.gen-7066f9234862d3708c9fc2bef74f80d6f579a17e5bc78c35a6dbd25b5dc61e27 2013-08-22 14:02:56 ....A 23992 Virusshare.00086/HEUR-Trojan.Win32.Convagent.gen-f54ec32b9650128d92855e8aa42058af611485228c9822e5c5e25d248b020471 2013-08-22 12:45:10 ....A 74090 Virusshare.00086/HEUR-Trojan.Win32.Convagent.gen-fb097a252bc65f9bde20c0a8a9b50fb0378422362fbaf7d95fa44528dc15ee38 2013-08-22 10:55:40 ....A 23582 Virusshare.00086/HEUR-Trojan.Win32.Convagent.gen-feb86beaa9447d9d26d52ad53e87dbad405b3952526c592627a55cf6dd2fb56b 2013-08-22 18:37:20 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Cosmu.gen-26f14b67006f6d6577b1bad6c39d217489857ce70b3b7d94171f962c1ef20d80 2013-08-22 18:56:10 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Cosmu.gen-7a8f6411a0660416ee98d70e181fd5f08c1395134902b32d9eb8332a19a32f6f 2013-08-22 18:57:24 ....A 619520 Virusshare.00086/HEUR-Trojan.Win32.Crypt.gen-177453b812c5027c24f5e3676139082302664cab2188378394446687df359042 2013-08-22 11:54:54 ....A 538112 Virusshare.00086/HEUR-Trojan.Win32.Dapta.gen-d94d8aca28ed35512ebe632e4b2aa0406967314fffba996bcfe200a4c9f4a095 2013-08-22 20:53:22 ....A 524288 Virusshare.00086/HEUR-Trojan.Win32.DarkTequila.gen-7b4875c95cfa7fb6c58967b77c25a594b4a5898b38c2d3ddfcba62699275a277 2013-08-22 14:44:26 ....A 733696 Virusshare.00086/HEUR-Trojan.Win32.DelShad.gen-f451ae74a6cb30dc502ff77a3bc7ac4e6d172ca7d7ebc78c9f317ca1cc0281b0 2013-08-22 20:08:08 ....A 3844068 Virusshare.00086/HEUR-Trojan.Win32.Delf.gen-2a8558952d7bdabd75c93b5e6c6f429884660994d4ffb160b657d7ffc104b1d7 2013-08-22 20:50:10 ....A 927676 Virusshare.00086/HEUR-Trojan.Win32.Delf.gen-81b7c543743e685a78fb37b3a14d494a063a87327aa020f4cf3617762a315b1b 2013-08-22 14:57:16 ....A 242688 Virusshare.00086/HEUR-Trojan.Win32.Delf.gen-ddb161849935c59a8402c7933fc59dac119a753b421892ef68a402d2d9d77005 2013-08-22 11:24:58 ....A 237568 Virusshare.00086/HEUR-Trojan.Win32.Delf.gen-ebfa6fb471b8ce372d937e4b45f426f1e93af8d00ba62af5ae88f23529ee090d 2013-08-22 13:25:24 ....A 1506304 Virusshare.00086/HEUR-Trojan.Win32.Delf.gen-ec51c71270c1edbf0ff0814de575656afca61dcc620aaac406eabb9f40628440 2013-08-22 12:42:20 ....A 7462400 Virusshare.00086/HEUR-Trojan.Win32.Delf.gen-ef9cbe3732911f1a96d75d1b30a7bdc3ae901a9cfbaa96d278830ea068eabb56 2013-08-22 20:38:54 ....A 854356 Virusshare.00086/HEUR-Trojan.Win32.Diple.gen-389f57dc1d119c3dce834918b1e2f37dfed9b2c6bc2a26d7959919253a1cd0f8 2013-08-22 21:18:26 ....A 1893722 Virusshare.00086/HEUR-Trojan.Win32.Diple.gen-6691f4c7704f928c9b96bef5db7e5e5aa4f31218eb689130f78dbea7af79ea74 2013-08-22 19:21:14 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Diple.vho-6903bf8fb681c80fe9730cc7f13753c831f198fefcf157705b971223265e8ae4 2013-08-22 19:55:28 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Downeks.gen-46f885e4fc80c57a2e02e2b68aba1b57920917a57a8207867b17311f6630aa62 2013-08-22 16:35:16 ....A 50497 Virusshare.00086/HEUR-Trojan.Win32.Eb.gen-3cbdb42ecf6193f45faf48c3a52b45aeff4a88e17735683e98aeefad9d0cb66b 2013-08-22 21:22:44 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Enfal.gen-196d80d9386b8fed2b8bd333190277ac963501a45ec276298a4aefba34d7469a 2013-08-22 21:05:36 ....A 70916 Virusshare.00086/HEUR-Trojan.Win32.Enfal.gen-d855c9b61818bcbc72ac6e8475e6e0fc9610ba456ab06a4ef86e8ca2160d6600 2013-08-22 12:16:26 ....A 1069056 Virusshare.00086/HEUR-Trojan.Win32.FakeAv.gen-fdda621139bfb4a2fbee9326d9d8c6ffd0e8d29afec9e8821bc98a5b7ec1c895 2013-08-22 19:53:46 ....A 269824 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-00d208c70f44f677a56e45190e2c162526e80a5bf9d706d3827dc4aa3b56e129 2013-08-22 16:57:48 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-08485887888052c7adfae6c5e84dac595213e9c844d5af21cd94864d0f8743c8 2013-08-22 19:34:40 ....A 1105920 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-0b44cfbed1ab5577609711138fbbe09ed14398811ff25895ac94795c66de4a96 2013-08-22 14:14:10 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-10e050aa78ff258298540b542fbd897e35db4544dca703cccd02380bfa07e38d 2013-08-22 21:54:22 ....A 210264 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-113367a3a34083e41bfd263e3a0d5ff494d2f520616703ba28c606bcf960fb6c 2013-08-22 17:28:16 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-11e7453432e09cbc341cbed0b599779db8233995449f9de8e7de679f7d69721f 2013-08-22 13:37:30 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-11ec9310748a7ac3fff6ead490386813375c999ecef4826c8bf9d7d353178bff 2013-08-22 20:49:36 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-120501df3869f8f3d87d36604593238101290413655fedde6d73ea6fd0a78100 2013-08-22 21:58:42 ....A 125987 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-130c5ad87ca3cc8cccdbc57425f1ab78aeb7be63e9de7f2d0a830e7e21128144 2013-08-22 20:56:40 ....A 264704 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-131f226fcd91589f9e2c5005407d8e0d849417235dec9ca0a4fbfd7274abb55c 2013-08-22 13:32:28 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-14b6f9cee60c210a1e4492213eeae991c62d3bd7dc1c6ecb99511c333f140122 2013-08-22 17:04:32 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-1777b095132940d9dc8e2513c61776b9fa751131a349bb635642ae4a9cf77923 2013-08-22 19:06:40 ....A 231936 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-1ef5206f1ed26e8a9fc767467c779ed897721718f67237688a324fecbfa2a3f8 2013-08-22 19:04:16 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-1f3c66e1362f692ace37e70a02f43caac69f2c2f9d3817b248549eb7da523ab0 2013-08-22 21:26:44 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-200f86c38436d4ec6f9a056df223f4cc560de29fa5940dc979eadf4e09de2e0c 2013-08-22 21:53:36 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-22348cef7b96e6531e0769b82bf2264508aca64cd94f68aa33e9368a16d8ca82 2013-08-22 19:32:14 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-2dd041153b3ade9f5a199041c261cafa2013909b75560b439ea95cfccd639d24 2013-08-22 14:49:56 ....A 125987 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-33c5c807553324d8a4d805d1a9313f251922195ad937ea69dc10212e559ab104 2013-08-22 18:19:18 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-37e2ac6dde3c326b93e242889f6c3dbdfbdb9de1a27eab92d8b5656621f98ec0 2013-08-22 18:19:24 ....A 122480 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-3a51b88ccd1325a169e445d0f53fd5cf2ec78821b5f21cdc4cbd712961cb334a 2013-08-22 15:35:02 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-3d25999e05e227c6f75a498824b6dead5886c8eb294cef906d68237e88f8769f 2013-08-22 18:57:32 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-3f6712df2a48374292719dd09c847ee9cb020632692f20008f7f1c2030fe314d 2013-08-22 21:07:34 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-401e4bdf2fdfc70ff3c38cdf1fe092a7ae9bd6be29278d2e6bee34cdf3931679 2013-08-22 13:04:50 ....A 184124 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-46432393c75fc1f420f06414635247574e99b968bc535d493f2f137be52a482e 2013-08-22 21:11:24 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-493ed79e5b709f5c2858ed690c93bb85b9f89d69aadec9ec8634907d347f69b6 2013-08-22 19:32:14 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-4b7676521e0caec6257345c48e677e50d2a8eaa92bbbecd1b733bce105257d99 2013-08-22 20:42:16 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-508330b5b2dd83e9b5e87d27fcebc4a5ef7874dd2f73051764c2fb65fe9cd7d1 2013-08-22 14:57:52 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-515177d031cf8d5392d273159b1965ec2071f3ca7fa757ee556ce1c756231b1c 2013-08-22 14:10:58 ....A 135447 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-51b3a74eb1a02a45aa471717f1dfdacb90a081db73f7a7c4cbc68550c0ff4e35 2013-08-22 14:08:26 ....A 109568 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-55c12de064959ca7cac8efb23ba81d2dc48aef384e53b0cbf10e16e602b37619 2013-08-22 18:50:18 ....A 147706 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-579bdc68f1ff3cfb5e61b2e926605e739dd9f51e7fdb458d4e4aec1456a4449f 2013-08-22 20:26:44 ....A 129043 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-5929011aa29b86747c400e7b40387343af9e7c05f969701961d4ab9279f47dc4 2013-08-22 18:10:42 ....A 115845 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-5933c00e09f3011d5a70d93c42a19f61ed50dc6aba62b55ffc8fe1d3f80fd09f 2013-08-22 19:14:54 ....A 512512 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-5b568221b01f81159f46440da9e6498b765940cd7d639a4e741cf53329d79932 2013-08-22 18:42:38 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-5c0dc0521647d40b58821d9ab0110bb473e9369d1370bb760c9c9eda4cea9910 2013-08-22 18:38:44 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-5e15a416f18524d6ec9520665727b2a3f8e4d10b814d5288f0e32d38a1411d83 2013-08-22 20:26:48 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-60f45b63b1ee1187ed12a2a7d54d93e3e9907cc66c5b1a4764e329f84826c196 2013-08-22 21:23:58 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-610965a4ea9ff6a2e0f9a19db987d01c7b49fab57d4528a6b772d9d925445af4 2013-08-22 20:22:16 ....A 57256 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-6518897c2a5932b2afed08820450f2d086e4747e9c6b8f851964c077889d24dc 2013-08-22 18:36:44 ....A 139339 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-6d82dd4a0ff16cb4da405f315f13f2e257828114d688a1d7f5dd278ebf7acaea 2013-08-22 16:59:12 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-6ea983b398cfa61372b3ff7a19bfa78ac2e300f13986cf458ff1aeafcb68136a 2013-08-22 18:53:48 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-6fb5ca64628a0eca20dab65b8a6bed61367ee61cd8e9f5b49a5b079baec64eb8 2013-08-22 20:34:08 ....A 22224 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-724356752e7b835c306fd7ff92786a819416d3c6d00d60827b49febc4270aaa8 2013-08-22 20:02:06 ....A 132860 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-76f07a1b6c4181217348eea757892a9c2385ed51957fa8781fc9c7e566833e05 2013-08-22 17:00:52 ....A 117970 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-7bdf6eb64faabe8f93e13ae1c64b12f1c2b519558e24fd4bfd5b059b21a47453 2013-08-22 16:08:12 ....A 216576 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-838f34b736ea6bf5a00dffefd8696e9c115cc74bc18c2e5de48d62248a38c099 2013-08-22 19:05:04 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-854f502472121f93a796ce71c94d2f276f4e37a94efe84f8ae7564df6ea65e14 2013-08-22 17:18:32 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-8a9984583381222eaeaa86698926aeba0ef76d86cf5b8c090e858cb6c54bcecc 2013-08-22 17:03:06 ....A 189744 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-8c1ca98ea8460ecc7a87ae629a16a28b57e2a942ee94b526276a8c3d6ca45ae1 2013-08-22 21:04:56 ....A 150750 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-b35180167a7fedffda8b56acfa09c7d45f497bb1a79fc093ff418176f3fa70bf 2013-08-22 21:08:24 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-c9d1474538370e5e98f375dcac655cd04e8e9e25baaddf5be45002bf4b4f9be7 2013-08-22 19:47:44 ....A 210944 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-ca0faa176dcd477b817be85649c5b6cbd6bbae512155056ac9870e62f40605b4 2013-08-22 14:36:18 ....A 162463 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-d0a34a7e26f54d7efa1ea1d7df2e67870694fccecf91c499d138096a33696414 2013-08-22 14:13:52 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-d251a940ac042d2184a49fe79e1d0af02d97c43d73ba59daa9924629a4be42c9 2013-08-22 16:38:42 ....A 7885824 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-d360e2647ddd5f1f963eff2ca95be86021bed77f4a6708d7b228c72ab0c71428 2013-08-22 11:49:14 ....A 122802 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-df595b7b92d77461a98afa17f0dc9f6f7a30eaff2a8b42b085b2fc6202db33ca 2013-08-22 10:55:58 ....A 176774 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-e520580eb4e585d111c2bb3269142f3f5c6897db9efb62de2974a792e4e4fb70 2013-08-22 10:49:46 ....A 163060 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-e64d0885929e4127695242cd389fc532509ca68e2faedef1c4ddbb687af967ec 2013-08-22 13:43:58 ....A 38796 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-eb101a1be6b9c0f7c0254a73c73656369bb65a00246d1b917c9747de9094d76e 2013-08-22 12:48:10 ....A 95920 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-ec8b55b2f70620e7f75f744abc21bcb6bb1b685203e5d1954115a09fd8454375 2013-08-22 17:45:54 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-efc15b722d09e307d5e9c02d7ca80481f1ddf24fae4c986aa1d154a9833d975a 2013-08-22 12:06:10 ....A 120466 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-f2914ea9c227227ba41702f81441d5829d0188c0b80ce21a0565a3bd356c27e7 2013-08-22 12:25:38 ....A 97688 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-f7303d1e6fe475d59c0563001f263254607dfb4ff9aa677b3892b8c23a05ca6c 2013-08-22 13:59:12 ....A 10595359 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-f81b1d403f7bce566cf81922aba7006d3b98ac9778e810d5afeda31e3723754b 2013-08-22 12:55:22 ....A 105960 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-f8bbf9c923074759d2bfc05065da9f64713c8babc405ef87ee0b71e5bf38220f 2013-08-22 13:54:24 ....A 29831 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-fd5ea46043cba5aab147a629112f3cc78473111008cf06bba365799ef944f83b 2013-08-22 12:36:50 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-fe4bb6eca1f06341e1147cbf4fc99dfc09e0063d76444e09f000ee5cf9bce856 2013-08-22 10:53:44 ....A 12814404 Virusshare.00086/HEUR-Trojan.Win32.Farfli.gen-feba807438056bf0acde74ebc802f128a479b5775265a9f3b198d5cb85d7fc54 2013-08-22 18:04:22 ....A 898048 Virusshare.00086/HEUR-Trojan.Win32.FlyStudio.gen-175979186bda1548d6bbdbc3c569e6b94045b564201d53c919d84d12899890a2 2013-08-22 17:26:28 ....A 1006592 Virusshare.00086/HEUR-Trojan.Win32.FlyStudio.gen-5e99e85754746d252f5dd45f2e2e724e2e2132626d7225e25964bdadbbd26b39 2013-08-22 13:34:08 ....A 502926 Virusshare.00086/HEUR-Trojan.Win32.FlyStudio.gen-c504efc41410f1321e44633817bd896af7f8c19c34e24aa2ea4ae749a7f2308c 2013-08-22 19:57:32 ....A 2038472 Virusshare.00086/HEUR-Trojan.Win32.Fsysna.gen-3d5ac7fd39bf1f397ebc47a64461db8e8c4b9901708a134233822ed3f7293e1f 2013-08-22 18:17:00 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Fsysna.gen-49877a7d8d24621b0caa2e4232a6bcb9fde78be472df9272bf62bbcf6b4e1f71 2013-08-22 18:22:00 ....A 337160 Virusshare.00086/HEUR-Trojan.Win32.Fsysna.gen-4d19963473f6a81925375e59aa1af8a030ca0bd26238fce0824e88ec51ea06d8 2013-08-22 11:46:22 ....A 1377304 Virusshare.00086/HEUR-Trojan.Win32.Fsysna.gen-71fedff86679a1b186ce5a1764e3822b9e938f79c6b571f8d3246599894a90e7 2013-08-22 12:16:10 ....A 910360 Virusshare.00086/HEUR-Trojan.Win32.Fsysna.gen-d9edf9dc401573382a08977a498851f899fbf3ff441e4be371ef65bae5061280 2013-08-22 13:35:50 ....A 243712 Virusshare.00086/HEUR-Trojan.Win32.Fsysna.gen-fc1b42e6bb77b3bbd0f759ad1be6c741d860333af3bcad6e730ae62dd3b1d5ae 2013-08-22 13:45:52 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-0001145a4c6baff801cacf11bab88fdbe57b785c8ad02434c08375dee1ef1d01 2013-08-22 13:49:20 ....A 413696 Virusshare.00086/HEUR-Trojan.Win32.Generic-0002b5521cb014fbabaae5983acb62656002c45e54f4d7aa08ef669275bbbd32 2013-08-22 16:39:30 ....A 294400 Virusshare.00086/HEUR-Trojan.Win32.Generic-0004dcdc7bc547f434bc3caed38bfcb8531832acb6c58b7d6eb223b6ae15a174 2013-08-22 18:30:54 ....A 147712 Virusshare.00086/HEUR-Trojan.Win32.Generic-00055b00c52d84e894500999aefc9f7bf8b5ecaaae61b7cc2f5a8c298d0272b4 2013-08-22 17:53:14 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-000f94e61688eea801fd35318fcc8482d12a68dbc586aa2a24cff6d34a4ffae2 2013-08-22 12:35:20 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-0010e9d0398c02976822d67082c689b3bd4911424f84d07c6dcd60c1c7959315 2013-08-22 16:40:40 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-001102b4c507891899dc3968d848c62e160623fa1d7958686566222b0df6a600 2013-08-22 15:05:42 ....A 3070700 Virusshare.00086/HEUR-Trojan.Win32.Generic-00111d6ea61d03bb276e3983113a77109ecd1521224bbe5f020c6160f1a4433a 2013-08-22 19:47:02 ....A 210944 Virusshare.00086/HEUR-Trojan.Win32.Generic-0015aba666e6249df3d4d780376721abdb8d459a7d9ba5efbc0b5f5628c809c4 2013-08-22 14:50:10 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-001a0c76394141daeeda5439851f2c00f9201c5d528d9680f131827ac345a8c0 2013-08-22 14:10:50 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-001c05c6b1c3814d67a0960f26057798eeaed7bbef38eca7986d56ccc54fb771 2013-08-22 11:20:44 ....A 333312 Virusshare.00086/HEUR-Trojan.Win32.Generic-002523f1e83614b9e648a0a7ffd0a6e9e4181ebe3b821225bab7d0a3dba66c5b 2013-08-22 14:10:44 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-002a781eefc376ceaf86884524333f0273646b32c611f02acac3141848b5eb18 2013-08-22 17:08:00 ....A 67464 Virusshare.00086/HEUR-Trojan.Win32.Generic-002c9b0261a50dc74873faf5d4f0375a5a578f9900c117459eedfd719fc5dfe4 2013-08-22 14:42:52 ....A 66933 Virusshare.00086/HEUR-Trojan.Win32.Generic-0030907cf4a6ecfafa60ad308ce23bf3805403380a8aac08b273e1a151a89a1c 2013-08-22 16:47:50 ....A 313344 Virusshare.00086/HEUR-Trojan.Win32.Generic-0032b318c90d5b1100a26ff3e2760983ebb3bb2965e03f9f7488523318ccf4cd 2013-08-22 14:37:28 ....A 34593 Virusshare.00086/HEUR-Trojan.Win32.Generic-0035d25371c3895394565abb4eb3541a1a133c2905abdf20ea01956885d69f46 2013-08-22 15:53:46 ....A 250880 Virusshare.00086/HEUR-Trojan.Win32.Generic-00395946b0ee7c997c89d942a75b00d6eb20ac8801df0badd7e7be157af2c489 2013-08-22 11:14:02 ....A 764424 Virusshare.00086/HEUR-Trojan.Win32.Generic-003beffc3a1071d3f89e7b06990d749fa1a682b593e24267a9db83fc7e567156 2013-08-22 16:46:14 ....A 54877 Virusshare.00086/HEUR-Trojan.Win32.Generic-00462731ee37fe75e3b57a3aaa899fdba446036efddf56baa5b0de80ca9f92c7 2013-08-22 13:47:48 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-0046b9e1a259b2e9afcaf52f2d6c305dcaa8907fa85bb4d20f6723dbcf59a5aa 2013-08-22 10:47:44 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-00477c6c150c2468d24cad589f49c90f018adf12f85350430f7a3d26ae80d40a 2013-08-22 16:04:06 ....A 63572 Virusshare.00086/HEUR-Trojan.Win32.Generic-004ae148b8fcb1f11450ccc218739dded61e580afb34b6248e318a5577589a80 2013-08-22 15:25:30 ....A 31816 Virusshare.00086/HEUR-Trojan.Win32.Generic-004bb773d9511b1be477368cfa250d0fb7f08a10416954ecebbc3eb84aa3a638 2013-08-22 16:44:58 ....A 1788928 Virusshare.00086/HEUR-Trojan.Win32.Generic-004cbb2017d5867e9779c71bf3c8420b6fbea80988addfcac53e79f135810c24 2013-08-22 17:57:24 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-004e03d80e08a3659112f67cd5e10ffdcefff4acfc791ddd3e1acb6bb626821c 2013-08-22 16:33:04 ....A 171744 Virusshare.00086/HEUR-Trojan.Win32.Generic-005afdf9b0e78d8be8f3bfc082a1db0ba256047a35a6edbb6dd353c9efc47098 2013-08-22 15:22:08 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-005cb9d5236f1a24531a48f7cb033d1eb6284ba9f0321a9837552c7233f5b8d7 2013-08-22 14:44:00 ....A 72448 Virusshare.00086/HEUR-Trojan.Win32.Generic-005cc57fc4f15db730d02e1d9f6f7b6edfc4ce4b6f9c11597b32fcfa99c04dcb 2013-08-22 13:49:20 ....A 57856 Virusshare.00086/HEUR-Trojan.Win32.Generic-005f3041e4affab84719b595963e16d1ad35d079f4a1cea6543545bc8458867a 2013-08-22 14:31:18 ....A 487805 Virusshare.00086/HEUR-Trojan.Win32.Generic-00605e5cced20bb3e7e0171891acf9ead75e608ee81f99fd95181f1ef9fc15b8 2013-08-22 14:56:04 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-00610fc4c8b83212d6687f24f78b1ce0f893b7d5b8d27bc33b0f3dd84faab150 2013-08-22 12:38:24 ....A 738986 Virusshare.00086/HEUR-Trojan.Win32.Generic-006187702d360afc93e0e655f73d82812f8689024e9fe336da8b242bd7252ee9 2013-08-22 13:49:18 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-0062d6859e4128dee68c483478d33f5901a65c155ea7af3dea68483af80a9493 2013-08-22 12:18:38 ....A 256512 Virusshare.00086/HEUR-Trojan.Win32.Generic-00664fafe075527b0aa34f2175141b41c09567402111d8149e640282942b26dd 2013-08-22 12:36:22 ....A 35485 Virusshare.00086/HEUR-Trojan.Win32.Generic-0067e14309dd5340e4ef4cf37713aeee3dc6d3da6910d02fbb0a8284d5921332 2013-08-22 11:55:26 ....A 46112 Virusshare.00086/HEUR-Trojan.Win32.Generic-00680746c6a92513945ff04a145a869173dd739ab4da787352211e16b5764441 2013-08-22 15:14:20 ....A 245248 Virusshare.00086/HEUR-Trojan.Win32.Generic-006ea042b6486014a3db5b3945eab259562ca7c85418245dfa73594694d1113b 2013-08-22 18:24:26 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-006f1fd6f574adb215f865da500f8b7f28511e945e1c67238f5362066950e50e 2013-08-22 14:38:32 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-006f59f9b6b196db7acb426825f693978f80812cfb7ec3e13fbfbdf6b0b5973c 2013-08-22 11:25:28 ....A 146472 Virusshare.00086/HEUR-Trojan.Win32.Generic-007153184f447262f5a95d6d58b37f9a02e04b969db6e550ea9deb078d249c78 2013-08-22 13:58:54 ....A 373248 Virusshare.00086/HEUR-Trojan.Win32.Generic-00758cd59d8a660bed38491bdb8666ff555b2f113f942738ca0a65e8b0d61771 2013-08-22 13:48:50 ....A 1310552 Virusshare.00086/HEUR-Trojan.Win32.Generic-0076c946dfb3a988ea9dff6f872415f85e938dc79bf4bae59af83b0c8972c1b4 2013-08-22 16:41:58 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-0077b5828b043235658994088d156adf5d7d281f2f248764c83a7eb4c64bc10f 2013-08-22 11:55:50 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-0077e2d727f28cc512f4b085e3aa2fa15736b373dee893cfb10d4aec8fc2fcd2 2013-08-22 15:50:42 ....A 576512 Virusshare.00086/HEUR-Trojan.Win32.Generic-0079c86e0bce11e909716be2bbfc85cfd871903aed7484cee9c5b12097e04f81 2013-08-22 11:02:56 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-008043b40d1c579bc10bd9edeaef959fdaa6946831329dc67ece849cf9263abe 2013-08-22 18:24:46 ....A 139552 Virusshare.00086/HEUR-Trojan.Win32.Generic-0085528df4da208999c12453c20adf56c7c7503ce2a1bab1e8fd4bfffd5e82e1 2013-08-22 15:03:16 ....A 10240 Virusshare.00086/HEUR-Trojan.Win32.Generic-0085c8b7c127ceaa5a5d22f6f089cf878ef708f741fe6b142154b83c98d441d4 2013-08-22 13:26:04 ....A 1041867 Virusshare.00086/HEUR-Trojan.Win32.Generic-00869831e9f469aecca13769ba7238365d1683556f95b80d0c3d499cbc330040 2013-08-22 11:29:42 ....A 58368 Virusshare.00086/HEUR-Trojan.Win32.Generic-0086b6319b3703997de4749ee1b27d701ddbc409a53c3859c453b464bfef6857 2013-08-22 13:45:24 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-00874b8a15a1106f165a1f84df74362699e2dbb1e3c005fe7a287aa1ff2bcefc 2013-08-22 11:18:44 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-0088057eaa581dd3ee114b6a53d239365cba05b0241ef9706eb859acb1829cbd 2013-08-22 15:00:10 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-0088a0fd1b3daacc81a36bad5e5f283b86d5813ec1b69166a36b55248cd1f39c 2013-08-22 11:41:56 ....A 3597577 Virusshare.00086/HEUR-Trojan.Win32.Generic-008abe1417eb0023475bee48f7226deff761e6528bf249c3834aad107b8910f7 2013-08-22 14:47:38 ....A 36866 Virusshare.00086/HEUR-Trojan.Win32.Generic-008c6510cde8df794b0d18bd4aa2db8c061c2aeb46067e3b1ae1ed6214850795 2013-08-22 13:45:34 ....A 369152 Virusshare.00086/HEUR-Trojan.Win32.Generic-008fa196ec52dbd537c01714060f6cab0b788726957e4b71b9c7ef1197cd4d24 2013-08-22 13:39:48 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-00919d624f075b32f066633e21140e9911411269d8eeebb5d99f75532d7a9940 2013-08-22 20:02:08 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-0091b3caea39846794a7d76922936c30ca0ec9aeb1b183ef1655bf1983000c35 2013-08-22 19:36:34 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-0092d38cda4859b781cc0201ebea44a64c7fb7bda468a2431127afd492063be0 2013-08-22 13:40:22 ....A 375808 Virusshare.00086/HEUR-Trojan.Win32.Generic-0095d012fba4d84bde9b9b5ba6f6908cf638aad66e03720da36fccbcd94cc932 2013-08-22 18:28:08 ....A 163328 Virusshare.00086/HEUR-Trojan.Win32.Generic-0096853a5aec2e51de03196ad106b1e696876124464dd1f1a5df052e1d45ffd2 2013-08-22 14:31:30 ....A 1403904 Virusshare.00086/HEUR-Trojan.Win32.Generic-009cd6dcf592525183567d32f27ab0e6ff9eaec9ff5b6dd97620c11fd698ad23 2013-08-22 13:31:20 ....A 57391 Virusshare.00086/HEUR-Trojan.Win32.Generic-009d577a68995a811fe59dc58d3e89776bffb04fb109784c955183bcb7b1b644 2013-08-22 15:23:00 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-009f2085721bbeed3d4769ec31e4601cbcf6aa4bc95b785f9ecb7ea55c5a5123 2013-08-22 19:47:10 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-00a9952655f3a0b337c1d1727f09c542aff21dcf590cd52d21650f754af4a471 2013-08-22 14:54:40 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-00ab864f1d24f8e0570f1ec8c7c2366effc37375c015c640150aeb162bc52c6e 2013-08-22 17:05:06 ....A 133120 Virusshare.00086/HEUR-Trojan.Win32.Generic-00b167c0aa1ccbc7cb238fd15b73265d02a4a9a042c57db5774a1a1243a5011a 2013-08-22 14:20:00 ....A 3560171 Virusshare.00086/HEUR-Trojan.Win32.Generic-00b2385af96608380f3eeea7a3eeeded5d519dc460bdf731cdc4e23110f42e3f 2013-08-22 15:06:12 ....A 860160 Virusshare.00086/HEUR-Trojan.Win32.Generic-00b2df385578be11967e179ec8dc8ad3d86361474a82e0781e8c0f75a632065e 2013-08-22 14:45:58 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-00b75d70d08cc80921140ca627288abe1a6176036b4fd2e0fefbbd9adfa69174 2013-08-22 12:05:42 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-00b86d934317b4abbef1da7b91b0881b400f9d040a48f74df68232d322628137 2013-08-22 14:05:10 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-00c303f939f2009f0ef07d4b07a21cdc5d3cf7ff3cb599b103923aa77e34ab49 2013-08-22 15:05:14 ....A 286208 Virusshare.00086/HEUR-Trojan.Win32.Generic-00c582ca6c00dbc434af408d0e7aff6756d55beab5791cd6014929bd05ad0444 2013-08-22 19:54:28 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-00c5b84ece490a7857cd32883b6852a171fa0d713f9268189a99a2d9091500b9 2013-08-22 10:45:58 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-00c5f96550314e068bc656c9828d9eae3b8c3bc742c8baf2e8cbd893545e3693 2013-08-22 12:04:56 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-00c73a3899e2d694563f3ed73c032ed99e5f680780abedb26817717a338861cb 2013-08-22 12:25:20 ....A 424457 Virusshare.00086/HEUR-Trojan.Win32.Generic-00cdf8460acbf533f56c387052de6d2cc40f2721269dc1cb4bad9681e9f8e387 2013-08-22 10:43:12 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-00ce231102a5443e1e70b1a207e7f519f801c3f5d9e5e0cad74dd80ed06fb600 2013-08-22 16:50:08 ....A 1666429 Virusshare.00086/HEUR-Trojan.Win32.Generic-00ce3ceee88991e059de17af969374c94e3f81650670075c4bfca62522540c4d 2013-08-22 17:28:12 ....A 19956 Virusshare.00086/HEUR-Trojan.Win32.Generic-00d0f538bd55b138a6238d78ad62e8f31b072e0c92600dffa2e338069636629b 2013-08-22 14:43:30 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-00d3d3d13170431075706fc3121b18e162d931d0cea02907f5cbb795c8e8a5b4 2013-08-22 11:25:56 ....A 41601 Virusshare.00086/HEUR-Trojan.Win32.Generic-00d6177aa87d3b407c0a1fea4d0c75b16260289904d445da771bb177b0284028 2013-08-22 11:59:20 ....A 75264 Virusshare.00086/HEUR-Trojan.Win32.Generic-00d7a2a175355709b2b013a368578725ff43e2a49a255a7377f1aa0f96b7f5db 2013-08-22 17:14:40 ....A 609280 Virusshare.00086/HEUR-Trojan.Win32.Generic-00d7ce647a3d9eb0375d9b78acd09bcb23581140f966f8a8cb89a14594257a11 2013-08-22 18:52:24 ....A 338704 Virusshare.00086/HEUR-Trojan.Win32.Generic-00da66fed3cd044dc17232bba921dbf9dfb08462349f3b96dc0532e52876653f 2013-08-22 12:34:22 ....A 10953332 Virusshare.00086/HEUR-Trojan.Win32.Generic-00e0d76cf1c5d4ed02a664fb0fedaf00e71694447e25f9e1d9768b74afc27f4c 2013-08-22 13:25:06 ....A 675840 Virusshare.00086/HEUR-Trojan.Win32.Generic-00e12775af754540ab3426e591dfcceb2e1d8063a39a3bf1e090ea090af99228 2013-08-22 13:18:12 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-00e1d4487e06a8fc0394b01eae7c83870025112202baaf26201f90ba17e8c4a9 2013-08-22 14:14:34 ....A 94748 Virusshare.00086/HEUR-Trojan.Win32.Generic-00ea30683ac706c01106785d0e502f4846c93228381a91b0b47c30abef5625da 2013-08-22 12:52:36 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-00ea65f5124ce361ad9ab628f99681fb0428b9058bafc2ca38cc082eb93965c9 2013-08-22 12:57:24 ....A 23642 Virusshare.00086/HEUR-Trojan.Win32.Generic-00ee341b8a52c96cc03372705c7b41ae3502746360b7901d3175cfb18112ff69 2013-08-22 12:27:54 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-00eef5cbf4e04ff6481854712c7923decdd9b841d6d4503313b9519db26e0e19 2013-08-22 12:29:00 ....A 31866 Virusshare.00086/HEUR-Trojan.Win32.Generic-00f04b0525ef6b2f09f72592c0fed770ff84ed86fe68d994e1c7c9d8aea1fd0d 2013-08-22 14:46:58 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-00f4df3460506b076002575929c1cd348624c38a43b7589ad1d8a8b483a5d194 2013-08-22 14:04:22 ....A 220672 Virusshare.00086/HEUR-Trojan.Win32.Generic-00f5683feb9c0a4071b6e31f1f58dfb8eb2d9f10e924cee7b2ae9cadbc805e70 2013-08-22 14:22:08 ....A 711168 Virusshare.00086/HEUR-Trojan.Win32.Generic-00f6d79f7c5658fa75e2ae659055aba037b9a246f72d96845bd4670374ff8bac 2013-08-22 14:30:12 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-0103c630e857fd477ff432e0bd9f494abd421b2025b4d5610fd6a1af0dc52eef 2013-08-22 15:09:36 ....A 524288 Virusshare.00086/HEUR-Trojan.Win32.Generic-0104cb51ee955f36f49dbdf34ae0226b89f5a3d88dd5f5bc2404c887c66a5d77 2013-08-22 17:01:54 ....A 237919 Virusshare.00086/HEUR-Trojan.Win32.Generic-0105fabdfe6bbe80cd302728f5ad75396d5e868a2f9f57daf393af2d7b11afce 2013-08-22 14:17:40 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-0106662afd251f0392ca25c91ba1ba70c823571672462df99d3924db49696e99 2013-08-22 14:41:02 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-0107709ec7ef7fe1bf57365ca7cf5738cda21a165cfbcad23aa121fbc9db7021 2013-08-22 14:24:50 ....A 984064 Virusshare.00086/HEUR-Trojan.Win32.Generic-010a7599fa363cd4a022c612ffc4d464ee47a470339f2d0323bfb058506d3011 2013-08-22 17:07:12 ....A 397312 Virusshare.00086/HEUR-Trojan.Win32.Generic-010ef8cf7fa5b78c8996acc9934d737505259d10e0440d9370913a6ecd4a04ac 2013-08-22 14:24:30 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-01108345272d152690c1328eefee49ce4bc495dd25346a2bdd4eb95edb76e224 2013-08-22 14:43:54 ....A 1777152 Virusshare.00086/HEUR-Trojan.Win32.Generic-011a2f34a28ff28b51f585b9c053798f01def41b071177d64b66661d495d8a18 2013-08-22 11:39:50 ....A 81853 Virusshare.00086/HEUR-Trojan.Win32.Generic-011be38b6451c908d2a6604c213d0f7393c802ca76742fd2b6f2bb239e051106 2013-08-22 11:14:54 ....A 31744 Virusshare.00086/HEUR-Trojan.Win32.Generic-011fe3297e5bf44a851eb58258a96c3283940b470c455b39070e3e59ac31fae5 2013-08-22 12:41:28 ....A 148480 Virusshare.00086/HEUR-Trojan.Win32.Generic-0124c32c775e46b0f57b081b76a23c0661509825404abedb25bb7f8166d2de11 2013-08-22 16:03:58 ....A 35876 Virusshare.00086/HEUR-Trojan.Win32.Generic-01265d87f17698dfeffbaaab11ac8526ea57f8db394dc7313d654515d0db309b 2013-08-22 11:56:40 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-012820fabc412b61ad0bc24da52c381c7b2dc19ae47416675689d35537d08554 2013-08-22 13:56:56 ....A 905257 Virusshare.00086/HEUR-Trojan.Win32.Generic-01297550a7fc99c6e88c57544758345b426afbf24f62cc8bb462d495cffe7e43 2013-08-22 14:31:32 ....A 7934 Virusshare.00086/HEUR-Trojan.Win32.Generic-012d0baf5941c0a0a209a7b0ce265c7fa3c8e5582457a106b9bb8a4f52afce5f 2013-08-22 11:59:20 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-01326ff018f354c2254eaff3dcce0f587655e56b94a7923948392d718c08f684 2013-08-22 15:04:52 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-0138f3c4aa35b4531815f121af6df58c6989714eb65554b2629049b632db4d3c 2013-08-22 18:12:52 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-013afb6e83c4c6e9c8fd004ae9e5980382cf51b9655352681ba38f380de82826 2013-08-22 17:30:24 ....A 196096 Virusshare.00086/HEUR-Trojan.Win32.Generic-013b6768497d3596f5b9b475cee190f75d84ddde6647b8228ac32f04836501ff 2013-08-22 10:56:54 ....A 5674 Virusshare.00086/HEUR-Trojan.Win32.Generic-013c5bc3784e5ec35f6bfb81879fb6e8113c8dd5df79862390e60db59c233358 2013-08-22 19:51:28 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-01417ffe02d9156ff23993758ff8e5e4e484ff2af4b3bfd8b52062da1f24a979 2013-08-22 17:59:00 ....A 316317 Virusshare.00086/HEUR-Trojan.Win32.Generic-0143faaed01bb415f2d038330786c2815a26535a3efe8680245c83ba5025f26e 2013-08-22 13:12:12 ....A 478213 Virusshare.00086/HEUR-Trojan.Win32.Generic-01461292e75696d32f9051c305c2f5d3687f7cd252fa31b73f8bdc1ad3112a6d 2013-08-22 13:42:28 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-0157f5b65050e89dc4bff5578065e428dd1ccc5feeb4b4244ad33ca1d8a12667 2013-08-22 12:33:28 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-015fe54cd11443650f6835c1ebc8c1a19cf1838c7618ecedbae1c7cb4a0d14c6 2013-08-22 13:23:52 ....A 204096 Virusshare.00086/HEUR-Trojan.Win32.Generic-0160186a4c2fadf44b331ac2c808c93df987b4b7719afc49239f457e942964d3 2013-08-22 14:42:38 ....A 232528 Virusshare.00086/HEUR-Trojan.Win32.Generic-0167266b304f93ef67552a77c75c4bc8533268d7796cabab91f93052f5cf4b88 2013-08-22 11:17:10 ....A 579694 Virusshare.00086/HEUR-Trojan.Win32.Generic-016bb10e8762287d2259a92cc58ac75d80b5f4e834e4434d89487c78f61deee8 2013-08-22 10:51:34 ....A 38656 Virusshare.00086/HEUR-Trojan.Win32.Generic-016bf85661c5ca8769a43aba559119b32d103461078e1163b725735f5fb091e0 2013-08-22 14:24:08 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-016bff25d6f5058ece5b86e7e7f67aca0541a9646f25983365123c06144901e0 2013-08-22 20:07:14 ....A 725065 Virusshare.00086/HEUR-Trojan.Win32.Generic-016d30d0dd8f4e1d1301800033f6250df062d875380e4405a7cf614644066e88 2013-08-22 14:55:54 ....A 679244 Virusshare.00086/HEUR-Trojan.Win32.Generic-017348318a2b3e6c7b109524bf636d9d0e15ea622bdd67a73de7d93cfcd5bb77 2013-08-22 14:33:18 ....A 359168 Virusshare.00086/HEUR-Trojan.Win32.Generic-017b219dda46639d6414ce672a3d5eb2ac36d45acf2c4a9f67c23a5c6be751be 2013-08-22 10:50:06 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-0182911ddee8d3c8672423d2e3344cb9cbc6df9494f8992da5ab5afd8621eba5 2013-08-22 14:59:00 ....A 270848 Virusshare.00086/HEUR-Trojan.Win32.Generic-01865a57109d36e39fa466fb4572eddf3b98aca2733df4e8b567e77746d1b5df 2013-08-22 18:36:04 ....A 210513 Virusshare.00086/HEUR-Trojan.Win32.Generic-018894f4cf9a7d343acc67fbdcc0225c28e01c0e0314ffff682230a4f26d6aba 2013-08-22 14:44:58 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-0189e2bdfe57545a84e7e5d2ca34a05cc89f2ff4afa11e3ba0b3ba4fddd24724 2013-08-22 11:21:24 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-0189f45560227630e6355e6ff468d98d8b64ba021f892907c9b8eff8856eb8a6 2013-08-22 13:12:50 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-018e0f0e6e439968d1c35550e456dca500f205ad09edbcc99b70301d6940137d 2013-08-22 15:08:22 ....A 336970 Virusshare.00086/HEUR-Trojan.Win32.Generic-018f3336e9d9f7c2e0aa0e4b3fd5f94350a275c9c568a7d86df93b7318275233 2013-08-22 14:46:56 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-019179d13cddb9ee561156ae52a25d1b94f674a6ee935aef50d04a1ab203e46d 2013-08-22 16:22:24 ....A 321555 Virusshare.00086/HEUR-Trojan.Win32.Generic-01952434f4b88dc72cb55c5a92ea14674e21e1a09344ed503ea8379019538c02 2013-08-22 15:03:00 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-01a6de79f6545a13ab3c74f20ff15e8003d836931c6b67f19ef75648d2c45570 2013-08-22 14:03:52 ....A 56189 Virusshare.00086/HEUR-Trojan.Win32.Generic-01aa4a548d193c7b1c4300eae98468732604a6305bee3ce706a940256308dcc6 2013-08-22 14:30:28 ....A 796288 Virusshare.00086/HEUR-Trojan.Win32.Generic-01ae6d823a928d084ed8ecdc98303b23484ccd537aac9deb222a22018119629e 2013-08-22 18:04:44 ....A 3764134 Virusshare.00086/HEUR-Trojan.Win32.Generic-01ae82525311078e36d1ef05c3025decf896be21e56cb4aad78f71daf3a0c1c7 2013-08-22 14:27:02 ....A 237568 Virusshare.00086/HEUR-Trojan.Win32.Generic-01b1217da9f293d6e521ad4eb09ccebacb9487d23974e5195e55c4c603ed7c9a 2013-08-22 14:11:42 ....A 1105348 Virusshare.00086/HEUR-Trojan.Win32.Generic-01b7bddf7a016223662327ba24e5223df3dfb62abf2aac0e05bea1bd64d5ef42 2013-08-22 20:53:52 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-01ba5b8136ad99657dc8174e7c74ebda0babc3ca69f421bb759be4d36c933759 2013-08-22 13:05:54 ....A 288768 Virusshare.00086/HEUR-Trojan.Win32.Generic-01bf8258fd06eb47d7a5134154cb0c255bd25bb725380ebeed26c06d697a2305 2013-08-22 11:59:20 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-01c8ef16a8f7b64ce2201088597594bfc1cbef47b535ff975c7675196ed3d7ab 2013-08-22 12:02:12 ....A 1022464 Virusshare.00086/HEUR-Trojan.Win32.Generic-01cffdf4615ce818f048a02548035254aef5a005c636389c4903454216a0981f 2013-08-22 13:12:14 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-01d05c5badfe854aa59486589d1d7b3a77ac3364b5ee13923b907180ec5d7167 2013-08-22 15:56:22 ....A 288768 Virusshare.00086/HEUR-Trojan.Win32.Generic-01d84439d25f4c31b3af1268f865ae0a22722b5df6ac33c68efc43b198918951 2013-08-22 16:41:10 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-01daee120a04649b2a75b3d5c49e5f2fdc870182c44bb981fbef3fb664bf8f97 2013-08-22 13:53:10 ....A 216627 Virusshare.00086/HEUR-Trojan.Win32.Generic-01db4e77633e8d8612ca077570b2e7002b8079721003f78f0dfe12e3b2c67aca 2013-08-22 14:31:30 ....A 2319261 Virusshare.00086/HEUR-Trojan.Win32.Generic-01dc26240ac40e035a2601419164b9470b6b9e1bef2eb734c89551f33db94f2f 2013-08-22 14:25:46 ....A 1830912 Virusshare.00086/HEUR-Trojan.Win32.Generic-01e1c81ecc5110b9f8ce7c8ae646446b79095a8827dfae4cc35532a9d632a0b8 2013-08-22 12:59:48 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-01e4ad8ef9a6f91734ea3ceef4b027c28ad4acb22dc01cc7a4eadf337b91ac0b 2013-08-22 13:14:58 ....A 1376263 Virusshare.00086/HEUR-Trojan.Win32.Generic-01e6a6131255e15c4ccc63e8a8f6159b2383a701fc82609d33dd85a2998b7547 2013-08-22 19:37:10 ....A 506896 Virusshare.00086/HEUR-Trojan.Win32.Generic-01e894ec770ac8e2468905723c05d7ebef0634a688a0b11a407a7db5e3279ae8 2013-08-22 16:24:20 ....A 70152 Virusshare.00086/HEUR-Trojan.Win32.Generic-01f2c7901b9524e97e996fd36184c46ae3a98694509fcf9272c5c86bb99a9018 2013-08-22 15:04:00 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-01f416d8509b6465cca5fd905e2293bc0a3d992efe1ea22fcabdf7b1492d5996 2013-08-22 14:03:54 ....A 1242754 Virusshare.00086/HEUR-Trojan.Win32.Generic-01f8557e172cae4aac157dd660dacc98a63eb0228133e4dbb5e8fd9693bf7818 2013-08-22 12:51:28 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-01f90f043d1cd5fc0f71be2d6a8132968a80c7d9ce82325d2e6a0bda883a1764 2013-08-22 14:39:24 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-01f943a2d6f1c80befe64552859062cdb4e5d2afd6915fb1b9bd92c43fd6df0a 2013-08-22 15:23:26 ....A 289792 Virusshare.00086/HEUR-Trojan.Win32.Generic-01fdb106ca7ca41ff7f0d3810b74ef7ddf2834cc41f7e287040fb84aab3a1359 2013-08-22 14:52:32 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-01ff0740553a304664f1c0984bb68b29d029f80cda8883632fd3bcb281b4e1e2 2013-08-22 18:00:28 ....A 19951 Virusshare.00086/HEUR-Trojan.Win32.Generic-02005897d35a199b921bde7e38c4ba0e3c451f139d7cda60c88a4eb72486e2e5 2013-08-22 15:36:32 ....A 114418 Virusshare.00086/HEUR-Trojan.Win32.Generic-020178a60cbdc279e8a3455912656443949829ddc8da3012cc67b25a762984f8 2013-08-22 12:53:08 ....A 457159 Virusshare.00086/HEUR-Trojan.Win32.Generic-0204f45c5ccc98bdcc02310e99438dd6e1c767b1c96f40ddb18e500517850118 2013-08-22 18:00:26 ....A 882688 Virusshare.00086/HEUR-Trojan.Win32.Generic-02167da4edea18c177515724d2a5709961951575597ee5a1a8b799ebf2a1b48c 2013-08-22 13:56:14 ....A 1069056 Virusshare.00086/HEUR-Trojan.Win32.Generic-021946a992925ad86a904a754b11529765f1ed78f2536d1ebd53443c29d00a16 2013-08-22 18:10:12 ....A 123821 Virusshare.00086/HEUR-Trojan.Win32.Generic-021f46f3b4fb632f31afc18b82b7652d7240556506259c5a5532e3a784d782e1 2013-08-22 11:30:50 ....A 71254 Virusshare.00086/HEUR-Trojan.Win32.Generic-022685edd8788ac552494c5a839cc9a4dd8b76fecf42f22c356846b77f019878 2013-08-22 12:50:48 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-0229587ce188a0d8945dfca1963d403d5ff9ab15abc1b999a4390a2cc9a826ad 2013-08-22 15:29:44 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-022f4f81620b26e1ec84d880909096582a81257320dcbbe9fb39c9d79f421da8 2013-08-22 15:08:52 ....A 384512 Virusshare.00086/HEUR-Trojan.Win32.Generic-0231d923bc4229f74dbc7651a5a4c374dd76cba107291af5795b90a8c14ca66c 2013-08-22 14:59:38 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-0233897a5da91385b7bad8389889e7af4b0fccb2a9c6b61ed4d29ac435162c4c 2013-08-22 16:01:54 ....A 655472 Virusshare.00086/HEUR-Trojan.Win32.Generic-0236d4c8ab3228d69cde4d8de02280b55598d5b4593e71cfb2111b64e6d1ad35 2013-08-22 16:18:50 ....A 82944 Virusshare.00086/HEUR-Trojan.Win32.Generic-023dc0978b23ec26f88f8d5241f8b838d5422946c9527805bfc2946fd9f832ba 2013-08-22 11:09:56 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-023e5b9a6ba7a40eeeccc71d0f042eed15fd919f515ae36063efe932b43b18dd 2013-08-22 19:51:30 ....A 502272 Virusshare.00086/HEUR-Trojan.Win32.Generic-023f52b3e117191ff607f919b7be2a6cd0e94090ce441de56d110c75e8d8ae67 2013-08-22 13:19:14 ....A 321920 Virusshare.00086/HEUR-Trojan.Win32.Generic-023fc5d0ac825fb76dc96964efd5e1b6ec5849aaa393b1d99e727a3a2db02645 2013-08-22 14:37:46 ....A 353661 Virusshare.00086/HEUR-Trojan.Win32.Generic-02407819bf97cbdaade71f83917c5d97d047554b002a7bafccda961dbe2d2780 2013-08-22 11:19:36 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-02451c67e80a140b917f9f96ceb5b9afa459ec0673321b4d5f81aa77224b519b 2013-08-22 13:01:56 ....A 1357312 Virusshare.00086/HEUR-Trojan.Win32.Generic-024b2f7bde88dcb66be592a2cb3ebc746884a2b52ff4f87b9154f56fb7935503 2013-08-22 15:16:28 ....A 25344 Virusshare.00086/HEUR-Trojan.Win32.Generic-025590d58dd795a070e62b5e651b59683872fe4741f3ee5263099605be26829e 2013-08-22 16:57:16 ....A 224467 Virusshare.00086/HEUR-Trojan.Win32.Generic-0259c0e06df5175ce542eab27ae9763cb0ff1a8ea8966bfafbff839276bfdf13 2013-08-22 12:30:06 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-025be753d2961da22d83e569f1bcd70e17bf55fb0f79f447d8956db0c5162fcf 2013-08-22 13:18:36 ....A 164864 Virusshare.00086/HEUR-Trojan.Win32.Generic-025dfca2ba3c2cbc05188f0573ed8dc8ad9bc6dbccf0efa73de3323e113ebcff 2013-08-22 14:04:38 ....A 2019328 Virusshare.00086/HEUR-Trojan.Win32.Generic-025fa3c01d7e5935cf43505c7eec3d32e60822ad93e32076fe83f3cfd6d67ff1 2013-08-22 13:46:56 ....A 2408448 Virusshare.00086/HEUR-Trojan.Win32.Generic-0261f5a9e2b5b1cadbb70cd24f6f23572ccf027c01a4185a320c0441b9c9b214 2013-08-22 14:02:48 ....A 26560 Virusshare.00086/HEUR-Trojan.Win32.Generic-026232f7bc85ca6a7dbeee39d8fd0045df6341245bcb9cc06f1e24343053dbf6 2013-08-22 18:37:20 ....A 203650 Virusshare.00086/HEUR-Trojan.Win32.Generic-0265ab4fd48170ef82052420af4fd7fea5f2906b1fd1f226714bc3dd85925cd8 2013-08-22 12:16:18 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-0266a0d0c64de16cdecdfb039a90d7dceab64fbd314e0ec196aa97698a7a2d1f 2013-08-22 11:38:44 ....A 23116 Virusshare.00086/HEUR-Trojan.Win32.Generic-0268224750dbfd0813ea78893f130dabc4df3fea08e2bab9e9f39362ea77d487 2013-08-22 11:09:50 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-026d3c7d93d052363339eeb77ff0fa4a9af010e84e6b12d9a4b4372a31fe1fc2 2013-08-22 19:47:04 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-0272d6b526ba7d432d96794a0a8131644e04ea50dfbb0162d5b41c9f73da3869 2013-08-22 14:00:10 ....A 304128 Virusshare.00086/HEUR-Trojan.Win32.Generic-0274bf83ce133ff62fd940c7433408dc35d6b5cdd3c4ff07f075ead2698484d8 2013-08-22 14:44:00 ....A 1032192 Virusshare.00086/HEUR-Trojan.Win32.Generic-027dafaeafd6aeeab2032121a40d68a9ab2e60aa0cedba64e76c3cb116c971fc 2013-08-22 12:03:52 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-0284fcbc858fb8515babca44268dc7ff335835dbec31feddf09381575d9cde5f 2013-08-22 11:26:50 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-0288dec3820e55c9248f931ecc9ac10b86f8f00e547db2d537c889fdbac4a9f6 2013-08-22 13:39:46 ....A 110080 Virusshare.00086/HEUR-Trojan.Win32.Generic-028b40eb939b2a224a8eaa4739632f5181080b883b6baaefa9e40c8fc5096bdf 2013-08-22 11:14:22 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-029042820b359bb2b52d9002cff213bf6b8b4a57a84c0de615f3b95243b092bb 2013-08-22 14:47:42 ....A 215552 Virusshare.00086/HEUR-Trojan.Win32.Generic-0291ea11573b799100d109da6bc0047d3c7b834f30e17dd64f690e71dacdbff2 2013-08-22 15:05:54 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-029271e1c6f51de214f657d4cf32dc2a30f057689c61fe6f52c96b2cd778c487 2013-08-22 10:44:38 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-02928c2f46697881df772209031932a2216dc301905c23d138dbcae6b126b04d 2013-08-22 14:31:26 ....A 110597 Virusshare.00086/HEUR-Trojan.Win32.Generic-029a5090f5ab5c99014da0b32823b4cfe297a604426f6a5cc53ac1d01423f1bb 2013-08-22 14:30:16 ....A 90620 Virusshare.00086/HEUR-Trojan.Win32.Generic-02a1bf039f57a37052f82283d05c8caa1208988268c58ee3225be2f7b0e007ed 2013-08-22 15:19:32 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-02a1f6aa422d91fc4ca57459db5663777df6ef8bf3753104737514dee82ae0a1 2013-08-22 18:44:20 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-02a5cbb39498384506865885a0a08386d78be89e832854f69d6eef2a30ca722e 2013-08-22 18:00:26 ....A 35845 Virusshare.00086/HEUR-Trojan.Win32.Generic-02a61eade2cd7106ece7aa3f869da14ec0a596f681c4799b07ca7ab1b3161f72 2013-08-22 15:23:42 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-02aa89c2b7e4377326fe2495abb75b3da2508d6e70fd1eed6ca351063b6a4ded 2013-08-22 13:29:24 ....A 163739 Virusshare.00086/HEUR-Trojan.Win32.Generic-02aa9c9e35e031771ea83597b4915048e700bd48b575778de37c13067f62310d 2013-08-22 17:53:50 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-02b2e4e610d3c7654227e0b3ebf1304da1a4b36c324fa65bec992c10bc3b296e 2013-08-22 19:54:48 ....A 342800 Virusshare.00086/HEUR-Trojan.Win32.Generic-02b5b139381959769bcfd2f8cfc79a30353c0ff4159dcb668201a181de547a9b 2013-08-22 13:19:20 ....A 497664 Virusshare.00086/HEUR-Trojan.Win32.Generic-02bac440744a2192d3e89f780590eb2c0caf33869e0b14cf3a9baca3eb729248 2013-08-22 18:26:52 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-02bda55a1978e773a92b4ce13e1692ba7e93379ca0d0862677c77932b070b28f 2013-08-22 14:00:16 ....A 237976 Virusshare.00086/HEUR-Trojan.Win32.Generic-02be32b7744824993509eb9cb3a5df1721ae1d4989d7df69a6274ee29751388a 2013-08-22 19:38:30 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-02be9e2b9e91cd4718daeccb5776a4aa83bce35290ed3e29bcbe664c2003b0bc 2013-08-22 12:20:58 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-02c024f4d3d9b5016a7515b2a4555beccddae626e98c14895fe47a7ee2aea329 2013-08-22 12:16:24 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-02c04f8cdd4478aa8d6afb8a48050d3a20435f70cd045a1dbf71b3c9a14f7325 2013-08-22 18:30:10 ....A 1764222 Virusshare.00086/HEUR-Trojan.Win32.Generic-02c201353a18aa63819037f1138b13b59b52635344d047d02f673dadb9cf341e 2013-08-22 10:41:56 ....A 109620 Virusshare.00086/HEUR-Trojan.Win32.Generic-02c51f412da500713137ebffe10652427e959d829b0773dc50b464535743e3a7 2013-08-22 14:40:18 ....A 47749 Virusshare.00086/HEUR-Trojan.Win32.Generic-02c61a947fbfa70ef16e995bb14f2379ed0d4ad409fbf2790086c2555fb26d2e 2013-08-22 11:40:46 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-02c78034c5c13214a9d0e9ff64829e36d07daba15e0c87e67261656372152608 2013-08-22 18:23:02 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-02c90902971d16b15d9bcf41988a1be8aa2d97a19c076f95c1d91a8725031aa8 2013-08-22 13:38:02 ....A 413696 Virusshare.00086/HEUR-Trojan.Win32.Generic-02cbd5feac2ac4a467668629f8881952cc9bfd8a4cb3e08011adffa712069ad1 2013-08-22 14:33:06 ....A 1016832 Virusshare.00086/HEUR-Trojan.Win32.Generic-02ce7c9a794af87ed72784dd920d49c9d11e2d6ec112f91cdfa280120741cdce 2013-08-22 14:02:00 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-02d725cb3218bdf2bf9eac6b37b527c64bcefc6b776f313f488deb44a801ab58 2013-08-22 15:19:38 ....A 913760 Virusshare.00086/HEUR-Trojan.Win32.Generic-02d7919e2bf57bd4478dc72f5615df976006d90fbc243757595aa013e45bc9a1 2013-08-22 20:07:50 ....A 3008 Virusshare.00086/HEUR-Trojan.Win32.Generic-02d8c0f5f6b3318b0f85d0cf8b50b4052870562a2dc785c1b32ffcaa10c4a2eb 2013-08-22 14:45:38 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-02da315efe205926fb219521ee5e056a3e17eb2b080146297d57112f35309133 2013-08-22 19:06:52 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-02da9a9297d8b6599ebf1430708f05be3845831d93e4000cf2cda3a010b209dd 2013-08-22 11:20:52 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-02dd6c9fcbd579da485b53193da282ecab2bac2c0153ff054f26aae41a8728ba 2013-08-22 12:46:12 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-02de0c27a7b5ee4d998bd69d6052c603a2042f4db72e4c33aba2ee7ae69fa302 2013-08-22 11:14:00 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Generic-02e6e2b63a3f3f0d2d81c6e4126b61eef1ae6a4b1340d661377d33619d5383f4 2013-08-22 12:23:44 ....A 212306 Virusshare.00086/HEUR-Trojan.Win32.Generic-02e761035363794843adf1642b0f4c24614ce08607de91b2e1df0d651e4b44fe 2013-08-22 10:45:02 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-02ef105a186aa965eab89b8f71d41d3a8381e49458c56eb088cc53f189ffc63a 2013-08-22 17:28:30 ....A 131856 Virusshare.00086/HEUR-Trojan.Win32.Generic-02f0561bf1d39a9fd3b392b164c68ab2dc6c8622489167c25cf9c0247f9a65c4 2013-08-22 14:59:56 ....A 160391 Virusshare.00086/HEUR-Trojan.Win32.Generic-030003f234877ce84bd506633e0517049c4caf61da3f4fc16f70b4ab8b66d689 2013-08-22 15:46:54 ....A 285121 Virusshare.00086/HEUR-Trojan.Win32.Generic-0300494060880a4d8c5575647266a47a1b635e305f9401a6fb982d88239fbd59 2013-08-22 12:48:46 ....A 376832 Virusshare.00086/HEUR-Trojan.Win32.Generic-0300dfa1a0979977f9c3401c56085a38a1e8f5d404d639bef6a32ac00b2eca31 2013-08-22 13:05:00 ....A 114643 Virusshare.00086/HEUR-Trojan.Win32.Generic-03087d9b9b021f4ea85a7a4eb275712ac36b06a82d940d40db61052016150b96 2013-08-22 14:58:54 ....A 272384 Virusshare.00086/HEUR-Trojan.Win32.Generic-0308dbeff0b5102129bc87c5c1ca7b484aabac79d7564f891da7f6d20b74e6a8 2013-08-22 15:11:36 ....A 12992 Virusshare.00086/HEUR-Trojan.Win32.Generic-0309f616a3a051822e185ca4b2493f63657da511991b351159bc38bece2fc8bb 2013-08-22 16:59:16 ....A 697344 Virusshare.00086/HEUR-Trojan.Win32.Generic-030e920e6b6792a539ea4dad7f11ce14f62db77c948c45ee56b286d755526ecf 2013-08-22 14:47:36 ....A 505856 Virusshare.00086/HEUR-Trojan.Win32.Generic-03126c9ea8550c863c7363d65eaf07f33a7604ea477a145a5216fb8c39345fa2 2013-08-22 11:23:28 ....A 215919 Virusshare.00086/HEUR-Trojan.Win32.Generic-03148c4d9db558515cf8c1646ef60bacad1f2e4b0ce5678142974da724125389 2013-08-22 18:28:18 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-031bc65256075191c1b3693e4273b710c838e208c5e2b1d83f2badf71c6169a1 2013-08-22 15:39:54 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-0328d229682891b2c085ddc6dfbd99426bd6d92789368a4fa3af48c3d619a091 2013-08-22 10:44:58 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-032ab2fd7a1577ee133735713f6544b83870dae69f0482c8ad7befee62eacf8d 2013-08-22 13:30:48 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-032f0825c1a6a31664dc080e5876f9f306cece7348530773ad8d386f383ad3ee 2013-08-22 16:23:26 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-033c275d37a117e4fd4f9a77792e6c8e4fc067963342cd91e1c6574572dd6586 2013-08-22 13:43:22 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-034122590aad02a3b32936495fc8b8e0d80a0d666eb19ae2182dc18c93fde698 2013-08-22 18:16:02 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-03418d417d2b46c22b9cef40d18eccec005ea9d746a136fc2a9f0022fd07cb97 2013-08-22 19:51:16 ....A 146968 Virusshare.00086/HEUR-Trojan.Win32.Generic-03439cd56e220c0c32c2bf1acacc0b3fbee54676a7e30effee76e1f76804bc26 2013-08-22 17:56:32 ....A 3286614 Virusshare.00086/HEUR-Trojan.Win32.Generic-035501cbe93f5d0e11d728f1e161fe09f5cdd6930df6f7162152cb0efd058138 2013-08-22 16:41:04 ....A 8192 Virusshare.00086/HEUR-Trojan.Win32.Generic-035bba999c198e0db99133ba4a2904077a461b9fb6f131e80963091239c8daaf 2013-08-22 14:07:52 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-0361069fb5d2e1d0ab3c72e83f4eca50e8a8754cbadbe1063e6e9338afa9b796 2013-08-22 14:54:46 ....A 877568 Virusshare.00086/HEUR-Trojan.Win32.Generic-03628e837171e2215664133bf7250701b8e4f9f4ee052973540d4eca6fa0681d 2013-08-22 13:54:54 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-03670de947c97aa979f30f1e2f046d11fd78631a45b819d876c338683a725e19 2013-08-22 17:26:32 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-0367f9dfe7299c050f737354b161c4f66a9a0292ffe2d3d0cbd950d60faa1ef9 2013-08-22 14:21:04 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-0369c147b622beb2a1c168f5e989e27f5492d598243dbd20132a08494356f67a 2013-08-22 10:55:22 ....A 3076567 Virusshare.00086/HEUR-Trojan.Win32.Generic-036a4c39418309b680baf715a81eb6ed3508ff0593e2c482b451443bcefd04ec 2013-08-22 14:19:38 ....A 3136 Virusshare.00086/HEUR-Trojan.Win32.Generic-036e049172c0d6925e9138d76bb1901544291496ef1d0fccea7bddb7b19c0085 2013-08-22 18:00:56 ....A 759296 Virusshare.00086/HEUR-Trojan.Win32.Generic-037984295069ef014bcdee8f9aba21eaaf25d32555d5bd6b8eb922303871957f 2013-08-22 15:13:22 ....A 214027 Virusshare.00086/HEUR-Trojan.Win32.Generic-037a2cc34c9ca9370117afdf47608367eb0fd2458e3d787bd49a8bf7ab653601 2013-08-22 11:07:32 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-037aba0c76a1b00d84950a0ba5eb67afbebde0c765addd18311a0e5703631cef 2013-08-22 11:25:00 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-037c00c1e436f193f4ab2231d08eb31004f048aab5bb227871260251d6fa6819 2013-08-22 17:52:18 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-037cd91422e32e522c11b78578dba3d76a0f113d070a6f082a6b8074d940ce7e 2013-08-22 15:01:34 ....A 2213076 Virusshare.00086/HEUR-Trojan.Win32.Generic-037cf79aa91af3ca416b4523bb00c2fab9b2541846229cd55a44063c05008464 2013-08-22 17:29:56 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-037d29dcb69d21ce974c066bd595558a84fdc77d61dc164e97a54d48ded663c3 2013-08-22 15:13:18 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-03803836bb4cd3212bca06886842e059bef432b01e8d29ac2b116c1167031883 2013-08-22 12:51:08 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-03808dac4416e2e818bdf5644244716411cf366a237f9247d4581e009fc3d496 2013-08-22 14:30:22 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-03876d79688fee41f3e901e09693dd1db1749d90ee42d685c7c48229f77db673 2013-08-22 13:28:02 ....A 3136 Virusshare.00086/HEUR-Trojan.Win32.Generic-0388e665e5b6b7053f68edc30eb479683a8a3a6feba67f2414c5dcfa266c01db 2013-08-22 13:51:38 ....A 106560 Virusshare.00086/HEUR-Trojan.Win32.Generic-0392c9544efdf95aaef8409d0653dc201086bd3ac9c3df2611cfb43967a456a9 2013-08-22 16:51:08 ....A 423756 Virusshare.00086/HEUR-Trojan.Win32.Generic-039431c92b39159c2565d41a5f080599dc321d44b8a6c45d20709cb67ac05f3f 2013-08-22 14:05:34 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-039dcfeadf2bd52b42b168da2e760f9662af14ec8c51265b0801b3e9cb951a72 2013-08-22 14:51:38 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-039f2a4b6b6536060d937b53f46748a40ddec404eefef54761658c340c8a19d3 2013-08-22 13:28:22 ....A 1137152 Virusshare.00086/HEUR-Trojan.Win32.Generic-03a1398b4ccb6d65e63d88420ada215e4b90c51c873052e5f5dcc10d021f16bb 2013-08-22 16:33:08 ....A 767119 Virusshare.00086/HEUR-Trojan.Win32.Generic-03a1e7503176abf0b33bbb8ddd3253b18694d1dd77c6105454d70629bad99b38 2013-08-22 13:56:46 ....A 423424 Virusshare.00086/HEUR-Trojan.Win32.Generic-03a5958fad21f41d293f81806fe3342d22cfbf5b2ff36baba410e6ae74bd940f 2013-08-22 19:48:22 ....A 995328 Virusshare.00086/HEUR-Trojan.Win32.Generic-03a5c9ce3530c3228d4fd194815ccbdbe8aa756dacb5cec5606a447c8dc9fdca 2013-08-22 11:43:30 ....A 25856 Virusshare.00086/HEUR-Trojan.Win32.Generic-03a7f5aeedb4ee7301815dce32b5c541f19a018a3a14955592a63b8afb66e89f 2013-08-22 16:10:48 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-03b32eeb3f97a0eea9c3b9671e204ab238db7fab5f1c0d7f00c019c905096a40 2013-08-22 11:01:04 ....A 953423 Virusshare.00086/HEUR-Trojan.Win32.Generic-03b3489a8209426466c796c2dcd511e95a00fd3d04dcbda4e8ddc212247569bb 2013-08-22 15:01:16 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-03b449e78722c211ab8402df2670b287f65b458d62b3f50df3d799eaf3cebc9c 2013-08-22 11:12:46 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-03b50cb1b746a5d9eac6c4c904855c0641bc3d846a78a3737a430bd8c1e32748 2013-08-22 12:11:18 ....A 106744 Virusshare.00086/HEUR-Trojan.Win32.Generic-03ba47d749347406ce472444646676e58f4631e04af8e1f5a7791ddabc336e4f 2013-08-22 16:34:48 ....A 143497 Virusshare.00086/HEUR-Trojan.Win32.Generic-03ba74455bcfefeecf1584e1af4d0a7f076862c927360dceff91b184b0c08671 2013-08-22 12:24:38 ....A 364032 Virusshare.00086/HEUR-Trojan.Win32.Generic-03bbe689bc236c85353ea734f758f745178e5e5da9c5f198f461ec7ad43bd1b9 2013-08-22 17:20:08 ....A 290896 Virusshare.00086/HEUR-Trojan.Win32.Generic-03bfe708942367a571e0ac755d1572a5352a03d8fc4843352e62f86abd9a7d0d 2013-08-22 11:15:24 ....A 3201536 Virusshare.00086/HEUR-Trojan.Win32.Generic-03cabf27a4cd15cc49d66347386ff19b67d44dfd8598eb3d4eb677a87c41f7ae 2013-08-22 13:47:00 ....A 220672 Virusshare.00086/HEUR-Trojan.Win32.Generic-03cc52a6ee136c5b93859b767edd55d1a00f4b026a951daf1ae6c40dfb989ca9 2013-08-22 13:08:16 ....A 75168 Virusshare.00086/HEUR-Trojan.Win32.Generic-03d066415856f9f7f9a8d25ecaaa7f6358de7cbb6c6d489c5c4241d3fb97209f 2013-08-22 18:28:40 ....A 55861 Virusshare.00086/HEUR-Trojan.Win32.Generic-03d1c6b74386f15fed910dddac0a506d910a118dcf00ca642b5f8815e7d63820 2013-08-22 12:21:32 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-03d2d4f1b8d8f17afb2023ef1cf49d9fbc011e7a4e4fbcb6ef39556cc7f18a0f 2013-08-22 14:18:48 ....A 929792 Virusshare.00086/HEUR-Trojan.Win32.Generic-03d33c3e500f372722d7c1aa535f6b08720a690822a4c19db80b4cf4944ca12a 2013-08-22 12:21:30 ....A 213917 Virusshare.00086/HEUR-Trojan.Win32.Generic-03d569d061cabbb9ac409299fbc48c434332e1130b9767618322ff35ccd02a25 2013-08-22 11:30:16 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-03d8a5c0d77e50858761ff5c16952e5d4be898f88566d1cc4c982489887d4797 2013-08-22 12:45:56 ....A 190906 Virusshare.00086/HEUR-Trojan.Win32.Generic-03da2e52d9f1fd65befabda39b2ef2cc276b2c362fb166d5dc38e6006b6ef554 2013-08-22 13:56:18 ....A 34176 Virusshare.00086/HEUR-Trojan.Win32.Generic-03da7e8b8619a75918054be5f3db5593259cced465c8e5f89f7539a8a77d6ff7 2013-08-22 19:27:06 ....A 2015232 Virusshare.00086/HEUR-Trojan.Win32.Generic-03da8d274c6bf210633fbda67309356b431daf8e4a673ab796ecf869ffedf360 2013-08-22 15:02:02 ....A 524296 Virusshare.00086/HEUR-Trojan.Win32.Generic-03e2b3cb3abb06837a74671e308e1670230e24356a35638e280a6f6160b4d43f 2013-08-22 19:41:06 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-03ea254abcda49c7b9a6c6af0ec6d2db4910c5820c01ca4f31ecbc84dcbaf444 2013-08-22 13:32:30 ....A 46848 Virusshare.00086/HEUR-Trojan.Win32.Generic-03eae4ca89864bcb4ff3c4d4e17b159e62af824c3d5ffd66d3e9668301cf34fd 2013-08-22 13:39:08 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-03eee79536b40406865b24e90faac6d954d25753b2c2a4ac3ffeecfb2695559e 2013-08-22 13:23:14 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-03f497df7c10ff93b05563cb2eb905f1d796e1923c548f528c5922b2c4419cfd 2013-08-22 11:10:50 ....A 1114525 Virusshare.00086/HEUR-Trojan.Win32.Generic-03f5f581b0a48220b10c398ad4190eddbc74360d11ef246f2cb6fd9f1630a859 2013-08-22 16:24:16 ....A 624128 Virusshare.00086/HEUR-Trojan.Win32.Generic-03f5ffc22113a6fdda45e5e74b8709cea847f48e5f7ca38b2d8f526a539e19d5 2013-08-22 15:23:30 ....A 1949914 Virusshare.00086/HEUR-Trojan.Win32.Generic-03f706cc98c895b72f690e56f22326cd7c67d8f0e3e54f58921ee36b37cbf9ca 2013-08-22 16:44:42 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-03f7d135724e7a2017f65b7903ba9fd79f70294b2d88d0f50ee351bf634ad0e1 2013-08-22 16:41:08 ....A 315261 Virusshare.00086/HEUR-Trojan.Win32.Generic-0401fc80806dc88c5358dff8986bf125891a0bc612b1c9868d809c1aff40d606 2013-08-22 14:36:48 ....A 238592 Virusshare.00086/HEUR-Trojan.Win32.Generic-040370083d9a4c6aa38638a51778b3f8edfa35d32eae34361fe29bc28b6c6900 2013-08-22 13:03:12 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-0403e96427c3c440f8931947869e8c97781e769d667391bfa7ea95ff5ffa6ecd 2013-08-22 19:02:56 ....A 134656 Virusshare.00086/HEUR-Trojan.Win32.Generic-0403f2ce5e860f35f07393e5f19eae03656e72b668000bb76443e25caf91f5d3 2013-08-22 13:36:14 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-04065242dd495af1fb39eb4754c364e17eda3320673b2cdadb80c81bcf086fc3 2013-08-22 14:16:30 ....A 127208 Virusshare.00086/HEUR-Trojan.Win32.Generic-0408c44c1a741028d22f600b29f3be9471810cb097a77ce5d96b745500cd725d 2013-08-22 17:36:56 ....A 196729 Virusshare.00086/HEUR-Trojan.Win32.Generic-040a97d5295800428628df9eb63deb684e5cce4568ded40cfa535fde456ebc7e 2013-08-22 12:35:30 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-040ed8b3553e19b86d04df920a2954546aaad259ae9cf7b78d4bf1cf48a582d9 2013-08-22 12:10:52 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-04142820af8a23fedcd25bac2dd641051ed9c5c276f74359a52c5c480234d588 2013-08-22 14:32:10 ....A 655360 Virusshare.00086/HEUR-Trojan.Win32.Generic-0415a27ce7078569fdae235096bdc012d2ed768a366182bb697a90b6f752d8c9 2013-08-22 13:58:54 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-0418b9150e24f3cc945273fa9f709d55d2fbed58fb095df001da16d2fc30914e 2013-08-22 14:27:42 ....A 360448 Virusshare.00086/HEUR-Trojan.Win32.Generic-041ad78dc86fe27eec457465af1ee5df4c8b471d5333f68905684b2433be4b6f 2013-08-22 16:55:26 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-041c28836fa0156ee59fc563097043c5d0d0cd6a7db65b0a84c777776d93b900 2013-08-22 14:09:52 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-041c6950e5b08e5a35209ddac61c466b5b22c25b933a8013fc105d2b5c2d6621 2013-08-22 13:38:46 ....A 16061 Virusshare.00086/HEUR-Trojan.Win32.Generic-04256dd19a017104db005c28da00a681793915c380ba9792d621ab06ba19783f 2013-08-22 14:54:36 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-0427b7ad2df8521f27ecf4dc818bc57c2a4a5252dfd0c6e1d70f85716ee60475 2013-08-22 16:37:26 ....A 267776 Virusshare.00086/HEUR-Trojan.Win32.Generic-0428e0b0f8b56f80936f86569607a144d4d571d696f71e5774466733223c021c 2013-08-22 17:53:44 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-042d65a0769c83fc8d7f27f6ff7219541f91f4856b5f0309d782a1a6df667359 2013-08-22 15:02:54 ....A 518661 Virusshare.00086/HEUR-Trojan.Win32.Generic-04300df1c69cedb5d725262c1723b895ed6b3ac166ca2aad27c78b15f3c85623 2013-08-22 12:11:12 ....A 812544 Virusshare.00086/HEUR-Trojan.Win32.Generic-04396f58659e785c05d1044d9f4746f7cf6af9939375e17cc750eabdbdba4040 2013-08-22 11:29:54 ....A 8336 Virusshare.00086/HEUR-Trojan.Win32.Generic-0439fca4c792fb4f64739c6058385696ac47e11fe52d8441ebd57bd9de3ddd21 2013-08-22 17:00:48 ....A 403968 Virusshare.00086/HEUR-Trojan.Win32.Generic-043a0ea36d07ed0088b4e863bba0f0a1a81d6e6d2030a8d865d11a674fa25dd3 2013-08-22 14:09:06 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-04406e90ea947ddbbda978f528f82ba462d6e99c0f3245247d24d01832384337 2013-08-22 11:45:10 ....A 262656 Virusshare.00086/HEUR-Trojan.Win32.Generic-0448a256498f4a194556b00a1667f5af1a9bfd2a96ff14410f6b45cd0c748044 2013-08-22 10:43:06 ....A 957952 Virusshare.00086/HEUR-Trojan.Win32.Generic-0448b4b326946272917b70ac6772cecf34958af6700a0575603b75c965a77486 2013-08-22 18:42:52 ....A 306688 Virusshare.00086/HEUR-Trojan.Win32.Generic-044a8bf6b7afc842819deb2f81195bef0585f9e09cab907311182f03d4f030b1 2013-08-22 14:25:02 ....A 9776 Virusshare.00086/HEUR-Trojan.Win32.Generic-044be77a3b8be5864009c1e4968b23aacc5256adf0a0bf302523a5d0a4b91bfe 2013-08-22 15:19:38 ....A 1106432 Virusshare.00086/HEUR-Trojan.Win32.Generic-044c8d5b0991c8afee9d57a3cb18fcdccbd17b0b0fa32cb0f51d069319238a62 2013-08-22 10:38:52 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-04535cec7d7a049e98d77bd1675fd67465c5457c4e04803d5aa8167a59bdea8d 2013-08-22 13:37:20 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-045f158f5a024ec42e384596d1f863ba366e1124c31ccaf1bd7597b090091bc7 2013-08-22 13:13:56 ....A 34461 Virusshare.00086/HEUR-Trojan.Win32.Generic-046072e441e27a94606ce6bf20e47f990754b76c6ce8e5e0d156985c82fd7d86 2013-08-22 12:27:18 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-0460b80beaf78fb416e6c4c75879d5d856b8d12c9109224354f613eae92093df 2013-08-22 11:16:54 ....A 53253 Virusshare.00086/HEUR-Trojan.Win32.Generic-0463774fac111ac71d50d9a77f983603276a2de53ca69b3baec4182c836a0eae 2013-08-22 16:40:54 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-0463df10127c2009affe0e2f858f584c667aff640a5f0d9ed8c35d1aab151cad 2013-08-22 15:04:12 ....A 749568 Virusshare.00086/HEUR-Trojan.Win32.Generic-0465bea709fc15f5b9ebdcb6ca1d9c37456383c30d5510f71b20b2668872647a 2013-08-22 14:07:30 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-0468c51a2b49232120572d1b23dd6e407edc35b0d4b2ca9c63e9bb8c345c0cf4 2013-08-22 13:04:20 ....A 26480 Virusshare.00086/HEUR-Trojan.Win32.Generic-04693d2bd84c718862af2985bacd94fe4f9f5e6651101cf3f06ab51cb9435989 2013-08-22 14:39:26 ....A 287530 Virusshare.00086/HEUR-Trojan.Win32.Generic-046b3d7768ccc18689720866d2aebdf439a1c2239bef51db05587edab6a9fbd5 2013-08-22 14:40:34 ....A 170496 Virusshare.00086/HEUR-Trojan.Win32.Generic-046c4b2dd1761d1dcfd55ee4fe176cc1c4e022856b6317e86b83b0f43f819f29 2013-08-22 14:22:06 ....A 388608 Virusshare.00086/HEUR-Trojan.Win32.Generic-046cb6bc70be10bad13c857df5f725bc1f5f5fdac08aeee6d951e2e82bae64b5 2013-08-22 14:16:58 ....A 88576 Virusshare.00086/HEUR-Trojan.Win32.Generic-046dc9ed0ee236da838e3c7f372484b0083eff69020e99a948a0d458fc3d8900 2013-08-22 16:03:34 ....A 145408 Virusshare.00086/HEUR-Trojan.Win32.Generic-046dd0f20465108e9fbe91b46530e4a80ed63af7e82694e4a045dc1d371ff89c 2013-08-22 15:16:48 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-046e074d96db8647ed7d8d856ce3a8d3369c8c883b1222ddffe4dfe7e70408c5 2013-08-22 13:22:10 ....A 356352 Virusshare.00086/HEUR-Trojan.Win32.Generic-046e62105dea76f81ed32aa2d6ad9a4426fa75bce3f6452c2bcad18461266dfe 2013-08-22 19:43:46 ....A 293376 Virusshare.00086/HEUR-Trojan.Win32.Generic-04723b78ef6996322da1ef7430c6b0f088794616930490e928969921b9a24985 2013-08-22 13:35:38 ....A 329216 Virusshare.00086/HEUR-Trojan.Win32.Generic-04730829f28ee56d62b329fec40def118f498fd95219fc2f7d155699f6f284ed 2013-08-22 14:28:40 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-0485117a700947ec2e2c7d9ac81ac485c0c0ab7fcde4157f73d5fbbbe29740d5 2013-08-22 13:24:28 ....A 2341376 Virusshare.00086/HEUR-Trojan.Win32.Generic-0485dc0ec61f42521e3a5d3d965c0e6b5f914f3ac4d2680bfd44aa5a7c9dad74 2013-08-22 16:43:36 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-04943bfd9e3e95292ed276187f60bdb3a0b08f86f0e6e03bad6726efbd77da86 2013-08-22 13:13:08 ....A 66048 Virusshare.00086/HEUR-Trojan.Win32.Generic-04964cb4bf3fea4c807e20af41c42bf89fc279bfd853b204dbee9de49ecaa110 2013-08-22 11:44:38 ....A 158786 Virusshare.00086/HEUR-Trojan.Win32.Generic-04991c2da189408890e26c50ed9b9e2ec7e3a849279d46313c11c97b8428585c 2013-08-22 11:59:54 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-049a587a186cd5039e202edeb71b45acd06ee3e89cacbcc96eabf1948061aeda 2013-08-22 11:13:58 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-049bc44937f74cddc3842bdc290bf510709dc7bc58a92d6bf3f6975732956ce0 2013-08-22 15:00:56 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-049eb9611c40071199c3b9ffdc9ecb0dd633ac930fd4e818517d7523b39f5edd 2013-08-22 15:10:32 ....A 25904 Virusshare.00086/HEUR-Trojan.Win32.Generic-04a6d9752559473b2e1cee5b77c18746ed9587795baef45d46c3dbf14f831ad2 2013-08-22 11:43:38 ....A 3445 Virusshare.00086/HEUR-Trojan.Win32.Generic-04ad47877181605a3a63ce9d327d80e4b38ac025d33067f0c6c2c3834d0fc40b 2013-08-22 17:44:02 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-04b36f22a67e2a9f0472d06a5495ed6370ccd4980ffc90687fb99885d313cb3f 2013-08-22 13:24:34 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-04b411e0f6a1b00ad75dc91d7ed1a1f7a992468cef4427ca96403feb1759e524 2013-08-22 14:04:42 ....A 609149 Virusshare.00086/HEUR-Trojan.Win32.Generic-04bcdd6bb8171c6b9b5af734e05dbaeca34e34de86f777b2e08ec57ce84795a9 2013-08-22 13:45:28 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-04c19b7728783eae17b452399764c938d7d701799342190266ea3cb63ca69a6f 2013-08-22 19:32:30 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-04c37e9356a957f4e0b92eb5daf4af208348a3d7d52bb9f8dd7e7e73f2230071 2013-08-22 14:18:06 ....A 342016 Virusshare.00086/HEUR-Trojan.Win32.Generic-04c449fa0b0239e0dbc2533e53ff511242ccb03c3623d7eb2ef259b406788348 2013-08-22 18:02:22 ....A 6000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-04c5f13c6be35f8e3e65b165b1e6bf757efb6b10af6ab67dca90af83577646eb 2013-08-22 18:01:22 ....A 1177602 Virusshare.00086/HEUR-Trojan.Win32.Generic-04c71af2fa424f9fda1d4e7484db3135b02bbc712431f0803a677881b4134ef4 2013-08-22 15:53:54 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-04d42d34ec73c3a8aa140914a37f9be97e690d2b21fdca791e6afe3f2119e9d8 2013-08-22 12:39:44 ....A 248516 Virusshare.00086/HEUR-Trojan.Win32.Generic-04d59c2b3f7c298bd011241473c2499565e81939950b21c450cb723d5b7bba4a 2013-08-22 13:28:50 ....A 16617 Virusshare.00086/HEUR-Trojan.Win32.Generic-04d756ba4029127027f21feeee4e721d3024e667b8a278b71e8a56c29f645b51 2013-08-22 15:43:44 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-04dbcb3dc142605c04f08ed8feebaf3731bc3f7054f8cf214f3f2d4aebb3c45b 2013-08-22 12:40:42 ....A 290821 Virusshare.00086/HEUR-Trojan.Win32.Generic-04dda20202740810e84710795558f9b1d30153f7d08099fecef90c5989015fb8 2013-08-22 20:03:46 ....A 638976 Virusshare.00086/HEUR-Trojan.Win32.Generic-04e0eed58439169ba2ada3cd79c5afde1451636eaba9cbbe9398748513ca702e 2013-08-22 14:12:14 ....A 434370 Virusshare.00086/HEUR-Trojan.Win32.Generic-04e2a60f99c063394ea60781f9de3dd217b2d4fcc33d17906b9e863b6b7d48bf 2013-08-22 13:07:22 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-04e59da53446804fabf83130ccdaa0d49c4cfad6165f4867929090154f31da9e 2013-08-22 15:48:56 ....A 249344 Virusshare.00086/HEUR-Trojan.Win32.Generic-04e85fcdb086cf2efb0573b22aaaf7d2a7c230f9f76f34fd450b902cfff32575 2013-08-22 13:26:28 ....A 65540 Virusshare.00086/HEUR-Trojan.Win32.Generic-04e99ccf414039deacfcaca83513758036f51eb48ca7dda91c34b1903a361548 2013-08-22 11:49:44 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-04ebe1a7f478d42834273b7661b1d54729181f0f6ba2601096367329e1755f1b 2013-08-22 16:49:48 ....A 262312 Virusshare.00086/HEUR-Trojan.Win32.Generic-04ecfbc862d526c211aaee6c39d2bc4be14c4b6902986c3517adacf7207a9156 2013-08-22 17:15:38 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-04f06f1979ad95c1045b50e8b94234f4140bc80a3e5690582369f89ebf8d2b5d 2013-08-22 17:04:26 ....A 228986 Virusshare.00086/HEUR-Trojan.Win32.Generic-04f326511633a8ca3158670b4a6f11fb9aaf021ef7cc76af9249ca39c5700b79 2013-08-22 11:21:34 ....A 831528 Virusshare.00086/HEUR-Trojan.Win32.Generic-04f3dadd745c6ed92411568799d6f3e5bec42b117be10458f7939b85ea9cf832 2013-08-22 11:52:28 ....A 22864 Virusshare.00086/HEUR-Trojan.Win32.Generic-04f429009f579f814aa3e38843bdf6fa78dbc591072d2915add91c88fbbbfb21 2013-08-22 16:46:54 ....A 340811 Virusshare.00086/HEUR-Trojan.Win32.Generic-04f4809103c9f80f1376bea40fb28fa87e1d6ea591fb4b494cfb3d6baba7629c 2013-08-22 11:37:50 ....A 54571 Virusshare.00086/HEUR-Trojan.Win32.Generic-04f57739b8385ccdebdcfc534e0ee4581935e8d28b50b7986a38c0ca7b013169 2013-08-22 14:00:16 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-04f678325b31fa26a24ce5ec781f3340206ab7f771926cef67d3e2672a224a93 2013-08-22 15:04:06 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-04fa590cad10e4e6dfe62c9f3f3f786b72c197afb45564805deb92a11e339b58 2013-08-22 17:36:32 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-04fb5ac0e253ce3fe843f1aa2e82dcabd3202afea1f798914278f30eebfdf3f2 2013-08-22 15:36:50 ....A 445440 Virusshare.00086/HEUR-Trojan.Win32.Generic-04fc6cbb85c821b65784e731d842a3e8eef7f4b4c923f4a48c2797c3f30b5a32 2013-08-22 12:58:58 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-04fee537d09e82e709066488f483166d63e7a8bf950e1365ecb2763fb2e951ae 2013-08-22 18:12:20 ....A 808960 Virusshare.00086/HEUR-Trojan.Win32.Generic-0500ff6c9aa26b9861ae55ed97781509bd6b9dac20503cac9b498497b743cda9 2013-08-22 14:34:44 ....A 107520 Virusshare.00086/HEUR-Trojan.Win32.Generic-0501a68c02aea1ed512254caf6bee8f96fdc716f7e7d2e8499c720a43cb5184a 2013-08-22 12:06:48 ....A 143872 Virusshare.00086/HEUR-Trojan.Win32.Generic-0502d8acfd97183362824e6152107eba7ff10ef15d31567d9a561af54ed5aa48 2013-08-22 17:42:36 ....A 104448 Virusshare.00086/HEUR-Trojan.Win32.Generic-05035135b273dd1b717a6f26c92e601db52b57d9e5618166f00d3f06b3b2ba11 2013-08-22 12:58:30 ....A 80765 Virusshare.00086/HEUR-Trojan.Win32.Generic-05045dccd4d9e11fa35c8651fbf216a9dea805d3503a1162cd6655aa8d1165e0 2013-08-22 17:43:58 ....A 585728 Virusshare.00086/HEUR-Trojan.Win32.Generic-0504b6a2f050d884de4b52018680505c082350d858d83084cfc8be135949da79 2013-08-22 17:53:14 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-0504bc34d68c6799dd07adb50391de7fcd5f18528e9d3d4eb71988d50390bfcc 2013-08-22 14:46:06 ....A 1926811 Virusshare.00086/HEUR-Trojan.Win32.Generic-0506ec8de13bbd2a7895f4846e329ba75399c2dca9296ce21650f826e9231ade 2013-08-22 16:55:22 ....A 377461 Virusshare.00086/HEUR-Trojan.Win32.Generic-05079b6eb621e4744c4d7f16514f8c0ba9eee7854941eab4ab268aaae0cf1c68 2013-08-22 17:52:20 ....A 27136 Virusshare.00086/HEUR-Trojan.Win32.Generic-05093f08127447946289e8efacdb2bae98c625464a42ab04f5036c224239149c 2013-08-22 13:07:22 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-050ee5e672e41291b5213e20b69f0c5b017c085965505aff02b45ea3a1976675 2013-08-22 14:27:38 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-050f8bcf8750e277bb2f675ef931a49afacc0b01d1797dd93148c510538303cf 2013-08-22 14:49:02 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-0514cfc8636328f8c745b26432c0c846866a310bc6850175ab9247051a9f47b3 2013-08-22 14:51:24 ....A 929792 Virusshare.00086/HEUR-Trojan.Win32.Generic-051881daf09a3c3ecc5717fb561bf78f6cf0bb6c8c482781d09b1814313cebba 2013-08-22 16:59:16 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-0519ee726426863cd43af1bd692f199bae2b4795392a87553da267dca1a80e2b 2013-08-22 14:21:50 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-051b713a35bb3abf15449a3b353eeb6424d4ed32c71f96775bd9dcf522c7b241 2013-08-22 11:22:04 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-051e134f5e27a28b0661a9fc9d3838f9e37e2511faf8f3f8bd4556954ac7abd0 2013-08-22 17:35:04 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-051f72eb8ac33465cdee7a5474cfacf617cd8575d048ba2138000d4929fef3b8 2013-08-22 12:48:52 ....A 226304 Virusshare.00086/HEUR-Trojan.Win32.Generic-052955b8afb893ee7b2c8b53c6bdffe9ce9714688ef56c89753a4f43656eba17 2013-08-22 13:27:58 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-052c2f33776fa91ac28f85d4c8fc8f3d363fd259ffae1fe21fa06d537ac7857c 2013-08-22 13:21:48 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-052c9fa3c86f259caf9923d552d8f48c47fbcab9abda53b0713541c5e53d899a 2013-08-22 19:23:38 ....A 490180 Virusshare.00086/HEUR-Trojan.Win32.Generic-053456a3cbcc5560fd5aa39228c2f4f2c000e2e1b5cd6aff8b0d8aad14fb2624 2013-08-22 16:51:30 ....A 314881 Virusshare.00086/HEUR-Trojan.Win32.Generic-05364e19506a828a8088b111cde452a68aef2598e451c30013b4306ade6383a5 2013-08-22 17:29:34 ....A 676352 Virusshare.00086/HEUR-Trojan.Win32.Generic-053763c2bc776b77cea00edc59700eb3ab1568ca3359adb032ab006710c6f44d 2013-08-22 16:06:40 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-053b93a37f691fd1701a3b72fd9da133f3971dd483058eb111aa60a4d380a839 2013-08-22 13:28:08 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-053e20faa77533b63edf8e3ec2345d87fad57ca0f4ee02c7049be95f42460743 2013-08-22 17:07:00 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-05440f5ab391775a1ea723bda062c444ad0762e0126ac38e3e07ef4b84fd8c83 2013-08-22 16:45:40 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-054492dbb2d3613cb2059340f169c5a9fc47a1d57f2581ce32eb2803b6370313 2013-08-22 15:06:54 ....A 214528 Virusshare.00086/HEUR-Trojan.Win32.Generic-054575d06cbd83e10bd3e42f417d49a9b31e097f5a99eed71939a6a207aec64c 2013-08-22 12:19:08 ....A 334348 Virusshare.00086/HEUR-Trojan.Win32.Generic-0545a309dd71d5a1ae96f86ccbe89a215062ae2dc3e50d17a2e13cb4aac7ba09 2013-08-22 12:36:16 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-05463038650711417a77b60504d34bca9c298af2564a6c8591d9c955b5117627 2013-08-22 14:43:20 ....A 2326528 Virusshare.00086/HEUR-Trojan.Win32.Generic-054721986bfbd97762f7da9df64faf94c56d7f9b108b1ee3fef4e5de65b6a61e 2013-08-22 15:06:06 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-054fc6a7898c080e422b856a1995f165b20675addc34d79578fbe25b9960966d 2013-08-22 18:20:42 ....A 54808 Virusshare.00086/HEUR-Trojan.Win32.Generic-0551ef518915f2004ef705f30cc9799c8b3be5820798f88bfdb9db420f605b4f 2013-08-22 14:27:44 ....A 647168 Virusshare.00086/HEUR-Trojan.Win32.Generic-0558d56ccfb8d9d6cfff110de7bd5cee92a1bc67046952bd2c96418527f99138 2013-08-22 18:43:00 ....A 2565553 Virusshare.00086/HEUR-Trojan.Win32.Generic-055a03330a79834c99672ef9cd4e4686791b7d8d1725b1e19021e0e339572d7a 2013-08-22 12:48:18 ....A 1210053 Virusshare.00086/HEUR-Trojan.Win32.Generic-055a328edcd9ccd9cf56df406b763bcae6728fb5a77b158627ae60c89596574c 2013-08-22 15:59:02 ....A 1842985 Virusshare.00086/HEUR-Trojan.Win32.Generic-055b7c72f681bae92f3287feb8c50ab4a39bcfb3e22ffb13f50d51f79437b09f 2013-08-22 14:24:02 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-055c968d64e5cd0c381fddc45ddbc77404795cada2cf0a815917447b7faee554 2013-08-22 14:40:20 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-0561eab5d544d49d6873ca2cf849ac89b74642b98ebbb10038b014ef33fc4d67 2013-08-22 11:32:36 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-0565dc9b6ec9842360054493d15491454195fef4a63746325bf176a77af551bf 2013-08-22 12:23:12 ....A 146462 Virusshare.00086/HEUR-Trojan.Win32.Generic-0568104b4c197054113351aa38732e540949e0be9109b268669a31c9102bb460 2013-08-22 12:35:24 ....A 289661 Virusshare.00086/HEUR-Trojan.Win32.Generic-0568a5d15ab8e9fb8acedd0cec11e2a4eec1c34f5da5c066930bcac822600fb7 2013-08-22 11:17:22 ....A 71620 Virusshare.00086/HEUR-Trojan.Win32.Generic-056d181da6e56e4284b81a1ade69285e76ab6bf565c5eb598b20d8c2b48d79f5 2013-08-22 13:05:36 ....A 90045 Virusshare.00086/HEUR-Trojan.Win32.Generic-057553aee23fc512c0c5bb96c8fbea583bb635a02d2631e28bf83599dd04f262 2013-08-22 11:19:10 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-05768339273944cc115f8dc0185d09283c2fe4cdd2f1b08ea4c5d32494db8869 2013-08-22 13:08:18 ....A 211968 Virusshare.00086/HEUR-Trojan.Win32.Generic-0577934204e8cdecb44fe0cde81ce41b9e0523408c595072091e2576bb28ec0b 2013-08-22 14:39:40 ....A 33152 Virusshare.00086/HEUR-Trojan.Win32.Generic-0577e49f23da6bf75d4d062e5e10df5a99113ccd2b3c89271cb10eee9727418a 2013-08-22 14:32:26 ....A 38408 Virusshare.00086/HEUR-Trojan.Win32.Generic-057a0b38d7c3aa9247728dcf1fbd7f79a6df18cd80149a7ce4c6bffa959cf993 2013-08-22 15:12:02 ....A 102912 Virusshare.00086/HEUR-Trojan.Win32.Generic-05800c6e40b8822c187c975cd513704b9267d2eb53cbee3f439459a27d785928 2013-08-22 18:14:20 ....A 156168 Virusshare.00086/HEUR-Trojan.Win32.Generic-0582e0ccb2cc1799edd4f806dfab830c3330b48c268c56c187978e29f70ac10e 2013-08-22 13:43:54 ....A 1000064 Virusshare.00086/HEUR-Trojan.Win32.Generic-05845769feda6e81646c7d0c92e7ad10e5f403ba2b8aef3b5c9fb7a7c148a67a 2013-08-22 12:49:20 ....A 372224 Virusshare.00086/HEUR-Trojan.Win32.Generic-05851a3a41cbf1117194c52e29a3f2627ea5dfd690ecb2c085dc2739226b1c32 2013-08-22 15:10:42 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-0587e5c550a2e093ca55187acc798c386a12367b199cb1da21c6dfd365ce6a0d 2013-08-22 13:23:42 ....A 96803 Virusshare.00086/HEUR-Trojan.Win32.Generic-058949b707fb96419dba18e303d3da6d25f0e1520ac9d41afd9059235b66aed9 2013-08-22 14:41:48 ....A 27518 Virusshare.00086/HEUR-Trojan.Win32.Generic-058f0da9dee66b8ff5ccf575668b22015a52aa00c050f80c656064d08c490727 2013-08-22 14:38:42 ....A 103017 Virusshare.00086/HEUR-Trojan.Win32.Generic-059492ba4af0889c18d3fc3b5d9c8c0ec0b2caaaccd221be8942566f8b926ee6 2013-08-22 16:17:40 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-059cab75bdb8f8828ce1092b9b90cb8c53ca36ba2a7233ea54501b3994498a02 2013-08-22 14:49:06 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-059d02b8af0f4b327f43fc6b3bbe80126fb0dfec0b3cb9ffd9e663116efca409 2013-08-22 11:10:56 ....A 574769 Virusshare.00086/HEUR-Trojan.Win32.Generic-059f9eadb803d4cd8c93a64db99691ef2043f94696b241769206beb4b0bec344 2013-08-22 19:04:04 ....A 821248 Virusshare.00086/HEUR-Trojan.Win32.Generic-05a41ef00c16308d49a3164232fa3684381d09c1b3b28e3d8c10c51699a39460 2013-08-22 10:58:38 ....A 200192 Virusshare.00086/HEUR-Trojan.Win32.Generic-05add0eb3a009d7a92e725081bc2a07a37a941944957409072aefb4a6cafb3f1 2013-08-22 14:30:16 ....A 124416 Virusshare.00086/HEUR-Trojan.Win32.Generic-05b73c974c2320f0e4f6ddd23e3069357089fb573cffa367bf1098219f35f7ea 2013-08-22 14:25:08 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-05ba9b7d16b3252bc58db20095108f12340ee20684ae0fa7256411229b0e5ff7 2013-08-22 17:41:46 ....A 400896 Virusshare.00086/HEUR-Trojan.Win32.Generic-05bab02f2a89005022e7d955395b419623cc7bdb7f2bdaa30dbe555a11fbbf30 2013-08-22 14:38:58 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-05bb93888b9b67469581efd223715326a773c5f10bd122a0eedc00ba31eda4ad 2013-08-22 14:45:16 ....A 108288 Virusshare.00086/HEUR-Trojan.Win32.Generic-05bbf24dffff472e4ed8f705f48b4ea7dcf1b35326a4b77d1c24c1b115bdf2fe 2013-08-22 11:29:52 ....A 188541 Virusshare.00086/HEUR-Trojan.Win32.Generic-05cd8067d3813c49349fc96b9ddd9872548d1df0149fd01f63794012db4c6af9 2013-08-22 14:46:26 ....A 847872 Virusshare.00086/HEUR-Trojan.Win32.Generic-05d32a3055115bffc522fa846ab793e80beb056e67387bdc895bf2ef8694549f 2013-08-22 14:41:50 ....A 1553920 Virusshare.00086/HEUR-Trojan.Win32.Generic-05d473c9209547728d3ecec09ed5d175d54bb37a6dbb43cb8d5e971ece0d1481 2013-08-22 14:19:06 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-05d6bf45703303d4d8ebab1785ffecb6e6a97b9ce44dcb03dd93b4b81bb4e138 2013-08-22 19:53:50 ....A 9256 Virusshare.00086/HEUR-Trojan.Win32.Generic-05df111db7e44589220861a34e39f2d15a27cb030bc422827531544cb720db37 2013-08-22 11:58:12 ....A 524288 Virusshare.00086/HEUR-Trojan.Win32.Generic-05e169ce0ce5ef49302f3bd3f54382f1a1d421da7c2807adf4a74bcc87b3bdb5 2013-08-22 18:02:22 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-05e91847d5c34ee21de6521a532e11c4be2e0137922322eb2359bdf279ea12a1 2013-08-22 17:46:04 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-05f0ed5e7a139fcb6db64728b290760fe722f58da13abb5fd59b0015200cb8b1 2013-08-22 13:50:42 ....A 467546 Virusshare.00086/HEUR-Trojan.Win32.Generic-05f1061c16241eea835fd49749c0a9d295cfb4a692af813d09a467c6c26a402e 2013-08-22 14:58:22 ....A 819200 Virusshare.00086/HEUR-Trojan.Win32.Generic-05f78c64b32ade510e8f20bf183e77a0acf5e995e26d1a5ef1388952277dc7f4 2013-08-22 16:33:34 ....A 260608 Virusshare.00086/HEUR-Trojan.Win32.Generic-05fd931846a8de0f4a4abb1f5a453fbe7aaf88e7325fa36a5aaa882e41352c48 2013-08-22 13:19:02 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-05fe25fa75551906b12c7dd0aff4b772a641f7ce3c0d1101121c05b355bfd675 2013-08-22 13:18:10 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-0601dc3637c600425ed54314ed739b9eae9914eb8d0a2e233c7959af52b33189 2013-08-22 11:29:46 ....A 354414 Virusshare.00086/HEUR-Trojan.Win32.Generic-060749e7e5d4020855e4d5ea7df722de01d960e9179bfc7d84c1fb643aff860e 2013-08-22 13:39:32 ....A 131076 Virusshare.00086/HEUR-Trojan.Win32.Generic-060b31fa9cd91e233ddf13ef7765653eaa32e772342e85fa11e0b87badc5febd 2013-08-22 11:40:12 ....A 507392 Virusshare.00086/HEUR-Trojan.Win32.Generic-060fb5bc05a2119edc7812b93dca7735a92d7e6fd4b2a1d4937e17d77d00242d 2013-08-22 16:57:44 ....A 356353 Virusshare.00086/HEUR-Trojan.Win32.Generic-061282b0fbc2022da327d450f0f955b1bd6ed37ada0807ea7b2714f1c3c8a08a 2013-08-22 16:47:20 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-06135fb429430c2c0a94bb254bbed7b9f61d89c18f948b536eac16acd5e5080a 2013-08-22 13:00:50 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-0614e18fd95c78e9f78951b73b4067cf98ef3bd314ad1848e28efc8c4a84166a 2013-08-22 18:24:28 ....A 67520 Virusshare.00086/HEUR-Trojan.Win32.Generic-061815c6513d492dcc893c1436493440c43d5fa21721fbef5005e469e1da960a 2013-08-22 14:16:56 ....A 353576 Virusshare.00086/HEUR-Trojan.Win32.Generic-06190cd8143f0eb80550db3dd7d0207d8dde6d35e8b71f254dfe213860fd7bc0 2013-08-22 14:52:20 ....A 741504 Virusshare.00086/HEUR-Trojan.Win32.Generic-061ac92b8ee8c3daf65726d2c5d7aea8e1fc1de0a13c866d784530c9ea1bc738 2013-08-22 12:41:36 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-061b2022e32af3cdc7bb3e4dba08a04a02e29fdac32c6eeef223025138614046 2013-08-22 19:10:22 ....A 42400 Virusshare.00086/HEUR-Trojan.Win32.Generic-061c63fe0722dcb88b7b86fa5b7c2ca9eacb63138a670ce83e0a03ce326a7af6 2013-08-22 17:52:28 ....A 700416 Virusshare.00086/HEUR-Trojan.Win32.Generic-061d7ced62b1dbacd04633bfd47bf883f670e07588053f7ca8684cf3c8400828 2013-08-22 12:16:24 ....A 466432 Virusshare.00086/HEUR-Trojan.Win32.Generic-061d9f01f7cd27e6fe534da903a91cf4b7afa0eaab6dae6b46a1645a33a057cb 2013-08-22 19:29:12 ....A 82179 Virusshare.00086/HEUR-Trojan.Win32.Generic-061e0d6d0c1c6148ca3c639fdebe97e75a668e96843072711018e68c02f514f7 2013-08-22 20:12:34 ....A 59288 Virusshare.00086/HEUR-Trojan.Win32.Generic-061e6f5cc459c53b59df9eb272eb623372cecac6bbad6a116bc493a53d1cefe2 2013-08-22 19:08:34 ....A 236032 Virusshare.00086/HEUR-Trojan.Win32.Generic-06238ddf46aec55978eb5528aa612ad5365b5252c6e12f49edf7d36cb0749490 2013-08-22 19:50:54 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-0623e17f31dedf9c9671ef8c89778f3531887fe8f6975fa1f625975702971f68 2013-08-22 20:10:28 ....A 793600 Virusshare.00086/HEUR-Trojan.Win32.Generic-0626ba52d42da31791766958cd86255d25bd0fdf45c6d5170332b9b69e44880c 2013-08-22 19:53:50 ....A 1217536 Virusshare.00086/HEUR-Trojan.Win32.Generic-06270c9fa26442562c734226de318eee3281da583fd6cb0c1335460b995534cb 2013-08-22 13:08:20 ....A 227062 Virusshare.00086/HEUR-Trojan.Win32.Generic-0627935de05050714414692f9bb26da277c62c52fe0261b0f07cf493752bdc08 2013-08-22 19:30:54 ....A 486576 Virusshare.00086/HEUR-Trojan.Win32.Generic-062a3221c993e48982a7a001bc2836776468180fcad198c61f58aa9f1b178f08 2013-08-22 13:03:42 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-062c72178c28a77ee7a71f766ebba78816a75bc1aa9d434b2a58287eb295a40b 2013-08-22 19:23:56 ....A 842760 Virusshare.00086/HEUR-Trojan.Win32.Generic-0632ee06f5b358b024251dcf3838519685adecee7ca2a6f074c8a491a7334c9a 2013-08-22 18:14:04 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-0633fa8cbc6973cc2a5f0bb47c6cacccc5a544d72db32d5d881e83e9446bd99d 2013-08-22 20:07:00 ....A 35105 Virusshare.00086/HEUR-Trojan.Win32.Generic-06346e5c673e11f6934c44763e31f31867ecb2d304a29465ee5ada496ac18af2 2013-08-22 18:36:42 ....A 56612 Virusshare.00086/HEUR-Trojan.Win32.Generic-063570508e38fafe3cf625846743d1e8d9fa4252f82d50a39ac84741d3f864c1 2013-08-22 19:41:04 ....A 139564 Virusshare.00086/HEUR-Trojan.Win32.Generic-0637cb01bdc1d4d6f2f27591dbfb0a2350494883fae2362ac79f164f7dac8b4d 2013-08-22 19:56:10 ....A 901130 Virusshare.00086/HEUR-Trojan.Win32.Generic-063c6f3ffeb4b4ace3850d68b916eb1b779749bddcd19fadda6808b4c7306ab0 2013-08-22 19:44:18 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-063e62559bc0cf491687ab6edce7851a96542b19ee5d63f4713d2c2892404043 2013-08-22 19:26:04 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-063e7cabc135f06014f8f4d904e696500a9f529025abf6b7b3910a15c8d696a6 2013-08-22 12:52:32 ....A 165376 Virusshare.00086/HEUR-Trojan.Win32.Generic-063e92d1241de44eb8c595c6fbd889c30548e00840a35956502a12c8a1f6e68c 2013-08-22 15:26:14 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-063f4023f63dd91435dc80bf4d29206eeae97b4f998caae4dc2a9d48218a043a 2013-08-22 14:17:16 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-063f9c9a9e3c9be0e9f7e08aac5d036d45bf89000658cc4bc570d69172ec25da 2013-08-22 20:17:36 ....A 801663 Virusshare.00086/HEUR-Trojan.Win32.Generic-064415625b55125c6e07dcf634cfd5376230fa4b2e462338b35a8a7cf1b70315 2013-08-22 21:47:00 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-06442f622274689d2908926013c7b24c8b8da09c2e8f3052071d63216d94c87b 2013-08-22 22:03:46 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-0645b7506179f7a3131c80eb3f92632f80e1f5e87f8375c62c52bb8c16b7c39a 2013-08-22 15:00:08 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-06463e1fa88e5580265fc93ad98916375c2391e4e200f4e744c2e9db6c68bfab 2013-08-22 20:03:50 ....A 305871 Virusshare.00086/HEUR-Trojan.Win32.Generic-064810a94e6a98617068078388c67e9dea9bf4181a0d036d20f3bb2e6965058f 2013-08-22 16:54:16 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-0649ebe3bba6368ee76bec7f6795138824785264a1d0f5d868cdcb8a4addf4c8 2013-08-22 20:18:10 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-064a9839dc0c83830255a8cd7a10a6e820ecc492032ec76d6ed6cd91996f3ab6 2013-08-22 21:11:58 ....A 6843447 Virusshare.00086/HEUR-Trojan.Win32.Generic-064abb0dceeafdee8ae1c4b229af0c7f9f1af58f4140035259ce6c7d16ac46f3 2013-08-22 21:22:00 ....A 251392 Virusshare.00086/HEUR-Trojan.Win32.Generic-064c386eeb1e6d90f0848a1d85afbecc9296201df6e9b25d6005e44e72d7bd18 2013-08-22 21:19:32 ....A 884736 Virusshare.00086/HEUR-Trojan.Win32.Generic-064f821bc737e9a43acdd6ef606ad3b29443e468127f7b47b769ad26004be10a 2013-08-22 21:22:30 ....A 15296 Virusshare.00086/HEUR-Trojan.Win32.Generic-064f93ed9cb33085c30d2028ad677f3eb592dad4a99bfd93206e003f15e2a7af 2013-08-22 20:18:16 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-064fdfa8656429c02bdbaa9aace53237c521b425a7b7a8f3bad1246db6bd4d39 2013-08-22 20:18:12 ....A 1212416 Virusshare.00086/HEUR-Trojan.Win32.Generic-064ffada552a1ff00ce10ac67b535ef5b2473d028768bfde22cc94108205ecd1 2013-08-22 19:35:22 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-06507571617d9913941f877ac91b62ddcc69f869903671b741bc4658b4e71e1e 2013-08-22 19:48:12 ....A 389120 Virusshare.00086/HEUR-Trojan.Win32.Generic-065190d5e39ee24130863c39c828b90cac75ad4af76f70c352575321521533ca 2013-08-22 18:37:24 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-065404dbffb5b5906e5be9ace33473237c754827ddd20245f38512d379171fac 2013-08-22 18:14:22 ....A 110597 Virusshare.00086/HEUR-Trojan.Win32.Generic-065406feab1a9e4e257c9ed2e53323a10a542244575cb85d812e5733a9e231e8 2013-08-22 19:50:24 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-06540fdb66fabd30ded9a75fc1b2885787bd935c864e07f3a79b4c421dbb58ca 2013-08-22 19:32:22 ....A 24582 Virusshare.00086/HEUR-Trojan.Win32.Generic-065a9e12a136644f5dcb4f135943a3a415c591e5483b42d6db7e0a36518fccd7 2013-08-22 18:15:50 ....A 652288 Virusshare.00086/HEUR-Trojan.Win32.Generic-065cf23b94dd50df2fb1e4845108e3ec1162876420ea1609182c60359cedaef4 2013-08-22 19:47:00 ....A 26401 Virusshare.00086/HEUR-Trojan.Win32.Generic-065dc28f5736b154823e765fc5127c1fb244e276a5850dfc43deb3816fa445aa 2013-08-22 20:11:58 ....A 13958 Virusshare.00086/HEUR-Trojan.Win32.Generic-065ecf15fe84a1186ee5e79818716d13d3306042bcddce5802b88724171c5cc5 2013-08-22 19:36:46 ....A 1484486 Virusshare.00086/HEUR-Trojan.Win32.Generic-065fa7ff4ed02b7a6d697647174364443009234214bef1e711045fb2524c0a46 2013-08-22 20:12:34 ....A 133120 Virusshare.00086/HEUR-Trojan.Win32.Generic-0663753995465e86a5534c253b38489afd13f0978668f32309735df9e258c575 2013-08-22 18:00:30 ....A 162443 Virusshare.00086/HEUR-Trojan.Win32.Generic-06646b19fab77f7cbefd73bf0a057091f7012368dc041ec193295a6a1ccfaec4 2013-08-22 19:22:12 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-0665cfd6dfcf7b7b854df39548055df11d567dd4d6f6438df8e29c011a71f3c4 2013-08-22 19:25:56 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-0668a274bd233d89d12b1be5cd98242549ea2031282fa1df56c70b3f61d3d37c 2013-08-22 18:07:38 ....A 359936 Virusshare.00086/HEUR-Trojan.Win32.Generic-066f4930b4799dcd77703270210417d09a729f416406fe28e1694a1521ee1288 2013-08-22 19:03:04 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-06742b532cc91abe00cab41ce17ada62e6f783552bd8a715935c3bb1972de38b 2013-08-22 18:09:46 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-067645b8ad4736daea20c4a554aff2d7c5f7ce1b33796c901e79c18e02da9665 2013-08-22 19:21:00 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-067976d4566fe264ce7ff75e565b1cb8abed5a0b01e99adce350f95c057706fc 2013-08-22 19:18:12 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-0679f8c55f1f59dc462fdfae44fabaa37ec025910af3a27634b3da97604e5568 2013-08-22 19:59:16 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-067ee939f53792132ff81e0942f4f0378bb5f4a8b9db4015ab066fe889faf7e3 2013-08-22 19:08:50 ....A 712717 Virusshare.00086/HEUR-Trojan.Win32.Generic-0681bc5b16221d9efeb149eee8ff8d532382c283f9517fb0e61a3c11024d94f2 2013-08-22 18:06:24 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-0681dfc5755627f122a89347b93a16a72b4b32896d7b8f906344779264bb9120 2013-08-22 18:16:30 ....A 62976 Virusshare.00086/HEUR-Trojan.Win32.Generic-06829d648556fbae24eae61eea3df4f39b46aec4d32b5aa46fa81f1173e2af68 2013-08-22 17:46:14 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-068564a4e4dd3c9dd377e7e8dc5af888d270a8d17d878b1ef09c24d6e2bdb3ec 2013-08-22 18:55:30 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-0685c9c5daa454f0fb6e0e7dcb9741a5a308a2bbaae036edaff4585d86e5e43b 2013-08-22 19:09:10 ....A 25871 Virusshare.00086/HEUR-Trojan.Win32.Generic-0685e10c9de2875816888ba0ce5a7e169ce5b5c661b601b147e5ac7e583f1ad3 2013-08-22 18:42:18 ....A 381440 Virusshare.00086/HEUR-Trojan.Win32.Generic-06882885d4e05e470872aa89b9205027a351c9be7987a0922ff3e755a402d5de 2013-08-22 19:45:44 ....A 225483 Virusshare.00086/HEUR-Trojan.Win32.Generic-0689030c11e855651af9328f279198f945277e6b18daf9360c0ef57d4101dd27 2013-08-22 17:56:48 ....A 170567 Virusshare.00086/HEUR-Trojan.Win32.Generic-06890d92d03e9885c6ff8f251e1cd13f2d9c0f0e1613aaf826778ec9d5f80f84 2013-08-22 18:56:24 ....A 289552 Virusshare.00086/HEUR-Trojan.Win32.Generic-068ed1707c4a3d0470a2dd084eef7479485091b6f4a74fc27f9bf122110e3b01 2013-08-22 19:34:22 ....A 377208 Virusshare.00086/HEUR-Trojan.Win32.Generic-0690aff150d17af096ca06ee222d46527285b83b6de51797c3599bc69ca6d526 2013-08-22 18:36:26 ....A 150616 Virusshare.00086/HEUR-Trojan.Win32.Generic-069153bd744e967f593a34a4741f31dd19b25e2b2239ace93adc06a2af643f31 2013-08-22 18:17:30 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-0697c6332a211e08f597989ed41ebba07db3c7234f4d6871100551c6eed3ad36 2013-08-22 19:06:40 ....A 1345594 Virusshare.00086/HEUR-Trojan.Win32.Generic-069ad7e26a877ed132af2ee80f1a7ca6648532ef921b083ab2ae5620030de670 2013-08-22 18:35:18 ....A 239902 Virusshare.00086/HEUR-Trojan.Win32.Generic-069bc35a21d46e454206f279782558d725b0318392b09922e4d7456e757e18a2 2013-08-22 18:11:00 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-069c0a0d1271d8fab6371cbd6ca679346bd1830fc8bf29d25a7cc918225b3dde 2013-08-22 16:59:30 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-06a0df72a608faec73e71f6002fce25bff76d95fd68b8c96178c469005b61b81 2013-08-22 18:11:08 ....A 157712 Virusshare.00086/HEUR-Trojan.Win32.Generic-06b75c6a20c5baca84bbb5bcbc18fc76ea29a1cbe13f362f865e8240204947e5 2013-08-22 16:18:44 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-06ca64adbb2d212adcd23ff38f24222594579e4780c2e71e238008bcc4c6cdcd 2013-08-22 18:23:22 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-06cfda8ce36e10787840ca6bdd6e792991fd56e8332107a1ba645611569bd4b1 2013-08-22 17:54:36 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-06d0bee4daa47fab9b2bb0012eb9731a6a483eeb8e949c9f066c7b7d5b20aa0e 2013-08-22 19:20:16 ....A 855040 Virusshare.00086/HEUR-Trojan.Win32.Generic-06d96228683e7e5f15b8bb88ed1a17067245fe88f4dbff15099e992c1a67dadc 2013-08-22 18:54:44 ....A 808960 Virusshare.00086/HEUR-Trojan.Win32.Generic-06da793674642c6cc36a419ced12b77715dde8f6ea945a4d007529386f39c5c6 2013-08-22 16:44:42 ....A 53262 Virusshare.00086/HEUR-Trojan.Win32.Generic-06df3836ed72dac4af301176311e925b3fbb987b58c5e4f77021b71192d6806c 2013-08-22 18:23:30 ....A 57573 Virusshare.00086/HEUR-Trojan.Win32.Generic-06e5bc080c472e3e62e7b3ee3373777f70cd79e538cf0b8da66fce679d29eab1 2013-08-22 20:02:32 ....A 37175 Virusshare.00086/HEUR-Trojan.Win32.Generic-06eb3b530cae5bd861e851dbe209031179c111e308c93053c7d15320ff6f1e28 2013-08-22 16:52:22 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-06ed5e6d75f6c31364733775d3750ed7f8a2fa82dfbda01c742a05af85765d0c 2013-08-22 19:06:42 ....A 344576 Virusshare.00086/HEUR-Trojan.Win32.Generic-06ed66c45fbbf70e7ad36ede8fb9b5d54934988715d7957b02cdb6667298107c 2013-08-22 18:52:04 ....A 587789 Virusshare.00086/HEUR-Trojan.Win32.Generic-06f3357f72bf91f6baf8c25a0fac691a3ae8c233f55665c36b86a0721c57f8ea 2013-08-22 19:53:04 ....A 161332 Virusshare.00086/HEUR-Trojan.Win32.Generic-06f56333ed990d56a478967b172986dd07c50db1a95a5f6ae3b7e93b35973a91 2013-08-22 19:45:52 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-06f6e806b0a7a0b53a0b2018685c2bda868b67508e9133eaf23d5faef8f50ddf 2013-08-22 17:30:20 ....A 979362 Virusshare.00086/HEUR-Trojan.Win32.Generic-06f787b0aff5b6f95be5ab6655ec025ac412e319e637c8b4f5c168ebe5c7e1d7 2013-08-22 20:01:16 ....A 339456 Virusshare.00086/HEUR-Trojan.Win32.Generic-06fa2c7c2abbf545717c406b56969a28c86e0b5db15e1f1027fd6ef7e55ae42f 2013-08-22 18:53:26 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-06fb41ba7cbedc7b4292e9d116c0d9a35f0dae065b4aa7101249d61f9e1fa455 2013-08-22 19:14:04 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-07023164bf1066be70048fa046a412fc9ac913521bcbbc5dbdee0c41e3094bbf 2013-08-22 19:29:02 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-07024d44660c6694851fb5a77a96cf7b2ef1c6fcbee092d0c5ad22b390e6f8bf 2013-08-22 18:14:06 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-07028fc1d02a660271ac3f03cc8177cf2e7d65014b0152fead81ecb3f20f0404 2013-08-22 19:34:30 ....A 71168 Virusshare.00086/HEUR-Trojan.Win32.Generic-0706d967740b9e840d3742c646f5d230149a9de9d5c3edaf8a1b7a8df57e303f 2013-08-22 19:14:46 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-07085b47d407479e649a82396575111f12fea189beed6a1663ba0e9b388d6637 2013-08-22 19:49:56 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-0708c18899696eb5a920db2c87752b102a6e01a09f94763940c499abcd333d03 2013-08-22 18:58:18 ....A 2564096 Virusshare.00086/HEUR-Trojan.Win32.Generic-0709663f9f261d3dbd5f6eb229042d77adeb7c2b2cb773eb4cecc622b74604bd 2013-08-22 19:43:08 ....A 2061952 Virusshare.00086/HEUR-Trojan.Win32.Generic-0709973b791b67c79e2f2f12b23acccdd0dda2e85ecc96c679902fd043d0c453 2013-08-22 19:46:56 ....A 162801 Virusshare.00086/HEUR-Trojan.Win32.Generic-070b5512c450f3e88453f78a3b70c864b458f6c95876414ad1afd1479bb628fe 2013-08-22 16:08:06 ....A 33900 Virusshare.00086/HEUR-Trojan.Win32.Generic-0710078162859837547f692cc22b3cc3e44d845cfc0d30d4ff0d95024fc8e7ca 2013-08-22 19:17:52 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-071119dd0debaab2bc9d0047d25e830ddad8d9950b3a4712aa1de126d710af55 2013-08-22 19:36:20 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-07114935a1cdaa1a2c08bade250cd4cab6c687eb41e67e67c119e736d4dd9a6e 2013-08-22 18:42:44 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-0712074bb7caf13b7df123a6e6ebfe42f62efb0f1c9013b96254f60e192658bc 2013-08-22 19:09:36 ....A 230912 Virusshare.00086/HEUR-Trojan.Win32.Generic-0712abadcd7a5a2514b89f85516ae327d2fd63cc741b1202b7de618ea5d4aa58 2013-08-22 19:24:28 ....A 224768 Virusshare.00086/HEUR-Trojan.Win32.Generic-071372e9c2d2d544ab44636ba3f5cf722d02bd068d65d4fade25463a6f18fff3 2013-08-22 19:48:12 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-07137fe989001203b9f9d7fa596b2debdbf637a97f2431cb8ad0a7bdfea292ac 2013-08-22 18:54:40 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-0715cd347b4740ce3c91c97ea2e7edc2667dea4ccad6d095598ac62e6437ad1b 2013-08-22 18:39:58 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-0716252f49b98660f8bc8f44a067843a12bce3ecadb86e1c8cfe26b2af5df621 2013-08-22 18:09:24 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-07173c33ae6ca56ec86bcd1e4c9a22ecf01ecdc0625427d739fafaa10c9d52cf 2013-08-22 16:00:30 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-07194422734f2a4391d3d8ceabf69a8ebcdf4de1319e6f8ae65d81aa57350ac6 2013-08-22 18:07:24 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-071a5b8d9882ee013437c60185477de1b1918d363d68cf4d4da60577b46d9dff 2013-08-22 18:24:54 ....A 183296 Virusshare.00086/HEUR-Trojan.Win32.Generic-071dc178a53a4c6c145be672aaf93d8735054452e62fd033d8049a850ab76d39 2013-08-22 19:05:52 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-071e065f2ea4a046f310d9fd37adbea03d926383aa656027173537e8b20c6b6d 2013-08-22 18:55:24 ....A 110080 Virusshare.00086/HEUR-Trojan.Win32.Generic-071ea0cf25019179697a90def51a7839202a4a13a8e215aa231ad5697b98eba7 2013-08-22 18:39:48 ....A 37400 Virusshare.00086/HEUR-Trojan.Win32.Generic-07225ad8f5bab3de57b9c092768031eab3b00e0d86b541d73cba6b10e70d5bab 2013-08-22 19:40:30 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-0724f26c26a1d9c1adca1e42f8932008c6f0476c29ee8f0853aa97ea184510a6 2013-08-22 18:08:56 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-07266776337f97e612724b1733e40995a29c295f5ea85e9186648cf956985e84 2013-08-22 20:07:50 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-0728047c3543297aa8c0f9dbc5a132f81df960062d9abf92344c9755e3124ed4 2013-08-22 19:54:52 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-07283fe5b0c613f6bfda50a4f8faca9d760b326b5ed98895455ae15ca2c8580a 2013-08-22 17:30:38 ....A 7095000 Virusshare.00086/HEUR-Trojan.Win32.Generic-072aa6c63441531795438486a89dc20df265db471da2a8cd5cf6e83a4e33e5a2 2013-08-22 18:22:02 ....A 40224 Virusshare.00086/HEUR-Trojan.Win32.Generic-072b547f42427499154814a253c77ed34fec9f64749cb1f87e2f674c29919bfa 2013-08-22 18:35:10 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-072c3950582816c4380d7fd63fe8c4d7728015b49df506846487d91b74c4e5da 2013-08-22 19:20:18 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-072dda1ec94bb8eb5427ae25d6ed3f2747d1fb7630cb43bb44860bf6eb634a3e 2013-08-22 19:26:46 ....A 39424 Virusshare.00086/HEUR-Trojan.Win32.Generic-072e8c10ba62cb262d7cf860a631baf8be525ae9fb24e7543f03e699f39d1cf6 2013-08-22 18:05:10 ....A 760582 Virusshare.00086/HEUR-Trojan.Win32.Generic-072eb356c1d74334fdc7aebaee2db9c535ced141c0539d8aed6394f43f04d987 2013-08-22 19:54:10 ....A 283832 Virusshare.00086/HEUR-Trojan.Win32.Generic-07310c05d05f4891155c2140335bfcb3b478be71a0d0331e15d76165456fbb6b 2013-08-22 18:29:04 ....A 293888 Virusshare.00086/HEUR-Trojan.Win32.Generic-0733964751451c249eaff78cbd85957b8b09290b61499fbecd0d88783edb620e 2013-08-22 18:54:26 ....A 147712 Virusshare.00086/HEUR-Trojan.Win32.Generic-0735da1117d2bd5cb08dd26d8fc5e15bdabab39bd659852a4ee10083f5b51a1a 2013-08-22 18:49:00 ....A 721920 Virusshare.00086/HEUR-Trojan.Win32.Generic-0735dee9b31722842a1267c2869ae7cca6b45ed7940124ac1a8e92a7eae471ed 2013-08-22 20:10:12 ....A 4886047 Virusshare.00086/HEUR-Trojan.Win32.Generic-073836af29a873671a49a532bca96b44f0acd7b5dabc207ddc66ad4d354133ad 2013-08-22 20:00:30 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-073a39efc4e8271317024bdc297d40af9f5d1e0c9c79069d2c01b1d6b20d156c 2013-08-22 18:41:16 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-073be2ecb2e5f4341f596eeb9e9b717838668bec7849e8f7d6fbcdcb11da74a1 2013-08-22 18:20:14 ....A 36334 Virusshare.00086/HEUR-Trojan.Win32.Generic-073cc783d344e01ab2afc66fa9898925914a9805bf4591d4a781e7e3774adb9a 2013-08-22 18:39:40 ....A 842934 Virusshare.00086/HEUR-Trojan.Win32.Generic-073d52e3f60d356f46348cb3968b9cb81b0465bae363fd225a9bafa6e679c692 2013-08-22 18:05:06 ....A 954368 Virusshare.00086/HEUR-Trojan.Win32.Generic-073dc210a6d9faabaabd42e92e1c91ee7849f3c5ce66cf815383f8ffee2e8269 2013-08-22 17:09:02 ....A 546304 Virusshare.00086/HEUR-Trojan.Win32.Generic-07407b6b8f3820b2e7f5ec66c8c34aae5e21b9e82ceed9fe83da628645dddd77 2013-08-22 18:53:34 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-07420b162062b376a41ccf9d0b3c2f7309825aa442d4fc93bfc2abcbccc0e99d 2013-08-22 19:56:44 ....A 34593 Virusshare.00086/HEUR-Trojan.Win32.Generic-07449b88df7f8eaba9fbb48948bcd81d353ad58be9ab2595df86ac99f87f350c 2013-08-22 18:01:16 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-074744e8814729a1fb8d6d100a509ac575e5ad6680e8789b0054fb91f2ea684e 2013-08-22 19:47:46 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-074895091792a093591352b784814796c8ca1371bd281fd4bcea8c070ef20a4c 2013-08-22 18:10:42 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-074f711c8377ce225b4564e83054800a7f22b3e6a4591c68c0244fd3625177b1 2013-08-22 20:06:52 ....A 804352 Virusshare.00086/HEUR-Trojan.Win32.Generic-0750dc702e9302219494c56bc256185910f7da833e1e10fd679ce3bfb397b06c 2013-08-22 19:04:00 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-07530c82186de8c3dd5ea1aa930b1dde294e09346815a85373e00e1d6b95d3a8 2013-08-22 17:00:16 ....A 351744 Virusshare.00086/HEUR-Trojan.Win32.Generic-075485f1fd709e935fc041fad67577d7de35aec2c44c4d22420dd289d62e8b3a 2013-08-22 19:45:08 ....A 46080 Virusshare.00086/HEUR-Trojan.Win32.Generic-0754f4a7aa013c445bed37d2839da6194543ac175930996fc8ce2170896027d3 2013-08-22 20:10:32 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-075533eafdd6286c3a4d8c276fba15b89b993b6394f1233c1ac510e9e70885f0 2013-08-22 18:18:22 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-075543ca17f29a276c9283c4f18534d26b6ff3b379131f58d328d92a5bca5e4b 2013-08-22 19:24:22 ....A 273408 Virusshare.00086/HEUR-Trojan.Win32.Generic-0755c1b63f58d52ae8f72e93d05a2d93a0c2ac55b3a28156e50330dd2654570f 2013-08-22 18:39:56 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-0759033b2027aa5b38924e442bd186d155c658aae681b8bbed7d0206a8dd9bf5 2013-08-22 19:30:00 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-0759a92999bec8b0d4cc08fbf63a6eb4b33466ca78b2e23a11e5349616f65748 2013-08-22 19:52:16 ....A 1396032 Virusshare.00086/HEUR-Trojan.Win32.Generic-075a32a609e18687872a7a09bffb522e3b425a0fed762147ee670e0ace4f88cd 2013-08-22 20:15:28 ....A 81368 Virusshare.00086/HEUR-Trojan.Win32.Generic-075aa76ca89353d418d8c67a789a5e6e3475e63e7c99fc28dbf49831dd14dbaa 2013-08-22 20:07:08 ....A 25889 Virusshare.00086/HEUR-Trojan.Win32.Generic-075aba5b8e8eb945e0aba4b99edacf086621d399f7190f21fe64ef4147c9a0fe 2013-08-22 19:20:56 ....A 187470 Virusshare.00086/HEUR-Trojan.Win32.Generic-075b5c6cd152e3ded4498f2e0286b843084e94ec965860c5287b6fbc53f4f8e0 2013-08-22 18:28:58 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-075b882ba2f198d75700307bd5f360da9ae8bbfe1d4ba3585d6b7a929e9c7d2a 2013-08-22 20:07:22 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-075dbedf943ca0bc7fdd0980b9e68986cf4ce3e42e5f9b472b2813608bc67beb 2013-08-22 20:04:42 ....A 1917440 Virusshare.00086/HEUR-Trojan.Win32.Generic-0762ce0f85ca91e03761967175624bfc996286f68823d66c9acec7a505a5b4a2 2013-08-22 18:12:06 ....A 33661 Virusshare.00086/HEUR-Trojan.Win32.Generic-0763e2db258551b6a780fff702f8381b19b66841a7379ff23596202c3b0f16a9 2013-08-22 18:29:36 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-07640f478b26928cb6c6e1647510888f1ff04d605f35e71f32ec372098e95c0d 2013-08-22 19:52:50 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-0764a181a255d4946d5a7c4934109a6b5b6739dd9f53b2bf7cc582090553309b 2013-08-22 18:41:48 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-07664dc0241038839e5e4696d302e3590772ea932abfd19cad15d471243d8abe 2013-08-22 18:37:52 ....A 79989 Virusshare.00086/HEUR-Trojan.Win32.Generic-0766e6c63966e09568ee9bbf46a9e1b121cf4f68633cc49f4575b2f33d879d10 2013-08-22 18:38:32 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-0767458c72403b37c6598c3d50d834ca642a582884cb1c2dd3e20dac5d154ce4 2013-08-22 18:53:28 ....A 43596 Virusshare.00086/HEUR-Trojan.Win32.Generic-0767571496b07f9f3180147a580e3f373b517e778309b88b399651a30226feab 2013-08-22 18:50:40 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-07681e1e391a6a6e84f43102a4034959876b7d186f9f00d0fc9a487d1edeb5ca 2013-08-22 18:35:16 ....A 2398894 Virusshare.00086/HEUR-Trojan.Win32.Generic-076a6ea86d06d1a2f1b45444439b09af4d6186fa2b223e487bd07ed58f5d386c 2013-08-22 18:49:22 ....A 115768 Virusshare.00086/HEUR-Trojan.Win32.Generic-076ad80339422a8f9bf9e8d9b8dd65bf6a8b2d02a918cf17f175760f06e3b09d 2013-08-22 19:30:58 ....A 20848 Virusshare.00086/HEUR-Trojan.Win32.Generic-076c386af7ee7840a3468389ce1b71d5dda98875e7c7c2ea5b3dd88e2528b8f9 2013-08-22 18:42:32 ....A 826375 Virusshare.00086/HEUR-Trojan.Win32.Generic-076d5176226e59cdbddce27caf84b66bef311b821e8e706528d4e46dfc35db7f 2013-08-22 18:49:32 ....A 495616 Virusshare.00086/HEUR-Trojan.Win32.Generic-076f45a757e247f8df5f3c385f57454eb10797d07e13b8e4116c7b0d8d9cb360 2013-08-22 20:09:18 ....A 517120 Virusshare.00086/HEUR-Trojan.Win32.Generic-076f4fec449d9f70c86493566fbe1e44c47f77365e731035d02baeaa1db52b4e 2013-08-22 20:07:20 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-077137385424a7cb54edb11df19e4144e5fd474829ec51ca0e7c66459c73211d 2013-08-22 18:14:46 ....A 436224 Virusshare.00086/HEUR-Trojan.Win32.Generic-07767236b554d2b16e9d78564cd38ae75b42a5f5924234c2c9b547b62b1c1d61 2013-08-22 19:05:22 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-0776c4ed4b02f1fd48571ae9beedb36885d962216c04a401708b7978ab035393 2013-08-22 19:32:18 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-077a6fe2e6c72eab9b4997c0d7b222477189d4fb6964a613e64bd5a149cc8e66 2013-08-22 19:25:08 ....A 25920 Virusshare.00086/HEUR-Trojan.Win32.Generic-077aeac346683a30771a32326c761c89b08cd7e31a987866f4f06997d54cdfc9 2013-08-22 19:29:18 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-0781119c6824462115def608ac486b3f385a7571daf3109cef7aab0ca87da557 2013-08-22 18:21:22 ....A 202752 Virusshare.00086/HEUR-Trojan.Win32.Generic-07817c6db8871b0782cfc53f722d19eca8c1762b3da38f5a14fdda52ea44827b 2013-08-22 19:34:04 ....A 265583 Virusshare.00086/HEUR-Trojan.Win32.Generic-078206f61eb06e9cd7fb2accede6904c2a11f8a764cb134f684ad72ac78a715a 2013-08-22 19:30:46 ....A 112128 Virusshare.00086/HEUR-Trojan.Win32.Generic-0782a88e15057d6328eb8359bdce25afe258644c6319b2a8eea0ecfb102924a3 2013-08-22 19:20:14 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-0783970ffac18c3c9e3c8fa1bfb247b2bd0c02988c5d3ef3b0ed9cf49172b761 2013-08-22 18:09:04 ....A 167596 Virusshare.00086/HEUR-Trojan.Win32.Generic-0783dc85f91abc96ca72921c0634dd1480d35d58ca2a08d1a6f7dbd769aafcda 2013-08-22 18:52:52 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-0784f44e3c11acabbf4aa415a8979824b13336dd54d0bab5008b01ed4ecba1b6 2013-08-22 18:41:02 ....A 259072 Virusshare.00086/HEUR-Trojan.Win32.Generic-07889e8a4d08331366a61cbb631054fb666c7b36269b1937f7f02ac2425e9ac4 2013-08-22 19:55:22 ....A 151282 Virusshare.00086/HEUR-Trojan.Win32.Generic-078afe3178e9959e27d1adb891f7ea3fa0e3f110a6dde9035cb09b037f5d3d55 2013-08-22 20:14:38 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-078ea0aa6ba515164f962600de0157e824afdd05e89fa54329bdd6a996dc5e20 2013-08-22 18:08:24 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-078f93bcca958d5fabea8ab6a5ecf014136f804f4d7f0072815eddc3fc2ffdf6 2013-08-22 18:06:14 ....A 438000 Virusshare.00086/HEUR-Trojan.Win32.Generic-0790e7a77fc57ed9ca58a63677660d4dc92f86547c80828339bf6d4337f8c402 2013-08-22 18:26:16 ....A 130064 Virusshare.00086/HEUR-Trojan.Win32.Generic-07922b2ad1955b36f393b32b5c53229ed0dae3e0a5b025c839ccc2a426eef34e 2013-08-22 19:25:22 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-0793652fdfd13bc1577c5fe5ed34820431cf89e55b7ec586540f70fde105fa57 2013-08-22 12:01:28 ....A 1150976 Virusshare.00086/HEUR-Trojan.Win32.Generic-0794d3cce66295d240d62f98f7758f577615878f16e73d71fe3be28caa3a0104 2013-08-22 20:01:14 ....A 111524 Virusshare.00086/HEUR-Trojan.Win32.Generic-0794dc542c6ac008da13f6b5e2a1c8f640a753b126fede4d515d633b95ab47f9 2013-08-22 20:12:36 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-079771f59a36a2cae543e5172ee7899e1da3b30736135ab62bbbbec2f28be053 2013-08-22 19:17:54 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-0797a24389b60b8886d6ae413f81ab9ed24aa94ba58cf68301edc24862f908db 2013-08-22 19:12:44 ....A 478213 Virusshare.00086/HEUR-Trojan.Win32.Generic-0797e24d261297f84457177c42672db4c2c3fafce91a8ea5df2ccfa7e3e33dcb 2013-08-22 18:42:22 ....A 389392 Virusshare.00086/HEUR-Trojan.Win32.Generic-07983470bd8b98ac3356673568c32ea0926bccd1261c0c833e35b451993c1e2c 2013-08-22 18:06:06 ....A 133837 Virusshare.00086/HEUR-Trojan.Win32.Generic-07988a82061f53f2a8928b8b7f934e4a2280fc104eef0f70823519a3f557bf58 2013-08-22 18:57:16 ....A 273408 Virusshare.00086/HEUR-Trojan.Win32.Generic-079b2122df75e289889ca7a76f12cdc9f3ea68b458ce527af5603ac4571f51fb 2013-08-22 16:55:30 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-07a0a047b3b72662e5822d23332432a6b6e8f5c9dae5056856b67eb5b4a84d31 2013-08-22 18:58:22 ....A 244603 Virusshare.00086/HEUR-Trojan.Win32.Generic-07a0c0d2d76d975e71692dd030f7ae8a6b758d7573bd440a0386519c06441ba6 2013-08-22 18:56:34 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-07a4af8390f548215238fb6ac64bcf8b5dda34a5fa9eb7e73bfc0d855f8af7b5 2013-08-22 20:00:20 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-07a6b1407e847fe5c51a80eb9894cd0dbcfe274660ab4d2a3b3d9350d42d1806 2013-08-22 18:05:06 ....A 236010 Virusshare.00086/HEUR-Trojan.Win32.Generic-07a7f1a9cc6b4ca191ec1064bf81085cf4d9e3621931f8952d2636dc62814947 2013-08-22 19:38:56 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-07aab8dd6dbb9ee832cd7d52316514c1fef3e1cdb9c100fbca3e7525ceacba19 2013-08-22 18:11:20 ....A 2355200 Virusshare.00086/HEUR-Trojan.Win32.Generic-07aba78a8a4af68c4055ffd3aecacdb98bc3882db8d96b13e56c9a3af0607723 2013-08-22 17:01:00 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-07af2fa1a937bd1ad158f04f653236574fdad21be5c7b8b998b34121bc7b62fb 2013-08-22 19:09:42 ....A 187904 Virusshare.00086/HEUR-Trojan.Win32.Generic-07afffc1c65dcd572ca97369851c714c1518f205d2526b9e34c26f22cd38d7bd 2013-08-22 19:54:44 ....A 31250 Virusshare.00086/HEUR-Trojan.Win32.Generic-07b4993984f95bacf01fd9ab768650dc02cfe8dd245ab27732c2e5532b51ec36 2013-08-22 20:12:42 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-07bf51f7bd65025680b7b6f00bb6c22f97363f6bf6895323cb8c2bc2dbca442e 2013-08-22 19:18:54 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-07d2a5366a0f299b4c96a1367d092fc5670723c5f75fac7935d2161b0a05a617 2013-08-22 16:06:14 ....A 354304 Virusshare.00086/HEUR-Trojan.Win32.Generic-07d51fc780135461e69cd3d360eadb301e9dd9584014cab058220c54cfc7fbad 2013-08-22 12:38:04 ....A 618491 Virusshare.00086/HEUR-Trojan.Win32.Generic-07d76e3ea9e3462b81ecf4cb96e01907759ac9ad8eab7ca8fc6a787154123cb1 2013-08-22 19:08:24 ....A 392704 Virusshare.00086/HEUR-Trojan.Win32.Generic-07d87312259ef5d1406a71c199d7751e8532e1c47c1f4bc4c6b6a14448779c7a 2013-08-22 18:21:50 ....A 45224 Virusshare.00086/HEUR-Trojan.Win32.Generic-07d8eaee352a66ab0873abc1a3c32d0bec8a4dd02a464ddff262d8ce794afc22 2013-08-22 19:25:20 ....A 61556 Virusshare.00086/HEUR-Trojan.Win32.Generic-07dfc98221e7023054bd65aabc2197f4f67ba465fd54bf05d80e6c7451431d18 2013-08-22 18:26:48 ....A 221209 Virusshare.00086/HEUR-Trojan.Win32.Generic-07dfe166c62e25ae43aa7e445e708abe628762100d657ae0b2a7237d2410275e 2013-08-22 16:40:02 ....A 65408 Virusshare.00086/HEUR-Trojan.Win32.Generic-07e08554a25ebc1b8828d8c1959198f469a1f07cb89f5bf44f69c974ed13f895 2013-08-22 18:54:46 ....A 140302 Virusshare.00086/HEUR-Trojan.Win32.Generic-07e1a310277bee3c3775062775ffbb62211a419f3044fea7316ab2008beca6f0 2013-08-22 19:21:20 ....A 263577 Virusshare.00086/HEUR-Trojan.Win32.Generic-07e1a41033afc8f51fb014a2f36f9d369fb02109b19d240bbd9160b39fc9936e 2013-08-22 19:24:54 ....A 107776 Virusshare.00086/HEUR-Trojan.Win32.Generic-07ea80c023892a401c20ba4c00a7ebd219bfdb76e9c529603d3a7140fe135040 2013-08-22 18:51:52 ....A 820480 Virusshare.00086/HEUR-Trojan.Win32.Generic-07eaeeebae1cde295d95d00856de908a1487a8042739f07dbea4fa925b690c09 2013-08-22 16:15:42 ....A 177976 Virusshare.00086/HEUR-Trojan.Win32.Generic-07f3f16808bb5487e110d5c2cff61a980f8ea67d8cad622345a1df52e4bf8de0 2013-08-22 20:01:50 ....A 120832 Virusshare.00086/HEUR-Trojan.Win32.Generic-07f771fdf08b95fc047d0d56fa3f5b389628bbbd09aed230b57577f8f6eb3057 2013-08-22 19:43:36 ....A 1137152 Virusshare.00086/HEUR-Trojan.Win32.Generic-07fad99202570b65afdc4ab30dcaf87be0b2aa4ec38f2f00d40f34769035eebd 2013-08-22 18:56:26 ....A 20769 Virusshare.00086/HEUR-Trojan.Win32.Generic-07fb07a0427a79852773ccbdef881e79cefc6aad0487223a88af141f51488d36 2013-08-22 18:28:34 ....A 71168 Virusshare.00086/HEUR-Trojan.Win32.Generic-07fb8c26066369cf2a3a6d3167a0ff01a1821dbaa31556352fad69c888b88efa 2013-08-22 20:02:06 ....A 206848 Virusshare.00086/HEUR-Trojan.Win32.Generic-07fd05a608f7933a2082707e3a303902c383500230031212f0d1891b0153cdf6 2013-08-22 18:37:32 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-07fd8534c0154bf0fe4275b782dce127fa71d4365a23f02ee94d20a56723a8b4 2013-08-22 19:50:10 ....A 132104 Virusshare.00086/HEUR-Trojan.Win32.Generic-0805950138aa641b52527fb51e33ad6c2386d2f3978080b9c89c01940df332e9 2013-08-22 20:10:32 ....A 434176 Virusshare.00086/HEUR-Trojan.Win32.Generic-0805d296e2f03dd2856291252b3b46c5dafe5a9b4ef0696ef519206b1ffab23e 2013-08-22 19:39:40 ....A 189440 Virusshare.00086/HEUR-Trojan.Win32.Generic-08077bb21f39a9825d7a778a78e6f46a19d3e81aec5846e597c2626a971072af 2013-08-22 19:23:50 ....A 97992 Virusshare.00086/HEUR-Trojan.Win32.Generic-08077c2c1866f4b7bb5cea1c78b9789dda89f64c6ac2208a85a0ca6dabebca8c 2013-08-22 18:46:20 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-0809ec87d93e66c824458efa8e6eac17ff9d4a635b6752e99b2950a128d8d4f1 2013-08-22 18:47:22 ....A 391168 Virusshare.00086/HEUR-Trojan.Win32.Generic-080a2b61145426935c09011edecae29b05e6985b79cc6e9d89354db85208bb3e 2013-08-22 19:38:54 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-080d105a2316e3f7c62bec5de88db2a7ceddfac5c5d470665420a16039070dbc 2013-08-22 18:45:42 ....A 269824 Virusshare.00086/HEUR-Trojan.Win32.Generic-080ef1b35e2cf9d98b13a28f785f862f6080dc36f229a860766b6667c1604c31 2013-08-22 18:16:18 ....A 66049 Virusshare.00086/HEUR-Trojan.Win32.Generic-0811e8bc434562357a7a9f05e4f7acdd043fc7c01cc365958429967412e2640d 2013-08-22 18:36:20 ....A 376832 Virusshare.00086/HEUR-Trojan.Win32.Generic-081303402a3318b9abd21cbb45fa6ea2c0f4a65c7b8fb9e0202d1f360547cfcf 2013-08-22 20:02:32 ....A 217600 Virusshare.00086/HEUR-Trojan.Win32.Generic-0813576e785252ca50bc54b8ca88de5f59c017c7f43880d67becc859a9996aa7 2013-08-22 19:42:54 ....A 147712 Virusshare.00086/HEUR-Trojan.Win32.Generic-0814e88cda56ab402398e7fd1334efab535281588767640de5198f9a70de8655 2013-08-22 19:16:56 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-0815a1ed3e54a281a6eb3853213a608db63f12d8a0ec4aa973146e09e46df932 2013-08-22 18:38:30 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-0818266288469b3b3457ce2ea60ffe408a5033d25b1befa0571ba679d136b78a 2013-08-22 19:37:58 ....A 256512 Virusshare.00086/HEUR-Trojan.Win32.Generic-08197224a2cc7de4f9ed2693789dcf2ce8a52f746c6acd676748b7de11805321 2013-08-22 18:01:38 ....A 347502 Virusshare.00086/HEUR-Trojan.Win32.Generic-081c0ad3cc9372da06eb439d07081a4a0aa66b8e81e81362f78e1b1fe61f447f 2013-08-22 18:09:02 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-081f39e1e7d3360605d9c7ff160051b94f8bbf0f44011ccc17efeed360b81984 2013-08-22 18:47:00 ....A 435267 Virusshare.00086/HEUR-Trojan.Win32.Generic-081fda88387540dfe4156d7da8afa46c4b3c172ba7d1bea4ea5602b5a085c685 2013-08-22 19:12:12 ....A 179712 Virusshare.00086/HEUR-Trojan.Win32.Generic-0820a20c861a610f4a110f600b07129d8d280f8bd1dad1225a6914ecd99aa4d6 2013-08-22 19:57:46 ....A 521728 Virusshare.00086/HEUR-Trojan.Win32.Generic-082240dc4c54d3a9d294a8c4112b5355b6842d981e2de69d0102f2656fc8c4d8 2013-08-22 18:17:34 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-08244cc5d67c17c6856abfe483505d68489917c89cb4af343f7e2255cb950549 2013-08-22 19:03:46 ....A 67520 Virusshare.00086/HEUR-Trojan.Win32.Generic-0824caad1b836bfc6c491c07f35585da408e3791a5ba52ee2ffb5ea9248098b3 2013-08-22 19:03:04 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-0825c4cb6217ff064f7380c1427b84bc83c555d330a31d011af1ddb10a5bbfb4 2013-08-22 19:27:20 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-0827ff9ac63f38d4cb7bdfcfcf165f703af44320b7001a5d8bcfdb0cd07ad4f6 2013-08-22 16:51:24 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-082d050201c031fefc3eb1e2efa3cc4c40c30a8d6dce2d5d575769ace20911a1 2013-08-22 18:07:04 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Generic-082db43ebbbf9eb54e3640592013986c0c1a63baf85f2c6858c42d407c9b2297 2013-08-22 19:21:16 ....A 166872 Virusshare.00086/HEUR-Trojan.Win32.Generic-082ecda28b072dfe02e70e7fddaf12e2d0509cdcd874942cb2fbe21e6033b95e 2013-08-22 18:23:30 ....A 172500 Virusshare.00086/HEUR-Trojan.Win32.Generic-082f0a1c1414b9b3b7950b469670b9d515b910dd5943025b3d6c2fd864e1a7c3 2013-08-22 19:54:30 ....A 21184 Virusshare.00086/HEUR-Trojan.Win32.Generic-082f2dbfe16dd928c54cfaaaef8ba017724b23e8a9bd568eb9611e0dc89a327c 2013-08-22 20:10:52 ....A 162304 Virusshare.00086/HEUR-Trojan.Win32.Generic-082f3a5a3e8c3015f99dab7e49c6ba34823697d64ba05c8d0fea8a6c3cb789c2 2013-08-22 19:46:36 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-0831e80139049b19809e861c35aa7ba59223e08121c59923e1d254414fd187c6 2013-08-22 18:15:20 ....A 188672 Virusshare.00086/HEUR-Trojan.Win32.Generic-08321d6074e8c7991cd145e70814b1421acdf657824be739346a67242b87ac35 2013-08-22 19:19:30 ....A 138136 Virusshare.00086/HEUR-Trojan.Win32.Generic-0832a69e516ec07c15133730037d273654d8e2e06d4bb92a3ed6e98f9d888312 2013-08-22 18:36:34 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-0832e860c25ebbf334eeeaf6f99fe8d65cc1eb0625de2f56b93b34e99fe42869 2013-08-22 18:12:08 ....A 461312 Virusshare.00086/HEUR-Trojan.Win32.Generic-08330136a9a31ea5ea5b7385642767704fd8c6a852cb0d484521efe2bbac27e9 2013-08-22 19:25:06 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-0833e09ee97a8e349babe5b2a3916c2ea8ec7809fe34304b0c2b487cafb6b160 2013-08-22 19:30:44 ....A 245248 Virusshare.00086/HEUR-Trojan.Win32.Generic-08353be45ae7b3623924deeb55373e68ba2d5181f8574f02f3d1e1702260bfed 2013-08-22 19:03:24 ....A 194424 Virusshare.00086/HEUR-Trojan.Win32.Generic-0836bb45d9db589ebaff0a7bfbcb6af5b48e90482001e2e15bb6cee9d47cad96 2013-08-22 19:36:50 ....A 2268160 Virusshare.00086/HEUR-Trojan.Win32.Generic-083873272ef2cf199c38489128951e71dfa88a1280ebfd439f9041294030667c 2013-08-22 19:07:02 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-0838d51864a0e643b60641175c11f1192491aae0f0ab4b8f2cb738cfabd63668 2013-08-22 19:38:02 ....A 76288 Virusshare.00086/HEUR-Trojan.Win32.Generic-083b25b95c744d12f80daee7541d96dc4ae6c1115967405eef12f9ea2179f3f1 2013-08-22 19:37:28 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-083bbaec979cc363760c509a74681c08940cf74734d859d6d1edaa03f3d207a1 2013-08-22 19:59:30 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-083e61538729ed459917c41aa9f3d2dff4c1784345c33f35cb68b699d2e2e43e 2013-08-22 19:52:22 ....A 1874850 Virusshare.00086/HEUR-Trojan.Win32.Generic-08404d971eecbc8a2cd14847da5c896cdd69f50149a18d25b6a1fe93884e4f03 2013-08-22 16:55:50 ....A 309760 Virusshare.00086/HEUR-Trojan.Win32.Generic-08411d67368dcec6b904f958c19b80236c79a289955be5b218793f21a20c235a 2013-08-22 20:08:52 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-0842e7ad4ac2ffa0f208bdb8edef3635a08df294ef9b544db0050714a04f0eb4 2013-08-22 19:39:10 ....A 497704 Virusshare.00086/HEUR-Trojan.Win32.Generic-0843b6c739970815ce4560e82e344a714cb3075882f7ebd4b23a1d3fd9953925 2013-08-22 19:49:36 ....A 91739 Virusshare.00086/HEUR-Trojan.Win32.Generic-08454c47d48846ea5db0d2c42ae50d4d30725a0058c004d55912ac92db516192 2013-08-22 20:00:14 ....A 99408 Virusshare.00086/HEUR-Trojan.Win32.Generic-08462dcbe9951b58c648e33f2fc3d8d041cd4332f5a5336c43dd3a52ee581ebe 2013-08-22 19:46:32 ....A 984752 Virusshare.00086/HEUR-Trojan.Win32.Generic-08483a19f8167774e48571910325db150d4fb030c96f371d7317a80b4bac3054 2013-08-22 18:27:00 ....A 31200 Virusshare.00086/HEUR-Trojan.Win32.Generic-08486e18714442a60dc5c0df23984bf114a23f8f1fb49abbfe3767084a74647e 2013-08-22 17:01:44 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-084ba0b229bcb39028fa34840d9bbe53ae5d2e926be89c82db9f7705d5feffbd 2013-08-22 19:03:10 ....A 287232 Virusshare.00086/HEUR-Trojan.Win32.Generic-084d0943f5a9891db2f2bc40982949376c595d0a8d165563ed0b5fe7a821ff30 2013-08-22 19:41:50 ....A 352607 Virusshare.00086/HEUR-Trojan.Win32.Generic-084d165342c19965881ee4ff3f176a094b149ee79777bb1bfdf24192907a9e56 2013-08-22 19:03:58 ....A 320363 Virusshare.00086/HEUR-Trojan.Win32.Generic-084d4db07bc7f9fc11312d90883c0aa7d07bd3d75f07c92a86d94493072b9e71 2013-08-22 18:56:10 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-084f1a36466626d6100758bc48b4113c3c8dfee2c1958d304888b5879b638094 2013-08-22 16:58:42 ....A 268288 Virusshare.00086/HEUR-Trojan.Win32.Generic-0851da18f78ae99be9c5f7bef70406bdbab6435fba35dfdccada4648bc900d94 2013-08-22 19:32:12 ....A 1527936 Virusshare.00086/HEUR-Trojan.Win32.Generic-08553eb7c3a37f6b4af032ed0f55aa4c629500de4d55c5593df9b2d4e98b35d2 2013-08-22 19:38:14 ....A 648623 Virusshare.00086/HEUR-Trojan.Win32.Generic-0855dd404d7887eb473dec0f35598ece85bb5d619e53797ca2275190584c7059 2013-08-22 18:33:20 ....A 366080 Virusshare.00086/HEUR-Trojan.Win32.Generic-0856a7bed440eb71614825e1bd5ead4645de9ef0538fe24526529ff0881bf646 2013-08-22 20:14:58 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-085969614711c7efa4110834027dd273eab1d98fc5b44245f1b4bfeb80e5e13a 2013-08-22 20:05:00 ....A 144832 Virusshare.00086/HEUR-Trojan.Win32.Generic-085a088b4ba2fa6a3b92b1db6ebf473e8ecec13edca138017fed4a7bcd109b56 2013-08-22 19:50:12 ....A 624144 Virusshare.00086/HEUR-Trojan.Win32.Generic-085c634ac5e371e68cb2bc2af1f1a98d23b57efa87918b195d49b8ec26ad6026 2013-08-22 18:31:10 ....A 397646 Virusshare.00086/HEUR-Trojan.Win32.Generic-085f4e0a09ff898a173b4e4bf4e4ad55276337891582389974cf0bb6fefeabb2 2013-08-22 19:53:36 ....A 268516 Virusshare.00086/HEUR-Trojan.Win32.Generic-086310e78d498e6eec59322bf0df49eff101e954ea3c36c0c1a4e7ab93d86698 2013-08-22 19:52:06 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-08643b43617b0aeb6b540efa46141801e7e1a50cb21d5d2b28697e6ebf4ffa45 2013-08-22 18:34:36 ....A 195448 Virusshare.00086/HEUR-Trojan.Win32.Generic-086472182e1dedc96f912963858494e73d86a3b5214e17c755f917d76f43c756 2013-08-22 18:40:12 ....A 189952 Virusshare.00086/HEUR-Trojan.Win32.Generic-086ba4a85eeb05db4d78daf0e3872586a4996b5af06e90c08cb8c9416bd380d1 2013-08-22 19:25:22 ....A 295936 Virusshare.00086/HEUR-Trojan.Win32.Generic-0870e34289e5e6f0589edb1d1a0094a3f045d59508e40c3d1293e2889db79f0d 2013-08-22 18:06:56 ....A 927255 Virusshare.00086/HEUR-Trojan.Win32.Generic-0874bfe66ea3bc66fac87253bdcb1952d042564bbc919e7ad82ea0aeefbab917 2013-08-22 19:31:44 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-0875768895a628ef093fae4816b21739f7bb10b3ea73b4759e5fb3f6ae87e41e 2013-08-22 19:43:28 ....A 826882 Virusshare.00086/HEUR-Trojan.Win32.Generic-087615ef9ab448506ddf3a94cd122da33b98a5311e1780263b26494fb22103b6 2013-08-22 20:13:50 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-08780a976672ee2e30b336a0aea35aec48bebf6890da60c5f9f46bd82bb0bf62 2013-08-22 19:28:08 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-087abc67567134ddeb0a4d38a0782ebd1fc3517352de04dd34f30a101088e292 2013-08-22 19:37:46 ....A 153059 Virusshare.00086/HEUR-Trojan.Win32.Generic-087b70f26df17d03d962d712479905eae31178b95cdf9f8c4ce8b8380bb65c93 2013-08-22 20:15:36 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-08806894077be00fa6409aabb9e9f163584291f456e8743609ec3407153428ff 2013-08-22 18:06:52 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-08809772344730930af0dccf78168100ea8a7a611474aeb909d49f47ddbda90c 2013-08-22 20:00:22 ....A 184752 Virusshare.00086/HEUR-Trojan.Win32.Generic-08821435a558fd4a79659d12346340916d20a808d46dcedae8aacd676fa31c51 2013-08-22 12:33:36 ....A 17416000 Virusshare.00086/HEUR-Trojan.Win32.Generic-088295c2987abf0272855bf1011e11e5a24e0244b4a17a7e510d2fe0ac3302cd 2013-08-22 19:16:36 ....A 203264 Virusshare.00086/HEUR-Trojan.Win32.Generic-0882e7aa05df6108c4ea86bffa151ab03c4cedacd786b0d3a835dd9187e53fa4 2013-08-22 19:05:40 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-088592d71a1dc47c23cb46cbc53cdcb1054f1c07fcf03d752b6ead5f264193b1 2013-08-22 19:16:56 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-088617ce45b5047dacc8a7fb00db86cfa3a86dd319c313488c298a435687a216 2013-08-22 18:42:48 ....A 204893 Virusshare.00086/HEUR-Trojan.Win32.Generic-088a20edb1ebb53d87c2598aeba1f735ccc0cd114b4ebd808bd01c699f1a590e 2013-08-22 18:27:30 ....A 758272 Virusshare.00086/HEUR-Trojan.Win32.Generic-088a98b447bb1e936c51fdcf06bc55ab01451f02a0f78b8fb16107dcadfe8af5 2013-08-22 19:44:12 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-088b6e57ce434c763451708ae29cc5a93877180e55c55a75c3070a073637300f 2013-08-22 19:50:52 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-088c46ace4ee5468e9afa75eeb3440b4cac57d50641e832bfd8ec86f4dd3c7aa 2013-08-22 19:42:36 ....A 295424 Virusshare.00086/HEUR-Trojan.Win32.Generic-088e4c494af74c34f0444a480f895a0ff98da9b645a7e460d4318277f1f450c3 2013-08-22 20:09:56 ....A 49160 Virusshare.00086/HEUR-Trojan.Win32.Generic-08901977a41c5bc84e93b427140d38ef244da9a65b2f3afa0fb935f6c06908f7 2013-08-22 19:24:18 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-0890de8760321db83e3ad771b125bf6d9c1f1c6cd5d38452d380da91a2b79ec7 2013-08-22 18:49:00 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-0891e7e60a6dce58b84fe0a1b8df7b38215012e749d9d3b47e9fd9bf84fb4827 2013-08-22 18:09:50 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-0892193f68491bda59d98c49ea11bf168a67b960223d1e24f758f113bc1d0d61 2013-08-22 18:14:26 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-0892e43efbf4da5ef8c800bfa55960a7e69c9eaba0d48fdafd4dd3375689116a 2013-08-22 20:12:26 ....A 541773 Virusshare.00086/HEUR-Trojan.Win32.Generic-08949a5ea8aadff968dfb45a7c5d8c29c7159443b3d8e49a11b9ad4b226ce37a 2013-08-22 18:42:26 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-089514238aae1364399a22cb98d7b5108cac77ed0fdddb6bdb971fd8fba06312 2013-08-22 19:59:08 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-08951df2cd524b08aa5f942d9e092c56db0bd6a6c6d23b8dc5274eeedb60939d 2013-08-22 19:16:28 ....A 152064 Virusshare.00086/HEUR-Trojan.Win32.Generic-0895a9da309ac3f425f03772a4fa7326e85b89cfa6e76f6497d3cd69b44b9aae 2013-08-22 18:53:28 ....A 76537 Virusshare.00086/HEUR-Trojan.Win32.Generic-0895b1ebc88c03c8b6e34528c499a531eef98dc97d37f10b96ad5f348c01571e 2013-08-22 18:05:10 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-0898b671d241fb12475015551656ee2230a6d968c974a3a1b2adb1452fc08f46 2013-08-22 20:09:12 ....A 33604 Virusshare.00086/HEUR-Trojan.Win32.Generic-089d4921b0996b7090090ae6df6dad7a4a31fdc5e90d84fa349b66b84ec41388 2013-08-22 18:27:44 ....A 26401 Virusshare.00086/HEUR-Trojan.Win32.Generic-089dce6646c8d2562f8ebcdb44f97f40736cc6f0d2364474b1f6fa8d286db2b0 2013-08-22 19:12:44 ....A 1035433 Virusshare.00086/HEUR-Trojan.Win32.Generic-089de382c334631d88e17c8f80e211fd4ab5b5c69d73813fe67c9fd85b29b694 2013-08-22 18:46:52 ....A 954368 Virusshare.00086/HEUR-Trojan.Win32.Generic-08a25f75b3a7d8638d685d6bcac36fef280acc81cf33bf0ed4e489c4f3bb43e9 2013-08-22 17:09:58 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-08a808eadd12509f37c3941eeb46122d131cb5c8d39b4d2937d603ce7a14bd04 2013-08-22 19:58:30 ....A 623109 Virusshare.00086/HEUR-Trojan.Win32.Generic-08ab2c11f584b342751b20d2b4bd8ca08fcc59d3951981d69c8fe7c0d19db886 2013-08-22 19:11:54 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-08ac0b340b93de47736f966daf322d2613e66067c38056d3f68968e7a4c6ff9e 2013-08-22 19:47:08 ....A 25889 Virusshare.00086/HEUR-Trojan.Win32.Generic-08aeaadeaf5f698837f344ed7324cd1a1525248c117669ac3bf2495bc7c42aee 2013-08-22 18:24:32 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-08afe1efe3b332b70c313ef5c9473830ea2c010cbc30477278fd9524c8556b4f 2013-08-22 19:13:48 ....A 2501482 Virusshare.00086/HEUR-Trojan.Win32.Generic-08b0576c11b8bf70e90138e19d3d527f6f1df1424cbafc285fecb7ef14084e5b 2013-08-22 19:34:06 ....A 593920 Virusshare.00086/HEUR-Trojan.Win32.Generic-08b168c270dcfeb633844bd62b52aeec51f97b293822e9338851bac054c2e14e 2013-08-22 18:46:20 ....A 34461 Virusshare.00086/HEUR-Trojan.Win32.Generic-08b22798b0becaa6d40ccb29ab7d68fecef199386289934ccdd3557f487ba348 2013-08-22 19:08:16 ....A 779264 Virusshare.00086/HEUR-Trojan.Win32.Generic-08b328bb8aa6319d1fb8820d64dd61d6ee134b14925e7842cd8ce21ad2437f10 2013-08-22 19:40:06 ....A 327168 Virusshare.00086/HEUR-Trojan.Win32.Generic-08b3322cf55acaa2da9a796575f5a980f53b32d1000196da8f2194483f3e743f 2013-08-22 19:14:48 ....A 65060 Virusshare.00086/HEUR-Trojan.Win32.Generic-08b80d1c61b3414b055fa4182cd1efab66a46428b325d1f00da480827b5b9a67 2013-08-22 18:21:58 ....A 222745 Virusshare.00086/HEUR-Trojan.Win32.Generic-08bede04c8570a605b821e7261db53b075292521d084bc429c5d497fbd06175f 2013-08-22 19:04:38 ....A 570880 Virusshare.00086/HEUR-Trojan.Win32.Generic-08c24f4ceec75b73c872af8807f4f7ddff993accfe07f66b3877373405c6e7ef 2013-08-22 19:54:38 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-08c94e6c8eae9da093053d493b375fa925e1c375e01f54aae5a7542b181444ca 2013-08-22 18:20:16 ....A 1108861 Virusshare.00086/HEUR-Trojan.Win32.Generic-08cbcba493e5e291dd756b131e1d3b4e7a5c9cbdc61538f5399b333a08408da8 2013-08-22 19:38:06 ....A 405504 Virusshare.00086/HEUR-Trojan.Win32.Generic-08cdd2998bfdb6c30a13f79b172adb4d6a37cc52df2556d9594a6a1ebfd6a801 2013-08-22 19:39:54 ....A 335360 Virusshare.00086/HEUR-Trojan.Win32.Generic-08ce891172ab61ef12eab6e209e2400d1619ae748c281e4162b0c563de448e24 2013-08-22 18:28:52 ....A 167953 Virusshare.00086/HEUR-Trojan.Win32.Generic-08cea0b973595da3dfe39d3c3474c8f4d8a68d7b2c0c5799c388cce84a879be8 2013-08-22 20:13:28 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-08cf36fe1c1998db836394a0250cf7a4623602dab0f2b0eb0408717fdadd962c 2013-08-22 19:47:20 ....A 288408 Virusshare.00086/HEUR-Trojan.Win32.Generic-08d134fc18211ab650d8c98b2bf84c9988d0213ed3ed85f1ddb26ad30cd96221 2013-08-22 16:59:12 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-08d33358b06f8af79e0efffeb75229c67bde6957c1df19e9c73fc934039ed108 2013-08-22 18:59:28 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-08d8ce9d3f4f85ddcb8e88d52b3b6d12dc592b9d5ac8e3dcd93479d13578ff2c 2013-08-22 17:05:04 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-08da4447c2d6cea92a3c3637b4328f6024916c0db383dca4b9689edc8c576c56 2013-08-22 19:49:12 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-08dc0a81c6a24ceeaae6841db15509bb71915258b1ddc803b89664d4a032b788 2013-08-22 19:21:22 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-08dd5eaaea5aade0fd94122012a4c8e0c35fe6f1529f11797bfd79d9837b5fc5 2013-08-22 19:47:06 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-08e239d698630e941a455fd9df9554dce34a558f8e33b499246bf726756ff663 2013-08-22 19:30:32 ....A 299424 Virusshare.00086/HEUR-Trojan.Win32.Generic-08e2e8b5b5fb2437c8a21d38b9fcdf588ce1e18fc11a75271206f582057d02b8 2013-08-22 18:15:24 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-08e87818bf99c454918bf75d7996e5f9e45cb835535a4c4d1fa3012e95dcc3b6 2013-08-22 18:28:06 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-08e93cafeb779c4f958f597678c68afb8dda48962737e383cbac3d254910bc27 2013-08-22 19:15:10 ....A 173056 Virusshare.00086/HEUR-Trojan.Win32.Generic-08eab7d97b9afcb909d6809fc86b01904f4d62bb49add2ea04c70a77e002b2b0 2013-08-22 18:48:10 ....A 141232 Virusshare.00086/HEUR-Trojan.Win32.Generic-08eee5f6e4d37358c7cb8c264dd11c9cc5f7eb258c05778d3e2156ad9192b7d1 2013-08-22 18:22:04 ....A 576517 Virusshare.00086/HEUR-Trojan.Win32.Generic-08efd3c2826148664a93be6ab236c79ba4b44c0ea5024bebdaa6ed94da13c73f 2013-08-22 19:49:12 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-08f2f84462101602fdcd0433b24ee9ece687e8c6ddd6fe39104ba6422965ca69 2013-08-22 19:13:46 ....A 25456 Virusshare.00086/HEUR-Trojan.Win32.Generic-08f5583255c0560f1a6aec61403cc3fc9d2678c0a0d31b19f0cae817a858cdfc 2013-08-22 19:18:50 ....A 360328 Virusshare.00086/HEUR-Trojan.Win32.Generic-08f5d999cd4ef82b3badd28e41682f3ede9e97631908f3204edc185e7cce250a 2013-08-22 17:17:04 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-08f67c147b6f2ec18a2705d58c19f7c059b82c1b99ffd118765da374402775f7 2013-08-22 18:35:22 ....A 124480 Virusshare.00086/HEUR-Trojan.Win32.Generic-08f912563c6ec3be7221606da9ee748db477e7263eea14102941ec34e0aaa5a8 2013-08-22 18:30:54 ....A 602695 Virusshare.00086/HEUR-Trojan.Win32.Generic-08fb78bafc2684299c96bfaeede37293fc7e1f2c95f79c278b8e641e8bc202cd 2013-08-22 18:23:28 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-08fe559993d56f60c385f85a12f92e397f06bd04a2e6ce278aaeac13ce8d2237 2013-08-22 18:17:36 ....A 389120 Virusshare.00086/HEUR-Trojan.Win32.Generic-090286ab13e3d638832cde298e745903015ac02b732835f82c5936632dfbd7ea 2013-08-22 19:25:04 ....A 97280 Virusshare.00086/HEUR-Trojan.Win32.Generic-0903af64c596b1e516d01cbdb93fbfe1e53ae5f1d404dee4408b2acaddf471cf 2013-08-22 18:22:38 ....A 277504 Virusshare.00086/HEUR-Trojan.Win32.Generic-0906981d8b0c85fc94c33012c17e2a88d18e70430fa13ce84e7029e6ad6ed26e 2013-08-22 19:29:00 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-090b528d14f596de20eeec982dd7513a83a472e1056ff47c21a9587c1aee2746 2013-08-22 18:41:52 ....A 226075 Virusshare.00086/HEUR-Trojan.Win32.Generic-090c4c49a5b5d93f7fccbec61acf82aad110d33f20e44e0782e6496a77992903 2013-08-22 18:18:06 ....A 2114680 Virusshare.00086/HEUR-Trojan.Win32.Generic-090da058a50a075d78b2501bc93ff53e8bd8ac54de85978ef4cc32be8d28b0fd 2013-08-22 19:46:24 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-090dfcd1dc2d6f7794466ae393cb84b10825ee44e21bdc66fdd7c9dee2f36cfe 2013-08-22 18:11:52 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Generic-090f4de0d6c55f831f2cd03c308408a83d2b17ed604d0a0e8a7518c42544bbe1 2013-08-22 19:50:58 ....A 2792216 Virusshare.00086/HEUR-Trojan.Win32.Generic-09103a2303e352c98d0e818220a50ae43fa5fbc7e744121f447d233b69aa2b8d 2013-08-22 19:50:28 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-0911cf9a36d72d196ed5ad8c104507a01e37b67310c8b0c4ef4ea789701dc57f 2013-08-22 18:37:30 ....A 1175552 Virusshare.00086/HEUR-Trojan.Win32.Generic-091302bcc47c3ec5c077b2cb70d002245c9007f8a713f90f69f3bbddc6b66c4e 2013-08-22 19:43:58 ....A 31928 Virusshare.00086/HEUR-Trojan.Win32.Generic-09131d4bb7c15b429997001289fd9a502cf0cac56239124abefbef1a43a4bd98 2013-08-22 18:14:04 ....A 53262 Virusshare.00086/HEUR-Trojan.Win32.Generic-09132dddab89154bd76dbd90c55dfc93e6e0340465b2c1e48ba71d5a5a56b225 2013-08-22 18:18:22 ....A 37404 Virusshare.00086/HEUR-Trojan.Win32.Generic-0916cc26cfb981ae27c2060c890df993db0859bf9ee120247c5772a2b0689b2e 2013-08-22 19:14:00 ....A 152064 Virusshare.00086/HEUR-Trojan.Win32.Generic-09174f6fe23827f6908088629ed324eed0062b08789f7fea4b516ee2568a5c87 2013-08-22 19:25:24 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-0918721cb2d49c279a5d7de2c027386b4083eaad121ce80e72008a881084aeda 2013-08-22 16:08:04 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-091b3079f2d9d5dcd7f3451b6e32258e0cfac31b4341975a847cc0af2432bd55 2013-08-22 19:45:00 ....A 26496 Virusshare.00086/HEUR-Trojan.Win32.Generic-0924c83da6821bdebc208b364d06580f1887635f0c3f755c8593706d20961ab9 2013-08-22 19:52:20 ....A 29312 Virusshare.00086/HEUR-Trojan.Win32.Generic-0925ddc0afdbd105c30d3d88932e8887cf5edef0b5f908c243b587375c66682b 2013-08-22 18:29:42 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-0926689349e600fa0c87235b4b46d5783e4ae954928c671cdb6400ae20d24fad 2013-08-22 19:55:20 ....A 12400 Virusshare.00086/HEUR-Trojan.Win32.Generic-092a3547c0b499fddd761aae3ad5f143470ef31ab0a99fe392c6934cb8840e87 2013-08-22 19:29:56 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-092a4a10da6a256db273faf363559c50de09b359aad625b1afa6cddde370a299 2013-08-22 20:10:02 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-092b4eb6ad71a384cee9ebc8825d5b579c11ef77abd014cc820957899839a8c8 2013-08-22 19:47:46 ....A 142848 Virusshare.00086/HEUR-Trojan.Win32.Generic-092b9e1fb4fa1b23cf0a5003f32369b99ada671cfd286e90b9716b4d9def5887 2013-08-22 19:48:22 ....A 30762 Virusshare.00086/HEUR-Trojan.Win32.Generic-092f0b3fcb7867d3650a7971e24dd4dcc27836fa31b0482c303759ef0adc7493 2013-08-22 19:47:02 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-09309b04b2e723962a44bfb747e46eaa18e7fdab6249a45daa350377cac63d60 2013-08-22 18:28:56 ....A 806912 Virusshare.00086/HEUR-Trojan.Win32.Generic-0932a1647a4dcb3cac782012eb5323fc2fddf46dbec1268f51dab81e4478b2c0 2013-08-22 19:59:40 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-09333ac382c9c704951b56caeff5513ac070a9893eb0ddedb14dbf4689101e32 2013-08-22 18:32:58 ....A 243200 Virusshare.00086/HEUR-Trojan.Win32.Generic-0934b74d319b2b0871e7e0bbb55b87de5e3c9b3fa956947619b517226a071ff5 2013-08-22 19:33:24 ....A 8256462 Virusshare.00086/HEUR-Trojan.Win32.Generic-093658c3414f6c7d03b4b23a51da50e8afc07e709e196a525be999da1d6155cc 2013-08-22 19:08:34 ....A 62298 Virusshare.00086/HEUR-Trojan.Win32.Generic-09377316ecb8fb2ed7de7ece8f665d12152c717d201e00b9dc7e763aed73d580 2013-08-22 19:15:52 ....A 410292 Virusshare.00086/HEUR-Trojan.Win32.Generic-09378c00f4259e5eab5124bb60d2afd16bb03c5993d9c013d5bbf7f0e2d73c31 2013-08-22 18:44:38 ....A 327884 Virusshare.00086/HEUR-Trojan.Win32.Generic-093d571e9244cbddf633e06d37b8cfba177fed99fd07b12cca54955679537108 2013-08-22 19:39:08 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-0941f27c1fc517b23625bedbac6d5e0fc786acb9b0299d40bc249738c34690a0 2013-08-22 19:30:42 ....A 704512 Virusshare.00086/HEUR-Trojan.Win32.Generic-0944d85aeeb20db50d9fba7785bdb4d21c831b2807384d501ebcc58992eeed64 2013-08-22 18:44:16 ....A 381440 Virusshare.00086/HEUR-Trojan.Win32.Generic-09480bbcae392297468b36006bdb05672ce8b7c5506371f223fe3be6f14129ed 2013-08-22 19:35:12 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-09488ce09454df8eefc03edc8d74ca316a4b8aab47b32437d75da8ced952d21a 2013-08-22 18:10:20 ....A 102691 Virusshare.00086/HEUR-Trojan.Win32.Generic-09492083697bc3653484438b0ad8eb93df4b25dd7238b9fd17391b6efc5fb4c2 2013-08-22 18:49:36 ....A 63195 Virusshare.00086/HEUR-Trojan.Win32.Generic-0949e219809629f0428f75e945fc6ae7aaf2950f01704a7e00235770ee8461f7 2013-08-22 19:24:34 ....A 184576 Virusshare.00086/HEUR-Trojan.Win32.Generic-094c65afadcd0f97dc0ab55ca52c37059eb3d68ad2d1f15bc2d8e09086aa4899 2013-08-22 18:58:08 ....A 238080 Virusshare.00086/HEUR-Trojan.Win32.Generic-094e433762877ba80110b350296095aefcdb1b38c58c015db52ee64b41f69557 2013-08-22 19:39:34 ....A 270528 Virusshare.00086/HEUR-Trojan.Win32.Generic-09510648a68ac563bd5513b506e6f19205788798e0db24aedba4570378152220 2013-08-22 18:12:48 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-09532c398749a214e73bfd0c7748b112f351f1d139a9baf886e5cd6f385c3878 2013-08-22 18:33:32 ....A 369021 Virusshare.00086/HEUR-Trojan.Win32.Generic-0954c77c3ba906263dc6230344f6a61b118a327133a591e188196c2fe5c33d05 2013-08-22 18:55:26 ....A 64524 Virusshare.00086/HEUR-Trojan.Win32.Generic-09562ace14e5ba97178c12d893dcc905f9aa595003a89a180d661b6378e85a31 2013-08-22 20:16:24 ....A 131208 Virusshare.00086/HEUR-Trojan.Win32.Generic-09591b2608c5c0fd04ee92fe6be109a0a8fa97334bbfd37f4329adacc4de0114 2013-08-22 18:17:28 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-095a0ea29149ccf6778031a86a92574ee183b7bbd9de01a2c23b4f0636b65da6 2013-08-22 18:18:28 ....A 57620 Virusshare.00086/HEUR-Trojan.Win32.Generic-095c08bc72a5074042a1ad0c63fab6d4f018cb6a9039babfd96d2b5ff3a14ce0 2013-08-22 19:34:10 ....A 6215177 Virusshare.00086/HEUR-Trojan.Win32.Generic-095da182d868da3d9def983294cf97ed856a16f1ff8ff22189fe09e083add01e 2013-08-22 19:22:02 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-0960360752ddc41534ac5635a616604e4778ade10b8d246c6a7a745c44285be1 2013-08-22 20:02:46 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-0960f5eb3ad9a77b6b47dae89a3f34311614aeff196c7332a0e3557e07eadb08 2013-08-22 18:49:36 ....A 202752 2888015712 Virusshare.00086/HEUR-Trojan.Win32.Generic-0961af0d25aedb6ebc76fd63aca30882e83d03052a43e69608a75df4ec87aefd 2013-08-22 19:06:46 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-096625785528b3c0a28dfc0772e8bb8ccb043dcb224206c71e4472e2973d8902 2013-08-22 18:57:06 ....A 489632 Virusshare.00086/HEUR-Trojan.Win32.Generic-09683a3de23afd70693d843d13b84a4d01ec9df48718053054c746083e526c8d 2013-08-22 19:25:22 ....A 29632 Virusshare.00086/HEUR-Trojan.Win32.Generic-0969c0ab606b4a8b354b015a8beec29d2e96a66ff1297e6bd22d070bf51a2835 2013-08-22 19:10:42 ....A 166912 Virusshare.00086/HEUR-Trojan.Win32.Generic-096b8adac402909d28519a383837a252eb070a2b98e1ca5aefa45942a3d9ca9f 2013-08-22 20:08:36 ....A 23653 Virusshare.00086/HEUR-Trojan.Win32.Generic-096cd4707f639703c57578874e309b7772662e64a87d07e73eea1062e0bcf768 2013-08-22 19:52:10 ....A 932864 Virusshare.00086/HEUR-Trojan.Win32.Generic-096d4fd97f7ecaa2e369183617ab027779930361a064380e5d4db139ed3a4ca9 2013-08-22 19:27:20 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-096d62b953a35ca003604b09ceadd0f5f8d40be5e54a0938339b50da126df20d 2013-08-22 19:36:28 ....A 301697 Virusshare.00086/HEUR-Trojan.Win32.Generic-096dcc479e1d315420e4dc4d7172fd80f6733568fbaf42f3a8c777575eebbfa8 2013-08-22 18:53:30 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Generic-096fdc8c7bd18667c1dd15e35ee6ab733b6e1020f39e36b9942972f91ce82bf2 2013-08-22 18:56:16 ....A 220160 Virusshare.00086/HEUR-Trojan.Win32.Generic-0972f35893cf5a15882f8ff8a0701a946953a9827b20a72104a60730bed0be85 2013-08-22 19:15:08 ....A 255327 Virusshare.00086/HEUR-Trojan.Win32.Generic-0977d726a56a2051fdd3b1f6c1a0f300c01a50e050bd59d362b7ddfde8facc01 2013-08-22 18:47:14 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-0977db7645a91b23056b4d538c67f07aada66848c7f0a8f1d9c811a1fe42a31b 2013-08-22 18:20:54 ....A 305665 Virusshare.00086/HEUR-Trojan.Win32.Generic-097a7547302ee859cdaf0246f1c026a213e8f2a67d74c5beaf4f7ba525486b24 2013-08-22 18:29:58 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-097ceb9aa3aaabc3d688cd7d727b8654d01e24a2ab61ad6d1c2d27c8d11c98f9 2013-08-22 18:13:00 ....A 207360 Virusshare.00086/HEUR-Trojan.Win32.Generic-097e8aa90e2fb0e8f437f3ba7e7450d8b454b66a6c8f5f219a090795a4d0ae64 2013-08-22 18:42:54 ....A 66048 Virusshare.00086/HEUR-Trojan.Win32.Generic-09817d1a76ba4f3d7561aa7c17d9ea041b819ff9c2f05cff86d73e187932e169 2013-08-22 19:23:42 ....A 33989 Virusshare.00086/HEUR-Trojan.Win32.Generic-09819bd9e88b5240802905adeadc21b1af56658e138af7d4b4da2fbbf860e594 2013-08-22 18:46:24 ....A 975360 Virusshare.00086/HEUR-Trojan.Win32.Generic-0983f83c112cebb98a3a77443ebc6a7392dbfd45f31299eb4b47bb89efd2d23e 2013-08-22 18:19:36 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-09841353c27e3f98547e2cad9d01f382518e0ec936547e94d0a7e143318d03a7 2013-08-22 18:41:24 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-0984dea5f796e22549baa76235aee5e637ad58470093c9b01469058782e3af74 2013-08-22 15:33:58 ....A 288768 Virusshare.00086/HEUR-Trojan.Win32.Generic-098761f25b58e8241f8782b35186fc45bd1302c3b154536576e7899e1d95e848 2013-08-22 19:20:22 ....A 758784 Virusshare.00086/HEUR-Trojan.Win32.Generic-098882305d9f69ea73566e9e4ca6ebf39736b609a5e39094b4e80ceac8a6f24e 2013-08-22 18:34:12 ....A 649928 Virusshare.00086/HEUR-Trojan.Win32.Generic-098a3c50915969eb8e75cdd87d8833cef4369555a1151c5a4227bbbfa3852322 2013-08-22 18:25:06 ....A 100292 Virusshare.00086/HEUR-Trojan.Win32.Generic-098a587be8736dcce5c10bf2609c075ae83e98648a0eab72b3d1fb04426abaff 2013-08-22 18:46:06 ....A 290648 Virusshare.00086/HEUR-Trojan.Win32.Generic-098c3f7c1053a15edb49053ad9830aa2bb032dee3db9adced2ace54cd3fa3f46 2013-08-22 18:53:34 ....A 718848 Virusshare.00086/HEUR-Trojan.Win32.Generic-098cd6256c2efd20fe5c0a1aef1bffc9cbc2492b35123b2b5d5885b9005d5f1e 2013-08-22 18:45:06 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-098d5410b6888f1bd9b1db33070e7024923211582f31276852d78f919f421e3c 2013-08-22 18:20:12 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-098e4d2f473bde9634d503400119f036e097825347e865f34daa46f126c66495 2013-08-22 18:11:06 ....A 914445 Virusshare.00086/HEUR-Trojan.Win32.Generic-098eb530613e89399645962d81d0e8a924818ba058cdf7524acc1cc955ba30c2 2013-08-22 19:29:46 ....A 395979 Virusshare.00086/HEUR-Trojan.Win32.Generic-098ec9c3d2fca13ad5f475cec4457486554ebdec6cf8ad35a904a7d433dc9c1f 2013-08-22 19:05:46 ....A 438272 Virusshare.00086/HEUR-Trojan.Win32.Generic-098fd6d12c07997959e1a32815ca4a4672659fa8391d33b8766fac235e213049 2013-08-22 18:38:16 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-09910c242a31072d521a54f090ac6acc503232fcafb7627d8f44cf35549456c7 2013-08-22 19:26:00 ....A 146234 Virusshare.00086/HEUR-Trojan.Win32.Generic-09915a265a6005e06be92c503788672060fc20255c5e39a05b6e249546caba98 2013-08-22 18:06:22 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-09948d4bd33defd788e0e22da933683eb857562beaa425699739b5205a1c76fa 2013-08-22 17:03:10 ....A 224585 Virusshare.00086/HEUR-Trojan.Win32.Generic-0994c4bbdf4a45da5c0837fa8fde788af4344c8b802649309d84d82260c27ab1 2013-08-22 20:17:26 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-0994f01e05142398b402fd4be7dcd45019fa512e06283642c016af48d4a98955 2013-08-22 20:18:14 ....A 499712 Virusshare.00086/HEUR-Trojan.Win32.Generic-09958603fba5782877c77f3b59e29b0051dfb17c1eca1864237a68ee769ccfbe 2013-08-22 20:22:30 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-099617e20b636987eded9efe91f60c913f6d5f7d4bb861b993409b35631c3d20 2013-08-22 21:26:46 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-099798c7f6ffc5a7f76f48e1bb53ee1add89a553fd32d14114aff6f7bfb7b868 2013-08-22 19:57:46 ....A 58368 Virusshare.00086/HEUR-Trojan.Win32.Generic-0997f2b0be4f2e06ded8ceb2bb21f40186b04dc44f99695de5e8f620cc53b404 2013-08-22 21:46:04 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-0999eaee4d0fed989bde2ad37bfa970615bdc8acd337b9b11afbb63b7d124ef3 2013-08-22 20:22:34 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-099a49fa2adeaf243b686b352f8781831ea9901222c910cc9deea08a371a8a29 2013-08-22 21:22:48 ....A 91136 Virusshare.00086/HEUR-Trojan.Win32.Generic-099c8cd3e7091831c2fa2dc6fbc88c0efed43680c54a13e21a2a3bd855e3f27d 2013-08-22 21:33:18 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-099da32f418e4011fa919351b06e515fa3a80126a7e22878b170552dce32d395 2013-08-22 18:18:32 ....A 34560 Virusshare.00086/HEUR-Trojan.Win32.Generic-099de7941769ea0fd09d68b9ebbd2bf22fb8205a852d28603882c8c63e9762f9 2013-08-22 20:22:30 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-099ec6a0503172aabbd1417fd6bd3e71e0d98609ca45a99b1fbff5a99d6ae3fe 2013-08-22 20:17:34 ....A 291328 Virusshare.00086/HEUR-Trojan.Win32.Generic-099f0863041e9b96b8d46ea0ccd77051b20c2f7a7e61fea0e3236bd08cb34c30 2013-08-22 18:09:56 ....A 2944508 Virusshare.00086/HEUR-Trojan.Win32.Generic-09a1f9177f4b33349bf32f87606703a0fbb343e1cc658bb86954b63f40c2953f 2013-08-22 16:12:46 ....A 439296 Virusshare.00086/HEUR-Trojan.Win32.Generic-09a34b2a059f354f9c0881e26784d402fbec0754fc7acc555797c38b9be4d1c6 2013-08-22 17:18:28 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-09a3ee9ffe57d9bef4f6515b72acb3ce75f38adde99e1d40a6c0e4520b9738cb 2013-08-22 19:14:44 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-09a752d8d84c89d0d637ae13be4232e51f90648ef6ed24c7d745aed7b14dec2f 2013-08-22 19:33:08 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-09a9ee29292ac9128bb07b1b77536d96816d1ba799eb99f355ae468a0d2fe677 2013-08-22 18:24:44 ....A 81203 Virusshare.00086/HEUR-Trojan.Win32.Generic-09b0a3731c722bbb170043234c4cb8cd2c5d230079279e6a77dd85709ad98658 2013-08-22 20:15:38 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-09c29116e32d8c34a95430ebec5722626ef45e30f0c39ed9ca1bb6c8b630c7a4 2013-08-22 18:42:28 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-09c34158038c9943c354c22aeeb4eca4c97feb69f38e3d9c9048effc73a753fc 2013-08-22 19:36:22 ....A 309157 Virusshare.00086/HEUR-Trojan.Win32.Generic-09c3e6525faa0a86894be120f91363f57c735fbb51d107575fef2799037de1c6 2013-08-22 18:57:08 ....A 521091 Virusshare.00086/HEUR-Trojan.Win32.Generic-09c59f86aadaf719d5e04563cc4fa7799c1759ef7b28d6aca12aca74a55ca66f 2013-08-22 10:42:06 ....A 3994808 Virusshare.00086/HEUR-Trojan.Win32.Generic-09c799e0cc09da4c2f39167de2b42f4de486c2c692f6441d233df162fedba272 2013-08-22 19:26:06 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-09cbc083e9dd7422107a09b954228e180fb0679d369b5e8e3cc79e715ae1e648 2013-08-22 19:21:12 ....A 323552 Virusshare.00086/HEUR-Trojan.Win32.Generic-09cca3de85ae0f26e2f75bf24a658294073d6e4eed39b0fa1fe9edaf2462a7e0 2013-08-22 18:46:18 ....A 658048 Virusshare.00086/HEUR-Trojan.Win32.Generic-09cccabce1bf67dfbf84ca9b27528e6ab429fef40cbb90ce10952d5b66db1961 2013-08-22 20:11:20 ....A 1291677 Virusshare.00086/HEUR-Trojan.Win32.Generic-09d003f24004cdeb59f390550752ee88fadcc3ae4320495aa9289f727ba23ba2 2013-08-22 19:49:18 ....A 542720 Virusshare.00086/HEUR-Trojan.Win32.Generic-09d13dc2377491cbb0a5d952c403ebb2f63a2f8f6376570ac6b1175005109937 2013-08-22 18:39:30 ....A 1306112 Virusshare.00086/HEUR-Trojan.Win32.Generic-09d15962fac5a612c4d7c0f1c4c766c83ca10115da4e4bf4bc18629ef9d35b03 2013-08-22 16:42:46 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-09d60a18fd75c8be9f03b5bee14bfd77bb8ec037257e00481391f44d902a649e 2013-08-22 18:53:54 ....A 216732 Virusshare.00086/HEUR-Trojan.Win32.Generic-09d7b3a59cbc04c91d19118a93a220b180678c42ea53291cd1c2df6c8e610c52 2013-08-22 19:39:00 ....A 312832 Virusshare.00086/HEUR-Trojan.Win32.Generic-09db23a8d8cac278540123d956b909450c409d4f138999047cd718cf92a1de49 2013-08-22 20:16:26 ....A 62139 Virusshare.00086/HEUR-Trojan.Win32.Generic-09dbc34584adbb8b1fd4abcebf23a73923eaf6608b85105ba6bcc631f82d77eb 2013-08-22 20:05:18 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-09dc6df183f44858bc890f6c4228e42a4e03a5f3fa501b07e0a5a99310a2cf5d 2013-08-22 16:06:34 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-09dccd7e3aa0bc2fe8c8506258e783261854110d42b3a6b2e5a7db449866c81d 2013-08-22 19:32:20 ....A 4132776 Virusshare.00086/HEUR-Trojan.Win32.Generic-09dd67e4ccfff1d9d8f7907d411c01273123992030ca3069735a3fd9bc4c0371 2013-08-22 19:56:58 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-09e82f3cd2d79f8c8e3ce88331bdab01540f9b64e65cd3f2c5646e0d5c865785 2013-08-22 19:35:44 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-09e8a76361fd0563b6989210d6e0a78a2139f049cbca792eeb7f96d666578b6d 2013-08-22 19:23:30 ....A 754176 Virusshare.00086/HEUR-Trojan.Win32.Generic-09f2a24bad66addf7b637362af1c3c667dcd7f306f173a29b89d4aa8a4013fba 2013-08-22 19:05:44 ....A 358944 Virusshare.00086/HEUR-Trojan.Win32.Generic-09f7438bee1befce1679d32d1518a168e4c53a2e1edf8c5b9ea97488a7f23b8f 2013-08-22 19:52:18 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-09fa990af1b835f6fb5552a88327d8df87d5b5256c481ddba67d33b24b83c9cc 2013-08-22 19:37:58 ....A 88268 Virusshare.00086/HEUR-Trojan.Win32.Generic-09fad45f46b2d594d79ab5b91b6f9785d2c69c402ed5e77b3bdf065ff989791f 2013-08-22 18:56:30 ....A 647168 Virusshare.00086/HEUR-Trojan.Win32.Generic-09fae26829f6254270115a10cd0d26aa31ec6ba1c24a938d4f58430de1e38356 2013-08-22 20:14:58 ....A 380798 Virusshare.00086/HEUR-Trojan.Win32.Generic-09ff2caa9c33748b0a6613ddbd3e34ae4ce39a7141699b9351c9fe9e786551e3 2013-08-22 19:03:22 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a0a9fff2684c20260fcb56d4e92ba52187e16972ad7c50a24990d869668aef7 2013-08-22 19:52:48 ....A 103936 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a0c96a6ba6743bda7daf8c211650b061f5de159ea366284385d94ae300d4edf 2013-08-22 18:53:30 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a0f661c146ee63e3dcf0bf0ae54c00f52f1edba23b8bb8cdba7ac1d10c44a89 2013-08-22 19:05:48 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a12b0fec16f872894c9c2fb85f48dbfcb7eaa7cbaebc3fb493d98be9bf06d25 2013-08-22 18:13:22 ....A 1093632 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a15d0ccb1f017b14580efd03c459648d6ce50e4123305a1f109898be494ef19 2013-08-22 19:07:00 ....A 335360 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a194dcb1fcdd826379e19fa11fbc8f57e28e936defc838d25e97b8934857c03 2013-08-22 18:37:24 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a1a7aa5b29288eb6734b03a45c8b1a74ee9c837b1f586645e3c8d6f8ea9421b 2013-08-22 19:05:44 ....A 210013 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a1ce8b4f5fa1ba9289b43a0abfbcf908353cd6670c63e99da6ca5b7c81789b9 2013-08-22 20:00:18 ....A 17888 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a1d5ffc381b07208f631c8aeb3df0ce24536143d83d042d7cb0dd332d6eb8ec 2013-08-22 19:39:30 ....A 37964 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a1dfab3394f02b5cc4627efabdeacd427db4e1c606510e7f45ffd28192fd60a 2013-08-22 19:39:06 ....A 321408 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a1e5c0b31fa1db36b561aed372f5233391b4a4326b7cf2f7b50da572aafc8cd 2013-08-22 19:39:04 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a1fc6a531f37c2348bc9ff0bec141ee3b48452af7c6fa9964bf4bb703164065 2013-08-22 18:57:26 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a2a77f6104a493b2421725dd6a9d786476c40b227534b4257123c96eb37e015 2013-08-22 19:05:04 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a3268e8cf2d4b68d6e6c411bafb3510b288d7e90c210a765a9765d62aab4914 2013-08-22 18:53:32 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a3a7bdcc52b4d5b623173b0d26ea39a72bf3df2c81bd2cf37cfc4d1a45ed56f 2013-08-22 16:03:42 ....A 1086100 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a3df30e752842d5f41c60fb3395e451c31c0eac5f019f53d1252e71c90b8473 2013-08-22 20:06:54 ....A 38468 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a411916c091388c92bdbb97aaf047a59e5b720866a72f3c4089b4912a132b9c 2013-08-22 15:29:58 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a42158171c7dc7c25c4ffeef38bf187c070b64bdbf552fc46566f590a3daabd 2013-08-22 18:50:36 ....A 334848 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a451b1097cb3cb0a6b5e96112bb57b6fa2ab8c6112428202440a76a2c8797f4 2013-08-22 18:40:46 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a458273c60b4c805b72e521b7e73af85b057123595969069b3222af02bf5106 2013-08-22 18:58:58 ....A 502272 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a4a6c952bf65742f2c1c62e1bfd9ae1b5227815f415c5118adca885c4333173 2013-08-22 19:08:50 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a4bd90f2aebadae7b37a9bd5ec694ab75a7bbf2cfdb39b5095f95715adbd5d3 2013-08-22 18:24:14 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a4f6ec8bc1a90e87117d6817ca3f9dee3f61151fb6d7973db0a3e1b4609b64a 2013-08-22 19:09:18 ....A 42243 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a516adc68667296ae27cff7a3b88f0d70680eeee4d7ab985907594bf6c273f7 2013-08-22 20:04:54 ....A 1479168 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a61c44ec7bbfb2117d15efb75109b5e8470c1d1230d97699b22764a42f90308 2013-08-22 18:51:12 ....A 17192448 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a65125b560209d25e442c925ea607d12fd3e887031eb949625f66bd92df265e 2013-08-22 20:13:36 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a65a3b9761b9f1c0deb2a06f817d833ab45b6c733826636df996ce753fadf3b 2013-08-22 18:50:08 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a67125c88e1cb3da78518fb628fc5e0f70a74f60bba99987823028dc11cdf58 2013-08-22 19:39:10 ....A 282112 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a6a25e8d2684081e349a4f2a506258f3631ec610e0bf2d0dee658aaca0bac35 2013-08-22 19:45:06 ....A 271025 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a6a30a184ef8520b72505519e443442f991d43981f6ea12b8e8b989c4d31600 2013-08-22 20:12:02 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a6a786a14becf68a9b2d8bf936a00afe31e6c44bc4d305a5e479ddd97bff693 2013-08-22 19:59:38 ....A 35937 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a6dac3552a1380ca58c6e442a01dd60229b372153a17fac230a8420e7bd400f 2013-08-22 16:52:36 ....A 118477 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a6dcda5dba3c45502784cf50696063328b956b02149ea5ebe17cdc81491910f 2013-08-22 19:28:46 ....A 45991 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a6fe2de0e3fae62dd8a71dbe8c9924e7c3a72f231890cb3256154483b8babda 2013-08-22 18:45:46 ....A 191820 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a73129e973bb86970c3a71aecca05234bc10db65b70d3e39a433d05a4673fa2 2013-08-22 19:16:54 ....A 111104 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a744081dd05214808122a375229f1914d2ee670160b378dcf2c37a8b3d72fba 2013-08-22 19:45:52 ....A 46103 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a755a93485fc521a69dde4322a50550571dcd3a7e09b2372aacd53cb7bb650c 2013-08-22 19:27:52 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a7c44357eac6ea30928fb869a7954cd055c5ef5bc78c838bf2eeeae7bf7596f 2013-08-22 19:14:34 ....A 820736 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a7ddbe247f47f201a8a272f559e25fadc81946fe467fce23ea6d56d0f062bc9 2013-08-22 19:35:32 ....A 35907 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a81b0b79070a1f5032fafa47a1254d74eb854e92a04b9addc6d307ec4ee298e 2013-08-22 19:35:52 ....A 1263616 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a83ca3edc1b4d6bea543320977ee4c6a55c4d1e0470d713a67a341d6e68fb62 2013-08-22 18:42:26 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a83e7f9128d1d20644d5fdd30ebaff2a88c3e6006d5f6043a6ec52d13033d92 2013-08-22 18:19:42 ....A 758784 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a860b34d8297e6a42bb68df490fc39b450ce9d73eeb3faec4413e56ed6cf593 2013-08-22 18:00:02 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a8660d5c56e08fd7ed227b5657ea569c5b83469a3a772c69e2d5c1bc19af4ee 2013-08-22 19:45:56 ....A 23862 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a87c71622948b22c2a881a8ea67b2227c0ac7720a199ef7dae4f62ed0a0500c 2013-08-22 18:24:08 ....A 429662 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a8be5267416a96decf8176fe83a8a4368f5ef62625a91157cb3df603b611340 2013-08-22 19:44:58 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a8d480cd63f6b7b4e04a5bfda789ef4aea245c8f6754bef34a214acdc5b40fe 2013-08-22 18:47:24 ....A 528301 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a9576229ab729d9a8d177caf0c3b90ff2e518eb5f0d5a2508f6d556686645d6 2013-08-22 19:07:34 ....A 473795 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a95c77eadbfd6db6f4106d19069e52856dd784b93141664850252906cdcb206 2013-08-22 19:25:50 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a98b5d8ceeb6ec06b9eb309ebb1421524a221a46d75d64b1f9cb31833961ba4 2013-08-22 16:27:16 ....A 326144 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a99d23c5b9a983a321d2ba33ecca81e0760ef146b3499ef04fe9cfe5b19df39 2013-08-22 18:46:00 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a9d16db674dc743ff17b67f7e9ffacf870015de8553c32c9afd01e90cb71cc8 2013-08-22 16:53:04 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-0a9f16db163f4e9d9838253eabba73bcef726f2c1642b98ba05accc8c8ea0a7a 2013-08-22 18:45:56 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-0aa43c552292374940afdbead345288cc2103b5451f23ed7ccb373841c03d96f 2013-08-22 18:42:46 ....A 439584 Virusshare.00086/HEUR-Trojan.Win32.Generic-0aa70e97102ac0c9b73de7b7d59043524061ff14291eea91686d637ce9991c40 2013-08-22 18:07:36 ....A 45704 Virusshare.00086/HEUR-Trojan.Win32.Generic-0aab2d66253d9d37d3a1e29f6343804c36a34d846e14bf6c09fa3e9fefa54c64 2013-08-22 18:09:58 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-0aab319544a0b80ae7c84502f9f3e0a4610017d72b1e38c300dc00ea16411f05 2013-08-22 17:32:22 ....A 268412 Virusshare.00086/HEUR-Trojan.Win32.Generic-0aadb0a130ee457d79db007c0633dea001240f9200460553549d7444bce72866 2013-08-22 17:52:34 ....A 202224 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ab0d9c8bbbdc70f1a9f4219e3a0b7b876b7fa99134c21143a050e59c9504d3f 2013-08-22 19:46:02 ....A 2201089 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ab14e920c0c7e9e1779d00ea4f9f36ec5b43a5944cc7ff75f0f44e792b5a4cb 2013-08-22 19:29:40 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ab41f296af8845ce4dc629689dea124b7f38ec3a9893ace667e29369d181c75 2013-08-22 18:17:06 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ab446227f73974f6a77d4b8d37ed9a458311572fc7c5a041430872cd59f542e 2013-08-22 20:08:28 ....A 100413 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ab75655748bea01db60471c86fcdcf8c6400a089fe3d689adb90f49b03c67bb 2013-08-22 19:51:02 ....A 357918 Virusshare.00086/HEUR-Trojan.Win32.Generic-0abcdab47116fc97b6faf3cc7c1b349ae80b601b6fbeabd87de974f1e38b4d54 2013-08-22 19:54:02 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ac1766c1578566052c6ae616a801e57d400d167e0c5a6a9b5da4dab1fac495e 2013-08-22 20:08:08 ....A 393440 Virusshare.00086/HEUR-Trojan.Win32.Generic-0acb61868aa0fecaa15524db07792f31188928ed72b3e8b3d3b941b4de8fef4e 2013-08-22 19:35:16 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ad08613c466a239f642bc115a5b7687641c1e44fc2bcd3e0674ee8d18904b9c 2013-08-22 16:35:04 ....A 37864 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ad113e7a0cba1a021d9947bad2f6c029de1e447ba5d48034e46720344028ebb 2013-08-22 19:54:32 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ad422f0691a68f96af8cd49b8878a86fad6cd0799e2793a4a899b385005bb5f 2013-08-22 20:05:36 ....A 578048 Virusshare.00086/HEUR-Trojan.Win32.Generic-0adac6284f24b5ee71b5f8b8c2c007565329a8a025cc657a27eb8568b0ca063c 2013-08-22 18:52:00 ....A 325120 Virusshare.00086/HEUR-Trojan.Win32.Generic-0aeb998d089fa749b68e26d34248525b190630bf04cc1dd2ec1026b868f9ebfa 2013-08-22 19:45:46 ....A 232960 Virusshare.00086/HEUR-Trojan.Win32.Generic-0aee4359269fd8e3bf919224b3f7d3620c50951ae05ab0b724dc2047ca22d843 2013-08-22 19:14:34 ....A 19968 Virusshare.00086/HEUR-Trojan.Win32.Generic-0aee4504b51949413c78f0dd558c3c3300ffc53ba34700a6506f0d9ac1b6659d 2013-08-22 20:07:12 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-0aef6c90ca0405f0920160c6280229417b1dcdd4d0305ff4342e06696c69515c 2013-08-22 19:59:12 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-0af92130ea7fa6007be2a6a9292eec1eb0cc71b8a6168d32f400686d0ba0cb25 2013-08-22 21:04:32 ....A 15700677 Virusshare.00086/HEUR-Trojan.Win32.Generic-0afb013ad5f5ba0d9568f3b556599f2b1d86213d1799a25626022340e6fc82c7 2013-08-22 12:09:36 ....A 5559649 Virusshare.00086/HEUR-Trojan.Win32.Generic-0afb1e4a5f390a0010b771c7924c1bb4d7a68bced868270e62477ecabd97dc81 2013-08-22 19:57:50 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-0aff5cf66b13cc8bb66611adf3fd043fc7a48cbf539195433debf7d7f81f28ef 2013-08-22 18:19:24 ....A 597504 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b00a935a280ede76ab7b4ca6ba8e5a44bde90d0bed65b5145cced9c2ba10126 2013-08-22 16:57:50 ....A 1916368 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b00dc0205cbe23f53a933a117ec2b1e4bd9ec458f0c0efd7a67f47da95753c9 2013-08-22 19:33:30 ....A 1742257 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b02ef678a205fd669a62bcb657d0ccea194c6060b67c73f0e90dc8e3be5090c 2013-08-22 18:21:38 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b042a5cf8a0568df123390879b036d772ae875cc12ef8f8d51416c3c9bfb959 2013-08-22 18:32:34 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b06fe8bc43b7ce9f716c51d86851823ad8440f3e4186463fb21fe415435eb67 2013-08-22 18:20:36 ....A 573440 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b0add80730ba32820537a75e5add13ee4c6d21d23b425792294cb087e0f8630 2013-08-22 19:37:06 ....A 238592 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b0b73706dddac931f628d8f7fa11ba747dfca1f25abd14adac14e32c480dcd9 2013-08-22 16:08:12 ....A 296448 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b0c2aa57ab1a880b21bf1d9a0d42c2788d8a61e409af18cdb7a0e634a1342b5 2013-08-22 19:08:50 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b129d0ecfb59e7381bf5f619a517292713555cc4242283f0e808513e9655a15 2013-08-22 18:10:10 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b14e8452c94a1623f8638b7ae2399f1f49596a5942184a9276b3456a08476e6 2013-08-22 18:48:02 ....A 793728 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b15d585a3f7f383e3d11d650c636576e2f4198ba8f73084184e4ae9155dcb44 2013-08-22 18:18:32 ....A 430454 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b1cdc3db4f936f84aa15618089b84ad467d15446c8bfde565bcf3bcab57fe05 2013-08-22 18:12:12 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b1d23130a76d7be004ee8159ba5e64ee472a64e727a2582ffb1e68c64315dea 2013-08-22 19:25:56 ....A 636416 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b1ddc085593aaeba424f7f2e7931808b1273b842a6e8db546af8295ac693229 2013-08-22 17:17:24 ....A 329216 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b24daf8653caefe2706a2c61940d415cadcd6740630dcc33a3dc08db8fd07e2 2013-08-22 18:52:02 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b27341ee7329741814e504d2a78fec34a05198109660bfda802c1e5716d84a8 2013-08-22 18:59:02 ....A 264704 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b2cf06085a03553efdc0bb8d59c97d42e20c1d33ca61318c0589592fb08dc5a 2013-08-22 19:21:56 ....A 542720 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b2ee06ff174df9722c412845f1857a1da9e3dffd2ef1df66ed5e88a6f555969 2013-08-22 17:05:18 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b33a2ced3c1aa1b6f7cae66f78ec406561ca1a69d38d73fbec3d2bf6725a465 2013-08-22 16:10:12 ....A 186400 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b34d929fa106575c2ef32799c7fff377138bfd5601104b904c83bf359d1f21e 2013-08-22 21:05:52 ....A 88239 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b3589ac11db993b2dbf4e04cdac45f03bd1e63e14f965f5375ccb279d55547f 2013-08-22 20:11:02 ....A 1298644 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b3719fe2a6aaa2bddac6613fb879a6f231b99fc4da597c6ce104e4ef348990a 2013-08-22 20:08:36 ....A 1066537 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b3b60c6fc1653d537af0f9f8dab48701b71d4d4e4a79d17deddbe821891c69f 2013-08-22 14:22:04 ....A 131064 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b3d1f681cd44d4695baa62f8a4b10a409774e5345fe49a7e62d3e8f6dd4fc25 2013-08-22 18:11:56 ....A 43993 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b4045ce6570085c32153001999174f630fccf726a19eb87cea0278c7e5345a5 2013-08-22 18:56:26 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b416c2b14d8ab99f9b0107171f2787857fec5991523fce6a607250a79de1d99 2013-08-22 18:38:34 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b443c973bf023d7f076ae759aa2a8b785a696613e07082c741a64e9cec5ab7b 2013-08-22 16:26:20 ....A 78336 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b49d87470cd5c2d8c00198838ba797918ee15cc3ce2133780fceb96c95bfb30 2013-08-22 18:57:58 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b4c2e6664b96c56252eb46e2cc9621a96e8234868de0bf422128159e57e468c 2013-08-22 19:53:04 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b4c32a2458a85fa398369049549f7ab81d211ebcd4a82c3755481dc7adb491c 2013-08-22 18:07:04 ....A 310784 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b511505ffea336e85952cd2293fa47397031524bd0573b57ae2fe07211e2752 2013-08-22 20:00:20 ....A 529280 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b57a2d5add0dd69f234765c172e5c2ed1f832697e034321f1c2e190d3e581af 2013-08-22 19:22:52 ....A 251904 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b5a8497d5c30df43a98a855bbf40efdfea530ba5be43069cebc16ce1a8bca66 2013-08-22 18:24:48 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b621c54d46ffe00e51a2bf157760d3f5e62ba222da14bd213608a7cad8f7b89 2013-08-22 12:56:18 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b627da03cadc08cb71007b36542bb9cdc565824f492ce016404d080984fd1a9 2013-08-22 16:39:24 ....A 19956 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b636038f44e469af44731957ee09d243a1ea9d2d8eac0f4b5679f68250ec473 2013-08-22 19:19:06 ....A 6144 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b63d8ebedb763d94969283bc7b46364509cd1144b7d44342eb1beac3bd46211 2013-08-22 18:36:18 ....A 589824 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b6bfad0bfa479ff8b5fb47136b5c0fb82c052263a4c564e4b8756863c261572 2013-08-22 18:09:48 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b6c7422cf42d6ad4177ec6aeccff128254bea07cf8a72a55979642234b2df9d 2013-08-22 19:26:00 ....A 300760 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b728e3b3fc2104fcf706be929f25a56036f02e9262729eb3206bdd652135a69 2013-08-22 19:21:54 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b73268098e7e27327b68b978412ab7ecc4cd5f5fcd5e6ff3d2af36e868a9034 2013-08-22 19:53:16 ....A 75776 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b752833ed5b6ee3dbe39d65a4009c0bb5a6b5d793499c2fe10cefd4c77582f3 2013-08-22 18:59:04 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b75b03d0f6bd8e65b823a6a4f96c825d3cb13fd05fbe0d56e541746cb2afd56 2013-08-22 19:48:20 ....A 297472 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b78b10dff6d42b6071a4c791b5edde82bf1511152f142f9e1ef22c069b9f087 2013-08-22 19:25:50 ....A 791555 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b78bd4fd7c41cb2c58cbef9a3b8ae7d280c23213b6b3f9feb786ed18002c2d6 2013-08-22 18:55:16 ....A 35344 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b8062bd5b851fdd1754b92354f06387cfde83058789c14052ece8bca1b18f49 2013-08-22 18:20:14 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b82a679bf7bbd0e64b7e24f6f3cef2b2fa4cbd864849fa2a85faa45f36c7323 2013-08-22 18:09:00 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b8ea0381112be90a4dce22c978bbd175e6ff8577ee1af4e0944031fe93f0d50 2013-08-22 19:35:56 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b904ecc91004f742ca76cc07b22c14ebaaff7a8d8746bff065ed46d2ec94f80 2013-08-22 19:56:18 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b907c03eb73c94d26b8531f30301ef180239452e8c56fd73956f5cbdb62eb9b 2013-08-22 19:22:34 ....A 94726 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b94c7bb27652b591fe78e7b0186fb961e880913090c011628fae7b91dce03c3 2013-08-22 19:12:50 ....A 142340 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b9c0931dd1163c36957504f8c80ace48358dddff5061828d7a2a5a85dc14f13 2013-08-22 19:39:52 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b9e5e1961c57c261005d4cbfbe9cb0b20f25218d3aaa3d9d618006c99c2f1da 2013-08-22 17:01:54 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-0b9f43f56bda60170f8184163dff7978adbebab4cfa33ee751169cb550d74950 2013-08-22 19:42:38 ....A 126980 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ba0a33ed7a633a1868884a23b222ea7d6887c234cfaa5473f9523d6d6924867 2013-08-22 17:00:42 ....A 138279 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ba1b5bba172b0f57316173b53b880adfb3323b7885183f5405141723206e8e8 2013-08-22 18:23:06 ....A 60285 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ba238d321071ffaa58f15d7cbe81a3b722bffe09977f153f7995849a1c58b01 2013-08-22 18:20:12 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ba94a89d6e613df889daa3eba9cefc920f68ba3402b27431d451be05ffea89e 2013-08-22 19:08:28 ....A 2424320 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bacf83e1a74ed4d3934a87833666682fad2ab28525c8904330077241568362f 2013-08-22 18:06:18 ....A 4275714 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bb438092a6d4baa0755790c4f0298711ce47a92d5101340fa876ffe78b6d399 2013-08-22 18:57:16 ....A 841728 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bb7001b226eb6517e1613cc24c89960f44e6016321353cea28d599d7e56757c 2013-08-22 19:37:48 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bb73d12659093d940dc846e6deb4869d6c4234b4a67a48c827b3c50da678afe 2013-08-22 11:31:46 ....A 968745 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bb7db8711a9e0cb8e7fe9a63943fecb0d37e7d1b45e6143580e4fc528b55aab 2013-08-22 20:16:48 ....A 1515520 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bbf3e180da3b46393a59a7f4e2f31b54ae6684b5da6c49797ef71457bc913af 2013-08-22 19:30:46 ....A 46108 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bc11b61dbd7e7b325e468f39f7712001ee92bfaaa78f19aee59875993d3a4ec 2013-08-22 19:53:46 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bc29b190aceed96985e7e4afb853c8263a439f8c100b26a18d3fb30afad86bf 2013-08-22 19:15:16 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bc37353878925d22af388cb0d27c4c5227b565fe8a15f31c2ed2c27b995dac4 2013-08-22 18:20:54 ....A 849920 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bc5c8f672863cece92ce0e02a87dae7d31652ad6c89453dbb68122bfc02d1b0 2013-08-22 19:57:34 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bc674c19e439774e559c5fa607607d73ff1e0b4bf589eec5d8063652120a00d 2013-08-22 19:08:34 ....A 741432 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bc855d829e0849219beab3a2578cea106b83f36008bacc9b463b7776bfecaad 2013-08-22 20:07:52 ....A 441344 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bcd670c5c57e3a7661b4690dfab76c00adb9e16daeaa17cfa35df1440015061 2013-08-22 19:58:48 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bcebe6750cb0b18308d8487f743835ab078d21e7e989748f21a2899240ec936 2013-08-22 18:11:10 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bcfc00395f8be6220de70133d0ef9226bead43d10f8b868a9b74fe0889a28ed 2013-08-22 18:01:12 ....A 143521 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bd07e126ac5c77834c63604a8c63ac83c15ee4a6ea21af3b2c0eaa1d081e8e4 2013-08-22 19:08:36 ....A 14072 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bd60083365485959a421f07f076a5c2af8942ffedc67db276d70c8d252c13ad 2013-08-22 18:50:26 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bd78c7504b0768e5d5732ca31f15a73c26e1479d2e457fc3e3d3e447d0ab1e4 2013-08-22 19:57:06 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bdcb64f53aa4057f69cc95c9fbc175cd4e15c15a329915319c1711b1f7df731 2013-08-22 18:37:38 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bdcb908970dc09baf0155cc79afd076bb4f8b1e5608b49aabdb0694810657a7 2013-08-22 18:37:12 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bdcdbea6a20223ed555e804922c3bde81d412770132d06195efc30ddafce87a 2013-08-22 20:07:40 ....A 66620 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bdce6c1bf7d70c421f1b99ad4f7e2e30d5a4654384338dff5b8bee3ccacc76c 2013-08-22 20:13:42 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-0be16e74b5eebd82d45dccb13ba928803b899bc6facdd10f7093a1b17f76861e 2013-08-22 18:18:20 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-0be7fbc2c10ab1e14b3477fa1d4d11d445555b7d11bc817664285b68a887e1d7 2013-08-22 19:25:12 ....A 707716 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bebd894611953ab509a96971c1b00ad8a81367768d9cc458d828e09c3d8c263 2013-08-22 15:57:28 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bf053dd0dd5e7433689bf12f0cf19d4ef750757809cfdaebf0e5b9352460912 2013-08-22 19:34:24 ....A 1865216 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bf67253285ebd4c3efc43e4c2822c795775273e084406bfcf22303d23b880df 2013-08-22 18:50:18 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bf980f81879d331a6cce8ccf661422a259da9c4459490f0249f7223a33cecd7 2013-08-22 19:19:26 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bfeb0c5eba276ade4fe854e0a7627fcc05a5d33cb99166fbc2c55a295a97af6 2013-08-22 18:30:54 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bfeda09099c4be22a25679e7370057181343d8dc54b71a979a76e1c7c60524a 2013-08-22 20:07:54 ....A 280576 Virusshare.00086/HEUR-Trojan.Win32.Generic-0bffe8255f3d097626c5d3ead0727e1ca0a927d9179ce715a05d414d2b8ed56a 2013-08-22 19:29:48 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c00862b9266a5f6bfdc50714b231793655e51926f5b84d02b1cf02ec6d414de 2013-08-22 19:56:18 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c05a23301f4b42dcc00b81e362713cdd2cf5d6e6dfc1a0f787a110c000d4b60 2013-08-22 16:07:02 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c0b504b4a51b48ffa3b767e3e4981bc3f6d32d9b3914b614e4e6a344d7fe302 2013-08-22 18:59:20 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c12a00598ea328aa041adea3376a35e08f327d591ddab19b9038d35dfad3e26 2013-08-22 18:00:44 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c15ced200edf0a2d3accd1008bbf1817e155c5ef99ab8c92cc512a53493505a 2013-08-22 19:07:44 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c18b6a094779bb835669164cd6837294f249f1e6ec99f621d6c1e54de7c7bec 2013-08-22 19:30:52 ....A 26496 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c1a995c557c7eab9741b540d5bdd3655a602cbc70003774cfd790a91104e388 2013-08-22 19:20:12 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c1c1d4eb12ba4ab826ef67490befa0ca9254136e7d8b991d9670cac2d4ce56c 2013-08-22 13:13:16 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c1f733bab59d909c67c54c2e7c4eff1e1830420e0bfdc92c47bc04244a1e617 2013-08-22 19:43:26 ....A 627200 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c21214e12b3a5c39330efcdfa6d002e57455eef655935bd78c1c4ab6f000d2c 2013-08-22 17:05:34 ....A 1007616 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c328e227da1d4910219491ddf94fd090bb340cf1fe984369672f41915c0fc96 2013-08-22 19:56:46 ....A 108590 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c420eae4c4a8aa1e014293fb678d75a6fd12b1d081bdba5faf97f4fa1a805dc 2013-08-22 19:15:58 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c426f64600574b616f3711e2f5163b6f29f1ea1e537471962cf763c63557ea1 2013-08-22 19:24:20 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c4437a896f21cf649a1118f4357fc6d03f630ca241763af8acb3fc90fa4e41f 2013-08-22 19:45:54 ....A 363520 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c45fc2778f00c309348ff0add01d6722257ee4ebe86c50ad11bf076e7139021 2013-08-22 19:37:16 ....A 628259 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c4781c8a7f560bae38dd4b7eab281cf5aa72609985dcf886fa855ff83b6fd4a 2013-08-22 19:41:50 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c4832d7c829f5b844de6dc9e2a99868f726576ddfadfff4a6eafd215e9db0b6 2013-08-22 19:05:10 ....A 85504 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c4a67e726cd1197abbed8de1c251713a12b89c4622ccb85c7420c5691816a40 2013-08-22 19:31:28 ....A 360960 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c4c9e3f2e8075a055f8faffd541c480c4dfe7552e3916639ca9ef6ad07a1f35 2013-08-22 19:15:04 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c4f2fd0c8530c38a56ba6da76964eb5364cda8823bb376e256f299558a79dd6 2013-08-22 19:30:06 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c550eaf479b955476c2d4d59f096162f95b2bc6aeb56c389e6da82d61716fe8 2013-08-22 18:48:14 ....A 204838 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c57f6e5a067145657c3132632ab946ed1a78050085893a35537ec4096bd90dd 2013-08-22 15:53:06 ....A 1814505 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c5b07c3bddfa1b0bb4027b46b5702dd933e6ae6b153fe8ec3c00bd702b0134e 2013-08-22 19:04:56 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c5c4af25ce7abc96d40152aefdec41293fdb5a99cadcb41bbcafe1a7ca812a1 2013-08-22 18:20:54 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c5d0d61b5c86ad8d9600d38fff47db6a96b8e52f100d1eb11b6152ca6b147d9 2013-08-22 20:14:34 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c5e191572fb64be0ba1ef9ef7e12ede06065ded8f3a7a31cdc4f02ccb065197 2013-08-22 18:56:34 ....A 708608 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c6649d5831c617a5cabafb38bfdd75751f3bb6a24587602782df91c799ee64c 2013-08-22 13:54:50 ....A 2611200 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c6b5ab9d9abb503f7a71961f6bca25fff63527f4566c320c88ecb0488c1c949 2013-08-22 18:58:16 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c6c10f1fca87c42e83cad0b2cb7582034dbd60c35f20083769573fcadd12e27 2013-08-22 19:54:42 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c6da3f64e01f1d2ddd6e5b3feb6b17d8a902612b7fccfecac84add4ed9d863c 2013-08-22 19:21:12 ....A 260096 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c6f28e877e4c710278c4845d5687475bcabef82a3507b0e383ed05fda3ecee8 2013-08-22 18:35:42 ....A 254976 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c70fcc0831e58deeaa6012f5a706f7a54dbb954748668383dc0c0009a7ea2fa 2013-08-22 19:37:16 ....A 507904 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c722cf283ba7c3c9ac4795cac102cb7964f170376e6c3b1cc7d9027a731524c 2013-08-22 19:36:42 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c79df1dab54b45c8a4f02eda47da1a9c4f04e473588aa5cb5dfda2579876e98 2013-08-22 18:30:06 ....A 438784 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c7a0c2ae35b57b55d59b043220c8e83868ea5da66538066d83fd24e8663adb3 2013-08-22 19:51:10 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c826f0bc22a3569d14f4db9fb0ab05495589f58137a7679072eea0f5d168e02 2013-08-22 18:27:54 ....A 299310 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c84cec44e29c927a8fd58ff81ba302ca58907ddfa0ac5dafb08d92acfb58901 2013-08-22 19:49:58 ....A 51610 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c8a2aa63ba6b49e648ea2628580b355c10ace7edcd4cce5de205beeb574f46c 2013-08-22 20:08:40 ....A 816109 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c8a38ee1a7617bd59dc17585d390d502d4e031591c6cdd9c48a05639c2d3f39 2013-08-22 19:29:10 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c8b877567894d6cd2325f6186941ccbae08217b1b45669f5f0ae53af67439be 2013-08-22 18:58:04 ....A 794112 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c8f9428a14e44740acc750dcbf87638b05a07d81c8005f5eb30893c974683e3 2013-08-22 18:27:26 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c901244132ed381a93e6898f1a4c08f96e074a8f52f9ec9a25e892530254469 2013-08-22 19:34:50 ....A 75264 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c9c1abd907437126f56b03ac6279c035afb00b5038c28e788ac8c89a74e8037 2013-08-22 19:14:32 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-0c9eba31c086a1479ceff82ddc3138984e3098986954608c10566abf840a8b6f 2013-08-22 17:35:08 ....A 468368 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ca18ac6047345688d1ec84dac7d389bda0a47515ea345d59a481b3803427c0e 2013-08-22 20:12:32 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ca3273ce8d0c6df1168aaabbb6b217930bd3ac8c5121f15ace71ae900d83e98 2013-08-22 12:53:16 ....A 318976 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ca458a16aeb742cef3b2bf3446fadb818dc0a312dee3c37e8198164280d9ea1 2013-08-22 16:40:54 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ca5aaa2d9441fc05e983f64069bf4123941436be79fa9281822d455df68e964 2013-08-22 19:38:58 ....A 73792 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ca618f1a836ac5d592eb34bd156958813531678240b57d8624597ac8a5f138e 2013-08-22 19:48:04 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ca6266db2fa88b423ce793b3470c55e7f829759dc345afef468a608c5767f62 2013-08-22 19:53:02 ....A 41341 Virusshare.00086/HEUR-Trojan.Win32.Generic-0caaae5f5d750bfaf77c1a2a80aae64810a177cea6e15c2fe8cb5fe8fbdac538 2013-08-22 19:49:18 ....A 34097 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cabef61fb82c10a9696a00c6188ab4c010a575e2887c9f881d17ddb5f58dd37 2013-08-22 18:53:00 ....A 7167 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cb155bab3f15a0bd9ec8b8b1f57ceb95adf9c6de4316207c9fa75b1e34153ea 2013-08-22 18:04:40 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cb1fcd2008eb42cfa9478e8b448398e584d46425ad0af55a08d49d6a8353d02 2013-08-22 20:06:14 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cb350622ae5f8e52909c2ec54f6c814e0bc994e73fd381165c976b30b1af9f1 2013-08-22 18:43:02 ....A 2242970 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cb599a0e746d552f0fce7360169118f66a46f67ab70b82cf18d8015b917d55d 2013-08-22 19:09:20 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cb6e99e4654bee8420173057b438957c05bf7ab1b62714dc3717a3a05f5c872 2013-08-22 18:57:00 ....A 31744 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cb94edaf7bd9ef4b61e4c3d13cfdcc7f6b65f9f5a05a67305d10f82ed598a23 2013-08-22 17:22:10 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cbb8a0f2cc11603ebbd1569ac812a4ffee3bfc450ea7028cc3fc1665b6c4ef0 2013-08-22 19:43:52 ....A 71168 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cbd5b7abf68efbb53d5ea03fca6a22bbc93287f42120b5ce81988594235b2cb 2013-08-22 19:58:44 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cbf2689ddb84720d3d71c672fc511fdaecdfda69e973f29d5eaf3ea09b5ae44 2013-08-22 19:43:38 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cbf289ee68150000b5b5d92adc94d5c6d97bac6cb19ae8c81e806242bb21583 2013-08-22 19:38:22 ....A 317968 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cc0ad76cd376e84ccdd7d9717319d4ab80c03e1a7888443d68f212106c41bb1 2013-08-22 17:37:54 ....A 348511 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cc3c26f63c83af397031a1ae15ed4dad8cf2bca60feac1776d7429d31775194 2013-08-22 18:41:10 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cc5119f756670a1fd18fb6ee0b50e88f76a51bc093fb38e010ca6929848ac05 2013-08-22 19:07:42 ....A 272277 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cc54952963084e065cd052d2ecb3da762a0d8ce83168957d542bbe1027187a1 2013-08-22 20:08:08 ....A 24238 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cc78dfb170c0a82858c41c059817ea9447fa2d2b30c25c5c5ab9855d78b24df 2013-08-22 20:13:00 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ccddff6285cc7a29a0609cc4ee5b0748ca81b2e44f7d4c987f44268343c05cd 2013-08-22 18:35:52 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ccf53bdd96ff5ef3bbb123c9850823cbd9acb638880f4d6f8368c7c868d0b53 2013-08-22 19:40:36 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cd0da3e3a710eb1b988d925d080470af4e88eae9df1b217145a200290d2ab67 2013-08-22 19:44:20 ....A 827392 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cd45920eb2a481395be7857895b5b82208d4fdb66324d6b710908e7e06df285 2013-08-22 19:23:02 ....A 63261 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cd91204d4dc059410a2bb6e66d7c89e2049da17c0e3f2c905e1eaad7ed09187 2013-08-22 17:34:54 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cddf63ab43e838221e930c178ec969bdf3ed1d7f8f680a0c065561195e5fef4 2013-08-22 19:51:14 ....A 359936 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cde741d1551b1e3d1e15a98fe6ecdd8cb1a9630c436e3a79a6224e298cc2b62 2013-08-22 19:20:20 ....A 59261 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ce10657ad758a2b27d0a7ec0c5862ff1a99b8dd42adb8f8c42f0b4029a8a60a 2013-08-22 18:19:46 ....A 1809341 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ce3617e2dbf50d94e32ab3145304702883b926e86c85d9573a8dfecd79b23b6 2013-08-22 19:04:04 ....A 1765888 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ce4d500009790660a910ea90a50612e550737417a403f137e9287d13b5f97d8 2013-08-22 19:54:42 ....A 120738 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ce70c896a9ec5da85c8141acde35539287712e2b37a8558a00059c62bd05568 2013-08-22 19:30:48 ....A 385024 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ce785372f3aa8c8350ad77319318464f7973e0a96cbfe5299124714e03d4670 2013-08-22 19:59:50 ....A 53274 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ce93f05ccfec251d4b06b58b7975a675fc2786ba46ab588b326a17b79dfaf25 2013-08-22 18:33:50 ....A 183725 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ce94e328c8401c86f7dd4cff535dfd05a4d46e7f58f0612c7aab51ccb515582 2013-08-22 16:39:54 ....A 581120 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ced9137a60ab9f45c35f6fb17bcf2df2d69ade2204d27cd153fcb067345dc4b 2013-08-22 18:35:20 ....A 354816 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cf20f56c6460afeb36328ef64d5dcd68b3eaa46ee154246ddc9a47d4feef60e 2013-08-22 19:45:20 ....A 49216 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cf2916b4a2decdbf3e6f72fbbe6f6e0deda8a20543f658fc48d6f3d44fd1867 2013-08-22 18:13:26 ....A 101487 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cf29ab284c1a8ef02cc08d1ea99da3a04b2dd6ab6498aacae06b911499d1700 2013-08-22 19:41:02 ....A 308436 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cf3920c910b2ebbba708230ae8b9c3b625b21ea7371207b30ca502a041d4023 2013-08-22 19:32:12 ....A 175104 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cf5c00d2f18e513fc866417496478adcf57b3fb55e8e1ffbb8bf8043c29cf77 2013-08-22 17:06:00 ....A 132096 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cf6d56fb3f14eaa0694cf2dbd0d37e512684303da134b34fc265ad1b8a9df28 2013-08-22 19:27:12 ....A 1698816 Virusshare.00086/HEUR-Trojan.Win32.Generic-0cfb8a6259508400a8994524094987d2a547fd7d474346fbf29aec1a352dcfa4 2013-08-22 18:34:20 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d006be3705303d608f39b2c891797f14b9eed5465677aba0933cef683cdbb0b 2013-08-22 19:18:34 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d046054e7712408eb73a8b350a1b5b7aa8b364e1c0595adc51b2060c9b2aa3d 2013-08-22 19:26:44 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d06b90af1eb7b69c635f368ac269b693a05bb0923d0717d1ec93456ed1e47d5 2013-08-22 18:05:02 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d0ade87dac8c483795a046597c504911e53e5bfb359ad952113230cd039cb97 2013-08-22 17:58:00 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d0e20c0e0c7b6bdde441317074c17fc192afcd74ca37ca07988154aa00a65e7 2013-08-22 18:11:24 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d0e74732a3c5dcc4ccded78f516208088983a468a374e2162706899ed78b57e 2013-08-22 18:07:14 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d0ff68745129628f91203bcc5b4acab8309eae0b21d9ec4262b2caf2c848032 2013-08-22 19:29:48 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d17152f653a0b62bf7da331d9e0937bf15f393c0c1dc96aad071edaf64cae87 2013-08-22 19:25:58 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d1719c2f198bca8a16b2f39db4be864b650ac152e92907a72295c86b336fb17 2013-08-22 18:54:22 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d19bd77208c2fb8af1c3a5d2465849b9caf5d4e72bb3896b424ee4c03022ef5 2013-08-22 16:51:14 ....A 250340 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d1f4441f018b34e0077bc7b4b3f91d1e3a516ebe8a8cace035e745a69d5a691 2013-08-22 18:44:08 ....A 369152 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d247c24aa18f45f2f6651fc7a23c4ea7fe3a23bf5cab5f9b442b2d5d978b504 2013-08-22 18:58:00 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d2531b5349d224d44e9bb55d3bb935d3b18723decf4393174a31be04b7ac39c 2013-08-22 19:08:32 ....A 90624 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d2657de44320f9ab88d5021c2f2522b707c53461dbcaf018f638c0ba8c4812c 2013-08-22 16:51:26 ....A 79523 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d26fa1ebf092abfdc330457d7680787d0b37df72c4b021f0a52a5139bf13b32 2013-08-22 19:57:22 ....A 51363 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d2a2af235eb91119d929e662eaeaf29a7e047f0fc476ee20ab7bf3b709fe9bf 2013-08-22 19:09:42 ....A 314752 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d2ac3f2e004d8610fa59c825d6ecba7ad3cdc2bd6ba6bddd5ce2130a2c48951 2013-08-22 19:40:08 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d2bed7e420739e27cba1db1a3312760380e9b5e87ba455066f68ccf0058c2ad 2013-08-22 13:09:04 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d2dd996f44bba8cf1d795ec3c3564d8511885ec744c14bf90f34fe4c7dcd036 2013-08-22 18:21:54 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d2e4f70c62a2ac94d4fedf3a632a41f36c8adf4bb14a494dd9e9b978ab55eaa 2013-08-22 17:58:02 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d2ff536dfc57dbbea7c6f9ad1a69074c073a158a03b7471704a4d50f3e66b8b 2013-08-22 18:32:20 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d30b80121c809c5209b4b338ec22b8db2d4affd8c4de093470b762ca2d2ad45 2013-08-22 19:55:42 ....A 1949914 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d31c896db98d50d701d78ef5ad2f763cd7902e03d913ae209edc8bcb3634993 2013-08-22 18:55:14 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d32a5aa0f640a217cc8c8631e53f1a097ac11548f14fcc6742f0fce667ef8e9 2013-08-22 12:13:06 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d34e81e6dc23780250ee76a92d9019940f80cc748736f97e753f6679a64ea67 2013-08-22 19:18:50 ....A 160172 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d3bd422502731e5b99d94e59175cb55e214d85d15c34af3418c545221678a98 2013-08-22 19:21:40 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d3e8c2660611a1870736bdc0b1d0657508a85bcc8af7ffdc0b7b69ca78f83e5 2013-08-22 19:05:08 ....A 322048 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d419bda6b14194b29c0b023409e9c4d8343a9577c7a9b46d74cf84de6c0eba4 2013-08-22 18:06:30 ....A 8704 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d41d048f11c8a571ce994e494c79f8421c887696cc47cbf177b702c7282358e 2013-08-22 20:09:06 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d443bcde9de7e6eb94a350dd2c94f60dfe986d6179dacbf7baa9846f3ff9db6 2013-08-22 19:50:00 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d4a241b94b5875fd78dbdbde95198716bdad88fc86bddbb4a09e5c4d98c8bce 2013-08-22 19:38:08 ....A 257536 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d50790998f1196740b5b4bf017eb6d9d8d07d45eac325d98055ef1414964d6d 2013-08-22 19:48:50 ....A 219648 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d5115bfbfdd5ebe71315c29f07444ed28a0b36392e25f828361034ac11af99e 2013-08-22 19:57:40 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d5d27a9673dd31c54a99cda0ba45ad1307aab5dea5012fa296053a8dc256711 2013-08-22 19:33:02 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d5dbec540b3e156f1d7ad6b376065ed4ed0976769869664a003550c7f37a69c 2013-08-22 20:06:08 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d5edcc1f44a4948cfdae1d62a7be8211224c10c3b6898ed70501806b64a9576 2013-08-22 19:43:52 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d65603d6d2a43af87cdfe1860e656fd886699fd5ac76bc75f53e0d5526ceb31 2013-08-22 19:43:26 ....A 128470 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d670449c225f97d139c034b94dd57f16c6fd83771938eb9b97a1b9c0614a0ec 2013-08-22 18:54:28 ....A 431104 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d6727cbc45d247ad52c73df97ca2e8ebaf050f1f50e96b47bfbc05aa52fcae2 2013-08-22 18:52:50 ....A 3499520 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d68488d5c38806c764e06e3bb6efad1b8e7ac65fe9b7518349a47eca10b6779 2013-08-22 18:44:50 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d6cb23dc6171a83788ab18d8a981d959b04d25ad5c8e8b9f9241c1e143da9ea 2013-08-22 18:22:10 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d6f93f22e2b4c713a5571de0e6319a9bce5b4951b14813f2cd3cccb56fa51cd 2013-08-22 18:48:58 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d701cc53d027c8a9eeeec7dd90143286d0418ad61e61e382dc9c412655f54fd 2013-08-22 19:11:28 ....A 313316 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d70d4a0f32d68e1067609896a97f1ef01e9d20e83204d462eaf89e78a2f5645 2013-08-22 19:14:56 ....A 1721940 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d70fa8da5728a927be69296c814798ec0898648756e02186dc2d59d0ad78278 2013-08-22 19:54:58 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d72b8dc6a1d18284ecac8552dc13f1cede187b04496da52cd0adc6a74fef54c 2013-08-22 18:21:30 ....A 1179648 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d74abc9b58dd20669d4565e91559da22cf667fac578466a57535baf185fe066 2013-08-22 17:49:30 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d74ac72f16b1bc8ae3bb216e288d4996757b38f877255202ed5f82f6ece406e 2013-08-22 18:37:28 ....A 155136 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d7819ae7f22485afe4ef67b301058f5640b7b3b93a0dde81ac71e49e2092c80 2013-08-22 19:52:00 ....A 120832 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d78ec94def437f6a4e735bece9dd8078ec5f2ba0b527971f722a3553b503dbd 2013-08-22 19:15:54 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d7d7683f4fcf157bcb2a8e16da225b81e31fb2351edf004ce576c8651617483 2013-08-22 18:15:54 ....A 453376 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d7dbba088835ed067418262d2f5f50dd3bdcd273a25d240e5b935699140d450 2013-08-22 19:09:40 ....A 214016 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d832192ef254875389f2bb8506776bf9463806d21e072ea65296f117bccf423 2013-08-22 18:51:24 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d83e5bbea810e13053a26d317d5ccdbd346fe4fdf9522774cae57fa2977117d 2013-08-22 19:42:34 ....A 16424 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d83f32c112364820710f72384600fdddda9545b51d734f24e70efb004261688 2013-08-22 19:47:18 ....A 531968 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d8584443c7c482e5e90109f4e42a6c435e64b1308a890ed7e85190dd0eb284d 2013-08-22 20:02:34 ....A 89844 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d8623ecfab347470a0d518ed1027d30078dc483afd951963adac6068b24aaa2 2013-08-22 19:06:54 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d8c39697f373d8a1f14da449e7d1c2fc13be0055798b7cfefe57b16adc927a3 2013-08-22 13:31:34 ....A 2126083 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d8f8391ea140ccbabd85758f85f3f826cb69d884c8df2110dd4a3dda6acf737 2013-08-22 16:49:08 ....A 162304 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d903d8031258a886767cee3e06b66130ed693159ab0d7d4df5aaf14c06ce9a1 2013-08-22 20:08:42 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d99568c4708156aed0891fd535b56049b325eb793ab6c0a45bdacd9ddc8e50d 2013-08-22 19:12:54 ....A 61976 Virusshare.00086/HEUR-Trojan.Win32.Generic-0d9d81024eede900eabe47baf0bcaae439ba65493bcd0d2d413206bd24f3fe09 2013-08-22 14:51:26 ....A 2611200 Virusshare.00086/HEUR-Trojan.Win32.Generic-0da18fb13cda072a2669fd821e03ddcd3e9e43033948dc73926a172b2f6d0df7 2013-08-22 18:22:28 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-0da1d43e7bf2fb0b02663dff03d74790c1d2261bd87f75b63ba7b8ff01a09ce4 2013-08-22 19:10:22 ....A 798853 Virusshare.00086/HEUR-Trojan.Win32.Generic-0da3eb0cb984272d1a30dc2532e554a5d809dc0fab5f5149aa676bf76e7558ab 2013-08-22 19:11:28 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-0da5e27d938600a8b7aebb28c5255cc4583d752cd5325ac3b56bef0b940039f8 2013-08-22 18:20:12 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-0da78ff0e778003639d231cce95cf7112d061732d2605533e05109070b3e5909 2013-08-22 16:39:08 ....A 8968 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dacbb89c332bd5f464eeca9c7c1b00527b232704bc44f489661f255f65aec9b 2013-08-22 18:44:08 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-0db180875e8b4ce811aaf5e2ceae515e0b77c30b61eb24ad7e8256129b4d7dfb 2013-08-22 19:07:42 ....A 897024 Virusshare.00086/HEUR-Trojan.Win32.Generic-0db78f7fadd17df67617981851c6c59d60c3beb7c8184ea93aa5d243c8a5ef2d 2013-08-22 19:05:08 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-0db886706da3874b0119bb8ab81b71179e5f5c3a4b1c849697d5e707cfedfd74 2013-08-22 19:39:48 ....A 37920 Virusshare.00086/HEUR-Trojan.Win32.Generic-0db98d57e6f94d8ebbc81590227fcb4c80d68a7e31798baf7600f041ef538755 2013-08-22 19:45:22 ....A 141923 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dbaafaef023c5f546aa11e74c4cf17b6742b7d6984578870a3a7926ba04e376 2013-08-22 17:14:42 ....A 708294 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dbf383147a64e29d5c6eb6d838325957b99b69a40c14ed56cc438d2142000b4 2013-08-22 18:48:22 ....A 225988 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dbf3873183c57f3d50f84206acd4b28b4046aa3f1de879e8e47b2023b0edb77 2013-08-22 18:52:24 ....A 158570 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dc23c2612041ffb97d1e508c7124db3e773eefa80d9bfafb6e890e79637a477 2013-08-22 19:15:14 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dc6cae9bcc2eef5c7b3ffe7131ac431f2ba2d987636415cee16eabf75c65ad9 2013-08-22 19:05:58 ....A 181760 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dcb93bd2f14b7583e89f8cd107604e539c78961c108631745c8bc9502040334 2013-08-22 18:32:14 ....A 64904 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dcbbad01dd7ca0e8505109053c48eb18793ac204517c31e6ddd840563818be4 2013-08-22 19:57:00 ....A 444894 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dceca9046e1130e0df1b2b47d9b8d60ccc67faa7210b68ad347e84ea188e6e3 2013-08-22 18:59:24 ....A 524288 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dd331c4b7448aeaea01178f80dcc58be9cdd3d43aaed38dc24a8869e44d573c 2013-08-22 18:09:24 ....A 39424 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dd5bf9bb2c151a78dd1814be253848c943f2d54aa8bb638e72fb3fc9e9aba51 2013-08-22 18:50:36 ....A 320512 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dd7c519ddcab6a969dce65255c0f2d1a7608f901bb0a24a0c9519c4cc2d466f 2013-08-22 21:05:06 ....A 1155072 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dd8d135dc17f78e93636d144f7297d033ad054f201b171ae6d04c9961d69592 2013-08-22 20:13:48 ....A 327168 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dd97d941cacb0aaddd6c6a543b1386b7f08727d41ae084ae1c87d2f7403d71f 2013-08-22 17:16:42 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dd9d5af545bfa5643c2d75b02a4153d7edfb992478900c087cfc3f4f841a3ff 2013-08-22 18:37:46 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ddd455b87b64683e4c69c16f6c2531b6135468de883d36a4cbf4ed3fe127f9e 2013-08-22 19:28:48 ....A 155701 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dea5c24802fa5a00b9f9a5d76992098d92aaa60da0ad31415ed6e8d40e55dd8 2013-08-22 18:05:08 ....A 9728 Virusshare.00086/HEUR-Trojan.Win32.Generic-0df0d06eac8c43cb99a1ccbffb914feeffb1e49dc780577b07701650a999ddc9 2013-08-22 18:19:26 ....A 27652 Virusshare.00086/HEUR-Trojan.Win32.Generic-0df364e2a17ad70ee37c804e02d8a0ee456e50205d1d4e712bf0b0bbe8c05169 2013-08-22 19:16:56 ....A 46185 Virusshare.00086/HEUR-Trojan.Win32.Generic-0df3818bdc86613938f08de6d1da4c16cafbf12e7199aaff3f2aeb57cc8e372c 2013-08-22 20:03:48 ....A 8704 Virusshare.00086/HEUR-Trojan.Win32.Generic-0df3a5112020af9f5e13841a74cf3bb4d738bb9adfb59da3f1ac913bea45d835 2013-08-22 19:33:32 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-0df538a3713eaf993e9442f54470eece0c8561c8151ab28b63c92bede1fef809 2013-08-22 15:51:48 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-0df59e4308bf6be045662ade63ac3c2d0b3019827cce702208d124e573101afd 2013-08-22 19:26:32 ....A 531968 Virusshare.00086/HEUR-Trojan.Win32.Generic-0df82eb967165ff1cde91375e3baab8b81c8f69ccd40f178463f0965aa590d66 2013-08-22 19:40:48 ....A 48674 Virusshare.00086/HEUR-Trojan.Win32.Generic-0df9044d5542c58e9012ce24d5639cd74482cc92005bc66abc887e4ed8edcd31 2013-08-22 19:09:34 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dfe4b7c6c6bde58ea787172f41d7d28389963ce5ad51de4324c10227bfb0868 2013-08-22 18:54:56 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-0dfeffdc6028ba5010ac961e91739c527812b48ada74c2b374f8873ca3fdcd39 2013-08-22 17:57:14 ....A 831536 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e00b15e2d8339e425e782107b34ea5c266596569bb6468476f0f3da872bbf9a 2013-08-22 19:13:02 ....A 268288 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e04429daad30c6e774865d0824ff6ed97564b1e9a417f638a34546bbf15ab82 2013-08-22 18:20:38 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e065bb373f9ce2b4f1c6bc673de85d1ac72734a4b4ab389f4d3d1d573a04304 2013-08-22 19:51:04 ....A 273920 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e084c0d05a7bfc8cdd0c23ed338abef4d9719a5d91cc9b5d4edfde2ccb984fe 2013-08-22 20:01:56 ....A 882176 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e0a9e76c18c12440cdd8fa1740e8b866b83d881111c8585b634c855859ba10e 2013-08-22 20:06:54 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e0c748c18495f6c92d5a49614a31513b1f3c9d90bf59970ad537a62f9e0a65c 2013-08-22 19:26:02 ....A 168873 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e195c97b43ff296f52d05d3352767e4d073dd94028b894c699b5e2a5a4f7efe 2013-08-22 19:53:20 ....A 318464 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e246b0cb4d57c6a586904d1a93ea64bd5b2a534e568f285e8e9f413625ada7e 2013-08-22 18:51:08 ....A 22282 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e25acdf4473647be8a71d7d2977c8d06abe04b08709f8f0e8a9a19fe891cee4 2013-08-22 19:20:54 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e26ccfb913ccb7c1a32284deed8d989b09810cae13d735b1279b5df67e5e04a 2013-08-22 18:46:12 ....A 313856 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e292b7ff68b5e47aa44f3955f9045725feb579897184a2f36ae73ec445feb3f 2013-08-22 19:36:48 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e2dd03c6c467c08983246a19312b9bfcc0b416d6b20d469c156468fabb931b5 2013-08-22 18:06:00 ....A 60524 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e30660d8ba3f89a19368fdc02e86d3d7a3056535dc62e039c6f2dbe25265ec8 2013-08-22 18:40:44 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e329883f19df0d299a2017956bf8c1a745518fdcc731c7b8e0a24467b7be28c 2013-08-22 18:43:56 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e3d1eee708392d3773bd2f39ea5d59e6f0b98e1b286d6cc7234f205234457e4 2013-08-22 19:12:56 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e3e8076fa863a29582c3e910751e58cdde6cd458a5cb7257c7c97b9a81e80d5 2013-08-22 19:22:12 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e411b05da14a9209a916ebf810fe317efe590bc800e48ab0047dc38c9f78fcd 2013-08-22 19:43:24 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e4125f32aeeee67840e9342a6fd8af29b8a9518b9a66225fec571374db72f83 2013-08-22 19:14:40 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e425ffba3e7ea23aee995ff7158e2cc0478928d297b4664e3a2b7ee21949744 2013-08-22 18:55:30 ....A 524288 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e4273f96efe0937e6a097916624b12640317262a9b212104c000c556783d1dd 2013-08-22 19:48:52 ....A 5024 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e44653be02550297888fb59bda42bd37ef21a751d04d564046aac995c887d9d 2013-08-22 20:14:44 ....A 1257472 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e44c6b63f4a00e5b0e688c2f0fdf5713d1a8a40a4f4f077586c4e6ea983ae85 2013-08-22 16:27:14 ....A 67943 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e46f00eacb927e3d7aaf1e78daf1419220fe3f94de5934d7667cf0dd0df791e 2013-08-22 19:31:02 ....A 739328 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e4a02095285b39a2e5badf9457e42e352f48bc4428db6cdc61b7cd140bdb294 2013-08-22 15:26:00 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e4b84011e6cde64ffa5c30bccb7b140dd60b1fab90a9c94196476ab86b1726d 2013-08-22 18:24:10 ....A 445440 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e4bc891482b965f7cdf09c4c609f5d01760609471ffdf7284fd0e2cb1b8421a 2013-08-22 18:20:26 ....A 52892 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e5149f1fd15c7ba198af7cbdb19b34a29b367396b449f19d7dc6f2fc0a18da6 2013-08-22 19:29:50 ....A 322560 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e532e896582d5f1560c3a012217b075ba42a5b585ecdd1ac41937a0c99f017b 2013-08-22 18:56:28 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e556bdd12c8e3d340ebffe704888a609cccc11368f04f6b102820351fc15367 2013-08-22 19:06:16 ....A 211456 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e55d3463ec828200cd33dc1c744500c8756a10f4b93b7049e69ff2f7adc1a59 2013-08-22 19:28:02 ....A 1949914 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e5611af1bdae2697b1259253e4ff07775b00b5425d41fb13480e7ac2ecb16ac 2013-08-22 18:52:54 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e5805d6153f2bc07a77209d218d15c5ad0c063b1367b5e2704a3d44273def9b 2013-08-22 19:45:14 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e59370ca96930f577026d9699f513b10b5ab6d0ca0491ff4ea2696df563a742 2013-08-22 18:47:22 ....A 1840 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e5a40311bfaadfa570f1b28b351938dfdeeeb36cccc549322975d21a78335dd 2013-08-22 18:10:58 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e605d1b7684f80535263c1a46a408eb5c4c4cdecc8a7c92244e8c16cb48f245 2013-08-22 19:35:24 ....A 124928 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e63c19d4d29101373d35e3c9b2b7552b986f0bc4132da49f1faf9b3ae50a902 2013-08-22 19:53:44 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e6987b994422369ba209ad4ff0548b7f0a92105a98e276c1dc8b357da341677 2013-08-22 19:32:38 ....A 109380 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e6e179ef4b7644f5552692be7819d2b49c1bea1a4773c7268e524cb43d79f8c 2013-08-22 19:46:36 ....A 2686976 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e7af53ae19aa7a392a86338b164ea8d3a862c0af6c98f2daa6ebe5354081ca0 2013-08-22 18:41:04 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e7bb226b7bf8042b130fe48a442d03459271cbfa66c44a60f204b16ecfb8d43 2013-08-22 18:36:40 ....A 135230 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e7d20204efcd9ae3b553378b19b8fb61095d826d63db72824cf80c914b692eb 2013-08-22 18:44:12 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e805f9aea332bb3630dc16b60d548e6580d507b1f38ce4307276ca0701905d1 2013-08-22 12:22:12 ....A 1054208 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e8309db836d0a8d188b9b551588c47582fc8b7aeab01063fc92e49d0e8a7037 2013-08-22 19:15:56 ....A 68100 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e89da600bd79b8210b40f6e89b2eb58262878b653d809c162c97a52c328efd4 2013-08-22 18:36:08 ....A 190976 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e8d5d08bfa232609663883c0330ac941a612daa628b12050759532c565d176b 2013-08-22 18:36:02 ....A 1219517 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e8dcfe4460d2a0e7df392da69456eb55c23eb70a43c1c1545ba348b5d379aea 2013-08-22 20:03:46 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e92f30c64533bbdd6f71a1a3531dacbb2e3be95014db7a91650e8605ac0e310 2013-08-22 19:27:20 ....A 35105 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e93fc582a1403921dbce56cf2f967384789124357be31444ecb4f1eeb09f9b0 2013-08-22 19:43:54 ....A 410354 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e9504cda203847d024d89dda8c1dcaf3616f69746037dd55401879583a5cae4 2013-08-22 19:16:58 ....A 55515 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e9c88bf1bb05d16fc1771ef605da28b49110e101a2a94ec3e092799be2ba842 2013-08-22 19:58:26 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e9e37193e642fe03a72a71303057bcbc6c909a93fc1ebaab0b1bf0efef87f5a 2013-08-22 18:58:00 ....A 108544 Virusshare.00086/HEUR-Trojan.Win32.Generic-0e9f3e08e5e27bb3d166345c3c487dc6313f7ae2bf80559e344c0e673497919e 2013-08-22 20:06:14 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ea199c00d783caaddf9f5d70b3a8a9c45b44d11d9975b81b05c769655eb4581 2013-08-22 19:09:46 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ea311c4c8cf92693491b6d07107659ccc64ce6e5bff5d1b105817b070f1229a 2013-08-22 19:52:12 ....A 671744 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ea3bcc68e368c3faa44320f0fe9bebd08548ecb8e9892d73df79df170d3635d 2013-08-22 20:00:36 ....A 351240 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ea4a5428373107b75e63d2575f82b3ce9338661e37a9d855287f8baff2e34e1 2013-08-22 18:07:18 ....A 2064469 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ea6cc84843e7b310884757e0bf715ca849c62db0ebfa70e92244423a7dd612a 2013-08-22 20:13:50 ....A 214528 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ea874edbe8f56edcbb3860792652baa318c889da0f1df40aec87a058a10c4eb 2013-08-22 17:34:52 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Generic-0eaeb4501365b85097f885de1e6bfec5f004ba059627055b7c511a594d096626 2013-08-22 19:16:56 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-0eb2e572c182e759feaba18edccb6600b7dfb870f8bf06e5b025873fdab4794e 2013-08-22 16:59:18 ....A 379392 Virusshare.00086/HEUR-Trojan.Win32.Generic-0eb37901d4c6024750aa1bb3beaeebbcb2cec69ed0adbe42307bc9d7c3767365 2013-08-22 18:36:16 ....A 111753 Virusshare.00086/HEUR-Trojan.Win32.Generic-0eb65b6e0b160db350a127d1f2d0aea238f708ca8f6a994c1a6cb7abd882e906 2013-08-22 19:58:00 ....A 229888 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ebe973ffa4bd1390f0a9f40e682ff83706aa6326dd2ea6341570ca4eb59ec70 2013-08-22 18:11:12 ....A 343460 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ebf70fb28d5c12ce53216340bdf92c2cebebbe4d36400946063988cad324a8a 2013-08-22 20:07:00 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ec04d0db55a9a46cd57a09672fd957cc4287c9776fcc0fe9baec2420f57dbde 2013-08-22 19:33:14 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ecacf589fd1a49e4f44173a517efd6528c01b01cb71d01d8cbf678b6872e089 2013-08-22 19:28:48 ....A 7210 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ecb603d18882dbc27ce2ff4e24fd3edcba7cd5ff2d69dad1c164b0d3b994970 2013-08-22 16:47:00 ....A 4807484 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ecea3d129c951e0ef6e05902127edaabd90f99a36ab684a44abf89d30797dd2 2013-08-22 19:45:06 ....A 264296 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ed0104d77ef5bd96e2ef73326f4ab9f503b38cbee4874890cac6142c41ffb94 2013-08-22 18:20:24 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ed75a26edb5bc869d8d0fc38a2d066502479690766c8f46c1c11851d8005a5c 2013-08-22 18:06:10 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ed7c30c6f7922932842434c79c350fa32f3a924dbd3d76cbdb7aa21a902e745 2013-08-22 18:20:48 ....A 53254 Virusshare.00086/HEUR-Trojan.Win32.Generic-0eda45061b80544e66a3f7396dce5bf0ef6530d8f304448fb0dcd994f25fd7f6 2013-08-22 20:12:56 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-0eddcf1a71ada732a3264b890283d0c35a512c2a1e7739907bdbcc41bfad6bd4 2013-08-22 19:39:58 ....A 25344 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ee5a7f512e887d347ca89c5e9f2d9172957149705548e221d484d5612f7e206 2013-08-22 19:38:28 ....A 709293 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ee75a8fd78c9990e7caa6028248d276385297fced2387a8a6f92972927adbe1 2013-08-22 18:50:40 ....A 155848 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ee9da85ea797d6fb720574f5c1c6090c0c2f1a2f32f5bb5f3dbb2e6dd765d3f 2013-08-22 18:25:16 ....A 509952 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ef139386d431726efc31a574035bedfdbb6d5e595d66c83868345abd3b4a458 2013-08-22 20:04:48 ....A 285184 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ef73afb823033b0aa32600fd8a7dcc7b5dc1e7930ca19db21040e208ebb2b67 2013-08-22 19:09:44 ....A 1108677 Virusshare.00086/HEUR-Trojan.Win32.Generic-0efb4a26231230f3c04d20948c60e237ccf4dc353e2f881c9ff3901366f58824 2013-08-22 19:19:06 ....A 798208 Virusshare.00086/HEUR-Trojan.Win32.Generic-0efced716eabc192c5d5897c69e5ab0cccdf2191371296a1313c0d4fd9aae050 2013-08-22 20:12:24 ....A 199168 Virusshare.00086/HEUR-Trojan.Win32.Generic-0efd4abeb41307816158cfda5a234ac1b59a9bcd25389871d378eb8d6d9d48bc 2013-08-22 18:22:00 ....A 627712 Virusshare.00086/HEUR-Trojan.Win32.Generic-0efe9a257f2cabb0afbaeaf02f9c8d28a346db4709b8d3158f21926b03b7415b 2013-08-22 18:05:06 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-0eff9e194494f33e33e37e0a0362f66a510dfbf465d332f1d0cec26463bc1f11 2013-08-22 19:26:42 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f03ded0ded3de065b2df8b598f59003d014703400509a079969cac87f764261 2013-08-22 18:50:10 ....A 845824 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f04a324ad91073e26854fc1cd39631c962bb81bc6a0eda6f2bd173a84caff5a 2013-08-22 18:18:14 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f05b524e67ccb4b90bc98941701a1f52c55e9c4614ff38ed72731d2f4a65b7d 2013-08-22 19:39:04 ....A 119184 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f079deabeb1067eb82dbf185eea4140abaa14a1d634a75172b5f088521d29f3 2013-08-22 16:43:56 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f0b23a05ecc835d279c0fc64e572dcd35e649c6551a8746aab4835be600d9b5 2013-08-22 18:23:28 ....A 2700288 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f0d9035cf5a3d8f67a3867cc75cb094d15f001acd594963ed9eb093216f9283 2013-08-22 18:27:50 ....A 505856 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f0ecfc9fcbd610c22d257a5164940f9981b08ef70cc42b4ceebedf5f8d153dd 2013-08-22 19:17:30 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f13de617e6eebffd61d238a8574e05ebb7fe4a58141f1260f520075b8c264fb 2013-08-22 18:28:00 ....A 204838 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f15899d2931811c955779eb27291add2f8b9e9ccbbfdcad34e615a6fac740c6 2013-08-22 19:21:02 ....A 3258926 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f16c59140d87534dbb80f6bcef96b349515d3bc58e785670c68a0093d6d1881 2013-08-22 19:20:10 ....A 393728 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f1a30f8116b3bfd11360e027c6f60a0541bba755e32923552b317687541593f 2013-08-22 18:10:58 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f1af0f6c0d46366b1bf3f2100928498381a5ba3e238c336dcbbd0cf4374e38a 2013-08-22 19:28:48 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f1be9509fc9dca919402921c396d44cd4b546e72b9c621c9611bdb7a8861221 2013-08-22 18:56:52 ....A 298018 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f1e39bc0e48edfa328be93a480802ca839480c6e24438461a5b1717b1a40a11 2013-08-22 20:08:10 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f2400c17eac31306d2e1b8b4356c56a2e68a93541c5002b1092a54d3d5cc79a 2013-08-22 16:28:20 ....A 55156 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f25679e184c51da77fe2b7a761d58176fa60334e7d8a85f9eb9bc7168da8727 2013-08-22 15:32:38 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f280e47a93bb8eb15960e93b81a059007cc6db9402d1cf9e5ed8b1079d70d00 2013-08-22 18:23:54 ....A 2609152 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f2ea6f2a5be12e3fae6fc1fb99f2ebc6935081d8a53fa65d53860791c60bc02 2013-08-22 18:31:26 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f2f2560fc2e31912a1312a4a0ec584f1be804ad911701379e04227cae527e7a 2013-08-22 19:49:54 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f2f66f98971cd94c7bb529d043785906b98de74bd4a16a333e26aa78eec3759 2013-08-22 19:38:22 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f2f98c0da48ea9c120e939197a914b6227ba978e8399bbbf3583a2737a21c80 2013-08-22 18:15:56 ....A 1464320 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f306be463593821728fbf73b5b82350b07f12670d9170e7df53fd3eb2a9d6c5 2013-08-22 19:56:04 ....A 284160 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f31959d4a3caaa175031fb0c3d3215f5d4f703a4781ae7bfbf4977c440d4a0a 2013-08-22 18:32:44 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f3902686dcaaedf3786982cbfcbcb4b160699fcaf2000c4581a78e84dd7d297 2013-08-22 16:59:30 ....A 53279 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f41991ff756be052b4c1879d9877c80423ecb47c85fce0298ab59c323f06275 2013-08-22 17:35:12 ....A 102488 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f423c4025739a555fcecc34ec452e6735f0b92da2f7df1b0c7cbce60824c7e4 2013-08-22 18:45:02 ....A 5120 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f4316846942ccfc3343aba2b590155dd4f182c45af8cbf9255922c17f2f79eb 2013-08-22 18:41:10 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f449b15f7dee2a9db325cfdc6a8c2593f91d59799cf4cb598ff2c513667d5e1 2013-08-22 18:36:26 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f44effa9b88ef19829f9c24bd53c3fd61409996e65fbd14981333e0be1d8e23 2013-08-22 19:34:14 ....A 1183744 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f46c0189a20098948a998ec7ee2bca0038545d01ff4de9595f561d73eef02ba 2013-08-22 17:18:44 ....A 299008 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f48d3851d983862def3249b71cdd6b8d17968494718189aa631502381410f06 2013-08-22 18:36:14 ....A 1665568 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f518331fb96680545a81a14776946c1de810a6a96976fce8e784603e1a6f2dc 2013-08-22 17:02:54 ....A 649792 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f53f5d2ca34ad1104aee94529c989cfd05cd2c50590e32bc306dcbdecc47d2f 2013-08-22 19:16:54 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f573cfb0ddd5b5608283b32d31f7fb932e68848ef06c42806e0dccc9672ed07 2013-08-22 16:34:38 ....A 25889 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f58157bf5d37ae292970a896685f220148d002bfe8c76cf1bcfa1896ee1a342 2013-08-22 18:52:46 ....A 4659016 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f5a1549cb5cefa5f8ab712ce0cde836fe8a138bb2dfd26fe930ce9d77c0b49b 2013-08-22 16:00:22 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f5a434e0950005fac84a98745a49a11c8ec06ac3b0ea7c5764463ba1d590c8b 2013-08-22 18:36:24 ....A 320512 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f5bc975f328c0f87e6025f6074fe58118d2be27bf51d36eae76e88bcfa404fa 2013-08-22 18:13:24 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f5dacd456b369f5edb5a924ae38438e4fba0b608769ac47d3196fae0db8275c 2013-08-22 19:10:16 ....A 87354 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f5e991aa0c19e9f590431cbd50f04f9c83e11b14d94c2660c6ba93faf0cf946 2013-08-22 15:35:38 ....A 358912 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f62296f58469b377ac93aa06eb894b5f38520e0409979edb01419810d49d8e7 2013-08-22 19:30:36 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f6348e37d1c3b0dbf84f028f76ed8c77c834f689f144c1f7296717c030b629f 2013-08-22 16:57:12 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f6993259cf1127a9c698445849456f8c779747e35a0889a8b7e10bea20537f9 2013-08-22 19:14:02 ....A 1420288 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f6ea363574d3a6d4cc174015ea8d98560f3221098f18eb6106238ed047c24f7 2013-08-22 19:36:34 ....A 826408 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f70c1b061d3e40e1a135df28efd44088739bbe3712f825b80d822762685ca99 2013-08-22 20:01:42 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f70f65eee9d516a7018f97acc12e75dfe5f5f2578cb153157de82e85885add0 2013-08-22 17:58:02 ....A 346888 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f71d33a2def314002b6f31eb4b2daebe33ec5bfc5d49fd7311f9006e4ce99d0 2013-08-22 19:14:52 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f726d178cb24d1e9d097d5a8a438fb6c329f210790d9d2f8dbcb6fd9362a037 2013-08-22 20:03:38 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f73ff87ce32f8241c677451a94380e509b6df55e5678b2d640c53aa746f0ff9 2013-08-22 19:09:22 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f75d08cfb51c9f9c4b45b0d1a013876e856ba7e798c554080247a07face0d66 2013-08-22 19:34:22 ....A 62842 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f772fd0452a6dfc763bbcbd714a3fc91b363cfcb4dfba499afa84862cec60f5 2013-08-22 19:30:32 ....A 318464 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f788daed0e6f86bf0b9f5603fde873faa52828c1a5b20a04670d00d87800523 2013-08-22 19:43:48 ....A 18510 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f7a9be794f0dd0ff6e846cc86cd5cba7830492b30657087a69e3e70a2d32355 2013-08-22 19:56:50 ....A 203264 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f7b11bf877a185ba7a53cf4476b5d31a3dda9d3d0b48581e5d1aaecdb5d4cf1 2013-08-22 19:06:50 ....A 99318 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f7d431d5f0d286b01e57d27d21a3b1806e320d3dccb3453173e32ae1c72aeeb 2013-08-22 17:51:04 ....A 69340 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f830ae505fb14f9592632c5ad304beb1640ebe4b07190814c5f59d4841fc8ff 2013-08-22 16:36:18 ....A 12372 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f84a764b572469f8097ba5b3f549de9b9007be4e356219f3ae442fecbcd2efb 2013-08-22 16:21:30 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f85864a178a7cf4bdc8367a7d505eefa2d3dde76dc37f32922a21a51771ce08 2013-08-22 18:53:54 ....A 144520 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f923ce6a7b9954add5a9791e2d27e4ebee60f6fbbb5bc8d75494e800109a4d8 2013-08-22 19:45:08 ....A 437456 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f9322decbd91aeccca229b68945af9e76cca2b70091e54a5d0aea139220d199 2013-08-22 18:49:44 ....A 702464 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f94ae1145c9124c116c89d2e130dc5ac1bf1960ec8d493b013ed96df378702d 2013-08-22 19:21:20 ....A 183296 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f982c520c66a49d0aa4dd09c0076b02ce4924faf812150faab2e8047a78fd79 2013-08-22 19:10:20 ....A 589824 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f98605f481fb1710f04e10c0394f2e1884d5b2639ade4dbbabcb16df3eb91c2 2013-08-22 17:01:42 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f9b9086d826240d4e4b3f29b99950d94523b31b03e378435b1851feacb0bfa0 2013-08-22 21:05:04 ....A 75264 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f9f34de2236e3d088d281c0b72916ed8788f24243327c91939d607e572e295b 2013-08-22 18:50:18 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-0f9fd7539611010ab4be9ae58a0fb0cbc02b8130fcb60c7b598ec07e3460e41c 2013-08-22 19:25:52 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fa5b9f5ddbf968cd32589287007395915799628170ca3fd30a49755fca12b46 2013-08-22 19:36:22 ....A 806912 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fa7318c41f28b16ce1bf40d7ce92af14e1ba7cc2535b75bbcc3522a379cc8d1 2013-08-22 19:16:36 ....A 12544 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fa8e74ab961e0abaad8c7499821cef29855d16e1c02b9ec2b5671ca18922dba 2013-08-22 19:24:22 ....A 77907 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fa937b2cbf328e828fad48ddc0ba3cce97b4704d85c1835717626dfbcca5f2a 2013-08-22 11:37:38 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-0faaa55f815a309e2e10f1d6f48df14a804ea33118d864e620df72c3558dbe96 2013-08-22 18:02:28 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fb4701ecdc8a005298795dafc8832fa6c087788010f3fc3b515edd6e7581ffd 2013-08-22 18:02:28 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fc038b405427cfed025e363a6a7bb1f48862acc21a4753f6c4a2e4fbb4a5afb 2013-08-22 17:30:24 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fc3b5d2df94071555472d45a6b2d124e9c940661e66e72712558c7a173ef86a 2013-08-22 18:57:18 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fc88513b93f9ef17a3bae0a7e573f1b7e63e787476804945cba9b2d3f11a2e7 2013-08-22 19:22:34 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fc9ede8bfc90a0be9a8009200bbed390354764341b772e89a0580668b292067 2013-08-22 18:44:12 ....A 25888 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fca0847fae526f21ea994e3c0a080fbea9d31a469557b5f394261e1cc184458 2013-08-22 19:03:16 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fcf09b245858384a623d66c70e0267ebc3d0f860961c359feebe2ae962e2c3d 2013-08-22 18:54:50 ....A 604024 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fd00e53423e627397c8356c60be8cf41125d0bc448c4a029d45a26ff1f8c714 2013-08-22 19:50:50 ....A 974336 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fd1b531a488aa65742c96f8b3ee4055ff3bbab617649b86573dba336a9ac620 2013-08-22 18:58:24 ....A 456704 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fd34c66b42d172c8e215030210108bb6e886a13c7eac92e07ec28faaa8dd394 2013-08-22 18:53:56 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fd4f79f0ab5674b3cad9ad0af3a141a912810434c23868cd3685a3e2e048eaf 2013-08-22 15:40:08 ....A 130342 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fe2f415e526ffe5648bc8846537e06e5d8063b8aeb7ba1f5b947fcd58ccd731 2013-08-22 19:40:36 ....A 473600 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fe43da41abe50789b94494523d12064e5f857b890fa89fce856413dd2b79f5c 2013-08-22 17:14:38 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-0fe5519a5313c029a447356e66837e9471449069cefe910c8c748d5207de2db9 2013-08-22 19:18:24 ....A 852480 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ff1a6d4619b60d93c8fcc476279f5bc16d17b2844ba640bdc81f594b4c8219e 2013-08-22 19:07:28 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ff2f60cfeb4f3691074d4d35716d8f0a584d667ee6adf5f57ca5a0eb5df035e 2013-08-22 20:10:56 ....A 299008 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ff8ca9365d889f48f81787078a436487ee1f75506b3805c1cba108564127031 2013-08-22 19:20:56 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ffcdc60748921a521f99d04a919b86520625f84a7146f25acbb1e52f2f80bd2 2013-08-22 18:47:50 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-0ffffe3074f8da5a298c96ccd9d2b854cf0a42d503bfe801c6af3c2cfdaa6ece 2013-08-22 20:17:34 ....A 177199 Virusshare.00086/HEUR-Trojan.Win32.Generic-1000b5c4cedd55c7a6f733900ca60b150ed2cf772437f0b709385bc3c06d247f 2013-08-22 20:18:00 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-100105273a44fe8000e9b15d1204d2435fedd2183448a63781046b438acf3acf 2013-08-22 14:18:08 ....A 325461 Virusshare.00086/HEUR-Trojan.Win32.Generic-10024f88f2ef97c9ae0f1721d08658a9b48e9d95db0d4040e4afb6120cfcbc01 2013-08-22 20:18:16 ....A 104972 Virusshare.00086/HEUR-Trojan.Win32.Generic-1003cb3ab88a479d956003681f55985a9ecd5d5c6b6fae18c379914cfebc7aa4 2013-08-22 21:51:44 ....A 16921 Virusshare.00086/HEUR-Trojan.Win32.Generic-10040a34bd0e3dca89f7b34f8bdabae56f2ca801890f68c17594387737abfddd 2013-08-22 20:18:10 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-100526c24b00d0b601ae25a19359584da56e53d4aacefe258fdebd1df140c918 2013-08-22 22:01:04 ....A 2293595 Virusshare.00086/HEUR-Trojan.Win32.Generic-1006679cdf060663880f50c512599cfefa14a53ed7982483ff2168f081f07328 2013-08-22 12:48:08 ....A 77762 Virusshare.00086/HEUR-Trojan.Win32.Generic-10066a6c0ae6da4fdd821737e27c112ef65ab58997ec7fed7f65216d02c9c22b 2013-08-22 21:23:00 ....A 67060 Virusshare.00086/HEUR-Trojan.Win32.Generic-1006d6b98aa70bf78914ff2e6940e8dabb5d1b3bd148d0e1072fdb75d5883027 2013-08-22 12:20:26 ....A 268599 Virusshare.00086/HEUR-Trojan.Win32.Generic-1007a8d60dda69e1acf0a52aeeec7b1277f16f97aa45fa5d870d41b9dab58601 2013-08-22 13:19:06 ....A 226173 Virusshare.00086/HEUR-Trojan.Win32.Generic-1007dad1614b0b7ee8674446ebe3adb390572abd26beb676d360c97affd733ce 2013-08-22 20:18:04 ....A 422912 Virusshare.00086/HEUR-Trojan.Win32.Generic-1008681f0bd7d1bab8bf1c4db9340d9b9aa5e2f850964dcce870293c22f8b992 2013-08-22 15:16:36 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-10094adb9ae1a0bceb74b5ef429f97cc21f1d83388d2be4e21fb90681c552fa6 2013-08-22 11:32:06 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-100ba7ef82abbb174b4a3e0c18fcf7a678e47ef271ca9f37c37c7ca6c9f19efa 2013-08-22 14:42:16 ....A 606208 Virusshare.00086/HEUR-Trojan.Win32.Generic-100c7ba47624e960e87cd401f8c306d7ccff92121170f41af5d92237d7f8911b 2013-08-22 17:01:24 ....A 8968 Virusshare.00086/HEUR-Trojan.Win32.Generic-100deff302d55d6feb0913b7e3eb49aa6f3f97fe8b267b50135107027bef6eca 2013-08-22 13:00:14 ....A 77862 Virusshare.00086/HEUR-Trojan.Win32.Generic-100e3df21be81880ee4732b409b61f5bce0fdf826af9ef7db3df98cae5f64944 2013-08-22 20:18:00 ....A 246784 Virusshare.00086/HEUR-Trojan.Win32.Generic-100f9bf48088894954291544920a5f5116e0c16fc177f5b2089a12e8d79e0b89 2013-08-22 15:03:08 ....A 168317 Virusshare.00086/HEUR-Trojan.Win32.Generic-1010796ead69b9d5c082b95ea34fb6955db933b133afac87d46b905b05c0429b 2013-08-22 17:51:34 ....A 244560 Virusshare.00086/HEUR-Trojan.Win32.Generic-1011971bf0933188c94c8b9dbb68345f242c8d04f829e574c00dbc84a1345af7 2013-08-22 21:09:10 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-1013043178826d41ba6fd66731f0b5dd5fff6bd72a008b486ff9aaa3acbfadbf 2013-08-22 21:49:30 ....A 850000 Virusshare.00086/HEUR-Trojan.Win32.Generic-1015993e3d2156beb2d52b9519164ff78912c22d8464cf6fccdb09cf5513f72d 2013-08-22 20:17:28 ....A 51612 Virusshare.00086/HEUR-Trojan.Win32.Generic-1015b728790b38135afc756da148673950ede8a345e8817c6dfd21d69ae35b9c 2013-08-22 14:53:08 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-101753165d31ffdd1d658170ae178e6e50952c6811de8205d71ebfb7d20d8bd2 2013-08-22 21:27:46 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-1017638cc5463e729c662c597e2d8fd01bc0ac1be4a72072b2c37b1d78540ac9 2013-08-22 16:52:38 ....A 83743 Virusshare.00086/HEUR-Trojan.Win32.Generic-1018010915e88f177b7a173c2aea5a82e49d9171be239ef4d46eacb1829e8e86 2013-08-22 21:12:00 ....A 143872 Virusshare.00086/HEUR-Trojan.Win32.Generic-1018be03ea0144235a825bae1fe381b56a07100db7628c54c122d3c160232f29 2013-08-22 20:17:52 ....A 421888 Virusshare.00086/HEUR-Trojan.Win32.Generic-101a7fdc461fc9391006fe5f7c4098ac39aeb673322abc35b0725379c21d169e 2013-08-22 21:12:08 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-101ada78837057b594bcf7eed916274db7dd2b13acdd686a23d677e32746a06d 2013-08-22 20:18:10 ....A 398336 Virusshare.00086/HEUR-Trojan.Win32.Generic-101b61b59b24f0e682db10a9bb638cd422fae73643dac50c640f6b4922918ca4 2013-08-22 20:17:34 ....A 262656 Virusshare.00086/HEUR-Trojan.Win32.Generic-101bd9ba993b9c3ea55081893dec0791845f9d24cd1cd53d4960383ab95aeeb7 2013-08-22 12:48:22 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-101bf661101d902260f056cd0e4cc865d2614dafbe1f75434df5dbd15190a879 2013-08-22 11:22:02 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-101c690b01efe54bae49089e465c2652a1e7c6ff54d391a76f4dcce8e2debf73 2013-08-22 21:12:18 ....A 806400 Virusshare.00086/HEUR-Trojan.Win32.Generic-101d823c37c63e2a08ad4c12bb8a4467bb9b2bffdc197c84c6521adfff7784a9 2013-08-22 15:43:50 ....A 20440 Virusshare.00086/HEUR-Trojan.Win32.Generic-101e52dc40a9facd891f8992732781c560c422211eb9ee6ea13a9cfe97ad79ec 2013-08-22 20:22:28 ....A 31475104 Virusshare.00086/HEUR-Trojan.Win32.Generic-101f554aadf828a09a2516a0a744922d4d454e0889251bbe46e2454ead0c427a 2013-08-22 14:54:00 ....A 21184 Virusshare.00086/HEUR-Trojan.Win32.Generic-102072baeedb8e9d4974a7e4a7a3b7c798cb7e26aa439c0ab20df04cdb7357a5 2013-08-22 22:04:34 ....A 882688 Virusshare.00086/HEUR-Trojan.Win32.Generic-10207e487341f0e3a26688657fc92b7fb8b63830f49667ec02b56ef51cc05ca8 2013-08-22 15:16:22 ....A 471040 Virusshare.00086/HEUR-Trojan.Win32.Generic-102081c61ef77056121a24b52c3bb0f59e81af9a2519046f726b6837820a856a 2013-08-22 21:28:26 ....A 410901 Virusshare.00086/HEUR-Trojan.Win32.Generic-102317d40184748ed6cc76d9b183d97d708b300a47fcea9bd84ee6bf0c4d3f0a 2013-08-22 15:01:20 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-1025b3dc4198e58fe1c2a0593184c1a85e5d288ba05a3dfbe77a00ce0df88827 2013-08-22 19:42:28 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-102613772ae16926af8fb25569544718028f1547cc25ac045dd88bf48cc853dc 2013-08-22 20:18:02 ....A 180480 Virusshare.00086/HEUR-Trojan.Win32.Generic-1026b828af4b89ea797d6c0fbd7cf825e446c8887f29f99f05185cf0039061dd 2013-08-22 13:26:26 ....A 3497984 Virusshare.00086/HEUR-Trojan.Win32.Generic-1028a387dbfa28cbfac90dbd03c3abf56130f3afa46eae756a8937a5a0fc9eb6 2013-08-22 22:01:06 ....A 190797 Virusshare.00086/HEUR-Trojan.Win32.Generic-1028cd934a1cbe7f5b7cce7e043f3b58f593fd72aaabfb4ac3a9ac189eccabee 2013-08-22 20:17:26 ....A 155136 Virusshare.00086/HEUR-Trojan.Win32.Generic-1028e5eb303f8e464ce1b9fe02515277222ef14e940b204dfac271e1557d40f2 2013-08-22 21:41:44 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-10290d3dc2725e3615ccaa02627ffba6087fbf2293dfe46d310e513b9985595a 2013-08-22 20:18:08 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-1029472b903ec6bc7a6de5b03511adaf97fa8e77b1292d9d450fd5d1833113c6 2013-08-22 11:49:06 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-1029c7eaac1ae03245cf0e493fcbd164c5ac4206d30ef6a9d1437a113ae6903d 2013-08-22 21:51:44 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-102cdc6884f93e9bfdd39be70c643c00abea8b009735f5a9222ac1027bcd215a 2013-08-22 21:45:34 ....A 61165 Virusshare.00086/HEUR-Trojan.Win32.Generic-102ceb3c4ae010402a7ff8711a01650f31492f1f6dcdfe73ae11a023c8e2bed6 2013-08-22 16:12:04 ....A 869376 Virusshare.00086/HEUR-Trojan.Win32.Generic-102d64d1618fbb3ee4174740ed0367dc4e619e2258ae0ce97a46e74d236b8b65 2013-08-22 18:09:28 ....A 7758456 Virusshare.00086/HEUR-Trojan.Win32.Generic-102dc3ea832c90325193f4236c5313158a72807ee6baff52b86b96fc5e757e77 2013-08-22 12:49:34 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-102f533c4f2d1cdc5fae8693aea4814315e5f854a5b806648abde67f14823e66 2013-08-22 21:10:04 ....A 260608 Virusshare.00086/HEUR-Trojan.Win32.Generic-1034192673e3f1cecb2e96dcd0c9cfec2c913e46cb81e7647e274caa7ea06766 2013-08-22 20:19:02 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-10347a81fa5ef00f61025add753aef2e19d01cfa93f77a6c316457ed9d5f1ce0 2013-08-22 21:47:20 ....A 27648 Virusshare.00086/HEUR-Trojan.Win32.Generic-1034da5ae17be9836e099a283573fcb4e78183f5dcfde88c81f0f3aaa190807b 2013-08-22 10:50:42 ....A 190976 Virusshare.00086/HEUR-Trojan.Win32.Generic-1036b92468d6009cbdede9bd108ef0d12d035978a8a951fb6167188f16769c33 2013-08-22 17:39:50 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-10380f0b44d73eee839fe3e7fdff346a3ce33c40a2f780aaaa089f99484fd5f8 2013-08-22 19:54:28 ....A 318464 Virusshare.00086/HEUR-Trojan.Win32.Generic-10390a1af14054b32a35e6e113fd193320a87b745da34fe98d8aa60b8d8eb829 2013-08-22 21:50:38 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-10399a5fccdb1209148c37ff7c24633b393d8000a5be619be58a3686af4ceb2c 2013-08-22 18:13:24 ....A 808960 Virusshare.00086/HEUR-Trojan.Win32.Generic-103d3f88a16e64bef2a7333f9706baaa6171cf7d1a706acd079d8759bc089bfe 2013-08-22 20:18:56 ....A 294400 Virusshare.00086/HEUR-Trojan.Win32.Generic-103e4573002e851d6cc5a6aa4b7ac5a64c711a184dec5f99b76fbdd897ffef2b 2013-08-22 19:47:08 ....A 59060 Virusshare.00086/HEUR-Trojan.Win32.Generic-103fdd55774378e3c06ec6e4994ffd34c262865955b44445f7070b23c639c82f 2013-08-22 21:46:22 ....A 1217536 Virusshare.00086/HEUR-Trojan.Win32.Generic-10406b1aa3a93ec6f5381eb8c026159bb344c1144912806be3b05358c7a11bb4 2013-08-22 20:18:10 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-1041d47662a7e58c392d12963795c38f44a5c010c2b519d9942ac9bd23b417fb 2013-08-22 12:34:24 ....A 20019 Virusshare.00086/HEUR-Trojan.Win32.Generic-10444a2dfec556b55288cb27374152cd5abf32c0eb875365c41c36482ae68e3c 2013-08-22 20:18:16 ....A 654516 Virusshare.00086/HEUR-Trojan.Win32.Generic-104450387bf626f73fe422f6a444638de0a8cdd91a6da91426ead93a1b1a7d87 2013-08-22 20:17:32 ....A 259072 Virusshare.00086/HEUR-Trojan.Win32.Generic-10459143f4d9978f8b69786dcc134475e94c0064316fcfd25fa21cdc2a98821d 2013-08-22 20:18:08 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-10463e0858e6dfb62e6fc7f0ca1ca90463dc85b8297998fde1d330ec7fce7e2a 2013-08-22 21:51:20 ....A 35105 Virusshare.00086/HEUR-Trojan.Win32.Generic-104640f431128cc672704be8de537294429941e7f2280e3ebc7d281eef713fbd 2013-08-22 14:33:28 ....A 739840 Virusshare.00086/HEUR-Trojan.Win32.Generic-1046afb677ac18b4ddec861309731ff6d18132dda838df90868c676b21ad778f 2013-08-22 20:18:18 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-1046babc71fcdac495ef9157739f64ec31dccec0f5536dc45f504cd912eeb9d2 2013-08-22 21:12:18 ....A 62678 Virusshare.00086/HEUR-Trojan.Win32.Generic-1046d1418963f31a6aa9ecf9a9f7554019b53d1ff2d95b851a849ae92e89437b 2013-08-22 22:00:10 ....A 174427 Virusshare.00086/HEUR-Trojan.Win32.Generic-104734a932ddcba5c92d80327f3ece46418e4684c3bd5a1638fb08460cf0e76e 2013-08-22 20:11:52 ....A 487552 Virusshare.00086/HEUR-Trojan.Win32.Generic-104791d089f4ffed5afa482f44e8bd28c9996d48a99bdbc836fcb96654575079 2013-08-22 13:44:10 ....A 56320 Virusshare.00086/HEUR-Trojan.Win32.Generic-1048b559ad9820bf29b0d1ec4a079f5f8dd359e71bc799df3605f7d794bb1ecf 2013-08-22 20:18:06 ....A 674312 Virusshare.00086/HEUR-Trojan.Win32.Generic-1048c433aae397685d17aae1c805fe710cee0df5bd775a0440e096fc5fa76306 2013-08-22 19:36:38 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-10491c70544020459a852cc216ff1c4bb93775ab0cbc06c373b6248a1c40cbcf 2013-08-22 20:18:04 ....A 2691328 Virusshare.00086/HEUR-Trojan.Win32.Generic-104c2cb10b04635f5e9974db21eba8ce6c0553b0fb2785beb1535c0d7b597df9 2013-08-22 14:47:38 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-104de693abb2927e9eacc7435e3eca4841a916becb3c889909881a82d1c8a2e0 2013-08-22 21:14:40 ....A 79880 Virusshare.00086/HEUR-Trojan.Win32.Generic-104df6f1d7cd4f6cf86373c2f1f1746153c16038d751efb2dc96062bd61cfc84 2013-08-22 12:16:22 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-104e56d4a8985ad8f7512d6cfffb2c01ace20cdd6a07f0661d9928d4366f73b6 2013-08-22 21:28:22 ....A 103424 Virusshare.00086/HEUR-Trojan.Win32.Generic-1050437f309b9fc0d0a0c6462eb875e69bd5159bef3f71957025f4152e4729d4 2013-08-22 17:09:56 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-1050bd8279ab7b7b03f89cba536eaa357cbf476226ca67ea8cc1874f1216c417 2013-08-22 12:21:32 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-105159fc479641923b8a00fad7077c39a50b234a3046b9375fc1d66cef1a43d8 2013-08-22 21:17:20 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-10527e0d39ecee4504aa48f7d2188f7c4e57237b57ec29034079c92c294dd4d1 2013-08-22 21:30:50 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-1052ee4bf4af3dec4e14565ba2b26cfb095b68c4382dc6adcbebd6b0d831db09 2013-08-22 21:30:50 ....A 313344 Virusshare.00086/HEUR-Trojan.Win32.Generic-10535d8043b4171e1d0b62b4d29a6e15fcfca6338179fb71afd07b6d7cb8c569 2013-08-22 20:17:34 ....A 878112 Virusshare.00086/HEUR-Trojan.Win32.Generic-1053b6509f2236788b985793916aa3c2678b8fd62a2873942d9667d0946d00b0 2013-08-22 17:57:14 ....A 253792 Virusshare.00086/HEUR-Trojan.Win32.Generic-1053c3835c2b860b0b329ca11046367d5674ab9ad49f72f60b89305ec8ac2549 2013-08-22 14:57:00 ....A 99926 Virusshare.00086/HEUR-Trojan.Win32.Generic-105428786a67b5c66c2d0fb05092fd0d4f2178abaedbf24843a5177a6172b6ca 2013-08-22 21:14:28 ....A 632837 Virusshare.00086/HEUR-Trojan.Win32.Generic-10547b3dbd2c27b19520d52851a07a09436fa765d135dd9ebbe6c094f013926e 2013-08-22 19:48:16 ....A 147860 Virusshare.00086/HEUR-Trojan.Win32.Generic-105600eb823be8345387117f6518aa4e3f45f47fa6c7fb9d1c8ec2b7c4c21343 2013-08-22 17:56:48 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-1057e6f86495c9750b0648b8843e7db8720476ac73d519eb844b62be8e662a0e 2013-08-22 20:17:34 ....A 5222000 Virusshare.00086/HEUR-Trojan.Win32.Generic-10581184573a01c36101c8c5b4a9b897254045906f9580f6086aff7207855d97 2013-08-22 11:52:30 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-10598b4cb7fdbd99a0c58ed6da72ce1fc0c332c75488761ad4afb4ec2f48798a 2013-08-22 15:01:16 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-105aadf11496dd6a60b2a455d52682ad75a890643d00e15ff7b0ea5c493c3438 2013-08-22 21:17:18 ....A 798208 Virusshare.00086/HEUR-Trojan.Win32.Generic-105ce52eb97c689f00be3d967b33da8ddbe7a6949df3e87e4e47838c76a3c59e 2013-08-22 13:45:30 ....A 123642 Virusshare.00086/HEUR-Trojan.Win32.Generic-105ce9e3f964982908109d5b2e3b7c88852cf365e6ceddc310d05b5e10d7e018 2013-08-22 20:17:36 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-105ddff32add2d0d3c8102f60beaa71ac73229d3a4cdf82ed0aa604d4e7b8f16 2013-08-22 14:56:26 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-105fe97487b2adc3f5daee562d3e9ce6f9425940fccb8dac401f4f70cfc026c3 2013-08-22 21:48:38 ....A 263168 Virusshare.00086/HEUR-Trojan.Win32.Generic-10607e1ed001c4458f552bfb23df50d52b1d8843b758da64afe38112cf3f7dbf 2013-08-22 13:25:36 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-10614966b9537be78c40556e2a6ef257857ca1b7b66389b495913133e99c6bcb 2013-08-22 21:47:02 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-106208521078e663c6e96608e6c591a10bb51391e242e5b696619c817367ff0b 2013-08-22 20:22:38 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-10647217d8df2ca63118e12b81bcedec69987b5d05ca28dd06a0873ef7fb9928 2013-08-22 11:40:18 ....A 165376 Virusshare.00086/HEUR-Trojan.Win32.Generic-10648dd86467892c22f8eca4608cdb9b5024ad6c87a0bd1622b248c5d053070d 2013-08-22 11:18:28 ....A 189440 Virusshare.00086/HEUR-Trojan.Win32.Generic-1064acbb09a6d955324aac65db5df59320baccd48f97e69e0b4c77c350a7f782 2013-08-22 21:09:18 ....A 159823 Virusshare.00086/HEUR-Trojan.Win32.Generic-10673d365e68098dd06ac5528c630af65f1311a2bb1fc4180f2c5d040f162674 2013-08-22 20:17:32 ....A 758272 Virusshare.00086/HEUR-Trojan.Win32.Generic-1067a91349234ab5723eb2d82b9af61a5acdf796cf6c1bf67bf9151e98db9c73 2013-08-22 20:22:38 ....A 143280 Virusshare.00086/HEUR-Trojan.Win32.Generic-106aaaa0a877d4884bd8ffdc76d751fe7d22139b41e373b8d1113bb3c7f5ba0d 2013-08-22 21:12:12 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-106bdc2122781c6a726f0c14f382bddf4307eefef3e5e226be5cb96c50272197 2013-08-22 20:18:14 ....A 9096856 Virusshare.00086/HEUR-Trojan.Win32.Generic-106be867cb0bff53baf0f33758a5d810047d88cc6d45d3d0f270e5d1ec9919fb 2013-08-22 14:42:24 ....A 670564 Virusshare.00086/HEUR-Trojan.Win32.Generic-106d4ff5686a586dd5e93f06eba65a5a2751279e7731a7d204ba25341784a8ad 2013-08-22 20:22:30 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-106f3450ded293154d3afc35544c5ea26cc20dc566d618b4411f7753b9d821b7 2013-08-22 22:04:20 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-1070f90fb14596585cfaf8c52c8a7f1db89c1e15a0af6890c920a5aad8722515 2013-08-22 21:44:00 ....A 762880 Virusshare.00086/HEUR-Trojan.Win32.Generic-107260f1144cad39fedc6b81884af6d9c3ac1930ff9fb63fc5f3b1c557de503f 2013-08-22 14:08:36 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-10745a91901085e5da5d765503e59c2ad912276af27dfeec60979fd7c4de5d96 2013-08-22 21:59:08 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-107528150ede380bebd3e81d0e844b5e344ef7f14c00b92b6fcb81ddbb5020e9 2013-08-22 20:25:36 ....A 328192 Virusshare.00086/HEUR-Trojan.Win32.Generic-10799c209bad26c870bfd98c322aba3312e88039f5391620d33fdf9f6500c6f2 2013-08-22 20:58:28 ....A 256000 Virusshare.00086/HEUR-Trojan.Win32.Generic-1079b419032ad85a129ed032fbcf5c4dc751ee41df84f5a2a9d5c93356439c41 2013-08-22 20:26:36 ....A 413184 Virusshare.00086/HEUR-Trojan.Win32.Generic-107b7279992fc8e3aa5f6b4b84780b95b60a9c0cb592810be78f8acc6b8101ff 2013-08-22 13:36:06 ....A 216576 Virusshare.00086/HEUR-Trojan.Win32.Generic-107c5a6161314ebbbd1ae14b9c3310d82d1c4f8ba522b18fc77f0f72ef61572c 2013-08-22 20:42:06 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-107c66779a8d161f9c97c9c637d500c338b8ed0b9a7f19ff09c574cb106480a3 2013-08-22 20:25:32 ....A 764928 Virusshare.00086/HEUR-Trojan.Win32.Generic-107d975f2e0ebd064d5c199ddee11b93cc115ec934c0115f3620e7c755ec46d6 2013-08-22 20:25:24 ....A 362782 Virusshare.00086/HEUR-Trojan.Win32.Generic-107dcb496bb19bc47da149af73f2b7d08b49e2628fe8fb64ae1d2c2173b53942 2013-08-22 14:56:26 ....A 1270074 Virusshare.00086/HEUR-Trojan.Win32.Generic-107e4d55082d83599116edb769fbdb43f8a69d5df1e8b8c3e8da29a93252e8f0 2013-08-22 22:04:42 ....A 573440 Virusshare.00086/HEUR-Trojan.Win32.Generic-107ed01212cae24633e718ac5294957a8c2326b2291ed77c83df2d3aaefb0537 2013-08-22 21:20:16 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-107f15acfcb7239dfb30bf1ff47874343c7a70ff1db5275894decdb4fe99de2b 2013-08-22 21:12:16 ....A 302058 Virusshare.00086/HEUR-Trojan.Win32.Generic-107f8519abcadfad102474edac4b8f14b7f1e2be141c01c28a1ba150002dedae 2013-08-22 21:08:22 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-108168b5f6f30058213c94dcd205cf55ad53beeb6bcac0f5b0f45f89077f0779 2013-08-22 11:52:12 ....A 1276930 Virusshare.00086/HEUR-Trojan.Win32.Generic-108200c31cfb02d21bb09533d950e01fd4b534843cbdd0333f6000006d935b58 2013-08-22 20:49:36 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-10829f7f6669c5dcb0b2daf329f5334ff02df731cbbf6fcee1bfb0598a3bc933 2013-08-22 21:10:50 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-10845e091d472023dc1c80355e57c38b0e441323be04d78d83480ff0e3bf9a3f 2013-08-22 10:36:24 ....A 155848 Virusshare.00086/HEUR-Trojan.Win32.Generic-1085b9efce1907e87643420b114cda0924dc36583a5809e719afa6415da1f311 2013-08-22 14:17:18 ....A 82432 Virusshare.00086/HEUR-Trojan.Win32.Generic-1085c08492f70bdf96c307edabf8de40c7850da0e6d6f2e2104950104e560b70 2013-08-22 18:05:08 ....A 47690 Virusshare.00086/HEUR-Trojan.Win32.Generic-10862e7698644b258d1bd8186c42ce814b172b07896da1c2464d1b0cf27ccd6d 2013-08-22 20:37:44 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-108664829f4c5a34f73dadb6b77756b334dbc2f0a143d656ae5277b2e13a6adf 2013-08-22 11:37:24 ....A 327168 Virusshare.00086/HEUR-Trojan.Win32.Generic-108998b97a913d7b764f107cbcf5392a774ca3086a3dfd7aff28ca812f4f3528 2013-08-22 21:15:30 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-1089ccf6df486f3d2924fbf0558d9f5c780a2a6a05f96f648f328ddc49267ead 2013-08-22 21:18:12 ....A 195072 Virusshare.00086/HEUR-Trojan.Win32.Generic-108a9f4d634233dc6a29c397c2b20ce7ff9595492eb5312b5f375a73e72a42dd 2013-08-22 21:18:46 ....A 864768 Virusshare.00086/HEUR-Trojan.Win32.Generic-108bd07b1f5258877c62830dc83ee304d2ab239a19af584c30e4024d810a10f7 2013-08-22 20:31:32 ....A 1969725 Virusshare.00086/HEUR-Trojan.Win32.Generic-108d4f460f1b53b766c2b98c157b451287e38c62b7c13a8cac58d02d261edab3 2013-08-22 21:53:38 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-108d84af8b5550d06431bf395c7acc79826cf655e22f364364fa5e8065fcf11b 2013-08-22 20:36:56 ....A 308736 Virusshare.00086/HEUR-Trojan.Win32.Generic-108f38232fb6b673a6be42065bea208ef1d0a020ddf8c60dbfe6fdc49413ec16 2013-08-22 18:00:02 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-108fec994af72078e970bcdd0b5b6f71f11b269092613ea6928bbeee33c2a3bc 2013-08-22 21:22:46 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-109074e3abb66cb7c42d2ad3d602807634e2e933aa16dc11a119993d01ccde25 2013-08-22 13:22:16 ....A 76969 Virusshare.00086/HEUR-Trojan.Win32.Generic-1091e65e01c946ee99bf8276f5b846d131d35154c8c211aeb7d91d85729c1a82 2013-08-22 21:49:36 ....A 2178473 Virusshare.00086/HEUR-Trojan.Win32.Generic-1093678db947e7134b2247c057f95ce8699290718c15a070d23065d7dd6bbd29 2013-08-22 20:34:44 ....A 220695 Virusshare.00086/HEUR-Trojan.Win32.Generic-10953c96d9dd5e2ddef6ca8110d9cf65b15d3000b78a7e210a728ff12c8aeb1b 2013-08-22 21:28:36 ....A 364408 Virusshare.00086/HEUR-Trojan.Win32.Generic-109542ecfec6eef6c6434fea3672ccc46fd5b38b1178dd8894348cb669d54592 2013-08-22 20:44:18 ....A 1030144 Virusshare.00086/HEUR-Trojan.Win32.Generic-1096314895970b06e6db7eaee30a276e688767ba52f83e35908caca273d7c652 2013-08-22 11:01:00 ....A 9216 Virusshare.00086/HEUR-Trojan.Win32.Generic-1096cd6966f479305154ce59bab8104cee78b87a1e464557c267a67c40e32758 2013-08-22 20:56:40 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-1096d0746f7d41023657021276be3776521999dcd56e8f6a80715718ec3e418e 2013-08-22 21:26:30 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-109986e81781fa88643ba6ed0b3c4eff76f926b5b8597bcd1de7a0532533b6e8 2013-08-22 16:26:02 ....A 4434729 Virusshare.00086/HEUR-Trojan.Win32.Generic-109aba29800e5f1fa3201b868926d7520f219c97079f3743c2d07f5e18447c84 2013-08-22 20:31:22 ....A 53270 Virusshare.00086/HEUR-Trojan.Win32.Generic-109c6e8f50fcc5bba09b179e5c14f1d594ddf8b073d6ef19bba3f19e3ae34349 2013-08-22 21:17:20 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-109ce7357891940021ab05dab1ccb6ee54ab570f033ada08474f1854b1c67f32 2013-08-22 22:04:44 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-109e2837fc02985135c5516d50a8548ddc672b2c61d3a767844389b1ed11d331 2013-08-22 20:51:18 ....A 741376 Virusshare.00086/HEUR-Trojan.Win32.Generic-109e97af19d26655a5ed9c76d62d6928b57ab2ee70e69cdf74573b1a7ce6060a 2013-08-22 17:15:40 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-10a1a3c2ebbfd30bb3c596d0cd177f10840e9aae478f424371352c68b3aab42a 2013-08-22 14:34:16 ....A 351944 Virusshare.00086/HEUR-Trojan.Win32.Generic-10a7e2f1d12fe20c448e49fa19a901b505f60e973d74c7292c323be7d48c946a 2013-08-22 11:53:18 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-10aaec83a7d2ede8175113d1417f46e075be1f1831de0a9132c67b48cfe0b197 2013-08-22 12:25:32 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-10abe3df500d426d5bc339d006410626f59206d1e0a2ef89db45b216309a5301 2013-08-22 20:10:28 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-10ac1dfb7236ed0e7410bf8dc5821b614958d980c3b0ce0d289eea59e7827920 2013-08-22 11:10:38 ....A 62208 Virusshare.00086/HEUR-Trojan.Win32.Generic-10ac59501fc2d3ee466f3bf00855bba5172dc27217e49adb769076d68eaa58f2 2013-08-22 10:56:22 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-10af8dd160a46c7f60f47926548c140f46f9cdf0082fbc3d57f8fccf9f469b66 2013-08-22 13:31:06 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-10afb704692d48e0d673ba442d9abfc2dde4a058d067f522bc4e6c5f32590aee 2013-08-22 16:50:02 ....A 348242 Virusshare.00086/HEUR-Trojan.Win32.Generic-10b08c662c41ea831067e15c366caeb6d3e7b7685c6e6ad54c5da58661896674 2013-08-22 14:09:52 ....A 78904 Virusshare.00086/HEUR-Trojan.Win32.Generic-10b290829d076aca69fc808a7a101fb92aadfa000285407f211fb12837fc0fe8 2013-08-22 13:08:52 ....A 225114 Virusshare.00086/HEUR-Trojan.Win32.Generic-10b2b54587dfd776010831cf3b223549a6019a453404ebcd86809b4291e8b28f 2013-08-22 16:45:14 ....A 886272 Virusshare.00086/HEUR-Trojan.Win32.Generic-10b50fa6f7e77bb7d40c81166f5f9be0b18a945c266b424b42e29181ef9b4201 2013-08-22 13:35:52 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-10b6016fa53e92d562eda6db857ee0f3373a220cdd4019fbed29ab65b0d4a74e 2013-08-22 14:35:20 ....A 8058296 Virusshare.00086/HEUR-Trojan.Win32.Generic-10b9688c65b9a84c7967a524cccd1a9d9c73cab274f36145c79f781ee48f658f 2013-08-22 14:42:14 ....A 237056 Virusshare.00086/HEUR-Trojan.Win32.Generic-10ba0731a765caa5fe3381a54e2b75e8a8840e86db27a23f25f9b14ffe810c00 2013-08-22 18:39:48 ....A 5883773 Virusshare.00086/HEUR-Trojan.Win32.Generic-10bc60719d7ba63bbb16a37c3a6d006d7a8b9a6d36a8a4eb8ab89f2369256fe9 2013-08-22 11:01:44 ....A 1391768 Virusshare.00086/HEUR-Trojan.Win32.Generic-10bf10b4236e7ca489fe00374a1339195fc3ccad3cc76a49ef637683eaf8827c 2013-08-22 10:42:04 ....A 268800 Virusshare.00086/HEUR-Trojan.Win32.Generic-10c10db0de5ee74ccb76144f4edc5d3fe2f07e10ba7fae97747d332a924b67e5 2013-08-22 11:15:32 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-10c7b74401d14e49eeb8d317723bdb619ab7c77cef0a213855489e903ce915ff 2013-08-22 12:50:52 ....A 220160 Virusshare.00086/HEUR-Trojan.Win32.Generic-10ce92f07f66221e5d4a669044b45db94df627c3fca4bb05bc58fdc74819349b 2013-08-22 16:47:14 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-10d089c852eeabadc831054d6d091d1682d493eb8c8b79c9321f70f324407a8f 2013-08-22 11:34:30 ....A 193536 Virusshare.00086/HEUR-Trojan.Win32.Generic-10d13a3f3fc65256811f72e8a9644dcdd1f1c3e30d84826ae8c955d44917a6fd 2013-08-22 17:26:24 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-10d1d533091802b0c511073a5b0954eb2c9cfb9463ae8c5689ea0aad2a1ed10a 2013-08-22 17:25:44 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-10d6ba9a9f7361e117dc07382129c14fbcaf8bea90b52800a5e43cc4446f2348 2013-08-22 12:40:40 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-10daf114d19cb538cb6473004892110d83cdbc3017a2051fb4bc6a30c1790010 2013-08-22 17:51:40 ....A 266752 Virusshare.00086/HEUR-Trojan.Win32.Generic-10ddbe8c23d53fec990536842c953f2f7405cea4b123998f055075bb08ce2530 2013-08-22 12:22:34 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-10df6901552485bf9e8025b638d7a94835aea12ed4f76b6563a24dee501d5761 2013-08-22 17:33:22 ....A 233984 Virusshare.00086/HEUR-Trojan.Win32.Generic-10e64fec5beaf672c2e06aaddac8819e65dd171611c905020d6d18a724249fcc 2013-08-22 15:16:26 ....A 2002944 Virusshare.00086/HEUR-Trojan.Win32.Generic-10ed1a799f0382588b1ab31eebf52343ae676f05818f80bd2968143f140d8ed1 2013-08-22 15:35:08 ....A 843312 Virusshare.00086/HEUR-Trojan.Win32.Generic-10f75e33928f8f79d0cc7b9429d73abce59db41900b753eb9645b648b405c6dc 2013-08-22 12:09:18 ....A 37384 Virusshare.00086/HEUR-Trojan.Win32.Generic-10f9f2d774b7c3330e2b008626228d8830a67ab7cdac4d5e4729f40f0acf3747 2013-08-22 12:24:08 ....A 2553941 Virusshare.00086/HEUR-Trojan.Win32.Generic-10fcf8907a6509201d3efe5b278178db62da3c6824fbc24d8232b6871b14efd6 2013-08-22 16:16:46 ....A 273408 Virusshare.00086/HEUR-Trojan.Win32.Generic-10ff2894145b2730ee3e0dac4b75ccbae639c265b5ce26f1661315d8982d4ac9 2013-08-22 14:29:30 ....A 2345026 Virusshare.00086/HEUR-Trojan.Win32.Generic-1100efaaa6d6cb8357c931bbafcf23c14d498f9ce55a68af76e8090745428997 2013-08-22 21:46:24 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-1101a73ca28e9434a69033e3516c22c6247845261cc79fcccf02f739b8330a0f 2013-08-22 20:22:46 ....A 134656 Virusshare.00086/HEUR-Trojan.Win32.Generic-110269038d2375f3478885849583ae48ee9e98279681f7074e14146073020577 2013-08-22 20:44:06 ....A 24916 Virusshare.00086/HEUR-Trojan.Win32.Generic-11038f50bbf71e5bc23b33e4516fbfdc8b188f25dd5826de5169dd79c08efdee 2013-08-22 17:31:04 ....A 54878 Virusshare.00086/HEUR-Trojan.Win32.Generic-1104c18b8b387bfa878eac4181329c151380690a4a81b6fcace6562572cb0b9e 2013-08-22 14:36:30 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-110563d138614de6086422e9b2f288c9dd7640e5b7f1299e785c96cfa5c179e1 2013-08-22 20:57:06 ....A 974570 Virusshare.00086/HEUR-Trojan.Win32.Generic-11058d1283ecf534fe0b0afd2fe069caccef22fe3f87f87753d2cf857dc6fa07 2013-08-22 14:33:52 ....A 3072 Virusshare.00086/HEUR-Trojan.Win32.Generic-1105a290890f381a013b7401b7806bcb1eb15181e8de31b4a60b1f061dd2f18b 2013-08-22 14:49:02 ....A 17920 Virusshare.00086/HEUR-Trojan.Win32.Generic-110750023a1e420095001b9a28d5c497e1d9055d4138785f05ab43d02a6482c0 2013-08-22 21:22:52 ....A 275968 Virusshare.00086/HEUR-Trojan.Win32.Generic-1109b60d5697c2bf4b429ddd47342d728c6c4a71abdf651818c424d682c361a7 2013-08-22 14:17:14 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-110a7fd829ddb3aff431b54a92c5496b612f3746dfe08087ff7ce93cdd498f53 2013-08-22 20:45:22 ....A 203776 Virusshare.00086/HEUR-Trojan.Win32.Generic-110af71c369523359f0636377bed9cf90827be59902ba2b1e8431533a26ac825 2013-08-22 20:41:32 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-110d0dcb90667768fd815be218b1d9af8125bb7fb6d0653709dbb6b467cd5266 2013-08-22 10:52:36 ....A 2485248 Virusshare.00086/HEUR-Trojan.Win32.Generic-110dce1d905e04bc4d4e9486a4b6256c0ba98bd1a36a6b144d2c0cc1a80dc74f 2013-08-22 12:09:32 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-110e9f2c45a28d673d100cbd949f8a2fabcde1b765327b27ed611834690ffa5b 2013-08-22 21:12:16 ....A 7486506 Virusshare.00086/HEUR-Trojan.Win32.Generic-110f6ef5b3be35fa074ada6fb1c58273fd9d3fc25e916627322441e85444b720 2013-08-22 13:42:16 ....A 250657 Virusshare.00086/HEUR-Trojan.Win32.Generic-111061c95583af6d82c77f407c2b27651a5f29cd9c7a4b44d9ae2e962363661a 2013-08-22 12:52:02 ....A 1113265 Virusshare.00086/HEUR-Trojan.Win32.Generic-1111424439c3996014a712ef4bc17b4cf3f81906b51b27608fbfd7c54a82be4e 2013-08-22 20:32:52 ....A 4968712 Virusshare.00086/HEUR-Trojan.Win32.Generic-1111be1e370144ffc0bfcb4831a82d9ab3423f6d092a30b512317821aafc0c48 2013-08-22 13:13:58 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-1112f68a2ec5b1eaa4fe58a18fcf2629f79bbae3bd3c568548d37a13ea510442 2013-08-22 21:08:26 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-11141919359b6616e33b4bff59bd6dd7c2a0bb48f78c39fa939cf39e0c32390f 2013-08-22 11:57:12 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-1114fe27a6f75d4854034e6fa6109899a010ff4bcd71541f79a4fb3e2ac6d4be 2013-08-22 21:10:16 ....A 292864 Virusshare.00086/HEUR-Trojan.Win32.Generic-11150c0547144410e27da298298a9406495ce3a6a0478b3be0440a9d5ce04387 2013-08-22 22:03:34 ....A 38557 Virusshare.00086/HEUR-Trojan.Win32.Generic-11168ea9e3e81abba087a1df6edd2f78424b6a9518143b71ec0f1a1e57f1c41b 2013-08-22 13:23:58 ....A 144896 Virusshare.00086/HEUR-Trojan.Win32.Generic-1118a67a58ece0e89a541ada65bee3669f96228691235e67047ab8b5b86e3580 2013-08-22 20:39:06 ....A 3131885 Virusshare.00086/HEUR-Trojan.Win32.Generic-111a90035f6ddbc148b4b057500c2890a1be56230042033508a6d5aa67d0f75e 2013-08-22 20:49:26 ....A 16344 Virusshare.00086/HEUR-Trojan.Win32.Generic-111c7db8a3dcf098c27788e023aee2ff0d8d9ff1b5ece2a67f3850c2bb56db7a 2013-08-22 21:29:56 ....A 1558946 Virusshare.00086/HEUR-Trojan.Win32.Generic-111ca9f07c347b137d719282242192a72604360b8ddaf99c351e219ead41e088 2013-08-22 20:30:34 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-111d0352fcddcdc422d42b1e498ec8c0744305bbcc1bafa503e14609dec535ec 2013-08-22 14:37:56 ....A 668288 Virusshare.00086/HEUR-Trojan.Win32.Generic-111e156c4138e708e3a3fcf7e336d3130e6a86be6f922e166ad5f608fabd3531 2013-08-22 22:05:32 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-111f2d2769010ea15feca4ce8aae349d2b48dd41dcc57b39a8e2a90bd1d85498 2013-08-22 12:40:44 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-11202e77b33ab2d1aab145463becb87de0a75ebb92a96461ab3a3175759b276b 2013-08-22 13:09:00 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-1120a47560dc2b5b240907b37d2e1922d12692ff12c80bf42605a10152106722 2013-08-22 21:09:36 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-1121afdd0223477fa75bf39082b9cc484edbea8a5105c042d4cdb4842515fb84 2013-08-22 20:41:46 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-11224040fedf3277623624e4aec57b3e32cd5862f8855abafbe47881020d644e 2013-08-22 21:31:22 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-1122492c53fc8ec5ae6b14a73a48ef280397a2e3b9b153a8ddd60585e0ae52d2 2013-08-22 11:57:54 ....A 193024 Virusshare.00086/HEUR-Trojan.Win32.Generic-112344723e5044512306ba6525b5df4438356e8e8ee98ebcfda11dac42452938 2013-08-22 20:24:12 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-11261cdd15ab3c3685e483d22388ff99361ec038ef6d1225a5445a869abf51cf 2013-08-22 21:09:20 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-11274b3dba78bfae9238a0b5b0fe56fcd179bd5749174083c066175b065ab8d8 2013-08-22 21:41:14 ....A 910848 Virusshare.00086/HEUR-Trojan.Win32.Generic-11283e15c1f0267b95d68101a8273288489ac8abdfdd30e658291f7f7e4c8dd0 2013-08-22 20:57:58 ....A 762880 Virusshare.00086/HEUR-Trojan.Win32.Generic-112887d39873c0ad0451f834da759a57ef7da72edca03065ffc49dd23e8dbb44 2013-08-22 20:38:06 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-1128d1b6ca0157f4b079a44360e87efef612e942d9a28475fa47d3960a7780c0 2013-08-22 20:25:48 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-112c360e5335d183e01ff39d926fc6fd638cc6e4ba2fc63faba48a8a29660421 2013-08-22 20:45:48 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Generic-112c45ad20ed9f5ca2e5e2fe15e224860e70b7e44b839eb725325af68c2e1bd4 2013-08-22 20:24:18 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-112ceedd24e36ee0f513889e53662017afdc4028021394d927353c95143428f5 2013-08-22 21:48:48 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-112d10ce4e64ba909433dac1f4b5e301b68d1b71591ab5920596290b74939e94 2013-08-22 21:31:22 ....A 564224 Virusshare.00086/HEUR-Trojan.Win32.Generic-112d5375a9838c4dcf28b4dc79a724db09aaae96665849500e966f3facb19d1e 2013-08-22 20:23:14 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-112f203da2cbd588a22f5a89c16c2e7bbf5610a252ba87a94dd936e47f5fd44c 2013-08-22 20:46:00 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-11315e671eeb9d82e513e36e848c1d3b460c5a9756dda9c054f035c46191934a 2013-08-22 20:25:40 ....A 5178283 Virusshare.00086/HEUR-Trojan.Win32.Generic-113268af38ec8783c81ead9407d7d4c8b03499808a4586ac80c8b557ef4271cf 2013-08-22 21:41:04 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-1134151dcb1bb868b81b8c39fa5873fd888b2ed75279beec6e2e3984e8a5e66c 2013-08-22 21:49:34 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-1135c2a0f853cdc8b48bf31649061169f16be3435422b730b0cd98239b5c9291 2013-08-22 20:23:22 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-1137718df98c13e0c869e3ac03e7ad6deb3c6f2bf50c4c1563a07930bf8dcb01 2013-08-22 14:24:26 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-11377e491e6e2a5ec68428675d0060c67f59f431d0ac61b972b9d27891f00c3b 2013-08-22 20:58:12 ....A 211456 Virusshare.00086/HEUR-Trojan.Win32.Generic-11393bb0b6d0fdd99f150d4c73ba4a4d9a472f1387f2f3ff5911e4cc3cd6bc23 2013-08-22 21:12:20 ....A 833536 Virusshare.00086/HEUR-Trojan.Win32.Generic-1139df4699a648f7c336b8131e9bb8032268c9b77f22ea8e1aff1a9cbb0469a0 2013-08-22 20:25:22 ....A 763904 Virusshare.00086/HEUR-Trojan.Win32.Generic-113c4c91215ea019248d4fbb5052839d93368a21d37b569749dbf723af9565fe 2013-08-22 21:31:22 ....A 324608 Virusshare.00086/HEUR-Trojan.Win32.Generic-113ccb0d07eb21d0a32a3af11b91c7d9c0a9091ad907702097c418b41f06d9ed 2013-08-22 21:42:44 ....A 761120 Virusshare.00086/HEUR-Trojan.Win32.Generic-114154ecc53b3635eb9b2251bfcbb56c34de47ecd6a421bd53828de55aa3153a 2013-08-22 15:04:46 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-1141e4a141fd5b0e5c8d7d3997d4fef4636c4b7385f06f9da6c6d9375bfb5500 2013-08-22 12:15:50 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-11482845727fcde3d97509e8215cf6d1a0a386753105584d06880eb9f42a8baf 2013-08-22 21:52:16 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-1149486efbf81f5f88e332c208bbe3416239dddb8fdf4561e176b9652e6c8ca1 2013-08-22 21:58:44 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-1149fa5367c4cb25b8b9b79814f55d9347536f88d00c9fb1dd1a77684304e34a 2013-08-22 21:01:18 ....A 193024 Virusshare.00086/HEUR-Trojan.Win32.Generic-114a2004888e9f4f87520470406269196f5c72e32f6155fa4069b75630aef6cc 2013-08-22 21:16:58 ....A 265104 Virusshare.00086/HEUR-Trojan.Win32.Generic-114a91ae50860b68e71c84dee1e4da67b76daa4cd305444d437d5c8dc065de87 2013-08-22 21:30:52 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-114bb5cfe1ed7eec42c0779274aa6bce84b2c86bf7bcaa36ac07fb6c0d3cd5fa 2013-08-22 12:01:34 ....A 153322 Virusshare.00086/HEUR-Trojan.Win32.Generic-114d04b3ef2632f34bd280068162e7776644f09e97cb0f73f43864121764f5f0 2013-08-22 20:39:16 ....A 34824 Virusshare.00086/HEUR-Trojan.Win32.Generic-114df65ce2fdb387f5997fa5378f561ea93f83a01e1ac0faf69195b72634e3e0 2013-08-22 19:11:58 ....A 380416 Virusshare.00086/HEUR-Trojan.Win32.Generic-114f3c481609bdb8122b0c72b38e2afd91c2122b0a7851ff616a1b857c5ef1a4 2013-08-22 17:56:06 ....A 116200 Virusshare.00086/HEUR-Trojan.Win32.Generic-11502e3da3e19540e186bd202ede7490189bdf29614fb72b0706b127facb7ea9 2013-08-22 20:41:06 ....A 29775 Virusshare.00086/HEUR-Trojan.Win32.Generic-1151b091be8d647fe59faef3085ac7d4f59056c48f4b46111bf3fff5be19b3cb 2013-08-22 21:56:14 ....A 434688 Virusshare.00086/HEUR-Trojan.Win32.Generic-11521c6412ca42bc88a9badafe89e8621428a8622aa9a558ab58785736f25dba 2013-08-22 21:56:14 ....A 235554 Virusshare.00086/HEUR-Trojan.Win32.Generic-1152a68dfca4f4b62d250baeda0bbe8e7379e631e39696778bb36b1750e30a5b 2013-08-22 21:14:00 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-115409b393a501302d5dced19938a89113cacb42eafa82d9c5c0dc828bd0d6f1 2013-08-22 13:31:12 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-11558652652d3606c4d10bd3f23195c6475caccda95847b9b86c0ab1293a6d18 2013-08-22 21:03:52 ....A 270848 Virusshare.00086/HEUR-Trojan.Win32.Generic-115662b7026c6a8e1b899bf1fdc152d5e46cb6451ff2afb330704b9ac6349f8a 2013-08-22 20:56:58 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-1156da4c5b63236b36ba0f14b01cb34cdf0ea769bc8f2461e8afbceb923a1a73 2013-08-22 14:46:12 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-11571b2f0a73b4e924152b6789350ac6b9b905fa15fa5a39612ddc05283b8591 2013-08-22 21:55:38 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-1157d1aa2b3b57eff4f834e245d97dec2c0c61f4718f753db6e71309de6557ac 2013-08-22 20:23:18 ....A 1289940 Virusshare.00086/HEUR-Trojan.Win32.Generic-1158c96064560cb7dce6864288e40eda0cbec4161f50c25a35cb891a1b088023 2013-08-22 20:24:08 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-1158f78e7bd4a35937cb55765721e2b3f26d148aae926123e016de66de3f2d9d 2013-08-22 14:28:48 ....A 581632 Virusshare.00086/HEUR-Trojan.Win32.Generic-1159b5a7bd0eb8c940926153b5ad696beee7b483a4870215019d1c8b6c6093e7 2013-08-22 12:39:50 ....A 91136 Virusshare.00086/HEUR-Trojan.Win32.Generic-115a20a2aff09c5098323fda18a7dc0b79e6c90ee6a83ad9ba1231a6f248823e 2013-08-22 21:17:24 ....A 16057 Virusshare.00086/HEUR-Trojan.Win32.Generic-115c2d6c153e9bada4215893ca05225fc789cec7151e84ff46803e65e14131f2 2013-08-22 21:05:58 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-115cd882664855cd36dfc7cfb9fd25760f2f6e79575193d2c96b3aa253bd5e39 2013-08-22 21:14:34 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-115e8078e10f5b637b636c925fe3741fb4d056da1d2004e7f7130cf6a32d6422 2013-08-22 21:36:18 ....A 7540 Virusshare.00086/HEUR-Trojan.Win32.Generic-1160381d01e18c8f2d851a784c64d7285c7bcba483e6531fcaa85aeab67bc5e8 2013-08-22 21:24:40 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-11615650245d9a20f8584ec7adb47894eb4469ad2138825996377d96931d1473 2013-08-22 21:48:36 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-1164e46c89616d1d23aef12c62320bce70c38f0c1b54bd75c100b4741c285927 2013-08-22 19:45:04 ....A 57524 Virusshare.00086/HEUR-Trojan.Win32.Generic-11673ef86b5390faed2b07b49a7028d3d0b62f252e6ecefc6456b92023736ed4 2013-08-22 13:53:14 ....A 25952 Virusshare.00086/HEUR-Trojan.Win32.Generic-11697f82255f1ca4a04d95236dcd98eb874a49b976c539ebf3a1423f9d65637e 2013-08-22 20:42:54 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-116b151b143cb2ad19a81d93ede852d13cd73e8f0fd9b961084eb1ac6ab8abb4 2013-08-22 20:52:22 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-116c9296b7607d27a3a0eba52486d7bea389956a0eca65f1f0ac94d3a8004f92 2013-08-22 11:35:08 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-116d97b3b3c3f4a3b40964f767bc2425bc008693a3ac793846e3d5030352eac2 2013-08-22 13:20:08 ....A 119300 Virusshare.00086/HEUR-Trojan.Win32.Generic-116dadbfaa3a2ecbf68706be5d539a5c68cc0269d20fe49ede505abc7aaefa43 2013-08-22 16:24:28 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-116e772298ea818a3a31acec52c1cc270e4d431f3b87c2a25593cd379e983bcc 2013-08-22 21:20:24 ....A 82015 Virusshare.00086/HEUR-Trojan.Win32.Generic-116e8493fdf8d88425c64de7e9e96ddfe3610e2f4c1ce9c3b53307d33ad8486b 2013-08-22 13:36:58 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-116ef1058d0dfabe0eefad365066440c8686ca3015a489124e996e8e228f67ae 2013-08-22 22:05:30 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-117203dab7d08e0fc35c84726ec04ea06927299cbe38333c083bf757d4238d3f 2013-08-22 17:49:34 ....A 104576 Virusshare.00086/HEUR-Trojan.Win32.Generic-11720cf77cb904c0634889a0cd9174d169aaf4699e63f12c694411c9c8665a6c 2013-08-22 12:44:28 ....A 651776 Virusshare.00086/HEUR-Trojan.Win32.Generic-1172b7135cc2acd2762f0e3f0851ff316a1d7a8350ac85221ca32a79387a62de 2013-08-22 15:03:58 ....A 233984 Virusshare.00086/HEUR-Trojan.Win32.Generic-11730d70dacc2a16e4c998e5e32ddad971110b31c466ffd95e4cd89f83d7f570 2013-08-22 21:29:44 ....A 144896 Virusshare.00086/HEUR-Trojan.Win32.Generic-117785eaa9a2f28721243ea56e809e75a45c4a036229de2f772a230f37b9617a 2013-08-22 21:07:56 ....A 767488 Virusshare.00086/HEUR-Trojan.Win32.Generic-1179b56676c310b75c1b10b9ed57cadf719e94140c957227314ce3e2ac08b65c 2013-08-22 20:37:06 ....A 1286144 Virusshare.00086/HEUR-Trojan.Win32.Generic-117aeb385056409307b475cf1a32dadd770ac82c483902d27a40ae0486834ace 2013-08-22 21:20:46 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-117aed4cc98c15993f81987f15cb6d087b1706a282afa4cd9d3237cd070bd293 2013-08-22 21:10:48 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-117bf18749508c856418ece0cbb132b44123944e86a83b7734b2329b80a9716f 2013-08-22 15:51:54 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-117bf705378fe264a803f1fba77e103a698e755dded1d6aac5d6f667cc99f7b0 2013-08-22 22:05:54 ....A 58368 Virusshare.00086/HEUR-Trojan.Win32.Generic-117cfa014c3df5ac7a0c2b11c4f60c12fd304e3b3848485d562c9c4f842ff207 2013-08-22 15:57:16 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Generic-117d321d5213fc0401594baab1dd7f36dd49bcaa0af7ef4ca0189716232bce06 2013-08-22 14:31:06 ....A 2560 Virusshare.00086/HEUR-Trojan.Win32.Generic-117d853a378a3688f1bfd3a680314fa5225873bc03558a83dfe41473c2d6c90a 2013-08-22 21:47:06 ....A 765440 Virusshare.00086/HEUR-Trojan.Win32.Generic-117dc8e349da7f43421a63423fcc3dc549d4b895b029ea17c27584c028f71e4b 2013-08-22 13:13:32 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-117e52469197da19aa0dc5bb6b9ce9f93de474ab0f664444cf2f1285eb653c16 2013-08-22 21:21:16 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-117f4d879cd110728ea358122ff7e4f434ff761a2f3a82059fb233417d35c5ca 2013-08-22 21:36:20 ....A 714752 Virusshare.00086/HEUR-Trojan.Win32.Generic-11805d391fc4bcd68efb3653b68542fa399fb79504dd63acf374cb86b2819db6 2013-08-22 20:47:26 ....A 931328 Virusshare.00086/HEUR-Trojan.Win32.Generic-118092011bbf0d961df0c3278dc1e1e1bbcb14bda014bff825fe32c2b778d389 2013-08-22 20:39:46 ....A 2318336 Virusshare.00086/HEUR-Trojan.Win32.Generic-1180e2489c339b1f2cda8e0967ca90a05ffc8b2b19162ee9537995b4745d8c22 2013-08-22 16:59:10 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-1183f1b0f3e1f9b731b56c28e0820eafb6dd8c89a5a7498bc5b73cccc0c80ed8 2013-08-22 21:50:38 ....A 316040 Virusshare.00086/HEUR-Trojan.Win32.Generic-1183fcf29d006e59a2f52ced8b2248acdf32a08be1ebdda382d00dbb0117517f 2013-08-22 11:32:08 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-1184edea3dcaf7a20363d4b05de51def14216572f400e20b075d7b27e87fd68f 2013-08-22 13:06:14 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-1185abb60df3308d8e37a3e29bf1e904db0f162569176c3d0fd05840edf6dfb1 2013-08-22 21:03:42 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-11864be32b55be4b1701ff1201928f0747a267a42df37f987d5c6c02b4f1745e 2013-08-22 21:13:58 ....A 829952 Virusshare.00086/HEUR-Trojan.Win32.Generic-1186ad399fe634e2671d6fe32cbdf68287a5146754ab2ce5b928ead633637d9d 2013-08-22 21:57:02 ....A 22356 Virusshare.00086/HEUR-Trojan.Win32.Generic-1187b8fdc3bc222e6a2f880b65b26bb08b44ee8eec4d07b8a5511613f24c2140 2013-08-22 20:33:22 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-118b77913d9655b93be109f7b26423fc6628a9b0965faba033f26596d03c2b53 2013-08-22 21:44:58 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-118df37136efc9298b3fddc33a9c031113a16f6f4f5e4e238f7792b3851598f4 2013-08-22 21:17:06 ....A 128005 Virusshare.00086/HEUR-Trojan.Win32.Generic-118dff3c153960f272b9cb90efcc68d98b090fd22f59f35546907fe375c8a616 2013-08-22 20:36:30 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-118fa5b1ed8992c1fb553a7b41e32ab3f63616e308530445e6dddd4bfbcd333d 2013-08-22 20:45:56 ....A 769024 Virusshare.00086/HEUR-Trojan.Win32.Generic-1191448ed117bc03319f82600dece408d1f80d1896b14b703d94e7bed8cec05e 2013-08-22 11:25:18 ....A 363491 Virusshare.00086/HEUR-Trojan.Win32.Generic-1191e904994e4d804e6dd5810f8f36fdc2ab079c073bdd2ccc60b810f93a313a 2013-08-22 15:16:58 ....A 461824 Virusshare.00086/HEUR-Trojan.Win32.Generic-119263836a1feec809298cd71c32f7d254fdb06340642fcb66a7cf92596264cc 2013-08-22 22:03:56 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-119432e2f8cde4c3bb2a63650451b312e878d5572088b208d5272cc2b6a93591 2013-08-22 20:23:04 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-119436723d2f9d85996864b0354d430b38b5ee274f87acdc3b6bb12476c40f2d 2013-08-22 16:51:14 ....A 100984 Virusshare.00086/HEUR-Trojan.Win32.Generic-1196342a7101f86b26048568b04c4a442d5d47b9ef8d1435bb8ae212025c16c0 2013-08-22 20:25:28 ....A 667905 Virusshare.00086/HEUR-Trojan.Win32.Generic-1196fe9f60a856b8af295d65a9bda2dae4aca3d6500f0fd7d33b6282472960ec 2013-08-22 13:58:32 ....A 52124 Virusshare.00086/HEUR-Trojan.Win32.Generic-11971d22e7f26d2eea169952b33377354b72371a29209c9a7ca04ad9765a61e7 2013-08-22 21:59:38 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-1197ec3f861df454d8964a1b499301c487dfc4c527a0beafe277011c1b18a0d3 2013-08-22 20:23:06 ....A 56320 Virusshare.00086/HEUR-Trojan.Win32.Generic-1197f5e2b278df4b3672f69dae46cec13fe9a8e66807b519cc3e380e0cc349e1 2013-08-22 21:06:50 ....A 727680 Virusshare.00086/HEUR-Trojan.Win32.Generic-11986b2c88b3cce6056e9f6e062568e6e1524fde2a7a04723e89cf483a72f40f 2013-08-22 20:25:28 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-1199669c6a0f032f5969a76524fa022745825cd044bff49ae1b63623122d876c 2013-08-22 11:59:18 ....A 3141632 Virusshare.00086/HEUR-Trojan.Win32.Generic-119abcbb0d7853cb0418ef6f9148974ffb6ee8641a5fa3452f933ab23faa8523 2013-08-22 21:54:54 ....A 235008 Virusshare.00086/HEUR-Trojan.Win32.Generic-119af01c50ec34f341a5fb51a77d05199cbf978b541cc18a1ab9ee867553efc1 2013-08-22 20:56:36 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-119d46dcbc6d4b2f10d168a4348022e6bfdd2f8b2c58e67e4889db7260bcb9da 2013-08-22 20:50:28 ....A 96628 Virusshare.00086/HEUR-Trojan.Win32.Generic-119eae3d4bdf0f08dc2a0050eb3587448d15fb23d63647d9c212004cdbb57e35 2013-08-22 11:53:14 ....A 19496 Virusshare.00086/HEUR-Trojan.Win32.Generic-11a61b4b5cf8d8a5b03cc6a1c3f887273192e63a7cd028f7f9558357a7dd2b2d 2013-08-22 16:39:32 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-11a7020680b134c4844686ee04daffbc027a131d0aa1c005b43d114524623e72 2013-08-22 14:03:58 ....A 251904 Virusshare.00086/HEUR-Trojan.Win32.Generic-11a7078b14831abaa7076ecdeaa7db32b1aef3049aa9b1843bf2adc2ec0c13c1 2013-08-22 12:54:30 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-11abe9ac5280d705affd36da4ee426f43a07482471a3956e4667a529351a6bfd 2013-08-22 20:09:06 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-11b0a121d3ee79365c5de08ff6610388aa2488581b99644bc7612f6a4ac809d4 2013-08-22 12:20:28 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-11b18c2bbffcd6da191787004cf791a067c0d2c2331ab85f04a5c35e135a0ec4 2013-08-22 11:53:08 ....A 701440 Virusshare.00086/HEUR-Trojan.Win32.Generic-11b2875d3151d2eb75397456ff9fb9e9b8c397e60ff7b771cbfa9342c36fe676 2013-08-22 16:27:44 ....A 39027 Virusshare.00086/HEUR-Trojan.Win32.Generic-11b5ee1adabdb09c35f8b5cdee90fd103cae2f38d9dc2cec5c3b4fb054269d21 2013-08-22 13:36:48 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-11b7580b65be205cc967c5720fd162ee0d1a46e08fda14cf84dc4438afcc8cb2 2013-08-22 14:39:24 ....A 1145264 Virusshare.00086/HEUR-Trojan.Win32.Generic-11b7dd2f4eede22e409d1c9846fcace9be4676174325cd7f367f84ac8594e72e 2013-08-22 10:59:58 ....A 869376 Virusshare.00086/HEUR-Trojan.Win32.Generic-11bae0f91e3a3495fd035c86c322b0b7b675390f8892c7afb559505c97be52a7 2013-08-22 12:30:06 ....A 1027584 Virusshare.00086/HEUR-Trojan.Win32.Generic-11bb36be92483d11c401145d94d037612e057e53cf5735baee2769cc90e2086c 2013-08-22 12:13:40 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-11bb9bbf05b27ee75caf2e454b9b2705bebcf709b81d31408694ed65e844407a 2013-08-22 15:43:40 ....A 109294 Virusshare.00086/HEUR-Trojan.Win32.Generic-11be8f043f0982d1562d457c7cfc5fce73a7b972a8f58a7c9213123ba04e673e 2013-08-22 14:52:12 ....A 124544 Virusshare.00086/HEUR-Trojan.Win32.Generic-11c0311e55d69b9ce1eff91755a6e805198859f16f1a7e2712645845cd39fd45 2013-08-22 12:10:02 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-11c03d10c4865ef0b69055ccdf17e0ec3645505cd7186770ca8874a4a813f06b 2013-08-22 11:47:42 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-11c205ec27cd35b3b19215235295cc71774449e4d06dd4b42d0467a5fd97f183 2013-08-22 19:57:40 ....A 110656 Virusshare.00086/HEUR-Trojan.Win32.Generic-11c2b2814e8da8f1473dceca931b3abf7401387bc67e92f8cd57557cd584eaf7 2013-08-22 16:06:34 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-11c9099ad24e9c66fcd47c53cf6f45efb8589fc854f73dc791088b8cab45b383 2013-08-22 14:19:12 ....A 366080 Virusshare.00086/HEUR-Trojan.Win32.Generic-11cb777880e1abfd1a9285fb98b598e6e7d5b5c25b11ef4610d3ea695e6dcba2 2013-08-22 14:00:02 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-11cbd8d701450557265890d8906f715a1a0e7e22e9b8699e2d19de77432ed01f 2013-08-22 13:37:56 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-11ce6a48f1a22202f56dec352272f53b4be72e93a27d1c785cb2413a6400213c 2013-08-22 18:14:24 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-11d8a92576aae26e5b5e94fcd722e0d08d34cdb0c4c33df470c9d9d44c1b654c 2013-08-22 10:40:06 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-11d8dfa2f6cceef62d357a2dbb363fee5876f55cdf5ba9572839bbb13491668d 2013-08-22 11:46:26 ....A 36844 Virusshare.00086/HEUR-Trojan.Win32.Generic-11da48d28c7da1b6620b574a6b2639c9b9f7b19868969cfdbd5a61a5efaa3138 2013-08-22 13:04:52 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-11dc3cfc723ab0caf7c4432acf135e1e04a2cd1c96117e375837989e059abaf7 2013-08-22 14:59:04 ....A 597373 Virusshare.00086/HEUR-Trojan.Win32.Generic-11e1d809878f057e88d22b6fcc7c046e0b328b3224c39989eedec10b44ee4509 2013-08-22 10:41:56 ....A 31500 Virusshare.00086/HEUR-Trojan.Win32.Generic-11e4a82ee2f9589c736a4c602fb5b332bc6223e22259681f24cf23b4934702e5 2013-08-22 14:11:32 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-11e6161e9c797eb40902d1afbb8c2f69c96e18b7d1068e7b07162aecf2051492 2013-08-22 10:41:48 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-11e7dcb4337eeb2cff340640c10adf59205927bbf168757a3642b81d2ee0e49b 2013-08-22 12:13:04 ....A 83325 Virusshare.00086/HEUR-Trojan.Win32.Generic-11e82120487e199f2f078a230e321db5910f8db9862144d60e94ea349ebb5bec 2013-08-22 11:49:04 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Generic-11ed3e16ecf67e98412a27c093ab0f29df964440ace4007dbc7ed2438191791b 2013-08-22 11:59:48 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-11f17ca7f28d37ee6efbe091fb93294de56f48f13aed94ea05692eeada7d1e76 2013-08-22 11:47:42 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-11fb81c5f170296ccac1abb91a850556551eedae35f68058fe27bd8a73b473a8 2013-08-22 12:38:32 ....A 684032 Virusshare.00086/HEUR-Trojan.Win32.Generic-11fe1e69221d24c50b078f76e50febead7f0b83e225207792f63c28955431ce3 2013-08-22 11:55:58 ....A 55010 Virusshare.00086/HEUR-Trojan.Win32.Generic-11fea557bb1a33f5ab1ab066024f209d971e4d055d53f43bc3df48ffdc8e9696 2013-08-22 14:44:02 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Generic-11ff55424716b1bd5cd07a27407c84dc8371bb6cb887803d4cf4bb108010b6b1 2013-08-22 21:41:12 ....A 155136 Virusshare.00086/HEUR-Trojan.Win32.Generic-1200f565f041629aa0a6403ca6ca7f9bc914ba6ead7ed4a04cc3f6ba7c1c013d 2013-08-22 21:02:50 ....A 69060 Virusshare.00086/HEUR-Trojan.Win32.Generic-12035b159767e6af83ba2ec26ab917892775dfa9533d6ebfb8b1e4afe79743f3 2013-08-22 14:32:16 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-1203cba4e62d06d4eab9c08f1a83fde5c14a540f0540d13b95993affb0434a34 2013-08-22 19:54:48 ....A 43205 Virusshare.00086/HEUR-Trojan.Win32.Generic-1204d0fe059db212d10374c3d36b05a713266eaa090cd1dd480c85260a008444 2013-08-22 21:19:32 ....A 410624 Virusshare.00086/HEUR-Trojan.Win32.Generic-12076dbcaca2e6b83e4abefada9cdcbd4f5ab457239ca85a153e09bae7e2ece8 2013-08-22 15:18:30 ....A 512893 Virusshare.00086/HEUR-Trojan.Win32.Generic-120b7027020390f49ca449fbade532dd10f5630e10ff397c05dd34aafc210e24 2013-08-22 20:50:12 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-120b862edecbf167a8411c68e8941739056a1251bf92d188e3254f4b8622891f 2013-08-22 13:44:30 ....A 148480 Virusshare.00086/HEUR-Trojan.Win32.Generic-120ce7e6b11dc9293bbb3bca303162c90759f9feb8b7c7d5a1f86db3a7d383cc 2013-08-22 20:51:32 ....A 206848 Virusshare.00086/HEUR-Trojan.Win32.Generic-120e6f26ae515e5a76a2db7a0a3e69363dd20ad6ae71859a678f192f26f9d3a2 2013-08-22 21:11:56 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-120f52ca201d9bd217cc53f7ebafd21882637753cb13f6039381a72fd473ec9f 2013-08-22 19:33:18 ....A 201427 Virusshare.00086/HEUR-Trojan.Win32.Generic-120ffaf6c6478b1629fa6079f4b1f66356fd06e3fda4606b9264887edb4afcbe 2013-08-22 21:58:08 ....A 5749636 Virusshare.00086/HEUR-Trojan.Win32.Generic-1210be2850c4f0e11eb074d3b0736556f67d47998face6b987a2d0ed75159400 2013-08-22 12:16:30 ....A 21840 Virusshare.00086/HEUR-Trojan.Win32.Generic-1211d808d5e5638604bb2acda1d972bc9cf71ef8df6f70262c05404a2da7edb9 2013-08-22 22:05:42 ....A 1076345 Virusshare.00086/HEUR-Trojan.Win32.Generic-121255ddeceff056903d093287d408327b73d708597a7a114aacd66f0063e9d0 2013-08-22 13:36:16 ....A 103930 Virusshare.00086/HEUR-Trojan.Win32.Generic-1213dd9f8ef63a53ea491a0b95594042d978a9619dad5e57ba7d55abf1e876be 2013-08-22 11:45:36 ....A 944128 Virusshare.00086/HEUR-Trojan.Win32.Generic-1217c9a8e649a18b5120c11a31267a5d919de8a5fda2c9b7c7c09d77bf701b16 2013-08-22 17:29:54 ....A 187972 Virusshare.00086/HEUR-Trojan.Win32.Generic-12183fe001ecc766f836582e695d801946513b60489cf055f8d1f80a325e552f 2013-08-22 20:34:08 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-12193892bc0421092eee2d0cf93639864271baf989d605b0f7f7095b43a2e807 2013-08-22 13:36:40 ....A 891904 Virusshare.00086/HEUR-Trojan.Win32.Generic-1219a8eba93dfe3972d18c50bd17595b962b8742b7b20a8d54f6f810261952e0 2013-08-22 13:39:46 ....A 291328 Virusshare.00086/HEUR-Trojan.Win32.Generic-1219fe79a4e84869f49825420a662cf6593c592401e99e24fe3bb871f1642af6 2013-08-22 20:29:40 ....A 64545 Virusshare.00086/HEUR-Trojan.Win32.Generic-121a37b900b6f123d3f8a198d1cb2da38bda388d2d6f36906603de09377c8959 2013-08-22 21:13:54 ....A 69384 Virusshare.00086/HEUR-Trojan.Win32.Generic-121ba405ef9c274fe999bc5709295c26ec0bdb5ae01109a3f151099a26e95ccb 2013-08-22 14:59:12 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-121c825b2156126a7ccbca74a03700fffe71dffcf233cf0a92b5e37a2d1ef2bf 2013-08-22 21:13:30 ....A 111616 Virusshare.00086/HEUR-Trojan.Win32.Generic-121cb9c920734fc81c201fb5e3a17d17a1eff84ae8f2712fcd3dca418b880e87 2013-08-22 11:35:52 ....A 281088 Virusshare.00086/HEUR-Trojan.Win32.Generic-121cd869e38edc74cb3855fea0e668ff0bfa82dd310b44c4dcb5ec8b6deb836c 2013-08-22 21:13:02 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-121d6774cea53d5859072a5787ed12c621cd22d9d7659d90226794f3c289527d 2013-08-22 21:37:10 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-121e0f5c1db5d448b2fecca8cfcf6c31ae73aa2532c642245754742e21262d20 2013-08-22 21:31:42 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-121fc28cf8c8acfd63ac8e40cdec447cb6cbde8ec6fe1ac96cea3da8ca67bddc 2013-08-22 15:04:14 ....A 145272 Virusshare.00086/HEUR-Trojan.Win32.Generic-12204c1d909d317fcc09d29dd4f31fe28c4591677ba894862aa9e49897e4afb3 2013-08-22 21:56:58 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-12207319cf910d86efb836c6be359f55fc3ea92586b400ee519191974641d43b 2013-08-22 22:05:52 ....A 89600 Virusshare.00086/HEUR-Trojan.Win32.Generic-12211990a5414e8eec8744b6db06650c2d4764d39c56010bb87f216ba28711c3 2013-08-22 20:42:50 ....A 865792 Virusshare.00086/HEUR-Trojan.Win32.Generic-1221713cd093d08138ab9b129b0638cab8d0655af421b1919d693b4abc6bb24e 2013-08-22 21:34:56 ....A 38920 Virusshare.00086/HEUR-Trojan.Win32.Generic-12229ff08d24e067d71190d2eeefa6a135eadd6574ac212dee387a92805a917f 2013-08-22 21:16:48 ....A 684032 Virusshare.00086/HEUR-Trojan.Win32.Generic-12237fccc067c79ba68dcd7ff7446edaed555535dd1bc3a73d5bf0ac1e12037b 2013-08-22 20:36:00 ....A 450560 Virusshare.00086/HEUR-Trojan.Win32.Generic-122397923c8170b22d8ae5126e409ccee9a6fef9bfe2e4053ed4665058e0edea 2013-08-22 20:37:02 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-1223d3811b4f9229aa481ab42dee2a41675724748b6601b9eeec203d97242255 2013-08-22 12:17:26 ....A 24517 Virusshare.00086/HEUR-Trojan.Win32.Generic-1224fd225ee8a15484b979a5975e5ee4c6a6642dff5dac5e2787ec1ebeadf25d 2013-08-22 20:44:04 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-12253fc9d92609c4bd6a2af8f45fe60d359da5f3a86c12533ca4f7d5f142ed20 2013-08-22 20:32:06 ....A 83220 Virusshare.00086/HEUR-Trojan.Win32.Generic-122555329f497c5fb4e50b7ce19b7c6f7dca8610b98d6849ebd15e6dd078f7a7 2013-08-22 21:25:14 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-12263c249bc440d2fae47e2f8157049e0bb22ef12697b58264382d1b4392635b 2013-08-22 22:01:50 ....A 869888 Virusshare.00086/HEUR-Trojan.Win32.Generic-1226b6ae76c189212e6ca9f309f6b2df4d24d9efb1e29224bbc3d5f54b02a13b 2013-08-22 21:20:44 ....A 343552 Virusshare.00086/HEUR-Trojan.Win32.Generic-1226f2762f4d19bd2961184365e21e7819620a06581150c7b9fbba49c99584fc 2013-08-22 17:25:46 ....A 152184 Virusshare.00086/HEUR-Trojan.Win32.Generic-12270657abde63fd73ba427279174b0a5e0738272d57d819dba1588557d95bd9 2013-08-22 20:42:44 ....A 4659904 Virusshare.00086/HEUR-Trojan.Win32.Generic-122a63e2a536e7173468658068d1db56d520a34d97277265e3da5d1e7f3442cf 2013-08-22 20:32:10 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-122d09eff6e35eeb7b470bd0eb735197966dc2f69d2d537548298c90ac1b335f 2013-08-22 14:46:54 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-122db52c901ab282a074afa6198171021faecc8c06cc81419db4408ad15bf6bd 2013-08-22 20:32:22 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-122f0816e168347597ce012aa7775d71097176d73b366fcecac9413ea8b6728d 2013-08-22 21:01:18 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-122f580fdac173b00614da1b781b989a406cdc2839c5bb551960efebb230f523 2013-08-22 21:13:18 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-122f9f147073eba01d9c5fa5f213347580bb7992912b2844f80735a6ef2f17ad 2013-08-22 21:49:36 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-123016ddb486fd2fbcad842d2bed92d6c195cef631447156a5d5f518a69ca3c7 2013-08-22 22:04:32 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-12302084bad0a119cd8acb29876846eb19a7bae9435ccd6735af632381f3c3d3 2013-08-22 20:44:50 ....A 15552 Virusshare.00086/HEUR-Trojan.Win32.Generic-123129cbc7ec0b79f2b82cb76b2aa3d08bc51a4095de98b70b427852bb945928 2013-08-22 21:55:02 ....A 100279 Virusshare.00086/HEUR-Trojan.Win32.Generic-12320dfd5bb1aad1c910de9148ac646d4e47d46dd971f71adcbd78de593344b7 2013-08-22 11:54:54 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-12344ee45e794c507d5de991ac0081594e96e54343a337afeb56230d8daa55d0 2013-08-22 15:59:34 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-1234ad5af854c159c899071275378611db1bf0a9011eb49275186c146707b819 2013-08-22 21:48:40 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-1235ded32855a037d18b610139ae894df6cd97f25d3c58e582d42283cd0c0b3a 2013-08-22 20:34:38 ....A 402432 Virusshare.00086/HEUR-Trojan.Win32.Generic-1236cef7a1f9598bc6093fddd264bac2291b287a4bc3a3b14796cf8d528240ec 2013-08-22 13:12:16 ....A 326144 Virusshare.00086/HEUR-Trojan.Win32.Generic-1237493cbf5a99f6fe76e014245c98a2b0f2c20ff317ee13203c2a81faca55bf 2013-08-22 18:02:32 ....A 1040384 Virusshare.00086/HEUR-Trojan.Win32.Generic-1237fe39e332e7463c6f7297c9439480186804ffda66bf05f043b54b6a3f8c52 2013-08-22 21:09:30 ....A 991232 Virusshare.00086/HEUR-Trojan.Win32.Generic-1238d52ab8602095e887423f183f34a0e73d13b515611f46e80f1cce9f4cd069 2013-08-22 21:49:16 ....A 72704 Virusshare.00086/HEUR-Trojan.Win32.Generic-1239e4248afd73951414b5f2b4c59102e1a802b665017fdce9387f8920a00844 2013-08-22 20:56:58 ....A 111680 Virusshare.00086/HEUR-Trojan.Win32.Generic-123d0387f1eefe01f8b0fe0c19b474bf7308d4335fa3568c53843ea18ace0b90 2013-08-22 21:10:04 ....A 136704 Virusshare.00086/HEUR-Trojan.Win32.Generic-123e1013786357d619f4ee77b0c0f169d58b4b05c036cbd91ae963248a14901d 2013-08-22 21:17:00 ....A 45335 Virusshare.00086/HEUR-Trojan.Win32.Generic-123eff58d9d325cf4b8efbf61294a43af9180df97c420bddfcbce73479c5c4c1 2013-08-22 20:39:10 ....A 33040 Virusshare.00086/HEUR-Trojan.Win32.Generic-124052dde792c0372ec41bc5dc60ebcf8006c2433fd43bf7a696d16d3f238285 2013-08-22 20:47:32 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-124114ef9d01e398745e45a4e693807bc0dbdc00778f49cd2dcac09a4140a45e 2013-08-22 21:15:26 ....A 500736 Virusshare.00086/HEUR-Trojan.Win32.Generic-1242a484b234b9c44f78fd18a7357ae0f6e59863f1cb476da24ce046f5b92f87 2013-08-22 20:37:00 ....A 2931401 Virusshare.00086/HEUR-Trojan.Win32.Generic-1244f74a9306ec5780801f4d370275297d3d376aebf5b0eaa96cc485cc800f48 2013-08-22 20:28:24 ....A 165376 Virusshare.00086/HEUR-Trojan.Win32.Generic-1244fa581e0809fda054c3d0e3c2a4f914103718216404313d7f0cfe2067ddde 2013-08-22 21:16:42 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-12451571deef69e6965782859484700f2b3284d11fd3dd1e532e4f3a6832d8ed 2013-08-22 22:01:22 ....A 183296 Virusshare.00086/HEUR-Trojan.Win32.Generic-124675741428acd131eace07b0f9624883dec4f6e8a9e54e3bae58795ac7815d 2013-08-22 20:30:22 ....A 1007616 Virusshare.00086/HEUR-Trojan.Win32.Generic-1246e5649af84b49d40bf48e1fc970d6d6bd29baa9835a5ae1e563753ae7d3d2 2013-08-22 15:45:06 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-12476b3e70c4702315f51f4b88f1c06a9bc8cc9307cb083d6b28d7229e3e5b87 2013-08-22 20:43:36 ....A 434176 Virusshare.00086/HEUR-Trojan.Win32.Generic-124844afb45d2bc6935c7dc6439092d53599dc33ea002bc7e16493c6c8c66301 2013-08-22 20:36:24 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-124957c792a1e3ac02f6d1b974681f987c1cb770699da423363030c65ce29d31 2013-08-22 21:36:16 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-1249afd879407f42f5917487a24b3ad3a729689cc4146f43eea1c6e842bc8ec0 2013-08-22 22:05:46 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-124a4390a5dacfbbb0d0dc20d1de1ee5e5fb11f3d2b58513f035dbd5b1147977 2013-08-22 21:10:18 ....A 462336 Virusshare.00086/HEUR-Trojan.Win32.Generic-124afbd46511f198561ad566de6e0e3ced9ca62fbfb1990e1ea5adad655eceff 2013-08-22 21:45:24 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-124be671244577187111f46da28497195a33887a10105c61396f38183cf1d2e4 2013-08-22 20:36:06 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-124d41111a99e258dd6c2234ffe08b6303250d8f8fa9a8e5513e756d7d88bb2a 2013-08-22 21:07:18 ....A 1097728 Virusshare.00086/HEUR-Trojan.Win32.Generic-124e8475323a876741448dd0a4f7cf16e0caccd9a09dcc76fa2b0c116071e6eb 2013-08-22 20:52:54 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-1250458185b9ea8f126c50ddebcdd904106b747848a9660ea5d4aa4d4a7457b3 2013-08-22 21:10:16 ....A 35784 Virusshare.00086/HEUR-Trojan.Win32.Generic-12514428af74c373493bce27b74b1426bb66f2c7c26e1ac228ca51f7c3ac61f1 2013-08-22 21:12:54 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-12515423fb29ae5f0e6d7c7763871f348e51805bbc55afdfe087565128124529 2013-08-22 14:09:00 ....A 262656 Virusshare.00086/HEUR-Trojan.Win32.Generic-1252eb896a5ef97bb693221ec533505cc56902b56a3463f9c1794b37e3b352dd 2013-08-22 21:13:04 ....A 262162 Virusshare.00086/HEUR-Trojan.Win32.Generic-12532f57dd8d8adca771279a9edb9214a8824ade7bb212aa42bb4f9d478805f4 2013-08-22 20:33:08 ....A 224819 Virusshare.00086/HEUR-Trojan.Win32.Generic-1254778569f3d266c1a8f5fa62a1a0f44248a6217c6f6ed92f74949f2a16f5f8 2013-08-22 21:08:28 ....A 429912 Virusshare.00086/HEUR-Trojan.Win32.Generic-1254a68e6f552f69cfe251a7d9f447c9b1da609742f8fba35e16f3b73c2bb708 2013-08-22 11:38:58 ....A 7863 Virusshare.00086/HEUR-Trojan.Win32.Generic-1254adf133d49d1a80c465bbac98b4246766dc7eed4b8a913ade3455c395444f 2013-08-22 20:29:48 ....A 11324416 Virusshare.00086/HEUR-Trojan.Win32.Generic-1255acf24cc5a937f3cce153892d686db858290a25ce9c0f478d2d64e76e41e6 2013-08-22 14:42:04 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-125600aa9078469bb6557c78806b039ae6d0a84078ae9c43033ee0c01696847b 2013-08-22 13:50:20 ....A 380928 Virusshare.00086/HEUR-Trojan.Win32.Generic-125794bd5ec095692fd90f47fe4e3cd9a71ef941bb29505fc60e079a86f46dd4 2013-08-22 18:00:32 ....A 6131200 Virusshare.00086/HEUR-Trojan.Win32.Generic-1259384f117ea4254eb27437ed1a9428dcd9c8dc47d81e018c30f5aca57e1a9a 2013-08-22 20:59:58 ....A 674816 Virusshare.00086/HEUR-Trojan.Win32.Generic-125ab669cf3d678d414a1db7bdd9a1f44630308d0730e39cb310ff0a9561b7ac 2013-08-22 19:17:44 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-125adf9e5cc325ea5fe6927fdebf7aca47303f0c7dcbc725203b069bbe2bcd36 2013-08-22 20:52:32 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-1260447acec60e5b42e97f418885ec86bee09267f91249784f6c7f39701b590d 2013-08-22 18:22:28 ....A 27648 Virusshare.00086/HEUR-Trojan.Win32.Generic-12608ae51be8927ea68478930561267c29ef919c918cf5ea1d5641826e5b7e8f 2013-08-22 20:39:32 ....A 769536 Virusshare.00086/HEUR-Trojan.Win32.Generic-1260d7dbad4c4558815c62a30a42dc16702a3fba389bf7779598cc577b5b0998 2013-08-22 13:05:50 ....A 23902 Virusshare.00086/HEUR-Trojan.Win32.Generic-1263599c50cb2683f3159985e646701558a384dde4894c92c497b3ff91cfdcc2 2013-08-22 21:01:10 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-12636fda32da2f19e93a71f01180ab6ec93ee69b7276934ef344027be2453274 2013-08-22 20:46:50 ....A 253295 Virusshare.00086/HEUR-Trojan.Win32.Generic-1264986236646c6aa590530badd45b51d4b0acb9abce4d8dbf7e163dffe4782d 2013-08-22 16:38:40 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-1264e16941cedfecf9f4b0bb9570d641f79e5aa63bf5e9033b89b65526988c87 2013-08-22 20:37:00 ....A 378368 Virusshare.00086/HEUR-Trojan.Win32.Generic-12659b0108f28713ab27a91aed46efabb957c4b5882bdd9bb950d53ac53bb777 2013-08-22 20:52:32 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-1265c2a4c23ff360a52fbb2046be14fb2a4cb473eac73f89ac14e9958e09953d 2013-08-22 15:02:12 ....A 211870 Virusshare.00086/HEUR-Trojan.Win32.Generic-1266a53d370f339f33a81fd3806ff6c67907d5b6fb6208395ab9eb5c64486623 2013-08-22 22:02:34 ....A 340005 Virusshare.00086/HEUR-Trojan.Win32.Generic-1266bd1af9a4078bcc6a232e200c936123933d5da832705862a79049f50c3dc1 2013-08-22 20:36:14 ....A 434176 Virusshare.00086/HEUR-Trojan.Win32.Generic-126714cdbeeb3283a1cd722899421b084957f81ce09d122de46af18c751e403e 2013-08-22 20:37:40 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-1267ad68fbe974fd725eb2688eb5c615ab7724142ffb303af355e7089ef8fbd7 2013-08-22 21:25:14 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-1267c9f17f13c53536d2f68c0d01ec64ffeab78c6d4c8de9256527bd9d062933 2013-08-22 20:53:16 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-1268128f89cf491ac7949bf9a7f5c75ac50fb502b369c03a0d771644022633b6 2013-08-22 20:34:08 ....A 242642 Virusshare.00086/HEUR-Trojan.Win32.Generic-12693fc58a67e74f2a15e4caf6319dcfa6021327e0006c3397d988c9a0ca2137 2013-08-22 21:44:56 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-1269477f874410a165be21df93b323b903ea1b34c83f8f80cf4037162848918d 2013-08-22 20:43:44 ....A 193536 Virusshare.00086/HEUR-Trojan.Win32.Generic-1269a799df055127c6695af4ac7ffc874171c36106c4546157ece5c9526d16e8 2013-08-22 21:34:58 ....A 311488 Virusshare.00086/HEUR-Trojan.Win32.Generic-126c71da7279f14140f4cd077de9e149dd7b036f8f4032a30f2d90f2caafcac2 2013-08-22 13:56:58 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-126ce90b929182bcdd2be667b495c48089d8d5695f0bd98edf9c652fecac51be 2013-08-22 20:32:00 ....A 1449472 Virusshare.00086/HEUR-Trojan.Win32.Generic-126d718edc2416e8fefae04312bdd0cdbf62d56ccd881aa3588b3d1af844ddfb 2013-08-22 14:05:14 ....A 155552 Virusshare.00086/HEUR-Trojan.Win32.Generic-126f82d4ad3b25d1865cae5aa128bf48b5c293ce76ed6fb37d2fd96e68af4b19 2013-08-22 20:32:00 ....A 71680 Virusshare.00086/HEUR-Trojan.Win32.Generic-126fe11cbe485f9bcce7abf256f7e0ba44e75c9cd8adf885f38d88bd625c9243 2013-08-22 20:51:26 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-12719139f79b9eb7ca526d3d9fe9511a69d05135cf45d35c6280c6e700b24281 2013-08-22 21:17:24 ....A 63948 Virusshare.00086/HEUR-Trojan.Win32.Generic-12720fae1333f696d995b199ec5fb6cd2802a64cf6e767352feef5615b21435f 2013-08-22 21:20:12 ....A 724480 Virusshare.00086/HEUR-Trojan.Win32.Generic-127235fb2700a917a2a17e7f3113b5ecd8bb4652eee0a7deb8b25141c8b7bff9 2013-08-22 20:25:42 ....A 540040 Virusshare.00086/HEUR-Trojan.Win32.Generic-12726554c626014c6d84ee92e6343766d6165f1d7756d234cd81c29cdc27edf7 2013-08-22 22:04:34 ....A 97280 Virusshare.00086/HEUR-Trojan.Win32.Generic-1272b11fc8ba30bab75122f869d1a654e5b2e225a8354307baa5323e9c3a023c 2013-08-22 21:26:50 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-12743768e9b6a1917b6215b1a6e231645b01317538f6b36b5f79fc202bb36dd9 2013-08-22 20:41:32 ....A 466944 Virusshare.00086/HEUR-Trojan.Win32.Generic-12744ce277c23e4cb5228092d1dc88f0f728093b4cb996c3610d8b8776d00334 2013-08-22 21:19:46 ....A 87040 Virusshare.00086/HEUR-Trojan.Win32.Generic-12752e9093aaac698a50273e7100825fa8970dc6b692dc3ca4847506a6e115f7 2013-08-22 21:20:10 ....A 42799 Virusshare.00086/HEUR-Trojan.Win32.Generic-12757a52dbd6465bb740b09ba2dddf18dcd93e81cba87e5c97f5e9494abc7389 2013-08-22 14:10:56 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-1275f8d2faae19da981d587012cd01b0c5aaa84cd2697f86c1099b9ca86dc744 2013-08-22 16:59:36 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-12760f2a83e5823ad800b12b7b7256c14e44cc5be8d05b4bba94c56c9909988c 2013-08-22 21:43:58 ....A 462848 Virusshare.00086/HEUR-Trojan.Win32.Generic-127858593c4da3507c4cbbffa6a1138702608d7e434b735efef3a27cbd39da0f 2013-08-22 13:55:16 ....A 8207929 Virusshare.00086/HEUR-Trojan.Win32.Generic-127861d2857468a1ad87f4feb23cfc4c2d8a3a0cc7c15b60d8767bb5edb6d45b 2013-08-22 20:56:46 ....A 52892 Virusshare.00086/HEUR-Trojan.Win32.Generic-12793d53e7627cc2b43bb0c45852b24c5e79c7202801b8fc9ec12af21bcae284 2013-08-22 20:50:46 ....A 516608 Virusshare.00086/HEUR-Trojan.Win32.Generic-127960e18634d52d9c5aab099ebc2793ad76631ab85904064a47f85d6cb8c116 2013-08-22 20:58:06 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-1279c8866dea52a80b445da18f6ed3be3476b0a78e3c6ecc38508712495b5e44 2013-08-22 21:33:50 ....A 394240 Virusshare.00086/HEUR-Trojan.Win32.Generic-127af579901759731874bcb4990b7ea62cbb4bf2dbc130adb26808251ea13b00 2013-08-22 14:33:46 ....A 25872 Virusshare.00086/HEUR-Trojan.Win32.Generic-127b7337a9520e5fc863bb1c40fd5f0f322247ddb179e216bc8775adba5b375f 2013-08-22 21:41:22 ....A 100776 Virusshare.00086/HEUR-Trojan.Win32.Generic-127b8d52880117191a23a594310a49399773a50ab45ac25fd7cea4c47ef6eb68 2013-08-22 20:24:08 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-127be10948c287c7d68814ca3156cd461ff65aa5aae3d353ea9fded731a8eaaa 2013-08-22 21:26:32 ....A 27480 Virusshare.00086/HEUR-Trojan.Win32.Generic-127c9f8adf1265f3b67951927b81966fe53061f82395066ac286973db146cb68 2013-08-22 20:41:24 ....A 103936 Virusshare.00086/HEUR-Trojan.Win32.Generic-127dbd91f96e8f3df92a596c61afe03c73bfe4385b62cae87d2ab393dd449d42 2013-08-22 14:10:04 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-127e200218a9e1aa787f2dbda04310e34d5609976ce9853f9f9e77d98860497d 2013-08-22 21:06:48 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-127f45398f34913416e09b6a2f37a8d91b89caf4a85a4560252287296b66dea5 2013-08-22 20:33:04 ....A 738816 Virusshare.00086/HEUR-Trojan.Win32.Generic-12809c87d909ebf3e76aed6c023a9f3f051ae9c13f4d234c59c7fbb0d109779d 2013-08-22 21:47:12 ....A 63592 Virusshare.00086/HEUR-Trojan.Win32.Generic-12811a760a02faaaff3c27abd00213cd2c75986de675cdebbe1e14f0837501f4 2013-08-22 20:40:20 ....A 1696768 Virusshare.00086/HEUR-Trojan.Win32.Generic-12812b0ff50a264c6844f97195d6916775797219ad7ceb48bf698ff316e1c3dc 2013-08-22 20:54:12 ....A 274624 Virusshare.00086/HEUR-Trojan.Win32.Generic-128132be207b74bdb823f31c8a03f396ac5cf4239268103373c2ed8b440d5b88 2013-08-22 16:25:44 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-1281a0f66c76879d22ea81a98c1a286376cc58f9c5608a4f94fca5c8b2ecd10c 2013-08-22 21:13:00 ....A 269312 Virusshare.00086/HEUR-Trojan.Win32.Generic-128221baa2ac47fdabbff353f2b5a4d4188ff4c5eb6c88083e18fb4d637758dc 2013-08-22 20:42:56 ....A 26220 Virusshare.00086/HEUR-Trojan.Win32.Generic-12822cf2406b9daeb2a882bd5fa095d85160190c8ddbafe920f8ae65708a76a8 2013-08-22 21:20:44 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Generic-1283ffd5e2b48db47c02d106328d923c3e90a148692982ec02b03ad061cd398a 2013-08-22 20:33:08 ....A 252731 Virusshare.00086/HEUR-Trojan.Win32.Generic-1284357c3fcce8a8ee4226dd1183f7cd6088c1e16da2411fb24641262e5b2c4a 2013-08-22 12:06:58 ....A 151354 Virusshare.00086/HEUR-Trojan.Win32.Generic-1285b38540af83afd5ae962f6541747d5daebe12bc5967f2f4c66e2ac062f2ad 2013-08-22 20:40:04 ....A 7701000 Virusshare.00086/HEUR-Trojan.Win32.Generic-1286775a2cebf1a1dac1d0bdf926bcad67021bcc65a2a671fe150cfdd23ab187 2013-08-22 20:34:08 ....A 478208 Virusshare.00086/HEUR-Trojan.Win32.Generic-12887be1808aae23c300fcdb17e263d0d28efb476c95af9452a6fde41ff6186b 2013-08-22 13:22:28 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-12890df779c7ae8d4ab1db67a4fefc85ee8c49951b464940314d407d31e5ec58 2013-08-22 13:34:38 ....A 196170 Virusshare.00086/HEUR-Trojan.Win32.Generic-12895263ffd46bc0e6dc65b3598a3815c845413855a3cf320d2a3bc7357f230d 2013-08-22 21:18:56 ....A 67520 Virusshare.00086/HEUR-Trojan.Win32.Generic-128a3a61c0a6df52ac5a9346172b35ceb540d8bb060335216679846eed8ab5f7 2013-08-22 22:05:20 ....A 204288 Virusshare.00086/HEUR-Trojan.Win32.Generic-128a84ee5c047341450b3ed008a1c1951002883083a82820b024920593d9f65a 2013-08-22 20:44:04 ....A 378880 Virusshare.00086/HEUR-Trojan.Win32.Generic-128b4647ae45436c69cbd7b8118f455f1d7ddaf99fbfb95a5587a758e6092afa 2013-08-22 21:03:44 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-128c5c0b7a9f6d172eb50656c01f61cc85802d07f63b55848019f1aaf273de89 2013-08-22 20:53:26 ....A 1930240 Virusshare.00086/HEUR-Trojan.Win32.Generic-128e8faaafddfe9920e8bd0e44c1dad9af5750600b701bdcb73f30a02f3f0a66 2013-08-22 21:13:22 ....A 412160 Virusshare.00086/HEUR-Trojan.Win32.Generic-128fbb82fa951153d63d3287ab774a5bdea7a252df23f5f500ba386dfd91254d 2013-08-22 13:04:20 ....A 173568 Virusshare.00086/HEUR-Trojan.Win32.Generic-12958dee75db80852fd7298df6fda2b69b0f2ae72d20cbbcb5b3f6979bb2b15d 2013-08-22 12:27:54 ....A 6144 Virusshare.00086/HEUR-Trojan.Win32.Generic-129628f3c86b22e84868610bc8362b4491a6169ff9d9d8fdffd14ef5bdcaec25 2013-08-22 12:55:52 ....A 6144 Virusshare.00086/HEUR-Trojan.Win32.Generic-12964794c4c13ad0619efbbfb430c0e58d5c38f65a2c073f4dae4c1b0cdc932e 2013-08-22 20:23:18 ....A 336428 Virusshare.00086/HEUR-Trojan.Win32.Generic-12970f3683e7131f6eabf7a0a689d2b63b0d4b7795b4490a48c4e839ba02ebb5 2013-08-22 11:09:50 ....A 91716 Virusshare.00086/HEUR-Trojan.Win32.Generic-1297806afdd26ae39f83e420c4101904478a5031b335f4b9dafb2b473af38b26 2013-08-22 13:12:44 ....A 112640 Virusshare.00086/HEUR-Trojan.Win32.Generic-1298b224ea7f402904b49f67a5f429dd2bb9b205874f334c912c43e26052f4be 2013-08-22 21:06:16 ....A 67524 Virusshare.00086/HEUR-Trojan.Win32.Generic-1299e0ee5e5712c89b183241e3d0af6c01a24b3ede24228a3d3a17a035e2ceab 2013-08-22 21:34:04 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-129cebefa675ee446a6c88e86af52d29984dd67711c9b791e738fa12ce5c1efc 2013-08-22 11:34:06 ....A 772615 Virusshare.00086/HEUR-Trojan.Win32.Generic-12a3620d3f3187400c48ffd2ab389ffb392f228374a3d927d50b8b89f08e5825 2013-08-22 14:23:48 ....A 1231313 Virusshare.00086/HEUR-Trojan.Win32.Generic-12a7a4df8d2241ef713d3924f07017a6de1e534042ca03aff71ae234bf87e44d 2013-08-22 14:17:44 ....A 4608 Virusshare.00086/HEUR-Trojan.Win32.Generic-12a954b748bc615acbc3fc344e899558541828277c68ecb7732908ab5cb4e3eb 2013-08-22 14:23:56 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-12a9b294fd32e661cfbc3bc9d08a80a5e5fdb5af46a8e26b9743535257811ebf 2013-08-22 10:38:18 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-12ac9c60434177c28521187947e004bc6609bc977ebf284b0ddb0561c823bbf0 2013-08-22 17:05:28 ....A 164768 Virusshare.00086/HEUR-Trojan.Win32.Generic-12ade26f8cee78645193bf29bb8937b363bdc188f77e4273dfd649ec6ecebe6e 2013-08-22 11:44:04 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-12aff4b36af2d2f3d6b87e13d2af318adf5f92e8a1b332edfb6ccde4f4ae2403 2013-08-22 18:21:28 ....A 5505958 Virusshare.00086/HEUR-Trojan.Win32.Generic-12b05cf7f54d8b381146d0747f4e81d22c9d291fec23364835b8c0ad054d894a 2013-08-22 11:05:56 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-12b116dc4383b9d5ecba1162a7d4f6dfdc3d958cbdeec3dbc9c0763970dfb197 2013-08-22 20:06:30 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-12b3113a8eddbab34d967d04cad33b808877f6c9eb1469a78da274839fbcbd08 2013-08-22 17:09:24 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-12b6be548c87c4eb553e0ac6a49b25da73a3af3df924d159ca94389f17866915 2013-08-22 13:39:00 ....A 1229213 Virusshare.00086/HEUR-Trojan.Win32.Generic-12bd25b96e772e747b00c78cd39be6793be4756895977cf9a21d202d7509946b 2013-08-22 13:35:00 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-12bf8907797c91a846211a7478ccab15546a79a2415ab719b5c09e3878556d7d 2013-08-22 12:22:16 ....A 264192 Virusshare.00086/HEUR-Trojan.Win32.Generic-12c4a9e8d6d68e4cf849ed9d42a8793600f16569b17c46579ecc5032fb14e5d1 2013-08-22 14:41:48 ....A 303616 Virusshare.00086/HEUR-Trojan.Win32.Generic-12c788947caf5ccbb1de4a59bb9bd8b494507f6c4f38606f83678b667c522b67 2013-08-22 14:06:30 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-12cd28e6833429e4c14a045c3f33b629eabef0c2c288161048b0f351053fe4a5 2013-08-22 15:03:06 ....A 11584 Virusshare.00086/HEUR-Trojan.Win32.Generic-12cfcf88c9b774c9062661fee0ab2a452351ba7713117a63cbbba9f28a57955d 2013-08-22 19:28:22 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-12df4cf18b8db30b84a2597e8d47d4d90a70a64c5a7adce1c46cf57830df83ad 2013-08-22 19:08:30 ....A 13657000 Virusshare.00086/HEUR-Trojan.Win32.Generic-12e5bc957bd27406bcbc114e58ea84c3a1bc0eff7c6c7bd0fa6a4e827d499b65 2013-08-22 18:00:02 ....A 483328 Virusshare.00086/HEUR-Trojan.Win32.Generic-12eb44d51c7cb35f1f42f65c8defdf7b591c05cd89de3778822d8fee1607b8dc 2013-08-22 16:41:46 ....A 175024 Virusshare.00086/HEUR-Trojan.Win32.Generic-12eccca34523b6b9d1c55a8dae56edf0c46cec3ffdd0d96cb48792ed9976e5db 2013-08-22 18:07:14 ....A 265583 Virusshare.00086/HEUR-Trojan.Win32.Generic-12ee0edab0fd87237cd306e9a0e9b1c801b03fcf44adb6fa6ceac6c00953641a 2013-08-22 15:53:58 ....A 255327 Virusshare.00086/HEUR-Trojan.Win32.Generic-12fed6d7f156e401591713075acf6efa19d7969f476dfe1c4fcc17a63d4fbbed 2013-08-22 20:28:14 ....A 248832 Virusshare.00086/HEUR-Trojan.Win32.Generic-1301013c4afb5894a57fde0eee07c7b5cc06133d154c6d44977ec81e92b6a3c5 2013-08-22 20:37:04 ....A 3432053 Virusshare.00086/HEUR-Trojan.Win32.Generic-13011eea3f04e9c36da99a76d7cf814174bfe540fc1b0c9487c08664193ed257 2013-08-22 21:13:36 ....A 1499954 Virusshare.00086/HEUR-Trojan.Win32.Generic-130288e1c9fb4f13b614e34e73054109e3cbad458d848fb421fc8da54b1553c2 2013-08-22 22:02:54 ....A 812032 Virusshare.00086/HEUR-Trojan.Win32.Generic-1302963a0b155cb85039992a44d154a9c6ba65ea66a7a1237f92238ebefb431a 2013-08-22 15:59:22 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-13072838791191da71c4824a5ecacd3c55aa4bdfc3f59f5ebcee8093bf181278 2013-08-22 15:09:40 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-1307d5f480c4b89f8c9a54c181d685e1be6719570978dac5520dcdf8e03d69d7 2013-08-22 20:36:30 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-130845d5bf8d2d0b13f201669959158771c9b0dc85f50fae5266c9d472797f5f 2013-08-22 20:33:16 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-1308c461015ac1d7299d555b544af08517919e89fa61df1fcd343bdeda5d1904 2013-08-22 13:54:02 ....A 1133572 Virusshare.00086/HEUR-Trojan.Win32.Generic-1309c2aa9b65010706b226111b5e61a26de11a2a9e391367e17a1d2c1941aea3 2013-08-22 21:57:06 ....A 994306 Virusshare.00086/HEUR-Trojan.Win32.Generic-130b4b3246a51b52d3ce693ca155523ba0d7bf4f6d8f2a609cc78473e0a3be73 2013-08-22 20:47:46 ....A 192681 Virusshare.00086/HEUR-Trojan.Win32.Generic-130c25da99cb2139c016b2e91271eaaf5a6286d296c929d85898573f151a3c20 2013-08-22 21:32:14 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-130cae549d0de43f35938723763a269e1f2120550816cfa853b7ff4b454505f3 2013-08-22 21:17:16 ....A 830464 Virusshare.00086/HEUR-Trojan.Win32.Generic-1310c62dbe89984b769744499aaed6f8f51a23dca90b0c47c9222d1ef2623c73 2013-08-22 20:37:56 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-131138c7a1ef1cee454d66c92a4f906c0fc33fea7e90e1639bc9009012f975d7 2013-08-22 20:58:38 ....A 270092 Virusshare.00086/HEUR-Trojan.Win32.Generic-13133cba280042a2f745ebe6e957b42f6536a972b444680b240a1ee6d1e726d7 2013-08-22 14:37:44 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-13166d71d9aef253c32d7449767d1fdd5c397216b3b381c9327876bb534f0473 2013-08-22 21:05:52 ....A 382464 Virusshare.00086/HEUR-Trojan.Win32.Generic-1316995b2c2d2d0bd5f40728c937f3cfd54b1ea21e616786e1c6cd2d31f39d2a 2013-08-22 20:24:00 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-13179370ad1478e350ed4f378c96eefe5daa1bd209f7dba83bec1099ef8690f4 2013-08-22 21:46:20 ....A 222720 Virusshare.00086/HEUR-Trojan.Win32.Generic-1317ea8b791a4146ff87c2b5d74fc1689be58629d329fcabe19bb91542505c94 2013-08-22 20:23:22 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-131852ce84a1c1ded5f84fb6968b0a95301026325b1d16337640ca68a7919604 2013-08-22 20:42:06 ....A 166400 Virusshare.00086/HEUR-Trojan.Win32.Generic-1318a599434a14a582965f494b68417652801ec82511abe2ac79de60c2eb63a2 2013-08-22 21:11:46 ....A 163328 Virusshare.00086/HEUR-Trojan.Win32.Generic-13190b16ec2a16ea52172ad583c20669b0bec14e25181018f2c7ea9665b87f97 2013-08-22 20:30:50 ....A 256512 Virusshare.00086/HEUR-Trojan.Win32.Generic-1319a6350a5fc8af8defe8c0ee38fa3e3622bca612def159d3c9e13503b38b90 2013-08-22 21:40:34 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-1319e71324b49427ae5df3c18e4ca5289db03e2d74ab1b5c263dc23f9b368dd6 2013-08-22 21:20:12 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-131a04749e7a5f7cfe2382bfce7cb989648f1f5774926f8b6682161d5a6b240c 2013-08-22 15:16:50 ....A 211540 Virusshare.00086/HEUR-Trojan.Win32.Generic-131b27fe75232817572877ab81cc1fd218e8f5b4887bbaf646ae6a0e1b82907d 2013-08-22 21:06:24 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-131b5aaaf6ca49574e27dbe7f9f2e9971bd24af9e2dca720c47c32097ad199aa 2013-08-22 13:28:48 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Generic-131b6c0311e612b08382178c4988df5d6d91f5aea60a9d470837eb6c1c634190 2013-08-22 21:27:46 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-131e0c3707f966b50fdada2334d43c526937652e64b30e3de07b995720981038 2013-08-22 21:49:32 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-131e2eda846ad74ea5e3c7f08a8099840178ca225b0ecaf9a3d8b6c38ae8874f 2013-08-22 21:12:06 ....A 186740 Virusshare.00086/HEUR-Trojan.Win32.Generic-131f416259eb433910b86cd6f5be637ae89c43cd334ab478159d4720653f4712 2013-08-22 20:42:14 ....A 218405 Virusshare.00086/HEUR-Trojan.Win32.Generic-131f67493894775a4d0dde8adc544a395a89a5efcf2329fed02d696e0a87a415 2013-08-22 21:57:34 ....A 20612 Virusshare.00086/HEUR-Trojan.Win32.Generic-1320718168753683ea954728694bee803fd4707de5014ab22656079829c66c20 2013-08-22 13:52:04 ....A 99264 Virusshare.00086/HEUR-Trojan.Win32.Generic-1322a55e90367f993177ba18e64ee0aa031fe09b90fcbce6d6ad9e33ac580a6f 2013-08-22 20:46:44 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-1326649dd6a7f5724c129572baea6a2478a9ce82099fd6690a03918a0bdf26e0 2013-08-22 20:36:10 ....A 221655 Virusshare.00086/HEUR-Trojan.Win32.Generic-1327e49ae571b885f5569a1281d740f376d48195727b77cb02541fc85cda1e46 2013-08-22 20:51:36 ....A 124421 Virusshare.00086/HEUR-Trojan.Win32.Generic-13297093a2149ffea52a56339b2324ff0218008d75cbebcdf2a4499e8a1dc953 2013-08-22 21:01:04 ....A 112640 Virusshare.00086/HEUR-Trojan.Win32.Generic-13299afdee2e52494f72807e99d05733bf7c23c2aa5fd3ab88698f443c69aba5 2013-08-22 21:15:22 ....A 263168 Virusshare.00086/HEUR-Trojan.Win32.Generic-13299f7022a383662db58388c83bb5d190f430d96a7c4473b188167822657196 2013-08-22 13:17:06 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-1329d21fab0645d26dd9fa3d404d3b2e5f20c4516f5d846d70b39d82d12ee685 2013-08-22 21:36:16 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-132c1a897cdd09ab5dac1c9fde6f2110bb67efdba478d6e1ae6f787377a78193 2013-08-22 14:43:12 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-132d5ef1b6d363d98a992ab290b11fd5c61e870a92ff5f8f6f3d08c160c24247 2013-08-22 12:55:22 ....A 44800 Virusshare.00086/HEUR-Trojan.Win32.Generic-132e4ab3b7394cd0580a8cd2cf82b5b8d4f0e8ceeb97a6e41ed56b45719d32d8 2013-08-22 15:43:24 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-132ed70bb42024de894fbf98e5e11563e75d3cd5d9e4d61453fb1320d2926690 2013-08-22 20:25:36 ....A 587444 Virusshare.00086/HEUR-Trojan.Win32.Generic-1330325f53afed15a522b5c763cf12eadaf35e2376e18817633e1085e20d39ee 2013-08-22 12:57:58 ....A 153107 Virusshare.00086/HEUR-Trojan.Win32.Generic-1330b5b836c998da33cac684556c800086a7dc6af7b759a5aeab81255c34ad8a 2013-08-22 12:10:34 ....A 1084797 Virusshare.00086/HEUR-Trojan.Win32.Generic-13349cd8e9936355fd6aea95b43c2a421ccb7241095abb1a7932ed483299fc91 2013-08-22 22:04:52 ....A 300928 Virusshare.00086/HEUR-Trojan.Win32.Generic-13359ddb717a28970fbb8c8cbf6c82beee286bf9e27722dd12b262941cb2b01b 2013-08-22 20:41:20 ....A 134656 Virusshare.00086/HEUR-Trojan.Win32.Generic-133645d86edff3a78eba4175b49ca818c52b89f3843981f232eeb37c5533e260 2013-08-22 20:25:16 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-13377975997ce1f5b300127257dfc29277d339ca3b7da56eb53d85172d7a4cb3 2013-08-22 12:06:14 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-13379161826dbfd274e7b38d242f0596f13589cfe16d536e7b4a8e86b4d25021 2013-08-22 20:38:14 ....A 236549 Virusshare.00086/HEUR-Trojan.Win32.Generic-1338922c0d88f93b8686b67977d96563f612713c4a5786de53c0e509097031c6 2013-08-22 20:23:22 ....A 34593 Virusshare.00086/HEUR-Trojan.Win32.Generic-1339c998a2aa2aa53a4c280e6a370460cecd6fe23172593b24543be02b949a76 2013-08-22 20:25:52 ....A 281088 Virusshare.00086/HEUR-Trojan.Win32.Generic-133a05a7960bf9aab0a96c39343d65373435d2b4450daee51aff3542b121250d 2013-08-22 14:46:26 ....A 10307721 Virusshare.00086/HEUR-Trojan.Win32.Generic-133a8dfdbf3c207faba10c06696ea458974618ab3ddece5ba7866109a1d29dd0 2013-08-22 21:11:56 ....A 903680 Virusshare.00086/HEUR-Trojan.Win32.Generic-133f1e1220ee49dea91ac267609ec0213742d96dde0f30ec00f41062ec865e5a 2013-08-22 20:29:12 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-1340c1a2061cac9591c8e204b6945f5b8d4b93821d332b159f92e547cb23b5fd 2013-08-22 15:03:12 ....A 248320 Virusshare.00086/HEUR-Trojan.Win32.Generic-1340e96c80cb590a0771ebda76e493a8ce3646b345ab495ab05d2655c4edc083 2013-08-22 14:15:16 ....A 129540 Virusshare.00086/HEUR-Trojan.Win32.Generic-134106a6608065eb2175b9c1db651eae9e9bd0d9417b226fd586bc941adf6cf4 2013-08-22 20:48:34 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-1344876f169eef3bbb0984e70b98c179f3670d3f403dbf9e1dc212f1a458860f 2013-08-22 21:08:46 ....A 186872 Virusshare.00086/HEUR-Trojan.Win32.Generic-13457eee352909738cc34a03d370b276aa926a13d41d9e4fa2131c72d9266ef1 2013-08-22 20:47:46 ....A 162304 Virusshare.00086/HEUR-Trojan.Win32.Generic-1347e736f713adc44625cec779df9f174f498a8ebc6180419a51131aafd7f72b 2013-08-22 21:07:22 ....A 186880 Virusshare.00086/HEUR-Trojan.Win32.Generic-1348b0adadff9b1490d3881afa0ce9ad46a5bfa94693b92ea644026a6fa3da8b 2013-08-22 20:37:10 ....A 268690 Virusshare.00086/HEUR-Trojan.Win32.Generic-134d8e1dfed06715684d250cf86b47ab7e6a5c1fc8580a951288ef4dc4418a64 2013-08-22 21:59:50 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-1350ce8045fdee1699eca79a096da9f43c19473f4db0e4159cb61fda1ae98158 2013-08-22 13:39:54 ....A 67060 Virusshare.00086/HEUR-Trojan.Win32.Generic-1351094d0235020dcd586bcdf06258ebfbe302982c8f39a118bbd32db01971d6 2013-08-22 20:50:06 ....A 803840 Virusshare.00086/HEUR-Trojan.Win32.Generic-1353225db64b8461eab42b4e93923449ab4a3bb7bac6c424374127823ad5aab6 2013-08-22 20:23:22 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-135492bb678a15cd054a31c83611ed282e1218c6cf5fde8134c98d3199160b3e 2013-08-22 15:55:20 ....A 632360 Virusshare.00086/HEUR-Trojan.Win32.Generic-1356bd8772cb4239f08285fa48f7c79dd0e19d2311ea159cfc6d72a1fcabdb99 2013-08-22 21:11:54 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-13579568cfa2c394e9ad07653152b122fdf90616e35d1ddc4e6fffd56551fb57 2013-08-22 21:11:56 ....A 163328 Virusshare.00086/HEUR-Trojan.Win32.Generic-135dab1d3301501aeed265bbb6ca85329b863dad3b28dd22d54be037df080ee7 2013-08-22 20:34:42 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-135f8892a6af714c837aaf1eb311a824e79dad38af669a58c277f7b3af2a58fb 2013-08-22 22:04:28 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-13617db11f830f80e32044ea3719debac9d5edb1cd0b44bd43d5a4e7cc4790cf 2013-08-22 20:50:24 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-1361c29dc12f3b1d473a2aab682969948c05ea53f07e0dcba814d3497e313f8f 2013-08-22 21:41:32 ....A 167470 Virusshare.00086/HEUR-Trojan.Win32.Generic-1361cab93a05c34588046970f64afe9b43008d7f3e3d5b65b33bf8979207c841 2013-08-22 11:24:14 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-1362b6a4e573fff735c9cf583ea8fd70467f3e080960d82ab0acf8f0a90fc39d 2013-08-22 12:34:32 ....A 452096 Virusshare.00086/HEUR-Trojan.Win32.Generic-136424fdd39781ca70636c0914ae5ae80b3922f53e6213628d74239e86658f62 2013-08-22 20:23:06 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-1365861e45c407894a084501630c359eac2c482b318bd3d68bacf0e017af4867 2013-08-22 20:51:32 ....A 172288 Virusshare.00086/HEUR-Trojan.Win32.Generic-1365a9a9384e6de356d7afec9bf82bad425f6fa7b5827c02e0ad2be14b65825f 2013-08-22 20:45:18 ....A 2149334 Virusshare.00086/HEUR-Trojan.Win32.Generic-13666b12d92bceb7f3d4f9fff836c3220204a2bd257f542f0f2634555a476600 2013-08-22 21:52:10 ....A 278720 Virusshare.00086/HEUR-Trojan.Win32.Generic-13687198874b8881bee75fdacb4fe6b734458e01442e6e81b13228cf70077a71 2013-08-22 20:57:56 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-13691e7a8618c5e1f1914b78137474fa619566840436222aac4e367d520d665b 2013-08-22 20:38:20 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-13697f6ef98ff847f33a936df9ddf155f73e73caec8a1e338afcd5a03237bf29 2013-08-22 17:05:02 ....A 1461760 Virusshare.00086/HEUR-Trojan.Win32.Generic-1369f4881902a8e2aa762500ea4fedea8e258a0a38bae1d00c31597de083dedf 2013-08-22 21:17:28 ....A 2556725 Virusshare.00086/HEUR-Trojan.Win32.Generic-136a47aa5088337704ca8e242815b57985df2cbdf2794810ee332566cf6b9552 2013-08-22 15:47:52 ....A 108560 Virusshare.00086/HEUR-Trojan.Win32.Generic-136b2a8f9cc2092842a964d19725cdd9f3b369bf34a4c40044591c0294b6114d 2013-08-22 20:25:26 ....A 390144 Virusshare.00086/HEUR-Trojan.Win32.Generic-136b58f0a4e503ea751bcb0df175d7533050ce29d02516c882f7350f9e219c80 2013-08-22 13:41:56 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-136c851865574b76b0296ec90eae0cf46155be37babc1d3b96f9e02616cb3789 2013-08-22 17:31:02 ....A 25468623 Virusshare.00086/HEUR-Trojan.Win32.Generic-136ce351d647c68a58148120f317ab74a8721489b317e9144801e515c8a4bb67 2013-08-22 20:38:54 ....A 489632 Virusshare.00086/HEUR-Trojan.Win32.Generic-136dc5f30971a648372302735773ab5a9bdd8547330261819813c4410ccd8194 2013-08-22 21:14:48 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-136dc63f09f65541216a9bf5896a2240dcceefd8efc87cb58763718f8ad8add0 2013-08-22 20:45:48 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-136dcf81956e43afb5e5ce6c0af02835815909b8d35727eed819a5f7057629e5 2013-08-22 20:24:22 ....A 9617047 Virusshare.00086/HEUR-Trojan.Win32.Generic-136f298b7cc4e62fd041770a1e4082a9ceb6b1ace09436c0447b5cb97e020047 2013-08-22 20:25:22 ....A 47357 Virusshare.00086/HEUR-Trojan.Win32.Generic-1370eedb861c838d5ea16804f3af0f792df9dbd01426093848f8e5d8ed58d405 2013-08-22 21:49:32 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-13713b62e54d2c1c19d8069e6f960fe3ff465ac2577610bc237e4a483c328c11 2013-08-22 20:38:02 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-137203de49a4f3352e1b8e818933aed28c02ffe39d4737cb6dcab532b55ed17b 2013-08-22 21:23:34 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-1373b6e94ed3139d1f0fe74b6ea919f02986622c0158124437f68ef849cfe870 2013-08-22 12:20:02 ....A 6355388 Virusshare.00086/HEUR-Trojan.Win32.Generic-137437c9086fefecceeaf5ef58c49b9ff70d4876cf373d20aa68129703f4d725 2013-08-22 20:25:32 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-1374d1d0c661fc1901fe25e3a0a9802417e4ea6d31b976150a25bd1c74063f51 2013-08-22 20:25:56 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-1377e6a3512491fc275fc1ce9d9b8301dd70bbcb83eaf547e3ed4d1cf975fdfd 2013-08-22 20:41:08 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-137830750f483a52947a3c367d14fd1af97162bc862c2dc7e778ab3fae428dc2 2013-08-22 21:56:16 ....A 167992 Virusshare.00086/HEUR-Trojan.Win32.Generic-137839a01defb3749e99d3a071ce6def0d9954ec8a3444e0082c431d18225275 2013-08-22 20:41:24 ....A 769536 Virusshare.00086/HEUR-Trojan.Win32.Generic-1378db27d81236f3893c8f73bc49ab906c044a8aeb866004d98fb8c441e7ce97 2013-08-22 18:00:38 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-1379e5fb3ffe4d220b441245f3528e1431b7e89d42360163cafcb464e21197ed 2013-08-22 21:45:56 ....A 293376 Virusshare.00086/HEUR-Trojan.Win32.Generic-137b08df7c3f4b4658585fc2a3ce796a11178eb9312801fc80988fc70c7866ae 2013-08-22 21:19:38 ....A 283648 Virusshare.00086/HEUR-Trojan.Win32.Generic-137cd454979f51bd53461b53e04d61abd6bfa7194a3df499717469411c746dce 2013-08-22 20:38:46 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-137ce539d9a87561072102f0d6b1161386bcab75ccb2dc9e2edadf91c3412db0 2013-08-22 19:28:00 ....A 181248 Virusshare.00086/HEUR-Trojan.Win32.Generic-137deb0eb91bf369aef14889a0fbd4035d0efd8b37c55280c14316ad8589ab56 2013-08-22 20:41:04 ....A 2245551 Virusshare.00086/HEUR-Trojan.Win32.Generic-137e584cd5ea497825b11f1f10689c09971cca123afd91ab27e9e04d55fc97d5 2013-08-22 21:10:10 ....A 16096 Virusshare.00086/HEUR-Trojan.Win32.Generic-138094da70cb58a95e7f6bd19b92ffa0e5a196e6d28ad0635f5c3a52828e18d4 2013-08-22 16:36:46 ....A 380928 Virusshare.00086/HEUR-Trojan.Win32.Generic-1383898e517875f148275c7dc5e98e2862600ca05804416a986933225d03a6a3 2013-08-22 21:43:08 ....A 250880 Virusshare.00086/HEUR-Trojan.Win32.Generic-1384eb13b2ef61075d178149ebe69602c1a499288195dc17535965119657f510 2013-08-22 21:29:54 ....A 1716240 Virusshare.00086/HEUR-Trojan.Win32.Generic-1386513397e93a6ca9a8b3c0e60b29af7451dfecc7bad0ca3910aff69b05f826 2013-08-22 21:57:52 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-13888871fc28bff54a7f52c05356bb05b63cedc7f5c17746fad808211f1e9048 2013-08-22 11:47:38 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-1388e4e8f2a305913679ff98b8550a8188d378152fd289692d2be8e8e8ce0938 2013-08-22 21:16:46 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-1388e81bb95cfe051a05924d1c127886e4df40954ad372894b02eb833fa4f07e 2013-08-22 13:31:36 ....A 472064 Virusshare.00086/HEUR-Trojan.Win32.Generic-1389291de7d6b927280da474ff120d7dafb87ba5fa33bafab5b9b4e607dfd384 2013-08-22 21:34:46 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-138b8afb44231e44c3293e5978e0eef2d493971b46184c48ad180f3ec8ef1649 2013-08-22 20:42:22 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-138d347ec060ad75cddc60ed2f5d3abe2a10ab507f1dc46016e1c6cc10129c20 2013-08-22 21:16:54 ....A 195584 Virusshare.00086/HEUR-Trojan.Win32.Generic-138ed04d3ade8e281004efd45686eca051d4596e4c1d0f78b0da14dc9b8423cd 2013-08-22 17:50:02 ....A 514940 Virusshare.00086/HEUR-Trojan.Win32.Generic-138ed94238bb50bda7116f9c5bf678587ff9792025dd3d0d7ed651354a37a020 2013-08-22 20:40:46 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-138ff2ed313b4119c237e0e989f85f448eca526133f640d14b8ef5f37397b837 2013-08-22 11:09:58 ....A 317952 Virusshare.00086/HEUR-Trojan.Win32.Generic-1390f649de2fcb51d5911027dc873f667b9cf144a864dc0ba63f25a975856b1b 2013-08-22 13:47:14 ....A 34688 Virusshare.00086/HEUR-Trojan.Win32.Generic-139218be3fe4c66bebb475ab85ddc6085a090fa9b150d49119acde09e676957a 2013-08-22 21:19:32 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-139464afc032a7a09a81abc990550c342bcf12527bf96f6a91dd5ecde5998c2c 2013-08-22 20:34:54 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-1395efa8006df7c2d3357d14456a9143a73d78a56327acb73ffd4cba1d85d548 2013-08-22 20:50:06 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-1396c0ac2282c1ba84b6446329d414f6bd64db9180b9620d527f316575914dad 2013-08-22 21:06:48 ....A 222470 Virusshare.00086/HEUR-Trojan.Win32.Generic-1397692ca1fdfd40da3c96bbc1ee8b44bd8dbcd3b73886c839e7099baf5809cc 2013-08-22 20:23:58 ....A 27136 Virusshare.00086/HEUR-Trojan.Win32.Generic-13980f601345904f392415de035b9f7ebc580827fc316853ef056e2d5782492e 2013-08-22 14:54:40 ....A 53266 Virusshare.00086/HEUR-Trojan.Win32.Generic-1399111772b269fe85dba5178349a0688bd1c4f5785e3524f3929aef537d1be1 2013-08-22 20:25:50 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-139a036d62fadc525d829d9770ef624459c68481c2fc550ed72b055ddd9f1175 2013-08-22 12:40:18 ....A 1342162 Virusshare.00086/HEUR-Trojan.Win32.Generic-139db8c53f650288ddef35599acaf88e2afdc4196650550725b6fb7020583845 2013-08-22 14:54:02 ....A 50524 Virusshare.00086/HEUR-Trojan.Win32.Generic-13a0e0f868f7db7736c01b8349f881fa09cb243cc619cde1892af868941c2d2c 2013-08-22 11:29:42 ....A 432640 Virusshare.00086/HEUR-Trojan.Win32.Generic-13a5c93221997b167c52bdee084c5e43ed2e5d67a1ecc611aac030ddab24703d 2013-08-22 17:44:34 ....A 1249280 Virusshare.00086/HEUR-Trojan.Win32.Generic-13a8fe5944b21507d9a76c2901724ad9d0ea3c992f9312a65c9569db7d98f1c5 2013-08-22 15:04:36 ....A 134882 Virusshare.00086/HEUR-Trojan.Win32.Generic-13ab5ca440d6580092c72fec80b7737028181b09d7ebd29de0651feed3e1d1cc 2013-08-22 12:48:20 ....A 284160 Virusshare.00086/HEUR-Trojan.Win32.Generic-13abb7588e6b99b9f05d4fa8f031a66da5c5002390c7f00560728567865696ee 2013-08-22 12:22:42 ....A 6656 Virusshare.00086/HEUR-Trojan.Win32.Generic-13ac1861208e2129dbf2f593c8626e3d31d76d8140e850f3a863385bda2506aa 2013-08-22 18:24:40 ....A 407552 Virusshare.00086/HEUR-Trojan.Win32.Generic-13ad60f21704b6295e5f52b74caa6fae9ee15511be3d5f5ea1118cf658749c81 2013-08-22 13:47:18 ....A 89600 Virusshare.00086/HEUR-Trojan.Win32.Generic-13b186ed6f44b0645e20a0d0f27cd0c767e74fad7eba618d81adf1c61d984380 2013-08-22 16:03:46 ....A 199168 Virusshare.00086/HEUR-Trojan.Win32.Generic-13b50ba4dc99685363bb719f64cb3e7cf6495016050a93ce305d508726632634 2013-08-22 14:15:20 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-13b656e39113364378604f6c5adb6154a65aed57c0837bdf4648fc4d63ca7b39 2013-08-22 15:40:42 ....A 116228 Virusshare.00086/HEUR-Trojan.Win32.Generic-13bbdc06a24485a09665a3d08480d2d9f7ae45603237092edd10b9b24da29aba 2013-08-22 15:47:24 ....A 141896 Virusshare.00086/HEUR-Trojan.Win32.Generic-13bc2918080bdf392ea74197f1c733ee1486ee4568f2acbf29a9199a300b4245 2013-08-22 16:20:40 ....A 21320 Virusshare.00086/HEUR-Trojan.Win32.Generic-13c25d3c595f259079d902c09b659f62cb6499d2a721aa0b129dda24c493c747 2013-08-22 13:49:36 ....A 169572 Virusshare.00086/HEUR-Trojan.Win32.Generic-13c856152784abcb68f9b5382d288a51fc80febfcae2994afe3f54af1a647c40 2013-08-22 16:54:16 ....A 158208 Virusshare.00086/HEUR-Trojan.Win32.Generic-13c898574adf203d965cf827c182cd8dfbe78339d7422a55cf7de70e84726f7e 2013-08-22 13:45:48 ....A 138240 Virusshare.00086/HEUR-Trojan.Win32.Generic-13cdfa008fc292a3534747db9c8dbe50d3d81c3b149c7629310bba2205bc06ae 2013-08-22 15:17:06 ....A 450808 Virusshare.00086/HEUR-Trojan.Win32.Generic-13d31a7810d3fd15d086c4ef376e34ac7baddfc05012d289a7c4a1ad490f8734 2013-08-22 14:49:10 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-13db5fbf211873eaba59fc584b96f768f55d1ab64996171525e60fe07f40389f 2013-08-22 15:09:12 ....A 53262 Virusshare.00086/HEUR-Trojan.Win32.Generic-13dbaba1928cefc47d5db2b6f5bdbd55f266db02fa3a12e3a3fe82aa2130c52c 2013-08-22 17:39:52 ....A 81320 Virusshare.00086/HEUR-Trojan.Win32.Generic-13dc9bb7fb75b1f13109641a7b3c4e536efad60d827435f8cad3067784c85bff 2013-08-22 14:48:22 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-13dd276512c0d83327d8411e527122ceaae6c1ffcfb9ecf827fcb7510f279aee 2013-08-22 12:32:54 ....A 40317 Virusshare.00086/HEUR-Trojan.Win32.Generic-13e331dd30bad0bd8049fc0f15f495fadcd33f224c60ec88b7d9d7a02cc9fd9e 2013-08-22 18:26:54 ....A 119043 Virusshare.00086/HEUR-Trojan.Win32.Generic-13ec7394dbc4ab59e0798388939938de03a4a8d839b88ffd692adf756591fedc 2013-08-22 13:49:44 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-13ed8c719ce9e7d8662233eefb745e794d1b963d52ee4c619f8f16488987601d 2013-08-22 10:51:04 ....A 190976 Virusshare.00086/HEUR-Trojan.Win32.Generic-13ef0009f489719ef1508d814ec7d19c7f2deddadea235901da086baea97b003 2013-08-22 12:28:32 ....A 170876 Virusshare.00086/HEUR-Trojan.Win32.Generic-13f06c91492c3e5bc47438a00678a3f6a3079b87550d4870fd4cfb3435a29a44 2013-08-22 15:22:50 ....A 365015 Virusshare.00086/HEUR-Trojan.Win32.Generic-13fcf063316238db2607c466fef38753034083392046616266df1e7feecd7ab1 2013-08-22 20:39:54 ....A 312233 Virusshare.00086/HEUR-Trojan.Win32.Generic-1400835ef55aeba19ff9290ee3e24ef66b6e521722975b0537253fa72cb464ce 2013-08-22 20:29:10 ....A 295936 Virusshare.00086/HEUR-Trojan.Win32.Generic-140182897563d3d3f89a0287e56ce7e1b9b5c8ee9f957c417634e430691bb93c 2013-08-22 20:43:38 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-1405d17972d787472eddb79ee1c2bc1c7fa25a9b3516d683dc8fbb9baa10452d 2013-08-22 20:37:14 ....A 329728 Virusshare.00086/HEUR-Trojan.Win32.Generic-140640ab6cf7d6b86188b73452a63aa89d4c9fe4308b32bfff4b8d84196c91d2 2013-08-22 21:48:26 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-14066cdcacc710af75686e37251db6fd837b7ff7192aaa55882cc05a1bcaad09 2013-08-22 21:15:24 ....A 2267648 Virusshare.00086/HEUR-Trojan.Win32.Generic-14087152818a9c0a3b90444a3510291fc4f3ed5d2ffd5cde726db02a3fb55849 2013-08-22 20:35:32 ....A 214947 Virusshare.00086/HEUR-Trojan.Win32.Generic-1408a9c3fc8921b41926cf8500df94c5106e1ede5a0b59c21349ef13ee64206b 2013-08-22 20:59:12 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-140912b8d87deb05b975976fd6b05366d75a0442be34ce4a0a8c0c043a996247 2013-08-22 14:31:14 ....A 31744 Virusshare.00086/HEUR-Trojan.Win32.Generic-1409183b61d401dc1cc99a439e0ab59cb356e556f020d98ff88b44d38286e537 2013-08-22 21:47:42 ....A 1273822 Virusshare.00086/HEUR-Trojan.Win32.Generic-14096ebad611c733b089bc7e693109153128040aa18a55381c3def6ca07cdf85 2013-08-22 21:47:22 ....A 664309 Virusshare.00086/HEUR-Trojan.Win32.Generic-140a8a8bf2703a18dc3453c81dc94b3109c5a1d6df7148cfa88393b03bb7accd 2013-08-22 20:52:36 ....A 6203171 Virusshare.00086/HEUR-Trojan.Win32.Generic-140adfe72f4bf454a52876ca640bc764a593db75e9b49e871679830950664a70 2013-08-22 20:40:04 ....A 400670 Virusshare.00086/HEUR-Trojan.Win32.Generic-140c28dd82df7a0e4277e927741d031300712c24f9445cc9688cbf8b0d0dede5 2013-08-22 19:54:48 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-140c592f6b8ec68ab83365f31c282f2f0d626f6fc21a8497c93be1d30991ee20 2013-08-22 14:48:16 ....A 434176 Virusshare.00086/HEUR-Trojan.Win32.Generic-140c9b0147ea2920f5e3eba5c97a495150174bca414cf2caa4929748442e7422 2013-08-22 21:45:40 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-140cb3aa63d1294dd10f53a0c4e868500722b439eb04c78ab3010de5fae1638c 2013-08-22 20:36:28 ....A 306688 Virusshare.00086/HEUR-Trojan.Win32.Generic-140e7ee01c1686b229cb69d573537ebcddd4aa0132ca5165791c33545203b895 2013-08-22 12:23:12 ....A 35105 Virusshare.00086/HEUR-Trojan.Win32.Generic-140f082d89364c86c446f81c41a0f2aa5be803b62ff9519476c63a8559f49205 2013-08-22 17:22:54 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-14109d854bda844ccba48d50463717dbe3cd061c1c72fa500654dfc69fc516d9 2013-08-22 21:09:16 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-1412d370228db3d286f820f2c1ab77cf96510e731872ae1925faf97d541ba148 2013-08-22 17:45:46 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-14130482dee9a0d458a074ec68c36b3cf956b457a6eff454af4f37e15350599b 2013-08-22 21:14:28 ....A 421888 Virusshare.00086/HEUR-Trojan.Win32.Generic-1413105dcb661a68c66f3962ef7792219171118f70ccc185fb110c5c0eaf202b 2013-08-22 20:37:52 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-14156734159788c83589defba7cf1a9813de4af235c3613311f45fdfd6960648 2013-08-22 12:29:38 ....A 987136 Virusshare.00086/HEUR-Trojan.Win32.Generic-1415a0a267488b8a883d6a9989ee2a7d8a32ce5e250e88267ab062f1608768a4 2013-08-22 16:51:30 ....A 464896 Virusshare.00086/HEUR-Trojan.Win32.Generic-1416efddc394c93437b1dd783f47ee33c76370f8c4b060f3b5b287b156cad5c0 2013-08-22 20:40:56 ....A 29536 Virusshare.00086/HEUR-Trojan.Win32.Generic-141897328abd703301904218326a5fbf7167a4c779c98da11dfe3f95af4107f1 2013-08-22 20:25:44 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-141be286c0f44923ef1cd77fe810be2343c80a0cfe753ea88df650413ec115ed 2013-08-22 12:17:04 ....A 310895 Virusshare.00086/HEUR-Trojan.Win32.Generic-141c4a511fe9021ee1af745fd84a8f4e9f828424bf3493a11bf9de9f259e5522 2013-08-22 20:23:24 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-141df431d7591710945ea5818e90b2844a45d9bfae60d9d965d2a5ad74243525 2013-08-22 20:56:44 ....A 183296 Virusshare.00086/HEUR-Trojan.Win32.Generic-141df8d5965c2bc66e5a3aed55b61c5b5283fb76875828c5689c47c2527af210 2013-08-22 12:47:30 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-141ec8c35320a17f1454747b16b2eb3c7f52e4cee85c054f66a834410aa34bec 2013-08-22 13:21:40 ....A 783362 Virusshare.00086/HEUR-Trojan.Win32.Generic-14206dbae375511fae43baf435d34e5077778ff95628c417432d9227aad5e512 2013-08-22 13:55:40 ....A 1124352 Virusshare.00086/HEUR-Trojan.Win32.Generic-1422b33a582d2c06e44f43db5256d9e5f4da8b875f0576fe7c8c935dc99e8d4a 2013-08-22 14:56:58 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-14282e99f7ce8c5149b6f6a23c07418a742451ecbaf53419df71b0181691c9f1 2013-08-22 15:06:54 ....A 336896 Virusshare.00086/HEUR-Trojan.Win32.Generic-143814f3cf2f7cda35ea582c90da71c48e61f33b07baac0fa7679682d4b567e4 2013-08-22 12:58:28 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1438d25391946938a2f600e29836552d9a12c4bf3535192aced5abb7a798ab73 2013-08-22 14:22:24 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-1438f0d339afacc27b17fa4a7a8d3d365adc0d32587171f122e4412d20170b7b 2013-08-22 17:50:34 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-143ea6c3788b61ab37a5d91a80a30a18e3546103f7de102e18119af37cb90a84 2013-08-22 14:39:22 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-143ee1ce4e0cc4bc0b41d63f09985f47b7bbf2149dd8dafdb08c9bd47b8f40ce 2013-08-22 14:36:34 ....A 254976 Virusshare.00086/HEUR-Trojan.Win32.Generic-143f30dd5b037e67b7e633c2184fe98aa4b3c6b3c269bd8bb3326f56783bf915 2013-08-22 19:04:02 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-143fa167301c30e4560c70849fb108d8e186063ea3d0e250825b5cce55f4a939 2013-08-22 14:38:44 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-14400101274c45b92af92c1dd63ced20f64a430de826614813e32d3109e6bd35 2013-08-22 14:45:50 ....A 11354 Virusshare.00086/HEUR-Trojan.Win32.Generic-144b7cb7ac66275a5f63902bffc2395e34695071457761e6baf67c9a9ab1e8e7 2013-08-22 15:00:58 ....A 737661 Virusshare.00086/HEUR-Trojan.Win32.Generic-1451593d5ad8df3ad061f5522267c62d09e66554abd355b89833797dba177d84 2013-08-22 13:41:52 ....A 983525 Virusshare.00086/HEUR-Trojan.Win32.Generic-14525236c71e942940473bef8847f30a7b54ae97dfc426f90f2cb4ac93448f3d 2013-08-22 16:49:32 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-145499a925f2ddd9cc30d029f455386679822dc1f781ebec0f71a96984be13c6 2013-08-22 14:17:32 ....A 149863 Virusshare.00086/HEUR-Trojan.Win32.Generic-145a6c3d98bb506a6644b1a409446391d433abe825f1339a5e751d090e53ee5a 2013-08-22 14:32:26 ....A 1110016 Virusshare.00086/HEUR-Trojan.Win32.Generic-145a75776c9aec693291b3466897d3787da40fbbe1ea4f506050270ace0be44c 2013-08-22 14:16:08 ....A 51536 Virusshare.00086/HEUR-Trojan.Win32.Generic-145cc6caaca5573f4aae2b49f3fdc77b0ad0aaa292d346e70fb6fa08505799e8 2013-08-22 15:42:42 ....A 90008 Virusshare.00086/HEUR-Trojan.Win32.Generic-145d627044a64538c5c6f79eea84eda8824d6a17c7dc8c49d67a63e710864778 2013-08-22 16:57:44 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-145f1142dbdf7b32bdd62c6e1d200cf6ffc4b6c0f6c75db8a924d1a3a0cfa1cd 2013-08-22 12:57:04 ....A 6144 Virusshare.00086/HEUR-Trojan.Win32.Generic-14672c9c143aaa5c038ce2229e92c5944d5b1a6c2d3a4de3b6f30784bfc2551b 2013-08-22 11:43:34 ....A 236040 Virusshare.00086/HEUR-Trojan.Win32.Generic-1468ee840415300522af31585fe5c6eff33fa82bce2ef28088c11691eafde6fd 2013-08-22 14:16:44 ....A 2063375 Virusshare.00086/HEUR-Trojan.Win32.Generic-146dc722b7f8a8e744bd8b195f6f5491c80be792d5289b3b7d252899b7f967b4 2013-08-22 11:57:28 ....A 302446 Virusshare.00086/HEUR-Trojan.Win32.Generic-146e6cdb7ab110c89d8add4350df6ef18816214f4dcd910993ef29d155fc3172 2013-08-22 18:54:46 ....A 1704124 Virusshare.00086/HEUR-Trojan.Win32.Generic-1470b26904661036c2f0519b49b9152f34b628f620174801d3f01b1a90b67c1f 2013-08-22 18:12:24 ....A 856064 Virusshare.00086/HEUR-Trojan.Win32.Generic-1471524bc83da2697146e4b5e809f5352ad0364bfab3148e92c63f99590b3948 2013-08-22 12:04:18 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-147474710acd80f042271d900193f1d2b1773b3f303afa1f66f6f5a7d8c363f9 2013-08-22 11:56:40 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-147492592022e5b29b3453efbfb5f7c8a6caac8f89ee108f9ef7e875190d66ac 2013-08-22 19:13:36 ....A 117310 Virusshare.00086/HEUR-Trojan.Win32.Generic-14759ebedc37e27bf7293b262db341144b323d261bb83c7b04314e01d74b91f2 2013-08-22 11:39:36 ....A 386560 Virusshare.00086/HEUR-Trojan.Win32.Generic-14781e011dbbf53eb4c94f2bb5e2ddc1f4bdf4335da836e2df86c682f5ca33fe 2013-08-22 19:58:28 ....A 265448 Virusshare.00086/HEUR-Trojan.Win32.Generic-1479fab262e29352fc45a348a796ea24fafadb3a7e3dc227edcd19567122a396 2013-08-22 14:17:16 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-147a6eb9742db5289a0636e56c26ca475d36de34a5a5f44985e61b20b0744877 2013-08-22 13:28:00 ....A 564736 Virusshare.00086/HEUR-Trojan.Win32.Generic-14884fe59c38f11944c7093761516d4ec611c2ef04c3fa31d19a6a4e170147c0 2013-08-22 19:29:58 ....A 2239432 Virusshare.00086/HEUR-Trojan.Win32.Generic-148893b61d72bbf4c7f0956cb3566ae766a07f76010f1c568c73b079d48c6a54 2013-08-22 19:19:16 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-1489df5103a29f2581cf62e2c2f362b3ea78c01c6d57d804aaaa424b4b453aba 2013-08-22 14:38:26 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-1489e9bf7bee553d1309052fe875bd783a4b8490488ee533a66286da144828df 2013-08-22 15:59:08 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-148af0f17829f6cc68e6e90d6509864252910e58e3cf177fe35038fbc7431f18 2013-08-22 21:09:16 ....A 2519736 Virusshare.00086/HEUR-Trojan.Win32.Generic-148c600a46157f02015b18b4baa8670572d4722532fd6e31ab19468cdecdead6 2013-08-22 11:33:08 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-14930fe7ddeaade1504b1f6e4c043d0f07ec6584af955a6e34a67411e5d5f67c 2013-08-22 12:52:32 ....A 407552 Virusshare.00086/HEUR-Trojan.Win32.Generic-14937711537b628f28066dbf1b80f67dea8f88a4e139541a6085f3f4b9ef0585 2013-08-22 13:36:46 ....A 686600 Virusshare.00086/HEUR-Trojan.Win32.Generic-1493896e4d6efcbd4ecb574622a90b37bf49b018be6cf9be47a184526550497b 2013-08-22 15:00:10 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-149506468160bcd51192106c0feda78d5a504f65d125eadf931bfdab542d7fee 2013-08-22 15:08:22 ....A 78472 Virusshare.00086/HEUR-Trojan.Win32.Generic-149bd7ca3032211c23d81667e31076cf95ca4fdf250ec2d4a91dbc09c0dd06c1 2013-08-22 15:56:20 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-14a6eb585be0f0cb55012a31baf6752bfcb398ddf1ed8f3cd4ffbebb97168730 2013-08-22 18:20:10 ....A 2079290 Virusshare.00086/HEUR-Trojan.Win32.Generic-14a8349073d1b3f3e424c731d415a87e4fde3428f5e5f7666012d82d253ceba0 2013-08-22 10:41:44 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-14b0a3331289bcf3ac7f6fc67d45c678a78b08fe213af05baf51e41118c4671e 2013-08-22 19:46:10 ....A 368128 Virusshare.00086/HEUR-Trojan.Win32.Generic-14b18dcc4a2448b55ea1117c78335284b4bef5b2c23fd18dec380a1f845535fc 2013-08-22 15:51:10 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-14b60a60d2579ca8fa9e4d30e7a231d64f3881c3960ff629952f4c821d35d18d 2013-08-22 19:17:34 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-14b610e926b325c5fafd87b9d9bf5e3f7c59ebf74f2b4bcb74d296e90d04fb85 2013-08-22 12:14:04 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-14b857459987e0270a0e7155aeb69a56d1b65a32ae9184f08c816306882ea2fb 2013-08-22 13:50:10 ....A 530949 Virusshare.00086/HEUR-Trojan.Win32.Generic-14bb9bc5face7fa4a6d03241cc34a11193fa259e34666703204a043873da152f 2013-08-22 12:19:34 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-14bc02c57c63e5f4509788932fd3c3aabcac3e3b7a1b1c7cbd5b3f49b0267985 2013-08-22 13:13:16 ....A 165376 Virusshare.00086/HEUR-Trojan.Win32.Generic-14c19b4e36ec562b85b5fabc25159c44eb8c95750f0a426085d0ce6dac72cffa 2013-08-22 13:41:48 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-14c30093ad4c891dd354be7c706dc3c1b418e4e37bae80d4f946d27d4844c903 2013-08-22 17:59:22 ....A 192813 Virusshare.00086/HEUR-Trojan.Win32.Generic-14cd3476ab2bdbc701d7fb55ca1411c19ae40a3944172b2c03aca478fc933c39 2013-08-22 10:42:10 ....A 3613889 Virusshare.00086/HEUR-Trojan.Win32.Generic-14d8d79a37ff5f6d9b0bbbd87bb15aa469d8a1aaee8b245187837b1f17173b54 2013-08-22 14:39:40 ....A 1182621 Virusshare.00086/HEUR-Trojan.Win32.Generic-14e473b403c5d80f5b1834d09a516d292c9b4c6e4455f02a5b3319a11e9426fc 2013-08-22 13:37:24 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-14e5f74a062ed4a92ebcfba5682987da142a1580224ab22ee4cca7da748caba2 2013-08-22 15:22:30 ....A 289693 Virusshare.00086/HEUR-Trojan.Win32.Generic-14e7f504c90a3de906eb3d3822f5fff3dfde2772f600ffb4a52c5e695c6993c0 2013-08-22 14:30:00 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-14f0443e629751d8e0a8e8ab12b65aeafb57b6ec4f2697eb467ce5812ddafd8b 2013-08-22 16:35:28 ....A 88576 Virusshare.00086/HEUR-Trojan.Win32.Generic-14f814e701e489397915e3972890c07cd24fa85ca2c71d736dc94a7c22cdbaeb 2013-08-22 20:02:28 ....A 67160 Virusshare.00086/HEUR-Trojan.Win32.Generic-14f99ff50bf13617178d37eab048bf2fefbf30a0fcb852c84bcf738e3599f294 2013-08-22 20:02:30 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-14fbaa8d11b786db848a5d25099a4be411a508ba2930416be451a3164dad6777 2013-08-22 18:02:20 ....A 700416 Virusshare.00086/HEUR-Trojan.Win32.Generic-14fc7fd6df3510c47a3a85d8738a9eb487b3199ddfc43684819a639b7000dbee 2013-08-22 14:11:24 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-14fd3784edac2bf6db62541f541706a5748f44adda872a3d0c6df7f956f52ef4 2013-08-22 13:39:04 ....A 1466368 Virusshare.00086/HEUR-Trojan.Win32.Generic-15003714581ae91114cbcd89f2c4c25cbf79a4d52311f26b864e1db66a9625f8 2013-08-22 14:00:04 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-1500aa3b0d39ac1a21dd642ed731b086c28d01daf9dc37a5f540f45ad0150927 2013-08-22 14:17:46 ....A 378368 Virusshare.00086/HEUR-Trojan.Win32.Generic-150560fe6c4b5d313575d0906549cd865784b513c66d14259418eee22e08ff47 2013-08-22 19:23:44 ....A 95461 Virusshare.00086/HEUR-Trojan.Win32.Generic-15090614eb22da374e5f382fbaca2d2cddb28ea0e1f5fb2ccf5c6ccffa150485 2013-08-22 13:29:34 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1509c03e80b2f6afd8ea7754e18e749f2d2726ab117b9a0a5cad0d7721665fbf 2013-08-22 12:42:44 ....A 568701 Virusshare.00086/HEUR-Trojan.Win32.Generic-150d2a4402c7413ace2f442c143b16764873d61dda6ae67b8434dd7ad4ee1fcd 2013-08-22 17:39:20 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-15110e7de928e08b7cc0c2ccbae2bc474a1b5f80e5b6a72f44d9ebfffc617e4b 2013-08-22 13:45:16 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-15165fc79904e7f5e33181a5560964c159020f2686e15626644aa693968e210e 2013-08-22 14:27:50 ....A 7335008 Virusshare.00086/HEUR-Trojan.Win32.Generic-151742c4c3eacd8b54c5ba71bb89f8a5f07982d8a1590082ff6efce9bb5bf4ae 2013-08-22 11:00:54 ....A 239104 Virusshare.00086/HEUR-Trojan.Win32.Generic-151a8565a722c4165008970f416fd21a1fd079b3d59838a05af0823224da35ad 2013-08-22 13:30:46 ....A 80588 Virusshare.00086/HEUR-Trojan.Win32.Generic-151b38a82dcd93b98ed84c93f72e1824c4c55310ba83eb60cbc42e093bbfe325 2013-08-22 14:31:24 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-151d4fa26ea0d4a8a4ccdd38567d2249af3dd30661144f12e54592115734960b 2013-08-22 13:04:38 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-151fd80da089367cac8f692339d174ba8a9d15a5f4e7bc14ea19d0392bbf06b7 2013-08-22 15:42:20 ....A 398174 Virusshare.00086/HEUR-Trojan.Win32.Generic-1522d1eb5df8d45489a7dc80116b83fbf7b5ffc86382fcaafbf88e8827832c57 2013-08-22 13:29:24 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-1522eb7d50fb2e5063296cd18219a8e808b95b85db4c8d3757f264d89d5e26c9 2013-08-22 11:37:34 ....A 150630 Virusshare.00086/HEUR-Trojan.Win32.Generic-1523ebb6317b4f7df95b2dbd786fe41b7c3651fa7988b7798e8f48a30ac26dbf 2013-08-22 14:37:44 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-1528bb4db5daae1f9ceca886975ec3f966101a07484ad1112fa46525243af893 2013-08-22 13:15:58 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-152dd1998ae35cf45e09fe6d072f5aca3da600a965f7706ae486b0c6fd221235 2013-08-22 16:04:42 ....A 41124 Virusshare.00086/HEUR-Trojan.Win32.Generic-15353c7d7f95ca566caee1b019eb2515de3b9fa0a0196499d7fb84f31538d97b 2013-08-22 18:04:32 ....A 28685 Virusshare.00086/HEUR-Trojan.Win32.Generic-1535b05985aad455904337292475cf01e65258ec94880d25f1b483e3cb07ed11 2013-08-22 15:59:34 ....A 221696 Virusshare.00086/HEUR-Trojan.Win32.Generic-153692a00a5d9d11a87f3328fa6e731668a2310e72a977fee1e4f205a8a61eaf 2013-08-22 12:10:30 ....A 704512 Virusshare.00086/HEUR-Trojan.Win32.Generic-1537a81dbda365271a66ca666a283c88136c7720110014a954b87f7ad8c2c20d 2013-08-22 17:52:26 ....A 837632 Virusshare.00086/HEUR-Trojan.Win32.Generic-153ae6010b4f9068d0d3fbc62201865cb63447726abc8bfc3e1bf168e59abb25 2013-08-22 17:02:32 ....A 2149888 Virusshare.00086/HEUR-Trojan.Win32.Generic-154230d8f6e455e4e084c976dae60ef275d59bf4c9cbc75afed434fbe58b2b2e 2013-08-22 11:00:24 ....A 157176 Virusshare.00086/HEUR-Trojan.Win32.Generic-15454ec4fb178b12d6aa6e834ba626d5d304260d0fb759417002bc1e51154a55 2013-08-22 20:00:06 ....A 3159008 Virusshare.00086/HEUR-Trojan.Win32.Generic-154577022d47cdaf2dc9fa06dd9162a97d6b8692ee60a39da40f4edf1889b468 2013-08-22 11:17:52 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-154a846339f9191d0392c915148cee6056bc8578b4ed3adced0887214351ef66 2013-08-22 14:58:28 ....A 505856 Virusshare.00086/HEUR-Trojan.Win32.Generic-1553cced0d67d023d022ef3108da999e8602c4073948c8e99013cc0e61d29bf3 2013-08-22 13:22:08 ....A 280064 Virusshare.00086/HEUR-Trojan.Win32.Generic-155691a713ac2870a7c4631b793a3702c371f51b0f1bbe46bd72627e71871b2a 2013-08-22 15:12:40 ....A 154624 Virusshare.00086/HEUR-Trojan.Win32.Generic-1556f4e611e6aed1554b7dcfc2e170f622c71ed4034c69e2b6248b3cdc67a587 2013-08-22 14:17:10 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-15591c9308af5eed0af9526ab19f4808d56fc5981c76cd60edd987462fe2552f 2013-08-22 14:24:56 ....A 312832 Virusshare.00086/HEUR-Trojan.Win32.Generic-155c3554dca2ea6b34e82fe83eac27fbe13d0cbe029be365644c9d98d042ef70 2013-08-22 16:15:42 ....A 103424 Virusshare.00086/HEUR-Trojan.Win32.Generic-155e617c8eb4f2881acafb77d5b32d946e14715276a9fcd743adb6ac1a309b0f 2013-08-22 14:38:38 ....A 666429 Virusshare.00086/HEUR-Trojan.Win32.Generic-156021df61a45fb858edc36e7c5e3184f0e7d556599451c7d5342c6047cf8319 2013-08-22 19:34:06 ....A 64524 Virusshare.00086/HEUR-Trojan.Win32.Generic-15609fcaf53e69df984047cabbe8f3a38c04ddea84c30647681b70aa915c58ac 2013-08-22 11:53:12 ....A 109056 Virusshare.00086/HEUR-Trojan.Win32.Generic-1560c0df8f6cb2b43fe89a2dd1542982c680a705ee536b1323c782fa8b6cdb41 2013-08-22 11:52:42 ....A 256137 Virusshare.00086/HEUR-Trojan.Win32.Generic-1560fe6e50490ada0c56b170cf970b18963c3907cea224f26611e6db21e95c73 2013-08-22 12:36:16 ....A 119296 Virusshare.00086/HEUR-Trojan.Win32.Generic-15616e8fe8b3a647fb2097ece66d9af4399ea5317f45bd20b3244898daa212a8 2013-08-22 12:00:46 ....A 492272 Virusshare.00086/HEUR-Trojan.Win32.Generic-1563adffd8c77d0d9edce267536311f532a6f955b1bc2af818d822206291ca64 2013-08-22 16:05:02 ....A 2245632 Virusshare.00086/HEUR-Trojan.Win32.Generic-15666111601f4b50e05b265c35fee842f37a059d2e30bcd61c287b7ae850de7e 2013-08-22 14:55:08 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-15681650b1d29b967925aa377620ca45395fcad8e11dae7aa395233fc8881269 2013-08-22 12:35:44 ....A 255321 Virusshare.00086/HEUR-Trojan.Win32.Generic-156cfebe31eacb93834ebb3c0d2acaa1e05743d07154230f8c1d0b37385d6640 2013-08-22 15:09:10 ....A 205359 Virusshare.00086/HEUR-Trojan.Win32.Generic-1571f1af5e59bb919ed29eb0fefd0e508db0ac166066aefeba7c9c2a1ab4b504 2013-08-22 18:55:40 ....A 110597 Virusshare.00086/HEUR-Trojan.Win32.Generic-1573021c6f7608e7b5d84e778ba298c099ea759a5869e475110d66a52baf080b 2013-08-22 14:33:44 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-1575317c722e5e54bdf284bbdf6aa885617562fbfa079092360794cd9cd4ee80 2013-08-22 18:23:38 ....A 1387008 Virusshare.00086/HEUR-Trojan.Win32.Generic-1578e0de61152d95a7d729bbdb97ac3899d66851f36a8a7cd989cdcf1461a801 2013-08-22 18:49:42 ....A 610304 Virusshare.00086/HEUR-Trojan.Win32.Generic-157b46109c741e432d97712ef7d21534dc615af71cbffe26f01c4fbb6cb02346 2013-08-22 12:39:42 ....A 447050 Virusshare.00086/HEUR-Trojan.Win32.Generic-157c236007a87dd57e67ce16255906d9446e525f112ea14585bf6561dcb32527 2013-08-22 12:48:48 ....A 978432 Virusshare.00086/HEUR-Trojan.Win32.Generic-157d2a654817ab118f8bd108515fa6544b8e78bcf4576202595f9555eba114fe 2013-08-22 14:53:08 ....A 159748 Virusshare.00086/HEUR-Trojan.Win32.Generic-157da24b6198dc3e7b981aa03985de2b30ddbb27c34f3bd9c021b8006a10ad63 2013-08-22 14:27:08 ....A 168136 Virusshare.00086/HEUR-Trojan.Win32.Generic-15818198452c872814aa7a79eb69365b3f12e11fb425b2960d1ac881a770b6e9 2013-08-22 19:20:58 ....A 15616 Virusshare.00086/HEUR-Trojan.Win32.Generic-15825cfefbab0e13147545fd3ad6935daa58939f2020a52e993abc58faf53f93 2013-08-22 19:41:16 ....A 528384 Virusshare.00086/HEUR-Trojan.Win32.Generic-15833f9cf03b8493fdc48041d7f3ade8ff79dc9647b590ad55c87e09791a19ae 2013-08-22 18:11:48 ....A 394272 Virusshare.00086/HEUR-Trojan.Win32.Generic-15875485140304de6fe56e515259c13ab17db5adea5f92848aa80f60b942c9f4 2013-08-22 14:23:48 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-158c7093ec55811577e05724ea8efa2fbe5e375122f943270a9c1e60351ea35c 2013-08-22 19:34:30 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-158da22855cc45e6cb305bf26ad9af5ae6be08b74c5353164f95449141236314 2013-08-22 14:27:54 ....A 57856 Virusshare.00086/HEUR-Trojan.Win32.Generic-15908c7d813e96dd2bc063e752f3c2a90effedc529a38f0b7f23efc73fe6b7db 2013-08-22 20:03:10 ....A 62208 Virusshare.00086/HEUR-Trojan.Win32.Generic-15913a9fc15cb9caa8d885dcbd051ba6e1ee779cfb21a5e08553727e5d75f1bf 2013-08-22 20:11:02 ....A 26523 Virusshare.00086/HEUR-Trojan.Win32.Generic-1591474b28d778e8676a71e973e092f9ef49bf972bc832618f894d07f6ba684f 2013-08-22 18:07:24 ....A 107520 Virusshare.00086/HEUR-Trojan.Win32.Generic-15919fd5550b44e03e71dbfbed9e720d06e40bf750b3e08fc80465c15dd6c7c3 2013-08-22 18:43:58 ....A 158720 Virusshare.00086/HEUR-Trojan.Win32.Generic-15942d07929a77e86e4d3bccd432f8cbd44fb3e1fed84db4a69b00f604b84d84 2013-08-22 20:00:14 ....A 35997 Virusshare.00086/HEUR-Trojan.Win32.Generic-1594b1cb5eb1068ad43ede41c331bfe9bf5375cc5caf39648a4a8e6391ab3522 2013-08-22 12:30:08 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-159596ad1cd3444010da448ee2118633f951f8e5de595e73672e0a14328ff871 2013-08-22 16:36:12 ....A 357176 Virusshare.00086/HEUR-Trojan.Win32.Generic-15982c08001800558d8e42bdc5081293da8dbd8ebe6dc23c83523e901a91cdf2 2013-08-22 14:26:48 ....A 2554368 Virusshare.00086/HEUR-Trojan.Win32.Generic-159c2d836ffb313962bd24fbbd4f7c572efe1da96487212bdf2e617fcfe3aeb5 2013-08-22 19:22:40 ....A 343552 Virusshare.00086/HEUR-Trojan.Win32.Generic-159cd78b38da7166d0069d0ab7e438bcf67d206dd6fceb6c84a12b2a777894c0 2013-08-22 19:36:16 ....A 449536 Virusshare.00086/HEUR-Trojan.Win32.Generic-159d41c98d5f5ce7e7e20fc0e80d34a70e7f23af06633e2c6ab2fefaaa5d0516 2013-08-22 16:11:52 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-15a433de954d6db5818eecde5f0a63ef2c275f1320cf89728ffb93224801cb11 2013-08-22 13:44:46 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-15a92ef4ed286c958f328cb6aa6ce0e4a52ef27fbf74a61e5e97252f30606359 2013-08-22 13:58:06 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-15b0b54861b3b6eab10f2feffc37e1c94a35bc8d412ae7211149a6abd2d25c46 2013-08-22 11:47:02 ....A 275968 Virusshare.00086/HEUR-Trojan.Win32.Generic-15b35cb82a094f99e900d1759fca45fb2dbb30fa0baa1f723040760801d8cd4f 2013-08-22 13:39:10 ....A 402943 Virusshare.00086/HEUR-Trojan.Win32.Generic-15b483066097910ea2f240d0dc752c2a88e27ffe0c6cf10b01d4d7166989d104 2013-08-22 17:33:20 ....A 272032 Virusshare.00086/HEUR-Trojan.Win32.Generic-15ba3585edca719ac0f34900b3df349f2578cb43b0c66e2e013ad1135fe7f54d 2013-08-22 10:48:04 ....A 384512 Virusshare.00086/HEUR-Trojan.Win32.Generic-15bacb7411040de84cc515d47c4060ccf78b0b330ec66c9dd8414892b4f73e81 2013-08-22 14:30:14 ....A 314656 Virusshare.00086/HEUR-Trojan.Win32.Generic-15bd0c5580f92d8e921c198d00de621fee2f35b695b81ae45453c5f80ce793fb 2013-08-22 11:34:00 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-15c1d782e1aaf72f944025a6b1de7ed9071e6196f68c01d0e951d5a5deb0c5be 2013-08-22 15:07:42 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-15c605f2d066b61af3a6891484fc26b3960cd94e0554db2750ef8fc4661d6c38 2013-08-22 11:26:50 ....A 360960 Virusshare.00086/HEUR-Trojan.Win32.Generic-15c70ed2e6024b326771e3925e56cb061b8b3a1d277c836d22f594ce0d8855e0 2013-08-22 10:54:18 ....A 57856 Virusshare.00086/HEUR-Trojan.Win32.Generic-15ca8382d6cb900dc3244d5235674183cc227da1284c77e42bbadb70a8c5daab 2013-08-22 17:57:52 ....A 538127 Virusshare.00086/HEUR-Trojan.Win32.Generic-15cbcefe132e8d93c0933d6696cae51f4c95f7aa911986a7026238c5744e651a 2013-08-22 13:09:54 ....A 2407568 Virusshare.00086/HEUR-Trojan.Win32.Generic-15ce91468e43b083a03bfe2e300e602f644819da306ae2285c81d7a4ec4e27dc 2013-08-22 17:01:52 ....A 123511 Virusshare.00086/HEUR-Trojan.Win32.Generic-15d498bacd521f2e2b797e4603f379cf4a9319f5cf7b25cb0c5e179b50da7854 2013-08-22 11:59:56 ....A 191065 Virusshare.00086/HEUR-Trojan.Win32.Generic-15d8673102a5c32e4027fe00cff348a477d8fdf8eb8808447e7c1f5a7e36c3b9 2013-08-22 16:49:12 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-15db4181c89ed81c62f093b933e0b618dced2837140fe093b6e283635bd42b49 2013-08-22 16:19:58 ....A 206432 Virusshare.00086/HEUR-Trojan.Win32.Generic-15ded35c233c35e055036a9a2ab5d965922d0d70459d2d7bb6164b587c78c171 2013-08-22 11:52:28 ....A 37376 Virusshare.00086/HEUR-Trojan.Win32.Generic-15e0639a521e805cae5f122647e394007d64d610eea85d9be163bf1a2f1fd03e 2013-08-22 17:25:00 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-15e2c0f6cc2dff12ad149d60248f8e8fbc5efdc21d0b916ec1883e63d32b258b 2013-08-22 20:02:06 ....A 603845 Virusshare.00086/HEUR-Trojan.Win32.Generic-15e43f94267c69718ea2d09492dc919acf91607271b541b2f80811520807953f 2013-08-22 19:09:44 ....A 204893 Virusshare.00086/HEUR-Trojan.Win32.Generic-15ef4e22139edb5265845ec27826ce94c55fcf122dd2e4cfcdc674fc32999e63 2013-08-22 14:12:58 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-15efb00a5cfd9b3c18d3c4c240d5e6ec716c400f70d053a9953bebf8b9ab13f3 2013-08-22 17:15:52 ....A 846290 Virusshare.00086/HEUR-Trojan.Win32.Generic-15f198ffbdf439a1113f73bdbabffdb902f3def010b2c836b0acb02899b88354 2013-08-22 17:48:58 ....A 321024 Virusshare.00086/HEUR-Trojan.Win32.Generic-15f50f3ebe01fb46eb7a4b733555668a9ed6ef5b79496f70538c251f08d685cb 2013-08-22 19:11:32 ....A 433152 Virusshare.00086/HEUR-Trojan.Win32.Generic-15fae007ba605c342e9f1bb9e5019db4d2db94c06d5edf44615c08c67430b904 2013-08-22 18:57:28 ....A 79055 Virusshare.00086/HEUR-Trojan.Win32.Generic-1600fd7293bfbd29b89ed03858fb18997c8313ec4a28d1b43c2f1a436ea0c355 2013-08-22 19:26:32 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-160402018dbc7ea61baf171daea2f59f7f0001fef7277a92327883989580d820 2013-08-22 19:43:08 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-16049eee9d0028fe1000f01866a4f7dd397ca9635ebe04c9bbba4ad4fe4fae77 2013-08-22 15:10:44 ....A 717312 Virusshare.00086/HEUR-Trojan.Win32.Generic-1606059241a62774e4f42f3b058eb14fb66a852984e60906337ce1168748f95e 2013-08-22 18:59:06 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-1607e2efc8e316ec0ef034f71d49034ece80832f0a28aa4c6d28d68cb6d5b2de 2013-08-22 12:23:06 ....A 251453 Virusshare.00086/HEUR-Trojan.Win32.Generic-16080c36e2cef466e5a293a307ff3e501b84d43a62d245f11f4840829eb3e15b 2013-08-22 13:42:26 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-1609368da11470c14de8d05adaf06d18f70fe9d5e571b282a84a2a8d7c9d6954 2013-08-22 13:37:58 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-160bfe3064473c67099f91a6a68a7caafc98096d0e29fa81c5b7c012abfa87f7 2013-08-22 19:07:32 ....A 356352 Virusshare.00086/HEUR-Trojan.Win32.Generic-160c1c5db2b0176e90117481f1b8b24f006816f4614d812f16d434db079be6a4 2013-08-22 12:45:14 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-160e09f23abc4cad6835399e94878198d03f69db4c7f0ac9af1c8ce928b3ac96 2013-08-22 18:41:54 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-1611e4fe396b7985e320630023793529ffb8dca58de994a4d473a12056a610a6 2013-08-22 18:31:22 ....A 303616 Virusshare.00086/HEUR-Trojan.Win32.Generic-1612f9c5a47f5a1faf62acdb95a4b3f766d8f0246fbf55a7a7758942973ce85b 2013-08-22 18:31:10 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-1613b33ec81a74fcd25d2f7f10410216c2b46696b716fe480fa7d1e4d105cdf0 2013-08-22 16:47:36 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-161406c409a229f449618cc6424fd1186bc23774458ea509bd1a6c7c62c4e606 2013-08-22 14:56:56 ....A 25968 Virusshare.00086/HEUR-Trojan.Win32.Generic-16151ba159f195f1a30594b0a4b56207ec68564feeeeabf5da8b421fe4bf4f60 2013-08-22 19:45:56 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-1616cace509fcf8536aa6d5e0e8b70f55979813a5d5dead30514e8ff2170c4dd 2013-08-22 11:08:16 ....A 283648 Virusshare.00086/HEUR-Trojan.Win32.Generic-1619c7a9a3856ceda66617a566897e4db44591a54e29ba237aed0fc803a872c3 2013-08-22 13:13:08 ....A 53256 Virusshare.00086/HEUR-Trojan.Win32.Generic-161a41cb6d20eff9159bceeebbec168222802f21576ca9625e7af04d2c5c41fd 2013-08-22 13:32:02 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-161db33d2e0d35a2483d42a04b59679a428a6d1e65ccb280e4b3d21b4e804982 2013-08-22 11:47:00 ....A 190830 Virusshare.00086/HEUR-Trojan.Win32.Generic-161e0f5f14a3ea2e41a01d27698ab9ecec4fc6deb6add8d071bacfa5313e0629 2013-08-22 18:08:10 ....A 408160 Virusshare.00086/HEUR-Trojan.Win32.Generic-162032fb61a3ff2150baa3cf49ac06a3e6c3e5a8b0734b3625aac37169db2a8a 2013-08-22 18:33:32 ....A 323584 Virusshare.00086/HEUR-Trojan.Win32.Generic-1627e3a93464c51c7b64a355111bd51457daf6bf3eafa46114e12cb7e853e128 2013-08-22 17:17:32 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-162ac68d7c74edae29d00eabfc581a071f41cbb4f0841a5cde83fe8f7f20c8b7 2013-08-22 20:16:38 ....A 6184960 Virusshare.00086/HEUR-Trojan.Win32.Generic-162c2f36151c200b780c8e574dbafeb7803609df2bae229fa8e1594386b998e3 2013-08-22 16:50:02 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-162d66c5fa2f7f6ed6008fddabbc7678069b8050b64511040b5c393f182807ef 2013-08-22 18:33:22 ....A 253172 Virusshare.00086/HEUR-Trojan.Win32.Generic-1631798bae673c1056909c86a280654d14da54c2a8326a7f515e07555236ebf1 2013-08-22 19:54:32 ....A 34461 Virusshare.00086/HEUR-Trojan.Win32.Generic-16328035132613395b8bcf154bf85ec7aa7123a9f050ff626299714a26ec02fc 2013-08-22 19:08:48 ....A 1003520 Virusshare.00086/HEUR-Trojan.Win32.Generic-163583a8bf1c4bf053405e118b2422fed671178945b37d7fa990958b53f98339 2013-08-22 19:55:26 ....A 225792 Virusshare.00086/HEUR-Trojan.Win32.Generic-1638d852de0cb119875ad3f5c8df52e07c748b60a994b63048b8234caae0e398 2013-08-22 18:09:34 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-16395c812b69f6f50babcec99f9483a8061afc19627b02d83a614465c4b1a82a 2013-08-22 19:57:36 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-163e9c3258683f198050d897c671039e311dece28dc8ff64124e42af5e5d1f1a 2013-08-22 18:11:48 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-1640329825dab7836ab034b97adf75461239cf1096d321459d7204f612f5d578 2013-08-22 17:43:02 ....A 622592 Virusshare.00086/HEUR-Trojan.Win32.Generic-16416510a4b6859cc5460bd2ac9eb5ee2c21d5f36f30801f127ecd42e0e2111d 2013-08-22 18:43:48 ....A 279875 Virusshare.00086/HEUR-Trojan.Win32.Generic-164968ccc07eb1d9e219e4e40185653c08cbb90851b01a65270fe3ffbd2a2299 2013-08-22 18:25:26 ....A 100776 Virusshare.00086/HEUR-Trojan.Win32.Generic-164a846c61676a984b99b03b10ea2bc7a7c0cefd6b28faa5e049f21e104e0467 2013-08-22 20:14:40 ....A 296448 Virusshare.00086/HEUR-Trojan.Win32.Generic-16509c7ebba69906f0222ff36b81f266bd62e02d20a4d38e563a250389ba65a2 2013-08-22 19:45:42 ....A 361451 Virusshare.00086/HEUR-Trojan.Win32.Generic-1650fb7fd0c8b2efa4c7b75b7a1340824f7e5667daedc697e7deb86df1a1b36c 2013-08-22 18:05:32 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-16523837f2699283802471740ca643f8450507c111edd7b514443e04512294fa 2013-08-22 17:52:34 ....A 2341376 Virusshare.00086/HEUR-Trojan.Win32.Generic-16556eeac42e3f78228b78e9822228d8da58ed495ee8d0a143ef81a9f9e20a54 2013-08-22 20:06:54 ....A 337920 Virusshare.00086/HEUR-Trojan.Win32.Generic-1656910439487bf5aeecf4942e6041a89e61eac4c410d9bd6444203dd76acf9e 2013-08-22 19:27:30 ....A 65415 Virusshare.00086/HEUR-Trojan.Win32.Generic-1657707dae2310d3d404e99c7deaa49fb53a3da6e7149d85651b6c835956f7d3 2013-08-22 19:30:56 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-1657fa8bf53c041495705b4e789175ec99a0d4d1df565a2d70a9030a878d4b71 2013-08-22 19:59:10 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-166276097d4bb7b1c06f1bdc842a4aaa028c96a49492e3230a6f4ca2910f5c36 2013-08-22 18:08:16 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-1662d9e4021cc904d67d9a09f037dd9cc9090404a2949a6e2e93538f1ae4bc4c 2013-08-22 16:05:04 ....A 879616 Virusshare.00086/HEUR-Trojan.Win32.Generic-16660c6054bd6afa792c66e45731bf0a2bd4633ba0d69297caa3230f4a2684cb 2013-08-22 18:43:50 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-1667a6149f4f8722da72fcad755e5788b7ab4415d1bd902048a095e83d7a73ca 2013-08-22 17:43:56 ....A 44486 Virusshare.00086/HEUR-Trojan.Win32.Generic-1669c85219fd9470cc49e25426ae48089b3c632b76d344f853043204c5f21a52 2013-08-22 19:18:22 ....A 304360 Virusshare.00086/HEUR-Trojan.Win32.Generic-166ee7526e3dbccfc2b2759f1c8928b792cf25633e3a947744c9c677563f2809 2013-08-22 18:51:06 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-167072e739f60c40b062356b881378a008aa5dd05a73cc8568faeb816e0ac4d3 2013-08-22 18:37:54 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-1670f1f2d849b7e6bbf210e2dd03e5aaaf1f1a89694ec6537461a8ab763e368c 2013-08-22 18:31:58 ....A 1294426 Virusshare.00086/HEUR-Trojan.Win32.Generic-1672bdea0339d9f8af6c8e63b4a9962a5fc28ac147d611646d2909684eb12f35 2013-08-22 19:07:20 ....A 455168 Virusshare.00086/HEUR-Trojan.Win32.Generic-1675dddc6c37a2b9ad47003dd2d8d31fe0d7b8d99de67f63628165eb7e7d0266 2013-08-22 18:37:52 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-1676d352b06b767d64a893e1ce469cd6e9a236b43c3200fb038ee78e005c42f6 2013-08-22 19:34:34 ....A 496645 Virusshare.00086/HEUR-Trojan.Win32.Generic-167e1ebdd4be7fbd1c6fe4555f81944dd1961096d99cde8f3635b16cdf622999 2013-08-22 19:37:12 ....A 165888 Virusshare.00086/HEUR-Trojan.Win32.Generic-1682a4a52c7f0622735d81ad0f142d1cef63bf04eea5fd509a8e2da62d55f011 2013-08-22 19:24:16 ....A 97620 Virusshare.00086/HEUR-Trojan.Win32.Generic-1686664f630ef07cce3a0109a5359de9b7fca6c39f43271d345306085e684b9a 2013-08-22 17:39:22 ....A 159891 Virusshare.00086/HEUR-Trojan.Win32.Generic-1688f35907984c02082bea1b01fd5d49aff8f6ed00da754ca98d03960c6a9f1b 2013-08-22 18:20:20 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-16896fedd435dfe41032f070b4e68ba0bf6de4e35c9018f49fcded36e0ff22f1 2013-08-22 20:10:34 ....A 288768 Virusshare.00086/HEUR-Trojan.Win32.Generic-168abad83dc344f8feeb2e09a51b2d3b5f5627fa7ec1985d3bd85afeb0bbde7b 2013-08-22 18:26:28 ....A 188672 Virusshare.00086/HEUR-Trojan.Win32.Generic-1691146c7739226b6878ecc4237dd733127d993647f561fd3f1657ac7975d0fe 2013-08-22 19:34:24 ....A 248320 Virusshare.00086/HEUR-Trojan.Win32.Generic-16916ebda0dc469b624db1bc54c19d21b05b14fe446626d32a7e037a02b1b57d 2013-08-22 19:27:18 ....A 245718 Virusshare.00086/HEUR-Trojan.Win32.Generic-16917edf45257271e7e32046b512108673ab9937e9f56261bbe898ba1ed2760d 2013-08-22 19:32:30 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-1693eab96a2a7d8dd4e99d9408a8089281bf7d9e8f391609143d66f9be71f694 2013-08-22 18:39:40 ....A 345600 Virusshare.00086/HEUR-Trojan.Win32.Generic-1693f130e1eec082a2d4c032de82562f2dafaf02cd057a6d1f6495338c01146d 2013-08-22 19:49:06 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-1695ca24383b488936d6a417d08897c78a607bb07ab48ee389569b32b9c587f3 2013-08-22 19:54:38 ....A 518656 Virusshare.00086/HEUR-Trojan.Win32.Generic-1699b1c03d819256a1573f1b9e1a9c24081856c7e1c4153f34982b07118055f8 2013-08-22 19:51:30 ....A 371294 Virusshare.00086/HEUR-Trojan.Win32.Generic-169b32ef4623ed22b1ef8bb4800f875f442325d7409313357845a1c03b62b39f 2013-08-22 19:47:18 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Generic-169da2009669b44cbdce0caf595f30bbfd2f14988cc92f01ea6f02760d6196f6 2013-08-22 19:58:38 ....A 327168 Virusshare.00086/HEUR-Trojan.Win32.Generic-169e105ecfd1336609f06da508686809b8f3cce808a3fc0d5db3ca40365ba225 2013-08-22 19:28:48 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-169f2eebf9884f94eb6ec80c519e930318b319032a715ebe99d8b07a82b9c26f 2013-08-22 19:26:44 ....A 311901 Virusshare.00086/HEUR-Trojan.Win32.Generic-169fa0aaaaaf3c1ca73931e6b8963d49b2eef902462481623c1e380781e61039 2013-08-22 19:56:48 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-16a4c7fe32eaffd016b0e688c5f4e4ee6b2c5fd97ed0d2bd5e557ec72ef20bfc 2013-08-22 20:09:08 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-16a563704acfc2503aaa6125cf401fa0d264b2faa091cc778fe17665e00e894f 2013-08-22 19:43:28 ....A 428672 Virusshare.00086/HEUR-Trojan.Win32.Generic-16abf8f123609d163b93986809a98384b7369c526910f43507e2938f011737f5 2013-08-22 19:41:34 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-16b32c5283f79f804f16d93d06bf47a3742fab2187167396600d6870686ae3a1 2013-08-22 18:56:34 ....A 237919 Virusshare.00086/HEUR-Trojan.Win32.Generic-16c2bb695e32c343d7b28186ff91ccf438f187783c332d42f88c287878b94ff3 2013-08-22 18:40:56 ....A 84496 Virusshare.00086/HEUR-Trojan.Win32.Generic-16c94fa0f56719da87110c9afe8970e2b5f28d8506526bf74eee260dd475a88b 2013-08-22 20:14:46 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-16c9b405ef848d3075e394193834df2717bd68a824b667806794c92955f8b2ec 2013-08-22 19:53:10 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-16ca98920b60307327c6e879ef78ff892d756c9ea2bc91d7b3cb31e4582fa2bb 2013-08-22 17:37:30 ....A 877056 Virusshare.00086/HEUR-Trojan.Win32.Generic-16cbbc3a5c1d5ea37408d3d16bfb4c0d687fd5cca2631c6034c6622b61ec8c87 2013-08-22 18:40:56 ....A 682877 Virusshare.00086/HEUR-Trojan.Win32.Generic-16cd1c5251f345575f564549b94ee7e8490d6da4022e58567450dd9cecf253ca 2013-08-22 15:56:30 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-16cd3396e62720986b88b30a4735fa8c63c42b5315ad26c6e659a5cf9d986d85 2013-08-22 18:20:52 ....A 301102 Virusshare.00086/HEUR-Trojan.Win32.Generic-16cd446fd9dc91d8e0d322079506cd1fccaf9861aab80c9f38ea55a2f7886043 2013-08-22 19:12:52 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-16cfc4d5f4a4d67ee5641f5a7d06b05f1911718e22f5ac019305bab47dcce4d1 2013-08-22 19:13:04 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-16d16f9546c1a858c766574e472669bde2144a93223f42a2d592ac873221cfa6 2013-08-22 20:14:38 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-16d7eef1466eb53aa6270cd64991cf262a703fd6e56fecdf7d9e9b76f5ae8701 2013-08-22 19:52:38 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-16d90061405928023513240d859b2f8b382a2a035ad30619bc32746dc068134d 2013-08-22 17:38:36 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-16d94aa32dac9b03935e2a461c06ac0ef46aecca585c5a6cb7cbf419bedf8809 2013-08-22 19:03:42 ....A 375808 Virusshare.00086/HEUR-Trojan.Win32.Generic-16daca4666713e068600b18f98e55be85d0a7303cc4a611ed89c17448575dd9a 2013-08-22 21:08:24 ....A 462604 Virusshare.00086/HEUR-Trojan.Win32.Generic-16dc762d8df8347da79cb79153241fcea2de3d97b7d2ed8e08dc45fd918640e4 2013-08-22 19:24:24 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-16e1b85826065d35e985f2cdce3dd67f77a31cd6044c8194c367d03d88f93476 2013-08-22 19:46:02 ....A 1546240 Virusshare.00086/HEUR-Trojan.Win32.Generic-16e2ca7aa8c4a2d88e1676d157b22848be9f4d1bbb7e5c7e09a2998c2579553d 2013-08-22 11:25:54 ....A 753664 Virusshare.00086/HEUR-Trojan.Win32.Generic-16e5a27369d88a2b5b5d90ea1ddb6282bb7da2aff811a4134101c19e07fb13da 2013-08-22 19:18:12 ....A 148992 Virusshare.00086/HEUR-Trojan.Win32.Generic-16efcc8e8c95f8bd8168c0a71f81ed8032345fae8b53667ecd17da5b4e4e046c 2013-08-22 18:51:06 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-16f157647e38a3f01e3a10991f6c955c43730671670bc806bbb7837fafc83177 2013-08-22 18:09:50 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-16f3113071be6e3367448e89ced2da5832b88c001349dd8821cf32e593090c66 2013-08-22 17:13:58 ....A 312832 Virusshare.00086/HEUR-Trojan.Win32.Generic-16fabed5d03737b0a33d3fd4aadb2a9dd6a17b69f0192876ba08c3b1cf801239 2013-08-22 18:33:08 ....A 238592 Virusshare.00086/HEUR-Trojan.Win32.Generic-16fb02364c61dacffc2251852e9921cba3a59ed6a2365fe771deb7f4808c2f76 2013-08-22 18:51:10 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-17015a366fe06a9db82a8bf01c6b8a456cd12f109b4ccc088f6a6bb2af50ab1d 2013-08-22 18:55:24 ....A 37912 Virusshare.00086/HEUR-Trojan.Win32.Generic-1701b7816689fc7ce7776158073a759f0e045272e4ddf84d0bcd664cf624a1f4 2013-08-22 18:36:30 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-17032c66c7b7618bf424b64370b9439a699159bb16e37b45f0f4955dfb9e0e22 2013-08-22 18:44:00 ....A 117248 Virusshare.00086/HEUR-Trojan.Win32.Generic-1706d9a90309865ec18ddd0f7d4e270de0817def561cacf82711a10ba953769e 2013-08-22 19:26:06 ....A 123904 Virusshare.00086/HEUR-Trojan.Win32.Generic-1706db24a27ea5bbb1d2bca1bd8cefa52065aeabbfea2b6eba1946f6fea7b024 2013-08-22 20:12:38 ....A 208384 Virusshare.00086/HEUR-Trojan.Win32.Generic-1707147675dd259a162691f8a3b2033286bc6f640d67d6222bec24170df01560 2013-08-22 19:16:00 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-170bc7548a824f16343deaaf3b808f836640db24de671ae9b7d1de431ac19522 2013-08-22 19:52:52 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-170bff6d0a2c90a4b86b5bb436f854af958ee01bde67b1beabe1b9c4280553de 2013-08-22 19:07:38 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-170c5715530852c1aa85c79b85151a15236551d2458d851d2d50d4379e57c9b8 2013-08-22 20:08:02 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-170dcd1f3e290060b713c85a6bbdabf991174c04868baf3385baddc6648f9dcf 2013-08-22 18:07:40 ....A 1437696 Virusshare.00086/HEUR-Trojan.Win32.Generic-170e45b2e0f14ce872bff2b1d8409267ed88d6eb55e5804dd7405e28f6ae6a85 2013-08-22 19:15:18 ....A 254566 Virusshare.00086/HEUR-Trojan.Win32.Generic-170fa4bbe3af91fd62b9dcbec9d4d5c1bdf9e7f19d768e168be1a0ed974c0aa1 2013-08-22 18:57:14 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-171135b581520d3d643c369f57b0d6f743fb72c607f522381f9195f900c30142 2013-08-22 18:52:50 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-1713455ef5044f1cbe81eace2048772631bfa03409cd2bdc8e509278ca76ec92 2013-08-22 18:36:48 ....A 166400 Virusshare.00086/HEUR-Trojan.Win32.Generic-17143851e39493542806e1d255ffc4f8346d12637d5f71fcc593518c147dedb5 2013-08-22 19:04:44 ....A 472064 Virusshare.00086/HEUR-Trojan.Win32.Generic-1714549703f4603e3a573448f287ff11d123c09df6b0cc52ffd8140b30c073ab 2013-08-22 19:29:06 ....A 284036 Virusshare.00086/HEUR-Trojan.Win32.Generic-17169c5c3b1fcfcb0bc6955a727d1322d9d255bafc2c7bbce44468cb0f29bf37 2013-08-22 19:28:02 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-1716da4886f33e86619e4e7de774787e018403fa53c1eb4e56d3847100113101 2013-08-22 19:17:28 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-17186bec40d8d4a37887d64abe5370103b1993414efe03edc79cb376323cf902 2013-08-22 18:57:08 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-171989336648ee58e0249e7b03b92f2073de5b10f76a1a12360c9324bd81acaf 2013-08-22 18:29:32 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-171a9d09c07aa4cabbba56338f2cdf089f13267867b8cdd24955702d609c4515 2013-08-22 18:06:12 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-171e06cc9e95eb442178874b2b4c4d95e173453a8a60642965a347c814bdc37a 2013-08-22 19:43:50 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-171e3a2d904106a40f668e87e02c806cea7745ea148713b53895d492261d821e 2013-08-22 18:37:52 ....A 295007 Virusshare.00086/HEUR-Trojan.Win32.Generic-1720490b67a54fab896350157ffce9447f04be7d5e68258c0cf9b9e47abc07ae 2013-08-22 19:31:36 ....A 129540 Virusshare.00086/HEUR-Trojan.Win32.Generic-17204a4db79316e3e5e31f03da9cd9dfb5281c4c86c22a2ae2abb86386d2990f 2013-08-22 19:11:16 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-1721487a1d5ab731c6a5ea8700cf03652aee545133c0e21e25465731e5f84c13 2013-08-22 19:08:46 ....A 340992 Virusshare.00086/HEUR-Trojan.Win32.Generic-1722206cdeb6fcd83cd9e6d4b02e614306abdf142cd182d39f78036c1012b702 2013-08-22 19:04:42 ....A 366080 Virusshare.00086/HEUR-Trojan.Win32.Generic-17228bc377eb63c4699404085288aea7a7d4e40cbfc9804fa16f1ac2294752c2 2013-08-22 19:49:52 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-17249591145d65424d398dac370faaf77a6e762ca477a12f3c942c953fdfb236 2013-08-22 18:49:42 ....A 1167360 Virusshare.00086/HEUR-Trojan.Win32.Generic-1724fb173214f68983c7d1566d1b381cb11b1216f0b263293007ab2aa1e30953 2013-08-22 18:36:06 ....A 13616 Virusshare.00086/HEUR-Trojan.Win32.Generic-17294833e95ffa842523c80572e5e4646ff1736c91bfc2195563dbf8a00bcabf 2013-08-22 19:12:08 ....A 315136 Virusshare.00086/HEUR-Trojan.Win32.Generic-172b2458eeb5c86e0cf1361971424fc0cadf14fbfb32a6249c2ffd8cbc8c2a30 2013-08-22 20:16:42 ....A 170899 Virusshare.00086/HEUR-Trojan.Win32.Generic-172c56623ea6f7e1be121c395a7bf6e2bf925361c670699a33897eb85e827803 2013-08-22 19:49:20 ....A 4527104 Virusshare.00086/HEUR-Trojan.Win32.Generic-172cb3704c0e508d1ff2d2bc0b5c0064f419f651490cc2579b4f6473f3dda552 2013-08-22 19:49:16 ....A 269824 Virusshare.00086/HEUR-Trojan.Win32.Generic-172d057a6aa4e7fc75ea629ed45ff46365baafd18ae989d2738b845728b21c67 2013-08-22 19:16:50 ....A 72448 Virusshare.00086/HEUR-Trojan.Win32.Generic-172df9f20d659a5eb1b21e45386395a8c837a39d5ecf4f222a1d858a503a31fe 2013-08-22 19:59:16 ....A 312320 Virusshare.00086/HEUR-Trojan.Win32.Generic-172f12077cf85036e59e50858fdce79b1a6bdb3e8f6018dfb586069cdb3c8917 2013-08-22 20:12:06 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-172f7aa2d6a2acda281f72e4b88d2c4208e2c97506da80833bca5668c8e4329f 2013-08-22 19:04:08 ....A 10501632 Virusshare.00086/HEUR-Trojan.Win32.Generic-172ff57d5d9c894cc6518b39f27a8ad1aca3673c85fd4766c2e287d5c4cd5d93 2013-08-22 20:05:34 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-17316e82e6da397cffa03d578bc8893e79a986461933064ae6c3218a7b167709 2013-08-22 18:24:16 ....A 155157 Virusshare.00086/HEUR-Trojan.Win32.Generic-17334c687f48af8280539e72c20c3721722eb5d4159c429598f833fa76a56600 2013-08-22 19:35:20 ....A 271360 Virusshare.00086/HEUR-Trojan.Win32.Generic-173433bff30b1515e1f227faf11fbec600b173f8183117ae8107496cdf876908 2013-08-22 19:31:02 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-173451ed3fded19db8413dd91a35416985a2efce2ec4cb822172e321826204bb 2013-08-22 16:55:08 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-17364bc38c20da6b7f5169c26a1e28567322902c9420e5253a6d3383ba3f0a23 2013-08-22 19:49:58 ....A 1017703 Virusshare.00086/HEUR-Trojan.Win32.Generic-17366402fee8f2cbacf58c2de3479d84b1c8a04192e8bac9b56cf61028ff017d 2013-08-22 16:36:52 ....A 158208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1737ebc9db89010d7320030b6d1efb100aaba582b952e5a99485909f4a6f591c 2013-08-22 18:08:10 ....A 539029 Virusshare.00086/HEUR-Trojan.Win32.Generic-17382e774bf881066af0a6cb21b7c5de86f82b28dd84bacebff81c9db140719a 2013-08-22 18:49:16 ....A 127620 Virusshare.00086/HEUR-Trojan.Win32.Generic-17388d812125880eb8068b7eb54b0e3c69906991801a69c9b5737fe56e0a05a4 2013-08-22 18:19:18 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-1738997a160dd36be79b1a5d7bf53c795997e13c2608884a109c2f0991749130 2013-08-22 20:11:08 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-173a092f43eb3b0c00ad52d763ca4ac7cc5abd2ea37a50176082b2ae6d2164e8 2013-08-22 18:21:38 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-173b0203a22c3a184fc711b32825590d7ff99e02b8f0cfd009d3d2940a64072a 2013-08-22 19:33:10 ....A 64524 Virusshare.00086/HEUR-Trojan.Win32.Generic-173c8fd7ea371224b38e24d33e45e68b01a91a62ca1c9ae300792ed9c6dc1b4a 2013-08-22 19:14:48 ....A 56367 Virusshare.00086/HEUR-Trojan.Win32.Generic-17443b8e4a916172a5912a64d4ad30b1a9bc2550a5d1bbae494b75e6adc6990e 2013-08-22 19:32:56 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-1745f630e7f90230b6d743fa2326ae38d8bbf05bf5f3d8927e2e8db081150e7e 2013-08-22 19:14:42 ....A 10240 Virusshare.00086/HEUR-Trojan.Win32.Generic-17464a4deb09208e1a39fc90aaeedcda1593251e04287dbfacfe5109ea5c2f5e 2013-08-22 18:27:42 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-174757a695d8f52f8450d3a9806e573dc7ac4c6f95a8fa7f627ff3a6f930c658 2013-08-22 20:00:40 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-174a72d07eb2904d5eccb4574393105e4fcdbd0441267abe508998b6b7c064e6 2013-08-22 18:59:04 ....A 133515 Virusshare.00086/HEUR-Trojan.Win32.Generic-174d547224299906cf96981bd641446e58908b502f2c12603b5fca00f83d3fa2 2013-08-22 19:54:24 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-174e763e7ac66b4a5b3b16a886ccaf747d37606b3b83c78bf06b241486bd2ba5 2013-08-22 19:50:50 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-1750fc8739fc60caaf2cb299f4ab73ad64cd89fc7846dba88788f282bcaba773 2013-08-22 18:42:40 ....A 6673 Virusshare.00086/HEUR-Trojan.Win32.Generic-1752ea15300b4ad4b150a3e2f3c1554835439649dd52816508876a2101ab0db9 2013-08-22 20:02:02 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-1753f7eb9340bd5c44dcee12270648c48b09a02049bef1f5cb8f6a06e5ae12eb 2013-08-22 20:11:08 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-175a79d38839e1e2817237eec3800d5c817f16d705a9d8bccaff5995e2347370 2013-08-22 19:16:28 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-175c0dc59ae5cb4f96929b54d15b018f56f9a1242ed80597aecd49816969fd2e 2013-08-22 19:10:32 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-175c8e05b9e7cb53636058a05dd2751a99f29c020504da429f511de649b70e9d 2013-08-22 18:47:26 ....A 99332 Virusshare.00086/HEUR-Trojan.Win32.Generic-176046e963f0f0bd0183dc38cc0ed09546e28b01f7a9a8ba23d757b06b03b386 2013-08-22 19:24:22 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-176094db2e17ad2af717cc3c3d88c54c5962f5dbadfac18e83741eb0a071c0bb 2013-08-22 19:26:00 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-17658c05bbc28a030dbdcb4ab6b04110abdfe701b01e80393ff1bdc37db91983 2013-08-22 18:29:10 ....A 3114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-176611b51c16a848f61eba09401764fca1d92ac909c8c8539fb94d57fa9a02d2 2013-08-22 18:30:12 ....A 1911808 Virusshare.00086/HEUR-Trojan.Win32.Generic-1767f94699e0624126909ff096e99dd3c76a1d3f7f5a2ae01ac840b585232a42 2013-08-22 17:46:48 ....A 1906935 Virusshare.00086/HEUR-Trojan.Win32.Generic-1769884799f9e9a156a9074fda196a25b472b59e7a99b14a9e39da1eca3d12f5 2013-08-22 19:15:02 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-176c851c4d7b003bbb37b6eec997f27b668960fcbf6b53583866b71064eeaf97 2013-08-22 18:54:14 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-176cbb697cfa7ea39ba64bb9a5248b043976c597f445fe84da0f0f2ce76818d0 2013-08-22 19:19:28 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-176ec9305bf3582b09e656ff8d49903bb3669b41b2f4fe585b6cee38a2bd7255 2013-08-22 19:54:02 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-176ed2c5e4184376113f9949b49be1ded42b4f851c7f91d049887028f5583634 2013-08-22 18:28:52 ....A 518656 Virusshare.00086/HEUR-Trojan.Win32.Generic-17704c108c78951f06a24278da9a8cf3864b5a658c6e95cb6e90effa7a8d8af3 2013-08-22 15:38:40 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-1771c0f6a050f825e6a002ee348f23f509486f5ab99029a0398e9812bc338a53 2013-08-22 19:11:14 ....A 188672 Virusshare.00086/HEUR-Trojan.Win32.Generic-1777938b2d5fdf29f9e45cf295bed9d4994aafb3734be22d245b35eeccf1a97e 2013-08-22 18:50:10 ....A 718512 Virusshare.00086/HEUR-Trojan.Win32.Generic-1777cf6dd0fa3065f3abab49c8fb93d8a5412f5404931a835f9f9f4329770353 2013-08-22 18:47:00 ....A 873984 Virusshare.00086/HEUR-Trojan.Win32.Generic-17781d81c3381e4cbec9d32b812540ae47ffe10ec169c64cb89ad94a8d567a8e 2013-08-22 19:19:48 ....A 982528 Virusshare.00086/HEUR-Trojan.Win32.Generic-17791146bc985a8800f8c6f8f48a494669752d418adff5674ebe3bbaab537986 2013-08-22 18:33:22 ....A 283648 Virusshare.00086/HEUR-Trojan.Win32.Generic-177aaa01d642f7d08bd669d36785246a881a60a1341e8a50f90fc957eaa83e81 2013-08-22 18:36:16 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-177af268ca12969c8fd3627d65c7e62976f24a834dcdf1c19adac1e9c891dfd8 2013-08-22 19:53:02 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-177d3036acbb92f0598330e1ded356644a956a77cc1071c00521abfedcd1be70 2013-08-22 18:59:18 ....A 71442 Virusshare.00086/HEUR-Trojan.Win32.Generic-178256ff185c6e4d806c6b52c2f6380ddb310f8701c28ad8c6f0416a9a320ff2 2013-08-22 18:38:12 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-17842089368c9542afd0fa9700760b3bb204b3163f46bb840caecb0a6fe2f36b 2013-08-22 19:37:52 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-17847af8f8a6102dbd9ea7a8f11980f1905dcb2e3aa8d59924971964c42cc397 2013-08-22 16:09:34 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-1785c421bbc4713154db214480a110b70cfae0d04191a433215713c060a97e81 2013-08-22 19:34:32 ....A 181936 Virusshare.00086/HEUR-Trojan.Win32.Generic-1789703c3a200acbd18f803b0229dc1eceb1da002a47e2b3872f228a2e0ce5ee 2013-08-22 18:36:44 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-178be2aa19830cf2c5adf948c6a8f25ccdf286a72a312d60cc222a3c179e535d 2013-08-22 18:33:10 ....A 47112 Virusshare.00086/HEUR-Trojan.Win32.Generic-178bec8c73638f06f347890b55f3bcc77665b3860c527536aad04b72230ddc8d 2013-08-22 20:57:42 ....A 216576 Virusshare.00086/HEUR-Trojan.Win32.Generic-178d86688cbd81f8dafc5ccdc465ec1e3a463cd7e47cb50cc1148b08b71551be 2013-08-22 19:54:38 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-17906b6d73665a2f958097743e5a6af803c4483c075332d4cfdc589e2de892a1 2013-08-22 18:22:04 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-1790c72944885fa2f1e48b7cade6110799b6003dd16e6135031787dd59a9f055 2013-08-22 19:19:24 ....A 179712 Virusshare.00086/HEUR-Trojan.Win32.Generic-1790cad7fce9c8066094928062e4309a361417d4ac94342d7923a03a63510d27 2013-08-22 19:50:24 ....A 248128 Virusshare.00086/HEUR-Trojan.Win32.Generic-17946e7542b27f8bf606d86eb332d30dcf9d07e837f287578ba919e06e70e49f 2013-08-22 19:04:08 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-17958b9e3d159514af3e0fd5758797dbb25b21baed605aaa104ff598022fcda6 2013-08-22 18:12:26 ....A 302080 Virusshare.00086/HEUR-Trojan.Win32.Generic-17960f7c9d540e6de422ef60829dcb5bbd401ed8e4f3dfc18c0bffd929b6684f 2013-08-22 20:05:00 ....A 69638 Virusshare.00086/HEUR-Trojan.Win32.Generic-1796ee7ad084aa8a5f4936e647eccc84487f5893805d5e5d17e8a3f8155c6e5e 2013-08-22 18:19:38 ....A 164352 Virusshare.00086/HEUR-Trojan.Win32.Generic-17974b3581f00a5effca9d459f33307fe175b47bcc2ab5df09659460b69dc627 2013-08-22 18:54:44 ....A 571904 Virusshare.00086/HEUR-Trojan.Win32.Generic-1798de4e2f98fd5e1f4f9e6bee46944688c1095a0c9f2cc68ee22d8dbfa450ee 2013-08-22 18:42:54 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-179b48dbbbaa5b64d66a6d800b4f65594295d046757698144bfde6edc6c14b6b 2013-08-22 19:15:12 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-179c9a7e672099f07d1b7a06be41b3a287f25bed8c1f7215ec0230c7b136485f 2013-08-22 18:13:16 ....A 162304 Virusshare.00086/HEUR-Trojan.Win32.Generic-179eb2c59a26f796e0821983c1259ce4f05cfbdf57c3ed963e0bf5832d999091 2013-08-22 19:50:48 ....A 413184 Virusshare.00086/HEUR-Trojan.Win32.Generic-179eb5275ec1ec9798e2609122e20e68cc240fd2c8d7319e37a352f2c1071f76 2013-08-22 16:47:38 ....A 80175 Virusshare.00086/HEUR-Trojan.Win32.Generic-17a1b96096007a036222800097f2eb2b6df45d31eb79d6db5b6f3a852a319286 2013-08-22 18:43:56 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-17a1d002a9dcb83040bf0f9b803297c2bdd716459ee49ebc5447a70d82af37e8 2013-08-22 16:05:08 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-17a34f7372e1dba9fc2e0c3068d46ec94f77ba5af5468819ebbc200fab29334f 2013-08-22 18:57:20 ....A 78172 Virusshare.00086/HEUR-Trojan.Win32.Generic-17a43ac159e4832e13f458893cadc056b6a656d0198d2266c186ace0472c125f 2013-08-22 19:34:06 ....A 366592 Virusshare.00086/HEUR-Trojan.Win32.Generic-17a44fd7e80c88a72eb05e82f8881d7a7a3fb26a4c9a9f6e3b7e7aceed50a467 2013-08-22 20:11:58 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-17a93d9afb342285e747a80167c107bed7f24988b2996b7c522ec6e3770749a6 2013-08-22 18:14:14 ....A 439808 Virusshare.00086/HEUR-Trojan.Win32.Generic-17ae774dfee35aeff584438bb9ba807e0aa1b22395a682e882f812216c4a4a03 2013-08-22 19:17:40 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-17b051a252303908e84a87af11d6738c0f7100b2261c8e0ec129e1d3b4814ca3 2013-08-22 18:48:20 ....A 181712 Virusshare.00086/HEUR-Trojan.Win32.Generic-17b1ea7d9bbd2f21ec02e68fcf481ba163367b9603633e791bc9130f4642acb4 2013-08-22 19:27:16 ....A 119296 Virusshare.00086/HEUR-Trojan.Win32.Generic-17b27cd814948f69d50b5f2e57dbc268ada4561a49d9e60316da619088548c7a 2013-08-22 16:37:56 ....A 887808 Virusshare.00086/HEUR-Trojan.Win32.Generic-17b2d6d4a4991bbe27b96dff266d62eb22bd6ffa43b70d5b41e2579bfca93930 2013-08-22 20:11:50 ....A 525357 Virusshare.00086/HEUR-Trojan.Win32.Generic-17b391f6dcdc793fbaf0039ced173ca8f341488921222acd76a5416bebcc0c4b 2013-08-22 18:22:02 ....A 428032 Virusshare.00086/HEUR-Trojan.Win32.Generic-17b3bc9f86617ad2dbe4e25941e9d6cdf47b1d18a87fbeab1706a0ba8b33a6d3 2013-08-22 18:32:26 ....A 323088 Virusshare.00086/HEUR-Trojan.Win32.Generic-17b4bc5a066e6b34fe24a5c2aec10375b988e76196253bf96409d4b0e1866358 2013-08-22 15:35:32 ....A 847248 Virusshare.00086/HEUR-Trojan.Win32.Generic-17b55216a845022a3512a85f19d34f97dc9a528be2936c1d3d5e2bc34e76a9c6 2013-08-22 19:45:24 ....A 493573 Virusshare.00086/HEUR-Trojan.Win32.Generic-17b58f4c89c6d7a27e0743e55a6374edbacda8195d424ab657ee9b9e4815283c 2013-08-22 19:42:52 ....A 785789 Virusshare.00086/HEUR-Trojan.Win32.Generic-17b5bedcb6d6df2f4d8af34038a09e5988d00a1c1a0cf36dbdbe09dec46cc342 2013-08-22 19:12:20 ....A 194048 Virusshare.00086/HEUR-Trojan.Win32.Generic-17bfe364bae43d40c3ad1e19603f592a0edf4b6e54666b3e8be1c779e2d1d6c2 2013-08-22 20:04:16 ....A 25508 Virusshare.00086/HEUR-Trojan.Win32.Generic-17bfe7bc8675ae46ff8cdcdc4d5aaaa94dbd6703d31e3e575f7d4472d03bc9a7 2013-08-22 19:29:40 ....A 1646803 Virusshare.00086/HEUR-Trojan.Win32.Generic-17c0dc0c1d321e0ee6fc4f71ca6f46097d7f62e00bf0d42426fa7548a55c2c62 2013-08-22 19:16:30 ....A 13149 Virusshare.00086/HEUR-Trojan.Win32.Generic-17c16507465c33987d1050bad9e91e8f7c14c06cb04d7121064d1fb48e8759f5 2013-08-22 16:27:08 ....A 17165 Virusshare.00086/HEUR-Trojan.Win32.Generic-17c31b25dd964025956ea18ba58fcab357ea30600c17a195bbc94a73c7b9c688 2013-08-22 16:12:28 ....A 598016 Virusshare.00086/HEUR-Trojan.Win32.Generic-17cd5f0a808645b6702bd49e2589746ead44e4ac6bf215e976c7819220fb860c 2013-08-22 19:08:50 ....A 71680 Virusshare.00086/HEUR-Trojan.Win32.Generic-17ce09dc5362034c119c61a375dea851ba2491ed60c39c9c33b5f8587dde94bb 2013-08-22 18:56:28 ....A 1666137 Virusshare.00086/HEUR-Trojan.Win32.Generic-17d1e169055134c3a3f1fab5dc3f4ba14c097c47567ba49b66cff5015c52b64c 2013-08-22 18:42:36 ....A 904320 Virusshare.00086/HEUR-Trojan.Win32.Generic-17d608306f2c1a510942574bc05380899d47641acaa0a9adffd803a8530353bb 2013-08-22 18:29:36 ....A 312320 Virusshare.00086/HEUR-Trojan.Win32.Generic-17d74f7a087454c7c727268e5d3dbe6b2992d9db3b37da0f25ef0f52780fbdcd 2013-08-22 19:03:16 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-17e093a6230f876d719ab19328e9f373e14582d5d8436a1aaf21c67ca7679560 2013-08-22 19:24:32 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-17e7441c2cf54112dc5c3dc85f97ab4ec0160e038acc9df1b1bb5ef193ac3da7 2013-08-22 19:05:02 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-17e7bef9ba12f639a162ef240ac0c243bec963b310e16f27356a5d3561d0e15c 2013-08-22 18:10:40 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-17e8713c951591f683d10fafdc537ef2ea69696b4fe2fec44ca70c7caabc3bdb 2013-08-22 18:40:38 ....A 34688 Virusshare.00086/HEUR-Trojan.Win32.Generic-17eb0f680d97a1132d5d0668c47ab5b21c075a32c369988b229f61b7f4e479bc 2013-08-22 19:51:14 ....A 32990 Virusshare.00086/HEUR-Trojan.Win32.Generic-17eb94f40d2735a16aad5a33732e5d5c78680beca8badbf0a936b752dbdf89ab 2013-08-22 19:41:38 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-17ec6a56ca926dd0eddd98c6d37490b4219fa0d378cbaf80e8863aa24cf688c9 2013-08-22 20:00:18 ....A 820736 Virusshare.00086/HEUR-Trojan.Win32.Generic-17ed1e54d7958c1baeb6a199cc0e4fcc023f976ceb724fb546dcb03a6f75f31c 2013-08-22 17:10:30 ....A 19955 Virusshare.00086/HEUR-Trojan.Win32.Generic-17ee2225c82d6f0e4d8b51b580bd6280e552fd435419fa5853c5deb7e1187623 2013-08-22 16:57:46 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-17f03c09b9a4055e6668564da8b09f95392a1d85e38d4aa5f630348e51c178ee 2013-08-22 18:51:28 ....A 67577 Virusshare.00086/HEUR-Trojan.Win32.Generic-17f6c54d484db87a69b2c77d7cba3047a47d374cf209c56df4e427da9da87492 2013-08-22 18:40:58 ....A 199680 Virusshare.00086/HEUR-Trojan.Win32.Generic-17f7c439646f9c32d374860a312fa20f34c56a99c0dd7940e162f18802c3d9c2 2013-08-22 19:23:48 ....A 320512 Virusshare.00086/HEUR-Trojan.Win32.Generic-17f9e82fe0118726a181dbb209cd2f4b00b3008f9431cdc119e8ad8a45753f17 2013-08-22 18:39:50 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-17fd66ad7de2a26931c1211ff58664dec526db70eeba2c86fd71e8fed2849cdf 2013-08-22 19:35:30 ....A 148480 Virusshare.00086/HEUR-Trojan.Win32.Generic-17ff757042d91093664c51b1fa6c40c19dbc8eb2ccc6d737b153841fd36f78ca 2013-08-22 19:47:44 ....A 198920 Virusshare.00086/HEUR-Trojan.Win32.Generic-1801c6ed96479d5c21cda5d8b19f1626ee94a7647f1d13130727ca8680e64c06 2013-08-22 20:01:14 ....A 121488 Virusshare.00086/HEUR-Trojan.Win32.Generic-18029d6d5caeb27f654a7765d7614d6e5d6eba6fc3ddeaa4b115dc59a42147aa 2013-08-22 19:24:26 ....A 555136 Virusshare.00086/HEUR-Trojan.Win32.Generic-180348d71e1ae56a742ab9d5c63cb1031cd7caa4733e59205fc2708c55ec3b5d 2013-08-22 18:49:12 ....A 8192 Virusshare.00086/HEUR-Trojan.Win32.Generic-1804e6e74c8e56c335c87304f5e9b77d5d54dd09ea0d7f4ea1f18bd130f4370e 2013-08-22 18:20:22 ....A 518656 Virusshare.00086/HEUR-Trojan.Win32.Generic-1805480e3a1a26ed7b647773f7d0170e4cbae752ea4a664de6eecc7fb7ec9086 2013-08-22 18:19:08 ....A 1494016 Virusshare.00086/HEUR-Trojan.Win32.Generic-1805bc00797b59fb5c483992984fb12f254996c202d262ba7695807bb6345b8e 2013-08-22 19:44:22 ....A 28250 Virusshare.00086/HEUR-Trojan.Win32.Generic-1806a702bdafe7ac729423e3d3a796955a9e450fcf8901abfcfcfc505e35b8aa 2013-08-22 18:18:24 ....A 42964 Virusshare.00086/HEUR-Trojan.Win32.Generic-1807be21857422128ad2411760b4c7d8e8604ca8440e92cef8379af37a5da27c 2013-08-22 17:23:56 ....A 237056 Virusshare.00086/HEUR-Trojan.Win32.Generic-180a959822508afed4fbb3efe7562258008fd3d8e63aa36442469bfc7e8ef012 2013-08-22 19:05:14 ....A 188672 Virusshare.00086/HEUR-Trojan.Win32.Generic-180eb8cfd513fec29194702236c316180c0d64e63a615bdee4cc82fc668bddf6 2013-08-22 19:41:36 ....A 356352 Virusshare.00086/HEUR-Trojan.Win32.Generic-181039810866c7ec4ff7e7080b8631a79b9b346bfc98cc811824f3b5f853bcc7 2013-08-22 18:16:44 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-1810459da8640ef0f353d4fdca205e6551b23a5ee971ed828959744f0a7deb3d 2013-08-22 19:34:46 ....A 754219 Virusshare.00086/HEUR-Trojan.Win32.Generic-1811de40d798b28f63ceb0048e3288e68fb7e028500faec9fc04a70452f7f947 2013-08-22 19:13:10 ....A 67968 Virusshare.00086/HEUR-Trojan.Win32.Generic-181216640caf9754757b7d812725f2a6db5bb747b8411704010417d26e46a028 2013-08-22 19:39:50 ....A 487424 Virusshare.00086/HEUR-Trojan.Win32.Generic-1815e67455504560648eaef1ada20a5c38cccbea956afcac77f712405cb088b4 2013-08-22 18:36:44 ....A 445440 Virusshare.00086/HEUR-Trojan.Win32.Generic-1817f2877802419798c0ba25c656fff93dd413683a49b5f9de97992cf4648537 2013-08-22 19:56:46 ....A 184701 Virusshare.00086/HEUR-Trojan.Win32.Generic-1818fdbeaac84fc788f25cda02064930e5784d8954facd9ba74791090976aaf4 2013-08-22 19:22:00 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-181aa4401d5363d47a719af361341aa2dfbc3b05217d0653a2bd3b72859f7768 2013-08-22 18:27:32 ....A 543101 Virusshare.00086/HEUR-Trojan.Win32.Generic-181af8e9b68c0e2e1297860a216ec087531fcd03ae4be5c3e3cbc6d53d21013d 2013-08-22 20:12:32 ....A 1856512 Virusshare.00086/HEUR-Trojan.Win32.Generic-1821ed4928fd8e1485cce0d6cfa2abdce0106c88a037be16b121b2ea585dbc97 2013-08-22 18:21:38 ....A 4088 Virusshare.00086/HEUR-Trojan.Win32.Generic-1822c368f659389ce4016c3e69160258bb7a894c24c3dd7e8ab7edd80ca03cb6 2013-08-22 19:27:12 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-18230a34ee1298003c481ae17ef66eba782a299e659c7153fcc20d1ef8fc76c5 2013-08-22 18:06:14 ....A 342429 Virusshare.00086/HEUR-Trojan.Win32.Generic-182397c3f7aa1f94f9b3e9f0eb8ebaff250c25f9674b5768175c341d0a5c698a 2013-08-22 19:28:18 ....A 549412 Virusshare.00086/HEUR-Trojan.Win32.Generic-1826986c65380e2c362614293e74c301230dfead9cb35761c2322417b12ffda6 2013-08-22 20:02:40 ....A 101576 Virusshare.00086/HEUR-Trojan.Win32.Generic-182b0e648edc63f4b1b51dce699e5c70f7fa706a246e2a95980bc5720ca37a6e 2013-08-22 19:32:58 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-182b8f8c7329502e3344702a66a599d44d51e81537917cd1641d01850f1d3e39 2013-08-22 18:33:58 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-182c2b5f338431149487d31e808d86adfb9ec02254c3da46b48df0faf65997aa 2013-08-22 20:11:10 ....A 417280 Virusshare.00086/HEUR-Trojan.Win32.Generic-182c5b8a5b768293dfae01a62d17ff631a0346d06d07c5de69729c958e4e9b07 2013-08-22 19:12:18 ....A 37912 Virusshare.00086/HEUR-Trojan.Win32.Generic-182d154a80008896fb8c6da4fdac86c989e7c9e11ba5b63e22927bcc0432f08e 2013-08-22 18:22:32 ....A 112664 Virusshare.00086/HEUR-Trojan.Win32.Generic-182d53e3eb3850a21d825cd3a07e7464b3b633f8b946901d11a258198939a8e6 2013-08-22 18:44:54 ....A 573952 Virusshare.00086/HEUR-Trojan.Win32.Generic-182d6c54d53765c744ef93341afe44ec940e3a84f05d25b13bf0191807858ed6 2013-08-22 20:09:02 ....A 270368 Virusshare.00086/HEUR-Trojan.Win32.Generic-182d9a8f2ba0d96d60f5cbffd43d7e14cb400cf7ec907ba91a3bfa31fc40586f 2013-08-22 19:30:00 ....A 503808 Virusshare.00086/HEUR-Trojan.Win32.Generic-182e40088eb01227f6fa23b1f6c5778973efad1d5a874e2250082f75cf809952 2013-08-22 18:11:10 ....A 1062954 Virusshare.00086/HEUR-Trojan.Win32.Generic-182fdea3ed7241b4c32b25cf8cbbe718da56707b5fc4595709604a15e725a0e9 2013-08-22 19:16:50 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-183049514657cb1d79eb4f83fc3dc1343dc70a3e222d9d699110ece43d6a231d 2013-08-22 19:51:28 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-1831fe8722c49b400ca4f46e0e2a0ab4ccd98d809819821d2a0a407a10cc7971 2013-08-22 18:31:34 ....A 151638 Virusshare.00086/HEUR-Trojan.Win32.Generic-1832e75832069ba96f54c4cbfe269569fecbdae0b781287c72dd603970748b4d 2013-08-22 18:45:40 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-18341b10955ff9ee311bd11340501973670cb564f66f0cc4e35c1fab81620d4f 2013-08-22 19:45:46 ....A 346624 Virusshare.00086/HEUR-Trojan.Win32.Generic-1834bb49800c23c88582c50f31ee67030ab63b7c8d7a88ec5ac260069d3e21e5 2013-08-22 18:35:08 ....A 158720 Virusshare.00086/HEUR-Trojan.Win32.Generic-1836190ac52cc48307a100127b2cfa21cc0390f8f27415034144d2392f013e08 2013-08-22 18:06:14 ....A 105536 Virusshare.00086/HEUR-Trojan.Win32.Generic-1836e75772c7c38dad7e269e6fabd4c205fc5cf0d5b56b06908fc2ef601b8cfe 2013-08-22 19:48:50 ....A 1368139 Virusshare.00086/HEUR-Trojan.Win32.Generic-183ba5049398b372c4cd51de94b44778676942c8ae647aed17dc07be6fcd91db 2013-08-22 19:39:38 ....A 921600 Virusshare.00086/HEUR-Trojan.Win32.Generic-183fdf9b11681fd2f7431f5f853a73d4208a4fbdea38762815bade511aef9c47 2013-08-22 18:36:38 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-1842147ac9ea23499cf5552633e0a736fef2cd7d94c89ef5c4ced85b04e35619 2013-08-22 19:54:06 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-184310adab32ee2e2d0237bb24e77ef5eed7833b363f8d2d3dbacbe14604da11 2013-08-22 19:14:36 ....A 2845724 Virusshare.00086/HEUR-Trojan.Win32.Generic-1843f98075716afd9604e2d0b6715576ea6f32d4cfbb5596846e1c96514cd609 2013-08-22 20:12:46 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-1846c0bf7c627a46e40ce47622cdafcf8e8f4c61c65da9a17e5b3a5fec7544cf 2013-08-22 18:08:08 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-18479a21f609d1c6711d934db210e685f5b10502c758ec052accdd5af37158c6 2013-08-22 19:31:32 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-18486e04e506feeabf15bd0b07f1613b35a7c3e1d83dffcd9ca7b4e4ef6d0491 2013-08-22 19:14:46 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-18494031c8cf9b06af9ba5011c42ce2801d3bf2fa5503e1f9bc19250cc897668 2013-08-22 19:34:32 ....A 26700 Virusshare.00086/HEUR-Trojan.Win32.Generic-184addd1c71bc73d8943f67f76395b930c51cf8e43660c580c057b165a677b73 2013-08-22 19:31:32 ....A 109568 Virusshare.00086/HEUR-Trojan.Win32.Generic-184bb670feb39461c316baa553e1a3b188b4ccbc629967442eab47c40afd3ea5 2013-08-22 19:59:10 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-185121eeac9fcd230b755bf0d59e4ef33639466abcc7dccabe04cfa7877c9684 2013-08-22 19:39:46 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-1859344cd6f5c64c58aa9bc5cc9d46a6bcdadacc26088869a24f2269f32bbc0d 2013-08-22 19:43:26 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-185dae0574dfe4ba7d233f3f65993592b6b48e9e4f7dcdfdace5f0c02b013f5f 2013-08-22 19:12:58 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-185e81f1f98b3740ba9ca40f005b0de3d9dcc7bd8f37ba06b69957db5a2794b8 2013-08-22 14:33:44 ....A 7918839 Virusshare.00086/HEUR-Trojan.Win32.Generic-18601b3e69c99d44efe25903c071d899bacfb6a91e097884c5b7e06e75c76361 2013-08-22 19:31:20 ....A 59804 Virusshare.00086/HEUR-Trojan.Win32.Generic-186076d37ef2720792af7c0ff5abe9b8f8d99aec46f1e0bcac7dbefa56f4ed99 2013-08-22 18:14:46 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-1860e4d70c48c8f3167e3fcbedc685f56166b5d76b07a7f1890541db9dc5b9b6 2013-08-22 20:13:38 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-1862046dac23a6fa56506db2a70106223814294eceeeaf80b1dc633cde9e0989 2013-08-22 19:37:58 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-18623bcbb6b4c8524769c902472c300e0b227f33a739e2e362ff2e2030ce79fe 2013-08-22 18:17:26 ....A 430080 Virusshare.00086/HEUR-Trojan.Win32.Generic-18629babea3e970ed4d51610dc3ba8601e952db97c7c87c42dc08363c7cdfd19 2013-08-22 18:41:42 ....A 129739 Virusshare.00086/HEUR-Trojan.Win32.Generic-1865d15523d0099b65ff2c411c28336a70791d9d66915eb6bc3f6209b52376bf 2013-08-22 19:05:52 ....A 527360 Virusshare.00086/HEUR-Trojan.Win32.Generic-1867a9a4f6904b91776dadbb5551d0b5d94bddfdaa123e31af8400b593dd7568 2013-08-22 19:31:34 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-186850aac85a1f2ee8a45d797048c1b07a4121d23b45051e41bd11b83ade11f4 2013-08-22 19:29:02 ....A 373248 Virusshare.00086/HEUR-Trojan.Win32.Generic-18716c6af8b7ea274439fe07457844bfbdbd730cff778279f7e40f61aa2d7f03 2013-08-22 20:02:26 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-18721a0a2c838e95c29c066551666cefab0cd2544c398d4e0c578e2a18f0599b 2013-08-22 19:05:04 ....A 632834 Virusshare.00086/HEUR-Trojan.Win32.Generic-1873fd1dc63a60d683ea7e5eaabec8a7d912fa8ca828a85194e2fd923d7588f6 2013-08-22 18:59:00 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-18775eb4687523bd7636b78dbedda25d6e4e75146eb5c63196988db00f606434 2013-08-22 19:09:08 ....A 974548 Virusshare.00086/HEUR-Trojan.Win32.Generic-18790165c62556b5251ff3060ad1301de4140eff6c0173ddbf77e27eab6de313 2013-08-22 20:02:42 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-187aa42a0777f2c3f9ee304bdde9a7cefafc19d423391cf7d6133db4b9a93427 2013-08-22 19:59:10 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-187accf8bdeae827bcdf588357435075b03b7210d4c9a3e4e3f6a1510ac08065 2013-08-22 19:44:22 ....A 85504 Virusshare.00086/HEUR-Trojan.Win32.Generic-187c41d366ae8af2b7392d28bc888a6ee9530e3cd80e180303e33a1975b994db 2013-08-22 18:14:06 ....A 310767 Virusshare.00086/HEUR-Trojan.Win32.Generic-187e8cf385d766ea197026d234d953bb3984f77fcf4d66a98b8c21bdf1a49b7b 2013-08-22 19:04:56 ....A 26704 Virusshare.00086/HEUR-Trojan.Win32.Generic-187ee35da12bc2f86520b92f8968c2ea0969d35dbd0fd7aa8f17813494c7a496 2013-08-22 20:06:08 ....A 13568 Virusshare.00086/HEUR-Trojan.Win32.Generic-1881f9c5077e8eabf3ee66242acbcf49a279bf4ddd7bd1e7fe027668abb1e7d4 2013-08-22 18:22:30 ....A 1605566 Virusshare.00086/HEUR-Trojan.Win32.Generic-18822b27a1449e7febe89495106572ea818fd84b918f46c958c3174d59c70a4e 2013-08-22 19:56:20 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-1887625e4aaf2670f4dccad7460a8e2a861ad653fc3a54d508927768c76392ba 2013-08-22 19:10:52 ....A 189952 Virusshare.00086/HEUR-Trojan.Win32.Generic-1887f2dd63e0e489c752cea895d890c865bfa02a5f3844622e70894b6217ede4 2013-08-22 18:31:18 ....A 162304 Virusshare.00086/HEUR-Trojan.Win32.Generic-18895993e36ee0a34ab28318dc39ff53b6eb2f530680903908085b514c292ee4 2013-08-22 20:16:46 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-188a80a6aae37571bf712ffef9863838d805e7e07dd68e9141c33c1aaf1fcb39 2013-08-22 18:27:28 ....A 129029 Virusshare.00086/HEUR-Trojan.Win32.Generic-188cb0f4515fb9b5ec3651821a38971d5fe7dc5a3ccf120cfd690188094d838c 2013-08-22 19:59:36 ....A 463872 Virusshare.00086/HEUR-Trojan.Win32.Generic-188f8e2f3d8faac99eddeade2d2e20f5278a7415483f2a0e2ef44d90d62358a7 2013-08-22 18:08:08 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1898996bbf02448b46239b185c6f11e2f8a34d559ac037c2c812cd6574f57147 2013-08-22 18:44:00 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-189a38d17dcfbd7bb3a18fd3cd59f1588c1578928cfd02a145999dc2b29a2ecd 2013-08-22 18:53:42 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-189bb7f3c70767246d66953747e063c357a8834113e07a5525d8750454f4f212 2013-08-22 17:20:32 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-189c27c400eee54a309d5de6f81bc671153f397d2300ccee8e2f99062e52c785 2013-08-22 19:51:04 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-189cfdef678243c502b4acac0967456b82178d52bf32eb1f9ae2e08e19d6835f 2013-08-22 18:30:00 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-189ddf30edc0c8fb2e6d3e20449daea746b7fc47f8290104db2634cee2c1f2bf 2013-08-22 20:08:16 ....A 153603 Virusshare.00086/HEUR-Trojan.Win32.Generic-189ed6381b0ad6c377859910fdda2979ec9c7579143a1f84e6645f922c2c75b8 2013-08-22 18:36:36 ....A 1405952 Virusshare.00086/HEUR-Trojan.Win32.Generic-18a0e7880cc9215ca6b46bbe36c181aa607c1cc4d3e0b09b6a3b347bb651f120 2013-08-22 16:56:54 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-18a2a4ff5e04dbe750271ebadfd48068453dfc90a05fccadf44adbc38d57a948 2013-08-22 20:08:16 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-18a303996bc4501ea173572dc93d5af251fac89ca417ef07415f338532c27fd2 2013-08-22 18:34:02 ....A 966144 Virusshare.00086/HEUR-Trojan.Win32.Generic-18a474981276c1718b818c9296b8bff63d00126874577b8a6b0e14d8fe642304 2013-08-22 18:59:02 ....A 116761 Virusshare.00086/HEUR-Trojan.Win32.Generic-18a514757c496a36a5acfa1df277eeeb6a845d085dc64acd6f17395db5449b55 2013-08-22 12:33:56 ....A 4877632 Virusshare.00086/HEUR-Trojan.Win32.Generic-18a8f037191e8684611c90d7c480ec91a2452fd9a1942153e97a1efc1bf94bbd 2013-08-22 16:24:04 ....A 187904 Virusshare.00086/HEUR-Trojan.Win32.Generic-18ad97f6cc114c02d4ca0c1c5ff8d64e377ccd7e04a86356abd0bac9b3232990 2013-08-22 18:12:00 ....A 205312 Virusshare.00086/HEUR-Trojan.Win32.Generic-18af1f1fd0c7d589f79722f151e95dfeaca0ffa0445be239f89c7b8f008592c3 2013-08-22 16:26:36 ....A 5495519 Virusshare.00086/HEUR-Trojan.Win32.Generic-18c1ffa125273ec178476473876bcb0e28cf65403c4ae8bb0add75c1f8f16f90 2013-08-22 18:50:22 ....A 3350510 Virusshare.00086/HEUR-Trojan.Win32.Generic-18c27a2dbf57b9273e955360433e03f9c24882c9ea8a9fd8d1ef6d60e0858e53 2013-08-22 20:01:06 ....A 1533440 Virusshare.00086/HEUR-Trojan.Win32.Generic-18c345e03a6aa30c010d74508bfbd980b561b0889248460543b1c786fd493679 2013-08-22 19:09:16 ....A 363520 Virusshare.00086/HEUR-Trojan.Win32.Generic-18c606e7f8f3e216ac24e849f33492fda8983a439021e57fcabd89da470cb4fd 2013-08-22 19:27:54 ....A 75264 Virusshare.00086/HEUR-Trojan.Win32.Generic-18cbc930f985e3e13a76ab6e543a309436f568c2119bacb31d8d18a6967f119e 2013-08-22 19:34:52 ....A 34593 Virusshare.00086/HEUR-Trojan.Win32.Generic-18ce92966051c72056cea4b8853b5a99343fa4eaadf04873b53f2627019415e1 2013-08-22 18:38:20 ....A 395776 Virusshare.00086/HEUR-Trojan.Win32.Generic-18d3afbe049c5b408bf21a65c16aa0984d6dab8940e6caad5756d46c0c0d7121 2013-08-22 17:02:42 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-18d500e22711ee37a4f0d49b548c72fed3ca3c53aa951bd5ef3e70edd555bccd 2013-08-22 15:41:38 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-18d6d6fcce4c70ee97638e314c422182872b80c2bd90f3e7677129c8be2f2a35 2013-08-22 19:49:58 ....A 659456 Virusshare.00086/HEUR-Trojan.Win32.Generic-18d8a41664ae7422f5be5074a59d4ed08d9df19aa51f527a2243bc514fab7866 2013-08-22 18:49:28 ....A 1183070 Virusshare.00086/HEUR-Trojan.Win32.Generic-18d967290364c249087b2023a01db94e45f24def4ee2932c50817a207f965d29 2013-08-22 19:43:46 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-18db9527556b976d366b67f0fa99c5729764f13ad3c8da3da5f1fe7a0ac9fec9 2013-08-22 18:53:30 ....A 734092 Virusshare.00086/HEUR-Trojan.Win32.Generic-18e2fe7ba9d8b775634ccc1249608da6f5934855c2932da8fd7f4ac2dc9658ce 2013-08-22 20:11:08 ....A 330240 Virusshare.00086/HEUR-Trojan.Win32.Generic-18e3e964de74c01d19d5716cc584a8c688c9f1b2abf04cec44516f9ce5eb0ab7 2013-08-22 18:45:50 ....A 306688 Virusshare.00086/HEUR-Trojan.Win32.Generic-18e5c2c7093a007fd04e42fb750e4ac0bd3f6a48a0521eeddae3059061d6b775 2013-08-22 16:50:20 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-18e720c3f154b182a016ccbae61322fc29fe00b9b5ba39bcec949f2d95c96ecb 2013-08-22 17:31:12 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-18e93ad7024f91719b02b5c8d132165c08ac5a23969396cc9ecc1ae424eee9eb 2013-08-22 16:33:00 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-18eb4a5fb8d3f44cbbab1395c44adb14cc6e8c946402ddafb4f897abcaedb476 2013-08-22 18:34:16 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-18efcd793a7487ea37cef75b0ab0e5b85f2438aa0a003887f7d13fbdb0d9e982 2013-08-22 19:20:40 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-18f24d33427b07f7876ada289868cb28fc16808ce6323c548592dfa467d1e7d2 2013-08-22 17:16:54 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-18f2b55f3215036236e7fd5bd9fc0adb1e525405cf138b4e960cefc9a74c3af1 2013-08-22 17:53:50 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-18f388c13d1cbae18c99b2be65d7b1fc57172dfdd4c034f201f395965e3c3019 2013-08-22 20:08:16 ....A 269824 Virusshare.00086/HEUR-Trojan.Win32.Generic-18f7e15a7f77f9160f960855d86b3460e3f6bd432905bff846235e4e0c26bc8c 2013-08-22 19:25:54 ....A 1885893 Virusshare.00086/HEUR-Trojan.Win32.Generic-18f821f4c76d211fdb30f0b34c0cb7ef34c4b4aa631e774566334439aa4f02c1 2013-08-22 19:13:06 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-18fc1cd9502547f4c0c36b833f8de5c615ea77a129bd2387ebc3e9aacd0d4824 2013-08-22 18:35:08 ....A 86291 Virusshare.00086/HEUR-Trojan.Win32.Generic-18ff120a80604234438844bccc5e9f3268d5c496d9bb0f15602b2313731ac86b 2013-08-22 19:55:22 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-1900393a603a5175fbc536f9071d6e2f116821de2506b2bee8e48b08b811537a 2013-08-22 19:45:54 ....A 62624 Virusshare.00086/HEUR-Trojan.Win32.Generic-1902e58143a058702f48421a1155ae94008150f5714fd67a8fb9f5d4d3d62948 2013-08-22 20:03:10 ....A 143872 Virusshare.00086/HEUR-Trojan.Win32.Generic-190385b0467d77cf1e14b67061b6eecc61b901a1d07cd1e7a4db8f26ceaaf99b 2013-08-22 18:20:18 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-1903d457fdcc97d31995f26fe75d330f96d60283e01f1744fd8230ffbd8c38ed 2013-08-22 19:16:24 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-1905281817f194830c3af6774912b283fb0fab6a987bacbd98318584efe3d20a 2013-08-22 18:25:44 ....A 100776 Virusshare.00086/HEUR-Trojan.Win32.Generic-190e5265dc105d863f206e77cec8a624a11333c33fde163d2ed7342030df0409 2013-08-22 18:30:20 ....A 6673920 Virusshare.00086/HEUR-Trojan.Win32.Generic-19120efe68063a1cf2746af3c04b130a27a445e1e6349a1bc771e95baffa10a2 2013-08-22 18:57:30 ....A 58368 Virusshare.00086/HEUR-Trojan.Win32.Generic-19141d5a79323f3009c54557187b2c7677bc89fa7c10cec6a609d7f621a348d0 2013-08-22 19:23:44 ....A 205312 Virusshare.00086/HEUR-Trojan.Win32.Generic-191436f9b36c85cf1c45481a4bcab58da60a814a18f357d126f82bd13328b681 2013-08-22 20:06:22 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-1914a4156c1b4dc8a80bb163843baff0cc92513136e83c586d97b28c8d70304c 2013-08-22 18:36:16 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-1915feedff5801d53b6eeaeabf62f7c0c3294c8476b6809bd83380943eddb52a 2013-08-22 19:58:48 ....A 402944 Virusshare.00086/HEUR-Trojan.Win32.Generic-19176c5bb1c6c8b96f77998ceb063865182a6eff7812be6e4afb8184798412ae 2013-08-22 19:46:20 ....A 43084 Virusshare.00086/HEUR-Trojan.Win32.Generic-191950c34df337c6ce678fd21a1ec9e76e8629857563ec349cd48e30a481b7df 2013-08-22 19:08:40 ....A 831528 Virusshare.00086/HEUR-Trojan.Win32.Generic-19195384825398e6195c6fece94c85be8d517f013dab3322031c1b63d1281581 2013-08-22 20:10:10 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-1919856541ce2efc72ddc8d3136a1c746e8afec8d40edeec2afdebc773c254af 2013-08-22 18:08:44 ....A 220815 Virusshare.00086/HEUR-Trojan.Win32.Generic-191be374fc499fac99a736d8f7c0092f184257365b579e8eb78f1aa9f68c30b3 2013-08-22 19:54:40 ....A 157696 Virusshare.00086/HEUR-Trojan.Win32.Generic-191cb4586c17234449f029804ce51d45e4ded7a28522adaaf94ce48131382a49 2013-08-22 20:08:56 ....A 304432 Virusshare.00086/HEUR-Trojan.Win32.Generic-191fe70983b4821112bd5c0cac22f7fd3fa4e2f9c27b2366cdc4e63bbf48500e 2013-08-22 18:39:38 ....A 10240 Virusshare.00086/HEUR-Trojan.Win32.Generic-191ffd0113a64608738cb9450c77dfa1c24f95e70c3c3e15b9f665f6bd87fe02 2013-08-22 21:02:02 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-19239185c3057e2544a70694fc3bff49f98bd29ba9f5598d9b57caf027752077 2013-08-22 18:21:48 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-192456e33da84d9a4e16dc67084440de784a9df3d7a6c310d54f2da00a8ddb5c 2013-08-22 19:48:20 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-192529a4236117e598dd0e58df796d849484d9a1252d3a7077f1aac2b78d417e 2013-08-22 18:56:32 ....A 25920 Virusshare.00086/HEUR-Trojan.Win32.Generic-1927ead19ef1239fa820bd08493ac2c419105ba624fe841126f5ac7800801acf 2013-08-22 19:52:08 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-1928b800b8ba851403f470dd338ffe9533e7b6fe08f72d58273dee1e6664a752 2013-08-22 20:14:02 ....A 165884 Virusshare.00086/HEUR-Trojan.Win32.Generic-192c48e5e293bece875cbee266c8182cda0b177966050aac3fccf778af6dc396 2013-08-22 19:33:00 ....A 187467 Virusshare.00086/HEUR-Trojan.Win32.Generic-19314e112c9d2f706d9c385fac2e4ff40cef9759c43d70b82103bd04a3c965dd 2013-08-22 20:12:40 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-19314fef634f6c274fabd0784d57555ecd0d506df55132f35b0f8324a47e7301 2013-08-22 17:34:36 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-1932a26eac97e07e7d53d3b2186da68ec47b38c36be94ba67ef64e3f0c019a40 2013-08-22 19:09:16 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-1933fa10a909a29ec90d07513bf05e8b030f823ffa19a38a42585a5a2caff9af 2013-08-22 19:39:52 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-19364c646049646f5f90731d6173559c46d195aae4981a24b2ec5415bc593344 2013-08-22 18:19:18 ....A 261687 Virusshare.00086/HEUR-Trojan.Win32.Generic-1936e2e4642d78385dfe17270fe3592e3be0f9d561cf7fdfa10edc1f3f45ac46 2013-08-22 18:16:40 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-1937358afb0b00255bf54c165d9754805ecc900a9e1a7f232e11c0552b780bff 2013-08-22 18:34:46 ....A 65219 Virusshare.00086/HEUR-Trojan.Win32.Generic-1939820044c6de2614c29315111764a3e5da537d9912cdb9e592f837c8e3ef1b 2013-08-22 18:55:28 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-193c4126b67442e5a628876ddc2cfa9c83532af3c5caade0533789af01c8d1ca 2013-08-22 19:25:48 ....A 776814 Virusshare.00086/HEUR-Trojan.Win32.Generic-193c52767841b76674944f4540a182d7a9189a952c3e5ff8ad842b006c9cab75 2013-08-22 18:14:16 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-193d247236b4adfbaf72739a899710a29f004ee4b06e64e960d396e22e507c92 2013-08-22 18:08:14 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-193f1c58a04cc10f6adb86a2cf86adc0bdfb0e490901cb34a443a537664e7425 2013-08-22 17:43:08 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-1941788c4ac554b7247639fb4ae09fe5633906462245bc2e32fd01fc0a7d65f0 2013-08-22 18:37:42 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-1941def6656f2b20ba88fd4954d2e4cccdee2f7d5a9a12970fe451d5fb2dd2da 2013-08-22 19:15:26 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-194254dbf7bf5ce345fa8b8674c0c4a5abe9bf9346577ef6287592d87a0a6998 2013-08-22 19:51:34 ....A 873984 Virusshare.00086/HEUR-Trojan.Win32.Generic-194361cfc76694597e17cd2b03e4de9e73699b9364c83f5d28d565099d55cd4a 2013-08-22 18:26:30 ....A 420413 Virusshare.00086/HEUR-Trojan.Win32.Generic-1947788851bc30932abb3de2e258d7f5e08e50bf92b351b9214dac6c49692e0a 2013-08-22 19:58:36 ....A 7163842 Virusshare.00086/HEUR-Trojan.Win32.Generic-194be599019a07a0a569cfcc65552ace3e4188379bcca0c58f44a44a6537d836 2013-08-22 18:22:28 ....A 206934 Virusshare.00086/HEUR-Trojan.Win32.Generic-194ca5971857c244191c1e60ab8240efe59e4ee31a78444fd521d77d301471d9 2013-08-22 19:15:56 ....A 269824 Virusshare.00086/HEUR-Trojan.Win32.Generic-194d38ddbcba41fcd4a0299ec35464b005d2e18f65a90930da8a8e1bb62ddea2 2013-08-22 18:07:00 ....A 413696 Virusshare.00086/HEUR-Trojan.Win32.Generic-194d6c3d4fe1f97089630246a300b8b91dac4e3c54ed18d0c453420199c7cc32 2013-08-22 19:12:16 ....A 1151838 Virusshare.00086/HEUR-Trojan.Win32.Generic-194ea1b5f68d0cfba732a874d926376fc4f5f0a2840a62729bb5da6e9cec13a1 2013-08-22 19:30:38 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-194fea5e9bafd00772beace0a220b4de52ed4304a1f64413d556f1e3409c6498 2013-08-22 18:40:04 ....A 302888 Virusshare.00086/HEUR-Trojan.Win32.Generic-19506e2c9cc07ec81e1b0f5ee4e616b58c31220717d936ae19674701fd54f4db 2013-08-22 20:17:32 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-195107f72b7060fd28130f9db696acdc138bd4a660c10753ca8fc6776d3c3797 2013-08-22 19:15:08 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-1952331e5a5f8c27b2a446c8d5cb7bc05f437c9f05f85b999178d1a03678f5b9 2013-08-22 19:54:10 ....A 393021 Virusshare.00086/HEUR-Trojan.Win32.Generic-19530e11b92674bd82fa89f7544485567fa0b022f0010a67ab018504659d3ae6 2013-08-22 18:17:26 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-1953b910e5a042024b177f67b00b7af8b377d29c678e6e5137f79ed85e909681 2013-08-22 20:22:36 ....A 745472 Virusshare.00086/HEUR-Trojan.Win32.Generic-1953ccff5d63a478cac17b096078a3763afc69d21f94f929aef9a42d11c5a1fb 2013-08-22 19:03:24 ....A 87231 Virusshare.00086/HEUR-Trojan.Win32.Generic-1955beee96b1b30738b19f6641062454759c3952184d4301edf811d6032a919e 2013-08-22 20:14:46 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-19562b203f1c0a766b3e6adbbd039fc77ccd7b20a5e9a1fca0bd66229a3e6de9 2013-08-22 18:46:10 ....A 405504 Virusshare.00086/HEUR-Trojan.Win32.Generic-19567545b1bc64b3a65db8e769d96603fdbaff008684a66c4a2eabbf42b60506 2013-08-22 20:18:04 ....A 107520 Virusshare.00086/HEUR-Trojan.Win32.Generic-1956b31bc8c866246abb70a679cdf1c32df658688b05f1d32d3c13378eb2b280 2013-08-22 18:39:56 ....A 747008 Virusshare.00086/HEUR-Trojan.Win32.Generic-1956d2211af3a9be8105ddddb26f8fb27a11a36bd014e4adee9bb47f3db385c3 2013-08-22 18:35:06 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-195839c249a23f02a4a4fe2c15677d43865f4bc226b58095894e5591c60e29bd 2013-08-22 21:20:14 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-1958504e4fda4e3e101698118c1bce3dbbd8c89e7b1768780015bbda5c6bb4f8 2013-08-22 20:18:00 ....A 254464 Virusshare.00086/HEUR-Trojan.Win32.Generic-1958b0dd5e9cdf9097ef8075f37ab1cfe7a868410a6f464d7beb0db97e28e787 2013-08-22 20:17:32 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-195e1ac2a610b1ee13c861ffd0ca11249a8ba94cb6d114e322550b6205e985f5 2013-08-22 21:14:32 ....A 807068 Virusshare.00086/HEUR-Trojan.Win32.Generic-195eca15e2a3ab304cd4f8b0231d628989aa2965ca060a432504d784e0c27312 2013-08-22 18:56:58 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-19605cd60792ee16319828cf8a73a602917a48a5d5574d78ced38dbd01358282 2013-08-22 20:22:32 ....A 170139 Virusshare.00086/HEUR-Trojan.Win32.Generic-19622fb0e1871b20aa9f4a1c800bbd2d1f747943e5c7368a26fdc43974953e9d 2013-08-22 20:18:04 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-196276e95a94b60bb6903328d34216d54c814c135cb3a2c75ec00828c6f99700 2013-08-22 22:04:28 ....A 93696 Virusshare.00086/HEUR-Trojan.Win32.Generic-1963f08922acd9ee1147e68630da5bb05a1d7af6fc4c5cbc7a278724be4fe60f 2013-08-22 20:18:14 ....A 355841 Virusshare.00086/HEUR-Trojan.Win32.Generic-196552e1e1cc5536a6b0beb804dd83dcb5e435334a09541774001f1256fa7079 2013-08-22 21:12:26 ....A 195092 Virusshare.00086/HEUR-Trojan.Win32.Generic-1965c88be6c6ee737f58366740913fc73c04a26cff21aec9f6b449ad85482866 2013-08-22 21:12:22 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-1966a1d9c17509e3c2643c8c49138dd5b26f15ba3b2683bc3fdbcb645294a20e 2013-08-22 21:41:50 ....A 111616 Virusshare.00086/HEUR-Trojan.Win32.Generic-1966c301519486d7ec7a3fd2f00dfbfe7b5b3425b1b2b5b0aebe6d3ed18c37ed 2013-08-22 21:55:40 ....A 266854 Virusshare.00086/HEUR-Trojan.Win32.Generic-19675ece8e7661af3e1ccd955ab43c335d2785ed3437f55273458f8a061654a0 2013-08-22 20:17:32 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-196820d5707424ab1f3f3ef277e3f2c0c5ccda07dd33292e4b201e7eb062929a 2013-08-22 18:40:44 ....A 770048 Virusshare.00086/HEUR-Trojan.Win32.Generic-196b3ee55d9e1069a63da5dfe8f1c5abe25ebe0dfd94f50b685844e3b8b76c05 2013-08-22 20:17:38 ....A 181760 Virusshare.00086/HEUR-Trojan.Win32.Generic-196c7c82069d51d49b880fe42ba849d52ae5ff762f7a5ed250c7cfba66841a84 2013-08-22 21:12:10 ....A 23061 Virusshare.00086/HEUR-Trojan.Win32.Generic-196ce5bacd4546643a31ce036a4e29d458c7fb6f5e73a48025546d1fd35e2298 2013-08-22 21:26:30 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-196ddb9c18096cdb069f8bdd5db919cfc129dde27b3f6501df0d610d0655424c 2013-08-22 20:07:34 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-196f0abbb662cddca1b217c3d4d4123c58993547ccceaeb3f63fa2161c3e4ba6 2013-08-22 20:20:04 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-196ffb7efda534cc61e74227957a3642a519a9b3313913b2a78354e01123b052 2013-08-22 18:45:54 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-19705aae58df5f379dbbae9b932a77d2adcf234915915b1d7b724f975f81ba13 2013-08-22 16:28:16 ....A 111104 Virusshare.00086/HEUR-Trojan.Win32.Generic-1971785d40801aa46a7c04b1d14b55dced1d4df87505b5e445acc3181585fdb2 2013-08-22 20:22:20 ....A 340992 Virusshare.00086/HEUR-Trojan.Win32.Generic-197399655723318f3b4e08a3ce79c223f61ee1994e04a63c63794479c24f769e 2013-08-22 21:45:18 ....A 295152 Virusshare.00086/HEUR-Trojan.Win32.Generic-19740620fcbf6a9a8d8e5df24bf997321a4c38f67235125edabf17265f38db14 2013-08-22 22:06:34 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-1974200acf8186afe1b53cacd1907a7393de5db6b5b13d9549dd64976fd9b9bd 2013-08-22 19:56:12 ....A 83325 Virusshare.00086/HEUR-Trojan.Win32.Generic-197430333432713c482e3b08306b7677b3ab754614299193056e48110d38fec8 2013-08-22 21:35:02 ....A 143592 Virusshare.00086/HEUR-Trojan.Win32.Generic-19748839219922cec4e023e827fe03caf40dc12148995e39d7c499b035051fab 2013-08-22 20:18:40 ....A 286724 Virusshare.00086/HEUR-Trojan.Win32.Generic-1975a45bc21d3bd8dc683425b8314110cf6dd4f003a72e67aea67b29bc3a047c 2013-08-22 20:20:16 ....A 769536 Virusshare.00086/HEUR-Trojan.Win32.Generic-19766d4307f6f17be1a6c860bbd9891ef1d0f4b3246a7d77c18e423780e55be9 2013-08-22 20:19:26 ....A 941927 Virusshare.00086/HEUR-Trojan.Win32.Generic-1976ab9938c6db5924d0f13d140678af927eb67bfdbee464df1f0341e71ebff9 2013-08-22 20:21:00 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-1977866950eefe9df5ada78ff214c046b5b89a3a49e0825ff73cfe6ed2e6609a 2013-08-22 20:19:00 ....A 6741000 Virusshare.00086/HEUR-Trojan.Win32.Generic-19789c4c5f337ef18a1395e93940c79b8db22a2cba768b76315a75243e618531 2013-08-22 20:18:24 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-19791faeda3e2070f0a04fcbb98fef3c0c3d3e533a27e7039beccb31cbe1484a 2013-08-22 21:42:38 ....A 4763672 Virusshare.00086/HEUR-Trojan.Win32.Generic-1979a4f3f1b008403ba87cf2c02efebb86dfae3a908b4019e57d2cd98a147ba7 2013-08-22 19:44:20 ....A 63536 Virusshare.00086/HEUR-Trojan.Win32.Generic-197c1489877aba8e4e94d7a6f7c4c4f22a5d8ad62d2531f62ba29d57f3f136a0 2013-08-22 18:32:22 ....A 443904 Virusshare.00086/HEUR-Trojan.Win32.Generic-197d36c2a5b5d87e9c17a49e4dd284a01637deb1526735b350f23df78b9f368e 2013-08-22 19:47:48 ....A 421888 Virusshare.00086/HEUR-Trojan.Win32.Generic-197d502de4927164b6e8cb9c943d1a9a68b5a76fb841145b7348209fbc422c6c 2013-08-22 21:26:02 ....A 67524 Virusshare.00086/HEUR-Trojan.Win32.Generic-197e0ed8349e9cce62517153229ded8224a5b17aa347b402cf6f5db8b505c11a 2013-08-22 19:19:46 ....A 37376 Virusshare.00086/HEUR-Trojan.Win32.Generic-197eefc917f08fda7cbf572031f0d72f6ff82e0ab0041954f23f7077056ab999 2013-08-22 18:14:40 ....A 1698304 Virusshare.00086/HEUR-Trojan.Win32.Generic-197f5a468c991caa653d3350dc2d3894cdefcb6c878f37517aeaab4a4ceb5e07 2013-08-22 18:36:08 ....A 757799 Virusshare.00086/HEUR-Trojan.Win32.Generic-197f71ece8fa986f8e0eb4e8852718e73eb12d59889f64458d336cfa865bc44c 2013-08-22 21:16:50 ....A 91136 Virusshare.00086/HEUR-Trojan.Win32.Generic-197f8c5292b2697690d672f219e2bc7f6e63e709ed01c7206d2a635079aa66b2 2013-08-22 20:20:22 ....A 381440 Virusshare.00086/HEUR-Trojan.Win32.Generic-1980926194ce59647cf6ab64a810705de64a3a80b19b82b43627438410907719 2013-08-22 21:53:16 ....A 2294784 Virusshare.00086/HEUR-Trojan.Win32.Generic-19818ea814c1cc64cba613b2287f7ed85a63d04ed35c507f1e00dda93493fea6 2013-08-22 20:18:40 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-19854b5416c74078e83eec3cb5564c9527790ee4c9d0c0e69f88e653a459f344 2013-08-22 20:18:58 ....A 159232 Virusshare.00086/HEUR-Trojan.Win32.Generic-1985a0dedac1220cb3877d5595a1c35a7ad8c9088146962dc9f59309387dd7b3 2013-08-22 21:13:20 ....A 328192 Virusshare.00086/HEUR-Trojan.Win32.Generic-1987d5d40f96d412ace6a1146b2b6afa2c5a350a6fbcec743e29a8eedb408eee 2013-08-22 21:25:46 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-198a66c4af079142b87eabe68596c41496c9539ae7e3e95bc365ce737afe05c0 2013-08-22 16:15:02 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-198c7ea42bd65ccfcda81bf608160693d32a69d2b56ead3e21ea0b621f56be7c 2013-08-22 21:10:18 ....A 82118 Virusshare.00086/HEUR-Trojan.Win32.Generic-198c810ff3a419a9406540f390232f487d257e6c076640376b025c1520375ebe 2013-08-22 21:20:20 ....A 12992 Virusshare.00086/HEUR-Trojan.Win32.Generic-198d24fe495ae03c238e7bffe33ef2a331f72386b703f1a6f47990e317e5275a 2013-08-22 20:20:12 ....A 325637 Virusshare.00086/HEUR-Trojan.Win32.Generic-198eae80e23aff94fce28f5e8597ae0cf2e656cd108faa56917b1e81c3acb011 2013-08-22 20:21:28 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-198fa256334c9099f01ece7bccc1c758d2966cec69bf7d212b49abc04b2a6a8e 2013-08-22 21:13:50 ....A 646656 Virusshare.00086/HEUR-Trojan.Win32.Generic-1992b0da43fabddbc43a4eeec2753c07a75c23317c1c00bf5683605a4e21ff2f 2013-08-22 20:02:32 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-19936622bfec1d792a794e5a5155b4c609cbcaf0618299a54a55a17157f13d3a 2013-08-22 22:06:46 ....A 388813 Virusshare.00086/HEUR-Trojan.Win32.Generic-19947fb82128c7f6b4c2a095e0915cc541a6f289d7869b07a9b67d750ac4da14 2013-08-22 19:18:56 ....A 658048 Virusshare.00086/HEUR-Trojan.Win32.Generic-19950a2083f4c89204303ef37d18c76a5ea488e07a795c7ce6372353642eb93a 2013-08-22 21:21:48 ....A 208384 Virusshare.00086/HEUR-Trojan.Win32.Generic-199740dbcc4fe20d3c158926e0fcb1e15cf00232dbeaf356fcf1a9982531e150 2013-08-22 20:19:36 ....A 387240 Virusshare.00086/HEUR-Trojan.Win32.Generic-19987814123d73c6bca4709d45d577f891c2adf3ef924392b651a9edd3ba8602 2013-08-22 20:19:22 ....A 164512 Virusshare.00086/HEUR-Trojan.Win32.Generic-19987a12d4131617af054642466a569e2afcb18951fd1da6f5c953fd57259763 2013-08-22 15:52:22 ....A 114471 Virusshare.00086/HEUR-Trojan.Win32.Generic-1999b446065ed7d979900ecb0481322bbd7de05fb778915988644352f29c9fdb 2013-08-22 22:05:38 ....A 139776 Virusshare.00086/HEUR-Trojan.Win32.Generic-199b9a446a36ef58e071affca0a711eaa30f5803142ab112f541d058060b588e 2013-08-22 19:56:50 ....A 230544 Virusshare.00086/HEUR-Trojan.Win32.Generic-199c6a6ba08b797bbad0a7709e4f0f1216b3bae7930ad80995dbdc9b88effad6 2013-08-22 20:00:30 ....A 3467697 Virusshare.00086/HEUR-Trojan.Win32.Generic-199c9a11d3fb2369763de49325de226fa8d4c3ef0f0bd81a7a7fb98ff606e604 2013-08-22 19:28:10 ....A 1271808 Virusshare.00086/HEUR-Trojan.Win32.Generic-199da5ec7e1d01a45fa6223940011fd517f8728f9edb22582b4306de9e9fb0ef 2013-08-22 21:50:14 ....A 324608 Virusshare.00086/HEUR-Trojan.Win32.Generic-199ed41ba0d2687adc8d3e5bad42bcc38652a160b8ff1666663744480162e788 2013-08-22 18:44:18 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-199efc1b3df3f9ed6268f85a04eb97a7d45238aa04c72911f73e29d2ecad24b8 2013-08-22 20:20:24 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-199fb2d492303013372a15bfc7417d3bfa734921dd8180042324915f2dbe9d91 2013-08-22 21:15:26 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-199fd0e0c1261e5f0f5c8bf2e25f5b8b29873766b9147e3edce09f884ca17de2 2013-08-22 19:57:44 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-19a1a57b346dae7fd2bc8d0da007014c91c3d153eadace7ce6b52a9d8668f682 2013-08-22 12:30:08 ....A 400384 Virusshare.00086/HEUR-Trojan.Win32.Generic-19a4f2109dca8f2a405931609a1b0ff7ec4410ff811d0187258c72cfc49e6e88 2013-08-22 19:09:18 ....A 53253 Virusshare.00086/HEUR-Trojan.Win32.Generic-19aa973ddc73b12300a14035537ba53a71cc2bba23761c7381b57f466da16a4b 2013-08-22 18:32:00 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-19ae167b7354e83b3997043b50fe901ba2425fd031f52a21f5f0419b1041c704 2013-08-22 19:54:36 ....A 161484 Virusshare.00086/HEUR-Trojan.Win32.Generic-19ae6b54a94ec882962269397fb561d1dff267008e9cb7b5b66ba1803e28f1a4 2013-08-22 20:09:54 ....A 1631662 Virusshare.00086/HEUR-Trojan.Win32.Generic-19ae972f9c631ed9e6f605573408ec0e09d872d24c4b918c8353549b005f126c 2013-08-22 19:37:26 ....A 446464 Virusshare.00086/HEUR-Trojan.Win32.Generic-19b0eb9e2aac8341eb0ee45bc1ca790c81f2cdee7950304994968cd2d7e860a1 2013-08-22 18:35:08 ....A 63127 Virusshare.00086/HEUR-Trojan.Win32.Generic-19b1e4bbb25302cd2a5cb9dfb612ba7abdf326bc7c9f8d5cb4532f599d8f20a1 2013-08-22 19:23:02 ....A 1800192 Virusshare.00086/HEUR-Trojan.Win32.Generic-19b5be35093d6b92b65f248958b8a31d5f3fd9c3d53dcdd6804e31444621ef0d 2013-08-22 15:29:08 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-19bc4168272dbe765730929095c109a668be9fd2e3219ac39d5163e7142ff48a 2013-08-22 19:50:08 ....A 272200 Virusshare.00086/HEUR-Trojan.Win32.Generic-19c2a3a6adf0293c3b6c80edb1b3ecf4562a042df52802be4681ab777cb12800 2013-08-22 18:51:08 ....A 1709056 Virusshare.00086/HEUR-Trojan.Win32.Generic-19c33039ed9d9339481ea00d5da6c7c28d82f5546eb5bc7da7c7177a48dde4eb 2013-08-22 19:41:36 ....A 317328 Virusshare.00086/HEUR-Trojan.Win32.Generic-19c94b2ef2fc07633a3608ff62d88bb4d5a96ec6b451458003bdd5b757c6658e 2013-08-22 18:27:42 ....A 655360 Virusshare.00086/HEUR-Trojan.Win32.Generic-19c98fd3d20a27ee40964b460af98792a57dfd48990146fed28ab97554387b1c 2013-08-22 19:44:24 ....A 2449869 Virusshare.00086/HEUR-Trojan.Win32.Generic-19cabf43b2a9ebd4fef4d5ad0022fe49924f1df7458e640905cfcff20817230d 2013-08-22 18:57:18 ....A 199168 Virusshare.00086/HEUR-Trojan.Win32.Generic-19cb0bf902708e4605e39631aeef4dfdd14e4bbe5e7e21da4deb383f25ac2ac0 2013-08-22 19:45:22 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-19cde08bcd6d62688a58993ef4eeb262edc2bc89a30bb088fe843d3cf7912d52 2013-08-22 20:14:42 ....A 148992 Virusshare.00086/HEUR-Trojan.Win32.Generic-19d06d1207b1c444c36b7269012546d2bc27ff34fdc6c43b188479bc5cb3e0de 2013-08-22 19:42:28 ....A 267504 Virusshare.00086/HEUR-Trojan.Win32.Generic-19d11f4a3ae8f9e176b960a697d7d70583ee28cd90ae8dd7ab17571bec3e7681 2013-08-22 18:20:40 ....A 671744 Virusshare.00086/HEUR-Trojan.Win32.Generic-19d22542cc83f4c0e207fd162bf1ee6bb2ae4ce25356fb9ff449bf8466c886e6 2013-08-22 18:38:20 ....A 507904 Virusshare.00086/HEUR-Trojan.Win32.Generic-19d7d3ab2ec9bdbd4131bc762b1943658006b142accc1d47fa9a0abe0c719dd9 2013-08-22 18:59:04 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-19dbcf83ebf697a0b59858ae1ab3ea0226798eb253b35f22eb9790424133a607 2013-08-22 19:22:56 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-19e413651d278f0d86e321ed05c1f806df8a09d4ff7bb7405bb10fa8421c9432 2013-08-22 17:30:46 ....A 900096 Virusshare.00086/HEUR-Trojan.Win32.Generic-19e7527b3d6907b207804029b726e4a3ef5f88c8985dd9990d231f7076450997 2013-08-22 18:47:40 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-19ebfcbf59616d5dbad22f02eda4688436ed41c172994cf5a11b61384f5a77ab 2013-08-22 18:22:44 ....A 22364 Virusshare.00086/HEUR-Trojan.Win32.Generic-19f042081f49111fedf6ff6c67c8a553c6a2edf7ec8d2a0aa35c7e81c2773c56 2013-08-22 18:25:30 ....A 53254 Virusshare.00086/HEUR-Trojan.Win32.Generic-19f64ef1d29121924dfdf2f70d12d9620408324e601dffa3bbdc16d89e2fe491 2013-08-22 16:57:14 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-19f7ff108added6f919e452666e1a42fb1e570a95bcbef821f97216688737e50 2013-08-22 17:25:36 ....A 149675 Virusshare.00086/HEUR-Trojan.Win32.Generic-19f9f21c54648bf75fab227bd547afe880c4c24b4add1ca00268d4cdb7f15f40 2013-08-22 16:44:36 ....A 160376 Virusshare.00086/HEUR-Trojan.Win32.Generic-19ff52a4b7aabe010c14c75a4a520489fecf57142fb376f732d9d37f99529be1 2013-08-22 19:29:50 ....A 2039808 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a040a4ea8d35487920f581c11fb2ae02cf59e553bcf90db0d17c5ebc14945d7 2013-08-22 17:03:06 ....A 148306 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a0663f0c399042d9e65caead58ba753569409ff852727858e6ec862e5a6a803 2013-08-22 18:17:28 ....A 335360 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a0a4f5802dbd5d1407ff85ee2e13ea218ca16f618a534b3f052e8da845018a8 2013-08-22 19:39:56 ....A 202752 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a109f25a5da8ab2862f0374a714e6c24af7f641b20b69f7bf7df844a3e76cc3 2013-08-22 18:37:16 ....A 94016 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a10c0c50d3db434b3a06f2d538531b6655c64af2b738513da645e1c00907378 2013-08-22 18:42:56 ....A 107597 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a126d1c50f72a36e979607adbe53b48b70ad2bcf5dfe5432da884a853e1d486 2013-08-22 18:30:00 ....A 29700 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a159dc22ae21ebd5d3765556e9841f0f9397662f15ccaf25ab884aeea3df1a9 2013-08-22 17:06:40 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a1777a918e903d9a4df5f2ee772e995b94e09946aa90899b171f83b6dfe2059 2013-08-22 19:55:58 ....A 123954 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a1e9d9a148127e8db9e8ba5fcc2ab9319f0c6b7d7da06268de1e913f72a8382 2013-08-22 15:35:24 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a31db7f8ea7dc07e8ca47d39e302302498d56522bde90a8792f2e718a813131 2013-08-22 18:29:04 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a337c301ed597b7c03ced2c38ba590fb21e254fcc2c0d4b0e6c145280d66bad 2013-08-22 17:16:44 ....A 11862134 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a340e55d90bdebe7df70230f862302a138fd959a61dcc33c89f860a6c5ab970 2013-08-22 17:44:42 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a3626a592706f1b74bae7c9d4be7923e6af9b7733246633d80cb10eea4bc8a2 2013-08-22 14:36:40 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a366b02a80eedd10eb6efb2f57d6dde3621162a6b46a8689a0501b57a99879b 2013-08-22 19:10:44 ....A 140251 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a37c046923a0265e5186bfae16c0945cc4126c3be01e45b2cde2f6f224a0fbf 2013-08-22 19:36:20 ....A 108544 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a38dbd5a881027291e72f67af602924c93f02d04aad8350d7da044eb0af7360 2013-08-22 18:16:48 ....A 2067914 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a38e32ca45c4f1e4adb9eef9ee299341d216ef9771836ad7a61bc0aff73b169 2013-08-22 18:12:14 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a3a994c883d2d710dab40722c0d77f8ad3855461d47934f87ef59411e067320 2013-08-22 18:42:40 ....A 230411 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a3ab69a11a3145c522eca60222a835bf63ebdefa7a7da895a3ed06bde24c27c 2013-08-22 19:59:24 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a3cc14f504adf3433a4595264ad8671288d102b1d417e6f838e4bfedc73d88a 2013-08-22 18:57:18 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a3ef1267fae5aa437a7659bad4bfc70a7a272182f927345c2fee8171fc1c400 2013-08-22 18:18:40 ....A 415744 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a3f8bd1a481b8a8213dc9e656861447a4ebc6538408fe12ee296f0fa70db5cf 2013-08-22 15:57:50 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a41cbcf387e3057cf515004918de3d7551c8660c8b4eeb22da86b8f7cca5c1c 2013-08-22 16:53:56 ....A 378360 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a453a5be8a685778129b6258d0c19c9e92188bda125a60a605fcbc75b0bf37c 2013-08-22 17:00:52 ....A 565230 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a4c8d06991ddded11497e23e454cf5bec06bb963007b8544868d813e2a8fd83 2013-08-22 19:25:50 ....A 577024 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a4cc641f1c5cf673acf37073c683f6bf48dc7c238db87ba4b4bb577ab948922 2013-08-22 20:14:50 ....A 470016 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a5218478e370d4281713db9952b8008febe7ed5a311b23341377dd9a3d36d1a 2013-08-22 19:52:28 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a53f41aed2a7d8066a6a0e32895b18a63f4c3fe207a425871536c7231ba06d6 2013-08-22 18:55:30 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a554bf626d75aa272c20c25db009dfcd257e7c26568139de5fe1036577ce3e6 2013-08-22 16:13:30 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a57d8299dcc4146cf547a701e1b570dbfacd66ba91f9dbbe767df3d34a8bac8 2013-08-22 19:46:38 ....A 304742 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a5cbfceea962d3dee23b6516eab95ec3b282e36c2ee8e6312d29f051f00e75c 2013-08-22 20:54:22 ....A 4145780 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a600fc06134beb1892eb5895edffabaf3c81b64256b8f9cda5af28f83695df1 2013-08-22 20:03:10 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a632f1a8d112d27995c877d4063d52dfddb7348b4234a4a5f4e32b616bbba3c 2013-08-22 18:55:38 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a63cdb4b914fe86723ca7060f4ff286142a2c7afe638fc872563a919fef3300 2013-08-22 15:52:26 ....A 450560 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a6627ae407c8a3af2b7a5c4275734d7e000fe939e9306e10c9251163cf04256 2013-08-22 18:33:08 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a69509360bde37f425df3107efb25598e180cd6ef3eb2de681745bc3fa57d6e 2013-08-22 15:25:10 ....A 843008 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a699364caab6a479f93f3a3e90c313f17375f3b84b10800950de2daaa562fdf 2013-08-22 19:39:50 ....A 104448 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a6e37d23b727c96595519545cfd9c13d70759cdecc36a829127771b28297110 2013-08-22 18:33:14 ....A 35105 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a8525ea887ec958551d287797c6b27226ae903efa35a570d4b571d5a7796b43 2013-08-22 16:13:22 ....A 28560 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a86973e179047841ccffa9f41c71254448ce5e0d54325b74b3371f26b4fb857 2013-08-22 19:22:06 ....A 395776 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a948ff3aca279888ced45161b19b12dceffcd9926b3835652cf2fbde70fe5a8 2013-08-22 18:42:24 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a9507f4a6128758d4df2210e25aa8e449627b37a89e2a5ddcfca801032b0f3d 2013-08-22 19:39:44 ....A 322560 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a956494e3a05ed6b79a7ed2036395dabf8dc0e304794ee88db037aafdfe13b6 2013-08-22 18:06:12 ....A 291443 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a96d66515ad96461dfb3ed06f48d7a9b21c42dc50dfa41af895e0da3c639db4 2013-08-22 19:35:14 ....A 2189181 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a986242b448f911a6bab017485f36999ad4177f15011473ea654840bc2d2b0d 2013-08-22 20:12:48 ....A 1245184 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a9954a43a15729f0bca88585eb7bdacbd3eb9ead9138e415e09301be8eddbde 2013-08-22 19:03:22 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a9a05adedaeaddbdf6d85bbf8b6f573ec62f269ddcb2d955481e1af69263887 2013-08-22 18:12:04 ....A 401408 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a9d854d853a0e3a369a1842e83af188188e5cf97577a1fb4e9612e9f00edb62 2013-08-22 18:49:38 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-1a9f97b0dced4a6155c13992684094abd75f93c1add5127007c19c300e9fb366 2013-08-22 19:35:20 ....A 81000 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aa15eec31a381838c9299e1e553c0b27b6ce28de3e4ee900d061a694619db54 2013-08-22 19:34:38 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aa2ba34d468b2b2f246a9daddd9180aa517e6db4769b89011617f839eb4db2b 2013-08-22 19:05:02 ....A 1221660 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aa40543b29c371c7cba5d0267d80fcb62c1de4e3ea06b8ab89c2db265128a1a 2013-08-22 19:29:18 ....A 258609 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aa89b9783231176f196ae1da75153fae65435aecdcf98488904f70cd3a9bcda 2013-08-22 19:33:10 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aa8d5fc5c1382c1c2e887837280974c02c0f2547958ef1115aea31cd781d806 2013-08-22 18:08:48 ....A 442880 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aa9f370b331926a0516336a9cb84d995e3b08ea8036f559ea0f5b4d180f4932 2013-08-22 20:11:06 ....A 148480 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aaa9ec897de2ae600d6a3bf6d192b46b058de915e23e8a39dffe9236f45d3ce 2013-08-22 19:34:50 ....A 1402880 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aace495838715271deaca597fa2e1ab02c115d6d2bbbe6fabe1949c6bfcf489 2013-08-22 16:51:26 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aad23ce92d553b7a262a6b93db2bbbbb4c261bcf91a0dd821b13707e8102a4d 2013-08-22 19:51:14 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aad873729f1127e546a6d9ae6516b4e9d4be7b5722705822b329c05e6dcc537 2013-08-22 19:29:42 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aae2afd7e2497ba6ebf402ef0eeb380c1ffa1f97fd7becb69fddf44c9345598 2013-08-22 18:40:08 ....A 2510433 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ab1bf060298132acd4d311c74c205f3a9f02acd7758e581458b4bea2d286272 2013-08-22 14:57:08 ....A 772608 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ab3ec8f0ad9e2ac0f23d2226e7cbdcbffd08d2fa73b50560b7cd0be75ae1022 2013-08-22 19:22:58 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-1abe0beb42599f39ebda4a3307a84e7036866bc487b3e6dd6fb4311e5c2cfa41 2013-08-22 18:49:22 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ac0ca817870b0220fae4bf1d04397101389f3d1412cd2e6113a837a08310d26 2013-08-22 20:01:14 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ac2bc9af86debe0d227415b298227215a98f072192d554c64f37d86a70c9e8d 2013-08-22 18:25:32 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ac52943ad061a64fa52981bb01e7c0afb99b1a89667369b5282ebe4efc94f8e 2013-08-22 18:55:46 ....A 1269760 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ace7c67c7bda3453a11d1ae31826533254ef4f22167f46ebc423159bb0e6e17 2013-08-22 19:07:26 ....A 132096 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ad520553e312437bbaa7c1d13179879454fdd9d99cdcea3cffb81b9c3c9b7c0 2013-08-22 19:39:36 ....A 113152 Virusshare.00086/HEUR-Trojan.Win32.Generic-1adfdc3c222e5e810fb105287ddb037d2bbee6f52185212c80088b686036c807 2013-08-22 18:36:14 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ae02d6ec2a0d495ad26541a59717265a22b25cfa43726bdf02d813fc2823aa3 2013-08-22 18:35:58 ....A 13056 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ae04459c1fabd4c9f0720e3ac4fccc827133b883561dc87705c77c4806a10a6 2013-08-22 18:28:44 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ae51825060954bf736da912f6374130cf10dfd925278a43cdb4bdd6520660c2 2013-08-22 19:40:48 ....A 18001 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ae6247e3740eb1a79ce174edefe932e00b9712102e7d48d7ba2e499ec7a7a22 2013-08-22 18:26:44 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ae63bbd24dfe6a12702453bd75fc1e48ffc6338b730e631655564a1d09cd62b 2013-08-22 18:26:28 ....A 295424 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ae8ffec3f5ea3cbc6b30e2658e49025c9f98e4b345a7ddcee2a3bac38a02b6a 2013-08-22 18:46:28 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ae909f02d60bfcfa8d0683d1d1c8a107a229b2081ac2fa193beede17dc2a746 2013-08-22 19:27:16 ....A 453632 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aea602271b108a323972bafad2d6d70351f75ce35acf19040bfeea2a4f5e6fb 2013-08-22 18:31:04 ....A 383760 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aeaaf08193c42dc91a047679668afc7373de13fd06db92f6e5fa47d725f3fdb 2013-08-22 19:18:52 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aeab6100c0c57a0bc48a77c0349234be5d4bcb3db73e50574a06c69c092cad7 2013-08-22 19:34:10 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aeabbd688f7addd941b748eb6ffaed1d781179feb62063662fa4352a8ad16e8 2013-08-22 19:12:12 ....A 1102479 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aebc3042f8955abf3385f02970addeeb18a0597a4fee3689d61dd28fe8b818b 2013-08-22 19:32:26 ....A 2985984 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aebf889ef15e742eea5cd51a0d0f1053abba49e5fe466f64d167023559aa353 2013-08-22 19:42:32 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aec33ce0e7fc0b1787a2e727f9f05e37fa36a6ad7370a44bf40dba2bb2d4e95 2013-08-22 19:58:44 ....A 98240 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aec38704087886e33004bfbfb2bb273c0dc3ab3a9eafa3a1585177d1fa4838d 2013-08-22 18:30:54 ....A 492469 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aece5fc8de663bde756a97c1bda46f53de7a14b2cc839c20f8b64abfd5f664e 2013-08-22 18:26:42 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aed99a666b55aed87b5b857233f7730c177642918687dee5af910d8acba7271 2013-08-22 19:22:46 ....A 25456 Virusshare.00086/HEUR-Trojan.Win32.Generic-1af086fcf78cc6953c0f9984ea8ee3841ccef8544b6f25adb5aaa4bbbaa7ce9d 2013-08-22 19:46:24 ....A 1553920 Virusshare.00086/HEUR-Trojan.Win32.Generic-1af5b9d525eb050ed761b645717cf80e4846fc1cbf7d148823318dd3d67d6061 2013-08-22 19:37:08 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1af8b6774bb25ec3c3107d4e536f81c0b0f132b7bf7a30f7d45252c8cf34f313 2013-08-22 19:34:26 ....A 258560 Virusshare.00086/HEUR-Trojan.Win32.Generic-1afa297e872b077137a2c7f3438fe7edfcc46d7595aed0204c07bb9ef2f5adec 2013-08-22 18:05:20 ....A 334848 Virusshare.00086/HEUR-Trojan.Win32.Generic-1afc55f64f4c053f1ef2d303977d6d96ae54bcefb73db1f99cc5af125daeaf7c 2013-08-22 18:35:28 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-1aff4481dbe1b3cd79efa7b27c7474527e71a753b9df53d710b593759df68e71 2013-08-22 20:13:48 ....A 510208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b017c2cd208ea9fbdde1066f27d5e292bc96a6c2807076e4009363ebd8b5da4 2013-08-22 19:38:08 ....A 200996 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b07bc5075c3b16ac028772e45f37d7bf3fa32082a8916ac2ac058252709fbd6 2013-08-22 18:40:58 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b099e62b3ff03c8c709050060fafec619ac5b189d766f2f0e224c2bc3198086 2013-08-22 20:13:50 ....A 35105 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b0c04a57294a5ec186d64db97a98c837ba475419ce8068e384db719987bcbab 2013-08-22 19:31:36 ....A 73443 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b0d2717bdf9d22b35fa835da889cfe352a2a263dd46772a610b6c179e8f4b27 2013-08-22 18:31:06 ....A 248438 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b0f8a20924565591ea99cdd03724d80c90a08973f219f43da0a9525d4fd9f6e 2013-08-22 13:15:38 ....A 804864 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b15799f6396446c4196306a87fdf89a62c9456bebef84a2f010e96b50fd47ea 2013-08-22 16:45:56 ....A 864256 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b16ee684d794d52a259ee8b6e3052dd3fb8eefc416f08a572cd41bca8d6bf9b 2013-08-22 19:48:00 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b1c95ff7d4d72879d23488a01e367694fd2db39e43f7a9a80d3bc4ce5b1fcaf 2013-08-22 18:12:14 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b1cd0969cfca158dd7193a4f0d7d684441517605a1802e778a23bb24f125bed 2013-08-22 18:52:12 ....A 220774 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b1e855901b187a5610f2ace0260174a988647dfe2bb40462dc45f18b3cdbcf5 2013-08-22 19:13:46 ....A 154130 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b23589c15891674008201a9c8c28c2c60a4bc8c9a96b9e5892a5d824a8cc76c 2013-08-22 18:34:32 ....A 460293 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b238390e451375f1ec3cb7cb0a991f2b51b7bdc94507ab51cdbf1ccec684d11 2013-08-22 18:10:58 ....A 179712 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b257657fac709897adf588d2869afbc35710805120e406a86ee6e218f1eb35b 2013-08-22 18:52:50 ....A 91790 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b2be289a5dde3b04cc75447879af60bee6569134f74451940030a8d5ace00a5 2013-08-22 19:21:18 ....A 808960 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b31beb08568f71eede851b5cbb238cdabf873ede8bb0192a712aad05a9739c9 2013-08-22 18:33:58 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b33695bd83fc23ca1dd8d71e62737d80b782591a5a18df1bab76936a17ff91d 2013-08-22 20:04:48 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b364eab2d49d11ad5bcff92c3a3a5c67e8184cb4d0a1d3a8c20855293541963 2013-08-22 18:30:58 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b3a3099a9fd506824d6e7996f3f22c958acf748f0f57e09874b2853d86cca4b 2013-08-22 19:56:08 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b3b117e1622b9b248d09b40c89b989fea4b80a3b0393486dab6d225bcfaf40c 2013-08-22 19:45:58 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b3ed749d6b91954b49407b6673e59ae80e768e5ea4053e0551d6dcda8307540 2013-08-22 20:09:10 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b3f10dbc769204c291562e3e2d5137603c37ce0a3ed029d34eadf638dfb9c00 2013-08-22 18:07:44 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b40332ae04043998cae99fb85c30d39b0b2069f119a92e6f53a86d7771b6733 2013-08-22 19:15:22 ....A 2790912 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b4e4ba6aac2b21619e228fedf3b249e5d015a20d4d575257021324a3b6bd414 2013-08-22 18:27:58 ....A 705152 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b4f0a6282d55dfb1aee4ce4f6ad028cad7a6ee3c812bac5ab3b2aa1aae7d46d 2013-08-22 19:25:02 ....A 199680 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b5346b0e8ae80928936e25c45f454d0a55c82d41405ecf14a059e7e965b69a3 2013-08-22 19:26:10 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b55fc4a3b4b86d9ce2cf9546f9acf5583a60961783d31786b66b53361a4f892 2013-08-22 19:19:48 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b57108f22b368dc68892b5ab12279b9c3d169ad30aa85772bdc196362251024 2013-08-22 18:20:26 ....A 449024 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b58d9323a016f15eabfc7507fbeb7f59de5bd809f327483e0f413a04341fa6a 2013-08-22 19:54:34 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b5aae8ccc872786ca89ed497a05f79ff9bb1f7b82ff23a08ce2abccda12deef 2013-08-22 18:38:20 ....A 195072 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b5ac83c9ccf97e89128fd5606ca40f431b4c4f1e91ba7b426eb0cb5b25b12f6 2013-08-22 19:50:48 ....A 1294336 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b65bd4cf04d51779e5a7b899c0ee4b75b3006dc9301be41981866fbf7f94405 2013-08-22 18:47:10 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b67e51713dd2f90c33c296f32690596741cb53f15220033929889bd950c4660 2013-08-22 15:58:08 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b68ea3d001e43f49069545ebc0beab339b47435bd6222e0e3c7ec512e43da0c 2013-08-22 19:50:28 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b6a91966a7fcfa8849440fb1392c82d3297d7daa5a73b285ca503fa4a833b5c 2013-08-22 18:23:04 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b6ea8a6ca1b7ba2c3e5066ef92834f8b3978233ba2e9cf9e8e608c011f643f1 2013-08-22 19:04:46 ....A 366080 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b6f7396bace3b2fac69a6128f8c71829be96595f2383098bf4cce0d63d4f666 2013-08-22 19:21:56 ....A 246272 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b73fc5e4df9dee305cc1c09974dcf4a0c13a06a3e5363a3de2361e3035fb87e 2013-08-22 19:44:18 ....A 220160 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b75eb997a4ca4a73b9b392a71b0535714585f6df445f3caa0c0dc98c531a4ac 2013-08-22 17:36:40 ....A 310784 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b7ae941fba8a40b52bb44aa1bf7a1455964fedac13a54570b5406cec4d378fa 2013-08-22 19:59:12 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b7b58ba49d9e76056850a4a52951c3c6e858de529af78a64564ff70f15cdf3c 2013-08-22 19:48:52 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b7dd9ef3ad0913c47149372ad14dd8479298918838556d6a010d1e39649a45c 2013-08-22 17:49:08 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b81bc9e8f67586af46667e1fb663fed2e414e725136e3fd6293e8aacab415d1 2013-08-22 19:06:58 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b8206256020d08c89529060fe104fa010eff3d2d5256f4902a5c18e6dfb4577 2013-08-22 19:10:10 ....A 27648 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b85b76f1a071d0642520cf64ece2ad9bdadf052225cf2dde2aa68f4bb93a505 2013-08-22 18:40:56 ....A 25376 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b86df3a65fe60e44a47b3caad7d304484f4b5ef34016e7c3e24b41a3c981ff2 2013-08-22 15:25:38 ....A 222176 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b8948545468be4019b9da8ecf3eb2417439c125ca785cb954e1c0f38e0c7eb6 2013-08-22 19:08:24 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b8989ab3d7976a24d12355bd0c23f3bc62f071421ba76d2dd942802e49f0948 2013-08-22 18:56:14 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b8cd400f2b5e9134fe1d8dc46aa493efdddc47701271b077ddb0852867739df 2013-08-22 18:58:02 ....A 1048576 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b8f517d896901ab5cd7548a417b0c42c27d2086fa4b02867b249ab6cfa89a5b 2013-08-22 18:13:24 ....A 254976 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b901a866dacb8b737328b0569a0d21179408f2ce957b0fa876d5d810e01fcd7 2013-08-22 19:43:40 ....A 95872 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b908df62db521c31990d085a4b49e192ed3dfd310635a98bfabc382b895a7d5 2013-08-22 19:52:00 ....A 358912 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b91beb47290581d9f6b88c0a28ab6eb4604774232ba8fedb78519f65f133a0d 2013-08-22 17:48:38 ....A 822272 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b91df006a61e437978d5591bd6c54b2a939e949f83f6e2327998029d9f55682 2013-08-22 19:15:54 ....A 65151 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b93060fe3a61474a91e7bd7d80fe1f1f82c69e92c9808a6940bf2c09da94b8e 2013-08-22 19:13:26 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-1b9f7adec6bc63be7ae2797ae8864af7e321b5c7f8b0f9dbd95188b6a428175d 2013-08-22 15:56:06 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ba0548f5e37f31f0a74f998b1599541ccd8d6322f57c56495f21418a6ba38ce 2013-08-22 19:37:08 ....A 40000 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ba0d9ea7d0022fd84afba5ceb70197306b8812367a1a9ad3af07bf8021a5554 2013-08-22 18:35:06 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ba29de16b73ea138a5a10c1626d24ca2baf704f38ac0ce8029668f34eb141b1 2013-08-22 20:05:26 ....A 268800 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ba849dcebf7d3e5a766ee4c5cdb3738957bfe1015c502d16715c2facd1f5f25 2013-08-22 16:12:24 ....A 180480 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ba8a04621f21a3369245874ec5c3fa7b88aca51bdd6db353c889aae46614b81 2013-08-22 19:30:44 ....A 397312 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bae20b84f7fe62c11500aaef4cc277162eb478b66941a4e0ac072a1936288e0 2013-08-22 20:12:50 ....A 242672 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bafb1cb9356894cdae91be157394a9a4de63f0a0459b41d63bab95c1de7f63c 2013-08-22 20:10:04 ....A 267404 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bb1eae7ff103bb26eefcd72d743b6b9c09db1e2f54b5e1f272ca3146dad9ab3 2013-08-22 20:10:24 ....A 905728 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bb317a445271ae6c34bb626a31a835e8cbb65839a4b9f3b350e7e1ca5dff56a 2013-08-22 19:21:40 ....A 106019 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bb61314faffe1246aca22f23872c17dbd7fbc3e359e4b7f9f40323859f8c77a 2013-08-22 16:12:50 ....A 458240 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bb7463a1d8ba55b9371ee0b93a2866b2b66163643e9d35aa79de7192cce9b22 2013-08-22 19:30:52 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bb7a796ed4b82bde2775f11a07ca8a07abbfa273ae0f92e17d0a7e74853ff7c 2013-08-22 18:38:42 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bb7edd669a5c4d8335200d178bc91cad2d28f20992eb989c63bca7936eff6b2 2013-08-22 18:28:36 ....A 70208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bb86985313bc0f365f48a7708def4aad5f125ff0c9a3562aba0b5af4f3c8cd5 2013-08-22 19:10:14 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bbc397323b781dd1c92fb3bba3d814ff5980a2643221fb4eae3b52debf10fc9 2013-08-22 19:43:34 ....A 808960 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bc147285de20bdd9df5e95e2947a752371f675901f503eff8a719bc2132764a 2013-08-22 19:52:58 ....A 417893 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bc2e7a6ad41a0aa347c4f3e09bb9ca54a8e86fa087886ddeb370f3f1f23ef69 2013-08-22 19:51:02 ....A 162816 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bc3b3f196edf92cabd71acac1cea83147c75dc6368c28cb4a7adebe50672212 2013-08-22 19:52:28 ....A 58368 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bc74dee97f0090d818ff8f00ac2f39fb324cf999f3e878daefdb944b30818ed 2013-08-22 19:33:38 ....A 95744 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bcc338214fcf0ea8aa93b4999a2f008c4b1b1eddb493db5b78ddb06c64ef256 2013-08-22 19:15:02 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bd403eaf8880424d677501ca4e0aa61dca4a4ab313112d6ac9ada51b3001b22 2013-08-22 15:03:46 ....A 155759 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bd40d4f7076055c56f66f7269d1a6c86d133228b7c595e2ea73f0f3bbdeecb4 2013-08-22 18:21:44 ....A 320000 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bd480d2cc4378ec6057e9355dd22ff38ba9e0547d86de23e398bc2cc44f7095 2013-08-22 19:47:22 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bdb7baf97445a3bf8f681f2b05e74d505aca9ffa4f3b22deb9ec449445cbdac 2013-08-22 19:12:06 ....A 1138770 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bdbb558db7d616676c26e0574896e49a5b1fbd9a2fb5d0efbe4e8104a727e22 2013-08-22 17:51:20 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bdf098d2fd6c3e998e6957c39d3c4ad5224667e6dbe46663e90349589ef1413 2013-08-22 15:59:28 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-1be0225d7f6e60ded0b30eeb15e86248c6fe4afd098ad6718e90870e54c0b9db 2013-08-22 11:20:58 ....A 1206536 Virusshare.00086/HEUR-Trojan.Win32.Generic-1be29135629e9ea14d2ea63f4bd057cc384f89f01b19d060a494ab43841cd8f2 2013-08-22 19:13:32 ....A 36641 Virusshare.00086/HEUR-Trojan.Win32.Generic-1be2e4e1aee1abf7ad0aaa19c57e1b9137273d9edda654c413949e06b6ae4303 2013-08-22 19:08:28 ....A 1077248 Virusshare.00086/HEUR-Trojan.Win32.Generic-1be79bea7834a06f461303b09a822aa04b4a8fbbcdb0e2c6d9d01470a5a49490 2013-08-22 18:39:38 ....A 321920 Virusshare.00086/HEUR-Trojan.Win32.Generic-1be8d1ef2c1bcf5c616270edbd75d7f4442f8e4da5f60a15f0b791b78bd21cc1 2013-08-22 16:40:58 ....A 204855 Virusshare.00086/HEUR-Trojan.Win32.Generic-1be95ab3a8ca708c9ef504119b1795aa57ba53c0682880e5d33cb468ea1ac0ac 2013-08-22 18:58:04 ....A 284160 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bede7f0444d41db501198d2470410f051e14fef2563fdbbb80dbec2ee1f3603 2013-08-22 19:24:58 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-1befe8861427c11dcf98e6c584d766aaa9137885336edd5e4a8f2e3cbdae4919 2013-08-22 18:36:40 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bf170c3e39a37072532e1ab631224a18636b5f4458ccefa7e0465691ae80a4c 2013-08-22 19:03:48 ....A 698880 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bf87c3188e4938609d6d0a39002bfec2e177fb74e742f6f3f4c7f3479a9557b 2013-08-22 18:12:00 ....A 750080 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bf931c2954a4ca1805b4f83bc3307a52ad9cf4e6ecf0fb13cb4551b9aede349 2013-08-22 19:25:46 ....A 446166 Virusshare.00086/HEUR-Trojan.Win32.Generic-1bfadc606ca5dd8fc3d550e7ddc7476655dc5cf6f340a375ecd63fd3b51d3963 2013-08-22 17:44:12 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c003b223a4afb8a457a1f0aea1f88ccdaa84266c97b81bb536c6f49f7feb464 2013-08-22 16:54:54 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c044a6505f051a1a94b46890c67ac40396dc6f6ec79aa9cece564b5cf773082 2013-08-22 18:33:06 ....A 257536 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c06743787a0fb4ceda28ff3e08d4a76e5974a467b4570f5fbb3461420f2013c 2013-08-22 20:14:36 ....A 2415104 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c0b0a599101fbf1d42d59131e07d8556cb722d71a6173b4792f5ceb46921a9a 2013-08-22 15:51:20 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c0b1874e3c1f22237a8e5c1c2eb36e9b0d1f33bcbc7fff3f26655dcc5cee924 2013-08-22 16:41:50 ....A 289880 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c101d3fb653c37c763261553714a45861a68bde2adb4285e3148794a9e2bdd3 2013-08-22 18:53:54 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c10208f4ba40fb7ff8eec93c37931319bb4f86894c322ff43da8be3d3d3038b 2013-08-22 18:26:48 ....A 330752 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c12fe7d1c29604ce1eb4299da27634b18a112a570808109699a0b084667a11d 2013-08-22 18:23:06 ....A 337920 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c132201747a3883db59eeb7b570deb6cdbdbc8f519d7463f377c4302310a5bd 2013-08-22 16:10:20 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c15b737d3c9a8783764162d30554dc39b3576f93bdcf3ae82db1f0e512120a0 2013-08-22 19:42:36 ....A 491895 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c17adb691e20987eb2077c84c39aeaa8a1942d0cde7307c674476fce17b3bb2 2013-08-22 19:26:44 ....A 1636219 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c19795b8543244857d92029c92ec916b6b7ca6ae0c463b5b92b8ab2d64878ca 2013-08-22 17:33:28 ....A 123466 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c1e7b07049575b8951617b708ea9170d714f755774a212b682225f0747c8edf 2013-08-22 20:16:18 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c1f3c402757c47838cce7aa2d76ec8fec28517fee0650ae874c5f17f7f1f892 2013-08-22 19:17:48 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c202e555df975cd2aa597fdc550ed2e9602a5547978eb9974e9283ac446e64f 2013-08-22 20:06:30 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c2335d8b12e3b338f89af3529594c5d1fc2b484d07e63a8e41e4941ae9426f1 2013-08-22 20:13:08 ....A 1017344 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c254629b4c5e39354b93c054a8ca17f3d1e64d9a8cff9e42d5d4709faa54e0a 2013-08-22 18:19:16 ....A 70885 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c259e7216c5224c07be2b3d7fe0c73cca80e09c4559248d87b792e0be79ed0e 2013-08-22 19:13:28 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c270e93c69e6caf6e35b58604deafbac4494478ffa6664f190a62520ae6a5d7 2013-08-22 19:52:10 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c28bace25408573fb1dc83dbe9d34cb23ed0d46c4cd99648e9870ee2dcba255 2013-08-22 19:53:46 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c2e3516e9496c3c3d2a839e132115faf04d77646c0b1e4b81c3a681a99ac6f3 2013-08-22 19:09:42 ....A 53250 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c32740866b717111695163bf508d0fa09f55804abc814c60e10b45e6fe29882 2013-08-22 20:04:44 ....A 45682 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c38d62fad4ed1022800b8a2a41f95811c9b600d3c3299b9e4f6c1654c4a8e16 2013-08-22 19:34:40 ....A 73759 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c4342d463c6871de1ba62a602984322be915cdc33c321429609af787de85faf 2013-08-22 19:59:26 ....A 40968 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c45b24828110a73180a2ee153e94f0ba68bf837339e82ea519e9ae939779c96 2013-08-22 19:18:22 ....A 204838 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c48773e80446d2cfb14c6096a5f00287251919e84bad2be5e199aab3fb9775f 2013-08-22 18:18:36 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c490f315940e45dab5241f10d7d4360392d4a5cd0b1d9c5ff5bc7356c4ebbf7 2013-08-22 19:44:26 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c4a0083ee854297b877a35f75b7d17afb39c8bcbde33c069c2fa331a2acc961 2013-08-22 18:53:26 ....A 133120 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c4bb890390b851c5941d5967dfe4c7cba7ac29937c0fe3bb03cddc3a19c779a 2013-08-22 16:41:10 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c4da12f3b61857fd09414fd064d83ccf11ad2e85b3e5af93d9c6859c518442d 2013-08-22 19:20:18 ....A 14764 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c503e2756fbabbe5757fbfc2ba6cf05196ba85fd0698c0743618a90af49d27d 2013-08-22 18:47:16 ....A 272384 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c51e934dc0c79ccbf6f19e54c4f39f19fb824849d68d3bac77e8c28de726f66 2013-08-22 19:09:40 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c53629e1c1ec998c568c270cf226b718a3b097916ea143f922d1e34b84f4871 2013-08-22 19:42:46 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c5604e152fc0fd38e06d8651efe98a17db3b07f788eab7588d6fea217c7b6d2 2013-08-22 18:36:20 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c5a19331ca6c85c0149fd57b41f48871b51f5e2fdb8eb1ae6f96a79ac608eb0 2013-08-22 17:53:40 ....A 882688 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c5a511f4786c4806719143474dbc9cf9a003aaf862dc6df859e99501f550027 2013-08-22 19:04:46 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c5ef51e030b978e35287999aaf7609d30014ebcf74ff1852f5283de583bfbee 2013-08-22 19:12:16 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c5fa1513c5cd9dda58de107838d3fdacb398439f5e15e3a891585e204b6bfa1 2013-08-22 19:22:52 ....A 346112 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c6217638e50c0a79ffa78ff3054aa8c8b4c890040390bdc2bf050175f59c632 2013-08-22 19:29:48 ....A 274944 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c637ff0abaddeb4bf73069056d537358dd50841e33ea78b93da9ede148a0f0c 2013-08-22 18:23:30 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c6b10e2ba07a71602e2c1c0115980c0308e700ca4506258c926ce6f49704ea8 2013-08-22 18:45:08 ....A 323584 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c6d3820981c98feb0ee4561eb972963a21c87b0061808249b3a665fc5b0aa4e 2013-08-22 18:29:58 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c6d4d7d4e60c416549af2aa64d925631a685bea76041b4a186adc6ad3fa4a49 2013-08-22 19:15:00 ....A 41010 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c6d554deb9d139e4b4929d602e1c4f3f36c09e533ed32528db66c2d237374f8 2013-08-22 19:34:12 ....A 388096 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c6f36abde49dc66be9158c1b52a462e37b322b34326875bf480a55f1fd20589 2013-08-22 19:48:12 ....A 181248 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c71549c97374f38ec25f5ff94c5fc3dbb4118d2925482c3e3e2ecdc820554c5 2013-08-22 18:56:10 ....A 484671 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c7ad0fa28efadc91781518b367451a6ae74325f75d21ad2404139f2d35f0050 2013-08-22 19:42:14 ....A 158198 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c7b5deae6236b96e8a35b69429cc8c18d0450f75e6cfe58618e6afc974d5c6c 2013-08-22 16:52:46 ....A 410112 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c7ba536bd7738d112082c38f1e42c7c477815d0545230312580e9033a41f646 2013-08-22 20:03:20 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c8098de49ffa781fd1af53fe4a1520263ba5702c8b0d258fc998921514d3530 2013-08-22 20:11:56 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c822bfc3b6e34bd6a5fc5bbb6caf9fb5293e0e168a8a4b419a4b4eecd513d0c 2013-08-22 19:51:30 ....A 250739 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c837c6b7f8eea5740053187514df7d55083fcb8929d37e130311b4908aef6a4 2013-08-22 19:58:24 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c85106b59caf746e4cfbdf1b124d289fdb1770d413e975229c4565fc7b85fc1 2013-08-22 15:57:50 ....A 1504768 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c859c70650394a70d2331294baae29a870897ba7a9d2321458d718827b971fc 2013-08-22 18:38:28 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c8730bd87a7b102d20bc8334a9c718f0760a24cee904566c98abe54466ade20 2013-08-22 19:42:36 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c88b5f64af11c0fdf3c8a97d913d35f321c3e64d5d00384586bfb10ebc8495f 2013-08-22 18:26:42 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c8a0c88dc187fd85e0865a70bc3e7f8133a73661f114928f084c735f5c459f9 2013-08-22 20:07:04 ....A 420352 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c8c53c6d7d80f496c500b07b64510d4fc24dcff5303842ca6f617123f02ec35 2013-08-22 18:10:16 ....A 878592 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c8d0fabf093543d47bb0887fe4419b5b47b1f7cf02b8277b5d06572271e5f24 2013-08-22 19:08:38 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c8d787932cf7800afb44afdcdc7fcd61512a88a10e6aeb4505703dfe9747d92 2013-08-22 19:55:20 ....A 309647 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c90678e5335a2185676b47b886934d6f56dd7a34775c05f8fa571626a3c0869 2013-08-22 19:56:44 ....A 197632 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c931b0f8fea31df44acc281a096d986cb8da7014be02b79f3a630df390337c3 2013-08-22 19:33:12 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c934b2c80cae5db9e62464c79335e0993a213bdfa1901b685a4474e3671e165 2013-08-22 19:12:56 ....A 25047 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c97a38eab302142d07a6c5f851ef52d18737b477b11b3798cb5d746e1c0d4d5 2013-08-22 19:10:42 ....A 1370028 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c97b021eef8fa7a217dcbeba4c693840b77ca7c1e968e40658a95d6b27939dc 2013-08-22 20:16:50 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c987793d5b251a0a761ee1c2317343f6c78471d10eab08252d87e54e7497a42 2013-08-22 19:12:12 ....A 14779442 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c9a8b9a19f493a22231c8c0dd9ee4150923d7fc4cc189b01967a824e40ced42 2013-08-22 19:15:54 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c9c13cacf67465eb1d2d6e5a4c30355b73a9290913da653862d4a45129daab2 2013-08-22 18:08:14 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-1c9cd1c19a572d101291d9301b8c894763dba4359179083cffa063c6994e6eec 2013-08-22 19:02:50 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ca3ac7f09f60b8bb491ee5fdb7171f2eb91bd89c0eb35269e08123c04a5376a 2013-08-22 12:21:26 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ca69a57c76e810e73f80e7759574a5718305d88e7df81e2bd3ef7e2e2289a5b 2013-08-22 19:06:14 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ca723a7e9841acb816349b2f9848403621ceee9900b8f39e81ea5e8acf3265e 2013-08-22 17:50:38 ....A 123473 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ca74a49a90be4990dc8664f4f0964a6439dc89c036e73dffaf3605b03483ef6 2013-08-22 19:23:52 ....A 25712 Virusshare.00086/HEUR-Trojan.Win32.Generic-1caaebe3fa99f4c46de6b03296d249b5302b7528a8f286f1e57cb9b22e6b213e 2013-08-22 19:38:08 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cab9c935c14b8f79c27c9eea0bc4813409b7fcab0d0094232cb904197e839e8 2013-08-22 20:10:02 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cad6979e14075f4d6c374556f6a4cc4d01f09b89716dd4c83e41b576e18887a 2013-08-22 20:06:32 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cae09a4ea7c7cac2bbb195dbe14544d9a1fc91fefabc893aa960e5aea136815 2013-08-22 18:37:16 ....A 129028 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cb03eee553b79c76c4d0d1bf0e04b709f99f0d371afe40aa35d350487a7b534 2013-08-22 15:03:42 ....A 2206136 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cb05a4611ad7890344d8c84d9dd3000fcbd5c39ebaf370f095925c602dbf7cb 2013-08-22 18:50:10 ....A 552960 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cb0aaa26da0c4199023b34eafeecffe8983cf7c2942578915d4a6dd73e1f73a 2013-08-22 19:34:28 ....A 4007968 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cb2aa0aee0745590571f0fdc367220c887bce9d46df2c160f56cffe36b6c447 2013-08-22 19:21:12 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cb583db6bafffd36a8542ce98900f472a9abd8eceedeef2c14d393436ddea73 2013-08-22 19:56:06 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cbe80b5a1b2c9be8b6ffe5ac84c1ee35888488760ccbb02cc7ae5142f29d44c 2013-08-22 18:34:14 ....A 1070486 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cbfa24e7324e63c844eba199e6d8455e9729291c394e9c999cac00411eac365 2013-08-22 19:12:02 ....A 1530593 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cbfb212634ff674b56fc11f6be24fa907a7349047c04ea2528db58f34a579a5 2013-08-22 18:24:58 ....A 88576 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cbfdc3efd9a5aa035ec3bc47c077b10f48ad61458419d569390c93a21dc1929 2013-08-22 19:50:10 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cc91e6aea952c96634c32ca3e01f3dfdd781d4d3e5116b88c6285f929bc4906 2013-08-22 19:13:48 ....A 2509344 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ccc9c873328197d2a2cf6de6c2f93d3bef9ce0ab3f72e717882f283dfd292cd 2013-08-22 18:36:08 ....A 348523 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cccc34df800749bf7597273b762b966da3705b89d1df27f1952cad3e55a32ad 2013-08-22 20:00:12 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cd42f1209d73b8ef081078a05fff4fc3b3ab952092574912ea22ba26c7a42b5 2013-08-22 19:05:14 ....A 1532928 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cdbdac79f0370d71883b14783d13f363b346638a98e5445077f3860562a8554 2013-08-22 18:34:04 ....A 713424 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ce21028ac63e5c7f690d2255e26ffae0ca5c34bac4abf01b284e4fc4519d43e 2013-08-22 16:48:58 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ce429bd08f1e17205ff76dc7fb2cef6e69fcf65cb00649814a2ae482e7b1553 2013-08-22 18:50:24 ....A 385037 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ce67171249b6302c0711040107847aa03d75dd4f60d9518b0ba2501fefe567e 2013-08-22 18:32:30 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ce6f30be1bac2a44b2db9075f3448d037f1b7fb83fc36ee68c02f09eb124153 2013-08-22 19:53:42 ....A 455037 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ce7be323c558161b97f7b92887c126a1c91273ad4fb4a67fc3a84a58b804058 2013-08-22 19:38:58 ....A 108300 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cf1854effa0f48e504671b7da80f7fce3970099f742516124a2c5322924e844 2013-08-22 13:37:58 ....A 6453671 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cf3cda98bfb4968f262c8845704d0e466ef9af44baf572770f4ec1a3b82d8ce 2013-08-22 19:58:32 ....A 296717 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cf43c5ef65eaff019515a6fa595959830729860a4d130aa96a80b64a894650e 2013-08-22 20:12:30 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cf4678869f5b403b380eb43edd8b26ec351b8d91bd8e396b93b1559cb7b401b 2013-08-22 19:52:10 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cf532fec2cc7ab0da82eeee69d71519312742e8cb76878a48cb88429c838bd2 2013-08-22 20:09:06 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cf59ac51c157110692e514680f00ea0bc9f86abcf1dc5c45c740e406900f6f1 2013-08-22 18:36:24 ....A 139331 Virusshare.00086/HEUR-Trojan.Win32.Generic-1cf85c5d908217cf473fa74de7ba8c16a37332a410fc3a4a34855634a16c0c71 2013-08-22 19:38:10 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d030a81a99ab8a42a97f92087c26040404386c338e17a3351014e99c889cc98 2013-08-22 18:45:00 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d063adc2e4a34a6a74392768c06379d8fe00320398165d638aec25dfc4df6bf 2013-08-22 15:30:10 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d069e27f3a71f872c79481d26bf4d018511fac56a1753ebfe1c1a6a8ea65577 2013-08-22 14:16:38 ....A 20971228 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d06cbcb8267e55ed49647eca6543e16f378d6812a71ae8cd5f8c0272c96ee9e 2013-08-22 19:49:16 ....A 515589 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d086c7182126e370cb49e79869fa8f5fa4301185bed6035f334bf542ad94755 2013-08-22 18:43:40 ....A 53280 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d10dde4636e472d5288af09c20f4500375db9fba9ef5102059f74a5d59b255c 2013-08-22 19:36:52 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d1626b52373b3efb702c794e9bd6ef7a04a78b207ee82426f383ff7701d0702 2013-08-22 18:56:30 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d1cd48d4120031cb372b475435c77628df5f985269b8f07395948c337362753 2013-08-22 18:44:24 ....A 21620 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d1e557e63273bf3bff27678f0926e2f61b4774eff4dfa975a25e5c9b3d03141 2013-08-22 17:12:52 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d1fce0cf0f348439c72b736d209d04e7eae556a57d4e856d2de3ba78acdcd9c 2013-08-22 18:29:10 ....A 467968 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d250e91497355e4924f75ac61f0473152e61ec750d3bcafe99bccb27343d70c 2013-08-22 18:01:56 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d26d187cb43080307635e74dd8542b6fdc8574db03fe9677a3091ff57bbf5ec 2013-08-22 18:49:26 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d297891971d4a07e7ea90ff3f93c8316d9eeeb1a67b0fc1acff29b3fdd7d20f 2013-08-22 19:23:34 ....A 461312 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d2b59ea7fbaef0b8b7697c6d56657aa858572c7a23547a4e377c4a11a10797c 2013-08-22 16:14:22 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d2dd97208e260f0ffbcefb03be89bbc99bfb2116ce1a8cc6bde1b9fa439deee 2013-08-22 18:50:50 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d315739aa904ac23aba380f971a3511882eceb499fa3ddd9c5fc31f1c3968d1 2013-08-22 18:34:46 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d33d06b709a9c852edc4f0fd49dd01f4d86ffdc76009feb2b34c9febed929bf 2013-08-22 18:44:00 ....A 636797 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d371e7f0a587f32ec05124e289765f921abdab447f01c4dd2b7e43ff91bdef3 2013-08-22 19:41:28 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d38f6e165e6e51c9004f8efa1c55c8bff89ddc04f9b79714680f9f21382c45f 2013-08-22 18:29:06 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d393516b237563fe0e9ee5cd6ab2b43bb1fa39043a5d2452028a7b43a2ed60b 2013-08-22 18:39:06 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d393cb869a8a350ebfb9420c653fe5fb3ec68a61ebc3ba4f7b38e8cf60904c7 2013-08-22 18:09:56 ....A 17404 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d39b882237655983013c98751e498b85def9f904ad1e01a5ea4153d2f2bcc77 2013-08-22 18:22:34 ....A 1445376 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d3a96a6bfa8b5cbf6c379d8ed2d642071f698a8f7756cc3b167c4d03ad63445 2013-08-22 19:11:20 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d3d00fd79d7c4149e7ce701a1f6d0bbe6bd7a358f063affe29b6c27d639b433 2013-08-22 19:51:10 ....A 616448 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d3d4a2f613200b3224f1cb3d70ec269c87b28793ad4a9615f7ba7a0ba320d56 2013-08-22 19:08:16 ....A 414584 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d41b7d212e833e21321a06b3272d1a6db68e1965c7de59edeb731d89bac0853 2013-08-22 19:19:46 ....A 108544 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d42453e4330272c6f2a7000af47b7ef6b3f482b2ddecb5e3e307414f728c743 2013-08-22 18:08:14 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d43535cfd02d27ed1606df5f9362be55b47e083b295f1e545054d9070f98760 2013-08-22 19:51:10 ....A 346112 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d447d68a83308e7306b709f3cbdd5601011d57db7d8860d68ab8493cd953cab 2013-08-22 18:06:14 ....A 173568 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d464711a2c05883948a19201c77f39c4e61f57da39ab865e201727c8cff9d36 2013-08-22 18:16:22 ....A 504320 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d48e29d8482f49806bc64195a5a978199965c241c50c97cfefb524e3189d7db 2013-08-22 19:46:34 ....A 71788 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d5acc15fb55dfe21f33ea2ded600c5bac45390e390873535c46cd96277c93fd 2013-08-22 19:45:10 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d5e5c39b3dc719a6a4b23fbf0f2c07f9cfea12e3d435f14b3f4875101c38e98 2013-08-22 19:27:50 ....A 281600 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d5e84b1f62984c583702708467757f6bf9a4d9e7139880c3cb32651d00c7273 2013-08-22 18:25:40 ....A 498274 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d5e89f47e6d8c1088065f88cf6ddba1822f585fd75ac0515f5f2c7d68308afd 2013-08-22 18:22:02 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d629f988a4c29e92f9e8948a93d2ad2317ca246a7560cb9bc942f368703dd59 2013-08-22 19:50:28 ....A 1470464 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d66e61de2b8eb14384c2b4e5c348c07ee36b0d173d126b389267eb41883d6aa 2013-08-22 20:10:08 ....A 133637 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d670af62c20a4cabb04c312eac295e3de74f1433b5171ddb6c50548cee40811 2013-08-22 19:48:12 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d67383c39e8fb7b9ec332a6673eb17a3d226e2237ad6365cf72b1e538557a1a 2013-08-22 18:09:08 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d68370f0ba7ecbe4cf42b228ee13e65dd2b163fe76642394ed356bd96eef939 2013-08-22 19:18:52 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d691964f8d5e8dc015a3bea213ecb4e11d2b9e694e40f969aeacc0d82316c7b 2013-08-22 18:04:42 ....A 195072 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d6919c11bbfad2970b83d5d95526cb4847b05304f44e6c8b122fbfd15e03ab8 2013-08-22 18:34:10 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d6e51ecbdb35596754125636a6f9fefa1a09728c095e1d644b501768c4a2c27 2013-08-22 16:52:08 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d7721b39012e7fb3b1716b5881a0e6eb6de5812dba8cf5cffd63fd5845267ae 2013-08-22 19:51:12 ....A 448384 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d81083f0910694974f52c90c88ef6e86a156877cafb1ca9a24c22bf620d6068 2013-08-22 19:57:44 ....A 362688 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d82d11ee39e8f046cf116b2db00813fd14d251ee8e42e065e8d846ab826748f 2013-08-22 19:20:20 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d92c593a525ddf68ff7c1462506a6e94b935057a5c9ff63cb917b6b74731f7b 2013-08-22 19:21:08 ....A 2089305 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d938fda2113e6e15c2521349003835b923d0dbe2fc3f03bdef2a7d60361a59e 2013-08-22 19:51:58 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d94a92548f36388a95db0bd5e2784e937380beb6d7af75e88c217e20114be96 2013-08-22 19:23:38 ....A 350208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d96c6eeb415604988734129581ba5aff2b52593a4ddb5265f97cc7c98bcc66e 2013-08-22 19:57:00 ....A 18512 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d97d779b2e7d625fcdfc0c0b9f5089f1079832abdd854d2dfc0bd9e9b96fcb8 2013-08-22 18:46:52 ....A 1265664 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d97e1c6ee4ea739fb0917831aa997d155d9f10467cea9b404709428f4d1ae45 2013-08-22 19:32:30 ....A 215040 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d9b09cb93434cae1456e29ca51b7332ca6e14cf488cc9a00fb613cb769ad9f2 2013-08-22 18:45:02 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d9dd694caec8883f2e8248304c56b0491bd91902bae9f08b4eeac9e86a8b109 2013-08-22 18:13:08 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d9eb3c4b50e973c9b767af81c48c413f05cce8f4984cac3cb24aa819aafc384 2013-08-22 19:21:10 ....A 423936 Virusshare.00086/HEUR-Trojan.Win32.Generic-1d9eda7c7cae6e84fe6f5e3bfc9fa9375a88ea5ef23b2228201ab701047a011b 2013-08-22 19:15:22 ....A 1108508 Virusshare.00086/HEUR-Trojan.Win32.Generic-1da2b24d2ac6ab84144c79dfb3d3a95d7a259adb9aa0393e1951e6b8cf45e3e2 2013-08-22 19:54:26 ....A 26401 Virusshare.00086/HEUR-Trojan.Win32.Generic-1da2c0bc157d1b852d285c66e95a3b95a3151367c6028812e65c70cc104c4d59 2013-08-22 16:59:08 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-1da362eaec86cd0036242018b65ddb42d9225fa004e19fa99a7e6e54d1dfaf9c 2013-08-22 19:43:48 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-1da477dd19bedd64650084089615ffdd38cce77d782817d20e0863d2bfe040d1 2013-08-22 19:12:50 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-1dba1e29c3448f93160a01339977d770927dddf46d22284f0a12ea8797556f35 2013-08-22 19:18:18 ....A 69672 Virusshare.00086/HEUR-Trojan.Win32.Generic-1dba816e306566da972417e5e155622f57020801b1b2a2258e1205d8c94b3ca8 2013-08-22 14:10:16 ....A 1693768 Virusshare.00086/HEUR-Trojan.Win32.Generic-1dbe068957b920a1e6e0d54ae0a510017c398113a506c0b4dd86356e291751ff 2013-08-22 19:23:48 ....A 202240 Virusshare.00086/HEUR-Trojan.Win32.Generic-1dc88e755b482a58a2b64640db2e472f58e99540a339ae6acbd1650c34624148 2013-08-22 19:12:06 ....A 117248 Virusshare.00086/HEUR-Trojan.Win32.Generic-1dcb1833fc59fb19bfbf1023f9e72b5dcd201dd1e4d53471d3b586a25c093cb4 2013-08-22 18:37:18 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-1dcd9c0c4088542cbaece9f4075e05c2413124170e5fe03fc058fc47427791ba 2013-08-22 16:08:46 ....A 208384 Virusshare.00086/HEUR-Trojan.Win32.Generic-1dd4965363d65a76a7aa9398feb49dda751a8df6e6519869827735a8b9358c02 2013-08-22 19:40:28 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-1dd9bead45ce25f2544ff0cc730f11c972a78cfbd5e2ea72ca1e3c89da89a0c6 2013-08-22 18:48:04 ....A 979456 Virusshare.00086/HEUR-Trojan.Win32.Generic-1dd9bff775e10b1c6bdf149370906aefad3fcee43d18f313079bf0e26830ce51 2013-08-22 19:52:54 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1dda3df0fd67849472cab2aab5fec6e987206ab7e0a44e5d8157de5a654988a2 2013-08-22 16:49:46 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ddefb67548223979444e059e33f48a621c5efc0577b06b21e242429fd1a8a12 2013-08-22 20:07:22 ....A 108000 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ddf80c1e3d52799a6dd495fca340834e7404ae6a36744190d32220beab6fd75 2013-08-22 18:59:26 ....A 91648 Virusshare.00086/HEUR-Trojan.Win32.Generic-1de09b8831debecfdd73d87df64838d4c6b7b0d56dd3931c674961badf5e328a 2013-08-22 16:02:56 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-1de58425941012df4199b83d8728377614d59946024fe6b384695c3560b7d2a0 2013-08-22 20:11:12 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-1de75e11128dc1aeb13a11febc44d249721f4f5d76a4ee7736c83fcba0f94499 2013-08-22 18:37:28 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-1de8c2457ffda0957628a673706cf7b980eced07eb6ba28690ea1ec5cced7463 2013-08-22 17:24:44 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-1dededcf2dbff9d5de8c476fc2b3f1673046b59595a1ce3666e6e9e780161cd2 2013-08-22 18:34:16 ....A 15818 Virusshare.00086/HEUR-Trojan.Win32.Generic-1deef9c7c4c71879d401b27595ad66c74ab7808eb2123d6d9ee1c52b332f7bd7 2013-08-22 18:57:08 ....A 13696 Virusshare.00086/HEUR-Trojan.Win32.Generic-1df0ebcc45a10c4dc7584c6246d97e06a177cfbef62c49d3a74c6e5ed03a4200 2013-08-22 16:02:52 ....A 87180 Virusshare.00086/HEUR-Trojan.Win32.Generic-1df5b943bee9a0b9d79e0bdb52c0712d87f36ff771daedd7629e14b42bcd52d4 2013-08-22 19:22:34 ....A 2810880 Virusshare.00086/HEUR-Trojan.Win32.Generic-1df6f992d8753866164f8c0a26f595f4c9c7630e1fff0b879b2e82ee4d6b808e 2013-08-22 19:24:14 ....A 271872 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e02ece3c504b28f493ce69b5804278ebf03ae8b80affd99bb204172bfc0b7ab 2013-08-22 17:00:14 ....A 240640 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e04c3dc5e326ddad9c5b3eb70424737ce95aa431f0923b1981ed3376403fc10 2013-08-22 16:34:58 ....A 555561 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e0606136ea69956842cb45560425bb879b3c40e1c386c36eebe5a81a471aa2e 2013-08-22 18:33:56 ....A 75776 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e0a51f8ab210688721f1638333a398d2c488efdde50f90c08586fea2ef0f723 2013-08-22 19:07:46 ....A 229906 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e0abb09ecfaa92cc8dac0646706310128ccdaa97aa66af2f418734b7f596c2e 2013-08-22 14:25:54 ....A 750592 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e0d049fde695ecfe57a469ea9d9cff0a2cc6452df88024fb287b26623d32b68 2013-08-22 19:59:18 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e0d936e9e4bcc06de68e77e614967688071f00823ccc2fc5de27cddd137c9c5 2013-08-22 12:10:48 ....A 2611200 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e0f596d4531c9507ac0b1cb04639f395d06ce40059007a21400306661266ab1 2013-08-22 19:34:56 ....A 1531904 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e0f5b704099fa7103ff49df60cb66b065e9dfb66e39e9e196eca965ae1404ba 2013-08-22 17:12:16 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e0f8d91c180e97aaa5d57bb94e2350418cad9427fd280fee84df619c7d24c2b 2013-08-22 18:43:52 ....A 395776 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e11d517e5e52d2b69450b3885863627992b9550fd89aaf90f2986a44003e429 2013-08-22 16:43:48 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e177cb2195504f25386604550777715f7d6df393ba1b89743187ee277fb4c66 2013-08-22 18:35:08 ....A 178688 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e17fe68c5a6bd420969309cb1ffd660b06afb47c25e8d35a8bdaa3cea4b1c8a 2013-08-22 20:06:08 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e1b5c9e836d4d18626192391a75ce0e2375d7eaa0ca8d2e6b5ecd6395641d60 2013-08-22 19:58:32 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e21a267bb28a53a0c916fe2bb3e03c97e85ea667c4d978ea6298aa78c2f30ef 2013-08-22 18:07:14 ....A 71260 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e22308b6532019cfa741356c15b26187f8067e8fbc4abd45d121ef52c7ac6ce 2013-08-22 19:55:56 ....A 1059436 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e256d958dc5d491946dee4128571680dff85a4a3927604bbf8742b867c3c7db 2013-08-22 18:21:58 ....A 332288 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e25878be72b56f6f3093847a71d2469c36f8f5217aa1c1b0dc23744ab944b5e 2013-08-22 18:15:54 ....A 58106 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e276cf53d292ad096c22446daee419e3cbdd6492f4d0d8f2489a8d35bd62bab 2013-08-22 19:13:16 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e2a86f4fdf8d62beda08cbfe0b253f9fb36902dee54934e3f3e933f79b9d715 2013-08-22 16:55:26 ....A 1666237 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e2ba2c36086f041b596324db58aa2f0777b93ca1c2d38fbd386340578de7e1d 2013-08-22 20:11:12 ....A 85437 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e2c63111e599d991d9a5906063a90e80efc3adee4a7f0e9cb7b29d8fabc39c6 2013-08-22 18:22:28 ....A 377856 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e2c7ee90765011406a1f6fe28bc38994574f2be1ca8244358274f96be971b68 2013-08-22 18:56:32 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e2c8f739ee90db7b0be8a35b7bd554b2d2d2915353406f901ee48822af04a28 2013-08-22 19:05:44 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e315e161d542b0dc6d32f420ce0037b11e43d2422900618123c1fae332d0a4b 2013-08-22 19:18:16 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e32b239ff2c6c327b5cd53fb923ebe1878580b24e9998b5f94853b9071f677b 2013-08-22 19:12:50 ....A 216064 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e35637df70879750951304844a47174b2e523007fbf5080df5e21590bdba128 2013-08-22 19:47:56 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e37e087c25a986998b426ea7673f1674e65a11786e47b4fa27f1de5679d6864 2013-08-22 16:44:40 ....A 401801 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e386880a5da2cc69fdbdebf185d83f34437bd95dcf1bb4b598a42081145eae4 2013-08-22 19:07:30 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e3aee26d30aaedcf6b604e0ccfcbf885dc255b1416688c69f563abcd6ce9e9e 2013-08-22 18:26:26 ....A 144488 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e40349bf4aa2ed20a6fb3937992620d176c71a2ef2128d1903dd22638314abc 2013-08-22 18:20:14 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e4213b99a9305e3bc081bbfabbace19a22323bbf696bb5727d3299d4236bdd1 2013-08-22 16:09:56 ....A 235600 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e482e637729a6a673b32da939e843a7462cdbed39eaf34ba0480b4e80c0ccdb 2013-08-22 18:36:18 ....A 337920 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e4cbff20b040e0876a1b9e7855ee4e2fb86dbf04476c00e7251fe6827a1dc0d 2013-08-22 19:08:42 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e4e832d276d5b420080bb4487c32e54d54bed124e7177bd2b07a5426c3fb865 2013-08-22 20:12:26 ....A 303377 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e4f0cbd7917049610c118ab8a7a84fc308c25a4e63ef49c1a2a94534b76e48e 2013-08-22 19:11:28 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e4f0e59aa4b59a43bce0d1813ed379dc32be1ba78f858024fd80e6ffd62da17 2013-08-22 19:44:36 ....A 173568 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e51f093dddfae6f04c34342147675fa4435cec25b8c7785f85345dca80cd7e8 2013-08-22 18:49:40 ....A 1335296 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e57dedd6f570385a9d1a90a75d51e94749a70d560f7372c095b5fe23e639711 2013-08-22 16:24:54 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e5bb2040348f2d99a234c053c06a30ceb9cbb997d794eb7b7dff19c50f503b0 2013-08-22 15:56:28 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e5dd95008dd85143f17ccce82aa33b8c6520121525101937b1a3c2a9d61aad6 2013-08-22 20:11:20 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e6152f6275de576d6006183137f17a7a443e5408605d11f5a2813eaf92f0acf 2013-08-22 20:11:56 ....A 206373 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e63bc55664607413298acf29ef852cc0d769cc24adb91b4efca822718a376e5 2013-08-22 20:01:26 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e653a47b850188d5a0a2b2348c6c0ae87d9dd7b083d61b4b429505bd6aa1769 2013-08-22 18:04:28 ....A 97792 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e65a059c610ca43b7b5d29355661cee9b5e755344872f8e2a86c1ede4199d97 2013-08-22 19:49:26 ....A 24848 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e6949a9fce073e47ddfaabd39c8d3866f0b80c9794736b44c2f7850e2fc4b5f 2013-08-22 18:09:26 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e6c0f5f31de13490d10c892354e23cc126ac49197df553b575a8fbd11886b91 2013-08-22 19:54:40 ....A 1757625 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e6e8edc65e2faae6fd4abcaf82325cdd3ca1b22a364812bc3ff4962d63c602d 2013-08-22 19:26:36 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e701f49f41478cfc75e713830cb161db670f1c286af349acc00c78ed00c3d51 2013-08-22 18:26:58 ....A 77920 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e7257e5e319de7b7c5cfcd4168ed2d31d31c386d23c943a803401fe73ee6dfa 2013-08-22 19:54:38 ....A 20960 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e739af844fc577809f99faccd733fb58b9a8c1c9af2ecff9976cd2020c7e389 2013-08-22 18:55:04 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e746783eab6dd26ae193db03b8d9f65b585adfbeb2b874df749b008267c4c48 2013-08-22 18:46:08 ....A 426496 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e78103d739e9bd1c09b7116e5ebb24cd66b11ccd1260b53e60a41db0ebdc46c 2013-08-22 19:19:08 ....A 30976 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e7a1da5c301e2694b93e6d0bdc9e91bb0dce46221a4023ef6cd5c82267714c4 2013-08-22 18:58:18 ....A 555180 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e7dff62041206ffec1b739994e3f3bda1bbda45b0ca7a3252317f0e3abbbf56 2013-08-22 20:03:26 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e839fab3a7840d916f1d995c8dfa4099d5503b20dd7a2a1dfc7933e4ec74234 2013-08-22 18:28:38 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e848be05c5be391c3b8daf3020c7b3f08e4b7616574d5acc1d487d20e8af03c 2013-08-22 18:28:48 ....A 91136 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e8b73a47eee4ac476353d4789a742307ca389c27715ff53907697137b2bd6d9 2013-08-22 20:04:52 ....A 124928 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e8bc5c2ae9bb68e0a35494f37192c5d7a772ea3f8e2c0eaeddfc9612962b182 2013-08-22 18:50:24 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e8c663d2909e496381b19b46202b9966ddf48ab717314fb2e31910b2d1ba6da 2013-08-22 18:41:10 ....A 200863 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e8c709c77c0cf9d7156dc2f360da0994c7d4bf54f69bea683bef1336db7d6d1 2013-08-22 19:15:54 ....A 746086 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e8d1cc86ba6bcd03a40f1eb650be9dffeb2439d11a7e3dc03d08fdcb38634a2 2013-08-22 18:17:46 ....A 63065 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e8d60a8d6c6530686feb6409f6d81880dfa7d967f706453421c40d6aaa2feef 2013-08-22 19:34:12 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e8f3e74bb466e2e76fedf58cba7dd06382c6ed7479c5701713e74bb03bbc894 2013-08-22 20:12:40 ....A 600412 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e90772f70834db94ba30ac4f3160f7b7e98d74f8617977d48db574dacdf4fa6 2013-08-22 20:06:14 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e9488cabdb652469fd873a6a59534096dd4de44827d8d6f9832bb82f524fcc7 2013-08-22 20:15:00 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e950b99a614ebe9edbf724b3befdfa2e9e447caf02fcbb917f6ce64f9e47931 2013-08-22 16:30:32 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e9932755899ea40673e73626f5bf1074155ed0295751f77dd09c21b0f578be0 2013-08-22 18:05:56 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e9aaa050d8174fe7e3c4b8c8b29083782b9e03d96ea66c64fcfd814bb34a654 2013-08-22 20:06:08 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-1e9e61dcb9920f3a6d5120c0193167f67d64926f110dc3a611008c99ef81e4aa 2013-08-22 18:11:08 ....A 426496 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ea6a4ba44d60f13b0e381a488141975caa5533374a833ed8c89ef7f46343056 2013-08-22 19:20:24 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ea7bbdec5a2bc87d21107976080b3a66e3cbecc9214ecbb5f64c48adf367cbe 2013-08-22 19:15:14 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-1eab6ff26d09eabf69da212d767015229e86e2625c423fb2c850e595ae6544fd 2013-08-22 20:09:08 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-1eb2e21766bac662894fb75c8c53a37db3e944d55a6bb738dabfc32b051df116 2013-08-22 19:10:20 ....A 658048 Virusshare.00086/HEUR-Trojan.Win32.Generic-1eb4aa1a3d4b5f1360584aa1b91b98363f5d206f27d4c23346a781e6236afe0f 2013-08-22 18:06:48 ....A 403456 Virusshare.00086/HEUR-Trojan.Win32.Generic-1eb5b786a9266e01f03571dd02d1437bc2c5e7305de78ad9782ff56d11f68f89 2013-08-22 17:29:32 ....A 46728 Virusshare.00086/HEUR-Trojan.Win32.Generic-1eb98c26078634b9b337bd8e30904f6ac463a35122b12bf2d283b1d6a12f874b 2013-08-22 18:12:18 ....A 312756 Virusshare.00086/HEUR-Trojan.Win32.Generic-1eb9aeca54be01729d342df281903b303a49ac58bf25140e6e478e7ee74d30b2 2013-08-22 18:20:16 ....A 37908 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ebdf7ae04e935ecca8d410398ac2172dca75caeb40c0bcdc75340c9aefeb8e7 2013-08-22 19:45:00 ....A 256171 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ecc6129d4bb8fd9b3a27c1d061be875e4624cb5641046e3c30fb4b009a87ef4 2013-08-22 18:41:12 ....A 206336 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ed477b668b80c72d5edcff8d96fe491a7c1851f0e3a2ab7cd0b70897c020f58 2013-08-22 19:23:44 ....A 197632 Virusshare.00086/HEUR-Trojan.Win32.Generic-1edd677402de956d0b9a6eb69f72d906410185296cc5f0cacefa52f99f091a6b 2013-08-22 19:05:46 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-1edd8018da32f599fff1ad82dd4f73b828bf8fd67c0e4ec9e931a23bcb8fee9e 2013-08-22 18:10:16 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-1eddbde7abf4e63eb67710374c84cc2e3643b8fe6dea31252f59c1d7098789be 2013-08-22 17:12:10 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ee20f5ad8ab4334ac06b37b27c25a8309956e51863a24e6116f313865e86315 2013-08-22 18:59:14 ....A 103936 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ee214b7691640acd3b14a6745fd61fae8b8633342f400e6b42305aaef61d6fa 2013-08-22 15:59:30 ....A 8968 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ee5340ca99f4ecaf07963884c164c171553408a503774bb93cbbde5aacaa125 2013-08-22 18:59:10 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ee5bffa741f9faeca49b80632be5afc8f1c71fcffca09282b1f8c600ff0f1cb 2013-08-22 17:39:18 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ee849e83187ee7f5277c4100d26c137637abef6b0ad6035e23722b48d74a8f8 2013-08-22 16:52:20 ....A 240640 Virusshare.00086/HEUR-Trojan.Win32.Generic-1eea0d5376e3953b39f401aee5bc672d4f7acf7808a2a66073f104661c58dbcf 2013-08-22 18:39:00 ....A 43524 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ef5050b00661d12eab5ff334ddf1f9f64566611ef6ca717f4a074079deb3ef2 2013-08-22 18:47:14 ....A 293903 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ef700fde200a26cf8205f295755d8bed4b075d2ed25bf97dee5fa8ed195230a 2013-08-22 18:04:42 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-1efc93d5d7a7c99d435a36787f842d55ef8294a01314568b01aa833c91c7435f 2013-08-22 19:34:26 ....A 401920 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f019b740c73ea188ccc0af163439bda9d298521e9f581fd05d51a01e48d10a3 2013-08-22 18:34:14 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f01ca9ea8d7680eed24b91734d7be9faf1006c830f6770db0b644d5594224bf 2013-08-22 18:48:24 ....A 246272 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f03588966f556dd7369652c202b96c6ff47d6dd7c5793d69a03d16a32e40264 2013-08-22 20:02:00 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f049465340d3f22d7633c7569e892de366fd60cb2ae68b294b52db73a0325dc 2013-08-22 18:21:54 ....A 231936 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f053643118d88d65ecb67e9db3adc7a03359b2046e379dd3a7e5f363a87711a 2013-08-22 18:28:00 ....A 462848 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f06a75f0ee11a59e24f193c1e2ca4d337db3257ab7c7cce139009a8d06e0ce3 2013-08-22 18:00:38 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f11cfd90263e1b12a82d62c5052e897808549ebf1d38535a48490d9112d51f4 2013-08-22 18:36:00 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f1aee4d2039a9bcac0d6673beae232f56683fea736ae55433c4499b3a40b53f 2013-08-22 19:22:14 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f1c8d9ea4bd90669411c21561f9eabb5689f7ab0472288d472ccbddfed309d7 2013-08-22 18:54:24 ....A 450560 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f1cd05e7ba366c42ee6b461932f0a5b1e18f045b85a3af3a74e8a952b9640b7 2013-08-22 18:59:00 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f2172fa2e547f8dc522f5fc221137cd342503779b5aa63ecb171946e2cd3037 2013-08-22 16:09:42 ....A 1873408 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f29d05c151d5019b0ad2af445b6baec804ecc597a94d4331ece81c940b2b13c 2013-08-22 19:47:52 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f33409f01a21069a796b59b84aebe979252993946066bc69fb094168fbe34b3 2013-08-22 20:51:40 ....A 57144 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f370c58a4511aad89e358a6bee1ccb2ca1b0aca5337b84e0b3bdf978508d7c6 2013-08-22 17:00:12 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f42bf61aaeb83b0f952aef80f9b6c210a6d7ec58df7041c3e662cf550aaab39 2013-08-22 18:42:24 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f438f49c2fa2821825f8a105e3a403bfee62cee6d29f2261c6b0d2f5f1e689a 2013-08-22 16:13:30 ....A 467496 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f4539dca739c48fcb62f505fd4a7c20b4eac6418c3a254dd1f8c0ed4231d37b 2013-08-22 20:11:14 ....A 78977 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f4d70704ec577f0da7ce03bd0f16371031b04967031638f4faf93331a83144f 2013-08-22 18:42:34 ....A 1133312 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f4f6f84c8d507233ebeed8eebc72b094161dfe0ac10d7d28b51eadf0c023735 2013-08-22 20:00:30 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f522d7192c2713a751bb383d11ca91bfa391815040c7fa9049ffa88d230f0fc 2013-08-22 18:51:04 ....A 35709 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f5a1c02dbfe59ce3f9c58d7940b545deb677b1381674572718bb242e7ce6359 2013-08-22 18:24:02 ....A 324608 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f5cb1a57650d79533218e50777a820545287222c8de45268096397955f4d7af 2013-08-22 17:01:48 ....A 171524 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f6028315a719770893747a9995fe32f3710ef5fe84fe6b8b6d1ed1562ab506d 2013-08-22 17:09:22 ....A 21728 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f621af165ed4017326a741591ec53ac6561cdbd4cd9568a9be104544c1f6fdf 2013-08-22 16:23:26 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f62d0cb2b5d0dd161b6f300436cbf08f109ec557810906c09c1276f7a3b7787 2013-08-22 19:48:18 ....A 199168 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f6565c704af58dfc8783fd6b6c1e6b818a3586db8d542eb2072b9f0e93c310e 2013-08-22 18:21:30 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f6668ac0cc6cdccd57c57cf4d9ede57056730db4f92510ef019b7e196f4f6f4 2013-08-22 17:58:04 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f686a15104d45b550859595317fbf124980d6d08e81c4d6322a557fffdd3699 2013-08-22 18:49:42 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f6bea79f2e89061d1c87b4db52a9010bebce51ae50f55fc8a282bf74c6bcf75 2013-08-22 19:48:20 ....A 238080 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f6cc643ddde3662a97dc35da7440984bda62f5904ebfd3cc40c40aa0f7bec15 2013-08-22 18:43:04 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f71158c5a578efe073274703600f725dffc72d539692deb2da47f7fe5efec53 2013-08-22 18:00:46 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f71642515523a7499780c043320e546205377d07dbf0fa26144a1e2b3be57d9 2013-08-22 20:00:04 ....A 312976 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f7343be28ed7897c202ec954e40f135ea0eee146ee1b1deb885d47947300869 2013-08-22 19:13:20 ....A 203264 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f7425284183b55d2161279a42965e7c967fa93f183754739faf03a9d469732d 2013-08-22 19:40:58 ....A 1499136 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f79fe0ad3f7f800bfb7ad7a9d53b6339e6de9affa9aa07e2637ca99d92e135f 2013-08-22 19:15:20 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f7d13fb0283f94c897bd8dbe82f2a5d22e7d41ce4a5a6155582e5931abef1c5 2013-08-22 18:43:02 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f7d44ae8fe0898fa2a525b16129c1488d225a63d05673c296bd22e48939e2eb 2013-08-22 19:19:10 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f7ec5bce7af52d9e64ad1e3fb00639a4b8cedde33e250b54b68d9ec4d7cea97 2013-08-22 19:48:10 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f88bdb125d32518a4b1f1a21749be211d85466a0ee1c7dc77a3052e6bb55ff4 2013-08-22 18:39:50 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f8ae0906bdb4dfe4bfa74e614c94780441e3570cac48869793999ab20d057be 2013-08-22 20:01:52 ....A 311493 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f8cb059baad374cf14ee8e4f722c06ca2627f286d78e1ed19a530ec2550d9fc 2013-08-22 16:43:46 ....A 146872 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f93a8ff9cc658e2455cb9efe3715995764930b44e7921ab47d544bed08d8eae 2013-08-22 11:53:54 ....A 158344 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f970c281cde572b5cfae2942e6f880120eecc32c0369e92460d6a2bcc717e66 2013-08-22 18:47:26 ....A 256028 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f97f2064eaecb95aaae0f4876474cd82b53e504920b54ad045eef52452fb943 2013-08-22 18:40:12 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f980dc9da815632bf2d689a17fad2bad348c0f61c91fe7155dc2e2f3b1e1b5d 2013-08-22 18:34:58 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f9b1870781aecac3e7737c798310e2f64fc6825ca043acf2163682ad9df8659 2013-08-22 18:39:44 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f9c534ee068b86ec00bb38c3475acd3a1a7cad0a7789877069912de66afe675 2013-08-22 18:42:26 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-1f9f22cc51a5b56c590690ec54aa93a41d3088500b9d00a258f2d4128b5d63e1 2013-08-22 18:06:54 ....A 23118 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fa64dfec59e1cb6fd52a0d6d081e43c6f0e6119524ad5075b463786e0f0cdd4 2013-08-22 20:10:22 ....A 649577 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fa75d014509311992305e4bdb5c9507244e0bf0d5674ed3655d0fdcf338f7e1 2013-08-22 18:32:22 ....A 1327616 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fb05e579eec96f2c6c47e4c64733f2644969ac20692a762f82462e38d5ab197 2013-08-22 18:44:58 ....A 151970 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fbcdf17a07092cc4264b92c8d5332e17df332513d237fac1f4b82158684e52a 2013-08-22 14:22:18 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fbd9295dcd6f3ac0b1ff68bf7747f564c4f445358c5f9f7347bddc62b719dc0 2013-08-22 19:50:12 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fc4e2924a0d801679f6f232977e83b57a3512f6383324fe5e82bcf087bb4f89 2013-08-22 17:41:42 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fc824ce6f635c9df510f5057784ca6f11f2b0bd2b666c26c5c97a97da946c81 2013-08-22 19:11:08 ....A 47966 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fca316d8f6a27a2b6e509137dcf8a5c9777d0e801fd96e28a312a27f7e5eaa8 2013-08-22 19:15:08 ....A 25936 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fd0695cb180b5aa56ee01aafe8acd89aa9f2792b58fb865460300b66392af4e 2013-08-22 18:23:04 ....A 326656 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fd32727ae96f16e2bcc034b6a3ae98fb3e325029c8f7999a1299685bc022293 2013-08-22 19:04:16 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fd50db59e3ea98b3c1b200ecafd3a8aac9176a89f125c5cec27d92367f9573f 2013-08-22 17:51:26 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fd519d545d7e7c97b3d5188e861df8af055637eb294ea13fd848a5b65357f6b 2013-08-22 18:52:54 ....A 580570 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fd6e674071a0b9bc1549d335f28bc80ccce51180ddcfbce3d45c80ade84dcca 2013-08-22 19:36:28 ....A 3918460 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fd7c81fb180f297c4a3c2500b9b9a81d5187c3bfc73cd049eec85e68119f06e 2013-08-22 20:04:42 ....A 178870 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fda625107f06e93762101203e92bde3d523275a4ef6f0bb8b730460e7124c20 2013-08-22 16:42:02 ....A 113994 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fda9de27170fed168ba97ba827fb26a03c338355b1a6196269902ec511c05a1 2013-08-22 18:48:30 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fe05a1359e980dd5161694024939b3ba53d113458aa7f816e7fa35040800d92 2013-08-22 18:23:02 ....A 94579 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fe0bed97c6304878bb082f48d30752918e92905bc52da757ca6ea8c8688d2e4 2013-08-22 17:55:36 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fe144952ed890f5e74eed5aad9254edafaa1440c262b462a920d6689d7df2c6 2013-08-22 19:48:14 ....A 141040 Virusshare.00086/HEUR-Trojan.Win32.Generic-1fe73c529363892f917dd5983988a9f36713e3061b7cd23229dfbc43f82cecb9 2013-08-22 15:33:38 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ff1fec1f61ccf8ddde12eefc8485ba11af04ce25029381f6361823e057e54fd 2013-08-22 18:24:42 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ff6c44dafe249378e8a8d51e9314bd836051f06cb58a6fe172eb22e114a8d8c 2013-08-22 19:04:08 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ffa7aaeeed33d7ffec8e7b0c38aee5d2c949617ff0bf6d2f985d9fadd9b10d2 2013-08-22 19:47:06 ....A 446336 Virusshare.00086/HEUR-Trojan.Win32.Generic-1ffabf41b2435bf12e61f45b342d7620479d63732b1ca0ec6c683bd01e798d78 2013-08-22 21:21:16 ....A 205009 Virusshare.00086/HEUR-Trojan.Win32.Generic-200026e25b0cba0120879d3a3c6bfc029fb8968636e757885afae0a2e5cba3f6 2013-08-22 21:43:10 ....A 457639 Virusshare.00086/HEUR-Trojan.Win32.Generic-200072dace1dd8ee18688f4d50fba85b58bf52a5e1b7700b20346ad14862a887 2013-08-22 21:48:12 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-2000827b417d9cf9fac3ea02c969f12029771ee15af91d1c5ecdb9bd7c89d7ec 2013-08-22 20:21:06 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-200181f8b3bcf66a5b48a1734989c2df1d526aebf51afec208d31b3f9c3cb2c6 2013-08-22 20:18:26 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-200293971e13f6f1316783378995271915266b910d27f441b0b5aa3e5998f41a 2013-08-22 20:20:12 ....A 186368 Virusshare.00086/HEUR-Trojan.Win32.Generic-2004b83943276874ae1035fb3dc8a7b70e7a3a696b82fa3652a7896030362eaf 2013-08-22 11:44:26 ....A 83069 Virusshare.00086/HEUR-Trojan.Win32.Generic-200529bba522e58320bbeb73a84a664cc594d4a92c5f08bedec6eea22bb89128 2013-08-22 20:20:06 ....A 319488 Virusshare.00086/HEUR-Trojan.Win32.Generic-20052b6daf218f7f92bf1b964fa860a4bb475452ea577dc88de0dce038dedbaf 2013-08-22 15:52:08 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-2007cbbd99fe765f07ae3cd4378473f8bdf5fcbe6c4b4bdca24118a617251833 2013-08-22 21:35:02 ....A 246272 Virusshare.00086/HEUR-Trojan.Win32.Generic-2008c468d7a7dd587fb76403431c0035ea9ff35f5ee47c26bd9c0787c1ce5c98 2013-08-22 21:03:32 ....A 1137152 Virusshare.00086/HEUR-Trojan.Win32.Generic-200a2fc53aa734226e18afd97ba6c0e079f3a1a478562498440bfadbc6437709 2013-08-22 17:59:16 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-200ab2214e4c4064bb4b35a5353e710099fae416f772c9a849ebfd2f4cc1bb82 2013-08-22 19:05:42 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-200eb94d602ec8fbb6f4ef461ea3827f6c3f7036fd50a2f024a84eb27901fca3 2013-08-22 19:57:34 ....A 201096 Virusshare.00086/HEUR-Trojan.Win32.Generic-2011a2e527e593a190816d81931573de57e3e9fb36df696450380c0960d1dac5 2013-08-22 14:32:14 ....A 8491008 Virusshare.00086/HEUR-Trojan.Win32.Generic-2012b4676bfe5b9427565e6a00292b04ffe2d5252a006147b240b53f4ab49889 2013-08-22 22:01:24 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-2015bcc5ff24a34a7d51e52ab991fb3463bc71043abc3073c60e3f0eb4eee599 2013-08-22 14:54:02 ....A 176208 Virusshare.00086/HEUR-Trojan.Win32.Generic-20165c4656ecd8668b70f0903d4b489bdae183e566e9c7a16fa8b520f461edbb 2013-08-22 17:53:44 ....A 31074 Virusshare.00086/HEUR-Trojan.Win32.Generic-20166d051a7dc298686f89ac161fb69aee74b0640f292ca485a635a0ab93b10b 2013-08-22 21:26:30 ....A 168784 Virusshare.00086/HEUR-Trojan.Win32.Generic-20171a974fb42d4cdafc1c41939bca25bdc87abb16cea903b61897143373982e 2013-08-22 21:11:14 ....A 382976 Virusshare.00086/HEUR-Trojan.Win32.Generic-201abe752b39028b4d5b1b72e4fb40f7c7ceb66e7bc304e089d1c49312925185 2013-08-22 20:22:04 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-201b8e51a092041a3b76698a0e2085f0eea46f7a9e23bb561ebbe4ef2ba8e467 2013-08-22 21:30:40 ....A 131949 Virusshare.00086/HEUR-Trojan.Win32.Generic-201c7ede89b9fad252d7c46bfaedcfdd2b7f21ff2a648c20e76c16de7cf93eb8 2013-08-22 21:52:16 ....A 763904 Virusshare.00086/HEUR-Trojan.Win32.Generic-201d48d73f2aeefeada206fb768c892ad110b844885ae0adfdd92a8785a6fec7 2013-08-22 20:18:50 ....A 1957975 Virusshare.00086/HEUR-Trojan.Win32.Generic-201e42a18fc3c8ce2bc7571c7039e94c12ea91d82ed9e8dc955003b49d6ed188 2013-08-22 21:02:16 ....A 459264 Virusshare.00086/HEUR-Trojan.Win32.Generic-201e75a8e85fa12b98efc3b6ccbc5e14029592dc0fd80410ef81338a4826af1b 2013-08-22 16:02:06 ....A 147712 Virusshare.00086/HEUR-Trojan.Win32.Generic-201f129e76ebd6e840de9bf624bc7a59c35ad9b091009c8acd78529f98d2d0eb 2013-08-22 14:01:16 ....A 461824 Virusshare.00086/HEUR-Trojan.Win32.Generic-20205f544442f255c7b6c903a9a78da95f196263b6f4b0fdcaf894f2c1c6a0eb 2013-08-22 21:44:50 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-2022305810e0e331447b8837b09eecdd3331503f0e4620226e4130d43013603c 2013-08-22 20:20:06 ....A 137112 Virusshare.00086/HEUR-Trojan.Win32.Generic-202392c9a179ce9fa2bf40f6fd08f6aa67496464144e50d9201859e3eae4c132 2013-08-22 14:42:12 ....A 712704 Virusshare.00086/HEUR-Trojan.Win32.Generic-2024c45f4c94662b65aca2ea8ab4015394de095311f5c266f4f894504b2c8c99 2013-08-22 21:55:12 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-202573350b89557197e2005e6c595b32ba761aaaf3b22bd61bd010e646c6e229 2013-08-22 17:53:50 ....A 763344 Virusshare.00086/HEUR-Trojan.Win32.Generic-20297d48d731d9853e5a1f925fb0bb7c8717db5e9357b1da95a6aa130306f58b 2013-08-22 21:10:24 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-2029be0871cda6fdca2dbac5e8e6b45eff8f6b70d8f88e792ac795f49c309be3 2013-08-22 16:15:40 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-202a83b60dfa6cb71f69af74817d5d18152682edd657081ac46fddfbc7666b7d 2013-08-22 20:19:02 ....A 1004544 Virusshare.00086/HEUR-Trojan.Win32.Generic-202a9963e51294af51d9d250bd6e020c79df8929dbba73a949536c9e801de4ef 2013-08-22 20:18:50 ....A 541290 Virusshare.00086/HEUR-Trojan.Win32.Generic-202ab14d4cfe9ef1183cbe83acab6d1434df6018eb5c258b3c7ab1a4f3c1a73b 2013-08-22 21:13:56 ....A 100254 Virusshare.00086/HEUR-Trojan.Win32.Generic-202b976aa57edaff31951137db05540289c087003714bc23606ab7f5ccbc20f3 2013-08-22 14:23:04 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-202bd70bafd3da1e5a5d2ba06a28cd77de6476f921faeddbecd76757edd45383 2013-08-22 14:21:24 ....A 76288 Virusshare.00086/HEUR-Trojan.Win32.Generic-202cb5ec949a0d6273137c1bae7cd4e21812b747cf0bbdeabb1f8217c17aef80 2013-08-22 21:10:54 ....A 850944 Virusshare.00086/HEUR-Trojan.Win32.Generic-202e6137b1453c7d6329eea620a732bd61992b2c20dfcb4598ee8a60c18174c6 2013-08-22 14:47:02 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-202f2c72fad093fd897a48eaeb80924af6a5daa7d95e126e3f0ef115de6c0ee2 2013-08-22 20:21:28 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-202f60d8cf6f6ffc40e215094b2f7b4dbd54fd7df178622f814171824ce4144e 2013-08-22 19:10:36 ....A 342698 Virusshare.00086/HEUR-Trojan.Win32.Generic-202f746a88a5735977e2685c11ad88719ae1ec217dc83b62a245dac93b721fad 2013-08-22 20:20:10 ....A 26184 Virusshare.00086/HEUR-Trojan.Win32.Generic-202fb8682f261dbcd9730eac69692e06b2b0107bd6339059ad16af17d4f83213 2013-08-22 21:08:34 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-2030d4384df8dd60a33132302852b539eff9855f18ddec38e4fef42bfeb43b6f 2013-08-22 21:00:22 ....A 511136 Virusshare.00086/HEUR-Trojan.Win32.Generic-203129a10b2ca72add226966ddc167661e96b9949280a1ca0290a1adcff3a6af 2013-08-22 21:24:38 ....A 208843 Virusshare.00086/HEUR-Trojan.Win32.Generic-2031fa5729e796672021848b07be4ee4d94917a7ac26320e2360b3237d99dfaf 2013-08-22 12:47:48 ....A 328704 Virusshare.00086/HEUR-Trojan.Win32.Generic-203228165e9081fad007bfa8ae6806c93320b6cdcc25a572147fded459b04874 2013-08-22 21:14:50 ....A 462336 Virusshare.00086/HEUR-Trojan.Win32.Generic-2033c3f6ac0d0a07cd87a1777061130a11e30bc2038b52a228d70deec0242be0 2013-08-22 21:18:26 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-20344f641b93bc439b99d75649a6927e82b74951ba90c279aabf539ddc47c3b3 2013-08-22 13:36:12 ....A 53252 Virusshare.00086/HEUR-Trojan.Win32.Generic-2034ac5dcee76a0d9c6ff753974d12e9665a8ba40442a33ccdb806bc476dff5f 2013-08-22 14:19:02 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-2034af57055d98bc370910b893a8eb6e4bedf5f6f517a68b8caa45028f8295b2 2013-08-22 21:48:36 ....A 237095 Virusshare.00086/HEUR-Trojan.Win32.Generic-20351c27af6a421db74b185cf0d7b3c02d3789c950080a0e414258f86358bf44 2013-08-22 14:35:38 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-2036a8e60f08d706e3cdb5878071dadc4596fc05338185280de94518a87eec8e 2013-08-22 15:47:56 ....A 19968 Virusshare.00086/HEUR-Trojan.Win32.Generic-2036ff863f4266f72de306bbe6f0317cb55d75c958d3f9feb24802316478123a 2013-08-22 14:47:06 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-203a0ccded38da62698f8b1957a9583d50e9057aa68921aadccd669ad57096d1 2013-08-22 20:56:38 ....A 7123010 Virusshare.00086/HEUR-Trojan.Win32.Generic-203a58a6feffdeb86174293fa65a9e21edaa553be65ba0f367be48618f405dfd 2013-08-22 21:55:02 ....A 273408 Virusshare.00086/HEUR-Trojan.Win32.Generic-203c43dcaa578107fe46de28743552ed4617e083ffd6fc20903eb5c941ba9f6c 2013-08-22 14:31:14 ....A 35105 Virusshare.00086/HEUR-Trojan.Win32.Generic-203efa00ff36ccc16f1f3c7515282c37f7a36b16dbfb25b819a066416f8cf222 2013-08-22 20:29:16 ....A 34304 Virusshare.00086/HEUR-Trojan.Win32.Generic-203f8389382b550f65f978f39db86289e6f350de7dfa5d5c6dee51babe23356d 2013-08-22 11:46:26 ....A 189952 Virusshare.00086/HEUR-Trojan.Win32.Generic-20404286c6fc60ef2893992bd922e45fd9e1f8b8308f3dc89c93174fc7c7914f 2013-08-22 21:43:10 ....A 3831482 Virusshare.00086/HEUR-Trojan.Win32.Generic-2040a4332c78b72c20210f720936ceba5b80ced6031cab35656b90494f9112fb 2013-08-22 21:44:46 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-2040e68850f7cd2a828e9428846982686ed08a5951ba299bcf3fe67b7832506f 2013-08-22 21:20:46 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-2040e85c4d3c4428ab042fde25ec3c433ac35844f038a0269017ca30a8dbbe65 2013-08-22 21:44:46 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2041336f68ccc1ee1c912179ddf5b83cf296fc972ad536731acd970a3fbd2531 2013-08-22 14:08:28 ....A 343040 Virusshare.00086/HEUR-Trojan.Win32.Generic-2043274553431d408c773c192cb9a4b3786e8a920e052a6b76ea67f28010374f 2013-08-22 12:40:44 ....A 706973 Virusshare.00086/HEUR-Trojan.Win32.Generic-20454a3b70b699c335838575d4b546c97cab7da15fb5dfe7b29234e6346fa8df 2013-08-22 20:33:18 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-20478d72b1241abc458719c852b4ebbf18da210c5c8b543806e2b4a22d61e89d 2013-08-22 12:25:44 ....A 436352 Virusshare.00086/HEUR-Trojan.Win32.Generic-2047c43f9aefb33ff44642f2d5434f4e1e8955bf7a84467661b7a1265e1a5795 2013-08-22 14:00:34 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-20485cecb0dead89a2d14870800007dfc4a0307b6b430fdeac988b3b803ec5ec 2013-08-22 20:43:08 ....A 83038 Virusshare.00086/HEUR-Trojan.Win32.Generic-204890bf486cbcc93de05e68cdd4dca4db9e32cb64ab08be7633fbf990e85975 2013-08-22 17:56:48 ....A 56320 Virusshare.00086/HEUR-Trojan.Win32.Generic-204b31c3dce58a3fab50c8a41b887ea61824471a580e18a17771fa066025c4e4 2013-08-22 21:24:00 ....A 1106432 Virusshare.00086/HEUR-Trojan.Win32.Generic-204d08d6653324d874490c074c8cf3285517b1647dec6667c77c1b739cf71768 2013-08-22 16:46:06 ....A 1561665 Virusshare.00086/HEUR-Trojan.Win32.Generic-204e77403936ec3175458d8ee41bd5d4adc9932046b395ed0c9b7c544ff6c8fc 2013-08-22 21:25:58 ....A 846536 Virusshare.00086/HEUR-Trojan.Win32.Generic-204f66a997ddfee91494ac48b27f26b8b2df76ebdafeae47247b0d76af818d8f 2013-08-22 21:26:32 ....A 423976 Virusshare.00086/HEUR-Trojan.Win32.Generic-2050a3cf64d83b1ab0f9461d32638f7708695def461c018837c333c28ea733f4 2013-08-22 20:31:22 ....A 34461 Virusshare.00086/HEUR-Trojan.Win32.Generic-2050c1fe493c4490537d4961a106d6cdf2fafc23f4c9452c229c67cd7d020222 2013-08-22 21:22:00 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-20512f9452693d382f92c7ee513a215ab66c6486227b5d2cbddd73c029a4a40f 2013-08-22 21:28:32 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-2052004cd1bdbe074e20c862bbaa602091ca967593972f23295d7fd9b4de28cd 2013-08-22 21:19:12 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-20527742af89f6000f5108e8979f32cbe8556715bdcf56119709191414ecacd8 2013-08-22 20:23:16 ....A 37153 Virusshare.00086/HEUR-Trojan.Win32.Generic-2053dbeb05f2a62e70c8437d404face4aac3f08749f24a1c2332df55d80d7fe8 2013-08-22 21:17:58 ....A 374784 Virusshare.00086/HEUR-Trojan.Win32.Generic-2054451030897b704c3176c968a8a754a63c935a3a4bbc9fc049e2f92860d793 2013-08-22 13:38:12 ....A 406016 Virusshare.00086/HEUR-Trojan.Win32.Generic-2056b317c981facf918e325843ab7c95bb52208426712aec785e402677318719 2013-08-22 20:25:22 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-2056b868f62a1b8f6fed34528c022ae84856b6875c5230cde2cd9e56e356a082 2013-08-22 14:04:02 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-2057121ed65344b1f062c893fdb8d4776e03ec9b50b1813d42dec7a01aa06c92 2013-08-22 20:55:44 ....A 128005 Virusshare.00086/HEUR-Trojan.Win32.Generic-2057d59b03bbdbd2e953ab69695d77e541fc35cd95933ecb188be67e172bd1bb 2013-08-22 21:56:16 ....A 106270 Virusshare.00086/HEUR-Trojan.Win32.Generic-205962d571554eca81767ddde8e8cb0e4c149099e5ceb488e174c03f5e081d71 2013-08-22 21:51:16 ....A 28540 Virusshare.00086/HEUR-Trojan.Win32.Generic-2059a1508c9771d8918cdd3c2f5b749056f45cb14e2e22720153e4ba23154f11 2013-08-22 20:31:08 ....A 1766675 Virusshare.00086/HEUR-Trojan.Win32.Generic-205bced510af16ddab8c0ed7888ac23d4b4cdf47c17469df4b5b63377d27b200 2013-08-22 21:12:24 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-205ed814f30985a7b7f763725b27ff5d599c1cbb56bf235ced5914f0447490c6 2013-08-22 20:38:00 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-205f52c0dc1bc97aec6090ac9ac95b7a6653ac4d73ece57e07243d3824ef66b0 2013-08-22 18:45:08 ....A 17272 Virusshare.00086/HEUR-Trojan.Win32.Generic-20627d8bb4d8669f36ac841aa9afbf76c2f4bbe5b3244a4c8fc606e86ae161ce 2013-08-22 11:03:58 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-2062bb98adbe42c1957acf46c12238861c6e61bcd312b0f68d219a9e28594908 2013-08-22 13:12:56 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-2062d4dce23240564cfc57fd74c28a7b6db9a6f6013db16b4e4d68d4a128678a 2013-08-22 21:42:22 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-20633e5d4307827b993dbe5ff5218a36d5428beabc0138e2a648cca6b931b03f 2013-08-22 21:21:54 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-20634a26276a1f8c0a398e13b9bd8df22300ada7d3a8f73fa80591150f9401a8 2013-08-22 14:31:14 ....A 510464 Virusshare.00086/HEUR-Trojan.Win32.Generic-2065e42b113b3e59f3e13ee9a634d16498bd662100c48cf10500ddd729fde453 2013-08-22 22:02:00 ....A 55863 Virusshare.00086/HEUR-Trojan.Win32.Generic-20661007fd8ae98dd536537f652d57d202301a949e0f2b9e966cf4c63a9c89e5 2013-08-22 21:13:00 ....A 303358 Virusshare.00086/HEUR-Trojan.Win32.Generic-206888d15ccc7a1656ad8ecba3b78990dc757f3d995eec497827f3ee083aba42 2013-08-22 20:59:18 ....A 833536 Virusshare.00086/HEUR-Trojan.Win32.Generic-206ae67676f5e88c3e68db6087c06545a6dc6408bb55daa95d395355f4d34309 2013-08-22 21:10:52 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-206ca01a9153d1a706e30dadcdcfbf05a1234e568640524400ce3ac781c7ca55 2013-08-22 20:33:56 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-206cf03ab3579efc1d2547f0325d8a67df868cde99a3d1d34563bb67e4b3d2d1 2013-08-22 20:42:10 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-20712941446b3a2846136a8b239a0f072acb5374a9140ba026e24e9d13d84e88 2013-08-22 10:37:56 ....A 550400 Virusshare.00086/HEUR-Trojan.Win32.Generic-20725a449a1b7b451d52dbdb0674f808808584991840eeabe920f1731087dc2a 2013-08-22 20:24:24 ....A 280064 Virusshare.00086/HEUR-Trojan.Win32.Generic-2072728698bb17319b4662d515f3fd4fbd03af1fe509450850c557463ef31e59 2013-08-22 21:54:48 ....A 1618786 Virusshare.00086/HEUR-Trojan.Win32.Generic-20739cb369b31444df93986d57ed387eb08c146900ae52a4de4db41d2ea48ff5 2013-08-22 13:09:22 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-2074e52982328ecb05b96dd8af608743b43924c398d908795e7e8a6e61bfc7a5 2013-08-22 21:30:42 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-2075ab3973ec77ec2db4cf0519fcee8a537a9a8f91650aef790ec206a5befde2 2013-08-22 16:30:30 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-20760486a89b085bf2f76abed9332e8a8c9b397623bf22a266783187b742f8cb 2013-08-22 21:28:32 ....A 851456 Virusshare.00086/HEUR-Trojan.Win32.Generic-20772263a9e9cde2cd8b25376529c19316602ed4824a727d3bb492bb8c18a0ae 2013-08-22 20:34:50 ....A 4288512 Virusshare.00086/HEUR-Trojan.Win32.Generic-207aab6b3301ce404dd81323a943fa6419073643fbe9da10866dc889fce18062 2013-08-22 20:23:16 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-207b3724588b9efce2959add461accb4380f401abb5a3128cfa52ea3aae21b27 2013-08-22 13:23:48 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-207b98337e79d9e67d7d8eb484c83a9c48bfd52bf3cf906612d81b1b92676133 2013-08-22 21:47:00 ....A 950272 Virusshare.00086/HEUR-Trojan.Win32.Generic-207db75c5a1ccb16d22ffadfba20f722d2d9d945825ba28a14e6ac8af3bd8a9b 2013-08-22 14:17:16 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-207dbe8558e11b14168f7a39d148577f67ea11c4140cff61d7b33660f5f93224 2013-08-22 20:38:44 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-207dee79c9f75a2a635dc2a525fb369264c644fb646daec322605c5bfd5aa722 2013-08-22 20:25:32 ....A 762880 Virusshare.00086/HEUR-Trojan.Win32.Generic-207f1d0dab9309f17e25b49c49b5383c95961f79de5c8cfb9ac58b1d3168ad54 2013-08-22 20:28:50 ....A 314369 Virusshare.00086/HEUR-Trojan.Win32.Generic-208172f7a28dbb773e3b3827652dc049103cc151f38fba902a30e2abe4eeea24 2013-08-22 14:22:18 ....A 22352 Virusshare.00086/HEUR-Trojan.Win32.Generic-20838fe9490d4403351b0e24ae0fb496dfacddc1716a291afb9a71d75f968618 2013-08-22 13:56:16 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-2083be6eeffdf699c18a3ba69914e068b4db7366cb9345d2f5c4617b44e5a8c3 2013-08-22 20:35:32 ....A 279573 Virusshare.00086/HEUR-Trojan.Win32.Generic-20847b0f9546766aeb521e7e1168a29b1249411556898ffdf34d559aab60d469 2013-08-22 22:01:38 ....A 241152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2085044ab8e8ace05bac86def9733b8d69c962ac7b717dd6537def2229ecd20f 2013-08-22 21:11:06 ....A 426376 Virusshare.00086/HEUR-Trojan.Win32.Generic-2085235138e0525ca5dd8bb110a3025be623102d349306210d3e433a4bd0ad2b 2013-08-22 20:40:18 ....A 75776 Virusshare.00086/HEUR-Trojan.Win32.Generic-208583230a5b38188b00b2133e008fd1a675fe3aa37d255914bd5c37481c44c8 2013-08-22 14:52:58 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-20862a80b716cc4e917b0a6df9e2cd054a38a70f77af045ff6e71fa69a5d1082 2013-08-22 20:53:20 ....A 756280 Virusshare.00086/HEUR-Trojan.Win32.Generic-2086700510a85f9376a4acbd6995e013db4c2d396f2528020e06c8dcdf1812ee 2013-08-22 20:32:44 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-20880f4430352fbcaba277d2729c78911d02352725171f85fcd94fa693c849ab 2013-08-22 21:43:08 ....A 248782 Virusshare.00086/HEUR-Trojan.Win32.Generic-20882579a0ddd4bd74f0c822d517790da9472a83170524d63da030e222304787 2013-08-22 14:10:54 ....A 5276393 Virusshare.00086/HEUR-Trojan.Win32.Generic-20887f4b3b0104781f51dad44e75efc47c4fe47e245b56738cf55de97d63e416 2013-08-22 12:45:10 ....A 92212 Virusshare.00086/HEUR-Trojan.Win32.Generic-208a7092f3ae26c1927ee05f857e2afa0065338c2ee0e795cc84dd3840451e03 2013-08-22 21:21:42 ....A 503808 Virusshare.00086/HEUR-Trojan.Win32.Generic-208a937e49a1046cb2d5eb7d7db6d68399ed04d367158801323945f619de64b7 2013-08-22 12:30:06 ....A 257536 Virusshare.00086/HEUR-Trojan.Win32.Generic-208b9516be67be990f858acf9250337615e2e66d5adc5f29cbf30a60ffee5c5b 2013-08-22 13:36:04 ....A 25889 Virusshare.00086/HEUR-Trojan.Win32.Generic-208cc18c2a27806003065931eff23b2dd1f1b4b295692ade7fefa1888e354d65 2013-08-22 21:13:52 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-208dbde04b4d655ec4db9bbe8801385343eecf46be2dc20757fa34494661860d 2013-08-22 13:30:42 ....A 428672 Virusshare.00086/HEUR-Trojan.Win32.Generic-208e58c6ab258cad3afd33c418fc906bc9e194003bcae7adc8ef41db8e10ea71 2013-08-22 20:35:58 ....A 248320 Virusshare.00086/HEUR-Trojan.Win32.Generic-208f7b8f9f55f30680882a3ddca3e0544f2dab3e25dbd8a225e9cfbc6703f791 2013-08-22 20:51:12 ....A 434176 Virusshare.00086/HEUR-Trojan.Win32.Generic-2091b58b16f68191fa4c4d0ebbcd99e47a4638e1cfd07b06e67c49abd0cf3070 2013-08-22 22:00:24 ....A 245248 Virusshare.00086/HEUR-Trojan.Win32.Generic-20920167076bb17abe5f341fa04bea30ba89b2d421d2bbfbb1afe5089f95ff8c 2013-08-22 21:12:12 ....A 85680 Virusshare.00086/HEUR-Trojan.Win32.Generic-20923e47cbb3b0cfb32f6e6bb4ce3d0324357ae1c2209b84282181000a1ad387 2013-08-22 12:13:18 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-20939463edb7c5f509bca6874e0fb72228481dc5a7e5028b5194206d20806133 2013-08-22 21:51:40 ....A 2778050 Virusshare.00086/HEUR-Trojan.Win32.Generic-2094be05140211626782f675b7cb5cf32fccd1368cdacee1b489cf0e88b5fbcd 2013-08-22 20:23:24 ....A 40977 Virusshare.00086/HEUR-Trojan.Win32.Generic-20950dce9c883ab8b7ac722eb8eb65e3baf3eb9dda8f84cf1190b188fc5a041f 2013-08-22 21:09:22 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-2095cef45c2ffc16f75f14657f19b9fba86989eb718225f38ae3b86af4770ce4 2013-08-22 22:04:26 ....A 54839 Virusshare.00086/HEUR-Trojan.Win32.Generic-2096061b0984a545d8f67f34732996a975d74385c63b6d3d6e90d43e98ec452a 2013-08-22 20:25:32 ....A 842752 Virusshare.00086/HEUR-Trojan.Win32.Generic-2096ddc8259a35a180c402b1dbe6aaacd1c07c45ae1d61ed6aa1c39722b4ee39 2013-08-22 12:15:50 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-2096f5ba8a352dc5ef9e76e509e97be8bcd654cdd7201bc4e497e7e453854cdd 2013-08-22 22:00:32 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-20979c646c29c4810956ad7d9426b822819739fd13de4d9b98262b6db13af1dc 2013-08-22 21:14:12 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-20991de5ee42422ce82917a9d5fe0602c6122cf71d322c6ea58bbac9aaaad4c1 2013-08-22 11:49:04 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-2099762facf7d6b26e45e71afe57ae68e9d94ce0b986b772cef23e23ecef1d55 2013-08-22 21:14:28 ....A 342528 Virusshare.00086/HEUR-Trojan.Win32.Generic-209a9e99d84aed9fd4f721aa40168f23a15fb3014d88f1353230a61d35967d1c 2013-08-22 21:19:08 ....A 316928 Virusshare.00086/HEUR-Trojan.Win32.Generic-209ba1ebf709daf26d0ae2ab4fd203d59bf591cf070ec80211a29fbf33c2d215 2013-08-22 15:00:10 ....A 642602 Virusshare.00086/HEUR-Trojan.Win32.Generic-209d66fa424c801caef5be07b1c55e492b752ab37f452e29aa98ac570eacdf50 2013-08-22 13:46:24 ....A 2051584 Virusshare.00086/HEUR-Trojan.Win32.Generic-209db164898e07e023ddccf425da6e727a3b36df66a03aabc0aa3c5b73f80b2e 2013-08-22 20:25:22 ....A 729600 Virusshare.00086/HEUR-Trojan.Win32.Generic-209e5922c4ec6c59670fa3f324e1681931f2ba9f7dd743f773f2c93b87292d30 2013-08-22 11:12:16 ....A 157176 Virusshare.00086/HEUR-Trojan.Win32.Generic-20a2e792effbe5b915c1c1e09c8a56d1849695cd4d44be4f527bc48a4e1538b6 2013-08-22 17:25:50 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-20a48fe7c8d4bd8a30065df092f68c4a16bef13bf29b06eeb5340ded49fd3964 2013-08-22 14:14:38 ....A 271360 Virusshare.00086/HEUR-Trojan.Win32.Generic-20a938a3e84c73e1ad879c0ffd06a001f4d13eb04d14849a5ab2a8410ef7773a 2013-08-22 11:17:52 ....A 82432 Virusshare.00086/HEUR-Trojan.Win32.Generic-20ac757a0a5b1b72d14d7ac7c1a93e9b68d673a41e6dd9c5a2dcab02572683d7 2013-08-22 17:59:42 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-20aecc88021c98870551aa453144b4a6542057239ec03c2ad1b6df96aa2e516f 2013-08-22 19:39:40 ....A 170496 Virusshare.00086/HEUR-Trojan.Win32.Generic-20af902ef956e3b9036603fc7dbbfdbc08f6f84c69a9fc0f0798c2861ea6579e 2013-08-22 10:46:50 ....A 1335296 Virusshare.00086/HEUR-Trojan.Win32.Generic-20afaa3a27876771e6eb5d8e242f16b33bfedbd2f04bf5e4d39a0e16cd40297e 2013-08-22 12:16:30 ....A 109976 Virusshare.00086/HEUR-Trojan.Win32.Generic-20b4723696e20b4ac76e4a15550d226ec89c0f809d5ab07b72523499bd130685 2013-08-22 11:44:38 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-20b7c821565163e72ac75fdc81129122868fcfb4a9bdc01fa9bb310bdf14c7a1 2013-08-22 13:39:54 ....A 159937 Virusshare.00086/HEUR-Trojan.Win32.Generic-20bb1815a3bf0ee34d7b388e63b4e9f327e67f97c806a7627518c3723f243832 2013-08-22 13:37:32 ....A 35840 Virusshare.00086/HEUR-Trojan.Win32.Generic-20bf7a5ddd31613a2ac1bb7eff51a3ec813d90ab31419262048d76dfe6d7ea56 2013-08-22 14:35:16 ....A 53258 Virusshare.00086/HEUR-Trojan.Win32.Generic-20c18f69a3a38eb1221cedf75242de0a6310092a84fe989951fae82a77019499 2013-08-22 15:52:56 ....A 641096 Virusshare.00086/HEUR-Trojan.Win32.Generic-20c19e4e1fd43114120b6af6b48502bc543fa2bd6a1958118c0d20a3c6713545 2013-08-22 11:00:24 ....A 293576 Virusshare.00086/HEUR-Trojan.Win32.Generic-20c9bec8bd1b729bc021750437ecb4636fccf0941101026e470e6a0b95019df9 2013-08-22 15:08:00 ....A 113202 Virusshare.00086/HEUR-Trojan.Win32.Generic-20d20bb9b9b0e19d0ea7812fe0d9d191496aab8f0d845fded7f4290b1c54457b 2013-08-22 13:15:52 ....A 490806 Virusshare.00086/HEUR-Trojan.Win32.Generic-20d301886fc4b81eb3606341c445b0f8e1d25c761b84d8a74d3b62cf57258ab8 2013-08-22 12:44:30 ....A 1032192 Virusshare.00086/HEUR-Trojan.Win32.Generic-20dbb6cf00f1b82d7fede66f5a487aae3c512c135d0c3686773ab191fdf41d86 2013-08-22 16:49:52 ....A 1096320 Virusshare.00086/HEUR-Trojan.Win32.Generic-20e080c1d66bad9f45eae3bf66d25704d4c267cf9fbe37822f047b06b7e852e3 2013-08-22 18:37:54 ....A 291328 Virusshare.00086/HEUR-Trojan.Win32.Generic-20e1a918bfcee7a488036623b4dddcaec6c44ca7b789f0e89bf674ecee24474b 2013-08-22 10:44:12 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-20e46f7e592cd5dc2eb438a8b946275c3e69993069e172deb208b614198820ad 2013-08-22 16:55:54 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-20e4c1ec4dcbe64ba18d5d01df5e7bcd41b3cfc926577ea530d1ef2a6031fe70 2013-08-22 14:37:52 ....A 771072 Virusshare.00086/HEUR-Trojan.Win32.Generic-20ec3882a3080fba63a2bcea61a0081db6cc5e44d794d789a7b5c4766e23b153 2013-08-22 11:21:42 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-20f3ee12801f4f19d10b73fec6f3384890805411c0df0f6a76f1c93255f75b2b 2013-08-22 13:03:02 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-20f41221332fe01d97fbedbe0eebf5f53f8c94d5622aaec081852ccc88163495 2013-08-22 17:12:26 ....A 165889 Virusshare.00086/HEUR-Trojan.Win32.Generic-20f630aa52fcce8dc7009509b0f2ee86b3d798c2206439cacee41fe8faaad74f 2013-08-22 19:13:26 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-20f7bc750e77b743012dc1e598bbf5314e503b260227181e649ef5c790668509 2013-08-22 19:34:06 ....A 324692 Virusshare.00086/HEUR-Trojan.Win32.Generic-20f9f67a3a1b4d3141c9bc8ebfdf5b47b458a746bf21d271479e751069e78286 2013-08-22 20:41:32 ....A 189434 Virusshare.00086/HEUR-Trojan.Win32.Generic-21011ea6b4ef5d4fea6e801a7c9d8de04e757e8a228d6413117e55f538483c7d 2013-08-22 20:44:10 ....A 390656 Virusshare.00086/HEUR-Trojan.Win32.Generic-2101f9d78d89a2e5e71511adaa1bdeacf506ffcf12ef12b49786ba7cd255c5e2 2013-08-22 20:25:50 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-2102d954882afd4cb0cdc15afaee208565978fe1ef520cd0b860650f05e0d97b 2013-08-22 21:14:34 ....A 117248 Virusshare.00086/HEUR-Trojan.Win32.Generic-21036f14da41b27c5ec7e6ff1876f3c8432817215f3f218d6c0762342c3a4049 2013-08-22 20:35:22 ....A 187904 Virusshare.00086/HEUR-Trojan.Win32.Generic-2103789f7464d61fc9b616c02260ad6d9a016ac2e6f698ffd8486868e6aef086 2013-08-22 21:33:10 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-2103962c4d8fb234ce08d5b8b5e4e4bce844b67c0eaa89c53150bca695728a9c 2013-08-22 12:57:56 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-2104db56cda96f6f0e13098b9c09c707c27e9dda8a09343d0086b21094a9181c 2013-08-22 21:43:52 ....A 68455 Virusshare.00086/HEUR-Trojan.Win32.Generic-2105452d69df1fda7e0e8c7eb8aea30cb1a5fa21bd04e292605085ea2fb1cbb8 2013-08-22 11:18:14 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-2105665b4ef5571941a5a366c209115a949295d96ef897ec8becbc382565a792 2013-08-22 20:41:34 ....A 369152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2105c41726c0faa654ddc5753e612976e22c301634fe1bd968d7e2d101550430 2013-08-22 20:50:34 ....A 7000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-21070d2fa798a5ca854bc7d4b03df18dcdd05e2be57c411faee0f127e7534071 2013-08-22 21:17:22 ....A 349144 Virusshare.00086/HEUR-Trojan.Win32.Generic-210872f1fca595cc242285de865172fafbc4d79bb5ff1ee2485e9e8cc2987f3e 2013-08-22 21:22:48 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-210ab5c602e0dc743f0e4cb69c5c7bf8f2388698681f74fd6c28c6aa939910a7 2013-08-22 21:17:58 ....A 417792 Virusshare.00086/HEUR-Trojan.Win32.Generic-210b9cbb8848dbe27efdb9572832a098ff86a34c64d5d711304517db7b6d4c3a 2013-08-22 15:17:34 ....A 33769 Virusshare.00086/HEUR-Trojan.Win32.Generic-210d1a3d887c5bc032ab24907b63079b400563cbef0a8ad1c2df4440970327aa 2013-08-22 21:49:28 ....A 2381824 Virusshare.00086/HEUR-Trojan.Win32.Generic-210d86423e4bb0d58d10d0564fc54d421723cd122c3b6fd43e5190e988e4800a 2013-08-22 21:06:52 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-210dcf94b7369b0dad07b33b7f663c8328330e4bdfc5d1305540c8931d3686f7 2013-08-22 17:06:10 ....A 164352 Virusshare.00086/HEUR-Trojan.Win32.Generic-210e639caf01f36c9746e125cab33ca1cb9f4d874fa713c0f58fe281fb51bd5b 2013-08-22 18:00:30 ....A 3136000 Virusshare.00086/HEUR-Trojan.Win32.Generic-210f7b593d7a6cdcf56c755a10c0b270b4d84a27aea4e9ed3abd1cd1f449816e 2013-08-22 15:16:30 ....A 101224 Virusshare.00086/HEUR-Trojan.Win32.Generic-210f98e4e42366b590f69134f869263377e8f47227949afc3467bb49013bc7ac 2013-08-22 20:28:08 ....A 132613 Virusshare.00086/HEUR-Trojan.Win32.Generic-2112f46a0e53730cc42eb92aba846b93859026be79cb529e74fbb6297a06dcd8 2013-08-22 21:02:16 ....A 143456 Virusshare.00086/HEUR-Trojan.Win32.Generic-211514e7edbb2cec357eead3ba3813707f5c4c6ea16cbfa90c3e31bc13ea3feb 2013-08-22 15:03:58 ....A 291328 Virusshare.00086/HEUR-Trojan.Win32.Generic-2115b555d8df5a2e2bb5f78d1c67f3c0353ba87d9f585740cb81863ded76eacf 2013-08-22 20:39:16 ....A 287744 Virusshare.00086/HEUR-Trojan.Win32.Generic-2117cc7549005964c1eb7289ab7a2a2de81f4ec2e54df1bc548ffc2b1193366d 2013-08-22 18:26:36 ....A 242696 Virusshare.00086/HEUR-Trojan.Win32.Generic-21182d5d9007b1c49ae96138b450b5bf13d3222b8faed19780a2a9d77beb0d15 2013-08-22 21:58:44 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-211a7eb384ade67f821cdba6115c99a37e757646a5e49664bc2a06ebdc044645 2013-08-22 20:52:00 ....A 212609 Virusshare.00086/HEUR-Trojan.Win32.Generic-211b4ea0d4704cbd571dd125792ab57cefad00533b1343fb7c27d612986d53ce 2013-08-22 21:13:16 ....A 395776 Virusshare.00086/HEUR-Trojan.Win32.Generic-211cd53d20142e019774b6ddb1d1e6d38b5d990231dc67d7080987f2575bf531 2013-08-22 21:47:58 ....A 110597 Virusshare.00086/HEUR-Trojan.Win32.Generic-2120a199c97fe2e0e110e0863cb8338d062998d331d4147ecf63661babbeb4c5 2013-08-22 21:15:14 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-2121a7823f9175e5d6b8f39d8230539c98918d9144807c3f912a5c7c241df020 2013-08-22 21:19:12 ....A 112977 Virusshare.00086/HEUR-Trojan.Win32.Generic-21238281b4737b6ff1c0ef364de2d6c307917df8f15cdaa805b4604cc8724eab 2013-08-22 21:08:24 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-212422a664948e528cd6c1391820dfa702ebcbf1c2d4b7641309f84ec519371d 2013-08-22 20:30:08 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-21252b0ff2276b65f53de5d18bc4ee10e1b5ad500c3f6a574b3231ba0fe1b6e5 2013-08-22 10:44:40 ....A 288050 Virusshare.00086/HEUR-Trojan.Win32.Generic-212636b4a5ab3c5a94db7ce68412ebe95a397cc1938bbdef8c84f8a739309dfc 2013-08-22 12:48:52 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-212906be1cce82cf3e10faf91c92906a0b6cb87a8c815b7ff4da5a4fca80dca4 2013-08-22 15:49:08 ....A 53337 Virusshare.00086/HEUR-Trojan.Win32.Generic-2129da3276276151bde4304191cfefc3c844f734a9a0e0b279c3baffa5c4fa95 2013-08-22 20:37:10 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-212c4f57311243b5e6e97d77aa04ab9f221a6d9896f1206772630d617454c912 2013-08-22 21:42:22 ....A 296960 Virusshare.00086/HEUR-Trojan.Win32.Generic-212ccc66aec6a6da6d2925e3ff3d8d25e7da70f410dce65fe121a7557bf8bc32 2013-08-22 20:34:14 ....A 21809 Virusshare.00086/HEUR-Trojan.Win32.Generic-212d89c7ffd7fa44b0bc8f8b885ca9da86720c72436d0f2ab348f489b84b9e6a 2013-08-22 20:53:10 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-212d9242eb8ba6c2017504a0ee3d4633d2cc14d8d2fac4baa1be482b2d0cd079 2013-08-22 21:13:20 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-212e0012ec47d36af21cf4e843bffdace0e0dea9700cbaf51c1b1c3090522828 2013-08-22 21:45:18 ....A 91136 Virusshare.00086/HEUR-Trojan.Win32.Generic-212f0094f2beea96dbc5d450ec72f38829c1c2324887ecae83bbddfd8416ca0c 2013-08-22 14:35:48 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-2130d51b800d9db3db10c9876bcb4c066bd31e8933efd11262b66bce67c9f9da 2013-08-22 20:24:18 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-2130f1598d4088b068622a5be22e502ff5adbfc34b04fd9ca1d7529e6bd698f3 2013-08-22 10:51:08 ....A 20608 Virusshare.00086/HEUR-Trojan.Win32.Generic-2133ab0c8b93d81f200536be8f7dcc18641264e0945ea6fc96a8d1a1e9836fab 2013-08-22 15:59:36 ....A 705617 Virusshare.00086/HEUR-Trojan.Win32.Generic-213411b7051990bff13e6858c83cba70ed34f1d0740a2d190497c77afe93b56b 2013-08-22 14:29:56 ....A 236040 Virusshare.00086/HEUR-Trojan.Win32.Generic-21354dbf7cf602dc571676c35f112fa457c2f060f4f956b90de51555b4f6daef 2013-08-22 13:50:24 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-2139fedf78c30942522ab4c5eddcb409e9ff5359c5f39a8cd34474ba3ef320ea 2013-08-22 21:59:12 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-213aa62a915512da67911d6b9f829ddd4aacbd37d0897e19b90fefc81634ff25 2013-08-22 21:19:48 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-213c6f4641e5b36e356a542da2ba186d39387f546e432f0fa3ecbc12b66cb194 2013-08-22 18:33:50 ....A 204838 Virusshare.00086/HEUR-Trojan.Win32.Generic-213d3efbe8ac74a14f90883a7b520973c6b633d46ca82b2a078fd31622540884 2013-08-22 20:41:24 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-213db7b946b2089bde14a412557ecc7ea9d3ff230250b81f23cadcda25d349c4 2013-08-22 21:07:26 ....A 539661 Virusshare.00086/HEUR-Trojan.Win32.Generic-214002281af7346f4330cc3848b34aad360175276926bd4d2735869ed15134f3 2013-08-22 21:30:00 ....A 897684 Virusshare.00086/HEUR-Trojan.Win32.Generic-21403c9aba1850360bb9ad7e31db468cf91daa3e5cc73e01c158397f5e886879 2013-08-22 20:36:20 ....A 331780 Virusshare.00086/HEUR-Trojan.Win32.Generic-2140d1a20610ac7f6e7e15e4e929ae1a5a2aa0b0c726c7d862202e6ad2d5a938 2013-08-22 21:34:18 ....A 819200 Virusshare.00086/HEUR-Trojan.Win32.Generic-2142a93e5bb2ed4278361bb4a766893e1de4c01f6ee5089cf7c4e7e7483a5c07 2013-08-22 20:36:20 ....A 345880 Virusshare.00086/HEUR-Trojan.Win32.Generic-2149673a303d04cfacf7b8d9c8476c5e6d559d49248256e082896ac42904b892 2013-08-22 11:22:56 ....A 496640 Virusshare.00086/HEUR-Trojan.Win32.Generic-214a814c599ea56d7b6dfd085d2e058155b2917277503e494dee6c39f10cfcfb 2013-08-22 20:36:12 ....A 149490 Virusshare.00086/HEUR-Trojan.Win32.Generic-214bac2d503bd0c7281535ed44cc1d4d394361a6bfc77e0530e41b954dea0344 2013-08-22 20:33:18 ....A 205824 Virusshare.00086/HEUR-Trojan.Win32.Generic-214c1ac8e74ed56f2b94bccc215b97bba3f67c771c668d14fd895b2077c03082 2013-08-22 20:36:32 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-214f1400ae3aff0ff0da84102626a02d8903979df1a6abdda9b924931a4f8062 2013-08-22 11:21:36 ....A 699367 Virusshare.00086/HEUR-Trojan.Win32.Generic-214f9bb154df41beff82cf0ee16256579f832f161d03b9dd253549109c7412b4 2013-08-22 21:09:36 ....A 272384 Virusshare.00086/HEUR-Trojan.Win32.Generic-21508bd7b217929b2ddc5604f577e554fa708090d4ed0cbeabc053c0e1a24dad 2013-08-22 20:30:56 ....A 282063 Virusshare.00086/HEUR-Trojan.Win32.Generic-215219f7e9816ff8854912a50da194aa398b8527f8edbb591adfb1f57fab62a5 2013-08-22 21:19:38 ....A 35105 Virusshare.00086/HEUR-Trojan.Win32.Generic-21527560dc29f8f69310b1946f95336c0eaf078f54f62b8b5f4a67e167ec5030 2013-08-22 21:14:42 ....A 205744 Virusshare.00086/HEUR-Trojan.Win32.Generic-2153e3e8a1e04e3d5828f6304a3c17cbd66eb7b9502c77c370ae0ec5b027f8bd 2013-08-22 21:48:52 ....A 430080 Virusshare.00086/HEUR-Trojan.Win32.Generic-215468cc461baed3333b72e41483dadac1195ec3302f5821d16b83a94accef87 2013-08-22 16:55:06 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-2155ff52983aaa5d22ae56a939a7f5f21ac98d0bfbf3a9ba3b0ecd9ba1a18208 2013-08-22 20:45:50 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-215687f7263a284d601114ddee21bbb69dd761eb9ca7e5d1fe2352591d534d6d 2013-08-22 21:54:54 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-2158402163a65153cf6ff768abe5cb3e12a89052cfeaa728ec8626697fcc9c1d 2013-08-22 11:44:28 ....A 197391 Virusshare.00086/HEUR-Trojan.Win32.Generic-21587b7f1d21ad892f5dfa60bac93743473bf67679cc779c916f8c68a89891e2 2013-08-22 20:24:04 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-2159078cb9bed97e4c0b690633f172574a4fe303acdbc7f0c226340fe3337dc7 2013-08-22 10:45:00 ....A 17381 Virusshare.00086/HEUR-Trojan.Win32.Generic-21593663077c9d034e8192a6cba5ccdfec293637cb11b1121c25141ccc1c2504 2013-08-22 15:46:24 ....A 10000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-215b01cfdb4f3da2344b0e5906bbec8737ddff6aa535f01faed744543afabb80 2013-08-22 20:25:22 ....A 311800 Virusshare.00086/HEUR-Trojan.Win32.Generic-215b4c490773e38b68da28076675e62a8b318c0a2263197835c7d7b944fba4d6 2013-08-22 20:56:00 ....A 23908 Virusshare.00086/HEUR-Trojan.Win32.Generic-215b6ca7a589050c13ecdd471bee91e7f4a9b5019cf66163f37f730c4acaf1f7 2013-08-22 21:45:56 ....A 812720 Virusshare.00086/HEUR-Trojan.Win32.Generic-215b896d8ca9c504216ec3d2bb4979987b67e73cbd17ed88e95bdacf7092ff91 2013-08-22 12:06:58 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-215c75468cf69a0bcb44ed531458e8f3e006aaf653779c05e115b8e8fa7b0dc2 2013-08-22 13:27:56 ....A 716288 Virusshare.00086/HEUR-Trojan.Win32.Generic-215cec121f37f0b407f64e6882ed8b2add6b6f910259c4756185cf4c66434fd2 2013-08-22 20:42:02 ....A 220160 Virusshare.00086/HEUR-Trojan.Win32.Generic-215dfcec841f2c1c3a325c06e4421e2bca3e1cb5e74fc07b0b159b6056f2e94c 2013-08-22 20:25:36 ....A 511920 Virusshare.00086/HEUR-Trojan.Win32.Generic-215e1616e630c77506594517cff1b92650b885faf181d1ee688572791536886f 2013-08-22 15:17:10 ....A 410112 Virusshare.00086/HEUR-Trojan.Win32.Generic-215fed0a176728dfd09ce045aa101fed7df018cd26922f3d30b888dec669ca5f 2013-08-22 21:52:08 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-21624423aa254cebebcf7feea11e668b89b1318b6ef72401f9509191d336d522 2013-08-22 12:28:42 ....A 3192320 Virusshare.00086/HEUR-Trojan.Win32.Generic-2164269fe2cc8040b0dbe9eaf73abb1d8b3522bd8519d2c6b88fb6aa989bd4c1 2013-08-22 21:14:46 ....A 108544 Virusshare.00086/HEUR-Trojan.Win32.Generic-21648ac1d1154cc69acc8aa13a7d807508db2765f27ae6bc770b2d0d0f2e5ea9 2013-08-22 20:46:18 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-21648cbd34836b4570e9a3a839719863fc8bc2af517c47e40eff04515a67c0dd 2013-08-22 20:51:12 ....A 127171 Virusshare.00086/HEUR-Trojan.Win32.Generic-21651a39b24705c334fd7a8986c699780702a57766b3b97093f68ebdf12c6f40 2013-08-22 21:06:48 ....A 446252 Virusshare.00086/HEUR-Trojan.Win32.Generic-216570af0da7e199654122688937e523d32e4e027597d842fc3c57384bc96dd0 2013-08-22 20:37:56 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-2166825266a49f07f0a6d505ab2da5a1a581fdbbeff134352cb5b163462f3c93 2013-08-22 20:46:04 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-216686eec0b7dcc09021767d36451608f62b91577c202fbec1785426df276980 2013-08-22 20:31:20 ....A 276719 Virusshare.00086/HEUR-Trojan.Win32.Generic-21673d3d6ef62db597b44d50e1325748cf2a9a49e93ee5d26648e40ab38ade04 2013-08-22 13:13:24 ....A 53256 Virusshare.00086/HEUR-Trojan.Win32.Generic-216865b96a094e2246a9840ffa9aa7ca1c7cf9d215ba607bd5172e20f1f73064 2013-08-22 20:34:44 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-216b34fc23cf0725ce9a7743d205deb5b5cd1c4545c331f4b171ca8b47b34c0d 2013-08-22 21:51:58 ....A 402184 Virusshare.00086/HEUR-Trojan.Win32.Generic-216f531967fbb1468d10d8db1713c7cbe4f108c910ed729a7a6dcd8c729fe379 2013-08-22 21:20:14 ....A 23554 Virusshare.00086/HEUR-Trojan.Win32.Generic-216f7f2c80e5f0070339d2f71a0ca2f83d5c7a8a12338eb3c269666b158f5017 2013-08-22 21:49:20 ....A 17801 Virusshare.00086/HEUR-Trojan.Win32.Generic-216fa24ee4d645c83c79405fadb122a0523ec37cc6322535b3a9455cfd00fbb7 2013-08-22 21:45:56 ....A 12820 Virusshare.00086/HEUR-Trojan.Win32.Generic-21707ec44fe36763e6c3b0554a08dfaa207ea67b4f29bb8c903249efde854fd0 2013-08-22 13:25:00 ....A 123763 Virusshare.00086/HEUR-Trojan.Win32.Generic-21714c12ff0fb4c5137f29fc334e641b4c984d930276b8a344e72ddf2286eaff 2013-08-22 21:13:58 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-2172cfd5c7ee247f1e6152ad98873ae20450aeb82ed7ca264c12023fca185175 2013-08-22 14:34:28 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-217318b54d5c4bd3aedf0f31e6028000f62746960600bb810b77f46840379e9e 2013-08-22 20:49:38 ....A 26964 Virusshare.00086/HEUR-Trojan.Win32.Generic-217357920e6da557e443be4c2c148afb5375717e3c93b57dd6679438e0e56cb2 2013-08-22 14:23:20 ....A 23380 Virusshare.00086/HEUR-Trojan.Win32.Generic-2174094b20dad488e3393d32e98c10ed2930049aae5e7a4c4257ae0649bddc0b 2013-08-22 10:58:34 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-217542f88a1c02c14b3806577280787fa95860e8d21ac553648b67c143ad8e20 2013-08-22 13:03:44 ....A 268800 Virusshare.00086/HEUR-Trojan.Win32.Generic-2175d49b6cf4a5c39c1f987ca3815956e93c39970919cdad989094a4ea5eeb7a 2013-08-22 22:04:44 ....A 671066 Virusshare.00086/HEUR-Trojan.Win32.Generic-2178a98992ceb48d00590eb435698e20a552deda3765c58434afd8e4dae54cc6 2013-08-22 20:44:06 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-2178cebf85c64169600b72067dc0bd55d386030042c81375b4466a450ae0dce9 2013-08-22 13:34:58 ....A 247808 Virusshare.00086/HEUR-Trojan.Win32.Generic-21795c966db944b4ba4d228d6021633a774cb68564dda708cbf797c793c206b7 2013-08-22 20:37:56 ....A 49060 Virusshare.00086/HEUR-Trojan.Win32.Generic-217b5a6fde0cb5443736d94b26e321ef21d76d1a0ef46d072bae0753827a67ea 2013-08-22 21:48:14 ....A 260096 Virusshare.00086/HEUR-Trojan.Win32.Generic-21846c707fca7e6d3af45959bfeb2141d7a26217adc8880f5b3a6bce54e4432e 2013-08-22 20:30:22 ....A 462336 Virusshare.00086/HEUR-Trojan.Win32.Generic-21865cd43d5da4d5e322d32e093c8cc74c1ade3317e15d35974b004658e880be 2013-08-22 21:58:42 ....A 202752 Virusshare.00086/HEUR-Trojan.Win32.Generic-21872094bf6b9649c078946511e74cd577e7d4b7c51730ca70a35488e72362a8 2013-08-22 21:18:24 ....A 381440 Virusshare.00086/HEUR-Trojan.Win32.Generic-21875d7470b959ba7816ee36ad3f797787fe8108f7e00d1f529676554e8ba94b 2013-08-22 22:03:22 ....A 691712 Virusshare.00086/HEUR-Trojan.Win32.Generic-21895866cf2aa0322802272b3ec75d3808046aa84828532373191a2ca1901cd6 2013-08-22 20:28:22 ....A 314881 Virusshare.00086/HEUR-Trojan.Win32.Generic-2189ca343147b87ce3cbc1dd2fea46a21a96994271b50fee745b1541d37aea73 2013-08-22 20:40:40 ....A 209408 Virusshare.00086/HEUR-Trojan.Win32.Generic-218af053fe434b1c9b5ce46e51a4a5e3cb9bd4f9d362082947eb0bf72b92c1e6 2013-08-22 20:52:32 ....A 805888 Virusshare.00086/HEUR-Trojan.Win32.Generic-218b32643d840b9ed1228fc52360a575143bccd9f0b8d2c60ab9a7dad5711f9d 2013-08-22 12:27:58 ....A 1172275 Virusshare.00086/HEUR-Trojan.Win32.Generic-218c464bcf1f71a1f410f72d3c1e73989ae9cdfea1dfcced5d58fd4fe4a177bb 2013-08-22 20:25:26 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-2191e0b185a603d5fcc02ec963b15e016a30b36d7f8805b3df4ac38067d77e70 2013-08-22 13:06:16 ....A 25456 Virusshare.00086/HEUR-Trojan.Win32.Generic-219250821ea82f19d523b56adacad2417fe892fd178e9e7af4bb437231ea9c25 2013-08-22 20:38:14 ....A 595968 Virusshare.00086/HEUR-Trojan.Win32.Generic-21935215ce9e87ffa052cc57dfaf101b36de42d9045de09cf798e8b1eb923d4b 2013-08-22 21:30:58 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-21942689ebae400cc7956d3600ffb6b2aff52e79ad730251caf22f3e304ae668 2013-08-22 14:16:48 ....A 1843747 Virusshare.00086/HEUR-Trojan.Win32.Generic-2194caadc5878493b5d2c180a383e5343e0128390c9bed2529c39fae2aa000e9 2013-08-22 13:48:42 ....A 2038751 Virusshare.00086/HEUR-Trojan.Win32.Generic-21959c19d9a8821bf0c679924f0f6bb84df840f4cdf7ae933c7a3fbbef897fd1 2013-08-22 21:46:20 ....A 131679 Virusshare.00086/HEUR-Trojan.Win32.Generic-2196c5badd993a27bd16089722cf5fd47a3f58d3d2a44a6cac9b40b3c0abe85e 2013-08-22 21:11:48 ....A 510976 Virusshare.00086/HEUR-Trojan.Win32.Generic-2197322420e628254350f8676e122ce7372bbc6f218b1958078f84edbf9a6f29 2013-08-22 22:04:32 ....A 265216 Virusshare.00086/HEUR-Trojan.Win32.Generic-21991cecd8e7587c0d0e27cf6eceb98ee013c2980decbc74e1e13b8feae8c088 2013-08-22 20:55:12 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-219bda908dd8fcd039debf626c0fb1f663930d215d18868ee10e7cf145675931 2013-08-22 21:55:44 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-219ca8afa345308d79092e2a23739373ca10926905e21a854498d8ceab09c2d3 2013-08-22 21:51:30 ....A 488960 Virusshare.00086/HEUR-Trojan.Win32.Generic-219d06a1e3c6c614532a928b1bffa1b3ceaee62678010e38f77e36e72c1d0e5e 2013-08-22 17:57:34 ....A 1617920 Virusshare.00086/HEUR-Trojan.Win32.Generic-21a53cb64a8b1148f2cc715a891cc5de3ee65942a70891deb3e851133385e884 2013-08-22 13:52:24 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-21a975a54255f9157828e4366f7b0fdb22459c8a5d8ec5ae4af908c047b976f3 2013-08-22 11:39:12 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-21abe2ccbbe83a03866cdcec25655ae3d0f1e432555a085dfa85be3b4b64c874 2013-08-22 14:12:12 ....A 137853 Virusshare.00086/HEUR-Trojan.Win32.Generic-21b25d25b9bab84f55a33fd26dcfa7aaaab97375243470702c99286c08b2bdd0 2013-08-22 16:52:08 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-21b72b27b537dfd713385bf1277c498088c42adc83b9c86328326d95350de8d7 2013-08-22 14:48:26 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-21c0d5c4a47a6e413fe0303188f8089cfb67c75f5ead86d8e167f75e49c4dc96 2013-08-22 12:45:02 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-21c4abe1e60b252f26b7aa86e0359899044fe412359419954df62ef029727cba 2013-08-22 14:39:32 ....A 159044 Virusshare.00086/HEUR-Trojan.Win32.Generic-21c8d827b06cb5ef18045c59ffe368678c10e767bbae9ff3909802ec5d1d1763 2013-08-22 16:56:32 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-21cb943a37552a64a637ae730e2b6e2b525727677c7d5aee73b16a6cc89475cb 2013-08-22 10:48:44 ....A 820818 Virusshare.00086/HEUR-Trojan.Win32.Generic-21d4ed92388689becb28a290994a5a4948ccebfcdb162cf520923db738d8779e 2013-08-22 13:22:12 ....A 152064 Virusshare.00086/HEUR-Trojan.Win32.Generic-21d7ecdf04379cdd889dd03d8d3508c1b7cf0b6f54b3d4c3b7267e3ad79f3d97 2013-08-22 14:23:24 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-21dab1ae34e2dcd3704c152bb9c55443c773b9c8c234881ae08a0a9f9d53a7e7 2013-08-22 19:18:26 ....A 622080 Virusshare.00086/HEUR-Trojan.Win32.Generic-21db7a69b398d5118742d94655bf61370b9b3fd130e0112855db49ee1a153230 2013-08-22 16:49:48 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-21de4fe7e7394e371cfffeffda88ef620d694975324105ed7d68f11bd5f9154d 2013-08-22 13:07:42 ....A 520864 Virusshare.00086/HEUR-Trojan.Win32.Generic-21e016bcca11172c832eed72760ad4d1196adcfc9cb8d593be1dfd61abf3a900 2013-08-22 15:08:50 ....A 781440 Virusshare.00086/HEUR-Trojan.Win32.Generic-21e1047994d6a4292e57dc82e2577458e992cce227976b596742f2e52a890295 2013-08-22 15:38:00 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-21e643d9121c20d81ee2ecfeeb5fc61c5b4c9399b776705c742d2f62b1184d5e 2013-08-22 15:58:04 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-21e8bdcd9847fe367b42aac3e08e9f9f232b7b517256e40eb0e80f5e14968205 2013-08-22 16:44:56 ....A 30029 Virusshare.00086/HEUR-Trojan.Win32.Generic-21e9153b4dacb23d4f91fc0ff4286b75bbb8f51677a3078a20f512c51748fdb0 2013-08-22 12:44:54 ....A 1711517 Virusshare.00086/HEUR-Trojan.Win32.Generic-21f55d848d7f901e5ecc3e2eff83b18daa7392b3c75db8354df234388323828f 2013-08-22 12:22:02 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-21f5b871bbf6f8681b2a7a7b4d78eab708000f0a4d4faea92f1ecf4f59ecee19 2013-08-22 11:50:30 ....A 36869 Virusshare.00086/HEUR-Trojan.Win32.Generic-21f73bd9616164bfcb84f9b5a19bb7b9786751107ac13e5d8c92b6b8802597e2 2013-08-22 14:38:44 ....A 1299456 Virusshare.00086/HEUR-Trojan.Win32.Generic-21f988764f1321fb320f731c108dd266d0640d227287596873ea7a709c2dcd58 2013-08-22 16:48:36 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-21fba22b1248ba5c8de2660e3c28276208663f97a73ea0b0ed73baaa7ff9133b 2013-08-22 15:15:20 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-21fcebef4bc6fb68e231fb87459e6173c324e6e3be16ae1e17a6962196f8969e 2013-08-22 13:38:34 ....A 264192 Virusshare.00086/HEUR-Trojan.Win32.Generic-21fe4595e41497816c2e479fce847134b8b552bf16ba16af01cf0247f4c2f759 2013-08-22 16:48:26 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-22005acffa534bc97ea40355aafc57f05b0728de3fe4c2eb71688011174409db 2013-08-22 18:44:48 ....A 73073 Virusshare.00086/HEUR-Trojan.Win32.Generic-2201d23a2554911cb49d9021b8edf2fbc04fecf552e45f7f6cb4dd38d30ebc6c 2013-08-22 20:32:46 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-22054cc69aacc96f2864ea31cbf5e1e7253e079f64a5a961f332dc51503a7d8f 2013-08-22 20:37:08 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-2206ad9bcd3162cb71ee2737babeaa618d65e7a6afc2328388be6f7e16e51728 2013-08-22 21:47:50 ....A 340016 Virusshare.00086/HEUR-Trojan.Win32.Generic-220b18a1f52d52477af9ee69e25ebb5acb4e3f6f02bffab197a40b1d56228503 2013-08-22 21:42:42 ....A 265728 Virusshare.00086/HEUR-Trojan.Win32.Generic-220b529847c7556379040f92e74c324a4f45536c81ea1a9fdf832f077d296ebc 2013-08-22 21:31:32 ....A 974545 Virusshare.00086/HEUR-Trojan.Win32.Generic-220c28d4a8b00c55fa74b1b92cb15d921fecb7951d7462aff3e5c70b17323d3e 2013-08-22 21:47:30 ....A 235890 Virusshare.00086/HEUR-Trojan.Win32.Generic-220f5a2f4fac9eb96d7dc0400d20e0e1b01a2b3f617b1d35abcc5f9f1358ecdc 2013-08-22 21:06:26 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-2210ba7a8279eec5f42d3c633b51a218057ed5fecf9685b7a8de4e0a504bb1c2 2013-08-22 21:14:36 ....A 661932 Virusshare.00086/HEUR-Trojan.Win32.Generic-22118959329e16578c34587daae5c6622afa675d0455f7e0cdc125eb7a4dafc4 2013-08-22 17:23:26 ....A 1123840 Virusshare.00086/HEUR-Trojan.Win32.Generic-22127fb0c0a62492a8ae2db9abcd3bccdbfb91be083591d800f9cceb9dd0f20e 2013-08-22 21:27:58 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-2213a7c40be7862b1f771b1c0c80d3da1644c8050002eb3ac21f70ec8f44a2c1 2013-08-22 21:14:44 ....A 316416 Virusshare.00086/HEUR-Trojan.Win32.Generic-2215168010c8055726910a7bcd384f67a4189f0945d024090d048923e4264947 2013-08-22 21:12:20 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-2217670b7af63f4bcae1d1a05029db878480211a10a43385b698746bb72a0e03 2013-08-22 20:25:26 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-2217a31da34abb25761aea9c032cd65489e41b9811548cc3e24bb1045d3d835b 2013-08-22 21:30:46 ....A 312832 Virusshare.00086/HEUR-Trojan.Win32.Generic-2217cedea553c7633073ff855ba38ec7cb7c8e74b413b05c54f49837e3e71ac0 2013-08-22 20:31:22 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-2219acf5a601b0b9d23af7a60e81893d82233817759758eaa45913cb4699956b 2013-08-22 11:33:58 ....A 1244672 Virusshare.00086/HEUR-Trojan.Win32.Generic-221a96cc6eca506f2101cc30fb533e74dee77ae97a3731c68fd446db75af43fd 2013-08-22 20:41:26 ....A 113914 Virusshare.00086/HEUR-Trojan.Win32.Generic-221bac4b9709675d4f3bbc405c446718246dc1daa2205b3ad714f08a9352e84d 2013-08-22 14:27:02 ....A 200208 Virusshare.00086/HEUR-Trojan.Win32.Generic-221c70380130ccfb7a3cc2d3c7c0df5bc4f5223ffa6799f0533a788fc2322c5a 2013-08-22 20:27:24 ....A 25220 Virusshare.00086/HEUR-Trojan.Win32.Generic-221e1b686945c87bcf2134fef2cdbac7d55f8635699c959a74735c28d9a324a3 2013-08-22 21:41:04 ....A 763904 Virusshare.00086/HEUR-Trojan.Win32.Generic-221e56d44602f37e07d5a038a01925549d1b289a1424c4483504e681b3a609c3 2013-08-22 21:55:08 ....A 22432 Virusshare.00086/HEUR-Trojan.Win32.Generic-22205156754ac4b04d0bb66e2fe1426d29176d3e98286ac28d31eabfb9eda20a 2013-08-22 20:52:08 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-2220b0b7fe0e94d1d2e4580d5cc3c8039c2165627b455812b3a3cc2ed20619e2 2013-08-22 22:02:18 ....A 129692 Virusshare.00086/HEUR-Trojan.Win32.Generic-2221152ecbec0a4defb4e11a9c053addc508f3b0113fd00509a0ecd50f9212a7 2013-08-22 14:27:00 ....A 69844 Virusshare.00086/HEUR-Trojan.Win32.Generic-2223219f28befbce9dd81287a187b45db8a193c0bdb47e0923cfd5a4bd78249d 2013-08-22 21:42:24 ....A 381440 Virusshare.00086/HEUR-Trojan.Win32.Generic-222331575678f0bff84440efb2cd470d9fcfc81a08a4fb8ca6e4507089070183 2013-08-22 22:02:38 ....A 94728 Virusshare.00086/HEUR-Trojan.Win32.Generic-222400adad1667d732ee7d5b744511c9276b5dff03a66f4b4fdf29f180d6e309 2013-08-22 21:11:12 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-2224a9e13baddf4f2f0ceaa96cf95c5e92cc6bdbebe098ce0c9e4e77ac67ce32 2013-08-22 19:30:42 ....A 619008 Virusshare.00086/HEUR-Trojan.Win32.Generic-2225f4dfecaac66802018a2cdd96c80d51b776bba0fb66577cde954bfd832206 2013-08-22 20:34:08 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-222605a7309afb861eb39636d63762db99809abf4137949153879d9f4cb282fe 2013-08-22 20:53:56 ....A 381200 Virusshare.00086/HEUR-Trojan.Win32.Generic-2227e3bf7a0dcf5263bed72052efc928aa1f630a26b3778082660097b3ed3919 2013-08-22 21:15:20 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-22282da65abcaad74e04527ae0c709f5130a2dfcd3e1c3061ebd7fdf94ade9a3 2013-08-22 20:44:36 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-222914f6956fb4d35141bac295963cf2dc600536c89f50b2c3fb587bf93b41d4 2013-08-22 20:36:26 ....A 11844601 Virusshare.00086/HEUR-Trojan.Win32.Generic-22297bd16162bb6191ab484d88af6b01c579d031b9b3cc797d98ddde362dd90b 2013-08-22 14:22:02 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-222993f2326a37d0c18f37c2d59fab2fb138f73f508c8d9654dd327a2ecc42d2 2013-08-22 13:01:58 ....A 318464 Virusshare.00086/HEUR-Trojan.Win32.Generic-2229a60a2aeaaf8e9671efb6738a5c46eed12b28514d7e917a1b4112725e53a4 2013-08-22 14:02:56 ....A 117776 Virusshare.00086/HEUR-Trojan.Win32.Generic-2229adb4ca225c6d78b077ed991ba790243b788b197d858a93a5fb0f982fa941 2013-08-22 14:56:28 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-222c3611d4fc1df6fa98c3d20335aab94aeb4d694abfee36d47ba97d5d4bbe5b 2013-08-22 20:53:24 ....A 1791713 Virusshare.00086/HEUR-Trojan.Win32.Generic-222c450ead25f044232e83c04e7f75429d2e38777541422cfb399843cda93c59 2013-08-22 20:29:40 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-222ccb4a5ffce106b0ec9f5fde9b91a3880339dad8fe8d6f3475fdfde4181c8f 2013-08-22 20:42:54 ....A 9858000 Virusshare.00086/HEUR-Trojan.Win32.Generic-222db9906a91cabf1439f31cfaa7c7ba630b43f80699e9aadd6da50a9f4e581c 2013-08-22 20:29:44 ....A 78336 Virusshare.00086/HEUR-Trojan.Win32.Generic-222f0de3ed1e5ebfc3dc8dc6530869b68bbe5cbe384508e1b16309f924304c2e 2013-08-22 21:22:04 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-22303f64f1719b50b9dd9acd1d1b07a92e3437affdbd487c5fe5a132b47ef5fa 2013-08-22 18:43:38 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-2231d2b74d40427b7f3627c7bb70ea2c3f7db5e503ca714f5c590c33bc24a5dc 2013-08-22 21:21:40 ....A 192381 Virusshare.00086/HEUR-Trojan.Win32.Generic-22347930c1a9eb93581cebaa563f2aa917e63e65061acfa8c9be48deed4cd7dc 2013-08-22 21:18:48 ....A 1319778 Virusshare.00086/HEUR-Trojan.Win32.Generic-2234a235f97549bbaf04a2e76befaec73a5bf2dd8235498adac542881460f0d1 2013-08-22 21:21:56 ....A 18468637 Virusshare.00086/HEUR-Trojan.Win32.Generic-22356a80c34217552a89a4a681d5a48ffb91de85147f179444b872ab68f1345d 2013-08-22 12:16:50 ....A 300544 Virusshare.00086/HEUR-Trojan.Win32.Generic-22362d5e23403b4765ffdcf60ca56a827b5aa5c12810afecc1c7bb91d20701b0 2013-08-22 11:48:24 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-22366ba82fbe65f853b95f9dd7da4c44c19bf7808967c1cdcb34eef90af22655 2013-08-22 21:53:04 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-2236a95f48c692027b9e014316e8016559af42ab301ba3c9949d0fd9eff16d77 2013-08-22 21:21:16 ....A 260096 Virusshare.00086/HEUR-Trojan.Win32.Generic-2236cea982104a94627489ade6fdd907af2e04676bea33e0cecdf137eeb10f67 2013-08-22 21:57:06 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-22372e349af0ba1caa2bd3c3baea746a26a561fb1aef4a23679b9a86a07a5f34 2013-08-22 15:06:46 ....A 25888 Virusshare.00086/HEUR-Trojan.Win32.Generic-2237a58145c71dc8ba6f8e64e71144530ebe0d3f00542c7dabc4aa78f7d7a579 2013-08-22 21:11:22 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-22389802c02feff36f61ddfc2de4cd00b3ad9b43c5d91dae5c2512d977477b00 2013-08-22 21:13:30 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-2239123615782db4af6b8d452a649655e1ea80f32c75fb72d65a2b7ddfbd209f 2013-08-22 19:06:44 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-223d52a4d5d4266a7fc9da2de78420e01efbccadd1f63724aaa1530e5e1b2d88 2013-08-22 14:04:40 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-223e676bcb8080a10d85f691959da74f7e81a844cdadcf6195d2d3d60ea77730 2013-08-22 20:46:56 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-223e9f78ee3f91ff1a7a82f8bca310883e3b0494229d717d683ba5afcfeb40e3 2013-08-22 20:59:32 ....A 215552 Virusshare.00086/HEUR-Trojan.Win32.Generic-223ee1d8cd6e6bda32468fd162e935025cffb9d5e9098c9636b389d40b9cfcf2 2013-08-22 14:35:52 ....A 73753 Virusshare.00086/HEUR-Trojan.Win32.Generic-2240bb0a26bee9d5a57c64b2aa5e808f56ef6e21ee2864f94db1a12e65246081 2013-08-22 21:08:34 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-2241107a602dfef2bfbd104d3cb2dece71f83f72b87ac0692ecc9df7aa0df7a3 2013-08-22 21:50:42 ....A 279732 Virusshare.00086/HEUR-Trojan.Win32.Generic-2245a51b966798c73d3458e4ded8c69799696bc4d5412ed581e2f42bf007ddce 2013-08-22 14:21:58 ....A 746086 Virusshare.00086/HEUR-Trojan.Win32.Generic-224717ea55447f754f3caf14ec951d1874209564ff7b4b42570fdc7c84551357 2013-08-22 11:41:24 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-224812299436dd2516ddbcbe441621ca3fbda419fe8464d1b5d9cc3a016c06a9 2013-08-22 21:45:26 ....A 251392 Virusshare.00086/HEUR-Trojan.Win32.Generic-224a664ed14a234a4550f15eb073c825b5bf3a21c4632dd08f4b53bffeabdf43 2013-08-22 21:07:58 ....A 552448 Virusshare.00086/HEUR-Trojan.Win32.Generic-224b3b9357669f5cb672aa779334343851f38addd1c24ac93f51562da649f41c 2013-08-22 20:33:18 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-224b75e6bc8001023da9b04c2d36db5b1d80819f603fc3a97acf54770e131aba 2013-08-22 14:16:58 ....A 258560 Virusshare.00086/HEUR-Trojan.Win32.Generic-224c81fd3374d72b67f96b32e414be0a7c0878b33c27b3338c4097301cfa4a12 2013-08-22 15:15:20 ....A 114462 Virusshare.00086/HEUR-Trojan.Win32.Generic-224d4c62d1960ce5f98dfcfc3a12fedc990a8d4556e08fdb4752e810756f776d 2013-08-22 15:21:42 ....A 35105 Virusshare.00086/HEUR-Trojan.Win32.Generic-22511d388efa22a3d454961bfe7749348a746c2fe6d6ee111d34c9e30bcf0a75 2013-08-22 13:32:24 ....A 1392067 Virusshare.00086/HEUR-Trojan.Win32.Generic-2251e11d4907a45d41ff703acd9743fb3464e2fa9b2b3eb1ccd4cb25e15f7257 2013-08-22 21:59:50 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-225262367709bb5d2a836d8d805b3ae5f6e68f61bfa4d63e80eac0f6f8df3b8c 2013-08-22 20:44:30 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-22543083a4c92894ecbc8d1e28273ecda7c461773b1f3c6138fa4bd13eddce78 2013-08-22 21:09:58 ....A 179712 Virusshare.00086/HEUR-Trojan.Win32.Generic-22549b5ace88cff0aeee28423681b74b8773cae56283e9ba47b70e9d48c9a887 2013-08-22 14:54:32 ....A 267495 Virusshare.00086/HEUR-Trojan.Win32.Generic-2254f1fb640563d76eb259da6cc20058a8139dc4f0f6aff3b1298b3b33ed4867 2013-08-22 14:56:08 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-22555f8a08c2ba9bb49434f64f1b26b2427fa18eab51f44eec743c50dc4a4cf5 2013-08-22 20:37:48 ....A 561792 Virusshare.00086/HEUR-Trojan.Win32.Generic-2255b606647529d094f4536b1c0b0dd164ac13aca3bc085ee7bb1caef5cda843 2013-08-22 21:51:18 ....A 288421 Virusshare.00086/HEUR-Trojan.Win32.Generic-2256a494d84417717a964816bcc731e051c02af9d14932639831d5589f320662 2013-08-22 20:51:12 ....A 816105 Virusshare.00086/HEUR-Trojan.Win32.Generic-2257c0df3bd1146f2d0e3b27dcc4f6c58af77747f34a8eba1b73d6de56ef2eaf 2013-08-22 21:20:08 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-225999718693fc6f6a2c78c791c50b0a9e4f95e3047ba4539395808ba36efc92 2013-08-22 22:03:26 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-225b24df56b99089c951bbe65d604dcee582f138aca7ef237225f0a065b50e5c 2013-08-22 14:54:08 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-225c2b201003b615b1dde57b61e725f137eecf3464fde8207fd994fc996250f6 2013-08-22 20:38:48 ....A 87359 Virusshare.00086/HEUR-Trojan.Win32.Generic-225d837e2457561f4c9b0637899a427627359322287e5b7f1050a675b52c4c28 2013-08-22 19:09:34 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-225de3e7fdc61b134a2bb87a2e850d79be38494e122e9beb834a844d13a00c0c 2013-08-22 14:44:00 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-225de49b0f139a83a99c785382a5c061309382975b59abe933d9cc7767d1c541 2013-08-22 20:24:08 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-225f241b8396285c91adb143c015826b752203a18820a214328b26024366d5bd 2013-08-22 13:20:40 ....A 21184 Virusshare.00086/HEUR-Trojan.Win32.Generic-225f2864a95ea254ac03d24d752a1438dae21326f5bac257a0a0dbe47eb595bc 2013-08-22 14:17:48 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-226015af6370c4c28c2bd116e6b3844de3844412c02c1add991b512fe6646e73 2013-08-22 21:13:12 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-2261e80b6eb9630b4ca4575a6f6639ec09470714016ea9e00d9339ecd150f352 2013-08-22 21:18:48 ....A 304216 Virusshare.00086/HEUR-Trojan.Win32.Generic-22635575696cbedad8187ce0c7faf1ac3b8fcf44f9f7b1d103085af2af167065 2013-08-22 20:32:16 ....A 868352 Virusshare.00086/HEUR-Trojan.Win32.Generic-2264023b347caca76f01a67615a55493ccf8bb798705665abf1810553a418857 2013-08-22 21:48:36 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-226486b0d9e0c01b588921ac47d284ae01afe2980df148d43deb5fc93952b42a 2013-08-22 20:54:46 ....A 8192 Virusshare.00086/HEUR-Trojan.Win32.Generic-226486fe984348240defda568b0fe68f2000199ba80c1ae7a3c0b1c859fb8ee8 2013-08-22 20:36:08 ....A 916095 Virusshare.00086/HEUR-Trojan.Win32.Generic-226489e756bcdf26ad6fea9ebfb95dcbe184d25da6328166f06805a9a62f3b2b 2013-08-22 14:16:52 ....A 476672 Virusshare.00086/HEUR-Trojan.Win32.Generic-22652fedc791855c91afb89c7c2d963c07b2a4763aca2a58263d0699d79717c2 2013-08-22 20:52:06 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-2265c42dc7248533806e54c071e8caafcc6380c60f4e808defd0a11e17488260 2013-08-22 20:48:34 ....A 136704 Virusshare.00086/HEUR-Trojan.Win32.Generic-22679cfdb3b28eb7b1c98c656325762de7e4a51f140ac69cc75a7d7a24bdad7f 2013-08-22 21:19:08 ....A 66048 Virusshare.00086/HEUR-Trojan.Win32.Generic-226816e7b86450757124112a26e46b086c981a2ec52dc5e4270e05afc39120f0 2013-08-22 20:47:32 ....A 112672 Virusshare.00086/HEUR-Trojan.Win32.Generic-226b5b97b6331111e74c38ae7921aaff3bf7197876c17d68673ca30741720abb 2013-08-22 12:58:24 ....A 66112 Virusshare.00086/HEUR-Trojan.Win32.Generic-226bc08a0fbd91ce13c2a10bd2ee6584ab83be010f6316fe3f89b4c5ae345297 2013-08-22 20:52:02 ....A 510464 Virusshare.00086/HEUR-Trojan.Win32.Generic-226d2e0dca21e273f73ada7662c533273f2847b941d75297d7461758ba0a6d9c 2013-08-22 22:05:56 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-226dcfb94fc4a61fe61d699888e1572bac8e82472bd87515596fdbfd88ec131c 2013-08-22 22:02:56 ....A 355353 Virusshare.00086/HEUR-Trojan.Win32.Generic-226ef3f25e17a092418ffc8008c742c6dced55766b91200b730390ea58ebade4 2013-08-22 20:34:02 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-227042e0c04f56fff3601323574ddb1d67ee7ee1cd8333fedf693d30372de108 2013-08-22 12:54:44 ....A 140874 Virusshare.00086/HEUR-Trojan.Win32.Generic-22708a90c210a779fc328ca49b2a0b947bc91768b68240a2aca967069f5278a3 2013-08-22 20:30:16 ....A 461312 Virusshare.00086/HEUR-Trojan.Win32.Generic-2273d901440009b3d974626158423d59f78972978596b1b73fc4b76d4b3f4062 2013-08-22 16:38:44 ....A 130072 Virusshare.00086/HEUR-Trojan.Win32.Generic-2274311644b70cf2f691cbf14dcedb77c1be8f8bc552a9b977e79b523caeb46e 2013-08-22 20:34:16 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-2275907d371c3f009d5bc7eb642afb74a45b8be465ad08ac49cbfc4f9abdc448 2013-08-22 14:50:00 ....A 1137617 Virusshare.00086/HEUR-Trojan.Win32.Generic-2279fb83ef6daef97a4cc97d1b88b4692af38d05d72194a32fedc9cc94323cb9 2013-08-22 20:47:26 ....A 410624 Virusshare.00086/HEUR-Trojan.Win32.Generic-227a7703545041115a50a4951ebe6edbe91fb178dd770f30b9e30408678ad67b 2013-08-22 11:08:34 ....A 96250 Virusshare.00086/HEUR-Trojan.Win32.Generic-227b5f77bdc0f69a25a744674caf7976f40e6ca7aeb4a4681a47482fee8f2b95 2013-08-22 17:58:04 ....A 35877 Virusshare.00086/HEUR-Trojan.Win32.Generic-227babcba6cd73e7981e1c0535abd60de016c57c78190317633800a04e02042f 2013-08-22 14:40:38 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-227c80c292c3bc04b9465caa366fad6295e8c20f0add430e119ade7a370e0b97 2013-08-22 21:15:28 ....A 417792 Virusshare.00086/HEUR-Trojan.Win32.Generic-227e2403f7cdfa3615a5c85a1cea896edfad2179e6c90404252758b4dfb6440f 2013-08-22 20:32:46 ....A 721476 Virusshare.00086/HEUR-Trojan.Win32.Generic-227f7b4905139c95a48dc5162101c1742d04a42bafb69b7287ab40628b24e2e7 2013-08-22 20:29:36 ....A 363008 Virusshare.00086/HEUR-Trojan.Win32.Generic-227f91e49aeeeede6a41b45aa4dc56c604dbd14f4e1af084ab7c0bc6740c8158 2013-08-22 21:28:24 ....A 206848 Virusshare.00086/HEUR-Trojan.Win32.Generic-2280a557e28fb0b7a78e6df79734f54f1cc79835a611b1703d3cb92e58d35c3a 2013-08-22 12:20:38 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-2280e1a5fb6b21a91c96abdc5b59a7835f6a10394c0ef3c0d687090989f79fbc 2013-08-22 20:34:44 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-2280eb34b90a64d0f729df1d710a68c8917c157be539e06e4ba2886909a90df0 2013-08-22 14:43:34 ....A 517120 Virusshare.00086/HEUR-Trojan.Win32.Generic-22814a187a74ba11f97101f32c640abeac2424a86fb748a4587b206d7f519d27 2013-08-22 21:51:20 ....A 761856 Virusshare.00086/HEUR-Trojan.Win32.Generic-22835c3dabf42be425961807568713c05b9a5842304fc2853d3be14e5df0940a 2013-08-22 21:43:56 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-228393baa4c650fbc767fd63319b241e22fb752fd24a95f3b794773244a33fbc 2013-08-22 20:38:58 ....A 93194 Virusshare.00086/HEUR-Trojan.Win32.Generic-22876005b20aad2860a062c8a1f5b53d5252a6f499e5ea0873a915961c8e9796 2013-08-22 11:05:08 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-22886ea20586407df7931614aacb2fe211afd9fd09a499f582fb66831f497512 2013-08-22 20:25:18 ....A 217280 Virusshare.00086/HEUR-Trojan.Win32.Generic-22893d1478569f51d42edca956203ae6bdb2d13729f0c6eecb8298b1fdea240a 2013-08-22 15:04:16 ....A 99332 Virusshare.00086/HEUR-Trojan.Win32.Generic-228b834c1b8c277fcfb2405ac3024a967e807aec0da95a6c5037ae53c5ce81b7 2013-08-22 20:41:30 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-228e17512e14c2d1169bff729f6cbfdd901523ea7eccac91ffcb6132f68c495b 2013-08-22 20:45:12 ....A 197632 Virusshare.00086/HEUR-Trojan.Win32.Generic-228ea82ce10e0252e418b2dc4bbec68afb96b7f2e29ceb0420b0ebd4fcb7f050 2013-08-22 13:21:44 ....A 319488 Virusshare.00086/HEUR-Trojan.Win32.Generic-228ed80455bf6879a6ac357cea70adc0da8837627ca5499c58473c1477b07b50 2013-08-22 21:09:20 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Generic-228f440ebdb306e1b4c32c9d5d6ee770d365d28891cda5c51e86099ecf5983a5 2013-08-22 21:46:16 ....A 322560 Virusshare.00086/HEUR-Trojan.Win32.Generic-228f55892130c029da09f05b7c0a7cd444e796e337d523be7bb41f95ddcc8c53 2013-08-22 21:19:06 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-2290a6b5fdf63b8c3a6fa451100e8252b97f65ab63dc1609f3a81b328f765dbd 2013-08-22 21:08:22 ....A 301568 Virusshare.00086/HEUR-Trojan.Win32.Generic-2290c8a9f8c873de858a98512698df5c97702f32d7eb4cb53e7fb1964b052d81 2013-08-22 20:29:00 ....A 18686 Virusshare.00086/HEUR-Trojan.Win32.Generic-229113f8b65e1f0ab3c4ad1c045966373fc00c5e5b1508683b705226f588928f 2013-08-22 14:50:14 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-2292266464a7ccf700e103ca8fc9d2fef9d4fa67a7dd5424139d08014394dfb4 2013-08-22 20:40:06 ....A 242176 Virusshare.00086/HEUR-Trojan.Win32.Generic-229340f9b686fb1db99f93bee19019d4e5206b1b26fe4205dd62f1bbddbf4cf5 2013-08-22 21:36:54 ....A 578893 Virusshare.00086/HEUR-Trojan.Win32.Generic-229774a8d57d1d3029d8c0ec6203b81cecdb6c7911808f3ea9cd6c61cc135828 2013-08-22 10:50:26 ....A 37392 Virusshare.00086/HEUR-Trojan.Win32.Generic-2297b4a494ca7812dedb92f7c509a06aac933f43bf546252e6b92911971da8bd 2013-08-22 12:28:02 ....A 1558016 Virusshare.00086/HEUR-Trojan.Win32.Generic-229887668e26f207b6bdad98d2c5de00f9cb1d876010c082f6ed3b3a0f0d55ed 2013-08-22 14:28:32 ....A 121408 Virusshare.00086/HEUR-Trojan.Win32.Generic-2298ca6f9d686e7d95571f11c3982638c4705745e34b9abfd1441cf09f31e4c8 2013-08-22 11:46:32 ....A 104036 Virusshare.00086/HEUR-Trojan.Win32.Generic-229b3c6b8b4243ce98a9e94adaa598b72c09a8d437044065e3f69c22c927ab76 2013-08-22 16:43:46 ....A 71168 Virusshare.00086/HEUR-Trojan.Win32.Generic-229c23a774a13c475c6714b04982631fe3c41570b63d2d4919987f62b5e43f8f 2013-08-22 20:32:08 ....A 397312 Virusshare.00086/HEUR-Trojan.Win32.Generic-229c5162823cee57addbc59f0b12a64e4ab6c86821ec3742367e961c2a0b6769 2013-08-22 20:43:44 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-229c5c9ffe6886fe75fd303ec57e9fd9abc8f0fd0df6cc071a3f8592524e0cd7 2013-08-22 20:39:14 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-229c915210dfa498a940c2e014b23ab3aeebcd0ecf34ef81763bd9a3222aafe2 2013-08-22 11:54:24 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-229cbd2b5cb50b7cc2eea52b7b5bb9d2414bed81d688a2a591788f34432aef45 2013-08-22 12:44:54 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-229d78451c3fc24b4670d61ab74cf82e7d55c319d9c7c1260562ad4b8879158b 2013-08-22 20:53:16 ....A 123904 Virusshare.00086/HEUR-Trojan.Win32.Generic-229edd004905bb9da49889595f424368ff0d118989363aa74ec3e69c5148a97c 2013-08-22 14:40:06 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-229f485aff771ccbb48a1b2c8a03dae2288673c98e730af327ee7f273cc7e172 2013-08-22 14:59:22 ....A 865280 Virusshare.00086/HEUR-Trojan.Win32.Generic-229f672e31ad6da665c217ee767425815c4b6e79422af25ea291a73abbcaf2ec 2013-08-22 17:38:26 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-22a2441492354d96e70243ebef8ac3245cfc9e5bad8b98d69198d8fca6fb8cc6 2013-08-22 14:35:36 ....A 243200 Virusshare.00086/HEUR-Trojan.Win32.Generic-22a5e62d005f48f2c16d6c892aac6fd15feb760468266c6ea30f7cc50de62272 2013-08-22 14:22:50 ....A 598574 Virusshare.00086/HEUR-Trojan.Win32.Generic-22a833eaffa79e9f8c0b4326684c7a03d33a9548c1d2dc4ebceca43e88e16494 2013-08-22 14:29:32 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-22ad961309a4adf50e6097a499b941fe964b4defe0306f8e3c827249f9ec309c 2013-08-22 13:35:02 ....A 91149 Virusshare.00086/HEUR-Trojan.Win32.Generic-22b1c42e367d321609400a37b7c5272972858eb0a235061f0aaef330bac73b6a 2013-08-22 14:55:00 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-22b2b83882326d24d57e36195421fc8687622696d7d70be929e5ab8d218d8584 2013-08-22 11:22:10 ....A 46269 Virusshare.00086/HEUR-Trojan.Win32.Generic-22b3a9f884e50f3fab44377f29684851348e1be7069e852715958f627c38dddf 2013-08-22 14:40:50 ....A 161024 Virusshare.00086/HEUR-Trojan.Win32.Generic-22b8fe9f8f6ba59b80547ccb098abb5cc961a6848e6473877fdee8fd424acef2 2013-08-22 15:47:22 ....A 312320 Virusshare.00086/HEUR-Trojan.Win32.Generic-22cb8c28a69519af6bb586459301aabc876f01e2f7da343c5284f743c6c1d4a3 2013-08-22 14:43:24 ....A 784896 Virusshare.00086/HEUR-Trojan.Win32.Generic-22ce84e6a3af063c797ff8aacce1c4c29090544e2bab66fb5d68938cd0cb4f26 2013-08-22 12:08:42 ....A 650167 Virusshare.00086/HEUR-Trojan.Win32.Generic-22cebb7b8934870a1e8c989cdd147db8e9c9a4e9b83badc90f7e3431f77e7bcb 2013-08-22 16:51:18 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-22cf21d082273aa20fc2fd9894f84cdc6cd11e9dcb07fe5821b8eaa96253a34c 2013-08-22 18:34:08 ....A 210440 Virusshare.00086/HEUR-Trojan.Win32.Generic-22d0041d74decc39a3fbb64b0c5b3dba5beee016ccdbe21eeb4dc07f5cb33afa 2013-08-22 14:00:28 ....A 329728 Virusshare.00086/HEUR-Trojan.Win32.Generic-22d29b5cef91d9802892b0c8897b8ff84fc51e9ed8149b20b249733a0b81832b 2013-08-22 14:39:36 ....A 507740 Virusshare.00086/HEUR-Trojan.Win32.Generic-22d4938f663b92405e4198cd672683f63d3ba2f04049391db9c50a17baab7702 2013-08-22 16:05:34 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-22e3a6a74c4b08d383013c010d52a22dec31aaf9c7d1abfc4694b1b2f4e9024d 2013-08-22 14:44:00 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-22e6475362abb8a6f6c7437d2acac5daebc28c4e646dadc3a54435f842560a81 2013-08-22 14:34:48 ....A 354816 Virusshare.00086/HEUR-Trojan.Win32.Generic-22e852a2348fdcb359c44bbb52a83d18a12b7512fae6f2c99c8ea8dc6cfccf52 2013-08-22 13:08:26 ....A 326656 Virusshare.00086/HEUR-Trojan.Win32.Generic-22e9821db2636da19507dbec8cf08839485a4a1455640bdb3762652b495b7586 2013-08-22 13:31:48 ....A 12992 Virusshare.00086/HEUR-Trojan.Win32.Generic-22ebe7d459e9e34b80f8e4a1b9c315958a5abee81fc01900b2c73dd7573a1a77 2013-08-22 15:13:22 ....A 345088 Virusshare.00086/HEUR-Trojan.Win32.Generic-22f0b05bb58527e7b4a52ee2f2823eb8e1560519a47245025aefb12b9ea6abb2 2013-08-22 18:58:02 ....A 156576 Virusshare.00086/HEUR-Trojan.Win32.Generic-22f4e487d8e66fefb0962888e99f125bcc106202ff2dad54ecf1bc3e8cd1c65d 2013-08-22 17:08:20 ....A 8968 Virusshare.00086/HEUR-Trojan.Win32.Generic-22f61dc77352389af79e5a7b6329affaa3fa911f500ba3908800f89dbc71b5f9 2013-08-22 15:07:36 ....A 46620 Virusshare.00086/HEUR-Trojan.Win32.Generic-22f8e9f97bd82a09ca3667b455630ee44f2e5fb6036959ed7fa7ebc547703596 2013-08-22 15:14:56 ....A 601088 Virusshare.00086/HEUR-Trojan.Win32.Generic-22fa85f3449dbe02ee4c05c506de9437474a9c6e350b76b20eb8f1ae7ceb8055 2013-08-22 15:22:20 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-230019b035e2ff2bda2681ed0f1b5171d81b1cb500b1559c64b2962b7df80892 2013-08-22 20:29:44 ....A 978448 Virusshare.00086/HEUR-Trojan.Win32.Generic-2302e415f9c4e2dee32082b1724640d7a4b71955d648113db74e92295012704d 2013-08-22 13:05:00 ....A 1887744 Virusshare.00086/HEUR-Trojan.Win32.Generic-230425a385abffdf5966f53020ce14f147a44b92c5a7a2b97bb4163a800cab3f 2013-08-22 14:35:22 ....A 898527 Virusshare.00086/HEUR-Trojan.Win32.Generic-23047840a03adff06f43afdcb2529a63722fe895fd573800d23a2098ef161e30 2013-08-22 14:49:54 ....A 78205 Virusshare.00086/HEUR-Trojan.Win32.Generic-2304e22ea942995e094850efdb281e6af6f3c988d39a987a7c804fe39e97a1a3 2013-08-22 21:32:30 ....A 355840 Virusshare.00086/HEUR-Trojan.Win32.Generic-2305edde2784360f14a284bf46c4cb34f8c3173824ce150aa1544361b364178f 2013-08-22 21:53:14 ....A 101040 Virusshare.00086/HEUR-Trojan.Win32.Generic-23063a2cfe65a23f82c4b0b1559deee23863056581051715439d1a2e2f259111 2013-08-22 17:01:32 ....A 190398 Virusshare.00086/HEUR-Trojan.Win32.Generic-23074476206579e7eb171bd4774e32e17a6a001ed20859e926ada200f9aa0635 2013-08-22 20:36:28 ....A 361984 Virusshare.00086/HEUR-Trojan.Win32.Generic-23088e0f4189c70c939a40aff5f45693a87aa2ce22d0b321d0ce02a242159a3a 2013-08-22 20:43:58 ....A 147461 Virusshare.00086/HEUR-Trojan.Win32.Generic-23088e87cc757c7103b63f5ba0bdd747aa92fb44094a632d6366e4e976f1b04a 2013-08-22 14:48:00 ....A 263168 Virusshare.00086/HEUR-Trojan.Win32.Generic-230941be55dcc29867ee45fb193eee92498a09dbec76e3bf6f77e39db10d2161 2013-08-22 16:45:36 ....A 787456 Virusshare.00086/HEUR-Trojan.Win32.Generic-230a2f70d685b9e1f022b433b419fec4c023866333eee77938eb99307f0be932 2013-08-22 20:47:36 ....A 788992 Virusshare.00086/HEUR-Trojan.Win32.Generic-230a45b4c9628d56f7aea0007c553337fb03b0a39d53f5f556fb6feff875b6e2 2013-08-22 21:44:56 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-230afca9c6f8fda66f44a7754acf6d7400bf45a0c4a440d901b1bd32af1d80b0 2013-08-22 20:49:24 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-230b81a43efac018f557f8463a15b9e3417f8c81ba39d305dd16117fac130a51 2013-08-22 20:37:12 ....A 778393 Virusshare.00086/HEUR-Trojan.Win32.Generic-230c69af39170db65c991ae5b437422ae235a4bf47c835492c846d9564fbb29f 2013-08-22 17:56:00 ....A 12529 Virusshare.00086/HEUR-Trojan.Win32.Generic-230e0744937abdcedaa5dc48bb6804d89c66494738ee1346b2bf50f1f8a2c362 2013-08-22 21:18:16 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-230e0b2cf1f2a0468b472bed6e102996f94bddb7fe8234c5079e74a0d6c46107 2013-08-22 10:49:44 ....A 1106845 Virusshare.00086/HEUR-Trojan.Win32.Generic-230e690d5c1f55b62475770d3599ae13382c491887dcc767899038652d6e5290 2013-08-22 21:35:46 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-230e8c58df532b950620c1f47d03d2edd50f753f8e76d38c195fb185396bb075 2013-08-22 15:51:00 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-2311384567ab35825e1f490e852c973a63ea748386093d7ff81252ef8a775856 2013-08-22 20:42:14 ....A 138279 Virusshare.00086/HEUR-Trojan.Win32.Generic-23125fff667116fa84e0f1251796def1d3e18bb0341d5f96c79de38f80c64871 2013-08-22 20:11:58 ....A 446988 Virusshare.00086/HEUR-Trojan.Win32.Generic-2313b6a904a6e0a930ab5decea8cf0e5853818e1ffde6b7e7d87d12ea625bb86 2013-08-22 20:58:02 ....A 301568 Virusshare.00086/HEUR-Trojan.Win32.Generic-2315f4fb32b2d61026f51cd156afa38adf2de76f95f38c322eda907e2f3f343f 2013-08-22 20:38:02 ....A 150015 Virusshare.00086/HEUR-Trojan.Win32.Generic-23171e595e32587f50cab7b477e91ebd30c7604964d39d6cfb2e9d47623fb8be 2013-08-22 16:52:08 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-231744f08c8fb73ccaf2754f0870f804c3104e06ba2c1ee4ef5db65ce4dea054 2013-08-22 15:37:18 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-231824d2fa52f46da7a738f3c701a18d6afa4cd5d2a21c7bb0a84bc838821005 2013-08-22 20:34:46 ....A 61888 Virusshare.00086/HEUR-Trojan.Win32.Generic-2319ccbb1cf1fd1a7fc81913079cc80cd716ea44eed0768d7fd3b74dcb725954 2013-08-22 20:25:26 ....A 2012089 Virusshare.00086/HEUR-Trojan.Win32.Generic-231ba67f0c0b9f0eb1befd3f675a8503227e435bb842654158bffa25de561ce8 2013-08-22 21:55:46 ....A 110080 Virusshare.00086/HEUR-Trojan.Win32.Generic-231bd948209ffffd26f75b6b617c61c1097496b3c4ea320484850e2535e6ef64 2013-08-22 21:12:08 ....A 192813 Virusshare.00086/HEUR-Trojan.Win32.Generic-231d86891002113f408f3087a947d31caad4a3812bbc48055addcf0c9625812e 2013-08-22 15:51:18 ....A 56320 Virusshare.00086/HEUR-Trojan.Win32.Generic-231f358997a49a31194508dce920a04eb7cf400a3c60b0123832de7ad5dce15f 2013-08-22 15:51:50 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-231f39546b0c38901d724583d8b3a39f6b2fe1fae4913399193807ee71e882a2 2013-08-22 16:49:56 ....A 782336 Virusshare.00086/HEUR-Trojan.Win32.Generic-231f3f22e154883e769ffa01f6e2ef7e2f02866d02d6991fb73f50407e205378 2013-08-22 21:10:58 ....A 193024 Virusshare.00086/HEUR-Trojan.Win32.Generic-232096d45b6ac2c62f24d678b37bf0b303cd5d6e3811d48683a65565571d624e 2013-08-22 20:49:02 ....A 108557 Virusshare.00086/HEUR-Trojan.Win32.Generic-2320a8a7f73ca31003b2d91e21707245d3d4ba5b5d3fc31988b58e0cc62728bf 2013-08-22 16:24:10 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-2320e73c0df998fdd4415ce083d45c9b8432048d1412a99d87a09ec080ceadb6 2013-08-22 21:10:20 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-23220d8cbcc69ec1cae5a605d303d7e6c6cb6c85f25bb876670bf9deb7abebc1 2013-08-22 14:39:58 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-23251f1a82ee7442864887bc5fe541c540961778cc672ad367aa23a8870b8212 2013-08-22 11:33:08 ....A 1364605 Virusshare.00086/HEUR-Trojan.Win32.Generic-232611e0ec373f3eefb163b0b2b20233687e0c616670c35a9e927fc36f2426cd 2013-08-22 14:51:26 ....A 711700 Virusshare.00086/HEUR-Trojan.Win32.Generic-2328b09847eb08d3a114609ce978c026a8b2cff29631b44e7ade00d47cf43c0e 2013-08-22 12:24:20 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-232addef7be4a301a4e748d860eb4f98b48f9475b36cf3701d9a93204902bf14 2013-08-22 20:48:28 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-232e3672684c30a6d696e9450276bfdd9c31d8e6d64574a897450b18f32a7cda 2013-08-22 20:44:06 ....A 64128 Virusshare.00086/HEUR-Trojan.Win32.Generic-232e9e220ebcfad154e23bec1b547dd0969819d2f9e35ae83cdf92843f59a95a 2013-08-22 20:46:26 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-2330538a51453b2ba76938e376b879646f88c6cee3b1f46994aae3a042d6b369 2013-08-22 13:00:46 ....A 33664 Virusshare.00086/HEUR-Trojan.Win32.Generic-23327d602afc3cc1a0e0d7ab4d037a1426bcd2674af97e8a93ed5daba0929645 2013-08-22 20:25:28 ....A 570368 Virusshare.00086/HEUR-Trojan.Win32.Generic-23337cefe793290a9b71e72b06f6330e59167b730668a13df693576b8f051f7c 2013-08-22 21:09:30 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2336e8d6a935e04f68699c56615fe1b4d37e6a7cda15ebb936d4704c189c0147 2013-08-22 20:42:14 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-23375502e7e6165f92961e31118ea873b9c947547b1c3c562640e694bb63f32e 2013-08-22 11:15:30 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-2338e04c30137e1b476196e543f5e7da8e1dbce51b99b23d372718dd38e3497b 2013-08-22 14:33:40 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-23397eec05102b55f60360af2ba9082b14599a04312b37ae0b7b75af2aee2921 2013-08-22 21:14:44 ....A 216064 Virusshare.00086/HEUR-Trojan.Win32.Generic-233a38f0d46f39daaa75097cf3053eb3d57d57db5451fcd5351ccf02e09f40e5 2013-08-22 15:19:10 ....A 179712 Virusshare.00086/HEUR-Trojan.Win32.Generic-233a5508d94dfa3d1bcbb5c6944e2d394b615b8f67f23cbfaaaad945c4a65acb 2013-08-22 20:51:24 ....A 143168 Virusshare.00086/HEUR-Trojan.Win32.Generic-233a5cb8cf6377bd62df9c8e337c09073b33fbadc1e389a7534c6e3b5cb7b38e 2013-08-22 13:40:34 ....A 317328 Virusshare.00086/HEUR-Trojan.Win32.Generic-233d31b92c30ded30ab9d51405c10833b927d25db4a9e61f2bd7f6c7d665b89f 2013-08-22 21:14:26 ....A 144713 Virusshare.00086/HEUR-Trojan.Win32.Generic-234005772d65ef3814cdb5c639b6aca03eae58529bbd252750674777ff172aa2 2013-08-22 15:02:36 ....A 63080 Virusshare.00086/HEUR-Trojan.Win32.Generic-2340a4701b77be9c843463704da677fbaf9228667a49ace73950e2a1e0cf65e8 2013-08-22 13:42:26 ....A 20640 Virusshare.00086/HEUR-Trojan.Win32.Generic-2342935b3a2d2588916782964588392fc026ef347f84d0ce09f4374e17751820 2013-08-22 11:44:36 ....A 1449984 Virusshare.00086/HEUR-Trojan.Win32.Generic-23433f057353a5574ef397f6448a12d6114d5302b5d5166535fe104442a5861f 2013-08-22 21:06:48 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-2343d1a787ddfd32878a17ae45062e441138bc877102c11166bfba3294511868 2013-08-22 21:44:10 ....A 759808 Virusshare.00086/HEUR-Trojan.Win32.Generic-2344049905a130f541aa7ef8f1b8d20222064a3bb6f94c71454920f2bcc8b89c 2013-08-22 20:23:10 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-234660b87b4af9fe04d3277c0ec50a59e83328d85498b75e202deeab210da3d6 2013-08-22 14:38:34 ....A 147793 Virusshare.00086/HEUR-Trojan.Win32.Generic-23478d7a780cdeaeaf4748f0911c8c81b5177c6b117f32c324f5bcd01053bf24 2013-08-22 20:38:58 ....A 196096 Virusshare.00086/HEUR-Trojan.Win32.Generic-2348783f56cf2d819080df3d3aff7b01daffa677f0492a8859a5ce0e4f23436c 2013-08-22 21:20:14 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-234cd666d140a93eaeaaff875f88daa27a04a4873a36fe9d934d27b57ba88f3e 2013-08-22 20:25:26 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-234ef4ba4f8ab7ea409db425de2108a907a2a63f50f609e3eaa67fa2ca63f53e 2013-08-22 11:33:08 ....A 1167360 Virusshare.00086/HEUR-Trojan.Win32.Generic-235149f0d453551f43f5d935753946edc0db822279829670eaf7076d9c8f894c 2013-08-22 21:51:36 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-23527ecf28d19583edf8fa167b5ca9a405f503f27f44e76943598c7b4e159a44 2013-08-22 20:25:42 ....A 273408 Virusshare.00086/HEUR-Trojan.Win32.Generic-235289b4481e53212d04e7ec6a9febe5162ae57685e73d6ec55e6e54fb62a185 2013-08-22 21:19:48 ....A 7556 Virusshare.00086/HEUR-Trojan.Win32.Generic-2353ff42acc74e1a878ce2db5020d27553fe579b8d94db0cde88b25d4d84f6ef 2013-08-22 20:45:44 ....A 27760 Virusshare.00086/HEUR-Trojan.Win32.Generic-2354fda36520400676feef751ea4c71b1c922c7bdf74644ab7b022729008c14f 2013-08-22 22:04:36 ....A 183296 Virusshare.00086/HEUR-Trojan.Win32.Generic-2355f530f13c2df74482ad4fca0c8d7d0bce89d41499d75df974de224c7b775e 2013-08-22 13:09:00 ....A 2494464 Virusshare.00086/HEUR-Trojan.Win32.Generic-235857ddf30a23a764ccf6de6ba3d7de219b100c25ba14bef9c010b835027598 2013-08-22 21:49:20 ....A 98847 Virusshare.00086/HEUR-Trojan.Win32.Generic-2358c1ffa868b710bf2d678788acdd19351e4400091bf01e6905b390076215b7 2013-08-22 21:14:40 ....A 766976 Virusshare.00086/HEUR-Trojan.Win32.Generic-2358dc1f6fadfb9fdd286148ac61534f497ab78c2ddd87d44aba8f8adcd3e907 2013-08-22 20:25:50 ....A 5000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-235a194054ddcd427d8e625ef2675912c51e43ed12e27a7a5cb1b3f993a37398 2013-08-22 14:08:24 ....A 248832 Virusshare.00086/HEUR-Trojan.Win32.Generic-235acccd860e520e324d56c9ae147f5ee9ff190c771e9c09b5c8bd243bebc575 2013-08-22 20:24:18 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-235b824b94c458d7df090ded2439f28ec330bb242368152d3b42ee6f87b81e55 2013-08-22 14:49:14 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-235bfa3bf451f58c5d51ea7dbb2c725427fdfbb752d44c252c81c277de6e57cc 2013-08-22 21:51:46 ....A 849408 Virusshare.00086/HEUR-Trojan.Win32.Generic-235dd868d0123b3ed5887d8e80e212ec3753f0ee1af434d9914de0a5a587d5d4 2013-08-22 20:35:54 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-236063bde7c7c2a22437a628af6e62a1db8a48c1a7949dcde0398b106c24837c 2013-08-22 14:54:06 ....A 98314 Virusshare.00086/HEUR-Trojan.Win32.Generic-23633f61e8c23e3c8b6885778b00ab426b33b3fd7d2bb03d5cf6f59972269b5f 2013-08-22 14:56:00 ....A 1277952 Virusshare.00086/HEUR-Trojan.Win32.Generic-2363d465163a83e302139b9d6ba88fb06651b4ceb9ec9a2083a0b4aec0153d99 2013-08-22 15:45:34 ....A 864768 Virusshare.00086/HEUR-Trojan.Win32.Generic-23659398826be0ee9d32a09302e1490819295892ba5ea7056fda1d4eb18677e5 2013-08-22 12:16:58 ....A 7171 Virusshare.00086/HEUR-Trojan.Win32.Generic-2365d1bd8b366eeb35ce908180f705c085564670b82a224175e721d539d77664 2013-08-22 15:08:54 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-23660ff059c096d0eebc43786bce6ff3826dc68847cce0ee01ffd87a24a0f7c8 2013-08-22 21:27:34 ....A 46619 Virusshare.00086/HEUR-Trojan.Win32.Generic-236686e93aeda7fdec5762434591c6017215b937ae4565bdcd1fbca251d7629e 2013-08-22 20:30:26 ....A 150201 Virusshare.00086/HEUR-Trojan.Win32.Generic-2366a9224464f62b4481ed1970e0cbecadadedfc103ceafa1e0a714629fbb382 2013-08-22 20:30:24 ....A 240640 Virusshare.00086/HEUR-Trojan.Win32.Generic-2368c8db07e1995e097925c773bfc7fb448e5fbe24fece84468831fbfd0cf467 2013-08-22 11:10:54 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-237839f516d7c8d011c3519c82d827b10e324cb6aabdd6cdb8a031f3ad662c2d 2013-08-22 13:25:38 ....A 63360 Virusshare.00086/HEUR-Trojan.Win32.Generic-23783f325977511ea5a631f7ec1a5322fef2c58464ce61c9c3ecc6a37aac518b 2013-08-22 19:35:22 ....A 147712 Virusshare.00086/HEUR-Trojan.Win32.Generic-237cf1702e83a936033e6eee0043398e0b7335931f88797b8d0ee2d5c1074cc3 2013-08-22 12:50:44 ....A 329522 Virusshare.00086/HEUR-Trojan.Win32.Generic-2386c8262d427031979912f6a854f90938ea95e428823064a7f58375fed8c63a 2013-08-22 12:03:48 ....A 220160 Virusshare.00086/HEUR-Trojan.Win32.Generic-239d40c2d13fbb778fa3c08c363973fa5d231c42866fe469909a1bfdebd078ea 2013-08-22 18:00:02 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-239db3297f2d5c8e5e6b9b15d58f36b746c84702fe43eeaefca897577eed279d 2013-08-22 11:36:56 ....A 658048 Virusshare.00086/HEUR-Trojan.Win32.Generic-23a000f1e05facd3f63f8a791ce2271cac8b45643fadfd075df645854ef607a8 2013-08-22 18:08:44 ....A 7347000 Virusshare.00086/HEUR-Trojan.Win32.Generic-23a125db70e3f1dc5bc2db174c0c52805ce3a23266df53180ffe38d4579e94c3 2013-08-22 15:05:18 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-23a173a67450c4d6afb6ccbb41a235e29bc0e6303be785ef23e1696aa92f2acb 2013-08-22 13:39:24 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-23a26d4693d5d3f97ad73d6b70069c5f9424e090c577d016d79891f2f97009a5 2013-08-22 17:14:28 ....A 239488 Virusshare.00086/HEUR-Trojan.Win32.Generic-23a6da226439daa5ab1dfd6c18cd0bc84c9237694fd7cb0658de934c2d32b069 2013-08-22 14:32:18 ....A 406016 Virusshare.00086/HEUR-Trojan.Win32.Generic-23a6de3bf47baa6daae10adeb03b3ea1f93c921bc4462b9c107b75b554b36601 2013-08-22 11:29:56 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-23a6f860ec6ebfbe062ab004afb91a00e264000601d5801d28b0283d138cc5ec 2013-08-22 11:24:14 ....A 215552 Virusshare.00086/HEUR-Trojan.Win32.Generic-23a70997efb0585b908f699fe495ed77537bad2e94d6d31a94f7bcb10979e90a 2013-08-22 14:39:26 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-23a764188ca5b3a1b5a1a663dc2c1f4e48948834949c5de885acbd0051b460a8 2013-08-22 12:46:06 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-23aff9127edc9286bc3816a2e1c7f5bb73412ecb998ac94d2862d0956d84b0f0 2013-08-22 11:28:26 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-23ba07d1ff4f4bc6431a41a65a5be7fe3f71cf48c8099aaf169a54423164f455 2013-08-22 11:25:12 ....A 315824 Virusshare.00086/HEUR-Trojan.Win32.Generic-23bcfff3574cfe98645f1916a849131c96b7052ea4711c3f5e8dcfc12c494c63 2013-08-22 13:18:34 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-23be4c33f1ced68406715e0cbcf1175e1adcc5a1e2efc4dd951b8009b2739192 2013-08-22 11:52:36 ....A 25089 Virusshare.00086/HEUR-Trojan.Win32.Generic-23bf3650e8eef05081049f49d6057416e31a03763d0eae39d107aba0f7c2bbea 2013-08-22 14:52:26 ....A 81210 Virusshare.00086/HEUR-Trojan.Win32.Generic-23c187d9d01c82c88e7111a57b9cb32837dcd85279993f95a005b3afec90029c 2013-08-22 13:05:46 ....A 558461 Virusshare.00086/HEUR-Trojan.Win32.Generic-23c2c93aba7c678bb54ab982926aeb218e2abbb9217ac5250887b5544d854656 2013-08-22 12:34:18 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-23c36fe5bd9061d79e0d37667ae124dfb8f66e4f4f2853a398d8a190b39304af 2013-08-22 18:07:04 ....A 192712 Virusshare.00086/HEUR-Trojan.Win32.Generic-23c60d110a3be1ff70615fa13c53dd6c43e5a49f421643ab797ce45ad536f6f7 2013-08-22 16:40:56 ....A 290954 Virusshare.00086/HEUR-Trojan.Win32.Generic-23c61b973c19ef8f24a8df3f2f386cb0495aa7ae2d3880a2a8f8dddef3104f39 2013-08-22 15:58:28 ....A 5061440 Virusshare.00086/HEUR-Trojan.Win32.Generic-23c8744777125d7f2996d2805c22b9292c2ce4c26fef15236eae5559ac4a54ff 2013-08-22 14:55:10 ....A 55248 Virusshare.00086/HEUR-Trojan.Win32.Generic-23c9971885f4e5799480e2fb072f4f05e50d44ae43464cffa13ee5fb39b93b48 2013-08-22 13:40:40 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-23d1918e09623bcd798637c15de4cdfae65c9a0df452f1b6eaddbeee08fdc534 2013-08-22 14:00:26 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-23d1e46d79f35afae29ca1e0785fe7c249d15db0c1c8263ec831b0ceff283e19 2013-08-22 13:55:46 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-23d21f3299874335f440ffc8eff30d0c5cff344f949a5f7f64fd5cbf359cd71b 2013-08-22 16:56:34 ....A 319488 Virusshare.00086/HEUR-Trojan.Win32.Generic-23d2a5549be1079dc7e7cb5316ebf816865e29c587ddde0da98fbfe9cc568745 2013-08-22 11:37:34 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-23d3981b78fbce46f5e8a63b03083f1da3ab1d5a3708d657851cf7f4ae1b7885 2013-08-22 14:02:20 ....A 76288 Virusshare.00086/HEUR-Trojan.Win32.Generic-23e16a88fe435ba43de5d6ebedd91b4ed8e0d55f1a0303ef87074f53a6ff9539 2013-08-22 14:56:22 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-23e5ebb52511c97c4a33bbf027775f1baae1da6f1bf493be5e943c18c959b7d0 2013-08-22 11:39:34 ....A 173568 Virusshare.00086/HEUR-Trojan.Win32.Generic-23e63cca553c571fe6062fbbd05a2a8fe7966c64d71e668c78e8fa2d5a587e2b 2013-08-22 13:40:22 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-23ea0b0608e1f43788710e140c1ca74e54b2326a6a14b0bddb833548e3ab1161 2013-08-22 12:06:28 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-23eb1bd8a82cb84dfc984481ce89444e3c9b19c315b49040e19a6a7a056d363a 2013-08-22 17:55:24 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-23ebc276411784343bb1cc4a9ea9b02dc6d87ee7f106e34c2ae6fe932135e76b 2013-08-22 11:52:28 ....A 388540 Virusshare.00086/HEUR-Trojan.Win32.Generic-23ec8904922a00c25a506789c0c54dd98694b9d9a934c52bacd879e3d4dcc9a6 2013-08-22 13:33:20 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-23f481d2b26988d239c97c324b46a82eb91542fbcc944e56bea5a7985fb2cc9a 2013-08-22 14:44:20 ....A 7170 Virusshare.00086/HEUR-Trojan.Win32.Generic-23f5ffceb364db94c1f2bb6dd39711fc7740407fe30da316374f408eea4eb64c 2013-08-22 12:45:42 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-23f8b8b5c1d790cda370ab86f0ec543dbe2720a3cad7d7b8e85056e48fdba84f 2013-08-22 20:15:54 ....A 395264 Virusshare.00086/HEUR-Trojan.Win32.Generic-23f8f113b291250e178a5458d3567bf4c92944f3d4c2fecba6754d0bf9138627 2013-08-22 13:25:42 ....A 266258 Virusshare.00086/HEUR-Trojan.Win32.Generic-23fb0703374768992846a577e8e3bb612b473837e4089b28693129078d0834fc 2013-08-22 14:04:38 ....A 299437 Virusshare.00086/HEUR-Trojan.Win32.Generic-23fcb8806e062c61c28144843bc82ca857f4392bb43820b1909bb3d0bb9e0080 2013-08-22 13:22:08 ....A 316416 Virusshare.00086/HEUR-Trojan.Win32.Generic-23fdaab96465ef23955e7ca56bb9428bd44c084322eda8d6fa2e84f8cc419f1d 2013-08-22 11:34:24 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-2408a6decd405bb3e51de044a446f739310bc9ba7a7598412637fb04379397b4 2013-08-22 16:52:50 ....A 764544 Virusshare.00086/HEUR-Trojan.Win32.Generic-24104806ff3ae4852a3fb909cfaa3ae286b967655b585e46806a4a34c3af1e9d 2013-08-22 11:14:28 ....A 616960 Virusshare.00086/HEUR-Trojan.Win32.Generic-24113fc8caea5cfdcf0db70c4ca4649175039d203ac0aabdc1f1afdfd5ddc7b4 2013-08-22 17:50:10 ....A 192813 Virusshare.00086/HEUR-Trojan.Win32.Generic-2411772a700a2e0b9955d0941355bdce9d947e507754f39c640b4eda4297892f 2013-08-22 12:14:32 ....A 528896 Virusshare.00086/HEUR-Trojan.Win32.Generic-24199d34b7c61397c87bb8abeb6525474e1bf88167eaf5d6df3be6605aa4a201 2013-08-22 13:51:34 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-241ca59de0bbfe6489a3393d1f4a33af01327507d2cbc58a69e960e3c37f4e68 2013-08-22 15:37:22 ....A 555008 Virusshare.00086/HEUR-Trojan.Win32.Generic-241dbed6d27449fe4feb3d8a78b9dad26afd23f8839bc804cab1f05292824f8c 2013-08-22 12:51:32 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-241f4eb4dfab9ef54db2aaee22eb52b2ef8b69d9f520168ab2995ca1b065069b 2013-08-22 15:19:16 ....A 572030 Virusshare.00086/HEUR-Trojan.Win32.Generic-24230b23df0fe558670a19d8fbae6d63e581370f2c39617f226c4eedce1f975d 2013-08-22 13:38:36 ....A 211325 Virusshare.00086/HEUR-Trojan.Win32.Generic-242553e84e4643dc57c92ca751ba584ae7f33a2e397100b24d72fe45e5eb4c62 2013-08-22 14:23:00 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-2425ab9d74cea52bd216d92dd516088afd8c9bc19a9a2b63276d4d23673f61d0 2013-08-22 14:07:46 ....A 248984 Virusshare.00086/HEUR-Trojan.Win32.Generic-242711374bcff3b3e8804951fa7dcbd54c43de7ef2c225b87098b9c5a32ab01e 2013-08-22 12:28:28 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-242915fc6400357d4d0c4297181da3527eda5d136017f75cb38e915e2655406b 2013-08-22 16:19:16 ....A 483709 Virusshare.00086/HEUR-Trojan.Win32.Generic-242940191f7665e55227ce5179e71039985cbced374eff8cfed105f727a23115 2013-08-22 19:21:40 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-242a6720d779b1157f2d90c5e3e454b2130fb6099dacee083db97c4a42bb9a59 2013-08-22 14:41:22 ....A 294984 Virusshare.00086/HEUR-Trojan.Win32.Generic-242a8b72b60c7400edb323d677817534d84dbe3415908d5dea361ad8de06aeb2 2013-08-22 10:52:02 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-242ce1968a5e4dde2d81730b2ef4bd3b7ff338c86affd12e71cb3726a3665122 2013-08-22 14:30:48 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-242f5cc4c48c142fc8220db33a613d014dfe2aa42e0260e3848c5eb961b33c2f 2013-08-22 18:58:06 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-24308432f67802b48d7345cbdd6f4a9f68073027a99908fb997bfd1a7690738d 2013-08-22 13:10:56 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-24324faaeccba8a45cacf51b123f9925c8edae574fcbdaa3bc35f58fec01cf70 2013-08-22 11:06:58 ....A 1224896 Virusshare.00086/HEUR-Trojan.Win32.Generic-243a17d20e145ff4d1608a93d68f2b087aaf5daec53db981fe53cd8df3125b9a 2013-08-22 13:52:36 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-243cf6264b80ae49d2f6c9f707f32a5408885d7f63ee3b170806f362dd858b23 2013-08-22 11:44:04 ....A 1184545 Virusshare.00086/HEUR-Trojan.Win32.Generic-243e068d827b2fbe56060606a19a3f9f318235ef38c5a4f09b54f1151aa17cab 2013-08-22 11:53:24 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-2443cf54475ced103934b2b19a284dc870a9cd8b311614467d192f71dab21a99 2013-08-22 19:05:58 ....A 29655 Virusshare.00086/HEUR-Trojan.Win32.Generic-2445978ba543c20a4c37183d8339f4b61c12371f8189a616b7c0c5f1c8fdaa42 2013-08-22 13:29:18 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-2445c6cab7078e72d032b5b614377270d911a14ffdf46a862ac16a20ea41858e 2013-08-22 13:03:54 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-2445cc0b3eb0d2f07b19fa0459c732f73897900b1e92e231af8e39a9d6d8a7a9 2013-08-22 11:12:46 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-2446534ae53d8c1376e1b10d043862f76169f62c5053a4f6bc511b149f696df2 2013-08-22 14:48:06 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-2446fa7656ae74ac6cd0bd56207ab07679d90717276a4deb1e431417fba40004 2013-08-22 15:05:40 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-2447927d3542cefb84bc1d1d459cb5d5b35746479ada827eeb320bb1135f321e 2013-08-22 14:52:58 ....A 8251485 Virusshare.00086/HEUR-Trojan.Win32.Generic-24495e93ed600acd709390984e896eb8e0c10bb82402aa2e74ca0e3552849ff7 2013-08-22 14:45:40 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-244f787f575db2ecc5c121285e54821d0401a09d9ddbbe93965cebdb71cfb5a4 2013-08-22 14:50:08 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-2452c0860c149531a95619be7302ff56f69a2fea91576ffff4d6ba4a7e3532c1 2013-08-22 11:49:22 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-245c0e12a5845a33e926cd32080779e007d293866f82d8849e401afc18467ae6 2013-08-22 14:14:46 ....A 3113360 Virusshare.00086/HEUR-Trojan.Win32.Generic-24690e647e73a7ecae742216628c1c6332d9f6e15af9516384323e5a1d7e1c22 2013-08-22 16:22:24 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-24693510237f2c5eff1eda9202095b10b9f104eb41539b59e6302b4e042ab1fe 2013-08-22 15:37:16 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-246998fd98b844509293e67ace7d2e9fb6f74c75916c8638190f3b0c49a6df3b 2013-08-22 17:57:28 ....A 127809 Virusshare.00086/HEUR-Trojan.Win32.Generic-24736b04b161edfddf53ad40b9b754a0ea7c141a0f769734fa518d896de21de8 2013-08-22 13:44:08 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-2474c771d060c4fdafa92561218937427f230f1285ee0731e910750db7c5e9bb 2013-08-22 16:12:50 ....A 206848 Virusshare.00086/HEUR-Trojan.Win32.Generic-247776ab2a04f360dc4b409a1dcb9a95914464139ff1683a9373166565268ebe 2013-08-22 14:34:44 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-247f958fcd268d85e5efd6d8e4b24048df2219ec73365468c8618e4668ad09c3 2013-08-22 14:40:10 ....A 168960 Virusshare.00086/HEUR-Trojan.Win32.Generic-247fd1d41e1f468383de4324d38cad9121763a370ba31504e3a32e24c84de68e 2013-08-22 13:36:00 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-24807cbadc3839a21c1af674241f280cd40704671464a4bc2ea44652777a4978 2013-08-22 14:56:12 ....A 8704 Virusshare.00086/HEUR-Trojan.Win32.Generic-2483d337e4b7422776e85e178ffcec0d7f38affb6d7b99cf61252d554491feb6 2013-08-22 14:52:56 ....A 37908 Virusshare.00086/HEUR-Trojan.Win32.Generic-24879407a43c7e7bac32d5e2cf39c5fb662f3ad939febd119354352123ea51c2 2013-08-22 14:53:06 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-248b5c67ca91436bcfa21ca2d779988fd792be66afa0a267cc41eb6c103e241e 2013-08-22 12:41:46 ....A 1117115 Virusshare.00086/HEUR-Trojan.Win32.Generic-24923d83cbf1260a1b903aa2f7dd638e23842f2daa64476da3fe598d66bb9e77 2013-08-22 15:06:20 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-24972dafbe680a2732717f035445ce258766a0a5a0713fed6f3a97fa86562928 2013-08-22 12:51:00 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-249c2fa806af39698bb19755d762e8b5ac14b600525d52a7b2ee504b15db9c43 2013-08-22 18:48:10 ....A 225248 Virusshare.00086/HEUR-Trojan.Win32.Generic-24a0d8414ea255601d3ced74a3792bc62a050a84985bdabe821c8788ddd5ac66 2013-08-22 18:29:42 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-24a12ff195682e1621b9baec83569d85d1f4d28616837e83de46f2db15a64f46 2013-08-22 16:54:34 ....A 81198 Virusshare.00086/HEUR-Trojan.Win32.Generic-24a168e1f839abb137c61bfe93b6bdaeea0508db30b0fb519fb0a472e7bb30b3 2013-08-22 13:55:38 ....A 493568 Virusshare.00086/HEUR-Trojan.Win32.Generic-24a35e66616ce0e2e7294a8ca9c186c31131df4315af4b91252384ab6ae2204e 2013-08-22 13:28:18 ....A 73880 Virusshare.00086/HEUR-Trojan.Win32.Generic-24b1cd5258d46d8fc39c979dde25bd6086e0b9a345a611556f04d304c30ff904 2013-08-22 15:19:26 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-24b95679d4241132f48c3fc94de7cae03dd2eb3f0bf4add4ddd4a3de1efb2901 2013-08-22 17:39:24 ....A 759277 Virusshare.00086/HEUR-Trojan.Win32.Generic-24be2ab4ee9bb4ac4e993a93a330d8284addf660156e13ffd80630b7e409d782 2013-08-22 17:17:22 ....A 75776 Virusshare.00086/HEUR-Trojan.Win32.Generic-24bf5d0afbd58f66da4f52d0b4b0286ba303dabcf28599c71cfd648b4b718160 2013-08-22 13:47:40 ....A 55452 Virusshare.00086/HEUR-Trojan.Win32.Generic-24c20313539d12ccdd05831150a5c6170a1f7b4f0b6d6d6645b848c3a22dc3d3 2013-08-22 13:10:32 ....A 222208 Virusshare.00086/HEUR-Trojan.Win32.Generic-24c8baa755e2b7bfdcc6773590b3bfeec28c8475a3bd44475aad1512ae26f84d 2013-08-22 13:14:02 ....A 950272 Virusshare.00086/HEUR-Trojan.Win32.Generic-24cae5b946a5b91feb76742bf5c6acfcbb7becea91112d2e6e4974a7c4321709 2013-08-22 12:16:48 ....A 437248 Virusshare.00086/HEUR-Trojan.Win32.Generic-24ceac2cbe75ceb9db8179d342e0d8da70941336436221e51f29f5ab306d9654 2013-08-22 10:43:46 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-24cf63ad5eb171b28d9fe12bc12877925d34c549c3bc1c3f223148a3d1567f2f 2013-08-22 17:00:34 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-24cfcf2f68761574de99a24ab03d3e54cb6b5c45e7bb46da622839480fe78bc8 2013-08-22 14:54:06 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-24d0321863127a737ad5eae3c5896ffb471742e2ba8dcf2d2e24e7d1b73c9da5 2013-08-22 14:45:54 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-24d4341304a282cca917697e41e6a6f447c926f35a1134e3fe8dcc6ec663a44e 2013-08-22 18:48:16 ....A 77608 Virusshare.00086/HEUR-Trojan.Win32.Generic-24d9014e4542b6fd68b0ab967c7142514764392923d4efe468187a10f350a00c 2013-08-22 15:07:04 ....A 6672 Virusshare.00086/HEUR-Trojan.Win32.Generic-24e5ec4a1d74363f9427fd6bd8b2cace7c0a1254cdbb1aa7d8c131b2c5059474 2013-08-22 16:50:58 ....A 261792 Virusshare.00086/HEUR-Trojan.Win32.Generic-24ec47762b2543d844c6f9079fdb6bf5b79518ffb70815bda558d4388637afee 2013-08-22 19:21:44 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-24ee3c37f4c94f09fd8aa37faa2f94232128481fa1e061f0de370594d605cc36 2013-08-22 13:36:04 ....A 62976 Virusshare.00086/HEUR-Trojan.Win32.Generic-24f10aabc34560986464ea98f2efa0aec54f7a2f5b3e4df0ad0731fc9a0d621d 2013-08-22 19:03:02 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-24f2b0244891f364d280802361644434c269b2bcda1f3047687140297d66f98b 2013-08-22 17:35:12 ....A 978432 Virusshare.00086/HEUR-Trojan.Win32.Generic-24f2da8f7cc71eef39a46c6eb650599d4a1508b6c339c61401be5bda752e3d84 2013-08-22 14:51:40 ....A 1671168 Virusshare.00086/HEUR-Trojan.Win32.Generic-24f3a33d4affa6c183f5c39918828531c0d038538dbd8e01c38af7d81ccccb2f 2013-08-22 14:48:26 ....A 330240 Virusshare.00086/HEUR-Trojan.Win32.Generic-24f65563795fc98dc16e6bdb800d38144af23b27fb753c86c32f7d3ee2538c86 2013-08-22 14:25:08 ....A 350720 Virusshare.00086/HEUR-Trojan.Win32.Generic-24f712aff38b3756e1d0bbbf648cba42e0a1f9b4194fca3f0d398422fb36e64b 2013-08-22 19:40:50 ....A 253218 Virusshare.00086/HEUR-Trojan.Win32.Generic-24f839beb0eac23a469a0c1fb9fca8fc4eb31446400def4c84651598c6ccdeef 2013-08-22 14:22:08 ....A 101379 Virusshare.00086/HEUR-Trojan.Win32.Generic-24f93afac8b0f8235b3e0836e396e8aabbdf9ff776d4168b11f30d31585ac5cc 2013-08-22 12:41:48 ....A 286208 Virusshare.00086/HEUR-Trojan.Win32.Generic-24fae72bec88028fdbd0d9c0d8c2026b013c6b427a0a30691bc08ef3a07ce5f2 2013-08-22 17:50:28 ....A 302080 Virusshare.00086/HEUR-Trojan.Win32.Generic-24fae9344700a3ad7f080b7cc226b3042e42d8156d14b5bcd4c202f550770127 2013-08-22 14:59:08 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-24fd4ee70fed50c63564483b7a3c45d8ad77e93e745682098597e8fdad9b540c 2013-08-22 13:19:10 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-2503439ac1b2cc671f0134db719ea63a39b2abcac586927894eb03e81a7f3a31 2013-08-22 11:25:04 ....A 797184 Virusshare.00086/HEUR-Trojan.Win32.Generic-2505cddc2ce1ab3b602a9216d8d64c4665d25cd7468a1570bb03e3ec4ecdd718 2013-08-22 14:55:24 ....A 225774 Virusshare.00086/HEUR-Trojan.Win32.Generic-250648d4f4488abd6a110b2a963e180c92ddf80c5cb9017c5b85f497190269d6 2013-08-22 11:29:22 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-250667da7e8cd517f4261b478ddddf48022f2f6a5f8746988a3756578b9d2274 2013-08-22 17:34:04 ....A 637760 Virusshare.00086/HEUR-Trojan.Win32.Generic-2506d18fcccbdd93da4d9a24bed584f871d0b70ab31f19742e3685d5b72663f1 2013-08-22 20:10:26 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-250a5aad1c9e74ac28ce461b3ddfe7d4cdd0915bc9f22d7d2568061ca228f5e6 2013-08-22 19:52:04 ....A 894354 Virusshare.00086/HEUR-Trojan.Win32.Generic-250b348f88000cf5d4b7f735659eadbabdb821a4771d30b657871171409421a8 2013-08-22 15:35:04 ....A 743040 Virusshare.00086/HEUR-Trojan.Win32.Generic-250fc06039ed1ad5c67a3345a39f061e9a081bdb7e2551d8d5f8f1c492c8f1de 2013-08-22 11:49:42 ....A 2596033 Virusshare.00086/HEUR-Trojan.Win32.Generic-25162e60fd14af413d05e8723257bf71e29ad93075980666ac76cb54e638a6aa 2013-08-22 19:53:40 ....A 854528 Virusshare.00086/HEUR-Trojan.Win32.Generic-251636e828d6a483926ac128daf4b57fdbeb1ec298baa29d67909c8765203d24 2013-08-22 17:52:12 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-251bebd5af4c76fc3a1dbc9a1b59b2c41fd26d459e3b8c36875cc7b88fc7a321 2013-08-22 17:05:46 ....A 230016 Virusshare.00086/HEUR-Trojan.Win32.Generic-251ff6c9e5ac5b9dbfddf08c71930fe61fdaf0bad8072e798b9102feba9eb228 2013-08-22 14:54:50 ....A 99332 Virusshare.00086/HEUR-Trojan.Win32.Generic-25229347a9488c9e203afb314b7270a13ff7a334336e06e3512cf44dfe2c7ab5 2013-08-22 20:13:32 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-2523093a62ba5812099e9fa17d97fee0d68befb7c00533f1bf2664b6eb64f17d 2013-08-22 14:49:50 ....A 350720 Virusshare.00086/HEUR-Trojan.Win32.Generic-2523a0cd6ee876f57d21e0656ba8e9304387e78a32418a1011bbbd248b931307 2013-08-22 17:41:36 ....A 708608 Virusshare.00086/HEUR-Trojan.Win32.Generic-2526180ea3842713a1a1aee6128dab3d7699c9adf62bb936e7d7125f70838e96 2013-08-22 14:41:50 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-252e62c5837ba51ef27864f7f9e4bb6eed840ad219d6baa234cbfdc5f9068370 2013-08-22 12:43:36 ....A 1036288 Virusshare.00086/HEUR-Trojan.Win32.Generic-252ea9236770e112711e46ee7afeeb8d4eb540d9eb0f46af2accc28d2ce17843 2013-08-22 14:22:14 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-253325b794f6b64f3bd1bc39b1f6f7dc8a7448b121bece98577edb2f5d240853 2013-08-22 18:20:20 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-253496fd812197f72fd39e520641bbeeee31bd290d88d442166f21488d6c2c88 2013-08-22 18:38:52 ....A 340992 Virusshare.00086/HEUR-Trojan.Win32.Generic-2534bb13d78c12bf3af240b7134a8b7241d467e4d7371a5a08db105ca248477d 2013-08-22 14:27:44 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-2534c041eb9301972aecda24d99fb842f4309f07aff3783272a633996b555f32 2013-08-22 17:40:04 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-2534fab70050bb8aa26426cfd70e3bc16919cca6110f29444e45e8ee9d4322da 2013-08-22 15:13:16 ....A 218675 Virusshare.00086/HEUR-Trojan.Win32.Generic-253547ee76c8d785d91495e7dc93cf749386e3ee076418dc2edbda6d6370618b 2013-08-22 14:19:44 ....A 6043276 Virusshare.00086/HEUR-Trojan.Win32.Generic-2535ada9c1a698ed0bf8a9bb38a5f9f784bdde918d5cfbf6c10020043e8defe4 2013-08-22 19:47:32 ....A 311165 Virusshare.00086/HEUR-Trojan.Win32.Generic-253962217b856030e29e009cf420d2e6cdb6116b1602bceeade83e9c662c9218 2013-08-22 16:08:30 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-253afe85193b00310186b9f64f46ceab1caa57cb40873d8c11f39885b0d51fb5 2013-08-22 12:53:40 ....A 566719 Virusshare.00086/HEUR-Trojan.Win32.Generic-253b3e9d6268f1e54b7f06197d028cc772f564fb7c18b595bb525b9d84ec82f7 2013-08-22 13:17:14 ....A 284029 Virusshare.00086/HEUR-Trojan.Win32.Generic-253c28dbaa7f340d0f9f808b246dc30b86cf9cce2ac9532c4d9a7de1ab5c18e5 2013-08-22 18:44:00 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-25417570f053d69c97564a7387c2e30e407c5b5d0ae79ded4244e880e85850a7 2013-08-22 19:34:44 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-2541afdf543cfc955b216d58c9b3f92082b808857fc87a10791708d2956e845e 2013-08-22 18:51:02 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-2542bc48e3b5b26615ffea067f86fdb326bf66acb529f2cd3bc4128ed079727c 2013-08-22 19:12:42 ....A 320001 Virusshare.00086/HEUR-Trojan.Win32.Generic-2544d8f6d15daa738737b0548418946bd15ff23c5f041c23abd297ddc11dad6d 2013-08-22 19:49:56 ....A 369152 Virusshare.00086/HEUR-Trojan.Win32.Generic-254649d4bd775b9bd2512b51baf13d16ee24905dbb17069e0c233e4abbf0a3d8 2013-08-22 18:40:06 ....A 88576 Virusshare.00086/HEUR-Trojan.Win32.Generic-254dd09af71c45cbad147aa523cf7f277340c1e0799fba9b36f20942f295c63d 2013-08-22 20:03:18 ....A 173494 Virusshare.00086/HEUR-Trojan.Win32.Generic-25504103b2b082b4693422c54afdc661b85630995d5ebac0668d6e33bb742d16 2013-08-22 16:19:24 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-2552109b7c8bd863a1390ac3e559277c667dcef8d8a59598831565f349ecf765 2013-08-22 20:12:56 ....A 376320 Virusshare.00086/HEUR-Trojan.Win32.Generic-255274ab89bafadb7dfacb64438e8f9df78aa68ab5c2c941253fa22a20ce7f0a 2013-08-22 15:41:08 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-2553291c41ab56d585bb4b47ff9f195e858d29edf3c2be4b482a6a8ab9213c2d 2013-08-22 14:49:00 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-2553f43dc52a0b6e56c65547a793fea7aca4bfa45f1ed6946c1f1d949a67398a 2013-08-22 16:40:40 ....A 158208 Virusshare.00086/HEUR-Trojan.Win32.Generic-25546b09d166fa40127a0782699065443fb9eabb8f8c40a0c3b69ae785950868 2013-08-22 19:57:38 ....A 251392 Virusshare.00086/HEUR-Trojan.Win32.Generic-25557b713c0b81781f3c915a8dd7ed13510bb9e48c63c658604652a8420c6792 2013-08-22 11:40:16 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-255623091ecadb2f5b3661023186f80a123d5cf480da41f8e626ef67e65e5070 2013-08-22 19:04:58 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-2557a0ee06548b8996376146a70f7058291b6bb0c22cfaabdff8754708040160 2013-08-22 20:09:20 ....A 260608 Virusshare.00086/HEUR-Trojan.Win32.Generic-25584513100af73fbe0603f1c28a5d884951416cb6424893483c26576b894677 2013-08-22 19:07:24 ....A 420864 Virusshare.00086/HEUR-Trojan.Win32.Generic-255e451f733266b272c7e349070654e2d3157d0540cdbf09b4ca24b812c42dc6 2013-08-22 18:40:12 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-255e5c9845a4eed099926b40632463a021dbff7a1f24c71527e1b2b6a01031a8 2013-08-22 19:51:44 ....A 181760 Virusshare.00086/HEUR-Trojan.Win32.Generic-255fbdd85d42102b4b84791a48d8168e1f69025db15826c506411584a45dda0f 2013-08-22 19:27:52 ....A 250880 Virusshare.00086/HEUR-Trojan.Win32.Generic-255fe121694f50efad06e1b9dd18b68e4c8e4f17b1df2d55a69bc86d86a326f5 2013-08-22 18:16:46 ....A 373760 Virusshare.00086/HEUR-Trojan.Win32.Generic-25611106bf2b3809ebfafed83df0aa518d5bfc972579499796be59a1ca36ae9e 2013-08-22 19:24:12 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-25612c5fbf09497f648bc56f3e9f43e284bdfa8062ca77ebbc88ea9c16f89bfe 2013-08-22 18:47:52 ....A 605988 Virusshare.00086/HEUR-Trojan.Win32.Generic-256303259feafc3360aaa86e4444ea78a37b78c79215f349e56c40157a52dbca 2013-08-22 18:20:36 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-256429c6c5142868b67987a1d5e081bb121a22bcc0c7b1403b37faa4ec9ee17c 2013-08-22 19:29:10 ....A 560640 Virusshare.00086/HEUR-Trojan.Win32.Generic-2564fc9b6b683342a954e91f2e47c5ac766d140a0ec50504edbd2a4543c4b244 2013-08-22 17:04:16 ....A 356353 Virusshare.00086/HEUR-Trojan.Win32.Generic-25659c2e4ae70e3f5d6dccefd532ddc59fa10e5c7fd71264d277ea462facb7e4 2013-08-22 17:45:14 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-2565e5f2e15e5405621cd8a43aa3dea283643b1b2ecd2f2f7686ffc89348b885 2013-08-22 16:49:58 ....A 137682 Virusshare.00086/HEUR-Trojan.Win32.Generic-2566ae254b6b3df6859d563b487fcf585dc5438c94bb5110aa6b249ec10110d0 2013-08-22 19:40:08 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-2567e4d4331b76e5c39b27c12568d7685a88e4f808979cbc3cb045d92bbda3b3 2013-08-22 19:53:12 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-25687a606f7fb7714de0e0d691147f958e3075ce1c5bf361a9ef0dc69b20f00a 2013-08-22 11:17:54 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-256e08b9587ac3c893946b4fa67ba4672a701af63ae8875fc0c39f87d9decd48 2013-08-22 14:11:22 ....A 247468 Virusshare.00086/HEUR-Trojan.Win32.Generic-256e93e89581d77a5f066595b28d9e3a39a2e13e615fee491acfef0ef3b54b67 2013-08-22 14:43:34 ....A 116770 Virusshare.00086/HEUR-Trojan.Win32.Generic-256fcfbc9a15c8fa079819164c084195b4c85d42911bc7b38bde2a7af0a49d40 2013-08-22 12:27:58 ....A 2390936 Virusshare.00086/HEUR-Trojan.Win32.Generic-25748ca11e5ec27574b23e941a1d16ce7da023851a50dbfe9d7cf520b9a6c6f8 2013-08-22 18:43:00 ....A 108972 Virusshare.00086/HEUR-Trojan.Win32.Generic-2574f85259e23323eb785e413ebcb7952109a55bdcee16b13705cb30e6a5e8d9 2013-08-22 19:23:30 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-2577bba032781bd84178db57f092c9a6a39f8af20e876a568e7f81c316086e0d 2013-08-22 13:53:34 ....A 198912 Virusshare.00086/HEUR-Trojan.Win32.Generic-2577caab968bc449815dc06d2e9da035f84b7824194a1d824562f4bf31374ded 2013-08-22 18:56:10 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-257db6da2da4b0915bb0030355e3311818eec6d53fecddfd2b9e80648af1247a 2013-08-22 18:08:38 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-257de74b93589ed4956409ad6b0b8fa85a928b4d37f02ab4d74c58d8fd741b1e 2013-08-22 18:46:28 ....A 532480 Virusshare.00086/HEUR-Trojan.Win32.Generic-257dfab39c2456027d91fc631f4025fbacfd7e86879c7f58f19d878c10cd32b7 2013-08-22 18:57:58 ....A 85730 Virusshare.00086/HEUR-Trojan.Win32.Generic-257e88f7eb4d6b1c07ad0ca02176f310499f2732ca9c283c8d40adda3f87b905 2013-08-22 19:50:12 ....A 254464 Virusshare.00086/HEUR-Trojan.Win32.Generic-2580a4e042c98c6b97fc511e79f39141edb0653e13acf3186aaa94211bcd011f 2013-08-22 12:42:56 ....A 2594816 Virusshare.00086/HEUR-Trojan.Win32.Generic-2584e64d03a2bda5957fd92d448e24e4da372888b62cdbaf61f1d0a744e3ae64 2013-08-22 18:02:38 ....A 4689920 Virusshare.00086/HEUR-Trojan.Win32.Generic-25866872651368182741bbb007265f8637e55b5f67a139cbed11c74553ea17f3 2013-08-22 20:10:12 ....A 155136 Virusshare.00086/HEUR-Trojan.Win32.Generic-2587019d7233a9bd53c2d8f8bb17399771d47696adeb5ed3066ef767584f4db0 2013-08-22 10:59:34 ....A 361521 Virusshare.00086/HEUR-Trojan.Win32.Generic-2588a73ed4a97a1a08e4db7f12da7c9fb4e42c72119a52642584e9578a170161 2013-08-22 12:45:16 ....A 1916928 Virusshare.00086/HEUR-Trojan.Win32.Generic-258ad90cd8b3b6591380caeec9b75652f09f9a86fdf4368fb035384672f75cf2 2013-08-22 19:08:32 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-258bb5ce0732b81b24e40af2d920ffef7d52e6d5180294bced07186837a8b001 2013-08-22 19:51:22 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-258c590088ea74b4e648ffe2ab2a82629803dd610aa5440b68c05b2ad3c699b8 2013-08-22 18:21:44 ....A 212480 Virusshare.00086/HEUR-Trojan.Win32.Generic-258f645e0f198d841a67a635b669ce7b35b655989c2e7c79c703adf5ea23bafc 2013-08-22 17:49:36 ....A 189953 Virusshare.00086/HEUR-Trojan.Win32.Generic-259070e496dfecd0f464e46e1c3c56f987d3ab79a99eb6cf880a832493554bab 2013-08-22 14:09:14 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-259088fc8329af23cb84aff99b457dbb17834f3cbe95bfad98fa512b719970b7 2013-08-22 14:16:54 ....A 25632 Virusshare.00086/HEUR-Trojan.Win32.Generic-259172262e6404db11e46b39fba35280793a575bd31f2f2af38ba343d6f71f63 2013-08-22 14:14:02 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-25938ddf292bd9d926d2b9aef60fda5526221e292cf7dd618955e7d733e9c9b3 2013-08-22 20:01:08 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-2595589169f8501a5559a55c28ad88a7ee1a0761c04ec3493e43d38559ca746c 2013-08-22 18:33:00 ....A 771584 Virusshare.00086/HEUR-Trojan.Win32.Generic-2596001b356b376d17a3beb3db4fdb0b7785a81db042a393360dbbc827c6d4d2 2013-08-22 20:03:16 ....A 818272 Virusshare.00086/HEUR-Trojan.Win32.Generic-25962716d76316d3185c16150ed9009597f47b00ab9c594e7e62743c00c724e4 2013-08-22 18:14:06 ....A 475136 Virusshare.00086/HEUR-Trojan.Win32.Generic-2596cf10dc6ecac2ff2194dc0e8559c0fecb7d4bb2e8e1bd15ff5c910223f200 2013-08-22 19:24:24 ....A 330200 Virusshare.00086/HEUR-Trojan.Win32.Generic-2596f0b2f7c5c9810c5431063ece97424a7916b446019850f22e3f26a2ed6450 2013-08-22 11:33:34 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-2597d3448b5bb353f0145fe1a7c87e8d424c273a260577676b8d3ca2c6d3e896 2013-08-22 14:27:46 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-259819e95595e2799d884b8ab8da44358c7cf3fcae086a4184fc573ffb5645b4 2013-08-22 18:58:54 ....A 1100800 Virusshare.00086/HEUR-Trojan.Win32.Generic-259996dc3adfabfeeea69d96110b8b0bbfe7293e7e1f3f843c5f8839b27ef9f9 2013-08-22 18:26:12 ....A 495104 Virusshare.00086/HEUR-Trojan.Win32.Generic-259a7ed63014efa9076240258c99de0fd362cf8916b1a9781336766e963b8fdb 2013-08-22 18:27:00 ....A 1218560 Virusshare.00086/HEUR-Trojan.Win32.Generic-259b610fa0a52cf39dd31b8f6349f97610802788684e5d95a98aadb0731c794c 2013-08-22 15:10:34 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-259d3f0f5d37ab33d734672f3429e8495ae416af08b2d798e8bf5cf2492f0393 2013-08-22 11:44:42 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-259f3dd51141411703e86b59ef6af5da74cbdf83077a0fee2d66932789d5e746 2013-08-22 14:19:34 ....A 320512 Virusshare.00086/HEUR-Trojan.Win32.Generic-25a64ba69eb5e746f29143b673667f21d936666535c96df5ea0dcfa915416b65 2013-08-22 16:42:14 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-25ac5b1c4d8e97739e78723282b318946cdfecfe182056be069bed6a4e6b2227 2013-08-22 14:34:32 ....A 35105 Virusshare.00086/HEUR-Trojan.Win32.Generic-25b1bff34e4ba31f881b0c29d0cc18452619f48976c2bd146cc1f7b3362a8d96 2013-08-22 14:06:42 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-25b30296f2ee75f9445f74f834dd7a7e3cbc8e76a9d39a22bbdc6de5edb9719e 2013-08-22 13:12:40 ....A 257879 Virusshare.00086/HEUR-Trojan.Win32.Generic-25bc335a4ebbd60b3ec14c65ebbe0f577ee07acf51e8856e5b3d35805d18f556 2013-08-22 18:39:38 ....A 675328 Virusshare.00086/HEUR-Trojan.Win32.Generic-25c0aa7c06f0fbaed3ce4b85bfab007b382352a327785af89912146ad3f51bb3 2013-08-22 14:42:00 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-25c7f221b81caa37fa4ab866d25052e8190b9571a31bb591723606a85bad96f0 2013-08-22 13:08:56 ....A 799744 Virusshare.00086/HEUR-Trojan.Win32.Generic-25cd416638e9bcb7e985dde38b81aa3c72946054bb992ec9aa7303ffb0ed8d97 2013-08-22 13:50:26 ....A 296448 Virusshare.00086/HEUR-Trojan.Win32.Generic-25d0c56559ae13340be7e806f7a8e70101caf57aebcbe5e059949f068b924b65 2013-08-22 13:32:30 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-25d1e9d4b058b220f279ab303efa0f56d11155f58216d788cffed33e7fb49d09 2013-08-22 16:34:48 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-25d7b14d0704f12c4ab457a9ea41f68e19469fbff3f5fb128a8ef13e9091c009 2013-08-22 10:49:48 ....A 1097728 Virusshare.00086/HEUR-Trojan.Win32.Generic-25dc97a2dfd2288a36a356de4dfdd1aa53a065dce9214ed961bc6a2f4617a9b0 2013-08-22 16:49:52 ....A 887456 Virusshare.00086/HEUR-Trojan.Win32.Generic-25debba218d1a80d7316b98c25f160d1191e6f70ba5a90eb1312b8a054334d3a 2013-08-22 12:29:40 ....A 65533 Virusshare.00086/HEUR-Trojan.Win32.Generic-25e085de0d11606b25c08b2a9c8514270b70b7159203c15dc60cf36922c523e1 2013-08-22 12:24:40 ....A 166202 Virusshare.00086/HEUR-Trojan.Win32.Generic-25e0bee1e5d989b99341d50869e0f3ebad3b3f26a5ebe8325e2e3f6fdd9845ca 2013-08-22 15:03:02 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-25e450035ef464978360df25024cf8172ff37d904c65072147f6261224b52265 2013-08-22 11:36:52 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-25e58b793e58e02edd5804fe1a6cf41ff8e9f483fec5194b34b28fd061ec0968 2013-08-22 17:49:30 ....A 337936 Virusshare.00086/HEUR-Trojan.Win32.Generic-25ef5137c9782351c055eb74cb53513ae2cbd1fcf0f2aaaafff855383cff02c9 2013-08-22 16:38:50 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-25f3be4ca6c16bf673b1e312a1ae99b6f2320681608d361fe6e6ab830614a624 2013-08-22 13:49:18 ....A 81853 Virusshare.00086/HEUR-Trojan.Win32.Generic-25f44d97a66f71e5cb9153b1cb17f29a4b5409646110fffb2bd2d8c89360146d 2013-08-22 13:33:22 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-25fb5ab5d97b000fbbf386084ec7dbb899e7e8cc602d80d6d8fe771ba96b234a 2013-08-22 14:28:46 ....A 92758 Virusshare.00086/HEUR-Trojan.Win32.Generic-25fd4a605b9251a4c89f8f18ba77ab437de83f485b2a89cd0564ab1996ef9f64 2013-08-22 18:24:50 ....A 291840 Virusshare.00086/HEUR-Trojan.Win32.Generic-2600435ccd1cd2fc267a0114802b2ca0ffe6ecc8a76a4e0bc2dd78f90fa60856 2013-08-22 16:43:44 ....A 18963 Virusshare.00086/HEUR-Trojan.Win32.Generic-2600c1c6dd126d26f5a1f471abb411c692a67f4e9002785cb82b552b942223e7 2013-08-22 12:22:06 ....A 83360 Virusshare.00086/HEUR-Trojan.Win32.Generic-260129b41efd554dedfb8b1846d8c3bc21eb53e119207db953406084626e592c 2013-08-22 19:16:56 ....A 169026 Virusshare.00086/HEUR-Trojan.Win32.Generic-26015521ffe0782644355eed4de9586f14bebdc03bee4c31d8d62353ba4298cb 2013-08-22 19:17:46 ....A 36044 Virusshare.00086/HEUR-Trojan.Win32.Generic-26042a9cf90f6b45183fc3192d6729cf9ef8b3f4714ae01539fa1b6086534dbd 2013-08-22 11:35:52 ....A 312513 Virusshare.00086/HEUR-Trojan.Win32.Generic-2606eeed6a4eaec4c9383461e1c185db944adda6c7db5cb8e56143d0efe4ab3c 2013-08-22 13:38:10 ....A 29007 Virusshare.00086/HEUR-Trojan.Win32.Generic-26080bf0d8bb950dc90010a1247311469eab55181d530cb583228bff6320bfbb 2013-08-22 13:27:32 ....A 1413120 Virusshare.00086/HEUR-Trojan.Win32.Generic-260ae0306b48555fb8606a781b844d083f65ad4a564e63397054e295b36118c4 2013-08-22 12:53:48 ....A 13184 Virusshare.00086/HEUR-Trojan.Win32.Generic-260bf206fba1930f31749401cd964c632b464fd5f557c82e44da1ffe649d9ee5 2013-08-22 12:50:50 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-260c50fe8908909327ff497bed65d74d667596d54e4589ea45859b9d1889d499 2013-08-22 18:53:52 ....A 103947 Virusshare.00086/HEUR-Trojan.Win32.Generic-260c7aad281aefea2b908c9d63721f081646e1a41a5550cfa9e5a31ab0c8781b 2013-08-22 14:46:16 ....A 368128 Virusshare.00086/HEUR-Trojan.Win32.Generic-260de99888c406e87979b75c635fb28ae85b35b8712c79c5a86de7fe0529ff1e 2013-08-22 19:35:52 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-261230a1005dbb1fa5a4941da04a1127d3b7ccdbd1c32091972cb1a89427f835 2013-08-22 19:29:58 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-261270e968b36a47e881d9b6ec48f6479b50d2b2f0ed1af663eb36246a114bb1 2013-08-22 18:05:58 ....A 704512 Virusshare.00086/HEUR-Trojan.Win32.Generic-26137b2253358b74fed05b90e66a066a9fd94c1885099150a42ef2b041293ce1 2013-08-22 18:07:26 ....A 230912 Virusshare.00086/HEUR-Trojan.Win32.Generic-26137c9bf4ee67ae092be626073baf8b238982b73d706ea865047ec03e7a9b48 2013-08-22 19:25:24 ....A 183296 Virusshare.00086/HEUR-Trojan.Win32.Generic-261563b4f1a9b044ad04aa49eebe5a16636bfbf456db6aedf9d2e482b0ae6ea1 2013-08-22 19:54:04 ....A 319720 Virusshare.00086/HEUR-Trojan.Win32.Generic-2617ad07b2b2478bc43a8f1e0830c396e07ee8c691fe862f085762f28f5c7c95 2013-08-22 19:54:06 ....A 1126400 Virusshare.00086/HEUR-Trojan.Win32.Generic-2617aef8d8611c899c32682d9c865b23910b042ea1df0e913b99a155ae6ecc5d 2013-08-22 14:21:52 ....A 449536 Virusshare.00086/HEUR-Trojan.Win32.Generic-2617de77134d26278dcf43835f78f1c2f1d7ad0d7f739c335500a783aa60c3b8 2013-08-22 20:03:00 ....A 194416 Virusshare.00086/HEUR-Trojan.Win32.Generic-2618659aa5ab95026e58f2e520c1bbee8dff66b8a89bdfecbf95a5351694ad0a 2013-08-22 20:07:18 ....A 49524 Virusshare.00086/HEUR-Trojan.Win32.Generic-2620346db91b0fb7a03f4ab7d75ad35344bbe31fa7ec9c12ee477883a1490ac3 2013-08-22 11:36:32 ....A 124120 Virusshare.00086/HEUR-Trojan.Win32.Generic-26225e007e38503615f4cf637b945ebf44249446b0baadad2ced24ef03026435 2013-08-22 16:45:06 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-26244152a696ac1e608679cf8cad893ce11061df3d7214dc3097db633b54751f 2013-08-22 18:36:20 ....A 39452 Virusshare.00086/HEUR-Trojan.Win32.Generic-26280e4fb40483b2dab6e2c31984b633465d7ba39c823fff075bf430b83bf7d3 2013-08-22 11:24:04 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-26296885726480967ba9dfed0abbbd70563af64ff599c4406d0fdca9e6450d53 2013-08-22 18:32:20 ....A 286208 Virusshare.00086/HEUR-Trojan.Win32.Generic-262afee6b01fa7624dc2e5cb31c58d65d2569537673b5f95b51f32993b346219 2013-08-22 18:36:18 ....A 410112 Virusshare.00086/HEUR-Trojan.Win32.Generic-262c623c73b605c3bbc70b3c9e66f87125f713539771c02a3a81a6ac618df85c 2013-08-22 19:56:04 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-262e47ffe315d81191bab96c7059b1b0c46266c3b70181962debd90f78da7d03 2013-08-22 18:26:30 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-262fdbb05b92d3d4cd30c5a12941e3ec7e122930babfda63737926f62e344784 2013-08-22 12:46:28 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-2630324816e1f1de0619d0392ab27ceb6469382fef2c2cb0e1283a86b026daf8 2013-08-22 14:01:48 ....A 241152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2630dadec35baaec036d1f17f8eadc7c3549af3ef851ae795bc10793829f7cf6 2013-08-22 18:29:32 ....A 2187606 Virusshare.00086/HEUR-Trojan.Win32.Generic-2634c7cc60a15ab1a3e7e036e10ef93191b517dc7bca841cd5f6e492c734c716 2013-08-22 14:09:18 ....A 295424 Virusshare.00086/HEUR-Trojan.Win32.Generic-2635d60f1fd61d870c8a8d9f011fc1cf3f2093a7b549bb751230b316fd84acb2 2013-08-22 20:17:22 ....A 215040 Virusshare.00086/HEUR-Trojan.Win32.Generic-26392ce0dd45b9f56743aaa788299cf7a5e1ebc245ae2215185f9a7fc8c99672 2013-08-22 17:22:00 ....A 10711552 Virusshare.00086/HEUR-Trojan.Win32.Generic-2639b3f50de4959d4122e73b00013d69e66375e3499b2e1c10741028d7dbf7f2 2013-08-22 18:07:30 ....A 346116 Virusshare.00086/HEUR-Trojan.Win32.Generic-263a10292ed605c0bdf1d5634ca59938138845fe1b5441636d6d878b7d896993 2013-08-22 18:18:30 ....A 248832 Virusshare.00086/HEUR-Trojan.Win32.Generic-263b5bff0cc480e86cf411e4e10ca16add93c2b011878dc1cc2faa72836d7155 2013-08-22 19:47:46 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-263b7900dc6516dfae6dfa2a78a44c96c730059855b0c560eab2fe67cca3cbcb 2013-08-22 14:05:34 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-263ce9b7ed86465dc5d8b2175e87be9653daf4eb4aa0b01e772ea329611edb8d 2013-08-22 17:40:06 ....A 821248 Virusshare.00086/HEUR-Trojan.Win32.Generic-263d1813c5a9177c8d12510d08d31e0a19fa87bb0ed27ed1fc8ef59c20a8626f 2013-08-22 18:22:34 ....A 334975 Virusshare.00086/HEUR-Trojan.Win32.Generic-263f430711c38724359612938535ec237da11bec39de1eaa3c9db2f552b918be 2013-08-22 11:21:30 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-263f9b963f275a521b919349210f2ce5842c2c7159734493905bfabe0e7698dc 2013-08-22 13:12:50 ....A 269824 Virusshare.00086/HEUR-Trojan.Win32.Generic-26411707661e00701662e92f132f515aea56a2102e85cbd2a1e71b484a5ce29e 2013-08-22 18:56:24 ....A 1675215 Virusshare.00086/HEUR-Trojan.Win32.Generic-2641b94e622d64d7816d407c5fc1140a66b8a0ec25fc4a58387fcdad34215db4 2013-08-22 20:05:18 ....A 2116746 Virusshare.00086/HEUR-Trojan.Win32.Generic-2644376d330dfa43345e684cbf1d3b6ac9333208686ceec389d7471edddbee12 2013-08-22 18:51:50 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-26465713f7c3c06573761d4e0522679e1423cac4512d9d27b10f6a931e69cb57 2013-08-22 19:54:30 ....A 106737 Virusshare.00086/HEUR-Trojan.Win32.Generic-264e0dbb8ae109db797dc8d530b34d70652374ff34f27281d5917206899a83e7 2013-08-22 18:19:36 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-264fab90f87fa097a1c265c5c520bbdafce97f213c0134a996bd0ebce94003ba 2013-08-22 18:38:48 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-2650145cbfd338daa59d50757a2bfacf6a3b3749eec2c00b07057b6609ffe90e 2013-08-22 13:52:30 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-26527358e4edf7564ec92ebc16afa91e8d42eb4a63e54ddf101169063e3878bd 2013-08-22 12:04:28 ....A 61504 Virusshare.00086/HEUR-Trojan.Win32.Generic-2654e47d9be5801615b24b0fd3d08162c131a5127aa099a2cb37ef7754bd1148 2013-08-22 20:05:20 ....A 802048 Virusshare.00086/HEUR-Trojan.Win32.Generic-2655506719fd5b40dcb229c403aa8461b8ce9abb59044f861cc9ef185a45442b 2013-08-22 18:14:44 ....A 103360 Virusshare.00086/HEUR-Trojan.Win32.Generic-2655ee7df0ae3fa41559f4aca64588c836393b85412031f88d0ee17ca8b9f600 2013-08-22 11:10:52 ....A 2329088 Virusshare.00086/HEUR-Trojan.Win32.Generic-265669f5b3463969cf60089415844bb958fd132e9d383c1f774b82a44dcdee5a 2013-08-22 19:12:50 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-2657918eaeb5d290b8456aca84f5395f943040427e7ced6d296fc70dd687a36b 2013-08-22 19:23:04 ....A 6153216 Virusshare.00086/HEUR-Trojan.Win32.Generic-2657f0063b3536f7fc18c580deb1e90ab23c2acba7837fe77f5a8b88e26f8082 2013-08-22 13:59:30 ....A 621056 Virusshare.00086/HEUR-Trojan.Win32.Generic-265adc6f789378339655ee4aeb4202abc4485d89e831bcde3d380b7a43a8910d 2013-08-22 15:45:38 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-265de409fef1242a83053cc7f78eb263a15503167b352021eadde6b429d4a672 2013-08-22 18:31:18 ....A 173056 Virusshare.00086/HEUR-Trojan.Win32.Generic-2663f9e2a4cdb10c07fdd5e0aa11964f5f9be9bded078d271073c9881cfd6ba9 2013-08-22 17:44:36 ....A 57508 Virusshare.00086/HEUR-Trojan.Win32.Generic-2666c055a1ee85ec7c275dfdb7a10e808117a18450d524a85d3c64cd61d5131e 2013-08-22 18:20:28 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-266822f8b8bb7a6716cd59399b2ae920f53a4c5900377f2627f07477ef33d76c 2013-08-22 19:29:56 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Generic-266bb75d2384b77c99516980717072421dd96fdfa7782b1b60688e2cb526e714 2013-08-22 19:44:54 ....A 5316805 Virusshare.00086/HEUR-Trojan.Win32.Generic-266c6cdd57d851e9d19d3c4d7e50bc008a8eb756dee0ce01497e4feab23fe71c 2013-08-22 18:26:22 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-266d40754df3fde8bd2a28dd801749bece37e9f8d5f385f9961ee320048165a5 2013-08-22 18:08:44 ....A 3819273 Virusshare.00086/HEUR-Trojan.Win32.Generic-266e6f48bd5de8298cf96988ff6f65a72a0dcf673de80f378e1f539afb903e80 2013-08-22 19:20:32 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-26701815b54d2d3b7984ce46b6088abcc1acba55b8802fa068abc4fc1bac218e 2013-08-22 18:38:20 ....A 238080 Virusshare.00086/HEUR-Trojan.Win32.Generic-26716b5edf6c4113dff7aef8d62b95145a157b95bb45c9b9b1cf7362e13996ec 2013-08-22 19:20:36 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-2676a943fb45adc61c3da6c4ca0521fcc82fba309475ab3f62b44a4d0f3317bc 2013-08-22 20:11:08 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-2677cc3de44dec76c291800145b9e42697c1f24ee137aa469b801af714f7d704 2013-08-22 19:29:48 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-268627acd28685197c2f0141d459873f8f354bc43662a3ca5594241e53219fea 2013-08-22 16:34:54 ....A 103936 Virusshare.00086/HEUR-Trojan.Win32.Generic-2686ce89e3c28a9159656c6c409f67d18ebaaa60d7f6b8015a2beda45678c983 2013-08-22 19:39:28 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-268d72cec81804cb04a47103d5e2ed8c7421f4c3f6cb991bb644aa74b48ce706 2013-08-22 19:52:30 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-269502393409ee84e8ed0dcda5a146128177c04d8a11cfc328a21b65c4930783 2013-08-22 19:21:52 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-269d48eaccbfadde6a6c5c542dd63b5284fac60fea58f3966a349573341e5f9e 2013-08-22 19:13:20 ....A 231936 Virusshare.00086/HEUR-Trojan.Win32.Generic-269fbdedc84f2c70567e03d3240582b9a1907cc67d6503629e9b1c0a383449f7 2013-08-22 17:33:48 ....A 815904 Virusshare.00086/HEUR-Trojan.Win32.Generic-26aa0e6700ff32e9835d6820af693b10eccc973f000bf9da2b79142b8490ee40 2013-08-22 19:43:42 ....A 564224 Virusshare.00086/HEUR-Trojan.Win32.Generic-26b816c2ff762977c728c8181ec4db4623f5d43d2eced2415c6b84eb96ad2cf7 2013-08-22 17:13:44 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-26bc9c53b1e543bc12f815d97127880b217d2c278265e8a2c880b50a688dd3eb 2013-08-22 16:52:12 ....A 240159 Virusshare.00086/HEUR-Trojan.Win32.Generic-26ce93a5ff45ec6a136da3676b9098f79152117e50b8bd7fd7c60316a98ef9b9 2013-08-22 17:39:18 ....A 74599 Virusshare.00086/HEUR-Trojan.Win32.Generic-26cedcfb094975027737a00851bd895c0d560cff46867270a99fbacd994e4387 2013-08-22 19:56:02 ....A 204855 Virusshare.00086/HEUR-Trojan.Win32.Generic-26d3b3a9f53576f700325084cc9f7431f34905f5322b77469074d6b570363753 2013-08-22 15:04:40 ....A 2291800 Virusshare.00086/HEUR-Trojan.Win32.Generic-26df518f2472a2943b02a462a7f89a4b7fd69ab33fed51659f5af943bd6b725f 2013-08-22 15:35:04 ....A 263168 Virusshare.00086/HEUR-Trojan.Win32.Generic-26e218e925d064eddb7565c79075335042150f5051da9048c5d4c9202358f364 2013-08-22 19:43:40 ....A 179500 Virusshare.00086/HEUR-Trojan.Win32.Generic-26e3044dbf83e3b567541df2f17906ccaedcb5e5f3de103a81b3616065da487f 2013-08-22 18:49:44 ....A 3095040 Virusshare.00086/HEUR-Trojan.Win32.Generic-26e537aa53e1432ee6fe3fafa633c47a327b4c75ba3ad0f23a1dfa35cb8778ee 2013-08-22 18:48:12 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-26e7e71d18b5228a732e972d917ba79745fdb9883b35e7954c5fe1a9ef1e9fba 2013-08-22 18:24:32 ....A 323328 Virusshare.00086/HEUR-Trojan.Win32.Generic-26ea8e6cd3a77716937e23e8a65d6379c05ea951091e6376906b653066d0fdb1 2013-08-22 20:13:02 ....A 90896 Virusshare.00086/HEUR-Trojan.Win32.Generic-26ed382fe0a85e88d580d91da1c80d6986620564d586af9fde342eadf731e3d6 2013-08-22 19:40:50 ....A 408479 Virusshare.00086/HEUR-Trojan.Win32.Generic-26ee38e98eaf6ac39edb8d4e6a785db747e6a795cd1d1df8319546d9da5d3cab 2013-08-22 18:23:30 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-26f00fa72ef990b5bda98028f74f6dd967130cae7d65a2680e2a45e829dee024 2013-08-22 19:36:54 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-26f271b81c33bf32b83f3c1f486537fbcb5b159fc92c44099308cd7161b69c49 2013-08-22 19:58:58 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-26f3847bac8a55380831d5ffa7df6df583596d2333cabcf5d7d5fc01adece37d 2013-08-22 20:15:56 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-26f4ab0414ac6a5eb38317ebfce5af1145e0dae1c9c1d265fda130abb92151eb 2013-08-22 19:42:38 ....A 530944 Virusshare.00086/HEUR-Trojan.Win32.Generic-26f5371be24418d3910136e58bc1170150295b68bdff0dd9480e2c9409c7cc2b 2013-08-22 19:03:58 ....A 13056 Virusshare.00086/HEUR-Trojan.Win32.Generic-26f617983bff67f86ea84ebca6765bcaed16c3a64e90346ad252d5be54a71b7e 2013-08-22 17:59:42 ....A 599048 Virusshare.00086/HEUR-Trojan.Win32.Generic-26f8bcebeffe79e3f98713a2ad61d10f1831b1c83bda668a6b4559cf774aaacc 2013-08-22 18:58:14 ....A 320512 Virusshare.00086/HEUR-Trojan.Win32.Generic-26fad2195728c5ff9510602071522b03daab8da851db421005639480dbcc85a2 2013-08-22 19:33:26 ....A 250614 Virusshare.00086/HEUR-Trojan.Win32.Generic-26fc88e7a1b1dccce9802bd44ecab3cd9e31fae03aa6bf87fa0a5de08b8c4f44 2013-08-22 20:11:46 ....A 1073152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2704ed6071b69782e13c15c39d0cbac07e57b837a3bcc68271edb42e8a686e38 2013-08-22 18:36:42 ....A 4800 Virusshare.00086/HEUR-Trojan.Win32.Generic-2705ee8bffb9da9ffc81e7ce63634af7c275c656613daa352fc78a79ce84ece6 2013-08-22 18:41:12 ....A 348672 Virusshare.00086/HEUR-Trojan.Win32.Generic-2706905d6fb18635203c448ea932fed8958ed532b1aec89f35357038da796d01 2013-08-22 19:20:28 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-270a529caf3e4a46797b3024d15760412634d7d5e2ef05f4e835f9b9dab85e85 2013-08-22 20:06:50 ....A 103424 Virusshare.00086/HEUR-Trojan.Win32.Generic-270aeac674bae8f7a23a7c1e579c51c1547fe5700f9aa4e94bb4143f42f68a18 2013-08-22 18:13:20 ....A 397312 Virusshare.00086/HEUR-Trojan.Win32.Generic-270b45127e1f87ee14b0a3612cb4299edbdf41d798f17e99e2d7a556b80b0523 2013-08-22 19:28:40 ....A 210983 Virusshare.00086/HEUR-Trojan.Win32.Generic-270b50fd2c6204901a6515959e7b9af8701285f67bdce1d7122f14d20bb0593b 2013-08-22 19:54:26 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-270f42b2f5059f2c42b889173d534dd2bc481ba2369953b7d3dac8b72953a279 2013-08-22 18:08:26 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-270f554f777d20f22e855f042b9826c55faa13bdf03ee2b2784e30ce4bba3f5d 2013-08-22 18:47:02 ....A 540690 Virusshare.00086/HEUR-Trojan.Win32.Generic-270ffb4a0de525af4fb389c56b0c12e20358c2661860e8e5bc4c5c5c1029df37 2013-08-22 18:09:46 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-271075a7f0597400deddcecc4f72b7e3d5b1275c2c334694494b24dac16bfe88 2013-08-22 18:57:28 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-2710e546d85989fb3edc0196b0c3148d2dabd5e06a2c02e23be539a04ef925b8 2013-08-22 18:52:00 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-271182e48a30d70a0c8f095e879adf7d4edb5ab7660f62bed4a9c6ce0fa2c6f9 2013-08-22 18:49:36 ....A 205528 Virusshare.00086/HEUR-Trojan.Win32.Generic-2713ac982d3982dfcace44c1e25d207156089d24da6a427fabf2915d43e7b707 2013-08-22 20:12:50 ....A 9485824 Virusshare.00086/HEUR-Trojan.Win32.Generic-2719bfc929240981927d6319612cc41b3ac90dddcf46b122fbd26ad6e0db6f50 2013-08-22 19:38:48 ....A 32669 Virusshare.00086/HEUR-Trojan.Win32.Generic-271c2cfc44ecbf319ceb02a81fe1a6833298e4c04347b0eebbd698293625a0bf 2013-08-22 18:35:26 ....A 237568 Virusshare.00086/HEUR-Trojan.Win32.Generic-271cccf89818d93008544dfaff722c267ed5973cee3beb1f99d2848387f6eb6e 2013-08-22 20:16:36 ....A 205824 Virusshare.00086/HEUR-Trojan.Win32.Generic-271d7bc29875a747dcc2515a397a43dcdbae4edf5ae28cda3334719cef0a0635 2013-08-22 18:47:14 ....A 2001566 Virusshare.00086/HEUR-Trojan.Win32.Generic-271ea5d5419bd9d04c5d0c86c08188857cbdadacdc77e8d47e8d32ea3b5c75d0 2013-08-22 19:32:26 ....A 663453 Virusshare.00086/HEUR-Trojan.Win32.Generic-2720375beeac65f7cf80e89ca3d41e0bb518d38f09faa9c846ec2a05346ab309 2013-08-22 19:34:44 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-2720d24f708797e932688467fd88cffca716674ddaeda0fce5e0a244823e9336 2013-08-22 18:27:34 ....A 824320 Virusshare.00086/HEUR-Trojan.Win32.Generic-2721a1a94319f361ece0de9169cf4cd9a74b2fa8e2c524adaa8c0eab944fa910 2013-08-22 19:17:48 ....A 1253376 Virusshare.00086/HEUR-Trojan.Win32.Generic-2721b1286bc659e75159b3c9543474a14a9f599e3e9804b82949bd16b01a076b 2013-08-22 16:54:00 ....A 9740207 Virusshare.00086/HEUR-Trojan.Win32.Generic-2722e9d2356a5d5fa73126240874f5d365e45c5cda4b2142ddb98573db60b638 2013-08-22 18:11:06 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-272be47dd6469c84e043fa1e6875478b4b46cea08980e3e9afbfd5ffcac2b8b0 2013-08-22 20:03:50 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-272da0cc8d0ca7f21ddc41bb324adf52dc69e8e56d97860a23f2b5668e34730f 2013-08-22 18:42:32 ....A 119960 Virusshare.00086/HEUR-Trojan.Win32.Generic-27307559a00c1f3e5113c9d77b4efc1fdea62b611ecdf1dcd74d149f030fa5e2 2013-08-22 19:21:58 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-27308b90e240815fb5a6a98c02dea158f58c196ecd51a56ae3f85f5b7dd7bb77 2013-08-22 20:04:00 ....A 271872 Virusshare.00086/HEUR-Trojan.Win32.Generic-2730b9e49824635db8d1ec7fc2c365ad59996c1ccdb0aa91757c992177df0c05 2013-08-22 19:55:20 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-27331b4124764a42be747f795ea0bbbc6e0596c2ce2ba71399e45b7ef018927c 2013-08-22 19:44:52 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-2733df7e8b7b4563b733744813120f588e46ab384a71e081538a1b080c54e402 2013-08-22 20:09:14 ....A 36120 Virusshare.00086/HEUR-Trojan.Win32.Generic-273494eaebf2bedefe1ffac7e7a8cf4e020195dc26a925fd0d6aaf3d1db5b1b7 2013-08-22 20:08:18 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-2734dd0eb3e4c88961e1e6b078e80b0a576496f4aae88d9776ac2fd4e09e2a2a 2013-08-22 18:20:58 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-27361095b44d689c3bd13a5904dec2fb69478264eb739c60e63db22045208ce4 2013-08-22 18:09:34 ....A 258560 Virusshare.00086/HEUR-Trojan.Win32.Generic-2738472baffdd51e0618a0c19d30fd2cbc1cebae53dda3cc1a2d21183a2cecd2 2013-08-22 18:48:06 ....A 51341 Virusshare.00086/HEUR-Trojan.Win32.Generic-2739360f9427e8e412dc4b29385d2f3f417f6c60233d9a6cbe201d3ec225636c 2013-08-22 19:22:02 ....A 178411 Virusshare.00086/HEUR-Trojan.Win32.Generic-2739aeecd517cfa246883dc2b55f8e1b4ada1e40f695376252f2ce2f723ee204 2013-08-22 19:19:48 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-273bdf7d858d4274974a36a3518ca62ebd98d46ea06a2f45b4c5ccaf8e71917b 2013-08-22 19:34:32 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-27462e534dcbe6ba8d499aacfbe141fc3f0df3e951238be4993b7887f25106b3 2013-08-22 19:24:36 ....A 7256130 Virusshare.00086/HEUR-Trojan.Win32.Generic-2748994a7240fa1b870a9f88d6cdd2a07700f547f10be33290f39f5a382873b6 2013-08-22 19:34:40 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-2748fa90e48da22b5a139193b34b41a88ee7069b922841665fd38da2587d5692 2013-08-22 19:36:20 ....A 644104 Virusshare.00086/HEUR-Trojan.Win32.Generic-2749489472febdb16d0d51ca613c912124c797cec93524d08f0e6949cb8afeeb 2013-08-22 18:44:02 ....A 84271 Virusshare.00086/HEUR-Trojan.Win32.Generic-274ad1bd9402648660181b870bcee272cdb732e7f8ccb761fda20f5d68d1e795 2013-08-22 18:18:36 ....A 2324992 Virusshare.00086/HEUR-Trojan.Win32.Generic-274c6074817d8176531f9a1ef130fc115964391855f2dd0bf87be3eeccc480b9 2013-08-22 18:09:36 ....A 320001 Virusshare.00086/HEUR-Trojan.Win32.Generic-2751157664da84e4cc4d72b0a61b1d36931d1702edf28ff06124d856e92b1836 2013-08-22 19:18:16 ....A 449009 Virusshare.00086/HEUR-Trojan.Win32.Generic-27513f08db94521ef8a39bb228bd942a695b20c5b81dd690fa189e227696a705 2013-08-22 18:53:34 ....A 113956 Virusshare.00086/HEUR-Trojan.Win32.Generic-27517fdfc5881050f011470bed46751274fc9dfa17cb4fd2ee19b5e11fc54778 2013-08-22 19:54:00 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-2752713f8908bfb3c6fb5e54febc63333f66db15061a1568b862d9ee7b2e1fc7 2013-08-22 18:36:40 ....A 1130138 Virusshare.00086/HEUR-Trojan.Win32.Generic-275380a92ce4661b5230bb71861cdf60e54622d5f661d7d00644ee39e24f4c6f 2013-08-22 20:11:46 ....A 199168 Virusshare.00086/HEUR-Trojan.Win32.Generic-2754cd70bfbca90a7d4d9fd0e9fbf019c54a7846bfeaa0579075dc8fab450edb 2013-08-22 19:44:14 ....A 777728 Virusshare.00086/HEUR-Trojan.Win32.Generic-27570fda0dd8e071ff96c254c656f03bf879f8cfd27fa48a40ee16b563f27784 2013-08-22 18:57:10 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-27588ea1fdd5d3c94fb1001190faa19ba386a9940d306b1c51b91bad7a2788be 2013-08-22 19:37:50 ....A 647168 Virusshare.00086/HEUR-Trojan.Win32.Generic-2758d3008a9d8370408bdd5e2e7a91ed043ee5e77539b3b547e68eae9403a679 2013-08-22 18:22:46 ....A 460288 Virusshare.00086/HEUR-Trojan.Win32.Generic-2758e52cb7b660ea5543f717371537cd2de54ea216bf2952cfb2ea8bc24d44ec 2013-08-22 18:20:36 ....A 152064 Virusshare.00086/HEUR-Trojan.Win32.Generic-27606c3c0cfa9154e1c783efb52600281e55cebc0a5096aed3905f79c78a21f6 2013-08-22 18:12:02 ....A 1881715 Virusshare.00086/HEUR-Trojan.Win32.Generic-276281911f3dbdcdcd0b2c63e3867630d18543ba2cd15d086b5bce3742a537bc 2013-08-22 19:45:26 ....A 8000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-2763e19896430f19d8d65567b0a491848bff8e31839cbd0ca7c891a03ff9ec6d 2013-08-22 19:57:52 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-27672d2378a8bb84064128e5f1d2da941503e9bc8001055ee294a5afd57b49bd 2013-08-22 18:42:40 ....A 136320 Virusshare.00086/HEUR-Trojan.Win32.Generic-27695157d3e181dfcf386ceb06b51e578b85931a78f7da93e111e3e5e25b586c 2013-08-22 18:33:12 ....A 31744 Virusshare.00086/HEUR-Trojan.Win32.Generic-276a1dd386f199c1b95ea6dbb677b067e8eecc3f660423bc4bd7ccb12720d803 2013-08-22 17:42:26 ....A 755712 Virusshare.00086/HEUR-Trojan.Win32.Generic-276e10b8b8072eb3b33df447d8dded14187b81ce6884d3f1a9df03949849a09c 2013-08-22 18:06:16 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-277040ce5ed18753612a08ea32e48fd94eeca64e413905f40f31b6c12f4d5369 2013-08-22 16:55:10 ....A 1958094 Virusshare.00086/HEUR-Trojan.Win32.Generic-277070ff30fc7424ba6ab09cafe26f5587dd481ac49b08e2570cb3b7ec56d23a 2013-08-22 18:54:46 ....A 765952 Virusshare.00086/HEUR-Trojan.Win32.Generic-2772d6c70c180a09dbad9211dfb398cdb35c62331f108161d408d717584265e8 2013-08-22 19:59:30 ....A 375296 Virusshare.00086/HEUR-Trojan.Win32.Generic-27731421a04700c9b4e08cae1d2dea78e48ed0f4431d23485d85e09399afc2cc 2013-08-22 19:45:24 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-27731f25f252bdf580fabb37d353bf45dc7e418ea4d181a887d42b63b2a72378 2013-08-22 19:15:20 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-277366a019f18c339ef3c12ddfaae4a07add1146a8c1c494321b56b7459be8df 2013-08-22 19:46:20 ....A 821768 Virusshare.00086/HEUR-Trojan.Win32.Generic-277376a1c2f334d1aaf976486e620bcb6b77d0689ef66608d5bc7329bcc5685b 2013-08-22 20:10:26 ....A 295104 Virusshare.00086/HEUR-Trojan.Win32.Generic-277425187d3542556147a78d31c5a06888d04a67dcbf0c4ba3449438c5cd4696 2013-08-22 18:54:48 ....A 170423 Virusshare.00086/HEUR-Trojan.Win32.Generic-27743a821c2254f8293e3f4d7a56c93f812e5961728e593beea5ee180cc29cef 2013-08-22 18:48:08 ....A 77521 Virusshare.00086/HEUR-Trojan.Win32.Generic-27751c8523ec7775dad59b51e777b0dcc8304e2bd617de443d489aa5765f1f49 2013-08-22 18:58:12 ....A 876032 Virusshare.00086/HEUR-Trojan.Win32.Generic-27752d8f4811b33054531c2362d9eaa38cc6f5108d5af8e8e01931ea74661a71 2013-08-22 18:04:38 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-2778327c7defff5af02ef5fa0521da34b542e010eb404b1145e981d3ac7db3b1 2013-08-22 19:48:10 ....A 756744 Virusshare.00086/HEUR-Trojan.Win32.Generic-277832d368feee1ded44b081cc67bada4b166c97f6130c552156bd133c3bb29b 2013-08-22 19:57:46 ....A 722977 Virusshare.00086/HEUR-Trojan.Win32.Generic-2778f1804adc5a4ecfa9c0f45f93e9ca92228bbf29893bc690e6ed90bafa48a8 2013-08-22 19:03:44 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-277b5517a41df21688a8f3d506e4baef342333cc7c7b9a8b656612c1b2059883 2013-08-22 19:13:50 ....A 223232 Virusshare.00086/HEUR-Trojan.Win32.Generic-277c056a6ae941a52cfa0878c8fb6d11944ad2aa2f06550ce68bf3463b1487b9 2013-08-22 19:23:32 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-27815839a383f7b916e7897f36630ae71c25d27d0c07ccffadf02d376da1defd 2013-08-22 19:54:44 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-27819967ebddd783d5eabfc2f73bbae0f29474e5089398b0ccefca7df47b17b2 2013-08-22 19:49:16 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-2782f14e3386daa3acabec5ab15b5b52ac6174f3e1603506a4bb02e4e246b8a9 2013-08-22 20:07:16 ....A 495616 Virusshare.00086/HEUR-Trojan.Win32.Generic-278660054ee1c40113c375c8f09e22697f04c8da9613be0973eb78e6be18a35d 2013-08-22 18:32:44 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-2788af811d391640cc864c3673aa44c2b8a3e100b4ba2937488d3e5dad619d0a 2013-08-22 18:09:30 ....A 73037 Virusshare.00086/HEUR-Trojan.Win32.Generic-278ad648573c6fd148fffdfe04a13b8027ceaf0f8f4379481c7f26318a545ee7 2013-08-22 19:28:50 ....A 35997 Virusshare.00086/HEUR-Trojan.Win32.Generic-278bf59c9d86a5ceaae08de28991c63764e4e5a19c38e59eea292f50cc127174 2013-08-22 20:10:28 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-278e0244932c589822806f045c4091265d983a80fc15b0ddca91d7ddc106b87f 2013-08-22 18:33:50 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-278f67e1ab95033cab66928d01901e4aef79812c4bd0eb99db00c65f4eee672a 2013-08-22 19:05:52 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-278f801ac8ca0e096eae50ca55b66f96714ccea74a3352db993c6ad07acd49cf 2013-08-22 19:08:44 ....A 209561 Virusshare.00086/HEUR-Trojan.Win32.Generic-27914e3ac516f3d78fb7843bea77a084f3a8a59e5ddce30dca45e54edb1b52f5 2013-08-22 20:08:34 ....A 1605158 Virusshare.00086/HEUR-Trojan.Win32.Generic-2792d14dcdcdcfcaf819d7031d001abe2e137d01b7bc48ab7dfbd8e408a7d703 2013-08-22 19:55:16 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-2792e7dfc48a6c70bf2f20e0ef4d45bcb76c88399de339d031fdbe8cc070bc5d 2013-08-22 18:31:10 ....A 35997 Virusshare.00086/HEUR-Trojan.Win32.Generic-279415a5224cdbc96fc6c90ae6a84fd0d58e973a7c5c8f3972c02cabd16837de 2013-08-22 19:29:06 ....A 256512 Virusshare.00086/HEUR-Trojan.Win32.Generic-279421fc49340dd3883afc94d8ddfcbb21e732abb4131a78ae2644326152b9e1 2013-08-22 19:36:20 ....A 285184 Virusshare.00086/HEUR-Trojan.Win32.Generic-2794f7dc841cdbb0c3ad4a39c1171a183e5a0a9cc3ecae02721cbf5911037889 2013-08-22 18:49:38 ....A 1711585 Virusshare.00086/HEUR-Trojan.Win32.Generic-2797545d810748243b900585c34d06285092169b851063b1a5702db02dd09490 2013-08-22 18:12:12 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-279a1560f475db8afbd5d452b4224b54b170c27511803b2249ce24708ecf6224 2013-08-22 18:54:20 ....A 1867792 Virusshare.00086/HEUR-Trojan.Win32.Generic-279e9da873ad58fa9d9aef62f27570acf71de254b401f57b333259482a087980 2013-08-22 18:24:44 ....A 518144 Virusshare.00086/HEUR-Trojan.Win32.Generic-27a48c1043f20256745c335dcb47cacaba6da820797306ecd6d9bab60c00dec0 2013-08-22 19:28:54 ....A 198144 Virusshare.00086/HEUR-Trojan.Win32.Generic-27a57066d718aae0596af3d69d4bd8f06860acc85b03d1910edf5098327fb0ba 2013-08-22 18:42:54 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-27ae83329dfb40a4a7ae2c62851ae0e0b3421774882904402488b03a0cbf447a 2013-08-22 19:34:56 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-27af2ee327818b213776f0d8a31d50d5d8b6797a2ddc34aa695a4a7c0b545cbd 2013-08-22 19:28:02 ....A 26544 Virusshare.00086/HEUR-Trojan.Win32.Generic-27b5748a5271874cb3e4731b95dd08132b0ffdca63ffcf9b0428f8a7ccdc34b3 2013-08-22 16:35:28 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-27b5b4e47ef44facf917be528ed40cafee90e0a70b720a7c57aa2309e6f28ff6 2013-08-22 20:10:20 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-27b726d44bff2f379d77f085fec9a8ca5c414ad61e609a1438f78c432d295a28 2013-08-22 19:14:14 ....A 296960 Virusshare.00086/HEUR-Trojan.Win32.Generic-27b9cd4b84d3abc14ac33f45bd8f6d84fa680dbcd85adc5ff36c7d873f70b090 2013-08-22 14:17:16 ....A 1150976 Virusshare.00086/HEUR-Trojan.Win32.Generic-27baa28a94d7a2e1f119cd3abfc7c808473e54da651cca20a0afe493a433718f 2013-08-22 18:21:48 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-27bd29dec0bc42016e6061c88fe594e520fe823077334e43a315cfc71670ac40 2013-08-22 18:08:36 ....A 121434 Virusshare.00086/HEUR-Trojan.Win32.Generic-27bee9dac6f9de23293a4b9fd0a8a96fe9f56504b8fa8a27ce46f1f30527951a 2013-08-22 19:39:50 ....A 250186 Virusshare.00086/HEUR-Trojan.Win32.Generic-27c23115204f168bc70042cdb5eb5c3fb13513cfb73304abc1594086c341575b 2013-08-22 17:47:14 ....A 5495554 Virusshare.00086/HEUR-Trojan.Win32.Generic-27c415386d99d4cb432324b02a9ae843aea938183a78585700d7c83bc73f8084 2013-08-22 19:43:22 ....A 334336 Virusshare.00086/HEUR-Trojan.Win32.Generic-27c58c099b06d98d40c4edd19a7f8a8922859bf0b4fe4191213d3fc9689fdeb5 2013-08-22 19:29:06 ....A 175104 Virusshare.00086/HEUR-Trojan.Win32.Generic-27c758bbe02bf73abc8b1fc67a19e935a24baac6250da95e36723b4b928cb030 2013-08-22 19:46:36 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-27c83fe989d2832917dcc36e1eeba45c6cfd834366a93cf2a3ca1834bc49cb12 2013-08-22 18:31:30 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-27c941ca0deac8b402c0237cfd60c7ac7ee9a91e298983fe3124bc3e2f271eaf 2013-08-22 16:55:10 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-27caf7d0a0fc5693da25e3302ba366a71673a276a4d9d339a9ce2be548536794 2013-08-22 16:44:06 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-27d12b540e7700470371f42919bc75503cf8087d012ca969e69f1f5387fbd4d2 2013-08-22 19:21:12 ....A 269824 Virusshare.00086/HEUR-Trojan.Win32.Generic-27d346617de4fe13e6155207920c348c7f1cbd572e509b215e75c4b4354649e7 2013-08-22 19:23:42 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-27d3ebecae3927c579658e9610acb7bbcbbb98f78050f7719a66a277e1157254 2013-08-22 16:36:02 ....A 323552 Virusshare.00086/HEUR-Trojan.Win32.Generic-27d6b311fc9f6f1b5cc573224d0b6c3197c1b8eaa5d2a65ba883ca91bcb36071 2013-08-22 18:48:34 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-27da52c0231b1d3fdea1f749d52384bbddd2a965ce11d7fac122e107f9d895a3 2013-08-22 18:30:50 ....A 200192 Virusshare.00086/HEUR-Trojan.Win32.Generic-27dd4a503ada7bec726fe571218a6cd13bb6c613806c2e8797a3c08ed8a117d2 2013-08-22 19:25:04 ....A 310592 Virusshare.00086/HEUR-Trojan.Win32.Generic-27dd809b060233f5394dc20a9fce860221f104d0746bce1a05c3c03b306d3b12 2013-08-22 18:33:54 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-27dfa7f56888b4f1dc952a4464e211235a921c6f1f732f6fdac511050687606a 2013-08-22 18:57:14 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-27e755cd1943ef64a3d8cfb182dbd55876abb49eb0566baba4ae2b099f63e188 2013-08-22 20:12:42 ....A 179712 Virusshare.00086/HEUR-Trojan.Win32.Generic-27ebe83819fd247eedbfad4c635c2442d42db09db92d2ee39d05fc8503748ba2 2013-08-22 19:50:04 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-27ec1ec0b94cbf9bae5f006462a1ecd93c0c7818a10a60505874b8146283473c 2013-08-22 19:29:18 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-27ed22c8cd47aae681d44a72c17828e8e99e75cd99f106c7bb03bf96eabe8c16 2013-08-22 16:59:14 ....A 35247 Virusshare.00086/HEUR-Trojan.Win32.Generic-27f39aa64e1c6d1458728b253051b4d5d1826ee55da36e2c847700066b5f2c2d 2013-08-22 18:36:50 ....A 252416 Virusshare.00086/HEUR-Trojan.Win32.Generic-27f43a1c6aa73d317fe87ca0b92f03f3cb60b9a375935ddca33c90f60d9b7c02 2013-08-22 19:36:40 ....A 181760 Virusshare.00086/HEUR-Trojan.Win32.Generic-27f6ce2f50ff277214af82b9e4f981e42e81ed0b5703aff1e23d146341d2b005 2013-08-22 18:01:36 ....A 649733 Virusshare.00086/HEUR-Trojan.Win32.Generic-27fd9763b3c50a900dffc38b6876f234e49d1fe49b2641c65a43317cce6fc505 2013-08-22 18:16:48 ....A 104448 Virusshare.00086/HEUR-Trojan.Win32.Generic-28004787800b6f9c5083b360d481cd90185898596ad2bc289f8b10d97f01b8f3 2013-08-22 18:51:00 ....A 999424 Virusshare.00086/HEUR-Trojan.Win32.Generic-2800c3d6253c160d7e23985a7ed4f6093bbc98adc5e1c47cb187a011e36aa076 2013-08-22 19:18:12 ....A 214301 Virusshare.00086/HEUR-Trojan.Win32.Generic-2803893e5ae5c5c37b7433d4bf0f790524ea958170a055b7f4fad5bf8c2e320f 2013-08-22 19:51:04 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-2804653abf1bb0317179a4c5e44a3cb521bcf8307c754b4165d7c09701487b9a 2013-08-22 20:16:42 ....A 270848 Virusshare.00086/HEUR-Trojan.Win32.Generic-28053f75247503c5405329ea7a8132791e8f48433382607d6b9c688d2d2c39ee 2013-08-22 19:21:04 ....A 300544 Virusshare.00086/HEUR-Trojan.Win32.Generic-2805547564c87b37feed37a439fd2de33d0847dd82ac7e7ea9bf020daea8d3ff 2013-08-22 19:40:28 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-28084b536145319d1cbfd9e5ba05f6aaacf894de476d5d0c4be5e9d3701121e2 2013-08-22 18:42:18 ....A 10272 Virusshare.00086/HEUR-Trojan.Win32.Generic-280a605e524854de435efdb4aa14bc7d7409904af809b916b3488aee74bc1fc1 2013-08-22 18:24:16 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-280b0814639515aced17723ff19d45aea4d62700a10c3f41df152167e45e7258 2013-08-22 18:30:12 ....A 48344 Virusshare.00086/HEUR-Trojan.Win32.Generic-280b8e696fe8f6d6161f235e4fa53ce2aa88339fab07bfef24d8f1ef7a0faad6 2013-08-22 19:51:34 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-280d96cdb7ce23f4a17d194ea2508aef4e50a6f2d5fe183895e1010742bcdcb7 2013-08-22 18:22:44 ....A 211968 Virusshare.00086/HEUR-Trojan.Win32.Generic-280efbe92480e4e8c8341bd8c48fb3b1557e7e8b3ddb3e8eaa2d5a110142aa3b 2013-08-22 18:27:50 ....A 360448 Virusshare.00086/HEUR-Trojan.Win32.Generic-2813d7c2af7f84e941c3890a9c087f101301142ca10fba360e4707eaf3800a59 2013-08-22 19:30:58 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-28149bc3ae7889b67bb52e1e96d31e7c2d05da1c44de87443a7503b987eaac39 2013-08-22 18:44:04 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-2815ce05e18f9c883958580b8481a378ea0096349cb1f20c89e8a852f0acfa4a 2013-08-22 19:05:06 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-2817af188eb188010953b224f35f31b0766a07f213f463b457ae3fa454140f86 2013-08-22 16:58:50 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-2817fbecfac3e2eb58f03fcaacc76db2b3c7227f2e57ed37978ea5dfd0c292bc 2013-08-22 20:04:02 ....A 424448 Virusshare.00086/HEUR-Trojan.Win32.Generic-281bc4ad96d198c2aefeed02124aa05f14415a905906388dec402ec23c5772e1 2013-08-22 18:19:12 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-281c2b1e41a22f6e66c0d2110b03064f47ec47c93010230b771b10ed11b308f8 2013-08-22 19:36:22 ....A 197632 Virusshare.00086/HEUR-Trojan.Win32.Generic-281d408f9418edce56773931a3b953312bad0a18f10fec753a5baad78bde9bcd 2013-08-22 19:15:12 ....A 824832 Virusshare.00086/HEUR-Trojan.Win32.Generic-28242db6a9c4c0e9dba792d51c97bd73eefc2f70277b114aaf42bcd11d5d2eb1 2013-08-22 18:19:16 ....A 58394 Virusshare.00086/HEUR-Trojan.Win32.Generic-282540074449c0a453e948bc3254cd9f6824173aa80de44539c43e755166c8fd 2013-08-22 19:50:28 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-2827cabe021040e9532da84886b8b0e981de6d57967fd5b6708c36c974ab938d 2013-08-22 19:10:46 ....A 236032 Virusshare.00086/HEUR-Trojan.Win32.Generic-282a08708d361eed1be8ee2fa39c3d8b38679ec61d08052a51bb9e08619ecff0 2013-08-22 19:23:04 ....A 103712 Virusshare.00086/HEUR-Trojan.Win32.Generic-282a2e4198802f54038ad004e1c0533954e7741aa4844d393c1d60d12de7c85a 2013-08-22 16:12:18 ....A 348511 Virusshare.00086/HEUR-Trojan.Win32.Generic-282e75524a68c9a4479f96b8beb4e8e51aa258f2d225753d5462b29ca07baef9 2013-08-22 20:15:42 ....A 434692 Virusshare.00086/HEUR-Trojan.Win32.Generic-28340aa7c967662f9f051d3b70bb8ee6f8eff3532915baf1f473ddc9eb7f4ba4 2013-08-22 18:26:54 ....A 333828 Virusshare.00086/HEUR-Trojan.Win32.Generic-283537163bc725c7e7f056d4a98898bd0ece60995b0619726e2f3f676cff8f5c 2013-08-22 15:49:08 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-28360c71a91f68ec02ac2524fbe954c9ea83e958edb24100d59a93e658b55ecd 2013-08-22 19:33:26 ....A 28678 Virusshare.00086/HEUR-Trojan.Win32.Generic-283810ec5fe705582d5d407497ffd78b03a846560248c66ff67dac2339187627 2013-08-22 18:42:56 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-2838327ceaffba7e5893a857e6e9db83e2ab01ad282788902b106b146624d466 2013-08-22 19:25:20 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-28385d384c9c5a4f5c92147b76b31621b4016bc6da5f77225cf459151217422e 2013-08-22 19:53:40 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-283a67b1fdf3906c880dc5f747c3280aaaf52eedfbfb456f1c733a7a89cedba8 2013-08-22 18:44:52 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Generic-283ae1dd62921a48b628718ebcc1e444dcbcf57911ea2c86a253a1d16546300a 2013-08-22 18:39:04 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-283b65c63acbb5cd7c2c354ecdf9a271e8813c1d97c26a8048b9417e2458a829 2013-08-22 18:39:58 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-283bf54a69d9de8284ab1edbcc1c4be6be89b332a31797b678af98415b8affba 2013-08-22 18:49:02 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-283ea590f3e4150ea8337be7ee6a455702f21826bd06ae550fd0c35b7799cf11 2013-08-22 18:07:02 ....A 55909 Virusshare.00086/HEUR-Trojan.Win32.Generic-283fd73cef08cd09fcbdf5192f58308766211085938b9d621184feb6e7fd4bac 2013-08-22 18:55:42 ....A 251904 Virusshare.00086/HEUR-Trojan.Win32.Generic-2840b6d6e2033dc2b94a383aed799c36c776fa0339a0984e6b14c1cfce4df1f4 2013-08-22 18:30:08 ....A 397312 Virusshare.00086/HEUR-Trojan.Win32.Generic-2841dae10f03c01866462902f0d9a282657058c16ede73ff1b4fced91ddd8c68 2013-08-22 19:08:38 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-2842599b9194ac2b73922b3ef4bcf0f134b97a0b79ddffcdc39b195be4e1c817 2013-08-22 19:09:36 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-2842745ab3bc7aa9b10d2b4553a2a54cdbb21e24aeb665bd80f1258b119fce95 2013-08-22 19:45:46 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-284bb541e560868239527cc5cd03acee69625b4b2737153ff7e63ee4892ef7d1 2013-08-22 19:03:44 ....A 33885 Virusshare.00086/HEUR-Trojan.Win32.Generic-284ce2331087f772097b57306c1cc41c51eccd9618d858ed301d2ddd43993e3f 2013-08-22 19:33:16 ....A 23258 Virusshare.00086/HEUR-Trojan.Win32.Generic-284d09692df4f1263d4267322f0b565bec208b80c8780cd037f4d5326659fa0d 2013-08-22 19:37:50 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-284d468611e740e987f7e274fa079921070a8345070fedee230bae66b5469ea6 2013-08-22 18:22:10 ....A 130999 Virusshare.00086/HEUR-Trojan.Win32.Generic-284d67667c4c849810de7779e88d649bb301edb13b3c9f58b56c5b53b0f3f295 2013-08-22 19:39:44 ....A 38656 Virusshare.00086/HEUR-Trojan.Win32.Generic-284ea7d81e93dd02f1d2ecafaab48b3d3f00b43c8d6f08fb009a996999e4a31b 2013-08-22 18:27:58 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-284ee5cf56ae145b983e0adcba2bd76f69ecce1c2f2d2f9b63ad711f13f7474f 2013-08-22 12:50:46 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-284f44791ea6eb07ce6f5042bdb3e1550061b34c0e216f4e535107def9cca546 2013-08-22 18:47:28 ....A 406528 Virusshare.00086/HEUR-Trojan.Win32.Generic-285087ab70174a43ff289d396dadd0d06bb4adc49e015a4dfd270112cf95f8fe 2013-08-22 19:12:18 ....A 187432 Virusshare.00086/HEUR-Trojan.Win32.Generic-285265689be8d9d862618a16b385860d6f54504cabf7b7360673c73d4385fc63 2013-08-22 18:06:30 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-28559b133f3a1cb3d0e4e735d5e3f9dd03cc6d750be5d91959d7235284776321 2013-08-22 19:55:16 ....A 205824 Virusshare.00086/HEUR-Trojan.Win32.Generic-285731c5e665580364ffd53cceef9afc648722a07fef9a762ee4ae0b31be55e0 2013-08-22 20:00:18 ....A 374453 Virusshare.00086/HEUR-Trojan.Win32.Generic-2858106941f067b65bf43c7f75f7f81f1c5d4eafb629715315eec815537348ac 2013-08-22 19:19:48 ....A 258609 Virusshare.00086/HEUR-Trojan.Win32.Generic-285c96c0eaac6c7d6ef0165dd959ace679646345507de1bca41c2b9c77997ce9 2013-08-22 17:52:18 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-285cbdc11e086a4f2188dcdc998cd8cc973ed57ee8026cb86b261a73992068f2 2013-08-22 19:50:24 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-285d7c52bd61243986e62642f1bb17dbb950633f1b8e968708d243bdc45a0a39 2013-08-22 16:17:28 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-285e9f4e22ca0bfc71c1358cb4be7af96eaa30aeee7375fca2441bbaf04e0f3c 2013-08-22 18:24:44 ....A 379904 Virusshare.00086/HEUR-Trojan.Win32.Generic-285ed540c51e552b12ce9be4ddbac78ccf64b046ae4c4fbbf5144c0027cb9e11 2013-08-22 19:31:36 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-286117c895354653063e07e67547b2a788d156b6263dc8a077bb0eefd2fc2244 2013-08-22 19:39:42 ....A 1351168 Virusshare.00086/HEUR-Trojan.Win32.Generic-28641de180882bdd09cf7dcf54d41ff15985b58872a11ecde46dc47cb2265b5c 2013-08-22 18:33:02 ....A 56524 Virusshare.00086/HEUR-Trojan.Win32.Generic-2868e4cc9e53ac499c5618de1a0009fc1982a3dc61b20f744b10e9180556d2f3 2013-08-22 19:42:14 ....A 337858 Virusshare.00086/HEUR-Trojan.Win32.Generic-286aed1015d8a40bd2c1ac228f7d7dc79ef6888a681baa4827ba702c1abd3b7d 2013-08-22 19:45:52 ....A 94228 Virusshare.00086/HEUR-Trojan.Win32.Generic-286ba661a3a37eaebddc085e5d5cfba7b81b49a6a3e69fcd06df151e3d2d3eef 2013-08-22 17:17:26 ....A 459776 Virusshare.00086/HEUR-Trojan.Win32.Generic-286e3bc56f649b0a4f0879446cdea9b37ce5ff04bd31dab81bf03e26619ff075 2013-08-22 16:16:08 ....A 1276930 Virusshare.00086/HEUR-Trojan.Win32.Generic-287165030bdd830b38af537db38881134a8e9ce399d4a427de7af1236cab41ce 2013-08-22 17:52:02 ....A 165995 Virusshare.00086/HEUR-Trojan.Win32.Generic-28722aab5630fbe9b54c3e9978461f4b4d630d403a8fa9a376b003ef85424d91 2013-08-22 18:18:24 ....A 581120 Virusshare.00086/HEUR-Trojan.Win32.Generic-287296860221bb65f53bafeb05bd3d56d67a78f48852aef4e10551628c6b6140 2013-08-22 19:34:36 ....A 1992368 Virusshare.00086/HEUR-Trojan.Win32.Generic-287619274d5422a0bc70c65d37048739afbda7b69dd0255c208ac5e911eaaef3 2013-08-22 18:06:00 ....A 204973 Virusshare.00086/HEUR-Trojan.Win32.Generic-2877d471dde04f01f55651c3102dade0b4f16bf8ffa8de98e031de3aae7641c2 2013-08-22 18:21:18 ....A 107564 Virusshare.00086/HEUR-Trojan.Win32.Generic-2877fcb9deaf433a6815c67ee7bae71bddfb89936bc5f2cd415f2dfbe0629054 2013-08-22 19:10:24 ....A 38557 Virusshare.00086/HEUR-Trojan.Win32.Generic-2878c5387f43892eb8b5e36ffa6491f05ab5d79f2b8e6bef52f0e9119f1a1f6d 2013-08-22 19:46:28 ....A 107539 Virusshare.00086/HEUR-Trojan.Win32.Generic-287b01c9c20db51ddbab08af4bb8ec040869f601f4653b8c7ec133e46e2a3cfa 2013-08-22 18:27:46 ....A 519170 Virusshare.00086/HEUR-Trojan.Win32.Generic-287b489f1f42e55237e6d7e4f1a880f558c49a9c27f5c9de0a0bf6148c82b729 2013-08-22 19:41:40 ....A 107597 Virusshare.00086/HEUR-Trojan.Win32.Generic-287cc519fe8bb79acc2cabe640e98ee1a5048e8ec77caca87bf1f4f36d4629e2 2013-08-22 19:25:44 ....A 488960 Virusshare.00086/HEUR-Trojan.Win32.Generic-2884277a50e119632e237b359097f7c1f54643ffc00829b21e41b1a31227dd09 2013-08-22 19:15:18 ....A 34672 Virusshare.00086/HEUR-Trojan.Win32.Generic-28845d1cbacc718dfb575396b1e62d2e10498fa1567261256116aada48452b13 2013-08-22 19:05:00 ....A 132096 Virusshare.00086/HEUR-Trojan.Win32.Generic-288495ab8d5c46f0e974aef0f3a7d93932c3f594bdd058933f05d429d1629c1b 2013-08-22 19:36:46 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2884f80044647f48cc458cc40b33b1a7d7c8807dee58c5eccc3de4a406ed6800 2013-08-22 18:48:10 ....A 210432 Virusshare.00086/HEUR-Trojan.Win32.Generic-2886142861f8b3eeaa3238d8df278f191ebb1cc15de82a9dfed6a1fa0b1324c5 2013-08-22 18:53:56 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2886f1f0471275368f8fde30f23c6228a3672e1171ac33452dc4087cd877a84b 2013-08-22 18:34:02 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-28878439d066b7edca91253587c47e480adcc871fea9de998b1f4ca2efeb5694 2013-08-22 19:53:36 ....A 251904 Virusshare.00086/HEUR-Trojan.Win32.Generic-28891eb69c8f5544b241a7c5d1927edee6f5878c5347abc9cb40e51d3c1232b7 2013-08-22 19:08:50 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-288970581ee7f20a7e855772457ae938fd880f8501c6c9145bc6a6e59c5e5e39 2013-08-22 18:31:58 ....A 530592 Virusshare.00086/HEUR-Trojan.Win32.Generic-288d8bd511974f45b4abf085a16da48ecdf51a06a360c17a9c14f0e472593d12 2013-08-22 16:27:28 ....A 268800 Virusshare.00086/HEUR-Trojan.Win32.Generic-288dc14d175934b765eb9b5630a3bf3ec2cd2f7d1e73d09c36479a73f2106eaa 2013-08-22 19:23:54 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-288f1e06b6f96a0236c022e2b713cd6fc2c068613a090416908c1e74f0f66346 2013-08-22 18:21:22 ....A 416256 Virusshare.00086/HEUR-Trojan.Win32.Generic-2890e0c51a642a831d948f2454a943eb7b97bf8eb1cacdcb30459b3d6d7011e7 2013-08-22 21:25:10 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-2891fb2080b0e1b7042477eeca0f1b887b4a297500fc1d5f1b4ee8fbc32788d0 2013-08-22 20:55:06 ....A 59976 Virusshare.00086/HEUR-Trojan.Win32.Generic-28922915f58e5c419d428e0f6599a766a800c99e3b0459b585e21d67ff6190ed 2013-08-22 18:17:48 ....A 797184 Virusshare.00086/HEUR-Trojan.Win32.Generic-2892f8f03113819bb0777cafec7cf5f51514d4a73dcce01b6e5abc5f0471769f 2013-08-22 18:13:12 ....A 36937 Virusshare.00086/HEUR-Trojan.Win32.Generic-28959630a4dbb88b10844ec495d00f6128918769a79af5baebbadf3caf3f540c 2013-08-22 22:05:36 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-2896e8c9313410f0fad2802c01c3abd42826ad7c19c56d9dee2bdc1022a0e00b 2013-08-22 21:49:44 ....A 198657 Virusshare.00086/HEUR-Trojan.Win32.Generic-2897273c460b39b904dcdc420a501476d6b736150ca462269e504939c68a933a 2013-08-22 20:21:20 ....A 174201 Virusshare.00086/HEUR-Trojan.Win32.Generic-28972f26cd6b9d9b82b38f250022a3f4b2807b26c8dffb80a73ab17c65aab8bb 2013-08-22 19:55:14 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-289798be19013e9cbe79cc59af14b719104f6a1a5c28db957cc790f6a2aaa1b1 2013-08-22 19:49:14 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-2898b550f79b782ddd9cc62f895a4be110888f19d0e363f5564df959c52c9f33 2013-08-22 19:30:46 ....A 24515 Virusshare.00086/HEUR-Trojan.Win32.Generic-2899ab6857942baa667faea2c090c15b9a60de217910664468f79d453ccadb87 2013-08-22 20:59:36 ....A 198920 Virusshare.00086/HEUR-Trojan.Win32.Generic-289a020e564ef9f6e00db9771daa2bd446b96a097b33b4166db754fa15dcad0f 2013-08-22 20:18:26 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-289a834aae02bc7502898063cf59f5420fc9a220cf7be3ef1a8715c1d746d1d8 2013-08-22 20:13:04 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-289c27af02ae43f363f18daada60281695fe65e64cd81337f5a3415c4941db9b 2013-08-22 16:24:30 ....A 207497 Virusshare.00086/HEUR-Trojan.Win32.Generic-289c7abaa744a7d1d0cb65db913d90718d950f86a165d1d8dcf906873aa0cbd6 2013-08-22 20:22:02 ....A 354736 Virusshare.00086/HEUR-Trojan.Win32.Generic-289ee45988f3502eb3cd342faa74562f719228b9b1e077eb9bb0937c6325e2ae 2013-08-22 19:36:26 ....A 76041 Virusshare.00086/HEUR-Trojan.Win32.Generic-289f70c06d9ce3277e7ef86196ef3ab35db779b3ea9f9b2d47d5c24a7c8b2b66 2013-08-22 20:18:40 ....A 7876295 Virusshare.00086/HEUR-Trojan.Win32.Generic-289ff9574a436b4dcc9da3d148494ff8f7945cc55d26edc4b063ac62b7dc2f3f 2013-08-22 18:18:46 ....A 663552 Virusshare.00086/HEUR-Trojan.Win32.Generic-28a662e47964e5f235ff8cf85267fcb5463b6b9f27272f82c68ec191bba3bbd4 2013-08-22 19:46:20 ....A 141312 Virusshare.00086/HEUR-Trojan.Win32.Generic-28a9dfffe179f577fd3001d890e7388082e82a4302ec93cc2eaaa36aeafb9e2b 2013-08-22 19:08:56 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-28ad4e0d8a1328a59be77875e2a8490c1de213092bb1361c0cb08c4c639ddf45 2013-08-22 18:56:08 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-28af5e1a2302237a5f679f7c1ce14733de72405dcec6891504516d068ef023dd 2013-08-22 17:04:38 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-28b33af43353d3a676faba539230d633110e3fbd65b4e4c76a53b633b1a20344 2013-08-22 17:35:26 ....A 201168 Virusshare.00086/HEUR-Trojan.Win32.Generic-28bad5e00965a298d58dc6eb3b6badd168285a415b575eb05d4a4c9cc474d8f9 2013-08-22 19:47:50 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-28bdbf78c0e4f08b8f2150eaf9bbf726ef78219447784d35f2685efd34a7ed20 2013-08-22 19:14:52 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-28bef28e3cd5c4d5905191f84ca39b7d5a168cd2fe7ea5a095d74e50af155aca 2013-08-22 18:40:12 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-28c01cfbea0230783031288ab5dde9f44095e71f25613476b26546b2e87e971b 2013-08-22 18:48:00 ....A 463935 Virusshare.00086/HEUR-Trojan.Win32.Generic-28c10b4083c08b4a21b90342823d15297ce6975cf33c4dbafb1dd6543812db10 2013-08-22 19:51:10 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-28c2a96b1451bf96c48dcd96e77e9dc76a1cab140c3dd8e9123481c88670a9e6 2013-08-22 18:38:22 ....A 499712 Virusshare.00086/HEUR-Trojan.Win32.Generic-28c65df7906a84093de26cca1a7c9971bd3aee0a7d4a071446b1229cff1e8bab 2013-08-22 18:47:52 ....A 502784 Virusshare.00086/HEUR-Trojan.Win32.Generic-28c686a240c7d0ea56ccbdfe2184b11cf0b8639462f0662ee47aaa722b435cda 2013-08-22 17:39:04 ....A 8968 Virusshare.00086/HEUR-Trojan.Win32.Generic-28c9ddfe9b6dd6db3059008d32eaf0addf63eb5984656c7bdbb7cdae0628ca71 2013-08-22 18:48:14 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-28ca2532acd1c076bc3175cd1d931e17129092c0e5a4b2747eb31376e9a1cc9d 2013-08-22 18:27:42 ....A 691720 Virusshare.00086/HEUR-Trojan.Win32.Generic-28ca2afa716dc31f2de8d21e4d671e2f57d666c492455663b57498e1a014dc4d 2013-08-22 19:36:32 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-28cc4e49c5276b194ebe8dcaa865bbd0b36cc10ceb254fad55c302d68ba1a5d9 2013-08-22 18:42:28 ....A 361472 Virusshare.00086/HEUR-Trojan.Win32.Generic-28d01398175b8c9c94a26607d7096cf2e71a9e3e568e809edd05a2d61922d698 2013-08-22 15:58:24 ....A 312320 Virusshare.00086/HEUR-Trojan.Win32.Generic-28d06e77401b76508d75f7d018553b7cb37f10924f35d3dd6a4ae3ca2db031b3 2013-08-22 18:51:04 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-28d30e9bb91aef9c9cae98fe2c18a64cc4ba346e10fa4afc62ec2ce4e6aad01d 2013-08-22 19:14:42 ....A 689664 Virusshare.00086/HEUR-Trojan.Win32.Generic-28d3202e2c953c70da1f79b3ff13df4d2b239ca20e3d6aca54da379c4f4ba2dd 2013-08-22 18:21:50 ....A 195475 Virusshare.00086/HEUR-Trojan.Win32.Generic-28d46225dc04e669e30ffea2f6bb4642a72d713a34792621012e159924a63bba 2013-08-22 15:47:28 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-28d619043bac059c94b23f9bf4eb4d7be0857ce27fa285bc78ea6a260f56dceb 2013-08-22 18:40:36 ....A 25344 Virusshare.00086/HEUR-Trojan.Win32.Generic-28d9cb0c586ca583cccc711426e9266a239116a2a50251d4a432a2d9d393d47e 2013-08-22 17:39:48 ....A 181760 Virusshare.00086/HEUR-Trojan.Win32.Generic-28dc91f253f1d3a4455c38b836540dbae3ef83663a0d5936b50bd8170d8752fb 2013-08-22 18:15:54 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-28dcde29f80609f003498efc1ba6dd99d2fc2dcb8a0dd65b48a5283b208b973e 2013-08-22 18:07:38 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-28ddb695c1833f28bb3681b1c8f58c20ad9f283c4f905a296d558acf399aaca8 2013-08-22 16:55:36 ....A 1276930 Virusshare.00086/HEUR-Trojan.Win32.Generic-28e46d7c221f33bab68d9a9fce32a079a5757e17f98e23a7bea31f64e207d6b9 2013-08-22 11:30:24 ....A 77608 Virusshare.00086/HEUR-Trojan.Win32.Generic-28e55e6e30d4473c554dec93b78f97b0d06a4e1c259225f48e3fc5b14ae6fd7e 2013-08-22 19:18:14 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-28eaf9771b209497dfa5d5841381dd385e10b2bfb2088e629e6fe999b25aac10 2013-08-22 18:34:38 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-28ee3a718b91ef20851961d876806baf95dd7f5a1c884b014093dedd08d2eeaa 2013-08-22 18:09:58 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-28efa2f0cc766b951496553922fa82583d56fd8ac1d2d676817997a40760a082 2013-08-22 18:43:48 ....A 16193 Virusshare.00086/HEUR-Trojan.Win32.Generic-28f9d90cd5aef8dc427f9e3355b2077f9c932a4fe4f0b054f261d284048885e7 2013-08-22 18:58:48 ....A 15462 Virusshare.00086/HEUR-Trojan.Win32.Generic-28fac0c30f5d348181b15cfdc69f3623e34b522b9b057c4f49331245ff3aad2c 2013-08-22 19:56:44 ....A 12608 Virusshare.00086/HEUR-Trojan.Win32.Generic-28fe7343ad9525543a1cc134e19d1b4e4410146605fdefab60ead566f70920f0 2013-08-22 17:01:58 ....A 275968 Virusshare.00086/HEUR-Trojan.Win32.Generic-28ff5890be82378841f5e23892396057e8fd89e8d9ceb7698b0e037d84b7c59e 2013-08-22 19:16:44 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2901f54c7a83e9808f2f23b02eaff13f30e8b684f8fc1a8a11a1738efe88fd6e 2013-08-22 22:05:30 ....A 5996877 Virusshare.00086/HEUR-Trojan.Win32.Generic-2905410fd92c42d5f54aecd08a7111302f1341056c5f9b63578fc10c5fae9852 2013-08-22 19:21:48 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-2907c81fb3fa8792747adbb23869dfe10acbb589b70d486ef0e101f57f85db01 2013-08-22 20:46:44 ....A 138808 Virusshare.00086/HEUR-Trojan.Win32.Generic-29081942922827d6d411ac8428956d1a7fdba9d6b3d235e0c0d499ae0c0cc32a 2013-08-22 18:36:20 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-290861a148d288281bed9f01028b0aa3bd0702aa34cb359104730a31f5a538ae 2013-08-22 19:27:20 ....A 238179 Virusshare.00086/HEUR-Trojan.Win32.Generic-2908e44cf793272c916ebcba4627c00a72442eb8a11eaf5feab0f27299580a36 2013-08-22 19:50:26 ....A 680318 Virusshare.00086/HEUR-Trojan.Win32.Generic-29095b35186bfd06f0a9a3f76c3bc75fd2121a923e1c7d39edab4b6c1e234156 2013-08-22 20:19:30 ....A 426376 Virusshare.00086/HEUR-Trojan.Win32.Generic-290968d550155603f8fa423aa3dcc2e433df10f7be1ad775ec812c39d2629f72 2013-08-22 20:22:16 ....A 585728 Virusshare.00086/HEUR-Trojan.Win32.Generic-290b9bbdf06d40fd89d0da1688248ab48aabc38470c0598427954eb2a6ef7880 2013-08-22 14:10:14 ....A 16356369 Virusshare.00086/HEUR-Trojan.Win32.Generic-290bded30434a2958f0cb6909ee45c293b755ebca94a07ae1a6ac21a40edb568 2013-08-22 20:22:28 ....A 176781 Virusshare.00086/HEUR-Trojan.Win32.Generic-290c17161bc4e7d4aa5a8218a87df7d2ae6e5c9ce2503470d9f8eba7134dfa39 2013-08-22 16:52:18 ....A 153063 Virusshare.00086/HEUR-Trojan.Win32.Generic-290c2aaeda3bec2db497b3b424a7ddeede942f9d0d5b4b437204b0a03c83abe1 2013-08-22 21:20:22 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-290c6771a6bda3973550f9ca65ad7ca6074142dce7abe9864011a7d2334df3f9 2013-08-22 19:30:44 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-290dcdfc69e0bf38ddec7ad2110e30ea084f0131d5847e9ff39f073f2acb65cc 2013-08-22 21:21:54 ....A 342016 Virusshare.00086/HEUR-Trojan.Win32.Generic-290ec79abaf153eaad63f87926414592781effc3c99ca172bf4b9c8d3682ca17 2013-08-22 18:52:52 ....A 100356 Virusshare.00086/HEUR-Trojan.Win32.Generic-290feeebc794e8753d66fbec886b2d5d301829e872a2bd55e92f16f601595287 2013-08-22 21:18:02 ....A 483848 Virusshare.00086/HEUR-Trojan.Win32.Generic-2911057e9d0d197b23b4f1004eebf0ccbb1516c385b51f448efdd2e7a2ee80ec 2013-08-22 16:45:00 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-29110d33128b3d65bb2a671a671ba3ce14c2192a0ef38f57061dbe39b8a4fbae 2013-08-22 22:06:50 ....A 17080 Virusshare.00086/HEUR-Trojan.Win32.Generic-2913c4903c61ae57774403d97306a753bf08f0298b331c85aa05b66de86d4704 2013-08-22 18:59:08 ....A 13123 Virusshare.00086/HEUR-Trojan.Win32.Generic-291587bb832cc0c973519e66366cc9c05b9174d97b558f24d7d5d79f5acbeb83 2013-08-22 21:18:22 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-29183ce811065858506969d6d078b7e877903a196802407ecf248ced987cd08d 2013-08-22 20:20:16 ....A 569856 Virusshare.00086/HEUR-Trojan.Win32.Generic-291890eaf5feecad16e5b4af5581a6e02ed975e08c0389cb2dcc16f4bbb8b285 2013-08-22 20:20:30 ....A 84720 Virusshare.00086/HEUR-Trojan.Win32.Generic-2918fa96195f2482171dc2f3f2796cf55f5a270a3d5bfae088a9b3d6a72ffd76 2013-08-22 20:21:14 ....A 66904 Virusshare.00086/HEUR-Trojan.Win32.Generic-291992d0a38dfdf37cc2f30b14d9b7718e3a08e2a0ec320098e47f673fb87aeb 2013-08-22 21:29:46 ....A 41024 Virusshare.00086/HEUR-Trojan.Win32.Generic-291994f79b27ac459c3e8c18cb73db591054258b821e99516110ebb71c0f9f53 2013-08-22 21:44:38 ....A 76288 Virusshare.00086/HEUR-Trojan.Win32.Generic-2919eb5275e9a81726037b01e123abb8baa5a75b1f42ba33e07177ddcea849f6 2013-08-22 21:27:00 ....A 72704 Virusshare.00086/HEUR-Trojan.Win32.Generic-291a21f24f12199ce57347ae8d2fea0abae2a97484adc832e41c24f64a9c99c3 2013-08-22 21:53:42 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-291cd0486b76b67b3e8a3accfd253678ed58a71f99209b044533af9634f893c3 2013-08-22 11:38:32 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-29217e26842fcd6f60bdabade299f61a2ac0011ba7c54ee3cfa1eb68530773ac 2013-08-22 18:21:28 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-2925256b451e9c34042371d8b1a82980ed76e5735fdce71aa853729e5a279ee0 2013-08-22 18:02:42 ....A 336384 Virusshare.00086/HEUR-Trojan.Win32.Generic-2928606a117ddb9353e806846b714f98bd9b341fba3dff10d0cf45a6c7d8bc0a 2013-08-22 19:04:14 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-292952e658a9a5d5b4f6fcf5e88cd8ea94b67405c0fab3ea05d7d564de3f008a 2013-08-22 18:20:14 ....A 315464 Virusshare.00086/HEUR-Trojan.Win32.Generic-292a42a3a7c9466a391f74e69e91977c26305798148b6687913e354348afacb8 2013-08-22 19:23:08 ....A 367104 Virusshare.00086/HEUR-Trojan.Win32.Generic-292b0668786afa40930f4faa9d061cd7dd4b18ea1975af490d06d74929eb40de 2013-08-22 18:18:10 ....A 453404 Virusshare.00086/HEUR-Trojan.Win32.Generic-292cf00b9e7d379d3533e3452b7395da01802c15d9bb6503eaa9189a1ac9f3c4 2013-08-22 17:47:44 ....A 658736 Virusshare.00086/HEUR-Trojan.Win32.Generic-2930ac9907d31c2efbf51d219a3fd0c9ab4d166c250c3159abc060d6c1f92f6c 2013-08-22 20:21:28 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-29320a8b229da466879afada13bbb75f38ba29caabe177c9ca4e359c4aa306e8 2013-08-22 20:19:22 ....A 142375 Virusshare.00086/HEUR-Trojan.Win32.Generic-29329fe036adfa6bb3316918865e0475409a654bbca087689f65fdad24a23d29 2013-08-22 21:32:12 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-293370f53c3486e5fedf4ac2762cf57afbd5ebed5843e23f1f1674fa4d8af16b 2013-08-22 21:48:14 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-293562cd196773b2579757af11bae9eea5203a37e7e310338d4d087b51f10de1 2013-08-22 21:15:10 ....A 601088 Virusshare.00086/HEUR-Trojan.Win32.Generic-2935d8317551d4fd8c798207eb186cb8d0a4c8f5f9d51316dc3993e634c417bd 2013-08-22 20:20:16 ....A 420808 Virusshare.00086/HEUR-Trojan.Win32.Generic-293658eadfa9d17d8ec026201d7dbf90a85f9bfc20520e6e05282150d4ffc2dd 2013-08-22 21:25:12 ....A 487424 Virusshare.00086/HEUR-Trojan.Win32.Generic-2937999dab8d79d91cf0d51f9e47ba0fad5c3be764d18de435307550b4e761ac 2013-08-22 17:26:16 ....A 255680 Virusshare.00086/HEUR-Trojan.Win32.Generic-2937fe62e0bf576cc9ce6b4555da64ed1c7845df1bd857aafa3cdfdb9e72eebc 2013-08-22 18:19:36 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-2938239e1702b8da9cd13a49be833f465755cc47c12436c0234edc38ea9a0d21 2013-08-22 20:03:54 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-29389235729d9e8732bae50714e6458fafa8670ba45030d31d9b3fba6a39f822 2013-08-22 20:19:08 ....A 100467 Virusshare.00086/HEUR-Trojan.Win32.Generic-293d2cb56c8b35ab4a329e30e899837b18a7d16b86c9ce4c3b44c0b5710fda50 2013-08-22 20:22:06 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-293f0d63e6ef696180bff317d3ca9fc3028f61921aa4201c60cb4761a0f43389 2013-08-22 18:25:42 ....A 68985 Virusshare.00086/HEUR-Trojan.Win32.Generic-29408b02dc1ff3b321fdd7af3f9c490a5484a8c61f8d81846e91bc869a5b43f7 2013-08-22 20:26:28 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-29415baa1d86d2f2faa754834af9aa0690dcf71f00f8c1d24738efccc9f31c7e 2013-08-22 20:53:24 ....A 389216 Virusshare.00086/HEUR-Trojan.Win32.Generic-2941c90d2a1f0ea667ffad3302a9a68617c08971cf004fed85a7b64eebb95b9e 2013-08-22 22:04:56 ....A 220160 Virusshare.00086/HEUR-Trojan.Win32.Generic-2941e2379cb863f9b8c4e4f8bb18c2d027860a11c421bde6697c469cee4f23b6 2013-08-22 20:20:14 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-29426ee0f9c1e2c9695bd8e9efe65e722797060bf4c8aba03946dbf8bce6b37a 2013-08-22 20:19:26 ....A 709679 Virusshare.00086/HEUR-Trojan.Win32.Generic-29454977aa3573011f9ccdcc890f24aa4723d53a3c82ede8f171bd1d99ea74c2 2013-08-22 19:41:46 ....A 315120 Virusshare.00086/HEUR-Trojan.Win32.Generic-29456503fc0a7c3fd8e51e52dd472a4fd3fa18f5f4dce2b7ff12b2c4c8051b40 2013-08-22 19:48:50 ....A 76416 Virusshare.00086/HEUR-Trojan.Win32.Generic-294586c80236154296084bdcd573bcc834373d53e48fe6b8d939de90b95a6d2d 2013-08-22 19:45:46 ....A 1405952 Virusshare.00086/HEUR-Trojan.Win32.Generic-2946927fcfe9c380352887827f13ce1e03c3a7ea333407899ccaf319834c7d56 2013-08-22 21:44:58 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-29469464f1843c4bb4de838e9c5bcb1731df466dc360e9eef0e85ad05df7dab7 2013-08-22 20:22:02 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-29473a1bf0c17163d29830037735b7dbb1c200d46f52af80ed8135e642af94a0 2013-08-22 20:51:38 ....A 35997 Virusshare.00086/HEUR-Trojan.Win32.Generic-2949ac976ba96bbc1bd1c9db72b41731c0690d32c27953130b7d365526a20b18 2013-08-22 16:19:08 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-294bb41e1ab70ac61f6dd02ef3e21a0a9a202fd2ed8f7350412a3ade8aebfa02 2013-08-22 19:21:00 ....A 127947 Virusshare.00086/HEUR-Trojan.Win32.Generic-294c469b529d56d317e99ab53addb5203b81988193c8c67a0e95541f1798863c 2013-08-22 19:54:06 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-294cb79d385f130e515a06e1f1e3a0333ec371db6b14db50726e3a3ac5570efd 2013-08-22 21:11:06 ....A 206848 Virusshare.00086/HEUR-Trojan.Win32.Generic-294f091c77b026cf18aed70b02e15d1f0cfa7f2b2d5db0fc0747dbfaa654a220 2013-08-22 18:34:06 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-2951c12469a1fe2d1311438cfbe117ada269aad69b9b7824f75313e8551f1d87 2013-08-22 20:19:10 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-295253c8d2eb44893fc1c34ceac01313b5f96b25d146c72357db2b708d971c86 2013-08-22 20:21:12 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-29529b77d1be9ca3c20701c3e6549d801abb6ab5323eea44a04276786f42ce3e 2013-08-22 20:18:50 ....A 759296 Virusshare.00086/HEUR-Trojan.Win32.Generic-2953b30eed4b4572dc3a1456f6922e67cb6c958aef9505d1394537befef8c995 2013-08-22 21:11:08 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-29557a821dba45a62576ca0a16baa481cd169beaae60f1e6d04a8e4bb12aa71d 2013-08-22 18:08:36 ....A 87767 Virusshare.00086/HEUR-Trojan.Win32.Generic-2955ea379887671a0ea56d8b5ab3acf766d7ca0b7ca9ea4517132f605fd6b08a 2013-08-22 21:37:04 ....A 974848 Virusshare.00086/HEUR-Trojan.Win32.Generic-2957b97178ab27c3f8ab46efd585af14a0721be06dede6e601c4fb73fd562c03 2013-08-22 16:36:58 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-295be894c89e76fec78970b5f558aadfec60fb93e195859c2d52e48d89ac1073 2013-08-22 20:19:00 ....A 765952 Virusshare.00086/HEUR-Trojan.Win32.Generic-295c014bbdd5d61bf2d2ea1ca5b276af4b3a5efa3d45aff71be42dca3bcf8a80 2013-08-22 21:18:28 ....A 245248 Virusshare.00086/HEUR-Trojan.Win32.Generic-295f2064796f616224d009e1f3b031f1e1d46478c4912e198b96d610b4bf0bbe 2013-08-22 20:59:18 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-295ff058723365311a4bca0f38dd16716ee86701645751a32ba171be38e32188 2013-08-22 18:30:56 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-296170858c7e1e6993a0c5aaf8456f455795170627176b8e9a509251be833324 2013-08-22 20:22:14 ....A 167072 Virusshare.00086/HEUR-Trojan.Win32.Generic-29626d8862dfb5f6e5d6eaa09fec81bb6d556feeea4cb8db735c449efe41d522 2013-08-22 20:22:04 ....A 127190 Virusshare.00086/HEUR-Trojan.Win32.Generic-296280dc6a6afcbf78f766cd3776357528a1e819b79e0d911dff212d21e984fc 2013-08-22 19:12:14 ....A 78080 Virusshare.00086/HEUR-Trojan.Win32.Generic-29638ac57cb78119012b85a1f0d755cf2279357a29409587573e44a764048e42 2013-08-22 21:47:08 ....A 142848 Virusshare.00086/HEUR-Trojan.Win32.Generic-2963cd2a056960e5cf83cb69f05c1acea2f1b18bdb93c69329eff49e30013a08 2013-08-22 20:19:16 ....A 67520 Virusshare.00086/HEUR-Trojan.Win32.Generic-2963e066f75843f56af0eb8014b8d61e8ca6fcf6426369666db34e4603196b00 2013-08-22 21:30:32 ....A 313345 Virusshare.00086/HEUR-Trojan.Win32.Generic-2965f51d05457cffd112a3a23209f83eca5117f988908f044f11bac3e6d28b9d 2013-08-22 20:20:22 ....A 68648 Virusshare.00086/HEUR-Trojan.Win32.Generic-296610007df56fb87bcb1ce98143879f6ea42fc7c078cb4454fed32681cfad72 2013-08-22 21:24:36 ....A 409501 Virusshare.00086/HEUR-Trojan.Win32.Generic-296672e5ba6cbbbdbb690f67b88cc1d0c3c5971bc7da3320a0a4b12e89d07829 2013-08-22 21:15:10 ....A 258736 Virusshare.00086/HEUR-Trojan.Win32.Generic-29681d8395da169960311eca2e0aa428637f3ce48c623c516376a03f95ec3b4c 2013-08-22 20:26:26 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-296b8e016fc4541fde7bea6d4cbba60b942c7e44a2a2793da2a76e97ebe68201 2013-08-22 20:18:42 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-296c3d80bba40d764815449f9d248d6c042cc5730c1352533635b2f7f7ab3ef3 2013-08-22 21:31:36 ....A 41536 Virusshare.00086/HEUR-Trojan.Win32.Generic-296cc3e997ecdf1cea89476279334c1a59f63c939617784792cd215927535d50 2013-08-22 21:11:00 ....A 295477 Virusshare.00086/HEUR-Trojan.Win32.Generic-296ec7202ef26a1b4c4fa921bead42ae99108b8a69741fd7770228b7378fda04 2013-08-22 21:30:36 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-29710d9c75407cf4415f71db0dab31e93b429e339f20f9312bb40e013d9c5b96 2013-08-22 20:22:18 ....A 503808 Virusshare.00086/HEUR-Trojan.Win32.Generic-2971934f986be53b3bc6e706f743d6071282042b976d6ce750948687df228a0e 2013-08-22 19:33:02 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-2971f71ba071c9dbe95854b32a67c6e38a031302b32bcab449cff9c1944252dd 2013-08-22 21:18:36 ....A 139409 Virusshare.00086/HEUR-Trojan.Win32.Generic-2972d3d6abc9d2cf5ae56300e97d57aba39ee4912413062e4329022c541a635a 2013-08-22 21:53:46 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-29736d244d75c5a72be3d2a8a393b3a36d7c44e88866f16b3b4083156179c6a4 2013-08-22 21:13:02 ....A 521216 Virusshare.00086/HEUR-Trojan.Win32.Generic-2974277dfc197b8f2acb35455387cde72d962164c34a07ae0c7eb5d49b0bda2e 2013-08-22 19:41:38 ....A 109568 Virusshare.00086/HEUR-Trojan.Win32.Generic-2974a3dedd8a6e6e284b601f63c9effbe343d836991d2baf91af01bf6cf800d2 2013-08-22 20:19:26 ....A 730112 Virusshare.00086/HEUR-Trojan.Win32.Generic-297562b9171882baddf3a5459aedd0cff8a5bece39880533797d851899d0ee4c 2013-08-22 20:18:20 ....A 457728 Virusshare.00086/HEUR-Trojan.Win32.Generic-2976a155c89d8740e8a761fa7900a3bc61120ed5e1ee33e0f06f6feb17b2ebec 2013-08-22 18:46:02 ....A 96225 Virusshare.00086/HEUR-Trojan.Win32.Generic-29771c5f1a269e9caf7d293a4ca6ad0da148a869529f0ec5b7e768ea838f4342 2013-08-22 19:37:18 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-2977248bc24f749d03d4c7aeec4e30690ef8656772d81b9dd593944b8ee1f69f 2013-08-22 20:21:26 ....A 413184 Virusshare.00086/HEUR-Trojan.Win32.Generic-2978efbcc9c77e1d3571fd13f569c0277496b833a4afb06abb57885c6eca4ac1 2013-08-22 18:50:58 ....A 13472 Virusshare.00086/HEUR-Trojan.Win32.Generic-297c9331474ac8cdb8b292c1cbae5d4f55333166cace4801297c66b33e8f1db5 2013-08-22 16:12:28 ....A 232960 Virusshare.00086/HEUR-Trojan.Win32.Generic-297d70c89bf1d6875fd65fb30bc72edb2564e05122f6e8cef9bdf23a25732134 2013-08-22 20:20:22 ....A 219648 Virusshare.00086/HEUR-Trojan.Win32.Generic-297eda45e486fec888bc65e3653278c380bb85d4998cec9489f253baa90723bf 2013-08-22 22:01:22 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-297f62d3faa93f3f95700c992fc136d524dea0fd0b723e7cecc5b778781606a8 2013-08-22 20:06:08 ....A 82128 Virusshare.00086/HEUR-Trojan.Win32.Generic-297facab3d9d891aa2d3897d747085dfba71a0b87d638c6330f8c64e1bace939 2013-08-22 21:21:44 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-298044b355531a5f3d8519df6f377d8eb0a148523224a2c4837e3d3394d2996e 2013-08-22 20:49:24 ....A 24063 Virusshare.00086/HEUR-Trojan.Win32.Generic-29811c25d8bb2f23c2d607fd0076ac0b22263ddc8a201307b12381d591c6fe8c 2013-08-22 21:18:08 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-29830d19c9c5e9fedbf2837b0df31a7e4f0914dc9fbf4d6a7a0d48e9e95b32e0 2013-08-22 20:37:18 ....A 171008 Virusshare.00086/HEUR-Trojan.Win32.Generic-298a195005db877e68d05113941a3f5ad17dea5dc0921f95c001b24aa3295351 2013-08-22 21:18:46 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-298b428bc30f358a31e482890860ff5925ef080bc0310d473da5b36728be636f 2013-08-22 18:35:36 ....A 421521 Virusshare.00086/HEUR-Trojan.Win32.Generic-298b4712e53805adc351790dc14418edcd79bb6a9251e1e2bbe6068f40bd048f 2013-08-22 20:53:46 ....A 136704 Virusshare.00086/HEUR-Trojan.Win32.Generic-298b8f4d8437cc32a51f2a110c055a7d911d199a38cf367b6067dca2ff09f1bc 2013-08-22 20:51:36 ....A 1437696 Virusshare.00086/HEUR-Trojan.Win32.Generic-298c0b832474e5da3302f282ae848b259bb68df2c31f476248e95ad247ee540c 2013-08-22 22:01:10 ....A 175424 Virusshare.00086/HEUR-Trojan.Win32.Generic-298c246aac3084bff72eefb20c30bc0e620f8a45b5df79961f6671055d54ffeb 2013-08-22 20:30:22 ....A 409600 Virusshare.00086/HEUR-Trojan.Win32.Generic-298c328a3beb0dd83cfa5264ca93868da3fc5316c661abf0a48524cfcc4f2707 2013-08-22 20:31:56 ....A 49524 Virusshare.00086/HEUR-Trojan.Win32.Generic-298cd8087ddddfced4cec3bfabdd902547a05e8faab16d4e3bafaed89f9fef2f 2013-08-22 21:54:20 ....A 61512 Virusshare.00086/HEUR-Trojan.Win32.Generic-298ce806089b62e08a2fb3106699d2c2fb270b21a689922e679315d2c5c93301 2013-08-22 20:42:56 ....A 1074680 Virusshare.00086/HEUR-Trojan.Win32.Generic-298d3b28e30da94db829682e57572124a87cfaa29dac719ea22cfcc1a64c4d87 2013-08-22 21:53:40 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-298e461e8e1083fb5493b4f90c4e459ab1eb6c934ac3697522d1d7469f61f03c 2013-08-22 21:47:52 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-298f41614ecf3dddb65f72d94a798522c55ea6085bce07a6392af758018e1785 2013-08-22 18:04:26 ....A 119296 Virusshare.00086/HEUR-Trojan.Win32.Generic-2991481d3115705df0891afa34de277ef2130bf57f936e16580a4fb9c4758d27 2013-08-22 21:22:46 ....A 342529 Virusshare.00086/HEUR-Trojan.Win32.Generic-2991c4b1f4491a0aae7edde97b6d139776c695bf6c7caeb40562e293a6129f41 2013-08-22 20:46:06 ....A 1240400 Virusshare.00086/HEUR-Trojan.Win32.Generic-299326678129e272c7a4cde1469675264226333d4be4c1fc594d183cf01d01a6 2013-08-22 21:40:40 ....A 562176 Virusshare.00086/HEUR-Trojan.Win32.Generic-2993644d6d6430a713847f1b63dea78e1159ee9030bb5363a1bdecf79edd748b 2013-08-22 20:50:20 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-2993c890558628e762f23d63b4bcee19d8d0799e5dddbf0d356aca6f341aa417 2013-08-22 20:23:24 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-2995b70448154df834bb77b99cebf2b84f3aca38132be2734dbf323810d39a32 2013-08-22 20:25:44 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-299794b8002d7836f855445869ab211d086821638e171887405b146b74ba2cd7 2013-08-22 20:46:00 ....A 104868 Virusshare.00086/HEUR-Trojan.Win32.Generic-29979f23fd53f3c9bdcf13fe121ea42d7ec174bac74d3177142f77b5450639de 2013-08-22 20:35:00 ....A 43136 Virusshare.00086/HEUR-Trojan.Win32.Generic-2997ea0b5ecba15f413c13e11cef10ece52bbc57335e3d1a21eda270c2a6d10a 2013-08-22 20:38:04 ....A 741888 Virusshare.00086/HEUR-Trojan.Win32.Generic-299999333e95ca1237e3c30b4c9834488be596dbdedd7c60553357bcb30c6c0c 2013-08-22 21:06:48 ....A 289280 Virusshare.00086/HEUR-Trojan.Win32.Generic-299a500e1f100092f407ed3e33b3307ecd2901efe975d8cbff8522d0da309841 2013-08-22 18:38:58 ....A 660852 Virusshare.00086/HEUR-Trojan.Win32.Generic-299bedd0f6d93bc43e288036c4e3503d7115d1b0fb6bfb3bdda97499415486df 2013-08-22 19:16:34 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-299d06b07a8e33a71a74746768de87212db8fe4ec1c2feb8643b4696a8fd90e4 2013-08-22 20:25:52 ....A 133120 Virusshare.00086/HEUR-Trojan.Win32.Generic-299ddf22c2fade86be26bb5eb752a8ece4a4dd381e7e76f07742b900368e74c9 2013-08-22 20:35:20 ....A 167266 Virusshare.00086/HEUR-Trojan.Win32.Generic-299e19bb267006d3ee3ad44bbccfeb6cdc1a1c615b1e55109b0858c29208d299 2013-08-22 21:20:14 ....A 292356 Virusshare.00086/HEUR-Trojan.Win32.Generic-299f408e4d9a0cb0d618581d25adea317e520bddfe701016f235238653589611 2013-08-22 19:03:50 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-29a0c9c30db3a331c6dd13154abb10718a8c3915187b010198b51345067a2872 2013-08-22 19:57:48 ....A 78863 Virusshare.00086/HEUR-Trojan.Win32.Generic-29a440b06575ac5545a456373dbe597b4ea2d040e286f9c138bee995a7028b2c 2013-08-22 20:57:46 ....A 652157 Virusshare.00086/HEUR-Trojan.Win32.Generic-29a4ab185a63ce32181adadae01212eb2dffe815bedb90180c128b23997edaaa 2013-08-22 18:21:52 ....A 283648 Virusshare.00086/HEUR-Trojan.Win32.Generic-29a8b89a18aa1611e889c8f77aaeac9cfce4de8926c044a555e25626f660c187 2013-08-22 19:54:04 ....A 33540 Virusshare.00086/HEUR-Trojan.Win32.Generic-29ae039a2413c66fa5ffb17efc9fd93993518c741613dbfe5b2d8b0488f161cf 2013-08-22 19:59:22 ....A 389632 Virusshare.00086/HEUR-Trojan.Win32.Generic-29b1abcf8d3cefbe9323e66bdbde931b8de88eaf3c6a4f51929dafe0fb7d883c 2013-08-22 16:58:30 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-29b21874f671bd5c42b90ceff9af473ecc0ffe353c27471f2d239eca5c4f3448 2013-08-22 16:15:08 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-29bbb098a4a1330c4e39cc00594cc6ef719a3455252b318368a2d13610810453 2013-08-22 18:17:00 ....A 62976 Virusshare.00086/HEUR-Trojan.Win32.Generic-29bc3552d00f06ed33752722cbc250f5e87a52457912d38592edfb63b0036d6b 2013-08-22 15:30:18 ....A 232960 Virusshare.00086/HEUR-Trojan.Win32.Generic-29bcadd4d50e88847289fc61e34a2c31ed6b05d8b4bf3eb2e4a5b5781935828d 2013-08-22 18:40:06 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-29be3452157db6cb54c68cab2e1da841ab7ee0d16ed11cb19b4f8247b52971d7 2013-08-22 18:36:24 ....A 107008 Virusshare.00086/HEUR-Trojan.Win32.Generic-29c1050cf81a9ec548845610eb9c714af9a40bb1d261081423e67d172a90e0e6 2013-08-22 19:17:42 ....A 402432 Virusshare.00086/HEUR-Trojan.Win32.Generic-29c1bc497d820f9af355dfbce769addcc988c5c1451b5e3dc97b8d21247cd703 2013-08-22 18:51:24 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-29c1c88ac740c6b9706ae6c22f36f5b505d4d477b55737811f4e8b101e6faacb 2013-08-22 19:36:30 ....A 1559552 Virusshare.00086/HEUR-Trojan.Win32.Generic-29c30ab831f589ef83bb5c53f72851b556c1230af221dfdf0e93e05e992122b1 2013-08-22 19:27:08 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-29c3cba16421fc8e59a584bad777dd6f0525611e9c438b5b244a9bf0f3c92292 2013-08-22 16:50:06 ....A 315688 Virusshare.00086/HEUR-Trojan.Win32.Generic-29c49ec136dd21dbf386c5519aa88184ae35d527ca24cccb5844f73847cf6e18 2013-08-22 18:53:52 ....A 370688 Virusshare.00086/HEUR-Trojan.Win32.Generic-29c64bcc08034723717d89f4fa4f3687de6d9dec29ff042611f92eb8fd289116 2013-08-22 19:25:02 ....A 72061 Virusshare.00086/HEUR-Trojan.Win32.Generic-29c74a25d0b0d82e93e1b0dc87bb77b68a3ff2584f321993a56ae097928ca632 2013-08-22 18:37:18 ....A 24660 Virusshare.00086/HEUR-Trojan.Win32.Generic-29cdbd033cce72eb9f0efe1bf8e7412daebda955efa0b10a2afae0c9704fc027 2013-08-22 20:10:08 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-29d0552d5d3343d0b411473305684cecf259ee2447fd5aca15edb4c6be4a0054 2013-08-22 20:03:50 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-29d13f174dd274dfebf7c5a5456f400148d6961a26d7a6b293bad36a4eb35f80 2013-08-22 16:00:28 ....A 140900 Virusshare.00086/HEUR-Trojan.Win32.Generic-29d1a2145479e9f057a3d5c3caaeaddcb0926863acf00e0ceced7e218bb86f37 2013-08-22 18:22:10 ....A 843470 Virusshare.00086/HEUR-Trojan.Win32.Generic-29d1b08a8af17e7286cd79343d4789d7107903bc3a9bb68f5a0b41019319a407 2013-08-22 18:09:30 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-29d38e88e0f212601bc05c0b3d0aed6e7bef51ec0ac06b5013182ea1241628d3 2013-08-22 18:46:14 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-29d3aa0af0f538a923e830748a48a543745556ba840291b9279062085cf16cc0 2013-08-22 18:28:18 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-29d6e00eabbcd7dec2027849b926951944d45f36c174bb7506180233ff625b74 2013-08-22 18:47:12 ....A 712125 Virusshare.00086/HEUR-Trojan.Win32.Generic-29d8a8bfab3fee9f6f7b6eaa70816cef0584ee099f021b36e30c04509c22c6e4 2013-08-22 17:56:48 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-29db343a92f25ed524efc41c10db4ea2c273e6f26784afbbe4564cbaad2a4d81 2013-08-22 19:58:40 ....A 180753 Virusshare.00086/HEUR-Trojan.Win32.Generic-29de2f59f39ab690ae69afb801e71b9478c2d81e88ea74ad79f928a4effa2919 2013-08-22 18:43:02 ....A 784703 Virusshare.00086/HEUR-Trojan.Win32.Generic-29de91d8941bd6ad6ff2e17a5f167878f7d5df42438d7e16e4216f397506326b 2013-08-22 19:06:58 ....A 37380 Virusshare.00086/HEUR-Trojan.Win32.Generic-29dee77fb1f8a7ea558c5b23a6261794cccee200be0f9471eac560df72769793 2013-08-22 19:16:54 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-29e078ce70ce6bf2f9e66f1f35c3cdfc06145001a9d48a97ffc6859fb6bdd6ad 2013-08-22 20:16:34 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-29e2daa9609ad1acc69931abd1ae0101f95e8ad1d87564150d359770a8b55eee 2013-08-22 19:31:30 ....A 493949 Virusshare.00086/HEUR-Trojan.Win32.Generic-29e7ebbe6936724e192a0a44294c9bf50a75b8fd661988f29e1b83d42cef6eb0 2013-08-22 16:54:22 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-29e8858a87c8767a818113b8a99f479e9294660b87327429a3703a8458532d9a 2013-08-22 18:08:14 ....A 342528 Virusshare.00086/HEUR-Trojan.Win32.Generic-29ea9111d6556597e966456dcdf0751baef5dbb30483cab245caff80a668401b 2013-08-22 18:40:04 ....A 363777 Virusshare.00086/HEUR-Trojan.Win32.Generic-29f20c4b0e1b3177803acc1023cedf2cc768e6a79b683f63659f20aa69f96a9a 2013-08-22 20:08:14 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-29f3e6f21402aababeb38c84dfa1decfbb7778a2ad9483f7689a851e1a8cf395 2013-08-22 18:34:42 ....A 462848 Virusshare.00086/HEUR-Trojan.Win32.Generic-29f4512598f51c585cd5fbb5535a57f4c62da9e82159ea5f2847896d0e1bf3b3 2013-08-22 18:24:18 ....A 381509 Virusshare.00086/HEUR-Trojan.Win32.Generic-29f53314afe36a273167b936bec32a9f18a4f509fa23311fb4c365fea124811a 2013-08-22 16:57:00 ....A 770560 Virusshare.00086/HEUR-Trojan.Win32.Generic-29f7d5b14cb62ca4d654ba543f6327de22fcc9922d2941e186c01901cce06125 2013-08-22 18:37:10 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-29f931e135f3ce5b86eff1305dbb2360429c226ad4187233ba952ac4b8e4ca9b 2013-08-22 15:37:26 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-29f9d35773fad91b13aaccbec451626af70742554a852347eee7e49e91891efc 2013-08-22 19:37:46 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-29fe9722938a1c177a3a5d8ca0f949736263c872a650712b0906dfac05e1577a 2013-08-22 18:40:10 ....A 355940 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a001516d3932e18d3fdd47f6a68fc01fd6261556c1acf21fd8ee12122fcbd34 2013-08-22 17:45:22 ....A 781008 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a024f1f290574bbc66966412c1ee751302a09a173c01a0068985a8c1b19fdf4 2013-08-22 19:36:24 ....A 94845 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a0331ed98526058533d6ead1e17a5789f04ea44b9d31491ca767ed251e77843 2013-08-22 17:52:36 ....A 336896 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a0a402da55bdf26be98128cd72e5d85552d04e0c168fa6f7913e8a48b5461be 2013-08-22 13:57:02 ....A 868352 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a0a43741a5f42c82f9c34dcdf61ee07b4949026c9a9e3f8de62b62a2afb5a49 2013-08-22 19:33:22 ....A 1171456 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a0b23d2926f22835d0ba7d1f30693bb7f7df529a1b6986cc5bf18cc1ff58a75 2013-08-22 20:01:02 ....A 683395 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a0e4f6460a16f9d0c24ed4ec1e20fa26552c3c5380847cf84a775716b79200b 2013-08-22 13:31:52 ....A 5428929 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a0fb89f95d36f16550c388eee2b9397f5052987561db4aee1e8c4a5bafeeabc 2013-08-22 18:27:48 ....A 352256 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a11965e7dcf98c0d22dead36b853b39580e2613c29c19cc7d6f79bd64e8293f 2013-08-22 20:57:12 ....A 13530112 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a1c4f4b83123225e8c74f0a441d133a25928cdb24261e86aeb366049c735496 2013-08-22 18:25:54 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a1dc32a45f4cac833271a0ba08241ecb12eab0f1f66bf14b8bd4bb0f3ac9241 2013-08-22 18:17:02 ....A 420914 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a1edd6ee327d3aea1619bc76a13e74430370dcc3781d2365644d27f71e0ecc8 2013-08-22 20:07:20 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a23adfec3b6a55aa61c5bcbca37f66992d550c37671d6510f65b2e5b4841924 2013-08-22 19:06:46 ....A 531968 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a25dea735aeb5203796b6d97cc927c2693cdd01657d5b5f1629a45c2e86edb9 2013-08-22 18:36:16 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a2a68ee8135ecbd4d41b9fbf92e0c38af064a9810215e59fef737289d15038e 2013-08-22 18:25:30 ....A 108393 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a3248dfe14107b5f3e435e7e94ef674b25cf2a4f6919fbdd481e48bc3aa3bae 2013-08-22 16:33:52 ....A 151567 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a393c9a92f6ff3162f569160ba41ff00873e49127471409621f77dd871386a9 2013-08-22 18:38:20 ....A 257536 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a3a29113a8a6d48628e8a5b40b40057fafab572bdc860f8e3ddb1b45aa1dafc 2013-08-22 18:01:38 ....A 372999 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a3a870da0a35186329ceda610a3929a05492ad9b20bb7e58dd38b2ae8baad07 2013-08-22 19:13:04 ....A 2314240 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a3d49d16d8f8aee8d9e30b8aff0dd3da43e041f91f9e4b3b5189ee6e2fe9ea2 2013-08-22 18:20:54 ....A 21344 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a3ec9231a9e6245795f5c398601edf7ba893b73beae47982d55afca7ba4f6f4 2013-08-22 18:06:20 ....A 247908 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a40da52b61b63d9bb7c435e84a8c0b791813b619d559b8dfbec479dbf8c1872 2013-08-22 16:43:34 ....A 874128 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a419482e99170a1adb577e690f3ed1ea91005493170ba5048757b019734117b 2013-08-22 18:24:06 ....A 348360 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a41dcbb9fb2496e55322a97f9b111e87ea03d29f1c57dbc34e0e89b43cfbd2a 2013-08-22 17:46:14 ....A 342800 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a42fb73c425ef09524ee40c8aa0b19ae8d0d03250d94d4337523be1d0a5aa19 2013-08-22 18:21:36 ....A 144896 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a441a345da1b07ed8e04c542827ffee64d2185369502d4fcca4e74947070d99 2013-08-22 20:14:42 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a45fc2ae44e82a5825033529bd2e4ce4ac506609515f692f868b274f59cd460 2013-08-22 18:47:22 ....A 1372672 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a53f0f8a08b285854d00886f0cfdcc037afcf33c737706dd4e1aa52ebbbf5e0 2013-08-22 16:48:56 ....A 960 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a58e29e46ba699d9765ffb758590b9607b329a8536831e4245f5fd6e4fbedad 2013-08-22 19:49:54 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a5e17560622e4c96c3eca0e0c69d1b3df735448b2b68b189e9e98e9d1c012b6 2013-08-22 18:49:20 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a60ed64a47425ecc1abaa43099648d9d9dc00441672b23448450b59a6f9d92f 2013-08-22 16:34:54 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a62b013c63319712d6a60fa0d71120b01ef6217afb630823fead3acc41811af 2013-08-22 19:13:50 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a65752e40472b122be53b0a94aa39ef20c476020567f7f01c6e7c842269a1fa 2013-08-22 18:12:24 ....A 674968 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a675d0503559e500fa4582e09cbf83bfa090a75d82037343444897d082ce603 2013-08-22 18:07:42 ....A 512079 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a67e8f936ae863f7a9d6a76264042272315e42fa20b4ed7dfe645f66d0cbf68 2013-08-22 18:54:46 ....A 64524 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a6893c11c020c535b40012eb6447ba48dfd5727b00087c22729c702c389922c 2013-08-22 18:42:38 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a6b9c432110cba616dc28602e8324a801872a9db826ebf33fdb128781fb70cf 2013-08-22 17:22:12 ....A 173056 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a6d49e2ada299e551b4b2a58cf64b9b6090201b4b76af7f03e2e5f1ddd79ad3 2013-08-22 18:17:52 ....A 510208 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a74078d10811e5080d4cd5821cf3cd4ce8b02aff7caae50c9f0222c9b2bf02c 2013-08-22 20:05:58 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a75adc6cb43eb1ce9958848132030f8ec7f8314d553bc7903aa078ff1381d50 2013-08-22 18:07:36 ....A 167424 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a78e4b3e079b365a66549a5f9448b54091883c6e00fbdcda814f17ba6b2eb3e 2013-08-22 20:01:10 ....A 2506752 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a7cf4f1c009285e03be5ef40b431fa3ddd5a4ef4f80d4b8bfcc1cbcb94a007e 2013-08-22 18:33:06 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a829d7d669c208c1ddf83a32af8f8b2bdc0d752f2933635f14f80b6c4f1f9b9 2013-08-22 18:30:10 ....A 715976 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a829f5935cdb127f4dc0d1cc0ca787ac1339e30f46ade6ae7e5170d12e32b2b 2013-08-22 18:08:00 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a843ccd9808f82ec0f7ea29ff77342e49bf3db94a8a5e2f253c6c0002fa8981 2013-08-22 18:35:06 ....A 82944 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a88f0984d5f2490bd8446f41646d837cf812e49dcd382750daef87983894838 2013-08-22 19:05:44 ....A 251453 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a8953abb906fa186d4bd30191a08306758333007bd4e00d779ffbe7d7bfd10e 2013-08-22 19:09:26 ....A 92768 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a8bd8413c122f032f352ba418242403513904121367204e79a3871f50d76a4c 2013-08-22 20:08:10 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a8c13460a15e283dd84bb52a4352694ae9dc0475db23bef100ea53a80ca033d 2013-08-22 17:22:12 ....A 249491 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a9160c2520cdece1977f914d02e68cd733183cfbd68b96d0c0cdb5bfcbee848 2013-08-22 19:48:50 ....A 1571840 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a92ed687310f8962691595673ccd0c33988b83a1585f7bb6dece31b5f3ac41d 2013-08-22 19:03:12 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a9c20d730510d6a2326b0a4aa959b100de4c2eff6bc138607ea53fc5de63c63 2013-08-22 18:24:12 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a9c2bb5e3c985a28176c0869162a8eb21d515bb9b261bea33d22825e25dc528 2013-08-22 16:44:34 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-2a9d82b511a1533c1cacfb5229aa7a599abdf928073eda17662248d37c08ac81 2013-08-22 19:41:52 ....A 166400 Virusshare.00086/HEUR-Trojan.Win32.Generic-2aa321c221bd741d82b78833c0fe135ffa580a8a5d7fd80631118ba0c56cdc44 2013-08-22 18:35:08 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-2aa3f8250e0938d123d89e38814c8a9332f92535fa1309a6a1ddeda5f1c5e7ba 2013-08-22 18:53:44 ....A 321920 Virusshare.00086/HEUR-Trojan.Win32.Generic-2aa5847113af74500829246f39e5f8b00dce655a964099a57ddeea353987b777 2013-08-22 20:13:24 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-2aab03a63f37ad484e7b9a533154ede13fcd2955548ece03fd11938705f8a955 2013-08-22 19:57:48 ....A 324608 Virusshare.00086/HEUR-Trojan.Win32.Generic-2aaef3f2751925591bb29851cf3760018f8542d50fc94af9c4e1ef4da59d110a 2013-08-22 18:17:04 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ab162a5973463b4b900269554a4c92756d32790227d0c6793bd31fb933069b8 2013-08-22 17:01:46 ....A 825344 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ab3a86c6e27ebd0f68f953d7ae2c44497d861fc21404f982e528a9b18e2dffa 2013-08-22 19:44:22 ....A 207177 Virusshare.00086/HEUR-Trojan.Win32.Generic-2abb057afcb91a103b43f969d7e7493bae8950bf222dc546748cf8f83ae3e650 2013-08-22 18:24:10 ....A 294238 Virusshare.00086/HEUR-Trojan.Win32.Generic-2abf131e9a5027ef798502747696edcec0de8e3b1c687d5b9a9811a45ae41701 2013-08-22 18:44:10 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ac3e604a0c3707945fc769b2d0c37f2e33b6bbac93563f15ef19f52ddc55295 2013-08-22 18:37:54 ....A 261120 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ac4ddbd33b0a818930a0bc820615fb6bf8ae659bb84d0c7f527c478ac2dbc83 2013-08-22 16:40:40 ....A 41244 Virusshare.00086/HEUR-Trojan.Win32.Generic-2acb5cb46177a4acd0b18bde6b77b210d878b2fb6e5ab57358704dbe1fd1df90 2013-08-22 16:09:32 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-2acc25bfb03c7d45a02baa6fc661d8a0f77ca1e748d724c1b051b2ffafea5a64 2013-08-22 18:34:50 ....A 824832 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ace6621adfda1cd60c59b7624a952d2140cc0fd11f25326cc92a8cb8ccf4dd3 2013-08-22 20:06:32 ....A 12614 Virusshare.00086/HEUR-Trojan.Win32.Generic-2acf4e9b6c502f07995c3a14647b32bc209a8e55faf03c19d4e307c863a5b88f 2013-08-22 19:19:34 ....A 1671958 Virusshare.00086/HEUR-Trojan.Win32.Generic-2acfc750f6145d35c20af74c910778aaa8a4a0b1b95d7b118c5bac71523a62cb 2013-08-22 19:20:58 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ad0e85e80b5956877d1ca2e1d6cc651c2cd4b03cb57d74f5df8ae3a6fcb47ab 2013-08-22 14:31:08 ....A 561602 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ad326592758278c16edb7cc7d6648782914650befb38efbae05244f41ab4996 2013-08-22 18:48:26 ....A 87040 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ad4ecd5c74dd82ac679927f439ccc8911472895345eb5654e5f07538a8d335c 2013-08-22 19:33:06 ....A 401007 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ad974ca676afb26eb0ee83e5d7dee06f23a2a91914a0f4c30540a574ac54b4a 2013-08-22 19:40:34 ....A 1906165 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ade0eab4c9b21b3eec3e938d156e8980becda59d348266e34797aa897c63975 2013-08-22 18:02:00 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-2adf6f888c6e528ccc87e6e216caef27f9e3052b0d155c620a7193cb8e516db4 2013-08-22 18:20:36 ....A 300791 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ae7ee839b1ed03ce41c2354d7c5fcd0cc511f2c945d56b797589df61c2d8d8a 2013-08-22 19:27:50 ....A 1082627 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ae9da2af7dd4744daf046dab9616f05eec41a89409260899fb57bd537b03014 2013-08-22 18:49:22 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-2aebec6f89268ceaa4531e88b284f132acd7856e98d55d326639b0bdea398818 2013-08-22 18:54:50 ....A 144896 Virusshare.00086/HEUR-Trojan.Win32.Generic-2af52653eeee46b740cfad4dd3ecbb38ad9f609c7ba78e3350ccb05d07d43a56 2013-08-22 19:34:26 ....A 49160 Virusshare.00086/HEUR-Trojan.Win32.Generic-2af90258875a33404b78fcefc81378f106371dbeb3fb09e67b1ef5b667f45f83 2013-08-22 20:10:24 ....A 649725 Virusshare.00086/HEUR-Trojan.Win32.Generic-2afa2a25d61f50188155ffc9bbed6cdda14d905d5b3a9d9189f4065d6c268200 2013-08-22 18:22:08 ....A 291328 Virusshare.00086/HEUR-Trojan.Win32.Generic-2afba8eaa653c7f2772fc22a16d7b85a63b45ceb2480ec683fb1a109d0dc7b50 2013-08-22 16:39:52 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b05331424dd59b229425725a59f17820be6a4c47c54fc492ff1889850b768a6 2013-08-22 19:16:06 ....A 224125 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b06b68d8f6813ba2913c59cb0880fd6765e9d7177e7f10f6376fa540b5a4577 2013-08-22 18:42:56 ....A 132616 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b0707cd8930516e793db124d5e8c11ff9dd0f85b4e2158004fb1d98861b0a62 2013-08-22 16:12:22 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b0b72e32a4f25b96adb377d74432258e173ebab1532538f149e24aeafae8595 2013-08-22 18:31:56 ....A 55709 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b0bbf1464cec0712e5fada198ccba2791cef473d5faf7ac8a97f81be6746283 2013-08-22 19:45:50 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b13d1db322c9c02fadde50eb5a7f5e0d4540f69753fbc45df7d200c34499b55 2013-08-22 18:40:02 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b1833c5bbe23d44b4ee4239a57ee5ff4d29deec29a2a4c5b4ffb2f97673468f 2013-08-22 19:23:24 ....A 8593 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b18b9aa1764f5d37e9b4164217ce4a44af71bba872e8f10a66219987984154f 2013-08-22 19:37:22 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b194eb71962a4f3d3dd286b80f1a8b5c64f463ad15f7772c18d49892914f848 2013-08-22 19:41:34 ....A 233984 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b1c2b817c504c8771299874f9dc04f6cdb3d85a93c51bc235bd684df0e13ce2 2013-08-22 19:45:14 ....A 235974 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b25301265b9c5b57b3f02bfc203f0fc673d9d069bd9c05e34f1e90dd8348a95 2013-08-22 15:42:46 ....A 19956 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b297e45a357cc53a4e3b31abb9dae86e4475e488d6886f0422951189fc20dd7 2013-08-22 19:31:44 ....A 318464 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b320de3539b21357d9dba99ec03c813bb9fd40cc52b038a7898d5f847600b17 2013-08-22 19:08:54 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b37a52d4fa89cfa543370305f9b3190046d991a9055d447ed63b0623e1dd69b 2013-08-22 19:19:48 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b3c3f649bdac94cca5c30aa6b15a55defa6f3d3c6bb8e511f70bbed31d761be 2013-08-22 19:07:36 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b3c6f45a5415eef9d195407fa82042515d120ccef202d908e6913860c23014e 2013-08-22 16:13:04 ....A 164864 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b3c877c24da4fd13d5595ea6aec87d71864496663de009157f581d64d17e3f1 2013-08-22 19:09:28 ....A 277392 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b3ddc7c6cab6c4a9a6d506e7dfe142c53fc0e723207a0b347d64dd557b0c73f 2013-08-22 18:53:54 ....A 4143 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b3f7a3e0a33c281e70317f8d4e4900e79aaccd88278e018f80b6409b84da79c 2013-08-22 19:51:00 ....A 4406504 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b44544022d10cfbb1908f8b9d5a9fb3146667049ecf481f2100a07ce1b0520c 2013-08-22 16:09:38 ....A 89600 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b483750e956311537650b463aad4ecdbf5c7e6b1db300bdeaf88c0141002211 2013-08-22 18:40:10 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b491b6e93045777d398d1b59d947b95987867c2c599b136844e570656a21557 2013-08-22 18:48:02 ....A 92855 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b524aca006ebe2355758de013db797435a4ca044b78b563d76130b37111df7c 2013-08-22 20:57:06 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b59bbab515e01aeb01fa3690bb4955262e31f621f6a015861c4c7c0f8dd3d24 2013-08-22 16:04:40 ....A 35840 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b59e18197e5cfe93db3dc16262700712ed0f129c2bf438bed9cd350dbb0e7dd 2013-08-22 19:19:50 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b5d6757ad18fdeb1cc0abd2a3a106b19e9ce28d0caea2429594b45338deae11 2013-08-22 19:18:24 ....A 301056 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b617e84483ed616cd27301fc539666d55e692077b14e22914b094818a211d02 2013-08-22 18:55:38 ....A 421888 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b62779dd5ca0557ba89e1df2933317818792ab9181c1e3cb9520d9573179952 2013-08-22 16:10:20 ....A 830464 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b6631ef2f0b89f1978b83dedd084215c3092a2484335a8bfa228e2d5fab8100 2013-08-22 16:12:52 ....A 202384 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b6808fdd4c9abb66b99d6306732fef6df06c6eb1c44e48c52f8780e70b2e880 2013-08-22 18:44:02 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b741970a54d172315ff4bca1f208b79049fab91dafd6153ac6c8418cd5f4a15 2013-08-22 18:36:38 ....A 316416 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b75029a52ec1045923b699919bbb5904eee5caf91bb459eb93aee9bd4fc21b7 2013-08-22 19:54:26 ....A 1755517 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b766162ca535d6b8692309537f921f97c03391555587f69a8355ff1963f593d 2013-08-22 20:05:58 ....A 931381 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b76a4eb4973adf98ab389f4de24a118e8d1d8c1721578c9adca5fe3feac4a15 2013-08-22 19:44:28 ....A 53251 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b7a0be66309a08fab44a9989da4c5201562ad4b174212f06c13a336d2276f6a 2013-08-22 19:10:40 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b83116587bac5d55806d7f42cbe4c5fa49549fec04999713ae23f16fab9a8bd 2013-08-22 17:50:34 ....A 891904 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b8b9f15b359fec6cf0a6566ec0e423c5a0946f6e0de252b73ce065874ea13fc 2013-08-22 18:33:26 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b8d8d37ac9e8acacc7729ccb3a2778e0d685b5ec132edcd2c39bb50943b82ae 2013-08-22 19:04:22 ....A 207732 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b9840cf058801c17237694b5634826a75261130b3d0aa45774f98743432e776 2013-08-22 20:15:34 ....A 484352 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b9b5789989547a5b2c19e249b8d44ce55534098919a84b6b5eb2d31efd63b04 2013-08-22 18:25:20 ....A 250412 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b9c46fa4615046428a153323b455cbbf32f5a2c7f48fd555660bd169836a5ca 2013-08-22 19:42:32 ....A 767562 Virusshare.00086/HEUR-Trojan.Win32.Generic-2b9d0475f0200599ea97ac8ce998018367ec5dc3d9dc38a0c38efc59b7c2e0ab 2013-08-22 18:47:14 ....A 269313 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ba1638805960c82a195c316dc5ffde7cdd7712b598dbd7f600d8a223708d4f2 2013-08-22 19:57:56 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ba2be12401f61cbfd3ba66606c59d2c2dd1a9c1c59581210fdd2d28d1c44ff9 2013-08-22 18:12:26 ....A 549008 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ba339a011c26b9c3803f6fbf525bb0b20521e737265dcf2e39e103cdc3ca228 2013-08-22 17:34:42 ....A 157064 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bac73a272e66196f7c332bb1e060942345c700df0b9ecb3e1bfb3462274a8cc 2013-08-22 19:29:46 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bb3f66c6b9975a2e6dbcb5bd42d077f9e498668b4e0a971cdb4813fb5ca1c05 2013-08-22 19:03:18 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bbd086bcfaa11634291e94dc2656fd35e14fbc98dadc44ab5be2994fd855cd7 2013-08-22 16:24:28 ....A 163184 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bbe3df8cd41f6eace6f84bf1803a64fd7c462f66eddc4ce9e20f4a397e5ca39 2013-08-22 18:43:48 ....A 453120 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bbe672973f7cbe0098d0f4d9fdfe7848b9926d9a91a9a5be84880a9716a7d1a 2013-08-22 18:31:08 ....A 115485 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bc083c8d283d3cfc505e3c86d11bd52393660bb4040494e34f22bcaa5adafb2 2013-08-22 18:10:06 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bc0ebd5d396f5484a874c8e6a0747f1a65d07cc385c503245588b944382e2d5 2013-08-22 19:23:00 ....A 250368 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bc47a3e3deeb8d194a540fee5f22ca71111905e7a4137455e6ddc7fc17b93e6 2013-08-22 19:52:10 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bc54b590e17a1f85afad719df373e21a26bd23e7d3fc731c468bd5e9a93e8b3 2013-08-22 19:05:48 ....A 146944 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bd23d1894b35e6f6fa5231526a69510012b6f66a6ecb89813cb2dbc30cc88aa 2013-08-22 17:27:14 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bd714c6c605d19b99a187df16591ce5d85f007b07b0198dee5fd4554a9c18d8 2013-08-22 19:27:16 ....A 52252 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bd8903f3453a8a50745de63cfd0c7308aca69112383f24af28f31296ffc078f 2013-08-22 20:01:22 ....A 700416 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bd8f66e69161882a7f5c12ffe52fa4d380e301eeb793a738abcf5755b866e5a 2013-08-22 20:00:20 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bda96438134641112df12decef1b5f9152ea7765de9e1842a90337963c1a0b8 2013-08-22 18:40:42 ....A 262589 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bdbc4a810ee8b41f4ab8b42247cece82293c05bf7e35532fb657928afaa1b1d 2013-08-22 19:06:48 ....A 531569 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bdcef93fecf55b4e8135c11454e6cc5de74a341952bb3df57a0e57680b2b807 2013-08-22 19:39:02 ....A 1381406 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bdf8e653c9801aa8b9371e2c3fed0dc790dfbfd9bffbc7fc78f5b182a27a7db 2013-08-22 18:22:10 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-2be00277efe4a3adfceae2f10a79eaf4a9e0dd7fae52b158fa5ba9787bced50b 2013-08-22 18:35:20 ....A 65217 Virusshare.00086/HEUR-Trojan.Win32.Generic-2be09d67a3e87a27a039ab62ebcb5a327e1d4b67450f59c65153867321d1a5f0 2013-08-22 17:46:44 ....A 228218 Virusshare.00086/HEUR-Trojan.Win32.Generic-2be19e88e3a2ea449824690096d2cc062dd55d24729f25a26d1d7d9af4cf8ac0 2013-08-22 18:44:10 ....A 409600 Virusshare.00086/HEUR-Trojan.Win32.Generic-2be2a8559351c49b966911a972e7499b79206037d9272762aefeb94b3785ba45 2013-08-22 19:21:06 ....A 805765 Virusshare.00086/HEUR-Trojan.Win32.Generic-2be2e9732cce6100a2da004abbf3f37d3bc3cafffd3af81ce623777b1970be30 2013-08-22 19:11:58 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-2be6d01251fe7e2ad9bd94d1451c81f5a4a51fcd1d2b8ee44a185fb90abd24c1 2013-08-22 19:30:34 ....A 90624 Virusshare.00086/HEUR-Trojan.Win32.Generic-2beadc610da8d13c21021401165983e583b286fe2fbf051f5ecaf1499868330a 2013-08-22 18:22:26 ....A 360448 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bee01ecacba1881e38145ca3e9d52d7fa2bbb86ceb8329f22ab55c61a6c1c1a 2013-08-22 18:49:32 ....A 138240 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bee4c9ec7a61b7ce6f763f6f17e49e90ef543877855f32787dc8bb0273c97f1 2013-08-22 18:44:08 ....A 312320 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bf62e01d4d6374d8004715e49c248132a782245aad06dc4c38d92080facb788 2013-08-22 19:43:22 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bf6fffada68381772bdffd5866de1b3f676c502612a43d080866c3714f4390b 2013-08-22 16:42:02 ....A 94480 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bf76b08c59dcdbd79d7fda5c063b036636fbb92beb068719805fae51b56d840 2013-08-22 20:01:08 ....A 430592 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bfc5784e7bf7fa1a19fcb3cc9d7874f62fdbb883756e4f27b0ade92691e0c7d 2013-08-22 19:31:00 ....A 10752 Virusshare.00086/HEUR-Trojan.Win32.Generic-2bff48def0308b7d1af4c3ff871d0734b16045c0d82cd21240c856bac72c6b5f 2013-08-22 19:08:50 ....A 1257472 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c019e47e47eb4b186494304ec282295550a234f57b067229d719bc64fbc724a 2013-08-22 15:38:36 ....A 53256 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c032e7d96b24ae4b8a876b3aebbc5b8bc262cfceed1b4d8ec1ecefe22375de2 2013-08-22 20:03:10 ....A 1226752 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c0393ab8fc9c65eb92f6c6af7502b751993b34ee792d75812ded011d7e847db 2013-08-22 20:11:00 ....A 184536 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c048e6390b772bbb97073b0a3e0371011131b081d88763cc08e72899dcac66c 2013-08-22 16:54:44 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c0540c66efc399bc7f208436506e3d6b1f5900ebbcd981457cb91b40a0c4b46 2013-08-22 18:30:02 ....A 1446400 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c088d81dac0a6b00319bc527795631190b93e162dca65e1497cb4f92aac8dea 2013-08-22 19:20:58 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c0b0d99e4346d1daf865adc6829b871e06f0f6106a685c4bf9b139869a2eae1 2013-08-22 18:51:02 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c124da215ec1f604507025e621abaab2d498fd2a7a992d8a78603042ffb53cc 2013-08-22 18:21:54 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c14e0fe28c913a5920bef52134c8460cf26efd7c7064b6a170d51fe4943e115 2013-08-22 19:48:58 ....A 133236 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c1bd664f689be6a0d1052aad33c75aa8242e59d65fdfb8155a0aec10c67c832 2013-08-22 14:36:36 ....A 795648 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c1d592d421561ade58323323a80570af2f205bec3b5fc27b0f7a564009cc3ef 2013-08-22 19:40:34 ....A 367947 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c1faf38a8178c07f32fcf1752ec110baa898eb499905f3910afe030df313d7f 2013-08-22 18:16:00 ....A 65554 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c28fd639a15d11851f2fcc092b7eafe6feec74616bf5a6e16db1a94b85ac4f9 2013-08-22 18:35:24 ....A 361984 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c29e754ad7df498f5ba39c55addb4486163ed1e2fd9612ad50aff3042142d10 2013-08-22 18:46:54 ....A 2861511 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c2f180ff1e1273dea9157369ccecae5c01f5d856d22f7adb024e6b4d36dd35d 2013-08-22 19:51:06 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c30d0312192770c4d37a47a64d36c517366b18a722bf0a2102defccbe63d254 2013-08-22 20:03:18 ....A 1081344 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c30ebb19776f69b79e0bf17c3baed405f5817551714414266fb42e10b0f4a0d 2013-08-22 18:18:36 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c3223c996fc595276767757423032ea24077aea9099fb502e99cc00fcebb2e4 2013-08-22 18:20:36 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c349d0e8b885e7565c0c8d5ce59cf22f4c6946db3069e89a63b6d22da8a9940 2013-08-22 18:47:50 ....A 65080 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c3664fdb6d5827cb574338b4c336eb9cb0091e8342b941daf949506a93719d5 2013-08-22 19:45:50 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c3d7d6cc5dcfc3d5f156f301a8450e861aead572a813888c1a81e68e8b99ebc 2013-08-22 20:14:50 ....A 25889 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c3ddf01119785945b10345b3d50ba6286046f69e01fd6c084d2fb1e9ddd6fc0 2013-08-22 19:10:36 ....A 1809789 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c403b7f9a28455c38afbda35276b836f801d2f405e43b84e5d379c0220298e2 2013-08-22 20:04:08 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c4ca5884313dc25f7189b6eba28b84f2f0293a5dab5305887e828212c9a5afa 2013-08-22 18:53:34 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c4f017f040782056aaaa671399f9785868a90099b4729f24f3128d4d26ae6ae 2013-08-22 18:31:08 ....A 40468 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c525733e8e60e36633acc506db0b7ae1fa714200d5e48ed7ccfb4ffae570c7f 2013-08-22 19:33:34 ....A 211456 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c53bd148704dc414ddaded3439f3881cdc802fc5a9c738e9b239a96bcec93bf 2013-08-22 19:38:48 ....A 25889 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c58ea408efcce3cbba0e679d63d6a5efef4e39a79693b2f862963b4d3013295 2013-08-22 19:28:16 ....A 489677 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c5a05555167752ea9c39023172b2fa77fe98a43cb0fc9e131fbe0490ee62924 2013-08-22 18:39:54 ....A 89829 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c5c9959d9ea0a92dcbc6b62a0ce380f9a220bc953cc8e45007c68edd38dc0a0 2013-08-22 18:26:38 ....A 1422848 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c5fad200c4cd772724dd3ce091ddc6fcccd12a85e1d2e0e1fdc69b9f3cf24fd 2013-08-22 20:04:02 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c60133d82efa75418574b6504a090d39354dcb68519a480c213ba8f1dadddf2 2013-08-22 17:47:10 ....A 159232 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c6175d03c27706e874bf900565b4d939d500e88feb97e008984e7634cc53887 2013-08-22 19:23:32 ....A 791040 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c66e470b08683f0749fae42fd08dae8b5989c3758fcf8265daaf59f3eedb950 2013-08-22 18:59:08 ....A 46108 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c6ab667700abace41b03a341ceed4da99bc436e835b8bfcb25a28d3d07bd2da 2013-08-22 18:24:18 ....A 37384 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c6dea35e51cbdfeec41c746de871f1e0551b25d7f09dab6c3b5f0f860e98ade 2013-08-22 17:08:12 ....A 19956 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c6f2da4d7b8da1d5d02e2c4fbde99ae03a2f62af4a5c903ce8b7863f7356a57 2013-08-22 19:56:48 ....A 35840 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c72288de6b9a89c1781a564b0a26f211d582b2851777d4759eefeff351a246c 2013-08-22 19:23:32 ....A 797160 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c72f7dfa1fc83bdf676d600f0c7e873148f57d2616226a1c4a61baf26ec9593 2013-08-22 19:31:44 ....A 22114 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c733c135fe221d94b749be2c05c638e28ccfc748b09eff051fe17cbbf2d0e5e 2013-08-22 18:34:28 ....A 596992 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c761e62a91e729f231c26c0d7c73207f8e6ae4f92113ab0d914e2c2293eed33 2013-08-22 19:15:54 ....A 124928 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c76cff10b160d55ad2dfeb79f1c87ed9ef9b1c43bca2d50aa6c905f0dde8adc 2013-08-22 18:29:46 ....A 5730304 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c789d6ee134ff46199e8bcfd397fc33ff46211bfd0dfb6c039b0085745eb845 2013-08-22 18:10:22 ....A 962560 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c7d1f76111895a0ffef8ca272f7fafe9cf57cf90c3037447b78f1688660e4da 2013-08-22 19:40:54 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c826a0b2b080988cda453bebe3d74ea05ef495fa45271e90806998084a5d72e 2013-08-22 18:56:32 ....A 46619 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c868ab2d7b7039678efee8f66a56ea570f3463c9100a1fc318fe5e89e09289b 2013-08-22 19:06:40 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c8a840f5c909a947f2aeb3cc24e8b61b0f006d280cfd07c33effccff0e1ce2a 2013-08-22 18:18:08 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c8c989bdd8747aec9ffb18574efb01ef66fafd5afd1acd4dd8d510ce45c81cd 2013-08-22 19:42:40 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c8df1d676b843b26581b52472fd01f92788de221447ab56a6b148fa49ae0f15 2013-08-22 18:57:24 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-2c955bb8fb942b2d10113e4daaf7e413c0d76d9d9ab3a4d93c77bc703e0ff125 2013-08-22 16:51:18 ....A 272384 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ca1ae968f8f501a45d3ec9764f7764122d0e117c0bf2864c4455354f9ab4efc 2013-08-22 19:10:16 ....A 10240 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ca31cf6058242cd3325c651d52856171bd82931adb1113b44e3cd578213f203 2013-08-22 18:20:46 ....A 90904 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ca45df64f26d2d0da968356d3f47221cc80a1aa1aea2427379b5fc7897da9c2 2013-08-22 18:59:12 ....A 366592 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ca6b795560d18e4b647ce98761837c4524caedf3144b80c5b4b89c86d42db14 2013-08-22 19:54:28 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ca73d26dadc20c52ecf0c3c275cb04f1cc2a466e067e3f03f9007a04a7aae1a 2013-08-22 20:02:16 ....A 288768 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cacf4c8828fab7d7da445e92fabe30c793860ae2223573ae7ef3f1d74f4c656 2013-08-22 17:34:00 ....A 633344 Virusshare.00086/HEUR-Trojan.Win32.Generic-2caf3361620f0ed742cb5bbedaf73b1fc018655a18c649808ec33be6afddcd26 2013-08-22 19:04:32 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cb0f921533488e16d0450e1021d8c8e7bf2fd82d9957f1c37862a9a067fb6f0 2013-08-22 19:12:08 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cb10f07bfcced61d49b14749678319988a529e0938a2f5ff0d0627a78d9b5da 2013-08-22 17:33:56 ....A 1177602 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cb1f34af6da83ce0cf063cef11081e2107de8a246f3365ef4d03eacb0134b79 2013-08-22 18:12:48 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cb2ce83588e0f211b2d730a06e94b7bf94a8ef932e1fc8ce4081baa5f273fd8 2013-08-22 18:50:24 ....A 1227264 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cb4780d74e4fc46bea3e30bd459c24dd745b267c72034dfd2759360df800e5a 2013-08-22 18:39:50 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cb5b6a96833e7c165b6f2c34dcb25da00d0bbfb4c3ec9e6d42594d51c68c378 2013-08-22 18:38:32 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cb5cce24bb7b0fda2b65e8775fe4352951c82ecc7b288127955bb476cdeaa51 2013-08-22 17:18:16 ....A 876544 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cb6f1002753c1d17f301d129b8b8ed3c8cd50f9740b242bff500ebe3fcfedd3 2013-08-22 17:12:40 ....A 346214 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cb748345f25a11a52428122a214d212a61e41fb1332f5b56ff14ff03e4b495c 2013-08-22 19:27:14 ....A 52252 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cb7d16252f97509e736d00ba2faf4d50556fe49e389b6f78464ee3a80acf471 2013-08-22 16:30:34 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cbad44a98245aef890f30ef43a6fbad35b6073b5a32ba8840aa59eafa081371 2013-08-22 18:31:18 ....A 230912 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cc5014569fad640002aba0b97f88efb6fd7a520efcec9d2f4ad2044a21749fa 2013-08-22 18:08:20 ....A 60015 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cc9a07ce86941375e603a15b03d0c8e883af0c23ab6932673f86865ab1c065a 2013-08-22 20:06:04 ....A 681472 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ccaa9f32015420f78e17c682136ed3925022a97621dc9bb61dc5aaafe962248 2013-08-22 18:33:08 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ccdfd0e4fc8b1cb1653c3b2dd35d839a869b17a4c72d286f0de15ebee821fa6 2013-08-22 19:37:08 ....A 2428928 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cd050dfce6c44819991d72c211eb6840f5dd2376f60bad8316d6cd514370b2e 2013-08-22 19:20:26 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cd0d81c28ad653feef411cbccffc08048a739e9b5dbfcd4e0aaa9552a31e837 2013-08-22 17:35:24 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cd21d062a604a414b2d39568472d0c0e78d405d31309905203558bf53cd5066 2013-08-22 18:07:14 ....A 352557 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cd60e0b5cadad4e68f96a16d9cf93fca11dcadcf0a0170fc77b8806c0f25752 2013-08-22 20:01:48 ....A 193024 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cd973462678cc873c08da1eb70622ff3aa1311e4af7010bad9b23b873c954c9 2013-08-22 19:15:48 ....A 1122304 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cda450ab91f81530c249fa6bca25a0bec79a535d96786d42393a838eec881de 2013-08-22 20:13:30 ....A 42519 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cdc2864d5d4e95e368829a0330c527e58d0c51aeedd5dafa40707e71f8dbd8d 2013-08-22 17:58:26 ....A 196320 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cdcc530bfe2a9b6f9d398490ffd989815e2d37324c27443d80be62b8fa68b66 2013-08-22 19:25:52 ....A 573000 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ce47e440c21ff48d88013f8fbc787eaa2f6de93d90fcddea4e32446464f353b 2013-08-22 18:51:56 ....A 173026 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ce4c960b9b40ee010eeda9436c9070c3303ca99c69469d4657c43762f3629db 2013-08-22 19:55:30 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ce93eba53054053851ea588fef936ec7e6288c142231285b28fb0cee04b0d84 2013-08-22 19:47:54 ....A 194560 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cef61882810a0dd98f57aaebe514fc1e391c63808913e0de3a6a9f7ee42a5b9 2013-08-22 18:31:02 ....A 209137 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cf52461bae2fb067d4aa94e3c531099c33228b436b509ae47e659b40f953665 2013-08-22 19:15:50 ....A 20744286 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cf753b4ce63d799a76b74da081c62a4b4907beecc9b9483f4a60c9001d7281a 2013-08-22 18:02:16 ....A 109568 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cfb7ae7a1aac43fd52e2115d0208d33723faca43281de8ab358dff72d7ddf9e 2013-08-22 17:37:26 ....A 288256 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cfbb8c680059463df15e08926395a0ce190fa03ca4606865a9b4bb0838690fa 2013-08-22 19:38:06 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cfbc7e565eb142960d228ee7f9b27f185ae20fc485dfae2fe636cf312f639c9 2013-08-22 19:16:46 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cfcbc7366116c6dbba53328ab5d5f431ae83a656598962a32c521c64506c524 2013-08-22 19:19:02 ....A 27136 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cfd1e1224ca9cf9ecf3bebfc2679819cb439d3381a01cec8147749922480c4b 2013-08-22 18:54:34 ....A 83069 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cfd21b3682032c6b5f22fb02cc8e39b7e89b28e41a28713df6547e13decf3e0 2013-08-22 19:26:46 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-2cfe01b41bc9b2d4541c2b8a4033ef223edad5c37f185ce4b5c56bed7fd92ff3 2013-08-22 19:05:10 ....A 897034 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d040b778f4211de3ff21a08cb04a2d6ed7b94d8af7ba49bf4b0b6d0c8b817f1 2013-08-22 18:55:46 ....A 47633 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d04f2f81a58610533d9a291230c82e43eed9a12ae771892bc260c9f63974817 2013-08-22 18:17:36 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d0738d0234a09917c0740d150c5a105dbefecb1a8530da009352c03343305d4 2013-08-22 18:33:20 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d081c33f2eec43c77c67e64380e6b8be4e47f83b68d5f484f3d3debcd9c12dd 2013-08-22 19:34:48 ....A 9688 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d0933fde4992d875f125402463b1ee702d3ef26ac60724a426eee024b80d6a3 2013-08-22 15:33:06 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d0b2d69bb15ba6415e5a949901a582ad4fcd6758cf45052e699d20f53ad2b23 2013-08-22 18:27:42 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d0c725e83a63bbc76b46072a69aacc7fa6e04514c1ff1691d438c770062e6ad 2013-08-22 20:02:02 ....A 2822144 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d0f492996647d49429a58289e6e598e4790a72812fbb718318f8c6e46b20867 2013-08-22 19:03:12 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d0fbe54fd259f67dc42ebba18a9f181d8200e7cc390d99f56f2451282b2486c 2013-08-22 18:24:40 ....A 1018749 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d100fc247098f92d9c322dbefc57525320bb81826db1705e1c04376f04353f3 2013-08-22 16:40:40 ....A 310784 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d1101f0f3de0467810fcb5ed6712401619d61e6f55326d0e1064b6bdcef1d78 2013-08-22 11:44:02 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d13421c352aa3e9b28a88b4545a083ad62b27aa266b7f5c51ba43ec6d41f2f6 2013-08-22 20:07:46 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d14047b3db822c0d5d255e7543df11ca03317894eeb3d2e3d3e6dc53249aee0 2013-08-22 19:27:12 ....A 298973 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d1498492babb8287a32de78c32af3c2ca24bae3c421d4772a6db033e31b1edb 2013-08-22 20:10:12 ....A 46848 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d1542f2205b1e73975820032cd44f4452d9a9dbeaef499dc3bd557924b49278 2013-08-22 19:06:58 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d173162a8f1e20494baf49e628b76cc72fe572b6a2907dc550036e0b0ebc78f 2013-08-22 19:55:14 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d19d2a85ecb82ab1f8145bbb75095693ee9a4a5d1b34c6c127bb8d96e8a9de4 2013-08-22 18:30:00 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d1a4529eed1d9da247edae313edae48865f82d870fe24800b7103793f8d99e1 2013-08-22 20:03:24 ....A 76601 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d1b13b3bc9d23e1514fcdf62fe45ffc05730225b9762b51d4537ba5f5f0b243 2013-08-22 18:32:02 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d1d94d58b893743a7d73005387211f707fde08b95f83f59f2801e5682ef7455 2013-08-22 19:15:10 ....A 81210 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d1ddd02b297c030626995f24797fe24e052fd2755dd2b4ba89d76fe493ae506 2013-08-22 19:09:44 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d1e6dc8888c5093479a1ed0256c8c390afdbb3457884bba4aeaaba25ea4824f 2013-08-22 19:52:16 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d1f1cc7a1cd8a32ec58deaf7e63a4284bf5ad6f33b8d8be6bec5b063ce8850f 2013-08-22 20:04:24 ....A 1088176 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d20caaffab5d7ab85a3e0ae47b975f2450f6080e1ed56902fe1bb5fb3851e2c 2013-08-22 18:13:04 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d230f970cadef28916990f6c0498127153fc81ab6a41f7291131c3978aca7af 2013-08-22 19:09:44 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d23c515cca7821aa7e1c0743aba76a9c0e3886041c2622781e2929f281c2a5c 2013-08-22 18:21:58 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d24e18fc35183736c1e443c12aba98ec0fcb552a21477db65302d8057448150 2013-08-22 19:38:08 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d2a5b0e3187fc45e11d3d69e6f7fa5c7133c45b26d387383ee666f802666988 2013-08-22 19:43:36 ....A 280957 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d2a71e9875bf0fc9aceedf5c38e708e07a0225d83b6c457f9d1ae983295fe94 2013-08-22 18:57:32 ....A 1026564 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d2ae95024fa6b3b01f522bdae3bd16bd4865f69a97c02a806dc5ac6a653ad71 2013-08-22 20:15:46 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d2bb0cddf54f4c6a7897d44d6e4f48baff0bba2fc1a39382f4ab8f53b14d892 2013-08-22 19:09:32 ....A 237568 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d3045964e7f4fa335033bd0a27900a16d6f2cb85d09dd041208bc6f9e755a51 2013-08-22 18:50:26 ....A 454013 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d308dec2b767a2b16412ed6cf4110bc3d4e5c7f0172c3d9f62ebd09e0712695 2013-08-22 17:58:16 ....A 40977 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d34f06231921f62fd8a90d3256bfaf90bf479b09ef23ad225bea2df7580f0bc 2013-08-22 18:46:56 ....A 138544 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d3a2bf66c3fa19ac91249ff8c01e41dda2a6f2cfc655f08a6ed72a8d822b163 2013-08-22 19:57:02 ....A 1397936 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d3a4d9ac0dd164cd62e2a19f3d8e14ea110caca9402aef247f7f6986df7ac96 2013-08-22 20:11:46 ....A 251904 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d3e55c982e1b079ca1167acbc1a7c7ebe1667c7b9a1dc65f596d528eefea46a 2013-08-22 19:40:56 ....A 322560 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d3f9ccd9406a0ecba713c34f6db69bce4bffe0d09d6252f778d0caa9b00ba51 2013-08-22 20:06:32 ....A 5090136 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d54148aca6d6ec5cf43ffaa2e83823b0af7e4a97dcc9f0c8ac2dd585feb24da 2013-08-22 19:45:10 ....A 41513 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d58907ee5c8dc8f3089260118c89a9ac2b9909c2dbc75cafa8073d580a2cd68 2013-08-22 19:15:52 ....A 91648 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d5b5458b0e803f25ba1cb282c2934659e8a12ed7e3efa9f8c1bdfd7a05f5750 2013-08-22 19:39:04 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d5cf37a971dfef3ca7cc5a4041d59ead52d85c80956eb2677a863a80f8869b3 2013-08-22 19:18:52 ....A 40116 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d5d11c0b405db956630839c0af140b8ee5320a99c6d2318fd4fe40c02baa45b 2013-08-22 18:29:06 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d620ed0061f8cba313639db601b65778e67328e173e4c3d2749489e02c32127 2013-08-22 17:44:08 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d646e266a023548b2dc95f3b2d231d2e7892ccac04ed155089fd99dd4c6afe4 2013-08-22 20:57:04 ....A 373248 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d6aca68552f1b58679807e91e2684e753c619993d83021fea201c40f3161ce5 2013-08-22 18:46:22 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d6aefece12340b9b0e2b46b3124fc6997b32097fe4856c3ddda4790ffc78053 2013-08-22 19:24:14 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d6e53effb403f29a2f4d3f1830e1fa78ebe63690cf5c9909af88fcb2dd79f5e 2013-08-22 18:41:02 ....A 36866 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d70077c3e8818a2a39af48d7c72f8a4520dd9f7650d80accaecac9207b4a9b7 2013-08-22 20:04:48 ....A 60060 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d70d5d975e1c43b616717cfbf93aa526755725e3f785b3be8885e20039b556f 2013-08-22 18:11:02 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d716abb54bb6504fafec19a367102bae3ccc290b783ff28482800f810c0255b 2013-08-22 19:11:10 ....A 237568 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d741c17185dc9c49708478e968e5f36197c5e3cbeaa43652c95ea07c63b7b4f 2013-08-22 18:52:48 ....A 1560576 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d778d671dc5b7e8e33504abf013b280fac15524889e93a047c7472d71396c42 2013-08-22 19:55:54 ....A 70045 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d7a5f6944991021f744f04f7beac4dcbb4ddaadfc17fce6c974aac63fa689e7 2013-08-22 18:53:02 ....A 93728 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d7fb23622b89fe9d0d68b4e0e488f41ae51e8117d002fa0f3c4fef2c1e80025 2013-08-22 18:51:04 ....A 77924 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d834884366b0a5732a471699af784985b192ca04c421ead5a82d495b47a236f 2013-08-22 18:56:12 ....A 583974 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d841956f00472f4abd0e78050877bb12d609de2b3e96aed1fad8fd9cf45e1bc 2013-08-22 19:47:46 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d85530380fbacadae6ab5c776940619d31c3c8493d07bef434bf80ce9ed39d6 2013-08-22 19:37:26 ....A 870430 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d88ff36af114588fde2e8932044c9412510f165159e5dba1df0f40d031e255d 2013-08-22 19:10:32 ....A 438272 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d8951d831a03318a82193d99fca5e2897d925e682562dad964ddc02aa8a1b25 2013-08-22 16:46:52 ....A 109919 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d8a0886de86567829e2514d0257b5db892062cb517bcaa2854b757a358abc04 2013-08-22 19:20:12 ....A 1654784 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d8b2a2a11395f341995e60d91a2875592901a60aa597671466eab862b73aeeb 2013-08-22 19:57:44 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d8f827822cb50228e2767efa390166accf510fc06e73fe91cea115cd5ea01ef 2013-08-22 19:52:16 ....A 277504 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d9424076a156e47a316cc72d556dd85c666a0a85256d000190d65ac304f04b6 2013-08-22 16:59:10 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d9540530586d828a55a6b986c20c72ecae329a0774bf051313effdbd72d607f 2013-08-22 19:48:16 ....A 51536 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d96b8d3def9606ea3a1ca3fceb891c236aaa3ac94611c10a9976b944e3b60ab 2013-08-22 18:08:40 ....A 851325 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d9e62ef7a2d4e69b8b3c5ed5a952e72d39ccc920a07d27f6406f1930ac77081 2013-08-22 19:58:28 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-2d9fd13d6e3e0ce456e907f153e8edfa543132ef12ff19f9628e73518ce70546 2013-08-22 19:47:16 ....A 3526781 Virusshare.00086/HEUR-Trojan.Win32.Generic-2da1eb324d8ad21222495224c18586092d034a80a053780f3f09c473698782e2 2013-08-22 18:09:30 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-2da4d3a1a8eb7e7c7d6c5253691380596d7c58672c5bf9ca7a8269426653ca99 2013-08-22 18:16:06 ....A 187904 Virusshare.00086/HEUR-Trojan.Win32.Generic-2da69eb6ba49d8fb70584dca6d18b3d97be35e1b178ef096a9e58b25a9f6f05a 2013-08-22 19:33:40 ....A 355996 Virusshare.00086/HEUR-Trojan.Win32.Generic-2da8417c19736a82916c6d9e9f5cbb7bfa3e7ef4b4402a799e75ef36b8b6b685 2013-08-22 19:13:56 ....A 22536 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dace08b4f737bcd9cf32d197e5d945765c09699110ee1571bf3bc912f9aecf9 2013-08-22 19:27:14 ....A 310306 Virusshare.00086/HEUR-Trojan.Win32.Generic-2daf69088f0bdcdd1d1c4873f416859c39bd86e41059e6f8b61dd6662f56bf46 2013-08-22 15:38:20 ....A 771072 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dafc8bfd65ab4221e199ce6c0bd9cea8e78939204499a4d415e2fddeed8c716 2013-08-22 19:32:26 ....A 36876 Virusshare.00086/HEUR-Trojan.Win32.Generic-2db19ec37992b7eb7bc1f6f202ae7d0f7272eea2f288ce572ad7bb6e82c8a838 2013-08-22 18:39:38 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-2db6c521ea71f8389ec5f643862e43a3848b17e52e900c3d5460bb80bd9d1f63 2013-08-22 19:42:08 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-2db937531fc43cb4c2e70f3247d5166700764411c81055b85374ea8b9d19e2ee 2013-08-22 18:51:52 ....A 34688 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dbb1015e29fe807b1c5436ba6f61cd56d571891b0124e246fbc60d9eb614ed8 2013-08-22 18:13:08 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dbcad2b91941c1089ef5d92718ad96c857ea09eae815a1fcea1f9d4c414dbe9 2013-08-22 19:20:24 ....A 3682304 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dc528b86f842b62be97887ba6f29a27ea45ce4e0974b8852ff86716f4b487b3 2013-08-22 16:38:00 ....A 946176 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dc56f42bb999b227f982c6ef7c0bb4b81b0bf6f616986300df014dbfda136ce 2013-08-22 17:05:10 ....A 45374 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dc64aafcaa0e790e93e6077ba5d43f96867c463bc4a1392900bfff805909236 2013-08-22 18:42:46 ....A 11060 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dc6c4e5c047aaf3341be0ed5dac347c5f0be812de25a77fed1960f319d1d94b 2013-08-22 19:27:34 ....A 175226 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dcae290f316bf44ec1e10344903599c65a8f03f6195707e7b3ddf9fbb871263 2013-08-22 20:01:16 ....A 63407 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dcc76aac57d9bddc5dd8dd5ecd9e0783cf51136387f0ab3fa56cfa707b96212 2013-08-22 18:08:46 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dd0d0ec9f652ff3cf3ef586e45b6877d496af8b1e98d1eac48c2fcccc56f1e8 2013-08-22 18:13:16 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dd10ced778dc18f61c1107626b9a17eb6e9a73c6d725df02a5d373f4b2b0d4c 2013-08-22 19:29:54 ....A 89600 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dd2756817e8ceaaf418417dc953925557a0d78c8ddf17ae70788af8aed8a79f 2013-08-22 19:43:50 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dd3a40f23622aee5169518dd31db4da35e5b99203985fb1419591809adaad3f 2013-08-22 19:35:36 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dd612c6d870ad25f9694d96cd6c0bc2815d93296c2a9ba639fc3548b6d7bb6c 2013-08-22 19:35:22 ....A 4714496 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dd71f09db2c03bdb02b05a33bb497467dc0709288d49f908b9a909a3bedde36 2013-08-22 18:48:26 ....A 760959 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dd872e91a101dd5de81b5bbb20c6c4c39b4d9f5459236ff01ac5c67e1ad11ea 2013-08-22 18:32:22 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dd91abaaf89796cdb740f33c9a060519093432b4d4295f74ce940a4aa45acc0 2013-08-22 19:58:26 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ddeaf64dfefa5a83d881a17ad861aff583811e1b5e8fb74b04d9a9738a0e051 2013-08-22 20:16:28 ....A 249183 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ddfec347035d522e0caa5ee7b666be8f170c135792edf76710367d710579362 2013-08-22 17:39:20 ....A 306688 Virusshare.00086/HEUR-Trojan.Win32.Generic-2de17c5cf2082639913fee78162220ef72f2a71f3733dd5ddabcddd69d493454 2013-08-22 19:23:52 ....A 82432 Virusshare.00086/HEUR-Trojan.Win32.Generic-2de391b778e58da7d3a4d13846b9527c79fa60a0be746fd69f603b33bb4665f6 2013-08-22 18:39:02 ....A 3881375 Virusshare.00086/HEUR-Trojan.Win32.Generic-2de53b12291d12a29d366cd6933b957af0a19d0c7a2b0b93f3fe32234e4b2a94 2013-08-22 19:20:12 ....A 34176 Virusshare.00086/HEUR-Trojan.Win32.Generic-2de616f7c3e2553e12cde34d02b7a831466844ab77b069d0fe0c3ef714f28b2e 2013-08-22 19:08:40 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dea17531f949a1c92c2ed97585e3020409354c161bb129625f13b155305c094 2013-08-22 20:00:26 ....A 8752 Virusshare.00086/HEUR-Trojan.Win32.Generic-2deb42d95b20c75834aa2904e7a26c0db82bbab5637fc9bb7e2530c9787248f7 2013-08-22 18:16:02 ....A 34176 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dec60d27fc279d8bb614bf93798b893b8d47f0274175a0d93e5de616e0f5e9f 2013-08-22 19:04:22 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2dee42f887ec65939bf6cc2a268175668537cdea6b33c8cc4733f09956b5cc1d 2013-08-22 19:09:22 ....A 25920 Virusshare.00086/HEUR-Trojan.Win32.Generic-2df0f0d20704c2f07650493d15d7c852743388c63cfd9668b1aec06cf2fb0d0a 2013-08-22 18:49:38 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-2df21ea1a30648b32104bab763faf0f25ae1b9e207b259b8c2d297acaf874cdd 2013-08-22 20:13:22 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-2df48c001c832d2e3b2010396843825b7857d5fc4c4ddc6507853987528a62b5 2013-08-22 19:42:24 ....A 34176 Virusshare.00086/HEUR-Trojan.Win32.Generic-2df4aa9d31a734f0acce668df466c9d10cbea675463ebc2b50b107802a9bee92 2013-08-22 19:33:26 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-2df85eb97ecbfd97e681374da7bc5371c25fce08d7cf8bf0ad618ec44718e244 2013-08-22 17:57:20 ....A 93780 Virusshare.00086/HEUR-Trojan.Win32.Generic-2df8d0d184040da281f002bf40afa88c1ffbe484885289dc353aa0fe903e68a8 2013-08-22 19:11:32 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e011f7dd924acbfd150fc7cfe1583d40ccee508e187c6d8c54aa6682de565c4 2013-08-22 18:05:22 ....A 52424 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e016f9522513ced1a2301f22e7d733a22ed5e26c07a0d70d8b6f1e37476973a 2013-08-22 19:08:04 ....A 151808 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e0ac706b340784cf109a4b1c0ed601d0bcafb98057310fbdb29f959d13bfa26 2013-08-22 20:05:02 ....A 4608 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e0d58362c2fe235fab1f8b53a0ea0ede0998f3db8ed6bb3ed1be1ba0183395f 2013-08-22 18:56:24 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e10263a946287528f69a1f6346016469b4f1558b35c7859b584c1dea15a06e8 2013-08-22 18:39:40 ....A 1477565 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e118735f6bf44595224779c59a848620041f6b0d6db66bb83c9c299c20f04d7 2013-08-22 18:10:14 ....A 319562 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e13ccce8a3eeb664f81852d175b46e80d59b9b17a82d5e5a9ee8428f73c1690 2013-08-22 18:14:24 ....A 1591296 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e14fb8cd1a141cde60ddeef05017e8fe9e347444fb8ef75f1904d11963dcbba 2013-08-22 18:30:12 ....A 5024 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e17b3202f69e0b63e26cc56c99fbd7a21b141b349967445a5c2e2ea01ec9c64 2013-08-22 20:05:02 ....A 345340 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e18cd96138f1e90a90c22c2750b0b20ac443421801eca2a01d02966d7ebb7f0 2013-08-22 18:26:50 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e18ffc516656b836fdc4fc53a9ce0bfb69c51f27a05de8a0541dce344f09311 2013-08-22 19:10:18 ....A 356352 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e1d789a8a515eb6495b6a9a56066689ac0bc8182dc27c4894c8ddaa44b94923 2013-08-22 19:14:52 ....A 10409984 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e1fd498221573adf1a9676d593ffe68272169d1142304ec285760c838ac90ed 2013-08-22 16:44:32 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e268a54ff56978d238b068acc107f22aded724fc2551a6efeb7695ce28c1a6b 2013-08-22 20:03:08 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e2a269ae2b5e3a8450fff2e7c675472df672678bfafb4aba878e2f01c142909 2013-08-22 19:34:52 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e2ae91b9ccfc17cb195708e8f92c46b6ccb49ef5849743e9a279083253f2050 2013-08-22 19:41:30 ....A 22111 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e310e5186eaf2563f1b106acf9063e4450c75a164a7d6221b49e555c402846e 2013-08-22 19:59:26 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e34c1ec5bee1876d5aa1b967aa54db6a4d9a40887862d633ec12a6713019732 2013-08-22 16:20:08 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e37e6927f9e9e5ba66ad219914ca0dac2e0863ffdd6911aa3de8d6b331d4690 2013-08-22 18:49:10 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e387c77f88f35c3e58fdb1785bcbff55c128698716c7b183b0eae409a13b3a3 2013-08-22 19:25:54 ....A 477732 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e38b2c463931cf3e11beb7e690d99c4037f159c4fe774ae99ac1e8f00c818e7 2013-08-22 15:25:20 ....A 876544 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e3cd1af18305c9411412b79e60446eb71416dfad7c44ce6bd53a9ee93ea9163 2013-08-22 19:28:24 ....A 707584 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e4230c729b953f4b9e7bbce07d7a48c6606c375c69468ef161b92af0e44ba45 2013-08-22 18:08:22 ....A 439296 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e45ee2faee788a407d295b7f2a9c21fd79cf7565362839dc7725c07fb465591 2013-08-22 19:53:50 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e4887b1161b978e6adde0e570b5134de7d7b4c6ac3f43335ed4056689e4db4a 2013-08-22 19:14:58 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e48ade778554403e0ca801c01725be6d94fd6304d070cd0022a01ee05a336a8 2013-08-22 19:25:18 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e48c2514ad59b3d42efe10d36d0b00976e1aad4a9a0a8538e08f633bc508254 2013-08-22 20:09:02 ....A 626688 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e4cfb3843f2fd24d7ce85d1c97458f89cc82729ccb5553d8f417c16de704369 2013-08-22 18:12:48 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e4da462e860b3364c55c9929ef595d196ab39d0da6e59b4df1beab1636f3718 2013-08-22 19:04:02 ....A 34593 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e517e1d01431677ff29390827a50f9e532fe868a03cd594bb5aac2c76adaac8 2013-08-22 19:52:04 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e51d7278ca3fa3d53af9640060a15630c9a418617c4e9f464af0f10d1037a5a 2013-08-22 18:13:22 ....A 279421 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e526694c05cd166f82b0bb5eedd59d54b6eb939b1a0465b1f1d155211f7e211 2013-08-22 16:08:20 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e5489b70850d686c01934133e75e0cf65f1f3bbf20e026d2a84325d3cce7737 2013-08-22 19:58:12 ....A 19558 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e552669a9948914e075774d22b91e26050e93972df2ada3a0a1e05294872431 2013-08-22 19:21:12 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e55f77d4f7025e039a7ac746d55b94ed438fa9fe229c06bccf47f1efd4e5099 2013-08-22 19:09:24 ....A 2688000 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e59365eeee5cdc55955d0834205ab167b98f76ff789248065e9d2078da84cc2 2013-08-22 18:40:44 ....A 98314 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e5ef078e7579c1e181127591f610205a1d14c1365423b734a778a7def47b4c8 2013-08-22 16:03:56 ....A 1177602 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e627fecb6549c2cd39d007f2b451b4ffd60818d7e4c8ba93a51f7ce1703ad02 2013-08-22 19:06:40 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e63459c950e7be0998a46aa2a8ee28643f0140e5ed8d2967f6e14d747d3d0e3 2013-08-22 19:23:42 ....A 434176 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e64a12b0c2b3b12e3bc5645f3a2f315c6e5d022f653bda02878f2ab44f46384 2013-08-22 16:53:38 ....A 111104 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e68a389f223abc53ea216715ecdd5da66ed8142cc156ffddbefab5784345069 2013-08-22 20:11:10 ....A 65806 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e68c262156a777fbafd6926b30dfd0a7ad68352f641f8d2c49c1bc8fe6ff3e0 2013-08-22 18:37:42 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e6dc0972fedd477f0a6a6f1df504adefb6f82f39048fe46fd6589a771599267 2013-08-22 20:13:50 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e6ef3a3ae11f9ea791206eec5ded5ba87fbdf59d7f29fd5f40ae77d09db7339 2013-08-22 16:50:58 ....A 8192 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e73a649af144f1b086ecd458bb9cd5c46c7bd9fab62761e8ee0f8f2086e27d1 2013-08-22 19:25:58 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e761c3d64b7ee9447e3e0bbbf2e137a1512ce47b539c3aa25f1846b8a347388 2013-08-22 18:42:36 ....A 651264 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e761eddd673b94089c9511b58984dd2d66b139ef589a1b3b6fafe38d48dea27 2013-08-22 18:41:10 ....A 416768 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e84c5cbe3853e8e7b5ee4565b87617a390b2763e5c21b3c037912651be1277e 2013-08-22 20:13:02 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e8ca4d7c0f365f23ad05a4aa229708b3419fbf2ad063ad224e696fa1715be4e 2013-08-22 18:26:20 ....A 576000 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e8ce0fc7af13ea5ba64d7f05803e91cf74a5ef3aee10a347a929fdeccf4cba1 2013-08-22 18:36:48 ....A 367616 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e935bc7845f9d17d75f4e285f9a84337d64d104fc61e3e9f411e6e5ea86a3b4 2013-08-22 18:50:36 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e975064fde86d7dd74f9e82e25378d36b1984a1c5d4b7192a5c6e0eb922ad63 2013-08-22 18:34:02 ....A 267776 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e991dad06a04838c5110ae58576bbdbe5f3e8be7f8da437e10e41f9c257b62f 2013-08-22 16:54:40 ....A 210432 Virusshare.00086/HEUR-Trojan.Win32.Generic-2e99bd64687eea0a87ccc03d9221b4ac64e395cd54e68a0ce9b934ca769e5ba4 2013-08-22 15:41:04 ....A 106903 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ea0e34beebb4b265c5d2d529af34f35b6d5f68a4a9728aeb5dc283f4c24ce37 2013-08-22 18:25:34 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ea5f0d20ad08bd97fa0e4482f80844cfd1349ba305577d293e7817a4b10cf50 2013-08-22 17:51:34 ....A 442368 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ea9dd88c63ae8456bc0c169a65a76a4ac529ad1574b3df92aac98e814deb2df 2013-08-22 19:33:08 ....A 773704 Virusshare.00086/HEUR-Trojan.Win32.Generic-2eaba5d19a012abe237929e7337daa5dd24721a4e65c11be78018a282b1ca683 2013-08-22 18:33:08 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-2eacf7633f2c01fed4af39f11f4ce2c3b423ae19956eb74c817d24f144a14f73 2013-08-22 16:36:52 ....A 14695561 Virusshare.00086/HEUR-Trojan.Win32.Generic-2eae6e30be304fc2bd5549e142fc1cadad5c972095cce5e3a2d6146b4454bdab 2013-08-22 19:44:50 ....A 430505 Virusshare.00086/HEUR-Trojan.Win32.Generic-2eaedd85f47c098363b3a6e44eeeb0a7a7a16f4a738b7288e322d2fefacd55df 2013-08-22 18:50:18 ....A 862297 Virusshare.00086/HEUR-Trojan.Win32.Generic-2eb016eac66430995ca2f375f4ad18bd4295fd3f964ed18ab613633ea21d7185 2013-08-22 18:51:18 ....A 103488 Virusshare.00086/HEUR-Trojan.Win32.Generic-2eb0f70eb87f257e58b58fc98674799216e12c35df65e89998a4c1b32bec7dc5 2013-08-22 18:50:20 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-2eb3d13f58d07932b478c1c3c0e54d00fad9ff15b882ad288edcecb8db1bdcda 2013-08-22 19:51:22 ....A 5024 Virusshare.00086/HEUR-Trojan.Win32.Generic-2eb4dd77f86893e4951dde10252d9ea8ebc97104b6e2f12d1ae87a52f52a9b3b 2013-08-22 18:34:08 ....A 509440 Virusshare.00086/HEUR-Trojan.Win32.Generic-2eb8b0fb2269b083698ac208451d4e6b46555ef71487b718473b8d7e41f77e3c 2013-08-22 17:33:32 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ebbf83dde393b87efea3fe4358fa137c129dcbbb6bca4d8560bed0fba78b8e1 2013-08-22 18:39:50 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ebc5413af5dac5d5442c9117fabceb894cb071d011ddbe72cfc8e77c77405e7 2013-08-22 19:53:12 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ebdf1646469a1120e6bf89ff901062ed815f4f738b8f8d5f0a13c089c166b40 2013-08-22 18:37:14 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ec053d4e42c48b19a2753695391b668310f2bbbd9a7fc511b0c419434dc91df 2013-08-22 18:23:00 ....A 34304 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ec90dac680962446c6fece0a40cd9a49372f688c3ad2d163d093699b8b71047 2013-08-22 18:11:56 ....A 735179 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ed6acd1869ea5320a5b4e1253ceaff46d3687c4525b457b83fedb307fb6da58 2013-08-22 19:34:38 ....A 172216 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ed8e476fad4c9959e55f7594cab03fdb09d76f2e840d3e9c71f4d9577af1591 2013-08-22 18:24:02 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ed9a3a2ceacb585a6d8fbcc2af920334600dee82235acc81a44a9ebc7b132ca 2013-08-22 19:49:52 ....A 569344 Virusshare.00086/HEUR-Trojan.Win32.Generic-2eda0be473095e7b14e50f7aa7286c8aab65d7732ad3c79fdbb814797bc4aac5 2013-08-22 19:24:28 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-2edb50b847fb0eff849ee4bb2cfe3a212a6656afcfbe74fba23cf1d45e97bf67 2013-08-22 18:44:04 ....A 665450 Virusshare.00086/HEUR-Trojan.Win32.Generic-2edc6a672f7b243a68748faa36cdda352101fa1112016eb86b6a5bb17b589a87 2013-08-22 16:24:42 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-2edf27bab6229904da90590075366a62cb2cb334d419f4a475389dc71e9365c4 2013-08-22 20:01:58 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-2edf52e491af857a69d5570dbfac56694e8ab27fbbc3d465b152f3c1723ed713 2013-08-22 19:41:32 ....A 631192 Virusshare.00086/HEUR-Trojan.Win32.Generic-2edf8c10ad19bd350367dd55e35af3b4a7eeb938e890fe48cb3e0496a6e2002c 2013-08-22 19:10:28 ....A 115688 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ee1546102aebba5370e596cd4be512c325d4610ea1012d69d4eee5077010435 2013-08-22 18:55:30 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ee178826257f2b81dcc75ae0f1920f907827b08dce369dfee93926a315012ca 2013-08-22 18:46:14 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ee2bf05158110f3a93c8f3209790d8068d7c5087e43fa56d7b29838a02138aa 2013-08-22 19:34:34 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ee851ec2970bd2d494aa170cfa56a66b3afbc5b476d8a267669d0e59496fd4f 2013-08-22 18:26:10 ....A 34973 Virusshare.00086/HEUR-Trojan.Win32.Generic-2eea061659f0c1737a8144e6c04c1a77c5f510fedb27622e671083b1251e7bb7 2013-08-22 20:07:06 ....A 778752 Virusshare.00086/HEUR-Trojan.Win32.Generic-2eeb8413e080a248f53908a5f261a29536eb8e62e13bcda685572634b4d1fdce 2013-08-22 20:17:16 ....A 265545 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ef4671b4331cbbbd9740a4d3692b88785c8e4828ac5c0966fae784f63a7bfc2 2013-08-22 15:40:04 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-2efbcb569a10ea54b9a0460b8160888c04abfde4eba3a3df5e9885ca6f23e82a 2013-08-22 18:28:48 ....A 322048 Virusshare.00086/HEUR-Trojan.Win32.Generic-2efd255d075827a45b6dd6b5b4c0dd7d087ae3e7ff9d483121750810adfdc559 2013-08-22 18:39:42 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-2efd2d81e8467c308a5e7e60c53ab6589e78d1b0a98bdd0df3b7707a06ac1e62 2013-08-22 19:48:16 ....A 137728 Virusshare.00086/HEUR-Trojan.Win32.Generic-2eff41f4376ee879bd33ddb3efc7ebf2bfef45e15ccb2e836a38d5d301bd4286 2013-08-22 15:28:14 ....A 310272 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f0494fa51aff6c686c88dd54d5ec018e85e19d81cbd25cb7ce1f41c16425b6a 2013-08-22 19:51:02 ....A 18506 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f0928f75f75fcff7fa13ea2efd704931dee40898d36f0c0c2ed0668d56c4c3b 2013-08-22 18:31:22 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f1018906c5c911bf93925a0f09852da2142ceb68779e0cf355a7449ad243e4f 2013-08-22 18:10:46 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f137797b316688631ddaf279042d18ef82cb5c619e74a4994f3403f71908b90 2013-08-22 18:17:00 ....A 1373536 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f18ac39cd46f6b72fd5c37656cac312ed934565ea47de69894b4e3dfb5f459e 2013-08-22 19:16:00 ....A 299008 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f1d8bd52af22c2ec28f4ab9795d703fd3dabc193d1f3fd5f1dc424a0ac21695 2013-08-22 19:14:26 ....A 1123840 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f22159885089650d078ff74794411eaf8b308a4812b476eeadd89cc70b69ce0 2013-08-22 19:48:28 ....A 25936 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f290eb1650b89704b8a092bb7a9b18f778e8bc7ba40c053415d232dd2cf7a5b 2013-08-22 19:51:06 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f2955c8520b239f84cb6304d46cdbe4b8a6d53e8c97cc6630efb294bb95d0b1 2013-08-22 19:33:20 ....A 845312 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f2c61680d7701a7d41ae95126d9af8a826273ed6aa5fa5a55e85f7e851f418b 2013-08-22 20:14:34 ....A 355840 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f2d56fa985d48fca11da057d514a289401df0fcdac8c0bea50bec2d67f5d824 2013-08-22 19:47:24 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f333d96973be4b8e2964b0394089d2b74c47045335a2757dc4f989489d3fb23 2013-08-22 16:04:42 ....A 73754 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f3bd9273c5095781b2ef17b74579821c5869e5b95410a5ce091c7e2e4004c5b 2013-08-22 18:20:44 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f3c512c841adf66888244060cecc159cab6230c51eb82724442372702a8497c 2013-08-22 18:07:20 ....A 846336 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f3c59507d971d4f0727f8d6ced03e837905bfd6480db405f201d15ab90678ac 2013-08-22 18:28:40 ....A 560676 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f3cfe3b57f8236d7837a0e33edf95431d2e05a82e2b181abef021f17ff7aa4f 2013-08-22 20:10:32 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f3d04f3912a75bfde9a7865dcf56347f64ae321b681a502056f9c0c32d45b2b 2013-08-22 18:24:42 ....A 226560 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f3d99f58a2428538a967c93e4888f156b8db9de54386359013089daec6ff52c 2013-08-22 19:06:44 ....A 163868 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f3eef4bd5705dd7e75ecff197650dcf787ffaee1bcbcfced22deb8c67340ac8 2013-08-22 18:39:54 ....A 376226 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f4549ce0f9d67343b11872f72ef9140d2036dc9aefdd93dc19e8175e93fadd5 2013-08-22 18:51:26 ....A 454144 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f494e2dd2b559dbaf9b2f82a6e49d73cee282e0ff117f1a829030442c34477b 2013-08-22 19:05:52 ....A 246272 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f49caa23051fdd15c96ea9657b84a54534f8c573d933ffb30970d5f2698d78f 2013-08-22 18:28:40 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f4c30ce90f4ddf7ecbe0dbeca15d0f6f29eeb2525117d8a78ac16f93e929b48 2013-08-22 20:11:14 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f4e0fb97f2b83a669a5bf30eccb8b8061a4fdf5965cebee3cc5efe9335dbbf3 2013-08-22 19:51:26 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f4e2e827fbd08f28ae2bb430f457c92e16805e87ecd806e5138ba113e53a9b8 2013-08-22 18:24:58 ....A 83672 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f4feea71e0e8c6e48eca134d04a5c5becaa1b70ab953360a20032ef0f35c177 2013-08-22 19:45:56 ....A 508672 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f519559c36c379b0e1a650587dc77ed488032f8dec1f8d5819e2f56daf503c7 2013-08-22 17:09:34 ....A 174265 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f549a8e4b14261d3b5faee8b8643fffa59e963317bfdb992738c9f2605d2351 2013-08-22 18:51:02 ....A 1201159 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f569617ff1c44bf406a50e5b1079ffb39fe9563b9209165b1dfefe46b451e35 2013-08-22 16:52:18 ....A 652288 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f58d9e860d914657a7d502272cc16f3a71cf81787c94665364207bb2ca265ad 2013-08-22 20:13:36 ....A 253269 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f6065d3c3ddaaa289c1f18b1d14beb7c36b541e5788d7a84454f11c6a105eae 2013-08-22 14:51:16 ....A 8825223 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f609d3a99305f38dce7d2feebc6d7bcb53cb90538f19faf29ceb782f4553528 2013-08-22 16:02:36 ....A 561060 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f614f5879e34e39db97fe1fed8b084c8298b7994d0b7ffa848d7259c7c2f55f 2013-08-22 20:02:24 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f61cbd2c078dc3ee8ed649a946bb247ed52a65d03f2ed8f39d58bcb21493044 2013-08-22 19:09:46 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f6247ef5694b8d42109070862782d61294c33f8659547f8ee9c60f3736ce128 2013-08-22 18:37:36 ....A 534016 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f63b5b4d92b013f871f5334cab2e67587836b914a435d995affff581b92601b 2013-08-22 19:04:18 ....A 18673 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f687c677a12476ed88508cbf0e6780467e4b1d49100179306b5393f30f83551 2013-08-22 19:05:58 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f6ad3e4dac66e6ccc84d7ce75c05c321b9ca4004406024dd164ae502ce2a35f 2013-08-22 18:53:32 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f7005d25e064ac60157275b4fcf0de3d65489c418b336ea1197f75d243bb649 2013-08-22 15:07:32 ....A 400896 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f782be6091d4c56003c723cd54893c0ff7fe55a5d6c183ad3601b4f506e39a3 2013-08-22 19:47:46 ....A 12462 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f79971969b30f267396c34f9ac868edf3c006366ae26bf307e77cbc2e5de146 2013-08-22 18:52:06 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f7db1f6bfb42643ffddbe9d6617d7dd4061898406d0336ed4f6a8f5d1ca3396 2013-08-22 19:22:02 ....A 146432 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f80c18b9426cdf86dcfe06cbaac1a8f9b90d15fa1bdc518eba50df748c2c173 2013-08-22 19:18:24 ....A 2104832 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f8653cf875957d12f613f6dbd58564e6914874b79ab28faea9bd06bf6f4d8e7 2013-08-22 19:25:52 ....A 4008984 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f8aad2d1f76ba59ef329270f61f37858f5d9c275889f7351a7d6aba4b9ca720 2013-08-22 18:18:38 ....A 876032 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f8ae873c355031f6a7eac5f170ac64d8ab802d561576b656bd72f10bbed72f5 2013-08-22 18:10:54 ....A 132928 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f932cc4a2dae8853deaf8087ec2938611f2901182e1043f280466c10f267255 2013-08-22 18:21:24 ....A 12928 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f95c09842aaacbd6e3a5d6f630f95dc6d66e820d9338d4b715e481475a4d35d 2013-08-22 18:29:50 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f98105cb91a9651c6d4374e1c92c459a0fdeb9a9815ce952b7f463313df3166 2013-08-22 18:18:18 ....A 337408 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f99a394a2db407351c9f78efa37ca4901218e2692b1d9bff3c66464eb0f5304 2013-08-22 20:10:30 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f9a0f1f031f0783b369f2468e465c4479f05efb6fb4f68005a002e20c540780 2013-08-22 18:26:52 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-2f9ca831163d71a281c11b243c1c07ab9b05603d80bb434ee140a1e04b62b46c 2013-08-22 20:16:20 ....A 60200 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fa13c10ad20eee6a2fb44911212fcc684f3aaf2b2d6db7d26ea12fdad0a43d5 2013-08-22 18:56:34 ....A 658048 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fa46e1512a0c3bfcad1b5531c9b2da3f851963b163beb6e7b9798af35955de4 2013-08-22 19:06:36 ....A 48891 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fa6c4a5da298deae9354f239a2ddff8b2cce5f2cc37d0b173865c39467cc413 2013-08-22 19:42:46 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fa730475a348b878a148b85f76df56beca44cabba482ca587cbcfcaad56a1e6 2013-08-22 17:41:22 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fac6d7f17eb2c002dfec337a9c606a669affff479a03cf8fb706f80b63a11f8 2013-08-22 18:41:14 ....A 374784 Virusshare.00086/HEUR-Trojan.Win32.Generic-2faccd9f3f56e05219ce787e76e2dc4737bc0599907032a8fb5ef5c72d237ca8 2013-08-22 19:30:46 ....A 45544 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fb02c9ec3118b2404a29616171c6fb451a0d05a99b34a976643722cff24afef 2013-08-22 20:07:48 ....A 21040 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fb9d3e63911ce59c01b3aa06c9d3f237be0cf620906945395b36ca1d54566da 2013-08-22 18:28:12 ....A 360960 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fbb64d31203d35922aa33794775487a6999128bf4a7d19063e09c72510f229a 2013-08-22 18:31:00 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fc05ad5b3d1e5bb5c009c4856ff25fece423d66f693721ecf94e101fa8b288d 2013-08-22 18:34:02 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fc72aa9aabdd86002d069d70b4871a365d575b77778e4f29b4c4af14c357c25 2013-08-22 19:08:18 ....A 2798629 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fc74ef7b67909705882efd3bcc3125e8201b8c1f936a01c877ab51e19f7a70c 2013-08-22 18:32:22 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fc92eaeb2bec6e702d81f63c8857661479538a482741713e92c16438dda193c 2013-08-22 18:36:16 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fc997abd478bf76b6462e933e83846c640126dca6ab55fe6c2224e99cd9bbb7 2013-08-22 19:35:34 ....A 57408 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fcfaaf499f9a0f2e4004732c865a46f470d57e664f27edf3301f1b06cd51618 2013-08-22 18:37:14 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fcfcc23a46a65a7ac9d2dfc10d268dabc9fc64c1c774496e5e557a0b8c70deb 2013-08-22 18:24:16 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fd01fc24ff8d33f4672e1b7750d6a4c8aae25d16c5e0d1e7f72356583f55b25 2013-08-22 16:41:44 ....A 892080 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fd53e00742b196d9d4965340957c0a05c5118f195eb3b5975298d14c90c907b 2013-08-22 18:57:00 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fd5828282d4f99c4cb6d6d370831fc02160735693fd92096c3f8a902875c073 2013-08-22 20:14:44 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fda62bc6d9f41d01029d469eaf41f1337c6f82401e23d50c084af94908b7455 2013-08-22 19:38:28 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fe1d1ea2d20aa1974552cac7f0140ab56edd0399d11c0ec86ffe8f4be795688 2013-08-22 18:55:16 ....A 406016 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fe1d7e342b28205a6e830acecbf60b97a2c317dda77d1ef3ab56aa6be62171b 2013-08-22 19:40:32 ....A 2823621 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fe47c560ad92970d87b0c42b562064940a44c0594bf70e6cdad77231b163944 2013-08-22 19:52:00 ....A 232453 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fe713352b61df8afb9390ba56def367b0176fc606177fd97c8f43f7fe7d584a 2013-08-22 18:14:48 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fea7dc4085f324c794138e2cbcdab0d35e9761e1554482971c9990696855ee6 2013-08-22 16:46:02 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-2feb3ae764a1f24c3db6fceb454d24f4c5e2e8ecf6790813ce8a97aa9b63c19d 2013-08-22 16:51:36 ....A 56320 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fee69af990f7194fab82e2c4445ef9fe02d2b2ae4cacb5c6f28e99327a28361 2013-08-22 18:53:58 ....A 206848 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fef54c1b81405471fafd7e79b61ad7f4e88082ddb7c55b923b4df8a6a9b83fd 2013-08-22 17:21:56 ....A 326656 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ff1b0e06b93263ba86eaba2f82e91bc4a7af343dc53d30fb0809f1dc3b4ca97 2013-08-22 18:23:04 ....A 1279453 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ff27383062b89edede361aea570d5b49c5f4d738e000e0f3c9b5e48c674aae9 2013-08-22 18:05:04 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ff32ab63f64674e1ab5305638ebfddfd87486efeec2e0d745137f127b160063 2013-08-22 16:30:06 ....A 316928 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ff80c99a909eaafb886300f2ee24da63352cf7101f1a6d305c8feb0370833d0 2013-08-22 19:28:06 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ff932866151d6082902c3fd9ebdc285a96cc5df452ff3999cc90e8ff0cb0fde 2013-08-22 19:28:50 ....A 60240 Virusshare.00086/HEUR-Trojan.Win32.Generic-2ffdd883f7f0a0b45051b45dd131a800a1d03b54d0ec5e4ebe5e46662aab3c57 2013-08-22 19:47:14 ....A 406036 Virusshare.00086/HEUR-Trojan.Win32.Generic-2fffe85de9483c390dd1495ef53d8a27ae9feed64ab3d38714dfeb4635e1c982 2013-08-22 21:50:24 ....A 464384 Virusshare.00086/HEUR-Trojan.Win32.Generic-300137e0ddc9a522181e8c10c81a07eea32152e75e95feaf4a41d3865f7074bf 2013-08-22 19:13:52 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-30017c3ea52763f321ccc248ba4cb65e3c57a004d471d10a5eea34aa7086d5c2 2013-08-22 21:16:32 ....A 1586944 Virusshare.00086/HEUR-Trojan.Win32.Generic-30020a67cb288231c8ac55d852a95185cb090bb7ddd5562a8cc35234a84ab97a 2013-08-22 20:28:16 ....A 770048 Virusshare.00086/HEUR-Trojan.Win32.Generic-30020bb83b2619a6391f96a6938a2933962b20ded6c306561814d1eb9edfd179 2013-08-22 21:47:16 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3004427578138e1ed22fe863c3c71cd90372488c90b79a8e712df65817e6aafd 2013-08-22 21:34:10 ....A 49160 Virusshare.00086/HEUR-Trojan.Win32.Generic-30047f9a6d9bd40c415d5bfe99de8c5d77416d13c6f71c7838be16538abbdf9f 2013-08-22 21:49:42 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3005b40f7bda4a1472f7c96facaad622c3068248a75aa723b2cb8cef38eafc4c 2013-08-22 12:20:40 ....A 214792 Virusshare.00086/HEUR-Trojan.Win32.Generic-3005e4e0153bf569f6e753210d2f0ff418d19f9636d3897e604cafbeb5a087a0 2013-08-22 20:40:40 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-3009a1cb62c8f9408bdd6318db7eca66fbcbd48f6b1d83f1e1a009263c471a38 2013-08-22 20:48:32 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-3009ccc4ef9243e864c5fe3c01ed793fbcf4f3aa97d2f48980d56cdf123b50ae 2013-08-22 13:44:06 ....A 309248 Virusshare.00086/HEUR-Trojan.Win32.Generic-300ab576c6f7a4f2a4162ccc00079ecf00532c067126b520dcf19030a4d6dd2f 2013-08-22 21:55:02 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-300bcc237d2e33c4769cc43938ccebfdae44cd1dd0484a055df22f7b4543cb82 2013-08-22 21:01:24 ....A 178688 Virusshare.00086/HEUR-Trojan.Win32.Generic-300c1e0d6e6e7f62d7f6acffe2556f09e3ef7a3064beb17731972bff5043d309 2013-08-22 20:32:46 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-300d28b9cd3f63ece39bdadc883e9c8afae0895b20938e42c5fb6faa9ebe2116 2013-08-22 20:39:20 ....A 315699 Virusshare.00086/HEUR-Trojan.Win32.Generic-300dc63a55f3065fbd8d16791ae1863f46182bf8a580b3bb5e032d1808de90cb 2013-08-22 21:21:16 ....A 2228408 Virusshare.00086/HEUR-Trojan.Win32.Generic-300eebf0dc45a8ca28592a09127204bbae6990098628b33d52baa3fd0c8e9812 2013-08-22 20:55:06 ....A 95744 Virusshare.00086/HEUR-Trojan.Win32.Generic-3010c6d1c75dbf337aa2cb8960efda06d338a2724ebabb9b3e0e68b1cebb1d23 2013-08-22 21:06:52 ....A 770048 Virusshare.00086/HEUR-Trojan.Win32.Generic-3010c917ba71502d613a0a12be8ef36949760f29cab88c7bbb9b2d9dff70e017 2013-08-22 20:45:08 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-30124c0dd3ab729c4c6a1861349f96a073a8577af4f811449f4ad022a29e623f 2013-08-22 20:25:54 ....A 43136 Virusshare.00086/HEUR-Trojan.Win32.Generic-3012925a4edd1a11224c42e68fc564a5c931d7fec80e48bc453ca92f7a497978 2013-08-22 13:54:26 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-30129c885abfbd06ca02f849cbf946b676c1da57e776c57c2c091c8d2ec0c27b 2013-08-22 14:34:38 ....A 5120 Virusshare.00086/HEUR-Trojan.Win32.Generic-3012bc4eac983d35b31ef31cdeac0077ecfe51734dc3f6733c0e1e34a3bfc625 2013-08-22 21:05:38 ....A 809472 Virusshare.00086/HEUR-Trojan.Win32.Generic-301357308f34b681336d2c5e5507e3ea355e4233aebe25341a93b97655252960 2013-08-22 21:11:28 ....A 213504 Virusshare.00086/HEUR-Trojan.Win32.Generic-3013a78135407f6a0c03558a51776a8bb5ee3dc5267a218fd0b4dc813a0e610e 2013-08-22 20:23:20 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-3014823ee8ff7a0b3bdcdfb95c466909cb899ae3dff9833f8d07706490eaf178 2013-08-22 13:33:18 ....A 1048576 Virusshare.00086/HEUR-Trojan.Win32.Generic-3014f916326f3d528709f50bc04473aa0308eada675d568e591ea50883408c56 2013-08-22 22:04:42 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-301528dd382bf02aeb6183770c572122057af6b57a723ced1b1b5e9706089681 2013-08-22 21:27:34 ....A 835072 Virusshare.00086/HEUR-Trojan.Win32.Generic-301540b1cf5328ebdfb6b5a6427a04672301e50e48f8eb2f894ef4e255248799 2013-08-22 21:17:18 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-30155214f80ce4df46fba92d9fc0afe86a557813287f545adc01aa83777c58f9 2013-08-22 20:22:40 ....A 870220 Virusshare.00086/HEUR-Trojan.Win32.Generic-3015b85e73e1d52f03ae7d45aa92e8657d0ee0a678024b5dd886052eb03368ef 2013-08-22 20:34:46 ....A 211136 Virusshare.00086/HEUR-Trojan.Win32.Generic-3015e264f217104c06d57ab1d982ba4040bdf9e6a0aa2aaaa3842366a9e7113a 2013-08-22 14:51:40 ....A 221377 Virusshare.00086/HEUR-Trojan.Win32.Generic-301665e3830ceac5ab3dbe5b87f98ba12e3e5627cc6fa06f9bea34ca852437b5 2013-08-22 20:23:58 ....A 12360 Virusshare.00086/HEUR-Trojan.Win32.Generic-3016aed1922b515958526fa5b559afa964fd229282acf6f736a33d9db778bd72 2013-08-22 21:17:14 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-301728a82b7cd2d7597d193ee68476f522b64aa32db8006fddc1aa7c3826ca58 2013-08-22 21:27:46 ....A 827904 Virusshare.00086/HEUR-Trojan.Win32.Generic-301b284f379963b18ddc9f9d518dc5b699ad6032e8eea3dcf5eef5df8797b9ae 2013-08-22 21:43:48 ....A 425472 Virusshare.00086/HEUR-Trojan.Win32.Generic-301bdf631320227e48daaf7bbceb2a43f7b73e45f9cca838332aa5e6e32749da 2013-08-22 16:27:54 ....A 137488 Virusshare.00086/HEUR-Trojan.Win32.Generic-301dce06c79ff79ea5d6be7802f40a9dd8412a8b1cae04243c3502cc31c99de3 2013-08-22 22:04:26 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-301f46cbbc51e8e58dd5cc7b55cd0cc548e99403f1fb99236cbf9277ed64e8e4 2013-08-22 21:44:34 ....A 449536 Virusshare.00086/HEUR-Trojan.Win32.Generic-301f7ac7a8741848e3482766afb09b2793743a1e7b7c9389cbdead105f985a4e 2013-08-22 20:34:54 ....A 183448 Virusshare.00086/HEUR-Trojan.Win32.Generic-30208526c9355ecd839b92e9bd46b101bcf7f88254ac3feb076203e9c12e2e4f 2013-08-22 19:15:16 ....A 206928 Virusshare.00086/HEUR-Trojan.Win32.Generic-302089ccc229ffcbea07b1f41765b54b79b4898e4a65d66c90295f668cb73fa9 2013-08-22 11:18:46 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-3021d8725e5cd885f2624a00322acec4bf3d3859fe83e5d7b23819c6514973a8 2013-08-22 14:25:36 ....A 2357858 Virusshare.00086/HEUR-Trojan.Win32.Generic-3025e162fb5f15cebe43980fe21ede95c25cfa0a5e36d88f12dd9896e7d345fa 2013-08-22 20:50:20 ....A 115864 Virusshare.00086/HEUR-Trojan.Win32.Generic-302628b8511d59d297ad93dbbd2f6193f3bbdb06ae9ccbefc21eca3cc04cc9e2 2013-08-22 21:12:02 ....A 272514 Virusshare.00086/HEUR-Trojan.Win32.Generic-30282096c39ce27ecaafa0af4c8b7aaad7c913f5eca8c666f073742f4a906991 2013-08-22 16:00:32 ....A 273048 Virusshare.00086/HEUR-Trojan.Win32.Generic-3029b358c271b4358b89025491c5566569fa9d07da310ec1df3fe42e4726c873 2013-08-22 20:25:36 ....A 192240 Virusshare.00086/HEUR-Trojan.Win32.Generic-302b51b29047361c39963bc5ef748c8849732e8ee075ad24bcad0ce89a3edc5d 2013-08-22 12:21:30 ....A 39428 Virusshare.00086/HEUR-Trojan.Win32.Generic-302cdb405bbb7b3a8134266e9591732993825a39436a807255cf7e8168edd9c8 2013-08-22 20:57:46 ....A 399872 Virusshare.00086/HEUR-Trojan.Win32.Generic-302cf87f2c5d97f742073582d442a9bfa67d063e62d1b43e9de6bfb9404a8433 2013-08-22 20:58:14 ....A 301568 Virusshare.00086/HEUR-Trojan.Win32.Generic-302e562a5b13f32e1ae9cd0f44232803eaad49e035bc68e1402d5964ed0222a3 2013-08-22 20:57:04 ....A 334386 Virusshare.00086/HEUR-Trojan.Win32.Generic-3030bba294f4415b9a2f2ea174c26acdad69c2f8c2695167fc1a220590bb8dee 2013-08-22 12:46:02 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-3032d8679847f9fdcbfb616160365398a3f4a7c0e4d58f4ed55a84b7523a8486 2013-08-22 21:12:12 ....A 610304 Virusshare.00086/HEUR-Trojan.Win32.Generic-30332b391f2d18b40a0326c2396d656e6b7b866bc4433d8e91a1ffe028d90417 2013-08-22 20:25:42 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-3033f18b1281b798477b55d22a4842582e47097c8813a86451bba2c1539f936e 2013-08-22 21:09:48 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-3033f2ca34515ae8de1aad6684dfd9f270c26712b0e925af6594369b857059a7 2013-08-22 20:24:10 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-3034479e07a1b89e9e15c8ef44c719e4e2f3078941d9e2287d3488a7a5f60636 2013-08-22 20:30:52 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-30349ca995f527f74aa721bbe6c4eb85c917ef5ec2443eb2db828f97e88e03fe 2013-08-22 12:22:10 ....A 4133376 Virusshare.00086/HEUR-Trojan.Win32.Generic-303561fc5473067a42f708cb0eb151bdb643018e74b066199a67d1f66fdf2c51 2013-08-22 21:14:26 ....A 261632 Virusshare.00086/HEUR-Trojan.Win32.Generic-30358737a50b2eaa328a53f23c1cecf113bb69488ddbbee550f2e87d69c87776 2013-08-22 20:23:58 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-3035cfc4cb2b644c86a4e27d3fc9d1ec085973e74531b8e71524a2d82be254e1 2013-08-22 21:51:42 ....A 345442 Virusshare.00086/HEUR-Trojan.Win32.Generic-30374d8524b89c91c06a80e7079bcff9fb01f964e07d557ef8fe9f5c4bf20419 2013-08-22 21:51:20 ....A 2720256 Virusshare.00086/HEUR-Trojan.Win32.Generic-3037b3eeec8dbfcc2d8c91fe661c93e4d8dbde344d219e5415be4d14520de3bf 2013-08-22 11:43:24 ....A 1084416 Virusshare.00086/HEUR-Trojan.Win32.Generic-3037dd5711a486e2ff1b31dc9e55047c38bd2c9f468eacd8a50cccfdda543506 2013-08-22 21:17:58 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-3039487ff8ed26a7ff597bd555fa93a98e4498c469028dbc7d0c0a617661bd69 2013-08-22 21:51:42 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-30395e54e394acb03204f2ced82ff51bb5b54d9a31a385548ae05fa92fb24ceb 2013-08-22 12:46:02 ....A 9728 Virusshare.00086/HEUR-Trojan.Win32.Generic-303c0068a4461572cac06f866c5c4ca64f249f91c1e05b6e214f2c2d600cc8c1 2013-08-22 12:40:38 ....A 683008 Virusshare.00086/HEUR-Trojan.Win32.Generic-303c3daa27c8d46a5dcf4baad206b204d2ccb06b502383f3b18b632a01d87851 2013-08-22 20:38:02 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-303dd37cd263f41175ce73a53ef08787f1ea901a2098d6291c5519469c2d67e5 2013-08-22 21:52:12 ....A 646144 Virusshare.00086/HEUR-Trojan.Win32.Generic-303e8183b5e32961e0a48e40c6b0671af22b8d2555ed4565c18c88b09331d9be 2013-08-22 14:48:28 ....A 206848 Virusshare.00086/HEUR-Trojan.Win32.Generic-303e91e1e485022e10a5b6376ec9350c9b604965c7254591f39dcfc9b89bf896 2013-08-22 20:32:08 ....A 869376 Virusshare.00086/HEUR-Trojan.Win32.Generic-304048452410fbdfbff775d72980555acec6d0a0355cee4c5ba8eb9028558bea 2013-08-22 20:40:34 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-30450b269e48cb65486df374411b3feba205e79cbdcd462a039d64fdcf0cbe6f 2013-08-22 13:31:38 ....A 53255 Virusshare.00086/HEUR-Trojan.Win32.Generic-3046433ff1f8ab1063d40519b147818b3624ca6fc67fcdc31e5235910dfd87d6 2013-08-22 20:43:36 ....A 825856 Virusshare.00086/HEUR-Trojan.Win32.Generic-3048981b41bcc35d4e0cbda88fa8a4e80a50b4c180d659b9dcc88f5e2d372de2 2013-08-22 13:08:22 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-304ae577c45a323591687a62fb8741656f7e976a4866ddc9b3dda152b38d2e83 2013-08-22 21:01:04 ....A 139278 Virusshare.00086/HEUR-Trojan.Win32.Generic-304bd6f7b45cec2352ecb58f9213f0a263c187e09e071bcfd408323e134baab0 2013-08-22 21:53:02 ....A 73137 Virusshare.00086/HEUR-Trojan.Win32.Generic-304e160c5f2112c2a2eb95bdaa3e2da7c0e42d741a2c9891c54781f80e09549c 2013-08-22 21:58:04 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-304e1845c5eba62c4d4563cffea98afbffda15b73e2cc7064d3e92f44e005a50 2013-08-22 20:36:02 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-304eda8db2472aea8c118cc66f2874540308a26e22f0d0bc4de514c0a5bad93c 2013-08-22 18:02:36 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-304f8cbaabf717ec7b0f51c9aef62a0957c676281f794e07575297738cd394dc 2013-08-22 13:57:24 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-3053ebe48d8789d34c6e55e439194733b5a9b0e0adabc71faa63c0228545c521 2013-08-22 20:44:24 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-30557d9f244ef6dc06d3e0eabbdafe0325fb2d4a6013da8f0a3a884ac5803fab 2013-08-22 20:24:18 ....A 877542 Virusshare.00086/HEUR-Trojan.Win32.Generic-3055fd5a96aba2969149cc9e998deee8d8902fb8df4d6b2a297d53063cd98cf9 2013-08-22 21:22:48 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-3056c14f910df5a62a3eea70af4bfb83ec4e064a5c4f797b68b31f4b933fa102 2013-08-22 20:41:32 ....A 1765376 Virusshare.00086/HEUR-Trojan.Win32.Generic-30579fbb81d80cfdba9c40bdf5d5475aed226849e83a5d541fed0ab13a93ccd5 2013-08-22 20:45:42 ....A 190976 Virusshare.00086/HEUR-Trojan.Win32.Generic-3059120edee5c92a8061ca34713bf4342830156f421c71b3a0569b0953fb8c05 2013-08-22 21:07:08 ....A 59840 Virusshare.00086/HEUR-Trojan.Win32.Generic-305c476a24915e75c9a19ae100259b60a65b916ae019738d2f5e6f014b8d286f 2013-08-22 21:51:06 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-305e43e73c824b710525c3df9b07af8c33893040de365d312f9121ab52af4677 2013-08-22 20:37:52 ....A 110597 Virusshare.00086/HEUR-Trojan.Win32.Generic-305e4dfef124846373e7b23aa89bd28bffc246c7298789f59478a9cdd7f80865 2013-08-22 21:34:02 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-305f4685e1fa222e90695daa307255ac25bfd95794fcbb2e0e9e9767c0c45777 2013-08-22 18:26:46 ....A 312832 Virusshare.00086/HEUR-Trojan.Win32.Generic-305f88450e7faa5f4b5e06f5594cce6c93001620850e67eed9d9b25851b986a2 2013-08-22 13:03:14 ....A 918598 Virusshare.00086/HEUR-Trojan.Win32.Generic-306115129a284752004bc74c7a8b840f8bfba9b0615b2877b9b408c7695f9a68 2013-08-22 21:06:28 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-3061b3562249e22c2f8c79f3a7e1f9263682834c47427a00acdaa74b1620fd8d 2013-08-22 21:49:26 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-30652de219d01af6fab900962d0a3f90873488eddc16f2858c4497a13edf3034 2013-08-22 11:46:06 ....A 1231872 Virusshare.00086/HEUR-Trojan.Win32.Generic-3066072f81949da74441f9da15c0e02f5b45307fd85b8c8a33f11096fa58863f 2013-08-22 17:47:18 ....A 799744 Virusshare.00086/HEUR-Trojan.Win32.Generic-3066c76e0f975e8d083daf4d8396bbdde028c26547a7482844a50428869fbcb9 2013-08-22 14:30:14 ....A 37892 Virusshare.00086/HEUR-Trojan.Win32.Generic-3068a20d4631b9fcd163a0113f33bf2f34446907715e3ab18559d64327f16b7d 2013-08-22 17:28:26 ....A 32319 Virusshare.00086/HEUR-Trojan.Win32.Generic-3068c47cd8eedc7ac0d4e07253eee4bf3ed94a790c5801610b7cb954995bf557 2013-08-22 13:57:24 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-30694dec79471ea994aacf6b33dc6c726a0f8d09addd408555016015b5245f03 2013-08-22 20:51:32 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-3069d7538838c10fcff3c4e39bfe326a7d4899ee1170af3e41c7001de3533a1f 2013-08-22 20:51:32 ....A 328704 Virusshare.00086/HEUR-Trojan.Win32.Generic-306a4194043378b8a205b417f951be89712fbadec9d34d1e12c35235793cccc9 2013-08-22 21:33:36 ....A 288615 Virusshare.00086/HEUR-Trojan.Win32.Generic-306acc76e376b168025dcfe79d505ef6e9dae41f3fe6e0a2ed9042721c1c88bb 2013-08-22 21:30:42 ....A 1217375 Virusshare.00086/HEUR-Trojan.Win32.Generic-306c0b46503088940757a7157aaba0e791116e6e1c0c3f5777019f4fb124c0c0 2013-08-22 13:18:18 ....A 14888 Virusshare.00086/HEUR-Trojan.Win32.Generic-306f798ca5d11659f5f7f42b27393326c233fe4fe0b96d33779cf86db9f4ee21 2013-08-22 20:45:12 ....A 846848 Virusshare.00086/HEUR-Trojan.Win32.Generic-306f905bad309c6b080d7a45c02e6f175a5152ba7735f11632ef54ad14cb909c 2013-08-22 21:10:18 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-30700de0632dc107780febe8fc8be238d38edf20891976c5a9c64b1dbe18d622 2013-08-22 21:11:14 ....A 453768 Virusshare.00086/HEUR-Trojan.Win32.Generic-3070cca3863725adb418df2f4669817d6b234abbce1267f45079095210eda214 2013-08-22 20:55:56 ....A 135169 Virusshare.00086/HEUR-Trojan.Win32.Generic-30713101397ee5d22537d4af1830fc6b5ce47dfe37da60a4112cea73368a9b63 2013-08-22 11:34:42 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-30714dbccd949199ec6ce9d673f52804f458bbdb496eeb7723e6316fa3f7464d 2013-08-22 12:51:04 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-30719d44d849572d0499d6b6b710f64b54fcf504319a70712890f49075ada9c4 2013-08-22 20:39:58 ....A 6656 Virusshare.00086/HEUR-Trojan.Win32.Generic-3072ddb457882f8a8f2b8928e2709f9779279b6b4068fc558987c25b76547a00 2013-08-22 20:39:06 ....A 314369 Virusshare.00086/HEUR-Trojan.Win32.Generic-30733a394711d5fe7c4a5c7d2d708a8dece7912df806e87936fe89cd7f5db0fd 2013-08-22 12:21:00 ....A 87040 Virusshare.00086/HEUR-Trojan.Win32.Generic-30741d09fb1aa5ac5e4af3cd720d166eb0c12d450d39b8830f70324a8c39c056 2013-08-22 14:47:00 ....A 312840 Virusshare.00086/HEUR-Trojan.Win32.Generic-30749f4e6b20e0524e0e5a019e8a7be749231fe797b52df2fd93efe64cf7eca7 2013-08-22 21:45:24 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-30753f5695d24407cf20e00b167494776907353bcfe96d194cd61e5299aa7bc9 2013-08-22 20:36:26 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-3076f5da616927cb4f4d33e464660e67ec105920186a97a02ac1e8e245489010 2013-08-22 21:26:56 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-307962b0f501540a9d30106fc91aa718bb744a620a0d66232fe485db61b6237c 2013-08-22 20:32:16 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-307a4c2b79d143c70875bd4c9d3e8ea5f6ed4f26250db81e22f4f06295d6e085 2013-08-22 14:52:32 ....A 614400 Virusshare.00086/HEUR-Trojan.Win32.Generic-307ac7b52ca03b3235d35180fb46405695b1ca069bfac234f4d0fceb64fd8ba0 2013-08-22 20:40:20 ....A 434176 Virusshare.00086/HEUR-Trojan.Win32.Generic-307c060f68dc76d89a6d868f3b5bc52640c84c0bfcfab15367c7c79a88c6ddc3 2013-08-22 20:39:22 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-307de03f2afd390b58cb7ba6fbb7da0bd0913e75a5fe14abac7b5436803c6d5a 2013-08-22 14:29:28 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-307e0d689dbb963e04473fd0dbc0b683ccc5fcb6579adec20f9d7f96661c82ec 2013-08-22 21:26:28 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-307e426521a365040da445819e9c11e0ed089568d2966f621cf6c7bbb09b9ecd 2013-08-22 20:37:42 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-307f6a29010ee2500014b13ce2cfba3494bec79c6d575dafb91f6c5f13a596ee 2013-08-22 20:46:52 ....A 512672 Virusshare.00086/HEUR-Trojan.Win32.Generic-30812750f55078d41cf82866c2d611717c17ddc6a2ab041733728624831beb56 2013-08-22 22:06:28 ....A 327168 Virusshare.00086/HEUR-Trojan.Win32.Generic-308154285dd2fb78f6cd349b36664a5ccd824562d711877b27a063020df21f9c 2013-08-22 22:01:54 ....A 118201 Virusshare.00086/HEUR-Trojan.Win32.Generic-3081a3880ce15767b2ecfcba0429f701a9265effa73b3b990722563a16d68c7a 2013-08-22 20:59:34 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-3083f6a937b9868145046cb70ebac67757d38a9c9024645310bf88de7775164d 2013-08-22 21:10:12 ....A 17600 Virusshare.00086/HEUR-Trojan.Win32.Generic-308523958bfa34a1fa336a29e5e2cfc86529037ab75dd7e3d689698612286fbd 2013-08-22 20:43:04 ....A 3158724 Virusshare.00086/HEUR-Trojan.Win32.Generic-30867cf323cd583a41d570aedc137508ad5cce9ef4ff0650fed907a731a73b72 2013-08-22 21:03:44 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-3086aa8d0c8f1707d23da24b248fc861a1e6785de47bd2e3e44893a66368d5ef 2013-08-22 14:43:14 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-3086b7a2ac4b76e031478b2c1822b1462d135fc173b231681e56889247c896d0 2013-08-22 21:07:28 ....A 21684 Virusshare.00086/HEUR-Trojan.Win32.Generic-308782f26704174678901418f8d4d3958d41604497e2dd82d40f9dbb359f52a1 2013-08-22 16:51:12 ....A 57508 Virusshare.00086/HEUR-Trojan.Win32.Generic-3089b3642e71630b0797a5be3908cc87a088e6208d2d386dc8fd81ca56c12281 2013-08-22 13:56:52 ....A 230635 Virusshare.00086/HEUR-Trojan.Win32.Generic-3089cc20c20c63b50d9cf14e2849fde8f63d3c72e767476dd2d4d6793384a9ee 2013-08-22 20:28:18 ....A 144896 Virusshare.00086/HEUR-Trojan.Win32.Generic-308cadf81bfd597200822b127d447e1fd15484f118d7eb69c9a0cf084ef7e7c0 2013-08-22 21:44:42 ....A 60843 Virusshare.00086/HEUR-Trojan.Win32.Generic-308cf18eafe96572db3b855733e70cd93ffef04eacc7bd6a2e3979b8a407e262 2013-08-22 21:18:20 ....A 766976 Virusshare.00086/HEUR-Trojan.Win32.Generic-308d5fb945fb16c12857dce417160e08811940861a02707fdae28a617829533b 2013-08-22 20:29:04 ....A 216576 Virusshare.00086/HEUR-Trojan.Win32.Generic-308f36bc57f20ec6fe7f87208e0d0662b95d8e22a2d8823f4505789a571c35c9 2013-08-22 20:42:26 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-30906d90305006eb1c0eadc7cb088035eb650f4e10e1cead821227805b981ab3 2013-08-22 12:10:46 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-30914d0b48e077045e3530fd22659aba379f4f05a66e818a8ee3fbef7d664cf7 2013-08-22 22:02:08 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-30951412630c545376052e1d6d369e91785702cb9b0ed73bad58f24337e5a541 2013-08-22 15:22:24 ....A 1307496 Virusshare.00086/HEUR-Trojan.Win32.Generic-3095f80330e05308f888815fc1246dafaad5b71be91c7b16b95138741db1a374 2013-08-22 20:29:02 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-3096ca2e3b6d86a87f5dc42572a742df6f45bae2940a2188cf900b431bab0dbe 2013-08-22 20:32:42 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3098a473ba74ce03f98e1615578e2798c8827a933709181c43ae925f764e8c41 2013-08-22 20:39:50 ....A 81198 Virusshare.00086/HEUR-Trojan.Win32.Generic-3098e9a381653e537ee5b7a8f2c61ee8beae482c9468d61441e388bf36fc4576 2013-08-22 18:22:54 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-3099cacea321bf89e9438f62785e97dee2e3993b031a7d9d46a611a5db693692 2013-08-22 20:55:02 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-3099f3b08f5323aa6704c1912e33ea1459e29c712b9d2598fa77a86c3aa39dee 2013-08-22 21:21:52 ....A 67366 Virusshare.00086/HEUR-Trojan.Win32.Generic-309a63e0f93240eac5bb46bf7631d9cfd12b7284601baeb88d4ce39f156a8ebd 2013-08-22 20:55:44 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-309a72d50b1eebbd08361542c4945a7cdb8ee7021f9db7c4a20fe5e4fe4df81f 2013-08-22 21:40:54 ....A 254823 Virusshare.00086/HEUR-Trojan.Win32.Generic-309c22ef5f6a5bda0784b6d4e4eaaea5f05fb2fdfa0aa1dec6ff0ec22dd010bf 2013-08-22 15:55:46 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-309ca3bc80b66ea6eb8031f4e9bfaa7cdd151ed7f190ed9752857055f2fb3e31 2013-08-22 20:44:04 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-309e1685d0a79023bd6f299114f83f3a8e4504576a04e7d70b268d44fecd900b 2013-08-22 14:01:04 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-309e61713899d5331f30486e93c39e427a58fb4cac576ca21fc35fc552eb0503 2013-08-22 12:38:02 ....A 279040 Virusshare.00086/HEUR-Trojan.Win32.Generic-309fcab5ae7bf57be631682ba3cbec81d9f36dffb624d7b4b1f84571f8ed6e1f 2013-08-22 16:49:40 ....A 336384 Virusshare.00086/HEUR-Trojan.Win32.Generic-309ff68e52aa165513ef0ab803d5a28535f2224f0b77807ece459cce34b70923 2013-08-22 17:54:06 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-30a4b0cb270eb42a85cc29b575d88c8e4a0a99803eb347a654dcb5dfb3ead002 2013-08-22 11:42:48 ....A 17536 Virusshare.00086/HEUR-Trojan.Win32.Generic-30a50a565c28af8c5400c4c8d93b3c87e8f5b2a92a2bc0d58ba651d828e6c608 2013-08-22 15:11:32 ....A 271104 Virusshare.00086/HEUR-Trojan.Win32.Generic-30a5f1e378c5971c9dd8d73367352b222bb5747d0897d8a240cba5fcc49cb3ef 2013-08-22 14:10:44 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-30ace93cf80ef0c404ad84657939ebea73e9c94b82ec81cc4347031fee381546 2013-08-22 17:36:34 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-30b0df1ec7e232662027e6c93efc9b5291e97fea4372473a8724d02542403b9d 2013-08-22 12:33:26 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-30b28238992838436ac3d5394ea835fa87cd47f32259360867485035437fa754 2013-08-22 14:30:32 ....A 356352 Virusshare.00086/HEUR-Trojan.Win32.Generic-30b3dbdd61e9ebc10585853eb1ff85dd2afc0e89c1c8a925c786f19128a60485 2013-08-22 12:41:48 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-30be28953626a482c3589c52be29499e72bada275d0112ba04dedcf5432c564f 2013-08-22 14:10:32 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-30be46852b1615c9dcfe4ae9fc72d87d350e63eda7b1fb7f6ef119929dd291bd 2013-08-22 13:41:08 ....A 948224 Virusshare.00086/HEUR-Trojan.Win32.Generic-30c752d9c16270e8f3f386d7c06fc6d8c9641db2007d7ab3bc784a60ff688021 2013-08-22 14:13:50 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-30cb8f0490f81d2f65fcff12e09a64300c269e028e5502df8b0a5ae2d0f77677 2013-08-22 11:06:06 ....A 970101 Virusshare.00086/HEUR-Trojan.Win32.Generic-30cc9db85ea47059790c43d3c14f72ac97b545d89145815a99237c2b384cd17f 2013-08-22 10:49:30 ....A 211968 Virusshare.00086/HEUR-Trojan.Win32.Generic-30ccd3ee4e02fdd92db78597b8a13b9559b76643e09e8804bd23770b3d640204 2013-08-22 12:27:56 ....A 125650 Virusshare.00086/HEUR-Trojan.Win32.Generic-30d283ef95c9d05949bf4b411e77458d0b88684cd866e3961aea6e229b071be6 2013-08-22 11:10:08 ....A 10240 Virusshare.00086/HEUR-Trojan.Win32.Generic-30d3e90c0dd5fdb6da221b095e92e028ecb310a4677e1f0a63b5a5377c3aca42 2013-08-22 19:32:54 ....A 1455104 Virusshare.00086/HEUR-Trojan.Win32.Generic-30d41bb963c19416f374e868848b47b8c8d313fd41d9303bb11e7d0e2f193795 2013-08-22 13:39:12 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-30d68be0ab00f090e4e2fd7f1cae1faf77d89c1efd64da34facad68e3a2571af 2013-08-22 11:58:18 ....A 138252 Virusshare.00086/HEUR-Trojan.Win32.Generic-30d9db79ed8960b44ad5de9763303ba64454ea11c51a25675680797d3ff5dbae 2013-08-22 17:50:10 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-30db99ba33e9fb0f59cd9fc8c77b370202288d105e26420547a808e70c48fe90 2013-08-22 11:48:32 ....A 24390 Virusshare.00086/HEUR-Trojan.Win32.Generic-30dbc1652571fe19eaf0709c16ea531f9b3dfdcda3a87ccecd895a212c38b1bd 2013-08-22 15:03:58 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-30df9c3c73372c08e7e186d6510585535ea8843246bcae7e7314d63375902bf1 2013-08-22 11:12:10 ....A 25416 Virusshare.00086/HEUR-Trojan.Win32.Generic-30e0522e64fd2058475d21112d5b678f8e9934a33d25ad5bd8626ed9ae4dc872 2013-08-22 17:40:14 ....A 902656 Virusshare.00086/HEUR-Trojan.Win32.Generic-30e45092785943b285a84e918ad86552d45887245acf6d003ceacf55c7bf9f8c 2013-08-22 13:49:16 ....A 1194496 Virusshare.00086/HEUR-Trojan.Win32.Generic-30ee106acd4271db091a03707901d7e1638f6ee8618c1e8c4eb173ee097b71fd 2013-08-22 13:03:10 ....A 886784 Virusshare.00086/HEUR-Trojan.Win32.Generic-30f259a13e7db29e8539acd9a2a6f34e34386a7ab7ea8b1c10e8afbf0e949524 2013-08-22 15:17:38 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-30f32ed6359035a16c02982abd4144ec232c100e8af592ed19bc488c6b5f9826 2013-08-22 13:47:54 ....A 27136 Virusshare.00086/HEUR-Trojan.Win32.Generic-30f7bccba2c3f2b0c4902c903ee22fd78ae1a037ef8464bcd640d2c1d6e31fa2 2013-08-22 17:35:28 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-30f958ebf7c26e5b3bcdf4d3e551464ee775c2eeeff4cc704e2dc251da5041b1 2013-08-22 15:15:20 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-30f98858b4b8d1c64c490bfb9c3cca6a7fa4a2c3724e7dd336b1c70c26b01324 2013-08-22 11:15:32 ....A 299008 Virusshare.00086/HEUR-Trojan.Win32.Generic-30faeea7bed3420f25b4fa111a19b1ceb1d698b414d236c1f2a9956bc2562db4 2013-08-22 17:38:28 ....A 123280 Virusshare.00086/HEUR-Trojan.Win32.Generic-30fffba639f052bebf93ce822971d52f2bfc56868de25815244c89c346521763 2013-08-22 21:31:16 ....A 842240 Virusshare.00086/HEUR-Trojan.Win32.Generic-3100b6b8ed47b143b2b42edb8dbdf3a127958c81982dca37d0a5621a37e5b6ee 2013-08-22 17:01:38 ....A 65486 Virusshare.00086/HEUR-Trojan.Win32.Generic-31032222fe638f70b88018211bff63807ac4f7ab377d45d3c035675d9d0e6611 2013-08-22 21:14:48 ....A 80831 Virusshare.00086/HEUR-Trojan.Win32.Generic-31050fbc8ab69e88432e9fdeed9d44c0097f31341eb10421e0318a3738f5db27 2013-08-22 21:44:36 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-3106e8f436c9fd0d4e5a106338a4a40a2b01905e6f5cac1ba42d3156da900c87 2013-08-22 20:58:32 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-3107282adddf98b81cc4314b18b4e4ddce81c6280691a290bd9b1f745ee7961e 2013-08-22 21:13:56 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-3107bb7f2e9eddafb826ae4084ad5a234559e7b376dbba2ba230ff87a151550b 2013-08-22 14:20:42 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-3107ca67ffb66fafbc56d5af28048ac2737f6b39d20b73b8311c39f760887dda 2013-08-22 20:24:18 ....A 118788 Virusshare.00086/HEUR-Trojan.Win32.Generic-310815e71a245025c7f1d0d540b9156c378a15963614a970420862daed6541e9 2013-08-22 20:44:46 ....A 457728 Virusshare.00086/HEUR-Trojan.Win32.Generic-3108ce6dba63295dd02997bf75547dac8300e92bd790ec388bb53dca86c81e12 2013-08-22 20:55:14 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-3108e9fd3b4e8ee54b52638931beda492a2ea79ab795c21d150af89c9c9ebcb1 2013-08-22 21:17:14 ....A 111104 Virusshare.00086/HEUR-Trojan.Win32.Generic-310a37bb9ca8515fa32e82c913167e3f086fda807d94a7b65488f7e57dc8a3d0 2013-08-22 13:36:08 ....A 53258 Virusshare.00086/HEUR-Trojan.Win32.Generic-310a38576b7e52abe93fb582c255346d65af237baf2de5e501f994024928b0d6 2013-08-22 12:27:58 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-310b447318ee4afee71e865995068856c644d499d1eecbc82f7829af1dd3f73e 2013-08-22 21:03:40 ....A 58915 Virusshare.00086/HEUR-Trojan.Win32.Generic-310b690fb8e2f51083673a5d1ac43017248bdef78201534c8625e399b577d5f1 2013-08-22 14:24:58 ....A 494592 Virusshare.00086/HEUR-Trojan.Win32.Generic-310ce581da4a230630c310c4f806820dcb59941ea3683a5c77bc0e6baa3da560 2013-08-22 19:22:42 ....A 46807 Virusshare.00086/HEUR-Trojan.Win32.Generic-310d8b14ffa6683c1c592b6868e8c88211ef1e4b37be667ae8bf473b8a7c4ef4 2013-08-22 17:04:12 ....A 54808 Virusshare.00086/HEUR-Trojan.Win32.Generic-310dee911e110121481f9122dbacefe11774b289e633ac4e9501f2817d953111 2013-08-22 21:27:46 ....A 217218 Virusshare.00086/HEUR-Trojan.Win32.Generic-310e846a3c39678f7a4e5d608060eebae16bcb00ac80c11187c391d9d3c013f7 2013-08-22 21:12:16 ....A 331264 Virusshare.00086/HEUR-Trojan.Win32.Generic-310f097a431ae7355292520f7a1b883159be193c6f2a35865190a29e85730dd1 2013-08-22 21:41:48 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-310fb41296d3dce845e49044960898dc14cb4179e4710ab293204d2590ae15f5 2013-08-22 21:26:52 ....A 70763 Virusshare.00086/HEUR-Trojan.Win32.Generic-310fe3baed6b4205bb187c0c03944c9494c629a8f91308310d9b7b8c0e316c64 2013-08-22 21:56:56 ....A 55074 Virusshare.00086/HEUR-Trojan.Win32.Generic-311002e2986b3655ea50bb942178a21a855cb038ca5867b63e64bccf349eca23 2013-08-22 21:15:10 ....A 244939 Virusshare.00086/HEUR-Trojan.Win32.Generic-3110386dfd7fcc81210be1fa55d1663cb61afe490a37dfc64c567f3d019d8e89 2013-08-22 21:53:16 ....A 39069 Virusshare.00086/HEUR-Trojan.Win32.Generic-31104e9fb2ea388dfd6075e5ae94a81d5b7f55e5624568e267ea7bfc079426a8 2013-08-22 20:32:54 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-3110858d9fcaa75b158bfbc648d07f7e6ae2c45868fdd21c0558b12e804b47c1 2013-08-22 12:15:42 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-3113f05da010dd378def115e53da4cab2234e0393719ccb912fe9693c2a73a46 2013-08-22 20:37:04 ....A 238943 Virusshare.00086/HEUR-Trojan.Win32.Generic-31143450f51e62dc19be73b82036dafa4b4152ced28063fe7f0ea74ea4f8a9b8 2013-08-22 14:57:52 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-3115423228ec2232bab684663b7ad30324a5e5b992f7390920d9fbbd2bb3058c 2013-08-22 14:00:28 ....A 24072 Virusshare.00086/HEUR-Trojan.Win32.Generic-31159b8318c8ebb560ef8f79922d17317be710efb623ae8525fc4901614c8f26 2013-08-22 20:28:12 ....A 120332 Virusshare.00086/HEUR-Trojan.Win32.Generic-311650d9bf91e7b6cae22ce71e31e18d0ac405440678633917d9739fe05408f5 2013-08-22 22:06:18 ....A 19328 Virusshare.00086/HEUR-Trojan.Win32.Generic-311710f7d8d9d56dac211d5adbfe7272f617d610ff91e10a31695039e5ef66e6 2013-08-22 20:47:40 ....A 390656 Virusshare.00086/HEUR-Trojan.Win32.Generic-31171e5725c53377ccc06d82447d7ab18a05534251c97e9c8c4723641fa0e761 2013-08-22 20:46:38 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-31192a0e31242736b7b49d34e98b881b5d7e52e9eff659517684bdb1c0a0704f 2013-08-22 21:10:06 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-3119f375f4f548a0ce2ddc962c49706b457699917cc5e331a0fa44831a819517 2013-08-22 21:47:38 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-3119f6d1056ded9e43d3879426bed13319af3f320849d9ac33b80ae7eddba48c 2013-08-22 20:28:48 ....A 710144 Virusshare.00086/HEUR-Trojan.Win32.Generic-3119fdb5c6414a396ac6d3f6ae8a552fda52c13a8d1085c56d6b5255ffda1603 2013-08-22 21:08:24 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-311a0e0f8b490e2f3d699091d08b916600c162ef3852436a05e58e37d9bceb26 2013-08-22 21:13:22 ....A 168960 Virusshare.00086/HEUR-Trojan.Win32.Generic-311b253b6b95177fb52ffe0f47fae3cad60a5c0bf045df7303c92106db180055 2013-08-22 14:56:10 ....A 36047 Virusshare.00086/HEUR-Trojan.Win32.Generic-311b52b998ac9f3aa6145118ebdd58988f77b0bfbc5aea67432533542ad94d12 2013-08-22 21:03:04 ....A 28329376 Virusshare.00086/HEUR-Trojan.Win32.Generic-311b9f3bcde558a2f2c4d9f1198acf8dfb8324c456b90857c98e8e180557ed3f 2013-08-22 14:24:18 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-311c414a768fe47dde9472ac83fc0128f9139e474c73fe733a0b8870f24a5cce 2013-08-22 21:13:26 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-311d15fea8f0b556a471f84db8f8472d1ce6f801452a85467697e1b0ade5a0a2 2013-08-22 21:26:02 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-311db0fcef00663a1004db2cc1ab1e4903dafef4f4b78cea34fc97d3772a42b1 2013-08-22 21:16:58 ....A 32925 Virusshare.00086/HEUR-Trojan.Win32.Generic-3126320f378f0e6de4dabc9526d5a38cf6278c4c3db05a9d87ee4029f5a8cd1c 2013-08-22 14:55:50 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-3129883c2310f750b89f154b44db800cb73ef8103f4724716c0134fade9994a9 2013-08-22 16:39:26 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-312c4f7cd9ad4e778aff32bf7a9a8322833dfe449721f74bf696258ba6ac43b6 2013-08-22 16:54:00 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-312de60008d64a292d557496ff240b5f7a1963a1a9cf4c2fa9b475bbad7bce5f 2013-08-22 20:38:56 ....A 20971192 Virusshare.00086/HEUR-Trojan.Win32.Generic-312dec00ccf5d1a72d74f7c7422facc9e9153fdc28526bfbd14d1a1b4813db81 2013-08-22 21:19:42 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-312fc147ff15b5eb38421a20b4da1f05c5ced62209c6d0b80bff1ee8ee2d1f7c 2013-08-22 22:01:26 ....A 210944 Virusshare.00086/HEUR-Trojan.Win32.Generic-3131b608e7d9d4b3199b9fdd6f342299bf0058a248e1b539fad09b12ac59c979 2013-08-22 15:08:10 ....A 284160 Virusshare.00086/HEUR-Trojan.Win32.Generic-31327ee0b1e9c85a01c79ee9a56266e7eddd6f087a4edc4dfbf5321d410db5a9 2013-08-22 21:53:06 ....A 205350 Virusshare.00086/HEUR-Trojan.Win32.Generic-3132b0c035ed3d01a1c6ee65df3292c97a4714ba0af4fb063611707f1dcb1519 2013-08-22 20:13:28 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-313324375eaaf8015be7d93896149ce69280d64a4e0a63e01ef6990106c7988e 2013-08-22 21:02:10 ....A 372328 Virusshare.00086/HEUR-Trojan.Win32.Generic-31333728bbd872bd12c0c6588d0be0bb10d1fa3bd0b94002def0f29170ce00f8 2013-08-22 20:40:20 ....A 59292 Virusshare.00086/HEUR-Trojan.Win32.Generic-313368ccb401be3f4df2c67383b16eb88d73b6c07ab9a74337a42da3ba2eaaf9 2013-08-22 20:32:46 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-3134bb7e1c8ecf9618723dd181b3f53e2508a87440ec87c76d3efb23dabab0cb 2013-08-22 20:32:44 ....A 16064 Virusshare.00086/HEUR-Trojan.Win32.Generic-31383c18f81a9639e5ad34e7202ca387dde41585965ebe5a980417ecb16d4944 2013-08-22 11:57:22 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-31398fbf5d03cd2b1a1a4a89926296c6310caf3d04249eac6a7eea14be94009b 2013-08-22 13:30:50 ....A 398848 Virusshare.00086/HEUR-Trojan.Win32.Generic-3139b7beb7c893a27e073197ee693e4607c5b5ce444a05726783b676612e4682 2013-08-22 20:36:12 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-313a7ee6f63a1d8afb4aa01036690ae332c8d01ec06bf33c8db46418e4319bae 2013-08-22 19:53:48 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-313d7d522c312e874d2db78b28eeba2c7ee30872fff974b05def100709e04f7b 2013-08-22 21:49:38 ....A 113050 Virusshare.00086/HEUR-Trojan.Win32.Generic-313ecfde87b7cda3ea57a4b2e6d1778bd4a461f189df77ae909376b5d57f712a 2013-08-22 21:26:04 ....A 165376 Virusshare.00086/HEUR-Trojan.Win32.Generic-313f3f18ea72f787927d679d23d04b9203ab26407a41fca4219045eaae54ea93 2013-08-22 13:18:32 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-313f8552273987dc733838aeeefc1239fc55c2ca166476e6389a37dde85292c4 2013-08-22 21:31:34 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-313f98694602e27ec06a13f44b1df152205b6c8b520da80348c7e1bf50cefc81 2013-08-22 16:05:44 ....A 65535 Virusshare.00086/HEUR-Trojan.Win32.Generic-313fbc7ddba7df77a656dffc2f5ea3ee107058abbb92fd71f8757d52e123acf0 2013-08-22 17:02:28 ....A 2122240 Virusshare.00086/HEUR-Trojan.Win32.Generic-3141295f46a7b84e1581db7156a5b74ae9a70d7359688624b09e0713d406c467 2013-08-22 21:09:22 ....A 693261 Virusshare.00086/HEUR-Trojan.Win32.Generic-31415f1322a979252d7a791dfed0ba1359cb9d3cf200236c5d9a3489484e500e 2013-08-22 20:41:26 ....A 57608 Virusshare.00086/HEUR-Trojan.Win32.Generic-3141762a2e585e62899c061f923f1509ac113be50468c9b99ba8d7ea4d775c4f 2013-08-22 21:09:12 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-3141826707a361a4451dd5b0ddcffa41c376d9c1afff09efecf68cc8e089c255 2013-08-22 14:28:44 ....A 85287 Virusshare.00086/HEUR-Trojan.Win32.Generic-3141847d51b0581e459bae6fc65fa9470030b2b6d4d9f8e1567ae036a9643f6f 2013-08-22 21:22:30 ....A 202240 Virusshare.00086/HEUR-Trojan.Win32.Generic-31422c27bb9ce3f18b9328d7d1a976469266148ff829b4b6878b7e42ada53c61 2013-08-22 15:00:54 ....A 634880 Virusshare.00086/HEUR-Trojan.Win32.Generic-3143910fd732f144f6ad7adfaf7657f8d5c5c2eb7b725430e8dc39c7cd3dabfc 2013-08-22 21:14:00 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-314511992815567bdca34718bd7858255466ab8b4d20f3db910ffdca4fc129bd 2013-08-22 14:12:56 ....A 190976 Virusshare.00086/HEUR-Trojan.Win32.Generic-31455a5440087777310b17446c072b85934a9727addd2331bcd36e5eb8b60d54 2013-08-22 21:14:30 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-3145d10307b684825be378a08d148cd010269064328ed5afef336ee067c5fa9c 2013-08-22 11:32:34 ....A 256512 Virusshare.00086/HEUR-Trojan.Win32.Generic-3146abf135cb44703cd217c4c587909f5ce21c750f7c8dfdcad406e49ffc3d69 2013-08-22 20:38:02 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-3146f092567e5013af867b192332484c45313783a6c113f7876af27e6b805448 2013-08-22 21:22:54 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-314812a4ff9446289ef01251350ab84f7bde9847ad17350f2ac7efb08479bc3b 2013-08-22 20:50:24 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-3149c3e2f1e24ddb5c8d4fec5d97cf90a987d8883288ece7f25d43bd5a91a002 2013-08-22 20:45:06 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-314a41d88f0c5d99ab43485f50d5beee1a96d2bbd829fabd23e8d9db7f83e11d 2013-08-22 20:50:46 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-314a676cf17bba8352ce1f68ae8eff78b37dd313eba3098f339ca2bca309149d 2013-08-22 14:02:24 ....A 155652 Virusshare.00086/HEUR-Trojan.Win32.Generic-314b919e86d833db94cc24a1c1a6a34fc7426eebdd6f80028971f9f4e1cb83f1 2013-08-22 17:55:18 ....A 310848 Virusshare.00086/HEUR-Trojan.Win32.Generic-314d97c5556d2cb6c1b47587e9a66ef535a5fd4f1b7f87ef723596fe0b2ae21b 2013-08-22 15:10:14 ....A 25504 Virusshare.00086/HEUR-Trojan.Win32.Generic-314ee57fff0e27fc238f6e253d340b1d229e52036a993d445da9a1393789a9d6 2013-08-22 20:51:12 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-3150c2406a10304fa6188942e37a52119ea28f3f395044330c052fe86656d78c 2013-08-22 14:01:04 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-3151589a0a1079bc9956d30d153d442a5e1ff44f53683a61d486fd991f103c6d 2013-08-22 21:34:04 ....A 28676 Virusshare.00086/HEUR-Trojan.Win32.Generic-315229d855addabcdbcf92c431a732518cdf2cac0aa6e75c533fae7df82ae2d7 2013-08-22 21:41:02 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-3152a6a146ccd61c1d7e31a5ba84f5f07abf7f339832ad8bdc41699e7b772b0b 2013-08-22 21:43:54 ....A 35105 Virusshare.00086/HEUR-Trojan.Win32.Generic-31538a199b5c41229afaa071163f27f669e477dc68a5b87d34fb1dc27694522d 2013-08-22 21:51:24 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-3155153813f0c2f75b91240c173d1d63178447ebcf932f9557504b186c471ebe 2013-08-22 21:19:38 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-3157a12227f5b625e7267932c635078275700451cae074f5b65967c44a1a19c2 2013-08-22 21:23:26 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-3157a734fbb36255c3c07fd33ac56c4be5b97e000d5dd8b5eb63c88a3d5e6484 2013-08-22 20:38:00 ....A 221696 Virusshare.00086/HEUR-Trojan.Win32.Generic-3157bfddafe4c2b193f23022548038a9b4b21105974ea4c8e6374b3d0f718290 2013-08-22 21:03:40 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-31598939abba291ee40e50a598a8302cc8ae4249c7792019cd1d04cef75a0400 2013-08-22 21:27:48 ....A 63010 Virusshare.00086/HEUR-Trojan.Win32.Generic-315b62bada920f8166a41f4432b62dab4e10a0ca9701e07b71c3799274a86da3 2013-08-22 20:24:10 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-315ba5887d707ae8c8b6e4fb3e94c678d43af3e1e6f15ced604e3d6a6efa39d1 2013-08-22 20:45:12 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-315bc16db36cba64d56de594ef11d6df69d632e3372474ee6e6086acc7aae638 2013-08-22 21:49:28 ....A 285696 Virusshare.00086/HEUR-Trojan.Win32.Generic-315d38b70f4ff1642eef5aeae8f5e15d7868404cbc956c0111e7a57299165d65 2013-08-22 21:49:38 ....A 36609 Virusshare.00086/HEUR-Trojan.Win32.Generic-315d50bca6b4cf1517cff9fd84d19f8b3a1d50e2f2621f1e40416a4dd30626af 2013-08-22 13:45:32 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-315e776334e43cc2a0d1f027e8e908c05c0294762546858f5f3cd75fae06905d 2013-08-22 20:42:12 ....A 254831 Virusshare.00086/HEUR-Trojan.Win32.Generic-315ee61766a6b9ed0078a71cbe19d5fe4855e7afc4c8dedb1e354e1327356690 2013-08-22 12:44:36 ....A 66989 Virusshare.00086/HEUR-Trojan.Win32.Generic-315f20557822b9479438b0f9cd3bbd0deac1ac3ff7d072c41737b689468ecfe0 2013-08-22 16:05:02 ....A 53655 Virusshare.00086/HEUR-Trojan.Win32.Generic-315fc65dfed848d112bcb55103915ca5a15dc0700253022606c3275f3d16e579 2013-08-22 16:13:18 ....A 102912 Virusshare.00086/HEUR-Trojan.Win32.Generic-316150b18cfe4e949142c53f1944749d5e89e5b067019a584d9d53bee2337227 2013-08-22 22:06:30 ....A 111616 Virusshare.00086/HEUR-Trojan.Win32.Generic-3161f9cf3fcf43d021eab373618e8e0c4c2c4e0dee089182d11f5c5fcfed4bed 2013-08-22 21:52:30 ....A 763904 Virusshare.00086/HEUR-Trojan.Win32.Generic-31624794104162630186b15dbdd1ea537ae5a2c741bb4d07a23676495f157b0c 2013-08-22 22:02:22 ....A 3992536 Virusshare.00086/HEUR-Trojan.Win32.Generic-3163e44719395f03c334c5713b1f5cde81ecc0ddbcfa0c49b499161f7b9317e2 2013-08-22 20:39:10 ....A 272907 Virusshare.00086/HEUR-Trojan.Win32.Generic-3166c0a37a9427a03d03887a78a9cedf20693b599e3dbceec7fcdfbaefb9e317 2013-08-22 21:14:02 ....A 90117 Virusshare.00086/HEUR-Trojan.Win32.Generic-3166f0002655577cba5185fc45c5601002fa5bcd06f1dc131d22158a3733cc2d 2013-08-22 20:30:12 ....A 2773504 Virusshare.00086/HEUR-Trojan.Win32.Generic-3167fc4895e1ac91bbc0a4f3ca1d6ca88f91b701906ff3302fee41d14f6f8585 2013-08-22 21:40:52 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-316938369c49f6063e804b0e8568db43c72c113c024a028e19ffc5eb8a55b1a7 2013-08-22 20:32:46 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-316a9d2041776f9a2a60bf43328cc66cb6c7b3df03d379aed6e98cabaca728f0 2013-08-22 20:52:02 ....A 338432 Virusshare.00086/HEUR-Trojan.Win32.Generic-316c7199f68c6c80bac4b125e288304485e47738af51dbeaa006841a944aa102 2013-08-22 14:39:22 ....A 195072 Virusshare.00086/HEUR-Trojan.Win32.Generic-316c9ffaec6320cfe893a4e06a50b2d7fe6d9f87bc29d0995f32151141f9f126 2013-08-22 15:16:48 ....A 347136 Virusshare.00086/HEUR-Trojan.Win32.Generic-316dc0420716332079e378d4916ce04c278a9ecab882a4c0f1d230dc1d817c92 2013-08-22 14:14:00 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-316e0cdaed7a546567c25d9ed6790ea3a9280bb3a6408cacab6a509fd963b9ca 2013-08-22 21:45:22 ....A 38177 Virusshare.00086/HEUR-Trojan.Win32.Generic-316f404f63dacc85a96d5ca0fe3e5f2064601c160e67b07b1d66a1148bb2b1ff 2013-08-22 21:20:14 ....A 127493 Virusshare.00086/HEUR-Trojan.Win32.Generic-31724edf3e9b6390b6d4f42cd6147448e52d0d00f574fc3c264991ba62ee8300 2013-08-22 12:44:54 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-3172d0f03e202b92ddf014f24ceee5a3a4c1a5899c823404094ec91cb71786ed 2013-08-22 20:45:10 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-3175591f914149ab9b4b534c1c48a7d11b4d8d2b00465662502922bc663da79b 2013-08-22 14:57:52 ....A 476184 Virusshare.00086/HEUR-Trojan.Win32.Generic-3175875a51f5eef642f147ddbc3dd95a2a84d140947b6f3b538eb1eaca4d164e 2013-08-22 18:01:36 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-31765b97c71c80c3eb19f86fbad28629e3452e685c97db0162587e826205e353 2013-08-22 20:50:38 ....A 2118144 Virusshare.00086/HEUR-Trojan.Win32.Generic-31768e31bb438ec8f6eec738b5d31750d8597cc906741690b0b745cd491e92c4 2013-08-22 21:46:22 ....A 647680 Virusshare.00086/HEUR-Trojan.Win32.Generic-3176ca38c468723a52e3cc6a4a631ab4ec1dd36f5688752be49a339b222eff28 2013-08-22 21:41:44 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-3176f72f1e738d4e09edc1764f69c9795aaa5f0f8e818c1ee423afb34276a6a2 2013-08-22 22:03:36 ....A 53261 Virusshare.00086/HEUR-Trojan.Win32.Generic-3179da4658596a81fd2c201e8582ab4fc584ee31c3cf89f975a680ef8fe2b5f5 2013-08-22 13:45:34 ....A 1093632 Virusshare.00086/HEUR-Trojan.Win32.Generic-317b0e64ebc6430f2703a85d750701a98a0a74f54c67b1a01dd9d0fa4c4a965f 2013-08-22 21:09:32 ....A 54096 Virusshare.00086/HEUR-Trojan.Win32.Generic-317b6cc6473964b43579eb4951468c7586ac085bf6ee083a29d330caf7a79fe1 2013-08-22 14:52:14 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-317c63979c6daf34d8782c252ae318385740d902c7dd399c574e49bb805a8f6c 2013-08-22 12:46:32 ....A 186368 Virusshare.00086/HEUR-Trojan.Win32.Generic-317f6096f58f3daa39852d705d19b64abfc057c45a071519f934936ade756ea1 2013-08-22 20:29:00 ....A 305664 Virusshare.00086/HEUR-Trojan.Win32.Generic-3180834c80a80a09cc7c6c44a1629cec8b377880597d9c80393491fcda0af85d 2013-08-22 14:41:58 ....A 988672 Virusshare.00086/HEUR-Trojan.Win32.Generic-3180bdf879c0eeb17be9912ead81ccab1d141a711df2d0f25f4f5af59237db0d 2013-08-22 22:01:54 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-3180c756db208965a9c29a6b382747a9b373273523b52290ea794be1f1207946 2013-08-22 16:51:14 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-3181ab16089bfd61a47391ed853e8056b5bbbf1888deb6ea706b49503080ea92 2013-08-22 20:36:20 ....A 420352 Virusshare.00086/HEUR-Trojan.Win32.Generic-3181cac201f906943ea394e3f4006d93168940b7ab27b23a306806f64f75ae48 2013-08-22 21:57:26 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-3181e9b285a162dd4565a210a6a10d36aebdc20572c4272d8879f707541f8c6a 2013-08-22 20:48:28 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3183f607fcbfc84a8b0410ae1b2cab281de5bbe51fca684e8b647892c68811b5 2013-08-22 16:49:04 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-31841ddf13dbbdb3d1b122546812a38253ed3cfd2cfb40354c70282b167f9e6c 2013-08-22 20:52:32 ....A 301437 Virusshare.00086/HEUR-Trojan.Win32.Generic-3184a6b46110d8622f71f1176d178dd0d0361fd30816ffd369ed6167736fcea4 2013-08-22 20:35:58 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-3186815b371dde34c009aeebbefadb6efe2ddc640e63776ff1b3b8af0dbaee9b 2013-08-22 21:47:58 ....A 381440 Virusshare.00086/HEUR-Trojan.Win32.Generic-31886d6000556ac1f25d55ff918f0a95c9db6602163ef5f09ed4554231db150b 2013-08-22 14:12:10 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-31886de121a69df43357d03fe29d77a1de3ee08685065513e184722bccbe4aeb 2013-08-22 20:54:40 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-318a68b4b5b7645f53e2395f24bbb4d7aa2678de337b3f456139ad4d1af3542e 2013-08-22 20:56:42 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-31903c99acd82f920d2da32f6412d4a5b7ee5a922a3bb37d806c871683252a08 2013-08-22 20:34:52 ....A 2760192 Virusshare.00086/HEUR-Trojan.Win32.Generic-31949f21ab65050636fb83e035b4e5ffac0218bc9b8050e7b26173cdbef8cae3 2013-08-22 14:06:58 ....A 465408 Virusshare.00086/HEUR-Trojan.Win32.Generic-319597aae7d3d988e43d5265de765bba1bbb576d88510fbe689b97999ecc013d 2013-08-22 21:19:42 ....A 384376 Virusshare.00086/HEUR-Trojan.Win32.Generic-319830869bf22de73fe67caf7d877a2e9f3d2e5ea96d5b482df07223695855b4 2013-08-22 21:55:40 ....A 719880 Virusshare.00086/HEUR-Trojan.Win32.Generic-31991cf35019a0db9f35f9ad5a4d019e65bdd5a9ad37461c3cbd749928f8731c 2013-08-22 15:34:46 ....A 837632 Virusshare.00086/HEUR-Trojan.Win32.Generic-319b2e096d78a738d811f57ca3c1e4510df16114f0c5384b9b344ecf21cbc4d5 2013-08-22 21:12:00 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-319d488f9e1906c78f6b5ea99e0483482ea07a3f1e62f0ce04e201b81a603494 2013-08-22 21:49:28 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-319d7b0ecdf0d6bbfc3238daa4920c2655cbf3b855c9dc9b7e0d685b92b13446 2013-08-22 20:00:40 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-31a16fd7dd41626fc044543fb2409a38701aa30339b5ea187c84c5a524040879 2013-08-22 12:23:10 ....A 174104 Virusshare.00086/HEUR-Trojan.Win32.Generic-31a892d89f62f660ba372ec40ef7de87570de50f2a1972239653d92cf5bcd8b0 2013-08-22 16:33:06 ....A 27389 Virusshare.00086/HEUR-Trojan.Win32.Generic-31b71b4af581a1a72c69e3cb0ec99b0d1e355a76e48e566c3f841c78e9e14ba1 2013-08-22 12:20:32 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-31c4d0daedeed81e5719febaad5495aa49b05f0c870f6e249e8b5e2c0c4148d1 2013-08-22 13:38:14 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-31c5424b24e37be5adff15239a04024ff5ef949fe175b748810d40f8494e0ca3 2013-08-22 12:44:54 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-31c697b5dae2b2ba69e5492a9999fad392dbe14f6dda8d0d1f7e932844d4d1d5 2013-08-22 13:04:16 ....A 967526 Virusshare.00086/HEUR-Trojan.Win32.Generic-31c9cb1d05a687a27f9e1a855b1fc8e13f91f5139bf5958d648bc9d2c8e1a240 2013-08-22 14:54:00 ....A 291328 Virusshare.00086/HEUR-Trojan.Win32.Generic-31ce1739d8a0620ee547cad250bfd6d4b5231decb294c49aa6ffdf4da5b6cd9f 2013-08-22 12:07:06 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-31d1e163de98a4654f79bf4c72a66f9003c56da3b085dd634b6fa1c191d9f328 2013-08-22 11:39:00 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-31d4b34dd2fa5a400ddb3d5180834e26a2f39ce75b39284b3c9bab5f0446eaf6 2013-08-22 12:55:26 ....A 14344 Virusshare.00086/HEUR-Trojan.Win32.Generic-31d72086e92e72ed9db1f053bc43aaee4e54050c5e818e01ddab0817df0162ee 2013-08-22 17:22:16 ....A 118470 Virusshare.00086/HEUR-Trojan.Win32.Generic-31da0b6dca1ed9de60f54fe8637bf43dd4f5b0ef24a2987782e5d3d93298ccee 2013-08-22 14:32:10 ....A 28739 Virusshare.00086/HEUR-Trojan.Win32.Generic-31da5baa49ecdf9cf48d8fca52ccfbced78e6ba50844362e8f150966a55b0fdd 2013-08-22 16:38:44 ....A 142539 Virusshare.00086/HEUR-Trojan.Win32.Generic-31dc144a8a61fb1500577189baf2b5a1c3775175b3dd1d9c051a527d1094e0af 2013-08-22 12:31:34 ....A 326656 Virusshare.00086/HEUR-Trojan.Win32.Generic-31e10824422efd9a3205e84f41f07443212fffe30c19000e66c934fb981be3a4 2013-08-22 11:42:52 ....A 262656 Virusshare.00086/HEUR-Trojan.Win32.Generic-31e494ff405ad26bd88fc7b067dbd4ab8e1f8a3633f89c58aa8e37802fcd505d 2013-08-22 14:04:34 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-31e5c0c287b8596e7ce012bfc4c4a3b5906b56f10abe266917de064267a05780 2013-08-22 11:29:42 ....A 446464 Virusshare.00086/HEUR-Trojan.Win32.Generic-31ea639ac8af239310f261c3b6ee07ce3aee9d0ff677ae1fc841964867a227c3 2013-08-22 11:53:18 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-31edc72cee126b493b981f9f3a888d545c366ddd02bb8ab5f3ea741f44feb99f 2013-08-22 19:52:10 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-31f0d9c598b00e0c2bfbb8dca6edf6521d5ab34e3e15142627bb0ec8176e8df3 2013-08-22 19:23:30 ....A 116218 Virusshare.00086/HEUR-Trojan.Win32.Generic-31f3469f6266b95706dc03852b433f4386160e9e7ab9ee55adf072e1894c4815 2013-08-22 18:51:50 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-31f37646af6e5705c710b6f9d419fe4f0406019adc3f60143215457ae14ca8a2 2013-08-22 14:14:26 ....A 304640 Virusshare.00086/HEUR-Trojan.Win32.Generic-31fc08efc177112a3c3971d67f597a0d2978c066c9eb71178a653211ed89f652 2013-08-22 17:04:36 ....A 146432 Virusshare.00086/HEUR-Trojan.Win32.Generic-31fc47a002ed5feee25de7aaec37acb38695caf21167d35d1f11c87247e84508 2013-08-22 13:12:10 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-31fd0ae74c38182a2eeba9b4e9ee9dba087e43ec9b5bf5a12b4fcfe03c3551b8 2013-08-22 14:11:30 ....A 5080252 Virusshare.00086/HEUR-Trojan.Win32.Generic-31fd7bd9592e1f047b9e27754f47ec38998926a7649ebd4d89ab78b417724935 2013-08-22 13:05:44 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-31feaffe2fe74ecd677b4be04921ca94d428c386cf086d56a9c9b7529ccf8290 2013-08-22 11:03:20 ....A 368128 Virusshare.00086/HEUR-Trojan.Win32.Generic-3200275c64a69d6f1be74aa061cfb4ce1d7be5d5685bc0663d785e2477830624 2013-08-22 20:38:46 ....A 1034928 Virusshare.00086/HEUR-Trojan.Win32.Generic-32006f28cbaf73a6575d13304f5ea374906f542d6ed674aea0b4e40a94845fee 2013-08-22 14:48:54 ....A 408576 Virusshare.00086/HEUR-Trojan.Win32.Generic-32022ef05d9237e16c47393d523bbd14679bb0e248cdcb2308933f24d2701aea 2013-08-22 19:20:26 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-320230a55c56b0de1cb992025b6cbc66ab52e30f7af5682c50c5cff5aa3d6c4a 2013-08-22 20:25:34 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-320322c55798a8e0f384e05bf4aceaba0700b7833b53ea70347437db355e29bb 2013-08-22 13:23:08 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-3203ebee96ebdfd263d51b127992ab7e0be234ba8c1213d5ba7d30b40c9de484 2013-08-22 20:46:28 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-32042dae867f27edf01ca9f6c76ba65122965209718429e0bdc9a0307ab0015d 2013-08-22 14:15:52 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-320459797ebb66bfd7cf5e68284e2606cc7395478e5ac1b5b642b6f04fead505 2013-08-22 20:24:24 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-3205330d3e101818bc184909b3688872824514d450066c1de34d1232bba4acdb 2013-08-22 18:58:10 ....A 290949 Virusshare.00086/HEUR-Trojan.Win32.Generic-32056e8f63b28bcc1d1b6c6789cf6629a2b8a9653da66ffab0e6307c259ea5a9 2013-08-22 15:59:24 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-32056efd2d784fe104c543b66067edbed21186ffc0c73284c1f0f5a283976b45 2013-08-22 21:41:08 ....A 255335 Virusshare.00086/HEUR-Trojan.Win32.Generic-32057b03f4eacdd1d65a677a2c9a47aa5c2a39e22622000bb3b920951066d9b6 2013-08-22 21:12:04 ....A 201074 Virusshare.00086/HEUR-Trojan.Win32.Generic-32057ca8b10988d470040ca2c8a70299d80097708b483bebcff6defd4b8153c1 2013-08-22 21:12:02 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-3206bd8f3adf2c7d024717d4a754d2abd8eeee8d2ab5ac2bd91b6abd00d16acd 2013-08-22 13:48:48 ....A 294400 Virusshare.00086/HEUR-Trojan.Win32.Generic-320734d5f92eafac9532378275ea0e8de7de59b89079767aee6c9cbc74e3cd19 2013-08-22 21:09:14 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-3208da913abaf50062975bd53e75d85d3242d8b3c83a8f3af19e99c1b1c4000a 2013-08-22 21:49:34 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-32090ae1184d103b9f16e2af0148a473e0b60b40d9870a249e9f4106c3832f57 2013-08-22 21:33:02 ....A 481792 Virusshare.00086/HEUR-Trojan.Win32.Generic-320960b027037edfa7cdc3fd67466a345a3c051630b2f5352d3c40667e1ed390 2013-08-22 21:34:00 ....A 2931406 Virusshare.00086/HEUR-Trojan.Win32.Generic-320ba8774fb5e234136f21e9ddf9df1d47378e33becdd7b25ffc95cff0a482be 2013-08-22 20:35:20 ....A 39748 Virusshare.00086/HEUR-Trojan.Win32.Generic-320c9248af6ce712e2b04c1cbded219154fc970a07e2838c4dceb0d9462411cf 2013-08-22 21:26:50 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-320ccea68c515d51f37c9d2b9ad8de6c77d29f54676c68f80ffc132da1aad089 2013-08-22 20:51:18 ....A 256000 Virusshare.00086/HEUR-Trojan.Win32.Generic-320cf1e40f4b4d266d8c579de2347259f5ad6826d62bfd5bbd29fe8a6f0ebd47 2013-08-22 20:22:42 ....A 831488 Virusshare.00086/HEUR-Trojan.Win32.Generic-320d34f5dd692db9b0cc8a314974cf80a044ba210bf80d233362cd6a13aa1fbf 2013-08-22 20:23:26 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-320fc033cb3e297a7a732adb15ff04c0e50f1cf5589e56fc98627eaf3b3f2bcb 2013-08-22 22:00:32 ....A 377208 Virusshare.00086/HEUR-Trojan.Win32.Generic-32147deac7ff0cfbe1c9e67d29a4cedc1ada7aacfddc49ddbd602bb27ada2af8 2013-08-22 20:25:34 ....A 2097013 Virusshare.00086/HEUR-Trojan.Win32.Generic-32150486c3994b96fd0f9afa2866aa903656d113b3a98bc966f65933a876d03e 2013-08-22 21:33:58 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-32154c9478c87d2d1b96a08d914f6fef753bb54ab66ded134c7c002fc5a2ebda 2013-08-22 21:09:14 ....A 700416 Virusshare.00086/HEUR-Trojan.Win32.Generic-32159719af8e3c0562251902dc23403716e16f34b50172a94147adefd203b4ef 2013-08-22 15:20:22 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-3215b3598c3f5ce5fea8fb7616dab5c816144e033f4b6d7f59456cda421fbd2a 2013-08-22 22:01:06 ....A 238943 Virusshare.00086/HEUR-Trojan.Win32.Generic-3215c3f676d4e01e4f274530e67de54f457ed22074fd1597ae53ffdf4aa31f3b 2013-08-22 21:22:02 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-32172f9e55d49c40a4f973acb9c9e355657016a70e14aaf9c0f027364c956a0c 2013-08-22 20:23:16 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-3217380a40efe5c77993d654fd0736817807216eee2b7da71524bb13313893b0 2013-08-22 21:56:16 ....A 204998 Virusshare.00086/HEUR-Trojan.Win32.Generic-321918c87ff3e3b4373f725c316391564eebde08135ffa9d8d498e35015760ed 2013-08-22 20:40:54 ....A 101389 Virusshare.00086/HEUR-Trojan.Win32.Generic-32197cf96953d66c63f2c552458f9c7573a8b0d30260a18f2255f3f44aad7188 2013-08-22 20:25:32 ....A 1001472 Virusshare.00086/HEUR-Trojan.Win32.Generic-321a1b17eb4466ae5abb775ab0d62ae8f88667e7065a368f8dad8514b39f8511 2013-08-22 21:17:26 ....A 348672 Virusshare.00086/HEUR-Trojan.Win32.Generic-321a7619baa89c19d54a47443c1548fc0e182a933c7dbad6a831d28436fa4d81 2013-08-22 21:51:42 ....A 217943 Virusshare.00086/HEUR-Trojan.Win32.Generic-321a9728c33c6b51885a0aec6ce73c31974dd8d012c4dd6c4886a59dae28a9ab 2013-08-22 20:50:18 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-321c8ac7d2e28d5b3ac62d839623ed7d567af74d34bb3b6aaf88ca8e6cbb8d12 2013-08-22 14:18:10 ....A 34593 Virusshare.00086/HEUR-Trojan.Win32.Generic-321db4f40b5ac6cb31c6754948ea1590c8e00c58652ec26bc9a48dd70a52d6ea 2013-08-22 21:33:52 ....A 401408 Virusshare.00086/HEUR-Trojan.Win32.Generic-321fe248264939d45e00a252f8b50a9064345796a964680ef4aaac40f4663123 2013-08-22 14:53:06 ....A 99332 Virusshare.00086/HEUR-Trojan.Win32.Generic-3220f50a098caffba2452951c1f77705a77b80eb74fcf5ff48d2bab73e4e5dc8 2013-08-22 20:38:08 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-3221159880e46b7f4502e5b85a7ccbdec8da97a942a900ee02628604f12ea83a 2013-08-22 21:46:20 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-3221fa7a7fa5c471daa0bfedd5c55ad21258f11bd33c947c6c27e5ec531669b9 2013-08-22 20:40:58 ....A 34479 Virusshare.00086/HEUR-Trojan.Win32.Generic-3222e80fd94144fb6dbd8ac9149f770761b31a6238629f29a4ff47d5c56114ae 2013-08-22 21:41:46 ....A 305840 Virusshare.00086/HEUR-Trojan.Win32.Generic-3224faf40a073e25fec43cbe6fd9016852b45b021e4dbd1daa56a4ba60d3edc3 2013-08-22 21:19:04 ....A 75856 Virusshare.00086/HEUR-Trojan.Win32.Generic-3225d3faad24bd7b2a12b64d3393d1128b3069f6fff13cdcb09ffa60a9fd5110 2013-08-22 20:23:16 ....A 166912 Virusshare.00086/HEUR-Trojan.Win32.Generic-32279222e6e2c6a000c4704674161242c10a46c6a187a8298ebc087c415bac9e 2013-08-22 16:46:24 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-32281fbe9bd2f0bf12a012280c1bad5b5bf81866e9f8910e5e6161be0181bf28 2013-08-22 21:19:34 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3229637e232df19feb61b3bda1042f4c7e61987d46f3f049d35fdde2920c5dd3 2013-08-22 20:41:34 ....A 158720 Virusshare.00086/HEUR-Trojan.Win32.Generic-322b40421bce7d7f70e8decc0756d6c695e57ca8f96b776957dbe6b57af6dcc6 2013-08-22 20:25:32 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-322d9af0d6ad8c6503339bb641640179bbeee167f108d05fcbd88f75a82121fe 2013-08-22 21:09:20 ....A 620544 Virusshare.00086/HEUR-Trojan.Win32.Generic-322da8b7eefea7c2b21264f4f6e9369d9cb0eaa85225ff3f7ec1fc342342f377 2013-08-22 16:58:14 ....A 667648 Virusshare.00086/HEUR-Trojan.Win32.Generic-322e63e4a74cfb493b507239eca3fbccda006057310d376a47c90109cc83f747 2013-08-22 12:53:04 ....A 424826 Virusshare.00086/HEUR-Trojan.Win32.Generic-322f8fccd809309fe0310baabc1232915b358c8f95d898a061ce4b022e0c4021 2013-08-22 21:14:46 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3230f2da1349cab3d04b21981454897b9356a4a3f6684d54271f6e4ff4f44f01 2013-08-22 21:11:54 ....A 299008 Virusshare.00086/HEUR-Trojan.Win32.Generic-32314f89b4fb4c75511b361fbdb3c605662316af4fceab9a245d6410283eabea 2013-08-22 12:20:00 ....A 554155 Virusshare.00086/HEUR-Trojan.Win32.Generic-32325de4873c31a631de9fe6bd3b3f81343a934c36c49287f94a082f0a5a81d6 2013-08-22 19:26:02 ....A 72704 Virusshare.00086/HEUR-Trojan.Win32.Generic-323426510b09133d05b27abe5114880cc6958a84caeaf71e9aabf9a98f44c84f 2013-08-22 16:47:14 ....A 186516 Virusshare.00086/HEUR-Trojan.Win32.Generic-32357907379feeb111cbe0b498745859e9bb729e8da88382839961f6f1704395 2013-08-22 21:51:18 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-3235ccd784314b825aec9caad3938b19ca2f8d157b4cb8ab823b8c44e68a7465 2013-08-22 20:25:20 ....A 106431 Virusshare.00086/HEUR-Trojan.Win32.Generic-3237810ace93078d397d1ffb70d573078a89f860544476ae207239fa87df9eb0 2013-08-22 21:31:16 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-3238e46d44df8df4e3e0d2b267aebdf9813d28eff089c5e2a2d072dc8739f2b3 2013-08-22 14:27:56 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-323a155e41d1dbb166f42951142f957787fa401ebe15b543f7582b3f89deb19e 2013-08-22 14:07:48 ....A 744960 Virusshare.00086/HEUR-Trojan.Win32.Generic-323c92377cd4aa4f454954643b8df38fa04f9168995d95c1d31fcdbe243e508e 2013-08-22 21:23:00 ....A 1282048 Virusshare.00086/HEUR-Trojan.Win32.Generic-323dde2f302b5dfad72784f96e42e59a2747c6612ccf8e505a86c28edfde0477 2013-08-22 15:02:36 ....A 351264 Virusshare.00086/HEUR-Trojan.Win32.Generic-323f437f46f66328e32b86c1873de25eb34b92f9c6a4ba677c88c2678507c410 2013-08-22 14:11:00 ....A 14592 Virusshare.00086/HEUR-Trojan.Win32.Generic-3241e6d8b5f89bb2de09275385aca010b5cca6ccdd318607e1685144ca9d37c4 2013-08-22 20:33:14 ....A 45062 Virusshare.00086/HEUR-Trojan.Win32.Generic-3243364bc01ef9104850673b86547f9e0454d0740ad6b95d9e03a4d5f82385e6 2013-08-22 21:31:46 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-3246198f7287080e29930d2a463dc2382da0851006de0520c498cf55fd15ad8a 2013-08-22 20:46:54 ....A 488011 Virusshare.00086/HEUR-Trojan.Win32.Generic-3247413513e898279b6cfecb8f3916e3d7d0e1ee684675ffd85e0bfdea8178e0 2013-08-22 21:10:30 ....A 341240 Virusshare.00086/HEUR-Trojan.Win32.Generic-32487372a8cd57531ccb8d4af9f2b8df8506a7e684b1a1d6ffa7db70095a9099 2013-08-22 21:07:24 ....A 469664 Virusshare.00086/HEUR-Trojan.Win32.Generic-324a94b8efc9b2cfff21954496d9de6d9de74f7fa83db5a94278f14c4e0f1b48 2013-08-22 22:05:48 ....A 259072 Virusshare.00086/HEUR-Trojan.Win32.Generic-324ad2460326ce07b8f82dd4a560ec8768754652d761a4f0e96948f61dae924b 2013-08-22 12:46:06 ....A 228696 Virusshare.00086/HEUR-Trojan.Win32.Generic-324af8889d040d3a638fc65de59180847afabd160d05a716435ea1aa2bda11a9 2013-08-22 20:46:34 ....A 905216 Virusshare.00086/HEUR-Trojan.Win32.Generic-324dd810fa33c488e3974aa23e0eb01fbbbc3adc13052c2e4b6172c1f88fdc6d 2013-08-22 20:43:50 ....A 789192 Virusshare.00086/HEUR-Trojan.Win32.Generic-324e34b2ffc67622c3386bf4284a85e75848c50ff0809cf4fa9a1cf293c809a7 2013-08-22 19:37:14 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-324fd7ae235d0ff0f9a653097c687c85631446619460a5cf4e7ae72654992ea3 2013-08-22 20:41:34 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-3250aa70da78034b4265e5eba38853e83193287bdf0abb2ba4fee63c32a39434 2013-08-22 21:46:32 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-3251159b4b6086ae999efbe074e597acf46b02172e8ec6a0fc4bc4b75a1bdeef 2013-08-22 20:34:50 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-3251b00f28cdd1bbba2c575d5f47831da49ada3249ec96e8179719e31ba263cd 2013-08-22 20:44:30 ....A 194560 Virusshare.00086/HEUR-Trojan.Win32.Generic-32554d7e248ec4a2a9ec3f02cee8f68c4ed6972677df25966ef02507c152603a 2013-08-22 20:23:58 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-325598f25b6e63af084e9ab4e85d3037c63275ba2783f2c25317cc0f6bc4c10d 2013-08-22 21:14:40 ....A 655360 Virusshare.00086/HEUR-Trojan.Win32.Generic-3255a4bc95a269247585e411fd150ef9c4772de73be7d3781acfbe99d1721bda 2013-08-22 21:46:24 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-3257d64ab89d2e1f8aa27c8d88f65c48708512e299d80b4857725faab09eeb40 2013-08-22 15:05:08 ....A 251453 Virusshare.00086/HEUR-Trojan.Win32.Generic-32585e7b89687e307835485c060bf7791bd5c9978f0f0f047ca4cec13d5c7609 2013-08-22 20:37:54 ....A 830976 Virusshare.00086/HEUR-Trojan.Win32.Generic-325892610118924218ebdae4cb90ae6d4425fae640919b27d45e87b44423029d 2013-08-22 21:55:12 ....A 321536 Virusshare.00086/HEUR-Trojan.Win32.Generic-32592aa4467cf1ef4b04f20439e98972cdeeb25eac7e89eb9dba96a474e82f71 2013-08-22 21:09:38 ....A 168960 Virusshare.00086/HEUR-Trojan.Win32.Generic-325acaf7c629a1ea4e0473d107e8f159855d37e53416317a6bb0835f8b36aca3 2013-08-22 14:17:44 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-325c4214a0d924993d22e0164393fa290111c2e82288aeec6ea23f0b5887ea04 2013-08-22 21:19:44 ....A 403456 Virusshare.00086/HEUR-Trojan.Win32.Generic-325e2034295d530eb051c844b91900421928de9fbdd1854b3be27862bcaba188 2013-08-22 21:33:52 ....A 863744 Virusshare.00086/HEUR-Trojan.Win32.Generic-325e6fb26517ff5461042c48bab78b896c35d8cf5ebad0239cf501658022ee40 2013-08-22 20:32:54 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-3263a5adce231279951633f16c6c790edeea21fbb7eccdd242de12c61058fc0d 2013-08-22 11:15:22 ....A 543680 Virusshare.00086/HEUR-Trojan.Win32.Generic-326436dbd3e2097b1ccd3bcfcded3192e1036e02b46a922eedbb14df7e894604 2013-08-22 21:26:32 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-326696dc45e5d7d1073250449943880ee83888f17e8ed33bf779ad0d8c437e32 2013-08-22 13:41:50 ....A 345088 Virusshare.00086/HEUR-Trojan.Win32.Generic-32671d31f6f77e7d898541c92d605ba541c478922d831717b2db2d30f775baa9 2013-08-22 13:05:02 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-32672d7088a6b8739e3f58342905973a4b1ec659d2f2eec07764a87443b8a760 2013-08-22 20:29:42 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-3267c4f9536c927826fb838737c3f58b77fc1f48d484d9272fd1a47fa121ec0f 2013-08-22 22:02:54 ....A 830989 Virusshare.00086/HEUR-Trojan.Win32.Generic-32680238511a6b862c2fb7931bcebfe68b90075385331b26065e6ae9616f7d68 2013-08-22 21:24:56 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-326834bc5e1bc8c42a69ab96b812f92accf724429cdfbb8b4e732ae7f5adca44 2013-08-22 11:58:14 ....A 354304 Virusshare.00086/HEUR-Trojan.Win32.Generic-32697e285a397a55001f68c7023b16dd87a64f6ac49e414c60abe664224ec436 2013-08-22 13:47:14 ....A 6144 Virusshare.00086/HEUR-Trojan.Win32.Generic-326c61677f9dd1e1318602b8d2835871461384289cca18a7a60ca60b2278705c 2013-08-22 20:40:10 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-326c97f6e6a511000c6f731aca5ebad0fbd76492f71b722e2e2c1736128e13fc 2013-08-22 16:35:30 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-326cc16b58849afb52636e73d2fb84f73b8b52a6b49fa19b01cff3fb758378a0 2013-08-22 21:21:58 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-326cddc81de749e5a0e0df9bbad85e5084884a15a8d1a6a32da0dee87d53c59b 2013-08-22 21:48:04 ....A 6606296 Virusshare.00086/HEUR-Trojan.Win32.Generic-3270444c40e9581d85a4d5232c07272929375d795e21698a4b17807511841dd2 2013-08-22 11:03:58 ....A 193024 Virusshare.00086/HEUR-Trojan.Win32.Generic-3272fe837c850563417e1a0bd87b88b959ded89888c195938b5d4ee516070188 2013-08-22 21:31:44 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-32741f59b450f74be16a36ca1b4f1d7b9b7542d04d340bb0c9ce9a3f8bffc2d2 2013-08-22 20:42:46 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-32771ac1b689423f3de9aef68038ae2b74f6e4f54690004583b90a10c82d370a 2013-08-22 20:32:50 ....A 763904 Virusshare.00086/HEUR-Trojan.Win32.Generic-327dcaea36930141ea67497da8b1e9ce768062ee5067f95530757ff5e58270e6 2013-08-22 20:31:34 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-327dd9d9bb3ea7a38a76f51e1a71f204e8b758551135b7e3d0ee89936372daa5 2013-08-22 13:44:40 ....A 213504 Virusshare.00086/HEUR-Trojan.Win32.Generic-327f92dc2ba85fca73880c29afd1c93db8382d0b28d357a9debb628c3f3df248 2013-08-22 20:53:24 ....A 187441 Virusshare.00086/HEUR-Trojan.Win32.Generic-3281f059d44dd6065ba097ed2ff731a87b054c7136420fb5abefbaec99f20ad2 2013-08-22 21:37:02 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-32820d996fd74401f84cb3670a2e923b417897d6657e440073f80caf6a489cc9 2013-08-22 21:16:54 ....A 20281 Virusshare.00086/HEUR-Trojan.Win32.Generic-3282e06147a0e0243da90e2a476e8b295a7d1fd94af3f2d05ff3beb4fc2dafaa 2013-08-22 20:48:24 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-3283c622daf2035db9d016536f14d796a085122ade99905b4503446955cb6b29 2013-08-22 21:49:40 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-3283d2b4b63d43277320957aeb83661b8a676cc50ab7e2859b1893fbaeb5d262 2013-08-22 21:47:08 ....A 38177 Virusshare.00086/HEUR-Trojan.Win32.Generic-328481ba5770bcadbb965ee1531939dd4281e2f85c679349036b897c6b52f338 2013-08-22 12:47:24 ....A 13623 Virusshare.00086/HEUR-Trojan.Win32.Generic-32851f7ff27addc3576a21758635d4f1067f7c13c008de97d4066a414b1918c8 2013-08-22 15:06:48 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-32859a277f9a54c3dbf40adffa1d540882adbda2c616a33c9d0c891cecc540f9 2013-08-22 20:37:16 ....A 1384448 Virusshare.00086/HEUR-Trojan.Win32.Generic-32898fee023abd7622ce8a56849c2248acdddc31f1470b83866c30c6baae590d 2013-08-22 21:50:16 ....A 61060 Virusshare.00086/HEUR-Trojan.Win32.Generic-3289a281d2e5b903db667c4054745426c733de9fe4e558ae04b10e3832395d9d 2013-08-22 21:08:34 ....A 154625 Virusshare.00086/HEUR-Trojan.Win32.Generic-3289a4f5e2a525d82ee7d1a25a09ad719bafe98d6a47f71d877fd3f92aa06dd0 2013-08-22 12:22:44 ....A 452608 Virusshare.00086/HEUR-Trojan.Win32.Generic-328a85aa974301f09db223242b25a60814fef3e01a0f7640ad33f337d98e2a85 2013-08-22 20:34:00 ....A 328192 Virusshare.00086/HEUR-Trojan.Win32.Generic-328ce070dd726792a744129a6caa46e8be064b53d0ac10d9f2a44a6c03a05501 2013-08-22 20:32:40 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-328d5bb721369fbaf3f25ad884a61936189ef7ce008c4f0670fdb2de7836f811 2013-08-22 12:55:20 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-328fc614259693fc0326f2c6b01b5371b744a189519b1dbcb709ce8656c9ae55 2013-08-22 21:27:36 ....A 124760 Virusshare.00086/HEUR-Trojan.Win32.Generic-328fe50c2b773a3fab3b727a6b2e202cd8d930eac1b09e8231d40521940b5381 2013-08-22 20:51:14 ....A 298096 Virusshare.00086/HEUR-Trojan.Win32.Generic-329095c513eadd8a0c486b5c28a685ba1f3144102edf46f92e4f42b4c5cdd4b6 2013-08-22 20:45:04 ....A 198145 Virusshare.00086/HEUR-Trojan.Win32.Generic-3290b3fb80f85097ec3ba1438e939d127ff6472334787618f2d90b24ed97a442 2013-08-22 19:38:28 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-32925ea93c65a097f05f72de8f35d1746ee777915a00d3ff549ddb438348f4ae 2013-08-22 21:41:08 ....A 58060 Virusshare.00086/HEUR-Trojan.Win32.Generic-32935750ef8b66d6ca7620115a87cf4ecf3259c96bad3c3c81e66d82d3f191a3 2013-08-22 22:06:42 ....A 24272 Virusshare.00086/HEUR-Trojan.Win32.Generic-32936cb7ede5460a60f15d11cfbba1c0489914c4e2284670c4a4c8336498ecb8 2013-08-22 20:37:54 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-3295a07085ff29739407d47ed36ba6fa3f4f1450ebf92c392ed2d60b51597c92 2013-08-22 11:41:58 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-3295bc7284a135663c14a9cf9e2db98091d5a71081a89f55efa7fee75ac23094 2013-08-22 21:49:18 ....A 2997339 Virusshare.00086/HEUR-Trojan.Win32.Generic-32969080bcca6a83bca9906c867d4e7d92e0e30873205c264e538390ddf43361 2013-08-22 20:23:28 ....A 150528 Virusshare.00086/HEUR-Trojan.Win32.Generic-3296d175e2d11cf301a6ea4bc2f51bedbf7db17ffb30fa13c0fa29ea0dbf553d 2013-08-22 20:24:22 ....A 222592 Virusshare.00086/HEUR-Trojan.Win32.Generic-3298f70dc973e0efa173c42dbc764a26493bf78954ece24f8754340ae04cc4ee 2013-08-22 21:34:06 ....A 376511 Virusshare.00086/HEUR-Trojan.Win32.Generic-32990191692c61093b7d53040fe79fe5c03f7b2167446fde9faf8bb2ff418646 2013-08-22 22:04:20 ....A 699392 Virusshare.00086/HEUR-Trojan.Win32.Generic-3299be50448aa8fcf1cec809b6a0cf2a4d6964f31f9cf0ffd2d6307ca8abc19c 2013-08-22 20:38:46 ....A 1253304 Virusshare.00086/HEUR-Trojan.Win32.Generic-329a71ef7295e887ac0c8adb6aee582724dd536c3bd329cc52c8b253cd6b554c 2013-08-22 20:24:14 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-329b7f9ba562e2d1ca571b4bade477ea6e8ef6abebcbc8e15f46a2aae8798328 2013-08-22 21:41:48 ....A 696320 Virusshare.00086/HEUR-Trojan.Win32.Generic-329b832c0b599ba687e092cb0f767ff80563c3654f1adf8957cb2cd119300ea2 2013-08-22 21:22:30 ....A 354884 Virusshare.00086/HEUR-Trojan.Win32.Generic-329f5d6f02e20193cdf2b25385eb18c6cc7b5b0748551d4ff143075f51afacdf 2013-08-22 10:49:44 ....A 36110 Virusshare.00086/HEUR-Trojan.Win32.Generic-32a49ea9beba1d967c1f80869febc374928582132fcd15e0763d3efaaf6649a4 2013-08-22 13:44:10 ....A 425853 Virusshare.00086/HEUR-Trojan.Win32.Generic-32a4b8befec8a368af3d8c0dcf252fe8e69282f97b4b4ed11e93a234a2845d87 2013-08-22 15:42:24 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-32a578ba4185522c0e06a1364131d778843704518cc1f7f32a3096086069a0ac 2013-08-22 16:27:48 ....A 157307 Virusshare.00086/HEUR-Trojan.Win32.Generic-32a9a1b4ffcaf6062c7c9a2873568df784974efb7888977ae216c8c04fea90e8 2013-08-22 16:44:54 ....A 1916448 Virusshare.00086/HEUR-Trojan.Win32.Generic-32ab48b4f2d278a63d5e485a156c465e9edb1efe03eb9bdf7b7c8113f5c43848 2013-08-22 15:05:54 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-32ba3d30268490b3b2b17144d073e4e9e6f94fb1ffc32e2c3fc20d5f68c5550f 2013-08-22 14:48:16 ....A 725000 Virusshare.00086/HEUR-Trojan.Win32.Generic-32ba8bb94b41b3190ca14e7c42390d7e51702997861260bfeb44f8c9cc3de21b 2013-08-22 14:42:36 ....A 112976 Virusshare.00086/HEUR-Trojan.Win32.Generic-32bbc722a18b08825f57c3e09189e33f37c5c854cf393cacbf0c908980e23f64 2013-08-22 12:29:42 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-32bc7843dcde48ae7c107f560fda59d2b5b424bc002452fefa54d3e868f02374 2013-08-22 16:58:50 ....A 2826466 Virusshare.00086/HEUR-Trojan.Win32.Generic-32bd9f53a39300968a20320027baa85976f753708695ff5b3ae383acc9c21a10 2013-08-22 14:39:58 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-32c55efffbeba19c35540ff29f705d593d995e0378afdcd46a9ded324edbdba6 2013-08-22 14:18:52 ....A 1405952 Virusshare.00086/HEUR-Trojan.Win32.Generic-32d276329e64df33e789bbded109fcb54f4ab292a498421bd0c76c8ba002b311 2013-08-22 14:46:16 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-32d40134cc7183b1436c267171db3355e08101237166e37418984297e124ae2d 2013-08-22 13:18:12 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-32db38a2b9a620f53d1a1d5729c591675120b8acc3076af48920ec8cb84beab3 2013-08-22 13:23:48 ....A 137728 Virusshare.00086/HEUR-Trojan.Win32.Generic-32ecadc2b184de0c4233de3299dabe692c8848f88d36fd4ffacc608fae77d654 2013-08-22 18:01:30 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-32f02a7838bfc29987a2582cc82388260d718f53fb18c516c0bbda020a8ccc4a 2013-08-22 13:03:00 ....A 1535232 Virusshare.00086/HEUR-Trojan.Win32.Generic-32f105cdbff8a7cf1a3ee0d0d35decddae2aed244d976993b232d39db175efa2 2013-08-22 14:36:44 ....A 2702875 Virusshare.00086/HEUR-Trojan.Win32.Generic-32f65ca1f1ab8666a7b62b6d4ab7150ad888f37c2b8f24f333124e651e6a418f 2013-08-22 16:34:52 ....A 906752 Virusshare.00086/HEUR-Trojan.Win32.Generic-32f6aa0f064dc1b7bd49434f809780f44ca03fb0764f7cabe8073195a48716d6 2013-08-22 11:37:02 ....A 859978 Virusshare.00086/HEUR-Trojan.Win32.Generic-32f70440613d159ca5ba8ff1371b66a8c9ad89cb5f06c73c9f94a9ef0e123827 2013-08-22 12:31:16 ....A 623998 Virusshare.00086/HEUR-Trojan.Win32.Generic-32f85d2d121911c2e7099db1a58e40b25f77f23c7f57cf712fd49549dfb4351f 2013-08-22 16:31:50 ....A 179148 Virusshare.00086/HEUR-Trojan.Win32.Generic-32fb1a4f330efb9662248f85c5dc0ff9cc79f1e49f28cd3c3310909696230258 2013-08-22 14:08:22 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-32fb4bd520bb0b1e1ece1fb0e06ffcd0d217fa56901f834c5ce32fd889c21535 2013-08-22 16:35:56 ....A 222208 Virusshare.00086/HEUR-Trojan.Win32.Generic-32fb9b77049064a397c911c005bba09926cf96c8efdafbed7d2e002b06ff8c92 2013-08-22 12:28:36 ....A 479744 Virusshare.00086/HEUR-Trojan.Win32.Generic-32fd5bac28e0432c28177413ec4905d85a49467fcaa763373db621e9a08b3a90 2013-08-22 20:31:22 ....A 743424 Virusshare.00086/HEUR-Trojan.Win32.Generic-33009432bff5ecb206b8685d0d6964f4f0e2e12a4afac5c3a213134d86becc40 2013-08-22 21:20:12 ....A 340992 Virusshare.00086/HEUR-Trojan.Win32.Generic-3302479660edc9c9637d32a57570fa88c7a100360cdee8dc1dd1a57f6e2e1f8b 2013-08-22 17:20:10 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-330316238e480599df0d915507dd1e5629fabb3f6cb7a1d456ad03eede9998b3 2013-08-22 21:19:30 ....A 229630 Virusshare.00086/HEUR-Trojan.Win32.Generic-3303f1bd400bee07d9be0761b2134e3360fdfcc6a905ea45cdc5c90834bbdcad 2013-08-22 20:49:36 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-3303f9281565cee9d3f80a7d3065bec52b96c2bfb7c6ade7526d3da66b64dba2 2013-08-22 20:57:36 ....A 279599 Virusshare.00086/HEUR-Trojan.Win32.Generic-3305c625870760b525149bc4ca8c45a26c8fcc4995eed61afd5e2a2a2967274e 2013-08-22 20:38:12 ....A 210432 Virusshare.00086/HEUR-Trojan.Win32.Generic-33062d93129350bd430a3f53faca42c915bd04f1ddff299898070089c93f8180 2013-08-22 22:04:20 ....A 279479 Virusshare.00086/HEUR-Trojan.Win32.Generic-330706b37d2d1ab28aadea7e27bf408e8acbfb3c8b657a99c4083a8ea51d5a38 2013-08-22 20:57:42 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-3309d203d0ebb5151fcdb68a210ffdaf3f651c7fa9461b127abf6d3d643c50ba 2013-08-22 21:05:58 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Generic-330d1dc6dd8049b8573409d4dded440de325a275ae418b965be216d84816a834 2013-08-22 20:38:48 ....A 630784 Virusshare.00086/HEUR-Trojan.Win32.Generic-330e55d303bf1bb0ad174ebd0bee4b7daa8f6ea802b1c2fc3fdbd784a0fc64e6 2013-08-22 21:51:24 ....A 20440 Virusshare.00086/HEUR-Trojan.Win32.Generic-330e64bea37371e43c4c58c6c3d1ae2508a06743700755c320cc6d937926637e 2013-08-22 17:07:50 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-3310cb6cf3df36134578bc0186d0a6a7491fa276e0d6925725e9b31624403505 2013-08-22 16:08:26 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-3311e61060f5a37c1aa0c75325b4331a29b12ffdb3414bc6032af17912726e93 2013-08-22 21:11:14 ....A 200192 Virusshare.00086/HEUR-Trojan.Win32.Generic-3312bfcd174e33c4f61a03cb61fdcf355242513309d444325d0d361ff5657f5b 2013-08-22 14:26:20 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-331356fd0893cdb1bf860fba379d5b7749a212a0ad1415375688dc8b180b86fa 2013-08-22 20:34:08 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3313714030d84be777b43c3b69b4775668fa4edebf2f6c24fbe08ce9689965ac 2013-08-22 11:52:30 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-331514171424678ef1a3daa91823701c47e850028301b29b26f9864a49040dbb 2013-08-22 20:37:20 ....A 471092 Virusshare.00086/HEUR-Trojan.Win32.Generic-3315df130ff26e03ce237832acb0ed0fa37de0b9416fc14204fe11f8d403da8c 2013-08-22 20:40:08 ....A 183024 Virusshare.00086/HEUR-Trojan.Win32.Generic-33168892fd266d46665571f45195e2a366bd8fcc6083268eaba30f921b2907cc 2013-08-22 12:45:06 ....A 91136 Virusshare.00086/HEUR-Trojan.Win32.Generic-331a85e20df3a1ccc07c7028ee70c38e29a8784740e2984dc1c6f9a48a6e70d0 2013-08-22 14:47:00 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-3320608656db6436479196805d4c9fb28f1337944e0923a6eba4fc3a980e7638 2013-08-22 12:34:34 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-332847337d731b803cc951c37d5663e527cadeed10a7ea900128a9e7b77b17eb 2013-08-22 17:05:06 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-332e56d87390daea33a4f9564860d343696992c324ec7c2fb67298468d59b493 2013-08-22 14:18:56 ....A 112640 Virusshare.00086/HEUR-Trojan.Win32.Generic-332e92e2141b7dfe0278525a49185dd8c2124d753285e1f9f2108d07b2daed3a 2013-08-22 12:10:44 ....A 2630656 Virusshare.00086/HEUR-Trojan.Win32.Generic-3330f72129cc88c7254122ce1381af12c3d1ef2577d44401715d5707f023ae65 2013-08-22 12:09:40 ....A 2072576 Virusshare.00086/HEUR-Trojan.Win32.Generic-333ae19c4198a6bd6da8b02cf206e9117e56b71614a4dd6b9a653f4b51db5c1a 2013-08-22 17:56:48 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-333cf17393393f71e62041a8587f361a08595d50bcf17186683b2620c2da4ae7 2013-08-22 13:08:28 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-33437d535a2613c7af2c88feb964d6cceaf36453265e839d6b713d8ec5f644fa 2013-08-22 14:40:20 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-334950824f25cce80107b83676ca8eb0deb7abb2e615a79c256c2a86c044be78 2013-08-22 14:55:10 ....A 321851 Virusshare.00086/HEUR-Trojan.Win32.Generic-334a9c77ac1d6f10fc778a618b98ceb3a088fa5107a92739235ad9c894243951 2013-08-22 12:33:58 ....A 540165 Virusshare.00086/HEUR-Trojan.Win32.Generic-334e87c5aab39b25b131af7835c332f7d9e3d4c383c30aa0372b7077d6bb293e 2013-08-22 16:47:16 ....A 1633280 Virusshare.00086/HEUR-Trojan.Win32.Generic-33525b1c8838770dcd92a7f14b87eb47b4f4c4fb11932d45a13fecf6804bf68e 2013-08-22 14:36:40 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-335c86cd71a249adf720d484f611cc8838391397ab3e4f04a6f5fc010dec1905 2013-08-22 14:53:36 ....A 603012 Virusshare.00086/HEUR-Trojan.Win32.Generic-3367e73173d2af2dbba7de511dabb588b0924afbd3ba3da75c20230675b66f14 2013-08-22 18:30:56 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-336af8c1d8cde7db957dcf52de110edd8204272f882964602ed06703c9d2f767 2013-08-22 12:07:08 ....A 2218729 Virusshare.00086/HEUR-Trojan.Win32.Generic-336d8305233e3dd38364a045c44c906c0d175fed2458d897f085ce5ad23612ff 2013-08-22 12:51:38 ....A 448214 Virusshare.00086/HEUR-Trojan.Win32.Generic-3373b50d7826e5b456e62aefa22355a79a73ce5620e13de62782859f0fee1684 2013-08-22 13:30:40 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-337468ea626bffab094c837e10abfb006c323e94c9b32839349fb190e08887c4 2013-08-22 12:52:06 ....A 698880 Virusshare.00086/HEUR-Trojan.Win32.Generic-33771bb885336666e334b414e47b1683e9c9541947b76507bd1f65ab6d14f88c 2013-08-22 16:41:06 ....A 406840 Virusshare.00086/HEUR-Trojan.Win32.Generic-337fbe576bdd7e116e0aad74731c15933fe1f34ae620077584c9344aa1505990 2013-08-22 10:49:54 ....A 1036288 Virusshare.00086/HEUR-Trojan.Win32.Generic-3383e2d0906d83cc3ee46376ad8c03e470dcb70af700c3a801eb77c5fd4ec283 2013-08-22 13:34:12 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-338d50efe33d3ed244f6404a69ad127cc3d269f4c603f350dcdad37ce6b2b16d 2013-08-22 13:57:02 ....A 318488 Virusshare.00086/HEUR-Trojan.Win32.Generic-3394f6ba499022587762dac046266d8fb1895b15cacb51ccb0fb169fc2c656ee 2013-08-22 12:43:28 ....A 172288 Virusshare.00086/HEUR-Trojan.Win32.Generic-339a23c4ef027400ea6a61e6b0510b29b55c2c87d371c7e60b6bf191c1c68931 2013-08-22 15:09:32 ....A 68664 Virusshare.00086/HEUR-Trojan.Win32.Generic-339f740af0e7073b6a73c6ccc04c56f37b2aafb2fb902feffcde71895af7ec72 2013-08-22 14:28:48 ....A 98308 Virusshare.00086/HEUR-Trojan.Win32.Generic-33a27c7bf86137a7e7aeef25eec64841af131cae32326a42442f1116c6aba510 2013-08-22 17:58:12 ....A 243245 Virusshare.00086/HEUR-Trojan.Win32.Generic-33a32b9042152f752d4214c0a5322dd4f5eea0731942783a30b48e42e26db731 2013-08-22 14:33:10 ....A 798728 Virusshare.00086/HEUR-Trojan.Win32.Generic-33a39872129e3e19725f6e5dd00d6679139ff175d107e0fc0c8b2859df2dccf5 2013-08-22 17:48:58 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-33a51b39d862366b0301999b8bacb9b24537c98923f251bb347878df45635e6e 2013-08-22 20:09:12 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-33a83a8caa801741060257240a60451fa8337a6165d1fb2132c77c3eabdd4a69 2013-08-22 14:40:26 ....A 520292 Virusshare.00086/HEUR-Trojan.Win32.Generic-33ad0eaf69031f8296379abf9d21a919835abf2b379ab450911c81119629f5bf 2013-08-22 11:18:40 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-33b2edbc73a54828ece31690b160d9005834a62dffafce45b498d97ea43f9d75 2013-08-22 17:00:12 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-33b3858564f2f8a0997bd2263787a48c2f4c17d674fee4337db281e3328fdf32 2013-08-22 18:59:26 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-33bc5c920334ab1d1971d6306b9a5f62a818a057691df465be27b30067224cd1 2013-08-22 13:09:02 ....A 4481136 Virusshare.00086/HEUR-Trojan.Win32.Generic-33c1c1e84d717c4ff9d952e661817fe1dac57ee15ac4cebf1539c87d0b339f5e 2013-08-22 11:09:50 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-33c2fc948b7b808fc692f0e87cc9d7db79c3d34692087a7dc4d85a9a3d4cc762 2013-08-22 14:10:18 ....A 262656 Virusshare.00086/HEUR-Trojan.Win32.Generic-33c50fbbf5af6abb1f9cb568d79cb48427148b557aae78bda4fdf33e7fb579d2 2013-08-22 10:49:44 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-33cecaf73831b7656cc3032d81d52771993d32dfad0002ebc8d4b62f54297693 2013-08-22 13:29:50 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-33d3477d315c6373acb31758b74d62fe87b25c90499be5e65d9a2ec02e50ee6e 2013-08-22 11:18:54 ....A 223744 Virusshare.00086/HEUR-Trojan.Win32.Generic-33d66f7530c23144fc047cf614c8a5932f1fd8658bb571641d3efd2bab961148 2013-08-22 10:45:02 ....A 18048 Virusshare.00086/HEUR-Trojan.Win32.Generic-33d6d75af4153c3f0d8d4b13367ebc4c5b18090a002a151c91016a2267b94838 2013-08-22 13:44:08 ....A 1047552 Virusshare.00086/HEUR-Trojan.Win32.Generic-33daef4ba343c1f8e77650e934739fbf013381f29279d0ab45a699f20f1a1c43 2013-08-22 12:16:08 ....A 72242 Virusshare.00086/HEUR-Trojan.Win32.Generic-33dcc94411287384a3c8df747d1b7d3a65cf4d91810961094cb71020aae813cd 2013-08-22 17:18:10 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-33dd1320c63af2c9e362e21bfc34c4c1e3b42b5790be0d22d68db85c99b3842c 2013-08-22 13:49:18 ....A 30725 Virusshare.00086/HEUR-Trojan.Win32.Generic-33e1352526b82ae865a0204423c012d6aa94c05aefb55b8d9561dab6bb77a099 2013-08-22 12:10:24 ....A 1114112 Virusshare.00086/HEUR-Trojan.Win32.Generic-33e8ce7bf91c085091ffb02ab2750dbad30e92433add00e8f9957c229aaafa85 2013-08-22 17:26:54 ....A 561040 Virusshare.00086/HEUR-Trojan.Win32.Generic-33ee2825b95587c4cafe7762ed9fe9ccd264119aab50f9abc4770d51c228a3ae 2013-08-22 13:55:16 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-33f078b60c9aa1251798c68499774cd692f0a9a0c24f1b0aacd1ea72f834f95e 2013-08-22 14:13:30 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-33f09a19cd2c6106985845aa3ede895c8656582539578acc1e3553b1726ac150 2013-08-22 18:48:14 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-33f18444bbd5a06126d6c22f62749a85eca5c2c697ced53619c7e26c1a5b22a9 2013-08-22 16:35:00 ....A 1891848 Virusshare.00086/HEUR-Trojan.Win32.Generic-33f69af0e7b0cc2e6714aff3b15bfbc527e91f090c4e420a9f92b56ddcd6f05c 2013-08-22 13:56:40 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-33fb98462ecf82fd90ac1532e97cc012e132f32a35225ed3f48616f8d7f9df5b 2013-08-22 16:11:48 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-33fcb46ec9bc59f0c35df9c4d28829b7cd5730e3ecfefb675315eb5bbd8e558b 2013-08-22 11:59:58 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-33fefcaee8edb92788282a3a1989c0cfd4d07b2c05ae773e9bb3799da168e2fb 2013-08-22 16:59:22 ....A 18656 Virusshare.00086/HEUR-Trojan.Win32.Generic-33ff332727a651ab743af4f04c81721247ef7553002cd4c7c28818234e9de011 2013-08-22 14:20:50 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-33ff8f093231b63a1e58da95354aab9a4b4ade1f3958602fd6606b8cb9b56279 2013-08-22 17:54:12 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-33ffd004eba32a3c5d926740a2b8332183c6b96d7686bae0b9527daa5810f4c6 2013-08-22 15:07:02 ....A 33949 Virusshare.00086/HEUR-Trojan.Win32.Generic-3400ba20e245fcc3f16d5504dd844bd880b42290bece4d56863d662cb72470e1 2013-08-22 13:58:40 ....A 1232905 Virusshare.00086/HEUR-Trojan.Win32.Generic-340280a6537745557e1570c2690da7d6ce80123dca8e7c4186bfea6748b08af2 2013-08-22 11:11:50 ....A 262301 Virusshare.00086/HEUR-Trojan.Win32.Generic-340852a425a716c8e9181360296c826c1b9e6f566a55e44c968b189c4f32b4e8 2013-08-22 14:27:40 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-340cae2eec5b360c2754d60a8df37acd27a76b0c0d16f161657b7ddae3637f30 2013-08-22 14:40:14 ....A 198144 Virusshare.00086/HEUR-Trojan.Win32.Generic-340f86d1b2d51124ce11b1a267410b37d035c92075cc4301559187c1f087135a 2013-08-22 17:23:58 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-341220f635adb4c8745f8a812566bddb0309280ffc3f92e2d780b6f8f2a58fb4 2013-08-22 16:56:30 ....A 684160 Virusshare.00086/HEUR-Trojan.Win32.Generic-341705aef5a42f58800aa7c819da7c93e8617846a6a0625ce9984b2ef815c180 2013-08-22 15:11:36 ....A 655872 Virusshare.00086/HEUR-Trojan.Win32.Generic-341991c9aa128df9e7aa5b2d4fd38a590653665acda993bff30586fb0fb9f934 2013-08-22 12:10:42 ....A 81989 Virusshare.00086/HEUR-Trojan.Win32.Generic-34215ea1b58d1e544e82c1642ac737cf70ccc390d735fc085ab6ab8231160dcb 2013-08-22 14:33:38 ....A 431104 Virusshare.00086/HEUR-Trojan.Win32.Generic-3425135069fa70d1e76337bf537a7a90a99751c2d7026e6a0e8447eaf3ff8c4b 2013-08-22 17:08:22 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-3425f9591febe2d49c321c7111c9846becf957c4adba6abb5ca7679261ec27e6 2013-08-22 12:51:50 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-342984578e732f7e4bdc9e7e0700ab70d8c0c415346cc9c865a4d72bcef4b0d7 2013-08-22 13:32:34 ....A 625943 Virusshare.00086/HEUR-Trojan.Win32.Generic-342e6aa3edd933f4c2bcc578541d4c689e54075b4dabbb8e9a8ce583c4f2979b 2013-08-22 17:50:38 ....A 799744 Virusshare.00086/HEUR-Trojan.Win32.Generic-3433fa900cb6f611583f99d5d2dfc63ee0c20b656980acd60bef7c688e1d93cc 2013-08-22 14:10:22 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-3434d65db1627c23c453f22ab3d56d0a6d8ce2c931510f0b29c4a2583a150975 2013-08-22 13:22:14 ....A 1105185 Virusshare.00086/HEUR-Trojan.Win32.Generic-343fad11e68fb880eae62151501bad806bae4846022a52ded8a883c30a094fe1 2013-08-22 13:41:54 ....A 230914 Virusshare.00086/HEUR-Trojan.Win32.Generic-3442d83bff924635f053bf1403a52ed6bda5368df67a426b2ca44d4e2250a105 2013-08-22 18:09:36 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-34446c0b732ece1053438ee5b68dad262e16365f6bf0a9cf5838eb0e2f544c29 2013-08-22 11:12:46 ....A 136704 Virusshare.00086/HEUR-Trojan.Win32.Generic-344eab6f602f5531b8c85cf3c801d296f6fb921fa730a447e27c6026f7a7aab4 2013-08-22 11:59:50 ....A 150593 Virusshare.00086/HEUR-Trojan.Win32.Generic-34515143ccd849e6d780cbd7ff4cf699b1e736d93bd8744757f58ba4a50f1b9f 2013-08-22 16:11:00 ....A 216048 Virusshare.00086/HEUR-Trojan.Win32.Generic-3457be19a95745dc11b11c4ccdb9d5ca60f820eeebf18df68118243f82187565 2013-08-22 15:16:38 ....A 1307264 Virusshare.00086/HEUR-Trojan.Win32.Generic-3457df6cd0160e42d50efc055753ce5171b3ee57984565f2828b0de9dca5a2e9 2013-08-22 14:00:54 ....A 731648 Virusshare.00086/HEUR-Trojan.Win32.Generic-3466bdbe0c0f921f4e4aac0fa950e8726db0a6302e44256fe9667590b7255748 2013-08-22 10:55:28 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-3466f6c9c1b6fa59e9f9e4472ea1bb26e9a2c925d8e32e03f6af96d56c23b77c 2013-08-22 10:44:58 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-3469fd6bf36651f5aa8464adbcdc070214b8c81b022db91d8eb500f9af5c21ed 2013-08-22 13:55:24 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-346b0a5188f6ca214593bdb4a8e71255b76fb5fa64c752a5fd23f4d8d947e48b 2013-08-22 13:39:12 ....A 278444 Virusshare.00086/HEUR-Trojan.Win32.Generic-34708f420fa7ba17ccf5f813d6443e0b067ea7ed69767072006f594c958ec0fb 2013-08-22 13:31:34 ....A 304029 Virusshare.00086/HEUR-Trojan.Win32.Generic-3471be169fc5040cdbc8a89a6e057b5896441718f1905bb46061734d1552c27e 2013-08-22 12:16:18 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-34787eff9c5da343a4c3b136c2f67215637cdc0e54846a3964989397d3bd3080 2013-08-22 13:05:30 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-347a52c56e6079109e49b83b5815c6e77e9273960b18a37bbcf7ab0d04c9bc87 2013-08-22 13:45:32 ....A 980992 Virusshare.00086/HEUR-Trojan.Win32.Generic-347aa5a742573c64c4a559cf9f183f40cb80262473814d609709bc111ce760ec 2013-08-22 10:56:02 ....A 166912 Virusshare.00086/HEUR-Trojan.Win32.Generic-347c75068fc3d2c0634c661ee3d4cc7799587587bf54af00c4b642627e6ad25d 2013-08-22 13:53:08 ....A 545792 Virusshare.00086/HEUR-Trojan.Win32.Generic-347de110b2a2d34380cff2f0edbad34b2f4bd0b072b0415b27850600d0a40346 2013-08-22 14:07:48 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-347e73202af2f6bfb2b020a3f1b2934a2c84f8c05b62bbf48d5b086c9d18bd77 2013-08-22 16:50:50 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-348329df78182028a2e8112464a6f0ad090da12f7276b9e8ee163311ffb20b4c 2013-08-22 18:38:32 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-348478f647ad17f1a992e9b0f74cad9f0abb4a59cac280a7a572b7b76e64a4b7 2013-08-22 13:13:02 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-34856a299c01ea7d05b570209bae416e5aa8780047dc77201d2534acac184b54 2013-08-22 19:25:22 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-34889a5c20103902e66551daaf25741364f91f7ca14b4a95562b2cbd6bb6ead9 2013-08-22 19:39:30 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-348eb70cac3ebc4e148e8e7b0d9fd4c247ca26b4e522dd458f14660728dd682f 2013-08-22 18:24:06 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-3492403bf739185e74506e279ec1bf85f6b399f842fdd8e7ec6da393e2e6bd92 2013-08-22 18:35:10 ....A 431869 Virusshare.00086/HEUR-Trojan.Win32.Generic-3494ea2e3aaa9f9c58a98e350f56b2ce6d74f5f8b2fb47a6bd29c11e64c59126 2013-08-22 15:00:10 ....A 147784 Virusshare.00086/HEUR-Trojan.Win32.Generic-3496ffa1c9b25ef9f099ff25c6ac5c4674699d90e07f9df69aeb4152d12a961d 2013-08-22 18:42:32 ....A 486576 Virusshare.00086/HEUR-Trojan.Win32.Generic-34975b541b2c5c52be199e149f13678c2c02a36eef49b5745f2925285a31d1ac 2013-08-22 18:55:24 ....A 182711 Virusshare.00086/HEUR-Trojan.Win32.Generic-34983fd4dfd077490aa22443cf20d678c235488d53c20f16043d9e121bd7585e 2013-08-22 13:49:52 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-349b0e0624194993784a8506522f560e01c85ba9e8c6723dcd5e1bd6e60209db 2013-08-22 14:37:46 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-349ea6c732fe92cc97c1395f0c20e71025f34d977323898c03b95963a9a9b70b 2013-08-22 17:01:56 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-349f871e74fe3c3ca288954f78768c11e6b8e9ce5f316d929862f82a61787cd7 2013-08-22 13:08:18 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-34a083dd578a92ed5b0db856bc470133d80882ea3b5ed5e6056f789bdcb50807 2013-08-22 16:08:54 ....A 285544 Virusshare.00086/HEUR-Trojan.Win32.Generic-34a127f32a576f7954a784a6df4073d4091513d851ee8faed14ea39bae41f2de 2013-08-22 13:43:04 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-34a3c8207cda95c48f54326a08f971c7d7b628dbedcaa7b9c7868abb730a19fb 2013-08-22 12:41:50 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-34a65782521c25dabc958d1224fcd8cb30e3d6329f695a8182b6398e43ec02fa 2013-08-22 11:09:48 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-34b17991930610480810f9bc98c9dff3da4f5287fdc38d751fc8801e6f6e6567 2013-08-22 12:10:02 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-34b659a6be1a9dd4bfd2a1b902c0629b4845c597438e8362b5898660f2170d8a 2013-08-22 12:38:28 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-34b86f8e64946289d76c5eb794b1898506a6f86d7a9b94628bb103090bdbc1c9 2013-08-22 11:54:20 ....A 273920 Virusshare.00086/HEUR-Trojan.Win32.Generic-34bb891568f6b06d1f8d34e02ee717c9a308735e18a919aa4a9ef72e04a8e4c2 2013-08-22 15:08:28 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-34c13edb3733c0c284f0898157a20cf57fe4f549f9537179ddc116db564b1f60 2013-08-22 14:10:18 ....A 30192 Virusshare.00086/HEUR-Trojan.Win32.Generic-34c882f80c7695ef6d48b24a45bdee3d52db60c57c88a94513e65b6ce2ebb4a9 2013-08-22 12:14:56 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-34ca9e9cee88fffdbafd42e30b098d26da5ef7e765c7861cc87b456fb2b7be9e 2013-08-22 12:40:36 ....A 119243 Virusshare.00086/HEUR-Trojan.Win32.Generic-34d1033e5fb2f3d6c77e9cbb5e8ecf91ec36be1b0040024550f4db3c43996560 2013-08-22 15:59:20 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-34d536e7c640b5b8306a7c44b7ec075b8fe38df72b44106dae7e24c53e8d2d33 2013-08-22 15:02:50 ....A 80670 Virusshare.00086/HEUR-Trojan.Win32.Generic-34dc1ac6d839e522305ecea88fe8a5e62205265d703da4f483afc5f98691d3ab 2013-08-22 14:10:56 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-34e1cc77b33d0cc27db6aef375fdf0e2a8778c35f702ddfe612c7ed7afedd1e5 2013-08-22 11:45:04 ....A 37170 Virusshare.00086/HEUR-Trojan.Win32.Generic-34e632e0a4ee8103f13e4aa7803dd3bcdb59157754bd335c7ff465693b8edf07 2013-08-22 15:00:56 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-34e84eb73a5c87bfc72e3358bd5d2277e5a5649b315aa94fceca098f7fccf0bd 2013-08-22 11:43:24 ....A 25920 Virusshare.00086/HEUR-Trojan.Win32.Generic-34e96d013986a5c99ffe350eca9eed8dc98140b3a397c0f06f960032700f640d 2013-08-22 16:46:52 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-34f3c1c729a2c64cacdaecc0bebd4b2a866f5ab0c5c0416bdf9a9ced4e77ad4b 2013-08-22 15:05:26 ....A 209258 Virusshare.00086/HEUR-Trojan.Win32.Generic-34f878aaf48c75c23804515614ab31dd0f137ca20c749430fe627f196f4946f8 2013-08-22 14:10:52 ....A 57856 Virusshare.00086/HEUR-Trojan.Win32.Generic-34f8a75370acefc5cb58fbe0d2f5432ac7f9288bc709da800d9cca753b19d7a2 2013-08-22 15:49:36 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-34fdfa18c362b173647814c576e4c4f51fb5b65d1357d0a99d4ad0e5b2c38321 2013-08-22 13:50:56 ....A 949760 Virusshare.00086/HEUR-Trojan.Win32.Generic-34ff6e2f38a6a591b9d8b8f9930d65806f27d15ad94bb48c598396243bb4ec84 2013-08-22 18:27:26 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-3503a4c64d33990bd4d9c2a3e44382a9d95e99eb2631ebdd327572b86aa98615 2013-08-22 19:14:18 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-3506007928900fbd2636f0b7124fb0eaa178032d37ffbba49925156601941985 2013-08-22 18:29:56 ....A 1937408 Virusshare.00086/HEUR-Trojan.Win32.Generic-3508fb915bea7b1d3431a6ba1d73f826fc30468afc9240992b7ad29b6595be7d 2013-08-22 17:09:46 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-350aeac49ecbad8f0cabd7982c2a3937433123ead45884e4ff7fafcbecfdeca0 2013-08-22 19:42:54 ....A 295424 Virusshare.00086/HEUR-Trojan.Win32.Generic-350c9682a7f5eae763ff9eb8dd721abc9d43785289b6c028700389a05069d09f 2013-08-22 18:13:52 ....A 304640 Virusshare.00086/HEUR-Trojan.Win32.Generic-3512a17369e758ae667f124fb7d87434140c9e6a0becfd14ba2bb46dc15fea18 2013-08-22 13:49:18 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-35151cc4cde89dbd82916697c03587b2cceb3bb6b27dfcb9a28640c68780ae5e 2013-08-22 14:28:28 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-3515eb89dfaa437ddf22bc073dd6940ee11e054312d5d0d9415199e05bd53dc0 2013-08-22 14:04:44 ....A 268800 Virusshare.00086/HEUR-Trojan.Win32.Generic-35171cda41c6706b6621fc3048ca26735ab425e410366819c8e26929cc3db708 2013-08-22 13:52:22 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-351b69dbf73bfa8865178863dc67651a6057b753d7f5f76377c187985617fed1 2013-08-22 14:07:40 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-35208cf45680e57a0e565e83c08c53f38a175cbd1304b666f00cf13f8bf0813d 2013-08-22 20:03:56 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-3521856e3677edff9e0d4e6a97065e5107f9d881fe487b3bef1a45a0ded8a1c0 2013-08-22 11:24:58 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-35219af58d62625c9c9ed60f6cda0225e5472ed46c7dd6ddd93fac1f5f85bf05 2013-08-22 12:22:08 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-35255e719a1d168a225b100ddfc1c194dadbbd98933091958003ab6f30b5bb6c 2013-08-22 18:31:12 ....A 305664 Virusshare.00086/HEUR-Trojan.Win32.Generic-352565bc271d86ba2a0286b1e34876802c68d78e830246cad51917954d7bf975 2013-08-22 19:37:50 ....A 38177 Virusshare.00086/HEUR-Trojan.Win32.Generic-352749996423b2a3fc7a6637487d78b05ce7f043668c012caea67d189841db31 2013-08-22 16:51:30 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-35275f3fa5d59f4af96d7074fc31bc1cac81e8ad7f13abc41b9f812996113f28 2013-08-22 19:33:02 ....A 202240 Virusshare.00086/HEUR-Trojan.Win32.Generic-35282f4ecf04f45c9403b475cb527d93baa39b29cd12f82aa881410d3f5f9293 2013-08-22 14:26:14 ....A 212480 Virusshare.00086/HEUR-Trojan.Win32.Generic-35295a5f70bb5dfa29e044dfdc303cf7e2d4ad37363576cdacc71fbdabbec476 2013-08-22 11:09:44 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-352e9a7e6eabc6221cf95ad6263a6143fb7e05305768f359667b1ba07d5ad1b8 2013-08-22 13:47:14 ....A 70077 Virusshare.00086/HEUR-Trojan.Win32.Generic-35316e7f22dd9ff776d5bc8c11c450a86b38ec0d14be2b73dcf115cb3e5fe6b4 2013-08-22 19:44:56 ....A 53256 Virusshare.00086/HEUR-Trojan.Win32.Generic-3531bd7df830867773d4206e05f1ce5f960a80aaa2e7ba1e78f88360f16d0021 2013-08-22 18:25:38 ....A 310784 Virusshare.00086/HEUR-Trojan.Win32.Generic-35333ad19e7c96f25797ee014700a5e7f42d0bbb2b1e2c04b3b91eff234140bf 2013-08-22 14:15:38 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-3533cc09d47b3582107abc6e91907ee41766bd261a640e92bcdc1c1312e143a8 2013-08-22 14:58:22 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-35354a50f7b4935288c5ee27b1951adb2534b56e9546c09920700f379ea4fca0 2013-08-22 18:18:28 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-35354dffa3c59156e55d9969a2084a640bae7d800203cc8d5b5a6a9791b7ef21 2013-08-22 17:37:24 ....A 57495 Virusshare.00086/HEUR-Trojan.Win32.Generic-3535966a6ec670b957b19ac224d143ef6cd604ce077eb70f284c4a29dfe07c13 2013-08-22 14:24:20 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-3535d83e6cb6c437c547b8f2d751c991d6e7847fa38d5f4e8c77bf169bb9aa5b 2013-08-22 18:40:00 ....A 1082875 Virusshare.00086/HEUR-Trojan.Win32.Generic-3539cedcf6ec2f4e469fa4ecda088d23e8e93e3d4598b6a28496ce6d381b2586 2013-08-22 20:14:34 ....A 1507328 Virusshare.00086/HEUR-Trojan.Win32.Generic-353b29f77347b29fb7aa0b1b465953061ba3b3fa6f41a85cff518d45df15e32e 2013-08-22 18:40:12 ....A 395776 Virusshare.00086/HEUR-Trojan.Win32.Generic-353e4fd701a11ba71170b1651085e300af4baa0edcff636a45d05df85ffef811 2013-08-22 12:30:38 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-3540e8cea997a130ed8302d9bbf9c4b40e2ec75eeb6bedbebf4c06c9e00f6c57 2013-08-22 14:03:24 ....A 391697 Virusshare.00086/HEUR-Trojan.Win32.Generic-3541b03e1b0c13b67247dc9750a71ef9b1b97f7a14e669c240598aab14ce4515 2013-08-22 18:18:30 ....A 340992 Virusshare.00086/HEUR-Trojan.Win32.Generic-354221884537b6fa5bdb737130e1efafcaf772d9113fd2c99c9087a2d05b99e3 2013-08-22 19:04:48 ....A 295104 Virusshare.00086/HEUR-Trojan.Win32.Generic-3542bef3341a6690d08b11a720113b17099a4e737cb14efe53fa5bf6456e0109 2013-08-22 18:10:46 ....A 178904 Virusshare.00086/HEUR-Trojan.Win32.Generic-3542e51c8a98154779a0a146f24b461dda4e20f79517347fedf657a23fea468f 2013-08-22 19:55:24 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-3545294db6e494e72e82f1d863473cdb2f3b785069892a0ac14ff98c4032d066 2013-08-22 20:14:42 ....A 161184 Virusshare.00086/HEUR-Trojan.Win32.Generic-3545bb442947b4a2dd898d1245c7ee4405362ffb4a2c2774b705d4297eb5721f 2013-08-22 18:35:14 ....A 1901239 Virusshare.00086/HEUR-Trojan.Win32.Generic-354a2668ffb99790cd202917d15be3632af6b4ca1d47769dd4b3c29a64f058e1 2013-08-22 14:58:14 ....A 832010 Virusshare.00086/HEUR-Trojan.Win32.Generic-354c5558cc8f0cef4ce549b9ea875fb225e4358591fc2ae8279ae682d20fc242 2013-08-22 18:18:26 ....A 451072 Virusshare.00086/HEUR-Trojan.Win32.Generic-354cefe4189541d7de8a63e4c934460303e4067e774cbc85a3c7197657efe8a1 2013-08-22 19:05:04 ....A 181103 Virusshare.00086/HEUR-Trojan.Win32.Generic-354d416a49778528b6449593bd5f643c73ec2c49ecc773347f76c6f32daa3e90 2013-08-22 16:39:28 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-354d4b73a4125c6b1a10806dc06f71d3d010329fb94ed5d13363057740759b6a 2013-08-22 20:14:06 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-354f1d7cf9103ea08aefe89830c7b2c97b620dff628ed65135810f4c11e7f2fe 2013-08-22 18:22:42 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-354f29161575739653ad84c2640f3271d9efb788ec892f4c4cf53bc2fb603070 2013-08-22 19:19:30 ....A 78336 Virusshare.00086/HEUR-Trojan.Win32.Generic-3553047424338548cefdb88b8ec3711f32f485f632e4c973c794748c1d053d57 2013-08-22 19:25:26 ....A 172697 Virusshare.00086/HEUR-Trojan.Win32.Generic-35538a4bf2507dbb9f8952de7a9dd70f5cc181324122749a87ee701b75b52388 2013-08-22 18:38:54 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-3556370259cdee46b6f8145e4adee9d496128beb7dd487335b9c3cf298f7a533 2013-08-22 12:25:38 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-355671a30e4f9dc9a7c7bfdd949a5fd7d46f9b91b98ebc6f330cfc9771a324e0 2013-08-22 19:45:42 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-35569f9691d4242c43bd98a63075cdbb7062d90d54d456984c153aab9c68f630 2013-08-22 16:47:50 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-35579bc40213e0ca74ff50f23f008ee21f58bb8facff68f2e225b818abadc121 2013-08-22 18:27:32 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-355aa86a6842401ab17fc8399e73d0a7b213b768d5f56cd90f53c5dbf010be84 2013-08-22 20:16:44 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-355b1f9db713fe047d0a2336dbc7a947e046212a71429524bdc95eef33dea4e4 2013-08-22 18:45:38 ....A 199545 Virusshare.00086/HEUR-Trojan.Win32.Generic-355b5042f95a38fc9729f9959807b971ce14a5204f652a163f0be0e6514cab06 2013-08-22 19:32:58 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-355ce2d618239cde993abb9dac64356ef23f2720e34e72a3a3fd220f546a2d8b 2013-08-22 14:49:08 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-355d39a7d506301a63ff7dc2f5c4a608e8293b07ea6a450fc82989d9f36a4670 2013-08-22 14:12:46 ....A 5345391 Virusshare.00086/HEUR-Trojan.Win32.Generic-355d62cda8607e8ac3b589981db33c81559924c2a970e340041cb830ba024b18 2013-08-22 12:44:28 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-355e5c8274f61172cf857efd24b87f34c51427596edace3ad8b02d3ff7b1377c 2013-08-22 19:39:52 ....A 43136 Virusshare.00086/HEUR-Trojan.Win32.Generic-355e85bfe92a72a51cc2b688ad942de11f851c374be759e11dad676dd34883ed 2013-08-22 13:39:18 ....A 454144 Virusshare.00086/HEUR-Trojan.Win32.Generic-355f167b9d78a6dd8b521c82adb813d479a40578d709558d8eeb5df4cccd20b9 2013-08-22 13:36:00 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-35602bb85c7eeb35f3c8fb7e8dbb05bc05437c3f7b2d1f5f56ed62d9aef13748 2013-08-22 19:53:00 ....A 57856 Virusshare.00086/HEUR-Trojan.Win32.Generic-35605d023ff1e5117c9e4b0d16badc3d4b6438942667bc67755269385f500e41 2013-08-22 18:36:10 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-35622a84f8349d5eee75798897a04fa1d281ab51df584df25237ee31d5211c6a 2013-08-22 19:22:48 ....A 461824 Virusshare.00086/HEUR-Trojan.Win32.Generic-3562cf4743f11f94c6f04e6c298c9bd3599966cd4a3b5ffadd5ee4b1154eff72 2013-08-22 20:05:34 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-356360e8e6b8a8aaf50f4192238ce4304ec32b6b0d92165e2156733317ef7974 2013-08-22 16:35:30 ....A 1277952 Virusshare.00086/HEUR-Trojan.Win32.Generic-356728cf06de95cec7bb4907dbfec3ab7c08a8d316e8ecd2c2929a286fabef86 2013-08-22 18:44:50 ....A 597504 Virusshare.00086/HEUR-Trojan.Win32.Generic-3567920949ef4c8d9a5e3f9df0567c61c344fb416eafc39c0d0544f0d3b16fb2 2013-08-22 18:06:48 ....A 93184 Virusshare.00086/HEUR-Trojan.Win32.Generic-3567a62e07bbbdd809ddde6f66dd1e6f170d5ad866c083eed735a2dbeb4f5a0d 2013-08-22 19:47:02 ....A 210432 Virusshare.00086/HEUR-Trojan.Win32.Generic-3567dd3ffccc881c18eb46b003135060a980841ffbec4399d7f0715d6027b5e7 2013-08-22 19:42:40 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-356bc698adda60beabbcb64c71f3a2fdf6ca8ecf0466f49d72e702c05c57abf0 2013-08-22 19:06:48 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-356f69dc861b618c8635121d48a1881ca161540f5794e70ebf4b3d781577e09c 2013-08-22 18:55:16 ....A 340992 Virusshare.00086/HEUR-Trojan.Win32.Generic-356f93b558fe90d7bc09a7085cb562adb31bd3877ff088662968586f22404da2 2013-08-22 17:25:28 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-35701ca2fb4a58e5fee64f12009e0b866e5ba037d7ac293d43a399a9e6791b35 2013-08-22 18:05:58 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-3571376615330ec8086c497dc7abfa4d5ed517a207728fe3138205d67437936e 2013-08-22 18:24:08 ....A 149964 Virusshare.00086/HEUR-Trojan.Win32.Generic-3573ecaae0457fd8c0ec47cdaa7dfb0087b0ef6813ba4fd077e385e7afd62d4a 2013-08-22 14:56:16 ....A 273408 Virusshare.00086/HEUR-Trojan.Win32.Generic-35742f099e9386efedf94e2ff173c998263e9967e333ed8fcddf816d2908a8a8 2013-08-22 18:16:20 ....A 7309056 Virusshare.00086/HEUR-Trojan.Win32.Generic-3574569cadafb87b9cd617310910b8c2f9b1e7dd1918c01dd4da0b51207bbb8a 2013-08-22 15:03:06 ....A 774812 Virusshare.00086/HEUR-Trojan.Win32.Generic-3576a9f34e2a834f9fae381709be4751971a680e4d058c83e5b7281b72c3a465 2013-08-22 19:19:32 ....A 488448 Virusshare.00086/HEUR-Trojan.Win32.Generic-3576f0c5dbc2db27bac0b0d7984ab11170b00cadb49121ac100d8e45de0df2e5 2013-08-22 15:23:18 ....A 382940 Virusshare.00086/HEUR-Trojan.Win32.Generic-35776a7d7ca470838627fef16893f26cffa65fc56770b3031609a9cc143de05a 2013-08-22 15:31:30 ....A 109568 Virusshare.00086/HEUR-Trojan.Win32.Generic-35796b5ee7ca84cf577a4d3457a22eaa77475d0bed4f5a1988162b00530a2f55 2013-08-22 13:58:00 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-357d658dc5f35c0e4a65bf24514a0aa0ca80ae4d4f7b1539600b1940a679af2e 2013-08-22 14:54:02 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-357d99ba4833eae906d5bc992c6ebc771766868aaf9ad533e07d24b3d0bc2918 2013-08-22 19:29:26 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-357e9854120603dcb80a54c73e1bdac00daee4514fc43025bf2310ff5ba3ff17 2013-08-22 20:06:52 ....A 27288 Virusshare.00086/HEUR-Trojan.Win32.Generic-3583c68a17f70ae902a5cd33668269175a9ece15716213ed1c1a859e2cb5b388 2013-08-22 14:42:06 ....A 244736 Virusshare.00086/HEUR-Trojan.Win32.Generic-3583e0279c8e7e8d44f06e795da86527bf05ae32f10384fdb1e97991cf99c9d1 2013-08-22 16:12:30 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-3585c954149ce4810c289814d21e1bccb5b15512b697b58a892ee1ad8506cae4 2013-08-22 10:41:44 ....A 85504 Virusshare.00086/HEUR-Trojan.Win32.Generic-3585dfe766956de00b1d12f952717cd5140e54602de4cd9316469a67c6f77ead 2013-08-22 18:04:14 ....A 371200 Virusshare.00086/HEUR-Trojan.Win32.Generic-358b82ff5c52dc252b94fe51d059be3576e23921df5ceae0c12f0a280919659d 2013-08-22 18:25:40 ....A 7051816 Virusshare.00086/HEUR-Trojan.Win32.Generic-358c056fd1373cf450045ff52ebf50d66502b0c7136a208431f80d7ee5bbcc18 2013-08-22 19:36:20 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-358c8820c8684237a2571d3b24032cfd15e0cec3926bc17f89abbdc247e03fb8 2013-08-22 19:31:20 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-358dbfe055e8722d7f215f1e689f408a6218a5d8af4696ca7b878637e381ac1d 2013-08-22 19:27:24 ....A 322048 Virusshare.00086/HEUR-Trojan.Win32.Generic-358e5608fb5a4940ee6fb1c11836fe5a3b078271caf10a3ea97924ed60b03395 2013-08-22 13:25:00 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-358f46bd751bcfd4530a7f1a41f16c5ec56291f2181367b2029543dcb7fb021f 2013-08-22 13:05:02 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-3591e38113d923c7f171354fb45275759e0748a87348c693adb44c527f33cadb 2013-08-22 14:27:02 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-3592885929842393936cdb85a5a700cd81ceec94a63eaaa38e62fec44f0be954 2013-08-22 12:51:28 ....A 72099 Virusshare.00086/HEUR-Trojan.Win32.Generic-359603a7d60f62b59eef8338ad8c4a968ba15d72de1a503b9135e40b4b56b031 2013-08-22 20:14:36 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-3596264685d5f671879bbb721d7d1c2f34fc72db1ac6bf028907ac26b1920496 2013-08-22 19:48:28 ....A 126536 Virusshare.00086/HEUR-Trojan.Win32.Generic-359717280b44535be5f0c46ac73491651349a89588b28af3e95c6a50fec4a070 2013-08-22 17:47:12 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-3598145004209a65c23de2672a01968fc7d60772ad2ed83133e3dd3c664ffa11 2013-08-22 14:17:14 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Generic-359a665c018251410e52ef85fc589570551ba8049ef667431d096b18b729c7e3 2013-08-22 13:58:14 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-35b15f66401add4804ed8fa7417e42cc528fad75aebe49e35c165390a1f6deff 2013-08-22 19:32:14 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-35b1e6b9d1641c4f60338d1474e2e32c82cb2db01b1b5b111fa3400157e57989 2013-08-22 15:53:24 ....A 1076224 Virusshare.00086/HEUR-Trojan.Win32.Generic-35be5fd807debbfb5bacd4ca1ac74f39d965a45b5cdd79a82a659f6d2c606403 2013-08-22 13:05:46 ....A 949888 Virusshare.00086/HEUR-Trojan.Win32.Generic-35bea2248e9656865703198bee8c1e5475ab11d8bdd299788deb7af34081e6cd 2013-08-22 12:02:20 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-35c07dde0c8cb73b19aad3922ec053ce2595dcddb0161c01f0b0334dfd74c972 2013-08-22 12:51:04 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-35c72782a11d79ff9c65c308b9823c793e6f499bbde3261164dbc64ab0316c99 2013-08-22 18:07:16 ....A 760832 Virusshare.00086/HEUR-Trojan.Win32.Generic-35d00a0538f91432ed1504b2e48e1d963bbbdba069cf2e18d17e29c517626cda 2013-08-22 13:34:16 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-35d32ebedfe9164e4f86493685de9ef82faaf22c2483744b776d750370db7012 2013-08-22 14:28:48 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-35d484ed6f81e8352c8a05f6c21d30b6b7d6bb28200bd2911d791f0b12a331f0 2013-08-22 11:28:48 ....A 91648 Virusshare.00086/HEUR-Trojan.Win32.Generic-35d89ecf4d2f86a25f9b93d42ed6205e06d67c3cc34ec65774d7c0684c72b5b9 2013-08-22 14:33:34 ....A 66081 Virusshare.00086/HEUR-Trojan.Win32.Generic-35e2e6b6f5a3b868c6d7ff2aa71579c60aa0d63a3803d7773c42ed5680890e28 2013-08-22 18:51:22 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-35e8f6bb3a60ddd35a41113e2d583b87a8f8fe6398bc5d53f97be4302c21de16 2013-08-22 14:09:06 ....A 34592 Virusshare.00086/HEUR-Trojan.Win32.Generic-35f0c508a864ba6d1b47829b282b0b38990795ba04e85a837941cb5390602002 2013-08-22 14:45:44 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-35f7d7bcc04d9618dff19de9fe0454495bd1a089d37b8c7ab71c55b1917f5d53 2013-08-22 14:47:02 ....A 140302 Virusshare.00086/HEUR-Trojan.Win32.Generic-35f82e429ee7dd1e3e53d6d0e4662e478bc5f4936e0c3167ab7408430431a899 2013-08-22 18:01:34 ....A 219600 Virusshare.00086/HEUR-Trojan.Win32.Generic-35f8f602bc5c4351cada36a9e7774abdb534fbd3db9738f0181e6eacb4e7ea5f 2013-08-22 12:18:30 ....A 25808 Virusshare.00086/HEUR-Trojan.Win32.Generic-35f9b1ba57f6f93f88d53a08934138f3f085fb965b3a1058617a50adfebf9a31 2013-08-22 18:41:18 ....A 481824 Virusshare.00086/HEUR-Trojan.Win32.Generic-3600518cfed1083ddea97e1b99481eb01a1df43eefdf1397c21e54dda038b49d 2013-08-22 17:01:02 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-36033e6714be8e56f2d0c87c7e287da90c25bafc24374d32f539720b54421a02 2013-08-22 16:35:02 ....A 1417978 Virusshare.00086/HEUR-Trojan.Win32.Generic-36041d4b9166c7957e14dd3f2948025497d7eeaf4b944b285596d3332ccc991f 2013-08-22 18:19:42 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-3604d890a6651a23ed58e971aa8c0b4466dd994e41780b31d5d3521c7ab3f4ae 2013-08-22 15:11:06 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-3605c94c1bb8a946cf5db2b7a0f8a019a46f9ea435fe26f854b6a64c6e085916 2013-08-22 20:02:30 ....A 827904 Virusshare.00086/HEUR-Trojan.Win32.Generic-360760b25e8b418162d53b2f5b881ed96e5ff248c7cda5a188e65db1b6f57e88 2013-08-22 14:05:38 ....A 144901 Virusshare.00086/HEUR-Trojan.Win32.Generic-360786e64ad1d3a95e18d4aa1383e008aabc6b2468c37bd648eecbff2e0b918f 2013-08-22 18:39:08 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-36093eee29e0211379b471810e7eeb3787b6e167718f774c91ac59056cfeb528 2013-08-22 20:07:22 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-36095e2d9df980dcb5f311b48c22f4e84e91db7c49f80448543268ea53c1e503 2013-08-22 14:48:56 ....A 318976 Virusshare.00086/HEUR-Trojan.Win32.Generic-3609819aeb9a15bc0ee9d121ead48a9ae631c1b10965ec26c70ddd504cca6d99 2013-08-22 18:37:28 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-360a59049977949ddfc439c174308a90a4e109f64d5fa0b2375e8db749f54349 2013-08-22 19:35:38 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-360a70e953ae40036cca242b558d74c7b81d5fede8c7ae4af804b4ac09403540 2013-08-22 18:54:40 ....A 81026 Virusshare.00086/HEUR-Trojan.Win32.Generic-360a80366502d707fb205e3dfe0d23ca10eef8a9709a253fa78580eb047698d4 2013-08-22 11:33:08 ....A 221952 Virusshare.00086/HEUR-Trojan.Win32.Generic-360a820cb020a339acb0b88c5d41a7f6b97e2cd62487c2d670f806e41dc9a7a5 2013-08-22 18:24:36 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-360c17c3728b87b67a1b14a9a0d68dbdff6fb6ae06286beebe271f2c475e344b 2013-08-22 16:52:30 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-360cf6871ce9b56d73ef826c2aa32e88838b4691f105af422322872a43d1b18a 2013-08-22 18:10:08 ....A 142855 Virusshare.00086/HEUR-Trojan.Win32.Generic-361047302468eb463949be9b0427659226249308cf7c4a4999bf341a948efe3e 2013-08-22 19:30:00 ....A 51218 Virusshare.00086/HEUR-Trojan.Win32.Generic-36108148e730d2e17265416e2dfaff0165ee3f51395cc747a305e2e735e84d7e 2013-08-22 18:57:20 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-361471baf73ec040d974c5efe222122567d8b1753867da24a8c83b3c064057b8 2013-08-22 16:53:46 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-36188920ae89f687086c4627dc968a6fb5ea3283162e208c7a95dd59005a54b9 2013-08-22 11:49:18 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-361c674552f957c9b7c07c3c342a31176eb01dfbd160fea3822c2e49eb66a4e5 2013-08-22 17:45:44 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-361d98eb0128c0870b8865c83cecacf409b992ef0e8041469d13b2d56811436c 2013-08-22 18:35:10 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-36238506e64489484a363c04a7919c6e3cabb126f37c843ae34f19897293ffef 2013-08-22 20:13:00 ....A 17664 Virusshare.00086/HEUR-Trojan.Win32.Generic-3626bb5a8b77afa058f2cba2b6779ebfb78733e57ab38ad196ffaa952fbeffa9 2013-08-22 18:09:32 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3626f31dc1cf54c2f613c92e79a1713ec591f2b995b20ed6f392106213e97340 2013-08-22 12:57:54 ....A 1470365 Virusshare.00086/HEUR-Trojan.Win32.Generic-3628194f10de64b1997ac1f805267a165038295410668cb08219ab0bf12d4f0c 2013-08-22 13:42:18 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-362a2cb4ff12bea7732816a11a3663dcf34c0d82ded0f424c8acb9b146a1fd92 2013-08-22 16:24:10 ....A 390656 Virusshare.00086/HEUR-Trojan.Win32.Generic-362c59979c240df3d0d584aa3609421133950b5235c071880629da5d72c8dfe6 2013-08-22 17:06:54 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-362ca90480102b173666835923af75fb72a4b01d6ee07095f28bcb1ea8a819f2 2013-08-22 12:58:30 ....A 421888 Virusshare.00086/HEUR-Trojan.Win32.Generic-3633a932a8fc8f07d447aee140a0eeb0a938902b9554dcf9fbeeda25a7a9cd4d 2013-08-22 18:22:38 ....A 327168 Virusshare.00086/HEUR-Trojan.Win32.Generic-3633b1941f9b30ffa507db24dd313239ccfca371ab304c492790d3a678e37997 2013-08-22 18:29:06 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-363447d4e43e1e4f118a660792b081e26cae67d7fa1c90f1ec279582f728bea0 2013-08-22 19:47:28 ....A 309282 Virusshare.00086/HEUR-Trojan.Win32.Generic-36375167ac45a71a5a0b7261352d2de67476412c8f90cffce3e2942e9b686f6d 2013-08-22 18:26:52 ....A 309760 Virusshare.00086/HEUR-Trojan.Win32.Generic-363836b9c92837766267aa7e92fa0e03908306b75ef075d51a3101d6f7afb6ed 2013-08-22 11:29:00 ....A 10240 Virusshare.00086/HEUR-Trojan.Win32.Generic-363a04f676ea15d0d1dc3d452181dcbea5566c645ed31c482785c965eac58edd 2013-08-22 19:18:18 ....A 199168 Virusshare.00086/HEUR-Trojan.Win32.Generic-363b42566043fd03ab819069d48ce2bed957047eb42b68fc2008fdf49cef1017 2013-08-22 11:44:28 ....A 46150 Virusshare.00086/HEUR-Trojan.Win32.Generic-363eb8741b6c53a79dc3bf83fe5812724161991bf118d31f46ea542511d93e0c 2013-08-22 16:45:42 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-363ef3e4112086ad52c63c1fac6a889ebdf76e5a5c541c818ecb62423e2e14ed 2013-08-22 13:55:44 ....A 53644 Virusshare.00086/HEUR-Trojan.Win32.Generic-364062d0a5bd30b6e6be5bf078d8b6c90728c0c407179ef5be41912e541d6bbb 2013-08-22 11:49:46 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-364312b572ed8c28f460287709ad688dbc68d6f329974ece46a6e67e582b7407 2013-08-22 19:50:58 ....A 194737 Virusshare.00086/HEUR-Trojan.Win32.Generic-364375137db2b14e635915fe4eef39dfa66249490c2dc713f889e682397cb949 2013-08-22 14:30:20 ....A 1743480 Virusshare.00086/HEUR-Trojan.Win32.Generic-364669b4df7bcd86b26b4d1693b330fab43f6c99d21ea5b5dbc274b6e7f4ba3c 2013-08-22 13:05:52 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Generic-3649e667ed56205eb79d27074faa4a1187509aa2e2b6b20e2f5cbadac96cab54 2013-08-22 20:14:38 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-364b9eade7ddb02c1c7df5c8d2a7e437d2010155a0f7b74c5752e5e576492787 2013-08-22 19:10:44 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-364c8ba8cec6976f33dd50bf89b56b2ef8a2ff3678dd0fcafe1dd4ef5c13910b 2013-08-22 18:07:32 ....A 1774737 Virusshare.00086/HEUR-Trojan.Win32.Generic-364cd36df46946292a8472411661f048b1ad40c278b736def508a88550cf59ec 2013-08-22 19:57:50 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-364fcf4d323ec4468f0e2f28f0f0ca0204e8830a74de909e86f4d772c690ceb0 2013-08-22 12:48:06 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-3650ff64114db076c04a66b2d7698beacc0ac3e61c1481018fb0ae1e503eda03 2013-08-22 19:23:40 ....A 71168 Virusshare.00086/HEUR-Trojan.Win32.Generic-365137b0b14e1838aaf369c1d486ba17e0d9be81369b88979b24f90eb2f10623 2013-08-22 19:42:30 ....A 154624 Virusshare.00086/HEUR-Trojan.Win32.Generic-3653b826c6c4ebb7a4514538922510617d017fd709a359722eee4bdf2d73c282 2013-08-22 19:17:32 ....A 398336 Virusshare.00086/HEUR-Trojan.Win32.Generic-3655513c135ae9f6c6f676ccbf3032ddd4ae559fef9d07e80cbdadf676f936e0 2013-08-22 18:36:22 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-36572553b9cf68ee38c2ccf510a04f0048a2d62cf5967b25b2d666f6c7df67ce 2013-08-22 11:19:08 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-3658c3dc782083e36d0863f9591e857016b23796da62897538e5643b879e0b54 2013-08-22 20:01:48 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-3659c92f059718236c930a50d48ccc1f8eb121dd810f66c47059f7c89c652009 2013-08-22 10:59:34 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-365b28af3a257f2fd048a64aa7eb4d493d05d80f6a201d6efe15d501198e34e5 2013-08-22 18:35:16 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-365dd32cbb26d01366adf5693faa3c804163ad7bb180e935274d6cce64eaae8a 2013-08-22 18:08:16 ....A 220672 Virusshare.00086/HEUR-Trojan.Win32.Generic-36606088aca3479d6bcb651a928925371e7c8306abcb033c1a1c2bcbbe572f95 2013-08-22 17:17:22 ....A 12623 Virusshare.00086/HEUR-Trojan.Win32.Generic-3661d6ab7a8760594968278665eacc21cd3b2242cd0f9c38731413cf97367331 2013-08-22 18:00:44 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-3661f5a91c78e0e615da8f0837bf5de3545d72e29e9a39745535f400d29aeeed 2013-08-22 18:58:46 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-366366398e3cc1c8c963f5e849454392db7021464f91cc4cac73d11f5d670b3f 2013-08-22 18:58:52 ....A 291264 Virusshare.00086/HEUR-Trojan.Win32.Generic-366509c17ea28c1ffc1e5b58f85f389f9d08462dfe8af511d859beea3d5c7665 2013-08-22 20:05:34 ....A 56320 Virusshare.00086/HEUR-Trojan.Win32.Generic-3667d2456a528a03bf8073c028ea30d0a1e9b18d0e4c42ed4e254c1fbff91281 2013-08-22 19:57:46 ....A 936960 Virusshare.00086/HEUR-Trojan.Win32.Generic-366900341884d2e4f4629631865e9a6433e92bfe180ec72aeef90ba48367d643 2013-08-22 19:45:26 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-366a18958477e240c38fe9f0dda66d13390f0f691b449e4b5343067a696691f8 2013-08-22 18:57:24 ....A 304128 Virusshare.00086/HEUR-Trojan.Win32.Generic-366ae365d39b9cbd95fd61cc06c7f19aff17f8cf9fc3fe306675aba4ba1d00f4 2013-08-22 18:53:38 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-366b19abba29071ae638b4827fc237a367dc41022a7f8c39839bc2ffc98874fe 2013-08-22 19:55:18 ....A 10752 Virusshare.00086/HEUR-Trojan.Win32.Generic-366bad7f5d2e6cfecb6ef9bba7a85f880e44f26859cf68d5d9af1381a3730383 2013-08-22 18:28:58 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-3670ff09216abf15150579c4eb2cf519b1eba0e00429e5bd680d16a922e736f1 2013-08-22 18:20:58 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-3671a29989ab2b684dca073dd5ea492f0cd975953f8b1408274dd7f4a4b740f4 2013-08-22 18:48:58 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-36768d74b1b1abc1ff60e2309e1bba365666774acf4f8e249605c5960e146273 2013-08-22 19:25:22 ....A 489392 Virusshare.00086/HEUR-Trojan.Win32.Generic-367e834fdc15b90102aa732de88cd215db4e74dd47289e94e338989b834ff453 2013-08-22 18:31:22 ....A 72704 Virusshare.00086/HEUR-Trojan.Win32.Generic-36806c1409070c4ec0f645e46bf78fa853c3e9df772640073cb45e2b3f8382d7 2013-08-22 18:10:42 ....A 73919 Virusshare.00086/HEUR-Trojan.Win32.Generic-368149d6cf83faf88f959e7e60bbe31fd8ec40e20fefcc9e4f734adbdfd9d193 2013-08-22 18:06:00 ....A 254464 Virusshare.00086/HEUR-Trojan.Win32.Generic-36825090e53ca43dd5210cba6b107a59be39fb48f4702edf136eccc4648ccafc 2013-08-22 11:58:14 ....A 55904 Virusshare.00086/HEUR-Trojan.Win32.Generic-3684fe972dad5225490293e6e5719f3149c0dddf52b5821850ae92c540a03498 2013-08-22 19:26:08 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-368628b746778dc428f3223fad2f27366d2f66242bf62b09dbce02426f67a642 2013-08-22 18:25:36 ....A 509440 Virusshare.00086/HEUR-Trojan.Win32.Generic-368a638c87e095c8261592e1006edcd8cc19e7c81d64cecc7f173759e479f072 2013-08-22 19:14:02 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-368b36c06d11d68e971eedd3eed386a8dc8748757b4a19ebd9c967765219cab0 2013-08-22 18:22:10 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-368de1fd3ac86b4ea55a300418743cc4fae077affcb5d63ef1d1ad70ffc1551e 2013-08-22 20:00:16 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-36903da5ff75975dd24d0e3ff280718ec3ea67d0dfe816c752335953ab29c2e7 2013-08-22 14:37:42 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-369a4ca1c45f8c5ac5ee4fce4642c63157ab5da1bc57d38ca8928140ad726a36 2013-08-22 19:19:16 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-369c96821190d5136b47aed1bf3a547a0f752d80fc3f12ed3ae7c17a7cc5930d 2013-08-22 18:37:30 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-369cb59fb7759850a3cbbd7bad73c4569057309b49fbf3d1faf222e98349745b 2013-08-22 17:17:06 ....A 36643 Virusshare.00086/HEUR-Trojan.Win32.Generic-36ab8900930224c92dd59a280b68289805767dfad23ce724375f6a4510ee0ca3 2013-08-22 16:11:22 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-36c134dfca89185d906c69d854d630ba5881f348d89198a13182d2ed2bb543f0 2013-08-22 17:11:30 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-36c2418fb1e3ae11a027e2295688b7ce47a053cd1abb1ca508c2a1d37ad46601 2013-08-22 17:30:46 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-36d2090b5054e81d4ef27409e2ee8f293079c118b1a3b834261cb09b1a2e58c1 2013-08-22 19:23:16 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-36d2c9aec2a684f09892e052efb0796f46cd9288e8aea711a24fb9c324817bd1 2013-08-22 19:37:26 ....A 109056 Virusshare.00086/HEUR-Trojan.Win32.Generic-36d43e9b767023d5cf5c040e806f34330a60f4da0c834441f0764c1827ba1eb1 2013-08-22 20:12:46 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-36e2c264ebe3a7236bfc3a05f55d24a83ee8035df0b1c92feabb44a0d6bf27fc 2013-08-22 18:06:06 ....A 2093056 Virusshare.00086/HEUR-Trojan.Win32.Generic-36e8e12520b16478c9cf591b5794a8f33ce854e0636c88824bc92c25e59505f0 2013-08-22 19:16:46 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-36e95f33f37674353ed3805a03dbe2dde811ac57ba3714bb28089f523a2c1b45 2013-08-22 19:46:34 ....A 136704 Virusshare.00086/HEUR-Trojan.Win32.Generic-36ee64a537efd56003f1d8fd6b60ede044c10a7ca1b51a0759fc31b49adc398e 2013-08-22 18:27:38 ....A 237400 Virusshare.00086/HEUR-Trojan.Win32.Generic-36efb2759fbd3d94b08267c1813d729023436d40d5c76a6bf2a6546d4ec920aa 2013-08-22 18:55:34 ....A 268288 Virusshare.00086/HEUR-Trojan.Win32.Generic-36f2e40a58ebebd11968449912eba2f414c18e47b81530dcf5b837da6ac9a58e 2013-08-22 18:31:16 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-36f87877a5f233e26b1668146d4ebcd3fb3c317c5ae15343f4c6a209380cb520 2013-08-22 16:41:02 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-36fb90acc76800158e3f4fc20de3c8c06a6d7d69f358d69cf763f20c27a906dc 2013-08-22 19:56:50 ....A 126456 Virusshare.00086/HEUR-Trojan.Win32.Generic-37004628e13cd196ccd4681f18a22c6b2baddaa2436905d7a103908d86ae5b14 2013-08-22 18:05:28 ....A 124928 Virusshare.00086/HEUR-Trojan.Win32.Generic-3701efc0d5d1a91526950905350d8446494b997bf0601799e4727f58d9e34189 2013-08-22 19:18:18 ....A 418372 Virusshare.00086/HEUR-Trojan.Win32.Generic-3702e45fd2a1ebd172ec0d70d844ccb30620a10d6d4679f92581ac785ded8405 2013-08-22 19:43:28 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-370306171b579903e252b8c3b0cfe3cc9fc7edcf4113aa00b088e1a61c148d59 2013-08-22 19:57:06 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-3705981c07b901169dea2f1ba3fa1bcd41b31b7efd80eff1222eeb349041f8e1 2013-08-22 18:34:26 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-37064270d103bd3f24bded456ca29e8152a0f064bb41151923b340ded3b7115f 2013-08-22 18:21:30 ....A 88856 Virusshare.00086/HEUR-Trojan.Win32.Generic-3707ddf4110081e06b17f80907b385a3916dcca72e451d5163690e4ebc093282 2013-08-22 18:09:42 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3707eb7c2b985873765b0c35771b7d63a7597a18215b8982eaec689173887e2a 2013-08-22 19:34:16 ....A 270848 Virusshare.00086/HEUR-Trojan.Win32.Generic-37087c06d2cc0254b2ff06135171069e3ef2a13a2a56738e73cd64c352d5c71a 2013-08-22 18:31:14 ....A 324097 Virusshare.00086/HEUR-Trojan.Win32.Generic-37091853df6d58ff88c2ec76218ff9f6de484eabe3c83812b80b86478be771e3 2013-08-22 17:19:24 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-370a526d7f664b6c9cb78036ba4041938e70ef7eb0fe60a39fec497a81e920d7 2013-08-22 19:44:16 ....A 312320 Virusshare.00086/HEUR-Trojan.Win32.Generic-370ad43c8c52273f3a939a6a3083b58a2ebc2ed1852327d032f7f1a92221d9e1 2013-08-22 19:54:40 ....A 346112 Virusshare.00086/HEUR-Trojan.Win32.Generic-370af14de9cdf98bba174bb6652e0df5f5697763fc369340fdad7e9a451944bb 2013-08-22 19:21:10 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-370b2810b09d32c474ff56d4d5d69b59b9c9070fbe002d1170900b8f1f89057d 2013-08-22 18:49:30 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-370b8e3629ec0eb36b8fc99ea8c799ee9ca4c8c9c090f17afc2a44884474d380 2013-08-22 19:37:26 ....A 211968 Virusshare.00086/HEUR-Trojan.Win32.Generic-370e4ced5f9af2d28ab90a0657970fbc9e0dffbbe1062690df83511dd223f4bd 2013-08-22 20:10:54 ....A 2243499 Virusshare.00086/HEUR-Trojan.Win32.Generic-3711ab65b72353296670c02ce173045f1f8c94b4d81f5a26e1a47c6155406362 2013-08-22 18:17:48 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-3713881e456ff733e69402e81d7e4ded39f9ecbeeabfaf52c2e1372b156907cf 2013-08-22 19:19:54 ....A 871424 Virusshare.00086/HEUR-Trojan.Win32.Generic-371485d490ae810ec23ceb72bf355d7bb5d012d721ec64383acbdf3458e424a0 2013-08-22 20:03:14 ....A 278720 Virusshare.00086/HEUR-Trojan.Win32.Generic-371f941db61716b56424ff19c7a74de5c247c7f9c966e00ad3a193351229f118 2013-08-22 19:48:44 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-372024596bf96d608d16d139ed666efb546ec0fab428d6db90d2e5561adacaf2 2013-08-22 19:04:58 ....A 223785 Virusshare.00086/HEUR-Trojan.Win32.Generic-3723393e0a41360a5aadab0ba1c24128010e48a5bafc66316e238b85e58460cc 2013-08-22 18:38:22 ....A 156672 Virusshare.00086/HEUR-Trojan.Win32.Generic-3723a871c0dd83d76935db1ea87d836ea49d51bc029511dc55a4aaa616e4fc30 2013-08-22 18:07:54 ....A 98940 Virusshare.00086/HEUR-Trojan.Win32.Generic-37276f5a3bdbc031156c82d545771379b2e877d5dde53dff294df8c515a1e039 2013-08-22 18:38:58 ....A 407552 Virusshare.00086/HEUR-Trojan.Win32.Generic-37285e7a379e98e14ab0948251df0340ba73fffeb49ad286ea5ff85806bc165e 2013-08-22 18:53:24 ....A 164352 Virusshare.00086/HEUR-Trojan.Win32.Generic-3729812f0e60f3e844cec58d9a17c37f16d10b2b11df1659bfee61792ae6adc0 2013-08-22 18:54:16 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-3729859d9f92a92376355d0cb9002e29d5f2298fa46e2358f6e440b1aea0403f 2013-08-22 18:23:58 ....A 659456 Virusshare.00086/HEUR-Trojan.Win32.Generic-372c0f3aa0dd26e62f80c52d2b1f454f2fc307935e7dae91d86f4e57ec22e456 2013-08-22 19:10:40 ....A 615014 Virusshare.00086/HEUR-Trojan.Win32.Generic-372d6243388ebf064e57c3e411b20cc9453921ef9dfdc7de2a47d90a80f55ca6 2013-08-22 18:38:14 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-372e53ea3e2c701255004e4913eb979160c31d82d454adfde9884b78aa629cbc 2013-08-22 20:02:48 ....A 103488 Virusshare.00086/HEUR-Trojan.Win32.Generic-372ebf3dc907c2ea013681a364d361f6cbe1f095aaf425216a927a8fe109f36c 2013-08-22 19:16:28 ....A 54077 Virusshare.00086/HEUR-Trojan.Win32.Generic-372fdf4ba6ab8241934a851492915cadd4319c80481031e3896e1007e0219d3f 2013-08-22 19:17:32 ....A 1011712 Virusshare.00086/HEUR-Trojan.Win32.Generic-3730a016f8f0b6c519bfd6e0c58277d0e4f79a06e66c9411363a1b71720d542b 2013-08-22 18:25:18 ....A 242688 Virusshare.00086/HEUR-Trojan.Win32.Generic-373170764402ad619db1cf834584609d87d04482d21227ec40d8fcfc68d6425e 2013-08-22 20:03:26 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-3732036b33389f30fa779064a345ab15f45ddca01a7026eeb3fc2378ead4b091 2013-08-22 20:16:26 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-373255a666966afb5bf3ffa457631170d8f1228f202be7c54e8a02e80432615b 2013-08-22 20:07:46 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-3732d51c83bcfda41e2039d2fcf8c496294418396ca7155feccec293aa2cf3c4 2013-08-22 19:12:14 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-37346f5e28222d8f9edc3b68d7b5b08d2a2e0aeacbb6909a8c385c523215a3bc 2013-08-22 19:38:54 ....A 1289740 Virusshare.00086/HEUR-Trojan.Win32.Generic-37378ee59cc5f52b1e4e79d5be75b0f9bb5b0f4b4f1c336fa07319812d2997c5 2013-08-22 18:52:18 ....A 247296 Virusshare.00086/HEUR-Trojan.Win32.Generic-3737f686db8ae495ec1f9f4075cfec6b1b1d9821fe37f261d58161842b319b27 2013-08-22 19:38:58 ....A 461824 Virusshare.00086/HEUR-Trojan.Win32.Generic-373ac3d2aaba25dfedd9cb515f9ed6671a44f03bedf7c875c7cd09268c018211 2013-08-22 20:07:54 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-373cecca40e8afad77bfa00c4ab442c61f219ad8c8722e39153524ef2ac13954 2013-08-22 18:27:26 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-3747152a400ffaedb762170b1d75beed3f2e19e93e2bf782346d25f32bf1fe05 2013-08-22 18:59:00 ....A 317440 Virusshare.00086/HEUR-Trojan.Win32.Generic-3747adbd9abf7e0bf1472e27665756b8aa82dd6712c3738b82971b6f51e35d70 2013-08-22 19:37:28 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-374801b9125256f802edb1b42172667640ffd037c61c213694bd29421ce61c62 2013-08-22 18:35:34 ....A 279101 Virusshare.00086/HEUR-Trojan.Win32.Generic-374dc2d99682c2442bc2eb9e95de2196b63b59ba133665afcb51d080ad84a154 2013-08-22 20:06:34 ....A 246740 Virusshare.00086/HEUR-Trojan.Win32.Generic-374e6dde51fbea74e4d4798df5b6a648404f6f0fc9ce4082b0c4ef4d005b7675 2013-08-22 19:56:48 ....A 442880 Virusshare.00086/HEUR-Trojan.Win32.Generic-3750192a02d189fe55b72e87eb15f5d6f34f48d9000bb773c3c7e0c762bd7af9 2013-08-22 20:03:54 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-375049b704f76636d2493d5a66411cfcc35343069cb052599c2b62677eef789b 2013-08-22 19:24:34 ....A 257024 Virusshare.00086/HEUR-Trojan.Win32.Generic-3751350aca1e8affbdfc3eeba2d990009ae51389457e8bff071bc91e9b6f3a57 2013-08-22 19:42:12 ....A 344064 Virusshare.00086/HEUR-Trojan.Win32.Generic-37525bb7b335642e5cf32a30697913b09b709e4a7cdd97cdd0ece2a333f74ed8 2013-08-22 19:58:32 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-3752779d588b4ffd1f336b5fa05d1b9e8f9eeb9a299243ff782a26750a89ea67 2013-08-22 19:47:20 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-3752ebc6b9cc8a2a6bf1b529c3c2f693db940497997ce3e334104af9a744a6a1 2013-08-22 19:24:54 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-375310ee3a01d75baf791c2ac91c65a9a2aa633935c0fed862f54958f0b752fe 2013-08-22 19:17:48 ....A 1106136 Virusshare.00086/HEUR-Trojan.Win32.Generic-37535797e667d0490818ab2f17780a121f59f2dd96644ead19e246047c5a9c91 2013-08-22 19:50:54 ....A 784800 Virusshare.00086/HEUR-Trojan.Win32.Generic-37564183fc5ebc001951ca8b4d66a789025142bded97f187cccdd6766ae89cc6 2013-08-22 19:13:56 ....A 35229 Virusshare.00086/HEUR-Trojan.Win32.Generic-3757c97fdd9346c64d1c637932a69851fa4c2406b75bbf7f194031a4dc41934e 2013-08-22 18:40:36 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-37583706f8a9ef156aca5b7436a3cc5dc9439cb05f352a6e3d9d48483c44418d 2013-08-22 18:06:54 ....A 37908 Virusshare.00086/HEUR-Trojan.Win32.Generic-37589cf7fec9cef6e66a1a85a277c813328a86d99249c4623ec498d7e9c3141b 2013-08-22 20:04:46 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-3758ca9f68e0c10706a29033826ff86602255a430e6fa6db4e08231f668edcc9 2013-08-22 19:08:16 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-375ac25cd0e7b38b872ec96dd5d85d4ea10e9f17b333d2c2e011d48b71c14385 2013-08-22 20:02:24 ....A 601207 Virusshare.00086/HEUR-Trojan.Win32.Generic-375bbbddf01dd8a9746752088ed96d857f7b51d91ebd4a7fcd589a7a4acaa01a 2013-08-22 18:48:14 ....A 2247680 Virusshare.00086/HEUR-Trojan.Win32.Generic-375ce9c9e478a8a09fbb4a5f7ef374e1009b43d29b9a1fca5db84944a43cd934 2013-08-22 18:34:10 ....A 11387 Virusshare.00086/HEUR-Trojan.Win32.Generic-375d80583b72a3f15511bab400314efe35fd328e23d2cdcdde6a4e07dc86bd3f 2013-08-22 19:43:38 ....A 58060 Virusshare.00086/HEUR-Trojan.Win32.Generic-375e8a3ff23fe380e67b736557f71bba66c456deb79f4dcae808587050045663 2013-08-22 18:13:12 ....A 589824 Virusshare.00086/HEUR-Trojan.Win32.Generic-375f147970beb79d67d9048d15cdbb419b082ae942f149c92e068e5ae71c48e7 2013-08-22 18:48:04 ....A 995166 Virusshare.00086/HEUR-Trojan.Win32.Generic-376051e221bed59672cf329660cd691c211361a601890667b7ac42c0ff85560a 2013-08-22 19:22:40 ....A 529408 Virusshare.00086/HEUR-Trojan.Win32.Generic-376139838ddfc0e60621500e37b98e1c42c4bce8ab908287d010fd4f37d26a69 2013-08-22 19:29:00 ....A 443904 Virusshare.00086/HEUR-Trojan.Win32.Generic-37620c1c8b558d5dcc446019f04bec21e1bcf172d09ff47c518e1e2c982b93ec 2013-08-22 19:05:08 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-3762a884d7e205a4c6ada36770a4cee66296a26b82439fbec8f2b026ef8fe398 2013-08-22 18:31:36 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-3762ee44324d9da628b37c5093cf27c05484fc3e463007d9ded73c10aa8b484f 2013-08-22 16:02:46 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-3763eb22fd061b816ae5acb6c32d40839c9e11c98b526e9944010d9b022d551f 2013-08-22 18:27:50 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-376a5e735613ccf3d1087f9cfa0cbe150640f600a127f306375f243939c39daf 2013-08-22 16:59:32 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-376aaddeb759e6d78c8f2ec5fff794823b064436c99acc87a64b63c57bec9997 2013-08-22 17:20:56 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-376d67b36414e93a0126de734eddf5a944cb4f27c6ff3a69aa0dcc328e00c8cf 2013-08-22 19:25:46 ....A 84589 Virusshare.00086/HEUR-Trojan.Win32.Generic-376fde2f74ed818d1f5ae3240f4a6e65c2c65022bca0d890216a690546de416a 2013-08-22 19:38:22 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-377077fbe90f4a766a39b101344443623a76b13312faaa6026c663c453510b21 2013-08-22 18:45:42 ....A 326776 Virusshare.00086/HEUR-Trojan.Win32.Generic-37707f8cb494480e82bc2d1794c9c888d8ca3198d1c8291e81076ac10ba2e7f7 2013-08-22 18:40:56 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-3770fcfe52abf5773f010a99197a4f651a04f2998887f84fbaf21f26d6b0d407 2013-08-22 19:14:08 ....A 406528 Virusshare.00086/HEUR-Trojan.Win32.Generic-3772876f1db884a18d85d0605f2e63834ba91b6c11fecbedfa3264a5ab5fdd11 2013-08-22 18:44:08 ....A 251453 Virusshare.00086/HEUR-Trojan.Win32.Generic-377638b0c740703bfd26d0605796f8991d71daf1158a634a421e4fe722034673 2013-08-22 18:26:38 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-378022eeacb8157271acdccb0858597e91437b8fcb646f23b322382827595561 2013-08-22 19:40:08 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-37813dfa6798bd2f508f8427009b3ef5aa27cab183894b12df677a50f9bec935 2013-08-22 15:37:50 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-378220780aaee7bcff81fa0b4fe1d3e175cafd5845383f389611e5b0d7794619 2013-08-22 20:11:20 ....A 325637 Virusshare.00086/HEUR-Trojan.Win32.Generic-378375d375542c895381d4608b35a35f173304c8681811614712167f668289b0 2013-08-22 20:04:44 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-378641548165c3f2ab1a4756012beda8034a5bf7e7e500af2abb6716befd15a1 2013-08-22 15:56:08 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-378750c6c5e1d9293009cea60f42ddcc826e74fdf2169c3a7eebf13a35123a4d 2013-08-22 18:32:24 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-378788571dbf31ca86197686614ea2076df8d6c3764af4167952e627d75633f6 2013-08-22 18:07:08 ....A 2774528 Virusshare.00086/HEUR-Trojan.Win32.Generic-378832739c56903ad64467b57fb89e6ae1b866f60f68b47b067213bf8457ccd4 2013-08-22 18:41:14 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-378a6a86c5f3aa635352a379ecb5c56f6bc15f39a1b6456e3397e8c48b745a3c 2013-08-22 18:59:30 ....A 62009 Virusshare.00086/HEUR-Trojan.Win32.Generic-378a880d5e2fea0a1074877f19a1df8b91b93abb13d14ec00df56608ab348d9f 2013-08-22 20:11:20 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-378bd97185aa4e78db9106092afa7adf7d1a72ec9c600ec74cee8e0aec062916 2013-08-22 18:58:06 ....A 2373632 Virusshare.00086/HEUR-Trojan.Win32.Generic-378e69a560f36f219a2bcb9c5be0dc1f5fcb0d715ea6b022c743a041c1a8fae6 2013-08-22 18:23:04 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-378fa68dc21b18268e151d9c99805b4f7f35c3aa6ba223c307c278d91365136c 2013-08-22 19:29:02 ....A 173642 Virusshare.00086/HEUR-Trojan.Win32.Generic-379054051b2e0d9f03764ef53d25cd680705984550e23f0d847897be007526db 2013-08-22 18:33:10 ....A 298800 Virusshare.00086/HEUR-Trojan.Win32.Generic-379158a35267a3f0717c43339a160459705feb5da76d26744e27845291742cda 2013-08-22 18:08:18 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-379330fccbd46870d44dd2873e1369fb62b68ab8f362ef21fb977012a7b234e7 2013-08-22 19:50:56 ....A 825404 Virusshare.00086/HEUR-Trojan.Win32.Generic-3794db24fee71c652a1956cb9ebb51123c21320e5656e71d229d650885fb9530 2013-08-22 18:40:30 ....A 164096 Virusshare.00086/HEUR-Trojan.Win32.Generic-3794ee5f5068b425a29490981542bf4071df4240e8ef155fda7ec26745cc2655 2013-08-22 15:44:24 ....A 29473 Virusshare.00086/HEUR-Trojan.Win32.Generic-3794f69acdabef26558da5d76d7dff23cfab10276f07f009da6203c40df8ef33 2013-08-22 20:08:06 ....A 270534 Virusshare.00086/HEUR-Trojan.Win32.Generic-37955861267c2d69030b8ecfd3adfb0798272633088886f41db66650db206e57 2013-08-22 19:31:34 ....A 935424 Virusshare.00086/HEUR-Trojan.Win32.Generic-3796b448b338a2a58f9178c93d33bbabc8f591158e92bad32680851d58fb84c3 2013-08-22 18:29:34 ....A 367690 Virusshare.00086/HEUR-Trojan.Win32.Generic-37974a9980ddd4262cbb5f0e97040dc2cbd1bb4314b081ba4937af4f74fe5313 2013-08-22 20:09:14 ....A 332232 Virusshare.00086/HEUR-Trojan.Win32.Generic-3798f676b97f0197f62eb8977155e6151becc154f46616dad8cad00fb1d4d2af 2013-08-22 18:08:32 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-379951ed1b04083db9ecf7cd44b41ffaf46459cb9f3a491e8a7f1eceb8b85ca9 2013-08-22 18:51:56 ....A 36928 Virusshare.00086/HEUR-Trojan.Win32.Generic-379c44214e4c45c9b3a489905a46c3c94586bc2b3d6ed4f0e1f5052e37fd7591 2013-08-22 18:29:46 ....A 175104 Virusshare.00086/HEUR-Trojan.Win32.Generic-37a3550c4a3d1c7f02b36f8e2e373038dac295b1bd496cf54e69ccec9d571065 2013-08-22 16:15:10 ....A 183547 Virusshare.00086/HEUR-Trojan.Win32.Generic-37a4e52bcdbdeaaa52a5989cd38da7196d4e336c53eeeff41fba977bad0fdc5b 2013-08-22 13:19:06 ....A 200272 Virusshare.00086/HEUR-Trojan.Win32.Generic-37a8192c020bbb1f01dc3bd61f1439d5d77c7d04ba56a96ed5fe3b73b1964574 2013-08-22 19:47:50 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-37ab6d0e5d15e1755bb65402ed3bfec8a575713895d77b6170614a27fc601c66 2013-08-22 18:47:56 ....A 916331 Virusshare.00086/HEUR-Trojan.Win32.Generic-37aba6d710f9aff7248f54c32b0518a552a6c81a1ecb3d7b4cf8c5389211abd1 2013-08-22 20:13:24 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-37ad240f3b44262e6fcec1f2c10304b5a6aef9fcfa4628d5550ea11b9126850d 2013-08-22 18:47:12 ....A 23129 Virusshare.00086/HEUR-Trojan.Win32.Generic-37b212b379e30a11c60c05a04976745682b85a56b33682eda4d2fc881a1fd8d7 2013-08-22 20:07:18 ....A 1948541 Virusshare.00086/HEUR-Trojan.Win32.Generic-37b566a2571bbff08587ea876a1e2b859d2a8c207b8fa8bc0ad4c2190fa30431 2013-08-22 18:05:08 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-37b60a8ccba05b1722a362332dfc886a09810a89056d0c4d4ab2f277d0203da8 2013-08-22 17:43:04 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-37b7d211aed15357bd6a7e562c1d763aa18b7c5eade24d313efde0e544942152 2013-08-22 17:34:18 ....A 906656 Virusshare.00086/HEUR-Trojan.Win32.Generic-37b97eec2679446b43bec5166f308da8ababe75ac1a3b5a075ee48c71eb50151 2013-08-22 19:38:44 ....A 428032 Virusshare.00086/HEUR-Trojan.Win32.Generic-37bbdb47dd203f95a2f4343ff21ff2dd6fe0127387a87e3b863d33d85b230b8f 2013-08-22 19:29:08 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-37c1673a30f39d0d10092518d73c5412de947d5057effc53efff13319414b4e4 2013-08-22 16:58:04 ....A 360960 Virusshare.00086/HEUR-Trojan.Win32.Generic-37c9b056c7c4b9b3970758ab34d728e247080989b363ec91988af8fb26f34201 2013-08-22 18:22:40 ....A 676733 Virusshare.00086/HEUR-Trojan.Win32.Generic-37cce06c0fe96198469fbcbae7abc1df507f0b013386a463601265e859c548bf 2013-08-22 16:38:58 ....A 171008 Virusshare.00086/HEUR-Trojan.Win32.Generic-37cfdda7953623ba142a83453f8d752c0c63bef8b0da4dca4775ced37fd68c61 2013-08-22 18:10:10 ....A 1282107 Virusshare.00086/HEUR-Trojan.Win32.Generic-37d0045427c2171005007c694de7fb4280ffc780559cfec9ee3b4a66fac70f7d 2013-08-22 19:30:36 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-37d0fbb67573ccaad5c5ba822612cd702079d72bf4a71d4d485b0794143467eb 2013-08-22 18:37:20 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-37d154c5afd97d5aab3686fa6bc5530485270356e5a58fcf16e9e84b994ca32c 2013-08-22 19:23:32 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-37d4c7dc34052532f5fa3df1556521abea5e571e02bcfbb519ca86be3c8c6936 2013-08-22 18:20:08 ....A 318080 Virusshare.00086/HEUR-Trojan.Win32.Generic-37d9a5cd258c609d9b3e3876689f420bfa038b5a5de74947ff23c45837073d37 2013-08-22 18:34:40 ....A 103936 Virusshare.00086/HEUR-Trojan.Win32.Generic-37e2a3a7fb4e5ad2765ec8c424c05438a08512ff29cc1b5248bbdf8c036a8744 2013-08-22 18:47:54 ....A 301915 Virusshare.00086/HEUR-Trojan.Win32.Generic-37e6ce5e5344c32cc7264edfa303cf02d3bdb3dfc5bd2cd0f74b8bc6c9c81c90 2013-08-22 20:04:16 ....A 44928 Virusshare.00086/HEUR-Trojan.Win32.Generic-37e947fb4a7b083f047e177254d429564668e263c0ce425033b73a68ebc16bb3 2013-08-22 18:25:44 ....A 846336 Virusshare.00086/HEUR-Trojan.Win32.Generic-37eca77fc75d02de683935392556abae7936b69bbbbf6d5133214f97858561b9 2013-08-22 19:30:06 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-37ee4ba457f63ee542a7e1ecab0b22d9b61f803ae357c6d2c60ec082be4033ff 2013-08-22 20:10:06 ....A 111104 Virusshare.00086/HEUR-Trojan.Win32.Generic-37f097f4f17bd0a286c84372c465b2ac951daba16c9170ebbf3920e7928c8b41 2013-08-22 19:04:40 ....A 717912 Virusshare.00086/HEUR-Trojan.Win32.Generic-37f6ae580d87b23459463d0219f9bb6c76b8cf3e235978dccc1f986e6e49452a 2013-08-22 19:18:52 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-37f6eaa3f9463da84a0e9fa853e2c3209759a42157c593561b5c3068058a5bbf 2013-08-22 19:49:10 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-37f7c493e52d05db9fda04961acfde8871e977cb06fbccf937211eac931da078 2013-08-22 18:32:12 ....A 377905 Virusshare.00086/HEUR-Trojan.Win32.Generic-37f900cab1f9aededd754e203232f6164a22fffae237900951144faee82cbee9 2013-08-22 19:59:06 ....A 259584 Virusshare.00086/HEUR-Trojan.Win32.Generic-380190bbf33f1abd09c3260b5f74e66789dd4fbcbf3a3cdada040331b253401b 2013-08-22 19:46:22 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-3805bfbe1f182de1bb5165f670da71d981de5e4c203f56766e024016830f1fc3 2013-08-22 19:07:40 ....A 645120 Virusshare.00086/HEUR-Trojan.Win32.Generic-3806f936a5f19f28184996e79aaa4a3aa2d36049cdb9e377e0b98c278c33d56c 2013-08-22 18:14:04 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-38070dd7a5a1254b7a7507b1df76d0bde1ee266df6aef3e74d81fdd53f39acee 2013-08-22 16:13:22 ....A 76148 Virusshare.00086/HEUR-Trojan.Win32.Generic-38073d2340b4270e62ddc6f39db86f3fdfec151c30aedae5e1fb93237978d372 2013-08-22 19:24:22 ....A 461824 Virusshare.00086/HEUR-Trojan.Win32.Generic-38075c4b2b6f855c794e1bf705f88b04b98eb27ee189e5fd9f7690c0bcba6659 2013-08-22 16:39:04 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-3807cc4e4a53411d680db11c0f85157f9a1dfb4ef4deaf31114e4d4e5742d1f7 2013-08-22 19:32:58 ....A 17920 Virusshare.00086/HEUR-Trojan.Win32.Generic-3807cca65ab064a97e8a37629cbb1348a1a0ffe56a6f25407a26f15488a3a110 2013-08-22 18:26:38 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3807ea94d89963744afb7244f6f6a48868f6c79003195bb609605939513600ad 2013-08-22 16:52:28 ....A 79502 Virusshare.00086/HEUR-Trojan.Win32.Generic-3808aaf6b3c8cf5e750b2e223433ddbc4989f90205c56a8f60a8b20f409d6847 2013-08-22 19:30:30 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-380928b90037012620d727770f606abdcf92ad60b4307734792b54310bed75e0 2013-08-22 18:28:34 ....A 83721 Virusshare.00086/HEUR-Trojan.Win32.Generic-380965641275ca5ac27c6e9fbe8b94fe30f19d9a745298edddf94031069e2fd5 2013-08-22 19:44:28 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-380a82501e02c6dba0884f18c3c0fb22197f5183625be27764e8c3dd59ef02da 2013-08-22 18:55:30 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-380bd6d69d96767df2c41459cad61e813dadaa73247bf7e88fa9dd3be9f44d21 2013-08-22 18:34:26 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-380e45b0c0b8fb83f17773283f6902ac84583c0d8220c47fbf4b095930068a2a 2013-08-22 19:54:10 ....A 305152 Virusshare.00086/HEUR-Trojan.Win32.Generic-38106e77b3d8db1d07db0077c44d6879191a4ab4b1c73243e899b788477e4ba6 2013-08-22 20:07:02 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-3812c0d99639c0ea02b2c577312e1443a0ae0c30436519c7924deb0f2ce97bfd 2013-08-22 13:19:54 ....A 3480498 Virusshare.00086/HEUR-Trojan.Win32.Generic-3814c96c4a1ca5fbd54bfc3155415d0ccda1bb939a971b10f49d32d4d7b2ded3 2013-08-22 19:20:58 ....A 339979 Virusshare.00086/HEUR-Trojan.Win32.Generic-381831679f3f32d31e4aee8b3794f4bb03013bdcbdb6a12b897749c31cbdf6a7 2013-08-22 20:05:34 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-38183cb3cd8ba3aac2f9b78defe46f394e328f082a8ec8168da8dcb1de894041 2013-08-22 13:27:44 ....A 9109462 Virusshare.00086/HEUR-Trojan.Win32.Generic-38221cb7c0d9b61c7e179c1e316e590f3c40d0a602e7ec8d049a0534bb992bad 2013-08-22 21:53:48 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-38223b7f6427c7e974296b9960da2c058c533661ddc69b470b1bec2c74b70eb0 2013-08-22 18:09:52 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-3822732d3516f2c2d7cd67cbb88a3589fc8c049133cefda2a04590f0228ae717 2013-08-22 20:18:58 ....A 314369 Virusshare.00086/HEUR-Trojan.Win32.Generic-3822f44746ee27dec6997cc286f4292e554671e284b61d0db7e1967a4afb3f6a 2013-08-22 20:53:06 ....A 3276024 Virusshare.00086/HEUR-Trojan.Win32.Generic-382642fab913484c863cb7208376d9264036fd9f8431d21c6d91961e6b45ceb6 2013-08-22 18:11:56 ....A 338432 Virusshare.00086/HEUR-Trojan.Win32.Generic-3826abcd8dcae7d1e2d33df66f3d1965cc2fe5de8620f162f4641227df89f6c1 2013-08-22 18:14:20 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-38283ad04685ed9eb6a2dfeca6079c298938175d6be57f208e1e23d61e93c8fb 2013-08-22 21:26:04 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-38291a3437179e39cdc7c64510ea15a8ceb032832200cc41ed58188bb82005c0 2013-08-22 20:20:14 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-3829877ffe087be150e8fb1f72b9c164bbfc14862c9bb8c3f0718fcbd44f2b38 2013-08-22 21:53:34 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-382b7a9088eec0cb66f0b75a8c8a53764694fc6cd39261d6240998fe569caf16 2013-08-22 20:21:02 ....A 438272 Virusshare.00086/HEUR-Trojan.Win32.Generic-382bf3f24c542161a8154679c8acf810329550258feb669996217c1a9e172797 2013-08-22 18:09:52 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-382cfe1913a77b04272af98153bb729759487c72acd16f950b765776b6ff1222 2013-08-22 20:26:32 ....A 559104 Virusshare.00086/HEUR-Trojan.Win32.Generic-382d7878b3b872612d48f6e911d860cc7a10ab71598301e861ccce3284cf1bef 2013-08-22 15:33:36 ....A 758784 Virusshare.00086/HEUR-Trojan.Win32.Generic-382e5a228c913245238dd68e726a9f19bab05d508a51845080bf3433b7f15dc6 2013-08-22 20:26:32 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-382e7f1444d90ddedcad8d13fc927b0242320aaa793e26691d3697ba3b6f88da 2013-08-22 18:47:30 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-382f00085ae76ba257c80fcc0897690885e809a5f912369af24b2ee1bc023188 2013-08-22 20:20:30 ....A 772096 Virusshare.00086/HEUR-Trojan.Win32.Generic-38318bf1c7e80b9629c39e51e61dd7936394de0fb7d21a763a2861f626578327 2013-08-22 20:47:44 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-383372802673de301871108969e1aee5865da8280e18f128d47547c2529f762a 2013-08-22 17:54:40 ....A 204893 Virusshare.00086/HEUR-Trojan.Win32.Generic-3833f62ac24e5c963803653bac902ee237dbf49836f810105b16c93da06a2998 2013-08-22 20:20:58 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-38374ecd97fe18ac47dc4d3cc70cdae0cecc175269cdbd4a158c5efd4ec96a46 2013-08-22 20:20:40 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-3837a62051cc5641cb1b0c37009afd607d909e42b1b885442ac153c5bf41d4f5 2013-08-22 20:19:32 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-3839216a519478616a6cbf106d4c31e7b0310e6fb689e6be4936cd24e2e7bbdc 2013-08-22 20:20:20 ....A 20971153 Virusshare.00086/HEUR-Trojan.Win32.Generic-3839db664881ab8c9283bed6f19b26a06c2f5b62604ddce502117ab49bcb19a5 2013-08-22 18:18:34 ....A 469504 Virusshare.00086/HEUR-Trojan.Win32.Generic-383bf9aeb02c922453d04fa1dd4c0f6d6510e60c9215d38ee4e66b19610bf761 2013-08-22 20:20:26 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-383c0eb0a69d717c9e36efa1db62eb5a03b6151e81c27560f2436b065f4ae650 2013-08-22 20:22:12 ....A 20173 Virusshare.00086/HEUR-Trojan.Win32.Generic-383d2903b44fb8a5485b7c3d0c4a050aada252c480a53ec44809a41ca2b87c91 2013-08-22 21:50:28 ....A 154624 Virusshare.00086/HEUR-Trojan.Win32.Generic-383f2c695fc3045dd6ee15d560990299364f7d97533bf7e713a9185d94144670 2013-08-22 19:13:52 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-38409ba6e1b73f09dc85cc79130880130ac592dcce5f35e157c89db43eb03775 2013-08-22 20:26:22 ....A 15104 Virusshare.00086/HEUR-Trojan.Win32.Generic-3840e8c2c9c8fbe3ad087d05941e45f05e14ee40b0df5f6c27d23c395eae454e 2013-08-22 20:26:26 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-384173ee72590335eca987eae91650cfc4887152271753770ef78bcce8a5be32 2013-08-22 18:38:28 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-3842cb7794bfbc2bdd0bd4587b7a7841d37316d6bf17acd5f8d2563f64352996 2013-08-22 21:16:50 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-3843c1f8e95601170aefd24b1b1fdf77824dbdd593dcd4765ae88e2548dbe512 2013-08-22 21:11:00 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3847ff74ba596f1b5347e0c79d54ce5a0b880b0e736bd6c118e5c7dc1e025dbe 2013-08-22 21:18:54 ....A 407552 Virusshare.00086/HEUR-Trojan.Win32.Generic-38494af352ccca1546f0bd9351676dbee4eab263318c2681533b6bcfe571eb4b 2013-08-22 21:49:46 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-38494ecde83415e7769f8bf10293a66bb5b72a988b5b9165d6737f1ea4739cfa 2013-08-22 20:22:10 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-38498f20722aefff655e9933a93a3716f1b1b4b098bfd03f5fba7d0618fd40cf 2013-08-22 19:12:16 ....A 307456 Virusshare.00086/HEUR-Trojan.Win32.Generic-3849e4e7e4aa22ce225205c2409e4b4b68839454e693ad199676542b6851a76d 2013-08-22 15:37:18 ....A 3133440 Virusshare.00086/HEUR-Trojan.Win32.Generic-384ce14be60e230ed14ae0e6863666c5564ebf1157ca4fa89ca3e1d90594c4a2 2013-08-22 18:24:36 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-384d0d461564703ca1aeeac13432fb9c50eee612d8e1d9c885b77bd81563e6cc 2013-08-22 21:47:42 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-385007e1ffc8b30bb1b9761792aa29cd28f10be68c4530395022e5be91c06ab9 2013-08-22 17:03:04 ....A 173776 Virusshare.00086/HEUR-Trojan.Win32.Generic-3850ecd89b7216b2304182780d32bc9962544cf6c306acccc681d52b74431e5d 2013-08-22 19:03:02 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-38550b5eb61774d0cca987df670d892d0ef524acc869897beb50f7341495a13f 2013-08-22 21:50:18 ....A 6656 Virusshare.00086/HEUR-Trojan.Win32.Generic-3856aa18b6f69ea897f7812146da742b5f385ffa1fdd015940778dae81cf0e35 2013-08-22 20:22:32 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-385749556446dbd690b3bb0564408511a7d985b29ac53b4c64857aa2584ad239 2013-08-22 21:47:54 ....A 2368159 Virusshare.00086/HEUR-Trojan.Win32.Generic-3858ed3221c514e5dee289a2c581095c942b7abf6e71cc0f6ed12d5838d013f4 2013-08-22 21:15:20 ....A 264704 Virusshare.00086/HEUR-Trojan.Win32.Generic-385abe68edf8bd8a84d423cc46157021693ba8d459291a2e549e76175477842f 2013-08-22 21:53:06 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-385b2fa34d2897ba961ef60e8ea9b94b93f9dbf0a558af6d5ef27aa1b314b16d 2013-08-22 18:26:46 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-385bf099b5d2a0694e83dd37dd059dd67014d177de9d274e0b4783219bf899da 2013-08-22 20:22:30 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-385c872dd42c3fb93cbd4ec2323e08c25adac9b37089724175d7f025cbc7d46d 2013-08-22 20:13:52 ....A 165376 Virusshare.00086/HEUR-Trojan.Win32.Generic-385ec2fa8b75a90cb71b22d8a8e26b2f313fb20eaefd5cf2960cbb9bd4523d6c 2013-08-22 20:20:06 ....A 251751 Virusshare.00086/HEUR-Trojan.Win32.Generic-38612426f555fecc0eb7728cc14ea2f9d786c3df303a81ef3661175b3a216121 2013-08-22 19:03:44 ....A 527719 Virusshare.00086/HEUR-Trojan.Win32.Generic-38623a868ccba2eb9d19045609aabafa6041d71e38f2da66593735dc5ec79294 2013-08-22 19:31:32 ....A 58146 Virusshare.00086/HEUR-Trojan.Win32.Generic-38634dcea9025373718a236053d26df3a0be52cca781f1367107a931461f9d67 2013-08-22 21:25:54 ....A 163361 Virusshare.00086/HEUR-Trojan.Win32.Generic-38647be9e89e282742dec45e2c331185ea28a5f9b4fae78d22347ae8a49c50dd 2013-08-22 20:19:08 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-38647e4d0cd1c86e0a7bcccc0e20df342bf6e4b00a9a543b0f245f0f5efc3621 2013-08-22 19:49:52 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-3864804da366dceefb06f6bfe53977e7e990dcc07c11d8a7e3e89c28029123a5 2013-08-22 18:33:52 ....A 281445 Virusshare.00086/HEUR-Trojan.Win32.Generic-386560251661fbeace28ef36ccfee263190089fd1e90ba5b58729099a6e96cd4 2013-08-22 18:27:28 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-38657d26135c2e56d6f3928ac14efb4ee7d11c162b13b605c5f63ed1cb6d9569 2013-08-22 20:21:14 ....A 71302 Virusshare.00086/HEUR-Trojan.Win32.Generic-38668abfa99fd647d1ba4678176ffec42325b354085ca8a74071503fffebdfe5 2013-08-22 21:37:04 ....A 119087 Virusshare.00086/HEUR-Trojan.Win32.Generic-3866ed161caccda426b75369d7d6a5347d290ef41a530ecef42e59c58dd19eee 2013-08-22 20:26:28 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-386744d75359c3fe4c7d5249f97727b41457736a62f938d4b0347f36d6ac7744 2013-08-22 16:54:46 ....A 32216 Virusshare.00086/HEUR-Trojan.Win32.Generic-3867d42afe0931150e0d4ae378fcb07ae222d91e4d1fba5e3e675882c0bd75e1 2013-08-22 18:14:10 ....A 318304 Virusshare.00086/HEUR-Trojan.Win32.Generic-38687131c7a260bb61d822d6da72908030d9d603df8a1ae6ee62e2825156ced4 2013-08-22 20:19:26 ....A 91136 Virusshare.00086/HEUR-Trojan.Win32.Generic-3868a660cef4f62fb472c0f7240e2cbe92e9e745fcf6bf3f6b76aa51e00f87b6 2013-08-22 20:47:28 ....A 263568 Virusshare.00086/HEUR-Trojan.Win32.Generic-3868c4d7099b380f60578dc0f415f4bdad149a0dbf6451b080b4a1f2caac47a2 2013-08-22 20:20:02 ....A 491520 Virusshare.00086/HEUR-Trojan.Win32.Generic-38694c1430655ffee0ab6265e848611f3026424a214d4bd2d8405f8bea101d82 2013-08-22 20:21:00 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-38699e12c4634ee48a0057d7c3de39124c9e0367797272c22968164a655f5f6b 2013-08-22 20:11:46 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-386a28df69d4a1390d17b69a2817e5d8c5af4dbc2180169b5a2f065d915dfc3e 2013-08-22 20:18:46 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-386ae20694ff993baf45ff88f73a21a49f958b5671e777cfc46debb62ce4cc0b 2013-08-22 16:51:30 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-386bed1fea5e46db4e6db34bb71bacfa78394b359caef58837d7ee409f917b2c 2013-08-22 21:36:18 ....A 14691 Virusshare.00086/HEUR-Trojan.Win32.Generic-386cc72e06f95dbe63421172c98e008ebd7b836a342b0a350220ff202e3bb706 2013-08-22 22:01:16 ....A 320000 Virusshare.00086/HEUR-Trojan.Win32.Generic-386cdec77179da078b6a4a3e04e59b1173dce0076adc12ece84c767945dcff07 2013-08-22 21:15:08 ....A 1127402 Virusshare.00086/HEUR-Trojan.Win32.Generic-386d77ef4034d95806dde883ec78a0ee64b9d444dc9197306a15d82e0596aec0 2013-08-22 20:07:18 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-38719e0bf00cc21ff349a8945adf8d7386c64064c427d063fb391cf45a36514e 2013-08-22 20:20:52 ....A 51730 Virusshare.00086/HEUR-Trojan.Win32.Generic-3872951bec2a028cfe31ef7d12341c4257b994a12dbe87eaf498def818fe3f4b 2013-08-22 21:15:26 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-3874c98b15100e5eb27f624414816fe81518ee28d28174eefd290128a833f98b 2013-08-22 20:20:44 ....A 88320 Virusshare.00086/HEUR-Trojan.Win32.Generic-3875663a4c0eaee66ca522e97fd4a99f93292e6c068431cd9074ff44f18c9cd4 2013-08-22 21:26:58 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-38757f8a1556b017c4707f012c96f46495b699611a2aadb9045a5138875be5ad 2013-08-22 19:45:20 ....A 321920 Virusshare.00086/HEUR-Trojan.Win32.Generic-3876d26910bc3cb8ac63259bfdbae23eadc97d89b4f85e755c1094a42e7a6f15 2013-08-22 20:20:24 ....A 75892 Virusshare.00086/HEUR-Trojan.Win32.Generic-3879505b607df633ecb4ca4b66f07a0ade4a47b4dc76b453b1d267252ba781c8 2013-08-22 21:50:38 ....A 346624 Virusshare.00086/HEUR-Trojan.Win32.Generic-387bd7cc5e161ef949d3150077b28b92113f91ce1fceee51c5553574d767055b 2013-08-22 21:19:04 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-387c3b2be52d7cebab91c4257f8fc07813047f54c2c2e4194e437c3d75270527 2013-08-22 21:47:42 ....A 841728 Virusshare.00086/HEUR-Trojan.Win32.Generic-387d4a53a7168a43b114c059679149fb752fd5938556ff9721339df601482e4d 2013-08-22 19:29:46 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-387db20c6f191e1ac07ed0bc8884883891a68f565b91025964856afa50494e88 2013-08-22 16:48:56 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-387fb43e39c1e904f335e60d6fb22e0399b3fd21730bfba1fbe240f5e278510a 2013-08-22 20:02:34 ....A 1347584 Virusshare.00086/HEUR-Trojan.Win32.Generic-3880aa6bd5173baafeec510953be6e9601311c824a99152bddbdafcd94c12ec4 2013-08-22 17:40:18 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-38814d059ed70a6f1c31d3af8fea391d10bc6e80d7778e923992a16f332b646d 2013-08-22 21:44:50 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-3881637592afc05f1e78b1aac930a944be8d258a3ecdbaf8536de63a892ad9f9 2013-08-22 20:22:12 ....A 450560 Virusshare.00086/HEUR-Trojan.Win32.Generic-388187859db3a39757bc72a3b7b441c2c03e8ecd82d91bf05bb6d575594a825c 2013-08-22 20:21:10 ....A 206832 Virusshare.00086/HEUR-Trojan.Win32.Generic-3881e33db5f88d7bd9001c92df088dcffa617b0c0c1238a4b435419bc8ff38cf 2013-08-22 19:27:08 ....A 189440 Virusshare.00086/HEUR-Trojan.Win32.Generic-38820b532a168a828876f5dd28cb05077f13d779c2e14c3546b623235869ba0b 2013-08-22 20:22:30 ....A 487424 Virusshare.00086/HEUR-Trojan.Win32.Generic-388226d703f195573f5c75d963648d2a48265174efb9ceb6d01c87f17e323d57 2013-08-22 21:21:24 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-38838bf47d50c1e1c8ae39a6928b9d7b8093ad26534f54297922bb79ec6e3b46 2013-08-22 20:09:10 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-3883ab8b9aa011ff111e312ec16a3861c560cb8a3156eaa242bcd22d709e5b72 2013-08-22 22:01:18 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-3883ebd2d0f3c578adc69479a2ba6631ea4331ca8060869b84b7853e51ea4e82 2013-08-22 20:46:56 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-3885a0a024fc608b69841851ad44ad31bcda34f684ccdfd06a7d93d4451af598 2013-08-22 21:40:54 ....A 438272 Virusshare.00086/HEUR-Trojan.Win32.Generic-38868c0b1c6c11ffddf315e669049680305fcffcea2a2ed25073e25c63e240f5 2013-08-22 21:21:20 ....A 330752 Virusshare.00086/HEUR-Trojan.Win32.Generic-38873ca5ca1089414a025574d107d118536f4a37f2025ac991307cdf0b20d81d 2013-08-22 19:46:00 ....A 224256 Virusshare.00086/HEUR-Trojan.Win32.Generic-388a1def5dd37f319c82b2ee5f9fc14a94580b8caab1330b2977cfbc3686a3d6 2013-08-22 20:53:18 ....A 53270 Virusshare.00086/HEUR-Trojan.Win32.Generic-388b0401a58f3ea113d62bbc0e0c61369c5615943a0ecbab66196f6ebbb8c87a 2013-08-22 20:01:22 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-388ecb897248f8834b095568c4e1ca4c4a20cc3152c02099fc460e48ea2ec88a 2013-08-22 20:22:34 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-388ffd5dc98dbd477aa474b4c0f8ad91a5cfb5160434bc66fcaf092e8d010093 2013-08-22 19:47:20 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-38907a5b302b54edbc85719be419a396a71ead106892a4940a97b0dca2bbde8c 2013-08-22 20:41:44 ....A 102912 Virusshare.00086/HEUR-Trojan.Win32.Generic-3890d1890026618789d844a9210394410e85184f569655efd22cf92a1e68bfb2 2013-08-22 20:23:58 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-38938f8c2604299c2af11fd7fc18a535ee070b40a76cc03beace5ef1a6d09c86 2013-08-22 16:54:08 ....A 808960 Virusshare.00086/HEUR-Trojan.Win32.Generic-3895e17e0987764df9e5b80b5164f70545472c9e5c9495eac370711b321eb748 2013-08-22 20:25:52 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-3896f509ebb7b8aaa3aaccfdb498bc817ae5d55aa081eea92bd2a6efb30495ed 2013-08-22 18:15:46 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-389b822bc8d5143ac5922814a1dda1c051e10803242e83f98664650dbbd5fbc0 2013-08-22 21:11:52 ....A 1315520 Virusshare.00086/HEUR-Trojan.Win32.Generic-389d2b8210b343511d582f0ae789fb1268b0198bd4cb28388e348c2d316036ba 2013-08-22 21:17:12 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-389e6b7eeef515252a75f769eff0e3bd48102f44be61e8a6e7d889ca51c08932 2013-08-22 18:40:40 ....A 415823 Virusshare.00086/HEUR-Trojan.Win32.Generic-389f15138a12bf92d2e06119ed9fcdfa65a0d7abb1dae77e977d57cb50d4bf33 2013-08-22 20:23:24 ....A 464896 Virusshare.00086/HEUR-Trojan.Win32.Generic-389f799cb63e66f73f3260286105426f917bb22487c181154b00ea46644b94fc 2013-08-22 16:35:14 ....A 348804 Virusshare.00086/HEUR-Trojan.Win32.Generic-38a380f384f8835f4455529559bd96aead6bfff55a24c91530f588e9f554d4ae 2013-08-22 11:29:46 ....A 237056 Virusshare.00086/HEUR-Trojan.Win32.Generic-38a4e91ce0654cf24292e8d00a7effb24effe14e8a7fe216d59345859d6cca40 2013-08-22 18:16:56 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-38a6af83a8ca32052f0835ef257b97fa3c9c5ea373259a7352293b0fc55fa75f 2013-08-22 20:15:48 ....A 173593 Virusshare.00086/HEUR-Trojan.Win32.Generic-38ae3cee530ec69f2d99abd48973ac2165c860c8b8d4055fb81b11da02d75cc1 2013-08-22 18:34:46 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-38b75a38f1b54dc06cd224c0a12852d32a0319334e193f7f8498529239188efd 2013-08-22 16:14:26 ....A 685568 Virusshare.00086/HEUR-Trojan.Win32.Generic-38b781b7608bd93d1746fd9838200586d549f20996946ce45d85a44bf74b0161 2013-08-22 20:02:44 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-38bb88b35eced6cffa7b623f4ec13a3601d142dbec711a1c3fa9b2e99d1e3410 2013-08-22 18:40:52 ....A 35840 Virusshare.00086/HEUR-Trojan.Win32.Generic-38bc7d552e6c619722f3ff3249762aa3226ca6099c15dec987ce82c8678ab743 2013-08-22 16:47:38 ....A 328704 Virusshare.00086/HEUR-Trojan.Win32.Generic-38bd0580a96dfadbb7738b54d9ba21f1cdd6de33d9cb5d1d4952be08f5d94398 2013-08-22 16:37:48 ....A 444416 Virusshare.00086/HEUR-Trojan.Win32.Generic-38c429f8408f2dfdd6fb74272276310994d075ff823d3ab33d516fab1b30ccf5 2013-08-22 18:24:06 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-38c9247ca34c4cf6f2a474d3bef9328cc7ef56ff256f7a745fb6d9da389deb4d 2013-08-22 17:36:30 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-38ca40e2de55cf55100c0108854f6276326b3a1ff8b57e74c1026cfc7599a80e 2013-08-22 18:22:46 ....A 630784 Virusshare.00086/HEUR-Trojan.Win32.Generic-38ca96df9a83ef509ae9517eb2cdd6fb4f58648701558e779e2be6ab2f79d40f 2013-08-22 19:41:40 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-38cccfd04befa42a8e83b8fc36586cc633cc59a029c6a8c1681783888f394be6 2013-08-22 19:25:50 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-38d055bf522662b30e7c7afc7aeca744701bf9d9d172a308ec52afb5e77da08e 2013-08-22 17:49:22 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-38d0be09b17dd7d1335ed0a271f0fdc79ddd4888a7aae387263875581056d0fb 2013-08-22 17:10:32 ....A 417792 Virusshare.00086/HEUR-Trojan.Win32.Generic-38d0ff2bb0d273690a7ae9047c75f318809e2217ee04cf2931d5219089fbd3d5 2013-08-22 19:05:56 ....A 33949 Virusshare.00086/HEUR-Trojan.Win32.Generic-38d319597c8dd0089da863890c60c8f0f7ce65fa081b681672e2e5711816afed 2013-08-22 20:08:40 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-38d3e2e7689bca88fc2a4cccc028511ff7b52f4c31db32127187385e7c2dc594 2013-08-22 18:08:14 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-38e235d47840f11bbc628e4087c63e3c4d9febe9a2516e429240083b3661fd97 2013-08-22 15:26:56 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-38ec58694ac3f6366fcca1a9a1dfd465016cb6cb9f225dfdf0e2a8e6fbb36328 2013-08-22 19:37:24 ....A 680314 Virusshare.00086/HEUR-Trojan.Win32.Generic-38f2ad4c813336664266cd22c8d317a3336868b60c534d6beb43659d492b1855 2013-08-22 18:33:22 ....A 53256 Virusshare.00086/HEUR-Trojan.Win32.Generic-38f71ce5e1b690cce47eff64c881ec61b4d2714650de5119455d85ca3d20e8bb 2013-08-22 15:52:58 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-38f888b44aa1d7449655bcf91e38a6ac4eaa075175d93af26634427518570bcd 2013-08-22 19:47:00 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-38f8d9a0179d61c72ff3dbf82061e1bbd25191a31b1e75c5c7589aac08ca03cc 2013-08-22 20:01:10 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-38f90c05c1dbdfaf373e395b8aebf18324d2645a490a7b6a3776100a22ad78fe 2013-08-22 19:27:34 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-38fbb61e5f9ed28b4d9ca26f295b338b0e16282c6c289d76f75f3b63f68e5d74 2013-08-22 20:54:46 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-3900ccf1d655320a6bebe5dfe376b96a732fe318915f8faf0d2105608de16c64 2013-08-22 17:27:22 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-39039eb8e4825bb7c9c5d74e0e5a8757ae9ec73792ac369c866599c96b927e92 2013-08-22 21:21:48 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-3903bbc9ac29ec6ecd526dc8db9b226bbb8c7f2c696b3daca60fdd677a09bf92 2013-08-22 20:35:26 ....A 909312 Virusshare.00086/HEUR-Trojan.Win32.Generic-39042337b346aee011ce2a8e88a080e530146b7fe8665660c2de36ec464f9520 2013-08-22 20:59:36 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-3905b57dac3daf21451aa7adcf7b55206644f8442346bda3b5d66f21ebde8cfa 2013-08-22 20:15:12 ....A 91648 Virusshare.00086/HEUR-Trojan.Win32.Generic-3906289976b7ca929606a997a9eda75a0e6309a8bd6194a4fab0b4da7635fc2c 2013-08-22 19:29:06 ....A 53260 Virusshare.00086/HEUR-Trojan.Win32.Generic-390629ce132f3cb1b7d7b0f40b5aa5b093094fd4b21591a967d44ed43de8e32b 2013-08-22 20:37:02 ....A 301568 Virusshare.00086/HEUR-Trojan.Win32.Generic-390689cf2c30502f514bf92ba8db734c2ddc00148f08eef20cbc76f4816bda9c 2013-08-22 20:28:50 ....A 53768 Virusshare.00086/HEUR-Trojan.Win32.Generic-39072c44f4087a47ae30abbe60e13e8d2da6fd854ded15ff399654b858ada986 2013-08-22 21:08:02 ....A 720896 Virusshare.00086/HEUR-Trojan.Win32.Generic-390ae92b317a2253045b3a49f08570844981113812205e351092ba00b8dc34ad 2013-08-22 20:33:14 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-390bb838efc4af2824a3d8be017938d3f121e221af717b12c05050236c04a785 2013-08-22 21:25:44 ....A 41284 Virusshare.00086/HEUR-Trojan.Win32.Generic-390c7bcf26a303643e34c0ed9354313688ee903988930530270b5441e89efdab 2013-08-22 18:44:12 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-3910d80d9e1080fd9f107b355da68731422a6bd734b1024bbb23b74cc7411895 2013-08-22 20:46:02 ....A 566272 Virusshare.00086/HEUR-Trojan.Win32.Generic-39119a237ba8ecf1befa9ca6a7b4e57ed781991c0f996f27151169e330073b19 2013-08-22 21:45:58 ....A 276992 Virusshare.00086/HEUR-Trojan.Win32.Generic-3913295e669aafc033d4ff59dfc19a965cd68d15e04dd7544d63f989298f30ac 2013-08-22 20:51:24 ....A 296448 Virusshare.00086/HEUR-Trojan.Win32.Generic-391490b9b438b9463d2aaa290f416b7c6d4261cce7f9bbd852fde7d2c61cb2d7 2013-08-22 21:49:38 ....A 1305088 Virusshare.00086/HEUR-Trojan.Win32.Generic-39153160ec7edc054e4d49a5bebb5384e03a64696910ba82820da67d81cc30e0 2013-08-22 20:23:58 ....A 824328 Virusshare.00086/HEUR-Trojan.Win32.Generic-3915b59eb6c8d30daadd13d7bab40ce84501136e67cac738099ac18734156360 2013-08-22 19:23:08 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-39166e98228f6dfe0cad1537f0b47a7ed79f8d7335c52bdf94a17ca6f196e897 2013-08-22 21:34:00 ....A 29367 Virusshare.00086/HEUR-Trojan.Win32.Generic-3916dddb1261898bbbb6e8b24d7512a17b84461f65fccb8df1c697e60b244331 2013-08-22 22:01:06 ....A 343040 Virusshare.00086/HEUR-Trojan.Win32.Generic-391918c2e547ce3e6de6250bb8312a1a550af123abc6872998275dfa6f81a420 2013-08-22 20:02:02 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-391977433a5e95714c619f5d16e2e8421cea268919e51e42e5c93d8c2dfaabaf 2013-08-22 21:46:20 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-3919b9d6df6f5f7bd3175186ef990cfeaa6ba6f35df39b64faf77a47f0eaa51b 2013-08-22 19:16:32 ....A 45806 Virusshare.00086/HEUR-Trojan.Win32.Generic-391a04c1bd502b140586ec8263006f6614e704c1837a65e67cd67776717a6e59 2013-08-22 20:51:12 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-391fd91c4a273423fc18c1a06f2d671096e7b0dea8d2695aac428a42a4b88db2 2013-08-22 21:29:22 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-392123ef290d2a70229fc97427cfe8335b5195056cb93a2af24a409097c853c7 2013-08-22 19:59:10 ....A 293888 Virusshare.00086/HEUR-Trojan.Win32.Generic-392149f65383a2b929b46bf2f0774eeef7d98f30d504d63fe91d95e48a9aa2b5 2013-08-22 20:35:30 ....A 1413246 Virusshare.00086/HEUR-Trojan.Win32.Generic-3924e326a8cc1924600500cd1157253583acd4f0fec0b20774a1ed2ed356266d 2013-08-22 18:06:06 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-3926f07d671047aebd626d0d3c3ed1c09303ea2c161655f8ebe33d3aab4e4a32 2013-08-22 21:25:16 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-3927f48957f0ac32f2a7aff8485adc4a4cf1a31af0b4a9552d0261c26867f1d1 2013-08-22 21:44:48 ....A 39424 Virusshare.00086/HEUR-Trojan.Win32.Generic-3928a99bc01af18d3ad8ec1e70bf69032dd8f301dc579c91083390ab2113f48f 2013-08-22 21:27:36 ....A 2256896 Virusshare.00086/HEUR-Trojan.Win32.Generic-392a92526c88236f8c39a0ab7d3bec7b605326ddb448146ed4612ac286fa0acf 2013-08-22 20:44:10 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-392aff7542e8eb48569533c9c2d8938a19ec57ad01d9235a4879f771879b329c 2013-08-22 21:29:36 ....A 217600 Virusshare.00086/HEUR-Trojan.Win32.Generic-392c2f2a0e38ecffb7e6af8474729cdad5bc525c3f49a7aee489f96131a3e0a4 2013-08-22 20:46:50 ....A 270534 Virusshare.00086/HEUR-Trojan.Win32.Generic-392e387c2f2fc733d3b3edf43be43b054d46ca0fdb23bce76ab9de417d47f9a6 2013-08-22 19:13:12 ....A 122457 Virusshare.00086/HEUR-Trojan.Win32.Generic-392f35c8c3566cbf8d0d87f83192b7bc717b483d29874e844fdb18c344d5de9c 2013-08-22 20:24:02 ....A 53280 Virusshare.00086/HEUR-Trojan.Win32.Generic-3934e82f582735906f42548e6f10197f8c6c4c3c689dced571b11fbd7cd485a9 2013-08-22 20:45:08 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-39370529db54060a88838e8d8776e255f4d4b19d447443fa455ff8a03ad1179a 2013-08-22 21:19:32 ....A 511488 Virusshare.00086/HEUR-Trojan.Win32.Generic-39382a756b1fe74c25dba8a059a8f7f629f45eb3f80b324ca8f25efd89427b87 2013-08-22 20:06:30 ....A 758784 Virusshare.00086/HEUR-Trojan.Win32.Generic-393bf267c57d9a36c65f3e5a2d2cf7d5c7d7da6b9755b7297a37fd0b791bb75a 2013-08-22 20:51:20 ....A 154292 Virusshare.00086/HEUR-Trojan.Win32.Generic-393d217e2104e5d5a6b7a010dba0db549b0f707ccbd3dba23a56dd74f630a982 2013-08-22 19:08:40 ....A 391680 Virusshare.00086/HEUR-Trojan.Win32.Generic-393e20bca4898b6e3da3ef0d1eb1fc93cf9c7fa4c67d4c39c84dbe5c72c22ecf 2013-08-22 20:23:06 ....A 251904 Virusshare.00086/HEUR-Trojan.Win32.Generic-393e4d4969dbbfdfdd7515ac6ba501b8bcf0c805ee1d669848a63b7c7344d891 2013-08-22 18:24:56 ....A 543671 Virusshare.00086/HEUR-Trojan.Win32.Generic-393e607ce44d3770614de0fbe5a477c373b4c155956c4d0bfa9fdb64884131ef 2013-08-22 16:36:10 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-393fbd0228a8283919a9e4c07ba2bd77f64bfef9477278f9172249e2a51f5296 2013-08-22 20:55:50 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-3940548937ee80eeed4ddd55804c993b675580c22a7f90517bc5f30dd628d13e 2013-08-22 22:00:18 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-3940db57d4d3aa1880fc367667ee712d0cf312ce3857f5f5a396402f16422b67 2013-08-22 19:42:12 ....A 58368 Virusshare.00086/HEUR-Trojan.Win32.Generic-39420bbc2f91c7081d89d300f6ce8fd5cd6204e7e1acfbecb6b87e10d57434e0 2013-08-22 19:39:48 ....A 1310427 Virusshare.00086/HEUR-Trojan.Win32.Generic-3943c64d7f3bfef1da21194fbbb85e4c6af8e9a89d80f9deadac8f7a5f81446b 2013-08-22 21:09:22 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-3945ff2217bdaa447aa3a8bdca656937452675834ee05a5e7e9323523c99bb75 2013-08-22 19:25:58 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-3949fb98d05dcb495ed956ba15fdccc4acace9ed4406b6d9eeff6ea41a460b2a 2013-08-22 20:57:52 ....A 1615360 Virusshare.00086/HEUR-Trojan.Win32.Generic-394af5c18896ed2d683f48691ad884e121bdb409d18b06e9f455bbd5dea38e69 2013-08-22 18:42:38 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-394caf1b9be37611775ce2dd8390c152c767a72a23ef53d01aeff06396f6ac73 2013-08-22 20:51:30 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-394d729591f635a14eadbf0803e90a7d118a48d7c7c8dc2188abf134de10978d 2013-08-22 21:22:34 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-394de52405bb39f380c2c86ad35ccbab46537ee2f607d05872fc6e537ca8c0ff 2013-08-22 21:09:28 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-394fdf40603a59264749e0492d0a6aca5b77bbd992cf54bd660c76de764ebf5a 2013-08-22 21:49:46 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-3951cab5089417af1e639b0efa28ff1564d867c4b78b1e0d2b89a52252d25180 2013-08-22 18:32:10 ....A 32613 Virusshare.00086/HEUR-Trojan.Win32.Generic-3951f2ac851f63cdc28cddceca335ed0d4ac6fedccdd5f4ec4ede7fad19796b9 2013-08-22 20:34:32 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-3952298b276deba6e0be7180500a3d9c9071aa8395ba4bcd9234c9741866fe95 2013-08-22 21:53:02 ....A 258873 Virusshare.00086/HEUR-Trojan.Win32.Generic-39538b6924c804c36cb0da180e442f736efb10a4ff22c855c830e2ecae75843d 2013-08-22 21:13:04 ....A 191568 Virusshare.00086/HEUR-Trojan.Win32.Generic-395407f38f711b5ec67fb25b65d294fe0299c89b6058b5736088cf2c6ea75b18 2013-08-22 21:45:26 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-395529fffe2f23e34f80a5738d5d9d647cf538b2d97e91689b4a3d71a15c1416 2013-08-22 19:35:26 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-39559679c920ee176eeac2d48447e6664767c04c448b40453b97782726ae8bdb 2013-08-22 21:20:42 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3955c3ffca547f8063246a70b906ae8d29b8cc40f5cb72bd924ab64f21726d8e 2013-08-22 19:13:12 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-395658b6118d692707659be2394dddb69eb1cf1fc8fc426111e6677bbc4f44ec 2013-08-22 20:37:16 ....A 193872 Virusshare.00086/HEUR-Trojan.Win32.Generic-3958cfe2af8b832ebde7dc29e8a53130362879a8dba77fc6da0bc62552469bf2 2013-08-22 18:58:12 ....A 251904 Virusshare.00086/HEUR-Trojan.Win32.Generic-3958fb907320213c6baf08f4df7c8c1aa3f43a6d2d2b0afb526941cd8ca6254e 2013-08-22 21:45:00 ....A 154624 Virusshare.00086/HEUR-Trojan.Win32.Generic-39591fece8518fbd1cf07ec5769dfdf8178b354ac4b287b6cdfd6d0efdeff689 2013-08-22 20:40:48 ....A 64753 Virusshare.00086/HEUR-Trojan.Win32.Generic-395ad53a922882a23ece10ffffb69037c95da3c1914cec729d27ac398e1194bc 2013-08-22 20:31:46 ....A 48524 Virusshare.00086/HEUR-Trojan.Win32.Generic-395d1411c84fd518dea6f6bcfa1fb423456da284fbd4bc984c07e1e661ecd301 2013-08-22 18:22:00 ....A 323712 Virusshare.00086/HEUR-Trojan.Win32.Generic-395ea35e26339a58ddefd82825a0638e90f046500de7073f940f500a25656d90 2013-08-22 21:41:56 ....A 104403 Virusshare.00086/HEUR-Trojan.Win32.Generic-395f00708b1093bf079037378b190684321d1e6eb87eb6576adcf8a547e4e301 2013-08-22 20:29:04 ....A 763904 Virusshare.00086/HEUR-Trojan.Win32.Generic-395f0b4e5e0fbd586b6ed84a8a9b4df701ff61a25c4f235bb4205703a74a1922 2013-08-22 21:13:20 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-395f6261b41354195a1a591909f499a952326f78f4e3152404a1be5dee1f72e4 2013-08-22 21:44:46 ....A 892416 Virusshare.00086/HEUR-Trojan.Win32.Generic-396015c34ae63f180eecb4ac19840b1caae67de51bee18f59b0ffc0603106392 2013-08-22 21:14:52 ....A 335360 Virusshare.00086/HEUR-Trojan.Win32.Generic-3960bcacbb279f9ecd165aa9c7f48da2dd576657d44a33b5dc4055de130e59ea 2013-08-22 19:27:30 ....A 251453 Virusshare.00086/HEUR-Trojan.Win32.Generic-3960c9121fb5caea4d1a01508366152db2f4301bd9edd33789238fc0e23a4020 2013-08-22 21:47:18 ....A 830464 Virusshare.00086/HEUR-Trojan.Win32.Generic-3961327fc46be514c43043ac46c643a5d86303ea80992d5ca2ce7808c4de82da 2013-08-22 20:44:20 ....A 212519 Virusshare.00086/HEUR-Trojan.Win32.Generic-39618378d1340d28e24f28f82041d59d1fb48f4e96691b61d57a4d24e8b9e90e 2013-08-22 20:59:14 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3961936e72cba6a1d5e1cd7fbe363ac29ce7018878ead2d9a34beeb3c3873381 2013-08-22 16:58:00 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-396194e78bfe73e0a883f5c5b85d83dfd46170234708672d33398ce0cfca640b 2013-08-22 20:50:06 ....A 3280896 Virusshare.00086/HEUR-Trojan.Win32.Generic-3961edf3c9bef5c78a7dad92e5edd0379ed135c3e51b8fcf710456926ee361ab 2013-08-22 20:40:50 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-3963990b58d83f462d7d4a6668ae3107171e4a22a74b9a81150331dc4ec6d8a0 2013-08-22 22:06:20 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-39642a0c7b51135f179730dbbccb7a2883eea65969194eca0ca5a79cf3c40bf6 2013-08-22 22:02:50 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-396438f10c436b76791e164f81ce62307611da032adbfea7f7301c5c576a1e73 2013-08-22 21:40:56 ....A 195072 Virusshare.00086/HEUR-Trojan.Win32.Generic-396447690b29d3a05d582d7dccc3e75be07353abf6ebeb8dbf092c42e56da104 2013-08-22 22:05:26 ....A 1100800 Virusshare.00086/HEUR-Trojan.Win32.Generic-39646ebac8a0707b8279090672c20dc875e28f2d7627faf7c211704515a121bc 2013-08-22 20:34:24 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-39653a9efc000a21a839c770285b5c8c94dd57686a1848df7c7f490a0a62712c 2013-08-22 21:32:14 ....A 17431 Virusshare.00086/HEUR-Trojan.Win32.Generic-3965c8a88f9091e03a1c7c9263727bf9a27798b8faeb970b8ab274154d1d2ce0 2013-08-22 17:39:26 ....A 603648 Virusshare.00086/HEUR-Trojan.Win32.Generic-3965d0da7b9ad83084bbfa2d9964f1c1a92f9ce9c2f31ca34278025edb6a54c8 2013-08-22 19:05:08 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-3969c90853619746191ae09b84d9ffb1a55b1b591a28ed9af3f9e6303d5f6fbd 2013-08-22 18:14:18 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-396a279add9650d10a7658976217c9548c9b10b43ed2597eba0e8e7ef7566097 2013-08-22 21:45:28 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-396afdddd06b1ee095e1ba6a868d6a5bed482e729cbf7f47b0f4a4fbbee41d2b 2013-08-22 22:01:28 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-396c3861e9118419632cede77f11fcb2adaf64ef410991e2f2bdd3e8f72561e9 2013-08-22 20:29:44 ....A 1628343 Virusshare.00086/HEUR-Trojan.Win32.Generic-396de85d93076725ff017273517c6b161837fb58c379749e0a4443999490921e 2013-08-22 21:31:44 ....A 188672 Virusshare.00086/HEUR-Trojan.Win32.Generic-396e304c8f8c0f5d3311311bc9396e339e50f1263ae101b08a6e94025568d3a0 2013-08-22 17:58:22 ....A 745472 Virusshare.00086/HEUR-Trojan.Win32.Generic-396eaa8f837e2830efe85c5fc9327ec3b3029230d0aa61ce2ed23f8c5b3e5679 2013-08-22 20:43:06 ....A 203776 Virusshare.00086/HEUR-Trojan.Win32.Generic-39706f093b5dfaa7e9d40833c83b19c9de63a4816a0364252a53a4391c5cb549 2013-08-22 21:29:10 ....A 40800 Virusshare.00086/HEUR-Trojan.Win32.Generic-3970a9ece664a6e0b182b4656c2ec636114a3ce9b8596bdaf48b7e26273ddb49 2013-08-22 16:51:40 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-3971cd2efeadc54d5c3ebfc83eaae6c4073f794bb6ea3cc64643515d3af3685c 2013-08-22 21:02:02 ....A 95201 Virusshare.00086/HEUR-Trojan.Win32.Generic-39723952d6027c0a683d3d3ee8126b0da25ba34b0310a629ad26f65f914dc2f3 2013-08-22 20:46:50 ....A 566925 Virusshare.00086/HEUR-Trojan.Win32.Generic-3977773e6c3a6eb2f8e23b05b9217cb7207ca4b08af89110c517068dd82e43e4 2013-08-22 21:25:10 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-3977a76623654e28e44d7b2db7dc33b0fc04e8dde697130b681c3f8735ab8f50 2013-08-22 20:39:12 ....A 169215 Virusshare.00086/HEUR-Trojan.Win32.Generic-3979479085821b0863327a75deeae8f66b7d3e75eb62ab052f26cb0c32755299 2013-08-22 20:40:52 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-397b2b6035929607e066039df83a7777de37a4c84a65a3cf238bb354f4c5ebb1 2013-08-22 21:12:52 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-397ecf670dba86da158a1798c0110e3a1c1de48cc47c228671573d9387fb8895 2013-08-22 20:58:10 ....A 332038 Virusshare.00086/HEUR-Trojan.Win32.Generic-397f76da3f3d9ad37eecf451e97c414b18a5f6651407e78a96af4f31822e518f 2013-08-22 20:36:58 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-397f780109c37f9919ef3c0a2f08737851b897a4de1d6eea1bf8c754ad73cd56 2013-08-22 19:54:02 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-397fc0a4d11d1b0b1cde3c5ee961e16df047f53f4610a2841ffbd29c7c74c479 2013-08-22 20:44:28 ....A 166400 Virusshare.00086/HEUR-Trojan.Win32.Generic-397ff75135f52caf75a3b0daf5d4ba5fef32cde071cd093b03f05bafa91dc255 2013-08-22 21:30:28 ....A 67482 Virusshare.00086/HEUR-Trojan.Win32.Generic-39801557faf8c6800f45835115bdc2c87712a79ae003de39d76e54d1e88ce801 2013-08-22 21:44:42 ....A 294400 Virusshare.00086/HEUR-Trojan.Win32.Generic-3980830ba6bd27ce1605df339e26d6de5366ec687bceaeb7e553485ddcac5b0b 2013-08-22 21:40:52 ....A 285696 Virusshare.00086/HEUR-Trojan.Win32.Generic-3981a2996edc6f6a6c9f37f664b35487a24030e474032dca935bb8b4c5a3ed3e 2013-08-22 21:27:30 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-3982d090240af044d13f826ff1eeaa3006a5d1393927bebccf48f05f59f2b8d9 2013-08-22 20:53:24 ....A 41605 Virusshare.00086/HEUR-Trojan.Win32.Generic-3983f0c3ee72113e49930906f62087428b762af42373cdb88bfe3078ed6a2e91 2013-08-22 21:00:08 ....A 495616 Virusshare.00086/HEUR-Trojan.Win32.Generic-3983fd55d79755e8fb595d674a18653e722f4150d4e98ba79dcabb454a89a60d 2013-08-22 20:48:56 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-39843c9f2c4305e7451970d5a657a0dbac9c5577cbf69f0ab07d0b6ad28ae449 2013-08-22 20:00:24 ....A 119296 Virusshare.00086/HEUR-Trojan.Win32.Generic-3985d8b1c32f40a34039778afa9eb551a5b39d40bf76c33552f44d4e097ffd23 2013-08-22 19:06:18 ....A 71168 Virusshare.00086/HEUR-Trojan.Win32.Generic-3986857590f7cc8c9d90f32767ac011c995244f390b828541171bcd31df0652a 2013-08-22 19:42:30 ....A 51377 Virusshare.00086/HEUR-Trojan.Win32.Generic-39872db2ac708162fbc3e219d7b14720f376256fc05ddb06d283fcf668eb2742 2013-08-22 20:43:44 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-3987c83b5f9c9e5fcc815216d729457031aacfefdcc7cb8b01570c60323015d5 2013-08-22 21:43:18 ....A 4132952 Virusshare.00086/HEUR-Trojan.Win32.Generic-3988fefd826a2ec842089c9c34d17522cfe599bd0e148e19cf6d449014fe74d8 2013-08-22 19:23:22 ....A 27648 Virusshare.00086/HEUR-Trojan.Win32.Generic-39893d3e59a5b80b4a7cef415ce5850fbaf81662ca61cfa507815f50bea55887 2013-08-22 20:35:52 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-3989ad37a50aa2d02470d80753cad57283b341ac757d6849f48f44765ef0a2fb 2013-08-22 21:20:16 ....A 67520 Virusshare.00086/HEUR-Trojan.Win32.Generic-398af440cca3912d73069af88d99d296961a234ab3bd6d1a9efcf65b2f2870fd 2013-08-22 17:09:46 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-398cfe354c0f127463db624a327207ef433e7415636005bff823960ecae31241 2013-08-22 21:50:40 ....A 314369 Virusshare.00086/HEUR-Trojan.Win32.Generic-398d9a2b9a2579ff15a707046d1ccf7df390f00cd3084a6df995aae0542c19f9 2013-08-22 21:32:38 ....A 251392 Virusshare.00086/HEUR-Trojan.Win32.Generic-398dca899b4611378601bc751274a984569cd6f78e4dba8798cb9b4ec1200c57 2013-08-22 21:00:30 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-398e32995ba0e0656b553bf275e3ee2855778e9d76bcd5ba64975ba54b09ca3f 2013-08-22 20:47:52 ....A 312320 Virusshare.00086/HEUR-Trojan.Win32.Generic-398fc66a784578a17e38d65a2ecaefdf479471c628bf1b6df0bdf4670e1d24da 2013-08-22 20:37:04 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-398ff8cee00f387e8a51e9647c19a812d25f13a69ea1c2da5a06416194425794 2013-08-22 17:36:44 ....A 361984 Virusshare.00086/HEUR-Trojan.Win32.Generic-39905f87b5e4ed325526185630cc46b1e46796cd232e4b568e23af9879d1e9af 2013-08-22 21:10:12 ....A 242688 Virusshare.00086/HEUR-Trojan.Win32.Generic-39916a52184d54c1ad40eb0f67c23c21b1ad4335f6b8e5a285e9c3bc0b057a9a 2013-08-22 19:28:04 ....A 25408 Virusshare.00086/HEUR-Trojan.Win32.Generic-3991c5a26391239087134cd12ec9c8c54e5077fcf963497ae649be49f8fab116 2013-08-22 18:19:20 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-39936a77326c0db770c5580f3cdc7e4708684aabccabe524e56ab8061cb1082d 2013-08-22 20:54:42 ....A 71524 Virusshare.00086/HEUR-Trojan.Win32.Generic-3993a24bfd5a9c586d187b2ad9122f447e70d4702a0528b862b4196bcd083bd2 2013-08-22 21:51:10 ....A 18432 Virusshare.00086/HEUR-Trojan.Win32.Generic-39943a41738625a83ba4a5e229d94d24b16676a3b90f833e95a0f496138ec7d2 2013-08-22 20:36:30 ....A 42812 Virusshare.00086/HEUR-Trojan.Win32.Generic-39948e226d3c2057955a69b2fbb901af7d74b9f317ba43053cb3e746146bd952 2013-08-22 19:22:04 ....A 233984 Virusshare.00086/HEUR-Trojan.Win32.Generic-3994bc3c6f32dfcda38e88129ab82037d30002be38fe7cdc9b235a92cda36eca 2013-08-22 21:49:44 ....A 324608 Virusshare.00086/HEUR-Trojan.Win32.Generic-3994e8c10d20c59ffafbb3d41c8589a2433c895cf5f23d45b1c9af898af21606 2013-08-22 19:21:58 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-3996638d31685b00260e6016b4b4667e41722eec63df4cac1ce0cf352f1bf330 2013-08-22 20:37:02 ....A 187904 Virusshare.00086/HEUR-Trojan.Win32.Generic-399666e985c154e63313b2856a4febe5fe181ad42b6a06d15f45d73ac571303d 2013-08-22 20:49:32 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-3996df052ce1a21ffc4980c97d1741a443e5caf750cd6ba3dba79a52bd12f6ef 2013-08-22 21:52:34 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-399d51b4fc6c7ee4623703d98dea7ca9334197bf661c03daf827cf77e122cf33 2013-08-22 19:35:58 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-399d9f03fb8e51618f8b8f7c27764fe5ed70ba72aa2cb79b939407c8828e482c 2013-08-22 20:39:06 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-399f50bc37f97997d594892aee7732c92a9c3a076925f479ccf686d5aadf9a2d 2013-08-22 20:37:44 ....A 78424 Virusshare.00086/HEUR-Trojan.Win32.Generic-399fdb55ecb80bd8844df68749fdf2508e472afc26796741140bbc1c07d571f1 2013-08-22 18:16:50 ....A 357888 Virusshare.00086/HEUR-Trojan.Win32.Generic-39a0b4c2eec625dd2481bb6db7d30ef721b8d1c2b821ff6d967cac076aaab029 2013-08-22 18:38:56 ....A 1137152 Virusshare.00086/HEUR-Trojan.Win32.Generic-39a813d07e0165530ffe20b19c00b637317e973aed1a0fd328d63a6ae3edaae3 2013-08-22 19:49:58 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-39a8adae1937544dec221876e093798e9572e7b322918389ffa6bb203afbe4ec 2013-08-22 17:39:16 ....A 96368 Virusshare.00086/HEUR-Trojan.Win32.Generic-39b4613db6d0ff2538dfd4c2b9bec50a7ffb147ec40b345c7e537ed9fdf8b9e6 2013-08-22 19:32:16 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-39b4ab98c3c979a07f44d4f51275a41c5f5d9c90a14fe86ff3f5808cf8710c43 2013-08-22 19:31:42 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-39b4bb26318d58d8f22dd508233e8bfd8e254fc4401cf0d7d65140cca7a79bf9 2013-08-22 15:58:06 ....A 210944 Virusshare.00086/HEUR-Trojan.Win32.Generic-39b59b8016e3101d88946bb439d2bc1dd7015b1eeb68bad46b190e377c46cdff 2013-08-22 18:52:52 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-39b877fe2a0450eb88f2207c20f1d14889ebb9e68c3bf14f77ef1eb8b000ae7f 2013-08-22 18:54:48 ....A 1084458 Virusshare.00086/HEUR-Trojan.Win32.Generic-39b96d4affc0a80d3da6a9c21109572726560d353fd4885256f39a87ed4e70ce 2013-08-22 16:56:34 ....A 90440 Virusshare.00086/HEUR-Trojan.Win32.Generic-39bcc43ff47cf8debd76930501ebe95849f78fba0ffc824d8db662fd5e49d54d 2013-08-22 18:08:20 ....A 90628 Virusshare.00086/HEUR-Trojan.Win32.Generic-39bd2d4b21b4c67c68c2b7a7a0fb23f293cfbde2a90311c4f6fae94580116b92 2013-08-22 19:12:14 ....A 913178 Virusshare.00086/HEUR-Trojan.Win32.Generic-39bf07d31bbe4272d03a1cfbc2fa8a3c9871f81472aa8a7902952f7347463210 2013-08-22 19:43:50 ....A 154475 Virusshare.00086/HEUR-Trojan.Win32.Generic-39bf262d2c1f5a066dfcca75a0d597addda4560605c2daaebf4fe3d323210125 2013-08-22 20:00:20 ....A 219632 Virusshare.00086/HEUR-Trojan.Win32.Generic-39bf5564f193978282e95ea8f7c920a7fbe026679b56954c5991fea69962eb65 2013-08-22 19:05:54 ....A 2041856 Virusshare.00086/HEUR-Trojan.Win32.Generic-39c3cd79af434fa5d27cd03b9c03ff82e5a466e506b73ba65f00f4f7b6e46d6e 2013-08-22 20:09:36 ....A 486748 Virusshare.00086/HEUR-Trojan.Win32.Generic-39c537413071825dba0420e5bcde526e209b7fcb6b879fa611e0a5d4aeae5921 2013-08-22 18:23:52 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-39c556b6d7f4f8912623c39f4cc4b4a6c8ad8c45d71d4e5b67ef7195e275431a 2013-08-22 18:13:56 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-39c639ff91a27045f9fc86d256d693ca96140060de68bd1e9f38edfe2ae725b4 2013-08-22 19:36:20 ....A 823296 Virusshare.00086/HEUR-Trojan.Win32.Generic-39c68da562327f19bcad5bb7e82f508a51636e0b9cd87fa1a39d92851c9e2b5d 2013-08-22 18:14:18 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-39c9270190f3ed60a86c7f750fbe70cebd579c1be30a469cc8b1f591cfeb2949 2013-08-22 16:43:04 ....A 339168 Virusshare.00086/HEUR-Trojan.Win32.Generic-39c97e4054323cf13cf87a324c276da83856405f1ce712c2666a170dd4821b74 2013-08-22 18:41:06 ....A 85696 Virusshare.00086/HEUR-Trojan.Win32.Generic-39c9d7281d0ecd420b33643b3579dcc639494621f79bb0d3a0434f53e7a2fab9 2013-08-22 18:06:08 ....A 113152 Virusshare.00086/HEUR-Trojan.Win32.Generic-39ce57d43fd6dcd54a95a3c5832448348b43324aae9b6e93d274d1c0fc1ab90e 2013-08-22 17:53:12 ....A 267776 Virusshare.00086/HEUR-Trojan.Win32.Generic-39d01965a0bc02593c3dbd006d1d14fadc197aa5ab90cf0eec4fb8cab8a179ed 2013-08-22 20:09:34 ....A 183296 Virusshare.00086/HEUR-Trojan.Win32.Generic-39d1d8ea24afa863190d2be16c06beb4939cd2b331a0279fa5e2840f0d0619f8 2013-08-22 18:35:34 ....A 974848 Virusshare.00086/HEUR-Trojan.Win32.Generic-39d677dd67aee4043d23080cf38128609fbe1b5bc1a6080cfe796fe9977a70bd 2013-08-22 19:29:14 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-39d91746d6e181fcd4b9e34af309f88bc9f11c3affb172aa7d7ea5e40c3b91b2 2013-08-22 19:59:12 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-39df9353b4415be9d029d46e57f45a9f36191eb8799fa809ceedc372f0978c82 2013-08-22 19:11:08 ....A 121920 Virusshare.00086/HEUR-Trojan.Win32.Generic-39e08ec8edd932bb7622f6ba80110b012dbd3a2410b6abaa2608de8e108eb2f4 2013-08-22 16:35:56 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-39e1a7e508508f429abc56831f459d02cb309501ca43749372c7a55347b2b7b0 2013-08-22 18:27:38 ....A 109179 Virusshare.00086/HEUR-Trojan.Win32.Generic-39ec7a4952749ffa191c54ef67d5c542861d05c779c42eeb839208e5226e3236 2013-08-22 20:02:26 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-39f31621c39a909ea85ab1ed72589dffb63ebe8112c245a491e663efdab29a56 2013-08-22 18:21:26 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-39f8d8ff32a223245ebc608869b5d7b895309741856e1d652ebbcf8002d6878b 2013-08-22 20:02:40 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-39fa66514c27bc6e5ea79321c76440d39fb5220bec9e80781091ed000e0f1dde 2013-08-22 18:26:48 ....A 1024000 Virusshare.00086/HEUR-Trojan.Win32.Generic-39fbcfe028dc6e24f71cfa5ccf0544f40fff7689acfc5cae4b77b03511387da0 2013-08-22 18:37:46 ....A 754176 Virusshare.00086/HEUR-Trojan.Win32.Generic-39febd88bc9c0eb1a22d0ee9422ebcb488bf9c82e1134e4f71a355f92952802f 2013-08-22 18:05:32 ....A 791040 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a03250ecadbb40059e4599c8914fe00234d29b7fe01ed0c8d5766f1d2d72f5e 2013-08-22 17:42:28 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a08e08ffc2d91820d5015a1940a68f11ac2a807bd15e835c5c2ba2420db1d2f 2013-08-22 19:14:14 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a0936adb5b5a9b0378737c1cb5518286eb41ca7dcd7f6efb12e6b86eb8b3a37 2013-08-22 19:44:20 ....A 109568 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a095d756f5c84e121296fc41f39065cf4fe0588ae57a312aa16e2fb0ec585f8 2013-08-22 19:56:12 ....A 4184576 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a0edea87f0b97c0d46bd240e8b150830a59711e6ba8ab615c9180ca6c4b55a2 2013-08-22 15:51:50 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a17cd9d9495263b46aa1822d77d47afb841df8eb2b142529cc1ad072cf28b98 2013-08-22 19:44:20 ....A 31188 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a18c69bcb4e6a11c43a18c905961029755caa550c3fadb11815494baa968b56 2013-08-22 17:59:18 ....A 389120 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a1f77cf3be79bea6ea820c1b06c9ea53e2b0bf93d3229d0dbdca8fb29d1637c 2013-08-22 18:35:56 ....A 157696 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a2144a641df2124a20834504380ed2a2a96d2dc4ba5f6b1d491634af03b2882 2013-08-22 19:10:48 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a268d3388ce916b0c7117a59e139d0ed75c373744b71f694d80dce0c97ef9f7 2013-08-22 18:06:22 ....A 109056 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a28a9c97f8a3964ec73abd57482ae7e25e38dc04a3283e2e82cd08b1d491e65 2013-08-22 18:21:50 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a30e00e4d4225a229a9cce34d4159ee1e4b81f9059dc1e65c13d0fadfa5f972 2013-08-22 12:38:00 ....A 1036288 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a369a173e550a975d43562062dca6e27d3f436c0fbdbeb2c9b01c659877b747 2013-08-22 15:57:22 ....A 82764 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a3ae91bec27448c5dca273b181375589728276261625d3ac3fcccb68e25b792 2013-08-22 19:48:54 ....A 210944 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a465be03abf06e557d7f0276a1bec74375d1ac02f13e50d2b294ec0b60f2be1 2013-08-22 19:29:46 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a4c89dc25a6862e8057698627779961c8f95d4d43fe14b94e1cb010a645a80f 2013-08-22 17:29:48 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a4d72c035f7ef25b8a05f362c2933de160c6c32adaca254f497859d51a679db 2013-08-22 19:48:04 ....A 162624 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a51aef552d21912cdec3573edbb05afd42ed561f73a11f0693350d3bf02e5f8 2013-08-22 17:46:42 ....A 357176 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a5b32aa6d2016dd414544a2a8389333a64008e4eff7511d81fcfe71bd6ccfe1 2013-08-22 18:32:18 ....A 370688 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a5e3ba753148b5453473104a42b4d8f701c2b93d42bc1bb44b7c5bfb4ee9968 2013-08-22 18:06:04 ....A 26032 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a649bb13b7728383772aba94e27ed0a2528b5fe6054e45a37ad8dd5201f766b 2013-08-22 18:50:42 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a6a389c5f4f173efb15b70857cfc5e3d43285bd9b2bb562acbdc80ba8e07d42 2013-08-22 18:58:52 ....A 502400 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a6b45d1ac4466d7c2c2bf1644f72310aa84043b173b737e411d95f30449c63b 2013-08-22 16:10:08 ....A 593408 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a6ce7c2ae6c6dfe0c0fb907f2c15d97f4ddf656a8d2e9e4351d8c7510dad633 2013-08-22 20:01:14 ....A 220160 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a6e1f46b89fc5917efea84193b098cc2fb1d260631dc2c41f644e29f55c581e 2013-08-22 19:41:48 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a7121bc9efd8a68d0d7f11f822aa89fc923444ac11b7b76023e0c3eed8738f9 2013-08-22 13:09:08 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a72e5992b99595f2648b200a4bd6c505ff84ce8e34225b2c459b5e004b4eaf8 2013-08-22 18:45:52 ....A 90120 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a737a2419c7b7b1f2005cb1325ab6bed1d87fb7c90b8ed8e90bd6e0fa7e16b0 2013-08-22 18:29:34 ....A 25889 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a7b3155fc67ab5e4eb234ba07ed6e5e04d732fda9b888b67e6dd73062f79823 2013-08-22 15:33:20 ....A 322560 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a7c39d598410b84f07fe93742d18c347702f07d44bd2b512a3bfdc8d0dd4470 2013-08-22 19:21:56 ....A 24531 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a7d358d8592cd2ba5fc731534948a344b4a83fccce3619cdfa11b993e204861 2013-08-22 19:48:50 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a7df6811541500d336804662d10a56af6e1483440afdbfcc3bd3f4e0c84e502 2013-08-22 18:34:40 ....A 109056 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a8290fc093918fc7db46486e9d1d32efa0b083f67322d8ac4ce82dc1bb74046 2013-08-22 19:34:52 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a855bd4c05abcaf0de48855ec8352bea3ad6fb567ecba582399ee26dbd69c17 2013-08-22 20:06:56 ....A 281200 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a86477cba573d253085daf967c296dac56f859bec3a4fe4ce0bc5bfc1e9cf17 2013-08-22 18:44:06 ....A 360448 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a86a2680d76d696212a6dfad237b0775cbefade05c31c984bb0edff85d96e11 2013-08-22 19:03:50 ....A 2295808 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a88692aafe8e37eef9d6744c8f044dcc8b177e816c74356a8eb06f929f92a3a 2013-08-22 19:27:58 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a8c409b9c7b79a74418e625d9941805423084daa783833cecc70a18d4b76f41 2013-08-22 19:36:20 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a9110b806d216ad75a6db7188971e2e360f341efeae86b0c0be87de76edaa30 2013-08-22 19:57:46 ....A 35485 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a99493168c2c81d1ff731d8b1edeba8d1ac31a97f271a29a9d2f0c3e532f002 2013-08-22 18:35:36 ....A 827392 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a9ba98a2c4f2300ff9f1ab0bc47f727b64818b96c36517967843b460575abf2 2013-08-22 18:14:48 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-3a9be8e981c4c2ce8847d86cfa9f9ce74195e69011b285b167111c3f02beca9e 2013-08-22 18:31:58 ....A 98309 Virusshare.00086/HEUR-Trojan.Win32.Generic-3aa8621090ccdf071ab155d42b4cc75acbea7a0f81900392875c526513b5021a 2013-08-22 18:42:38 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-3aa8bf2b4939af175188d3094c913a7ea124f11c9ac3e942dccb5ffbe06e4049 2013-08-22 17:54:50 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-3aad2e96054b15d1b93b03378bd916dd1675a3c5203d0092bffec14a4bddd875 2013-08-22 18:47:54 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-3aaeb7f16188f82f29fbf7bc5b119b1bce8e55912994d658cbabb612e0bc5182 2013-08-22 18:14:08 ....A 491757 Virusshare.00086/HEUR-Trojan.Win32.Generic-3aafc9c46c4868e40329ea96fc68e495d36ae4d8ddf4ff19ccbb83c81f934022 2013-08-22 17:00:46 ....A 265583 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ab293cad4e9b09193922107559bac923f826bddda22a56db964f9d59073b834 2013-08-22 19:33:10 ....A 336008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ab550c99cea252616b4471fb14fcdb38d4283885da7aef814f341bc354a07f7 2013-08-22 19:33:04 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ab63b145fe4043831b8b392a8c829fd638889e0f26b004955bd50aad880788e 2013-08-22 19:13:04 ....A 152009 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ab9f31ec925ec60f0086f88e3cc8a0fba091bc5841fdece294504be2821b33a 2013-08-22 18:31:36 ....A 1812002 Virusshare.00086/HEUR-Trojan.Win32.Generic-3abf5385d262f4dd536743c5961aab545ff19894f9da5ece1e86e6f7a9e39296 2013-08-22 19:35:56 ....A 25016 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ac04e0c48f9e7c200b9c0c4dd3e3afe8875fcfc9ab8f791738a0f5128820b0f 2013-08-22 20:02:02 ....A 103444 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ac06c8684d82d82ddffbbe69f5882a3d8617b90ef68aafc749b78184229bcb2 2013-08-22 19:31:28 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ac2e6855c3fd18e329eb96e86153ef1bb76c3a993d2b7457e79c2f865dad32b 2013-08-22 19:59:20 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ac32a5070f76642c0432edbf73c78b116c1a47b2f76319967a0df460df6d2bd 2013-08-22 15:35:36 ....A 201824 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ac490b047027f132adf058c745177d35e86477980e65f7d59b72dbeb5ad3976 2013-08-22 16:39:02 ....A 17193052 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ac59b3249268fd7257cfaafa619d101750c32fb2d0a97e7642291c7fe23d27e 2013-08-22 19:05:14 ....A 57856 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ac8eaa1b8d7f2e62f4e8ee3d8cfec2320bcc1bbdc36789adfb9af98d266beca 2013-08-22 18:30:04 ....A 157184 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ad2829c7bd9b65adaa68fde612123f2140f82014f18ab2a48e14f2266eebaa8 2013-08-22 18:12:18 ....A 888832 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ad70d3f0c675a083a0537a1ea253d6b0ee2224f083cd4a4ae282470d1c7ea32 2013-08-22 20:08:54 ....A 25889 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ad981c2e428062eb81c93b34e7c57ff181076cf1284595d1f86cf5e0df66667 2013-08-22 16:56:42 ....A 760320 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ae0100403e1f39a13144d10224c4059b1ad977b092f8dd285532f899a20f8df 2013-08-22 19:11:18 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ae334497c6a111a7f3cefe533166a96ce5b8e084695225bcee66bcf3e0ec36e 2013-08-22 18:12:14 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ae389ddf160712fe625952634fa0a3236af185b2fa2c957dc4a32f28a973552 2013-08-22 18:58:52 ....A 510976 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ae40df7470498ba97b23ee8693874a66830bef573bfa1d637e2718049e7cdae 2013-08-22 19:55:22 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ae90c43755a993a2d926b418fb5cf711951c62a4ab5baa188d9b37b2dc1fb4f 2013-08-22 19:31:36 ....A 200192 Virusshare.00086/HEUR-Trojan.Win32.Generic-3aec442ed84742f7ac3d2865afa73bcd2856e366d7647ebbf13e3ba87f0a6a25 2013-08-22 19:43:24 ....A 289391 Virusshare.00086/HEUR-Trojan.Win32.Generic-3aee2fc754fb1a5066fab2604c1e3249e775705e4eed2432cf4423693a57da60 2013-08-22 17:45:24 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-3aee921fc8ad0412e9110e2f0f570635b11c3696ee53f18b0ee15243e885b823 2013-08-22 18:06:08 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-3af0059a01659b28a752ff147acad881dc417d637a217d622287d359f6cdaacd 2013-08-22 18:38:18 ....A 73748 Virusshare.00086/HEUR-Trojan.Win32.Generic-3af2aa72ab79e12430532aef9aeb4429657e559641bd80af6993e50c405b57ed 2013-08-22 18:33:06 ....A 26560 Virusshare.00086/HEUR-Trojan.Win32.Generic-3af379d5ed0a9637fb5d6731a99b30c5bfed26bca8c06daa84fac8aefcd6ffe8 2013-08-22 18:53:34 ....A 166399 Virusshare.00086/HEUR-Trojan.Win32.Generic-3af39e4780a48de61f6f5b6565081894491fca962019be4130a56e56c79b3972 2013-08-22 18:40:48 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-3af67f1118dc19b48d7414037dd6e849a93ce89a90f7dd70006783271b905a05 2013-08-22 20:08:36 ....A 598016 Virusshare.00086/HEUR-Trojan.Win32.Generic-3afbb9757585f5e7d2064cbe22b89ad00992d26c891e132ba82cd9614bb5a322 2013-08-22 19:03:50 ....A 1428011 Virusshare.00086/HEUR-Trojan.Win32.Generic-3afc3d5c3c7c9a322d77870f1d28a095f2e0b9995b6dba702217f7bde6cdbc72 2013-08-22 19:51:08 ....A 421381 Virusshare.00086/HEUR-Trojan.Win32.Generic-3afce03c6b96a20e5dcd711420f449e14869a9ad9397560fa5ba3a56ecf232e6 2013-08-22 15:42:40 ....A 2080256 Virusshare.00086/HEUR-Trojan.Win32.Generic-3affda1392e6456b9c6d2d924071692b1c75a5e91ae8211484df71e70399a45b 2013-08-22 19:46:38 ....A 9728 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b01653e0b40b62271fd3aa94933ff87f8dfaa6b35aeefed63b640e69c2d83ff 2013-08-22 18:08:18 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b01c69f8c83b5c272e562b7f355ce8d845a7ff592bc361ab1d25a1395f23e05 2013-08-22 19:51:10 ....A 34081 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b0551ee77802720f41e359ce5637ce899b181118aee6010bacaa61baa97fddc 2013-08-22 18:27:40 ....A 198144 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b06a289a2046328866bc52a62cf68ce017ffb9bdce056c0144c68295eea92b9 2013-08-22 18:29:50 ....A 269312 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b089553910f396498736106c342e7773fb4f78298a5cba8afc825be07fd5bae 2013-08-22 19:55:16 ....A 492032 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b1431bb4fcc359707941247e735a3440cc5db3a23f1f364cd3117307b941ed6 2013-08-22 19:40:34 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b15eb8a75c849f7d4bc720be7beb098624873ed6da88d2cea5411d8c86d92f8 2013-08-22 20:14:38 ....A 1949696 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b19bfdef78b558b8d1b1d389e52bfe6e53802e9d39a455769ef0d648d8f37a9 2013-08-22 19:54:08 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b227737436d933d3c11bf7190ccbdd64d4e99ab37b3837baae1ae277d1df2c2 2013-08-22 20:06:00 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b26195158067827307e6af7c41acb506875d2cbd0cfc151edccbc7e626d262c 2013-08-22 19:37:52 ....A 157176 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b29de1a49b946da90f42e74424254a4ca3e98b9c34abc9a996e7c4f2abac311 2013-08-22 20:00:06 ....A 453768 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b301163558aff84cb71ea83118fec5377514fb54389fb19fc33f16e7736554d 2013-08-22 18:35:26 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b31fdd6503f4b2f94394d2afc8ad79de25e335575852cfbdfd0b4cc3ee529c8 2013-08-22 19:56:06 ....A 830984 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b374bbf7c540011537c3b54cf47ca3dcb1de81185cfd7c79cff14844870e990 2013-08-22 19:30:32 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b3ea962d0e47ec13277995bc8dc0b6a82adc565f246f58ceaf6ce38fd52cd82 2013-08-22 18:38:48 ....A 839394 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b3eb6a3e2fded1ba0b737b2d58951b324d3a1029643eb442818ca07b4809cae 2013-08-22 19:10:36 ....A 308736 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b419159e31a5a0f4a137cbb09e5ad96e836a86fdcaa49d5a8a2d965e7656663 2013-08-22 18:38:16 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b42a3759c7368cbdbd9fb2963aec4a9693abff55270d153b10b6c8df5a95a9b 2013-08-22 18:58:58 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b49e3603e362738586c9710d835223b01b6f6bcc3109a68ce52eac9c48e722e 2013-08-22 19:41:44 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b4d53bdb2b5380951bf11ad17bb4d5feb3ed5dc5b60e6ed67c5cc770b365fe3 2013-08-22 16:44:44 ....A 214585 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b4ff9ed55789b53c6ff58ca529ac760767b9ede21b051fc797003718338a509 2013-08-22 18:22:44 ....A 190976 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b5386bba8f38ccbadecab94b8f0612d1a60553ce75719ab899f863d2bb0eed7 2013-08-22 19:41:40 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b54920394258680c46fe53436a41985103283197b1e859cece7dc482361e14d 2013-08-22 20:12:52 ....A 199680 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b54928975f54c0011222cc64453241d4b6f87ee4bb13544e1828bcc2404f02b 2013-08-22 16:36:12 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b5dec8dd0274bbd88ace998cfb52433e57ba929c34ce50e170dab6e4cdee2b7 2013-08-22 18:39:48 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b620b898c20014211068aac9cbbe4a2327bf1c546a76ed815f255f8425084d8 2013-08-22 18:54:48 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b63829bb20b60fe781fd10fe1ad380109aa22205ddc3096cda980bbeda8cfc5 2013-08-22 19:18:52 ....A 110080 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b652ea03da7b772f5ca9e8efa91e142a8041b8c9a201508dfe10936444cc0e4 2013-08-22 18:50:08 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b684422675f14f6a594b55b2a53e9470fd1a9e649b75567707c0d1d4e4422de 2013-08-22 18:17:34 ....A 32640 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b685391d7069ae4081b19cf89337392a397e5a76a66767914f08263d87d8b26 2013-08-22 19:42:48 ....A 102268 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b6aeb8fec9af0974b7a4cc543d43dff8f0f3e0798a76c5a4f54973413b7905a 2013-08-22 19:14:28 ....A 5024 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b726017f6ba89f59dcce153eb00ed49b77eb007451257fac5e23a311c67d1a0 2013-08-22 18:35:56 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b7400401487a6ab575b661de6691180691b57cc764240a0b6a2e99321caeee8 2013-08-22 18:42:24 ....A 20705 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b760c23ba2c6aa14031c9ede5de6a09a40bd575e86b778bfc6a8e0fba8192ce 2013-08-22 19:51:20 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b7c16d30fa0bd0abbe48e1a338126a72127b9dc4fad837305d5bbd36f8c84f9 2013-08-22 19:40:00 ....A 98515 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b7fe904380a1cd2462fb49414dcc95b8fd470ac86eba929f9f77f639ee82f21 2013-08-22 19:49:20 ....A 431104 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b851a6ad008ae249d51036913faec6c652031d86494284ff625db1b37d96a71 2013-08-22 19:30:32 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b8743f610b9319f21f2f85764d4c2724d347ebf5262d212a5d976799be03bfc 2013-08-22 19:35:46 ....A 25889 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b878b38dfd2a77ed97198b6737497ef706050bbdf5ab1ca5e37fddbce9ffb85 2013-08-22 18:22:16 ....A 257536 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b8992df26ee41f0b19bd4b947457b359864c75536dbc893e73fea244356c512 2013-08-22 19:58:24 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b8bdf9939f2701e1cf73f054d052d0dc4e7b2235b792b02c11737eee5c59c45 2013-08-22 18:43:08 ....A 321920 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b8be434c2e670bb531ec0ad4abfc45728feb6ac03a2d8ce660dc92a0ef3952a 2013-08-22 19:06:16 ....A 10240 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b8dac7bbe703bc9e96cf5ef5d997ba92a539407d17202f25d51d271386d0fc1 2013-08-22 18:58:22 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b8de81ccfa26cfedb71ff4fa3a017465a77d1963128c31a31d3d89d31bdb10d 2013-08-22 18:13:18 ....A 347136 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b90cfb89dd197a671b259c2bbc5b89b8fb2b604f2017673f892c28eef182644 2013-08-22 19:06:44 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b91d8f00638eff6b739bde135b9c4422fec4f144acc1a52fc366bfe49fefc99 2013-08-22 19:41:04 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b96dbd303c3b66ecc5df457e8e3757da17635d3c3212ff7d6e6fe71faa8fcf9 2013-08-22 18:46:58 ....A 64312 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b97050333709e0918be107446cf1310ea88ef355d2d61685925b1debca73540 2013-08-22 19:06:18 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-3b9750377e396d64035c3c59d6c16c0b8e19fad9419893bcb8eccb708de18553 2013-08-22 19:54:48 ....A 577286 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ba1ce0882b8b3fe30cb73c78f304d85a005a33840b3d6bd97a50749fce683de 2013-08-22 20:05:02 ....A 318320 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ba5eeb04913ca8b6bb728b76aa090226e4329c6994c1f585cc44aa6e471de3b 2013-08-22 20:05:18 ....A 239616 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ba996f275191e07acc4079b0a071d054c3967145327b42f5ac32b5ca5275ef7 2013-08-22 18:49:34 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-3baa7ed762bff6bf3421223758ed6f95114d22365d0bcf47373a39dc6cf91a9c 2013-08-22 18:09:56 ....A 43389 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bba34fc02705ef1e6d1ac435cca90b69fcc002c07ef36c8acdfcf3938c79058 2013-08-22 18:35:12 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bc33ba8e3a18574e3e9d7e8ec928d3d446236b895f64a020bc3e65b9b90d751 2013-08-22 18:53:30 ....A 1525760 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bc3ddae4f18a568efccb9f309d22189f7bf0509bcb0223881215a5567392a53 2013-08-22 19:15:06 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bc5de5ad09aecaece117376a750fd90d45225252ab2cc7b57f6ce423a0cb131 2013-08-22 18:49:32 ....A 321408 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bc90e97fe7280b4097cdd815852e815f9fb75df98539d3f40247084b9d355b2 2013-08-22 17:59:58 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bcafb9263ff3ba3c20c12eec9011094f408616ec3feebc29e612ba03057d4e2 2013-08-22 11:25:08 ....A 229888 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bcb0a92a5453b2441c518778e588ee8c3d33d41af15411eab43cc79a226b406 2013-08-22 19:46:36 ....A 878592 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bce1848d619eee034ca02788d8d1efdfa52287f8a45ddb21e84565d87cf99b0 2013-08-22 16:40:04 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bceb99bcb84aff452972fcc112b9dea22b8d35b9fe3b4bc8e6ae047b3846cd6 2013-08-22 16:33:48 ....A 1175552 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bd8f8099158e071810869ebf358bc0e79760d6e7abd64220e8fe4cc085e391c 2013-08-22 18:19:40 ....A 213854 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bdd5217b0016bee6c40ef4fdb27d1a4ffd8e93204a4ab49c1468fa65c0b76d8 2013-08-22 19:43:46 ....A 248320 Virusshare.00086/HEUR-Trojan.Win32.Generic-3be09d05c011b7fe13caa34832906ce755bcc8803971c33d455237f2e00bb955 2013-08-22 19:40:30 ....A 166400 Virusshare.00086/HEUR-Trojan.Win32.Generic-3be3217ab66cce237ed1206465bec4b2a72297d270697d2033a5582903c1b7cc 2013-08-22 18:08:26 ....A 12928 Virusshare.00086/HEUR-Trojan.Win32.Generic-3be9353a912c59be4bad0c5b55eb7869c99bae55a68de98026146e0256687797 2013-08-22 19:28:10 ....A 496133 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bea01c2bce53f3d083ea3d88a470f2c51b88ef9d186ac47cf0dfc01302506af 2013-08-22 15:57:24 ....A 232448 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bef395daf3f12046950207c67db8ce2c52bf01a5652d84fe6023f21b6cffa1f 2013-08-22 19:50:02 ....A 217273 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bf35fc99f7a01c788ad16ec5d52a5ba9875f1dbd9e6d70632f580d4bac9d11e 2013-08-22 19:10:30 ....A 58368 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bf4587d7417ca55050c928443bd108a0c593dbdd95ac864a8459ece93892b27 2013-08-22 16:06:22 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-3bfb6f14be27003207a5034e92228068176a0a6013af14e1819c57418f09e7cc 2013-08-22 16:02:04 ....A 827216 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c043b04987e96a12a46c6bebeb452092c165d78d92017cccadb79c7a2045422 2013-08-22 18:26:16 ....A 168960 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c0811e51121373ac1aa42658d26d02b20c5ad82f8e96979e1166cbadc3820b9 2013-08-22 20:16:34 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c0a862dc553674155919b61a2fda71ab4b38a3820afa421d1c626a388039c2f 2013-08-22 18:21:36 ....A 195072 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c0c635b56916c5a58e8e8d71f0992d2a337b98274b463244d8f8d7b125fcba1 2013-08-22 19:12:48 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c0d59a2804db202243a7d02cfe903cb2b61a7707fcafd49c074fb4b75c6e454 2013-08-22 11:29:58 ....A 815760 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c10cd9aadd492855e08dce3f50e80de9b4253a07a9eae308a5bf91ccf747451 2013-08-22 16:41:44 ....A 192928 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c154a74fb37c3cf38caf29736f8748bc0455b137c000b520163f79bd28bc463 2013-08-22 18:36:00 ....A 29053 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c17c9c601a7c5a0f4e1a0c12a00b837ad4b04fc38d63bb7d4c3d2235bc8629c 2013-08-22 19:14:58 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c1c0b25c95550389bae9f74fc45d6fdc1c358a24136ccc992736a31333fd9d7 2013-08-22 19:29:52 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c1cc498fb44055883a5c2c241287dae4ba234961dd0ec7d73c3d56a1b76e20f 2013-08-22 18:59:20 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c1ee6a4659b8710635a23df3648e31fe57c3356371699032f1416d64a3ce990 2013-08-22 19:22:42 ....A 146440 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c2b171f849ad6135e3eb69c9e0ef83fae82f291e5c4d15c3f59f3f00cdb75ff 2013-08-22 18:59:24 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c2c2787fb451a7090aa43600fff67a99b867414d9b1d89d3d982279ba475b43 2013-08-22 17:54:12 ....A 197200 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c33cda146366d25bde371f1f2edd555437214d263a926e6de4e602babf59f18 2013-08-22 19:38:26 ....A 304128 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c3aaadef9c77b9012d8228a46d5dd5babe075314e994b1c0c8812f5d5c2b4ca 2013-08-22 19:27:34 ....A 230912 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c3c75df91840de312d8a6bef3e5543bf6fe6929ac4127692d05f1eea7a85a0e 2013-08-22 17:00:38 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c419bc76f2aa87dd29a378217914a5b0e90db1ebd9bcb1ba510940f8c72abfe 2013-08-22 18:28:34 ....A 872960 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c4279154d60cbfab115b7e69de861e6a03e449bf5a3898eb6fc734657ce6f0c 2013-08-22 20:01:22 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c46603426178c7fdf80db054f897b24a550be7e96770bc6db52624f02e7c04d 2013-08-22 18:51:16 ....A 1482752 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c46e4e4d209c2a1d6cc11cb069f54feccb419f084dbaa43e5d2d1c2b7868154 2013-08-22 19:29:48 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c485095d59c5298eea63a06c3aa1a8e9050e2f93eee6d88e5be842a8878d990 2013-08-22 16:36:28 ....A 886400 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c4a860502aed2a8637223fe4b803c81a1d1fc33c1b18ec9ed8919388ea74e94 2013-08-22 18:04:22 ....A 7307264 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c4bfd145bfbdd4c910877e45f32996ddeabd11b0617e2b155553349751f6bb7 2013-08-22 18:08:20 ....A 977920 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c4d981e403e424be5f477298dff182ad3ffca1547ada96dc9c6fe7f626c32e8 2013-08-22 18:25:42 ....A 101040 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c5061d768e038fdbfce7130c6e1453a0924dba21cd337fd0050a8ba78bd6b5c 2013-08-22 19:05:12 ....A 54077 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c5fc4d8a08d52fd28409ea9bdfe6f1ce19e04686f84fe2f5d046f4415333d66 2013-08-22 19:08:42 ....A 53761 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c66059b0e727f3320d8b6de039bee533800834a5dce4c2256c26ef637587513 2013-08-22 19:46:26 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c66425426791e4e6c8faceb67b52de67ff179eda0eb5831eb5ab630a51020c9 2013-08-22 18:58:20 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c669e9ee687b04eaa79eba895222e279b442e7e0d3cbec348fb4b03c56cce64 2013-08-22 18:58:22 ....A 1227467 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c67521d24c99cae6360101b74dc200d31cddb2b08e2f307b8dde2cc0f045cf8 2013-08-22 16:48:54 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c6892d8e89eab2fa3ff018c008195862c0f22a60f71f1d8df6c86cb5c0a4655 2013-08-22 18:41:18 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c6ab7fa93174af5f59b782f495a7801e33471d6537c3cc5b6b4832c8f46c94c 2013-08-22 18:10:58 ....A 398848 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c6b267b68f45a472fece540fa2a7c5abb30d0eda90d6ded41eb937ac60b8ab3 2013-08-22 19:13:54 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c6c762733018f35a82937a977f891c86b0b57fb391b5dd9621079a7251af98e 2013-08-22 18:39:42 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c6e72b027f6ab59bb011fb9cec121d95a83b4efe539a4f740c580616b1d1717 2013-08-22 17:52:58 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c71536b1ee3cb5a79f59c3f529e2ab55a0a246f0cafea6623f12be378580f85 2013-08-22 19:35:40 ....A 123466 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c715950ce51ce0f2775c8a73e942d2ca7929dc69f5f270ffbeee55963e75321 2013-08-22 19:30:38 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c7274cd12ee327d5eeb0a8a780da77db7c710cb1d86a9d8d77e032658394374 2013-08-22 20:04:50 ....A 25555 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c7603dcd005ccf813f51092e826658724a9e4efeb9442579ff46ed07742f05d 2013-08-22 19:30:36 ....A 768512 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c7612454b85ea67e1d491dd1d4d129b406c264aceb99576fda1c21a2857a5fa 2013-08-22 19:52:16 ....A 275968 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c79f3ddbbbc78bbcf2d9c4318b38134e3c435fade8b00dcdd7f29c0c7aa5206 2013-08-22 19:25:04 ....A 257536 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c7b7f59ce72d780bb54bb9c4d079c4f06d16d25b4286cbaea78f93717ff9cb7 2013-08-22 16:38:00 ....A 398336 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c7bb3f13684738bc892df3b86fe3bd9b7efb5e5879c159f420a374c9bd96f06 2013-08-22 19:39:04 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c8362cdd915772e31a14dde1af9c3320bb2a0eee27eede65ecd268a18832305 2013-08-22 20:04:46 ....A 269824 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c86eb643b5e162be1320253cba60abf7035a9854a48143c9c81884fd0b6a0f9 2013-08-22 18:40:54 ....A 486912 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c871490b6208494a04c4a1482d44064482a7162997a8df37d940998bf84f11c 2013-08-22 17:17:12 ....A 75776 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c872e16bf511fde6165e094b941c453ccc9c0c9488c9339cbed56e15043d0e3 2013-08-22 19:18:54 ....A 34176 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c876f8f06f697c02f30e7821d62f0028a6318af648ac1b9c81b3975ebd71941 2013-08-22 19:15:00 ....A 249344 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c8afc3a2b08042657fd4bfe85b60b6fd95f851233958822bb6bb95624cd5bda 2013-08-22 17:38:28 ....A 916893 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c8b523480f3238fd52d68c01986772984c25126f47615ab7c801d9be93fc3b2 2013-08-22 17:40:22 ....A 18432 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c8d5e2bf147931581eae17fbfe6541c9b965b72002ae12d694387ae5880c0ec 2013-08-22 18:43:50 ....A 104448 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c9075e5aa022a78c044cd624cdc1146b17a27ce497f0e9837e2886b896bcb74 2013-08-22 16:29:30 ....A 2442542 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c93d082d231e1a06e00bbc6c900c66e3ae657de887723c28af424bc4bcc4a60 2013-08-22 19:14:32 ....A 890368 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c97d88b1f6acab4ec1b437b468716c61cecc2421721595cd577d489ec40b1b6 2013-08-22 16:38:32 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-3c9d4cdf9eba8c9143122682f2f1c18ce1ba9e14ab02fdd85973703e105384c7 2013-08-22 19:19:34 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cb74827d91f81682c5ddeca322f770a1749701aef0154d389c98846ecf701b3 2013-08-22 18:15:08 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cb9536745fde39eb115a79d58c7ff84062aad8c96881043e7b3317b418d9276 2013-08-22 19:16:02 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cb9965099aa8e5a8ab493df78a4ac6a4f66b9a0813a30fd31278b124c5252b3 2013-08-22 19:45:46 ....A 37853 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cc50ac39dda8d571eae70562f0b2cf0410f88a9efe361e87d2e0a8d932186ab 2013-08-22 20:57:56 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cc5dc371fe21e6349a9dc253acac3e7bb4e2753743730252d20b098f28a93c2 2013-08-22 19:41:34 ....A 25952 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cc6d4ff5f514f3d35e25154ffc239720d645dfd63ee8a42ad8ef18b88262c72 2013-08-22 20:14:34 ....A 37376 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cc77fb3f3565321145f33ffc949495f8a763ecf3ddf1220e1e6c27c8c1b19cc 2013-08-22 20:07:08 ....A 157696 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ccf313164c6514d98b20898fc8118350b63832942574c5ddeafcdc418b34ceb 2013-08-22 17:18:42 ....A 14239744 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cd45bab87ba454a343f0ca44c13d3c4d0f163a52cc144cb209ce36058b2b52c 2013-08-22 19:17:40 ....A 69036 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cda3c5d4e0a1a8bb0e7bb7316cb17abdec1b0e30314481a3bfca94bf6771a2d 2013-08-22 20:13:40 ....A 52864 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cda745aa31ab26bbaaf79a40b3634ccc32a3f8bef79704d426c4b482ce93115 2013-08-22 19:07:20 ....A 370176 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cdc1f7413793de7a33687624b1a265751b9a53222227bb1d98d4346cc6dd7ba 2013-08-22 17:59:40 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ce0ed88f31e896367e98bfa4ebcd8b3660c0b4bc15c3bfb402d0aa6f859ebab 2013-08-22 16:23:24 ....A 145136 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ce27e64efd7d5754834198d4aadadf89bc3a961f454f7539d11a25cddb2b171 2013-08-22 18:50:16 ....A 41577 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ce4a521291ff36db5ec8a93bde09dcb6a2e99d4cf9850052763d96cfd571368 2013-08-22 18:52:24 ....A 878592 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ce64f7543b619e59a01ea5a377498c952d4147cacfb320e5cc5876113293511 2013-08-22 18:18:10 ....A 202240 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cee8646ed6b2f60280bb2dc92400a87edc9769f37a95e9a6946d54741e13296 2013-08-22 16:14:44 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cf5e3e446d5653b1d5f645c6e59ab73f24c6d1246fd692cf309ac78eca90909 2013-08-22 16:39:28 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cf94d7422ee094fa01ffbc6470dd1d19c2aecc7b762cb0e516e21a721727cb3 2013-08-22 19:16:28 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-3cfc8af529bc29feb2c68448f4173bff8bb005800a4e2fdb1711bfb8abbc3c0d 2013-08-22 19:57:34 ....A 380010 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d07106270332675109c7d1cb4e81dac7d13e520c6995e19b53ea1cd08ccc78b 2013-08-22 18:48:06 ....A 312364 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d08e1b52598decd720b8a37beda227f2319edc2a31fa358bc2204baf8e448e5 2013-08-22 18:22:08 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d097aa06d2601628865d713d968a4b96c9f9b4cecb2f93d4a1da9529032e92f 2013-08-22 19:25:50 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d1023a630ba9748b57a722985c688372b99457f3929764604d0a657bc303dc7 2013-08-22 19:48:02 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d16be9c86e1335575aa304be6af5c8ceddf0ef8e9741f31e35d62faabc627cc 2013-08-22 20:12:40 ....A 1525760 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d1850183f8c11e491ec6aa7054759dc97f8d9c309e62e0236ad97bb71c5ecc7 2013-08-22 16:12:06 ....A 818688 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d19814701e969d373b701faa02661afc4413fa8128ce1eb8a1a14345a1eb5a0 2013-08-22 15:58:44 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d19d80d1fc779c4ab4a90e85b815f86c9e8bab656704434845f931bb9b41e56 2013-08-22 20:00:44 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d1e69d92c33f8eb3cc87e1f281e70e6779bedcdf2f9c4e86f3ccd8f3521430c 2013-08-22 18:10:18 ....A 1431132 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d21271c3aa3e2e3e3ec6a712966b60c929b8149a6cd59be2307377a64228125 2013-08-22 18:19:30 ....A 13056 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d26329498f454dd65f0fdab6dafc63dcba324457d90b2f7333e9c03d6612227 2013-08-22 19:44:14 ....A 25019 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d291d589ca69f9f84275906a594240b6688b883a908b56cb4ed6c574d9c3c94 2013-08-22 19:21:54 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d332390caaa28b039fbc75a925bf6f9687ca2fac8aa099ea6377df163cb4237 2013-08-22 20:12:40 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d38bb8dc2824fe27cfbd4fd713d234c7f76b8d8dd40d0e4230825e8fee10ad2 2013-08-22 19:10:42 ....A 231520 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d3a8e422acc45ae83f4f33cabf711c33e3c3857d0c6469827dd887a4139a2b6 2013-08-22 16:04:56 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d3e49aada016e4a817b3d89593a6d0a1b39b3a660ec7755f3404f532806100d 2013-08-22 16:51:22 ....A 128960 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d3ebbb3d29ac39b9c9773222e3063cfbaae69d4d59f7dbcead176a26a1207cd 2013-08-22 19:41:58 ....A 190976 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d4089e2940a7cf13b1b4ea4ccebde4ae863c7f43a8d6df44c4649440aa3e80f 2013-08-22 19:42:50 ....A 97280 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d432a25862cb61514826eee8bcf10c914eadbd5d243886a0ef798fbbbd99530 2013-08-22 18:34:08 ....A 14942 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d469b6a06b920b2d36182f5a1590b85576d7bdd30a0d93731ac9cc783b1832f 2013-08-22 19:52:02 ....A 25712 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d4923ce8e08836be70de6d67cf67c34b0fb1bced3c033722b2b0af70b7602f8 2013-08-22 19:54:46 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d4e410f376626c7d2c55fc4f43fdaa289257402609240d05bee96995cc4fc7b 2013-08-22 18:13:14 ....A 143952 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d521970c844659fa606118fa0c971f1021310e41119eee498a9bf230894ed62 2013-08-22 19:28:48 ....A 412672 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d5315de462bb5aca1c443e263cc8533deb8224250eb81d9d50f0f08bd724b54 2013-08-22 19:15:24 ....A 2100878 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d5658a63606de35cf92cd1bf3129c4609d9ee4211383ccf8aab2fa2e240ebb1 2013-08-22 20:05:18 ....A 154130 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d5746ddf8291b5b4e14a05e1998200e60f7c4e6e29829cb3f468bde04c67ac2 2013-08-22 17:09:58 ....A 35105 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d590743ad82590cc579fa1914e1d39dd2c5d8f5d6dbd98159d0c53d9cd9a1cd 2013-08-22 16:36:50 ....A 770560 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d6a74fc03653ccdd136738c75a70b9fa6dbc1d02c74c01f039106d85f142865 2013-08-22 20:04:48 ....A 482816 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d714116f6194d4e24d0259d93f24f269006e93b188bc832f1c8280804d4d76f 2013-08-22 18:59:12 ....A 433152 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d75cea0e74b58932d52baa8332cec19f68eafd37a8e42e0c6f53d45ac9cccb3 2013-08-22 19:09:40 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d7918b343c5f0c07f0a5273389be2d83a1fc9cddf44df901742c0928435b1a2 2013-08-22 17:05:32 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d7d62d49eeab1dcc64ae19931de2de635c889ce33dfaba524a1942441c3ddf4 2013-08-22 19:57:08 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d7d7defd6bc2ac478226b35f7affb5407f5bc06e9ffcfc7b66dfacfb4083ae6 2013-08-22 12:55:28 ....A 43020 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d7e98ca21e9cb37da58223a84e228be511351e1d8922224ccc48efb36fb637d 2013-08-22 19:15:52 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d7f3d6f0bcc881dc146ac4813f0435120b28d0f722c84117fd13b3c05c636d2 2013-08-22 18:46:12 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d8834d6062e1cea0eb48d201831dfc88a1523c3cac57e44949e4699edcbae2c 2013-08-22 19:33:10 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d8d095a527aca302c83b0d22a73de14843fad7c11c1ff0696e3104da7ddb12a 2013-08-22 18:34:34 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d9310d5f54bb20b63ca2a82ed7af894cd76e214a2fcb38156aec06b64a70445 2013-08-22 19:54:46 ....A 97280 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d93ca5de6879b17b48c074ebde12990dc9709ba73795268562dbd3cf399a384 2013-08-22 20:05:06 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d9691eb55bc7ec2452fe80d63c87aaf82d0179a04b417edd4bd28b7867eb846 2013-08-22 20:03:46 ....A 838073 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d9745721a347fe62ba77549469c164872592b46ea686ef83e37b4aa1883b64a 2013-08-22 18:28:34 ....A 108544 Virusshare.00086/HEUR-Trojan.Win32.Generic-3d9b04df2dee98f62eb9e5dadfab415c64ba2a3cf822fd2ebae8223b5d804b48 2013-08-22 20:13:00 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-3da1d88b87de4fbf519bdd574b6b57a7c377a327ea772452eed9d7514afe9d37 2013-08-22 19:44:32 ....A 496640 Virusshare.00086/HEUR-Trojan.Win32.Generic-3da24dae6e8b91237554c47a3f18cd51f364475161044b41a789636fd2755ee6 2013-08-22 19:14:32 ....A 558080 Virusshare.00086/HEUR-Trojan.Win32.Generic-3da2a576054e87d675ba2bc2afb8fe72f8589ef3785b0ee1fc789a8d362689b3 2013-08-22 19:12:52 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-3da3461d0039509b3c269c4155a9053ee41a40821a429bf4d3d8963b325f23e3 2013-08-22 20:14:52 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-3da3e220f43188cd45c6b9933f7e8780932d37a86ad90dbdac6729849b012236 2013-08-22 19:30:02 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-3da4566dd67492b734427ac9efcf57d27325d068c5befd6dbf8a21c4a5af63b9 2013-08-22 20:16:50 ....A 193836 Virusshare.00086/HEUR-Trojan.Win32.Generic-3da5f123e764bc2bccfffe97049dd36cdce5961a46257f43a83f9bd77fa6782c 2013-08-22 19:21:56 ....A 419328 Virusshare.00086/HEUR-Trojan.Win32.Generic-3da956001bd28f562506353499745bdff2fa284691f10f40dae613b42ef572b1 2013-08-22 18:38:52 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dab31b013cf732c87e3c8db9d8ab2969f6b20ffbc6b623f9cca13bac7e6e73a 2013-08-22 19:14:34 ....A 1110532 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dabfed108e6edd7f5b877758994219bdb48ae3f819231e3ef5e80c472661cec 2013-08-22 18:18:34 ....A 109089 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dac1d2697eaf4b1565972f04b144835ecbedb860934d53e7956cf8e9f65d87a 2013-08-22 20:06:04 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dad079ac07fdee1497650e618984ddaa9d8d9df77eb618c85c91ba62b3807e6 2013-08-22 18:36:44 ....A 208134 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dae35ec71355a7c63c40c9dda729a17201f1231c8ad8e07ac9bc7f062824976 2013-08-22 19:33:22 ....A 121165 Virusshare.00086/HEUR-Trojan.Win32.Generic-3db2709b429a2cc7196198831daeb964150e689169ec6bd43f39a766b715afd8 2013-08-22 18:36:20 ....A 70288 Virusshare.00086/HEUR-Trojan.Win32.Generic-3db6dcfc06d85a894dfea0375a10720c729a943d7003c62c34b547e711575127 2013-08-22 19:16:58 ....A 263168 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dbab180f57cc80f29904a85b2a95d99a0263c76af388d1742575ad00b164020 2013-08-22 18:53:52 ....A 761344 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dbb118e02d92c5b3f2bee8b504363a2d2186dd1cbe6cad8b6f1c6cba8463deb 2013-08-22 19:38:10 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dbc618bf03b00ec22d2dbf8270746a7c980c5ea2b93773275d697bad365146d 2013-08-22 19:04:38 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dbdf6856422b32e6b520c5882edf113805af927d2e86e1b6110f12d9c0bd1b5 2013-08-22 20:15:28 ....A 107564 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dc5ccb7c72710eb6b7f7074cf133a2347294f0de2c0cea8054438513f2be2dc 2013-08-22 18:14:24 ....A 235522 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dc72818c333297d9714c53939eed87dc0cf5c6e50e84c4b769dda621b1538c2 2013-08-22 18:13:56 ....A 76148 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dc80ea3ef23e0cd295c0d228762e5ac56f64a71e9a103d59afb4b1559d2dab3 2013-08-22 17:35:22 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dc89851d1425c21a57a70d115c4207ae5bd655f62b073d2421ace6e2d2b766f 2013-08-22 19:23:08 ....A 48155 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dcc48efa11a7aff09e3adae879a21b36db5721e0708227ce8679803806f7f4f 2013-08-22 19:16:04 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dccd175ae34dc3af68e72a4e4414498f9bbddda2190a102a6d26e17ef1fd4a4 2013-08-22 17:52:28 ....A 73100 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dcf5f928f61bd7afb135833c9d83f8a115a3ca87140db5dcd11e71d1bb70e65 2013-08-22 15:45:12 ....A 352607 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dd48d43c8c3036a04067823898acb8dcaf2fe90d356e8a89ee5bd1df5301387 2013-08-22 19:51:04 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dd73edd3e876307d3aec7628c070acdf7439bc9930eb09c2af5bf3bd699080d 2013-08-22 18:08:20 ....A 103936 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dd9d0d523e6d69e933dace3e95c171a2957bad006ae1323dc5f7d32d961616b 2013-08-22 18:42:40 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dde52c817848f1f3561af94c0f5eed444c115c4275602cdcf9903f45d33b5b9 2013-08-22 18:42:22 ....A 339104 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ddec55336754031a70f77035c3a76d358bfb162aa055c5cbb63cac591612abe 2013-08-22 19:48:42 ....A 335360 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ddffd10e527d33d9c65561fecc2e9d51a4507c05a32463b58e79b9ac070c038 2013-08-22 19:11:18 ....A 97280 Virusshare.00086/HEUR-Trojan.Win32.Generic-3de0e62921aecaaa9a873b0e990238aa775acc17a87448490d4ff602b73a1459 2013-08-22 18:38:32 ....A 1115809 Virusshare.00086/HEUR-Trojan.Win32.Generic-3de17d613bee034b5b46f14e66aa0e799d49f114f6bf06ed0d398c3e5a5b2ac9 2013-08-22 19:54:28 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-3de97b4f1abd67a107d5fce5e43d65881d1bc91f224bc2ac951b22f62a62a993 2013-08-22 17:47:46 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-3deb660652ecbf3816e6b03d82b200a343227c32b8a3bbb35f77d1df1dfd032d 2013-08-22 19:50:02 ....A 667005 Virusshare.00086/HEUR-Trojan.Win32.Generic-3df0c96cc65ca08582353af9a55d1d43dae176aa00a4e2973d836558a1f26944 2013-08-22 17:03:08 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-3df7d075676c3a8482bac31e645b7cb3cf01f532c5fa9f0b3f79f279367f43cd 2013-08-22 18:14:48 ....A 1176064 Virusshare.00086/HEUR-Trojan.Win32.Generic-3df89bab1048ecffad9fc770f63d93b75bba612a9cf424a1cef269e8218a02e4 2013-08-22 19:38:22 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dfc33a7b51717fc5b1a8a843c459fabae6189d4e2aa9a0653b5b44af9c9891b 2013-08-22 19:04:56 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dfc563b15e6003b328ab62a8db7eb2467ac1c9112344c13cf7d79ecd8f22ef3 2013-08-22 19:44:24 ....A 64477 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dfcf0f3e2e1b664a6ca99b00788f74d625d8cd6ef510f40a9d1f51ff073a57c 2013-08-22 17:51:22 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dfecb89ef325faf0d762faf4a5ba2c492a8632089f00d6f7bce974477cfa50f 2013-08-22 20:08:36 ....A 203776 Virusshare.00086/HEUR-Trojan.Win32.Generic-3dff24ca486aa542f2346135c56c58d8f9e5dd9507f2347292f0f6ac5e852b7d 2013-08-22 19:58:26 ....A 183695 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e006e189bf51edaa80c8898faf558cf5c39bb2b3bbbce320ca624a68fc96482 2013-08-22 20:12:26 ....A 194560 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e0561079600d215bead30dabbe49af46550b1724e2f85d76509f54d8b40e039 2013-08-22 19:40:58 ....A 322048 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e07c12734359fffa34a1c417943aeb9c3d18009f35f985deb0ad6fafc440682 2013-08-22 18:13:18 ....A 144190 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e0a6b23377f88f3b6dc21149072eb21e16252944f4a6c78791897200b434a9a 2013-08-22 18:22:10 ....A 466944 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e0b5fc83812f49fded0dd494e5c13c3b3766584b48b34e9136af37f2959b6f6 2013-08-22 19:16:48 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e14b0b4cbdef7566b70f0b7639e36a2ad64f7b9cb4c70449d63a999289f2f53 2013-08-22 19:37:10 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e18ba4119fc11657596e8074ae1f9eb37a83a02767e1445a5648b4666bf695d 2013-08-22 18:52:22 ....A 171008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e1d9f007dc2ade4245b6221a6127644720dc0987d0c25dd3824a055aa80bc22 2013-08-22 18:20:54 ....A 41643 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e236f585dca435c5e964bb663f5cb423fa05e7cea6c73a9c645b54d19a44060 2013-08-22 19:47:02 ....A 569396 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e33aeaedbe1707fd650dc03354e70a2e907ccd82795eb339f175b382be06c8e 2013-08-22 18:31:28 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e344c91c7ed65dee2d0e3994be5477b92c8f99181b1177ebf58f5c2501be122 2013-08-22 20:02:30 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e34e4faa6337934252ef2c0b6e63d04a2abfd465d6b34f24ae061abac664347 2013-08-22 18:55:12 ....A 619008 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e3692ca5fc3da4f731e409d05bd07fccd36b87d350508ac44fce9b72532b5a0 2013-08-22 18:15:08 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e36aa60a5fbec5d0f2086350afeadb9c5b616af2da2003a322c6ff9d2cb244c 2013-08-22 19:11:10 ....A 1949914 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e3fad6ff8b3ce5697632014d94aa1d03c88b440eb48c46d5812e03b87a5d43f 2013-08-22 17:11:06 ....A 6733315 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e40984ac34163a1cb0f63fb904361eb898ab8b7b14f48d3aef169d79457f898 2013-08-22 19:46:38 ....A 479232 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e425f50cc43fef87f7601de4cd0c4244003c061f5760ab69a5ad97debc84353 2013-08-22 19:22:08 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e49ff560ca96d94ab6b93de363139e750f506a749b4bf20542fd7913d29a545 2013-08-22 18:21:22 ....A 9728 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e4bdebea3514992276819994d4a3cb3a00bed84e5c83bc9644aa75079d3e27e 2013-08-22 19:31:34 ....A 200192 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e4d5a8c10478980fb5df5022ec8c7f05f47a812c3d4336fe2a7f3eeaee6f83a 2013-08-22 18:58:18 ....A 33661 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e52122c8a7e357935c48a823d9c59d040ad1a8f5a3eaa291886a9094b9a1d4f 2013-08-22 18:48:24 ....A 71917 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e58eed3c3ec7201ddedde7da7ca360827603a4412dbcdca89da0dcec5008f19 2013-08-22 18:15:24 ....A 184147 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e58faf28f3181be17c6fca07aed6154d5c96d2e3dffe1e7e5dcbb302faaa84e 2013-08-22 19:43:36 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e5b29cd564be953d526bf08868027e804dca44e3dcfc0d6872ecff9c3e026e9 2013-08-22 18:33:26 ....A 85200 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e614c8a6394729bf5f0fe2890007960da908eb8e10a66e3ef3c3caf4fa8ea45 2013-08-22 19:19:42 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e685cb67fdaff2d7b60e8c1aa9cb071cad50a15e5a971a95f7545a1c8463748 2013-08-22 15:48:00 ....A 97792 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e6c17da5812dac7c4a908759881429cf7df3b5926104e8babe4ddc6643c57a5 2013-08-22 19:33:28 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e6d73f0d97203dedfe3bd2a86fb4ada94bc180335671e9b638c6a23213cbbb6 2013-08-22 16:04:06 ....A 91648 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e6dc4dbca3beca359be8d236f41e76ce7552afdeb319d1ac5d609376965b9f9 2013-08-22 19:44:48 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e6f5f87082b32b37538295ec3d822fb2d037f60658526f7d88c5e4eb474deed 2013-08-22 17:21:58 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e70f3e698fa0ca5df15201548bbcc38cbf2d75190df45f876d9a89d39ace460 2013-08-22 18:20:06 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e7847a90c7a834a3913d1ef8fa1467aae349b11c763db7b616e58691d0484cc 2013-08-22 19:47:08 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e7917a00049f884e92783ccb3e76c0c90db381bcce6340f23dad74294f362ca 2013-08-22 18:11:22 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e7ca0513c8f636545b66f5f62025656b661d06ae9cbb3670f08d4ecd451850e 2013-08-22 18:14:12 ....A 629248 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e7ddc7f3aa37e00f12240d1f19f45a6f4881b7cb8bf964d96f76d5f3ac74b3c 2013-08-22 19:15:54 ....A 494080 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e839ec1303815f90be6f4f6cb7b0db98308d5ff2a46c9441b9bce95a1562423 2013-08-22 18:52:52 ....A 1498648 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e86e970469467e788a71307617199cb1fb053b6af8562a49d01a6e0efbb3573 2013-08-22 16:38:30 ....A 1294336 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e8ab4ab5a4b182b238251d65a05ff8180e28efb169fe57cb22b921b7f5acada 2013-08-22 19:06:44 ....A 442368 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e8b968b46dd03f8eac0ec6b0d532766f76ddf5d992436181f2b951d1b33395c 2013-08-22 17:40:22 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e8fc632fc1c0dcf14aee24324027cd3b7c830f7e1affdccb13405d6305737a3 2013-08-22 19:39:44 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e91046e81bcf46493e8b236f1e2576d628c4bb71558c88e14d07eb357820fc7 2013-08-22 16:03:42 ....A 131900 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e92ce244e9729784519c42e749e6c1ec59e09ce3ed65b3174332832d58b4f1a 2013-08-22 19:39:34 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e947c8f38164d6d966b480510cbc218f122ae872cbb6cc84bd7f069aa106304 2013-08-22 18:49:30 ....A 486400 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e95d9fcf4573bf7b5307e10c485f74ed04df79a31adc56516678ec899665e39 2013-08-22 18:16:46 ....A 423936 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e96a552d87684da74e81363f88178ecab82a1a015fc55260d0c507cc92aef6f 2013-08-22 19:42:22 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e9db71c65c7fbb9365e03e04586a58e25fba6b76811df4dc5244cfedb4ab891 2013-08-22 19:07:30 ....A 636928 Virusshare.00086/HEUR-Trojan.Win32.Generic-3e9e336235435fb09ee9c4736d5c0ac8ff6b616f1af4737fed8c165874db571e 2013-08-22 19:37:48 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ea2c1ea4bb2b7d7e68a3cd4e99046e09c9d07e01bf845ebbe6f76b070ff9b03 2013-08-22 19:24:28 ....A 22144 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ea6907cf4becbd0b442e80784493e456e77e05a914f6153b6706b4820bc2188 2013-08-22 19:54:34 ....A 596204 Virusshare.00086/HEUR-Trojan.Win32.Generic-3eab61ee9d3bf0760334c6d50b7bc34647876db11c48fded676ce4646456607b 2013-08-22 19:16:18 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-3eacde33976b9d0812aa50259db057ccffbae6fae6f7264b34719cb07e4ee231 2013-08-22 19:31:28 ....A 393388 Virusshare.00086/HEUR-Trojan.Win32.Generic-3eae8f4a8c8741108f4ddfc9c5cbd8e5a176b13c846a3a33026f099128381702 2013-08-22 19:26:36 ....A 892156 Virusshare.00086/HEUR-Trojan.Win32.Generic-3eb055ba9dc3031d52982627d7a229753006ba0880329dd9d5c870afbd95b617 2013-08-22 19:25:22 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-3eb2a8544dc5ea5e7fb21eee5649fe5d45201ebaeffa13e207eb497e0558adb0 2013-08-22 18:56:44 ....A 3500032 Virusshare.00086/HEUR-Trojan.Win32.Generic-3eb5fafcfb734cf7dc8c18b9dcbf64c6875cd8ed2a7569742cda1819a1b225a7 2013-08-22 20:03:54 ....A 26898 Virusshare.00086/HEUR-Trojan.Win32.Generic-3eb80519f3fb1a31a7c18d16021ee95f2537704e3fb9939fca4c2c070b75a624 2013-08-22 19:53:14 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ebb70b135ae7df2356dbdc92ba2559b67bf27647866d76d03d08920879dcc4f 2013-08-22 12:45:14 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ebc262840cc1c3b64954b86831213e551548aec0db7368eaac0f778ebe1d5f1 2013-08-22 20:00:24 ....A 576000 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ebf6cc5f516481cc588dd9eb132ff0ddf78378e7b727117c3acb3794ed38e0a 2013-08-22 16:09:40 ....A 12106 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ec4b2a7d353e034c500a644fbc32c5886b18709b047f3a90ae2192c8d288b97 2013-08-22 14:25:08 ....A 1224185 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ec4f8a78308f9d6dc6abe7cde07ee03bd97446979deeb6a83476425a1da8ba2 2013-08-22 19:39:44 ....A 76130 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ec8c821545f53a701f2f40febd5b8993f5de17522f3123b54c026b338c260ee 2013-08-22 19:13:52 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ed51c9b85aaf61e63849949a58a5af92bd509b7e16d6349292579bc2e66a66a 2013-08-22 19:52:00 ....A 1514498 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ed8aa7c16e691e10ebf326ee2b65ee4f045ae07b9ff907291ddce3a35b758ac 2013-08-22 19:43:48 ....A 123904 Virusshare.00086/HEUR-Trojan.Win32.Generic-3edafe9ef35504a309a289e0d1e83556176ecaa279ab9b34026eb55b6b67708f 2013-08-22 18:09:28 ....A 2109952 Virusshare.00086/HEUR-Trojan.Win32.Generic-3edb783eda3ed15691f5325ab0efdf68158dca8121130c958f27cd9a58ca173d 2013-08-22 18:11:08 ....A 361472 Virusshare.00086/HEUR-Trojan.Win32.Generic-3edfa37f947f0c10b0fd6942e9d69fcb97b47e37cc18c88afafecd50134ae2c8 2013-08-22 18:06:58 ....A 37384 Virusshare.00086/HEUR-Trojan.Win32.Generic-3edfbcb702fe9cc12fb1132faf52df725bb71359c816b734a89d725ca2021fe2 2013-08-22 18:41:02 ....A 66360 Virusshare.00086/HEUR-Trojan.Win32.Generic-3edfe048a73e4db5686152cbbf7502986d4d9c0bcaaf4c07199aa3877fed8e38 2013-08-22 18:13:26 ....A 357376 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ee05e9f4ea4f0de1b69d968cab0582277ae9e5c9ecc25d2c03e0f99f70e8614 2013-08-22 19:52:56 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ee36ed926a5b7929fab8902761312d791ff8bae0499bb397ba2929bff03e9a5 2013-08-22 19:59:12 ....A 1763840 Virusshare.00086/HEUR-Trojan.Win32.Generic-3eedc749bf2d200ea1f3db2c451580a40dcc1194df912ee3b63bc3caa2c30524 2013-08-22 19:40:44 ....A 3016192 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ef01a01cebc8bd70bf328f5f9032c53c4f9d813af2876826cc294267971b09e 2013-08-22 20:12:02 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ef1110978eb322dff2472c275ae90991739a2781cdda257061a5d4acd1a36be 2013-08-22 20:00:24 ....A 1493504 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ef1eadecc2df1885c1e6bed6536745e33d5f457b8224f1a22aedf0a64565eaa 2013-08-22 18:08:58 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ef920ea1b7be5a1a592a8164d3883429ad58883386dfa5ed7d5bcc144b530d6 2013-08-22 16:46:28 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-3efe9246da7d7883e64cb3def0767633fb26477aae8cdc6ba5edcb0b85d541e0 2013-08-22 19:50:04 ....A 92212 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f001a663ef9c6b4d0a8874a55b65d73577dffa49faf8ebf9a920192172dac3a 2013-08-22 18:14:14 ....A 53849 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f086105d95b9405e0a141369fe88b10ed07ef594e4176f077e4d725e5489829 2013-08-22 19:36:18 ....A 57725 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f0bda55ccaa313230d004784e09f1f25b3f3d82f171c1f6b432134f6455b2f8 2013-08-22 19:45:00 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f0e64cb3f497709d3d9899b42dba1a7ae4cc95b5393d8c94ab5044eef9a80ff 2013-08-22 18:51:08 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f0eab0be29e282e912f16adb5ab7fda6451ef3169b1bdb7023ae5881f0a677f 2013-08-22 18:58:48 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f1262c6e4ce399dffddeede228aa1d520389a0cacd51f04bb53008d60e36960 2013-08-22 19:24:58 ....A 783872 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f16e8542d0e465a2607051a16322a877b851b9b33f585c3a30564bab81c3f9a 2013-08-22 19:25:22 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f1ab2416b2b7e61e1a594ede60b0b5529aa8e6aff1b9fdf49611e9f6334529d 2013-08-22 18:51:18 ....A 254976 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f1bc1c4ee90558621029d07e1273f0d43fa90481fa7a4a2b79f9ea7fb73a64d 2013-08-22 18:47:56 ....A 192560 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f1c5d6a0c37d052ddd4e2bfd0367ca6388938cd474019a5c2418e6fd7605d68 2013-08-22 19:36:20 ....A 143741 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f1ddf3d3cbd8bc35597cad7e1242d6d790dfbfd26eaabb805aea3d87248a20c 2013-08-22 19:37:16 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f1eafe32283f40314c15add8fa8038f7c8d95e30cfc6b36cc09c6567ce2e71e 2013-08-22 20:04:00 ....A 509828 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f26baefd13b2305a79e300dfa4d0aae31ad42bc0dbe2261fd715428e2778ae4 2013-08-22 20:12:58 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f2838f8e68242734f5ef011399067eed60a98ef01d5392231b8f19cbc1331fd 2013-08-22 19:24:14 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f2ceb7caff5174e3c4ee3481ceab17f55943e8c24cf187132ec4ca36649e361 2013-08-22 18:46:52 ....A 108544 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f31378078874946be356f1bd00de3a008b1c4f540e8244437ec76929e21fba0 2013-08-22 19:16:44 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f364f1dc3d473eb6912c3953f659e0359f211a69af5d55e648b292db1506100 2013-08-22 19:42:36 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f3766536d935606d7516c15be2f119f478167da04f64ca0c1e41e414ebe16da 2013-08-22 18:09:08 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f3b44237f260335d012ba501da03a0ebd3789323c581d3c4cf39926539c0b2e 2013-08-22 19:22:08 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f40213396f5badf013eeb3b7194e4814e636ab1bb3d78b6acf8e6fc0c2e036b 2013-08-22 19:22:08 ....A 74241 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f479e7c2a85f1f6154ee0aea6fe62f0f21bfa69ce724883f670745d8a3da269 2013-08-22 19:22:12 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f4bc6def228102267c2d6b829f51f32f9792343dbfbea7bc3a0fd7ad766019c 2013-08-22 19:22:06 ....A 712704 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f4cb1d1a9752735ff644c5b36fb4eb9816047499c401e215d97e6000a2ce230 2013-08-22 17:39:36 ....A 76148 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f4f8a4c228a6681847fb355af4ff99d9812e566c0968a0853ee79a35e8c26ef 2013-08-22 18:34:20 ....A 25936 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f5476434df95cfa130ffc8c0147381028f75046d1e4e6aed35880aab1e86646 2013-08-22 19:52:10 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f57913e82d9679cd359129435aa94f229e682d84b049470d39620965664b8db 2013-08-22 18:08:42 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f58eb6c6540155d0251629948827e006dd30e9c2ebaa17fca59c74f5b99b14a 2013-08-22 16:05:20 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f5a2c03674cd82dac6376703691905205feeca676efaf9eabffba4f0caec04c 2013-08-22 16:14:36 ....A 319488 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f5bddf06b0c863fb8b117dd2e064a81f179d92971e272c53e5f7854afd2e02a 2013-08-22 19:53:00 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f5d2c2ece4da3df2fe19e0ddc68b6e3613ec9c5c94f52e6e8ed69fc78989a2e 2013-08-22 19:08:38 ....A 213062 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f5de67c3d77c5b2f3944a1310a0893937f7a29535eb7024ee61fdb61c0879d0 2013-08-22 19:09:34 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f5fe4f01c2b4209fce1d638ce88f5dc9ea6da82863257395905597e2b404705 2013-08-22 19:56:12 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f636bebe7e5fc2f2190c12d8e546a4589a5b5db9643592cc8444ce77f7d40c4 2013-08-22 19:39:56 ....A 55580 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f64d40a591a9b8216d7267bcec6c79c5636839fa1b4a95b1bf7f633b4e0e414 2013-08-22 19:29:10 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f64dfaf161a9d8ebb51fbdfe518005ae17d35dd0696233b7043b64a89995a13 2013-08-22 16:51:24 ....A 357176 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f6a6dd463d73ad614d21b20ad875ed2586113d50f518c5d1a0f0ece763f1704 2013-08-22 20:10:30 ....A 1291264 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f7215ce3d99a4e770dffb46ab894516df45478a10199823a27bcba2cad96d79 2013-08-22 20:11:24 ....A 1314816 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f72dcdb507457ca88feee8065782fdbbbc53bdfb1b68697c60959d5994d8ee3 2013-08-22 18:10:50 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f77a6b96f783c1665f67a96e3ad16f1ac1fe6e3eee109bf9f4d016cf62b7b62 2013-08-22 19:15:56 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f7aca278a766bae3b4487b74982ee7d3f6e3560bd442694ad89f23b02b84563 2013-08-22 18:26:56 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f7c299dc7e7006e1c0fd830f19ea43d98811ef3509b349200c09c664f0462ac 2013-08-22 18:29:54 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f7e00240231458345f4df615eb5f4ef5e1608f615e69e550a64df2b14e1a31a 2013-08-22 19:10:08 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f7fa5ab793fee9d160bea518be4fb46a6795ab739205fcc0e158f5c4aad798b 2013-08-22 18:40:06 ....A 427520 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f8084807f4ae691d5c11b3d9538d7d9312bbc059f40de01283d3b2b4dd4d8fe 2013-08-22 19:55:24 ....A 447170 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f816118267731a237ebd43bbe2b78fef2a18dd4f417ca3e8c3fc13f929e3840 2013-08-22 18:24:02 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f8449622d116d20c101e78c9ca8a9c6e2df8960c141fa8ba5b2126a275c9369 2013-08-22 18:49:22 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f851725696bd7122b116d1debc03cd37d1e8a7c8174286a6d305ee0b801faf1 2013-08-22 19:08:16 ....A 823696 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f86221a02dae897fec2c06a97e5cb231c7b07f27495fbfe66ea0ca8e766a06a 2013-08-22 18:15:08 ....A 333141 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f86e0d3f86ac2491cf80fdfb991d9590ee3da5a9498e220a1900575788e95d0 2013-08-22 19:34:36 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f9194e3a779fa2e945a28f2138fa30dc40ae28a673413e4e807becd551595d5 2013-08-22 19:50:12 ....A 292864 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f92a565ac376c71c7109953d37018eb5056354db8d4d48560e2c78c83cf9b0d 2013-08-22 17:51:16 ....A 187904 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f9ce4082e1a52e5db344e05b9249fe61591dac4a6f51768d6f34c66c7fdd242 2013-08-22 18:35:46 ....A 295424 Virusshare.00086/HEUR-Trojan.Win32.Generic-3f9d6efd29b9e75736218effb4e1c6701d4817139ea33f418dd68979eee75dd0 2013-08-22 19:37:08 ....A 1115643 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fa270f0f55e7e0642e7d5fad91b6c5abbaafff296cafdf08a8833479fbb2ef5 2013-08-22 18:00:56 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fa3c70190da76afb4cedf4744816cfa78ba75f991dfe5a23608930e2e1840a4 2013-08-22 19:20:12 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-3faa197ea9ec466d029b0426d4c77fa18f75817ed95e59a27bf7ba57beba2d11 2013-08-22 19:12:04 ....A 241668 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fabd6d260a352b85e1a9fdc4fd2ab69dba5e41395c68de2ad48cc7e7dca710c 2013-08-22 19:18:58 ....A 587776 Virusshare.00086/HEUR-Trojan.Win32.Generic-3facd29d1dc761a965b0af57a69e1607dd01f8713f25cb051283f1a1f1128e7e 2013-08-22 18:47:28 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fb0821442b7187c64382d6a7fdd997c1f90befbd6f45cb1facd30803b6a3d21 2013-08-22 19:14:36 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fb0d46a7f12a80d97028c5a27248642dcff9acb72ef1bc04662483e2f03678f 2013-08-22 17:12:36 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fba1598422a06f30df97fc3e76d02eadd2a83531a6aab075904ecad796cd04b 2013-08-22 20:01:10 ....A 1410941 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fc2aa4d071b5ca91d70b1fa56a3ced2d48f40d4ac12085d64bf4fd42a121eba 2013-08-22 19:27:58 ....A 283184 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fc9283943d72a45d429cf4a5b6b0b818abd1593d1e11b5ee1089547df314950 2013-08-22 19:42:22 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fcaebebf664cbb4e05bf57be073d828fc6c6fac7e2aa398db65377170ebc58f 2013-08-22 19:36:04 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fcb2a0d93a4c2a71f097e3e3435419c4659b098c249ed7266eb989c103d746b 2013-08-22 18:40:04 ....A 312520 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fcbcd0038eb2d0897ac3180ba6edfcee6843d7ccc640573fe8a83add90624a4 2013-08-22 19:34:36 ....A 447488 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fd5218daf25e12e82834ed3baa7363acad1d5b55074a3a142abff809b1375a9 2013-08-22 18:33:22 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fd7e1e913f91877e8851d6c884eff1a7c2146ab08b5eff21346a48dd227ff08 2013-08-22 18:44:50 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fe2b0a1ef8ea2f106d41b69a57f52912b91e877eac98d225a332a78930393df 2013-08-22 18:06:56 ....A 662655 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fe3a7da740c2db111e6b1e3bd67a62652b030e9e666469a1ae1a323537f1cb5 2013-08-22 12:38:32 ....A 16914 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fe4785efd30fa9873012057903b83fedf4e80053dbff3a44a5b51c4340be600 2013-08-22 19:38:52 ....A 458240 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fede702e250c40733858ee5a30c1d82f5d6fff7d78c6dcf70bd905249a0b3e5 2013-08-22 19:16:42 ....A 105024 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ff5952c6746e6d4b3bf3cdefad607db3937e42729fcf5bbc7919705644ffad9 2013-08-22 19:39:38 ....A 60208 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ff621a92639555314dcc7109b5e8832aa39c1afe9385640cabbf3468309b918 2013-08-22 19:45:50 ....A 1049600 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ff93692b623710fff8bac333e163883c8333ec2f8493362a90fc59133bd9291 2013-08-22 18:17:26 ....A 53278 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ff93d84dd09239df2ed6971b13bd74af5771117bf55443721b1b158eb0e62db 2013-08-22 18:15:06 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ffc03624838af46555ad5392c2879acdbc4851546bb2674ac10fbe1eca55997 2013-08-22 16:06:50 ....A 1177602 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ffe16499f866aaa2fc399f54036726ddd02ae932921dda7962ac401aca77c87 2013-08-22 18:57:08 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ffebecb813ba9f10cc9400f8eced4f79df52ce29e7f786a6ed94be8c6001bbf 2013-08-22 19:26:06 ....A 1722880 Virusshare.00086/HEUR-Trojan.Win32.Generic-3fff1b0e613db856b88b5a63b8aacca612165f601160bb21c719b0b134f862df 2013-08-22 17:35:00 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-3ffffc56b2d838c7bc5a9f46c8ce7769cf4ce4724e3afa93be5f54addb7e19f0 2013-08-22 22:00:20 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-4000d537dfbc30f0dd22b788393ca540a2011c60d87e853500414a335ef2f97c 2013-08-22 20:24:14 ....A 7041000 Virusshare.00086/HEUR-Trojan.Win32.Generic-400127f98e55c41298234b13c69bfb2eb5f60adc197cf4b5ef61072f74341e58 2013-08-22 15:19:26 ....A 141312 Virusshare.00086/HEUR-Trojan.Win32.Generic-40026d6474789df619f023a4d21367c433971828e88cb845575e70d2f4d8be88 2013-08-22 21:06:24 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-4002793a7b9417f5e5d80ee7082bfb280489ad56f9e802066b75583177564ed2 2013-08-22 11:18:30 ....A 801280 Virusshare.00086/HEUR-Trojan.Win32.Generic-4002be168ef8963b300d57abef2d4d5c6f869ad1f52d022dedafe97ee352f61c 2013-08-22 16:35:18 ....A 2040528 Virusshare.00086/HEUR-Trojan.Win32.Generic-40032965e7ac495700ae142bd7e75552597c2509afdc7bdbeaec8e702bcab5eb 2013-08-22 12:47:58 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-400397c55ab633b29d3fa931e61f32f77ce22bdcc97b8fd7e2a44a7ed907fcfc 2013-08-22 13:32:32 ....A 98308 Virusshare.00086/HEUR-Trojan.Win32.Generic-40041a4166f9d909fa937afc6738ccbca9da11c2ca7c025a0e35bfc184e16729 2013-08-22 20:41:14 ....A 338944 Virusshare.00086/HEUR-Trojan.Win32.Generic-40043292a32d7fac9f08762b1dc4ea801e236e00fd3b0a84713d4fa0e9f36d5a 2013-08-22 20:51:30 ....A 329728 Virusshare.00086/HEUR-Trojan.Win32.Generic-4005eaf678ae09b1227dbd8c1d15f3edfaea3c9ddf32675aaaa9c390d553c3c2 2013-08-22 20:37:50 ....A 492032 Virusshare.00086/HEUR-Trojan.Win32.Generic-4006965319a35ff497ada9d1f387df4b3083ee7e5f16cdd9bc5792e05f959f4a 2013-08-22 10:51:34 ....A 549376 Virusshare.00086/HEUR-Trojan.Win32.Generic-4007d1ae70c73e93b051bc7b9b01386022103adfb3f6773dbe073c3a9b61cb4a 2013-08-22 13:02:22 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-40081107f66b8fe691dedac091818e752393ac5c0483d190b4a1a923da2d6251 2013-08-22 20:38:06 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-4008563120b4777693dcfd5c12f8f7831e476175174582f10d3f708a8c0c6058 2013-08-22 20:23:22 ....A 140861 Virusshare.00086/HEUR-Trojan.Win32.Generic-400a31d91bfe03fa1d7a7c7eeea8cfc1284ef1726887102ce4b6a7fa2f15a031 2013-08-22 15:49:50 ....A 312320 Virusshare.00086/HEUR-Trojan.Win32.Generic-400ac8485b17e6607a07d5f91e186dff0b0c7d727b6f499b430e0bece0515b9c 2013-08-22 20:57:42 ....A 999344 Virusshare.00086/HEUR-Trojan.Win32.Generic-400b86c16d7cec7cf1d111b601360499742789e9a441f3a7cdaf8c67a209f98a 2013-08-22 21:54:52 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-400cc91cfff8aab0785c56e6bd04d6356e882666c74fb14f22c90e7a1c89faac 2013-08-22 21:49:34 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-400d74aa1844d21756cdd21e5962e34a2f94aec44907b74c7803669d775fbdca 2013-08-22 21:22:36 ....A 769536 Virusshare.00086/HEUR-Trojan.Win32.Generic-400e7ded329967bb4cebc24fa023c6bbf1d494c0872bd2f3047c106b2ea9783a 2013-08-22 21:14:46 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-400e90df230413400331df1702f495aef9d9846331c3ebb7aa39e3699ef0c9b3 2013-08-22 21:31:20 ....A 455520 Virusshare.00086/HEUR-Trojan.Win32.Generic-400f1d216e0166a78c112ce34a261c61115c99ee444a4b05e8637991e2cacc96 2013-08-22 21:20:44 ....A 99813 Virusshare.00086/HEUR-Trojan.Win32.Generic-40100b20b7be3a75ac8810e723b84fb2522d33a81e28b47b71cbc2916c6af3d4 2013-08-22 17:39:16 ....A 19951 Virusshare.00086/HEUR-Trojan.Win32.Generic-401582367a32a013c50f5a86a9e7ef43c8eec6b321f65026a3c6e6a04ce0db11 2013-08-22 21:20:44 ....A 837120 Virusshare.00086/HEUR-Trojan.Win32.Generic-401621b39d11d2ab7e4f42887a1b8c787d41e065353c22b69a77c7ca4fa8cac8 2013-08-22 21:18:00 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-4016fce724985c8c2cc45fb1c10e81169a4b838fd458c6fa8ca07468667a93de 2013-08-22 21:18:48 ....A 884744 Virusshare.00086/HEUR-Trojan.Win32.Generic-4017f444d2f99b2ff220f41e4c0f55e6d113f3bae77fe7acb07ba9cb28a266b7 2013-08-22 14:07:16 ....A 7264 Virusshare.00086/HEUR-Trojan.Win32.Generic-401840d45307dbd22b2d2f296ed9e8d791bc26f71eb606a3ac2785ce56801867 2013-08-22 20:29:00 ....A 4127388 Virusshare.00086/HEUR-Trojan.Win32.Generic-401a0849c83ed27c43eceeef9501c164734504d9386bd8191eb40751f5971cc3 2013-08-22 22:05:54 ....A 4346584 Virusshare.00086/HEUR-Trojan.Win32.Generic-401a394c359e059114e17fd5bdf7aa5fa514f5e87df1c0c6841000e285e9d291 2013-08-22 20:29:10 ....A 50523 Virusshare.00086/HEUR-Trojan.Win32.Generic-401bdd88e468611f6ec5d412e0ca61cf5e16e34bfafa09f1cd6aecebb63805d0 2013-08-22 20:28:12 ....A 82111 Virusshare.00086/HEUR-Trojan.Win32.Generic-401c0337c5c67e38b28b575dcaf18ca92a50b3ddecebb9f96fcaf336e81b0365 2013-08-22 11:46:58 ....A 1855570 Virusshare.00086/HEUR-Trojan.Win32.Generic-401cd06a587b47e74ec10b6cc0d2e122dfb810cc147e0b95464e84dc78938dd5 2013-08-22 20:42:20 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-401e1dc1b8a1b4b39f66348fb8297add884e67d40ab2cc4a47d06eb1ff9bb6b4 2013-08-22 20:59:24 ....A 76864 Virusshare.00086/HEUR-Trojan.Win32.Generic-401e2f9c026354bf1f5e8d44d380d7f6c1a730ee64d943519bbf0733e61e84a7 2013-08-22 20:55:06 ....A 6924808 Virusshare.00086/HEUR-Trojan.Win32.Generic-401f45976cd1818b1970241bbffcce8d973753ddcf6ac779fffa1d97f6c1c231 2013-08-22 21:15:10 ....A 42067 Virusshare.00086/HEUR-Trojan.Win32.Generic-401fc2cfe4b854ac28bd20c9f22e35b697f5382a81cf15dc4d8dc8880efeb4d0 2013-08-22 17:15:42 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-402309e7fefab0e21432fb50f08f2af41c58b00950a028a131e3abf7ff7e63e3 2013-08-22 21:45:26 ....A 638989 Virusshare.00086/HEUR-Trojan.Win32.Generic-4023ae4a76e1bd664c5b2443637f7dd4045486d4ee47753fe4ef2aa20444b211 2013-08-22 20:36:22 ....A 324608 Virusshare.00086/HEUR-Trojan.Win32.Generic-40242279c0d4a67cc25f5e64f42663000930a37124ff9ba89b36ee687001f1da 2013-08-22 21:13:08 ....A 769032 Virusshare.00086/HEUR-Trojan.Win32.Generic-40255e8df096c507540bcb58b762b5683047c7f5b23cd4e593f1bd5b26b69b1c 2013-08-22 20:43:42 ....A 317799 Virusshare.00086/HEUR-Trojan.Win32.Generic-402622045443d66dca24ae6771ccf56f0fc4688096550ddafd31bda5354561b2 2013-08-22 21:14:04 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-40262bbd4ad11c81631fb8ef08c817b0d103c6fbb8c4a1112b18a45994ecafdd 2013-08-22 20:43:06 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-40287ab1aac94b5f6d7dafec7e5c844540711994cb07085a9141839cb30be67f 2013-08-22 17:56:42 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-4028cd860349ca8c5d21f68589adc82cdb8bf0bb28a80c7d7b79f92618b4bba4 2013-08-22 21:21:40 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-402ccbe5d7d26c421224572e258d734016085e0897f16d3b1954e691a9874079 2013-08-22 20:43:44 ....A 13580 Virusshare.00086/HEUR-Trojan.Win32.Generic-402d4fbc94c37c042bc7c80b58ffee809c7f68de9710d7a0e89a46db26e1aeac 2013-08-22 16:19:10 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-402eefe04c2d03d5d0b05ab2603d07140726f04376dd4a0aae7145990c147dad 2013-08-22 21:11:04 ....A 355208 Virusshare.00086/HEUR-Trojan.Win32.Generic-402f47d411c3d490199fa40d980a19df9ea4f42945a2550d5a73028958dc9dff 2013-08-22 20:37:28 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-40311c0d205476a1e4bb36858bdcc3f6ff4b07d8f3da4ca2abc9408b57613c9e 2013-08-22 21:01:58 ....A 2458849 Virusshare.00086/HEUR-Trojan.Win32.Generic-403178b78ebc61bed5deeafde3c6ee51dce84c82dfe936a025fa506002425601 2013-08-22 20:37:40 ....A 194048 Virusshare.00086/HEUR-Trojan.Win32.Generic-40319e450eb986d3331945d8bee6af043e1e8918d267127abd26bbbad4603c3a 2013-08-22 21:30:36 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-4031fafef3763e4a5534fafd9af706f1ec924e627537225170b6d1c1f0123987 2013-08-22 12:59:54 ....A 83976 Virusshare.00086/HEUR-Trojan.Win32.Generic-4032a079e0d6bfb0bd0dd41b5550a02d3ff896a14142af146008de7fffe2d54e 2013-08-22 21:13:24 ....A 312321 Virusshare.00086/HEUR-Trojan.Win32.Generic-4032a7c9e4a35725fa90a9437a0653b071cc3c75984d23b8629da3574f27e1ae 2013-08-22 14:00:18 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-4032fb8bc9df30cf862c7fe2354ad7ce6bc2b321c57e12a299ca831e88f98dd4 2013-08-22 21:29:30 ....A 547975 Virusshare.00086/HEUR-Trojan.Win32.Generic-4034a1c895baead0cd03dca55100bb012e5a47ec68374396bd8c2463fceb9970 2013-08-22 16:53:08 ....A 535040 Virusshare.00086/HEUR-Trojan.Win32.Generic-40350c7d31eeb6ca9a20cdf0e75572806079a58a05c89eb98990c82188d77231 2013-08-22 21:55:30 ....A 144966 Virusshare.00086/HEUR-Trojan.Win32.Generic-4036395bc9050fc869943d440697fdc7f122cc7f70686a30763b1530335b76fc 2013-08-22 14:53:04 ....A 102976 Virusshare.00086/HEUR-Trojan.Win32.Generic-403786fbc58d831d5a631fc82df7e5b92b85e3d2a741fbbe6ad364107faa85a6 2013-08-22 15:33:38 ....A 300032 Virusshare.00086/HEUR-Trojan.Win32.Generic-4037910b3cadd6f1855e50cdaf2e0c796964bcc55fd38e1cf654f3dacf850a4d 2013-08-22 20:43:32 ....A 163328 Virusshare.00086/HEUR-Trojan.Win32.Generic-4038ada0e75f3cce9f5a18af9ad99789eb5456eae3af7828d30aae8e8b2573c7 2013-08-22 20:36:24 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-403c83e5fb4dd3d037432d3fad19729eab3bbe39c1e31543c8e921a6e69a669e 2013-08-22 21:42:30 ....A 6788374 Virusshare.00086/HEUR-Trojan.Win32.Generic-403d33779969c71c56ad37ceebc58cd64ef4a997e1610180e656ddccc8bc3fe8 2013-08-22 12:39:14 ....A 100387 Virusshare.00086/HEUR-Trojan.Win32.Generic-403e4e77e5d175568325ef3de42e6ad27cad7d5275a987a138c71a71327cf01a 2013-08-22 20:44:20 ....A 62080 Virusshare.00086/HEUR-Trojan.Win32.Generic-403ec6c4b03fcc0e6f224daf000471b2070316951fe83e8eddc315ad4c7da7a0 2013-08-22 20:53:18 ....A 162726 Virusshare.00086/HEUR-Trojan.Win32.Generic-403f0fb98186b6e0ecb3c437f715a594e175c32d20df1cb898ca939188cd5426 2013-08-22 14:24:22 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-403fdcb1a2f6fa9300069fd757b2c87cdaca8979252a3c3b4f75a8cbbf2d2b43 2013-08-22 21:12:08 ....A 396800 Virusshare.00086/HEUR-Trojan.Win32.Generic-4040266c940d9278ac7956ccc2bbe4d1d447da50d31c11b8c42c3aea1a63a0fe 2013-08-22 11:49:04 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-404334385d883b8c3694877f90e03c4deb88d81c3462b73cb556786910c434c8 2013-08-22 20:41:38 ....A 508910 Virusshare.00086/HEUR-Trojan.Win32.Generic-40454692180f675ec997e98fb192483e369bd80ee86c3df10ed7363d95ef4de7 2013-08-22 14:56:02 ....A 271104 Virusshare.00086/HEUR-Trojan.Win32.Generic-4045616dcff2346f0cce13e2b1cb53c5d83da31bdbfa2e1e3c197a157cf41794 2013-08-22 13:19:02 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-40466c6c22d628bc78043e99ab26eab71cb45f11d824d4ff2a5b1f077e545bfc 2013-08-22 21:14:26 ....A 503296 Virusshare.00086/HEUR-Trojan.Win32.Generic-4046ae9f2f21a4c155ad5bfadac108cd7b77a35232ac0033acef83cff32d7149 2013-08-22 11:36:34 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-4047e6536059928e75a3f8a9b1121bcc7248a94c64280d26422d517cdb935376 2013-08-22 21:05:44 ....A 844800 Virusshare.00086/HEUR-Trojan.Win32.Generic-404c2115206101565a701b45a7e3ef076ce46f3d083bf611b9752cc1964327db 2013-08-22 14:22:48 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-404d64f73251ebb7739649cb919d510da5942b921eab4d3c6caf267dfa9da17e 2013-08-22 13:23:58 ....A 44346 Virusshare.00086/HEUR-Trojan.Win32.Generic-404d7c45c6cc020a0f5420445a1580461837091c1eb639225119f7b5f10f9411 2013-08-22 21:06:40 ....A 386048 Virusshare.00086/HEUR-Trojan.Win32.Generic-404e1e28305dcd31d3f4772cb141420f905d4ae2d523bc85c765898a456434ca 2013-08-22 21:17:08 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-404f63baa04165f8f0c69887e6c1437b9771cd1bf368e0178283088980a7d752 2013-08-22 21:47:04 ....A 2073732 Virusshare.00086/HEUR-Trojan.Win32.Generic-405052c81773585a5ee8d8d159a0e6975b8e38c7e16fd4f2b880936e71aeeb29 2013-08-22 21:19:34 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-4050f83dc47735b1309a399d85751bceac4bb1894a8166357b483a79b918d940 2013-08-22 20:51:16 ....A 295424 Virusshare.00086/HEUR-Trojan.Win32.Generic-40516ef6879f227e9397c0c6f52bd85a688a70f51ee2bbea55233421d9a74c9f 2013-08-22 18:15:24 ....A 328192 Virusshare.00086/HEUR-Trojan.Win32.Generic-4051802e963d5309f6fe0b977bbf4a5dea5831bf817763d4d852e5be4930fd8f 2013-08-22 14:18:50 ....A 1297920 Virusshare.00086/HEUR-Trojan.Win32.Generic-4052bd241fedbb4a9e1ec0f5ede081c7da895a51c513cb3a4b4fcc7885a7c9d9 2013-08-22 10:42:08 ....A 4771843 Virusshare.00086/HEUR-Trojan.Win32.Generic-40544aeb189d82686ee9193313f329114ea8a601a0c705e734550c780b2dfcd4 2013-08-22 11:58:14 ....A 648058 Virusshare.00086/HEUR-Trojan.Win32.Generic-4056940978ef0e32111e1f8ccc498d50c29b4774aeced31d5bf7b5dc15f52108 2013-08-22 20:57:26 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-40574df0025515cd70a0476b02c20f89d519ea70200a3a3b2262688e4aef21df 2013-08-22 20:41:42 ....A 304128 Virusshare.00086/HEUR-Trojan.Win32.Generic-405820360dd3c9d056b96fbe4752afc3c4426fab085be01450605add09524d32 2013-08-22 18:47:24 ....A 463280 Virusshare.00086/HEUR-Trojan.Win32.Generic-405a0bdeb3b851ef6ec2b2b8f5d8818f97ca29df353c602d48fd6306ab352be8 2013-08-22 21:19:44 ....A 436224 Virusshare.00086/HEUR-Trojan.Win32.Generic-405a444de62a137cbb8373d04c7e68182a4f0f8b07792ce269f8b48094f9a2ca 2013-08-22 14:49:56 ....A 194560 Virusshare.00086/HEUR-Trojan.Win32.Generic-405ac3fddfe636fcaefb9987ebdc607ff0600671bcd81a66c522001418deba54 2013-08-22 21:20:14 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-405cb89b7ce35050e7bb6464105ab3c0f6138084d997aa501a225d5228666fc6 2013-08-22 20:51:54 ....A 387072 Virusshare.00086/HEUR-Trojan.Win32.Generic-4060368668279f0c29d7b4c7f320ce5a0d43542b48564f6ed2e609e0a2f89ee7 2013-08-22 20:40:38 ....A 51664 Virusshare.00086/HEUR-Trojan.Win32.Generic-4061aec97a4885a2556f16c06c055c0916d62fc596647c5f7a06e0fb2d7915b3 2013-08-22 21:36:48 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-4063402a209f63aa2fe4a0d79444fdfb37442845b127c73d9219464c7a5e9b4d 2013-08-22 20:52:22 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-40639c0fc7c0bfd625519803cb7e1ea1a4f1cc6c5ecca217a516c93e6abf0568 2013-08-22 20:39:26 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-4065ba467e18f3bfea03cff2a339c70af6fed00be8a0bcf5788c8b1bc4055105 2013-08-22 21:36:18 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-40665f2dc5c00e9fb83d44cd8c1168982f85da9a107fb555537303ba825319f2 2013-08-22 21:53:02 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-406688d26582167a285433b8abb590f05997d5ee97236cc7de9fcf0dbfd478bc 2013-08-22 21:13:18 ....A 226312 Virusshare.00086/HEUR-Trojan.Win32.Generic-4066f1be726fa267e19f95672accbcffd5dfe5109ae93b5bdd8c7fa01fdb23c1 2013-08-22 21:47:42 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-40672e23844da3c53b6d6323350d7830e84f21458e405783131307b50cdc1306 2013-08-22 20:34:26 ....A 165237 Virusshare.00086/HEUR-Trojan.Win32.Generic-4067f96b62ef150030dae1891d819cb91baed775193f607c565a790f39ea9acc 2013-08-22 21:13:02 ....A 38177 Virusshare.00086/HEUR-Trojan.Win32.Generic-4068cd051f6274772fd56518ff880d67167f9f642ba4872994cee4647ed11d6b 2013-08-22 20:28:14 ....A 438272 Virusshare.00086/HEUR-Trojan.Win32.Generic-406c184a2ddbc2094809e880f47bfe2424c1e511526493f14f2164e2bf395d70 2013-08-22 20:52:22 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-406c275b7aa88c2bec4199d0bdaaf8a5134d3f0744363f6643b84dfafc8aba07 2013-08-22 20:51:54 ....A 470016 Virusshare.00086/HEUR-Trojan.Win32.Generic-406caabf550d74813f547f23ee2ade15cf734cf31f9c34bf71f4ca9504eba948 2013-08-22 16:12:32 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-406ce9e8b6a67a091f8ea933792f958eae6f54c88251332e6767ca79031a518a 2013-08-22 20:54:38 ....A 770560 Virusshare.00086/HEUR-Trojan.Win32.Generic-406d07d47140f395c30922356eda9600216072f71871558bca6cb73013f6fbba 2013-08-22 20:43:30 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-406e8074cd86c04c0e7e70ce7fc6cdfe1d9532239acd6a588bd53d3e0708ebac 2013-08-22 20:38:14 ....A 1035276 Virusshare.00086/HEUR-Trojan.Win32.Generic-4071788ba2987300068cd5aaea214e0b8a79d18615447cd14acf2df3027d88a5 2013-08-22 20:38:58 ....A 314881 Virusshare.00086/HEUR-Trojan.Win32.Generic-40756d520a89c0d07a9eb0911d861a110c54f5330e2c8506595566b0373c8df7 2013-08-22 20:25:32 ....A 75063 Virusshare.00086/HEUR-Trojan.Win32.Generic-4075c665a5d4a375ca618d031907a6503481263e7ba3f5dda97456feb38126bf 2013-08-22 17:17:08 ....A 811008 Virusshare.00086/HEUR-Trojan.Win32.Generic-4076be323613a48e7fc5fb86477a94ec94d5e9b551b36deb8f412cd8bbfcaf0d 2013-08-22 17:42:30 ....A 1183744 Virusshare.00086/HEUR-Trojan.Win32.Generic-4079102b8b86aa072e747e8b2f4a85e2bc28b5b9be148a680c92931883a705d9 2013-08-22 20:25:26 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-407aba9a43cf7ad8dd7aba0314da6c22c76e2d41bb700b54e0201b680ee304d0 2013-08-22 21:26:30 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-407b28c4f1186993ea2e4d845853b21d68ffe5e2ac0b28077485d602c9e2f6a3 2013-08-22 11:18:14 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-407ba2cc19473a12df7fdbaa0fabc55d4cd8d4e1320be8acc79c277db1113336 2013-08-22 20:23:34 ....A 564375 Virusshare.00086/HEUR-Trojan.Win32.Generic-407d540949da8d383c4c8799b2e790026967c9cdba81ebf1dc1c778d80d67b59 2013-08-22 20:25:42 ....A 46103 Virusshare.00086/HEUR-Trojan.Win32.Generic-407ef4dc2d5236feecd61bcc7a3d3f8f85c570ebf43d81e4c105ae119cefa93a 2013-08-22 20:24:02 ....A 2103808 Virusshare.00086/HEUR-Trojan.Win32.Generic-407fd3e86fd2a285efb6ce63a11e5488031b82a28cc2bc643758fe28a8bcc4fb 2013-08-22 11:27:42 ....A 27118 Virusshare.00086/HEUR-Trojan.Win32.Generic-407ff889200308ee920ba4bd24c85184f83ce0113040dec092e718c58c52da1c 2013-08-22 21:12:14 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-4080e99c60b79f30da0e66ce468fb60d01547ba58900772275d13d1a517ad837 2013-08-22 13:56:18 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-408137a6ed29a047a1a5edb1f07202da8005cc98931c1960c0e8ab0db8c45c63 2013-08-22 15:06:54 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-40851d81ee7608094057eb9dcda6ad8fcfbee2aa4386ea93a24e32254b2064ed 2013-08-22 20:34:44 ....A 244736 Virusshare.00086/HEUR-Trojan.Win32.Generic-4087482f6f3f0aa267cf35c42d811c78f50a42aa18a254d53f6b92e923379d31 2013-08-22 16:48:26 ....A 633088 Virusshare.00086/HEUR-Trojan.Win32.Generic-40876e7e66549c9b76598bc185006c5b5187a349030862526693a47bc974116c 2013-08-22 22:04:52 ....A 301552 Virusshare.00086/HEUR-Trojan.Win32.Generic-4089a1704aabb110f816a532df5dbc5ad58555282f6d529d2ee2b98a69005692 2013-08-22 20:25:18 ....A 409600 Virusshare.00086/HEUR-Trojan.Win32.Generic-408a44e468da088bbdc15efc8586d46317c41997d59debbc3ca9e71cd09aa3c9 2013-08-22 21:41:04 ....A 133120 Virusshare.00086/HEUR-Trojan.Win32.Generic-408aaaa4f10d843574327f1d6d73048f62fde5e160e787ecf7eff0e596518004 2013-08-22 20:41:20 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-408bef400805e44d6c3de7aacde5f72d870b4d19fa1136147412288fc606165f 2013-08-22 20:23:10 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-408d1856116dc53e711d697f59758d6de98b13a9e1d99e729980e401b27ce4a7 2013-08-22 20:41:24 ....A 2522612 Virusshare.00086/HEUR-Trojan.Win32.Generic-408d881cfd2d0253a4ed38b20b7ffd48f02b6b194f50f983213fe98b96c8808f 2013-08-22 21:59:20 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-408ee9fb61198e73a1291515338b4ef6ffd9abd8f7de3a40d3bf583eb413d646 2013-08-22 12:59:58 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-4090d65659b763d2c59f8cedaf30ea0ea19feae019e7811bcbe03fb78bc5f197 2013-08-22 10:43:14 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-4091e6093f5da20730c159f4602a68a79f2941f9b557fa58fb3ef843ea26483a 2013-08-22 21:00:20 ....A 392704 Virusshare.00086/HEUR-Trojan.Win32.Generic-40927c1f04aa9d633d3fcf096b9b6695120deb7c9ce44c7c2a7bde072a28c6e4 2013-08-22 20:39:56 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Generic-4092b7300d7a8f3898332f0528c400f65e479570a08cd5e6879097170dfd3dcb 2013-08-22 13:32:26 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-40937d00afd83f05ecf40757b886b7085e54685510562eebab25d14b8f1e0d3d 2013-08-22 21:23:58 ....A 141312 Virusshare.00086/HEUR-Trojan.Win32.Generic-4094501c3aef767801559afd94b972458b35b36e04c32604233eaeab2bb990cc 2013-08-22 20:48:24 ....A 315582 Virusshare.00086/HEUR-Trojan.Win32.Generic-4095742f54905f418d88e806538a34c781242b4907d59ee89b6a6da383df1e23 2013-08-22 20:34:04 ....A 434176 Virusshare.00086/HEUR-Trojan.Win32.Generic-4096265abf51645538576ed74ef11ecebcd2e86a0fe9cf7edb738997922759fd 2013-08-22 20:42:24 ....A 195584 Virusshare.00086/HEUR-Trojan.Win32.Generic-40971074caaf5110a7040edfea10151d2f9e3f4a4809197af058070269e2c0ec 2013-08-22 12:18:00 ....A 437684 Virusshare.00086/HEUR-Trojan.Win32.Generic-409718d3cc81d5787f167ff847c010f2e606b73b4e7bae7e639d5c03baa36c90 2013-08-22 20:42:58 ....A 898001 Virusshare.00086/HEUR-Trojan.Win32.Generic-40972892b9e671e1a662064c2c39fbad543adac07057aa881b4fe8d0a8dfb542 2013-08-22 20:31:58 ....A 46892 Virusshare.00086/HEUR-Trojan.Win32.Generic-4097436bac67a73e856a5c69cb3688f5b39f16ddff916495b3632a2def9c9150 2013-08-22 20:30:20 ....A 18432 Virusshare.00086/HEUR-Trojan.Win32.Generic-4098e4e81e135c46cb6c621c701b19c93635cecca9432f190bb229184b85ee7c 2013-08-22 20:37:20 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-409910deada648e47d5e2a310721b7bd4022792521bbde82037d3beb3c0dc9bb 2013-08-22 20:34:08 ....A 91648 Virusshare.00086/HEUR-Trojan.Win32.Generic-409a009572eeaf133f38a9cb79ca0a0fe5b3d182e2a591f0f7cf9021f54457e3 2013-08-22 11:50:42 ....A 92765 Virusshare.00086/HEUR-Trojan.Win32.Generic-409a99cf94e0b4ab19255f21d99538eadb5ce8ea427e20ee90698f4fe1437b49 2013-08-22 12:16:18 ....A 1422878 Virusshare.00086/HEUR-Trojan.Win32.Generic-409ac84966f99672a776364f171def4ef0ce5be31d80427402bb230d355f3daf 2013-08-22 20:51:44 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-409aeef0a53b7efae002e7ea379e4d4c84903cf65d52be2e4dd3cd3170876cff 2013-08-22 22:05:44 ....A 389216 Virusshare.00086/HEUR-Trojan.Win32.Generic-409bae27037a570d7fef90f9c76a56cc0877eb4ea59dd341d8ba1fc19e49bb0d 2013-08-22 21:47:48 ....A 20971203 Virusshare.00086/HEUR-Trojan.Win32.Generic-409c478647be47ba8d76e6bf579c0b547ad7d17e43aee52051cf0a3b5b42ec74 2013-08-22 21:16:46 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-409f2f3b660ae31d418c206049bb1db6b8a22c9e80b81b1b8c9ddbcd64c1f920 2013-08-22 13:45:34 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-40a13481e8188169a36886ea543266a3e5fd09bdf93ecd47336db55143ae823e 2013-08-22 14:36:30 ....A 617600 Virusshare.00086/HEUR-Trojan.Win32.Generic-40a816896c9e05777f239a8f695ced0ed289bed86d4211fa55bf0458046b4fe5 2013-08-22 12:41:48 ....A 35995 Virusshare.00086/HEUR-Trojan.Win32.Generic-40aa1918821bea2341223e6c94b3074117b58686cfc166e95f0e9df788b7465c 2013-08-22 18:12:54 ....A 2549311 Virusshare.00086/HEUR-Trojan.Win32.Generic-40ae4a263c725066b7a6d57a8d022ed0cb3c1a468acbf19f2d743bec590d833a 2013-08-22 14:35:16 ....A 132096 Virusshare.00086/HEUR-Trojan.Win32.Generic-40b30199673dd3cf09db8b498716a5881d33366dc050a78674ec407eb1d6a441 2013-08-22 12:15:30 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-40b6604e80bec265070dff4872b9eefbdc5933058cd2a4f072df747504da0cf1 2013-08-22 18:12:06 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-40b6ff061fec34c8db68deeb3c7313a22f20d6e05e475ff6c7478ea42af0639d 2013-08-22 13:36:16 ....A 137728 Virusshare.00086/HEUR-Trojan.Win32.Generic-40b7a9a187669034bceac506ab2a3fbe0c171a335013828c9ddbfa3a5a9e8e56 2013-08-22 13:27:06 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-40bb47579e77250efb8c7478ca1e4f45e14c94e12be8510c4729ae300dbc986c 2013-08-22 16:43:58 ....A 855248 Virusshare.00086/HEUR-Trojan.Win32.Generic-40bbbfaa1a07076233fd20ad6bbcf2d3bd96e9f83b357e164287a5b829de2625 2013-08-22 17:25:38 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-40bf40a8d7bf347b4f7b5cd9f575b8dce9eb977c0e5b81490f9ec8ccd44f3296 2013-08-22 14:18:22 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-40d22c2c51d4074b21e00e436122f877952fd34ad8918591400400b4c7128933 2013-08-22 12:52:02 ....A 71514 Virusshare.00086/HEUR-Trojan.Win32.Generic-40d4765133cdcb066e82cd6f4eca48f767b219a406c915dc9101acc6b0e2fc68 2013-08-22 14:13:48 ....A 3493888 Virusshare.00086/HEUR-Trojan.Win32.Generic-40d5ba80de436866c7de05d324e7109c763d63c8a0fa490601c52b9aaf8e7d77 2013-08-22 17:40:14 ....A 266095 Virusshare.00086/HEUR-Trojan.Win32.Generic-40d6ebfd13a613b8422b725e2bf31b08695798f717dc03c1794f2aa8d07bbd74 2013-08-22 13:40:34 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-40de4a253dc2b534aab304b1697a1641f11775ac094648a9f128561e504cfd3c 2013-08-22 13:00:50 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-40e431ed33d8ec3a6100d71551eceab6a8835ee48040efcfb9d45777ff67cb3a 2013-08-22 17:07:56 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-40efd0a51fa934574a3c377433e489e48ba898ee5d04b92fc36bf2b36afb33ca 2013-08-22 10:51:58 ....A 251392 Virusshare.00086/HEUR-Trojan.Win32.Generic-40fafe553007e882e641bc0c4a92e44a1514347cd57d077c347c8cb34cd24074 2013-08-22 12:21:00 ....A 606972 Virusshare.00086/HEUR-Trojan.Win32.Generic-40fbcb134b25f5a7e7d1e408e4ae8b2ca303c43f289f7c57f3585fd497f86287 2013-08-22 21:10:22 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-4101cc45ea40395c0e481db6a0fb5c009ac2d54c64b7dab5c2a15f674cbf0c8d 2013-08-22 17:33:24 ....A 120832 Virusshare.00086/HEUR-Trojan.Win32.Generic-4102994d451db594e74ef8a5d039fe464b3cb6ce001b788331fe63cfb02851c3 2013-08-22 13:01:50 ....A 1070368 Virusshare.00086/HEUR-Trojan.Win32.Generic-4104ba7aa02d45aa14c4fffc30cbf3974982a89a34f2650482c6ffa952eb5dea 2013-08-22 13:12:58 ....A 1818448 Virusshare.00086/HEUR-Trojan.Win32.Generic-41050a5d9b52d1337a7e891eedb4f4ca78e9f88fc2cfddda29b5e0b1de64075c 2013-08-22 21:12:28 ....A 42753 Virusshare.00086/HEUR-Trojan.Win32.Generic-41050d9da1144d0c644eb39457f1b078c40d68bbc30257f297d1243dc7b7b3de 2013-08-22 20:30:32 ....A 8000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-41055a9d077ae42e28936394acbf343404d6dfd6580eb289b41ae380016b802f 2013-08-22 20:49:44 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-41074c8e99e75ecc3d3bd0958c7aca62169808a4cb2f50ee9df9f38e77880a52 2013-08-22 20:55:46 ....A 1454080 Virusshare.00086/HEUR-Trojan.Win32.Generic-410867797cbdfc05fc12c04e400018de4f5b5388a06279de021d346aeaf00452 2013-08-22 13:38:58 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-41096d0067ce1dc261088100436d354146dd317e127c28fdc09d6657d63b4610 2013-08-22 20:43:36 ....A 55165 Virusshare.00086/HEUR-Trojan.Win32.Generic-410d97955e9e580de11b470b0c9cc53146ec9346ca7e92ca2c6d850e6847af75 2013-08-22 18:37:50 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-410f6022a80731a307bc0bfdc1ce36f0376559264b12a981540c0e49fdfb0f11 2013-08-22 21:41:52 ....A 369152 Virusshare.00086/HEUR-Trojan.Win32.Generic-41125b0f7b6de20fbced82193cb02058c3ef82817ee394e9dcdac8414579f500 2013-08-22 20:45:22 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-4112690ee9d373ef0a0bffa69d9cd9b367d27b234c2412e49d227ad36abb8b0c 2013-08-22 20:38:08 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-4112dc37e6474006dfe1d41b20f326eba55f9c356bc453c4959462608db92afe 2013-08-22 20:30:54 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-41162561532bbdf4840f911efaf97b7e6ee0b696358d7085252cc2e0ff359125 2013-08-22 21:14:48 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-4116b975e65588d02c71c20ab893a69732877cc7d32e8fd47e3a1fa7b4aae8b3 2013-08-22 20:41:22 ....A 2764112 Virusshare.00086/HEUR-Trojan.Win32.Generic-41173aef65fcbf645fc86f3f2ac495b5bea715e6d67ceadfe2c644b0dbf407d7 2013-08-22 20:25:30 ....A 160534 Virusshare.00086/HEUR-Trojan.Win32.Generic-411765935841e934701120df9595c0bf4e9333a3e79dfcffaf72d5c3ff8cc8db 2013-08-22 11:32:34 ....A 90498 Virusshare.00086/HEUR-Trojan.Win32.Generic-411765e7ce82af6378b3dbc94812f49fb06eb8a9e776ba6bea6473c950a5478f 2013-08-22 21:06:30 ....A 53250 Virusshare.00086/HEUR-Trojan.Win32.Generic-4117ac90ab42318b45368615fcf79a384c47ed71622b3c3b3dc33e359567a31f 2013-08-22 20:46:32 ....A 655360 Virusshare.00086/HEUR-Trojan.Win32.Generic-4118c344ca29646c0dded85eba70f548719c156d1964cc99865cc14e73c3b731 2013-08-22 21:09:36 ....A 16064 Virusshare.00086/HEUR-Trojan.Win32.Generic-411ae5a0af03cb161bfc7bb6279ae870d57646c0eb58a393b2baaed3e3c99aef 2013-08-22 21:20:12 ....A 230321 Virusshare.00086/HEUR-Trojan.Win32.Generic-411bdcb01d5316d706a6c4356df3dc5744d03ec50e241d3e3879198cb9c31caf 2013-08-22 13:42:12 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-411c02d4fd9442fbc0dcef65fc46804cd76e9aea7acfbbeaabc5e468f176b13a 2013-08-22 20:35:08 ....A 21568 Virusshare.00086/HEUR-Trojan.Win32.Generic-411fd29d3effe16228efd20485a67580c6597c7366ab10b7312e582f418eed98 2013-08-22 12:46:34 ....A 2962944 Virusshare.00086/HEUR-Trojan.Win32.Generic-412277a74378024f7f67f1f404a1674e69bf961a0c8658993b4ca2d031e6ec36 2013-08-22 20:48:50 ....A 834048 Virusshare.00086/HEUR-Trojan.Win32.Generic-4124187f86952694dc12bd7e2e51cceaa965a6838075e0cd948aafbbb2abdd86 2013-08-22 13:41:58 ....A 102912 Virusshare.00086/HEUR-Trojan.Win32.Generic-4124cbc63bb38838d149aa23ebead668ff65e758b1c7b2c5b7710d739a6b971e 2013-08-22 21:50:36 ....A 210432 Virusshare.00086/HEUR-Trojan.Win32.Generic-412668bf7085e1331191af85f798b3dc301d6432274da6fb1b1e4e3ab84f31a8 2013-08-22 21:29:32 ....A 314881 Virusshare.00086/HEUR-Trojan.Win32.Generic-412881657c8c36d4edc10a4410dfd826918feb3a169088e25d096bda96ac7b95 2013-08-22 21:14:58 ....A 569856 Virusshare.00086/HEUR-Trojan.Win32.Generic-41293e74e8970e0c3935d9f5c38caa66ca0b5022571c67b9e830202bf52a9a28 2013-08-22 12:35:22 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-4129cedf3bbd1d2559e2c0c79eaef5a05aeff1b287273e54cb8c54028515c374 2013-08-22 21:11:00 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-412a5aadfe243174c046ecc5fb5801b29cd67b7f7691e886954741307e76555c 2013-08-22 14:11:30 ....A 1120516 Virusshare.00086/HEUR-Trojan.Win32.Generic-412bdf057fe45205f48c3f482f98d34c1086e60ce75b6754e45d03c276061be9 2013-08-22 12:14:10 ....A 5159 Virusshare.00086/HEUR-Trojan.Win32.Generic-412c2672f797f0c1add2d00e212b7c7432a6673a683a8543a8fe76667b34cbf1 2013-08-22 21:13:56 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-412d29f060fca1b5f7c0659c5cb2a21011e70373556c794e9c7b3a7c9b6750be 2013-08-22 21:42:00 ....A 390713 Virusshare.00086/HEUR-Trojan.Win32.Generic-412da150ce944de43286fd49b5822a0e5a986f4c772bada13a9198957a2d1f5e 2013-08-22 20:44:04 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-412deeb6f11122cd3f55262746c0bab37740e07709f75b5895bfbcf59d6fab01 2013-08-22 22:02:34 ....A 134480 Virusshare.00086/HEUR-Trojan.Win32.Generic-412f4ec10ae7d30d600130097ad3439e4cbad01e3ba1a9b8f6fb79bac69834d2 2013-08-22 14:44:10 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-4131b4b18d8e135ccb3a67faa4400adad047268c59149067ff7623d9d267b2dd 2013-08-22 14:17:16 ....A 380416 Virusshare.00086/HEUR-Trojan.Win32.Generic-4132fdc0524437ac6546e8e2679e21cbef031dc98b9eedb0ee4db462d8bf3fa7 2013-08-22 20:50:26 ....A 41015 Virusshare.00086/HEUR-Trojan.Win32.Generic-4133b8d2ad7eea80f1112cd7e35c9ce296576026d6cb05fee369a2e7bc532b7d 2013-08-22 21:16:58 ....A 467491 Virusshare.00086/HEUR-Trojan.Win32.Generic-413567c4d5f957a19999e98ce16e83c9795728489144ea9c49977785821b95fd 2013-08-22 15:12:10 ....A 2317824 Virusshare.00086/HEUR-Trojan.Win32.Generic-4137802884e7c9fa20c2009ccf80eff5c7f90ed23a8b1ff2a72d08af10f90bb9 2013-08-22 22:04:54 ....A 103424 Virusshare.00086/HEUR-Trojan.Win32.Generic-41378412a0ed5a187433c641a7dc4daad608f8d121a4e1a721831bacf3e04a47 2013-08-22 15:04:32 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-413791c8128c6685b0c4a874437e7d84a59e95a66aeae64532fb555f9b319f0f 2013-08-22 20:25:54 ....A 211456 Virusshare.00086/HEUR-Trojan.Win32.Generic-4138077d7008cda077329e81ddd46d632621e76c3754af4408738db7863170d5 2013-08-22 21:43:52 ....A 276480 Virusshare.00086/HEUR-Trojan.Win32.Generic-41390e9711c9b794e0e99bcfd9be925075ca21da2c1ef08b364384e6033c4ada 2013-08-22 21:22:44 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-4139b92990f0a57a34970132ff31c52c8301c8f5c48daed093875a80b98c488a 2013-08-22 10:48:06 ....A 430592 Virusshare.00086/HEUR-Trojan.Win32.Generic-4139e52603cc291177b6e98886363a3d3c949f73a8da4b8cdcd0b3e9f383ff53 2013-08-22 20:57:56 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-413b5f742ed593ef2be23277ba5d51c974de2914bcb1f20d796fc92c115182aa 2013-08-22 20:57:40 ....A 251904 Virusshare.00086/HEUR-Trojan.Win32.Generic-413ba624e7e93ac17e2bb190cc19bbef2ef452b96983eef760fdd4836b37455e 2013-08-22 21:51:16 ....A 449733 Virusshare.00086/HEUR-Trojan.Win32.Generic-413dc78fb0203e69be59e78cae7f49e0997dca5ebd6c1da0cdd2641eaf180cb1 2013-08-22 18:10:54 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-41432ed5026475352f5ea1ad42d8f425a16aa2cb9fbf92fad7d2816a7ab9e31f 2013-08-22 20:40:40 ....A 236037 Virusshare.00086/HEUR-Trojan.Win32.Generic-4144732c5bf7e2c5c0efb11819ce696885654de7da73a1ee6c55e97c0283df92 2013-08-22 11:46:04 ....A 827392 Virusshare.00086/HEUR-Trojan.Win32.Generic-4144c4883683082d9ade3e6a56c0feedc2f7b0409dc3eb31ea78779d2390fef5 2013-08-22 20:46:06 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-4147048dff6f68faaa991827e9f6afc61ea4306daa66cfd197f2372fdde6c45b 2013-08-22 20:23:06 ....A 183573 Virusshare.00086/HEUR-Trojan.Win32.Generic-414729317f0fb98d45bdd4d57b666cc88070c19f44b60bff983e51e0e9607607 2013-08-22 21:45:42 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-41476e8f40ad896ef976e8dc96bc3d395b989b343dbffe86213000a506005c7a 2013-08-22 20:38:44 ....A 475136 Virusshare.00086/HEUR-Trojan.Win32.Generic-4147b5dfca95b27eb814f3cd367391d6c31178427387c0d189313efae979bc9a 2013-08-22 20:23:20 ....A 49160 Virusshare.00086/HEUR-Trojan.Win32.Generic-4147d8f2e6209bc79ca4f4ce0a478dc9dc4ccf7c690f594fbb5eeb2b2677e4b0 2013-08-22 21:10:04 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-414845ae89b2d463d5f038db36303c8649792b5408a0fe0d073076a767e8e21a 2013-08-22 21:06:30 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-4148617c8a2f4b977cdea9124ef67733dd3dc79a458179098d6cc8f633403fa8 2013-08-22 14:49:46 ....A 25904 Virusshare.00086/HEUR-Trojan.Win32.Generic-4148e3974baf168da1f79e32cda65d85639cb0a533a1a9cf361b3bfcd9806dc8 2013-08-22 21:12:08 ....A 39940 Virusshare.00086/HEUR-Trojan.Win32.Generic-4149e28982c62c8b18534ee6c5ecc7733ddd0c9d8e29ebc301935552f28b3fbb 2013-08-22 17:58:26 ....A 187738 Virusshare.00086/HEUR-Trojan.Win32.Generic-414efbb96e0c643d212ff6f0d791f7c3679d11fb2bad8098f667b76b80a06086 2013-08-22 21:24:38 ....A 347136 Virusshare.00086/HEUR-Trojan.Win32.Generic-4150cc704b312886471dfdd739827087b8040a83aee3c0e24eadd750e97a2fe4 2013-08-22 11:16:24 ....A 7170841 Virusshare.00086/HEUR-Trojan.Win32.Generic-4153508862c6fef731e02d8559dc04ec4cee556a15a705b6002ce6ff6774466a 2013-08-22 21:18:16 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-4153d32ca2f7057c8fcc8990bdb0a4529c608d11f79934c27931c9ed558f6f99 2013-08-22 21:08:32 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-415403044abc0a1e1142393114720da8afbc3570295186198df187008b11bde0 2013-08-22 20:52:26 ....A 737317 Virusshare.00086/HEUR-Trojan.Win32.Generic-41545661adfe3b7989e386cf80857d559ee14fade87f4c5e934715a835bdc6d6 2013-08-22 15:21:38 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-4155ffc5f7a5e29c7041da004fd08fdcf3a7942b8c3671b20856e61e3eb42cde 2013-08-22 13:05:28 ....A 1432576 Virusshare.00086/HEUR-Trojan.Win32.Generic-4156b60f14e260a5344883caf319446fe16755311d0d4a232ee10508613cf8aa 2013-08-22 20:33:04 ....A 50112 Virusshare.00086/HEUR-Trojan.Win32.Generic-41591010414edacaf79e3f163d7ed86cba4c76b1811eab199a2d72cc3fbe7433 2013-08-22 20:48:28 ....A 499200 Virusshare.00086/HEUR-Trojan.Win32.Generic-415918ae094ab060015022d7bece1cadc1951cc6e25197aef19c1285ac0f2a7c 2013-08-22 21:17:10 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-415985213d9e6cbf031f9df2021a9675ecfcff75bc53c4705d0ff3f9e2981496 2013-08-22 21:45:04 ....A 1070404 Virusshare.00086/HEUR-Trojan.Win32.Generic-415d491b6db3ce82bd12b399affbcad6bff6d79afe76f417ae0b8f1d48bda77d 2013-08-22 17:50:00 ....A 132809 Virusshare.00086/HEUR-Trojan.Win32.Generic-415e7088cabaa0af29c8373f09967de4eaa6a2ff6d9243147439531e5d9e2ff2 2013-08-22 22:06:42 ....A 273920 Virusshare.00086/HEUR-Trojan.Win32.Generic-415f1b905a37cf614af114fe07b15b33e3a25431e76e7e5f329e6002ae16ddb7 2013-08-22 20:43:32 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-415f5ff6b3db9f0de44bfed3b09378b364f8e8ea543759cd60b105037e9e186d 2013-08-22 16:23:24 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-415fd91fa21d0a3f6a25abc90c62170a5b50b36900a5b5ea0a98b95aea86eff1 2013-08-22 11:23:50 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-4160879228debc1b3688864c3fbdc79cfb019c97bd623112969a5e79a363a472 2013-08-22 21:20:16 ....A 48736 Virusshare.00086/HEUR-Trojan.Win32.Generic-41609b50513238f65e519b73e19696e621660c781d89a4f1505975da30c8408b 2013-08-22 20:51:24 ....A 479232 Virusshare.00086/HEUR-Trojan.Win32.Generic-41612dbfac629e9a918068d5cc84c704c7e0e97f08fba15ee3270194b39abe98 2013-08-22 20:41:18 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-4161d16ca2fda286ab0adaa00ca4887526d56323313457f919833678b25b7ce4 2013-08-22 22:03:52 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-41629528145bfa80b61915d8d7d0ad1d4710cc5de1169267f2264e7c25919ecb 2013-08-22 20:35:20 ....A 768512 Virusshare.00086/HEUR-Trojan.Win32.Generic-4163fc018de8049936c06174012b7385c15c5a6bc9e6ae85dc7b36e25b07b476 2013-08-22 21:14:02 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-4164927d97c3e78fe1ee1e1d89b152dc33d45fe24720ee13ece1e742333a5992 2013-08-22 21:45:58 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-4164b2a4dfcb36c16d6345f34d1c68b7574771aea124034cbe64ecf3d4f686d2 2013-08-22 21:33:58 ....A 204838 Virusshare.00086/HEUR-Trojan.Win32.Generic-4168782b75af24e41e85c0236f98656b59cad8c76ae70203fdf76551ed929850 2013-08-22 21:27:58 ....A 295553 Virusshare.00086/HEUR-Trojan.Win32.Generic-41698ffd2ec7c4d619a84d6d1cd56320e89bfec423415b4ad44c36e7d9888693 2013-08-22 21:19:38 ....A 579584 Virusshare.00086/HEUR-Trojan.Win32.Generic-416a5789b5834930f8279bc862c262a7576bde194d3b3044c91431e42d5bb6fc 2013-08-22 21:27:58 ....A 202860 Virusshare.00086/HEUR-Trojan.Win32.Generic-416ad63301b23a04f6ad38c9b5ed5ea077953f1e70a70f7624c6b9f111fab01f 2013-08-22 20:23:14 ....A 340183 Virusshare.00086/HEUR-Trojan.Win32.Generic-416b1fd24dc84266bccd38e79684384c6a3e3bfbe38b4155c6d90b3da9877b46 2013-08-22 20:23:24 ....A 464384 Virusshare.00086/HEUR-Trojan.Win32.Generic-416c0aefd57fb17b2483d8ac74f97a1b5d49245cb09c6e595b7dd1ffc1e3613b 2013-08-22 20:41:18 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-416e14791c7ed63c600fabf0a15dde9c9c352b28c9f6817f213cf0f20b3b52e5 2013-08-22 20:32:10 ....A 119829 Virusshare.00086/HEUR-Trojan.Win32.Generic-417497b2e0e6a362e4ca1d8fddb3d76c57818c6e5666ef54734d614a56a44ce5 2013-08-22 21:10:24 ....A 46746 Virusshare.00086/HEUR-Trojan.Win32.Generic-4174c5b06e1aa979e7461afeedfcb9f1d9e70836033a7ab3faa263cbfb348c42 2013-08-22 20:28:46 ....A 39424 Virusshare.00086/HEUR-Trojan.Win32.Generic-417755f66451bf9befeb76091fa33f3c71d6848845183983bba2eb2ebd45673c 2013-08-22 12:34:18 ....A 743223 Virusshare.00086/HEUR-Trojan.Win32.Generic-41788a1ce772bd8aa2a96681a5df34c2d36c0cb94434bc3409fe82aa74698f5d 2013-08-22 18:28:56 ....A 779264 Virusshare.00086/HEUR-Trojan.Win32.Generic-417972b80745f692f97da6df495c463662927f2cc4544e64f93ae7a06805b483 2013-08-22 20:34:08 ....A 250368 Virusshare.00086/HEUR-Trojan.Win32.Generic-4179cc7fd1ec4c7c7479a876c528a2209487e7aa1982a9f2fd58d40c94e850a6 2013-08-22 20:31:32 ....A 184433 Virusshare.00086/HEUR-Trojan.Win32.Generic-417a8e3f0158eaca8a13b2cc4f47cd4b78ae4a378b72c109b2e51e96d8328555 2013-08-22 21:13:22 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-417dc770a344cf9acd19df4650eb7ca7a8067a7c338f787684ff2fa78e4b5e81 2013-08-22 12:40:50 ....A 641203 Virusshare.00086/HEUR-Trojan.Win32.Generic-417e3e32f2b8d0c5bdf4f996f8876930f65401b4f8cb8b45506dff03a07d5fe5 2013-08-22 20:50:26 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-418125743a2d99cbaaa6e0e516fb8c39eb159c16fb5f1ba0829dfdb3e0287a3d 2013-08-22 13:54:56 ....A 260751 Virusshare.00086/HEUR-Trojan.Win32.Generic-4183a351aba4d53b817f7d8ab354f3cba1296359f2f01c53d38300dbb97c33c6 2013-08-22 20:41:20 ....A 260096 Virusshare.00086/HEUR-Trojan.Win32.Generic-41844f4210a513d2e829c9b10d495f8f2abf27755e5c8fd08aa01ab5260f7973 2013-08-22 21:51:38 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-4184d3ff7f516015400c200962e6876752042ab75d0f21bacfb290cc4017d172 2013-08-22 14:35:18 ....A 251453 Virusshare.00086/HEUR-Trojan.Win32.Generic-4186bb81bba83493985da52f5703069e905dea59e4dac38243e5d65711c45282 2013-08-22 20:25:20 ....A 535565 Virusshare.00086/HEUR-Trojan.Win32.Generic-4186e305e34c5d54faa4c9007cf6c6d086eef2f65d666e278964a9e02326cbb0 2013-08-22 14:30:02 ....A 385024 Virusshare.00086/HEUR-Trojan.Win32.Generic-41871ad0f784796dd5ab46affbcf82c526bc776a4741402bfaaf4f3235aef265 2013-08-22 17:58:30 ....A 615720 Virusshare.00086/HEUR-Trojan.Win32.Generic-41874fecb8bfe5283a4f55cbc68ac1dbe2fb73cbd3535c34cbad757c616dfb00 2013-08-22 20:45:10 ....A 173056 Virusshare.00086/HEUR-Trojan.Win32.Generic-4189445fbbb18f6c51f40b3075f1a8cb3e0dad0835fe7daa01b90f7cc3ada230 2013-08-22 20:30:56 ....A 12400 Virusshare.00086/HEUR-Trojan.Win32.Generic-418b5991c9707ae85d18a400afd963d62c0dc902a65e6996a45bba1339c7fa43 2013-08-22 20:56:54 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-418bccd44e8de6012f67ced94724d5f7819071f1be0a3bc5daaa958d3d3657ee 2013-08-22 21:14:32 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-418c981773d61d996ec74544628e89813d60103d428a7af4615d3e5da2839346 2013-08-22 21:12:16 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-418d8e58da441431fe949f106b79867cd29f16c2b2c2f6a998a5e4667c692398 2013-08-22 21:13:56 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-418fb607429f73134e5d63716d75dcf93aa556dcb585225a4c8ba3c6b921e534 2013-08-22 11:38:46 ....A 1434214 Virusshare.00086/HEUR-Trojan.Win32.Generic-4192829daa0bb3c72cda5a8608bd7959f8f5594449a64c10835c16405afc40dd 2013-08-22 21:53:40 ....A 405504 Virusshare.00086/HEUR-Trojan.Win32.Generic-41955003fc39a942c60f565891dc2fea2579fbe524ade87fee1057969c94326d 2013-08-22 21:10:54 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-419765340be29be2c61960c37a8d8260b8e462ebd94d9c71853a5bcc920ba207 2013-08-22 21:13:54 ....A 41728 Virusshare.00086/HEUR-Trojan.Win32.Generic-4198ad6913ccd80ab6e53a8dc2ddf3ba1de8479b40fccddc2cca9a9080a831da 2013-08-22 20:48:20 ....A 421888 Virusshare.00086/HEUR-Trojan.Win32.Generic-419aabebb03b3b318f419778bb8616af85627979d1af07e4add77d307d579f87 2013-08-22 21:20:22 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-419ab5c2dd62e667ac81ae8999f49a0eedc15d5ca9a7e5c4c05669ac8cd74ce0 2013-08-22 21:07:28 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-419d25f8b2e2a423d712f1a0472828bdd45a15c6ac148a5b6d8b30f45413eb44 2013-08-22 15:57:32 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-41a688fb8ba1fe0381aab4f104128e468e61cdb3ca94a631cd53bc4f4ac1992c 2013-08-22 12:20:06 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-41abcdbbf6e01c85b52af2e9b374643eae9d8203da59aa40899c3e2cb71110ee 2013-08-22 12:19:34 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-41b632ad2fddba31ddfdfa55ff78a289bd276472956d5672b97d8c55ea6fbb93 2013-08-22 15:04:14 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-41b9ef2f563bc093246c21a56e4b2b2d539afb45227e387140a35e346d96e5a2 2013-08-22 12:38:04 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-41bad59c208467bb7d26314f5fd8648f534c0ab465c6e8244c7d7a837f7d01ef 2013-08-22 18:50:08 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-41bb00411a9a158791c11a008c884eafc621db9b9671113ca165aa25f514e050 2013-08-22 14:28:48 ....A 75776 Virusshare.00086/HEUR-Trojan.Win32.Generic-41bb3dc21349830eb3dfb86c10c37bec5fc86e3ea84592d70ee42f138b1e75c0 2013-08-22 17:50:20 ....A 61214 Virusshare.00086/HEUR-Trojan.Win32.Generic-41bcab67f652ae29410675fd66d71d36799a75d44aa6fb9c7857fa2ccf16f7b4 2013-08-22 13:48:52 ....A 369152 Virusshare.00086/HEUR-Trojan.Win32.Generic-41bdd5ef5255a72765b027d8ac374b132d1d2ffe19700bd1ec8c20e2cffa9a91 2013-08-22 10:47:26 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-41c05bbae65caafb3e59d286d52e8152f752108c3e1ae95bca865330d2de78ce 2013-08-22 11:08:32 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-41c239277ace41f660ab2d09d09002a11b935fc2a31af1484b3c7a8c91b59e4d 2013-08-22 12:45:10 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-41cd410e7be1d1cec1c45c01b052ac6ee6195ed4b2d545dcf0f375821adeb246 2013-08-22 15:00:54 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-41d4ab21dd09967b4a32a43bd99e98e6d76d913edd64ebb36efb4ee028eecd73 2013-08-22 12:22:16 ....A 321920 Virusshare.00086/HEUR-Trojan.Win32.Generic-41d6e302dc3e48382d4020ae8f9d7d4cc11be0e469dc92f7025415eb16da567f 2013-08-22 10:38:14 ....A 1996937 Virusshare.00086/HEUR-Trojan.Win32.Generic-41db2a4d5bbb6b106da5ea14f430ea14f6345a48539a28ba1b4050637c4eb8ae 2013-08-22 10:43:12 ....A 304640 Virusshare.00086/HEUR-Trojan.Win32.Generic-41e5cf487728bdefeced5bf0f1cef452c4e9b30d12bca2916ba6d5d2aaa21e29 2013-08-22 14:14:06 ....A 321920 Virusshare.00086/HEUR-Trojan.Win32.Generic-41e6437f5f99bd085d799d4c05fea93f029f5e0b281e6219c30602c776c16726 2013-08-22 14:25:12 ....A 34461 Virusshare.00086/HEUR-Trojan.Win32.Generic-41e699b9ea78849e7451e60e63e24ad85eb0ac90631d3d373e764dfb9756b567 2013-08-22 18:14:00 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-41e760e7446bb2edbb81691b08ef05b15c3e81ddfbab14b5d6db03d10f4c45df 2013-08-22 12:57:14 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-41eda0e762cdca4e97bdef990e9e412bddaa5739741a9c6ce003225e8e8b3b8e 2013-08-22 14:00:20 ....A 119037 Virusshare.00086/HEUR-Trojan.Win32.Generic-41ee1f691e889c55b8c3140686190edafaceedce61a1a34fa152737048e294a9 2013-08-22 12:11:12 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-41f4722d29bdd1ace487bce43230042f11bbfab757c32e217954b79d505a5cca 2013-08-22 21:16:58 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-4201aae34bf8e23034e0eea7a415fe7e78eb56838f99c1cf833f0e314bc053c6 2013-08-22 20:53:10 ....A 418712 Virusshare.00086/HEUR-Trojan.Win32.Generic-42027fefc0b01b4a0018ea2167c64dcf774b94628449744a24247cb3c22d086e 2013-08-22 20:34:06 ....A 6003292 Virusshare.00086/HEUR-Trojan.Win32.Generic-42038ad9b3ba800cdaeb08db3332be77188b5a60b3d2c6efdb4aeec69b1f9661 2013-08-22 20:32:14 ....A 379392 Virusshare.00086/HEUR-Trojan.Win32.Generic-4203c26c240730bd0bfeb3a088f9b33000a73c311be683e9b0639169b47f3c71 2013-08-22 17:01:56 ....A 1107336 Virusshare.00086/HEUR-Trojan.Win32.Generic-4204a5a32876ca8ef14480cb80c790d6e2f0b6c45093600add25c999e1090be8 2013-08-22 22:03:30 ....A 76288 Virusshare.00086/HEUR-Trojan.Win32.Generic-420540574d3c0f83641916893752b1f04dae2c16552bd788d7add0246b2faaae 2013-08-22 20:29:32 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-420546b6884da05a145925df9cfab6eaace5beb894b97cb081a35e339a6c0014 2013-08-22 22:02:46 ....A 55668 Virusshare.00086/HEUR-Trojan.Win32.Generic-4205b7205f8752ebb80993e8c8e66c9e8243697b086045d345fbf9f4bf376ba8 2013-08-22 20:43:34 ....A 82845 Virusshare.00086/HEUR-Trojan.Win32.Generic-420666f08efc70af3623767511e62816faf59ca48588722b79871d61b40184f8 2013-08-22 20:59:26 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-420a2caaa75326c0fdfb9b5ec1e3d4eabb0ae9dbd0863f7d9c617cb66232885d 2013-08-22 21:24:02 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-420b80f871c3bfbb1a5f68417939e8dea32a355a503d4b52debae3a3c67939ae 2013-08-22 21:26:30 ....A 617232 Virusshare.00086/HEUR-Trojan.Win32.Generic-420c0ffb41823aa6bea71f3c13d36cf5935a5416c746f3474390831946b7bc3f 2013-08-22 21:08:00 ....A 622056 Virusshare.00086/HEUR-Trojan.Win32.Generic-420d267b2cba71fc73f2dc882f6561eee9e216c9ea0e3a345d62f7a7e06ebb6c 2013-08-22 20:29:00 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-420dc13f61731d5d74368e390a25a3ccc1873a6c817491e1e248193efb2d40b6 2013-08-22 13:07:54 ....A 199168 Virusshare.00086/HEUR-Trojan.Win32.Generic-420f4ff69cf204660901fe68756342ea6b197462dac6f322b6051a1371ffddba 2013-08-22 20:45:56 ....A 275456 Virusshare.00086/HEUR-Trojan.Win32.Generic-4211a2a6914656cb1ab2a12af9aa99f4b9ae82f2141f1eac94de1b54731a573c 2013-08-22 12:50:54 ....A 296448 Virusshare.00086/HEUR-Trojan.Win32.Generic-4212a8636560b8d10a2bc9b221ca2795898160c997d6989426afb16272efd0a3 2013-08-22 20:45:52 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-421348f0efa574ecb416fb79dd0bbaaf8d7039efbf5c16fb99a7ffac1b607f8c 2013-08-22 21:12:10 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-4216e190a60910b706692b138de5adc048929ff762fadbbce6680f3592986dec 2013-08-22 21:22:32 ....A 122171 Virusshare.00086/HEUR-Trojan.Win32.Generic-42185a6ba284058c99b732fae2e2312f277158ba9935f109b009614f43ed9faf 2013-08-22 14:48:06 ....A 190652 Virusshare.00086/HEUR-Trojan.Win32.Generic-4219a2f29d9440f7670d79e71abd07c16f4a21cf4463ffb43096b69695c5ce20 2013-08-22 14:10:46 ....A 409088 Virusshare.00086/HEUR-Trojan.Win32.Generic-421b0159e1ec913ffefc7cc61800cd6a0dd6383c8b1e4d7f85daf3cd2ace9ac1 2013-08-22 22:04:32 ....A 186152 Virusshare.00086/HEUR-Trojan.Win32.Generic-421bcf223afab00f4968d1a6f77f8a16857080ddd3da790ae70ab368d05dcb08 2013-08-22 13:41:46 ....A 197501 Virusshare.00086/HEUR-Trojan.Win32.Generic-421cb8114a1a660b12977991e7e035d9bb60504289be96adef6b09df4376359b 2013-08-22 15:05:54 ....A 360448 Virusshare.00086/HEUR-Trojan.Win32.Generic-421dcc5644e8e76129aceca7d4647587455236c61bf04da4bc7c259ae119c48f 2013-08-22 21:47:04 ....A 244224 Virusshare.00086/HEUR-Trojan.Win32.Generic-421df4615f2b9956d1111f12f732b77ca16feb94bf05d0e81e988d9fa9ecf248 2013-08-22 21:09:14 ....A 549888 Virusshare.00086/HEUR-Trojan.Win32.Generic-421f83f05f8c3a7eeee104b2760b1273b343e60d0c5f07e47d7934ee2ef9a0f0 2013-08-22 20:48:22 ....A 199168 Virusshare.00086/HEUR-Trojan.Win32.Generic-42205658bed34a58e8dcc88e37cc65287c2494c3e8608b8a08035aa0a1f32aca 2013-08-22 21:18:58 ....A 6280 Virusshare.00086/HEUR-Trojan.Win32.Generic-4221cae0140eb7ba61243b1e062ff92b1f06c37715dd543157d3e62269ebd364 2013-08-22 11:09:48 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-422319bd78598d7e71e768f4ddff88deda80c3dae461a18e82c591739daa96e1 2013-08-22 15:03:16 ....A 1206784 Virusshare.00086/HEUR-Trojan.Win32.Generic-422667bd26b4c83bc3dd6f968e0785f92f52a58d4b8a9a5ff03492d8f32c11fe 2013-08-22 16:13:22 ....A 315466 Virusshare.00086/HEUR-Trojan.Win32.Generic-422a99b84f3013508504a582bdb21ec38d30c42595769743a20fc504299972f4 2013-08-22 14:13:56 ....A 222720 Virusshare.00086/HEUR-Trojan.Win32.Generic-422d12aa0ae6e8c79da713c0314f912cc7304f33ca4f27e18da0769fcf15f04d 2013-08-22 14:00:58 ....A 159748 Virusshare.00086/HEUR-Trojan.Win32.Generic-422d1c56c6792f72a2efe66c8f15900f87e14c4bbf863ed512b5792b5d5c1442 2013-08-22 11:43:58 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-423128399932289dc3d113fbeaec67875e1b630f8f576a226d9940aa5b5170a9 2013-08-22 16:41:54 ....A 21408 Virusshare.00086/HEUR-Trojan.Win32.Generic-42329ac509ec28330b2bf40b01e1847deb6f1ae925da494aaf0ab6fc5c9ccdf2 2013-08-22 11:58:28 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-4237bcc46f64c813ad47bc20f2c499459016449338c7c5ec58495abbcce4fc07 2013-08-22 15:23:24 ....A 602739 Virusshare.00086/HEUR-Trojan.Win32.Generic-423b0e6827aa16eeafd89d172c411ce7cf00bfc8bf330a2689d7e656cbb77d1e 2013-08-22 18:14:12 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-423ba70040a3bb714312b5153c776cc18b51d2517e4e4f2b9f313c59889f0a0d 2013-08-22 15:00:24 ....A 5024 Virusshare.00086/HEUR-Trojan.Win32.Generic-423ec9c97388bf7cc08693ffe7d9aa808909f1ad4bcd40ced2b2f161acb018b6 2013-08-22 16:54:32 ....A 711173 Virusshare.00086/HEUR-Trojan.Win32.Generic-423eed3a7f340d1602bf04346ce564560c3e4669e6c1d9a33254edcd0dffeb4e 2013-08-22 16:58:06 ....A 71551 Virusshare.00086/HEUR-Trojan.Win32.Generic-423f16872482b2b9dd9d13f9fcecb420499d79fbb36934450925a0f8b3aa137d 2013-08-22 14:06:10 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-424306c1ad8d3066f2d5e3a42453d9781b000b163724e4fa94d5f8cd403372ef 2013-08-22 14:50:50 ....A 47109 Virusshare.00086/HEUR-Trojan.Win32.Generic-4246bcc3293eceb2bc0a22df4b52f3e92d8ddd05274406504f140998f6e7d7de 2013-08-22 16:37:18 ....A 5437514 Virusshare.00086/HEUR-Trojan.Win32.Generic-42475a01eca5df95850e4c8759658726c620248a235d1035b2ff5fa1f0b9e8c6 2013-08-22 11:18:46 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-424afd4d646347d7408c78bb1525af231e5f78feab9fc0315e19edf86684beac 2013-08-22 14:18:08 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-424be947b33703ed5434533b7e97823457016c82d9b9db7fb817790758b641ee 2013-08-22 14:36:30 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-424d74ddef81706251fd501e975eff23235e461331709296021ff79f5302c682 2013-08-22 15:46:04 ....A 9450050 Virusshare.00086/HEUR-Trojan.Win32.Generic-4252e3156dbb005564b1fca227dd3fb3d72047258b3e1fc6feb8b286ebe51293 2013-08-22 10:36:52 ....A 492032 Virusshare.00086/HEUR-Trojan.Win32.Generic-4254967a393b4d737f3b5bef31782e5bb467f3c781dbe8bdf5eab13ab235bcd9 2013-08-22 13:55:20 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-4256989ad80987e0c4c721ceff2649f917367e7c1f8345bfb8f949c178c4e43b 2013-08-22 12:26:46 ....A 322560 Virusshare.00086/HEUR-Trojan.Win32.Generic-426610b371707b5171793b69989d25f92735d7ebb633d4d9ac6f4cdefc91f558 2013-08-22 14:56:14 ....A 183570 Virusshare.00086/HEUR-Trojan.Win32.Generic-42727ac535e34b666862e600498f88c784faaddbbd7dce5686380c4d171d2314 2013-08-22 14:06:02 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-42761c10432bff69d6044af248861dedfd8ae16fe1c083e06f96e326ad605e5b 2013-08-22 18:01:26 ....A 1089536 Virusshare.00086/HEUR-Trojan.Win32.Generic-427dfbc0b01ce7efbd10fab604eed398d34603e93ec7f80dfcad5905163df8cd 2013-08-22 12:51:26 ....A 147720 Virusshare.00086/HEUR-Trojan.Win32.Generic-42804f15acd9cd040c138e7bf48388d6a3f95d976607d808cf18a396f9fbefb8 2013-08-22 12:36:50 ....A 539136 Virusshare.00086/HEUR-Trojan.Win32.Generic-428e33fae9a74bae0075f6931369504f742ac7778b1c09613fef4f2843d7af82 2013-08-22 12:50:54 ....A 506880 Virusshare.00086/HEUR-Trojan.Win32.Generic-42900401bea46dae33e0da962545a34a49941ea8fe63d9130d9c529ee0664040 2013-08-22 16:22:06 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-4295870f6cdc1957689cba8cee9775f554bd5d6638fab27c185cbad0eeef67e8 2013-08-22 16:30:32 ....A 234224 Virusshare.00086/HEUR-Trojan.Win32.Generic-429592aaa85d63bdf7aead0c54be15ced8012f48a5d7b329317ad3aa014fdd48 2013-08-22 10:43:42 ....A 159149 Virusshare.00086/HEUR-Trojan.Win32.Generic-429598cd7586860ddb9b2038ba9a743b395653c03182587f3e4bda2b01238425 2013-08-22 13:08:26 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-4297c481bdd1937c0627d31c29635a055f1e4179bba289df5e23fe71ef1f91e6 2013-08-22 14:12:32 ....A 2339328 Virusshare.00086/HEUR-Trojan.Win32.Generic-429a277bf485aaae600a84fb24d946768a9a0f56eb1dabf3411fe040ca866aaa 2013-08-22 18:14:54 ....A 342800 Virusshare.00086/HEUR-Trojan.Win32.Generic-42a4165b35046b15a451944cad0995412c2a42e602736922dcf3445768c4790c 2013-08-22 15:09:28 ....A 199231 Virusshare.00086/HEUR-Trojan.Win32.Generic-42a461f0e941f43fffdc858dfebcf05e09886ade131267168d63548d3d703e64 2013-08-22 16:41:44 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-42a4d9a521c84b75d887ac83e53805e70efd631b16dac5d715e24e4733be640e 2013-08-22 12:56:58 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-42a8c07ba3c19dbd4674cf20f781df94667e2f3e9400535ab32ddf6761e91d0e 2013-08-22 11:00:52 ....A 2710016 Virusshare.00086/HEUR-Trojan.Win32.Generic-42abad2b09a5a6380af7c5958b69631340a4ae54106ed4f41e71c6481f0e93ec 2013-08-22 14:40:26 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-42b0bdee40766b7bc0a4b2ae115afe5a05a3da4b9bfe553c9e62e221f9a519b1 2013-08-22 12:20:26 ....A 9216 Virusshare.00086/HEUR-Trojan.Win32.Generic-42b1ff34e72881abf6b260798e9b44a66a74b5aa07d608e6ef65a75045f00818 2013-08-22 12:58:28 ....A 427520 Virusshare.00086/HEUR-Trojan.Win32.Generic-42b385f55b37e1e155646ba256c7e29f132b58472cce7e09c5cf6d4162932e86 2013-08-22 15:25:08 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-42b9d41206690d11b3631d0ea5e45f6537cdb7066dccd0b60a6ec4c5d64b1ae8 2013-08-22 17:14:30 ....A 921675 Virusshare.00086/HEUR-Trojan.Win32.Generic-42bda24a6045d11cc0b334f159ec2803a348619b149befd22797f794d0a38a95 2013-08-22 18:14:50 ....A 351714 Virusshare.00086/HEUR-Trojan.Win32.Generic-42c3bdca895a055f926d9472fc6d54cfecb776bcd6e98c368d7268a910c1d2ea 2013-08-22 12:18:38 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-42c8390d335f55861583a74fd7f4f1488b07a7d54ac665b338b0d27b922b8ec2 2013-08-22 17:07:50 ....A 302080 Virusshare.00086/HEUR-Trojan.Win32.Generic-42c99ce1de76f257801fa60e953b957d890829126ac9b4d5a130b5290c7c651f 2013-08-22 13:09:00 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-42ca47cb3a74e9fed7fae2a1013200450b5a6f521f2ef63b3e26078cb38f510f 2013-08-22 15:11:02 ....A 950272 Virusshare.00086/HEUR-Trojan.Win32.Generic-42cbcdedd6a2b10ec8bb1f64c1227c0cd677c99a425b8bb93d718695f3bf2575 2013-08-22 13:18:16 ....A 1134902 Virusshare.00086/HEUR-Trojan.Win32.Generic-42cc45849a7a71adf887cdf54255f93b810671553699ab3a5404415734edeeb7 2013-08-22 12:47:00 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-42cf86bb3dc1a170009786861979831a52ee89bb8e48e5d8532ab66a90dae05d 2013-08-22 12:03:00 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-42cfdbaa828ea55fcc57e323d8e740160124b8559c7faf3413e15372ccb294e8 2013-08-22 14:26:10 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-42dda38f251e11c682e5ec0a8db46700f37e8f5f2686ae8f187c84a96b4493be 2013-08-22 14:45:16 ....A 301568 Virusshare.00086/HEUR-Trojan.Win32.Generic-42de0657a595a8fd507efcccacf396198e1e458c2a9af1da8fd98e0febdf78d7 2013-08-22 15:01:18 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-42de0d2362e1d07175074c337badb6f6156c18ef3f4d448bafcd0909aa8c86a0 2013-08-22 15:17:04 ....A 221944 Virusshare.00086/HEUR-Trojan.Win32.Generic-42e9b223fcf585b09844422610a45bef68b216ec7e53823e938fa0953f2bb10c 2013-08-22 13:50:18 ....A 95078 Virusshare.00086/HEUR-Trojan.Win32.Generic-42ecaf98c988762e84e471ea613b9449de766c4ac571715d4d57802a60e56f40 2013-08-22 14:48:24 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-42ee16638bfb411d396bcc8d90deb7f880300a5ae8a65b18de4ed2c33953840d 2013-08-22 17:13:54 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-42ee2feb341c23cdc1854214b912f76db1a503f781372087e4b402d7b01e606f 2013-08-22 12:48:02 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-42f143f6a08ca9e912b8dbd780e31a9cceddc798ea2aef5adb38b1cdb0a6a371 2013-08-22 12:45:46 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-42f4fbedfda57722a313f8e972a27ae651e95a744c9d683ace6a9d3bca29832b 2013-08-22 16:02:26 ....A 149744 Virusshare.00086/HEUR-Trojan.Win32.Generic-42f60af38163f5a313c1b970bd5bb013b916cbb92e1f04a8dbfe715cc3f92cd4 2013-08-22 14:33:20 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-430e1da27eb29fa193b5f08760ddb2c4361d7edc20ba1374169c03b56da9d20c 2013-08-22 15:01:50 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-4310248b09885d624288a9c8de51ca800f880c044ea98b56e0834332cb244614 2013-08-22 14:29:38 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-4313369d0ee8c4e074ddd474c084e476dd91254e33e6c795f73e2c16c3e9311d 2013-08-22 14:14:02 ....A 284160 Virusshare.00086/HEUR-Trojan.Win32.Generic-431745f1fd3d2ed53021a4c28ded2d52578fa3b2b086a0a824717c6e00e4b791 2013-08-22 14:44:56 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-43282101c5de2fda293e8de3fa4626642a9db36339b4537a7141c7a3c20e4aa7 2013-08-22 16:27:52 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Generic-43292d3bbc66ec7badc58c1d4025b6627418bf5ffae130ad60cb81671edcef4d 2013-08-22 11:29:54 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-43302656928c905826e8539325d051ff56dc31a8c3091753081bb72bf9fa0d3a 2013-08-22 12:30:32 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-4331aebdcdef833328e598aa98b4436a49f69d982f03471862070d0dcef313d3 2013-08-22 13:25:26 ....A 2781184 Virusshare.00086/HEUR-Trojan.Win32.Generic-43382f82b12fe8742081ef5a0133937f285865eb6d5a8c03abc501dba3202803 2013-08-22 12:37:20 ....A 97284 Virusshare.00086/HEUR-Trojan.Win32.Generic-4340e4f75112019edff49d418a08917d5e785c62328d113406a709bc7def4bf3 2013-08-22 12:01:28 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-4342929786032e52fd56dcb7426a8541c9bae47ec7588c049667f957788d948d 2013-08-22 17:35:14 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-43430cba2abed078876f15bd930c54869e4fec0d4d870e7500431c2a8303fd09 2013-08-22 11:59:32 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-4349007a9890c33a4dbd98d487a7cffa5ef5703cd9ff14e9a215463acfa056cf 2013-08-22 11:49:24 ....A 512000 Virusshare.00086/HEUR-Trojan.Win32.Generic-434a28fef67c9d422f070456e6b71e87d74417b86cace8cc36fc221b3e461ae2 2013-08-22 11:26:20 ....A 96680 Virusshare.00086/HEUR-Trojan.Win32.Generic-434b7298a2336eccca2c09cd00c049a668fe3234b02f13b566d711deba305f88 2013-08-22 18:48:12 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-434d686b073e57e634d7d5b1254b415e47bbb665ab2f501edab8bfb7cef7ce39 2013-08-22 14:13:52 ....A 129028 Virusshare.00086/HEUR-Trojan.Win32.Generic-4355dbc74025061e30ba79c822b5e61727024aeb3e6dad4ce80fb70482015aab 2013-08-22 15:02:38 ....A 119285 Virusshare.00086/HEUR-Trojan.Win32.Generic-4359d203170c847c01d1511deb743272e6a4b45339964f10459dad16723c250c 2013-08-22 12:28:26 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-435a6451cd2c2af4f265a2d0fe28fdb41651d48889efd15d8e33ded220e7d5a8 2013-08-22 13:35:48 ....A 503220 Virusshare.00086/HEUR-Trojan.Win32.Generic-435bcdbf5cd7639bb1a6c258d5729ba00099a49b0e930780f0c63cf9d8bb06e3 2013-08-22 12:41:38 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-43686e168387d09822afb30916121f4491aa5a5a75fa83aef9be4392d787b51a 2013-08-22 12:55:26 ....A 66972 Virusshare.00086/HEUR-Trojan.Win32.Generic-43736b9b522ff1b002160c79c660342053ea70e3ddeb3828414ac2db634861a5 2013-08-22 15:03:00 ....A 907776 Virusshare.00086/HEUR-Trojan.Win32.Generic-437f5ebb7233169060362031b998415d1bf7edc145fac7dfa8d89318f7a5c962 2013-08-22 12:06:12 ....A 484730 Virusshare.00086/HEUR-Trojan.Win32.Generic-4382118c0e60ea434abdeee4935081e3d19650b936d31c6dacf4f65cb033c458 2013-08-22 13:41:46 ....A 19301 Virusshare.00086/HEUR-Trojan.Win32.Generic-438369168ebc659ba831d50550a56ecf552af3936c0983aedeeff5f6ff47cf20 2013-08-22 16:06:56 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-438523b79f6a6dbf455671d464f95f2a0923d18544189d7e85fb9c9dfece5ed3 2013-08-22 13:23:46 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-439822882b6b51f19d7ad5d44d245ee76f380aa2c7f6d0db379b5cf977353af7 2013-08-22 14:02:02 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-43994c9521e938b53745a9a75e4dfb8d88a823eb5fcb2e98f57458667be9c5fa 2013-08-22 14:00:34 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-439c409638ba011cf465e8f6222305d0ae153374b2780615fad7dfdfcb42ead8 2013-08-22 17:22:38 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-439dc9c567a20ce80aee393f357ad27d424320a146e7196895bf29f2c02adef1 2013-08-22 14:53:00 ....A 267776 Virusshare.00086/HEUR-Trojan.Win32.Generic-43a425551cfa726bb026bc852c49faadf494b1010ce337fc2ae3f68ce8a95abe 2013-08-22 13:54:42 ....A 12160 Virusshare.00086/HEUR-Trojan.Win32.Generic-43a70c06f0d211b6a5bdc66882f92c15de04e6998dc3c0bea172badb43fa5834 2013-08-22 14:37:54 ....A 137309 Virusshare.00086/HEUR-Trojan.Win32.Generic-43abafc211a1ed09877f6388341723ad743a32dd889f297f4bc023683fbabb03 2013-08-22 13:35:42 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-43abc129b786615d09900e62008ececab67339b84df6771340a55549c8927913 2013-08-22 14:08:28 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-43b09d488268f4e625ed47497a823cf43f4fa3c860c4be426110eea615a9775c 2013-08-22 13:35:44 ....A 23882 Virusshare.00086/HEUR-Trojan.Win32.Generic-43b43ae31191dc9c98f76ef3f9a66a1bfa0937f6003f27646b2860a03593d908 2013-08-22 17:35:36 ....A 103776 Virusshare.00086/HEUR-Trojan.Win32.Generic-43b6d0611f33c6ddc3d24fbabbcf37ddb231c976eed20fdaff7328a63762d554 2013-08-22 14:32:56 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-43b758860e665f065f1ac04a413a97999ebef276adcb9f1fa94a0ff2ccffc7b2 2013-08-22 18:01:42 ....A 178135 Virusshare.00086/HEUR-Trojan.Win32.Generic-43ba2d65c26f12d8f26ea014c7f638d835d76da29d217ba1a657f3a1c7b689b5 2013-08-22 17:54:08 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-43c3db7d1a0c5ae36a0538f040a4d44e5ab8dc238e4e73bd2192360c40bc4511 2013-08-22 13:08:58 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-43d1eb133fe11fad57aead9ab1dde7b9db5a8a61b850bdcfda7d14b3798105a0 2013-08-22 13:18:34 ....A 67968 Virusshare.00086/HEUR-Trojan.Win32.Generic-43d3c892fa45322e2046d59db742de40a4fd669eabb76636c10e5bb67d333626 2013-08-22 12:27:56 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-43d743ed564a2427232d6c1947a1a2ca7b713beb49595bdd11d81ceaf136371a 2013-08-22 15:22:32 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-43d76be8475f0bcc3ff5698bd8d86177d0fc5d0235281ce9d4c1e3d22bbc5973 2013-08-22 11:37:34 ....A 45759 Virusshare.00086/HEUR-Trojan.Win32.Generic-43dcf015c5e6d1b5f3a25c8c02eff3382d52b311430ed4137cfd62efc4b22bbf 2013-08-22 15:41:50 ....A 2611200 Virusshare.00086/HEUR-Trojan.Win32.Generic-43e32aa72a4ab09a2e46eca1115ca7968eea873cafb593b34d1b12b1a5102725 2013-08-22 13:33:24 ....A 337408 Virusshare.00086/HEUR-Trojan.Win32.Generic-43f1152d88fc264f1fae962ba608934c86a60ab216749e8a419c1d153f929bc2 2013-08-22 15:06:50 ....A 47073 Virusshare.00086/HEUR-Trojan.Win32.Generic-43f23fc9e91f06d662a4e59d965bd92ebe9b0c840930c748e2533ca5384b6442 2013-08-22 18:13:16 ....A 2457080 Virusshare.00086/HEUR-Trojan.Win32.Generic-43f54e0c76afa31091e43618dfe2a5be7df2c686a163175d54a9b4b3c3dc96bf 2013-08-22 13:31:54 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-43f58be955828ce38d79bb1802708538aca73f137fa3aed2e8a39c7ebe9da1f5 2013-08-22 14:42:44 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-43f662b8e1ad68a510b2bb541fd2a78df08c3952ef8937f3095c1b9be2f38d68 2013-08-22 14:09:50 ....A 26560 Virusshare.00086/HEUR-Trojan.Win32.Generic-43f9c1edc549572b922a6c2777b08994a024d10f962b3c5dacdd9b4c8b65a107 2013-08-22 16:41:42 ....A 895856 Virusshare.00086/HEUR-Trojan.Win32.Generic-43fc72cb2fdcf5ac06f2cb152447580ddedd1bbb175c7cfef85207d3bbc316ab 2013-08-22 17:30:40 ....A 158208 Virusshare.00086/HEUR-Trojan.Win32.Generic-43fe00b58b8ca5c2f84be56ea6b2d41da2bb8e0b312ce49f30e8ebfa0182b41e 2013-08-22 14:35:20 ....A 815104 Virusshare.00086/HEUR-Trojan.Win32.Generic-4400a71f0a22021e9a6f921c1ec72cad82e5cc6bb3000c3a531187ccf9ac7e90 2013-08-22 14:12:06 ....A 667136 Virusshare.00086/HEUR-Trojan.Win32.Generic-440444c3a10bbfd6b8e2ea5944b2a0b75fcc3f078943b03499bab52acf81ac20 2013-08-22 13:02:20 ....A 830738 Virusshare.00086/HEUR-Trojan.Win32.Generic-4405dd16cea1bea1e76ebbc3f326241df9439f7598152a29fac8c3a4ce5bbdc4 2013-08-22 14:42:18 ....A 2909502 Virusshare.00086/HEUR-Trojan.Win32.Generic-4408618d883be86322bb15a06bb6b702c6f2c6f28a893cfda60d4257ba123472 2013-08-22 14:26:50 ....A 262656 Virusshare.00086/HEUR-Trojan.Win32.Generic-440e4226b5c68dde846529264f139d6831785a17c282950d6d8fd1266aa37d1d 2013-08-22 13:33:50 ....A 82179 Virusshare.00086/HEUR-Trojan.Win32.Generic-440ebf6e0d0357e63d3a7455957fc9dc0b66a4e419b2ebeaf4ba2da38ca74ed0 2013-08-22 17:15:40 ....A 220043 Virusshare.00086/HEUR-Trojan.Win32.Generic-4414d018579f99ec753e842fd9a05a19e36713c3e008a38881b175cbb6b217d4 2013-08-22 14:43:48 ....A 155848 Virusshare.00086/HEUR-Trojan.Win32.Generic-44200d87437480ef85aca314d8ed883c9ff66916db7c08a7be00158b4d700a72 2013-08-22 12:45:10 ....A 41480 Virusshare.00086/HEUR-Trojan.Win32.Generic-4422d968465c771b8738fe5e272eef8707b77c01ccafab4698cde0d4d1292db9 2013-08-22 16:40:50 ....A 739840 Virusshare.00086/HEUR-Trojan.Win32.Generic-442cc88447eadb00e309dab0a7973e3c682b55be4cc12d2c8a0e24ab0d4d4486 2013-08-22 16:44:46 ....A 1047202 Virusshare.00086/HEUR-Trojan.Win32.Generic-4430c10ebf780755a3cfa0c201de3dcbe5f8a73737b9e6a66c0dd6de9682c0b2 2013-08-22 18:57:14 ....A 27398 Virusshare.00086/HEUR-Trojan.Win32.Generic-4441df61f05095daa64850365a3e8f2c934d4620332dea856af81d1d50768ba6 2013-08-22 18:24:28 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-44425dae667aefd1948888895b9e18587fcd56ab9702073bfc45ed1e457f90ef 2013-08-22 20:13:24 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-4443f09c11e529664074a934c739d81899474066cde93a554d93e8cd3e739a19 2013-08-22 18:58:46 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-4444283f864aeedb86d6027054aeeea05ba3d2e708c8d97f3cce82ead02dfb09 2013-08-22 14:08:28 ....A 62896 Virusshare.00086/HEUR-Trojan.Win32.Generic-4445ce9f45a0f675745a63078c07576726a1ed4581e876755bbd7705a565fa3a 2013-08-22 12:15:48 ....A 215732 Virusshare.00086/HEUR-Trojan.Win32.Generic-44482d1609dd9a3e9286418c53e672243ca9e3c52bd0f55e8ed7ba2c2540bec9 2013-08-22 16:58:00 ....A 644192 Virusshare.00086/HEUR-Trojan.Win32.Generic-4448c822c18c9ae0b73db3eec492b9e7e42f894f8faa92a1311df93bd83b5443 2013-08-22 14:24:50 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-4448d78131a50e98c4bb62911c907e047eb737f87c25bf00e460464866ee8137 2013-08-22 18:58:50 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-444ceda389ee2b7f3ad8f0dd725e1e74886e5971e38e2f04b2dba2cacd99cdfd 2013-08-22 20:14:06 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-444e186ddf4facfda6490755c07f0beb01bd96c386a98cb88f3f0753fd5323f8 2013-08-22 14:46:00 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-444ede1b33db731100c1c4b46624ca28f11a237b74aa3db7c21e47e966a0bc53 2013-08-22 19:28:54 ....A 67520 Virusshare.00086/HEUR-Trojan.Win32.Generic-445096e4e4ad777ceea89a08736bb40a2cf00fd6dd34c4f86ebd1086cfb824c6 2013-08-22 19:23:08 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-4450f8ea6ee22adfcf00bffb7db5ab8ab68cae76b0204b37629e88487c0bfe9a 2013-08-22 14:49:16 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-445148213941e598e5d945442c13a7f525f34fa98030999fbe3cdce933a10043 2013-08-22 13:42:14 ....A 27648 Virusshare.00086/HEUR-Trojan.Win32.Generic-4451d291328f9fd874dbe7059150667a332fd7c011d4cfffc5c629fef3f8d13a 2013-08-22 15:07:06 ....A 218624 Virusshare.00086/HEUR-Trojan.Win32.Generic-4452201195a44f6a341c69d6aa2d1552fc85d809bcdd1f48231bf2f31bc17a7b 2013-08-22 19:42:36 ....A 745473 Virusshare.00086/HEUR-Trojan.Win32.Generic-44522cfe3db2131ab6656894a2b2752ec8536225f504f58b0e77576893bcd94c 2013-08-22 19:55:00 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-4453016afbb09dcb7f4d99059be1d436b9273bb3393dc0085dd3592594744f0b 2013-08-22 18:11:26 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-44559a6e7a41239b306d7731d19b70908fc8d37faadd8dc1fedd06f2c519baad 2013-08-22 13:04:48 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-4458b5ff0d529f5044a18d52a9baef44582394a4eacae666278b920aaac59b77 2013-08-22 18:13:06 ....A 902656 Virusshare.00086/HEUR-Trojan.Win32.Generic-445a42d50679ceac1c3b999f620a6a9062d71804b4b06204ecdf84962eada3cd 2013-08-22 16:55:22 ....A 132096 Virusshare.00086/HEUR-Trojan.Win32.Generic-445b22607509bf74c94b24d5d58dba8dcc005299dc6a5cd489d634376eaf6470 2013-08-22 17:11:34 ....A 615216 Virusshare.00086/HEUR-Trojan.Win32.Generic-445bd2aa066c8763dd26cc9b2a4902857e9e10fc9cbb376fdfe295b8dfca0a2e 2013-08-22 19:27:14 ....A 18432 Virusshare.00086/HEUR-Trojan.Win32.Generic-445d6dedb775bda8af193e550c99e95caccdfe4470b9815f44e97eef66ea3635 2013-08-22 19:47:48 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-4460ec1d842124396cfe19201e43c275108bf33f78f4ee86df92df4e554ea903 2013-08-22 17:39:00 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-44621d96ca1523205613bd2fdb78fb41a94423c03c030b73cf366a8308942c84 2013-08-22 17:00:24 ....A 173061 Virusshare.00086/HEUR-Trojan.Win32.Generic-44692dbdadb93d65a1079169971701e6fd0f1c44adcc618237dc9f5cf1037ca9 2013-08-22 18:09:34 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-446a817027bb6e4acc8983ba88ac74379d4ddbba84c544ffc55dba94e43dee79 2013-08-22 15:03:52 ....A 17492 Virusshare.00086/HEUR-Trojan.Win32.Generic-446df54191fd6dbbe374ae2ddf0cdcb8adfb864a5ff394ba219a8e1c28959321 2013-08-22 12:30:10 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-446ebe070b8933ae3d9429e70c6c7b6bc1d6dcf1620b5b3d17c61305897c0167 2013-08-22 12:15:48 ....A 1462272 Virusshare.00086/HEUR-Trojan.Win32.Generic-446ec6ad73e4197d608dd5368947b144da7f537ed02c2221c4cbcd6f9291b9c5 2013-08-22 12:06:06 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-44706b9bf9ed6bc2c84e103b68e288e2fdbaedbb1b38ccdb2f2faf363ee563d3 2013-08-22 18:10:22 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-4470b3b0029ff736144c800b71058c814353addb73dd63fe9d368ff2d2acba33 2013-08-22 20:01:54 ....A 103534 Virusshare.00086/HEUR-Trojan.Win32.Generic-4471768803e13863c99f76216ecf0754b19433806aa904533bd93346bf9ad7e1 2013-08-22 18:22:32 ....A 210432 Virusshare.00086/HEUR-Trojan.Win32.Generic-4471c2b06d7f948aafc9d474f89b1d5fa1f2e5627f294427bf76f79230bbeadf 2013-08-22 12:16:58 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-44726de8c282cf99510b8bb3eab557f178858d92690a8f3951ad490633974760 2013-08-22 20:08:44 ....A 43254 Virusshare.00086/HEUR-Trojan.Win32.Generic-44729246918477cf73bfbd3f53a40ca9bd9b8c466b3acfcb6cdd51e32a1e6448 2013-08-22 15:16:38 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-44734b240489bb1b710dc17d32efef5312c1e23c17378a03163a96e46d9be94b 2013-08-22 19:36:06 ....A 192613 Virusshare.00086/HEUR-Trojan.Win32.Generic-4476f381981c9659c10d58b15a939d6c34034194242b946416b3ef413aacb2c4 2013-08-22 19:45:42 ....A 2792448 Virusshare.00086/HEUR-Trojan.Win32.Generic-4477af24d06c0ac95eba51209122aff2fd603f8e9477e8352ae6003bb1c1cf09 2013-08-22 14:48:06 ....A 709632 Virusshare.00086/HEUR-Trojan.Win32.Generic-44781937f730d7a8353c63c4c7a5300e744193811e410b48a531e867b706f09a 2013-08-22 18:37:02 ....A 202240 Virusshare.00086/HEUR-Trojan.Win32.Generic-447ad3387da4c0e1037af1b52616c8ce4e2801ce96df2867a08116f654e02001 2013-08-22 16:59:42 ....A 452608 Virusshare.00086/HEUR-Trojan.Win32.Generic-448326e58ac2e72befc97f834c94bdb18d9caa815d03731b1495925eebcb7e27 2013-08-22 19:44:58 ....A 331781 Virusshare.00086/HEUR-Trojan.Win32.Generic-4483e371c3db18b0a41040fc4467a0ef51b458381b1794b45f84e2a6978f2fb5 2013-08-22 19:51:14 ....A 1092640 Virusshare.00086/HEUR-Trojan.Win32.Generic-44851d97dc4eb5b4bed167025e335789bc84add7b5280eccfd6b5216d8c9048c 2013-08-22 14:43:04 ....A 332388 Virusshare.00086/HEUR-Trojan.Win32.Generic-44863cfd94762abb5dd461df1ebe90d6ac1baf96b9684eb30708b687e9fd5bac 2013-08-22 19:20:32 ....A 33068 Virusshare.00086/HEUR-Trojan.Win32.Generic-4486dfe29b5853379b983c8d5344562181e9cd5b316c9af317ae2292a66876ce 2013-08-22 13:39:56 ....A 317440 Virusshare.00086/HEUR-Trojan.Win32.Generic-4486e81097f4e6722bef9a7f027312beeafaa3231f2fa3c7168b5a6b75e41727 2013-08-22 19:31:36 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-448894f8aa06429ccdd9a55f8a3023d29cd9eb74ddede67e4820bbbd6171a0e9 2013-08-22 19:54:34 ....A 729088 Virusshare.00086/HEUR-Trojan.Win32.Generic-448aa950a144e6d3323999782acc4f938c015d7b355d20d85cb574bd2efca9f2 2013-08-22 16:47:46 ....A 78336 Virusshare.00086/HEUR-Trojan.Win32.Generic-448b59547ec50f4056f69b526c9aa1ff1e4dc652703cb6de8f2abab51cb116d1 2013-08-22 18:51:56 ....A 134820 Virusshare.00086/HEUR-Trojan.Win32.Generic-448d0ddbac96199dc7726f724096e6b862dcc47a759466976d7633816e58c42e 2013-08-22 19:04:48 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-448e00db6290115b3ba7a48ced6f19bdaa0321e7dad8d432191b18344d874590 2013-08-22 19:38:26 ....A 55524 Virusshare.00086/HEUR-Trojan.Win32.Generic-448efcfe7b8d0e3a4f8168860ff3cad0c32cf1e47589588899fe26a9b5219228 2013-08-22 19:16:02 ....A 396800 Virusshare.00086/HEUR-Trojan.Win32.Generic-4490f9f19faf5e09597116421c4bb1c098cb20a88a8374f40cb92691a62e1fd4 2013-08-22 14:17:42 ....A 3515904 Virusshare.00086/HEUR-Trojan.Win32.Generic-449151d884f275abd8608633c2d89547ab37089a4865fd456a966d8434a3e470 2013-08-22 19:41:26 ....A 3222334 Virusshare.00086/HEUR-Trojan.Win32.Generic-4491559a1b68f2313fb921a1d6f623fc96b9e62fd41bb4e46840bd9fcf11f7cd 2013-08-22 19:30:00 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-4491d9dc9be20af8f86665c5d5004d506705939672adf17521fb5d755a0c8ca3 2013-08-22 18:45:58 ....A 7000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-449349c1cb65df4e7965ec73af469820677e0a43d5f69ff9e414efec6ad697aa 2013-08-22 18:53:32 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-449c8e525c689576b0c388ff8351b97d33d77d3efa243f36ab056b8217d58b9d 2013-08-22 13:53:34 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-449e536cfa0b0e8efe9a134d744fcfe2e80d811e2a828a7ced84a6f64850bb9b 2013-08-22 14:51:18 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-449ec3ae8401bb937ace9c9f012c86d34b5a366ee46d026d9b694d2f529430b4 2013-08-22 13:07:42 ....A 271360 Virusshare.00086/HEUR-Trojan.Win32.Generic-449f42b8021d649da16dde63cdbaf9e123f321b1511bcaf28ba0397f85dce698 2013-08-22 16:17:44 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-44a2b546b02adbc494cc1a05a4224c1f21b2842232ae7c32eef9ff026d43dfda 2013-08-22 11:39:40 ....A 546816 Virusshare.00086/HEUR-Trojan.Win32.Generic-44a944ad87a273b256413c9f6eacded047641c3d0f257ab78ebda739d4bc6fb8 2013-08-22 17:43:52 ....A 926848 Virusshare.00086/HEUR-Trojan.Win32.Generic-44aad46f0dbf112d9d8940b5b8a1b3ea12536ed89fd12731f2678d52ffb69f45 2013-08-22 14:35:22 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-44ade8885c0a1b4e17dec44342cc07adcd1529c42ee5a496137362bdc5237f9d 2013-08-22 17:01:28 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-44ae994355a03a2d1dfd316f4c638e58b753c7be5f34c6d735e18cbf614460cf 2013-08-22 14:59:34 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-44b22002171d08d9938e2d0eeaedd83e00a697eed3cd811868634849baf7eff8 2013-08-22 13:44:48 ....A 681472 Virusshare.00086/HEUR-Trojan.Win32.Generic-44b4e0092fecfe146281491ba7925175569fc84e908bb88b6e5bd3a721a79483 2013-08-22 17:19:42 ....A 2297856 Virusshare.00086/HEUR-Trojan.Win32.Generic-44b54a5c553f7c1be0822f262656092d82359999cf72195e877892f1aed4dbee 2013-08-22 11:24:16 ....A 643072 Virusshare.00086/HEUR-Trojan.Win32.Generic-44b9c3ee7ef29fd05f05c7b9f65e571abf31bdb5828f214e34f2322ab357eeeb 2013-08-22 12:26:56 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-44be2d89194907b53cfb21ccb1c8ae7c532c43c3ef8aa1eaec61c023798fb2a5 2013-08-22 18:13:28 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-44bf6174666bb3622798d7d012f7424453d2e4cddf9a4c12fa7b00218aeebe81 2013-08-22 14:27:34 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-44c49d12b3ac959c455a679af7cf11549dfbf57bfb173c713addc7e8ff0bee4f 2013-08-22 16:30:40 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-44c70359d1f93aff1cfaf4149426733009254b81a9fd47f879749b45cc8b4960 2013-08-22 15:42:48 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-44ca335b7f173fa83e90561b711e88664f31895d0defa18b6b2b9fb17daf5c7c 2013-08-22 17:43:58 ....A 819712 Virusshare.00086/HEUR-Trojan.Win32.Generic-44d00d32a3f665842447cc449911c7b448a9dac8eb43a8af8185639675f0ffd0 2013-08-22 14:19:18 ....A 121360 Virusshare.00086/HEUR-Trojan.Win32.Generic-44d101f7df4d736357fde62de26e426f3f1212ecf8562c764a1743a801c7caa4 2013-08-22 14:39:26 ....A 244888 Virusshare.00086/HEUR-Trojan.Win32.Generic-44d2cfed05d5829158e79a099acd4afd1e772659021f465652584b6596285d02 2013-08-22 16:35:02 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-44de868dd406f05c84c09d3886860f709dff3381e5fe98c9ace926b2580bc3e1 2013-08-22 14:23:58 ....A 161407 Virusshare.00086/HEUR-Trojan.Win32.Generic-44e18c604bb2dedffbc92ad2009f32e47f267c26d662bc9a9b167952e263b425 2013-08-22 11:05:10 ....A 26544 Virusshare.00086/HEUR-Trojan.Win32.Generic-44e1c2b3eef5625361166459a762f2c3b6995e948f77c96c4cedddc86346f6b0 2013-08-22 13:05:28 ....A 610426 Virusshare.00086/HEUR-Trojan.Win32.Generic-44e32f5a4d0570fbff9c5242e0bdde737c2d3208ae66aacc5f650e4138ad1b5e 2013-08-22 16:47:46 ....A 841728 Virusshare.00086/HEUR-Trojan.Win32.Generic-44e3f2968d54f0846926ee7789fad6af7e4c8f6a604676fff4f010b79d526c95 2013-08-22 17:52:16 ....A 220300 Virusshare.00086/HEUR-Trojan.Win32.Generic-44e970adf4ec111552169d64fb0ef2473165567a47ede11aaa877cab0b4a4496 2013-08-22 14:27:36 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-44ec293231e60d7f12a3b7ea79ba573f6269844c34903e96aefae2f73dd7b179 2013-08-22 11:35:26 ....A 130492 Virusshare.00086/HEUR-Trojan.Win32.Generic-44ec6436028f317f241ba39acbed68a64554e6db4fbc9e945308b51488d87547 2013-08-22 14:30:22 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-44ecd215423a6bb5933019ebcc17a99fcd2e6f4b987a377025a824feef6f12cf 2013-08-22 14:56:10 ....A 754331 Virusshare.00086/HEUR-Trojan.Win32.Generic-44ee6ec384b88a9036f39351b4f3c9dfc31007ed673be05a6f976c8f566dc5c9 2013-08-22 12:36:54 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-44f1b35895eaa06e5a2eece216dac06031164b1cb6094f5760cee6ac6d663a88 2013-08-22 12:10:36 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-44f1cea9ad52b7e9cf8088e9f28ef4f390a523bfa4ca98c3d0d313cd3f3e8b0f 2013-08-22 14:27:14 ....A 34316 Virusshare.00086/HEUR-Trojan.Win32.Generic-44f3ca44e8a2475d34726f6dddf64a38d4d8250264604f422883161780eeda88 2013-08-22 11:33:36 ....A 74880 Virusshare.00086/HEUR-Trojan.Win32.Generic-44f4abfb7478aac92c7a0d282579d36077031d61cf98523ffeb41cf4a375bd91 2013-08-22 18:15:10 ....A 770048 Virusshare.00086/HEUR-Trojan.Win32.Generic-44f7ac8afd2de1d53f3207454b34d68247cc174c95a9d51631ffe7b7e4a05ab0 2013-08-22 12:28:42 ....A 117540 Virusshare.00086/HEUR-Trojan.Win32.Generic-44f8fe16ef1b4c7bc29f491f8a31c680645113135631ef38b2ddf57633717b9f 2013-08-22 14:23:58 ....A 22110 Virusshare.00086/HEUR-Trojan.Win32.Generic-44ffcbb7c3fbc39abe05683dade707b14989dde4186e478d950fce5e262e349a 2013-08-22 20:08:12 ....A 1306654 Virusshare.00086/HEUR-Trojan.Win32.Generic-4503bf3a9f31516a0235891f02e1b6b4000b265feec2aaca0138087a61d15682 2013-08-22 13:12:12 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-450555ce294cb5bc41698dabb1169905247bb30e2e19d0934d4c493e24a9d44e 2013-08-22 18:26:16 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-4505646cc23b8fe7ddb6f9b7b961cadd05383189170717c8fcc1294b39300c24 2013-08-22 10:48:40 ....A 68100 Virusshare.00086/HEUR-Trojan.Win32.Generic-4505a8f6b72a909c68d4ba5971774c06570b3c1f949a388ca86c6a037fc30279 2013-08-22 18:46:16 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-4505f38572bd7e9b375aa5ae5f2f889e1584ff886d663b1a51c6b8f654e4d9f0 2013-08-22 20:05:34 ....A 4608 Virusshare.00086/HEUR-Trojan.Win32.Generic-450758c6b104cdbae95d81bc21790cc9fd1ddb2f2ab9fb7673230d0c80f1b5ee 2013-08-22 19:44:22 ....A 764928 Virusshare.00086/HEUR-Trojan.Win32.Generic-4509f1746d54814bd86bf92d60bc27c4a05bdb6722a4bacbfcd5b6a1171efb2f 2013-08-22 14:15:04 ....A 198144 Virusshare.00086/HEUR-Trojan.Win32.Generic-450e28a3c07cbedbc4ce73c698c9a907fd713d3002ca183ddd89268984c7c820 2013-08-22 19:51:22 ....A 100665 Virusshare.00086/HEUR-Trojan.Win32.Generic-450f486df2c0748c427ef140d037edd098e9a15722dc3e2da38dec875b254244 2013-08-22 16:48:44 ....A 123472 Virusshare.00086/HEUR-Trojan.Win32.Generic-450ffa567699f91af65cba95f2509137d14679e10536e04d9823cfd68c569d6a 2013-08-22 19:23:54 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-45109074b711cc1df40bab5eab422f111c0063535d3c8958b9099982b17cb378 2013-08-22 11:27:28 ....A 479232 Virusshare.00086/HEUR-Trojan.Win32.Generic-45109314803f6af168d2792370d427dab57e2ad1d839349a229950f2929aa151 2013-08-22 20:05:58 ....A 389216 Virusshare.00086/HEUR-Trojan.Win32.Generic-4510cfc060318f21fc7dc6d388c4ee4c3ca58a54655bf4793b3e6da3cc6ebe01 2013-08-22 16:54:46 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-4511f231a80c5c939a7e47bdd024d8cc8654403b4e11433cc2888186a9f18372 2013-08-22 11:54:56 ....A 539171 Virusshare.00086/HEUR-Trojan.Win32.Generic-45122fa49426f072782c2eb416b18d5f1ec8adfa00899ebda4286e977a6ace1f 2013-08-22 12:13:14 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-45133df974b0d631e49b85dfd3c7488f7b60dada2a331756c68f423f13c33585 2013-08-22 20:00:12 ....A 232309 Virusshare.00086/HEUR-Trojan.Win32.Generic-45160e9741c39d92f5571cf1d82fc0742c7fb1fb0f79beb45c80d13fca43e6a0 2013-08-22 13:53:10 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-45177c26727751c658bf68a741cdf76e4ab70dd230178463ee38d204453ff3c3 2013-08-22 18:50:32 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-451781dd6c9458e510826e02da1bdc0ab0a8793d5752c80204d6d8d16e2c3627 2013-08-22 18:35:28 ....A 338316 Virusshare.00086/HEUR-Trojan.Win32.Generic-451a43e05b6d44c21e4ae3d47e7801a7950fee03d691a26b81d1243d9cf422bc 2013-08-22 19:05:10 ....A 536576 Virusshare.00086/HEUR-Trojan.Win32.Generic-451b5cb35de499ebe039d789416fe3502274728491e4773e04dd65ff51865b2f 2013-08-22 16:49:48 ....A 130623 Virusshare.00086/HEUR-Trojan.Win32.Generic-451c0e171cfc51688a68d7799ca010bc03cf63401701326d48da4347033f8be6 2013-08-22 18:53:24 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-451d003c0e7c4621b89aa78663aa2a9299a73dd77ad73d35014713b28ed13137 2013-08-22 18:10:24 ....A 138893 Virusshare.00086/HEUR-Trojan.Win32.Generic-451d3eea6f54886032022a89a26c70ec7b493c911c731d5d883c4247986128e0 2013-08-22 15:38:46 ....A 111616 Virusshare.00086/HEUR-Trojan.Win32.Generic-451dc2381c4173e87871579b8bb95845654cdb4b5b4b020c8788eddbbbfa746f 2013-08-22 19:24:36 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-451e61c856af8bdd03aade564202ac9fe01bfba559d6dd4195fb62e899e3494c 2013-08-22 12:09:36 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-451e7eb566c69c0ffe994b0c29af5ccc1c8b857e520f0b2189a3bf33b47fdbfb 2013-08-22 13:05:42 ....A 156160 Virusshare.00086/HEUR-Trojan.Win32.Generic-451ff1d8d9f2e40651475fafbd93d9d715bde8d8879c05f46530d9a22d03ac2f 2013-08-22 18:54:22 ....A 137145 Virusshare.00086/HEUR-Trojan.Win32.Generic-452046820afbbc2be60acc97084d1a8c47fbf6fa71132d4e5c02b0568e16633f 2013-08-22 16:55:22 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-4520fce1bbf852a35aec8ae77ad414338df326808f3b12a9ab5d4b2d996e89f7 2013-08-22 15:37:46 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-4523bd0c69075748e75fb33fbb2f4a5968ee9cc7807406a5fe56666ee78b2117 2013-08-22 18:33:08 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-4525bda83b10468bbec967dd283fbbc75a8cb50b3b9f8af3ac6e1d073f476767 2013-08-22 19:35:44 ....A 256512 Virusshare.00086/HEUR-Trojan.Win32.Generic-452636fa6b9199a9fd81c684432d28bd88cabec2eaf1355b4b193c9d3279f3ff 2013-08-22 18:33:00 ....A 288256 Virusshare.00086/HEUR-Trojan.Win32.Generic-4529f7b9cecf808786c33943d2700e502cd1a440e59d1ee73209ec819bf6848e 2013-08-22 18:47:22 ....A 400384 Virusshare.00086/HEUR-Trojan.Win32.Generic-452a9ccab5d02dfe3ad14e122be00501b2dfd710a904b247e49682c840342b13 2013-08-22 18:39:02 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-452ad698962fd34f3616756b6f878307aa7021bca034aa0afa2b98b5905221c8 2013-08-22 11:03:50 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-452c4a4406f53e32fd1422055c293093064408fc7dfacdba0e21ae8b15a579ab 2013-08-22 18:42:06 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-45318b952def6c063635c821f41eea009a2f8cde26cb4476ee59b252efdc5a10 2013-08-22 20:13:54 ....A 540218 Virusshare.00086/HEUR-Trojan.Win32.Generic-453276afd3d613075f37ebcb6839da1612db6500903f89255b5a839dd72bd2f9 2013-08-22 13:42:58 ....A 246784 Virusshare.00086/HEUR-Trojan.Win32.Generic-4536f69be7be0bf5c23cee923a27c41509d2c18353f27bf36b5446bf367e8f1a 2013-08-22 18:29:04 ....A 417661 Virusshare.00086/HEUR-Trojan.Win32.Generic-453975c6dc84c6c2fc39e1030b14f32cda86a11ccc438cf0d4e94f15b11ab818 2013-08-22 18:13:10 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-45397c4b6ada064f40a3dd70ca2df0d9f6c3998beb993d8558ada690f81ab856 2013-08-22 19:19:48 ....A 109688 Virusshare.00086/HEUR-Trojan.Win32.Generic-453aaa3fd578b4380b581d384c6c0d8af3b200d2ad1f59a391af2b835631796b 2013-08-22 18:57:20 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-453b555f0268814f041ac20196355c0f9d73f91901438e6719dc524af014913c 2013-08-22 19:59:12 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-453db775a39aaba31e3764648b8d6acfab6eece84bc89f4a7faf657a74e12539 2013-08-22 15:37:20 ....A 2627354 Virusshare.00086/HEUR-Trojan.Win32.Generic-453e183062a8f13c9c0004fc3e10bfe4b2d25beac242650d0bc52224ae786b3b 2013-08-22 19:12:52 ....A 23382 Virusshare.00086/HEUR-Trojan.Win32.Generic-453fadf8c6ecd090fabf84e07398c964299941a2d3d5998a9864d70533b41162 2013-08-22 20:04:00 ....A 223232 Virusshare.00086/HEUR-Trojan.Win32.Generic-453ffd846d7dfa1c5a40101ed920102242571a9c4ff253a1b9906f53aefc0229 2013-08-22 14:27:40 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-45419622939662bd2b600fc620f123db92a2d4d6f75ddf0489e4b62c43fc7952 2013-08-22 19:43:36 ....A 1812992 Virusshare.00086/HEUR-Trojan.Win32.Generic-4541b0e6bef9b4d646088fb997e8630493e93f5fafa649c2dc5352b4ee1df151 2013-08-22 19:05:58 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-4541e33875dd8224976c0ee026956908cc28718257b09be0985c55595b4a4edc 2013-08-22 14:28:22 ....A 418846 Virusshare.00086/HEUR-Trojan.Win32.Generic-45434f29e0db6fc8e28c0d0c87422dfc6db3ff0fc05daa4b8ece7bd52615cb63 2013-08-22 18:48:10 ....A 94773 Virusshare.00086/HEUR-Trojan.Win32.Generic-4544f3496810ffefa82a91005f9528a609ea4c6688a5caadf36544b3fe9614a2 2013-08-22 19:06:50 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-4549d79355c773dba10fe961d57a6f573a5db847101ac3f8d86ab0b261b63581 2013-08-22 13:20:02 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-454b32f1ca0e391679e4abdb58617d2e7a0fd051ccc20fdb63297502c1ad2988 2013-08-22 20:02:02 ....A 2562797 Virusshare.00086/HEUR-Trojan.Win32.Generic-454bda23716d2f8444d70bd1ea00ec65e180b3fbd946d58404958c045ce21177 2013-08-22 11:09:56 ....A 81408 Virusshare.00086/HEUR-Trojan.Win32.Generic-454cc9649da5059b6ea1d706c4cacb67f57d2cfc9099762876b954d64e9dfacb 2013-08-22 14:54:00 ....A 321920 Virusshare.00086/HEUR-Trojan.Win32.Generic-454d466b21c46c8c5c7ba64c1c37411788ec45f5e18614c54a3746fa46324552 2013-08-22 11:21:02 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-454e0a2660409b7ae3eb94fe13d83dd3b2d398b40b9bf15810e8821830d73df1 2013-08-22 20:04:48 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-454ebcc185065abf581f491c576f40d42841426891602af272dc39fff938c257 2013-08-22 18:51:06 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-455039b23b84a784dc8baa6fc2b1a68c3c6dc26861c624b9146da1e5637a0139 2013-08-22 14:56:56 ....A 12160 Virusshare.00086/HEUR-Trojan.Win32.Generic-4552e023c66617b27d32b3c9f3ce9ea63a0d63e267592ca000cb61e37f50c5c2 2013-08-22 19:57:52 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-45542a55df8e9eb0208bd80c8f5b7eb891db666ef84bd24e20d070609756f616 2013-08-22 19:16:36 ....A 811952 Virusshare.00086/HEUR-Trojan.Win32.Generic-455512e063c237aa7f275b3204809b6f5495333e730810136e670d499b9a14e1 2013-08-22 14:35:52 ....A 43264 Virusshare.00086/HEUR-Trojan.Win32.Generic-45552bf433b5c6296a8af478ea99612b3a3513d7080fddd9b64aa15fb8e59204 2013-08-22 18:11:58 ....A 162304 Virusshare.00086/HEUR-Trojan.Win32.Generic-4556028c26c8b62d9a027a4ec8f07319a31944367a7daa7e32a950e774cefcad 2013-08-22 11:40:08 ....A 795648 Virusshare.00086/HEUR-Trojan.Win32.Generic-45571a7a2175eab0a7725c9d1670dba3153053e0185ff49a8d8d3d2885c6a176 2013-08-22 19:16:08 ....A 877069 Virusshare.00086/HEUR-Trojan.Win32.Generic-455804862950701b380667a678dc3e873b450f9882d0d9a594ee9f943792e084 2013-08-22 18:23:44 ....A 243835 Virusshare.00086/HEUR-Trojan.Win32.Generic-4558b6018af57f99635290fec33b7618864da041fd8b3f73c2947f650ecdba49 2013-08-22 10:52:28 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-455b82d24d30cfb02efdafb34979043134f84610564686a6ca94aa1ca3323535 2013-08-22 19:56:38 ....A 213504 Virusshare.00086/HEUR-Trojan.Win32.Generic-4561fc125553209a85f60aacdde4d4e8d52f99077cb0c68e19c5e47dc50af6a4 2013-08-22 13:35:02 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-4563b78816f81d44b895830a92eafcd3bc2040ff8a389f929c034b2af564d163 2013-08-22 18:09:42 ....A 878080 Virusshare.00086/HEUR-Trojan.Win32.Generic-45665f5754d8fcc4a9b4d58ace28fd64041b8456a964148bc4b4e6c7a7a9261b 2013-08-22 18:44:04 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-4566f00443c428b04881ab3e7705f27d879ee8daf69f9940386d4cbfb959e862 2013-08-22 13:39:56 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-4567734ba2ca22792c32249f71f26aaac3b91cc9b6a7a91b04822c03d5bf3d30 2013-08-22 18:38:20 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-456837b376e9556a9afd63e2376d3cfea70aeac68afd3ad9d991401f0a10b7c2 2013-08-22 19:25:22 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-456df59d5817bb3c8432b6de7c2bbf58055d95013e4a1bb778555fa036b57db5 2013-08-22 18:26:58 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-457018aab6baa3e230c15d4941a60488b97781aab11fbc5ae5be537ca129f5c7 2013-08-22 12:54:50 ....A 104519 Virusshare.00086/HEUR-Trojan.Win32.Generic-4570b212fa05f6e2c065276829e3f5778e7e1dc56eb5d7a95a587fa4b11a7465 2013-08-22 11:57:52 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-4570e3af291eed10cc1aa39808dfa3c959a38137c7c97efacec49a638820f06a 2013-08-22 19:46:40 ....A 32925 Virusshare.00086/HEUR-Trojan.Win32.Generic-4572de94eb215da952bc342e825a7f6cee230f161871e406b4be9875d8ffbe07 2013-08-22 19:04:52 ....A 34304 Virusshare.00086/HEUR-Trojan.Win32.Generic-4574c5ffa7f5750b768152f74b09a7c92dd933022d0883b7e17d72d54b8dc9c7 2013-08-22 11:58:18 ....A 481810 Virusshare.00086/HEUR-Trojan.Win32.Generic-45789a918252b0267a8dfd00a41d2f128fcfb4744be16343dd3b09ef3d2ab7d5 2013-08-22 18:23:36 ....A 262656 Virusshare.00086/HEUR-Trojan.Win32.Generic-457aa6a8f1449add420fdf8f4bcf597c3a836f5341f7346c266bc7d9086533ba 2013-08-22 20:06:14 ....A 47723 Virusshare.00086/HEUR-Trojan.Win32.Generic-457b56084509ac4678af5741d328ead71863a8d53aa8b9cad90b8e349f370ce6 2013-08-22 18:49:02 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-457bcaa4de3701f25908808669c11d10e3267ff7db592a2c458bc16190f194a1 2013-08-22 19:07:26 ....A 455680 Virusshare.00086/HEUR-Trojan.Win32.Generic-457d725301dcedf6bffe3d7995178e9ba693df41be117d7a954c0c98d2ee5105 2013-08-22 12:51:04 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-4580426de1b5b531aa3cfdd945ce2825887d8af274daf182fcf2c5cb5cdc971b 2013-08-22 18:50:30 ....A 378880 Virusshare.00086/HEUR-Trojan.Win32.Generic-4580bf000227ffb6b8207497453cc6292ec7a249a59cff1e24404afd79402699 2013-08-22 19:31:00 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-4580cab3c3e7a632cf61a30a6eac710cd8c44572a07dc24c4171b3d69d87efb7 2013-08-22 13:44:54 ....A 39952 Virusshare.00086/HEUR-Trojan.Win32.Generic-45829a41c804e75a566ff1fe78f6e49ec3b43954befb74ef802fd20d89bebbcd 2013-08-22 11:57:54 ....A 1659936 Virusshare.00086/HEUR-Trojan.Win32.Generic-45831e2ff9bcf1537d2af013315661e45e3638087ee55dfe1eef644a3fbac2d5 2013-08-22 18:14:54 ....A 51648 Virusshare.00086/HEUR-Trojan.Win32.Generic-45873e53656d6450d7394857b89bf7584277c3f98ccec746ef4b8334e15b26eb 2013-08-22 19:35:16 ....A 34616 Virusshare.00086/HEUR-Trojan.Win32.Generic-4588f8ac784c079cee46efd030596bdb0da9e062888e91355e00d662287947b1 2013-08-22 14:42:04 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-458ac7c6c0bbd7135ce020484006ec3fb076af241eed22ca8331a8fc17eacb72 2013-08-22 20:10:58 ....A 140609 Virusshare.00086/HEUR-Trojan.Win32.Generic-458e5a8a89ce5bb10c0fd3cd15e3cfc2142af9baa6af061012ae6d3b406e65b2 2013-08-22 18:28:04 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-458ffd57c1eae8af4b2c2c0a8f10bbe5c4644b2bd299b2c6ce355f623144bd63 2013-08-22 18:13:12 ....A 450560 Virusshare.00086/HEUR-Trojan.Win32.Generic-4590f68f1c39ae533de720cace5d5e9a2be11dc99fe9e779de24a622e414a214 2013-08-22 19:12:02 ....A 265216 Virusshare.00086/HEUR-Trojan.Win32.Generic-4592a9680f958f19c9e0eb3d036939cec6abb296ba9fd90a9fecda95fe52c800 2013-08-22 11:44:28 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-4594b0d229287c014eb24a62724205739a50ff1037922d4b11b966b609907e58 2013-08-22 14:06:14 ....A 221952 Virusshare.00086/HEUR-Trojan.Win32.Generic-4596f5d86df552aa695e923458627d019220ca9a0f272004b299690caf4eda2e 2013-08-22 18:16:06 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-459c7528a939285aee650ab05a577283cd9c576d4587e074644201d77c693e80 2013-08-22 12:59:20 ....A 803773 Virusshare.00086/HEUR-Trojan.Win32.Generic-45a8dc475bfd45b7af385e6776a7243714fa2c0155e6a7f9c9a7ab63c4dbe91a 2013-08-22 11:25:04 ....A 1047035 Virusshare.00086/HEUR-Trojan.Win32.Generic-45b5c2cf4d0c50f1e361fc48917c1c2aa064399bdc839e778cdfbe4a45092a16 2013-08-22 14:43:56 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-45b7d5df97dfd27db06333dc7fbbdea8fca4ae96d5c88fdd59a0fe47f2137894 2013-08-22 16:47:28 ....A 426496 Virusshare.00086/HEUR-Trojan.Win32.Generic-45bba5ebd9255aebf351cd881ca4aaab2f70d0d02fbd49445937ab039147ccbf 2013-08-22 14:09:16 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-45be0f8dacf2f8976674f63b89db5660356929fb73c5c9a8c16924670cd98140 2013-08-22 14:37:50 ....A 108544 Virusshare.00086/HEUR-Trojan.Win32.Generic-45bfcbb74c7210ab694d4844d5bbc1691b62a1c1ae2caa9506e919267225a428 2013-08-22 14:07:12 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-45c052f79ce1015b6ac93f5c1c3a00b8d094d9e25206915948706f07af7257ec 2013-08-22 12:16:12 ....A 65539 Virusshare.00086/HEUR-Trojan.Win32.Generic-45c24cd0a187570bafa389c19ef23b659b31988d79a3ddc6c78a3bbc69b5005a 2013-08-22 11:55:26 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-45c799593e1ef2fd07e74eb826c75e4e5c1b2ad63947f0a6935b788ff7ee7f1f 2013-08-22 18:48:16 ....A 615832 Virusshare.00086/HEUR-Trojan.Win32.Generic-45cddee6b5078b6103b9b3a5427886e5b37805936341690fe2fe997a498feeb9 2013-08-22 15:01:08 ....A 8704 Virusshare.00086/HEUR-Trojan.Win32.Generic-45d113211fd87b22fe46ba4e553698c0ec734312ac28b86ac1fb89f4cc4158ab 2013-08-22 11:19:50 ....A 26686 Virusshare.00086/HEUR-Trojan.Win32.Generic-45d4a5187a73061a53218efb7147188cd1acfdb0e0565d6a199f9644d1d4a19f 2013-08-22 14:25:00 ....A 57856 Virusshare.00086/HEUR-Trojan.Win32.Generic-45d8790b76c1eafa9b162563eea6fbcf3a6490063494f0494364b671ebb2e14d 2013-08-22 14:14:46 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-45da55793cc07b7e259047184bc4ddbffb385cab5a5df3ad887516f07cbe846f 2013-08-22 15:06:08 ....A 162288 Virusshare.00086/HEUR-Trojan.Win32.Generic-45dc6f05c5ab128e48501f8268bcb6717923fd1bd1abf3a70b4bbd9877265e2b 2013-08-22 12:34:24 ....A 178688 Virusshare.00086/HEUR-Trojan.Win32.Generic-45e1e7864cf8e14e9cdd8271df0389732f0ca1d7c7d3bac1f05c1be06000f89e 2013-08-22 13:22:16 ....A 974336 Virusshare.00086/HEUR-Trojan.Win32.Generic-45e51b57b5bc3ba0164767bc26b575f7baa00cdc10773f861ad89673732a29e4 2013-08-22 14:12:44 ....A 971264 Virusshare.00086/HEUR-Trojan.Win32.Generic-45ede2e46dfd9bd83c7e9f3e0c25ca89a94f685076235e6bfe4be8f702a0c4e2 2013-08-22 11:26:04 ....A 1700864 Virusshare.00086/HEUR-Trojan.Win32.Generic-45efa26ecf5e9c9fcb2692e84b52ec6a1b843f5f4e8014b2a130ec4a49b8e35a 2013-08-22 17:35:42 ....A 312320 Virusshare.00086/HEUR-Trojan.Win32.Generic-45f1fa5dd910e4ce976140ed357e88e19407491bc9c0a75386178fac19df1703 2013-08-22 14:26:10 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-45f45aff230449fb41b23ab4ebe0ca05e5a1c9faacc5cf258407a6f6348f9130 2013-08-22 13:49:22 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-45f69088afb75f17aed4353a82783d2a4b3df691b09b084ead56145167edc26d 2013-08-22 18:05:30 ....A 191232 Virusshare.00086/HEUR-Trojan.Win32.Generic-45f82822ee4c3e1dcd6cb1b0d7607a3fa60be2820bec5573a84f1c861e0c95fe 2013-08-22 11:36:36 ....A 2898944 Virusshare.00086/HEUR-Trojan.Win32.Generic-45f9e7766ee97efbeec1cc5dfca41bfcb1b8439c319c208a94a403c649597594 2013-08-22 18:34:46 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-46011c0f953a5508a96d328baa16ad30ea90565e82b2b34cbc066b9f61a2b725 2013-08-22 19:29:16 ....A 25147 Virusshare.00086/HEUR-Trojan.Win32.Generic-46027594813a75aa60c4367425ea38ea1e2063ae16b278cd22a606e3eaa15c8a 2013-08-22 18:05:34 ....A 176168 Virusshare.00086/HEUR-Trojan.Win32.Generic-4604f31c1801f8b776f801526b925101363d24714e0ae0203e3827869b3f1c2d 2013-08-22 10:45:04 ....A 17152 Virusshare.00086/HEUR-Trojan.Win32.Generic-4605590836a7f2665db2be13d709b449960251c4cb5331697a356339c5d2fe16 2013-08-22 16:31:32 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-4609a97dd20ca987dbb7e207f8c882d503379cf16a9e418ae2a383f9c9b7bfa5 2013-08-22 19:47:48 ....A 554456 Virusshare.00086/HEUR-Trojan.Win32.Generic-460ae17168a924398e8456acc439d6c1f497e875f0808be398112cbc61246b47 2013-08-22 18:14:02 ....A 259584 Virusshare.00086/HEUR-Trojan.Win32.Generic-4611523e246354449b576e82c6a817e96f18aa732883110b1c0e1d1ba209c9ca 2013-08-22 20:03:18 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-46118c2a56fc72fc293acc0c64ecef598fc5b87ab31653f6ae83b00328d3504d 2013-08-22 19:44:26 ....A 499712 Virusshare.00086/HEUR-Trojan.Win32.Generic-4611f38971c1ebcffd94714d090556feb808f38d7eb43f100e6465756c9b125e 2013-08-22 19:18:00 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-4612508d832fcca1ac6b1b77a4f870ea892df3fe0ac33912bfcfb515fa60c1d5 2013-08-22 19:34:42 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-4615351d2d5f1d9f9e7b62108434a149a9da981b319f2facd7c8f1321b304d47 2013-08-22 15:03:44 ....A 591360 Virusshare.00086/HEUR-Trojan.Win32.Generic-4615f0f3676a95c6f68923c937d7d17e6f79541c6bda47c5109f910d13ea8344 2013-08-22 20:08:56 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-46163ffecce052a567c5da12d74cd2c2e66b5453fe37f89e6582d9f3e06efe74 2013-08-22 19:03:24 ....A 35792 Virusshare.00086/HEUR-Trojan.Win32.Generic-4616d793bceb8190890d5a436f389e8fa8603fadcee929cec7751c6cf8c85236 2013-08-22 11:26:20 ....A 741888 Virusshare.00086/HEUR-Trojan.Win32.Generic-46175b50f56ef8f269ec66c2dac92ea682575e36aa7defb22818a88f93e972c1 2013-08-22 18:13:50 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-461b04001412421765ac076422ff2f8e627559ef3c337fe8673b1734aa9e6319 2013-08-22 18:09:48 ....A 143430 Virusshare.00086/HEUR-Trojan.Win32.Generic-461fa3c82480793bb7faf187d81826f72b8b579b00f7274d5d4722e2c84e5cb3 2013-08-22 19:47:22 ....A 759808 Virusshare.00086/HEUR-Trojan.Win32.Generic-46226e111613329b7d5b68e9c6e4f3bea57a87a87fc7e2a712de8616b82f4189 2013-08-22 18:18:12 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-46240c3bd5267c32e84ac9c7a0f271352bbe08628441d17ea45254b6ca5b35c3 2013-08-22 18:37:28 ....A 203974 Virusshare.00086/HEUR-Trojan.Win32.Generic-462695c5d69751da4906f320a3d57a16a3ebf616726c1d58df7f0e6e3de1ddea 2013-08-22 18:32:20 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-4630b7e820e2f84ff8fdd0a029c8662549a743c0748108a886193cc88be0be7c 2013-08-22 19:54:44 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-46313f09412a350e067d7d1e39fc39dfc7dee6306e60edae1872460c8c9ef9e7 2013-08-22 18:28:38 ....A 229630 Virusshare.00086/HEUR-Trojan.Win32.Generic-46336a1688d10175b82f09d6d2e23de98ddb0030e24f16275d3b5bbcb2beb1e6 2013-08-22 18:49:46 ....A 77524 Virusshare.00086/HEUR-Trojan.Win32.Generic-463426e344b24d55927cc3039b3b0133b9efa1503d9ab75f794e2945266428f4 2013-08-22 13:29:26 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-463427e2d81632d51ea3219c7fda4ba0ec6b16c91a41d9443215a3a27f9e0a77 2013-08-22 11:33:36 ....A 409600 Virusshare.00086/HEUR-Trojan.Win32.Generic-46349f769d22e3aff33c85c051f8a453ff0746f54d9af8c4a336a26ea1abb459 2013-08-22 19:22:42 ....A 184405 Virusshare.00086/HEUR-Trojan.Win32.Generic-4634b7935ae82816cd3359e96a420bc21acc65cc17a1b4816630f5dfde9fb4f2 2013-08-22 13:53:12 ....A 443392 Virusshare.00086/HEUR-Trojan.Win32.Generic-4635ecbbd584129e45e5b57e563b23630cc0d1a032e6bd32ea5c029a07797cfc 2013-08-22 18:05:04 ....A 276992 Virusshare.00086/HEUR-Trojan.Win32.Generic-4636a3cb258580b57eba08fb593e6c0d4c983b1f4a40d792061c22edbd722839 2013-08-22 19:23:18 ....A 46869 Virusshare.00086/HEUR-Trojan.Win32.Generic-463767987e3224aaf7de385c9a7b3a5f56b7bf45ce0bfdf1d86b3143e6ca3e0b 2013-08-22 18:13:02 ....A 54835 Virusshare.00086/HEUR-Trojan.Win32.Generic-4638b561bfe1b5fb002fd9c62d2b062cfea62d5a3d6d21c9f60be8bac9b69d2d 2013-08-22 19:53:32 ....A 60524 Virusshare.00086/HEUR-Trojan.Win32.Generic-463b7bf9ca0ac6b085ff116e0f6c9a195752497fb80eaa7ef7f6f906c3513584 2013-08-22 18:05:18 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-463fa1cd71b1d411f852f44b13a9b3bc7660d19567ab39b795bd4687e0d962b7 2013-08-22 19:39:44 ....A 211616 Virusshare.00086/HEUR-Trojan.Win32.Generic-4642a05281bff4881aa3ea921d072eb5e3874943cc2e35239cececdba1207155 2013-08-22 19:36:32 ....A 794624 Virusshare.00086/HEUR-Trojan.Win32.Generic-46453c197aab4edd6fc0e11ed4c2b1c8bb33190e325b998d7e731cee9303e170 2013-08-22 19:08:12 ....A 103936 Virusshare.00086/HEUR-Trojan.Win32.Generic-4647c391596c62e5a96a6540b2cdc60e5848888c242f364b6a4d828f1cd0728d 2013-08-22 19:43:12 ....A 1860725 Virusshare.00086/HEUR-Trojan.Win32.Generic-46485fab7afc302c0eaa9017821fcd91278ede9bf0d7c006052f66487f4a6977 2013-08-22 18:19:16 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-46491253b468b4791864a8a9d9279153980005140b20b06d30417883de1c6024 2013-08-22 18:53:58 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-464c391738d16b82bc3c37b116c7f719e8e46db973bcc1ffb1582ac2e7a1a1f9 2013-08-22 18:57:20 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-464ead626f1fc989e04669e6403207655e326e1e717f6fcffeca5a6bc7cce4de 2013-08-22 20:08:48 ....A 2084353 Virusshare.00086/HEUR-Trojan.Win32.Generic-464f73649f9a4277bf0d79fbcbdd5d82d24b385defc5830691b7eed336407682 2013-08-22 14:02:54 ....A 104033 Virusshare.00086/HEUR-Trojan.Win32.Generic-464fd9a24ced0b76b04a3f646a85b6ae60b5469766699a15d1d3c16c724de45f 2013-08-22 20:10:34 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-46509aa2be6e7d18118ffcf2c3a585357d7bbd360818f019848101cc23e0dd98 2013-08-22 17:34:38 ....A 155765 Virusshare.00086/HEUR-Trojan.Win32.Generic-4651a80f8972e9bf74c0d93eff95d5e4faeb5974cb85aac3073e3a9518145261 2013-08-22 17:08:42 ....A 56160 Virusshare.00086/HEUR-Trojan.Win32.Generic-4653b647c2bfc31be855e6be9d2c54e700ec1f028f0dadfa4fd0597fe8f6b7d6 2013-08-22 18:38:34 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-4654063a2d297089746daa6efce251d842f612e742d0c4f5db0b83642a8c7779 2013-08-22 19:27:24 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-465412c375cea7ce09bf90bbe53d827bdb64d308a4b07427a5c518fa89816c63 2013-08-22 18:21:38 ....A 11220 Virusshare.00086/HEUR-Trojan.Win32.Generic-46551a5146c69caa35f780fcc82e42b82155c086cabeab8b1dfc17a0d4cbcc61 2013-08-22 13:53:28 ....A 308224 Virusshare.00086/HEUR-Trojan.Win32.Generic-466030d65f8835b1743d971fb0b9cdd9c463ae1a07a98f30a0206119cabce9d7 2013-08-22 19:43:12 ....A 183296 Virusshare.00086/HEUR-Trojan.Win32.Generic-4660c3a8ea4e78e04e42d1eeea85741f7a63baad485e6956a42b22be83a27342 2013-08-22 19:14:42 ....A 49947 Virusshare.00086/HEUR-Trojan.Win32.Generic-4660dcb8063e37681e792a38c38fc3e1848522d124e7c81c572e3dea4a96256b 2013-08-22 20:16:08 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-466393e1671c8641a7724a118d4d51465d9eddc89c046d9458e36376cd144c65 2013-08-22 16:43:52 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-4664d921ec85b65e41430feb2c564e7dabae9f7fc27384eab9134b42e6217d2e 2013-08-22 19:30:00 ....A 187768 Virusshare.00086/HEUR-Trojan.Win32.Generic-46670e7cf4aa08f19ab3b531fec6c9e5206aa6b39e1b939469dd984d0a1b6ff7 2013-08-22 18:20:40 ....A 543244 Virusshare.00086/HEUR-Trojan.Win32.Generic-4667be3f58877e6bf0a9ca5742a0c300ee6e6b99b776dc58d171ff41075532ca 2013-08-22 18:15:14 ....A 16447508 Virusshare.00086/HEUR-Trojan.Win32.Generic-466b8c5abf175defaa6fca6eb2c4c8f34ab54fa644cb99693f0b6d4c97797358 2013-08-22 16:37:26 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-466ddef1db15a8242bcd5a4384e19fdf43be4de6c0437fff50f16cf627435d91 2013-08-22 18:55:46 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-466f2b7094b04052332f5f757eff1026d4cc091e12e4cc8999f84f34ac38c244 2013-08-22 18:19:04 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-4670cafb01cc808823b5c3f16a6d7141c02f4c688b1b58270d5d01c06703b333 2013-08-22 18:10:24 ....A 66927 Virusshare.00086/HEUR-Trojan.Win32.Generic-46735e523d40af14772bfcaa5c0df55e407c23aa55318312b37654c2e89f61ba 2013-08-22 18:25:26 ....A 363896 Virusshare.00086/HEUR-Trojan.Win32.Generic-467453f878e911a3ae57705cefb528d7860ae1576e77acff425bef9172a55fca 2013-08-22 18:11:32 ....A 4398800 Virusshare.00086/HEUR-Trojan.Win32.Generic-467c36354f0e105d7e270dc3a43150717fe13bb10f67077ab47d89df339af02d 2013-08-22 18:59:20 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-468288686a5b4562b5943ddd52c84daa62ef3022b911435005c18eb68c2d693c 2013-08-22 16:54:08 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-468386b893522ac4f10e539d0d0ebd7b0e2a1cf74be1cfbca2de3dde0ecc8a81 2013-08-22 18:14:50 ....A 576000 Virusshare.00086/HEUR-Trojan.Win32.Generic-46856c342b70539f69d5c28c5cd6bef0752e3dc7cce8094ba6855be304f0efab 2013-08-22 19:56:04 ....A 53270 Virusshare.00086/HEUR-Trojan.Win32.Generic-4685913d73276a2309afc9d8ccb0e0e0ed3bf8bb246000b7a7b8f49827ff4275 2013-08-22 18:34:10 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-4686fca8f61464334e2204eddeadc2ad0ac464acfd0ba23f0146ccc088dfa233 2013-08-22 19:48:18 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Generic-468ca4fd9503e653f3ad6f9c5f9b158f41531a20b586cf26f1205a1a42fa7044 2013-08-22 19:36:32 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-4691b32bde8baa3470716bc3b5a61f39d26c37a69143b91fe1ed09f2955613fd 2013-08-22 19:36:28 ....A 1650688 Virusshare.00086/HEUR-Trojan.Win32.Generic-4692657d07c5a5ee46ec9c196762644a835f254d80a2bf1b06d68ef803e6f68c 2013-08-22 20:07:48 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-46958faa7224d64be1331179ef47c2490e142ae853f11bea316a71be8983e466 2013-08-22 18:51:18 ....A 67968 Virusshare.00086/HEUR-Trojan.Win32.Generic-4698892c616f71f2be092b3f0eeadc4a4722e8f133cfc65b6974bfdcf0c6e94c 2013-08-22 18:17:46 ....A 156672 Virusshare.00086/HEUR-Trojan.Win32.Generic-46988bc6cbcf8398ec3b16a06115af6d6207a08d1cfaec95818b896b6cd4e709 2013-08-22 18:28:44 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-469bec1ea0fa3eb134bba1c7b8a987236623b658d4748b226a943ce9447562dc 2013-08-22 18:43:08 ....A 349349 Virusshare.00086/HEUR-Trojan.Win32.Generic-469fa2a0a46ee1e4d2c6eaf01b20334b2ce0886a433fd290556bbb8d58c31687 2013-08-22 18:28:06 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-469fcb6c8486101315c619bf0afbca26fe562a31c6aab9221264cafbd9a512ee 2013-08-22 17:59:44 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-46b444f924c3c3c4be2de72861513a97cc2fd52309c3c1c4ce9b5de397801843 2013-08-22 15:27:32 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-46b79e0c506ef4416aa3936775c5ac3fa4e6d6220c2e4ecc9c1409090b36b0d2 2013-08-22 20:08:58 ....A 112236 Virusshare.00086/HEUR-Trojan.Win32.Generic-46d06bd114232627246977a7fb40d6eb9413864cc6e2a63b54cde4e13d321dbf 2013-08-22 19:42:32 ....A 337408 Virusshare.00086/HEUR-Trojan.Win32.Generic-46d5fb11aa428e453dc1bdb53732944dd1b0b41bf6325a67f28d752dfa3f3ac5 2013-08-22 18:21:24 ....A 837378 Virusshare.00086/HEUR-Trojan.Win32.Generic-46db6a66426a63fbc6b3f32be5d0e2b0a0501edc03f0001331c93bce114f6190 2013-08-22 19:59:32 ....A 23384 Virusshare.00086/HEUR-Trojan.Win32.Generic-46dbdc5a2ed17752d86a1b7258bef0e7390fac3573ece93730267c3d55cb9cde 2013-08-22 20:03:12 ....A 166692 Virusshare.00086/HEUR-Trojan.Win32.Generic-46e091f3f5312645e339561f48503f7eacce91a315af760b0a1eae1ed413fb30 2013-08-22 16:34:48 ....A 562688 Virusshare.00086/HEUR-Trojan.Win32.Generic-46e5679c80c80f7e49e3a4c09d887d6c642fb059a8521ce129e956b756bd6908 2013-08-22 18:01:38 ....A 560640 Virusshare.00086/HEUR-Trojan.Win32.Generic-46e7862120ed948e5fe633a77f4e1e4cf4e662d352e2135eb8ab44a51cf86c83 2013-08-22 18:53:34 ....A 416847 Virusshare.00086/HEUR-Trojan.Win32.Generic-46e7bb2d83b1bf876142cabe35eeb9aa02a1e03db62a07f8fab9419c44cfbbfa 2013-08-22 19:16:26 ....A 428926 Virusshare.00086/HEUR-Trojan.Win32.Generic-46e817265b48374e382e1978486999af0397ff28f4b8449415338e540f2f0ad6 2013-08-22 18:14:14 ....A 66048 Virusshare.00086/HEUR-Trojan.Win32.Generic-46ef3b8927255de8a83bd3459c1e7ec8e3ada85c894bc1ff7d578d314f1aadf0 2013-08-22 16:43:32 ....A 212688 Virusshare.00086/HEUR-Trojan.Win32.Generic-46f0133c2456765119c5be8a73b01dc36f35dbb5def479444b358863c5147beb 2013-08-22 15:42:20 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-46f1722427583ad6c79cab2b06d8332a669bac9edd626776450a4c6cb0e6edf0 2013-08-22 19:52:52 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-46f1abebfa18b045f73599f1b52e23d91a00443ca90ddd20470a606fad464fea 2013-08-22 19:48:50 ....A 323661 Virusshare.00086/HEUR-Trojan.Win32.Generic-46f97d862687a24808f6d3b4db18e82a1c852f32713a1890a137483c711bce57 2013-08-22 17:39:14 ....A 354304 Virusshare.00086/HEUR-Trojan.Win32.Generic-470170410e9b793fd48aadbbb3189ee34eff034e192909f4c3f82edf082b5d46 2013-08-22 18:47:50 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-4702693ab73e35d9b2b134edbd96873a46413ef4755633a19403c4f43062540b 2013-08-22 19:55:16 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-4704a72aefcd85a6c9f360db98bcb1ac49b23716930be1b83aec92a75217b321 2013-08-22 19:52:50 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-4706d380b70b296aeebf35e6559c67e2c7622117c32deb4c885be1c5d47eb8bd 2013-08-22 18:33:02 ....A 51240 Virusshare.00086/HEUR-Trojan.Win32.Generic-47097f87670eee3a83a0ff0c9527bac9d942e158fca722b713ff7f5caa85ee02 2013-08-22 20:05:30 ....A 124933 Virusshare.00086/HEUR-Trojan.Win32.Generic-470a84edf2a0923d753e63bfdb1b5c6989fa5d73702c321213907f0057ac8a71 2013-08-22 16:38:28 ....A 313573 Virusshare.00086/HEUR-Trojan.Win32.Generic-470acdd1d7b01537a7cab6b449153fe0453b5ad2bbb779b87ab2401495f75b9f 2013-08-22 19:05:10 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-470bbe9884a49c3b668f136eb7c4a88abb64f23d64ee0293df7ad64d8b28e655 2013-08-22 20:08:14 ....A 148080 Virusshare.00086/HEUR-Trojan.Win32.Generic-470cfa6398a6539df83138917147421f8ba287d04b3e45c3ded9894f0a2a3157 2013-08-22 20:12:44 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-47107e9cf2e9fc148de53645106881d4080410fc11dde1f8d19c9adc7060ba91 2013-08-22 20:03:12 ....A 12400 Virusshare.00086/HEUR-Trojan.Win32.Generic-4711fa235fce583fa3a70fcc243d581628dbaf9913d0a788a9d34db397cc9e97 2013-08-22 19:07:36 ....A 277504 Virusshare.00086/HEUR-Trojan.Win32.Generic-4713a77b9f132db062c93df5d38583ea6b4202c164aa500cb9bba89abc552191 2013-08-22 20:14:12 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-47148fff81792936e12821ed3b82f83d90bc8c7139933d2544a3ba0a87715a1b 2013-08-22 19:17:52 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-47153018046057227fa1949b8acc37a2fbb8ecd8f49b5ddd1c4c04e441a9ea2a 2013-08-22 17:19:30 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-4715d940545e9db236d4f291b2ec9e8f8c4e30b10f3e9cbe96d489d581b48f14 2013-08-22 20:03:18 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-4717fe1d215f9b3bf7947470bef71d664f5f9e2240f034e329964a4278d0c46c 2013-08-22 18:30:08 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-471816a10c36a4849552da7970b98eee27ed1924b6c1f948b2c76a39e7fabdaa 2013-08-22 19:56:18 ....A 378368 Virusshare.00086/HEUR-Trojan.Win32.Generic-471b0d5a6d18ce1971b9f0df7b88a2b9362b520c8358123adde42a32832f413f 2013-08-22 18:38:16 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-471c03ce12ef0e2108ee58ccae4e0fddc2f77cb04ec07aa898bbb41c4c450f6a 2013-08-22 19:05:46 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-472237af88fcb1299f6e80bf8958aa6a049271f8c09185556a93b993680d8d6b 2013-08-22 19:19:02 ....A 200192 Virusshare.00086/HEUR-Trojan.Win32.Generic-472273ed42442606c94ed7e356d7ee3813affbc313136d5a06bb315e2b3ce11c 2013-08-22 18:08:50 ....A 777216 Virusshare.00086/HEUR-Trojan.Win32.Generic-4722928fad2ad230868a090f2393f041a13561abd978be64d74234112ffa9795 2013-08-22 18:56:26 ....A 53267 Virusshare.00086/HEUR-Trojan.Win32.Generic-4724ee27eb7b07f884f32a3fe0591f528130ea81ac020936dd3d7dfe471a080c 2013-08-22 19:10:22 ....A 832000 Virusshare.00086/HEUR-Trojan.Win32.Generic-4728009507871ffcb508f57d145afa835db5a27d182bf4d180bbe2e99649176c 2013-08-22 19:36:52 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-472894158ffdeebf787c8706ba794006d592b93c52266dfe52330d5bb5a8ec51 2013-08-22 18:52:22 ....A 163734 Virusshare.00086/HEUR-Trojan.Win32.Generic-4729df510348e4dedcd4ba47f44666ff95fa2ac49e4532c58eba55f159c78486 2013-08-22 19:17:36 ....A 152064 Virusshare.00086/HEUR-Trojan.Win32.Generic-4729f8f3a7d1edd6c2c6822f069a5f7bc6341687acaee1e8060dd2d50f8e93f5 2013-08-22 18:28:06 ....A 67524 Virusshare.00086/HEUR-Trojan.Win32.Generic-472e30fdc276917266ba08a9f414fe087e1f47658d66bb3c716da675e93c6f9d 2013-08-22 16:46:00 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-472f746ca36f6969637bbb93e2ca5660adedc9dd0917c75c1f6912f29c2eb442 2013-08-22 19:18:58 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-472f7645876d0c17734950ce8ede5fde58a64541e2a91f452922a536e989abab 2013-08-22 18:48:30 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-4733a6b895f4018a707b5a12672c88ae1ee84d4d3a96ff16a7f1b7841691e457 2013-08-22 18:58:52 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-4733d5f1e328109ec06129906cf517abe2fe36e9959d9daac15efcfd245351ea 2013-08-22 19:12:02 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-47360f9c060c124036f98969a9f44847310c019e2f0dc73298aed671bfc29bba 2013-08-22 19:46:34 ....A 20096 Virusshare.00086/HEUR-Trojan.Win32.Generic-47375d82bac175905fadb84d35f53174d797fd99f666f646020b3276a55f7fd8 2013-08-22 18:53:24 ....A 852992 Virusshare.00086/HEUR-Trojan.Win32.Generic-4739a09bc0efdf1466c14066bd6c86718e0a0ce08ff3ad461d277c32a6838910 2013-08-22 18:58:02 ....A 362496 Virusshare.00086/HEUR-Trojan.Win32.Generic-473c55a277f93b32cb212009d41c46ba7ff9acbdd065405f984b8e7da45a159a 2013-08-22 18:39:52 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-473d8ea28a535e241e6c9e3640c1741aec0d56332626be113b8729801b296a93 2013-08-22 18:15:44 ....A 214240 Virusshare.00086/HEUR-Trojan.Win32.Generic-473e64c364ef1c56d447629a40fd596b2dd8c5caf22b8035b69c337146922829 2013-08-22 19:42:46 ....A 314656 Virusshare.00086/HEUR-Trojan.Win32.Generic-473f203d9c87266c02e19a67b21fcb128f120a91ae131394cd7b684cb529da7f 2013-08-22 19:03:10 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-473fba7c6b81d5e3686f2359e3d02b617423a8e7e8b887c7e1ba6147d15f3524 2013-08-22 19:25:18 ....A 368128 Virusshare.00086/HEUR-Trojan.Win32.Generic-47437003ba9525267b9806e0928ffff3bf11cba91ab6617c83693548f98b93d1 2013-08-22 16:37:50 ....A 733758 Virusshare.00086/HEUR-Trojan.Win32.Generic-474404df0022f33cefa2cefd8cdce52c66b4b4d5b13d1f7a74d82d62505dd56c 2013-08-22 18:37:30 ....A 163328 Virusshare.00086/HEUR-Trojan.Win32.Generic-47452985ce5f67350bc5bc8cd1d46b6da9ba3b160d3be61960ee652ae4bd9c38 2013-08-22 18:37:52 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-4746c6984e8dce63d2fcacad1c7d8f2411bc35312b5c2999115338f410cad059 2013-08-22 18:09:44 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-47496fd854f257091710e7143ca9e800c067933effc486c3e27a44ef512c1dab 2013-08-22 18:23:02 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-474c54d1b6a88289eb785a379543119188e1a99f7c6d553cb97d410d176ecc50 2013-08-22 19:36:34 ....A 880640 Virusshare.00086/HEUR-Trojan.Win32.Generic-474d031437641c99c43544337fede26ed436197562df05362e36600b182621dc 2013-08-22 20:01:20 ....A 219768 Virusshare.00086/HEUR-Trojan.Win32.Generic-474e1a032f360c84d4f9ece36a09cd1cdd302a48c654571b4a037689d3836af8 2013-08-22 19:10:16 ....A 154112 Virusshare.00086/HEUR-Trojan.Win32.Generic-474edf117a25f02d511756ec58b79096a5cf1d249f967e10671f799e6cd1bfa3 2013-08-22 17:39:52 ....A 19951 Virusshare.00086/HEUR-Trojan.Win32.Generic-4752166afa72f29e0da87ddf1c27c0e1194f193b4f7a3f2c4d7e16a08a13aa03 2013-08-22 19:09:22 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-4752edb9f15292abb12261ebd8241ff3a068c4c60f8b3d1e31a1367e45b7eddb 2013-08-22 19:40:56 ....A 2158592 Virusshare.00086/HEUR-Trojan.Win32.Generic-4755bac6954da1a516f6b274fe687a78cb8a8776acaff949c5a31b05cdc9a9c7 2013-08-22 17:47:00 ....A 265729 Virusshare.00086/HEUR-Trojan.Win32.Generic-4755d024d4b7edc2eeb95c844adc970b6c077dac3528cec0b8d80ade99e10143 2013-08-22 19:59:32 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-4756b50deb82b1de6f7d2c04bcd8cba1a954a2996c9218133cb6171c4f3483e0 2013-08-22 19:04:58 ....A 235008 Virusshare.00086/HEUR-Trojan.Win32.Generic-4759f4c96d1c973e4058f3510ac831c1ffc397f1ab3ab4f1cede9470df8320be 2013-08-22 19:37:06 ....A 40741 Virusshare.00086/HEUR-Trojan.Win32.Generic-475b9a6e62bcf843636a4dac33b26004597ea8f037154ebeeb66178e8310f1d5 2013-08-22 18:30:56 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-475c8ce4196c11b9679898607259725de05debc205f03ee2c0e2b6eb3625d124 2013-08-22 18:18:10 ....A 57381 Virusshare.00086/HEUR-Trojan.Win32.Generic-475ca31b91fa97a67ae325be0141bc2b3c50c9c50eff970f8206386c1353f68d 2013-08-22 19:27:50 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-475d0eaa5e2cf9664597aa33883788dbc06ccc0768fe0826d3595f58f91c892c 2013-08-22 20:14:58 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-475e7072a30116c8ec58fa17d4a66917944edd3da9f64d1438b92cfb8a9bec17 2013-08-22 18:49:44 ....A 34304 Virusshare.00086/HEUR-Trojan.Win32.Generic-475ec592e6dad1134b85f144cf9bf67c9895108df2df027e3431710ea6b96925 2013-08-22 20:13:32 ....A 790528 Virusshare.00086/HEUR-Trojan.Win32.Generic-475fdee4bab32de2af6e1baced6d664fb671f228a131b3bd8554266753da0e19 2013-08-22 19:14:02 ....A 682286 Virusshare.00086/HEUR-Trojan.Win32.Generic-4760bf07a8b1e84e5578d0d50fe9ccf1ccdacd1cc88312150f148c09ad17c7c3 2013-08-22 19:44:54 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-476212382fd77fe52367aae9a2177e3b6433dd281fe059b5868f244aba0f3c4e 2013-08-22 19:44:52 ....A 13744 Virusshare.00086/HEUR-Trojan.Win32.Generic-476279a4409143bdb958a2e983fb49040137fb79835dde5dcbf1492b46fbe200 2013-08-22 18:15:06 ....A 1036288 Virusshare.00086/HEUR-Trojan.Win32.Generic-4762d8191b8917347f0903585d6b5d7829b5c1f20eca1e10d0ca4c077821d547 2013-08-22 18:16:26 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-4765e58df29d37748d742fdc374c735b247f546f7e9b49d59328d171cb0b9ac8 2013-08-22 18:34:54 ....A 321025 Virusshare.00086/HEUR-Trojan.Win32.Generic-4766aca5ab5b3299a9bf0218f70f872cca6f61d015cfca93c758f6b5905cadd6 2013-08-22 18:11:54 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-476876e686bd65cadde6755cdd1f19ddb42f7f33b35817f30baa79f990db749b 2013-08-22 18:15:44 ....A 85504 Virusshare.00086/HEUR-Trojan.Win32.Generic-476adfcf66eb0a4d98df0fcdae8907557c1e46a508381472a1c7cc0c09095eda 2013-08-22 18:58:52 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-476bca71a4fc1155802235fe96bd22a3660a4ec5c7c1d96c19466a43b9e7ef38 2013-08-22 19:25:46 ....A 393728 Virusshare.00086/HEUR-Trojan.Win32.Generic-476d98604c9ca984b3f6214c633b1c2d98166ac07d51b32cffb226259f60d4f2 2013-08-22 18:59:26 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-477062a10de5ab6be615b9c0e63ceebdadf93a88e99d3adf2755c5d1f04fd23f 2013-08-22 17:05:26 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-4770794049055803a2bb9e800f0ba54a6f5068272bde08a38f7132157d1f060a 2013-08-22 18:44:50 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-4773ed67d932dcb638538e2ca2c5e5198b533e542dc1a5176153a1b6ee4ec980 2013-08-22 19:50:56 ....A 195965 Virusshare.00086/HEUR-Trojan.Win32.Generic-47752426032180d46c4888e11e27edaec8b8a9142882b694e3fd3de9e0518a6d 2013-08-22 18:55:36 ....A 789363 Virusshare.00086/HEUR-Trojan.Win32.Generic-47769a82ac9994bf50fdb7ff521d2364775afea3da02d55450448a25e6f94645 2013-08-22 19:22:48 ....A 209408 Virusshare.00086/HEUR-Trojan.Win32.Generic-477896bd4b7c16f7338d729d48ef5531f466126d9fc94101583f8692dd5648c4 2013-08-22 18:22:42 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-477b6faba7f55e7ec91ad14d463464e928d8e9225588ade8995c47eb7137a31b 2013-08-22 19:11:18 ....A 133120 Virusshare.00086/HEUR-Trojan.Win32.Generic-477bc3e056210ec66d5e5165cbf52552277bed627a267526d2f553a6050ae6de 2013-08-22 20:07:20 ....A 33604 Virusshare.00086/HEUR-Trojan.Win32.Generic-477c3b582ccef2efbc7490ffd859e5a9ad1987dfd6679017fde4d24b72e1b4f3 2013-08-22 20:09:44 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-4782d559975c94516111570cf2e5c4ba7fb17840749b15d0d40328bd5cdb7dec 2013-08-22 18:48:58 ....A 564854 Virusshare.00086/HEUR-Trojan.Win32.Generic-47835353565b3b637e3ad8a028c798a3c82ff6c6b6b6ef6a94e76186672fc68f 2013-08-22 18:55:40 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-478760a8a680844bf4eff8b3f306a5f068990c97c18776c5cfa8756077995451 2013-08-22 18:40:06 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-478b2115833bee099a831dcc4dc40fb53cfb268912c779e1a474ae112554c2f8 2013-08-22 18:43:58 ....A 40544 Virusshare.00086/HEUR-Trojan.Win32.Generic-478c01f7d3fb45205bb7b89c505b73b0313973b037e0748cfee4f51e7a98f4e1 2013-08-22 19:25:58 ....A 112411 Virusshare.00086/HEUR-Trojan.Win32.Generic-478c1a8b3242edc36f82f6c8c5e33fd984297529c51525ffd3626535d48b7115 2013-08-22 18:57:26 ....A 244224 Virusshare.00086/HEUR-Trojan.Win32.Generic-478d6957a94b3f31408b78d4ec1c2abc9e3e0940bbce32ee50a10861636665e9 2013-08-22 19:37:46 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-478ed14716f1065476867e4acf050863348bdff939177112a9ae313e7c4168c9 2013-08-22 19:50:06 ....A 9000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-479233a56150557ae9c0aed95b84c3d8fb48a1131c8a9f2fbdbccd2e732ed063 2013-08-22 19:54:20 ....A 273408 Virusshare.00086/HEUR-Trojan.Win32.Generic-4795529570bc821e22b78da729a95899251531e5c0bd49e27ce3112c1290b3e8 2013-08-22 19:25:58 ....A 39940 Virusshare.00086/HEUR-Trojan.Win32.Generic-47984ebdd4a5b0092333b52cc0f1091eca79248ce268f067e23269c49adadd2c 2013-08-22 19:30:04 ....A 219212 Virusshare.00086/HEUR-Trojan.Win32.Generic-47a2af40eb4d3aa084d4ec47f93c75bc93c2b9c15368566694c0ab30c9efce44 2013-08-22 19:52:54 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-47a8056527bf96ac7063e951d482a394b28b6d43c03a9fe63e362d83d14580a6 2013-08-22 20:13:26 ....A 808956 Virusshare.00086/HEUR-Trojan.Win32.Generic-47a81c7bd0f0242e553774146fbea754fbc4253503c458f1c65c1ed9a46c4299 2013-08-22 17:09:12 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-47a9e12506b1367ffd9555fddc17897bede1e8b4736622c7a96adf07613239a0 2013-08-22 20:56:56 ....A 552136 Virusshare.00086/HEUR-Trojan.Win32.Generic-47ac049cf217d4ea07e44a37b378fbc1ac1c87905246d0e06a64f49784c8aa13 2013-08-22 18:33:22 ....A 258247 Virusshare.00086/HEUR-Trojan.Win32.Generic-47ad0b3f6fe129df5b077f372b8e61ad9a412f845f36e7a5d41d923398994f6b 2013-08-22 20:05:00 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-47bc7713561f5b7f1ac0f235c33343abee72d973783113632699c9d40fc36da6 2013-08-22 19:53:36 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-47d405e66a9fa8b67180ddf08f8084df9d0790ba8b8687774c394d15a9e9056d 2013-08-22 17:41:46 ....A 1399739 Virusshare.00086/HEUR-Trojan.Win32.Generic-47d5c841aaa685b2142d609f3ea3bee3fcb2932a008aaeb91863cf77b5366918 2013-08-22 16:27:46 ....A 128279 Virusshare.00086/HEUR-Trojan.Win32.Generic-47d75e464902ca369ee71362887c267aa0e95c8df31b0350e663b35107b804d8 2013-08-22 19:19:04 ....A 122080 Virusshare.00086/HEUR-Trojan.Win32.Generic-47d89c73dc5a03eca9fc4999a9a0a50ab1620e499a21286a850feeef53226b4f 2013-08-22 18:44:26 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-47db6bb72fb4c7cd31738266c28ed0798da3387361e47aa400f9d842b232de5f 2013-08-22 20:00:32 ....A 193536 Virusshare.00086/HEUR-Trojan.Win32.Generic-47dc9524962cf4fbac86b27440d4e7541f8df7283aa7b3f45c9bb2330e54248c 2013-08-22 18:25:40 ....A 1460795 Virusshare.00086/HEUR-Trojan.Win32.Generic-47f02a4be68d60b44b8b658871296bbf6fee88aba081964231f0e02705182c07 2013-08-22 16:17:34 ....A 189953 Virusshare.00086/HEUR-Trojan.Win32.Generic-47f036f1f5777c583e86ec6b5451b0e53543e62a206fb38356033aabddd72f81 2013-08-22 20:09:22 ....A 778240 Virusshare.00086/HEUR-Trojan.Win32.Generic-47f29fd0740a6fa7b76c0ed9088f000c35c1c212fe9c49eff9863e47b13f1299 2013-08-22 19:37:22 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-47f8642ddb96b9ccc20a5b4ec940ce4c3bc39c12afbf9a96d2e3563efe572f72 2013-08-22 18:24:20 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-47f9e6b67919add445a0403b9083328a118ffc0c766c555991c903e52a2758fd 2013-08-22 18:38:24 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-47fc33baa0d89e219878572a35783cb430ec5b44ea08f8ca2c7d19494d585589 2013-08-22 19:05:54 ....A 632322 Virusshare.00086/HEUR-Trojan.Win32.Generic-47fccaf1dc985662517f7e3a95ebb3f9d78425d3dc337289f558d49a20828015 2013-08-22 19:05:10 ....A 1096320 Virusshare.00086/HEUR-Trojan.Win32.Generic-480161e9d78ff72239fb18de0c716ed9530a49daacd313aa7d26ffd2184dc8db 2013-08-22 18:08:12 ....A 324096 Virusshare.00086/HEUR-Trojan.Win32.Generic-48021cb673d7df3e665cf8c294c5cf55794245bfb57e3fce105462f343dcb659 2013-08-22 16:45:04 ....A 79502 Virusshare.00086/HEUR-Trojan.Win32.Generic-480403428e516a127ecbcb1681f2100395c27e1e6e6d16686ff40d8bfcce6693 2013-08-22 18:43:04 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-4804972ed4879299da757e222d9f6d0251da2dce87d10a2c0dc5d78f3187466a 2013-08-22 18:32:16 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-4805b79d2e39dc66217bd9b979239418a6c3355b3917f66fca61c5c089e80718 2013-08-22 20:01:08 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-4806344f32345ad72e5235fc9a77e7a081c93cfd0093230a6bd515b6bea097c3 2013-08-22 19:19:42 ....A 64632 Virusshare.00086/HEUR-Trojan.Win32.Generic-480679b6fc57862f39d15ccc5db13eccc3ce94c42711d1c6bf8063ebbdec15ba 2013-08-22 18:50:18 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-4809a5bc0331d985102e9c4df2ce29ddd36ea1f51d8f139a311d05ac42a49a5f 2013-08-22 19:32:16 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-480e5fdc355488cdbea81075b1bf78358dc6b87fa75e63e18a079eca00cb50dd 2013-08-22 18:39:56 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-480ec92f2b36dfd1e3e319e1dd7bb5f104d59427730b75ee70aa469b374e062e 2013-08-22 21:50:26 ....A 104704 Virusshare.00086/HEUR-Trojan.Win32.Generic-48104e46656fecfd001b406dc6f6aa9ff306e9d00ac2a751ef0ad075d3cf4f35 2013-08-22 18:15:24 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-4810ea9ab9a673278f2e9c02b81f831a2fdccd495f26969671ebe31a3ca5e084 2013-08-22 20:21:22 ....A 429056 Virusshare.00086/HEUR-Trojan.Win32.Generic-48119e11fb6571e906f77bb098819ff27764321ef28d4e7f6acdb32e86adb80b 2013-08-22 21:47:44 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-4813aecb1b5fc5a5a793cb1144b39311ceac6aaf27f07f903e410074498773f5 2013-08-22 17:49:36 ....A 598528 Virusshare.00086/HEUR-Trojan.Win32.Generic-48168b339974d0161e9ebc7cc99b9f68851c6e5ce91cee0a9778f22368be65d0 2013-08-22 20:20:12 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-4818db526362a21128f448bb1faa1051af967d520f1956aaf2f2851e3f40f269 2013-08-22 20:48:38 ....A 647181 Virusshare.00086/HEUR-Trojan.Win32.Generic-4819de923f7cc22a54d4d6039e722887f29d28c6fdb3f3f6d7d8ccd4398f0877 2013-08-22 19:55:22 ....A 932864 Virusshare.00086/HEUR-Trojan.Win32.Generic-481b0a203581108c666bec833da124e489acb24841f58a5556595295b276c828 2013-08-22 20:21:12 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-481cd6ecb585b82f1afebc843081f6bcca41f63df81dc32b32c34aa40d1079bc 2013-08-22 20:19:36 ....A 291328 Virusshare.00086/HEUR-Trojan.Win32.Generic-481d311861e94018bca097dbd9dd4e380f8a71e47c09128094d2e4bf9bad35b2 2013-08-22 19:59:14 ....A 467456 Virusshare.00086/HEUR-Trojan.Win32.Generic-481d6ccbaad6fefd95612971089e33aaa0777abd7fe6ae91b8e71f6f96e82c10 2013-08-22 20:21:04 ....A 739328 Virusshare.00086/HEUR-Trojan.Win32.Generic-481dba113f391ff3b45eea2a46fa4f048ac97831bf4e969fc2768684a87fe3eb 2013-08-22 20:52:08 ....A 424159 Virusshare.00086/HEUR-Trojan.Win32.Generic-481ea86aff933370a8cd4d3e37530d124448d5e567b2234dd8c5c1f28c65eef4 2013-08-22 20:52:28 ....A 7736000 Virusshare.00086/HEUR-Trojan.Win32.Generic-481eed672283f0479cd46b57a61b58252af456d350838e930b42ae2a899069cc 2013-08-22 20:21:22 ....A 9314 Virusshare.00086/HEUR-Trojan.Win32.Generic-4821c2f53407830f92635a582afe87e44cb4e6cdd411774b37805552dad3dd07 2013-08-22 19:29:16 ....A 332800 Virusshare.00086/HEUR-Trojan.Win32.Generic-4822bdb760871632e87cd032668ace25091bd193463c13eb19ee1b137b008342 2013-08-22 18:07:34 ....A 159748 Virusshare.00086/HEUR-Trojan.Win32.Generic-482516044bfce9cfd79866da20f06bb8510788d5653453316f29ed54df0b9ca7 2013-08-22 20:19:26 ....A 155668 Virusshare.00086/HEUR-Trojan.Win32.Generic-48253b20a466f33d4f548c7c67cc1e6f1bbe9a537abbdbe75d0929fbf07b3fb2 2013-08-22 21:58:20 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-4826745b9370c35128ac0d610b01faa192bd632ba45b9fc2ec1bb9a82981f26a 2013-08-22 22:03:32 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-482727a4d79a8ee39dab23f5903c9d0e97cbf0c855faf474f269e0e0e00063f9 2013-08-22 19:41:50 ....A 1999872 Virusshare.00086/HEUR-Trojan.Win32.Generic-4827d792e032023349cab4fce59ab88466d717d6618c035051114d684a7f79ac 2013-08-22 18:46:04 ....A 29684 Virusshare.00086/HEUR-Trojan.Win32.Generic-48284f5a1cfc69aaa6b28fa9cb14cb6c31e78b68a38d8394f1f6163b5d08cc79 2013-08-22 21:13:20 ....A 590226 Virusshare.00086/HEUR-Trojan.Win32.Generic-48298dbd166c281ec84024264a11f887d07a9542284168c675babc86656be11a 2013-08-22 21:52:28 ....A 281088 Virusshare.00086/HEUR-Trojan.Win32.Generic-482b3600a8ed4cc574b7a3859a2e56fdc4f32fee71a995bcf14f3e28dd9fd5eb 2013-08-22 21:44:46 ....A 757248 Virusshare.00086/HEUR-Trojan.Win32.Generic-482be96e79ccbbdc7c78d5a6970d937d6df14be234eb150ad65c575e3a787c6a 2013-08-22 20:10:58 ....A 111616 Virusshare.00086/HEUR-Trojan.Win32.Generic-482cb44c3c7baa9b69d4b70a943ce18ae5ed2ef672bae50cac2595a01f7c1831 2013-08-22 20:19:32 ....A 168473 Virusshare.00086/HEUR-Trojan.Win32.Generic-482ed3184e1fb76264b4ebbf6796f4b57bb836517e780e265e815c853c0b8a29 2013-08-22 20:19:08 ....A 358400 Virusshare.00086/HEUR-Trojan.Win32.Generic-482fe9eb5241b1fc513577d2285d91c97c0f1ae8bc7b05972f2ef929d639cbf8 2013-08-22 19:32:56 ....A 913920 Virusshare.00086/HEUR-Trojan.Win32.Generic-48300f20e40712d12fb151644c1f2b1a5919a076967f826a4982f8e1a9b71946 2013-08-22 22:01:54 ....A 154130 Virusshare.00086/HEUR-Trojan.Win32.Generic-483016d3a4938449c346b28f7d37302d37e38445672c43d66047c6008cf709e6 2013-08-22 21:53:16 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-483034c03daf1d188c9eb2827328fc07d58ac7049e7ba577c683cd514a380551 2013-08-22 19:14:26 ....A 98240 Virusshare.00086/HEUR-Trojan.Win32.Generic-48307e55c465d8fe1a09fb7a654556934b2d40bef602463933513a6c5155a9f4 2013-08-22 19:54:26 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-48322aea1ed728e10899a6fdfcc697e540d402eb3daac58dd4b07028f432c8d5 2013-08-22 19:35:56 ....A 513 Virusshare.00086/HEUR-Trojan.Win32.Generic-4832702450974a09f3921c66356bbac4bb7906f59ffd43456f157f516fd9bb79 2013-08-22 18:47:56 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-48381b99c00b8f3c913e1ff4602ced62fb1dfc9fac807b5bd79b017bec85ccaf 2013-08-22 20:19:02 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-48382abac1e7730dd258c0a7def1fecde10a9bd7cc43574cecae51bacedb9456 2013-08-22 21:24:54 ....A 132096 Virusshare.00086/HEUR-Trojan.Win32.Generic-4838938916bdd2ca4b4365de1ce3a16f9f1c1cdf91979407a00e2cf8868967cb 2013-08-22 16:34:30 ....A 104973 Virusshare.00086/HEUR-Trojan.Win32.Generic-48398f9a949ff94ee3806df867e613c282674b848285d102152beb16719977ee 2013-08-22 21:31:46 ....A 204508 Virusshare.00086/HEUR-Trojan.Win32.Generic-483a2496add930ef5f8b89109e42812cfa7b57a09f33817035c55661017a0f3a 2013-08-22 20:21:18 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-483abe9e1d5e033cd334ebbccdcb62bb9f999516094a20bae520f98206b35dba 2013-08-22 21:19:00 ....A 154112 Virusshare.00086/HEUR-Trojan.Win32.Generic-483b07093c0b2374ac1da0e64ff8a72dfc573408f25fb32cb2ff71efd508782f 2013-08-22 18:59:00 ....A 343040 Virusshare.00086/HEUR-Trojan.Win32.Generic-483b266ee6a95817be35a19604d97c3534785d0fa25eb5ac0a76e5a038d00dd6 2013-08-22 18:20:26 ....A 1434289 Virusshare.00086/HEUR-Trojan.Win32.Generic-483ba1d0a3bc1327f8a26fa914aea3cda3ffb64367d4cffbff0beecd862f06d0 2013-08-22 20:19:14 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-483be3b111e4399241cb2e82f6a2de80f2c53a3a13b65aa3582924333456fc53 2013-08-22 17:57:16 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-483c5f629db41002ead197308c624fe43d39c4607668a0ae49c7a07676db41b6 2013-08-22 21:12:52 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-483ca6b26d3e5c37488ce94c8f24dfc8b001de558f95aa31119348cf639d2044 2013-08-22 20:26:22 ....A 39069 Virusshare.00086/HEUR-Trojan.Win32.Generic-483d358d79de07bf1e323765ddb6f6788f0e6e08a140b8ea372ee0d90b637ed1 2013-08-22 21:42:00 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-483fc056b64c267d4f8766fe8baf94ad8a406630e77b9403ed10b235dc485a2c 2013-08-22 19:07:28 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-484186bc8afc3c694abebc9c8f431a7a0e5e7b19db165f7cfe73d7ac01fdcb2e 2013-08-22 20:09:48 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-4842d65f0305e9740844bb900bf8971e1a8e550d115b7f23543edca0856b8fcc 2013-08-22 11:24:56 ....A 931891 Virusshare.00086/HEUR-Trojan.Win32.Generic-484447314257c83fa75f1bbd46dc8fe88fbc9cacfd0b22e4077dc2261fb5ebad 2013-08-22 13:26:06 ....A 1169408 Virusshare.00086/HEUR-Trojan.Win32.Generic-48447afa6b12bff458c894d66115a648d8fedcd98c86f58a9f97b6f1d6753a9b 2013-08-22 13:03:08 ....A 135424 Virusshare.00086/HEUR-Trojan.Win32.Generic-484975fcf72de3bed674daeef75af472e4120ee0f374960a45c596b178e9d0a2 2013-08-22 18:38:56 ....A 472768 Virusshare.00086/HEUR-Trojan.Win32.Generic-484ec23e531bfcca21c6f9a41aee862d59274eecc19aeea5cf09732933bea486 2013-08-22 20:22:06 ....A 221696 Virusshare.00086/HEUR-Trojan.Win32.Generic-485196c608fce07a77eb072e98c179112e5b21120fca3eda1403ec00dd576e24 2013-08-22 18:36:10 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-4851b8dbf736cdce46e04307851e1d41e450477d7d66ef67f7e12ea29fb183a2 2013-08-22 18:43:06 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-48520736456368e4349dcb21e3b6feaccffa28026d674b0d7a8bab2e16b0bfda 2013-08-22 20:48:40 ....A 1973248 Virusshare.00086/HEUR-Trojan.Win32.Generic-485291626456ce9969882bc24c7dc846d1fb95f1aa1ab9d54e0a8d872c70eeff 2013-08-22 21:26:28 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-485411ef8e306a274f81dd9a400c49c57b302770958ae420934fbd1647ea075a 2013-08-22 19:53:50 ....A 737280 Virusshare.00086/HEUR-Trojan.Win32.Generic-48546ffa8730a68f09e9147d787382736eef08473732e4b57583592628ace87e 2013-08-22 19:34:18 ....A 2595254 Virusshare.00086/HEUR-Trojan.Win32.Generic-485566ebf7af28b58a6f1e1f36b9b379ed02908b93cdebc0ff6270712d3277d5 2013-08-22 18:12:50 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-485597d88165615cfe6b998aaab126cea5ae8d87559aeafee45501638f560e22 2013-08-22 17:26:26 ....A 15183 Virusshare.00086/HEUR-Trojan.Win32.Generic-4855a1630ec6363e3605ef52f0ac0b339357d6d7d06c7597d64a1553eb829780 2013-08-22 19:11:28 ....A 144377 Virusshare.00086/HEUR-Trojan.Win32.Generic-48574e9b158cbe70312c57fb54a7abf5b0287831bf34846bcc20bfe466cef421 2013-08-22 18:37:28 ....A 3959808 Virusshare.00086/HEUR-Trojan.Win32.Generic-48578071477bc187f8d2001ae45d0f5982b67e32acc4144d3289be052325c56b 2013-08-22 19:35:18 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-4858c8214c91176e3c8b8dc6c0d5558c847e894b3a26691d48f3c277e33af233 2013-08-22 21:21:46 ....A 363896 Virusshare.00086/HEUR-Trojan.Win32.Generic-48591a92218824c51a94700c9c6e2b45e791d8695ff9941a127367c78dcf65ee 2013-08-22 20:22:10 ....A 247296 Virusshare.00086/HEUR-Trojan.Win32.Generic-485923949e8da0c3ac4e53c8e17493e368e76f7bc16c33bd810aeeaa0313b0d2 2013-08-22 21:08:22 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-4859412bc8d82cfde017e3513266c1a1afff9bbc3eb686419b91d4425ec8f580 2013-08-22 21:47:22 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-4859577c8263ba5f12ea9cb60cda5a8c62ab7172cbb2d7f6fd6cb445454a6cf5 2013-08-22 21:31:50 ....A 768512 Virusshare.00086/HEUR-Trojan.Win32.Generic-485b02f8fe8ad0733dae3361a30acc47b792727d39aa9ad1049e6acd83689e86 2013-08-22 20:59:52 ....A 369152 Virusshare.00086/HEUR-Trojan.Win32.Generic-485d089e330cf679df6e3e42594a7fdc4d2b4a57ef3178af7583a2be79592d09 2013-08-22 21:14:04 ....A 236032 Virusshare.00086/HEUR-Trojan.Win32.Generic-485dd6315763cb517facd9a7ce4286d91d2184870691cabf712a0737b1476a59 2013-08-22 20:22:30 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-486054a8133acf7e955778de241518f6b4a64be4775458d8947c1c1e127b1121 2013-08-22 21:30:36 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-4860b8246711a1f3e6fd2003f1735112b4730afe9a697167c8ca2cfc9207d50c 2013-08-22 21:36:52 ....A 217469 Virusshare.00086/HEUR-Trojan.Win32.Generic-486171e89b48233665d5e6d412deede3ffda0430fcba5a24018792ef1c708212 2013-08-22 18:00:24 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-4861b324e7f98ecb8abb3d3029932a542dc26c9ad667d9a3dc5cfd631b1d677b 2013-08-22 21:24:06 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-4861ccb9b2bc12a3ff306a5a27158a0cc6f027dcbc478e2534a09abe3488d3ba 2013-08-22 18:59:26 ....A 284160 Virusshare.00086/HEUR-Trojan.Win32.Generic-4862de683bf39e7b56d98f513eaaa4fba8bb40fa6d4013bd01c1405e3a9abda8 2013-08-22 21:21:40 ....A 202944 Virusshare.00086/HEUR-Trojan.Win32.Generic-486390009fd104e3c7e96eff93f8638a99c022ae98bfa8e40d6df9ea347bed21 2013-08-22 21:10:52 ....A 305152 Virusshare.00086/HEUR-Trojan.Win32.Generic-48650103305bf607c8f13fd99e9b0dfe5e5416628b5f8bc68245ed00ecee4c74 2013-08-22 19:53:46 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-486516a6a30274c7320ac86d6ac04c3bfc6a63f7006b85077150069ed9aded0e 2013-08-22 20:53:56 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-48656ffbec571767e170b6fbd767eae482781ae3c443e294e73d037dae0e695d 2013-08-22 18:05:14 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-4865dbf14b15b722e8c752344fe9ac69c312fcdf3950634f4f66c382eb29b0fa 2013-08-22 20:26:30 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-4866199480daeb94af5a51ba302a43019a091fde9ddab2a17b8c3d05f89df79c 2013-08-22 18:08:58 ....A 229290 Virusshare.00086/HEUR-Trojan.Win32.Generic-4866e27d61afca3492c1ad0573e93c1f4a7a315e457553e40017f0657a1d48dd 2013-08-22 16:26:12 ....A 340992 Virusshare.00086/HEUR-Trojan.Win32.Generic-4868aa62a83207d7f34667d941a6a441a4df540db831a1b2163ae80fa557109e 2013-08-22 19:32:22 ....A 136704 Virusshare.00086/HEUR-Trojan.Win32.Generic-4868c92b565a58d4851b2a9b990132476d4cd7aea6cc0c8d7d7a99e8f8599170 2013-08-22 19:10:14 ....A 152025 Virusshare.00086/HEUR-Trojan.Win32.Generic-4869b051f68315c12bbd2602eed8e24f7dfb226338a99b35a7808854542c0993 2013-08-22 20:51:34 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-486a65ac31665757a7ac0f39829c2e3cad451b4d8dcf7f2ebf79ebfb3eaa4f98 2013-08-22 16:12:18 ....A 119127 Virusshare.00086/HEUR-Trojan.Win32.Generic-486bfa02c17705b1cfb436db55fc133aa4d2697954cf561fc8b11d1fd9a65da1 2013-08-22 21:47:38 ....A 688128 Virusshare.00086/HEUR-Trojan.Win32.Generic-486c92d23470e1a3f5d4d626284fdf8e4ef478497af5399354f1d7adba45e9ae 2013-08-22 21:13:16 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-486d1d0ae1d0299749195c578352c0a9753eeed3793f098541faf1ecdb70037d 2013-08-22 20:06:26 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-486d809a522a09f8d8701b7c47a6c48e85184a3d5b8dcae0b833ecfb36e3b1fb 2013-08-22 21:36:04 ....A 204998 Virusshare.00086/HEUR-Trojan.Win32.Generic-486e5440b693ca4dd945be98d5d523c7442e75eabaff774207f4cfb32aaf503b 2013-08-22 21:42:58 ....A 204998 Virusshare.00086/HEUR-Trojan.Win32.Generic-486e68253776890b3c658eeac4c2cefba9e7b91561b8ebc02695107e952f47b0 2013-08-22 19:30:40 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-486ea47e5c7cee42b974a61dfc19fc996cc89efab2ed1a28d478f40153ec9223 2013-08-22 16:47:46 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-487009c711fce03096325b9aa97f335fcd2fded752d024948a9488603d6a972c 2013-08-22 20:20:24 ....A 117248 Virusshare.00086/HEUR-Trojan.Win32.Generic-48716835cfdb30fc15e857f67881256ffdb85defb330536c060533050a40132a 2013-08-22 21:53:34 ....A 291804 Virusshare.00086/HEUR-Trojan.Win32.Generic-4871ded1d767e49ea7baade723e96adce062afa34f3a4ea662340a17ea5bd1db 2013-08-22 21:21:40 ....A 432640 Virusshare.00086/HEUR-Trojan.Win32.Generic-48735b244fcacfb0715c1d00002c9036cbadc4a67f6a7f482f52a407a0cebad1 2013-08-22 21:47:58 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-487398acc4628c8fc0ebdd55a8660daa7138b0415bd209e109a559468e2772a9 2013-08-22 20:05:26 ....A 53258 Virusshare.00086/HEUR-Trojan.Win32.Generic-48754d21be5ab7a1c875272dfce0e1279d64a92c29b7691028a4cf603c2568fb 2013-08-22 20:18:46 ....A 1383936 Virusshare.00086/HEUR-Trojan.Win32.Generic-4875680e856615ae037175d66da439eee61604743e4d337836845eb10ead0964 2013-08-22 21:18:16 ....A 154130 Virusshare.00086/HEUR-Trojan.Win32.Generic-48757402d05b0a020dd977067cc8baa67749154d628a961297513a7d452b2ab0 2013-08-22 20:06:58 ....A 221696 Virusshare.00086/HEUR-Trojan.Win32.Generic-48766f1dc3add799038cb2c012d863d98ab4ad55ae500478a3d360e31db3ed07 2013-08-22 20:19:36 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-4877547d038487a2645a68f540947ed01ebe0fb3372ebe85b9f76ae14432f81b 2013-08-22 20:21:00 ....A 40977 Virusshare.00086/HEUR-Trojan.Win32.Generic-4877bacec9695831639e437fbb522336bb9e275c6832799f202170da86f89399 2013-08-22 20:22:18 ....A 236032 Virusshare.00086/HEUR-Trojan.Win32.Generic-487984c37e8b951ced68574c4f3ea4ba57539cf23e149c946e8fad9127cb0331 2013-08-22 21:11:22 ....A 265216 Virusshare.00086/HEUR-Trojan.Win32.Generic-4879b57764950bdd6c9a935f0226b3a6a1a1c84e13f029b53b1b6669e2673ca2 2013-08-22 21:03:06 ....A 239616 Virusshare.00086/HEUR-Trojan.Win32.Generic-487afc512f3f743877daa5b9174ad7deb65a89c2086bf1164ce3f2cbe0c4c6f7 2013-08-22 21:43:10 ....A 38177 Virusshare.00086/HEUR-Trojan.Win32.Generic-487b1cb97d4e31a2b3ebb2f2dcc2ae0e7d6823d0f510ea857fe21d113142f9ca 2013-08-22 22:03:28 ....A 105416 Virusshare.00086/HEUR-Trojan.Win32.Generic-487d6113bac9f7c9b4673f5ed4b06f3f1588592c3ae3c0dd60851a72820905c2 2013-08-22 20:08:50 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-487e8d229218a2ae2481374df931866408113f0cb435cd52098f5a4200755371 2013-08-22 20:19:36 ....A 301568 Virusshare.00086/HEUR-Trojan.Win32.Generic-487e9847552177423c43023dc1a030436467d784c82f48746ddd6a701fcc92a3 2013-08-22 19:43:38 ....A 278656 Virusshare.00086/HEUR-Trojan.Win32.Generic-4880308788eb22ffc1dd782441ec2829ea58f8915cb31073cc9cc4e8a9097ae8 2013-08-22 20:22:02 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-4881e02626e7f19030fdaf7ee1d6d34b8676fcae84265e33a16b6d0e26eca3fa 2013-08-22 19:21:58 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-48831ea5cac981f84037f700de99e67297fccdd40cb370ec8f8333abf59df444 2013-08-22 20:21:38 ....A 619999 Virusshare.00086/HEUR-Trojan.Win32.Generic-4885ea235bcf376ac81fca991f518da1384a2bef896caf2d2416484459cc4cf3 2013-08-22 21:49:48 ....A 276056 Virusshare.00086/HEUR-Trojan.Win32.Generic-48885d1504219bfdfc7b893c9cb227bee02a8baed893272e09db6bab23864218 2013-08-22 18:13:02 ....A 2432828 Virusshare.00086/HEUR-Trojan.Win32.Generic-4888b8f04544ada0f8ca4ffe51bfd5af9fd603b3ea892ce2853cbbd31b1989d9 2013-08-22 21:52:30 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-488b2179606e857c567e67899b766e7841987b06d0cd7119177287d07a8591f3 2013-08-22 22:03:20 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-488b4757fd7e9aa686b0ca6866d906956b3c8a9bb62a30f256e6d87e57978712 2013-08-22 17:56:58 ....A 150765 Virusshare.00086/HEUR-Trojan.Win32.Generic-488e7dcefab0ecb252bc5e897b710b2abc25d064c2f35a7f95bfa6390ec96d07 2013-08-22 19:41:34 ....A 208384 Virusshare.00086/HEUR-Trojan.Win32.Generic-488fdc5610901530a5cc82357d82f4ef6c6e514bd1cc38ca2ba63de3b4e5bf78 2013-08-22 20:05:02 ....A 160402 Virusshare.00086/HEUR-Trojan.Win32.Generic-4891da8ba5d4f6ccf31c2502def6a16ea4276304fb25f2c52a278512c0f00617 2013-08-22 21:25:44 ....A 404992 Virusshare.00086/HEUR-Trojan.Win32.Generic-4891fe2ff769b69fa3ecbdd08891e2c739a429e2fd2ba3c9d9cb087da6ea8ff8 2013-08-22 21:49:42 ....A 7415844 Virusshare.00086/HEUR-Trojan.Win32.Generic-4892e2ee3604fdc716e9709b360fe73f8cd4f366ec54b077fe1dec599c637dff 2013-08-22 20:22:00 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-48941d33c38e21865944ff5b3ce61ce1fed399ed6d00fe3dd07da6412c6e2a99 2013-08-22 20:19:38 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-489458a931f50665bb0fbacb33e0389ac8890f500a68ce1b1489b072b5f53f3b 2013-08-22 18:15:12 ....A 5000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-4895e1261c8b2d25d7086c7c2eb3bfbcc8eff8f61eb86e396bc48521a2c45e1e 2013-08-22 21:35:48 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-48969a2fd14bec8f75263fe37ae1d51f21b9cadc1a2e845adb2b3236c6d86afa 2013-08-22 19:25:20 ....A 1298413 Virusshare.00086/HEUR-Trojan.Win32.Generic-48973a3b6706fe47a25fda20e6cda1211963e3a519c8d540c6ffde9784ec4221 2013-08-22 20:53:46 ....A 820744 Virusshare.00086/HEUR-Trojan.Win32.Generic-489818fc62c68c03410974d98b08848ad5bd1763427dbcca9747ee4bfa06d1d6 2013-08-22 20:21:22 ....A 162304 Virusshare.00086/HEUR-Trojan.Win32.Generic-48982985c067d23fc993625a7170758d8f2a597dcbcdbd779e36525bb22f4897 2013-08-22 21:36:14 ....A 61869 Virusshare.00086/HEUR-Trojan.Win32.Generic-4898db5dc859d2aa0dcf6f463940f2e0052fb366d250636cda6f83a04b2237b2 2013-08-22 20:19:42 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-4899db54b4c21710869940a2890c840814e8e939f6473840d630b20a607a313f 2013-08-22 20:22:28 ....A 2540949 Virusshare.00086/HEUR-Trojan.Win32.Generic-489aeaf2e65db6849b6778cd9c3df61793ef95d41286080bf5a7f47505e1bff8 2013-08-22 20:21:12 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-489aed17149bf9242c4d0212787d93eafedc2e368768f3d6e749dc2ee8b7575a 2013-08-22 20:20:42 ....A 154130 Virusshare.00086/HEUR-Trojan.Win32.Generic-489c396774cb97e3f2085024042639a457d3443cd8f147584a05848d3c5fafe6 2013-08-22 18:30:04 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-48a2321c1a964ec3e4abf6ea9d2e44707fc984dd3c34298806334e62cb724705 2013-08-22 18:29:34 ....A 375808 Virusshare.00086/HEUR-Trojan.Win32.Generic-48afbc13ce90909eaa23371361257de5e1c38a82e469b9ba98f9a09fbd11ba85 2013-08-22 19:33:10 ....A 1353597 Virusshare.00086/HEUR-Trojan.Win32.Generic-48b75d03e2942c16350053eb9767265be0944848f2de3ca10feef4fadf64b16e 2013-08-22 19:24:28 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-48bf52be966713fed278168b2a4bf3cac38063f252179bff4b801a448f304618 2013-08-22 18:14:52 ....A 2611200 Virusshare.00086/HEUR-Trojan.Win32.Generic-48c3139fed0d0066bddb793ea7a424f720772469762feb89346fcfe33f125654 2013-08-22 18:42:42 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-48c7fc43c1bcb0144a23007439587fdc30cc06ac1d8dd49a4726f1ef48dff77b 2013-08-22 18:56:24 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-48ca4074bea0db4d5006cf5064105340dc77949007c1898cb45f15591e7ccecb 2013-08-22 20:13:46 ....A 118742 Virusshare.00086/HEUR-Trojan.Win32.Generic-48ccdbccc90c53ed5d4b3770485b179abb976fd0279d13ba652c0425f28ca67f 2013-08-22 19:47:10 ....A 389120 Virusshare.00086/HEUR-Trojan.Win32.Generic-48cfae771f285ae1cd17fe444dab1c955f6502e40fbd451c0235f0c142b37367 2013-08-22 19:30:50 ....A 472961 Virusshare.00086/HEUR-Trojan.Win32.Generic-48cfe5edcf6f578b2618a14bd8671dcaf560422118927b3df051a1fe30d9e775 2013-08-22 15:42:12 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-48d430a383cfa1da16ee6e94378f51a06eeaf3dabe908eca2af49e5a11cb2ba0 2013-08-22 18:27:40 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-48d908331fa9ac92d24c0964cc6fd93c6cd7cc3970a27ff9fae0cba3a60bff2a 2013-08-22 18:05:56 ....A 62298 Virusshare.00086/HEUR-Trojan.Win32.Generic-48dc07f465a144ca1783c2474c0bbcbe11cd6c3b99e98cb2b79953ef9100f412 2013-08-22 19:59:16 ....A 510976 Virusshare.00086/HEUR-Trojan.Win32.Generic-48dc3c8fdfa836af608a22a0459596a05fa2b8231366294dcfe5158a2c4d78b6 2013-08-22 18:29:00 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-48df4ffef3e86b4608368805984984bd7a25de2598063f4f98cec3dde86e892e 2013-08-22 14:25:14 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-48dfd60f70a7cd1bed496e4b2bece169b81b8a6c65ee79105c20ccd2b80a45eb 2013-08-22 18:56:08 ....A 1405952 Virusshare.00086/HEUR-Trojan.Win32.Generic-48e1375e7f27d15514075964279f4051e139bb8df2d3ff820d3032d176175e61 2013-08-22 20:14:46 ....A 388207 Virusshare.00086/HEUR-Trojan.Win32.Generic-48e3b430a36945f18fbed0e7db44af5107828508390055540c5f2ad632eeeb72 2013-08-22 19:52:56 ....A 149600 Virusshare.00086/HEUR-Trojan.Win32.Generic-48e448448d81a02b1f42e17c5cd5646024dd1eab566b0c5c0f07482012eadcb6 2013-08-22 18:16:50 ....A 633856 Virusshare.00086/HEUR-Trojan.Win32.Generic-48e45c25fc650272fec4cb123c7a8f0ec96fbb51f8f52e65bda4015bbbc6568e 2013-08-22 17:29:12 ....A 78336 Virusshare.00086/HEUR-Trojan.Win32.Generic-48e8929551504e46d246ddb02556b69e478f450d1db8b81a3302a91985bb4942 2013-08-22 20:11:04 ....A 53252 Virusshare.00086/HEUR-Trojan.Win32.Generic-48eb61ef8c990548e98be1fd46fcec68811a2498eacc3ed92b67e0cb62f4518e 2013-08-22 19:45:50 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-48eda9575ec335c8099b28b2832d2a03a80a07ebef8923beb24878f51dbfc86b 2013-08-22 19:29:12 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-48f796badfe4b878f67e1d929ce2a4ad2c76cfe140dc3984cc70bc079960ace2 2013-08-22 17:39:00 ....A 275456 Virusshare.00086/HEUR-Trojan.Win32.Generic-48fa293b2e7711369a299f67707f7dfe76635e504d4c905d20ef5cace56a49ab 2013-08-22 19:29:44 ....A 309248 Virusshare.00086/HEUR-Trojan.Win32.Generic-48fb574ab86c4fff46af2baea64d61a3be12ffff2ca2e83ffa0cb30cb7963dd2 2013-08-22 19:19:38 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-48fccf68e27d1a2fc120324e71684fe6cb38a576c3a2e55ed71a43f482b6cdfa 2013-08-22 18:15:44 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-48fde8addc234f50f783967a671f305f73fe6c1dad946d585cc20d32aa2b97ed 2013-08-22 18:06:22 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-48fef681d3deecd9aa0ef4f0733f53e8d9eaf4e1d29394b502c500aee49cac01 2013-08-22 15:49:04 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-48fff284447a68c7167642d656608666d48170f834d6401d2f08de2fb1de5fbc 2013-08-22 21:18:06 ....A 186368 Virusshare.00086/HEUR-Trojan.Win32.Generic-49003ca8568fa5a6668584d4f153e4892ea44ebf3d20adddeea8668707fc7905 2013-08-22 17:36:08 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-4902443acc6f9384b56544b9128d1b69c83084e7de855a6cee54c72639acc0a4 2013-08-22 20:08:40 ....A 484107 Virusshare.00086/HEUR-Trojan.Win32.Generic-4902e0354f79cb5ab86cf129773cbd130139e570c3c8f477a77dc633b0b6e8ec 2013-08-22 17:23:36 ....A 165600 Virusshare.00086/HEUR-Trojan.Win32.Generic-49035503a2e065f88a1c6a9994c5b8827c077147b26f1b6b73c79a9b64a62c9e 2013-08-22 20:54:34 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-490424c5cf473e65323c9eb6da9ccfc31ba17ec7a0e5457c2a6ca7bcfb18b265 2013-08-22 21:43:16 ....A 97792 Virusshare.00086/HEUR-Trojan.Win32.Generic-49079d3aaeb7f7294dfa927af6a4585fff56f77acefefff01194e29ee1fadf34 2013-08-22 15:55:26 ....A 398528 Virusshare.00086/HEUR-Trojan.Win32.Generic-49090fcb14b3ad687a819d6780f1157c27881667b7e35d27cc95e9c105ac2e83 2013-08-22 22:03:24 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-4909154d78cd104424c842ad118716fc796ff866771c5d3709934ea8c20bfa6a 2013-08-22 19:29:42 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-4909ab8727ef4e1c4774111e5746961deeb7db64b7b1edd64cf0a2900e737f47 2013-08-22 21:15:20 ....A 258560 Virusshare.00086/HEUR-Trojan.Win32.Generic-4909b96c78b099aa73b7ee6365cbb342f9fc697e13429615e57be4b322977d8b 2013-08-22 20:48:42 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-490a570d349c76674a866f7705e6baad22c96c2d7e15c22b797d743f4c5d5be3 2013-08-22 20:52:06 ....A 901120 Virusshare.00086/HEUR-Trojan.Win32.Generic-490a7cbe74a30812018274c128bf8fb775d619de84ad188a6c9b1b5a60cd62ce 2013-08-22 19:19:34 ....A 238080 Virusshare.00086/HEUR-Trojan.Win32.Generic-490ac4779e32918ae64218daf280870b28390c2b0686c85b63ea168c61f5fc18 2013-08-22 21:11:14 ....A 6309546 Virusshare.00086/HEUR-Trojan.Win32.Generic-490b1169feae5dce71ea00ae2c927222cad5d0121d931bbadcc1eaa50d0664ca 2013-08-22 21:21:48 ....A 110596 Virusshare.00086/HEUR-Trojan.Win32.Generic-490d7a8e4feb652a4eb628a3b2d769aacbc91442448396b8a49596c225e0d197 2013-08-22 20:37:02 ....A 891904 Virusshare.00086/HEUR-Trojan.Win32.Generic-4910c65683315c1ddcd456e8d6bc25c706838b29b1b04343ba735cb9ed672f9a 2013-08-22 21:14:00 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-49116b0b3d7ca72c5e8d67c3ab0ed8cc1e739de6ac14583e82746c47ac263b4d 2013-08-22 18:16:52 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-4913b59ac219707cfd209478f2b3cfca023d28524479166af2b956e8efea62e8 2013-08-22 18:56:08 ....A 714451 Virusshare.00086/HEUR-Trojan.Win32.Generic-4914b137f9317217034e2ebf8f7c098eb69bdb575e408f02a5c7810217c4d276 2013-08-22 16:55:14 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-4914e8dbf5134e89dab3bd7f48be4d219c38b4b31d8495774fb5f33ff1dc7f91 2013-08-22 20:59:18 ....A 657227 Virusshare.00086/HEUR-Trojan.Win32.Generic-4915848c40f832027b366518479da078c281f0306c602f887e491d41555a7491 2013-08-22 18:42:20 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-4916491dfeba84415c25c146e5ec25626fa589afaabf5bf902621d18281b2380 2013-08-22 17:04:12 ....A 665088 Virusshare.00086/HEUR-Trojan.Win32.Generic-491747313dde11f5ad4378d853ece3f52581c380a2ed4df75b745c3a95ce5fcf 2013-08-22 21:13:56 ....A 68524 Virusshare.00086/HEUR-Trojan.Win32.Generic-491783e4d191c0383a0307b41682aa80ecc71b180e92a19fc95a75d119a92c04 2013-08-22 21:08:42 ....A 41381 Virusshare.00086/HEUR-Trojan.Win32.Generic-4919d3e67eeae0849fe81d5122ad5de4bda95efdd191db08cbcbf267ea73c705 2013-08-22 19:33:04 ....A 1133312 Virusshare.00086/HEUR-Trojan.Win32.Generic-491a095881b9cdf139dfa37e0b7b4edbae4187f5c5caccb3ae18032618907e6e 2013-08-22 20:53:58 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-491acbde71a810a370e02e0a6f61cfb2a3cab1c0608a0fb32d5d205c9f7782b9 2013-08-22 19:19:36 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-491b9c314fab799228e3daf292631f69d57483b41f2b12c480ecba436d0c1b13 2013-08-22 18:36:44 ....A 332800 Virusshare.00086/HEUR-Trojan.Win32.Generic-491c181dc18e5f85dbd261807445134edc4739b6db9cd28da544f8ffb12dafd2 2013-08-22 20:28:02 ....A 202240 Virusshare.00086/HEUR-Trojan.Win32.Generic-491c442dd2ed42464e943f797472b4660f3383948f363cc252c19ab1def7f19b 2013-08-22 16:42:28 ....A 472848 Virusshare.00086/HEUR-Trojan.Win32.Generic-491cb1c779d43a13379879c139b9a7620ccd9fecffefdf2f872bde90f3d65bea 2013-08-22 19:43:24 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-491ead2918876c7ebac0edf6d6367c3b2a4473b5fe2ca1995d09d9ad3dd7533c 2013-08-22 19:47:56 ....A 1048576 Virusshare.00086/HEUR-Trojan.Win32.Generic-4920ab6549c621442d3ff5de96a28571578532cf23f3690bc94efe09b6967d45 2013-08-22 21:34:18 ....A 771584 Virusshare.00086/HEUR-Trojan.Win32.Generic-4920cd8d3f97fae88fb9e28ced3985dd1e975b9169b3a9bba061ac2a9c8ea413 2013-08-22 19:25:50 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Generic-4921421ee670a6cbe776bbef84ef0b4dc38405ad86c6c264260f98ed44951363 2013-08-22 18:58:04 ....A 465456 Virusshare.00086/HEUR-Trojan.Win32.Generic-4921ad9838a360da06a22f549ac2b3644c7ce6e183c68719d5ae64dc8917ef1e 2013-08-22 20:37:40 ....A 2627354 Virusshare.00086/HEUR-Trojan.Win32.Generic-4923f161079338fbf9f7eca241df5d4cfb53e717f0ad37a406f6f604c99d13c6 2013-08-22 15:45:48 ....A 443904 Virusshare.00086/HEUR-Trojan.Win32.Generic-4924330c354c2b0e1047171ea4d0a7caba0d2a671d23e96cd9415d867578e2a1 2013-08-22 19:35:58 ....A 394869 Virusshare.00086/HEUR-Trojan.Win32.Generic-49299bb7ef5c3d81010a20b8917323b1ed978ed0ac28549c5d99620190d4819c 2013-08-22 20:51:46 ....A 327508 Virusshare.00086/HEUR-Trojan.Win32.Generic-492af5a5a0afc113fa991cbc3e457d7928b91c55e398e76cb3eae57e353b759d 2013-08-22 21:10:22 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-492b59481b594c6f377a1db690f1cbdc12d181feeb86b18e038a3c835f6a43bc 2013-08-22 20:16:50 ....A 336166 Virusshare.00086/HEUR-Trojan.Win32.Generic-492cf76b9557195cf51e5db284b556972c6095756581957564476ebbabe122bf 2013-08-22 18:14:26 ....A 2802176 Virusshare.00086/HEUR-Trojan.Win32.Generic-492d83504a02d34102f15f7b9a032c4cabdf0ca4ffcce77e396a9725ee242024 2013-08-22 19:28:18 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-49300c9dde1e766cdd780f8214804fe4018426eaf01922697cda3d6c9410904d 2013-08-22 18:07:16 ....A 784384 Virusshare.00086/HEUR-Trojan.Win32.Generic-4930f087c3f64794b3adf411089caaec1a3e3a1b8faeba5438a4543164229e90 2013-08-22 20:36:58 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-493210830d2e00664f83d8ff6e94cd99304c12f5468558bf6819322cb6ccc3e8 2013-08-22 21:10:14 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-4932d3fba1dd914a0d7482568c541603b9803bfb3e78925cbf419a866df5e082 2013-08-22 20:32:56 ....A 640391 Virusshare.00086/HEUR-Trojan.Win32.Generic-4935e5b0a33e940a563645f8fa603aad94b3140c8fc4c5370a50e3f1c62b0ac4 2013-08-22 18:53:02 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-493667f274b533e31678db2dd233a220930081b512af3100ded1ccdba9d8aa6a 2013-08-22 21:27:00 ....A 39069 Virusshare.00086/HEUR-Trojan.Win32.Generic-49374bc94b7d6f932a5006983e63a33b6343d168b2eaef36845154e77d26f83e 2013-08-22 21:10:18 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-493a79459571ae63b1892ced8ddd86b219e6970d8595059c4517ac3fcba80422 2013-08-22 18:09:24 ....A 22150 Virusshare.00086/HEUR-Trojan.Win32.Generic-493ace10ba988623d28c4a4ef80cd21f5aeda8969b0576e07cbba992512396cc 2013-08-22 13:12:18 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-493e7fb5d31a8f4cba4904d79c05fe94b0385e71435ec65728f087535fc98e32 2013-08-22 21:45:20 ....A 381440 Virusshare.00086/HEUR-Trojan.Win32.Generic-493f37b76dade3f50fc887dd0ef88e4de59a2b0516ea7a9adadf9713b0a00e33 2013-08-22 20:39:20 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-493f6b9aa78ff8d5bbb15302eaae99acdadc9f94a179d1dd809fd07fad0f7037 2013-08-22 21:10:52 ....A 158402 Virusshare.00086/HEUR-Trojan.Win32.Generic-494275515d89edf34802ed2c161c9b5091937045d44574561bf35b8ac8786cc6 2013-08-22 20:30:12 ....A 27280 Virusshare.00086/HEUR-Trojan.Win32.Generic-49444122a1d7d1ffe62dd1bbf999eaf1de75bd68e19ebacf36a1ce4676cd7c8a 2013-08-22 18:23:30 ....A 537600 Virusshare.00086/HEUR-Trojan.Win32.Generic-4946895de37f50d1691cbac27b1dfb764ff6fa14e2e124ac7d8fe31230151bf1 2013-08-22 20:07:44 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-4946b6af3ebc2163aeb668f2086aef9944a593188326d5d4296656432c6ca55d 2013-08-22 21:08:46 ....A 310272 Virusshare.00086/HEUR-Trojan.Win32.Generic-49470639abef652bc4ce80544b03763703081367302627ba09b8fef14acfc5b0 2013-08-22 18:14:22 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Generic-494ae342aa6583bf1912a46c78a0333dea6eeb522403eb2214138bab659e0674 2013-08-22 20:43:34 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-494af0e6590b977905f5374d4d667ecef4e9ac9256b04cb1f0fe5c69bf9382dd 2013-08-22 20:12:26 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-494b46211f7e5702b0ecdf0a33435e3e461e35b2d5ddb3829f7be49b347e39ec 2013-08-22 20:53:56 ....A 357176 Virusshare.00086/HEUR-Trojan.Win32.Generic-494c222dce3805278984731cffd3781b39d4a333e9450bea038f497e16ea1659 2013-08-22 21:19:02 ....A 3935232 Virusshare.00086/HEUR-Trojan.Win32.Generic-494c4497258e577ff171646e822eaaccfce50bc274debae165acf921a9e8d886 2013-08-22 18:54:34 ....A 389120 Virusshare.00086/HEUR-Trojan.Win32.Generic-494c7493bd2aebcaf7c1542f146af45940aba371ade0b1077ff2b23bfa2b8667 2013-08-22 20:55:44 ....A 39069 Virusshare.00086/HEUR-Trojan.Win32.Generic-494fe5e0bc574f608c1f67002ae1a45cf58f7c60de8f54211ade6c35b7bace3e 2013-08-22 21:31:18 ....A 356733 Virusshare.00086/HEUR-Trojan.Win32.Generic-49504f7a1d4f3a93de8f581539cb3c4e843bebfac69a5c8e061937fd83ecffd8 2013-08-22 20:37:58 ....A 75592 Virusshare.00086/HEUR-Trojan.Win32.Generic-49508681f6f6b73a7db7a765d5f9c3ef247da89257f01fce725523d2cae989b4 2013-08-22 18:18:36 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-4950d27b6835e9ecaabfcf7ad200b6e4c4a945ed51e5c732212aba2f7e8ab3ee 2013-08-22 21:19:44 ....A 303616 Virusshare.00086/HEUR-Trojan.Win32.Generic-4950e256419af71b2ddb0fa9621759dafa68cd2e2f6ed61269aba394be65105e 2013-08-22 20:50:26 ....A 32993 Virusshare.00086/HEUR-Trojan.Win32.Generic-49529e3a230963c3d1527d240dbefad16cd26f057f79bab536a743dbeb7468a6 2013-08-22 19:10:24 ....A 405504 Virusshare.00086/HEUR-Trojan.Win32.Generic-4953810e55cecd7b7dd74e650da91ae1bf5b6d471d832f1b7444d64ecd19dfba 2013-08-22 21:05:54 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-4953ac7c41b8297551c62d8a82f6c700175e46895a065b85d5826f4b97c130f2 2013-08-22 20:46:04 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Generic-495651b2f597d56a7d6791dacc34147288937ae92bb67dd34895c7becf220015 2013-08-22 20:50:32 ....A 59840 Virusshare.00086/HEUR-Trojan.Win32.Generic-4956b0f60760e45b0bcf23fa94922cc67b8fa7674ab5da57b4fc22d3efc8a1be 2013-08-22 18:42:22 ....A 56320 Virusshare.00086/HEUR-Trojan.Win32.Generic-4956c03c98779e71b6220d42b4727bc4e0c8b6957c3674d732f26d35d4cf4f73 2013-08-22 20:23:56 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-495778908b0191c2f54ca7237a144e3a295d30af3ad73310f6e60f53d214dd5a 2013-08-22 20:51:28 ....A 16744 Virusshare.00086/HEUR-Trojan.Win32.Generic-495796822c22bea55b5c6a3f67ff8435a9b65df194b814c2cc6a33a24b8c3a1d 2013-08-22 21:14:34 ....A 124416 Virusshare.00086/HEUR-Trojan.Win32.Generic-495ac50fdb5c40a196e27cac60f70dae38b79dc9af06a3725aecd53e33efbf45 2013-08-22 21:10:04 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-495b7ca0dbf8f560359a830c7ad41a19fbc0b192e72da6c500ad508787ff7e47 2013-08-22 18:18:38 ....A 34176 Virusshare.00086/HEUR-Trojan.Win32.Generic-495f0dd5fe5613f1be4028d1df9d3e2382d45c22fb617c707d50ad64e7ade3a2 2013-08-22 19:39:52 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-496031d9b0efe4c2610277c5e8303bd51a9eadde85dfaed6a34e7cf42c17b928 2013-08-22 21:16:42 ....A 1216608 Virusshare.00086/HEUR-Trojan.Win32.Generic-49629edb95e472061884a2a1c591c947199eba47ceca69d92b50bc6905d79954 2013-08-22 15:57:18 ....A 811655 Virusshare.00086/HEUR-Trojan.Win32.Generic-49639d1acf76d082f2186d4734ef7d94c0c16240cf24d257436943395feaa1d8 2013-08-22 18:38:52 ....A 115890 Virusshare.00086/HEUR-Trojan.Win32.Generic-4963dd938c53b2594a9c11671128dce58f39da482dc6bfdc81f5f3c3933abfff 2013-08-22 21:18:54 ....A 730624 Virusshare.00086/HEUR-Trojan.Win32.Generic-496522801e74a87116d42fb9f953bde51b3ae96cac6af6b99e1e99c624c647ec 2013-08-22 21:10:16 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-496840ac31aeb811e8d47ea7ef744c750d5e50d2229e364789bd1666f116df66 2013-08-22 19:31:24 ....A 26512 Virusshare.00086/HEUR-Trojan.Win32.Generic-4969337736cad3b0d87dc7b20dd5c1aa709b96301cb8aef1a45569de0d19ebb3 2013-08-22 20:33:52 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-496a47d35bab96c58a3554d9e015540e782ed75e41a5111d89238964d57d2ebf 2013-08-22 18:12:00 ....A 124416 Virusshare.00086/HEUR-Trojan.Win32.Generic-496b0f555bcdec181f5b1ad72511d622a02b461fc3a194ca0839ad978acc7447 2013-08-22 17:39:12 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-496bedd3b55487d16e95ee90f0a06fb29356ae73c6fb3fbae340c0a421d8359b 2013-08-22 20:43:42 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-496df60c9c902b7a0cf7061e2b1d92b8331be7817bf3b92c383bc66908a8136c 2013-08-22 20:47:40 ....A 6318080 Virusshare.00086/HEUR-Trojan.Win32.Generic-496ee7ff460880a9cb9a9ff6b788011e69ad05e6a97afb1ad3560eaefb847900 2013-08-22 18:27:26 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-496f6651aa8b8ac254db420ccca7328a4fb9af35f799de2892d5082c5af85cd8 2013-08-22 18:50:42 ....A 632836 Virusshare.00086/HEUR-Trojan.Win32.Generic-496fa79605bec88a157909459d84db73d39f6851a4818cea533215ced276e454 2013-08-22 20:38:00 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-4972bbe287f1aa605b2f0c61c5105cf16670b1324bd3f5194162fc907ba4809b 2013-08-22 20:42:14 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-4975343e719094586a1b499c9b8b438a7c9c5704b774172bc9d053feee39cf48 2013-08-22 20:04:02 ....A 331068 Virusshare.00086/HEUR-Trojan.Win32.Generic-4975faf8328570182a57fc06102b55a5a40ce70838746594b8694eed1a19fb07 2013-08-22 21:12:14 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-49760fba4e354df4c337e066d4278dac933cdffdb6ecef701c79c0e103b4c9b2 2013-08-22 18:40:06 ....A 51415 Virusshare.00086/HEUR-Trojan.Win32.Generic-4976d86cbd37eb426ead575fde5f3db0781693be3c6ed92a638508a02d5b8d1e 2013-08-22 19:10:52 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-4979b6c87be5f238f35308e7835a3df89ef3278171ff986bd4f5626686bbbc94 2013-08-22 18:14:12 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-497c290a6bd2ff52f158a3c661fd19f325d41461060e960f1acfd6f8aa49489a 2013-08-22 21:48:44 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-497c56e5d0a7f6ac70c4fe13998c7f59730252a153c6c5018947befd21a63b9e 2013-08-22 20:34:54 ....A 40977 Virusshare.00086/HEUR-Trojan.Win32.Generic-497d2cd0dca13a52b9eaca013b63d53d190a7f15d38d71cdae643b1056ccd027 2013-08-22 20:38:00 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-497dc66b39be4f1b49ac7534211b794f74bacd4473e695ecc93bac6ccc9b278e 2013-08-22 20:57:36 ....A 376832 Virusshare.00086/HEUR-Trojan.Win32.Generic-498149ff19cb7aa2e25c96659a8d7251e7b35b772fb29c19d281fe95a2ab1123 2013-08-22 20:45:46 ....A 20971297 Virusshare.00086/HEUR-Trojan.Win32.Generic-498167c3ff12cab996abf6de31bffe843195f3279d791fd0086500e14694bc71 2013-08-22 21:23:34 ....A 461312 Virusshare.00086/HEUR-Trojan.Win32.Generic-4981963fbc72e29b7359eac2a8826dc7012568184cf02b4a8129fb428d6123e5 2013-08-22 20:40:56 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-4982977457a286fd3026953424c7d8938ccbe1c9389aab023a183b69838e3c0d 2013-08-22 21:22:42 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-4984a6a922ed04dd0b7415667f03f3dfee9c9d19cc490782747358dbeb004b9b 2013-08-22 19:07:38 ....A 700459 Virusshare.00086/HEUR-Trojan.Win32.Generic-4984db3dab1e1311e436294c454f3561ac6c753df8e4621a4f032dcc1ede477c 2013-08-22 20:41:26 ....A 416 Virusshare.00086/HEUR-Trojan.Win32.Generic-49866e847b72f88c5e7d08c72ee676eba5a699a5b49b2c2df419509927ebf24c 2013-08-22 19:24:26 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-49869037526e2fd35a744aa79b73452a50cd841975cb5950af2ee24bf90301a8 2013-08-22 18:31:34 ....A 107520 Virusshare.00086/HEUR-Trojan.Win32.Generic-49885b589078f38f8b6b9237e068aaf76715ab835eab230140601ab752accba1 2013-08-22 20:10:58 ....A 906752 Virusshare.00086/HEUR-Trojan.Win32.Generic-498926c066882c605baf0d7a04756555902e53beae02b9bc822df7f336acdcf4 2013-08-22 20:24:08 ....A 67520 Virusshare.00086/HEUR-Trojan.Win32.Generic-498ac9d95b00bbb89ec729f179aaba8167570f758644844ddfc467aeda71ff5f 2013-08-22 20:04:10 ....A 388608 Virusshare.00086/HEUR-Trojan.Win32.Generic-498bc0c3233653c082590fb966de0a2f667740605b07b0a182374b4e78f6fdd8 2013-08-22 20:06:08 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-498bfbacc73a183750a0c2f254c5c2cf33638d37a47655192075b0dc3edcac15 2013-08-22 21:14:42 ....A 53260 Virusshare.00086/HEUR-Trojan.Win32.Generic-498d767915e5dc890cbe1ee5655e4b5f2888f2e825f81fec20350d30adce4075 2013-08-22 16:59:30 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-498f0cb4993444cb5564599f5d964c91ab997e7f8d57b7146513fd9faa40e24a 2013-08-22 20:39:58 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-4990eb779b2f79227f5980024b2fccb05794828a977d4bf90c80d10871e24c1d 2013-08-22 21:18:50 ....A 137728 Virusshare.00086/HEUR-Trojan.Win32.Generic-49922f2b740395c3ac72d95f0042655bc20ac41a89ef01360f7095b76febbba9 2013-08-22 21:01:36 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-4992514d0eebb31f98276b0005c24e3df3f39832611c660ebdfcd9e234280b8d 2013-08-22 20:29:08 ....A 1198400 Virusshare.00086/HEUR-Trojan.Win32.Generic-49927db32ce4fbc5ec9f82155465cf7be7dae5da3959b60ababad5e89cdeca4c 2013-08-22 18:21:30 ....A 1346560 Virusshare.00086/HEUR-Trojan.Win32.Generic-4992e2feb6bf251cce412e15d7240c496f98c356591f9e917585a5dcc147b225 2013-08-22 20:28:06 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-4993355059e2f5c74b8e04a4fd3714fb0fea1118e8d16fa3ef29c09fb02932d0 2013-08-22 22:01:28 ....A 1686939 Virusshare.00086/HEUR-Trojan.Win32.Generic-4993636482a64d6b3e2ab17041c85b066651082fa8e4b06c87f992e3ddbbe217 2013-08-22 19:34:26 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-499489f784d06e66f34430d8dbf11f9de485cba8a5ee77df296b22cbf159dd2f 2013-08-22 19:36:52 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-499499b71c050f10fa0c0c208e6c1c483ec183fed1001e936edd35f1af306707 2013-08-22 21:57:50 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-499679e6855ae03625e16f16b2f9360acf6a1ee60fc4b38e3f746e53d3d6d54f 2013-08-22 20:30:26 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-49997e9f87b070096ed3dd3caece70b2067f5b71b077a585f5b24cf467cfe33b 2013-08-22 19:22:42 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-499b00cddc7c2b6c88b88635e9dcb2aafe03227e356bf02a560942e6c49e306b 2013-08-22 18:36:22 ....A 42172 Virusshare.00086/HEUR-Trojan.Win32.Generic-499b12c33cec5fbcd686b84ab9f62a3c99b027c5010d00be6d4c88fec31024a8 2013-08-22 21:47:08 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-499c5bcf101ee7f4b90248bcf5ff2ac3802b3579c20a7ba8b0fe3dfc6eff8945 2013-08-22 22:03:28 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-499cb1f1ee7be38cdf552f3317487f71ea6496c8b5109a6bdd9cbbb58563c4c4 2013-08-22 15:38:44 ....A 1364480 Virusshare.00086/HEUR-Trojan.Win32.Generic-49a5144b3e58cb06db68f37118f99118544dca528ce55cddfc993cb38cbebcae 2013-08-22 15:38:30 ....A 663552 Virusshare.00086/HEUR-Trojan.Win32.Generic-49a57cf1ed31f7614dd152875efe15dc8ab2e6467f216e01bb82f68ee7272678 2013-08-22 17:41:44 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Generic-49a89fa9bd487763dc3da8646f7c46ad64b096c3d998ff0875810a79dfa1d26e 2013-08-22 18:36:20 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-49aa03e78ae5524cd0033df9b9a70b010e593dd33fb2c5586235121f23a39e23 2013-08-22 18:32:12 ....A 6656 Virusshare.00086/HEUR-Trojan.Win32.Generic-49aa90316a3fbe00a358254d277e6a8b9ad038323c25bc7343c61609bc10ade5 2013-08-22 19:34:20 ....A 484864 Virusshare.00086/HEUR-Trojan.Win32.Generic-49ad326148b623e1379a3316bed02ee376b91e49b377acd276ef5d26938c4f47 2013-08-22 16:03:02 ....A 113123 Virusshare.00086/HEUR-Trojan.Win32.Generic-49b48006b3c9d568fcecdd938005979a82175209963b749c45ec4f787e8428a4 2013-08-22 19:13:46 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-49b620fe96c3b059bd6d064f6f43001c84cd091b3443908cf045b04075cc7fd1 2013-08-22 18:29:54 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-49b73204277df1665ffff1d1588eb01ae32b5fe6727be6e3f90d168654e96e8a 2013-08-22 19:13:58 ....A 5968 Virusshare.00086/HEUR-Trojan.Win32.Generic-49b74249f5d94ee095058a9ea076417b0304362f8d746c2e90f523a294f19154 2013-08-22 18:54:32 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-49b80ee8aa290f8ba1ee9b68c9671369fcf58a5155b00692261e561272afe0b1 2013-08-22 19:19:04 ....A 273242 Virusshare.00086/HEUR-Trojan.Win32.Generic-49bbfe908219b8d7fbee5675a9aaf1e73fc4b9f5fdb193061573fdbb674e1aa9 2013-08-22 18:05:20 ....A 342659 Virusshare.00086/HEUR-Trojan.Win32.Generic-49bda68ecdf6a541de50d3a145294599a8fbd37f87497c0321233962c1c33285 2013-08-22 18:30:52 ....A 373168 Virusshare.00086/HEUR-Trojan.Win32.Generic-49bffd7dd4336eae6c05929c95d48ca7c9f5fabb27fcd427559ad8475f64a05a 2013-08-22 18:53:02 ....A 635392 Virusshare.00086/HEUR-Trojan.Win32.Generic-49c045ba9b91a05715ef813fd4c08e2141f8c665ae9df4b9d96c022b7a7581eb 2013-08-22 19:50:16 ....A 794225 Virusshare.00086/HEUR-Trojan.Win32.Generic-49c176b20ed86d5dfb6af2ad5cf942ce74a65bed24ca4bf18ddceda4335a7b16 2013-08-22 19:38:06 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-49c212e3fb160a34eb3876e030d5a0d358cdc431a1ca6b389fd17e7cb733f0ce 2013-08-22 20:07:44 ....A 2390016 Virusshare.00086/HEUR-Trojan.Win32.Generic-49c39ce084c2b91f97e6e16048d43cc01583d8cc79ad49d6546b203b8bb206cc 2013-08-22 19:27:16 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-49c70d272025bf7b985a817db1c37b6a3b31574c1fd4230b0fbcee502cc6fc3c 2013-08-22 18:25:20 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-49c7cdc3c8607b8f4b2210d348c437647a738ed496660359c42c687dfd88394f 2013-08-22 20:13:44 ....A 34304 Virusshare.00086/HEUR-Trojan.Win32.Generic-49c87786ccca3f42be4ac51bf4ad86091341ee90bb1d0d4a57822a797fd83581 2013-08-22 18:18:20 ....A 1220608 Virusshare.00086/HEUR-Trojan.Win32.Generic-49c8f926a0efb070381f438ee12c80d31401981f7e75c5354a353a0b169bc327 2013-08-22 18:41:04 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-49cb531773dc15bdcbc0e86a7d891c9d29700459705b2c4a36891f440f3e9e9e 2013-08-22 17:01:44 ....A 842752 Virusshare.00086/HEUR-Trojan.Win32.Generic-49cbf1729a4e3a18662f54eaef683c39483a44916bd53bda78870f6850bb012a 2013-08-22 19:06:58 ....A 99332 Virusshare.00086/HEUR-Trojan.Win32.Generic-49ccb65d782d7773cf0454ae6079703ba40a77da51797bd7b5437dac107db475 2013-08-22 19:43:54 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-49cf9718c4e151d58ddf039774982f9dff0cb80ff768b2ab9ac5fda89c7cf76a 2013-08-22 20:01:16 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-49d68e96a5bc68e730373c40ae2f07faf1aa3ee91d8024489eaa4e3b31f685bb 2013-08-22 19:35:16 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-49d7e51588fb12b8f5d586acfbf1cddddd85b5cc8840d1b0a7c4cf002bffb7e1 2013-08-22 18:12:20 ....A 3900283 Virusshare.00086/HEUR-Trojan.Win32.Generic-49db93bf919d12ed16c9d5589cf3bf22452cb0157c945fe6c182207717b3bcb6 2013-08-22 19:39:32 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-49dd020f2130d8ea208901c696bf827bb1fd16149ba925b7f2d6c3512f181932 2013-08-22 19:29:06 ....A 647633 Virusshare.00086/HEUR-Trojan.Win32.Generic-49dfdad8eb93283ead25efbf33577e09b634a7eb752c164f895a50297b821058 2013-08-22 18:40:58 ....A 66048 Virusshare.00086/HEUR-Trojan.Win32.Generic-49e1a935a3f30e7b08838e7e89e0cf59c562b32a29bcca7760e735be288bcf42 2013-08-22 18:27:34 ....A 131211 Virusshare.00086/HEUR-Trojan.Win32.Generic-49e28361b2787912dbf58a8c553e05047a52434010495b7d82aa1b7318b0955c 2013-08-22 18:18:42 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-49e30211d80ef8e3478f5e17110b0b0af5164b6d95f28a8dcf923204269f4535 2013-08-22 19:29:10 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-49e49f85496bd652bdc2c0e3895d89d3a89be9f2bf0cf96b66b432889cd0b130 2013-08-22 15:48:56 ....A 278016 Virusshare.00086/HEUR-Trojan.Win32.Generic-49e5ecc6ca43ec56815b7515d5bde2e80c25609fc3ecfc13618de6cc4ff501a9 2013-08-22 19:27:28 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-49eba9f6d592b0f1f89067ca4b8ff1d78a6c8b9151d109b594aada233057ee71 2013-08-22 18:29:04 ....A 505856 Virusshare.00086/HEUR-Trojan.Win32.Generic-49ef483edd0ef78fed0a70be61c97dfc043717ab4c8200558d665366bb0b6019 2013-08-22 18:09:54 ....A 321536 Virusshare.00086/HEUR-Trojan.Win32.Generic-49f1b09efa4d2b47f3221949209f4f9900b7acb74e5a3053daec8fb8fb1cec14 2013-08-22 18:57:26 ....A 859578 Virusshare.00086/HEUR-Trojan.Win32.Generic-49f482d0d6221a11a002b13b95df1fcad0cd955460698241f1ed3713d8607a3e 2013-08-22 18:12:16 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Generic-49f6938b7c7a60994a94f4661fa4f236c69284304219f75d1d8a48ea3bf91484 2013-08-22 17:12:52 ....A 877568 Virusshare.00086/HEUR-Trojan.Win32.Generic-49f75d8afbd8a5bc90d21f49cc29711cad8da1b773cc11dae396e414e26c1ede 2013-08-22 19:26:08 ....A 1949914 Virusshare.00086/HEUR-Trojan.Win32.Generic-49f99058488bcdfa0d1a71f7741fe19d70267d42d12802673306cb6e50962c29 2013-08-22 16:53:40 ....A 285184 Virusshare.00086/HEUR-Trojan.Win32.Generic-49f9b9107944b80efdc73063cd9c0738183b7768efa22026793f08b0702a27db 2013-08-22 18:22:38 ....A 359936 Virusshare.00086/HEUR-Trojan.Win32.Generic-49fad2ed2f69ac6142ae6f5738b54068517f3f4afc73023d4f965ab08d127d58 2013-08-22 19:48:54 ....A 941776 Virusshare.00086/HEUR-Trojan.Win32.Generic-49ffeef70c32244ecf69e7b112e77753764bd3eb44a05dbde1e42ecf0ebd893a 2013-08-22 11:37:36 ....A 914432 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a02547a0e2868ccd4a9136d0ac5539f4f127c475cc0b72d9ab6877fa4f32403 2013-08-22 19:47:54 ....A 156160 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a02f46c6ce5c614be44560e577e39cea9e1b546c9a1c6c2ff159f208c77156a 2013-08-22 19:49:56 ....A 231424 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a038b9d7a3b7f99c12612837428309ca882635c6ae0b8feb07c8bdbb6070af7 2013-08-22 18:51:10 ....A 1235837 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a05bdc7cc91eb3bd8c28b7375da71c967ae2ce2ee982b55a17c68e0ba4d119a 2013-08-22 15:48:02 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a08701931633d631e344595499ecb41c65cb488b78168539fd1b4d0505a6bdd 2013-08-22 18:35:38 ....A 262656 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a0d17b17172e8b703ccc0d634fb5f1dec0ff1793fb5e1b16c20be23c03c62b5 2013-08-22 18:17:32 ....A 225792 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a11771915a72f03e2e43304754d99ab163937fb5f09d2d8007661d71db29933 2013-08-22 17:12:14 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a134fe1a7f91d9b948007a9d33a934d57cd1b4bafc42b01e2d3005cf9609f25 2013-08-22 18:24:16 ....A 255534 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a2572e504d9aa70c6b3c6e632c9fd0a9a1698d022bb92fa4ef2c88ecc435229 2013-08-22 19:19:28 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a29dcbe2623877d49b113b21efa90257bd7563c370e37bfb490657ffe2f6c40 2013-08-22 20:09:18 ....A 269312 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a2a4e44a32ba9f6d9389b0a76eed24d1023cfbb2b8b28a42e48d177694bb440 2013-08-22 18:58:48 ....A 97119 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a2f1dc3dd92698d3a1e046767d0bc91ad0b19b0a6a2a5d7ad2b8db3a44a9060 2013-08-22 17:50:20 ....A 222082 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a34ca90281b712085ac8c562add3ce8289caea4d9b5b4f34b0728394c7155cd 2013-08-22 17:45:40 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a3885b26a44e0459f07430e455e222c783abaeb4f3818a847d2cd9ca1473bd5 2013-08-22 18:10:48 ....A 463872 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a3b573115721ca47c364862d4e64b75418106c10186c001bfdc0baf8adda003 2013-08-22 19:24:22 ....A 932766 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a3cc3f8ed8dd6b4a20d6c782f717c8295394f46cba3047e8a54e3e8d4870fdf 2013-08-22 15:44:24 ....A 18472 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a3d3db8f3b56e5f0de2ef37d94a4d8f6a657844bdaad1b136566b306d048dc2 2013-08-22 18:42:36 ....A 187233 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a3eaaa76f9117751dcb0d119ff8e6ee5dca7d2131d58e77c334468467350926 2013-08-22 18:48:52 ....A 120548 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a4085ac7f0fb70d170783e3a49cd8dc8e54bbc889946baf37a3659df9f3e434 2013-08-22 18:25:00 ....A 140302 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a4267fa74c1d254a88814a0fac3d9eea9a990f0f56f1aaaf824eda4cf04cf49 2013-08-22 15:56:08 ....A 214004 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a42cdec6954a7b817e19bf507ef7db65c2bea4dc19a4d908545fbdaec991d29 2013-08-22 18:55:16 ....A 102912 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a4336af66b6de9ef139ceb2b90f89306f9753168b2499596ea0ed8feb3775c7 2013-08-22 17:33:30 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a45ca3c30cda681c7eb095db3c78aedf69c54870907fbb0ed4c5a2e4990cb89 2013-08-22 18:06:56 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a4df87115f5d0d7464af2e8af3daf39c3448ccfaf4120e97acd9220faaef29c 2013-08-22 18:36:40 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a5021d71d173634bc51d7cf3abe54d2756ee89086de454fad08694f11f51ee5 2013-08-22 19:19:34 ....A 323584 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a5412f8d43de2dbc084c8fdcfdfbc74a9ee3ac194dbe00a87c539df9b0d06e4 2013-08-22 18:47:26 ....A 125504 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a550fc7550e3175240245f947c494b4bcfdafa44cf6d712e5e5cda9988d7123 2013-08-22 18:34:46 ....A 260608 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a58fbcd6ee8ded7d971c54fc0cd126160c08ec4f3def01a8e6982cdd47520da 2013-08-22 19:55:26 ....A 47451 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a5f12ad95d5ee7d256ca942f004d82f0895db346a795079240673b90224bb81 2013-08-22 15:49:04 ....A 91134 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a62b61a495a4f33c9d42223e6018bae736b1a5b5305ef7ff164154aa318c02c 2013-08-22 18:33:14 ....A 32432 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a6d52f6507a1495defca78c87d94bc296da89edca3f39ee95bfd7a67ace518e 2013-08-22 17:08:06 ....A 173056 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a70843c090235a395e3f06cebde429a4aae29ac83860f45f412d47ab7ac71b6 2013-08-22 18:35:54 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a749fa934b01f2b0919d86c426396c29f2c87ef0390b91418db586b41db7f9e 2013-08-22 19:51:00 ....A 26401 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a75e3ef2939a3b5f48f4010f0e6fa7713a410287908e8ce7f0ff3951c53f13d 2013-08-22 20:01:16 ....A 81856 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a7e57c6ddc185a437e64eed4d40855bfb4f1f933e55073c5380bc28c3d38279 2013-08-22 18:55:38 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a8068b5c7ca6b0f0ed2b114e44b00369eb3c625594d6a6883a743c0349285d6 2013-08-22 16:44:30 ....A 179712 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a85c3af25515a7ec9c4350d87f2849673999e833f567e2af2872d0be3a9b253 2013-08-22 19:28:08 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a8a5030a7b441bf7575cb5b421f206fd1f3d98b492fd2fcf284d0212323559d 2013-08-22 19:51:02 ....A 2550784 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a8ab46811bc5d25bb06a14e3fccf430aaf1dcc3fede94c8a66e8bacdc38b4eb 2013-08-22 18:42:28 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a8fdd3a126afd6995e0fee4027b5d14590b7f31eec20964f398fbd89143e10f 2013-08-22 18:07:38 ....A 31631 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a95d268cdbf740e47e115fb7583813ece3ee2c6ef058191acc42957e2afaf93 2013-08-22 19:34:40 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a96369e96214818f3cd06efcd36c47df698bfd8d8969cada12b017cbafcf31e 2013-08-22 20:08:40 ....A 315427 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a9947718947d58b0a4e4e3e7bbfffff1407b4681472ee778554039fc4247d07 2013-08-22 18:33:20 ....A 2767360 Virusshare.00086/HEUR-Trojan.Win32.Generic-4a99ca7f93c794549ab41385d8a58f17a11e571c0f4c3cf68e29ec4033324254 2013-08-22 17:33:50 ....A 157176 Virusshare.00086/HEUR-Trojan.Win32.Generic-4aacb6adadd821c7583ab6f748aa05d3268da6f708e9b86c530dcd942ef443fd 2013-08-22 17:53:22 ....A 473869 Virusshare.00086/HEUR-Trojan.Win32.Generic-4aacc05a323c1dad1cb88a60568ca7adba89a4a19d2f4ad73bbbb178d410c2e6 2013-08-22 17:56:42 ....A 71681 Virusshare.00086/HEUR-Trojan.Win32.Generic-4aafa2b7148e1d5d867a436e4004846c882acd0b7613f759f54c6baced764d94 2013-08-22 18:45:54 ....A 157592 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ab2034caf2fa69b1ba95609ded2eb9e2a0387c7bbcf8a4639dc2b5194fca731 2013-08-22 19:13:06 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ab59058ca25534654912c172d406c97f4448ebc108fdf85e89a5199425bc907 2013-08-22 20:03:14 ....A 127620 Virusshare.00086/HEUR-Trojan.Win32.Generic-4abfdd84f4a61bd4fb97da9a693623373e8bbe503647fe8cf6a83b11fc9ecef4 2013-08-22 16:57:48 ....A 73873 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ac11812ad99608a0f639ba55dfcba57e0fa95aac521f5a7047ec9b52b3e92ab 2013-08-22 19:31:28 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ac1258508e0a01533f2f76828915afa2bf2fee7ac408ed4b8c18f7ca74d7fe7 2013-08-22 18:25:44 ....A 339031 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ac7d2a7c68ca1c74ac73445fb542a8a7081d791f6ee4098e76369469612454b 2013-08-22 18:31:34 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-4acec2418902d6e08599ed99c192a0ef296216df0be1a9ea1aefd562194aaca9 2013-08-22 19:45:50 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-4acfab41803e89d4f7fcc99a337eb2652a8d61913d724288979c2dbd17e73c5e 2013-08-22 19:05:02 ....A 69620 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ad13e6eb51aabf303c235ccd2c0b2484c8ad415c22cfe779f240918ed8da636 2013-08-22 19:52:54 ....A 77591 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ad1ec73656cdc7a780ff07e51c89ee253e02213af95e9f4f46a38de7a283a23 2013-08-22 19:21:58 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ad2def747ead3ce667ff8ebf223eb1e585900ec2fc87ec004f79e67666a5ad6 2013-08-22 17:47:10 ....A 439808 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ad70978b40a64cb6214e97e50e5548968c510d5620a33909f1d2427acc0d54a 2013-08-22 18:24:18 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ad9b3338dc3720074191744a2cb2e9918d39ade25a3a4cdd2d2c0ec578cc311 2013-08-22 18:57:24 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-4addaab6a78be327538598afea701e42500386e8e2fe5b522a0a1da00711a5b9 2013-08-22 17:09:32 ....A 338123 Virusshare.00086/HEUR-Trojan.Win32.Generic-4adf3f436599c92135e4bf2851dacf33f3698734b4a2e2cfec7dc88c9dd33841 2013-08-22 19:43:24 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-4adfe68b2154517d01d3cf9e04cabb7dae8869b7764066501c51bf2d7d41b29b 2013-08-22 19:35:52 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ae23f4a2adfd4445823598e574e3430d30d099caa5dd43930c2a02ae94752e0 2013-08-22 20:01:08 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ae5351e66e92003b8be0f4215798a31cd7218236cb9505dffd5ac7c43980c9b 2013-08-22 20:16:52 ....A 467968 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ae587b7cb84b1ade07e21f3b5c644cd02054138027559d62b6d255aa35209f3 2013-08-22 18:29:38 ....A 144504 Virusshare.00086/HEUR-Trojan.Win32.Generic-4aefb85f2b265bbdeedbf03200ab7cb2ba20ec3fb08ba88199136a50ddcd5c84 2013-08-22 18:51:08 ....A 811520 Virusshare.00086/HEUR-Trojan.Win32.Generic-4af32de938b8e20e7ff39493dcace8c140fcf118a1496a2a50131d586cb31a74 2013-08-22 19:50:08 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-4af487082e4fb1ad81f19af541ea935b0aaee77306fc8187e47707f201926383 2013-08-22 20:12:50 ....A 487424 Virusshare.00086/HEUR-Trojan.Win32.Generic-4af69fa0ea12c9e620ca6c5d52dc8586374176a1b094930cf40040c081b5049f 2013-08-22 19:37:48 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-4afd34f29d005ba482838654cee0f40a0d9e5f16ebffef875bbe86c396ae3817 2013-08-22 19:34:48 ....A 159771 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b02d841b8efe04c775e8640b5763e95850394a3de7d52541d219c737208df84 2013-08-22 18:20:24 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b0402d1b0f300016bdbc12a04d2c545691ad2b88ce4b3a1cf8d7de673ca931b 2013-08-22 19:39:42 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b08e7b2361974a2ceac333d0232278f1609f0d63b890ef0e31aa769621ae3a1 2013-08-22 19:03:48 ....A 1101824 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b18d342f13fc4505768a5bcfed4673cd6a1d5def43841bebc70467e2aa06dcc 2013-08-22 18:22:38 ....A 356864 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b18e238fe1570375ce3231b51e1a176f9e32e0745545cb16f90975145f75de9 2013-08-22 18:38:58 ....A 502374 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b1db64d478f32a0260b343c1ccb4584089424ed184e063ded9cb9a4a62ecbc7 2013-08-22 16:53:44 ....A 1916368 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b27aaebccea0a5af5c45772248b416c12ef2f99f2b251770f63206a7c7c5972 2013-08-22 19:45:46 ....A 7680 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b29ac9ba1455a115a835cf27c70fb04129de56364cd79f3f206f4ac34ac8f95 2013-08-22 20:12:02 ....A 328192 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b31624ce29c8bfb6d017419f275e2c63e089c920c074609ffd389e51682a904 2013-08-22 18:37:34 ....A 160000 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b3215c91e79b878bba6512e102cc076f375d274f1c400156e639bd7c901c216 2013-08-22 18:30:46 ....A 110108 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b32de28a141baeabbb9ad04862c705abcde210ca5246697e7470b91d1161902 2013-08-22 19:33:34 ....A 237056 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b338c3dce528b585cdffb6cd6f1a4752d0723596fee870ce13357d6840d12db 2013-08-22 19:59:06 ....A 190976 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b3a4314eb51a82114fdd4272dce3a21bf3d1f63020186f8e2885bee86882f18 2013-08-22 20:13:10 ....A 214016 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b3b0a25ed25c68c06b8a9da426a8bd850f070ba83a773068ee46fec1ebe9229 2013-08-22 18:04:28 ....A 4887769 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b417ca89b91db4baf26c0e91bb6acbfe5175dcdbd5543f14f5690346ffa619f 2013-08-22 17:44:36 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b44a2c5e96232eacbc6c99cab5e664847924f92d799c53253c71cf4ad47e898 2013-08-22 17:37:30 ....A 249183 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b45729dc751e6d162376803bc46734a6eb460e622f08aef1925338a85d011d9 2013-08-22 19:22:48 ....A 420352 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b46b7f6d68a0af55f10767ab393cda37709c0ad0125a2f0bb6e9fdf2bee0275 2013-08-22 16:02:00 ....A 12400 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b474bded96afd08938bd2f500b082a81c67e5eee0e46df00bd56a5aa8b6db04 2013-08-22 19:38:56 ....A 71142 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b47e055e4d0ea0c68db0020f686b77fff79ec41da17290052d0f0f630a5dc4b 2013-08-22 18:48:58 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b4dda0687cea4fde33a9b3ad87b3b6133a44514436e1c2beaae99d1f39f5b30 2013-08-22 20:08:42 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b5599e3a6a00b47f8598d49db3de5fbc93b20a1b8ed442dc32d00c157b0f840 2013-08-22 18:40:12 ....A 645832 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b58b044de81508c9357dda62211fd67245f738d0a0b367489d6abe2b088968c 2013-08-22 18:18:40 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b5b46f9d05061f111ae8494b5e91e38d7378844e55fe4115609991ebfef3e25 2013-08-22 19:44:26 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b5e5f9d33d642b77d19d8fa296c250311f630ac78f8328079b2fef95499b000 2013-08-22 18:26:08 ....A 84524 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b6257682cdc6bbd2eaa430bccf3a3e69025d312457a69424e88c6a7c40698dc 2013-08-22 18:21:34 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b635f24f6fbd4d048591350709827e9dbcbd53df13d8bf9ad3906abb101e94f 2013-08-22 18:27:34 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b65e421ebbd9480f37d84c547f3ddd8929043a123176c4b330df66a9bc102ab 2013-08-22 20:10:58 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b66c5b561c79de82d6ae0a6a95fad5e4d6d9addd43be7b66d4fb7706ae40751 2013-08-22 19:44:28 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b6a4705ee9d5820b3f9fd21c34dd743bb7b9044ed88c289f26283e5061ba622 2013-08-22 19:38:58 ....A 9456 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b73fd39d1915554b4945d2e9258a93b6f94eef90347b239c1b1e2a964aa22a4 2013-08-22 20:10:28 ....A 85825 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b74c40d662a5528915c041ee327310ce97c9657d38767958c021cd7e6e89ed3 2013-08-22 19:52:08 ....A 224256 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b7738999239e29f6b4cb5a32459abd68c92c78c341c53d3ffe01377b58f1b42 2013-08-22 19:48:14 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b779266203db010342fe1120e9b27f1b441f8618acd5ad3214710ee1e96cee2 2013-08-22 18:56:22 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b7a41e9f376c0510b2432b5e38a59b4a31ead17bddf07d3b3b7cf5effdc2008 2013-08-22 19:15:12 ....A 261726 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b7b66d5aefa84a22d5da6394a8336aff1f944c0f9f4cb928fc83027aa84510c 2013-08-22 19:42:14 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b7dde941d631b230c57c5a105cc2716c1fc1ed9c14a5164e2184f934bb206b6 2013-08-22 18:22:08 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b85aa80b6954bc944c016529453c631fb08517aecb232d62239096a23a4f97d 2013-08-22 18:35:26 ....A 519832 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b85bec4047ed43bb36ce189d12fae979bed7977390c049d6eb86d2a7a967c5a 2013-08-22 18:55:16 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b867329d6f88d31d7a772d5e8065449d1948a863d97c1fe6f9c79c0e60068a6 2013-08-22 15:59:02 ....A 107371 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b898119cd875ee126c83cb3116dddb9cc0cff2a319591e6c7ec6794ffea9899 2013-08-22 19:23:28 ....A 159408 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b8b568e54ab394a65d1e04ed147179d5bf605dec11386f2936355480ed4c019 2013-08-22 16:57:04 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b8bc8ab013bed428fb1d9960c8389f7929b1dbb90bb6a28ab653ff3bfa9077e 2013-08-22 16:48:58 ....A 157696 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b91f335ad263225cd6c5bd174eec261f408878a55faf8efc1fcb2fa84d4f976 2013-08-22 17:59:58 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b92dcddc4bc73ef5e173aa8d2f815c59a391399303264038d89fd44fa8ec970 2013-08-22 20:07:30 ....A 72708 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b9425ae4276741b1847f5d299905a2c91cdca9a56b2b58bebf989c368a29275 2013-08-22 19:30:34 ....A 239155 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b97a422161fe7c5c4763dd1bf96b726481302cb29f23a66a74e2f871eb09eb1 2013-08-22 18:32:34 ....A 146432 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b9817a94a897c1f9864bf22d558d1751986f2a848b92ecca83b9eb80db0ddd2 2013-08-22 17:57:14 ....A 68676 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b9b4c4be8efe4431c8b012df1483363656363648ad624d6fed851d85b081512 2013-08-22 12:38:40 ....A 1036288 Virusshare.00086/HEUR-Trojan.Win32.Generic-4b9d3e441c3cd8ee6c1a874a7f73e4491ab60418ab1f23bdec921bb7b8f932cc 2013-08-22 19:10:20 ....A 242014 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ba0f55bcc17e994e27ea9e3578837bb2e47bea7dc8748fd0c620aa978758201 2013-08-22 18:07:22 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ba44231360f3bcea9787afaa7c47e14b52b8f09f532c9bd058fda64f11b643b 2013-08-22 19:21:24 ....A 22116 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ba8a5b6b7a5db9eecb9b068bf756b485ddeb550aadf9d035135b74c8f8b30fa 2013-08-22 19:52:00 ....A 843776 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bab404cb5519fe91af32c09dd157d1d07c00c19bf6f7bffa29300d15329c00d 2013-08-22 19:09:50 ....A 448000 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bb63e1f5f1dd297c8ee054ebac60543417f651bb4f62172d4db3c27fede676f 2013-08-22 19:32:30 ....A 389632 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bb80005e5a7e640e229cf79ac72384b9c09573cead7496205d1cc0b81004117 2013-08-22 17:27:14 ....A 464896 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bb89d0814840501f6352d53dbb23e97fb92c260fa2a41a261d869d434e5cf21 2013-08-22 18:38:48 ....A 963664 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bb9c5ca206becbed9f49e433cf52dda746423388aa93017eb92f12903a55c73 2013-08-22 18:25:20 ....A 187422 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bbcc7647e095ef83370c8413325070d3c6705ac2aa82310f66c6199af8c008d 2013-08-22 19:30:34 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bbdf2ac7836716728d55d359c674d56585d5187a1f2c96ea806ac4e66121b72 2013-08-22 20:02:36 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bbf4046ad0db031bb26c6c7ccb7ad9beffb977582db6a7dcf77bb3ae9d98542 2013-08-22 19:08:40 ....A 293376 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bc0604d8dbfbfdd4e629febdf760dc9a185915b13943d196569e2a6a1acfce0 2013-08-22 18:59:28 ....A 24076 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bc3a2c8dcb68820159302b6a082f92fa5b83761a1cb7762ccb8afce05dc49e6 2013-08-22 18:45:04 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bc9a582a3bf43c12e0dfc18b03f7c2651117bb68575fc812a7148c2d0dc1459 2013-08-22 18:54:36 ....A 14816 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bca2fe0df1fa15d0b3247128e19fb102860254650d28628998eb06415be7839 2013-08-22 16:51:08 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bce62cef6a25c25bd834a864bce02e1de730cfa00203a51e8551d06ede9cc54 2013-08-22 18:30:44 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bd32adff67e42730f172632befc46070ae76bfab6b6042b47a8e06d2433c460 2013-08-22 19:34:28 ....A 38877 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bd489eeef593288a9e0bda1dc81808c00dd40bca727862e8a2959988ce6b290 2013-08-22 18:21:30 ....A 53268 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bd4b6039fcf984fa9538d8a2884ec0356c7459f89bd00420b4fc07487fdbd7a 2013-08-22 18:21:26 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bd61bb61e882d2eddc1f6b3de576674182318012f6f8bd869afd30a264da548 2013-08-22 14:50:38 ....A 892928 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bd8ceaebd7fa93700e47299bc7041658f6c710febb1b28fb985c44bfa008eea 2013-08-22 20:07:38 ....A 273277 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bd9fab90d465015f1b02470acea3540e69e63de47f4287c689f9804c7c7ec8b 2013-08-22 18:18:12 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bda371bac7c91f2460388e482f7f8ca66023b71411f802b46167cba3770d095 2013-08-22 19:43:38 ....A 107536 Virusshare.00086/HEUR-Trojan.Win32.Generic-4be3208c7fd7b980cb50aad1244a55babd118af594986db9d903fdce4da0d797 2013-08-22 19:35:34 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-4be5565dae94c6b185c35899945b2cf99d326962b2638429b3fa5aca02eac805 2013-08-22 18:10:00 ....A 102912 Virusshare.00086/HEUR-Trojan.Win32.Generic-4be6488bff56f89be5875fd7e73885bebf3d8d84436dcb9af292f8774c084e08 2013-08-22 16:56:52 ....A 730624 Virusshare.00086/HEUR-Trojan.Win32.Generic-4be67abb649d581920e32cec06dd076f7fff3856f94f77f250d8056a6e590082 2013-08-22 18:48:58 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-4becf36f1b82ddf6343a4f05764d1c6f9c7d615a72eef26a6c141fc8b70c6187 2013-08-22 16:07:34 ....A 958464 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bed12e3c6a186342d8ad7b3e6affdfccfac12080924e39a6dff7b83ef39693c 2013-08-22 17:58:06 ....A 204893 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bed6600e7126897a919b1e8b77e04e03efc8f51da4c6203544f6939d755b128 2013-08-22 19:15:38 ....A 230912 Virusshare.00086/HEUR-Trojan.Win32.Generic-4beddd8199d21a2c542ee15c8782fb27ce370c334345e2babd4a199eb6b0c398 2013-08-22 19:06:42 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bf0cfe6adabf24cd4b43d4aeca32faa3b9bef008e47eb1a8001a7a15d7e5eac 2013-08-22 19:14:58 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bf42e379972f2e37f70532b801501f99ace9350850b14a00a3057c5bfcbbae3 2013-08-22 14:54:32 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bf50022bf152a9f48c2208071c563d6a0ae4576925459b019c2fedb9fd7ff20 2013-08-22 20:00:28 ....A 2735104 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bf69a4f64dfb65646cde2bc53ef4c07fdefc64186674bd2f5e39095dfc98e31 2013-08-22 18:36:18 ....A 6000 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bf8777d5659ee9898fde1f67c58591e237cbd46a079c0849dc515ddf841784d 2013-08-22 18:52:48 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Generic-4bfd791b8716fb5a8845201243e0cdbc4b4c46b4df6c95fe66727fcf03f23374 2013-08-22 19:35:54 ....A 58368 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c00319af3d9c7bc21051fb32e1dbc6a68602857dae48c3b2699e2607d12b7c8 2013-08-22 18:50:40 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c01d6400b5adc57c9c1a36ada15425a3ee723ab29c8de4de68f6b08ab33bbbc 2013-08-22 16:45:50 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c053e24b4aad930221b7388f7c7fa2dbca3350189f249290125b8411a6803aa 2013-08-22 18:11:50 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c07b624b36bc27a30b098129f3924ad9ce0989ad396437a8bad95f4db31cc51 2013-08-22 18:49:16 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c0889b3a3071b276a50b009e41803d05e9aa9cdffb9a5492abbaf3a62e41e90 2013-08-22 18:09:44 ....A 69184 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c0d8ced3294412b1e73a201f57d73c32062e66019b52e781a75cf3458319caf 2013-08-22 19:37:22 ....A 730112 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c0de97c4b0edc0fa863ad8030aab256b2c0b147ea5e446812262477f41d53f1 2013-08-22 18:25:02 ....A 62608 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c176c584ee159f893a1b9b10d109ea645b5a9a22f8007125588e81877188ada 2013-08-22 19:21:12 ....A 684034 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c178888fa70df33376d12192a65690885f92c8dd8308bc83d2c02908c2b0a9a 2013-08-22 18:34:08 ....A 24436 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c17acf0c55fd90dc6a146bb015dc02879c9d8b3085a81b8e70ede75c742a659 2013-08-22 18:18:08 ....A 826408 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c181990f3c3daca144489f435704bd74100e55f1e367407ea8b3dbc4643179e 2013-08-22 18:00:38 ....A 70041 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c1856758d142332e877d378937c262299ddc87ae7d0c24e6b72975974e201d5 2013-08-22 19:56:06 ....A 238080 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c1925b79057c8cc30080c366cd7334b5b43c4c0c56cdf4cc23f9a66a1cb0d6a 2013-08-22 20:09:00 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c195cfefc2cd5fb08b1f2042cdf999d6038d3510d513d99c493ea1164c347c6 2013-08-22 13:25:44 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c1a1784baebc2202d7fe35d9597c2b6058aebd76dbd9301533dc24365007489 2013-08-22 18:32:16 ....A 230772 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c1aa3d88d384eb006abba480a9dd701c714e8fd493b40f6ef79c0d6d6af5641 2013-08-22 18:53:54 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c1af11c1a108fd85373b0b2c5f00bd564f300a98bf7b958781b2e0e1f870737 2013-08-22 18:16:18 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c1b25cdf026963ba73fbd353d2b8d2483c60df3332ee376fbd095729c3c1edf 2013-08-22 18:32:24 ....A 26480 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c1e1d32fd84f7b357c4d639e39a7aaaf638ba3896ee9d49b4d0ff824788b388 2013-08-22 19:30:34 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c216794e555bd6de15897fbcca9bc15a124fdda65765f7e159f3cf14fa9e1ac 2013-08-22 18:32:26 ....A 230912 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c21eab6367c2ccde265a3bf429f4928aa1b79c256e831483611d6dadc5e6094 2013-08-22 18:19:36 ....A 190976 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c2afa9d25b2864246ba98e910fa5b2f374752d851d744f56b4d55daee596742 2013-08-22 18:56:48 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c2f047c21a1d23032bba977b4cc0bd59899722b89f707174a60ab6d54058256 2013-08-22 18:00:50 ....A 45224 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c30a108742e5bb80ac8c0178999d91e87f227f00b81a3c66cdcd5415e658ccc 2013-08-22 18:46:56 ....A 260096 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c30b4b65bf31be84a4214386f156d7e8de5fa2fe52cf53e3b14b28349eb2633 2013-08-22 19:15:54 ....A 237400 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c31787ba00996ca3da6bc8a6730ed4cfc6e14abb90956dde55c81f16e450bcd 2013-08-22 20:01:26 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c32bf3edc4e6a2e76f0d15a0b4a12c01f39a5d6773161126c1af6d86c83b740 2013-08-22 18:21:28 ....A 337920 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c34942c28c05cd23357e3b986ab9488cbbebc0572a9ef0621664a528ceb3e55 2013-08-22 19:04:16 ....A 320512 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c3509bb7d662cd658085a828d7d9641a808ce87d2c67eddf1d716995d8f06bd 2013-08-22 18:23:30 ....A 2880000 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c379244f49a73b6ff48ffcc7ecb3310b2426cce4c91158d0b267459df55983b 2013-08-22 18:36:08 ....A 880640 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c3ab6939c5d93073c571e3c5ebe1d8ac1f35ef1a34e6808ab6a4ccc55289f1a 2013-08-22 19:58:42 ....A 25444 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c3b40e9e7d05fd96a512953e149cc55c85705e57cbca30fe92cd9a0ce425936 2013-08-22 18:38:40 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c3d12e69c1e8f3fde25fa8ed3b7f7d8b4a97a65a5a66e2a09ebd51c32a830a0 2013-08-22 17:39:28 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c3d18c13786a2f8b125b5178286b08a71a1c7e86ba0380bd9e4013523ca1e48 2013-08-22 20:13:48 ....A 31744 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c3efdce5ac200997d08c45b39d054144a096447ce822e65a1fdf7afddddc9ac 2013-08-22 19:15:48 ....A 1150976 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c4341312a8cf7ced28df52bf9106eaf8f0cf96928408e78c1f854f62ecd25c4 2013-08-22 17:54:50 ....A 306065 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c45b2dd0e7530b52433ee3e0f74806cca4c222827f5c8bbcf9f0b4f5d2576df 2013-08-22 19:56:58 ....A 647008 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c48490f8f59aee5a15f74c6d73e277dfe0ae8b7e03422e6d0c0d3039b8c970c 2013-08-22 18:00:04 ....A 178177 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c4c80c0a03180691a0eafe1c4fde9711c34d9504dfd90dfa180296f77b3878f 2013-08-22 18:13:04 ....A 164864 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c4e2c2572924c0b018bfebc9c35a5816ab257463621c37cfd89dfe561455964 2013-08-22 17:08:46 ....A 449176 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c4eb6e4d54217eb967a8902363dcdb6c4abf461569f07c74f00f4616a225af4 2013-08-22 17:39:26 ....A 195584 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c5141c437733b58a4c33ee2bbd752a00119b5e548ac75b29afbf3ea4083ae38 2013-08-22 18:05:20 ....A 645832 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c5640d10b2caafe59569417128cd374fe7acddd5239f80dbebccec93790e648 2013-08-22 18:38:48 ....A 62620 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c5e5c7691e0d05c8d210c332a0846c7ce588bc38ad5f01334b036582d4236cd 2013-08-22 17:08:38 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c5ff7785c827f7b3e95f3d88ff94f82d7715cd765bbd868f82a0673ea71c80e 2013-08-22 19:10:22 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c60c9fefe0b438d1f8a384b0bf5f22395e3c7cb7631ff38694263768dce981f 2013-08-22 20:13:36 ....A 917504 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c636f8415f2d6be2b1df957eec17ba0989c0d5e7c0754bf4d8742f678c543df 2013-08-22 20:13:44 ....A 202240 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c6371e443c3b0898244cf9297f5501a240e85520f07cb27baa6fabed06f1340 2013-08-22 19:15:32 ....A 830464 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c63ee3f2fe25763b935d59758487b3e3602486999e936afa056de61c25a0f6d 2013-08-22 16:38:56 ....A 573440 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c64da26b4aedd28245da6e83d6ae074a93fcdaa83b08097e75614ac168899d3 2013-08-22 19:02:52 ....A 275456 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c6ccb6507d1e32b44c152b6b6e48a6b4a6f0213b59636cc5b366999e0a14667 2013-08-22 18:34:16 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c6ef44785d1e594b64a7252666a0e9149b55da7c849864dde90a7ab1fba7cee 2013-08-22 20:02:26 ....A 384000 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c74a48671c466015e1a43fc7b7d6975e39d5467fc2aeabce790c1f204df61b2 2013-08-22 17:33:30 ....A 158208 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c75c69e44f598750c7128839b4e0bb4473b870834b8b96e882a522eff3b8370 2013-08-22 19:58:40 ....A 776706 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c7692891d62b6b5c0bd7fc06457c36b305c51a4ce29bd20e71f36e33917101b 2013-08-22 19:40:42 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c79bdc9d8bc30531461c76cc762c69657dc0c0bc3e1f56b9be05bcb1727a0c3 2013-08-22 18:33:22 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c80f985eff7b9e32c09b2972c1a645fd57e06194a24793e02e380e134e96ca4 2013-08-22 20:12:50 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c83090322cf002ad4c56602328f964bee66e36cb050518768309bd4cb0d9715 2013-08-22 18:37:10 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c83cbf02c0df207aa237d22c27c9711ae6ab0917bb58ec090aec7064a2254a0 2013-08-22 17:39:00 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c8471dc558ac3217bee9f2813f719c6e5c99ba98de6b07cebf9837433c25392 2013-08-22 18:52:02 ....A 197632 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c850cfff31192c9f8439e0b9e4127d0b419c9909d2c85e7e99a5bb0115db3c9 2013-08-22 19:27:56 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c8561e14c9837fc36b1b58e9c56532d70a0d2db6918146050c9742ce12aa2b6 2013-08-22 18:45:48 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c876ef99cc9820c885d1a27b82d926daa629fbd90fb13acf816fa1f34834808 2013-08-22 16:50:22 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c8ba0777d720b784f7e50a1ecea98b93839bbd503ee3874e33c2259c755ab73 2013-08-22 18:04:16 ....A 1052098 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c92fa6a803741b852ccca3946601fe2d0969f0aae8e6027533d27b5de3707e3 2013-08-22 18:11:24 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c9693ae6b96d2057ea31766482356013fe305bb86e7e5cf98b6d3c2787e8cc7 2013-08-22 18:52:48 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c98def0da6461c1c7e5047841151d0f38a1930d5492691a186868c66c1eb0ef 2013-08-22 18:24:40 ....A 77608 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c99cdf7de256449ad8cdbc155add2fd96c05750ce27557e9eeb7b709858ee39 2013-08-22 16:32:24 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c9bd75247ec6babc7b787f39f9be9a152b5420e6bed0671e3b9a9ab0ddb5499 2013-08-22 19:40:56 ....A 323328 Virusshare.00086/HEUR-Trojan.Win32.Generic-4c9d89a1731bda5d5346a73342562c13867b57217c59b43a87b25338c2814b1a 2013-08-22 18:34:22 ....A 835584 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ca00cd52766f34d8cc225d49f7e28d716805d927245ea7a9d70d41e2453507c 2013-08-22 17:44:14 ....A 94240 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ca0247a508cd42a3d5eff75a146f4c47d1626b17f129117a37f74e9eab88776 2013-08-22 13:09:24 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ca3d83c3fd26d8dd2d321011004b298f81333dee5770541db07dedd39473c30 2013-08-22 18:16:02 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ca4001913f6e100d3ac711b76d1787b7359ef662f604393e0044bce3cd3f594 2013-08-22 18:28:46 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ca887bbe658b32431c0c57ff2a7e25fbdd1c6a90e799a0315650d308afa407b 2013-08-22 19:47:22 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ca9e128edc5d9dd4446a14aa01bb943a899bdaa8b027ca809aa65a936775f5e 2013-08-22 16:43:52 ....A 185936 Virusshare.00086/HEUR-Trojan.Win32.Generic-4caa67b5e09cfe0adbb5ec21545be9d0ae1e67f76ad199d19c817a2194cf1325 2013-08-22 17:08:56 ....A 352607 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cab5ff965f2c99f13b83ca5eacde96413bb40b5f30762408db3adaa5e292138 2013-08-22 18:28:00 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cac3854a23ec9d3f3686128f865104811393c686a15940c87cd30809f2bb8a5 2013-08-22 18:33:58 ....A 1101884 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cae5501e2f1a3dc40f52acc57c9cd883b5505e32fd2c9dad16c1c889c752acc 2013-08-22 20:16:44 ....A 771072 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cb09b83e4e2dff4f6eea6f2239ea651f7c1f7b0c50495089e23f5d2baa70321 2013-08-22 19:40:30 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cb362da4c18e613b30feb324f11f7a7cc16c3c4299c0d6cbf1762f0dda2f8dd 2013-08-22 19:36:18 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cbb09a40e55fc82174947e4feefa6e3adbf0e99d06f8462f742b705e62a2e7f 2013-08-22 17:18:20 ....A 112069 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cbc2571e8268c4e09fbda71bbbd73441ab08b4c405bc9d5846f88d81c1c63ec 2013-08-22 15:16:34 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cbf0aa069bf0210e2d81b0f6cbd740dc8560a0a3eca4a2fcd433270e6ae8dea 2013-08-22 19:54:00 ....A 423936 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cbf3bd4014b670b6062c0e7555bac8cdb771ffa5870e4790448fdb10e09a1a9 2013-08-22 20:10:10 ....A 1591296 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cc623dee7a94a5b93ebef326623a86de09268781e5af287fe65d74b5c50a475 2013-08-22 19:25:18 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cc734829c146548394c4050adbb9bbe48ac75302345faf890d304d3ecfdc810 2013-08-22 14:36:22 ....A 970752 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ccaab0809a295f2de60e102ebc68a83ec2b45fbb8f0f4db42420daeac6d9e55 2013-08-22 18:18:08 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ccb6df709946f0b79bb821a0f4c23f5f779a6d872e8f00763108aba97c363cf 2013-08-22 17:52:02 ....A 131532 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cd1ad31d49e248ba862c7d3998f4597b307ad8fb542e9bc298a9874ce74bc07 2013-08-22 17:54:36 ....A 778240 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cd1b0b9a7125a922576b8fd0175f5acdbed7c0edf1fa851084fafe3fb95e9cd 2013-08-22 18:32:06 ....A 940160 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cd4006d3f206002c83cce1fa1a5a6bd88b2011e0a9744f34cc7969e8ff254fe 2013-08-22 18:07:00 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cd43ad748f6e4fbc86cd198db14b84b3a17efb1f676a5f3ddce447b5ae31d78 2013-08-22 16:46:08 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cd7512db7bff52ca8df57349c2209a6f28036caf604021f2a9da4c98bc5b8b8 2013-08-22 18:47:00 ....A 179422 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cda4ee6de48d8ce2efa99d2643b0dea87d502e18d3ecc453178219c8a4c9845 2013-08-22 19:30:54 ....A 61309 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cdaf4e5191a88b309045061fbb4c49e5364f4c9df445ec5ededbec252615933 2013-08-22 18:09:10 ....A 27648 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cdb711cf029a05374016930aaaf71e35e516a6c425c83a61b208610e583e510 2013-08-22 19:51:26 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cdbcb299fcb7eb5f9f5549924ed90e94655488609798a1720ee153bd2eb3ed3 2013-08-22 19:17:44 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ce65d6600cfe385c419731d40b7efcc690885fefc6db6e58222c56a6be02c3e 2013-08-22 18:36:12 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ce758e7c46e551fb0611c54af19c6b3aec2c0305b8145fe207fd9920b41ca6b 2013-08-22 18:34:30 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ce9d3b575402a964cba8911124192ca44a9b47590058ecbe75b68a80255a218 2013-08-22 17:19:34 ....A 8117420 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ceadae3315a62b7d29af27347d85c3e8a415b206384def2d9484a554fdeba94 2013-08-22 15:37:52 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ceb1b45865a35b7396c54b1e4670e7cfc3b433281db5c617f5730a6e4a6b066 2013-08-22 19:21:40 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cec29126aa88d0e21ac1dba63bb2ac8570414cdf62f8cd8beb4ff728b77786c 2013-08-22 18:35:28 ....A 337952 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cf0047306808ceeba453ea619ae57bf06998f1624c6a136e89a80bc71af72bc 2013-08-22 19:36:44 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cf56ca9f1e4dcbeb26d79b382030fe080018c5c77b2d227480123195b21336e 2013-08-22 19:05:48 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cf762651af3e8229da9bd42cd1c24e4fac357c8794e19ac792b382720e1df25 2013-08-22 18:41:14 ....A 303616 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cfa3b5543008c2705751378fd4ab37c6a7f76ae0a0b392b4ede10a342889f81 2013-08-22 19:26:46 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cfb4057b30155668eceb0d612ef330bdaa07eea08cf25cfff115a0898b64b59 2013-08-22 19:40:52 ....A 2827362 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cfbe4641fb370663bd52ffb3b82f7ccfab4840cd17161732481df5c558ff80f 2013-08-22 19:32:28 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cfcc80f837b80b42c811416d948300ad9f67ee254b7557dbb7bcbcba3359b5b 2013-08-22 18:32:34 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-4cfd739786c2ca9ff79315724ab4fe6861863a6d2e9dbbc3dbc43afbb8136977 2013-08-22 19:58:40 ....A 413184 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d00a095ca567b64945af3c5a77194a3cb993cf74faa073b8d9621880488e7bd 2013-08-22 20:02:04 ....A 97792 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d01d7bab4f527026536f8b5d234feb3238c9361ad927f51fe252b70b955f9bb 2013-08-22 19:28:08 ....A 144302 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d051a1933f21f14873f4689fbde83c41dc6e8c2c750493832f9c706ee3d6cc4 2013-08-22 19:27:16 ....A 954368 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d06ec17bfc623be56dfb4c655765d1479c2b99781237e8899026e07a9dc4d14 2013-08-22 17:49:04 ....A 296960 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d075810d9de754a6fa3c80fa24300f471f7f10887544b60f6666dfc9bca399b 2013-08-22 18:23:30 ....A 330240 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d0e7e7e1b02652200e28f0d58c87cfbe844b075d8a62ffe6073578e59c706b4 2013-08-22 18:42:54 ....A 198144 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d0fc9c8e7236f2ad27ed9922a0c0eae2aa6855b6fc8c9f6334735451fca9a87 2013-08-22 19:06:48 ....A 448000 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d11ed5b3b1bd9b038aa95df8d99f5c183ee6dc87b7a188cc334060b83ae5fda 2013-08-22 18:18:22 ....A 373460 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d1a27f88ae40318b8123b9811833d5471c99c6320c1c336675d321a5266f461 2013-08-22 19:51:40 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d1acb0d967cf428d9db383f7fbe50e202018dbdc58c10031dd06f408dca1bc1 2013-08-22 20:06:52 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d22ddc6e82d92d22c8a9358030ef98fb92d9baa889fdad95add35ead02c0164 2013-08-22 20:04:54 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d25aa3bbd085ed3aa082c9df508d3721020f1ce398ff43e1242f16f5d1bfaf3 2013-08-22 19:48:18 ....A 373248 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d2972b5ef4ac912c8009517341cf8bf801112df2e7507f3ca5280423e768bad 2013-08-22 13:52:42 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d2cf21aa4173e48252d281b3719368a066086299cb5f8a98a926acf451dad13 2013-08-22 20:13:54 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d2e35e30d580432125a40a923b9f0dbff03684ca1f5c4105d364a7d23c6ad13 2013-08-22 18:19:14 ....A 242176 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d310e79b96e7ec3d79ecda141fd6353a6f26268495a08d8d5f2835660f5a449 2013-08-22 18:55:30 ....A 37912 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d34dcd51188bb31bd8d0d640db53cf91de0eecb1b7ece37b615014442f855b5 2013-08-22 15:56:36 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d359481e37f06d542e2cedf4a06adddaf2519768e2b6229df086c44c9d4ff91 2013-08-22 19:59:22 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d37db4fd70d8e96e8e2d30fdc3b4ea9d0862280d67bc14253139ba9323316ec 2013-08-22 19:29:12 ....A 352256 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d3c0782927014420e488f527bc52fefbe1b4a5d969ad472ac2f8d58fd6cd527 2013-08-22 18:14:02 ....A 3177190 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d3caf9e26b3099f64815006cfa1793c47a363a20d7422c0c26e6ce2cb8cb325 2013-08-22 19:45:44 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d3cc4a2997d756cd2a9738acad41a19a545d4db4afd26c1219b992215510e3f 2013-08-22 19:40:04 ....A 1605632 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d41204834c0856e640fa39e485f594fa669f0a07880799ae77d533cc81b84d3 2013-08-22 17:27:54 ....A 12400 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d4bb4812d8205b9154d21010c56c7ed38f19082bc88bc85fd40820823cb78dd 2013-08-22 19:11:34 ....A 668446 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d4c844b83da20d78e2b2d9cef56e21b05ac4e6b28d893bf4d67072c0b16666a 2013-08-22 19:59:32 ....A 404480 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d525ad291b70866eb78a5237e10ee417f2aa0218a6d8cb3c979024ad6f427fb 2013-08-22 15:53:22 ....A 75449 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d526e011d1992e33ab8ccb25adebda0b7bf316e8d3ada447f38fcced811777a 2013-08-22 18:11:58 ....A 228881 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d54e739becde3ceb72cac30473fc633bad4bd79194b51140dc60b58076724b9 2013-08-22 17:02:38 ....A 167867 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d576f1fbc27be32574d34a520ce6b3156b7cfdd87279e3149d168b58c4effa6 2013-08-22 18:09:48 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d5be711f748a4ae0bf4674f123835da2234c7e198ab4e356a0d2e24692ca9c5 2013-08-22 20:09:20 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d6a53e878dd518654b6b84b01fcd0116651da3f0336a271b76c4e4793a3a3ff 2013-08-22 19:57:54 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d6ef5e2a21d824350036c0fe8fbfdc49be605e6dd9111cfb5991dfaff9f6b84 2013-08-22 18:53:28 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d6fa27a85e85c37902f281a4ea7cb06e6b584203a8c6fff3481592b92d08f38 2013-08-22 18:43:38 ....A 76802 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d704dfcd85986707fa9698fa5e5d012b911dbde740f45bab75a0a826329782b 2013-08-22 18:53:02 ....A 257372 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d709a0af8c4cbef4189216ab2726601065aed4b274ed32598dbcfdc2d6a8a5c 2013-08-22 19:30:40 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d7417890b108360f78e65b86bc750f1e3ac0a3858437a6d3349a3dffd1174a8 2013-08-22 18:20:10 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d761a5011b22619e2c4576ddfaac5cf73814adb8341a89059469cc1bd95dcca 2013-08-22 18:13:16 ....A 1664000 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d782ae224986d4e83d8d32584ac94492ed052fa3735d065cc65cd0894efe871 2013-08-22 18:30:14 ....A 120896 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d7c7ed725cddcc4257754d2c52e3a5c2c1a6599cbb422e0e0849e9d84980465 2013-08-22 18:28:36 ....A 145408 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d7eeefcad1184b770f335ec82b4c05535145027492a221e9fbe004d7d9efe3c 2013-08-22 18:41:14 ....A 136819 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d8227ca32536a5fafcf1bd3593e7ac5d4483432878a408743c5cb4e01db02dc 2013-08-22 19:45:20 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d83c2ef9cf1ec428d8a789cbaadc6d471e21182343a96f06a3639b8209ca2b3 2013-08-22 16:59:12 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d84fc16a62b688bdf1128b51351db89352bb42dc3cca7de370cd39ae0b0523b 2013-08-22 19:47:16 ....A 421888 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d89c51fb1b11cd3ffb44bad9aa53312faf6a23184b3a102bb0ad33c8b87a95c 2013-08-22 18:15:48 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d8b69790028bd3f784593894930af860a133ede53f11ceb612ecd0b2529696f 2013-08-22 19:51:28 ....A 325244 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d8eab7eb2879941afaf6de284a978cdb0753726115967bf84ef0c1047ddebe7 2013-08-22 20:09:08 ....A 261740 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d93b0a9bbd076dca82d3b6730b370ad6c8eae8e9cfe9688505ffaeca06ed2af 2013-08-22 16:41:52 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d96608b5279052647db709be55b021de91795b7589dd1b770ef3f2d84305cb7 2013-08-22 19:57:08 ....A 1308672 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d972a96a995ec2ac58354d17f94c8cf59929271aea3cba799a541d608c49922 2013-08-22 19:08:32 ....A 187977 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d9ab930b9de344a73db4c9aa704e78ccf0962112b391253d7ad1b2fbe737427 2013-08-22 18:50:16 ....A 953325 Virusshare.00086/HEUR-Trojan.Win32.Generic-4d9f426595f9457d7cc709436c8ab58a54296f86acd24a62657ce0a00f92ddd4 2013-08-22 19:28:52 ....A 224768 Virusshare.00086/HEUR-Trojan.Win32.Generic-4db3a93cfa46e4f50dff4182580a9f411829bdd27445c84d510b914381d35bb6 2013-08-22 19:12:02 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-4db44b13c1ba6ace80643b64dc17fe33cceb441945bfd871bc2ae81b86eae07d 2013-08-22 18:28:34 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-4db505fe94cc17f3ae073d9d1aa1ae69ad4fcffaccaf90e6264878b8b2bc714e 2013-08-22 18:39:44 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-4dbb75c30ce84d2eec11b6b32461666230b4b6c1ab1097af7fb62e0e3efc877d 2013-08-22 19:08:32 ....A 69660 Virusshare.00086/HEUR-Trojan.Win32.Generic-4dbcfadb7fe8fc0238c69d9cd666af54393b3d3ca226242db06549fd4522e1b8 2013-08-22 16:58:30 ....A 446464 Virusshare.00086/HEUR-Trojan.Win32.Generic-4dbedb93d70c140997865bfeacbbac0abef56f069b3b3bb2fb9e53e22e7f5257 2013-08-22 19:22:36 ....A 540160 Virusshare.00086/HEUR-Trojan.Win32.Generic-4dd053745ca6f60708bbae9bcbadeef81216ec6ddace44c9f6f61ae5d48a74c0 2013-08-22 17:04:18 ....A 102200 Virusshare.00086/HEUR-Trojan.Win32.Generic-4dd314118218bf31730c5716d7f096b0e93c697f9ebc0ea5cacb8178df253240 2013-08-22 18:24:44 ....A 88576 Virusshare.00086/HEUR-Trojan.Win32.Generic-4dd4b1f8f5d1c2e4c57d17088ade8349e806a8eca8e168d0a795636b36bbdd1c 2013-08-22 19:17:44 ....A 484872 Virusshare.00086/HEUR-Trojan.Win32.Generic-4dd956fb7edee6ae3f15462fad922b0174de671871cca4af304166ab6c3381c8 2013-08-22 19:02:54 ....A 2477 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ddc2ac9e1dc15a7823844b7fd84e718726f71c53ce744ac49be13ff83bcedde 2013-08-22 18:06:58 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-4dde2e2e7ce89d51db18b388619947a15def04c2d2f8388c28f4184e38ade6df 2013-08-22 19:04:42 ....A 228871 Virusshare.00086/HEUR-Trojan.Win32.Generic-4de627faa82561a29afe2cbc2a8eb255e80b017283439d5727f153d253a244b5 2013-08-22 19:36:44 ....A 1487772 Virusshare.00086/HEUR-Trojan.Win32.Generic-4de6ca90c87287f38fa1ca9ed910d72e62f04567c1c02c8663eef42447d91123 2013-08-22 19:20:28 ....A 189952 Virusshare.00086/HEUR-Trojan.Win32.Generic-4deb9bd40a87c728d75a65bf049386dd76599bfff7098542b3f72e204b70bd77 2013-08-22 19:40:38 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-4decb09ebbab672ea7877cab2749ab91731cd190be88a3b8c597bf808bd09661 2013-08-22 18:12:08 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-4df907e314ae2ec196c47373d6d9f5e3153f20d66d03f5e403b8306190df9a7f 2013-08-22 19:24:14 ....A 155701 Virusshare.00086/HEUR-Trojan.Win32.Generic-4dfa962cd958b448ec52c49516e2284a3c9e0e28beb414eb851630af4cb1b7aa 2013-08-22 19:10:50 ....A 113152 Virusshare.00086/HEUR-Trojan.Win32.Generic-4dfaf877cd4955d3524a0c8dcc3e07dcbedd3425a701b97f7e13cafd7ceb574a 2013-08-22 20:02:48 ....A 281980 Virusshare.00086/HEUR-Trojan.Win32.Generic-4dfe80286fe47a226236d53d7fb5eeafd853dc49523744e51afd604674d235f1 2013-08-22 16:27:50 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e034b60c7226371a70299515265c5a2704dc9befbe0d51fde1f5c4887773a34 2013-08-22 19:47:12 ....A 587776 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e09f584b8e2c4797fd08d57d53344c6d075d22c51b8555ecae2ee9b3b35c593 2013-08-22 18:35:24 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e0b223b0b41a737475d2779aa3bd572e5dbc0539f92ff147f326dfd8615da43 2013-08-22 20:05:18 ....A 810574 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e1a0430b73b081ed78e7f43bc70fba8dd7450393ddd8fcaf32f255fc5ae00dd 2013-08-22 20:07:44 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e1a3e24f22062ebe39aeaca94bc1f8085163f44b13249492575ed89724e6da5 2013-08-22 20:07:50 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e1b3305f5bb9e0bcb26d48ee9a92da31f3f5814fabbbab5652f71c0b4194225 2013-08-22 20:03:22 ....A 393557 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e1b39504ffa245f4ad6c52ce6e9a97cc57315bf5cd1abc8bbe0fb5f9b5feaea 2013-08-22 18:55:14 ....A 373760 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e1e207ccf924c1755148053e620dbdb23de14307fc2d3df1ce69cb72375280c 2013-08-22 19:58:36 ....A 216064 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e1ed4112ad937d2d11d26f158488aa149b774d2a61ddf5766a137127b967c0b 2013-08-22 19:27:12 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e1f40e6a468867ab3a39a710abdfe404398f31d9ca7cf1c2f97bdde0e788854 2013-08-22 18:42:56 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e21672f19b744953a7ed8422ed25fea188d237b218f3cc8da67243e51d871b9 2013-08-22 19:50:48 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e22e15cfe31b137b8eca3b69d4fd1676543787db8b78ab89700b426612cf507 2013-08-22 18:54:44 ....A 39944 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e22e3aad518e9eeebc9c0ab274ac70239a2017333f1d990915ac5abbc3b7a80 2013-08-22 16:42:00 ....A 1097359 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e23cabffeb5111698ed5da172f0ad8020a9c25f7db13d7ee56ffc56f36cb54e 2013-08-22 11:20:02 ....A 123544 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e2463b18386fe81a5e820a1fbfc35da13a18a620ddb7ca827e196c72f759d58 2013-08-22 18:47:10 ....A 203792 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e24c0ab813c4ed653849824da36008dd21ef6173a035aa484093c72b5df39ae 2013-08-22 17:25:38 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e26c7e24efb6ef6c3b0e0a40b402fefa1618f9f9d3197040a2cded4af7bdc76 2013-08-22 17:56:00 ....A 59442 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e3690cc348b52d24457bcd200aa75da7e8ade39090beefd2f04418cdc2b43e4 2013-08-22 19:31:28 ....A 77375 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e3b7e63a8753defa0e0991df96c060831f2aa19562077f6b6d938a039e94357 2013-08-22 19:16:38 ....A 94740 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e3d8f181f7afab2a3554414006102c00e9776f375111fdd8952510528c766b0 2013-08-22 18:23:32 ....A 388100 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e4583595fa3cf78a4ec2859d8968cb9f28c7c7a2bdd01c971b2f82b5069df78 2013-08-22 19:34:06 ....A 37773 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e4653081bc58f28d06baa6cbe20accf3a8a84af4083db828e172af9e84b0916 2013-08-22 19:45:12 ....A 179712 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e4885cfd529551babf2379036ecd30adb5f4ddc3ba742c2bcb5de50cf58534e 2013-08-22 19:50:46 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e4ac0b12a20be0f207d452add507411d7c49ba60708dc004bfa4a07c3e59a52 2013-08-22 16:49:52 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e4e3fac4aa73c4f400a5bc7c3b55ae4b7020622d44eab4f80b0d65143765310 2013-08-22 16:03:36 ....A 91136 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e4ea659641bd764d6e2eece13d58d3cca04f65fc3b3f6a157ce88ec866b89a3 2013-08-22 18:29:10 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e509388856ba5fdf9513c8fbb446852e2adb17290ae65dbb0c64fed6c4a1dfe 2013-08-22 19:55:30 ....A 164864 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e51e5d34856f28cb7cafbe2133384577490769cb43c040302fbea676b67b6f3 2013-08-22 17:11:46 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e52af8465ae74f1cfd32827c9dbd485173d410bedf639ce747f8bee8abc0ef6 2013-08-22 18:43:56 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e54d5e709c2a49df2857f9c232f816234d9e040d9b5944bccbd8c147cf5fbea 2013-08-22 18:08:12 ....A 6564372 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e54fae8e33b86c98339261ac23a8d3d485a5ce82bf14b9c7f7e989a62ce3a52 2013-08-22 20:14:40 ....A 34593 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e58525e3247aef6549592293ec84ea9e9ec0001cb0e7635afad3e03d496e737 2013-08-22 19:50:28 ....A 393728 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e613a01443903401d56f002dc8bf99a354d05bee992009fb227e218580fe4bd 2013-08-22 18:18:16 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e62004a8738e4b26e9be0e54355838816d2e87d457de728b81051b75c4098a8 2013-08-22 18:43:12 ....A 125504 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e65448c8c3724a76b1eab438e1e0312f3e1e509b281c248ea6719b2000770c3 2013-08-22 18:58:22 ....A 1162240 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e6598ad1a15565bd7ce03656a2fe11bb7c7b8281576ac2634d75a5c3df0add6 2013-08-22 18:59:08 ....A 436352 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e670fe4b413b6ebc959028f2cc3152018383f59f99f5011e125974cb4a56014 2013-08-22 20:01:28 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e6dddb02fd8c27ccbd7592f3f100d407a1dcc9ae2188e31d9a32573a1dcd112 2013-08-22 19:08:36 ....A 737280 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e71cfbfa5c236c655d7d49858e25326a4cf305e6a08fb27ec7becaa289591be 2013-08-22 18:11:12 ....A 111616 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e72de5604395815f74153c4f062bd7b05777193c3ac950695f5aaec09e53021 2013-08-22 19:43:50 ....A 432640 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e7505fd35d26e8cd6c22f6d315ada97f4f3554c39e043214d2d963472f59a8f 2013-08-22 19:21:16 ....A 14818 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e77a0c9772b4905cb99f9f00e93d18460583350a93908af0b6ba8594025ad78 2013-08-22 17:58:54 ....A 436224 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e77c634f967dee6c3522ad590aa93effd06f4dd034a5bc0ab25c8d9f1298908 2013-08-22 19:21:06 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e78a9be62b15ebc581109a3bd364117bb24fba0f07c33899b5feff33deb37b2 2013-08-22 16:07:00 ....A 248832 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e7a5a2ab995b3859d9f69898a3a1e0d2053ab4122fe8a613959d05ea699bd55 2013-08-22 16:16:08 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e7b31657ea46e209ba04be4681d1c75544973cd23a4578f89c514b07ee414b4 2013-08-22 19:23:36 ....A 68100 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e7f562b350c221e4bbbe39aafa9301391af99f2b23addacf234d27902ea845f 2013-08-22 18:49:36 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e7fc4d5c96885826bc4f852dbb4cf9aa6f06b2801400c2927c2b9f7652e4a0e 2013-08-22 17:35:04 ....A 727680 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e815ea7554fba26e335111521d5f453ab1c4f2ef6da6c0900d7791c90a13c23 2013-08-22 20:10:18 ....A 1464560 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e823efffee52e50b9d99f3bef85612ae8da656c245e3517fb14796109c7ca29 2013-08-22 18:11:50 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e851c8698dbb7fcfc7030dc2852898bf8632b4d23b64383da0199f67cabc1d4 2013-08-22 18:43:40 ....A 53256 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e88d1014801848a8c40d6ca28a66595c13765ce8f0f08383bdda95426ce5879 2013-08-22 18:28:12 ....A 375808 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e8ae0c6629054224a7497b727417cf63ff84d63fc5baffb3a3e8577e3ca2480 2013-08-22 17:09:52 ....A 960 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e8f4404eaf7fb5f41b09754d01c4cf2a7517dd0cb99dafcf018288c9b69f4bf 2013-08-22 18:49:36 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e9332ad263c3de2341df90ee87d0876202dadeaba5b6420920f4bd3c81cb7f7 2013-08-22 20:03:50 ....A 390656 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e97a8550184475b0df87496028c7a087852e5e030c38b9890fdbf8385a260ab 2013-08-22 19:20:26 ....A 549888 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e98dfdbb1457fc5661aaaaf320e5aabe0298e7b61dd0df96c1a3173010d5e2d 2013-08-22 18:37:14 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e9b607e58b5a2ee37b1da5cafbd6d3ed3ff65f068f74d64ebb01508abd02603 2013-08-22 18:11:20 ....A 226304 Virusshare.00086/HEUR-Trojan.Win32.Generic-4e9c815798584a2c51c368744cd0b9f8b6f83322c3900ff27e725ce4a0f34855 2013-08-22 18:33:58 ....A 56620 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ea117f3be3dd5eaf534f6ee614d3bd1debc76483bd03b4853158ef90a672542 2013-08-22 17:54:14 ....A 95744 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ea1cbc67774c35717ddd012b60027e048a9f793efad99549d446aab3037563f 2013-08-22 19:08:44 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ea5903ab59f9b977d870a9449e42a802b5c19b75b24af8ed09370c5d08eb9af 2013-08-22 20:00:06 ....A 127688 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ea5bbdfbd301f0165f06d3798d9735b593d39bf4a56318ee117c8d6c923ca00 2013-08-22 17:02:40 ....A 677852 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ea7bb47928057af2373c188f2262aa348d84fc2ba549657ff4732d534bb3e9c 2013-08-22 18:12:20 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ea8c0c580132cbe55c15885338ec7107fa4bb171939abb14534b830536be382 2013-08-22 17:26:02 ....A 82777 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ea973225d720ae1b8dc37cf1c7c1dd3301d90a6e34c91d0514cb519f67ebfe1 2013-08-22 19:11:22 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ea9cefb56805a08dc8b34a2a467ea52a248c0843597d27a638ff9ad3c374147 2013-08-22 19:22:50 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-4eacf3d17682ef0dffdd61690274d796fc8f5b3ffd5c5a57e8cf022f79f5560e 2013-08-22 18:24:56 ....A 1648255 Virusshare.00086/HEUR-Trojan.Win32.Generic-4eb3b967abe522fd9b51aae924b3df249d7bc8d14e41ff653ed3beade5ad0994 2013-08-22 17:09:32 ....A 184064 Virusshare.00086/HEUR-Trojan.Win32.Generic-4eba964dfe71d2e508ea85d46e34f4f680b8a28a9936c43ac25fc33b095aad5e 2013-08-22 19:48:10 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ebbbe4250313ca621a58cbf9fd3011498b42398178bc447a3f7b80f3ec5b2d1 2013-08-22 17:00:28 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ebc9d522a5ae8427c9df0a1b2ca8aac9c1d1db4bc3c5277a2e6926d7d805508 2013-08-22 18:07:08 ....A 551424 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ebfa589f3fb3a7958db5b197a76bb181b9c26b7a6ea0a1c3e8c071c38667401 2013-08-22 17:51:40 ....A 573440 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ec11859cc8baced40ac1543f22ffcb4411903ef6f7e6af97fa1a484401bca6c 2013-08-22 19:10:48 ....A 31500 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ec86fc56f2c4262d8c4d7def87974e17e1958fd3bfeca18d016fe69dbb06559 2013-08-22 18:23:00 ....A 2339840 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ed1545efd51a54c8932cb3e31505e3ada9d6ca244be6691e77ba6d4ef2cf23d 2013-08-22 20:15:40 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ed1e03f2932db09d2f066c3f2d8c729b30eea249af6a909af98b753e42ec885 2013-08-22 20:00:24 ....A 363008 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ed43c395c4be07c80e00387b4aa289781de07c4465fb37ff3dda5ce8c4131b6 2013-08-22 19:20:18 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ee1cd37497e9f0faff7b59036ed7f6eced8271fd20fe4d155e6a7d18a4a2242 2013-08-22 19:28:56 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ee68190fa4d4a4f96e0456a4c1fe663027ca0bb149501c0c78fc1cdb4047422 2013-08-22 19:02:56 ....A 118776 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ee83223632e2b95838ff06bb7454591d14380e34f38c8aacb7d544123acbfde 2013-08-22 20:04:52 ....A 537600 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ee85d0a19d1a4c6d60fc12e53ee9475d10267eedae0e7760f88263d156e04bb 2013-08-22 19:25:04 ....A 684544 Virusshare.00086/HEUR-Trojan.Win32.Generic-4eeac4044b628465ed3da47134b4b4a80c0f4c5174b26d5d104eb81ffdf1f37d 2013-08-22 19:10:22 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-4eead21267793facf932c17d93ffd25f5040820cce290241dc8cf07d2533211a 2013-08-22 19:49:02 ....A 326144 Virusshare.00086/HEUR-Trojan.Win32.Generic-4eef55df07d79585e82bf29aafe8be0b0c5ac81e253d12987334f60f2eb17f6b 2013-08-22 11:34:34 ....A 18426292 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ef05da28e4d41a256b4fdead58e7a876977dfefc0533435be3853f1a171e445 2013-08-22 19:19:06 ....A 20563 Virusshare.00086/HEUR-Trojan.Win32.Generic-4ef6b75a116a821f3948136bc5e5df2e1e295095cdd2f90d02d415467be29968 2013-08-22 20:10:24 ....A 94240 Virusshare.00086/HEUR-Trojan.Win32.Generic-4efb043189d0aa17475aee4be9c6eb2e0b424af766e4be2997f0250c81530d8e 2013-08-22 17:57:16 ....A 927552 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f02e19edc705a1395a3f0e7014bad91edc289d160084084f923d567c77002f7 2013-08-22 19:10:34 ....A 1028096 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f045462d9deafc2a017fe8865bd0f384b96eb608f4856879b33f3bf6df4ab79 2013-08-22 19:50:04 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f0ac11f51f47a0198d6ece0b936571fa3bf6710c630257a813d651e0e728bbd 2013-08-22 20:08:10 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f0c192d1d753255021aceb2de01dbd36c8c400a0f27db1c5740c89295b878a5 2013-08-22 17:58:22 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f175bafb379db093a793b31c8264d45cf385a30f39537cb3ecb89129684f3cf 2013-08-22 19:54:00 ....A 798720 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f1d2fd30aa21b8c5c33436ea7689057926e9acd98f8482604962123284d352f 2013-08-22 19:49:06 ....A 48354 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f27222fce3575c368e2c43dc40576e03886d2b41d896a58b4f093d833afe595 2013-08-22 18:36:16 ....A 10780 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f27cdf612690972bd5c81852fbbf239b7a589bfdef0f152f34bcb943a4da491 2013-08-22 19:49:08 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f2842e0f9addde218147386b028503f302caf28e178088cb2256dcf45f15f15 2013-08-22 18:36:16 ....A 500453 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f292e15db68c38839503fafe1caf6785b3fd73c41d4fd609fe88f6c03138cdb 2013-08-22 20:00:32 ....A 82401 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f2f5dc5f0f42a413c43fd730eef7a188ced528e6d138727d13b8f4300cb10ad 2013-08-22 16:48:24 ....A 156672 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f30f45dda8be4e62267431083db5f8fab2e33636951a48c3895a0aa635d5b1b 2013-08-22 19:51:00 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f33652314f412977810b083e72b3a163d44fc71a413a4fc42c9709b4474eb7d 2013-08-22 15:53:40 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f3895bd254a7a42581baa73121992a19d1cde3e341a1f16dd780a3b94754159 2013-08-22 19:33:10 ....A 350208 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f3c0026030d4886db4d597fee942b4d67a582a0425840b447c981de0ea918c5 2013-08-22 19:05:04 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f3e168f1fa466553703b788d8c65fd5afcef12cde98121adb58e5128133b08a 2013-08-22 17:15:18 ....A 970752 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f3e43fa7c3ddb2ca2d5ab93ecd82c1fe761ecee8554ec2da6d40929251d95eb 2013-08-22 19:33:08 ....A 624144 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f4006c0ebe5cc389bf70934f362f78247c3286a9a350c47be1361a16fbd5b16 2013-08-22 18:40:52 ....A 521261 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f40257e93d01e78713fce7774a77eb924347313611d3d02d48a289b984d8bab 2013-08-22 16:34:48 ....A 597504 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f45e71c96cee385f8718ae8cdb4fc01af28993ebba76c9a2346492ba8d8b06e 2013-08-22 18:49:16 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f46f1a675c0702a6358c96fbeec0778f2ca35ad7b0b2abc071fb65ef2c37a32 2013-08-22 19:57:54 ....A 446464 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f491733217b5662a6438f4da9b206b879307a3ab1d309c6ba8802ee5f37876f 2013-08-22 19:34:44 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f4b75857ee0e1f05f6c199d95c7fd49777aa71de698d16718fdf363d53be628 2013-08-22 17:36:40 ....A 758784 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f53382b48979f5fad704047ed662baaae4b8833fe55e5f8bc2c2ccf30cb5b9b 2013-08-22 19:53:34 ....A 136457 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f592318ccde7f5cbaf1354e926bff531f0c9dd0f4d3be77655a1359a83ed175 2013-08-22 19:41:50 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f5d6aef8a4017f2d220be5dbe4ead323bf2a7f574e28547467bde30065cda25 2013-08-22 20:12:48 ....A 781312 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f5e1742904112eb11adb2f8d16c4bad06e1741a245df66bddbb1f2d0ae5deb4 2013-08-22 17:12:36 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f5f22f5ac5b6236fcfc179e7c467600969aa8dc04100135af7caa971f338d2f 2013-08-22 19:16:02 ....A 388146 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f74e9867174114a6fde86b7b85cbe8c15db5c20a147860cc5c55390e68691f6 2013-08-22 18:08:14 ....A 113152 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f776f6b1554fed9c1b45e90b140d2ecae092b8ef540e5fac275b7d40ad97d37 2013-08-22 19:14:28 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f7872cc27e89b568497e243e4df2827b34d04a1a7aede3122722ea601142031 2013-08-22 18:28:06 ....A 525392 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f799fe950fc17351b8ab847da7e6d01a55df241525d1a35aee4040e57996720 2013-08-22 18:26:14 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f7ff799e96f350cc879681c0c9383c7ad19d7b317c5cd838970b1dd611c20ff 2013-08-22 18:45:56 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f845cdbdb012d8dcb9ac8b06f9abcb09058aed99a49f64af8601bff2bfa48a0 2013-08-22 19:52:48 ....A 346624 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f848af83a44cce5df137a57ed3f99afd8656b866c18fef92342327ec4c99136 2013-08-22 19:16:30 ....A 127620 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f8819c2ff2615182c90b9f63e1ce34064fac1826349312b01ffdde871404bf1 2013-08-22 16:22:04 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f8df66d9dcef1ddf9cd3b442f07caaaa955d010d241d681277a717817d0c6e7 2013-08-22 19:52:46 ....A 126143 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f8e33a7a6b1dcd8fb816a5d8feaebcf3a141a11163be1a7ad6bc68c2da8c1a9 2013-08-22 16:26:10 ....A 5499267 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f9524ecc522a54eea2e191416d6b8085ea5f51c2da61d90bbecd85a30c59aee 2013-08-22 19:25:18 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f98f7a6a01ceb6798256ffbbc8f6683b69bb35fa1c210e0b682ce0c86f9f865 2013-08-22 18:24:28 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f99929904e22f0bcb1910f21a77b97a07c841b3299ec4051e2aeb36f657ab9a 2013-08-22 18:14:24 ....A 8471 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f9a9302004935a72aaf728748ca282491ae6142163516ae18608f8e51b03425 2013-08-22 16:40:40 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-4f9b7227ceb025de89a6212f45054d10b140ee85e60dd919fff1bb65510a2cdd 2013-08-22 19:27:22 ....A 775952 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fa07b140d779bcbaa1a7ae2a0e5be85f612a8d88021f815db12f2463292f1e1 2013-08-22 15:40:36 ....A 331119 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fa9348f9eee944dd77d5b940a10561e8f8d3ada770d56bcd151c16726b5be81 2013-08-22 19:52:50 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Generic-4faeeb5e1d8b8465deda3a32154ac5e0edc12bc92e14667977088fa6aedd2159 2013-08-22 19:49:24 ....A 2166861 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fb0d310d3598b43e7e115c1b5c6f306f2bf0de5a338395a25c7d2d4fa8fb485 2013-08-22 19:05:58 ....A 555136 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fb157665e217e8d43d8cc137dc0f8da80f7bca3c8ed163891f001c336f0b739 2013-08-22 19:17:26 ....A 7299072 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fb4b2c98c6b1bb72a387dc57a871f8b143a043eada5435c476d61876784df95 2013-08-22 16:23:00 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fb4eca5a7097ac4af39384fbcd21d5f3fb2bef393e87cf0f3b596f63c28bc4a 2013-08-22 16:39:02 ....A 85413 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fb7e5455883c5f592c7c3f1a975afaccf90340a703a18fbd1ecd090987cf44d 2013-08-22 19:23:36 ....A 679424 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fb984559ec34769262499fcb7fdc0e420be4bfd09e5004980c86b6d32e05b30 2013-08-22 18:26:36 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fbdca3408e03d9393c4b223b14971148846eaa0313bd68d1c3633d2e6aa93b4 2013-08-22 19:15:56 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fca5eca67377b3e77629b863e319741fe463ae5597005fd0eb28dd8b994d6e5 2013-08-22 17:01:04 ....A 73559 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fd0a2cc21d95050b8b3d355138f8f712261d70df727fb5abc55c188226058f2 2013-08-22 19:05:56 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fd10768a10d891161558dadc08d8545584f6102ae145b635969c927c66b421a 2013-08-22 17:36:28 ....A 73952 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fddfffc0cbecb6d371002747fa99f03d82bcc71a223b5634bb22bd432e3d672 2013-08-22 19:34:50 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fe0aee5d8c96cead50ffe47ce8408e2b29c93f7b620a0aea6aa5c8f25ff358d 2013-08-22 18:27:30 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fe7c907654f06ecca8518547b14403f8d3dc955f0c11f56c6f3debaa8cff15b 2013-08-22 16:38:48 ....A 189471 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fe7d7d1ef98a722532c4e1f06ac92a3f2c59faffec8a0ea637b4e59f44de884 2013-08-22 18:24:06 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fe9095ed9306d5952b8a6e26be5e02b6046cfe7e67ebdd80002fa11d2a9741c 2013-08-22 18:17:00 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-4fe94073ad5efdb11bb6b0b8371473d2ae057675a18dd4b4a5e438e4afd7c681 2013-08-22 14:49:56 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-5001b0a6959828058f3797a194a319c91f2a11b971ad83e484fe4ed9f4cdd219 2013-08-22 20:34:06 ....A 213056 Virusshare.00086/HEUR-Trojan.Win32.Generic-5001fa7f21d12790e38457ecef1ded5288fd769c520ca10d5b5cb1b7ec7381bb 2013-08-22 21:25:44 ....A 1415418 Virusshare.00086/HEUR-Trojan.Win32.Generic-5004d6cdb0998f8e36252bd8f079b05e7149647a9fec9a7cd8482a93a38fa1be 2013-08-22 20:32:16 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-50051ffe6b95090ea49697689316b9b86c54b64d9ce825afe5b7f6cb65df223a 2013-08-22 21:11:06 ....A 166253 Virusshare.00086/HEUR-Trojan.Win32.Generic-500597bb9923bef94cb86db8952708d18eaa5603be1b2a81f103d834555a222d 2013-08-22 12:40:20 ....A 767488 Virusshare.00086/HEUR-Trojan.Win32.Generic-5006bb16b72ab9a112f3b44e5b6fd13038ded795925eafafe435768b20a73ae3 2013-08-22 14:49:16 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-50075d9a10dadb0ca7543c561efe0c36d21ed317b48c38f29bb284ae046e9e05 2013-08-22 14:33:48 ....A 262672 Virusshare.00086/HEUR-Trojan.Win32.Generic-5008358dacb9637cd029db6160717cb79fa7820b5657c46e15b31999f8c30726 2013-08-22 21:42:22 ....A 81135 Virusshare.00086/HEUR-Trojan.Win32.Generic-50098c39af7441c4bd5977ae18f1e962a6c4efed5eae26393e2ebc19c99d0962 2013-08-22 12:06:02 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-500a469442cae9174e8deff3425536d4622fc2e58e471829057fcd53bb8d362b 2013-08-22 20:36:16 ....A 54801 Virusshare.00086/HEUR-Trojan.Win32.Generic-500c75eec225354d280d2f3bc4555e2c8b7509b9e0c52a0acb4c1db632cc5928 2013-08-22 14:09:32 ....A 1331972 Virusshare.00086/HEUR-Trojan.Win32.Generic-501029de192c2926ed42604ec59bfd528799605ac8ed6032dd7ac5b503dcbe42 2013-08-22 14:48:40 ....A 1291264 Virusshare.00086/HEUR-Trojan.Win32.Generic-501089a55470dd89cfde610b3ef5719b4fe8f304b48ab325bf39f442db9dcc5d 2013-08-22 22:03:52 ....A 130934 Virusshare.00086/HEUR-Trojan.Win32.Generic-5012233eefd25f158b907331e2f18caf69f50ce190bbdf5ae4da7fcd88c4bfcb 2013-08-22 12:10:24 ....A 317328 Virusshare.00086/HEUR-Trojan.Win32.Generic-5012d2a91bea276dd33ca977d25ed1f22443dd3a51ea2c896e5c7fe6fc5d76cc 2013-08-22 20:25:24 ....A 867328 Virusshare.00086/HEUR-Trojan.Win32.Generic-5013b196a9cb2d76faa69efb40b36d5ca3535c01f130129c7d247caa8f52c758 2013-08-22 16:24:42 ....A 198462 Virusshare.00086/HEUR-Trojan.Win32.Generic-5013c3aec3b7ec0b6efdd40d0dc33176d3606a2ccfa23d6801afc716fd75f31d 2013-08-22 20:23:24 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-5014c7111cbfbb66209d31428290e97390355e50fb4472e4e8a20ee0004a9b54 2013-08-22 20:45:06 ....A 438272 Virusshare.00086/HEUR-Trojan.Win32.Generic-50152d380505cd8aa95ab4f60066d58525a36f1d605c69415926f48d67a0c153 2013-08-22 21:56:08 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-501599c7c96f0c5e2676042de31128ee67a02bf6e8df8f68c0b5ff0d16e9d221 2013-08-22 14:52:12 ....A 217600 Virusshare.00086/HEUR-Trojan.Win32.Generic-50159c5d5a4df3d6dff8754b6178fa1622a80615fbb878bc744e9b6aa900cd02 2013-08-22 20:25:58 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-501647b8ef0507486a99058c2553e3217d5b5276a9b3902647fe79357877d41c 2013-08-22 20:31:22 ....A 93999 Virusshare.00086/HEUR-Trojan.Win32.Generic-501b3a91d63970e71f333cf2acfcdb4f1adee4cd830c3f39f4e2120c7d5efdcd 2013-08-22 21:09:28 ....A 462336 Virusshare.00086/HEUR-Trojan.Win32.Generic-501bf3352703b3388afeacea8bfacbeca9dc02bad563de61f528411bd1957480 2013-08-22 21:37:38 ....A 989803 Virusshare.00086/HEUR-Trojan.Win32.Generic-501d6e45bc7eca7a30ba055136c60e2c66529a463b0aac9f910e01ffb888df9c 2013-08-22 21:28:44 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-501d72c8c4c67a6257e6f96efeab1787f30be3854f2abad207f064a7ebd11760 2013-08-22 21:44:08 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-501da90a8372c73fbecea640e3e1012b8fcce4d61044cd99370cc6bb549f58f2 2013-08-22 21:11:56 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-501e7a9b085d6f2c32e1c927af3032d1273889bf0c9a872b95e662152f6d9b8e 2013-08-22 14:55:26 ....A 187904 Virusshare.00086/HEUR-Trojan.Win32.Generic-501f7f1cddd271d912ba331994f245437791d8a55f59d40e646bf40fb644eef8 2013-08-22 12:32:26 ....A 337408 Virusshare.00086/HEUR-Trojan.Win32.Generic-5022b6de024af9bc565effcff6688e351f64b54d884fbfb3cd6e5a20a2c4ced1 2013-08-22 21:09:10 ....A 745323 Virusshare.00086/HEUR-Trojan.Win32.Generic-5024970da08a0acfc64959f07925adb8b42db63b073233b77b3fd57b4082d318 2013-08-22 14:21:50 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-5025bdd187b2d3746396c3ec1ae00601dd500baecd54661ca565b83edf1c5e99 2013-08-22 21:28:44 ....A 53254 Virusshare.00086/HEUR-Trojan.Win32.Generic-5026dc1792f1a0a537c7580302b99b8b6edf286c98c0d4c76b78399ef578baf4 2013-08-22 21:41:10 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-5027d183bc085d23f59e2e4126ba024949ad94ae4395ff3af9a9e3ee55f0ea85 2013-08-22 22:03:56 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-502a8421e39898fdec2001034580ef29ff14a8c3fdc65b3fd058c1b431a13f06 2013-08-22 20:35:18 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-502aa61d682bd9d45eac57a62a6e27e1c44d7894b41f5c258d8eaca919d12f33 2013-08-22 20:23:04 ....A 35105 Virusshare.00086/HEUR-Trojan.Win32.Generic-502c8af346bdec3767e06033a6e459649a0838c1b9f09ca78483b1568899ce45 2013-08-22 14:17:12 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-502cc722d24e107be93f34d8fba30322887ce91124ad0067820b3b554e614f68 2013-08-22 17:07:30 ....A 136464 Virusshare.00086/HEUR-Trojan.Win32.Generic-502d6d16ee725a1e0cf6ff1dc8715fb5bf160400a158a8202ba468b00f04215d 2013-08-22 21:12:20 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-502eca5917f872f669dc76f39fa0a633e23299ffd14863e66546b9e3232f1294 2013-08-22 20:38:10 ....A 1431296 Virusshare.00086/HEUR-Trojan.Win32.Generic-50304de1665763c064cecd3e8dbd461b50c0598b366199996e94c0c8f0cb9e64 2013-08-22 21:09:14 ....A 236032 Virusshare.00086/HEUR-Trojan.Win32.Generic-5032e870b5adf4b3228c7215e6914501802fa7e15a90df689d5b9d5eaeabc01a 2013-08-22 21:26:28 ....A 147744 Virusshare.00086/HEUR-Trojan.Win32.Generic-50341669183c2f235e73694e78b61679e5fbb66b258e6815d5a813b6fe466447 2013-08-22 21:45:44 ....A 2544931 Virusshare.00086/HEUR-Trojan.Win32.Generic-5034b27396e2f947abde913272d6f3faa8f44a8721647c8e26ee613b817b3c96 2013-08-22 20:22:40 ....A 315465 Virusshare.00086/HEUR-Trojan.Win32.Generic-5036010af6691561a83c3fc7d53814fbe14b1ed113bb3ebb8cf2e204a6e49131 2013-08-22 20:38:14 ....A 175243 Virusshare.00086/HEUR-Trojan.Win32.Generic-5036a51787e9420cc4c81bed1208fad24e0c0037db6ec22341f20bcbd48342e4 2013-08-22 20:40:56 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-5036d16c6c1707fd566cfe33d31265929ff113de689da7b5e7d9aca6e75cc5f0 2013-08-22 14:05:24 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-50376e52b8090973775a38d1d0c0b06e970e2cef8ed1c92d81093a376bb0dcce 2013-08-22 14:49:56 ....A 23709 Virusshare.00086/HEUR-Trojan.Win32.Generic-503822b05e3b645b413ac166b11bfd2c888446ca32f3bdca0b6ee606f15631e2 2013-08-22 21:19:32 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-50385a0c343ac6586c7214257ebdbfc48aa806c67ff58539f4583c2787cb8407 2013-08-22 14:22:54 ....A 165888 Virusshare.00086/HEUR-Trojan.Win32.Generic-50396af40f1befed314534c49496f52961a4184c14d40b98695bc140cc82324d 2013-08-22 20:31:00 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-503a0040e6f54f9ade31e4b4e1e19748537f5219ddccb984f0905dbcf1703d75 2013-08-22 20:25:58 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-503ace8970d1225859406cd7d60e7e6c394e04e38e85f5d91253993808e0a40b 2013-08-22 20:23:58 ....A 448895 Virusshare.00086/HEUR-Trojan.Win32.Generic-503af9977660079c38f0d8adc8e5135cdbaa2662bc4ad61ea20c6840b0dcc101 2013-08-22 20:41:26 ....A 144203 Virusshare.00086/HEUR-Trojan.Win32.Generic-503d3c278cddcb66f505c08dbced1ce42d9f5ac3ef2bb9961f333224439a49b3 2013-08-22 12:11:14 ....A 2045045 Virusshare.00086/HEUR-Trojan.Win32.Generic-503e2c5a3706b6033bb5a4b04bd0ab788d0f3ab76f02270368b58cc2f1134b7b 2013-08-22 22:00:16 ....A 8793842 Virusshare.00086/HEUR-Trojan.Win32.Generic-503fcb412f3a980d8e6c511d8288feaf35f8a3ae1483051668b6e0a288182cb7 2013-08-22 21:46:58 ....A 269824 Virusshare.00086/HEUR-Trojan.Win32.Generic-5040190ce6fba7caeb602820da46c68bc47c99c4e9c1c6ff134d4f609fde8001 2013-08-22 21:17:12 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-50419d3372e5252b772f8886b3e2ec67955940b229073bdf5796af8342b39089 2013-08-22 20:38:50 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-5041c5066af66fa2d6f7b806b16de0005ab982b81e2950b34da63db054670d65 2013-08-22 20:23:14 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-5041de63af9887a6573f7bf1ae03a41589362e0f4ea31d562b161a9bae1666ce 2013-08-22 21:37:40 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-50436b0598e5879e59afccc46ed5ce9a44a41eeeb3d2655c450f2500720ac81e 2013-08-22 22:06:48 ....A 171519 Virusshare.00086/HEUR-Trojan.Win32.Generic-50445d7ad7de1750a5bf3e3a159934c73a1f593fbe20384d27d774035e7f23c4 2013-08-22 17:51:58 ....A 56320 Virusshare.00086/HEUR-Trojan.Win32.Generic-50446db6038a0def84d4db8b2ad4a06666f1e822acff90fe1df75a9644e9efb1 2013-08-22 20:35:00 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-5045ba80e0e95c590e78c973380267ed644fe5e2cdb4086557ea4608a63d849e 2013-08-22 21:17:12 ....A 129667 Virusshare.00086/HEUR-Trojan.Win32.Generic-50466127d95eaae7e97b7d13e4ed0f9180e434da82bed77cb7fdc39b66f0348d 2013-08-22 21:27:58 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-5046b592a096f7a4174eae57f7d4a5e76e3d467290bf033c513e0f33f762d2f8 2013-08-22 12:49:16 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-5048e9ec063242b1e982d9f45ed50a994629f96c43357d4d5ed94b6984f30c9e 2013-08-22 21:48:54 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-504ae73c1dd822865d2b0acc74fcbca6caacab0547220f222f7fdfe9322f17df 2013-08-22 13:50:56 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-504de34a095d951342ef45e3a7f1ce80f4b5d2869bfa30121ebd5616b14a5b8d 2013-08-22 21:33:56 ....A 261479 Virusshare.00086/HEUR-Trojan.Win32.Generic-504ed62bfdd0bbf3031a84283a2c0c86a50cb589cade09bbc5d03252fcca8a63 2013-08-22 20:58:36 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-504f45f51c2024bec1e9d87b6f84937f4837ec275b50c01bc58221a5508a558e 2013-08-22 21:17:04 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-504fbd79c27e81ba81b0cb9f214cb1b971337f057b848fd5ce9e40eea9e80196 2013-08-22 16:11:20 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-5050b0059c59fa2dca2b08ccccf923379bb1d22158bec04b57df4fdd69f334d8 2013-08-22 21:34:04 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-50514ecbbe71edb7a5944f905b41e5997bf7e7493fb34cba6b497e94ef4777e6 2013-08-22 15:14:18 ....A 16128 Virusshare.00086/HEUR-Trojan.Win32.Generic-5051bda0f8fe1e873092c7989d1755d480abdcdfdad56e00d1df559f3944227e 2013-08-22 20:56:46 ....A 3679913 Virusshare.00086/HEUR-Trojan.Win32.Generic-50526a1f6c324d572ead081cb6436981d9d751a9fa61fb39a36b40f9f72a848e 2013-08-22 20:30:56 ....A 881152 Virusshare.00086/HEUR-Trojan.Win32.Generic-5053f1644f19bcdcf0561e46ab636c2819897d3afcf62836e914537fcde78ee7 2013-08-22 13:05:48 ....A 699008 Virusshare.00086/HEUR-Trojan.Win32.Generic-5056e1bb0c16175d922281751c2beb7c0278db0396b524edb0e100a1ff2dc8d6 2013-08-22 14:12:36 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-5057912819431378db81349c61e47c5508743eb2dbb544798c7d217207fd19da 2013-08-22 21:04:26 ....A 233984 Virusshare.00086/HEUR-Trojan.Win32.Generic-505819dfc8256a00acf6330d9b021a03a76e7e6d024f6793e1805738c64b629e 2013-08-22 17:58:26 ....A 168543 Virusshare.00086/HEUR-Trojan.Win32.Generic-50589f334256048b12a9395979faa99d73d45f8690b28aa1e1b70e4de583cc11 2013-08-22 11:47:44 ....A 368509 Virusshare.00086/HEUR-Trojan.Win32.Generic-5058ff3a8d3a9ddb7ed51aaff0f17159af8e600eb795a5a164136a4734866be8 2013-08-22 20:45:10 ....A 5086016 Virusshare.00086/HEUR-Trojan.Win32.Generic-5058ff662ad65c910a34c3be2f794e5632674193f346a74b31182e50686e94ff 2013-08-22 21:09:18 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-50598fa6e3a8617d1d9dc1b515d932d4026566b3a2c3fea6ee300c9bdafc73f7 2013-08-22 22:04:22 ....A 285184 Virusshare.00086/HEUR-Trojan.Win32.Generic-505a135784aa780083ee00d5024ea7f9da4cbc5a8c10d137076e52a6ccb97ee7 2013-08-22 20:44:46 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-505b45362074b798f7fcb7fe3d07fd1d1c1e393621c85ae5f430c1abe3f20a43 2013-08-22 20:23:28 ....A 43367 Virusshare.00086/HEUR-Trojan.Win32.Generic-505b71eea124e7e86d7d7edbdac4072e71f911cd4e0bda59e52e390fc42a4532 2013-08-22 21:26:48 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-505d21683967063307f772f0c889a045bab9255c3b8f01965d429f589690731a 2013-08-22 16:54:14 ....A 60072 Virusshare.00086/HEUR-Trojan.Win32.Generic-505d31f3c6394c93b0a7624436e7bdc064bece8bf6a978629ffa0092e4b69927 2013-08-22 12:48:24 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-505d4a660e89148dd3e442ceef22f4b17b6090d587b9c5a17a3ecdb2acb6b731 2013-08-22 20:24:02 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-505d4aa24019a9371a8ff1b6912e9eab4911f05727e2ae6ed8425b845a2c536a 2013-08-22 20:23:18 ....A 286918 Virusshare.00086/HEUR-Trojan.Win32.Generic-505f67495e6d44e6dae92b3f35ea8ebd369d6311423b940b9f76ef0ceca2f21c 2013-08-22 18:54:50 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-505f6b5acc011c97c524048a64e8f3652b67e3ac46837b50a169726bb1fbe4f3 2013-08-22 13:35:50 ....A 9256 Virusshare.00086/HEUR-Trojan.Win32.Generic-50605092b56d88178cb139c9fa512b47f263c8a3dd92371f3c6845d95c15368c 2013-08-22 21:14:04 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-506103424b050487a4f8c7ec8aa4556303ec6f96622b98569c82f2433fb43862 2013-08-22 16:10:48 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-5064908dd9f4a46f62650c1c52a0e128da418b66c41770688ac01724dc3cfa4d 2013-08-22 20:48:56 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-5064f79151d1eb9982d75e8b551f01db204d88d81cf14c64e3f765fac0ac991e 2013-08-22 21:50:16 ....A 289280 Virusshare.00086/HEUR-Trojan.Win32.Generic-50654683a2ec51534768781f0214f0e945acdb30926d3effb111bb29760fd63d 2013-08-22 21:16:42 ....A 16352 Virusshare.00086/HEUR-Trojan.Win32.Generic-50655c3ce29214b90e7a24816d420b1f9852c1c9d7d7211a41d52bbb426181e6 2013-08-22 15:04:08 ....A 164221 Virusshare.00086/HEUR-Trojan.Win32.Generic-5067dc15771c736ca802241c2eab91d47a0c6b6c9d5a1d06786aac5c109bae39 2013-08-22 21:31:30 ....A 221696 Virusshare.00086/HEUR-Trojan.Win32.Generic-50690819e0a6a82d71edcb65b2afbbd30899001fca9621f4c844bbb6d956862e 2013-08-22 21:47:54 ....A 669184 Virusshare.00086/HEUR-Trojan.Win32.Generic-506c8c91f0aab02f606708f0908fbc9a01231f74152227320b4a4e170ee29903 2013-08-22 21:26:44 ....A 20971204 Virusshare.00086/HEUR-Trojan.Win32.Generic-506d9d760c2ef81ee6b498e8e16394dcb289a7bcaa20ebc7d95ff8c5598c9afb 2013-08-22 21:12:50 ....A 248320 Virusshare.00086/HEUR-Trojan.Win32.Generic-506daa9919fd297b1d2527098502eae14d59bc57840bf21192f0309825be50db 2013-08-22 21:16:44 ....A 103947 Virusshare.00086/HEUR-Trojan.Win32.Generic-506ea187dbf9d9de56084198d54e3dfb4ceb804e27d6127fed34c37f77cb9be6 2013-08-22 21:13:22 ....A 49223 Virusshare.00086/HEUR-Trojan.Win32.Generic-506f27b0a5fdc40385f6dfca6793dd1024ca8ef55240c78dfd68540a363aa340 2013-08-22 12:11:14 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-506f66fb1421594922d341cb432f4cbdef57a877cf3677deebd40b5b50f72589 2013-08-22 21:19:04 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-506fb02582c3f0ba532d41ad0181c672e34ce5e5ca4d392f74efb81bbd4a10ac 2013-08-22 15:30:08 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-50710d8521aa6e1f5e1771e401c902759e2d26cd99d35ea79f276955047a6f25 2013-08-22 20:49:24 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-5073d4643b26e5c50de9af58b8c18bd91bc60cf9ce6a9a9c384383c2c4f842a5 2013-08-22 21:49:46 ....A 110080 Virusshare.00086/HEUR-Trojan.Win32.Generic-5074ae20acbc03669f573bae5633dd6deecb3a7e8eed37f10655730a2b474448 2013-08-22 20:29:06 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-5077988d481cfee53b62d5fb5ebe810c55c48460a3de6b9f81351bbddae5f42d 2013-08-22 20:34:08 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-507aa68b078e9b6543c122b57025cbc9f01869c48943e9b61a170962042695a1 2013-08-22 11:52:12 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-507cd57fab5839bdacb870fd299adda4e3949136f641c51f668b24dee50649cb 2013-08-22 20:53:28 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-507df4bf2cd6058e2b4b2880145570098c7c44810ec9d28ac53dc7d10233ce9f 2013-08-22 14:49:50 ....A 159872 Virusshare.00086/HEUR-Trojan.Win32.Generic-507e259ad5d5f156fe85099f85f303e6d7d35c58b1e2fac59468edcffcb1d114 2013-08-22 14:42:16 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-507f49677d2cacd7cfdb6e1d0b2235ae0537426f3f367e1444a68961a7815522 2013-08-22 11:45:40 ....A 993792 Virusshare.00086/HEUR-Trojan.Win32.Generic-50834a3bd93c40f13c42802682988dbca090fd680365f1f6c204f3f6bbb29abb 2013-08-22 20:52:10 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-50839df1fc1173c92e4c22d90b4bfc4eeafc940537e66da529740724e6a3cec9 2013-08-22 20:59:06 ....A 38177 Virusshare.00086/HEUR-Trojan.Win32.Generic-5084e5956038f588afe76eae33b7cacf87914dffa7c11c50b6e200c7fbc4ba61 2013-08-22 13:51:48 ....A 507392 Virusshare.00086/HEUR-Trojan.Win32.Generic-50860d21095d0477747bfb1969542fb2c99f6498d16b1e14d176a6815bd328ce 2013-08-22 16:38:40 ....A 103982 Virusshare.00086/HEUR-Trojan.Win32.Generic-5086963edd0bee0e2e4410e46b65bdaacc26e28de678f9a37e04d66bc479b139 2013-08-22 21:16:20 ....A 486576 Virusshare.00086/HEUR-Trojan.Win32.Generic-5086d472ad6e3db7dfe35ae4e358244907233b836acdbc137be60bc643400338 2013-08-22 21:10:54 ....A 34304 Virusshare.00086/HEUR-Trojan.Win32.Generic-5086f4e0c9a9efca5007d4fa6d13808d9801b52142896451d1d258fd8a8fb8d0 2013-08-22 12:55:42 ....A 35485 Virusshare.00086/HEUR-Trojan.Win32.Generic-50876be6e62927d3ed45078169f801c9960692d02d77d6c17ab378e7b9cce9f0 2013-08-22 21:31:44 ....A 217280 Virusshare.00086/HEUR-Trojan.Win32.Generic-508c85110fe3e169b040eea8b1bc35f89c5712410de15534065bbb7b4f1a4712 2013-08-22 17:10:30 ....A 780288 Virusshare.00086/HEUR-Trojan.Win32.Generic-508d7498bd841e06607492c242e6b56430acfaa12deebea40d6c24a5a9a78a07 2013-08-22 21:03:38 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-508d7897f6193a1760bb945fb2a341ec3deb152856fe8a745aa3126ffdbf5a11 2013-08-22 20:36:10 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-508f8896c87854fb2472c04b34a6826c194aae89e73a89280efe24f71bb15234 2013-08-22 21:47:06 ....A 16576 Virusshare.00086/HEUR-Trojan.Win32.Generic-5091ce1660f27a23a246b162df528f10204025d8dc76edfc182664a901af1fa0 2013-08-22 20:29:36 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-5093e9bfce6cd1a952e018e12cd1ae5cb661a69fd667403ef9faeb20c5bdc842 2013-08-22 21:52:36 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-5095035e5dac4eb7e9c00f97142b06523d6d26d1042905bdf79d829528f6d231 2013-08-22 21:13:54 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-50974cab52a69d34b5f6e035eb2ad5f034f812dd63a027db4822be3fa64c38ac 2013-08-22 14:07:30 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-509765071c5d0d0d6d4a2ffb276d36dc30f99ff7f4bcf6a416d5045317b32e51 2013-08-22 20:31:44 ....A 659968 Virusshare.00086/HEUR-Trojan.Win32.Generic-5098b740d50971bd0d712897b381742c693d599d8090bba914b62f54708e72c4 2013-08-22 20:30:22 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-50999bc1e0c538d91a022b84fcdf832b7cf2aeef07f9767025170fdb00d2dab3 2013-08-22 12:20:36 ....A 23398 Virusshare.00086/HEUR-Trojan.Win32.Generic-5099fd2c4f6cd6ce77eb7d5a60ebd0627f44a9173022db148613218b0c12e8b5 2013-08-22 16:55:54 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-509a6dd361a4c6c5fba7b7d48f04f23a5c85526e93f25f82452e894384a47636 2013-08-22 20:53:10 ....A 134656 Virusshare.00086/HEUR-Trojan.Win32.Generic-509a7996773df1024df5ecd72ab01a849dcf0ea4c2a7143b8c098b6c760442ad 2013-08-22 21:10:10 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-509aed95e4b9e68614e9661e9cce18d8b4322fdbf4ee0c2073eea55e073575f8 2013-08-22 22:01:20 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-509b8cc7dbed79f4b06e53089efa9c752578ea861f1aa88e4c2c29a51a7ae33d 2013-08-22 20:47:30 ....A 827392 Virusshare.00086/HEUR-Trojan.Win32.Generic-509bbd1d65e3f9b1a8abcd2f9e69b08b9734f75e0eae6e7151c12b58d14d25e6 2013-08-22 20:43:40 ....A 20042 Virusshare.00086/HEUR-Trojan.Win32.Generic-509c2eed52567bd4e37179756901e76aa2a42feb5fff878fdec482bde748acb5 2013-08-22 21:14:52 ....A 306557 Virusshare.00086/HEUR-Trojan.Win32.Generic-509c70172ebc8347239845749620afacbeb59492ce2effa892206260e8e6f7b2 2013-08-22 22:05:44 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-509d2eb8e5c93115fdaf1a83a4a10d4dd34ff1f84362630c38aefefaa6707a6e 2013-08-22 20:39:14 ....A 300032 Virusshare.00086/HEUR-Trojan.Win32.Generic-509fad36b538634ec8371b625de00be038df3f2118e951e63a1ec66efe8af8d0 2013-08-22 16:30:30 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-50a548699a1d9578b6b11bc93397f3aa2990f454c2a4d82f778030f97ad9691d 2013-08-22 17:25:30 ....A 479232 Virusshare.00086/HEUR-Trojan.Win32.Generic-50aa6617586af1343511a326ecedf01d0070f65584418171b96504fcdb3002e2 2013-08-22 14:21:22 ....A 119296 Virusshare.00086/HEUR-Trojan.Win32.Generic-50aab25b5e85c6984d6269e37bf1fab6393f47d078a12967757eddc690a51b9d 2013-08-22 10:56:02 ....A 1241088 Virusshare.00086/HEUR-Trojan.Win32.Generic-50acdb979764acfb9933c56b831228a8ea9bb4bff143b4c67ba5e9fcc0eda772 2013-08-22 14:27:54 ....A 2035261 Virusshare.00086/HEUR-Trojan.Win32.Generic-50b26efd53ddb31d9830d7024fd7c67a0bcfa38af69581f5cdf1de56ac81bcdf 2013-08-22 12:41:02 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-50b320f28bf53ed8b827d7221ec1ea0f3569ce4293292beb34ed602c4e2be34d 2013-08-22 17:51:14 ....A 778240 Virusshare.00086/HEUR-Trojan.Win32.Generic-50b37b7b73174082a899ef8fea1dc9bcaa3c4f30213d72d60c8343dba5e51d6e 2013-08-22 12:42:44 ....A 226816 Virusshare.00086/HEUR-Trojan.Win32.Generic-50c1c8ec48f49bd8f820788963adf4e36645f149b1d980331b4341fc72463808 2013-08-22 12:19:08 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-50c8f9e63ac4ea313e96a68f35d10b94e4f786b44bbcdf599bc587a84773932d 2013-08-22 14:35:26 ....A 2324480 Virusshare.00086/HEUR-Trojan.Win32.Generic-50cb7afd35f1c10ab151c94f9564be488a52898f51a171f345fbc57fea53de67 2013-08-22 14:42:16 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-50cd6c29f02e4dca6fe45e2398d23611411a19b6c4a83d1e3e02e8c161df90be 2013-08-22 12:59:54 ....A 158328 Virusshare.00086/HEUR-Trojan.Win32.Generic-50cdbb818341efece73a43a26889cb097cb97a991844e83f99eadae05775396e 2013-08-22 15:46:42 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-50cdd6189eeea36856049e4cb5bb2f2c74b653e4f7ec7f39c5d579023ab3e56c 2013-08-22 12:32:04 ....A 692250 Virusshare.00086/HEUR-Trojan.Win32.Generic-50d86b18f8b9b5412769eb74580b044f8b311e16d09c7bcf7d9edb24eab9968d 2013-08-22 17:39:44 ....A 28020 Virusshare.00086/HEUR-Trojan.Win32.Generic-50e04683a6f42c06fd612b4a21a178e7d8ccd095389cf57a578f627fc77c8096 2013-08-22 11:42:18 ....A 429056 Virusshare.00086/HEUR-Trojan.Win32.Generic-50e269a38381e760838c772ead64e5a6cc7e752b3736af18b4fcdf1dc1e15a42 2013-08-22 14:19:58 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-50e45cc6d68defd397a4c4ef54b03af358c5128a73bfe1fdafbe175d7ee5781f 2013-08-22 13:09:52 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-50f29791a66797a644f8f832e12c2aed713207c8d9b62cb12234377be9c5ad90 2013-08-22 13:31:52 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-50f45d49c11abb3c055d694242330b9e7cb917040385293ac7dd9658b70357f4 2013-08-22 12:20:12 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-50fbf09971022b0e0c5031c6fbfccb0e73a641499d9e777bcc5c7b1dddd2b979 2013-08-22 17:19:46 ....A 157184 Virusshare.00086/HEUR-Trojan.Win32.Generic-50fc89315d0558737275436870cfd952ddec07d2d667c467136cee38cf6a42e1 2013-08-22 14:48:12 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-50fed619054c94f12ba77241e05cc683d405f066cd5c9bb01e2f3c0e1921ddbf 2013-08-22 21:12:24 ....A 845312 Virusshare.00086/HEUR-Trojan.Win32.Generic-510081db4f64c1036a58de9e40a3ec4b3ecfc4f1e586aa2879264dd53d30cb96 2013-08-22 21:56:18 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-510175387d9ce683e40a92674f8b1927388c138fb6526435bdfeff8bddb5912b 2013-08-22 21:09:16 ....A 170806 Virusshare.00086/HEUR-Trojan.Win32.Generic-51030ee5550ed9e4c62212fbd58fd0d1f6a812265a0fd9ef7a6d117332d59084 2013-08-22 16:53:06 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-51050320b992f17a633b83e40f63235c7431a6b0053a0df5d743f6ca4be1b62f 2013-08-22 21:05:58 ....A 43642 Virusshare.00086/HEUR-Trojan.Win32.Generic-5105158cdc570592115c34a462191ead083a45cf0a7ccfd70fa24881dab7c5f9 2013-08-22 21:47:02 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-51069e32b7235beed452303c4c3de6b8345d21941ede48a8b7449b613c95a1f0 2013-08-22 21:12:04 ....A 568320 Virusshare.00086/HEUR-Trojan.Win32.Generic-51094ca975c3b496e369aa2b6a6e115983efa036958f114fb2c4380b22289b81 2013-08-22 12:55:52 ....A 32992 Virusshare.00086/HEUR-Trojan.Win32.Generic-510b42bc0a1581edeadb91bcf5a5faf94ba70c6894913e99c1e1f40476f1bef5 2013-08-22 11:45:12 ....A 1150976 Virusshare.00086/HEUR-Trojan.Win32.Generic-510ba2ce765295d418710ff48915b7e21360525e06bb4e8e0586891ed4f3e178 2013-08-22 20:25:22 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-510ba6bfebf85a8956297f5681d24f9ef17ef769da1020066d01302f2485884a 2013-08-22 13:04:52 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-510be484f147cba58385576693766b37d4f8c34ceb4138cb254870bca1b37d64 2013-08-22 21:23:02 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-510c81df6f4327c6e22ac141a7a87a04fdc728c7304970115711618567ada873 2013-08-22 20:51:16 ....A 120837 Virusshare.00086/HEUR-Trojan.Win32.Generic-510cf1d1ddccae3fdfd63e7a22d4a5705d0ad53a637fb8cd99d0ef9265fb6995 2013-08-22 21:06:52 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-510d8d75d6145fabc615edf10b37c1a307a738e8c19f257514ccd04e0dc095a2 2013-08-22 11:44:26 ....A 68100 Virusshare.00086/HEUR-Trojan.Win32.Generic-510dcb6ab85b6436213c7c15bccf3ec9173f9e34c2d3c1c0b4dd4c6076a21cec 2013-08-22 13:32:22 ....A 7733248 Virusshare.00086/HEUR-Trojan.Win32.Generic-510e4e87e3f48c2265241187c5aa274577cc79adb7a0c7b7aba77834c4e68392 2013-08-22 20:23:28 ....A 373511 Virusshare.00086/HEUR-Trojan.Win32.Generic-510ecad60ccf367e541dcae1b5624084f0904e6c6b88307b2b98324359adf607 2013-08-22 20:25:44 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-510f86066a7015dfcdeb834d308efe9a33e42435b40a8c2a05cc856b153942c7 2013-08-22 14:32:54 ....A 1004544 Virusshare.00086/HEUR-Trojan.Win32.Generic-51101be50935e255d5afe10737d91ae05aeeb8f325007b93adcd7b482aea1f53 2013-08-22 20:29:00 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-511276eb6ac98fef9f30c7e9818b5633b308ce2e88badaff6651d9169106bb23 2013-08-22 20:42:52 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-5117e440ef73cfe144d5c2ebfc6cdde77f93ad32ed6c82aaefa07eccc26ac619 2013-08-22 20:52:04 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-51190c12fbd1ede31d25dc1e8894d3da41531c3645e0775132bb762dc908ffac 2013-08-22 21:03:54 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-51191d2a13e333de85784fa78d61f846f0a75c6516d0a493e8d54b3d841b2c37 2013-08-22 12:16:50 ....A 98448 Virusshare.00086/HEUR-Trojan.Win32.Generic-511b39ab60608351064386707c66516a16130db388486fe665783a8a6806bb3a 2013-08-22 20:51:42 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-511e3d56a0bcc97108723c39f414495d59e639e596b851bf4b7427e0b7a8db1f 2013-08-22 21:16:18 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-511e67c5fc27e7b8be8e3ccd1df24631ef837d3eca459dac0c5087ea5437b758 2013-08-22 20:48:48 ....A 17472 Virusshare.00086/HEUR-Trojan.Win32.Generic-511f34e9bcf8c752dcf8df04011962d9d8020db7ecc778f3ba59e6cca31a0483 2013-08-22 20:32:52 ....A 54717 Virusshare.00086/HEUR-Trojan.Win32.Generic-511fbb16f53c8399207ff6bfd2e7eae50e88ddaa9a3cd598f7aea95051c254b5 2013-08-22 12:20:18 ....A 4254050 Virusshare.00086/HEUR-Trojan.Win32.Generic-5120900ff09c9ce589ce7a0bbf0f6c2b6d5810a779ba907c9831667ba4a7e8d6 2013-08-22 21:23:56 ....A 382328 Virusshare.00086/HEUR-Trojan.Win32.Generic-51235dabcfae8aff6a67e662a780667f1b55a348c4ac5b09b4a3f250b5addb11 2013-08-22 12:00:54 ....A 377035 Virusshare.00086/HEUR-Trojan.Win32.Generic-5123dd0b29c1d22d2edcfa308d983512897cc9b14312b65ce8dc0988449f5e17 2013-08-22 20:40:16 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-5123f697f66b4006e35c49e438af391dc1b2c9991216804ac95f79868e680c1e 2013-08-22 21:10:48 ....A 405504 Virusshare.00086/HEUR-Trojan.Win32.Generic-5124de2bc8d51118794f90cfbdcbf039383dbd7b4c867e1f1fc03b738d2ec76f 2013-08-22 21:10:56 ....A 11347199 Virusshare.00086/HEUR-Trojan.Win32.Generic-51279e1199c8eec1ce0d02ddcc83faa3cb2ad7f59db5afd77181ffa64c9832dc 2013-08-22 21:56:56 ....A 210432 Virusshare.00086/HEUR-Trojan.Win32.Generic-512945df9fcaebe97447142091c3efbb41b5917421ef3905b92293f5fe228e5a 2013-08-22 13:09:00 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-512abdcd0f1d173bcfdc8742df58fe63e08bd95551fae235aa58d9f0143c2320 2013-08-22 20:39:22 ....A 28724 Virusshare.00086/HEUR-Trojan.Win32.Generic-512b51293e359cd6f8072f6012d01715a2ad5e8f4df21c8a96d97ed3f203fa52 2013-08-22 15:08:10 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-512b64d1c2f76beaee652515360bfab4068af5bcf8fee38d48659915e5d8fa7f 2013-08-22 21:57:02 ....A 371613 Virusshare.00086/HEUR-Trojan.Win32.Generic-512cd876c9088680561e1225c95bf34661c4f3ac0f33665baab498fcaec99c86 2013-08-22 20:38:20 ....A 108423 Virusshare.00086/HEUR-Trojan.Win32.Generic-5130e7c0bfe7c119739d6217cfe880f08b9f024ffaf6291e45a80e8a4c17020f 2013-08-22 20:45:52 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-51321aa82c4bc745640aaf283a217d19d8e98111058fd38518bb51271808ea96 2013-08-22 21:41:54 ....A 235520 Virusshare.00086/HEUR-Trojan.Win32.Generic-5132aa1ddf2c328e12a091be42c3aa6341c9d9dc89d9ac8170ecb8101ef75795 2013-08-22 20:50:50 ....A 67520 Virusshare.00086/HEUR-Trojan.Win32.Generic-51359f14d270e295857773de1129d3462cb69e10430d68c4060015b34b82bc0d 2013-08-22 21:14:26 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-5135b12993bcf2121931594bb57d7a33d776d5d50844d2f6724bde0d5664865d 2013-08-22 20:56:10 ....A 7123010 Virusshare.00086/HEUR-Trojan.Win32.Generic-5135c84536bef912993da46c0fa8ae0de436fa560ce319161b2373fced30e7b2 2013-08-22 21:55:42 ....A 262240 Virusshare.00086/HEUR-Trojan.Win32.Generic-513774c2197b431302c55e19b52a497fd95d6922734dfed998e8ac7a1e440b9e 2013-08-22 22:04:26 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-5137f3a2154a7bf1db3272428a9965b55acef76a5d8b0506d2442d4e38976b5d 2013-08-22 14:00:22 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-513830f6dce9092b8168dafb8fd6193c0327c3bb15ced427e2f7842184c8a7ee 2013-08-22 21:11:48 ....A 28320 Virusshare.00086/HEUR-Trojan.Win32.Generic-51385b9d50f7a7e4d95b68c2d10c0866e2a29b9b2682a57bd4aebb6d831cc551 2013-08-22 20:44:44 ....A 1442816 Virusshare.00086/HEUR-Trojan.Win32.Generic-5138b1ef44161afcaab304b90c7e8dda4f3e84696aa7dc421a3e68c4f27e4a4d 2013-08-22 21:27:52 ....A 112128 Virusshare.00086/HEUR-Trojan.Win32.Generic-513d68ce8bbce20f18f5fcaabe0b536bf9476a1fafbe2803f2c5a3b29397da22 2013-08-22 21:05:52 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-513e715ef7e38748840a8910e91c58d217b3061b366cdf7d07592ccd04fab77d 2013-08-22 12:54:50 ....A 144896 Virusshare.00086/HEUR-Trojan.Win32.Generic-513f60a122b2f9e27c53435d59686d1fee2074a6d1e501cac7ea31b5509cc073 2013-08-22 20:26:44 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-513fb035d6e21fb344464bf28c6b2a228dd05f11470459baca61ae72eb0c85b5 2013-08-22 20:56:00 ....A 1658880 Virusshare.00086/HEUR-Trojan.Win32.Generic-513fc083b74baa8cef4f6c2cd9e74da83970356594fe0e9e13f6efcac20db180 2013-08-22 20:47:50 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-51439a1b3db74d847cfbc2e79fd0830b5f3bb8a1d3e5b851fdb3476903d5565d 2013-08-22 14:36:16 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-51442194ad6f93a25b0a68c67de8b79794c716f19bcf7aaa2f75be7ea7f170e5 2013-08-22 14:25:44 ....A 88576 Virusshare.00086/HEUR-Trojan.Win32.Generic-5145d9058d5f85815300b7d7f27ef5d1e5c23bb8c179b82515b6d8f6782b036b 2013-08-22 21:49:40 ....A 769024 Virusshare.00086/HEUR-Trojan.Win32.Generic-514655121c896ba0f79a76b61cd0a861c470c77fe3eaab388d87119a20ebab2f 2013-08-22 20:32:16 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-514aac85b2b77d46d1e7f22bd2ad6897906e821c5bebce1886b2db170a360353 2013-08-22 21:04:28 ....A 103936 Virusshare.00086/HEUR-Trojan.Win32.Generic-514b6d2c96f9a65736fc533c3d9118942375ac7af159296afc4fcdf501588bc3 2013-08-22 14:46:30 ....A 27270 Virusshare.00086/HEUR-Trojan.Win32.Generic-514bf78b2e59294b5af7d41bc810dfe945e7a15a6c2b974be586abe25e7f0d18 2013-08-22 10:52:38 ....A 2069132 Virusshare.00086/HEUR-Trojan.Win32.Generic-514c0815d46bb2346364bfcfd9aac4b1a5dd323c855855cfdab2f3fad3f254ff 2013-08-22 20:47:32 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-514ebf98d9290dec90346f31db5dbd64d0d22b42774246779d5679a08755bcfa 2013-08-22 20:32:56 ....A 765952 Virusshare.00086/HEUR-Trojan.Win32.Generic-514f135f7e858b0c1e2fbcf3dfc14ffb3fd6a64032468a714e6195a390007541 2013-08-22 18:00:00 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-514f8a32176ff468f5fd0502f812d2e83e328661814f2349e1b6ddc6ea9da3fc 2013-08-22 11:37:30 ....A 25376 Virusshare.00086/HEUR-Trojan.Win32.Generic-51516a226f63720268cc76a76f75f8706e0e8c5fc599852f6b8dc85c71845d1f 2013-08-22 20:39:50 ....A 270528 Virusshare.00086/HEUR-Trojan.Win32.Generic-51520965c1ff358e408913e3d3f8c177245a0792fb395ad2cf8e3c370cc799d8 2013-08-22 21:34:56 ....A 290904 Virusshare.00086/HEUR-Trojan.Win32.Generic-51525d5d2fd3e2acb1fb3fbcbc5745e20857708123cbcc6a243f42130b350f6d 2013-08-22 15:10:46 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-51563e6b63511fc2cde2b33f050090154b869573e256bf1f56abb07e9ddc0972 2013-08-22 21:02:30 ....A 1540446 Virusshare.00086/HEUR-Trojan.Win32.Generic-51574db46c63416652c0ab4faae4f1a5353cb25920a26876dfeca66978c8387c 2013-08-22 20:52:58 ....A 1300765 Virusshare.00086/HEUR-Trojan.Win32.Generic-5157a5a83f1a262e02e79495bdb991404314a7562c82664895f0793b92abfe44 2013-08-22 12:45:54 ....A 116766 Virusshare.00086/HEUR-Trojan.Win32.Generic-5157d670464f96fbf34a58c710de73e00d812508825649935c3f7ba5addc962b 2013-08-22 20:39:08 ....A 139303 Virusshare.00086/HEUR-Trojan.Win32.Generic-5159500503a45fa822306df6637b861c950c1fcc518fe446d6e523fc880549de 2013-08-22 20:32:56 ....A 589824 Virusshare.00086/HEUR-Trojan.Win32.Generic-515a1a91d484c4536b35c38e3594f8d4961b59c1c296a3140a553079b837432e 2013-08-22 21:25:48 ....A 877069 Virusshare.00086/HEUR-Trojan.Win32.Generic-515bdbe8d8fd323a8a8eecdafc5bb18b603d0f4ce1c565294e605603af953c6d 2013-08-22 21:58:46 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-515bf826ef4b3ac308ffc9b7e66479a1c71e10bfaad64cb32821ffe43cfbcbf2 2013-08-22 17:27:52 ....A 130936 Virusshare.00086/HEUR-Trojan.Win32.Generic-515ce3afc13284aab9188ee16a16b52dbf3721399a95f6270fadd1126ae9acc0 2013-08-22 20:40:20 ....A 348672 Virusshare.00086/HEUR-Trojan.Win32.Generic-515f227e9abe7e84dbd8ec837b68f383272b80c279526b2089e0d4608c633323 2013-08-22 13:11:32 ....A 2702875 Virusshare.00086/HEUR-Trojan.Win32.Generic-515f4613ffc7e24516343a8464811b68b14855d3ad0e517c07d33301ca594f2f 2013-08-22 20:46:34 ....A 68524 Virusshare.00086/HEUR-Trojan.Win32.Generic-515f87f10ce551904e2fa52d847330e8719a84e187a9d1f070563effc15a78ec 2013-08-22 20:42:48 ....A 89016 Virusshare.00086/HEUR-Trojan.Win32.Generic-5160a34e9303113cd12cf67006958252cfd0db39a461f3eeedcef44d6b766c25 2013-08-22 14:17:46 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-516111042efb309412b463084bc2f3b14d44e619c3a9d1627d65a5a1e7487894 2013-08-22 20:55:14 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-51620e9af6cfe21f7a74f915fe0956e648c455c4b583de7c86e3cf4ac31869d4 2013-08-22 21:19:04 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-516335a385791ca90d1c50fa6925413219eb2816ef3a171a08090a47cf71b623 2013-08-22 20:59:16 ....A 82944 Virusshare.00086/HEUR-Trojan.Win32.Generic-5164d70d5abdc46c59dbcb35550e26e6ebef843d54ceed0abc75d8a9bd2614f8 2013-08-22 20:32:56 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-5166d56aa20f5da3fbd5c66bf2c56128a6b5d49b17ffee08913987b33bf5500f 2013-08-22 20:51:32 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-5167820b790e87acaf4e8c84f987da1b886237a308555497a77bcf234a88c14c 2013-08-22 21:53:14 ....A 1065357 Virusshare.00086/HEUR-Trojan.Win32.Generic-5169793bfe78d15fb1c608dd2cb244a2aa995b739aae6035b2ad29c626b4cc64 2013-08-22 21:01:16 ....A 488965 Virusshare.00086/HEUR-Trojan.Win32.Generic-516b3a1fc058e14a04a1cbf839e507701e48127870a511994a074e3332d8055c 2013-08-22 16:38:44 ....A 74248 Virusshare.00086/HEUR-Trojan.Win32.Generic-516c19f913cbab196bde14ef94a34b35a0260dadf716995a9b93a1afdad4e962 2013-08-22 20:42:28 ....A 198144 Virusshare.00086/HEUR-Trojan.Win32.Generic-516cc1d8dbd2a9d2103d6f108882b315d09e8722203901cedb47307960cbabd0 2013-08-22 21:01:10 ....A 170859 Virusshare.00086/HEUR-Trojan.Win32.Generic-516dbb95f012a018d2b99e94ff60c9dfdc20ba44ddb9dc478a66b887c04f9765 2013-08-22 20:48:22 ....A 566272 Virusshare.00086/HEUR-Trojan.Win32.Generic-516ddc92661471d24f1d9f8198e933db589c189431a882795fd96733bfc7a8c1 2013-08-22 20:39:12 ....A 541957 Virusshare.00086/HEUR-Trojan.Win32.Generic-516eb29749605ab7c24b2b7c91019fadbf03f3164bf3e775c4022ba3c1409091 2013-08-22 21:50:22 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-516f906e2453f45e907ab5e50d600a2d301371017ab5838d4319446c7568bd24 2013-08-22 20:37:18 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-5170b0a571ef069f8e48718ee3b2e67fa986dc358e941aac38bd9caf83c9a6f1 2013-08-22 20:55:10 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-51736f767e40b9e48364f36dc093c2846bbe1e9030f3ef2d23369e1d31838847 2013-08-22 12:13:36 ....A 849528 Virusshare.00086/HEUR-Trojan.Win32.Generic-51740e1a5d08f57688eb76b443f5be6884f660ceb2091fb4f65a69a7f19bb0e7 2013-08-22 21:07:16 ....A 479288 Virusshare.00086/HEUR-Trojan.Win32.Generic-517437f0a075313871118c3e2ff069469663421ddd7bc853d081c07685855563 2013-08-22 20:51:36 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-5175c4b5b2c3528a6815a2b2a34c812a3b7559898adebf2763deec6f710fb94d 2013-08-22 22:01:58 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-5175f5ffb997b4b74a06136f94d98be70880bbc7388af79b7eb11659d5aec670 2013-08-22 20:53:18 ....A 217280 Virusshare.00086/HEUR-Trojan.Win32.Generic-51761cd055d9e12f952bbad510889d630e56622a6b64c266d37ebc7070efeb3b 2013-08-22 16:16:06 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-51791086ff7b3a598fcadb6f605e158c2521bae63a6c2e94b3572929de9c182a 2013-08-22 21:16:44 ....A 1922128 Virusshare.00086/HEUR-Trojan.Win32.Generic-517ab48972abc5fc9b240d25f261acbdf0a866b11a9a4db5551921e9ffd694b2 2013-08-22 22:03:16 ....A 1813504 Virusshare.00086/HEUR-Trojan.Win32.Generic-517da1baccf55db6e0f6aebc9b632223667eb3faecd7031514e1a70f3cbe1d07 2013-08-22 21:36:20 ....A 774656 Virusshare.00086/HEUR-Trojan.Win32.Generic-517e301967095331f681035e65de468ba694ddefe03c49b5683218e4517454e9 2013-08-22 14:45:40 ....A 2809856 Virusshare.00086/HEUR-Trojan.Win32.Generic-517e60c816e60afc02de622e9d4ca07d047f027c56199442fa8a918ed4085f5c 2013-08-22 17:38:24 ....A 1666617 Virusshare.00086/HEUR-Trojan.Win32.Generic-517efbd96f6e7c7cb2cb84d085fdb6f9c55c46bff97b58f5e02410e50f2a1483 2013-08-22 21:12:30 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-517f5e8c6811b9fc099f9a84f77427577290faad6113dfa7d79dda3c25582a92 2013-08-22 20:43:42 ....A 167424 Virusshare.00086/HEUR-Trojan.Win32.Generic-517fb4d2283b82f8a98a227ef6da5170f252f9979a2034773b2d01e2712f55ca 2013-08-22 21:25:44 ....A 227328 Virusshare.00086/HEUR-Trojan.Win32.Generic-51803ffafad4cbaabdfc32521482709721acccd0104311d13f8b531b48f6ba86 2013-08-22 20:33:20 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-51810d8d470d537787acad472d9eaeed31e317b85e0443fc2b61bab0efda47e5 2013-08-22 15:14:02 ....A 274040 Virusshare.00086/HEUR-Trojan.Win32.Generic-51811726be91716dc9eefb911abb5ae1ae06dfa6ad3bac667560cb2e57618447 2013-08-22 22:04:54 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-518155e362bb2edba29cbcbf5650800acfa087139b3942e3156a4f86f7056fb4 2013-08-22 20:39:10 ....A 238943 Virusshare.00086/HEUR-Trojan.Win32.Generic-51829a5b34e853598d6a1142ca72fd45f5f4ede69886e40ee33e6dd72fe0a48a 2013-08-22 21:01:08 ....A 275784 Virusshare.00086/HEUR-Trojan.Win32.Generic-518340dcb657ecd9945103190c14aef578dff4e5d67a4f79e64f475cd626af39 2013-08-22 21:54:20 ....A 119296 Virusshare.00086/HEUR-Trojan.Win32.Generic-51840db62e459c06e212e4fbaeae442462b53fbf7ec225e96838373499397e4c 2013-08-22 20:43:16 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-51845397e4624cea081a42b50a6f2e3686a9a1522ab4fc98d6cf688dff696aa4 2013-08-22 15:06:10 ....A 53266 Virusshare.00086/HEUR-Trojan.Win32.Generic-5184569bedac929b853fe45a8be22a0dc6937f16b34da031bee129ac499d4481 2013-08-22 20:40:18 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-51846dac82d5abeeb78e2d5862cf45dd39f3487a48aac46f689c0d178f78562e 2013-08-22 20:34:00 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-51855909403e7e5c4805f07e1988a3bbc039f71d2ba275b73a0bb0e55bddab31 2013-08-22 16:08:22 ....A 1863168 Virusshare.00086/HEUR-Trojan.Win32.Generic-5186510e471bac88a81328d23dc44a3ab1045e77374a11269672a838e9548502 2013-08-22 14:11:40 ....A 142848 Virusshare.00086/HEUR-Trojan.Win32.Generic-5186dd39e29d278f8d4b41e9674e6df6653560e0a263f5cc69e5e6f145f11393 2013-08-22 22:01:22 ....A 82944 Virusshare.00086/HEUR-Trojan.Win32.Generic-5187604e63238e3936b5c2a6f45cd56f1463f01b8cfd7ff8f93249006c979e92 2013-08-22 20:40:48 ....A 211968 Virusshare.00086/HEUR-Trojan.Win32.Generic-5188eae13951f0da8e5e8da4befa6e06fb509a524fc24dd6ab4b44e28ee48339 2013-08-22 14:54:04 ....A 142900 Virusshare.00086/HEUR-Trojan.Win32.Generic-518a076ded1b949e5fe685e3197895f8d0ea89342161ca2f829c77d79a6d7eee 2013-08-22 17:58:40 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-518c5cad7130283be644dc713110c5f1908d4c570fd40c2124f0b31924962920 2013-08-22 12:15:40 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-518c5e2c43b7aca20a004b5c19d596b75a31b25e0e414493cc7c8fa9fef86f34 2013-08-22 20:53:44 ....A 770048 Virusshare.00086/HEUR-Trojan.Win32.Generic-518cd07da3a98630cf4f22a9dcb57a67f5a2ad6ec0c854f47230e7fd623ab214 2013-08-22 20:55:32 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-519054054c63e7b23413eef6e10d4e975529dd3ca05641e350538232a4dc3ebe 2013-08-22 18:04:40 ....A 233984 Virusshare.00086/HEUR-Trojan.Win32.Generic-519078d7e2caa90c185d446d9c2aa6e7437fa7836fc278e59f3da9200d958deb 2013-08-22 20:24:14 ....A 400384 Virusshare.00086/HEUR-Trojan.Win32.Generic-519114227018a15322159bc2a7cca28d0dc7df0a32d3c3594595a543b3dbf453 2013-08-22 21:51:12 ....A 867328 Virusshare.00086/HEUR-Trojan.Win32.Generic-5194b9387740f909f1d68f2d28ff68979b1315196829ab1b9181b884e01fc7b9 2013-08-22 21:17:58 ....A 137728 Virusshare.00086/HEUR-Trojan.Win32.Generic-5194c1c002e6ec82724582a36272c96370df0f0830e9b4dbdb184ef3ab661cdd 2013-08-22 22:01:04 ....A 15387139 Virusshare.00086/HEUR-Trojan.Win32.Generic-5195069cdbf7a80ef6836d0836d9adab17c461a7de426849bbee8f797f9af68d 2013-08-22 21:09:12 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-519522a9cdeb724696db2088c9cbfc16fd79162d52f66da533df964bdfa820ec 2013-08-22 17:37:12 ....A 3511808 Virusshare.00086/HEUR-Trojan.Win32.Generic-5195dc778b96f71b42ed332ffec05b49aa4d51601cc2541c1dea4bdd55d10a66 2013-08-22 20:24:04 ....A 438971 Virusshare.00086/HEUR-Trojan.Win32.Generic-519760540f4756c02d0fb4a075720dcb2242f08dc94628f86bce7cb4661a86a7 2013-08-22 20:56:42 ....A 150533 Virusshare.00086/HEUR-Trojan.Win32.Generic-519825270c6d604d6f1985cc325a694ea91d9c7d1abacf568d37e30626c9536b 2013-08-22 21:33:16 ....A 462848 Virusshare.00086/HEUR-Trojan.Win32.Generic-51997504a6e4aae35bbf185cf0e420e1c8f2515245336f2133edb9d0299365bb 2013-08-22 13:27:34 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-519c5fe66ddb5d404a54db5c28072ef2f0ddb3f16b76432764f848e6f79a0a81 2013-08-22 21:46:26 ....A 202944 Virusshare.00086/HEUR-Trojan.Win32.Generic-519c93cdc8048fbb3ca9ec5f15f47cdc1de33195db3d692c082184b4784732c7 2013-08-22 20:35:20 ....A 339456 Virusshare.00086/HEUR-Trojan.Win32.Generic-519d5578d7b074db8b2a4f2a8776adaf2957994ba08b52d7ffdc24be90b53972 2013-08-22 21:09:36 ....A 660661 Virusshare.00086/HEUR-Trojan.Win32.Generic-519f38b0d18e5beaa11e7a0adc1c4acaf147f8ff3e53f6a849835dd85a5406ec 2013-08-22 21:28:22 ....A 765309 Virusshare.00086/HEUR-Trojan.Win32.Generic-519fc2ea3b034ce5c182230fc0e5a4210cc9e1c3b4caac87a8d017050cf3c62a 2013-08-22 20:58:02 ....A 347136 Virusshare.00086/HEUR-Trojan.Win32.Generic-519ff0dccaca99134ffada6ee1879ea7700041f1dd8deb6769c76523b75a3add 2013-08-22 12:53:16 ....A 175104 Virusshare.00086/HEUR-Trojan.Win32.Generic-51a319dc1f8b0f7e9a2528f7b67c8f7e494e9d4f1c34662d6ed14a1ba8ecbfb1 2013-08-22 16:33:08 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-51a4b50cd627ca7496231a30f8c3b7722e112907525b2f1eeb861c5912a8e5e6 2013-08-22 14:30:10 ....A 675167 Virusshare.00086/HEUR-Trojan.Win32.Generic-51a6bdd42befed0dd8cbff0947ff1219a1f63d0b42e88910acee9eacdaab2f2d 2013-08-22 16:16:20 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-51a9b792d0d736188548f089ee74134a0101220f66c5a2dc8f5e7b5359f9d9e6 2013-08-22 15:43:56 ....A 76148 Virusshare.00086/HEUR-Trojan.Win32.Generic-51ac0b1f81823ab622ed10844847349436ad4a6d39e8a66f4f59a2ed8a7ed158 2013-08-22 12:51:52 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-51b60968cd6f943595ba0eb0210ae40d4c02015ed8749fddac1841f61a7dff2d 2013-08-22 16:01:54 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-51bbfdcc941b2e768c6c3a26002b7021da51cbc408bf5fe91dc5ed47d9532c9e 2013-08-22 13:52:24 ....A 119296 Virusshare.00086/HEUR-Trojan.Win32.Generic-51becf94f39b48f4df73ae0559cc5892c0ea79ef8c8f1d2559e61f5b5b05480a 2013-08-22 16:33:52 ....A 900096 Virusshare.00086/HEUR-Trojan.Win32.Generic-51c34097b90cc60215169756f7aaaa20c5c18bad23a4845685b644ff5b7f5b35 2013-08-22 10:54:28 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-51c41b285ebff088a488ed66697aa89267530071458e28418bab37fdbc437823 2013-08-22 13:19:00 ....A 1827570 Virusshare.00086/HEUR-Trojan.Win32.Generic-51c6f2c1684947b57069ed34f1a953d8538395174c94b9389cd429ad64ec5630 2013-08-22 17:23:12 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-51c8726ba6896f155498892ef7505a598687ea875ce9faa640ca69cb72916b96 2013-08-22 14:28:30 ....A 25889 Virusshare.00086/HEUR-Trojan.Win32.Generic-51c98f7f465c3bd5768f9720803471902cac94e14a3036df495776fb4804005a 2013-08-22 14:32:32 ....A 825856 Virusshare.00086/HEUR-Trojan.Win32.Generic-51cb7310b6cd33e83ad3e82dcd33c15810b9700ae44ff543e88050a1da2f0895 2013-08-22 15:07:34 ....A 453632 Virusshare.00086/HEUR-Trojan.Win32.Generic-51d306a6053695457d99beedbb5b0c476bb9f4add8f5b6c6002df638067e2f6b 2013-08-22 13:13:20 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-51d64389c59238f254129dcaca088d54eef5452b92e26715a09435b3b3b17b07 2013-08-22 13:13:22 ....A 156641 Virusshare.00086/HEUR-Trojan.Win32.Generic-51d899a9323576a78157b2f530d7fa2d150ab90a928e0b8be522dd9afdb600aa 2013-08-22 12:18:44 ....A 151169 Virusshare.00086/HEUR-Trojan.Win32.Generic-51ddf40f645d63654d1e88987f3a7ad178b8f902bf91f1f80be11d0c01c10357 2013-08-22 15:05:32 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-51e0ccd48afcc3dbc22c167cff998ed07a2f7e14c234c97a919423e5c24dc670 2013-08-22 12:55:48 ....A 37404 Virusshare.00086/HEUR-Trojan.Win32.Generic-51e17d37762485365f40e4be6f7b97de1ead252d74e4fc56519d990003ccad6c 2013-08-22 14:42:18 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-51e3903af869934c930bbf34f37d41ae6071bf5d2cd443862e715d2fc20e57ba 2013-08-22 11:22:58 ....A 158208 Virusshare.00086/HEUR-Trojan.Win32.Generic-51e50a578853f9057e932cd1ca8646e3ca28c70ebf2d3aa0791d083dd0d3e632 2013-08-22 16:04:00 ....A 195072 Virusshare.00086/HEUR-Trojan.Win32.Generic-51ee6c0a9bd821c93d185d91398093c5e53d0a55aa9ca23cc3d46ff806f7b5a0 2013-08-22 15:05:14 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-51ef369e16e9f5db7676518b637b44277b63c96c38363cacbbc6a45c78e6acf5 2013-08-22 17:18:06 ....A 960 Virusshare.00086/HEUR-Trojan.Win32.Generic-51f17e392506d2a6d2856497a197b857ea3328c54eac032f4f85460589923049 2013-08-22 14:02:46 ....A 440832 Virusshare.00086/HEUR-Trojan.Win32.Generic-51f5497d66c1c11f9b99936c8c4e070ce218843bf454ede1d083accf949a4ce3 2013-08-22 13:05:48 ....A 2206094 Virusshare.00086/HEUR-Trojan.Win32.Generic-51f58bfc7f865a41c9e223221b7309ce8fd395536e96ad95a9ed1506a25bf83f 2013-08-22 14:04:40 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-51f6ccbf96788f0def06ce6ad3f7f889596b32e25f5d2df7c02de74e2ffd8fd2 2013-08-22 14:40:28 ....A 334336 Virusshare.00086/HEUR-Trojan.Win32.Generic-51fe6c8e1c12fc296c5168050d7dc70f38ac042a57a19192651c59a506c417b8 2013-08-22 13:56:54 ....A 81119 Virusshare.00086/HEUR-Trojan.Win32.Generic-51fef9389f9fde47e0c09d5a1bd59d2aead8719e3a833bc08b6b5cd9f6f32d12 2013-08-22 22:05:48 ....A 3379712 Virusshare.00086/HEUR-Trojan.Win32.Generic-5200187735440a378592de9a0a0982e2b5fd1298ec6eac28e47bc4ed5e87162a 2013-08-22 20:34:00 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-52001c805d54a7a5168725e5dc19f38fe939aa92fe5a8b7ba80556c7cde0cb1e 2013-08-22 14:46:18 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-5200d6896bf70691d071e924c0aed5451ad335832280b2e10483feb476899749 2013-08-22 10:41:58 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-52017081085605b9429c4a027346f05ed8ca87c59f2f52ad8990d6329a006ce6 2013-08-22 13:15:54 ....A 677376 Virusshare.00086/HEUR-Trojan.Win32.Generic-520390b6b6f38d978b5b40c70414a12e017800df6fb43024c34e790b8748c587 2013-08-22 21:58:34 ....A 831488 Virusshare.00086/HEUR-Trojan.Win32.Generic-520717d6ef0f80d2819f91c85620193e06a6460155fa256bee365ecbac1a5ba0 2013-08-22 20:40:38 ....A 379333 Virusshare.00086/HEUR-Trojan.Win32.Generic-5207fcb8b97db245c44955362f627af1f7b9b10d1d1cfd9022cce8c801ae6324 2013-08-22 10:58:28 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-5208ea51347f894ccb3ab9337f0579d7b956067f94ecdc7f6a1104b15a26241b 2013-08-22 20:42:26 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-5209c4a3d3afe43167b18de4b45143e56e190aaac85db70ebe7622dc59196e3a 2013-08-22 21:53:38 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-520bba90dd873654b15500ff459d3c0c6c5062254087dbdc2a85f32b40ef4106 2013-08-22 20:49:20 ....A 827912 Virusshare.00086/HEUR-Trojan.Win32.Generic-520be6fdab6529b16e532e0b89e3f420aa337935a28ecd6661c24065dc805ab0 2013-08-22 21:03:34 ....A 32925 Virusshare.00086/HEUR-Trojan.Win32.Generic-520eb513b5b568245346bbaf42c378cd502b5dc2ffe194a471da2be1a4c94dc0 2013-08-22 14:24:14 ....A 231207 Virusshare.00086/HEUR-Trojan.Win32.Generic-520f7ac42c2d0f194ce7de1c253e8fc3a5b8c9b18fdd802143e4f640aeab6fb9 2013-08-22 21:16:58 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-5210c8f1cc4a57bc45858a9913482d3d512361826fd97686c4bc1d4fae0c3f1b 2013-08-22 20:41:30 ....A 453632 Virusshare.00086/HEUR-Trojan.Win32.Generic-5210d840884c6cc832f960405b5469aacf25757d990246adf974192125956522 2013-08-22 21:33:02 ....A 251904 Virusshare.00086/HEUR-Trojan.Win32.Generic-521305acf03455b626278c748321677911c6bd5cd2c4b3e21466f63c64c15e81 2013-08-22 21:14:26 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-5213de781e9ae1e170f19ae7e25fd96fae85bfe3c1e081b185b7cf52d8c44673 2013-08-22 21:43:30 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-5214ec8e88de463222c2067764ce7347f35e0f6928856084a1b914c8625bbebb 2013-08-22 21:28:24 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-5216685fea886683e23168126309773d2e47518c5135909af4f84cbc4a64aa7d 2013-08-22 21:27:48 ....A 318976 Virusshare.00086/HEUR-Trojan.Win32.Generic-521695447475d4e7d38d91bbe7ce6e9644ff626d442947b69447ed07b614f390 2013-08-22 21:44:06 ....A 606648 Virusshare.00086/HEUR-Trojan.Win32.Generic-52169efa1db251706b77044b4bf57b442e6fdd37a3134676fad36e66d725164d 2013-08-22 14:33:40 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-5216db25a9b646fa8f1c2b683dc22336081276473f8c49991709f65cdbeb84ef 2013-08-22 21:32:18 ....A 231424 Virusshare.00086/HEUR-Trojan.Win32.Generic-521b80bfbcf38352c7b067c10c171ad21f952787cbd0daa23eb1352448ffb91f 2013-08-22 20:24:18 ....A 297472 Virusshare.00086/HEUR-Trojan.Win32.Generic-521c26bd8af4dc7e3c5378c0eda6a885a8efcad9d663e803f42036b717a554e4 2013-08-22 20:23:12 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-521cf0b0b456f766f952fc002af327b53b1302b66d0fe146895bf08e7bae7499 2013-08-22 20:44:10 ....A 197725 Virusshare.00086/HEUR-Trojan.Win32.Generic-521ebd2f64c40969752a7a13084872741ef2ae885474c94ca7e6775cf46d2c6e 2013-08-22 21:22:28 ....A 60707 Virusshare.00086/HEUR-Trojan.Win32.Generic-52210ec526a9b6338a7594b10dfa46b4689f0fca394b66fa05b6783367efaab2 2013-08-22 21:50:34 ....A 18432 Virusshare.00086/HEUR-Trojan.Win32.Generic-5221af536439fc08db5ac549d617f23101437b966b0f70d4b8ba4cf7729f4878 2013-08-22 21:35:00 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-5221d316008d63c06ca59ba66d14b4c310c5e735ef573a7e9b83c5c30edb71a9 2013-08-22 21:17:00 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-52220c5bf0c7c369ff5e08b43e2d05fbc0eaf877a48fb72da02332928b04483c 2013-08-22 20:33:28 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-5222f149123ac4bd938cabdaedf22932b4086c5a46f40224435fdf841d4a3171 2013-08-22 22:02:46 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-52238a33c7f5b77c56f079f0797b26d4de2cd37367324d2c1eac9d701613ccd1 2013-08-22 21:50:38 ....A 466944 Virusshare.00086/HEUR-Trojan.Win32.Generic-522692dea361880f62ad555779fc1cfbe62c4eb44aec72b6be43de154e0fb648 2013-08-22 21:13:02 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-52276629b41960af5381b1be29a70eee4aa37580792a13263c86a76ab29ff6ac 2013-08-22 11:52:28 ....A 678307 Virusshare.00086/HEUR-Trojan.Win32.Generic-5228002ba0e8ab4ca3b4858ad6b86681f09a5d2083f33f55040297a0ba3863de 2013-08-22 20:34:02 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-52290c642909428743a35c4f6d1b392af3b8cc13d49a86043c629a5ff311ceaa 2013-08-22 21:18:56 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-5229498d475f98f0cac72a7d0dcd1980b283007e63e037645ec7944d40fb8f9b 2013-08-22 21:07:16 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-522bf45c02f4805f9239c03caa10ccfbb960580d22bd7320e6a87ae5d3b62afa 2013-08-22 20:47:26 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-522cc5aaf8a656d52e3c7b0d518011573a3f2fb27b20205a7c8d539f68c205a8 2013-08-22 20:30:24 ....A 4542327 Virusshare.00086/HEUR-Trojan.Win32.Generic-522da592e03baeca6c8edecbf38d3a0b78ee81f8163dd94832ee8b3111d7b8c5 2013-08-22 21:32:32 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-522ec2f1f573e2b215558e3b55b964da6482e7a665a6d6fa6061d97e0be5bfd2 2013-08-22 20:33:58 ....A 278016 Virusshare.00086/HEUR-Trojan.Win32.Generic-522ed532472be3a7fd492e0b57942a27e81a386e71e8800c9f83a2ec277e63e4 2013-08-22 20:35:30 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-522f053175681854376db91f96ebdce4c8c675b7a1924900d19e902a734cc4af 2013-08-22 11:25:08 ....A 354304 Virusshare.00086/HEUR-Trojan.Win32.Generic-522f5e13a833b322c3563c6b3dd4bbce2c9fab2b4fd807fc281abd45d7084c1f 2013-08-22 21:13:14 ....A 328061 Virusshare.00086/HEUR-Trojan.Win32.Generic-522fdf146b735805b290ff31452b7b9c1431c551d576d6b17ead9072f78ed84b 2013-08-22 21:14:28 ....A 198145 Virusshare.00086/HEUR-Trojan.Win32.Generic-5230cbfda5c2adae618561171f7eb8f198225a2b53cae40ac249d461eb0215ef 2013-08-22 20:25:58 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-5234648de9ed8d49ae30907ce96cb979672fb42c3aed2b8fc84e13811eadfe8c 2013-08-22 20:25:38 ....A 188672 Virusshare.00086/HEUR-Trojan.Win32.Generic-5234a5eb68e62b7ad6e0f46b806b1e0796d23ef1e04b1060f6996dd8086e1b04 2013-08-22 14:32:08 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-5234da7b3ef7d8fe90771c5a4c97bd3b28cdaef65b188106b4180fb37da43b61 2013-08-22 16:09:40 ....A 256512 Virusshare.00086/HEUR-Trojan.Win32.Generic-5234f91ee92d938d5d7d46bd6bc30a6d8f90ef90219ddb9286f9d5e068d87a5b 2013-08-22 21:33:14 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-5235604720a4397a022ff1cd7059abae22d393328b3e1c918f2a345afb341d93 2013-08-22 20:24:14 ....A 519493 Virusshare.00086/HEUR-Trojan.Win32.Generic-523802e81518089f3c45f77cf915fec75c347ef7dfdbcd34e9def40d1b8320e1 2013-08-22 20:23:24 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-52395db63a84ef1302ddb08d43d45a087abfd4c14a8a3cef38b8de3f46e3238a 2013-08-22 21:28:36 ....A 429568 Virusshare.00086/HEUR-Trojan.Win32.Generic-5239e73d39a51951c7961b7b9bab80b26734e5e1a44c014ecc8516926dd4bc9d 2013-08-22 21:23:36 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-523c096b2247d333682d43a20c41b33e56d6d8fca1bed73dcc958a60857426e1 2013-08-22 21:28:42 ....A 934720 Virusshare.00086/HEUR-Trojan.Win32.Generic-523ccf990ae983c16df0afb6eb23bf78e5aad64ad5bc3396b6d97d3e8ebe1ec1 2013-08-22 12:10:34 ....A 1337100 Virusshare.00086/HEUR-Trojan.Win32.Generic-523d0e25592bc584b16b84b45830ee40bce0689b0bd7235433f00284bce7ab67 2013-08-22 12:48:08 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-524229542c2f44212a19007a09ec981906037278d779a57a74ab3f4037fc1800 2013-08-22 11:01:42 ....A 25856 Virusshare.00086/HEUR-Trojan.Win32.Generic-52465bdd8193cf3b40d88fe7091ef9ae3a412ee2cbed686b9ff1c0e12bffd9ae 2013-08-22 13:48:56 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-5246cc45f83527d78328a2a44d7a3eee70a85252d9817b2946c2672938e2fa6c 2013-08-22 17:22:48 ....A 782848 Virusshare.00086/HEUR-Trojan.Win32.Generic-52474a1d1d06695f51715eaf73625233caec447093ed05098c83de9d6e5e6c4e 2013-08-22 17:51:38 ....A 240496 Virusshare.00086/HEUR-Trojan.Win32.Generic-524b271c2df8ae983a0725e9bfd02cf182384dc652e8e8d6dfb32ee85c798f98 2013-08-22 16:02:06 ....A 46624 Virusshare.00086/HEUR-Trojan.Win32.Generic-524b94c7fd80d2f4e31dfe7d4e52bb5ee399cfb97ed9c57fe1d8d83af9824cc1 2013-08-22 13:46:56 ....A 548864 Virusshare.00086/HEUR-Trojan.Win32.Generic-5252e00cc8e566c357652a330bac3e9aec9b0a2c5e142e61f42a65f6bcec689a 2013-08-22 13:48:42 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-5253b720f93b8417678cce1f2182f5d077277de2db41cd236781dc12aa6bda9b 2013-08-22 16:55:48 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-52568a9c8ada79cdde6a1298c042d9b77a8897266e77048261bfccdbabe3159b 2013-08-22 11:54:28 ....A 322048 Virusshare.00086/HEUR-Trojan.Win32.Generic-52587ea50d4b3cc77f2a12a018665092d023f37140662bffee61a59f8890f05f 2013-08-22 14:34:22 ....A 211456 Virusshare.00086/HEUR-Trojan.Win32.Generic-52637d8d00c00127a886e8b0750a61ee4442ec052a70b9e8ab5f6d4e2a838b79 2013-08-22 15:39:10 ....A 518656 Virusshare.00086/HEUR-Trojan.Win32.Generic-526a4002f90589511c9c4ced3a0b136848d9dfdf0ecaa8d377bdda3ce179e347 2013-08-22 12:50:44 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-526aa3506267616fed309daf2b6d16d8632beca95a8faf801ab5cba259f59725 2013-08-22 17:04:04 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-527044685a8ff345a602a85bc22f89995a4781103281c0ccdf2462fc9475927b 2013-08-22 16:34:28 ....A 141312 Virusshare.00086/HEUR-Trojan.Win32.Generic-52798db5555406b761604ec37725b65de935aa1788c61d0bea2b4de79b3153fb 2013-08-22 14:17:14 ....A 5024 Virusshare.00086/HEUR-Trojan.Win32.Generic-527b158afe7e334ba39abe0a82610260027e9d997ddf9826996f42a25172a567 2013-08-22 14:28:34 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-527b661619f4e3f2202110d6470e5d43c5214cce208f7faac208908cbe6510bb 2013-08-22 17:49:06 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-527c63b05962b3cbabddcd0ebb353882bb44c079cb7449c58b6b868b3ccf3e24 2013-08-22 16:52:00 ....A 240784 Virusshare.00086/HEUR-Trojan.Win32.Generic-527e9a959cd12fe3f234db50de9c0b4eeb853bcfa6deb87f8aaed022d0a9f439 2013-08-22 17:26:08 ....A 633344 Virusshare.00086/HEUR-Trojan.Win32.Generic-52821418def5d1b635801994385bad50a06643c2efe2b2d251d8731c3586e377 2013-08-22 13:22:10 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-5283a9ea81be96c2bfe071d00a153dc7a2ddf8c61347b7607b00bf11fb59ab4a 2013-08-22 11:49:26 ....A 413696 Virusshare.00086/HEUR-Trojan.Win32.Generic-528ec7660f2d6e536f8746ef6e6021d79fb2d4e12dca7783d6e5cc466892b3d7 2013-08-22 11:44:26 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-5295564952858e62a82ae24e7b5d234a8346aed8ea4ae5de662aa2d5f304e25c 2013-08-22 15:09:06 ....A 25434 Virusshare.00086/HEUR-Trojan.Win32.Generic-52962b85b9ef055bf71b89433311e189530f7e34f31b10e20336a2095bbc7811 2013-08-22 11:37:42 ....A 38045 Virusshare.00086/HEUR-Trojan.Win32.Generic-5299c4cbab0ef0402e5255c426fb659e42c91e5c2226af12c32b691ae946be80 2013-08-22 14:50:48 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-529b27c8dac4fefc4173dfc28ef28ad7170038cd937907506b0765cf58841a18 2013-08-22 13:17:08 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-52a1efe9e0e32b9aca3efd5d9fed7b543d39a155214213411d2ad60a47625abe 2013-08-22 14:47:10 ....A 65537 Virusshare.00086/HEUR-Trojan.Win32.Generic-52a8c34b641c27d5ff357497e1c2d303f2e87fa0dd7e2dfc44fc53854d2d6fcd 2013-08-22 16:37:26 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-52ad13df1ddd761c6114866c0fade5b11ba59afa257a2c99b451a4349a6d9494 2013-08-22 10:48:40 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-52af7d1222851a95b53272af381e6cebe8aa4ea4ec9a84ed66d167192443d544 2013-08-22 13:42:26 ....A 214016 Virusshare.00086/HEUR-Trojan.Win32.Generic-52b2eae2cf12957dcaa6e3f08578ffc6edafc60127bacf5fbb50e8a425bb93a9 2013-08-22 12:30:10 ....A 41618 Virusshare.00086/HEUR-Trojan.Win32.Generic-52b61d378600ba14db9b240f17a83b3f1813fd68e218bfd3b36a19e72ff439c6 2013-08-22 11:15:16 ....A 15552 Virusshare.00086/HEUR-Trojan.Win32.Generic-52c0eb6c8b4b817dc6fe7ef4dbaedd62574004bebd5c274b1cfee9e1804d985b 2013-08-22 14:18:10 ....A 53253 Virusshare.00086/HEUR-Trojan.Win32.Generic-52c807cb5ab4790ef942baa51b38b4931d17f00140e44aae3dcd6ebc7d7bec28 2013-08-22 14:42:48 ....A 65620 Virusshare.00086/HEUR-Trojan.Win32.Generic-52c9d15908197e459a91835cbfddf7d31e2f3158171d1610c6defffdc1a01ad6 2013-08-22 17:02:32 ....A 369611 Virusshare.00086/HEUR-Trojan.Win32.Generic-52ca94e38457a6087fab01536a9623d9b8aa89292646011a19f783dac2d2606e 2013-08-22 16:38:48 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-52cbebd2dbe33b4676ba2103f134e71d3fc534729730b60bae04c3b766e6c012 2013-08-22 19:40:36 ....A 97280 Virusshare.00086/HEUR-Trojan.Win32.Generic-52cc38189d4f6acd88244a208c6acccf6ecc49af1afa1cdc0aa6e4db66416511 2013-08-22 15:56:36 ....A 610304 Virusshare.00086/HEUR-Trojan.Win32.Generic-52d5b6e619b1c45ec60aa159478c88f64b84a1900239c1aba0433a4fff023fce 2013-08-22 12:17:22 ....A 221952 Virusshare.00086/HEUR-Trojan.Win32.Generic-52d660138cd293cb3fbdcbfdcdb439f286acafbee0315086baccf9f9b9f29035 2013-08-22 13:35:40 ....A 462464 Virusshare.00086/HEUR-Trojan.Win32.Generic-52d831e9c8a1a45c5150aa6e83b72923d2af37f2e6415e33c2de4cb5b5372f42 2013-08-22 13:55:24 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-52dce323f964f6652709bce78340a4a190fee9bc3ba11db4542e02884706446b 2013-08-22 13:36:46 ....A 372664 Virusshare.00086/HEUR-Trojan.Win32.Generic-52df04d71f95f3294eb9a8201ae16a4540965fb5f7ebf820ce725130cacebe22 2013-08-22 14:32:34 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-52e1fd71688b8a8ebd158122b998e450d4da4aab499ad9df2d3dc0c9fdf8f59d 2013-08-22 17:58:28 ....A 746496 Virusshare.00086/HEUR-Trojan.Win32.Generic-52e5e85445db3735b320f2b0a249410f46f615781f19442d775a52220b529373 2013-08-22 14:49:12 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-52eb0e267a828ddbc702e191144ca57c4a76b4312d3e497db8a574b815b10865 2013-08-22 14:32:10 ....A 2554368 Virusshare.00086/HEUR-Trojan.Win32.Generic-52f13c91a6d1ea958a2a63c5e20f7242f805ccb131a1443b5000bb8bfd7ad886 2013-08-22 13:18:30 ....A 5075154 Virusshare.00086/HEUR-Trojan.Win32.Generic-52f1999dd3f7640df4349b8234154200f514c966210d472f783689b316e92dc9 2013-08-22 19:45:42 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-52f64516ef2d70484a309a178efccaf23dce4d56f06b23459702e13ada8206af 2013-08-22 14:12:56 ....A 53270 Virusshare.00086/HEUR-Trojan.Win32.Generic-52f7941f66c32b5a9303c26adc62d83b527c9ba96e5e0907eb142d7c4c94d7d1 2013-08-22 13:15:56 ....A 3541793 Virusshare.00086/HEUR-Trojan.Win32.Generic-52f7ea67f63e2ed988ee803030e29d4f5f394dd66cdc5e9ffec3eabc5299e1f6 2013-08-22 17:56:40 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-52fd531d6a944b75cd32c88537ef85aac00b3aa8135efeeb8a5a73aaedb45a72 2013-08-22 17:54:06 ....A 769536 Virusshare.00086/HEUR-Trojan.Win32.Generic-52fe2333e45e0cf6a4ad184276f9f798295d3fb62780acc5dcb98e4076228cdc 2013-08-22 17:47:42 ....A 970752 Virusshare.00086/HEUR-Trojan.Win32.Generic-53066d4574a091dff66c376d46f73f1015130fddc5b7e4b9356e91a918ff8c13 2013-08-22 12:45:02 ....A 361984 Virusshare.00086/HEUR-Trojan.Win32.Generic-5316614294d0bca4384814e014207514881dce5d1edb15b53ee2ae2d18f44132 2013-08-22 17:19:30 ....A 536988 Virusshare.00086/HEUR-Trojan.Win32.Generic-531e37593130825829185ed6791c598ba92eed40aef0ce4f4d5c05764c46c11e 2013-08-22 17:53:08 ....A 202768 Virusshare.00086/HEUR-Trojan.Win32.Generic-531e51e9b75c2d6c470b0f7fced3b1190a9e8fded9b0a881a9ebaa9e73827389 2013-08-22 15:17:04 ....A 142848 Virusshare.00086/HEUR-Trojan.Win32.Generic-531ea2c9effb129b19364e4f50f53ac2362455f0b21cb6bb880cba4ac395eec3 2013-08-22 17:55:38 ....A 194048 Virusshare.00086/HEUR-Trojan.Win32.Generic-531f00b4636cdbb7fe144f89a6c49342b4c667403e76cdab585e59f03811e480 2013-08-22 13:09:22 ....A 99332 Virusshare.00086/HEUR-Trojan.Win32.Generic-531f768ef50bc1b73b88146246797634b0a85142618521d940cea721dba19a7d 2013-08-22 13:36:14 ....A 335888 Virusshare.00086/HEUR-Trojan.Win32.Generic-5320c024c73a057c14bd995f28acb3529aca4ca4754ac2567e434b7dbc1f688c 2013-08-22 15:04:08 ....A 884736 Virusshare.00086/HEUR-Trojan.Win32.Generic-5322fca4d6d0ded40aecc1133ea76b60217df6a62c8dcc18cfeff8dfed2b3a80 2013-08-22 12:31:36 ....A 794112 Virusshare.00086/HEUR-Trojan.Win32.Generic-53231458c69192b74b20d991de3732decba509c4ce1b811f04ffd0f6c6096bad 2013-08-22 12:17:04 ....A 232960 Virusshare.00086/HEUR-Trojan.Win32.Generic-532a1e341e8e2b6c456bde527b46cc9829be30b0dcdfe1510a642f22f4577f9a 2013-08-22 11:54:24 ....A 310272 Virusshare.00086/HEUR-Trojan.Win32.Generic-532b92d019400a38bda664626dc8f959ef133fef7a97ae7aad1c15fac0398adc 2013-08-22 15:35:42 ....A 832512 Virusshare.00086/HEUR-Trojan.Win32.Generic-532e742fe2085a5802de9a09b51624f3a0863d0878b12a61bb8752bebc4ce68a 2013-08-22 14:31:10 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-533dc2babfc0f174fda914764b79628843f98cea505ea4f072d2369687d72458 2013-08-22 17:51:38 ....A 192016 Virusshare.00086/HEUR-Trojan.Win32.Generic-534bff83b99d9998a065de895f372bc4491137b2caad0f8e0b0ec160dc87de01 2013-08-22 13:59:10 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-534cdadcad83e8945823c25c49a8a36b112636c20cd905513ba7353b190b1013 2013-08-22 12:55:42 ....A 50077 Virusshare.00086/HEUR-Trojan.Win32.Generic-534fffff17fa9a96f3206cc1caffe4414c6feae11aa6d813f527840430c7bc62 2013-08-22 14:30:26 ....A 422136 Virusshare.00086/HEUR-Trojan.Win32.Generic-535194180b3783ee1ece528376234f514b0058813bc8fabb1ea1a261aaa96dcc 2013-08-22 12:47:00 ....A 299796 Virusshare.00086/HEUR-Trojan.Win32.Generic-5352bfccd88813c1033b7d59eab7169a3938073c9a6b74b5b1d81c7da9be1c68 2013-08-22 13:53:56 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-5354ed26a44de21b389ce93807ee182406ade5d0ebe424a435b0e34aa707b4c8 2013-08-22 14:17:44 ....A 448020 Virusshare.00086/HEUR-Trojan.Win32.Generic-53623c6e385c251dc979f81e8a5cad5b76f221bed60cc8c426f08cd99b0ac740 2013-08-22 13:55:52 ....A 389632 Virusshare.00086/HEUR-Trojan.Win32.Generic-536569c5fdfbd386c0c36dab0fa6e59d8deac9e2d0831d1022adefad751465bb 2013-08-22 14:24:50 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-5365d227ea41fed433c3d276a5d8dd90f4a014a2b14ef1799fd0c44dc9a66ef4 2013-08-22 14:42:04 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-5378fc13ece7e2a66a26c5a57045a8638afc8a7b3834d54a6309f59302042a32 2013-08-22 17:58:52 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-537d8594599ee8ea603d4910fec5d6d5a1e3470b928e9adee8121ce39e90dc2c 2013-08-22 17:35:36 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-537f52389966188e706a69f6a69618d18cc2cc79a4e2e0bbe6b82930f3bd2eef 2013-08-22 14:39:56 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-53807bf072b848a2ee4194ba4d09886404a9cc4ba98d2ee9cfe69146896982f7 2013-08-22 11:54:58 ....A 274605 Virusshare.00086/HEUR-Trojan.Win32.Generic-53865061487bdcaf584c1b6389609741e4ddc38e2ec67d8559d9956d2117fd6e 2013-08-22 14:55:10 ....A 91648 Virusshare.00086/HEUR-Trojan.Win32.Generic-5387a925ed062bb1043dbdb5d4452e7ef42f9f15252d40494954ac9e4e4f22f3 2013-08-22 17:52:06 ....A 92677 Virusshare.00086/HEUR-Trojan.Win32.Generic-538a326c1648c52f83957e69e5624ad86990fa3c2a70957a0a4d34bb4acd5ce1 2013-08-22 20:06:08 ....A 389216 Virusshare.00086/HEUR-Trojan.Win32.Generic-539036bd956ae6eb6ee362877328b5609eae631ec4af24e35b66d4f2a1f8be66 2013-08-22 20:01:10 ....A 278720 Virusshare.00086/HEUR-Trojan.Win32.Generic-5390f5110c47364a08b38cc17f867ae4a4c5b4efd0d953813327c8cfb939b7d2 2013-08-22 17:47:08 ....A 9261937 Virusshare.00086/HEUR-Trojan.Win32.Generic-539382f7f375ae0c015df81248ab1aa86a2378d947298cf95914731c4693e8fa 2013-08-22 12:37:58 ....A 766980 Virusshare.00086/HEUR-Trojan.Win32.Generic-5399dec48d0d9af3164522ac1a45a630b057a0fa204c6af262493d505ae460d7 2013-08-22 18:32:06 ....A 446464 Virusshare.00086/HEUR-Trojan.Win32.Generic-5399e07a64f4857f852cdb9c5b14b9fbd42183e99d3b632c4f712f86657599b2 2013-08-22 14:14:42 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-53a232233358bfa5f90f59d20f62f3a12b6b4b4e5e69494f77d1b1c7a92e4b33 2013-08-22 13:45:44 ....A 22382 Virusshare.00086/HEUR-Trojan.Win32.Generic-53a7076b9a99864d130e9dcea02c3c8517051b5cc94f04d13977c27624e77629 2013-08-22 14:16:42 ....A 527954 Virusshare.00086/HEUR-Trojan.Win32.Generic-53a810afccf4c200360125b22ba8a662d254ac3b9d68c670058ed8c818f39760 2013-08-22 14:48:24 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-53acb191fe4869277bb95f83bc451bb0a10259dc003172385be1c465fc19918c 2013-08-22 14:06:04 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-53aebabff404204ff5067a4829b27783f93144c4beb89b9a2841d668ac17b6b8 2013-08-22 11:52:34 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-53c0499a0d6a828efbbeb3274d74e33f7e9d701fb139602d28c05c691042435d 2013-08-22 13:39:16 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-53c107837770e9eb43faffd53ec967804d1655eeeaaa031bc61b3ee55bffd7df 2013-08-22 13:37:18 ....A 239616 Virusshare.00086/HEUR-Trojan.Win32.Generic-53c1bf9a52d842a9c67ff68cf04e014b1345efc3a9b16e957437345bc716217b 2013-08-22 18:02:04 ....A 211582 Virusshare.00086/HEUR-Trojan.Win32.Generic-53c4d6dc265213e924d48a0a0bdc34a2a82de9e37d900053a3c320fd005a7537 2013-08-22 13:49:16 ....A 313856 Virusshare.00086/HEUR-Trojan.Win32.Generic-53c56a7c02fe2cb8b484d2a668d8dea96b2595303ee6cc6fcdff1ef49997a3ca 2013-08-22 10:44:44 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-53c69f3047531623cc37ca1adb03ad8717a9f4424e9cc082dcbdbc077ac5d331 2013-08-22 13:17:14 ....A 105437 Virusshare.00086/HEUR-Trojan.Win32.Generic-53c81f64e860d582cc93adbe7621c9f9b7deb4757056c86f530357bd3a050df9 2013-08-22 11:10:48 ....A 552448 Virusshare.00086/HEUR-Trojan.Win32.Generic-53cd62ed6c802f679310eed35abf9b753e23281fff94daf83e8f0a727fa01c5d 2013-08-22 15:56:18 ....A 233220 Virusshare.00086/HEUR-Trojan.Win32.Generic-53cedd1b0043cb15ff47e9e60d2e1b0b7e854c353ee170e0f2f35db1162cbf49 2013-08-22 14:53:34 ....A 164291 Virusshare.00086/HEUR-Trojan.Win32.Generic-53d6222fa4a528ddcd0946f5b922316fab478b046e95950cf4277b85ea57abf6 2013-08-22 15:00:04 ....A 39424 Virusshare.00086/HEUR-Trojan.Win32.Generic-53e55b7d596da10f3d6aa8cf88b0c567a269ce18ec9f789c1e7062697235807e 2013-08-22 17:00:52 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-53edeeb8e4e63beb2202583690a593bd5352088af5357d0bf0075baa6160f84c 2013-08-22 16:58:48 ....A 638976 Virusshare.00086/HEUR-Trojan.Win32.Generic-53f10ded675594a7e2a8df3ad809e60b33def2e0e8a3c965b2091d6717ad432b 2013-08-22 14:25:04 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-53f40ad3d7b5ed69ac7716f6277e5727ce8a1c7654b5ee0f1d4d8f5affb4a17a 2013-08-22 14:59:38 ....A 342528 Virusshare.00086/HEUR-Trojan.Win32.Generic-53f4f1d170ed5f8239d4b64549b45f0c60190fe46b4e3cc252ada70bb7f65712 2013-08-22 17:48:08 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-53f566b963509a3596ddbfafd7c21b477ff550c915df734cab74df2b96539728 2013-08-22 15:05:56 ....A 21630 Virusshare.00086/HEUR-Trojan.Win32.Generic-53f56e9add029f23d1a71f60469513526f22516f8e7186b08dc4c226df301788 2013-08-22 16:10:10 ....A 220256 Virusshare.00086/HEUR-Trojan.Win32.Generic-53f8343c47b4c1ee2997bf882df45ab0c8f165f2d25ec421a6446dc7619adc9f 2013-08-22 14:24:12 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-53f9e056cc38cf6a7a715b52bed27eda9417d0622b4cd9f6c924d372a0f1bc3e 2013-08-22 14:04:08 ....A 78904 Virusshare.00086/HEUR-Trojan.Win32.Generic-53fddb156580b21e4b39e539c0e4a9041124b51e6ca302d474769e61ac227176 2013-08-22 17:59:56 ....A 330490 Virusshare.00086/HEUR-Trojan.Win32.Generic-54000ab85adbfe2d074114e2cf10fce0ff91c5269d8204dca13f8b20bcbeb36a 2013-08-22 18:12:10 ....A 335360 Virusshare.00086/HEUR-Trojan.Win32.Generic-54015dbcadb3436252b2aa924f0fbdf0c3a08c9fad317ac16995724b13cb4a77 2013-08-22 18:43:42 ....A 817664 Virusshare.00086/HEUR-Trojan.Win32.Generic-5402271ac34b039b583e766a1e4b2768f72d91bd58d5f3318e71eeddcb58e637 2013-08-22 19:57:34 ....A 180525 Virusshare.00086/HEUR-Trojan.Win32.Generic-5402c9c0f622f7e9a419122293fbe33fabf6e17386411da08284e9a464ea4124 2013-08-22 19:36:24 ....A 141312 Virusshare.00086/HEUR-Trojan.Win32.Generic-54041e06f514d6127a5f377a9a729e0e4282edb4bd528addf8e2ebd13a93aa15 2013-08-22 18:11:50 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-540871a3fcb79847d6414b553033b42ab3e022a7402a83627b91ac120826f8d5 2013-08-22 13:19:26 ....A 778240 Virusshare.00086/HEUR-Trojan.Win32.Generic-540acf2e28099c53381305ad2e081ba6cfdaa990805f4a47c3041f6ae0ea50fc 2013-08-22 12:25:34 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-540c53f2e597231b4c52f2f98cfadd64c53c7c9056e876280512c77c73fcf678 2013-08-22 14:01:08 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-540c7af5765de2b1a9e7ba7337f543c1372e3fbdcfdeb080ab5cd6503f690127 2013-08-22 18:18:24 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-540d4051e7f9c646c5601f387eb897a0b136d463846bf70cf284b137ef13e5c8 2013-08-22 19:31:34 ....A 331907 Virusshare.00086/HEUR-Trojan.Win32.Generic-540d8e3fcf596128616f244fb38f7bdfe597d2208e7558418006df6047479696 2013-08-22 14:29:34 ....A 228352 Virusshare.00086/HEUR-Trojan.Win32.Generic-540db53e6c1f681b00f7f3ae0c84ceff564e9146b5336b155ff3109d7adc452b 2013-08-22 20:03:56 ....A 835080 Virusshare.00086/HEUR-Trojan.Win32.Generic-540dce4ae664512c9a160238fcc7dcd27d8bd90fef0321eab883e3e4068f725d 2013-08-22 14:24:56 ....A 662363 Virusshare.00086/HEUR-Trojan.Win32.Generic-5410371d56ef65401d9fe5e6fc6b9972def8ce667840644721850f7d4b46e260 2013-08-22 18:38:22 ....A 39069 Virusshare.00086/HEUR-Trojan.Win32.Generic-5411272b6ffb38b9f55e8fe1eb30f94bb2457f5ab2f4c25def23ef6dcb05af15 2013-08-22 20:10:32 ....A 181760 Virusshare.00086/HEUR-Trojan.Win32.Generic-5412c180ce14d67074c09927cd375304300b1e3ff4fcd001379d4871f5f21866 2013-08-22 12:08:30 ....A 2179420 Virusshare.00086/HEUR-Trojan.Win32.Generic-5414c53801e00f087173170f642ca03886fc55bf2874e098a2ba30ab51ba9e96 2013-08-22 12:22:38 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-541524b55230b7ffe576144ca2f9f3e2a009f00fd36aa9882e183b0c497c8adb 2013-08-22 18:57:12 ....A 124416 Virusshare.00086/HEUR-Trojan.Win32.Generic-5415d673744a2113ffa7e00154ffd857a989c4fdbbcd03b4cd715018003020d0 2013-08-22 18:11:02 ....A 545280 Virusshare.00086/HEUR-Trojan.Win32.Generic-541772fd1322768615b5b82511a12fe90742fbbd19897567c586718642d325c9 2013-08-22 18:55:32 ....A 720896 Virusshare.00086/HEUR-Trojan.Win32.Generic-54189954c4c541944589445055bcf45825935cac26c826de0301184224d28125 2013-08-22 15:08:10 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-541b3f86777c13c26c249213502195ceafae6ebe795a636ddc29cb161d1cbe87 2013-08-22 18:24:12 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-541bd17c9eb42bc8b07401e0aaf1600318099fa59fee7e153cb7728f513f5128 2013-08-22 11:36:46 ....A 304640 Virusshare.00086/HEUR-Trojan.Win32.Generic-541bd7eb645f1b74566dec97715c87b86a8a6e4a40efe794e67e7147a2c57065 2013-08-22 13:07:52 ....A 391000 Virusshare.00086/HEUR-Trojan.Win32.Generic-541e42534be66a2f78f497e84deb14fc82535b4836530af33b2bf8df3f95b8a2 2013-08-22 18:24:30 ....A 835072 Virusshare.00086/HEUR-Trojan.Win32.Generic-541e5ca1859bbb73d5555edeef4c19b5918bd83590adbf767abce9cb5c735228 2013-08-22 12:28:40 ....A 59773 Virusshare.00086/HEUR-Trojan.Win32.Generic-541f0d95394b46d107873d9d98bc19e7a68e0157f95bd144c3695b0a475fedcb 2013-08-22 10:37:58 ....A 77829 Virusshare.00086/HEUR-Trojan.Win32.Generic-541f6acd03c397a88e93e662c695fa964e44fa03585abe8935ccd2c92680d3a6 2013-08-22 11:28:52 ....A 788019 Virusshare.00086/HEUR-Trojan.Win32.Generic-541fcb1c0ac8425f3ed2aba70fdac562fd5250394e7008d4c10070d9dfedad90 2013-08-22 15:43:34 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-54221762cbcb6349219b4c3d31eab51b834b03698480345c497059510c577013 2013-08-22 19:47:08 ....A 138621 Virusshare.00086/HEUR-Trojan.Win32.Generic-542391a7a0ab079325fcfcfd942f5e77912e95bee0ff583e214804f5145fa1b3 2013-08-22 14:40:10 ....A 1194107 Virusshare.00086/HEUR-Trojan.Win32.Generic-54247499b2266bac98d685ecee0994627b49a086e6b2f2f82acf9a33aba38949 2013-08-22 18:26:24 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-5424f2823cbf2da8f1fc64ad42b7789d43ccd9a34a08fd7e5f957a2f67dfcced 2013-08-22 19:34:20 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-542553597ea6bdd6143019a46f123085f3e97a34d95e4ce5d2d5526fc7f7f4a7 2013-08-22 13:18:32 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-542723edfe821de7a778c38f586498c7a6061af4d1414cf1803ff32d4a849d65 2013-08-22 14:31:30 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-542742d590313d03d160bf0735f2d889149089cc5ab6d1dc9a8f4c9612564651 2013-08-22 18:34:02 ....A 67524 Virusshare.00086/HEUR-Trojan.Win32.Generic-5429ab1e69ea740c3068b3c69e124f0d56e112967f4fd497521d7b645dd24fdd 2013-08-22 19:49:14 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-5429e41a62c063927bc06e39e817ee72ac52619ff341a3c2a98e88cf9d03cd3b 2013-08-22 11:20:58 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-542a7306f41e18c879d0a19cd37aed49e4308c91511a772c48ea5376e0c6683e 2013-08-22 19:51:56 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-542b1360943257391cb1075c51db380f75723bddb015cdfaebb6efd8db7b90e7 2013-08-22 14:41:16 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-542bb0d2f1850b8207589ea899bca3e38a3cab04204bc26eafe729ae6d018dbd 2013-08-22 20:12:00 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-542c503ed05d29e40d01aec20f9129bd9d00f4cd58fd1d56714538f1b9044fa0 2013-08-22 16:16:08 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-542f58e1f82145d9e46f183fcf41e67effa5f8811714a4c218fb9dd168cc99de 2013-08-22 18:43:00 ....A 533512 Virusshare.00086/HEUR-Trojan.Win32.Generic-5434c957a5e4f215576ec1c1ddfba21909a3c5ca314f82c85c2e6a014aa0d2c4 2013-08-22 18:32:22 ....A 189952 Virusshare.00086/HEUR-Trojan.Win32.Generic-5434f10ee5c9e79913614318c446181448b53b8be6a0594f4b11c3d8ea7a8088 2013-08-22 19:20:18 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-5437c24765ab93a32edf18bca9555e98238cec65d893f84e1466faf44173a468 2013-08-22 19:33:30 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-54389c0509647e0e367d16ec7fd79ce179e3b6a9cf9729d56ad36f04559a7cd2 2013-08-22 20:04:48 ....A 73462 Virusshare.00086/HEUR-Trojan.Win32.Generic-543a53252fa6e30ff99460f46678b8d0e79ab4f0bfefc68a32077309b99a1372 2013-08-22 19:51:22 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-543be4b2235ac7f5d1c3eeb8201f5e154c8ff7f4c3fbb87e440f3f88e02a0a3f 2013-08-22 17:51:04 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-543d3c7e8ad100282c611f4df9231229d173034b0244fdaf2c4dbb5bd420aea7 2013-08-22 19:03:00 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-543d8828659d2b3d510e0baa846dfacde099d9df3560bf8be5285c9a86abc903 2013-08-22 17:35:20 ....A 774144 Virusshare.00086/HEUR-Trojan.Win32.Generic-543fcf7ebff6398ac231a0609fb99dffb8ce573383df561df6795ce9faf09163 2013-08-22 14:22:16 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-54419b6a5c0dc9c0810e347e947ccb1c19726ef3c247abcf3d370e640b74c2c3 2013-08-22 18:29:02 ....A 256000 Virusshare.00086/HEUR-Trojan.Win32.Generic-54426ab89e095b4222a15bdf0adf1cf3fa82328a043925590af738a86361f932 2013-08-22 18:57:34 ....A 52524 Virusshare.00086/HEUR-Trojan.Win32.Generic-54427c975fe630f4ffdb837b7adbd51cdba855f700769b4750ea4f89828d5cb6 2013-08-22 20:05:34 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-5443c95b87cfecbecb51d75bc5dc82ac793c4b9c4e766f8f64dccb77041a9e7d 2013-08-22 18:48:58 ....A 143872 Virusshare.00086/HEUR-Trojan.Win32.Generic-544863f589233c9885d9706408e979f3d2d3b9e3295f99e69bbc4aed371fd18e 2013-08-22 14:44:56 ....A 189341 Virusshare.00086/HEUR-Trojan.Win32.Generic-544b5e30933c74358b5854b3ebbabf9748b81a3dbfd01dcf912a2e4ad54ac2bf 2013-08-22 20:02:44 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-544c7b95b2b4e2da54b5efe7ea948a991fc217c712a94772f3a415daa00d4695 2013-08-22 13:56:52 ....A 368123 Virusshare.00086/HEUR-Trojan.Win32.Generic-544d18701c5bc640665fcac7f99720143f72b3e9c41040670f66e1c951ab836d 2013-08-22 19:10:22 ....A 858761 Virusshare.00086/HEUR-Trojan.Win32.Generic-544d3a468cef91f997fd27b6048dfa2b5f74232ad14237eb984031de50434a30 2013-08-22 19:14:52 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-544d3b2db2b091ad8c79368516d32a15899ca26db78da1d6f2f6f5fc342842c3 2013-08-22 20:15:46 ....A 1171200 Virusshare.00086/HEUR-Trojan.Win32.Generic-544f93d15e7d561d599201163c0bb42d171ce0216c4eab764ab40f225d1c6207 2013-08-22 18:01:38 ....A 136256 Virusshare.00086/HEUR-Trojan.Win32.Generic-54506f01a564c7cf8879d52c59e12ee97a49d0af10a2e054fcfbae0f6846a234 2013-08-22 17:00:38 ....A 84032 Virusshare.00086/HEUR-Trojan.Win32.Generic-5450fb7f1161a9b866c034a84d022b8b0f8b9349d25793a0218aeb43de8fc3fd 2013-08-22 12:41:50 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-54513fd938a64b880018dc2247d1665938a83be8d34f8e1c7c4a8ef5847ef40a 2013-08-22 13:48:20 ....A 536576 Virusshare.00086/HEUR-Trojan.Win32.Generic-5452fb16969a647bb15c83f170967d7a93ecb4a473f5c73443edb0a5734e9092 2013-08-22 11:21:58 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-545434cffa5e96d75723e3e71ce156ec5ef8e93d5b537740864a82f8d3457ef3 2013-08-22 17:30:24 ....A 53329 Virusshare.00086/HEUR-Trojan.Win32.Generic-5454c1f0d83525f057a9608753231da2cc4714f9960ff5db34250601c607f2df 2013-08-22 10:59:16 ....A 45425 Virusshare.00086/HEUR-Trojan.Win32.Generic-545565eacabacd437af32f8c094665190ad36bc37b65a038a10a3d4973f43828 2013-08-22 14:12:06 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-5455897795586447b4da1a0dd0cab0f516f5d54e4a65e66097c5b2140a6f7499 2013-08-22 19:03:58 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-5457949acd11a7ae59c8b1560e37bcaf8216d4a56b1461552da43766d72768ab 2013-08-22 12:42:48 ....A 59635 Virusshare.00086/HEUR-Trojan.Win32.Generic-5458761ce65eb2e2b769e102f176068bcdc23550de11e037051262eeeab1b5fc 2013-08-22 20:11:52 ....A 224540 Virusshare.00086/HEUR-Trojan.Win32.Generic-545c581eef6a9e7dc4d764ad13ba841f37aadb319eda78bd425d68bc9c7a1e96 2013-08-22 19:49:02 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-545de6d999e33055ad15d77570f61dbdf99cf2449478642e2051db8481a6be16 2013-08-22 18:39:44 ....A 260045 Virusshare.00086/HEUR-Trojan.Win32.Generic-545e9c690fb39b695fdcce3271234e9a310cf197f401e4ec75acc30239c98fa5 2013-08-22 19:21:08 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-545f309be3f17efca61eb59c67e45bf4eb6f56e7b9940c96ef974356f9a1c14b 2013-08-22 18:51:08 ....A 680448 Virusshare.00086/HEUR-Trojan.Win32.Generic-546402f647f92c73d7ef1e742bf03d38ebcf4510d2a2410337e09882edc0a12a 2013-08-22 19:27:28 ....A 221101 Virusshare.00086/HEUR-Trojan.Win32.Generic-54643adaad3490a6caabeab237e2dda73172c0d29579f3cb4472a25efe421f94 2013-08-22 20:00:42 ....A 96256 Virusshare.00086/HEUR-Trojan.Win32.Generic-54658c091845e7fd3eb272d3d4797cb016674a779d02a01c2f69f1c702685ece 2013-08-22 19:10:34 ....A 243200 Virusshare.00086/HEUR-Trojan.Win32.Generic-5465e01746f47d870acf985d2a197b087b6b9c94c1b09a506a7a6cd1bc2c706d 2013-08-22 18:09:40 ....A 204838 Virusshare.00086/HEUR-Trojan.Win32.Generic-54684954d2aa0fe4598d059de755775bd6f18c591af9c5d8f09bfae5f49b1131 2013-08-22 18:33:04 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-546a9f93f2022d1acfaa91d65e7149c64f8b5d54c98268fa754dfee42b53b431 2013-08-22 18:01:28 ....A 53655 Virusshare.00086/HEUR-Trojan.Win32.Generic-546c16545860a6eb5eed4afaf9a4f863aa6b89d4f21bb7fd57dc8ac434c06bec 2013-08-22 17:13:50 ....A 1183744 Virusshare.00086/HEUR-Trojan.Win32.Generic-546d4df928ea8609e3fcfaa4489d943ec6f916c8eef183f306be4e126497daf5 2013-08-22 19:57:34 ....A 430973 Virusshare.00086/HEUR-Trojan.Win32.Generic-54706dd0462cc5a7e70112f16751a2d8e749be454214f56f184111edafa15ba3 2013-08-22 19:19:30 ....A 280576 Virusshare.00086/HEUR-Trojan.Win32.Generic-5470b4dd4ddea205cf17fcf4bb176f222dff9134774f90eff99a3f211ab3d772 2013-08-22 15:04:16 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-54733ca0d6624dc269311357f9dc4e964fc7095629215d60c4e7c75f3b607d52 2013-08-22 17:08:18 ....A 248832 Virusshare.00086/HEUR-Trojan.Win32.Generic-547469082157859ca67ae794b4c633853b4b519abafa1ac588fdc8b4f0650115 2013-08-22 19:52:52 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-5475a34ed999ea2da4a8c33c46cdabe27b3a3ac068ee0b28ff6a0a21803fe91a 2013-08-22 13:42:14 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-5476d77634b838e351badaa92fbb0d3711b6df6e957fb7e2e11acd34aafd867e 2013-08-22 17:10:26 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-54794510aab06c30b9aeed386a1870ac3b8e39ca00177eacfce1783b5b230270 2013-08-22 18:19:10 ....A 1834520 Virusshare.00086/HEUR-Trojan.Win32.Generic-547a5348671cd2f82c6454e713443b81106db496d89715a9ff2918b6ad2db60b 2013-08-22 18:43:56 ....A 1201408 Virusshare.00086/HEUR-Trojan.Win32.Generic-547cfe41cda18b7438d4f098ea9473e40fc26b31fbf142a218046fb052c8832a 2013-08-22 18:50:26 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-5480623aa0afd631bab68ea0fd7bbe60453f7f120062ea2b1abc7a710e908972 2013-08-22 20:00:38 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-5483af5ab4b5b8594410b6a551b04d31cbb400cd10b0cc7f1ae12cad1bd5cfa6 2013-08-22 19:38:58 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-548687a06c59c9c22ac392f326606fcf0a06afdfdf2b64dea65847a7f079ae2a 2013-08-22 18:05:16 ....A 232560 Virusshare.00086/HEUR-Trojan.Win32.Generic-5487cdbd8426e2e5ab20e9c685150a7b64f000e2bffac0257a761f707ddea7a2 2013-08-22 19:13:10 ....A 38177 Virusshare.00086/HEUR-Trojan.Win32.Generic-5488d365cc8f69c06dd23ff8657ac2a88c24eaf6fd74cff2cfabaf4f1f19f8d7 2013-08-22 19:40:46 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-548c699608eecd2edfd6ba2b2d2a2febd8c72142463ffef0c80ad77d780e113a 2013-08-22 18:15:54 ....A 5310080 Virusshare.00086/HEUR-Trojan.Win32.Generic-548d325713a53ce4ec4135a66ae89d251707907858900b4ccf8effe4a7bd6055 2013-08-22 18:34:26 ....A 409600 Virusshare.00086/HEUR-Trojan.Win32.Generic-5495e54aff2a3c274d18a0b9966bd4ac51b64fc44bf46d902766fc03a0f6bff4 2013-08-22 19:11:10 ....A 382976 Virusshare.00086/HEUR-Trojan.Win32.Generic-5497e6b6c51d6c923f34ffe39165d64d741bdaa37915b86ad06471ed90907403 2013-08-22 14:33:02 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-549a553de881464b437cee73b97e03c0262157d3a6487b54e52e58cb068709cb 2013-08-22 18:54:52 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-549ccb390e2cc1eca3b2a463cfed899a4ab6b8c4d4c11900067c61373c61a330 2013-08-22 13:45:46 ....A 328045 Virusshare.00086/HEUR-Trojan.Win32.Generic-549ec4ce112bc2243747a4a015ddf20ba6e357480daa306e36a1ea583d873e13 2013-08-22 15:03:06 ....A 38045 Virusshare.00086/HEUR-Trojan.Win32.Generic-54a46fef31ab7de7cfcdbc29be23f6ddcef692b751ce74361f5875bdbc56cfa2 2013-08-22 13:57:18 ....A 406259 Virusshare.00086/HEUR-Trojan.Win32.Generic-54a6f0576e12062f859d527bd5dcb7892a99d600e13e06902821523c5548fb87 2013-08-22 12:23:42 ....A 259072 Virusshare.00086/HEUR-Trojan.Win32.Generic-54aba62984b84a34e8bda9480ff44aeafcdd36a92c934b39f47d40e4c7001b42 2013-08-22 13:28:06 ....A 14628 Virusshare.00086/HEUR-Trojan.Win32.Generic-54b382ffe80305eaea571d244b27de9df28baf121072ca92a061a8a58f33cd93 2013-08-22 16:06:40 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-54b3ed619abfcac7602da27d9406cf6392acf3b75e03c759f91bd335a80e185b 2013-08-22 11:46:32 ....A 687104 Virusshare.00086/HEUR-Trojan.Win32.Generic-54c182c3f5ddfaeb8246858586d21603878b07eb11cf9f3383810db76b14dd2f 2013-08-22 11:40:14 ....A 278016 Virusshare.00086/HEUR-Trojan.Win32.Generic-54c229ab03646631df3dae399aa3b342f913b90187cc234a292d02273f610caf 2013-08-22 12:01:34 ....A 1137277 Virusshare.00086/HEUR-Trojan.Win32.Generic-54c3794a1487d1fa5905977018ef464aeee834128952e51f6b5420fba087a722 2013-08-22 13:28:26 ....A 221696 Virusshare.00086/HEUR-Trojan.Win32.Generic-54c69f9488a36b557e026b534b11bb99bcfedac0a6cf0a7d4c4c7660dcad52a7 2013-08-22 10:50:08 ....A 73620 Virusshare.00086/HEUR-Trojan.Win32.Generic-54ca0e602b87195fc23f329e153f9c00ec934ea9c0addff4fc00be7189fdb78c 2013-08-22 13:41:12 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-54caf6c4f7c9f6bb11c55020ffca14776b267abdb6f766129ca53e091cc4d538 2013-08-22 12:28:30 ....A 63266 Virusshare.00086/HEUR-Trojan.Win32.Generic-54d006c554b15399da60a0e0c34d668831fa9946de3b03408a7f758e9ef4ccf5 2013-08-22 13:46:24 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-54d3019a80a7bfe81dc5037228ca38c83ec8d21d3fd48a18fca5707d1abc2808 2013-08-22 12:10:44 ....A 39434 Virusshare.00086/HEUR-Trojan.Win32.Generic-54d826f855a640eb1a1c928091d63a8619d9ff583ab18c28a8bad81449cc4b8e 2013-08-22 14:35:44 ....A 267295 Virusshare.00086/HEUR-Trojan.Win32.Generic-54e3aac2e2ff08fa2b437948ada69b66de4a3f71df6db1887d3205de18c0d1e4 2013-08-22 17:53:00 ....A 303616 Virusshare.00086/HEUR-Trojan.Win32.Generic-54e59d8b70e83fb0d7c7389d423ad0b3e910c9449617992cad6f6edf8418569f 2013-08-22 11:34:24 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-54e6628bff255618c75e5d5617615766d3d64db9147fcf87cc6d08591214ef40 2013-08-22 12:57:44 ....A 82022 Virusshare.00086/HEUR-Trojan.Win32.Generic-54e71b0f904cf0bb4e8a2e86f6718f271d01d31d5e4ec8e66448e421b997253d 2013-08-22 12:35:02 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-54e9087bf2610b34ea44d5e6e6f023d289ff397e78fc871de38ccbe97f6be59d 2013-08-22 16:56:36 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-54e9cebde58a3873fc3fc3988006cc052b41798ef6c34c98eed3bca2dcc54a2d 2013-08-22 17:51:10 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-54ef8ea2c5e05e62010589467da13762e760b7f1160be470339c8ba410364aff 2013-08-22 15:08:12 ....A 292864 Virusshare.00086/HEUR-Trojan.Win32.Generic-54f01a2684c93dc62be715dbce62b4d8c04acc786179b20b2302aab66108fd54 2013-08-22 16:26:34 ....A 3072 Virusshare.00086/HEUR-Trojan.Win32.Generic-54f74e077285e526827376a2a226fd9cdacdaec88e07094bce67cee017222116 2013-08-22 12:13:04 ....A 1036288 Virusshare.00086/HEUR-Trojan.Win32.Generic-54face6f9f3388b16d61e6e1eef8bd62b7a4cc3e13808730a8b2aab208b15160 2013-08-22 16:59:50 ....A 970752 Virusshare.00086/HEUR-Trojan.Win32.Generic-54fb72fdcf73711c2b8a3be4bed4b941451cae160129a4744dc1ead50171a5a2 2013-08-22 13:01:08 ....A 630784 Virusshare.00086/HEUR-Trojan.Win32.Generic-54fdbc472d66301af745c8f65f4d9e316ae6d2b323460716b35b4a8e50a95e70 2013-08-22 12:58:18 ....A 107520 Virusshare.00086/HEUR-Trojan.Win32.Generic-54fdc6f538670a7aff8b9b5929aa33405cb984f27df4685f54edf377da0a61e8 2013-08-22 10:44:58 ....A 1486848 Virusshare.00086/HEUR-Trojan.Win32.Generic-54fdef6bfb2a16636cb25a8a54b1343857a64adf7099d206f737328c0c97f59b 2013-08-22 19:50:30 ....A 37464 Virusshare.00086/HEUR-Trojan.Win32.Generic-5500f9754a034414eb8db67962a24fb9fa81ee0171b4be626077b5cdfc40b6a9 2013-08-22 11:25:00 ....A 438272 Virusshare.00086/HEUR-Trojan.Win32.Generic-550184a9ee85504cbc8bc860d144a8602aedabceb163e3dce1949632102e141e 2013-08-22 19:47:10 ....A 222208 Virusshare.00086/HEUR-Trojan.Win32.Generic-550308719ba5cec9758bba55e069a93ea2d6dd1c3db2140973fa5fdd0bccbf5a 2013-08-22 20:17:24 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-55030c741ac95dcb1a7a22353c77164c98ed13ad634cbb0d06bf907ffcc407d6 2013-08-22 18:51:24 ....A 1107336 Virusshare.00086/HEUR-Trojan.Win32.Generic-550563470675ee4e1ab053721e1be07eb3bbb0a76dafed2ded076426d82af533 2013-08-22 19:40:54 ....A 1081344 Virusshare.00086/HEUR-Trojan.Win32.Generic-550ae846e93ba1b6f840405890021a2417cff2969d2520277140beebab99771e 2013-08-22 20:11:54 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-550b2649bd40c6618612acded1dfa5509b8d5ce9ae08011603b75fa66e019d1e 2013-08-22 19:48:52 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-5510d44b0063c7a5e0e50c22d1e70ec06d6e84593f91604cf48f144fda3a136f 2013-08-22 18:40:04 ....A 2283341 Virusshare.00086/HEUR-Trojan.Win32.Generic-5512309ed564ada35e45e2da332dce12da95f29ce1051483133ab784930510f0 2013-08-22 19:53:52 ....A 475136 Virusshare.00086/HEUR-Trojan.Win32.Generic-5513252494658ef92b67355488c2b00561e8d3cd5f48ae48c3b265e180010137 2013-08-22 18:33:36 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-5516b9722270725fc39d2ce64bcdc7e35615423fb55f56165dc4b96b593b14c9 2013-08-22 19:40:30 ....A 34593 Virusshare.00086/HEUR-Trojan.Win32.Generic-55178facb7bcfab8e395af816c50776819d1566e4e484507ae734a097a7a0c65 2013-08-22 11:43:14 ....A 390388 Virusshare.00086/HEUR-Trojan.Win32.Generic-551c0a922ee3ce546decbcea76f2d13017f1c10697f25a5ef7d549b4e5ad182a 2013-08-22 10:52:02 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-552010b29de24e1c5f353394023d22dee2c1e1d49e82ffe67778016ca78ec54d 2013-08-22 20:08:12 ....A 253440 Virusshare.00086/HEUR-Trojan.Win32.Generic-55203ef1c06f07f62fc2fa6ef298f5971306a714314ae73b4cd093c78d04412f 2013-08-22 19:23:14 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-5520db64cf1dc7864b66a0bba6c76d66927688449e776b37bd274b7b16d4f710 2013-08-22 19:51:06 ....A 272372 Virusshare.00086/HEUR-Trojan.Win32.Generic-552399c08861d1590324c67daf57de58a6bd9dcb027a80baa8313c57124cd518 2013-08-22 11:29:48 ....A 53254 Virusshare.00086/HEUR-Trojan.Win32.Generic-5524b3a96c6f4f72c765e34cbb7e9ea678204bfceb598730a830ec56766b8ad0 2013-08-22 16:32:18 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-552675d16ac431e642e24fe145f1fa90eebed165c872d0941ea0d5f4f229b414 2013-08-22 19:18:14 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-55271142787de440fcec8758a666823ec5777194849e4ff5e206987f0166e4f1 2013-08-22 15:08:26 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-5529bd35c6a530c30c4b7ae1be5be6af68e210a3764e937a320610360cf4ed87 2013-08-22 18:29:50 ....A 305152 Virusshare.00086/HEUR-Trojan.Win32.Generic-552b15c9e5b26d116712e0d6bcdcea78d123974db3fce3ef115639c4c58277e8 2013-08-22 17:13:56 ....A 196560 Virusshare.00086/HEUR-Trojan.Win32.Generic-552e9668f74eb6b21777936cf806ee91ef1355bdd702204069701048d115e89f 2013-08-22 18:49:22 ....A 129060 Virusshare.00086/HEUR-Trojan.Win32.Generic-552f1ee60213b9d1beda6d628e342b9821d09dc4fe10fc5bc1ab3d793fb0d509 2013-08-22 18:29:58 ....A 534079 Virusshare.00086/HEUR-Trojan.Win32.Generic-55337136dacbf8d831489936377af42aea66f2833166ff8810ab7fb03143461a 2013-08-22 19:57:10 ....A 300032 Virusshare.00086/HEUR-Trojan.Win32.Generic-5534938084c482f4d7147c38944c80910d72297e46948b2262f3d4422c324550 2013-08-22 15:04:36 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-5534c2afdd829a93b60411f62126960f95a9d5ca68adca2fea88992a125d5ae9 2013-08-22 18:39:08 ....A 776704 Virusshare.00086/HEUR-Trojan.Win32.Generic-55362b859fb16415723ae2183475145c4587d7d76382b1b8f712b1fcb50c4b82 2013-08-22 19:29:54 ....A 292356 Virusshare.00086/HEUR-Trojan.Win32.Generic-5537c0ad59a0277fd0fff103d0ad54a2dd71082ae221afe8bc0e0dacfd779798 2013-08-22 18:25:02 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-553958236315f3b3496c3ca758fc08d93bd8da3fb1dfc82f869a17ad3da15e88 2013-08-22 17:09:46 ....A 139409 Virusshare.00086/HEUR-Trojan.Win32.Generic-5539e0390212061b8e2ebb17321ec538b2d1c8c1f397183208fb7c64e32a654c 2013-08-22 11:54:58 ....A 886784 Virusshare.00086/HEUR-Trojan.Win32.Generic-553a81ac02cb4bd97ef94a30e34b9eaf861923420d1bb72507600740da73ccad 2013-08-22 13:55:30 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-553ab1f127e1b3d6d30f4f3a90ae19a95d91d3b5a664ab4977c38bb9b5ad8718 2013-08-22 14:12:50 ....A 60060 Virusshare.00086/HEUR-Trojan.Win32.Generic-553cf05c91865ce0dd061f4ec10b20dfdb0487507dc2d669c4cc3f829f7cc658 2013-08-22 19:35:24 ....A 486576 Virusshare.00086/HEUR-Trojan.Win32.Generic-553e238194799662aa829f1b49093fc228d3eb17424ecf7430d9650239e1e1bb 2013-08-22 15:41:54 ....A 356353 Virusshare.00086/HEUR-Trojan.Win32.Generic-554215a9b7f29284d0457cb96586bcc1fad622c24fbe2856c597a10e6f42e9ac 2013-08-22 20:16:38 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-55426754c4953be374fd366c4e3f7a50d2b6e378b006f80933acce28b4d4093c 2013-08-22 18:12:10 ....A 145032 Virusshare.00086/HEUR-Trojan.Win32.Generic-5545012c96302d84b2663f1e25337e7bd755d38dbe8150b21748346159a74022 2013-08-22 19:35:48 ....A 96799 Virusshare.00086/HEUR-Trojan.Win32.Generic-5549d19e8ad4762a35dd1d063851f8c7e5643b35abb68c36ec28258672c0d95b 2013-08-22 12:24:26 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-554a048c882c7cb5cd151cae62f90b8748fb30e22f927d4526e753392741fccc 2013-08-22 13:13:12 ....A 940888 Virusshare.00086/HEUR-Trojan.Win32.Generic-554d0c96f8b9c7a4433344756cea58c4fd38938dda56080f8be414a0a0dbf985 2013-08-22 18:07:42 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-5551637d582e21c97f5ae3c710b92a035811e77fb179505619ddc238009c542f 2013-08-22 19:35:48 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-5556ab9bba8bc201194cc3360546f01ce8f5f28441b8a3eea8da2a2dfb893d19 2013-08-22 11:56:10 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-5557c8b52188a0fccdf57d4a469edae377122792775a795f5ca179d890544c3b 2013-08-22 17:33:40 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-55590703d3fafc762efc48214b4905533cc8f968a244045a3c524f505f002711 2013-08-22 18:29:38 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-555f3cea669bff814a617891a319f02262150718b138691209b0d1acabdbd60b 2013-08-22 19:14:34 ....A 188796 Virusshare.00086/HEUR-Trojan.Win32.Generic-555f5a71d1d38bec3d4ff97139eac168e3b82da92561b43ed6cfc93f65d4becf 2013-08-22 19:30:02 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-555fec0e5841f646a8e99571a8fe5fbf4789ee50d205c7031c61090c4eba338f 2013-08-22 18:31:22 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-55636f349211a2cea9c277954625bd1b4fa580f01c6ef62d081731bb92f48431 2013-08-22 13:25:40 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-5563e767ea3a121f299fb01108c32e1a4f44ba306b26666eb15a9d5cad120b88 2013-08-22 12:20:08 ....A 66525 Virusshare.00086/HEUR-Trojan.Win32.Generic-5569a8cdc4fe1ee6bc94d6d9b6ac220331c1d2281591b9564aa23f9986c21954 2013-08-22 18:09:34 ....A 78336 Virusshare.00086/HEUR-Trojan.Win32.Generic-556a558e5b45aed76d842ffe9ab7032feb9b79b61e299a05c10bd4ece0b490cb 2013-08-22 12:33:16 ....A 166448 Virusshare.00086/HEUR-Trojan.Win32.Generic-556e1caf158a0f256e0bd3b8d98123a23b37df60d40355cce84dd0b04eb20a5c 2013-08-22 12:45:48 ....A 100382 Virusshare.00086/HEUR-Trojan.Win32.Generic-556fc307ad0eca8f0bd0e90760970fb54d73797372f0ae2f983fcc12fcc0d24a 2013-08-22 17:05:42 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-557036d85c157ea0e63b731c436229936b89c18ce73add6504a5c4a41c9cb691 2013-08-22 18:12:20 ....A 211456 Virusshare.00086/HEUR-Trojan.Win32.Generic-557155b78993a2544a0bdd536e2a2160d14c5ba39cdf6fa543e22d40ec3090a0 2013-08-22 17:44:04 ....A 265584 Virusshare.00086/HEUR-Trojan.Win32.Generic-55729780e01dd358aa75fa141269c74a70a542dc97f75da87f403e0155ad3a65 2013-08-22 19:27:12 ....A 1000064 Virusshare.00086/HEUR-Trojan.Win32.Generic-557399fa8daddcaa3d748a9619406ce40a28d03f1b315028982149a6071f2438 2013-08-22 19:55:12 ....A 763392 Virusshare.00086/HEUR-Trojan.Win32.Generic-5576ee518ed65d8268beac55b160bb605a44d1b70efd1572c825ed584c7038cb 2013-08-22 12:46:26 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-55770aa1c403cd6a1d8471142fffb1b852f3706e2cf9702393222613f58612a8 2013-08-22 18:13:04 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-5578031976ec138c03450cc25badfe8b0d0b02c6f41811a48d972a031a1f4bfd 2013-08-22 19:57:00 ....A 612973 Virusshare.00086/HEUR-Trojan.Win32.Generic-557912ace8e666c4ffd9dc75b6671f5b79e3c48ebcea6c75635afae187dc3bb6 2013-08-22 11:58:14 ....A 274265 Virusshare.00086/HEUR-Trojan.Win32.Generic-55799b33a27e15131fe3afa8a680bf48463e9416541631adc7c3397447c643e5 2013-08-22 14:43:28 ....A 290304 Virusshare.00086/HEUR-Trojan.Win32.Generic-557c528ac0b5d799ef0981eb5578ee07931992385551aec9e765cf6d73fd9b9c 2013-08-22 20:10:02 ....A 759296 Virusshare.00086/HEUR-Trojan.Win32.Generic-557f31357a464bf0cee7d55c839bc7e7eaee9f38f74d31698ac149a99ba0f75c 2013-08-22 10:36:50 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-55817e187ee1de4ba34b6ab8f59f53fad3e1fffc38ef98da085e5e445312c805 2013-08-22 12:52:04 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-5581a90917a48625567f59f76f9e20c94f3558a0a2925a3b285b0d5c4c30526f 2013-08-22 20:02:34 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-5581d22bfe60f8cf9c853a4c984b21851fd7bb87b70d300df0a25065d5c72bfb 2013-08-22 19:04:40 ....A 337400 Virusshare.00086/HEUR-Trojan.Win32.Generic-558322abc2ccb744bb25e7e990184744aa3591f5de7994c6c374c55bfd621d0e 2013-08-22 12:14:34 ....A 1339235 Virusshare.00086/HEUR-Trojan.Win32.Generic-5583dcc21184bddd2301ec096b5b6a87d2ef1bd46a9da40a9700c7abe8035370 2013-08-22 13:36:14 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-55845f9375102bc166138cd92a22b45a11cd07585f35005a3954413a6daebcab 2013-08-22 14:36:28 ....A 21341 Virusshare.00086/HEUR-Trojan.Win32.Generic-5587857236e6ca798dd785ead7481a202ca409de3b6e0ed917741891441167b8 2013-08-22 18:29:58 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-558def2a488636ed2c3d4eb49c54f85dcbec421477e78870ba31b30894ea1140 2013-08-22 16:36:06 ....A 83925 Virusshare.00086/HEUR-Trojan.Win32.Generic-558f5bcc2e58b8fe6c6531b67fd51d2270b328f8ee1fa8f39a2678eabfccb91e 2013-08-22 19:40:02 ....A 475476 Virusshare.00086/HEUR-Trojan.Win32.Generic-55900128d8586e054cb59787aaaa170600295a16175b345acf16c0f08affe361 2013-08-22 14:38:52 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-55900f2ba09b78431ff67a7dad69aa57e94d2df4fa61ed6e9ac3ea72fdeb9cb1 2013-08-22 19:57:00 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-5595505dbebcd3258cb64b25106ec173b22f51d5b068b331b9f1b8cbb370bbdd 2013-08-22 19:17:36 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-55985e392805e64931dfe6c82f00d4cb71f4fa30f0faab38f192f8d270ab691c 2013-08-22 17:00:58 ....A 296448 Virusshare.00086/HEUR-Trojan.Win32.Generic-559d0073b8a42471c63cdc29271d537ca2d0d7094c14de3f797c1184bb076e27 2013-08-22 19:20:16 ....A 75776 Virusshare.00086/HEUR-Trojan.Win32.Generic-559e7b606fdd57afc0881280822f8a13c54d8bf6dcedae1d9e38f2a2e89c41d6 2013-08-22 19:35:40 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-559fdd0b6fc4cab52bb6368147ec7fe1a580dd23484978d037c46b4bce299af1 2013-08-22 14:18:24 ....A 196096 Virusshare.00086/HEUR-Trojan.Win32.Generic-55a6c3de5dde3e32748978f791a2a82a93d1377113e509d2cdbd57dd9f23e8b8 2013-08-22 13:41:10 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-55aca044899e9f80d095ee0880c41c6f05c36a0e4d381d490527d64fa12b2ce9 2013-08-22 13:23:52 ....A 1142784 Virusshare.00086/HEUR-Trojan.Win32.Generic-55b077b148bdee6277025c0ec6a30109925ee9d87d2b087eef867b8ed2990c27 2013-08-22 17:06:00 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-55b27c040c3baa2914c2c0b0c31e6688774181443dd64e4b952cb9d4fea5eaf4 2013-08-22 13:38:14 ....A 183296 Virusshare.00086/HEUR-Trojan.Win32.Generic-55b349ca6f09220cc4c043419d4cf7d62514f26953d7c256b65c6c3af98e6045 2013-08-22 12:33:20 ....A 409800 Virusshare.00086/HEUR-Trojan.Win32.Generic-55bc6475924716932538819e49a83ca501a64b8fd57bcdac679650855f285055 2013-08-22 17:34:50 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-55bdb4aee9953bc6ee6f7efc5404160384850aa2e2216789b4be8527db4d9e2b 2013-08-22 17:15:20 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-55be6eafda148487f620f3a6e1ff66ca503bd31d6729ccf6d76691a1922cbe71 2013-08-22 13:55:20 ....A 759808 Virusshare.00086/HEUR-Trojan.Win32.Generic-55c0aada45430db6bca7e70adda9ad2f29c1f86c01e0871e5c9f07e5f538806e 2013-08-22 14:19:00 ....A 49216 Virusshare.00086/HEUR-Trojan.Win32.Generic-55c41f94fe457501015c4b137639fee39415fd21edeacbd10115095fc5337909 2013-08-22 15:04:30 ....A 273408 Virusshare.00086/HEUR-Trojan.Win32.Generic-55c72821c756a35163f0b854a34fc0ff55f618240f560ddc825080f7a9f599eb 2013-08-22 13:22:16 ....A 334848 Virusshare.00086/HEUR-Trojan.Win32.Generic-55ca0bac9a6dcdf6ae1a7bde079dccd2dc1c73f981976a4e708b6def6b1fc666 2013-08-22 12:52:36 ....A 10752 Virusshare.00086/HEUR-Trojan.Win32.Generic-55d45181db56b00ab1c2b0c9a3c6ff7612e5dc308f6d895610ed4f948cb45776 2013-08-22 12:57:24 ....A 19808 Virusshare.00086/HEUR-Trojan.Win32.Generic-55d74c4ff6adf215e1fa105d2896b27babfc28bc105b150ece04b1d32683fc7a 2013-08-22 15:31:32 ....A 227840 Virusshare.00086/HEUR-Trojan.Win32.Generic-55dd05b1bb7a7c0a4cf79150f50d70ac1da65d527a704de2554112b990ba80e0 2013-08-22 11:48:08 ....A 1291264 Virusshare.00086/HEUR-Trojan.Win32.Generic-55e00b7b6f4c030b44ba62106ef1ecde87c4cb70760a101569178e0fdc659b6a 2013-08-22 16:34:40 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-55e2c44eb4e90131f6ffd5dcce1308f2934a7b9aa2fc4e909fbb5f69ae7dac2d 2013-08-22 14:45:12 ....A 20971177 Virusshare.00086/HEUR-Trojan.Win32.Generic-55e4aae833a09f0fbdd3dd08909bc976e34f34d1a2c8f0714812cbe1974ed86e 2013-08-22 16:47:56 ....A 333816 Virusshare.00086/HEUR-Trojan.Win32.Generic-55e55799e96746fab9ed37c9c2d2d14897b2d72c26db41357a70a151af3a1140 2013-08-22 13:36:08 ....A 240011 Virusshare.00086/HEUR-Trojan.Win32.Generic-55e7784331ae0e1345c6b9a5eb67b3bbea37b931c5226c19747e84a93dbb00ee 2013-08-22 14:46:32 ....A 1402880 Virusshare.00086/HEUR-Trojan.Win32.Generic-55e7b84359eb7fbceefab79ddbd6eb0ca28ef1a9bcc589ade238aedce7799185 2013-08-22 14:20:04 ....A 2611200 Virusshare.00086/HEUR-Trojan.Win32.Generic-55e8425c529060af53bbc8c0a6562bbfc76d158139d816ab45725124dff41b42 2013-08-22 14:54:14 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-55eb519a6d46487e0ed418468bd968c167fe799be665a524e7fd57a40e3c5235 2013-08-22 12:57:12 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-55f18d8535d694e2fb0f1dc8d0a94a152113b4957ad7f9333b6fc26088ca3ca2 2013-08-22 16:51:06 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-55f6cc1954f24faa1a6818c18553b623e1aa40a37d8d8582a0a10ffa9b3af38d 2013-08-22 14:27:44 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-55f9cfc75b836e324466fbdbb54b40684c3d2858285e41b9832f5cb6b35eae8b 2013-08-22 17:16:46 ....A 877056 Virusshare.00086/HEUR-Trojan.Win32.Generic-55fbb03d033f24e79204f2ecdcdef9e7b4d04f0291d4783a1613a45bb0936c9c 2013-08-22 11:58:22 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-55fe809540789a32a99e89dae22b8ef919376dd6f9961b12fc150e8622952820 2013-08-22 12:22:26 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-55ff74634ec6ee53f8b39ac9759198320dab665f0e75d9d6087d85cf6cd0f3d4 2013-08-22 20:14:12 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-5603370fc57a12037e1c16ffbddfbb0fcfff575cd3ea6f32357e3ae734d553cf 2013-08-22 15:58:52 ....A 203204 Virusshare.00086/HEUR-Trojan.Win32.Generic-5603d841ec8146d2b865ee7719f4925d10f7a0f3ae22af317b558eaf6f84b7a5 2013-08-22 19:29:42 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-56046d5d6560c73a9e81afdbe785394caca2e572500a041a687af8fb4c4ebcd3 2013-08-22 19:10:40 ....A 1421824 Virusshare.00086/HEUR-Trojan.Win32.Generic-5604fbcff0bc088b399bad27a7d1a092e12b168c2726be22bdb17aea9ded9396 2013-08-22 19:42:22 ....A 21332 Virusshare.00086/HEUR-Trojan.Win32.Generic-56060ff86eeee0916d7105d7df91ff35e425a7051d431e99494f2ea92bc6648f 2013-08-22 19:25:58 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-5606f402ea621f139d7148a18ba004886318fc7828a3d83ee363844471921e88 2013-08-22 19:08:50 ....A 506880 Virusshare.00086/HEUR-Trojan.Win32.Generic-56073e9bb00289c3f69da87b7ddd121e3608b8ff766521787d666d78ff41499d 2013-08-22 18:24:18 ....A 32993 Virusshare.00086/HEUR-Trojan.Win32.Generic-56082599da3aa27c2eee2c5e254467dec2d15385742c03f35ce527615c2f080b 2013-08-22 14:16:04 ....A 203737 Virusshare.00086/HEUR-Trojan.Win32.Generic-56091c367c6a71831c46ce5efe29c8c3412100ea2f52101ff0850f47ecd562ae 2013-08-22 18:25:50 ....A 137728 Virusshare.00086/HEUR-Trojan.Win32.Generic-560f32140729b20519c692694e89745658152ebf2cd22e6005bed354326250b5 2013-08-22 14:02:48 ....A 518656 Virusshare.00086/HEUR-Trojan.Win32.Generic-5610c5b82ff4e7312ea4ddbbf31fd7ced086dedd09be50ddca9ece8c446d3a8c 2013-08-22 13:55:18 ....A 315422 Virusshare.00086/HEUR-Trojan.Win32.Generic-5612feff714b23578ae55fdc0a67f08901f4b7cbcb36712061a3646e1fdcb929 2013-08-22 20:12:36 ....A 727040 Virusshare.00086/HEUR-Trojan.Win32.Generic-56175f4aa7523a61174ac95db14aab595f2efde236d4e3f7b1d20d2ee2a8c74f 2013-08-22 15:13:36 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-5619e6d809587663dcb3962c5346bd4b12162c0a34addf60178959bd0520329d 2013-08-22 18:49:12 ....A 478109 Virusshare.00086/HEUR-Trojan.Win32.Generic-561ac6df35c3654acf2636f691da11a150da53a5b4f1b27495a43fe5b93a4fdf 2013-08-22 14:52:24 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-561cfa59f0a0a52b0e4b0b33ddd4c7b2029307ad4644cb70d13fde04f00892f9 2013-08-22 15:23:34 ....A 72704 Virusshare.00086/HEUR-Trojan.Win32.Generic-5621ec9575bf96568a67cb0fb4dcf55e780d3efc1c664156f362714f5d5d421e 2013-08-22 12:43:32 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-5623ab5238da8bb57681926131ed2199186a0d100af3682ee035001bf5c358ff 2013-08-22 19:20:54 ....A 267309 Virusshare.00086/HEUR-Trojan.Win32.Generic-56278e14d910689e98c48af0b35f07b1c7bffe6825141cd0e42993b0ac151c86 2013-08-22 20:00:40 ....A 189952 Virusshare.00086/HEUR-Trojan.Win32.Generic-5627eb652ccba8149d98390ff22b2bf6235ecfc7e4b88461b9ff51cd756fdd78 2013-08-22 15:42:38 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-5627fa1ba7a65f0dffa680c5fb95282cb4dcab4449e3ebb79052edb2782a37db 2013-08-22 14:33:50 ....A 66048 Virusshare.00086/HEUR-Trojan.Win32.Generic-5628224f8c6cd8bd5bfa3b4e88d8c948af5714833264b15461a51945ea2c4e63 2013-08-22 13:21:46 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-56297aa75223ac892a95fd1eb29329b39b22f4c277ed2ca632b478ec6bd3cf1d 2013-08-22 20:12:40 ....A 47185 Virusshare.00086/HEUR-Trojan.Win32.Generic-562a34c0160f081321ee3087d9a5e85ee8e89f92ca8dd3d700ad28df88f40480 2013-08-22 15:02:38 ....A 167424 Virusshare.00086/HEUR-Trojan.Win32.Generic-562bb2ac40e012b0e1e1fad8257c529d1072b8f2330ff990770625e51f594540 2013-08-22 20:01:18 ....A 26401 Virusshare.00086/HEUR-Trojan.Win32.Generic-562fe31997cbbcc632e58458cbbeecccc3de7247d77179d6e52a00a18dc80c66 2013-08-22 18:16:56 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-5630bb149926509fd1639f45a55c742a1374328e49d229df99fba0d1d7444e12 2013-08-22 13:05:36 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-5633f6e7e9a9d6fee4a6dd6e0543cf118fa2a2486bfdff0a8fb44701686ad6de 2013-08-22 11:45:10 ....A 89600 Virusshare.00086/HEUR-Trojan.Win32.Generic-56347a1a0e3063bc8fb508cf2a80cee0217f1cc519d42d4702ffd3d6c2505197 2013-08-22 14:43:58 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5636757e7c35e0f67b713ab09cd7c2819ca8385e997adfbd8dfcccd84bce81cd 2013-08-22 11:34:14 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-563805ea11eff320dcc0feb3a9171ea44de931acbb26e6dd937b06b6825da269 2013-08-22 19:37:20 ....A 163328 Virusshare.00086/HEUR-Trojan.Win32.Generic-563899e8c3fd0602704e242d3c4685bb4eb95bc96aceb47fc12d16beae9a3092 2013-08-22 18:36:48 ....A 148992 Virusshare.00086/HEUR-Trojan.Win32.Generic-56395b444aedc71248e66ffa59c656e7260d85cfc74195328a7b45d2f8200350 2013-08-22 19:45:52 ....A 263168 Virusshare.00086/HEUR-Trojan.Win32.Generic-563bc174b8920bb6751b4f881213a91cdfb64f30b95a1cfae5f69eaba880ba94 2013-08-22 19:22:12 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-563d93151b1959ca3526b460988ce4ffd23d0bd7d33afa814879cf63ba097d26 2013-08-22 18:21:18 ....A 27136 Virusshare.00086/HEUR-Trojan.Win32.Generic-563e1cc41b56e2d7c5118ebe83d02bc369c87d13142584c9d27b58b895413b73 2013-08-22 12:13:12 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-563e99a5cc23fb57b0cbef14231a1c0e58097b134c0413064ff030fe88538da4 2013-08-22 19:34:42 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-56418f58386f1636b3e44d8c551c7621dffe1c4f1a725651b722d03086039c26 2013-08-22 17:20:36 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-5642fa9cba8743f337ab46106fb0904507a1259a11744727b8570ba2e4a99bcc 2013-08-22 18:38:56 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-564301bddee14bb382fb8ebbaed97dff1599480a376cf49dec4c72a03fcbe896 2013-08-22 18:34:40 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-5643844cb53a820be0abc687ff5e9505ddf489f122e344d164cfe6142e6be9bc 2013-08-22 18:57:06 ....A 61888 Virusshare.00086/HEUR-Trojan.Win32.Generic-56460b0d3da68e2938ca6749f0edb079ca0fd070209e0a81c4fda2090551339b 2013-08-22 14:04:32 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-56468f87de832b89a0c6ef1cc67094011f15a3824b91c96062a49f94fac457c2 2013-08-22 19:52:22 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-564778cfa7ebbb92f4630ce9d3346117909410b2caa28a3f1c6a8dc4adc1a475 2013-08-22 14:31:08 ....A 98240 Virusshare.00086/HEUR-Trojan.Win32.Generic-564897462a7af42bb5250aac83dc2eac6b141dd8bfa27a9e6dd7dafc9fbc2856 2013-08-22 13:12:18 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5650833eeb17f0a3fc0a71c428d44349be222d444aa3049267d0652dbb532aab 2013-08-22 19:07:22 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-565101ef29aa7dff74c1c2c7a56568bf680509611f4503f150db9f135673430c 2013-08-22 20:01:54 ....A 147556 Virusshare.00086/HEUR-Trojan.Win32.Generic-5652043dd5a0555f52ee5db158154436960ac4c8ea11128f2fc7f802351cd078 2013-08-22 12:18:28 ....A 26636 Virusshare.00086/HEUR-Trojan.Win32.Generic-5655bddea52703e7f5e3b530fa2c52042c7c11c7ff72ebeec97eafd80acf6e03 2013-08-22 12:58:58 ....A 1118208 Virusshare.00086/HEUR-Trojan.Win32.Generic-5657f69661fbf5bc8c2efe7f2fe57fe9ce13155ea1213757033151bfaab7d9e9 2013-08-22 13:47:48 ....A 356395 Virusshare.00086/HEUR-Trojan.Win32.Generic-565894a5cca970451c89c76beb82f89b1cce02d12d5e2912b251945264c20fc0 2013-08-22 18:55:44 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-565996beca7228006f7522e47ee3961536915943683388ad627525d87e52a0f5 2013-08-22 20:08:36 ....A 204288 Virusshare.00086/HEUR-Trojan.Win32.Generic-5659cd0378c32d91ac64c744069dd89dacd3cda89df4c5578d9dbf98a47f5121 2013-08-22 18:50:32 ....A 7721 Virusshare.00086/HEUR-Trojan.Win32.Generic-565c70c7fe4b3f441f8384cde56884d778027da1cd767665e9b4d82bc6dec7bb 2013-08-22 18:47:56 ....A 238943 Virusshare.00086/HEUR-Trojan.Win32.Generic-565d74f6eb23175756db370991dafd95d6a0da56017c2124578dd26d3f4d13cc 2013-08-22 18:27:36 ....A 325352 Virusshare.00086/HEUR-Trojan.Win32.Generic-56621bf76f62fc3162d6991b9ea655d161eacbc46621b60c560a95e75321a464 2013-08-22 20:10:56 ....A 162816 Virusshare.00086/HEUR-Trojan.Win32.Generic-5665a79de053b8782a8222b090f04cf1a2cfbb374bca41096043d0b36345b5af 2013-08-22 17:11:00 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-5669fad257c1915589ceb84b587def984f5d11649a06b5717ec9e5a3b23fd7d3 2013-08-22 16:39:04 ....A 4703994 Virusshare.00086/HEUR-Trojan.Win32.Generic-566bb4b99baed52a7305a8db8c95e92a1a55b43e0317ac6f293f4c16b01f91df 2013-08-22 16:49:42 ....A 62976 Virusshare.00086/HEUR-Trojan.Win32.Generic-5671a1f0378c1ca796816cfa6bff84ea6bc0eaefb9de721b2a4cd74138b34b4e 2013-08-22 19:08:52 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-56738e6b9db50af59bfc1bc310af81174d864d85adacfb0deb1fd1600a56db1f 2013-08-22 19:35:58 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-567512ef4512bb10a735c51b0b7725522f2aedbcd221c262261187b3fd46db93 2013-08-22 14:46:54 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-5677e444e06e193275afd661aa53106be5a8fb6ae7e898d6ac337c45c1eb11bd 2013-08-22 17:12:22 ....A 78336 Virusshare.00086/HEUR-Trojan.Win32.Generic-56790fc3160779c9679275c9193a9843aa3697dee6dd3d19aa6ebf3b02702bdf 2013-08-22 14:28:28 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-567bd03f99162c4549fd4a8ae6d96d675eed5e326c50e4222b703cb577ce83d9 2013-08-22 19:51:06 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-568165122eb1cec9da95aa431bcaa16d3c6d6f18c13c5e267f62dd8c7835190e 2013-08-22 18:08:12 ....A 886012 Virusshare.00086/HEUR-Trojan.Win32.Generic-56830b1277d0bcbecedfda46f3cedc7d2eb1a9142a51e64e5c9e76fdaec5ad14 2013-08-22 18:36:00 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-5683912ce6b9e93fd5b65592211baf817b2c03ed8f624f22d30918092d767c11 2013-08-22 16:54:14 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-56868080e7286744b5f81c6b8bd95a28c8eb7aa16e2611afd01543bd499881ca 2013-08-22 14:53:02 ....A 93696 Virusshare.00086/HEUR-Trojan.Win32.Generic-5688fe33575f30cb95de2d3f6bff205db89731a0ba4cddcaba2d35b63df7bb27 2013-08-22 19:45:48 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-568a065e0680ef81463a4f4afd7320864a18ab00bad6f32222c0743f82669dd7 2013-08-22 19:55:20 ....A 1335296 Virusshare.00086/HEUR-Trojan.Win32.Generic-568a9fcae507817441af988dcf7a6eea1870cf33c2374c6c6b938a36b816da15 2013-08-22 11:28:28 ....A 63761 Virusshare.00086/HEUR-Trojan.Win32.Generic-568d3caf9e90a3da8f9024ddb0f2933f15869f8c1bfe908a834da2334f7053e7 2013-08-22 18:21:38 ....A 413696 Virusshare.00086/HEUR-Trojan.Win32.Generic-56916cb7123aade311acd1ebb28bd428f9f6816a06156285ae73bd173828c07b 2013-08-22 18:42:24 ....A 1735168 Virusshare.00086/HEUR-Trojan.Win32.Generic-5691d7a4b402c129f31c641642e21898cbed80e4a6fadeddbebe94c35f24f047 2013-08-22 18:12:02 ....A 1964377 Virusshare.00086/HEUR-Trojan.Win32.Generic-5691ef6ddde511fd84db24144112721b8b788f7d3ba5695d99a6107333913d04 2013-08-22 18:36:30 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-56932a4a7ae0587aa04300517284291b3ed80f650cb906bcc896ea1c987835a9 2013-08-22 14:36:42 ....A 287593 Virusshare.00086/HEUR-Trojan.Win32.Generic-569337c25343bfa9a9ebcd9b33e3a2de2d06df81334b389dc496449fa6643785 2013-08-22 15:57:20 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-569347659effe92f785f1af55d16a1504fde49c67d5a3c99996d30027833f626 2013-08-22 20:14:44 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-5693b003799bf9dae86f84649f7313a14e9d527cf677129b71c21246d9d15637 2013-08-22 16:04:48 ....A 227072 Virusshare.00086/HEUR-Trojan.Win32.Generic-56944cdafc1a6f5f84d31ece34453dcb125c7d6fe82377eb9260299e728645a2 2013-08-22 13:23:12 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-5694eb3a70a45375fdab5da89a5d3094171322ccf0fa0ca2944a2ce514907a86 2013-08-22 13:50:20 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-56975bfa56fb540b13f3943f738dbbf592d5e5fdb1e6d68aae8c1b3de832e810 2013-08-22 14:33:46 ....A 243048 Virusshare.00086/HEUR-Trojan.Win32.Generic-5697b27fe07b4cbcd4aed5865b587c5fc2b9b3fd8827adb545c189444474a618 2013-08-22 19:30:58 ....A 49207 Virusshare.00086/HEUR-Trojan.Win32.Generic-5698af3e902f253d7b1f3f8c31acbeaf8113d67ece40359336b0b4b600dd4dd3 2013-08-22 19:10:30 ....A 216576 Virusshare.00086/HEUR-Trojan.Win32.Generic-569968f5e9875b6dae8415d99a6b50556af0ad77775534ac97d1f466af520a7b 2013-08-22 15:37:42 ....A 222720 Virusshare.00086/HEUR-Trojan.Win32.Generic-569b87070bab49b633d9dc4cf479a19f88b92a7ba5673c94bc8dd70ba97fd55f 2013-08-22 19:10:40 ....A 43422 Virusshare.00086/HEUR-Trojan.Win32.Generic-569d7f45741f31863c5db23ca64868ea5659bfbcf2f086fbfca00778cad3d628 2013-08-22 19:29:00 ....A 935369 Virusshare.00086/HEUR-Trojan.Win32.Generic-569dd2b56903d1099c8aae68d30d29e710c6a68d6ee4e043e0ad6c0f0aa5b3c3 2013-08-22 17:58:50 ....A 879104 Virusshare.00086/HEUR-Trojan.Win32.Generic-56a294b9de22e981bb4a8fbed5ba61095ad2c1a410b5eabe089d6280e824b5fa 2013-08-22 18:00:58 ....A 252416 Virusshare.00086/HEUR-Trojan.Win32.Generic-56a483db3a98c99bab430b26b71c91e325f2cc146810a86b1fde1d0ca6fc890e 2013-08-22 17:43:44 ....A 255168 Virusshare.00086/HEUR-Trojan.Win32.Generic-56bd3620a00f377f643a8b83b8b33dec49deb63f648ccc1ec1755d8a298ee305 2013-08-22 18:13:18 ....A 440229 Virusshare.00086/HEUR-Trojan.Win32.Generic-56c7593fa1b6977ae1cf55a5c257898c602a33cb23dc353a834da86ac1b40396 2013-08-22 15:48:04 ....A 265583 Virusshare.00086/HEUR-Trojan.Win32.Generic-56d371c483a240a2389355ef279e11b1d4860e16e6dd3ba196ebd6224115c49d 2013-08-22 17:59:52 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-56dcf427ca2c4dcb98807cd5c6fee89cc37a00c784f2ef789978088952a1aae5 2013-08-22 15:46:18 ....A 112640 Virusshare.00086/HEUR-Trojan.Win32.Generic-56e98952525368259847e8ecd15b7617b0ba595671c2ece5d36a148faae44128 2013-08-22 19:44:14 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-570004205faedc8c410c82bd211564bab318f9901bced885373b30225771e31c 2013-08-22 16:43:56 ....A 237586 Virusshare.00086/HEUR-Trojan.Win32.Generic-57002ee660ed2fab9bca117a7b8bed91275b03a5c27aae57c5a1f599a65120d3 2013-08-22 19:59:16 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-5700432b4c368a81f9e6dad4a816272c54eacecad05bc68deea8d29807e3ad88 2013-08-22 18:18:30 ....A 383216 Virusshare.00086/HEUR-Trojan.Win32.Generic-57040938cc6bde43a020b436c27ba4b9d441e63bc8824a918de9cceee0132d5a 2013-08-22 18:58:52 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-5704c8bc9d524684490201f6862240f5e918e7b54223f1a9bf6cbc99440c4f62 2013-08-22 13:05:34 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-57066ec35b202d4779aca279650076e53e8e810d58bd8a5f359ce3eec5f716e5 2013-08-22 19:51:00 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-570b30f5210378672b1a4a58a3561f6997304c916e354bec8fe9a69b8ab1e37e 2013-08-22 20:01:08 ....A 436464 Virusshare.00086/HEUR-Trojan.Win32.Generic-570c90c8321f526adc74edf4a33022562ad9b04ac3c1f968fd8e572d6618e6f5 2013-08-22 18:58:22 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-5710d613cd352b123d3f4447cad7069c7bd6aca43ffa3948c7d12dfb47aa8fbe 2013-08-22 18:11:04 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-5710f93ca3cb1cb95f1bd1f2184c81a5f2501aba435653d4a9060bd04e053512 2013-08-22 16:39:50 ....A 37740 Virusshare.00086/HEUR-Trojan.Win32.Generic-571147251e314011e64b5af1096abb6f9395cc332b925535c72f95042b69a7f8 2013-08-22 18:25:16 ....A 165376 Virusshare.00086/HEUR-Trojan.Win32.Generic-57114e03b5a04e1be23697dbedc3c4c07a72cd28844e817bd2759a0884dbbdcd 2013-08-22 18:11:28 ....A 99268 Virusshare.00086/HEUR-Trojan.Win32.Generic-5712c3b8f048fd3ccfcd26c7a87da486fba89c86cbec09613f1fd6847809d30c 2013-08-22 18:56:20 ....A 1264128 Virusshare.00086/HEUR-Trojan.Win32.Generic-5712ec8d3cd302654ffcf5f42239b5a4b73044c8c564f226324028ce5bc0c6dc 2013-08-22 19:51:56 ....A 21620 Virusshare.00086/HEUR-Trojan.Win32.Generic-57142ec0db1da28d858803562ea5920f4d448253960e761d4270eb4fd6ee837a 2013-08-22 18:59:28 ....A 3143168 Virusshare.00086/HEUR-Trojan.Win32.Generic-571451cbc1f798fc93bbe914c5cbe1bbadf0d66b26fc20d031384081e36e917c 2013-08-22 18:47:06 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-5716142dc754ee05c3495620becc101868d62350694ec1052af4307ae5c721d7 2013-08-22 19:38:44 ....A 60274 Virusshare.00086/HEUR-Trojan.Win32.Generic-571754d5175e0801cb1ad6a2b6f312c8c19fd0de8614d1369c5c72e48688f175 2013-08-22 19:12:00 ....A 366592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5719bc3bc4b1829eba20ff9193daceb07ec2e44222f76d126cc4f8b0cac783f5 2013-08-22 20:00:24 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-571dcd8dfee18456618f5fd46a22aefa96d2a2bf3a8bb49d750c7a52dd2ffe41 2013-08-22 19:44:28 ....A 619008 Virusshare.00086/HEUR-Trojan.Win32.Generic-5723dadb6774bef29efeb15755ebfab3e630fd565a594d310007db3dd0a9595c 2013-08-22 18:43:56 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-572403771326d23953a8ac6bc50b62493975f0b601813b90201e4a028fcbcc2e 2013-08-22 19:39:50 ....A 85504 Virusshare.00086/HEUR-Trojan.Win32.Generic-572504e0f0956557b558bf3327826c8417e31bdfa99812270f2ac49f1cc55227 2013-08-22 18:31:14 ....A 597504 Virusshare.00086/HEUR-Trojan.Win32.Generic-57288bfcb18793537f73adbfb122084324f1904aba3299b90c89612a16ae4755 2013-08-22 18:38:56 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-57296bc7bc8760dc94247fc9c61c0ce7ae23f6b8e4df132c2b53aead3dc5ab0c 2013-08-22 15:28:52 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-5729c5cf525feab1b0f79dd4026ece6af732fc802a32b9520b98335a8af99d4f 2013-08-22 18:59:14 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-572e6c6242fd8f8444eb1d88136c4dd40a0d2e47db741046389127727ac7ac44 2013-08-22 18:48:00 ....A 94714 Virusshare.00086/HEUR-Trojan.Win32.Generic-57306cbb08d641446c501bf1896d564e40c74b87347c1a46e1ce00e7f2c5419e 2013-08-22 18:26:34 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-5730f3ada09e120d6e5d619085445795089bac29685b3eacf940d01f4b0a7067 2013-08-22 19:12:08 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-573242c5c5065f0b460749e78645b87f653d1c2ec3e7a512ce0d91c806c7cf9c 2013-08-22 18:47:08 ....A 233554 Virusshare.00086/HEUR-Trojan.Win32.Generic-5733b8c9f0fd34f514dbd9434fb12f9f3035797feead24db5ac204f1d6244465 2013-08-22 19:47:14 ....A 19480 Virusshare.00086/HEUR-Trojan.Win32.Generic-5733fed0c5f4b9a793414e1ad0cd80c2982c1bd245dc13ca2997f3871d1ee2bc 2013-08-22 18:33:08 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-573597ee6ea4da7ca8252d089a70291b6c6d1d32640c54163b3cc2355f8edcd9 2013-08-22 19:20:28 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-5736ab9a3567e533c0dbcaff875acebe20897783a145848009d74f6c64c589ba 2013-08-22 19:40:34 ....A 86531 Virusshare.00086/HEUR-Trojan.Win32.Generic-573783cbb14815edc34b1efe46b4f91af9e05af5a6400a2e10ce6ac82ea243e4 2013-08-22 18:25:02 ....A 116239 Virusshare.00086/HEUR-Trojan.Win32.Generic-5739cbcfeea197d3d4bee4d12313415d6eda4794b10e3a4000c4142692375d5b 2013-08-22 18:58:46 ....A 162816 Virusshare.00086/HEUR-Trojan.Win32.Generic-5739fbdc3549dcc3bed9c130c7bd3b020febfa07f1e5543743f001b339f3e5b9 2013-08-22 19:50:50 ....A 130126 Virusshare.00086/HEUR-Trojan.Win32.Generic-573a0d7aa38c4d01f488535e6001ca80ca66caad90dbdd1cac4ea49ceadd3aeb 2013-08-22 19:59:12 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-573ac3b5c369b01fc244b058de4fd0742e9e113eddb6c3e7ae4c8cf472687382 2013-08-22 18:18:32 ....A 26913 Virusshare.00086/HEUR-Trojan.Win32.Generic-573bc88faf089d42b7e53b4845ef214c82db116fffb8b6e8b48dfb5413fd674c 2013-08-22 18:36:38 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-573c527e49509c47de45be31eb43679944057570bb261b2074b09b26350d3b27 2013-08-22 15:38:38 ....A 107551 Virusshare.00086/HEUR-Trojan.Win32.Generic-573dc52a3056f56f54a43bafbeed81c78db3272962575a6799329d8185ed927e 2013-08-22 16:55:38 ....A 8968 Virusshare.00086/HEUR-Trojan.Win32.Generic-5742fd85bccad0d3c9609f9c5c0fb13626c63a6b245360e70683abe491d1a813 2013-08-22 17:29:48 ....A 160949 Virusshare.00086/HEUR-Trojan.Win32.Generic-5743b2573b4c34e01dcca22befaba2f8074690223f16a362eedd7cf016a9cff2 2013-08-22 19:05:54 ....A 182229 Virusshare.00086/HEUR-Trojan.Win32.Generic-57482199ce247c9bb573065b0fcdc72e1fe6d8444919cc6cdddcb445434cd802 2013-08-22 18:05:16 ....A 585728 Virusshare.00086/HEUR-Trojan.Win32.Generic-57487a66d0321716d2bd739f6a03d3f78c82ec383a50833af37fc6e3be4d3f7b 2013-08-22 19:12:06 ....A 343909 Virusshare.00086/HEUR-Trojan.Win32.Generic-574b15f59f178fc803e6cac70deaf2e61710e26ea9670488f9d72a777da33288 2013-08-22 20:01:50 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-575250b89a1104e1fd00705e2946145a3069c15c844242b377c54760db02cfb2 2013-08-22 18:04:20 ....A 183725 Virusshare.00086/HEUR-Trojan.Win32.Generic-5753100d709be4e4563f2571986dcaa05b14fe086be47d15c7dbbf2d356ce149 2013-08-22 19:35:58 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-575626ac88833c55646995cc5a0ffec57a7839b764d68a974a64477406eff00e 2013-08-22 18:53:30 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-5756a83fa75e7da8ea21c741db77324667bde98d521012e0a3497cbef02117dd 2013-08-22 18:38:40 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-575978a36a24e4f531ff985f23c4ea6f382ad2190d6d89a025e2103cc3e9df85 2013-08-22 19:48:14 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-575a2ad419e9c1dc59c7bfe666220be5fe8a73287a670f53ff2b9d9365e56452 2013-08-22 17:38:20 ....A 443904 Virusshare.00086/HEUR-Trojan.Win32.Generic-575c26070bfa9ce6bae41493af310b9635668b49fed7b0d40dbd08d25f0ff07e 2013-08-22 16:54:48 ....A 203264 Virusshare.00086/HEUR-Trojan.Win32.Generic-575c9be4eb567e43011f0f03602a455cd107601daa01981d29911950c7f86511 2013-08-22 19:33:40 ....A 2490368 Virusshare.00086/HEUR-Trojan.Win32.Generic-575d85ddd83bc583d5672b260af09fadec6773954490e8c1046c06a519b0af70 2013-08-22 19:28:48 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-575e2832c7836d8d516b0c2d6bc7bd8cb1948286095c5fa7b567ba165f7b6148 2013-08-22 19:45:52 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-575e7d6a646c7bd5bb73b38c9288c9ab9172184f4a81c02b91ac1bccf91ba488 2013-08-22 18:15:24 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-575eafdec8679c182fa201ea1a43a6792d9728af4cb31fefab3805c66d2b82de 2013-08-22 19:25:16 ....A 675840 Virusshare.00086/HEUR-Trojan.Win32.Generic-5760606580c5be0dbb7b8c32e3380e8dc3e8808b398ae41a9bab658dbf9e44ac 2013-08-22 19:31:40 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-576076653e880543d0fa7402d2f4ad8e6a6fadc8a18a2b2abeef26c6d3908f2c 2013-08-22 18:09:32 ....A 361589 Virusshare.00086/HEUR-Trojan.Win32.Generic-5760dcdb580678b4a0ad5661f015a786aa25f12e88138a1c5d43fc6a2b37fa06 2013-08-22 19:25:56 ....A 156672 Virusshare.00086/HEUR-Trojan.Win32.Generic-5761a4f7f162f0752257b45f9e887ca6bc2fdbdd71d210a400373c267a5c7e91 2013-08-22 19:13:56 ....A 57856 Virusshare.00086/HEUR-Trojan.Win32.Generic-5762051e5896d1b8ec33842a475c02b6ea86e567cbb285a11f632930688b17c5 2013-08-22 18:50:04 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-5763d8364d46a15056195b12cab3a33f743f4f4de936dc6925c11868c7107a57 2013-08-22 18:38:48 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-57641b819f41935076f888e8baee81af7e88d91cbd07abae8850169edd9bfcc6 2013-08-22 19:04:50 ....A 739328 Virusshare.00086/HEUR-Trojan.Win32.Generic-5764c8f30996440c5b849908989e76ecd09d076a194230276465f69edd65fc3c 2013-08-22 19:05:48 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-5765b726154fd0761d7eb9b862b217ba9a5c55267ed674be776626008d8b10fc 2013-08-22 19:27:10 ....A 110080 Virusshare.00086/HEUR-Trojan.Win32.Generic-5765c77b477a727073dc8941664efddadc8c68a1012914d273ea893c9e4b7f1a 2013-08-22 20:02:44 ....A 78336 Virusshare.00086/HEUR-Trojan.Win32.Generic-5765e769065490a057991f91ea95848efaed5d1eb9e97e7cad0d53df2376b8ce 2013-08-22 19:27:56 ....A 122437 Virusshare.00086/HEUR-Trojan.Win32.Generic-576683f92c152bab6f75562ccc34d4eca94abc7921e4a825d4c97c4a3cde6205 2013-08-22 18:31:04 ....A 1834496 Virusshare.00086/HEUR-Trojan.Win32.Generic-576e084602a5088362af32faeed50a1dc14e4064097182c1235489ebe3e1c41b 2013-08-22 21:13:00 ....A 16730 Virusshare.00086/HEUR-Trojan.Win32.Generic-577076c7ba5f6f3f47f2935e833bd1bd769b0db6bd70981477e53d8a9478bffd 2013-08-22 20:51:48 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-57714a24f070105d0c1776d6966daab55773a67e6297cbfc909ad8a17d4c0e85 2013-08-22 20:22:08 ....A 131907 Virusshare.00086/HEUR-Trojan.Win32.Generic-5771defb0d4fc1611746ab646fe2c163a9527b2046395194246c0bbcd528d293 2013-08-22 16:20:02 ....A 854976 Virusshare.00086/HEUR-Trojan.Win32.Generic-5772c85b6ec99568436b32c7f439f79289b83fcc0fb243e9903e1961f7253d67 2013-08-22 20:18:48 ....A 758784 Virusshare.00086/HEUR-Trojan.Win32.Generic-577394b5a7b897cc1caa06af40a093f1d51a2fcbdcb9e939c4cf9efba536dab8 2013-08-22 20:22:06 ....A 772178 Virusshare.00086/HEUR-Trojan.Win32.Generic-57753ce891d7a28a7054a5dc00c76aeba09108c7e42862c125a89621bdbf5380 2013-08-22 21:36:46 ....A 644109 Virusshare.00086/HEUR-Trojan.Win32.Generic-577614bb0d038ab49e22b2bbfa62b74a6d96ac0d30d9b47e43f691ac08d3caf8 2013-08-22 21:24:38 ....A 118540 Virusshare.00086/HEUR-Trojan.Win32.Generic-57780a9ad38fb77ba7530dc237e5ef36a6c2b34547c5e65e98e79496fbf3974d 2013-08-22 19:07:34 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-577c952aa5108acf2065a24cda11f7412a9eeab67a4aa2a551763a9d2f62a2ea 2013-08-22 22:02:50 ....A 688640 Virusshare.00086/HEUR-Trojan.Win32.Generic-577cd01e8577d1bf03845a69f2d264d09443a5574e66b5f4c012a9e23667d091 2013-08-22 18:08:32 ....A 162304 Virusshare.00086/HEUR-Trojan.Win32.Generic-577db93097e9c6785ed08bcc00c878f302377978e085f0f1982b741aefbef986 2013-08-22 17:38:40 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-577ded6a3a322fc99516c8e583c2281c00fceff2d3be0fd6ace5fccfcfb0c9cc 2013-08-22 21:51:10 ....A 64788 Virusshare.00086/HEUR-Trojan.Win32.Generic-577df818a3939180bdfc01fd2b9eefd66a0b8a696966252aa3203d5aca8e2a0f 2013-08-22 21:15:20 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-577fdd778a4ed542b996a4169e6bc0421d782b8c730d8eb069ccb524c76c8697 2013-08-22 18:33:20 ....A 610304 Virusshare.00086/HEUR-Trojan.Win32.Generic-57802c1c1bdd1d06f0a70da68bc491959b69547ec9153f74419063147454d92c 2013-08-22 20:18:26 ....A 203264 Virusshare.00086/HEUR-Trojan.Win32.Generic-5781393b82b50f08e20bd37d234bb8ea085c556ac7ac1254a66861d45ee9153e 2013-08-22 22:05:58 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-578224b842ce201e5a7594f1955fe02bd21fccba5cc04889a2c712ee8ff9b6b6 2013-08-22 19:21:52 ....A 1118208 Virusshare.00086/HEUR-Trojan.Win32.Generic-5782693a6bfe63c8866847c04304f2d09b1f53f7d9533b698bd7616084c9f43e 2013-08-22 17:26:46 ....A 384512 Virusshare.00086/HEUR-Trojan.Win32.Generic-578291a536e43ba2184a125ea839052646d801dece5c53fa5b1ebf0ed9934857 2013-08-22 18:22:42 ....A 590336 Virusshare.00086/HEUR-Trojan.Win32.Generic-5782ef3d82a17fd9e25349440c4ac5c303e01610b135a5b690902861750b7c4b 2013-08-22 20:22:22 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-578311262bac9c2da289f63ce09f30832e29e6d6f6503edd2888adc14bb44502 2013-08-22 19:49:54 ....A 705575 Virusshare.00086/HEUR-Trojan.Win32.Generic-57854c88ce625889c796a7a04dd37165d609b26b35409ec3e209729e89f27656 2013-08-22 19:25:58 ....A 2072802 Virusshare.00086/HEUR-Trojan.Win32.Generic-57862ce310286ed60cc515cbf14d01dc506fa6cad655e24523d81db79f67d331 2013-08-22 22:05:44 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-5786872b3db0681b110fd8f5ba8443293c08fba9d9aa041e91f80b82b1a05347 2013-08-22 21:19:06 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-5787c82b26e6019a8539e69d18758e5c8fc95ced5fcbacbe3d1accaadd08de14 2013-08-22 16:58:06 ....A 350720 Virusshare.00086/HEUR-Trojan.Win32.Generic-578906e4a17cfe655e21e9d475c97a4b5ed7e702ddb0848df97d049db402ec9e 2013-08-22 20:20:14 ....A 430168 Virusshare.00086/HEUR-Trojan.Win32.Generic-5789971ea82bc459d313d5459d860051f1b80057abbdaf2e2dcb900f65d3982d 2013-08-22 18:14:08 ....A 736768 Virusshare.00086/HEUR-Trojan.Win32.Generic-5789ce1bd85fb2ac7b412a8f11493a5edb890a39bdd76136a8169db63d25d0c4 2013-08-22 20:59:12 ....A 1244191 Virusshare.00086/HEUR-Trojan.Win32.Generic-578a9603e05952c243389843d3198f015c25e9c4ef3232ac7fb62b0b0d9db72e 2013-08-22 20:18:56 ....A 516882 Virusshare.00086/HEUR-Trojan.Win32.Generic-578bed4a80e10d0cdeb7df60b24b484cbba56e5859215002720822abc20c8a7d 2013-08-22 20:18:44 ....A 141312 Virusshare.00086/HEUR-Trojan.Win32.Generic-578cdc994c100f96bef48812acb99f32ad760afd3a18166bd492541bc52f8130 2013-08-22 21:24:42 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-578d0dd1d4c6db5675ef7172154c91b6198aab7b910e5c860c06a97166bc909c 2013-08-22 20:53:44 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-578d426af11885e52d39cc4b316d1379e88981ff427fda84736231f67d81bafa 2013-08-22 21:50:22 ....A 390294 Virusshare.00086/HEUR-Trojan.Win32.Generic-578ea70903a64ec17569747bce4f04e60b612d0b7c5bb375dbdcc0ac990b9d0a 2013-08-22 21:10:22 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-578f4d832db055022fc5d1592f2edea04837d1e908d3580493a4706372ed76f1 2013-08-22 18:16:14 ....A 270980 Virusshare.00086/HEUR-Trojan.Win32.Generic-5791daf0a7f8410d9ecbfb21cf3870bb8780a536abd55b6779eb993e73be22a8 2013-08-22 19:21:22 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Generic-57925cfb331a0555596a1227a5fb67b2603a25524f773ed928cc854c662d58ff 2013-08-22 21:13:06 ....A 6523519 Virusshare.00086/HEUR-Trojan.Win32.Generic-5795310b29848a334d268ed132d34f624592a1728dca7f045833d8efc70cba4f 2013-08-22 21:35:46 ....A 408445 Virusshare.00086/HEUR-Trojan.Win32.Generic-579616a18d5669b5f48b09d1cf86e8e4974e03644a7be6eaaf3db8ba34899894 2013-08-22 20:01:48 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-57968343fd041be2cab9ac30a6dce16c91e85e079ca3bcfa0f8e8db2d38f6bb6 2013-08-22 20:19:00 ....A 242688 Virusshare.00086/HEUR-Trojan.Win32.Generic-5796897465ef3522d5e3b876dd9215b666cf3d83480cc84f132b5c870295d94a 2013-08-22 18:19:36 ....A 1031680 Virusshare.00086/HEUR-Trojan.Win32.Generic-5797f0f1c1b80d44fe6c17dfb30065f01f6e48680524342b8cc2106f2f5954f2 2013-08-22 19:09:26 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-579ada0499181a09d152039d5954e762d17dedb2471033b99b0adeb033c5e0bf 2013-08-22 18:47:14 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-579bab2229122d35ceb9384c4633d744d517afa12eba8143cc8350c3db673f0b 2013-08-22 18:20:36 ....A 10240 Virusshare.00086/HEUR-Trojan.Win32.Generic-57a3fd469912f0f24c6df745b2edcaa40bb11f89456804728647b48174011a8d 2013-08-22 18:44:02 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-57a4710cc88ae4993ea22a98d5992574c6dfdfcdb42d74692a6a2c7ff1906313 2013-08-22 18:24:14 ....A 195584 Virusshare.00086/HEUR-Trojan.Win32.Generic-57a479aef67697173a7ab3e6f28bf3cd93680af2661701ecab43b87ae0b55b5a 2013-08-22 20:11:02 ....A 354816 Virusshare.00086/HEUR-Trojan.Win32.Generic-57a56bc237f25ddda430a1ec3567b2efa7ec967fc8ca342749615c2c9ccfc440 2013-08-22 19:46:36 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-57b0ef3eeabea5957b34f7cb73cc18a5c597a74895a08d6a15dcb796ddfdb79d 2013-08-22 19:48:28 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-57b52eebaf4b0f381e14977ddf4ed99f6358df2569b4722f55e7f088a506aa38 2013-08-22 19:56:22 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-57b5ea5d8bfb413f9342ed34a84ec1e78232e80dbf8bd31892795e3756705ba1 2013-08-22 16:32:22 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-57bb3991a4b8c621421817749dab4799512b665b364669a308aa0b62fb287c30 2013-08-22 18:40:12 ....A 727552 Virusshare.00086/HEUR-Trojan.Win32.Generic-57bdbfe14e7ad38fec9832e7542e37bb948ddb9eb6fe5542b1ccf718ce3c37e9 2013-08-22 18:53:40 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-57bdf09262dcbfc07cf7688a29f71a51e53abfcdc859e634afe53efdc57ee4ae 2013-08-22 18:06:08 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-57ca366680ef04abd2d0995bcbddbe399cd29367d5b707c79777359f0ec59d2e 2013-08-22 18:53:44 ....A 37376 Virusshare.00086/HEUR-Trojan.Win32.Generic-57cdf61e5786778ec5ca9c2d53fb66d1bed2d722325a53e21656b49bff6aca92 2013-08-22 16:59:22 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-57d356ba8704d4d7de3b4194b7c0627f3b0caec9a509f2b694d51350964816aa 2013-08-22 20:08:08 ....A 1317702 Virusshare.00086/HEUR-Trojan.Win32.Generic-57d43464a5c1b869857ccf8fe9ca1571b54ec562b4a738e448a3e6e4e3503357 2013-08-22 19:31:30 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-57d80f33f91658eff64266767a7bd5f492d02d155e4b6a9bc30c568cee2f7386 2013-08-22 17:57:14 ....A 41144 Virusshare.00086/HEUR-Trojan.Win32.Generic-57e24af14545fcd1d07bcad0df48576bb61c4b42f947678a6a11120db0b806fc 2013-08-22 19:03:20 ....A 26632 Virusshare.00086/HEUR-Trojan.Win32.Generic-57e47ae8520e8961e625458683472c4130a68380926ac0d5e41eca322d2479f9 2013-08-22 18:30:02 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-57e6c0b4c52cf1826931dca764e24b17da51e7e10519ba2a94ffd384e9888e00 2013-08-22 16:12:06 ....A 707584 Virusshare.00086/HEUR-Trojan.Win32.Generic-57ea0950e88a31921a0249c128a35eee6fb36c029be93b92164fdd4e357dad8e 2013-08-22 18:42:22 ....A 709926 Virusshare.00086/HEUR-Trojan.Win32.Generic-57eca525fbef91081d0bd283b9fc55f29023f3c283b83e68b5280dbd483431b8 2013-08-22 19:07:42 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-57ecffb0c5f1b4e268a0a548b99443aa38fa30e2dd2329f0068415ab61051052 2013-08-22 19:55:24 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-57f316e261ea022f57080ce02cfd4d978b52c214a227aca74da9d2135a0f4020 2013-08-22 18:08:08 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-57f676bbbba5b32ee369860f5ba83c010a532029d47a9a32b2ba0a47b3f8de02 2013-08-22 20:04:08 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-57f70da80b2fd83c68a5c024b2c6687be93caae695e9daf56a1170d4d9b8e2e5 2013-08-22 19:19:50 ....A 865792 Virusshare.00086/HEUR-Trojan.Win32.Generic-57f77116fcfbdc3dca267b7691a9bc08f24f8d7cf4f84fa0f824518e3fe08ecc 2013-08-22 18:24:04 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-57fa6ae561ea4e3e7f90cedc01542263c53c611f2a92e6f36b600e5aaee3aaed 2013-08-22 21:45:20 ....A 431236 Virusshare.00086/HEUR-Trojan.Win32.Generic-58010343fea5aa4129228cf986e10352e9cb192a0b753a14a3327fde2094ba5c 2013-08-22 20:03:56 ....A 98704 Virusshare.00086/HEUR-Trojan.Win32.Generic-58021722d96fb5e1dd879420e47f262c1bf1fe1e0c15358481c1212fd674d9b6 2013-08-22 16:47:24 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-58031b4ec7eff43b4384fd7317ef99d2de638268ad561aa3fa44e3a98596130b 2013-08-22 21:25:44 ....A 837120 Virusshare.00086/HEUR-Trojan.Win32.Generic-5804777337cbad011fe84ff1fffac66ef1b5bba8a6e2e8adc339156686ec825d 2013-08-22 21:20:42 ....A 51524 Virusshare.00086/HEUR-Trojan.Win32.Generic-58052d1e41c81cafbec5251359646a5b3476d83d0380a7b864d16fd389f3ce30 2013-08-22 20:21:28 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-5807952487f3f5d51c1ec4df5da64b3567264027e896d3a64c962f86c03ef111 2013-08-22 20:21:02 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-580b07a91bdb8fd6ab3168f003b4ab1a61bc071b15ae9fb78685a0ff0f8e183c 2013-08-22 18:51:04 ....A 587776 Virusshare.00086/HEUR-Trojan.Win32.Generic-580b43761435bfb8f85663438ef75686201ec79e5a95b2e8439c15892a5e98b7 2013-08-22 21:21:16 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-580c5ed78f15644f14c10db23feee9df5308ebc3bf9a573f7c52c23aaeb26b3f 2013-08-22 21:22:04 ....A 813403 Virusshare.00086/HEUR-Trojan.Win32.Generic-580c8b1322a5a30795eb878aaa2e239453ebfe2376a7f31d4f1318d3b880d5a7 2013-08-22 18:31:18 ....A 71261 Virusshare.00086/HEUR-Trojan.Win32.Generic-580d1ace0e41ef9f63b444edcfb99702420fe9b1effbbb11919f6cc217fec595 2013-08-22 18:37:10 ....A 51403 Virusshare.00086/HEUR-Trojan.Win32.Generic-580f006135e05721b54cdd90c0005f1110dc4c3192792bf1d2f95a2abf017302 2013-08-22 19:46:34 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-580f6f5c88a52c3fe6c0b401a6a6a2c4d788949b6d932f742481571ade33deed 2013-08-22 20:10:24 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-5810c22b5ef9edc3b28e66b1649ebd872a2ab9375e896627be7e7e2d12857d88 2013-08-22 22:02:12 ....A 1396736 Virusshare.00086/HEUR-Trojan.Win32.Generic-58116290d82c0c1244bc80792105f4948bc7c193e4b3fd8fe9a9fb1499994b1e 2013-08-22 19:56:02 ....A 155136 Virusshare.00086/HEUR-Trojan.Win32.Generic-58138d1eeeb74918be1bf048c69d5d0a3f41dbb64a74a8423c8f1b8b0cb1a461 2013-08-22 21:10:20 ....A 132228 Virusshare.00086/HEUR-Trojan.Win32.Generic-5813aabe25a42ec77e459e9c6741a55d0df4c53496ac609903e0b5b122f5a431 2013-08-22 20:18:44 ....A 741888 Virusshare.00086/HEUR-Trojan.Win32.Generic-5814000290d37cba44ec24bbb25d9d3ec5437092de2d21d0abb3e940942cec77 2013-08-22 21:14:16 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-58143f0ceb969b9c5c4423ce82b9ff3f96049fe62d3ae13fd9cc5dd0e532338a 2013-08-22 21:18:12 ....A 112736 Virusshare.00086/HEUR-Trojan.Win32.Generic-58159924808b43dad15ba2414d6cada69cd56fdea2e13295f4fe1ac179956904 2013-08-22 20:18:44 ....A 45196 Virusshare.00086/HEUR-Trojan.Win32.Generic-5816009e9759542be09207fbb43f41afdc42af19424afbc564d8191f0c784dd5 2013-08-22 21:18:22 ....A 462185 Virusshare.00086/HEUR-Trojan.Win32.Generic-581626ff44415e891d86a13ddf5f67c2df71162224eebb965735939182adca0b 2013-08-22 21:01:08 ....A 340004 Virusshare.00086/HEUR-Trojan.Win32.Generic-581669cd8994d5f64aac0e909b60d6f60f2fd0e6df2d9e1e97a4766d4bdeff65 2013-08-22 21:15:34 ....A 605696 Virusshare.00086/HEUR-Trojan.Win32.Generic-58181e4b4a450d6d2329f4e2da4e8771ea9f57033ebad9f5d2fa7b0b3c95c676 2013-08-22 19:21:08 ....A 551051 Virusshare.00086/HEUR-Trojan.Win32.Generic-5818ce144aa416065a49f1c998b10432cb28e14154e7ea5867c1ff6e81adb1a7 2013-08-22 20:09:12 ....A 649216 Virusshare.00086/HEUR-Trojan.Win32.Generic-5818f2bb0bc87450614def72eb51837f7edeab7049bbe34792fd890d6bd08bb9 2013-08-22 20:19:28 ....A 1283072 Virusshare.00086/HEUR-Trojan.Win32.Generic-581a3a70c14ba021a65df690ee5ca7096d8273cb956897d0288378bb7a037f94 2013-08-22 19:57:34 ....A 502400 Virusshare.00086/HEUR-Trojan.Win32.Generic-581a43a623a07444526bc6af730d100d3327319adb646fda147498baff2b3f39 2013-08-22 21:08:44 ....A 379392 Virusshare.00086/HEUR-Trojan.Win32.Generic-581a6c99b306e14b3600ac13b2f858e7523188fd7e569ca4db9c992f8fe97675 2013-08-22 21:51:10 ....A 2298880 Virusshare.00086/HEUR-Trojan.Win32.Generic-581be8b60b94a0b00d0745af996a4eaa3724e75f7a4cd9f6c2ae9807e2c588e4 2013-08-22 20:20:24 ....A 90250 Virusshare.00086/HEUR-Trojan.Win32.Generic-581c7c3cce119e34c09f70e88df0b2a2d08da032816c20569742800b978f8166 2013-08-22 19:33:30 ....A 37908 Virusshare.00086/HEUR-Trojan.Win32.Generic-581caacb131ecf5b1f0a43a4e2f0c09b1e445a73b6a7c8eb9bd95d907d81243e 2013-08-22 21:30:30 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-581e397fec916c475424226f4e1e001883c074e8de0e1044b1445cdb33ce9af9 2013-08-22 20:00:30 ....A 507904 Virusshare.00086/HEUR-Trojan.Win32.Generic-581e60507403388facdd39ecfa15bcaf7ac050d9d85958fd17d0ff3bd96b1550 2013-08-22 20:20:30 ....A 6024058 Virusshare.00086/HEUR-Trojan.Win32.Generic-581ed32d72fe82acfcb459085232550a709ca630b18cee2d698e8efbd2ded18e 2013-08-22 20:26:32 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-581f4a177492c0567866928b7a9ccd7dfd2d08b335db7abab1fde763741f95c3 2013-08-22 21:15:20 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-5820a7d0d54737ec3e434d0674f9f9327d2d0dc4df0fe8952ad8f0e3bca25350 2013-08-22 19:59:50 ....A 289620 Virusshare.00086/HEUR-Trojan.Win32.Generic-58216e3fe3eb62af37e90ee77010d3f450114ffea862aa646728140a652a81b1 2013-08-22 20:15:56 ....A 832548 Virusshare.00086/HEUR-Trojan.Win32.Generic-5821cf6d7e7352e3e0e2c70c2c05bfa32c25b6f3968b7879fdd798b07c12cff2 2013-08-22 21:21:46 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-5823456d655025ad549af0d40d99cb4c45f9f3a7ba36b30f64aa73e22e982aeb 2013-08-22 16:49:52 ....A 66048 Virusshare.00086/HEUR-Trojan.Win32.Generic-58237f229130b128ab76d3939bbb8721ed3044038e7bac7c32ce0ba6b6c864da 2013-08-22 20:22:18 ....A 596048 Virusshare.00086/HEUR-Trojan.Win32.Generic-58245917e571dc82eac229099b93e87719a4ce68a2f9ac0cb0618a812ccb9758 2013-08-22 21:37:30 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-5824806513dcf0aca69da05dba0a3cdf3c24c2d1ab41faa6b3d197ec3f0fa6cd 2013-08-22 21:01:48 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-5827d8235245155953247b6992122602996a4b3804c7f08275da969b3d1897f2 2013-08-22 18:16:02 ....A 37341 Virusshare.00086/HEUR-Trojan.Win32.Generic-58290f54231040b89725662c1451418ad822b43cdc778f9212ce737012de9a15 2013-08-22 21:43:20 ....A 5141705 Virusshare.00086/HEUR-Trojan.Win32.Generic-58291db7e4615e0b1836c0c0205df417bd1463b59419ceb8ef864f7b46fe65ac 2013-08-22 21:02:48 ....A 458240 Virusshare.00086/HEUR-Trojan.Win32.Generic-582f2c297e74cb78bd23cebf1ffec01150fac5f445b5ef0c0fcbf3b10d103dc6 2013-08-22 20:26:24 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-582f4a6bcc0aebd36adffcd10725da9f2c65fc3de5f74e6676afa1fd42ef7e5b 2013-08-22 21:47:44 ....A 67520 Virusshare.00086/HEUR-Trojan.Win32.Generic-5830002b53b053aba50c4c48fcbfad2cfbb3edc373733f8b09ef2d52914028a7 2013-08-22 21:00:24 ....A 326557 Virusshare.00086/HEUR-Trojan.Win32.Generic-5834940bd630f995e4a57cc767bdc783c9b2a4352efd4383429ed2eeb9b6a65f 2013-08-22 20:21:40 ....A 417280 Virusshare.00086/HEUR-Trojan.Win32.Generic-583648734016987e69567705bd12d6b1eaeacbdfa255360dae2f5e8c6715b9e2 2013-08-22 21:13:12 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-5836da0e5537160f41d3d7d4a3d8680a26842f202840455adfaaea86cdcb934a 2013-08-22 19:48:28 ....A 458760 Virusshare.00086/HEUR-Trojan.Win32.Generic-5837cde00ece41ca4563a046f1166ed496552374e89a62e78baab0a5af2eb165 2013-08-22 20:52:30 ....A 475648 Virusshare.00086/HEUR-Trojan.Win32.Generic-5837e781e511a35a77591b7b2a7ae78d40b4efc5e93d481b9cb472c51276fbd1 2013-08-22 20:20:56 ....A 249752 Virusshare.00086/HEUR-Trojan.Win32.Generic-583806d26ec6e820d5316393d98b670cd40daec18128b3657d91fb75dbbdb100 2013-08-22 20:18:18 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-58389f6f97ef71f887af273ff1890c4f64bd89a76d58bf9e82e9330316ed535a 2013-08-22 21:12:56 ....A 7693941 Virusshare.00086/HEUR-Trojan.Win32.Generic-58392a113fb0c96d9491b81c5f3630fd5949a2dbfa53a606aa72b00ad6a3e7d4 2013-08-22 20:02:50 ....A 5277184 Virusshare.00086/HEUR-Trojan.Win32.Generic-583bba3a28292c108ab7d53f009d3533262b3b4010c92873ec013d699afb28ac 2013-08-22 20:21:38 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-583be5230c2b730589966e407fe216a3c48657c15cb5ea8ba564fd40d0b431f4 2013-08-22 21:16:56 ....A 193884 Virusshare.00086/HEUR-Trojan.Win32.Generic-583f77750ea2ff34fdd347f0bafbe53da3366d87ef2664eb09024b14e654add7 2013-08-22 21:16:50 ....A 848896 Virusshare.00086/HEUR-Trojan.Win32.Generic-583fe4caf680427b580e524df6bcf0e6a74512d708faec8b2dce7ea99bb2fcd7 2013-08-22 20:21:24 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-5843ae1f66f11882933e76630e9857af881018f0bd00443fe0589b55ef86dfdb 2013-08-22 19:25:20 ....A 147460 Virusshare.00086/HEUR-Trojan.Win32.Generic-584457cb471f32390d3e0de0f92c1e717e2b89a4f58d9b8e8dfdbe39fc7f5bb8 2013-08-22 21:35:46 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-5844e5f312f038c37c06daa7ab24db88a919ca2747ada47aad15219d8b7584f0 2013-08-22 17:44:50 ....A 644496 Virusshare.00086/HEUR-Trojan.Win32.Generic-5845e60c03a2a99936517b304845fc09ac29dd0455baae8e2f94e385bb79e524 2013-08-22 20:20:58 ....A 196802 Virusshare.00086/HEUR-Trojan.Win32.Generic-584687918f97c747c24725b838ece6ab34d486ea1d6bdeb6cd1aaae5c201a885 2013-08-22 20:20:30 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-5846f6005db5304e723c92711e9f0b5be0585b0898e74e87f27d00caead9a847 2013-08-22 22:03:28 ....A 631683 Virusshare.00086/HEUR-Trojan.Win32.Generic-5847f64918bd0dcc90e6da08d7252b07d294080538b4c93b4de0dba3a4271078 2013-08-22 20:19:38 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-5848ba7c9fa5bc128975286f816284da489bf486adf3c3148185d799dacb2abc 2013-08-22 21:30:32 ....A 28747 Virusshare.00086/HEUR-Trojan.Win32.Generic-584a63c0fd65e2e812a015d321338b95eaf440fbb55332da4afc61946733f222 2013-08-22 21:42:26 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-584aafc5495a215895903fe9a3ef37ad18963b08dcfbd6172949675d758b1f42 2013-08-22 20:19:14 ....A 187488 Virusshare.00086/HEUR-Trojan.Win32.Generic-584c5236b18683e346f7d9163f94e4deb74aeb41172550e7f0244a4585c3f34b 2013-08-22 19:59:38 ....A 98240 Virusshare.00086/HEUR-Trojan.Win32.Generic-584cbe2dcf08387ec9dca59388ff817c549d094caafa525cde32e57cd98b6d54 2013-08-22 21:20:46 ....A 256359 Virusshare.00086/HEUR-Trojan.Win32.Generic-5852cecf44f5691515561b54b390a1e7dfec8ce13bfdde58fa5a44a2c3079b5c 2013-08-22 20:36:20 ....A 759808 Virusshare.00086/HEUR-Trojan.Win32.Generic-5856fa07ead01985f5dc735f073600d154d4e3dd084ad87a5740483e586d1e20 2013-08-22 22:01:30 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-585780021da4439e571c777f5766061144216100a69471b6cdc4dcf0b2409462 2013-08-22 19:59:28 ....A 2509227 Virusshare.00086/HEUR-Trojan.Win32.Generic-5858cffa82d23fd5ec5e0d29c78ddcd3fc77280e1efe56138c65a7f7cad4518f 2013-08-22 18:47:10 ....A 406085 Virusshare.00086/HEUR-Trojan.Win32.Generic-586028e575b7b529bdda826d293201308a4452a75cf4cb32072e88a3176526db 2013-08-22 21:05:54 ....A 143872 Virusshare.00086/HEUR-Trojan.Win32.Generic-58613f1e63ef7361ebfa16137d15c968768f4f0f16c992e4264e6f35bd81233d 2013-08-22 21:12:04 ....A 310272 Virusshare.00086/HEUR-Trojan.Win32.Generic-58617cb28273b48a18872e68f8af00032cd75393eb717dad11138750a5316e29 2013-08-22 20:45:20 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-58623b71d06245eff1dd36a6d4ab3ee264b6d88bd625fd7f366a04c4f2f92f9e 2013-08-22 21:59:42 ....A 331264 Virusshare.00086/HEUR-Trojan.Win32.Generic-5864a25557bd9c7fa7fe51ff3492f9a8b82f4a028e25ee7fb858c3f5180c53e3 2013-08-22 20:13:42 ....A 144378 Virusshare.00086/HEUR-Trojan.Win32.Generic-5864fa03e1129c340f8999f58477a816e52a0e3e63e0a793dc7f62c679b46340 2013-08-22 21:44:04 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-586764a2b8fdff546ee314b269922f3124f387c4a10155ae0772639befc48277 2013-08-22 21:14:26 ....A 754688 Virusshare.00086/HEUR-Trojan.Win32.Generic-5867f6dc02b60727d1f0f9f752060dd8d717d8ce3992f232649a8edeee368d6f 2013-08-22 19:49:04 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-5869e4e911c66e78d90c5a1956470c95a0b62959dd919271e35cf9fae9c5872c 2013-08-22 20:57:04 ....A 203208 Virusshare.00086/HEUR-Trojan.Win32.Generic-5869edbf194a4fd2563bb490efe1a69bee2fbcbd290f60be535172dc485dd9de 2013-08-22 14:10:48 ....A 913408 Virusshare.00086/HEUR-Trojan.Win32.Generic-586b32d8e47cd19d37689a193617b7d4dbffc2903c230dd171f3ab784f0fc1fc 2013-08-22 21:06:28 ....A 874252 Virusshare.00086/HEUR-Trojan.Win32.Generic-586b486ef323cc53abde0fd9a1cc18c88827e161f660cc52e2a853301ee49bb1 2013-08-22 20:23:14 ....A 178688 Virusshare.00086/HEUR-Trojan.Win32.Generic-586bf5cdfa8d7e4adc8703eb1603e4d16dffeda6e5d83d42016230b92d15329d 2013-08-22 20:46:26 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-586f0ddaff207bfa20d698c6c859538833600c9512106171f172bc8b29e6acdf 2013-08-22 20:39:54 ....A 320000 Virusshare.00086/HEUR-Trojan.Win32.Generic-5872495b508d473b7d8af1ccdbf52304421dbc14b8002a95a064d81da152f993 2013-08-22 19:03:52 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-5873ac79d6763546409b382987410a6f04f5f61bc66a8d96746bf274e1c8bd9e 2013-08-22 19:37:22 ....A 634880 Virusshare.00086/HEUR-Trojan.Win32.Generic-5874cb5230ea1803b46c24178053fbf0291eb88ef9791874d465a11f55e489f2 2013-08-22 20:47:34 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-5875223f6816b52cdb81ded127e2d9fa4a616c345020148e9c66502c8b93ae04 2013-08-22 20:48:32 ....A 237166 Virusshare.00086/HEUR-Trojan.Win32.Generic-58756986fcbba9561a5f7789597d6d44d7d39751d30003dd063b20db2d8cf447 2013-08-22 18:51:08 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-5877e1b700473de275bd893b55c573477d91e5933ba9769a783882463404f3e7 2013-08-22 17:58:12 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-58794816ee22edc2e09ea6a751eaded18f70afa212701eb57d402fe898c9950a 2013-08-22 21:26:02 ....A 407101 Virusshare.00086/HEUR-Trojan.Win32.Generic-5879f09ad457cc45c3aaa3e9e897f3d338e61e46faa6b7e4392f6f3a78843d44 2013-08-22 20:03:00 ....A 96256 Virusshare.00086/HEUR-Trojan.Win32.Generic-587ad4bc332ea612964c61c17d3078330e3018e0c5085dfb7d7448624924ea0e 2013-08-22 20:00:44 ....A 124422 Virusshare.00086/HEUR-Trojan.Win32.Generic-587b51446701d69eb31d240de086a4d3c764d5377da9a43b2f495b12227ca983 2013-08-22 21:48:48 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-587b699d263473da7d26bede3a8935ef7f7b33695e5608a06945a8ae4b73a277 2013-08-22 21:45:26 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-587bded4849ca1113cae07487c275cbebbca3c7a0295b25aaa38c1415a695a7e 2013-08-22 18:29:36 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-587c5ab0bc2178ef8129e4aaa1a0d3029e683613fd9b8db97e34cf5a20dc4f99 2013-08-22 19:40:32 ....A 6144 Virusshare.00086/HEUR-Trojan.Win32.Generic-587ccd31fd487f56817b9081f0499cc9a4748e818492016bd7570639a02db09a 2013-08-22 15:57:36 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-587feb1dc5b32ac0b476a28d51c65ae784a1bbd49917cb77c4b3ca80ea16742d 2013-08-22 20:29:44 ....A 1235456 Virusshare.00086/HEUR-Trojan.Win32.Generic-588370cec062259a8f3c8ca57019d10411d056c29e50e2bdc3fa4e5e37338c53 2013-08-22 21:45:26 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-5883db5e91577ea132522c786721e7e1f1183450fcbcbc53f259e5364e87dbeb 2013-08-22 17:22:46 ....A 767488 Virusshare.00086/HEUR-Trojan.Win32.Generic-588467ace71f97608fba62a81dfd0cfa300660edf0990f802987a76a1a3d6bd1 2013-08-22 21:34:14 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-5884af43f001df3b84fc6b744ae1ec2b05a9b63945f95254231ad986847c1276 2013-08-22 22:06:00 ....A 238943 Virusshare.00086/HEUR-Trojan.Win32.Generic-5888db9ba1b88f17e4ad4c2c1266d7117e4644cafe4b803bd54177cd0eee7350 2013-08-22 20:40:36 ....A 778752 Virusshare.00086/HEUR-Trojan.Win32.Generic-5888fc621ccfe2529871ef4985ce40b01a961c80053d0ca1c14484fcb939a6c0 2013-08-22 16:49:00 ....A 42000 Virusshare.00086/HEUR-Trojan.Win32.Generic-588c4d27b7ca109bdcd95a2c2ccaeef55380c59a9724ce434a2c87ed5cb9e1da 2013-08-22 18:09:54 ....A 21572 Virusshare.00086/HEUR-Trojan.Win32.Generic-588ded1e19679d2b334b87bce71eb2d5e62bb78ad851b094541e192879c38132 2013-08-22 20:39:06 ....A 15883 Virusshare.00086/HEUR-Trojan.Win32.Generic-588e9e25f7138ae5324b53e91548ebc58292e9e32fd8569f83246f91d20dc918 2013-08-22 21:16:44 ....A 110651 Virusshare.00086/HEUR-Trojan.Win32.Generic-588f70372dddbaf26a9a4deefed0c341a94f24bd42a6eaa5af4cd84d55fab9e3 2013-08-22 15:34:58 ....A 104576 Virusshare.00086/HEUR-Trojan.Win32.Generic-5892511e7f77c858d955af2956b45fb6fb26284fe609352a2709546f93ac90d2 2013-08-22 21:22:56 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-58990420460b67279fa42d866a44cc6818026e45808ca3d6fe685725c9ea4056 2013-08-22 21:20:12 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-589aca1371324c8e48247e91f3b790cd141483a4f5ebd0ebeaa56e9bc745fdf2 2013-08-22 20:45:56 ....A 387304 Virusshare.00086/HEUR-Trojan.Win32.Generic-589dff687c2c446edcef5dd730768827413866be1c135a42224eecbd0c3a592f 2013-08-22 20:26:40 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-589e9f41dcd13a8c3def37db05b18ca77643a15d0ee080e2520632d2bfd153d2 2013-08-22 19:35:56 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-58a0ba003cce611a58f44b76b97bd34b5537ff0d25988f40cd05ebb566000b25 2013-08-22 17:03:06 ....A 276992 Virusshare.00086/HEUR-Trojan.Win32.Generic-58a29cb3a94ccb67dc93521d2f0881ec5906aacd783da4f4905f67605da010c5 2013-08-22 18:43:50 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-58a319dcc729f0c70983ee947f1f1762338ad38247aba0abd3b8035e35f5fba4 2013-08-22 18:34:48 ....A 4123 Virusshare.00086/HEUR-Trojan.Win32.Generic-58b36453ae6d0462dbc38cccd0c9ef88f497d91c46757d880365ed4b572258ea 2013-08-22 19:13:08 ....A 441856 Virusshare.00086/HEUR-Trojan.Win32.Generic-58be1a5d5d91d0f404e8b5e7d38e4302aa0a2c474a168c45d7485b0eda21624e 2013-08-22 16:51:12 ....A 298037 Virusshare.00086/HEUR-Trojan.Win32.Generic-58c0560c07a3f4df10b76e2731e6f380cfd39eb8dac54720cb7fb3d475073f18 2013-08-22 18:24:20 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-58c07a27f46b217ab72d02f0fbf0eb92c30e2df3e17c8e98b5c4a73f23ff4cab 2013-08-22 18:44:04 ....A 152029 Virusshare.00086/HEUR-Trojan.Win32.Generic-58c2a010f37de5635cfaaaeb6131cccf4d261688430bb733e0234e9b9328eb06 2013-08-22 18:40:24 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-58c57253d5206625be77949d237e9ec087d3db49d8e1ffc3c8f7e9056f93f203 2013-08-22 19:14:34 ....A 85504 Virusshare.00086/HEUR-Trojan.Win32.Generic-58c64d0a6bc366470949e9fff8cc44afa9ac56ea4bbf950fa556d7e27ec4d15e 2013-08-22 19:52:26 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-58c708c61f880ae4cb7d3d6d75839615b1b89fed6aa39adc1538f5188ac0973b 2013-08-22 18:35:54 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-58c95042512cbf808ec364c47b106a8f1030589f1f9938fe29cede7e5ec6dd60 2013-08-22 18:42:28 ....A 61160 Virusshare.00086/HEUR-Trojan.Win32.Generic-58c9ea9e95cb57997437c0eb0df4c7b1c12cc2cca53388ac226a66f47726e56c 2013-08-22 19:54:06 ....A 34304 Virusshare.00086/HEUR-Trojan.Win32.Generic-58cd00ab4661cda64c9f4b034444f3bc65a40e56853f89b042fb713199c8922a 2013-08-22 20:01:28 ....A 464384 Virusshare.00086/HEUR-Trojan.Win32.Generic-58db81cc25ca36de0ce68a986c8ea8cde9363432059b5b964a8b71dd7244203e 2013-08-22 19:25:18 ....A 48763 Virusshare.00086/HEUR-Trojan.Win32.Generic-58dd3f6b402398c956406c94311a1a36c4db49ca7f2c680adf0a40b9569ebe37 2013-08-22 19:57:32 ....A 172413 Virusshare.00086/HEUR-Trojan.Win32.Generic-58dda4e8dc9fe610f65d987b5db3993937995998e2d336c26b6f00f3d2a340d9 2013-08-22 20:00:14 ....A 5120 Virusshare.00086/HEUR-Trojan.Win32.Generic-58de57da396bab6ce671557bddd61a22dab92e4c9da6f83c3526c769eeacbcfc 2013-08-22 16:54:18 ....A 207366 Virusshare.00086/HEUR-Trojan.Win32.Generic-58dfd08b191c07c2ec31a2005badb749236ef7df6fb6758d1a0f809fff965b7d 2013-08-22 18:34:14 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-58e2ba70fef5218e5a3d5da054c97e9552ff6382188e2121649a01dce0e743ff 2013-08-22 18:48:16 ....A 377856 Virusshare.00086/HEUR-Trojan.Win32.Generic-58e8564d8a3baa72b83ff19667508aa3cd75d7ec4295c78adfb67fd584439485 2013-08-22 19:59:40 ....A 93696 Virusshare.00086/HEUR-Trojan.Win32.Generic-58ef2e9f8a591e31c9d1007256de4a65a6560bfdf0d9c8799dfb31ba6c63fecc 2013-08-22 18:25:36 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-58f3753531ba12843799e574743f1cf2f68374cb846808e81a6bab8aaea4bea8 2013-08-22 15:55:30 ....A 519192 Virusshare.00086/HEUR-Trojan.Win32.Generic-58f5f41c7a2333672d01e5e7e6b84b95e59f0f3d040e0d24594bcc78b27891b2 2013-08-22 19:45:48 ....A 46080 Virusshare.00086/HEUR-Trojan.Win32.Generic-58f95fce77d6edffdd3c67c1008cd57ab7d794072b6dfaac46bfca9069ee9d16 2013-08-22 18:27:34 ....A 1045504 Virusshare.00086/HEUR-Trojan.Win32.Generic-58f9a325a61e8f8ea01a81fa477a90037eba2c22b8baebb6922148f826301b47 2013-08-22 20:12:48 ....A 31432 Virusshare.00086/HEUR-Trojan.Win32.Generic-58fb6e89c3ee504601c93d06f86041e3dd7f4aa7914903443776dbf580ac339e 2013-08-22 19:31:26 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-58fd54ca93f34b4388717f1866d7ff03b9c1e94c162d7bbf48c11cef2fe2d05b 2013-08-22 18:14:02 ....A 493568 Virusshare.00086/HEUR-Trojan.Win32.Generic-58fe3f51718535502ff18b2f6b6aa81bc545aa0fc14308d0784394777f85642b 2013-08-22 21:20:16 ....A 217856 Virusshare.00086/HEUR-Trojan.Win32.Generic-59008d1650d8918f82d4919d59cf998b27b9713970e6eaee51d56a3b347e1863 2013-08-22 21:25:18 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-59008d57cc8d4a0e90db8b17d23edad4e3a0e454cdf336a28df1664ab280c5b5 2013-08-22 20:43:48 ....A 421205 Virusshare.00086/HEUR-Trojan.Win32.Generic-59018b9e0a6941c650c3e551153511a23c064ccc72011a049c9aa07f4ae1097a 2013-08-22 17:20:08 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-5906fc02693b43deff65ab0bee8007e8e0f75c3ffd3454f969ff4fb804a91395 2013-08-22 20:50:12 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-590807914a2f35899ed784cd449294f89a7b1859f2d65030b99cf61aa09b1855 2013-08-22 18:15:56 ....A 781693 Virusshare.00086/HEUR-Trojan.Win32.Generic-590861f2afb1d15a5cbbaa1d43d9e631b9d83c5bbaa59bdbcb6b4d671fd6cf9f 2013-08-22 21:14:50 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-5908841f26e2172921f6a2a70c2e45d9a7e8491d3c287b87daf3f2bc00d153ef 2013-08-22 18:22:26 ....A 387584 Virusshare.00086/HEUR-Trojan.Win32.Generic-590ab816d6fc43d1e4dd52691e9393d7e9109d429fdbea659d458a15852e0fbd 2013-08-22 18:43:20 ....A 63779 Virusshare.00086/HEUR-Trojan.Win32.Generic-590b55218865563e543709e13d2c13ef4ab1ddead7b65e1909f332c39d69a89a 2013-08-22 21:07:32 ....A 406016 Virusshare.00086/HEUR-Trojan.Win32.Generic-590b8cf2971f8ff15876f67c4e138ead23bfd0bb0caa28b1aacf34c611c085d8 2013-08-22 20:59:12 ....A 193528 Virusshare.00086/HEUR-Trojan.Win32.Generic-590c51517ed7b47c96fdecc73e580b6181fac51472aa09bca7b9ee85a849748b 2013-08-22 20:02:34 ....A 105046 Virusshare.00086/HEUR-Trojan.Win32.Generic-590de85747315cbc33023bc9569c23876b06c7aef4250da6235a142207faa7ce 2013-08-22 21:47:50 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-590eb5c0595d1cc136d7b7c439c2e4322562fa4ff4184b004e6ba6f5231c51f4 2013-08-22 20:30:18 ....A 280576 Virusshare.00086/HEUR-Trojan.Win32.Generic-5912468ca3e083cec1cd468c0f36c88d8441eafb2676c1482f415b006101b7f7 2013-08-22 20:31:46 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-59125c41e316ec55c510f757fa61f1a07cf30230cf72e8a5c0caeb0ca1d2d7c4 2013-08-22 22:01:18 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-59146d4c1368993bc8af6a8f78f9083d72f4e2a0d6ef9a9274507bc9ecf4819f 2013-08-22 19:18:12 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-5914b1e58dea02226b1abd87c2cd0641537a757fbc56e3b2eb28a56d7326083c 2013-08-22 17:19:30 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-5915a55db40983b23d984a9b6757e050631a8308e45d60f748939e07843c53af 2013-08-22 20:36:58 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-5915bd5b023ffa3073002de1585ba2d826de02ce51aafed9dc70bcc0539c8206 2013-08-22 19:33:04 ....A 371712 Virusshare.00086/HEUR-Trojan.Win32.Generic-59171ec4fea95175035454b8b43152c9bfc029cb9582ee20bfd983783845a23e 2013-08-22 15:47:52 ....A 764544 Virusshare.00086/HEUR-Trojan.Win32.Generic-591ad6edf9bccd691a5782a774363d75e9396f450ee7b56083a3c6a3edff3ab0 2013-08-22 20:42:56 ....A 97792 Virusshare.00086/HEUR-Trojan.Win32.Generic-591b9a73845b2102b0a13832f1fc27e094c1249e7ce60ee099c76f6ff6edc7aa 2013-08-22 21:11:14 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-591b9b20573c2e930d7346ce9e8b5a0911e496521d294380a27eeda835922fe4 2013-08-22 20:04:00 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-591c5b41b37b713b841f330e74f5b92172b49e4996930882d48c7abf68f882ea 2013-08-22 21:47:40 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-591cf649dfa2a85845744cdca6aa1bf7c8cbbcc1bf779eacf627e1397884b90c 2013-08-22 19:21:48 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-5920c1dd52b84df27ea5cb6480919a36617b65db5117c07e661168c5d4e2b717 2013-08-22 20:41:22 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-592276e96c60c150b3577f8c49964be73d69d295276757fac2fc065eccd2d2a4 2013-08-22 20:09:12 ....A 325632 Virusshare.00086/HEUR-Trojan.Win32.Generic-5923e13aa62e6e2a9db55286992541dcafffaa9b8d13168dadc9d43d5c07c388 2013-08-22 21:33:52 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-5924543922a2424e4654dd757a62dd9d493104dccc3260062ae575a63ebb97ed 2013-08-22 21:55:30 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-592552c254e15a15b4a221ff225ccf5aa1c9a70c42ec2270a17b510c72f3f75b 2013-08-22 21:14:46 ....A 265583 Virusshare.00086/HEUR-Trojan.Win32.Generic-5926003818a9affa5c9b703795ab395442cc63818489cb4503fe979f151808fe 2013-08-22 20:34:36 ....A 45091 Virusshare.00086/HEUR-Trojan.Win32.Generic-5929314eaac0ac1c0dfbed5cabd3f0454021b9f65877723c34d4b7692403cdd9 2013-08-22 22:04:20 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-592a2d89ae08a803073e6ff08a56e442b04c6095322a9e27ff1515988f96078c 2013-08-22 21:09:34 ....A 67520 Virusshare.00086/HEUR-Trojan.Win32.Generic-592b44ff67d4eecfd99a4d67ef3e89ea5c2815b289027141d46c17bf048b047d 2013-08-22 20:44:08 ....A 281507 Virusshare.00086/HEUR-Trojan.Win32.Generic-592b76751df38183ef59c6b2a5da61a3d1e0cec95fe1eab196aa8dd5bf323ad2 2013-08-22 19:28:14 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-592e61c6aa9f2a13d599aca052c37006483a923e92cbb8d04205e0a5ba83d3ed 2013-08-22 18:48:04 ....A 179690 Virusshare.00086/HEUR-Trojan.Win32.Generic-5930aba0c724d6ce3df2adb3f88eda2d3ab413f0e0ae126fdbae8906c557d6fd 2013-08-22 20:07:00 ....A 206336 Virusshare.00086/HEUR-Trojan.Win32.Generic-59318b9c683043e1edc814da6287b337977d12c681e43c984cb649261e026de2 2013-08-22 20:37:10 ....A 312321 Virusshare.00086/HEUR-Trojan.Win32.Generic-59324ada5906478ba670314e0838d45cb86bf3a9dfd2cecb77e35954015835d2 2013-08-22 21:08:26 ....A 1867897 Virusshare.00086/HEUR-Trojan.Win32.Generic-5932c9ccddbe9bd213cb50b04cce49944021bcbe6a0a20ca40dccef2d2216ff9 2013-08-22 21:32:20 ....A 160256 Virusshare.00086/HEUR-Trojan.Win32.Generic-5932da442748c592f980f2844e3baab8be904db4270de60d79dc52a63524e62b 2013-08-22 20:53:36 ....A 320000 Virusshare.00086/HEUR-Trojan.Win32.Generic-5933596a4047802e97814c7d3912f7cccc339a937153511d462d0d0c3ded171a 2013-08-22 18:40:54 ....A 3425057 Virusshare.00086/HEUR-Trojan.Win32.Generic-593359af4545ef54026995da1dfcc30e4389f8293c369dd04c0764bb4d517311 2013-08-22 21:30:36 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-593406c6d92a000b6694273fc233cf898c50089225bcd66667085e3f269ccbc5 2013-08-22 22:04:56 ....A 290304 Virusshare.00086/HEUR-Trojan.Win32.Generic-593541a58a2339c06b62d8ff58590f9d4b10905ad3ed8bcbd2440953e0e57416 2013-08-22 22:05:18 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-5935a9b32260055aa73aeb1bb837bf22a186344ea2214c3c32245bc56383c2f2 2013-08-22 22:05:20 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-5938dbcb65910905c7b74bc1f599a0c9f89327f12e26b7612d5bdd26d35e8a56 2013-08-22 21:11:08 ....A 550539 Virusshare.00086/HEUR-Trojan.Win32.Generic-593a462ee7b15d74758c636551d720b87d2e12da407eca27bd1fdba51ac996d1 2013-08-22 21:23:56 ....A 226304 Virusshare.00086/HEUR-Trojan.Win32.Generic-593ac3d8214403db8f4cdf4cc3f8f0c3b1cd1204f01329f17b9cc3b59071f08e 2013-08-22 21:27:20 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-593c2729c9d407754de3ce73b16d09eeba3d18c214d9ba48958897617501c8b7 2013-08-22 21:21:52 ....A 217280 Virusshare.00086/HEUR-Trojan.Win32.Generic-593d1b5220993a85968abae7b0be6fe08a8d30a27c8e38a9283fd50615fdf8af 2013-08-22 16:37:18 ....A 286984 Virusshare.00086/HEUR-Trojan.Win32.Generic-5944980f40d54f22c7e2ca799c07c43ba47a389e2a34624fb608538f2d8f4fa6 2013-08-22 21:11:20 ....A 97792 Virusshare.00086/HEUR-Trojan.Win32.Generic-59454972139e4aa9a2fc31940076ba3a130302a752f2c25fec341a24626db3ef 2013-08-22 21:29:30 ....A 97280 Virusshare.00086/HEUR-Trojan.Win32.Generic-594820c9386d789c1a876752beab25bc2d4bd91562f78c2b2896a9d3ed7c93d7 2013-08-22 18:29:38 ....A 25889 Virusshare.00086/HEUR-Trojan.Win32.Generic-5948f1ca08c4723eb46c0cb8aa566136d50d5f9b37bb71571c8b29d7f6645549 2013-08-22 17:02:10 ....A 220672 Virusshare.00086/HEUR-Trojan.Win32.Generic-594bc3bbab6504dccc11f9049165e9edaf097ef9f50d2296f40c95c74dda81d0 2013-08-22 19:31:26 ....A 52227 Virusshare.00086/HEUR-Trojan.Win32.Generic-594c67aba47f8fb61dd929b62be89bd8a1e27a89f87334eef98dc501d3697045 2013-08-22 21:12:58 ....A 264192 Virusshare.00086/HEUR-Trojan.Win32.Generic-59506059aa4cb5a2d3e180608f6539dc7ef5187e30fb285641da985422cddef1 2013-08-22 20:28:04 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-595077ed0d862e938a0bc2c86c88d595995984cc00c444d3f074488c094a4b70 2013-08-22 21:44:56 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-59543594ab62a521a788fb93c88f647118aa940fa82844c1b7c9fc2f47ec26a7 2013-08-22 20:14:38 ....A 148984 Virusshare.00086/HEUR-Trojan.Win32.Generic-5955007e59f3991b85235a242a1711ace7df6a56b77c6b88d2298558a5fa9ee7 2013-08-22 20:32:38 ....A 43493 Virusshare.00086/HEUR-Trojan.Win32.Generic-595572fac8d3593e4993dda6c2f7410936e57bff6fff5ca68346f58a5a26d35f 2013-08-22 20:34:14 ....A 562176 Virusshare.00086/HEUR-Trojan.Win32.Generic-5957a97f6da1ebfe84a649af01ba3672c27d4e9cacfd0862273d99c951a286b4 2013-08-22 20:35:24 ....A 2254000 Virusshare.00086/HEUR-Trojan.Win32.Generic-595a88b6abaa3e3242e17944dc712bf5c7f5cde915d7adf0cb746c76a22a07e2 2013-08-22 20:44:20 ....A 167347 Virusshare.00086/HEUR-Trojan.Win32.Generic-595b65b2b306d5ce5e104dc224f9cbb872f822c0f16457e7acdc0867eeb9c6f9 2013-08-22 20:43:42 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-595c8f71d980e80cac6bc397572d9dc329c96f5ae3fb939fa4e75fb948726f91 2013-08-22 17:14:26 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-595cc755d096baa50fba7065ae17bce4460244253cabd466b7ac2bb50339f0d8 2013-08-22 20:47:36 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-595ce1605e6e2a11c76522913d814a3d7eeb8f69ec058f7befbdec485cb39727 2013-08-22 19:25:44 ....A 404480 Virusshare.00086/HEUR-Trojan.Win32.Generic-595d274832b527b508ba338628b3a0f26f7eb6b0dfbdbe5eb2aa5c90ebfa58cc 2013-08-22 21:11:18 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-595dcb4383746b3e93a7561349681df51825adcd9466ed751584cd599ea143fa 2013-08-22 20:44:28 ....A 7321088 Virusshare.00086/HEUR-Trojan.Win32.Generic-595ee3734ec808cbe4cfbd001688dea5cc7588a82950c85f28f83f19ee8403ed 2013-08-22 18:19:16 ....A 21330 Virusshare.00086/HEUR-Trojan.Win32.Generic-595ffcb34beccb60a2ee83e97a325906df55a89ca99ab8067e80cb2286b8605c 2013-08-22 20:42:56 ....A 57224 Virusshare.00086/HEUR-Trojan.Win32.Generic-59601d3aace0cb90cb4be1bd4f52fe8301352685c31d07551e2ccb23bcbce0b5 2013-08-22 18:40:40 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-59609166016fb17890e463f3f14ba62f307dd57701e56d5e08077c26335c9769 2013-08-22 19:22:36 ....A 1949914 Virusshare.00086/HEUR-Trojan.Win32.Generic-59617f92a767ced3075c7d2eb73289fb1d1d7558fd5db17e22d04312bfcf765e 2013-08-22 19:47:54 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-5962835ca1b10cc3c9aec70292a72863482ba99ebbf3484e91069bcbbb2dcbf1 2013-08-22 22:03:16 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-5962a1f96a935f29fdc1925046d28341799e3dddaa468a089ed2a3945ebe7a8e 2013-08-22 11:26:58 ....A 2565120 2714694688 Virusshare.00086/HEUR-Trojan.Win32.Generic-5964102ba3a855d335f7ea9ba06c33db04eda5f98f0ceda056a69cfcb5727853 2013-08-22 18:30:04 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-5964598e520b70853d6d219bc07e78c81b902846363dacd9e51bcaa01db07987 2013-08-22 18:33:20 ....A 103628 Virusshare.00086/HEUR-Trojan.Win32.Generic-59645b107046ad779da4dd35be9991074e822c47af2bc48ee32f7eb508f27699 2013-08-22 20:53:44 ....A 202240 Virusshare.00086/HEUR-Trojan.Win32.Generic-596572819ee657cf2399ce7abc71cc2074e2d5962026c3fbaec5f3bb3d2bd466 2013-08-22 19:14:44 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-5965b55fe480a35015e5d815c084051f7bd13e278a03a5b25a14168ab573f3af 2013-08-22 20:33:58 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-596628fa0af6748a737438867ad073fcf74d52b76e4866a4fe985fcea4cf2259 2013-08-22 21:24:40 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-5966a2435f0e905800f3fc3546ec030a112abc9a17d866da2c083df31d3bdb58 2013-08-22 21:43:14 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-5969a856da0a92029f266ca0f941e3e5a2278e761e7d04fe3c17ef3fb78a80eb 2013-08-22 21:31:30 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-596a16f0d866c2bb24d1f96f0f2b0b87f5023102b6839bfa1bdd16414c68a9a1 2013-08-22 20:39:48 ....A 399872 Virusshare.00086/HEUR-Trojan.Win32.Generic-596a49b7cb985601484a1814b3485e4a4d4cb6f364682cdb35c33248976c0539 2013-08-22 20:37:04 ....A 39436 Virusshare.00086/HEUR-Trojan.Win32.Generic-596b20fe9dfbe75c5ed28d6859e2d670dae427bd36787435f88db013a8664755 2013-08-22 20:46:54 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-596cd382fa14c24b76bdfeb95ff4849d196570ccc131ee9070b769e4896a71d9 2013-08-22 22:05:32 ....A 18432 Virusshare.00086/HEUR-Trojan.Win32.Generic-596d5158df25097bbef9b6cb89d3982988fdba69240b9e9fa4e7d3e61c2c38d4 2013-08-22 20:32:56 ....A 303616 Virusshare.00086/HEUR-Trojan.Win32.Generic-596efcecd742e8aa005c5d81dd34e95d0c461ac259db5f7800db60df20a4faa2 2013-08-22 20:56:34 ....A 108544 Virusshare.00086/HEUR-Trojan.Win32.Generic-596f1a5f387114883bab5ea147b30b53069dcf022234bbebddb0a459f8608f46 2013-08-22 20:55:38 ....A 1087826 Virusshare.00086/HEUR-Trojan.Win32.Generic-596f306d6f031aaa4910cdfd7a4e97461418cb063a7c0bbc47bf37c41dab3fbb 2013-08-22 20:39:20 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-5970d5d77090a480320ca8b4578f60e1ee4d36b326b191b574eb1a92c710cb83 2013-08-22 21:18:28 ....A 282112 Virusshare.00086/HEUR-Trojan.Win32.Generic-59713ee8165ffec6867d405a321542135db509db8475876d1a5d82c3089a047b 2013-08-22 20:51:40 ....A 68615 Virusshare.00086/HEUR-Trojan.Win32.Generic-59718fffbba9316a45ebd3930fc475269eade9774a371a3ed528c02eb2a84507 2013-08-22 20:43:06 ....A 368078 Virusshare.00086/HEUR-Trojan.Win32.Generic-597208f993b16fe54c699ac1b3e06557b73e119b0ed86b5b5ad1d6794988ebaf 2013-08-22 21:58:40 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-5972293ff908fe495721580318e26d1b10fdc23fa846b22910227e3fbf5b4600 2013-08-22 19:38:24 ....A 450560 Virusshare.00086/HEUR-Trojan.Win32.Generic-59724c5c752ab405f2a333b1c9070cc79aef22a94664a229591b89176222dec9 2013-08-22 20:33:16 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-59725fb49ecdd7ac57a8a7b78a53e3e0dcae7a90859ba0c9f9bfea3e2338e882 2013-08-22 19:24:22 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-597426d9ba85bf187f9b451bb3b64bc6a19e517c032a3922763eb7fe28755f8f 2013-08-22 18:16:56 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-5974809812acb2a1abd8d93cd1fd992265060b65a5c5b9179911591e15208797 2013-08-22 15:53:38 ....A 265312 Virusshare.00086/HEUR-Trojan.Win32.Generic-5974df46415a6caf0871ecce2bdd2d1c10bbfff5e26517aeeb8668598a19c72b 2013-08-22 18:52:10 ....A 222208 Virusshare.00086/HEUR-Trojan.Win32.Generic-59757c30dd7370196f04e7e3d954da61fc58c7742c137fe001b00f420ac3f1e7 2013-08-22 18:36:38 ....A 705057 Virusshare.00086/HEUR-Trojan.Win32.Generic-5975da503dd4e233b2cbcc1e1c26cd6267020d6962f72ac73cecf6a90dc5b2b4 2013-08-22 18:57:08 ....A 297754 Virusshare.00086/HEUR-Trojan.Win32.Generic-59798d82cddf27bf6ecf7c21cdb6879b1fa73fc2e440cbe23f0ec09255577dc5 2013-08-22 20:36:58 ....A 177853 Virusshare.00086/HEUR-Trojan.Win32.Generic-597a86816282b18d9123084a14fcb6d634fc5c0e4e000a0a7e7f095a5b9ad37f 2013-08-22 22:02:00 ....A 29658 Virusshare.00086/HEUR-Trojan.Win32.Generic-597d9391188b303117c6a061562015a4a332c755b39052fbc43f30f6889bbf95 2013-08-22 21:14:12 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-597e03e01541bfb15ddbe6521aa773140251070860aed7cade43ddef506de094 2013-08-22 21:00:20 ....A 96256 Virusshare.00086/HEUR-Trojan.Win32.Generic-597e78a0d72e05406349617347bc3bfd0d98732042fd48a14c7980b429bb2834 2013-08-22 20:53:16 ....A 24630 Virusshare.00086/HEUR-Trojan.Win32.Generic-597f5a91992331c2ca60190b5330fe45f59fa27a3100718061e433a255ff5224 2013-08-22 21:54:44 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-598140edbe93246886d8a581624a915d3c64ef759c328663262c82252392487d 2013-08-22 20:32:44 ....A 11445809 Virusshare.00086/HEUR-Trojan.Win32.Generic-59842a58219a04283f82c61173fd8e15ff6295134ed2bc08653d8d27804918c5 2013-08-22 21:42:36 ....A 763904 Virusshare.00086/HEUR-Trojan.Win32.Generic-59852275b9b69917a9f992a79dae7026ca94568ffcaa0c726b24d59a7e8eed20 2013-08-22 20:48:26 ....A 548864 Virusshare.00086/HEUR-Trojan.Win32.Generic-5986d1b1c012df5e16d9f54708211e41b558629aff32bacc81645eb2adbe9420 2013-08-22 18:58:16 ....A 508416 Virusshare.00086/HEUR-Trojan.Win32.Generic-598b7d45945960087314a046c5d7676d578d216f604cec505e0270f4c30c478b 2013-08-22 18:37:36 ....A 25280 Virusshare.00086/HEUR-Trojan.Win32.Generic-598cabf4dd4e7f54d6c7abe60df831c09b5cf187b005e4c73175ff62d239ce05 2013-08-22 18:14:24 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-598f35c1cc2d9de867279ba9adf8d0de24b547ae95f8522ece752eeb1a76da3d 2013-08-22 21:20:16 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-59913137d8c4d0f0828302f72fedbba5d8f203069f22f888b31e1a1ad7578d35 2013-08-22 15:57:20 ....A 198144 Virusshare.00086/HEUR-Trojan.Win32.Generic-59930833579f55a75e9e6170da3b20cee2606207080df56edf4a7055b14c6e9f 2013-08-22 19:44:24 ....A 914954 Virusshare.00086/HEUR-Trojan.Win32.Generic-5993459b6d8d29e6810e71b188b5bcade9d9ef6a3f6b787962c28323304015ee 2013-08-22 19:44:30 ....A 622086 Virusshare.00086/HEUR-Trojan.Win32.Generic-5994132acc1c9ffe521f12434e532ec3de62af0711a9e956abbdb2aebbb1cda6 2013-08-22 18:49:04 ....A 1337213 Virusshare.00086/HEUR-Trojan.Win32.Generic-599413b718bd2777c81409404bc4af69230be001cfffd6546e78b2658413365f 2013-08-22 20:42:32 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5995f949dc7ff6bf0f36d0948c88ac70f54758cdec190013be9f83e7fb64649e 2013-08-22 20:52:06 ....A 256000 Virusshare.00086/HEUR-Trojan.Win32.Generic-5997b333f77e386cc68c68f22a96050864746379ac4f2100e166431bef9dd934 2013-08-22 20:12:52 ....A 360448 Virusshare.00086/HEUR-Trojan.Win32.Generic-5998e102b962bf000c60528926aa9619ab354a367074c9ad8cd82b2ae815630b 2013-08-22 21:23:50 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-5999aa11b417e44b4fc6b945fd2e9df769ba1d6b8bea9b5de28627f598839ae8 2013-08-22 19:48:02 ....A 2412544 Virusshare.00086/HEUR-Trojan.Win32.Generic-599b69962225d414b9d24a8f63570b4eb8a2f33b4c03a359930040294efb325b 2013-08-22 21:15:18 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-599c7b92ef6b6c7deb34e29dfd80627603e98878942a80ded17b9e135c841dff 2013-08-22 21:19:12 ....A 34461 Virusshare.00086/HEUR-Trojan.Win32.Generic-599d459413c8262911c4cb81b110c624de05c829bd3c53e6329e24dcf44a0524 2013-08-22 15:51:58 ....A 209825 Virusshare.00086/HEUR-Trojan.Win32.Generic-599ed68848c56f084ab200a8dbc91eed3425c629e201da7a34b3876f4d7a5c4f 2013-08-22 19:18:18 ....A 64412 Virusshare.00086/HEUR-Trojan.Win32.Generic-599fcd61897e1d7c6a0a929b62df3a7ba85621122c0e928356e3f558476ed627 2013-08-22 18:47:02 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-59a27e737fa16413f469645cb98e46d6d4a27f57f93af3ed0c8ce22c3181864d 2013-08-22 19:27:10 ....A 47424 Virusshare.00086/HEUR-Trojan.Win32.Generic-59ab6d28144f53e37b7e97fb6c8026d4bd781e0e892f8ce5203a24ab5f4640ed 2013-08-22 19:18:56 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-59ad159261fcd8a427187aebcbd8be798802eff204af9159a10a3593f64dbff3 2013-08-22 19:28:44 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-59aec2294cce94a50a6e9ad24c954526d334b8ed79b377ec85ee44ad9b5d2670 2013-08-22 18:40:42 ....A 151556 Virusshare.00086/HEUR-Trojan.Win32.Generic-59b06ee584202659d163f5ed3542ff31998f9918dc4c3c8b02a405f84328aaa8 2013-08-22 18:19:32 ....A 6688 Virusshare.00086/HEUR-Trojan.Win32.Generic-59b65e8010ec6c744c1ff469903f783b5ea7040a86f124d76523496774f1947d 2013-08-22 19:54:40 ....A 199168 Virusshare.00086/HEUR-Trojan.Win32.Generic-59bbb418319976517b1330181b525b3d87b3ac3b9cb1065a3049d05c0043f119 2013-08-22 19:21:10 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-59bdc760f8bc54bffab1e2ee72ce985285d1e646a03afc90f9d7e28afe296a9b 2013-08-22 18:24:28 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-59bde76f10f17ef21b96ee85c25c975f0d63f9bafc45a4a6e46706f28c00b93b 2013-08-22 19:50:14 ....A 359372 Virusshare.00086/HEUR-Trojan.Win32.Generic-59bfaff5372f3e6e37f88593329e95b75760d1fe3ee6372e7763d6bf08278f0e 2013-08-22 18:27:36 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-59c3d2af77e74f0c869741db7107d41efa5eaf2e96cad58242e2c01fd77cd562 2013-08-22 12:02:04 ....A 231512 Virusshare.00086/HEUR-Trojan.Win32.Generic-59c5514303e451010f7f001fafa53823f07f9f597e8306418e727e4951ffcf7a 2013-08-22 16:15:02 ....A 2286592 Virusshare.00086/HEUR-Trojan.Win32.Generic-59c6142421b0fdb6a2fcee3700844a9f4e608a155ff6c2cf0e296bc3ae0c3fd5 2013-08-22 18:48:00 ....A 165888 Virusshare.00086/HEUR-Trojan.Win32.Generic-59ca5974a21a9028535f9dc493dc951295b25d533625ff810cc0fac88da9f083 2013-08-22 18:14:50 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-59cbaae1eeed77899e10fb8d066c2a97f9459840587b12daf8642dce36fea978 2013-08-22 19:40:38 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-59d0daaf15a8f3e50b4d5654128e82ae967a17dc4b51e3371209caf3f84af07f 2013-08-22 19:34:26 ....A 96256 Virusshare.00086/HEUR-Trojan.Win32.Generic-59d1f441ff968d00120571b31e1af9c0f815f71a7b443b15f2495050316931e1 2013-08-22 18:31:08 ....A 219648 Virusshare.00086/HEUR-Trojan.Win32.Generic-59db09e3e783a33a6a03411e3986d7e99dca2caa7716a03a81b4a33011d2af5c 2013-08-22 19:43:46 ....A 513 Virusshare.00086/HEUR-Trojan.Win32.Generic-59db70483db97a05e9f1447196d3e5d17c066bcb7a6f1f3a7154f36ab870fba9 2013-08-22 17:50:14 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-59def5751cc78aae67d1ca4bd2d03056dacf12cffc155f2252276b556c50443b 2013-08-22 18:34:20 ....A 662035 Virusshare.00086/HEUR-Trojan.Win32.Generic-59e3b4ec06257a8b84a9d6e69a091acdb2f0549502bb7b0642646ff8032d771d 2013-08-22 15:20:32 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-59e51f937879876a116151866b3759fb8d59633d15b30ce8af96debf9f74e4f1 2013-08-22 16:49:56 ....A 37163 Virusshare.00086/HEUR-Trojan.Win32.Generic-59e851987d0c2f4b1822b50710fa4ea36f72aeb41f13542ff778e99ed67b4829 2013-08-22 18:50:12 ....A 741376 Virusshare.00086/HEUR-Trojan.Win32.Generic-59ea8f791044f366a40066a5e43e7231cc59699b23ab5e4055b94afdc799afac 2013-08-22 18:36:22 ....A 632320 Virusshare.00086/HEUR-Trojan.Win32.Generic-59efdb6eecd50148e71f776b4e911fa1ba0d9bb731addfca44ec7123d77351af 2013-08-22 19:24:22 ....A 1579350 Virusshare.00086/HEUR-Trojan.Win32.Generic-59f2361700109224db876f453e4d411423d82f22f9fbe6b5d575885e2be11bf8 2013-08-22 17:08:08 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-59f2c6cc6f9c73329ba5830477d299da236980d890d421091badb2f58277e47c 2013-08-22 20:08:10 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-59f36cbca39cc4c2392a39325a141cbb212fdbbb746277b8cbfb5babe15db100 2013-08-22 18:45:48 ....A 158663 Virusshare.00086/HEUR-Trojan.Win32.Generic-59f5ab4e3d433b2bef61533a3afb5aaf8d00b5ea8235ee60920cb88971b9d329 2013-08-22 18:40:08 ....A 467456 Virusshare.00086/HEUR-Trojan.Win32.Generic-59fe10ce9c4ab85cd2932eaacedb4b93f29a47f9158168f19a6e3b28301674f3 2013-08-22 16:19:04 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-59ff3672db6783c740b0f9ea5c1a0c9bdf31d7a4b1334497b69b962397dd97ef 2013-08-22 18:56:36 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a00c856b92f8b694fbf82c274b6f3671fa7bb032678254289351972647c8742 2013-08-22 18:37:44 ....A 344064 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a018668aeb16b1c8c1813b9638c60c30634f0ab56e2b50b94fad6c555fd1506 2013-08-22 19:23:06 ....A 338944 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a03897ce0ea7309935116a04d097c4d3d56b81710b730a60cfa3fc99d780f05 2013-08-22 18:33:52 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a06a1181c1fd34c37de75d6c8701983057281750c512341c18fec8481e21f26 2013-08-22 18:29:56 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a06e26a8782e1b1aba20e9881aa69db28dd920cac6a8f1c1f743a3c37664695 2013-08-22 19:42:46 ....A 687626 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a0c32dc73f88f906e499359af130203eb4113dda6e54940b0d8c8d78e5945fd 2013-08-22 19:35:32 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a0c883eaf48ad03038c3c1854176b4dbcf5b042408b6312d4502baac1da178b 2013-08-22 19:34:08 ....A 2000384 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a1016a3eb2d6fef01368879a486d73a68373ff8f60672d2c9a899cbade47c9d 2013-08-22 19:21:22 ....A 676864 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a17c71945df7bb775704ad6ba048de1ef4819085976c234bf0f98434beebe65 2013-08-22 16:50:58 ....A 68386 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a26d04f7ac4d8987d9e12e77389777b368be0aa893b5de576792d26789c8ddf 2013-08-22 19:33:36 ....A 170496 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a28f2ab7f4909ce2867d4c0a08a3b19d62041f00d7fe1cb2bc9b9f1e17b007d 2013-08-22 18:36:44 ....A 557056 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a2badca91a6104c34641fa427625901c9a99caaf4838de0aa1755845c447bc9 2013-08-22 15:49:02 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a2e649bee476d1c69f25ac9db96a17c14d559b685bea2e2e48d5bed3e6999e1 2013-08-22 19:46:36 ....A 377362 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a30939d725d792c6cff9ff9fd5ed876026604d31371da17be0028fd68e9e97e 2013-08-22 19:34:48 ....A 127523 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a30cfc0552f228203953ec1bce8efa45146bcfaca49f08a0ed5479471489c97 2013-08-22 18:23:00 ....A 328992 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a31eb12d05cbec1649079675ab3256a29cbc03525e36c9288078bb138b8b248 2013-08-22 19:30:00 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a3719688707749e72dc3d3f495a0b3fbff16c0abcd24a880319477d9d73911f 2013-08-22 19:16:30 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a3b9499810024c575048ef47bdce22f2b6419a03db73a02f25d64e86d3b14bb 2013-08-22 19:47:52 ....A 1652146 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a4621acc79a3021ddfc427d70c38689a4dd7739a667d42be43fd1cdb1a68403 2013-08-22 17:38:30 ....A 135839 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a4632b9590d537d5db12d8b821198375bd34beaca69053d9bb43a03617a2419 2013-08-22 19:16:34 ....A 817664 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a48755b797be695ad0f6c0f7bb92404f659dbcccd0a4efabdcb40e039c5a8a2 2013-08-22 19:49:54 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a4de85c79921a042d411fe9a5cb2becbb558234d1ee97aff0ad556ad49c0d78 2013-08-22 19:33:30 ....A 1228800 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a569ee5569b008025e7a78f7bae0c5733ea35f03bfa1a3f0cccdd05edf1a44f 2013-08-22 19:17:28 ....A 1475072 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a5dbf1e5f0973bd8877cb25b47d25094030a90d2bb78d7ff43e40e73c9be58e 2013-08-22 18:07:20 ....A 489984 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a5e53009953ad5c806304fd66f51dc148dcb1fa023e46052cbdaef52a43e38a 2013-08-22 20:03:58 ....A 14816 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a6488dd747e506044d7a0c343d9a1bc0d80c73c9e0543df3de38fbe672e68e4 2013-08-22 16:30:56 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a65698df64e0c481a2c2e4b1729674c5afd962b601308acee80fc81b5e6a2b2 2013-08-22 19:26:00 ....A 728567 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a6db2a92e26accaa8c9d3c226f4eb52bd07d86674a587814465da56c1d4f8ba 2013-08-22 17:06:48 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a6f065604f0fee5822568880081de2f90ef5463df6fe51f8a3fbf931d775789 2013-08-22 18:18:38 ....A 891542 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a6f5f5a333e2b5b8d47a3e85b4daa7af53b5ea6200015d70f6f2b088bb4b024 2013-08-22 20:57:58 ....A 64788 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a6f8344b8c28fea3e908042d7cbd0ac593effa4e8e59542f0f991c1f2447605 2013-08-22 20:10:58 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a707929905fe7c8b7da8fe2e25b898ce70b0f9b8435b981a153f88aea39da09 2013-08-22 17:50:00 ....A 995328 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a70cd3ef271e69e0bc681b3c674d62c61b8aeba2b56e9ea6fab8ba218784196 2013-08-22 17:23:16 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a71fbafebc4af5c79fb05b5cc224b5ef5b60c3a46d1aba64f67f313e85cfa09 2013-08-22 16:38:50 ....A 355841 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a74db47c8dc93ab22cd106766fd3bc23e8e83db88f09e757639c0939c2595dd 2013-08-22 18:30:12 ....A 58368 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a7e175ad5be44f5bbd5475fa5bdb74040b7fcd80bef6bee91e13f36a281050e 2013-08-22 18:55:30 ....A 792445 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a7ee2a7cfc56ddce9552f25f80bbcc4bbfb602c11c11d12e7e7880da9ed0e7d 2013-08-22 17:00:28 ....A 266384 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a8173589d850e05de1719939346282e75549b299606245c70f82ae783aab22f 2013-08-22 16:32:00 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a8496b8674513bca1c35c374875b3f41a838736c0377b5b38bc930b7b1ded29 2013-08-22 18:43:56 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a867fbaaa2e33dfadfc607be31f9c33882bf89e0479de3d747f9d6ce5accfbf 2013-08-22 19:37:48 ....A 73584 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a92ced58408f54efe723d1b828b6f96dc4c56ee8eef35954e7948b6ab03344e 2013-08-22 18:06:08 ....A 211968 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a97d405e462fc91b22ce0298e3bd2e9ec6562b9c2eac6c5b3e6d3a83cff7ff8 2013-08-22 19:49:50 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a98398cacdc718ff89457ac4907ffcd5822fde942d69e9c33fd3263f37c7bae 2013-08-22 18:38:20 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a9859a550321c2c50fbaa92f92b1096e6b551595d55b9e9b7a96234207da6b3 2013-08-22 19:55:30 ....A 46080 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a9c06e37d1f6e6edd14e755e6f73d852112bac743bd9f3ea87a6407262d2cb8 2013-08-22 15:54:22 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-5a9f277ae5d888c38857319d3ff1a24f05eb33cdc8453bf23a9c885928074889 2013-08-22 19:33:14 ....A 58368 Virusshare.00086/HEUR-Trojan.Win32.Generic-5aa0b3dbf813bc0d9a1bd94fd156e2218fe407c1f998cee6c8f945ba63e74d75 2013-08-22 18:33:06 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-5aa643ebc3e0610de9169e254afa2e3a5845d325929b393d1a7310db3eeaeb05 2013-08-22 20:08:46 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-5aa666a537b5081a18aee9495da459bb4e3a23d6fd213a10b7b52f26ae06ea2a 2013-08-22 19:36:24 ....A 217600 Virusshare.00086/HEUR-Trojan.Win32.Generic-5aa6690c39cf80f9d63dbe78bb061c9cd30a49a9c1985afef7bc2b0cb46c45e7 2013-08-22 16:41:08 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-5aa6d7f3570404373a85a7a2c3e0599209a00f6fe24c0621923f9e00778916cb 2013-08-22 15:37:20 ....A 487424 Virusshare.00086/HEUR-Trojan.Win32.Generic-5aa6ea6477c99e45804498ddcf05798eff0dbac6c5d2850bdf363d3e8e918d6d 2013-08-22 19:07:24 ....A 389932 Virusshare.00086/HEUR-Trojan.Win32.Generic-5aab6b309fd4219f053fb8bc2f7f77034cc9c3600dbe13fd33edda92159a9c3e 2013-08-22 18:31:26 ....A 394240 Virusshare.00086/HEUR-Trojan.Win32.Generic-5aae16a978942b7bc5f62595247fc603866fbbd3a81515938c546cdac6c063d6 2013-08-22 19:38:26 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-5aafa49be7b29b2dfe64b40be99d396e95138179399e0087565559ee51b033a1 2013-08-22 20:01:12 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ab39b8a8a08661b5ea6821333dcb3c04bb5abdbb1d1abf5b650ee24330dffa5 2013-08-22 18:29:12 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ab4af68ef0f63c9cec0b389785a6a3b53267475a87a01dfd83638a2fcee8c6b 2013-08-22 17:56:52 ....A 858112 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ab93a15b5edb4fb9232d90aa0b67aa3ed14aed3d8daad47e1cf7dd9ba241cb0 2013-08-22 19:59:20 ....A 799232 Virusshare.00086/HEUR-Trojan.Win32.Generic-5abbdd3503f82d2cb8142daadd2d57297b7b652c6be1aa3488057ed09aa684bc 2013-08-22 18:19:10 ....A 745473 Virusshare.00086/HEUR-Trojan.Win32.Generic-5abd0e72d5826e6a567b6c111b01151e9cd7d4b27126659613ad89234d23de74 2013-08-22 18:49:24 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-5abedaf7b110b72ad1ad8cdea9313140695d70d95547f3a6a7aaf035dec117a4 2013-08-22 18:29:04 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ac03d405cbb726353a19c3f0e7a017919d84367065cee19453951bba3c1db2a 2013-08-22 18:51:00 ....A 274920 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ac98a2e5977d577d233434ea2b2aafbe80538551dab995ddb9e1e73b8eec68e 2013-08-22 19:03:46 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-5aca2a79cfd004f470464db91c33b787bea9664e58a833a33bd43627a433d19c 2013-08-22 19:03:18 ....A 12928 Virusshare.00086/HEUR-Trojan.Win32.Generic-5acbcf7aabb08731d868c58f2f6c6f1e0ea2d2900eb3da22f8e64d2bd515403e 2013-08-22 19:37:26 ....A 143872 Virusshare.00086/HEUR-Trojan.Win32.Generic-5acd469a61244057583771d3d38047b3d235eb3168124f606ff93847261ecdf1 2013-08-22 19:37:24 ....A 195584 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ad22f2c108f4e98a5e270e49f39b3962abc1e74da7127cc0b697e350d7caee5 2013-08-22 19:24:30 ....A 736256 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ad517ed72cc269fefd0721d8a631a2149777931a125a3e874112eea81914f5e 2013-08-22 19:07:36 ....A 37380 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ad55096247492941a9f5e54ae1b6b0af87ffd8f703687b23a863100ab724983 2013-08-22 17:32:18 ....A 2848256 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ada13a52c3b5a963bd3916b2084be5d7833d298c954757fd9e005c642a0c1a2 2013-08-22 19:25:48 ....A 144896 Virusshare.00086/HEUR-Trojan.Win32.Generic-5adb8be46dbb8691c86d095c239cf2f5b2d4940715bae2d42237be239a6ca27d 2013-08-22 19:52:52 ....A 57548 Virusshare.00086/HEUR-Trojan.Win32.Generic-5adefcf13e1e93364211e3f2af871ecab04616d44fd8ab7f798014028372316e 2013-08-22 19:48:26 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-5adf5d1236a94284d6b530fc591ed3e1cbfbbb9b58867b4a98368107fb72fd39 2013-08-22 18:12:10 ....A 166400 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ae2b88bc75ff0d451d90eb31a6ebc6059bd57df51cd2ba30aceee7b53ec6a53 2013-08-22 19:29:06 ....A 236554 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ae45c9eb3262ea3779836f2d3b9d1cd3d28410f04e1b729d02d2ae6d57889c3 2013-08-22 18:55:58 ....A 1375359 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ae66c15d44ac0181142caf1ae7c0264c62fc11c0610c185750874fb09782f74 2013-08-22 19:48:50 ....A 561156 Virusshare.00086/HEUR-Trojan.Win32.Generic-5aeb12c96a109cdf8b4a28e4bd3fe3a9f1bddf6aab69551f57d62ef7ed06575e 2013-08-22 20:12:54 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-5aecb398a2a75c8bdbb6a05a209886ee44298d2f89232e122843317862d33fee 2013-08-22 18:29:30 ....A 61504 Virusshare.00086/HEUR-Trojan.Win32.Generic-5aef799ce9cfade20005d6182afc77a07cb99f4ba641b4b217c3050d3f866527 2013-08-22 18:46:00 ....A 390225 Virusshare.00086/HEUR-Trojan.Win32.Generic-5af21b8b34dd95022f33c923d9ba8179c02e64fe3c72598cabf2c5d2ec6e5a4f 2013-08-22 19:24:18 ....A 694568 Virusshare.00086/HEUR-Trojan.Win32.Generic-5af6d3c02eae1b10f4cb5cc79630c0c3a93c58bd3008e4495713b4404c724f18 2013-08-22 20:03:18 ....A 119296 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b01c4a941c4fe92e2e12ea13260c2f607bd6eb79f5d000ae7ea5a2e02704e0f 2013-08-22 16:59:44 ....A 585216 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b0203e25cbc1525fbfcec27d393a7a44af193fd95cfe6441e334cc6f19bcdaf 2013-08-22 19:43:16 ....A 31964 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b047a0ecd113f39561ffd8ea66572f01d6fd51bf3004deaa0fa87737d561ac5 2013-08-22 18:35:16 ....A 119296 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b068b1945cd19558d453ee335e327407ff62822e09d2c36feb8e3f929b639cf 2013-08-22 19:05:08 ....A 51730 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b0b6f22f0b590b7025e949b9423aad7090f7d4d957cd08891a00812a5baf1cb 2013-08-22 19:56:44 ....A 158232 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b0c33de0f591e6e86141451a6583675dc5a22691cc580e6bcecf4a960760481 2013-08-22 17:38:24 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b1170a8a3bb2e28b866d68898c43dfeaee0aae56ee030645c19ca59dac0878c 2013-08-22 18:35:50 ....A 230400 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b128c60b7339c8f0912ef90d1fd4fc973d4fa919096faf54addbef2bfd9e106 2013-08-22 19:10:56 ....A 53256 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b13670ed7d6ca45c0ce3885c84229303bcef730e22466f80d21fd90fcc281d6 2013-08-22 18:57:08 ....A 398848 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b1429e00ff59da00cc9b58382edd1e1a018c2d921691f48b3b96a7bb4269f73 2013-08-22 19:14:30 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b1806a53ccce61927cb06406c0d7f69994a41370f1886cb7c3ff587c8db5e1b 2013-08-22 19:13:40 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b1f9c5da917ca0883376e255545edd3ec18c4993633490a52b5cf56d3b8802c 2013-08-22 18:38:22 ....A 237056 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b205a287bd3a13b8aa884be0e6ac0e0fbb0118be94dfae8f8358d476810168b 2013-08-22 18:31:24 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b2071c0d810c3352a2bade95c190b1def16847e0df41b9213f73943e20a917c 2013-08-22 19:35:52 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b245e532086cd4420212d502eea555e3c77ddd1112033d21e78a6aea314d306 2013-08-22 19:31:34 ....A 832595 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b2a70ada9ec29b0280b756e83125a1d9079dc690b04f743c3d0ccaee8a0f32e 2013-08-22 18:33:24 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b2bfa1c1605ecfa1322ffcb39fcd8a06377cabf6259ce1bfc5f182471ee1efb 2013-08-22 18:35:06 ....A 46080 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b3930d6aa3d41e3db8ddd3ec43da271386b223dd4415a93071734c16c238507 2013-08-22 19:07:32 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b3b7680d04f4576d25af470373aa770a69a5b4584ab129baec1f4d5effdbdc7 2013-08-22 18:19:44 ....A 305152 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b40ba2b06f5f93eb7ab2a90cee58f447d923b13c82af358e1dcfaed35abb9bb 2013-08-22 18:04:20 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b45098bfc936b05e2fdf8e070e610e4ca93f757b10e08f6d955b674a861b7ef 2013-08-22 20:03:46 ....A 1969784 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b48bee5fbad16386d2e9519d8bc176d72e9f5d7a83eec1523ddd911a3be79ad 2013-08-22 20:04:48 ....A 347136 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b4a898d972777b01215587f06890a87d8c57e3775f186904e6c44be67056b2d 2013-08-22 18:30:52 ....A 542204 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b4d8522a3d9c80c6e03eebd203a8914a09cd4b5492507d719f7b0917782b912 2013-08-22 19:39:08 ....A 262656 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b512a046dc3b958c022027e990d512c8178b3d191d1dbe675e2cf2bc378d88d 2013-08-22 19:19:02 ....A 580616 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b53ee6160cd046a94193bc854c13c20398cfa6e39f65576a8411a315b586506 2013-08-22 19:22:46 ....A 370297 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b582cc4fbd7a791c18d45cd5c918ed6cd06d048486764b585dc8fa2f20a18df 2013-08-22 19:17:28 ....A 450048 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b59324d1b10f77de3d56bcceb3b5921f2a9d46209748c857f46a09cd73ddd09 2013-08-22 18:47:18 ....A 132378 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b5bd66355f0d2ce9a3f6f58c99a6fbd5c38be1d1815812a5dd58d66c27be2d9 2013-08-22 19:42:24 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b63553b32b9c1eff697a7e7f7178e8b81d3ab353e6c75c267e24edbe8eff001 2013-08-22 18:34:16 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b66a4382b91f2f0e62c8ba20d130ab2f01f6eed19cc88168b1eaea153dfb25b 2013-08-22 18:52:18 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b66b0d313bfd96a6b134edbfec3d7f6612f0b5717d1a0f3b9b15320d72d1b84 2013-08-22 18:25:02 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b6ce812939af44d98cf1385bce8697fd619f348fcc623142e28e1f06bcb5f8d 2013-08-22 19:15:10 ....A 1611264 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b6d6da10706ec6cb76f7fc3d7662795ddc8399ce7aa1a50e3d9b3821a793306 2013-08-22 18:30:44 ....A 21248 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b6e2703020c5ad7ff7c44db4ce5a03c419bf2741e60a1c1d06b13319a3e1678 2013-08-22 18:36:08 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b6eb81de8140a331c92568578b85e788684aefa38c439de092b0e76beeccac2 2013-08-22 19:57:56 ....A 536576 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b74274d208ec1f808c7a4ac75e57b5f1f3068b75213418b6079ffd1892820dd 2013-08-22 18:27:32 ....A 62976 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b7531c234caf969ebb3273ca2d9b02803f64239061c47ab5345a72153e341a3 2013-08-22 19:22:10 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b75515b9f4a905af31ab03517320eeadae3646812d4d41bf2c49a21b4c3b6f5 2013-08-22 19:52:52 ....A 374272 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b77c3184919b4dcb9ca083dffb01aa7bbc3e31c0cd4e4575b941a464d6478a0 2013-08-22 19:18:16 ....A 4608 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b7882ad34b3d9c618060a0fa03548ac15f114d6a34ab2921cfdcec3e44223b5 2013-08-22 18:57:12 ....A 313344 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b7c4f4c9f0ed7c673dd0299e6c4fcc0aa7aecd70cdc0eb9b8aac829a752dca4 2013-08-22 19:45:54 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b7f2ca614266860c6341c71ab07db4cbb65e2e0b47aa99bdc396491eb0b59a4 2013-08-22 18:30:30 ....A 208516 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b87a2250ab90d31301ce621b832777940072b5aae7bac7be45dc0aead069c51 2013-08-22 19:51:58 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b87c9b59dc12fcea06e40edd5a19a388396d2a4cee3f2db15e1b98daeec8a79 2013-08-22 20:02:28 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b895745555e2c36a5568419a820b8df31842cbc694be0834258222132d48bcb 2013-08-22 18:20:38 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b8b4bde4b21304e09b4d5d260a6c91076dddc06a0c190a364faa43d25e47cb5 2013-08-22 16:35:30 ....A 902656 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b8c985576b877317e782be2d2afead3e12d9d237061f4e2dc84d9ffec1ead61 2013-08-22 19:27:16 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b8efc616ec8fed1d9976924883bcb111610def870bdc6337a4ed8aba820d220 2013-08-22 18:35:26 ....A 47152 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b8fbcf9de5556e4d43e6b3e14dd70c4bbdaf4cc9a08d1a2195af1619e297c20 2013-08-22 19:40:24 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b927b65f83c63afd1864cdfae65181f4d2e5b020a1ed2b1ef090896c6a76a48 2013-08-22 15:51:54 ....A 292800 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b9876f6a9f35a5b51fdbcbfcceb50c25658013e1833ad68bf57c8ffd6b3875d 2013-08-22 19:24:14 ....A 1613312 Virusshare.00086/HEUR-Trojan.Win32.Generic-5b9d28ba8c84d12446dcb2142213e09a2e2dc2117ed6917a5a44595fa9839b0a 2013-08-22 16:44:58 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ba4bee6c05cdfca29bc9e876ef96de7f9bf74f8c561aa1f0114034c05e99690 2013-08-22 19:48:16 ....A 61656 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ba6d9bb6da0bef11830f2040f6e383d89f8c1d29a426818b55a95783df961ae 2013-08-22 16:35:06 ....A 354666 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bab79e9f94f5e919be28f257d16718f3fabac399a4bd6a4a84c7d95b0633727 2013-08-22 18:12:56 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bac845e817a8d128aee21bd6ba159c92db489055ac1cf4c33dddbb2a83d86e7 2013-08-22 19:04:42 ....A 85262 Virusshare.00086/HEUR-Trojan.Win32.Generic-5badfbd7032a63767b7711782e28ed99d83ff4bb3a172458969c046f5c2ec0e6 2013-08-22 19:08:44 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bafb0a592b7b314b16d3088693f0ef11ecabd86eaea7a1e47a766a4b7482f6b 2013-08-22 19:15:32 ....A 1133547 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bb20ea52ca5eb43cdc99f4589bbbba589d357586924bc4cc11506cc2749c84b 2013-08-22 19:33:32 ....A 1202176 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bb216e5bbdf88e08d207794792f58e66fe1a493453f974a23e166cb14305251 2013-08-22 16:51:28 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bb334ca164622774e414647b7c796fb55b8c9dfce32dd00ba2891fdc9b56a0c 2013-08-22 18:58:04 ....A 547328 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bb5df7c4baa2867cc40fcc684be3dc575e432c257884144cdb75a0f34377232 2013-08-22 17:15:44 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bb73542d01f160481642073df77791225b730e3636e4788046a62d602d86219 2013-08-22 18:39:40 ....A 215421 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bb76159405221cdd653ba60dc1090db03ec8eb66e5e70a4da37208777877b17 2013-08-22 17:42:30 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bb8a6c0d2b9510c974c9d27abdf22015d9380927cbf9c8d20c50f6bf71a7b9d 2013-08-22 18:34:28 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bbb6f51950c6844d2ad0f79513ecfe05459e72d25358663b0dff0487a45ec7e 2013-08-22 18:13:26 ....A 844288 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bbb929152c3145baf7650e4a17e82d31f8c2a3ca33323c41a87e1ad0d60e263 2013-08-22 18:15:50 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bbd0f7ebbe184b1e5ead2346426b5f26b78cdb7599404e795729b53e08fa7af 2013-08-22 18:36:14 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bbde579eb834fb10b7230ab40fe65867c4586883de7c5e1bbc00381829076ae 2013-08-22 19:30:34 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bbe1d1f82b3cc1865c3bda8aa51024b29881a17e55da509f52b3cbc41671def 2013-08-22 19:10:22 ....A 5888 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bbefbcc86891fe58ab1ef4895c48e8f63634af01a6e4096dc605a8a4834e020 2013-08-22 19:02:58 ....A 159770 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bc21ec0856c95e1d33453e9d3b9d34df6a350684ab248f2c1d9bcb868fcab39 2013-08-22 16:22:52 ....A 445799 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bca4b37c7bf8941b0dd5f321223e54241755c98d4c56d37cd877358917e30da 2013-08-22 17:59:14 ....A 81408 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bcedef7f3289621a5184254e01ed1e6293ca944d16bc2991d3cc1374f0b7756 2013-08-22 18:41:18 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bd080dac2967c1a402a2fb3406dc68f3f1b3715698138d9e86653ef88c73606 2013-08-22 18:17:48 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bd1254de1e626e4d043a95eef8f1ca95ede1a22487f3c5e3e78d94813a6d41a 2013-08-22 19:06:54 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bd4f396203bd2c7fccb9c6fe7a0fe699e07bbacd0442e396141cbc8e2c8b231 2013-08-22 18:58:02 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bd617732d447f1a425d1c81898dab3ccd38fd3807057215dca7940645da1cdb 2013-08-22 17:30:44 ....A 381440 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bd69b27f6a0126a71664b29efd077a3406b29daa794b6aab84b9e62575a8451 2013-08-22 19:56:06 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bd8dce018624a2ee20cf35ebe15cef344badb2e9ab1adbcc10d167794617681 2013-08-22 18:08:50 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bdcdc09501100294c8025e7e2d1f04af1568fea27a5da2e005a8efbc9724578 2013-08-22 20:10:32 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bdd7ca588643621a416f893d56c643ea724d275e2d78d51e027d49f9212781f 2013-08-22 20:14:12 ....A 61956 Virusshare.00086/HEUR-Trojan.Win32.Generic-5be2b080874cfeb8162f5de4bb98ef2418d9091523d8672d61dff24489cf872a 2013-08-22 20:06:08 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-5be49b73c0ca73eb298222c8cd256360ed22703ba7c2c852f260aec8263226c4 2013-08-22 19:16:42 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-5be6ac31048c592b252e94f05e4d8ec4271489c3328fdcebd7b1fe2cac9a1597 2013-08-22 17:09:28 ....A 574152 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bee7e5b2870ab5406b00d1aee32d8b170ce3f09279d68b97123d80b0b5a357a 2013-08-22 19:26:02 ....A 329728 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bf1ca66e88bd31909621d3b137cb9a4b1d7322254077e99d9cfcf615bf5daeb 2013-08-22 18:40:46 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bf5f3166095cd117b158ce13c7a2144540b642f369f41284877fd499f6d47af 2013-08-22 19:14:42 ....A 1007229 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bf6a53621aaee7e72cbf8e313ba4023aa04741621e3487dee0a112034d3ef5b 2013-08-22 19:19:36 ....A 881664 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bf923424671a2404354401bd5d9e6af34f523cbcc1f97ef8ed27f13a671f291 2013-08-22 18:26:04 ....A 37464 Virusshare.00086/HEUR-Trojan.Win32.Generic-5bff538fb996e54c609352a92b44a6b48bc3f234c9784b2feef403aac21aaa3a 2013-08-22 19:52:54 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c02e3c6c3076fde9717609b9ed23693f7fc18b6a59ed83de020603c2df84ec2 2013-08-22 18:35:54 ....A 470964 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c049a9d2582471636005e280b3c6d87cea953498d2a626a6c5194289d1fffec 2013-08-22 19:13:04 ....A 1062913 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c072bd560f5b539533157d176f29b7413f9346c44c9794a32e5563ecd2f6493 2013-08-22 20:09:46 ....A 2379776 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c0f7b60c0836fa7fa0933e17a0f2e561827b2b9c1d1dde380473a79c5385a55 2013-08-22 16:59:32 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c128545e7648cd166607eb4ee413659d4e793b3776138f8963658b256db9a72 2013-08-22 16:06:20 ....A 188944 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c131442f567787374b8275f983586b9edf06c5606891bc60fe8d220bf91e598 2013-08-22 19:57:46 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c16bc03f9fa8cb4ba733ec390bb8aa6498bd4ea09c37e0b30e387ad372d41a7 2013-08-22 20:07:00 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c18bd27b0c244e2fae3f26bcba7356fad2bf1e79e1244f7c9eda0ea3e68611a 2013-08-22 14:36:24 ....A 310272 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c1ecb836f4178e9c95e3ba954900c5c0c596ed97fad86cf9416980cd1760eb4 2013-08-22 19:45:44 ....A 290159 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c1f3bd680cf74ee4f67f34aac435d146efd844974e59b12710edcf00bb98515 2013-08-22 16:20:02 ....A 843616 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c224b3824ad41e9984e4c0917dc64222c6231cf4123524fff8b91d43ac66ffd 2013-08-22 19:22:36 ....A 37952 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c2734f6e05a3c33c8671f844b672b33870a74d0eab5cce6e46de8ba50e1eb96 2013-08-22 20:08:42 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c2918ace157b18f1a0606e6888592763416c84d26660be2998b4d8f69d07d90 2013-08-22 16:19:22 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c2ea913da8361a1ba60ec4aa350f928b747bcf04a26f45742ba00bdb61359a7 2013-08-22 19:23:02 ....A 10352 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c2ef638fcb162a328d94a589b553220515ed2e2fc001f05647b928e4298273c 2013-08-22 20:02:06 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c32e353080cd3a1b2bce143ae0d61a7ca4bc0e6b568780f9d6ddd82d32dfdc2 2013-08-22 18:34:12 ....A 115541 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c38e36b8748b34261cbb4cefb9f8b58dcf560d9c648843b4bfd16d23895124b 2013-08-22 19:35:36 ....A 123904 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c397a0368197053e4c51d5d5a3ddcf25200fab47fe12f112d23d31516ea4a28 2013-08-22 20:09:02 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c3e3b7a10d788ae3e92467825ec98528b52edcfac58a7414ca356a340f2fab0 2013-08-22 18:34:48 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c41de30e91de85f0b8d612db75dc8a2dbf6aba2233392b5439a286548e2296a 2013-08-22 19:24:22 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c41ec7e333cba33c569fdbae3ab3aa9363c5b87a805b856d871ea65166451a5 2013-08-22 19:05:00 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c45fb2e5da2e6e3b5876c68f48d068711fad87418c8c3430eb6641f6c0bae29 2013-08-22 19:41:38 ....A 289054 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c485f2eeeff98d9b5b240c93d5c84654c70059d9a484263b76a5206887701ad 2013-08-22 19:03:52 ....A 165520 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c499bd94fdde5edd15f54ca9974695d29896bc638c4cf3060c7b3ddabb60397 2013-08-22 16:54:24 ....A 290768 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c49f6604119537b1ff909e570e20c68b7d43f7a6b0df0d499c5f9f1e20847cd 2013-08-22 17:58:20 ....A 43040 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c4b6c74a8d28fe736ef32406d20c35ec065b44c5c463e15b9be3af82a3f8631 2013-08-22 19:14:32 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c5323ff13b865f51a04b9e8fee33de40ca3ef9dd2413e1ad69adc058ec95d04 2013-08-22 18:10:40 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c546a7781aeb58108ab9f5fcc6989f8c8c2cc8758c674213764be73dc42cdd2 2013-08-22 18:51:08 ....A 932864 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c54c4976f2ead398d2fd8423febe756e8e8310c3d2f9967f2923670c39efec7 2013-08-22 18:46:26 ....A 41999 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c558b2f44ef0dafb75753dad8103ae38ed9aa7f53c0349cc22589c4839a6b8b 2013-08-22 17:53:18 ....A 624128 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c5c0fd808dfc6dcca9c651c01e74f77a07113da2f69a29e4a5dd64e3843b752 2013-08-22 17:01:10 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c5eae6ffe801be39dcf1c436b6e7ed670e795ea5fa3f350a2320357c2977aca 2013-08-22 16:08:42 ....A 8968 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c5f7952c964f0eede5d92a8c4991b07c207c3ffb0494004df73a44d4864ad8d 2013-08-22 19:30:30 ....A 710144 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c627f75d8688e1f5cbefbe2b167931178d487c5835da63a1e340bdf0a7b3cb5 2013-08-22 17:09:28 ....A 531176 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c6426b51c7094adb3087b66b7d73b269f0ae0d24c9f36b86ac1f7918176437f 2013-08-22 18:39:54 ....A 50961 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c65f2dc8e4b74c2755ac3e5c9c6c3e823fd77d918e12fa640da013706b7002b 2013-08-22 19:17:34 ....A 1651064 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c6fd394ff742c35a14383952bdd2b4a8e16f8ddfe2501471a908931bdb8e6a3 2013-08-22 20:07:20 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c7192a37d517ed3c9d29a771edff814764ff37ecaf55b5bb7ef172b51f0541a 2013-08-22 19:08:32 ....A 45092 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c7360ef473dc04106a29440e4ccf0923f38b51fb3319a4870cfe2dbf7ed01a7 2013-08-22 19:54:42 ....A 189440 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c772a127432c0bab19317a112ced5ec9595995cd8d25b64d4e0b959fac8dcd0 2013-08-22 20:13:36 ....A 222208 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c8340b93c964aaa4c6f1aba8a2888b07aa557583edbab033c4b6a1e70484d61 2013-08-22 17:01:50 ....A 31488 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c85b7783815b7efa4dd21c98328002e790f7051c91b63eeb399fa2d3bd6ddf8 2013-08-22 20:06:16 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c8debf149a3dc5e9eac946b7102ee2814ec2d767c3a6afe676b5b630a29b41e 2013-08-22 18:21:30 ....A 647168 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c8edd57ddecd80cb9d8fb02055d2a63f3f07b762b324120c86ac72082e82ae2 2013-08-22 18:30:58 ....A 233984 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c917a20232e58388824de45ea7dd998256f669069afcb6c5269d2e35fae36f7 2013-08-22 18:41:14 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c95b60f00e561963650e80b8848ef204b861f7a64f4bc9f49b7251aa8d8e24d 2013-08-22 16:22:50 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c973ef8ca368cd7250d12777254e547c08503e26e277a73492e79be51e90494 2013-08-22 15:42:56 ....A 583196 Virusshare.00086/HEUR-Trojan.Win32.Generic-5c9d22bf197a44c882fb6569605b2c29b3caa1d38ae94c41c6c542242d46533f 2013-08-22 19:26:38 ....A 840206 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ca06c4fe372d7b4c1bc92e344b99affc0f6c2f0870ffa40553ef99bb8c97b6d 2013-08-22 19:56:54 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ca1704fe77b8c5b34af06de95d0708efd3879f8f5e7e1b9a45453cfc46c52ac 2013-08-22 18:10:18 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ca5da6286a4d00edf586337446074177b4bba9e56c8f3ba59f8d0b5620bbfa3 2013-08-22 18:48:16 ....A 291840 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ca8fbcf4afa9a1a1b895bb9018842047761641123e6516e1b3675071cbd57c4 2013-08-22 16:23:58 ....A 310272 Virusshare.00086/HEUR-Trojan.Win32.Generic-5caaa638cecec5bf42214bf9be833fecd1bb0b21b612927607cbdfd46510f1e6 2013-08-22 18:37:46 ....A 430080 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cb46f14f5e0e9566a643fc556d9a076b5a3dbdfb02503222653324cac685489 2013-08-22 19:59:42 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cb47f137a72cb331c84dac754bc046a07492ecdc950ebd2769725820a9bdfe5 2013-08-22 19:09:42 ....A 89600 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cb53b3eb2d6a091fee4acee3b68e2b8ecc1f02e1267092d909bd30d9cfd1e22 2013-08-22 16:47:06 ....A 450360 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cb6b00a60f7af79d9ac0bbea172eeaec364d3b4f5a66a9c9ff7d83d6c297723 2013-08-22 19:45:18 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cb80a2018935ebb82651abf3ac5f025d14d2f5c7cb3800db0cd0dc79ab692ca 2013-08-22 19:20:26 ....A 878080 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cb9df311a2e27a4ba25821d525f5ca11ef2a01d751ebe1750af3a5ab4875aa6 2013-08-22 19:13:50 ....A 19968 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cbad2244ad7fd6fe6444d957f7cb3c682c0ce31cbbc6c9c4d0eb0cfddfc89f5 2013-08-22 19:33:12 ....A 270717 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cc188994e761b4ab86bca1cd5a2dc721200bfd5559b445798c4b6ec9c4c816b 2013-08-22 19:51:12 ....A 379392 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cc239faa34644d3cb572b00360c182227e03ec4a6abfa37fdd50dca75dea865 2013-08-22 16:57:22 ....A 205824 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cc3d79e5c96fda17ea9fa306a7339ccaf34c62ed792149c9b9dca951b1d03e8 2013-08-22 18:20:38 ....A 14823 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cc52a687b6ac5e329ee015cf24d52ac52f4c2d76018ca71cb2eb772c75ead20 2013-08-22 16:39:42 ....A 15400 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cc7388013295871dfe8da813b9d058b075ed9a770c2e62ee1b1b9a74a7f90e3 2013-08-22 18:25:38 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cca61afe9548336c7b32d67576508326a99a1da92a0a2a397570aa8b8ac9057 2013-08-22 18:23:54 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ccefcf349f6e159235e45b6a52bc549527da5fba8a47ea39ad5f8d496e7b708 2013-08-22 19:49:08 ....A 160256 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cd2d971d018d1d8991c7641e2a9a16dd7b23bc29f5f9fe248cc4de4a8567ea1 2013-08-22 18:41:00 ....A 347648 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cdb012fb6d858c1ac8ee3d0e624304a0db5d14285bf8af26e9b287af4ad81af 2013-08-22 15:41:14 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cdd0561621bafb341dd8e51956ff8d8c1494fadf16c06909b48a12259472cbf 2013-08-22 19:21:42 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cdd7159f3616f701d930caa0c2a5660624e0e86e44c91a529aaee4edbcc79e2 2013-08-22 19:39:58 ....A 275889 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cddb5b4b5412c80230bdac3ea3107ed3b0cee0a985be338ddaf05498e91c19c 2013-08-22 20:02:34 ....A 335768 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cded06fd58d8964c601d957403ee446202654ea5db71fab68c17bc917641ecb 2013-08-22 18:16:04 ....A 1708128 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ce2d6c34aab6bf4fcc615f963bf7afc36e22bef30061139bfcd5f7c2f631f68 2013-08-22 18:43:08 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ce924b36da4d330bec6627b4f1b63eaa81f4a4d6399fd56f40643d248e7447b 2013-08-22 20:02:38 ....A 459520 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ceccfca46bdc7201c05cbe00d67f2e609b9f55ac58220c031f3f77f209d3a4f 2013-08-22 19:35:40 ....A 120896 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cefdad52fd65ccbd28e2dc604f6ef634d1e96043a5388e5b83fc5db7ea3123a 2013-08-22 18:56:10 ....A 785312 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cf0509535912b4dd4a93bb169854ca2b89fb2bf9fa30bab890491ad8826d3a5 2013-08-22 19:15:58 ....A 410112 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cf06cd4dbc2b7bccc37af8cb373013ca3bdede329d1c8637b69751562d370d4 2013-08-22 12:57:04 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cfae3e030c9d7c0a66c31e64903b38d7db7986f333fd58e3a26a762e3e34d1b 2013-08-22 19:18:58 ....A 12992 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cfc0ebc2e47b428999d3c4be5603c9933278c4c6bdb3f03391e42ef95dd4e29 2013-08-22 20:04:46 ....A 257536 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cfc33edc7825e355a709f7603db4e20f3efdff3a5ed3419465dc25781ad6c44 2013-08-22 19:54:46 ....A 445576 Virusshare.00086/HEUR-Trojan.Win32.Generic-5cffb9d72673f07e852b7fe6966208c839d46259092ac1325759ae83d2e4f023 2013-08-22 18:19:44 ....A 891436 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d0273957dafdd16dd0adaed373fcaebb20a3adf2b5e03134a8de564c0f1ccad 2013-08-22 18:53:46 ....A 856064 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d028e133a83d4037da178dbc8248c09efec99f72f27a5eb9c336372f3a93963 2013-08-22 18:36:08 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d046721052768ab436d2a92ca7acb1e6eb43616a21381b664c60cc0cfaf7931 2013-08-22 16:02:44 ....A 764544 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d054c93f041e23822e2b17d949509cfa6fbe1a5602f2e8cdbe8d46f2b317cd8 2013-08-22 16:54:06 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d06d4f268842419ec42a94cee8fb3d1b42dd3259d992d10544696eda1352da0 2013-08-22 19:15:18 ....A 19360 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d0aaeeabfbdb30f621348597e57590d0f226c0ab194bc7a3b6701c8168f90ab 2013-08-22 18:43:06 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d0ad336adf57a5d7fa2071e6d5a1449a005eadbc9b66bb5f0a7788a96a963e9 2013-08-22 19:18:52 ....A 17655 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d0dc64d987e62d2de0b69d6cca8706b5449ab076ea3cf436fb30a7705eb4415 2013-08-22 18:11:52 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d1493b69bf7c5a28cceea691b8347c3ded6ee5eb7b1cfb3f58a29d7810bfff8 2013-08-22 15:32:42 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d155160c141d9d581aaa63a0c5eccacbb8d3bd9eba4f43e31a036da53e99251 2013-08-22 20:01:16 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d164e21969d60f7a2d0eb3f8d1b53fa848326678da04f942b4ee39d47b7cfe3 2013-08-22 19:33:36 ....A 390144 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d19714be17f44576f16be876f4c35230aea8c58fcf76cae3cab06eefd15c829 2013-08-22 19:23:08 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d19e01d0eb4c81970bb15e2128c107525b923ed54ddb14eddd1af9a3fdf8fb0 2013-08-22 16:15:48 ....A 663552 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d1f9eec618d9fe2cc68e48f891d8e7364c6ca7da38ff080a725acbeb8b539cd 2013-08-22 16:33:38 ....A 34616 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d2022163a9286391d4ae9d03b3a455ff1679aaf0d38e3b828cb92c7950bc94d 2013-08-22 19:55:54 ....A 8548352 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d2101b5f8327843805eb62787993bdc740e1debb89d231db3b0799f30e691b0 2013-08-22 18:50:20 ....A 200210 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d212f4975a86ff4e08578bcee6ad7e0fc00d2fe5d8304153d612e6984f7e117 2013-08-22 18:11:06 ....A 175812 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d24205451305d04cb83c8d52ca4e48b56bef6c4b9837aac23a4bd18e9b7069b 2013-08-22 20:15:54 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d24b8505d0aa5e50a91536911cb73779f3ad1b1691841a8f0b3e3f4a9606fe0 2013-08-22 20:02:30 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d25c4abad2960abe8c7d1d6df4f6b6afe3802ef97bb33d072a8342b7f6ce065 2013-08-22 18:34:00 ....A 214585 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d2787c19ab918975355b48d360ab8129d072ccd2d8fcca77bf7e262dbfa2b87 2013-08-22 20:09:50 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d2be2ecbaf43fff2daf9d4cd1f1d294983a10e800be45f87d1a45e9d54d833e 2013-08-22 19:21:44 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d2cc2057231c6bdab0b63204ccf9d7751d2d3d5b0e35c9904569d346652af86 2013-08-22 18:36:14 ....A 391743 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d2e095dfb902f93df102c9d292de72902ca33907de16aa1ec7c93adedc2103c 2013-08-22 20:00:06 ....A 272200 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d2e85e17b686bd500598f925f3e4e50fa2d8953f118dc1fa5544199e7bec45c 2013-08-22 18:23:02 ....A 330752 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d2f01f947667c4c724a46e4306519421c190a5d3bb84b8a3f58105368fe367b 2013-08-22 19:59:08 ....A 165888 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d30dff138fb0c842ff950d676cd04c13385062bbf1aa1071b6480726cbbb17e 2013-08-22 18:07:40 ....A 1350656 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d3266b2afea05ebebaf9727a677b62d67351fb3b76e7204a6d6cc54c194440f 2013-08-22 18:48:04 ....A 1645184 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d38d00442201989ab103609ffe1b3532420c074f2873fb926ea0550277ea4a6 2013-08-22 19:44:30 ....A 98848 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d3c5a5d7924e7feaa67068c2f77ac3618c9273536654412ad8ace9dd2b4c45a 2013-08-22 19:16:04 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d3cf39cc3fab9913e0e3f5e2110860d90a395b83cbd3d067936b5f9e2778272 2013-08-22 17:54:16 ....A 106535 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d3d8f1be4491fae5df6cb5ae81da3491f84ba23d25baefe7103971ac4185499 2013-08-22 19:12:54 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d3e3e8a10ad29088904779ca6769d073d5c8e193c8cfee25d75675caa6d465a 2013-08-22 19:29:06 ....A 1730048 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d3fd9d3936c72400ebc7fcec702381168536cdb0d15a79d0eafebb190906a9f 2013-08-22 18:56:22 ....A 91136 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d42fbc3ea3bd777222f6f5af6fecf558de8d1e315d6fd777876d91487610e59 2013-08-22 21:05:02 ....A 2441971 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d497d4e1501934fa520b8e72be26d452d730560ca10ccd1e7849669ade6dc85 2013-08-22 16:41:10 ....A 561152 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d555c04a64e8acc03e6b598b0be5db16f29cc017e63dbbfdb3a34722c7f467a 2013-08-22 18:28:52 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d602568d6d9f9fbad7b86469cf62da3a355d416625c55cfa2e6284909678636 2013-08-22 20:02:28 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d614927c0e133437d9b84768a5bce0c9cab0a1de0570d463dc990cd70197fa4 2013-08-22 20:02:06 ....A 320512 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d64a501d48281b97581a2ccbeeb7bd14ec625485e50b9dc319857f540d6711e 2013-08-22 19:36:54 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d67faf6c47e43ece47dde38215d8a9251ac24a8aee51c22f15917b4f00ce6b3 2013-08-22 19:25:02 ....A 472776 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d6d07136ad632c6f5d9cc3950923ba781a543893f8674b2e457398daa7bf0fc 2013-08-22 16:35:14 ....A 210432 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d6e4aa14d3fe5b341bf2a5110811c64755168ca9b55bca332acede1025a427e 2013-08-22 18:52:04 ....A 185485 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d767f84a68d04430f0ede62520d314fc02264bae36957042d21b0fd6afb2cc4 2013-08-22 20:03:10 ....A 62976 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d78d791a2d33227b8fea9ca23c650d49314e010c59b76f91ab5a12e18ef1e9e 2013-08-22 18:16:48 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d7f6c5324adc19fc785c6152224f60fc5306223e6f6111af12ad6789faa5cc7 2013-08-22 19:07:00 ....A 372224 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d84d904d42922bcccbede6482f0307a286a971d7196584f3761bd1f3779af04 2013-08-22 16:20:40 ....A 453632 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d892c218a5f76ec3929fe9f930391c1540eaa5e602f29912df8c3b2036745b4 2013-08-22 18:11:12 ....A 901120 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d8ae96db1fb05a047ea86620e1e63236d547ebeb3db54221b793f9722b9decb 2013-08-22 19:58:26 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d8bd67f6fa584bf06304655d2185e781d9eacf70e663f330f5b384db0bb0126 2013-08-22 19:22:48 ....A 273920 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d8c5f8a4a838c70047c050657a446f0b2720a468e1f7b36bf96202cbe526e32 2013-08-22 19:08:44 ....A 156160 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d94433b11f85884c286ebdf97be1b2d28aec286bde60ce1be0e06513b841e8f 2013-08-22 19:33:34 ....A 626739 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d9649192fdec89de0a9132f5ef3cb36283dc8c7d5b8b9db5ccf42d40cabd795 2013-08-22 20:08:40 ....A 1357040 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d97704c484498037a04f78523a7e9505299968dc02a454ba2ce41c71bc08a6b 2013-08-22 19:49:24 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d988965ea099db1e85ffd0b4c9adb731d300dd4df768404615b76c0c41a341a 2013-08-22 18:01:26 ....A 61441 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d9a651c2c0a3a9f83d781449f97e9cdacb4539e56dc7573a640c2a0a6915aa5 2013-08-22 16:52:04 ....A 271727 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d9d0520c0955eddc77ad129f27a795367c3c9f1395ea979ac1434727eadefd1 2013-08-22 18:53:00 ....A 392334 Virusshare.00086/HEUR-Trojan.Win32.Generic-5d9ff24f94e977170a15dd39c297e6da6906809b717eaa170d51cacf0c349277 2013-08-22 18:32:32 ....A 812032 Virusshare.00086/HEUR-Trojan.Win32.Generic-5da6cc2150f600213fe25a57394adb2bff0c7ae5f0dbe4124b19c1fe5fae8c5c 2013-08-22 19:32:28 ....A 31760 Virusshare.00086/HEUR-Trojan.Win32.Generic-5da7d23ba2e1ccf2b338510328c208cabb3de5591e4d7b8c492677f3e89431c2 2013-08-22 20:03:54 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-5daaa9e028d1bfc9d15c6c839c7f83f5bfda01d48a492a3a81f24f3d96bf4de1 2013-08-22 19:55:14 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dacfb741525ddcf88891754a5513cf2992c58f6b690c5bd70e00ea4bd7c9bef 2013-08-22 18:08:52 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-5db3a8d6d6dea8c6d411ec7a38d6105b89167b1c5af6ded812bab1a8ea0924ff 2013-08-22 18:32:08 ....A 109151 Virusshare.00086/HEUR-Trojan.Win32.Generic-5db455e83cc2d2387afe3433f68f12f81525a93daf20082ccacd4a39c5ffa23f 2013-08-22 18:53:00 ....A 367104 Virusshare.00086/HEUR-Trojan.Win32.Generic-5db79260441dc3c70a6cf5775ddf7fde2e63bd3ba821c7498d03b378ceb31636 2013-08-22 19:18:50 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-5db8b449de1e78faa6ae61e63578f88e47bb7f49f0cfa62f53e425c32eb70484 2013-08-22 18:19:34 ....A 7404032 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dba00b6af1247ddc74377eebc9878c1ded699945b845ecfc4467d14600ad67b 2013-08-22 16:55:32 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dbc509448f51554d03d4d7ebf491226b549409f6dc3b8319b23992dc36c5807 2013-08-22 19:27:18 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dbe5d505a937723b7c99a873623468965bb03162106cea98cad2e6f52ea32fd 2013-08-22 19:48:16 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dbe61e6f625a45a31fcbc38c87c8b87202c92d6f2c6773aeadb275aa60ab7fb 2013-08-22 18:42:32 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dc745321551b9785a5c4cb334cf48e29b2e74d99560e5a9ee4d5c259ae2c5dc 2013-08-22 18:17:04 ....A 154624 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dc768e2ad99415530cc3071ebee2ae35a8fe7ac6fb3d58b27c84b0b993cb13c 2013-08-22 18:38:20 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dc7c0fb8b9c0e8eb9f50ed2a1ea8fff88f4a2ab73e41428846f5e24297fe752 2013-08-22 19:37:48 ....A 271360 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dd321c3fdf0f73d5952e23f7de205d38210bebd10e52a4af35630321a52702f 2013-08-22 19:24:22 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dd35c333314979b69af29296b31a6231fe6fa2a8ab3f4b5e39cf9a2c8f3aa8b 2013-08-22 18:49:04 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dd62d11b97351bccf460b76fe284ac2f0a9aec7a6cb164e72a0093413483fdd 2013-08-22 19:30:06 ....A 438226 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dd86ad6ca1bce86278accafd65073fda9d7d93ea05a94041437734f5b293b4e 2013-08-22 18:29:08 ....A 687104 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ddc300530c1a7553a3d8abb939187fbe1799bcef1c89b90f28ccb13d2cf3043 2013-08-22 19:26:02 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ddc38eab9a6168ad2ec4f761583a0ef2be0a9603fccbea9723ccc8bf8a619ba 2013-08-22 19:10:20 ....A 24358 Virusshare.00086/HEUR-Trojan.Win32.Generic-5de0439067c8ee14831b77ff530369e886cb48afd9d8fa91a738efacdb802241 2013-08-22 18:05:24 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-5de47ac5a5c80ffe2bcd70a829628a3c8fbe0a4ddb95ff6221d142af64b9da0c 2013-08-22 19:02:56 ....A 1306752 Virusshare.00086/HEUR-Trojan.Win32.Generic-5de54119d7c2b93d26e834e405c9aa0ed5ac48bf558de515c24b6e036b2c425b 2013-08-22 18:39:52 ....A 2642944 Virusshare.00086/HEUR-Trojan.Win32.Generic-5deabe51e93793a21c0d14ebb375ba1dd0bce8173a17cc6af63eb8a6e636f4ad 2013-08-22 16:34:00 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-5deada624c8ba758a51de120baa189d3bc52d363e2ada97a46d66f1b8286afd4 2013-08-22 18:36:20 ....A 1390080 Virusshare.00086/HEUR-Trojan.Win32.Generic-5defa9a83acc1375abb273e494dd504ee9b17241d8f8e10c7b7b8eed2d3fd571 2013-08-22 19:13:52 ....A 62257 Virusshare.00086/HEUR-Trojan.Win32.Generic-5df857219d25f22055a9a0fd7da549acf80a3d62684f5b32efd4ece6cf31e5fb 2013-08-22 18:46:56 ....A 78336 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dfc3275703fbeb31d03729aa8fa0a42195d4a23233ee49cdd73335a97437799 2013-08-22 18:12:06 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dfc43927da2a13b830854d2a274a373b035fc52a16340ce103a3ad0eeb62be6 2013-08-22 18:16:08 ....A 5329920 Virusshare.00086/HEUR-Trojan.Win32.Generic-5dfcb2ad61d1ead1498d9f46707afd9b6f5a8b3a4f641b5b4dddaf8a236a1e69 2013-08-22 19:15:48 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e06bf25374f35edd3ae350b68499197aaa902ae89bd74bb76676a0e97ccf7b7 2013-08-22 18:43:12 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e08d54ea250615068104860f02004bf4e31bd55385e600d5e8f757ce6bc41a4 2013-08-22 17:01:46 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e0aac869ce509feb3a447a38ade8e1fe305b8771e8f6a47c16e996013523600 2013-08-22 18:56:26 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e0f4268fc72bb1ff6ab9bb16509f266755294ce915c339a4e7ea85b90f8a5bd 2013-08-22 18:39:48 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e106d4ed7881d40599770f8e7bab8b03c3c157046c7d7dccbd6f754ce545c92 2013-08-22 17:22:48 ....A 103424 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e107010e8908d5537e60eddb689dd5f576b64b047fed734dac8765fd5e8fd6a 2013-08-22 19:09:34 ....A 1437184 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e11827c155f64310da186469de643aaf3c555a833efeb1e7e16623fb00283da 2013-08-22 18:19:18 ....A 105031 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e1412e185917b54c6949e78f56d9e70fb8552aca8e82785a3a26320ece64df3 2013-08-22 16:39:00 ....A 139559 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e17d0fd80134df61f1c7b798e64669ff806e25d4ed5c37a8277cc4cb17ada96 2013-08-22 17:33:56 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e18e22930e02a437d1d22d2c32941841766e1607960ce16ae6469fc9ebc7af0 2013-08-22 19:03:02 ....A 1323272 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e193d182f0cd9f6498139f0a46a8c7b866ea94a6260ae5397add485cb9905ae 2013-08-22 18:23:22 ....A 93696 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e1b61f8b0b88e05156dc7084270781efdd82145126af76d9e3c895d7751bb33 2013-08-22 18:09:04 ....A 148992 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e1e7d77b026ff95df19eb7b508e1bf1b6198aa21dee22a299f23e46586a51f4 2013-08-22 20:03:38 ....A 825856 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e209d473a3fb6d4c7c2fb4b683f44ab6d49d25b1c4515125a1a062d6f0d4756 2013-08-22 18:34:06 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e2238121a2fe376f803be31a96190a5705ce372b83a66e4b0e1673b0416d41a 2013-08-22 19:57:04 ....A 174276 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e24310f10628b69feadcf0801674636ebe0bde09ee22ed6c91ad2a97b74fc14 2013-08-22 18:44:28 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e2a0d5319e0e6209a00c78a9ae3d08ba80480e9c7ea6e01a8c320b4574b0cc8 2013-08-22 18:11:26 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e2bf0f67f3813aae8ff572887bcb3cd9df6622d98b3147395392a9a46370e0a 2013-08-22 20:07:32 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e2c0e5430e8c34c4574ad3d166668b72a34efea5e9288ca2e245bc58d63a10e 2013-08-22 15:30:00 ....A 318424 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e2f52cb3020251ec3359b610f35cc1e038190ee5a05d67e5c9b17a62c050d94 2013-08-22 19:42:26 ....A 93696 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e33ec8f728dbfe25317e51060f2ebc48343d8bc737699a336744ba6252bf4b9 2013-08-22 19:42:50 ....A 261960 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e3af5182c6249bd6b92d12d809ff77bc8f1f653c844f74fc92d11ea33a16387 2013-08-22 18:56:20 ....A 495104 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e3dce4bee231f4123e917be3dd915bb48a0112c06a8b7b8b7c61221fea23b72 2013-08-22 18:16:02 ....A 202752 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e3df5151fcf4a9b10a88f906a5aec2e6dfe6dc278fe4c6ba4fff7ae7251e17a 2013-08-22 17:07:12 ....A 7876223 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e3e6cbf6d54401afcc4c6ca348ed56adc28eabf5c566497c0b688be233b5e94 2013-08-22 19:52:18 ....A 7182 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e3eb3997c3abc1a4c9962ee7fab58dbda1dcad50896041e0d69477dd9ce21c2 2013-08-22 19:43:48 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e3fcfb1a3f6d9d2a914af2ee6c51c9a9c63f563079ca343d67bf484d58542bc 2013-08-22 20:13:36 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e49db01a259b56a294d99db6542b7355711acffc027ec8ce2b19caa5073c40c 2013-08-22 20:14:58 ....A 92029 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e4a74ba714ca71263e8a857c289d53784b555c42f2dedba7f39f8de05cb0a67 2013-08-22 16:45:06 ....A 585728 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e4eb88ded60654fcddf60fa23e05dd091f7fd02c9a64dd7e9231cb38302a8d2 2013-08-22 19:40:48 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e4ebd8a55d1dd7ef1c828c05e4be0df5c4a5d27e467be775934f1553644e7e2 2013-08-22 18:04:36 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e55dcfeb95e1d1ba8d3d361baa3ea75abf028071f55c8e8d041156775d34cbf 2013-08-22 18:17:30 ....A 367104 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e5bdd833332addf0d629bbb958fad65729fd30d572c43e5c623243deb7518a7 2013-08-22 19:12:08 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e5c284c4dd9794c7ef91ecfbe1a488670069bf592a65b04af44922345215b9c 2013-08-22 20:00:22 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e5d206578463faa827513feacda57db4beea2508cfecbde2c30477bb7419fc6 2013-08-22 19:25:02 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e5dd35c7524e92acb9ababce0e338512413cc40769e7a85fccf75c3256f5afc 2013-08-22 19:23:28 ....A 889856 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e5f1e9352b6f6902705ccd5ae054759b3f9d8c3bf4a9cb73fd6ce5a151f8bbf 2013-08-22 15:24:58 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e60e8988be969bc113c27569d7d71612dcc7add89c5b0e2a4e6dacf7d9b0607 2013-08-22 18:56:26 ....A 81998 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e63d20a9fa82eff472ab87f9310f1a268f2646e3e4ea242524c3db310822f67 2013-08-22 19:26:38 ....A 30384 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e64a7400c3fad85bc02080424df1477cc25ec167c17e95397bfbf85cc3ae306 2013-08-22 19:08:34 ....A 634675 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e6a04bf4c1065d8cd3b51601149d5ce71ec85037ad70d4b0934057ce3c3de2d 2013-08-22 19:43:32 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e6ae34507a99860e16dd9806460973f1d7435e515f85c82bbb34a3df73af55b 2013-08-22 19:06:16 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e6b21586c2069b1afb300adf8410305095b343e6ff841f01db46f8b28cea50b 2013-08-22 19:28:46 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e6c6d2aa23b90bffe278940ea9dd435b4b9a828681e6da091d3ecf2dac12364 2013-08-22 15:57:12 ....A 346754 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e73d522df496a1a7f9e80450a1efffe254989e6c271aff9fac26b9e31aa9a8f 2013-08-22 18:42:20 ....A 273217 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e7786f95016499b9fe5e2e7cafd4ac00ebf3ad7ae3dcefcddd66b631f41ad9f 2013-08-22 18:12:06 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e78a24b83b746c031b5f147c0be2565db23cd6af1018bccc805c6f17fa10c3b 2013-08-22 18:55:44 ....A 829440 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e7b02c1937de1a49370ad401d01133d1e9548d69927d6cd430c5883d2ae3b31 2013-08-22 19:44:24 ....A 334875 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e7fd9b566d54e8db0b6f3651f350470a695628f9684d67d0a908ffe1b010a3c 2013-08-22 19:56:56 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e801d2079acfb660cda2105d91e5d1595f21fab32b41981707ee8073894e902 2013-08-22 18:15:20 ....A 479232 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e80b67d876202976d079dedd4c456b620d0b628ca28b435bd11180c3c5b4fa2 2013-08-22 18:11:10 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e818e8a177dd950bdcae0230668d719dc20a973a9ead8689fae3910b1f4cf36 2013-08-22 20:16:24 ....A 528384 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e826cf81a405d7526a7e7fcae4e9a812cf1713deb4512021c524769c1d27f70 2013-08-22 19:40:56 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e8379aebf5debcf57c439c7ce1937605454345f9ac4e54df1d92c1f3e60081b 2013-08-22 18:42:54 ....A 289280 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e873710e73b63fa702857ec2b9668a49258ab1c32d4d3c95d620210ac4711df 2013-08-22 18:11:10 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e8856ba8e7402f33b5f112d55fa57013dfa478d974a27478fc85a1125805ba5 2013-08-22 18:08:30 ....A 318720 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e8e21b963a8690e3353f58e27087abbb6751d474960af220e87c8eb1f5b0ea7 2013-08-22 19:48:22 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e8e7e8efde84602f0a19f0ba513e00de56e43ec6c3baccd4ebcf364100559ad 2013-08-22 19:10:16 ....A 330240 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e91e3d6261fba7b18c4c0676aad0baf308633813e6275d11669e8549f9196cf 2013-08-22 19:09:40 ....A 399872 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e964f437615c5b9ce59db34a81951523ed76da7c45d2621e3c9fc6dba884239 2013-08-22 18:45:04 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e975110408ac5da11d545cf8ba424817f12ddad3bbc73a5cd076a9e22065a85 2013-08-22 19:38:10 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e98f844af2d0d445ba2fc40d78f58c514d081574f2348f6a7c99f67094b5b73 2013-08-22 18:17:38 ....A 679936 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e99bb32eed1bb6c108a0e101a6ed745266a2f7b6d52fceac26ca2ce6ab77017 2013-08-22 20:05:00 ....A 2599636 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e9b57f870bd263ad321a3b9ca59c9ebc9dcdfea4ad03c7e32d56f8e412d567f 2013-08-22 18:21:26 ....A 77903 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e9b70483bed28c34d3358ef35d189186cf5f109dad21db8badb1b50978cdba4 2013-08-22 18:37:40 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e9b8a7059bd827bcd898d8fb51bac41cc196ef3becb2710acc0f9dc31ba7aed 2013-08-22 20:01:48 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-5e9cde7b8d6f81752307b5123d3f31444d9ed46971658b0eabdd64d707d84ee9 2013-08-22 18:33:24 ....A 25889 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ea1fe789771481051636c71730fa41ac2b4c66a345c93e008d098ad2a85e47b 2013-08-22 19:07:40 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ea2001dfcb4114dd93a8bd327b70d200ca396f0bc02d36181bc6c6e491a0d3d 2013-08-22 17:59:40 ....A 1916448 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ea617f706570d5c91ae80bc315a989f049c86801bef1f87668ec0cb8e6187a8 2013-08-22 20:00:14 ....A 165408 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ea69de23934db0ed570fb6c5e1d71f3ab280a904d9076821ba48bcca866538a 2013-08-22 18:58:52 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ea73c93fbdc146d146146a47b7000c732ba9f86dfe0d8ba64163d03d8c91e4d 2013-08-22 18:11:52 ....A 379904 Virusshare.00086/HEUR-Trojan.Win32.Generic-5eaa95589f536ada05f0525c8c0e893e2ae97333426da14ae9f87bc8212961bc 2013-08-22 19:19:50 ....A 329728 Virusshare.00086/HEUR-Trojan.Win32.Generic-5eaabf4d1ea4ed9c95582b8ebaf466350f0d0b19891a21779402b43eb7d7d19e 2013-08-22 19:55:30 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-5eadcb7f59efbac2f69e704998552fadd5da87347e1e038425385e98326a7400 2013-08-22 19:51:40 ....A 100383 Virusshare.00086/HEUR-Trojan.Win32.Generic-5eae5abcd04ab868d924d297d7d7149d09abaab73ca1d8fabe608379ed2f1b1d 2013-08-22 19:22:08 ....A 181248 Virusshare.00086/HEUR-Trojan.Win32.Generic-5eae6df4e88436b74c2d8080ea34a511ffc39285e990f68765f47c0fb745dc4f 2013-08-22 15:39:42 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-5eb14a3458ac0c309fdd2478751faefe5373ff503873a3f65e4d84d32798b0d7 2013-08-22 16:27:58 ....A 449176 Virusshare.00086/HEUR-Trojan.Win32.Generic-5eb53061cff3c67515aa6da75a07f15dfba0067cb78b16ed99b27206a5748a68 2013-08-22 16:54:40 ....A 398654 Virusshare.00086/HEUR-Trojan.Win32.Generic-5eb6fe926f23d1fa83a787963780ae747c291200ad419229e1977c89100b13c1 2013-08-22 18:36:10 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-5eb8999f4bdeb86162ba01bff323cda727fc4bb62088c4eb4e480c5b2feefc34 2013-08-22 20:06:20 ....A 2843126 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ebae65f890a82ddaa528ec1307e688cd93657a475a91ded87c7bed3ee293bab 2013-08-22 19:55:56 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ebdcf071cb7c1bfbad701a9a57bc916ee034d348ee640c3bba3702bf1c3f412 2013-08-22 18:19:34 ....A 143872 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ebe40cbf891d7af30e567a1d86fca2dd5fc1059edc5b8fa2e1ca801b7c84f20 2013-08-22 15:45:22 ....A 2554368 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ebee8efc0fd8d7f674daa7f7f63aa87e19bdd1e06443872c24fc78d1a97d4c4 2013-08-22 18:16:00 ....A 321920 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ebf47ac06eef857a94dbc2d1b98ef1ba65e4dadcb0bb496927ad3ce53729909 2013-08-22 16:45:58 ....A 143287 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ec03ea981f9ce5f01d8b47882ab65c65795c543a3fe61575463b7222442cdaf 2013-08-22 20:03:52 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ec0ac8176f50dc93a6c0bc62ae40ad00cc251b5ada912ff7de40c3f748f6604 2013-08-22 19:12:04 ....A 145174 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ec19c2e335d14246ddfc89473772f84bf788ca7b4a193c82638faec359abbd8 2013-08-22 19:57:10 ....A 334222 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ec51f43874a6c3061a1c2e154ca99125c314e8f36570589752c53a200927b3a 2013-08-22 19:10:18 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ec6423b2125008e0969e57ef8507462851e7e8494cda30ad4935b2c77a4f84d 2013-08-22 11:21:10 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ec84338e6ce0575f30b1d44b005185a66159e653625b1c294d60c6f7a07e556 2013-08-22 19:04:40 ....A 53268 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ec8c48e9a701a42c9770476c580023359e3ac6900f43b7d706e471ae821efb3 2013-08-22 19:32:16 ....A 106317 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ecc9523c7ec58b9b3510bb72de90cea3adc7009343679d16143904cfd241365 2013-08-22 15:35:42 ....A 192807 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ecf00f34b951dbda0455eccaea844bcbe3732221a6f29865a4d7a02c7fb44b7 2013-08-22 17:00:46 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ed55a6d2c8010d54d569c1ae5dcdffa7def4b29b39651d8d8616d5dbac5e5ca 2013-08-22 17:12:34 ....A 853136 Virusshare.00086/HEUR-Trojan.Win32.Generic-5edd92ca88834e074b9a4944d36cf90244f8110e46b0b043791c3e10a94a95d2 2013-08-22 19:07:32 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ee6ee47dc8c31d6ebd5662ff47fe23114c47f3103167539cf2557c5e1f52984 2013-08-22 19:44:16 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-5eee629f639adc861b01f0ae21fcc36cd651e70b03f91ff77b35ca36f81eea81 2013-08-22 19:55:20 ....A 322560 Virusshare.00086/HEUR-Trojan.Win32.Generic-5eefe0be06cef1a7ae0cbed5676930761d9ef75b051c63002c5a975962397d94 2013-08-22 19:57:50 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ef59d0683f147d0c0b691b57e41ec5fb7486cdca65444345936e8c063a182a8 2013-08-22 19:33:06 ....A 65189 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ef938e44e3f3b0636dfa55eb92b73aa94b1dfd406a3ab2b524d850f39233748 2013-08-22 18:46:00 ....A 20065 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f0214a24f5da4713de773e68162481824b1de57bfaaff3d92ff45f7845a4d4c 2013-08-22 18:21:52 ....A 53255 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f0259943318b4bbf530ba78854f3cc77ca636361dfb9be6243856dc93e7fcc0 2013-08-22 20:02:58 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f028b8ff7af37d1a9052f65a156480ce52eb09b7ca6adf6f935740b1cfe70a5 2013-08-22 19:59:16 ....A 335360 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f0ba0eafad2f8c1770173c3e6aad3464a63fc86c1b4388a3bd81e223b255fbe 2013-08-22 19:44:26 ....A 271360 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f142cea4981848476a0b31c451b0661ce5da228547e1fad7062d6018afeb5d3 2013-08-22 20:10:54 ....A 500191 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f16b598986e8adaf0c74d9732c06722f65c814edfa3ac69b347fd85a3b3081a 2013-08-22 19:22:56 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f184d9b43c74a2addc1af24cfb8129c7ddfae37169d0b5111544bb5f97b23aa 2013-08-22 20:12:44 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f1a7e09d245b639cb17949464d1b402330194ae1eabd4be1c741d1b04a687a1 2013-08-22 20:09:20 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f1fae61d7da7f6583340499c178b4968401b3b9dfaa4ab6b2e022ec5126e2e4 2013-08-22 18:41:02 ....A 45648 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f2319d306925b486cf3e651e6239555b2775ccb5eeead40aa305b8023bda8a4 2013-08-22 18:38:24 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f332d8d22955712c3bc23d5a90ea72987db99b6fc6094757158d1d745b06f1c 2013-08-22 18:33:10 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f37e3497dca06705bcc55b63103f455ae483fcbf407ea17b3dcc24c0d7942eb 2013-08-22 18:22:38 ....A 16853 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f385652efd37592f4936d0366b3e0ded580bcfa257be70ea1cfb1f2bfe0a32d 2013-08-22 19:46:36 ....A 16640 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f38ccc14b73ecf30d9dbc348f68847b547d2fc7c0697229b68690ff63bbe542 2013-08-22 15:30:52 ....A 237056 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f3d43c0ee190d1d72b6b479ebc6f2086459655e29728f68b1d10b0bdbc62f68 2013-08-22 18:18:32 ....A 3143385 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f3eb586942d5cc746a4d3586cf1de149519bb2769fe82b93211e2f3840b5672 2013-08-22 16:37:22 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f4109bbaba3f7146631edc3db027a4ee9c3d061bb3f4dcfc479deb266667461 2013-08-22 18:25:34 ....A 19231 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f45e3ddd2cb275b42fb8b6e3258db1bd417aff2f5781035142ced9a9a521f39 2013-08-22 19:09:18 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f4661829646ef7159f64fc775de64e682a1e331a793a93764fb6667dd715919 2013-08-22 19:39:36 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f467f3a6744f32a9670b533f56980f0303438e03d576afafa8998f7c94e88b9 2013-08-22 20:07:14 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f46f2fb11890c1c219389c8594a6a3026ebb636b9c950a9e039cbe7fedd6413 2013-08-22 14:04:32 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f507220a2fb208b33df898298f0b10a9a11a2456c13817c1b38301cf675d71d 2013-08-22 20:01:30 ....A 289280 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f53617c3fcea0746e77a7b974038171c9d3f8c883e2c128f46a1d3f7095a1a4 2013-08-22 20:10:20 ....A 3487744 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f605436f18e1e43018c01467c569f0f2c82ba95db5bced2b42188ea89b9e85f 2013-08-22 19:02:52 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f61ba4169f87dace8287a29fbb1b74b4b8706f7f99fb9a22c8c7c897338c07c 2013-08-22 18:34:32 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f66737a16976650b867b668bd81ca5753a0ca86cd5352bb6fccdff9730d686e 2013-08-22 18:34:14 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f66dd0058d3649aeeb54796c9790ba98baff9a846f9af230cf3dce286d8893e 2013-08-22 19:58:44 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f68fa9d0be8a8f7c65978a985f1b87b541d8e4bb21169d01103f0e63b9a6e22 2013-08-22 17:44:32 ....A 1665043 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f6ac12330f98945f966757078456a610c5436cc2b61a83e6e354c49baa07790 2013-08-22 19:43:50 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f6e9b084db32a47c0aaedfb14ec6d749e8d7b1c0f97fe6fec3505a3c5e72d37 2013-08-22 19:06:50 ....A 9216 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f76d4b325089af29859ec505adcee7658fae7583112877471c0acbfa2ad8107 2013-08-22 19:25:02 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f7a6698d1358bfcb2a53ae89ed625d5800a5dca24f86d2f323d55344df331a1 2013-08-22 20:12:02 ....A 213504 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f7e3556061b66984e9bd195a29e9ad6b5f19f3065d5f47e9575787aa0ec92fc 2013-08-22 19:21:20 ....A 613518 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f86e46e51a259be132785c6d61745b1038ab8e0cb5a45987b305e5a4a32dc5c 2013-08-22 19:54:42 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f88ad1e2d126ec878393052ef93bb184585c6a094953bb6bb963f3383ef4c44 2013-08-22 19:15:22 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f8925a74678792a129b99231952e0c40397004911f97ef40c2cccc8b1081df3 2013-08-22 20:00:22 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f8a1abb91a7f50aed7ddb4fbeb8b89cf3acc65b7c628954737c4d8ac959a619 2013-08-22 20:10:20 ....A 1030316 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f8b75bf0c22892b7dcf6c087ab6f4542a7fb235f20912a7a5f7efdeac9d441c 2013-08-22 18:18:08 ....A 505344 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f8c2c11f2a5eaab77908f407a0f363a8f2ef3d987ec736f04c423a53449318f 2013-08-22 20:10:30 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f95529c9b930cfed5ca9d8878f4bb6fcb28cb27b695d816060756cef17f891b 2013-08-22 18:46:52 ....A 372224 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f994f3d9c88d073e3ea34a43bb3c81e81b37633dcaca8c12b1eb05f9c296ba2 2013-08-22 19:58:46 ....A 1912832 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f9971fb43edcb258cc695fc84bc63962fe0f5d6079ade8a8ce5064b21929932 2013-08-22 14:31:12 ....A 3895937 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f9afc1819718cea29831664e68e678f0ba58c73c0fd71bda142a263426d7ad0 2013-08-22 18:37:20 ....A 140302 Virusshare.00086/HEUR-Trojan.Win32.Generic-5f9e48476c620b173f16780bffe7f28206b4af8a02685c4ede8c521615676f27 2013-08-22 19:20:18 ....A 972288 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fa006feac1d2ed3ee97ff344e7adedec41cc6b24438d71770f45bffcd61b853 2013-08-22 19:35:18 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fa555092fbf70356248dc763a24bb6d7115d5d65f74e8f96a548fb1727c60a3 2013-08-22 16:18:14 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fa6313c56a5c698996032af9fd5b669af929af220af11dfff8148bd9738f18c 2013-08-22 19:25:18 ....A 196096 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fa83a3828451d4ab8017c7c3434bc0ff8c78cd13985542d0ce61a8bf3804d58 2013-08-22 18:39:56 ....A 94157 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fa8cf6dfe2bbaae376dae8b2e5bd2c1f4b1f2521a3d82e6e338f91fac1629d8 2013-08-22 19:08:34 ....A 589312 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fa92e3bfa4238b7f2cc7f5e294509ad06d0fbdb2887375a7e159f923ee67894 2013-08-22 18:26:32 ....A 360960 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fa9c14374306ec1e04a2489509d348734c757457881dffd12adbde988b2251a 2013-08-22 18:04:44 ....A 35840 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fabaa5f487c8f91dd5a38bf34efa7f095989a7ca54ed68296d42535f51179ac 2013-08-22 19:56:02 ....A 334336 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fac6646e805ae12e00dd9cf3f1aa7412e66492554767549a13f29af01d9de97 2013-08-22 17:14:38 ....A 402353 Virusshare.00086/HEUR-Trojan.Win32.Generic-5faed2467df42609dce4b7accdd24aaa760b82299866296013cb3d95521a75cc 2013-08-22 16:02:38 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fbcbecc9f1e10a52e51077bb3c1d55f42c607fbc52d7bdc90ce735f3f6eb001 2013-08-22 14:57:14 ....A 444416 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fbec43501c37a9ef76129d1369ec70fa8b01301ab6cc6f8f8ec87be194db19d 2013-08-22 19:42:22 ....A 308224 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fbed852d17d368af76dea31ee190825996e95c491feccd83aa98f876984e99a 2013-08-22 16:51:02 ....A 118505 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fbf3ea4362b5bbda2ed058b4cc998c19a5a56db13de2b8b1fcc1aaad971223b 2013-08-22 18:19:18 ....A 12928 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fc30d54844025b8dbd2fcd69adba6885b13dd595869904fc798c4fb5523bb35 2013-08-22 17:04:06 ....A 6424000 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fc98367d67f82c6ec7e332a7e411f3f4a20272c2e26652a09e99a069f4fb83c 2013-08-22 19:23:38 ....A 197632 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fc9e8a6dfbbccbdace385f176785c974bd773979918b4d482b29e0843131901 2013-08-22 19:04:42 ....A 361472 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fca276fe2a7b3e1cb39cdacfec24ac755fe5c37494af6986135c54ecf4698eb 2013-08-22 17:21:06 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fcc06be3588f54f79de9e6c162f8f26ffa2e7aa39aa2ddbf62d40ac04901891 2013-08-22 18:56:12 ....A 129028 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fd5450260437c4861253537f97c03a0b5710968e14663d10c5155d5c8f9ecf4 2013-08-22 18:15:58 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fd5999253685ba9090db5b244ba1a3bd63fcdc08b9aca5f18d0f36e51045bcc 2013-08-22 19:45:16 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fdf0fc3306a763c40992f9ff441c2a5653339a0f53551878656cf158547e24c 2013-08-22 19:02:50 ....A 390656 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fdf80908070de32e87e97e76e3ea6c6c3e16dd31d822d6e755373f4350d9a03 2013-08-22 18:13:28 ....A 6656 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fe0dfc7ab0a528725fa893ce1f71cc561b498cbe621b1bc3a8f063be5669f3d 2013-08-22 19:19:00 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fe3b9485fae4843e06464a4aa6d28a0c948a6b28251aa51a61f20e721298cea 2013-08-22 19:19:00 ....A 1202038 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fe6545bb50482931b4b9c39c5ca212814dd51c9c4e34c0692bea0ec6a4cea4b 2013-08-22 15:02:38 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fe733cb2320bf9073992421d7ee6a0efc9604a2256945202a7bc9840c95de45 2013-08-22 19:30:46 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fe75ae610ad953f267e7c77fdfb037fd24d921a7067e29e2db4014c8b96c037 2013-08-22 16:20:08 ....A 384512 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fee4646bb5e967747ed73df6679b7dc4f0d2f72e7dc1c0ead278b20d3ccd73a 2013-08-22 19:50:28 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fee58ff0c522598f9a2faeb7636fd7f52061c8b4c65a6dfb89743e7152d5acd 2013-08-22 19:50:48 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-5feec119aa348f6d9e7f0736c2ffec829b9afe1de5d5ce1e863716ae9d17d066 2013-08-22 13:56:48 ....A 773120 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ffd91c81168765174689bd0f15bff223f5351dafe316bc0c0e7b69942bd9f8c 2013-08-22 20:04:46 ....A 189440 Virusshare.00086/HEUR-Trojan.Win32.Generic-5ffe3213fbed539940373f7b1698f7861832228ec29c3bb590c2bbe76a736225 2013-08-22 19:11:18 ....A 183296 Virusshare.00086/HEUR-Trojan.Win32.Generic-5fff731a946df31550802a524370acf5c5beeab565b11a42cf26055a63c7e56e 2013-08-22 16:06:32 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-60009d92c1db3924c12f85cbaa28df7fbe88c4f7066d427afe5d6860b0cf678c 2013-08-22 21:59:36 ....A 10102286 Virusshare.00086/HEUR-Trojan.Win32.Generic-6001187abc0cc4331c130e025945ab6f19ee6e2ed077deedc553e2ba62ca9dcd 2013-08-22 13:54:10 ....A 549888 Virusshare.00086/HEUR-Trojan.Win32.Generic-60011b44ac6b9147c5bdd799efb959e9845119baa302e33b72e2139d0219ba15 2013-08-22 16:43:22 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-6002865f129d163cf7fab676ec53cf0bd904f901e5a9ef70bb7c7075ecd793f5 2013-08-22 21:19:42 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-6003c41eaa49c4b7e92ffe6e1e599d02dd6979ffea8639b605ba4ab569aae4d2 2013-08-22 20:26:34 ....A 373248 Virusshare.00086/HEUR-Trojan.Win32.Generic-600529a75a24518eca8325dabf275aca17e3e517e6f00082dc1c956684a29b99 2013-08-22 13:52:54 ....A 275456 Virusshare.00086/HEUR-Trojan.Win32.Generic-6005cff50c57b5152883ee3e6b92aa1e9cdf3411729dfd16cd7586fea516053e 2013-08-22 21:33:10 ....A 406284 Virusshare.00086/HEUR-Trojan.Win32.Generic-6008ea2304c0257c6b45f5468b254298072e6595bd88dd8e5604f8e4df645bb2 2013-08-22 20:27:10 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-600af567dd98058034b8ca31e87941378c7a246bfe2563ec1c664e46809bd127 2013-08-22 12:33:32 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-600baaf98a32e9bba63e418d57a5c7b79f6f2ea416560553bce5eb3b6fed1189 2013-08-22 22:03:28 ....A 743424 Virusshare.00086/HEUR-Trojan.Win32.Generic-60115fcafbc79fa17f1d511872779df107ba19c26b0d0f322062da7939c197da 2013-08-22 21:25:08 ....A 251575 Virusshare.00086/HEUR-Trojan.Win32.Generic-6012a21f6d59930faa47788c9e0404af07efa5495a8430d341b5573e199e728f 2013-08-22 20:49:30 ....A 168960 Virusshare.00086/HEUR-Trojan.Win32.Generic-601324ed2e5bb9c52c63b34524c424f4d92d271476af10c945972ba91b19a9ac 2013-08-22 12:57:48 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-6014e9c474fde427c2a9a960f2c900c9a057dd401c7e789b918891e5b3b9d435 2013-08-22 21:10:48 ....A 194335 Virusshare.00086/HEUR-Trojan.Win32.Generic-60153f5af78403991612b2d17c69697efab528b0dc913d42212c249583984bfb 2013-08-22 20:36:14 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-60164a3f2a2b553f923d28703e8c3b8f3931554434921f26d49686fa24a5cca9 2013-08-22 13:13:02 ....A 168960 Virusshare.00086/HEUR-Trojan.Win32.Generic-60172ab65b35b9d154ad3a2141b9701d2b73a501117b130c095df41c57336240 2013-08-22 20:37:16 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-601790b4bf523878656c20d1aa85320e55bea12fe1261a1e29ea6d9cbd579a40 2013-08-22 21:44:38 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-6018b1086089a1ba613959ce538643feff44895b5ee49569cce046fbcc3341b9 2013-08-22 14:15:14 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-6018c114b851f84a447b068ddaaf1310c9c71ca2e8f6deb4965249090ea6e621 2013-08-22 20:32:48 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-601ca94cea9fd3c9e99fa4b01b7680fa37785271f6657621ab20cbfb52715680 2013-08-22 13:18:28 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-601d1d535ddb8d0caaede1cadd35115e5d030c89fed8a0364851583e736a50bb 2013-08-22 21:30:36 ....A 98847 Virusshare.00086/HEUR-Trojan.Win32.Generic-601da0611231f8905a0fb6e3b4b2167ea8ba02e79aa81beb0bfb038111d44dda 2013-08-22 15:23:38 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-601f0d0461c5c95b5c34ee388471e0c232701e23baaa23ca86cc0b672fd73c41 2013-08-22 21:35:02 ....A 162816 Virusshare.00086/HEUR-Trojan.Win32.Generic-601f5b78961bacf0b63c19bc6018d4e4b84f555b82722f1b6356d3ccf263e58c 2013-08-22 21:10:14 ....A 995328 Virusshare.00086/HEUR-Trojan.Win32.Generic-6021100c50633ab158960933d8e16048c8668f362d2dce5d064c8ce742639e2a 2013-08-22 20:53:42 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-6021f62e3d8f678adcd2e46b7be1e78cdf8747aebf0c520b8271754fecf66a69 2013-08-22 12:28:32 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-6024c6071ffd2af2c409553d57e561d05921a543fb073b20b751cbc702a0b2a6 2013-08-22 17:51:22 ....A 34593 Virusshare.00086/HEUR-Trojan.Win32.Generic-60257b4c92369a6f6153bed129426e0c0a8cfb241be6a2d59c4b78ea3cd438b3 2013-08-22 21:07:56 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-6025b14390fe7837c5d61c60a07bb528718450d5688b8bd0946c7d86aaa35d1e 2013-08-22 20:36:06 ....A 20971168 Virusshare.00086/HEUR-Trojan.Win32.Generic-602b7c6312cce9cfcfeb70330bf4087af6e11664e0f4210452f2097e7828e370 2013-08-22 21:13:30 ....A 518235 Virusshare.00086/HEUR-Trojan.Win32.Generic-602c77eaf8c0727ce573297ddbc37ea8d554f2bb6b9b333f6911988be5d3b159 2013-08-22 21:20:44 ....A 158208 Virusshare.00086/HEUR-Trojan.Win32.Generic-602c8d57d8d1f48df1a19ffd2f5e1a3e2665f85cd2de8a96b2ac4f91dd1c15d9 2013-08-22 22:02:46 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-602cda2dc7e88f00e757feb001b1387def031b574c8b83de6bda3ca83fca3be2 2013-08-22 20:53:20 ....A 110961 Virusshare.00086/HEUR-Trojan.Win32.Generic-602cda441eea35b5bfa78173facbde48ec94815975d30659c92798cb2d324865 2013-08-22 11:02:56 ....A 212530 Virusshare.00086/HEUR-Trojan.Win32.Generic-602cdb0e05aefaa0ba36f2930b6f1605d16dbaeff6cd0d514d447839b94c5d14 2013-08-22 20:59:52 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-602d1fff2e700060465eebbb581bbe9b07871b79c38b97158837c68739e97c63 2013-08-22 21:31:40 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-602efa8cf9f6adc88f1b060fd8f1cdb9d70f86b7802bb4455a6e9578796ca05e 2013-08-22 13:16:00 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-60310f922a336c7fe12ceff059bf8f074a4f20002ec791a4fb42b55138073e21 2013-08-22 21:09:10 ....A 280256 Virusshare.00086/HEUR-Trojan.Win32.Generic-6031fbb0a5b81e9ac4fb5c4c7d98980c7484acc7b7ef897f1a6aa1b90cf0289b 2013-08-22 20:56:44 ....A 245607 Virusshare.00086/HEUR-Trojan.Win32.Generic-60324ad5980051c9adc12e534d56e261371a26b1b0b002060fd54907e716d975 2013-08-22 20:27:24 ....A 1890175 Virusshare.00086/HEUR-Trojan.Win32.Generic-603897166c7b47d1fd4879347050c9721eaa37992c96500ac616dc436069782a 2013-08-22 20:26:42 ....A 323585 Virusshare.00086/HEUR-Trojan.Win32.Generic-603a6e26f5bb902f8ce1adb1479af5f2f507dbcad89b9f804e9fd8d2e99d0dd1 2013-08-22 21:51:38 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-603aadc2e82f171c9d024a9a0cf62f52c518c697846303f9e21aee197df9c732 2013-08-22 20:27:24 ....A 203264 Virusshare.00086/HEUR-Trojan.Win32.Generic-603b308b0d56c162a257665f792cd7e3101c08290310dead1669569e424bc092 2013-08-22 20:58:34 ....A 196928 Virusshare.00086/HEUR-Trojan.Win32.Generic-603c7c41aa82372a010bd079de25eaa57b154bb52542fa2987416ff5c0eb9f92 2013-08-22 21:14:38 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-603d59de1771fbc064362935cfcbe820b54c4bf3dec105a4dbf5067473713134 2013-08-22 20:35:16 ....A 221291 Virusshare.00086/HEUR-Trojan.Win32.Generic-603e19d208e86e4f00ad86e11fe82c9c623278cf1393792351f4a3a89ea2262c 2013-08-22 21:06:30 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-603f402dc9302b61dd49e02779c59a6069a0594c33830f33ecd1d8e26875e37d 2013-08-22 21:46:32 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-603f75da0238f9012c4c8a50848454e7bbf2a81a1f66bcdb02480a15b1d059f1 2013-08-22 21:28:30 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-6040d8ec22c662b8f0984622a01a16cd6065636a5ba00eba4bb828846db7afe0 2013-08-22 20:26:42 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-604187be5dafc95d574daae7b25575e6ffc87a7b3edf629750ca0cbb608ecf9a 2013-08-22 20:45:54 ....A 581632 Virusshare.00086/HEUR-Trojan.Win32.Generic-6042dd789cc88d783d231c8baa119014ff0128ffe478d37c92a9b4ffb7c307b5 2013-08-22 20:26:52 ....A 1717760 Virusshare.00086/HEUR-Trojan.Win32.Generic-60461291fd00769c15c667edfa3aed69f0ff92168fb4c8415623ae06cdd72d2c 2013-08-22 14:18:12 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-6046d5ff8c04162c87521729d7159386381061fec4357263f5eae96f9f7246b7 2013-08-22 21:41:44 ....A 200192 Virusshare.00086/HEUR-Trojan.Win32.Generic-604814bfefdf2856f7323e0b13df366ae3248f900b93668ff0dfcc721677ebfd 2013-08-22 19:16:58 ....A 808960 Virusshare.00086/HEUR-Trojan.Win32.Generic-604968850a30ed2ba7863744b88847166f732cceb37f7e913b08d0eab1a2d5b1 2013-08-22 14:49:16 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-604984bd439dcc2ed0cdf012e768db211d0d49d21bb3fe346ecd6a06a8b362e0 2013-08-22 20:34:36 ....A 194560 Virusshare.00086/HEUR-Trojan.Win32.Generic-604a72d966f72f2fd1da7a74510fa2fb719938a39e1ee38b2385b174decbbfd5 2013-08-22 12:51:00 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-604b43b51ae6cc6987ecd26bbf34392afda9a7801a1e148546fbc42ed2140880 2013-08-22 15:01:12 ....A 321536 Virusshare.00086/HEUR-Trojan.Win32.Generic-604bd8712a2bcc73e9e6b88ef62bdb3de25394f87d7ebe87cabc39b2ad9a902c 2013-08-22 20:46:32 ....A 190976 Virusshare.00086/HEUR-Trojan.Win32.Generic-604be702c63524e2cd4255b10455bafc9e66de3a20991e75013151c7a3c66f1c 2013-08-22 20:27:58 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-604c0d790d0667bdd937c2efd2c5f61c498dae38b4d48b46bfb27fc4480aa7b5 2013-08-22 16:50:34 ....A 878080 Virusshare.00086/HEUR-Trojan.Win32.Generic-604c62dce151d17638a2a7b4c33e8be6a676d060032bc9c8146912f20e45cacc 2013-08-22 21:51:30 ....A 317956 Virusshare.00086/HEUR-Trojan.Win32.Generic-604e025a8ca5dd617703ff8fd052a14604ba9fd4532ae9daac4dfb79d38aad41 2013-08-22 20:50:28 ....A 305367 Virusshare.00086/HEUR-Trojan.Win32.Generic-604e78554a0505f56bdaf15d5c8782f3097fb55ed281253d5c3b90392ffd98b9 2013-08-22 21:19:32 ....A 1726365 Virusshare.00086/HEUR-Trojan.Win32.Generic-604f8ba6b6575517836b8d81d6efcbc7c9283734eec6cec1a10990c1d1f58cae 2013-08-22 21:52:28 ....A 206256 Virusshare.00086/HEUR-Trojan.Win32.Generic-60529bdb4a28b921d5bcf0a6abab8dc66e86c4dfcea38e572765be9e2a6b078d 2013-08-22 20:42:50 ....A 155136 Virusshare.00086/HEUR-Trojan.Win32.Generic-605310d1f24b44619c38e51658e04f5d56d9b0da56326563fee6ff3b103c73f7 2013-08-22 20:39:48 ....A 90648 Virusshare.00086/HEUR-Trojan.Win32.Generic-605443ffdd4bc17f48c2ec98b409365027781b2b9f6d153f06951aa955d4fbbd 2013-08-22 21:23:56 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-60548704fe9c272d85a15b9f5dd5e59f318507b2d2c0705b63c8a9f46c19609a 2013-08-22 14:45:16 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-6055ac3cf72f61f4c31098590ecccd62189a0af676f6f5a91fce04cacdd9777e 2013-08-22 20:42:22 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-60580938c532d5d754edae83964646eb737bdf958c064b8857d8ba4d81afdb0a 2013-08-22 21:45:26 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-60587f2ac56104a444e64a7a56ec41237337d81472494e0e2329c8f2683bc760 2013-08-22 21:26:44 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-6058c81619ddcb4e4549f24af03e7a61e69a9102604ce016c6e2fe7bfa61ee97 2013-08-22 21:44:36 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-605c292102545c736460ab35488b10dc2f476228a13f44a22ffe3d6df15c1f62 2013-08-22 14:57:52 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-605cabc646f671c22f775b6d09239b7bfc78948c6bd86ea53b0580c2d05f5758 2013-08-22 20:40:46 ....A 35485 Virusshare.00086/HEUR-Trojan.Win32.Generic-605eb0a8cc7d6b57d41bfa1605b4ac84ef1a305c123c60f581452654a929dc7c 2013-08-22 21:31:44 ....A 208384 Virusshare.00086/HEUR-Trojan.Win32.Generic-605efc68cfcd40d03e7f2e8a7b1be773000aaf16040e1a4f7b07c8eec2f95ada 2013-08-22 13:24:30 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-606026c5a534bee56bbb0ec0ea0618e3a1baba3e599c4016ad318f3f43e828f2 2013-08-22 21:32:36 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-606213e0ed02d0854644e19e7fe68fdb63b4ccc51829471bbb4bd5f240805195 2013-08-22 20:52:16 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-60627ff54c2d5b1e5f0dcd91f04e20b1607d0388a3cf46ffa8957934f66949f8 2013-08-22 21:42:28 ....A 324608 Virusshare.00086/HEUR-Trojan.Win32.Generic-60631b2385c5d82d447e15816efe22128ddf683f31ce28d99954b701f037457e 2013-08-22 11:58:14 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-6064ab0d72e7ef3f0ee94f7702346c7df80a99d51dda6318797ae4bd1436ce58 2013-08-22 21:44:40 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-6064b98682c6553c6b425a403059178aed974acf03f98a12e92b66c976c845b9 2013-08-22 21:54:56 ....A 806400 Virusshare.00086/HEUR-Trojan.Win32.Generic-6066cf57954339e485430eb6d5eb3d10891188bbffa6197439e0b626bd7c06fb 2013-08-22 22:02:44 ....A 20780 Virusshare.00086/HEUR-Trojan.Win32.Generic-6067cf53ec467e32218e00285fc86a8f81ebc746204475c8074d5eb95f32809e 2013-08-22 14:30:08 ....A 763392 Virusshare.00086/HEUR-Trojan.Win32.Generic-60682b034401ca843db0a68b69b0c4681de741a23b391c824c936f50eb5186e7 2013-08-22 20:54:34 ....A 173568 Virusshare.00086/HEUR-Trojan.Win32.Generic-606a533af235148645457bd91ef615f9d6f1803ca76aed70ca0dca862d84b9b8 2013-08-22 14:06:10 ....A 901120 Virusshare.00086/HEUR-Trojan.Win32.Generic-606cefedec2c24a8f3bba459442212d6f56a353d0e0816c3705e17f078294a10 2013-08-22 21:25:06 ....A 1431883 Virusshare.00086/HEUR-Trojan.Win32.Generic-606dca101a67533c1a718c2fedd7757afb65e8ffbcae43a786e1f6f5bc8cec9b 2013-08-22 12:53:18 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-606de658aff094bfefbc79b656ebe5fece67082a09de2bbf0a26e7ea2787c4f6 2013-08-22 20:48:52 ....A 108544 Virusshare.00086/HEUR-Trojan.Win32.Generic-606f7d5def84f6b49171dde8f37a9fa88dba6005f3abd3ec095fff833373f202 2013-08-22 11:49:12 ....A 168224 Virusshare.00086/HEUR-Trojan.Win32.Generic-607290e0aa8610b52eaadf378cbb13d484a306ac7dc8b3daff96ee74db3d2c77 2013-08-22 14:04:44 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-6073313ca23c3e85b750243bf726ed154c79e65281c077730c33e03c8adac3dd 2013-08-22 18:02:44 ....A 278464 Virusshare.00086/HEUR-Trojan.Win32.Generic-6074067867b75b6b86a52a44e15ba2293eac12042c811926924839b4f31b41d5 2013-08-22 13:15:50 ....A 292352 Virusshare.00086/HEUR-Trojan.Win32.Generic-60743836c8b5013fa8d9a953bde5a3686afa6af426176d352f19f796f564e5d2 2013-08-22 12:40:24 ....A 705536 Virusshare.00086/HEUR-Trojan.Win32.Generic-6074e26854c5b626b6f812f7368d7fc7ef83e495b90341013110b89a8764da61 2013-08-22 21:50:28 ....A 767383 Virusshare.00086/HEUR-Trojan.Win32.Generic-60755b4d0d22427bf9cb3c2410e5f8bdf5b1827853840bc5bc284059985662c5 2013-08-22 13:39:56 ....A 65572 Virusshare.00086/HEUR-Trojan.Win32.Generic-607614080e4fd2b119d56f539cca21fa2ca2cec247370faa05a34f2edde3ea36 2013-08-22 21:43:06 ....A 293377 Virusshare.00086/HEUR-Trojan.Win32.Generic-607744ee941067aa2e7db39efe6f18f8d3a9117e77026ab6394a5518a4b92d2d 2013-08-22 20:36:08 ....A 241753 Virusshare.00086/HEUR-Trojan.Win32.Generic-607ad401248ae99c207d121ddeb322aeeb415945728d821da3e65156df1276d0 2013-08-22 20:28:22 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-607b578bd17591932141c337b56bf2d1c881af171ee33b7ebd4c4efc7b63167b 2013-08-22 21:10:06 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-607b81e97a6129a650254469e17e6747cb5208a05fa68ea7eca3d606a82bd485 2013-08-22 21:43:16 ....A 38924 Virusshare.00086/HEUR-Trojan.Win32.Generic-607bb51d8b58313ba5a91c60d7ba851a71456e39c225e1b0543f5c90a7ed6a51 2013-08-22 17:38:32 ....A 648192 Virusshare.00086/HEUR-Trojan.Win32.Generic-607c80edcbee03882dab7f30cd119f5acdd549c4abce89d5064cf2e8d1f5620b 2013-08-22 20:43:06 ....A 366592 Virusshare.00086/HEUR-Trojan.Win32.Generic-607dce7469695bc0ae1cac4d3f9d50e84012bf60558f039a641e466cbbdd43f1 2013-08-22 21:25:12 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-607dfce8173e5172c14f794d407ca6b15315b31f6d3f1bcc57262149430b5cd2 2013-08-22 21:31:20 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-608057516099aad7a351bd4bc590bba78bb7755ee7f6628e3e109ecc9671c544 2013-08-22 12:42:28 ....A 129028 Virusshare.00086/HEUR-Trojan.Win32.Generic-608108b658eb963bbfecbe78787bb053c1de1363f85442214b458422384f7ee5 2013-08-22 11:49:02 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-60818f46c711e8b8cd5f443722812d9bb62ee099512351bc71cce6905681643d 2013-08-22 19:33:18 ....A 176384 Virusshare.00086/HEUR-Trojan.Win32.Generic-6081ba36c7e9e13a25a55cf2809cc8695b7edfe60af1e0be60870a0376094621 2013-08-22 20:26:50 ....A 88477 Virusshare.00086/HEUR-Trojan.Win32.Generic-608279436f459a5013fe37409fe0878e5d24c890e9bc5f4b52ea12660a443f67 2013-08-22 13:22:06 ....A 235549 Virusshare.00086/HEUR-Trojan.Win32.Generic-6082e81d1a394c5cbea3f0947ff0cccd5dfcb4b900dd7937f6c543f7d6d63df5 2013-08-22 21:55:50 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-60834eee5d20497d1d9cb48a38d30e7d6392abafdf318633be71946762b2c97d 2013-08-22 21:12:04 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-608350dcb2f96bb51739913662b323e3845d9fcdef98a4ddd21abc35e3208ae8 2013-08-22 21:09:12 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-608366fcc7b6912f78265fd40b38572e765aec46cdba56b3468146f6367ae2af 2013-08-22 21:14:26 ....A 836621 Virusshare.00086/HEUR-Trojan.Win32.Generic-6083fb9d46c2a383b751981001fdb6768f41b5e9716ab73280b0125eb60ebf9f 2013-08-22 14:25:16 ....A 371712 Virusshare.00086/HEUR-Trojan.Win32.Generic-60843865ae851927e9db233f7b63c96af5c1913918a523238ee5ead745641642 2013-08-22 21:44:04 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-6084433dfc672ae6bb323be894daa59cba35785e28693c4a74c09397ae35feed 2013-08-22 21:05:38 ....A 95744 Virusshare.00086/HEUR-Trojan.Win32.Generic-60857a0b17ce10aa1677102f63840812f7040275993e8f679f20cf660bdc68de 2013-08-22 20:27:12 ....A 318319 Virusshare.00086/HEUR-Trojan.Win32.Generic-60857df404b15c092bc12c89881b8d29f69437e2a1cf5b3df60536f184d58d26 2013-08-22 20:49:40 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-60862a72bd7954eca82612174c80571942329dbba2a5f91d4da58db069d6bfa9 2013-08-22 20:26:46 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-608999eb3ca2effa24aa349fd54ed805944bc41d3c11e17cb8b3c419afc09ffd 2013-08-22 20:44:50 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-608a05f603a100c9fbadf07d09507c913345013b01fc41304943e6aab630967f 2013-08-22 20:27:12 ....A 596764 Virusshare.00086/HEUR-Trojan.Win32.Generic-608ac3f95860050d44c0e3468ecbd666b12a3d1b18d11d26f3b56ce56a65dca4 2013-08-22 17:49:26 ....A 248970 Virusshare.00086/HEUR-Trojan.Win32.Generic-608d50ca985b4401a7f2551799df67a097b0fff46415fe5f1f92fb525c70733a 2013-08-22 20:27:20 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-608ef82c582bf73695a60e4eeea275a24dec18cc9a90679b6621ac1621338be4 2013-08-22 12:43:30 ....A 175104 Virusshare.00086/HEUR-Trojan.Win32.Generic-60902c8b59075e9c5a47fe198a2f712206956231274a7ffa2518c2546ad9afe4 2013-08-22 16:47:32 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-6090429c8c5071a65f17a24ba8f306ff128f47dbe5aba989b689440ee5f37247 2013-08-22 21:09:38 ....A 1127338 Virusshare.00086/HEUR-Trojan.Win32.Generic-609086e5a48a3df6c1cfa435d949434229621745c517c6e8c2906ac4e3479c67 2013-08-22 20:40:56 ....A 760320 Virusshare.00086/HEUR-Trojan.Win32.Generic-6091047370102e8cd0c541f27ec74bc25d5ee0b2cd611a5b16606e408203b760 2013-08-22 20:41:32 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-60912abda96ad91c138bdf2baeb45a8dfeeabd13d25f7d6806be4efbfb8e6701 2013-08-22 13:23:40 ....A 141312 Virusshare.00086/HEUR-Trojan.Win32.Generic-60933df35820338a53c3f1c89e3a311cc7b5158b88a0fbeaca6b59412056a97f 2013-08-22 21:06:24 ....A 39846 Virusshare.00086/HEUR-Trojan.Win32.Generic-6093d243a5ff45b785285a871a0e918fbed4a78077c98b7ddc0d391d08359c4f 2013-08-22 20:30:58 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-6094f5220abad3a290c66ce4647674f13dcbd40301bda5a3b43b69a9cb513099 2013-08-22 12:15:50 ....A 322048 Virusshare.00086/HEUR-Trojan.Win32.Generic-6095c83c2575272b3aecc87c40c7fc28bba3c44933818ba3e25384d8c5b6e072 2013-08-22 20:58:14 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-6096aaab31ed1c300700ac97083f2ead11e7c00df97f2f015efa5a7bc4c92402 2013-08-22 20:30:48 ....A 29693 Virusshare.00086/HEUR-Trojan.Win32.Generic-6097e177f492c4685e0eb75aa4e5961ce5073004ed433b9a851a270fb2cf3103 2013-08-22 11:56:42 ....A 716404 Virusshare.00086/HEUR-Trojan.Win32.Generic-6098ddc10ecfa0ace65000488d26982b6fe5327c1ad70c557088309d8981b542 2013-08-22 12:58:26 ....A 292352 Virusshare.00086/HEUR-Trojan.Win32.Generic-6098eed2d56970c9e4911820a6a4e9e14ee1f4762b953371ee4ddfa6fe238365 2013-08-22 21:09:38 ....A 736269 Virusshare.00086/HEUR-Trojan.Win32.Generic-609a75007c7d45ab92a62362617a2757878eb519a5d9f083b5b260f852d052d6 2013-08-22 14:37:36 ....A 885248 Virusshare.00086/HEUR-Trojan.Win32.Generic-609bb469866516b9673fdbe4ee037a93f75b7dd680ae33e0f2e3f525b9a5bef9 2013-08-22 12:09:58 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-609c7338f51a0239f27c829a0eddfec68be6308737f2af4a5c3f2f29612092c8 2013-08-22 10:45:30 ....A 306503 Virusshare.00086/HEUR-Trojan.Win32.Generic-609d3c571518c5853d529881b6f6a4155599e9c1910e5cd51ac91d9c9c7ca34a 2013-08-22 15:09:26 ....A 39424 Virusshare.00086/HEUR-Trojan.Win32.Generic-609e1277bc60fa4a7aad8340f0ecfc286666394877fee7eb7a9cd3db2513093a 2013-08-22 21:19:34 ....A 255680 Virusshare.00086/HEUR-Trojan.Win32.Generic-609eab226bb0866cb37d6748c80cd98538148fac542c376f55db0ad9167162a0 2013-08-22 20:27:20 ....A 90624 Virusshare.00086/HEUR-Trojan.Win32.Generic-609f2b660734014fcad1a10956c951ae4539490eb6c11ba2e571ba2d880e430b 2013-08-22 15:25:46 ....A 215051 Virusshare.00086/HEUR-Trojan.Win32.Generic-60a37d7634e08d5d8457d3aa344a19de6bc9414b6b954e25b6eb6673f53f8862 2013-08-22 14:07:52 ....A 141900 Virusshare.00086/HEUR-Trojan.Win32.Generic-60ad90b135c3f2cd4ceef69be3c836470b6d359def25c3d0eb73f9ac89211050 2013-08-22 20:36:22 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b00323f85528748cd97088dff5d84f9107e29c5fb7c629d3a29042d1a3529a 2013-08-22 20:29:02 ....A 187240 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b069b69f260e2a631fb2a0a1dd4b8be4dc813b4448b198fcbf968b0ad4e88d 2013-08-22 21:11:08 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b24e5dcccd3aef9d01a669d0e74db316e03d185fe91eaeb7d7b160917e8144 2013-08-22 20:59:16 ....A 180525 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b289035084796b7eea21baa4ef7043cf35662ca697597923687282c76a8195 2013-08-22 14:20:38 ....A 322048 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b2d6ff53339e2999affa177fdbdff068b2e26446c485533f01c2bc3479d900 2013-08-22 20:48:30 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b3dbe16d09aed56451bbecb52d579f70488ac3e9a9c2f3b80bfb6307fdbdbe 2013-08-22 20:52:30 ....A 350576 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b4caac133aee81253fea8d0856e1e406f080e493cc94928129cbaa7429d2b6 2013-08-22 11:09:56 ....A 109272 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b56c2e377b01c6f4f1a70e60a6cb74817b72556e31d2c0cc963099b38b8363 2013-08-22 17:52:24 ....A 56464 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b65127aed913e794e4ab147ab76abb7a3c022a605591705fa28ce85a440478 2013-08-22 20:55:48 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b7d499438022c4553b2340b8d1f50e5fbda54488968c218615e3c22805ede5 2013-08-22 21:03:58 ....A 76519 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b8d977bbfaabfa853f213f497a6c7aabd5289388f0f4c7724e6d7126d88bb6 2013-08-22 21:47:20 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b8f087e07167fee59eb42c3a852b8af24ef85550571c4f67b70ee9acfc4445 2013-08-22 17:14:48 ....A 733184 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b9109f8fecf1043fbb17ed41ab11400786e97e116a3b69b0fdbeab3dfdbaef 2013-08-22 12:53:14 ....A 1210880 Virusshare.00086/HEUR-Trojan.Win32.Generic-60b989a093b68cea18c72cae6128778f88f273d369d9b6016a366593d99fb0e9 2013-08-22 20:43:14 ....A 53258 Virusshare.00086/HEUR-Trojan.Win32.Generic-60baf52e8716da2f891ba3b1cb36e8c2a013ecd8bc8ec76fb470759b087ce8ab 2013-08-22 14:31:30 ....A 508928 Virusshare.00086/HEUR-Trojan.Win32.Generic-60bb9fd003d1ef59274cf08a418cdf914cb3ced962b53ce8f43908a25a72e5a6 2013-08-22 21:47:50 ....A 81004 Virusshare.00086/HEUR-Trojan.Win32.Generic-60bc99717685b7e6db2d647cb41c3f455b2cb5655722380b80baacaa581e25ec 2013-08-22 20:48:36 ....A 42538 Virusshare.00086/HEUR-Trojan.Win32.Generic-60bcfeb29c1fb2dc1d5123f79fd792898b0d3b22831ac28542a4c7a184ecb25e 2013-08-22 20:39:02 ....A 535552 Virusshare.00086/HEUR-Trojan.Win32.Generic-60bd6d898e11a5d74df1f5f15c598e041ee0e0160c3d802315a01f510ad2869e 2013-08-22 20:46:46 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-60beafa859c9b4e73f596eb755fbbeb42942a299a27fe5c6bdb76ac1a29262f6 2013-08-22 13:22:10 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-60beda00255eec6678ad82954cd2a631074afdb5c9cae80c2025dbd41f3c5bae 2013-08-22 21:18:58 ....A 125032 Virusshare.00086/HEUR-Trojan.Win32.Generic-60bf319a2e1a70568dc519016ea61dcaa8b141650aceb8dce91f5b5ad5fc4320 2013-08-22 20:40:46 ....A 53885 Virusshare.00086/HEUR-Trojan.Win32.Generic-60c1e9e759c7cd1f7568869166362ec4041bb8487067219d349cd632a744039a 2013-08-22 21:09:56 ....A 581632 Virusshare.00086/HEUR-Trojan.Win32.Generic-60c5b31a6ab6e6ad48f4664431bda32286d2de1e1349f9e78b126b1633e8ea23 2013-08-22 21:17:00 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-60cbc6cc04b587c6e38198368914e0ddc77b1759dfb2bfa276018588a9fe69a4 2013-08-22 21:11:52 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-60ce329fac0e809d07f979179a4dd339d3304c27e982dd4a8cbed1e19e8b71e3 2013-08-22 21:10:00 ....A 324608 Virusshare.00086/HEUR-Trojan.Win32.Generic-60ce96c9d63c53552dba1f05af33bfb45960eea2e6739f8c188ee49aaee9c872 2013-08-22 20:43:36 ....A 292687 Virusshare.00086/HEUR-Trojan.Win32.Generic-60d1883dd43fd45041dfbe45d14e4e64ba65a11c554dac53375d1ba5943a17c5 2013-08-22 21:44:48 ....A 261120 Virusshare.00086/HEUR-Trojan.Win32.Generic-60d196f7b07997f5ba8f1dc478f02e29ebcda4ecbc908a27ef47555ef43b8a05 2013-08-22 20:52:18 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-60d247c59fdaba779d288b92a28dae2accfc6dcad4b546db194c86122600a77d 2013-08-22 14:14:44 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-60d2c8f3b8121faa4ed9e8a10a23b1fb60522018e89f8c1ae48106a666a78afc 2013-08-22 21:21:18 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-60d3b816fadc7d312b5018dff9c0045a8c6477434a4e9544a8de33ff5b0bfe75 2013-08-22 21:47:40 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-60d88313c0d5e498d3b84e000f4f42ea7a6d4e322cdaae7b69ac411c15912792 2013-08-22 21:44:50 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-60d8c7778c41f19b77e101dc34347177a0b2dca035a9b1def8bc4e1dd33a61a5 2013-08-22 21:54:50 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-60d9cfb8e7b383ee3f8f2b1ccfb1f80bd9a45b7854c642aa21112c11f285adc7 2013-08-22 21:08:00 ....A 976896 Virusshare.00086/HEUR-Trojan.Win32.Generic-60da833baff44a1146b68539182df991349a268c8335f40de93764737b32b7d6 2013-08-22 14:28:32 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-60dcfa61c94d59b2708a4ed125170ecbf65e3c9c83ed3e03c0f7882eb6f73491 2013-08-22 13:15:48 ....A 235098 Virusshare.00086/HEUR-Trojan.Win32.Generic-60dd8305e77f96fad9dc0d815345f3b13d447c3855e9e8f3ae4afeefde5d5c8e 2013-08-22 20:53:22 ....A 41053 Virusshare.00086/HEUR-Trojan.Win32.Generic-60e071651fb8f5c30a3d1b795795d366300759ef22c06d1c24a8cf271d84d8ac 2013-08-22 20:29:06 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-60e0924969453dc8317918e8eb3587c57a38a6614733d0826224a9024c28889d 2013-08-22 20:31:52 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-60e21ca800debfc37b12f2d65f82f59002f5209cf7ba536453b92511ba05499e 2013-08-22 20:28:58 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-60e3c974b0cc43d5861d228bc3b2c2b407bd2124017bc5191d9f6f148b13b627 2013-08-22 21:17:02 ....A 211903 Virusshare.00086/HEUR-Trojan.Win32.Generic-60e5a15ebcde809f7a31ee7146078e91c9a17a9d05f3e8c91fa531a7b34d7b09 2013-08-22 15:10:24 ....A 443904 Virusshare.00086/HEUR-Trojan.Win32.Generic-60e66ddf047496690a81a20a92cf208d7840db9a9a3c81a0a7fde3255f7490de 2013-08-22 20:46:46 ....A 238119 Virusshare.00086/HEUR-Trojan.Win32.Generic-60e72226c6cabea608b8712612677e9d63bbf2d5a6034237b5c84d7b95658f2e 2013-08-22 21:08:42 ....A 199168 Virusshare.00086/HEUR-Trojan.Win32.Generic-60e796eb1f11dfdacd8c619656d0d0a0ba76445f31208204891e060168ce7781 2013-08-22 22:05:52 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-60e7ecb029dd7649baf07cd2796cfe0d9bef747a3f5d31a1d338cec140ce9c5f 2013-08-22 21:27:40 ....A 164944 Virusshare.00086/HEUR-Trojan.Win32.Generic-60ea76ece23eb7fbd82869980863ec42d95f00d5a499a536441483afee3b264c 2013-08-22 22:03:16 ....A 76674 Virusshare.00086/HEUR-Trojan.Win32.Generic-60ea83135fb9140670d84e9f39b9c86818fed1a0a7152dbc98249f152801cd3c 2013-08-22 21:45:20 ....A 119914 Virusshare.00086/HEUR-Trojan.Win32.Generic-60ea8cfa011001251c4d25797f583d4f6218a1f332df3c495e4e37e070932bca 2013-08-22 21:11:12 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-60eb10d9031976c2c6e304bc4e75a0923ce8ade44b2e8042c82abfac649288ce 2013-08-22 21:11:00 ....A 823740 Virusshare.00086/HEUR-Trojan.Win32.Generic-60ed7a1447b552ab5a09ebcb9349bfa8e2d9a7f729867bfb37ab29ac560dc0d5 2013-08-22 20:36:26 ....A 247296 Virusshare.00086/HEUR-Trojan.Win32.Generic-60edfbc2d0f40ec19da1d0df72dca28c966e40778a4b39161e67063ad40678e2 2013-08-22 21:48:26 ....A 162304 Virusshare.00086/HEUR-Trojan.Win32.Generic-60ee041c660ad5d1fc27252d286ee1b970c0c4d5afacf3e56abaa5c1f529b64b 2013-08-22 16:24:16 ....A 877056 Virusshare.00086/HEUR-Trojan.Win32.Generic-60eeb4f9eaeaf00624d1dd23858777eec96eab8080ac424cf5239ff1a757e4c1 2013-08-22 20:51:34 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-60ef35a61f607d70dbeab2daa5bb4c2a8865846a2309a4251c87fa0c97aa8a9a 2013-08-22 21:44:34 ....A 958464 Virusshare.00086/HEUR-Trojan.Win32.Generic-60f1f936030a1ee414342d2bdc7d7d718af91f56236f7b3fcd568922afcb19f1 2013-08-22 16:36:34 ....A 166912 Virusshare.00086/HEUR-Trojan.Win32.Generic-60f22585ff16e292d239d406a6f8157fb201a6b65c538a5b2a979c8226fc836c 2013-08-22 21:19:36 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-60f33fc09baa7e979f5473e20d95720bc18f523e89275fedafbc1d2f7e3e4806 2013-08-22 13:33:00 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-60f630798140a94ecaf56dfa2e4e1e218a8a813b405c0b08f46d44f07fcc8c68 2013-08-22 20:45:14 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-60f6771ccceae591078c2f17b006e3e04a33e35ea17b3e0e02cd62a3efac41f7 2013-08-22 13:57:00 ....A 41629 Virusshare.00086/HEUR-Trojan.Win32.Generic-60f7d75d9f2860e3557f17b9fb5ceecdb58f918484e6d19c79b81c85c8127996 2013-08-22 20:35:20 ....A 464384 Virusshare.00086/HEUR-Trojan.Win32.Generic-60f8047d3d2627220813ae1f6a1bda98a160562ded63786813b0e6e472b25b5f 2013-08-22 20:27:54 ....A 381952 Virusshare.00086/HEUR-Trojan.Win32.Generic-60f81a7fa8753af3a1061b8568f2249fd730961ba59e8ffd8cf05e931290623c 2013-08-22 20:27:48 ....A 422792 Virusshare.00086/HEUR-Trojan.Win32.Generic-60f9f5df21e86a6e9295148dc01e7e0bbe722c287de8f650dabc26b94fbf1b62 2013-08-22 20:38:22 ....A 327864 Virusshare.00086/HEUR-Trojan.Win32.Generic-60fa2626a8582342638606d6ab2fa858b6be03081aec9d3a8a4a4c5263e6a54d 2013-08-22 20:30:40 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-60facd6d1964ad29190257d9d06a005d41c71113ad3219fb5e45eec336a1724c 2013-08-22 21:45:32 ....A 834560 Virusshare.00086/HEUR-Trojan.Win32.Generic-60fba39d3bd2629ecbe4415321b2a68b315d1f065c86b9d91845cee33968f204 2013-08-22 21:14:32 ....A 85130 Virusshare.00086/HEUR-Trojan.Win32.Generic-60fc4a14ad9ec851a77335c4d73a9ad490d8d0032df0f28c14ee91915ad5534d 2013-08-22 20:27:56 ....A 462848 Virusshare.00086/HEUR-Trojan.Win32.Generic-60fc6f12cea82b4d70f01f269f775316e07f552da387d14b4cdd49ae185b27d2 2013-08-22 13:12:18 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-60fcb207c0e5fa99d75b9d1d64d0ea2182de80b034e702e1315c202300212b6d 2013-08-22 14:14:38 ....A 232960 Virusshare.00086/HEUR-Trojan.Win32.Generic-60fcd843fc6ff1f2835068f08eb191d67dd506d96b1f8f04307b585b96f7bf8d 2013-08-22 10:47:06 ....A 178296 Virusshare.00086/HEUR-Trojan.Win32.Generic-60ff41b3057d5ad134c39a31ec15590339f052402b8f2aeb6fa89ce1380816e7 2013-08-22 21:19:42 ....A 807432 Virusshare.00086/HEUR-Trojan.Win32.Generic-60ff9e3c7ebe04a9c00cbfdb2ce28897ab239ca2c5d54f263aa807e099f4dcca 2013-08-22 21:06:48 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-60ffa56a5f625f5c75764d3810a907c3e5a321c4f59b0799e9807010be186b14 2013-08-22 21:14:34 ....A 221119 Virusshare.00086/HEUR-Trojan.Win32.Generic-60ffb32a70a491d4368e12bcfe658d99d009e5a22071678b2d451b461de94e11 2013-08-22 20:52:14 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-6100c59560ed3b3ada3a23efbe8390919c0aa53b82959bbb44003e15cff9bea3 2013-08-22 16:17:56 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-6101efc1b96eab7aab23fe617a6c8c92a0bb7d4e4f7322f7c84abae875622f87 2013-08-22 20:36:26 ....A 281088 Virusshare.00086/HEUR-Trojan.Win32.Generic-61037f2b62d21f85d9aafe2ecb2f278a55112c1ec92f70de0282373a100c0f70 2013-08-22 13:01:38 ....A 1024004 Virusshare.00086/HEUR-Trojan.Win32.Generic-6104ac49abc89c8825cd840ca58a3ea33062db9aa8353fbae5fd05cba0650e26 2013-08-22 21:24:28 ....A 56653 Virusshare.00086/HEUR-Trojan.Win32.Generic-61091955ebbedb2c591b7e1031e65c0bdde01b267181feaeacd6b13c71c263b1 2013-08-22 21:58:44 ....A 132923 Virusshare.00086/HEUR-Trojan.Win32.Generic-6109531054a8a84f35f5cd8d79632efc68f2f6c864c6c3e9b94b471c1261c06b 2013-08-22 20:30:16 ....A 354684 Virusshare.00086/HEUR-Trojan.Win32.Generic-6109656e7c1b57f3c892f4ab3ba012fe813b22cec701dcb949fbb9b73d984fbe 2013-08-22 21:20:54 ....A 314369 Virusshare.00086/HEUR-Trojan.Win32.Generic-61096aa6edff3569d81b198c54e168e8b23ab0db7a3f73af7021b8572cb39b4f 2013-08-22 21:18:46 ....A 157184 Virusshare.00086/HEUR-Trojan.Win32.Generic-610a056c4fa93347b0b9da40b5c445863cceffcf023b7092304086b478b9bc14 2013-08-22 21:42:32 ....A 343040 Virusshare.00086/HEUR-Trojan.Win32.Generic-610abd0ec019eed8a0262eb5e4250178bb3806c003f161aa4c717e80a1a71887 2013-08-22 21:18:54 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-610ae2864c9a7357c8f920dd3201b1223fc53aa2f820dfa8d4daa63c6eeafbe8 2013-08-22 13:50:10 ....A 497624 Virusshare.00086/HEUR-Trojan.Win32.Generic-610ae41c3e02c62894595be6e067b9db899ea52ded509be5fef42f1b4751cdc0 2013-08-22 10:49:50 ....A 111616 Virusshare.00086/HEUR-Trojan.Win32.Generic-610bce5d2efd3e75aaad98d4a46b2a997908f0351268be0a2a1ab2aa8cd34d11 2013-08-22 16:43:26 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-610cda561af85bbc2c6f2ef17a9a34d5c477fee87fce152b29ecbdc2111aee4b 2013-08-22 20:46:58 ....A 66989 Virusshare.00086/HEUR-Trojan.Win32.Generic-610cdd3d31663a1ac85b0ebca2055368c43ba94f8b17b5798b315091104581a2 2013-08-22 21:54:18 ....A 12400 Virusshare.00086/HEUR-Trojan.Win32.Generic-610d22dd0e175f0b660c942aaed28609a352a48511eb31d8c562264e5f103222 2013-08-22 21:43:12 ....A 123631 Virusshare.00086/HEUR-Trojan.Win32.Generic-610ef660d7cd954b198cd83509d2ba8ce0ec33feffd5d5a4c3d41f17359ab3a2 2013-08-22 20:42:14 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-6110b722d3e9b877931e9573e85a463089b33fee9557e3dbe07c5983566d736b 2013-08-22 21:30:46 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-6113be9599d2b1f742ab5892dafcc60e48527a81705145595383a7f7fe964b64 2013-08-22 21:51:46 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-6114baf99be5547d40cfee10d371bcdd934452f733844e7d794e4388a9866a31 2013-08-22 21:49:16 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-61156760b5579887f5d38a428782da57dc3917045e3b3ddda8a1108600291fc0 2013-08-22 20:41:34 ....A 809984 Virusshare.00086/HEUR-Trojan.Win32.Generic-6115a669ac59d57b6aea1b25ba158cfac7b9b0429d3fc3987da227daa7ad61d2 2013-08-22 21:30:52 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-6115cb19a9c741fd8f99818a4766d48ea11c812d3ddb2fa33f7514cee98fdc50 2013-08-22 16:42:42 ....A 1009152 Virusshare.00086/HEUR-Trojan.Win32.Generic-61165bf0ede95c7437442188cc57d4d175ab1988ad4e6bddd4b3fea124d3f91d 2013-08-22 21:14:42 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-61190b109b3fbc081c8f784dc6cf697b2083a5fdb4ea3b8efd8072d539b40985 2013-08-22 20:50:40 ....A 15377 Virusshare.00086/HEUR-Trojan.Win32.Generic-611c0258309e8ef6d153f887478abe76bdfe1eb05e3aea2d240d25f564389e7a 2013-08-22 20:57:52 ....A 81408 Virusshare.00086/HEUR-Trojan.Win32.Generic-611dfa4a790c7027d26f8b5394aa722ed070b7dc7513164696804a3c7d2bf683 2013-08-22 15:07:32 ....A 1807828 Virusshare.00086/HEUR-Trojan.Win32.Generic-611e9bcf58a5713252ec228338c52fec72d47ec86b030828d2083d66ecae5107 2013-08-22 13:16:26 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-611e9ef9e9eb2ecd353a4ea0444b50377927d49af9005b20347c4fa57f1d8c65 2013-08-22 20:41:40 ....A 52524 Virusshare.00086/HEUR-Trojan.Win32.Generic-611ee96c20bb56705d38cd163dc89d114ec8ddb11037040bfc191c06b1327a95 2013-08-22 20:38:12 ....A 206848 Virusshare.00086/HEUR-Trojan.Win32.Generic-611f7538a07636a0196c9c26c633d12af997e0d37ad7f3f4c30b5ba27c0f11f8 2013-08-22 21:47:00 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-611fc9fe0a3f868c3fa2d6c8a972061a60bce7e359d616dcddcd5858bf886f93 2013-08-22 21:29:54 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-6120bcf41a9b5db86a54370ac0c400c48eefee39828d97a2c0fcf919d14b0610 2013-08-22 22:06:02 ....A 331781 Virusshare.00086/HEUR-Trojan.Win32.Generic-6121de2cd79187128df4f634df7e97ca5074b38e8734078000939af33d6dc5a4 2013-08-22 21:53:38 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-61224ce3016a13ffaa1438ce6772e2ab445a79eae65137fcaa3a865b4f916b1c 2013-08-22 21:48:42 ....A 146306 Virusshare.00086/HEUR-Trojan.Win32.Generic-612253c0116f0e8ba9730e0562a03d8a00d9049088765c2f696b5258521372e4 2013-08-22 17:38:18 ....A 966144 Virusshare.00086/HEUR-Trojan.Win32.Generic-6122c51cc753192550e3dc18ef8f175f78731e1d47a76c94d32c5c3d882bdff3 2013-08-22 22:02:54 ....A 304992 Virusshare.00086/HEUR-Trojan.Win32.Generic-6123bf8800087e041bec767ce8d22a10c1bdfd146a5af04e161955f2c76dc23f 2013-08-22 15:19:24 ....A 880128 Virusshare.00086/HEUR-Trojan.Win32.Generic-6124d5157ca11663e9a2ffa8842e3c6f3887f48112fcf415d05592a59efeb09f 2013-08-22 22:02:00 ....A 173568 Virusshare.00086/HEUR-Trojan.Win32.Generic-6124e9a4731c2587509435ace887aa51d04509e7e36001dd24773a8565a2752c 2013-08-22 20:34:10 ....A 287744 Virusshare.00086/HEUR-Trojan.Win32.Generic-6125a29b482155ddc7431522aca419cd5f5a704787108463d999cf21224abf0e 2013-08-22 14:48:04 ....A 153453 Virusshare.00086/HEUR-Trojan.Win32.Generic-61289756a0fdf06b23840acfd50b3377e3e2bb1b022388caa5acd56a2dcca5b8 2013-08-22 21:30:34 ....A 819208 Virusshare.00086/HEUR-Trojan.Win32.Generic-612a67c54af255bda6b0009e8642e3495ab7192ac7080e5c45fdef7653732ca9 2013-08-22 20:37:18 ....A 349184 Virusshare.00086/HEUR-Trojan.Win32.Generic-612af9d0164d8c4403ec9635d31a11caa8d23b323e3270e948a9b72dc107302d 2013-08-22 16:01:30 ....A 312320 Virusshare.00086/HEUR-Trojan.Win32.Generic-612b9eec5fecba160306245b245d7450fb19827e58a40726a415880ced4740c8 2013-08-22 21:44:50 ....A 1189888 Virusshare.00086/HEUR-Trojan.Win32.Generic-612d059c22398084799a5c91fb18693216502362570315aa64a6f830914e2de5 2013-08-22 16:10:14 ....A 235520 Virusshare.00086/HEUR-Trojan.Win32.Generic-612e0944662c640e0410661535c93bf9deba2586f1e726a944b590e75800b069 2013-08-22 14:32:30 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-612ef25af7e45c2b5a8b974316c2371016532bfef6e8d886c0ad7002c16fe044 2013-08-22 21:16:48 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-613096fb51f3612beb6ccdbcc0c982a6d737eac717c3cd679cd5e7dadb90870f 2013-08-22 21:13:50 ....A 36129 Virusshare.00086/HEUR-Trojan.Win32.Generic-6130a9540daa1c55836430da002b88a3f3413c8247158ce47162938b7e3c9c46 2013-08-22 21:50:24 ....A 36706 Virusshare.00086/HEUR-Trojan.Win32.Generic-6131027a7b69d90bb31946e1d0eec5b843e5fcf77a6dc7803bce19d1d9133907 2013-08-22 17:02:36 ....A 1276930 Virusshare.00086/HEUR-Trojan.Win32.Generic-613373f8337e53923de9db6f2a2f292b470363e124d48accb1b564c31694a66e 2013-08-22 21:29:52 ....A 277504 Virusshare.00086/HEUR-Trojan.Win32.Generic-61357db9916ba557eda08ca9d0ee0eace6233bf92ac35aa8ff29f12be017c71b 2013-08-22 20:59:26 ....A 402944 Virusshare.00086/HEUR-Trojan.Win32.Generic-613802c72c86dc98e4795a455a9a597c93f14b7d9c3babd9ab58d7ae6d3c0eba 2013-08-22 22:02:06 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-613c75a9d2ef026884dd976b4673f5c2a18eaedd4c12d5a8b8bcdcb6d31b092c 2013-08-22 22:01:26 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-613cb40e2a67061dbcbaa89e4960c07085ca879d947b53f7c9a0c151d237b674 2013-08-22 21:11:08 ....A 71218 Virusshare.00086/HEUR-Trojan.Win32.Generic-613dc553895797f9345c64153740bb907445fe70cee42fdc7543ef24bcc8bae0 2013-08-22 16:43:58 ....A 143872 Virusshare.00086/HEUR-Trojan.Win32.Generic-613e505865988110e7353fe212079a0392015df4487b68e9e7f4dd683f7a02e7 2013-08-22 20:42:18 ....A 440214 Virusshare.00086/HEUR-Trojan.Win32.Generic-613e6371dfe4951718419c5c1fdf9db0aa928a3f8e2f680ff414faa2d8e3661a 2013-08-22 21:08:40 ....A 197912 Virusshare.00086/HEUR-Trojan.Win32.Generic-613f1243e7b5ff24b5b02c53110474df9951754f41cc9f6a74149b4a8531fb2c 2013-08-22 20:32:06 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-613f2e386dab2e048a0f13c7ea5f14cc56c2dd59b6ecda260a51597d37aa383a 2013-08-22 19:33:44 ....A 466944 Virusshare.00086/HEUR-Trojan.Win32.Generic-6142354192f643cf9940ddcea41becf1ff86f8839f6bcbc1e83d81d390f9ad95 2013-08-22 13:39:56 ....A 34401 Virusshare.00086/HEUR-Trojan.Win32.Generic-6148e541916ace5a49c1254ca05e4a5e371bd1981144c27ed4d6d766d6ade4bc 2013-08-22 19:25:00 ....A 977536 Virusshare.00086/HEUR-Trojan.Win32.Generic-614983232e846a971d07352c08d63057a54b0997d8d92ea29e4b71d451f9e0a6 2013-08-22 16:15:52 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Generic-615337e185e1348e76edb99207662fbec4ec63dccacc8f3ebc2d09db18631059 2013-08-22 13:22:12 ....A 14208 Virusshare.00086/HEUR-Trojan.Win32.Generic-616234699576d03ab6665bc89a2e403a2ffa35e0e0e69cc987beb88f5b21caa7 2013-08-22 12:13:08 ....A 7008 Virusshare.00086/HEUR-Trojan.Win32.Generic-6162bf57cfb7add24060fd4802e606b0fd48889c899d56af126728de1c276fda 2013-08-22 14:41:00 ....A 699773 Virusshare.00086/HEUR-Trojan.Win32.Generic-616a6c2c0996adb0ebe8cb6692eb404dedbaabda58486e5162b2ecfa37c8705b 2013-08-22 14:49:12 ....A 68106 Virusshare.00086/HEUR-Trojan.Win32.Generic-616bb3678eaaeda9f22f2b1ef1a69c0cea1904f3f3f9e8ec91b94fadc1cace0b 2013-08-22 10:39:34 ....A 194104 Virusshare.00086/HEUR-Trojan.Win32.Generic-616c1df15e55cec4893e06bf9e1f67f8831b029941d98d869d9a49c0d39a8876 2013-08-22 14:53:38 ....A 6144 Virusshare.00086/HEUR-Trojan.Win32.Generic-616d10dfb3ccfb07d039541dbcec0d50aa3ad9ba95927a1e4d60c21ebb59ed53 2013-08-22 11:58:12 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-616e255647afe7601fa7ef91e7b95bb0e1d8627a587fd37d434abdd3a32cddef 2013-08-22 12:31:58 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-6173bd2a7a15839c3e02f6f9effee5245c6eea7335527a558fdc17fe4d85b2ce 2013-08-22 14:13:22 ....A 13056 Virusshare.00086/HEUR-Trojan.Win32.Generic-617488d5c246bd626e5736a983c43101e6d40d5adb0a5a6309f6aab5ab0ce3b9 2013-08-22 12:52:38 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-617a8e28e393ac55ed4dac1bf03aae5ff5ec6e31d0b77b739b7a81e1cdcf0c53 2013-08-22 14:36:20 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-617f165b1e8eb8a18a1cb4686a1b9fab584f65a07a0818bca64bac1f60c4d1ba 2013-08-22 15:10:32 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-61855d1f74c6f438423e40b5cf9c9397b717123aa80507c6aab89d2efda58e2c 2013-08-22 13:28:06 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-6185e2e350ad0a76878e7e2aa5a71cee2d644305b7e8e8ac72f945fbe69dde27 2013-08-22 13:41:48 ....A 338432 Virusshare.00086/HEUR-Trojan.Win32.Generic-6188075bc5440acb89d6a6e180c9a1632e04620e8cc700cd46d34dee5dd4c0bf 2013-08-22 17:04:18 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-618ada363e0858e59c82104275b74c9b7277c4cd3a3f18e2f0a73e66cd561de9 2013-08-22 14:52:58 ....A 179125 Virusshare.00086/HEUR-Trojan.Win32.Generic-618dfee2d9ad2c95d889c13b06a01df985fd5994f6fcc7ef5f0c392578e693a1 2013-08-22 13:57:54 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-61915fa2351835c6ae33ee6513def2f2b588d68b302af77d622460ca2c214e35 2013-08-22 18:01:00 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-61933be42884f343067eed128ccbb4ee041641518f7ead6cf8c781636aa98260 2013-08-22 10:59:36 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-61956e5aff550a935cb111c19d7f56b4d90555d2d9d9d26d53807973b0f24573 2013-08-22 11:36:52 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-61964622888a11bcd55d297474731aa9c8bf414bce301d4591f77bb57bf0d08d 2013-08-22 17:24:48 ....A 531968 Virusshare.00086/HEUR-Trojan.Win32.Generic-619c4016c21d722837aed20d5a22f5466a9791b5a7bdaef75573a0b9fc25cc42 2013-08-22 14:52:20 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-619f491e3220afbe56bb0889ffc00f0640a3ec51c7d45f8b0f47d857c4004278 2013-08-22 13:19:02 ....A 431104 Virusshare.00086/HEUR-Trojan.Win32.Generic-61a327b843d35de267f04748a7b6b8ce160e75c41d7319ec97f9f5d05839c0fc 2013-08-22 13:30:50 ....A 69620 Virusshare.00086/HEUR-Trojan.Win32.Generic-61a4dd7f3d2eb5daf3d3f36becf569fc444e25f8b054461184ae5eaffc46dde6 2013-08-22 12:27:18 ....A 138248 Virusshare.00086/HEUR-Trojan.Win32.Generic-61a7e0b9e2eb61f24768673d92e1b7117afcdb3b1ebb3d034f8b02e35d21ddc6 2013-08-22 14:33:36 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-61abeebda34669691cbab7b502e09158ed1888529c578f227588beba9ffcc818 2013-08-22 14:44:54 ....A 8192 Virusshare.00086/HEUR-Trojan.Win32.Generic-61b131bdb4dadf38045e54f76770edb0439a7b26378c1a80f025d4f2f9a17acd 2013-08-22 14:01:50 ....A 534528 Virusshare.00086/HEUR-Trojan.Win32.Generic-61b22b92f857d04594aabf35bd528f90e36a849eeb93f05e1c6808bc7b459aa5 2013-08-22 14:35:02 ....A 202621 Virusshare.00086/HEUR-Trojan.Win32.Generic-61b3e94b231f69acb942cb57648d09809692251e44c8cfdb9496766fe685c0fa 2013-08-22 14:56:08 ....A 1585152 Virusshare.00086/HEUR-Trojan.Win32.Generic-61ba2c83f675cb34b098281a5b1f181d0ad9cbbf470cbe90772ed0d2a8b0929c 2013-08-22 13:41:00 ....A 204365 Virusshare.00086/HEUR-Trojan.Win32.Generic-61bbab947ea876398c01407452a59b7e3875f3b31b4b5aa4e064a6bc4dbb15d8 2013-08-22 12:40:14 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-61bd1becb216502cfd8ce73525d64665b7efec487e3640c95fc71a36ba1000e4 2013-08-22 11:25:06 ....A 421148 Virusshare.00086/HEUR-Trojan.Win32.Generic-61c34aa9be5ddbf65e1d0a12c14270a862d21372135045666c08acb4f1e58b7d 2013-08-22 14:43:32 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-61c7e2a1fcabb002ac1d041d19aaf9f32ec74f7f2c9ee50fcf422c3f435313c6 2013-08-22 11:22:54 ....A 531968 Virusshare.00086/HEUR-Trojan.Win32.Generic-61cbcf95e4845472ecaa01e155319c768839c2ea3d19805c66f05084a00cd1bd 2013-08-22 12:09:38 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-61d34633b83528f0ef14179b3e6ac9f15222e840bbc760e8b0a40f365c6e703d 2013-08-22 14:59:50 ....A 377344 Virusshare.00086/HEUR-Trojan.Win32.Generic-61d70c967f7f5d0409e3ab851915ccafbc68df0faef51b995d7adb3f33c45724 2013-08-22 14:52:54 ....A 326144 Virusshare.00086/HEUR-Trojan.Win32.Generic-61dc7ba29aefaf34bb8632aaf04b90221f968ba9240175ae0520e3878c4414f0 2013-08-22 17:25:24 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-61dc9552eefa08adaf3666f1fc8182e1d4cae4abd0e1b57f21c38421543df0fe 2013-08-22 12:41:16 ....A 263168 Virusshare.00086/HEUR-Trojan.Win32.Generic-61e52d5fea25c1abc1c24e2c148a99914b0447c3e1606f6729b243dfd857bffa 2013-08-22 15:16:18 ....A 1078298 Virusshare.00086/HEUR-Trojan.Win32.Generic-61e62828077c3d62c1b5c741a6caf822da34a4cff44198d4c91d8e7221534205 2013-08-22 16:18:54 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-61e8ddf4f5fef143eae843fc565e3f93891ebe5e94a6971926e10bc8dc603666 2013-08-22 12:20:36 ....A 64623 Virusshare.00086/HEUR-Trojan.Win32.Generic-61ebd67ff02062d7f66982307616ea3fd53a68854bb600ad92d6b4ca5afd77c1 2013-08-22 11:45:20 ....A 98308 Virusshare.00086/HEUR-Trojan.Win32.Generic-61ed8048cccb7f28ec524d8a4bfd7173df5c21395ac394d5ff9cae83f7127434 2013-08-22 13:02:24 ....A 167424 Virusshare.00086/HEUR-Trojan.Win32.Generic-61f08f4b15be07abd00f6dc52b9c7d0de2118894514270cf4c3abf1fde9f712a 2013-08-22 13:03:00 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-61f22bc985f9cbe54986969d355af4addae4a1e147702834fc72e4ac38e07f74 2013-08-22 16:27:42 ....A 410986 Virusshare.00086/HEUR-Trojan.Win32.Generic-61f2f1f628cfcf07e3f813307f8493b5670b9877cdb840e1d6de7ca13bdcde59 2013-08-22 19:06:40 ....A 585728 Virusshare.00086/HEUR-Trojan.Win32.Generic-61f3ab5834443760229fba5dcc2d78b2772a49f02d5318507ec13aa49c09a614 2013-08-22 12:07:06 ....A 48679 Virusshare.00086/HEUR-Trojan.Win32.Generic-61f5bf5ffafcd2883f6b3e862e35768e7ac54fb4887ba4b3084e5c161dbcf6b8 2013-08-22 13:21:38 ....A 115636 Virusshare.00086/HEUR-Trojan.Win32.Generic-61f8867a78bc85189c9bb31ec096124349c51dd0256ecd2b067f83e2c8126751 2013-08-22 12:16:12 ....A 826408 Virusshare.00086/HEUR-Trojan.Win32.Generic-61fae5bb47dbd6d050172d252aeb4460dde32a545186b2ed59e4c30f6b6afc3c 2013-08-22 16:38:12 ....A 528384 Virusshare.00086/HEUR-Trojan.Win32.Generic-6208a1ac6fd19cda741518c2aff198925109aa2f2a5907c23205b69ba059b00e 2013-08-22 16:49:12 ....A 4796416 Virusshare.00086/HEUR-Trojan.Win32.Generic-6208fecfc8b7a691a0fc7abb95bb60ece3ed17774fc438d829afc31312448030 2013-08-22 10:49:30 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-620dc5df804ab0c917530945b37abe46e9fb3257417199e90e8d4b3861a52a8e 2013-08-22 14:47:32 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-6212a24e378a79401d9bc1d49e25c06d18b46d87e195e91981289eeb75faac2c 2013-08-22 11:37:00 ....A 38877 Virusshare.00086/HEUR-Trojan.Win32.Generic-62158e407ecaed83a97fbf97d6ba42a69fb91744bc5e0cc0295c34073473daa4 2013-08-22 12:18:36 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-6217bc64b8ad56fb4306ae6ff916a69f248e4b790b049e8bfd40950f773238e4 2013-08-22 13:17:20 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-621ca303e00fb4360318b09859f35bcd28bcb13e01ddcc75a6a865c04a6bf6f3 2013-08-22 14:41:10 ....A 290304 Virusshare.00086/HEUR-Trojan.Win32.Generic-621d8e4b629a2b40f4a5942c820359c83cb1696b7448693c8a5b2b2b6602b883 2013-08-22 12:34:22 ....A 36478 Virusshare.00086/HEUR-Trojan.Win32.Generic-62294c2228ebda101e63688414760274abf7f2fd3c0f2f9a8c9a7bfd0713e9e4 2013-08-22 13:40:32 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-622ad03b9c87495626cbdc359ec41bb40875d72e56149263f22b9bce24e139c5 2013-08-22 10:52:10 ....A 32792 Virusshare.00086/HEUR-Trojan.Win32.Generic-622f47fa75f1e837a97e8a60b4943fa30f691303f409a61b67cc5cdf4e1d70ac 2013-08-22 12:50:50 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-6232126b0fb6213e64e636fef912023170cf091295d9a467e366ea16cd09758b 2013-08-22 13:39:58 ....A 474418 Virusshare.00086/HEUR-Trojan.Win32.Generic-6233094bab59427be1497cda5c46b9c7a86aa02f577c4f2b11d3b83c9acdf407 2013-08-22 19:51:28 ....A 187097 Virusshare.00086/HEUR-Trojan.Win32.Generic-62362c00d53d46355e3dcab7b0dc7cfed5329bee8216cb138c47a220565897c2 2013-08-22 18:54:10 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-6236d455cf8df8a2122ed6b912e2953ef659237881bd4043ced59ea71b2195ce 2013-08-22 13:11:32 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-623875587f994e59a9a557662eef0106261326d6c13e069c3a06eded57b86dbb 2013-08-22 13:46:26 ....A 107564 Virusshare.00086/HEUR-Trojan.Win32.Generic-62399894b06ef2789b6066e390ae3bc28fd234fb1b7d090a97a68fde17fce213 2013-08-22 19:10:28 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-623a96789a4849625022432e72d1db7af451e6b50accbd46171b81a7a28b003a 2013-08-22 19:52:54 ....A 14112 Virusshare.00086/HEUR-Trojan.Win32.Generic-623dfae84d6219c4c059631a3adfbde6b21860e25f58023b04269c52b9bd4e0a 2013-08-22 18:45:54 ....A 100713 Virusshare.00086/HEUR-Trojan.Win32.Generic-623f3f3ce8e519873e64453cf4036a58e3be4e36ae1b926e3138feb3d39da90c 2013-08-22 20:05:20 ....A 59840 Virusshare.00086/HEUR-Trojan.Win32.Generic-6240790d0b2f4e1cc3fc37789dbf57fade0b18641313de22a7bb57238e4b6725 2013-08-22 18:47:52 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-62441182d131aff09aee7462b8c4e448b9d083c3647b716a563bf0bd363bab54 2013-08-22 16:52:52 ....A 75497 Virusshare.00086/HEUR-Trojan.Win32.Generic-6244b64c765f285cb6bbb2cec7e3dd331918a13e81bed5b6f6acb25b9e9b38d0 2013-08-22 13:08:18 ....A 120850 Virusshare.00086/HEUR-Trojan.Win32.Generic-62460898fec971039af549cd078a3b06611aaf71018509a6341e3996e1e1d46e 2013-08-22 11:30:50 ....A 572416 Virusshare.00086/HEUR-Trojan.Win32.Generic-6247d7ca39d713f20a416f778ad417d689d51630807b963cf0a28b94870ed1b6 2013-08-22 13:09:04 ....A 739328 Virusshare.00086/HEUR-Trojan.Win32.Generic-624a10909d095574057a3bb9da5f1f49a7b449b41f40cffd6c4940b7d9ce474d 2013-08-22 18:01:36 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-624a73f75865b263808c59dfdeca41e4e29cc2dda0f67835a149cbe8713b31a0 2013-08-22 11:21:32 ....A 53991 Virusshare.00086/HEUR-Trojan.Win32.Generic-624ce61908487e4094ab3ffcf255d6a8d32cad375a3c938a2183e32d4590f704 2013-08-22 17:53:14 ....A 624128 Virusshare.00086/HEUR-Trojan.Win32.Generic-624d9756eac90fecc859c7a93140726e3b735fbb0a678d4315e176fb98889c1f 2013-08-22 11:10:14 ....A 258609 Virusshare.00086/HEUR-Trojan.Win32.Generic-62549ca30ebf280b225d0ea5de1f2807cb9efca0d8f90a5a3cfdb6be15698f07 2013-08-22 18:55:34 ....A 115686 Virusshare.00086/HEUR-Trojan.Win32.Generic-6256832854ccb849468c4b033c75422af268f097e90e36ab7cb6bb87563ca9d1 2013-08-22 19:34:44 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-6257e334edb6f5ef1f819d0f1615b8c02ad5c44df110d49037bbd01e040552b4 2013-08-22 20:05:22 ....A 300032 Virusshare.00086/HEUR-Trojan.Win32.Generic-625aa335fa02a6cf7824e8dc7e1183c0f5363d0d6c79b22207009c76590d6c02 2013-08-22 12:20:26 ....A 272168 Virusshare.00086/HEUR-Trojan.Win32.Generic-625acafad912ac3b7c17f3d57b2efa28d0c6522bdc0131470841cadd912697c8 2013-08-22 20:14:10 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-625bb2590a692698fd241d8083e178dbd2c4b43f7aa63736bbeac1daff017475 2013-08-22 15:23:34 ....A 233984 Virusshare.00086/HEUR-Trojan.Win32.Generic-625d5f6e87bf35db489706344647c273276dee47a1fb955416aa3224ac936908 2013-08-22 18:49:02 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-625e8f1a14292c65fae060883ef2870f40a92383b40e28b2b13d007cb5299b5e 2013-08-22 19:13:00 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-62601226d4a694a81882ee6a8a2e51a1a606c53b39fd0a985d590b4acfe98d9f 2013-08-22 13:44:26 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-62601b520e95930f6b45540ce06269ff36fb9c2d775f7f3f72ee9385b110317f 2013-08-22 19:25:50 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-626068a4804be723cc6405da59ba63de637e9c55d4a3fdbccd3447b7e03d83cc 2013-08-22 18:01:38 ....A 153217 Virusshare.00086/HEUR-Trojan.Win32.Generic-6262b7ed689d0055a7f40bb5a77d7f47e54ffe2f4317494a25e20ae1b319c5cb 2013-08-22 11:01:42 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-6263b00606f7f118dfd121162ecbbc740d52137e36530cc55925ab9bfa6b1dc8 2013-08-22 20:12:46 ....A 99978 Virusshare.00086/HEUR-Trojan.Win32.Generic-626b5dcb372950d6b4d08f6ef12203952a0d8a5e20cbb5f10d825ffa0c0cb55c 2013-08-22 18:40:48 ....A 708608 Virusshare.00086/HEUR-Trojan.Win32.Generic-626ba92673e69fef4b0e0f32bb6685824bf7c6eeafe27e44e23b74d06a5b5c9b 2013-08-22 20:08:12 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-626ea5042a34707cae5b796777c9375770e527e9406ee80cffeec05ec9082c7f 2013-08-22 18:52:00 ....A 1100800 Virusshare.00086/HEUR-Trojan.Win32.Generic-627402588e2c900c731836bf3f3de466c6759a5a4508879e7779f1b3dd606567 2013-08-22 19:36:28 ....A 263598 Virusshare.00086/HEUR-Trojan.Win32.Generic-6277e59232395da0642c50ca1c8ef2196077773ec1f1af32874ecdc0f4f299df 2013-08-22 18:23:38 ....A 287744 Virusshare.00086/HEUR-Trojan.Win32.Generic-627c2c7810bdcbd244541c558997c7468b11c0715f340460fb96459f63ac9446 2013-08-22 14:02:22 ....A 110461 Virusshare.00086/HEUR-Trojan.Win32.Generic-627ceb6a0f290fed26d9705970375bb45f32ad810de5260a87d574e6845db488 2013-08-22 19:50:54 ....A 19017 Virusshare.00086/HEUR-Trojan.Win32.Generic-627d20180d142127373440cc8f0f78b36b89d254debe29bcc0ddfc0014a1ac69 2013-08-22 17:14:52 ....A 603648 Virusshare.00086/HEUR-Trojan.Win32.Generic-627e37a948a028e2748ac11a0bc2de0498e4f0ca90387a3db8134a7c64b5ae49 2013-08-22 13:27:06 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-627e67559e44ef660c9b19c7ffaa81369cbacae604334cfcb6ce0dfe60d9c354 2013-08-22 18:23:56 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-627e7138577dc94b32da3c6e6f9ed67b5e90f3fc0d57bd4b33eb00873a54db6c 2013-08-22 16:52:42 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-627f44edef8d7a4206319c4f6d58230e8743d01df238f98b0cae2a88f9e81ca2 2013-08-22 15:37:08 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-62812e1d1a1e2c241fb8bcfd1683dffc13fc3f048298b26721d37fc00b5566e2 2013-08-22 19:30:58 ....A 127796 Virusshare.00086/HEUR-Trojan.Win32.Generic-6281597a4d4d4e2bc5c8887eef9cd033a4f06c07dbd0eaa9b58b5c08cd383b73 2013-08-22 14:00:10 ....A 156672 Virusshare.00086/HEUR-Trojan.Win32.Generic-6285caa715dc7475c30d74f15bf904e50e0a016ed840de469f38453fab5a3196 2013-08-22 14:44:50 ....A 1843832 Virusshare.00086/HEUR-Trojan.Win32.Generic-6288d1f8e5ff6c894b2da7dc7727b6b5d7b4df564a377c258f1fbe97aa9e6ca6 2013-08-22 13:50:22 ....A 53250 Virusshare.00086/HEUR-Trojan.Win32.Generic-6290ed161fcc291305d629d1ef35ae749c512a34f3a222a36ad74719a338c6ff 2013-08-22 19:24:56 ....A 249368 Virusshare.00086/HEUR-Trojan.Win32.Generic-62926a92adceace7416e48af3c331f898178c9ac01f25208e2271e78b0f3d377 2013-08-22 15:21:30 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-6293681b264cdc0491e2dd45a0f3e1624295b506aa8a1805db22eb4bd1b9b6f7 2013-08-22 15:19:32 ....A 46367 Virusshare.00086/HEUR-Trojan.Win32.Generic-6293b7b0f7556eb727230371dab3531790c2257a0172ee2de9690a169d9f2457 2013-08-22 18:59:16 ....A 102480 Virusshare.00086/HEUR-Trojan.Win32.Generic-6297746f55c9fee36de0c413342b531b176b9e956d690e72616bd872b2d726b4 2013-08-22 18:05:56 ....A 154624 Virusshare.00086/HEUR-Trojan.Win32.Generic-629864f68a4f7051fa873605a8cce6af54c48b9103301b079d9f19d3ed7dc8e5 2013-08-22 19:15:04 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-6299589aad8f6b1982595dfbb49e805ce4fc337700c6fe6b3901cdfb56df92e9 2013-08-22 20:08:10 ....A 770560 Virusshare.00086/HEUR-Trojan.Win32.Generic-629b45b9d9e37e8268ed0d3d93404757421357c69b90326880b96a0cad9b21fc 2013-08-22 19:11:18 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-629c4f5ecece392a7bb7b37575658347ce16105a0b31d6759a7473da64946287 2013-08-22 18:20:34 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-62a0c93855039464a22329edf01635d2aef9c227c2c0954bc119aed54c0f5eb5 2013-08-22 13:52:08 ....A 74109 Virusshare.00086/HEUR-Trojan.Win32.Generic-62a0f19d00e0245d0a2eed0fc045a3ff88b9d1273391d3f731b745f4c27b4fa6 2013-08-22 14:22:52 ....A 40184 Virusshare.00086/HEUR-Trojan.Win32.Generic-62a4db331327937eb297f2aba429f7704fa9118275725674e24a7a5a295541e3 2013-08-22 20:05:20 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-62a682fc2dd2e1bec43f85677072dcc547b2174b980e7d1fe8a77ddb8a5fe569 2013-08-22 18:45:58 ....A 340992 Virusshare.00086/HEUR-Trojan.Win32.Generic-62a695984cf234c9f7f5b92d3f81b4b594387edaaf2085cc6f3f5b8ec5911765 2013-08-22 19:33:02 ....A 37376 Virusshare.00086/HEUR-Trojan.Win32.Generic-62a7e60fa0ceeccc9422fe92c819422a64bed2fb98e6efe2ed7fca6d60721b0b 2013-08-22 19:47:56 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-62ab5ecdee4e92a43a07ef04208b159604e22adcce26b98211ce00ab9db727fb 2013-08-22 20:02:44 ....A 356865 Virusshare.00086/HEUR-Trojan.Win32.Generic-62ab6a372c9935d8e4e7269380b6cff19726f4c59773c16c6c174c778c2e9591 2013-08-22 12:16:20 ....A 1261568 Virusshare.00086/HEUR-Trojan.Win32.Generic-62acc07b05104bf51200089c86e5674789536480f81588a946c4a5d49b938a93 2013-08-22 14:52:26 ....A 319553 Virusshare.00086/HEUR-Trojan.Win32.Generic-62aea685a980e2929235fece913c2f91e0e8a683caddc8a76ed6d95facf00154 2013-08-22 13:43:24 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-62b174ab2740df8237aa6fd93ca7e9afe14b49c3c163e27b128a55ed82192c9a 2013-08-22 18:22:32 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-62b1b63d82aa2c1f4807b817555d6e384a0de471ac9dcd7fe4a440bf6abb343e 2013-08-22 14:36:38 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-62b240c583710d3dc1bff07e6a286289e4be15952e1df116c96ea418a73946af 2013-08-22 17:26:46 ....A 3648 Virusshare.00086/HEUR-Trojan.Win32.Generic-62b34b883fd082f29b57a3811d3960b9b255119a828de8e60b427b78eef500c0 2013-08-22 20:12:32 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-62b37629df24062f9399ac933af065bc58953eadd2e054ce05f2683bbb13b59b 2013-08-22 18:46:16 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-62b429a4fda6b86ef6f2b1db95a45efdc0e20a755963a41b90013c706f8fb875 2013-08-22 19:10:42 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-62b552901ab6363be2f6c1141208fee33d06a6183b2c8f0adf870d2f3d020297 2013-08-22 19:52:28 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-62b5fe2e3f3ea912706f350fb0e44f43d2ad13e0cbaf6b00a264b1542170b720 2013-08-22 14:47:36 ....A 17413 Virusshare.00086/HEUR-Trojan.Win32.Generic-62b6bc03c634e457aab9a1e8ec0f73d6af4b7d02992c80729160ff66cde14379 2013-08-22 11:47:30 ....A 103424 Virusshare.00086/HEUR-Trojan.Win32.Generic-62b753623b9d3ecc2676bf3397cb684398ae37bbdae7cfdc92e2e35acf875f80 2013-08-22 12:54:28 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-62b7684a949d724e12c90ef11d1535c8667d11ce9b634d8c2be90cdc429f5c1b 2013-08-22 11:25:02 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-62bbb194ea0144e90da41fd7f9e0d0c2ce378945e2a619d6bc4426bd617055d2 2013-08-22 13:09:38 ....A 291328 Virusshare.00086/HEUR-Trojan.Win32.Generic-62bbbab06b7bedebaf09586d6296a66332b27a8ccc34454f2dc98cab81637335 2013-08-22 18:27:24 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-62bc7411b8c0c675f5e8226c4a1319f38aef4571de4491d2cb40500326ca1821 2013-08-22 15:05:28 ....A 80227 Virusshare.00086/HEUR-Trojan.Win32.Generic-62bde75a705d101a7738a7ae2cfad9c1fcdce07ca0b670c8ec008e3d8bce40a2 2013-08-22 19:57:36 ....A 215040 Virusshare.00086/HEUR-Trojan.Win32.Generic-62bfcf8a6a2d53d031c4d5f47f21366528e11c42c59b94f8ab0f816d8db11f57 2013-08-22 19:15:04 ....A 41184 Virusshare.00086/HEUR-Trojan.Win32.Generic-62c2c0ed9aad8c3ffcc6751c55f9eb9b80b3e4994126e374abbf113c24c2418e 2013-08-22 11:21:32 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-62c3f701603b5168c5a40a838d13a1375d99a923554e94dc18022590ab151f53 2013-08-22 17:10:04 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-62c45a65b967dafef157936925a17db048db05150c3e956257ba6ed55daae4e0 2013-08-22 14:38:46 ....A 520779 Virusshare.00086/HEUR-Trojan.Win32.Generic-62c59ecd6fa8614e9225a4152baef1a7c0bad9e7f847d55c408bea6afcbc006b 2013-08-22 11:54:20 ....A 226404 Virusshare.00086/HEUR-Trojan.Win32.Generic-62c5e711da0b39a1b91340f7dd7e63900b7a7bf7805c62370e87cdeea5dc2179 2013-08-22 18:06:02 ....A 1177602 Virusshare.00086/HEUR-Trojan.Win32.Generic-62ca7467c53408e25f7e7ef0129e556e7b4a0abc35609bf583eeda7fcd4e8c2f 2013-08-22 19:24:20 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-62cb9fa0aa5907944bad77abf88adf9ebbe78048317cdd100e0fd1ea7ca24503 2013-08-22 19:19:38 ....A 101408 Virusshare.00086/HEUR-Trojan.Win32.Generic-62cba8dac89915c0de3f221aa2ee996c5e74b47ad9d6718fb7a57773b7af9593 2013-08-22 18:47:22 ....A 1127424 Virusshare.00086/HEUR-Trojan.Win32.Generic-62cc2af2ec1a6c69e12b99223ee57e7882056249a5792aaf87f2bcd368b71f9f 2013-08-22 19:14:42 ....A 266752 Virusshare.00086/HEUR-Trojan.Win32.Generic-62cd1a161894418bc200e4f649fb39c8238bbeb62e522dff35c536565716f7d6 2013-08-22 18:40:00 ....A 858112 Virusshare.00086/HEUR-Trojan.Win32.Generic-62cd46b8f69e00c919fdbe0cdb157e2ff05923b766ae5491e4d27ce0cf2cd0c6 2013-08-22 14:46:52 ....A 1628581 Virusshare.00086/HEUR-Trojan.Win32.Generic-62cd6085d1eca59c2f3d70b71e48e01d2849d52aa851fd09a7a1f877b0892381 2013-08-22 13:18:10 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-62d0f335a8341b74fbc08d91893e1fad32e48dd5084f18d4ce952e3cb7516481 2013-08-22 19:37:48 ....A 788900 Virusshare.00086/HEUR-Trojan.Win32.Generic-62d25f2767b8710d048cc4d38a7b6a345f855cbafa9d3f8e071376de16443111 2013-08-22 18:13:52 ....A 828416 Virusshare.00086/HEUR-Trojan.Win32.Generic-62d5aef671bf46d6c5c58a3055967e3455e42f0d6e12ca18f04914971d74b0db 2013-08-22 20:02:42 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-62d5ce5c8741b6cd483f4821c6ee17c60b3b5f9e749b4a367a97944583290e94 2013-08-22 14:03:54 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-62d5d6f3697809eaf9773b88f8e9336394e18a383732f7127857e14fb3d7cade 2013-08-22 12:10:36 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-62d6e030521da659dfb96faf1278fd9f6bd8feb42b7174d2b79b4e034bcbacf1 2013-08-22 20:03:08 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-62d7d422169266bbf4c46b5bc0ddc6c51a45e4178ee7f8b596a401b22507a26f 2013-08-22 19:18:14 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-62d81138b2569fe20468d38f10b965b67ca9383f445c64ee180500cc68175894 2013-08-22 18:35:10 ....A 49160 Virusshare.00086/HEUR-Trojan.Win32.Generic-62d8488eb61141d6dad3aab27e2fecfdfb6838b0eac2657a3527e2d81a6a6bfd 2013-08-22 19:53:24 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-62d885c703ba27f082b6ce5e3233c5a9c8d043fd45d915f53db8cd2015e200b5 2013-08-22 13:48:32 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-62d8cae3bfb6b531c459af7b069af37447456994390579e4fa7fe8e162a05805 2013-08-22 19:57:38 ....A 270534 Virusshare.00086/HEUR-Trojan.Win32.Generic-62dc745c155d88b5879643a56ccbcb6a0054947ada34d1b9d73203230e156039 2013-08-22 14:24:28 ....A 62629 Virusshare.00086/HEUR-Trojan.Win32.Generic-62dc9632902bfb3a901cd78e6938cb23e2254670c095c2ceba0f30e2705670ed 2013-08-22 15:06:42 ....A 23374 Virusshare.00086/HEUR-Trojan.Win32.Generic-62dcca7b4b0a40424970cff4916f83b46acf78f79c0fb8810f0abf9cc3f4bab5 2013-08-22 14:42:14 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-62e12318bf17a4d2e5add0beb54400bda05ea4ddbb30ccd610dfe6e26e86376d 2013-08-22 18:49:10 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-62e60c876b69a5a7bd4d06d52f7bb62e103e64aa4d2cb3023c5138e7f81ce992 2013-08-22 11:35:08 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-62e80f56be2a77e26e87cce84c50b54abe9e465288f7b710b7179c65b29154da 2013-08-22 18:33:14 ....A 20586 Virusshare.00086/HEUR-Trojan.Win32.Generic-62e91a56340af51053e4e6f1e2e995624859e9a93c1c4b678c37987443012dd1 2013-08-22 18:51:00 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-62e9e8a4f817c7bf628815293ed839610ea9b3e4f73b3b490c99e41135509fe1 2013-08-22 19:54:00 ....A 133120 Virusshare.00086/HEUR-Trojan.Win32.Generic-62eb47447f4eaf0cc05ead5bd78649a2599cbc18f5cdea66401218bc75c332b7 2013-08-22 15:13:28 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-62eb9b8898594dd889f93716bc9c82d14db987960f022d6dfd614de73dee90d8 2013-08-22 19:29:40 ....A 88593 Virusshare.00086/HEUR-Trojan.Win32.Generic-62ed3a94c9c1128a55faf30ef599b8c1442c8ada6eec9df5587c905e0716d803 2013-08-22 19:30:58 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-62ed3de95f5de3979d1df1092125bf92c2dc64e208e26e5672a2a0804818fc6b 2013-08-22 19:52:52 ....A 487424 Virusshare.00086/HEUR-Trojan.Win32.Generic-62eefdbd3a9e35cae09fc5f718e66ef8035a05def9d9a10706bd384be0192f44 2013-08-22 13:45:26 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-62ef8466ca907e9115891838872f46e65a52f31e6f670c5ec43debb9f1267019 2013-08-22 20:03:58 ....A 540930 Virusshare.00086/HEUR-Trojan.Win32.Generic-62f07d84835a32165933b57a458effd7a819e9632af5428b723ed2f9c768b1e8 2013-08-22 19:20:12 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-62f0857274f59f9e8ec5043057d6b2028275bada7558807b960c2fb75ec3c763 2013-08-22 19:34:46 ....A 853504 Virusshare.00086/HEUR-Trojan.Win32.Generic-62f1cf2d9d17379536cc1b1b288ae7219dc8e829b81df3d280791a0e48182293 2013-08-22 18:50:28 ....A 306688 Virusshare.00086/HEUR-Trojan.Win32.Generic-62f513cd3c339727021d05978645b8a76492f5a974e75205eade5620c464feeb 2013-08-22 19:44:58 ....A 1042309 Virusshare.00086/HEUR-Trojan.Win32.Generic-62f63c74da6a5f3bdbe0db29431d2d0671b2a6a0c4498e6488e08c8a08eaed66 2013-08-22 18:16:46 ....A 652242 Virusshare.00086/HEUR-Trojan.Win32.Generic-62f70b776c6fe3c48f014abb9e613d421f1378d6ce819eb1afb3c6bb450173d3 2013-08-22 10:57:16 ....A 46080 Virusshare.00086/HEUR-Trojan.Win32.Generic-62f7f1f6fd2558e670dbc7db2593476b7a95f4fdd5ca9a695a2ed91ab0d2ead5 2013-08-22 20:06:02 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-62f955094ebc213987b228c038216450802d7fe4b6d5f3c2009386eda272b5b3 2013-08-22 20:14:10 ....A 85969 Virusshare.00086/HEUR-Trojan.Win32.Generic-62f9ccae4d86de5388b9378338f7b318bb1a3b2a540183f8f7a11a77a027b0de 2013-08-22 18:49:30 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-62fa117f51916d393bd8c216cd77d00114044229e61b2ae18639e99d7c766eb3 2013-08-22 17:34:08 ....A 301056 Virusshare.00086/HEUR-Trojan.Win32.Generic-62fafb844b106fa8ad74f3ddcee3eb4133eb536ba7dd54ee54a0b2b249351c01 2013-08-22 11:48:06 ....A 195584 Virusshare.00086/HEUR-Trojan.Win32.Generic-62fd76d425f4a17693e1bb01af68ecc732b48c1f3252aa5e17278361c48fd1d8 2013-08-22 18:14:00 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-62fe7b851f878ac4d81f181577eef0a718ba00bb4f476243ef64aeeeb280f136 2013-08-22 20:00:24 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-62ff2f3a64e8429121447c7a0d58b0b99df7287cf51bd33edd0a6e0035444e26 2013-08-22 15:56:44 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-6300d66ecef7e8787c09c3e9f18de0d77e45fee94a37d89efe549f6c555262c4 2013-08-22 18:36:42 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-6302b771b99bfa32c30992a93ab7ea7adf70e84deb60f314d6e8326f3df7f7d5 2013-08-22 13:03:42 ....A 817533 Virusshare.00086/HEUR-Trojan.Win32.Generic-6309d8fb913fd6080d116012b608f7a86f9cac17d8e29f3b1e3a255870d6c98a 2013-08-22 20:08:14 ....A 370176 Virusshare.00086/HEUR-Trojan.Win32.Generic-6309e2db185c0c508e6fa33c9a8b9a7e99b9219868ec43ae6f9382a6479251f5 2013-08-22 20:08:12 ....A 1022468 Virusshare.00086/HEUR-Trojan.Win32.Generic-630ab1d60e0c13ec2a636223334b3cb6bbc464179b7bfa907f38b0eb7af0f63d 2013-08-22 19:16:32 ....A 693248 Virusshare.00086/HEUR-Trojan.Win32.Generic-630c42467926e21248c85b3980249112dbef901355c9245a9273cf17182cca5a 2013-08-22 14:14:36 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Generic-630cc69cb24b2266a4039502406865318a16077bc27b62bba1a9f4552901cf13 2013-08-22 19:19:28 ....A 7255000 Virusshare.00086/HEUR-Trojan.Win32.Generic-630da65297fc70f3a5f8b0274c1fd8a8810137d32e13e7cecf3e6d9cc0db108b 2013-08-22 18:34:40 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-630f5eb54db649b200c8f7018ef6363b4e33c6b3553480318eb3a365fb6f5ceb 2013-08-22 19:25:46 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-63116094dac6fad8d0f7028ec39f5e989f2ba0fad85f34bb8322904923064e82 2013-08-22 16:50:38 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-6311c03b824392acb3ba7551e1a8dfbd87880dffe167aa7b3e46a853dec8c80a 2013-08-22 20:02:44 ....A 1622920 Virusshare.00086/HEUR-Trojan.Win32.Generic-6315747f8a517d2a79ba2e593f8d3e30ac8d9e20ec40ec887ae740d185a25a05 2013-08-22 13:58:18 ....A 135198 Virusshare.00086/HEUR-Trojan.Win32.Generic-6315af1a06292d040d63a2d277bb4deaf700eb1e82f6d63f93235e5ad2531028 2013-08-22 19:19:28 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-631617ee6d4bae2bde54907a383a09d73123ebce44bf437dc8cc845836e06073 2013-08-22 19:49:50 ....A 210944 Virusshare.00086/HEUR-Trojan.Win32.Generic-6316e89d10ca21acf2b2e87a91933eb70f5d69d43b2d6d30e5fae37d6017d5be 2013-08-22 14:58:30 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-631bbf90c70abefc91c10415439388e55177e71d1c1612eee342f6e7b3912332 2013-08-22 17:35:14 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-631cd11045bf55708721a8cc59dcc4f88f23d7882d657938c17064199c6aaf58 2013-08-22 14:00:16 ....A 683420 Virusshare.00086/HEUR-Trojan.Win32.Generic-631d68d529ce88e8efe7dbc1cc71b8ac6099537a28edfd8963925a266fdd099f 2013-08-22 13:39:46 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-63218c1fb6a988648377a64dd31678692b0931b04e7677dc1c0a99bcd4e4ee00 2013-08-22 14:24:06 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-632242317783e7614fc796e7423f139bfe7ad4a397dc85db04844e057f48edd7 2013-08-22 20:06:12 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-6322dbb2331e2e939ad44362408fd27a5638d1b5e7ee69465aea530d6b890e75 2013-08-22 14:24:24 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-6325b2195e0c84933f2f8542e5b41e94694f77f4aac5674f6166c548abdcfc21 2013-08-22 16:06:38 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-6325f65de135a4c98b39b5a163e4f68e426e5a0855b06842916be75a6a151432 2013-08-22 20:11:48 ....A 737280 Virusshare.00086/HEUR-Trojan.Win32.Generic-632633844db1ad3fe2a02c44b1bf3de591979ac1e244f218c32463c3720cccbb 2013-08-22 13:37:24 ....A 913418 Virusshare.00086/HEUR-Trojan.Win32.Generic-6327c3c7ce088969aa75ca06b5a698af426749ec54634ae9e1ed2c05d6d3d4a4 2013-08-22 20:12:44 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-632844ea4dbdf34c17439914946bf63ef9c8ef600ee37ea91a6dc42074d818b6 2013-08-22 14:54:38 ....A 892928 Virusshare.00086/HEUR-Trojan.Win32.Generic-632913356cfe075902e24e7db99cdf422632a0d3147fb3e7d39e3a83bb8d7797 2013-08-22 13:09:58 ....A 338432 Virusshare.00086/HEUR-Trojan.Win32.Generic-632ca46728bd5b541a7c25e12570b4465ef58a24f1f2e592fa4d3dba07f83e30 2013-08-22 19:36:22 ....A 299121 Virusshare.00086/HEUR-Trojan.Win32.Generic-632dab9ba168726399701e1919456bb7d7bf8f146aa88fe7cf83d1e5c7398d31 2013-08-22 12:22:10 ....A 39716 Virusshare.00086/HEUR-Trojan.Win32.Generic-632dfa5f49491f37cfaaac9f7d7294264c6b3b7f325f75da04a55d09181e9cb5 2013-08-22 19:29:42 ....A 417792 Virusshare.00086/HEUR-Trojan.Win32.Generic-632ec1dee90df8cd4b61bf8e1fbf0e91ef179a3fffa995a5966ffe4fcee9a3b9 2013-08-22 16:34:46 ....A 694272 Virusshare.00086/HEUR-Trojan.Win32.Generic-632eff36ae6f49bde87f9a80f4af4acbb53edd4bb5d8a84c83829e25788a3e9a 2013-08-22 19:22:22 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-63300f52f902e7be15a4de9f372ea0c6d3b0fe28f9aae02b23604f3d58a1a531 2013-08-22 15:00:48 ....A 911014 Virusshare.00086/HEUR-Trojan.Win32.Generic-6331a4360e2692d8d49560bb888d233af71561c1733a4993f46e40e09e6dd917 2013-08-22 19:05:54 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-6332e8937b0e8b445ac73ff1650f2fc7f76e42917bd85ddfea4e77c307df3554 2013-08-22 19:26:00 ....A 86560 Virusshare.00086/HEUR-Trojan.Win32.Generic-6332f53ffa2a0eebd29bc410cd704bea4deb979769e8e69c04f9d9d64c5e9319 2013-08-22 16:36:38 ....A 110080 Virusshare.00086/HEUR-Trojan.Win32.Generic-63352ad4633258caea90ac21aa3d27f328b02e26cd7ab5c575024a47f7c9c95d 2013-08-22 18:42:30 ....A 156160 Virusshare.00086/HEUR-Trojan.Win32.Generic-6335c18ddb20e110ca104dc139aabe49c43f5edf070db447d46a0fc6fd6d0717 2013-08-22 11:52:16 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-6335e3ddc0224830a215a15dde5fc964979d9f75b6827ea731fdb26308731749 2013-08-22 19:09:22 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-63365f0640f41af39c7c5af393f132b1b8915fe7d7400ce0f09a2a086d0c86e4 2013-08-22 17:29:52 ....A 110146 Virusshare.00086/HEUR-Trojan.Win32.Generic-63374782d03bf170290c5706ecdeb03bba9086048c7dcc31df820b05641f355d 2013-08-22 12:50:20 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-63375a5e874051df7781b79b31e2f8bd56018d2d449582b1b380e8884e5772d7 2013-08-22 19:25:58 ....A 33368 Virusshare.00086/HEUR-Trojan.Win32.Generic-6338573ca6e1deb7ea7fcc8091b2c3852e1b5dd2ddead61b6e34bfccaeceee52 2013-08-22 17:23:56 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-6338704a9d8bfd324703a187cd10416e37146bbb59e41ddba3f94512b330b1a6 2013-08-22 18:45:40 ....A 22356 Virusshare.00086/HEUR-Trojan.Win32.Generic-6339b82ee21a7a34e9ae56ba5b94bf4e105eee2cf4c3f52ad5167745e3bb5ea6 2013-08-22 19:21:48 ....A 29632 Virusshare.00086/HEUR-Trojan.Win32.Generic-633cc5d37b43cd32f80d51a9b72992153312e991ec0db723d21eaecb9321e4d2 2013-08-22 16:59:22 ....A 212480 Virusshare.00086/HEUR-Trojan.Win32.Generic-633f65eb5d3cd68313387767ad30bc02b9c36828c93aaef4c97d7c77c38f36c7 2013-08-22 19:07:20 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-634169dc3f92567153b61a2a52d97fe87a30557c103a86449d354f8e37325829 2013-08-22 11:09:54 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-63429db7c3ab78e21a19c7d68e1cd285d8853b3130378dd282ba14b9d7a5c9f2 2013-08-22 18:38:12 ....A 264704 Virusshare.00086/HEUR-Trojan.Win32.Generic-63447e7f2c04d78ff427a920b184bf6f55e99166119ae98582b1b7471169aa98 2013-08-22 11:53:08 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-634564f15f4731836a180a0cb57f0c938ed562d11cf4076a94a967ac1ec95796 2013-08-22 20:07:12 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-634703cdffe0d0e7f0f8248100e1824e03221ddc25a2e18f4becb907cffbff4f 2013-08-22 18:57:20 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-63497d1500ee9cd04fdafea554cc8f7ad9320ba9cc5cac3527aee973ccb04cd4 2013-08-22 19:05:08 ....A 274778 Virusshare.00086/HEUR-Trojan.Win32.Generic-634f34dc3f71b4e638fb1a711424aa8b96c017ee2ba23e6e5989496c29a7bb5a 2013-08-22 18:10:26 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-6352496cbf8b3f8dbb05917141b686a9a19cf9df2bb52bcd5c625fbfe48367df 2013-08-22 19:05:28 ....A 1151915 Virusshare.00086/HEUR-Trojan.Win32.Generic-6355cc08377f91971e98c58925ae68941ff42e30deb43add124d6ab5f15679d9 2013-08-22 11:12:14 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-6356e0ccd464af303d8fc05ff7e8736abbeddc003ab1c4c840fc95d8105e2ee2 2013-08-22 16:06:36 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-635917ac06eddc37e930f719e52543712b058d2d49978d3bf7a3ec2b38b700ba 2013-08-22 19:49:54 ....A 775168 Virusshare.00086/HEUR-Trojan.Win32.Generic-635bf8bc0e285f43bbbddf774ff12cfc877aa7e9614f6775a9f9b12959debe06 2013-08-22 10:38:54 ....A 291915 Virusshare.00086/HEUR-Trojan.Win32.Generic-635c65b3432c79aeb09899c846b398d6ae7c7a39190fc1a17d5a21a0c2531899 2013-08-22 20:00:18 ....A 53254 Virusshare.00086/HEUR-Trojan.Win32.Generic-635d2d10317f02dfcf5c3a0255ddb1ac16743c06e101eeb241aaa481eda50786 2013-08-22 19:13:04 ....A 743936 Virusshare.00086/HEUR-Trojan.Win32.Generic-6360d7f0db530e15e22f0f9c0298c4f19e31ab3dc7aa3009fc380a8985bf6aac 2013-08-22 18:18:28 ....A 207059 Virusshare.00086/HEUR-Trojan.Win32.Generic-6364ad00ee8d2eff5c728465932b4d690ab3457596669fc52f0270ac681e5c22 2013-08-22 19:51:04 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-6364e232c34d7ea67f37c1d6153df453ad88ddc7fed4e87032253bb642def8e0 2013-08-22 14:21:24 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-6369220e1f7775e467fa94922edf103f1658ed52027a9737567880b0c6636251 2013-08-22 12:34:28 ....A 25920 Virusshare.00086/HEUR-Trojan.Win32.Generic-636d583d15f33c94783f8463655c9a01005f0e3aac2823fcec9352be8749699f 2013-08-22 14:16:44 ....A 951808 Virusshare.00086/HEUR-Trojan.Win32.Generic-636ebf308149b42f217ea43cc39836f182e124f84aeae2cb2c3d722e527332bf 2013-08-22 11:33:36 ....A 773120 Virusshare.00086/HEUR-Trojan.Win32.Generic-6371479c7b52ed3f072cd410d025371d3de9f482e258d40ca98ddbe85f086eca 2013-08-22 19:47:00 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-6374855b733efe4bf63e61ee51eead7279ce207a9ebd041b569527ef964d4dd4 2013-08-22 13:22:08 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-6375ce4d65746790b4e87ee2d882ff07dc1181a09f3ba540dbd53fbf89ecef65 2013-08-22 13:55:22 ....A 851968 Virusshare.00086/HEUR-Trojan.Win32.Generic-637805ebedc771797c09a35dffee4dfb4f78529fd64468dbc7db4db385fb3f46 2013-08-22 14:03:52 ....A 165376 Virusshare.00086/HEUR-Trojan.Win32.Generic-637b683b967f28976d73b39850076b3f49b13b9213f8ba2a027f306433051c28 2013-08-22 19:57:56 ....A 166400 Virusshare.00086/HEUR-Trojan.Win32.Generic-637bd729a96f94ec45137b43ea5e00483b5f60777ad08a846cf3dec9982bd164 2013-08-22 13:17:46 ....A 2092580 Virusshare.00086/HEUR-Trojan.Win32.Generic-63812abdf5a0c6e91420385ee8029ecf4399ed9e9d8113bb3250a2ef087bbb45 2013-08-22 19:50:12 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-63818e3f18c19bae56864498ac33363e1e311901823dd2afeb5a5372e5710916 2013-08-22 11:43:58 ....A 560640 Virusshare.00086/HEUR-Trojan.Win32.Generic-638349109a42517721008e035bb8643fec64b2a9e7a5069546ca5eda1524d6a2 2013-08-22 19:19:50 ....A 254823 Virusshare.00086/HEUR-Trojan.Win32.Generic-6387e218a2101d1a6edecb5f0241f101e9f7107efd5fe580d0e22c24738fbca6 2013-08-22 20:13:56 ....A 255488 Virusshare.00086/HEUR-Trojan.Win32.Generic-6388988c6bb5bbeb8e1f3b5c7ca9e980f5cd619f45cf747636530f907d941201 2013-08-22 19:29:00 ....A 197632 Virusshare.00086/HEUR-Trojan.Win32.Generic-638a87ea457e61f399a19ac527a477a3d642c13fd1ad9fc2b34e6f78a16cf630 2013-08-22 16:28:00 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-638b49b2f0946c9a8673757c0cc0174252b5c548b362031dd6695c34835cca37 2013-08-22 18:38:20 ....A 340992 Virusshare.00086/HEUR-Trojan.Win32.Generic-638b64cc55cd5271ecbe87dcc94a24edff211d5bb44de437559c31d2f34b9090 2013-08-22 19:50:08 ....A 232557 Virusshare.00086/HEUR-Trojan.Win32.Generic-638e28a5bc738c77bb0377b859a337dbcefd00b6ee68500f48b68647c021c554 2013-08-22 18:13:52 ....A 218624 Virusshare.00086/HEUR-Trojan.Win32.Generic-639014d472f738c5641d42232c88a76ec011bb5ed0cb0ec7978cd0c53295223d 2013-08-22 20:03:22 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-63926e8d5f42dfe24cf9b2457f15f42ffb080abe17ce4cfb1c88d29b8adf2880 2013-08-22 18:24:20 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-6393208b69793be120cdee384c3813d8270f8f976c74fd5d3421cc9c9874e3d0 2013-08-22 15:11:34 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-639a32332493cba24ba9634e3f12fa13a051692e9fd249b5d012ca5c05fa94b4 2013-08-22 14:26:10 ....A 39960 Virusshare.00086/HEUR-Trojan.Win32.Generic-63a039879849fe8beae663ab92bb1b41b19f87dcd1a68bf0970834f5407a8f74 2013-08-22 19:23:06 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-63a0c7c9ab70dd4ea5716ec5503cd63898b97e9e407618a6a087eaa79bd18a10 2013-08-22 19:54:06 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-63a283bcf763fbf6db50ad6dec3bfcd77927819b773afb0f49430a0a7a36674a 2013-08-22 16:24:06 ....A 2125121 Virusshare.00086/HEUR-Trojan.Win32.Generic-63a41d9df5a4ca28b9ef5dc6c4dc69a4d49eec6e93f702b2440bfe99fa3ada32 2013-08-22 10:59:36 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-63a6021b314e3302173154f89edeaa41d454aca9ff7ebc3aef3740bad12646c8 2013-08-22 11:30:18 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-63a6afc2ca1cd1cf687cc46329cda29b8e28bce170a565420f75b012febf572c 2013-08-22 14:23:06 ....A 268753 Virusshare.00086/HEUR-Trojan.Win32.Generic-63aa3913160882f6ca529b8940ecd77062a5237d27e3de0ea41ccf41545d21f7 2013-08-22 19:49:50 ....A 136704 Virusshare.00086/HEUR-Trojan.Win32.Generic-63aa9369f4b14c41c8f799240e8f0acf698eaab092f63e7663faaf49b7feac71 2013-08-22 19:37:16 ....A 188574 Virusshare.00086/HEUR-Trojan.Win32.Generic-63ab3487921549db1e0dcf7c65e230d45641b9ae84493db9f9b4e4c4284de4f6 2013-08-22 11:54:24 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-63b0a1acd327d1e9098fd9517508052ef78ab3068a5a4d8d360c70debcf3c1bf 2013-08-22 19:39:48 ....A 535552 Virusshare.00086/HEUR-Trojan.Win32.Generic-63b8314dfb149c9498b40048e5afc55ccec021c0d5113c4e2e79cf1f458ac2e5 2013-08-22 18:11:54 ....A 329080 Virusshare.00086/HEUR-Trojan.Win32.Generic-63b87860d4dabc61cf1e4741d0941b47e42f4b8926d123a2ee2156047c6a5715 2013-08-22 18:26:58 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-63b90ec09ed75582056a31d548e0612d74250b71951ddbc9ca654f405b485a4a 2013-08-22 11:43:18 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-63bb1ef52eb177fa5eef07d2e68262251b1c84dc98d9362a2233b6fa4a41868c 2013-08-22 20:12:32 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-63bc9e7bdb49be92c8a089d92f33a64e8728e7294f14e14d4dfa9926d8cc3435 2013-08-22 18:22:46 ....A 369152 Virusshare.00086/HEUR-Trojan.Win32.Generic-63bcbbe514fe9c14c06911dde3607de4fc72bcb983859ac348ff2edfdadc4ddf 2013-08-22 18:47:22 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-63bd0ed0ed4ba06fa9e5b39c097ef0d689ec6cb046c8a7b56535647f45044fb4 2013-08-22 18:49:12 ....A 205350 Virusshare.00086/HEUR-Trojan.Win32.Generic-63c009a24dfb60ce4085b575ee9a0bc37eedbb3e1d83ed9f173e7db3533960ac 2013-08-22 14:20:40 ....A 154624 Virusshare.00086/HEUR-Trojan.Win32.Generic-63c0900e0e27608227a3d647950ab11302f483279d31bcfbe21bdf76c98bcdd7 2013-08-22 10:54:18 ....A 46304 Virusshare.00086/HEUR-Trojan.Win32.Generic-63c153cb862831aa44f5bc098b6ebb3dbff1e615a679513c2f0b49c20faac7ab 2013-08-22 12:45:12 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-63c17e9a7644c2e49b793897f8bfe08a2519f7664079da329c9a15d107e17359 2013-08-22 19:50:02 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-63c2b8c6c875c372200538144f927c7282d598391300d8c01e7c3388a8ad66a7 2013-08-22 18:54:26 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-63c3ab23e4aec5f184c0db2b397ae943fe1373d157e5cf802c78c27edcef4e67 2013-08-22 18:25:42 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-63c3bb9fc3c25a5a51c62e75cbd0d2380de3497cc4cb11d732e6099ecac126ee 2013-08-22 18:42:34 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-63c62e997c579cd21def90e3a0433c7fab2c1fe074625c5e0577d990d83dce36 2013-08-22 17:29:16 ....A 464896 Virusshare.00086/HEUR-Trojan.Win32.Generic-63c740bf1221bcaa3ecb85b0d1a97205747a3f08bc92078093a753ee2e499730 2013-08-22 14:03:22 ....A 273866 Virusshare.00086/HEUR-Trojan.Win32.Generic-63ca866e87751224aedb18510057f8af21687ba0cb008f7da6d0f8d6013b3a02 2013-08-22 12:42:52 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-63cc353c99ac5c690ece448c8a204be628e6e6664df3153966e9668dfb322997 2013-08-22 13:37:26 ....A 656000 Virusshare.00086/HEUR-Trojan.Win32.Generic-63ceca01e94c522cdc6ac4046085fb599f0b41632d1ac7253ce40c36650b1145 2013-08-22 13:31:50 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-63cefa4c268e9b9d8efaadc1ac12f32a1d6c40250ae2ac696906518accb53023 2013-08-22 18:58:00 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-63d03fbdf144bc8aabcb4084fc071d7b3a9e86e697d0fdece87378c23ce84185 2013-08-22 13:41:44 ....A 396800 Virusshare.00086/HEUR-Trojan.Win32.Generic-63d1886197a022c1b6e7ffbe9452c5f53dac23063fdbad040adba97f97c37a41 2013-08-22 19:05:50 ....A 314369 Virusshare.00086/HEUR-Trojan.Win32.Generic-63d1ea520fa916c5fc6e6edbd5507f3820ab30fbd69562bcde099f65fdcb8032 2013-08-22 19:19:02 ....A 323584 Virusshare.00086/HEUR-Trojan.Win32.Generic-63d5a0cca547c6db07c8f8645d2978275dcf13967f9fc24d792504b338b54d8a 2013-08-22 19:36:50 ....A 372928 Virusshare.00086/HEUR-Trojan.Win32.Generic-63d68d14205a943534d1cbf432973c11c020efb8dcd193310d1597aecd86a046 2013-08-22 16:49:00 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-63d7e6df24ba329da54dc87b6dcd27cbac191dfcbf617dc3a3939f182a99c532 2013-08-22 14:46:58 ....A 826880 Virusshare.00086/HEUR-Trojan.Win32.Generic-63d89e550741104fe2c773903610d5a23825ad61d80618e8c313af7389f1ecfd 2013-08-22 12:28:26 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-63d9854c7d12031d8a7f0a1b0171a4bc6946863ab6667e2c3f21407fed88fc4e 2013-08-22 18:27:50 ....A 134129 Virusshare.00086/HEUR-Trojan.Win32.Generic-63db897c8145c519b5a182a96dcad190e3862e5c5e56479b0cd1c370c16d7e90 2013-08-22 14:19:02 ....A 502400 Virusshare.00086/HEUR-Trojan.Win32.Generic-63de4bb57a073eced409750aa58f63daf782873c6117d2b9d6c6ff824d163444 2013-08-22 13:57:58 ....A 209408 Virusshare.00086/HEUR-Trojan.Win32.Generic-63e0f795b76ad82bb944dbe20e86859e4f8816086793ffcbe9d3092666f47b29 2013-08-22 18:43:54 ....A 183672 Virusshare.00086/HEUR-Trojan.Win32.Generic-63e14e46270fa885e1c1800a5a5a7b3596e0e05765e43d91c8c282079dc76749 2013-08-22 18:53:30 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-63e2245d809c80ecc3f99e6c6f94b09649fed4c5f6b928e55b9d0e14565ad707 2013-08-22 19:46:38 ....A 33437 Virusshare.00086/HEUR-Trojan.Win32.Generic-63e295c34a3795559f48a23dd067e2c20875eb8b15d4d6d2ed70c371d87d90c8 2013-08-22 18:53:20 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-63e5516fae89878513f418239fac3b2a679d10cd87877d5b49cd95bed90440bd 2013-08-22 19:07:22 ....A 45064 Virusshare.00086/HEUR-Trojan.Win32.Generic-63e6babc57092362195b6e79189fb41e408e7b1b580df28c58ff9629d34776e2 2013-08-22 18:35:36 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-63e6ea732e0a3d9624b6213be39bdda3264fc81605b38c06e6e44838510589c1 2013-08-22 11:30:50 ....A 101988 Virusshare.00086/HEUR-Trojan.Win32.Generic-63e7524755417efd06b75ed871f97fffbb0af9a3f84badb75b01280e3c2c0a8d 2013-08-22 18:08:20 ....A 39069 Virusshare.00086/HEUR-Trojan.Win32.Generic-63e7f81c0a693ccbbf6911ebca39c62dd1e78839a1e670be7330fb75595698e4 2013-08-22 12:15:38 ....A 259584 Virusshare.00086/HEUR-Trojan.Win32.Generic-63e85e8ed336d90419b10bb26fbc0da38c46884adb4cfe4ba0c62c2223d43e54 2013-08-22 18:33:18 ....A 503808 Virusshare.00086/HEUR-Trojan.Win32.Generic-63ea2375becc798bcb87b46679016bbcc0849d8a8643e6e93d869bae81e86c5d 2013-08-22 18:39:58 ....A 39069 Virusshare.00086/HEUR-Trojan.Win32.Generic-63ef7b5f643bb0919aed677c762414fc9398612d2bc14f9221ebf516c3bdd7c6 2013-08-22 14:12:36 ....A 543648 Virusshare.00086/HEUR-Trojan.Win32.Generic-63f039167b029ddf58f3fc6d22ff29704034a06bd17223b5eed26f1f12cca3a2 2013-08-22 20:05:58 ....A 31744 Virusshare.00086/HEUR-Trojan.Win32.Generic-63f0e31d8ab4ad3991b724c97fcd6b7788c3a9e51bb363d40992678594aaa5f7 2013-08-22 18:34:38 ....A 223759 Virusshare.00086/HEUR-Trojan.Win32.Generic-63f3bfe4910eca2cf213d3b7db247ac0ccdaf5b4756dd46634924500108ba8a8 2013-08-22 16:39:36 ....A 94512 Virusshare.00086/HEUR-Trojan.Win32.Generic-63f5370ab8e40c9d921b6234603c6d4af0bb51b2902179a874000856ee23c568 2013-08-22 15:44:24 ....A 157696 Virusshare.00086/HEUR-Trojan.Win32.Generic-63f6a55e362a8d17ffb4b9ac29ea8370e35caac4eddd6588a169703cd0fcef97 2013-08-22 19:50:56 ....A 717750 Virusshare.00086/HEUR-Trojan.Win32.Generic-63f717c752e4e46687964892e78d35bc542e3aa10d8046b44ae03951e78cd215 2013-08-22 19:37:26 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-63fb9173354de8a5bb24a587a9ffce4652adfe7d8e018d4d64c9186bac3412f0 2013-08-22 18:08:14 ....A 325112 Virusshare.00086/HEUR-Trojan.Win32.Generic-63fc9801c08dcd076f58f3357bc1b0514c55afca052515f8174312fa26beabe5 2013-08-22 12:33:56 ....A 230446 Virusshare.00086/HEUR-Trojan.Win32.Generic-63fe080ac4db21c547e7cb22870ccab6e33cdb27d7e2ed7a4d399802baa12380 2013-08-22 18:34:38 ....A 1881824 Virusshare.00086/HEUR-Trojan.Win32.Generic-64017ae2a6160306f36a3b0c95a2cb31327f22306ed867e32cc83c5a3aac1f24 2013-08-22 17:45:24 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-6404aba0f163b7a637de5da04e44a824a111c3926968f3946392d1ce5049b463 2013-08-22 16:19:24 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-640a64091873ba1ac4e4cf10d33c80f6a3adb356487615cc370c8bba94bff708 2013-08-22 17:02:34 ....A 48616 Virusshare.00086/HEUR-Trojan.Win32.Generic-640ace03677b5e8184991887950af42438e160262dafc91fc11b732bb8624c98 2013-08-22 16:24:52 ....A 353828 Virusshare.00086/HEUR-Trojan.Win32.Generic-640bcbf2834e6bb0436f98ec9de09a50e63a0c454e1e34ac871d564096a9eded 2013-08-22 14:33:22 ....A 245636 Virusshare.00086/HEUR-Trojan.Win32.Generic-640d810823c71f9617b3f2a1693751229846e29c582eb2b41e01fd0e01a2e412 2013-08-22 20:01:06 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-64128c567d6c3d6261c7bad6b59558e83157171773c6cbc549bf81705b6bf1d8 2013-08-22 16:51:12 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-64135103efe27a79d060a00d795636481ecd42c8003b7262d70873937b467aca 2013-08-22 18:48:02 ....A 358400 Virusshare.00086/HEUR-Trojan.Win32.Generic-64169c867151af1711af9bea36d08ef7f5c3fe6690fde313f971fb9c05682407 2013-08-22 18:05:28 ....A 63543 Virusshare.00086/HEUR-Trojan.Win32.Generic-641a94aeb1146ad2d432aac13ee10033172b84ca982f0f09b71ff7bb706d0e9c 2013-08-22 18:27:34 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-641b5c4f2907d33ce81a1fdf7f57df2c49040c38cabca1b3550f73e14700b26e 2013-08-22 14:25:10 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-641c61b1ad4fe5a08bf45acdab06e49cc9a3f06f9b8b0047799693b64b95a750 2013-08-22 18:17:28 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-641f487075d5f2609b1beac7b801f7241d782731c0d7c54d45129a55c0704499 2013-08-22 18:45:40 ....A 162816 Virusshare.00086/HEUR-Trojan.Win32.Generic-6420ff0f3c6aebd93b5c3ceb1b57a4660ed80a243078ac12b9d9c26f696fdcf1 2013-08-22 19:40:26 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-64231f14e06b40b35654061904812d1b69d78e0e8dc7a684b30c6d88d5d330e0 2013-08-22 15:21:50 ....A 555008 Virusshare.00086/HEUR-Trojan.Win32.Generic-6423c38b004fcdcd12e5bb5d7c8d4f5419f5b7318b0544f454a0049d1800cd67 2013-08-22 19:33:36 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-6425463ce553afad27ecc2f0a103b6b19fd655f9b7484f1b84ab8018682a5326 2013-08-22 20:12:34 ....A 981608 Virusshare.00086/HEUR-Trojan.Win32.Generic-64264d74ce872a4b8768dc6f01986805fb3e30af5559a2c89d58162b4b6f3aa7 2013-08-22 18:42:20 ....A 663040 Virusshare.00086/HEUR-Trojan.Win32.Generic-642a1ff81c33e4252d46c9e78e2974408e3697d8fa54ba387823cbe628768db9 2013-08-22 19:24:14 ....A 283648 Virusshare.00086/HEUR-Trojan.Win32.Generic-642a7a94a1741f0532b968d1d9f2d33d10387c453dd11b652a21fbc8e9c2c4a6 2013-08-22 18:01:24 ....A 206848 Virusshare.00086/HEUR-Trojan.Win32.Generic-642a9824dbde90dbd61054f34d6e914c3483bfe260f39eb0f5d0aab0f94a6b88 2013-08-22 14:29:34 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-642b22fbc28d7d831f4058aa9ee8234ad96e0dc8c3ab43567cbf8a3ebbd8b265 2013-08-22 17:21:00 ....A 503250 Virusshare.00086/HEUR-Trojan.Win32.Generic-642cfc5e97e601aae88003a62ed3c09cb1f1ca0155fadca3719eff38c874b8ab 2013-08-22 19:53:56 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-642f7b29ce6e1eaf18ba6e7dafd5d2f381983e8baf7d9049f157a9f985c9368b 2013-08-22 19:37:20 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-643148abbe28134017fe906aa4b6851c3a7e29fa39fc8eb2f130477c5769b76d 2013-08-22 14:30:22 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-64339bcfce4afaedae520ae1f9cfc27fb75da09a5271afab2af4071d72416c06 2013-08-22 15:11:50 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-6434421db65b17c853ca9276c4212132eea72ecc9e8db5f54ddcff5bddd3ca0c 2013-08-22 12:51:30 ....A 461824 Virusshare.00086/HEUR-Trojan.Win32.Generic-643486f97e4a033d16f9547f418a5d4b2f327f82d48eabc39fad4a3a385532e2 2013-08-22 18:59:02 ....A 379904 Virusshare.00086/HEUR-Trojan.Win32.Generic-6435731eed7c612e14933eafcbdc71e1904ee49f6eb1a2ed7f5806b0d3c85156 2013-08-22 19:12:56 ....A 45064 Virusshare.00086/HEUR-Trojan.Win32.Generic-64372d6499fffd06671b246a956d21714fcbb9f762633a5e2ce3559907a30a64 2013-08-22 16:18:28 ....A 234496 Virusshare.00086/HEUR-Trojan.Win32.Generic-643835647f8c2ab8cea5af1dcb07d479ffc4f01c6e3f2f88a351490d7b60614a 2013-08-22 19:52:20 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-6439de0f2d92035cfe99f2b101a78f224c48fadb7d9c95d853a105a45552aa89 2013-08-22 18:05:26 ....A 194560 Virusshare.00086/HEUR-Trojan.Win32.Generic-643af238c2a38c28e263ced2c366c65625f4db1ac99e58c69d5266a78ea50752 2013-08-22 19:19:42 ....A 216576 Virusshare.00086/HEUR-Trojan.Win32.Generic-643bc782230f10ee9a6841bcf3dd966189456bee23ed88e61cb47358c5a57b3d 2013-08-22 13:39:02 ....A 376320 Virusshare.00086/HEUR-Trojan.Win32.Generic-643be3f8f483e863fd9dc19c6148d2a0f0650d8bedc5ae591cd04fbec33fb4e4 2013-08-22 17:41:24 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-643c9ff55f20264e4acb3d843364e04b51916924bdeeddcaeedd2d7fa24a13fe 2013-08-22 11:16:56 ....A 360960 Virusshare.00086/HEUR-Trojan.Win32.Generic-643ca05234a9206f1288a51b28f71fe7dacd51b36e90ff667cf40124c9ede416 2013-08-22 18:43:44 ....A 76288 Virusshare.00086/HEUR-Trojan.Win32.Generic-643cbbe4332db8f8d07aad2f77b8eb5c3636d8b3665ab53d476f22525a6d4262 2013-08-22 15:07:36 ....A 180421 Virusshare.00086/HEUR-Trojan.Win32.Generic-643d3dcc73b476f74a4ddbaa97e2e472f92d8a9acc411de7290e07cc8a8a0729 2013-08-22 19:18:12 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-643efa60a9d35133a380a7f8e1caece9b10da49e7f4927b9bfca6274b99669b8 2013-08-22 20:04:04 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-643f9b64a32498be64196bda709fb0697a7f1128b4e3ee892f8e3d0e59172a5a 2013-08-22 14:17:42 ....A 708608 Virusshare.00086/HEUR-Trojan.Win32.Generic-643fce291cf9be25cc663510217dd13e5221a2b975a06c0d86055e26ac03273d 2013-08-22 17:57:16 ....A 142885 Virusshare.00086/HEUR-Trojan.Win32.Generic-6442cf337efe860a993beff82152755c14703b521afdb153adfce79bff58b563 2013-08-22 14:08:40 ....A 297472 Virusshare.00086/HEUR-Trojan.Win32.Generic-6442d91655105b5fabd5ad4da7449f6b1ee4680d01e56258f383738d7941866c 2013-08-22 19:35:48 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-6443350fe2886f0206159e3a53eecb059d89d9eb30f1354d30628a0070953730 2013-08-22 18:24:20 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-644549b5218e8517217665f55ebbab849ee8ce6fafc2cad2480b792d4392123c 2013-08-22 11:00:54 ....A 405685 Virusshare.00086/HEUR-Trojan.Win32.Generic-64460d7df0ce8406c40fa22a27878673989d6caf316d99467959d24a886aec60 2013-08-22 12:48:14 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-644891eaf4080f9d9ccc41d3489bb6be15446effda1d7344b22e56be6cb7657c 2013-08-22 14:10:48 ....A 47158 Virusshare.00086/HEUR-Trojan.Win32.Generic-644b8bc866f46b36efcc535c72078bf434a53527d86b79b0a178268fdc4f63ae 2013-08-22 13:25:38 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-644d7e7f27778a547c0bc0ae1208e72ab0cfad730f64ebb239bb59adb902a6ff 2013-08-22 13:44:36 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-644dc43e45aa2101ac042bed627ac2ec8d355160765821cad04cbb3db725f3e8 2013-08-22 11:53:22 ....A 16249 Virusshare.00086/HEUR-Trojan.Win32.Generic-645026349e20f95ba6e880773f4276a0175cfe0e66d699cca0797d01fe6898df 2013-08-22 17:29:30 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-6451b4b9bdc69c4fa62520c105fb3c4e561892ea8f003ec0f2bc9b50ab6dbcaf 2013-08-22 13:06:44 ....A 97280 Virusshare.00086/HEUR-Trojan.Win32.Generic-6451caafbdc321c659e0f14ad31ed014b99cd80d31fb0d78b2b32b161079816a 2013-08-22 16:56:02 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-645becdb82c33e3cc7874254da9d4977d8636127c0fbae9a2ee22e8cda90b2cf 2013-08-22 19:58:50 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-645f12426bed77c2fcd819a7aaa9b2472f3fe2526c75298fff87caf4758e869e 2013-08-22 18:33:08 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-64621ba57ee2c77491e577b104e674fd5fba3f7e8fc07c38d11ac4c0436e4cad 2013-08-22 18:07:24 ....A 195585 Virusshare.00086/HEUR-Trojan.Win32.Generic-6464252956d81b970398e635c718f035db521e34093cf750315593686426c2df 2013-08-22 13:15:20 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-646444c2ef36a0f5f9082dd182adb161c769dcfd80d6c0e4d45f65ac43015614 2013-08-22 12:22:14 ....A 752350 Virusshare.00086/HEUR-Trojan.Win32.Generic-64647be7b52cb690bb03827f40c83efecf6009058b8b5a51c8f2f49ea4079312 2013-08-22 19:24:26 ....A 10366408 Virusshare.00086/HEUR-Trojan.Win32.Generic-6464e12bd8fbd7c8b43ebadff4629580d22b5590033cf18cb02900a7b77bdd4a 2013-08-22 18:52:02 ....A 848384 Virusshare.00086/HEUR-Trojan.Win32.Generic-6466173b1e4789da65881002976fd6f302cf9e16de1c08e5261dd429a665a03f 2013-08-22 17:00:26 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-64678cc5c1f5d6ca74d0333a01c4816aec9126d5d1f0345775441e79e4137931 2013-08-22 15:01:20 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-646b69ecebb3fdbb7892d3bd9c1234e989427147c18473132cdd666c2bcc936c 2013-08-22 16:55:32 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-646df169921b6d39388cb425b295deb72f76ed2857d33e50e60e8a9c571bdd69 2013-08-22 13:39:36 ....A 470016 Virusshare.00086/HEUR-Trojan.Win32.Generic-646dfbcf6227456a082936b19b940116edd19ec5fd4969c342559c2e5f2f5550 2013-08-22 19:34:52 ....A 337408 Virusshare.00086/HEUR-Trojan.Win32.Generic-646e28cd871a82bcab1f6600fab8d9fe49552c020ec8892e45933b6dbc583d67 2013-08-22 18:43:46 ....A 199680 Virusshare.00086/HEUR-Trojan.Win32.Generic-646f249fb6615a66510307a4fe11fa51311d5686169a12cbd4297497c81fc63d 2013-08-22 19:58:26 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-647a29060ca04271a6e636d5e8700c539e61e9c9c1a1376a8910aabadbba3f60 2013-08-22 17:32:30 ....A 65583 Virusshare.00086/HEUR-Trojan.Win32.Generic-647ae3e00a974ea795c4b449cfe40b6370ac63475fd57f3eaebfcdac43e1d344 2013-08-22 19:08:42 ....A 230428 Virusshare.00086/HEUR-Trojan.Win32.Generic-647c48832e012cdebf37d720ecdb8e29ab1272536347e9be532d31df166aa5e1 2013-08-22 11:39:38 ....A 632861 Virusshare.00086/HEUR-Trojan.Win32.Generic-647d771c0b73378fd4b218985e8fd40f377675b43af6ecefadc6c9676881c358 2013-08-22 18:43:24 ....A 137756 Virusshare.00086/HEUR-Trojan.Win32.Generic-64826ffa4c870d05c5c4037adc45271d49f6555667ca48badac99332143e24ba 2013-08-22 18:17:36 ....A 38177 Virusshare.00086/HEUR-Trojan.Win32.Generic-6482beec21ae3a23de252a3ef2e4111849a7a5f123cfd61bc4e32c4816648bad 2013-08-22 19:45:02 ....A 13632 Virusshare.00086/HEUR-Trojan.Win32.Generic-6483007a2a2ef0f55beaf2cd33a113455ba1934cada012e209f9807011c57b5b 2013-08-22 18:26:22 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-64856af890bf0acf9923449ace136ba259d4a92069b27b67c31976c05c7dadc2 2013-08-22 12:49:50 ....A 143616 Virusshare.00086/HEUR-Trojan.Win32.Generic-64889596ced455314786d287ca4d572f6e1265223a4eaf980b45a43abecc87ad 2013-08-22 20:10:28 ....A 291328 Virusshare.00086/HEUR-Trojan.Win32.Generic-648eb308eda5998481132d0eb410e15a7f8beb0de1aaed336184888cb9d49603 2013-08-22 10:48:44 ....A 434888 Virusshare.00086/HEUR-Trojan.Win32.Generic-649113b97d0869395e88bffa2aee5542f76453d2d4a2b1aaf9ec7069e1e624df 2013-08-22 19:20:54 ....A 113664 Virusshare.00086/HEUR-Trojan.Win32.Generic-6499e1770c3797c59a6a404ea7d423d659179e8caea18ea8991d4bc82b4d3f51 2013-08-22 15:46:20 ....A 157307 Virusshare.00086/HEUR-Trojan.Win32.Generic-64a0cdfec8db25462aba02c5861dd5a57fa0a31180266db5eee1f236f0359fca 2013-08-22 21:32:22 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-64a1ad8930745601e7e3b91ecea3d9bf98a56ebd9c00852b15958351d461ac19 2013-08-22 21:20:46 ....A 186014 Virusshare.00086/HEUR-Trojan.Win32.Generic-64a54e311493f601d5a0a2ffd36777c1ffc8ee601068f18bc1cb789cefadfc73 2013-08-22 12:17:26 ....A 323584 Virusshare.00086/HEUR-Trojan.Win32.Generic-64a66fcd8ac01fa5f1139580ddb147f5a417fc48df0d867df74da2e1a217322f 2013-08-22 11:29:54 ....A 82432 Virusshare.00086/HEUR-Trojan.Win32.Generic-64a6b19c8d9b83133d22cca57eb44b152f912b6031e43692e89c17fc515e780d 2013-08-22 22:01:22 ....A 164864 Virusshare.00086/HEUR-Trojan.Win32.Generic-64a947b4350692a1fdd8d274e1a766c9218479bb00a75ec2b440ae8de241a5d1 2013-08-22 20:26:34 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-64aa2671bb5f858631f26d99cb895cbaac36e17bab5b1f417655df800e160577 2013-08-22 21:30:00 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-64aa5380bd2d091272b33a37364d095a1218522323f7ce8673e00544052eb191 2013-08-22 15:30:56 ....A 877056 Virusshare.00086/HEUR-Trojan.Win32.Generic-64af69e3fbc0fe9afc7d1ab901692c7489dafa5fd9bb130fd111c90bd303b5f1 2013-08-22 14:48:18 ....A 72370 Virusshare.00086/HEUR-Trojan.Win32.Generic-64af73e7a91b920cbfe6bb94cd6189c137ac576ae5bfbee356d76001cec0fb3f 2013-08-22 20:19:30 ....A 861696 Virusshare.00086/HEUR-Trojan.Win32.Generic-64b086bd43c7471845180ca180069b3d40f592e79ff4dd2c594582a06fef151e 2013-08-22 20:19:16 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-64b0ee9d84f29289f45fdbe10068e889b5870a3200fa7521b2a77178ee918cb6 2013-08-22 21:31:40 ....A 714240 Virusshare.00086/HEUR-Trojan.Win32.Generic-64b3ae7b21004e1c59c94658a0a0237301eee0f58acb58efad7c6b44da532340 2013-08-22 21:30:34 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-64b676bc956dbcc504236031e362d05c03f44757929c0b881cd3aeb14440989f 2013-08-22 18:33:02 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-64b6ba90c022efad6fbe16bb35fc84753fc8d82f2b29746e21497a2a9db17a1b 2013-08-22 21:29:48 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-64b95c9734ff9964e7e659dbb85828dda6bfc1f2a6a1c443fc909c6e2c380ba7 2013-08-22 21:12:54 ....A 1586504 Virusshare.00086/HEUR-Trojan.Win32.Generic-64baa5c8a628ef57621dcdd8f20af8646c74447098d06269edd991e2423217f4 2013-08-22 20:21:20 ....A 1605965 Virusshare.00086/HEUR-Trojan.Win32.Generic-64bb664ba6b403ec702d07e79505515e81d5e81d0c5be31a7e25fcee142bafe7 2013-08-22 20:31:28 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-64bfef0715687a100c5993cad96cb0838809f8d0892ac8d57e7d44c3087fcdc5 2013-08-22 20:21:32 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-64c1fd27fd331cee7b7efab5052fa54ebd2e23f783b4288c0ac3039d497a0757 2013-08-22 14:59:44 ....A 85504 Virusshare.00086/HEUR-Trojan.Win32.Generic-64c2b14a51989bbd9881cd544b5f43675314f284328ec7b55a5856172f8aae63 2013-08-22 20:18:24 ....A 125991 Virusshare.00086/HEUR-Trojan.Win32.Generic-64c2c7e217ffb4c9347650a3daae04424df1e5fd9f7de7cfeb76aab30167862f 2013-08-22 15:16:46 ....A 412984 Virusshare.00086/HEUR-Trojan.Win32.Generic-64c2f4871e13eed13797e5ba3cb9c58f026580c1c9776a0f002107f20a3b1f7d 2013-08-22 16:48:40 ....A 85751 Virusshare.00086/HEUR-Trojan.Win32.Generic-64c49135a821e134ac7d5967389ca22caa0506d7a90b2b8c28515b6b3bb74c70 2013-08-22 20:20:10 ....A 53256 Virusshare.00086/HEUR-Trojan.Win32.Generic-64c5cfccb2c62a311781515ec789b4868f843cd9ee5618ab9767cab589a5f1d9 2013-08-22 20:18:58 ....A 239362 Virusshare.00086/HEUR-Trojan.Win32.Generic-64c71e974b962d4b0ab6f2fa0b76ef3c58143f26bf9ccd12b01dca224d42e6bb 2013-08-22 21:36:10 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-64c792a55190232aef856b12ee2734ff3ef540f42bc15d9d7024981208ce7af3 2013-08-22 14:32:56 ....A 1291776 Virusshare.00086/HEUR-Trojan.Win32.Generic-64cbb695e4f6fe897ca882f511d0ed81a8d02c91360793388ca339d46817d8c5 2013-08-22 21:19:04 ....A 60060 Virusshare.00086/HEUR-Trojan.Win32.Generic-64cbb7a0adb90e633ac0cde2cbd924eee2940c810efc2cdae1ea4973efdaeb82 2013-08-22 21:45:26 ....A 700416 Virusshare.00086/HEUR-Trojan.Win32.Generic-64cd48631b31ed452514450930dd24dd4ae86a82c9565ceb361697764c5a755c 2013-08-22 20:22:36 ....A 62040 Virusshare.00086/HEUR-Trojan.Win32.Generic-64ce29f6eb920c573153d39942b25d2e706fdd6218c4fce295a62f1ce004090f 2013-08-22 20:20:54 ....A 189440 Virusshare.00086/HEUR-Trojan.Win32.Generic-64cf0a1828727122d70b9d9a636d420daf4360c5001c930cfc2f963b083eb9aa 2013-08-22 20:53:24 ....A 314369 Virusshare.00086/HEUR-Trojan.Win32.Generic-64cf8944f5411c6cf8b09c55d5d7cfa1cd67274fbefb542806f7c1f78b1fbc3c 2013-08-22 17:15:46 ....A 932970 Virusshare.00086/HEUR-Trojan.Win32.Generic-64cfeb884d6ce7c2393fc3196aaf5ebabcf49c3e4d88129d37d716699481eded 2013-08-22 21:15:12 ....A 769024 Virusshare.00086/HEUR-Trojan.Win32.Generic-64cfefc85b02682b43b3f7fc72f4b7f7f6ef2762fcd2a44e35aaeb66ca25dcf6 2013-08-22 13:29:24 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-64d00d18bc66d20302aab308e392adedb41b3580f7a5acaf4b51c0f0067da084 2013-08-22 20:18:44 ....A 249440 Virusshare.00086/HEUR-Trojan.Win32.Generic-64d33ffc62d1bf4f29cb280a105334c1841f744d01e13df00143bfe4ca2af246 2013-08-22 17:57:54 ....A 585216 Virusshare.00086/HEUR-Trojan.Win32.Generic-64d556cee8be4ffd8dd90a112cbe3e7329eee59e348f58b87f664a819dd32bdd 2013-08-22 20:22:32 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-64d78f172723d0f294104cb64eb3f10229f9d98e1c870e9571d871749a044444 2013-08-22 20:20:20 ....A 215040 Virusshare.00086/HEUR-Trojan.Win32.Generic-64d8c0d279a62d4e71ebae509e6d60030332ff9282dfe4961ee72e95b84ec85a 2013-08-22 15:05:46 ....A 161149 Virusshare.00086/HEUR-Trojan.Win32.Generic-64da6c515b81b2105267b657232d7d309b475b8326c75d2bb83752afec654fed 2013-08-22 15:23:24 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-64db00a0695a3b3b5df53bb6f80ce75a42ea25ebd8a0f9f5ed53882e40bb5375 2013-08-22 21:54:46 ....A 34593 Virusshare.00086/HEUR-Trojan.Win32.Generic-64dd343a3890f527028d873a776a05f2985bdb8bd28ec42062a4bca02e32fd8d 2013-08-22 20:21:26 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-64e424b3b0cc006b1988a36bf931862a6d0b7e4cab1e3a2f07be18376e9c8b95 2013-08-22 12:42:36 ....A 34176 Virusshare.00086/HEUR-Trojan.Win32.Generic-64e4c0c931308ec1913063f772626627dd0ac13916f5365b64fba8402e1ced47 2013-08-22 20:19:32 ....A 103488 Virusshare.00086/HEUR-Trojan.Win32.Generic-64e5feb9e18eb00a7591eba8c31e5ac7fe6dc863296bfc40ae6594ff5c313db4 2013-08-22 20:19:10 ....A 33949 Virusshare.00086/HEUR-Trojan.Win32.Generic-64ea59207834fff4d7b4471557154b984e0b106dab87d79a5d0e4a3a242be914 2013-08-22 11:52:50 ....A 237981 Virusshare.00086/HEUR-Trojan.Win32.Generic-64eb0570f6eb3b386421314d0e31f62b009c576a132336e90852c18a1a98cf3c 2013-08-22 21:50:34 ....A 918016 Virusshare.00086/HEUR-Trojan.Win32.Generic-64eca842fe066047cd74c5ac4c5bf256e1ffcc34bbcb552b720e19a1a80a5967 2013-08-22 21:13:08 ....A 1768448 Virusshare.00086/HEUR-Trojan.Win32.Generic-64ef1284c362e0c2cff7d95cae868016f9d6f06a8790bb900a3d51dd2159956f 2013-08-22 21:57:50 ....A 23328 Virusshare.00086/HEUR-Trojan.Win32.Generic-64f0472368612a499a9e45a039f1d524d98656c56eae0a2eadf581e04c8982aa 2013-08-22 20:59:12 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-64f12aa4f06e6f780c03daaa542bd21fcf3c2c966c61c96bde647a1e9c809386 2013-08-22 21:07:30 ....A 651597 Virusshare.00086/HEUR-Trojan.Win32.Generic-64f12ca282b4dd8f436b768899e84b5e6f5345735c6dc2736363de7bbf34c667 2013-08-22 20:21:32 ....A 270749 Virusshare.00086/HEUR-Trojan.Win32.Generic-64f1bd927221112b3653a3646b9c9835c5dcfd77d5ed3b3293efaa1e298851f2 2013-08-22 21:32:36 ....A 35617 Virusshare.00086/HEUR-Trojan.Win32.Generic-64f36e855a11824af1cc6c1518d3bd60f0dc65df957b4dc5c0805834c9293982 2013-08-22 20:19:02 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-64f3b83a7b91cb163630a3e54b02e91cdf98176253c6fd2d9e66d215c9b2b0c5 2013-08-22 20:19:20 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-64f3e901e1bf6d7e7ec3f295350909bce5364ad86ba0ecac9fc389b493284ebf 2013-08-22 21:57:08 ....A 119947 Virusshare.00086/HEUR-Trojan.Win32.Generic-64f43a3d3f78cda161f14498251cbcc069d28b41c0dd0c6ce3c3cabe92ff0983 2013-08-22 21:17:06 ....A 104608 Virusshare.00086/HEUR-Trojan.Win32.Generic-64f5d4e321af0d11bbd474f88e8239dcdf590e8e62ddc31f866779aff781632f 2013-08-22 20:53:06 ....A 1175552 Virusshare.00086/HEUR-Trojan.Win32.Generic-64f6f3324b4b9917219a96b2531ab22de5753a6c200f9738af8121df9c72ab76 2013-08-22 14:58:20 ....A 94748 Virusshare.00086/HEUR-Trojan.Win32.Generic-64f95f8d62297285f32bc073e2710300c55fd795dd6f673565efdaf35654574b 2013-08-22 16:03:56 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-64fa23a5f4ef306f80a78eaf1a9e07ac160216eaf7de861f25e560911317ff17 2013-08-22 21:58:26 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-64fb3f3ed12024bd71dea6cbc001c6bdf086c5629d1a49f98d8245adbbfbe7e8 2013-08-22 20:21:22 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-64ffeb2b9531a101a7c1446eea4daf2655f6f22fc6f47d4db4ae692b4e1ed308 2013-08-22 12:39:10 ....A 133637 Virusshare.00086/HEUR-Trojan.Win32.Generic-6500d7f5bb566e7845abea869292905fbca19c6b3031818bb40ed7e9494f55f4 2013-08-22 20:21:14 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-6509e0682c2846b90e32239681f37c5a538065758cecf3460ea94b5912ef9700 2013-08-22 21:34:42 ....A 4218403 Virusshare.00086/HEUR-Trojan.Win32.Generic-650a8fd1f6039dca245654129642cdfa96e1e022244799b74e7ef4a6d7c397f0 2013-08-22 22:02:00 ....A 216105 Virusshare.00086/HEUR-Trojan.Win32.Generic-650ac35fcbeee0498dfd7c44d66f917dc1d73dbe945db862316503fada84d002 2013-08-22 20:21:06 ....A 515116 Virusshare.00086/HEUR-Trojan.Win32.Generic-650b6dd8acbb7d5474f9fcc78d880a975f19f797d4f9b0a4087c83f9aa847cab 2013-08-22 20:21:28 ....A 499200 Virusshare.00086/HEUR-Trojan.Win32.Generic-650bdc276d4b2e268e5faf22086dd2b8fa604bb2c7e0e8e36bf225955a854f24 2013-08-22 20:48:36 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-650c63764bbab402c546e13e1cace9c43d4401eb96386bd62eaa655653309d4c 2013-08-22 20:21:26 ....A 341240 Virusshare.00086/HEUR-Trojan.Win32.Generic-650d32029ec2559e76d68f6407dc45fe6f506cc1fc1a9e19231637c2d2a74e69 2013-08-22 15:25:44 ....A 228352 Virusshare.00086/HEUR-Trojan.Win32.Generic-650d59c2a161d8bfe8384e93352b85f808f875653edc5b96050ebc7b1a70ff23 2013-08-22 20:21:16 ....A 404480 Virusshare.00086/HEUR-Trojan.Win32.Generic-650ee7fc738ea2db4fe8d1e0d164760d4d7ea9f2c6acc3ad1e66b776d0bd6707 2013-08-22 21:58:38 ....A 19000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-651484cfb48e10e508bb0a6ba3b9b0013b9219dadf90bbf4cd152bfd8be54032 2013-08-22 12:16:18 ....A 375808 Virusshare.00086/HEUR-Trojan.Win32.Generic-651531b45a9dc77b9372919891bb58629b63886d65cecee98ef37fbb9946e117 2013-08-22 20:19:36 ....A 49631 Virusshare.00086/HEUR-Trojan.Win32.Generic-6516d3e64fe16e7ce42a312e2482a3a83f841b4c83e8173c4f55fe109cc205d5 2013-08-22 13:08:14 ....A 919040 Virusshare.00086/HEUR-Trojan.Win32.Generic-651866a40783465a4ee0ce38e82ee9bd1a0480ac6aecf77ee1c8d374d47a5e34 2013-08-22 20:22:04 ....A 201341 Virusshare.00086/HEUR-Trojan.Win32.Generic-6518bf2d32fcdcb7fb52f3720cfd5022967a6c3a8a357ecc0152c9b5a1306d62 2013-08-22 21:17:06 ....A 78430 Virusshare.00086/HEUR-Trojan.Win32.Generic-651daa0d4d146ddd0252069b96f242109942f77ffdda243e7c589b2ac46ae00d 2013-08-22 15:13:20 ....A 95844 Virusshare.00086/HEUR-Trojan.Win32.Generic-651dcff4a7dd3c260b4eb93bc095afb4886efd390041ee92295f40815a4401b1 2013-08-22 20:52:06 ....A 45674 Virusshare.00086/HEUR-Trojan.Win32.Generic-651ee21a48a10ce77980bf4b301579d62dac83fd07d2994d69b5457900627acb 2013-08-22 11:53:26 ....A 236032 Virusshare.00086/HEUR-Trojan.Win32.Generic-65204434315c69f272c9994f38cd84f7624e644eac242cf530ddcaae13c36dec 2013-08-22 16:55:04 ....A 536576 Virusshare.00086/HEUR-Trojan.Win32.Generic-65222b4d36afb2085c9312b5e9dd436c2d4b8d9bd04a576d6d7baad554a9e4fb 2013-08-22 20:18:52 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-65225fd46a8beefc097e4d4ddcfb208a22d6d9f073ff38fe5841a25f5c8c9c52 2013-08-22 21:26:04 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-65228fa28fe16ad1b5b6fb31c42c2b8414570f238c41cc3daf33f0866ea75b70 2013-08-22 22:01:58 ....A 103920 Virusshare.00086/HEUR-Trojan.Win32.Generic-652462d1fb32fda91b050d810f2842335bcb563dc535f5ff0d360e5b704b8da8 2013-08-22 21:20:20 ....A 108433 Virusshare.00086/HEUR-Trojan.Win32.Generic-65275ee3b59afc05cad6965103c360880b489973afd99ca30c3540043a1b03b7 2013-08-22 20:53:40 ....A 345640 Virusshare.00086/HEUR-Trojan.Win32.Generic-652953122e859688e85651160fc966576a7b1e5f078913d109d9c06b0fe26070 2013-08-22 20:21:14 ....A 226816 Virusshare.00086/HEUR-Trojan.Win32.Generic-652bd00ccdc4e66acbe5c6f023d60b367b687e62eb6748f6b0562984f0136e04 2013-08-22 21:35:40 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-652d774778e75d93a613322d8aaefe552f7c5d4be2344e5e7f3339248277e6cf 2013-08-22 20:26:28 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-652f6d1a6a9541c26f643df1e20c2e2eb5b9ae0fa2318414d609bf1925728e72 2013-08-22 20:31:48 ....A 120896 Virusshare.00086/HEUR-Trojan.Win32.Generic-65300377b774376ec904e5475aada6226d1a199c178c4dffe7c4809f5e9b6d30 2013-08-22 22:05:46 ....A 9656624 Virusshare.00086/HEUR-Trojan.Win32.Generic-653029250abb7c50909afe7ed5274d3bc17aacc60183099f041523d851fc942d 2013-08-22 13:35:48 ....A 357888 Virusshare.00086/HEUR-Trojan.Win32.Generic-6530d76e4e9e58176259a97cc07f642c4ab8e7c7d627e0f2188aba2cdf6135d9 2013-08-22 21:53:12 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-65360e450e3b57a306746eca63c191eee2d795bb9fefd76d54ae4861d9b7e18a 2013-08-22 21:01:50 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-6538d71db797dd3da766dc8b1f95daf7549431ef475bcfea6cebdf98cb18dd78 2013-08-22 20:39:10 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-6538db12d1703398a882a335a10a7e95948ab2d0e3785c20e86b2b2fd632b676 2013-08-22 13:44:42 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-6538e2063e310ecd1246feb1d892019b4254367d7de66b5da0a84a9d850d30ff 2013-08-22 21:18:58 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-653a32a3ab031f86597901c229e7b4acc85979ff5c491e73440716425fc40b66 2013-08-22 20:21:36 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-654068dc1091df3446f0868db400b68bcf506c5d25391be39865969291c9ff6a 2013-08-22 20:19:08 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-6541edd4703f9045693d00676f7c2723bf0d93ea9adfa0f201c9cf993aab850f 2013-08-22 20:21:28 ....A 62319 Virusshare.00086/HEUR-Trojan.Win32.Generic-65447e3d189f27f8781f854a0bdb321afed433b955701caa23aac652f6172279 2013-08-22 20:26:32 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-65456ca53905999c14242528924e7dd043e4a0235ae045b18efc4a9db56cdb24 2013-08-22 13:17:50 ....A 360960 Virusshare.00086/HEUR-Trojan.Win32.Generic-6545fd08fb417fecf3e678b710789a6f17f2c1a1a608faa37ab514637853b75d 2013-08-22 13:28:22 ....A 84277 Virusshare.00086/HEUR-Trojan.Win32.Generic-65465b703ab65dddf5e31d37c261ec0246f6baabc595c409652eea78408cfa34 2013-08-22 20:22:14 ....A 259453 Virusshare.00086/HEUR-Trojan.Win32.Generic-6547f323d9091d6cc7411579212b5e1d7b37cde35adfa0a3d92c914fd78efc98 2013-08-22 20:19:26 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-654a72fc0f4745f33b3bd230df1cff12320bd1d1756d8edc631845a769772c99 2013-08-22 14:57:02 ....A 390656 Virusshare.00086/HEUR-Trojan.Win32.Generic-654aedd83155fcb065bcc1eb50b8fd0dcca5c29ee1276a4b7c8e975e1dcac581 2013-08-22 20:19:26 ....A 2473984 Virusshare.00086/HEUR-Trojan.Win32.Generic-654b3b7440488c3b4ff0eeb0da940e6259ce1ed5ab10280764bbb6e2a733c534 2013-08-22 22:05:36 ....A 137180 Virusshare.00086/HEUR-Trojan.Win32.Generic-654b4e8cbd8e98a4d88053428ffd462c09bbdbfe9b95dc6078adbba991ec79ad 2013-08-22 14:37:28 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-654caefd5715778de89c05afca5089ac8a5a38c269c571b56857aac45dfc2d61 2013-08-22 21:20:22 ....A 791552 Virusshare.00086/HEUR-Trojan.Win32.Generic-654e01a177dbff49ea94125ffd1ae675edcbaa3acc5aaace5db8ae7a1a16ecef 2013-08-22 20:20:04 ....A 818268 Virusshare.00086/HEUR-Trojan.Win32.Generic-654ed3a889de3d9ff92458b280ee8ca7aa57b3e321e3a4299c4ebf38f42e0def 2013-08-22 20:28:58 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-6550bda0e8dd6c2c5b132ac5f1397de5799b9413b54a3d94e68717a20c091263 2013-08-22 13:41:56 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-6550f194ca25e72a91129f4a4b48a17008942ff6c3a8a314f8f4b33490559e26 2013-08-22 21:55:00 ....A 1466449 Virusshare.00086/HEUR-Trojan.Win32.Generic-655121875de6f13a3b18e7a686604bb033b2a5f67687ff21714d619e3072e359 2013-08-22 20:37:20 ....A 378880 Virusshare.00086/HEUR-Trojan.Win32.Generic-65527ea798223372d1e7943d5d7d6118bd1fc7f6548d0f280f2d185787d6efb7 2013-08-22 20:37:42 ....A 423936 Virusshare.00086/HEUR-Trojan.Win32.Generic-6552898759b17b281f1a068d8a7576959a2af7106216939c936b356b8cfc10ea 2013-08-22 11:14:54 ....A 220160 Virusshare.00086/HEUR-Trojan.Win32.Generic-65532514b4304edb2872e6d87a48dd2e8e74accc85eca8001328b3b7eb0c28bc 2013-08-22 21:27:10 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-65537a54af146f0427e47fcb5857881f178c8b4aef9f15b6b37203feeb2e2b2e 2013-08-22 16:24:36 ....A 443904 Virusshare.00086/HEUR-Trojan.Win32.Generic-655415ebcb969a5039c6bf325b12d5436856978ae55e998d0109a1acbaae3d66 2013-08-22 21:23:58 ....A 67520 Virusshare.00086/HEUR-Trojan.Win32.Generic-6555402b0719fe6d352c5795dd9e9a1ddf252c4f65d7017e9fa54f2e4da6e742 2013-08-22 21:31:42 ....A 226817 Virusshare.00086/HEUR-Trojan.Win32.Generic-6555413ba21864a7400aba0f41da96dbb28bfb0199bc37f922e0b37d2d56aa2a 2013-08-22 20:52:20 ....A 582144 Virusshare.00086/HEUR-Trojan.Win32.Generic-6559c7303bde8fb3b0ad73ba6a35eb1d75f5437ec84fb7f1efa2cabdae004e52 2013-08-22 20:30:16 ....A 260136 Virusshare.00086/HEUR-Trojan.Win32.Generic-655a958b1c75118e9ad846cdf985edf0b9a41870a88150a9c1b43458d66cd587 2013-08-22 15:00:18 ....A 112128 Virusshare.00086/HEUR-Trojan.Win32.Generic-655b1c548afd3ea16eba09eb7d12939a7546119b843e9a8816f46392ed07648b 2013-08-22 11:37:00 ....A 80286 Virusshare.00086/HEUR-Trojan.Win32.Generic-655b32d04a7b72ac279e91dd5921f401cc1b5fd1e2f126e483c9d78fa3cedbad 2013-08-22 11:08:34 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-655c14f7e15c708d9bc0097635724d07a923a2bb4dc848ef7737cca8d61709b4 2013-08-22 12:38:38 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-655c69b9365f1f5485be2f152962b78a68c4fff139955b3ef193a321ac784145 2013-08-22 20:55:08 ....A 52021 Virusshare.00086/HEUR-Trojan.Win32.Generic-655e1f191e3c90772a5e941258257c321f42f45fdc027a7af4450932dc4674fc 2013-08-22 20:52:26 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-655f30f6048c263b617c47532b224f2cca2c53d5dd5720e41c9e682dc9439f63 2013-08-22 20:29:42 ....A 1011232 Virusshare.00086/HEUR-Trojan.Win32.Generic-655f5d920930dfd82c1379da08bc8d6af7768f2958bcbd64015ab86de3190dd8 2013-08-22 20:55:06 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-655fcaae77c0426fb571d9411e837aaf755117d4dd2be41044831fe513921e4a 2013-08-22 21:15:22 ....A 18081 Virusshare.00086/HEUR-Trojan.Win32.Generic-6561479f10cd85bfe89fe25ef43dc001d0dcd74ec81cb5c98e22a4f8abae1735 2013-08-22 20:37:44 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-65621e0119691b479432a4840021376304d8cb653f5e59eccaad8c5f2a4bf474 2013-08-22 17:53:00 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-6562626c139ec13c8033c7bcc9e6afdab189282c15471a69a5128d4368774c86 2013-08-22 21:02:06 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-65639271c2c13e9d15e17854244becdf0956443a9df65d11eb59da0d75425235 2013-08-22 22:04:54 ....A 322383 Virusshare.00086/HEUR-Trojan.Win32.Generic-6564aea78bfeb74534bc2dc8d3f2ece37ac21175123dab354498df69804319c0 2013-08-22 21:47:10 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-6566080d7a847c2afde04a60043d8fc95ab9526289429f532001bf69fe52a30b 2013-08-22 21:20:46 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-65660da709905ff902d310e72f80a8c7ba1b76f9a433bc6b58a045b7d9a8ed35 2013-08-22 21:47:20 ....A 568320 Virusshare.00086/HEUR-Trojan.Win32.Generic-656757d7edda35f6ebf452752beb69f21198a7e9732038333ebd604bc5824e13 2013-08-22 20:43:12 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-6568402287e6adbd2294d4a96877090f21ac00fd825a39936661198d580398e0 2013-08-22 20:28:04 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-6569e939225eb8c6b323cf86650e20a0aab0321e59c759788ab5b009cde5ff50 2013-08-22 14:17:08 ....A 27648 Virusshare.00086/HEUR-Trojan.Win32.Generic-6569f669e71b883d576e7e141f73ef4a8e090ac460202dbf8430bbe3c49b78fc 2013-08-22 14:22:58 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-656ad4f96598259ff845fb28677c2c45a54827b0ae8061132863f8bc53c03b57 2013-08-22 21:31:48 ....A 272384 Virusshare.00086/HEUR-Trojan.Win32.Generic-656afa3826a51e34131120aca4042fdd5a4f9de86982cae70bf678e374cb9dc4 2013-08-22 16:54:24 ....A 357176 Virusshare.00086/HEUR-Trojan.Win32.Generic-656b46ebd66b5801bc427adbc063e6f53b6ecd8956d6154a4efd9e2ceac902c3 2013-08-22 20:31:36 ....A 271872 Virusshare.00086/HEUR-Trojan.Win32.Generic-656b537b8e28d6491277256bd20e7bc6a539ede11194c00225949f730ff317d5 2013-08-22 21:11:12 ....A 462336 Virusshare.00086/HEUR-Trojan.Win32.Generic-656b93d3bc2af206eeb5977e52265bf6e594c5da0f96369f57b75dbe49b28e21 2013-08-22 20:33:18 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-656d110e88a8eba8e480b98bd4e2a1789ad2c3dec02f8be538f89b970351dead 2013-08-22 21:25:54 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-656d50940cd028f1d644120b8c3a62979f03f0d67a2fbc56452a7c566e62deff 2013-08-22 21:10:14 ....A 156160 Virusshare.00086/HEUR-Trojan.Win32.Generic-656dc86001223862a2f555f66d09a1a6056390c03c64f239813d0447f6bb499e 2013-08-22 20:47:44 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-6572a6b9866514924dede30b4f44d5328bd54d7d990c502ea1a44a36b461b816 2013-08-22 21:43:20 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-6572a83eef2dc54d2d383a915c6c4a4b20393b93f99008be948bc462673c3996 2013-08-22 20:31:58 ....A 412736 Virusshare.00086/HEUR-Trojan.Win32.Generic-6573883f2e8fef2eb12d25e6674711c2d925055118e9b6d42766c4b3d783001d 2013-08-22 13:13:34 ....A 104479 Virusshare.00086/HEUR-Trojan.Win32.Generic-6574b742fc50017bfd62ec486a83de5e2ebf822a8b42cc62ccd285a601460bad 2013-08-22 20:29:38 ....A 242696 Virusshare.00086/HEUR-Trojan.Win32.Generic-65754204152b1f9f5613cce61bf37feb692e8013aa2ed269918c85c05504e9df 2013-08-22 13:21:42 ....A 72704 Virusshare.00086/HEUR-Trojan.Win32.Generic-6575dbf64f6c0b4706d464849768628d0114cce8efb5043835f77b7f6288749a 2013-08-22 21:58:02 ....A 91120 Virusshare.00086/HEUR-Trojan.Win32.Generic-65770820ff2e3cf28d895af23116534010134d73cf40064f6e3159c3de3dacf1 2013-08-22 21:53:14 ....A 563821 Virusshare.00086/HEUR-Trojan.Win32.Generic-6577b8e8d95584ed9cf550f6a30346c2b4ba1c4ee223782de34906c77203f162 2013-08-22 21:11:16 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-65781596bb7b85ce7dac972221b5fbcef04cbaf6a0e3d2d381a7ddba6d407df0 2013-08-22 15:56:38 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-657881cd0be214e506b7e1fd6d77f3cc809ad6278d55c8ed993f185b0a9d298b 2013-08-22 20:43:34 ....A 766976 Virusshare.00086/HEUR-Trojan.Win32.Generic-6579e53f2e78a4a9386c2745bf852e6a7c1d6950f3bec35c6a13a3f390de79f9 2013-08-22 20:53:22 ....A 255389 Virusshare.00086/HEUR-Trojan.Win32.Generic-657b125ea8aa0ca4aa7371deb1f57a296626e2980717797742af8eafbc0370b3 2013-08-22 14:10:24 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-657b942738f7e8362214bee91d4e0f9113b27c5887c4503a551fe3695f37a965 2013-08-22 14:04:30 ....A 12160 Virusshare.00086/HEUR-Trojan.Win32.Generic-657d69a308b92afbb06ffacce0f9004aa10951aeda3fb94c45a3cf66a34d2306 2013-08-22 21:24:28 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-657dae04d145fc4a89a8525cb8604e59cdaf7bdad7b4e32f45149916ea6096cf 2013-08-22 13:19:52 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-657dd563db4d09db783ca5d61fcf579e81e60b13e5b47bd2c101f3ad88d3d07f 2013-08-22 14:56:28 ....A 343552 Virusshare.00086/HEUR-Trojan.Win32.Generic-657f0a608b294d964008c4999f2061bdf897f00e8198f4e96eb4ea0896de7bee 2013-08-22 21:09:32 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-6580718e49652cd323508fcf6d742521d7d0c9c0b0a8995a7e75301d7c43e502 2013-08-22 20:34:34 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-65807245d2fbc8826fefc0c1ce5b90861f6def5720f19b6de9455f06bc14353b 2013-08-22 14:24:56 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-6585cb280979a7f2c9e880d0c2bd3733eb1e18fcf07e16f5ac8f2edc91a0b0c7 2013-08-22 20:41:22 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-65860a718a2ca00b8f96b42f382200f62910d93690860b367d02be3f79de4d5e 2013-08-22 13:05:02 ....A 35404 Virusshare.00086/HEUR-Trojan.Win32.Generic-658796d7ffa4472b12253b82e6cc88dce0fb85a7514b4e90658fdcf24a23348c 2013-08-22 21:09:30 ....A 96376 Virusshare.00086/HEUR-Trojan.Win32.Generic-65884540c54f17530de81571fea8ca15c6c2e445ea71e53e2f814c6557fbdea6 2013-08-22 21:55:46 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-65888107ddcbe65cdb424bc68edce5665d82ed0a779ffbd160403eb66b705e49 2013-08-22 21:17:58 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-658bc411093c7d8bf67244f1cc24ef53b835fd9e37ae7ea50a82f0b3f2f3354d 2013-08-22 20:50:50 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-658c0e0a74cd4f300d59a9da01988d92168c28b81cf8350df722469b69d8ad85 2013-08-22 14:05:18 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-658ca95d8eff142104b01f7b53e8b37ce97d9bf93d4d66532bb124d5339d6522 2013-08-22 20:58:00 ....A 483328 Virusshare.00086/HEUR-Trojan.Win32.Generic-658e51eac73c1ec455aeff55dff053c62ce4bd1ec7c002bd0816c8b33e4922cf 2013-08-22 20:41:36 ....A 833536 Virusshare.00086/HEUR-Trojan.Win32.Generic-658e73704ec7563dd72c2a70ad49e3363f64dbb64a120d269b8697e32220a653 2013-08-22 20:26:48 ....A 100776 Virusshare.00086/HEUR-Trojan.Win32.Generic-658eb058cd4ac24fc3d6b29f8a9410171c5808b7508d1b4713753148fbce82a1 2013-08-22 21:03:04 ....A 37607 Virusshare.00086/HEUR-Trojan.Win32.Generic-658f73dd44eae4532919ab4a7f77b5a444d1cdcb92e0ed5ce72c8a9ba6fd43b8 2013-08-22 20:43:44 ....A 161103 Virusshare.00086/HEUR-Trojan.Win32.Generic-65913bbb8b2ab55c45d82b0a9413edd034dc1453fde51b1e00b8658f36680301 2013-08-22 20:43:06 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-6593489950997c3ba7dd1329f5e84a56107f409be5997fc9bb2cefe3ba71c5a3 2013-08-22 21:15:24 ....A 405673 Virusshare.00086/HEUR-Trojan.Win32.Generic-65939def5a196220b740db1977a19ff1dad41be7743e23c76422c2689d4196e7 2013-08-22 20:28:22 ....A 222997 Virusshare.00086/HEUR-Trojan.Win32.Generic-659aa6c27c0e691815b347389da8c242dffd6e2fd058b22909f306245030994c 2013-08-22 21:13:52 ....A 55524 Virusshare.00086/HEUR-Trojan.Win32.Generic-659aab04894f9ccd2d2efae5319cdb39ee3feed1ba9df5821a62c8a7c6e18b3c 2013-08-22 20:59:50 ....A 121301 Virusshare.00086/HEUR-Trojan.Win32.Generic-659b400c5b3f25b88734a131a5de1ea4de828995bd1b5d0e5635d1fa963942c2 2013-08-22 15:05:36 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-659bbad58ccbbe06849879f09036bc237c8f1ef321b4bbfd56186db0200b876c 2013-08-22 16:57:00 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-659ea41c9f0897a72a709e9d54767dd3fa352b2e80014d89f40152b4f5f49785 2013-08-22 20:39:46 ....A 1346288 Virusshare.00086/HEUR-Trojan.Win32.Generic-659eda6eb66925a2986d9c2873e8934d7e3ca0c9f753cf757c37d950e20d9085 2013-08-22 20:38:32 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-65a2427b68ab49f19f7303d567b084cc66aeb4d058f91a98600276ccaeed11eb 2013-08-22 20:37:50 ....A 376623 Virusshare.00086/HEUR-Trojan.Win32.Generic-65a31531df20280dd90e7e4a45938a46abbfaac1322d0a0b2d026d9ae7067984 2013-08-22 12:04:22 ....A 318464 Virusshare.00086/HEUR-Trojan.Win32.Generic-65a426fa036f82a0405715172f63fbd50ec1935eb489103a0f4f7293b774c481 2013-08-22 14:48:12 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-65a4ac2043c3d581fd4eedd7d0297cbe078eff89ce219e225b5eb6b77604ae9d 2013-08-22 20:27:56 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-65a6a3ac1e8717b96043403bd044913ff12da315697478266a429aa90e191675 2013-08-22 20:51:20 ....A 42692 Virusshare.00086/HEUR-Trojan.Win32.Generic-65a6a6f9013cbc8efac924e0aff236423b6568c3bdc5770838453931ce774726 2013-08-22 20:38:02 ....A 223744 Virusshare.00086/HEUR-Trojan.Win32.Generic-65a9b72730f7076eccf6fb003d60c056df62d11aab34e55c9420d2e3b953391f 2013-08-22 20:34:44 ....A 164587 Virusshare.00086/HEUR-Trojan.Win32.Generic-65aa4eeea82a94c1d5c18eb87cddf48cc3c9a574a52fc619748155a46160df47 2013-08-22 13:36:12 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-65aac8bd8a084ac3240010a3365d5b2eb81b2edd38d49df0269ba92ceb3289df 2013-08-22 21:14:40 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-65aade41410ac08591237f55baf2d2e1127b4f9f8dd571d9df81c80fc42bd452 2013-08-22 14:00:54 ....A 1195052 Virusshare.00086/HEUR-Trojan.Win32.Generic-65aca7258476de47dae5ce8976f3a18f7eb0a94fd9e73cf4d0737904a8ed4062 2013-08-22 21:49:32 ....A 228765 Virusshare.00086/HEUR-Trojan.Win32.Generic-65ad014bebf40d0f7d90d976c9f9d5a644e2b599ed08b2747bae55e3b605ae26 2013-08-22 21:19:36 ....A 78052 Virusshare.00086/HEUR-Trojan.Win32.Generic-65ad4f66928fad60dd4ed457da32c7b8b27ab4ab6ef3d3cd8832e8e687bc9adb 2013-08-22 20:27:10 ....A 66880 Virusshare.00086/HEUR-Trojan.Win32.Generic-65afa7ded2dcb9289a3e6c69c9eacb07054ab455818845c1b73269a66c3da8c0 2013-08-22 21:49:32 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-65afc7bf284ed7340ecde5398fec2ea7165b453dad39178d99ee35b65c5241c8 2013-08-22 21:12:10 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-65afc90d5ff452d5791b176a62848b578fd3bada1f8f885face63d35568a500e 2013-08-22 20:59:34 ....A 7000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-65b14eb46100994262b4ac6a34c2bbc075cfdfaa92b5908a84f8f4470e985f2e 2013-08-22 21:01:18 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-65b284f07da9a8f9205033aec09118ad4879931ae9c80b2486aea242487ba873 2013-08-22 16:59:36 ....A 442368 Virusshare.00086/HEUR-Trojan.Win32.Generic-65b2cc3c3ffd6831c4fcde8a074a257c9519d376ef0e9ccb22fff2e15ccc3897 2013-08-22 11:26:20 ....A 875008 Virusshare.00086/HEUR-Trojan.Win32.Generic-65b310886164de8cc3c2d15620490dfb14e25c7db4e84fbde758152ef641a93c 2013-08-22 11:30:24 ....A 100935 Virusshare.00086/HEUR-Trojan.Win32.Generic-65b35535561700813974bf617b31bdf51d97f6348ad8124404b6c4e7f5f9803d 2013-08-22 13:40:20 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-65b401830559576d0ede0b200d3ffaa597213aeef6797ecb0f30a89ed8f2a5a7 2013-08-22 22:06:22 ....A 104056 Virusshare.00086/HEUR-Trojan.Win32.Generic-65b56c7e622d65e6aad9b730d7656c13b380e35dbcdbaac2353e2a9b66e6e59e 2013-08-22 13:55:18 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-65b57635cc5dbf35e5a6b10fe4376964706f86b8079d83cd46ed09cd4e2d0bc5 2013-08-22 21:10:48 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-65b5e7ab7a599d555ecbc1a2d42145f17828cd47f279c7c1c123e41c98e6ce82 2013-08-22 14:58:22 ....A 912896 Virusshare.00086/HEUR-Trojan.Win32.Generic-65b94022ba65755ff2251a78a9d63bcd5a66ef8e3fc8cd4859823d67c13f5614 2013-08-22 21:20:52 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-65b9b28de88a9795bab04177c06b15d30b45cc5879e5aed350739aa79ace711c 2013-08-22 21:13:42 ....A 3888 Virusshare.00086/HEUR-Trojan.Win32.Generic-65b9e133c966b71600058005ac17c271426c3bc2a17e5b04be148000ebd41b0d 2013-08-22 21:42:30 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-65be656955e5e38b1a3c4d1a5f0dc0b92cfc666f9b64d6ef0e0970f837e77a66 2013-08-22 13:35:40 ....A 139663 Virusshare.00086/HEUR-Trojan.Win32.Generic-65bf808af0b696be16e2b217b43d7ab8c950edaa5ac919f1112925f81119ab11 2013-08-22 13:12:56 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-65c051996b894cad9b1539a512b3d4d392e3a9013151dd77dbb458cd5ff0574c 2013-08-22 12:34:00 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-65c096e7459d56267b7f5c4e4653b2e9c7c2c56d9d8d819ee83e82fa7b8d95f9 2013-08-22 20:39:14 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-65c10ee4b6b7727c8344d76b50fbfcca34c2c80e5b4ad513bbe3ddcee7c042c8 2013-08-22 20:28:56 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-65c1b9c9e8e0cc2744a2a287ebdc87551630fc24964d2b7962d7fc8a6ad9af6d 2013-08-22 20:37:06 ....A 765440 Virusshare.00086/HEUR-Trojan.Win32.Generic-65c32807373e8ba22b90ee6ab9a7a33e32c35a0980d7e7a9ec7dba5bda2087f9 2013-08-22 21:49:44 ....A 62670 Virusshare.00086/HEUR-Trojan.Win32.Generic-65c375888fde7790d42e70bb301d87826706ec5a3979e035d476cfe186679dcd 2013-08-22 21:59:10 ....A 30954 Virusshare.00086/HEUR-Trojan.Win32.Generic-65c45f05687f02438154e4561d3c4aab218d0a4b47f98b7be3444059031d6fd2 2013-08-22 12:48:04 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-65c50af5e9c8fa4490cd7c20361a496c32faa03ab26a7de4a037a3855963cff6 2013-08-22 21:13:00 ....A 313344 Virusshare.00086/HEUR-Trojan.Win32.Generic-65c6ec328e777ce90bc3f5d0bf1e5d1dff1ef763e29b0b891c505c5cb54f3ca8 2013-08-22 13:57:20 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-65c70aacfa846f523a33e25ed67c3efd6d59da2e24b7560b045341bde9b4fa0d 2013-08-22 12:34:18 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-65c83483a347a3743ad6de5f33f51d4e3ee79b1de1f9335f3b2ea8630739a3ec 2013-08-22 21:43:06 ....A 114313 Virusshare.00086/HEUR-Trojan.Win32.Generic-65c91a6fb92db5deb53eef19f56f0707897dacf0b5cd5203b9af08e31ed9937c 2013-08-22 22:01:18 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-65ca9f42c4649f88c4b5d2c475c12b7a62cdab2869447136a3e187367630945b 2013-08-22 12:19:36 ....A 220650 Virusshare.00086/HEUR-Trojan.Win32.Generic-65cb554b8f047821f5e32d6b1ca561d12f48614af9aa2303beeee05e8b049155 2013-08-22 20:36:20 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-65cbd8c28833afbf4899f6c8617ac347709e7ad564d35601397374e91f078036 2013-08-22 20:43:32 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-65cd2b5874a3e43d3c4b5774429a552fe1e918b0e6381785f2196286c75b35c9 2013-08-22 21:53:34 ....A 157184 Virusshare.00086/HEUR-Trojan.Win32.Generic-65ce6d6fa3f812537e1f2ecd5ad40f200cd50199a03dbbc891ea455ea577b33d 2013-08-22 20:39:50 ....A 266752 Virusshare.00086/HEUR-Trojan.Win32.Generic-65ce7a87108c8d5d777252e4d47a818df372789e6b4ded8b5f16d396fe017ad9 2013-08-22 11:34:06 ....A 26512 Virusshare.00086/HEUR-Trojan.Win32.Generic-65ced25aefb62f6d8160421ca67f066f7f02be61eb5a3d1d4520925c39bf57fe 2013-08-22 20:46:40 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-65cf49b694f4fe5082c0557fc6955b75c71f6d070f7800de7b2b09a5f5573b00 2013-08-22 20:49:28 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d0f4bb739030c83b765d7bb586a691596d2574beac9429ffac4429336893f8 2013-08-22 20:39:52 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d13f28bd65a0d77142a2a7b108242b99472b0dee31aabc1ec101d2ba387e88 2013-08-22 20:31:44 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d16c637475782b3781465df970ad843260e500412621d398ddef34feed1d00 2013-08-22 20:33:48 ....A 14863470 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d20ef81f5b3226024fa985e8841b38437068f51ae4529e18d8d09d2e5bc4d9 2013-08-22 13:19:22 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d2e3326ab72c0ab0e68650042a7a901d471cddf8f5881d217ac948520ccddf 2013-08-22 11:50:18 ....A 315737 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d2fc2d8ec215be1a5bd2f9378d8e0ed5bb9367206499bfb8166de4c77b4be5 2013-08-22 12:12:10 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d3c72cb1b1dab7147655bfbe73eb311242642bc36eef9c9da09e1d2d284d28 2013-08-22 12:25:50 ....A 494592 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d3c7f9ad08541e0a80b4d7d2fdb63b4173c82de18bd81acf6f4e469f71ec72 2013-08-22 14:14:02 ....A 35840 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d546537681c38488f7cfe9acf8822f22c97eaeb9faa2231b43332606407c21 2013-08-22 15:07:02 ....A 25936 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d58da41c325dd283125dcafb2615a479c4f34f8d4ff720ffec1acb22ac2958 2013-08-22 20:39:20 ....A 58368 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d7c0a4cb5b8edeaf36a6b434c1e3b6ad0362672691660d6d8cf5513409cc15 2013-08-22 21:52:34 ....A 453120 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d88c23a0c0d1b536bb17d1f58d120b6bc588e6a6ff2527ac6123b7b5081c10 2013-08-22 20:36:00 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d9af0408883da9ba05369b4cecd5b45d27069464ada135bc787b775d4e9bdc 2013-08-22 21:29:56 ....A 328704 Virusshare.00086/HEUR-Trojan.Win32.Generic-65d9ebcd2216f6c02c4836b7df5305e9a2731706c1a717a374ec5236ce16b1b9 2013-08-22 13:54:52 ....A 315795 Virusshare.00086/HEUR-Trojan.Win32.Generic-65da9e1e7f18727b7ca0a12c8e7e6765f24fcabf46738a865ca0bf300789102e 2013-08-22 13:20:34 ....A 728408 Virusshare.00086/HEUR-Trojan.Win32.Generic-65daf36d529ffb1814bd08031bd0a226c3534572e4e92b0324741be05f2ab84c 2013-08-22 13:23:04 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-65db2c152f1b2b7b6f2ab403f0a2f4adaa0162a089ceb48184d46cb870afd842 2013-08-22 14:17:12 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-65dd16d3aac0c4dc4a4126a84ea3306dbba27e440240df166a715db4dc2a56db 2013-08-22 14:48:18 ....A 169568 Virusshare.00086/HEUR-Trojan.Win32.Generic-65e0044dcafb97861231617e6f38db3ddc48550f43b0fd6f50cd1d082c7e8b6a 2013-08-22 21:07:58 ....A 136704 Virusshare.00086/HEUR-Trojan.Win32.Generic-65e134e97f316d5f7e14768afba0060e6babbca9cb6c149a8c453f10f5ad45bc 2013-08-22 12:18:00 ....A 25408 Virusshare.00086/HEUR-Trojan.Win32.Generic-65e24e4f0a1c35d752ed05e998913e47693e7b8f4f8b85a967831e3c3d783d56 2013-08-22 11:32:44 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-65e43e01ffda38091e29439b08dd8e5e3ef42fe31667adaa4ddbdc675c59f247 2013-08-22 20:32:48 ....A 483328 Virusshare.00086/HEUR-Trojan.Win32.Generic-65e5d385f36060af8ddd4136e067fb7d90807b5b0ab8c5dbcf831e18b9374dda 2013-08-22 20:43:54 ....A 159232 Virusshare.00086/HEUR-Trojan.Win32.Generic-65e6d4c78397e157b129da9c44cfd1e1a254074bbd77784a40e889669f161a48 2013-08-22 22:05:54 ....A 208397 Virusshare.00086/HEUR-Trojan.Win32.Generic-65e77b3e3b52a8f4e3319ce2e296641fce207bcd00f4361aa9373c2eb6bc2ec8 2013-08-22 20:31:44 ....A 192707 Virusshare.00086/HEUR-Trojan.Win32.Generic-65e940d5f32478d8bbfb10124ff1ee5d1246ff4ac9fad601f9b548831d1ad8e9 2013-08-22 22:02:08 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-65ea91869fa72f1ae4965f0af453cd60b4bdfcf8694197b8dcc62df914907979 2013-08-22 20:31:42 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-65eae1791a8dca7af692ac6e7c9d5d098b70f0c60fca310e535226d1293e6b15 2013-08-22 11:40:12 ....A 862720 Virusshare.00086/HEUR-Trojan.Win32.Generic-65ebcd17c921f04cfcbaec7475f53e0f8f90739121400069cfc2e79eba09e2ae 2013-08-22 20:29:34 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-65ecaba43d935dfb7d661bbc1649631447cb1f8db48a589fad68635cca3e5380 2013-08-22 13:21:44 ....A 322432 Virusshare.00086/HEUR-Trojan.Win32.Generic-65ede6fbab9351f78dac110e078aee175f066d6532dd871de4ac1ee84b3c615a 2013-08-22 11:33:36 ....A 260608 Virusshare.00086/HEUR-Trojan.Win32.Generic-65f0490e2002563c2af6664aed0644d56770f52cf7fa65d65b520aaeb8d41766 2013-08-22 22:05:34 ....A 296448 Virusshare.00086/HEUR-Trojan.Win32.Generic-65f137fe06fba0f59a531b8ab78da0dbdbf426954dfe0c9d6cde86631a08c272 2013-08-22 21:18:46 ....A 238387 Virusshare.00086/HEUR-Trojan.Win32.Generic-65f1759984880bf13d22b84861929c45b5e49414d1133e10e36828f7b87a389c 2013-08-22 21:20:48 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-65f2738bc5504a3bff5ec0ad698539d7af4188e7196668dc6d9753e4bf1cd9ac 2013-08-22 21:23:46 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-65f36e76469231bcff2277f743f0ae7b695a81ce7978ddab67526fedd270b9b0 2013-08-22 17:39:14 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-65f376504218167f3b7600eb0bb1fd2484f7cb7608895ca8468fe651645e8d9b 2013-08-22 20:55:42 ....A 114400 Virusshare.00086/HEUR-Trojan.Win32.Generic-65f4765dd653fe13bac5c3383397df76c4d7b3a7dabe71d84876bca333c5fa85 2013-08-22 14:00:22 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-65f59a23dda862937ca112d423b3ffd04c1a38d38338cff5393288782090c612 2013-08-22 21:16:48 ....A 4228640 Virusshare.00086/HEUR-Trojan.Win32.Generic-65f61d954af947003ccda3434a56cf075296a6f98cb4a45039ebf37191c20a2d 2013-08-22 17:13:44 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-65f72b24cd72a7d8c4cc7701ff6848cf2ece7809be8f42785a6ea5d0e08f91a9 2013-08-22 21:36:16 ....A 472064 Virusshare.00086/HEUR-Trojan.Win32.Generic-65f747ced8e8887bba5dbc951ee1da0a91a5a3fe99872be5a869c5f6e362d8e8 2013-08-22 14:22:20 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-65f75963878b96328286c076391dc39a355cf97d899082de9587d633789f3b26 2013-08-22 20:59:18 ....A 37340 Virusshare.00086/HEUR-Trojan.Win32.Generic-65f878097333fc47b225a098aeb1d54b038cd21bbe026fbe047548430fa14708 2013-08-22 20:28:16 ....A 95784 Virusshare.00086/HEUR-Trojan.Win32.Generic-65fb0d3ac13772388f35d67ab5d4f766cad0dff7c0d06176601b32d07cc61899 2013-08-22 14:09:22 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-65fde8b66363cdd5ed800bbbbcb45f11517920e7d5449f9030a51b085c57a878 2013-08-22 20:48:40 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-6602759cebc53258ac38baa47fffe47c927afb3c3f4b3b59b6dbc30027f1efdd 2013-08-22 17:54:48 ....A 18000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-66034cbbb7374b02753de6b44d44fda9d055fe84f848d2448cedb91e684aa37e 2013-08-22 14:54:40 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-6603b235b68075bdceee5d1a51b427b77f535f1c6f7090074259f85c92d2b0da 2013-08-22 22:05:38 ....A 1408693 Virusshare.00086/HEUR-Trojan.Win32.Generic-6605cef4453744c70edc20606f83b23f867e64d52918863049975b0a8dcae68d 2013-08-22 19:29:04 ....A 245040 Virusshare.00086/HEUR-Trojan.Win32.Generic-6606a491c80bc0d51dc48e9e0161a34f8ff2bd71bb3f8aeba28f503db3be1465 2013-08-22 20:44:04 ....A 188964 Virusshare.00086/HEUR-Trojan.Win32.Generic-660bbd5cb413b99d706680dec1f43960bc811af559de0dcf77524ed7d1d8804f 2013-08-22 10:43:12 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-660cb95f54f7e594c9067aaa4d1eabcda32dca343432934f53bdfda641db34dd 2013-08-22 14:04:42 ....A 64335 Virusshare.00086/HEUR-Trojan.Win32.Generic-660ccc04144fca4f375a0bb99317c90173a9d644e14fc0cd618a1fd9d608e06c 2013-08-22 21:13:16 ....A 419842 Virusshare.00086/HEUR-Trojan.Win32.Generic-660cecdc56171162ce82cce74899b8d5574a37797c87a01a85d3c9789f8fc325 2013-08-22 21:03:44 ....A 1433600 Virusshare.00086/HEUR-Trojan.Win32.Generic-660d0837cca435f031b5b64fec18a32668ddf7a5feddaaf7b47cfe57c06aa597 2013-08-22 20:37:44 ....A 838149 Virusshare.00086/HEUR-Trojan.Win32.Generic-660fb13386874728cc3b60c0c8cca7202dd1710b18f61b5cc8890464ad65f7a5 2013-08-22 14:14:52 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-66118d357ef356d2f043efaa1bb45020e5e8de75353ecb9479b2aa690d8cbeca 2013-08-22 20:48:22 ....A 399360 Virusshare.00086/HEUR-Trojan.Win32.Generic-6611bfe5267a00ec40b363093627092d233166d7d3cf2e109853cb342a522371 2013-08-22 20:37:20 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-6613479ff661cf193264ee9dae4e7a549a8f7297dd3d35689f80d9414de97118 2013-08-22 21:18:44 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-6613f7a5202220bda7722ffbd161e8a7d0fa3c5df46077f5dd34b9e679b35138 2013-08-22 21:30:24 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-6615556e9b2f696c9fa7b05578aefa0e5a73cbdf852079f6265706ddd743045d 2013-08-22 20:52:30 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-661714a7ba79967af345b38496d56e7433d3d345c024c17588d823c3106b797d 2013-08-22 21:28:52 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-66178747a97cde450310a382384f98a9a4f1d4153c62643a2542dae699dbe6ba 2013-08-22 16:20:42 ....A 207872 Virusshare.00086/HEUR-Trojan.Win32.Generic-6617d7dac99a1fea8483226e59e9bc7499c41c18827874a6e9d8acf69b43cd0d 2013-08-22 15:33:56 ....A 112128 Virusshare.00086/HEUR-Trojan.Win32.Generic-661819d358c87c4a52952962a28eaf2c14a9267213b614e1691578e3062b13cf 2013-08-22 20:36:30 ....A 55546 Virusshare.00086/HEUR-Trojan.Win32.Generic-661b80197df6f85d42e6d642872e89c466091e3958802899d4bc7caa1789b378 2013-08-22 20:36:14 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-661ce2225d2a2197b652524fc6932ace74e6dc38b48c640cc01820a2d378d787 2013-08-22 21:23:46 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-661d494bc2981c88bacf836f96f79064ecc88b5061a3490f3eef68990ce4a1a2 2013-08-22 20:54:14 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-661e078df0e98bae259020f21bb6b12a1127a4947736e51dcf7e3eb5bc2be6a1 2013-08-22 20:30:40 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-6620355f405c5b0a219eedc2a9480c7409d435d42015a30cb548c042a8070bbb 2013-08-22 20:32:52 ....A 1412318 Virusshare.00086/HEUR-Trojan.Win32.Generic-662056b68cd5159edf194316a2bb8616caa5d8da34e6ebfd019bcb1adfba7b3a 2013-08-22 22:01:26 ....A 87040 Virusshare.00086/HEUR-Trojan.Win32.Generic-6621614912d06f383d4a79faf9c0868c2e6b87100c7c6945937e63c8a9949361 2013-08-22 12:24:08 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-66222270564d91c710bd2c8ec55facec5942fbe2cf7e8bb1bc8ad39be131c77c 2013-08-22 20:52:36 ....A 131116 Virusshare.00086/HEUR-Trojan.Win32.Generic-6622f8fc29feab82600f18bb053e9e7e73f10e9002a332353a38ab0966ea5b92 2013-08-22 12:45:44 ....A 223744 Virusshare.00086/HEUR-Trojan.Win32.Generic-6623d79b3ecaddc811930400d836b3dfdf8ec06cbc34a0126e64ca19f5ded377 2013-08-22 14:35:44 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-662457e6b1562c8dbd948e227978e4b20c3131334c7e6dea7e45e9ba3f9b9a20 2013-08-22 20:42:48 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-6625e0a402652af8553f25e5bbb1a87865ba2e94b0ceb6ac4fbb2b568c8d699b 2013-08-22 20:36:22 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-662699fd5506eb8d7130eaf1cb0f209e8b0fc359255d9aef0d09972fc7f2b76e 2013-08-22 13:05:44 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-66274e2c201911e764ec20ec5fc665ae7a3cfc048f473de48f82eaa4528096ad 2013-08-22 22:02:56 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-6627d2300dc475d91351d035dc48112cb30f2eb513636cd58875e88abf2ea4d3 2013-08-22 21:18:12 ....A 20028333 Virusshare.00086/HEUR-Trojan.Win32.Generic-6627fedb7b4e3323b59ff291fd3a941824ad4b2ff2274cc3963ff8a5861bdaba 2013-08-22 20:39:34 ....A 39964 Virusshare.00086/HEUR-Trojan.Win32.Generic-6628238d35f3d0742b912cc7207c3f654508fbe6b05848e7d6ae7a9a425ff1d8 2013-08-22 17:51:16 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-6628738412f8fa4950378b24459c66e474143a3898e8da22a5ca0efb119797fb 2013-08-22 20:47:14 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-6628de113926c9014d442e78337abfa7968cfd978262d965f3d488f4001aa8b2 2013-08-22 20:29:40 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-6629a09fb3ea00919538e89dc265d44c7e8b25f2eda178308d9b9572c592385d 2013-08-22 20:48:24 ....A 136704 Virusshare.00086/HEUR-Trojan.Win32.Generic-6629c908c53d00fbac85bf622d10e6424ab3f672e250b066407631787d62d9cd 2013-08-22 20:55:52 ....A 1695744 Virusshare.00086/HEUR-Trojan.Win32.Generic-662ca37a5f3b87ccdb5fca2ecc7656ee2acfc4ce1438cfd17ccbcdb34029d01f 2013-08-22 20:53:12 ....A 164864 Virusshare.00086/HEUR-Trojan.Win32.Generic-662d4545d18899a40349e87420b61a5c155fc1ea6bb5e0cb68c945f544b6cf34 2013-08-22 21:29:24 ....A 1153434 Virusshare.00086/HEUR-Trojan.Win32.Generic-662f00f83c6171c756c0a04ff02565bfb4c4c55603fc41956fab104ab4dc8b7b 2013-08-22 20:37:08 ....A 3111498 Virusshare.00086/HEUR-Trojan.Win32.Generic-662f73de7e2bae96e159af13b0d567474fdbfc45f5e747bc67a1660d0cc1d89d 2013-08-22 21:12:50 ....A 861696 Virusshare.00086/HEUR-Trojan.Win32.Generic-663077082ba755b338f19922a3ae13854ff00d8383c8f18b08d488b8ac225584 2013-08-22 21:43:24 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-6633342a160d86999f0521b80e9e80a8d090fbb7308e49c28f14d7cecf9a8898 2013-08-22 20:22:16 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-66337af64464d03f08e69792789e711a3253d6388feeb46b27051e8d707e1dbc 2013-08-22 13:47:10 ....A 335360 Virusshare.00086/HEUR-Trojan.Win32.Generic-66345c7974a1c1a8f8de7a6c292e2c7ee47c5610ec0ac231de3f29704b598450 2013-08-22 17:49:34 ....A 108420 Virusshare.00086/HEUR-Trojan.Win32.Generic-6634f6a32d8262654bd78af55bf2bfc479fa97907d40d406d7db93740f9b7341 2013-08-22 20:19:10 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-663745123da21c13c39caa8d78ae9b4f0801342036ea3d287acc7c3bbd45284c 2013-08-22 20:18:24 ....A 149448 Virusshare.00086/HEUR-Trojan.Win32.Generic-66379fde9c06d6236a59a6f3c70b6de2ef00235965a73e8aaa607fd82e9800e5 2013-08-22 11:55:58 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-6637a0b423bfeaecee629fae7f07785c3084c3a2e95639ce61d276f3be0b70a8 2013-08-22 20:22:12 ....A 2931399 Virusshare.00086/HEUR-Trojan.Win32.Generic-6637de83c9ff1b8204c96ae68477e79848fe88f69b805c5885b3baa193311316 2013-08-22 14:25:36 ....A 318953 Virusshare.00086/HEUR-Trojan.Win32.Generic-6637e16f7f50088b900893e2d3ac8e553e5a198fd9b4f13b1acedef1a90d3728 2013-08-22 14:58:24 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-6639919421bfb4df5c2ee114f993562e21d9a23e11c895a0008de449d9dcfb29 2013-08-22 14:30:20 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-6639b9a8a9b39a0fdbc76fa58f2c87fc6092864541e48b0b66e5f761ac81df08 2013-08-22 21:58:06 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-663a43638596b83860904592d1da32cfd331c59661aa31789eb791845a640a6f 2013-08-22 21:22:28 ....A 107201 Virusshare.00086/HEUR-Trojan.Win32.Generic-663b25679a8366ffc0e1238a4aa5fe42ff3a7285f503ea8d04eeb0f8b90a43c0 2013-08-22 20:20:12 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-663bd7f139577d283e20943ec23df8496a411899eec69f7f9c079cfc8b343094 2013-08-22 21:29:24 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-663e78e1ce326b5337ac1176180fff0251109c563993523003b2f162438d681e 2013-08-22 22:05:32 ....A 154130 Virusshare.00086/HEUR-Trojan.Win32.Generic-663f42feaa784ae1dacbc7e623c23e960f9f411a9d13c6de7cc5d3be704e2868 2013-08-22 20:53:02 ....A 48880 Virusshare.00086/HEUR-Trojan.Win32.Generic-66401e02305e3acdb89caa1dfcccd0d54618fe82e3c911abcbc1914d00eb94dc 2013-08-22 20:28:54 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-6640a6c175cdedca2dea038dfed3337a077e2258075e5c52547c99d6026253be 2013-08-22 21:15:00 ....A 206848 Virusshare.00086/HEUR-Trojan.Win32.Generic-66410c1ef8261e5cbb54cfb648ccd70f58e6bcee12108ac7d66fa142d3d2de67 2013-08-22 12:20:10 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-6642740c8068b825a5282f3a0b5fdd96584acc2ae3f79dd397eccefca2fcc904 2013-08-22 21:12:50 ....A 224434 Virusshare.00086/HEUR-Trojan.Win32.Generic-6642b04a070a7bb0d7a9bcddfe7f1e5759c868806f2de9a726633829b259b8fb 2013-08-22 15:11:34 ....A 1395200 Virusshare.00086/HEUR-Trojan.Win32.Generic-6644673c1fb6d4a0e329967ec7e801847a3d983d86432e826557fa68164ccbea 2013-08-22 12:19:00 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-6644b27fd4ac03e77ca1f261d13e89b5de393661d11831cc8026b90172e3ada4 2013-08-22 20:46:40 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-6644e98702babeaa2fac0d384a58df50872ada8aa1f3b42ce6e5b30296db683e 2013-08-22 20:59:44 ....A 483328 Virusshare.00086/HEUR-Trojan.Win32.Generic-6646559f0ed0b4f7f669676550fd92cb78edc7906bcbb6144554696035fbfb28 2013-08-22 20:32:08 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-664a1e038855aad1aa67891aa2e0712b0d1b088f85045abf705316e3c9b85029 2013-08-22 22:05:42 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-664a3ea38684f307e45b22cfde9b6be022aef4fc951321163b43e48bef6e9fcb 2013-08-22 11:37:44 ....A 239104 Virusshare.00086/HEUR-Trojan.Win32.Generic-664a612af415ee3c4c7db999467b5ed46ad27bb9fefe436114fed48e582666cf 2013-08-22 17:59:44 ....A 305731 Virusshare.00086/HEUR-Trojan.Win32.Generic-664c1a3c33df76e468f032a10d082c1e587df7d645912782973ae02365ef1130 2013-08-22 15:28:08 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-664c92689b73724aab028761a33fcb2d387cb5e0314ced15f073d3d32f05e1c4 2013-08-22 16:41:06 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-664d4ab5f3eef53b88b54234e9b99caf81011f48cb9ccd6f3ca12d6a082515ff 2013-08-22 14:21:58 ....A 157184 Virusshare.00086/HEUR-Trojan.Win32.Generic-664de200af8118a27f68bfbe28b8602e941a3ee482c44ce30aa3a1f1e8f1c858 2013-08-22 20:29:48 ....A 696320 Virusshare.00086/HEUR-Trojan.Win32.Generic-664e84913b5b06e9ccad56ff5f06bdbb69c0f44775a29c7b9d9db0c9c53995ae 2013-08-22 22:05:28 ....A 4640768 Virusshare.00086/HEUR-Trojan.Win32.Generic-665008cd6fcad5f5896c0b8fe86b632b9c111b9c8358d3be4f0a62629b5e26fb 2013-08-22 20:42:44 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-665357c2aeb8579d72d0644c657d8b4b055b92d5ced9b7d5739dd54c541bf4df 2013-08-22 20:43:02 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-6653a73e82ed9b508522bfa391a297d7193fb74b85e7190ce2e32c8a25022991 2013-08-22 21:35:52 ....A 181248 Virusshare.00086/HEUR-Trojan.Win32.Generic-6656dfdbf188872a0bbda8dfeda15879c58bd749a149ed381d16e628e74043c8 2013-08-22 20:40:38 ....A 963653 Virusshare.00086/HEUR-Trojan.Win32.Generic-66580b1816168cee54ba603e7443e967a79d0adf4ca57aacd3cb673d001667ac 2013-08-22 21:13:12 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-665a20285acbdab249639fc0caa8a524b427a14e99e71d4602e0c6031e4be3c3 2013-08-22 21:00:38 ....A 765952 Virusshare.00086/HEUR-Trojan.Win32.Generic-665a30f442da3889807c6b6e203a14f59a8f411bf6a08cd8a88eab3a3ced2dca 2013-08-22 21:17:10 ....A 347091 Virusshare.00086/HEUR-Trojan.Win32.Generic-666098164a95797f41e5300f83da122c227368493ddb30fb5fc33a98eca5c982 2013-08-22 20:32:44 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-666180514b2fc3ad8eb8dc260cf042ebc42e564012a27d1021d1895745cc1775 2013-08-22 14:38:46 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-666518cf847580051ef8d646d2e095187e6c3646e43b4556845d23e8f24eefdc 2013-08-22 20:30:34 ....A 75128 Virusshare.00086/HEUR-Trojan.Win32.Generic-6666314fe46345911fc8e500d5ec49f3cff3f74cfcea894f0b1f010b940affc5 2013-08-22 21:19:08 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-6666746a1faae25bffec947424300d9d5f9c9df5847a725d818dac352e5fd43a 2013-08-22 20:59:24 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-66684aa49185f2129266de02e7af2ed27c607e9783cea9368a44f0985b5a196e 2013-08-22 11:41:04 ....A 189440 Virusshare.00086/HEUR-Trojan.Win32.Generic-6669a35cdf8c40916b516227e32acf5966e939eea1f63385fd4033b170cf47a0 2013-08-22 21:50:38 ....A 827400 Virusshare.00086/HEUR-Trojan.Win32.Generic-6669f098dbde2d60f8ea54cd38dba19f8030f40b4a2ad0b45d32e4febc400863 2013-08-22 21:10:54 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-666a68d10e0e1e1036f78667abbac7222d3dfade231675fb75f3688d833b830c 2013-08-22 20:32:40 ....A 165376 Virusshare.00086/HEUR-Trojan.Win32.Generic-666acc2f7d85847b6da91f48be9617b8287eb152ed67af398b851f7c33b4cc10 2013-08-22 20:40:18 ....A 385478 Virusshare.00086/HEUR-Trojan.Win32.Generic-666b3850def12540c800053d4887994e1c31196bb3568179d1c832a1f32d6556 2013-08-22 20:49:30 ....A 181253 Virusshare.00086/HEUR-Trojan.Win32.Generic-666bba8521f77f779f8579ce2c09b33d5a038b1a5a4184e41d9826fe161b4237 2013-08-22 14:12:48 ....A 34952 Virusshare.00086/HEUR-Trojan.Win32.Generic-666bd716e3bd3c78a650f975a8e6b8e5a6b77a6b7bda738cc21587294b4ff627 2013-08-22 20:48:28 ....A 110080 Virusshare.00086/HEUR-Trojan.Win32.Generic-666cf350e8255f5c42600acfc1604b097754966538d4c3d70f3548791f768c8d 2013-08-22 20:31:40 ....A 395264 Virusshare.00086/HEUR-Trojan.Win32.Generic-666f209ee1e74fa095f8e9cbaa236ed38c305b5439a681c28c7bf3167905d4bb 2013-08-22 15:02:10 ....A 1198155 Virusshare.00086/HEUR-Trojan.Win32.Generic-6678048ac21c808dbc6699ecb3115bec4431793610575d77cbd60983e64d6f9e 2013-08-22 16:49:04 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-667c219de6256dae0a722a11783b22f5f40d201c312e1cdefb71f1e9552d0070 2013-08-22 20:37:02 ....A 90078 Virusshare.00086/HEUR-Trojan.Win32.Generic-667de99db100cbf3af1b2b11eaeb503d1640d13204864f38cd53dd0e08cf24ec 2013-08-22 20:39:52 ....A 288615 Virusshare.00086/HEUR-Trojan.Win32.Generic-667e608536b95c98859ccc683028a3961752c0f119eed5f41e5f4d2c327c847f 2013-08-22 20:32:58 ....A 6999750 Virusshare.00086/HEUR-Trojan.Win32.Generic-667e70928f2dbd4ae5ee5ca444a1b04cfa7aa9dd020b7de056b83e2f98b879d3 2013-08-22 12:32:26 ....A 339978 Virusshare.00086/HEUR-Trojan.Win32.Generic-6682fe32d88a21eaaee6a19528d3974aa19cfbf5e1e02732a87c5658a4fae9ef 2013-08-22 21:30:22 ....A 9747587 Virusshare.00086/HEUR-Trojan.Win32.Generic-6683e40d3a5f50a1f5a2ff5b7de4290e8f874cd94647b68137983fde0d44a830 2013-08-22 11:07:48 ....A 823296 Virusshare.00086/HEUR-Trojan.Win32.Generic-6687423437d0c841eae0992c77d65eb8346e884ec647390d3cd6b4b0b1c69d84 2013-08-22 20:48:00 ....A 166952 Virusshare.00086/HEUR-Trojan.Win32.Generic-6689114e3d5d87613bd7dbca548ae2beb717f35ccdae10a722b859ef8dfa69c9 2013-08-22 20:36:22 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-668980cac5a65d32d67b014c674e1d3be202180c1b7ed94581e3330e07b67297 2013-08-22 20:30:18 ....A 88576 Virusshare.00086/HEUR-Trojan.Win32.Generic-668a291f4d46e5680283d5f3bf70d428ff44f266acc7a450f83540bacbd59b97 2013-08-22 21:44:48 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-668b13fe08c9793e8ea429f421fda2feb955ccc8aac913faa730bf49b02b9be1 2013-08-22 20:44:02 ....A 312321 Virusshare.00086/HEUR-Trojan.Win32.Generic-668cb86f1fa94fb4c1b42379d420ac83422c915a74aeef2b70710cc4f7dd4df0 2013-08-22 13:04:44 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-668de99b0a329395f8b3b1b6cd63d12235dfd4d937a6fabd1cdd4efb9ed44142 2013-08-22 20:33:58 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-668eb161d48f0abb9fe164ba40dec1f8c1071ceb1fdc026abf76bc472a4300b2 2013-08-22 14:09:20 ....A 236594 Virusshare.00086/HEUR-Trojan.Win32.Generic-668f4b269a917ae7f29f80b88ad60b7672be668ee3f9ccc1c30e083242191f0c 2013-08-22 21:50:30 ....A 18288 Virusshare.00086/HEUR-Trojan.Win32.Generic-669144627fb578e6e575ad14f448ca5df11ea980ddf11d02b42b03354c13dfe8 2013-08-22 20:43:38 ....A 381440 Virusshare.00086/HEUR-Trojan.Win32.Generic-66914d1f8a1f71dd8e44efe736b676e0aa6598b7f0b9c2e4806b1520a05c73de 2013-08-22 22:02:04 ....A 111168 Virusshare.00086/HEUR-Trojan.Win32.Generic-6692e9a5c19a0403e9688aadcc065af7417949b26e91989697d7bb46cf57ea6f 2013-08-22 20:34:30 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-669461c4865fbe6f772c4e3ce16d2abc3c7ef69f1babb8932afdd4ca81d3e105 2013-08-22 20:40:06 ....A 834048 Virusshare.00086/HEUR-Trojan.Win32.Generic-66949992be305fed7e90dedc12cdeeae5e577464eff15027638042f3614f5552 2013-08-22 21:48:36 ....A 46885 Virusshare.00086/HEUR-Trojan.Win32.Generic-6697b4ebd7ad7ce5c3e69e695e0473a884965500c530bd75c786a7344a6a67ed 2013-08-22 21:59:08 ....A 195584 Virusshare.00086/HEUR-Trojan.Win32.Generic-669ad892133927f8a047aaab518ccfa908985f58a8f53d02473dee24d3ba43d9 2013-08-22 20:36:28 ....A 168960 Virusshare.00086/HEUR-Trojan.Win32.Generic-669c5989a3d0c375309254a9a6603c64f6c2a76bf513f4462e01820a90fe038a 2013-08-22 15:39:56 ....A 315479 Virusshare.00086/HEUR-Trojan.Win32.Generic-669e8e28144f58a0a587bd950e38a040330d607a084c1f771463bdb6f9c6a8e8 2013-08-22 17:42:42 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-66a17b80c024d0e29ac3c11b3241563294c206b27bec7f6f1af3a78b7d9c12cd 2013-08-22 20:49:18 ....A 167370 Virusshare.00086/HEUR-Trojan.Win32.Generic-66a1a8bad5b3d337f68178d1339a466d570ab81f221d7d2cb205322ce7770c69 2013-08-22 21:43:06 ....A 405504 Virusshare.00086/HEUR-Trojan.Win32.Generic-66a2f5bbf9d3226551c3f06357f2c434751e5df3033e259a35a3ae9eb7fdc052 2013-08-22 21:29:48 ....A 703488 Virusshare.00086/HEUR-Trojan.Win32.Generic-66a37ac8186bb003389ddffbb1df1680067de59f47de796a0e0dfc3c4ad90450 2013-08-22 20:31:52 ....A 427008 Virusshare.00086/HEUR-Trojan.Win32.Generic-66a4d8e1243c1d1c7bf5d984dc12018bfca3f6c4639f70da5df101c39559f9cf 2013-08-22 21:11:24 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-66a630285c6ea4c8527cda82541afd7a1e3ba8a666111fbc416cf37b1b85da04 2013-08-22 21:15:36 ....A 3906687 Virusshare.00086/HEUR-Trojan.Win32.Generic-66a6356bbecca7a73295ef3f8edd9667da19f6f9e92846e34d30ca47ea12fa87 2013-08-22 21:52:34 ....A 75168 Virusshare.00086/HEUR-Trojan.Win32.Generic-66a9c801f03590db8d8c39e048efe5e8628ddad578f870b641e612a392a70994 2013-08-22 20:39:58 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-66ac3e697faabc35864b689cefef44b75fc1c144ac790516317493f281e7eb7b 2013-08-22 21:08:32 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-66b22e0b76b683635e06f30d8eb51d5198cf7163fec81c2803f65bad74ed6458 2013-08-22 20:53:18 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-66b4e28e61055d6fc18dccbbd322d258e16cd97e0c453b7e5feb630177efb6b9 2013-08-22 22:01:26 ....A 323585 Virusshare.00086/HEUR-Trojan.Win32.Generic-66b63852f9208eae61215b9e05bf06cf3432fc46ba6c5679a442ddaa07a7b1bf 2013-08-22 20:28:58 ....A 868352 Virusshare.00086/HEUR-Trojan.Win32.Generic-66b6a36ff3f5559a1a24894dd0c205f226fdb14e119d5e85d630aeac5fc340c3 2013-08-22 21:28:54 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-66b739210517448897fa602236409f27d2582679a3a5fbedc4ca75457d6890f3 2013-08-22 18:21:24 ....A 808960 Virusshare.00086/HEUR-Trojan.Win32.Generic-66b773702a445b66c13e863c3f5631da7147a99175870b0e6ed588129139cb6e 2013-08-22 20:48:52 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-66bab73d180d616e75d86eecf460bd3bda844304538edf7c996b7f4a23708864 2013-08-22 21:32:22 ....A 320512 Virusshare.00086/HEUR-Trojan.Win32.Generic-66bcd051b03fb422f7fd5a0dd80ff920ca0d0a541280acde0b4d2601e938a795 2013-08-22 20:39:52 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-66be3cb4efb3a14490f921e25e359e3a9e92d734fb761def05307c956a438a95 2013-08-22 20:27:26 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-66c14585d9a5bf0aae22cc6b6c76467085c1f02ddab0d8dcbdf4fc1eb18f5730 2013-08-22 20:49:34 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-66c2b5b2c2ba3f7bb19558d6a8a4f8f2809168cf598c683c34df7ef28abd8bce 2013-08-22 10:44:58 ....A 795136 Virusshare.00086/HEUR-Trojan.Win32.Generic-66c336f10fb6407b7bcee6c988060776e4a97b24294172b27df9499db9304d61 2013-08-22 21:46:12 ....A 160877 Virusshare.00086/HEUR-Trojan.Win32.Generic-66c94afb6a8ccdb38898ee0fe5da9f6ca2f59b5d14a67e20a4bf9bc908fc7175 2013-08-22 20:34:32 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-66cc3b4607ef26975a1c46682b81c894050e0844e6078bd0d0994e169f8ae947 2013-08-22 20:58:04 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-66cc6392578a3d59f5d2c47834e7b0465644c45a5cd4145fb9676d113e3c5c2a 2013-08-22 20:26:38 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-66cdfb893eb572a614e42c042347a1e675f19019a6ebb8bb6ad5bcc24464bfb7 2013-08-22 20:32:52 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-66d2b9b1e097c10fc3d18776158bfd0856933f9e0eb7414345d5751798b72c7f 2013-08-22 20:48:44 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-66d602b09a0280fba111a3cb1ba0716fe33c413fcd3fea21ff0647341a034e35 2013-08-22 21:16:56 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-66d7cacdcf755db7eb48b7f7f60e6684591e557c76eadaca4f90d61631bb59ff 2013-08-22 22:03:28 ....A 260096 Virusshare.00086/HEUR-Trojan.Win32.Generic-66dad2831fafda3e73b07e96352d5bf535beb86e28426a614fc4fee61cb8d6fb 2013-08-22 20:35:56 ....A 314369 Virusshare.00086/HEUR-Trojan.Win32.Generic-66dcf09f9cec3e8f6eec9969405534f645837c34743111e58d929021357e6993 2013-08-22 21:20:56 ....A 196096 Virusshare.00086/HEUR-Trojan.Win32.Generic-66dcf25973d1f98c5bf1da13daea1c3f573eaafe704907e649c9515de3ed1019 2013-08-22 21:10:08 ....A 376320 Virusshare.00086/HEUR-Trojan.Win32.Generic-66dfec40e4d9650374fd210ba55729f399c2554b7b6418d0a94b717bdb7dd2d9 2013-08-22 17:57:54 ....A 286412 Virusshare.00086/HEUR-Trojan.Win32.Generic-66e024359760f35673f69a57e17aa0ce3657e36e127f157bdb5536e5c235f87f 2013-08-22 20:57:58 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-66e1305c399595a6d2473fe5dabf2a4ec162a4d7ded05145ceb71c7a4b3fb408 2013-08-22 16:55:24 ....A 290304 Virusshare.00086/HEUR-Trojan.Win32.Generic-66e18c3a4358534d70209add5abca1de803774363684e2e7e039c12755c03e3c 2013-08-22 20:26:58 ....A 268532 Virusshare.00086/HEUR-Trojan.Win32.Generic-66e47ad6b693260eb2ceb35e4743ed2570cb28e9e88c1bffd0d35422d3fe522e 2013-08-22 20:30:42 ....A 966849 Virusshare.00086/HEUR-Trojan.Win32.Generic-66e4df5c707bf48bc4cc9bd6a6e60e7549df2663a9579c66b55f047c9a3ca7f3 2013-08-22 20:26:50 ....A 1261568 Virusshare.00086/HEUR-Trojan.Win32.Generic-66e4f712b741cb46024ac3e4f2356e63ee46285e36b3fe1aa15c106437455916 2013-08-22 21:45:36 ....A 315461 Virusshare.00086/HEUR-Trojan.Win32.Generic-66e58b78f3436f6d2607495513e1b78c7fbbbd3ea3c33fd8e32dcfe26630bc69 2013-08-22 20:27:22 ....A 763904 Virusshare.00086/HEUR-Trojan.Win32.Generic-66e616424aebbe33d130091945b79932167a4461967e5ad65c2f3a7097308e4e 2013-08-22 21:19:52 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-66e63556094cff9ee9d20ddb68b727ab0886110453dc35a50a9ccd988ae7fd22 2013-08-22 21:09:18 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-66e7259f3b9bdf75893a9a79cc7ef7768eb920322728cc08c8e26697bcf530f0 2013-08-22 20:42:08 ....A 198144 Virusshare.00086/HEUR-Trojan.Win32.Generic-66e9d5d7d4cf5f8061f0f7e0987710c430106ea4f85a7f8bf75cca1dbe3c3792 2013-08-22 21:58:48 ....A 283136 Virusshare.00086/HEUR-Trojan.Win32.Generic-66ea627749441f195653a793680ff0dd15396fa40207de3356de87b58f82bd08 2013-08-22 20:50:50 ....A 6635520 Virusshare.00086/HEUR-Trojan.Win32.Generic-66eb046d796a0313f1fc3d61db095f2366797e29739a4295d02669c03516b53b 2013-08-22 20:44:42 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-66ec943014bf7fa3d20fe396b58bbd6441c5609652831880efe80c7dc8bb0d85 2013-08-22 21:52:20 ....A 10159104 Virusshare.00086/HEUR-Trojan.Win32.Generic-66f0ced8f04cf11d6af1b987b4c1918bc178bb5377dd5f38201a032721423b6b 2013-08-22 17:13:44 ....A 925952 Virusshare.00086/HEUR-Trojan.Win32.Generic-66f23cf2ec68e3a89549bf390f226ba4e2df95e89be16b4e5e198f00d767541d 2013-08-22 21:13:02 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-66f415e80f0c35a27afa06afd8fb9d6cb5d32bd7fc30358b9114cd9184892de4 2013-08-22 20:42:26 ....A 900608 Virusshare.00086/HEUR-Trojan.Win32.Generic-66f63ad8155c195a1d13bf67be4697932ca382f8570255178d24f3e2faad2ab8 2013-08-22 20:29:40 ....A 63847 Virusshare.00086/HEUR-Trojan.Win32.Generic-66f684ca270bd1b5c41c4d9cdc119a2b082cf1a021855bb91b9fd1b4574f7d0e 2013-08-22 20:40:42 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-66fb86da058278aeebec4b03ef41d1538a309cf2c5ca2e1240195c072555dc59 2013-08-22 16:48:28 ....A 159232 Virusshare.00086/HEUR-Trojan.Win32.Generic-66fbccacb9c9849a31113a11370a9f66beec1734a3d4f6f1ea01d1b235f0f029 2013-08-22 20:59:44 ....A 42532 Virusshare.00086/HEUR-Trojan.Win32.Generic-66fbf8e5ebc8ec328d9203bdd3fdf3276f6cba085fcb99dfcf63e49dafa46cf6 2013-08-22 21:08:20 ....A 139392 Virusshare.00086/HEUR-Trojan.Win32.Generic-66fd9bde1487d7f71e7beb930a4dc473ff88ce51dd6ef403dc770a81e73a855f 2013-08-22 22:01:22 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-66fdbfdb5fee301345858c53a419bb6d98b62df03896826f95ce2748fbb7e277 2013-08-22 20:37:12 ....A 163920 Virusshare.00086/HEUR-Trojan.Win32.Generic-66fe1390bb1684894eeb908bfba77a6c40749d6930063897aead9280f76d2710 2013-08-22 21:17:06 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-67000290366b96b8fb5cb95db1c1bb5e404b77482432221945a045d8e0489135 2013-08-22 20:42:58 ....A 941593 Virusshare.00086/HEUR-Trojan.Win32.Generic-670031b6865fab339b1d278d0426b4c351cea5bb2c67da9ad223a637f7542ee0 2013-08-22 19:47:56 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-670096823c39c4045a45c27086ea7d950b50747490d978e72d3632d9de717822 2013-08-22 20:31:48 ....A 191216 Virusshare.00086/HEUR-Trojan.Win32.Generic-67040b0ee715942c879de2a998650e987cebc8c153dde66c0a059197e97c8a31 2013-08-22 21:49:48 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-6705386f827e14097acae12900796883a9b6ab39c6d1f38bcd395ca6b60759a0 2013-08-22 20:35:28 ....A 256512 Virusshare.00086/HEUR-Trojan.Win32.Generic-67053c5c6bda4cbc3f879610b9aff097b0d036f1ac878d07b1439ae59a9d50c2 2013-08-22 20:10:56 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-6705b2abd67a471945fc26ec498da934f7c8dacc24d6f86db2da3c0f6e870dc8 2013-08-22 21:57:56 ....A 299520 Virusshare.00086/HEUR-Trojan.Win32.Generic-6706098f1d3cb8837bb7128140860853fce31a42f11f0167468362f2a39e8f87 2013-08-22 21:50:38 ....A 81408 Virusshare.00086/HEUR-Trojan.Win32.Generic-67089a4d82b56c7897697fd50454ed6c1ce3a0e9f581e5a4a0d34b5061b4db97 2013-08-22 21:08:48 ....A 119677 Virusshare.00086/HEUR-Trojan.Win32.Generic-670904408931db39b0d83ab35290ad827531ccf0d3d7e2a23e20d73d72401928 2013-08-22 21:51:02 ....A 3139639 Virusshare.00086/HEUR-Trojan.Win32.Generic-670b0c1fc18099f77e3ff790598052908e28c8762f92ed3ab731a475f578c535 2013-08-22 21:03:54 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-670b5fe09fab878bcaf6185a7bca2ee8049cf49646510e3447d95f5e920b7b56 2013-08-22 16:25:56 ....A 140072 Virusshare.00086/HEUR-Trojan.Win32.Generic-670c2f3d2f65aef9419d059fb48ae63ef5a6fbcc6500ebe898f6cbb200850f7a 2013-08-22 20:31:38 ....A 764928 Virusshare.00086/HEUR-Trojan.Win32.Generic-670cff1f555e3681e58c1c007a65915b38d16abf9818b24fe6a80210db66989e 2013-08-22 21:58:30 ....A 152064 Virusshare.00086/HEUR-Trojan.Win32.Generic-670da09aee7be42495ac5cc7589c6778c2cf88b084153e2bbc77f2dd6dc471e1 2013-08-22 18:22:38 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-670f861ffa3e10a4444b7021ce962e49f6c9d9e562bfd73aee3a950c2e70a4ea 2013-08-22 19:43:16 ....A 741376 Virusshare.00086/HEUR-Trojan.Win32.Generic-671151a927a85511cc57f0f8afb705d5f1568981d79bf3931749078562ea67a5 2013-08-22 21:47:14 ....A 87040 Virusshare.00086/HEUR-Trojan.Win32.Generic-6711a24d01c319c34cdd87687dae9fb3c8d46aef4e1012333ef1760cddf05516 2013-08-22 18:02:28 ....A 103936 Virusshare.00086/HEUR-Trojan.Win32.Generic-6711c3b1691bcdf6e900a09dcdc59cef7c817a9bc5d7c58ebccc3f5367cceb55 2013-08-22 21:47:40 ....A 274904 Virusshare.00086/HEUR-Trojan.Win32.Generic-671219d2d477d54fe984873fe57450443e1bf400a4ef30a3385ea64dd67acc6c 2013-08-22 21:50:30 ....A 39069 Virusshare.00086/HEUR-Trojan.Win32.Generic-6712338a3c8b1fbd2d2e771679815a87c976a0464b355879fca29d01b7e4034b 2013-08-22 19:19:50 ....A 614400 Virusshare.00086/HEUR-Trojan.Win32.Generic-6714c3a4c3ac7feebc1fbdd72eba9972be01d602aa406b5a9dfed1108d492d23 2013-08-22 20:34:08 ....A 155136 Virusshare.00086/HEUR-Trojan.Win32.Generic-6716c43d8b29d4fd7af5cffc71d3a598b6d584599371543e6c397da8841cb2ac 2013-08-22 20:36:24 ....A 788480 Virusshare.00086/HEUR-Trojan.Win32.Generic-67172308d137330886ac2ec57d48128fc9683ddd5ef44633ff0cb3e8c8d218a5 2013-08-22 18:44:02 ....A 37944 Virusshare.00086/HEUR-Trojan.Win32.Generic-6717b9dd9dddd9527db379d7922b6d9fde9fac4e88a1b37589b7db7d6cccabc1 2013-08-22 21:18:02 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-67182e044e00ecb4f2cb50d7880f75909abd9921c647f6d268eb83fa640db889 2013-08-22 21:48:10 ....A 415624 Virusshare.00086/HEUR-Trojan.Win32.Generic-6719a1b822b8bebbaaf056415abc68b04c8e94817f86fd6ae8c286a19fe391c6 2013-08-22 21:50:22 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-671a13de00ba8e98bb4ccb785f21d4927d3d8dad231b9af2e3af74eb2b722c84 2013-08-22 20:40:46 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-671a3d4dc10a8ee59082f790cfa11d2d1e35bcd0ea91c032e41b71a92b64cd8b 2013-08-22 18:08:12 ....A 300544 Virusshare.00086/HEUR-Trojan.Win32.Generic-671ae3ac1bf0f3d0dc0488243cc6590d04291ef1f8d31e51b55b218418fabe89 2013-08-22 21:50:26 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-671af8891a0f2694af31e91cc9153819b05c5be8ea9e0854a304745772eba043 2013-08-22 20:33:12 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-671e0e21048eaa4933f5794e62d4943ab8e5aee660ca08856f20b366f469a87f 2013-08-22 20:42:46 ....A 296440 Virusshare.00086/HEUR-Trojan.Win32.Generic-671e15a99df29d3366a4e0ee6eb6985b656ac65b68b253e48753b3f6829c3dbe 2013-08-22 18:43:54 ....A 69640 Virusshare.00086/HEUR-Trojan.Win32.Generic-671ebb92ca984bed379412d731254ac508bf15a1b71a894201dc46b00af949c7 2013-08-22 21:16:48 ....A 278720 Virusshare.00086/HEUR-Trojan.Win32.Generic-671f9be786f3d1ae99c952ab222db3f69cbb434fe0e094d3c102583d4278ac23 2013-08-22 17:49:18 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-671fb9035d9ae33df8624092ea39fa41870c5323b58e691b5d708bc14ca45add 2013-08-22 19:48:28 ....A 79560 Virusshare.00086/HEUR-Trojan.Win32.Generic-6720839548596a1ba5bac32688c0554e635902ec4f5e18ade5620c4f3846825b 2013-08-22 21:17:04 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-6720f4c3519be1e7881577b2f1f7f3617fc38890fbce7f6e61ea791484f0bc7e 2013-08-22 19:20:58 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-67225e1f8f6325ea84bbfe467a484d2238c8b2152b9904680d5bab0a034a1aca 2013-08-22 20:51:42 ....A 1072640 Virusshare.00086/HEUR-Trojan.Win32.Generic-67227364b478896695bbfda2bf61b31e89d0e26883e324cc0ee2bd9c7d45366e 2013-08-22 20:28:48 ....A 228456 Virusshare.00086/HEUR-Trojan.Win32.Generic-6722d0bda1d2101fb6ceb971a1a1911b923627956963d2840d1dd25b63f916c6 2013-08-22 21:20:18 ....A 309760 Virusshare.00086/HEUR-Trojan.Win32.Generic-6724fe0af497a69aa5ce654407d8b5a661a10f4ef6ca02c826b80c06cfdac05e 2013-08-22 20:34:06 ....A 5210271 Virusshare.00086/HEUR-Trojan.Win32.Generic-672826ec0788f54f5fafc7d58e7493fd8463fa04e213018bdd0271d73b79906b 2013-08-22 18:42:28 ....A 96256 Virusshare.00086/HEUR-Trojan.Win32.Generic-67289d3ef2efd2b4dcda8c443fb8d5887a1739e3750464f9af16cd25a2740809 2013-08-22 21:24:28 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-672ab255df70f151b21110ebdcd78dea731219f363400260c5aa14a65568d78b 2013-08-22 21:10:48 ....A 17920 Virusshare.00086/HEUR-Trojan.Win32.Generic-672b83cd31ca37022fa4032b7eea09800263e89d2ecb3fa2d251dd5e19fb6e93 2013-08-22 21:48:10 ....A 42973 Virusshare.00086/HEUR-Trojan.Win32.Generic-672c174fc877a75204b326f331bad03df2619e734d251bac798b72b9a6dc89af 2013-08-22 20:48:28 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-672c6df9a1dd195bae49b90f046825ba2631f8691b7f58b6f167b2ec784d2a6d 2013-08-22 19:12:58 ....A 644608 Virusshare.00086/HEUR-Trojan.Win32.Generic-672cdd465960942104df64cc742af85d708ef3b186c3ccbb6712f77f9403b0b3 2013-08-22 20:35:32 ....A 26700 Virusshare.00086/HEUR-Trojan.Win32.Generic-672e4f559e8e44a568ac3c1c09e1127f7c850a9246483f24c4a17bcf3c36051a 2013-08-22 21:17:04 ....A 269829 Virusshare.00086/HEUR-Trojan.Win32.Generic-67300e6e01e29050b540e78b81e0c631b4a1faf411ddb1bb633f502402728ccd 2013-08-22 21:11:56 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-67308d01fffe6a082b239e0efe96e89304de5c532b22321eb9a82af603f47302 2013-08-22 19:24:14 ....A 65180 Virusshare.00086/HEUR-Trojan.Win32.Generic-6730edc260a5c116e33cdc16133f2e91860ea9eeb857c57c65ec44555a602c44 2013-08-22 20:27:28 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-6731ac1e565f9402b203f3ac9e32088f32903b46494db3c2d4d5d280696d7614 2013-08-22 21:10:02 ....A 626176 Virusshare.00086/HEUR-Trojan.Win32.Generic-67328d90ef4f4889fce23268868911c2a28b2edacc4af92839863e92e8e50d0a 2013-08-22 18:12:10 ....A 315792 Virusshare.00086/HEUR-Trojan.Win32.Generic-6733026c4345c72f2f2341e37d6349791000f30e700f490430147ca285b30825 2013-08-22 20:57:46 ....A 331264 Virusshare.00086/HEUR-Trojan.Win32.Generic-67340a05042f53dd03e8854488c8ebaf6718ee746c5f5ffc012d71aa251fd18e 2013-08-22 20:30:56 ....A 207799 Virusshare.00086/HEUR-Trojan.Win32.Generic-67344d34d8e32273e14ba094eca7cd8d584f4c7767fe6aa2ef23d6d3ec4e7d9d 2013-08-22 21:52:14 ....A 813568 Virusshare.00086/HEUR-Trojan.Win32.Generic-673569c076623461796482636e51d09497b447ee680b4b13c98965459cef7746 2013-08-22 20:34:42 ....A 1381920 Virusshare.00086/HEUR-Trojan.Win32.Generic-6735b6fd37586248e197ff6d0bfdcb6e3f95bcad9067cdbb6ca49eac976311d3 2013-08-22 19:51:00 ....A 322560 Virusshare.00086/HEUR-Trojan.Win32.Generic-6735fcf04e6a3ed73d17210b658fa40d3fa0877ce8aec9a67ae7ddce01c74095 2013-08-22 21:55:14 ....A 51892 Virusshare.00086/HEUR-Trojan.Win32.Generic-67370ac95a0426f007abc6ed4736ac4893e6036372e3149a12d407da45c5d919 2013-08-22 22:03:52 ....A 324608 Virusshare.00086/HEUR-Trojan.Win32.Generic-67375298b9e5f54a9af92f3779216ab11024d47b10136b30d05404518a648e10 2013-08-22 22:04:24 ....A 124036 Virusshare.00086/HEUR-Trojan.Win32.Generic-6737965957d7f4dc7d65774dcee184b18464d92d9092712ff1c4d34cd1b12926 2013-08-22 20:27:20 ....A 318264 Virusshare.00086/HEUR-Trojan.Win32.Generic-673864fee54590603acf65913b580709300e461949339ecf78502f7fc4049d22 2013-08-22 16:35:56 ....A 2752000 Virusshare.00086/HEUR-Trojan.Win32.Generic-67389fa40ca5b06f3a4e4b5d277e7eba7508fcd24868bb9b961f307a00cbc08e 2013-08-22 16:39:24 ....A 356352 Virusshare.00086/HEUR-Trojan.Win32.Generic-673a1fa0402c54e228865dd70d1b758c527eda9f28c2c88b577b097d01cd54bd 2013-08-22 18:35:34 ....A 821760 Virusshare.00086/HEUR-Trojan.Win32.Generic-673a9978710198ca2a5b4f71c3156e0731ecbb98a8c107617b5d018b504be84a 2013-08-22 19:51:00 ....A 342668 Virusshare.00086/HEUR-Trojan.Win32.Generic-673b285a6fa64b82a224a4e08ecb055c21f3796d81d0d206a9d927fd5ea6fe00 2013-08-22 19:38:24 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-673b358ba6354df714542e9af64b604c3fdbf84a16fed8c1eec11fc5fbeb12cd 2013-08-22 21:48:56 ....A 22419 Virusshare.00086/HEUR-Trojan.Win32.Generic-673b7acec94a272e6dae2b0c89ed58307f67073724a6248a61f0ea7fd204bf30 2013-08-22 19:52:56 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-673ced8ed4444fae454134fcf6f1c5f322a3c56296d55f1c3b765dd7debcffa0 2013-08-22 19:34:40 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-673f1d0c306c8ea2a0dca05fe69c9b4f9544577d3a2b6ecfc9670a91195bda8b 2013-08-22 21:55:12 ....A 13765 Virusshare.00086/HEUR-Trojan.Win32.Generic-6740d942cac8a8e2b835fc625bc6926d009030be822ab75150fba33b0a5c01c3 2013-08-22 18:45:50 ....A 244605 Virusshare.00086/HEUR-Trojan.Win32.Generic-67419d80d89e08e45de291754784d405d15b184c03fb1913e2eae21cda62cfd0 2013-08-22 22:00:28 ....A 143872 Virusshare.00086/HEUR-Trojan.Win32.Generic-6744b358e1a3e8675be609f49cea6a294d022716edf14b182b7da9b5a27f244d 2013-08-22 21:46:06 ....A 301360 Virusshare.00086/HEUR-Trojan.Win32.Generic-6744cbc7ed47af6cada547ce3674241a3b8285fd6b8766d8cbcbdc4750240e42 2013-08-22 18:45:54 ....A 282112 Virusshare.00086/HEUR-Trojan.Win32.Generic-6746ec4fe5f97e6564db2075202240d8f6e2e6e0f67834d0ad06191b21c39d88 2013-08-22 20:38:12 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-674c84f0bcf4ed670e8768ba00c5ec9fe8f5527599abba7910cabb5bd68e8b95 2013-08-22 20:34:42 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-674dfeb189137a96a97b6540d3c02ad27aeba1714a5a76cac569dc39c2d87238 2013-08-22 21:49:14 ....A 15252047 Virusshare.00086/HEUR-Trojan.Win32.Generic-674e89157e7722d9aeac9381886d413a069c2421ffa2195c94206ddde3c08541 2013-08-22 21:05:50 ....A 121861 Virusshare.00086/HEUR-Trojan.Win32.Generic-674f60c6103cd6eb39b131e44a1079d3058cdb43db740f8a9023f6cab2abad3a 2013-08-22 19:27:56 ....A 1892352 Virusshare.00086/HEUR-Trojan.Win32.Generic-67511092531fb738ecafb6a2b157e625c14b4a74de183b955692331c9db7dd1d 2013-08-22 19:18:18 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-6752247a273a0179f21063839de2396ad6306cceaa1260432f48281853150cbd 2013-08-22 18:31:32 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-67569f1ad0bf21a1ef7252fdca109ca5d545fa22a214083d782c5c564e8ab0ed 2013-08-22 17:19:36 ....A 196096 Virusshare.00086/HEUR-Trojan.Win32.Generic-675768c97e8027db48542259a548988865f7fd18dd1d7bc7931f5254265ed604 2013-08-22 18:49:28 ....A 19558 Virusshare.00086/HEUR-Trojan.Win32.Generic-675818744794aa78fea930b4fb8a2c4b9dc9af38f75af9b502e63f8183eefb52 2013-08-22 20:12:42 ....A 1417730 Virusshare.00086/HEUR-Trojan.Win32.Generic-676ad717ab541b7c6b48390227311e4b226116540daf99636770a11f75a18bd5 2013-08-22 19:39:44 ....A 499099 Virusshare.00086/HEUR-Trojan.Win32.Generic-676b3481e0e693813fd56c4f015beed4c1bcaf8510bf1a199528c8d9e93f4423 2013-08-22 20:01:50 ....A 88576 Virusshare.00086/HEUR-Trojan.Win32.Generic-677115d5b329400d11b7ef4769e0eab479dfeb373725d641d38d82ffa1ceecf0 2013-08-22 19:40:54 ....A 271360 Virusshare.00086/HEUR-Trojan.Win32.Generic-6776cbbfd9e4e1f0ea95f4a259962b8449210bedfcbff6e5d92a765e53fe58d9 2013-08-22 19:35:36 ....A 1125660 Virusshare.00086/HEUR-Trojan.Win32.Generic-677afca183ea9c143a8c7f808d48e570bc27a0317b6a04fca5e8f1dfff98aad5 2013-08-22 17:08:42 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-677c03acfa7e248c4ad83dbfa9201f6c9e55bc5151bf57238f72ff7425cc0c9f 2013-08-22 18:49:24 ....A 2048 Virusshare.00086/HEUR-Trojan.Win32.Generic-6780c2ca34341976f41f27f37fc8145507001633c122ca5008ae1a5aff29d033 2013-08-22 19:27:58 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-678bd5b15d022f4136e0e5d8dfa4138e7521ae728b1ab055a6fc48a4bbd64b53 2013-08-22 19:06:52 ....A 37376 Virusshare.00086/HEUR-Trojan.Win32.Generic-6793dde4148cbcb1220455813d46e01fac3b4cea6aecd47cf456120057a2def4 2013-08-22 19:45:22 ....A 294924 Virusshare.00086/HEUR-Trojan.Win32.Generic-6796be2b82a8fd692a29bdce566fdb94b95e4f566ebcf2350d27010e1f2a917e 2013-08-22 18:47:14 ....A 481792 Virusshare.00086/HEUR-Trojan.Win32.Generic-67974302ee21d604d109598591209f354f4ccd06c576c4a42266b6e946cdb180 2013-08-22 19:43:16 ....A 1444352 Virusshare.00086/HEUR-Trojan.Win32.Generic-67a0080d8056d149cad65d0f5999b9d8fbdb259cab2526441ae1efcb1c96b91c 2013-08-22 17:16:06 ....A 581120 Virusshare.00086/HEUR-Trojan.Win32.Generic-67a0e819a4684317e1d1e940f8e32414a6ef058fc76a8832fb9d3ea0f0468d09 2013-08-22 18:51:08 ....A 274944 Virusshare.00086/HEUR-Trojan.Win32.Generic-67a5fa9042e72431514bc1fb8d238e24b93b5dac5d6ef8dec36159d0d5a7fbca 2013-08-22 18:22:00 ....A 300544 Virusshare.00086/HEUR-Trojan.Win32.Generic-67a9231322774413d89018d47f03ac2a75a41cee2b10dde9921509294ee75c18 2013-08-22 17:23:14 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-67ae85daaa859d3e976e9708fa52941a4b8045e82147392708a7e5f1ec64f3e1 2013-08-22 18:29:06 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-67cbd39fdcb46166f1fcba0505cfd56d95c2ed25d9cd93db86c88f75d7c82cd2 2013-08-22 19:47:40 ....A 225543 Virusshare.00086/HEUR-Trojan.Win32.Generic-67d025428efced0e079ee15c1f08ac2185878934c60cde65b19d856ed60efd92 2013-08-22 19:07:40 ....A 1277980 Virusshare.00086/HEUR-Trojan.Win32.Generic-67d2d2fb6d15eb037bb476651831d27233f8886c05d5f0ad71e9901d0c346b8f 2013-08-22 18:55:30 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-67d39c00bf3d0573e504c85e6f63e02f71cf2da6eafede1b986824a62e06fe00 2013-08-22 18:27:50 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-67d39fd88d0069cc512dcd7c2bbde7c1e1813dcd15e0fc0ea75b05d9ae348014 2013-08-22 18:11:50 ....A 578048 Virusshare.00086/HEUR-Trojan.Win32.Generic-67d4bb8f2a2ef17108eb924535eb13b7b0dcf9e11ed78e35f4fa62a72dad85a9 2013-08-22 19:03:20 ....A 71037 Virusshare.00086/HEUR-Trojan.Win32.Generic-67d51f08c741f04bf5d1ce6487b1f52f41334dc70d210078d9776fe7eabc05ed 2013-08-22 17:38:40 ....A 196843 Virusshare.00086/HEUR-Trojan.Win32.Generic-67d71060e2713440e9c512457820e670504ba3cf3512b103d9c6bd151a6454eb 2013-08-22 19:30:02 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-67d7ecf981f8150084aedf16525a528b5742e0f767c12b0c88f630f3be19eafd 2013-08-22 16:08:36 ....A 769536 Virusshare.00086/HEUR-Trojan.Win32.Generic-67e07171054745bb04efb101713ad1cde7fc9c58fd78ea54da34c12130da27ab 2013-08-22 19:37:50 ....A 338432 Virusshare.00086/HEUR-Trojan.Win32.Generic-67e740f32a8ccfdc51ec477b2af0e4736f91be15c0987d64e07a4c206b0e0324 2013-08-22 20:04:20 ....A 2279338 Virusshare.00086/HEUR-Trojan.Win32.Generic-67ecae15280f57aaad65208f9fd701c758e1a6d16c7d3a453155c00a34ab8b7a 2013-08-22 18:09:52 ....A 300740 Virusshare.00086/HEUR-Trojan.Win32.Generic-67ecea833d347d165faf55b31eafc7aa9649b68ea579df6f4df16ab9c2b07897 2013-08-22 18:09:56 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-67edd061ecebddc9575514a05c6f2c0e586ec5800f46b56510a2c32cca9c20f0 2013-08-22 19:14:46 ....A 17583 Virusshare.00086/HEUR-Trojan.Win32.Generic-67f3d122a03d6870ad2107a8225d692e8c02cec83dfdf525c7d66c34c07214a9 2013-08-22 20:11:50 ....A 240128 Virusshare.00086/HEUR-Trojan.Win32.Generic-6800a8fe5c91e35ea6f61568669e6a10ae24ee637cbbb19ebf0d298555b3b9aa 2013-08-22 16:36:08 ....A 645120 Virusshare.00086/HEUR-Trojan.Win32.Generic-68034e410d04b3716fc30bb392990e223ba2ac5aea1d25ec05a5a8d7e36e38f9 2013-08-22 19:34:50 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-680a0e328f7570bb304ed1c70bc8be67e2907ed9f0b94de0e4f1263ac2cf794a 2013-08-22 19:12:46 ....A 1276532 Virusshare.00086/HEUR-Trojan.Win32.Generic-680fa308c692948fd9c5890130624a80fe253eeca8f984b8124a30414d8a6ff3 2013-08-22 19:37:12 ....A 435200 Virusshare.00086/HEUR-Trojan.Win32.Generic-6811bc9f8401e689cdcc95af6f13e32b2de65f4ac825675b94a101de3b7a5da3 2013-08-22 20:02:30 ....A 11254 Virusshare.00086/HEUR-Trojan.Win32.Generic-6814de4d0e3c392d7424d760683dceff33fc419377dc99ac27fe9b103937cb38 2013-08-22 19:03:54 ....A 1650127 Virusshare.00086/HEUR-Trojan.Win32.Generic-68180c56c0f3e29bbbb3773c5bafbfd321082433aef70bb83e03f0d232dc72f4 2013-08-22 18:06:20 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-6824d80efed775a14be08c13298a6725492495f41b3788e3bde66e90d9efec90 2013-08-22 20:08:16 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-682ef381f6a94513cb1378bd5d6955dc23e3b46225b45a1718c833588c5b6ca7 2013-08-22 18:09:46 ....A 18800 Virusshare.00086/HEUR-Trojan.Win32.Generic-6831e593c6edf7e51059b4ddc06e2fe8247233ff483386974f97a2100ec7db81 2013-08-22 18:05:58 ....A 1347584 Virusshare.00086/HEUR-Trojan.Win32.Generic-6833cea9216281f7df263c3f511d8277ea69a37180ba3ff9584dfaad897f3c9b 2013-08-22 16:52:06 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-6834647845da12de211e7c776754f7d502c035e87c5c5bbe54b9ac8f17526882 2013-08-22 18:13:58 ....A 256000 Virusshare.00086/HEUR-Trojan.Win32.Generic-6834a34186e6aa7b92637cd4ae687ac79d929201518a3d3095c3ce1e6ac32a18 2013-08-22 20:00:18 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-6834fda96ec6aa91a930c444640a732da7043e189cfa219b99552a9e07ac55d6 2013-08-22 18:04:18 ....A 863744 Virusshare.00086/HEUR-Trojan.Win32.Generic-683971f642006ca590af0564f6a84ac42d772521c3735146d23b7353a98cd4bc 2013-08-22 19:31:32 ....A 334336 Virusshare.00086/HEUR-Trojan.Win32.Generic-683a7f8200b5fb3a2923070d180712dfee134b7d54bd705212c464852a146472 2013-08-22 18:53:32 ....A 3922944 Virusshare.00086/HEUR-Trojan.Win32.Generic-683ba3104784f991fb6c2f30d7d5e20faecacd58cc7116766ebb5fba3d62ec5e 2013-08-22 19:44:22 ....A 94542 Virusshare.00086/HEUR-Trojan.Win32.Generic-683d60b8443d296f94f884305dfb0370e995dd0d01595022c34d7fe5f647367a 2013-08-22 16:38:46 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-6840ab08f9e42dfb6cd4b6cc8e136db6f897a995d983a8716ed9c01d6fde0dd7 2013-08-22 18:58:08 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-6840e9bf921c00a2cc0802dc04328dd82440a64570a269b6d3b3f46778ad226d 2013-08-22 18:23:58 ....A 321536 Virusshare.00086/HEUR-Trojan.Win32.Generic-6841134938c6a37a8e78a61e5cc4e58e5c368d46ca516aa1df40397c076afca0 2013-08-22 19:17:36 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-684187a6501d02cad5a33b3796c6322418f9078c97e67b54df4319a1b0fa7003 2013-08-22 18:47:56 ....A 898973 Virusshare.00086/HEUR-Trojan.Win32.Generic-6841f0ef60ab828736644c6c99642748e8b5e030ff8d5cc06bb39bd7becfd201 2013-08-22 19:27:16 ....A 163328 Virusshare.00086/HEUR-Trojan.Win32.Generic-684407af3f851996eb76d5700197e3ee81e789ce10ec7c6d2eadc1298d6a857e 2013-08-22 18:52:12 ....A 82432 Virusshare.00086/HEUR-Trojan.Win32.Generic-6844a9c79a2a52a8255196b1bc27ea884b5b60052d29cace520144c59150057e 2013-08-22 18:43:56 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-684843a0c7ef4275e5355dc549879ada8136bf01d3a2fa1986848ec03d1592f5 2013-08-22 19:11:10 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-684b8b0d25fd45cbd1dd6473eef784b22b66b9aac7178bb124b54339d746b677 2013-08-22 19:15:36 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-684c0b08df1ed000927f157a765e6e0aad0105c0296d8ced9654d13fcf4e6f49 2013-08-22 19:42:46 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-684e22cd2a41f79b25070d2f9ac6a433c88796b7797a8edbf576e614711cd9bd 2013-08-22 18:52:00 ....A 4870998 Virusshare.00086/HEUR-Trojan.Win32.Generic-684f9a1ee996d4f4377d15f6bf3e3b53bc196e76c17f41233e8a5e45a64f8ef5 2013-08-22 19:17:44 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-6850ccfc14aa5b71352e7caa11998fc462675c55c3daa854bf4c53ff048358a2 2013-08-22 19:47:42 ....A 228494 Virusshare.00086/HEUR-Trojan.Win32.Generic-685209d252cb07a86e3010a11b81b111f4a1c935658e4e070eb29f0d7bd09633 2013-08-22 20:02:40 ....A 416049 Virusshare.00086/HEUR-Trojan.Win32.Generic-6852318f22766825584904c7543eb41ef975f3d29fa1b1fef7d7edf0e9e51231 2013-08-22 19:30:46 ....A 874496 Virusshare.00086/HEUR-Trojan.Win32.Generic-6852325b01d9e23d6e8f1c087d0a2027c35a48794b6d004bc4270bcf7ad25570 2013-08-22 18:20:50 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-6853ffe4f77a784a96cdc2d3f720e35fec02c84cbcf68ef4eb038dc73e7f8aa5 2013-08-22 18:28:54 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-68594c6187500bf2fc9804d5c092a52d1ffe21cdcdebb9b9a91cdfa633292ed4 2013-08-22 18:25:30 ....A 111044 Virusshare.00086/HEUR-Trojan.Win32.Generic-685c90defe456360b9f4da28df7a02658bfa4b5217be2c1d20454aa37577b8d8 2013-08-22 18:45:40 ....A 323585 Virusshare.00086/HEUR-Trojan.Win32.Generic-685c9713f6788b1c6523123bfbd1a4b381775702a1129ecf5a9f2508aee19b2c 2013-08-22 18:10:18 ....A 150528 Virusshare.00086/HEUR-Trojan.Win32.Generic-685c9e489ba19d416583062bb37dc1d53cdba4c0e598db70eaa9a1347cffe3e2 2013-08-22 18:51:14 ....A 408064 Virusshare.00086/HEUR-Trojan.Win32.Generic-685d1d8d487e58c47e430d69857a8383868b3164f5aa70158d1d5635523933f9 2013-08-22 19:25:14 ....A 314369 Virusshare.00086/HEUR-Trojan.Win32.Generic-686054836127f23966c966673aecad95930153f60c34209ed7545687b8698f8a 2013-08-22 19:13:20 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-6862284ad3021aa66cb10f9188f7f34d827095d6150883a7e309671aa814c366 2013-08-22 20:10:02 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-68663403489de15086042dc3c25ed28e66a62d4c623bb2b6ca7c8ba4cf3b8d7a 2013-08-22 18:16:00 ....A 653631 Virusshare.00086/HEUR-Trojan.Win32.Generic-6867176088eb194533c92f186f3809fdce5842a34f792c233fa591d69891453d 2013-08-22 18:13:16 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-68677d9eff8ebb66ea1f82e9fbcf31439470034b9b53c79d412fcfa49e2ef0f3 2013-08-22 19:29:42 ....A 113163 Virusshare.00086/HEUR-Trojan.Win32.Generic-686861c85eb55e002e25067f9d031bd472d6a59240f14bf0c71d1e62d1b2e5ac 2013-08-22 20:05:00 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-6868a5223d4d2924e927c3ce6fa5c4a19901672d09a7f73c3cc092d1c8df5e65 2013-08-22 19:43:36 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-686a5394c38a9809788fa6e25eb33d2ac5a6749b306f4a7dd8c9cfbacdec16c5 2013-08-22 19:54:50 ....A 671824 Virusshare.00086/HEUR-Trojan.Win32.Generic-686db7c739648dbc45d842f9304adf3d23a445e529bc8e2806babed5d5529575 2013-08-22 18:54:20 ....A 175593 Virusshare.00086/HEUR-Trojan.Win32.Generic-68703c96634a24f5629cbdee16cfdd97c7484c61b517a04626d9565e268626a9 2013-08-22 19:49:20 ....A 335360 Virusshare.00086/HEUR-Trojan.Win32.Generic-687234c97d1ae46548b5ad16b757b277741481aa6724268df933c1fba3dd794c 2013-08-22 18:59:04 ....A 199681 Virusshare.00086/HEUR-Trojan.Win32.Generic-687430e38b3bebe08369eb60a5f611cbf13ef80e17b69cb164e88bfc2d9a4bcb 2013-08-22 18:42:38 ....A 389216 Virusshare.00086/HEUR-Trojan.Win32.Generic-687491abe4f931a47a50e4dac61705c7c793232e16a751c8cd8cca1f11804b36 2013-08-22 19:22:46 ....A 1212797 Virusshare.00086/HEUR-Trojan.Win32.Generic-6877c7cf6f4109743167ad9327c85f0b58a1e1f052b509a6e694ec3aa19ccc8a 2013-08-22 15:24:58 ....A 45367 Virusshare.00086/HEUR-Trojan.Win32.Generic-68790005e5c2aebbb274f1348a011de0661d8a14199c375ddde00c379a869c43 2013-08-22 16:17:44 ....A 295936 Virusshare.00086/HEUR-Trojan.Win32.Generic-6879556f0d4d706359bb17193553bb2a00ce6f299e64a09f4542da62c05624df 2013-08-22 19:36:34 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-687bfc1d0d81d5bfd75c231b9a3c0e84afb43326b3034877c489ae215c959f00 2013-08-22 16:57:14 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-687d661ac0c2705e0fca70bf957db1e3a165c5aae93ffcaa4978d41b18086b96 2013-08-22 16:45:42 ....A 267776 Virusshare.00086/HEUR-Trojan.Win32.Generic-687e9cd983d59141b16f9b93b22b75369f685c1fd51bbcdb2bb1bdb8305b68e0 2013-08-22 18:37:46 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-6882aa9b487729874f34b955ac242014339c58d16a4e1e2dbe4383566aef6b80 2013-08-22 16:59:20 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-6882fb2546dbd44bfb9d7d192368ca6a2b3dfa980e928e834fe5c60b6cf4e210 2013-08-22 16:18:04 ....A 205824 Virusshare.00086/HEUR-Trojan.Win32.Generic-6882fee22aec383452550715c442f9ae586ac233fb6bea08417e3c5caeeef2cb 2013-08-22 19:21:54 ....A 232853 Virusshare.00086/HEUR-Trojan.Win32.Generic-6883d924a6ce44c28b52d6ba5b00456db91cbffeedb9cb6b7b95b6df77aed63d 2013-08-22 18:42:48 ....A 36345 Virusshare.00086/HEUR-Trojan.Win32.Generic-68849abe1192743faec599aff6a27f2891fb39dd93ca09ba2516de7d89eab1fd 2013-08-22 18:18:06 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-6886c5d6779e0f0addf9c728bfde9dc284bd0f770c4a38cf2c3e50fe9675aa51 2013-08-22 19:21:22 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-688707a55c0f1b6c35f3313e07468f72f26fa9c5929faa00acebd154307886a4 2013-08-22 18:35:52 ....A 372936 Virusshare.00086/HEUR-Trojan.Win32.Generic-688900b31ab112a43d5690d5e9f8b0548980533e6b8a12e32bd9b15550a28763 2013-08-22 19:13:18 ....A 184406 Virusshare.00086/HEUR-Trojan.Win32.Generic-688998588d5df3c7ec20d30e0ae8edc1bc91184f9a7468e9b9dba49ad3b5feaf 2013-08-22 19:46:26 ....A 758784 Virusshare.00086/HEUR-Trojan.Win32.Generic-688a9655036e617c44e55af36eb1bdcdf50f601dd7433ae1462c792762810c54 2013-08-22 19:26:02 ....A 443904 Virusshare.00086/HEUR-Trojan.Win32.Generic-688aa370a2eb15322303e53ece7dc8bd5789a6d0e89e278f311bfcab82b4c239 2013-08-22 19:56:06 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-688bbf1baaa56f2c12b022391e87b8707e0f1dd12b3aa31e782042bb429c1b73 2013-08-22 19:41:48 ....A 99866 Virusshare.00086/HEUR-Trojan.Win32.Generic-6890cecae955ff1e3226267d7efd8885c5712130de87597b8fd49861858310b6 2013-08-22 20:06:04 ....A 122432 Virusshare.00086/HEUR-Trojan.Win32.Generic-68919fb09a7bfe2ecbfc2626ae09208619bcf470763fbd3c1bafb60f1a0fa256 2013-08-22 19:24:30 ....A 1406192 Virusshare.00086/HEUR-Trojan.Win32.Generic-6895229e4a884f6a7b7588e62091013befac4ae116a2784c57a3969a230e855f 2013-08-22 20:05:22 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-689546a75b4eaf4c20e40603d7105c59738b0d32eeab529ad4e1a1ba9d086127 2013-08-22 20:08:54 ....A 411360 Virusshare.00086/HEUR-Trojan.Win32.Generic-689774a24ec1a1006f967369eee1781b6e71f0056541985e41196dea26b37ca4 2013-08-22 19:24:34 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-6898a0945f6cd6401b84c52565c1ed5c8843629d1688d9597f4f44aa0c4b16d4 2013-08-22 19:10:34 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-689a7dbcfaf9dfe8ba9206345d6629f2eade390ee55c941a6d21d2b921b753f1 2013-08-22 18:38:18 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-689af057c6b352bf3ea2891202b1795afb37332807d2e77d372370bc0414570c 2013-08-22 16:15:08 ....A 299008 Virusshare.00086/HEUR-Trojan.Win32.Generic-689c4bbcd6b7472edbd9e14d3534db0f85b576eb002892c90a9bae9cbc26846d 2013-08-22 20:13:02 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-68a3724f1213890384680b0294fdbbce9f274ffc9ddfb630263c6df697fe53c8 2013-08-22 18:11:06 ....A 25760 Virusshare.00086/HEUR-Trojan.Win32.Generic-68a51039dc02d0033c855c0deb4996b6d944567ac9cefc83455db4e28efc9642 2013-08-22 19:56:50 ....A 725504 Virusshare.00086/HEUR-Trojan.Win32.Generic-68a9607c27424d26c2164316434e042f46a8e75c12e17d17e36f9624944ee460 2013-08-22 19:14:10 ....A 375296 Virusshare.00086/HEUR-Trojan.Win32.Generic-68aa66e7dbbc0b39de0685ae1954c95d017b3404f4c4f573dda91fa666c350f5 2013-08-22 17:28:26 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-68ae50d94a9ffd5d564a1eabb0b3f3c79648f528638a95df5b0911ff6f764a97 2013-08-22 18:05:04 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-68af0c878cdafc256aa29c0e550db189d0e9060db35546ffd9406e24c1ae55d1 2013-08-22 18:45:54 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-68b0e932b2b9ffd7d94ac3312fd6b88c358394a104632644882332333954bcc6 2013-08-22 18:54:22 ....A 7668 Virusshare.00086/HEUR-Trojan.Win32.Generic-68b594649d1ab4b2a5db3d8fe73cf10c3229fedbef8bb1b197a872582285a35f 2013-08-22 18:20:28 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-68b67a03fb17f0bb247f4be193598281ded6794921eee066156fe473e8d1ccd7 2013-08-22 19:52:58 ....A 759296 Virusshare.00086/HEUR-Trojan.Win32.Generic-68b9961dba6e8f6bdb607bb35f28e7fbd0e52b8eacf088a87b4f87c4f610762c 2013-08-22 19:05:00 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-68bad558428223bfb7225d84204a6b29ba7169d384806d4a2f0785384f054e46 2013-08-22 20:01:16 ....A 591872 Virusshare.00086/HEUR-Trojan.Win32.Generic-68bbc3a1da2d172a4515fc1884dd23a1981b9d42690992fe7c6a2de6b3f1a0eb 2013-08-22 17:48:08 ....A 332800 Virusshare.00086/HEUR-Trojan.Win32.Generic-68bc517ab301b8846a26362fdc36b7f37d97d6a4f322d7e56d39a3fb38609d48 2013-08-22 19:57:54 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-68bfb12041aff95335c0e98f6ac51a15455a32a76d26af72438c62188b1a6229 2013-08-22 19:28:16 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-68c2231ab3a07ec3f66ef6b1a341b3aa41042ca7c8a2b9a96ae21bcd1f292112 2013-08-22 19:25:10 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-68c41aa394e6938573d401eeecca56dc670ace948e62205ec70aa40058bc36e9 2013-08-22 19:28:54 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-68c622a541d1b8291a0e08e24fb04b840440346d1ba20fc3c148c6b0557af2f4 2013-08-22 18:11:10 ....A 344064 Virusshare.00086/HEUR-Trojan.Win32.Generic-68c66c0739a45958d6b62a139a7e65c1f7fa30b4e336ac91a9e29f33091c1365 2013-08-22 19:12:18 ....A 53259 Virusshare.00086/HEUR-Trojan.Win32.Generic-68c788f935263526a657a235f9d64c002b9b479f5eda74059369119190e49764 2013-08-22 18:07:14 ....A 178371 Virusshare.00086/HEUR-Trojan.Win32.Generic-68cee26fd7ce01286db2a464c43f4f60b7ec7aef934e26b14af5ac55b51e6284 2013-08-22 18:26:56 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-68cf94c6685c46ee81233304e448fe2a8dcdb0d3be048645aadf16f69c2d1ac1 2013-08-22 18:39:08 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-68d3089c5b922229ec120abe2795f9bb292d345b3e8600cec121ea22c501bb0e 2013-08-22 19:53:42 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-68d4c2b0715813d59d10af4f59e952938bc1adc6d3440e7736db0234419db007 2013-08-22 20:05:26 ....A 11304 Virusshare.00086/HEUR-Trojan.Win32.Generic-68d78b4ce695102cbf08ccb66890f5ce519384ee04e0bd9f473bb47b5870cb0a 2013-08-22 18:56:30 ....A 159232 Virusshare.00086/HEUR-Trojan.Win32.Generic-68d7bf782d02b1f320d519db0913d81c892594f94edce85d085e4f2ed3441af0 2013-08-22 20:01:54 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-68db0fd36cc3ffd87d63e7effd5f17e904209eb4402c483961a87e7cd7a82f76 2013-08-22 19:39:48 ....A 462848 Virusshare.00086/HEUR-Trojan.Win32.Generic-68db7b3686b0ccf0d7183f5594b161a9af08aa7572e8565cfdaa74ff239e5c4e 2013-08-22 19:45:04 ....A 156672 Virusshare.00086/HEUR-Trojan.Win32.Generic-68dc441395a6bfc4f620154d4c50b9e0221efe6eb355593ba140368c279dd04c 2013-08-22 19:03:58 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-68de1f7a40a44c3247d1aaf2694f50b7f285e94a31ad9d2410befc221c286b33 2013-08-22 18:28:48 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-68e25af9f0e562d91112e933bde0c2c1a33d5c1bfbbddec9074b1b6bef444310 2013-08-22 18:48:18 ....A 34704 Virusshare.00086/HEUR-Trojan.Win32.Generic-68e3823f8ca99585dce83743fc3cc6e59bbd2a8d5a9a1327e4759b244bff5c2c 2013-08-22 19:32:14 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-68e3f940929f96519f3dfb160ded19eeb7a8b3c33d0f6ed4c1093a35e1d3d457 2013-08-22 18:11:26 ....A 811016 Virusshare.00086/HEUR-Trojan.Win32.Generic-68e4ac02cd026dd36b5c5fd2fcb42892be6fb3c7156fe9a3e42d38cda8c3dccd 2013-08-22 19:27:16 ....A 13092 Virusshare.00086/HEUR-Trojan.Win32.Generic-68e4fbf702d81d1bdccc75fb97ad8f446486b1ea41ad48382f68b7b9811b4102 2013-08-22 18:11:14 ....A 540638 Virusshare.00086/HEUR-Trojan.Win32.Generic-68e547f7b282a3da56295e0261076f747fc9777d19023e8c3d8655dff6681251 2013-08-22 19:13:20 ....A 133120 Virusshare.00086/HEUR-Trojan.Win32.Generic-68e6b6c08fa51cad5fae6e54e0774c81f533be67126298fd2755782765ad1689 2013-08-22 19:45:12 ....A 186368 Virusshare.00086/HEUR-Trojan.Win32.Generic-68e6e5ff23d3c89e2c015a213a5a39ad06e00c1925c4502c399717a7461d4455 2013-08-22 18:11:06 ....A 1015808 Virusshare.00086/HEUR-Trojan.Win32.Generic-68e9b4367bc84c4b267016c29e39f68eb2de408d634444ba09b03b5855c7aa23 2013-08-22 19:33:52 ....A 237056 Virusshare.00086/HEUR-Trojan.Win32.Generic-68e9f5a09229aa6dde916a0b6c54f18f96c31ddb901bbdb755d3de35385b4d02 2013-08-22 19:53:04 ....A 177567 Virusshare.00086/HEUR-Trojan.Win32.Generic-68ee7628c436814b03ece631553732a2a5bf2068dd0dab06f4d4afe97c412af4 2013-08-22 19:14:54 ....A 312321 Virusshare.00086/HEUR-Trojan.Win32.Generic-68ef30ae8d4af1695ee6110bdffa7672f754f86d7d8136f259670c9500570f9e 2013-08-22 19:22:46 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-68efbc8bdfdc6b9965f9e65b67afafcbc49be2f1d593fd725c4195a77a58f675 2013-08-22 19:37:08 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-68f013af86c3b9a8f3d29cc10b438e996ff41e7535816dc36909642d212278a7 2013-08-22 19:34:44 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-68f128be17472a937296a39ce4a3135987fa3428ef9f6fa2b1b3d3a8cb86b197 2013-08-22 16:02:36 ....A 250064 Virusshare.00086/HEUR-Trojan.Win32.Generic-68f60a1ad4ac59133750f34a030e86ce3e72b9d14daa8710d55baab9fc25ebf2 2013-08-22 19:57:02 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-68f75884a4b42b200b47f14d9d76c52bc4489b972c32090f3d9f91aebdb32237 2013-08-22 18:07:28 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-68f78d6dd68e12fe67fa773ea814fc2c682792290edff4ec69e02df656bd10c9 2013-08-22 18:34:20 ....A 202857 Virusshare.00086/HEUR-Trojan.Win32.Generic-68f9d0af6c4303ded9f7638765901b5edadbd6a5e025872f3c8a6a39ca61770f 2013-08-22 19:27:50 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-68fa0cc7e423565cbf8e72e565158b332b9bfc8884c14cacccf13833a51c6638 2013-08-22 18:18:20 ....A 598528 Virusshare.00086/HEUR-Trojan.Win32.Generic-68fa58faa60b6a9dcb3f7688bba7b358780538846e679291de0461c6684e3313 2013-08-22 20:00:22 ....A 762880 Virusshare.00086/HEUR-Trojan.Win32.Generic-6902e87a39c0fa563e2f99329d1a69fb5652ce1b1d36a14a8ff5283a1f0f85a3 2013-08-22 20:15:48 ....A 795967 Virusshare.00086/HEUR-Trojan.Win32.Generic-690353e8b6b13e59105f0103b7b5160202dc396bcbbbdcdd421a16fb55eff4da 2013-08-22 20:08:44 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-690473698c9509515e23ed0274cbb989bce792ca889444fb7f59d5ac09f6ce91 2013-08-22 17:57:54 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-6905daff97030e6d7a6e11fdcdd1b85d85e9e75de5a6f71f8eb7548cfed1b443 2013-08-22 18:51:54 ....A 146432 Virusshare.00086/HEUR-Trojan.Win32.Generic-690698e92eea7dbea5a0ddeddea93fd3edd79a8a964fe7db3224b0ca4052866a 2013-08-22 18:17:42 ....A 480768 Virusshare.00086/HEUR-Trojan.Win32.Generic-6908305e66871a8ce462a55ee79ee004d90a3d669a6b814a4080fecc986367cb 2013-08-22 18:10:48 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-6909ad5e005e1524c5ddbd78dea1ba5d7ed52276a5ea416aa252cca4fc5ac640 2013-08-22 18:43:12 ....A 230767 Virusshare.00086/HEUR-Trojan.Win32.Generic-690e7c0c7d79377542db3900aa40c35a006442077dea785e92056ed1fdbe445a 2013-08-22 19:12:02 ....A 203960 Virusshare.00086/HEUR-Trojan.Win32.Generic-690ef39d11e2aa1cf8fedd9355a53392c54d790bb151420f8266e0e19fd3cc3d 2013-08-22 19:48:00 ....A 19968 Virusshare.00086/HEUR-Trojan.Win32.Generic-6911b77c0b822c6269ae6f2d3b8e964c9f3b055633252cc41176b7bc2ba2c241 2013-08-22 19:55:30 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-6913ed81747f71dbcf98988f5f9092d682017db5e64abdcc908dd2a77bd411f4 2013-08-22 19:04:50 ....A 157547 Virusshare.00086/HEUR-Trojan.Win32.Generic-69175acdd190a89cc07dd76b0f417a65a679c9220d5cdf332d5d942095d6710c 2013-08-22 19:10:24 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-6917978f80f9e8963dfb434afe72ef5bb2bfaddfa2fda2ad91efbe2ff48ce9e5 2013-08-22 18:29:08 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-691e906600c3767439d5caba8c88a2cfff2e2ebfeac2b24baa4983f17a4ac2a7 2013-08-22 19:21:48 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-6920df7def96dacafa3cb1e8742e3963a8d426f094d84e37f0d2b46089f6ccd7 2013-08-22 18:24:40 ....A 7838000 Virusshare.00086/HEUR-Trojan.Win32.Generic-6921aa150fbe1a0c0c0b5b029f380f5c182ae4c4585eb4bb45226e8b2048ae91 2013-08-22 19:41:02 ....A 315344 Virusshare.00086/HEUR-Trojan.Win32.Generic-69274a082e9d61fcd0967ff27e00959b78709496e05ecbab18e1d77123eb8d7c 2013-08-22 19:40:04 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-6928464db059d65f41fbc0f33bd3ba2868295c968b7fac3fac6fc2cc976f7a84 2013-08-22 16:27:28 ....A 511587 Virusshare.00086/HEUR-Trojan.Win32.Generic-6928c6a9c25607c69a151328a9331e3e0615328948823775eb4c3bcb676079f3 2013-08-22 19:42:50 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-692cfc5431644f75431398eb2134b4650ad8c0e5f694102ee2c7d63f7c4e11dc 2013-08-22 18:09:02 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-692e0fcaad94ede0950ff05d9a3e0094188492ac353b13169ed8f8be207385c1 2013-08-22 18:31:32 ....A 62570 Virusshare.00086/HEUR-Trojan.Win32.Generic-6931eb2b97ebd15b035e4c1371919ebf06263bee54fc52fc387854535b9ee244 2013-08-22 18:13:02 ....A 434688 Virusshare.00086/HEUR-Trojan.Win32.Generic-69348622ce5bcee76df8f968b1dd0f00d09e2117c6d0353e77cfbf7e5da56706 2013-08-22 18:49:20 ....A 5127680 Virusshare.00086/HEUR-Trojan.Win32.Generic-69351a3ba391204bc9e80a2f947163b61a1ee9ed1ad10c6bdb6b5927107df5a3 2013-08-22 19:52:14 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-693595a7954ce621f3982ad5083c6c68d2b9f619e758197b83aebc786c938263 2013-08-22 15:27:36 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-69364202e5cbe7dc5a5a167a4ac9dac580d4061f5511957f2513e0f64252005b 2013-08-22 18:20:46 ....A 272384 Virusshare.00086/HEUR-Trojan.Win32.Generic-69370cc5f1850a9bdf37fc1386e45de5c457542dcab8cba72f840225ef1e9999 2013-08-22 18:39:56 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-6937cc16a256cd27e74ab95ceeb9ebc3fdaab0b2d39830646dff3f22fa4c8902 2013-08-22 19:05:50 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-6938c7beb74a44129f816a3b166149f1fe258cfb10051b240058ec214509ba99 2013-08-22 19:33:34 ....A 79260 Virusshare.00086/HEUR-Trojan.Win32.Generic-6939271a7b3a35d4e694f25c595e27b1e406a83b47c921d6ff17c30264e03f52 2013-08-22 19:39:48 ....A 1375143 Virusshare.00086/HEUR-Trojan.Win32.Generic-693a72b48eec74bab5cbc72bde572ce9f02695df1621c39f504869c8cf3bf023 2013-08-22 18:29:44 ....A 773151 Virusshare.00086/HEUR-Trojan.Win32.Generic-693a72b6afa619840d9655e753acd79f956084c1f3a6f2e6de31280ab468d963 2013-08-22 19:32:14 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-693ab28d4a0cf7c54d0756598b6626ab3b91c47c3b5f8ed0c2c96479788053f9 2013-08-22 19:47:18 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-693bcd7907ab6dde75f27b7cf138b57b0161dd138bab1ef4546f4ce63b711bb4 2013-08-22 19:43:20 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-693cc197311b8cf839b83dbace10c697e377131786435fb0f8f2eb9b0d7cedf3 2013-08-22 19:27:30 ....A 60932 Virusshare.00086/HEUR-Trojan.Win32.Generic-693f2ea116c22be59b730a37aeeb63af86c8a03e1b6c910efdd82eb683009cc8 2013-08-22 18:18:14 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-694396bf96e6cc94030ce00195bd85d8b2df65a9da5ae60db48814235802d2ac 2013-08-22 20:14:58 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-6943a975ac75bf01d7f411dc6bfdbbe6d8c39bac883d9471d510285122f6f7a4 2013-08-22 19:56:52 ....A 870912 Virusshare.00086/HEUR-Trojan.Win32.Generic-6943c4a0a6492090d586b72ae7f9e764fcd3cff70069576eedaaf4518f18a1d4 2013-08-22 18:41:12 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-694409cb086414ceb1b7c49a63a8f28dc7dc9b1b93bd894a7227628ec7d311e0 2013-08-22 19:50:22 ....A 819200 Virusshare.00086/HEUR-Trojan.Win32.Generic-6944ac699feb97215a7fe27a0a3a1605f8e3c71483449bc564d6ec0d32fd009d 2013-08-22 18:55:18 ....A 244224 Virusshare.00086/HEUR-Trojan.Win32.Generic-694bc5428cd21a55d6cfc05d30448aa07e435d65841519a47a3a104e40cad33a 2013-08-22 19:33:38 ....A 348541 Virusshare.00086/HEUR-Trojan.Win32.Generic-694c286900865fa1b9609383c3dc7b4b78e7331e21cd9caba0a1947f4a00b444 2013-08-22 19:18:14 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-694ced9155ec512b98205a0a567010a6cd065959d6b403461df5bec0232edaf2 2013-08-22 18:44:16 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-694d7fa4da493eb74ddd8966748901761a94f4b2f434ba003d4e54966bdf277b 2013-08-22 18:29:20 ....A 25888 Virusshare.00086/HEUR-Trojan.Win32.Generic-694f957d78495440fd54316a10398ea0ca898da8b2d0383787e65104299d1860 2013-08-22 20:16:20 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-69518c54e86c66620c71bfad04779b08a39230ab8dd82bfb34f4ef8c64efad74 2013-08-22 20:05:56 ....A 469504 Virusshare.00086/HEUR-Trojan.Win32.Generic-6953163d531ba0ceddb2efd2a7d86906a54391206d57756dab9a7d67dfdaf069 2013-08-22 15:38:44 ....A 850944 Virusshare.00086/HEUR-Trojan.Win32.Generic-695aa0125aea2a49308de4cb6ca38610b729573396c6f7b8db3b4d4b3c4a9fed 2013-08-22 18:22:36 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-695c083d2888ae2ae96bf95e4d2be79bb4ad6648bed591ddce930ca948a21b6a 2013-08-22 19:27:26 ....A 338219 Virusshare.00086/HEUR-Trojan.Win32.Generic-695da744bde3bffcb1e20ac2dc48bed77bb954b6d79bc51e2f592934fe7cf785 2013-08-22 19:41:24 ....A 123544 Virusshare.00086/HEUR-Trojan.Win32.Generic-695e992639cbdc523bbf87840ee9cb5792b6474a1140a3a85255c6887f762a6a 2013-08-22 18:20:58 ....A 517632 Virusshare.00086/HEUR-Trojan.Win32.Generic-69607afe8d4c30350c6ead6959aeb21b0abcf2c693810003f238f4276fc6ef55 2013-08-22 19:22:06 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-696391f7f46fbc55ae16c8ed188aee619155d53b0436f564c7fde0f607d55de9 2013-08-22 18:27:48 ....A 95744 Virusshare.00086/HEUR-Trojan.Win32.Generic-6963c9cf2ab109fb7cfccd91137ac00ad77ecd9aab292b19b598c94e49fac5a8 2013-08-22 18:27:42 ....A 897536 Virusshare.00086/HEUR-Trojan.Win32.Generic-6963d355688e9db648d15a783c0be4faf0ef6be233ecee8c82fa674c7157f1d3 2013-08-22 18:46:02 ....A 9216 Virusshare.00086/HEUR-Trojan.Win32.Generic-696670932ee431949c8b0ff9be32b85ef07a51c3aa7996cb4920bb7d5a0d4fde 2013-08-22 18:57:22 ....A 18532 Virusshare.00086/HEUR-Trojan.Win32.Generic-696696f48252582fc4e9c345a1545f21f33d0747d9e94a2e9518a3946b2fd2ff 2013-08-22 16:13:02 ....A 202288 Virusshare.00086/HEUR-Trojan.Win32.Generic-69680e10168bee49b90e4ef05bcfe60308adcf5874cdab26d8e9cd99aa30a0f9 2013-08-22 19:14:04 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-696b3213b5980a473e3179a36a6f4875428525b4165de9d9ff2eaf44143736be 2013-08-22 19:39:32 ....A 1007104 Virusshare.00086/HEUR-Trojan.Win32.Generic-696b829e7056014c163946a3ccb00f010483510ade97ae37fa005eb0369e7dbb 2013-08-22 19:05:04 ....A 95230 Virusshare.00086/HEUR-Trojan.Win32.Generic-696bf0374cd5a7c22016234ffcb0f3f2af3b2937d6152422de947b4d43553130 2013-08-22 19:19:30 ....A 274944 Virusshare.00086/HEUR-Trojan.Win32.Generic-696d05733590f6f0565f6c1999a7faca5b528e89c2ca7a85728ac2f817ef4d62 2013-08-22 19:07:36 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-696db23afe83944e4a419614ea00750918e4368a033fc22306a55b4ea0d861a5 2013-08-22 19:12:12 ....A 925184 Virusshare.00086/HEUR-Trojan.Win32.Generic-69723b465a4142c3d4db8478a4686474d87d80ab3010926e8829569160942d91 2013-08-22 18:42:16 ....A 343800 Virusshare.00086/HEUR-Trojan.Win32.Generic-6974881e854ed242e4f3434e3f915b53bf46d21aa529edc0e80014a5e9f604e6 2013-08-22 19:45:56 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-6974e8f3cb493de90f8ec9456472a529a111199df839d28bf70fdf7f12761090 2013-08-22 19:48:14 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-6975b919065a126487b836f3c1b020f301ffc9ac84eda7d5402a52140eb144c4 2013-08-22 20:15:54 ....A 62976 Virusshare.00086/HEUR-Trojan.Win32.Generic-6976fdda9e85339721e40d619cc778561652c887796a5abe6b4554f7e39abb54 2013-08-22 18:53:24 ....A 185608 Virusshare.00086/HEUR-Trojan.Win32.Generic-697b05b0dcd7037245a15eb39837ddebf8c30f483c6a81f82fd1338ecc6ba008 2013-08-22 19:21:00 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-697c8746eac4bfeef46d0ce7e378dccced93ae1a0c6ef05923d0a9f9a2a530ae 2013-08-22 19:34:34 ....A 920576 Virusshare.00086/HEUR-Trojan.Win32.Generic-697ed60438bbbae8c0d0793da759fe46c7faff6a0de52ba8b076957181a3d0e7 2013-08-22 18:31:12 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-69802cd29257e1e4eb1e652a4117da12332176c449268c8544324baface0ee07 2013-08-22 18:40:34 ....A 78424 Virusshare.00086/HEUR-Trojan.Win32.Generic-69810a5b05b17e19f04660d830efed88da51e88169a555629030a2b06db525ba 2013-08-22 19:57:02 ....A 70208 Virusshare.00086/HEUR-Trojan.Win32.Generic-6984f64b10a889ff6e825df7d693ceeae232364206e0c0476c99f54463bd463a 2013-08-22 18:55:20 ....A 16592 Virusshare.00086/HEUR-Trojan.Win32.Generic-6986fa210d0277bf6b24c4bd8f5f36ac0620acdbb813fd1d6c8a781442d6b091 2013-08-22 18:41:56 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-698704f82dca3c1811ac7bceca3ae6355e5bee0816d59287bd9106f064e37f83 2013-08-22 18:45:50 ....A 246784 Virusshare.00086/HEUR-Trojan.Win32.Generic-6987604c1f110404917225003c62dac9e93f33f833b8196bcb7e6532a092328d 2013-08-22 20:04:58 ....A 34304 Virusshare.00086/HEUR-Trojan.Win32.Generic-69888179daf75d7b768314a1f6f8091e0534e07bf63eb6b4073bbd3152dabfa3 2013-08-22 19:43:38 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-6989393640a6b766393f9c0855225d82248cd32845c4330df3f5ddafd4815ae7 2013-08-22 19:22:14 ....A 598533 Virusshare.00086/HEUR-Trojan.Win32.Generic-698bc28c6d5035dc31a46cd79dd07a81d7e34c09bb473afeaa9376432462c457 2013-08-22 18:59:00 ....A 343040 Virusshare.00086/HEUR-Trojan.Win32.Generic-698c61c187b07d4aa2f39e36a9a744786477702956d10ce42a652368628aac6f 2013-08-22 18:29:04 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-698e27c8d4bd0c358756c720ef20fb86476986ca8f67d798b866660c6e36813d 2013-08-22 19:55:14 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-698f3630eeec04798f77a516e54574349b9eb95ad5c8713ca71057f0b464210f 2013-08-22 18:27:24 ....A 6579200 Virusshare.00086/HEUR-Trojan.Win32.Generic-698ff7a9f438ea0a64ff032dc9e990b2499fcab3c86a85c43421199e98ca20ce 2013-08-22 19:59:08 ....A 159232 Virusshare.00086/HEUR-Trojan.Win32.Generic-6991b3e53388ad881a9b171802b72282f090927b068b6a451ed1bb31d058e144 2013-08-22 17:31:52 ....A 896512 Virusshare.00086/HEUR-Trojan.Win32.Generic-69935a534c34422f0a24c1335499080f69fff07a032d57cacc5c3d3953dbeeea 2013-08-22 20:04:00 ....A 76288 Virusshare.00086/HEUR-Trojan.Win32.Generic-6994ea1a4641461771ebe1f76ce63f2e069ae04fd156f98bc336dd003d9f40b6 2013-08-22 18:28:48 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-6996246e7a0fbcb1d06d7fe9abde92149d7bc7b7d1d0d4812a2f95743f50e5a0 2013-08-22 18:06:48 ....A 220992 Virusshare.00086/HEUR-Trojan.Win32.Generic-69985158c993b5c75aad270fc29cac193ef08d481e3744581ca8989706a220b2 2013-08-22 18:22:52 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-699d2dfb3e806d49e35b284af25d9f4b54c9f152f1a77bbf0a9087d27615f128 2013-08-22 15:08:02 ....A 136846 Virusshare.00086/HEUR-Trojan.Win32.Generic-699f0f4afc211bc08f8f9643c3241dcece415f33dbafd83bf85c222679fbd037 2013-08-22 18:17:42 ....A 117248 Virusshare.00086/HEUR-Trojan.Win32.Generic-699fc77e47dba2fe95e91b9d64aff27b70b44e75ba9a951349bb5bca5b9576e6 2013-08-22 19:19:42 ....A 43531 Virusshare.00086/HEUR-Trojan.Win32.Generic-69a05fe0c0a65411e55252583a1f065ded2a14371c0f2f65a8e34a87be700d60 2013-08-22 20:06:08 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-69a0dc3714c88ff710efd3d65ad92f8730841e3b982fd67fb3911132578cbe61 2013-08-22 18:49:40 ....A 139306 Virusshare.00086/HEUR-Trojan.Win32.Generic-69a1c1d9719ce45239972c37180789ca0fb7c516d3e442cade43dd94040072bf 2013-08-22 18:04:28 ....A 37464 Virusshare.00086/HEUR-Trojan.Win32.Generic-69a3003181ad52d8b4122b594a83f4d27cdac5a311c77fdc57191cb4626d2e7c 2013-08-22 18:51:54 ....A 7100350 Virusshare.00086/HEUR-Trojan.Win32.Generic-69a3269cf164d5c5aa559c3b857e39f9ce33b19fdde521b1143eb2d28a315f56 2013-08-22 19:51:08 ....A 726155 Virusshare.00086/HEUR-Trojan.Win32.Generic-69a56028a3ace56f8909fb713e17dab7b7811bf59e1fc6fd9017921afd4d4c8d 2013-08-22 18:51:00 ....A 418816 Virusshare.00086/HEUR-Trojan.Win32.Generic-69a56c8211c134fb90e1510576f593cdb1a5189b74d2297b93eefd9210b61bb7 2013-08-22 18:44:00 ....A 216972 Virusshare.00086/HEUR-Trojan.Win32.Generic-69a6288627712555425183eb60de71400837160475395e73e6c54e2f962fa785 2013-08-22 19:38:00 ....A 348672 Virusshare.00086/HEUR-Trojan.Win32.Generic-69a7502f7f547ce220459c7ffb41eed6e27f482a012ba541669c0a5a1db24ba6 2013-08-22 18:55:34 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-69a7b05001c149e1e618e18299157f2987faec58f9bd95fb40a7249d26211e61 2013-08-22 17:11:02 ....A 10075000 Virusshare.00086/HEUR-Trojan.Win32.Generic-69a81892adc93e0ca79be4b3bd822381da1cf41b55088c281dffdce179b75d65 2013-08-22 19:08:52 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-69a8d5d0455a5c7f7f2f8d98d6134a0e489a23928e446b8779dd7d339ddfdf95 2013-08-22 19:48:02 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-69adb7d118b32c375f709f2837763765712a4eed224de589938763261c716bee 2013-08-22 20:13:24 ....A 72060 Virusshare.00086/HEUR-Trojan.Win32.Generic-69b17d4e787d38d167fe0591438a5aa5934c676d1113ae15c77a4176347f414c 2013-08-22 19:16:04 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-69b5650999c48b5ec52064d52feb707fc38f4ef19eba42ee41203e21e89d4c70 2013-08-22 17:49:16 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-69b8ddd78ad43a3fb183476a153ab40230fbaf0692cb17013f274bdb783ccbe7 2013-08-22 19:44:30 ....A 90624 Virusshare.00086/HEUR-Trojan.Win32.Generic-69bbca8edd9f45cd1452b4d8ebb065ffc6b8275cfbef639c4aea56eeff7a1f0c 2013-08-22 18:55:38 ....A 6843353 Virusshare.00086/HEUR-Trojan.Win32.Generic-69bdeee98c1aa3c793ce7d11910803d33a8c56a3132478cc4b16c8b0c2b04f44 2013-08-22 19:04:48 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-69be008196cfe97750cd1c309df72755b49c1fa871a680997e156c498238bb4c 2013-08-22 16:36:10 ....A 140302 Virusshare.00086/HEUR-Trojan.Win32.Generic-69be2f258677cdf003fd6cd6c0c358f4f1b2fe1d71b67ea97b0f746c27150d47 2013-08-22 19:50:00 ....A 188672 Virusshare.00086/HEUR-Trojan.Win32.Generic-69c0f46809b0299aefc6bebb117b506d7c4cb34cea47f0dc10ac0864e2a58b84 2013-08-22 19:48:56 ....A 34081 Virusshare.00086/HEUR-Trojan.Win32.Generic-69c20f80b4e88421f1b73c30f5b7373d565027506f7f41934885b469d6086dc7 2013-08-22 19:52:22 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-69c5433885fd123e09990ddcaf2681520696ef00ea968145579fd9edf4554000 2013-08-22 18:47:52 ....A 96256 Virusshare.00086/HEUR-Trojan.Win32.Generic-69c67ec83b7a3c7d9f0c05243928d73d8b9e75e230ef2d80a4aba3478b9e3e65 2013-08-22 18:54:22 ....A 382976 Virusshare.00086/HEUR-Trojan.Win32.Generic-69c77e920cc90bbd14fbe7d8ebc64611846dea86af30dab26f8cde6463d5d984 2013-08-22 19:16:46 ....A 871933 Virusshare.00086/HEUR-Trojan.Win32.Generic-69c8aa779f0da9bc800b9ff726a01411e8a34e869b2969195f23068acad80163 2013-08-22 18:26:20 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-69c9d8ef8aeca287c0ffbc1e89a811c266eaf95e311b4fec5827a55b99b47736 2013-08-22 19:57:40 ....A 362984 Virusshare.00086/HEUR-Trojan.Win32.Generic-69cb6954251398a72566e27dd86bff139744fbbaa5e9f1d43dc445b8988c6945 2013-08-22 18:06:12 ....A 76288 Virusshare.00086/HEUR-Trojan.Win32.Generic-69cc4b48d687fb06ff362a2e7fb85632ac57f18c3400c573e1ca70f91c9a6100 2013-08-22 19:41:24 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-69d02aaf4ae66cbdf03de06cb0f37da96e6518b6487a5f9fc5d1a81fd2f1fe20 2013-08-22 18:11:20 ....A 507904 Virusshare.00086/HEUR-Trojan.Win32.Generic-69d1f7910e3c29752c3c9884464e1a0593b3f997262620af61febe534b8d0151 2013-08-22 20:05:32 ....A 1062034 Virusshare.00086/HEUR-Trojan.Win32.Generic-69d29508c1f5cbfe25531377c584331d02f70a23ceab2614b57ea96052c76248 2013-08-22 19:31:26 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-69d2ae2c01a963aa0d59269c11207c3d7681d8a3e7bd3cbf9179a2becb86b9dc 2013-08-22 19:36:16 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-69d39b26a6dc009337825b2254ef9c2521bd8b7482fa0f0c9777b130e72b7ef3 2013-08-22 19:51:12 ....A 1016832 Virusshare.00086/HEUR-Trojan.Win32.Generic-69d3c4a5dffa977ef3a366624d9214d9b4a34801e49a2f6528f79a7328cafaa0 2013-08-22 19:57:34 ....A 373760 Virusshare.00086/HEUR-Trojan.Win32.Generic-69d43bcf9aa27b3bbc7112db21baa82e389e9ff3156c793ad40145d087db73e5 2013-08-22 19:04:42 ....A 642790 Virusshare.00086/HEUR-Trojan.Win32.Generic-69d50aec307f07b6e9c74ad5f00128cac583c419cb853d07a800fc6865f4262a 2013-08-22 19:06:14 ....A 826408 Virusshare.00086/HEUR-Trojan.Win32.Generic-69d969a38782c7ce9a2799c8759a4ab61337614cf4d1fb006502081c1d8860fc 2013-08-22 18:30:02 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-69d971e4a2662d8527033639412ada26f0b939e55b57ed1f8f987060b17f17d7 2013-08-22 11:04:02 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-69dad4dcb0a46c9900198c19a124f715ccb1326e35274ea4c7f7663ea6ae634f 2013-08-22 18:28:50 ....A 317392 Virusshare.00086/HEUR-Trojan.Win32.Generic-69db40820779619fe62d7e2809bba9ba27acd08f03f24bcd84d8cca00726acd5 2013-08-22 19:15:06 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-69db9259edad0154b46a81456105da47fd7ec50003c64a193584aa7d71284761 2013-08-22 20:05:08 ....A 626688 Virusshare.00086/HEUR-Trojan.Win32.Generic-69e0e324449a3cdd317400dc0268dff66acd591e5d1bf9f71aa1ed0dc9bd287c 2013-08-22 18:06:10 ....A 266752 Virusshare.00086/HEUR-Trojan.Win32.Generic-69e45e9c088c2a8bd88ec95032396677e304672fba9ed0a6ad04040b4ab12b6c 2013-08-22 20:14:58 ....A 92625 Virusshare.00086/HEUR-Trojan.Win32.Generic-69e47178d021e3a7b15fcebcf54f238fd2d8a7f8f3e38d7fd9bdd0e8654d6350 2013-08-22 15:40:32 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-69e4cfc783d4f32e2fba124f392fa049aa8cea39c1f4e9fa299a6d0280a1bbbe 2013-08-22 18:17:30 ....A 35808 Virusshare.00086/HEUR-Trojan.Win32.Generic-69e637e14b120007850ad17c8ce615ca950867495cf95b031ed39d41ac633162 2013-08-22 18:09:38 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-69e63eae33dfa16ba714e95b9dfb812591cb47b8911816af47058d8ae72d864b 2013-08-22 18:31:12 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-69e82867dbe495cd7418713f027a8682b75d9db604d4f8482157b52d0477e860 2013-08-22 19:34:16 ....A 113664 Virusshare.00086/HEUR-Trojan.Win32.Generic-69e8af911b4d3481dcd7d87e1220185470e19d1f8133b4cb809ede4280cf9e46 2013-08-22 19:32:54 ....A 93184 Virusshare.00086/HEUR-Trojan.Win32.Generic-69e8be935e6b0f9c92662500efada63d6af03df813233ba704730f10707f6f0a 2013-08-22 19:52:22 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-69eb525abfb422199f40180dfa5bc81f68b90f68f4152366e4337a50cba25e47 2013-08-22 16:30:44 ....A 20580 Virusshare.00086/HEUR-Trojan.Win32.Generic-69ec953a8c4058c1c6fc380ee55e338c9c0bb0542a49197a5b296bfd288210fa 2013-08-22 19:44:16 ....A 368164 Virusshare.00086/HEUR-Trojan.Win32.Generic-69f4d87a7c0f1ddbaf1ada0252e4731be8591b361a4f1da7efe546d506b24348 2013-08-22 16:36:12 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-69f8309f99853d2d520ec2568ef8a29f5f0862985e45949b4fc3745718ee4531 2013-08-22 18:40:12 ....A 403456 Virusshare.00086/HEUR-Trojan.Win32.Generic-69fb8b405c6312af8963d44d94f2317e38c7fd71328e93d89dce353dc5ba7800 2013-08-22 20:10:18 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-69fca478d1895da0fdaa1fbc107b654b7500b3fd9e3d5f48b1079e2c7219191b 2013-08-22 19:37:24 ....A 152689 Virusshare.00086/HEUR-Trojan.Win32.Generic-69fe73bca033e7df5b470b4400a33c8355b22d858d6b70cd1e057763062a3a86 2013-08-22 19:32:58 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-69ffa36a12040446e31aff9a9729021bb781b70db9623f2aaa790bf31e016ca0 2013-08-22 18:07:12 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-69ffe720b0c375daffa62ab78633946e1214ca76bef8a7d993764d5e5c639380 2013-08-22 18:55:14 ....A 794624 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a00a1d9defbe54d230910c13e9bfce04d09948190a16e772a11ab6c74223b48 2013-08-22 19:27:08 ....A 580096 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a02d0da68a659ae1ccf4d7bd870b17c954fec154e3c5265b8e051b47dbba411 2013-08-22 18:26:46 ....A 827906 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a03452ee9a6b312b9038e08e25c75420db44c99009fb888df6e0e905ba93356 2013-08-22 19:34:20 ....A 206848 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a0579318f30ed9559b9bcda4ee23265f80c3b22dfe889cebc56692ead2ec8e3 2013-08-22 18:23:34 ....A 99357 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a0c66950eecc22812d3236ececd918440e35cc9ed26e7fc837a40f9ad52da66 2013-08-22 18:15:54 ....A 342016 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a1341e5a34085af12a0e0741c3c0042f26e0f666304f00aaad58465a79283a6 2013-08-22 18:44:56 ....A 506880 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a13d9ea10d609eb5a7e95e3af75f3c814ca2b2a5861956e3fb3e211a68dde1f 2013-08-22 20:04:48 ....A 365568 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a1583fbcea990e603655e3612113d919513a8c31bf1f3c249f81e1a822775a8 2013-08-22 18:12:54 ....A 35840 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a18d5878918e4ff60e17838aa53d327a0560f8301f784acb55f58e9a8f8436d 2013-08-22 19:38:00 ....A 937600 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a1a941c41476342ce97744a20f56c00b99ae63fca5e163edf683b17059ed2c1 2013-08-22 18:28:40 ....A 1422336 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a1c3ec019d7e72422b5b6428c70d36aa55dba4002bc731f73de2ac4cecfae72 2013-08-22 16:20:02 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a1d4d506e01055c317a925ad31270484a85bf954acd43f97e80f887129119df 2013-08-22 19:35:20 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a1e1e001a1ca1fdad0b076d555485fc1aa6b1e16752e6a100c65986a3712c43 2013-08-22 16:39:06 ....A 330652 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a24c49d954cc5fa444e971d8f8782dac98e77a99fba8388f42d0dbb17559691 2013-08-22 17:13:46 ....A 761856 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a29c560e8c434a8ac1e725fec9c206ed3cf5a72b7cf334f300b7a12aa7cd7de 2013-08-22 18:07:40 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a2c038990bca6c710b7f4e7a171f7cd6ee0ccaa254ad430ec828b3857df8b50 2013-08-22 18:10:12 ....A 546918 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a2e3205899c32aee34cc1279eac38c08ebfa2c56d4db18cc26f3f37acfe9e3a 2013-08-22 15:28:04 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a32d9e6abe7a86df5cef5b754e964f2f3e2edbbd0a22278b69c95ae5c632408 2013-08-22 19:31:30 ....A 806912 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a35e80287da8fa7404d48f22fd8e1083c6ace373f1cf73870f6c691350abfb8 2013-08-22 20:00:46 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a39e09063d2b7d9ace175962da79542498eaf5b5fb715b56d89b816512329f4 2013-08-22 19:35:20 ....A 2118081 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a3ec2c715301acb4354595ebf42edf3e1095004da10b676ade262dda9d80341 2013-08-22 18:26:18 ....A 5098496 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a469fd529d09384b629535fa96d9a48d54e50cccb4f62952fabfcdef6ede686 2013-08-22 19:50:58 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a47413eb5de8b022849b51caa67f4a2b6da6884b5db458d2a50b36302166056 2013-08-22 18:37:54 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a48de9e1892eb061f392db7bfa560d686f4da2179490816a1e10300905059d2 2013-08-22 20:06:04 ....A 670720 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a4935c55efec3088de50a13b6c0ad036743a9a2f9965ba1a82b18743551f7e6 2013-08-22 18:49:48 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a509c89ee986e15856b72fda35490edcbad59b79d2cb34196736dbdaae220fe 2013-08-22 18:09:46 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a52503d681e657bb9d8e843fb74bdd5cd811bac050493044df47d5f3c8e2bfd 2013-08-22 19:08:56 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a53fb0dc658871df3dc9b8f9e015d38d003ecf7e4bd6dff5576fd5faf493696 2013-08-22 20:15:30 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a550b0956ba3b3db39a915568f39b247d3b24afae16ff99318a9ed0cf80e28d 2013-08-22 18:18:30 ....A 64257 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a56ad03568434a1b9d8ea8361708797baeaf3f940910607cc54dcddbe8b7f61 2013-08-22 18:07:02 ....A 823808 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a60cbe75110b0730b37de3d32a644d626aa7707d33e4336e6da164a0e4858e8 2013-08-22 18:10:46 ....A 193536 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a65af0688aaa008c5a6ae2c72e9741a61a52d8ae10de47b0e70408003e6872c 2013-08-22 17:48:28 ....A 375296 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a66ad9bb1a81bb5184eb5a245c2bae54bd8cef3ca4538928955159ed57516c4 2013-08-22 17:56:04 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a684801eab0f114de9168e56256ce7afc92b918e147e0ddce3d4e6fd6a8846b 2013-08-22 20:01:16 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a69ed7bffe9c548c37aee69684cc906cd95902f2c98f868bc18393ba47fe4fa 2013-08-22 17:00:12 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a6a98bb1587476d1c25d26381299a4b03347d5442a3b35ecfb649dc6ac0eb0e 2013-08-22 18:06:18 ....A 323999 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a6b7a9d00b4b49f9b6e32a27fea76bd767114ec0f548bbffe7c65c9ab6523b4 2013-08-22 19:41:52 ....A 390656 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a74abc060f43e701a685e0185242a07a60e206ef652d75878585aa07ab033b1 2013-08-22 20:07:00 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a74c5e18173c447ebf09c021ff218218a9c2c488e94d6162bb7500e7743fce7 2013-08-22 18:17:00 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a7a711e35b483ddea1d0ccd71327f2f6146999fd780ae2f3a6b634ce50a6463 2013-08-22 19:04:56 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a7a81ab2a858e1f00bb263fe03c0fa5e67e01ab536d20af1a34fd6842ebccd7 2013-08-22 16:26:04 ....A 614400 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a7f7a92f89725a2b34324dcd69e9c2dfb4582b8789ed756e361f08a0820bc50 2013-08-22 19:47:24 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a80f8d4e237fefca8ebe99be35e4995ef2bf99d6b26371ea7af85ea342c36c1 2013-08-22 18:21:56 ....A 1263616 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a82678088032fb0d045ace6f7119ce14e4db38caca16907ad6a349a084cded5 2013-08-22 20:11:48 ....A 447276 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a869c4a5db9b92965ec746dfaa7f5a0894fecc6e33d930ca85ef9b0a4e17c99 2013-08-22 18:53:00 ....A 365568 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a8839a19cecaacad5a7e51e7efc96d08efe15c71ab21d1d6c21249360d70769 2013-08-22 19:43:48 ....A 492544 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a8975bf3c35052d90ae8b8f33b189fd92247eb9845edb5062ef2fd7065f4001 2013-08-22 18:19:30 ....A 513024 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a8bebd163cecc9ce5d0ec702236cf644988ab6bd38907aac014e5b23a9134ea 2013-08-22 19:04:04 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a8d7f212beef79df1e65dfa8abe1de2c5a03ebad7446b4b55944f50e6f75072 2013-08-22 19:39:04 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a8f3dd035f46156240bae845844543ea3b97910e3979172c5239d5fe5a3a836 2013-08-22 20:07:00 ....A 512000 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a987d7fa851d581c378e2614b29ada83717e534cf9cd2d144b9cdebeda3407a 2013-08-22 18:27:40 ....A 274056 Virusshare.00086/HEUR-Trojan.Win32.Generic-6a9da4d90e5106e271facd32df584e607560b4f60fc8bbd5ebf29c633fff4ae1 2013-08-22 18:33:22 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-6aa1ced95871f5d3baa0de4b2f99552c938c3a8de5fa88ff4d3b7b3898372b17 2013-08-22 15:35:36 ....A 780256 Virusshare.00086/HEUR-Trojan.Win32.Generic-6aa40ce4c1f1b452071096a86e4fb83fef04c5f5227a3188301754869e1a1b00 2013-08-22 19:54:24 ....A 72192 Virusshare.00086/HEUR-Trojan.Win32.Generic-6aa57a3fa454112a554179352c1c75d27fe116773b1e46aac268dabd6075c98a 2013-08-22 19:39:42 ....A 181248 Virusshare.00086/HEUR-Trojan.Win32.Generic-6aa76f57458c32801f5730f37ee42b65e1301a2938f8847ed28fa4b3e50996bb 2013-08-22 19:27:28 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-6aabf78d36d5e486da7cfb7a6641083e50703a3d0c6e60520028c69024547cfb 2013-08-22 18:17:36 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-6aad19820fe31a75d260fd28fed1603fa271178a96fd4572c0a4a91a3f9dee8b 2013-08-22 18:49:20 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ab429c308ce98b70b36ac4a45093d1d2a267f9d7e21b0c24b3d549616855719 2013-08-22 19:22:06 ....A 314512 Virusshare.00086/HEUR-Trojan.Win32.Generic-6abe9f2fcef634c867879ace8f71ee57e09b8b0766c505db4a6ba8ce5a1dd47f 2013-08-22 19:24:32 ....A 263682 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ac1f37bfb3bcdffc74f6ddd6590d48aa5bf689c5123b2f2f98e2472f12efc37 2013-08-22 19:36:20 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ac27b17f9348a21a18120846a123d5ff9a70aaf624626a51898e08705dc7883 2013-08-22 15:41:44 ....A 56320 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ac556b22c1f6c122f8fce831eaa1cd0b4adba85944a64697c7c4f6aa0c8cffa 2013-08-22 16:02:12 ....A 1177602 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ac6e21ee1728135045d78711f4e16fb39ad1d343de9906433d1bfc61a6b383c 2013-08-22 18:38:54 ....A 32868 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ac78d68b076614d39ac506db105603fadc605ca60c27e823de1903ade7d3798 2013-08-22 20:04:08 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ac797a8c4cfe8529059193ad0cb5b510cba1df160c495c3ddd48c4da59f4163 2013-08-22 18:24:10 ....A 191516 Virusshare.00086/HEUR-Trojan.Win32.Generic-6acc0e3b7fc6f22c0954f950d2af92fe1fd211b24776741c39dd7989bb910230 2013-08-22 18:20:40 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-6acc75e4ca00248202e679d0629d16709dfa859c4be6df75c412518c77740071 2013-08-22 19:59:34 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ad2294648fb606d34755343951e602fd2d10cd110564af45d1e0cd976002112 2013-08-22 18:20:52 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ad664de51d3dba2667b69d0dc7840016515c6829a51405dcb54f54a49358d8c 2013-08-22 18:46:02 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-6adaa1ffea1563447bf38123deb49c831e1a6065e004c42911784de1b10efead 2013-08-22 20:11:04 ....A 176362 Virusshare.00086/HEUR-Trojan.Win32.Generic-6aded7eae9678614b35027a2b2735f5a5b9e898f4347dc774b12b36d648244f7 2013-08-22 18:54:20 ....A 13800 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ae06f663828315b2c4e23562a63ed78e12275770dedc8a4b217ebf4b9be22dc 2013-08-22 20:11:08 ....A 73236 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ae8ce3af883acd2eb8d41b7a1d9af89e4475b778012a887ad100b84e22b2f11 2013-08-22 20:01:08 ....A 867854 Virusshare.00086/HEUR-Trojan.Win32.Generic-6afa2a00da72713abbefbf69a9bc84d1c5b61c85153832b8a0de07c0671cc8f3 2013-08-22 18:52:06 ....A 53258 Virusshare.00086/HEUR-Trojan.Win32.Generic-6afb3f4cfabdd862be2e4d765c94e8ff78937db897f5e599ac9b0064d90d1b56 2013-08-22 17:22:50 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b0473ad1f11103a2e6ed0be774a10864cce981bbfa0eeebcf9b76e6860ed995 2013-08-22 17:35:30 ....A 157604 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b0824377ecd02ddb11a1d3ec4ef9c75774cc1dcb2d2fcef1ec4a194f22155c7 2013-08-22 16:42:02 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b0f48e166a5f855c5e9a091bea6d17c26ed6c0cd26775edcbe1216359fdfeff 2013-08-22 19:51:08 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b0faa0eace4e10754078fd5ea58186e9766faf7a6be045378f5ac5e6a77cb20 2013-08-22 19:27:30 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b12b77b89675f2475d99488418083414f26b12aa51eaf2de03ddac99f2573d1 2013-08-22 20:08:18 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b17d9e3f1c0604c0aaa1bab48f5a910426ac129c89bd63a1a109b0518d43fd3 2013-08-22 21:04:52 ....A 199159 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b18741121cd617d06c52b49255c3704e018bcbd9d53bde2ebccf5d4b80bc76f 2013-08-22 16:01:20 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b1876b7143616ce853759c23decfde7dab36a31d1b4349b5891777219b79abb 2013-08-22 18:29:12 ....A 794624 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b1a4dbe49577846b496bca22f2dfd29f4c9778853603eef572dfc9ee83a0622 2013-08-22 19:31:44 ....A 39940 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b1ee27609a234f8332be91c5b2279f52ad03f87965679d93074798c084d6fa1 2013-08-22 19:54:02 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b20f6d62f72426c3e21315385eeedd098d60f58cd70a52026033a8cae029502 2013-08-22 18:21:36 ....A 741888 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b221739674eb69a4841869d83cc508d2b9d3f4efc7103bdf948d2915d601f9d 2013-08-22 19:22:14 ....A 213178 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b251788076d20564bcbcdf5f16dacf3b3625c451de5efdabb96ba1e58ada45c 2013-08-22 18:30:08 ....A 9216 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b252f4376ab087063567fe89f085fcc54dca2c3577a833cb575c1770c037c0a 2013-08-22 19:51:04 ....A 75264 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b26c5b5d35b8c4f5686f7d8fc723e00923c0942da339b69356d8be356346624 2013-08-22 19:53:12 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b277ac3f8f7fb7ad5b356e8fc8477ae6f3113d77130103583284b0b8c3894a6 2013-08-22 17:56:46 ....A 196149 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b299280fd75d488176c54772c2d39b4ed8374efcedff7d926b463d7a741f5f8 2013-08-22 18:13:56 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b2b0b608d8593cea93b8e236d72a2fbfcf4bbbe86a06a4fc18b5e27e9ec8ec8 2013-08-22 17:59:14 ....A 556731 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b2cc439716e1fa7585eb8bdb314f81da0135d95c59f13ecacca2c8e1eb5e85a 2013-08-22 19:53:02 ....A 321152 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b3aa7b7a0c678c28f722e370a99a0459fc92384c733318cdbe64c6f3a845a72 2013-08-22 16:35:26 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b3ee629eece94df1d42ff26d75776c26951e9b1168e0444e19a99fdc12e045a 2013-08-22 19:34:48 ....A 3181098 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b42029cb45c06a02dc249df8ba3f992ae42322b2da35b4ecb00214dabe7dfd0 2013-08-22 19:39:52 ....A 1239040 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b486a786e8dec209460d1bde9eb82a4c31b269fdd4a83991f92cd86bb7c1b8a 2013-08-22 19:39:50 ....A 66081 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b51149d83b6b2e06078fa49adc3a30309b9e6933e378e98e065612431e9b7d3 2013-08-22 19:19:36 ....A 1331200 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b5597db053f3ce4f7d15d5e5e0ac74136be448baa5d9fd34caee47fdb918e18 2013-08-22 19:39:58 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b5c3bd916306f5cfb2de4b192b793a20ff394218e45b82933b266e0f1b4f6b6 2013-08-22 19:51:12 ....A 178688 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b63c8c83cd3eaf081ad6285b978b47fa9ea8b802337078027fd8ef3be24d28d 2013-08-22 19:20:12 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b7450b90364ab0ec6435d682307aff043f30d75acdc9aaf04191f6a381ef0cc 2013-08-22 16:21:24 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b76146e2aa171f8b0d6476a183723fb2e297803b69dda31167570ff9236d78f 2013-08-22 18:24:16 ....A 1898343 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b7a1b38388bef3f8fe710b9eb644c77ee2a03a09ebc6ecc567feee879f84840 2013-08-22 15:53:44 ....A 210944 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b7d36e39a166dc31768b392761e26af90241ade6b2122fb62d5fe9c73fc0fa5 2013-08-22 19:33:16 ....A 177648 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b7d5aaad303127cbe303d1d9a37bb96b888cc990471d310d3eb0416547ad118 2013-08-22 16:26:20 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b82a2a072c578bacc0a7884c0c5b621584c3fe9ed1739b1a13ff95bf94b31f4 2013-08-22 15:37:40 ....A 87040 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b84ff538546c08882b615a45721a81416443b37296330ea26ab610cfcbfa770 2013-08-22 19:14:44 ....A 95744 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b865ae8f144dd0f0c130ed52d9b41543bdccf516278f60c9faccdd32ae84948 2013-08-22 19:07:28 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b874ad007f118ab99caa57d49788c43ffe9ea9ba2e0aefb6d8a62d50912ff8f 2013-08-22 18:40:10 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b875dc6a77414f960275a4c38fa84975981f9867615e7c68d5afddfcc5d2552 2013-08-22 19:46:36 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b8e7ff27c81b08812688d88ddaa3b675d07830598482c17e1f9ed65fd31c4f1 2013-08-22 18:24:08 ....A 99432 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b8f69b9b5d2eb82144c4f79dbebf08fa4674ef8f272d92b336c3f5156e70762 2013-08-22 18:36:14 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b9b20f3bdedfdc113a79b10b21f6e41108742d208071d35a47b068a4dbf0542 2013-08-22 19:20:24 ....A 390520 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b9bbe8d82eeb75ab464c53691113bf7a81cbed35bb49a126075e2eb4aea22fc 2013-08-22 18:44:10 ....A 541728 Virusshare.00086/HEUR-Trojan.Win32.Generic-6b9f3284e36563a6a97003aa7b6117750ac963d6b935d5d7d72d6671cd600886 2013-08-22 19:46:58 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ba914d3b8db6aac344e6dfbc52019d876e0b432a2c9221b26fade42aa236261 2013-08-22 17:50:16 ....A 15254528 Virusshare.00086/HEUR-Trojan.Win32.Generic-6babffdbdaad3b74ea7bf0f1fe3da3bdc2d87c0f6ed8170a948fdb2e9e2d48e7 2013-08-22 20:03:10 ....A 76817 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bb0c64a3b75e05153c27bf7c686cacfd36e0ad110028bf87e08cea21af2bc96 2013-08-22 17:18:50 ....A 219688 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bbc243f90547491f8d4d6c3f5acbd049871790f79dacc1ea596e2d278fe73be 2013-08-22 19:59:14 ....A 63028 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bbef0dd8c566a93b1dd9df8c8053fa2c01e490a203fa6166ca8ac80bf6bb234 2013-08-22 18:39:40 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bc051dcfd45ed7202fab7fcf667578ddeb3ae988590e7b6a58ca74c6bba12c7 2013-08-22 18:11:22 ....A 334348 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bc395618fe200cea88306ff2b6705f3cd37f2e52670cadb36e1527979c2176e 2013-08-22 18:13:08 ....A 206848 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bc3b4cbf934868ac96559940065a5d7341d1f3fdad0478b29ad116894766419 2013-08-22 18:37:16 ....A 944746 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bc5e8825db7ea8c5ef9f00554f3e99fb0a38a69d1f01a602b72a99a482d8323 2013-08-22 18:41:10 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bc755ce9b94170faf49d8e369a1ea984b23f1de2d5223f01a81c07be124f269 2013-08-22 18:00:54 ....A 780682 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bc9403763d8eff8f91569c9824df2e302c7721c58f0571ebd56a1baa4e2438a 2013-08-22 19:41:04 ....A 653331 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bc98e26a6e11a71a2d1a8bb0dbbd6378adfb7ef097d3845999615011de95b23 2013-08-22 19:17:46 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bcbef1c046ebe94780edeed076d64f19f963461e9ce2ec933d31421129c9326 2013-08-22 18:53:26 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bcc2e32af7581ced474bbc3c4d35b99fc37c53cbe814c680cbf7d35968a49d6 2013-08-22 19:42:44 ....A 469396 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bd93676b172c5a0f2c18ce9724b7d78bbd2d39dcd9e1dce0f7832c035188dac 2013-08-22 19:52:04 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bdee3cf77f8044bf21581823b28d1354908e036bf75b9d95cd15cc348a18b3c 2013-08-22 18:25:18 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bdf2a2777a4b1adc53428ee59392b7fd26ffd899a84b84a375dfdcda6de38a4 2013-08-22 18:07:42 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-6be5391c7c816b1125ce204d88dbd0d03cc44acb149d0cf0a943404c6d21c794 2013-08-22 18:50:34 ....A 301568 Virusshare.00086/HEUR-Trojan.Win32.Generic-6be7f246c6b039575a003e74ec374a646314e1a1cc66f948b43f68f0fdd61d22 2013-08-22 19:59:12 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-6be8708a68457aeed6ed3369502dc00d27059b640ad3b4caeae603a9c50d269a 2013-08-22 17:58:48 ....A 1097728 Virusshare.00086/HEUR-Trojan.Win32.Generic-6be9b1743bdfe43d47a7dd9001f154359bb85b05061290b609f207ae68765344 2013-08-22 11:27:44 ....A 236544 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bf06b181c7deaa684a8f93598e36d8a80dd64d4c311359e8f96a1ef277c788b 2013-08-22 19:26:22 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bf1b0255abbdf8994ed4d670d95cd6057348e95906d9df9d51acea94b0c856c 2013-08-22 19:50:24 ....A 46461 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bf205b01c3dc721341af45126080009ea559b9317d929ce5b921d3e73ea8fdb 2013-08-22 18:50:28 ....A 456840 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bf2dee2bd4b0054af7a8c1ec0922b312bde38f63824c514a4e69466632750db 2013-08-22 20:02:06 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bf534ee2ad6eb6b5bc27b312c9f35e1c32eea916858131e3ad8ea84c0a11041 2013-08-22 17:37:28 ....A 993280 Virusshare.00086/HEUR-Trojan.Win32.Generic-6bfc19251b866c1e9c4266bb8f92c905d8d6f75e6c2c191b7e8196a588015afb 2013-08-22 18:07:00 ....A 195584 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c0357df477aaa99380b756227ed06e32adb7979278b9705377407c2bb0f9409 2013-08-22 19:47:10 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c0556757d51226be90991b3aedeab9cbf5e844a6a50700e769b2817f5b3dbf1 2013-08-22 15:52:12 ....A 880640 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c0914c72079d3bec5805be1396dc8de8899eee489f6da5f16ff60ad13eca26a 2013-08-22 18:20:08 ....A 5397392 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c0a92cd8bd50e258933af7e50f7262ddaf7d290984261d37d989876688c5726 2013-08-22 18:22:02 ....A 90988 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c0aeac0b4edd090e4d9a83fcb7bff479be8687e7b22527e461023d7c59a58be 2013-08-22 19:23:42 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c0f27c3c3073cd64b13d549d227ec7b2c5dc26a88b4484e229225b9158be167 2013-08-22 19:39:28 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c13dac9f6f6c093aea7288edd4b8eb7840ebdcdb459ed1e902fda880e088003 2013-08-22 20:15:44 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c13ee770139493da6cbabbcb7a515ab10465c9a0abc0d0600840a34403761f8 2013-08-22 19:35:36 ....A 368128 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c160c868d99a2bd1408309e690f31342d7cd48cf08a16390566c30144054ad9 2013-08-22 19:40:50 ....A 14418 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c169e6315a249861c273d7f8711be4f5e1908bce3609f50433ab5d249d37ab9 2013-08-22 18:11:24 ....A 741789 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c1c17b9e407a582c86f5362e805e0bd894f6222c57a9ea509d503834a21446c 2013-08-22 18:57:42 ....A 103448 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c1cf97e7ce68deca1799a8c102889574d2a6dacb1ae327b7646ef8b41e3558c 2013-08-22 17:44:34 ....A 80320 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c1f6052f8efc1875b4a27f37514d2c848e6b5d644d61087069404e52d91a5de 2013-08-22 20:00:30 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c1fa589efe6b418680584848ea1d3ee978ebb0004b30c398a9460e4a90c125b 2013-08-22 18:37:30 ....A 502400 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c2001ff788c709cd5a194bd802a1afbb61110984fe5c09c50b0a497cad9090a 2013-08-22 20:09:54 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c201bf386a27396c565e42057cc08d1cdb9ec83ffbbe01dd065d543f65adade 2013-08-22 20:16:28 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c2099bd04677af890a94138d334a917e5972d593482e819accccadc6ff4bd32 2013-08-22 18:20:14 ....A 65156 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c29396481f4d7464bff883537d076e82f69c984cb6cf36d148a9f40ed6b0130 2013-08-22 18:46:24 ....A 1836540 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c3128e54308f240cea23b20fcb380ae81d268837e9758f749336ddcec8c58f7 2013-08-22 19:41:52 ....A 524402 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c3352e0b9d6035c1fb825ecc97abc0a06252f7f2a94da1ea5ec40a2d6dc63e9 2013-08-22 18:12:54 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c3711c53d35a287251212c53cde4514e9657b9a26ca657bb07e480bf9620e35 2013-08-22 19:42:40 ....A 644296 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c39b1bbb30e55bd5f2cc631229111c8549c0d58ce35c371981b6df05d87c2cd 2013-08-22 19:23:52 ....A 80880 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c3bb76051e714b40f031ca6f77dc2ac437e5cd03c5314284887a36f67caf7d8 2013-08-22 15:33:08 ....A 404480 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c3d4a8dcf3de623bbd995929d3023787e965e2bf7c5d6eeb12c5c7ca7b4238b 2013-08-22 18:27:58 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c3dc55692ea88c5a3a33cff07c3d6890f853b116952c2d54005dfaf6b830935 2013-08-22 18:46:08 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c4115d9ced49148e7937c5e3b4644dbf0b27fae19ef8ad00ddcf0d027017314 2013-08-22 16:10:12 ....A 909120 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c412706d5d891d5fd1c8d6a20fac1cf2674f0adbe2716324a9451ca910214ae 2013-08-22 18:56:36 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c412e63c574a4d43a5e003d753a56d6a301051c2fdb66a5cca1d5b1879cf5fa 2013-08-22 18:56:58 ....A 32112 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c41bcd95beb3519ba7d101cc1c52ae709d372ced21c7895ce4514c114d88b6d 2013-08-22 17:13:32 ....A 289152 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c4ccfb64e489c648a97745b403b20b8cf1d596f4511764ddfe43b5c12bacce7 2013-08-22 20:12:32 ....A 344308 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c4e3443dcc4f3e1c61faf32711055acd4d397464f9a167211c417a077cbd894 2013-08-22 15:53:48 ....A 79362 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c52eb05ed65ba063f0399ea411847481b23acad7e7f049bdc3e410d22f48777 2013-08-22 17:41:50 ....A 10028000 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c5aeb8a73039a9c0620788942229d33594c0a8ad58e5a07c1096713a4c87ee5 2013-08-22 19:51:02 ....A 806912 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c6659c78d1d7f22ba66d27c51cb693de3ae9f458f117a4f0a2bfb1d79ea4773 2013-08-22 18:27:26 ....A 520704 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c66dab4cdcb064b97407830ba1e34e26d8387ad4dde76051fed093940ae739d 2013-08-22 18:57:58 ....A 591167 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c6a0ab270f7efe025380655ea7d411df6da2f78b6c8e203c4dcaa119421d4bc 2013-08-22 16:37:18 ....A 94268 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c6bbfc9f96c6fe7ee9e5f759a12982fa10b8a3240f04c1fae2e2a38590d2807 2013-08-22 19:52:04 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c74ed4bd8d28aa6695cb3ce3e34991cdbc78d3a883d4bc4383d1939141a0098 2013-08-22 16:37:16 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c753497991b38e0811c02fdb4361f742a9f3850e2a1ce46b5c862b23391692b 2013-08-22 16:26:16 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c7552883c85d5b069f23c49a74c0b24d1a1925a6095faf2dded0b5055cb8840 2013-08-22 20:14:58 ....A 400896 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c7777f2c0655cb6678a663f4844304b4d63cba871a37957183f9ada2d98ef63 2013-08-22 18:41:20 ....A 46336 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c7899a9964b2fdcb60760099e8c7dd80a2a988ba3dc967a9fa51227f01f987f 2013-08-22 19:30:34 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c7eb6a12dc7427607591932800bed756927f7aee25c193eb4d252b2d49c9304 2013-08-22 19:14:50 ....A 388625 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c7ecb65a4bd357df29fbdb813678686c81c8401092b2f59ba68494af03a2867 2013-08-22 20:14:40 ....A 157696 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c85d33d63bfb2e19cc228ae1fa9ebe5adeedf710b73408b1b68c4ebe3b10692 2013-08-22 18:22:44 ....A 1121149 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c8970e18314b06717691dbc4d5137f2fac9d79a76773c0e7734462a99c4d866 2013-08-22 18:54:36 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c926392eb53ea56c3bee90e943121418fc44d79a74a4903d9917e9f3133684c 2013-08-22 18:47:08 ....A 486400 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c956ae220a2dad8252e736e82beab0afdc644511eb0af7a423afdfd58504674 2013-08-22 19:40:46 ....A 236032 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c95e347191eba458d26b80802b7d0b43e75d4be67d0341f43a46b9740b09544 2013-08-22 18:08:56 ....A 194560 Virusshare.00086/HEUR-Trojan.Win32.Generic-6c9c274a4ed16d2720670ed1e22d52abed7fb41b6336d1292e4bf688781dad90 2013-08-22 20:02:38 ....A 1956864 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ca0fad444f66a09b893d917d4914bc27119acef83e7268aefa2a898e6cee12c 2013-08-22 18:13:06 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ca1920a2b333059288a333e2a5cebe57bfb65f293dc8f82812c430cde295f07 2013-08-22 16:19:56 ....A 891904 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ca9a41e92c00510ff788801d360d5789829254d9af0f80bf85b55487dd8726f 2013-08-22 18:06:58 ....A 124928 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cb35ee6f0fc7c4bbbcacf52c40cf78034b43805696bd0fffbb5fd2c8fe07b62 2013-08-22 17:51:36 ....A 235632 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cb8786ec11e192fa27c6e2fa6554a71700b07e6809a3d9ad0d41ea397772729 2013-08-22 18:50:14 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cb89567bbdc2905006b9cb05e85d91bef3dabe2c125c4312651b981f14aa07d 2013-08-22 18:28:48 ....A 279040 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cba3cf03c3465cf6d71287840d9404e33d8a4b22413d407995393f27500a118 2013-08-22 18:26:30 ....A 211968 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cbf94857c90dfc128e6eb6de9d2f45e0e4f589611225842ee0eee7533cbe64a 2013-08-22 18:16:14 ....A 643191 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cc0cb9459fc67535d2aa64ec013324af311119540079aa1c9385128a1ace5ee 2013-08-22 18:28:38 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ccb7b4a37965dab288c2ec9cb9e495921a22e76e2f1b68e3f03f4511fdbbc15 2013-08-22 17:05:48 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cd303d741ac0b5cccd3c8fe5bf6d2337361829a210bd5b4b5c47c93f5c9199d 2013-08-22 19:28:52 ....A 267275 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cd3931edbf318f5b51c239af1173c5f9b7116817db54fd8d0cfa47fc026f2a6 2013-08-22 16:50:30 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cd6255ca6140ec6cd4288dfaaf0017b15b0ec547fefa6e824bfecb5213dd4b6 2013-08-22 19:17:36 ....A 191576 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cd64674de3db519d1ae46334eba84f2c5196344eea9bed11c083c086fe851c4 2013-08-22 19:28:50 ....A 139776 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cd7c83059986b8834455dcde55ac857d756e81639e0f4d436d74202e670dcb0 2013-08-22 19:54:52 ....A 1025024 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cd8020ca15fd25ca360721d435ef1e806efd391209959727f45006d8df5c2ac 2013-08-22 20:13:42 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cd99798a853d88f2313450724e49dbafb5358049b0a58afda66ecbdaf59d021 2013-08-22 20:04:46 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cdc2df31d3fa271e15e845a6ee6bb8b2620ea185f045d43a75eb17d7db94036 2013-08-22 18:37:38 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cdcb13040421c7e6cd26bd43300dc4f3f38285e09d1ab260d5cd8aadec52e3a 2013-08-22 19:10:20 ....A 101142 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cdcb54ca1ef5fb2ea67a01d109144ec7554db889bb699a3f5f723384cb58bc0 2013-08-22 20:13:22 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ce2b377b82fb7c0224fc726e66e3ae6548c558e4e7c9a191f67759f75e07733 2013-08-22 18:30:06 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ce522d8a5cdc0bb7a7e69117e660977ffda6ebe960f71199ea98fc67181382b 2013-08-22 18:30:06 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ce539affd3cc309a2bef6bbdcab37510fd460fb65af4f517a9c287c5661eaf8 2013-08-22 18:25:38 ....A 345453 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ced86a3ed679f7c6dca18b2f2e778228ce926e01222f3ee6712dd3bd9d377ec 2013-08-22 19:07:34 ....A 317440 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cee0554d35559d8eaeb35f4ba2e73b515f5753eea9156b402408c497b8a6d76 2013-08-22 19:43:12 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cee417295b4783477a3da68644791d750c33d81e5908b6624cba84c85d64713 2013-08-22 18:35:02 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cefb7c279068b40a4277e70e2bdc60df29310c2d1f08bad14daef04c92fa600 2013-08-22 18:41:22 ....A 1410560 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cf12d55165972a45780af1c693ced9def71f4d6a2612020456139b8fda22afa 2013-08-22 18:39:54 ....A 666112 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cf45495a24658c953e25c9b5043f2a386a60592eff19da5e03054c234fdcd17 2013-08-22 19:25:14 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cf9127207afec1e3132f765f9482262052b6361a5a36f80d648ee7e7805b3e6 2013-08-22 19:22:44 ....A 1323008 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cfba292b9cc8e66c65f53c502dc8290cecfd5d5842cd772703a803865f79a4e 2013-08-22 18:39:44 ....A 402246 Virusshare.00086/HEUR-Trojan.Win32.Generic-6cfd65d5cb6fd514700241c3c0e0dca654c39f45fe2053c1c4b1ee6e7625e38c 2013-08-22 18:01:26 ....A 857600 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d0244f89435a331de27fe8ffbbb6f0c31bd214000555d65dce70d7b061d5371 2013-08-22 19:21:14 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d1122da955261d84a512b0effbb1336121c27af10c287eb12348ef2907d507a 2013-08-22 19:20:28 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d137aaba7c72c5bc17a7a8b2eb17081abbf2f2b2f5aa97c6ace619d8f35f788 2013-08-22 19:12:06 ....A 338432 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d15221f5e91adba1d54e1b59645e8f77ae54546fc7d64bd1e31a1e5ce061679 2013-08-22 19:42:38 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d18f5221ee36a18fdcfa1e9af13a19bd745fb856860cd4ab4312bbf3fd3ef46 2013-08-22 18:53:58 ....A 119296 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d1bc5f53cc34db952ecba52c1b11577b92714e2fccae55d99fec8a242c8e0ab 2013-08-22 19:53:00 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d1c2808cee2f8dd665559957b0b2d3f7faad8c1ab73ef3b5629c6684df00872 2013-08-22 19:48:52 ....A 541696 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d24599df8dc89832ad35496721f189d5cb391d44dccaf625e07f9e4372e6f99 2013-08-22 20:09:22 ....A 344064 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d26272d076a06f92d9ab128850e308df5fe2608ec8d5ec25d46f130b6ac6f58 2013-08-22 18:58:48 ....A 63204 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d2842cf92e3b778872b8c87e555f6b8579ce8e457c1c33b1104898a36677ce3 2013-08-22 12:04:18 ....A 425472 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d2d543a41aa8e73c18b1e19a9890eabe69d7cce5d2dd271dc96a00a2079c0d7 2013-08-22 18:09:40 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d2f417d29f77e02c5bafa087bc1d6901025d70d689d950c863712c0bbb52376 2013-08-22 16:34:12 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d32cb67bdf96fb3d3dbad95e0caf8048cd4e4625cff9ade4f656bbd62efeab0 2013-08-22 15:05:46 ....A 2916200 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d398799b501ae4b7c171692522c802c2ec350da927e22a272855cd7c675cbd2 2013-08-22 20:13:42 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d4270db51a1027b95fa4bedb6cb162fce2264852c2299ac4ed783341390234f 2013-08-22 18:39:46 ....A 281600 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d463abaa34bbe2d9ce97227d975d5f8142a947361ff21a6c173e49d7c114a46 2013-08-22 18:37:38 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d4edd16e39636b09fc0c20f8d25de98839cefcda6436d2eee3b38758ab5b61b 2013-08-22 19:23:40 ....A 24608 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d4f2f7566a9a13a4f699ab2379ff3b19633c2e2fcbd6603f2e998501337a574 2013-08-22 20:00:26 ....A 315344 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d4f56d663425e74052b737b7774b379fb05c71b2c9c99afe59d835ff3492dca 2013-08-22 19:14:38 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d51a7535b043af650e87d5923c956c424ca3b8d554b99fda6f891b395f0ade2 2013-08-22 16:44:34 ....A 316928 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d590fa7d54c82b59d115d522b474de14adde0093e5b885aafcc002ac4002fb9 2013-08-22 19:37:56 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d59a5ffedef1f9d98ee880d9bd9deea86985b1b013216df2a0663a2638db943 2013-08-22 18:27:26 ....A 544605 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d5b7484b22ba78b5ba426139e4de41712e23397c74016e9859e05d3734fe3f8 2013-08-22 18:12:22 ....A 65355 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d6341dfe1f6d8c7e4973753aa1fd7cbeacfe0110e95f91f45d7fbfbf57c186b 2013-08-22 19:35:38 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d644ad72793421c1e4b042a64a3b43e130ae0b9c2ac3ecf2898c040805036f8 2013-08-22 18:20:44 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d64e8176304752a66f0493fa564673d1a80fae7b5bb910baa7c7f9b76eaeaea 2013-08-22 19:27:18 ....A 97280 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d67c829cfc792e6bf7cbd9a1cff405fcd8e05baac2e4415a723c6ae3170223e 2013-08-22 18:48:30 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d694a0759d220513e69630b49c5f3fc997452cd1d1a074afe0cdccd74b8df83 2013-08-22 18:34:28 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d6dc972189e682d3f5043446d32f70b4211075d6ab64289db5bf1a161ce96fe 2013-08-22 19:56:00 ....A 126984 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d6dfd8b40f9d571616f8aee037cee80c51c3c1f85345494b58eb7e0d84734bf 2013-08-22 18:23:58 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d70939f9acb946a7e95f890064a81e0a056384898f6f3a8a7a3575e962f976b 2013-08-22 19:03:10 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d7246b6593aaef1b3766659b8fd4f734c6969c7d06b5cfa54a45bd51d32d10b 2013-08-22 18:24:06 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d73313151541813ffa6bcb326176d7af4eb21ec45bc72ee710c2c92d83ef4f4 2013-08-22 18:10:10 ....A 433152 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d7741202aef98bdc3cc5f2ac852c51aa5e1d02faf1c1dc8dda135eb54dce324 2013-08-22 18:51:58 ....A 190437 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d77ee6bd02fe5a863b38b4606d22854f6de65bb3cd509a48bf20b0e8503ff75 2013-08-22 19:59:38 ....A 708224 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d7c323dd5134a89618da4f0e02b3a3acc1f558a15997a651e762af70db8218a 2013-08-22 20:05:30 ....A 401920 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d809f7eec3bb4531ae8167fa1d1c93308260bbe2d55b6df4eaaa1cbec45a6e7 2013-08-22 19:25:50 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d81a350203bd9519c6df9e3dec34dd6e23a9c65479b851dd52369da40e158de 2013-08-22 18:27:36 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d85f71802389cb75ba7196ce8059f68059f4a55cb215a6f662fd005d79aff7d 2013-08-22 19:21:52 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d86b84f84c22bde19b32c9fb3dd2e580773185ec197523ed3fa17661e87d8c4 2013-08-22 16:01:58 ....A 16980000 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d89211ee57b511bf2f2917a319bc6c624b99729f85a3b3bf9d1eaa023ece252 2013-08-22 17:05:44 ....A 854528 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d8a158e4fb221fb71ebdaeabf65125d1a92de909b1a6800135ad059edd994c7 2013-08-22 20:04:18 ....A 107564 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d908da9be55ca9d1d5b24eef563eb7d3ab280f93c4f69c4be717185f9f3e11a 2013-08-22 18:33:08 ....A 109197 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d915bea50c83f4a4c6cae4d605fa7d0d04dcfdd247d6a5004da61ffcb1c46fb 2013-08-22 18:38:56 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d91c3d496bd5105df088454a53a5c3c790978b765c09cf5b3af74f0571715d1 2013-08-22 20:15:38 ....A 6144 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d928fb40f9fd5a4213288e050dc204c73f6bbd6d3e44b5e4a775b27f4726793 2013-08-22 18:18:34 ....A 289792 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d953e7a912fa1a53115e473a7ca18aabb7d865db8afd66a8ef6480c56bce457 2013-08-22 19:07:22 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d994a53f554dec3a092915b2544d630897aecac8358033e30507e83b9fa837b 2013-08-22 17:13:58 ....A 31744 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d9b25a085173e368ba540f14a4847870afe3fc9ab3c5a79ec34e37e90f71417 2013-08-22 17:59:24 ....A 92946 Virusshare.00086/HEUR-Trojan.Win32.Generic-6d9f2ed65caa25d76c836e3b961d578d4fadca41fc92125257aabfe0706cd393 2013-08-22 19:21:18 ....A 202621 Virusshare.00086/HEUR-Trojan.Win32.Generic-6da02dfa317e2e82c0fea0818196e424b398de32b8ed6ecaac2289bb859c95b0 2013-08-22 19:42:52 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-6da1f0435636e4ca3bb6a0bd88e6cfc01668411d139b104ca72373f792992b6f 2013-08-22 18:52:52 ....A 1107195 Virusshare.00086/HEUR-Trojan.Win32.Generic-6da2679b26da57f935a3643da28b29229c3d0f4d664e7c3cb800f19f7e7c2b5c 2013-08-22 18:37:34 ....A 49021 Virusshare.00086/HEUR-Trojan.Win32.Generic-6da3bfa0380b18fde6c03f2437e678a6dd1fd5943f224868d4b4434fd4a7f114 2013-08-22 20:06:26 ....A 1208320 Virusshare.00086/HEUR-Trojan.Win32.Generic-6da800c9b0a9ecd77c9c5321f4fe5ebdeba582add70912486bbe3ff558c5f6ea 2013-08-22 19:16:42 ....A 288926 Virusshare.00086/HEUR-Trojan.Win32.Generic-6da9631e5f0119501d699293b54bb6406903adb12e763b9df8df08582afb9e22 2013-08-22 20:01:52 ....A 137728 Virusshare.00086/HEUR-Trojan.Win32.Generic-6dac46ef53605f7adf52d1f254c15eaa1853cbe4097e56e8f9510ccce99dadae 2013-08-22 20:13:28 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-6db05c04b037f19944ca2cb5bdf94412666b06c8e5f787fb683865ce5d4adb11 2013-08-22 18:52:08 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-6db385bbc24a22e10693cc8bf18652bb02aa7810ceb77a27163060092b7eb2b1 2013-08-22 18:48:56 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-6db4dab5a1e6ca58a22212f27d8bcf21fe344389bcf2b37c8aa350e8be533521 2013-08-22 19:16:44 ....A 172288 Virusshare.00086/HEUR-Trojan.Win32.Generic-6db6248ad87f36ca0dcad56c7ea1eb7165feaa3d7383f192033a614906d35d38 2013-08-22 18:08:28 ....A 113664 Virusshare.00086/HEUR-Trojan.Win32.Generic-6db8ce67817e68f3c65680a6949eef4381ab6cc870d1ae8cb93aca6f4ebdf1e6 2013-08-22 19:47:02 ....A 189440 Virusshare.00086/HEUR-Trojan.Win32.Generic-6db931f6eaec8f01ee7522ea89c32600edd3c9eaedd258ba20e68d5fe9b1c625 2013-08-22 19:23:40 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-6dbadb4ab5f6449172de34cadaf6943038024a3e34c9502126819936f4e8098d 2013-08-22 19:19:26 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-6dbe2b5d8392b5494b62af3b1094055482993e52442c508e03a5b5e75b3cec3d 2013-08-22 20:07:50 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-6dbf981decfc92e9b5e8ee76b76694c92802e08f3de2d1ee4064bb5ffb40bad4 2013-08-22 15:46:22 ....A 206336 Virusshare.00086/HEUR-Trojan.Win32.Generic-6dc21be64f74666666b45e19474291f751df8b82b6f072cd8504a0bead854a85 2013-08-22 16:20:44 ....A 60905 Virusshare.00086/HEUR-Trojan.Win32.Generic-6dc68233b4f6218c1861c56c6b33763e7f73b5516d7f375b986ea31cca6defd2 2013-08-22 17:14:46 ....A 848384 Virusshare.00086/HEUR-Trojan.Win32.Generic-6dcb12b5b0b9e771998f8da62fbe9b0f7f1b156a94b9d725b31e04803577816a 2013-08-22 18:18:22 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-6dcb68116dac2bfe5255be12ad9b14fd2230d7fd68daecacfb327c0e3c5d458d 2013-08-22 19:43:40 ....A 685568 Virusshare.00086/HEUR-Trojan.Win32.Generic-6dcba4516e723cbfa88623a4bf727ce525ac2863cfa102b06b5d97361cceeb0e 2013-08-22 19:09:30 ....A 1047680 Virusshare.00086/HEUR-Trojan.Win32.Generic-6dd60455488a176d59181ba7dbea36893d27c414c210e4b1679e33506d47024a 2013-08-22 16:15:54 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ddc5fe5225496c77efbb2ab216c26040ad374215a1069e9ed9a97d5388ef918 2013-08-22 20:02:00 ....A 1559552 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ddd309b72293c7e13ef0e1962e289a6387b97d713378ec04e4fa54d6b63712c 2013-08-22 18:47:08 ....A 285696 Virusshare.00086/HEUR-Trojan.Win32.Generic-6de03ee3069fd0e0993b3671c2bcd26e03ac837c05cc8971c7a2ff02cdb0ba8a 2013-08-22 16:41:04 ....A 268800 Virusshare.00086/HEUR-Trojan.Win32.Generic-6de40432c075b24e344f2c6447d66ab28147929ffa60a28c99f729c79ecbc8a4 2013-08-22 19:08:26 ....A 268288 Virusshare.00086/HEUR-Trojan.Win32.Generic-6de4e1b3a1d81976f140f46e8fd83c017c7fa0cea3da2700e8bb46ed86dc20a2 2013-08-22 19:28:04 ....A 1025540 Virusshare.00086/HEUR-Trojan.Win32.Generic-6df2d9870b7effe534cfb6abb8e289d8121b3dab66c4c3d3753b1782e45529c2 2013-08-22 18:06:58 ....A 161757 Virusshare.00086/HEUR-Trojan.Win32.Generic-6df359eca533aa7b72ca92d9d450829b09c4a0ecf1d2e1cff6a21ea1d2373ed9 2013-08-22 19:23:40 ....A 131904 Virusshare.00086/HEUR-Trojan.Win32.Generic-6df8395de0c7d3bd1d11cab4c8b59a72588c03c37807bb7123ff575a25eb6fd4 2013-08-22 17:20:50 ....A 138490 Virusshare.00086/HEUR-Trojan.Win32.Generic-6df8e9b4c76c101fd5124b292131481cd484550c9edc101acca423ee80c57ec3 2013-08-22 16:58:58 ....A 810880 Virusshare.00086/HEUR-Trojan.Win32.Generic-6dfb3a5e692163da9df233459d292459542c980a8a6488a34a65f7bf9ee6ca9b 2013-08-22 18:37:30 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-6dfc075ddd8f96ee147cb73bb47949bd67d9b291698f93f5b58f96f41c9ece0c 2013-08-22 13:50:12 ....A 239104 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e103c9b428fd2f9f078d03db95902556119ee59fcfc97419dc30fe1a3bdcc7d 2013-08-22 19:56:50 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e13ab3b8c8e8e893b328812c446ac4d0450cbebeb122cb4eb42f9019375645f 2013-08-22 17:54:18 ....A 993280 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e172b5ecee8c38de5b1229c9c00606cb1d50ff99843dbcebb091c1f395030f1 2013-08-22 19:36:56 ....A 959496 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e1c10bd5af8102fe02840521f0ff72823f5b82ef033c7641838b648c0477c50 2013-08-22 19:15:18 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e1e234912c389d2fc620e60ccb4cd367ef65a5853a013ad4103944c62a8f1bd 2013-08-22 17:10:02 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e216587a70f9e05cf0f104a32075375d0bc9ce3679d0755810a522ec2c787ec 2013-08-22 18:37:20 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e246c2b49817d214568ff7530b44fe40052fd6bb0dc61291d10d8dee9147623 2013-08-22 20:01:28 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e2786a0bc8fe70fb37823e0544eab81486dc88b9c4b1aca19ff14ffb75132f9 2013-08-22 16:49:02 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e288e5b4baa712d08acd150ea3fe4a161be9258cf76f9a5d809e0e92d0bf5b1 2013-08-22 20:10:18 ....A 342528 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e2aca41b0abe7b18819b511f0261b6285e34e308a6faadfb19083d35952451a 2013-08-22 19:39:28 ....A 338432 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e2ccd84f85f7db9d39b4857eddfb8f3c8874a0cd193fab94d819eb5b6c7809f 2013-08-22 19:13:06 ....A 60423 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e3bfd0c252d7114af35e47ac09981a4fb430677302e9595fb028957a28e03e4 2013-08-22 14:32:16 ....A 3057783 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e3c1d55b50ff3346e0e7b901e0104651c1e497081bd5317bf75601025341f53 2013-08-22 17:32:36 ....A 18533 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e3c5418758521bc76a211efe575629c5bd7b3ad181c9eb79c574e4769b97ddd 2013-08-22 18:57:24 ....A 158198 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e3caa679be14f0148a2415b1f9cce3e9cb3f43a862b060aa9bdb3050b338ac0 2013-08-22 15:50:50 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e3d30cd881553a9bbe5023995c7e7a34bbe30020ba42f16564adf52cfbcf79a 2013-08-22 17:51:14 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e40b650351529f723e1d18cf5fbf6b94d4c3f57acd9d956a6a1bf9966f043bd 2013-08-22 16:44:40 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e451993fb560030720f583a4790397b0bd3cbf77502179bf2fc5e50ed54f3a2 2013-08-22 18:08:28 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e4ac79464f21d633a1fbc11acc014a34da976b1585b3f28806aac2f5ef9879b 2013-08-22 19:19:46 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e4e8bc189ee5c101daf14ef56ed4749b18dfe6d31e223224e8669a6ac6ee07b 2013-08-22 18:20:32 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e521f0d082310b1d1c9c49077b2d0f92b8d1f969905504a983a9cbad71b7f30 2013-08-22 18:34:46 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e54f55c147b93b8099a2b21c43c96a17afb9f84df06414bb37db431148ede44 2013-08-22 19:09:26 ....A 116447 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e557a9c447b7ae4bc5d1cfc18f7f825b951747cbab02f068ac34fd427d606e8 2013-08-22 18:38:20 ....A 121213 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e58a9ce7630de3d827ff5f3689cef5ae0db6ed8fc412d33c629e9279ee95dd0 2013-08-22 18:27:40 ....A 4474238 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e58e1f96d7a4a84c2dbb826ef5eabf0170ffbdf7531f4bf5cc05fc72523867d 2013-08-22 19:57:38 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e5c6bb3d3b5f20dd8b2598e202b55a6e364a17e58f7c5394726fe474f02944d 2013-08-22 19:16:44 ....A 87040 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e6089a432e93e9666795f81c4d294f9fc6fc7573fb4216189dbb4159b7ef99e 2013-08-22 11:22:02 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e652ba9839130f3847987c30530a438a91cf84f974be9109c05707a7f07bc86 2013-08-22 18:29:30 ....A 589312 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e661d9d6a78c88636e7a667a29b526c876ebd3080d651a3e75d775ecd0ddadb 2013-08-22 19:33:16 ....A 146574 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e674669dbf3c3b1593814eec1ace5fd5c3c40939155bbb3a7566ceca8e24d85 2013-08-22 18:28:42 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e77e465a79e25c4e26e3e8815f4262ae6118ae9cbcd0e21df8b22094a3c91a1 2013-08-22 20:09:06 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e7ba4ba31237111afb817a8b66fb2e5bf2f0495794990ba84acf16cc7df5c00 2013-08-22 18:47:12 ....A 365462 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e7e5c37bffc359af4f2e97ab4c0502164fc870bc14864c3d18eb835d045227f 2013-08-22 19:47:46 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e80f378b4cce223001d2f062b4812b5d13e062e8f9e2640a2b10b242b9400ef 2013-08-22 16:07:32 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e83da58d1826c16fe73012a5963f46cce751a0be0289e12a49e66c601cec28c 2013-08-22 15:33:20 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e8498d091715320539662167153765781c6bb3ba6f606ebaa383b1c57d4ab6f 2013-08-22 19:33:02 ....A 53257 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e88a59cdbcfe789b80144eb87bd5e0a5c363c6f235a0c36d38f1df2e03304a7 2013-08-22 19:52:54 ....A 438653 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e89a361cfada6a857cca85bde112448eda64764b2d855edeac0fa806ddcdf08 2013-08-22 18:38:20 ....A 61600 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e8a684cc530ba4b3a4d94fd9dafbe3acd07faa2cf8d751ada3eea62fa9e6f7d 2013-08-22 19:16:56 ....A 1000064 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e8e9752ba78fce540177a94aecbaec871f1a4f599d8d10be1bd041544793e0a 2013-08-22 18:36:10 ....A 882176 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e973b17bb54c9356ade01943f4d0a25b7aff04f14ae369e34926631c0c8a580 2013-08-22 18:30:46 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e983e13e47920383f6353d8bd57f4965db4abdb525a498d482cbd87b5782b84 2013-08-22 19:11:26 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-6e9a57be200c4a2883ae8310518b618229085438b484ed7b20eb697b156910fa 2013-08-22 19:12:10 ....A 2398720 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ea08b82896f71e0be0d9869277200b728d67277a8dab961d80d8c611abb05ef 2013-08-22 19:58:38 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ea14b436ba066c8ae86aede3dfc9004e4bccdcbe01d631df0cbc7cb220c6406 2013-08-22 18:28:40 ....A 401408 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ea156e7f4f21c70fdd3ddf7a169bee96b641791690f7e2f17894d7ec807df77 2013-08-22 18:31:00 ....A 2333696 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ea67dc4c782d4f5f277982741722c6721e59cde0cba04965ffe02aca37210d6 2013-08-22 19:09:26 ....A 2702875 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ea6eab6d55afb219d922b3a76252dc64296d863cff6bf8900c885272ad74f7a 2013-08-22 19:47:20 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ea7205c17a60690952045a8ac3afae82beff36cc8e844d8a9e776fb8f56d3e0 2013-08-22 16:43:26 ....A 821200 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ea8e0e8466d222ce5cd0cd39e5020d25b1a8f2cdedd9f6dda627ba52a209204 2013-08-22 18:43:12 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-6eabd44eedf90f2d9b4d865a9bc7d13b88e022ce36f527dd8151698fa9029296 2013-08-22 19:02:48 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-6eb3884ea20f99b945a8ff1f893d5f8bf55f5446967828929b3447f10d547f24 2013-08-22 17:01:44 ....A 304128 Virusshare.00086/HEUR-Trojan.Win32.Generic-6eb3bdf6608913fe0732d930006d1c63aa350094a4bc355c420bba731497bf61 2013-08-22 18:52:52 ....A 430992 Virusshare.00086/HEUR-Trojan.Win32.Generic-6eb78346c5b683a6a0d9e27dc8d04d7b86b5e0cc799c5b47a24db131bd5f8a61 2013-08-22 20:56:40 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-6eb7cd4f83b3cf86a3f678a61570fcde5372932e5d95ff0e424c452879e3acb5 2013-08-22 16:55:32 ....A 389138 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ebe9ed1e84d193fd1db4b7180abde578ca2ecf60ab45f8acc50690f01573d25 2013-08-22 11:15:58 ....A 8562052 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ec2fb1cd478df2beca67794ebcd46e6867b1c43a0eaaf151651d5874176ab4b 2013-08-22 18:59:18 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ec38634ec2409768d93855c4bef800738a267b5eb403a4a32c53b6eb107a95c 2013-08-22 16:44:02 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ec3d4300d9220b8327db0bf48195f17e5b487ba41f2312bc37fedeffe0a691c 2013-08-22 18:58:48 ....A 104453 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ec6e5b8d61efdefc8477bdd8d59f21f3dc8f46c79d074c0625fb958db142f20 2013-08-22 11:50:48 ....A 109056 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ecace482239191553f45d4c7493eed625c709e4e8b75a425d5f54cb04e6cd2e 2013-08-22 18:36:10 ....A 34081 Virusshare.00086/HEUR-Trojan.Win32.Generic-6edba9b65b65c0469de13038594911d21ce270b689c5e5622174eabda1cb6889 2013-08-22 18:42:54 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ee0611c2a3a45ae0edcaf294cfb307f9b2b3db376d4f0f253eac26302292699 2013-08-22 18:48:54 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ee2a77974918bb44b2b3aebb40675106330049b9dcfa2342ae0f99b45b60737 2013-08-22 19:39:56 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ee462448b0a1833339d8752095b6fa7303b671f33001894560be3a0c235283b 2013-08-22 18:07:24 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ee77cf767a147b7bef6e182bfaabfe3401ec520d5d50d7e614a12e10ed7424f 2013-08-22 18:41:06 ....A 27136 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ee788af9a6392cf9a6a00c234203f3c5d2db0e861a6873c05513fa8e2f67140 2013-08-22 19:58:36 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ee9552bed810651c112ca30ae5d6ed43ec9ca630b77f4c958cc4cbb1317a147 2013-08-22 18:13:12 ....A 63060 Virusshare.00086/HEUR-Trojan.Win32.Generic-6eee1bfae78ba4a0282758d16c26fe53c4544df05b5988ffae012ab20a751c11 2013-08-22 19:24:28 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ef02b4575c8467748672a8a788bd2bb2d5d4077a1e5ac253ff2b35a6d5d5bd6 2013-08-22 19:28:08 ....A 297472 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ef2bb0fa314f80613a3d19845333cbfcc2ebe86e2f3ed0b72201d451245a8ce 2013-08-22 18:52:04 ....A 451328 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ef6d8e8373f1687919e8d27efc7ac010eb19b7c1526660dfba76e3b487e3016 2013-08-22 19:16:04 ....A 281433 Virusshare.00086/HEUR-Trojan.Win32.Generic-6eff40ff72bd1d4351de42000f1dcf8320ae5040a85deafd20aa740533d1595a 2013-08-22 18:26:18 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f00187536c7b4c6cf42ffc7ac3fadd07bf8cae6bcdab7b1dba534bb5db09cd5 2013-08-22 20:07:08 ....A 129028 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f005f8025e935a5a58d601b6c71d10da8c02875bb39b8e9d951ef83546f6c54 2013-08-22 20:10:56 ....A 3200 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f02640cb30433bede03a8c73a327e8f729e9dfdf8cd094fb957d93763577fef 2013-08-22 16:12:48 ....A 361473 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f03465b31e95e187782a8af964f16a96cc907f7d5f56e10e8760dc7160341c1 2013-08-22 19:27:50 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f04438d1e79f0fda4eb70789211f3abccab5f74fabd767e1d2fb8076c7a50c0 2013-08-22 20:16:42 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f0623e4234274a2cfa15b847ca570faca669695d4f60eb377aeb0ac2f706109 2013-08-22 19:25:24 ....A 194560 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f06ba000a1339b6e83fe00d2cab216566054a94f72785ecb4b2576d05fe0736 2013-08-22 17:25:34 ....A 2454016 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f0a80a379a48510673599716dac8eccfed90271516939faf0828eeb4fa605a7 2013-08-22 18:10:08 ....A 240640 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f0e2f51c65bcf9b97d0136192407a451c74b02d2c451e059e5525f02a2a6f6c 2013-08-22 19:22:00 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f177f2c656eb99ea2985dedcabbebf7f6147cf118127e3ea32f757146b031a9 2013-08-22 18:27:30 ....A 1405440 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f18ba47ae8ee8717eacf4fb50585e1e2d373bca5e30b760023b6bd127cd6560 2013-08-22 18:08:32 ....A 53255 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f1a40656ab52f4e601f96bf1aa5f462c8982938948f1ad17e983efa99604c45 2013-08-22 19:22:36 ....A 918461 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f1abb48e6b7a402a7cf62988821459d221731dd999a4a7497f17a83c7b338a6 2013-08-22 15:42:56 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f1c80b1c81da0bfd2a7bfa39dc2f85458c7160fa6c07266d88dfaa3fcf8aa4e 2013-08-22 20:09:02 ....A 372224 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f21b608e4da6f1a1859d7eb6ea2ee0cbf2175bcb80388081a41d6e1ca846ecc 2013-08-22 19:46:08 ....A 81408 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f27bdd38c097af003e039345fc7dd51bca508623460d2a55682604be8d95e4b 2013-08-22 18:28:54 ....A 292352 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f2bc723469a28f1afcb170ee18681f12e6a3b1f56df8fa3bc7b8721f5739f2a 2013-08-22 18:53:20 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f303e6536347ba133c264b57eb9b4e46ad243ea7d9783cf0ae6c0bca83a315b 2013-08-22 18:06:50 ....A 663552 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f32c218c6cc141bfc9b5d045d636e53bdbe3e69d14a194e3ff20c7f11630ed6 2013-08-22 19:36:42 ....A 712752 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f37e9f5ee6154d35baca3a279ce19f1930c0dc117e82350e180b1afdbf6f7e7 2013-08-22 19:52:04 ....A 72061 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f394432f1c4e1b5100aaea8b54485651b664697fe053e9843f1f73516a8e394 2013-08-22 19:17:34 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f3f5d3308362c6169bb0005e9adadf9085c5271a41150f9c713df22b00043d1 2013-08-22 19:18:54 ....A 4123 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f456dc1b1ec155ddd14514ab8a89484de5d7076c4eca8a83b0e1130fc75902d 2013-08-22 19:08:40 ....A 200640 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f4646cecbee560550581714775e12037d6456c2ff79a793e2bd3841e6713024 2013-08-22 17:55:24 ....A 557881 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f47e8238ccac1d5554236a00a92f6652b5ed79f71fc0028c4fa4a51f9ee258d 2013-08-22 19:56:50 ....A 191488 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f4e314d875c0220ba65756006bcef8c0c4639ae14b7560162cd6cd1b14132ec 2013-08-22 16:58:10 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f4edb7ddbd9f2f7655604c4c15733b479187e324c5b97dee945d70a832f0b92 2013-08-22 19:39:02 ....A 157528 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f5123cd0e35894f9fb29efdaafe04ac0c9a255e323be80938735ac930789a3f 2013-08-22 20:10:08 ....A 1022424 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f52a6ff9822f17ff2704d18f677f90acaa943b4e277bca2964fe1126c7a5aa3 2013-08-22 19:13:54 ....A 774918 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f53defab2665e06b2b127964484d501373dbaf68b0d258ae9c7a8962bbe6738 2013-08-22 15:30:44 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f577c0b2c2ce426f143da6e06d18d79f07afc55d6c9531cb772e697fa15618e 2013-08-22 18:50:18 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f5a9c3ce2a74d8c7830fb17a6ec77185060ff03ed05f28470f80013a099c585 2013-08-22 19:22:50 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f5b62fe13348035a610b58f2aa0a9cec77c796b2648ec55fd97ff315998364e 2013-08-22 18:41:30 ....A 197632 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f5cbc04a08ecbfccd331b8fb935d2b47b4e2e6490e2ffbc2d9020e008f7a222 2013-08-22 20:00:28 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f5cf6111d36a332681a55f2ba1f396dbd370b362b140292b1d2fdded376ce9b 2013-08-22 15:45:02 ....A 482304 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f5d2289f7b71be16a4fd119dd060fe46b1a9e422bcbcc553baf111d1ce36692 2013-08-22 19:50:52 ....A 198144 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f6124d2d2c2ef0669ce12234bc72da046472cdd293f656758635063903381f0 2013-08-22 20:12:24 ....A 189374 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f64de155a89cc267aef5f925c578bd7eb589d849ea3249c19816a1f530e66a1 2013-08-22 18:07:04 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f6f4ee62fc8d5ee2fd9fe3f2ecd6efd87549a1213063deef8e117fd6b55b4c6 2013-08-22 16:55:32 ....A 114623 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f6fad3bfc49f4e933ccbed2581d9136cbc4878bd7888474d12cb6941f1eb2c8 2013-08-22 20:02:24 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f78065342fbc3dc3fca17d8181dca40f54f67239fbdc5a859907f3885b5c4b4 2013-08-22 18:26:48 ....A 277504 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f7d7273536a40aece196e75f3e9e402d8a88d95c4e5a80ab02112c581e4ae43 2013-08-22 18:17:32 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f7dd816e1c155c11653a9158db928d737648342ddd9efcc48c12b1b72268b9f 2013-08-22 16:12:32 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f808198fa70d54bb2b83f70cca6c25b9ca39718c4ff9b47b5cd411da30252b1 2013-08-22 20:10:04 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f814689baa7c2b7bfc2d9157681340a55a5f11d2c6b3bdcbc8518b98890df0b 2013-08-22 18:28:52 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f82c4b8f6fd122515da4f981ed294110e21de7e55d4aaa3e235b9e994f98763 2013-08-22 20:10:30 ....A 733185 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f835302fcf118fc69b8224fd06b1ff0c380524d619e129384ae58b5bd6e27c7 2013-08-22 19:58:28 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f85829f6b6e8ca7316e6d33e2109086a2b242cc448d94322afb2e9fac4830f8 2013-08-22 18:58:22 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f8a2a8cb3341f2986ad6de8fee0a0a2f1a8ee98cc149d4aa236017c1a73152c 2013-08-22 17:48:32 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f8cfeeb623d453ba5eb0f0531167bdb6da2264992ef08c77eb56004dfa40ddb 2013-08-22 18:33:52 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f90bca6d6d21bb8ed8d3d25649e4104f8da7a9e1e5f6bf0378107b8884e839f 2013-08-22 19:38:54 ....A 93079 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f9223c1fed2e8d81f9e85185355b23805f238dc72a69eb37934e417adcc27b9 2013-08-22 18:23:26 ....A 528384 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f94dfad3990954e1c1a7784f3699a3cb6e108e78fbee898e8189c7cdcd93260 2013-08-22 18:58:14 ....A 9728 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f979378af51369cd0cc62a4edd89ca236b83d35f6982c7f46771a88253f8b34 2013-08-22 19:08:16 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f99d0fc0bf30b2a2a2d6df6efcca853f16e899f798e3e456e8c77058705cb3b 2013-08-22 16:20:06 ....A 252928 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f9a08992e56522003ec807b484c4789840328f8b54017cc099143bfe881f570 2013-08-22 19:10:16 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f9b2608ac3f44b39dce127eeab954444f0a5923cd26af11b162be37c08640e9 2013-08-22 18:18:12 ....A 72203 Virusshare.00086/HEUR-Trojan.Win32.Generic-6f9d2296ca5a1f1ca94505a9de015292391f96e0ca217d170aa63317469fd695 2013-08-22 18:25:40 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fa25c8063dc6b3015449a87c0075f1f7cb0d65509e8f255b929165c6dcc09f2 2013-08-22 18:47:56 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fa3298b0a72f0dd801ac2992c937c53af7a7366e8cef0a78eb56c588eaa7c4a 2013-08-22 19:10:48 ....A 382514 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fa5f81680e7535aecfacbe41f71710bf5a2603fe0bfaa4269da6e385a34f4b0 2013-08-22 18:27:42 ....A 99332 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fa6a87ba521fd1af8a913cadfb4cc5ea2743c840b537a9a13ab0ab3daa6c923 2013-08-22 19:53:04 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fac66961dc867c586db4236bdf213d4d7a4051424322cf9d676cafe965563af 2013-08-22 20:00:18 ....A 1538688 Virusshare.00086/HEUR-Trojan.Win32.Generic-6facad180ae97f6e6904d471e465a122ee4d17cf2e5c43f4a316c6715ce8aa71 2013-08-22 18:21:48 ....A 475136 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fae915db728fd845ed45de1da57447c658433a522b015cdf0217b1c04f2f0ed 2013-08-22 19:56:44 ....A 225288 Virusshare.00086/HEUR-Trojan.Win32.Generic-6faf54c9675ab89e225dce9925bd74aca2cb73a04feb9eb58fa61d5aff09af42 2013-08-22 18:25:00 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fb0a9977071719ea3e517618ac87501b864b3eb1d3b45a087b2540842f660b2 2013-08-22 18:50:10 ....A 10240 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fb388f72f0e98289f0fad001e3a9935767d938d9a8b01fb7f37a668fdeece65 2013-08-22 18:06:46 ....A 2108014 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fb629657340ad812c07bb429b09f07607df5239c9f6a643057ecff0f3e866e1 2013-08-22 19:13:10 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fbbf93a8d2b9de2ec5cc667dc873b08afafb69eeca9ef100f5b02970a06dd6e 2013-08-22 20:12:02 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fbc82f7a0aab043c746fdc07ed4af91c9a7daac0ee40df8dd96c81b742d0f00 2013-08-22 19:54:46 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fbdeff052dcfdfdb5b1ce8c54dbae37cc5fc513a115c218f8f8556ac279ed3b 2013-08-22 19:59:42 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fbdf5eeebb897a15009fbe9e8debebfc5ef7e00efb65763dac8251abc9e6857 2013-08-22 20:07:48 ....A 365056 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fbe65613d3c9dfa91b03962d3f6a7b6ce5899530e05d5014fccdb6c20c0b9ff 2013-08-22 18:43:04 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fbfb4e08535b9f31ea6901754b65ab3e18f18c2222d8bd4a96315b50f4d40fd 2013-08-22 20:07:46 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fbfbc276124123d91eeac2699a7fd8bc60738183062d3600d94195312df48f8 2013-08-22 19:29:58 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fc12f21b0329fd69e5331135ec3e46baa832b11a34049694234eeceb9ea840e 2013-08-22 19:32:24 ....A 1058304 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fc2fb3a5e56a1969bf8e7ca61a19d273eae2f9cdf8731b65fb219e364944a3c 2013-08-22 19:35:46 ....A 618491 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fd1cc94f3f59adc67085df30771f4698df7d29e53639a282768bf4ba2fa23da 2013-08-22 17:14:40 ....A 238943 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fd79673d8eda8fc03c57c03e44903472c2bae0e552efb096f1818a393a152b0 2013-08-22 19:39:58 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fd7e7edb474248f8d21b6c08e6ad5afb70c7c7b5bd0fc116576b80f90df7c2b 2013-08-22 18:22:00 ....A 175299 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fdcad92afe87f32a34036775d9d4923c0951a95bd0c6aa70d2d88a4ec91124b 2013-08-22 18:33:40 ....A 488928 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fddde6cf3cbd3e733a6e3172253c2255fd2b92e19ec92aa02997d716f252405 2013-08-22 18:07:22 ....A 574976 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fe3f818b0ac55e8a89c7b132275c55aa010d985e0c79283f9fc8452ac7054ca 2013-08-22 18:00:26 ....A 188672 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fe4533eb625cae5a59985ec3030ad9ba00f7ffc9d978d741ff5815e37b2f884 2013-08-22 19:12:14 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fe52c278dfcf49268fc983e8d9686065df30e1b91211ee24b0c21fd1fac4282 2013-08-22 18:30:00 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fea8dce06f64950bed45f88ec629f5cae3603710ffb7f9189bb4a89fdd9ffe5 2013-08-22 18:24:44 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fec9b0ac9f9f1baf884056977b96e0c07c72fe859e0f70f9fd1c42d8c4816d6 2013-08-22 18:31:04 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fee5d9fd1ea3b15dc64af88bdd1918dbe1c2a3c1ffd822460165f7074b857b9 2013-08-22 16:07:42 ....A 19968 Virusshare.00086/HEUR-Trojan.Win32.Generic-6fefa2b862b17e019eb79a264d44cb9547192a49eaec7615a410874ab76e764c 2013-08-22 19:27:18 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ff16f2fb21185351f11560b3f7b71c39bbbb54a98cd6218061a7178051f8d83 2013-08-22 20:10:18 ....A 44704 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ff21f963313252020f468ac3b4eaf47d2be983b02189d35c6140037280b501c 2013-08-22 18:19:16 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ff9bbf7e8ee9ba58819083cd7f5422174bb2462e4e7f16c03eea48d222a38a2 2013-08-22 17:15:46 ....A 356784 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ffbd96fea0190ac43a724ea4ec0a1e173e6d7388a2419a38bc5282fcb1463ce 2013-08-22 19:39:04 ....A 1649397 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ffbf8c2536c9fd70c4075e281220484b98d9542cf71e31c9d7d8ee80e4ffc3f 2013-08-22 16:56:02 ....A 20272 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ffca83f7687ba4f1abede9ab9303a63c6ea38a5dd5928be5354019d439e2047 2013-08-22 19:21:00 ....A 111306 Virusshare.00086/HEUR-Trojan.Win32.Generic-6ffcd087e56adc6018b19fb73295c7de885960165778926dc0fece77c3007a62 2013-08-22 11:50:50 ....A 66972 Virusshare.00086/HEUR-Trojan.Win32.Generic-700608339ddfbd4b4b7cfea09532c244626b59c2d3b378cda0666ee916bd150c 2013-08-22 18:38:48 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-70068ddbec2cc5137ef9e171228d8fb88a88712ba70fba3b7b97c989011c50b0 2013-08-22 18:21:22 ....A 288953 Virusshare.00086/HEUR-Trojan.Win32.Generic-7006e595fd5d9fb1378aea5dfc6fabf800d38c702f193cb9b1ab4106ab71ed41 2013-08-22 11:10:56 ....A 248949 Virusshare.00086/HEUR-Trojan.Win32.Generic-700a676c82a3f821ff6bd1e4e492d23a54e3a1663d9c0249ff598a2ecf83ae22 2013-08-22 18:20:46 ....A 4826567 Virusshare.00086/HEUR-Trojan.Win32.Generic-700b5e361eb93ca81f15840cdafa65cf83d6baf4198a8ed33668715b52711f11 2013-08-22 10:40:02 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-700c3b4325fe58d6cdfc3e0f2a01a2b8b78b1e5f040d38c3f8c302b92becd178 2013-08-22 12:54:18 ....A 93728 Virusshare.00086/HEUR-Trojan.Win32.Generic-700cee47f5945fcfb61214b002b6a572bf38d188ef76d06099e7fdd326d98f8b 2013-08-22 18:45:54 ....A 240495 Virusshare.00086/HEUR-Trojan.Win32.Generic-700e2fd3542575fb1496742bc2b87026ee56b708744c0f085761e71eae523352 2013-08-22 19:20:56 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-700eb0a34272d236f9b8880c4142f6c9cd7b603168b93e58b0c43e7e9308bc4a 2013-08-22 14:01:48 ....A 200192 Virusshare.00086/HEUR-Trojan.Win32.Generic-700fe66de05ba9527ba89a7947526202c341d27fb4eac3be54e8f79e1b5100fc 2013-08-22 19:45:54 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-7011fee5602eefbd8f4b256e7a3ad1526a1e24eb54cf723f45a2479acd60cf25 2013-08-22 20:14:44 ....A 389120 Virusshare.00086/HEUR-Trojan.Win32.Generic-701446756b02b11c4d4f39f9300f4f8d3c32560f372d1ef65e892236e6d62fa8 2013-08-22 11:48:34 ....A 1359872 Virusshare.00086/HEUR-Trojan.Win32.Generic-70162b1fefe098ed431e37a9ca76d2dae70bb83eb05e5e433f7bdd9990253cff 2013-08-22 20:08:04 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-7018c564ee95dcfbfd597995b42648def490ba24c4c7b3f96374d0a13d2bf534 2013-08-22 11:52:36 ....A 17104 Virusshare.00086/HEUR-Trojan.Win32.Generic-7019dddde93df47b919fcd7f59db47f38d76be45328048d7c4003fe4e90276dc 2013-08-22 18:09:40 ....A 370176 Virusshare.00086/HEUR-Trojan.Win32.Generic-701a89d1a5eb148729b536d7a3649682667dacfff4981409baedae7e867c70dc 2013-08-22 20:14:42 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-701aa4a443c85c644bd55e70ea7fa9cb736f8757b1bf109bbeb0688cc3a11709 2013-08-22 15:22:14 ....A 41606 Virusshare.00086/HEUR-Trojan.Win32.Generic-701ac77d98de62a9569c9be6e01d4cc163ed12db017796e57a1d65ac87bee017 2013-08-22 18:53:24 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-701b2d357aa1842403297622ba89c2bc9180efe80a6f596e8c6dcfe6f448a7a1 2013-08-22 15:04:10 ....A 1266688 Virusshare.00086/HEUR-Trojan.Win32.Generic-701b5aeb0612cd690f48a8a7a30de5f25714f90ce7db2191cfad96a29cf4bd6c 2013-08-22 14:43:28 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-701c08d6a50abb1c9e71bdfc8876b6c2199ef1b902a96a64a630236cf6fe721c 2013-08-22 18:37:50 ....A 315584 Virusshare.00086/HEUR-Trojan.Win32.Generic-701ccb65e96707425e25fb64cdfb18e98da6fe660e702a381582ad9a75a81dc9 2013-08-22 13:38:14 ....A 638479 Virusshare.00086/HEUR-Trojan.Win32.Generic-701d127088d7b7dff2755c97f5a668454d9a0bb97de5f9cdcee2532faaa0cd84 2013-08-22 20:01:54 ....A 761856 Virusshare.00086/HEUR-Trojan.Win32.Generic-701db390a6fd2ed51dc8747e015bf3360465a0b161c1efeade5fe344e43ca680 2013-08-22 18:20:26 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-701de12d99e97b0ff5d8b91a110c6da601937b93ca8b18a51a2b96398d300745 2013-08-22 14:05:10 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-701e1efdfdacb3a057dedc07ac86930d6d7c92f9bf4fc94d1959901c4964329f 2013-08-22 19:49:50 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-701f577e5234a6d881fc4e0fef373a17dbbc6cc05aa5301d5362172b4ae7cc55 2013-08-22 14:44:24 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-7023e905296d26b97ce7de30fde10975345ea569c166a2fae7bc5de887f7fb43 2013-08-22 20:13:24 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-7024a5024cb185cf0b8c50b62906a2c87262d06da6578402486b4bf306eb1880 2013-08-22 18:44:08 ....A 41629 Virusshare.00086/HEUR-Trojan.Win32.Generic-702517915f86114a028856ceafd553c2e059f55830d45ebb34916164ca2e920e 2013-08-22 13:09:24 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-702aebfd7a29ad47739926f9abf6b73dd82da3a830c21dabc80a4ef5c15b0ae4 2013-08-22 13:02:16 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-702c48e2824886603389bd141033c11fb1b00a806dad346d8ab08b5f33d261c3 2013-08-22 19:49:54 ....A 88684 Virusshare.00086/HEUR-Trojan.Win32.Generic-702e87b804d125ba9a8ff0316c7885edd69fb4fdf6c2c44fb789bf827558171a 2013-08-22 10:50:16 ....A 148081 Virusshare.00086/HEUR-Trojan.Win32.Generic-702e9ad6f5629ff5c5d5755e7869646d44ff9ac4f2c378061c45dbcea5fb34e0 2013-08-22 11:34:42 ....A 221696 Virusshare.00086/HEUR-Trojan.Win32.Generic-702f2ea4b628ce22f8c5b3cba33ef326bd7354f48da5383fce4136665ab72ed6 2013-08-22 14:17:44 ....A 237056 Virusshare.00086/HEUR-Trojan.Win32.Generic-702fd7ad0d891836ae4d7e8980313f1f2247bf768070b6b175f2d3c0b66d8e93 2013-08-22 18:57:02 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-70316a62476432d44db8c1dc6b6783d958e610d59dce5574affc171f3f9a20a3 2013-08-22 14:06:08 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-703318f747708db3267406411b7b6fa115250ae88ee43335aee2d74d32cdfee2 2013-08-22 14:07:40 ....A 82179 Virusshare.00086/HEUR-Trojan.Win32.Generic-7033f340405b22130d4789c8521eb06dd824d794a7d913dfa655366366d2bc2a 2013-08-22 14:25:06 ....A 162816 Virusshare.00086/HEUR-Trojan.Win32.Generic-70352ce80bcf4ab72bde6894b55c83486bb74caab612736163d247d17354bf55 2013-08-22 17:52:22 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-70373a376d6dcc20320d04719dbdf3a6bf668928e0ca3cdd53956a3ba45afff0 2013-08-22 19:44:30 ....A 170496 Virusshare.00086/HEUR-Trojan.Win32.Generic-70386709d90e50a72fb844b1e3c63b0b9619cd9850d18433b4361626ce90cb00 2013-08-22 18:10:42 ....A 135424 Virusshare.00086/HEUR-Trojan.Win32.Generic-703899c725f510e3b46c78f7cc6dd02eab5a0dcbb181f039b4889140a2ba97df 2013-08-22 14:12:12 ....A 634880 Virusshare.00086/HEUR-Trojan.Win32.Generic-703a008a57dc3fe3dcfe89191b6495bf0408687aeb5b339caeb48c857c942cc1 2013-08-22 17:57:52 ....A 2264576 Virusshare.00086/HEUR-Trojan.Win32.Generic-703b74e581f616399be12e15a3e38e6165c31b9b19af34207ea941d5b75fbdae 2013-08-22 10:58:18 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-7040c85ed34d40ca8b393addb2aa5e65fed95e114a6ef65f3480d59e1dde0dd1 2013-08-22 18:47:24 ....A 220937 Virusshare.00086/HEUR-Trojan.Win32.Generic-7041eb2b288a6d1b61a0e6b191a4ede5717263b4453a3d6bada1f9d73be89e0a 2013-08-22 19:10:46 ....A 777728 Virusshare.00086/HEUR-Trojan.Win32.Generic-7043b6b7f37dbba5253fb1e0cb9b0895c4fd3907ef71b7f4f51d77475d0a8b7a 2013-08-22 19:13:08 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-704414647793f9fef8f33460e842f4cae9d7f937d5ba9ee1eb6be309ef35e29d 2013-08-22 14:25:02 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-70460b4bf33908d7d57482c1de287598ba9338b1e6052d8c3324efed9d510f5f 2013-08-22 18:29:02 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-70465fc3c44d65c8c2a5d3496c2b35e02d65efd50b343cfaa3af9027991935ed 2013-08-22 12:09:48 ....A 558461 Virusshare.00086/HEUR-Trojan.Win32.Generic-7048ab9ce3e6314a0f3a4a1835522fe7e8ce00ff41c3d011ddfd6d95865bb4cf 2013-08-22 18:57:30 ....A 188672 Virusshare.00086/HEUR-Trojan.Win32.Generic-7049066886ab2e0135f28d74bbf83e94e818cd80ea8e8508e9a5613b017493c0 2013-08-22 14:00:02 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-70559826b0bc826f106b1ed632bfd11558b73cf0c6f0252c64b1ef8597f0bee9 2013-08-22 19:55:16 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-705679fd02e8dbe057fefb8230c3407c891d7af523cf594b1ed05ab0426b5597 2013-08-22 17:51:56 ....A 167424 Virusshare.00086/HEUR-Trojan.Win32.Generic-70580029f0ced3ed48c7f97e4765868106dbe426fcce80d819d645f61400bdff 2013-08-22 18:27:34 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-705a940f9177ba5f5435bf569af1ed925156fa58b1892b3f6c6c3882b4d7eb1a 2013-08-22 13:44:00 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-705d3db9365b11f28b3107f1e9813d482c709f36b0b58f6d85e21d1e454d0b11 2013-08-22 14:44:00 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-705dd43f8606095d92e6eb447c9ce489dcc21bf715e054f8c4efb2b0977eccaf 2013-08-22 15:05:32 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-705e1f1577c09fa72b0b045c01406037f51d23c2371fbd597d90704d2813f750 2013-08-22 13:28:50 ....A 531968 Virusshare.00086/HEUR-Trojan.Win32.Generic-706227db0ba60149d13ba998f302ff460761135f94f134820bbf9465ab42f37b 2013-08-22 18:25:44 ....A 300032 Virusshare.00086/HEUR-Trojan.Win32.Generic-70627ace140904981fa917a044d2c8dac2193ab9fe5f4f43e1080b4e7f766ae0 2013-08-22 19:49:52 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-7062ac8aa3caf90f89cc1e752c56f45b68c13b57175afd06725798d968aded6d 2013-08-22 18:37:50 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-7067d4c2995174a85445af87e196ecd9625c9680ab5685be2ebd0bf64d0b88a4 2013-08-22 19:14:02 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-706948031f6a0ffad37549e4d5e086da3b28902380196fe115e210044c634dc4 2013-08-22 18:38:50 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-7069dbd753117c2ad65bb7bc8bf6382360ec904004296d09a5f49a0fc57db384 2013-08-22 19:33:34 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-706af307002792f0f26cbae43d1524730cfd4585e9ba9c84a2012bd873119fba 2013-08-22 12:06:48 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-706b35551e8236e9c35413bcac46f450ffc8faeff13bfb9d55aac8a6ffedfee2 2013-08-22 18:11:34 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-706bcf00e036e0e154e1176cdfb69bf945f0ec355cf0ae984634ce5a18ad34e3 2013-08-22 19:03:04 ....A 75128 Virusshare.00086/HEUR-Trojan.Win32.Generic-706c08f038e91630df4fa4b8b3cc05e836571cbada5391023aceae595475aeb0 2013-08-22 11:48:36 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-7070dbf03c5afd39368d7f7bfb4d3cf174a81f2e85fc83b7ef9c1126a0f9566a 2013-08-22 18:59:14 ....A 62836 Virusshare.00086/HEUR-Trojan.Win32.Generic-70738fb36fec8eb045bb3d86ecc36a4d20a52bc694010b98042725452fad2226 2013-08-22 19:27:30 ....A 254464 Virusshare.00086/HEUR-Trojan.Win32.Generic-7073be1bbb564a1258988b0d6d35515f308fe7b990a3b9211b63d650e3d49e75 2013-08-22 18:51:56 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-7074288eb5318fa1f37fe565c76472694242e575895f1d76c38645c99712a643 2013-08-22 17:40:04 ....A 183296 Virusshare.00086/HEUR-Trojan.Win32.Generic-7074af39ab189214866a8ea35b351a4c6063781e577ef4de9fa4ab030c5ad0fa 2013-08-22 17:25:36 ....A 2554522 Virusshare.00086/HEUR-Trojan.Win32.Generic-7077479a03c0fd20f754524d89eae0fc88cc73839aa4f6a634b8c18cdd30eda0 2013-08-22 20:02:42 ....A 465296 Virusshare.00086/HEUR-Trojan.Win32.Generic-7077847a9dc3faba1914f7ca894eb43b9e6e5e7a92bf01b70addef5cd570785d 2013-08-22 19:49:28 ....A 1221952 Virusshare.00086/HEUR-Trojan.Win32.Generic-707a8369147cf9ae6e8b30a3f9da8816e198ded01c76a1cd1ffc2f1dd2e02ec4 2013-08-22 14:35:38 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-707c144ff9d2c3a2dad01f078517bc23a2105a406025280d8256953dffd10df7 2013-08-22 12:51:28 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-707c2ae37e4dbb40ad5e21f4ad14233e7fc1c464181865694d0625b5980d6058 2013-08-22 18:10:22 ....A 268800 Virusshare.00086/HEUR-Trojan.Win32.Generic-707e2e4c423eb9dc4ecf56382e241c8883898c8bfeaff1d2cd572fb690a20e92 2013-08-22 18:34:00 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-7081c4e992d6ebbcc9900d9c932dffed4e461c6e17b813d1334a1e85d006b56d 2013-08-22 19:39:30 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-708360732764f359036a64c00a0dd847f4f2c9aa7654def457898d502c2646cc 2013-08-22 13:17:22 ....A 1160861 Virusshare.00086/HEUR-Trojan.Win32.Generic-7083667718efe7905de19de4eb942283ed3ac08dcd25ea1ac624e08586773914 2013-08-22 13:37:18 ....A 1781760 Virusshare.00086/HEUR-Trojan.Win32.Generic-7084aa08f2d9585a503529459aeadb0032a6a0932531f4e737ea44399411b98d 2013-08-22 18:53:24 ....A 138249 Virusshare.00086/HEUR-Trojan.Win32.Generic-70893c7e1e32f640101d26e31192f657ee4080e1f557f3c3b67a84e611446032 2013-08-22 14:24:04 ....A 170496 Virusshare.00086/HEUR-Trojan.Win32.Generic-708a13b2e131be25ccd16ee424801833f33d205e1fe384bb3fb7949d685e0274 2013-08-22 18:31:32 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-708e86cf7c66d047762b7675e08ce6af25d2957754843b23fdc26c9eb8571dee 2013-08-22 14:07:48 ....A 401408 Virusshare.00086/HEUR-Trojan.Win32.Generic-708fd691cf04ef302dd4efa59b9d59ecfa481e59e901c26200d29da56a014037 2013-08-22 18:49:08 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-7094e8bb938ef1d937392e0ab6330410be2deb49d771b12b24a1d8d7c50f8b5a 2013-08-22 19:40:28 ....A 595456 Virusshare.00086/HEUR-Trojan.Win32.Generic-70963160feb4b92bdab1532e39fa47f6b5c742d74bf60b81010192eb80e78c60 2013-08-22 10:45:56 ....A 474112 Virusshare.00086/HEUR-Trojan.Win32.Generic-7096411a70bd22ebad8e45a392483a24874f7cc0484afc7586f67a04ac055517 2013-08-22 20:02:44 ....A 3066917 Virusshare.00086/HEUR-Trojan.Win32.Generic-7098432f7d6bc42566d29e35e85df5f1bc8c4482b157b20f2fe2a31097d678b9 2013-08-22 11:09:46 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-709a842f97f08e4b93a3feaf8d46cf36737e0810af8ade28eaf38c60b3bd56ae 2013-08-22 15:07:28 ....A 154112 Virusshare.00086/HEUR-Trojan.Win32.Generic-709f4c6d8fe0be2c9fac042f114f978a57146cf218fd11f8b1989655101e895b 2013-08-22 20:15:28 ....A 245778 Virusshare.00086/HEUR-Trojan.Win32.Generic-70a0dd79180095d6df5fda441d2db9364da55a12b31f736d52f7a17b68fe339b 2013-08-22 12:34:22 ....A 223100 Virusshare.00086/HEUR-Trojan.Win32.Generic-70a17f1362b38535fd0919634b5d2273487bbfe06ce5b743ff75bcb2034dc19a 2013-08-22 19:31:28 ....A 314448 Virusshare.00086/HEUR-Trojan.Win32.Generic-70a3df02c7970ae913027cc274a6e45517156b6d0bfb92742c659d49083b4a17 2013-08-22 18:59:16 ....A 71168 Virusshare.00086/HEUR-Trojan.Win32.Generic-70a410c956832bed6b91855f42c7deae73a97126d97febf6ee5717e602e4e28a 2013-08-22 12:57:10 ....A 680448 Virusshare.00086/HEUR-Trojan.Win32.Generic-70a74fc1660360766181408ad5c25f0e3372b8348353eaa2dcb4b2ce7c2112a4 2013-08-22 19:25:44 ....A 400187 Virusshare.00086/HEUR-Trojan.Win32.Generic-70a7d40811965264a8a59772e0761bf775658c904477460c1f41d81457e8ce2a 2013-08-22 18:42:40 ....A 465408 Virusshare.00086/HEUR-Trojan.Win32.Generic-70a976367b3232bb23967474522963df45f12ac827ea43e6db35ce6b5accd4d5 2013-08-22 15:52:10 ....A 2207744 Virusshare.00086/HEUR-Trojan.Win32.Generic-70a9bb83cc8a34fe9ca4de443beb1e97c6ce918020242fb137758b0f46bf58b2 2013-08-22 14:47:06 ....A 235008 Virusshare.00086/HEUR-Trojan.Win32.Generic-70aeaa309e224aa42ab934a6613832706b0c4e686359831dd45c42d3e4c7b011 2013-08-22 14:09:00 ....A 360960 Virusshare.00086/HEUR-Trojan.Win32.Generic-70afb0e45a1b6d73c4ab6e208d29ac32bf8fd273107ca5c571436e5a9e86b04c 2013-08-22 13:04:14 ....A 518144 Virusshare.00086/HEUR-Trojan.Win32.Generic-70b66e046e04bbdd44fcc498f2987d2d60fa8df52d31bdd84ee53b8e5f3c148d 2013-08-22 13:22:20 ....A 439808 Virusshare.00086/HEUR-Trojan.Win32.Generic-70b6e19d507b01a364a96d3446288d6d89f01d824d52b4dba61c3874aa391661 2013-08-22 12:55:24 ....A 206392 Virusshare.00086/HEUR-Trojan.Win32.Generic-70b8c309368005b3a8d83ffda7e020787d2502261a8844462c1815d4882c3a24 2013-08-22 16:35:06 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-70bbc002b92bc4bbb5daabc7934ebf1f0787aa6a9f4bcce2fc5b631df3e48fa1 2013-08-22 11:49:18 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-70bcaf67a15cf8fc90ee5caa19f07c8d1a4536fea6638c489d9a0f22322fefcf 2013-08-22 14:21:14 ....A 505856 Virusshare.00086/HEUR-Trojan.Win32.Generic-70bf16dbde21d7690041ce7ca1006eed448c1f4ced7270191740da93698e783b 2013-08-22 13:38:36 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-70bfe5d704a4877f14c2703be5fb2d21e99bd8d0a5dc6e27c96d9544e0011321 2013-08-22 13:59:34 ....A 1641472 Virusshare.00086/HEUR-Trojan.Win32.Generic-70c140904e0e24a63505333c6b4269fc2b1a3c3751309a94c82bbf5bd65bcc57 2013-08-22 14:04:32 ....A 169568 Virusshare.00086/HEUR-Trojan.Win32.Generic-70c14f31b64995bd2875ee01e548d198ec58dfc732be6db63b05403088fad9b0 2013-08-22 13:48:44 ....A 219648 Virusshare.00086/HEUR-Trojan.Win32.Generic-70c6e8dbf283a211ec26153450ee4765ed475323f2b5dc3e06e877f43e6936f2 2013-08-22 10:40:06 ....A 816128 Virusshare.00086/HEUR-Trojan.Win32.Generic-70c73c77e7045392702f084ca1ee4237e2f5bce872b81767430e18708d2bbda9 2013-08-22 14:37:28 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-70c7561017522512ca22c109e8ce3014e0305a5e95e4284f165f70d6df3e7aac 2013-08-22 14:55:16 ....A 323597 Virusshare.00086/HEUR-Trojan.Win32.Generic-70c98a2271e1b33b3700c2bd0a48968c63a227ba99b28b3f2357d8177237d0c7 2013-08-22 11:22:10 ....A 378880 Virusshare.00086/HEUR-Trojan.Win32.Generic-70ca2402a7bddf7ce15e920e037a00ea22ac9a27155c4ab36fb3737718c789ea 2013-08-22 17:01:00 ....A 301568 Virusshare.00086/HEUR-Trojan.Win32.Generic-70cdda0487e37a088ed812bd4b9170038c181fb4418ff279d3b6128341fc0e90 2013-08-22 13:52:38 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-70d12135b00fa91408775d56de848c789797c70bcfb1559fcedd7e08a51df9b4 2013-08-22 20:19:26 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-70d1e681a00b934ac8249fc48923342443e48f2896dc02caeaa9b57492347a20 2013-08-22 21:42:24 ....A 721408 Virusshare.00086/HEUR-Trojan.Win32.Generic-70d1e69d80ae8631a60f445b8ec2c1211bedb357ca1426301e8db7360cbc0beb 2013-08-22 20:18:36 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-70d370d65c9f34e2d4df75ecffc127cfc4add5a0cdd97bfe4f5871b67ef6d5ca 2013-08-22 21:29:46 ....A 466944 Virusshare.00086/HEUR-Trojan.Win32.Generic-70d3cbcd9cc2bd17fb05084105c42e823ba7c751e1da23e76a833186420618c8 2013-08-22 13:52:44 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-70d4433c530d7bdc852fa8a96457013c1c648e9c861900cb049ece10e412aff1 2013-08-22 20:59:12 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-70d4fdd2dca475713d68d22b9a79c77403ffbdc232648fc0a18cc4ca720ba37c 2013-08-22 12:04:22 ....A 63690 Virusshare.00086/HEUR-Trojan.Win32.Generic-70d5653cd635d722cb9e765c52a4c22c8a84b2dc1f765a194358f95f2d05f0c6 2013-08-22 21:11:18 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-70d644299d61c20c139d89f100d3aaaa5e54a1b4b1719fff47d9bc3bc5a01e9d 2013-08-22 20:21:24 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-70d8712a9f2f2edd0d5b79045426a0986c4dae40145563bac21d9921d6eb98c7 2013-08-22 20:21:34 ....A 743424 Virusshare.00086/HEUR-Trojan.Win32.Generic-70d8e34f5f822337df28553d5c6e6bfc33c40acae7cf79ba8046f565f2b01e1d 2013-08-22 20:19:34 ....A 161526 Virusshare.00086/HEUR-Trojan.Win32.Generic-70d9f32ce3455d2cfc231cfc4f30224a52fc53f0e606733e8130722cba5227d7 2013-08-22 20:19:20 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-70dc4370571f7fa6e83933b1d72f47aab3860267665dfeac1857df591a376521 2013-08-22 21:26:30 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-70dc47acc469dd13dcb70ed890ecd625f986f77407159c022ee87e0d7f3ccad6 2013-08-22 20:18:42 ....A 126319 Virusshare.00086/HEUR-Trojan.Win32.Generic-70de3eb4b587111214eb9b4049144e0f5f8e5932d39e6b18a875b2c2400730ff 2013-08-22 21:43:22 ....A 945162 Virusshare.00086/HEUR-Trojan.Win32.Generic-70e15720d8f5319500bea5b6cd6eaf1436870a98812f48c5b80db7c326aa1254 2013-08-22 14:56:14 ....A 145402 Virusshare.00086/HEUR-Trojan.Win32.Generic-70e313a7a4ff6a0727a90ab5b74a66a7008f7c47e9f603fb0ef1dbe8c8a27872 2013-08-22 20:19:28 ....A 1142583 Virusshare.00086/HEUR-Trojan.Win32.Generic-70e352aafcdd7c830e624b9561e7baaa9b3ea883a96cb32c487e487fce90342b 2013-08-22 17:45:52 ....A 2463139 Virusshare.00086/HEUR-Trojan.Win32.Generic-70e4dfe69fa4e4c63be17c0fbe1f3b98fe39d5a67ea9e6a3c25d8de3eef73daa 2013-08-22 21:13:10 ....A 193816 Virusshare.00086/HEUR-Trojan.Win32.Generic-70e60325553aa5f081e07568db8c93717c1fcb63c982a5387e12f357f2f997c5 2013-08-22 20:20:12 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-70e66bd1a9b01cc42c3a0300d5fd42a0e08616e9ac03cc89a6d2b34c83c36791 2013-08-22 21:48:12 ....A 59467 Virusshare.00086/HEUR-Trojan.Win32.Generic-70e851bb10b7f10e9bb7c132b92c0057f98f146d2a8f9e5cdab46448e6890460 2013-08-22 20:20:30 ....A 137728 Virusshare.00086/HEUR-Trojan.Win32.Generic-70e88419085c1e2c3d486e3908ed6187c0842d0c4a845b3df8cde80b1d21f751 2013-08-22 14:43:08 ....A 29888 Virusshare.00086/HEUR-Trojan.Win32.Generic-70eab2b1db58e51518cee962fc9b3f1653712d224d2d21d9975d37253f48f8a5 2013-08-22 21:54:18 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-70ed74c602b53be859dd368cc9804cc98117598ec5ea7910ae9679c784362075 2013-08-22 20:18:50 ....A 206336 Virusshare.00086/HEUR-Trojan.Win32.Generic-70ef220cd26d8a3908cd85a5b3879f3122625ce80bb72cc5c827858aeed3a827 2013-08-22 21:50:20 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-70ef3ba86a3db892fe5128fffc64f20135afb19f90bbabc13f6e4219ad684662 2013-08-22 20:21:18 ....A 359936 Virusshare.00086/HEUR-Trojan.Win32.Generic-70efeed0c07663961c8bf4dfc3751c202b62a02d5b3c258969114b16073cf367 2013-08-22 20:18:24 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-70f053c2d80bd2d208da5e2dde0ad11fe9a781d857a10d5e87c6e3a4867a61d2 2013-08-22 20:20:06 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-70f0af48a4a9ba6ed216f8626471cb680873a5eeb49c491dae947e5e70ed947e 2013-08-22 21:37:02 ....A 51424 Virusshare.00086/HEUR-Trojan.Win32.Generic-70f513a6dd50648d8326c5bbdadb36dfb103725535ed72250ec1761b0ddec2b6 2013-08-22 13:27:32 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-70f54465821680c65c6b4421e98208581ccdbefb9d5feee694df6b10d4c3ceef 2013-08-22 21:36:52 ....A 251904 Virusshare.00086/HEUR-Trojan.Win32.Generic-70f6ce5d64f2629a2c7f6cb28157229ef6aaffdd975c4a5508a712ce7278f586 2013-08-22 11:50:48 ....A 11300 Virusshare.00086/HEUR-Trojan.Win32.Generic-70f726826f88d00d0b18808e36a5fdf683c71efe1f48e5cf9ba913af543cf35b 2013-08-22 20:21:12 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-70f7aed74f372bfec5094350aca39ef55d11baf0fde5521f8c7ccebb636b3d22 2013-08-22 21:45:22 ....A 2942479 Virusshare.00086/HEUR-Trojan.Win32.Generic-70f7f05705510433e8aa1772eacce1a69920bcc4dc188446fdb19091424718cc 2013-08-22 12:22:38 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-70f9154f8d2a7193e5de853029da07f43748592b47bb64cbfe552a1743586f25 2013-08-22 20:22:18 ....A 258829 Virusshare.00086/HEUR-Trojan.Win32.Generic-70f99785d0750e13ad90ae2f6344b157ce9bd2e34c93aa634096b0c0ad9aa4c8 2013-08-22 20:21:16 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-70f9f5b72408b83b22ff84f6e38e1c5e4d7b14480f52391411b9c23e1d4e7b92 2013-08-22 21:44:58 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-70fca39ba6f234af3a703164927e9eef3911812381323eb68e2a5404f92fcbf2 2013-08-22 12:31:00 ....A 289792 Virusshare.00086/HEUR-Trojan.Win32.Generic-70fe3c3a6a6393196fe34d5a4c42554b3f7581af53ad872dbd1b55c16f834a66 2013-08-22 12:15:06 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-710005de55e410edf8d4c9d24784c52e931f52b89b80ed11ee7be233753547f4 2013-08-22 14:21:48 ....A 1166688 Virusshare.00086/HEUR-Trojan.Win32.Generic-71036c426893ac49412bc2e066db3334864641ca0a8dd382e8d4043449243057 2013-08-22 11:20:58 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-710377c9b2556d5b1131fe5773aadada1266124556471e24060c16a114a603bf 2013-08-22 15:02:50 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-710d405e28520babaaf1650f1905cf9d92da4000aed09f6dc31b75fef05faceb 2013-08-22 15:16:46 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-710f145d3787fb54bbfb71c052a53d863772aa7cc78ecb9878fb2edbe6f574f3 2013-08-22 21:28:52 ....A 1090662 Virusshare.00086/HEUR-Trojan.Win32.Generic-7112070435a1de65c79af5a1f10d93aab16d603bd68aa99eb9397b2e5350c2fb 2013-08-22 21:29:44 ....A 72203 Virusshare.00086/HEUR-Trojan.Win32.Generic-7112a459f72374eb6abac2dc349b8b8d533e0ca9e4931969805167c3f04fd59f 2013-08-22 16:18:46 ....A 148750 Virusshare.00086/HEUR-Trojan.Win32.Generic-7112cf9de38713b9919b1d0c2d3ee91fd949fab28518588fad470f2685b311cf 2013-08-22 21:00:36 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-711407c022297467514a01f98e1727c705e4b0c1444068023f6457de3df72491 2013-08-22 20:19:26 ....A 352256 Virusshare.00086/HEUR-Trojan.Win32.Generic-7116eb1908f3dbae4c816e2bef549120678328e8cf1d51bdf042b5be6a4b45fa 2013-08-22 13:25:38 ....A 967949 Virusshare.00086/HEUR-Trojan.Win32.Generic-71182618f37599565d6ee329cdf7cf98e5c220d43f9cf71877c08ad79bdb361a 2013-08-22 20:19:30 ....A 3610336 Virusshare.00086/HEUR-Trojan.Win32.Generic-7118894ae0f53962b2e98fb019a276743c6fbd2b95c88e81f499196c55781a81 2013-08-22 20:21:10 ....A 763904 Virusshare.00086/HEUR-Trojan.Win32.Generic-71188eeb0479af9cf0cd09f9e306586502737ba3158f4a9f7f4f35eefc61cee5 2013-08-22 21:42:26 ....A 960893 Virusshare.00086/HEUR-Trojan.Win32.Generic-71191b82f766e819885f6af4a7b841379111c569a2078d5ec6d5c219fce2afec 2013-08-22 20:26:28 ....A 89710 Virusshare.00086/HEUR-Trojan.Win32.Generic-71191e77e5c8dd96d7623d8758c25f930361e27b07f4fecbdeca038407884fb3 2013-08-22 14:14:40 ....A 62650 Virusshare.00086/HEUR-Trojan.Win32.Generic-711c6f1b48eeff386afc1dd945eb745d42f7fa30f21243a78946cf3a24b34a4c 2013-08-22 20:22:14 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-711cad41e0ea398e9dfdcd2eaa1e0f45be4faffe29e2c804a316c1971f3098d6 2013-08-22 21:58:38 ....A 124416 Virusshare.00086/HEUR-Trojan.Win32.Generic-711cb1d439d1c32561f54f7ac5fb765abc8688b37992783f609fb7f622973cff 2013-08-22 17:51:02 ....A 144288 Virusshare.00086/HEUR-Trojan.Win32.Generic-711d279c9e1bbbf94379821d5e976e9c39764b67d6d44170268b64fe287d347a 2013-08-22 12:26:08 ....A 93200 Virusshare.00086/HEUR-Trojan.Win32.Generic-711d8eb664f5b41a8e2a4e35e7eaa91a164c3c88f20c846dde7e0f367b18521e 2013-08-22 20:52:10 ....A 59654 Virusshare.00086/HEUR-Trojan.Win32.Generic-711ea2c85af5966ec090b31fa0519d59cdb1387d870de0312a493228454f286a 2013-08-22 21:18:06 ....A 779776 Virusshare.00086/HEUR-Trojan.Win32.Generic-711f554c65dafbdc982a7a1e05c378ae7b18159b808e6f2baf5450efb77907bf 2013-08-22 20:54:34 ....A 121734 Virusshare.00086/HEUR-Trojan.Win32.Generic-711f706d4f057ba8046c927c312b0a4f97d7ecfc6abad6c08a8f829411c21c56 2013-08-22 20:20:04 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-71202b0040079f16966ba02a1aa2f5817399afcd91b80149eda2dbf1f1dbb0d8 2013-08-22 20:19:36 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-7121aa02598a13799deaf9c671c0b158f4369c15490f516b3a29d23a7de43f76 2013-08-22 21:13:08 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-712391ab9066f7ad5d498c63a71577c037f9cb0a92ff2f14a3b4216830f39f87 2013-08-22 17:23:06 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-712431930b96dce7e703172302ec062ed01ebfe0d7d97642cc3e96a31ad1328c 2013-08-22 11:32:42 ....A 1347453 Virusshare.00086/HEUR-Trojan.Win32.Generic-712433c3a4a191c5f0df11439f168fd37a566433611c177a4888f1133ecf417f 2013-08-22 21:10:14 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-71246174a5c3a8d6ef2e2ddce057ddfc67fae199ac069cea62ebbe23de813b59 2013-08-22 21:57:36 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-71267247e15b529c80d773fa16d2dd079e1a6918a2e8cf363c70a589ca4948bc 2013-08-22 21:31:32 ....A 411648 Virusshare.00086/HEUR-Trojan.Win32.Generic-7126a2c5a9b455142c2b2075f01dce64990ced49a197619f2d93f9adfb9ebe86 2013-08-22 20:52:24 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-7128052a6136876ebb7e994c92408ea583d49cb9b86bb66d72d4d6d80bd7fce0 2013-08-22 20:19:10 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-712acf833458b47093ea6349ccea00521ea74a52a6e123f6a45728b945c508d4 2013-08-22 16:52:36 ....A 648704 Virusshare.00086/HEUR-Trojan.Win32.Generic-713075681115928f74b6829b98b6ae1c969f9cae6a7820022142bac7766fb015 2013-08-22 21:20:50 ....A 367823 Virusshare.00086/HEUR-Trojan.Win32.Generic-7131a1c380cc02267e1ed29c84525390762011c34d62708be428138f144ee3e4 2013-08-22 15:52:30 ....A 753664 Virusshare.00086/HEUR-Trojan.Win32.Generic-7132cf1499757e6b5a7d35d165d1d5583a522f412434b8ac1da2bcd394ce3ff5 2013-08-22 21:24:54 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-7139576fa1e423faf4318912c14df5afa4ef6a2ebcedc2fd4ef72e74b7e1f31e 2013-08-22 20:51:38 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-713989eb7ac69a9542068a01a8b933279ada21e555015c37ccbcb3301cd16e93 2013-08-22 15:08:14 ....A 273920 Virusshare.00086/HEUR-Trojan.Win32.Generic-7139e1e5617967f38435c72f0bd8eb41997fc835aabd6a1b8c134e942d3aca94 2013-08-22 20:21:14 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-713a1e0e25127720254c4e59fa30435630da0a1535c6a30b9142955126280d0c 2013-08-22 19:25:18 ....A 573440 Virusshare.00086/HEUR-Trojan.Win32.Generic-713a32a513ffb66d8e01f2238d6bc8cb40e27a94beef9a335ce1db155703d118 2013-08-22 20:19:32 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-713a536049324dcd5271a5775f646101ee6d06df7f54a0e860e1905f1964d354 2013-08-22 21:52:30 ....A 27648 Virusshare.00086/HEUR-Trojan.Win32.Generic-713ade9418d579341705a94d352308d40b29002ff022c8ee9a64547a7f8052e2 2013-08-22 21:53:10 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-713bcd53ad0ebcd399d5989b25eaed4187a6618cff475ae8da04f433dc356d3f 2013-08-22 14:31:28 ....A 24928 Virusshare.00086/HEUR-Trojan.Win32.Generic-713c245bad8c9eb789555de6be5fa210938bb0c55384993bc8cb94d778a80b4e 2013-08-22 19:47:18 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-713ca343b25660f225e3db336eda2cb0ceaefa3ab61114e320a709205df30a02 2013-08-22 21:11:18 ....A 436464 Virusshare.00086/HEUR-Trojan.Win32.Generic-713ea3a3ed37958baa6f2541e87f39d18cf7cd611833cf42b316a4edcef24b1d 2013-08-22 13:29:26 ....A 138240 Virusshare.00086/HEUR-Trojan.Win32.Generic-713fe887b1b6921b8c03730b4dd7777caf912c7d75a75bb695d56e5bb8bd3a8e 2013-08-22 14:50:34 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-714079c3c037531a0559554a783873f6334b9096f1e5c7a79353b5b8ee951c1b 2013-08-22 14:12:56 ....A 321920 Virusshare.00086/HEUR-Trojan.Win32.Generic-7140c57fab8330917859edc445ae7b98c2511fe82c34c1b1da8641ed96212653 2013-08-22 21:10:18 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-71417a7847f04ca1fe0eff299eced5481f2beb8e5e6a33171060486969473cbc 2013-08-22 20:18:58 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-7142845ace9f341c82775900cfd362e7849876e8713064be27d314a6ea374954 2013-08-22 14:28:20 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-7144012904c84077b9a4775fa872f47a05e8933d9d6f947b446cde8f613ed7b0 2013-08-22 11:15:34 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Generic-7144167c4a311e55a5951d12feb2ac06fbaa9ce476686cf2500a7ee5d168b74b 2013-08-22 22:01:20 ....A 111616 Virusshare.00086/HEUR-Trojan.Win32.Generic-71443dbbd978dc84f59414269e2f33d6e48eb36cd6f854a524fbeafdfaec5a13 2013-08-22 20:18:28 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-71475bc2e9522ac204ae16299bda6ad888e89f70e8220bcc664d8b4975ddcd1c 2013-08-22 13:37:58 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-71492d8069958eef1f58f00401cfd82d2e2623e65ddc81890fff51733b72b3e7 2013-08-22 21:16:44 ....A 60271 Virusshare.00086/HEUR-Trojan.Win32.Generic-71493496019ec13c8d5fe2c96e44215278a360e349e62e343eea09591412d38c 2013-08-22 20:22:12 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-7149988890a46b2952276c869a8326d00d8a17006b71b40f9c495b974111724e 2013-08-22 21:37:36 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-714a64d67d5d54a5f0b66b84c8bcf62d7083c7a69aa99b268bd3777930161b45 2013-08-22 20:18:42 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-714aa2da04cb96677ba363695fef4b67d40d81b8d985e32488979a204c83207a 2013-08-22 22:05:48 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-714b401af2d2e0960ba974e1d9c6551fa6dabaffecc73ce7e9da77c11b978164 2013-08-22 21:13:04 ....A 192370 Virusshare.00086/HEUR-Trojan.Win32.Generic-714bc11f7ddc4984cc13274680dc6ab6f8973c24d94d0252995608c13d6d2efe 2013-08-22 21:18:30 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-714c62c1dbb01bca6145df43fb0c609cc0c05a7875e3031e2e58ee69a5f8ae9d 2013-08-22 20:18:56 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-714cc447530dee42dd9fd8bd20b231e558af12a40f53d3db86722f301cef27f7 2013-08-22 17:26:32 ....A 9364962 Virusshare.00086/HEUR-Trojan.Win32.Generic-714ce8291cf2ff6700cd386974fa84f5d43926180ce16c87c8a6306488a7abdd 2013-08-22 20:19:04 ....A 799866 Virusshare.00086/HEUR-Trojan.Win32.Generic-714fe629167c638817d26f2808029a2d4c73e97d82cc4f35b94776064f36437a 2013-08-22 14:54:08 ....A 421888 Virusshare.00086/HEUR-Trojan.Win32.Generic-71519fb76a897187c5f617572ed74a90454a689d6a1f56a7b65ba9f7f9e643ad 2013-08-22 21:28:36 ....A 103651 Virusshare.00086/HEUR-Trojan.Win32.Generic-7151fec1c4714146b8fe0cab7dd6d891a0a5f2fb53f7ff3b2965bbe715a39dab 2013-08-22 17:57:50 ....A 598016 Virusshare.00086/HEUR-Trojan.Win32.Generic-7152037aced21e24c5e53702e23c20ef3f9615442021f1571818c8717af37518 2013-08-22 21:49:30 ....A 756710 Virusshare.00086/HEUR-Trojan.Win32.Generic-7159f56a4d3ce84caa145f7abbf06766ee9781be0727e57cccb64691f8f07699 2013-08-22 14:24:00 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-7159fa110760199a6aee28532ed02eb2376496cea6058226ca2744f22dfea207 2013-08-22 21:52:10 ....A 265583 Virusshare.00086/HEUR-Trojan.Win32.Generic-715a077d87c07d36d5da7007dc1aa4e3392ea2375a5e9b9484ee96ec02d3e18f 2013-08-22 20:41:30 ....A 179596 Virusshare.00086/HEUR-Trojan.Win32.Generic-715e0e4699404611a5cb76a73c42dd109b0d620fbb1cf33308ce1a4774d7d3ee 2013-08-22 21:09:22 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-715e92a38bdf6a261d431885cbc83915bca8167ebef9e6e76ea7fcc6446ca360 2013-08-22 21:30:58 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-715f5246e01ba55eb8b0903ccc4182ebd6a894063d0e39d7cab2a6f5d50db3b9 2013-08-22 20:27:16 ....A 27498 Virusshare.00086/HEUR-Trojan.Win32.Generic-716253844e776f43f3a15bb94fdaf0bb926bd2a671e4edd655ae4a08edd36cb5 2013-08-22 20:58:24 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-7162ad446cd83b36a6b85f421f3f7f92e1cdf00416bade63c575cf1a401c390a 2013-08-22 20:38:46 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-71630d1f677c98af72624eafa2b86e0e85a21e8ec59dd76afe620ca587a92fa7 2013-08-22 21:09:32 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-7164cddfa78a0a84bbe5d97d9dffb34c5c70aa2ca318da7103a945c2b11e2488 2013-08-22 13:00:26 ....A 386048 Virusshare.00086/HEUR-Trojan.Win32.Generic-7167f835d45b06fe20bb7a213316b9ee70eaaf19eb98d70ab30f90b0f09cb851 2013-08-22 10:59:34 ....A 1596348 Virusshare.00086/HEUR-Trojan.Win32.Generic-7168507162e5c3b3c463b474325032df7ecae208e3fd0761ed0c7d5caeaa7551 2013-08-22 13:48:46 ....A 143616 Virusshare.00086/HEUR-Trojan.Win32.Generic-7168c17e0dc0966b9f99b6d39fd2b864c47e4bcac99b84eb4fff1c2f36f954a4 2013-08-22 21:23:02 ....A 225599 Virusshare.00086/HEUR-Trojan.Win32.Generic-716919388b8447591fb6d3f875385747b025ec20e3bace41aacf5584cc50286a 2013-08-22 21:52:08 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-7169687c6e72e51b85d15d00a71c3fe28ebaf0cb02f002bd58c77ab33c9998e4 2013-08-22 21:46:24 ....A 766976 Virusshare.00086/HEUR-Trojan.Win32.Generic-716bc44b8966cd801e893c61892bdfd79fd2f7c869974c4e7bc82af4b23ebfca 2013-08-22 12:50:22 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-716cbe1b7db694aa160565b477d25b66a464efb2ffbaa56da903648731ad53c9 2013-08-22 17:41:58 ....A 304632 Virusshare.00086/HEUR-Trojan.Win32.Generic-716cfc723bcc6fff3f5ae4e630024ba36f1a72409e8f9bdbe4fe94664406e465 2013-08-22 22:06:00 ....A 6981000 Virusshare.00086/HEUR-Trojan.Win32.Generic-7171d4f5789470ca79f6748a2ac8ccce31db974d3c53998afdf4950a311eefe5 2013-08-22 13:35:54 ....A 12402688 Virusshare.00086/HEUR-Trojan.Win32.Generic-7172dfdcf3587958f148491be9d57ff0a455d699c544e2ef92654f05837d3ac6 2013-08-22 20:53:10 ....A 107520 Virusshare.00086/HEUR-Trojan.Win32.Generic-7173ed54fc2ac968c1dc0d42c4aeefbf78cb5889dda8b40644e667691ba41e87 2013-08-22 20:33:52 ....A 409600 Virusshare.00086/HEUR-Trojan.Win32.Generic-7173f24243373647dc5f0916a30929f93c39f4f480b2949b2fe4b80deb3850b7 2013-08-22 21:47:14 ....A 269162 Virusshare.00086/HEUR-Trojan.Win32.Generic-71747d2b7537cc2ad973ac3914149fab3d81c085819a47296adcda1d7d6b859a 2013-08-22 14:37:44 ....A 521216 Virusshare.00086/HEUR-Trojan.Win32.Generic-7175a4196c631e22e867c2449923105fe974d668bce656c8602d36472384c07c 2013-08-22 21:08:30 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-7177c0c1e408f97f364182fc965ea3eb7e0de189151c946bdb09cb2b953c0bb9 2013-08-22 13:50:26 ....A 701440 Virusshare.00086/HEUR-Trojan.Win32.Generic-717812423ec5a23c5b9fa6782d2c7c0344ecb585d113c76fb5fe932a954f95f8 2013-08-22 20:39:58 ....A 85087 Virusshare.00086/HEUR-Trojan.Win32.Generic-7178564fc388cf10ebb6959b7369c3dd03ff4cf6e352abf4d230ccba28192ae2 2013-08-22 17:19:26 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-717908eb37a28b8c3af62a38db4d12b9c581606966c614457ee09a44b9ffe7e2 2013-08-22 20:47:48 ....A 323888 Virusshare.00086/HEUR-Trojan.Win32.Generic-717921d8ec01ac755511d5e1d4b14a9aa82f1939139543d2fe52124880548c7f 2013-08-22 21:02:04 ....A 164864 Virusshare.00086/HEUR-Trojan.Win32.Generic-71798101db1aca43d668afbcd6f3c3cf2259c015953ed1ac2b6919a77a727255 2013-08-22 20:02:42 ....A 145432 Virusshare.00086/HEUR-Trojan.Win32.Generic-71798d401d3ca673cf788aab352ee60811e490e227077968235eba8f6cef36d0 2013-08-22 20:35:34 ....A 17984 Virusshare.00086/HEUR-Trojan.Win32.Generic-717b488338e8cbded1c8dd38db5cd86e815765c1b58ad64b871ad6eb58e58964 2013-08-22 21:29:42 ....A 149509 Virusshare.00086/HEUR-Trojan.Win32.Generic-717b75cfaad3327829cfd5b2a414e867fa387514afae5e9951051a09fd9c795b 2013-08-22 16:37:44 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-717bc01bf0fdb299c27077bbd8ebed4d9c7eeb7f55cc9fb229d99a071a2faf0e 2013-08-22 14:22:16 ....A 257536 Virusshare.00086/HEUR-Trojan.Win32.Generic-7180e2661d1e9ad666f4c02cf09c4b98326deecde748908080a6176023279c7e 2013-08-22 17:04:36 ....A 357176 Virusshare.00086/HEUR-Trojan.Win32.Generic-7183608e26ca7094bace0b8c83b8ac53e1858be7c151b7ba1e7e5aca1bfb725c 2013-08-22 20:57:52 ....A 100428 Virusshare.00086/HEUR-Trojan.Win32.Generic-7184faacb8896362b09f9bd30fa8bcc1db9810ff9c1009d98432419944c9f655 2013-08-22 21:17:14 ....A 883686 Virusshare.00086/HEUR-Trojan.Win32.Generic-7186576684211cae3286200a2ce84064842441bd8a8500eb7c910601c2c7221b 2013-08-22 21:05:42 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-7186d0eee5d64f860f79a82581193dd5bc07828f53952cb22faa2af42e3556de 2013-08-22 21:55:40 ....A 85816 Virusshare.00086/HEUR-Trojan.Win32.Generic-7186f1ca0def6cb15ceaf9cf0e9ad1b77491974999e34224cb0e5d1d5117383d 2013-08-22 21:06:56 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-7186f9ed3cbdb950fc01d20e251bba7d10139fe5af97b1b353c454c6683f0de4 2013-08-22 21:22:54 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-718a080cbe46e0645ed129ed940eadc8efecd3b946846f7c6d4431302c57dd26 2013-08-22 10:38:52 ....A 856364 Virusshare.00086/HEUR-Trojan.Win32.Generic-718b90426add94879facba7f53651d1a2f188e794b4c3ae408d5443fb60ee4cf 2013-08-22 20:27:18 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-718cb6702caa8de4a3908853fa689dd3bdd601f20332dea23be6b3b8c2d37daa 2013-08-22 21:12:14 ....A 97792 Virusshare.00086/HEUR-Trojan.Win32.Generic-718e57120c081266767ae408620653205bda7b717c63601a5e9ddd057cd2ee2e 2013-08-22 21:49:36 ....A 55863 Virusshare.00086/HEUR-Trojan.Win32.Generic-718e5c44a4a38eb88fce45c481c76351607e094da58ac2e7969f43eefd477ee1 2013-08-22 20:34:10 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-719216e1852ae197bd3efb91a8066ad7f83c33ec833c1d09de306ffc4d8fbdd1 2013-08-22 21:49:40 ....A 869888 Virusshare.00086/HEUR-Trojan.Win32.Generic-71947946f0dd187fe8d9e5289a44725f815245f2c31331a7ffbbaf71c37d10a2 2013-08-22 13:36:42 ....A 165888 Virusshare.00086/HEUR-Trojan.Win32.Generic-7195790406c9f59f475322b692c3179932dcc8a0bbeafec4c0061bbdc4b60226 2013-08-22 21:08:18 ....A 362872 Virusshare.00086/HEUR-Trojan.Win32.Generic-7195869789ed1ff422d91a76b015bdb3d6f9d7a76ee77bc583e4c4582c6d5953 2013-08-22 21:12:58 ....A 877056 Virusshare.00086/HEUR-Trojan.Win32.Generic-7195b9158e1bbf04f2f29dc2c22faa49ed433229292b66462bd3c1a1fac121c5 2013-08-22 20:48:24 ....A 532480 Virusshare.00086/HEUR-Trojan.Win32.Generic-71967e53287076c2dc46bdd9bd1466c2ed59d645ea0d464b5758ba142ca08510 2013-08-22 20:59:12 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-71974fdc3496e94d0ced73da8423db658115f29408adad5c3e03aec1031520f4 2013-08-22 21:08:16 ....A 381973 Virusshare.00086/HEUR-Trojan.Win32.Generic-719954f4046eb8976f40e6f21d64ea55cf877e08d259336880d5d3443bd50765 2013-08-22 20:47:42 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-719bf134da0a50da21424c7df585a034351c001c297b4039bb2be809b6060122 2013-08-22 20:42:28 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-719d106430e9a6b2804723acbd8496cd98c7be6778fed9b57fb937a54977bc0f 2013-08-22 20:37:10 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-719d489a13d6cc29acadc5ac83bb4588d381745bdd3cfb1ee3674d6e6ab255e0 2013-08-22 21:31:38 ....A 202240 Virusshare.00086/HEUR-Trojan.Win32.Generic-719d685458b9531b538a6a7385c9178b0196818bffddd86d538691e4a957f749 2013-08-22 20:37:46 ....A 39069 Virusshare.00086/HEUR-Trojan.Win32.Generic-719de434430c53a6149c0d47f3adbdce592790e1830c896e4a6d6fa66556074d 2013-08-22 14:08:18 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-719e24a2bed361b0dcdfd14eafd3ef7232a222cb4cc940d9c3150c59b183e9ea 2013-08-22 20:34:32 ....A 150528 Virusshare.00086/HEUR-Trojan.Win32.Generic-719f7271cc2e78c1e013ddb9275ee56a5509d1afe7dbf2ad522f706efcba03a9 2013-08-22 21:15:22 ....A 136704 Virusshare.00086/HEUR-Trojan.Win32.Generic-71a056849519303e76f7ae0415502e490468794b76563c3eda5290df4b91f863 2013-08-22 21:15:22 ....A 248832 Virusshare.00086/HEUR-Trojan.Win32.Generic-71a06b50898408469debc43b54d42926d4519abc9a64b1e0998e924081035d2b 2013-08-22 20:36:34 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-71a2dc9c6e87242e3cd3209f5252a45b631bfcb7482cd5dfe7ce19ee48808b8d 2013-08-22 21:31:32 ....A 229394 Virusshare.00086/HEUR-Trojan.Win32.Generic-71a3962064cdd9cda55512123c65710cd68b72145d95159dd73eadca1e59ad0c 2013-08-22 20:44:30 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-71a3ffdcf789c5590f746897d94fd067bd617dab3a1df547a6050c0a93fa61d1 2013-08-22 21:11:02 ....A 1047939 Virusshare.00086/HEUR-Trojan.Win32.Generic-71aa364e3586ff6637dce3685cde88ca8dc43431356131df1bcb1d8c7ff3ead4 2013-08-22 15:45:34 ....A 188417 Virusshare.00086/HEUR-Trojan.Win32.Generic-71abbd5edfbda1e79f8eac18d4cd1b1c33e48427d2173a92b4eaa69dcaff9151 2013-08-22 21:43:08 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-71aebfb26513c5f8ff01f86fa12a9c48bfadefd4a8b8078eba057b4ff551163b 2013-08-22 20:27:48 ....A 203776 Virusshare.00086/HEUR-Trojan.Win32.Generic-71b155f7ece7f5d05e46a4e5aa6533f61e145cdadffa549d8ac18fdac5944c2c 2013-08-22 21:06:28 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-71b2b29f4d413756592384d491ea32ddf59552456ca4dcf37884a9727a194651 2013-08-22 14:42:38 ....A 140608 Virusshare.00086/HEUR-Trojan.Win32.Generic-71b38613f18bfc6123083a557bbc4912dcb68f8e09c17b0c8155bf4b65eb12a3 2013-08-22 12:39:50 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-71b53f39c7eccea3069075eb5aae5edfea1022e4bfc7ce5de6894825767dbf75 2013-08-22 20:38:08 ....A 40977 Virusshare.00086/HEUR-Trojan.Win32.Generic-71b697632ec63280f1383a8a303711d468cda6ad19bcadf78826ec73d34aa6be 2013-08-22 15:40:52 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-71b7d996fcbf7f569b162a2a33e780bbafa80fa2eca5d934480f28d6f3a5e1c2 2013-08-22 20:38:46 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-71bb3396bdd66f9389b58d84c53820da08928234fc7bedd0d45bcb9774952306 2013-08-22 14:47:00 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-71bc630cdccc9a173b74d60fdb2d10e3e14c240c9061e91601bddf556fc77a59 2013-08-22 20:41:18 ....A 293888 Virusshare.00086/HEUR-Trojan.Win32.Generic-71bd5ec89cc06e40552c488590bcddb0b11f7744eae91f254c4e95d99ffe3e1b 2013-08-22 20:50:36 ....A 541292 Virusshare.00086/HEUR-Trojan.Win32.Generic-71bddcd2d5f8892fdcca3f1c6dbd1d934a858e4363c313926e7dbfd98b517c2f 2013-08-22 21:17:20 ....A 581632 Virusshare.00086/HEUR-Trojan.Win32.Generic-71bef953ea85fb579ce253195f3590d94c790e17e1d285148e8c474bd4c7877d 2013-08-22 11:37:12 ....A 62528 Virusshare.00086/HEUR-Trojan.Win32.Generic-71c0063339bd995b4af3c35ad94462f689d425f62f1b592ed5290cdf350c8155 2013-08-22 11:54:28 ....A 585728 Virusshare.00086/HEUR-Trojan.Win32.Generic-71c008261ff803e1ae430d96c998dc61f1ebddb72dc4d4c90672820bca5db0f5 2013-08-22 20:35:28 ....A 2424320 Virusshare.00086/HEUR-Trojan.Win32.Generic-71c3719753f868598ef3bf4ca34b36aa9f5978ba8f1fcabe6491688be9bbfdf6 2013-08-22 20:49:20 ....A 313856 Virusshare.00086/HEUR-Trojan.Win32.Generic-71c597afbc9fd4aabfb36b236f3abc4ab3e29837b38820b37dfa50a5edb5c3a6 2013-08-22 20:36:12 ....A 109387 Virusshare.00086/HEUR-Trojan.Win32.Generic-71c5c9f8c8a96132b336d09fcaf34a9e864ba0075ce19e64fa1e690e1f2a9862 2013-08-22 21:11:08 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-71c6e62737e750f2843ad1fdbf5ae438f95051502f8310338ec602e043e666ff 2013-08-22 22:01:22 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-71c770d0cef47749bd2a31434b444d70b886f777fd018065c5c9c7daca713098 2013-08-22 20:52:20 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-71c99667efcb3c3b5bd83667dc3c518476f13b49557283fe0868563a6a542d40 2013-08-22 20:33:08 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-71ca81a90732adf7da48a06afbf06ef40f8b3e12c25dac69dc8fafc719360fb6 2013-08-22 21:28:50 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-71cb07377a883cdb4c24a5b1fed65b585e41b4565ad7048ba6c26549f185757a 2013-08-22 20:37:44 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-71cbbb3a33c848d9c539406f7a1d79d41393bd967917a1ca4bfd83418682a814 2013-08-22 20:49:46 ....A 7736000 Virusshare.00086/HEUR-Trojan.Win32.Generic-71cc750e61a374b07a39d160f845fbfee0c558f0e5e1f0f705860c299584e67c 2013-08-22 21:47:08 ....A 225416 Virusshare.00086/HEUR-Trojan.Win32.Generic-71cd417a465078b4e2fa2151bbb0b48f8d4fe967b746ede620a308e36de7a99a 2013-08-22 21:18:16 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-71ce09432a71d4f317b929004018ffda8b9dc05c851321263370c8e8dc766972 2013-08-22 21:50:26 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-71cef6f2bc5730278251a94237f2083525e9348991f8eacc4c0c6ec0c773472a 2013-08-22 20:47:38 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-71d04aedd4c1cafd5014a1428f9bff2c72cfcbb48e0fee474ebfdf26b2259354 2013-08-22 14:22:14 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-71d1050c0a13cbcb87e412fb4f3a56daa3f829b08b68421ca6db476ed4bc54f1 2013-08-22 21:16:42 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-71d2604181c05cca6995459f2772dc9672cb67a791d2ed4b3e9249c4ce1f20c8 2013-08-22 13:13:26 ....A 18432 Virusshare.00086/HEUR-Trojan.Win32.Generic-71d2f339fc7ff4fcea37d21aadd9191fc3a8b2540d8510d70ded86156389be61 2013-08-22 12:50:16 ....A 436736 Virusshare.00086/HEUR-Trojan.Win32.Generic-71d4de26b84221a9f1acca856c25124336fb3be9786c3550359d6ae01d5f559a 2013-08-22 15:00:04 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-71d59be93096b1f39ef4d6807b05ffd365826d6aabb771c46d1dd4c3ae05a1b2 2013-08-22 21:31:54 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Generic-71d66ccd13a5179630ccac83bf1a9fc0927857a2736124a917df25238d1a0244 2013-08-22 14:34:26 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-71d70243c64e7865fb3eb7c635ab2343f1027ef827f5790e2d3352c6ea2c1b11 2013-08-22 21:48:46 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-71d871cc5280ac7befee3054b8ad528c353632c245b2b7a50a03656a80b35f63 2013-08-22 13:05:34 ....A 36052 Virusshare.00086/HEUR-Trojan.Win32.Generic-71d93eba6b8bb0ceab2d1259fe6838b020881235435d6f3093e8e822d7ba282c 2013-08-22 21:15:12 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-71da5bfa26496bf1fdbdb8d4558df4486ff23f16a79dce4b8f0eb6fc7eed8904 2013-08-22 21:23:56 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-71dc78abd5d093a613fe5f2864abe81035560bda335b29d4e8190fb5b8ecbf37 2013-08-22 21:17:06 ....A 323601 Virusshare.00086/HEUR-Trojan.Win32.Generic-71dd621ac08266a310078c951a1cec58ea8351441b24358d45b18c702520b9c5 2013-08-22 13:47:46 ....A 195072 Virusshare.00086/HEUR-Trojan.Win32.Generic-71e10fdeb420bd372ea9d1f6dbf347283bce40c19d0edbe8f7bc74efd21fb9e2 2013-08-22 11:30:22 ....A 285696 Virusshare.00086/HEUR-Trojan.Win32.Generic-71e121f67fd86f37f3f07659e3b0a60e2f27221733a6104ead9d91d58e887d0a 2013-08-22 21:53:38 ....A 1146444 Virusshare.00086/HEUR-Trojan.Win32.Generic-71e23decf73b9a267f2fc2d36ef6c888fb346c290d3edb64747047abedf710d2 2013-08-22 21:54:56 ....A 97480 Virusshare.00086/HEUR-Trojan.Win32.Generic-71e26fc8c3e0958179139b21ef01f9d261a60abe53eeb7c8f43e0be50150e291 2013-08-22 20:30:34 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-71e31ba06117d31b0f6d5c21e2483890640df61b9fce6d4e435650b393d9276c 2013-08-22 21:30:34 ....A 843580 Virusshare.00086/HEUR-Trojan.Win32.Generic-71ea1d91bde7286aed9aaab8e92d468e2416e857e9821012b9fc011e6292d99d 2013-08-22 20:29:52 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-71eba315cb9233dce0950db4adae64fb3e34d6097be23ddcc2ff3d3bbf56fdad 2013-08-22 20:43:46 ....A 54288 Virusshare.00086/HEUR-Trojan.Win32.Generic-71ede15b6d4d353c840e24c06f74f8a00894882bca657a925143e0b082b131d8 2013-08-22 20:33:30 ....A 328704 Virusshare.00086/HEUR-Trojan.Win32.Generic-71ee2174148757fccc0dbf41a6ed6f809a0ad6e841b38991d506612b51d0e6dd 2013-08-22 20:44:32 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-71eefaa42ad0a744719c6e87b152f4460ce7ff066ac79d51199de2f27249bb94 2013-08-22 20:27:08 ....A 66892 Virusshare.00086/HEUR-Trojan.Win32.Generic-71f0756a7b2e2ab4a822fdfcd3b1d870d2785f2ef755b38da571636447fb76d5 2013-08-22 17:57:28 ....A 178928 Virusshare.00086/HEUR-Trojan.Win32.Generic-71f0a385e08d30ce14fed98f90a503d3e4dd57c16cedc70be179d1ab50c8c543 2013-08-22 20:34:56 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-71f2a5abb848240528fe48f0186d4e3540d519efea2bd79c7b81dc64b9a798d8 2013-08-22 21:13:58 ....A 82003 Virusshare.00086/HEUR-Trojan.Win32.Generic-71f6521b5da1b38abad90586df5ffd32471cb1502efea35e469862579237d153 2013-08-22 20:45:22 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-71f6b526768018179ef60a45f360a83460a25201beeca585eeb381d607af6f6d 2013-08-22 20:45:38 ....A 85504 Virusshare.00086/HEUR-Trojan.Win32.Generic-71f7631f7bcd6c13225d4dd390b32e1c772e830fae0fb1ac57f483bbb034466c 2013-08-22 21:27:50 ....A 892416 Virusshare.00086/HEUR-Trojan.Win32.Generic-71fa57badb641712198bc8d5f2b7395974583339aeea71582cf9fd86b5d1e983 2013-08-22 21:53:40 ....A 472943 Virusshare.00086/HEUR-Trojan.Win32.Generic-72017d418602083bd03caca40ca8592e05babad23589beaa617d5ea466fa09f8 2013-08-22 20:40:14 ....A 766976 Virusshare.00086/HEUR-Trojan.Win32.Generic-72026cf7534e9ec847b9710db54a5defe1e7edb7af30bd1a1e7f2062d71b6167 2013-08-22 20:47:38 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-720272b28b5fd8e7bf723761851785c3725e223b52f64080defdeaa9f79ce9d2 2013-08-22 21:26:30 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-7202ccc3c81ffc20ec32b4bc2e22c26ee9fac8926eb47c99258811ac1fbfbc6a 2013-08-22 21:20:44 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-72030c9a0e939c6c8173709d7b4ddb55e7bdb93f4eed177169f2eecbf955d072 2013-08-22 21:10:18 ....A 340992 Virusshare.00086/HEUR-Trojan.Win32.Generic-72031f083210c3d0468edc5b04567e80152c9ae7b45bdd55661fa34077cf1250 2013-08-22 21:50:14 ....A 269312 Virusshare.00086/HEUR-Trojan.Win32.Generic-7204239fd5ef234bed427fe3ca4697aba047e854c4cb9a9f60cffbd1d2427e15 2013-08-22 21:10:26 ....A 275456 Virusshare.00086/HEUR-Trojan.Win32.Generic-72068e77de14499879057f5358f02fb3bb1a8b18ab27fc7cfec9d6696986208f 2013-08-22 21:45:26 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-7206d544456d76a33fac149d31a7715833d5ac383115f754f3d6858400ccb4c0 2013-08-22 14:54:08 ....A 322560 Virusshare.00086/HEUR-Trojan.Win32.Generic-7206ed3e81d572477b9dcabc1e1b72ace0745c4a26e8f7a0eb4fdcc4304972bc 2013-08-22 10:43:38 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-72074290d893ce175067d16979186f4122c67a310f541e06951fb14de6860f25 2013-08-22 22:02:10 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-7207c9c64c9aac13fc81ea8ef32c51083995a516270bb25094a545d679a89eea 2013-08-22 21:44:52 ....A 376783 Virusshare.00086/HEUR-Trojan.Win32.Generic-7207fad045de5e532f0acd57b96e35da7bde3ebcb3554a40c886ac0ffdea286f 2013-08-22 13:42:28 ....A 326656 Virusshare.00086/HEUR-Trojan.Win32.Generic-7209ce0f05cc0dc07cd740c31351c0dbf62c7ac4ec87b5b67d8d70bfc92e5b3e 2013-08-22 20:32:06 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-720b0e38224bb48194a83cc44026db7b0e0d61a312d4041a0ed5efe517883efb 2013-08-22 16:37:34 ....A 201591 Virusshare.00086/HEUR-Trojan.Win32.Generic-720b15b7fc594336181f380a20cce49f050420856f0b33a7e7baca4cd3ea621a 2013-08-22 20:46:42 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-720bb004bfa059376c0cd956f6a827409b6a73910bfe8b0e80619ab192f80d48 2013-08-22 13:40:32 ....A 44324 Virusshare.00086/HEUR-Trojan.Win32.Generic-720c8e7e8cab79aaa570b7b4e9714ef80b84228ad98a2b284db6f00515b47808 2013-08-22 21:50:42 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-720cca6a1456dd62566727586fbc935c011f3caa1a7480be8bdec6d2e58fc2ba 2013-08-22 20:40:14 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-720d4709af4959c2ed8ec3fdb6fa57599db62a4f4db4023ceafc34b472465ed8 2013-08-22 14:32:28 ....A 60052 Virusshare.00086/HEUR-Trojan.Win32.Generic-720d7db9dc25fed863c20f31896e2d3ee78f8a71c10b2c9a6aa24661cd77545c 2013-08-22 21:21:18 ....A 98309 Virusshare.00086/HEUR-Trojan.Win32.Generic-720fe5c4e07256bb604bea03e0bd1b483a3c9eb976cab0d69e6b2f5a949aa644 2013-08-22 13:45:34 ....A 60966 Virusshare.00086/HEUR-Trojan.Win32.Generic-721107049c4404a0153db2a909c6554b2ff6a1e5bf2f903233a83d6f24c4f02e 2013-08-22 21:17:24 ....A 143642 Virusshare.00086/HEUR-Trojan.Win32.Generic-7212c646220407e4b79d34d0e908c84bad1650b227b79f41b9fb41078795b989 2013-08-22 21:33:52 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-72136e364d31105d5654b1274ff09b2eab472186aa3b4566cd1791d8ceb62ac1 2013-08-22 21:52:00 ....A 247808 Virusshare.00086/HEUR-Trojan.Win32.Generic-7213fca8341ff8e2f86f9d489344d669674cabf8a0b4a84660715a21eb6bd4de 2013-08-22 11:29:42 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-7214835b3d095e8d3099e183c050b17cbf1e51f3bbf217d1c2874f8f04919b92 2013-08-22 20:27:08 ....A 53261 Virusshare.00086/HEUR-Trojan.Win32.Generic-72163d7aca9b8b141db2140f85b3c6ca4ac4dddf42f87589bdbe94d01518f40b 2013-08-22 13:45:46 ....A 22902 Virusshare.00086/HEUR-Trojan.Win32.Generic-72164f23525334355aac1734618cb1e7695b5069e37854d558d5d787191690ff 2013-08-22 21:28:30 ....A 346112 Virusshare.00086/HEUR-Trojan.Win32.Generic-721751109e206f1fd8c9d76e06fd9029fb2d7e6985014cb1105a891b9754cbd5 2013-08-22 17:43:04 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-7217804a0d872adf9e383fadc799bedbc1b630a7de710982f2555221cf0fc27d 2013-08-22 21:06:52 ....A 224701 Virusshare.00086/HEUR-Trojan.Win32.Generic-72182fc7bda15e5953c8917de538088c358ab91a3ac870bc97b1899a1ca3b83d 2013-08-22 20:57:48 ....A 1711879 Virusshare.00086/HEUR-Trojan.Win32.Generic-721b2d8409c98ce34ec01c3f56ff113008a054f898123094f4c0e0c5f9627098 2013-08-22 13:45:22 ....A 473450 Virusshare.00086/HEUR-Trojan.Win32.Generic-721b93cc58493cd01a41d20bec856483814bfa0a60b921539bfa1dbd9efbc7bd 2013-08-22 20:45:44 ....A 6237184 Virusshare.00086/HEUR-Trojan.Win32.Generic-721ca8f2c734ea902a44094ff0c00a31ec76f941fbfd01fb053b310517caeece 2013-08-22 21:27:00 ....A 251453 Virusshare.00086/HEUR-Trojan.Win32.Generic-721d4bbd1577e8f04626a8cac5df637f25dc60853ddffc0057bc5c8ec5980256 2013-08-22 22:00:22 ....A 243200 Virusshare.00086/HEUR-Trojan.Win32.Generic-721ed7ab1cb04d4c5d67b3ce6ce086a3a5de6fa667f64bce2c367b1e98634d2f 2013-08-22 21:27:46 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-722092685817485ad63f32b4cc94c7e76c6172ea2c1fe3f45f812e929e9a733b 2013-08-22 21:37:32 ....A 387584 Virusshare.00086/HEUR-Trojan.Win32.Generic-7221c315d1e5d814e4d251cdcc320d66cbca646cf795b68e6633de39d97a2ff3 2013-08-22 20:27:54 ....A 91416 Virusshare.00086/HEUR-Trojan.Win32.Generic-7223c6e9f6cc73c7561967bfdf6a797bba7e3b6b88dd47242871a6c05e6fcf10 2013-08-22 21:51:14 ....A 49158 Virusshare.00086/HEUR-Trojan.Win32.Generic-722480a925ee217809f47fa4f717e2b16e2f7a034ed18d16b5152ddb6cff3d75 2013-08-22 20:50:34 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-72256bbd3832150b0cdd979c35263897f2ef8be3a789137e1e7d273d2db41700 2013-08-22 14:26:20 ....A 635904 Virusshare.00086/HEUR-Trojan.Win32.Generic-7226b5a8997c6b1ae83f1713692544896c63215b957c002d0db8a1b42af53e65 2013-08-22 10:44:38 ....A 963584 Virusshare.00086/HEUR-Trojan.Win32.Generic-7226e3ca575c50df999de3d2464a7d0ce96a7c8db3c9a1356b992819d7f49eb9 2013-08-22 20:58:02 ....A 853504 Virusshare.00086/HEUR-Trojan.Win32.Generic-72272277aef266143093e13ba683f194334859a0d7498ff57a0215e0b9c6c0ea 2013-08-22 21:28:22 ....A 2750876 Virusshare.00086/HEUR-Trojan.Win32.Generic-7227b7356684457eb860ac199b05762355be1a61a28c27069d2b853b4e51c1f6 2013-08-22 20:27:56 ....A 1247344 Virusshare.00086/HEUR-Trojan.Win32.Generic-72283c9401b09af92f5d815b3153cae05466ac8552c201d785c51f7c71167484 2013-08-22 12:49:42 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-72289c613c40e47c567f4d24c978e1baaf61b84d31b28265d763765a736a4786 2013-08-22 20:44:48 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-722967f75db98d4b06f162f4c50ef001241de990da6e765707d2fe1d3e017f93 2013-08-22 20:34:52 ....A 385024 Virusshare.00086/HEUR-Trojan.Win32.Generic-7229e5a05124c4516152dd784e2b6c6fbeb3b3e70394d6fe0170355d89634f1a 2013-08-22 20:41:30 ....A 67466 Virusshare.00086/HEUR-Trojan.Win32.Generic-722a5e5682130d930120c36f24909d1e8be375c177a04a1a61b56ac62ebbe4fa 2013-08-22 12:40:24 ....A 369700 Virusshare.00086/HEUR-Trojan.Win32.Generic-722bc41780a1d75de18f75a640752192dc5903ed502db64ff0d217832189bcec 2013-08-22 14:58:24 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-722c3da6a4e14925d5f02b1ed4fcf2a18852a01a6475a89d5f1264700a658feb 2013-08-22 13:35:08 ....A 539648 Virusshare.00086/HEUR-Trojan.Win32.Generic-722ca92c3f740285012bfb4b072cb72b16dbd065ce1e83305411ef55c8ba0ecc 2013-08-22 21:03:48 ....A 200703 Virusshare.00086/HEUR-Trojan.Win32.Generic-722fd3d16c8b1584f9e7bd69849929a169d2082862131468a064ba3ec25a52e3 2013-08-22 12:06:50 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-72308f71e8f4f66adb2f06cebb6eac20cc69008a118a8e19fe0fc9be90f00c6a 2013-08-22 10:52:06 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-7232ea220db7171cc2d625df3f6da920975ef0bc7cadb80359dc0b3ec2d1041d 2013-08-22 22:00:28 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-723339726a2b7519b6d8cd6e23c212b76ccd00115c97db2a357879f9603bd177 2013-08-22 20:27:56 ....A 195072 Virusshare.00086/HEUR-Trojan.Win32.Generic-72365ae1a2335c506cd599b508079771d15b2e809293f54210deab4fb053677c 2013-08-22 20:42:04 ....A 226816 Virusshare.00086/HEUR-Trojan.Win32.Generic-7236d06a3057d65c7e056b107d6ed3a949cbd789b6bf6fea44fd05ac69f53767 2013-08-22 12:45:06 ....A 1372160 Virusshare.00086/HEUR-Trojan.Win32.Generic-72377c21a237a8dddca0b08aa381cdb8e6523f912471a5ddedf072c186a54316 2013-08-22 14:47:10 ....A 25504 Virusshare.00086/HEUR-Trojan.Win32.Generic-72389a79438dce8d41bb27ce0f4b6e8cff1211549fcf17cfb0e49f09d7c87ec2 2013-08-22 10:52:08 ....A 399165 Virusshare.00086/HEUR-Trojan.Win32.Generic-72391da11e1898cbbdf44ec54f5516a420ecd29662ac35a106b63eca32ebbfe2 2013-08-22 15:23:20 ....A 43814 Virusshare.00086/HEUR-Trojan.Win32.Generic-723a16d4fc1671b17d456c3545b7e869693691cbdf1c1f44eba2c5f4af8f697d 2013-08-22 14:52:56 ....A 114841 Virusshare.00086/HEUR-Trojan.Win32.Generic-723adeea62ebff72062e969e1cbdc97157f01972d782405bdb13f074c687e011 2013-08-22 12:20:34 ....A 159754 Virusshare.00086/HEUR-Trojan.Win32.Generic-723b36047a21425ec03960642e23908e59656c90f75923bf521744b4d3483f60 2013-08-22 20:38:02 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-723cb385fe321ae0e9bcde008af25d030ca00ba17e235508d907df424f434e2f 2013-08-22 14:49:04 ....A 64609 Virusshare.00086/HEUR-Trojan.Win32.Generic-723cb3b210a73457e615cc98c6bb77fb5d507ac7168c35190d67b9f53d42bd5c 2013-08-22 15:26:06 ....A 286480 Virusshare.00086/HEUR-Trojan.Win32.Generic-723cec23a02c1b7c2d53fdee9ae07aef56cba7d7d4dac8d03895f8fe05c49428 2013-08-22 22:04:20 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-723cfd4f6b214b85e123462cedfecffd3a6d48926df51164555e693aac66eae1 2013-08-22 20:45:08 ....A 184967 Virusshare.00086/HEUR-Trojan.Win32.Generic-723d86ddabcb0cdfe64db116adb14ea0c27c0506c0e993a41562bc01b1280c6f 2013-08-22 21:28:28 ....A 1125376 Virusshare.00086/HEUR-Trojan.Win32.Generic-723e021c475d994f219b44937c40659a6a442f077cc0678bb7cfcb3a6e70a866 2013-08-22 21:17:12 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-723e36d85227e51b2be4761cd5083167658381d791dd250e87a016f021f05bbe 2013-08-22 21:46:00 ....A 1007616 Virusshare.00086/HEUR-Trojan.Win32.Generic-723e46b8819b5968bd418d2eab7f4d0187a9a241a622536a5acb443918b60edf 2013-08-22 14:22:10 ....A 215552 Virusshare.00086/HEUR-Trojan.Win32.Generic-724052fa6c1ac261244250e67de96ba291580c8ed16bd66ac2d405aa01b7514f 2013-08-22 21:15:28 ....A 57918 Virusshare.00086/HEUR-Trojan.Win32.Generic-72410c5b2fe52bfc2857b1a4a9b2aabe73686c39ea7d363b2a5af977f0e0adaf 2013-08-22 21:42:30 ....A 930002 Virusshare.00086/HEUR-Trojan.Win32.Generic-724253b989930625d2f6a465be49a312c1ef8ca12424c0737056421e6018ba39 2013-08-22 20:40:10 ....A 536064 Virusshare.00086/HEUR-Trojan.Win32.Generic-724298318519551486c6af110254e45ce0cebc524043c174ef22c0079d3491d4 2013-08-22 21:20:42 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-72430462bfd9e7587124ff642c43d7d30b08c64d2162d302fa036235d42d4c26 2013-08-22 21:57:52 ....A 364032 Virusshare.00086/HEUR-Trojan.Win32.Generic-72430a4a98b2922631c93ebd8432093094f980abff11a3115d0c70f971389a44 2013-08-22 21:44:52 ....A 286918 Virusshare.00086/HEUR-Trojan.Win32.Generic-724486545abff25782514b27abbb1ae27e8e0ff7c77a83bc8d91c2866671ab93 2013-08-22 21:00:26 ....A 261120 Virusshare.00086/HEUR-Trojan.Win32.Generic-7245107da3c64259b552a97afc76aef1e03941776afddaa59b1f1c7172380ba9 2013-08-22 21:56:58 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-7245644a75eacb0570b7ca81996ee02a16d800c728b596ad0922f01d0d6301e2 2013-08-22 20:53:20 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-72463e6241b35665c9b0498885c8ca9ed227207de91b9efa8f3443213cb706d6 2013-08-22 12:35:00 ....A 761344 Virusshare.00086/HEUR-Trojan.Win32.Generic-7248bf8605128df5ad3316789254127ccf5c8266b9e977a21908083c86c15cae 2013-08-22 20:35:24 ....A 315459 Virusshare.00086/HEUR-Trojan.Win32.Generic-72495d39676e8403d0541c5fe04b2f861be4968b971f6d1ba3d232994af18ac9 2013-08-22 20:59:16 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-724a66b3aab716bddfc470ee12914bcad90f3a59c534bb54d070c9e6a046ecde 2013-08-22 17:01:24 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-724aaf446d2ce5a899953191fa438c76b46373cffe13c4fbcdb09b44286b50a0 2013-08-22 20:48:22 ....A 22017 Virusshare.00086/HEUR-Trojan.Win32.Generic-724aba409dab9a59e997d0148aeabaddf78b5993348b454f6171e136642ec140 2013-08-22 15:05:30 ....A 1560064 Virusshare.00086/HEUR-Trojan.Win32.Generic-724d9939c9586b9793a0d788e3dd1af64a9849bc74e06b2240efd5f3daa52cb1 2013-08-22 20:48:44 ....A 167424 Virusshare.00086/HEUR-Trojan.Win32.Generic-724e4173918e232f4bb159cab7854ecfa4bab69b32c1739a49c2db14d98e67da 2013-08-22 21:12:42 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-724fea63b83fbeea9ebd1bf0c548ca57578ef5894aa99f680ba6eea808fd3b5f 2013-08-22 20:34:08 ....A 166400 Virusshare.00086/HEUR-Trojan.Win32.Generic-7251a210a9a0fa872d6781f1712e293b3d923e020755e1398893b2062f4a4cd6 2013-08-22 21:18:50 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-72528310d226da308ffa716c93fda1984cc1e02f80b5401f584787a90cfc44a1 2013-08-22 12:18:30 ....A 295112 Virusshare.00086/HEUR-Trojan.Win32.Generic-7253e20ea977ab3db04c2e9b04136f769853dd583e448484220e98aad20c6f4f 2013-08-22 20:53:10 ....A 1248010 Virusshare.00086/HEUR-Trojan.Win32.Generic-7253f5eda4a5965e02915f1eef36d488cc9934d52fb3e227d1d21aa37e280cfd 2013-08-22 15:02:14 ....A 96338 Virusshare.00086/HEUR-Trojan.Win32.Generic-7255f552c6577f7bf7e6bc0538fdeac0fca5d46e1224bbd855f046c43e1afca8 2013-08-22 21:18:48 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-72586520ab463d8414c9d756f4bf611a9df74cff4d04acdbb0d2ec2748340e67 2013-08-22 21:08:40 ....A 310272 Virusshare.00086/HEUR-Trojan.Win32.Generic-72586f677adab95b0636112a0a42945f27f5f8602d35a5aac7314987bc00b890 2013-08-22 13:23:00 ....A 49767 Virusshare.00086/HEUR-Trojan.Win32.Generic-725870b5c07ccced3af9512def065e182d6c15341ab9d9a99cf9c61603980003 2013-08-22 21:45:28 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-7259be8d879785de3ab05f552098c5cc384aad74fd3526d06890e8be29d9ae73 2013-08-22 20:35:26 ....A 225792 Virusshare.00086/HEUR-Trojan.Win32.Generic-725c6a4131262bde5b1f3fd3ce4afc75df9963f706b7bef9175f0c1feed7d2b1 2013-08-22 21:53:08 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-725e030ba7493f276f89e71a7b27518a836f30016b0c231e53694a5e80fa13a6 2013-08-22 12:02:54 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-726064da4eb6bdc932f8e703f638d2a2d82284f108307c4cea1024a7d4bd9f03 2013-08-22 21:47:48 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-72608512cea747cc0b88695f841161492ba02fb94fbe8101354015bd09cd85d3 2013-08-22 22:05:56 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-7260f0504f663b26f52208f637de6acf04b9451e908efbd60715abc66e6435c4 2013-08-22 12:15:08 ....A 2712159 Virusshare.00086/HEUR-Trojan.Win32.Generic-7261b91b97614d42f9b2a870dcdcc1c4cd38948079483ffc4a04ea1437abc0a7 2013-08-22 13:10:56 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-726293cca387813a70ed700ed61a87b9365dc06fcf0c9af525e27a91537aed86 2013-08-22 12:45:58 ....A 600547 Virusshare.00086/HEUR-Trojan.Win32.Generic-7263c5a7ac232e671800b586bab99d461e02ec7cc6686507c2a2affd497afd61 2013-08-22 21:26:48 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-726461f8543f7012bfbfad3982ea76c821c043d81fdf1209da2bcfb3dfbb836f 2013-08-22 21:03:46 ....A 138279 Virusshare.00086/HEUR-Trojan.Win32.Generic-72648b26ee7b5050dda0949ee2b213e5f2966c4bb4a07dc3ff65c98488d32e4c 2013-08-22 21:47:14 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-7264c1ddb07d247888ef4ed5cbf3ae673272585460fd70426bcf76c8ce1dc667 2013-08-22 20:59:24 ....A 62328 Virusshare.00086/HEUR-Trojan.Win32.Generic-7266ad3480252ac0359d41f2e37c044ec66e960a5dd005481284ab618dfa6960 2013-08-22 21:58:02 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-72693567df2232f294fd6ad3b6d98c8970c05d66504695a7e8a2c60eab13bac1 2013-08-22 19:28:08 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-7269957d61221ff9d42ba350b5ea83269c262cad1dc9cf0b651ecbf6691e2a7f 2013-08-22 20:32:48 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-726a5cf41c6e8a51cacfaa2a4dce58c45ceb049b198897e409e1f029a2453f06 2013-08-22 22:05:56 ....A 309760 Virusshare.00086/HEUR-Trojan.Win32.Generic-726b958b3e72daf423894562a3d15869922c25b081f9e8333199cf829b73b416 2013-08-22 21:53:50 ....A 265583 Virusshare.00086/HEUR-Trojan.Win32.Generic-726d874f047582f009b65d801a8f90d5ab3b2aa25c0dc043cdfb0afbdd61c5fd 2013-08-22 21:13:22 ....A 302593 Virusshare.00086/HEUR-Trojan.Win32.Generic-726e3b8df712fe92adfa20f6e0420f9cac16105446dc9505320a9cc9e8b4bfe5 2013-08-22 20:52:04 ....A 66136 Virusshare.00086/HEUR-Trojan.Win32.Generic-726e7a1fb8a46636cc59416884cc38f4e6e8a1f1fa404c5e2667f71c3ddc8e73 2013-08-22 11:52:36 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-72710b8ce97e44a3cfd81a93f919a67f570c758a83b4eb1106a4f2f134d12c15 2013-08-22 19:29:52 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-727267d60f37c54148633804c365301ca3e97b660c465da68f3ab1b42e1e24f4 2013-08-22 20:32:42 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-72737c13297f0d5f589777fc13054dcd8d888d0e7428303b3b8385ffa8583e24 2013-08-22 21:27:34 ....A 38190 Virusshare.00086/HEUR-Trojan.Win32.Generic-727548606c5430b45649a1718d7817370cb9bae149be78cf6b4dcfbf9f6456d9 2013-08-22 21:14:54 ....A 37376 Virusshare.00086/HEUR-Trojan.Win32.Generic-7275c24f886a3a27d57d947226405df4da476f27d89e8219f37fa8ffadc5e2b4 2013-08-22 21:12:52 ....A 765952 Virusshare.00086/HEUR-Trojan.Win32.Generic-72761625804493bd2fee6364917a0982f11741f5469505c81b5bfa478f79f06d 2013-08-22 16:26:58 ....A 19955 Virusshare.00086/HEUR-Trojan.Win32.Generic-7276a5a270ea9b015edc58f89d646d65ade1966d46135ad4b4b8b13d3090a99a 2013-08-22 21:28:52 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-72779dad10156063b0279aee0ef50bd9cd9a2cc30136f1b14af34217d261143f 2013-08-22 21:54:12 ....A 342528 Virusshare.00086/HEUR-Trojan.Win32.Generic-72784766429e36ebfaabee978c172ecfdca51a30a88bfa723cf2229dbf98d699 2013-08-22 10:45:30 ....A 129028 Virusshare.00086/HEUR-Trojan.Win32.Generic-7278483b1fc2d17482549cd6c5074db347d500ec71b5f746a30e8c78ed3951b8 2013-08-22 21:43:20 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-7278a49d42f1d5c26f126e2880bc5f5778d5c93b7ab68694d7171b6779a6b899 2013-08-22 21:13:06 ....A 429056 Virusshare.00086/HEUR-Trojan.Win32.Generic-7278c45308f3c9b81037277f122650f4ad53226e7fb3dd0df20c1855767caa8b 2013-08-22 20:42:22 ....A 77351 Virusshare.00086/HEUR-Trojan.Win32.Generic-727940ec014ecffdd4c1e7dc65f42631cc28233eaf645cf1c9cd6221f8abbc2d 2013-08-22 21:45:22 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-7279a622e7d6693d100fe41929f2181c8dcec3ee1d9c64bec6f4bfdaec0c42d5 2013-08-22 21:23:54 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-727e40ab3245c22fd68d47846ff8a6485630f22251dc4feafd458691eebbb059 2013-08-22 15:06:48 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-727f1261c6ffa04d2aec26c94ed2a44609aced421903870d02386a5948869cae 2013-08-22 11:34:12 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-72814570d2a5d2ba4af39b5e0869bf8ede248a1142d34b43f442695e2c9bee4d 2013-08-22 21:51:18 ....A 32925 Virusshare.00086/HEUR-Trojan.Win32.Generic-72818783bb2422235a41ecfbd7b40f47980649bf18071c8f6528d14074be7a6c 2013-08-22 21:20:14 ....A 267776 Virusshare.00086/HEUR-Trojan.Win32.Generic-7281fe7857048e6c7b7cf2c4e063bafa9ad6a1f51fc16aa6bba87ca2ff517390 2013-08-22 21:22:42 ....A 568012 Virusshare.00086/HEUR-Trojan.Win32.Generic-7285053e2d6a659550124b0e5ffa6958bc1110ac5d9172705c21ddcac32410b6 2013-08-22 14:19:02 ....A 257323 Virusshare.00086/HEUR-Trojan.Win32.Generic-7286d04142a91cb6a1b93d48cb394a66e014c9863d7e0041880c74a01dd3584a 2013-08-22 20:30:52 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-7287e90b596e311b52447f3402ed9fe5101b1423a43a5d89245bd896d0450b19 2013-08-22 13:36:46 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-7289794514877207db68e80e1e890992aac3c8b65988232b1c6bebdfd26f7c1d 2013-08-22 20:27:58 ....A 4014659 Virusshare.00086/HEUR-Trojan.Win32.Generic-728d75b3deaeaf287d662470ebcb08b1d057e359369914e4b658ef5d0b163b9e 2013-08-22 14:55:28 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-72914a8a972f89a785ca3fc0d9a58588b47c7b09e8cc229661a096e65e2ca5cb 2013-08-22 20:36:24 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-7291774089531d5f7af36fd18005b04ceaa0a42a5aeed14d6cc379a2d9a3d870 2013-08-22 10:45:28 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-7291cb2fc01571afd8327f1a8a82dcefed868b6aff5b6b4d54e21f863d415277 2013-08-22 20:40:12 ....A 143652 Virusshare.00086/HEUR-Trojan.Win32.Generic-729290967c7df5ef9f38b55fd1ee6fe3d83bbe8ca99fda2affcdb8f05ecf0552 2013-08-22 21:14:52 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-72977cb7ce1f2df291d14b626806aee3ec634a5709b83e5ca7fd95eacdd9d887 2013-08-22 14:40:12 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-7298db5db2df47450980253182f5dd11f9d122cfa6f3fab2e772d9dcd6710fe4 2013-08-22 21:52:28 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-729a142c9ebbc4cacb694f3dd554dfbb0c4c6a848023a213233fa330cd4275b8 2013-08-22 20:36:18 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-729dab6bdb5b70169109e4e37d0a76349e5fff1e5c02487ea02337350d1fa6f5 2013-08-22 20:39:02 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-729e5ea59c76c1b502ecb95b1e3b7d8a832988f4d5a094dd9b2db12ac2a0f139 2013-08-22 21:42:32 ....A 401920 Virusshare.00086/HEUR-Trojan.Win32.Generic-729ec64eac26499c9d982f9475c7c0d6663cc7b119974662dbb19646f6c56518 2013-08-22 15:13:16 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-729f100117febdb6fb851becb16bbe3a9cd0e8f21c89a084dddb7a86efc753e5 2013-08-22 11:49:22 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-72a1265c0ab8709f9aeb0dfcc53c8e4c8306dbfd59948b478c6e2716647661d8 2013-08-22 17:37:34 ....A 987136 Virusshare.00086/HEUR-Trojan.Win32.Generic-72a484d7094ba091974b87bc770e4df8c94743e0cc94996c78514f721ed9d760 2013-08-22 21:44:02 ....A 10132000 Virusshare.00086/HEUR-Trojan.Win32.Generic-72a4b7eef50fd5153bf815308993e6f68fd186856e457624f56cf23ba0f8c6ed 2013-08-22 12:16:48 ....A 1949914 Virusshare.00086/HEUR-Trojan.Win32.Generic-72a507fd0417a7ed708a56cfc869dd94e873116ec6e445c7569e7fa09a615ebf 2013-08-22 17:44:04 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-72a587a738516ee78c482043f512ef4952e11a25b2575a3591f4f971b40f9cd4 2013-08-22 20:49:42 ....A 103344 Virusshare.00086/HEUR-Trojan.Win32.Generic-72a5b69562be7712f10b1753cf15f6ff8785320bfd2fcc80fb81e9bae9d395e8 2013-08-22 21:05:46 ....A 737280 Virusshare.00086/HEUR-Trojan.Win32.Generic-72a627484941544cecb014863284d660173e949b57366a8a7cd223a504d4d6b4 2013-08-22 20:27:28 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-72a7ef23a2e2e3edfc882a5a0fc73a1dc54b8519648c19cc3a02fd76d5dfa380 2013-08-22 21:33:52 ....A 70080 Virusshare.00086/HEUR-Trojan.Win32.Generic-72a9c1a6cf769b783f471ec36e2afd773bbaf7d11b0f2c84570070809d1c5f53 2013-08-22 18:56:16 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-72aa452e1526004d11405ade5a4e666f46970431f6f9484d5952fab4a9622368 2013-08-22 21:46:00 ....A 536594 Virusshare.00086/HEUR-Trojan.Win32.Generic-72aaa0d47a7f0356c4fffd34b1ae393bb5390ebc5b74b0f1d6ae0c15ce65894c 2013-08-22 12:37:00 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-72aacadf07decb6bede23f43db16fbacb65d4be32e8c5f7e009832681a919bef 2013-08-22 20:45:08 ....A 111847 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ab1e132d6080dd73adcae83fc20f4026ef3f8b9205f1d6dcc2cac5282fc0ee 2013-08-22 21:12:10 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ac099aa446e375976687633675555183f69bf7491a4991a5f43e02312eb60d 2013-08-22 15:04:00 ....A 1181249 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ac6039a427958f98db4480c8af6ce970ef601eec72d02e26169df2cb2ba2ae 2013-08-22 21:41:46 ....A 736269 Virusshare.00086/HEUR-Trojan.Win32.Generic-72aca328da716773253b821182a64ad846626660c6a6d1ec887d92428128e77e 2013-08-22 21:30:58 ....A 30217 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ace28b38057b3e6cc9f34827d5b8dcd7f2cd454536356fbd9f7681abfcfa0d 2013-08-22 21:20:54 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-72b1c844d8514194d3ea35e3f94dec78010378468699a78c4beb30c5a5cb8c46 2013-08-22 20:31:56 ....A 214751 Virusshare.00086/HEUR-Trojan.Win32.Generic-72b4700b43deae8e286bed36e060d0a135f8697336976fd6acb416f55676fa79 2013-08-22 20:32:40 ....A 292352 Virusshare.00086/HEUR-Trojan.Win32.Generic-72b6d65dcf676615bc1b5f6d2cd8bc86678bf6a314ca03082e43595959663f5e 2013-08-22 14:08:38 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-72b6e794c4432d87dcebb2a3adaadbe9e1229660316f15653b1e96321912322e 2013-08-22 21:26:48 ....A 15616 Virusshare.00086/HEUR-Trojan.Win32.Generic-72b8b25a3cb671f2a3fbe50098431d23014f7c1f8e80139e599ef57d59e28f4a 2013-08-22 15:42:40 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-72b93e9dfab69420a7958f6f4026de223b21426b269d320f85fb55724cf11fe3 2013-08-22 17:32:20 ....A 316416 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ba818c599b184e8cd2c8f17c424acf83c6d88a223c1049691e3cc8928ed6b9 2013-08-22 21:42:08 ....A 835085 Virusshare.00086/HEUR-Trojan.Win32.Generic-72bd51ced6e7668022f1b286ab7711f2240cb59a711295864f62095bcbb8846d 2013-08-22 21:32:14 ....A 326656 Virusshare.00086/HEUR-Trojan.Win32.Generic-72bf045a186562365fa22d5901a9040505f8db9482d21ee0c06022e4066ca566 2013-08-22 12:28:36 ....A 614912 Virusshare.00086/HEUR-Trojan.Win32.Generic-72bf420f66c84e1d72cfbf74bbd52d1d5d9bed75485399cb99b94536fe7a5d04 2013-08-22 21:31:32 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-72bfd0b4196e16ca78dc0a4340abbb5c6d646ff41a8d6d31c6c1a23a426067a5 2013-08-22 21:50:20 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-72c003ec73dfe786f40da1d0d7142b027eab85e9314526ba42747dffda26bb59 2013-08-22 11:57:52 ....A 394752 Virusshare.00086/HEUR-Trojan.Win32.Generic-72c036a78b1b7a045c737d78b817d9a84134f106876ce45616214e2dfe84e6aa 2013-08-22 20:28:18 ....A 91648 Virusshare.00086/HEUR-Trojan.Win32.Generic-72c1e45d80342babc8367aca41b626a022cab6812f82ef68326c6697d6875aab 2013-08-22 21:16:50 ....A 238080 Virusshare.00086/HEUR-Trojan.Win32.Generic-72c266260b69c69dad07115aec83d130c61abac8a0cf48a0255eca1b298c75f3 2013-08-22 14:49:52 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-72c2e203516c151d57361a50faf5379c1e189a664d7766f5ff77afa96a3dc9a4 2013-08-22 20:33:00 ....A 429158 Virusshare.00086/HEUR-Trojan.Win32.Generic-72c3275b8655b0f4d1acfa9efdf6b9c28f0f6b72381e9f217f4c2afe7dd59197 2013-08-22 12:22:40 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-72c5a66bb4c789d1fd849d810a4824e1dfa97a1ddb2d2a043678a2502bfdd4a5 2013-08-22 12:40:48 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-72c6009329017f5553a2583b6d039db720a3ebfb84bbd50fad5ce3e542c676cb 2013-08-22 21:10:56 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-72c78e21f9073581702df1183546465a13e8b8d1a1365a80777a5d4c4a3bdaf0 2013-08-22 10:39:52 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-72c80cfe73ff8dc1b78ab9a1dce513fe02fa0cbcef0bcecbe3cdfac9052ebcf8 2013-08-22 13:19:18 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-72caa0963a3df4d076c94aa352e866dbaea3e639a477b7bd12188ac24f31a941 2013-08-22 20:43:38 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-72cce54deb9914e6588e61335423890d6db46ded25f8fa3f0e0e049fa15bdc2e 2013-08-22 14:31:34 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-72cd30f98b469e3bd4865921e958669eeec3958ddeb9b5084bf6ab5ef3334c38 2013-08-22 20:42:44 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-72cdc2ffc0298c9d0e7641040b20f245adf57b38e795b997ea2cb0ddaebe25f6 2013-08-22 13:32:32 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-72cee1dbeadbf577b0d4d4d9851e4a8060a21b944f01f765238828a98ef193f6 2013-08-22 11:56:04 ....A 376832 Virusshare.00086/HEUR-Trojan.Win32.Generic-72cf2597f3c9582df5dd7bf04d481f66eda2dd6045ebc38344cf7394201849b1 2013-08-22 21:58:32 ....A 278720 Virusshare.00086/HEUR-Trojan.Win32.Generic-72d14bcd514ce9c12a3f5156cbea0b211f04074ef85cc2403dfd90d58a102aed 2013-08-22 21:18:04 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-72d31d700a0757cdc1ecaa3012b381ec4f275d00a5d1394b46195612de02b8b8 2013-08-22 21:45:20 ....A 93184 Virusshare.00086/HEUR-Trojan.Win32.Generic-72d45708fdd681e2c12fddce5327f137a376a11c6d408d3f50db0764ece7f2c7 2013-08-22 21:45:22 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-72d636ea26b28d572aa97aaf57b0c5d0b3f4a605ced899dcbbd9f2e4e1aed6a1 2013-08-22 21:15:08 ....A 140302 Virusshare.00086/HEUR-Trojan.Win32.Generic-72d67bf002607c7f12bb1d973d439de2e4920ed3543aec2d27762a052335a77d 2013-08-22 13:48:48 ....A 146944 Virusshare.00086/HEUR-Trojan.Win32.Generic-72d68928afc92c104538e710c4ced235addd46fdaed63015156ce9bb56e73a77 2013-08-22 21:21:48 ....A 261632 Virusshare.00086/HEUR-Trojan.Win32.Generic-72d6c0a2516bc165d5b823d46e48bb30e45e37c084958b599516866667db7fff 2013-08-22 11:53:04 ....A 91268 Virusshare.00086/HEUR-Trojan.Win32.Generic-72d764d9056735e8e118bcac135b886724fafe821f8b1c166f560362d4430e9e 2013-08-22 21:11:00 ....A 2211828 Virusshare.00086/HEUR-Trojan.Win32.Generic-72dfc502bca76929435ea912cdd79fc905d4a7efaa1717e1725865b9e1af873d 2013-08-22 21:15:30 ....A 93701 Virusshare.00086/HEUR-Trojan.Win32.Generic-72e0dae42260eedc29411e1e3466c0a780a4182af4c565b078b5efe40d93b605 2013-08-22 20:52:22 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-72e365d6520cd80ae4d9530070006b6603cdcb9620ee6b1434e558afe3a080c5 2013-08-22 20:59:36 ....A 366913 Virusshare.00086/HEUR-Trojan.Win32.Generic-72e41f266584054ab8a59f112afbb4962c28070e1c40e353d548a6ffd71425a3 2013-08-22 20:34:00 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-72e4d4ce50a303b2fd0d2d93f96d770eb6502dadd988fe4e290f9c031b7fe5d9 2013-08-22 20:32:14 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-72e4fee79f5ce5999fe102f48cd28499af6525d32268c7ce974bf77368d04e53 2013-08-22 21:10:10 ....A 451149 Virusshare.00086/HEUR-Trojan.Win32.Generic-72e58a12e6c7beca971064b4b93b9f515a82bdfd61d97af89e5d21f7a84650df 2013-08-22 20:39:08 ....A 193528 Virusshare.00086/HEUR-Trojan.Win32.Generic-72e6f972387bfefb8955a8de8a6770e2a0baf4c1bcade31410678b4c52b7a197 2013-08-22 10:38:56 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-72eab8253e018dbb0f5b957ed719747ebf68b1b2f5ebc0bda06a9e99c865fa0e 2013-08-22 20:40:18 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-72eae76770417127404e326d0a733f00d143ff4ecc41d9d35a50a62f58cd7b7d 2013-08-22 21:15:34 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ebb3304d48d2f42ec32de44cc07db011398788450d92f0a22685fcee0e884d 2013-08-22 22:01:56 ....A 302080 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ebeb0a62dff512a49b99f0d6f900fff24174c7a9ea868df8e2a4c54032f3d8 2013-08-22 14:11:20 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ec41d6faf8135f74acf4315fbb162d72b67607cfceec18faafc210f5ea40a5 2013-08-22 21:29:30 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ec61e269627d577d4a5599e85973c08d81c38e2626d655c113371d06a457af 2013-08-22 21:08:40 ....A 253295 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ec70ef92722816f19c2dbe3b3978542c01533e7b99fda474db3995c3bcbd8c 2013-08-22 22:03:20 ....A 379904 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ec8fd5dedc687d0ac52dae9a89248c646d980177b51b81f7ee64df2eb5fe7f 2013-08-22 15:29:30 ....A 2565120 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ee920aaaf00afc2c05202f77793ed83d29f0ac5e163d6cb551d6cceb787425 2013-08-22 21:18:30 ....A 515072 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ef5a06401f80c90ac0d18ff7625bdd27b96116c0fc860faf1a0e8e75115c71 2013-08-22 15:11:02 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-72f00570e7a38eb1e98e3f8b2cfa37f418012b6fbc943438b0930d132e71cee4 2013-08-22 21:36:18 ....A 714270 Virusshare.00086/HEUR-Trojan.Win32.Generic-72f1093cb01f405be4d745de48984f16fcd74a2c4312664a64cbfaaf8d7c0735 2013-08-22 21:34:44 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-72f2eee69380638f0f5cd8f405f43cf2969d7ea0fb382fc9272f81f708022ef3 2013-08-22 21:47:14 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-72f4a3313ea4df640a869d456075da6e2504fb46a15f29641428cef05ac95183 2013-08-22 11:15:36 ....A 357000 Virusshare.00086/HEUR-Trojan.Win32.Generic-72f731eb201e459618bf331b8be893b836dd413b34ae976a166c140b40a7d175 2013-08-22 16:30:58 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-72f7d77675c08c60d0a91a4abee6a843b00d410381aefad724451dcc57ae7145 2013-08-22 13:29:16 ....A 5981184 Virusshare.00086/HEUR-Trojan.Win32.Generic-72f84aa4b052db908c490232d3811612a986946e25c1ca563549b0e953ef40f7 2013-08-22 14:30:32 ....A 322432 Virusshare.00086/HEUR-Trojan.Win32.Generic-72f9723c8392d0a7450c6fc669ffc17c077996f64ca4b16691d8f61dc3f4bc2b 2013-08-22 20:53:02 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-72fa143de5d0382145441af2472f7389bf5c3a90f327bb5e633e8d261e06fb23 2013-08-22 12:16:24 ....A 209277 Virusshare.00086/HEUR-Trojan.Win32.Generic-72fad67435abb1fb3a1623c273daf042f2eae5b52dbe6b8190bf48809c9022e5 2013-08-22 20:59:06 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-72fb4c8d49f8afd935cd1f45d10fb72fcb3b0c9c7b02c916114ce8d8f77e7861 2013-08-22 11:46:02 ....A 716800 Virusshare.00086/HEUR-Trojan.Win32.Generic-72fb617a8be555075832f48a6c8209c4676724fabfb7c58509842f0ba37dca5c 2013-08-22 14:00:22 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-72fb7fd0c75d3bfe35a18d53ed944bb25bc9c658b1828adeea9f94ce944c3f72 2013-08-22 21:22:06 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-72fdda96fea8c993f27add20022d73027a7457d58d4158c5b3cc006df490bee5 2013-08-22 20:29:42 ....A 97319 Virusshare.00086/HEUR-Trojan.Win32.Generic-72feb94f34e998988a591cd3728e74da0d566f3f7d3f653e9650b884e0be1549 2013-08-22 15:23:26 ....A 48672 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ff1d575ef954bef1d48925deb995b44f6186723187ca180b2bbf68bceaa11f 2013-08-22 11:32:38 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ff246cdc99187bdac7d3bddb3682a265121df21b5d6bb36b04157f267b858e 2013-08-22 14:01:56 ....A 32925 Virusshare.00086/HEUR-Trojan.Win32.Generic-72ffff7a7f2f14a1e61e9ee3b456d9131b83d0f0d7c63baf2eaae453e92b91f4 2013-08-22 20:38:20 ....A 314369 Virusshare.00086/HEUR-Trojan.Win32.Generic-730393d53467f35dcada1bb71aac4ccc8447da7be36bda2c2ecb674cfed76233 2013-08-22 11:38:32 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-7304bead2a9bf395955c26c79db5a0ebde7db9b67185781f1f85ff3fbf27d8c4 2013-08-22 22:00:24 ....A 1183264 Virusshare.00086/HEUR-Trojan.Win32.Generic-73050ef5fab14bab16edc81cc2821d10322de6efa2d4e12bc8b2aad62dff4fc2 2013-08-22 20:27:12 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-73062d8469977269652126ac3fd2ba2aa74845af0848bd48d40195b107c2ed10 2013-08-22 20:27:14 ....A 328192 Virusshare.00086/HEUR-Trojan.Win32.Generic-730637304e938810f9028394df54c4f747470014c98597414e52a3f4f68ce77f 2013-08-22 20:38:10 ....A 6615480 Virusshare.00086/HEUR-Trojan.Win32.Generic-73065fa8eb7a7e66b9b67b0d4a2860a83daf62eb0e7ca12f7f7660087db96d62 2013-08-22 16:27:12 ....A 573440 Virusshare.00086/HEUR-Trojan.Win32.Generic-7306923cad5780d947ffd2f539d0472360169e54ef522b7bd2a7898393f720f6 2013-08-22 20:26:40 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-7306fb52676aa5ccfbaff7e3f12ed8c4bdd1c3b3ef14fbbeb6ab9cc37676c2f7 2013-08-22 21:33:16 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-73099c8edc9a353e0f4c877c33e48a373bcfabc6bcf7145c6a76926559a1a90c 2013-08-22 20:39:00 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-73099cabac80ad329dcb2bdc36d25063f15b043b1de6ac35b62848c378ef5288 2013-08-22 20:34:44 ....A 29978 Virusshare.00086/HEUR-Trojan.Win32.Generic-7309ac14557ec7a7c934a8e808f4f1f05034866b42279650b12c9559e7dfbee0 2013-08-22 21:14:36 ....A 65640 Virusshare.00086/HEUR-Trojan.Win32.Generic-7309fc56c9f174a87c3b5d2dbfc19d08858465db0c617f40da29aadf07450d18 2013-08-22 21:06:54 ....A 348672 Virusshare.00086/HEUR-Trojan.Win32.Generic-730be17e6288b89b1016531717aebd5ff9b588dde523a07c5f34f587269dd772 2013-08-22 21:06:16 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-730c0a18a3e0b326530c715cff6d25c709e7d92843c44d9e26660330a8a13559 2013-08-22 21:06:52 ....A 137376 Virusshare.00086/HEUR-Trojan.Win32.Generic-730d3e9e9c668f5c6c4bdaeaec1765dd7fbd6a1c6d92f28412431703102b8adf 2013-08-22 20:27:52 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-730dfc036c43d09e8e58d47299330e4cc52f2008fda7072efbac92dd8bd26f01 2013-08-22 20:51:20 ....A 35997 Virusshare.00086/HEUR-Trojan.Win32.Generic-730e3fdb4f2dc7ad7d234c700d8660bed25039cfa18f0f6b8b7881d4e6087073 2013-08-22 21:14:48 ....A 759296 Virusshare.00086/HEUR-Trojan.Win32.Generic-730f6d0f7af5e532ade32aee2c7d2d8a3642903a100c4658cca37f1fd7fbf696 2013-08-22 20:43:38 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-73103aa2725dc53f7e8442d79581d93fae5542424e8a187bb7ce8321fd47bd0b 2013-08-22 12:11:20 ....A 132096 Virusshare.00086/HEUR-Trojan.Win32.Generic-73119566a7f7e8158395e1ee93184dba342a5dadf2e2480b501136fac3a621df 2013-08-22 21:35:48 ....A 324096 Virusshare.00086/HEUR-Trojan.Win32.Generic-7311b16eccb8094a587afb8fce0497a0a30f7da0b6599fdd54f9e1ed0a4a57d0 2013-08-22 21:19:10 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-731233ce1cc0738c5d4d1c90d9c1aa74b34a9775fe55b3444bbda4fa6e8d5aba 2013-08-22 14:17:12 ....A 139776 Virusshare.00086/HEUR-Trojan.Win32.Generic-73153cb2d42017bca17a77c9ef38f3afadbb8aa8b796c82a2ad8a0ddc7fac7c6 2013-08-22 14:08:24 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-73163ee234031d71051aa479733aa8d4aa7074c49d3ba90ec3331cc392f54b8b 2013-08-22 20:44:20 ....A 167408 Virusshare.00086/HEUR-Trojan.Win32.Generic-7317e6461f6fe3cbd2da3b683cfba10d51969c2e209a328077197fa61548a96f 2013-08-22 13:31:48 ....A 98367 Virusshare.00086/HEUR-Trojan.Win32.Generic-7318368703152e54af28c26c5af0ba0cbaff376c5398c71d7ce8679bff03aa70 2013-08-22 20:33:30 ....A 13747 Virusshare.00086/HEUR-Trojan.Win32.Generic-731937360709d668c6c98b9d29c7a09aea790e89dca07cb5142d33fefc891d3a 2013-08-22 22:05:46 ....A 159232 Virusshare.00086/HEUR-Trojan.Win32.Generic-7319b3289e015ebc1f17b7428552c402b8c41b480e1a11d3bad5caf5c70ff218 2013-08-22 21:44:46 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-731a33c92a08d2203455e8235aefd209d16c8545664a268b54dbb7b1d4e78971 2013-08-22 17:25:38 ....A 3559312 Virusshare.00086/HEUR-Trojan.Win32.Generic-731d69e7c909775c34e401034bcb8ae8a3d4e89a639ae486e64565b07c1d5b2b 2013-08-22 20:53:44 ....A 343552 Virusshare.00086/HEUR-Trojan.Win32.Generic-731f4daac3a6c85847ff916c12ac35992a0b1eb61dd7b895dc314b38de77e97a 2013-08-22 21:57:42 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-731fc95c1a1beb459301b74ff40f0c4f760fcbcbd9d28b51ecff5ea089b29fd5 2013-08-22 11:29:42 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-73202569a447f00c60715ebe592d275f71c512139da334005d3aaba558b78bf8 2013-08-22 14:45:42 ....A 24378 Virusshare.00086/HEUR-Trojan.Win32.Generic-73232354aeb1939cd01c6e74dd7bd2ecd9891742819668fe401b42ffcf397fb1 2013-08-22 20:38:44 ....A 292868 Virusshare.00086/HEUR-Trojan.Win32.Generic-7323deab3a255dc488e17f0ae7dad27712f30887df9d283c2c0a77e4337c26d2 2013-08-22 21:48:54 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-73242d669b9788f8ef03ed635bfc367f61e37273b2f84ae4589fcef737afa6c0 2013-08-22 14:35:28 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-73245354fc8a58bf0e21f275c745d43f0732ea6c761253f7432b8a00902772c1 2013-08-22 20:34:58 ....A 2560 Virusshare.00086/HEUR-Trojan.Win32.Generic-7325704515491fa427e3d551223247554c682ca855315ef75dd7d75911db8d49 2013-08-22 21:19:48 ....A 156672 Virusshare.00086/HEUR-Trojan.Win32.Generic-7325d1aefcd4cfe5a110245f4eb81a66220e0386d02a0f2f947a909158546181 2013-08-22 21:51:24 ....A 163328 Virusshare.00086/HEUR-Trojan.Win32.Generic-732c3028bc0a1cf21c92e4df749be765c455956886cb1786337deb02649dffff 2013-08-22 22:00:32 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-732ef2c8c2fd0c8c33679ab0ffd5979d0799f3e4e4c7e76b90fa34017a4ed1b1 2013-08-22 14:42:12 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-732f27fb857e551cdb591228dbdc080e3f73e9053359bf0559a31625bab64b71 2013-08-22 20:58:08 ....A 211456 Virusshare.00086/HEUR-Trojan.Win32.Generic-732f8e9ba200bc04cbfcfb099e6ee9e05299906329066a7fba87bd18a58eafcb 2013-08-22 21:33:04 ....A 125009 Virusshare.00086/HEUR-Trojan.Win32.Generic-732fb57888e3fe8c1b3de81b76eb2ad9e8b1d9c481941b4d13d0cdb464a012b0 2013-08-22 20:35:20 ....A 95941 Virusshare.00086/HEUR-Trojan.Win32.Generic-733036e37c7c3238858bc10e242eb9dd9fc001a2e0fccdf92683af4179144dc6 2013-08-22 21:12:06 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-733080e57448cb13842943b6e3aecba9eea73bdddf17909f098444dace92fc9c 2013-08-22 17:28:46 ....A 10624 Virusshare.00086/HEUR-Trojan.Win32.Generic-733380af778d3335ca724b5246dbabb91f7a7d7d67c04839ec737328d6370ced 2013-08-22 21:19:50 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-73345bfc6a1a88ce39425770e8e2844f5d7f7408c6f4ab8a95fe8bb8e86ae069 2013-08-22 20:50:14 ....A 5407871 Virusshare.00086/HEUR-Trojan.Win32.Generic-7337d68e100cc50efe92c0f71fd0d439cf02a3b1900ec653f800d40f23543fd5 2013-08-22 21:14:48 ....A 220801 Virusshare.00086/HEUR-Trojan.Win32.Generic-73393a10f42f6705ec69980b9d96e40719778dddd80e43d2d61b00276ec4100d 2013-08-22 12:49:46 ....A 3506176 Virusshare.00086/HEUR-Trojan.Win32.Generic-7339ad4daa7b5ea1dfb764ddb6afb80c69805cd4768c54373150aac265ab68db 2013-08-22 20:45:20 ....A 208384 Virusshare.00086/HEUR-Trojan.Win32.Generic-7339af2ab5b00c1b133d10305211f648e4849b49da9dd6f66b62a9c07133877f 2013-08-22 13:15:40 ....A 54280 Virusshare.00086/HEUR-Trojan.Win32.Generic-733a0a51ab7e505dc1beabc99c01811680458b3eb12ca0bd5d480fa8fc8b79a5 2013-08-22 12:36:56 ....A 34176 Virusshare.00086/HEUR-Trojan.Win32.Generic-733bb0b9a6dc5e8dd45de889ca727919219910515a3fde38e134990d286a6424 2013-08-22 20:26:46 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-733de6b4ec4a0efbbdc8ee1d2554612c230b65841aa3b434fb66323745df1362 2013-08-22 20:49:48 ....A 1974784 Virusshare.00086/HEUR-Trojan.Win32.Generic-733ff17018b596135f89dfd4f82d0bf0f5e959d31869c93058a222454dbe4f2a 2013-08-22 11:54:30 ....A 498688 Virusshare.00086/HEUR-Trojan.Win32.Generic-7343cd921e31ead5f63b5142a9b3b64aa4a3951715771f168b889808cc715fa6 2013-08-22 21:46:00 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-734848b7191440a07dd1304c4f2d2c873672679bb3992007597ca5520de0aff4 2013-08-22 14:35:42 ....A 146944 Virusshare.00086/HEUR-Trojan.Win32.Generic-7348aeb1e1e459acee04417e141fb1166f6b98931717f4cd6f55a8e6e4d16ac5 2013-08-22 21:02:10 ....A 226304 Virusshare.00086/HEUR-Trojan.Win32.Generic-7349aae18204f763fff69ba841e76e1075ab90ed447896f6b3c8843a0987bd50 2013-08-22 21:35:00 ....A 287744 Virusshare.00086/HEUR-Trojan.Win32.Generic-734a336a1069aa9e3482658e5fed3cd8e22988035c617436986307f9d0e6e3b1 2013-08-22 20:51:40 ....A 54863 Virusshare.00086/HEUR-Trojan.Win32.Generic-734b26ee47634a8cfabe262a4faa74a183a6e9ab5ae537e53243c9714f0a28ab 2013-08-22 17:50:08 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-734da032031cc713457e2c03ffa154820c9191412d2f217171eaa00910aa70c8 2013-08-22 21:32:24 ....A 827904 Virusshare.00086/HEUR-Trojan.Win32.Generic-734dc6a52b232995baa08395d22013f559f73c93a9207c15bb6434489e262244 2013-08-22 17:51:10 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Generic-7350d7c9640b567b735a206e028074dae0b42f2327e38d2f0f6d5e0afa246f62 2013-08-22 21:30:36 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-735765a02ebe4e5622031dda98c946d258e55317f40bb4df287095a5ff4aeb52 2013-08-22 20:30:14 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-7357cf96e9cab35d6dcf056a6457a25b782cdb08d58c9facbf7359626f6736ad 2013-08-22 21:25:12 ....A 551424 Virusshare.00086/HEUR-Trojan.Win32.Generic-7357e08ff8c85a4d8f47d083b16bf3e01fecacde90f7afd89028f1eda4576ead 2013-08-22 21:03:46 ....A 65408 Virusshare.00086/HEUR-Trojan.Win32.Generic-7357e4b0672121bfcf80454a578bc008bdc4b7613d867321373f38962b8c94cc 2013-08-22 13:56:58 ....A 375808 Virusshare.00086/HEUR-Trojan.Win32.Generic-7358e4c8a253261a21bccdd4b500a0e1fd434f48b0da5faaf87fd828633b169c 2013-08-22 20:33:28 ....A 88376 Virusshare.00086/HEUR-Trojan.Win32.Generic-735a456faa51f063387ef49ed191aff0fe71dbf384f2e268edc73989d41af39b 2013-08-22 20:51:34 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-735b3b898959a6ade02cfa82d3ba92b6d22bd1b393e5d7b1f09bcf64d1a58740 2013-08-22 21:01:06 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-735b618950202ca2224a15109d426b4694595a6be351d38607c33670ccbcb221 2013-08-22 17:46:40 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-735b8409e3e1a5c516d1032afd6c2e1b389e133ec2da468d215cf2a7e4dc351b 2013-08-22 21:42:32 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-735d5f3eb36aa3cc9bc3792a166f126debb1b43bc1f507c7d7a7c07688bdce39 2013-08-22 11:25:56 ....A 315462 Virusshare.00086/HEUR-Trojan.Win32.Generic-735d8089cf7fac83d03f0586978af7effd6fa575b5528140b9cc44c4c97e25a1 2013-08-22 16:56:40 ....A 846336 Virusshare.00086/HEUR-Trojan.Win32.Generic-735df8a6d72541e538b21df5ea4c3ef9c6ef85f41771e9189f0c7eb309dcb856 2013-08-22 21:36:12 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-735e31f0e4ea16afd3c4f1e3ea268ae1a18e3d68a51ab764ab7fe0a6a1ef6eec 2013-08-22 21:13:20 ....A 53258 Virusshare.00086/HEUR-Trojan.Win32.Generic-735e8521c9922a56cf40fd0f11d645f55eb892545308888c37c16bb7e4e85652 2013-08-22 12:15:50 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-736008568501b7e87ee026131b8f52f691f552c7d520bfa2c4488ee32cf77cd1 2013-08-22 13:05:26 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-73606d0cfad545a35d212bb72462dab2fef001e270bbd8419bbf1f693d39a901 2013-08-22 21:27:32 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-7362a3680fc6e50513fa0ede890f97296d74ca80260f0407df51aecf3a10441e 2013-08-22 20:26:54 ....A 72192 Virusshare.00086/HEUR-Trojan.Win32.Generic-73636cee345bbf9462229e2e24a83df9610db54c4a3e2cfd7d78a1a0b046e945 2013-08-22 21:55:40 ....A 230767 Virusshare.00086/HEUR-Trojan.Win32.Generic-7363a4b14bb44db0358bd1e9ffc48c9c7304de003ee1f2e25d27c6939d85620d 2013-08-22 21:19:46 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-73650f6bc8674f7fd95842b7aeb53591d2ad66c857f9ecbce3562ef2d0fc5746 2013-08-22 13:08:22 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-73654fea8633c1932b7466b99a3a4926c58b41c2d9d1cddb28541c96241a2207 2013-08-22 20:34:36 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-736652327584f7df0dd33ab74c966cdff5011402c65ecb52a699d50e2105b1c5 2013-08-22 21:41:48 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-7369af1b7903b12829222c0fc843faf27f96f33cf4a41f398a84ea78e92476b6 2013-08-22 16:54:10 ....A 868608 Virusshare.00086/HEUR-Trojan.Win32.Generic-7369efdf4ca159ce04f1a7799da100d363abafac00cc1fcec9e3572a3e7a761c 2013-08-22 20:26:40 ....A 2021598 Virusshare.00086/HEUR-Trojan.Win32.Generic-736b670dcf556e675e35c3c08cc06b8ce6ac2b22bd4bfe8c83ae9e8a058aef90 2013-08-22 13:36:08 ....A 160025 Virusshare.00086/HEUR-Trojan.Win32.Generic-736b7f4c52efbec3b60818334b88dc68e3716e4bb21f8b3009483fb988975e30 2013-08-22 20:26:52 ....A 21652 Virusshare.00086/HEUR-Trojan.Win32.Generic-736d82772618003a5ab874018d7d22a5c932c855228b6dbb483a0d52dd7d5aef 2013-08-22 20:30:46 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-736e591e21d729c2ffeae94a28022c1bbcaf3faba1b62dc40d1463194ce13a62 2013-08-22 15:50:04 ....A 205312 Virusshare.00086/HEUR-Trojan.Win32.Generic-736ec0c600139463d1ad0089f6a01e028c362593ce22a063a8ff4cb2b13f4e69 2013-08-22 14:50:14 ....A 48695 Virusshare.00086/HEUR-Trojan.Win32.Generic-736ef4174e068fb41c93e2503f1daecd01140fcd4053bd330210e73a51c77228 2013-08-22 20:40:50 ....A 61524 Virusshare.00086/HEUR-Trojan.Win32.Generic-736fa00304d96f16a7bcf7223d07e023cf6d5519318017e743856ade442d133d 2013-08-22 17:38:30 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-73750a60e7a0fb117bb3911bc2a899b4b0129e44c222dd993d111d74e3847d76 2013-08-22 14:53:32 ....A 763904 Virusshare.00086/HEUR-Trojan.Win32.Generic-7380e647a3da26f2930aa6e7d86a369bb64f89f064f78d45c47a4dc1e7073c0f 2013-08-22 13:56:56 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-73988ae4ce7acfaf6f97b644e979e4c882ee99b7befac66b2aa734baeab3cde3 2013-08-22 13:41:12 ....A 881152 Virusshare.00086/HEUR-Trojan.Win32.Generic-739ff4a73cee20b4b94e52236683c07508288fc934383fd84c73f12baf4eb88b 2013-08-22 10:49:02 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-73a008412e5b6a506794e65a4133ff2b4c23b8ac41547ec648806060eb8f6e1c 2013-08-22 17:37:26 ....A 287585 Virusshare.00086/HEUR-Trojan.Win32.Generic-73abc272e260ecf6e5470e0cc6ac45b640b9a6b8c6137fe0089354ef64f96785 2013-08-22 15:17:50 ....A 8704 Virusshare.00086/HEUR-Trojan.Win32.Generic-73aecc72b76064d47c11523fc1b7742603494ec63fc99abb4178213d864e7602 2013-08-22 12:59:28 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-73afd7f496569b5694947ae56c3b7d339e2cb26d38272357bb104e3ae6d09058 2013-08-22 11:37:32 ....A 153080 Virusshare.00086/HEUR-Trojan.Win32.Generic-73b625f993ac3bc326d9725651f96ffdf2b2c64c1a0a5db16bed2d06baf54293 2013-08-22 13:58:14 ....A 66989 Virusshare.00086/HEUR-Trojan.Win32.Generic-73b8865c7e53a18226808bc7874e50ef8b189f8ac602c62658978f4fd508dd42 2013-08-22 17:17:26 ....A 444532 Virusshare.00086/HEUR-Trojan.Win32.Generic-73b97e44e74cd0ad25b6a6d90294f0a297a84453bbb9041448d8e5ce64d8b459 2013-08-22 14:44:58 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-73c0c8b6e4faa644287a219b7e97778b4d1891ffdb5f66066b23a9e1c0564920 2013-08-22 15:37:18 ....A 89088 Virusshare.00086/HEUR-Trojan.Win32.Generic-73c23cbf89986faea7e21817f16f9f6006e2917ecfc3218026a43176f82a75fe 2013-08-22 14:47:36 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-73c63e1e38cf6249d2f222646ad5024dacb5c9914116ae5c8acb29694242535e 2013-08-22 14:31:28 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-73cb2f52916ccf35eeeb03a0e0dc3c6ea8c76b7c25800b8e575e84c912361aa9 2013-08-22 16:43:50 ....A 150240 Virusshare.00086/HEUR-Trojan.Win32.Generic-73d2ff0f334f9642f37cfbc331f91fedd675f188fc895035d7db74310498eb34 2013-08-22 14:34:32 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-73d481e2948eef071a28a7acd08b5035870391349ffa3c69299eff381f673afb 2013-08-22 12:39:50 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-73d4f319305ed1d40b1a6c3987e16867d24acc0d34bcd6c78b63a82fa3e26de5 2013-08-22 16:44:00 ....A 143893 Virusshare.00086/HEUR-Trojan.Win32.Generic-73d85bafff13b9ca8cf7a5379c49dc38380f546ea85e01d219e8429c804b125e 2013-08-22 17:16:12 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-73dcc1fca912bc5628cd975bbc4cf76958768fbc1244b3be5250e5b4d1762ded 2013-08-22 14:46:00 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-73dde431363b17ebf2b41e8f0f51635f5a8bbf2ce9bd8090d39e800fa00498a8 2013-08-22 12:40:36 ....A 283648 Virusshare.00086/HEUR-Trojan.Win32.Generic-73e3d4e13292cd84aa9de90bdbf48990866d89114f248815d5cb8c6c2e0939f5 2013-08-22 18:52:20 ....A 699040 Virusshare.00086/HEUR-Trojan.Win32.Generic-73e8c11c255fab2432de6d56e2ed61c39afd677786fb1a047952e271f682fb17 2013-08-22 16:56:54 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-73e9338051268c661ab2f986bcac88fa7135cfdd14677f802011d7de56bcad18 2013-08-22 12:45:16 ....A 193555 Virusshare.00086/HEUR-Trojan.Win32.Generic-73edb97a56b8c9f1f780d26e1f463cf661d0b047ee7e7565fbd4c1769f813e4c 2013-08-22 12:44:28 ....A 313856 Virusshare.00086/HEUR-Trojan.Win32.Generic-73f6774e6a18abde8fb789b827aec992d4d2ea0724b32f2b05d9fc1b674bdbd7 2013-08-22 13:25:42 ....A 587264 Virusshare.00086/HEUR-Trojan.Win32.Generic-73f6aac1e1823b1a2370b5c4faf5ebf658f6f743bca7d14e08dc17e9ea91725b 2013-08-22 11:10:26 ....A 239104 Virusshare.00086/HEUR-Trojan.Win32.Generic-73fb1263840c892b62e776d9ffd56ae01525e9b81ec2cd77d6e133f2599dce8d 2013-08-22 16:24:20 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-7405c7a276df0b4d542d2fbfa396765a34823f016930745d9b03868e9f900d8b 2013-08-22 17:29:52 ....A 64586 Virusshare.00086/HEUR-Trojan.Win32.Generic-740b228c1cc503010cf14e045f81abeb4e0c1f511600f4d25ae606338dc3befe 2013-08-22 10:45:56 ....A 157592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7411b11dfa915a6f5c11c9a7042c9b54bdd5af98083ae990d318d2db844d66fa 2013-08-22 15:11:30 ....A 17448 Virusshare.00086/HEUR-Trojan.Win32.Generic-7415cb5cc7d581e0a115874f2caae24ae399103e60432ca2698cbb996e17e3be 2013-08-22 14:23:02 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7416aaa450388bbd59cf71bb8f45674ea3c087d3e5ecda0e3a32abbaff1e0589 2013-08-22 17:53:38 ....A 274400 Virusshare.00086/HEUR-Trojan.Win32.Generic-741bcbb97e5dc00abc4e4f2bbcec3b7a1df707877da40cf36b2918d5b2f2c39e 2013-08-22 14:58:24 ....A 112806 Virusshare.00086/HEUR-Trojan.Win32.Generic-741cb76a8e6979b7a518dee36f53084f4b4c800678f501721ef282b32b6dbd56 2013-08-22 14:25:36 ....A 193536 Virusshare.00086/HEUR-Trojan.Win32.Generic-742266e1e5275397cdcc987b3f276e1d908e155e4889d22dc3c79cb309ed636b 2013-08-22 14:10:20 ....A 1784832 Virusshare.00086/HEUR-Trojan.Win32.Generic-74233d918caf4ac52a3e7e8794b683eb924b037e454b9099258de3b0cce74052 2013-08-22 16:51:28 ....A 117799 Virusshare.00086/HEUR-Trojan.Win32.Generic-742357373d3bffbb5f9612b533a6d637b34c826f644d1f710bccd5008003fdcc 2013-08-22 14:31:24 ....A 325120 Virusshare.00086/HEUR-Trojan.Win32.Generic-7429fb43685e6db4de9e8a8f9213520fdd1794724c9d699b8ff5ffe266012ec1 2013-08-22 15:06:20 ....A 54667 Virusshare.00086/HEUR-Trojan.Win32.Generic-742abe236912a9d2b61effca85537f4e8458dee6b53fbbd96145dee1f734e3dc 2013-08-22 15:18:40 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-742d01151fbae10997612074fb595aaf21237a41df955802db2d18017e44889c 2013-08-22 12:16:10 ....A 53257 Virusshare.00086/HEUR-Trojan.Win32.Generic-742e2f1a95b80c124a406ff8cfc38da2d8ed7f65d7e2f4ef1c65e7aa864968cc 2013-08-22 16:23:10 ....A 569344 Virusshare.00086/HEUR-Trojan.Win32.Generic-7430ed3a7f18c436b54b84cf3f04a60a090352726df92f3ce04f5be4ea64cd22 2013-08-22 15:12:08 ....A 61556 Virusshare.00086/HEUR-Trojan.Win32.Generic-7433c4d0070f64e982e9c2134f87fd5b32f3a6ec2182050fc6e1c84e4cbe15f4 2013-08-22 13:56:50 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-743798915f580cf695c1edfb7fa1402c4d68bd22307b09f8762ba04a42edb1f5 2013-08-22 12:55:28 ....A 28872 Virusshare.00086/HEUR-Trojan.Win32.Generic-744360bc93cee246c8458686735723350ec85e7e68ed5d79989cf67e6c95c232 2013-08-22 13:54:48 ....A 668672 Virusshare.00086/HEUR-Trojan.Win32.Generic-744f179a593ca6b91985b9cff8cde48567828ab085d17105f290472f81a79a52 2013-08-22 13:27:12 ....A 76288 Virusshare.00086/HEUR-Trojan.Win32.Generic-7453bf60e5342fb0c0da49037a52b1acaa76fb5d88f37cd2c82ed1d7aa2d92bb 2013-08-22 13:55:34 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-745535c0e2efcd0e8611a66e9c9b1a50f01dfe04c4dfeb93cdfea26e1ffe0da5 2013-08-22 14:07:46 ....A 26512 Virusshare.00086/HEUR-Trojan.Win32.Generic-74561009b1511dd49a4ca9e01eb8e6b049e7f88a4d1b9f384cccdf9b0e82fa66 2013-08-22 13:35:50 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-74695c1f866fa7d1e8c308fe9018554e2d5bce1342c009cfeb0ea127d8e1837a 2013-08-22 14:34:28 ....A 5120 Virusshare.00086/HEUR-Trojan.Win32.Generic-747945bd56126632ffeb3b30978b56474b31f49b50bb18319fe59e1b16ed152c 2013-08-22 11:49:02 ....A 229888 Virusshare.00086/HEUR-Trojan.Win32.Generic-747ba2fda53e7852f36aa8c0a9e6fb56405661ddcd792fa4caa553cb32ca598a 2013-08-22 18:21:46 ....A 266652 Virusshare.00086/HEUR-Trojan.Win32.Generic-747f2e74132e2b4b06798c2c78910add471e46068d45477a3043a7ba8fea4774 2013-08-22 12:06:50 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-74861841d7acffb45ad74078309d2fe9b23bdfae3c7628de321ddfee44cf1cd3 2013-08-22 12:50:46 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-748a509bc7d0eb241001bb4b5a4fb902615355de956adc3f387e67e844079a3b 2013-08-22 14:39:56 ....A 1786749 Virusshare.00086/HEUR-Trojan.Win32.Generic-74929ac7a63c5b8deaabdf5715da593fd5c62bce2d4b6db993ef869574deb7af 2013-08-22 16:51:20 ....A 3569852 Virusshare.00086/HEUR-Trojan.Win32.Generic-7494d6283e3517039ee409a16a997463e29791e032fdd06fd80f8d89284f47b0 2013-08-22 12:21:54 ....A 118936 Virusshare.00086/HEUR-Trojan.Win32.Generic-7496eb5d267de7b42aa21c6821434feb94f8e949d6a757ebc576bc261a8398f9 2013-08-22 12:50:46 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-74977f2c8401c442ecbd953c4f6a40d0b75d01777a363c3a70891b9587675f58 2013-08-22 10:36:48 ....A 963845 Virusshare.00086/HEUR-Trojan.Win32.Generic-749853c822e7b027ea5f380fc8acc739db9495f09cb2c329ecd84020dcb2c6b3 2013-08-22 14:58:26 ....A 75133 Virusshare.00086/HEUR-Trojan.Win32.Generic-749c7ee8b1cf91f84b9c53b41e85062477b3105b3f92f4d71f817a3ab4b15b24 2013-08-22 12:08:08 ....A 645320 Virusshare.00086/HEUR-Trojan.Win32.Generic-749cee0268256be7fdea3429777b5d1e7c7ed3556d0eb96cc906c150457d4bfc 2013-08-22 16:51:32 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-74a702bb774357bae51cd7b0a084c1ecc33d83682cf65955a9d30d8d9cbf5416 2013-08-22 14:07:48 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-74a7b297266565e63f0bcc68a927891442ead4555188304357b8f61137638ad4 2013-08-22 17:28:46 ....A 109314 Virusshare.00086/HEUR-Trojan.Win32.Generic-74ac7b2ce5b05d8b02cc06fc0ce6b90a1547cc4aac87ea1439122b65e3fc1703 2013-08-22 13:09:00 ....A 29408 Virusshare.00086/HEUR-Trojan.Win32.Generic-74b346d01e8985035a924498b37399327b4e24aeb912b2e576574fbb50ae44e3 2013-08-22 16:43:20 ....A 144688 Virusshare.00086/HEUR-Trojan.Win32.Generic-74b96f161a5a2c754cdfeb2b4b90751919378675b7b9065cf0df2953df2d6fe4 2013-08-22 11:54:30 ....A 96291 Virusshare.00086/HEUR-Trojan.Win32.Generic-74ba73d632f69541e50e2412bc7cc0e4f71b16ea0bac5acae5745d2d1411119e 2013-08-22 13:55:16 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-74c0b905fa2402a7bd96da538efff2d4ae4182099ead8de9db193c33388bdbd7 2013-08-22 17:34:48 ....A 11257000 Virusshare.00086/HEUR-Trojan.Win32.Generic-74c2684385811d9de9a5ed23042b48d2e4067a4688b488c45ecbd2cfec7e3706 2013-08-22 14:51:18 ....A 1043968 Virusshare.00086/HEUR-Trojan.Win32.Generic-74c9913f1819f03faaab3ad0dddb25a7ed010e6d50db5ef13e03bf38573fc3ba 2013-08-22 15:14:26 ....A 18706 Virusshare.00086/HEUR-Trojan.Win32.Generic-74c9b6cb51ffc147e4efe61a07d9db247ce5f605c0cb928644f8fd95882d24c0 2013-08-22 16:51:28 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-74ca48dbbec959bc458baf6c5c39f8f40d514acd837bab078c10ad3d449119e8 2013-08-22 12:51:28 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-74cab07b7ecbfe5a3126717372c3292b8dacfb0652b7ae8c65be727aec0ad355 2013-08-22 15:58:50 ....A 315592 Virusshare.00086/HEUR-Trojan.Win32.Generic-74ceabe2d525abd13f2b449adaf2d5681dfaa5e55743dd23808630271c5f1ac3 2013-08-22 11:46:30 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-74d40b183ddc2b899cbe9a54f4fc2d2a7dbb87801c8c0f705b117d784f36b9bd 2013-08-22 17:17:32 ....A 434176 Virusshare.00086/HEUR-Trojan.Win32.Generic-74dce2ea212024fc90dcb2d688aa8f51efe2bc07798b14bc9cf49fb93785ea11 2013-08-22 12:18:26 ....A 2565120 Virusshare.00086/HEUR-Trojan.Win32.Generic-74de44a9a586cb3026dddc80b154497c30e5218b4404dbd969cce2c11cebe805 2013-08-22 14:05:26 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-74e0b002bbd2667b7d2750a58051d454695badaa1f058888ae9fc1f6eca042bd 2013-08-22 15:18:48 ....A 268288 Virusshare.00086/HEUR-Trojan.Win32.Generic-74f182a2c8508e84a90d9c72f2ddb847d8760d221bf5a9ab18b1c0d38a7ad094 2013-08-22 16:46:20 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-74f53711468addab60d62064b18f3896425c9be83d0e0682b396647526196a64 2013-08-22 15:05:16 ....A 1426842 Virusshare.00086/HEUR-Trojan.Win32.Generic-74fcde01eba79096a4ecdc99dfc67d9fd00c7900cd7b84220a70288c566162dd 2013-08-22 15:26:18 ....A 834016 Virusshare.00086/HEUR-Trojan.Win32.Generic-75074ab2cf1310afd4e2cdca537939d735702c3894156e37b51684d0feaf5f21 2013-08-22 13:36:04 ....A 83972 Virusshare.00086/HEUR-Trojan.Win32.Generic-7507c7b629a30facc3dfda8b5c4b997cb7c1bfacf6be56a8d65e521c34f661d6 2013-08-22 15:14:58 ....A 35840 Virusshare.00086/HEUR-Trojan.Win32.Generic-750e7e65e0219b2ff8719d6f27deecdb9a530fb10043b544af7aafd74271980f 2013-08-22 17:28:20 ....A 198144 Virusshare.00086/HEUR-Trojan.Win32.Generic-7510de489c4c2578fd8b6951d9619cdd1dc1663dc280f104710ece4c466fb1e9 2013-08-22 14:24:14 ....A 219648 Virusshare.00086/HEUR-Trojan.Win32.Generic-75116a68180ce2ade4922425b92755125d3f6c1d300b62f4a896a026d8ba380d 2013-08-22 17:37:48 ....A 758784 Virusshare.00086/HEUR-Trojan.Win32.Generic-75162360c7228412867036d7df84c30e52d5ba7f5302080123bde658f4b62a8c 2013-08-22 13:45:44 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-7518d7d2c7920b1c37abe4fb6d5965060a6d8b6711882912000b819529a0d488 2013-08-22 15:30:02 ....A 741376 Virusshare.00086/HEUR-Trojan.Win32.Generic-751909b2afb94e7dddbc23e5d037a5f7d1a2cf2561eb6eadd1a127e25ed3eb48 2013-08-22 15:39:06 ....A 325120 Virusshare.00086/HEUR-Trojan.Win32.Generic-7519555bb6865b4f79a35097ccca8d0f999e41e05c60bfc2d3e47c318d0a89f5 2013-08-22 14:02:00 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-751ef9128c6e603f434200088f8ceebc7fb0f99b86412a2c233e77c1cc3a910a 2013-08-22 12:16:20 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-751f9fa5133a75285ed5e1c287528d4c721f1abb15831a67b9e7e4075e63e8f1 2013-08-22 16:02:10 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-7520ed297165fa32ff0b8e88aed640865f73c12d9536d87c7308e74705b79438 2013-08-22 12:22:36 ....A 12694 Virusshare.00086/HEUR-Trojan.Win32.Generic-7521fd622a81bd6c3b3ccda35fb4c3bbc81e32df3f4f0d04843e0e52bd373c6c 2013-08-22 11:46:30 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7525cac54bf15759d4b6c1886fcd01eca03e63be74cd698f9426be37b0b81481 2013-08-22 16:27:22 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-75265220083d3446ad4f4fb145d4a5f2da9f222c9c5783f54b07bff4b0be10fe 2013-08-22 13:42:20 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-752b72d813b1e3e7542223b193b0a543a36a909a8a70f16cfc22c386064a1713 2013-08-22 13:42:20 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-7534fb6f775f9862e6a76dac7325762afb80ac11a25b98132f22a8504b06be11 2013-08-22 15:57:54 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-753790c270cd974d413b91881a36791f8827746dc9fe0b6c205e9f0a135e3f3a 2013-08-22 13:52:22 ....A 334336 Virusshare.00086/HEUR-Trojan.Win32.Generic-75379fad143cf678d5b25d1460594267dab40487772b86579d72984d821062d2 2013-08-22 10:52:06 ....A 97792 Virusshare.00086/HEUR-Trojan.Win32.Generic-753845d00ddc0019f075afeeb71ccf7d03a3424b9e5ebf7ce5c130ce25ec2742 2013-08-22 17:30:40 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-7538634c7cb678ef803b4cded9f2bad9f554d17d1e4f106f94d8a54fd5ee40b9 2013-08-22 14:54:50 ....A 53256 Virusshare.00086/HEUR-Trojan.Win32.Generic-753f5c23689f542dec9087356246e511ab504f67508b1014b3e5907068d77557 2013-08-22 13:23:18 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-7540a3e15efc8e5d212efc1e3c28f788604c526e2b93a906a9005bdc06ca7e84 2013-08-22 13:55:40 ....A 53252 Virusshare.00086/HEUR-Trojan.Win32.Generic-7544ded6dff03794bf9ec535383eca9d14dccb7f537a4c2a9683d13cc95beb66 2013-08-22 16:43:24 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-75463c61df0bfd8d7bac34eb42d9c315bd3a465b01774a8c28627c40b424b558 2013-08-22 17:22:56 ....A 41989 Virusshare.00086/HEUR-Trojan.Win32.Generic-7553ef39ab4a377e23bc28cc65c92905dad76f1d94588b8bcc1c8d8c6dc44047 2013-08-22 17:35:38 ....A 173056 Virusshare.00086/HEUR-Trojan.Win32.Generic-7556136f5cf81d7969ac4f1559804df84cea9ef8464408106c2081bf11a114b3 2013-08-22 13:57:02 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-7557e452db41bba6e079567e47d8c9921cf0a4ace892aad94f8b04ca05c86c31 2013-08-22 13:47:00 ....A 272384 Virusshare.00086/HEUR-Trojan.Win32.Generic-755a34eeb1a509b642638eb6c2a07db9e05df9210cd0d9537ce7ccf455b1c933 2013-08-22 14:36:34 ....A 668209 Virusshare.00086/HEUR-Trojan.Win32.Generic-75611c7212daf5cd115fa887334ab54e9355a30d35cde3484cd619123a3e589d 2013-08-22 10:44:12 ....A 159149 Virusshare.00086/HEUR-Trojan.Win32.Generic-7563da45cdaf27f59c22194e6c024049807d45bd7c414804455e2abcd69afddb 2013-08-22 13:53:08 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-756e0629ef236a9fca50fdf9701bfccf946d4f525321321dd1195fdb8e4e42f1 2013-08-22 14:54:50 ....A 137010 Virusshare.00086/HEUR-Trojan.Win32.Generic-757091281ae8eea0f4ca2384a528a07826e1e22a4d4fca45f283128829b55470 2013-08-22 14:45:04 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-757472e103338dbaf87905f5f2ffd73581d8533774e6656613d83f328aa7bc7d 2013-08-22 17:39:14 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-7574fe7d170cddf4c8980763f0ab2196f7ffd276a7ac0bd67b2d351f7069868e 2013-08-22 16:33:46 ....A 976598 Virusshare.00086/HEUR-Trojan.Win32.Generic-757540ab7163bb0aac29834d7d524710dffdf79f691c61ca0b5f4a5e352ef94b 2013-08-22 17:00:42 ....A 2105856 Virusshare.00086/HEUR-Trojan.Win32.Generic-7576c06b303da26c050c6f40d2d48ee001d6908d620f6ab4ef493d7675d228d9 2013-08-22 14:25:02 ....A 93696 Virusshare.00086/HEUR-Trojan.Win32.Generic-7579d65d3f9f25a8de90aaa1bd4ef1186d5378d9aaca5ae57f84fbfb4c57f0cb 2013-08-22 10:53:00 ....A 526928 Virusshare.00086/HEUR-Trojan.Win32.Generic-757dc7ed537944cb0f1b4f602f1880c66550021e5145d57024f57e924602a474 2013-08-22 14:38:32 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-7588588b8078d6a85ef7de0fd1ffff03de9bc8eb52bcfa656843c9446ed002f8 2013-08-22 17:24:08 ....A 268288 Virusshare.00086/HEUR-Trojan.Win32.Generic-758fb11ad3e1a299b0bdebcafa242b5a4502aedbf7d8d3db4e4a5a830e36a6d6 2013-08-22 13:57:46 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-7594e1ae9f5b1d4aa7a608a81021f09004d736aeaac29e9ab1340db716ff8443 2013-08-22 11:54:50 ....A 22144 Virusshare.00086/HEUR-Trojan.Win32.Generic-75960a00da9e821029d66b1f2a9f743178f21b5af6b8f66cc0c53fe4a5c6e853 2013-08-22 11:04:46 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-759bd5ca7c0da66b6f09813d9d60c2ddf2be1dd9dfa9e561c1520d7cc53297d7 2013-08-22 15:19:22 ....A 539961 Virusshare.00086/HEUR-Trojan.Win32.Generic-759e6835d00e2bc0ca06785fd21bc88d0e41d3d66611dcf31f81a0552788fc33 2013-08-22 14:05:38 ....A 1050598 Virusshare.00086/HEUR-Trojan.Win32.Generic-75aafa8c3bca1788375208961a467d38e4952f707719ec6290ffedd43dff9971 2013-08-22 11:47:38 ....A 417280 Virusshare.00086/HEUR-Trojan.Win32.Generic-75af8d0d62290a203e417c34ac0db08ed0b094c3a1fa55955e84d2116aa46799 2013-08-22 14:44:06 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-75b6353a4aa1b1f86187babb617d8e82a2bb53196798785eb3135b6f6ca9c80c 2013-08-22 14:53:52 ....A 14823 Virusshare.00086/HEUR-Trojan.Win32.Generic-75c05f9166904c38befb3af6482b9b3017fad7d1c3c299acee0a8e6cf30314d6 2013-08-22 13:05:30 ....A 828928 Virusshare.00086/HEUR-Trojan.Win32.Generic-75c57f0cebbf33aa013d6710363f14c67e96ab361c8b9852f6a43d456c0dc0d4 2013-08-22 14:33:12 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-75c5c01ae7f9b958fce148f21e4121fec2267905008be48b636530e1b00f8d26 2013-08-22 14:52:26 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-75c694ed62952e9f53b2c0eb29e7b2228971bd8a94a962e251d9b6f31b3b6748 2013-08-22 14:42:00 ....A 3072 Virusshare.00086/HEUR-Trojan.Win32.Generic-75ce6533b93a67ea65f5fd20e6ee0283613278b0c5cc1589789307879dfdf93e 2013-08-22 15:52:12 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-75d62d123bc05cabff4eb2da94ddd2610208e8fde4d68a571ac5d25f23f1d0d3 2013-08-22 14:31:28 ....A 5888 Virusshare.00086/HEUR-Trojan.Win32.Generic-75d68a8428df2b189cf7eb781a589b6b5bdd6ba1e31dd7470a6baeb9f72f92e3 2013-08-22 13:25:04 ....A 890880 Virusshare.00086/HEUR-Trojan.Win32.Generic-75d6b851954c85fa70db1ec0e59c13d683d8bbdccc6195f9fb5817ff84501b0d 2013-08-22 10:36:50 ....A 590006 Virusshare.00086/HEUR-Trojan.Win32.Generic-75db1a4fbc0da1e346a9d314b29e339621c4e88441dad9f9c6f523af9848979e 2013-08-22 13:07:38 ....A 317328 Virusshare.00086/HEUR-Trojan.Win32.Generic-75e202d5d4b3d7ea36221ba9ef5931c8e5029d755b44e038c18f6af4b913a4a6 2013-08-22 19:19:58 ....A 103047 Virusshare.00086/HEUR-Trojan.Win32.Generic-75e3926d0a2c66538978b47916dd4e2cea0da223914c7828c4b18032eedd89e1 2013-08-22 13:46:24 ....A 27648 Virusshare.00086/HEUR-Trojan.Win32.Generic-75e60a839b6a788a13e4e60d3845b78a76193e294f35a240a68c7b885196b96a 2013-08-22 14:44:54 ....A 1207752 Virusshare.00086/HEUR-Trojan.Win32.Generic-75f04f41a3fbf9683f6e696f8f184e427902edd20b3e0722a7ff238c82855469 2013-08-22 14:02:24 ....A 795136 Virusshare.00086/HEUR-Trojan.Win32.Generic-75f1a8b39790a2d56d67caeb9f43650190fadcf407f4be75e2c8637460691056 2013-08-22 14:34:20 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-75f3686bd4282c6f3465531108cb194d1d9f177d6cbe9952bdd5fd8c76389c70 2013-08-22 16:39:06 ....A 309760 Virusshare.00086/HEUR-Trojan.Win32.Generic-75ff23d768e4f86e79c9fb8675564607dbe1b939e267dc2fd766c745735f42e0 2013-08-22 13:53:30 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-76012086e4b8be52f8c32da30b7605cdd258ed008492d2a41b63785434f27522 2013-08-22 14:32:30 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-76028c1687b5dfdf4e2eaf74058b79686f148306dc264b238436232b350ed0b5 2013-08-22 11:41:46 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-7603e54c3d4539586dec0619854165f8b0b22bc7554ef9e313b87d1d1640355e 2013-08-22 14:27:42 ....A 20044 Virusshare.00086/HEUR-Trojan.Win32.Generic-760630abeac187525580395a1da6aa28a3b98347a0913a90d1a03a62a7463bf3 2013-08-22 14:00:52 ....A 35901 Virusshare.00086/HEUR-Trojan.Win32.Generic-760836c14604e1550592980908333b8891165c22caf430f5671a6a5c9e437b83 2013-08-22 17:21:58 ....A 89392 Virusshare.00086/HEUR-Trojan.Win32.Generic-7608bb25523a75b0f0d347e252b697ff89ab9ee503918407bee4875b14e8fa92 2013-08-22 14:38:30 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-760abf0c1080548de873e9789f826c96d62abfb9745f1ccf1fa46f125ac045dd 2013-08-22 16:55:28 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-76137fed428ff176573b2a09592ab6123933fcd87aef988e7f7fd4e70cb9988c 2013-08-22 16:18:50 ....A 864256 Virusshare.00086/HEUR-Trojan.Win32.Generic-761d37c3fb31589bfc02c0ba5f9c308d62ae3024cfc3f18695024e3e51239ebb 2013-08-22 16:59:40 ....A 2922574 Virusshare.00086/HEUR-Trojan.Win32.Generic-761e8ad23e948f24cba1a1a0c855eff2c71824ec748812350691bdfd3e7bda9e 2013-08-22 11:54:52 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-7622d38663aae4b24d48f1710ba12f5daebcfbbc47ac71fd3ab71123923b55ba 2013-08-22 13:11:34 ....A 1077248 Virusshare.00086/HEUR-Trojan.Win32.Generic-7628707ab3da18636432f3cecc99a930c99a0263a43a59791a2a394052636937 2013-08-22 14:37:28 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-76293fe55d0e46e5f676f173e6f171d889373e7c924beb1bceabb062c7551682 2013-08-22 11:09:52 ....A 280388 Virusshare.00086/HEUR-Trojan.Win32.Generic-762cf75c4a6acb2c2afa67c4d17dbdbe3621cb068caa346d6b6a641e5e421436 2013-08-22 19:04:50 ....A 467984 Virusshare.00086/HEUR-Trojan.Win32.Generic-762d9486de32dafecc5daf2c9684e9e6b7a8925e880dd34f77396fb1adfb95fb 2013-08-22 11:21:24 ....A 95744 Virusshare.00086/HEUR-Trojan.Win32.Generic-762f5b7d85f9cee14e846d15ac76d7f283e9c3c21801e8c20516462b5a805cd8 2013-08-22 14:09:04 ....A 28792 Virusshare.00086/HEUR-Trojan.Win32.Generic-76300f266af7b891fa986e9b1d86a1738071b05f53722a434f5b6d00e40bb066 2013-08-22 10:58:24 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-76345b5cf15e2c6c9c477ccfbd416bf7d44435d416b00bdc56eaf08dcd6cab43 2013-08-22 14:33:34 ....A 288256 Virusshare.00086/HEUR-Trojan.Win32.Generic-763a1edd5708af43f5e35e19d0e610b8c53bd10fe735b679bb92511285330caf 2013-08-22 15:25:10 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-763ff203367fbdeb6a374c33af9c4f483a5598103b1395de831b18114fe5cc15 2013-08-22 12:28:06 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-7640bddc0f070bb6b973eddb763bfd14e53dd3c6aef33109e502616f20acc7fd 2013-08-22 11:18:40 ....A 58780 Virusshare.00086/HEUR-Trojan.Win32.Generic-76417fa92928bea4be4000307b2d0a6faa160d676bbadfddbe770464455f7d7b 2013-08-22 17:31:06 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-7644309d5be6efe9b84a25d7d1ce1e719d657639ec0575a7886bcf503a98de03 2013-08-22 11:29:46 ....A 25824 Virusshare.00086/HEUR-Trojan.Win32.Generic-764730664a6216baa9b03d2de755cc5f8a3f43cf6a4e6f83f8166b7bdaacbeed 2013-08-22 15:55:36 ....A 46937 Virusshare.00086/HEUR-Trojan.Win32.Generic-764a328b29147447373cc4d2c0a5d45295f5618acae4274c1071d06a8314ac4d 2013-08-22 14:59:10 ....A 332800 Virusshare.00086/HEUR-Trojan.Win32.Generic-76531d7960302e5b7f617bdc820f968262570cd149cc1fa0fcaa8d61411dc666 2013-08-22 14:09:06 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7656e422e049a29d38ac3d301eecc32ab12b01a0387c241ec06c7a9f74bcbaf7 2013-08-22 12:36:50 ....A 31744 Virusshare.00086/HEUR-Trojan.Win32.Generic-76655c30f6c56c4f507e6f00dd65cbceece3cba79784c76101204a5cf428f306 2013-08-22 19:41:02 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-7665cdd9c6c28c0080b16813fd4b076a3f59b7fd20a7c473dc5d6e35b4c57887 2013-08-22 17:16:10 ....A 1175552 Virusshare.00086/HEUR-Trojan.Win32.Generic-76662dcf59eae60663c6f37e8d584aa7eb6e9e3537dedbc6b64955edd9057a24 2013-08-22 17:08:40 ....A 279552 Virusshare.00086/HEUR-Trojan.Win32.Generic-766fabda6f567f45c242aced07057390b10ae17d8053381ff1f2597a00866a18 2013-08-22 13:56:08 ....A 393294 Virusshare.00086/HEUR-Trojan.Win32.Generic-76760851dd13f9e6c9aa6814bc707efb32015f79cc2859cbc042e1e2eae66830 2013-08-22 12:40:26 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-7678c1e1608ac2712b82bd006216988abd63b877c08e8608d6cdb224a93f476f 2013-08-22 12:40:22 ....A 371200 Virusshare.00086/HEUR-Trojan.Win32.Generic-7680e5b1736f1f3ef55165890a25125c6a5dc1b108f1107215308ec4ff78dfc1 2013-08-22 14:48:56 ....A 52524 Virusshare.00086/HEUR-Trojan.Win32.Generic-768aff1100917cbb07916d08afcf9a770932aef09343d5a2a6b1fc9ddd3dd1b5 2013-08-22 13:42:26 ....A 357888 Virusshare.00086/HEUR-Trojan.Win32.Generic-768d86f1a3069f65da92fec3cfb7bdf08ed430ddd9e48a6a0af1e8cd269a5a40 2013-08-22 11:23:06 ....A 1524185 Virusshare.00086/HEUR-Trojan.Win32.Generic-768e18d4ad1da47db586798fb8f7e63195f94c77b520063e55b4474f02c46686 2013-08-22 10:45:06 ....A 343552 Virusshare.00086/HEUR-Trojan.Win32.Generic-768e63e09ce592c037a0c92db7e753fcb35c4897ad08a905c82799e2f42dc680 2013-08-22 14:54:30 ....A 1178175 Virusshare.00086/HEUR-Trojan.Win32.Generic-768f4524075351ba19604b3edd62fd4ce980de60c645b432985863dad1d39601 2013-08-22 16:34:52 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-7697685188bdc71b31a7ff3114b3e2540c05f5c2e8d866ddd40c17f8a429eb66 2013-08-22 13:51:30 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-7699a2593f68914af79c5523ff8cf892210e076d2234b45e615deb0d366ea9f6 2013-08-22 16:54:28 ....A 3038725 Virusshare.00086/HEUR-Trojan.Win32.Generic-76ae2a56333901bb1923552340c2077a1100eee5b18952567dd989147e6fcd72 2013-08-22 18:07:12 ....A 80242 Virusshare.00086/HEUR-Trojan.Win32.Generic-76ae46d428c68e112db9f7a33c97ed0f7a77c50d4c4475a9be813c54112d787f 2013-08-22 19:48:50 ....A 242688 Virusshare.00086/HEUR-Trojan.Win32.Generic-76e1e89276fc301b1672668fd1e222aa351bed881f849c52b311e190acd5e3e4 2013-08-22 19:59:32 ....A 157348 Virusshare.00086/HEUR-Trojan.Win32.Generic-76eec029d9d4b44af8b522eb93c8ad7d7ea228ed4ece8b66087e30aa80d8f715 2013-08-22 20:10:18 ....A 2560 Virusshare.00086/HEUR-Trojan.Win32.Generic-76f39c1d07e039ba2abf1cec4ecc899fd1fea06c2a40af5691a42e03407263d0 2013-08-22 20:13:02 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-76f48afdcf4515e4a53ff300e8aee1c4670eefe7af54432b262e2a28daf4cdc1 2013-08-22 20:03:22 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-76f602c10d548ba3b4f37d864db70127a9491a85742cabf5d8f9c834cb86d61c 2013-08-22 17:35:26 ....A 59067 Virusshare.00086/HEUR-Trojan.Win32.Generic-76f9da79c266d697b8af734910024c484daea8c94add70940f3158a4bd263c29 2013-08-22 19:51:34 ....A 42581 Virusshare.00086/HEUR-Trojan.Win32.Generic-76fa51355ce93a692354cbfc7a918d5bbaa5e9c96c0aadf22a172a02217581e2 2013-08-22 20:12:00 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-76fd178a462855dcabfac3ad2ec1681162005a80784715b1c65fd14ab8bbc7cd 2013-08-22 18:58:20 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-76fe82bf3bd40dab207d1c2c7a4379762dc2d7daf9b00e2c1c01efac5baf0bbb 2013-08-22 19:10:18 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Generic-76fee6799ca16a2524cb611d2e05a0bd7a8a42b6eb038e16fe3ecba56c8f3971 2013-08-22 18:49:10 ....A 293376 Virusshare.00086/HEUR-Trojan.Win32.Generic-7706448b93ee6554fc18420318fe6b0c830c94876947d4827212aa642614fc7e 2013-08-22 16:34:04 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-770994df4e37ccd9df6fe9931dc365692eabfc32e01cd18721da07182556e380 2013-08-22 18:36:38 ....A 25520 Virusshare.00086/HEUR-Trojan.Win32.Generic-770a442a0fad336cf1bf72d321357a61cf477f88284e66b8328c849065b2e3db 2013-08-22 19:24:34 ....A 25920 Virusshare.00086/HEUR-Trojan.Win32.Generic-770c0c99b6f0afa6e2b0165998cab25aa4a5ad29246e961aadef16723d50cf9d 2013-08-22 19:48:50 ....A 60200 Virusshare.00086/HEUR-Trojan.Win32.Generic-770ee7d6d2edd6c4883f1cbc173ef521e547ac16165b2fe22f65212cd2a0d822 2013-08-22 20:01:14 ....A 470528 Virusshare.00086/HEUR-Trojan.Win32.Generic-770f167cac0c93092250b792b0a21f8057a61ca90c57e92e556499a15524f8b6 2013-08-22 17:23:18 ....A 764544 Virusshare.00086/HEUR-Trojan.Win32.Generic-7712a9adb852d027cb576c47a71c9fbfd752c304dd9c36ece69f60492ccb9317 2013-08-22 19:47:46 ....A 169616 Virusshare.00086/HEUR-Trojan.Win32.Generic-7713808a846d9e1b62157cea98709e9dfa38fdcd504c484897e8a2023ac5c6d3 2013-08-22 18:21:36 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-771b04f75fb246d39bf7b4ffc3a7ac062bfcbb89a5495a742f926270e2c423ef 2013-08-22 18:57:20 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-771b647982083c64d63faa189690bdea34f36373f08f7ba8b0474d5ed026a4c8 2013-08-22 16:36:42 ....A 285832 Virusshare.00086/HEUR-Trojan.Win32.Generic-772337a256daf8b5f27c9f32ef6c824f1bb4b30cc8829e6aa135ef3f4facf9b2 2013-08-22 16:12:44 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-7726b5b6036dd704396fa1594372f4ecbe26030b4ba0017a90f6df51c1d183df 2013-08-22 16:22:06 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-7728830372c8915479e5df064987131f471b35d2db91f212c47f4ba99cf64e48 2013-08-22 19:41:48 ....A 353193 Virusshare.00086/HEUR-Trojan.Win32.Generic-7729b0b45296def3f70dae9f3802e2b96fad3fa3ef4393ca33b3378c465014b5 2013-08-22 19:43:24 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-772aec4a203177df93cbf8ee15e496252a14fd821021d9e83aad78372218217a 2013-08-22 20:01:58 ....A 170496 Virusshare.00086/HEUR-Trojan.Win32.Generic-772c65c9fdd6fe2803e587616c9f693175359df5958c88cafd630eb95f2f33d6 2013-08-22 16:32:24 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-772c7dc4d44b7a5d1a4a438f5ffe7b8ee673bd4b1130e7f9076300bc2016ba16 2013-08-22 18:22:32 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-7730a7038dfa429f59bf35a0a6db468da3618520cd22a5d4454003b4ecb4b335 2013-08-22 19:29:48 ....A 203873 Virusshare.00086/HEUR-Trojan.Win32.Generic-773107b60374a59c34d3c5ebdcb374a748d4a4f6d5567593041dba5f765f975b 2013-08-22 18:40:32 ....A 107201 Virusshare.00086/HEUR-Trojan.Win32.Generic-77333d8903833a9a88cab2d644ec5a848e292a6ea8774d039f39699bd6ff3e85 2013-08-22 18:57:26 ....A 62059 Virusshare.00086/HEUR-Trojan.Win32.Generic-773b8f9deed5df0516c7ef00a531e6650e2685b7100ee2d4de884f8fa502b3f3 2013-08-22 20:14:10 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-773eff708fdcebe7038ab8e916565dd4c92490bf57f2ea3adfa5e633ec02759b 2013-08-22 19:41:36 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-774079ca90ed6e6d649047cfd9df53f33f26d345529be7c75310a9d36b0c3117 2013-08-22 20:04:08 ....A 340562 Virusshare.00086/HEUR-Trojan.Win32.Generic-7742a9a4cd792c88d0f85bbce47c4602019b5e017c68563c4ce9d3b50b08bbae 2013-08-22 16:49:44 ....A 96256 Virusshare.00086/HEUR-Trojan.Win32.Generic-774924e68fcb5f033a66ce7ec7f4e82095b3c4fb44413f6705de99eebe2a968a 2013-08-22 18:27:32 ....A 196096 Virusshare.00086/HEUR-Trojan.Win32.Generic-774f2363a76912a242e29394506d55b453c618f3a58f3f364b08c1107b5d9d48 2013-08-22 19:30:46 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-77552820fe02f986fcc0b803abe5a9ecb7551e7327aacbcae22b886ed7a2e346 2013-08-22 19:48:16 ....A 307419 Virusshare.00086/HEUR-Trojan.Win32.Generic-77582176875770f6c4575f4cad9296d90c010fb719cee80e5557df8ad1a950d3 2013-08-22 18:39:48 ....A 1291776 Virusshare.00086/HEUR-Trojan.Win32.Generic-77583607a81bd93ca7e4391bddbb5472e0f67e843fb4294b41f84eb168f01c5f 2013-08-22 19:30:36 ....A 6336 Virusshare.00086/HEUR-Trojan.Win32.Generic-775ad2fdec68030f5ea2ae057aee223c37e85a0984800549cbd633fa2b66052f 2013-08-22 18:58:56 ....A 541184 Virusshare.00086/HEUR-Trojan.Win32.Generic-77638a2a51d188171db1118cc1c12a9030d1895ab7f0a9f1e3822ed57a3a208d 2013-08-22 19:38:28 ....A 1873920 Virusshare.00086/HEUR-Trojan.Win32.Generic-77647f46ddbacdcb4ed91065a2404005ea13ea517d3b2b91755c003eee002118 2013-08-22 19:44:24 ....A 188929 Virusshare.00086/HEUR-Trojan.Win32.Generic-77656813124031ed436f796469df110ba26653ae502d4bb2d78a510c53eb5b84 2013-08-22 20:16:50 ....A 51082 Virusshare.00086/HEUR-Trojan.Win32.Generic-776757e0350fcb5014f3df7859849b031743c5833efe8cbd14d2b7746c07476d 2013-08-22 19:55:20 ....A 2036883 Virusshare.00086/HEUR-Trojan.Win32.Generic-7772dedfe96d3f78f5b3d26c74dbc592e4b70ff0447b9a9f91f0959d245b98fd 2013-08-22 17:39:12 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-777529f461581ce014479cae358364f4c34d77c4174248db1d19c3e687bd8a0a 2013-08-22 19:33:16 ....A 528384 Virusshare.00086/HEUR-Trojan.Win32.Generic-77766942821a279aef85036df36f8d87a134da98f1637c732aa4d490e8566290 2013-08-22 18:46:20 ....A 1670735 Virusshare.00086/HEUR-Trojan.Win32.Generic-7776bdee13e946fcef07174d58502b43be7bdd6eb23ecda9387a456693b119f2 2013-08-22 20:03:22 ....A 34176 Virusshare.00086/HEUR-Trojan.Win32.Generic-77776c7f3f5d91e428ee156be04ef8006927a8bf45ac5b7b9bbaedc507785a72 2013-08-22 16:15:56 ....A 226817 Virusshare.00086/HEUR-Trojan.Win32.Generic-777c5b75e8d136ba4ccb02e0dc2597e67cff8e0c8f79f31ef1b9fd4bfdc2cadf 2013-08-22 20:02:46 ....A 792768 Virusshare.00086/HEUR-Trojan.Win32.Generic-778346615964e0828732ffa885e2dee8ff8748755e67292efcd058057eea75c3 2013-08-22 19:19:46 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-778468601a68c1a64bc5ad374f82c13eaa1c797c0feb78002ca1d2bd824c1018 2013-08-22 20:14:48 ....A 2768384 Virusshare.00086/HEUR-Trojan.Win32.Generic-7788ee5f0f74d4086510f399750dc7e206d8da0d18ad5205692997ef5d6bcf58 2013-08-22 17:51:18 ....A 802816 Virusshare.00086/HEUR-Trojan.Win32.Generic-778c2bab7d4f89fa9df10df56038d744e5231b9f2ea60a85f8a478250a80f0b5 2013-08-22 17:32:40 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-778f0b2e8a0b42b297ed5672bf53990a14749c4885c03c3748c921814fb3aac1 2013-08-22 18:49:18 ....A 249994 Virusshare.00086/HEUR-Trojan.Win32.Generic-77936c42dba85315337686cebddf76bdb03319b19ca693a550c7a7fd11620504 2013-08-22 19:51:08 ....A 169341 Virusshare.00086/HEUR-Trojan.Win32.Generic-77966ee935550388475690922859b98eb88fac6e27f86c9cfa97449f72bd14f3 2013-08-22 18:05:58 ....A 293888 Virusshare.00086/HEUR-Trojan.Win32.Generic-7798c8477f967a411c0590e29419750e1effe9265ba6d4344fe1acb4def58787 2013-08-22 18:51:10 ....A 1085952 Virusshare.00086/HEUR-Trojan.Win32.Generic-779d1f6f31bffe3e92eeca8774be089373e1d7b3b0b03aaa08c560f665d97a44 2013-08-22 19:56:18 ....A 293376 Virusshare.00086/HEUR-Trojan.Win32.Generic-779d8bd1f62f1c4aa6c7ce47dd9837b69b970ae3298f05e0758d7545fb910a52 2013-08-22 19:20:16 ....A 148992 Virusshare.00086/HEUR-Trojan.Win32.Generic-77a130427809fa4ceacd52f76f390349e3d6628ba9bcaa19353cfeeb4dc4dad7 2013-08-22 18:48:06 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-77a1b0a66d909b1d4619a207e359a7f4c74cba70289b1596772fd2f4338ae8c7 2013-08-22 19:19:02 ....A 460129 Virusshare.00086/HEUR-Trojan.Win32.Generic-77a60170d59fb71668d538c253ee599ddb1926bbbb402ba3611a56b326a7a9bc 2013-08-22 17:01:30 ....A 94497 Virusshare.00086/HEUR-Trojan.Win32.Generic-77a7c476cd6698102ac516392bd90c527fb4484d0c1a855dd3a6fd5ad0ff7c10 2013-08-22 18:36:28 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-77a8cce2b93582628bf847d60682bb3278d1e5193ccf014b0ba973fb6a65d057 2013-08-22 19:23:30 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Generic-77a90858a28e6faacd44fca5bb266771f8cf9562e9c7a80fe29fceaf196681fb 2013-08-22 18:07:06 ....A 1025536 Virusshare.00086/HEUR-Trojan.Win32.Generic-77aa18f425398316f408989e4fbb52bb34e13b1628364e34bdfc45dce75f0a51 2013-08-22 18:51:14 ....A 73484 Virusshare.00086/HEUR-Trojan.Win32.Generic-77aabe90140d834cfb9984d0a133997184f1afe77c03d856a3d75f143913cdf7 2013-08-22 19:11:58 ....A 297984 Virusshare.00086/HEUR-Trojan.Win32.Generic-77ad16452da08ac7b1b1ee31f7ff6409f85e9f771befa589f0b7077f243b9514 2013-08-22 19:08:26 ....A 116430 Virusshare.00086/HEUR-Trojan.Win32.Generic-77ad7ec641ae92b650efbb28b439afc7012279d072d42c9a41d9166a1554e56f 2013-08-22 19:33:22 ....A 164096 Virusshare.00086/HEUR-Trojan.Win32.Generic-77aeb3a4ff6265439004f108eef76e8806b89b72c05b3bd6d2ce3c54fbce1abd 2013-08-22 19:43:10 ....A 45106 Virusshare.00086/HEUR-Trojan.Win32.Generic-77b28b49dcc1f046ed2acfe98b121a52b12de4e02ff1a06ec5341395dfedc67d 2013-08-22 18:04:26 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-77be9fa54fe19b409c11291bfad28128496f0ccbd06722d7ccf25fd93e7af1a4 2013-08-22 19:24:34 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-77c2d24abc59fa8f90468b40d4b881df4c3fe7ea140363e0f49b34bfdec29acf 2013-08-22 19:05:14 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-77c3be9392fb931621e2eead66e2c452425d01a73c145045ca2dbfaa4bf0973d 2013-08-22 19:24:22 ....A 321536 Virusshare.00086/HEUR-Trojan.Win32.Generic-77c56b75b49563a146229672da5673d466acea592b854c8eb977fe6a39042ef7 2013-08-22 16:52:14 ....A 714240 Virusshare.00086/HEUR-Trojan.Win32.Generic-77cd8b03cda2225e51b32881ed52acc96fea50a4aa371ab8a22fb73db142a9e1 2013-08-22 19:51:58 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-77d0a5cc89f0f33684a3e1adfcb604f93ea3c27ad1d94cc4e7f702861b16deb4 2013-08-22 19:28:42 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-77d2730f09b08e9905cc667013b1bf15a3b7b22a15a20c0d43d429c8ed5226bc 2013-08-22 18:51:10 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-77d2f23716d4e341fe4fe8f28ea543456d4a398eebdd5e58af94b1c48bd783ed 2013-08-22 17:44:28 ....A 1276930 Virusshare.00086/HEUR-Trojan.Win32.Generic-77df982f525ddf027435fd1612c4592d186dd27d0c6b0783ad1d44f21a905565 2013-08-22 19:53:56 ....A 376832 Virusshare.00086/HEUR-Trojan.Win32.Generic-77e3cfab0d4ea99d08cceb5cd297681a30895203896918b95b2906439beba382 2013-08-22 18:24:12 ....A 104459 Virusshare.00086/HEUR-Trojan.Win32.Generic-77e951a1fa8eaba9b8f28ed49d0a68b33c31991abbdc996230f1b2a3fc7402da 2013-08-22 12:13:08 ....A 150528 Virusshare.00086/HEUR-Trojan.Win32.Generic-77ea80f82f5b6fe2eda06c65e3bf4057c19c01d82b2f1b72ec9bde89c7ef56a3 2013-08-22 19:23:02 ....A 424448 Virusshare.00086/HEUR-Trojan.Win32.Generic-77edab797121937162e0af7b56ec4cdd2df4a3455202cc8107e5cb6a69b7ab95 2013-08-22 16:34:50 ....A 265583 Virusshare.00086/HEUR-Trojan.Win32.Generic-77ee9af0651a2b7c310283fd6afc3e9084695e49e46eebe703bffe90afe024c9 2013-08-22 19:59:08 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-77ef11b73001e0a7df5387aacab0af228ed6fb7031f80e67d5dabc70741e99f1 2013-08-22 19:35:42 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-77f4029dd7e72a6270172169b47c0f75a281436442a0eb067ecd3263272de810 2013-08-22 19:50:48 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-77f75cf6993e0daca0d322f75210a175e6ef917c209b62851800830098301ee2 2013-08-22 19:50:26 ....A 158098 Virusshare.00086/HEUR-Trojan.Win32.Generic-77f7b797cb52823d9556541a1853f3f622646bd4bee1a96fce01456a15a3de03 2013-08-22 17:37:54 ....A 761856 Virusshare.00086/HEUR-Trojan.Win32.Generic-77fe96cc4316a536eca31da77c04b982216b76a24c66de01fcf070d804269481 2013-08-22 20:11:32 ....A 987136 Virusshare.00086/HEUR-Trojan.Win32.Generic-7806a0fff17bf5b9993bad55bdffc048e9c3ae5e734718ad151d8c92cfcb16fb 2013-08-22 19:49:26 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-7809f9a0957565eb955ea16f2c973561bf5fc6d646d5ffe150981e3ee4b95160 2013-08-22 19:45:12 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-780d06736b05a657e1531ca7c49f36b0d1441f2875db8884cf5fb21f1ba1463e 2013-08-22 19:36:52 ....A 37200 Virusshare.00086/HEUR-Trojan.Win32.Generic-780e129fb5fe71633a66bf79c26bac067528963684b7b27e225edb22fbd984c9 2013-08-22 17:17:10 ....A 20095 Virusshare.00086/HEUR-Trojan.Win32.Generic-780eb418d0fdea2cd9b14e953e688f7c6460a6b0f94cba48c114205ee18f176e 2013-08-22 19:13:14 ....A 527654 Virusshare.00086/HEUR-Trojan.Win32.Generic-78125a5c773d03e4e84bab7eedadecfce61b2f390c61f40871212bb8bcc3d73c 2013-08-22 18:49:38 ....A 10200 Virusshare.00086/HEUR-Trojan.Win32.Generic-7817dc57cdd1ce523718b6f16daca2c54617baabd8ff2ab73ec0f55202a8db11 2013-08-22 19:39:42 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-781cdfc8c179019b28fbb17b682b9dac4417754bef51ab8012c8e0d46a06d770 2013-08-22 17:35:30 ....A 285926 Virusshare.00086/HEUR-Trojan.Win32.Generic-781f4a9f1a0952c3d55b2a73db921f0562b8dfe2f58df29f7151c07806bd4ac0 2013-08-22 18:47:54 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-781f5f9437be7c7f149e254fdd4b9a18168e367e4a37c53c2f5999dcb5dfc25c 2013-08-22 20:05:26 ....A 2316800 Virusshare.00086/HEUR-Trojan.Win32.Generic-7821fddaeb12a4c94e518e12b0bd3c54953a2cd18c7fff80c04772f6764a751e 2013-08-22 19:16:28 ....A 878080 Virusshare.00086/HEUR-Trojan.Win32.Generic-7822cbf6e68a369d5fd312e02e8ab119422d7dbe84da0912d057485bfd67cb36 2013-08-22 15:56:00 ....A 610304 Virusshare.00086/HEUR-Trojan.Win32.Generic-78232a61527ebdf28531fcae3293eec5c34a5a980147bbddc350b7c788dc0600 2013-08-22 18:27:40 ....A 12462 Virusshare.00086/HEUR-Trojan.Win32.Generic-782785f5d1f00f7781fc241d905b0ffa009540e29f40171c7dfe4e58bbaf1dab 2013-08-22 19:27:32 ....A 630784 Virusshare.00086/HEUR-Trojan.Win32.Generic-7829d7811f1e7b09d3879ebaee466b08c4be96e3b80b6f57156ebf10f26c94c2 2013-08-22 16:54:10 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-782da5ddc9ce3fed732e0454bd1250069860e44e1d1be7cef33dde5819e43c9b 2013-08-22 17:47:32 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-7834db7ccdf06c4c211016630144fb18b3ca7acc225c0c0ca26cbd09d0a786e1 2013-08-22 20:12:58 ....A 22952 Virusshare.00086/HEUR-Trojan.Win32.Generic-7842b341bf70b189b5cc2e165703563b9baf077c07e98dd08b5ebc63f211b8a7 2013-08-22 18:30:14 ....A 748544 Virusshare.00086/HEUR-Trojan.Win32.Generic-784633fd09c24b34906facc8a08424d7aafa8edbf82b06f43bf1dd92cb15f17f 2013-08-22 17:00:46 ....A 430411 Virusshare.00086/HEUR-Trojan.Win32.Generic-7846d94e71e631c26a0c6e180c0c00f5d14a8596b5d36128650ba5b6dc7faa2e 2013-08-22 19:04:58 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-784b7f3bdf41c0bdb5d3f6ea3fc14be0ccbb7c419d42874d8b630b9f3e036cee 2013-08-22 18:47:50 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-784b915aa89db558a78db7d286d6067c29c71c182cb2c7e34e48cf89b04c9a24 2013-08-22 19:27:34 ....A 240128 Virusshare.00086/HEUR-Trojan.Win32.Generic-7852ad6679779a74195f1c4421cacce1460caab2b31e7a0293204e29f53e0035 2013-08-22 18:43:56 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-7852de116a7c7c914cc5b696805c23010f456d1fe83ae54787cb425ca22eb6c4 2013-08-22 17:58:54 ....A 21913 Virusshare.00086/HEUR-Trojan.Win32.Generic-7854052f476d6b0b03c448fa4297347aa7eedd3c98e6b2734bf699687ff9591a 2013-08-22 19:47:44 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-78570c45b4309b376e7374e2d3fc4a0f3400de528bb81b56337c51b586cba338 2013-08-22 14:00:30 ....A 1819713 Virusshare.00086/HEUR-Trojan.Win32.Generic-785b0b5d673243934dc31416924bb8f915c12e7239def47e60fe0245c5d6e1f0 2013-08-22 19:35:20 ....A 135611 Virusshare.00086/HEUR-Trojan.Win32.Generic-785d9260f81d8f0c6df95ce31a35ee92ddf07bc81d3dbeb0f81e9aa14590e9f1 2013-08-22 19:57:56 ....A 186116 Virusshare.00086/HEUR-Trojan.Win32.Generic-785fb9f23482216a437431c811419a6ac073f62721b2d45dfa8a8e9493ec05df 2013-08-22 18:46:00 ....A 93234 Virusshare.00086/HEUR-Trojan.Win32.Generic-7862d2a4575678ddc952af1bd336c07011b20c5f6115320d582cf9e31c5c2eca 2013-08-22 17:38:40 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-78697c3871addd00775ed1d7b562aaa5710c9270385efe0774719c797b620e10 2013-08-22 19:16:34 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-786ecf5e8f82564e55c514b5a3487abd6f9c0efe03490fd5127bb650e84610c3 2013-08-22 17:24:06 ....A 192024 Virusshare.00086/HEUR-Trojan.Win32.Generic-7872bea3f9f4e0eeb56380507170d0b2d8fe2a6e2a0d6f6738abf466acb3b338 2013-08-22 20:12:30 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-78783c05457b7963c89a11c2a1ae477f04e6f6996486432559c829056393b256 2013-08-22 19:42:48 ....A 416768 Virusshare.00086/HEUR-Trojan.Win32.Generic-787c9512afee648049263a91ade7b4541f5d1f37a35b998838fb4aac1d497eaf 2013-08-22 18:36:26 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-787ea7131a6cdd8e23a8c4580a8aea60ebabe6226e29ae1fcc175ebb221a6360 2013-08-22 20:04:06 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-78801e671aaaf1fa7075e734a9623b93f565fe1b8387763201eb30ab33a0def4 2013-08-22 19:19:48 ....A 1528246 Virusshare.00086/HEUR-Trojan.Win32.Generic-78804e1986a422fa28ffb2baeada91838870f9bc94dbf08653b5129f29d237e0 2013-08-22 16:49:46 ....A 410112 Virusshare.00086/HEUR-Trojan.Win32.Generic-7883508500c7d54065e5081d2bbcb8a6bbf4f884f4e9fdbe4bd3f0cbcdd667b0 2013-08-22 18:42:30 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-78835cd5201808cedbecff088fdc990c56dd4baac3b85597c672694fac2f6a16 2013-08-22 20:00:10 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-7887a0540c936f3c7afe4b718c2a4b4db7017c579d5ee6230a35784e43489050 2013-08-22 20:06:02 ....A 861184 Virusshare.00086/HEUR-Trojan.Win32.Generic-7888c761a431d1bf8de724fd506f4645006935550b87e6bf18940e9b4372f723 2013-08-22 18:04:26 ....A 236549 Virusshare.00086/HEUR-Trojan.Win32.Generic-788c3f9d9bd26a110bcb4ae05121bca9f74833e4954f0603b4d783cab7182838 2013-08-22 18:45:44 ....A 47940 Virusshare.00086/HEUR-Trojan.Win32.Generic-788df2f7381845524b32e03e4e9a6bc801a2120168045a396376f0527bd0a6b2 2013-08-22 19:30:48 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-7892f38b45dadc87c4937a6a168486bb5ee68228b23a461e341f649e1bd5dc47 2013-08-22 19:47:22 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Generic-7895b554273154b4741e7db0e6579d01bf1923c5ac3fc58ac5dad96126e162a2 2013-08-22 19:36:44 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-7897a33f322fcd0e4058ddd8d1d6abc9af29c6aa0de322fcc4005ee83f833682 2013-08-22 20:00:32 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-7899e51664a5f6d9bdf5a1107dae31c698e461dea0b6f12cbdd33f7b4f3b4763 2013-08-22 18:44:58 ....A 282112 Virusshare.00086/HEUR-Trojan.Win32.Generic-789a7fddd85a4928959c99167ed8dd047319009339451befdfc71d1e2435dd29 2013-08-22 18:13:30 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-789cdbcdcb87f8e2d2db256d8c54b3dd1c50613fcc290c1ced6e88b64a2c8ddf 2013-08-22 19:18:52 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-789d7fc3e3019bece55141f69067a1914b50ab4807e1f2c7351c3d5320a636f7 2013-08-22 16:13:02 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-789ecb1a74daf198adf2a17aff4c99268d988039640373704b18e32b173e8828 2013-08-22 18:18:14 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-789fd8bfe128257d27fec67f022a2f3f831f27cb865fb0d0a9c56da2174c1d6c 2013-08-22 18:43:00 ....A 334571 Virusshare.00086/HEUR-Trojan.Win32.Generic-78a05616b2dbdc4441bf1864641b7e022e28d7c6d038dd89331b24d67f5c15e3 2013-08-22 19:59:42 ....A 199174 Virusshare.00086/HEUR-Trojan.Win32.Generic-78a0b6f95c7d520623540526f43e30a9031b5e737d12f301199b129821d65b18 2013-08-22 19:59:54 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-78a1c47e560770412bfa504e28e891d9fc9467f58283e932c3804998d9e8702c 2013-08-22 18:34:28 ....A 322048 Virusshare.00086/HEUR-Trojan.Win32.Generic-78a1e411967111bbc4a2f7f467d5ca2d640a5aefb8f87c8ffb5d0b38a1593469 2013-08-22 19:54:52 ....A 266752 Virusshare.00086/HEUR-Trojan.Win32.Generic-78a55dee5ba5fd367fe6698ca0354354a5ea098a5c255b52aee33ed163522911 2013-08-22 18:41:22 ....A 441344 Virusshare.00086/HEUR-Trojan.Win32.Generic-78a58789e8654dc43dc26f090184e5282c57690bc8f2fa9f6ee45bfa90b09673 2013-08-22 18:08:38 ....A 899871 Virusshare.00086/HEUR-Trojan.Win32.Generic-78a793f7757dda3451dc3bfb495abcd989b3ba39cabcf7daf481c8b260694f75 2013-08-22 18:39:40 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-78ab9520cbff519578630a5b43270716ca8cb018c2afc3721ee0ebf7579af682 2013-08-22 19:14:46 ....A 574752 Virusshare.00086/HEUR-Trojan.Win32.Generic-78af89056f5e9a12034ac2706cb4381f64021a015f5c93b99ce0497a660b6ad2 2013-08-22 19:15:04 ....A 3715472 Virusshare.00086/HEUR-Trojan.Win32.Generic-78b5fd685acbffa25299ab9fc7ce9456d950f89e979a538e4dc6900133dd53b5 2013-08-22 18:22:40 ....A 127417 Virusshare.00086/HEUR-Trojan.Win32.Generic-78b69d2163eb96bc9aa2d859354f0dfc7b493b0db13ea299e3c0d1f3e8d22286 2013-08-22 18:10:44 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-78b9fb9b19288a96b5016860273a36d6cd3caeb8c5758d0e3d9251adc2f68e67 2013-08-22 19:59:32 ....A 526336 Virusshare.00086/HEUR-Trojan.Win32.Generic-78bb2fca55817f16e0fc042525bc373c5c7478530fa47fd88770ba5f547fbd75 2013-08-22 18:19:16 ....A 38781 Virusshare.00086/HEUR-Trojan.Win32.Generic-78c29823fb924474de456f041540d0dc8f0bc19b41ac4c56312c4e3e5f6ae36a 2013-08-22 18:38:18 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-78c330ef06018b0972c7af7771bbb35e50e49682a9ad8be48561de6b917979e4 2013-08-22 16:27:20 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-78cbcb1e2f02bd7c6c1b0227eec1068f88ac3110d98a19f2d832a03f5c7eb0d0 2013-08-22 19:03:46 ....A 848138 Virusshare.00086/HEUR-Trojan.Win32.Generic-78d19a0598064d4a402a12a333fe71784d6a521cc86c02a5a59ff97e4aae5729 2013-08-22 19:28:00 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-78d30e40f882c4a5df2b2046cb2d8ca1c891a308ddbc3f22f314464cf114994e 2013-08-22 18:29:40 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-78d33e25e5b9838bf18753577b4f64b1096f38e668fcd0bc3307800598d41227 2013-08-22 19:08:54 ....A 776192 Virusshare.00086/HEUR-Trojan.Win32.Generic-78d693be49c89bb1ebcba6eb8e214c58a572f7f9532e8ae2ae1f4ba44f4f15ef 2013-08-22 19:27:52 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-78d7ddfc8a6f818ef796f95870acac2d1726c0f8ed86e306f507b08080932c2d 2013-08-22 15:39:14 ....A 631296 Virusshare.00086/HEUR-Trojan.Win32.Generic-78df6867602f46a85441b3cd4880d8febc9a46c0caf93218b6aed21caf261b76 2013-08-22 18:29:44 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-78e0e5a635edaeadc9e8aec69dd1be5dfa4a77ba4ff989cdcb501c7b96891684 2013-08-22 19:16:36 ....A 698882 Virusshare.00086/HEUR-Trojan.Win32.Generic-78e176063726ae9fd6a38689cf4e5b5a1ba5c93f0a9370a6c5dd873a8baa6571 2013-08-22 19:23:16 ....A 434374 Virusshare.00086/HEUR-Trojan.Win32.Generic-78e26b5950991f58c753b872370d20214849a95b796c6c802b83dc0d5b3ebae1 2013-08-22 19:39:50 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-78e78c3e0cf7aacf1357ef4ba336155ab07eae6abeca39d2e14224e1bc6d1e5a 2013-08-22 19:26:26 ....A 49256 Virusshare.00086/HEUR-Trojan.Win32.Generic-78ef0d8e9ae5521ad9cd798ccb46f6e5a605309cbd071d8ce28adf7a663f36bd 2013-08-22 19:29:40 ....A 521728 Virusshare.00086/HEUR-Trojan.Win32.Generic-78f1ede454a87f7e4a1683f97995271c83fed7310b01b67fbfc265ed69903959 2013-08-22 19:51:02 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-78f2e41baaff54ae52412d89e9c96195147344bd2b742385cd285a801c83ca97 2013-08-22 19:48:10 ....A 147480 Virusshare.00086/HEUR-Trojan.Win32.Generic-78f63285a85cd9390eeed861a52ed218f288d13bc7e3722b3ed248a4d5894240 2013-08-22 17:09:30 ....A 3289157 Virusshare.00086/HEUR-Trojan.Win32.Generic-78f6cd379a120239c2485d5318dc3102858deb9c85b0a6198ffbb5e2c8ef81c2 2013-08-22 18:58:24 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-78fad50dad3e4413603064cac316e8ca07f5f3de3b7ff52349755072d21ab467 2013-08-22 19:12:50 ....A 117248 Virusshare.00086/HEUR-Trojan.Win32.Generic-78fad6eedb573be3b354f406d9ae12c827118c7f01599b97811bde2d4115b97d 2013-08-22 19:05:16 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-790451b2bf60b9b6320b3edc1d95cb757799cc60d9131976240c69001e89072e 2013-08-22 19:18:16 ....A 301056 Virusshare.00086/HEUR-Trojan.Win32.Generic-7904980251ba34af2c25a2ad38983e8e80dcafdb73a3fb5f1aba1a7305b9948c 2013-08-22 19:14:36 ....A 946176 Virusshare.00086/HEUR-Trojan.Win32.Generic-7907a1f382c8ef555a0711f539adac8e3507fcaf02c0f8de4cd1d20db3b5e8c6 2013-08-22 19:28:06 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-7909840290627ecd93ef85381097b2b6340150fadb23ac25153dbc5c31e33824 2013-08-22 19:20:10 ....A 412870 Virusshare.00086/HEUR-Trojan.Win32.Generic-790ba9b226ed64449f5cda25c63d5d6b28dbcabeb546a219bd787fb400d9c9e2 2013-08-22 18:45:42 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Generic-790d8c9b3e423351dc34c2b5d73eaac53507204fcb1add4a259ec8098a47e848 2013-08-22 18:38:18 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-790da1f213ca419251091ce5e4a7d95ea9edb622d364f2b8091956f454171e17 2013-08-22 13:55:52 ....A 817152 Virusshare.00086/HEUR-Trojan.Win32.Generic-7912c4bc8655c60056a52488367529e4cf4c9596f77a694444a03641c708bc7a 2013-08-22 19:09:40 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-7920389a28238405a7bb31ab7337f4c600a57f5b9e39d367e7ed97277de299a6 2013-08-22 18:46:06 ....A 2484864 Virusshare.00086/HEUR-Trojan.Win32.Generic-7920742ccb367f199fe3c5f4040456dd87eb93112aab16f4b7bda64423d5ff90 2013-08-22 17:35:22 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-792645b6adf85ce7de27bac76184118cb80537013f0df8d75e4d7079d4dc95af 2013-08-22 19:12:06 ....A 729872 Virusshare.00086/HEUR-Trojan.Win32.Generic-792edc7d57bd6cb3c7650acec0df0dbeba924285b4cb62a4dcdc7b839f12bc18 2013-08-22 17:58:24 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-7935578413019cf10286173214c41128f37a55464c922a31924db7acfa938b56 2013-08-22 18:08:08 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-7938f850f14ee4dceafe4ec4ae96d851ca80e70504f198e401286a115fd92b67 2013-08-22 16:32:16 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-79411c3b39109cd6ad2edb1c4213e5fa5429c8ff11dfcabe901f11f843c8cacc 2013-08-22 19:48:36 ....A 49216 Virusshare.00086/HEUR-Trojan.Win32.Generic-79424726cd1d8477c042c0d614c89db546d2920f049e17630cbc83b89aea0dec 2013-08-22 18:44:06 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-7942936f6d8ece5dae323cb58d065d2f0d17766046e04bb754e56d9c02819f2f 2013-08-22 12:27:18 ....A 4340794 Virusshare.00086/HEUR-Trojan.Win32.Generic-794d48d5b0de33e3c0213db0084ce258205e76bcf4e151047a04ce7c72a6b69e 2013-08-22 17:08:20 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-7950157f751f909df9a658652b12b53a518695630b3ff99182854628b9e98fe2 2013-08-22 16:52:08 ....A 205741 Virusshare.00086/HEUR-Trojan.Win32.Generic-79547fdced757bda1efc756a92c5635d28fb84f6025e1d1daf1d2508564d9a56 2013-08-22 17:04:30 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-79567418aba4d6899f33e83b4b05d1276fa62bf953f00a236209def0fcab5088 2013-08-22 19:37:28 ....A 53254 Virusshare.00086/HEUR-Trojan.Win32.Generic-79567988db76ad3dfe73949b00a8b859ea1b347afc9e872b4d53a1a7aab4031c 2013-08-22 18:10:06 ....A 151211 Virusshare.00086/HEUR-Trojan.Win32.Generic-795f497a88f49cf73fbe6ad926fc300df9144ed9d5bacf6951f76794d489d0f8 2013-08-22 17:51:22 ....A 1085550 Virusshare.00086/HEUR-Trojan.Win32.Generic-795fd209f1c58582d563ebe3a66880727a1b8bb3147644fce263bad6b40dca07 2013-08-22 20:02:04 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7971d2afe73ff01c2ad7519350949813ab1d212247cface38f79ff1b1160f30e 2013-08-22 19:04:00 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-7975c6dee269fe1228d005e2971fd4c08d309f7b6824ac7336f055e1ae950bc0 2013-08-22 20:04:50 ....A 407552 Virusshare.00086/HEUR-Trojan.Win32.Generic-797900af89595eed7fed114fee62b2913a901d0f5a83bfb26a3094a28255e15f 2013-08-22 18:40:46 ....A 319488 Virusshare.00086/HEUR-Trojan.Win32.Generic-797d22f25c52bdfae631aa35022149d79f588cbc2b4bf8a692ad40297731dc65 2013-08-22 20:04:46 ....A 298086 Virusshare.00086/HEUR-Trojan.Win32.Generic-797ea6b318cc787e1ac7a5fa992a0925c31d447961e2f6ffaf051273480a4ffd 2013-08-22 16:35:36 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-7980f631b54003e1cc9366c5eb5e61d0383634b1e0215fd3789cfb0e9b7e4227 2013-08-22 17:42:20 ....A 205824 Virusshare.00086/HEUR-Trojan.Win32.Generic-7983b53f1893aab664a3613969ac9b41b8cd15e8b516ba694f2997d35ec4fb09 2013-08-22 18:16:00 ....A 610304 Virusshare.00086/HEUR-Trojan.Win32.Generic-7984b9706261c4fa286b5ce6840755c522b2060ab46289b3e8d73ca4e26c2cd3 2013-08-22 18:25:28 ....A 289280 Virusshare.00086/HEUR-Trojan.Win32.Generic-79859ecc0921e0c741d65e70ca7dc89ffe1406413b3947ed8c31940d8fd3f1ab 2013-08-22 17:00:30 ....A 10234831 Virusshare.00086/HEUR-Trojan.Win32.Generic-7987afa389febb09641a779cf376f67569ff9d3ac21394147617d6593a08ce84 2013-08-22 18:53:32 ....A 37388 Virusshare.00086/HEUR-Trojan.Win32.Generic-79880485025b754bd1168aa2391f281cf8c955c45063b0485a04413e0e6bd02f 2013-08-22 19:49:58 ....A 948744 Virusshare.00086/HEUR-Trojan.Win32.Generic-798cd2aa3415c1dad241537c1e08f2bd9bdc55475e235d5069c9d86d4c42aecd 2013-08-22 19:59:24 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-798cecd38bdf534df8f0e1e41fb1cd48c666a8905c299f21e9f3e98ba668557c 2013-08-22 18:46:04 ....A 37392 Virusshare.00086/HEUR-Trojan.Win32.Generic-798d724cff65f3dc37af50bfe8f46bfe9d47ca63b600d8c915f87dafba72a5b7 2013-08-22 17:22:34 ....A 204893 Virusshare.00086/HEUR-Trojan.Win32.Generic-799c70864454216b380b706c1dcb65efcff204bb02af7285dd2e945751891896 2013-08-22 18:09:48 ....A 364327 Virusshare.00086/HEUR-Trojan.Win32.Generic-79a0dda9656ed48d0613162bd6885ac7420de6076849478b4e7ca04d5a0830d1 2013-08-22 18:47:38 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-79a1a4ce68ff6855578c226802c3f4bd4fbd82599507198d3fc92df2163d4760 2013-08-22 18:27:28 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-79a1e266d54bfbf8ce324f3a77b8afb12102e1808d33887fd6b487dd1e03f0d1 2013-08-22 17:41:40 ....A 10346219 Virusshare.00086/HEUR-Trojan.Win32.Generic-79a1eed9b644b0dd0df58aa988a14014467f0673662c603aafb56c7790d7c38d 2013-08-22 20:14:48 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-79a40bd16e27e6728642414d766fddffefb85db3861b2f132dcc50e3f2486ad7 2013-08-22 18:19:20 ....A 1060864 Virusshare.00086/HEUR-Trojan.Win32.Generic-79a9a987eac8241cd9d44e2aff449f80d149c46c5e53c5883022058f191e26ce 2013-08-22 20:04:06 ....A 25920 Virusshare.00086/HEUR-Trojan.Win32.Generic-79ab07697333e849e0fcc9bd5a4b8ea6b63ece3ec76f9082c7e2347c690a2484 2013-08-22 19:14:38 ....A 264573 Virusshare.00086/HEUR-Trojan.Win32.Generic-79ae2d1a16b0836e69db63a268d1cb325b8b633ac6e0f6731d936b5625499413 2013-08-22 18:43:58 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-79aed91eae0ad51e3c27eb6ccd01eba096f39e76467eaba69fbe82c0b7acb6a9 2013-08-22 15:55:32 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-79af67114b2e0580ddd12fcd27a711db38a0b3c221305efb988a02f198ef52cd 2013-08-22 18:22:46 ....A 480210 Virusshare.00086/HEUR-Trojan.Win32.Generic-79b0a2d66e168663ac7d60362c09f6c0b1081e1b02723fbe3a8c20b6911f80fd 2013-08-22 19:05:00 ....A 663150 Virusshare.00086/HEUR-Trojan.Win32.Generic-79b2960ac9aaee7fbacd2223728c3e2dd0f2fd0ad233f03c930b98c3e2fe17ee 2013-08-22 18:20:58 ....A 60080 Virusshare.00086/HEUR-Trojan.Win32.Generic-79b328d272564291f0fc31a1e1c067608b0c8b38244608ebfe7f2e1a4e21b186 2013-08-22 19:38:26 ....A 60285 Virusshare.00086/HEUR-Trojan.Win32.Generic-79b8c5d7c2790fda7d7b9815a0d1ea034a986ad94ce961e42bbe96da268f8147 2013-08-22 18:06:54 ....A 69404 Virusshare.00086/HEUR-Trojan.Win32.Generic-79bf315f3008a384440b1d9175fddff81969b628aacf360b6f027fb8e88771ca 2013-08-22 18:39:44 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-79c3a65357b6f3bffd17ccf5ec87f6dd18e55d94eecec3662951cebc268a8476 2013-08-22 18:28:14 ....A 433157 Virusshare.00086/HEUR-Trojan.Win32.Generic-79c577836c65a4313a4e52fec04c718a270d025a96b02262ac1012fc979e2e8f 2013-08-22 19:14:46 ....A 315423 Virusshare.00086/HEUR-Trojan.Win32.Generic-79c6c840fd81e4802d2d766b5465d63ecfaea8074d52ec9b5aa518a8a570271f 2013-08-22 15:51:50 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-79c7003c8504b236173ec1383d8eac805661a279f94972d1a75ef4f71c9b5294 2013-08-22 18:21:54 ....A 372939 Virusshare.00086/HEUR-Trojan.Win32.Generic-79c70d18dd942e7b8664efae1d570900f375a7bfca995b27f1459cdfdc52e6eb 2013-08-22 18:35:10 ....A 740864 Virusshare.00086/HEUR-Trojan.Win32.Generic-79cb53bfbf9c685393f18cdcf2dccd88bc1a46ac99dfb39064bd627755399fcc 2013-08-22 16:55:46 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-79cb80bd3745ed16aeeb321687b7ff017e55f224959082927b6e6b70bdcd14eb 2013-08-22 19:11:32 ....A 160256 Virusshare.00086/HEUR-Trojan.Win32.Generic-79cd0d124cf16839dc4f34abb02d1c81ec79da8b0ae483bb645691696cd0e8f4 2013-08-22 18:25:36 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-79d4e5db4f99ed8319ed634f49bdcc86899ca65ab420c9649565fac9694fd307 2013-08-22 19:50:02 ....A 213192 Virusshare.00086/HEUR-Trojan.Win32.Generic-79d4eea3f974f6f2666f645cb41dc4a1da2a310499dfb0bb5e558bda8b0d78f7 2013-08-22 18:46:22 ....A 1032192 Virusshare.00086/HEUR-Trojan.Win32.Generic-79d5c6deabd037870a3f25a942ba784928a86567e2125f78cba3d74af3cde209 2013-08-22 19:48:50 ....A 230127 Virusshare.00086/HEUR-Trojan.Win32.Generic-79e241897656a9471433aa4c8e196ce34489c9c320602b917d30c04d37b36e30 2013-08-22 17:51:12 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-79ea458add0de0d2611e04bd071c35c9117f4b55fd25cc20b13a46061f3f88b2 2013-08-22 20:07:46 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-79f088e629ba7ca6128bf6fd05a322569e54755bfb04377d62cea7bc9b053e9e 2013-08-22 19:30:56 ....A 375808 Virusshare.00086/HEUR-Trojan.Win32.Generic-79f14e9eaa37a25cfad7aabb79e9f345c38fa18db7f5f467af5fb8bbbb7d9d8e 2013-08-22 18:22:04 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-79f211599192a26966be7a63eb16c8a2d405c4f33608e3e5ff1955b64261a06d 2013-08-22 18:54:34 ....A 848192 Virusshare.00086/HEUR-Trojan.Win32.Generic-79f3dda9f0f922c9f1398f51b12801d4925851833987dd8dd8f6497612033031 2013-08-22 18:36:04 ....A 147064 Virusshare.00086/HEUR-Trojan.Win32.Generic-79f702d4e9b81c43b754bade69e23e6ff7d529b8d4c0efc4999f09d789e92e7b 2013-08-22 20:00:06 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-79f94000eb577a94df55797d8f9192573779fcecc681e50dbb1e0afe22a24468 2013-08-22 20:13:34 ....A 692743 Virusshare.00086/HEUR-Trojan.Win32.Generic-79fa94a00776da694f1ac59694956dcbd2397b3cbcfee71d0cd5979dd65245e7 2013-08-22 18:20:10 ....A 338432 Virusshare.00086/HEUR-Trojan.Win32.Generic-79fb52b26652a39a9fd9e8024615a3c580ed125261a7b481d224fe77a5dad5e0 2013-08-22 15:28:04 ....A 294512 Virusshare.00086/HEUR-Trojan.Win32.Generic-79fe6f5304e49b7c72f4937eb61254dddc57caee5fdb8d52df8da2e309ba9470 2013-08-22 20:09:12 ....A 747008 Virusshare.00086/HEUR-Trojan.Win32.Generic-79fea1e7c30180095c5f4cdce5c429ac01d4bf599fc95f064051ebfb42df2d0b 2013-08-22 18:23:04 ....A 321408 Virusshare.00086/HEUR-Trojan.Win32.Generic-79ff10adee0a497fdc4460f37110d7dbe3fcb65f30bbf8b6c3829996d9cf93a3 2013-08-22 19:59:14 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a03fd779a75e0a4cc07b18b8c9475d606b37dbedc19b2eb10b7a29b1f5e4d92 2013-08-22 18:21:12 ....A 318822 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a0597841f675940160ab7fdc8ab22f549988755d3ab1b6b890d2c0826fdeea9 2013-08-22 18:38:56 ....A 39424 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a089557db442cc78b4c6b138bac23b1fd31418ee46eb2caf9e409651025a26a 2013-08-22 18:28:54 ....A 66557 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a10cf73212db15b3607df82d887944ae524707dc47312c0f86e3e1c333cc6ab 2013-08-22 19:43:46 ....A 200754 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a11fc75fbd23fa62d16f8ffcbf68cc1b6833c4d3e3f2526ca45de4c734ec530 2013-08-22 16:33:30 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a1288e7a1e824f50b61dfa5da51dcbdfd93789ec7e113976148d361b0aa466d 2013-08-22 20:05:18 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a1aca377b9a04decb1d690f4669bc03b66f3f2104a9a06866c8ec9816bc1bf8 2013-08-22 20:11:34 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a1b5dd76f49779c7fee434ac9dcda9a543229ae8e8e6520c0b9a3e042ba34a8 2013-08-22 18:54:40 ....A 1097103 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a1e6ab89a932584d8abba3459c4908dd0465673750321298b8380eae9ff9b44 2013-08-22 18:30:50 ....A 72370 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a271cb562a14e0e65da70c4d9e7f78bf7b7a99242cdade4e9dd0d24ad5b72de 2013-08-22 18:28:42 ....A 85504 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a29f8168fbcc86fc38c283f1f507a471aa80b1a43b87be88667bc9cee490567 2013-08-22 18:06:58 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a2c47151d201cd0527d7b27d4de4bbcd43ab0d6ec2866f4084f2d98bc217595 2013-08-22 19:49:02 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a36d5445456f0bab93ff7bfdf844771ec9fbd5ce5aa016ad81538cbb3af14fb 2013-08-22 18:00:36 ....A 25740 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a3f5d2dc2b27f8d6232c4b7ca4151059779d56bc9576fec4e83ffa7ab88f334 2013-08-22 18:09:54 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a43de50159d957ca0e8906718279edee4d790fbfd2cd55e522c873e3a0fad1b 2013-08-22 18:49:20 ....A 340480 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a441dc964e42aa08ca54e9607284c3ecb8290dfc8968b3809f56bf57f38ad72 2013-08-22 18:46:22 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a45ff0fb8c96a68691b8aa333b477b995d1128c83b97471b860d1a8e38dcbec 2013-08-22 20:14:46 ....A 134656 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a47771c1b2452708ab7fae5bfc44f0a9b9fe04c97d8607005210fbe6c50ad8a 2013-08-22 18:53:34 ....A 37892 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a4a56a3ed76f69fef96524ad6f952ba59d91c2f076df0ad956d879d7f848ff7 2013-08-22 17:25:38 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a5355880fc4eb37c70f2e1be4e899dbbc42f17024bb103621d2f5c1c5c32e79 2013-08-22 19:07:20 ....A 38468 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a54f59e8432089bc9594451f1c2f93651daae5d7812dd436442b67acf54871e 2013-08-22 17:09:38 ....A 23224 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a5519b9d8cda1a5af15b83807bafe2557f6577c7df8204c48f3ee23d58b8321 2013-08-22 18:18:44 ....A 92632 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a55e1910b66a9ffcdb398579cc54580d54faa5cbee19aad941607dceeb1ffbb 2013-08-22 19:29:10 ....A 333824 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a576e8d7c4442483e59da5661a55361d35742b6162c0d30e5bd52742c29bc05 2013-08-22 19:19:46 ....A 446464 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a5883e592bb68b9677391bb078bb75c3b93e561fb592063dfa0830eebef8bdd 2013-08-22 18:20:24 ....A 321920 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a5977b674d53595e502c3e37b76486c0ae2b7326ba59ea01ad5358005bc03d7 2013-08-22 19:33:00 ....A 101259 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a5d10912dbe029da1777eb34682031a7495d035c9168753a856714f0990146b 2013-08-22 18:32:00 ....A 404992 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a5e755b227932e250e946ca4653f8a9e245fcaddbe69ac81715383d5f8b9680 2013-08-22 20:12:56 ....A 63685 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a60476841daed8f8b34c65f9357d31ac6a03b76bb876936b3a49abd16b465c7 2013-08-22 16:43:36 ....A 108544 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a61ae3a70023f533b22fbd45bedfd3e52d05ca5423cef94f3dcdaf8edc7d638 2013-08-22 18:24:08 ....A 293376 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a6736a5333d3801c0fe57242eb7b1dcedeaa5d8ff6403ff4269e86e821e6396 2013-08-22 18:35:36 ....A 755659 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a69198c5ef2320e0f3eafe32cd1d60be0cd6b6d469cff4f1a64a68eb7a2bcea 2013-08-22 18:35:16 ....A 165768 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a6973792572aa729925cfb0f9b4097677270e100920d82c68a04ff1e011374e 2013-08-22 19:30:04 ....A 97792 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a6f8228b979a74a129665af3e8387ea3035ef54d7e7b8a07cbe98a040544493 2013-08-22 19:53:36 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a73ab01b11764b3fa15eab372e783afc60a8348a815ec255cd7f75958c0d9c2 2013-08-22 18:32:24 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a7d3a01e32e8a171c5cd798b4b7c9370e03dd0d0de3e46cd4758a56de741053 2013-08-22 16:52:40 ....A 369038 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a821ec9dc0102a2aa60e1aa59c8658d358b117b1534e43b2e7ed8082ff702e6 2013-08-22 19:29:50 ....A 1646440 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a848dea0b438b9d160c67c211791568daa15f712095fe02a490314bdc17bf52 2013-08-22 18:53:56 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a85633a99232c4c23ef85be0b32f7a975297170368093dde6bd5d57c6f02fff 2013-08-22 19:12:14 ....A 1118208 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a8697428face615f9bba221ac1b00522ff278fd613b652874c26433c0480580 2013-08-22 19:28:22 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a87ea9bab3441ac8bd21682854c283041facee77d49b8d647b817ac579e7c7e 2013-08-22 12:48:00 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a8fa0a076fe5ff6aa531fa276727a0e76731a7fada061f238f44290d187f342 2013-08-22 19:41:32 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a908b3761da3db8ae6e752f6c19967cc78b7aa3c7f07a155026ce73341a3160 2013-08-22 17:49:50 ....A 273408 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a9589ebe1794ded0bd9def1945c06e16620bc16c0228e70558609d8700e316f 2013-08-22 18:16:58 ....A 684032 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a96764e4d60b643de5f8f90194d697d30c495d156a32e3b5aa0a76b76a85dfe 2013-08-22 20:12:40 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a9a2584e0d1a09a26b3b9b15d05f657e51b8aae62bbcd3b7c1f44e713fb81e0 2013-08-22 20:08:06 ....A 83801 Virusshare.00086/HEUR-Trojan.Win32.Generic-7a9ca0c2465b0352ea88dbddab089d4303dcfd231fa632c2cf22ccc7bdeed33f 2013-08-22 20:08:40 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aa11e06c63020851d537e5a60d566df6a70d6e78e8da2df897aa0264c0361cb 2013-08-22 19:44:56 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aa22649e015cc6125825f77f0e49a96410b64c9b24782640cf4eb5de3164585 2013-08-22 17:41:44 ....A 846848 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aa42a97fe41829bbc462714f63d508a1f0db0273411c1459a622f609d7e876c 2013-08-22 19:12:44 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aa476c6c093538ab28a1885afddecbb75d23e2158962b9663167e8b3b932591 2013-08-22 16:50:26 ....A 20458 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aa52a7278b031f131ba5a354fc9790c0b0945d8bf0471441506c6ce4b40085d 2013-08-22 20:07:14 ....A 362890 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aa544c923ecd709995e14e29c104540f121692538264e73dcdbbdfbc7054209 2013-08-22 18:22:34 ....A 1058828 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aa6289083725fa56468a076d5bfaee17ce47bb1fa8c7f6d259bc847a1b844ef 2013-08-22 17:34:54 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aa6f9bb8689677242b109f29bcccd6f589036b92c11a570ac2b28f6dcb98dd2 2013-08-22 19:37:48 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aa7c7561d6fa34cf40c049947c28da2a492bbc3a141be3e583bf9c118e9be7a 2013-08-22 18:25:42 ....A 4956182 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aa8e979e00dbada7a3c9ddc6038f570829bde91d1fcb651a78dc24c42b037b4 2013-08-22 19:24:20 ....A 64611 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aaa02ef6271ab7d19d9d1f254c910ba72f0848adb2d04acfce4596a0641d234 2013-08-22 19:19:52 ....A 236544 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aac5d27b72394ba724cbfff9fee3d25937d368987e10d02279fe8d33474fe01 2013-08-22 15:27:46 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aac97865f67887e8143214bd5b4b292af06c8cb6d1bf7b143dc355ccb24b7fd 2013-08-22 20:16:46 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aad6b3d4bb01c42b385b601df3c6e3b1fa0176c46823607fa34f5a97d25c39d 2013-08-22 19:52:28 ....A 97792 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ab38d3c8ebe93f047070c50d10fbb8bbd53ced93526172b60fcd4babc38a630 2013-08-22 14:35:36 ....A 2611200 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ab44ec0783c1c7bdf511ed29dbfaa4336ffae335454151c5fb4dbb8be6ece04 2013-08-22 19:16:14 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ab573cedc931ac12dade51be2c94e96a68a3e62764cc3a2b5a8b95d5a57e6af 2013-08-22 19:40:28 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-7abc07cb0909c7aa6caab3d932011bfe73922526130ff165ad4ff3452886f6d8 2013-08-22 19:05:10 ....A 200192 Virusshare.00086/HEUR-Trojan.Win32.Generic-7abd6d4e6a65642760b259f8a7691f6b11b3e96bc07825672837a262d5f7c9e4 2013-08-22 19:16:52 ....A 49781 Virusshare.00086/HEUR-Trojan.Win32.Generic-7abfd3bbc061ba4850fd4c63186d066e76b102dd3dac2cdbe29c77f91d9110c9 2013-08-22 19:24:26 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ac02c37508962db620a0d81ef56c1d1804c2d3e824e412cd227cd1e8aad6392 2013-08-22 19:29:08 ....A 70899 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ac0d331859cf5799bd1c312e2656721a54a40046bf3f9474cc291197d6e1e05 2013-08-22 18:31:18 ....A 88255 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ac374162ffa2c9dd3cc150dd50c5f444ea3a41454e95d48b0d5324ce0ae96fe 2013-08-22 18:49:24 ....A 745672 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ac602a5b24fcd07a9be06b43485924fea69052034dc58a5e65998d70fac31fa 2013-08-22 18:40:26 ....A 26496 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ad250183a1bcf0d448f5e8da5aceac74a519617a32c8210015d1d023468149f 2013-08-22 20:05:56 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ad299725030465346047c986f3d96e6ef9fbf593509660d4f0a796b8eaeeb24 2013-08-22 19:47:52 ....A 8192 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ad408b860d78dc7ed717a94d07a72d9e3f822fdc3943c67a800d5d9d211a83f 2013-08-22 18:17:20 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ad42c367b7a1ccc7cd2c41f8e09bbd7fe6dc8d3df957367006f1d780585eaf1 2013-08-22 19:16:32 ....A 9216 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ae06833f4fa92e695795a3ea56036de0f5c781ecdcec9497072ca5bcb49f2e0 2013-08-22 19:14:40 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ae63e3d5a43339a0523e112270c48f6a1336a76e2ae0c53c67f8c0a4b08d5a8 2013-08-22 20:06:56 ....A 1175567 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aebf8fdcb7eb0fd9194583bccc9e5d38d7fa3d8b7f6d74bf21cb9b3db4b066d 2013-08-22 19:39:44 ....A 433920 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aed116c704b3a9278c22d745d2f48c4d8c3874ee0848fae6c2a5f62c0a6f577 2013-08-22 19:47:52 ....A 253440 Virusshare.00086/HEUR-Trojan.Win32.Generic-7aee61afd1aa0e59c299026cb95d747d0a68aba77e0bbeae24e0bbb6c936284c 2013-08-22 18:29:34 ....A 2600960 Virusshare.00086/HEUR-Trojan.Win32.Generic-7af4969329f969d1527b8630b448547cb844b3b4655e8a289d0b46a6e99c64c0 2013-08-22 18:52:02 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-7af65c23bd359b5346955178e8da037c5baf0b7d2a9b823ee07483688a215bf1 2013-08-22 17:21:00 ....A 97792 Virusshare.00086/HEUR-Trojan.Win32.Generic-7afaedc62cc1dc80af88c5e23dc97c4b74b706d36cd88d36e0626dccdfe80d4d 2013-08-22 18:14:46 ....A 1361080 Virusshare.00086/HEUR-Trojan.Win32.Generic-7afb9e37a0f73f2aacb1f13663d94429d60d33361309b9bac40da7d9198487c0 2013-08-22 18:40:30 ....A 149262 Virusshare.00086/HEUR-Trojan.Win32.Generic-7afd41ac645f49eec5ae057191281e94cc9791f4d16a52cee7ba26962e5b0f16 2013-08-22 19:22:40 ....A 1143112 Virusshare.00086/HEUR-Trojan.Win32.Generic-7afde70f0a8d45668bd4050d73b8ecf59564d1b89378a2289203d576ba54b335 2013-08-22 18:22:38 ....A 287744 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b01d3f5a0d7d4bb0737dfcd7b5c00789c879e97ed633e60485afe6e6639393f 2013-08-22 15:44:04 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b02182c6f5dcc2a478290392b625bfbd6ea8f532b0bb4de71dbe4984a1d6e25 2013-08-22 15:57:18 ....A 349402 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b02ec73576d7a5fa54527dabc695164e1e52dc5df72392e3f2a18ccfffaf134 2013-08-22 14:17:14 ....A 34304 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b049ff5db7a2d6f0cd2b0bac615290e03844b10ce8634fdc31df5fdaf86fccc 2013-08-22 19:43:22 ....A 188434 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b10e1f5f5f6af1a3271f5c7caeda9bb63a1bae77794257e071fb0fd12c3a168 2013-08-22 16:44:30 ....A 438272 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b195a75ac7fad3365b779d8d9712ef898de6bf72d293e4d5bcaafc3837c95d1 2013-08-22 17:08:06 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b1ab244766432ae44104a06e397cd0cf242c35a80198313e4d81be31d414cc5 2013-08-22 18:12:04 ....A 257024 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b21ce746a54d17bc19bbafa4baa67802c4d10e831b320ea83db98a9db4a73be 2013-08-22 16:34:52 ....A 35840 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b2208e7845516063b98c5a92ba7892d9211941d49eca0496bb36492a92ffdca 2013-08-22 19:05:12 ....A 187084 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b22ea302f7bad6aa45f976ec3c16cd30fbeb5ec233d894ce9dd1c3f0754c206 2013-08-22 18:40:42 ....A 1481117 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b23d53c5315f5a7d4950bd9912b96469ef663d98ec55ac171f3b78c209f07b4 2013-08-22 20:08:14 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b26c0df56841cb66ad591903804ecdbab52390b5ceb30d815202595c5778267 2013-08-22 13:56:54 ....A 1295174 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b2c3a69d09584a65c981b027df15d7f406fbb8a4ff63dbd83dabac8ea40626d 2013-08-22 17:58:16 ....A 204855 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b2c50ee9076da0916815862b02f4a9134062c6bf28141c56367958ea8d6480e 2013-08-22 18:46:18 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b2c85f809347d0687fb8149d7cf0cd9563c5502aeb25480bd832048ceb4c897 2013-08-22 18:31:20 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b2f64ef42afa5c410fa5d940d186c8eaafba7347db2fefe7ebbac20d8b0b21a 2013-08-22 20:12:44 ....A 512000 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b34da3440a5736cd74191d57a4d784a3ff83e27263d0db96cba5fc9f5028373 2013-08-22 19:56:14 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b36dc71b62e764b2513299e23e4ea0795a44cf567c3866814960fd42b814543 2013-08-22 18:29:34 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b36fcffe5eb36cb11a0c0660e15de11426a5e1bc810d23c8b90496f7be533d7 2013-08-22 18:40:30 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b37bf9c0313d4bcba496b7e27e87ea6a71ae92a4c0d93de7cc5a349b5ca09af 2013-08-22 19:07:24 ....A 121920 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b3955da5c3cf71ca862f4ae4153c896c095387264ef7c305adf776835da3bdd 2013-08-22 19:51:32 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b3bfe3bcfb72032872f814130b346cf8615678e0640b2ee8c8c308db71e9e40 2013-08-22 18:08:18 ....A 2702875 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b3cb1d1794a32e15aee38bef71c0c8fe2dd6fea24b3ccd394e8426a52605b1c 2013-08-22 19:57:58 ....A 629572 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b43df06b8e1f64c1c0bb5a4b75b6aae73ccf366037e6f39a7e10a4c6a73d354 2013-08-22 18:38:58 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b45430412cc37a0183cac3ed759559ed8c9ce0aa7a187b85b61e8cc2ea45765 2013-08-22 19:29:12 ....A 532997 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b494d91dabfb3124c203ce93f59867503b35c4c1d02dc49f0a1a5f74f63dcb2 2013-08-22 17:34:50 ....A 1276930 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b4abe4793e264611826371c93fd7e5d170c781880ea80db994d78d9e53ad368 2013-08-22 19:13:06 ....A 478720 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b4d22d3c9ef4f73651a58fa500fd00731d5d4b25d939a133b9497b2115c6833 2013-08-22 19:34:40 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b4db5a89a5a5f594c70b0cb97eaff873577208beffb52bd3658079565a92403 2013-08-22 18:27:36 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b54058f6901d742790feaa62f6781b33f9753e8b318dfb65dca985f03670df1 2013-08-22 18:57:06 ....A 382464 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b59262f7b44d230ca921b06f8e7d459a973e1165856cb675792897328b128a2 2013-08-22 19:07:42 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b5b2242f6b3cdc38866fd79f99d7bca74294ad0f70b4a7d492e894ab5641588 2013-08-22 18:43:58 ....A 197632 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b5ddc3df1aff3511a708ff04cbe5c229cb070a6f068761f15dd814f77d1cc8a 2013-08-22 18:22:44 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b5f0918660dd6d5fe2430a81b0762a8b12b4d42d04dfcdaa36c288679ad312a 2013-08-22 20:00:20 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b61bc23c9c2a0c6a2059a55b5d782e120b791f3e2624e0935d1243cf9a62210 2013-08-22 19:43:50 ....A 370176 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b656bb00caff92e458f6d421e184d8c06e3a8b5839b7cb4eb664620fe143b88 2013-08-22 18:40:36 ....A 1808425 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b6a0eb5e48fab9731852db7886e2b11a17b18bc0e6d325697aa19379deaf912 2013-08-22 19:37:08 ....A 2441216 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b6fffbfb4c164c81c6ee408a5ff4b5bcf87042fbdff8d0de5881e1a28658669 2013-08-22 20:16:28 ....A 72192 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b737dc686adfe45ec686d8ba296988071ef1f97d0392c65b768d9b556941f7a 2013-08-22 19:17:30 ....A 966656 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b7991d7dca4fad44fed9e4d4e8a1f891295ee31559b7ecd333df841525b17d8 2013-08-22 19:03:12 ....A 286208 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b7ab20e1fad95e51e6c7bc122d793cba5a0eb9751c81e6bce89f6b99dcbef31 2013-08-22 18:36:00 ....A 167424 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b7aba3b4e36361f4af5de8cb21fcdb699ba62db7ef41417b73bbb0f9f0d155b 2013-08-22 16:22:28 ....A 593408 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b7fea37ec5ff6724f80d78d71520f614b5a56b6d5132dd0cc9c8c2fc9319b30 2013-08-22 18:42:44 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b82c4458dee9c9b3a0dc1430f7c18181e25f92b95fbef0ab9bbd085e0b25c95 2013-08-22 19:22:52 ....A 292880 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b82d30d778fa6794d8d31efdf63d99616e235ac0654627f33b46b6b8178c859 2013-08-22 15:27:54 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b8aaffcd526adc4ad338bc3e568bb1c8f964ff0d71c19bc8fabff7e48808fe5 2013-08-22 19:45:50 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b8b9e148b588337ea466a7bce88f2a5b7a3650950d0c5e2838203c3b4ad3716 2013-08-22 18:56:14 ....A 45824 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b8d0cf2cecf02db9acb939d85d98455650ba69289a93133409374ce8141c102 2013-08-22 19:58:36 ....A 284160 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b8e57a1832e407f928db274892b068bb946fee2e8fb4d1142a2aa88ff7faece 2013-08-22 18:17:26 ....A 14592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b90b2335fcf58ca40963a58cc00794246a54f27f83bfca6d28e03fe5a3401a9 2013-08-22 18:39:04 ....A 120896 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b96dba7b12682fcf54652dbfd149b49705ae8c1f06ca098b58ace5ef952100d 2013-08-22 18:27:36 ....A 276788 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b98f67d1dfac7d148206e49347843a946f90a63b2b2c16490035fad45b077d5 2013-08-22 18:36:46 ....A 34081 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b995da361262d5de6eeb0dcb5bf74a153355774cd63ba9fd6384d2a5d72b31d 2013-08-22 15:59:56 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b9a6cc2c635a069a49a30727943785af29e7dbf41e06a7fdbea4955b1290cba 2013-08-22 19:19:52 ....A 278016 Virusshare.00086/HEUR-Trojan.Win32.Generic-7b9dfad51238e858e8933ca6704fd73f5a748b9efa6d95a04a5cfd382a76e2fa 2013-08-22 20:56:40 ....A 966677 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ba2f3a1b4207b30706502a486568cee0ef104662650d028a7eacb1789a9407e 2013-08-22 16:54:28 ....A 28933 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ba54591e9842151a24d4ae33fd1d28896b34dec8ffd15eb73390459455a6bda 2013-08-22 18:35:58 ....A 462088 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ba57f2a0d2691c3486fc1567065160017258f4033c92003a4d92838cd348c40 2013-08-22 18:09:48 ....A 524288 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ba7122eb1bbda585e04a3bf7c0dada4efe01af3e4b5f76acc94661f0b9dc6fc 2013-08-22 15:47:50 ....A 194300 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ba956dd2a844cf1f26798f69788d78d7451e19616a27780eaf03ee9f09a305d 2013-08-22 17:44:50 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-7baa7750bc07c024afc697996e83d39ddc1bda76de3f3ebb8b25d064598600d7 2013-08-22 16:51:36 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bac0f3e3e3493520b60b24e23bfb0204131ae2fada3b8e4289ba9aebd7b82e7 2013-08-22 15:51:02 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bac7ddc2ff9c88049407b1fa73df197d72dc4b4a1d8c41f348cd7bebbc1e515 2013-08-22 20:03:12 ....A 784896 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bad129e0be6701e9e5f564ead0f0038caeb608ee696829fea1dcdb9b168cb27 2013-08-22 19:16:42 ....A 75264 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bae252af2dc8e1205ef884b5baee53bc8264195d35b58cc3233e51f1fd7f3dc 2013-08-22 18:35:00 ....A 125309 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bafc2aed3ba976d8cf746c4d7aef33c984994d6751b670d5aad2e93d307824c 2013-08-22 19:50:24 ....A 85504 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bb79a5bcc9a922e2b3ba78a131cb616c59a7bbacc8f7c5a443cd1566c18f5c0 2013-08-22 18:17:44 ....A 315459 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bb93a23e64d534a36d3c317af7957bc3bcad57bb686912efbad75fd36a46810 2013-08-22 17:59:00 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bbaad1d8122c63ecde3c522abecf61028e07aa46f6a15d356c23e4ee69f698b 2013-08-22 19:03:00 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bbb00d97ce32105f15cdc28c4fa4a0e078835f2e2fcf7329690a7c0a95c02fb 2013-08-22 17:48:28 ....A 200577 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bbbd5a45ad6a658a2af5620f64b4f925761b0a10ed43b737f2dc1b0a5dbc28b 2013-08-22 18:24:40 ....A 120700 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bbcc9b2add67c2578c845c761d42fbffe6bb528a3b73e88b55b7de862473cde 2013-08-22 20:08:46 ....A 280064 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bbcdf6b772ec82b8d5e18d48b47dc2652e47cd3159abd8072b848d78d3e92a1 2013-08-22 20:56:44 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bbcf655f2a29a4ab2c214d11930468a4f86304b9821e2f4d1c0a2da424d7a2f 2013-08-22 18:07:00 ....A 59470 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bbd4c98f1f265500e84b2e7f1c353b649ccf2b487f0d241bed3d543bd67fd74 2013-08-22 19:50:50 ....A 334336 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bbfa0c51013298cbbf862e29e7fc26e425a8ef6c7e8a39ed1dc06b81b01c452 2013-08-22 20:16:34 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bc0ee67ec7ad8f5e9970ce4a944fa519ef435c1102b3c1ea47d129944195fea 2013-08-22 19:28:00 ....A 401408 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bc10c740743a13a2550fdb3f7575f1ebc5ee8498f0a2e551e003779a17304f1 2013-08-22 19:33:06 ....A 375808 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bc3d96b878863cc8f943b0d948ad19593cb39912ea6e845a17c2dc1e696b497 2013-08-22 18:27:30 ....A 1137152 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bc855c21840e9be1cb634d689f53d1d143cfd6ea7ca29ecb616cda8117e6b8e 2013-08-22 20:09:44 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bca80ade43c1b2723c315c11fcef2ddfa180a6e752baa9e6b9cb7bfd6c32925 2013-08-22 16:35:20 ....A 323072 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bd804a91daeb7e84bf2d6c8938dead5b2ad3b97362e708e7b8040b74261c7aa 2013-08-22 18:13:04 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bd822ca4d0108378f2be1889cb5d8b7a594db31cda1f2e1790342d7a2140917 2013-08-22 20:03:44 ....A 1765418 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bdca11deb3d3944f230343deeb79edd0518619824902cd855e4c6af0595d804 2013-08-22 20:01:26 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bdfb1065a76d91234edccfbdf574c8ee6205e1ff150ac17b35a8748ebd3b363 2013-08-22 19:36:56 ....A 453634 Virusshare.00086/HEUR-Trojan.Win32.Generic-7be24bdb1db285a074a9279bbb303efe445fc5961cbb95890130bc03a830d923 2013-08-22 19:50:46 ....A 332800 Virusshare.00086/HEUR-Trojan.Win32.Generic-7be7fb9f5c126f1316985fe36c3bd70614eb650c68739ae6f461960b4ccd8f20 2013-08-22 19:53:38 ....A 110371 Virusshare.00086/HEUR-Trojan.Win32.Generic-7beb7a8ceb3c98b3af21fc74fe70bbc23a5d56f39caaa44f886b5de03f899103 2013-08-22 19:53:04 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bedb2cde030499a4a1f360f29f45ab018691b013fc6dd8ea025d3e7fedc1ce4 2013-08-22 19:51:56 ....A 206848 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bf57a1c7df7a5a40b6fe243ea4bbe040d75244638cccebdcc3abfd63e243b72 2013-08-22 20:56:34 ....A 1806464 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bf93346032171a2820dbc4ed202fc07f20cb23218a035057a3d1f71637b3dca 2013-08-22 20:04:50 ....A 645632 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bfb3d79e56a8d2e25887d3f4d79e93dce8303e00becbc2ab554f900c4e39ab6 2013-08-22 20:11:14 ....A 376832 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bfd1621a61bbbe47593a31fa941039f2461f00bc861e6d8725b1af964f43102 2013-08-22 19:57:00 ....A 360448 Virusshare.00086/HEUR-Trojan.Win32.Generic-7bff46c3f8a329ee97d336adbee366669fcf31e552d0babc7f4dd7259c95edd5 2013-08-22 19:05:50 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c019b93e9846bd2bda6651ba356710f9261256d2fa1e9076ba19d123eb1b8b4 2013-08-22 18:04:44 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c04b0099d7f702d4e1afa9d0692e54e266ea9e16d991206cd670971ed73b900 2013-08-22 20:03:50 ....A 1208320 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c0799577c0ea83257c1023333e8bcb4f9539a4a9ef5f4e6297f0cec4b562b9a 2013-08-22 19:55:58 ....A 62208 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c0a4a6a762e738d21c36e37c08c4f9d8552f55345aaa0d0850f34ccc1204615 2013-08-22 19:54:42 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c0d80cc0f5d181ce4c7f9107bfeb8002e64d8745f3dcab8024a69fbcc4e0b29 2013-08-22 20:00:18 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c0dcf6c7020e72532fec485bce6c2a3444a9a4ff0b172ffa37f9ab86834f776 2013-08-22 20:00:10 ....A 237445 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c103133be38dd23efc153b3b577fa32a549458ade4d8738ad2a3648e77bcefe 2013-08-22 16:18:50 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c14a2156331e251d360d5faa6b2280cfcb8e6575d3a60f88a03b1b93692dd46 2013-08-22 18:13:54 ....A 321536 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c1a6ece783b0de8f1c10e7b0c32d027079ed62caf59eeb548c6f6e60da4de76 2013-08-22 16:47:46 ....A 157290 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c224b487967f596106498c7dac1984cfd0d983fdf300ed871c3690dc795b1b4 2013-08-22 18:35:14 ....A 46080 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c23ebfde644aad0936230e206e7a1c043ecb6cf2c3f773ba1d2889833db573e 2013-08-22 18:57:30 ....A 976896 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c2404da765f019be33e52c3656b81516ffc75682f4e898056c009499a74d9b0 2013-08-22 16:04:00 ....A 63000 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c2b163818876e2849b829d711aa1170494956dd33506c6dc086c5d044cd6ee8 2013-08-22 17:54:48 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c2ff54271813443b43f433214a13fc15599c64eaf3d44f7d9b95ebab9b25c94 2013-08-22 16:50:54 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c305fea4952599ed389dbff82b24724cd7387c067b22a341abd539acac1ac78 2013-08-22 18:12:14 ....A 210944 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c358f109f10a79d2e64cb31ee53c50ef9ca9e23c99a2d54b78083eeb1e36420 2013-08-22 18:34:26 ....A 2793211 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c37bef2ba145c89f4edaee2156eaf40bfe9dba70108ccbf7342e54b0d283331 2013-08-22 19:55:58 ....A 116254 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c405633981ebb85626d66833c88987eb4e395ee2c6c51491990c01e8b7f445c 2013-08-22 11:58:26 ....A 9527296 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c412f4eb067defd0cf442bfe5e15d95a18dc6cf5e8c47eb51b5266cacb8b551 2013-08-22 18:36:04 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c429408894175167f140275cf7e1894b60c26f78f16a2fa98cb640ed79f73c7 2013-08-22 20:13:30 ....A 716288 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c43b15837ab3260391dba77bcde3ba3c7cde8ae732f116ed9f2aaa4dc045452 2013-08-22 19:20:20 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c4bc97520a90f71f6a031f7bdca935eb1fd198068e45410fb40f34538a07ff1 2013-08-22 18:07:12 ....A 63600 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c4d55be51d7f489a5977ad0716b6510ffbfc3bb26bfa4a9838cf09a9e82c91a 2013-08-22 18:00:58 ....A 494592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c55cc5675a279f2731d424a58fd3b1af33107b7824ceb4fb22567fb590aaa31 2013-08-22 19:16:44 ....A 237056 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c567efd158085e02547e80d39007479a22e8c05ac67f31bf5488af561bff9ad 2013-08-22 19:23:38 ....A 173056 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c58733773722332c4252fcb724f5e23a5a57b8b9476d5bd28b8128903631199 2013-08-22 18:34:14 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c5b923556dc4ee3ec65815caeaefa5ad588190ef233a228a64eb90442ac175a 2013-08-22 19:46:26 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c5d17b3171a7058daf35ba073ee92ab141791bd5ffe1830897f1f960818b35e 2013-08-22 19:57:06 ....A 223544 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c5fda7f3739bc24d3a2311aa44c2ee452bd691ea9cc31dbd12f3282c3570372 2013-08-22 20:10:08 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c62f6a945d92eeb1343ed9553aa2618fe8afc2c05723b1d3d582f0232400c4d 2013-08-22 18:13:26 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c6645ceac40a10defa58db50af923ad4a949921f1ca5b5d3ad9d112d9e06428 2013-08-22 18:24:58 ....A 1414144 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c68dc7651e57d5e31912c43f0b52510d7518c0616398db6e345cfbacc060a61 2013-08-22 19:17:50 ....A 98326 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c6c5eb48d3e4974ef3d9572a6e6d0ce76f9fcf5695121a2a93aef4b197681bc 2013-08-22 19:04:12 ....A 63576 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c6debb15f7a6e1a0f583e03424f274ba6c5745a339c24f37674ff4ef17347ff 2013-08-22 19:56:52 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c6fd47b93628ea47e2b0b6a97259eda1a483ee4e6438ba4e0f52481d9888c71 2013-08-22 18:44:56 ....A 13622865 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c706c35695923a7bcd668d60bcb92181ec97580310bdb2780709491949314c8 2013-08-22 18:51:14 ....A 250880 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c7678e06fa322ec468c341964c455427bbcb90342c6428c723b26b3fc851780 2013-08-22 16:25:06 ....A 50822 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c77828f09d261296872df0cfa9dd8118134424f84227ebe9cb7ddc3a1ee67b9 2013-08-22 19:58:38 ....A 510901 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c782ed2118198895e6429b9cbb948908ea88bb4224dc0e3dec8d3cd4a90f65d 2013-08-22 18:18:12 ....A 596204 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c7d184b486da4fee65ae7c433b0a5a88c564d3e9208d67e1f27835adc36da9f 2013-08-22 18:04:46 ....A 439808 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c7d4d99b141316ee03408093637ac327780456a5b275961ef9f7ff756f0441e 2013-08-22 19:19:06 ....A 374784 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c7ee70fa0d459a89a57e14b13755aa0775cd87228ed154a10a3b18096053258 2013-08-22 19:33:30 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c7eebb944ea45b6f8f02f2e6a30df1e5cebb732a761f013642826573b47da66 2013-08-22 15:59:30 ....A 337920 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c816042264a7f2055b170bf016569d620f60b37acaa6dd8cfa6f558c60f3e1f 2013-08-22 19:28:32 ....A 8192 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c8362b60cabee043a29c4b2c1ec40d4e9671cb93f0dc743385ad9cf1d21e48e 2013-08-22 20:04:48 ....A 178688 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c852b4a75b1659944521e6c47ab8a1d1eb05391c29b77b5081dd2703ec92db9 2013-08-22 19:47:20 ....A 116215 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c8cfa3409833c48236abb8aed724af9debf9ef5f5bff46df1afd480635c096d 2013-08-22 17:40:08 ....A 76079 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c91cc8c091ce16bf3a4f3a8873c8964e14418b21274c45be83ace500150bb88 2013-08-22 20:07:54 ....A 725606 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c92e93176a2ae6a4006b49ebc6921c653971c973bb4d9a920bb5ce75e3813d9 2013-08-22 19:04:44 ....A 1002068 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c936d0e181b0e3affbbe33fbae29c747c5b9a7b92c3c635ad6f44c846929265 2013-08-22 19:52:14 ....A 335280 Virusshare.00086/HEUR-Trojan.Win32.Generic-7c9789f1eefcfadebad5ff14f45d03afd67555613a5e2d207853ce20f69c27ba 2013-08-22 19:23:46 ....A 142848 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ca12b1c2ba398a64ff95fee2e88895117e93ba2ec35eccfacdfcbe4e07f512b 2013-08-22 18:41:22 ....A 61656 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ca2e5b2a301821fb01b71c90e46321ea40bd1163f4351e40502f3c0d24785ed 2013-08-22 18:20:14 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ca3e2444ea6cce7d631bea24dbdfa4140d79a2c2ac97e51340ec9317be2b65c 2013-08-22 19:05:52 ....A 342016 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cab16f739d7d5172549e498c5ceb4133424b9abf7e3e4abed1ed9004540b9d5 2013-08-22 18:55:28 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cb2babc4ac689314a6ecd3333179d9d84cb6dc59cc5f62bf9c228560dbf0e04 2013-08-22 18:33:52 ....A 127620 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cb341acc6a44f49364fe4f341362c0c184b184e7481fe9c49868cd474334c34 2013-08-22 18:59:16 ....A 216576 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cb3ad0c30e06c35a28bb6b82138af087bdf43f78c7bcfcf040247eeb200e9ba 2013-08-22 19:16:32 ....A 721537 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cbadc69a07a96b801cc3d929f40625067297cbf998df16113da8ba61330f610 2013-08-22 18:47:52 ....A 45507 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cc3fb301f73e9e02aa6c96a2356cf99502ac827ab68f4126a277dd4d50eaa56 2013-08-22 18:31:30 ....A 1282087 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cc665a3eb133e3ae6fd3a7fa35b36814aff3240eb4718f285f6f099877a7f2b 2013-08-22 18:35:44 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cc685f978f0e3ee0afd73eb9ca2beb0dc820447e58b40bbabe6f1b752feb89e 2013-08-22 14:13:22 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cc80608b1d9bec0b9411c3e3f0438c46447e2479e9503c3642dfea7e7bf5533 2013-08-22 20:08:10 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cc83d756c36baf3e40b5ba8c6abdb7c37d7cf536d90ba7cccda6b895c0bd9c0 2013-08-22 18:40:30 ....A 825856 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cc8b3d06712b002ee2bde256ec22fb70e3ced26389f3dccfdb514e51489e6a2 2013-08-22 15:32:54 ....A 92753 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cc8e952104ec431b2c6f743caee7c6ad62ac7f02990b42c1443230a3bd5fc02 2013-08-22 18:27:28 ....A 258560 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ccc86580097c0567587ebdab6f86cff45c41b51b5c4bf51bdd91aae2c9d4799 2013-08-22 18:15:20 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cd088117ff704a5c6f4b151d300c8151e0d2f48cbad022b4cc0faafd912520a 2013-08-22 18:59:24 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cd0efa67a0eab75249cf7317f2adca56f698707c24611d064570921b9d1cc89 2013-08-22 19:55:32 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cd257fab0780857e2df4d7f3854d2429f0320238159d495f64249648d27afe5 2013-08-22 19:25:04 ....A 1401612 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cd2e8b13563c6fb90ed5c653746000bd4639651fcefe370f095ac1627ff4a96 2013-08-22 16:06:48 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cd68d1bb6a15d82df28da843428bf2ffbc83c7b75284824cac5978656f481e3 2013-08-22 19:46:28 ....A 147425 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cd9de1c8f6fb5d20c2ddea2449a01e6307e6c5f04396978462e0d8a5185c54f 2013-08-22 19:15:56 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cdf35eca28ce8653a78c6d23d9fb1c89d48198ecbb6f1855525a64edf33032a 2013-08-22 19:52:28 ....A 240641 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ce6800b6e27eb83eccf1fe08fc7e5246347fb393233d7c9c3d1a2f3bfc71e96 2013-08-22 16:05:18 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ce83522f54e8e8ec6c8538abb9542fdf45d8d0db2685d8a4203321ed77bf737 2013-08-22 17:29:36 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cea0f6a281b6f1a72e0331f8c3de03f71747a1ec9fac59c62fc6a13e40aa950 2013-08-22 18:22:34 ....A 22626 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cea120020e5f6cf61d03b8d84f2ad3780e0de30b9e046d73f1027d832512a0b 2013-08-22 19:37:18 ....A 65154 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cec7d6a5f6358da967704c01bdbcfd65daaf9d5df37c07da22e2291f4d8614b 2013-08-22 19:19:52 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cec8d0763858020c3f49623271032302b2003ebd64404d108070c2ef050aa95 2013-08-22 19:30:04 ....A 468480 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cefc7cb99dab19d823369a67b982ad8470bcbea6e2dc503e44f53a8df3e3b57 2013-08-22 18:58:48 ....A 385024 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cf136d3520bb1e5a1087485a369bdb243bbcf4e34b578a2d8c1d693b72a631f 2013-08-22 20:14:10 ....A 325120 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cf32227dc3c4c61541a93def9a0bdc9da9c5980fbbe2db889424dd661333e6d 2013-08-22 18:49:08 ....A 9728 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cf75dffd71da91a430619a9c87c1628932f8130e2e17384d41a0480dc44799f 2013-08-22 18:42:32 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-7cfece705b03a74fbe9b75d27b47c2e7d72d00541812f1c81a78107c245f6662 2013-08-22 19:05:52 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d062ab77d5cc1a983176166575ac2007ebfe1760f6aea80bf388dee0888a4f1 2013-08-22 19:20:10 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d0a4b53cc80d01124e2e1597a65f7701e8863c470920048329dce5dfcffeaa9 2013-08-22 18:53:38 ....A 37376 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d0ad15553f5ca66b7cb937e6c4c1f151475ff95fa81201e90c0f5e1167e1e73 2013-08-22 19:19:36 ....A 323328 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d102796cb0c54942c527fdaf0db0aa1548d2b7f49a39dbfce0a125e813869c6 2013-08-22 16:39:02 ....A 152306 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d154e464132a92ec06f49e343a6c0188f1b7b61d18175d16697909ae3591055 2013-08-22 18:43:54 ....A 413696 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d17058c9bef0a9ffc3ed2a1c9c5c489da1f8c2f7b0b6d980d378e86391daa2f 2013-08-22 17:01:12 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d181b23f6165dc9a0ac1cb6f3c58a58d65f104867e6ee6616650874fc51f1e4 2013-08-22 20:09:46 ....A 342016 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d1a3e734f650238f718753a9e3e6c1d6282158e2fcd577c0a43449043c9b741 2013-08-22 19:14:30 ....A 356864 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d1cabdf4b2abcebfdba28029696ab05abf11f56df389898280677b07787098a 2013-08-22 19:51:04 ....A 520704 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d21e6337a5a3680a36966519cc897408e7e7f2a13772fa878dc33787573df8e 2013-08-22 16:43:20 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d22ea9ede835bc5da99bc34d7ab9db98b44f03f65553ce9b94b50adf04d9a62 2013-08-22 19:56:44 ....A 587090 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d26dc8decfa388ef4526c47776a84795b6d60bca1bc39e44b6c326b767617ff 2013-08-22 19:41:38 ....A 209021 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d2edc45785b175daceee2bfb703bebb1d2909a096b1b3baef5ec657baef9184 2013-08-22 17:59:02 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d314e0a6045bcd19af918b95b9bd0e643966d8c68ee2053a5a2d2c6520bdc1d 2013-08-22 18:50:08 ....A 532861 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d39958c67dc134421e3c027228dd89dc12dfee1aa1c994f845bc7fda84018d7 2013-08-22 19:43:30 ....A 160256 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d3ce5c3ce3cbb97935c126154dc4563408fb171e62429f316e1d91519f70ae7 2013-08-22 19:11:32 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d3d209e432b2afd280802c7f0b3a99356c050b2848cb940618f0759ef7e19cf 2013-08-22 18:30:28 ....A 123904 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d3d7bf4c9019535ad4e67d6fc0d55af9b953bc98bef57a701dd21573c6fa195 2013-08-22 19:54:28 ....A 650621 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d4152b21f622944e9edd5389284126046560f24e8b41862aa5c6d77dceb7d2c 2013-08-22 18:05:08 ....A 41500 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d41a4edd4883461042008ad136a134c901bb7d2f58913439a203a715d7ce832 2013-08-22 19:50:50 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d454b57b70728cd0a4675bb91237a9aef09820e74d6b436767bc7713bbe7402 2013-08-22 18:18:24 ....A 3189206 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d4644d016c46641f58221bd7babec65d2b015847515b4bd952ccaedbfc057a4 2013-08-22 19:50:50 ....A 53275 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d4963a416341aa17b568d92ccefa5d1699075ae363ccaacb00eaa7ac8ba8cec 2013-08-22 19:17:50 ....A 68100 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d4b3fda485db6fff56035a182812ba8ae0c3b85534d341fedaa1b10d52f74e0 2013-08-22 18:54:44 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d4b6dbb9edd77694baaa19e601000efe49e5016723a0800512f61a23400cc61 2013-08-22 17:55:58 ....A 342800 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d4bfd8dee4d3a38f2ee029314fb17669e521803522b50754241d080d2cb9a76 2013-08-22 18:21:30 ....A 278016 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d4c6939d73fdfc403d8c85f15e09ec985dd90325c8d562805c177e68d93d5e5 2013-08-22 19:53:48 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d4d677e1714ff785b299318155654c45ed455eb30c1d1934bf380e56d5fcb91 2013-08-22 12:37:32 ....A 203264 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d5b3c36f7bd67ab803b1fc4d873bfc2c13dcb6d9241cd362b101c7e84bf9eed 2013-08-22 19:34:18 ....A 143741 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d5fb78be1802d0f9294f21350fd6c836e8f622bc75cef55e74b7461de5c27f4 2013-08-22 19:31:02 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d642d84b9a8dce151717c35655724d69d7090410825baff4887c9c7484d46b9 2013-08-22 17:45:46 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d644a36b583cff10704f8f40172d6723b2781003cbd6f41a56df2b2cd63ecfd 2013-08-22 18:33:22 ....A 25889 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d6548ede5a07a023f81c9f9ba985d16c2b2fb59756e812390505aa489c986e6 2013-08-22 16:39:00 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d67ceca05964cd531f57135bea0254891fae4a4420950f7f00f7d7e63341b52 2013-08-22 18:31:30 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d6898c45deb235c30b4be5bf5e5d02ed804401e573707e0ba7d61707482554b 2013-08-22 19:07:34 ....A 370176 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d7699f71c515db4930e1ed88a89b9b7ef0fff066a687ef2c38fb68b12998d5f 2013-08-22 18:40:50 ....A 68100 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d782e9095d021aa19f76de437328ff50a8b145713c0221c2dd3ef5dfbc80f6f 2013-08-22 19:51:16 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d787cd6fb04733949c57d1bd3e490cbc2a28f55fd1c49dfe0b0c067b7c7ea67 2013-08-22 15:28:56 ....A 172120 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d7a745c400fc8fc0ece7b3205fe93bf9e10741f3bf597b92ceff997cf36b4b9 2013-08-22 19:49:58 ....A 64630 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d7afa0b40ea3d55d2e5e799069fd6a79390265d72db524ee68b322d5e878320 2013-08-22 18:50:48 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d7bc0dc7de8836274b3ee2539400a98a2f3d8d10ac2acf4dde6c5f1721b1ceb 2013-08-22 17:54:48 ....A 739751 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d7d167b32f215a9c8306414606e641ceeb58d070b25e7c364e64433e42a8148 2013-08-22 18:52:48 ....A 488960 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d8017578c352ab80561de3e1d4d0ee372fce842809b2348e465ad28fa528109 2013-08-22 10:43:14 ....A 239104 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d8059d0a7f1dd8c98e104fb298aa0d36121a5485a7fd6c6bcd54d4b699b87af 2013-08-22 19:56:02 ....A 194560 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d815b0ca3cdf9acff34772938d60ea10b688408bb2edcaea93451108451cde6 2013-08-22 16:06:34 ....A 58624 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d8b5807c9dc88a4b8506d273b190dde08c3af9e59db13c0c7c496c6e9e2496e 2013-08-22 19:28:20 ....A 447744 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d8b9ddf40d69fb384f4ab2828caf4ededb9fa5b1c205433c23373654d3c2fe3 2013-08-22 19:47:10 ....A 123904 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d8d8309ae55b8894e36085400bb070fd461214b87ca1d595a1299e0a2adb7df 2013-08-22 19:52:02 ....A 189440 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d9423c9e9ec335fc5fc1b946b5f7debfa501eece7ed0b94986f67bf770652ef 2013-08-22 19:59:56 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d9b991afbd3b410093783dacc03269f280835432542c44882c69296f74d61be 2013-08-22 18:53:00 ....A 53259 Virusshare.00086/HEUR-Trojan.Win32.Generic-7d9fa8fd905fd6ab1b78c8cec7bd9f55eaaa6c17e64475a0cc8041f5a2f1468b 2013-08-22 17:47:38 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-7da10310a728cdfab3806bf9cd9c7025117ac489b41e97a65d0f67b4ce3f7f36 2013-08-22 19:23:02 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-7da19e9564955130fdd204a389c8c3858faf424afad892ce433802054ce0ad67 2013-08-22 18:49:20 ....A 143616 Virusshare.00086/HEUR-Trojan.Win32.Generic-7da5e99f4780b4941394170cc7e174919644f57009913bc0d6b09ef98bdada94 2013-08-22 19:34:44 ....A 13248 Virusshare.00086/HEUR-Trojan.Win32.Generic-7da8ad5a2aba59f52cb024b6c2c0b79a52f301669aa1f2206c6acbbb542cf24c 2013-08-22 19:49:58 ....A 304640 Virusshare.00086/HEUR-Trojan.Win32.Generic-7da8cd9ed879e8e9bc2baa353c03321b9fd3c47101e5f33a448a9302fb20389d 2013-08-22 19:37:18 ....A 422400 Virusshare.00086/HEUR-Trojan.Win32.Generic-7dab954147ceccd700a617cf652571189bb3e3500ba61a12a9cb3fccb8fb5a32 2013-08-22 19:41:36 ....A 71871 Virusshare.00086/HEUR-Trojan.Win32.Generic-7dae58cd7af735a4bd9c42de69d796cf3d06ed2769a65117dc818d4f61dd518e 2013-08-22 19:41:46 ....A 150528 Virusshare.00086/HEUR-Trojan.Win32.Generic-7db0e6f24e814a7e44ea62506c747e246c53cf0da880ec5aca2e6ee28edb6ae3 2013-08-22 20:01:10 ....A 146944 Virusshare.00086/HEUR-Trojan.Win32.Generic-7db6089781cbfa147014ae9ae3ef079827caf16032f6f59924a7fb5c35b08b52 2013-08-22 20:04:14 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-7db90b9d5c28ecb54d2ff154257ff4ad34c8ac9a11a863d22d073d12780f954a 2013-08-22 19:40:08 ....A 198144 Virusshare.00086/HEUR-Trojan.Win32.Generic-7dc7596b71106a2f6a830837e6edec44ea16a0d92dd356ce2e3202a641f69b26 2013-08-22 19:56:06 ....A 34554 Virusshare.00086/HEUR-Trojan.Win32.Generic-7dc9a0e74f3188a8257032275ed4c660b16dba76ef02f55e8dfd9c02b2ce559a 2013-08-22 19:08:40 ....A 169258 Virusshare.00086/HEUR-Trojan.Win32.Generic-7dcef54629f474602d36ed054f8790db864db579319b7913e50c0c1495fbb5bc 2013-08-22 20:14:58 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-7dcfae34887cfda57877a7ee06ec722f628ef47ca76c3bf5f62a6122940be11d 2013-08-22 18:33:18 ....A 37892 Virusshare.00086/HEUR-Trojan.Win32.Generic-7dd54329a4aacfe64cfcf9461958e2d8a8b27f78d5e96c00601a92fdfe0a6d17 2013-08-22 19:08:54 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-7dd6dbf8408788dcb12d8ebe41b9d94a7a2257b77960f37d09900a0e1851d9c5 2013-08-22 19:03:18 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7dd78503c1562858f5166b32db41f791ef30250230ff0ee3c2bc28f9feafdfca 2013-08-22 19:16:30 ....A 4608 Virusshare.00086/HEUR-Trojan.Win32.Generic-7dda41251a49d196360e4051bd0bdd29d5ec92e9aca1ee3ac58f96a31574e9d8 2013-08-22 18:17:34 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ddb2693082955dccbc072fa3193584508585a5d5e25b175a082a441f64cf717 2013-08-22 15:36:24 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ddb4e465d8f909bfbbdf0f29fa0f8578dbafa9464508eb374e98dd9a006ef20 2013-08-22 19:07:30 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ddbe861304b950d8af22ab83dbfee85ecb6aad1c204e8262d0c883fd54e751f 2013-08-22 19:30:36 ....A 382069 Virusshare.00086/HEUR-Trojan.Win32.Generic-7de51f9d1a0e93cf6f16e20d0505cde7e841e99219f06465981cc569b0354ac9 2013-08-22 16:22:32 ....A 221282 Virusshare.00086/HEUR-Trojan.Win32.Generic-7deb977be3d4d107e7c1700f5b1060968a9f9cb487f8ad29b568e07754b4eca8 2013-08-22 12:49:50 ....A 1159680 Virusshare.00086/HEUR-Trojan.Win32.Generic-7dec395cef3ce636b97d841301b84795842dd235981bf7a3e509b65dac95457f 2013-08-22 19:45:18 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-7dec8c0b50c03629d8886307b5369fc3945cf4ab26af9b3dbf8b8a9e1b3873ab 2013-08-22 16:13:28 ....A 1276930 Virusshare.00086/HEUR-Trojan.Win32.Generic-7decd895f8638684e3b23fbeabd79378907c9e4b6dd616b57c1f9abd9d3fa7ec 2013-08-22 16:40:00 ....A 288768 Virusshare.00086/HEUR-Trojan.Win32.Generic-7df1abede8cb9270038b657b6ad474c31ac6ad55baec1ec5b1eac451a641da2a 2013-08-22 19:27:08 ....A 57114 Virusshare.00086/HEUR-Trojan.Win32.Generic-7df27bef58524d406a2791810758ec8a6eb9334b687d3ae0bc8d4c56ad55818f 2013-08-22 18:30:14 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-7df2b37efbe989bdebcbc31c3963a1abb7a607be0400a33e8771556464b93b6f 2013-08-22 18:09:28 ....A 89600 Virusshare.00086/HEUR-Trojan.Win32.Generic-7df37bfedfaa02cfe2837dcc33836472e5c608947dc21c690a7a8e17264b608b 2013-08-22 19:56:06 ....A 276992 Virusshare.00086/HEUR-Trojan.Win32.Generic-7df5aef6f3c3d39d9f45e26b0c699a0b6df1ccdb150fa9f8375df23cd5e8ac27 2013-08-22 16:35:20 ....A 157696 Virusshare.00086/HEUR-Trojan.Win32.Generic-7df691ab1154de52a1fedc1117529e634194642163e542615ac7ce639aebfab6 2013-08-22 19:36:52 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-7df91ee496f1948280b5c07978ff6d9eebde07d3cd1b68e5ffc9c035ca1aef60 2013-08-22 19:47:14 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-7dff297f444fbb1db37ec2ddea32d15a92c81da5ecdf13bb2974af08bfc7645c 2013-08-22 18:55:22 ....A 360656 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e01a42a9bbecabd74c378e3e20934ad0871e0d9980b1e61e3ded8b534177c54 2013-08-22 15:50:06 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e06528a52550dfa7f02b6d7ed2f2ff49e8fc6f82ca2366dcdbe6e05ca79ec22 2013-08-22 18:38:42 ....A 115300 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e1567f8b0211901a10c88dc8f34b5243c10c70efbef61f5bbff1f8882d7650d 2013-08-22 18:28:44 ....A 240128 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e1618d75e672ad3e722db62a4dd825b108d5cb0558befa36877b31a88cfd519 2013-08-22 18:08:54 ....A 72704 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e17924147aac98206f3e1fd9a090567d94ca04b439c7726ae8441a914102033 2013-08-22 13:41:38 ....A 306688 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e17ed7a10fcee28a5eae1dbab9d7296ecff3c9f94b7187f328eebcae5035ace 2013-08-22 18:42:50 ....A 110080 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e19fdc328c469920b1b6b54bfcb94f54f97c07b44679b5849b0d8068bb8a62f 2013-08-22 17:45:36 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e1b09c80df8f73ef5bb41b727473ca17703d728bd32b415b53b86985bf70f7e 2013-08-22 19:50:28 ....A 411648 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e1b693d8872228212011b8be33a14234c520357390f67f86c9316b9d7f6ecce 2013-08-22 19:18:54 ....A 95744 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e2341e3fe64f0f08cb20eeda83508ecadc91a7c30f4535bc31b91b78edc2883 2013-08-22 19:08:34 ....A 245530 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e2ee77583f371572456c0df47f3fa167e414f588e32aaf1af591114e35c654a 2013-08-22 19:47:18 ....A 147901 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e345ae526b35bbef0ac66eda338afd7aed77f96e1fabb0d934563135ad8e937 2013-08-22 19:42:44 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e35b57131949cefe00e2cea5d6daf835be80811c5f1f8da4f90b45353bfea4d 2013-08-22 16:22:24 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e3d3575434844ad6161741a173c666a64fbe084a348030a5c6cb95cbb990341 2013-08-22 19:04:44 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e3eda61c1091b7240cd3331eef2461f213011808eb95b1f8e564e2120bd999f 2013-08-22 18:43:48 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e40a3eb5c70de8f1fc1e6acc3bfce3ba8b22db18ea4007cde95443a16fce880 2013-08-22 19:45:48 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e4180af11da3ba4e006e2ebe489c93bd429483df737da081b24a3a1a3c2bd59 2013-08-22 19:25:46 ....A 1685405 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e4183f6a6ed42f080db46b14ba6313422478c811f7216682ba6653ab830e4b5 2013-08-22 18:58:54 ....A 318464 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e4793d2209458ddb18fc04c3942c069c3f333433cea73737cf14edcf3b2a465 2013-08-22 20:04:06 ....A 401413 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e484919a5940982a9d19674e366d7769b664b001c336470a694e6af11460026 2013-08-22 19:43:20 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e49d27c4fcec344a4ebfa3d4bc0e04bd16b27cfc8b0bf67c9dab0b7b31ebe08 2013-08-22 18:57:18 ....A 213504 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e4d6df90deb717a405fc36ebd7be049c814d3bff0577afcd86961943b587a6f 2013-08-22 19:40:38 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e513a54a8052e322288a46dacfca1471a2ffb53288e77834886c80c82ad16ca 2013-08-22 15:49:34 ....A 271821 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e519805d4bcabaa29f4d1dcd57be8fe64236b2b7ef2270ed999832a0c996adc 2013-08-22 19:43:44 ....A 1773524 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e53ae905ce0cda04db65573349ad7a206215c432215859229ae9cbc7b3b41cb 2013-08-22 18:37:34 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e56c0a2617ce877c77d052f35db7284fcc5edc027fd4e5ac7df102aff336af4 2013-08-22 15:50:58 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e578e07512270d4319201bb19207a30eb9387ea81483085b64178634675297a 2013-08-22 19:34:26 ....A 829440 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e5796ec495d1b6cbc65491c5e8cc68b53363b6b7bd7f975d3c57313e85e0f59 2013-08-22 20:04:50 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e5a4a6047850024fa044381a554a15221ab14256a2c36ae3cf75c747950438c 2013-08-22 15:56:52 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e5d0fe642dbde6ecdfefeb8904be2047861883f3fe06e50c14cff0bd79d9c37 2013-08-22 19:52:16 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e5d4e4058d375f27dea6f37d37ab30113db75a437025bfb5a75d55e62791609 2013-08-22 19:58:50 ....A 330752 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e5f3c52b2f94d8f381f1fb04a073bd831194c30d7ae49a123beaf274d03ee1d 2013-08-22 18:20:44 ....A 126986 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e5f6953c406447f6ed847ba22276d60ef79c5f83d37fc7ed8f2a4f45ecb4877 2013-08-22 18:56:24 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e613499791da83ee519f2e9674a09b1e60f469980410aaa1382f2293e752700 2013-08-22 18:53:02 ....A 442368 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e622d7d1a0cbb2d0db91f88fd26599df4bb9732d4cde953ee034794374d94e3 2013-08-22 16:09:30 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e6321b33ce93e8e97078933b5f329d27daaef20ba6f00ea90af1caa7cce4934 2013-08-22 18:11:26 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e64ee9754f0ac7b916a8690e02e282651d467eef858ba0d1cc53eeaa00f193d 2013-08-22 18:16:18 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e66244b6844edb5e5c9362ba76f8a959db2a31906b0d71f040d192a629e5504 2013-08-22 18:51:26 ....A 2052096 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e6d8ad4182c8d05589b914c4e5cf38587732d09efb60ada46d0bab0323946a3 2013-08-22 17:01:28 ....A 68386 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e6e2d6ed2d149d19114f855d2351ae97ab95137f2a0cb3d8bd7bc4377765fdc 2013-08-22 18:29:32 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e717baf584fca5e1a2e33dc2b57f75ddbd4aff321b0184a011394f7237b9826 2013-08-22 20:14:40 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e71ba95664f3d8f886d0426c7e5ff70c8e0a96b44a4d1ef9a11e6867ab1eb06 2013-08-22 19:27:36 ....A 88576 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e72be8cfac85664e01153922fdb42bf2b48a0eeec9acfad678fcf93cb66021d 2013-08-22 18:14:02 ....A 275968 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e75307294faddde21eb0f4a67a132f774c6d79fb6edbb275a58d16081c472c5 2013-08-22 20:10:58 ....A 20437 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e7686dfc932a85d05b1875dd6fb50a68c5c62b65453edfdc8d9b8d7bb5ed0d3 2013-08-22 18:34:50 ....A 148992 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e790bbdfa676e8880c7197f37455cc118444cc39c1be90f2cf25b94019605e9 2013-08-22 18:55:26 ....A 279552 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e7a0dc35812d5cb76a4c29e0bca37c0aef963ce94daf2aee18c5d5bb961130c 2013-08-22 16:15:14 ....A 3469744 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e7b700df274046dfed9607f15247e8a686a60f7e8e553d88fabc50829eed82c 2013-08-22 16:36:06 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e8106490d35f641a0117c75971ec428cde5db71c70cd80ac531256176ddc08d 2013-08-22 19:25:02 ....A 196247 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e83d265cd5cfbab2f60125d99607db0967efef0c60f906c2105aec18ec55119 2013-08-22 18:39:00 ....A 1433496 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e8d404942bd043f211679b1d815ca19811bb3dd651eaebbb1f9b187c7920114 2013-08-22 19:55:58 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e8f2838b7e0fa802728cb5907fbd58cd9efb0b00c937be8d2151f366e76a4e8 2013-08-22 19:45:16 ....A 198144 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e93916bfa250e13f5bddeafe98b53ffb7fac9673d1a001434983211cdcf1b4d 2013-08-22 19:51:58 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e99d38c370a5886d8535451a8caafca75dec37fdffd6cd4cbce99ffeeabc1f6 2013-08-22 19:07:44 ....A 26565 Virusshare.00086/HEUR-Trojan.Win32.Generic-7e9bd6d148677ed0ff006bcbe870594ab3b1f5d43bca4bdabaf41a85da303b3d 2013-08-22 19:57:46 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ea03cfcf1b3d58c189f46e33d14e1b2337447199f80fbb3621a742ebe07984f 2013-08-22 19:41:38 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ea147f23d89dcd11971131575a32ead0db66964d7a9be7e2ac103acaeb071c9 2013-08-22 15:41:02 ....A 354304 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ea62b169427797da64995a293138fc619005e42904a29722d622f8120b80465 2013-08-22 16:46:42 ....A 39424 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ea6c08d55be732af8ecb7625b360262f990308cf2391c26eb51effca6fe93ca 2013-08-22 18:16:56 ....A 741376 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ea6ddc20530a2d293c2a0954b775ed76aba2993206d3daf2dc0e0c377787cf8 2013-08-22 17:09:20 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ea7ab02760457db438aeb5e54fbdd2c7f63ada909e269ad9210f9cd225c1309 2013-08-22 18:53:30 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-7eab79f61550f6d09c180f1276beca8e910400eb3f44f37871d322d71a931c8e 2013-08-22 20:16:42 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-7eae48eb8a10c316db2b010c08ea5b6652567f9b38e8c057f9b127d8ab30fcb8 2013-08-22 18:57:28 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-7eb0fac4693b79eda7988079c4285a2b4a7a1a3f9fd65a85f86231567d448e94 2013-08-22 18:53:42 ....A 14717 Virusshare.00086/HEUR-Trojan.Win32.Generic-7eb1cf9825b3fad5abefa9eca8ee0e93e1e434fd8ee20b458dd437e0b3e515f7 2013-08-22 12:13:12 ....A 2611200 Virusshare.00086/HEUR-Trojan.Win32.Generic-7eb27b69849df0533a32e00a5648a065c6085c5e3ba9a689e8bccfd35381ed40 2013-08-22 18:18:38 ....A 218624 Virusshare.00086/HEUR-Trojan.Win32.Generic-7eb5699ff5f55edc99553cbd6a76dad84e7db22a0ae5556e2d7cd654b648e359 2013-08-22 16:57:50 ....A 87880 Virusshare.00086/HEUR-Trojan.Win32.Generic-7eb5c1952b20c39dea67be8dd57bd8d36b8cded0e2a23e66ade33d9e174af79c 2013-08-22 19:33:00 ....A 72011 Virusshare.00086/HEUR-Trojan.Win32.Generic-7eb86611172bd5fb5f2a4e7655aee70497bbcc7dd7d845b83e2cd26fafa4b2b4 2013-08-22 20:04:14 ....A 25197056 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ebaec0c6151f6be33eed4951e6667dc804f505510084ea31e89cda78b814e86 2013-08-22 19:37:24 ....A 271811 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ebb2fae50a3b2041915543e3806b0a56726c48ccddfb3cbfb3351f2d6316369 2013-08-22 19:19:40 ....A 50811 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ebea4c8b554f6598812a8fd5d17eab5cbeb4ae316d804ea0cdfdca854a0ac90 2013-08-22 19:57:40 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ec25e3a77f03d7e0847dde597fc25b0932aa26b8e346ab773b5e3e7f2cb9b58 2013-08-22 16:24:54 ....A 71312 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ec8d976947f060b028bafeb85293b5cff6615771f35a8528310b42589b82059 2013-08-22 17:35:04 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ec93027a66deeb76ba3b7206eeb4b109c36e4b19ede83161a8f5cced639311c 2013-08-22 18:25:42 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ecc114f46f6c423483040afac71d2adb65f83b8cbe657cd56da342c305a60fc 2013-08-22 20:04:56 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ed024f48362bb78b5ab475207490488b286d724656bb1310b0b710043fe6101 2013-08-22 20:02:40 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ed287ac8899db8404c4f36875a707ee8cc90d6b797f15da56a5bc631318a5c5 2013-08-22 19:23:32 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ed9893ef79dd37742c7de104e7c9bb55b5d7b04c3d9f1e877a97960f877d9e0 2013-08-22 19:53:46 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ede35924cf0f93e5dcc859bc5f2bbf3121b087b1be298515e8ad5cec73b1dae 2013-08-22 20:12:56 ....A 146944 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ee19e4205497f0987951e82a4c5fd76574673e607e857461676c36addfdff9c 2013-08-22 17:58:16 ....A 251904 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ee31d18769db063f942c9e4e3a32785f0a9bb6aec233b3f38ca27669147029d 2013-08-22 16:33:50 ....A 444839 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ee369b830a2160d64d72b51e172539cfd670d5406c79f376a66e03941d7c661 2013-08-22 16:39:30 ....A 80840 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ee37dbb9c485384d37ea86cdce75517f232e54cb412cb92e5794fdb3eaf2d49 2013-08-22 18:00:52 ....A 123473 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ee39bfe65d4ef835a76a7df79dbeb9dc30259ddbf496d5274918292459d46a7 2013-08-22 15:46:56 ....A 2006528 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ee6894ecb86e77f60513fc838c8da79b9b51a7e13f84b996399a258ec110d91 2013-08-22 19:07:34 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ee968b692c678f9cc973eeec9335acaa0fc51607137c1bd9360e13edcfbd3e4 2013-08-22 16:34:58 ....A 111616 Virusshare.00086/HEUR-Trojan.Win32.Generic-7eea5ce6b4bc69c77922d2676ad2da2d896a900d5e13117d8574cc1fbd5cc0bb 2013-08-22 20:03:10 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-7eeb75490f3ba40dfa2b338f8a32e491a91aabe709f3b26f2dfb8a6aae9fea6c 2013-08-22 16:27:08 ....A 262240 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ef0765243d4c92d31b041fe971ac431775e1dcaa56ba4e3f33bb7d969489cfe 2013-08-22 19:43:42 ....A 413696 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ef3f58977ff299aa9edd405be7e4f4527d2f2411b44b1b81c20348bd6d195bb 2013-08-22 18:57:36 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ef4a4c6fb92ef6949b3604199d473a3304856f489c8e9cfea938a75ca0b3180 2013-08-22 18:41:00 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-7efebf3a9d35114ae938f0baa45f53151bc9fc5a291747aea54a58e921426b72 2013-08-22 16:32:00 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7eff50be9354f13d50d50ae304d8b18dc183e3e0e78f52ff7cb5fbc50a7d1a67 2013-08-22 19:14:56 ....A 71418 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f05f87c74b7773ab79f6a2b151baae4a7d383fbfac5a651f3c9e4b99131acce 2013-08-22 18:44:50 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f0c04ef0959bf53c7cde99857a841259bec650452d6668b8de7b43a6699ddb7 2013-08-22 19:50:26 ....A 718848 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f0c6b16327e00104444796f73bf74bd27deb1a2e3178c75e735050abf1e5b67 2013-08-22 19:38:54 ....A 96744 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f0e85501f851f44439a3b0f7bb4450adaae278d958386a662139a1fff6b8e62 2013-08-22 18:56:44 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f120a45be1e4e07cf32c7c0b9c382672618c42af852bac53754213a9537239a 2013-08-22 19:34:06 ....A 205194 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f1604245f2796755cf0443492f113a68ca094f16bedc0cb52e65271511ef593 2013-08-22 18:30:00 ....A 134656 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f1d9e4dc75fa1f766aae74a73e8952103d22718726c23d0c69d4b4cf99762ac 2013-08-22 18:32:56 ....A 322560 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f201f8ca1c52901f5039fe08b5bff94aea16498bd208b93a94af5fae36ef3fe 2013-08-22 19:23:10 ....A 236032 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f23be1ee69d0170d104dc778ac5e4cdc5513f923c664316b4454f08e1c43d87 2013-08-22 17:21:04 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f26b4ef4aae7287561b090797f1ed613972a8c169def2a368de4fbbd8b09577 2013-08-22 19:17:32 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f2941d917e3e87b3e8793ab820cc33e7f7ac54dfc694a6d5e30929e44bd4b62 2013-08-22 19:39:06 ....A 150528 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f2e2410031b52ad5a320b865a4bb6c32fd626a0211848359fe33704f77cb831 2013-08-22 19:42:08 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f2e7c27b0435feabb6dcc2f6c835eb33187bda0509ce03466f52e68bfe66f0c 2013-08-22 18:43:38 ....A 341151 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f312234c55075f0d96c1d96eeed49fc97d11a331d2967773743e9e07224a43f 2013-08-22 17:08:10 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f31268c85cb0b5303ad19c6cd2fb0bf9a31f3368b1b2e57c9b3305eeb3b8192 2013-08-22 16:19:26 ....A 295412 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f3220fae1c6a2e306f22b1e734665cb9d0d3c3796a82082c1895aa875573911 2013-08-22 20:09:04 ....A 18432 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f351281dbd14f37e7f3a8f792b0f83ff4219c8c281aa9ce5fa3eefa19520d6f 2013-08-22 19:29:56 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f36ac45761a40498b748342eb391ab68dc4bc46d21d960ad3ad2cdd818e000a 2013-08-22 19:45:08 ....A 271027 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f3d6f59f957932212d4ab88b4e0be799870712c82ab60bb27722979faf8d76a 2013-08-22 16:35:36 ....A 57644 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f3db3570a132ac56ec5d10318574e28006f203ee96930ef95c76d95fd9901be 2013-08-22 18:34:22 ....A 795303 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f402aa2aa331225cc9511ca46478daf80d5e199f9c53f22f52b4d0e8e6212bb 2013-08-22 15:28:46 ....A 137418 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f41e6ba7dd1c923fc50cf8433b58b58c8409956e8b4b5846de1c6d4c7455f7c 2013-08-22 19:50:22 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f42a407c3c301ce8f5b2f1221eb0c02083a3fc3cb228319a981af891d2a9efc 2013-08-22 16:46:06 ....A 9082 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f42f7a975b2b7ad6f5c5e39f3af4d40a8d069b501bce443eda1c0c3210a208b 2013-08-22 19:15:56 ....A 103268 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f4572d928049e9d3edbcf529a9cf5ff481fb3e266412d8cb8cedad734f34b9d 2013-08-22 18:16:12 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f46c4583337a79ef49db5b2fd2364e6b11f7c5978c9fb8169479d5d591bdbbc 2013-08-22 18:40:36 ....A 93377 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f49a0a7cafdf66713d1d5ff3eccc27bfe1a73377189c5d334218e2ef6a1721e 2013-08-22 18:07:14 ....A 648192 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f4df2dd0f2aacae97e5a421b1751074fe431ed585e287479439d8f5bc3c3777 2013-08-22 18:39:56 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f4f13a658d1f099d49b406dd9a3d0cdc26e1b09b7758d702eb8f7c3c899003b 2013-08-22 20:00:18 ....A 1949914 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f52b30ab319c0013e5c6b4ea937dbe702b3dd593517cf8326e0e7bd09baae21 2013-08-22 18:45:44 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f555a5c09c59425b89a7c18d210af31923892ca345f74a3a51e164c5f9fbe5c 2013-08-22 18:24:14 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f5fef1a2ebbe1fcb985bc83d7baff859a30fbda75d6e0e073052b837d92b0e1 2013-08-22 20:13:06 ....A 315463 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f635d971bea8d0238883ecdc423e7472156678ef36824d23d686704ec1cc734 2013-08-22 19:33:14 ....A 63037 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f65826dde5ca746954184513240cfb618e66070a8b22f98382e4f81ddc05b68 2013-08-22 19:15:06 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f6b06f60e815af9e0c4ca8cdafe181e97fc7cab67d17065df12630d706af72c 2013-08-22 20:03:16 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f6bc0395593d72e31f10b213137c23dd09c3270879053f2cc23bb489c92a05f 2013-08-22 18:11:54 ....A 119243 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f6d9db6d86ed0aff9ae9c2a46e77d267c14a8d9a32add12c86d4ff92fb111c5 2013-08-22 20:11:06 ....A 465952 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f6fdcfbb269473d3a3b8a3050fde15082e75949dd69c1d9f89a609ea4b0d200 2013-08-22 19:10:42 ....A 358932 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f700f4a991a1e8a8525e78a1d206a64e37fb246e1aa5880542e9ee4b62d923e 2013-08-22 18:30:02 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f71037be33cd075eef1fe7051fe86d4da3f7723548808c7ba8d8e15dd17aeb3 2013-08-22 18:57:14 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f770239abe58a7bd9167ddb87b60b2146b6aea19a0aab6058add9107aa2efb2 2013-08-22 20:03:08 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f7bcbd47c05c33d0466340042d21b4e6e770d076fbaf5912fd724d6730c5638 2013-08-22 19:51:12 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f7e0b03871f3deea91ee1c30a8d7747f33be6777b328077bc3e9733102eb42a 2013-08-22 19:22:12 ....A 3081578 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f7e3051468cd7f005e36a3052b50c41d02b7eb6ae4a06d085ef0e0be0563a38 2013-08-22 19:34:28 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f81372e7042ca8cf34f01d977132007c68ea3b231d23328b20904535bd2e969 2013-08-22 19:06:40 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f855ff7600e37dab0c510d8515b1652172ff6ac0c6038c4401a722bd0875e60 2013-08-22 18:23:34 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f85a7511d7dec006277bfb6cdfa2d5de1ce1c467ab28b8f0cf8fee58559ac31 2013-08-22 18:32:18 ....A 3411363 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f85f59cccae608d0b7206916a50db62abbe318ab5090ba3837016047e61d167 2013-08-22 19:50:16 ....A 851968 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f8aac8e902363e323b25d437421d05e3987b9000850773c56328a44aa1db930 2013-08-22 18:36:16 ....A 93702 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f8e84b2f23a0a6539aa34e3006197fae4e263fd7e1334bd7fa4a7f9c6e89259 2013-08-22 18:10:58 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f9475adf0fc47baad5ec2812685e511cbe00a56d52e62ef267cbc7a9e282445 2013-08-22 17:05:52 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f9a5183ff0c8b201a660151e0ca6135eed861e2ff5d98cb0d08c457530a6b94 2013-08-22 18:41:08 ....A 34097 Virusshare.00086/HEUR-Trojan.Win32.Generic-7f9cda86df6c9f597512940416c2cb77c26c58f6673437cb5d2d70b0f5585c30 2013-08-22 13:23:06 ....A 239104 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fa01e9571e4e28f58369328de8963cf15aa4a864670ed9a3eb9f853850117fc 2013-08-22 19:14:30 ....A 27648 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fa3102835e9162febb21573177fbdfdcd155355337bcdf59bf660ad2dfcbd3d 2013-08-22 20:07:06 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fa41ff540cb74852bca95ed89dd48502c4af18d09226ac14c04a06ad0dcb6d5 2013-08-22 15:31:40 ....A 605696 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fa492414e14369385ebd6a47faaa56b7a34a9d94d860e8c68c2a0f1635c6d3e 2013-08-22 16:36:12 ....A 82777 Virusshare.00086/HEUR-Trojan.Win32.Generic-7faedd2fcdd7f2e9f233a98ae7107c06da1363fc112a4cca8bc39f3c2b253377 2013-08-22 19:45:08 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fb2606ae4b5876b715cbe9f0fa224176a4a09493baf45edc40431b5302e31fe 2013-08-22 18:10:56 ....A 123324 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fb4fc7c233f908f973628c1cfb411936db19c0f6afebc48c8ef913cb70f4e75 2013-08-22 19:05:52 ....A 721408 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fb6ca81cb8cd72a114d44a14b632ab56635cfeba0bf2375f5ab7852c91d57d3 2013-08-22 19:06:56 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fb9ccddb14f618980d7ae4b2553676442d471ac2c537e264fbe423f68cd6a95 2013-08-22 19:40:06 ....A 1046775 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fbad915862a52c9e615847bf73f742a2d5aa8c6b33d4d02f805473162011371 2013-08-22 17:18:28 ....A 6000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fbb5c7dad8d4863772f5af49cd4c970a71c942a6395a912044e503fcb993119 2013-08-22 19:37:00 ....A 750182 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fbbc20152ee63a11df5069b516401cc25c7b4dd4c91d764f4e1d44f6890b4df 2013-08-22 18:50:10 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fbd05ce3df0b39428b38bc27b7a5bb30d5f060970e101c9c589159ca57f719d 2013-08-22 20:10:26 ....A 21592 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fbd7d79c2647c2c5b82ade762d5e1b05d8717487be187b1fc6b5e4d8aa2d54e 2013-08-22 18:36:14 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fc1939c2f6b0fb9a16f1d51131ccfcca7665f224062ec51de5af1cc55daf67d 2013-08-22 19:14:54 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fc408ddf335677110339f939ba8439a2e516710ef2095deee0a4f64ab878056 2013-08-22 19:25:20 ....A 94482 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fc5801f22d19b5501c8c1f902abb89a1d1043558fb2da12d2b97c42f8f66aab 2013-08-22 17:43:42 ....A 1478656 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fce1895fbbfce268a66270f865d9978bd0eae9cedda35cdb938c8ba4c42fc1a 2013-08-22 19:36:36 ....A 53266 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fd74dfc407d7acbed9f7efa4b0c6bc64ecccea38b5f5d11ff6d4bd8b2fde170 2013-08-22 19:13:58 ....A 114170 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fdd8f0511b2ccd00e122c2f30788f65bada7dec27e30607113b9b06f9f4dde4 2013-08-22 18:12:50 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fde6e86fe802eac28e9699a4933d6bf12517927366f72ece1f10e4a7ef0f4fd 2013-08-22 19:29:50 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fdeb65c096c4238579e7e25dc9e3d691d510686eee237388f2263b94cc3ec4d 2013-08-22 20:00:34 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fe086a5de94ca6ff928efbb466c70e3035bc68be324996ee44311983229d37a 2013-08-22 16:38:40 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fe20a0b4e27c638d8d94e315f92be18ee846edcb3f141f30f1310829de41254 2013-08-22 18:16:02 ....A 206866 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fe278ef98608fc01ddc421fb349d4753846e51ab9cdefaeede5a267f2adb971 2013-08-22 18:23:26 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fe3f3c98b78acf19ec4ddf4e53afc0437eba1e9feb3036070e22d418557089c 2013-08-22 18:41:18 ....A 54943 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fe48ca278ee65082f875c7fbb5612ac9ba400e9c63886d38aa72ebadfa90d38 2013-08-22 19:09:36 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-7fe64308338ef9880f58adf604948ac8cdb540f77e819e16b15852fff9db369b 2013-08-22 17:06:46 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-7feced377ed89554de5b79f0cc6b9e84f643bec39a5a30ca159ce71d0e8bc7bc 2013-08-22 16:32:58 ....A 840638 Virusshare.00086/HEUR-Trojan.Win32.Generic-7ff1c2fc524bc90d3d8c997537d6398f10c54a8f5cd9c362a7cc7d03b64cd048 2013-08-22 18:55:22 ....A 29712 Virusshare.00086/HEUR-Trojan.Win32.Generic-80029029e9a3956389eb4724b4fbf0523ec06175b52bd8c25084dbe0c9f69057 2013-08-22 18:02:32 ....A 237568 Virusshare.00086/HEUR-Trojan.Win32.Generic-8002c78c2532f317d55395da92d32799320ab7deb3dbfa906f001558c77733ab 2013-08-22 16:41:48 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-800fdeace4dbb0f9f28f67364e030c16e5bba89f26b60cde41a16a2794a8e5ef 2013-08-22 17:46:54 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-80671dae6e8ad88ed94f409798224e7c3f81861e9b3803af56f6b753ccc239d3 2013-08-22 17:16:10 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-807fc9e98fb3f3bb58bce635782c583f5894ca753eaf1658ede5e4992585a515 2013-08-22 17:17:24 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-8086232c6890d119b34b230c3ec5adbd063a4a4a803064c68ecd43ce45df3af2 2013-08-22 17:10:22 ....A 839152 Virusshare.00086/HEUR-Trojan.Win32.Generic-808a75f348b6d5190e7baf19e930bce82a90f42e0a16c975c4cfacf38d967e57 2013-08-22 16:12:44 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-809ecc3e6ace936d763d2dc58fbc0a1e3a8e4678db27fbddc9a981898a15c323 2013-08-22 20:53:26 ....A 7808 Virusshare.00086/HEUR-Trojan.Win32.Generic-80b3c85696e2642e95c6c4990779a2e977f5f1d4357e91af2bb34c88af98bde8 2013-08-22 17:00:40 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-80b7eca0b80312f735cad7763b91f0dc07d27aa2ec3eb23d194be0c58b090472 2013-08-22 20:46:46 ....A 319488 Virusshare.00086/HEUR-Trojan.Win32.Generic-80bd1278305104bb444a0dc749567f8cd4feb1fcb23925cf09e8bbf41daf6ead 2013-08-22 21:10:26 ....A 557568 Virusshare.00086/HEUR-Trojan.Win32.Generic-80be9d372ac73d4836b1700675a8e8c8b19814b3c27658052d77ab5b74c091e9 2013-08-22 16:03:40 ....A 138984 Virusshare.00086/HEUR-Trojan.Win32.Generic-80c20d9316114340ba283ee385b534951264268e72ebe96e05aa7375015c3191 2013-08-22 17:20:12 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-80c8991fb381abee07bb8508648c1e1f5bf01e682335b1534447e47d006cf792 2013-08-22 18:48:12 ....A 92484 Virusshare.00086/HEUR-Trojan.Win32.Generic-80c8c5662451fe5796a8a73cf12aa3a51052caa254e281d99c6b3a215c753efd 2013-08-22 17:38:32 ....A 385024 Virusshare.00086/HEUR-Trojan.Win32.Generic-80cbc97f9cc4deab5ef56ecb621318f5e8229311f71e2091abb6f3b6298c4f54 2013-08-22 20:44:32 ....A 102912 Virusshare.00086/HEUR-Trojan.Win32.Generic-80d046f6fee36ade50498a60269df9c4c421676cf0b25b7a0a9c09a5e8ec1a19 2013-08-22 21:04:58 ....A 158331 Virusshare.00086/HEUR-Trojan.Win32.Generic-80dbce54f3ab9ee05a1f2907deb7200a2ef939708e9ad19b158ee1a03b6a4778 2013-08-22 15:34:32 ....A 891904 Virusshare.00086/HEUR-Trojan.Win32.Generic-80e8def19913f97264e9e6be4bac1f1ac098c2b492b52cb0b3395e6de1f32520 2013-08-22 16:01:54 ....A 917104 Virusshare.00086/HEUR-Trojan.Win32.Generic-80eebae83480714ce3bddad99756c79658a51273cde227694bebf0f50913fe1f 2013-08-22 16:44:54 ....A 795136 Virusshare.00086/HEUR-Trojan.Win32.Generic-80ef3b701104e0193218278455e0e451b14363edaafc40a65d39137dcea46fa0 2013-08-22 17:44:06 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-80f08410b3f4b943a42612f6e2263624a30e0691015ac1cbb2f1d7d70a0ae36c 2013-08-22 17:32:30 ....A 1357316 Virusshare.00086/HEUR-Trojan.Win32.Generic-8115dd897070dad1c54700c3619b29c3c37258f5a640ccb87c6feae59881cd0a 2013-08-22 17:32:36 ....A 458752 Virusshare.00086/HEUR-Trojan.Win32.Generic-8116b63429606306f625ff3b1ed5768bcfc35e16250f7f14d0f4b48d398b5bf1 2013-08-22 17:13:40 ....A 684032 Virusshare.00086/HEUR-Trojan.Win32.Generic-8121e3c8859706a4ab0a7d0622b6dab5bc29c9592c9a7819c1e5ecf402e037e8 2013-08-22 17:25:30 ....A 11370056 Virusshare.00086/HEUR-Trojan.Win32.Generic-81240ec253906f65d253017a505d5818feb082dcca142cb27e2fb015b211088a 2013-08-22 19:43:34 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-8172b495ec87231dfe69134ce42b44ff0f989f92c26e49b32ed37c264897f878 2013-08-22 20:46:38 ....A 111616 Virusshare.00086/HEUR-Trojan.Win32.Generic-81794db497d381a156c0185a94826dcaf8951930dfc4b921908a4a65510d20e8 2013-08-22 20:53:56 ....A 560640 Virusshare.00086/HEUR-Trojan.Win32.Generic-817dd54f8315e7791156e4b52697c765f6cc628fa019c404ae87e6825e7b5669 2013-08-22 21:10:18 ....A 639488 Virusshare.00086/HEUR-Trojan.Win32.Generic-817f2f9216e831cd44eb3426bc84cfe1ffe4937dd5df3dbeed91444b52ad2154 2013-08-22 17:45:20 ....A 993359 Virusshare.00086/HEUR-Trojan.Win32.Generic-818f0f76ffda1f9786009e818c0eafd1648a07080af4edb43152aea627fe794d 2013-08-22 18:05:26 ....A 539680 Virusshare.00086/HEUR-Trojan.Win32.Generic-81a917e2a2baf1b36cc852cfefeda65e49a6835132fe8a53448597b9ba7080bf 2013-08-22 18:17:42 ....A 34304 Virusshare.00086/HEUR-Trojan.Win32.Generic-81adeb2a0d1324204e1a7eaa146ec946c8a249cdd2cf0843f55de72de2b02adf 2013-08-22 20:46:52 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-81b07dc8c6eecdb769fe50ca1641e769c141e98ac97ed0c9541a2aaf813e240d 2013-08-22 20:47:38 ....A 313344 Virusshare.00086/HEUR-Trojan.Win32.Generic-81b49a82eb75f6fe259b97b5c34ac9d269669102fd064b5ae4b2780885e0980a 2013-08-22 17:15:18 ....A 33949 Virusshare.00086/HEUR-Trojan.Win32.Generic-81b65f089c0500b22e11b3d8ae62dd9bc1785fb76248565aa73b25c10b2f9a89 2013-08-22 20:45:42 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-81baf3caa159164dcfb9a73f0579023217ea52a48af90bd0d7e1e411b8def518 2013-08-22 15:59:36 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-81bb9fdbc3ce7ccb123f11f1f205c6c42063cb6debe548f94a3ad5a464adee59 2013-08-22 15:50:02 ....A 265583 Virusshare.00086/HEUR-Trojan.Win32.Generic-81bccaaf737fa4761ffbb65cf906e09701209dc231cecacaaac9775a44bb4531 2013-08-22 17:04:34 ....A 333928 Virusshare.00086/HEUR-Trojan.Win32.Generic-81d1a70ea0d9831dc68e6f82ce75ab1c468ac926279abd2cd3b5208a525ed42d 2013-08-22 16:02:08 ....A 475136 Virusshare.00086/HEUR-Trojan.Win32.Generic-81d6613ed482c06c852104efdff4c411c83491382fcab8625614e36bc024b46a 2013-08-22 17:33:48 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-81de7d2b5a310e4eb1c2a7b061b33492bd611d95755e3652fcc5e757b6b9975e 2013-08-22 17:56:12 ....A 112640 Virusshare.00086/HEUR-Trojan.Win32.Generic-81e7aa60db67732078407b0bde491001f879a1a3378801ad3114ef54885d8a2b 2013-08-22 16:36:46 ....A 12400 Virusshare.00086/HEUR-Trojan.Win32.Generic-81e86cec5b7649b052fc74f0d972967abb377ef60ae0f3e33c1b4b562692d468 2013-08-22 16:23:16 ....A 12220 Virusshare.00086/HEUR-Trojan.Win32.Generic-81eb1463f13a46065007f41236e44837468e06d2ff49fc1982c7b08d87800524 2013-08-22 13:41:02 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-81f46c1ebe6957189df51a765cab180e0f0aa2e8bcf55e34007aa4e25e623ea2 2013-08-22 17:48:50 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-81fb97bf8f29fb1dde4ff8c8163582cc5602c77b9d342f9dd5d95ec413a12ccf 2013-08-22 19:12:20 ....A 629760 Virusshare.00086/HEUR-Trojan.Win32.Generic-81fc3ed58306a4e4b660445af53058fdf17df275fc05f695566b5bae36a79f36 2013-08-22 20:57:44 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-820655f28b9d305cec9e0abc4849c0f7b37f887aae6b7d59e30c297b740c7c8d 2013-08-22 16:05:34 ....A 625664 Virusshare.00086/HEUR-Trojan.Win32.Generic-8206ad4fb6ef0e886c1406a43a9e1c6f9c16f9d553c80c5b8cf529e52abaa988 2013-08-22 20:44:34 ....A 1039360 Virusshare.00086/HEUR-Trojan.Win32.Generic-82092f2f9513a85276da3a4700262fef607e335b6cf714ca9f26bc7a9d2fa448 2013-08-22 18:37:48 ....A 142885 Virusshare.00086/HEUR-Trojan.Win32.Generic-822557266dec9fc408b3e268dedc2338ea262934d1d02fe9e823a7225dc725ae 2013-08-22 16:11:00 ....A 624128 Virusshare.00086/HEUR-Trojan.Win32.Generic-8228beebbf54919e4beae1311d802b1bee6bf60ffbbbb6ea54279c897fabfa51 2013-08-22 15:21:22 ....A 11687046 Virusshare.00086/HEUR-Trojan.Win32.Generic-822e7cfbb6d18719a4f745975efa64000565b54822b10edeb6e4a6cf57ef9889 2013-08-22 17:39:00 ....A 778240 Virusshare.00086/HEUR-Trojan.Win32.Generic-822eeb9bcd9cacd529d297078bbe852f00d2b8bdfae8708dcf05fa6536c53cb7 2013-08-22 17:26:42 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-822f448f11e55143429a0c3e65d64e40153f6a640263f3e4778a54f029f4f307 2013-08-22 18:19:32 ....A 446976 Virusshare.00086/HEUR-Trojan.Win32.Generic-823fed326110e91ea38b0f03a3aeaf6814b0b6892bf1f7e6d45b1162817f9284 2013-08-22 17:19:28 ....A 433664 Virusshare.00086/HEUR-Trojan.Win32.Generic-82413a81263a14149bd09ea6bb181b82509963731cc9df4b43e2a063aee8d62b 2013-08-22 17:14:44 ....A 793600 Virusshare.00086/HEUR-Trojan.Win32.Generic-8241c9008d62acbd762630ce5859808ab3b53276f70553268edd8c7b3b52b1c3 2013-08-22 17:54:14 ....A 224744 Virusshare.00086/HEUR-Trojan.Win32.Generic-824ed58d8003b010221db248f520d3eb483b255762eac16e8a443e49ee097903 2013-08-22 15:44:16 ....A 742957 Virusshare.00086/HEUR-Trojan.Win32.Generic-8257c6c6ae988233a0bf04879b28d81fd86825f24e35cc5de4e3eeb02e1b3c4c 2013-08-22 16:55:20 ....A 129220 Virusshare.00086/HEUR-Trojan.Win32.Generic-8267e193c1d57c7a2476241f5a7cbd6e73e784bef8367ae39f5ecf93c4581c0a 2013-08-22 17:42:26 ....A 12326 Virusshare.00086/HEUR-Trojan.Win32.Generic-829a4fb8274af9deaf2fbde0162b0137e5ab419f5d147b67bdfc68dc3fe63221 2013-08-22 16:25:04 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-829e11e2773d90b5ec2bc627c3bb515bdc9d504e9ecc3ab17efb7e6bba713a13 2013-08-22 16:36:16 ....A 443904 Virusshare.00086/HEUR-Trojan.Win32.Generic-82c4f91177e11da11b59465541ac9f0a68ab2972a686596fd45d54d78735871e 2013-08-22 17:30:50 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-82d39c8b55b91d82f8747b816a4658ebd957a42a513cf3bb652acbf9ed5f54ce 2013-08-22 16:51:10 ....A 295424 Virusshare.00086/HEUR-Trojan.Win32.Generic-82e86cf50921250eb47b3406a2124c544903d3e295120fe734639dd75f05caa3 2013-08-22 21:10:04 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-82f03316e2c39665ad92531ee61e105c97c48aff21b45757b1752a36628cbf56 2013-08-22 16:11:12 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-82f42e57bd422d3937de72210f04cebc3e837fa4d9a0898c9cfa4c63bc376a39 2013-08-22 15:25:32 ....A 419840 Virusshare.00086/HEUR-Trojan.Win32.Generic-82f5cc77b85bc7c229826929f94b8820aef62393f8bf7f5e923434d782fa3756 2013-08-22 20:01:24 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-82fd044bfc7cfd5c98103c3b81feeaad723d22b2ce6c77dda2770caccaf528f6 2013-08-22 20:58:28 ....A 25920 Virusshare.00086/HEUR-Trojan.Win32.Generic-82fd97d2f885337d5ac5474c7b016221d4863e54866482a95015251f7f65fbfd 2013-08-22 19:36:46 ....A 540928 Virusshare.00086/HEUR-Trojan.Win32.Generic-82febc17365fb8be2b969010337601c78c7797c5e7436fde44f856ceada7e357 2013-08-22 16:58:12 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-82ffbe0996c1be74dca7ec15ab55145643f1ef55ba25e8bb3f9737c33f173e29 2013-08-22 12:11:12 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-83087d4928c4f1f081ef3b557f97736043ce275176d1d1fdda6532555373ca04 2013-08-22 18:45:34 ....A 17920 Virusshare.00086/HEUR-Trojan.Win32.Generic-830a9b25d05a9ad396962fd2f807080fb25b262385884a0cc1e39d0a4f8ffc0f 2013-08-22 16:29:00 ....A 116824 Virusshare.00086/HEUR-Trojan.Win32.Generic-831b813f0ed850deff317ae409d23a96215338540327a8bef38966de9c0a8acc 2013-08-22 16:51:16 ....A 1085482 Virusshare.00086/HEUR-Trojan.Win32.Generic-83319d4a8a14ed2c37c394fe4b24f46aa0fa5e6e48660bee8eba062e651fe658 2013-08-22 16:51:08 ....A 7476000 Virusshare.00086/HEUR-Trojan.Win32.Generic-8336438048e3f69ae56d5e6eeb0540ef6efa910319039b4d9ffa16716225acc6 2013-08-22 19:14:54 ....A 58370 Virusshare.00086/HEUR-Trojan.Win32.Generic-83459a3e77bf175a971f737b9bd7d361b4ec391ae75ef4893b17b22389f26564 2013-08-22 18:36:28 ....A 588736 Virusshare.00086/HEUR-Trojan.Win32.Generic-8362940d4fbdf6d6f53fda2c6f2674d22ceff6f6c05b84771f7bc4d5114f4a00 2013-08-22 15:10:26 ....A 10752 Virusshare.00086/HEUR-Trojan.Win32.Generic-836eccd26f22c2123b8d2a93ceb09a3862c99a84496e309ef86c96b9f0489c34 2013-08-22 17:52:04 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-83906b3293e0c7acc848bb22b06be5f370f98e03240d08beb94f4a5e3a7d09be 2013-08-22 20:51:40 ....A 3136 Virusshare.00086/HEUR-Trojan.Win32.Generic-8393c12a82c346ba55812d2a0505f597d9ad257ed2478aed49cc36971fe19482 2013-08-22 21:04:56 ....A 89600 Virusshare.00086/HEUR-Trojan.Win32.Generic-8399782ba26c4e438adcdfe726a42e07f7c85bb27d89ddc99af9b103183d8903 2013-08-22 20:44:24 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-839a0698b0cf6c25bcb046d800baac934cfa8d6e836d6cab3ccea9263493903b 2013-08-22 16:36:42 ....A 317440 Virusshare.00086/HEUR-Trojan.Win32.Generic-839a4fb6297dff363054baa7a08c584a0695c1e96f5aff9d9495031e7d3feaa0 2013-08-22 21:03:48 ....A 663040 Virusshare.00086/HEUR-Trojan.Win32.Generic-839c47527258b2ccf6497d418a186de3808468eecd5553ffb3f0af1f0a313b86 2013-08-22 21:04:56 ....A 47159 Virusshare.00086/HEUR-Trojan.Win32.Generic-83a23cb3eaab0cb215fadfbcd810cae7245a32e9946b07da33688ac1c26cf31f 2013-08-22 20:55:40 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-83a91955a5f65ed85bcdc474cdb4c5ae9943b27bcb1c5f0a08336b0e7072b63a 2013-08-22 21:01:18 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-83ab6d021a605f6ccbdf4cf3d14b49d765a03450702dc88cfd13cc35209eb4a2 2013-08-22 15:50:08 ....A 1475627 Virusshare.00086/HEUR-Trojan.Win32.Generic-83b1499387601e006465cab0d1b7829241df2c6045c70f80ae8ce232237994d2 2013-08-22 16:43:36 ....A 460800 Virusshare.00086/HEUR-Trojan.Win32.Generic-83c2017e49f40b2747c33970006517b5670d7dbf16a7dc3490e0275d3d83168e 2013-08-22 17:56:46 ....A 257895 Virusshare.00086/HEUR-Trojan.Win32.Generic-83c2ba5b62e06e6c6febb8e9dcc0fdc43e34cb48224f99020ac56542cd767f31 2013-08-22 21:06:26 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-83c8a964d782579ab0e1058844715efc034259b9660f19fe99ecba8ad6ff076d 2013-08-22 18:36:04 ....A 77608 Virusshare.00086/HEUR-Trojan.Win32.Generic-83cfea2890317a3eb82c0f4bd4d7c17989c76537135c12e22ee917b30023cab4 2013-08-22 21:09:20 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-83cff5c9cc20f490d2e33666bac039a3c7f4b7750d6b7f8161bf44e910ef51b6 2013-08-22 16:36:36 ....A 58740 Virusshare.00086/HEUR-Trojan.Win32.Generic-83d844414b36faa941ee641b60ac0c7230054274e17f21f582ec445ba0cc5d5c 2013-08-22 21:06:24 ....A 1234949 Virusshare.00086/HEUR-Trojan.Win32.Generic-83e650c9b513bc544d96cb426b3124d9086e34cc1931642a174577d380a964e1 2013-08-22 21:10:52 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-83e71dffc319c14eaff87c122ff007dfd5a48c5bfd7b0e9e440941032ce0265b 2013-08-22 21:05:34 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-83ec121ff0d992d084a44d9ce80f5351361aa66df2b43b36bb1cc9652c6dbfcf 2013-08-22 19:04:42 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-83f3f299ebd2ef074b3a2352022d2734d16615826326b3417d9ceb6dfcda331d 2013-08-22 16:22:36 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-83f8a5ae29efd46e819ba8643b2319dec0b96a0ebeda37206da81269cb0f2193 2013-08-22 17:45:42 ....A 524288 Virusshare.00086/HEUR-Trojan.Win32.Generic-842df17d39d6bc1faa52a6c6990c7bb11c38a73ceb6254bdcaaaa5cfb0da3dc9 2013-08-22 17:30:48 ....A 75264 Virusshare.00086/HEUR-Trojan.Win32.Generic-84313d21055c0a4dc3c04a29d82beb7d6d3b51a3b259048c5749bddd397ba927 2013-08-22 20:46:50 ....A 19968 Virusshare.00086/HEUR-Trojan.Win32.Generic-84368f670ff8f150ee8f835e865344314d30d2168b7d59344c83fa287375f57d 2013-08-22 21:07:28 ....A 35840 Virusshare.00086/HEUR-Trojan.Win32.Generic-843820d9aae6b9949ea2a8b1d48644bea73a06bd7d8fe4800444e04e04cbe4b1 2013-08-22 20:51:14 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-843e2af4acefc8eed11f033cffeedf1c0cb4d787a4a58b392452148a40bd6458 2013-08-22 15:56:36 ....A 9694891 Virusshare.00086/HEUR-Trojan.Win32.Generic-844474bd05b3197c66d5d3f2cad1a776a342953eec076a3682a65e08ebc5486c 2013-08-22 16:41:10 ....A 256000 Virusshare.00086/HEUR-Trojan.Win32.Generic-844caa6cec82a4e786cd44fa140cf756512576faf0c0ae8565dd9ec26eef27e6 2013-08-22 17:52:14 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-844e9ab1f6aad4bb32a66cfe008aeb5d36e20990f9bf40139d1fdf49504647b7 2013-08-22 14:54:40 ....A 795136 Virusshare.00086/HEUR-Trojan.Win32.Generic-84562644e85d1d4d942fd8dcec7d944bdbd0c3b3f0560d3c3819f50c09f3f926 2013-08-22 15:57:42 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-8458924f5edf3f94fe524b2130d0335d3e6625ca40fc6c98191404e2e7f3d1ce 2013-08-22 16:11:10 ....A 123904 Virusshare.00086/HEUR-Trojan.Win32.Generic-8473273c727cd3c42d7bd28132315d5f5d6bc335f75bc3c584aa7437cde762c7 2013-08-22 16:30:24 ....A 8253000 Virusshare.00086/HEUR-Trojan.Win32.Generic-84765b51c5f290203f8e51f5bcdfd6d49321ef21522f5b8744b214dabe3f9fa4 2013-08-22 13:43:50 ....A 1175778 Virusshare.00086/HEUR-Trojan.Win32.Generic-8489da9a5194c65e334a1b2e7153c6987e2c80d1b140bcd2df6aec0509f590a3 2013-08-22 16:58:44 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-84a7de2e1f0f552444b9899b2c0a24015bb95699f058fb238849a776687b70a8 2013-08-22 17:11:54 ....A 828928 Virusshare.00086/HEUR-Trojan.Win32.Generic-84cbe855121acae74d614bcc45d231de47119918ee7db672ce7db7e01f51ebbd 2013-08-22 17:29:44 ....A 589824 Virusshare.00086/HEUR-Trojan.Win32.Generic-84cfd1c01298ae4eec6bd7550d905cbf4645b7a9d59b24bc9b3f4b68c2747760 2013-08-22 16:26:06 ....A 82432 Virusshare.00086/HEUR-Trojan.Win32.Generic-84d4487e3c784d75ea6496df161569ad98fb068afe23d4271c027bf3a95cd24a 2013-08-22 17:57:52 ....A 259584 Virusshare.00086/HEUR-Trojan.Win32.Generic-84d96492bb784e868253347f158d6e4beb67e7d92ff191f2821e9a33b0d35a6c 2013-08-22 17:14:28 ....A 94681 Virusshare.00086/HEUR-Trojan.Win32.Generic-84e451cf1e0069d35ee4f52e82db3f2220e1c32902d46d9fb98366c9684c88f3 2013-08-22 20:58:38 ....A 2064384 Virusshare.00086/HEUR-Trojan.Win32.Generic-84e6bf6cb194fb0596067687f71e07f6bf30162e941183db4819d63ae7be8b46 2013-08-22 16:57:42 ....A 521216 Virusshare.00086/HEUR-Trojan.Win32.Generic-84ec22c9830653ae4c6c161dc5dea880128aed483e65fd884d7ca39682f839bb 2013-08-22 16:43:24 ....A 143872 Virusshare.00086/HEUR-Trojan.Win32.Generic-84f16aedb07198768a0902a7f6cd6ebaf34b164391b3bca6b8c2ef472e0e0fa3 2013-08-22 16:15:50 ....A 196097 Virusshare.00086/HEUR-Trojan.Win32.Generic-84fbe2a13060121e1824ac83abd2d9e579fc8f5e24f29eda977d266e0774b741 2013-08-22 17:05:58 ....A 23820 Virusshare.00086/HEUR-Trojan.Win32.Generic-8502e2d87c459bb676f9a3c9cbd0829c748110eaaba056f15fe8fdcbb632be30 2013-08-22 11:54:32 ....A 239104 Virusshare.00086/HEUR-Trojan.Win32.Generic-850918d0dbba819c387683491c02eb4640e349bd0aa14a75cee0cd10da5c394a 2013-08-22 17:09:46 ....A 145164 Virusshare.00086/HEUR-Trojan.Win32.Generic-850cfe675653edb79a6dd7df156f68bfc3cc900b059d8a6bc429803a7d67a5c4 2013-08-22 17:45:22 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-851328a4dbf5d4e04ba000fa719bb0cf7a2e6954018c4cfa966636aaea8db675 2013-08-22 18:00:32 ....A 1346560 Virusshare.00086/HEUR-Trojan.Win32.Generic-85177566300f483e61456dbc85029e3ff5f44bf4aaa31ab377e93484ad91cf16 2013-08-22 17:53:08 ....A 196097 Virusshare.00086/HEUR-Trojan.Win32.Generic-851eb437cd33b088dae2cee298844c271b727e0e6ffff0796ee437ef254931ed 2013-08-22 17:58:32 ....A 400384 Virusshare.00086/HEUR-Trojan.Win32.Generic-851f1a58721e6b28dcc678e4b11bb6c16a60c57a68a792800beadfa5154c9672 2013-08-22 15:47:12 ....A 667648 Virusshare.00086/HEUR-Trojan.Win32.Generic-852abd50296a737cfc93b1eb9fd337fb44089ab8dd027fe2790d3a7206395e4a 2013-08-22 17:58:22 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-856566c59cf4db61f4d9236e581066c5a0085c7367d1d0bd2ef35d19415ffef6 2013-08-22 17:08:08 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-856b8dd369b8f928b4e4fcb1f06268fb2c855c7fefcf87932a31306f9002e190 2013-08-22 18:01:28 ....A 156876 Virusshare.00086/HEUR-Trojan.Win32.Generic-856be16d9b3f8c5102823b41e15a9f39350d1ac5986a189437a4c7f678adbc52 2013-08-22 17:15:34 ....A 172312 Virusshare.00086/HEUR-Trojan.Win32.Generic-856e96a31ffad101cbb876b0bb8d6ff4edaa2a35dc726eb3995bdd03a6353586 2013-08-22 18:02:20 ....A 98494 Virusshare.00086/HEUR-Trojan.Win32.Generic-858855657ce14a387a6d3798a96e8e4e86449890251228070b138cb30a9a35c9 2013-08-22 19:05:56 ....A 153405 Virusshare.00086/HEUR-Trojan.Win32.Generic-858b37b52b6f90da14b61cca79d2cbe47ab75b02dd0fd3feac10139a0c2b639d 2013-08-22 15:00:22 ....A 410537 Virusshare.00086/HEUR-Trojan.Win32.Generic-8594a44abedfea107525d1e1831cd2850c9a4af5c99972371da9b12e296a1efb 2013-08-22 16:35:02 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-859f2e79f6d0a58f4b0cc46405e677dc2eee8e4801a77d8c77bb21c8abd796f2 2013-08-22 15:56:18 ....A 164312 Virusshare.00086/HEUR-Trojan.Win32.Generic-85a060f6090f1d1f6779cd0263bfec916d1b8379e412d246c66da79ae618b775 2013-08-22 13:13:00 ....A 759124 Virusshare.00086/HEUR-Trojan.Win32.Generic-85b6cec144e9013bd90071c089d94e3282d42f8ef03e3bad12f2e2f28891d51b 2013-08-22 20:00:08 ....A 442368 Virusshare.00086/HEUR-Trojan.Win32.Generic-85c2ae7333529880f880174359ec2e98719f2f1e126dd36be29030b80b3a16fd 2013-08-22 17:09:34 ....A 410986 Virusshare.00086/HEUR-Trojan.Win32.Generic-85c33593fdf89119420880339dcecbbb096fe3ef588a162ebf6a37b64d8efe33 2013-08-22 17:00:58 ....A 211968 Virusshare.00086/HEUR-Trojan.Win32.Generic-85f6467f3123814640c55968466f2a54532d9189bca9836659e6fe997cec539a 2013-08-22 15:51:12 ....A 883424 Virusshare.00086/HEUR-Trojan.Win32.Generic-85f85459d081dc89171767ff7f54b24e5daa894fa61c36794a123688024df204 2013-08-22 17:47:10 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-860ab6af24b0bfccdd31649305c64dc7ba4a9b984b9ad2d46bd844cab139b76b 2013-08-22 17:54:12 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-861b24934f1a2610022f537028ce1f9837daf6458eca7b0e9c4fef695104e98d 2013-08-22 16:35:20 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-8621f4f686157d67db5fbbbbbd84f3a82252310219cb15491d5c7f5f860cd641 2013-08-22 16:37:20 ....A 537072 Virusshare.00086/HEUR-Trojan.Win32.Generic-863c66ca9f521a25fd36eaf247578e9dd630508900ba71f59c5cb6ae9579a9db 2013-08-22 17:37:32 ....A 829440 Virusshare.00086/HEUR-Trojan.Win32.Generic-8664d9f4d1ecd3f28d813f52ba87484fc480446c19266d890b56905379088c65 2013-08-22 17:29:18 ....A 163328 Virusshare.00086/HEUR-Trojan.Win32.Generic-866c33b8cb842b50481d5d59d16cc4619c62089037114770f324a0f6a5e36529 2013-08-22 16:02:28 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-867d3182949331dd425a3ccd9f0902f9828b1dc75670a0e570b5eb0cb8ad2963 2013-08-22 16:25:32 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-8680fdf60b1d2b2db62cc2b0a5bc9dbc4988ad471514779f11e76fcf9c9a429c 2013-08-22 17:37:16 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-86965f20052eb8aad7978b4a8b5968f99b74d629d5e558322e3ed35dcca496bc 2013-08-22 15:35:18 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-86b980daf5768b43a7236916288fa145acdb98c1e1224581c89ba701d7cf98e9 2013-08-22 19:27:20 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-86c516159ec50a8faf5c49fe4398213021d63cafd7d1c3daf7adbd388d552f38 2013-08-22 17:38:02 ....A 170496 Virusshare.00086/HEUR-Trojan.Win32.Generic-86c91421421d790472fc638395ad15083554ddc3b09338b0782346f55a860b8a 2013-08-22 19:08:44 ....A 48568 Virusshare.00086/HEUR-Trojan.Win32.Generic-86e6149e2c61268524dcc7f4872f267ced7a3d145b561b088b2952d7f32a3c48 2013-08-22 19:05:52 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-86f27565ab129ff3ac9f185b183d28df6d6b60e311fcd3c418199e955eff9918 2013-08-22 16:09:00 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-86f9a6673ca5408a7f87d51fd0a6641d3ed3e05e19320291e63f2e5f01412fd2 2013-08-22 15:48:54 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-87000c1e13b982a2c168baea1034e93d86bae8b1838d9c01c8a6e7caf4265fcb 2013-08-22 16:02:34 ....A 156912 Virusshare.00086/HEUR-Trojan.Win32.Generic-8700ee79d57788f28e5ac8f38e26de4deed42cbdce8e7670e3d3f0c2ecf69827 2013-08-22 16:34:42 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-8703ea502f00798467d16df8907e1000abcc049a20e13a387cf01b5567dd4c50 2013-08-22 17:10:06 ....A 300544 Virusshare.00086/HEUR-Trojan.Win32.Generic-870eb3dba5602e304a30af78abd935d9a0bc5a380ac5bd6902a0ad8439ea0115 2013-08-22 19:52:02 ....A 305664 Virusshare.00086/HEUR-Trojan.Win32.Generic-87154be928f49edb5853f842a4fcad55ac0550c11af58032339fbcf505220c2d 2013-08-22 12:21:02 ....A 226304 Virusshare.00086/HEUR-Trojan.Win32.Generic-871df1ca454ddb48c861da3ea63786c43be12b107795e4e138dec59dcaad8e7d 2013-08-22 15:35:26 ....A 892384 Virusshare.00086/HEUR-Trojan.Win32.Generic-87245386b78ff41e2e5332e32d8892ac8610ad22f16bbfe9e0b418064fed2d39 2013-08-22 15:47:26 ....A 265584 Virusshare.00086/HEUR-Trojan.Win32.Generic-872a915059445a0c4fc5c2ba80e714d3ceeeb5a3f4bd6f27fa3f23ed360faa6b 2013-08-22 16:16:10 ....A 610304 Virusshare.00086/HEUR-Trojan.Win32.Generic-872ecffd6baedf58458b662e3f31f0b77f470e5801a1732fc10806305236bafc 2013-08-22 21:10:50 ....A 387122 Virusshare.00086/HEUR-Trojan.Win32.Generic-873f277da78af8500c87bac1ef308520ad8912af58cb4c0e0e8c288ca5544e53 2013-08-22 15:34:58 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-8745f6c479ace72d807ccfe63b71f97d1e6b9e622c84c634eb95c1feaf14c7aa 2013-08-22 17:58:32 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-8762bd59d11487949f312c9741cef21b9370cfdd86519e8068722cf9ea3ab390 2013-08-22 20:44:40 ....A 293888 Virusshare.00086/HEUR-Trojan.Win32.Generic-877fb20272618a350576afa0d3713d2607eb68e2bee8072f9238d5b675eb6c82 2013-08-22 15:30:02 ....A 376816 Virusshare.00086/HEUR-Trojan.Win32.Generic-878a8bfd874e8838b6d53c09a95d57c62f87d221982bd18e94320bda58310834 2013-08-22 15:39:24 ....A 48286 Virusshare.00086/HEUR-Trojan.Win32.Generic-87b4751d49fc1d70ea29d68ee9312448fe97f0b60fdb5d8dfba60c5e179b80ba 2013-08-22 16:37:24 ....A 10573148 Virusshare.00086/HEUR-Trojan.Win32.Generic-87de1b8fca3b2a317f401689381c7ac4004c7977c7d116652624bbfc91f8b178 2013-08-22 16:32:36 ....A 120653 Virusshare.00086/HEUR-Trojan.Win32.Generic-87ea1fe24193712258ebd30dd12bf06131c894621021e65fff4fd291756915a8 2013-08-22 17:52:00 ....A 207872 Virusshare.00086/HEUR-Trojan.Win32.Generic-87f163456aa3e114a0670d09c9de75a62684a186b28be7961fef5526be73d07b 2013-08-22 17:52:28 ....A 293056 Virusshare.00086/HEUR-Trojan.Win32.Generic-880d487dcee228fcf02402f458ba38ff6a0467e3c8c01586bc43d8a8a6dd993b 2013-08-22 17:59:18 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-8813abd367f2624d9d18769b1032deee3b24a4a5a17df9cac2c505a1c18ace42 2013-08-22 16:32:58 ....A 111104 Virusshare.00086/HEUR-Trojan.Win32.Generic-8813dade86aef0eeacdebbe6cbbd844fd62be3123b7c2a834ce9e8561c08293d 2013-08-22 16:08:12 ....A 186368 Virusshare.00086/HEUR-Trojan.Win32.Generic-88178efbfdfb1cb2d6b030185b40ed60bdeddfb49964550a84f6717bd5a20578 2013-08-22 16:12:26 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-882006076244e67e0a67c22a972d57bf5e5a43ca6f05508257a6890dc0fc8caf 2013-08-22 17:31:12 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-88296f58cc2026c3391cc007fd1cc8fcbef3fd298610029e8007f59405e535c2 2013-08-22 16:09:38 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-882f7fb41b772676905c3c5bd3a467bc11ca838d084e2b78fbb9d17f7920a042 2013-08-22 17:00:00 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-8832889ba0d7ef941249c0ffb9357bf8f67b34e9d9ed1384b639c4d41007f477 2013-08-22 18:37:22 ....A 306688 Virusshare.00086/HEUR-Trojan.Win32.Generic-8837a2ec8de9b260dc1695e314105913100ed46ab751c3ed972e06fce27c8ac4 2013-08-22 16:26:24 ....A 288615 Virusshare.00086/HEUR-Trojan.Win32.Generic-8854bf0903c47e5d38d6a3ba0ad683e343ba23bb9d853570ba19a0d6b53a5d56 2013-08-22 15:41:22 ....A 321238 Virusshare.00086/HEUR-Trojan.Win32.Generic-8873ab318f6fb7ec309a7abe0ecf1a1faab8d6ccca92c603bb81eb6e4042e3b8 2013-08-22 16:23:08 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-8874285b213bce86278226df9ff437be7ac0a01adde8411d194154980c3b9dc5 2013-08-22 17:58:02 ....A 2105856 Virusshare.00086/HEUR-Trojan.Win32.Generic-8898c5f9ef28bdff2ca7cedbda10e5f2af44a93ef3c0e2de6d70a1261588b8d4 2013-08-22 20:02:06 ....A 146944 Virusshare.00086/HEUR-Trojan.Win32.Generic-889928a370ad4bfed9d91eb1cab9c06b1c0458060f43536f5bd83adf7bad6157 2013-08-22 17:23:16 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-88abca4af7477b37fff597ccf6a7c48e6bf8ee8958117831ac8ccd5b839d4143 2013-08-22 16:47:22 ....A 57236 Virusshare.00086/HEUR-Trojan.Win32.Generic-88ac7f8821091fe4e9ce275ca32cb0603643ed9fe09fe9035a97ec8223139cb8 2013-08-22 16:08:56 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-88ba33d053b9475d43b701654c898beb0e533dc9c5115b9f72c183060cafefad 2013-08-22 15:35:02 ....A 380928 Virusshare.00086/HEUR-Trojan.Win32.Generic-88c17137331c2b09bd378a593564286d2bbe253f5f55395222bcf0586ef91c80 2013-08-22 17:01:48 ....A 87499 Virusshare.00086/HEUR-Trojan.Win32.Generic-88d878106513f453b2d2576f58f8bc6fccecab79af3cef9efd93cf9e0860008d 2013-08-22 17:23:06 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-88dc5bf8fd258ec6c201076a5ebf93c8a928129edc6b284fa2ad78caebf83470 2013-08-22 14:08:26 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-88dff85606f69483a13261b263b3217089086a624b01daf688e4e199792e2a92 2013-08-22 17:17:00 ....A 844288 Virusshare.00086/HEUR-Trojan.Win32.Generic-88ed7572427de72955e53a1d9d53d73b817e5dd3c0feaf55f3324c0e9603a09b 2013-08-22 16:26:22 ....A 764544 Virusshare.00086/HEUR-Trojan.Win32.Generic-88f436ff9f3bb3b2cc96253126cf1b795188552fbc0e4798acdb69c5109dc0ef 2013-08-22 17:05:28 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-890506da95907fb5843aea4959aa33359c4850e751eded64d256cae20fc7597f 2013-08-22 16:51:10 ....A 62524 Virusshare.00086/HEUR-Trojan.Win32.Generic-8913c262bfa9bd4d87dec1898fdab1f0211a59ba54d4a3bf46661977189ffd9f 2013-08-22 17:29:34 ....A 478720 Virusshare.00086/HEUR-Trojan.Win32.Generic-891ea84b92ce9af0f51dfed3ad426ec95af4f968b60316779a2d144294a5d717 2013-08-22 20:09:14 ....A 204320 Virusshare.00086/HEUR-Trojan.Win32.Generic-892c8bd32a85bca9eb1fe0a45ae90d9148e1a7841319cf331cda1f0fd44abd18 2013-08-22 17:57:14 ....A 175680 Virusshare.00086/HEUR-Trojan.Win32.Generic-893d13c6eff8f085e737e21e8596fad5c6f35a402b6066a50cbc6d8340a53527 2013-08-22 17:16:10 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-893f99931790dde71635eade6019fd9c7f872dabda07d975cbd2b5fd9501d5db 2013-08-22 18:20:50 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-8941c3131e9a78e79862c09e3cdec2b4f0db578d33e4960f66f1ef8701a84028 2013-08-22 12:50:46 ....A 2565120 Virusshare.00086/HEUR-Trojan.Win32.Generic-8957638cd9c8fe8b33dd8a10cddc40d8cd727af9f38fd720e47edc11a138681a 2013-08-22 17:33:58 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-89603579d959640511b4e9d6b768f5ed4709b38e6ccfa6e519516cb95653a005 2013-08-22 16:39:32 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-896647fb26a8fa1e971e06df04c26294fdc97ed4fa3a79f2826255adfa446dfe 2013-08-22 16:01:14 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-896a891c7bd45129f7ea572b4008105f5b2588f679a13e18c7470bc4ef3a8fef 2013-08-22 16:55:14 ....A 1508352 Virusshare.00086/HEUR-Trojan.Win32.Generic-8976e246fc94d787b7d8298fa81804596093669da276d0a01d021c1bf063958d 2013-08-22 16:19:28 ....A 123904 Virusshare.00086/HEUR-Trojan.Win32.Generic-8977edcab7a64a157ddc9c39cda5a783df67f4d69f6384c052fe55f8d93e4879 2013-08-22 17:00:16 ....A 638976 Virusshare.00086/HEUR-Trojan.Win32.Generic-897a391f9e7560165bdb7aa7a45f51726ad2e7a515a79b6d327a4ee7eadaad5b 2013-08-22 15:41:54 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-898bf1a0335c702fcd4ffe3b401905ad3f57ce9b84e246d5b217adced4526aa7 2013-08-22 17:00:28 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-8992622c64b40cfb212ea3f1d17cbd307e926548e9d6abbdea2a599c168be71a 2013-08-22 16:59:10 ....A 259072 Virusshare.00086/HEUR-Trojan.Win32.Generic-89a1adad4ed5020db1345c91763f15d35591c01de053d122222ff8fe0c8a8990 2013-08-22 14:50:38 ....A 7985130 Virusshare.00086/HEUR-Trojan.Win32.Generic-89a60d640ef57c4dc5621b82576f1b9aac9bfa72f4943a35af8ebf22ec1b2715 2013-08-22 14:14:34 ....A 875490 Virusshare.00086/HEUR-Trojan.Win32.Generic-89b21616c89fce6fe55e5a7a9527e37032d0672256c71c6ec6836c6db428ca54 2013-08-22 16:02:26 ....A 214016 Virusshare.00086/HEUR-Trojan.Win32.Generic-89c34c3b170c5235062171c0187bd90b05254b14a5b5dfdbc3c0d59fa34b3a1f 2013-08-22 17:58:18 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-89f6ef30af06691ee6933f081dcc296368377d8d42109ec113a0b8467f181313 2013-08-22 19:36:34 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-8a07ae3c115c039848a4be17255d9f11d05f3bc1db143c81b9514425ca358147 2013-08-22 17:19:38 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-8a210cea609692e42f208d2c1dbf85df038d2e0e5be262987a01fbc0ccee4fd1 2013-08-22 17:34:12 ....A 94677 Virusshare.00086/HEUR-Trojan.Win32.Generic-8a4149f464dd57c5f782219ca11b1bde8cd1c2420efffa3034e90e7219503172 2013-08-22 15:21:54 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-8a42da78a5fc185e9520278422f31d90a6ad5c557e4cd1f56dece0543e8057a9 2013-08-22 16:41:08 ....A 279552 Virusshare.00086/HEUR-Trojan.Win32.Generic-8a47d93ae18def992460e3d06b8cf2e0f8b11e7184d16027aab9e44ec72e0e81 2013-08-22 17:35:14 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-8a614d3fd072cd70d81e18379f37372c8285ae23f79ef7ced4a7bf0908a54348 2013-08-22 15:56:26 ....A 53268 Virusshare.00086/HEUR-Trojan.Win32.Generic-8a65053afa67e88a21aea8768dd21827d542a4140c320101c3eb709d346dba2d 2013-08-22 14:42:04 ....A 757934 Virusshare.00086/HEUR-Trojan.Win32.Generic-8a6d264e4a58514c3fca757cc927e0eb582293bd056048754448b6b087ac95a3 2013-08-22 17:33:46 ....A 505344 Virusshare.00086/HEUR-Trojan.Win32.Generic-8a83873723d2211704d35b213818ac7bc355c794851fdf1ee6b1d8603bc98870 2013-08-22 16:10:06 ....A 850624 Virusshare.00086/HEUR-Trojan.Win32.Generic-8a9bba8354675ea8879f4ce89f3c12de2c884345c20294e21080a2f6c16df170 2013-08-22 16:52:46 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-8a9f3a1e77c13256e6a2cb5598e4a99d73981c96ed61d5e632249fbb417bae08 2013-08-22 17:46:38 ....A 7936 Virusshare.00086/HEUR-Trojan.Win32.Generic-8aa738332291ac7d2b0eb4ae77650485892a732441a8fb6f7c34f3e196c58169 2013-08-22 18:36:30 ....A 425344 Virusshare.00086/HEUR-Trojan.Win32.Generic-8aad9ed7915cb953107a937a656e42a56581b3baccfabbb710ac3b7d11fb32ed 2013-08-22 17:00:20 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-8ab1211e7ce6f7ab6dc368aec396558bc06b9f9aea8d0bffd09fa8cd6285d2be 2013-08-22 17:59:06 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-8addef3e4ed283f3fcecf3b31d1fd8faea578e8a886569bc0aabbee01ac5b52a 2013-08-22 16:47:02 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-8afb48b41ef4531463ba789d1972cf59650c3c2cd70b240b1a94f35eec494859 2013-08-22 17:19:40 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-8afc6d38b6abc731af898accd964c2240a76bdfa7c6d7c388a9cf4e1d593cdb7 2013-08-22 16:36:06 ....A 1183744 Virusshare.00086/HEUR-Trojan.Win32.Generic-8b119cc26ec12064d532796ca2e0c210371cda6e5c347c94500208c69c900df9 2013-08-22 15:33:18 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-8b19da31bbf3d5015ccd681b321661af57c2bd98f1f96834f756a5da193d8065 2013-08-22 17:13:58 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-8b2b37c642a19438d738789cfec02d7afcc846bba012691478e7d0ddc624f58d 2013-08-22 16:36:48 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-8b2b8026cc1941b33621d4f0354549c8c87f0f420613cec09e086d3e0907cbf5 2013-08-22 16:49:54 ....A 733184 Virusshare.00086/HEUR-Trojan.Win32.Generic-8b316c2cdadad4013864e5712f4e429cc28c5b9deb510d85e39a4922d653faa7 2013-08-22 16:52:42 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-8b46e92600b68afe6f30bab2a65b92cbfe073e1377e45e23b518da010d84d047 2013-08-22 19:13:44 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-8b48a400442981e1671f9451b883139982e4d0dd560c05b5317cef8ee283fc27 2013-08-22 16:50:52 ....A 929944 Virusshare.00086/HEUR-Trojan.Win32.Generic-8b57ab5467ca86e7654dddefe4777e47aa513b5a341c025f195d7e2263a3f622 2013-08-22 16:55:56 ....A 796672 Virusshare.00086/HEUR-Trojan.Win32.Generic-8b5a4586c656b1d6776f54ee1cdc6987e4ef5099520487e73b5a9393dd2b6ee8 2013-08-22 21:05:50 ....A 849920 Virusshare.00086/HEUR-Trojan.Win32.Generic-8b62204fd8bfd3fbba6d7aa06aa3a47258215b3f0ddd6978bc562cee4021f40c 2013-08-22 15:38:46 ....A 720384 Virusshare.00086/HEUR-Trojan.Win32.Generic-8b709a6ade93a5ce7bfd3dafe6cd2580ac392a934eae1872ac56279828a7910f 2013-08-22 16:34:54 ....A 345274 Virusshare.00086/HEUR-Trojan.Win32.Generic-8ba26a051b31a2287cba5b3200dec8000d478958704f85ba4313ce8c4a76c958 2013-08-22 15:58:56 ....A 204893 Virusshare.00086/HEUR-Trojan.Win32.Generic-8babb085e2ce4589390fd15e155ce4f23155bd4b73bd2f44cb27825f21fd52d5 2013-08-22 17:02:04 ....A 659456 Virusshare.00086/HEUR-Trojan.Win32.Generic-8bb186c86d21f5626817fa5007c8f1a469074021e2678cc1a501c02e175d19de 2013-08-22 16:38:00 ....A 618496 Virusshare.00086/HEUR-Trojan.Win32.Generic-8bb7c4d38ccb7e44108562c119e637c6d837f457cd20e86fe34a83091ed55a86 2013-08-22 13:57:26 ....A 239104 Virusshare.00086/HEUR-Trojan.Win32.Generic-8bc4c83685be8e28349665e428be9555008d420b4b976a9fe88032f42ca22dc7 2013-08-22 19:33:04 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Generic-8bd57575548fc9bec863eb28d032b952459959e0958fb7810c600f7a474c7a0b 2013-08-22 17:00:36 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-8be1af5501e4753c1377bbde9baebed8aa0ac99685343b0b241d0b9122259661 2013-08-22 14:35:42 ....A 459776 Virusshare.00086/HEUR-Trojan.Win32.Generic-8be9ad0b1b1572f7e84b65933dd2943125712ed21349e7c4a9d66af2d27963c6 2013-08-22 17:06:00 ....A 825420 Virusshare.00086/HEUR-Trojan.Win32.Generic-8bea33980e5085b7369ce03ccb7cb0aaf5c07621c3e94dbce2fabb556230257e 2013-08-22 15:26:30 ....A 173768 Virusshare.00086/HEUR-Trojan.Win32.Generic-8beb2999486fa07007259ba95fbac6dc30cbc81b3d55bfb5dd6d0796c1ce92ec 2013-08-22 18:02:36 ....A 86707 Virusshare.00086/HEUR-Trojan.Win32.Generic-8bf63bee8dfff77c2fcca7944afdeeb0e3429161f821007c30d27ff5ed03a810 2013-08-22 17:01:40 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-8bf6f8a3262fd8f1802520615f0e76e3976aea44336a5f8c23e05dbb16e23d80 2013-08-22 17:53:58 ....A 406593 Virusshare.00086/HEUR-Trojan.Win32.Generic-8bf8365abd3965bc4dc2e10722a360d08669b5a4f04d61b8f9e8f9ce018c319a 2013-08-22 17:51:36 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-8c1fe8d396fbf174215f6f63769f8817916bce70886e3417d7ff42e19834923b 2013-08-22 15:53:44 ....A 75783 Virusshare.00086/HEUR-Trojan.Win32.Generic-8c2555f5962e797c8ac7754ba1b2d957f2982670bfc104f8d386301d54e1113a 2013-08-22 15:26:12 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-8c2664004cece139eff36eb684008e4e600ccf65a83559f622330dff3a31d179 2013-08-22 17:57:22 ....A 827392 Virusshare.00086/HEUR-Trojan.Win32.Generic-8c279fdc65236be802a91d31f63fdbbaf13f17ce3dafbf839aaf8039eabc2337 2013-08-22 11:25:14 ....A 2565120 Virusshare.00086/HEUR-Trojan.Win32.Generic-8c4755608076fb9b053eeea271a9960f7e343d374bef0801289e680fc355dfca 2013-08-22 15:33:22 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-8c4fb96b860cbe9df126c5bf08c4033523b91c43739522aca0096da36f334966 2013-08-22 17:46:26 ....A 624128 Virusshare.00086/HEUR-Trojan.Win32.Generic-8c58ae176b4bc850828922022578d536f8c360e9388d81e80edfa039c8f2225a 2013-08-22 16:43:48 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-8c6800fc93ae9c806aab2cca149f63a2b828253ee9fe6c0726147106c5376723 2013-08-22 16:13:34 ....A 663552 Virusshare.00086/HEUR-Trojan.Win32.Generic-8c7fae3f207db8dd2aa068923fa439ddec365bcee0ef92c33150a6448d720338 2013-08-22 15:33:28 ....A 1434112 Virusshare.00086/HEUR-Trojan.Win32.Generic-8c85ed39e6be83e913505d740a8d368f5fc083cbfbbdf95073939a9bc880ab12 2013-08-22 15:56:28 ....A 111616 Virusshare.00086/HEUR-Trojan.Win32.Generic-8c9bd6d38a50433eaea1ff3b2f08dee7744d6cbceb23b13760dd5cdec139083a 2013-08-22 17:25:40 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-8ca5cf8179a4f5d104f4e9c2470caab5fe4085c5f07da5575ce46a79e8b91439 2013-08-22 12:16:26 ....A 298806 Virusshare.00086/HEUR-Trojan.Win32.Generic-8ca64eddcd0fd19de593444970b19037e235b2a3bd437f4a0b94cd6357027960 2013-08-22 15:58:46 ....A 295936 Virusshare.00086/HEUR-Trojan.Win32.Generic-8ca9b40974bec102ba085254034682ae6a0fc0dfe44cebd8955817e2aad8940e 2013-08-22 15:50:36 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-8cb1da46b59846ce559b5b84106cc6e7d767a47a4c5abd8c42e43c209f56e3c2 2013-08-22 17:16:26 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-8cb9cf26b8c08010f839189d13be63217b5376ba6f100f4f0d1d7c43ba1ad4c3 2013-08-22 21:05:10 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-8cecb7449fc1d53b88f7c229329582ed033cfa61e45fafd1e053c96755175ace 2013-08-22 20:49:28 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-8cef7618e261c83efe2713e27294fc6466b5154bd796bfe4aa755a6a725704bf 2013-08-22 20:53:30 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-8ceff3af135f947441175e5ceac7fcc3708fc1f248dbdca9b00a156905b67f71 2013-08-22 17:39:20 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d1001417e5196172bd03c5f5ee9a303d68f4d379da6419050ef7d26bd66aa3b 2013-08-22 16:45:00 ....A 261168 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d15d4e78c0fb7ddb032f5e90e4d9af2748ceaf58d26332d67524d83c216fd9f 2013-08-22 15:42:42 ....A 260608 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d1cb0ca1af4434f2ca756fe2e0422610dafb96ece59f5b9ef187fcce2818402 2013-08-22 17:45:24 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d25ffc389b8728ea17c2c57d0183f3042804e14b1e49c740de7adb70ac103cf 2013-08-22 15:33:18 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d3417b2b1a5a8075fe8c8432936defd1476eb046c9db660a453f808fbbe94e8 2013-08-22 16:33:28 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d566b966ddc0aa7d52e7cacbd703aa9f1b42f1d920f744854fe90fcafbd3bf7 2013-08-22 15:58:24 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d58e65a79804104daf77d00b308ba08dec5c0b11b41468f9cd927d13bfb8fa4 2013-08-22 16:40:56 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d5eb224df15466bed0070f15c208db557ec25973b3a9cb860de0f01b638ab91 2013-08-22 16:54:30 ....A 140083 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d5eccfcde9df05f2cf3701a51abfbe8735f759e935aac0e06e88dea45c1faf5 2013-08-22 17:35:28 ....A 191488 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d6370583c3a7c4cd60880defcd7e846f0f570616a67e12aac4239bc68241847 2013-08-22 12:18:28 ....A 3512832 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d6822a3d666e09f667971bb71bee6e9ee55bb994bbff6994dec2342b34952ed 2013-08-22 15:32:14 ....A 897024 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d6b13bf12925153021fb20c5c1c43b6b05c2cbba178a4afc1ab8d89e4158e57 2013-08-22 17:15:42 ....A 7825393 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d6f9c7b90cfa197e89de6b07768f420c956686f34263c046334ad6a2001546a 2013-08-22 17:56:50 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d7d463d9b3f9e0fe9914e2bf8a2f3ffe5dfe65120f33b01d424a5c7131db954 2013-08-22 21:05:34 ....A 47139 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d83b949ca7716e662d2f1d6f706278f515aca7ddd0d34ccf588c9f5d33407f3 2013-08-22 20:44:42 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d8b647f6f80c60253c1950bbe4b3abf9baa5b93d269ee03b458d5b0bb2d7b87 2013-08-22 16:22:16 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d8b96ce906efc4144775403562b8e7cfc03c7727307e878852b43a92af319e8 2013-08-22 16:34:42 ....A 344064 Virusshare.00086/HEUR-Trojan.Win32.Generic-8d9aa22b92e432f93516cd634335b6078e5a0aeac59dc41915964367f91d596e 2013-08-22 17:12:12 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-8da1d74c338f3024c77e088223efd77bea3c109a178ad398941909218e972dde 2013-08-22 18:53:22 ....A 476880 Virusshare.00086/HEUR-Trojan.Win32.Generic-8db5ceac1e1b83fb3265d90cdbfa2b5a7df93af1d17aa3ca54b7b72ba2bae596 2013-08-22 16:00:34 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-8dba657ee9bc5ab8634b343a149a2210a5c11ab542c6ca58000a4c89fa76e7d1 2013-08-22 16:50:12 ....A 356352 Virusshare.00086/HEUR-Trojan.Win32.Generic-8dbaf64751ef7de6559347bed6443ae78b03646f0dbc5238f42b05d3e32d351b 2013-08-22 17:56:00 ....A 91648 Virusshare.00086/HEUR-Trojan.Win32.Generic-8dc748f8b46d5584e36062af70354aa2545da28689832192a3624a2f715bef6a 2013-08-22 16:06:36 ....A 265583 Virusshare.00086/HEUR-Trojan.Win32.Generic-8de3d6ebb9c7c1dc7e3d1c0fb6f7e44da24dc319983d5d5a14b663c3bb8c41c3 2013-08-22 16:39:20 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-8de48ea7c048924ba739f1c281d59489d1a57fe49d3d6a6c176d71ed6b6bf589 2013-08-22 16:37:24 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-8de63cc850fea1997c604c031ee18e3754d2576b6191b5287e8592207c41c891 2013-08-22 19:08:28 ....A 457632 Virusshare.00086/HEUR-Trojan.Win32.Generic-8e3420faf1160f1d28fc62d4d67fb3b42aa79496a174db9a4ffaf6665fa66019 2013-08-22 18:51:52 ....A 49192 Virusshare.00086/HEUR-Trojan.Win32.Generic-8e3a1e85520d09342c9196589f4f42099c4fe2e622c9f662392dd5acd00a37a7 2013-08-22 16:22:06 ....A 823808 Virusshare.00086/HEUR-Trojan.Win32.Generic-8e458058eeffff2ee73704c5e1df22a453a0e9ca810274bca10535bfad72be14 2013-08-22 16:54:42 ....A 17920 Virusshare.00086/HEUR-Trojan.Win32.Generic-8e56438b55b41718b08a77707dd7320db862a63f45eaa8d464105f27f1e3c8a9 2013-08-22 13:05:24 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-8e62ad3896984f41a8c0b7c6cdcbcfb352f4dcc6a222996a3cd1a12f7d922568 2013-08-22 18:01:52 ....A 885760 Virusshare.00086/HEUR-Trojan.Win32.Generic-8e66e619014eac8001f32c76076bd8f95dc2aeb73e78307846c7ee199d2ad4cd 2013-08-22 18:10:42 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-8e6b4284c9b9f2467ccdfc3ce3128017da8897181a6d5ecdeafdd45af8b90869 2013-08-22 15:28:48 ....A 209408 Virusshare.00086/HEUR-Trojan.Win32.Generic-8e7d645fa1ec9ae5af175791822ff86e1aea48076428f0020dc53af40cdd6660 2013-08-22 16:46:28 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-8e7e27850d7e39d0b7f836baf952189c2f25fba475fd86d4f916b9fe9b188e7b 2013-08-22 15:41:48 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-8e86bc03a71f2827fb406185ef317351822fcc0a384b535959c54dc1db61f03b 2013-08-22 17:27:12 ....A 357176 Virusshare.00086/HEUR-Trojan.Win32.Generic-8e8cb9f8aaee0da008a2a524fdc4c8206f1549036bd6426655d0e604a17d5d3b 2013-08-22 15:35:28 ....A 25156 Virusshare.00086/HEUR-Trojan.Win32.Generic-8ead6f090d68d03b8e30e3a8ad13000df332a7703f19be18fa4a9810f50dd72d 2013-08-22 13:00:00 ....A 450205 Virusshare.00086/HEUR-Trojan.Win32.Generic-8eb680bd69d8f3e100ee856aad8bf01739e95fd24de71b674b86212569649b29 2013-08-22 18:45:44 ....A 532480 Virusshare.00086/HEUR-Trojan.Win32.Generic-8eba99afa0153e50da43fb7d78bdd5e2a02a5283b0c522619f1d459fb598a95e 2013-08-22 18:45:42 ....A 381888 Virusshare.00086/HEUR-Trojan.Win32.Generic-8ecf2df91bbfba091708612c227321eb9e7121eefbb49bf87da8033155da6795 2013-08-22 15:28:00 ....A 157696 Virusshare.00086/HEUR-Trojan.Win32.Generic-8ed52e25629f94252218649a4b7278984c03a509b4be8436515149055b409e93 2013-08-22 16:29:04 ....A 1426432 Virusshare.00086/HEUR-Trojan.Win32.Generic-8ee340c64cfefff6590f3e4eee1213f77ae5de89ca0aaa6cea886f2ebcd5a096 2013-08-22 17:04:16 ....A 154781 Virusshare.00086/HEUR-Trojan.Win32.Generic-8efbdcd07b5da210a2a49e78085f44fa0293983a88472485a850ec92fa3d4cf7 2013-08-22 17:34:58 ....A 230920 Virusshare.00086/HEUR-Trojan.Win32.Generic-8efe4cf74211cb5708b84d20e460d08cd5db5d6e18a0682bdf7d3475fbd22735 2013-08-22 14:27:52 ....A 2901088 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f02ea53689bc5d4395cfeb6bf2e55ccf866687cb63ddd03d401cf8e76cb4d32 2013-08-22 17:49:06 ....A 457296 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f0a2ebd168b21df7817a55db959bc8b95b593244fc1adae15baaaaec5921b90 2013-08-22 16:25:46 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f13f6253f6b85416b928a287415713725d79e04efb0a156cee1832382b38e3b 2013-08-22 18:00:04 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f148b0268877b87c4e4c3baa3463047ed00df57b9cd3e7be9eb06466cfe3f7c 2013-08-22 15:56:18 ....A 238943 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f237cf3b83d68308db06176fb4b9f396d080d7eda1499e93215d42913fc274a 2013-08-22 18:48:16 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f2a9c1b18bcae43a2b0594a89d93640990956adc28330359fc55c608cfb5e07 2013-08-22 15:49:06 ....A 880128 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f3ce114786195eb3b7dcf37bbae8ba5364e10239c1c8485115a04c27a4ea5d3 2013-08-22 15:32:12 ....A 10752 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f3e39c6e51375de458dd640884b4207910aabd8e43cb512db72f152bc5b00ce 2013-08-22 15:59:58 ....A 40000 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f3e699966b2014849e04f5f012381cae0a51139073cfbef487c149120295db1 2013-08-22 10:56:14 ....A 2554368 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f3fbf060878752f1065cbdf00f0c39252c43c23081acc8d9b2b52d4460082db 2013-08-22 17:46:46 ....A 195072 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f6699e0bd0455a0a12245e1459c053fb221c834b7675f1da7d1bc7d777dc8ca 2013-08-22 17:38:56 ....A 7551048 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f6880351da797c8bc8f3690fa011e05b5a9baaac8b135aeaa4569220a1d524a 2013-08-22 17:54:04 ....A 20154 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f6968a2934e591a90e2e3510bdb0d9845d469d1eeab4d82b9112675ece4d571 2013-08-22 16:39:22 ....A 117248 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f96c86094a50d5b9570166b840830f763b1442a6d107575b12c5d34691f562e 2013-08-22 17:55:24 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-8f9b5982fe837db4f51c132cf242a4ada28b6203913779300b2a71fa00bbe65a 2013-08-22 18:26:32 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-8fa28e907a98ac6c81aa799bba3e1a8a982c4564d051159ca1237a835cd17fc4 2013-08-22 15:37:10 ....A 142240 Virusshare.00086/HEUR-Trojan.Win32.Generic-8fa5363c25b7f4e4fa9ed4970fcdd71bbaff5d1bb9988bdf271ff11d5b334502 2013-08-22 17:34:10 ....A 494592 Virusshare.00086/HEUR-Trojan.Win32.Generic-8fb6a2126af9d102c80f9e35af012dc506122503bd3e3539db2783fdb59e6164 2013-08-22 17:35:36 ....A 255168 Virusshare.00086/HEUR-Trojan.Win32.Generic-8fbb800adb72262af3f5b69ba2d290178d42fd0d0f9d485eb13dd220bd244655 2013-08-22 17:20:56 ....A 817632 Virusshare.00086/HEUR-Trojan.Win32.Generic-8fcbc69a2a455c13429a398c06b82ca0e0996f7fac00ad7a837188d16eae28c9 2013-08-22 16:41:22 ....A 503165 Virusshare.00086/HEUR-Trojan.Win32.Generic-8feb8c8d2f7cae4504f3f921f4b9d1c384bec2ac1fae9b376345b72090eba90e 2013-08-22 17:26:36 ....A 40976 Virusshare.00086/HEUR-Trojan.Win32.Generic-8fefab6feae7362a3a7c1121c0c73ac23318a205342a53e98b7899da546a3bd4 2013-08-22 21:09:08 ....A 2061952 Virusshare.00086/HEUR-Trojan.Win32.Generic-9022fb95585b9c18e545544abfae4dbc0e9220834c10632b8a00d6efcc92a08e 2013-08-22 17:31:52 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-902dda2971dda2fec1f0764bdbdc2e7cacc7cd5bd3dc5a95eac474123bbafe0b 2013-08-22 16:50:02 ....A 491008 Virusshare.00086/HEUR-Trojan.Win32.Generic-906503709170e81e16a89202a8ca486954a34bc924081d1431e27ac42f5cfe62 2013-08-22 16:30:28 ....A 44944 Virusshare.00086/HEUR-Trojan.Win32.Generic-906650a154e7c0a94ca71e7b7961841be23ac0c33ba573a52cc9fd6e5ca3de43 2013-08-22 16:37:42 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-907262f38705eb92d41ebb12912fea888e711e17602dcc64ebe92458f16d560a 2013-08-22 16:22:28 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-907f7e43d302aaf676e084293a403c9c5b2109d98a9af70955ca70ea1bf4cfe6 2013-08-22 18:52:50 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-9085cd195bbce316cfe7349f041aff8b5b49685fd8d22fbe7cc8c03b8b6bbe1b 2013-08-22 19:13:22 ....A 241152 Virusshare.00086/HEUR-Trojan.Win32.Generic-9085da5ee65518b4813f06b1abe828c65cb36653b5b949dc340b8c52daba7547 2013-08-22 17:50:06 ....A 340163 Virusshare.00086/HEUR-Trojan.Win32.Generic-9094393db9a14e83a274077d73d88c7ef7358f80082cb813efc7fb8a85591724 2013-08-22 16:09:32 ....A 97519 Virusshare.00086/HEUR-Trojan.Win32.Generic-9097d65c05253acb3c1f25c009f247140820237d08c90a6d1ca32f15fc0e7669 2013-08-22 16:16:00 ....A 5224254 Virusshare.00086/HEUR-Trojan.Win32.Generic-90b05243b531a3a193c00678cd2198027ed53f90401b8cc4431e5f42092bd830 2013-08-22 16:56:56 ....A 88576 Virusshare.00086/HEUR-Trojan.Win32.Generic-90c201818b3a900bba9d06ad32da12121c797efcdb76d3031c6717016ba606e7 2013-08-22 17:58:54 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-90cfe8bba6afe30f39970e85809347e6817cc5492909cb2ded908d7ded27c411 2013-08-22 21:10:54 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-90d09dcf679c4bbc11b3c74002f04ef90cec7b300b737eb1663e711b5583ffe4 2013-08-22 21:02:50 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-90d0b93d0c7bcab3e6c3b6d504243bb61153ca775fe42a2229a45293072f6e3d 2013-08-22 16:49:02 ....A 177480 Virusshare.00086/HEUR-Trojan.Win32.Generic-90d3ce52d8068742c23829ee27ff5f27762cb5d889fa3bafbac86a476a25ec87 2013-08-22 20:58:08 ....A 110897 Virusshare.00086/HEUR-Trojan.Win32.Generic-90d6bbe7ac714f97f464b78837080273830aa43689878d263423403d6d9d85a1 2013-08-22 20:51:54 ....A 47126 Virusshare.00086/HEUR-Trojan.Win32.Generic-90da63dfa4754399b5aa5c847a463e1f48601e0569d53d53a17cba88e19595c0 2013-08-22 16:54:44 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-90f8c1ca4088da25774b29fe86e0885bea73f08b12ae35b484ee1bea914f176d 2013-08-22 13:51:28 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-90f97d90a40eddb3df4b8b3708490af0a001efda938a3e101c1ba7f8155e9a75 2013-08-22 18:05:26 ....A 415232 Virusshare.00086/HEUR-Trojan.Win32.Generic-9127de3ee802172eaa52c178f18701f412c9dc30de69cd8f9c1d0335b04aab44 2013-08-22 16:24:36 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-9145e229c22dff507e28ffcd88cf741975ce747b1dc7c990b2533c002f34cdf3 2013-08-22 16:59:38 ....A 288336 Virusshare.00086/HEUR-Trojan.Win32.Generic-9154cb9ee620bef8978e1d0dd1c4f6a22649be3492b5e3f785995c0b1d730eaf 2013-08-22 16:12:18 ....A 648704 Virusshare.00086/HEUR-Trojan.Win32.Generic-9154dab2a95e6f77ed52eb1ece6c33eb7bb8a74de7040fb551764c28980c1efb 2013-08-22 15:59:30 ....A 7230000 Virusshare.00086/HEUR-Trojan.Win32.Generic-91751515f937e6ca19066b5652900b3a139f540968cc423a60c7019c130b90f3 2013-08-22 17:56:50 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-9190d4c97797f2461e8b3c34add66d54147c43949c7c4e46c67c66352d766919 2013-08-22 16:17:40 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-91924cdfb79e90464504974fa636e75eaa58a2de0ae3936e5bd4aa53d8b40cad 2013-08-22 17:44:22 ....A 594301 Virusshare.00086/HEUR-Trojan.Win32.Generic-91bda2e56e2c770a8a8a252d80a744d0625fd4ecfb02af5bc9db2b176eb9c292 2013-08-22 21:03:40 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-91d2720c6b4716757327ca2e9b791f7c70af843f8eecd639fa3349aa7bca0803 2013-08-22 21:03:50 ....A 63172 Virusshare.00086/HEUR-Trojan.Win32.Generic-91db6b489c9175fc0de6f49d6dbc2a38bc79fdb94d63799fd6f2f962e122432f 2013-08-22 20:48:36 ....A 90263 Virusshare.00086/HEUR-Trojan.Win32.Generic-91db7231fe433ec394f2db141cefd376e429debbc2ca05600e0200eb40fec579 2013-08-22 17:44:08 ....A 530812 Virusshare.00086/HEUR-Trojan.Win32.Generic-91dc0c9c48c4feb59af6154591bc0b2d0cb8991a3e3f60a14b7cc800e379ebcc 2013-08-22 17:43:48 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-91ee7b75f3212c033f0f7acc3f2aadf3723d48cf586f18f89a32692238cc9e21 2013-08-22 19:07:20 ....A 162392 Virusshare.00086/HEUR-Trojan.Win32.Generic-9216d05c4a923d38f3e932933e410230d1e6b32b8e2d83a8f5415e489dc25457 2013-08-22 16:49:52 ....A 113152 Virusshare.00086/HEUR-Trojan.Win32.Generic-921a141df8f93245eb5b87b5bbd94b44624e7321fe716ea9fbbe3fbf440ddb71 2013-08-22 21:09:36 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-921b2ba548383c33c5801214898f0b3637800195df7b8f50c1c9d9c47e30a55b 2013-08-22 16:23:52 ....A 155136 Virusshare.00086/HEUR-Trojan.Win32.Generic-922a66d11eea3486dfbb5003eabdd0c6a9b76323a008183c92c0b6c775e74995 2013-08-22 21:05:40 ....A 257024 Virusshare.00086/HEUR-Trojan.Win32.Generic-924076ed47e400a70776ad6ec8d8d9b6497cd6c47d59d2eaa8ec7616bbe48408 2013-08-22 16:21:04 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-92424706bce313564bc0dc455e8c8a874e9b9b5ec60f6e8dadc072bc8b9c3602 2013-08-22 21:10:08 ....A 2858616 Virusshare.00086/HEUR-Trojan.Win32.Generic-92457df310f864683cb090c4e93cc27a028d194803e6286b41fbd15c2c1f3d45 2013-08-22 21:03:50 ....A 144896 Virusshare.00086/HEUR-Trojan.Win32.Generic-9248257cdb3b3e6482d64f87809c2895a9138b5f8d64aa9167d5e4b5091d7767 2013-08-22 20:44:20 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-9248ca333619fe62b75afff08dc701deb382efe735696b540a5d2e58e2215e3c 2013-08-22 15:33:48 ....A 960 Virusshare.00086/HEUR-Trojan.Win32.Generic-9248d5e201b743a5d023937b89080d95cdffe32a43ec2d62299e43fb8da3fc20 2013-08-22 20:47:44 ....A 395776 Virusshare.00086/HEUR-Trojan.Win32.Generic-924bcf9511e0611275934aee9637ef0dfcb01f50aa8a76812372f5e838997bcb 2013-08-22 20:51:46 ....A 352256 Virusshare.00086/HEUR-Trojan.Win32.Generic-924c26b85cb3e4e9dc5ec82e48491803adf00c58e014260e8d9e84ba0c81cb99 2013-08-22 20:53:54 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-924e66916353011f2a3ff47c4b3ee1fb1fa838e1101a4e6c3eac9a6c063e89f8 2013-08-22 16:19:16 ....A 304640 Virusshare.00086/HEUR-Trojan.Win32.Generic-9250fc0c09e5a23eb11a48d288d64295765f308a4591614ea933fb95b0dc3716 2013-08-22 17:55:36 ....A 109056 Virusshare.00086/HEUR-Trojan.Win32.Generic-926a21b57c693512a911d3fcce6d2f8aba4b0f70b591a5be234c1b75dd94d498 2013-08-22 18:01:58 ....A 282111 Virusshare.00086/HEUR-Trojan.Win32.Generic-927915f5037117dcd91f31b414dc46d8f19eba3bc2d17a35f51166e7d57bc60c 2013-08-22 16:44:58 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-9279c49ff2a4eb0cb2e6407fd069b08bafaa069835f0a3668831f0768d956bc6 2013-08-22 15:41:06 ....A 45952 Virusshare.00086/HEUR-Trojan.Win32.Generic-92b3133994319686151d1d9c4d4f8378b3760b207a51ae947f46d5d25918d0c9 2013-08-22 16:15:54 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-92bdc285bda578a145797a9e2e46dbde78bf610f9287501cacda1d18f20f3420 2013-08-22 19:03:56 ....A 406016 Virusshare.00086/HEUR-Trojan.Win32.Generic-92c09b206398d7cf432dd44cd89168392c8e21c9ceb80ba737f5434420a1013c 2013-08-22 17:58:24 ....A 293888 Virusshare.00086/HEUR-Trojan.Win32.Generic-92c198da4871da4d5743886a8061f645efa9253ba29d2d8e980523fd6975ba74 2013-08-22 16:45:54 ....A 56320 Virusshare.00086/HEUR-Trojan.Win32.Generic-92e9d0eab3f7cd8dbd9d4013cb1501c3c2449ab0710e0826ad1eb7ca6431c5bc 2013-08-22 17:08:24 ....A 205824 Virusshare.00086/HEUR-Trojan.Win32.Generic-92f8410332b90cbdce0ecf3e5203bb554211880adec7bf4b20d24c83e2427f34 2013-08-22 16:27:02 ....A 7278308 Virusshare.00086/HEUR-Trojan.Win32.Generic-92fea7940e8d4a5f8844998bf7dfe74bb434e6deb2b16733fb5e106f03623f3b 2013-08-22 16:07:48 ....A 17940 Virusshare.00086/HEUR-Trojan.Win32.Generic-9300c641a6cacdec1c3d4ede155a0b39185cb053ca1245e08358888c3d4dca64 2013-08-22 20:55:02 ....A 2044928 Virusshare.00086/HEUR-Trojan.Win32.Generic-9312a317edeef56a7a7a6a6cfe027be2708ff9c2b761308c10f1765c6360340c 2013-08-22 20:57:14 ....A 207254 Virusshare.00086/HEUR-Trojan.Win32.Generic-9315a485f6fd592d26d6278e5108a7a41bc6fb2e9c41d134eea4d4ee205ebfcf 2013-08-22 21:10:48 ....A 313344 Virusshare.00086/HEUR-Trojan.Win32.Generic-93177d32d211d48bcfd564fdd7a3a98980ed0bb562b141eef7255520e08ffc10 2013-08-22 20:51:38 ....A 53256 Virusshare.00086/HEUR-Trojan.Win32.Generic-931e222524cfc29bb9cc347afaa7eb8575fc77f74af970aaa4b4ac701f50d5f2 2013-08-22 16:38:30 ....A 41286 Virusshare.00086/HEUR-Trojan.Win32.Generic-931f07b2c6213fdd86a57b7d93eafdfea5ea0fcf0d70291ad5ddcffbf80cec0c 2013-08-22 17:58:14 ....A 85504 Virusshare.00086/HEUR-Trojan.Win32.Generic-93356617b8dd0d50f17078c1861ae193bc337afbf4c2fb70feee999de65156ee 2013-08-22 16:53:38 ....A 502272 Virusshare.00086/HEUR-Trojan.Win32.Generic-9343c7c5351585664a6ae670ff3c6daed2fc5f977b52ab1b23ebc5c2bf131dae 2013-08-22 15:47:08 ....A 724992 Virusshare.00086/HEUR-Trojan.Win32.Generic-93483d4b86f4a51deb4869ba92edb4c8fc451a87887c7f4c6dd06dbe3c413446 2013-08-22 17:53:16 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-935f94bb49504b2a4c7fbb3d348f31f809a786551a8cd12b8cb9fda85443d4a0 2013-08-22 18:00:04 ....A 1228904 Virusshare.00086/HEUR-Trojan.Win32.Generic-937435481c598d2919a2288f7c84b52acea5c72d7ab2e482905ed6e56a615645 2013-08-22 17:41:02 ....A 1501184 Virusshare.00086/HEUR-Trojan.Win32.Generic-9380f183e81febbc81fec6a795723719de76a045a6fa26e788e7502df11c405b 2013-08-22 17:29:20 ....A 165376 Virusshare.00086/HEUR-Trojan.Win32.Generic-93810ffa85b51d5efe807905c57dcdcd51c1d6ec89a502af1c9b302aacafaef1 2013-08-22 16:39:34 ....A 290304 Virusshare.00086/HEUR-Trojan.Win32.Generic-938190a9ac743044b21385471d53fe09d56c6d80f1d0d5ae08171c5224988ad2 2013-08-22 21:00:22 ....A 269259 Virusshare.00086/HEUR-Trojan.Win32.Generic-939393acb3c98981b7a5980b38b3e9f3ad3e6291aa6a7b2bae21836b8bee8299 2013-08-22 21:10:10 ....A 47712 Virusshare.00086/HEUR-Trojan.Win32.Generic-939838e123308596ff5645b2adf0eb2e0b42c1e0783ab82945a7df92b07341f4 2013-08-22 20:53:40 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-939a87133fc878312abf5e849bb4d6399d2503c74088c73557d5f0c2ba377126 2013-08-22 20:50:34 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-939b4a15f6d05c05cb02946b31bf941ebc29227eddd91d07ce074cf7fbc732f2 2013-08-22 16:56:52 ....A 46464 Virusshare.00086/HEUR-Trojan.Win32.Generic-93b011a80218357749ff38bf27185bbcc547723073c79644aa85e80415d77866 2013-08-22 18:26:34 ....A 726016 Virusshare.00086/HEUR-Trojan.Win32.Generic-93c415f06137ef8b57d2184015501884a4969e5f3e71151b044a6fa40174d338 2013-08-22 17:46:04 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-93ca7e9d5a598baa40ab3a6d06f56fdde4c8c59c1ac04a44abba45af81a1a931 2013-08-22 16:10:20 ....A 265216 Virusshare.00086/HEUR-Trojan.Win32.Generic-93de473cf1080840f52f3b0c946a041af61b41de081cd49bc9a88c26ba72e7a6 2013-08-22 17:08:20 ....A 1890196 Virusshare.00086/HEUR-Trojan.Win32.Generic-93eaa7476f4b815306e1860699bd372f60ca72e42d03c2ee812590995c8f00b7 2013-08-22 17:04:28 ....A 93184 Virusshare.00086/HEUR-Trojan.Win32.Generic-93f37fd6665221606a7fc14c5f1b3bce6e24348765c50e226976716d1472649d 2013-08-22 15:27:22 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-940fb6dfcc03c8d96aa2b56a8e62cb95153cbcb894bf01c12280bca28deee2fe 2013-08-22 16:47:44 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-94159ff61afe5f2c4376abbab71f1cf535fa4e5a66ef5c439053828e63a88c74 2013-08-22 17:49:26 ....A 159232 Virusshare.00086/HEUR-Trojan.Win32.Generic-941f193ee39aadba0cc3e3f8816a2d07290fd0d9747e4dc42f1f65d0cd08ec95 2013-08-22 17:59:48 ....A 909824 Virusshare.00086/HEUR-Trojan.Win32.Generic-9421ca237b0d98cce8198b353ba499776254f6ed2aec86b8d78c8c1daf7bd6e7 2013-08-22 14:32:00 ....A 2565120 Virusshare.00086/HEUR-Trojan.Win32.Generic-942956721bb4ac1e316c51647ab9f1fa941f1b28c302756b5acb636f49d5e4f3 2013-08-22 16:07:32 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-94338d8944bd36710de6db78b0a28dfd5ffc250ce7e03c5345a8f0db42e726e0 2013-08-22 16:18:04 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-943b01e915d056beceb1105d66cd8bf79c400c4a43f31f9b811e54ff7cec6a98 2013-08-22 17:15:34 ....A 288768 Virusshare.00086/HEUR-Trojan.Win32.Generic-9449c1ffc9cc019879b852704c73547b2d9a93fcde0327004eb4aa21b217228a 2013-08-22 16:44:00 ....A 414720 Virusshare.00086/HEUR-Trojan.Win32.Generic-944af2ce51d41d0fef378f9683933729d35a8f5abf50486c385a3810998219f6 2013-08-22 18:17:42 ....A 309896 Virusshare.00086/HEUR-Trojan.Win32.Generic-944bcf5cc1510e5ae7c7faaec0bc446858a4cbb87ea0ab695a87b96562be55b0 2013-08-22 13:35:06 ....A 44953 Virusshare.00086/HEUR-Trojan.Win32.Generic-94523ac7518f563df9eecfce29a44b2eaae5f5afae456d19f0f046fec288ac89 2013-08-22 17:02:38 ....A 8968 Virusshare.00086/HEUR-Trojan.Win32.Generic-945383d8a9d76e0917759ad01535292047e0dfbbf8c83687909337a480559e26 2013-08-22 16:34:56 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-9455f10a6a46d40da07f979293b2b1cb6ff2dcd3b6ab3c5c8371479327efa89d 2013-08-22 16:12:04 ....A 260096 Virusshare.00086/HEUR-Trojan.Win32.Generic-9464ac8da52e524c6f2e6bae5f2a6160fba90793f423efebd1ddd9493a411665 2013-08-22 16:38:32 ....A 273408 Virusshare.00086/HEUR-Trojan.Win32.Generic-947db22dde9b5b5be0ccba01430abe26c51e05605efc61ec9d5c7b495d095912 2013-08-22 16:34:06 ....A 254539 Virusshare.00086/HEUR-Trojan.Win32.Generic-949f96d5154dd152d8ced99b00f21fa10c83054cc28ecb035f8a75a1c74217ff 2013-08-22 16:43:34 ....A 251904 Virusshare.00086/HEUR-Trojan.Win32.Generic-94a39f241e1b94857f09968e5c6612a549057e297bf255506f46bdee05cb65be 2013-08-22 16:24:56 ....A 955491 Virusshare.00086/HEUR-Trojan.Win32.Generic-94a8474937d455804cc6848fbd32349b24363f22a3ab1542e2464a4a366593e5 2013-08-22 15:36:42 ....A 118552 Virusshare.00086/HEUR-Trojan.Win32.Generic-94adb807bc56ca9d77eb59e021fc0b7ccdb199178af6ca00b5f8f4542c3f21e9 2013-08-22 16:04:36 ....A 194936 Virusshare.00086/HEUR-Trojan.Win32.Generic-94b8fc51a4669096dfa65b34af16716e9c1fbcffa50825385cb41afc64dd4fb6 2013-08-22 17:58:50 ....A 254865 Virusshare.00086/HEUR-Trojan.Win32.Generic-94c9bee2e2926ee9c343fc244e0dd5acc9f73787616a59354eb9dcdb693b5496 2013-08-22 19:52:22 ....A 634880 Virusshare.00086/HEUR-Trojan.Win32.Generic-94d8ee472afe88f8561eb7c2ed77e2d941921f9378a33cf5fae7df6ed7e81dfb 2013-08-22 18:51:54 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-94da771fca1055346d9e46830c6cbe8edf091b57ee71df5c26ef25b9951f16e6 2013-08-22 14:35:12 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-94dc9dfaa495007c9fcce25baf691903af5f6c66620be21cbf61172d095e293a 2013-08-22 17:35:04 ....A 79519 Virusshare.00086/HEUR-Trojan.Win32.Generic-94dcfacb73e3c7767e62356fafb691c0efda1db2209c7805506d9f3ca1a837de 2013-08-22 15:39:30 ....A 7585841 Virusshare.00086/HEUR-Trojan.Win32.Generic-950b5571bd5b32bce9309fbd78935cd9176604cc2baf1eb2d66e9970844e5528 2013-08-22 16:16:42 ....A 42176 Virusshare.00086/HEUR-Trojan.Win32.Generic-950bba31952d6b92b7168e0d3ae67ccda8fd424d0d7f3c0175a59d0f7b3b7d69 2013-08-22 16:34:00 ....A 128713 Virusshare.00086/HEUR-Trojan.Win32.Generic-953e10da7624280fcb0ff5fa1f714bb10c97d1243250e70791eb708da75e0688 2013-08-22 15:37:16 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-9541a423ee2327f3ab4e0b794a6a9e166d47a23de40fc31a429992fa7a894a1c 2013-08-22 16:06:52 ....A 26536 Virusshare.00086/HEUR-Trojan.Win32.Generic-9547531eff0d60d514c94d08863fc9213be43a1b706f893f21e1a3a6fc6e3c0d 2013-08-22 17:09:34 ....A 215040 Virusshare.00086/HEUR-Trojan.Win32.Generic-955dad737cf0080f881be519831613b68e1cac367ddd1ba0e6e175ec5227d435 2013-08-22 15:47:10 ....A 139278 Virusshare.00086/HEUR-Trojan.Win32.Generic-956406e9b933902f40c6b85e43201826aaec495bacfdbaf003563b806593169a 2013-08-22 17:36:12 ....A 615040 Virusshare.00086/HEUR-Trojan.Win32.Generic-9568219c37127bbef894119ed712904c60a643de8161b65ebf2bdf4e705ca16e 2013-08-22 17:58:04 ....A 813216 Virusshare.00086/HEUR-Trojan.Win32.Generic-956cef64e830d0e05bc43491c744d80bf6e0accaf71d6f47804216901e7049ac 2013-08-22 15:59:26 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-956e44180de6b62fb1fd4ef08f43d2d99ef840aa3c900b5a68afa0678e440b8c 2013-08-22 17:51:20 ....A 2543104 Virusshare.00086/HEUR-Trojan.Win32.Generic-9588282ad713c1d5b6f6ce8b60945692f60fbc42266ddd31a48606735bfc71cc 2013-08-22 16:35:14 ....A 518656 Virusshare.00086/HEUR-Trojan.Win32.Generic-958c8815212c5f3b3abf0f2e6b48eb3535e408e437135f2d3b27c4242948fc3d 2013-08-22 19:16:38 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-9591b138e1506959c7eca7da788ae95101ad51ad487247c7fa0cad89836a9c06 2013-08-22 18:01:34 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-95975c1bc4204cfd1e9d4b491d6445dde724fb6ae82b3d962d29090cf8315403 2013-08-22 16:08:54 ....A 552960 Virusshare.00086/HEUR-Trojan.Win32.Generic-95b21593cd6c020b8a3cc2d95b09e5eb5a876faac96ce925ef30d6afd470d4be 2013-08-22 17:44:22 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-95b543a375d2fefeeead18a746f6efd411101e7b3308bc2ce479450aa9d16425 2013-08-22 16:49:14 ....A 706573 Virusshare.00086/HEUR-Trojan.Win32.Generic-95b867da216071df9ee1e74962ac18f336c28e900a3040675f8912fe1fe5cdeb 2013-08-22 15:05:36 ....A 308224 Virusshare.00086/HEUR-Trojan.Win32.Generic-95c237a49ec134f28d0dd6f60337c5a7e00c41f1aa9b8bfbf144df16f4278373 2013-08-22 17:59:12 ....A 255792 Virusshare.00086/HEUR-Trojan.Win32.Generic-95c92f2b182c659cb4c5fb74ddcf9a9cb485f1714e3e711367d614193ca91a01 2013-08-22 15:42:34 ....A 2192384 Virusshare.00086/HEUR-Trojan.Win32.Generic-95ca234beda19503f1f908222ecafb3d33f03552f72108be9d2770c096f9b219 2013-08-22 16:38:58 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-95e1156d4712c6cf2f8e302ad1c97fe66c75996835ed56e764dba40b92c35143 2013-08-22 17:57:16 ....A 379392 Virusshare.00086/HEUR-Trojan.Win32.Generic-95f24d9b36e16aa0fd11e9d26ccff2cd4e8f7d71cdf762ca196e83e841bf16b2 2013-08-22 16:09:44 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-95f6865fd1a7e3e5c2a09676aca6e07d196eea055e8818fda51f1126ed7e0950 2013-08-22 17:38:22 ....A 354304 Virusshare.00086/HEUR-Trojan.Win32.Generic-9654b145d90f9013d13030cab1cefefd8e1981380de6e6f34c143951e280f335 2013-08-22 17:04:30 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-96623ed33dfcd2d624630eeeff4bdd4bc31dd4d1c6721b69ea3e4de141e3f7cc 2013-08-22 16:46:14 ....A 167424 Virusshare.00086/HEUR-Trojan.Win32.Generic-9666a3da9763160c6468a1df95aee6a021be71779464ad4053e34153a166753c 2013-08-22 17:35:32 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-966c517ab65f66a213e35323b423552a3f1d0c55b2290f6d9020f2d1d96528ce 2013-08-22 18:36:08 ....A 808960 Virusshare.00086/HEUR-Trojan.Win32.Generic-967072f313393076fe60820151dc99d175064a0d2aab67511e591427f6824411 2013-08-22 17:19:28 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-9680152c84f4a0579cf1d28423e9b4744932c3622e6d56d49d8ff8fde8661bfd 2013-08-22 14:07:34 ....A 12490468 Virusshare.00086/HEUR-Trojan.Win32.Generic-9686dbfaf001f46f1e816ae9b0322aea361d364f47e0bac9697a0a46cfc4133b 2013-08-22 11:39:10 ....A 1257586 Virusshare.00086/HEUR-Trojan.Win32.Generic-9688c137ac4e5c5d1330f06103764ceea148b9c523fd4ee8f5dfbf613ba3bc4f 2013-08-22 16:58:08 ....A 242272 Virusshare.00086/HEUR-Trojan.Win32.Generic-968a811df2a4bd9503af578cfb3022e8b966b5b0e0d80bbe555810bb0a4669c6 2013-08-22 16:37:30 ....A 285696 Virusshare.00086/HEUR-Trojan.Win32.Generic-96a60b1bb8843b8e823ceb39737130f283f60cdfc62ad0367658dbd02a3e8e59 2013-08-22 16:15:40 ....A 735777 Virusshare.00086/HEUR-Trojan.Win32.Generic-96a89fa99f4ab9c59930a54e38cb968927be5c6e53dda634f97f6cd4f7a678a0 2013-08-22 16:41:48 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-96af1ce93577b5a97eb22b54099691d54e26cca6cc63b34f4fd41f603ae85a53 2013-08-22 15:37:26 ....A 67431 Virusshare.00086/HEUR-Trojan.Win32.Generic-96c6e6516d9d6a42f58bd9acbd5cd7370f592a40bb2ee402aea7111f2af5b115 2013-08-22 13:54:50 ....A 224768 Virusshare.00086/HEUR-Trojan.Win32.Generic-96cd3abd904bec8a2bc2718d89ce9aab07225fff884f35cb9e4569e8441a1d25 2013-08-22 15:56:06 ....A 737280 Virusshare.00086/HEUR-Trojan.Win32.Generic-96d076506c7ed4642d93b9e2a707f6afc9f43668af4714fe64046dc5f86710bc 2013-08-22 16:34:42 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-96d4fcd65a7916b33ffaf9ef5270e5f6198aace97b539b5d04fd16f71c559d89 2013-08-22 21:03:56 ....A 338432 Virusshare.00086/HEUR-Trojan.Win32.Generic-96e01ff832ce8a1fa1898135f04718498f663e13ea6e3a0d45b5c06aa21a8890 2013-08-22 18:59:08 ....A 66809 Virusshare.00086/HEUR-Trojan.Win32.Generic-96e132f6f1128eb608c6f9754002b350924fe0135187716829baf57fd4466133 2013-08-22 21:00:24 ....A 112128 Virusshare.00086/HEUR-Trojan.Win32.Generic-96e906f0417e9b7632e946d429fbb4bd3096909e871f80f686d4b3583c784277 2013-08-22 16:10:12 ....A 106535 Virusshare.00086/HEUR-Trojan.Win32.Generic-96f2d3bf99ed001604a5f5b701bb7b8193a57eb85449fb9599afef880e2032de 2013-08-22 19:09:36 ....A 958464 Virusshare.00086/HEUR-Trojan.Win32.Generic-9707aa0a3a891da34c6012182af8f879ef115880038f403a0099125eafbaa06f 2013-08-22 18:08:46 ....A 312832 Virusshare.00086/HEUR-Trojan.Win32.Generic-970d5f8c2b64e4e6ce95460a7badae9368962d997a8bde5ae6c18c6fc65f9fde 2013-08-22 19:34:30 ....A 256512 Virusshare.00086/HEUR-Trojan.Win32.Generic-97140c635e7c2d0e182de6951e1cba1e89749f650dced78e2bcddab0d605519d 2013-08-22 16:38:28 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-9723070da6cce0055660040cb5987439e048fa3485c43996b6851c0bf9770525 2013-08-22 17:58:00 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-97372c7bb5b66bcd55e08d4bc7e52b663074bfd1e0e765b3d78b245622815e6d 2013-08-22 16:35:26 ....A 11905024 Virusshare.00086/HEUR-Trojan.Win32.Generic-9752ce565d8a1290ea8fa3ec1e11f1cf4e3c808e751a43bfb878fef121292aea 2013-08-22 17:18:38 ....A 113152 Virusshare.00086/HEUR-Trojan.Win32.Generic-975ffe7591c67ed895c55fd8eecd813495a6d7a23b07ab509d72bf6984055b11 2013-08-22 16:06:12 ....A 319488 Virusshare.00086/HEUR-Trojan.Win32.Generic-976c96745be60c4ee949135443dbd3be91adbe017c69168317a7b934b0881426 2013-08-22 15:30:20 ....A 960 Virusshare.00086/HEUR-Trojan.Win32.Generic-9777392a2d4d948ea47e8cc197de0350b49d275c739cf01ae2127672c39e9ac1 2013-08-22 16:33:48 ....A 63108 Virusshare.00086/HEUR-Trojan.Win32.Generic-977866e0893e3d4a92b11bcddb2fd2ae62eb920727b9dc9a82caaabf44b7a9e7 2013-08-22 16:02:06 ....A 424448 Virusshare.00086/HEUR-Trojan.Win32.Generic-978194e2171a60b302bc2bfaa6016603c47b8704d776b4cc1d75cd77d37b8df5 2013-08-22 16:51:34 ....A 565760 Virusshare.00086/HEUR-Trojan.Win32.Generic-9786fbf5e7ac1093a6e9daae8b09b71858da1a351c16bba1ba0431dab63cd6d3 2013-08-22 17:10:00 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-9795d56ed558af925862aa9288551c30a3a40958b2edcda7e0d2ed53b2ac82a8 2013-08-22 18:19:30 ....A 430896 Virusshare.00086/HEUR-Trojan.Win32.Generic-97b268e6ae090b7810be6f6d92aaf5db4aebf1260bced07277e0a82b8f5fd802 2013-08-22 16:51:36 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-97b3069ee6d9ca38cc45c95c86f39d6f36e303ec0be12127ceeef4fcad22bdbe 2013-08-22 16:48:54 ....A 696048 Virusshare.00086/HEUR-Trojan.Win32.Generic-97d2046262e2f043688a375a5c41c69ca2937e3be08dbba76a3a0e9d41e2dcd0 2013-08-22 20:50:14 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-97d4da340a5ef7d0139aeabdccd7cb6201bbc07e996e4aed6d15fc2cca921b07 2013-08-22 16:38:30 ....A 168047 Virusshare.00086/HEUR-Trojan.Win32.Generic-97dd8f999bd9c9d4e972d3c8657eace04e4f19b6c37f0a05c1b4b5258972d0d0 2013-08-22 15:33:52 ....A 550560 Virusshare.00086/HEUR-Trojan.Win32.Generic-97fda1bf4ad009991909c2210f83dc61cc768241e7668a6e0d0b402aab0ed7b7 2013-08-22 15:41:12 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-980deb68696cecbfb3b74438599cad2e6182d63f18a828885e053e79da85b5e5 2013-08-22 16:04:06 ....A 1567346 Virusshare.00086/HEUR-Trojan.Win32.Generic-981405d05f6059fc33d6480fd10b204bffea40433dfba2b9a8d83be581f2e22b 2013-08-22 17:30:48 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-9820ea7e9a0168460e5e9ee776ac42ec21fb7011c4411de7e352226f08392b50 2013-08-22 15:49:10 ....A 2659027 Virusshare.00086/HEUR-Trojan.Win32.Generic-98336bdd87966f20fb66397e9aa620c7f70e9b745214d86b8e2bf1b2719109d9 2013-08-22 16:54:46 ....A 340380 Virusshare.00086/HEUR-Trojan.Win32.Generic-98499084ed999de21d533ddcd64ef7536e2d2dc9e6d12d88fa67230a35210a2f 2013-08-22 18:22:30 ....A 351904 Virusshare.00086/HEUR-Trojan.Win32.Generic-98671bade02c3fefed6494a5d89fe691bc31b8b2575da07df0670aeadf4a7e26 2013-08-22 17:05:36 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-986f4163d10f3c4e53caaeb0d996efbdf5368c765c17f0d22f8a4c0ee3215ff9 2013-08-22 16:50:16 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-9874924273827b0ad60c3f0100128c8b6aab1eb5ff9b27251be863c48e5f4c77 2013-08-22 17:28:16 ....A 443904 Virusshare.00086/HEUR-Trojan.Win32.Generic-9877aab0dc83bb6ea3653fb6bf1786a4234830c89ff6ec4a2a84e206a51200a6 2013-08-22 15:32:02 ....A 19812352 Virusshare.00086/HEUR-Trojan.Win32.Generic-987c7be3ed4a515f033d60629967bbe68a68a8419bfc8e620a03e33f7eda0c7f 2013-08-22 15:58:50 ....A 339456 Virusshare.00086/HEUR-Trojan.Win32.Generic-988450ef9d9572fd19415171ff9470e57778419055cd8656622e5a0ce02deb6e 2013-08-22 17:14:08 ....A 860672 Virusshare.00086/HEUR-Trojan.Win32.Generic-98a4764291415fa45b13d0988ece63473172f5e8030a1dcf22317a835b1944d6 2013-08-22 16:34:32 ....A 57362 Virusshare.00086/HEUR-Trojan.Win32.Generic-98ade4eb5025834fc21145fd38436df1f5fd3d39137d49c315fd56fcd611ad5d 2013-08-22 10:45:06 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-98c58122a1894e689e556134c4bd1058fc2a3fc88290fcb1ab19ec8a762546eb 2013-08-22 15:48:04 ....A 696320 Virusshare.00086/HEUR-Trojan.Win32.Generic-98d98d4b3f5a737052212d29c3a95116c3cf6c01761c0a204a5d5f8e44515f2e 2013-08-22 16:55:54 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-98ea5e087529ad9c072d051a2fd1dbd920b79eae848ff2788e284c2601b0b151 2013-08-22 18:55:26 ....A 311856 Virusshare.00086/HEUR-Trojan.Win32.Generic-98edf8c4ece3e647aaa9973832f38bd00ea01ffc360f1ab5713673cfecb032a2 2013-08-22 16:38:56 ....A 3076150 Virusshare.00086/HEUR-Trojan.Win32.Generic-98fa4851ee822aa44780a4620b785c40677303d2a17097daaa19676bda0b1f68 2013-08-22 17:39:16 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-98fdb61544fa06bc814bd58ffa79fc1ed4de770b586fa615f73f812eedffda82 2013-08-22 17:51:20 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-9903c2c737fe35a61c30a14f725b65c6920f02333034ce924d6a19075a434cce 2013-08-22 18:37:52 ....A 727976 Virusshare.00086/HEUR-Trojan.Win32.Generic-99500f63a3345273e45fc9faa2223abd6d777fa824bd0951cf910dbe9249ebf7 2013-08-22 16:15:38 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-995cbd616d6362e6b110cae44881416dd2ad7c092497ec65c10744eb1b0a40f5 2013-08-22 17:09:10 ....A 134656 Virusshare.00086/HEUR-Trojan.Win32.Generic-9960465980c85ccaeb2e655d038027e765dcb4da922f3262bedfc487cc4ba1df 2013-08-22 16:55:06 ....A 970752 Virusshare.00086/HEUR-Trojan.Win32.Generic-9969c6fbb5dc8320e2bd094622189792996b4a90c06929482e43037a5a1c2d9d 2013-08-22 17:39:14 ....A 244991 Virusshare.00086/HEUR-Trojan.Win32.Generic-996a7c9907c86c5f018880cd2e8de136ac46153ac54813463a759ebe060901b4 2013-08-22 11:43:32 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-996c7aa4eda6b6e7c854d914b3b6aef2f9c0df45452c310d659ebc9ae910acf6 2013-08-22 16:33:12 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-996d39ff8cab8cac0db9a3b38280d29a508235970dfef47807eea957dd77d58f 2013-08-22 14:41:58 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-998bd857b0b781ae61b425fe12d69cd4bd0b81e8dfc81e3c310be31d5f5c8d44 2013-08-22 21:05:46 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-99908c2c46b44b6690bf68549d023ea7be7e51b54c15dc3a71951cc46683b084 2013-08-22 16:55:56 ....A 922573 Virusshare.00086/HEUR-Trojan.Win32.Generic-9992c5cb19e97ff092360247bd11ca4b5247149aed613e3c5de8196685910c0a 2013-08-22 17:55:36 ....A 174381 Virusshare.00086/HEUR-Trojan.Win32.Generic-999d11377c54d6ecdbc3feba4f98fe92a978a774dfe473ab79fbd5e5acef4742 2013-08-22 16:14:14 ....A 304128 Virusshare.00086/HEUR-Trojan.Win32.Generic-999f3b66024175f21c60d643d7c44cd49c4b5be7c29d3d7ee64c97bcb65440aa 2013-08-22 17:43:50 ....A 528525 Virusshare.00086/HEUR-Trojan.Win32.Generic-99aa3c3e4cc56a6014c448c1ee92e7854aaee76afa10762d799a0a9e2dbb4b31 2013-08-22 16:36:12 ....A 27648 Virusshare.00086/HEUR-Trojan.Win32.Generic-99bc1aa976c7d8170e19b907a52a6e61da36cc25e919abd3523e297ea43dec6f 2013-08-22 16:25:10 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-99c18e8b3ab21d53db01a885a9c83c323f67961c9fb1c0d1cd005104ea2b5cff 2013-08-22 17:25:54 ....A 443904 Virusshare.00086/HEUR-Trojan.Win32.Generic-99f73a9dcadfa09964d8e8d15c1d21e094ad4ba621da445e442078248fcdc7a3 2013-08-22 15:33:22 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-9a2206bfc93b00512c7daa46a97d376fa311daf9aab6f1a145844c6d0ea441c4 2013-08-22 16:40:52 ....A 884224 Virusshare.00086/HEUR-Trojan.Win32.Generic-9a253b79b9177800e32046bfd0bd201cb2b2f7596df1a4df16520e7174dcd6f4 2013-08-22 17:46:42 ....A 199151 Virusshare.00086/HEUR-Trojan.Win32.Generic-9a2dc11fe0911adf1c902c0157d0ad2327a1122be043bfff1f9a99cd43ff83c6 2013-08-22 18:02:20 ....A 157696 Virusshare.00086/HEUR-Trojan.Win32.Generic-9a363cf1abaf7b0ee6c3e70e8d6cf5fc8460a37de587ec6f4822dbfa63688cfc 2013-08-22 17:13:36 ....A 135547 Virusshare.00086/HEUR-Trojan.Win32.Generic-9a46380635312b4400e1dc1957ca8eec733e86c22f0185fdf1897d68181d2b90 2013-08-22 16:51:24 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-9a476ab0f2d3e59aaa3325fbe0d852fb54d41e171b3eb04f8a178e5c04afca78 2013-08-22 15:25:28 ....A 317440 Virusshare.00086/HEUR-Trojan.Win32.Generic-9a4991042e4ebffc05fb50ce6985e2356ca0ea6ce197652a935b9373ae20bb7e 2013-08-22 16:34:38 ....A 352696 Virusshare.00086/HEUR-Trojan.Win32.Generic-9a4faf68409dd06adf40a7a26684238c87771bdc1de1597c8bac7dcdc5790edd 2013-08-22 17:26:56 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-9a4fc9ad3c690504ac05ab9cafc057443646c9de698f810c4754c24b979a38fa 2013-08-22 15:31:42 ....A 877056 Virusshare.00086/HEUR-Trojan.Win32.Generic-9a8231a996e74baad82a7f9f02838ff665f870deb7636b3713987e518b15b092 2013-08-22 19:34:20 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-9a90d2d1afb397522c04a3f9b22c8f2f56ce0d5bf659b32e83a9f7a258b87506 2013-08-22 15:59:30 ....A 532866 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ab1ef4119d8a8e7945fa5702c0e9db10b7beb93c05f6d14078540054bf8109c 2013-08-22 17:34:36 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ab2a6bf6a1444c37a91b865b235d1028d4782f8c8770424ba8389de1a00b4fb 2013-08-22 16:34:50 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ac15fba64de51f75fcda8d863b42801038be83ce4d0fe57fa5db7adfebf8ffc 2013-08-22 17:42:38 ....A 822272 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ac600f0a2a891e482537333de5d34f638c16312545b46a070befed121c5d603 2013-08-22 15:35:32 ....A 808128 Virusshare.00086/HEUR-Trojan.Win32.Generic-9adc0b2f2eb1d1a7a624b1d0b6e42c0116a6ddfd17755ef2da4c8da9b24dc9d8 2013-08-22 15:48:02 ....A 52241 Virusshare.00086/HEUR-Trojan.Win32.Generic-9af1fd9088cfa322d33271fc29ca24f3c359c06967ec46396d1900f3021514b7 2013-08-22 18:30:18 ....A 560640 Virusshare.00086/HEUR-Trojan.Win32.Generic-9b16395c64d61684cbb0602ac545d485be30ad49dd845d7d29ebd4f49452afdc 2013-08-22 17:56:40 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-9b24605e392ca81b4c78a0d2e420c1a521fefbc5c9c9c80e3996c24d785dd8e5 2013-08-22 17:57:28 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-9b34f997b0274f477f0d0920a08ee4aacb9b38d7524c5daadb996b688c36217b 2013-08-22 17:16:54 ....A 357176 Virusshare.00086/HEUR-Trojan.Win32.Generic-9b3d34f94c051d05d87f2188c1d435e46af1f6226906fee1114ec7b8a8b4678b 2013-08-22 17:15:24 ....A 109732 Virusshare.00086/HEUR-Trojan.Win32.Generic-9b3e4343c0124ad63cc53210bf9791cce0ec7ffca33f0fcc3052ace358959224 2013-08-22 18:35:18 ....A 57856 Virusshare.00086/HEUR-Trojan.Win32.Generic-9b4c3aa2ca00bf9fb8e59eb6c60139d66ea43f6b669b0f4581d1d8c79778ac29 2013-08-22 17:36:18 ....A 688128 Virusshare.00086/HEUR-Trojan.Win32.Generic-9b52db84eb4a56ac4d39b40b0b03e6a7cde9efe725023c39916c8ce683913bff 2013-08-22 16:22:52 ....A 199680 Virusshare.00086/HEUR-Trojan.Win32.Generic-9b556333f1b0f9dd9e951266a8eb3e8a48dbaf1c32cb0cacaf0771c4712c7076 2013-08-22 16:58:12 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-9b5894c5b44ccf447701aab590c7920dc8b4adf372245bcf0e5a40a9f3bf058a 2013-08-22 13:07:14 ....A 2039180 Virusshare.00086/HEUR-Trojan.Win32.Generic-9b6ae5bc9836fc87b8ddedb4c7cf368bca4b0ea013c2324a428b23f085de2f88 2013-08-22 18:41:06 ....A 231936 Virusshare.00086/HEUR-Trojan.Win32.Generic-9b703a44153c25a68788c914fa0e3a8dfc19f302d77a32107ee11f993a1c6572 2013-08-22 17:37:28 ....A 46747 Virusshare.00086/HEUR-Trojan.Win32.Generic-9b917b4bd2bdd7429e97b354cf825b1fee005f1fba83f505fc34e4dd56dd65d0 2013-08-22 17:42:42 ....A 6410000 Virusshare.00086/HEUR-Trojan.Win32.Generic-9bb458e744a8ab5d07af233f8ebb32af8d3da0382b072d0cbb8e2546a48b455b 2013-08-22 16:20:00 ....A 218624 Virusshare.00086/HEUR-Trojan.Win32.Generic-9bc515db183091d57529efca4500ed80c37e68f28aa7b675d04451e5d924beed 2013-08-22 16:51:02 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-9bc86c110c5f273d6c2d955ea2db71382a87d020c3ceac4624386491d39e3218 2013-08-22 16:51:34 ....A 455168 Virusshare.00086/HEUR-Trojan.Win32.Generic-9bde539d29a970f054e9b212619010edaf96f20a9a85f788122d6b67bbf36b36 2013-08-22 17:46:36 ....A 2461696 Virusshare.00086/HEUR-Trojan.Win32.Generic-9be50022e9dd8bcf01e544920490989fd25356a9797e7abe7b8b2897b5fb24fd 2013-08-22 17:15:28 ....A 255327 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c0ed7873fbfe0a467889f22f3741fd340fa3cedc7fa8de15cb6d32b47695eea 2013-08-22 17:51:02 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c1a1f2d5562a324d01ef8d5f6c1703e7e9cb8ff0036d674dd708004cb0dfcd8 2013-08-22 16:29:14 ....A 102266 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c1cb92b7171d6f39f10d0a5c57d84ceccdb8aaa90fc3cda1b179887cfb1181f 2013-08-22 16:17:30 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c1cbe4ef0226cd972fb32dcc6c0dcf8cb9a3d9d4a8deee226e46542eb38655d 2013-08-22 17:53:56 ....A 11856 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c1fff70f3fab4d23a7ccf8140bc53c1ce6216c1474b1d2c81f86eae4ebd47df 2013-08-22 18:01:26 ....A 746046 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c4050e902eae837c84b34876010ae4e74ca021b30595a39fb90ef5e4e06c368 2013-08-22 15:26:30 ....A 212124 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c4a65ab28fe43f74e254db372a127483019064b6bae895ba259ed7414e0a59f 2013-08-22 16:43:28 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c4e0d7b288818f9adc6cada30cc705f9b472d7866a8a43ad9465f1d248e9071 2013-08-22 15:04:16 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c5b137fe70bc6102c2a88fddb180ec52b736b2521b6432f5ff3ed4e9a95ab14 2013-08-22 16:36:56 ....A 957440 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c77f5a237292a03199dd05bacf72965a9bcd7ee743feb949043946a83518be8 2013-08-22 17:07:48 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c7c7770d492e34a429dbf9abba6e610abe0f52a023b866bb1c119e7d03343d2 2013-08-22 18:39:02 ....A 889856 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c84dcbb44599a69d169cb6ad27496a1f466e2e134cca3496de36f9c166b0208 2013-08-22 17:35:10 ....A 88576 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c8b24c8eb92db292a167cc5e3e7c7ae07b0159bc0964302e15d37bc7ef2391a 2013-08-22 17:19:06 ....A 166696 Virusshare.00086/HEUR-Trojan.Win32.Generic-9c97e19ef76185951278919bacd285d97826876c7e59ed16c1fc8900df6b21c8 2013-08-22 17:19:08 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ca49d5d7751ef1bf9c5a4d84358a7155285c040d33481e54a3e88b58307d402 2013-08-22 16:48:26 ....A 298561 Virusshare.00086/HEUR-Trojan.Win32.Generic-9cb38bbbd9f0001df76fa8082733a688e309ebd7fc4bdca46d84c988fde5ec8c 2013-08-22 17:26:32 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-9cb3b0fb7bec8f9c2aeb40b00d800d45259d9886a0f9c1b440d126dfa1723eba 2013-08-22 15:56:46 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-9cbfe37df881144bb95513d0a88bf493116241f8460a6accde23b091acee22c1 2013-08-22 15:37:52 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-9cc0f81c711312b38100dd7ee83c94d3a97e823a266c07eec4c37cd5dcdfeadb 2013-08-22 16:17:36 ....A 2678892 Virusshare.00086/HEUR-Trojan.Win32.Generic-9cc87178ee8d827651ead1e299870207457055a1b8e8d7c22efd582bff2c84ad 2013-08-22 17:38:40 ....A 159256 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ccb52b468177dc106bdea22880ee30917b9e28cf974ac5cf398ccbbc511db1f 2013-08-22 16:04:02 ....A 211456 Virusshare.00086/HEUR-Trojan.Win32.Generic-9cd99ce9bdb66a42942e88a28d87c43378c0bb2e22c8c4a906dbc0f7d59bfb67 2013-08-22 16:44:50 ....A 102488 Virusshare.00086/HEUR-Trojan.Win32.Generic-9cf5fbee46aea8dd2bbeb7ab8db565367ec7e72e9af9f08062c1dbb6860f597e 2013-08-22 16:17:24 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-9cf85ae8313aa6735800921c88e6b2d554fdd687fd60a93f8782dfd478200a9f 2013-08-22 15:56:26 ....A 202752 Virusshare.00086/HEUR-Trojan.Win32.Generic-9d059fb995a3491ea5ca9f5fb532bb97a286af3fa3a7dfdaec993bb27ea5772e 2013-08-22 19:38:16 ....A 131600 Virusshare.00086/HEUR-Trojan.Win32.Generic-9d0ba803c8267e4c362656de71b60c105bc009a44d7b38ce2c44df16274a459f 2013-08-22 16:30:28 ....A 178304 Virusshare.00086/HEUR-Trojan.Win32.Generic-9d1e8ad226ff2e62e2c70f5c1e78310645fa23238da4c68aec24d54b3ab6ef35 2013-08-22 17:56:36 ....A 207872 Virusshare.00086/HEUR-Trojan.Win32.Generic-9d2d67cf5c84bb3d297379891ef3557fb5971390293ec27d2a122a3275b60cee 2013-08-22 15:57:44 ....A 8205229 Virusshare.00086/HEUR-Trojan.Win32.Generic-9d2de44cab705dacb13a266e149d44081209424d1cf6b9c8b84e3f958102b3ec 2013-08-22 17:59:48 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-9d5b999725f670768886e01b954feddfcc7789bf0e20a9ebd6f694cdd97f6e1c 2013-08-22 16:57:52 ....A 46080 Virusshare.00086/HEUR-Trojan.Win32.Generic-9d61f96a504009478ba65221336372ab794f367143907683c8934aea134c904d 2013-08-22 15:30:38 ....A 287760 Virusshare.00086/HEUR-Trojan.Win32.Generic-9d7071c6c21847f416d40aef6635c8d3fa48734154f086d6762aca53376527a8 2013-08-22 17:08:08 ....A 165888 Virusshare.00086/HEUR-Trojan.Win32.Generic-9d9372447dfcbfe41cbab749414d72d50e455d1bb67a51749dbe71a4514a36b8 2013-08-22 16:10:48 ....A 2097498 Virusshare.00086/HEUR-Trojan.Win32.Generic-9da4c70d42b2a1736f3e68f056bed56ab74c438deb88dd310139c95a9e703afa 2013-08-22 17:59:52 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-9da8cd0991326a07861dffd0a7a3872c42a9cf4e5ebb8141be5f6a03d718932b 2013-08-22 16:54:18 ....A 879104 Virusshare.00086/HEUR-Trojan.Win32.Generic-9da9fa74841b8c96bbdb36d93bdc039cb8d9da99f712fdd9ddd7766f92c02ca9 2013-08-22 17:23:54 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-9dc0a2e91459478de32bd0850023450eecfe0257682f840a1821f2950767da9d 2013-08-22 17:56:42 ....A 560640 Virusshare.00086/HEUR-Trojan.Win32.Generic-9dc3b8ed8575da6b68ea1a24794b19b0aaca4c46a0509f8fd5f713ab09be94f5 2013-08-22 16:54:38 ....A 386628 Virusshare.00086/HEUR-Trojan.Win32.Generic-9dc7aa7bf45c034b6f6a2f79165e42e489d5fce1e2093268471e120f139a0f3d 2013-08-22 17:54:16 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-9dcdf3fd02113096620c8472e7e8daa0a5cc829f5bf04d175c1ceff79d02f5a9 2013-08-22 20:50:04 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-9dd48e635d8825163ec013d6cdb10ca8beb5aa0035d7f82f2a3f7fe661f578c8 2013-08-22 21:05:42 ....A 193024 Virusshare.00086/HEUR-Trojan.Win32.Generic-9dd9343136373868ea4ebf8a46411b2d233cf59b23a694fe12390ec9fa7cc967 2013-08-22 21:03:10 ....A 21458 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ddac5c6cea3719c0ebccaa9e821fc3c5fd83f91dd48b0494bb7f8e69448403f 2013-08-22 20:46:04 ....A 71688 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ddc76c554d40f041cdf62e58844dc05c5cf8b0ed05fb31a2495b21dca2ecf2a 2013-08-22 20:54:30 ....A 211968 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ddcb36deee22f6fcc643de2faa9dc6e668caf534f3f3a22551de6d32045b456 2013-08-22 20:58:22 ....A 375808 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ddd5061e11021a064f25abd2bb7a8ae101ddbf9a8ea260bfccb653a1c9b6db7 2013-08-22 20:51:38 ....A 329778 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ddebe7089f503ff5a808556d55a80b3f850fde1f2c0684de78542b520ca4893 2013-08-22 16:57:22 ....A 459776 Virusshare.00086/HEUR-Trojan.Win32.Generic-9deb1e8754ecd30bc0b3db4c2ac3a7f5ebb7788c2263ae46c806ef9dd191c4af 2013-08-22 16:12:16 ....A 188252 Virusshare.00086/HEUR-Trojan.Win32.Generic-9dee378d521fcf09d72535826e7a0700c53094aadc1d8500af360f5331900ad1 2013-08-22 16:27:40 ....A 712904 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e161721ebf0c051a404c544bc41a2bb7045e8b21092397b7ba3a7739b315929 2013-08-22 16:34:44 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e16c9305ce3252e90300b442be53f40fbbd00ee43e2b584ac424cfc9510bb1e 2013-08-22 16:36:10 ....A 1079120 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e1f8bff5fb752bfcfd772fa512682bec3550d8313b47eb9c9f9289be9a6418d 2013-08-22 17:53:00 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e26812554c10249269b1240be3a60dd0f5871e02600c50743cfe7dfdc0c3593 2013-08-22 16:04:14 ....A 216576 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e2929bdcee8c3138ad27948c4b54d87428cf2ce36d2a706c5f18df0105f1220 2013-08-22 16:26:00 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e41226db9369e5196fb39157febe6c8359519c49473dfda5fe41b425a3cfe71 2013-08-22 16:14:18 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e46f4526b607729f61e0fe64349b238c1433f693c6df53dd8bbaaa3f6358c09 2013-08-22 17:04:20 ....A 780288 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e4be0a2d061e99e4f885eac705f22c62246d6c963d61d8846c88f68fc2f0c03 2013-08-22 15:31:14 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e4e616240a7dfa5551736c7c94490b882521f93fc3f87b40b8600adfafe52df 2013-08-22 18:35:10 ....A 711616 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e567d692efe3364e865abc891347fcd13e71e29688180e3288ac3213562e588 2013-08-22 16:37:32 ....A 224768 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e572453db078a3fbcb571fc20074093f794c42829a7c69d5f00276d4e3ac2df 2013-08-22 17:04:40 ....A 265584 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e628fc5692da99896e0f0ded9b720be73f1b87f1bfd23e5416d9ef728208951 2013-08-22 20:09:58 ....A 749648 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e6581b784de64d6bcba30026c80348f870c0bc934ef29834e45b8ee94460494 2013-08-22 16:40:58 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e6643569055952689bc42a7f16651a1fdec25c1cee3046068aba3d2358c219d 2013-08-22 16:54:12 ....A 255327 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e69c0db47c7464e7fdeb28b5b976acb085916835a2c4c28c86a92d33a6b1364 2013-08-22 17:14:56 ....A 420352 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e6e1eaf440f4602e1b998db4a4cfb4d5fe5a7a7aa388340859e03c9692edcba 2013-08-22 17:56:02 ....A 1650263 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e72a42c86b0b78eb4667d587343d1f575e3db7009dd2842a5df09a1bde51860 2013-08-22 16:39:00 ....A 903168 Virusshare.00086/HEUR-Trojan.Win32.Generic-9e9af1c84395c7255620ed225f222e2238d711c394ba068142a90c7bf0cfdcaf 2013-08-22 17:11:00 ....A 384512 Virusshare.00086/HEUR-Trojan.Win32.Generic-9eaac5cef8c8d4b956fd1c0a968e77898404843540fd1ed7103f8baeadd57e8b 2013-08-22 15:46:34 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ebb32765bc7fb013651abcdfa8bfcbf746172a4844dc6a7994d7d9924ba935b 2013-08-22 16:50:14 ....A 181857 Virusshare.00086/HEUR-Trojan.Win32.Generic-9eca39fd6a8cc5e5faef0a380202ffc828b1ba04bdfe6ef236af74981aceec85 2013-08-22 20:52:12 ....A 151808 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ee46eba8ae0a04d7925beb6ef10d13d9dc3d42ebf38abc2515a11623ded2ddc 2013-08-22 15:35:22 ....A 308224 Virusshare.00086/HEUR-Trojan.Win32.Generic-9ee8eb804313f8593804f0cf5d2a7d17321fead4cea83bb51f759cdccb513d2a 2013-08-22 16:18:12 ....A 347712 Virusshare.00086/HEUR-Trojan.Win32.Generic-9eea5b316f73d97568402b37b73126279fdb5766e3035db7f4fa13a5edcbc14e 2013-08-22 15:58:12 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-9eec08f9c1231e7599cb4724537ad23a8a9fee50e541fd426df9ff1c760b05f3 2013-08-22 18:00:04 ....A 57461 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f044d9c7f5bbc0f6e3bbabd1b7d323b496cefb3aba4c422630ff6bfaff69526 2013-08-22 16:10:16 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f068ff99f3298f7a32e0bf41ce9ed42d6ddb68b1a5d9c49f9e6ea4a1fd56388 2013-08-22 17:09:36 ....A 113152 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f100648d0e6db82a735aad909de237551e381b25c6827e1f6161ec55fbb00f7 2013-08-22 16:39:38 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f16b52dcf15f069e65c73c67d0358d48e8151a60002c8af36d3c7c3cf112f13 2013-08-22 15:44:00 ....A 57367 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f199d024077451b4fc7c869eb3eadffaf438335650c6afb9f7dbcdabc405539 2013-08-22 15:26:06 ....A 174464 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f2137808bb5839c703a0aeca3cd95781d7b3c3c2618370654f6b254e3aad5d2 2013-08-22 17:31:54 ....A 181216 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f3f8465c54dbe02be072fad4cae406a02e5d54a72ea58bce30ea074f6f9a1b1 2013-08-22 16:46:12 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f40378d8498b81d665bd0029f3ef6c25b0bb5702eb2ca446f32b6020343e055 2013-08-22 16:07:00 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f4926948080ea5bc5fe73b3ed9d6d94320f827b9d4d20f68ebaedbb5647d9cf 2013-08-22 17:34:50 ....A 204893 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f5f0f520643f224b02458e192ae8090f14d4dbb08598a31f6350b3e39df414b 2013-08-22 15:42:32 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f6ee4d623b7a8d71a445ff00c0523209346295f26f9626209699ac70e7c9aee 2013-08-22 16:33:52 ....A 668480 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f7490927fbfe48a67704411f3665105ea18fca2fff8200a8e81e2c2a9cac548 2013-08-22 17:58:24 ....A 211456 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f92089485dece46b0ed0625a3b410234c38653c478f722f573f83ceb41dc28f 2013-08-22 13:18:22 ....A 105040 Virusshare.00086/HEUR-Trojan.Win32.Generic-9f974c8704a825c55e05348786894d4bf20a11fd03ba3b36d3150bb0644e89b7 2013-08-22 20:03:56 ....A 72704 Virusshare.00086/HEUR-Trojan.Win32.Generic-9facc8cfbbaaddf28b6993b09d078d2b225573816faf4db0aa24e0ba3708c899 2013-08-22 16:36:20 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-9fc3fe767703427511462120f7c43d9130a91faf8fd8cc5b2aa81a930ae7c6c8 2013-08-22 18:59:24 ....A 329152 Virusshare.00086/HEUR-Trojan.Win32.Generic-9fffb2e74430c41c721a518344de2a579adc1642faa57630906d9da0512fa324 2013-08-22 17:29:02 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-a016fdf61ca25f311caf1fed9216bb81536fe9058cfb132367c071a29b39a42f 2013-08-22 19:34:20 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-a019a68e3f9d53942931d5d162307b30a50eb17885087e649ff3110288802e29 2013-08-22 14:24:50 ....A 196096 Virusshare.00086/HEUR-Trojan.Win32.Generic-a019ee04565fd12ba4aa72b54994ba8b6056690b21388de71871e4c94edc8396 2013-08-22 16:58:48 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-a04a5685cdf7b15a6b1efd0d138535ee85049d5de36688a9ccefe537e0604dcc 2013-08-22 15:59:38 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-a05c20d2a5ce7a35c760148dfaf9e4aa531d8dfb96e717d5b24c3695342a946f 2013-08-22 15:46:38 ....A 6535050 Virusshare.00086/HEUR-Trojan.Win32.Generic-a060718de453379ce10ec27685c39bedef7543802ea28abf19b6ca0c0e97fe68 2013-08-22 17:52:36 ....A 55874 Virusshare.00086/HEUR-Trojan.Win32.Generic-a061aeece7a430201392162f7a9383af57a2f7bbdf1cc4831558c3aea5020866 2013-08-22 15:36:00 ....A 815104 Virusshare.00086/HEUR-Trojan.Win32.Generic-a0647647287580746d623ed056fdad1baddb3be53a87d25f4623dc2f52f28105 2013-08-22 17:33:42 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-a06de4cb7386304b42d96660c653626433182cb96787d6085c95e925114b5071 2013-08-22 16:38:54 ....A 195072 Virusshare.00086/HEUR-Trojan.Win32.Generic-a06edc8913ace0b6fe9dfe4bd5ed75fc3beeea597963704548e07549fd79e96f 2013-08-22 17:09:54 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-a070158fab446c2d5a3964b82cff173afd0d5c1329f107858d93ebe5471d0356 2013-08-22 16:24:52 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-a0730f4745f81a3b0642f23ceb81d4c33e5f2bef47edfa38bdbc0e92525351e5 2013-08-22 10:59:36 ....A 239104 Virusshare.00086/HEUR-Trojan.Win32.Generic-a080b4b60f2f411962479447e1d974e0d7973339e782b9bcb8d9a9ce2f6f99c3 2013-08-22 17:15:42 ....A 137578 Virusshare.00086/HEUR-Trojan.Win32.Generic-a082cddf86b84a96fd92e1015b4990c572c3c538659cc8c50571a86c3a59aaaa 2013-08-22 20:08:50 ....A 376832 Virusshare.00086/HEUR-Trojan.Win32.Generic-a089a257504750ab30faddbefe4bd77447c5ce1b3a2936d15ad51685337c139c 2013-08-22 21:10:22 ....A 649372 Virusshare.00086/HEUR-Trojan.Win32.Generic-a096621bd645f4c6028ee78edbd1bb296586d17cba87a7e3a049f17a4d40c93c 2013-08-22 20:53:52 ....A 387705 Virusshare.00086/HEUR-Trojan.Win32.Generic-a097634db98bda983bcc223be3c51c34c3fee421eb1d5a4e93f67113b80f7b62 2013-08-22 21:04:26 ....A 1131470 Virusshare.00086/HEUR-Trojan.Win32.Generic-a09d6db741ac181aca19addaca6ef51b34eeb621db97711c59d0ee7a9b3814ec 2013-08-22 17:05:20 ....A 173056 Virusshare.00086/HEUR-Trojan.Win32.Generic-a0bc9dc842d0b6de11da33a3ca5d48e8373442f237be2fe78f0712bc38e4e1c4 2013-08-22 17:38:38 ....A 105096 Virusshare.00086/HEUR-Trojan.Win32.Generic-a0ca3d5f94ff8a14edd2939cf9a940e9761c31fe5f7ab6b1b599c4b5a486fa0b 2013-08-22 16:43:48 ....A 56053 Virusshare.00086/HEUR-Trojan.Win32.Generic-a0e0a0e89f885720096daadd46a86c7edf3422d057bf9c456e8b328c4d9e3e73 2013-08-22 17:28:16 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-a0f0f9ee1af0ceaffa088e2cbcd4e51fab77951339dc89c9ce0a6bac7a8f42db 2013-08-22 16:36:48 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Generic-a12424119087edabe8903a4aaf6ca38725befee3951b1107ee2a16a7b345609c 2013-08-22 17:45:48 ....A 295482 Virusshare.00086/HEUR-Trojan.Win32.Generic-a13314a8801134567548b15cccd77a2e803c6e8e058a6b4a362a6b369eee1c49 2013-08-22 16:47:24 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-a150f32cf148eb80136a78e09b9519e003c7319103957e5f940f6c8a44e19591 2013-08-22 15:42:18 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-a1519ade257420ef2aa69be43fa30b1fb141634b0f43f7aa61e16c7d3cc1af19 2013-08-22 20:06:54 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-a17e23fcf729b2a0a558a3ee2206d9a1d9a0070596ff01171bd566960db992c4 2013-08-22 20:03:24 ....A 310096 Virusshare.00086/HEUR-Trojan.Win32.Generic-a1897e9084989cdfcc4715dbfa64075f5c273bf396280b336fc2fbee6eb9566d 2013-08-22 18:43:44 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-a19c803a16e85655a4034ab32ccea17f84f8a498b92abf6ffb67fd767ae50bc7 2013-08-22 17:15:06 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-a19efeaed58ea2e56a1bc0013910733ce90fcec3d18c04f6bfa97a963b74bfe9 2013-08-22 15:40:52 ....A 247808 Virusshare.00086/HEUR-Trojan.Win32.Generic-a1a58a637c331d6ee5f474022ba8d499f6af3095d60ac9925c094cbf201033a5 2013-08-22 17:08:14 ....A 769536 Virusshare.00086/HEUR-Trojan.Win32.Generic-a1c2fead1db0f3ca3b1cb40ae248904ef726e2dc566e08f29600c24faf7904c3 2013-08-22 15:51:40 ....A 376816 Virusshare.00086/HEUR-Trojan.Win32.Generic-a1d18904d788bbfc2ef283037b1b13ab30ef826eeb2300208c86b90660e1f5f2 2013-08-22 17:10:00 ....A 1017690 Virusshare.00086/HEUR-Trojan.Win32.Generic-a1d2c1b072c960c51153d1884b090e79361b4ce187e37011e9f190a5f7c768b3 2013-08-22 17:02:38 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-a1de520bb478667e3a363ae0331ca589c5f2810833733c8c02fa2b0eeba157c6 2013-08-22 15:35:28 ....A 169808 Virusshare.00086/HEUR-Trojan.Win32.Generic-a1e642fa2d00286effeb00428c28bae0c5e97399efe4f98553c9f72b6671e71d 2013-08-22 16:54:04 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-a1ebba03323d9c72b386d3d47b636e7ce5e5da7d75ee4dc416d8ffff61406fdf 2013-08-22 16:03:00 ....A 34461 Virusshare.00086/HEUR-Trojan.Win32.Generic-a1ec75a4424f56fdb2307e3e1926eed2dbe5f74318e78e68240d3c1c954e6272 2013-08-22 20:05:22 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-a1f6c7a0257468a71a7303694026c3c1b36d937bb52c90cf9322279e60db61dc 2013-08-22 17:36:26 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-a215fa1c782867998846e39f50194de96e7494b560bcd49a8349d9dbf2d68a29 2013-08-22 16:18:50 ....A 226034 Virusshare.00086/HEUR-Trojan.Win32.Generic-a21dd19bfaee5172878dec671bd30641f24882c2ace581b61f4811774b122fbb 2013-08-22 16:07:20 ....A 678400 Virusshare.00086/HEUR-Trojan.Win32.Generic-a22c22036f9f805d4608ae52687f763e5f4f184287d7b2759dd8d2586fddfd73 2013-08-22 15:34:34 ....A 881152 Virusshare.00086/HEUR-Trojan.Win32.Generic-a23627d263ef05efa62f60fd42c9835bd394003c9b62931fa11dca16b71cfd39 2013-08-22 18:25:20 ....A 93980 Virusshare.00086/HEUR-Trojan.Win32.Generic-a24281b3c474b9ab4cc40e7636a783f43a163086b8b27ec05ec0a9264fc04ff5 2013-08-22 15:29:52 ....A 248320 Virusshare.00086/HEUR-Trojan.Win32.Generic-a25ab4dfd5db6cba358aacfdcbb58eddd5ea7930bc367ce22649b193ac000fd2 2013-08-22 14:44:12 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-a261616200fad4e04f2ddc381302421f446e41d40466deb4caf6e9beccfcf52f 2013-08-22 17:06:18 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-a27fe1dfeab1529208ef0ef3b39c17658c800f402aff1c810db03b744902ee3f 2013-08-22 17:46:58 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2858d3d9253c918186a4b5287a1a8b89dbc8e74f60283c0a05407bdf7a99710 2013-08-22 19:29:00 ....A 299520 Virusshare.00086/HEUR-Trojan.Win32.Generic-a28594f9e59d86e1203cd34195546f9a8c2d1c3b02252b4df92ede29152b0206 2013-08-22 15:38:18 ....A 172118 Virusshare.00086/HEUR-Trojan.Win32.Generic-a28a5c2f1e0120edeac17fa36e5d2a3d1227f1a114c19a674992ed09e1973573 2013-08-22 17:47:34 ....A 325443 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2901db1fa63127c59acae2a7e0cec86e741fcc47eca9975d778ae73e4a530a7 2013-08-22 18:28:08 ....A 205714 Virusshare.00086/HEUR-Trojan.Win32.Generic-a292333140fb58b1c6c3bc21b737cec1e72ff45c13d1267387fcadc521c8edd4 2013-08-22 17:57:02 ....A 288768 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2a6ac737d6fee6b17aa159c6a27e9b954deab7662ff066f281820652263eb07 2013-08-22 20:49:38 ....A 924672 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2a95705d6c502d8588a791a32c555eed3b7875375f86089ae31ab8f5b85cad7 2013-08-22 20:45:18 ....A 155136 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2ab55d37c38c63ba648eeea7a7ad11d5ebbdc05941d191d64336436dbb21911 2013-08-22 20:46:00 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2acc1a8b9b7370c33a3400dcca813fe87db28e73a7a19806c20b2097c3f2d4c 2013-08-22 20:50:08 ....A 96968 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2b2a9cb9a02237577676f726c2ae53b162021ef6ee4fb9c1bcfb6ad0767b22e 2013-08-22 16:57:48 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2b4fe2c530980b77723b679f2a824e9fbdf2f39b386a06fa3a6da82ec68ff5a 2013-08-22 17:08:04 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2bf6f578005f1eba329ab25b629d437e93fe9dcae6d39f2b151bb23129d7839 2013-08-22 17:42:40 ....A 1406976 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2cba1b28de3ef5f0b19a96d35e478d08e294733cab8514ffa345730a18e887d 2013-08-22 21:04:56 ....A 34176 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2d23cce81d2c36ff30c95404dd9e529425d84705ec4360ce829338da37ba8a3 2013-08-22 20:52:06 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2d4446d33463818afe13cb35fcd08401f970a657bd747a35f3b743068ac34b3 2013-08-22 20:47:24 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2d5612ef79ccd5e21722d1f8d47b33a906bf90e3d5b5213d641c709e03c7efa 2013-08-22 21:05:32 ....A 196096 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2d690db132e35b040f6a4fbae163b1ec40b8b960a728482dacdfe6bcc289352 2013-08-22 21:05:42 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2d9b9d99dc6aea654b483bf32e5925883b32eef9b3b8a3f6e4d7cf6920d7737 2013-08-22 16:48:28 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2e345855decea481b70b914f5197b9c80102bf9dde3ab3221bd52d266b9d655 2013-08-22 17:59:50 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2e9e5c2fcd018487f0fc2460a21b1aee995759db457077174bd816649066632 2013-08-22 18:01:02 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2fcf635e750bcfe36b206d8cce04cbb1d26bcaa4ec1b3d44accc9f335432d56 2013-08-22 17:42:56 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-a2fdae3e1b1458c1b21343dc4372157e9c21247df6bcd6674e8b970ce26c7dda 2013-08-22 17:56:52 ....A 14496 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3125080eb68b2b8413e637735e2607575e17b84ec0bab50e254d36414231b39 2013-08-22 17:37:44 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-a328768772a861fb2bbc9908b39de44c3535a8d0b4c0ed682d867ef729db1027 2013-08-22 18:18:26 ....A 66524 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3312a2be54e7b0a20305e0c07b85cb20243e2ca5cac51e882d9bf500d5932d3 2013-08-22 16:01:22 ....A 87888 Virusshare.00086/HEUR-Trojan.Win32.Generic-a33de72145d490a857863b7ade56963c2530ca859df4411e8d839a24b049ddea 2013-08-22 16:51:28 ....A 19951 Virusshare.00086/HEUR-Trojan.Win32.Generic-a34e4e9caa8260adb45151a79b82bbdf30aa9a3cae0f34e19a683c52169eec24 2013-08-22 17:34:02 ....A 458240 Virusshare.00086/HEUR-Trojan.Win32.Generic-a369e05b722ffee1103cb091b06380357a05a17a5ff10f95f66c75d84c938125 2013-08-22 16:47:42 ....A 186368 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3899167a4a2af7f4226f3b2cab6a366b416244dfe1afaf9c6f0d24ae497c444 2013-08-22 19:21:02 ....A 190528 Virusshare.00086/HEUR-Trojan.Win32.Generic-a392da235b60a825d41a7eabdf756bd9d81636095b2d7580a1e13ad6a5a26635 2013-08-22 16:33:16 ....A 123904 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3940a2a76424fd7eaaeac6afa6c22ec7143e00660c9731de2280032cea8d55b 2013-08-22 17:05:14 ....A 821072 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3c3952b5bb10a7b5e1955da093b6613665a731418c224aec9d957e961b822fc 2013-08-22 17:35:00 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3c6d4aba01371d2e71ab562ccdcf48daff57a80d867b63f25a9ccf0a3ca6721 2013-08-22 17:25:52 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3ce25324b231c64ee9bb617e551dc5bce5141ddc17dec159088101cfc1d4574 2013-08-22 16:56:32 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3d762d9e6e7ebc9fa38514cac26bb45627b5a1cb0fcb15c93949beb3969e28c 2013-08-22 19:10:26 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3de4ceac122a863535673414178c00695a8ab7f894e36e07b8479bcdca1e1b5 2013-08-22 16:47:44 ....A 420864 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3defb721784bdc1b9ac934ab8f5d8a082dd3d809d26128a4ad430376cce198d 2013-08-22 15:35:04 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3e4c1bef27cd294352ad877ab804bb27e5487b077f19f774b4337f268ff23b9 2013-08-22 15:38:24 ....A 89600 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3e670055e5ac7e0a1189890d3e2ea0982369424230af01882016a5fcac3d2af 2013-08-22 16:48:44 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3eb6a59c9a167353962700dbe6eeb5988f876f3681f83b67dc5553652aed81c 2013-08-22 17:54:42 ....A 5089600 Virusshare.00086/HEUR-Trojan.Win32.Generic-a3eeeac5ae1c7adfb3ece50d63ba34f263f2a0dea0ea875a3b95cb55502f3f48 2013-08-22 16:10:10 ....A 278017 Virusshare.00086/HEUR-Trojan.Win32.Generic-a408fd0ed85ed3092c6f20e36d4d3e044eeb6fd0cbe73d21b863a061a5e38c5a 2013-08-22 16:32:30 ....A 357176 Virusshare.00086/HEUR-Trojan.Win32.Generic-a40fad937311cfa8fdb1222f871b2c5a050833ca6b24cd25ee26930246ebe881 2013-08-22 17:51:36 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-a41461d9f818bad0e921e4e79f239e9b90009aa5bf10b56d8fb90ea8c14dc7eb 2013-08-22 12:50:48 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-a41c10191999603a530647fd989f6913c32d45b77c0781a570b0488620e9dbe5 2013-08-22 16:35:12 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-a43cda72c13bf2de0395597dccd94c2dcaabb2238ada2bb642af0515ed5fbc60 2013-08-22 17:01:20 ....A 686592 Virusshare.00086/HEUR-Trojan.Win32.Generic-a44173b14975278dc76662c403dbc4f33d7dcf3aa5c21ec34f9adb9c4ea8208e 2013-08-22 17:50:10 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-a44e2c66a0cd73789c5fa5e06884a4e537104ac340843d9e92a69d13e6386310 2013-08-22 16:52:44 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-a455ea105cd328d11da4a82f98efa0d45a3c7fc332915a6db7dc5bcf99d1c765 2013-08-22 16:36:18 ....A 610304 Virusshare.00086/HEUR-Trojan.Win32.Generic-a457c968f7c5db3aea9eb7df94fd2b3553e58ffbbaccf98917bc9bb2e13ba026 2013-08-22 16:22:44 ....A 360449 Virusshare.00086/HEUR-Trojan.Win32.Generic-a47078c789b64804cf3e0ea3ec5c62e39d3715b30bd8fd11f25edf030b754f43 2013-08-22 18:00:32 ....A 292864 Virusshare.00086/HEUR-Trojan.Win32.Generic-a476107472a625717455d3f29a770ebf5ba67aae70222e8c859bccb7e09fe7b5 2013-08-22 17:06:08 ....A 6497000 Virusshare.00086/HEUR-Trojan.Win32.Generic-a47a5a47e7aed85b8e5451b6d096ba0bb45693f9f006001d184c8ffa37cc8fcf 2013-08-22 15:56:30 ....A 367484 Virusshare.00086/HEUR-Trojan.Win32.Generic-a47e96ade0e1a4c0e027c80b65c042bfed6cf2a19d148fae408758fa984bce40 2013-08-22 17:53:20 ....A 198145 Virusshare.00086/HEUR-Trojan.Win32.Generic-a4808bbb8645e6657e3a0cd6e253cab950988d578a6aaf41bc4b54d3ddaf71b2 2013-08-22 17:26:48 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-a4e2168ae27e99deba41f4931b91daf6fd297775e5ceb2515ea30ec137738276 2013-08-22 17:49:10 ....A 303616 Virusshare.00086/HEUR-Trojan.Win32.Generic-a4e26b32ed46e725209a66bcce7cf8a414196d5c7969d2d2c5d3f3af7f6a2bcd 2013-08-22 16:23:00 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-a50ace738c54dea1d0ae23040190e0b0ad7c09abce524289bc53132e780cd0bb 2013-08-22 16:55:12 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-a51095050fb650a677d415c80d79c78155c8a6e10fb7fea96dfd36b3d92cbef1 2013-08-22 21:01:04 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-a5114df510c0f5b8c19f7948ecfb2a6ec15542dbaa49064db22aed9c38cebbf8 2013-08-22 15:46:44 ....A 170888 Virusshare.00086/HEUR-Trojan.Win32.Generic-a52b65cec34aabf216ffd528ef89ee7830f4d31c054102c0910f308c6d3daf23 2013-08-22 20:10:52 ....A 388432 Virusshare.00086/HEUR-Trojan.Win32.Generic-a5361e150c82108eef35a28f6e46ee198812efff4dcdda509afcaf248695100c 2013-08-22 15:34:42 ....A 825344 Virusshare.00086/HEUR-Trojan.Win32.Generic-a54c1916ff129342ec66034401cb04f17c2b4a97d83fbd46b9db065438c853bb 2013-08-22 15:43:32 ....A 8946134 Virusshare.00086/HEUR-Trojan.Win32.Generic-a56ac07b3e5dd6cb0724b1367183de1f93dc92fa09b36174646870390f33c49e 2013-08-22 16:29:34 ....A 5015911 Virusshare.00086/HEUR-Trojan.Win32.Generic-a577aa45d6337ddd4b4e0ccf7494fb98d74b82c9b968f76e6ccbb7763cbff273 2013-08-22 17:50:00 ....A 405504 Virusshare.00086/HEUR-Trojan.Win32.Generic-a5792ae7830795ead40b386330fe008bca3271e3b4af23f216070637a317226a 2013-08-22 17:00:58 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-a57e83a273ab0042321533ec3e9f596a9fda5389c75632ebc303f1d05e96d3a2 2013-08-22 16:43:54 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-a592ca3a4951ce0c6415215cb9e3f6b0c1f576961c54152d492b2fb91c424ab1 2013-08-22 17:29:58 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-a59820af9a1385cb72298dbc1d3f0573a9f6d1dd6c1b4f58eb0c4f4229edfad8 2013-08-22 17:49:14 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-a5b28a10fd9530434ed3a7ce91788a309c9b7651a770babb663e01f8635d20cb 2013-08-22 12:46:02 ....A 27771 Virusshare.00086/HEUR-Trojan.Win32.Generic-a5c36df98dfd634cd2a4099d9c43576bb3281a496395d56d21293f14947c27b6 2013-08-22 19:25:02 ....A 227193 Virusshare.00086/HEUR-Trojan.Win32.Generic-a5c786cec01c48f6fbc7d7a68fcfe80cdafb6de288f31f0be2365bebb02a0a07 2013-08-22 18:02:26 ....A 150473 Virusshare.00086/HEUR-Trojan.Win32.Generic-a5c7aea5ef52fba031267799d9809142cc5efa73da76ea978894a7c77f53e38d 2013-08-22 17:51:24 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-a5e8014c7f6dd65d3cb96fa8c34da83ff132152a0950753003e472538419d11f 2013-08-22 17:01:32 ....A 8000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-a60f07a5b840b959d996412e268881627a62409b7797a577d0e2dfa195aaf382 2013-08-22 17:45:20 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-a639dfce74cc1497779e997e6712c37daef55c7ac77dff3be28566a8e8e894da 2013-08-22 16:14:40 ....A 757248 Virusshare.00086/HEUR-Trojan.Win32.Generic-a6581b9039f47e1eabb14f79f2b6266b7007dc30085552554ac38cba4ccf877f 2013-08-22 17:15:22 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-a65e28d871ca7b1acf56f303979a3908d1eb545e3f38be9a395452144696b3ae 2013-08-22 18:58:50 ....A 573440 Virusshare.00086/HEUR-Trojan.Win32.Generic-a661cfc16b17e2bc965fe6b7ad5fe9cf80e9ce129c770ccc84a45772a088e4bc 2013-08-22 17:51:40 ....A 380928 Virusshare.00086/HEUR-Trojan.Win32.Generic-a68aee4cfaa1929a8352f711ee0db8b51c66e81432c06742deb3196e56ba73e7 2013-08-22 16:17:50 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-a69dfba17edb2a7037619c6c00711f88f365e52d28ea74d2eaaab2bffba3d7ef 2013-08-22 19:14:44 ....A 593920 Virusshare.00086/HEUR-Trojan.Win32.Generic-a6b2956328e8e67363b00e63c4742cb66878ab08098ad17a64e7938b68de8bfb 2013-08-22 16:53:54 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-a6daf6b3aaf0f5a3927894c60a6b1f195833e7ba08e9b86f98a4b48d3242755f 2013-08-22 11:30:22 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-a70405a52a295a8a6e8b4ecebb26ddee84c82e5d56eac5e1cbebd6860866e9a3 2013-08-22 16:48:48 ....A 241280 Virusshare.00086/HEUR-Trojan.Win32.Generic-a7066525d0b5de5910e9da4f7df98d66e6cc21160be62180e06f3dc92edaa47a 2013-08-22 16:37:20 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-a71091b096d28c172669008a9241ceb6b101049c18e53dd3c1e24a75ab843097 2013-08-22 17:55:26 ....A 17000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-a71568ee93827a8cab7908bc489a0760a4675ad2277b72b1667154ac2c9a5ba8 2013-08-22 16:36:52 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-a71dfc7d7f6f9efbb30bf55e754eb322ca77c17e2e860c39fffb354de99e463b 2013-08-22 17:22:04 ....A 754176 Virusshare.00086/HEUR-Trojan.Win32.Generic-a737f340ebde9608571333ac6c6973f6953965258776269daf22250faf51fc6f 2013-08-22 17:34:08 ....A 292352 Virusshare.00086/HEUR-Trojan.Win32.Generic-a73995a27271e8ce0ccdd77281b0b0cd85c3bbc1f5571b3c864b0659fdfe9288 2013-08-22 20:48:44 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-a73d57c27fed245084b28048805e16becd413686e5af6d06f4dfea9156c7c7bf 2013-08-22 20:45:20 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-a73fc5d6257c95f34d2b30afef50a3435fcfb75c6b472d33da99a5e26ecee5d9 2013-08-22 17:43:02 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-a750a99ce11dbb51b3c39a1be2260e4c2f5f55fb0fad7c8c38ada820047e57d2 2013-08-22 15:41:54 ....A 719289 Virusshare.00086/HEUR-Trojan.Win32.Generic-a7552fcff3f1a4628ef7f9e112ef7d1285cb2c46febc28951332f05319a388ce 2013-08-22 17:49:42 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-a761137a0665d0695fca02196ecf76c342740f7fa259cda45833bab6a3302ea0 2013-08-22 17:03:02 ....A 821773 Virusshare.00086/HEUR-Trojan.Win32.Generic-a76487db9cfd3595093c938ecd198824d37aab8a1dbd343b7c8457bf07a953b7 2013-08-22 17:38:24 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-a768f435bcdac01e5345e56b4c46e1789358730f7b9319f1e8e194ee8521400f 2013-08-22 15:55:20 ....A 199169 Virusshare.00086/HEUR-Trojan.Win32.Generic-a76e7415d867390f4052af70e2eb62824da6c3ceaf158596d8343f975cf64a4d 2013-08-22 15:32:34 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-a776f4040db1b0120935e8c13de6a922a321392cac27ff0b75356ff61da46aa5 2013-08-22 17:14:36 ....A 171008 Virusshare.00086/HEUR-Trojan.Win32.Generic-a7796131e554d32bf812e3880d9a765370e92113b791c844a66f798be41a81cd 2013-08-22 17:02:38 ....A 1008640 Virusshare.00086/HEUR-Trojan.Win32.Generic-a779a8eddf91e7d62193705ef2bb625a15b124ec7678a2462b10bab57f8534c6 2013-08-22 15:41:46 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-a79f6554571f26843c4409a9bbd79683569c0c4a2c1fd3a6efebe212e128533f 2013-08-22 14:49:02 ....A 152064 Virusshare.00086/HEUR-Trojan.Win32.Generic-a7acfbde04f985864dc2192c03e02bcc4b009687b80741d967964cbac3670749 2013-08-22 17:44:50 ....A 585728 Virusshare.00086/HEUR-Trojan.Win32.Generic-a7c361ade0ab60cf9d404ee00718f70f417a3bd79cbe54c91ad47d9b74c4a297 2013-08-22 16:04:14 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-a7c6468219ca7627cdaf6b2b5ffe0fe025daf90665d4535b50993088e6920e24 2013-08-22 16:39:26 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-a7da4d9d522af9ff1decff35928317be6329bcf6bc764b92d6f84774d2b928d7 2013-08-22 17:44:08 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-a7e114081e0a7d5aa37c5888be07c56677855d4ad576723aa40af77df0727c67 2013-08-22 18:00:00 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-a7e180c4390bb64bde8fe758ead678e21e6313e45ae8aa33c8dfa875cc436693 2013-08-22 16:50:10 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-a7eb13aa1455d01cc3fa5fd5bc00af5b47175be0900f85c3b7cb5b7a7ddab0fb 2013-08-22 17:38:36 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-a7ff57324bc1fce2f69a8c3016a5d2865ea47e4ce7e9453194a651f35a393f25 2013-08-22 15:56:28 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-a8185ecd76e1955e3decba2e14b59661d59627ca1e453920509583187c053556 2013-08-22 21:06:52 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-a82d0c7256d2eba21acac7b90cf12d58b1440a5eaf871e9498fff8b9d4a856e3 2013-08-22 19:07:20 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-a84a3ad4a3877b487a587c7be5d4b798cafe754e67ef1fef061528fc3cddb4d8 2013-08-22 15:35:28 ....A 837632 Virusshare.00086/HEUR-Trojan.Win32.Generic-a85a4d9d921cf3bbe31f860b9a0f73549e5340ab92681edc352420c409fc0d5e 2013-08-22 17:01:02 ....A 2738688 Virusshare.00086/HEUR-Trojan.Win32.Generic-a85b7daf2ea70aad4b6ac2175ef58d7310727e42ca194aab3b69f443474582fc 2013-08-22 12:54:42 ....A 239104 Virusshare.00086/HEUR-Trojan.Win32.Generic-a86cb5026f65b90160b544a2e253be1d37e983a438741e461915ab7a594e3684 2013-08-22 16:15:46 ....A 206336 Virusshare.00086/HEUR-Trojan.Win32.Generic-a87fcc9a1f1d67da864817232aa53c8a0ca9b848a9925babfba055fc171837c4 2013-08-22 16:21:16 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-a8ceb064d21492fb9e145b757eb237e545699ae5f0b3318db30e086847298361 2013-08-22 16:36:16 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-a8d843686eb8a25e07ff125b0dea1a893ee6d069ac2273390bdd57bab78f6205 2013-08-22 21:08:56 ....A 1394688 Virusshare.00086/HEUR-Trojan.Win32.Generic-a8e21e2898680abd63e68f68543b6aeed2ae192e5ff07a0fb6a50e88de69f432 2013-08-22 20:44:28 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-a8e3e6405f885ad0e2cd8ba97620979f62b04239526ec25788a1dc0b7696b5a2 2013-08-22 16:38:52 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-a8e63b88d388b156e8a8f74b94c95dc41cd0ae91687debd21fa3d5fd2c3dc42b 2013-08-22 21:00:14 ....A 512527 Virusshare.00086/HEUR-Trojan.Win32.Generic-a8ea4ab3a4a37930ef3c769d168f1aeca8e8688dfa8a485db9eb1218ba4cddac 2013-08-22 17:54:44 ....A 599040 Virusshare.00086/HEUR-Trojan.Win32.Generic-a8eccc255ac89f2a7dd3359e2475aed4fb09f67182065278ce2834dbbdcbbac9 2013-08-22 18:01:46 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-a8f49c73461d3ca60d5dd25db5fbb78f2d59f8e2c72db25e8b3c24bdb90ad9b9 2013-08-22 14:45:44 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-a8fc2537d4a1b46f6a23ae9dce521b7f729109b3474b295fd04337221f572b51 2013-08-22 16:43:56 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-a901eefa594e29d4b59a34937301ab0d0e249eb8c62c5e684f4f25d2c288719c 2013-08-22 16:34:16 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-a904b3f59f2273eabbba9c7b1a751ee74cdc27d83f80c8148e56e0dc592753eb 2013-08-22 17:56:52 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-a91750ae642eb49bd6044a8a730e93b1e14722326e9b991446b3724e9e03ddfb 2013-08-22 14:31:10 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-a92a886b2c2325488205fe9adf6a71e6fbe12655875e14bc9fc69e0ced6bcce9 2013-08-22 17:40:06 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9318f1957a1cbfd6119b907bd92b8e79c39958e4b15998f986ee3fb46f35063 2013-08-22 15:44:28 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9327ba1e55b0a34e789b75fe9c41a094d64dfeec99fad88abfb0d5837a64723 2013-08-22 17:50:18 ....A 770732 Virusshare.00086/HEUR-Trojan.Win32.Generic-a93dd23d3d64c2ccaa3c4acd5083cb416ecee8e453484599c54c7c599fe7c618 2013-08-22 16:54:00 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-a93e517452080d5bf196dcd1928ae590f29506a2b3d732dc88c9dbf7c19c77f8 2013-08-22 21:04:32 ....A 271872 Virusshare.00086/HEUR-Trojan.Win32.Generic-a940dfed660e9d4c3046dbc104190d297f6487a569595f4ac86a3d1e4389eb48 2013-08-22 17:23:32 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-a94682650ffd9d0fbebf2ae11af4c1defc521b52d30e93ce863c743288ba6291 2013-08-22 20:54:44 ....A 1307184 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9494afbf8555b5608fc16b5e91f174bc55ca7690d2cffa4144b6f09e56b8115 2013-08-22 20:51:46 ....A 634368 Virusshare.00086/HEUR-Trojan.Win32.Generic-a94e096fb8590726e8aeab0065a934d59f861b2e62e08144ccbfb870d0cdc3ea 2013-08-22 15:27:38 ....A 856576 Virusshare.00086/HEUR-Trojan.Win32.Generic-a95055148907a54768d57e0c1dc95be03cf23a466f8f860a7cec19dfc38bdf7e 2013-08-22 17:51:06 ....A 332127 Virusshare.00086/HEUR-Trojan.Win32.Generic-a952a7e68add09402ce57589e66805d6c3f3579c85994676430d31eef83cc29d 2013-08-22 16:52:36 ....A 203264 Virusshare.00086/HEUR-Trojan.Win32.Generic-a95a664ecf2ce15d5f5ee7bc391d77304c776bf497a2326ec5607d5ed3c73daa 2013-08-22 17:01:28 ....A 217280 Virusshare.00086/HEUR-Trojan.Win32.Generic-a97ad9d4475f1ce912d3aeef9d79614a9673498c34848aebbf326d8a5de85c0c 2013-08-22 21:05:48 ....A 1872384 Virusshare.00086/HEUR-Trojan.Win32.Generic-a990b07897ad405cfad4d295ef3643f685031ab992b1e3faf176d3765ae65eac 2013-08-22 21:05:02 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-a993e97bdd6cfaaa1d5d412c2fbed089bae983f8d72b3599dab5f3c71525dd4f 2013-08-22 16:48:26 ....A 804352 Virusshare.00086/HEUR-Trojan.Win32.Generic-a997092323826708db9b2a094ac2b896b071a44352431e642a012c42641bf85d 2013-08-22 17:50:30 ....A 648704 Virusshare.00086/HEUR-Trojan.Win32.Generic-a99b9cd8fb6e4188b354f4895dcc262651db69d4f02afe2886c84d813f5759ee 2013-08-22 20:58:34 ....A 313344 Virusshare.00086/HEUR-Trojan.Win32.Generic-a99fbd7858ba6eebaa5b38c45e63127aff88a4a65abcc66618e3ad458bf945b6 2013-08-22 19:03:58 ....A 243017 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9ac29a2ab237cdc4fd32b42f89d02de73be3daee6886f7adc587a9da182fc9c 2013-08-22 17:02:10 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9b5bd8ba3d03d7f260639ad4a39bfc549b3dc91879ca2567231a4076d550797 2013-08-22 15:30:20 ....A 802816 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9bfcf68ba87d8005ee0bfdd72c92861bbb34aeef17ebe4c27244470c5b0f979 2013-08-22 17:39:22 ....A 16232448 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9c730a4775a748291a94060c3b2a0f3b1200ae96011887836a8c9282329a685 2013-08-22 17:45:54 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9cfc791211a3361b62daff2b5d8177308e1549569aabd6c29beeefbe99527d3 2013-08-22 11:37:00 ....A 2554368 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9dc42db1d784066d002f523eccdeeb88f60a79f80457b7215efac1d0b572eee 2013-08-22 17:46:16 ....A 284672 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9e16f8415efce8b3245e636693a95b8054b6172927a5fbd30cf5bb91bacca1b 2013-08-22 18:43:46 ....A 393360 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9e628493555922d8e6caff0027c7c161a646cced7068903a297fa1c1479a390 2013-08-22 17:49:34 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9e62e2b66895f1f4c8dfbb63b9d890ea94339e1ee884d7ef9c0bba08e625196 2013-08-22 17:28:28 ....A 1626479 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9e8e2addc8a3fdf85aac1ed636ac5d72ab7675232dfd6579beea1ccdf79f35e 2013-08-22 17:48:08 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9ed00b440ada5767ab9bb28b4b4d1d332b58a2c7f5282330bc5a51b1d5d711a 2013-08-22 17:00:44 ....A 217093 Virusshare.00086/HEUR-Trojan.Win32.Generic-a9f611c5d8a07c0a1e3e20321c61aa16f06621655abe2ab075772b029d10d975 2013-08-22 15:46:44 ....A 1285120 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa062aeece3c64a7f916306ab6711694d03b8ed414651d30cfc27d92dfacc351 2013-08-22 17:29:38 ....A 796672 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa2796c1c6df9991dfb1d1a97d014941d5e39e39fa297fef58e7c742947beca9 2013-08-22 17:59:06 ....A 259072 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa2ee5bc20a31be961f3c0268790e70d646304f1b905acf124ecaa84db5c7d23 2013-08-22 16:21:40 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa343fc76bb302d5a441f8a5b315c2c40c70106bf5821e3dab39054bb329a725 2013-08-22 17:18:12 ....A 21517 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa36281772b4683e960936427494a205e1d7f866f6f262fc9e6baa2a34beeff3 2013-08-22 16:05:04 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa42029a9513f945381413d28d5f759e40859425f4bb78b0a3ed49776e352121 2013-08-22 19:03:14 ....A 679936 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa5e7ad382501e81e09517ff131c65b988d91b28e76775d480e2ea54d9367623 2013-08-22 16:18:56 ....A 199527 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa672de0636dfe1dfa95b51312cf3a006c9b2112cff60ccd446083a2824009d4 2013-08-22 16:29:28 ....A 718336 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa679e6846b9705f4110116da765733dd0c2b530c376864db4be7a23d1cec7e4 2013-08-22 17:54:06 ....A 693248 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa6fe60b0f74e65c097eda19df91e3329af5894a0018d6474e8b47679701609b 2013-08-22 16:32:58 ....A 401408 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa7e131261bff111ccd841008a61e415913d08ab409a83064f495cfe671737ab 2013-08-22 17:05:12 ....A 100400 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa8c8eb51be89835b08090f9b48d0d8706be45cc3713cb93fea692a9e28d6a84 2013-08-22 17:01:50 ....A 524288 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa8edc6dcdb1125784a6190ab3aa57ab92a36dfacdfe2e5b36ebb84537172924 2013-08-22 16:16:34 ....A 93764 Virusshare.00086/HEUR-Trojan.Win32.Generic-aa92283f74232188fd5741e9e39b13077ac8bf0e479bcae1d4f97520e7959372 2013-08-22 17:46:56 ....A 309760 Virusshare.00086/HEUR-Trojan.Win32.Generic-aaa76478f02e58b454f1b5ee3833754782eeb777c632b384b40ef00450b44cf8 2013-08-22 18:02:22 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-aaac857635e215f506d4f8c2ad30ccb0c86a9d624bead6429106168b68709180 2013-08-22 17:22:46 ....A 211968 Virusshare.00086/HEUR-Trojan.Win32.Generic-aac56bb3033859c2097d9890599360af806f35320b88d2929c69b9b4633a99e1 2013-08-22 16:55:28 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-aad8cb670163d2dcb348486b10274a143c7bc390ad5861c6392577dad52769dc 2013-08-22 16:08:58 ....A 292864 Virusshare.00086/HEUR-Trojan.Win32.Generic-aae5321ee370c00dd11efab17b3264bd7c9b0f82a17552cc7d0d86a7959bc039 2013-08-22 17:39:22 ....A 589824 Virusshare.00086/HEUR-Trojan.Win32.Generic-aaf1b2dca3db45535fbe47c69f64161176af69578943932fa9309ac3125cca50 2013-08-22 17:50:04 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-aaf4e9aeacbb7f453f35c373df75561ad082b8ee9f134473edcb4ba4ccf57bb0 2013-08-22 18:26:56 ....A 90624 Virusshare.00086/HEUR-Trojan.Win32.Generic-aafd2b40ffae23a789b5041ce6bd38ea64dad97ae70b654a67ebaf5034708aff 2013-08-22 16:37:16 ....A 204855 Virusshare.00086/HEUR-Trojan.Win32.Generic-aafdf4adbf38e21f7c22c242407f1956e9227b93002dd4a35bf4a4a9abd4cf06 2013-08-22 20:54:42 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab021568c16387cb4b65a1d536e6002a8dd5e73bb9520fc1d0c2996f4f6e3ce6 2013-08-22 20:48:52 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab0935206fc0d76ac8b973e31fedd200955f2c98c7712201de5fc22dc096b476 2013-08-22 21:10:06 ....A 779264 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab0a7317a03a5562091b19cfc213a5291f431197f64deabc7813b7e3eb79fc0e 2013-08-22 21:03:36 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab0d0e17c1fef70bfa85b8c546d2da8f5ff377fbc9390ce09fd7162166213036 2013-08-22 20:49:48 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab0ecfe8390474df6e9cbe08610f8e754dbbacd73541e3b2bdc6d171b7b01d70 2013-08-22 17:41:26 ....A 142881 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab2aa175b0156db7cbe8f49681f100f837364bc00b8992bd834b102d79651dea 2013-08-22 16:10:56 ....A 727552 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab2c840c965c648901c7d0df273473e4bd1db26696faf2ba2c32f0c76a07b492 2013-08-22 20:59:06 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab3aac2eeebf6bdde03d05355c7ed7f42a8c8104e810b5c01a788e0cb5e85c4b 2013-08-22 21:05:08 ....A 6316032 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab3f9cf2d5e21999275b753e88e7369f487ada75c94f2c6edef0ced411ff949c 2013-08-22 17:25:04 ....A 624128 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab493c89ce144204ce5e9d6cfa6975167dd9c5a13b3e17bd16fe386031bc1200 2013-08-22 17:10:08 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab4a5204cc5f36dc242747b9aa56447b6b1dd5aa093207dba48075a120568e13 2013-08-22 16:34:30 ....A 380928 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab4f5d781b3520e27f975d400b5f37e102e0dfc574e9df38482d89873fd2632a 2013-08-22 16:11:42 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab546235945057060ac2db9b618f8ab7a8f4648f4dd8aac524dd33a6a8fcd4ef 2013-08-22 17:49:10 ....A 759296 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab564e2eb4d2853f093b3f3e71544a91bc62c6de032c9815c6d7a65659ee9275 2013-08-22 16:39:00 ....A 577024 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab5eb10152ac2e8d73b0e9439f12bdddcfe46fffbdcfc1acdd97dc20e1c4e01d 2013-08-22 17:13:54 ....A 88239 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab60e9737b8652441af557ea4653f9f4d331afc50f7594c162cb99550b7afecd 2013-08-22 14:05:30 ....A 250754 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab67ba17f2c98ec57aa7fdd7839ebd30c60baf7d29a315660fcea3ed64005189 2013-08-22 21:03:58 ....A 421888 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab789681b398d0e9f01842f2811b01409bcace66ae0194e6d743377ecb0ac6df 2013-08-22 20:46:56 ....A 524288 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab79f11f77135765a426e04638a9e3f41099f8fb098a234830e7cc0f736d3201 2013-08-22 12:25:06 ....A 2841396 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab7a58d5779083625e19e8b51f15994def341eb70a898ec3715ed85d275b8092 2013-08-22 20:59:58 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab7ce36919998e306cde9764bb0d53a7be20630666817630fc8943a37c93f880 2013-08-22 13:25:02 ....A 283136 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab92de319cc5f0277c8400030e283a252007fb21f0886c5610589caa09f5db0a 2013-08-22 15:29:02 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-ab95cf7c0775c09f613a23aebc80d2dcd7fd37598bbe804dfb41c666d838f144 2013-08-22 17:01:42 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-aba1cd187c3ac4a50011b3143f0f6c616dd4e81a359bf23ac4aab3e83756bdd8 2013-08-22 17:29:40 ....A 320512 Virusshare.00086/HEUR-Trojan.Win32.Generic-abb9e1980a7943096d37738d5c708361f577d36d0dcfd073da531ebf9ad22193 2013-08-22 18:01:52 ....A 450160 Virusshare.00086/HEUR-Trojan.Win32.Generic-abc84765bf0a26ecc8505923fcd1ab50727806d65aa87a582cde1eb9fcd9f569 2013-08-22 15:35:28 ....A 884368 Virusshare.00086/HEUR-Trojan.Win32.Generic-abf184b96ba607ec0713e16874adfa3b8f255c01d93b642a1eb80e249008f5be 2013-08-22 17:07:32 ....A 171008 Virusshare.00086/HEUR-Trojan.Win32.Generic-abf630f551a40d53785d8ffe8d205bb262d803f670103c90e48193d67ac98d72 2013-08-22 16:54:10 ....A 136704 Virusshare.00086/HEUR-Trojan.Win32.Generic-abfded3825da2f490e88560321cc1dd1e17067c15336dc286d27d20732a417ac 2013-08-22 16:13:02 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac0478afe4dcf7827d6c4f99ff0ced1ff30ee662b6aa6633d87438bf81f2a350 2013-08-22 16:56:06 ....A 90832 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac15b9b2a13f3059c768ca310fb1aa739fed9a3a1b2e47fa4a8ad58a8a9e6a0b 2013-08-22 16:43:50 ....A 606208 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac235a9ec13832504bde9068650bb65fecce975170d6974d522b0253c73bb473 2013-08-22 17:42:44 ....A 560640 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac2a1d9b037cec464797b83324757da378b6008fb4053b65022967585233c90d 2013-08-22 17:54:38 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac5274124d89de6ee5cade61f303ea1b5156fc684ed23c31fea435776c5a301a 2013-08-22 13:46:58 ....A 152064 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac529565584240067044d4f74f5c673217d35ea7a30fcd0829f862b0096a2023 2013-08-22 18:34:12 ....A 40576 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac58461462b6e0f18361f895da6fccf1ede06ef83c85d4f6f7794f419104b204 2013-08-22 12:56:18 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac5b73189bfdd5d282778c067f0fa986aaeab295375a0d85c2a2e027f632e3b6 2013-08-22 17:02:00 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac66be4f04bdc1f046453210bb47e7ef7991e22a88dff91f75ab7236c9b097f0 2013-08-22 21:05:30 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac6bf8b34ce63c067bb55dc97a6c172f6455e5c2b128324830a5db41a82da3a6 2013-08-22 20:48:42 ....A 175104 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac6d6f8d7d2771fe44facb4eed6a2892d0bc608773592190bf68de1ed20ffb68 2013-08-22 15:39:06 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac82cf9d34e99edd50e49ccbfecda9dd2cba295c69998740789095a630311023 2013-08-22 18:13:26 ....A 130245 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac8df652813a4fa7e86bcdb76f396c3a5fb94c015f5f22954c9451090db4e2e5 2013-08-22 16:58:50 ....A 852400 Virusshare.00086/HEUR-Trojan.Win32.Generic-ac9d8b9f2b63f34fbe4fc31f09aa141cb553f34f0e22280aedd34cbd92ab5f56 2013-08-22 20:46:44 ....A 140302 Virusshare.00086/HEUR-Trojan.Win32.Generic-aca55625eab0cc2d3669a56154c2a04267fa47e1651446a046bb5475fe05e11d 2013-08-22 16:54:18 ....A 75264 Virusshare.00086/HEUR-Trojan.Win32.Generic-acb54805ceb4ecaa512973631bd0466641f00c8cd4b6f1548df7fca05ed678df 2013-08-22 18:00:02 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-acbc04f996782e66e653418088196d38ab33745d7662b5ba712754f815b0b8dc 2013-08-22 16:17:58 ....A 379392 Virusshare.00086/HEUR-Trojan.Win32.Generic-acc0cd1b69e9242919916a8cdca782e519de5b777bb0672009a9304f388193f9 2013-08-22 16:46:54 ....A 191488 Virusshare.00086/HEUR-Trojan.Win32.Generic-acc7430dd9ddf174a10dcb517991f58351cad28ba37c83cc9643df0bf29d6481 2013-08-22 16:54:08 ....A 350720 Virusshare.00086/HEUR-Trojan.Win32.Generic-acc98a63b520d9b9b61948b0d75bc4613e98fbac1b7c422d75529f63216b4a17 2013-08-22 16:02:16 ....A 463360 Virusshare.00086/HEUR-Trojan.Win32.Generic-acd9cb5257213d1a31ec9f6a00f4e7a0c38dde4892d3c4a1ece8bb895b1cd5ce 2013-08-22 16:46:58 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-acfbb028055fed5734ae1437455bf80983ff7d2f0bd4d75c08539dbe027e5aad 2013-08-22 21:01:46 ....A 61361 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad00b05280679d51cf9a3685fb0df0733cb79effbbd2271c93a33f409c492722 2013-08-22 21:08:24 ....A 439808 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad0118600f0770151e2fe6874436f6fbcacf30388231440160ab8089e0e3c72a 2013-08-22 15:42:58 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad016edd9e78146430c6d35aabb5884bc93e4fa10d6a5631cf4d30313e1ead99 2013-08-22 17:16:58 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad045c813a70543c874fdc8f652c45b29efdeb0132b69ed86b6d40eb70ec3641 2013-08-22 20:57:14 ....A 1380352 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad05fae8f5a7bdd64577398b954a2b0d669ac61b7f59eaec9b88810c03c67e73 2013-08-22 20:53:20 ....A 283648 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad0fbcfbf1a7ce7fa8e6b151ad3c8118c04fe6da9622765615d90f92455892a4 2013-08-22 17:56:44 ....A 219385 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad1973175773b46185d243488f017b9350be2798d3fda198b30ee88197b89846 2013-08-22 15:58:42 ....A 9689888 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad1fb0cad3e8e5c02b99b201688e3ff76243b3126464de0d6a989f099525779c 2013-08-22 16:57:02 ....A 215552 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad29931ba470fe198ac06c6ef2b3d73ab18908d82c2f2d73c73e0f140984e5e3 2013-08-22 17:54:38 ....A 1276930 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad2f8cc45cf68db8382e5ee1842f69e4059f304dfb917a0b3751365450becc50 2013-08-22 16:49:52 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad32b5d902cd0bc076f22ea8806a16f3f7398b57f204b72f24158a5f8b55b83f 2013-08-22 19:17:40 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad348ece7037b9fd048af52bade6fc9534e375c122fccf535e9bd73b7f2bf55c 2013-08-22 17:46:52 ....A 6641874 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad38ef7a17362d3afd82c5bb56127d87de02f0b6b83c6c9470432c16ccf04d95 2013-08-22 17:38:32 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad414ead7ef82c435b05d8159eaebb00945be4ee30a93860849ec5de85f9ad07 2013-08-22 17:49:28 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad5477b1fcd64a70c72cbce55606a278a44888a3fb15b504bd88a7487b88a368 2013-08-22 14:30:16 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad84a35e6cca68efd8bc70a7e0e3f5a9cc032e76d3ce9d3e4e8d6b180cf3baf5 2013-08-22 17:44:24 ....A 946176 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad904805a30b88b343fe2f7a3af1ef1ee2349f168bfae3f731c2583579b9aa3e 2013-08-22 16:29:14 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad90b36d3a578b80b73d348a1a4091ffcc4576b757c14df5fa9f6f9229a0beca 2013-08-22 17:43:04 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-ad94f6af5e6b0d30c942f408b555b0e601dcf731d1c7f4b57adf30219fa431fa 2013-08-22 17:27:12 ....A 924337 Virusshare.00086/HEUR-Trojan.Win32.Generic-adb13b81c2232543abfd4b94e5edbdf6102cd83830ec6fde2ba4daeb8f83bf14 2013-08-22 16:36:18 ....A 45952 Virusshare.00086/HEUR-Trojan.Win32.Generic-adbee62aab91614e3edc03715fdf9fc98b6c4713081fa74a19de89a9d9bd93f9 2013-08-22 20:58:26 ....A 564736 Virusshare.00086/HEUR-Trojan.Win32.Generic-adc0f4a1c9d63dbf02b34bb943f1d465a5a3d3b6fd0f56fad3c659cedc94c437 2013-08-22 16:24:30 ....A 699904 Virusshare.00086/HEUR-Trojan.Win32.Generic-add14eb2a2a9c64221dd9d6ed4b1c97c4de563592a8af053e1a8b03cc91e0e54 2013-08-22 17:44:38 ....A 682710 Virusshare.00086/HEUR-Trojan.Win32.Generic-adda230b25d761a2c45e468115e4f9f2c3e15833da60db1c76e612270a467a06 2013-08-22 20:00:42 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-ade39733a14cab32b9186ecee0bacba749b4acefe65b2048cb8c831468fc7916 2013-08-22 16:35:52 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-ade612500d70a40e65abd6d6d8dd9dda9b7b062eb692e349f29a2fcf404a448a 2013-08-22 16:08:06 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-adf57e8e1fa073d34c8357df81c56a40f40e4d4029bc6741b14799d2f3e1340e 2013-08-22 16:35:08 ....A 204893 Virusshare.00086/HEUR-Trojan.Win32.Generic-ae02fcf38097858a853850f9ad379c2692fccf4760b9b84ccec90eddcfb65d81 2013-08-22 16:55:48 ....A 94105 Virusshare.00086/HEUR-Trojan.Win32.Generic-ae08caf8c4b5f0ea3433f1be8b3e413954754909cce8ba04f49e9f4da3938f6c 2013-08-22 16:53:58 ....A 384512 Virusshare.00086/HEUR-Trojan.Win32.Generic-ae127863d8ff3f93752924b50e8044b7ad6df61beef7f2bd4afed275821ff400 2013-08-22 17:38:36 ....A 1003840 Virusshare.00086/HEUR-Trojan.Win32.Generic-ae49c59edbee7e6c274984bad4d62993cd8dfd7f0615c2671af6f38ed44df2cf 2013-08-22 18:00:50 ....A 8832 Virusshare.00086/HEUR-Trojan.Win32.Generic-ae562790394613112514be1ad1ce0b6655a0f33ce468ce4fbdb46f2e3943d5eb 2013-08-22 17:03:02 ....A 181152 Virusshare.00086/HEUR-Trojan.Win32.Generic-ae6783f868c0967ecf912f10c5a1097553f5939a8010921fcd857537ac90754c 2013-08-22 18:01:52 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-ae78caa0f31f1f2dd90ebf507c7585fc34ca10502d100d98855e5dcc05a665a5 2013-08-22 17:26:26 ....A 891904 Virusshare.00086/HEUR-Trojan.Win32.Generic-aeb40f50b2f86d9910cfc682e7940a119dfffbb389e3896909aefca001dc8d07 2013-08-22 17:58:54 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-aeb655a6fff1c47ecaebb1a7f48f9b9d30641e1cf1d484bec3ce05f50e468945 2013-08-22 16:39:32 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-aebce7576716decef6e1942d9132275ab84347172ac63228001528cf56b59784 2013-08-22 16:44:32 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-aeeebf2937958004381596dffd97293a1e7ca4e0bf8e244176ac565a94ae513c 2013-08-22 15:38:28 ....A 2554368 Virusshare.00086/HEUR-Trojan.Win32.Generic-af0434be7bd642b3a8df30018bf829417232d9703668abf953d00c4b36a8e571 2013-08-22 17:51:26 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-af0f28fe1f547bcd1999a9fd7feda94482ff709c802b52b10ef30ce56780a36a 2013-08-22 16:51:30 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-af1ec5a33862efad6fe8e26bd904c9a447fa95ce8bda75854058f967ae85ad8f 2013-08-22 17:43:04 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-af2852ee7933950c49b696672ef89acb49114951bc4419a9bfb00e294526e415 2013-08-22 18:22:56 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-af3af4c5d46edabda489251222cc9da4545906bac93bea956777917429be256b 2013-08-22 17:00:42 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-af3f145b94f9e274167fa3665189342c445db5dd2906631ed40d0d7e380a2891 2013-08-22 17:16:04 ....A 896512 Virusshare.00086/HEUR-Trojan.Win32.Generic-af434c1a4d4f27d7e20de223f1292570933e9f3e6585aa5b3f2617c8f500d1e7 2013-08-22 17:50:08 ....A 990764 Virusshare.00086/HEUR-Trojan.Win32.Generic-af48e56e7e3b5f77163dec16d382cfe3a3935bb997252a10501e8ddf5d170fd4 2013-08-22 17:52:30 ....A 897536 Virusshare.00086/HEUR-Trojan.Win32.Generic-af4bfc02155e60e59f90cda93d4f7699e3b5716a1ff60ecc03dd697301add2e4 2013-08-22 16:52:52 ....A 122227 Virusshare.00086/HEUR-Trojan.Win32.Generic-af6abd511e97871ba8fe7ec2f57fe31edca88aae77c90242b41c879c4d9b52ca 2013-08-22 15:53:42 ....A 329216 Virusshare.00086/HEUR-Trojan.Win32.Generic-af7602111c6322d526a5ef95d25768d8855e1a65a80727abad89bfb349341aa3 2013-08-22 15:53:58 ....A 51218 Virusshare.00086/HEUR-Trojan.Win32.Generic-af83458efbe3d4d96a927c9cf695a91b241207b4839b948fd20a3affe6d84927 2013-08-22 16:05:20 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-af9315b707e01463b978e394bb8a6675b93aa617b4e9817d1f20451b6c6cfcd1 2013-08-22 19:51:22 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-afa39e17ed3b4b6405f001c849dac2328054171154926eb1b16ad6f5990d92c2 2013-08-22 13:27:12 ....A 130572 Virusshare.00086/HEUR-Trojan.Win32.Generic-afb50301bc9d3f8de0f37d1b35c3da68e86a8909b3afae274d3389109ff27721 2013-08-22 15:38:52 ....A 2654208 Virusshare.00086/HEUR-Trojan.Win32.Generic-afc1b4813d00633e9e7ab54362be9dc9d98f28bb02196b0e885571f566ecb9b9 2013-08-22 16:14:54 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-afc7870796b3d2846e9adbe2891d148b15ae66d925e464620618d551f08d004f 2013-08-22 16:06:50 ....A 129619 Virusshare.00086/HEUR-Trojan.Win32.Generic-afd0a4b9853936438c877c72cc159cb6495e66a7c84dfaa2e62cb3eebd662a10 2013-08-22 16:23:18 ....A 229164 Virusshare.00086/HEUR-Trojan.Win32.Generic-afd7da91fb5000ca25ed530bec50415aa20b6ad7e6c317c221edabe382bb319c 2013-08-22 19:41:00 ....A 175104 Virusshare.00086/HEUR-Trojan.Win32.Generic-afef4a1b05d35a7c0ce023f2f95851b749adb2c97f177e4bd570f7a9d6590e02 2013-08-22 16:46:08 ....A 273408 Virusshare.00086/HEUR-Trojan.Win32.Generic-b0073f4c7bef361b626f03cd2a40693923fca52913eab261c6a5c744f45307a6 2013-08-22 16:48:18 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-b01607af25fb669f49a70694708dae0f1413280258379f858af410bd862bb94a 2013-08-22 18:00:42 ....A 146995 Virusshare.00086/HEUR-Trojan.Win32.Generic-b0230c8bc323c733d0614fe7e34a2dd5f5227844a6b718b8388e79d61fde3f71 2013-08-22 16:53:04 ....A 619232 Virusshare.00086/HEUR-Trojan.Win32.Generic-b02eace515ad9eb69330e8f1c57a6c08ff677d819a0318ef612f63a7ab6d3844 2013-08-22 17:32:10 ....A 346363 Virusshare.00086/HEUR-Trojan.Win32.Generic-b035fb414e3c1faf5fa59d445b109f379241c1ba6e406bd742fc3d75e5821026 2013-08-22 19:29:52 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-b03ad9f1da7f4946a2f18dd858255b662b30cdb92de7907f964d1963ffbfd448 2013-08-22 17:14:50 ....A 1675266 Virusshare.00086/HEUR-Trojan.Win32.Generic-b03c8a2043f2643119bb325ed00df5bffdfa90ab6bdbc139c620a38fbdc556f8 2013-08-22 17:02:02 ....A 302080 Virusshare.00086/HEUR-Trojan.Win32.Generic-b04b6f4602f491dcd6ee3c985b0abe0e059de5a9b41102f16fd33a9e3648ae01 2013-08-22 17:02:04 ....A 17418 Virusshare.00086/HEUR-Trojan.Win32.Generic-b04be3fd54dab928eac019d48be9d4a1e955d02a41a386ff5e33b6944e39d347 2013-08-22 21:10:14 ....A 670237 Virusshare.00086/HEUR-Trojan.Win32.Generic-b053cd67c5b940eae0fd19130219df0663166441dbd54c6caadc7b3f8fb49f8e 2013-08-22 21:10:20 ....A 1598057 Virusshare.00086/HEUR-Trojan.Win32.Generic-b055e59375b8a35969ba51afdec25e7c53666a1f05bea9b23df3835479b898a6 2013-08-22 21:02:04 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-b059830ee4b090687fa5e12ab9aa800835ada08b4c31e82cd715cb06dee50f7d 2013-08-22 16:34:48 ....A 230193 Virusshare.00086/HEUR-Trojan.Win32.Generic-b059f7e170f2ed6fc03e06abf68f391dae4040cd216dabd7250bcce863b77bb9 2013-08-22 20:45:14 ....A 676221 Virusshare.00086/HEUR-Trojan.Win32.Generic-b05b325987393bcce8814be9435b0d6659103bcff813a08974e6ed499f640ee2 2013-08-22 16:50:58 ....A 193536 Virusshare.00086/HEUR-Trojan.Win32.Generic-b0635ddaea815174a78923112a679ae5a80f515c2f3f678cf38bcd5cf0258d1c 2013-08-22 16:24:44 ....A 289792 Virusshare.00086/HEUR-Trojan.Win32.Generic-b07a8bd09feef7b46ccb39ab6497efde3e02aa19bfd96390f2a5d9e0bc97487a 2013-08-22 17:18:10 ....A 89088 Virusshare.00086/HEUR-Trojan.Win32.Generic-b07c70df3b93465de66783c4eefc1e1c7ea96bd81080055d7882796fda600566 2013-08-22 15:31:56 ....A 252848 Virusshare.00086/HEUR-Trojan.Win32.Generic-b07f77d6542753779b391f9eb3c39badd3f698573f8dc591bea4de82a932110d 2013-08-22 16:25:38 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-b08787e6b089d88d24f9e30fab7e5d334944c5a3e7ffedcf986075514b33eee4 2013-08-22 17:55:10 ....A 331224 Virusshare.00086/HEUR-Trojan.Win32.Generic-b09c66bf17f3726796786a892da23e9deb92febf3d006dc97d91b3f986c44a6d 2013-08-22 18:00:30 ....A 157184 Virusshare.00086/HEUR-Trojan.Win32.Generic-b0a4a01c795f17b9454a519ab1335bc6758264fb3f7f48fc81cca9ed91a89a1c 2013-08-22 20:47:30 ....A 53258 Virusshare.00086/HEUR-Trojan.Win32.Generic-b0b0af721c8167ec692bda2805eedc5184dbee1ea04bd3b3268fa26349455b0a 2013-08-22 20:53:02 ....A 280576 Virusshare.00086/HEUR-Trojan.Win32.Generic-b0b9e2f4e8d231c3040f3dcdde707bad6222ea253a2b26abe921b96e920bd516 2013-08-22 20:55:06 ....A 396794 Virusshare.00086/HEUR-Trojan.Win32.Generic-b0bd803df6af2df2f53420f933a853c79f45188cb73d0535f3aee1888ff9d497 2013-08-22 18:23:38 ....A 724992 Virusshare.00086/HEUR-Trojan.Win32.Generic-b0df72c878fd0acb99116277b6224f99d4edd083214136c3d4393728591123f6 2013-08-22 15:57:16 ....A 185796 Virusshare.00086/HEUR-Trojan.Win32.Generic-b10a8ba662b64603d6d5010224ac067d75c2facf339bebfa5001ed6ab645cafb 2013-08-22 15:56:14 ....A 769536 Virusshare.00086/HEUR-Trojan.Win32.Generic-b125d0b074aa3009f7b65e31c6a36a971d844076ee9a289ce691a05c639268cc 2013-08-22 17:48:54 ....A 855552 Virusshare.00086/HEUR-Trojan.Win32.Generic-b128cd7cdb8ccad6ffd2efdd684930b9ab94a5e9f0a04a2b6a1f2abf56fd2072 2013-08-22 16:49:44 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-b145e02df3f0be7a8f65413198fc6b336c265d5136917f2153464aeea76049c3 2013-08-22 17:01:26 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-b1560b1c1b880088ec0ab682833bff47a5e629c80887af0fdee8427db7896fcb 2013-08-22 15:56:42 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-b15a205e22396833b7900230e367dc1c567c0638261b8d6d4735354294cda818 2013-08-22 17:08:40 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-b15aefcbba25107ae84c6686b366ff108f4e352824bc65a86a0a75f6c618008a 2013-08-22 16:34:46 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-b15e7a5e09ae0f24093bbaaed9ec2a4dbe4cff5a1a23e635c169f7a77aa75c8c 2013-08-22 16:18:56 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-b18f437459fa38a78d0577060c58cbdc77688cbed41bc92403218c16804a971c 2013-08-22 17:09:42 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-b18f6a19266e6701e5e06123b0cb7b73ef72acf6977340d4ad99525a96e4efc3 2013-08-22 16:12:54 ....A 315479 Virusshare.00086/HEUR-Trojan.Win32.Generic-b192e2cfda5ef63ca8d3eb88841866f95b6f6e2a5f746adebca561503fae58a6 2013-08-22 17:11:12 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-b192fbd7b492f431ce8c5f15757b1420dc572040111b81b47d849d98427744a2 2013-08-22 15:56:26 ....A 622592 Virusshare.00086/HEUR-Trojan.Win32.Generic-b1b49c8adb0b1a6bb903ccdc133341cc54ef4d5bedc42d7c54e3eb1baf41a00e 2013-08-22 17:16:40 ....A 130013 Virusshare.00086/HEUR-Trojan.Win32.Generic-b1b6f61a6b16e1d67680b6d08163123ae1768c44fe034dba203dfa810ba00257 2013-08-22 18:16:30 ....A 281702 Virusshare.00086/HEUR-Trojan.Win32.Generic-b1b84a1a56394a9cd5ca383ec2ab0fba44546dde795607751d386983cebdf70f 2013-08-22 15:38:48 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-b1cad6d003bba4d9c84e0e98a576e93b62802d7d050682d64f683e79e78dcb78 2013-08-22 17:52:28 ....A 450048 Virusshare.00086/HEUR-Trojan.Win32.Generic-b1cfdc77834d1b4c78a02586840e8ffffd1399ebaafe57dcef8d742c3079c9fa 2013-08-22 16:23:52 ....A 4179971 Virusshare.00086/HEUR-Trojan.Win32.Generic-b1d1c3ae65e4218d44381a10aeb199dc74d606b5305cc5512c315b8a34ee7eca 2013-08-22 16:35:08 ....A 66989 Virusshare.00086/HEUR-Trojan.Win32.Generic-b1dc41c0d0f1147a8b087519c947803c27a32f8f498cfd2d48180e3a0a492434 2013-08-22 15:56:40 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-b1e021687f2e028933bac62ebfdf5e194b018c0711d54991699f166b64b6f860 2013-08-22 15:26:30 ....A 240128 Virusshare.00086/HEUR-Trojan.Win32.Generic-b1e5086ed2d286d1e61fa31bc42500cda5fe46f8d7ed3af610d49ee955bd1702 2013-08-22 16:38:26 ....A 5490552 Virusshare.00086/HEUR-Trojan.Win32.Generic-b1e8c96f2b035be083ecffb9f7192302c5d64960d797b2b586245841baf47ad2 2013-08-22 18:00:46 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-b206b0ea3999bac540292ae62465da49277897a72ce14e1a57fc37dff8346b73 2013-08-22 17:52:02 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-b20b7f570f69ac68d16226264e88c61de10ffcca9d4c8553d98bfb8dcc40f072 2013-08-22 17:01:52 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Generic-b20e872ce8aec53eec96a8846d00d3bc74f7ebf9c5e9c04e2d4439f97171e108 2013-08-22 17:35:10 ....A 43381 Virusshare.00086/HEUR-Trojan.Win32.Generic-b21da4d157ce7ee1fb3de8b26a4d2cf4a617d8e03c6a77b235f21f3095a77b26 2013-08-22 16:47:36 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-b2226071f6dc08c4f99a2391065e0123072be41adbc0f2d196ec696a365aae9a 2013-08-22 19:52:02 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-b226c204a337b67a7a72ce79ca8163f64f27b6a519102ce0ccc158e99602008c 2013-08-22 16:07:26 ....A 206336 Virusshare.00086/HEUR-Trojan.Win32.Generic-b2284030293122ac84659852124df3fbe2472c0d10d30678b2d2dabbec76e16d 2013-08-22 17:58:28 ....A 1276930 Virusshare.00086/HEUR-Trojan.Win32.Generic-b22a2789bd37f9fca760c1049969883c4780c0a72f8201ca0c107df120c2d62a 2013-08-22 17:14:44 ....A 173568 Virusshare.00086/HEUR-Trojan.Win32.Generic-b22dc28ea3a825c5761606e7df6dbca064ee40d47d69394d397f4abf9c4522c0 2013-08-22 16:52:38 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-b22fa33e17e4f1365f6cb5998b946e10ec752abbc2d26ab1b10b5cf492ba9f94 2013-08-22 20:56:46 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-b2341cc3a7cdc65b2c085aaf13f1b1d80df16bf86ac4b39c2852503d08e8b9be 2013-08-22 17:15:20 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-b238d28c239167731936f88f9771778a5421dc3f4e311414fbe851f2fe9395c7 2013-08-22 16:10:24 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-b2664e5194a92d7b6603f8b8cca2267bce1cee1580bc4989896c03fa6c3deb32 2013-08-22 16:35:08 ....A 253799 Virusshare.00086/HEUR-Trojan.Win32.Generic-b2870f67d31f18a538147fa66ac95e47f99c211778c1436bf2f305419a1214b5 2013-08-22 15:11:54 ....A 312320 Virusshare.00086/HEUR-Trojan.Win32.Generic-b28dda42c4a45eb6dfd0895a4597c4aeedaebee7ffecf0c60996bb4b4818c542 2013-08-22 17:57:16 ....A 71681 Virusshare.00086/HEUR-Trojan.Win32.Generic-b2923589d9f439f28c3a8cd4b4dd8ab40180898f773b261b2a10a7b6bc3de3c5 2013-08-22 19:41:44 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-b29628c5533b115d33139d1d417d55a32f43c4beff148bdc1aa18a1b1f19ba4d 2013-08-22 16:51:40 ....A 204855 Virusshare.00086/HEUR-Trojan.Win32.Generic-b2ad4ee57d0568727e19f61e9d044de4b8b8c772e1556a934663ac6a51678913 2013-08-22 16:36:02 ....A 145408 Virusshare.00086/HEUR-Trojan.Win32.Generic-b2b31d8a8a071afd2dd3918e307496e2d550199f63ec8a01dbba6af44e2afa30 2013-08-22 16:58:04 ....A 588800 Virusshare.00086/HEUR-Trojan.Win32.Generic-b2b771140ef584914c54f0494c4de423c5d1395451855da5026ad85b99c6eae9 2013-08-22 16:54:26 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-b2b90d643da5fd3d1b26dee3d988f6b6ef1231cb2964a89c93cb11164d0d51e2 2013-08-22 16:37:24 ....A 12454000 Virusshare.00086/HEUR-Trojan.Win32.Generic-b2bd866723d7a0dc9446cd8fb073730ef945372713c7ae1b6a483e58c2e4d368 2013-08-22 16:47:06 ....A 4815710 Virusshare.00086/HEUR-Trojan.Win32.Generic-b2d5d6a8a1c2e69d84abdcaa2eeae677315bb91597d044ffed8842dcf63ba1ac 2013-08-22 17:07:06 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-b2d84bc5bb7a50689ced84a2c69d7c0ba680c73787d17b0bf36ba3bbf68ed143 2013-08-22 17:50:08 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-b3031f9d8a34cd44824f9825d59783b8df79b4e09c88393e597df337cc1115aa 2013-08-22 17:24:48 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-b3059a843af06370605a74c6354423a3498c1e381abab45334064750c2f84fdb 2013-08-22 16:50:14 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-b31f7c661e637cc263aecf71a75c01b3c9ccee7310b4137a3fb61bc1fb9c0e18 2013-08-22 17:05:34 ....A 998400 Virusshare.00086/HEUR-Trojan.Win32.Generic-b320dc8edadd5ba4ae91c74a501677875458af83feb92b2d81789b29d36d5564 2013-08-22 16:33:02 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-b325dc44265473ad8542c19dcd0043d17c446fbfb094e487853545465433890d 2013-08-22 17:09:38 ....A 884224 Virusshare.00086/HEUR-Trojan.Win32.Generic-b33533f0e5d3e6f0505537fa0c3bb903fb135cbb35424e8c1d26e5db202a4f4e 2013-08-22 17:42:28 ....A 376832 Virusshare.00086/HEUR-Trojan.Win32.Generic-b338a00e1ee0df4f333164815837f112a6dfaf372ca3e9d52d1ab970b1a79125 2013-08-22 19:16:40 ....A 152581 Virusshare.00086/HEUR-Trojan.Win32.Generic-b3392b7d86ece485340196f9e0e7290a171acbc2f685b145eca07ae1cc72afe6 2013-08-22 15:51:12 ....A 96378 Virusshare.00086/HEUR-Trojan.Win32.Generic-b34f6722cf887aa58ddee1aa5756a81056df8b8d5af9534d6b9042b95bb6c8a8 2013-08-22 20:51:42 ....A 1101824 Virusshare.00086/HEUR-Trojan.Win32.Generic-b35452ded3c2f451fabbaf628e089c9859782cc6f1803398307caab3e489418b 2013-08-22 16:10:58 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-b358eb93db08ed9d71e0cd9b25f39ee42c7d2ad2fe96d486367eadc005fc18f6 2013-08-22 20:51:26 ....A 141312 Virusshare.00086/HEUR-Trojan.Win32.Generic-b359a8b380c95464ae198cd607c4735d1a61cf8085178946a642f7d565ff9d82 2013-08-22 21:04:28 ....A 45321 Virusshare.00086/HEUR-Trojan.Win32.Generic-b35befc9ce51e4ffecbe198e3ae35b5ab45fd8335a92e0dfaa36f192310ceec9 2013-08-22 21:00:18 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-b35c1c85eaeb030e133f1f3becb03f6145106ac768857ea92445213eab71ee8b 2013-08-22 20:48:32 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-b35ef8040dc311beb4aa35abdcf34da3b4a01986f3f3227eb5ab4f8e9121e492 2013-08-22 21:04:28 ....A 139520 Virusshare.00086/HEUR-Trojan.Win32.Generic-b36259e5688fc1416609b9faf193793f21028bbd656ae27a636f384db935a0ee 2013-08-22 20:45:08 ....A 886784 Virusshare.00086/HEUR-Trojan.Win32.Generic-b368a912793252b38c05eea7bb9c6668353fb6e42b840b72dcf703fff78d0e65 2013-08-22 21:09:34 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-b36e3a9d1d03ac77561e40130432051274fd6ec0018ee697708887133313a8c7 2013-08-22 16:07:32 ....A 46464 Virusshare.00086/HEUR-Trojan.Win32.Generic-b372ebf687045a667c37fb8a1542470e2bd548b5e1f2841d370cacce67c73851 2013-08-22 15:38:46 ....A 364032 Virusshare.00086/HEUR-Trojan.Win32.Generic-b3ad01643f9fedf90dc36eed08c7b9c61c70f59e00dba08807fed6bb5f2bac2a 2013-08-22 17:56:38 ....A 48855 Virusshare.00086/HEUR-Trojan.Win32.Generic-b3bb8762ef10846f5bc2a579572aaaaa6c5aaf2d75d930b6cd463f91b8c7aa00 2013-08-22 16:51:04 ....A 395264 Virusshare.00086/HEUR-Trojan.Win32.Generic-b3ca459d26e78ec6ac89b174e2421a36f0ab82df03fe77666e2b7853047eb865 2013-08-22 16:29:16 ....A 103424 Virusshare.00086/HEUR-Trojan.Win32.Generic-b3d3efcc43c4f1d4f81cc84741f316bd3a0ac2ce9f080352034866f1db229992 2013-08-22 16:34:04 ....A 614400 Virusshare.00086/HEUR-Trojan.Win32.Generic-b3d76854633663510bc46afab52c55d8457f17b67df1ee556fe546d501f96147 2013-08-22 15:56:44 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-b411f451a8878bc313b81e354f43749fefa084f3a0dbb18cd8e0b0a1829b7d4b 2013-08-22 17:35:22 ....A 296960 Virusshare.00086/HEUR-Trojan.Win32.Generic-b42464fea8ca59a94bd9a1a64dc9ced1eaa599b5e36198941f57fb370158003f 2013-08-22 17:34:18 ....A 30707 Virusshare.00086/HEUR-Trojan.Win32.Generic-b44540df1a61e9a9adf89a4ea9298baf9e339d73b073f26c05d14be990df1d61 2013-08-22 19:42:16 ....A 161288 Virusshare.00086/HEUR-Trojan.Win32.Generic-b44c9cbafabcbe42f995c864fdf66b16f1192543e28bae0141e4a1f9b7a8dbd4 2013-08-22 15:30:32 ....A 44868 Virusshare.00086/HEUR-Trojan.Win32.Generic-b44fdbeadf02f7261d8ca727ea5c2b5986e2863f24e7fe8378deb09df09f6e56 2013-08-22 18:43:44 ....A 496300 Virusshare.00086/HEUR-Trojan.Win32.Generic-b45c28b3a7f5a72a6281f45e4839268c200d555dd91ba4c4a179284d56ac728a 2013-08-22 17:29:46 ....A 475136 Virusshare.00086/HEUR-Trojan.Win32.Generic-b464af1b2dd50744bbc919eab913d4d29199bc66eee3a528985af9bde70404c1 2013-08-22 17:42:18 ....A 21032 Virusshare.00086/HEUR-Trojan.Win32.Generic-b479b36db5b6357d99fae087bb645db59dc19fec150c383da593e01cb965ac22 2013-08-22 17:01:44 ....A 64449 Virusshare.00086/HEUR-Trojan.Win32.Generic-b4935acc4fffef2a5b974b52ac2a3d01a55915b8ec89bd87bc870069063b8bd7 2013-08-22 17:52:00 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-b498fabc100945dd08ac1923f6888dc5daea2701e0c1f4874f90de99773f8232 2013-08-22 16:15:40 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-b4aef698f2349cb6d2ee827428966d9b8e4fa798eb077dc15e3a3f24f297e4f9 2013-08-22 16:47:08 ....A 21544 Virusshare.00086/HEUR-Trojan.Win32.Generic-b4b7505ac51e3a34d680d20d13e17e962a8d129038a32f7f239aad3d33ec6803 2013-08-22 16:29:04 ....A 220672 Virusshare.00086/HEUR-Trojan.Win32.Generic-b4ce5716acd0fb970c10c11030abe9a6518eca7cabb5db68840893e2a047b1b1 2013-08-22 16:16:10 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-b4eb9b646700732ee2e0b488bbb5ad78c527fdc3b94764fb2c5c3f3ad513a358 2013-08-22 17:09:22 ....A 585728 Virusshare.00086/HEUR-Trojan.Win32.Generic-b4f08b6397bb999944a1f565f70f44a32c64f2f342141dd2923b4b3daa11d690 2013-08-22 15:55:30 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5008bf7a9cd8dfc8208cb0b0aff974f74a40b7f555adff754f81d8c1a8f5cc7 2013-08-22 17:23:10 ....A 54839 Virusshare.00086/HEUR-Trojan.Win32.Generic-b501c3eeec2e2be0f7fe693a960ed2176e72ff917326f1f561b223a920cb9a8d 2013-08-22 16:10:00 ....A 385087 Virusshare.00086/HEUR-Trojan.Win32.Generic-b506043adbb016c4c03af096f3f30c071f807a55a676a1777da1aae2f3159c94 2013-08-22 16:54:44 ....A 168960 Virusshare.00086/HEUR-Trojan.Win32.Generic-b50c91f9bf8be5f9c742bb8b3ec5cfb1979c44a4bb552bfc5d356bdb13f05138 2013-08-22 17:35:16 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-b50cf687fd9d355bc0986a739f09d54ea22c7de4f0d26d1bc39524eb65829a77 2013-08-22 18:45:42 ....A 630784 Virusshare.00086/HEUR-Trojan.Win32.Generic-b51834928da531ef6e9ef3aabccb58682d0cdabedea112bfb0c785602438f4a8 2013-08-22 16:39:22 ....A 581120 Virusshare.00086/HEUR-Trojan.Win32.Generic-b51d4b13cf4b86d81cddbd07acba2a6bff971352181ceafccad4bcf49ba8e8ba 2013-08-22 15:26:32 ....A 318984 Virusshare.00086/HEUR-Trojan.Win32.Generic-b51e2fedbefa970e3f0b0aae686f55c640a48f4f4b6769665b3ee0b3d9a7d5c6 2013-08-22 17:55:36 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-b51e5e94a14c7fe03d65f49f58357fb6b96c68187b7ca3ec89a4234ff44016a7 2013-08-22 17:18:26 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-b52287159cf6378ad26835d813b6307416713cf49aa39abc81341ca024ad2941 2013-08-22 16:34:48 ....A 310222 Virusshare.00086/HEUR-Trojan.Win32.Generic-b52446f104f41f156f3a03e4d25b1b66cffa99e98f25188b0421cb0723d4054f 2013-08-22 17:14:50 ....A 714240 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5289a42ac52927cc075a81477bbd7aa8f77adfbf577ef26e71e090ad76355f1 2013-08-22 18:01:20 ....A 203264 Virusshare.00086/HEUR-Trojan.Win32.Generic-b52b8033e7ccf029b956b877604c323ec1f622469cd2899224d9ddf05b086ec6 2013-08-22 16:58:14 ....A 199096 Virusshare.00086/HEUR-Trojan.Win32.Generic-b52bd8ce1a793cb220934de592d957c01955d2148fe03a85a27d8a30759a5a9b 2013-08-22 17:53:00 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5422e4c57b26b0f53ba7323441db26d1406a392737f11091bcaf8d654e3ae49 2013-08-22 17:25:58 ....A 750592 Virusshare.00086/HEUR-Trojan.Win32.Generic-b547c8878a2e0462851eb92c0d87b427d89365f1e98190c9e6bcc9796379e870 2013-08-22 16:55:30 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-b54ebb01f855f4ecc868646c0f2fba77ff57f8cb6950142cf601145f0b7d9713 2013-08-22 16:24:30 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5523a19411e225a596923916ff9f11069f096f510de55e9e30ca86f6c0e8615 2013-08-22 17:53:48 ....A 624128 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5565f22dc158f42fa4a75e01f70758ae7e726d2286a7265834ac16d4659aae6 2013-08-22 16:54:12 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-b556ee7a43cd607babe01f3dfbe017e3fae18cf8852208437035038c9d7c08df 2013-08-22 17:22:42 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-b572fe44ff124208d235bb2969550e23e67214a6c83943d78ddb98ab8b250fa2 2013-08-22 17:50:10 ....A 192813 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5775b73675a273b3a97da8d325e84a1b0b4862197952fb8a45dde5a59698767 2013-08-22 17:01:42 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5977d84867b84d37a6dcbaa4d301717ead8cd6b9f9f07a78d8f129d4c3a4897 2013-08-22 16:36:12 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-b59e0af1e69c45cc338dacb2bc2664230f4ca927e18e58d167e734f3251bad7c 2013-08-22 15:49:04 ....A 110030 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5a50d91ae56d02c60c89fb8851d5507fffb6b9faf7eeed41114ac599dae0815 2013-08-22 16:55:14 ....A 28556 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5ba895d94ec0d1c126dc3f35b24eee7f7020e5531bdbb3b2412212678821fe1 2013-08-22 15:38:50 ....A 687104 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5c5d2dfb6486153acf9cb6dfb9fb825baf9c243ef76e305f187cfb2c9bc694f 2013-08-22 16:02:10 ....A 357176 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5ca1339ebb04cfccc28c5b1be37e5c116e3159a29170c4c361e5d8ae79026e0 2013-08-22 18:53:22 ....A 277904 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5cb9954edb579c5a430c73c9e22abed4dbe122ad90b1ac1e3882b49f667963d 2013-08-22 15:42:24 ....A 1719872 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5d93dee773951db9f1f3cd222230b904808425d6ddf3c7e30460aea2602317d 2013-08-22 17:10:04 ....A 560640 Virusshare.00086/HEUR-Trojan.Win32.Generic-b5fdc64f500a27baad36f52423845f446eb9b3d83f81f7fe60e227801fcb8218 2013-08-22 15:30:30 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-b6012bb33440689f0326c398cecb79f583e14d30fa904e19a2201e0736eeb9fa 2013-08-22 16:32:16 ....A 28800 Virusshare.00086/HEUR-Trojan.Win32.Generic-b601e39f66910fa45112b5ba0fac2885e15e8d1fd76fbfb463454ce61d200886 2013-08-22 17:50:12 ....A 581632 Virusshare.00086/HEUR-Trojan.Win32.Generic-b63e34150187251984883ebbe2d5b1724f9d2632be12827d928b01305b32a7fc 2013-08-22 17:44:06 ....A 197632 Virusshare.00086/HEUR-Trojan.Win32.Generic-b646d4871829ced896389eed874db01240f33d2242d04c85f093892e35d369ea 2013-08-22 16:49:02 ....A 398334 Virusshare.00086/HEUR-Trojan.Win32.Generic-b647041229ad340f95efc3e648c173b0c207091548d06a35ea6cf9f401c909ec 2013-08-22 17:43:36 ....A 20608 Virusshare.00086/HEUR-Trojan.Win32.Generic-b654738d7c55b1031949e7834407c114525f69a6563ef375ae282f1740843244 2013-08-22 16:38:54 ....A 320360 Virusshare.00086/HEUR-Trojan.Win32.Generic-b654b188d9fbdcccbda724caccfca3606b1658fd3bdd93db4e15a5ad6395919f 2013-08-22 17:46:04 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-b65a93c72694b1e7107a5c4356f813c20d00840221d62532432f92b7e7cfb312 2013-08-22 16:47:08 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-b6617d03ff9640d4240551f2e2b9b89336fa2bd218ba020d3dc69ec9dd94866d 2013-08-22 17:16:42 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-b66e8a536f84eb28e24e4c4c722ac7f231ef74da367fe8482393209b3fda0855 2013-08-22 17:35:06 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-b67373e507e76ec34c045b68f64ea732d14e34d2923bfc94420df92b265a037e 2013-08-22 17:25:44 ....A 581632 Virusshare.00086/HEUR-Trojan.Win32.Generic-b6772363567b02c09ec75a703ca8d3848484d3259db98f8596e9a0487e0f0eac 2013-08-22 17:50:06 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-b68948d4d2568316b8821d2bc5728ea913fee34008f952619d8683d50de56042 2013-08-22 16:30:42 ....A 4608 Virusshare.00086/HEUR-Trojan.Win32.Generic-b6947a11a86d7619373595c42e97af81ebaa730204859ce8009fdb587e8f7320 2013-08-22 16:20:38 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-b69e20c4fa7ab44a5a083c08b1c1b7b6002f6b16466c90f245b364b85590012c 2013-08-22 16:52:04 ....A 21040 Virusshare.00086/HEUR-Trojan.Win32.Generic-b6ab8b56a0687c2f69892e0661da96a5b3cee4d1dc94badf45674ef008bd56fe 2013-08-22 15:31:50 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-b6be7352cd7d190864787e60eba971525af4fb119e5639e26f2d5fc12c80a5f1 2013-08-22 20:56:50 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-b6c514ff1f2af7552474949752797677b9ce660e1ce9cb669031c4fa2f4be4ec 2013-08-22 16:38:44 ....A 1028096 Virusshare.00086/HEUR-Trojan.Win32.Generic-b6d26b7e9666ea4d046cb5f07da960295810c6c7304bb29a8c03000bb7c3d29f 2013-08-22 15:33:48 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-b6d67720555f937e3d291c614926fd832921df5c314f8fa0833eed0c3650b95d 2013-08-22 20:54:46 ....A 37376 Virusshare.00086/HEUR-Trojan.Win32.Generic-b6dc896ebddb89b1e73a9c8a7705d6bd29eb93a41609092e1030674f5ce0e88d 2013-08-22 17:34:36 ....A 1650842 Virusshare.00086/HEUR-Trojan.Win32.Generic-b6ebc72b4747b2a1efea47297cd6962a4d65b21ff49c12f8b82414ad12efcd3d 2013-08-22 17:04:24 ....A 184574 Virusshare.00086/HEUR-Trojan.Win32.Generic-b70469b1402b74ccca3a0e91c3b225d7b6224a9aee1ef088697e1246fb921082 2013-08-22 18:54:40 ....A 283648 Virusshare.00086/HEUR-Trojan.Win32.Generic-b70e459f4380ed5a8df4cf909d3b343ea66d8f3db15e48fc1c71e0c422b3d778 2013-08-22 17:03:00 ....A 170656 Virusshare.00086/HEUR-Trojan.Win32.Generic-b711a9799eb4eaaa0d99fdb9c1b41925b024b5365c3abba105ca010838571ca6 2013-08-22 16:44:00 ....A 293654 Virusshare.00086/HEUR-Trojan.Win32.Generic-b72f503104f32492cfcb1db37d4df6b08dc0f7c5ecab692374b183a686a80235 2013-08-22 15:52:20 ....A 113031 Virusshare.00086/HEUR-Trojan.Win32.Generic-b734dd83127123b9966c37520d3885bfae8c405635b44b4ae7f8f928da4c0ea7 2013-08-22 20:53:38 ....A 1174528 Virusshare.00086/HEUR-Trojan.Win32.Generic-b737f445b0e211c9c95f17f97c26322c502b3d8600bcb0b7e727ed9c7c204e99 2013-08-22 20:46:16 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-b73ee3d2e914fcb6c2400f4d8ab2f4cb977f88d1ff310f4df08569edbaa9954d 2013-08-22 17:00:38 ....A 1190912 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7445d717af924e43d95956a912f4063718880e17ecd99cf0baf1097922c8cbc 2013-08-22 17:52:38 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7764fe2e1259a5d3dc5da3213a37c828fa5a8e59361a7ef6d705f3bbec4d341 2013-08-22 16:59:30 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-b780d29ca7e753b4b69f63f1e628cc7c6342359e5fd1e9b0e56097b2d4e60579 2013-08-22 16:53:58 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7868fe41b61b5a23ab63fa86354269815e0f64b7c80658817ce7ccf5211e015 2013-08-22 19:29:00 ....A 396224 Virusshare.00086/HEUR-Trojan.Win32.Generic-b78e24411059e38d1d7f86d6c6ec4db251b38ba8773acd7516a367da1bb56a99 2013-08-22 15:30:02 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-b795baf4fa2a3dfe3219ed5ad8793e3bdda37dcc8524b3c6830bf009a9203f67 2013-08-22 17:56:54 ....A 814592 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7a12d167e5d8272a74af74d545e66a08564c788d2cd96eb3e38308ffddf28b2 2013-08-22 17:51:14 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7a1732935380a580a0d7f7f797f6800630caa9f309cbb318e0cdcea67de671a 2013-08-22 16:36:06 ....A 77587 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7a3e55894af3e578f61360da6d4d8757e0d6f71c7ea3d5d4374630f1ad28db8 2013-08-22 20:44:16 ....A 409600 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7b50d37bd2debd3db96183cba8e5cd2efc13c71f0ac35c7ba5aef83d51d4eed 2013-08-22 17:33:24 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7b6d82a8d5f2d934f04548cad804e56975be5e242028822bc7942485a30037f 2013-08-22 21:01:24 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7b7e6e40879710c60f0a2901020eaf5322c720803edbd39c078466a75a5f830 2013-08-22 21:01:12 ....A 25920 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7bb7e610935752ccb87ff1ee669faebbf8a8ef533de639e420448683803717c 2013-08-22 16:40:04 ....A 496128 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7bee09667ae5e266578fabe41e711a3d25a36c6b3f54d1dcb578e6853e7ffb9 2013-08-22 19:38:00 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7c511fe68fce2ed318fcc8ad93b879314d84390a16e9f6059e71f44823aa6ba 2013-08-22 12:00:30 ....A 2565120 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7cc5aa3db153612ab88c90f1653e07dee2990420eb41f864b7fe732091af064 2013-08-22 18:00:54 ....A 81210 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7d1acb75573dccec318e6c039000e65d9effbb807848379cfabb0d64efc6356 2013-08-22 16:33:40 ....A 102976 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7d4db5590214a422ef807903d8ab7dd9d3cb3f9afa1bdb99acad3275d6ad346 2013-08-22 17:56:46 ....A 357176 Virusshare.00086/HEUR-Trojan.Win32.Generic-b7df18f36f68449fbfa58927336b5c91235972406c4f6090623c86eb26edd40e 2013-08-22 17:47:40 ....A 18848 Virusshare.00086/HEUR-Trojan.Win32.Generic-b8116e7df867d42a7fc372df9e655135cd256fd887c619cb6851883c4b5d0e52 2013-08-22 17:53:48 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-b812de0c195e7e81e8c4797f5766fb8f2cc217a9076fd64035be139f7b7eb179 2013-08-22 17:02:08 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-b819247988be607dd3bb7b22fd5ab047dcba664d089002c5d0993016e5f9870b 2013-08-22 16:50:52 ....A 295424 Virusshare.00086/HEUR-Trojan.Win32.Generic-b825aadb8299e29c4651fb448d3213e7738f47daf4f291e3088d05319bb77d16 2013-08-22 17:43:40 ....A 194560 Virusshare.00086/HEUR-Trojan.Win32.Generic-b83ae920476c2d1440378358666d48aece93e2ad750d81bc19665cebcbed4b61 2013-08-22 17:45:22 ....A 861056 Virusshare.00086/HEUR-Trojan.Win32.Generic-b851fb5dbc10023cc9ee755014a264740e1ff6981abe4c67d3427329cf42dba9 2013-08-22 16:37:58 ....A 288256 Virusshare.00086/HEUR-Trojan.Win32.Generic-b86126d66f576578dde0fee4ec727796420c989225d0d096b415d72f94634585 2013-08-22 17:55:58 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-b8759ffeb76397e287be0c3a198ded2014a679c42810bb93732600da222c401e 2013-08-22 18:37:06 ....A 503808 Virusshare.00086/HEUR-Trojan.Win32.Generic-b87909e532e8d2dd4c90c400aadd0ab0ca84c20bd1dc96672e87a441f86434e8 2013-08-22 20:48:34 ....A 278543 Virusshare.00086/HEUR-Trojan.Win32.Generic-b882c1d9ec20b721af9ba177d8b776151fd75941d1f1e59ad2fae2066da9a6aa 2013-08-22 13:12:16 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-b88b563868996bcb6f974049134ffb451790680e80fe3f63d2a021d4550525d2 2013-08-22 15:24:54 ....A 400896 Virusshare.00086/HEUR-Trojan.Win32.Generic-b88bce8854e93f66bf986ef8ee3d5b35aaaed9ec001c2e91d2d9665e40055d55 2013-08-22 20:53:44 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-b88e99de8b406a658d42a77dd6e2efd63ad22c9b5ec8aa3eecf1b0cae18b51f9 2013-08-22 15:41:00 ....A 8117420 Virusshare.00086/HEUR-Trojan.Win32.Generic-b89efaf327f3913d91fc540b9395a86bc77a3f826debdc505761373d3ba939cf 2013-08-22 16:12:50 ....A 177760 Virusshare.00086/HEUR-Trojan.Win32.Generic-b8b1c2b173760d48c812f67d15aced857f1f2135a6e483e387f44280dce556db 2013-08-22 15:58:12 ....A 319488 Virusshare.00086/HEUR-Trojan.Win32.Generic-b8cf3cc51a1272230ef12f7168406da754cd23e094b28e397bd676d0c1eadae2 2013-08-22 17:38:58 ....A 14091403 Virusshare.00086/HEUR-Trojan.Win32.Generic-b8d0902324cba10bb9b6214855a8f94e0591baac6056a60d23ae31999cd91ca3 2013-08-22 13:41:12 ....A 226816 Virusshare.00086/HEUR-Trojan.Win32.Generic-b8e7f757d64bedac1d159069e2bbfb35a7e95186b1133dceb0ada6635412c813 2013-08-22 17:40:20 ....A 19955 Virusshare.00086/HEUR-Trojan.Win32.Generic-b8e8ef1fdf5a34594b013beab809d7ebb5cbf0e3d076e57415a2accc8998c7ed 2013-08-22 17:53:42 ....A 840704 Virusshare.00086/HEUR-Trojan.Win32.Generic-b9138057c94f9205699192a40b7bbe02cd2c602519664342a3ca2f4b8bcf859b 2013-08-22 16:25:40 ....A 82944 Virusshare.00086/HEUR-Trojan.Win32.Generic-b929c5229f4a17b8aab5dd70fb9ec6220aed3a7d1d671367313f15d808af5d4b 2013-08-22 16:56:50 ....A 29540 Virusshare.00086/HEUR-Trojan.Win32.Generic-b92e850b5123f4b4e5b0f1a6cae3c4588d1c0ac7d4674b69998c762c84759d72 2013-08-22 16:38:02 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-b9378ec0f28a51c5948043746a156501f700e70445bb380fa7010cffa85f916a 2013-08-22 16:37:46 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-b938d8097c20e7d470b5b4362c44b0bb75618458230fef2f60605e42018a2ff7 2013-08-22 16:55:32 ....A 104448 Virusshare.00086/HEUR-Trojan.Win32.Generic-b93a15dd8185dd7ae7e7889f9bf45ace299a7412aa77fe679ac3735faca57cb9 2013-08-22 16:54:30 ....A 269312 Virusshare.00086/HEUR-Trojan.Win32.Generic-b94201d6cf025ad86423759b450562693ea82cd8263296c547f387bc33dab389 2013-08-22 17:01:54 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-b9471c0e0b78c6d9e4fece95ccb0444b59ebbdbf28ee5c3dd29f850e2513a5e2 2013-08-22 12:34:30 ....A 5126921 Virusshare.00086/HEUR-Trojan.Win32.Generic-b9595ec12de33e400f7c4f9696057ec10a0eefa35a430f5d0890967c92d7e433 2013-08-22 16:54:10 ....A 764544 Virusshare.00086/HEUR-Trojan.Win32.Generic-b9650f36e531b3e5fe8ba7fb73186e163a5724d0bcf6519067556262b13a69b1 2013-08-22 15:35:20 ....A 1249428 Virusshare.00086/HEUR-Trojan.Win32.Generic-b9932459eea88abe5ac789646857f34d9999319ad5fb4218cb971379741f7284 2013-08-22 16:22:40 ....A 527070 Virusshare.00086/HEUR-Trojan.Win32.Generic-b9981dd760bc949072a1982cb006089ef4337ba91156ffb4ce8c2d51813fd81e 2013-08-22 18:07:00 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-b9cda844ddeafe5e54f077f5fdd88de707a2983859be2c8ec322d8be47e5377d 2013-08-22 17:02:26 ....A 12400 Virusshare.00086/HEUR-Trojan.Win32.Generic-b9eb8e259849e0aadec3d81d8bf851f66bc84c7e487abdbd162e1b55bbb1d1d7 2013-08-22 16:55:26 ....A 256512 Virusshare.00086/HEUR-Trojan.Win32.Generic-b9ed8d8fe7ff1ed10b3a36ef79931427135e271f9a9e7b9b7220f31112a4c156 2013-08-22 15:48:04 ....A 324608 Virusshare.00086/HEUR-Trojan.Win32.Generic-b9fdd8086121c9822db0ce2b44b9eb5c43f58dbf745c78378edd8f49bb21304d 2013-08-22 15:51:20 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-ba0b457ca35d50902c1131c44a5a282166d54112853242ef8ec6d3e903eea922 2013-08-22 17:52:32 ....A 88246 Virusshare.00086/HEUR-Trojan.Win32.Generic-ba10b757ac5974a9d71f882e1214355ff8b7b69e3058f17589edde186061ac29 2013-08-22 16:15:40 ....A 280576 Virusshare.00086/HEUR-Trojan.Win32.Generic-ba362550769d5867d3c37260140e2f5d18ea8c95eeaac11ab200949f178c28df 2013-08-22 16:16:20 ....A 103424 Virusshare.00086/HEUR-Trojan.Win32.Generic-ba47c1bdfee25145204aae44d63af611f225b8a9cfdf6e860b1f70f919c15004 2013-08-22 18:00:54 ....A 557056 Virusshare.00086/HEUR-Trojan.Win32.Generic-ba5abce5c4a1075528ecd0fa6a3db5d8c78c6504af1e5c48ea8bf71555b4e871 2013-08-22 16:52:20 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-ba60d05cd29701ca29603bc9446253b70417df3837a74675f810d65245844cc9 2013-08-22 11:01:48 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-ba6bfcadae58aefc668537bbeac13b3496e90beccddb203e0d6f409011046e41 2013-08-22 17:22:50 ....A 128107 Virusshare.00086/HEUR-Trojan.Win32.Generic-ba77c7ad77bff914cd7e96feda0b033e5af843c4623c598ad3409e50b987cda0 2013-08-22 16:41:06 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-ba7ccda090f4f4f34649f6660650cf63ba2069716849dfdd769345d0ce84e8c3 2013-08-22 18:02:20 ....A 109520 Virusshare.00086/HEUR-Trojan.Win32.Generic-ba98076340dc2267bbe3f1fbbf20d5700fa20c92ef7db92f908c928f1ebc7a60 2013-08-22 15:37:08 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-baa30e3ef67769fd0039b6c6c3005f2f57f4a1f1ec1932121e216b3a0ea457b9 2013-08-22 16:35:06 ....A 29929 Virusshare.00086/HEUR-Trojan.Win32.Generic-baaa31c193b72e791a07c9cde564fea031218dc955c26407a63613d9fc381c2f 2013-08-22 19:58:24 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-bab54b599ffeabedb4294ccdcbfa43fbce682595f298bbd706698df70502855c 2013-08-22 17:34:08 ....A 638976 Virusshare.00086/HEUR-Trojan.Win32.Generic-baba0c9d827a4a7dbfc3b75debb4a2bb77e055cdc36cb54405ccfd6453bc09e0 2013-08-22 17:12:02 ....A 2338816 Virusshare.00086/HEUR-Trojan.Win32.Generic-babd1ec059a729dc5df8d353da5a1fd5fcc4f471cfe29f9e3de04e8c82cbc042 2013-08-22 17:40:42 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-bac6a6b2cd11feb9f23318a729641b9b65c799d0c4a3144fd6aca8e99b62b018 2013-08-22 17:51:20 ....A 298496 Virusshare.00086/HEUR-Trojan.Win32.Generic-bad058120325b678dcd2d497f718a29aadcbb75d557d4393767b05e0143939be 2013-08-22 17:55:18 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-bad48ea462309761ae135012871bb3ad727c00ed9cbeb55bfc85ab53a9c1ace5 2013-08-22 17:52:12 ....A 291328 Virusshare.00086/HEUR-Trojan.Win32.Generic-badfc1ec68ef16b4e07f4abcea41c73e5414c829705887a004237392507ef0b3 2013-08-22 18:10:24 ....A 137610 Virusshare.00086/HEUR-Trojan.Win32.Generic-baee072cbcf23e4df617bebd1d33bd3bf1cddabf0bab042f40541019914fb572 2013-08-22 18:25:24 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-baf2c3d8796bf36ecc04ef012626cbedf1d153d871d37b7816f6525409e68c3e 2013-08-22 17:48:04 ....A 723592 Virusshare.00086/HEUR-Trojan.Win32.Generic-bb07e1e681000f50bbbd196b8a3609c4db4825c99c213c00bb978f8f10292421 2013-08-22 17:47:32 ....A 233024 Virusshare.00086/HEUR-Trojan.Win32.Generic-bb2013dca864e1bca69e2b0d3f15ff2c800b9b911cb97f03cf840563701ffbe5 2013-08-22 17:50:06 ....A 401749 Virusshare.00086/HEUR-Trojan.Win32.Generic-bb23d619abdd1c9c0a296de07bfc9174c87e8ce11f1fb46b8431fd3b23ec0cd5 2013-08-22 15:38:26 ....A 158720 Virusshare.00086/HEUR-Trojan.Win32.Generic-bb2bfbd3c6421087de22b4238694ad3a3855740a4c1cfb82f43deb1b40a5a4cb 2013-08-22 13:09:30 ....A 1708080 Virusshare.00086/HEUR-Trojan.Win32.Generic-bb33675418e24ec5b33c319648b9351c1009d67979fa54485144fda5228f5292 2013-08-22 16:52:10 ....A 271360 Virusshare.00086/HEUR-Trojan.Win32.Generic-bb387e5185592d9631bda0939ae83b07bf68ada34aae025410c660f12fe8d9b5 2013-08-22 14:17:50 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-bb3aa1da4aaf95c4eb7551dfa851e1962271a7544e738779c89d3501146e7786 2013-08-22 16:22:58 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-bb3ca1736be997e16dc9206c8a653b79aaf6a8813b045631ab9ee2ca4c5f32d4 2013-08-22 17:46:06 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-bb4300bef5a9afa6a920497d436359ee4f66582446c5bbb297abdf5488540ca8 2013-08-22 16:36:12 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-bb64d569cf5e97a755ddcdb5395800fc496bc7cee882b654cc86d774c2311a1c 2013-08-22 16:37:26 ....A 184576 Virusshare.00086/HEUR-Trojan.Win32.Generic-bb6f38c732604bd51b0306fb81002ee8bcaec036212df4c00e66608da5054df8 2013-08-22 17:59:46 ....A 569344 Virusshare.00086/HEUR-Trojan.Win32.Generic-bb9805a8aa71b1b4c2bc9a7ded7bacbf99472eccf35d0f80864bbd4f889d9216 2013-08-22 16:02:00 ....A 760320 Virusshare.00086/HEUR-Trojan.Win32.Generic-bba7cfea125e1a8ad50cef1468a7d8e35a0827f65171e25f8c1eb36f7394d0b6 2013-08-22 16:49:44 ....A 530460 Virusshare.00086/HEUR-Trojan.Win32.Generic-bbbfadab4e14c02e1eb5cb83cceeb0e21d4fe5193b88c2881727adeb5f9a0ebd 2013-08-22 16:59:10 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-bbc9fbe2783beb300c4115410afc835fbee5ce09727aaeed40bf4158e8f0593e 2013-08-22 17:15:36 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-bbcadb15930fca4f969813ab7ae405e0697aa499197c20c6f978bc3f7b00489c 2013-08-22 15:35:34 ....A 548864 Virusshare.00086/HEUR-Trojan.Win32.Generic-bc0a96ad44bdee97f074c87ce9d266657a5540d394c3f8a00a930f0950f9640f 2013-08-22 16:59:08 ....A 615190 Virusshare.00086/HEUR-Trojan.Win32.Generic-bc1b2686fa045f9963e93861b19ebdee0030f71b3dda5095a63fdd9ad40b4144 2013-08-22 17:12:40 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-bc3d3078e9af9e3b9dbef39cfde4ae5829e478908d01056552f71ee1cc4e6e54 2013-08-22 16:49:30 ....A 152034 Virusshare.00086/HEUR-Trojan.Win32.Generic-bc45fd3482bdaacaecd229d62a60f7c7160d18896a03c9a5dacd06ca28d8166e 2013-08-22 17:36:30 ....A 136464 Virusshare.00086/HEUR-Trojan.Win32.Generic-bc4da79fa18b18cae8321c6cbfc9c980710b082273624dae8f7b11a7c7371933 2013-08-22 17:39:04 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-bc5310b6497538a0f6d8898ae22037b26075928c66cffe52676f76fb1457ed2e 2013-08-22 14:36:56 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-bc6008382a31d6248499357b7c59c51c2f764c29a08efc32d8e50b3f530c3050 2013-08-22 17:35:36 ....A 147328 Virusshare.00086/HEUR-Trojan.Win32.Generic-bc8bf4bc2c8c13abbd029ae9973d2c124632bb846d60eabbaa271e0b68d814dc 2013-08-22 17:46:14 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-bc935ba8132f4325c68e0373840b5dd82386966456695385e5422ac98c454b03 2013-08-22 17:09:34 ....A 35908 Virusshare.00086/HEUR-Trojan.Win32.Generic-bc9d5dee52837571df45b52327c3fc940238690af7881b52e6e5dad4fc420730 2013-08-22 18:09:38 ....A 654264 Virusshare.00086/HEUR-Trojan.Win32.Generic-bcad4c7b83d0ced8f2b63e202911ff4d86d3176fb495f20214210eac76cfe4da 2013-08-22 17:20:34 ....A 277504 Virusshare.00086/HEUR-Trojan.Win32.Generic-bcc07a82d51d8d3e8f920423a13849c9cec6ee21ed3a7f3418527eaa03fe4bef 2013-08-22 17:01:30 ....A 204288 Virusshare.00086/HEUR-Trojan.Win32.Generic-bcc222072ac7a1849328d3d4e186380ccb78b561c46856c2e5aa0fdcb2e90ba3 2013-08-22 16:00:28 ....A 16482304 Virusshare.00086/HEUR-Trojan.Win32.Generic-bcee12adc664ee8b2927ade8700b5c75e8d0dab9da2704f6bc078066d2cf47cd 2013-08-22 16:39:04 ....A 4513792 Virusshare.00086/HEUR-Trojan.Win32.Generic-bcf98386332a73fa3919504b85bddd10aef8bc7bb08c2ff09c77f7e9df5d80da 2013-08-22 17:06:38 ....A 330176 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd084d14a868531d2df0c0700241bfe6fe1fa2de2bca8f2eb59938d728620992 2013-08-22 19:49:30 ....A 337408 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd103649b95bd529342ec5864e19c41f387ca3f5945a8613f9e524df2dae049f 2013-08-22 17:02:26 ....A 261120 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd272f0d546221c7fdf4b084e4e2eec073b1573b9e0e39ec551befa1a57f85b0 2013-08-22 16:45:34 ....A 230912 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd2bbe1c11f98762d2eb86aeaea8c60a5b1f4528c9a933d5865938433ba9fd1e 2013-08-22 16:59:08 ....A 839184 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd3651866fd78a1b90f37286b01667964f46684c45b6da7111bc0eca0ae1dd2b 2013-08-22 16:06:32 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd385d8bc2d4ceb4e589c376d49054a6952c0283fd0030feb310dda3e4170e91 2013-08-22 16:38:38 ....A 315265 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd38f18ef1b98356be34fc1064523e84b6e0baebe418489c77cac6a5f6e2733b 2013-08-22 12:02:06 ....A 2432000 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd3a901a0bd30c40ef24e84e16f74f6adae7f7293d4366b603bd73aa17d636a7 2013-08-22 16:43:50 ....A 561152 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd439c5d2c6e64833e331f3440bc041bee643bbd00b9d3425ceed71a9a46d4da 2013-08-22 15:49:14 ....A 182030 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd71c04367dfd947e825b0eecff67be12c18ef0ddfc1b842e334a56c2e19832a 2013-08-22 17:46:56 ....A 54060 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd7573652bab1c46dcef9be915073994db11834b0e9f123bc1cff4242a5b302e 2013-08-22 17:43:44 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd75981e5b1b772fa0fbdd006168ce0f29f9e2872027fced6b05e1b255d377e1 2013-08-22 17:18:52 ....A 35136 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd7a13d54ff28c0a684a0499c465a72b4b5e777739425bf18afdeb43c4aaeac6 2013-08-22 16:44:42 ....A 20122 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd845154b7fb1e0992db4d44e32898abf569fdc92dd0bea8e04c5ecee1930c30 2013-08-22 15:25:34 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd8bde9e89c45e06c0954dfd125af5f9b0d583723dfba662e06d29a59373b9a6 2013-08-22 18:37:12 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd8f61821b06bf1fda462095b837482810986c405ba23bbb9bc392c0d4c9f337 2013-08-22 16:57:10 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd92014aba8c74c96309fef1136d833c84329c64083f65ba0de328f6ad276a59 2013-08-22 15:26:32 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd955aeebcbb004f4db48b8db1da2d3a0a16118c830cca8f7ed2ed20dea6c7ed 2013-08-22 17:52:14 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd967957e96f4f13540567a5ae6988176650a3504fadb5a6df3ab7cbe168c3a8 2013-08-22 17:33:42 ....A 148934 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd9912320212fb754ea8bdf4fa2295f1c1bb38a56625e346b2fbe6c7bc440e09 2013-08-22 16:54:36 ....A 926184 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd9c22e3a6ef0226288ce253679bff41b0016425da066545a6cc74cb6ae73cfe 2013-08-22 17:00:34 ....A 344460 Virusshare.00086/HEUR-Trojan.Win32.Generic-bd9e95599a1b5ec988c4bfa0602d27b2abfc9a576f6b8feb37b15735347ecc87 2013-08-22 15:32:30 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-bdacf92f642cc5c68ca91f936a4876d09ae685b616fdea90241cb98bfe28dd80 2013-08-22 20:02:04 ....A 262656 Virusshare.00086/HEUR-Trojan.Win32.Generic-bdb3a81cbc49f8f8333fabc9b0c393e2a9705c3371f38fb55ea60dd6be0c6d80 2013-08-22 16:25:56 ....A 833024 Virusshare.00086/HEUR-Trojan.Win32.Generic-bdbb93e7631f212581208c1927137e99b767f17d88856e92dd56853d5ea5fec1 2013-08-22 15:28:00 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-bdf4f815de27696b81fa696428947da9a870899423bdb5474853b80142d3ac97 2013-08-22 15:56:04 ....A 196096 Virusshare.00086/HEUR-Trojan.Win32.Generic-bdf87e5635baa32f1f53f2b603585cdaeb1e0cf24209aafaa991e2b6f595cf2c 2013-08-22 16:55:26 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-bdfe0cb35d0568f92edf42da809c2fa3fd99bde38e12cf173c13aaf66e80ca32 2013-08-22 21:02:24 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-be01ed0c42a2a3caea36b91700bc4f2893c3410395611e3a0384ab145db21fbc 2013-08-22 11:43:38 ....A 366080 Virusshare.00086/HEUR-Trojan.Win32.Generic-be02d95a4d3fdd6d92e0ec3bdf58e33b2af7c469ab32b5c86a43d7d2284a4a0b 2013-08-22 20:50:10 ....A 57383 Virusshare.00086/HEUR-Trojan.Win32.Generic-be0548acc133732af82cfb0b26233a648b8e20c7c0d64c369a4518ba465318a5 2013-08-22 20:46:34 ....A 255488 Virusshare.00086/HEUR-Trojan.Win32.Generic-be0c31210389f0caa7c3aa0acf5fbfcc06a8bd7a57b501db421531e726a925d3 2013-08-22 20:44:12 ....A 195584 Virusshare.00086/HEUR-Trojan.Win32.Generic-be102dd98cfdcda7d7ded0cfe6196b3ec00e8e6ce6ff7d182cc3c8b5f2d840cf 2013-08-22 20:45:06 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-be149442669eda71d1483fe2a0b3df76c7897b572fd95b7296a20fcc2c2cd335 2013-08-22 20:54:24 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-be192d7093c76f018a9d30c0e0691edacee86a1ef47d0821955e185ff8bac137 2013-08-22 20:46:04 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Generic-be1c0eb4db28e5e7b4cd41f74668d4228d66deab35432f72b31dd87c5e4685c0 2013-08-22 16:56:56 ....A 351232 Virusshare.00086/HEUR-Trojan.Win32.Generic-be216d7754ae6ae106d4551c838d16c526531ee12e6b356d79a5e664d523a505 2013-08-22 17:54:42 ....A 1781248 Virusshare.00086/HEUR-Trojan.Win32.Generic-be3853b11f4510c9c76176a49aa4e929f08f1f00e89c37079525cb4407b63eb8 2013-08-22 16:41:10 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-be3ae0074517135ff8ef447b812a503b72f095dc652ee98e0d861248ec3dc8d9 2013-08-22 17:51:22 ....A 1276930 Virusshare.00086/HEUR-Trojan.Win32.Generic-be3d31dddcd6a3907a40b007d984e1a584808003ab20ae01c38b39e7b7d41216 2013-08-22 16:44:50 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-be4dd560471163e1c81fe955bb5b6688499a0af80a8a44d638ff01d44a56b64a 2013-08-22 17:08:36 ....A 841728 Virusshare.00086/HEUR-Trojan.Win32.Generic-be577e41b3e19d9e7b098b68604e822289b012cde35ce11f954d7af345533c48 2013-08-22 17:18:10 ....A 52241 Virusshare.00086/HEUR-Trojan.Win32.Generic-be60e79434f66ac64b8c16a0a0f9cfea5aaa63030c27115d080f5c28ffef5336 2013-08-22 16:08:54 ....A 724992 Virusshare.00086/HEUR-Trojan.Win32.Generic-be772678e1b429f5ee898a318817770cf98464f4b1b307bfd1e4ca87b12a332e 2013-08-22 19:11:24 ....A 900608 Virusshare.00086/HEUR-Trojan.Win32.Generic-be8b7c8e9523e8ad11ae62c1d1380e6556c16f8b1cc22eb44904f07f3457bee2 2013-08-22 17:49:58 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-be91c7759f9f441a94042493a1069156983ec05c247ff985e05182b878d1b14b 2013-08-22 15:33:52 ....A 513775 Virusshare.00086/HEUR-Trojan.Win32.Generic-be95a86b11843bde45f399a7396579803d7e58eefbe87ce516e92bdc0409c354 2013-08-22 16:38:58 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-be9a785f5f0cb30fd3b789f32dc3b6219bdc5d4ab925a768de9f8019903ac9e8 2013-08-22 20:44:18 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-bea3e5e1f92d87d42c14fbfcdaef22e70d3def068d159e1da541aa3644611e98 2013-08-22 15:35:36 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-beab09b67148efac24c7cd77ebee6df4d934b3ce557c99d7b60c739546a94862 2013-08-22 17:20:06 ....A 464896 Virusshare.00086/HEUR-Trojan.Win32.Generic-bed16749130c8494458495a2f26095ea5ef433da3356114430717b6ff6c40fc4 2013-08-22 17:56:04 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-bf0cb1781108e99c46f5f1c077a6725fc7e628246065a8d292c1207f6a0e231e 2013-08-22 16:28:18 ....A 1089536 Virusshare.00086/HEUR-Trojan.Win32.Generic-bf134ce25a88229731e99551252fc4e34b67f246c79c180ffe6f69967eaab9b4 2013-08-22 17:48:58 ....A 330752 Virusshare.00086/HEUR-Trojan.Win32.Generic-bf3117f43e1e9f14c28e482ee35f523e892da9338f11b4d53a4d0ffcdc2399b9 2013-08-22 18:11:14 ....A 326144 Virusshare.00086/HEUR-Trojan.Win32.Generic-bf356804f49ac21179644d920ef6f975298997806a158b3735db70c159a02529 2013-08-22 18:38:04 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-bf36e3b338b14f18d405cdf2459920bc22154d660905391f8cded1c54f315453 2013-08-22 18:01:54 ....A 103935 Virusshare.00086/HEUR-Trojan.Win32.Generic-bf3fbf8497551328ff78e35d4f4d50fd817de9884486d3a5f1b18c974e38a938 2013-08-22 13:42:06 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-bf7670965b046be13347a90d66c2df8fc717f93183a344336cdd05f7ab3a9859 2013-08-22 16:40:42 ....A 647680 Virusshare.00086/HEUR-Trojan.Win32.Generic-bf79e65eca0091abbc5995719089791b0ca8d8a967dbc09ca5773b238e28cd3f 2013-08-22 16:39:42 ....A 166912 Virusshare.00086/HEUR-Trojan.Win32.Generic-bf81f75ed42a7347bb0c669f6b94d6b93c18cf95748df2c6a571b7eaee7d869a 2013-08-22 18:01:22 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-bf98419fafa6e07a6110d5672c784b5c36aa9a0aa1f18f5b722b3fb36e129922 2013-08-22 16:39:24 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-bfa701e147c9db0f87fc47386e84bd97a2ad90f361d3229f7b8a9026f8c1e797 2013-08-22 16:33:36 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-bfa8647a6b93dc6a341f7210bc83fc2d7d54cd00e94a47a5f2c62937498ca007 2013-08-22 16:32:26 ....A 142592 Virusshare.00086/HEUR-Trojan.Win32.Generic-bfa9af3beafe6cd57b4e931f5441dc333ac26057ff1866ed119353dc4915ccae 2013-08-22 17:59:14 ....A 593408 Virusshare.00086/HEUR-Trojan.Win32.Generic-bfb66cdca5262c2b3c7700d98f4aa5968bd1354ec757a1d6951622d8212b9b9d 2013-08-22 18:09:00 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-bfcd89559012dd0cd654401766ee27d7b695d1a302d58087edfdea35c005b447 2013-08-22 18:03:00 ....A 154821 Virusshare.00086/HEUR-Trojan.Win32.Generic-bfd13c66ef6bec8d3fe3e9b21cfb4e2720596f4701fb1c10d392a44a8196a8ae 2013-08-22 17:51:34 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-bfdad2b59f68f5f3b1556c1415e9190440b89375248e347c7a2233ce5edcc399 2013-08-22 16:58:44 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-bfe528056caf844bd52c57ca289866e065c0bf93ac44c3b122f41d4d06818b30 2013-08-22 16:46:14 ....A 98872 Virusshare.00086/HEUR-Trojan.Win32.Generic-c0125e46741e0bbda2a3f38a9ab71d3da25702b54e8841137965aa6994f9d598 2013-08-22 16:34:48 ....A 2270 Virusshare.00086/HEUR-Trojan.Win32.Generic-c025afdbf27916167e48fa91e4fb2bf3ce09a24ac16ec4ae65112508e345f479 2013-08-22 17:26:28 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-c04989d7b70644edd871e3ea094f0c149aaa45f075bd46d333244f1a3daebd5e 2013-08-22 17:48:18 ....A 977920 Virusshare.00086/HEUR-Trojan.Win32.Generic-c06d394e1b0d0bd2cf50eb95440183b2b97a8de7f42c37979ad472e96ee59236 2013-08-22 17:35:38 ....A 56972 Virusshare.00086/HEUR-Trojan.Win32.Generic-c0703764b8a7c73d6b782ea5d01891df040fa24ec9870b4fae3b7b260e040689 2013-08-22 17:54:54 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-c07e3be22402b15fbdaf6db3c42710c0af85e8950b2b4b6a3a7ba6053fafa940 2013-08-22 17:40:44 ....A 770560 Virusshare.00086/HEUR-Trojan.Win32.Generic-c084f5650af36ac75e8fa3eea6225c9a3686c8bc85e5cda92a3873a20f5eacca 2013-08-22 10:52:10 ....A 2611200 Virusshare.00086/HEUR-Trojan.Win32.Generic-c0884dc6dc2bcc7585d2a26b2791096892fd9470a2fbfcf2d20cc15d28c365f7 2013-08-22 16:45:58 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-c0a43a2ba2797fff5af231dc6223c0d1e5cc197018b56c49a00406000d6a8c28 2013-08-22 21:05:06 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-c0b0e4df80fa5dfbc5df9202c1e42d8ff97051551f8353f280402eb856f3758e 2013-08-22 21:04:12 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-c0b2a58232912418779828232ae639ec59b776c5ebfc4a20c852dca27df4081a 2013-08-22 21:07:30 ....A 346624 Virusshare.00086/HEUR-Trojan.Win32.Generic-c0b5121c38168b873b6adcaf3828285d148bffab09ede92fb93d196c632b2c4c 2013-08-22 13:56:18 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-c0c07a89660bd87b51c8c65c93705439b00f47cc3b86de6f6700873222223942 2013-08-22 18:00:00 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-c0c2c3973c61a68001030c56e0cbcb1e9606e2464b513f60ed4c3819e13c142d 2013-08-22 16:50:18 ....A 671744 Virusshare.00086/HEUR-Trojan.Win32.Generic-c0c9a073677c8e9fd6ae5bd7887818d9d0db4059ddd7e88fb30e4b3f7dd9791d 2013-08-22 15:34:18 ....A 426496 Virusshare.00086/HEUR-Trojan.Win32.Generic-c0d0433eb6f24c1658cd0746dfb5ad5b57d06afebdabacbaf1a559c0be241e81 2013-08-22 17:12:24 ....A 154624 Virusshare.00086/HEUR-Trojan.Win32.Generic-c1081e6e7c7a1764062887f36fd4cefe0d33eaaaa55e732ad467eb60807f0105 2013-08-22 19:23:34 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-c1087300052b12945a6169237935125164c94584b98560a75731157ba6942bf7 2013-08-22 17:03:02 ....A 167584 Virusshare.00086/HEUR-Trojan.Win32.Generic-c1153311690ce11f2608d89937689e663f4241cd7d5c5ce4ad56e81780495955 2013-08-22 16:49:46 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-c115a65dc9dc2679331b9e2b9a1a2d8331fb68e65e248571ac14c4aad67cef57 2013-08-22 20:54:36 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-c115e9f8fbdac7c67754bc6db5b4ea64a4c0037279f44af0b741a8f559b72279 2013-08-22 20:47:54 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-c11b501b813e66f08065649a51dbfe4957d181b7c880fa99e258178f53193e60 2013-08-22 20:50:44 ....A 266551 Virusshare.00086/HEUR-Trojan.Win32.Generic-c11ef4f5efcb4fbb29ca1240c8b646d937ce58845526913b9c80d184d24115fb 2013-08-22 16:48:58 ....A 57294 Virusshare.00086/HEUR-Trojan.Win32.Generic-c123794e4cdfe3d6f7881c0a7274e46dc330854df40bee75ec39dab613cccf09 2013-08-22 17:15:24 ....A 1332849 Virusshare.00086/HEUR-Trojan.Win32.Generic-c137fbda6f0a243787b23e750ecd918628aacae28599b794112f99d3d891755e 2013-08-22 17:59:50 ....A 1035776 Virusshare.00086/HEUR-Trojan.Win32.Generic-c13a244021660b47ceda084444dd0b94bf0909951c40b7be4f730f9d2907b842 2013-08-22 17:36:36 ....A 24588 Virusshare.00086/HEUR-Trojan.Win32.Generic-c1437e31b4612e378037de99debcd448298378990f6ade143f911cea110cf0c0 2013-08-22 18:00:50 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-c145a89f1648dc434b2fbe34b14b46c32bd85f9ff3f9653a87ad200ba92a1e74 2013-08-22 16:25:12 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-c18499d8710ae219935d70785b5cab7a18aacd979ab1c5869b367b46a6999625 2013-08-22 18:39:44 ....A 350720 Virusshare.00086/HEUR-Trojan.Win32.Generic-c1865b08803776190e60db4d180a2deb6343c0cf652d38ca293a04990341a7ef 2013-08-22 15:24:54 ....A 752032 Virusshare.00086/HEUR-Trojan.Win32.Generic-c1aaf256977311976924654895e4ecee46c4e20e9504ead14dbfd61c723a1e4d 2013-08-22 16:08:08 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-c1b39d747784f2f47e04e2be8595d0120296e448a046e99f03f9c68d28fd1199 2013-08-22 18:38:26 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-c1cd41fad885f836fd5b71ff7d273eddaa48afe177ade10781cdcd8e24383f0e 2013-08-22 21:10:26 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-c1d51a92d22ea74c2b6fa30d1262c18520cb3aff5e48d587d6d1049e5a378837 2013-08-22 17:35:22 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-c1d5e6c71e9fcbfbc30acc8095660e293e96dd86fcb2ea4dd398a30d8dc0936e 2013-08-22 17:15:54 ....A 4276224 Virusshare.00086/HEUR-Trojan.Win32.Generic-c1f8384712cb53c65166e9b38f8614d0458dcb1e29b60dd93f15a0c7f18a30c4 2013-08-22 15:56:28 ....A 21527 Virusshare.00086/HEUR-Trojan.Win32.Generic-c209d12b929a98e09e173398406ea90fa8d861d2e91c1e5cfac0a601a1c4ad2c 2013-08-22 17:22:08 ....A 1052160 Virusshare.00086/HEUR-Trojan.Win32.Generic-c21db53d8133e45faadb6fcdec160bfe6c58ef40e6519e2ba8461de7a274cc57 2013-08-22 17:59:46 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-c22859c0b9021006e1de791c65d853a9c5c10d891eee8920d4324a429e96e516 2013-08-22 16:43:34 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-c236dcedb7a1629e5fa541acae358d7346c21d284d8f91d27f2fd2c59e4eba4f 2013-08-22 16:53:08 ....A 256000 Virusshare.00086/HEUR-Trojan.Win32.Generic-c237d5332367eda711807c998f7b23ba45a7dbb4af39a2f15252bd03c1afdc46 2013-08-22 15:27:44 ....A 71284 Virusshare.00086/HEUR-Trojan.Win32.Generic-c23d3da60f6d4b542b365369aca4b8e8a01580313d20f6fb52868152e5da5b26 2013-08-22 16:50:06 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-c23f5beee490be223e385553b5e82ddf24f3826a3a94961226ae656e21b70a3b 2013-08-22 18:50:30 ....A 552960 Virusshare.00086/HEUR-Trojan.Win32.Generic-c24e3b49755a9bf33001c62348cb31a772d86456078dce080fbb9af6601b3701 2013-08-22 17:24:32 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-c26318c44249c2013ba59a99eb3dc683049fcec72c5f0433ca1b57ab048d80e1 2013-08-22 16:34:34 ....A 849277 Virusshare.00086/HEUR-Trojan.Win32.Generic-c265e20828b90688ad4ca0356639e1f49721af397057fe12ed845fb63372cff9 2013-08-22 17:11:40 ....A 20608 Virusshare.00086/HEUR-Trojan.Win32.Generic-c278ccd2e956af1a2743a1b6794a19b1a3f45832afda9c7a46262b5fc21c69a2 2013-08-22 15:46:32 ....A 226816 Virusshare.00086/HEUR-Trojan.Win32.Generic-c28fc00b96d3b7aa4c2f214245d3e3c23e390bd872736a5615c1e542d3156e7d 2013-08-22 19:45:20 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Generic-c2902f25eff28ac7712043b27522cf0136b9d27074a82f83e47c6bcb1cfd55bf 2013-08-22 17:44:12 ....A 61696 Virusshare.00086/HEUR-Trojan.Win32.Generic-c294b8b57a725b9b362c68548ee7a92b141906c592f6d40f496c49ee68c8db3a 2013-08-22 15:27:44 ....A 33569 Virusshare.00086/HEUR-Trojan.Win32.Generic-c296f949a21ad6a93eb84ccd58958e3b97439990b2f9ced67b09cb6e818d1b57 2013-08-22 18:00:28 ....A 10752 Virusshare.00086/HEUR-Trojan.Win32.Generic-c29d2cd58e3f840a0dff4daa16ea09f97cbba801613cc6d69907d18bb29d47ce 2013-08-22 17:44:30 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-c2a256b5034d0074ff92ef041e7b489bc9a100f360f92fe423c8a013150b8a0a 2013-08-22 15:42:26 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-c2c30c2ef3bb857bc47a7808e363cdbfb93afb21cf16f4739717620c9b471933 2013-08-22 15:56:14 ....A 31490 Virusshare.00086/HEUR-Trojan.Win32.Generic-c2d85ffe454bd06eb73edb4a9dbe0e8291523951a92408ce2fecb11daee8d6c9 2013-08-22 20:44:30 ....A 155900 Virusshare.00086/HEUR-Trojan.Win32.Generic-c2ddd3d30b9ec9fad649fdba444463f613440b415e34eefe089940b87069df16 2013-08-22 17:02:30 ....A 2256896 Virusshare.00086/HEUR-Trojan.Win32.Generic-c2e3174d84f719858d44f202f04feaa7ebe68e5f3462510e146391d2a3a76e8d 2013-08-22 17:39:16 ....A 312320 Virusshare.00086/HEUR-Trojan.Win32.Generic-c2ecd2e91e0f9a92c0b3a50dee8557de45a43c6aba23c3fb26ec15f0ff6591b8 2013-08-22 16:27:38 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-c2fe859af9706149d6c8a8c5a4a52daf9bfa33eb49dbd905cad7c03890a800c7 2013-08-22 18:02:00 ....A 336896 Virusshare.00086/HEUR-Trojan.Win32.Generic-c304b5c051ea7e5fe5fc942c77a663479b54500dd6b377e2f04466cbf1f00e08 2013-08-22 18:00:40 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-c30cea68ddecffde69ec8d1321aab1f8f472f7b10d6e99392c62763892c63cee 2013-08-22 16:43:26 ....A 51648 Virusshare.00086/HEUR-Trojan.Win32.Generic-c31c1b49c9982fa4671e603cdb5cfe206b7f6a77e4c1c43bf0bef31c6039d5f3 2013-08-22 17:37:24 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-c31c608dc35f3dd4a7e10de486f2b3405cc5e106c59e46a5eed15f8c9295849b 2013-08-22 16:12:24 ....A 162304 Virusshare.00086/HEUR-Trojan.Win32.Generic-c333f38cd60eef63e971e7d382ae6c00026fc79471b321a95f6c4ad20949503f 2013-08-22 18:46:14 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3344b20a0a3cb372ca53bfb224ca81b488bcffddc5fe390791b21bfd9ffb001 2013-08-22 17:00:46 ....A 758272 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3369fba3c8c6d2905b46cff3862f8f2a66b1a00f6aaa1b12446d41473e0bd69 2013-08-22 16:06:54 ....A 7680 Virusshare.00086/HEUR-Trojan.Win32.Generic-c338fa64eb4d4d720276c0823e2822cd692658b3bd7104e13b494d9044313c53 2013-08-22 16:00:28 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-c33d4f5556e3c08442f5aea694378970387c5f6923469158d7537b7d2af8c366 2013-08-22 17:07:04 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3570097da1939ee1c18629cf8ec42b367b470d1e7aded60e340007b3c694c62 2013-08-22 17:31:06 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-c365f564bf27bf399f35a11785df804f9087c0ee38b20c6f1cf041d85fb30b30 2013-08-22 16:47:02 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-c37424e9098f096ecbb74381a7e168ebe5eececed1398e430e0255cb24e89a5b 2013-08-22 16:48:26 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-c37b8c790f7dce9b3824bbcd620457ffb92b8496a205e3f6e47e86074b26ff6b 2013-08-22 20:58:20 ....A 33152 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3b5a189b7fed58ddde92079bc742a4875b0118c662c3bf094572d71e21e5f96 2013-08-22 20:53:50 ....A 450296 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3b72104eb2f17c514369c8d946f106b969137930102d9d7919399443caf5cc4 2013-08-22 15:46:52 ....A 237056 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3bac77bb30d96dae695b7278fed4b5c2c038bb4f746de7da79c6a2ccf82770c 2013-08-22 21:09:38 ....A 293720 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3bdf6d334c7fcbc511b5f7f52d4ba0e4d77f221c6e452d59696fd295343f286 2013-08-22 17:56:46 ....A 94464 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3cdc1a963d72c2b20d4366b7f6589f3e78ecb41b023c121c2f7edf7a1f59541 2013-08-22 17:45:36 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3d666d019421285a6fe0254f78cf1b36219b172468a483bdd57874ab6a558c1 2013-08-22 16:57:06 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3e8a7d597ad34a27664503c247d3b165f94274c0e87f5bb197aabf00307f376 2013-08-22 19:10:26 ....A 342224 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3e9e7922f898cb5b6def510e30feba4425374a0732e194e5a63bf22be7f603b 2013-08-22 15:57:48 ....A 593408 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3f5369aebeb37d9cacb91fb70242a22cc93bc5c2dcd08758c56fb6ffbce606c 2013-08-22 16:20:46 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3f6f704da1b37f327af58cb972958fb20a8097ddd13d78e1803609176e1218b 2013-08-22 15:56:46 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3fbc3392a9760f13a5946a0911e8e50e1f26e588f4d7ce3d9379ef5da093725 2013-08-22 17:15:52 ....A 444416 Virusshare.00086/HEUR-Trojan.Win32.Generic-c3fbf647175484be5d91bf38062498db630ebe76f8c242354bbd3d4e14d3c9b3 2013-08-22 18:00:44 ....A 881502 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4151659bd65c4613a56bc11cdbf04fdd0feb43a32b9d6f11df7bdae8e1eabef 2013-08-22 21:01:48 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-c43662c1343811c7aaddfc2987210e288d42cda3db603aac61f6608aa73cc624 2013-08-22 15:31:00 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4446cfe1873742395a513ec858fc3571aeeba4e597839256b2232a4a950954c 2013-08-22 16:56:28 ....A 625664 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4551bd34a0c593300633a8de0950c33ff5203b73085c1d8d01f58bfbd501cd1 2013-08-22 17:08:40 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-c474fdc218f31bdf9f1dd325cb9319b2828d1e55c7384c554704b594f5c28708 2013-08-22 17:48:08 ....A 271872 Virusshare.00086/HEUR-Trojan.Win32.Generic-c47d04a5bf7affb705b5d719a825201b3a453d10c87d928728c14573a580625e 2013-08-22 16:49:02 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4858b7f0023bf82cf1a53e5ca5cb1de3b80ad93bec18cca0e1e470f97449384 2013-08-22 14:31:06 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-c488c2168355c73ad64e4dfa5913ccb7d1966503d41693e86d6a961470bd7b1b 2013-08-22 15:46:38 ....A 76148 Virusshare.00086/HEUR-Trojan.Win32.Generic-c48e53b88ac9058e9e97711112ed5470c5db69641669bd7264726b0c38a9ffc2 2013-08-22 17:51:28 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4a327820e575df78ba35150a9bd082693adc9180bf1814918ed47b88a3957bb 2013-08-22 15:37:06 ....A 41120 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4ad94da968a1f0c8e562890bc7d0656fa04c646ec043d010c976f34d8a299cd 2013-08-22 16:55:52 ....A 274768 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4cd5cab8a0244b072630d3b9d824edba7a2e4b1225c8fbafb5aa7127be2ce31 2013-08-22 16:58:16 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4ddcbcc9353083726a40878d55946b45fc8c15d4f83a390c8017b7a1d349834 2013-08-22 17:09:44 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4de52955ffedc0365aca22b0778d17c54409684e65ef65fce1c820c529faaed 2013-08-22 15:35:32 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4df2edba172f37fbb1fca5647c1ed0c71a690de9964a5ec9cdf10f4cf0c0aa5 2013-08-22 17:39:18 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4e753b2db6f221fb7296c5e6f68368825b74bbcf485e15b633bf9f13b7be155 2013-08-22 16:36:12 ....A 1734373 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4f8637a5930b660141b331d0ce0a2a10f46a08240094d985f539f95a7aec125 2013-08-22 17:43:58 ....A 788480 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4fa9e44a4d5559d6f9e3c2dff8d80823a18954dcac6a395ba8964648a12d6ee 2013-08-22 17:25:08 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-c4fc1714236087cf5208520c191b646c497b15320b96ef3548de2e2108b46f54 2013-08-22 14:25:02 ....A 164864 Virusshare.00086/HEUR-Trojan.Win32.Generic-c50a24853e7d2eca4796059afb3acd363eab7e80383355ad63cb416f15712920 2013-08-22 16:32:32 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-c518935ecd50b57318ed21469d21632f1a7d72ba9ae1a694aa6c2d72c9c7d7d0 2013-08-22 21:08:32 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-c521e7b1839d667c5e2c22d1b5e9f0dcd7bc50b109aed0a35b5fe0b8cc99773d 2013-08-22 21:06:48 ....A 56320 Virusshare.00086/HEUR-Trojan.Win32.Generic-c5264486d4a3fa2664ec11ffbd3bc5de066af023d5e2810ac9533d63d533386f 2013-08-22 17:53:56 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-c539b63a59ca7867ced0298a4f32d5470a13952b25670ef713f4dca34e07439d 2013-08-22 18:16:42 ....A 170432 Virusshare.00086/HEUR-Trojan.Win32.Generic-c53b599e8425855c6b2a7a1a08df7f3d630bf8c5bc668f2a5f7ac78f1e1f0c66 2013-08-22 15:34:42 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-c546090033032c578c3d3a42f013455003a4a4d21fe9e12c71ab920643d0196c 2013-08-22 15:59:38 ....A 422912 Virusshare.00086/HEUR-Trojan.Win32.Generic-c5512ca01948a04ad3d94dc135bf4caf0141eca967b1e384185ea57ead343fae 2013-08-22 17:53:04 ....A 4493312 Virusshare.00086/HEUR-Trojan.Win32.Generic-c57182cfcd2bc021db3503f0efff0284f5b25d38fc9db887ac4b605f18e6f347 2013-08-22 13:12:44 ....A 172821 Virusshare.00086/HEUR-Trojan.Win32.Generic-c58ca2b99dbaa63cba250993624e434e5e3f5a31aa30e1d80bb7620d565752df 2013-08-22 16:08:50 ....A 316531 Virusshare.00086/HEUR-Trojan.Win32.Generic-c592bfcf8a2ad7fd9434a2b93c9ffe272fca2923b877e7209e79734f361b292e 2013-08-22 17:55:26 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-c5b4e05c5ecc8893b795a46037ebe714c1c14794a5b101d4e3e2c8f535936003 2013-08-22 15:32:24 ....A 131521 Virusshare.00086/HEUR-Trojan.Win32.Generic-c5c319a253bfb6f90d03e51eafaca2607dd63162ac3268721cf8b2c5fef09e53 2013-08-22 16:50:28 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-c5c66a8565461dba1c231f9d12a09065d0048a8b0a9ed5d3560d25bba15db1a7 2013-08-22 16:27:52 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-c5d3b92b9f939d2f57fc69c5af5cdae5f7ad94acbe506d5134b4cc97c9ce3a40 2013-08-22 15:44:10 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-c5e8e516da44fbc41e5a1fed1f85f7241c979c83a216ac675f5eba4b4b4ab1c1 2013-08-22 17:24:54 ....A 624128 Virusshare.00086/HEUR-Trojan.Win32.Generic-c5ec1289b2113e10fa13c9b16883320fd79e6e2029a85c9d7a38ded333e13d40 2013-08-22 17:12:28 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-c5f77dd0ac6342548feab4b69115e17628c5961a099e21c3d33ed79b923af72b 2013-08-22 16:53:04 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-c6086e733270163fc34d244e11e2c9c0df0b2e649a3727433920b5a838cf7497 2013-08-22 17:23:56 ....A 159232 Virusshare.00086/HEUR-Trojan.Win32.Generic-c6106b965f28678ded3d4e5df7f6bb4fbce6b2e91516e5a5a7fe97b9e5bfede9 2013-08-22 18:00:04 ....A 238593 Virusshare.00086/HEUR-Trojan.Win32.Generic-c6239463168f2bc1f21834b31125bdc352b76882a9a643d097c0e5bbc7a7ade0 2013-08-22 12:26:56 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-c6319e631a7e63f769922ce8b4315cb6c472e6bd2183d43817600b36564d0d29 2013-08-22 19:25:24 ....A 490944 Virusshare.00086/HEUR-Trojan.Win32.Generic-c63b8849a016ec61244e937ff80372dd52d87fadd80ae7e836cabaad9bae03ee 2013-08-22 17:36:38 ....A 274944 Virusshare.00086/HEUR-Trojan.Win32.Generic-c63fbb1304661470154e222d166a420a68fb68058249f6ae3f652b401e6cb8dd 2013-08-22 16:56:32 ....A 81926 Virusshare.00086/HEUR-Trojan.Win32.Generic-c641d243b6ee3f0800dd7a9cc7f6ba82c508ac80111d3aa6edfe961b4c053c8d 2013-08-22 10:58:12 ....A 1300165 Virusshare.00086/HEUR-Trojan.Win32.Generic-c66f1464e91d36a71ddd25c31e13512bb708546450d7f6c4edb7ec3590744e21 2013-08-22 16:47:20 ....A 10057 Virusshare.00086/HEUR-Trojan.Win32.Generic-c6917fe83ac88f234076a13b30aeb7524e56dbd45d9193ab8d98f5a8002d52a8 2013-08-22 15:53:52 ....A 624128 Virusshare.00086/HEUR-Trojan.Win32.Generic-c69985e689577464ad36c4859a729c6f7e176302b2516dde360320960f0f789d 2013-08-22 16:37:44 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-c6a30a79e68ce134ead39add6913fd15a275df4abd6a33697030001d1b1094ee 2013-08-22 17:42:54 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-c6a4807f605a2d47e9e3c7f9d5772634c5acd073853abd7b7c178463c64444fd 2013-08-22 18:02:42 ....A 96127 Virusshare.00086/HEUR-Trojan.Win32.Generic-c6b374fc3e7c9bfedf8ab752afd51debdc4dcc0cd148a451c1b02e897fb13887 2013-08-22 17:04:04 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-c6b4f3d6f52bf25afbb63ae901216eb41269ad2db84a3c4b78841516b5b5a8c0 2013-08-22 17:39:08 ....A 165376 Virusshare.00086/HEUR-Trojan.Win32.Generic-c6be7b7ca2b999793aa6c8bea1ce39227f77b09ef92a858375b401b6baba7b59 2013-08-22 17:36:46 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-c6c781a0b983b0214271fa2fed9f2a093c4185c831657cc27f1dad8c597603f9 2013-08-22 17:20:12 ....A 593408 Virusshare.00086/HEUR-Trojan.Win32.Generic-c6db1a02d74e5c91e983d2221761d63c93a43dae31f94918fb94bbf84a36a29e 2013-08-22 16:22:12 ....A 204893 Virusshare.00086/HEUR-Trojan.Win32.Generic-c7315b8b79915c309e083e522b7b9e7514744199e8e7bda1b3ddf33c0915594b 2013-08-22 18:57:02 ....A 284112 Virusshare.00086/HEUR-Trojan.Win32.Generic-c76ad79c09818c303ba40006d0d810a9e382c30cda557dfb73834fb16ddc641d 2013-08-22 15:28:18 ....A 127254 Virusshare.00086/HEUR-Trojan.Win32.Generic-c771623c08b11f015411d9da9372b5b92796a5513376b8cff883e2a6a627d587 2013-08-22 16:47:14 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-c77b38e56f8539e411dbabf4526b1d766b78673a7db6f3cd1dfc023020e8d06e 2013-08-22 17:40:40 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-c787d40a28e06baaf6cf15e2d0e75d0a95ab289c8a239d9b5a953453ff3d2874 2013-08-22 17:08:38 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-c78f85bd27d66c1890555248284ae4aa226c1d9aacfd18c55d3a5cda3f681217 2013-08-22 17:00:56 ....A 891904 Virusshare.00086/HEUR-Trojan.Win32.Generic-c7b876952bd918638815fb3c8a7b441620207cfc64206063c84b238c2150cb6d 2013-08-22 19:07:44 ....A 583120 Virusshare.00086/HEUR-Trojan.Win32.Generic-c7d1c13179bc2fb9448e4cb660f85ec248d8080fdd127892fa474a92d09bad8b 2013-08-22 16:27:38 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-c7dff75cdf7a1670526c156222b9cfb0b6e78623016c7bbc00bb31a048525519 2013-08-22 15:54:16 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-c7e6324d4ca3aa958d5af2c9014f7cd23be8eebccd6496a5bd7ad2340dbd761d 2013-08-22 16:10:10 ....A 639776 Virusshare.00086/HEUR-Trojan.Win32.Generic-c7fbdcc1e42afda5775d02802f614a29a338bb3a2554804e8258920ddf20f824 2013-08-22 16:45:46 ....A 93508 Virusshare.00086/HEUR-Trojan.Win32.Generic-c80ea1663d3c9d891e4e1e5b3cfee6f37cba03b6c34fc6d35923643e504b3f2b 2013-08-22 15:55:28 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-c81bb927b3f272a366311ec89b9823627427539ad6e8ab54f482059e672c3e02 2013-08-22 15:51:18 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-c830620b14210c2a83a9f9d3518b837f31216beca9497c180564b49cd98a6ef3 2013-08-22 17:16:10 ....A 28440 Virusshare.00086/HEUR-Trojan.Win32.Generic-c85b6cee8b63ee0ba6bdb34370b850ed5ca5bdf16a2bd251484a6798eef0e3a7 2013-08-22 16:56:44 ....A 646656 Virusshare.00086/HEUR-Trojan.Win32.Generic-c8600f12a462aea21fce1e5569e9afd6dee0fcf2c97e15d5c549725a29c49613 2013-08-22 17:45:32 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Generic-c8625fc312e58a6e6a9ce70048b3acb51a28e04763d9ebfaa118fe795aee90ba 2013-08-22 20:45:42 ....A 101173 Virusshare.00086/HEUR-Trojan.Win32.Generic-c870bf20f13f21f7df17743173a9494dbcaf36bc1c31b71d2b70a0b1074c7f42 2013-08-22 21:10:08 ....A 13056 Virusshare.00086/HEUR-Trojan.Win32.Generic-c870e04a9c24f1498ed5ece5cca3a16ef3fe9743513e89152f344bc742dd159f 2013-08-22 20:55:56 ....A 23414 Virusshare.00086/HEUR-Trojan.Win32.Generic-c8745d04ff74009f9d2b90411fea46f10b4c984853954f76ccbcdb8bbf8cd688 2013-08-22 17:55:24 ....A 61376 Virusshare.00086/HEUR-Trojan.Win32.Generic-c874bd3fa1c9721bcfeee4b5932ce8f8190a13241b2993072fd2cebda8d8ee73 2013-08-22 20:54:34 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-c8752ebc625b26109fb50b7e53e4d8f28c4a506c31bd7d2665f1fffcc8c96748 2013-08-22 20:44:42 ....A 93840 Virusshare.00086/HEUR-Trojan.Win32.Generic-c8791a6f6d64387b3c45535dc1a133676dee0d93d572168cdf9862617ca449ae 2013-08-22 17:59:12 ....A 3072 Virusshare.00086/HEUR-Trojan.Win32.Generic-c87bf7166969af5764a10a6228ec5cfb9f9d3d8d5665659a4ce0147b434f4c42 2013-08-22 18:02:12 ....A 476160 Virusshare.00086/HEUR-Trojan.Win32.Generic-c8812da3d5467c7ac7d93941735c54a94b5ef53067a6378a2b760133d040d737 2013-08-22 17:00:20 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-c8863c7b49997ea502ab2f7d44743cfb55406a2e847b72772290d0f5c40bfa8f 2013-08-22 16:47:18 ....A 2381124 Virusshare.00086/HEUR-Trojan.Win32.Generic-c88822289192df0d54ee14c4586e349ed75c4fc27001edb5be4e131598a87bae 2013-08-22 16:43:52 ....A 750592 Virusshare.00086/HEUR-Trojan.Win32.Generic-c8ad74c0ff93e430e08d502bc9b35dccf1b0250582a5bae73eec844f99fc40a5 2013-08-22 17:02:38 ....A 37889 Virusshare.00086/HEUR-Trojan.Win32.Generic-c8c33d4206bd771eb54b34681de11d3267e10a9a145fd2a097e1be9c9ae8e3d4 2013-08-22 17:35:10 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-c8cec69f231fbff34094b64d7f6fe2f0f3c488ac2a86601db462a47e8605b861 2013-08-22 16:28:54 ....A 238592 Virusshare.00086/HEUR-Trojan.Win32.Generic-c8d1a792db16dd115988c62a5e0d7435655a39599aef4c53e90e350bbefa9c77 2013-08-22 18:00:06 ....A 820736 Virusshare.00086/HEUR-Trojan.Win32.Generic-c8e037807d8a1070130cd8449791afab871ca7a36c74b06f530b4ecc3f2a9c17 2013-08-22 16:50:04 ....A 123466 Virusshare.00086/HEUR-Trojan.Win32.Generic-c8f550ac29a600070d0cf5eae62a84d0c1f06a67e6a1ae1454bad03295bdd7e7 2013-08-22 15:52:28 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-c903d15d18fda3e65d70be299f9d9d86fb96a3ac921bb4a1e548cf0f13bedf7b 2013-08-22 17:51:16 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-c91d7350f21f7699f8f989ae3e26d44bfac47906d18e0e1c44c74e02ab68df09 2013-08-22 16:52:10 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-c921369029f40dc95f1e1cfe97fd7afd56f7fd4af02b8935053af8063ebe3158 2013-08-22 16:23:14 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-c921ba8df594bed8425e8497bd4b383e242c35f720c452ab72e91665cd1f37a8 2013-08-22 21:00:26 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-c928a6aa427b6ca5f6e75a855d74f830131a8c1666329da0f60ab52c4010996a 2013-08-22 20:44:40 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-c92bdc758716377c34b34a8c3ca454d0e52eadf18f06ff6e60d43a4e373edd30 2013-08-22 15:56:40 ....A 124928 Virusshare.00086/HEUR-Trojan.Win32.Generic-c93431c0aae377180fbd8a39123b0c4c8c3ef1a05d808c76eb61f7ff74c251a4 2013-08-22 16:35:22 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-c93d19984425f7ebf6e6155d23fc6d854929b8855850f422b6cdcef6e53c048e 2013-08-22 16:37:16 ....A 507904 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9477786695f30e0433039e33caa629629a11750c23eeccb92041852e004d5f6 2013-08-22 17:58:14 ....A 624128 Virusshare.00086/HEUR-Trojan.Win32.Generic-c958736493fc65a76a0c0bde756b5ca20d57465b8d72e82c23139640798ec27b 2013-08-22 17:18:08 ....A 4524000 Virusshare.00086/HEUR-Trojan.Win32.Generic-c95a16334316dc6aac445ea3d7ed6b56fbeb2217fbba3410549d381d6d00c4b2 2013-08-22 17:02:48 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-c96825b6dd23ecf41596980df4f666ebeb1c9ee1840f105dcfa8835c5945d3fe 2013-08-22 12:19:12 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-c96f01d172e5987a5f7c7f0ea9b169d328e3b29013e353c621dd6974b521f5e0 2013-08-22 17:17:08 ....A 107520 Virusshare.00086/HEUR-Trojan.Win32.Generic-c988fcc878695a42ac9cfe4cb82bcb6830d0a0f03bf877fa732bc80c5c6fe273 2013-08-22 19:05:12 ....A 33949 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9940c5c22037a8a41b8f0c9369e779e9e5472a38421dad6b6909871d6bcdb05 2013-08-22 17:44:28 ....A 50822 Virusshare.00086/HEUR-Trojan.Win32.Generic-c99bbac77bd8fe6fb0e0f67e6fcdf20f852f4c6ca176e86c824661ca7b53cc56 2013-08-22 16:50:16 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9a41fe97fc41cb3e8646c96234421ea77f3ebee9ef6b08f5f7af40ed1aafc9f 2013-08-22 16:02:16 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9ae8f87cfa3e1d1d73fedfe4b19d75ac7eb71d5d5bb4f12115345a0604eda0b 2013-08-22 17:59:50 ....A 192813 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9afe4d4f300fd459a4147f7f06501f5c6011020bfdb88c332237141ae3729aa 2013-08-22 12:22:08 ....A 1036288 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9b27b9b20863c6950452fe8936ad7d6170df221c21a72d31b38a2a0f2784869 2013-08-22 16:15:44 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9b5191273a392bddbbb49643ff984d76f38d1a5897ff2141db39907bbdb1eab 2013-08-22 17:03:56 ....A 45824 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9b5bae62962ae4e1c0575ff13d5efc87fafccd92413cf8653a613e7eccd3be0 2013-08-22 16:25:14 ....A 211968 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9b6c51b95c51a4ff888a1460165030dc1485ca5e3ffd99bdd46f6d30bd87402 2013-08-22 16:41:46 ....A 834592 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9c983a662cd8d26932e88a46b561892e5c41097948cd4b78b5b0bf7d76d3760 2013-08-22 13:58:12 ....A 970752 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9cae629bdfe6cbdb887b3ae58f85662c803e15904bc413d4554fda0b57f19a2 2013-08-22 16:51:36 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9cb247e049e7e19bf2792a13370b2550b03562db6648e57f4714c49affb6f04 2013-08-22 16:08:22 ....A 763968 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9d29988e807127c60b334aa292bf869fdf26ac5eeec41e83d7d10f202e97bb2 2013-08-22 20:53:36 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9d4cbbc40e64735b222c86532b1d1b493632793581184c97643351dc9042649 2013-08-22 20:51:22 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9d5813db9ce95ae0d582cae34d67ad656d46d7be5b2e3cd08a860050bc125b2 2013-08-22 21:05:44 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9d8d3f3f3f045c89f9236d3bab9d7242e5334322969d390633a4b38e6e21534 2013-08-22 16:37:34 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9dc17c5bb08fd6f42267f8ed279570b86834c67e47ac7787d4caa163e8157ff 2013-08-22 17:51:12 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9dc7986a7d02037a09ec2fae8e34359098e09bb83b11006b88887f5b9f7a8fd 2013-08-22 20:45:20 ....A 683420 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9dd3293e9162ae7306b0e093cebd80c9da4549b84e22050a52b42b7de048443 2013-08-22 16:09:40 ....A 495616 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9f42a04b6c0e578c11dc4300a461b0cc15f0afa1a78de1bf5828361c744cd81 2013-08-22 18:02:38 ....A 643584 Virusshare.00086/HEUR-Trojan.Win32.Generic-c9fc1057f22db3bb01c103159d9af7fc8c9ba10198f7d9c6ffeb07dc29ba39e9 2013-08-22 17:57:14 ....A 830976 Virusshare.00086/HEUR-Trojan.Win32.Generic-ca00c1006d393b160eacf5c58e69c96dc56ef09f0d5a9a6407302e1c6936cc62 2013-08-22 15:47:48 ....A 202752 Virusshare.00086/HEUR-Trojan.Win32.Generic-ca04bc9113281daa65ce82deb5a437a244ba87870e445597fad89c8f504a29ee 2013-08-22 10:41:58 ....A 1891180 Virusshare.00086/HEUR-Trojan.Win32.Generic-ca0547131c5acd84835089861a1eafff75f5e7276dd9bcf88290a801859c8396 2013-08-22 16:00:28 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-ca09774161fff8a6a7609a2073574759c27d34578d5627b4d45a2d75992cca35 2013-08-22 16:12:24 ....A 53271 Virusshare.00086/HEUR-Trojan.Win32.Generic-ca2d65f42710d3471f89f6d8c01569ef644d0289780331e372e90fb6b49e6c63 2013-08-22 16:51:32 ....A 198144 Virusshare.00086/HEUR-Trojan.Win32.Generic-ca51e4283d05de8ef47a721adc9e8f6efff342952260ad04813a4d920e8a428e 2013-08-22 20:46:40 ....A 354816 Virusshare.00086/HEUR-Trojan.Win32.Generic-ca5975901cd5def5b033710d448e3abc30efa7da99c584c586d5dbac846b609f 2013-08-22 15:56:30 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-ca7a0eaa5f5d2f1f488133416981133deb6385c68b5c5fe4ea9bcd9b313892c2 2013-08-22 16:52:44 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-ca865f7c19f9a63b8e9bde56545dd7c559e2fa578b80c2eb54f1e0c50886b6f8 2013-08-22 16:35:28 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-ca8ca80146a89ff132aee6247de8c5ed782b16e9f426fd4d9dbe1b8448b803a2 2013-08-22 17:47:10 ....A 414208 Virusshare.00086/HEUR-Trojan.Win32.Generic-caa61f3310a54a7bb6d1e426d37beaa252cb4004ee6d1509b040c0efaec1c570 2013-08-22 16:14:34 ....A 2602474 Virusshare.00086/HEUR-Trojan.Win32.Generic-cab67097a072974521ebef29375c03732e44717915c25dbead946c01821fc8f8 2013-08-22 17:18:54 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-cacc0591ba3bdcf2456c91cbb893e904752e1f90bb1198d52b1174dce2be10bd 2013-08-22 16:36:52 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-cad1c8fbce4017c2878bbe0b0fd897048ecf7bd779d0983035b63c07365ef6ee 2013-08-22 18:33:24 ....A 483328 Virusshare.00086/HEUR-Trojan.Win32.Generic-cad4f135f33a62e8d8661b9682f04846d5eb2b7286aca04dfeebcf0332800ab2 2013-08-22 16:11:42 ....A 1177602 Virusshare.00086/HEUR-Trojan.Win32.Generic-cad9e83253708906f694832918963fcec3f7ed65dafdecb9a71035348ca966a1 2013-08-22 15:58:08 ....A 12708000 Virusshare.00086/HEUR-Trojan.Win32.Generic-cae944cc7a4830006a3dfd4bfcd8c170fd081a80d9c5aa724ff7741aa381117b 2013-08-22 17:06:02 ....A 99210 Virusshare.00086/HEUR-Trojan.Win32.Generic-caf347aa361ef7ee557c85c161ccd2dc3c15e0cd6538d925d7b2a6f49e377e0f 2013-08-22 18:25:24 ....A 462848 Virusshare.00086/HEUR-Trojan.Win32.Generic-caf50d70f5e1b2010301cdcf856167637ee37dd05f03e30e06d7978eab0fd71e 2013-08-22 16:05:10 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-cb1c29511d0f168c3cd90eda2194b03e59af8a3b3a9295cdd83f1085e93fd214 2013-08-22 17:48:12 ....A 181248 Virusshare.00086/HEUR-Trojan.Win32.Generic-cb22f335578d5f96b1229ee42da53681fa940bd516f57e0c853c52cc64cd6584 2013-08-22 16:42:12 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-cb294278891145b309c9b781b8e96d782b8fd8e3f9c3fd35b8028bf35873d660 2013-08-22 12:42:16 ....A 27877536 Virusshare.00086/HEUR-Trojan.Win32.Generic-cb2fe011a742032145e3531f99ca1bc86aef9a21f30a80f033545e3e6e53ba87 2013-08-22 16:02:18 ....A 119520 Virusshare.00086/HEUR-Trojan.Win32.Generic-cb3f2f390548852b244d51aea2cf5fa529f82da3660bf836dd95efdb7de281b2 2013-08-22 16:16:04 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-cb4ed573dcbb240bb5062d54ab53c6c98a5d37356ecdd927e46aeb7df3eb6141 2013-08-22 11:19:06 ....A 152064 Virusshare.00086/HEUR-Trojan.Win32.Generic-cb565588b30eb1adbd4c482897ca4a70569761bbe55f4b6bb860d4058127ca9c 2013-08-22 17:41:08 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-cb6527f87c21a5282cfa6370a52034b30b3a74e69c3ab183c27c609e29da9ac1 2013-08-22 16:19:16 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-cb6a12f88ba3f3ea38765733f2508a06793e210805084768003684f4a9876b7d 2013-08-22 17:39:20 ....A 8968 Virusshare.00086/HEUR-Trojan.Win32.Generic-cb7cba8a2446f6b1d523a2ad22c0cf96abfeac41a0fc07c68dfc41c7dd43b2b6 2013-08-22 16:07:08 ....A 45208 Virusshare.00086/HEUR-Trojan.Win32.Generic-cb861857cf6cad51b15fef78ace7ac8ef76c6c42457ced5dcf85b0502af5a63e 2013-08-22 16:16:38 ....A 707584 Virusshare.00086/HEUR-Trojan.Win32.Generic-cb9b3193fe2cfa1ebb8bfd4a256d1996681314618f04e79be63773500f1a6ef2 2013-08-22 16:14:06 ....A 83386 Virusshare.00086/HEUR-Trojan.Win32.Generic-cba640c42f0275c10e59e1ed7baf30a2f2edd0d5783d66f27d45a821564158b0 2013-08-22 17:34:52 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-cbad7193933e9b2a929e9f10732a18a854c605234014a024434c03db826a6f04 2013-08-22 16:22:16 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-cbe46d6f39133e102e24bce8c1b3a29bb8bcebca28172b11044795106264fdcc 2013-08-22 15:39:52 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-cbfdf6a0a39f7eff36677587e8ebbac169f85cd751ac8089e7c1125e6277496f 2013-08-22 16:36:16 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-cc17edae3805133854f2ba1245c7691884f98b46ee0448eb87de8759de671b6f 2013-08-22 17:26:36 ....A 150256 Virusshare.00086/HEUR-Trojan.Win32.Generic-cc1950a166f02ff935baa114ec7d2787ab422831e9a73d71440f1e1b8bd4c892 2013-08-22 17:39:06 ....A 158720 Virusshare.00086/HEUR-Trojan.Win32.Generic-cc495e861fb51b525345fa2549b4ffa7297e79ce02008463b48f580c73447706 2013-08-22 17:01:48 ....A 1405410 Virusshare.00086/HEUR-Trojan.Win32.Generic-cc4c5e0b99ada62b5952c81f129425038253d54a4c663e3617d4817e0b9c3c3a 2013-08-22 17:19:00 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-cc4f6202d8cd9a2d050ca459e5ef6f137125864552b53cf92cf691be3e8bcc03 2013-08-22 16:54:12 ....A 897024 Virusshare.00086/HEUR-Trojan.Win32.Generic-cc6505f5c9b314d09389b3f89bc2923f5fcad4ce379473e62f34473d45f6fc13 2013-08-22 19:40:08 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-cc655393b081e3ddbb545c7450453f1f1032181d4aea754dd1ed1ed6152bc7a4 2013-08-22 16:18:12 ....A 403456 Virusshare.00086/HEUR-Trojan.Win32.Generic-cc6b621a2d622665468a98413923df2edacc5725e1f44de069c8e0b3cd458fd2 2013-08-22 19:31:50 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-cc759f40edb784719ccb138d16b3f6339657d40da84a4d40ab765d7fc9f4e1e7 2013-08-22 16:38:58 ....A 410624 Virusshare.00086/HEUR-Trojan.Win32.Generic-cc7d1c49c161826b60a78e43ceb16f5cf7e8080f77ff67b313637a53937d98ac 2013-08-22 17:02:46 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-cc7e54ec3ce09ce48ec30ac72c823872869b303ce5cf660feafd779f48050243 2013-08-22 17:29:30 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-cc8b1c29caa5344263cffdc64243d5705eaea95461b64cad8e681f3129b08b41 2013-08-22 17:22:58 ....A 574464 Virusshare.00086/HEUR-Trojan.Win32.Generic-cca21de270282f9f521b53af4edbf61edeb5dfcdf9769f6ffb7bbdd180346a6b 2013-08-22 17:05:22 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-cca35925463948e924f0359575bda07c6cb4856f54e5b04a807f0b1183a64470 2013-08-22 17:02:30 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-ccad01c9aaecd9b5aa8ee09e805f77fca108877a366af3e65e435fa5ad55b141 2013-08-22 20:00:30 ....A 164864 Virusshare.00086/HEUR-Trojan.Win32.Generic-ccb832ba8314c86185e7b00e297a9c0f1b0dc39ea18c30b2d57fa3ee97b8d8aa 2013-08-22 17:29:22 ....A 4747264 Virusshare.00086/HEUR-Trojan.Win32.Generic-ccbaa2b4d3bd00d4fdc69622ac0a36ff06543f1ce55ec709286a3270564ffefa 2013-08-22 16:54:38 ....A 43136 Virusshare.00086/HEUR-Trojan.Win32.Generic-ccbf99a2ac771785a84ada654c37e829b25205d65d856189621b0f7e30cf6079 2013-08-22 16:45:44 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-ccc86a08452d8382835e1dbe1524e8a207218c6e47f0744c2288a49d046d8f05 2013-08-22 16:16:52 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-ccd0b7f3d69290986ad99442efa7c614ed681b8d4987283a8830e63c9ce8b984 2013-08-22 16:09:04 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-ccd743c1f22fa134795eb02ed85df39f559c2eb759591621808b702b9d0aae80 2013-08-22 19:05:52 ....A 210432 Virusshare.00086/HEUR-Trojan.Win32.Generic-ccf84749e193b30126202c7ef977372ac9b9aa63948081db95b8897a0707dbb9 2013-08-22 17:16:12 ....A 376832 Virusshare.00086/HEUR-Trojan.Win32.Generic-cd38ea80966aedf1a8c189a7c11fcf5223cce3cb7b8567aa8b42d875d1a96c07 2013-08-22 17:24:58 ....A 168960 Virusshare.00086/HEUR-Trojan.Win32.Generic-cd49c9a81bdfe65f2c4c2d709fd69532e08262a80421a26aed35bd6fca1fdd59 2013-08-22 16:36:14 ....A 312320 Virusshare.00086/HEUR-Trojan.Win32.Generic-cd535dab3c4afaee16ff423d1bffa5b4ec623b14ae4c6b29f7a8b0b35913b153 2013-08-22 11:30:18 ....A 2303963 Virusshare.00086/HEUR-Trojan.Win32.Generic-cda466f72a9e5f23a5051633097b633766bf767e41857d23a47b401a6d0ff7cb 2013-08-22 16:18:12 ....A 756962 Virusshare.00086/HEUR-Trojan.Win32.Generic-cda4d5dc0282887ded7ab524527f720b25d3436ed9b63bc9bdbc588c0d104dd0 2013-08-22 13:47:44 ....A 808960 Virusshare.00086/HEUR-Trojan.Win32.Generic-cdb48932a1f46d383769b50d4db51437fba629e11adefe0d693cd82c760b1260 2013-08-22 17:38:28 ....A 355841 Virusshare.00086/HEUR-Trojan.Win32.Generic-cdcd878d7d9da55c4cc2f06b908b98bc713b6379158bf72e65b0ecf78dd4a949 2013-08-22 18:27:24 ....A 491024 Virusshare.00086/HEUR-Trojan.Win32.Generic-cdd6bb09a4abbb7138f7775d633336d31dcbd3750becfa8a46221477bdc6c3cc 2013-08-22 16:43:28 ....A 175977 Virusshare.00086/HEUR-Trojan.Win32.Generic-cde2fe4e584feaa5ab8c4801b6390867f95dc0258fd1420ce17575b4531f62b4 2013-08-22 16:39:32 ....A 271727 Virusshare.00086/HEUR-Trojan.Win32.Generic-cde8e253ee8e97e7814f65fe5c69fd234d1eaaea24a5a0a3b901f382dcc8e1d1 2013-08-22 19:35:18 ....A 285184 Virusshare.00086/HEUR-Trojan.Win32.Generic-cdfa52b7772bb1ff0f47449b75675c6951cf1bf73e16fc9e433a84edf9aa6e44 2013-08-22 18:15:52 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-ce14192192097c6b61f8bcbf826d36259e5bb784c8db9393c554fc8ddf986a54 2013-08-22 17:12:20 ....A 9728 Virusshare.00086/HEUR-Trojan.Win32.Generic-ce18d46feca782a47b915c1f993d05f80d13d7b951cbc5af40dbe0f0cd53dbed 2013-08-22 17:09:46 ....A 58293 Virusshare.00086/HEUR-Trojan.Win32.Generic-ce19d19582f639fec222a0a5a0e4afed6e29a4b62b775c4b799d20b788ee91b1 2013-08-22 16:51:34 ....A 17300 Virusshare.00086/HEUR-Trojan.Win32.Generic-ce23a14db85a692701d35a8621ba5d6f57d996e7e469ccfa1228800be24d2e2c 2013-08-22 17:55:28 ....A 196096 Virusshare.00086/HEUR-Trojan.Win32.Generic-ce38e2973712e6648be3d1b7fe4d4212d9573dc85b48d2e08ab84fc747b6fc40 2013-08-22 15:59:44 ....A 82944 Virusshare.00086/HEUR-Trojan.Win32.Generic-ce409a940e7128dcbf9f7e67a5e6daae657cf34bb087d1d29ca10d44e8f6500a 2013-08-22 19:55:32 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-ce70a7f6d81e0e4b925bd1046b5be62f6a1415891529f021f53576180e922b69 2013-08-22 17:03:10 ....A 917504 Virusshare.00086/HEUR-Trojan.Win32.Generic-ce77a4eb23282d7d0011c6838c363767e5a7f425ba4b92bbdc7fcc65567b8ea6 2013-08-22 17:37:32 ....A 360640 Virusshare.00086/HEUR-Trojan.Win32.Generic-ce7c53679cbb0ca0824d13ce2608192f8b86c23ad3d023e0784c00eef26b2ed2 2013-08-22 19:46:22 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-ce8a6d6c93fb5a94883cc93dbd4673f4275e9291f480182baaca9d316e92b185 2013-08-22 17:47:32 ....A 142877 Virusshare.00086/HEUR-Trojan.Win32.Generic-ce9d73fdffbd513329498d4bcb1bb52addd08f9fca61440a6854328d1c617125 2013-08-22 15:50:50 ....A 50822 Virusshare.00086/HEUR-Trojan.Win32.Generic-ceab5e81a20bc4091acd48f4953320d80c1979150127339f1065cf8b842d1033 2013-08-22 17:59:10 ....A 53329 Virusshare.00086/HEUR-Trojan.Win32.Generic-ced1090347e986943f3f43cd66473607afd4a79eb8df62b75e6cc225c15507ef 2013-08-22 16:06:32 ....A 524340 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf00ed1e33258b42d26cb5b6e3a68c2cfe38ec5265814e071b6bd3831af1ec52 2013-08-22 15:41:26 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf010d62dfd918697f08b15fe1ddc6908af015d8da2387a59ca5d956bc8da6dd 2013-08-22 13:41:54 ....A 2565120 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf07168c48317d9a47ad027055d19e7be040ae08d9791e8415b0eba29914c87a 2013-08-22 16:53:02 ....A 642304 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf323f93877e8c3e5b89637d4c38f73380dd18d753e4bce6022a52fcb10bfdf5 2013-08-22 17:09:56 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf3ff12065595f081aff3b1c178a3d3f10e784e07ef8ce2600eb94d31c97ce23 2013-08-22 17:50:26 ....A 532100 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf4bb7c2bc47562060e9236b013501bfdcd39e3a894c4a413277f76885a73953 2013-08-22 16:34:32 ....A 289872 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf5b229eb27621cf3f97c36cc7be70c2bfd0eb606023f987ae183de3532290d3 2013-08-22 17:55:32 ....A 22000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf5ce708b38bbe254841d88b39e89b3c35f0aeaa72dd81f8737fc1ccb6ed3358 2013-08-22 17:36:48 ....A 10000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf62e08a13ec56fd33702dff84b7cfacce23df6e1702ba180375f206bb0e7e17 2013-08-22 17:58:08 ....A 37537 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf699ef355afeb33ddd00b7f8d8e2acbd136143c4af9547c4137f46f61c3ea5d 2013-08-22 16:39:30 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf6c242da5c4de94685ae2d7dc7d41ddd49c3f04fc5ffce5af6ae4c7354a81de 2013-08-22 16:21:34 ....A 76148 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf70945fa497312ea7b0c2f9eb4f2408d75c74b2fcacfca30c6003be149e1fc3 2013-08-22 16:02:42 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf73824c934c3710781ed86f8003ad6f2148180dc8ee085b2564e67338f0676e 2013-08-22 16:30:26 ....A 318464 Virusshare.00086/HEUR-Trojan.Win32.Generic-cf8a782cb670ef8d283caa6246a44211389658eb1b53f7e24f1d8cb025243ab4 2013-08-22 16:51:36 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-cfa104ce9a0099f78ee080b8382c589b20f746aa2996ab0d94af16d8ff277a08 2013-08-22 18:02:00 ....A 139777 Virusshare.00086/HEUR-Trojan.Win32.Generic-cfa76143c3a2edb25c54d0a7a13040cf6e0b36b19a4e79717dd61a460eb6864e 2013-08-22 17:21:56 ....A 819984 Virusshare.00086/HEUR-Trojan.Win32.Generic-cfbb2a2c452d15947fa098c8656924d3c28bd5200ee97ca4ad8f8101da92f0a5 2013-08-22 17:57:34 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-cfd61b7f8b2b54601863455b5cfcf01c18cb7df2cbc0cd115da4d782f9af2b7c 2013-08-22 17:25:32 ....A 189952 Virusshare.00086/HEUR-Trojan.Win32.Generic-cfd6ea81e19af1a850345ed9d892a10729a5f4cf8f0e09361e6df9a356e435e1 2013-08-22 15:53:04 ....A 400896 Virusshare.00086/HEUR-Trojan.Win32.Generic-cfd72d8f96fd2b11c7ad6bed7ea3319045b23fc2798fc67f8b3dd734e46fd8c8 2013-08-22 17:44:08 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-cfdf70a2a61ca9e258c3c9b8a9ba29a00982099fd2ae580b87953f1d510ad5cc 2013-08-22 16:54:32 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-cff059772cff68d9dad707b665e934ed8b69562e54fb15450f2a3cc092bb5e37 2013-08-22 17:36:10 ....A 192154 Virusshare.00086/HEUR-Trojan.Win32.Generic-cfff800d410af0ea52fb8ffc4e6840e786c5b4ce6036c91d3c380ae1b791d07f 2013-08-22 12:14:38 ....A 1141760 Virusshare.00086/HEUR-Trojan.Win32.Generic-d001d4bbe109138cccaa81219c75096108b84c1906ee36a31bd29027f98aa423 2013-08-22 11:09:50 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-d002a8b47032cde81985f438392ed3b56a716f18674e7f294e730a484278d849 2013-08-22 11:21:34 ....A 86446 Virusshare.00086/HEUR-Trojan.Win32.Generic-d002f72633ae1f3829de360247ee3286c1769d84a17e21c786a78b4a626db7a9 2013-08-22 12:04:30 ....A 112103 Virusshare.00086/HEUR-Trojan.Win32.Generic-d00493394e379d1c1137295eb8eadf416dad10f348b7685e3a1843f6e937047e 2013-08-22 19:18:26 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-d006bcd4b9ad416e74fc6ec6270a9d52dcdf19462a8506f2f971d4961cc105cf 2013-08-22 15:16:56 ....A 356352 Virusshare.00086/HEUR-Trojan.Win32.Generic-d00765676eafdb842bd186116077330cee1c1f766c894629e91fc0a5890f7e59 2013-08-22 14:05:32 ....A 273007 Virusshare.00086/HEUR-Trojan.Win32.Generic-d00790ed201940638c1304d13d17d135e2a90dc7faa0706ac14f4c80d3dda4d0 2013-08-22 16:34:02 ....A 4649590 Virusshare.00086/HEUR-Trojan.Win32.Generic-d007d425a6ae5700d3d37250f03c7deebef5b1d4fe7624e98b0ee909f842d17f 2013-08-22 11:17:28 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-d00d74f226fbf8af9704d36380ff172bed55e4655d6db526c764a2ef1076dcc7 2013-08-22 10:51:06 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0134482ba58768b7e5d69c78369d84781b0d13ef7abbe46483f66adb89329e2 2013-08-22 15:41:48 ....A 11520 Virusshare.00086/HEUR-Trojan.Win32.Generic-d018bd46a8d6fc68575882699a69bf3f587c0efbe3b18d2b6552c772340a439f 2013-08-22 14:25:56 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-d01b9dff2928108593ce4d7c310dad1b4e472f8db48836eba0386ee365fdf704 2013-08-22 12:45:14 ....A 159232 Virusshare.00086/HEUR-Trojan.Win32.Generic-d01c13be7d266ed2338a8188878a1e9857bc11835717486e1e06d5f2b36f7b5c 2013-08-22 10:44:10 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-d01d11d76f5be08836b826a2fbcf58eb795dbfc52ceae2ee6048663ef97f42ef 2013-08-22 14:43:28 ....A 148992 Virusshare.00086/HEUR-Trojan.Win32.Generic-d01fc33b213f885bced509e6757b2e2515f27f960fd73800739fb1b7d54d034e 2013-08-22 13:10:00 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0213774c2f913cbdb44e4b95e52bcfd021d4e2728340ce5dec9d0d646395940 2013-08-22 12:55:54 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0273911d74f8c2031c3458c2b49a1e92085c81394dc403672ca5d5d92f66c94 2013-08-22 15:10:42 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-d02a26bc0061f3be25c639f4de4007b65969504a113a1c9619437c3aabd93c5c 2013-08-22 16:40:46 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-d02b7968c3887561895f26bba23aa5c1151788816ef1e6642f68661fa059b775 2013-08-22 13:56:22 ....A 2295296 Virusshare.00086/HEUR-Trojan.Win32.Generic-d02c4a5f5c3ee7e409c1d50265867409674a61f8ef2b3a50db250e72e69d0d3b 2013-08-22 13:25:08 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-d033483dc78055a124dcb46f505b9082b5e33ec958de42cb704a31378147076c 2013-08-22 14:48:20 ....A 1277952 Virusshare.00086/HEUR-Trojan.Win32.Generic-d033558b5f483c352edeebe5b566280360313c92f45bc9fed27e85bf12398651 2013-08-22 10:38:22 ....A 128556 Virusshare.00086/HEUR-Trojan.Win32.Generic-d033954bb37fe445da389a04fa698a1667a1dcb468831cbd503a7da55e733fe5 2013-08-22 11:09:54 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0339ee3258021ac419e77326f4a5c541f10e1dcfe6dcb26bc33ec73af5e66fc 2013-08-22 15:04:26 ....A 250368 Virusshare.00086/HEUR-Trojan.Win32.Generic-d03653c2b2fb85e537ef524f6febf1ac2cd768acf761f2db967c6341207bccdb 2013-08-22 14:59:26 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-d03a78d369d0e4e9fab3c8d9adbe78d0c0554828442e46562f608815dcc655b7 2013-08-22 13:55:24 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-d03aad8a6cd74a05e80def7d5d84e470f9f4542607eba8fa08537bef2344db4a 2013-08-22 14:31:38 ....A 2133504 Virusshare.00086/HEUR-Trojan.Win32.Generic-d03e0a83730acfe68fe43d646af33117041eeb85ee7db281c28f63042b43c35d 2013-08-22 19:03:58 ....A 457760 Virusshare.00086/HEUR-Trojan.Win32.Generic-d04268c6be06f81abdc1867d018260929e9515c02b3a94065b766ffb3fc85de2 2013-08-22 10:41:48 ....A 10145792 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0432785365861158ce43888cd6669ff84a95239f17c3e50f6ddeae78eb0a65e 2013-08-22 16:46:58 ....A 178995 Virusshare.00086/HEUR-Trojan.Win32.Generic-d044d3262189c96bcf6b74b20ad9abdff7318760e2bcaea53f74b3165db4d395 2013-08-22 15:21:58 ....A 512674 Virusshare.00086/HEUR-Trojan.Win32.Generic-d045af51d4176d5ed8270e98a354e3ca749a5762dfab3b50e94df35fc4449be2 2013-08-22 15:00:28 ....A 134656 Virusshare.00086/HEUR-Trojan.Win32.Generic-d047cc41ab918368d10b90cfa405e4a93a30e6097b80950de80684315bc0f787 2013-08-22 15:05:58 ....A 146982 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0499f8596dcbb66396a6d14b1ac2ac92aed7c2578fdbbc783da50b4d82a7973 2013-08-22 15:57:36 ....A 5106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-d04b1e899a3468403f162e4e81719ca7a7549b88c38083777ae8e86d8f2692f4 2013-08-22 12:40:18 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-d04c769e6e313c192d27f8192d25ad14d56acd02a8b006eca8d9604e48aa2bff 2013-08-22 16:40:56 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-d04d6a28414eb69d9940103279eccef497cf799a04218e16965efa5b4cad5e3f 2013-08-22 14:26:04 ....A 59325 Virusshare.00086/HEUR-Trojan.Win32.Generic-d04df407f832a5665d14ac09362abeba57381f9fbef800d2955b65eb01e52e85 2013-08-22 14:24:08 ....A 749600 Virusshare.00086/HEUR-Trojan.Win32.Generic-d05829f662d20528a71bab1eff88fb78ec416c55db5ac706928cc9ced129f74d 2013-08-22 14:41:48 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-d058b99ad8a86c8d757499100b640987270a3fc7f7658c8c07dd126b7f71e135 2013-08-22 12:15:50 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-d05a63c55cab065fd12b8f96323762bf4485ba1f25a21643180f89b8b05d4861 2013-08-22 12:03:12 ....A 181248 Virusshare.00086/HEUR-Trojan.Win32.Generic-d05aa8062be92aa3298ef85792afb456a87ecbc46339cf6ec041055080e3d0d3 2013-08-22 17:00:36 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-d05b03dda30388bb1e0a641c7e123814c198953517bbc3f4dd5b3529da8f91cf 2013-08-22 15:02:22 ....A 78336 Virusshare.00086/HEUR-Trojan.Win32.Generic-d05b2a06582b50e7bd9ff63647ed538ebfc691d9c993f1c8605fa9add7b354ed 2013-08-22 15:15:04 ....A 31744 Virusshare.00086/HEUR-Trojan.Win32.Generic-d05fb59dfdd7a930e6f264ce38c0e9a253020dd8fb3fae2c0cc83114f360057d 2013-08-22 12:28:40 ....A 760320 Virusshare.00086/HEUR-Trojan.Win32.Generic-d05feaad37d0bd5c0c8de381789350910baede900ffd3341e920ec60969938df 2013-08-22 13:45:40 ....A 269312 Virusshare.00086/HEUR-Trojan.Win32.Generic-d067354b4f65a7fbe0474a27fba2fedccf76e8570282d63414465c997b6c7c42 2013-08-22 15:15:22 ....A 10752 Virusshare.00086/HEUR-Trojan.Win32.Generic-d067c188f0a5d5ca7c1d79a8a8b060de5765265008a07d0114af6bd2f3591e73 2013-08-22 12:24:30 ....A 751104 Virusshare.00086/HEUR-Trojan.Win32.Generic-d06ba78e83e510cd1995b60e9fd189184b7294d5a40915c18818bb62c0c1709c 2013-08-22 15:00:04 ....A 271872 Virusshare.00086/HEUR-Trojan.Win32.Generic-d06e3a55fcd937a5c55cfd3c509918c285227c4c6b50e7fa105b01bb3239fbf5 2013-08-22 17:57:24 ....A 162304 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0726aa8499beea69fd3eb4c2ad9a65a405c2de625bb5329d81d2c9393eddcd2 2013-08-22 12:42:42 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-d07c47caa7d4b6e7f1e7e8f61a7e1a1860d936c98cb2fb45abaa8f3110d11e92 2013-08-22 12:44:52 ....A 96094 Virusshare.00086/HEUR-Trojan.Win32.Generic-d07db51e7cb5b9d27e6c860588bc56197c907ed49c4b2de7cd9c0e800f6cd718 2013-08-22 17:50:22 ....A 633856 Virusshare.00086/HEUR-Trojan.Win32.Generic-d084eecd850782fe4d183f7ac6bc43417bc312687220c62bcdd058b47fc0b618 2013-08-22 12:10:46 ....A 230301 Virusshare.00086/HEUR-Trojan.Win32.Generic-d085fec588b6287d60ecb5869310aa05fa8a6ccf857dcae63bdd8f744b6438d5 2013-08-22 13:03:04 ....A 447488 Virusshare.00086/HEUR-Trojan.Win32.Generic-d088300a8f114620972ad006fadd02f5ce5099eb99869f776f4a76a22aa1f654 2013-08-22 13:14:54 ....A 7655424 Virusshare.00086/HEUR-Trojan.Win32.Generic-d08ce6cdb73faf8c6e93d652d55a95245ed537131e7217ba829b621da6600297 2013-08-22 16:24:32 ....A 105918 Virusshare.00086/HEUR-Trojan.Win32.Generic-d08e5afe7bd44d6e0f2d13b8e7aa034d75b5582191385ae1ca02e1e3e5b334ac 2013-08-22 13:52:32 ....A 8175934 Virusshare.00086/HEUR-Trojan.Win32.Generic-d093b7cf0af1d65b45326994e580ed71b6a2847732c836f46cd699ef137750c4 2013-08-22 16:33:46 ....A 442749 Virusshare.00086/HEUR-Trojan.Win32.Generic-d09abf148f7224928ae5cc0a44cef5ef82001032fa501f1844409c0fe9349886 2013-08-22 12:06:50 ....A 184189 Virusshare.00086/HEUR-Trojan.Win32.Generic-d09d34cd5812227ad4a4ddf9571f40b708748d91782e863939a33c9a7d48d117 2013-08-22 17:24:46 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0a2940a66185ee49eed3ff1dda63cef7cca092e1273493f5320e2c52740b681 2013-08-22 12:03:30 ....A 158623 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0a350dc90c331691472164621c195f1ac20a0d5e880018bc3f9f3e915ce8aca 2013-08-22 10:50:18 ....A 202752 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0a8e2dc839db1a24f649cf672711b90d543e166c2e57dd8d321f25459e32459 2013-08-22 16:39:24 ....A 901120 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0ae384b45c0afbe9b9bc31655d41909a68247adf486615df6f38bfbb2bdd1e8 2013-08-22 17:45:46 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0ba5f49bf0725c61f1a0f1be40ee16dfde6ce74e20da55c1337164c7b756fc0 2013-08-22 12:24:28 ....A 370045 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0ba8a97defa4f0213bbd4d058f9942c160e956db9f87915b9420e044c90cd17 2013-08-22 13:20:08 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0bccdfbad4e6a91598110cfe7d6b79d9545e2722f610a77bb46b5229b219d0c 2013-08-22 13:23:56 ....A 37380 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0bfbbdb9080f525b52b38acac54604bdc2264e11ab7f53380e306e2bdceee10 2013-08-22 11:47:42 ....A 436240 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0c32dcd316133d9d98708c4bbd57a263ab160e8496be2b67a92d275b5596a1a 2013-08-22 14:45:18 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0c390b7382cfa3e2fea7abfd98880d382d5313ac69043f0fb026b57fb87d7e0 2013-08-22 18:01:36 ....A 164144 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0c444a0110b263c04d4b433d8ba2e196b4c90d02029d34ca956e9af77c94314 2013-08-22 13:09:26 ....A 476160 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0c4975d5881d0c3fbc9f73673c937470d3056a3c80e6c8259fadafdf1e00ed8 2013-08-22 13:47:52 ....A 1775616 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0c6e8022f2677c3a9dfc0965944d866deaa5a467993aa604d1d5ab04c3c49f1 2013-08-22 16:43:16 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0c8ec56bf192e78a026d97b83bc4083ec72aa87dffb2eddeb657888f83518ca 2013-08-22 14:17:18 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0cd56769192d7e2367108c86861e7cb10f000852305666fa27a54c3b89adb5f 2013-08-22 14:40:26 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0cdb1aae3dc96ddc251ecb00a63a41e80db5fbf66b2b81212a5c3bb5be22112 2013-08-22 12:50:12 ....A 232448 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0cf28ce85c983aa9634e5ec10c03b8811a2265cc4a7e6dad68e492538345037 2013-08-22 14:17:12 ....A 22702 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0d54ed878c57545b3368fceab1cff00e946cac8b10250795cd97acbecc9e550 2013-08-22 14:13:16 ....A 146928 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0d6cb3bc145322d5a513d2216ba849b4c880844adc02fe99e1c83fc86235af8 2013-08-22 12:33:14 ....A 137808 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0d981cef5182aa86e650987c42bede52fdaf92daf790a71762ec3d5affb06b0 2013-08-22 14:27:38 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0dbe0afecd82c88f497db25af9ffaa7e19b424fd83e8a72d21a6c70fea23b92 2013-08-22 14:16:30 ....A 139562 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0df13c50c38d313b188db6afe35ef34becd9c07ad6c3a3e1c0cfbe01e4fe5f1 2013-08-22 16:33:46 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0ea34ce96601300e5da7df5fe2f02ca356baa82c209bf61562954fd365ad7a2 2013-08-22 15:05:26 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0ebb6a71f2f6fb8ff71e458dfcb6a087db9c20ce78f390fec816b4f700d9871 2013-08-22 11:41:24 ....A 982016 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0ed83764a3a90ac2772a1f7c4ddde70a52d4b46511ccbcc4829b1c5b31bd0ea 2013-08-22 16:14:10 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0eee9bb94bb3dec5d2c086ef865f2b18a6548c9b3d4cd0246f1200e36346d0a 2013-08-22 13:40:22 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0f921c4409770f41273dfd08d796f9469553b91bda60d33dc9dccc40c6ca914 2013-08-22 14:31:26 ....A 216064 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0f9ee47443b8d6c0e1ea2aba5ecd2d2284b9add7e6014118817041f89151402 2013-08-22 17:07:06 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0faff9e99c381bf44df21a4f98ce56e87393b0ed7535ee2758b28b02bc925fb 2013-08-22 15:15:04 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-d0fb5036080f8570c1d6160f1007d22d8fe4827548403656fab492ed9243df5e 2013-08-22 11:10:00 ....A 168385 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1049e9cbcb8d1848f675b3369e94a7a1d925354082658e22fdefb14a492c0fa 2013-08-22 13:49:22 ....A 360847 Virusshare.00086/HEUR-Trojan.Win32.Generic-d106d391bc842a18f7b18103b4743e11b27301d78db43af9aeddcfd66b6ae10b 2013-08-22 14:46:52 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-d107c512a7d27a7a8ded07fcab835266c4983d2e88bc669ea288d23772a3f6ad 2013-08-22 13:50:30 ....A 4745706 Virusshare.00086/HEUR-Trojan.Win32.Generic-d10971aeab083be5941b41dbb3e1bb4af7468bafe470f952e38a8d506aa9f922 2013-08-22 13:37:30 ....A 27136 Virusshare.00086/HEUR-Trojan.Win32.Generic-d10fce1621c2777962dd28b9d2abec34646eda27983d0b96c401003f63f1d51e 2013-08-22 14:15:26 ....A 127936 Virusshare.00086/HEUR-Trojan.Win32.Generic-d110abce62492170b365c67e6cdc2cdc9934c057ad31fe9cc86d8cdfaa32b9d9 2013-08-22 15:51:14 ....A 556032 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1126fe8801fcdc41c6ae999a3d724299bb0ccfcab803ee25d82af802bac6af7 2013-08-22 13:28:12 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-d11b79726c7e37df6ffbe52bdb6965e5bd95d7cddbee2f4edc90be5b9bdf1cf0 2013-08-22 12:13:42 ....A 120832 Virusshare.00086/HEUR-Trojan.Win32.Generic-d11c2b72e8205d9b05c46e57b78d3c104a677751499dda80c2ea8f489a964f0a 2013-08-22 12:26:48 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-d11c4264682fdc692e4961b513f44bf300953d9daedf53ee0e836386c1aca8ed 2013-08-22 14:02:18 ....A 37924 Virusshare.00086/HEUR-Trojan.Win32.Generic-d11c635a08f597c6a3d2946312ecc1c6a0eb6f51fb2bd05c0fcfb0d603587f50 2013-08-22 10:45:28 ....A 454144 Virusshare.00086/HEUR-Trojan.Win32.Generic-d11cc04fe8deb3fdf83917d4d692b722a15b8401aeefad02a454328b9c586c46 2013-08-22 16:39:00 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-d11e1e455ebfc66cc6d0b891af165f0dee417c666490785cec5f2f3d314a5b87 2013-08-22 10:59:56 ....A 2298368 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1228a1fc3c055a37f73fa958d7ef7b70c877c344728a725319963e3db501a56 2013-08-22 13:41:06 ....A 352256 Virusshare.00086/HEUR-Trojan.Win32.Generic-d124555316703a54df3407ca73aa09bf229d7f5c69b001578d1a29a742fe76e6 2013-08-22 14:46:18 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-d125f11a5a59e34240a405bdb71e81ddbe16b578966babcc00bfefb951ca917a 2013-08-22 13:54:24 ....A 741888 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1265296d0143670d65fba082530891984eae927f9b03a9ea96efa0b554551e1 2013-08-22 11:29:42 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1280dbdb23d4f094e23d1bff30e3dc6940493c191e7753e86ffac0a790e70d5 2013-08-22 14:49:58 ....A 334820 Virusshare.00086/HEUR-Trojan.Win32.Generic-d12d623adad852f6a7009f545bfdd1263d9fa4f9367ee2e2156ddd6271a7aee0 2013-08-22 11:39:12 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-d12e319468463e18a80226ee8cf61f226413400be78985b5245432ef196e2ac8 2013-08-22 17:13:22 ....A 331264 Virusshare.00086/HEUR-Trojan.Win32.Generic-d12e35afa23ac34d0971b48b4fbeb70e0540560e11bc17707ec33398aa66c241 2013-08-22 16:58:08 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-d12ea52f39347c4516aa29d3a0c066702c01f2ba657af3e3148a295741c8b902 2013-08-22 11:25:06 ....A 103455 Virusshare.00086/HEUR-Trojan.Win32.Generic-d12ef485b1461d7417ea47038654fabe57b9300bb033ddee34a02492f72a0992 2013-08-22 12:28:26 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-d134d20ea7290947ce3179864d150ee08ca706a0b604cab7f277cb48580ec5ea 2013-08-22 15:15:24 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-d136cd7f21f60d9422ca2b141dd92d60014dba494299f70e6b0ed247e0a9a6b3 2013-08-22 14:19:00 ....A 12544 Virusshare.00086/HEUR-Trojan.Win32.Generic-d137cb3a9f19c8bc70251813f74924f53df350fc22a774cb0ec23d88119f1d11 2013-08-22 13:48:18 ....A 517120 Virusshare.00086/HEUR-Trojan.Win32.Generic-d13970b706c0434111bc42add38a3a0c7003e42a2fefd0985b77b62cfe285afc 2013-08-22 12:33:32 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-d140233c43c6636690efdbe7a529e5118b0df29fa3eddb9aac9cba233329f405 2013-08-22 13:15:46 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1456620acffc5048417f0d8e1d020d1ac83ddf55ce5c5d73b870380b166e91d 2013-08-22 12:40:16 ....A 1036288 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1494f9c67d7cfa45014fba1787b7075abd6e5101079cb35dd03fc03e902b590 2013-08-22 15:03:50 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-d14c48913bca7bf7105d39ba9690d43cbf01eb7bfe93a9625a40a5993c0c8e33 2013-08-22 12:44:32 ....A 81853 Virusshare.00086/HEUR-Trojan.Win32.Generic-d14f17f01b32fa1ebe1679d6bd37d41d1cd974a4ab68727855198b4c595b24b2 2013-08-22 13:23:12 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-d14fd153442c8d15e72f002c00e0a1ba230a57644fa342e1288efd1324feefd6 2013-08-22 18:23:00 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-d150478084ae92114464b35b686fefdbc4aa51298068e8441d055b1e33c73d53 2013-08-22 13:25:42 ....A 48352 Virusshare.00086/HEUR-Trojan.Win32.Generic-d156f9c7730feeb884108c74e2e3e1a5ebc7900b54981cf5590faa9d7cc8fd22 2013-08-22 10:50:20 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1576cc3c2f0fcd8d66253ea3192038edc120226a78532d1ea95e2f2d9f60e7a 2013-08-22 16:37:20 ....A 8621136 Virusshare.00086/HEUR-Trojan.Win32.Generic-d15b2aa4c23b890c0234b669ac30676c870aeb1462bcd5fa64731cb06db08409 2013-08-22 13:58:10 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-d15f9d3f813f85ca6402b498be706ed41761fc7002ffbae52445669cfc3e58da 2013-08-22 14:05:10 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1607d1b1f834bb382fd7809677f1291cafaed73a39d9df77a50851fd3af55a9 2013-08-22 12:57:04 ....A 110997 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1672e3798ff7cc44e4522fbe009039380e5f14ae4d79697cf7c498be5cbb8c9 2013-08-22 16:16:12 ....A 215012 Virusshare.00086/HEUR-Trojan.Win32.Generic-d168656c657f664cc8447831f256240dec575ff30d50baed28f8cdb46efc5e59 2013-08-22 14:10:46 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-d17541133beb7d5187a277201737e45ac21617df6f95bcf3a3c7eef18f9250e9 2013-08-22 10:58:30 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-d17ddb369cb64fb91b1f4309a51a0598fc0bf30b8c73c1a861b5c40df74b7eab 2013-08-22 12:59:24 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-d18012af8a8b17d0afe502140242772a88f3a24ce15e7e74eef51ba7d6504e8e 2013-08-22 11:55:58 ....A 625388 Virusshare.00086/HEUR-Trojan.Win32.Generic-d182db63eb5c7bd95c2186a9599ea8bd66ee78dc84312489a050bcaf5532395e 2013-08-22 15:07:04 ....A 315468 Virusshare.00086/HEUR-Trojan.Win32.Generic-d18403311bdbb00f37c0660d47f0648c8b38c7dd7409811b17d8a89b9efd2aeb 2013-08-22 14:52:36 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-d189900888245a0d1ada90d456c5fd46b57bdd980349c56bfbaa2a2a0faa3ef0 2013-08-22 10:51:34 ....A 3200 Virusshare.00086/HEUR-Trojan.Win32.Generic-d18a63257a5b7c4327e207ddd00f058c950dac2f86c9a4e102e95c44e432336f 2013-08-22 10:36:28 ....A 755720 Virusshare.00086/HEUR-Trojan.Win32.Generic-d18fd8d5db4f26691eedc9e5a656ce9aabc8d6246936b2fd3cb9dcd310679b52 2013-08-22 14:34:36 ....A 140302 Virusshare.00086/HEUR-Trojan.Win32.Generic-d191240251618926f82d6471c4ea3ffd24228a023d6df7133284412e4b28cb3c 2013-08-22 15:19:54 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1930ba1d6cb9965890b736580d1be50dbf09bb217366ed77cd90d32e9be4f4b 2013-08-22 16:53:04 ....A 729088 Virusshare.00086/HEUR-Trojan.Win32.Generic-d19809f6e1e9e8bb32f98cf401b137ae7f0f70c1bb9840c2789889eca8b39dbd 2013-08-22 16:21:36 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-d19cb79bfb9298ec1448b8d237903c153b3fdc14ab5f4e9c2cc410e2491b87dd 2013-08-22 11:11:50 ....A 2515604 Virusshare.00086/HEUR-Trojan.Win32.Generic-d19eec53d9a9e4fb5708ae8dfb4ea71cdf976f2ede7ca0077795eecc49eef613 2013-08-22 15:02:42 ....A 42509 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1a3c16453b63e63470e2acbc7139e5b7c4c58760157cc628197ab49a97e657a 2013-08-22 17:01:46 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1a70b231c64d7518653b49e7d5979f7ec9e5c7bcd9f1abe42d1a8173c271a78 2013-08-22 13:28:08 ....A 161402 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1a9445c27f02f30d00c224f7c9ca79de767e53805255d923bc4ab0dbcdac510 2013-08-22 14:09:14 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1a99ba5d3e918a5cd9277988972ab247fe0a728c94ef97b529e0147b4aff6ee 2013-08-22 15:19:50 ....A 46080 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1aa3a0d7e62aea91f02dadd6c55253283104eb00b8da18f72ebec1ebe99d201 2013-08-22 10:50:50 ....A 2299392 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1ab91e6b65c43fc1e722363957b2f75132cef78b7f75961e94b6ea2f8cb1ca2 2013-08-22 18:01:18 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1b162dfce021de37f5c0ea36d96a1354fbef44221bc8b288b0486af6d60975a 2013-08-22 19:47:42 ....A 23807 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1b6051f008ab31f2f6bdd7e274e0de38a9f9d0566da74ff64634fdfeacd4c0d 2013-08-22 11:17:58 ....A 278784 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1b7bb2a0ee2d750707785ef5aa423a12b8025875465ab71d2950bbbb09c6c91 2013-08-22 15:08:14 ....A 127691 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1b87305dde6b973a628b02d5bfbe1119c9e0370ea7b3ad4cb8dbb9b1d786959 2013-08-22 10:51:08 ....A 253445 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1b8dc99035a2f98b4162a9c29aeba53483c0fda1c794303037ffc871a3af1bc 2013-08-22 12:34:00 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1baaab01af48b0a23bc39a4fdd579b937f00f77362c67f651930f5859b94a6c 2013-08-22 10:58:14 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1bbcc2dcbde347d3b974d7c070640289879a43b73f6c3f6f5faf82b1864f5f1 2013-08-22 14:44:22 ....A 210944 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1c312ca3e3e8d18d0ab931c397cd5a4ce16548842550441db782599341d6d0c 2013-08-22 13:26:26 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1c41da422ef943f764360a9fa2357670500fb42aadeb71764d72afc1a1c5a8b 2013-08-22 14:29:20 ....A 376832 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1c4641cf55f3eff320118251878d7037928821ec03faa9093200d4a984af11a 2013-08-22 21:09:08 ....A 18850 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1c4bb9422d1d7c9711e10ad6a3b483144096cf6f65d057ae3e0bcd116f667c1 2013-08-22 20:48:24 ....A 205824 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1c54456eed7d16872b784a52bac3dc0d38187e28a7eee6f38cc98a5a27cb649 2013-08-22 21:05:04 ....A 367616 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1c63d96e94eac791e9f1a5bdf502ae6ba00223a6ea97dd77c000f7dad70e021 2013-08-22 11:05:50 ....A 524288 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1c7536d2d4da7b2b70142ce92b2285bb355692aa2189c22f93dd9bfc33d16bc 2013-08-22 11:24:14 ....A 72548 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1c7a637163a8a781fa248f40ffea7e0d557c6a3b7b4dc0d42cfeae7f34580e2 2013-08-22 15:01:10 ....A 37400 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1c809873069ebed0f0a7a4ec30042b8bfaf6e7625553e97da73708ed3151863 2013-08-22 11:17:46 ....A 315457 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1c81062e0a78ba026a79f21939cb74ecf1593d0fce751aba19bbc02955441f4 2013-08-22 14:04:30 ....A 412160 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1c87eb605cf4839fcbbb8c9c25acb46ec5d9c6a9638065074fc750403b14c32 2013-08-22 11:59:48 ....A 59524 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1cab10107d2086cacaa542b2fc8dd0b0f590f7ef2391335e708e45f9220e169 2013-08-22 13:48:22 ....A 909312 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1cbf73ec29437ba7f8cd2470bee6ef3ce880a899792ed594cef6c4925d55a7d 2013-08-22 14:48:06 ....A 424818 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1cd740f280d6d519f0f03722a73ab11acf39676fbae10b1dfb3be99d06b17b8 2013-08-22 17:30:38 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1d3661ae28e4729edd9f06bccd017576efad2da6d250a8c095f6da17347e598 2013-08-22 14:38:28 ....A 190480 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1d4c164d6c96b684d47964e68a515accd05198419eee2beb6763cb7828ebc58 2013-08-22 14:14:10 ....A 208505 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1e18b43677c598c24808a2d899c8d38e3039d7ed31148a3adbc85ad14bfc2b3 2013-08-22 11:11:06 ....A 812234 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1e5cffa175a71bc785778a334ee90c858ba82ec24bb102314348b0a562244dd 2013-08-22 15:59:10 ....A 265583 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1e83a8ed408981b55473f3c3e928e3d4a4f467de5c55d788a5824c0d9b9e039 2013-08-22 14:37:28 ....A 138240 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1eab9080ec464e1b90570833182e03a1367428a6c999951e34f88b13cfe8421 2013-08-22 14:09:14 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1ead04b568dd8512d1835ed412ec13fa7d9dc5aa030cdec7aca6c83c50088d4 2013-08-22 13:18:14 ....A 311482 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1eb25b8fa4af6c47c20a02f247addbb70d6c132dcbc6fe098b72f5245973be8 2013-08-22 14:53:34 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1eb3deb13241f128891385c1ceab70db66364dae82fa6666c02d6d27bc14566 2013-08-22 11:10:00 ....A 375808 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1eeceeae21ca0d94ffdef40b40f75152f543a4d09a39ab652fc89d95820777d 2013-08-22 12:40:40 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1efddf86d77784f28083b556c6880da09d907eb58e23068ef8ca8037592e4b5 2013-08-22 14:23:52 ....A 344064 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1f1e1cca1d893f07b5a3fd4a7fbf18db6b7e546d6770c12462507cd34c43e39 2013-08-22 13:48:50 ....A 408064 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1fb5fa99183c179e6449562e1fb8fa2da2e86042539601a4a0961808c19272f 2013-08-22 13:07:46 ....A 1232896 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1fc9a1846eb72657b6c937b6971fe2515cf6b0f2e6535d9fa1233ce09db30ee 2013-08-22 14:01:54 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-d1fe17b2bf644fa9a3bb0cfb381ceec2818a7a0eaad4c25b744c52da79f2cf85 2013-08-22 13:38:04 ....A 656000 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2055157b86ca7db03057816802f9879fa94a42c9adb89a833349242c09b055c 2013-08-22 13:43:22 ....A 151808 Virusshare.00086/HEUR-Trojan.Win32.Generic-d206daaa7c4fbf104930b6a1c032a475b9b6f7ba837510380c3d521ad73591c5 2013-08-22 13:47:44 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-d207711a8ab40c2a5aca4229b61b10ae6a9babb3a66b3f5d527d30d08d0be022 2013-08-22 10:58:16 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-d20df2e5f3ef62c74f344f454e8cdaaf4c7e06518ca59cdb84c306c75280cb7f 2013-08-22 13:08:28 ....A 741888 Virusshare.00086/HEUR-Trojan.Win32.Generic-d20e058bfb4b4b3a4d2a44bd6458cc1c17d64635f0b51d7613653ddd0b6b4354 2013-08-22 14:13:52 ....A 7466 Virusshare.00086/HEUR-Trojan.Win32.Generic-d216d793b691e5c076d8ceba76bab3fe03a9fceb1fe8d2e986df03669b9eacfc 2013-08-22 11:34:26 ....A 230912 Virusshare.00086/HEUR-Trojan.Win32.Generic-d21a652e71038a75ea782915ece47b92068aefab034ada931faad1a9f8eefac0 2013-08-22 18:34:36 ....A 1037672 Virusshare.00086/HEUR-Trojan.Win32.Generic-d220df84446df363e5cc3feff63a80d3da6fd75a34be6b804c4e82865333305b 2013-08-22 13:17:18 ....A 8705805 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2238342e50dfafa3b3c9fc29e0fa757f0b823e1ac1454a62bf331868a122528 2013-08-22 14:51:36 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2238a276bfe47337504f78f282785206d3a0617700fdbff501d90d572aa8a57 2013-08-22 14:03:38 ....A 144896 Virusshare.00086/HEUR-Trojan.Win32.Generic-d22c7ac03907c10893146c639cb77a552e0d69788fd56594229ba63371052fb5 2013-08-22 13:48:24 ....A 148992 Virusshare.00086/HEUR-Trojan.Win32.Generic-d22eebe38bf3f527282640e2ff51ebcbbe9f511868432e33488608ca79c06292 2013-08-22 18:02:40 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-d22f66fcf21aef0efac14c1442160579876007b473d44167104ef0eff9185b7f 2013-08-22 11:17:44 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-d22fb48a7f06dfa90e09136a548f83da08ba84f050f028f41c727f824d2f2dab 2013-08-22 13:47:40 ....A 805888 Virusshare.00086/HEUR-Trojan.Win32.Generic-d230cbd7a9efc8f89b7b6a280fadf04ea3c8d66adf90dbdee05f5a3a415e9a2d 2013-08-22 17:58:28 ....A 24014 Virusshare.00086/HEUR-Trojan.Win32.Generic-d23461bdabde6ff440b01350d0d0d42ed49e29828cdf3001d4a5336935f6067b 2013-08-22 10:38:06 ....A 893056 Virusshare.00086/HEUR-Trojan.Win32.Generic-d23579dd20a496c81816c5bda81b8d1a3059c77eb48391f7e5cb89e54a9aca1f 2013-08-22 13:39:42 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-d237abfd2e9f5a40397beafd288e6825e9f1935f29434c9d74ca9848f6f4dba8 2013-08-22 14:42:06 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-d23b2802caf6839163883554fbcdd49ed9d8dbb56580d38f7260ff4db70fc1e8 2013-08-22 11:23:24 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-d23e0be2bb7f24889cd1bf8a8471f45692262f1b60cfd913fccbb89e311e7c57 2013-08-22 18:01:36 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-d23e5e65677eb54d79e53803fab00d0b1b25c0c552f29aa72a7001be6d4f0a99 2013-08-22 10:50:42 ....A 896000 Virusshare.00086/HEUR-Trojan.Win32.Generic-d23ed8a5c0c7ff14bb89e8afd1086186e27d9e25013d39302180ca63c717d62d 2013-08-22 13:50:20 ....A 370176 Virusshare.00086/HEUR-Trojan.Win32.Generic-d23fd974fd625a50dd15e6c5e99f52800c215fe9899cd10577e8ca8e412695c1 2013-08-22 12:16:40 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-d243f3e58e6bf49add91719b9e4177d4d2e2b186ac79383446ca91f1d72707fc 2013-08-22 15:13:34 ....A 48352 Virusshare.00086/HEUR-Trojan.Win32.Generic-d24432c3a9e5b0bf5f61380c2f03b2e23a231b7bf27a29d398aa08eec3359f85 2013-08-22 13:50:26 ....A 573440 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2470eb4f603e232eed16ce8e2d1e4fb028fa6bf702745d9aeac5d8f3581b40a 2013-08-22 14:40:18 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-d24b67230a17c5685f81a98502650fde8b3ec2ceeba55c9ce73f2d42772c7e71 2013-08-22 12:50:48 ....A 867328 Virusshare.00086/HEUR-Trojan.Win32.Generic-d24c5d53a03301e1e99a6802de90516566fd22f170919f473ec1501daa01afb2 2013-08-22 15:03:12 ....A 245117 Virusshare.00086/HEUR-Trojan.Win32.Generic-d24d306fbc9896d5a7714f02ae9328e701cc1666c8193e336b8fc2f0e34719f5 2013-08-22 12:02:24 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-d24ebc21e2f1ffb6aa8c972d50603eecc2e28afe5691497fb84e9e83bb64f1e8 2013-08-22 11:25:48 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-d24fc1e27eb525e335eca4376ab031d6c996aa3ae7fe60cbfbd19ededc4bd3bd 2013-08-22 15:05:44 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-d253e4edf8e83d5b1a9d90a632c24254b23002ddf1ce1b983365c3460d105fb4 2013-08-22 12:50:46 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Generic-d258099320bac33dcc38fb14b75a1d90f01cf14a34ad52069f9b2a251ff0864c 2013-08-22 14:45:16 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-d260913610b78207356126b21449e1a38cbbb2a06a55be4d7580905f56961b71 2013-08-22 15:10:44 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2650c3c60b377f640dadb1ce115159c08a6d7ce5998c69e6dfd2da2f4fbbec7 2013-08-22 13:56:48 ....A 149505 Virusshare.00086/HEUR-Trojan.Win32.Generic-d26745cbeaaa421988a6044bb9fb6e6b2cd2e2e8a7cd3f94cdbf6e7491a512ff 2013-08-22 12:16:10 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-d267e91aaf56bf6193f6a2a8606eead2869ad0572bbd2da96fbd3d77ae1a654e 2013-08-22 11:24:58 ....A 196096 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2686c256c14891cafa5ff8248afe0ba9889d0dbff6e11cf4453677581eeac7f 2013-08-22 14:37:24 ....A 143872 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2687be6eb23bef38af950f8734d842710da47ecf8e9900d9f06667798b75a62 2013-08-22 10:56:00 ....A 211456 Virusshare.00086/HEUR-Trojan.Win32.Generic-d26c46fe4f4b836bcdc65eb043e8d589dbc957170559cb04bbcf5ba294b0b306 2013-08-22 14:09:12 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-d26e2dcc221dce5d9c4d0a8970b61a6f642b5a02dc70a8d0625ff075ada17488 2013-08-22 14:41:50 ....A 276480 Virusshare.00086/HEUR-Trojan.Win32.Generic-d26ef5bd7fdd97c7bfb3bf80ca9d186736c96d3998af887ae93f8058911b78c5 2013-08-22 11:29:42 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-d27724cb057ac7e11d0497ac96fe8459c88aecf62802102f3884afa185b2beca 2013-08-22 15:13:16 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-d280565ca8ad312c41903887af88bf537d65d1cb0d6401905a85804cfcb9c6c8 2013-08-22 12:28:34 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2844369528a05f9feca64a28b9b9800a030f68ac497b01c928d1102cfb270c8 2013-08-22 14:23:28 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2876383b3300852bd279d0c4fac540aac1002079598464d97b499104a3dcb7d 2013-08-22 11:38:56 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-d28850d09f3a75a4d15cf3a9c355723b97e04d1e48fb2f020c5f46228be21356 2013-08-22 19:51:32 ....A 39424 Virusshare.00086/HEUR-Trojan.Win32.Generic-d28ab585d9c06fa8c96bf898ef9a2fb3146c5c2665d1ba450fa7b38a83021d9d 2013-08-22 11:39:26 ....A 154130 Virusshare.00086/HEUR-Trojan.Win32.Generic-d28b76de81e8412a662c3d5ffd775c050eb136c7699e3902b3ce715bcbe6bd7b 2013-08-22 13:50:16 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-d28c8055ea08aae8f8a5128c5f2ad17ef9386c151712f9df955e6bd87317d3ba 2013-08-22 15:33:58 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-d28d505807e9805cc4686df5d1e9f9bc7970d72fb32fc49b35379e21553f07f2 2013-08-22 15:02:20 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-d28fad98e3c24605d0e64b86c490dcf601fa9997802f84bf5e2ebd141156f3f1 2013-08-22 11:51:42 ....A 205181 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2900275b359495e90c7e48b93c4a25cc1a742ebcae1c1dd53d8499a4b04d2f9 2013-08-22 12:45:14 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-d290de89c18f29d02ad52d0a0bb87b3f425c2e74041ee41f72b252f0c4d2c53f 2013-08-22 13:20:00 ....A 36387 Virusshare.00086/HEUR-Trojan.Win32.Generic-d292dc1a41810d465841f8d5e746bf50f853e2bc9da8fc340124ccdd422d49a0 2013-08-22 16:46:02 ....A 528384 Virusshare.00086/HEUR-Trojan.Win32.Generic-d293b86e6624b066bd6515630caf37566b2dafd8ef761377c3fd5bbbd936a6c5 2013-08-22 17:41:08 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2967a9cf6dc1d84e6ab167e4631e777a9b30f2ca9a23fdd6baf5425ca27046f 2013-08-22 13:19:14 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-d297739cc6df4e2750e0527717f7fca8d2487aea4c5b484bc79619f455e300b9 2013-08-22 12:01:22 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2992c1a08fc488f9cdae434fa8c6e224be0699698b5aa23cf342b6762351fb1 2013-08-22 14:26:42 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-d29cfd11d35087042f1a97c1bded3bc21ddf32de2ff1581a44e400b26e991ff0 2013-08-22 12:34:36 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2a02decca2d0384489369fb2c3be9f3fb3e4973b0e83336d54bcb621f27b61a 2013-08-22 16:52:18 ....A 10807387 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2a7839a27d97c12ad93f860f3ef2ee849a2c8aa0acd0c2294309d6de57eadd5 2013-08-22 11:19:36 ....A 405504 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2ab9b4dc4605268311873be5d6f435b61a8c4d3de16b42cd962b021ae21a4bf 2013-08-22 11:11:24 ....A 729600 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2ad1e54a480370d3f4b05296f14286e6bff98c3e668e52190191481ae32fc62 2013-08-22 12:51:52 ....A 228352 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2b0fdb9cfd55f7623edd62f819b315473004fd4caa91fc48a16989a6204b4de 2013-08-22 11:59:52 ....A 189952 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2b179fd08db2d8fbba5a1b7fac1b68b1244a86c6f4b9b32d8c80208b6f8bef0 2013-08-22 14:46:56 ....A 1230177 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2b545943b36ec3baa32f241de6dc578bb165f287418c95076af32a3091204c2 2013-08-22 15:35:34 ....A 823600 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2b55e1ba6e7ea7d43149cce3d285d694cbfd91a92b0019309219122275e0ba3 2013-08-22 12:17:58 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2b7312d26d7864e6b03f6dbadbde233c089632bc6bd62cdfef0932c37ff91cf 2013-08-22 11:44:28 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2bdb7caaa5587dc7e6df1bcc0dc0ba717c451c0eb58cbaf796a01c993d92434 2013-08-22 13:54:52 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2c42151ea373d5e90fbcde091fc2e2c2d223d5c23ed25b4595636e058393d1b 2013-08-22 13:31:20 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2c594074ce0b53ad877944f495a1ee58d426157856741e55041ead209fa43b0 2013-08-22 13:56:28 ....A 745473 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2c9c51c2013ef4d5da634245dfc034d9f9a3b56d168b91b3a882d2a86bd2ab6 2013-08-22 15:59:28 ....A 55892 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2cb48c5e1de211d7f92b65409042e378822b7aeb6fcb3dd8bdc385acad7d069 2013-08-22 14:09:18 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2cebe668c7ce3fe4df36b95af50eab6f1fa2595490004dc90c9f5fe2ece9d11 2013-08-22 15:01:14 ....A 56320 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2d42a83b5b674b36db3ec0048cf3ff7dcfeaf57382e9726e7a5535c6de70993 2013-08-22 11:32:40 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2d5a839fbf9bd0f9ac6f57c61f39e61aa1eaa717432fad18a2c5c49e5b49a36 2013-08-22 14:28:26 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2d940a742b569f1dbb906fb23f72089b985c1487d1d32654a163b4dbe773203 2013-08-22 17:35:08 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2db04561b1ad92c2332b817596d2d4bfd76f7171cfb9b2aa0a2fc43e569347d 2013-08-22 12:40:40 ....A 95744 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2dc9071794802ed7155a4c884ae66c553b6cccb6fbb53a992dc86ceb62bcf87 2013-08-22 16:33:02 ....A 696320 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2dd3372af8b687d65da7eb86a3b825d197eb83560261315cae44f370ec4f2f9 2013-08-22 16:14:26 ....A 108544 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2dee5101a8d70d91004f5fe4e126fed5de802b8cdcb0f26767fb00cefafe60b 2013-08-22 10:58:26 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2df85c260ca120c68ca36b917f5eb153169ba5d25dce9a3f10f1893877fe1c0 2013-08-22 14:41:02 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2e1608da758a0f9bd78927116e4cde05d49928c2093bb6c917055306d32c214 2013-08-22 16:45:56 ....A 995328 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2e32d6e7d03c6f2ed34104753f965ab4afe122bdc303da14d963ff4083d8824 2013-08-22 14:52:16 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2e4e30a1eaff4701c96c9f8dc305aff0ecb4435d6cdfb1e5b555847437d3fef 2013-08-22 14:43:36 ....A 438608 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2e9226b4e237a4a56c17e38c04fdfd4ea3869a2bae488df1ba15d8b2c45443f 2013-08-22 13:37:10 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2ee18cb41cf104329d8f547294c2fca24faffa1d6a8dc18f85c8a1f84632084 2013-08-22 13:21:42 ....A 314880 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2ef151f5d7a7739352ad469ad97e76e56efb37968a252b3a07ab51e411feccc 2013-08-22 11:18:42 ....A 366623 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2f082e611d0d888c793d52627347558e312906736662a647a00f471fa7accd2 2013-08-22 11:00:38 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2f637ca4abd51aa9816e86edfe08e5960065f67a9acc385282f8465a780c049 2013-08-22 12:07:46 ....A 150850 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2fb34e5b59d519a765f0d1a9b77a8da022828a0d7d98c7fc9e03a379c61a45b 2013-08-22 13:18:24 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2fc75b64be1ec1a900bee35144c4b7cd87b58efc65893b789f5e28b5f0d346e 2013-08-22 14:02:20 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2fe4e1a5ec31ae4ad326623b874053ca20f45dac06d5d6655b183038e483d6b 2013-08-22 11:15:18 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2feaf6001bda69e69d474a70309ddc08aa0a6a342cf39e158e040b853887ca1 2013-08-22 13:22:08 ....A 109293 Virusshare.00086/HEUR-Trojan.Win32.Generic-d2ff0826f889606501a400f951915224d4f01e6ed67d7b64040e74d5c2ea0273 2013-08-22 11:28:20 ....A 96256 Virusshare.00086/HEUR-Trojan.Win32.Generic-d302ed98db6f52489375881693ff8f93673e3c1fd9d0eb839c79745a16f9dab0 2013-08-22 13:27:08 ....A 82944 Virusshare.00086/HEUR-Trojan.Win32.Generic-d307dded03df208af16a6ad2fe9b6cd6315bb42bc1f5633a027ce73071b9ae33 2013-08-22 11:22:56 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-d30a77d1b43d98a61e35c2666d385cd1eac006890307448950332aacbe80acfe 2013-08-22 11:50:52 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-d30a88f40ca4331b5377173b4d7fd63dbe8f3b036cc8676117f07a4103646824 2013-08-22 14:26:06 ....A 408576 Virusshare.00086/HEUR-Trojan.Win32.Generic-d30aa3597fbb84099aa6dddca8248fec7163e7d20f793dee78a36a693cf4201f 2013-08-22 13:13:02 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-d30c938cb48118c105efafcd860c6afbd8ff975fcfab8ad730d0f31c7cca391d 2013-08-22 14:14:04 ....A 82432 Virusshare.00086/HEUR-Trojan.Win32.Generic-d30db35139010f2f985330779df0551f674f94edfd0f66a5ff88b49886074793 2013-08-22 14:45:14 ....A 352256 Virusshare.00086/HEUR-Trojan.Win32.Generic-d316e5aa44e13139e5b54f7749731d0b487ee4bea4574abad32a1f26c758a4fa 2013-08-22 10:36:52 ....A 422912 Virusshare.00086/HEUR-Trojan.Win32.Generic-d31b1952fdc02d5d02d176589ca8862d9a50910548344037ed45499bd098eeee 2013-08-22 11:40:46 ....A 163428 Virusshare.00086/HEUR-Trojan.Win32.Generic-d31e21b0505d4c70c06e154c66f4e88440de85011430f2647e4fa46dc0fcf38a 2013-08-22 13:15:52 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3244ee4e28abff9b4086eebfdf07fe860ed6746b30725497ce49502fb2098b6 2013-08-22 12:00:54 ....A 2326528 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3278c38ad9ea7bb5ebbc0e13c73b2bce59739c629417eaf95980b7fdede32fd 2013-08-22 14:21:20 ....A 5599232 Virusshare.00086/HEUR-Trojan.Win32.Generic-d328d1f5325034fbfd5454534f04291986d2267228002f1a9a64cecacb3f4c8b 2013-08-22 14:01:40 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-d32a10275de08f6a23bfc56f9b064a1552bf63ea48141584e77aa86ce20abe9f 2013-08-22 16:46:16 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-d32d37e3e53138297ce8e99498e03cfc96fe33475e5ff34b53fdef00b934b4fe 2013-08-22 10:40:34 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-d32f5c7ffdbb596cf4bb1ce78fa3bc0425f42e05cd36c51644a4f7196f09c476 2013-08-22 15:19:36 ....A 50240 Virusshare.00086/HEUR-Trojan.Win32.Generic-d32fddbd7986d7c4d1abb63a4430098d174c65210d3481ccc2060a6a2c1e72ca 2013-08-22 17:54:20 ....A 102911 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3305cc95fd9d687e064ee9f2fec692f21c93965f52d5151b7b833f53b44f4f7 2013-08-22 14:20:38 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-d332ea9326f28fef30d4125049ff6743bdda79870ad62aab0958c3f76ca2b87b 2013-08-22 17:29:32 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3337238bba3ba823720ce3ff43aaed731de2ae08533bad2846bf2e1e78f5d48 2013-08-22 17:03:56 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-d333cb504c36f0ec63bdd059cfea2c23661424cb79f7780083b361db27cb2090 2013-08-22 15:13:24 ....A 376320 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3348596e2e02601815250e284288f8c769101d1941ad7642dd4aa214f88677c 2013-08-22 12:21:34 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-d33633a3ba0064f74946eb761b3cc9543c07765400c5f74383e7bb4ddf97b78a 2013-08-22 12:30:34 ....A 102912 Virusshare.00086/HEUR-Trojan.Win32.Generic-d33917e39f3841cc90a12cd383388927b37f579ba1596c41f0a090417bd4a61a 2013-08-22 13:43:24 ....A 134656 Virusshare.00086/HEUR-Trojan.Win32.Generic-d339af4444a33d0592b17431d58521d96cbaf190ddc7649472cea3ebd28de04a 2013-08-22 12:20:18 ....A 344576 Virusshare.00086/HEUR-Trojan.Win32.Generic-d341dd6bdf4437846ca7bcd4356da5af63cb8b83f5e838bc86d8e0053657a9d1 2013-08-22 11:25:04 ....A 811008 Virusshare.00086/HEUR-Trojan.Win32.Generic-d342803c97f64b24f7fc654c0980c43bc09b432462b979019f727d9367929f35 2013-08-22 11:22:00 ....A 1467498 Virusshare.00086/HEUR-Trojan.Win32.Generic-d349c89df3575276c5ff3622a696345d790417f447164bfbd6c4c30b510796fd 2013-08-22 13:41:38 ....A 2580480 Virusshare.00086/HEUR-Trojan.Win32.Generic-d34aee8b1a1510ffc6b438faee041f7be330820528ee17e565805dd46a99ea60 2013-08-22 14:37:40 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-d34bc011a2fa43353bd05c6f2194e49c6ed4a5ba8f8658dfc546153debe9d123 2013-08-22 14:47:40 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-d352dd4b490f85f5dc25d51d9ff17a3d4dd3c65b080a0260ce22ceefaeb03321 2013-08-22 11:53:54 ....A 2763776 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3552c9253638b9848287890006692941bd9a0b7426c3ec6d7f194d898b226b2 2013-08-22 17:55:18 ....A 99722 Virusshare.00086/HEUR-Trojan.Win32.Generic-d35645e36aa80b20bf3b7786b74fd9aedbc0ae1837272c821844ee7877445669 2013-08-22 12:21:30 ....A 1665568 Virusshare.00086/HEUR-Trojan.Win32.Generic-d358101ba439d2b82f0f238781daea90c84299b41a789bb43d69052989829942 2013-08-22 11:49:12 ....A 154624 Virusshare.00086/HEUR-Trojan.Win32.Generic-d358b613f881be926f3ca99906905bf9d5f6d50a933b905a7e5ad69c23a7e6df 2013-08-22 10:45:28 ....A 287452 Virusshare.00086/HEUR-Trojan.Win32.Generic-d35a02e35605152abfe8576b79dc0783efb6fe87a897665ad65f544b8e75df72 2013-08-22 10:43:54 ....A 465408 Virusshare.00086/HEUR-Trojan.Win32.Generic-d35dcb334e16b7ffa93666208a9016b16460b6d4f87ce6763dee2e720a84d60d 2013-08-22 13:21:36 ....A 559104 Virusshare.00086/HEUR-Trojan.Win32.Generic-d360721292b769e589ca88c2659ed3f97d9b360ea7e2764195a157ad88690491 2013-08-22 11:05:38 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-d36242c7e09ee35e22cd972dfeb346d36c3ef8e246217407fc5857742efc147b 2013-08-22 11:38:36 ....A 74620 Virusshare.00086/HEUR-Trojan.Win32.Generic-d36408fe226ebf8c0d24180b24f46a9808c6aaf4302a2ef83981c92e770a5ccd 2013-08-22 13:08:26 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-d36617953b495734cf09595e08358ce620e91c75933373953bc35f17af72d448 2013-08-22 14:29:20 ....A 66524 Virusshare.00086/HEUR-Trojan.Win32.Generic-d366614253b2eb00a1cfc4fd6d2da5b8d24d188c3914232838e8c690fdfada4c 2013-08-22 11:52:02 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-d36ce1f43a2d09d90c77733f51752bcd2706e38262d4f903ee18c519ce209f66 2013-08-22 12:06:28 ....A 373020 Virusshare.00086/HEUR-Trojan.Win32.Generic-d36f0a0b0829a79068fc54a7baddcbc8d16920b8fe0fcc34b9d13ca5dde72cec 2013-08-22 14:00:16 ....A 127020 Virusshare.00086/HEUR-Trojan.Win32.Generic-d37f6cf6602d3ebde121c032c60f60ab74ccbeb91bcdb3f1ee116b819750b74a 2013-08-22 11:29:42 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-d389a7b03f3240da642757ff1d317817170050a7f4ee6a2d0dfd191bc171576a 2013-08-22 12:55:26 ....A 4608 Virusshare.00086/HEUR-Trojan.Win32.Generic-d38a4813a9000f3b5d531efb40e0f133a95cd6127ff541ece77f2f8d2dca7828 2013-08-22 11:45:18 ....A 72704 Virusshare.00086/HEUR-Trojan.Win32.Generic-d38b741e57194f3d64ace5e980b6924e3bf730c4fccd5b4e29be13193ed341fe 2013-08-22 12:23:42 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-d38ef99a19310413cadec0b6f4b80fd0742744cf2cf9e2825152ed533654b13a 2013-08-22 13:27:34 ....A 950472 Virusshare.00086/HEUR-Trojan.Win32.Generic-d38f12ef31e7a8850dde75872bbf6a14839d741c8862cc42095b84748886914c 2013-08-22 21:00:38 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-d391791d3d58174584d2eec8ecf3700fd6218c84f7fe7bc9c335350e8d1daf59 2013-08-22 11:43:38 ....A 370688 Virusshare.00086/HEUR-Trojan.Win32.Generic-d392e5f7c3fa94b43675ce22a3d2616003874791f0c78a3558a1c6b6d2eb961e 2013-08-22 12:14:48 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-d394831de6a6cb3784dce9460c38bf1c028179457a60f4e6e3ce4d3f5cbfeeeb 2013-08-22 12:58:58 ....A 35928 Virusshare.00086/HEUR-Trojan.Win32.Generic-d394db446673de4fdd062348dc617bb82c822c96a93e2fffe644344035e389b5 2013-08-22 21:05:40 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-d39621815ccfd3c29c3ddc9a8d1979044055843630293f063c084cf927c7e54a 2013-08-22 14:33:52 ....A 31764 Virusshare.00086/HEUR-Trojan.Win32.Generic-d396b76c161997d5342682acdcf026ac97c1b8919acde77c4f931027c502befb 2013-08-22 20:49:42 ....A 344064 Virusshare.00086/HEUR-Trojan.Win32.Generic-d39910475c8404b16162fb2b281077c41513c99b6cf0c63149b2992ff31833d9 2013-08-22 13:18:22 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-d39962b690823c8cba18bebdc0a2a5ad4b52a9bf10835f9110f5861aa1613382 2013-08-22 18:32:16 ....A 14848 Virusshare.00086/HEUR-Trojan.Win32.Generic-d399af45dd150733093441a73e45fbcad241ca35a15318047766d45fafbd3f42 2013-08-22 15:06:54 ....A 286532 Virusshare.00086/HEUR-Trojan.Win32.Generic-d39ac43499d21166331499edc44ed1eaa9a3863258221a0a87e8b0b51b5f3f20 2013-08-22 13:24:04 ....A 881152 Virusshare.00086/HEUR-Trojan.Win32.Generic-d39f0f7257bdd1866d04be9899994fee3ef41a510d2b991ebe93213c70c6b67b 2013-08-22 17:56:38 ....A 770560 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3a100107a8f7177fccca7a670555a664bf0bf63f03bf6dd3b14b6f2ce1d177d 2013-08-22 11:46:30 ....A 116344 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3a3aefa449087d2639178d8c956ba71f12efda0cf7cc4c02d655cb2b4fd7e69 2013-08-22 14:50:04 ....A 164352 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3ad2e1a84f1bbc88f7db3b3b617e8911e82838efbdf42c8d282887bde73aca4 2013-08-22 14:27:14 ....A 91648 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3b0d095055a3407d7e6db5c6afadd89867a936d34d6b7d8b982a60de0094950 2013-08-22 15:16:52 ....A 170093 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3b436436e483c5819ebfe800ffd2bd78c6c67cc0ad6bba56f09a48eb783d4ce 2013-08-22 11:49:22 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3ba0086e2218bc50230d95d027cf584ac8521dd1230d796f8c4b263dc6d575d 2013-08-22 14:21:50 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3c0801a8178c063c327c522e28e71f75b79c87e0df3d4f29a6dd8f3de038b53 2013-08-22 10:45:04 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3c48c0e05d6721f4a5de65fe514689c6efef5c5034e6fbc6f09a7a85b913a2c 2013-08-22 15:35:24 ....A 233984 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3c8da0df3e0a4656d3f26bca9bc259caf92ae73d0ac36b66afe3fecb0675f2f 2013-08-22 13:30:14 ....A 773120 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3d0badbb97be3669c69e36174c88a176f65fb932bde86afee4f3a74f1b41c32 2013-08-22 12:54:20 ....A 216064 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3d2201f78eba752ac1b025e83492cfcf9b6610808b31bf03fb8abe00ffe0f20 2013-08-22 13:39:22 ....A 71680 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3e092812832753b132423d055e6e2a6ad2602bd09c16a5f0c260b8db813f6be 2013-08-22 12:09:06 ....A 259648 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3e2bf62d8f2c3788d487f4edba97ed47903189faa6f645ec9a6f427e2f3cd5b 2013-08-22 14:24:00 ....A 473600 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3e3d6cb7aed7cc9247a3e34004457337367e6bae2883b251182834359adb1d0 2013-08-22 11:17:14 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3e45ad8683c1b7d24d166ff6e58396514f195335e2804042c0736b767acba5d 2013-08-22 11:41:22 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3e6dd89126dbc5060333c689eb449043bde09fff23bc4812d8132da9e3857a7 2013-08-22 11:54:18 ....A 59325 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3e822a2e8f8b3b4a364e72b8f1761f5a2d73466ef84f5bcd9fd0dc60f9896d3 2013-08-22 14:07:46 ....A 224768 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3e94fe93290c99b8e632239e9fd969a16c725511f6f7e1129a850dbf94bfc99 2013-08-22 14:43:04 ....A 2565120 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3eb2bd712d3770ca94125741c189602e1c3aa1942508e0043f67551f2c242ff 2013-08-22 13:17:24 ....A 2263552 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3f1410e7ec37be001d599400aacfef7c8df1eeff10c701bae6d972e83762441 2013-08-22 14:57:42 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3f178b0f60af8bebb6d5d033c5822a2b88db03a155c8be025f820152d4426f0 2013-08-22 12:25:32 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3f88298d4db05712f059e58f4638bbb13928d5658984a0e123d85a24c6a94ee 2013-08-22 12:24:30 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-d3f8c289ba8c92ceb34ef64990b52275cb30707b2390ef7b1105365f6f16acca 2013-08-22 13:58:08 ....A 339456 Virusshare.00086/HEUR-Trojan.Win32.Generic-d400d92b455f4ed4c71152ac3a3a9037ee878e6700e7bd2f8e628d9ffe0315a3 2013-08-22 14:48:14 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-d402b0fc724a8f4f6e278f72dd8eda001f9d225e68dcafc37213e5cc816ba91b 2013-08-22 13:02:58 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-d404c5d771db71f237ee7bfa71a8bd4412c3307987e99e35f433b9b80c359545 2013-08-22 16:15:58 ....A 107008 Virusshare.00086/HEUR-Trojan.Win32.Generic-d40732188059c43436d309f8dcc62cc3d28df41276d8f10f6a3fff6ca8041d01 2013-08-22 15:16:06 ....A 91136 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4077665be7fce12b502a079d6baea547fddf9403272b1f81ef7d2a9de71858f 2013-08-22 13:12:54 ....A 2781184 Virusshare.00086/HEUR-Trojan.Win32.Generic-d408cd8e4a09f74f3f73e183c59b41b28463b0253b1c01138795c67a5afa03ba 2013-08-22 14:07:54 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-d40ac3a7e23506b496f57008208dd2b0d6fd267474a25656ddfdbe8ac206b17e 2013-08-22 13:50:28 ....A 741376 Virusshare.00086/HEUR-Trojan.Win32.Generic-d40acdf2684fa9c74cb5ee9c105d536e6cd108edcb5bf4b2cca5484774cf559a 2013-08-22 14:17:44 ....A 51012 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4108a1ea44d3b331f138d807b4a8ee15856552f021671fb029e55a2c83e64fd 2013-08-22 17:18:10 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-d414a2ab9f24c8149a30c792d4e13716bce2c9ea784f757f98a914d9b53ce38e 2013-08-22 12:55:28 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4175b520c8e3a0ea19a0b38eb1e14dc49d80a7ab951d4ad6f59d302aa11f609 2013-08-22 11:53:38 ....A 118832 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4183f97d8e17c8cbc1cbec9cd42a44d0a4dc4575813b60151ea235f7050bb3b 2013-08-22 14:12:48 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-d419ae3cc1b319aaf910650fe8da9cdaae86e2f791e54f660518e0a4d93f0459 2013-08-22 13:35:56 ....A 1102492 Virusshare.00086/HEUR-Trojan.Win32.Generic-d41eb77d3ecfc8f133798275de7a876a03469b2ab2fc6576965972f0ad1c5b59 2013-08-22 12:16:24 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4231e00fab8a1004ea9e2cda6f69fef7958834b0753dcc0a9dc7e231f73dd41 2013-08-22 14:23:58 ....A 1441792 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4241fe89d6d43613ddc1ea304431c14132d87bf46a0a461c907d2e5cefdcf57 2013-08-22 13:28:20 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-d428d1b1b0e085da87eeeb2c4aab792ac7fed210f44176e1ad962f02d642e631 2013-08-22 13:01:56 ....A 394240 Virusshare.00086/HEUR-Trojan.Win32.Generic-d428dabd4e3f1c494d96530d68254d5d9fd1e5c2168513eb4ef7e558b1f3d023 2013-08-22 14:36:16 ....A 604800 Virusshare.00086/HEUR-Trojan.Win32.Generic-d429dddb39609433249b94db21f3af63eb8b9fc7d7f0e17a265baad84d7005f2 2013-08-22 18:36:00 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-d42aa34e3240f832c94788f5700a3ad28c0369da0266101baba484658e3465eb 2013-08-22 11:52:54 ....A 194144 Virusshare.00086/HEUR-Trojan.Win32.Generic-d42af558728ea84a9ee959803db52775e6a25ff00076e29580c3a00b99596088 2013-08-22 11:18:40 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-d42ba5c45f49dc4affc231370ea084919a735dc22025aa254cfc50089ca2f918 2013-08-22 11:12:22 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-d42da95ff4f40b6e4af0d606b2f48fb7af2a7edc2253153badd9f187544928a2 2013-08-22 11:53:14 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-d42fed83aeaa06931eed21599347140241468c1cd1a49c0a1690ca7725fd1288 2013-08-22 15:00:06 ....A 5548032 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4301f03861e16250ffa54966da8a39155ba3615667f32f32bce83f5c00bd3ec 2013-08-22 12:33:06 ....A 110080 Virusshare.00086/HEUR-Trojan.Win32.Generic-d43278580de2fd8f347debb3905dffc03ac204ce5f2e1d7d0a29d6e7c29c4b89 2013-08-22 15:01:12 ....A 1413120 Virusshare.00086/HEUR-Trojan.Win32.Generic-d435f402da1d64b1135046a07a912db714875cb1219c213555b655083eca13a5 2013-08-22 13:49:06 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4380b13ad4a7d1cf387b0af55a6cc97a3c3800bb9e5cc452434f19d7d02ee00 2013-08-22 18:02:32 ....A 849232 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4380faa9e79da73bf075c7b7cca7998e594e7b3d52a846b59791a525e56c94b 2013-08-22 17:31:08 ....A 133661 Virusshare.00086/HEUR-Trojan.Win32.Generic-d43815a8e86aa0656252160a66fe3e9862de6d1892c46938cd33c0dac2617fc9 2013-08-22 11:56:06 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-d439d311faf4a82aa6a38a5a34f512b769025b3bfbe95de486e03c8b2f219319 2013-08-22 16:53:00 ....A 239728 Virusshare.00086/HEUR-Trojan.Win32.Generic-d43aa6f99590715e09ef9fd6fa67427471ac5c03a78dfb562436e7540f1ae2a1 2013-08-22 16:36:04 ....A 990724 Virusshare.00086/HEUR-Trojan.Win32.Generic-d43bd0a97cefbf4e9b9243725bdd0dfedc47dafe5f28e55eea2ab5fe719dd36a 2013-08-22 15:00:18 ....A 97280 Virusshare.00086/HEUR-Trojan.Win32.Generic-d43f7cbf6a3ff5e7aced7c9b2c01e0728689b4506abe9c16c30d348eff0b4484 2013-08-22 11:42:50 ....A 411136 Virusshare.00086/HEUR-Trojan.Win32.Generic-d44026a0e3362945a15fadf4628970a7132c3d21f82b1788c2014a5f484a6110 2013-08-22 13:19:56 ....A 405504 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4444d08ac57ae42faef4bfa8e5251bab6955932f9194c15b60d1e981a3a908a 2013-08-22 14:42:04 ....A 12055392 Virusshare.00086/HEUR-Trojan.Win32.Generic-d447a1bb1f4819e3346289c6424ff11be1717f72d8d6775c18fa1b32ea3126f8 2013-08-22 14:50:02 ....A 285696 Virusshare.00086/HEUR-Trojan.Win32.Generic-d44898f021103b3087b7691d4ab4e4d4c0e0e244b9aa5a929eaa2c677eeecb23 2013-08-22 11:40:20 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-d449efca0d45c1c149069086aa9382ee71c1b786aabac33b4be9dcdaf48bc4a0 2013-08-22 11:50:18 ....A 272384 Virusshare.00086/HEUR-Trojan.Win32.Generic-d452e4d900d806e2d748c934b7893e783c3763d5db74d13dd1748decce02cd5f 2013-08-22 17:18:34 ....A 255327 Virusshare.00086/HEUR-Trojan.Win32.Generic-d45468ef5f7f9ff539ef6b9c08a915133271fc6f376c02824c01ccc6cd0eef0b 2013-08-22 12:45:24 ....A 397312 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4548376a5d7790d5afdc26f3a4cb04a93a25668621ee2e55d785e4f79a8992c 2013-08-22 15:00:16 ....A 102928 Virusshare.00086/HEUR-Trojan.Win32.Generic-d455429df7982126ca7ed03717d750bbb089d29b5a67d8f8bc59fcecde8ba4d1 2013-08-22 12:01:24 ....A 729600 Virusshare.00086/HEUR-Trojan.Win32.Generic-d456d47f0724de3b9b41b5d7920d4420ab72d35003d3413cda8c0dcfd68929b6 2013-08-22 16:57:44 ....A 479744 Virusshare.00086/HEUR-Trojan.Win32.Generic-d458fe35003631da7da3b0a37194069f826f913d3ab16b231f2cfe234e6df4f7 2013-08-22 13:54:50 ....A 551218 Virusshare.00086/HEUR-Trojan.Win32.Generic-d45c2ca6f7bb0ced7295714e30dd18cb7f5596dee1143b937c6355ef40e92110 2013-08-22 15:44:26 ....A 1127424 Virusshare.00086/HEUR-Trojan.Win32.Generic-d45d394be42cefed7f8a1348d76a93f8af5200e738249b344cccdd328b9f9f91 2013-08-22 14:11:38 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-d45ee67ecda4cbb010a59ff939e6c253948ec48536651a42712aeedb2c57bd03 2013-08-22 10:50:42 ....A 482303 Virusshare.00086/HEUR-Trojan.Win32.Generic-d464698703d55aa5b6e0bf4382d64e8ea5465841de5a49ffdd7d82d1ac85b34e 2013-08-22 11:15:20 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-d46b5f05df0671e2edb5227cd39df46f6c728cf31318da5753312c1565357ac0 2013-08-22 12:34:36 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-d46de8d11a89c7e5acd1a05692aea536338e0cd2ef15162c2a6c18283e95f826 2013-08-22 13:09:08 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-d46f049abb80766395152b2b10580efd8f475bd30df0e7780e1368bdf6d801fc 2013-08-22 16:30:28 ....A 241168 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4722ff8c50b031d4fcf256457ab4c52a7b893a67b054401689ffb633069563d 2013-08-22 14:33:46 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-d482654961815efe8800fa20d5f98ae6be274fb335de4c118dab0abd80762278 2013-08-22 14:15:14 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-d482ba8beefbf8ceb1ad09daa5082d85d2607d7b56c2c2413266be8c6b4179b4 2013-08-22 14:34:46 ....A 111104 Virusshare.00086/HEUR-Trojan.Win32.Generic-d483157e33c11a6fa314e866a523b33555a93cdb09e12a69b998ca8564295f46 2013-08-22 12:44:52 ....A 2161664 Virusshare.00086/HEUR-Trojan.Win32.Generic-d489bdc270da47d94a44e084182b8579f01ef43e97ca6830a69e5af9b8ba6384 2013-08-22 10:49:52 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-d48beed6364b33d49fb6744c95c4fcd4db72947252f9dac547cb3261c119c651 2013-08-22 14:15:12 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-d48e0f55840de2c20689abbd8246de1297aa0c2b098ad56c6e0c9b29ef0cac41 2013-08-22 13:42:12 ....A 184414 Virusshare.00086/HEUR-Trojan.Win32.Generic-d48e2b42dc49e448bfda4f5cb07a83031dfded124f619ea669505e1b777291d6 2013-08-22 14:50:48 ....A 4538390 Virusshare.00086/HEUR-Trojan.Win32.Generic-d491d29d3d7c88b6698bf35d9a5424c19707051586d4f86f6ccfb68f968dae52 2013-08-22 13:14:52 ....A 421888 Virusshare.00086/HEUR-Trojan.Win32.Generic-d493a09c4799bd56e2b6b4ef85d093a47d54fb2bac6b66e945d131573894809b 2013-08-22 14:40:06 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-d494f0eb1c481c2063f561c14e6d1083120a44c1162e2cd68a25ca7fe380247a 2013-08-22 15:04:28 ....A 284160 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4976f80d2a02cc0f2a0280fb49cfd9d87cf24dc0308b8c7f1deb2b6df8dafa3 2013-08-22 17:35:38 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-d49900396f76186f9b95dc7e7759922050e538439a887ad504aab2cc4875feec 2013-08-22 12:25:06 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-d49bd7d69592b28df9a8e0907e9d2fdaa39f11c95de027496301b7137cb5d871 2013-08-22 13:32:20 ....A 46333 Virusshare.00086/HEUR-Trojan.Win32.Generic-d49daa85502d8f12bad5a130d130275a8c2ba29466fc6fdcdecb0af69f7c9fa0 2013-08-22 14:24:34 ....A 124170 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4a0818552528b853aae85105fbbfc6e45cea2e1a3a386fc0d6d00e406856f71 2013-08-22 12:21:30 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4a0aefb2d58af52b6f55386b980c6be944308e2d2da5714cb2d4a67986528a1 2013-08-22 13:25:38 ....A 70524 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4a29517526a310697490cf01da1505d707f7007bac1d5c405e2ba0bea60976a 2013-08-22 16:20:06 ....A 440502 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4a2d68d75e41dd9137acb2ec52e8846b621b2d222b00d5c1a835cc39c085ff5 2013-08-22 15:13:26 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4a3599fbb0d29e9a7cd23151e7064bad94f02968c6eb81668bb588c1a0a6536 2013-08-22 14:09:18 ....A 503808 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4a43b60d84cbd25de7d9fe039d826a40cc63ff58c28026d3386e5ebe51fa95b 2013-08-22 12:50:54 ....A 1893888 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4a485a0b5ff0a9aa568131f587f94958d6f5175ebe3106e0a7a66b6fc084511 2013-08-22 15:07:32 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4a6b7558af83c1f08c20fd868f733d59353fe7217094a72e58dc5ef903991e3 2013-08-22 16:56:34 ....A 1916448 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4a6d3a392fd140cd558e07cd8e32260dd05214ff02a2b959eebe30492762c44 2013-08-22 14:41:50 ....A 2298368 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4a77561148d0f2cbe9ae5985118a1a20e45bbf85f54276cf03f699d9a5d1d4e 2013-08-22 14:24:06 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4ab40a46ee5ba43dd766dafe53563786f2e2aa71a650c2402a81811e740ce57 2013-08-22 10:43:12 ....A 166400 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4ad08d84216130716423467288f09261b5e69854a96db993b8453da82d0a7c1 2013-08-22 11:39:00 ....A 344064 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4afd54222c473f27b67fd7dc8c697d727c43dbb36e2cfc5e866f5da7886ba4f 2013-08-22 18:02:44 ....A 3204863 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4b04f9acf9d8997992c6f56281f4dfa03ba0cee520a87f36f31783ec75375b5 2013-08-22 14:31:16 ....A 58596 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4b14bb43208ad63285eee3f9b5441d1566a6c6b3d45c6188d73ef64b6e32ad1 2013-08-22 12:03:00 ....A 415232 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4b44aa40c89a497b750c55dbcb74088d1141e579a39f25a840acae2ef1446aa 2013-08-22 11:14:28 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4b59b723a25f5f6178bb869150a62608fd4ef59bc5a56b9df0b991daa03684c 2013-08-22 14:00:22 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4bb78a3f385eaf9c21b7d31723ddb7f7674d641a0fbaa710c6876e860ca99e0 2013-08-22 17:49:58 ....A 170715 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4bc5750353a1a11312258fb8698e6849346a903ff1845ab76c3fad47d7d8426 2013-08-22 11:27:44 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4bdc8a727b462794ac95001093f8c1537d970a0f1f259270d15ff33ecd3ecb5 2013-08-22 14:52:22 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4c4bb98bca8effcf77eeb9dd198c4ae7acfed9f163f1436b7ddb492b15cdac1 2013-08-22 13:55:38 ....A 2613587 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4c782eb084fae08636a00dec4c804fb0015cf14c5d78b70c191743242cace5f 2013-08-22 13:43:56 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4c87cbcde292caf3410674d2f0d83e0fcb43abc07d4d1a7275e26b7530ccd75 2013-08-22 15:14:24 ....A 786432 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4cd3c792239cdb76d54ea463907cae820bf59b7652d432da53600297d28291f 2013-08-22 12:06:04 ....A 1403904 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4cec412ffee56def707cff156b30241be97f6497c6fb2ba8ac081fa4f4a750f 2013-08-22 13:36:42 ....A 236544 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4d141e41df609f88fa295723cf1d0df9178a805e54b893c945bc62ec1511086 2013-08-22 17:31:54 ....A 899040 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4d17c673e6d0528a5c6cff8de5bca3c731a59dc25ceb4534b55dadd8303ba50 2013-08-22 17:51:14 ....A 881664 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4d50b034f2bfae07ff34d50c039140036335a5ccef51a34c96d0f1ab4044463 2013-08-22 16:29:30 ....A 123777 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4d6260eddc2ed74b9eafd088b2d84f3592d00abdff4fbb019f3cb72d3cccfc9 2013-08-22 14:23:06 ....A 406545 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4d72db95ced83f72c46d708071e97e3c18227574c2729050c4d41fe39b7f961 2013-08-22 15:58:10 ....A 100210 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4dc0d2383ed707d9ce49070c8fc91881782b3956aa24a428e4467425ada8dac 2013-08-22 14:24:06 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4dc41142df2d814882f6da8cf42bef6b671ae1e1ac711f7b5bab193b2d2d37c 2013-08-22 15:19:50 ....A 434432 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4de2549b6172fbb5b6e955b40eafc257bc196fc90f415a51e570418855e478c 2013-08-22 16:56:50 ....A 273920 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4df5e7e1f10c45eddf4b3f4e30357d32b727a24161b88c3a7bc1c6e69d3575f 2013-08-22 15:07:30 ....A 1057280 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4dffcfeb3937bf61b22b8b88e0c0be37ee849830aa4edd450d82ea1e9b8cbde 2013-08-22 14:08:18 ....A 94649 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4e054c2b688033b9d0fc7c53743954c94ba991501d5e83c0018a764f7cda9c9 2013-08-22 15:03:12 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4e0f2d6a5c94ed88d1785b51601c6ba8f61f11762583d4de68cd11e975d7fcc 2013-08-22 14:54:02 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4e20f58d0344daed62d9dbab465df85baf1256d0333bc5a4e2e6633be62cc89 2013-08-22 13:10:54 ....A 1751526 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4e4c1546a2de4231d8780f93ec0c4822f361ca3bbad0fe70f0c49c04063bc90 2013-08-22 14:14:48 ....A 978944 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4eaf540b5be7aac566847de05e7a81ab913854785e33d99aa0f1c5dbde90d26 2013-08-22 13:35:12 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4f0dbbfada2d83c5579000cf14d8e7f28918a6ca8c348f21eb7d482a589aad9 2013-08-22 14:50:36 ....A 192714 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4f365a313de2a932a35e32b6abe2f759705ec04b4b304e6db72433e1c5eca59 2013-08-22 14:19:10 ....A 553984 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4f6bcc0b389286f8ff685b47d0e60ebfad30db94befe2f7d955641c91e1d3f3 2013-08-22 14:04:16 ....A 161380 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4f71f21300e352d1440b9ebac20da9a6f76332208bf5f0cbe1e7c93ef96d55c 2013-08-22 16:33:02 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-d4fa83e964c9f5aa3d547ad4a3396335e28bcd8513db3521d1794b0af2760687 2013-08-22 16:35:30 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-d501bf1dfa2fa7fe8211c2237a246dc7ee8bef16c1d535799204a6677798d4e8 2013-08-22 20:54:58 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-d501cdfa36d4488582f25a3b80c76d37f4504922ca182504f112cc33958b8dd3 2013-08-22 20:51:38 ....A 135043 Virusshare.00086/HEUR-Trojan.Win32.Generic-d506369a72b85e442ad720b369f89f547ad730afe779d766b158e84f83bb9b0a 2013-08-22 13:31:58 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5077d51084e1af36768c67a555e16acc753cc850378686b4e715ca5af4c460e 2013-08-22 14:45:44 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-d50a7e77d3720cb0c9ded645b57f74a49841806bcd49772f59329710dbdc8024 2013-08-22 15:35:10 ....A 881120 Virusshare.00086/HEUR-Trojan.Win32.Generic-d50acc502b813d5e52db5d3b0ad9086b436654919be74a33f979d0363980fe11 2013-08-22 20:51:22 ....A 321920 Virusshare.00086/HEUR-Trojan.Win32.Generic-d50d03cdc685db47426042a5283e3607019db627a04b029ff2d5919882b73985 2013-08-22 11:52:08 ....A 982528 Virusshare.00086/HEUR-Trojan.Win32.Generic-d50d696cbbbca0620383025fb1895967afd539c0f4ce93c8c8cb96cd6af0db89 2013-08-22 15:38:56 ....A 4104259 Virusshare.00086/HEUR-Trojan.Win32.Generic-d50d728d1be3045dc97833a3980424bb9ac315f383e571b0fc149ea475263e1a 2013-08-22 11:30:18 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5114792f301ca0df4375cc20c581292052a584ed9024525c79d5e3550fe3216 2013-08-22 13:15:44 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-d513fe58074a41a0d512031471cebb8fa3f249a2788537c9410978bb75fdc60f 2013-08-22 10:46:52 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-d516e5def14b4bc30ad6e84f79a7d43f8005c25a1c8c18736777d3fe53ac4f5b 2013-08-22 13:41:46 ....A 152064 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5183c7889442fb0d31022ac92ee52dc86b718ecf61fd32bb520f9435340c839 2013-08-22 13:28:18 ....A 762880 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5192b411b2b0fd8f96e1f91f0c79e5690dd2a942183e034216cd7e32458783c 2013-08-22 12:02:18 ....A 13854 Virusshare.00086/HEUR-Trojan.Win32.Generic-d51aedac58c02a109a9d6c7bc45c52bc31ebd8a475ab4b18bb8b296a4124ce29 2013-08-22 13:04:56 ....A 631876 Virusshare.00086/HEUR-Trojan.Win32.Generic-d51f4cb090131c15208a5b5fbb0b7b0e6f8569a72db5e1c7ef494caf4280fb02 2013-08-22 14:42:10 ....A 403072 Virusshare.00086/HEUR-Trojan.Win32.Generic-d526846f4fb961fe3a2576d1b073c32f2440f775a4fcec86b2167fd96687cce8 2013-08-22 15:32:30 ....A 154624 Virusshare.00086/HEUR-Trojan.Win32.Generic-d52a354ccbc30f802ae12424f42596c7051ff232e2e506b0e7814c6c78106269 2013-08-22 13:19:04 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-d52a800d2e96c29820ee11fd809e7baa6c79b1ed555e0864e470665bb8536427 2013-08-22 14:18:48 ....A 71692 Virusshare.00086/HEUR-Trojan.Win32.Generic-d52f5a9e3d7bbfda2293baf9b8b5f78c524465283698b9ed2c13b33a7c73d375 2013-08-22 14:03:54 ....A 289024 Virusshare.00086/HEUR-Trojan.Win32.Generic-d52faae0737c7fa903de9d6af444f7a3528b326e71c8afaa90238f2a037ae6e1 2013-08-22 11:43:24 ....A 250128 Virusshare.00086/HEUR-Trojan.Win32.Generic-d533390a27ff8b790aba79eb1b0939b6392636bedbe61f1bea2e46899244d6a3 2013-08-22 16:27:14 ....A 31830 Virusshare.00086/HEUR-Trojan.Win32.Generic-d533dca9f7fbb213b0193239a2cb4a36255b7aae19cff037240c77fa842a1e96 2013-08-22 10:50:38 ....A 735092 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5343a9e4bd879a00e36db25f135f5a86df5f86fae34f5a50ce1cbc8d173094d 2013-08-22 15:11:50 ....A 235068 Virusshare.00086/HEUR-Trojan.Win32.Generic-d539be3d81141cb297ccb556a9ca1f486d6957de23e040cf5dd278a56b9518ee 2013-08-22 14:40:34 ....A 561817 Virusshare.00086/HEUR-Trojan.Win32.Generic-d53b98eec586a612246e7cefc352e25b77c75ef8e36b06e12394cd185285890c 2013-08-22 16:45:14 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-d53ec837b11ecb1da125213d88b8cc1afa51f662dd92c0c98b395231fe4f6bdc 2013-08-22 13:20:58 ....A 1776128 Virusshare.00086/HEUR-Trojan.Win32.Generic-d53efb92753cd164063320cc5207989321539171bcf9d15ce33c7c35d927a139 2013-08-22 14:25:06 ....A 762880 Virusshare.00086/HEUR-Trojan.Win32.Generic-d540a97f4e232b3e731f6e12de36ed70f2bf5b8e49fd99c53449e5e8642f133d 2013-08-22 13:03:14 ....A 41568 Virusshare.00086/HEUR-Trojan.Win32.Generic-d543fd68466cde6270adff4f8880ab15359aee890f07883d9903e5b05aeb9fd3 2013-08-22 14:30:20 ....A 90168 Virusshare.00086/HEUR-Trojan.Win32.Generic-d545f60c13e718b0759517da6d6afc05f7d0e2f44892d838b613cbc25a814504 2013-08-22 12:08:30 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-d54db7ec492e45b1e987db2f1cfe0d65252cf510569e952c72874fbb5deca5f1 2013-08-22 13:12:10 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-d550ae37a8f862608f92ed8fd196659541fdab606cc4e0e4a1f0259f5c0cde35 2013-08-22 14:40:22 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-d559b55e9ce9a387d909ab5fda3fbdb83b9e900d5e5785d7b51f48bb14749675 2013-08-22 14:27:36 ....A 148992 Virusshare.00086/HEUR-Trojan.Win32.Generic-d55a521ed8380f4c6687d6b3470e9c0cd3b9743f713710fc040c6fb4c0b91e7b 2013-08-22 14:26:00 ....A 398848 Virusshare.00086/HEUR-Trojan.Win32.Generic-d55bc57db1acabbfd390e2b3ba1d446baf8f4666b962e902ba21e1c9523d3f72 2013-08-22 14:35:52 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-d55e6f10c9df8d59ddfb5671601e4b51113c8d9f52d7112115ee145abc784d94 2013-08-22 17:17:12 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-d55ff72ffb74d7e3af8f9180cced17452d55655eef334de7015c7d848f347134 2013-08-22 10:56:00 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-d564093766299cd88b5d1a065d0ec9841500a227e1cb85341768db671bd1cd05 2013-08-22 14:34:44 ....A 401920 Virusshare.00086/HEUR-Trojan.Win32.Generic-d564b9dd92f6dfbe291e490c9d056df94651a5fc9cb02d1dbc8f6246fd86f801 2013-08-22 12:22:02 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-d566ef6c1818d502ac4ea52935a95ff3749c657f8d522690c54e492cb2c03c60 2013-08-22 14:36:14 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5682e2387db4c76fbf307e3c0f849e738cdfbc0648b42ff5c2f75621de11fc4 2013-08-22 10:40:02 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-d569a24720c86f5aa2b2626117d8371fb8339f0561a06505e1a5dd66d64ee108 2013-08-22 15:18:30 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-d56a1d28709b8d1060bef62cea520b618bcff321329745768dbe9b014efe2c32 2013-08-22 16:41:02 ....A 176125 Virusshare.00086/HEUR-Trojan.Win32.Generic-d56d8445e61d9b643076fd15300364f63b3b338377ae0932d77d2b66cea07b85 2013-08-22 14:16:00 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-d56f0d6efc216e831d7a39e5cf9a21400cd3e9157272f29722fd810739474ff2 2013-08-22 13:24:34 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-d56f370a428024fe114f4a338611116d7dab69912b5d15bde0028f0ce1232ae7 2013-08-22 15:07:42 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-d570e47b2b620360265dc0726c7e03589515e60c6e13f6d4a526d1695ee044a3 2013-08-22 14:20:34 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5718a09fb7d5e01c86d789c37c47e8e3f936aa17a5bfb90b5695bb78e7ed899 2013-08-22 10:43:06 ....A 1970297 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5726a891d7fdd302e34a14ac0038a61ae60384545d7f953830a36271520c3fc 2013-08-22 13:52:04 ....A 189952 Virusshare.00086/HEUR-Trojan.Win32.Generic-d57694719b83a654b4482ff7a51462a007a1caef45f0e93dd1f780911ca8df34 2013-08-22 14:54:34 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5783086c15e3162ee414ba275ec460200c9479b5d771d82fdeed376cbcac5fd 2013-08-22 14:52:04 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-d57986f8794a0b221dec87edee37c074a9bf2c5e94756e76d2039c51ba21b912 2013-08-22 11:28:48 ....A 158720 Virusshare.00086/HEUR-Trojan.Win32.Generic-d579b350f967e2d39ac98727013237af0a4d3098aff237e7fda841984af734eb 2013-08-22 11:48:06 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-d57ab58f6e43fcb5fcb5cae8ac935557a4ea7b69fd1aec859bbf6c1965f37b96 2013-08-22 14:43:06 ....A 324790 Virusshare.00086/HEUR-Trojan.Win32.Generic-d57fbf35d60582fdfc5073499cbf0165060551ff7d133ba341e16a8b7a1759e7 2013-08-22 13:13:06 ....A 748032 Virusshare.00086/HEUR-Trojan.Win32.Generic-d57fdd42b1b6e8aa5c1dd463dbb77b3a460536025967583d2ebb99d5130bd2b5 2013-08-22 13:24:00 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-d580770267d05a1f347c17486d8c7cfaa4321b7f4522525f4f1f7f28849238d5 2013-08-22 10:47:36 ....A 36963 Virusshare.00086/HEUR-Trojan.Win32.Generic-d585b533d3a91612711657b2f51fea4bc75bccac088f73772cde9ffe48647ca1 2013-08-22 12:06:50 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-d587a4caffaae39389f3c396b45f5e9a4365a4b3976411bd1f93d9d0775cdc33 2013-08-22 14:18:12 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5886f212902a5ed7f7ddf56aafd03348f7835ccebd21892e05c38672839cdeb 2013-08-22 14:09:24 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-d58a095d66ff15650be448baa72e8f2567c5d98a5f145165f2fb221ca3f32efc 2013-08-22 16:56:32 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-d58a66d51ff36bc4818cfa28e60475c022284d9a251f08aaee6c6e9ee9a73f2c 2013-08-22 19:16:50 ....A 483328 Virusshare.00086/HEUR-Trojan.Win32.Generic-d58fd19d13364814574b39df133be148833e21698a8ec06f6e9b63097690d5e2 2013-08-22 13:14:50 ....A 144766 Virusshare.00086/HEUR-Trojan.Win32.Generic-d590ee13a407e4ea8d9ff7c5a4d573ca60675a96540700c107152b3cf8b087c2 2013-08-22 15:05:28 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-d59199ee67af4791303741fa3ca8adfc43f1c6627e9b4d7855c67008d56011ae 2013-08-22 15:37:38 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-d593813160a0aa12aedfa76c45447eacdd6e36d49481f315c4e44c384c9dce2a 2013-08-22 13:39:08 ....A 1196033 Virusshare.00086/HEUR-Trojan.Win32.Generic-d59974f8a68a483be080fca27fe79e133cc5a972e0be1cf4af4641c79d76395a 2013-08-22 11:29:58 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-d59aaea9b7fbfc726b9dd3807a894eaf3ed68fa0c2f8924d926f9239878477de 2013-08-22 14:28:28 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5a4c189a76617cb880607b32f7ee5cea688430ee5206ebeefd065c0d0bd68eb 2013-08-22 13:21:36 ....A 888832 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5a7b74ca69084144ce6a474b534ec39b755620eef7e4807c92372435ecf5f77 2013-08-22 11:16:02 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5a85a4ac222b145d5aac6d18f515bb73c499499f7f46f9bae28d56d67ac0e2d 2013-08-22 14:12:10 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5a8a08173e8e624753ec446c5ba0f26fcd959283e34ca486a914a44be33b5f5 2013-08-22 20:55:42 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5aa014b125ad73e019d6bdcc65522fd568d6eda161b1990b06a9f694111c43d 2013-08-22 12:24:28 ....A 176135 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5aef5fdebea117ea23eb107bba6c2218bd67977e6041f78fa113af4dee3e870 2013-08-22 13:33:40 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5b8e8759b4f1e6d2e26ba00857e069da9491680f46fa0ff8cc6944b54ad928c 2013-08-22 12:37:38 ....A 1806464 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5bc3f805e445626517294c5e574d0886293e98adf9037e64abec5ecb8cce057 2013-08-22 12:51:02 ....A 2948838 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5bd00896fddd6068189cb056e38100fa2ba4803a7302617811868b49a8aedaa 2013-08-22 13:36:48 ....A 237568 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5bd636a6f6b9a269ecc5342863101e762e6bc1ff8e0b20ed753fa35d9ba82e8 2013-08-22 12:49:44 ....A 312331 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5be140311419e873479e85fbb1d950511447e383e8ddc65290eff17116a1a3c 2013-08-22 10:49:54 ....A 932749 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5be3d0d1502ee691b8ce007cb55e3d5021aa9beec977f892482e53a5de3dfcb 2013-08-22 12:55:36 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5bfafe972dbe1378355f1c464d1f4aec2f5af3389459f1ed06321e6e1d1a100 2013-08-22 14:48:22 ....A 144399 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5c060691783cfbdb7cca02bfcb25d741548d6c73138c9674dea398416794a63 2013-08-22 16:54:16 ....A 857088 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5c0723de62dd504c574b4391c4ff74b3f495d82daef8faa1343ede90cba5f57 2013-08-22 14:59:26 ....A 675328 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5c15aac88f3faacf949f443be0f8d261e706ce26014275f20a4f0614c43b349 2013-08-22 16:06:48 ....A 103936 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5c4cf4c196c6ea8ae07ab1f4ccb99dac026d2584c7982999ebdd0821f850dca 2013-08-22 14:25:54 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5c5b60a3429ec028da9df768c34145f58f07e97549686d313dfe79aa43ed0c1 2013-08-22 11:35:26 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5c792f273c40cdbfc03f590b7a9e48a7651dd48c42baddbd59efd800c41f7d8 2013-08-22 16:30:38 ....A 268800 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5cab42139ebc8e4196d94ab8bb1a33a6c5620b0f55aea567ca8a38c1189c3cb 2013-08-22 17:12:58 ....A 5467636 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5cc3ffe682d7232b40385c1c01c4e10e2f4c6517ada9be1abfe54c662277f81 2013-08-22 13:35:14 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5cd6103ec12adb4ff04b7a4e981987ea65295ea43cf585382308f42945225dd 2013-08-22 13:24:04 ....A 14402 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5d31f164f47c1885abf2011f5e45ebc8c3fc68799b7d0f49273099a554e652b 2013-08-22 14:06:04 ....A 205824 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5d9d022bb26a457954e223129a4f72a5700605e39dec4634fa9c52d358ab318 2013-08-22 11:16:42 ....A 250992 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5da59363947c61e1e451a011e3db2964e04d812f99ce9cde16fef41c8674948 2013-08-22 18:02:02 ....A 8035840 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5dc2f4834e64ec515e3c7c4309bf3c7f51e010127b2e9533cacd00a577aec6b 2013-08-22 10:55:26 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5df1399e07b6b0df58a31bcb48217f11591e5cf5c2a21647eb7182dbd150240 2013-08-22 12:00:00 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5e33d43b78592a6123fe09a90ff068e30a5cebda967bdb0451337f4b57949b9 2013-08-22 11:21:22 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5e4f9cadc25dd2c64f24342db75437077699e11c75e3418377d70f0bf38b7ce 2013-08-22 13:23:44 ....A 420352 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5e56d3c62a14c546e7af3e65923c47b2bc31926b5624f42e6f7d0a1727ca0d6 2013-08-22 12:22:36 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5e7904c9ccf649a164ed93747693e7977c4a5413de1ce6f5aeafdac45a65b39 2013-08-22 17:07:10 ....A 35264 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5e89d279294cb6027242959d494e92e537747d7c0ba57adbec7cb8dee3ef0b8 2013-08-22 13:28:50 ....A 93696 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5eb634ebf60bc04ff249d56117713002ffee8768df2060c2a2a8859c3d92e72 2013-08-22 14:14:00 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5ed07f09199ee9a0dfe75a743424e18faa1685a95e5b9f408c9b913d0df1819 2013-08-22 14:01:06 ....A 455680 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5f065f40f78f0f42dc3ec188d68944a4035251e86564b6f179580e85b513e6c 2013-08-22 11:30:22 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5f4408e452ad081a72ce1b391ecca40b1f6d2787661a51f0be3e394d9fd8104 2013-08-22 11:39:02 ....A 958976 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5f482908a4c9e5419052214287773e9b664988f16e01673369b118669316940 2013-08-22 12:39:44 ....A 210432 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5f57f0c3c54bb0f131dc7837f81882a62d3153149ce67b7dfa5ad84b988e909 2013-08-22 12:59:48 ....A 365056 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5f749dbca6bca8f843cdc6cbcae3030dd0d84ec4ecd6319088c0d69d536ebf5 2013-08-22 10:46:00 ....A 1218675 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5f758593a3116934ba4fb86e09ef581d9433e506e5939e3d8bee2bbcc906ade 2013-08-22 13:23:44 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-d5fce176484a21c5349a5465d0c09a7e74b333edc1b19d70a2875b4cbf2ece58 2013-08-22 11:29:20 ....A 356352 Virusshare.00086/HEUR-Trojan.Win32.Generic-d60484d2d479c5416bffba1dbb85bf23202c9810f4251cd9b280eda21a4a62f2 2013-08-22 17:37:14 ....A 795648 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6077cee604b93386b3d5971083603c50b4f2b8be4ad4ce8bb3924bf978ed38b 2013-08-22 12:10:42 ....A 97280 Virusshare.00086/HEUR-Trojan.Win32.Generic-d609763f8f5efec54782312d3e688c8ffe99a9f13bf1c555aa4a721fbb188329 2013-08-22 12:30:08 ....A 3136 Virusshare.00086/HEUR-Trojan.Win32.Generic-d609f4880af5d86a8604ff3b3b4aeb60984a63705f0aa228516704cee5b68c90 2013-08-22 15:34:10 ....A 409600 Virusshare.00086/HEUR-Trojan.Win32.Generic-d60bf41e3a79d9415dffb04f8d9f3ec7f7588ed5ac4ea90789eb375dc6193b23 2013-08-22 10:51:58 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-d612094d4e711e43a5168525f0b9ddd0b0fe534f2f29b49ed4c2ca3458b27a20 2013-08-22 10:52:12 ....A 13452800 Virusshare.00086/HEUR-Trojan.Win32.Generic-d616c96c9defb6f02bb2d0197cdbc7a9ed64d01260f13a3150a16f635ed1060b 2013-08-22 11:28:20 ....A 51968 Virusshare.00086/HEUR-Trojan.Win32.Generic-d61914b8801e8f404552f7f805460a169b8c4cbc8fcafd923f79630220d38fb3 2013-08-22 14:10:46 ....A 304128 Virusshare.00086/HEUR-Trojan.Win32.Generic-d61bfe75eb1df439eea15d58fbfdfa2182058d5dfa058d59212010729524a3b4 2013-08-22 12:01:28 ....A 395804 Virusshare.00086/HEUR-Trojan.Win32.Generic-d61c16611dc8a99d2e1e7716a078509e7e24bf8a4264a15dca34f22b4ed8677e 2013-08-22 10:56:22 ....A 618496 Virusshare.00086/HEUR-Trojan.Win32.Generic-d61d86f1bd6400423ac7c5d868257fa1060247757f4811a9b089ad9cbf18eeb0 2013-08-22 14:07:38 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6203cebb05e50e8a8ba336a63a69c4b5543270ceca6f83312bf8df9f5bf34fd 2013-08-22 11:17:46 ....A 124928 Virusshare.00086/HEUR-Trojan.Win32.Generic-d624e06919f8493b0ff97a2623ddc9865b67adc53e911737552a7fb5bd6aebee 2013-08-22 12:28:40 ....A 210484 Virusshare.00086/HEUR-Trojan.Win32.Generic-d626e971108004c4f56b8ca9562b2a6ae14fad3f084aeee749caf870f6a0647e 2013-08-22 11:51:20 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6298abc8f02264b13f0b3ae0a7090611c836be93fa939bb9bcf0a375ea50195 2013-08-22 14:41:48 ....A 45576 Virusshare.00086/HEUR-Trojan.Win32.Generic-d62b6abfb2679141c216c3152b9f95d061687508941671e47613e818ddab6b6b 2013-08-22 17:38:08 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-d62f07f05cbad96a898089fb911ac9883e5ef99e388ca776b3a9e5379695000c 2013-08-22 17:14:36 ....A 855040 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6313282db47651fcd27aa0d9c1036ba7fb9bc77fe69e263404067b86d35c7ff 2013-08-22 19:47:56 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6338d503323cb57d7ddffb18777bf0ded552ba24beccfdd0c14d9b871e7d969 2013-08-22 16:27:22 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-d636b61bdd76c94a114ee30074e66241146b799903e450811e1166852f43bbd8 2013-08-22 11:52:06 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-d637ccde7d376255701fa46466a5abb4e02b35f1d01bda76871d83ef6662a5ad 2013-08-22 16:00:22 ....A 268800 Virusshare.00086/HEUR-Trojan.Win32.Generic-d638bad398a27f0aded7526935ed5d97baf703a54e03efdaf6b6f9e676d29387 2013-08-22 12:56:20 ....A 180276 Virusshare.00086/HEUR-Trojan.Win32.Generic-d63934f20a68b58e27d8c6025aeedee4b8630657f3c2da64846ab4fd363ee8fc 2013-08-22 11:24:36 ....A 46625 Virusshare.00086/HEUR-Trojan.Win32.Generic-d63bc7c773807eaefe4d7cba28109faaee306bb5cc4990f2eeb44d474e0ef8d3 2013-08-22 14:23:02 ....A 118392 Virusshare.00086/HEUR-Trojan.Win32.Generic-d63e92a4ee3d7ff3650e8a536c0503915db3122fbbc8afc7227727da97fbd469 2013-08-22 14:38:50 ....A 475136 Virusshare.00086/HEUR-Trojan.Win32.Generic-d63f8b710c55b51566258dce12f74d89febd5f979a7de625a7288d7d38ef59ad 2013-08-22 14:26:58 ....A 739840 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6409c0ef11d0c1074c84b5de09f727bcaf8ffa830673925ad196889b1406a55 2013-08-22 13:36:08 ....A 236802 Virusshare.00086/HEUR-Trojan.Win32.Generic-d648a9d9b2645349525458cda3f5635e2c5c4ee3a682789ec9a8b9fc859850a3 2013-08-22 14:38:30 ....A 340480 Virusshare.00086/HEUR-Trojan.Win32.Generic-d648d377ed95e028c545e347ff4f878a4465772080fd44c2d469ba1ec75c3dc3 2013-08-22 11:00:26 ....A 1181184 Virusshare.00086/HEUR-Trojan.Win32.Generic-d649f28873ef783de2ef5d3a399c67e206fcd28714c3d85433b27b0054001311 2013-08-22 11:44:32 ....A 63495 Virusshare.00086/HEUR-Trojan.Win32.Generic-d64a028b87c4b08848debedae9b62b9d9fb22d0a768d002b6e3e2af11fca2b47 2013-08-22 17:03:10 ....A 174007 Virusshare.00086/HEUR-Trojan.Win32.Generic-d64dc355f1e4d83110d35796e16e3f0775e4427a886eb2b90d184dc469e5c484 2013-08-22 12:20:02 ....A 1588736 Virusshare.00086/HEUR-Trojan.Win32.Generic-d64def02921c2774702b62f6f5e207757008c6ae176ef53b0c0f47c8859aa356 2013-08-22 19:21:00 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-d64f4529ceb3c971462e748dfc0f19188873ffcd021afcb45ece8720c5687373 2013-08-22 13:28:18 ....A 175104 Virusshare.00086/HEUR-Trojan.Win32.Generic-d65066b9fedbe8e1db59d78558daf7819bd386ad4972d1142b28b1bf42dddf5a 2013-08-22 14:21:14 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-d650e9f5571e693bd559fb7767200b452702a48a2fa3db29215af2a701bf2c8c 2013-08-22 14:09:32 ....A 624144 Virusshare.00086/HEUR-Trojan.Win32.Generic-d65470a520adec970482562453467c3fb128b8a548af3748ca1548ddb8f1e858 2013-08-22 11:47:38 ....A 125800 Virusshare.00086/HEUR-Trojan.Win32.Generic-d65493f8f0dbe6a98003996aa2d39a97bf654f9b1141f57ee1e718ec62e21a4a 2013-08-22 14:33:24 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-d658194ee3c7a4692f222bcb394e6cc0cebacb149aa68025885f9df4c31a5e44 2013-08-22 14:50:12 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-d65be2628bbb5842a4f8705da5e503044b20fcbba54c2820bbdab49580b736e7 2013-08-22 10:43:08 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-d65d7a9c1217cb525a056999cf1b73a831705cb6a93539b2049e937dfb1da0f3 2013-08-22 17:40:28 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-d65dd763888601e2b0e274b24e9a18c632eff98a52c9f0c833e4f55361c20dc1 2013-08-22 17:53:04 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-d660a3cb08c5382726741cd97fbdb30064c7c0d5f8b4c48523d7589d3f4e235d 2013-08-22 14:59:14 ....A 408064 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6628f42ce2ba88b7868f004133589f91b2b99246cd260d37f9dae4809b1ef20 2013-08-22 12:40:50 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6642cb688b5043deae576681d6454f389d098eca8573790952a6f40026acddc 2013-08-22 17:01:32 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6655a7a00efbae32cc4898e867feaa8860306c88dbd9994e7d22d2343b96e60 2013-08-22 18:00:28 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6671feaec5ccb1d46a4bab8e6201e6ca86edc7499fb2fcb94f586f34d320ab6 2013-08-22 13:03:04 ....A 590857 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6678c53e8911d6728ccf67d6273f948692631ab0e90f8640f666177baa91fd7 2013-08-22 11:23:46 ....A 100416 Virusshare.00086/HEUR-Trojan.Win32.Generic-d668e173af58cd899d5cec5610474211ed9cf1f3d88ae10a3fa347aa11a9356a 2013-08-22 11:40:50 ....A 72448 Virusshare.00086/HEUR-Trojan.Win32.Generic-d668f69e5ef9a3510d9cb1a7f032d32b045345eb09cd716f1eea3fb40423003f 2013-08-22 14:19:26 ....A 45496 Virusshare.00086/HEUR-Trojan.Win32.Generic-d66b532de8e75cfdc9b255f3b44c74c0d0622df467e2eb8fcd0d50cd3f49d6b3 2013-08-22 13:57:44 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-d66bb6bff85de5a74efd500039f4f83c689a75df2230462e4ba1633b50846f7a 2013-08-22 11:40:56 ....A 31744 Virusshare.00086/HEUR-Trojan.Win32.Generic-d66d4a59732d1d85685496816b0e7d8166c0e46ac776c12d955ff7363c4e3ba3 2013-08-22 13:03:32 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-d673e19972cc89a38898841e8d1cd8866c1912006de5e34333db81e734bf7ce1 2013-08-22 11:45:36 ....A 163875 Virusshare.00086/HEUR-Trojan.Win32.Generic-d675e339f0bda31aab2cf18e7d3de417aa098dedc84ee63b2dbab63d5cf33f28 2013-08-22 12:28:28 ....A 107520 Virusshare.00086/HEUR-Trojan.Win32.Generic-d67760026b2afce2ba14175cd53dbfcb34ed78609945a79b1628359c40989179 2013-08-22 13:00:24 ....A 7808 Virusshare.00086/HEUR-Trojan.Win32.Generic-d677b2b13767ee24bb404d401433717a120dae1dfa4ea6d9cb3b97f84fa7af8e 2013-08-22 12:02:50 ....A 1046105 Virusshare.00086/HEUR-Trojan.Win32.Generic-d678900a6a03cf6066a6c07c530fab964a2642f1337a6abe8a9bcc1a24d7364b 2013-08-22 17:51:40 ....A 108592 Virusshare.00086/HEUR-Trojan.Win32.Generic-d678fed1f6cab9ba964756c1ac4f96255c150090fca657e67d9b570272b0dfd1 2013-08-22 12:50:22 ....A 235008 Virusshare.00086/HEUR-Trojan.Win32.Generic-d67932413f1fd40a881bcb4076fe3f12d6bb328cd3a2abc2e31963fa0c853677 2013-08-22 11:22:34 ....A 42018 Virusshare.00086/HEUR-Trojan.Win32.Generic-d67c31fad1ae0ae0f10c3dd8a9839d19d3b31b868c268165cce92035d882e448 2013-08-22 14:10:46 ....A 3310237 Virusshare.00086/HEUR-Trojan.Win32.Generic-d68253643f0d1ab78c7301c8ec57da86527c431c50a30fa219f6a2e49b9b8a7e 2013-08-22 14:14:22 ....A 912966 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6825bdd4acd9b62797763682b02cdc73cc0ed850f3bd9231761343ca5cced29 2013-08-22 14:29:20 ....A 175104 Virusshare.00086/HEUR-Trojan.Win32.Generic-d68900e568a23c2cd07c989e0977f3f5a0caf91f5b50273e76e9a79c7b0c736a 2013-08-22 11:08:32 ....A 471040 Virusshare.00086/HEUR-Trojan.Win32.Generic-d68c05e148840c0a58204a2bdef78bb4de967967845870096ca6b7c3d2cd41a6 2013-08-22 11:16:26 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-d68d2a2417982a25b788526d7637c4766a47acd8deda9023ab4b6d6d5c22f56c 2013-08-22 11:25:02 ....A 93712 Virusshare.00086/HEUR-Trojan.Win32.Generic-d68ed3103d939e07b279bbca46708aaceb61e1eb05797efe95b5aa5fb745c96f 2013-08-22 14:14:10 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-d691fe1d13b30eb1410769e4df08bd09f9f8742286941deaa3ae56acd06dd19d 2013-08-22 13:58:46 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6933e47247751967bf814d404c53ebe3be14eccfdece3b0bd257315a03742eb 2013-08-22 11:18:46 ....A 17413 Virusshare.00086/HEUR-Trojan.Win32.Generic-d69b73aeffe615f6aba6fc8cdb179d5906b8fc1d3021a4f104f0d2bca0c82e2b 2013-08-22 14:34:52 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-d69bc16575d6857805ecd4d09fb11b3928b0e504bb51a9c40d093e69ebad9b39 2013-08-22 12:20:28 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-d69c4b5b44d868f04f101eba40ab7ef63e714aedf362b03e6f02ef5985204251 2013-08-22 11:18:40 ....A 217600 Virusshare.00086/HEUR-Trojan.Win32.Generic-d69d26dceaa8ae738a608301562150abe4d9adf32dcfaf50c6208df949e16ee5 2013-08-22 12:02:22 ....A 128165 Virusshare.00086/HEUR-Trojan.Win32.Generic-d69da07d21b2e1e2b6c0b11d2050ef5843d2e21d0007e9da2047db8c5c8c834b 2013-08-22 13:45:22 ....A 207360 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6a11e11745847ecf3ded66e26cc4f9a938c3a18530f9c18066f7be0f5b6f1dd 2013-08-22 15:14:40 ....A 107520 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6a7cfbe32d82528fdcf80fd33b584c01a3c0f0fe31907453dc6a418aaf305b4 2013-08-22 13:15:54 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6b157bdd174e1acbf584c1747535925bdba5579b97e2782b83c4af011c93906 2013-08-22 10:53:24 ....A 21904 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6b322df53c05992b88cedecfd362ea7ea6af521170235d988bb4298056f3296 2013-08-22 12:21:56 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6b38b072f9b5438dbf2b6d33a655699d6070d24a73fca8445d5885dd4c00eec 2013-08-22 13:29:04 ....A 807424 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6b7dad47a08f63c67b40c3402fd2dfed1e632fa4ded07a8d5eebdfcf9995418 2013-08-22 17:34:38 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6b99d426d25a1e72b2a723d7c2137fd4db2001541d0861b3efbfdd312f6549e 2013-08-22 17:47:12 ....A 68000 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6b9fd3406ac3e54746b43dcb049a284d301a5bc382dc8a6fbdc4c391e670757 2013-08-22 12:51:52 ....A 722632 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6ba6600353ee0cdc45c70afbf4c9cf7e0e62e9340de27b17ae4617513a5cb88 2013-08-22 14:59:52 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6c6a157c8117fa9c216288540cf6352785bbd71bfffa7b84c3ea70dd31066cc 2013-08-22 15:42:50 ....A 23267 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6c7e3055c91ee0a383d3730b1739051313bfa9ebf8c94fb884bfc587223b3f1 2013-08-22 16:49:00 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6cb44bb64bbcf76a43c1946afcf3090867209ebd5ac38bfe887363fad437293 2013-08-22 13:44:30 ....A 624144 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6cc692cf9ea736bc47119c06ff3d136beacc0611f5021cc824b166dae8db8b4 2013-08-22 18:50:08 ....A 306176 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6cecf3fb39db495e63fe1a74d4085c39d6a3952f4f5ee3bb42a9c3fa1bca3e9 2013-08-22 14:50:40 ....A 119296 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6d0be341f647c6f0774e945a0c763c4f667f61b8e1050d3c833ed82a6e9fe6c 2013-08-22 11:28:20 ....A 235520 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6d123e58aed26a63dbe35e6f69dbbbf68aefeb4f71a9dbc529367f21600cf41 2013-08-22 13:41:42 ....A 626696 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6d1aedfc47fabf56e857097f6dfbe6224449678d6631db18e60ca15e09af582 2013-08-22 11:00:26 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6d32e418311acf34249560ce5724aed3a03d396a3266b36fafe54f43d4eb5d0 2013-08-22 13:34:30 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6d54eaef91439fc61f72f052bc16b91fef82fb63913ed7ebb0ff82d37655c7e 2013-08-22 14:10:54 ....A 209408 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6dce1c38bfd58f64ef79e9b242f8a7569dcd0b5d66c33dd48100a45609d48be 2013-08-22 15:18:14 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6dd109821970e98cb3e5f97548eaacd514ac3af7d1f17b23d28dc39b5086411 2013-08-22 15:15:00 ....A 1290232 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6dfb215b19775a76b1b24ad70c4a7314b2f7bfa06d5caa03e7a80506b31ec3e 2013-08-22 14:11:34 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6e1312206cb8d9fca290a1630f5465e9cc4f0c02339ea4162d61d59eb480e22 2013-08-22 17:45:56 ....A 254464 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6e16b6dad24b3c9706a1bf4b08381da0ff1a02aa9918383e22bf860e9e41605 2013-08-22 11:49:02 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6e38fecb96b0c4f5970513d83e01c0343622e66caa683289bcdfb68a18d7c0b 2013-08-22 14:17:00 ....A 146944 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6e5ec393bf8ed5f28ab5f0a988bf8a63f3f0783ea75dacb9420f6f886ad4b5b 2013-08-22 12:55:24 ....A 27136 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6e7c5f07b43b0a1dea5638df0883fec831c0eaad5fb740855c35015d6e07e3e 2013-08-22 13:30:52 ....A 274516 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6e8484703c60a5bbfa63b5f7d329ff700c5d17e1ffaaf52321f3b041e1f7493 2013-08-22 11:02:16 ....A 180553 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6ea1fb1ca199177a608c058a7f1ebafc77917bcd5ed5eff70f87119e2410c3c 2013-08-22 11:03:20 ....A 2681984 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6f1c364ae381663878a61e1fba5437b7c453bb46f04e6912e5c94c5dd2e47b6 2013-08-22 13:04:58 ....A 717312 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6f8c9843ec6ebc83c6e46c3b2502b81b06071b574cf35e625af4ce671b46b16 2013-08-22 20:11:48 ....A 252689 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6f9411dcbd70c516f0e54e13e7230b0cb599de2c371a591626b09447b44a22c 2013-08-22 14:33:00 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6f9e1373a5bbfcce0165a6c783397a1d709930db9fa5ff420734fb76eb39b2c 2013-08-22 12:07:34 ....A 12788409 Virusshare.00086/HEUR-Trojan.Win32.Generic-d6fcc77628c73d7b8395fce6947074a858c9cbc556d74bec3fc01b25596cac65 2013-08-22 13:25:42 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-d701411fcea053f61a5df0d8cf5cdce65b4028078cbf0211d2ab4fe5b1e08630 2013-08-22 13:32:28 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7043abdb9e1c165e07a749feda37c026ebd6a671d5a8644c9b126b8c3bae31a 2013-08-22 12:59:58 ....A 13836 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7044a9d994935e00a0956b21505789ca503e04c7388588cbfa67314b09dd548 2013-08-22 12:21:56 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-d709420ea196b1e962045a621394e8ac825a3c022554dde50df7b25c1ddb8991 2013-08-22 12:29:36 ....A 314368 Virusshare.00086/HEUR-Trojan.Win32.Generic-d70d30acca520155ae63cab253a1e9999ec421be7da0aefd5fca7a320562aa9b 2013-08-22 12:54:52 ....A 611840 Virusshare.00086/HEUR-Trojan.Win32.Generic-d71140c820064722e6df2e9222ee2414b750b239f4b9b232b71a1e0faf2d2933 2013-08-22 14:22:42 ....A 231293 Virusshare.00086/HEUR-Trojan.Win32.Generic-d712890dd2ac16cc1ad858d29c2bacd46e00fad265d22a31f2e4ef475ff59518 2013-08-22 11:43:18 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-d714c7b67efd428e4b113ed45c0fb6e040fd796075e027b9d4ff0b8d9f10eb74 2013-08-22 14:38:36 ....A 969728 Virusshare.00086/HEUR-Trojan.Win32.Generic-d71afaae7c7f38d9311ecc3b6668eac582288eef2efc50377e0426b7dc0ec20c 2013-08-22 11:44:24 ....A 14831 Virusshare.00086/HEUR-Trojan.Win32.Generic-d71d4580b3ef27b80f04f6a5191728fded9d5f8f28f16106ef0e4948d7646f4f 2013-08-22 10:58:30 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-d71f1ba5b95924b4531d53fc98da256a3052b7a7cdc27ee350e9d6ad26af8157 2013-08-22 13:45:26 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-d725cf18931af13b1f8bc2b0cb4b1e744e5d49703128acd85a7f1e5fa3674e5c 2013-08-22 12:35:32 ....A 495616 Virusshare.00086/HEUR-Trojan.Win32.Generic-d72951085077d2a3397a691c81b7b811cceaf2126906acc014b0fb8d3ae686f3 2013-08-22 11:29:44 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-d729888f38903fb6424e3e7d18fc9f30bf4b58a4da997f919f45c50c86e857a8 2013-08-22 12:45:06 ....A 65712 Virusshare.00086/HEUR-Trojan.Win32.Generic-d72b83a39e4834e0dda80d967774934e5fd8a19e23c30f70cf391b9235ca3e60 2013-08-22 12:48:44 ....A 502400 Virusshare.00086/HEUR-Trojan.Win32.Generic-d735699377793c992f92fec2a2879bb68692706a030ab3d4cd4c44d27d7e31a5 2013-08-22 11:47:38 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Generic-d736512a8a1c7fd021d9349c24f7fc73ac40c2871085c2a35a23f73648f7f2e8 2013-08-22 13:51:34 ....A 930432 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7379ebcb72792f6571dea7650c6bb2d76decdf774d4feeed3a3fd5918f190f6 2013-08-22 14:51:16 ....A 1667108 Virusshare.00086/HEUR-Trojan.Win32.Generic-d738cf5d3cedfd35fc8656b1e8855616ba9ed05b92acdb796ec6bf4755b2d0ce 2013-08-22 13:09:24 ....A 138876 Virusshare.00086/HEUR-Trojan.Win32.Generic-d73bf0353f39a0f89f53d951c97c36cc7b71a1ceb5e71da0010c591ad9a9b81f 2013-08-22 15:39:12 ....A 326104 Virusshare.00086/HEUR-Trojan.Win32.Generic-d73c383ec0e2dd3bdac9e9f2c6a838cf151416d32fe06fef904e5ac53fab493a 2013-08-22 13:06:46 ....A 111554 Virusshare.00086/HEUR-Trojan.Win32.Generic-d73c9a4f3471098859dffed79041d87c79a079c3ac15cad1cf6ca2f4615322b9 2013-08-22 13:37:28 ....A 983552 Virusshare.00086/HEUR-Trojan.Win32.Generic-d73d88c6fbca900e5c714807a7b3d9e926113e6170516bc5a5e26604bbfa6d5c 2013-08-22 16:51:36 ....A 124416 Virusshare.00086/HEUR-Trojan.Win32.Generic-d740310423a54ad86e0d8f77277f18118a29ba217836d0f33aad9bdec00fbff7 2013-08-22 14:09:26 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-d740f056a2778e304860b29aedb9fe1c05ac5737927e07d95d18c3ee07097522 2013-08-22 16:40:12 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-d746531b6ecabe473f34e6e83c9a3a613a5cebef02ea3379da43ba34e388efa2 2013-08-22 16:44:52 ....A 664132 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7469f127cee27105559aa04235a1a9dd11c753737e24cdf6b5750e2eee3c876 2013-08-22 11:49:08 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-d748d5c02f1689442e3049919172a6aa5fe24bb3e6f5b227b60340ec4db28d09 2013-08-22 13:28:48 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-d748f3f82656d0217c30585c1c287656cf0795c2721893a0a49e0050b817e13f 2013-08-22 14:08:26 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-d74913246a258056a647e5e847a0be9fc3d31b16c99486f9df3496cb7f5420d3 2013-08-22 14:45:14 ....A 53524 Virusshare.00086/HEUR-Trojan.Win32.Generic-d74c8f8afdd27917c4150034ad6360c651f242956db6e4a540662ca5b97bf861 2013-08-22 15:05:26 ....A 345144 Virusshare.00086/HEUR-Trojan.Win32.Generic-d74cc319c439e638ea72065ad36b172bcc643e6a8f0941296f6ee712c3f2a250 2013-08-22 11:04:24 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-d750b0ce054e573dd348d57cee058e817516a62d5c4cab3b9722f9f1eaa381dd 2013-08-22 13:03:46 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-d752e2901a0a219a691b1d83ddceec88dac96f03b75510b09b1be54afec03085 2013-08-22 13:57:34 ....A 524488 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7531eea0128a4c170efa9349a20ddae9250e01b1762df55ac25441c9ee31880 2013-08-22 11:07:50 ....A 150528 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7535a64e13d9bf3162bd34255758a143bbcb41e61d13362c582d102edcec5ac 2013-08-22 11:33:08 ....A 124928 Virusshare.00086/HEUR-Trojan.Win32.Generic-d755e6e8fa1da3c7b013100c4be746ffcc41c8f025b86a5d7b532548080d11ce 2013-08-22 10:45:02 ....A 186671 Virusshare.00086/HEUR-Trojan.Win32.Generic-d756fcc0de90d0879229ce21d1747128093f4d21f0289e90a0a4e35ca118eaf7 2013-08-22 12:49:48 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-d757c8d82eeeae83f757e4b2cbcacebefcf21e1262b0d1cd49b73fcc7eef6ccc 2013-08-22 12:10:26 ....A 337408 Virusshare.00086/HEUR-Trojan.Win32.Generic-d75c39421e932e1d8ca207eefb9174f6d80a535ce57aa6e706386811bf00a8c2 2013-08-22 12:28:04 ....A 761856 Virusshare.00086/HEUR-Trojan.Win32.Generic-d75d43b3af858c4ea74c195218cf068ca09ce6b7c450dbea4b1fdc1f5d7db404 2013-08-22 12:37:36 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-d75e519de16457c8543e39205e56a998315aa0d2aaf35a2b9c6d1aebb57c1fdb 2013-08-22 18:34:50 ....A 868864 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7633ec2e05393156b1eb6a2c8d03e8b8e89fa9b6ea23debf2fbe449e3c26df6 2013-08-22 14:42:38 ....A 1781016 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7638e5d7b70d5e14c8081dd24954796964c3ce500ce30e83a6610663b57e3b5 2013-08-22 17:11:48 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-d766dd47e60f044e7227bec93804158b893711a4f98bbefa39b5f0883bf207fb 2013-08-22 13:38:28 ....A 1341421 Virusshare.00086/HEUR-Trojan.Win32.Generic-d767b668efbc7e1158be29a4993054a30e6a529fda2949dd27614288a11f986c 2013-08-22 15:02:08 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7681a42df2087922c9fd7e12b9924ed5dad8e5f0fe5da951f565bf3bc3bc624 2013-08-22 14:36:20 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-d76974daecd81fb2bffa42c4c6d1e8ca31bd812758e5ba35ba86d94994412933 2013-08-22 11:56:36 ....A 671752 Virusshare.00086/HEUR-Trojan.Win32.Generic-d769844ec5f67fac149627172d7f7eafda8f0d08da87d2f576e8fc94acc0412b 2013-08-22 11:47:08 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-d76a558674d1bad11f9dd3e8933d170f6c6e9328c636ddf4342a2a0f224bf903 2013-08-22 12:45:12 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-d76b3c9eb27e6ff6fa4f791c6a17db5b025eb9405b53947872bf0a5a0ff3e77a 2013-08-22 16:59:34 ....A 81830 Virusshare.00086/HEUR-Trojan.Win32.Generic-d76b940ee2d65f8af97cbd6c2b0ce76bb7dfee064bc2d202b8365bc0ee5ec5a9 2013-08-22 13:38:14 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-d76bb1d7f3e831b8d0ba72b62dee0098810bb9e91c5bcb230781cae69c3103a3 2013-08-22 12:53:12 ....A 717312 Virusshare.00086/HEUR-Trojan.Win32.Generic-d76c39f15e813730a14239ba36357f749234ab648b2002161b44dbc215165bb7 2013-08-22 13:41:00 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-d770360e0287b68756e292bbfc5dc8eb83280b9d4d299585790a80bba6444f7e 2013-08-22 13:14:50 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-d77175db76502865019323c5b6db88b3c0c01ef6621e26c23ac16a854937bed9 2013-08-22 14:45:18 ....A 910848 Virusshare.00086/HEUR-Trojan.Win32.Generic-d772ad81fd51ec1004bf875c9025170917450b14b5327352ffcbcc32247eeca1 2013-08-22 10:48:12 ....A 45091 Virusshare.00086/HEUR-Trojan.Win32.Generic-d77441ae63894a4634ddcbbd5515f8a4eb4b85ec3d2ab49b6730988558c4ce5a 2013-08-22 10:44:12 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7764e9caed79ac3ea3551bcd03d9f97543ff77116d8253a68dbdf531a649f33 2013-08-22 15:05:54 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-d776e08a29a9c10f913500548b78051f77f687f33b14f5ae363cd0c296ee788c 2013-08-22 12:57:28 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-d77a537598a881a0aeaead7a888a8b471ee64f93d5a289a9a8a7ae8cea1cc1d9 2013-08-22 13:04:48 ....A 136971 Virusshare.00086/HEUR-Trojan.Win32.Generic-d77abb588734f6ede65aa7790949ad1f250b951c934bf03ee03f4cba8a38d61b 2013-08-22 18:30:48 ....A 139776 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7806c689824e36199cc237d906e2df6dd77e858b99c92ee072557c4c72f2172 2013-08-22 14:24:08 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-d780d841672d378906d0ba2a6c8b24e521e064ace5ac9d2657845e56cf7cfba2 2013-08-22 12:18:26 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7854e1ed1d60b74a9a22671f7ab7d6183502977e87078868a0a0745c06021ea 2013-08-22 14:27:52 ....A 124280 Virusshare.00086/HEUR-Trojan.Win32.Generic-d785f6367eb6ed7562b8d0f2cfd30565cf4d1bac0b49d17a78c6d7cd2a6db1fd 2013-08-22 10:40:58 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7943dcc1eeb1f653c9ba23129f8fd449c3fc204d5944e0f66118023223ed61c 2013-08-22 12:32:02 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-d79cd374f745076d4de5fa4d6edae191c73e7a80d458f2bb6e5c185aa062fadd 2013-08-22 12:57:06 ....A 143160 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7a04070d7db06d07457cac5110de34583e18357ab58ce720bb411c6f03c8e98 2013-08-22 14:45:44 ....A 905728 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7a0e7e5cbcc05e7ffd066abb910711977f003d239302252e95891b1296bd1f6 2013-08-22 12:25:08 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7a734fd1d9e57a6b4f8e5487cce9101e02e88294de0715253363a0a96f2b2e0 2013-08-22 17:59:56 ....A 177976 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7a7a9e7c6b3a800d5239716a6d3cdf862149b32a229c75a3aea01ac876289a8 2013-08-22 11:33:36 ....A 62856 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7aa079b15d667ef7876d2cde6b8b561b161bc083dd122ae4a7a38e28309fe8d 2013-08-22 12:40:34 ....A 1511424 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7b2fc260461902c693e1343606df65bd5a7ca82f52d29ee1fd99e3eaddf7fb6 2013-08-22 11:36:56 ....A 463872 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7b4d7d70e542ca485cfe31298a4ace10f00f562e7c0a0cda03e9cf97a9f63e7 2013-08-22 11:17:20 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7b8e1be82c3856e7d0e2767cf09521ea9cd05da6cc5e7bf94e996085b06060f 2013-08-22 13:07:52 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7c1a505a99f5c2f1505cd0c3f8c8b6bb166ab92935635ee9bf2bdd4318b26f8 2013-08-22 15:14:00 ....A 1120099 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7c2dbd3661e46fa2f6215a85d710abd3a943d187a157b1f1cf93283adcfc691 2013-08-22 15:01:18 ....A 26634 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7c34925d342a06add06ee04f09ca102eb71b63d1a3fcbffc8fea996cc30cdd7 2013-08-22 16:38:52 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7c6a8c5b307ca9af968ca321f767446dfc4f55ba69e5e1b0902cabe44e60c85 2013-08-22 15:41:54 ....A 130763 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7cbe382a000fb209877c72a47dd00fb3d738c11119dd7d7bc1ef3ba4db060e0 2013-08-22 15:23:28 ....A 258933 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7d1f2be5b6559e9e88036807dfd10845db893793a218e0f2f1ac43f0548d21b 2013-08-22 14:24:38 ....A 210944 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7d47aca614702156ae4fc0ec9e812934cadf1c945790f0a4eb926c8005f2895 2013-08-22 14:44:06 ....A 665600 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7d4bd2972032315247a5b9f7a5c39dcff304af51c0eb462a2889f39310ed27b 2013-08-22 14:35:36 ....A 375296 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7d81a6ecd72c34d64954829f1cf43d412833102b748011b873d3e07016fce5f 2013-08-22 14:47:08 ....A 33152 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7e00dfc12a20614829a73223534f1b39b6bb4ec5c5c532402ab0339a251e62f 2013-08-22 12:28:44 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7e09136257a749e2c4a19df28b9f098ed0fa9207e9c6d6964b7d23ea11e174f 2013-08-22 14:29:36 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7e13c7427d0c908577cc91b72ad050c79f1f1ab1ccae0c398b13bbcea932dd0 2013-08-22 13:23:14 ....A 100977 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7e512e8cb6900acc21f59cb7f6c39005ecdbcc1e5efe27ae34543850ec92da3 2013-08-22 14:16:30 ....A 17920 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7e7de3c7df3000c34f8e980e33d3737156100c1d4b64c83935d27bf6ebdbc7c 2013-08-22 16:02:58 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7e959b97984c00fcb5951ac289cbcb5d3217cf989fc502e7b7274129b9aee80 2013-08-22 10:39:58 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7e9ee7bebfe30704854f5535b7014431e0f1a6cda620698da0817982ba04bb9 2013-08-22 12:13:08 ....A 8546 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7eb23f6c9b4aa1eb20eb6d668fa66360e81952e862219d208a8c6ee659e413a 2013-08-22 10:41:40 ....A 1433088 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7ecfd1904b806d911d9ee9e84233a5969f33432e4511abb9c30e68ffbf7b0f8 2013-08-22 14:16:34 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7eed3589bac2d2a355b4c81ede5d05ab923aa4ba5e515010cdd0c7e3e1687dc 2013-08-22 16:20:00 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7eef4dbdf68fb60948a52dd536f90621a9945f4e35d8360cd90de21650ea2ca 2013-08-22 19:58:50 ....A 1302006 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7ef1816bbd751939fe53013c96a2aa634fa1df3e78ccf878c1b7701bec51fec 2013-08-22 20:44:38 ....A 103245 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7f1085f574ccf5bace9c48220902359a66f7f69516589cf02ae638639d9b958 2013-08-22 13:55:18 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7f27cf93475e54bfdc430d42a99cc38b914c447fc21bd849302fa4d1e26d9ae 2013-08-22 10:58:28 ....A 329650 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7f9f998d1f5b08f4eaf79e83f28c7a2a65b464f4e2b95694844caa99c1a4df7 2013-08-22 13:23:44 ....A 283648 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7fa93ab0fc2fe548f65840c4ee52993e0fa8715613fdf2de64874d614c6a397 2013-08-22 15:19:04 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7fbcb6770ba3e355bf4bada6b2fd73fa510d63bb0e9c9160448f7260d78292c 2013-08-22 14:20:36 ....A 14823 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7fd43d6d7545f14a0b1ddf5c0050ad99d45f217e5424103ef38a04ee1a6e38e 2013-08-22 11:32:44 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7fdf6840d5b5bb6cbc8181817f565be890e56bd4df7e28d36595b6dc3dad120 2013-08-22 13:23:40 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-d7fe226be2a6464cdb97298dd32f13eba2b78fe0158106ec0225b1c585deb4e0 2013-08-22 13:21:40 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-d80061066f33b288ee0e0faa0defe874519b145612ebd8a7a1542af4ce097cad 2013-08-22 12:44:04 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-d805be7746ea316d42a7ea5c2cad3c1bc820a819997f813136ff86556fe13ee1 2013-08-22 12:13:04 ....A 479252 Virusshare.00086/HEUR-Trojan.Win32.Generic-d806f8057f84dc89ffec72d5e3af3733e70e3e0dded4577554a9b0ce08d398c6 2013-08-22 13:02:54 ....A 14823 Virusshare.00086/HEUR-Trojan.Win32.Generic-d814a35665970fd0e8bcd69118cc6b7e2e531579dfcb7e798b235db3e52ab370 2013-08-22 12:50:46 ....A 1392640 Virusshare.00086/HEUR-Trojan.Win32.Generic-d814c0c43d7a86d998a33760fdee12b67ffb8cd569e3839d3cac0bf0135ae6e5 2013-08-22 14:06:44 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-d81653b6c2c08897bc9525a3ad46e1ccbaf58863c1364a71e8f5bf15e9ec66ff 2013-08-22 13:00:46 ....A 950300 Virusshare.00086/HEUR-Trojan.Win32.Generic-d818fbc88a68484e483170c2cbbe73bb172acf7036dbd6430380dd736aead806 2013-08-22 12:27:58 ....A 208384 Virusshare.00086/HEUR-Trojan.Win32.Generic-d81cffc275a5cfd851f875d81dc1b54ce5db0d678a0a2a55641b7b6ff41652e7 2013-08-22 11:18:48 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-d81f5107fc49f54b3b25d86a42aabd66638826d6064fbe403d582806d6ca7195 2013-08-22 11:48:06 ....A 1163264 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8215ca037e05a23f15b5a7623efb3c161bf7593dd2af4559671b578255704bb 2013-08-22 14:43:28 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8239cd58d78cdb2b30b80fd70f432b1089623f96a0132a4d587176a139f4b8a 2013-08-22 12:13:42 ....A 118832 Virusshare.00086/HEUR-Trojan.Win32.Generic-d82ac6f1cb2c9bb6a3c778a6d0cca1cd350512ef71312bcb2db20589731d4cfc 2013-08-22 16:17:44 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-d82c769942cac3ba75c9b9b17e2c09a68292da194c17037b5f91cd733d3bd739 2013-08-22 11:54:18 ....A 61944 Virusshare.00086/HEUR-Trojan.Win32.Generic-d82e2a9a05028b2967a872a7af5923d0238cbf743d1febc2f0bc93fe1c1038ac 2013-08-22 13:04:34 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-d831b817ba8ef4b7916fa96fd3cec9fab3ef6d0b8c923af5fa78be02bef2a5f4 2013-08-22 13:09:24 ....A 1215930 Virusshare.00086/HEUR-Trojan.Win32.Generic-d83a469856718418553ecaf955b29a5a0594dfb6126e3152a03dc46327d98633 2013-08-22 13:35:04 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-d83b92bad73318e2e3b134ecdc5bce5734826093daf30d0544bb4f5a095ff867 2013-08-22 15:51:42 ....A 764544 Virusshare.00086/HEUR-Trojan.Win32.Generic-d83dc568d5534bb932128e1dbe449785a5b895cb4a577817fbc4eb3494d83a2c 2013-08-22 11:29:46 ....A 624144 Virusshare.00086/HEUR-Trojan.Win32.Generic-d83fdb80dc6a3111a9f43bf2020a9c474155698ece53c30b6a60f4f67c7130c9 2013-08-22 14:40:22 ....A 93752 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8400d88e37d76e657012e4d01dc1f0aa18a07a1f372088ba2d6af162e2e1124 2013-08-22 18:42:52 ....A 401552 Virusshare.00086/HEUR-Trojan.Win32.Generic-d84678d85fe3b5d903b6c20dedd22774752625dd8cb565ed52fb9af8c05fc01b 2013-08-22 16:02:58 ....A 289648 Virusshare.00086/HEUR-Trojan.Win32.Generic-d847b39df7c3c16839e0fbe9a07187fce39b7ca9521201be82d1bcacd2b60c04 2013-08-22 12:24:40 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-d848cb3cb66429e509a3ea1215a7b5ae888c1f28e6790d5e95b5d0b072713c84 2013-08-22 14:40:08 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-d84b32b928ee328603bf1576d9b92916b24c6ff857df897807366c9850fc358c 2013-08-22 13:01:14 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-d84b5001305a1338ea5e9af27e12b8112123b95109f06cedbbf977964e31c2f8 2013-08-22 13:31:54 ....A 21638 Virusshare.00086/HEUR-Trojan.Win32.Generic-d850dc59a70c317cbccc04ce3c635dff8948681b6987395625ab53e745b3121a 2013-08-22 13:19:26 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8510ae6b0e54ba2e5c53cf39051d5f6d0d172b3b0d95d903a1f80a580f59a5e 2013-08-22 16:34:50 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-d852ce075c7a751a53d22538da072afd11f9c15784eb230d5060e44d7ab76d3f 2013-08-22 12:38:02 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-d852d45009d757c4fa79e76df36a5afdb936af60de1b08047cf2b2d203794c83 2013-08-22 20:55:44 ....A 65213 Virusshare.00086/HEUR-Trojan.Win32.Generic-d85aba4a2c587a4a9f3663a50ac4873903986fc90d1d82d2ee4027f9deb57012 2013-08-22 15:00:32 ....A 22164 Virusshare.00086/HEUR-Trojan.Win32.Generic-d85d12e45159071474c67c165c348e398e474179dd43ea7cc06acb0a0cb1529f 2013-08-22 13:58:04 ....A 1424397 Virusshare.00086/HEUR-Trojan.Win32.Generic-d85e032236029431d85e3cf396b0195867813cbe7f125d8bb93b24271fa73ea2 2013-08-22 13:05:32 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-d85e25f0f87d69a92e76279d18316c3362e181669cc6015a41dc9afd8f9861f2 2013-08-22 14:31:14 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-d85e644a82d2c1e2c9d4609f2d2bd23f6b3ae65a69b7583d45be7555528960e8 2013-08-22 21:03:44 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-d85fa1e48695331072db3c97ec9f96159d4fec9a20b3dc863c92cc0c367ba80f 2013-08-22 13:41:54 ....A 48957 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8673edcde4b1479a58099f9f375c4c10e161af69aa5eb815336bf4d95d1b9a0 2013-08-22 16:39:58 ....A 221795 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8696b55b2a2e5851c7687c40c90c09df6653a09191a87a24279522752869099 2013-08-22 14:08:46 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-d86ae0fa7a57247be899440326f21bd723c735ef5c3019b70d7fc39db33e8ff9 2013-08-22 17:39:56 ....A 68560 Virusshare.00086/HEUR-Trojan.Win32.Generic-d86e93691770e1d828ecc682e949240ea04c295f7be4d5cf255f2948fd3fc11f 2013-08-22 11:05:08 ....A 158720 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8718e78a6f7e8d5b71bff02fe4fdbe05d10f4dc602a1a4e6b77462e6d6140a4 2013-08-22 13:44:48 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-d873b654b0e5ad3e4100ffcf64c5e10da6266bac67bc7c41fad19648438d7fec 2013-08-22 17:13:36 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-d873d2532f429b3598d5c47a16648a68b1298991277df00bb1601dea1ae7ff73 2013-08-22 15:02:16 ....A 776573 Virusshare.00086/HEUR-Trojan.Win32.Generic-d874ef05f1529574b892cb36522d99ee5f0380d03be68ecb1299eb9a61ff35b1 2013-08-22 12:10:42 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-d87550ce7a5ca63c5c76b905e15bc8337234d1188e5188624b31d9417593d20e 2013-08-22 15:13:10 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-d87693e25441af4d8bf6354e8f1c75b4d3e92c7fa8ca4b09fc5ade0f970052f8 2013-08-22 11:44:08 ....A 1296932 Virusshare.00086/HEUR-Trojan.Win32.Generic-d878a96bed785015ac1e941bd00e55586eeae17a681df512565a8a9169084a96 2013-08-22 14:50:50 ....A 3984899 Virusshare.00086/HEUR-Trojan.Win32.Generic-d88018be7daab272c2883519a7b1c48929b8d3fdbf7f6a02ff7c666d6ca1c19a 2013-08-22 13:47:10 ....A 19562 Virusshare.00086/HEUR-Trojan.Win32.Generic-d88046789373245e6174282592493d134d047f666712c5d25ebd7fff0d4e9332 2013-08-22 14:11:28 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-d882dca73ddd8d3376ec22c7a47c163040615db7b294efe9ec817db40cbbe39c 2013-08-22 12:09:38 ....A 101234 Virusshare.00086/HEUR-Trojan.Win32.Generic-d885c3c7f0daa95610d376f631cba7935c1d043c59a912205d2fa28c89f66dd7 2013-08-22 13:14:02 ....A 395266 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8869e2c2a34d0e5cee3a2a96f7ccc9c5582dd0f48d83273be43c0740ffb4522 2013-08-22 12:14:32 ....A 524908 Virusshare.00086/HEUR-Trojan.Win32.Generic-d886ab70a893864e7745959cfc4a84363f5231b6684beb697b302082f9851de6 2013-08-22 14:44:46 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8889227b45101339d01aba8511dd28595af45e016d16d60ba981aa1e498d714 2013-08-22 11:24:14 ....A 144896 Virusshare.00086/HEUR-Trojan.Win32.Generic-d88a1f4d8e82a062b2a582f69d89dba119519a20529d533a8a69c229ef4115da 2013-08-22 14:01:14 ....A 413744 Virusshare.00086/HEUR-Trojan.Win32.Generic-d88a808e3b1cc5bb102923708dbaa642f0d6681d373d208c6317b651cb09062f 2013-08-22 12:16:18 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8904280d776b8df232701b8555227d4c16fe79ba33ec267cfdc9cd98fa6ef34 2013-08-22 12:43:54 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Generic-d890dcee3e4fd15632191ff94494a05bdc5959dd946065bb39670976fc330e07 2013-08-22 14:58:58 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-d892d6ff3b8ec901efcab1c745d17cd4a6adfdb49a96944d7d10bd99702fad17 2013-08-22 13:40:34 ....A 231288 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8932797190a0a777bc975f434e9d933f62065c0b4047618471acad693c7da23 2013-08-22 11:45:12 ....A 55480 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8940ae0ca630a840bce5c8e34004ed5cf58ac537df42ae92cb70983b63e9aa3 2013-08-22 11:44:26 ....A 1002624 Virusshare.00086/HEUR-Trojan.Win32.Generic-d89504c7d004ef68f8ab7d7ac18e612186b2c6996e8365f6b8548793f0d763e4 2013-08-22 11:42:52 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8989053d2a31e39bc07a1da5f4d5fbaa6475f90831a5c084374222ebe2cad33 2013-08-22 14:50:46 ....A 98240 Virusshare.00086/HEUR-Trojan.Win32.Generic-d89992537ec4169f7504ff974398081cc2ecf5b1ecd5a45b4d98d4de82cf52c2 2013-08-22 14:55:12 ....A 148026 Virusshare.00086/HEUR-Trojan.Win32.Generic-d89a05e5356c91e1e98903c2f7bb287e715cafddc93605b873cddddba04f88a9 2013-08-22 17:51:32 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-d89ace8a67965b89b950da8e9afdbf3f648e08b3f8515c6a22ebece57a18df8a 2013-08-22 13:08:28 ....A 96768 Virusshare.00086/HEUR-Trojan.Win32.Generic-d89e3fff98c9b5889ade118756a41c10a4debb042d5f77011ba9a3212dedda8d 2013-08-22 14:17:14 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-d89e8d6a10af2379b4c11f2f86e7ec896c80bcde30502c7d8915bb3f2ddc876f 2013-08-22 15:07:34 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8a27691dfa9b023bae2189bad7e3b0678df4c535e6068d0f12c0db53700e6be 2013-08-22 13:17:16 ....A 15104 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8a335f01bc05031cc1399273967260b0265db0aea5037fe412e8ad547df5392 2013-08-22 14:31:22 ....A 76276 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8a59f692c69d916ee10383bbb24c436ded384e072b1c30823bc26abf4e37a02 2013-08-22 12:15:36 ....A 1000960 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8a75b8ad7740c259be3696d69ef57ce84f9e43818c04f0e8de6f5b02ec0d605 2013-08-22 14:21:22 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8a78573bb6f59d44cf3b665602a2b22de26a0df9be58d447c550c7d1408ccde 2013-08-22 14:33:42 ....A 275968 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8aa9f51dda7c633b48cbe7520885d6af53c2aa710ca168551754be0215eaadc 2013-08-22 14:13:18 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8aba0e4c27052ec52f343c6101d6bf528ffb2520147807bb0a96fdd646ffad4 2013-08-22 13:23:16 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8adeb25e6fa6a3469269aed70de045d31ffa0c6603190ba488a9585d1572e2b 2013-08-22 15:25:20 ....A 657408 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8afdbfdfcceff5f06858f917e5c82d2fd6930172ac68fa7728862a76d5735d1 2013-08-22 17:53:56 ....A 24860 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8b262d270a43d228d1dee00780af280cbfd3b52b969d162a34f572f638d6f33 2013-08-22 13:23:56 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8b2fa20d6aab4cb0bcb35e5ea7a80f16d58b6cf86530c31ea285bea012a2684 2013-08-22 16:08:30 ....A 443904 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8b6fbf51aab0483e8a194e516ff08ef8ed8be33a98eca6e288afed34fb3e1f1 2013-08-22 14:45:40 ....A 112128 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8b858269308a204a4583e84d2773c3314f1d7b7a0bb010e9d2e309c13865481 2013-08-22 16:32:34 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8bb31415454c3879be114d5b6e9e1c493d4924a5eb648c47bc521597a7468e4 2013-08-22 13:18:20 ....A 3136 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8bc28020e45571d3db8678785aa3391559fd93cbeae9d44e18042386dbfe870 2013-08-22 12:41:16 ....A 301568 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8bdc6fe91bec76529cd89fec319092764f9493be4624e2fd7fec5f3f38c445a 2013-08-22 11:37:42 ....A 705281 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8be686ec115eb35201e84c586e0ae61183005a7915c21b11c36a25e3d6a5ec4 2013-08-22 15:04:18 ....A 317585 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8c1f8dfb559da3d78ea9c97d990cf3bacaea846b033005aba96c9e8c513db9e 2013-08-22 13:19:32 ....A 166912 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8c226ed0e4d1869c20cfb5095ab6aa6408466522b997bfadd0542f3b103143d 2013-08-22 12:12:42 ....A 734166 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8c5ce5e3e215d2a625d4b7323d036c875c9464f0615c52ac7006ac28e93b02e 2013-08-22 14:22:22 ....A 203776 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8c6f1dd2adcd09eb48cf686fb08b9ced81728d1f0919ea52e3b0c19a192d5b8 2013-08-22 14:10:20 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8ca5fdfac7ad0d8614dec384543c9f3900892fc2f90e9a9b0f0557915a8496f 2013-08-22 13:19:12 ....A 5747251 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8cb1679df69334d95c26cba70e115db28092dc73d8ebb7540bf853071e148ea 2013-08-22 17:53:40 ....A 6380032 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8cc1aaa9a0ea0ebf5facef9e06ddaf18ae551d0c77d2e4989977b14efcd450e 2013-08-22 13:01:12 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8d082efc7882641f3a0f3f1cca4cb8ab97cee2e3ed43bd51544dd1da55035db 2013-08-22 10:47:50 ....A 492544 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8d28434e7274f0010a3390fa86053e10e2ac52ae69972dd8c8e1e8aafba5edf 2013-08-22 14:01:04 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8d32c9fdd2e1195211330425e9400061dad4efc69157894d97f893b69ebec69 2013-08-22 14:21:56 ....A 601088 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8d47026b731ae977fa9fdedea09c3af3c7d1a58d340e03ae3171d0242d7cfd0 2013-08-22 11:55:58 ....A 318464 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8d54d883750c7993b9eeb311c430831b314c073b8506da2490e474aad254766 2013-08-22 12:34:26 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8d754ef00aa0511eb7cdde50c912fcf7cecf129dfdd6c47611ed009259b6ce2 2013-08-22 13:55:40 ....A 279552 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8d887c4230f09edf33e35b67f76bf6b0f9981f42a3ade97db851fa5db293e3f 2013-08-22 17:43:00 ....A 148152 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8ddbb639109c04362d01410ec191edf564104287dc31aa82beaa78593faaf09 2013-08-22 11:25:06 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8de1a0c35d415fa9e86b27678011f3c3d5c4b87a9929d4f68de499465858ca6 2013-08-22 20:58:20 ....A 247296 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8e0f9696b927e9f123fadfa3bfc64b060e34e88395db4723139ac7a7a8379a3 2013-08-22 12:44:56 ....A 68620 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8e59ead65732b4c35b5e486e4af0a06894ea3d381c71494157e3a5203d00637 2013-08-22 14:07:50 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8e627550bc4cba348cf52ef12adc5a1b782d30d0d2767adc68af06a56a1efa3 2013-08-22 14:56:20 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8e6279e3b91131ec250ae458ad7fa5989a6ac2a328a946911ae06eed506930e 2013-08-22 14:55:14 ....A 163225 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8e6e1995f536c3e0c11648d7d793cf4e1bed91a21853a1ef8748c6a648b3ee2 2013-08-22 16:51:26 ....A 1191936 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8e7f8508893b855bb96123a4cf83e75f63c794cf5baf68725182a010c2917cb 2013-08-22 12:14:44 ....A 386048 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8ea9289794de5d8f975a1254a5d903ac569e3aae52e3a9646b8962d90e0492b 2013-08-22 14:41:18 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8ed4686d091c4017a2654dbba5a5041af33d12729dc7b3f6b0066d981b44319 2013-08-22 13:32:18 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8f1e44bca6152f82292a6e65974d97609344c364572388bc00dded70821502c 2013-08-22 11:04:02 ....A 34304 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8f49fb0ed13746363b53d4d0e43c20fab66db3fc30a19e14302cdd190371e6e 2013-08-22 15:03:56 ....A 180383 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8f8d907bf76f2addb92fdc7554e6cc864b3afecb6dbd351937c629d39f76cbb 2013-08-22 14:12:52 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-d8ffa0293206a8615aeff13d224fb68c66f30dd17e8af0bcc07c1127b3297acc 2013-08-22 15:00:32 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-d900d49bdbf679e9433b7096a4e0d9da51fd267954e52f3c585689af0b08064a 2013-08-22 11:00:52 ....A 2805769 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9047c3e055a2df48904d02b5b6b65028d67c585e214c55cd972ea4810351df5 2013-08-22 15:50:06 ....A 2740768 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9054224c517bdff6d190f9814f9b57fff249981e52cc89aaaeace660294729a 2013-08-22 17:10:08 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-d90bb458b89a0affb193b770cf294dda347e32c33ac6e1321549947c46e9d5ec 2013-08-22 12:50:50 ....A 103603 Virusshare.00086/HEUR-Trojan.Win32.Generic-d90c8b5a3af9c5a6a99889d9dcf53557c0e6f5c8ad2816ba4672beeae734a46e 2013-08-22 13:09:12 ....A 230466 Virusshare.00086/HEUR-Trojan.Win32.Generic-d90d61625141edf287d37ba0f692d737f81576c8783ef2cd479d41a13af097bd 2013-08-22 12:40:36 ....A 32958 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9105845832cbed0e226bba7ea7caaad72a52acc71d7a966a741e6a67bce2e8b 2013-08-22 13:53:56 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-d91096752c3d96b39b66ae9cc47c5da622727a1975666d31e5314ec539720040 2013-08-22 14:43:36 ....A 159232 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9163679cfdd578bfd2c9ebe4b77bc9e9211d93c4c49e8a0bc3f1c27bbcdd775 2013-08-22 14:35:24 ....A 313856 Virusshare.00086/HEUR-Trojan.Win32.Generic-d91c520e26f665e41e29732129a6013171e31e57b838226575e638f042aa808e 2013-08-22 19:08:16 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-d92131842cd5ae5b5139a1ab8c13a3476cc3c235a47e6a9877d2394550f9857a 2013-08-22 14:24:16 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-d92509ccebf798b97077b00a939a7b4ca16aeab3a501e9cc87e225b0a2ee51b5 2013-08-22 13:23:12 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9267172ec90a5b9e56f15388a08f6de39c743ac483ce6807efe2f0fb0f2b68e 2013-08-22 16:49:42 ....A 857600 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9330c010626df3806e037d344fab89135a80aa86bebf4bd32cf6b5e61562737 2013-08-22 15:08:22 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-d93ae8b77424e94b8c585687e171720eb10122177be31bdff550b19ccf8de231 2013-08-22 15:22:28 ....A 269948 Virusshare.00086/HEUR-Trojan.Win32.Generic-d93f1840cffcb3b9fedb26008c88dfcc0b72d958694d73f6ffe400a93246f213 2013-08-22 21:07:20 ....A 385024 Virusshare.00086/HEUR-Trojan.Win32.Generic-d94021f237a92b34c7081f55b30258ea521dcfbfcb56d3d0a33ee9bc72ec62e7 2013-08-22 12:31:58 ....A 40624 Virusshare.00086/HEUR-Trojan.Win32.Generic-d94103a94b69fbee3c23c783afa7afbe6208bbcaf07866b44067114987579319 2013-08-22 11:30:18 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9439db994db2498cc5f2229e92cf608863a505af9c4acbe9971cf406e79e0da 2013-08-22 14:19:04 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9444ade943dd3f4af37130058356899d2eb4d8d2951eaee356d6724fc8e6dc9 2013-08-22 14:23:08 ....A 1138688 Virusshare.00086/HEUR-Trojan.Win32.Generic-d944771ba8ac7f5e7a2b47495a2e889fea14d6ac7918660b9f1f721bf49c167d 2013-08-22 14:53:04 ....A 1390592 Virusshare.00086/HEUR-Trojan.Win32.Generic-d945f6a5f53d932c18e7bed78dc8d15fea78e8e3dec38a29f0e752a87d8a87a6 2013-08-22 20:53:28 ....A 65620 Virusshare.00086/HEUR-Trojan.Win32.Generic-d947712340509141269f6d8f20ab72cea94fc638368c3359d75ce6d6c89da15f 2013-08-22 15:09:00 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9482775a22297b3c1c8f9c8ca36f01f37b1c77d5a56f919d4dfd28f7d546740 2013-08-22 13:18:38 ....A 340806 Virusshare.00086/HEUR-Trojan.Win32.Generic-d95502cb3f004c7d27ae094d4b870fb7c3bb939c189cfb8fbf752e51d0f20cf5 2013-08-22 14:35:50 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9568c500ab3953dc91fa42ba46bf852f7836787b58265e6e85cfb9fce66b416 2013-08-22 13:29:26 ....A 211456 Virusshare.00086/HEUR-Trojan.Win32.Generic-d95738465b4191a2716357ea684a07b55bb91d639655ad8eb27d5e14c52a7572 2013-08-22 14:51:24 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9587be8fba97a6c85d321925fff94ba65aad42962bc5873bd0ad627470255c7 2013-08-22 13:10:00 ....A 96968 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9605be235e28432e7d10baa30e0dd1cfb1d7548c16aef6d3b95e433f5df7dff 2013-08-22 14:43:58 ....A 425984 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9665774ec0ef3876c289eac794fc31b5e323719cfe4df89067fd5b10ff8c98d 2013-08-22 13:30:42 ....A 123904 Virusshare.00086/HEUR-Trojan.Win32.Generic-d96990c3dcd89027e721702a928983c1ed877ad2095832e96bf469907c7b0a95 2013-08-22 12:24:28 ....A 1302614 Virusshare.00086/HEUR-Trojan.Win32.Generic-d96b73fb8d391effdd6cfacf58ae499a632f353df5e5fc1478305898f469b126 2013-08-22 14:32:08 ....A 890368 Virusshare.00086/HEUR-Trojan.Win32.Generic-d96fec80f959139a3775f03890573eef40e361542ad4d7025403b6855f9949f0 2013-08-22 14:09:26 ....A 302848 Virusshare.00086/HEUR-Trojan.Win32.Generic-d970fce6e4177e2e7a462cd9c3e1287cc2023ae33497e4a1614f3f995012807f 2013-08-22 16:25:44 ....A 128578 Virusshare.00086/HEUR-Trojan.Win32.Generic-d971b49d14b71f02be2870db60784193e2944474845661d05821cf76a7c86c3b 2013-08-22 20:11:58 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-d97a66f7f893791b97f3f9d41519dacdf9f90ba5972e3062cb3950c4a8607381 2013-08-22 13:56:22 ....A 15064 Virusshare.00086/HEUR-Trojan.Win32.Generic-d97c1ae5b38f87c65286e2afcc2b4b509ac6ff98b0a77b6bd08b8aa8c62165e0 2013-08-22 17:39:26 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-d97cda139ca6a1dcf3516565094068a1d4bd55fc89df8f2da1a7f083c872c98d 2013-08-22 17:37:18 ....A 192592 Virusshare.00086/HEUR-Trojan.Win32.Generic-d97e53c95fc0a4a01aa68d2cb26e6013c3f0805d3fb895e2de8416c15e67a0ca 2013-08-22 11:31:12 ....A 1690624 Virusshare.00086/HEUR-Trojan.Win32.Generic-d980e572e1fc991d060ffcd7039bbf3f73056bd0ca1381efeb727f7d732d178b 2013-08-22 18:06:58 ....A 215155 Virusshare.00086/HEUR-Trojan.Win32.Generic-d98623891dad2a371100b07c432bf4b44b2e6c005e5b8c777d2765e3ea5c97ac 2013-08-22 15:05:24 ....A 61680 Virusshare.00086/HEUR-Trojan.Win32.Generic-d987a6b85b53ffe846631db94c7275c63e3306fedf112d97f06a6e3f8384fe2d 2013-08-22 14:53:04 ....A 66712 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9889434cfac353bfbe7b6f16340420fce98e57a774a42b78da6c72d1a8bc2ae 2013-08-22 13:53:56 ....A 81789 Virusshare.00086/HEUR-Trojan.Win32.Generic-d98b51b478de2ef6e0701c275397fb8e9152c4ec64597503f61d41354d18c869 2013-08-22 17:48:56 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-d98d382274de736301003f39af43e3e1afc151557b8df25cc4518f758947a0d6 2013-08-22 11:21:34 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-d991258ca161f1b97d2f726df8d666b919684afe5201e0b91e752cbf48b7554d 2013-08-22 10:52:02 ....A 1026048 Virusshare.00086/HEUR-Trojan.Win32.Generic-d991ba4f1d6b082f2b9273c987a1452295d0e96a5f17a1d0c17365d22a81e7ff 2013-08-22 14:40:14 ....A 516418 Virusshare.00086/HEUR-Trojan.Win32.Generic-d996e74d86c52c325306501275514664af9765a9fb4f94bb5135b5cd33274685 2013-08-22 13:29:16 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9997f84b932e57a88706e57968bba237b77e5d269330039480c7b76ea706c7f 2013-08-22 14:56:08 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9998d6ceaf6ebe41e5b4a82e8c3aff49f31fc5c1233deba35a8c57513dccce8 2013-08-22 14:30:00 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-d999dda848ce275e5e659c696e5e8b42e54ab13b39c1c8c26a88a542a68c1286 2013-08-22 10:57:34 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-d99bc6dcc3581a81af6b152dfeb5a835c3debe957a187e2a0557285f6d6553f4 2013-08-22 11:09:56 ....A 245248 Virusshare.00086/HEUR-Trojan.Win32.Generic-d99cdcb3275eb27a1d50efc855b8bde4b7cdb0b41268b6f6eb3e92b485fda951 2013-08-22 11:17:14 ....A 978312 Virusshare.00086/HEUR-Trojan.Win32.Generic-d99d8c47e214d396bbc2f55f3448254dadfde653d97ecacbef0c5daf78648038 2013-08-22 17:46:36 ....A 8968 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9a0038280ebbbaeb475f46a66b79be0c3f6a1d63bd1cfc422100a748973c3f0 2013-08-22 14:16:50 ....A 1041920 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9a302c5008c974c62d2538af28e13608295479662ed548a3e72b35252c3c208 2013-08-22 13:49:18 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9a3b193835923a20f4542199f846b6dcb459605e368169732ea0efd5def6573 2013-08-22 21:09:38 ....A 58512 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9a5a4796245c607746ade3be04175e12eb1aa14ad3cde8629aeb3e10a6d67f9 2013-08-22 15:10:30 ....A 57616 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9aafddc15e5156b60dc80b72ae356271aad8504d6d8cebca37a63c1bcbf21cf 2013-08-22 20:58:24 ....A 32413 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9abc1dfc6b15d8afd9745126d4b07a4103afbdcb2e96a8432b5ac92d6ac95d9 2013-08-22 12:49:06 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9aeba688949176da8b406b79cdf147d2d0b602c27be68cb3a501352ce2fe37e 2013-08-22 14:31:04 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9b24d7487855f877aec8096f9bbc5db6022a0ce6bb4a7456f04d322810be49d 2013-08-22 18:00:04 ....A 112688 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9b3287fe4e4a7255c5ff0914f8e77087366be4d2bbac5c4fad9d76a465160d3 2013-08-22 14:03:58 ....A 40864 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9b757dd3ec9a65b0246a393a698388ec520cb9809285aa1adc4dd37e3ff4627 2013-08-22 15:15:18 ....A 421888 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9b87c40b000d8f8b5e03b1e21c997e78977687940549f92614476d40fa6d854 2013-08-22 17:57:54 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9b8e89fdf69f3962ea4df5da2a5786d7814a4508b005a896e4a8e21fb7c3062 2013-08-22 15:37:08 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9bda29519bd508764d4c0edf8f4440b7593ea5f9ffe4a49b820603d6cc8fcd8 2013-08-22 12:53:52 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9bda9c7ec691387536f6f8b3f543e22076063b0854a39f68a78157940bedf9a 2013-08-22 14:56:30 ....A 156160 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9bdca9a6b0dc188a51d2d9bf54135deb45c4932702af04e137bba71638c4593 2013-08-22 14:40:12 ....A 31744 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9be887fb756e5d11338dfd776b64e7af7f7ee5ba95e71a6dba433faa0aea1a4 2013-08-22 14:18:52 ....A 408064 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9bf229f46985d05571211cdd1454b2eadb78fc49966e4c0dfe4a07f370a4dc1 2013-08-22 14:26:46 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9c06088f9a160d5f5498490e2a05fbaf7e661f4a0a326f934fb00d9d1c26842 2013-08-22 13:35:16 ....A 1026840 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9c08dec96aa0b5d214194b624202f5464727b7fcaff2365a90eda980b2279c6 2013-08-22 12:50:54 ....A 279275 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9c0967a379c1bc338452d811628c2cc21c4a6fd03319124dde195498164f32b 2013-08-22 12:34:22 ....A 417792 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9c16b5129a7a1293c9ac53d5f14faa57ed693be4eb43d7f58bef662b8d1710f 2013-08-22 13:59:34 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9c1b86673a441a762b32299cff0bfd22f0d16774ad2c41bdd579d20b446da34 2013-08-22 11:40:34 ....A 112412 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9c4456f2db16255c30620e3c0fb909becaeda817ca66fb53fffce9a7ba3a268 2013-08-22 12:51:56 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9c454cdb8fa233de4cb1d182cfa8415786ac39bb5a753b7c294b4089d58bc82 2013-08-22 11:19:08 ....A 39742 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9c5b749af9683b682aeb00cd4d128eb460d8b86354599521070b35fe22b3c68 2013-08-22 11:35:14 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9c74ee05edbc2fc18f463ecd4781d8144e1d13575211591e85fed4b88fce001 2013-08-22 15:04:22 ....A 28288 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9c820c389edc4da776458e76db9711502e1223ece726bf5857e0322a4550a86 2013-08-22 14:33:52 ....A 173056 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9ca54eaa5cb1468f35d1e4e9de958d3653b47b3d59a42ef1425fcbbbbfbe79b 2013-08-22 16:05:06 ....A 85569 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9ca74759733aa6c5ba0ef5db8a4d2fdae03e5fca3058a765c5a709842ff7dbd 2013-08-22 14:06:00 ....A 15380 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9ce1fd751256a5c9fae6a0f294ea9a9d8eb7a450574dd55140cfe38efe00c53 2013-08-22 13:15:54 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9cfd514e531146f931961567db8f082b3c01b387fd830c73f153e66ee2dad28 2013-08-22 13:31:56 ....A 539648 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9d1ca813e58192f223da9eee3c52617626f0d4cb0bedc10a5f13fed1a71b68e 2013-08-22 13:28:44 ....A 250698 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9d37c5530d7b2c0f20896e16a2f8ede3d5def93041e164e41e90d5810877fee 2013-08-22 15:53:50 ....A 1494574 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9d9c2c388eeedcfe6b9e78a172f2b2c3a0d6d4a21ebf046e53993c8e76a315b 2013-08-22 20:51:34 ....A 678587 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9dbdf2b3618acbd3ff982a5bf7a73d0cce9d2a2afa630bf4b050ff1ddd82f86 2013-08-22 21:10:00 ....A 257360 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9dc00aa771e467364447828d927dd3a67a01dbe19a84cdde2110fc1a24889c2 2013-08-22 11:38:32 ....A 400384 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9dcc479cfbf32a2669efcb679f56855d0307da53c59cdce15685f86c569203e 2013-08-22 11:57:28 ....A 285696 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9de97775fb2e995cfe8a40d4d392f98292c2eeeba55397a4c05d89092e59d76 2013-08-22 14:21:52 ....A 109568 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9dea8e2e1984581dc8325fa7df6d8a7c5bf7bd6435278840d32438095bf06da 2013-08-22 10:51:08 ....A 122664 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9e03a326cde8ea8f21ee4085446b62a842566578fc266b53bc0b8863c90f4e7 2013-08-22 10:36:24 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9e1a7065801bb8449cd821c904f40c547bb9792fc1ed1bea7515d2b8ba1e6e3 2013-08-22 16:10:22 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9e5bdcf58b834294667afec9b6c71b61880955d0e5549b1cb0a421d3d403c98 2013-08-22 12:56:22 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9e5fb51ee011f5e0a1f268090c54f803baa0431b87d4d05a058d0f72c71a75a 2013-08-22 13:01:46 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9e8aecff9127253892c2689dd5099da71a05381522fe6e4720c110b796f9d6b 2013-08-22 12:37:10 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9eb2af521b33f87589d4aea6d65363302edb35bf9bd6557058c3cdbe07ba21b 2013-08-22 14:49:00 ....A 966656 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9ed3df875005e9e6ad4cd364efa016bc45389299b9da8eb59c0ce8b2a9f451d 2013-08-22 11:25:00 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9ee814f705bd35b7f71e456f2b8bad99d2fdd591f644630e1abfdd5e2160626 2013-08-22 14:33:10 ....A 127003 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9ef48fe77e6a83698913d24a26ccc8a372ac12f7eedcd09f4f183ea4ec23acb 2013-08-22 14:01:00 ....A 5310144 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9efbb63347335ff39722ec8258a0f7eb1ece747357c98770374f371119b250a 2013-08-22 12:02:16 ....A 699261 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9f139dddd89aa7f0ee7302f7df567f8642fc9b4433ec8f9747afcc1f96bc402 2013-08-22 14:12:58 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9f31b87ae8d7c8176502ba633aa2caeecc947c60c49ce641e50bf3fb6ea6dbe 2013-08-22 15:26:10 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9f42ac4f98535bf650c1ba5ad6dc8e6ac54639c87e663fbddc2210b5b5dc0a0 2013-08-22 17:33:46 ....A 824320 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9f64f7dcefd58ca7d97a4a1341b8fbbc77dd84caca73548152cbc069ff3e8c5 2013-08-22 12:30:10 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9f68f4633dd4357e779ef784f2a9ba4e97d0146589d47ead127b7e3a7bbb8ad 2013-08-22 10:58:30 ....A 132736 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9fabd84da3189ab5a2a42d848293b15665cac7672ef43e1b00f28adf630018f 2013-08-22 10:44:14 ....A 75951 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9fd17e25babc552ed23275c17a8c0da1eefd57897dc1bb04143773e9ebeaff2 2013-08-22 10:58:28 ....A 187897 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9fdfec73c0c4a7d4eff5e9ee43b1bf517a618d464f5f951c40c338b0111a057 2013-08-22 12:33:14 ....A 267776 Virusshare.00086/HEUR-Trojan.Win32.Generic-d9ff7a81b5d38a9f7e808ed95c07529a6651c83f7983b10969064d0a450e4772 2013-08-22 14:57:18 ....A 264192 Virusshare.00086/HEUR-Trojan.Win32.Generic-da00fd36e9eb73e5b6b8e13e8eeb259e9be2001fcb871f3ed0319451f503e810 2013-08-22 18:01:58 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-da0118e9099a489795f11fd09c35532398fec96a16771f3c6962b9efecafab6a 2013-08-22 13:01:16 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-da01fd44fd912e75d3d86b592861dd330be9f5d6714c2f714077b0463ea72dcd 2013-08-22 14:56:08 ....A 470016 Virusshare.00086/HEUR-Trojan.Win32.Generic-da02e9079ea8a7b1b0a172170cfd868b12b49b62becc61ab07576964f0409933 2013-08-22 18:01:56 ....A 45064 Virusshare.00086/HEUR-Trojan.Win32.Generic-da0304c73f4140d178bb65009472d4d2eb9f58a078fce5790fe9ead6201fef11 2013-08-22 21:05:10 ....A 7680 Virusshare.00086/HEUR-Trojan.Win32.Generic-da09972766d56fbc3f23a1ae6df08391f1647a1424a59de39e5df4c4161be27d 2013-08-22 21:03:48 ....A 20576 Virusshare.00086/HEUR-Trojan.Win32.Generic-da09ddaea16305c1dcd4e23301d6e72ab992c7549f3b684d762f91dab05741fb 2013-08-22 10:49:48 ....A 235995 Virusshare.00086/HEUR-Trojan.Win32.Generic-da0c5455e5556dd36dc6b6c2b2e38c8f6b8bcba177c1b2d77d72552c0e8d2997 2013-08-22 14:32:58 ....A 396288 Virusshare.00086/HEUR-Trojan.Win32.Generic-da0cd8473b0d205caaf0c4161d10330d92c08fbac5abb583a5e5c5cfe3a94edd 2013-08-22 13:39:26 ....A 535040 Virusshare.00086/HEUR-Trojan.Win32.Generic-da0dd27c4ddff5dea6159dbf52c4b136cb1c36904e532a49c14556ef8ea950cb 2013-08-22 21:04:54 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-da0e6170c78f05b43d42d3fdfbe9d59b0776b7aa89d54359a38337ce1b63bf61 2013-08-22 14:14:50 ....A 221952 Virusshare.00086/HEUR-Trojan.Win32.Generic-da0ed43509c473e1747bc976b69c63b00329b62ff57c9d3ce4f6d861ab4c9cb7 2013-08-22 12:18:38 ....A 856509 Virusshare.00086/HEUR-Trojan.Win32.Generic-da1146d45815f676ffa82d5ad4c79ad9bca5cf43c9d4f89b5a435db18035ebf6 2013-08-22 14:41:18 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-da12f1fd76e5e5d7ad3704ad02b9931c14676d8f3dcdcdab59a5dc2047deb194 2013-08-22 14:13:52 ....A 17304 Virusshare.00086/HEUR-Trojan.Win32.Generic-da15aa518a6baa188c8f455631460a97246ccb9ac8a4ce9bf0ef57e935f8cb93 2013-08-22 14:30:30 ....A 122488 Virusshare.00086/HEUR-Trojan.Win32.Generic-da1de2f3d81b5040c083b8e987e8565be523b252f6eed57b356ecca2fa3dacbe 2013-08-22 12:27:44 ....A 535552 Virusshare.00086/HEUR-Trojan.Win32.Generic-da1ed377502ff5092516f9ac28b2d1225bd683fa29380078d2dc4efc5f2cb814 2013-08-22 14:24:26 ....A 501760 Virusshare.00086/HEUR-Trojan.Win32.Generic-da209d86eb3d7d1827e28b44fb4374e6d9275d03b39a635a5b817efda1f35f6b 2013-08-22 13:48:52 ....A 420864 Virusshare.00086/HEUR-Trojan.Win32.Generic-da22010d3ff1fc8363cb5541fecbcf11db7cd808e4acf6239a8bc2e922e1e99a 2013-08-22 14:36:38 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-da226791042ccdb7ea73bbd2c6493baa50f09835b2871151f1da8f478cdc7e0e 2013-08-22 13:13:04 ....A 241152 Virusshare.00086/HEUR-Trojan.Win32.Generic-da22b5b0831d9f4ae0699087d6b5f9a53f731b4fcd2162c77d960f37491ba782 2013-08-22 17:10:08 ....A 711680 Virusshare.00086/HEUR-Trojan.Win32.Generic-da231ee44988c3e3a70331a5c43268b68c33c754ca1e8bfb466bcf95d381607d 2013-08-22 14:15:56 ....A 143424 Virusshare.00086/HEUR-Trojan.Win32.Generic-da2411f604159c3535d8aef139223b729c0e4d8d35442604eac837112573c567 2013-08-22 14:36:26 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-da286c613e35b78903dc426f1c49e0ceadc5668c8564c0f8c418da17a443bee6 2013-08-22 14:32:10 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-da2b9d1474a528ad29765a169dc9bbc499880ff7cfa9796209dc0222ea26af8a 2013-08-22 13:28:54 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-da2e026ea39bc95a4c48b3d3d29b57f9d630dd5f0d294116a4b48b68413c2686 2013-08-22 14:45:40 ....A 344064 Virusshare.00086/HEUR-Trojan.Win32.Generic-da32228c1fbd22d8ba821a6fcfb7fd7c50a931bbd8b970690814e4887c0e0aca 2013-08-22 17:17:22 ....A 363520 Virusshare.00086/HEUR-Trojan.Win32.Generic-da3256f5f4124afff25504277bf77c0d137f0771a3684cc514150fce41a8412b 2013-08-22 17:25:42 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-da332df3ea4c0e32a932ef98534dcf827c9b3f73313fa239a6c349ba3e21115f 2013-08-22 13:14:52 ....A 27648 Virusshare.00086/HEUR-Trojan.Win32.Generic-da34494bc538bafc65be973529d85a6aa487217213878fe997282cf00bd89b82 2013-08-22 11:38:06 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-da34598eb228f3ff727a96283178b92f6130cfc4e7d1b35f1bb1ef26d6a6acc0 2013-08-22 19:30:32 ....A 278232 Virusshare.00086/HEUR-Trojan.Win32.Generic-da362c78d6f1983914cf6fba494110bfac0c8d7a5017c6a179f4bdd8068c23de 2013-08-22 11:26:22 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-da389d06721c0382b89a4c81bb77d780d39434b9d7c03a0cbbcc8ff5e29d3dbf 2013-08-22 12:49:18 ....A 369152 Virusshare.00086/HEUR-Trojan.Win32.Generic-da39fedf5eabf9cd002ea1832e24c9be7bfa4387725e1f8ddb0b5073f2c8c6b8 2013-08-22 17:44:36 ....A 91812 Virusshare.00086/HEUR-Trojan.Win32.Generic-da3b9b96aa3f17c516ffa4516048ff791c8041634ac0fb48b6b90d23ff3364b1 2013-08-22 15:21:42 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-da3c3114f4d6db259e4f34f6853937c93ff6855acccc26c0ea691dd1ce8546f4 2013-08-22 14:54:12 ....A 564224 Virusshare.00086/HEUR-Trojan.Win32.Generic-da3d77dffd526f592cd698190345389edccb83dccce67a76a015d80414afd73a 2013-08-22 13:17:06 ....A 57404 Virusshare.00086/HEUR-Trojan.Win32.Generic-da4876e6c98121422efe0f564048076f4c138815336cc61e9821016ce30b5ec8 2013-08-22 16:55:34 ....A 138607 Virusshare.00086/HEUR-Trojan.Win32.Generic-da49911071aeae33b5ff4c2f7db72b68bf4b0fc41656a1b260023702a509f4a2 2013-08-22 16:21:26 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-da4c94d3e8cc63880017803c2790be5edff0c826d40e6b02ff9ab6a77b8c1317 2013-08-22 14:48:02 ....A 4141439 Virusshare.00086/HEUR-Trojan.Win32.Generic-da51b0bf51deaf7e12d3cedbf087d5d0932886941ef4de7adb7fead6f971a24c 2013-08-22 21:08:22 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-da52713acf06c806f38117457f1747747596340356785d2444eddc74996ad950 2013-08-22 11:36:22 ....A 286688 Virusshare.00086/HEUR-Trojan.Win32.Generic-da5295c02dbb1ccfa6143f2773f377221850bafcf4b8613c8dafa3fa66dacddc 2013-08-22 20:53:26 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-da53ae83b1a9bbd82deba252a31aa2554b9b61cebafef17f09880f70185e4134 2013-08-22 11:50:14 ....A 114664 Virusshare.00086/HEUR-Trojan.Win32.Generic-da53ea845f06d5f7f3b2f6ce56d691a22082e03d39de3fb0173e10d911c37949 2013-08-22 21:06:26 ....A 34176 Virusshare.00086/HEUR-Trojan.Win32.Generic-da559df2c2fd031c5c4cd09213014b1fb46b4091e00db070914f23bf0912b2ff 2013-08-22 15:19:28 ....A 173056 Virusshare.00086/HEUR-Trojan.Win32.Generic-da56ca8b4665c69b5a0df64053b542367afa7ba537e5f9137484dc75948c0b46 2013-08-22 20:58:30 ....A 80596 Virusshare.00086/HEUR-Trojan.Win32.Generic-da587a4683af2f988f2cc29cf60b6be72f7339784b40e5ae4f13b2ac78decc44 2013-08-22 20:52:30 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-da594c8f15883c1be89bd6e0d023029447c31497e25c8cefc987411ee939e79f 2013-08-22 20:47:44 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-da5cca6e7d0ea2d2bedd3d286f4977e9a46118d1aff284f19287df503ef07ba7 2013-08-22 12:08:58 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-da5ddc0c0bf967e30dded4fc0e9980c8d64541d6f5388135d6c9fb98be212608 2013-08-22 14:30:26 ....A 148992 Virusshare.00086/HEUR-Trojan.Win32.Generic-da5ef564882bee94979f117efce65f211ea6deb90e1c6cfd82b5f0a022e25e10 2013-08-22 10:46:48 ....A 315463 Virusshare.00086/HEUR-Trojan.Win32.Generic-da60865ec4085627eddda5829036ad99093000094d397abc6b79aa076c2f97c3 2013-08-22 12:28:18 ....A 830976 Virusshare.00086/HEUR-Trojan.Win32.Generic-da63cb014c664441f6ebfe01f4f604ca77089436245852a296a988bf3c714e8b 2013-08-22 13:21:42 ....A 2760351 Virusshare.00086/HEUR-Trojan.Win32.Generic-da66726920beb19a5c02ad22156b501ea27911a84966e4b17fd6255c16fa4e1d 2013-08-22 15:20:30 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-da6855468ff6c2afc0b82bf3e36e11f3b6b03b97df01f5b5a0cb25e7bcddaf9e 2013-08-22 13:57:22 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-da6d79dc5090d58e0e9478cde9246ee4e6397be109817833337a9c034ac54d88 2013-08-22 15:12:28 ....A 216576 Virusshare.00086/HEUR-Trojan.Win32.Generic-da6efd3086f393d746808634386f796b44f987536064f45623e452c1741c5142 2013-08-22 12:27:22 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-da7b7432262138eab9528c585921320bcf0a85a7e0cb22dca9a7506975ae7472 2013-08-22 12:23:04 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-da7c5082434582206ee8b8a8e8e27c44f4b430ef7610d3f19cd6b5209890cf2b 2013-08-22 14:36:18 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-da7e15a2ac404cd129e6d30845d7dcc7c77a805d5cdecd4b4dba1f02d2d0e261 2013-08-22 21:02:04 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-da8230bc928ac891997a7c0729848825eb99443f0c7fb1335d9e743a6a1021f0 2013-08-22 21:00:30 ....A 4883968 Virusshare.00086/HEUR-Trojan.Win32.Generic-da828505ef241f40519badd2ba287bae10447545d0cd6f60532a03405dc6a5d4 2013-08-22 12:15:08 ....A 187904 Virusshare.00086/HEUR-Trojan.Win32.Generic-da83b5153b6db06c7d3ff3e275c75bcdd4213a469ebc3263a3545465426bad85 2013-08-22 11:54:54 ....A 102912 Virusshare.00086/HEUR-Trojan.Win32.Generic-da83cfa1ec44f438ecc5bac2394c1306308ba583ab71f43b6d24d19fec1d95d9 2013-08-22 13:29:26 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-da856cbb760659719d59dc180f813b58535e7cbc71e1108e86843f16c40d733a 2013-08-22 21:05:36 ....A 27136 Virusshare.00086/HEUR-Trojan.Win32.Generic-da85fb7c9fb05684638f1c0693b2f7ba8d5bf135433761af9f90f08849b1ca51 2013-08-22 13:05:00 ....A 10752 Virusshare.00086/HEUR-Trojan.Win32.Generic-da8c7b541cdcbf4bff53a9d233d71feb1a5cc7ea6fa32da26ae8cf0171fac0ef 2013-08-22 14:03:10 ....A 300945 Virusshare.00086/HEUR-Trojan.Win32.Generic-da8d27d1c6280f616733d8593d9437969ff85430cfee57068a03e12245a5f994 2013-08-22 11:40:14 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-da8ea92883f3dc08870ad39b9a1952817e3b4f4e7429cfd6a30f2fd2b302bc3d 2013-08-22 12:46:36 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-da9000e058c9f10e320ab56c1ccdac7d2d6e04c0298e7cef4aa91b39cf7eda77 2013-08-22 14:54:44 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-da946eb05ee37607af341d72ddbb84ba3b33939e9b41b8776187c8331e2fe0c5 2013-08-22 13:06:20 ....A 73914 Virusshare.00086/HEUR-Trojan.Win32.Generic-da98ae6e38ac57793641d561ce784815d1569fe044f04e59fc06a8b6bb23e8a2 2013-08-22 14:15:58 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-da99f3b99c6a3db29a33f75b0627f7cf0487b4016179aa16b1fee18308706263 2013-08-22 11:07:48 ....A 2746368 Virusshare.00086/HEUR-Trojan.Win32.Generic-da9a1b2631b199ba6516ec514902835e0ceac50430a991bf54cf8280a9ffcbd3 2013-08-22 14:18:10 ....A 189952 Virusshare.00086/HEUR-Trojan.Win32.Generic-da9a4e4b6d17b4fc29a992c812d1f3854a5c9091d8a4e97e7dc5ccf196b6bf03 2013-08-22 16:55:06 ....A 278750 Virusshare.00086/HEUR-Trojan.Win32.Generic-daa54c0bccc79d0fb221c1813096842a1cc1478ae84f4e819398dea56275de04 2013-08-22 16:24:38 ....A 6324791 Virusshare.00086/HEUR-Trojan.Win32.Generic-dabd0125315365ec25befaebdd20b65e615cf26f63543ea36195631e6a11a4d4 2013-08-22 16:14:54 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-dadfda443649caa87a1743d2c41f436e9ca2c317a849b2514561facb55322424 2013-08-22 19:06:12 ....A 647680 Virusshare.00086/HEUR-Trojan.Win32.Generic-daf9597e8ce0633a75c0de83b6a74676e3995ba4a53c5493e2e8d4e8333f5438 2013-08-22 17:35:32 ....A 6470552 Virusshare.00086/HEUR-Trojan.Win32.Generic-daf9e235854e9c5bea66cfc0158cdbba5e0bffa62e9bd9fd080eaf6651aad6e7 2013-08-22 17:12:36 ....A 21376 Virusshare.00086/HEUR-Trojan.Win32.Generic-db2da8ffdb0e799782e0603fa82abfe845261084edd827e8bf1e3ba64f779e02 2013-08-22 15:32:28 ....A 86526 Virusshare.00086/HEUR-Trojan.Win32.Generic-db401fe4846132d4a299ce61174250e0f9c90b411146f178115ff38779d132be 2013-08-22 16:15:56 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-db41f1900c1cedb291e9328e9a6d6ff577968340b70d86f045930add2750f134 2013-08-22 17:56:50 ....A 524288 Virusshare.00086/HEUR-Trojan.Win32.Generic-db53f356f9df669a2587ed07bb6f92d3e8e3b4007278b5d431ce7880726fd419 2013-08-22 16:09:42 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-db8540fffca55c65a1ceb0289a092d7846a627c9f3b6e4ee8600d8f13d7a5da5 2013-08-22 17:50:36 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-db88a0d46228c4c2eacb3aedacdbe561624125db2897d509054797f8f24525b7 2013-08-22 17:55:18 ....A 67469 Virusshare.00086/HEUR-Trojan.Win32.Generic-dba6754f18a9f8f3613a9329e7ddbb4d63b80904acf880188fb93a8dba66a4a2 2013-08-22 17:39:52 ....A 249183 Virusshare.00086/HEUR-Trojan.Win32.Generic-dbabd0bb7034743f689be91d4b5b6fb19c726e30e4a8e5932a67d7041f661463 2013-08-22 15:38:38 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-dbbc60f7735531c0afbae4fb61c012ccacf90becec754a580444c5d53ebb74ba 2013-08-22 16:53:04 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-dbce4763cb8046074484028db0dd41deae9d5ef1417b8071ecfc2056f058e814 2013-08-22 18:23:56 ....A 264320 Virusshare.00086/HEUR-Trojan.Win32.Generic-dbd32886cd461bc02fcd99ce4ec0c38e005a1c59cb41ee3c7e66b210f8270c55 2013-08-22 16:27:04 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-dbe1a37e7a1bd9b3200f5c757a643326ed3c0851a707ec1cd496a72ef7da0f91 2013-08-22 17:10:24 ....A 185929 Virusshare.00086/HEUR-Trojan.Win32.Generic-dbeada29f33ad043203d63178af60de52858cb019c2f432e6acd3be4151d6594 2013-08-22 15:56:34 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-dbf3014148050c62a70df82f7c46010816aee262456306becb6e67d9b47c985b 2013-08-22 18:35:54 ....A 880640 Virusshare.00086/HEUR-Trojan.Win32.Generic-dbf99c2b107133b14e250b1f91d852e9cc53dc3231fed4d47b379ba0343fa4a6 2013-08-22 16:21:04 ....A 225513 Virusshare.00086/HEUR-Trojan.Win32.Generic-dbfebf366265ca128f555672afbc720d7dd9c6a7a31313ad33e8dd6677ac0fea 2013-08-22 15:37:26 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc03ef7602e75bfefbc1e602463adf81a5cdec4c1d7a380ae91496637c65d211 2013-08-22 17:02:30 ....A 204893 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc0766f6e5b374f0ddfff8b8970a599e2d6da1cc4862c01a4b2fe66aacf4acf5 2013-08-22 17:17:14 ....A 137728 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc12c9fc77921eca95c473b2ecc8b4ddf43f8fc60ed3765c13c90b330cdfbb8f 2013-08-22 17:46:40 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc1cf80bd0dff77c467bbabe7a9c794a4b473687f4c7213cb480632870fb988b 2013-08-22 17:00:18 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc2142f2f0da28576a5fdc2db8177ac1df79625af54278972616a1f2fdc6f61e 2013-08-22 15:24:58 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc28676e0bb6b43eeac2af7b27a51b7557821971915c636720fee4df23373ab8 2013-08-22 17:04:14 ....A 483328 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc38dd898044abb6838690382f4b8fa42f899ba03a9399a1aa68858e3f42186d 2013-08-22 17:37:14 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc3ef3eb527ab81358d3d9e7229638ff3e9426ed3bc9a90d7511d5bd79609660 2013-08-22 16:05:30 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc3f362e880aabf4f18ef3a5bbb93ca25217a2abffacf46e92e3cfdaf6f51ecc 2013-08-22 16:46:28 ....A 322048 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc4c2e32194321bfed6d2a56c49b49c87c6707955250ad7e397473f5d553b2e3 2013-08-22 17:25:56 ....A 183344 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc57b907f4c8aed250dc79220efce2ccc88f3b8a6fff4e5f8506875673bd549b 2013-08-22 18:01:28 ....A 700416 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc5a6a590069174e481b16ade33e2fead1b39ef5abcf55f1b0917191828d0fcf 2013-08-22 17:05:06 ....A 142560 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc76b7d302767d9cf2da7035746d885edaaf0222c0ae91ebd074e727c192d3c0 2013-08-22 15:32:02 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc7c05d130d5e73c3084646c1df4f2d222592b7a1fcd4bbf16b7f6dc818a6e29 2013-08-22 17:50:04 ....A 130106 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc7cdcaf9444b3fca9e30e7b63a729f456d9b6d3b2786e9d9536d488a984a39f 2013-08-22 17:35:46 ....A 238464 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc7e45de697a7bdc743531e6d118b5cfa1d74a4bb3d156196ea6e5998dcd77d3 2013-08-22 19:49:36 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc8337aadcfccaaece1538a1e487cbcef8e00ab3b25e02b9c9b4ff736b915fd9 2013-08-22 15:50:38 ....A 2105856 Virusshare.00086/HEUR-Trojan.Win32.Generic-dc9ebc9db172817e61cd7fd7868dd7eedd6b697099123f9ff90f4ae24caa3609 2013-08-22 12:39:48 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-dca33c8e873083ef9772e0a123c79ed979ad84d40a3a7f2d94272cc2dcae739c 2013-08-22 12:59:20 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-dca696d635be4b44b92c9009372368b582f05fa1e9710e59f882fe7a6cb2d48d 2013-08-22 13:48:18 ....A 150039 Virusshare.00086/HEUR-Trojan.Win32.Generic-dca85284c0e83ce98707f208372746f9ae4697372b362260af0ab9ab2930959b 2013-08-22 12:04:24 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-dca9dabbd1786afea147b8f5c7fc3f7c103fe589cac25c6dad57cd8c022c3ef4 2013-08-22 11:32:24 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcac92d17c6472f2739dbf0e2ab6d3fe4d1445ae72b52b84c1ddcc93bb749b5c 2013-08-22 12:48:14 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcb14e811a551670635b73e11478fe1220622e2af4a76e67623ed3376db45f83 2013-08-22 13:03:10 ....A 127056 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcb4f4fa94cd2b349979e3962f02b64e874cf53822629b1537bf2455b781d124 2013-08-22 13:07:18 ....A 78241 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcb7c02fb55d861cb9643f9d3c032611f5bc97b29b54dfb97823c2896d7f10d4 2013-08-22 15:41:04 ....A 398336 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcb81175ca7f5064d8294cd677e806bf114ef46df90ccddd6c5c5eb877a32b4a 2013-08-22 10:44:14 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcb99e974f2eb6bbedf910bc776c34d3425e4c9d1d5e42c8d2b2f86a8e23de3f 2013-08-22 16:09:08 ....A 589753 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcbe5b05426f3186f42f473e03fd24b29594c0f5d8706cb30c8cf71839d6e8ee 2013-08-22 13:42:18 ....A 1548800 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcc31c958e70dca9a53b8cbc97064057a4141a0391a131590a02f0a91ad4ea80 2013-08-22 10:43:02 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcc557dc050c6f0fc0fdd81a6704f6b9051eaa4cd7fe814028a63d3acd2aa7f7 2013-08-22 15:00:22 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcc5f6a03d0fcc1bbe5c953ec6f6dda939961e6cab52d4d0838ee0c5d386621c 2013-08-22 14:36:44 ....A 114929 Virusshare.00086/HEUR-Trojan.Win32.Generic-dccbee9b4b025bca7a6e6de59b9b39d1f05357ca817444ae3e4c4350ad1f7296 2013-08-22 15:45:18 ....A 758784 Virusshare.00086/HEUR-Trojan.Win32.Generic-dccd5d2d8709d771ba03808dc3dac33d25dd1e0ab69a9473c8dabde7dc5eb0e9 2013-08-22 11:36:38 ....A 179941 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcd3c244740c801f77cd4849c65e475fdce9feed6b60d1f72522c0738366fde2 2013-08-22 12:25:02 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcd4af92063141b9ff62170bfb0b6283c2e33f6d426ff7ade36c85ee3e8bdf1e 2013-08-22 20:44:12 ....A 21620 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcd546cfc72ba6729339f42ce1a4d39bb138c656b3b5993712d7fa8b4557491e 2013-08-22 15:28:18 ....A 191400 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcd613e0edfc9542bf994ef2a489c62c1ff3dc44c62176f4c17ab7b914395383 2013-08-22 16:34:30 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcdb2548411c95d64d0f99779461a173d673b5bae2606e24a04b27b3b4ab1104 2013-08-22 12:43:34 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcdd425e351b921f9478db8d0884ba0d0811ced4d724a481f786cf2490ee1c44 2013-08-22 14:15:58 ....A 315459 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcdde91de128ccbb438a3e6b3ac60e170df39bf3e4783a78a045249a12d21086 2013-08-22 21:09:28 ....A 154130 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcdea43db092cd0067393b4eb4973a2771cd9901dba5a98503bf2930d2c3d313 2013-08-22 12:07:36 ....A 240512 Virusshare.00086/HEUR-Trojan.Win32.Generic-dce3d82a1aec2ab9223bfed9eded87a7805e23d66af338ff5459d02fe94f7d1a 2013-08-22 14:35:40 ....A 3200 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcee6c50da59c63a24ca22fd8e3d27319274649bcc7c8a9c422fae4327cf5252 2013-08-22 14:33:26 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcef95d4fb1513c5f072859fe0d9299c9bed712609f214804e71639427ee2241 2013-08-22 13:41:12 ....A 2944 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcf1d6e1edad749748e1e32935eabf0b10a75607c17dacc36bf83de7262d5206 2013-08-22 13:41:38 ....A 712704 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcf255d8aabb6a365b4280f21fec06e4dad8a4afa800c7b1177423acbe75f64d 2013-08-22 12:23:14 ....A 253324 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcf2efcb4eb24f76b0787b2096c9a290bc72521f5b551a70eb43a3116f0af582 2013-08-22 14:35:18 ....A 1826816 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcfc9e6624eb9506745455b1a29da3149dde554a4bbcf0ba5d3cdaf37fad2f28 2013-08-22 13:52:38 ....A 3672353 Virusshare.00086/HEUR-Trojan.Win32.Generic-dcfec6975642e8efd0838dce0e49269a16c15c9fa176fd827ef6afe65f2171c2 2013-08-22 11:26:54 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd024c334f1b81106caef1cb8788cdf8610dfc2e080154cb99ddc90d875a8238 2013-08-22 19:14:06 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd030c8a2e9c35ee68c21726315e013a0a6ca79dd2bdf9913cb786b8a2a9082d 2013-08-22 13:24:22 ....A 318464 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd07ed63037b6ebc15779301a3058b18e51ed322e353819d0d63c66f86a978ac 2013-08-22 14:00:30 ....A 267776 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd080bbbdbd460d050ac2b4b6768e6799ca93aaf10e1d76216631498ea9758ac 2013-08-22 13:06:18 ....A 197417 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd092d774c61abd524c781b438d800263b44a0b05829d37aab9adac3da898a84 2013-08-22 17:38:40 ....A 135024 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd09813b6814519d215a665f174a212fa8569cffff71dd0ec7b06316c56d9b17 2013-08-22 17:48:32 ....A 879616 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd0bb1523f40a62bba38427a52140ab2e3f8218fb1dd9b5c749e7d3f7f06b9fb 2013-08-22 14:50:16 ....A 62832 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd0c8e2ab5442b73ee26d85d7a5841426a7e49010ae5ca1e2739f3e5ee5637f6 2013-08-22 12:07:06 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd100b783358691fcda81319be0d767a4784de8b815d402c0be068845c5461a1 2013-08-22 15:14:18 ....A 978944 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd107e484d54b995922d220cb3932aeaa08285e30a0ec5244815417c59060cc2 2013-08-22 11:49:14 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd170afae42fa1e9336f962689a37f66a436d3bee8c4dd325baa400993bbb4a0 2013-08-22 13:15:44 ....A 5704704 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd1982155965149184b52246b461873eae39f96613fee74862cf20f31c1fcf3f 2013-08-22 12:16:16 ....A 3150181 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd1ae3a45378e6ce58b3cbbdc2d5400ca881c3af3bd55a0f06a8e4753d450789 2013-08-22 11:15:18 ....A 509017 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd1aeb4649fe16163f22f015625f0981f29755ff0f8bd1907a8f7b68c716062c 2013-08-22 14:03:56 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd20812e68c8812d8db1c2d7dbe620261f21c85c078645bf828195f11d244ae4 2013-08-22 12:37:58 ....A 143872 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd2528ac7877d197ee282da495fedc335aaba48546b088d3bfeaf8053f9346ad 2013-08-22 16:56:30 ....A 573440 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd252a1ee0308ec47b319ae6078039ada279650c873c2ea42993cde893ac4b7f 2013-08-22 11:36:38 ....A 139066 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd27ab82692986afef800f7a07daac36449b11fae72ee59e716509a4df6dab12 2013-08-22 14:47:36 ....A 319488 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd28db2b7f060d448dcdf42f09f208297da9edcef8dcb7425d51cdb000d621df 2013-08-22 13:38:04 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd2fbb8b7181d28a13ad6389899d3db3c4e46581286c0b4f42015d0038f629ba 2013-08-22 12:18:52 ....A 631701 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd3735fca3ada00deafb012a3a6551f7229aea007c9ad6c63548ab75dc61d4c0 2013-08-22 15:02:56 ....A 189440 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd3897cd2af7ffe4848d9a428a397c0bffee2a5bd1afcb69041333b4ce78945b 2013-08-22 14:35:36 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd3b072fd04cff8c72518ba7a65aa045e65307c165605023b5f02ae15ccd533c 2013-08-22 11:30:08 ....A 842752 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd3e22c9017297822a3ef026c6c69eed8cbecc9fd422366e841ed5f43edcd184 2013-08-22 11:46:24 ....A 916480 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd43b77084b7680c46f4b775b8b3a4301491ee391fef94913dea5473052f96bc 2013-08-22 14:35:50 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd44438dfd96188e8e956fe6ebf466fb504eaa77d20bf9107a2922860d8f3b0f 2013-08-22 14:41:58 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd44ca7a25c4f2c9b730843047bebc84c4b1fb39c1a10254bcbf4f3f98ba0e52 2013-08-22 14:09:16 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd4577644ef4b36271a38f2fd6ad31ffa1d316ab6156390eea0f6bb45923fd67 2013-08-22 13:15:18 ....A 994810 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd47d9009778cf3c2fc420a808bed91de9b2337dd07e31a35b7c6bf5f960f12f 2013-08-22 14:18:16 ....A 277815 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd498eeb663baf1e9ceb0923eb8441e18c008aa04de4dceda7edfd693eefc77c 2013-08-22 13:54:48 ....A 319035 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd4ce1d08ce459992a1b863cff367f3e6e22de2797fe64cb06dcd937416a9f0b 2013-08-22 14:35:52 ....A 801792 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd52627c6eb4841cf1bfeccd16cc83821e950615b31f99ea9c7c8fc89b8efa96 2013-08-22 14:17:12 ....A 12578253 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd5550de4b5489155e7e67fc9235745198e84e3f5e86d650afe59d9ba682e2af 2013-08-22 14:48:00 ....A 172551 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd55854e3297d381ba34e99f4e38150c4fe03890f48880c0b605f58c573cf098 2013-08-22 14:59:18 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd591219479fbf1eaedab6a814072c254c257a76e95c21b1d13ee98dc7cc1b10 2013-08-22 14:58:06 ....A 429568 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd5a0eaec80cfc319e27b79cc232ea3c7e80dc045dd7bd5086026aa266bc9d76 2013-08-22 15:06:06 ....A 2763264 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd5c6d02badfc0fcc8af55fb8b3df778106f269d258a680ca9470e68f3ca67ce 2013-08-22 14:09:04 ....A 926077 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd5e5b892de641f6ea12dbd6ad13915cc8ae72f03476a30ed4724937b0167478 2013-08-22 14:45:04 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd601c367f608616b46bcd56e65034d7eae5cb30aac9ac821de9be9a9fb0d584 2013-08-22 16:33:54 ....A 427152 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd650f0c1dbbd06573407879a2b8ff17236757d0510b790c51bb529d94504a9b 2013-08-22 19:19:30 ....A 404672 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd678fbda30d0a45bb2b07ac2c54e71409dfc777fc2fe0b891c9bf16fb6fdd88 2013-08-22 12:20:16 ....A 16640 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd6992b433635f8666f50282393900b99336b1ce1e82454826dc662ba25e7359 2013-08-22 17:57:54 ....A 33593 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd69a17a68a1b3fe4d04b650bdc8c488d02bec800c4e123e4115c7b8b1ce5f7c 2013-08-22 15:05:54 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd6d860fbe3e26383a536426ff0c1216f54a78680c77d22b5fffd1047aebd2c6 2013-08-22 12:44:24 ....A 741888 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd6f241812bd0972bb6c82f6fa7145292ee0f0619925c522a880d9ca3044cb9e 2013-08-22 10:43:10 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd6f9c5237264c7cf4aca5af6391d29431119575e23def5a7be08d2c69f3176a 2013-08-22 12:44:56 ....A 104763 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd70064fa4118ad1166d93efaa3aea77259ca8cf4ca81518f8545f03858aea82 2013-08-22 12:21:22 ....A 587776 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd7213939530a774e5bf776e0ce1854ba7f0caf447867ebe528cf887e2b6a582 2013-08-22 13:58:02 ....A 291328 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd74466042c98bee8a85d9e5851606c0c0d10ff3ca87eb0b52ec2cc5f4c62dc5 2013-08-22 13:05:00 ....A 793600 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd799436b4e2d858f09245edb09e0e2733219d4c119a25f255dd2e18c9841d2e 2013-08-22 12:41:16 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd79eae73f6975915ce61963af890e5fbd98425937667a6571d79371b8c5f3ab 2013-08-22 13:00:48 ....A 514048 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd7a50f601ae355ad44ef55d5f05a2a4cc9b3f59652263681008e07872895aec 2013-08-22 12:18:26 ....A 843776 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd7e2a4e329847b477098cdbbf55f3a068f875dbe26f96e20095d04fd0632dcb 2013-08-22 14:46:24 ....A 400384 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd807e8f8d03e2118609b9873704cd35b1ed57c23303ecfc665c84d5c5dd92ad 2013-08-22 11:41:24 ....A 245838 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd815656a344e4d475c87ef96fe4ce7d78b2ab1423137ffd558d4a568e71344b 2013-08-22 13:37:52 ....A 157432 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd84ab6f70b180fb2766fe3c755ad268cc0f2bc05306389bf67903348de5072c 2013-08-22 14:04:32 ....A 347136 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd851e1bf35aea3ae9462ee4e1089f59982cd26f84576dfc5087c4b67c049c7d 2013-08-22 12:58:24 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd85b31e5cf81c1df0ca1ee99a35828f3698f4278f167846ec110e181c246cc6 2013-08-22 14:16:36 ....A 116344 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd8a6cee4cc41ab50cb133abc12012df7189e5cbe52106fed35485a0f84b194b 2013-08-22 12:57:26 ....A 400896 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd8be2858845d7b20dd4ccd523df44b87ab20727f1abb9d0d21c6cd4a592612d 2013-08-22 11:49:24 ....A 316781 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd8eca515ed9a7a08fce2014bfbee599d6be3ba011308b41f1344907879e2de7 2013-08-22 13:18:16 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd8fd3415e008e1a35a2cc83167e6126072f3a59beee37f465b577726dc6f1c0 2013-08-22 12:21:58 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd912edb42274e5c893c2d014540d8cf4eafa05b3074e9a6219a87e1eb163242 2013-08-22 14:50:40 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd93375c982d17b1b47a2a5c74591bea6f1e4bffc879873c12135ce41e9be370 2013-08-22 11:29:52 ....A 8704 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd94bcac446b4fccb303a625b32d0d273e3c9e57329e9201d638fd3eedee686e 2013-08-22 12:18:30 ....A 930432 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd96d64f580bff757db0e013e640514b91bd41f2a6147a56af2c6566404f6439 2013-08-22 11:18:46 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd97661de2e88fcfed86d958aba7b3e06ca61627d2ae510ccdac323bb0a1feae 2013-08-22 13:07:48 ....A 8192 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd98fd5cf054f11a2211305abb516dccdaf757a4fe0ac8217ac19f354d8935f8 2013-08-22 17:25:12 ....A 41474 Virusshare.00086/HEUR-Trojan.Win32.Generic-dd9c9ec87398fcbe4e6df731bfaec6394398868fe45db5830d5b68486e82dca1 2013-08-22 15:26:28 ....A 838176 Virusshare.00086/HEUR-Trojan.Win32.Generic-dda23247ce65340688ba3e3367e10ead0d58f6872d44960f10e77a6b9c7e810b 2013-08-22 18:16:10 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-dda60e3c1c431923bf9c10546ca93e1c312082ccd849d1502b73f128fedcbcf4 2013-08-22 17:48:18 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-dda6930d89f9cec242fa1cabd17c98d6ab1c27483ee48b84d8918002419aeef2 2013-08-22 14:27:10 ....A 58405 Virusshare.00086/HEUR-Trojan.Win32.Generic-dda7f14bc62ef54fbb40494fee08ea7381c861f05829d6bfc0d9d36ddb6e0935 2013-08-22 13:08:22 ....A 53256 Virusshare.00086/HEUR-Trojan.Win32.Generic-dda88f69de1174ee561f29e417fface7343c26dfcf3dc25dc06e820c2a271c26 2013-08-22 12:01:28 ....A 223232 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddab08f74f0a7ccaceb0956b38d5a94a13999669e0e3505205b50a2c5b4d8f5d 2013-08-22 13:40:26 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddac622c03494c572889988231b8830c7e6da39391bccffbda51b9067750aec3 2013-08-22 12:30:44 ....A 56536 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddac819d0a08631242784ad8f249437c9422c9baf98b0c76b7c587d0ddac89eb 2013-08-22 15:26:26 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddaed44d744463b7a4287c6ead87a02fcbddc50e6739c02ac91cdfd7f905131b 2013-08-22 15:58:58 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddaf5f26abc6c899ca7cdd3287881e7b7726e84e5d25023d323d102d2c9f4cb5 2013-08-22 13:56:14 ....A 132096 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddb15ff9e90ff26920f53a269401100adb54de3a35daa97cf9464e1bc1d0aeb4 2013-08-22 17:46:54 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddb19044f14a8c7c7a3c420f0cce5b3bda1a54dfc36b20cc69358264a28e3620 2013-08-22 14:28:34 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddb365079f8bac1664c9c7fdb1a91c65bd3facd9264491723b1a6c9867c2216c 2013-08-22 13:35:18 ....A 290816 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddb391d1250468650935e40b9394895d689945aab2133fe9944bf1d2f3126c0b 2013-08-22 10:36:26 ....A 319501 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddb47e6c6a30f200e57377ee57c3bfc8b27996322af90f80a03bbac4a4d1c16a 2013-08-22 11:15:34 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddb59de11be3a79fba4e16383ea63d8b396785b233c5a255b368e1c1f9f5341d 2013-08-22 16:58:12 ....A 249344 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddb65bcb947c03571e67105e107df062c5485192b6e9ad74c692e6690a4bf72a 2013-08-22 11:37:34 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddb6613b6b651e02e97b4c1c19b1fe47cd3003e80b63d64581ff6f56f4bd0b62 2013-08-22 10:49:48 ....A 1059176 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddb9cebdb8f2428deffecc7bcfdfd3472260f05ce0ca5f119936463b17730910 2013-08-22 14:15:06 ....A 331264 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddba26cb106822105d901e476088ea2b442bade0349b70f40be8d7e80db77c0d 2013-08-22 14:59:36 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddbea8ae03be0f2866002a2565781cdd553a5f21c71ba6eab31249c765c686d6 2013-08-22 10:40:06 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddc09255b814df011181307a73e4f330e085e7fa53ca631cbe25b744b420bf7e 2013-08-22 14:34:42 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddc1992bce34f7cbf1c919096e470d30340e8e124b5aa84f49d8e957a499d5af 2013-08-22 13:48:44 ....A 122990 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddc33fed9485385042a5c27f7aa5fe0b6b2ad32dfc6f4fb6ab38f3a8c9f89858 2013-08-22 17:56:50 ....A 99108 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddc3b8c50e1bc2e590f32b84941a4e98a10185d5b574055bbf6b29ab6b6b1e52 2013-08-22 15:07:00 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddc5da68ee62b497ee814fec949dd9b039b73364c7411790b2db4a97a23eb50d 2013-08-22 13:09:14 ....A 760320 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddc7d09c9615febc8d8cfdea3f97235def101b4d6b0694d393333bc17e0d8dba 2013-08-22 14:31:18 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddce10bef7d0c4e19f1fff92f724a62d1e6b27b8e5bd63d986a73c52a269681d 2013-08-22 12:20:16 ....A 250038 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddce2cb47e40b3afca5c9e0d4c09e8c32fa0f7971bf2552f1ea3b8306992f274 2013-08-22 11:58:50 ....A 37376 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddd58f0692f53b52eccf5157516111de083bf446f5228759301e401d15784893 2013-08-22 14:26:12 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddd67bfa4b22eb63feb964681f5b741b521a594591ae2e23c82b4674d2ffc555 2013-08-22 14:30:04 ....A 107520 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddd75ef2b2b60956bf200707fa4e55c72a96a2d3e8f59edfc8fda935f0b537d2 2013-08-22 16:29:12 ....A 54653 Virusshare.00086/HEUR-Trojan.Win32.Generic-dddad4a96e551e1d641851976cc6a095a6038525ca20e8f76652af384222e070 2013-08-22 11:09:48 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddebfa2dc78c11f2c1ae8a9e2109fef10311406ed7129a3335acffbfe8735742 2013-08-22 13:36:08 ....A 250911 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddecd05c384c94a4055344780dd75a8a08f7eb01e35d6a1dd83993ebf3cfd35b 2013-08-22 14:44:26 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddef05a8ca1080b1aea9b5a306044b125969520371df885c6e269f8657a7076b 2013-08-22 15:53:46 ....A 1276930 Virusshare.00086/HEUR-Trojan.Win32.Generic-ddfaef6a12588b099116ce0f440fa80e32c3f56aa2471b021e3aa71132f2c546 2013-08-22 16:52:48 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-de00e24f90e009eb756feeddf34349082290140ec0bde75c684026741f750490 2013-08-22 15:01:00 ....A 10240 Virusshare.00086/HEUR-Trojan.Win32.Generic-de01c23df97f03d0f7c7e17cbf52a6dfe771a790cc6930076c81344cec5ed9ab 2013-08-22 14:04:30 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-de02cffcf59f1ab9ec4e427f52f6fbd31db82d0e2ea01397bcda9724fa157ce3 2013-08-22 14:31:08 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-de03666e3893ee555c4f2d5d21596fde5e341cedd869e8b51e8ea4ff1dc557c0 2013-08-22 14:16:52 ....A 4704474 Virusshare.00086/HEUR-Trojan.Win32.Generic-de05f89a80acedfdf1d3f06780e6e01834f45fe01c1b2ed321ec5a14d150af77 2013-08-22 16:52:44 ....A 837632 Virusshare.00086/HEUR-Trojan.Win32.Generic-de0611c34123c333702567b1b89405a3eb726f63a5698f2643adfe49f55b693c 2013-08-22 13:44:40 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-de07034d5b9410577a6d42e3f547873dd946634231a981f4405f7566ce4d0d12 2013-08-22 14:10:48 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-de083001fc0004df1d0d0a110ffdeba7b9465cb7d349f6c639ab990b849c4ac7 2013-08-22 10:48:06 ....A 521728 Virusshare.00086/HEUR-Trojan.Win32.Generic-de09c113d03c3dfb69260e65cf5ab8c4adf502bbb144a58b5b9f124b78eb696c 2013-08-22 11:54:32 ....A 996864 Virusshare.00086/HEUR-Trojan.Win32.Generic-de0bb7072169417d0998990eaa2646cd6107e26befb5f2017418018891814ef8 2013-08-22 12:22:34 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-de1af1d58bff12b757bbc255aacbe732161b72551b53dffa7e03c28529f494cb 2013-08-22 13:53:56 ....A 62976 Virusshare.00086/HEUR-Trojan.Win32.Generic-de1c05aeeec8b330ecf47bce3a56f096e4d2b2cc1dc9d5acd9977fb3eff4f53d 2013-08-22 12:15:50 ....A 104448 Virusshare.00086/HEUR-Trojan.Win32.Generic-de1c184436e349871bc30304dfca0d757165e86b4ec667ac1aaa8c2ef62e8694 2013-08-22 11:51:20 ....A 15104 Virusshare.00086/HEUR-Trojan.Win32.Generic-de1cd317f7ea2671fb7384938015ee6c694833b8250fb886d3dc130c6b616b9c 2013-08-22 17:35:10 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-de1ed603abf64c39739956c74f4ff88958490a84c45d4ace7c4e0ff9a54fe767 2013-08-22 12:02:56 ....A 138240 Virusshare.00086/HEUR-Trojan.Win32.Generic-de1fc5c06024773496a73575ad8da9df0c47e393729f60c0696bc423d08460e0 2013-08-22 14:00:48 ....A 80004 Virusshare.00086/HEUR-Trojan.Win32.Generic-de2142646e56ef3a07725cbc03c7903316abf78f39962072b5f4ef73e6ed07d1 2013-08-22 15:11:34 ....A 100733 Virusshare.00086/HEUR-Trojan.Win32.Generic-de22c76fc3def091bf69d8a239d0e176faaf3e08d8aa957a8e2ffb7e6341a7d4 2013-08-22 12:45:02 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-de22e01767fc018e817e9fe9a2b8c409499990ffcfe74a2c6b584e6544d6b36f 2013-08-22 17:34:16 ....A 14300 Virusshare.00086/HEUR-Trojan.Win32.Generic-de23fd10ab878e8ce87503bc173c3d62a95ccff1083ee9d95594f79864f105f0 2013-08-22 11:41:24 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-de256a9bdb764020c3c4a2441ce402b8a95420fb8899a7a37f59e4dbc9eeed5c 2013-08-22 16:15:10 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-de26775e4ca3795f8476a17b2a43df714fb0e9a3f0a39ee5831af46799acb988 2013-08-22 13:33:20 ....A 319488 Virusshare.00086/HEUR-Trojan.Win32.Generic-de275b9e26206c5954cee827b14682cd359c84f738a81be6dcdadce024e2c840 2013-08-22 11:43:14 ....A 142340 Virusshare.00086/HEUR-Trojan.Win32.Generic-de28b3a09b20b0766e9e47c003792c0e501eff8883dd17165d83b47084834c3b 2013-08-22 14:07:30 ....A 84349 Virusshare.00086/HEUR-Trojan.Win32.Generic-de294ccb00312bf4730b7d593212debc6ce73fa0cce85a91ea88cc817bef81ad 2013-08-22 17:54:40 ....A 6459000 Virusshare.00086/HEUR-Trojan.Win32.Generic-de3277887629f1e06ebb7bf82f5ac2371d5936e51a09b07abf75f7ff7ddeafe3 2013-08-22 14:35:12 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-de37be4a00e3d1f2886e6e9c19c0ee64b06fe577e70f6c4a34b4933cb022e168 2013-08-22 11:54:22 ....A 7864320 Virusshare.00086/HEUR-Trojan.Win32.Generic-de3a05a41de4306f68350a6118b59e6a146cb6472c8ae196c9e741e548acc8f6 2013-08-22 12:44:52 ....A 57066 Virusshare.00086/HEUR-Trojan.Win32.Generic-de3b59fa6b888dac3b765d07d09eba247283def81d537e6e0612a3d8d7593290 2013-08-22 13:22:12 ....A 441856 Virusshare.00086/HEUR-Trojan.Win32.Generic-de3d87474b8a3cafb70b7604629199a01d0d40c6fd0234d4f474752dac2b8337 2013-08-22 14:33:28 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-de3f11bbc5aa954084b744f23f43d1394fb2a8d0b57a5caba844919d3aa819f0 2013-08-22 11:28:48 ....A 53258 Virusshare.00086/HEUR-Trojan.Win32.Generic-de413f8534706d5236fa26fe51df71c2f15d4196ffbba60215326eea6cb8d3b0 2013-08-22 16:04:10 ....A 96277 Virusshare.00086/HEUR-Trojan.Win32.Generic-de419f40a22818591efbae883b737882275a407be0f94471ee9005d5f6fe94a0 2013-08-22 14:19:42 ....A 40800 Virusshare.00086/HEUR-Trojan.Win32.Generic-de421bddc68307ef1bb9a44700a60c75b53386711da8d09a46b8a66357516931 2013-08-22 11:03:58 ....A 410737 Virusshare.00086/HEUR-Trojan.Win32.Generic-de42501a7b72aea72d50d3cbc0304e2b723f29a21e07b53fdeaa2edd56b33411 2013-08-22 15:18:32 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-de46eb377b9af7ba62c7e43a830cb1f8a9d3f94c97ca761dcdba2dee6290eebd 2013-08-22 10:58:26 ....A 405103 Virusshare.00086/HEUR-Trojan.Win32.Generic-de49f9189ab91a32b850d81c45a0939abf3dec965d6e38da6befd2afa8f2ca55 2013-08-22 17:07:18 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-de4b12d441a689bcb90227b76fd1c1a3cab324b7fa0fb872421578f651f4a506 2013-08-22 11:51:26 ....A 51581 Virusshare.00086/HEUR-Trojan.Win32.Generic-de5083ed66b282deb3305b4e3d0ea416c1403dbbe8a751b93fb578ca481f6b04 2013-08-22 14:46:50 ....A 100160 Virusshare.00086/HEUR-Trojan.Win32.Generic-de51cc649ff5cf48d825e1efdb8ccd0a6ba6ad33b65396551f1e3e999f6e375e 2013-08-22 15:16:26 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-de53d1b473cb4851e3246925ad1b66f1f9b9eb83fff32ca5d38495a259df9f6d 2013-08-22 11:03:56 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-de56a6d19e510279e1726639678b6cde80263d5b3095a32d71c84ecf3fe67540 2013-08-22 13:48:48 ....A 959488 Virusshare.00086/HEUR-Trojan.Win32.Generic-de56cd01b1b5f0688962226343c6c99c07dc4e01a8c895ad3445e4766ca50222 2013-08-22 12:16:18 ....A 341998 Virusshare.00086/HEUR-Trojan.Win32.Generic-de57af3daf097cd025e94b5ca55f8956ed1ad97928db366eb4b81d6f5f2d66ed 2013-08-22 15:16:22 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-de5da10ea0cc2dd17f27c0915ed58146fa1077f764a29b9db75beeaa1f170258 2013-08-22 13:51:34 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-de5f5259032c595c6d4f95fde553f5c2f361da83ac95db35ec1d60107f94c3ef 2013-08-22 12:48:00 ....A 55555 Virusshare.00086/HEUR-Trojan.Win32.Generic-de60c9c33b72e7e9ca73aeb92dbc36cf9ed8a242d78bb0eac97b270a3e21c5e5 2013-08-22 12:16:24 ....A 1003445 Virusshare.00086/HEUR-Trojan.Win32.Generic-de60d6e0681d0324af551b94547ccbd7c87d3e92047fa3f4424d2fb2a3e52d17 2013-08-22 12:02:10 ....A 2620928 Virusshare.00086/HEUR-Trojan.Win32.Generic-de67c50d4617b72564a342c9b72f9282f05623d0100334427e80098b877d9f2c 2013-08-22 13:32:26 ....A 16640 Virusshare.00086/HEUR-Trojan.Win32.Generic-de6812e7a42a8402bb146fb3f91818898a804025b28316221a8827f9def06cea 2013-08-22 13:58:18 ....A 112640 Virusshare.00086/HEUR-Trojan.Win32.Generic-de6b49f2e2ba0cc7d2b5147c0034917015f9ef27f4717d13909280fdff441ea1 2013-08-22 14:00:14 ....A 226824 Virusshare.00086/HEUR-Trojan.Win32.Generic-de6bcabb6b56e7b19ca2bc2e85287270117d03c4f6f38f007352d827f5cf4a03 2013-08-22 14:33:16 ....A 218624 Virusshare.00086/HEUR-Trojan.Win32.Generic-de6c1e8f9998d11bfe4fc596ce7ba8aacb5ac6b4a546ef0bd9b5f1d263f82aa4 2013-08-22 12:59:58 ....A 284160 Virusshare.00086/HEUR-Trojan.Win32.Generic-de6d9bb37f48f2261361b921d618ff70ebb600aaee5520a817c886f25d79d723 2013-08-22 10:56:04 ....A 348881 Virusshare.00086/HEUR-Trojan.Win32.Generic-de6db4134267757168d98b63a4530d241530a2ba20b84805527fb7fc53c10f73 2013-08-22 14:22:10 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-de6e68f5a795330be45eb9001ad58962c21a97769b18ceef6b5b948aac9764b6 2013-08-22 13:08:18 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-de72a3f94f6a1a40b051e2c47d2713cbcaa07581c5b952a64687c03c64ab899c 2013-08-22 15:00:54 ....A 17536 Virusshare.00086/HEUR-Trojan.Win32.Generic-de74671deda00c2651d858e0e3c0531cf276ddfe7ce715c96ab12782c4040cd7 2013-08-22 16:16:08 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-de75b74667047895a4456d1c02f1040c0a69f56661b4d3f16008d3118301de82 2013-08-22 10:49:04 ....A 79502 Virusshare.00086/HEUR-Trojan.Win32.Generic-de765b5b9aa5d1ed6e366f3d73c73b2d6301eb8def2874e923b7588d7a8b2e75 2013-08-22 11:41:54 ....A 956416 Virusshare.00086/HEUR-Trojan.Win32.Generic-de76f7d580d9b68fc4de89a71ee749f8b90396722435f8b43be22763d3aeb160 2013-08-22 12:22:14 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-de7ba784fd39aff3a3471da5248e4bd60e5ecf298e8836e54c6ba0ce58591a18 2013-08-22 12:23:08 ....A 113565 Virusshare.00086/HEUR-Trojan.Win32.Generic-de84552d2f8a4c5a71c6f6d502f15ea8d60cb77e56566e20fc6b641c069f6a91 2013-08-22 17:35:10 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-de8a19e98eeef840ed5c9a4e771c9542061255f6ac67e27d50ffbb73e2aaaaf0 2013-08-22 12:24:26 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-de8c16211d75765706df3aac2c11c853e5ebfdfc6029b36570039073811802fc 2013-08-22 13:45:40 ....A 182784 Virusshare.00086/HEUR-Trojan.Win32.Generic-de8ca4c6c2780a1946e925596e9e7c2d18658d1f8c6e1eca07fb37d31ece9978 2013-08-22 11:40:10 ....A 328704 Virusshare.00086/HEUR-Trojan.Win32.Generic-de931cf5b254db4d88e23e2297fbf7eddd4c9ebef9ce070a1ecbf09e53490991 2013-08-22 13:28:26 ....A 32845 Virusshare.00086/HEUR-Trojan.Win32.Generic-de955e7e1ddf6868579b31ecaa34a27059da6aa85ac944cb3ed74c9192b04506 2013-08-22 13:13:08 ....A 144520 Virusshare.00086/HEUR-Trojan.Win32.Generic-de9ea05addac2c2d02ea57956520443d032e5ff8a7bfb11bc63df3f11ee4f091 2013-08-22 11:02:22 ....A 5357568 Virusshare.00086/HEUR-Trojan.Win32.Generic-de9f24da4ebc496e625e20fb52e78619db7937faaff63e1415894f53730f3a5d 2013-08-22 17:54:02 ....A 146944 Virusshare.00086/HEUR-Trojan.Win32.Generic-dea3f6cdf89ec9068d22868b0752dc5e6aa2a06984770db940d95b65a558c237 2013-08-22 13:40:20 ....A 221952 Virusshare.00086/HEUR-Trojan.Win32.Generic-dea48f1b21ff3e4d5fcd2e66055074da518a0d136618a3e1b7ed22957bd1730b 2013-08-22 13:27:56 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-dea5c4d01515fc1cf32f6bf0cd543746585be563760049ed9cee960d1af1f24a 2013-08-22 13:50:36 ....A 3340658 Virusshare.00086/HEUR-Trojan.Win32.Generic-dea6a9f7953f25e62deefab3eacada04252d0561ea0045db080daeceae88e5d5 2013-08-22 12:55:24 ....A 73156 Virusshare.00086/HEUR-Trojan.Win32.Generic-dea6d23f84face0f47ac9dac473d47adcc584047fd0ade115d8f266455b06ae2 2013-08-22 14:35:16 ....A 30720 Virusshare.00086/HEUR-Trojan.Win32.Generic-dea7a8511c278949ed7f40f69f6a36625c521dc38d5c3f2920b181c3fb8b4b1d 2013-08-22 13:13:28 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-dea94573983545ab2795802dc74bcb930d31ebc3d3bfdfe868713fb16da7219c 2013-08-22 16:59:14 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-deaae7a855c6595f6ff006e6e5bb344e79141d85a1d547d59b3d7c6dd5ff6b7b 2013-08-22 16:48:20 ....A 496031 Virusshare.00086/HEUR-Trojan.Win32.Generic-deadfc1c587f0d1533e203167c94dea01b76dec2213537d1c2a5baddc775b13e 2013-08-22 14:24:18 ....A 317440 Virusshare.00086/HEUR-Trojan.Win32.Generic-deb0e7605271069bb1d3ee6564763d1eaa9652f02352112648d8ec3b48c872c7 2013-08-22 12:40:44 ....A 763904 Virusshare.00086/HEUR-Trojan.Win32.Generic-deb2680018d585820df0942bb0e16ddb314cb04bd97847039fb4d08c2eb6da27 2013-08-22 12:17:02 ....A 516977 Virusshare.00086/HEUR-Trojan.Win32.Generic-deb308115a9b8b2cca98226b9fe4e2c0ae0053cae8895676df76c7ab1bf4e0b0 2013-08-22 14:09:08 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-deb6d4b09d1e4807e1429b0d3fb3fa9c8db84981b5c463d84cdb5a4ddc80fcde 2013-08-22 14:58:16 ....A 93696 Virusshare.00086/HEUR-Trojan.Win32.Generic-deb6eb1a42314fb211d2d0850be8b52d0848b2ac8eacfef1aaa4e534a39e9139 2013-08-22 11:40:48 ....A 237400 Virusshare.00086/HEUR-Trojan.Win32.Generic-deb89b1debadda6d82eecc8d8abe6fcb07d82b5c9798b047522109e696ae5dd4 2013-08-22 13:00:48 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-dec18b236801def8de6e5de10d40332852ac4b10f7e433ed2555072eb38ee24c 2013-08-22 12:43:28 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-dec1d5f2e26f771e29e6b103fbbbc407bac26a77e2911d2a4e6e07c3deed1801 2013-08-22 14:43:56 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-dec4b1721630f7178a8b20a13324559783b12b21865660bde968db5301686864 2013-08-22 14:43:32 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-deca858614313f8ec98d6ccd850d4aa18fdf9aad35608949791e4ba7587a22de 2013-08-22 14:02:46 ....A 2575488 Virusshare.00086/HEUR-Trojan.Win32.Generic-ded1cca9e06b6c845591c4697aad6aff3517233288f47a6d92be0e6135a34350 2013-08-22 14:48:10 ....A 777629 Virusshare.00086/HEUR-Trojan.Win32.Generic-ded20a686fc80ec93b1d7a106cab7c633f6d1ea2374a244be034d883fd562afd 2013-08-22 16:39:28 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-ded595b316ecb3508bd5b8873be7605ec07cce14867ee00c1f9c3ccc496008e8 2013-08-22 12:44:14 ....A 50933 Virusshare.00086/HEUR-Trojan.Win32.Generic-ded68d0e914e5eca404ac96c01a98718cc94b874c127eb92ef29a89b9e055dd2 2013-08-22 15:01:10 ....A 285696 Virusshare.00086/HEUR-Trojan.Win32.Generic-ded9a11ca745b0357ffd1b2a6dcfb15ffb2dbcdd23918a602f540443837c4cc3 2013-08-22 15:51:48 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-ded9a55cbb00137b84df5251c1dbc1b23874da1235845c5fc6f53adaec966312 2013-08-22 15:02:34 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-dedcc1ad592399631537c4892006de3335999fc582dc9d3cb4fbf66e99ca76bf 2013-08-22 17:40:02 ....A 589312 Virusshare.00086/HEUR-Trojan.Win32.Generic-dedd38847accb67a824050ccf9b9471916430c5057394ae8d20421fac6c1423b 2013-08-22 11:47:36 ....A 107520 Virusshare.00086/HEUR-Trojan.Win32.Generic-dedfbf6d9c610bc754a781f8feb59b1ba7a690c41e4c4a6b660bf3b0385d3461 2013-08-22 12:58:32 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-dee2aa7ece13805d02255759943ec88f0aa217cf096cf53df0e266263ce7c843 2013-08-22 13:09:26 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-dee37da98b0404ce1a612e0e85ba5c9c5fdd0455b085476f6363c2c96ae17df0 2013-08-22 11:29:54 ....A 12160 Virusshare.00086/HEUR-Trojan.Win32.Generic-dee8cba813aa25e3d843fbe7dd479eb005ca0d24a3a02851a26938cdfa9c388d 2013-08-22 11:29:54 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-dee97a0e43febb0c474d337a70bf6c2747b8244a9b031443d894c4c0cf3395ce 2013-08-22 14:01:10 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-deee23c603cc70912f4dcb6994295974b3e7a0774c97b192780e1801d6ae6ead 2013-08-22 13:03:40 ....A 354284 Virusshare.00086/HEUR-Trojan.Win32.Generic-def433962191834b00a8aad549f1e19d3c1c6e7463c112807d9164fec69a81e6 2013-08-22 11:40:18 ....A 1003008 Virusshare.00086/HEUR-Trojan.Win32.Generic-def68ca718d1e39645d2552ad18fa4902ebf5a2c2863ed946399b35373279248 2013-08-22 14:09:48 ....A 25624 Virusshare.00086/HEUR-Trojan.Win32.Generic-def72abd224fb9b07d629430509f3248ea48525004e4c3becc65055d8717c762 2013-08-22 13:39:48 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-defd68d8015a1f4f104732c53e3f9c6e997b9e69b5a64fecf4bde99ace28fbe6 2013-08-22 14:23:56 ....A 2295808 Virusshare.00086/HEUR-Trojan.Win32.Generic-df049bc5eaa22cbea7faf24c337bfd1b8ea965fefa32e8b4e9a4a85b3bb39bdd 2013-08-22 14:21:50 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-df051aa0713e01987671b78e88a3e64531878de84995d080c8cd4c1e619a4b55 2013-08-22 14:10:24 ....A 656000 Virusshare.00086/HEUR-Trojan.Win32.Generic-df0590ebea065717e60a2e9c0b9747e09bf37ee1c3bc621fd8a2fff4f4aea7d5 2013-08-22 13:56:36 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-df072bd7e114a84bcb7f43acac09829f81375abbadf8d98f072a847cac5f2e08 2013-08-22 13:03:08 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-df08707dd14108ae02cf70277733ed22b089075032c272e8c186687e6aa77ccd 2013-08-22 13:41:06 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-df09155c8093ab4031210814ed2502fe0b56d498fe54a77494a8cb084d879c43 2013-08-22 11:46:26 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-df0f5d52a468643a7aff531a02483e4c86332694902c36dc92c2b8a43960890f 2013-08-22 15:19:28 ....A 154112 Virusshare.00086/HEUR-Trojan.Win32.Generic-df11764476abaf2081a957cfa972a72e410e47e4283d2a4abbb0dfc60627af66 2013-08-22 13:28:54 ....A 97915 Virusshare.00086/HEUR-Trojan.Win32.Generic-df17dfc26f2746acdee0130ebb570ea2cd3a536e9bd266a90c3ebbaea5684cbc 2013-08-22 15:18:02 ....A 6752804 Virusshare.00086/HEUR-Trojan.Win32.Generic-df196c8d9c4de4cd757c339c7dff8d9f9ac1b1cc69a60e10c0a25e7c9bd60833 2013-08-22 11:44:28 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-df1dbeff74b53e3158b9548203056a0b19ba1deedde24a4674472ca1b7ab03ec 2013-08-22 13:45:30 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-df1df08018582ddaaa1baa50236fc858b7fc754871ec7502954e2e2d250d533d 2013-08-22 14:44:46 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-df1e1114cfd18434c565a853d2ab0f1959ab274271b326b1cbea8f922d92714d 2013-08-22 12:56:26 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-df2162323a9225d8586223ea835d34c8bbade6b22f03a7581ca66626edefc0ec 2013-08-22 14:17:20 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-df2870beed431b20704c72a586aa46a0e4d07ae2156423d109ff6aedc59fd79e 2013-08-22 12:15:06 ....A 378880 Virusshare.00086/HEUR-Trojan.Win32.Generic-df2b4e062364accfe1ab747ee162e4f323702c6f7b3afdd714e98304615d5628 2013-08-22 11:11:52 ....A 1279488 Virusshare.00086/HEUR-Trojan.Win32.Generic-df2c84883b4445dc77e075929d39bf45214fd46fdac78611c3dd3765111a925a 2013-08-22 14:01:08 ....A 69337 Virusshare.00086/HEUR-Trojan.Win32.Generic-df2cb576f111dcb782501e65606177011f2ecca5dac3aded12d19120ee98f574 2013-08-22 15:07:06 ....A 233856 Virusshare.00086/HEUR-Trojan.Win32.Generic-df2cf58a2be43ed460829bb862e79a27469cb8790e7e52e58be99918a8e419ee 2013-08-22 17:47:38 ....A 20224 Virusshare.00086/HEUR-Trojan.Win32.Generic-df2f2791a44904c6ced001e0931e3848e05c5baa76cfd24e0ef6c82deee3e2de 2013-08-22 17:27:08 ....A 62976 Virusshare.00086/HEUR-Trojan.Win32.Generic-df30e1c5273b3c640d3d7ac3be04db600ddaa54e9e69381e2a57882ac6600cc7 2013-08-22 14:13:52 ....A 30724 Virusshare.00086/HEUR-Trojan.Win32.Generic-df31b964c82e00e3094e51a27fd7910d6f6a8bbe5173ebeda6fde7fef4b1b50f 2013-08-22 17:49:02 ....A 139941 Virusshare.00086/HEUR-Trojan.Win32.Generic-df31dd3baaf48ec563dff41321a05b491e3c8aa3e6a7685fef42040530c5d09f 2013-08-22 13:04:54 ....A 610816 Virusshare.00086/HEUR-Trojan.Win32.Generic-df34a0c43201300c6c5451586e351f6c70882224a790e6dd1c0b8d34bd002328 2013-08-22 13:03:48 ....A 866818 Virusshare.00086/HEUR-Trojan.Win32.Generic-df39fd48a86346dd900c3778aca72b810c9dbfb1af3a0f2e5e856d06d641d722 2013-08-22 13:13:56 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-df3cf2602214fd424d510391e4242a3ee96d48652c87c9647f700ff0eb3c8b10 2013-08-22 14:56:28 ....A 186880 Virusshare.00086/HEUR-Trojan.Win32.Generic-df472101b25580e0d874dfecd4aa5bd88fa85643f766cb70c18b906ea7c23ac8 2013-08-22 11:57:04 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-df499f2ea331378258185bf5b5e84668cdcc74b6ce81f05190608ba1ccb61377 2013-08-22 15:53:54 ....A 403456 Virusshare.00086/HEUR-Trojan.Win32.Generic-df4bb60e2ee1712265d23bb1ebd7aa71bb50471fd1d3ef54e1b89502d9fc30f5 2013-08-22 14:27:56 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-df4eeddc93db7eda476699f90b047779d7ae2c1f89c1718b6b5534c0cb4cb20d 2013-08-22 13:44:50 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-df505c3550583f29b3e23169c3db2822dc619465952640613a6f309c09ff7f29 2013-08-22 12:32:50 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-df52a6dcecd2836b4a52c341daf15551e4285d5ff471eae73c553b61fd7984ab 2013-08-22 14:00:02 ....A 60524 Virusshare.00086/HEUR-Trojan.Win32.Generic-df52c80fa38a0cca109889cb94d025ce1a74e000a30a499faf1d875f41367b33 2013-08-22 14:24:20 ....A 536576 Virusshare.00086/HEUR-Trojan.Win32.Generic-df5663fd023724f5710a78b36a83e2920fd720c368ca5d5a15f34bed55d6555e 2013-08-22 16:16:34 ....A 111104 Virusshare.00086/HEUR-Trojan.Win32.Generic-df5b2233910b5d8b8e36b8fe51c9077922507c9ecafe230f62ca49c33e0d9763 2013-08-22 12:27:58 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-df6021e94600c56b589f3d53b50ec4241b594441e942e4a9f5623d2f6f45dc7e 2013-08-22 15:42:32 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-df64cbe5c81e67b417ea3fd7badbbadc3c9451a24fb42bf6b46a530dd19f3ee6 2013-08-22 17:49:30 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-df65fef58b0e29aa05c4aa572795cef298e346af2e5f81aee21c2e43c6ad072c 2013-08-22 12:59:20 ....A 7680 Virusshare.00086/HEUR-Trojan.Win32.Generic-df6a836c7aba194b093739a20634452c4a903bce44201adff19ef7f35395d94a 2013-08-22 13:55:28 ....A 6746814 Virusshare.00086/HEUR-Trojan.Win32.Generic-df7349f6461d7ee2a3412f2169b758509e4734a76559816122a87cf7d0bedeef 2013-08-22 17:19:00 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-df7358f3fd7329ff1c976ec5629cbec47a12b846524e15bead904879bf2df709 2013-08-22 12:02:08 ....A 138240 Virusshare.00086/HEUR-Trojan.Win32.Generic-df793c70fb0098df70297ea8aef0315de90e85df8a76e16ec4c75c185e844d47 2013-08-22 11:38:08 ....A 316805 Virusshare.00086/HEUR-Trojan.Win32.Generic-df7a049934babe85aca9034654a182a4149cfe6b1321cd50da6214bbc3b47c82 2013-08-22 19:22:54 ....A 184406 Virusshare.00086/HEUR-Trojan.Win32.Generic-df7a1e01882b8c515f48d9db80437f85f490bd74d123daca308c44c32d2f8885 2013-08-22 12:20:08 ....A 456298 Virusshare.00086/HEUR-Trojan.Win32.Generic-df7acac2ca73f0792921d8c8ce92ce33a757e8bbbf53869d15444d23db9f4410 2013-08-22 10:40:00 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-df7b73c2a36286d3d328128c00136f4c89e9c7263ca281b1af44ec06a43c61d2 2013-08-22 11:28:22 ....A 64405 Virusshare.00086/HEUR-Trojan.Win32.Generic-df7cc6d09eb100ed0cce826791f7508c9143a48247e681df3bd738fac1c7c566 2013-08-22 14:33:38 ....A 103936 Virusshare.00086/HEUR-Trojan.Win32.Generic-df7e5f24bd73d880e14d7e6dc94d2af80b572f2a5093169673cc437a4606e15a 2013-08-22 16:06:54 ....A 168885 Virusshare.00086/HEUR-Trojan.Win32.Generic-df7ef2b7242d912278ba32ceb3f7e65f1663d2a2a6bc6347e8ca6887333b33d2 2013-08-22 14:01:06 ....A 91136 Virusshare.00086/HEUR-Trojan.Win32.Generic-df7fe8c4bcc9e9656716f0f83fc834a22077041fe57e23f62e158d434e30b872 2013-08-22 12:48:02 ....A 561664 Virusshare.00086/HEUR-Trojan.Win32.Generic-df893c702e60ae1b25945ae7d7feeff85fa30b92c5b859bde5758ad55ee3e0fd 2013-08-22 11:09:50 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-df8a78d1540bde6f4100801ef9ca1343e68162288e0bba38f0f9c318933e2ca0 2013-08-22 14:57:54 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-df957bb0e1d737312d322e62e05664142676cbe31b326b551d8ba6d3dec966a0 2013-08-22 11:41:16 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-df99f1805da6dd2a2fe8bd7d43edf0cef5623d9f31d7237314af895887747d72 2013-08-22 13:03:52 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-df9c9e9d96bb254dfe8bea60bd6a3b9362873aa9c0130fc1e917b96982ccbb14 2013-08-22 14:42:16 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfa147653646861e8c0aacdf4281908ab887a655da2b6c339d9791cdebb0cc96 2013-08-22 13:03:00 ....A 75130 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfa2e48e2b47855ceb3a95c6b0962fe0dc354864e3d6b585e0e9362135bc87ef 2013-08-22 14:13:18 ....A 356129 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfa374aba65a268c7a1181fa0289c649a121ba72bd769d1445f36a7f24aeffe8 2013-08-22 16:34:40 ....A 38600 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfa41ab124bf2830e77dce905ae791865dcbdacf4959af88c80ae9a83ff8d51e 2013-08-22 12:33:58 ....A 119296 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfa63fb8d71f30267aa9b455c32e24947cc4daaf3b70ee076a4c44ca122cb7fd 2013-08-22 12:20:34 ....A 87040 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfa65b67b1401c375112508c9914fcbc106acd23adef2c0c60cfda7022f8104c 2013-08-22 13:56:22 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfa799e05cac96b95c93520e15ca4f2f81cb571231a262017cca572d7ad47d2e 2013-08-22 14:46:08 ....A 86446 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfa9661f253cecc9e50bcd3b918801036c3be61b678dc0d9f8d85a911fb7a505 2013-08-22 10:54:40 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfaa56ec0574c3cef0caaf9f63f654e9cff265cdfb354329179aa84e4472997f 2013-08-22 11:33:10 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfac06ca546cb65afddbfd66d328835248422b072d3043555e0c0478aeb0c32d 2013-08-22 11:27:44 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfaedb68e23fbc7ff5fefd521e3cd8297eee3030c16ce80577ddf2608c37b8cc 2013-08-22 12:06:54 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfafd8d28c13e12a6fa8d084a42e5b77dc266b15c3eeb74f38ee3088a93e821f 2013-08-22 14:10:22 ....A 37376 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfb109764c2e14139fcf2d2f4382cd6814147c4eb49777f3c2465bd35b3660f9 2013-08-22 12:04:34 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfb36fb72fe15d31860b17be8b14f4e20ee7b82c418442e5a9bdbab821f6c728 2013-08-22 14:24:48 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfb5427849279da6af72a102181a1b6df840e75c2749cfd9693bbfc31f7916af 2013-08-22 14:54:46 ....A 311808 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfbaf3869523be943256d20673a25dc88e5ae8f3e06f9749d26ce7d0a5a28f9b 2013-08-22 11:42:50 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfbb093e9e0d955da5ec98dfa6f188786cab01c36d0c0e871089006bee1feb09 2013-08-22 13:44:02 ....A 62569 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfbc1096e1b229447bdfa3d5331daf057c4560acc22b4aad32b81832e4c38794 2013-08-22 16:49:04 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfbe7ee41bf73b0a010e35890904125998114173a94d8ec708fcb939768f234e 2013-08-22 14:18:50 ....A 93716 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfbf89773339b78454df48347f9d4943db3fe8e019d13b9e04bb71d63b71b204 2013-08-22 13:23:42 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfc355e6e356ba58f96a900c865764fc9613f1b64ea14ef04f27fd41e7b81e56 2013-08-22 14:52:08 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfc61c056b36791616f3dd78aac7ed002a5c5941801cb8cc3b1cc4e0181823ca 2013-08-22 12:45:58 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfc633bd6f99f343e47e724eb018c89865ff07c5a61a5e1331ac18e4d9a3f280 2013-08-22 14:21:54 ....A 41540 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfc8676ff3498a89bb762a896649e5d23fc15f1a6b38da1551168868d70f6fb3 2013-08-22 16:43:52 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfc8cea55d5d0cebaae209bfa51b6c1070500f995df04cb3030d1e7a31a08b66 2013-08-22 15:11:54 ....A 181760 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfc99a46cd62cd2a6a19857b9908b3f46d30a7e24e44b303ad6263f61e5a6b7e 2013-08-22 12:52:06 ....A 103936 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfca5312def8ac60c8966330c5ced148a91af980c9b70edea00baadaec8f76a8 2013-08-22 13:14:26 ....A 1765888 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfcc37dd2a71f81614bc9b69073394d1c7a3a99ebc87953515c645423888d6d0 2013-08-22 13:44:48 ....A 385024 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfce4af6f09d82d48004d1bfa4ea4ace8577145508c066edbe9f0637827389b9 2013-08-22 12:54:44 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfd3e6c3eef811a742f028e7bef833ab861f376155e0529d2be3243b94404c28 2013-08-22 14:23:04 ....A 336384 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfd421a3ec68f2f27a83314c210d26725d0e412a2bc624fc842a0afead560e70 2013-08-22 14:45:54 ....A 352256 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfd45d0e275f66afded7b63cabff2b457936ba07ba8bd877745ef76a35e5b22e 2013-08-22 14:11:34 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfd51a8e720172320cd8e52c1aee12d7d6e39a6bba067f477390ea6d8057171d 2013-08-22 13:24:04 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfd534442b8fc57e0f92c72665941ce3530a5a7837c8fa7f2eacd5c611a1122e 2013-08-22 16:36:54 ....A 300032 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfd5b567abcde290099eeacc5090d418612c1a80a126ea187b1907bb4fe9a514 2013-08-22 11:46:28 ....A 147712 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfd673f3de668c73ad4f113a192eb15f595e5612afbd73e9bc9b0c4be26726dd 2013-08-22 17:23:40 ....A 68524 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfdae5e85bf11e17774f07696ee80590552b90eda25742615c9288a1c0c69b27 2013-08-22 12:20:20 ....A 142848 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfdc77ec03d086f94d506e18c56b034a9beb4013f38a4c701d6afc6ca8e06f08 2013-08-22 13:37:20 ....A 700416 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfe021b44006e3fd342a00d5c5fe870d0d13cdc2c28df2d6fd175053847b5627 2013-08-22 11:56:14 ....A 107520 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfe1376f88e16b5b8b868695684a301818e501d34a0d15ee38da990f79edba06 2013-08-22 14:25:56 ....A 9437184 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfe13d3f1c63cb46b3bfe48740df2440647cc63084446ec64aa5814a818072ef 2013-08-22 17:28:26 ....A 382112 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfe1c15af30f4e3bcf3870dbd8459d6a1e3776fdc6ff0bdd146cba27d2574eac 2013-08-22 13:17:14 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfe2aaf339f08cd1fa2f9805134206fc7ef90c81947bfad7a561b9563fc2e86e 2013-08-22 12:35:24 ....A 62986 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfe4d7e37a59d743783c98e65c2d888852be698daea86fe6157ffd94e90e0d81 2013-08-22 14:04:54 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfe64238cc188992bdab8ad6e56931d7b3e375dda5f57e9a96895618ac0cb145 2013-08-22 11:17:02 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfe6d3ab72a706f5a729bb8a33075f69a0b76088b4e110ed0c9ca076386f5349 2013-08-22 15:00:56 ....A 385536 Virusshare.00086/HEUR-Trojan.Win32.Generic-dfee28b0aada55856beb470030e4cae92b8677c92a112b5e369f0bc9802448eb 2013-08-22 13:39:46 ....A 178688 Virusshare.00086/HEUR-Trojan.Win32.Generic-dff04efde04c564b393728cd2013349d2fb1bdb494b54bc8d5aafed3fc47e973 2013-08-22 10:45:52 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-dff0bcbb81fe5eb5c887a4a11c2777738dab8e62a6b250f3b63c9ed7693e1fa1 2013-08-22 17:08:44 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-dff2a65af95134e3ff72850243d3bb1177ac77418732b53c6fef432402ebb2b2 2013-08-22 16:35:30 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-dff699154a9b6b7e0acbd2fbd33123c99ad43a3fae0c33a7e61bd11ef79a51fb 2013-08-22 11:48:06 ....A 89600 Virusshare.00086/HEUR-Trojan.Win32.Generic-dffce39cb7f6bd2a19248cee8d4f6a7c8f989e137b828ea517c796b0810d05b7 2013-08-22 17:37:18 ....A 64578 Virusshare.00086/HEUR-Trojan.Win32.Generic-dffebb0dbb5f2bffac3cffcf1f3a985e32fcbfb625b598331a03d2ba882338d0 2013-08-22 11:55:28 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0013779fc18eafcf4d4fc9bb872efe551826615865263c232b810aacae1f443 2013-08-22 13:45:16 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0030ec72514e4b61b02e7ffa5f2e501f21decf22dae6285e1ace3407226c60c 2013-08-22 16:14:46 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-e003ec54af5cc9a7a0640152b524b77c30f974486fe645507e1e8811a046b11c 2013-08-22 12:57:26 ....A 73524 Virusshare.00086/HEUR-Trojan.Win32.Generic-e005f87e94e8949341e6f1ed63d2ec818ad8e0c5160eeb1ffa4c43128f6a229b 2013-08-22 14:15:14 ....A 122289 Virusshare.00086/HEUR-Trojan.Win32.Generic-e00b6cbcb77a5e698a8ab07e9084078488cda522fe6aa9c89a82c1f2318d5145 2013-08-22 15:10:00 ....A 40968 Virusshare.00086/HEUR-Trojan.Win32.Generic-e00cc928e464d55e8e1fa83a55d436ffe6789ebd286dfc259c435aec9906127f 2013-08-22 11:47:00 ....A 181248 Virusshare.00086/HEUR-Trojan.Win32.Generic-e00f6cc88291016a9faa563f87866dc50378cde03685caf16baff05efbc88635 2013-08-22 15:56:42 ....A 206336 Virusshare.00086/HEUR-Trojan.Win32.Generic-e00f87d4421e312a240e5d3907a3c901eb5d1882eaeb062f80bed7a89d413b30 2013-08-22 15:16:50 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-e01050b7f6a9a2411411fe8f20ad08bb5295dfda9fbae4654d987fe53589970e 2013-08-22 13:45:42 ....A 1758720 Virusshare.00086/HEUR-Trojan.Win32.Generic-e01221e319485e4755e0c6e0d8adda3f476d5bd9040022e8e9dd14c5d09d9032 2013-08-22 15:06:14 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-e01453cdc0ee9c0e793a50271a1568d4f54609c8fc5b85906f449c6cce1189d1 2013-08-22 14:43:10 ....A 191450 Virusshare.00086/HEUR-Trojan.Win32.Generic-e01503aa19c409503219a579627a6855a6cd5ee86ea2ded8b4474a9db4d2aa88 2013-08-22 13:56:58 ....A 72704 Virusshare.00086/HEUR-Trojan.Win32.Generic-e018f6274f4bcb39ac1c2b8c8ede02306b4d728a926542a5fedb43d439b49772 2013-08-22 11:10:50 ....A 344064 Virusshare.00086/HEUR-Trojan.Win32.Generic-e01a3e35b7442c61ae99666ae5c9d485bb5f35af3e978d8b5a2012319cb0d3ec 2013-08-22 11:52:34 ....A 5862225 Virusshare.00086/HEUR-Trojan.Win32.Generic-e01a7c4a79efcd50ed65165d4403b97842b71537a8fe4ca9cdb59d6210647cb6 2013-08-22 17:58:50 ....A 519680 Virusshare.00086/HEUR-Trojan.Win32.Generic-e01bb2f515e2e79e84b7b206e40b20643c35e608dd82f919a926e89407ce9764 2013-08-22 13:43:52 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-e01bdf93f5c4ce1fff2fbaf2fa55c82e47ab7f84f3571d5db49c9acce7d1abaa 2013-08-22 13:04:20 ....A 59280 Virusshare.00086/HEUR-Trojan.Win32.Generic-e023eb649399703f4d2608afe075f3e0eeb3be9cc8789710af1751f799403739 2013-08-22 13:36:14 ....A 332288 Virusshare.00086/HEUR-Trojan.Win32.Generic-e025c0a1d0758a83ba1504ac82e95d8ba50d8a1e935cdab3c24b4824c0c87e50 2013-08-22 17:50:12 ....A 845824 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0262fc9e834772bc86cd3a87b2950729ec123fda3e62319b157a138af73187a 2013-08-22 14:23:30 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0287bd3602d6e2b198dfedac6d2e2241cfff99d7daff60166c01b63878b4b5b 2013-08-22 16:55:28 ....A 617764 Virusshare.00086/HEUR-Trojan.Win32.Generic-e028924cf1a54ecc36573f9d931d971e9e872a335eec7c7e9495af60bf2d27fb 2013-08-22 14:52:24 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-e02a059e1867dbc797480fa09e9393daeb4783188af49506183ea0940426b821 2013-08-22 15:09:26 ....A 361984 Virusshare.00086/HEUR-Trojan.Win32.Generic-e02b204c53fe5b6536ccd602baecb6bafa603dde3caf12a9941aad0228e81aab 2013-08-22 13:28:12 ....A 22114 Virusshare.00086/HEUR-Trojan.Win32.Generic-e03136ff52e56eb95fea6daa0de19fb533a754e45b3b4e5085d75a4b2f2430c9 2013-08-22 14:59:20 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-e03395863dc335dfc7d37227b5c0ea2e34d47bef44c3dbd0ce2e4d48d0f91293 2013-08-22 12:33:14 ....A 872448 Virusshare.00086/HEUR-Trojan.Win32.Generic-e034413c5792abb04d281a7ba5d313c81d29c35fef7e9a8bc269133c437ffc11 2013-08-22 13:19:54 ....A 232349 Virusshare.00086/HEUR-Trojan.Win32.Generic-e03824218d70f9842e97b6827bdea20337f0709aaa0fcaa5f47cc302625d8441 2013-08-22 13:08:54 ....A 274768 Virusshare.00086/HEUR-Trojan.Win32.Generic-e039053d848dffa57dec74be8618fda9b2b051d84691a7ce9181804c268d7eea 2013-08-22 11:36:40 ....A 232448 Virusshare.00086/HEUR-Trojan.Win32.Generic-e03fb491974593eee3096647e79b0bdb97d4fb73d0fd2c5eaa1bc0f56b5c9eaa 2013-08-22 15:16:54 ....A 1332224 Virusshare.00086/HEUR-Trojan.Win32.Generic-e03fb8f222c6547688dac488516361622fa68c3ea2f86c2089546d2ce6b807b6 2013-08-22 16:54:36 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-e043a45cfe2cb265571548a841c96e0b63fe676884e7b53fef843db1bc1c8259 2013-08-22 10:54:32 ....A 387812 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0469959ffe968400439cf4848a13c689ec725d4338c9f4addd6ac5a5d2ee15e 2013-08-22 15:06:50 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0483f371c2a5e185a1ccb8aabf066288ebb82327dd43dedd5fed0dbb8d475d7 2013-08-22 13:50:12 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-e04c05340d69f4c8d3407fbb9258d3c813a993608fe85b7e6f274ed81c7718ce 2013-08-22 14:23:56 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-e05181ffd1ae928698ce34bfbf8ea7766898395fa08ce8dfd6f6f0f43c5a7dd5 2013-08-22 14:19:04 ....A 230912 Virusshare.00086/HEUR-Trojan.Win32.Generic-e05323dd8f147289f83d0996bb819fe1b42e3b9d90b3e742dba1b9fdccc84fee 2013-08-22 14:21:22 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0563c53e2d0ca18675b5c683f287bd51d0201fc718cd10ae0e28b85f43ac024 2013-08-22 14:45:00 ....A 434176 Virusshare.00086/HEUR-Trojan.Win32.Generic-e059c6e697d2ba9c97bf25994ecc5e6cdc23f102d060c1f700a75308c4d488ce 2013-08-22 11:40:22 ....A 1126400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e05a42f22ab8baf75b2f16bf1b18295d0a2031ed729aa3f1b23d86bd00eadceb 2013-08-22 14:41:20 ....A 884736 Virusshare.00086/HEUR-Trojan.Win32.Generic-e05cd685755659df6b5c95f796fac604ea4ccb0011090bd50871460a29231fc4 2013-08-22 14:53:02 ....A 2940606 Virusshare.00086/HEUR-Trojan.Win32.Generic-e05f2900da8ffcaad423af585ae6aa0f4d9c59546ee7778c137989d0b97cc492 2013-08-22 12:14:14 ....A 142103 Virusshare.00086/HEUR-Trojan.Win32.Generic-e060bd23322a315fbe41738d6a03f266a8fcf6c3e7863fbb3aa40156d2793181 2013-08-22 13:22:18 ....A 605936 Virusshare.00086/HEUR-Trojan.Win32.Generic-e06642e99bc93b59e02bc5c999bb6a9db4fa4eaa1b7638877c76ef6d194dc165 2013-08-22 11:02:18 ....A 2595968 Virusshare.00086/HEUR-Trojan.Win32.Generic-e067715cabe3bcf95b25aaca52bc3a6c2497645d73bd09041fce4bba22792cbb 2013-08-22 14:05:18 ....A 1079336 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0690e6af0d00d49760fc26a27d9bba8ae4cb6e62cefd9cde07806fc68d50976 2013-08-22 14:46:34 ....A 111104 Virusshare.00086/HEUR-Trojan.Win32.Generic-e06aec9a9d41bf92b5830341bdbb89bfc160322c7fd24efdce41819cfb032a1c 2013-08-22 14:56:04 ....A 1159726 Virusshare.00086/HEUR-Trojan.Win32.Generic-e06e05804eb5b43b7a7527cd8a0f1a60b80793be71b028c20bee5c1e9163097e 2013-08-22 13:23:48 ....A 172546 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0755b446878b1d22cf65c3999be5e6266502573158a21a87b11a301891d6ce4 2013-08-22 14:41:20 ....A 245832 Virusshare.00086/HEUR-Trojan.Win32.Generic-e07931365fe8dff1631e854b345293306956f68281009c2a332a46009874be02 2013-08-22 15:06:02 ....A 343552 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0795cbfd62cf6f1a04a787414812c721e9268c2547ab1a135042c673817a762 2013-08-22 13:28:10 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-e07b13190bc86372f7b8af082324075973e9e7bb31fad92adcf2f6576f9bfc16 2013-08-22 13:50:30 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-e07ca71e3993d4cbe6b449df2bc1575b081461318b3b520edca8cc92f89d4e0d 2013-08-22 17:57:18 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e07ccaeab433c1f43add6ef1461221523e91adea0fbb9160623ccb51ce82a2c0 2013-08-22 14:04:40 ....A 2296832 Virusshare.00086/HEUR-Trojan.Win32.Generic-e07ec8558ff836687b0e233c3d83c30fb8931a713f4e04cfbd2874724d0cab61 2013-08-22 15:32:22 ....A 265584 Virusshare.00086/HEUR-Trojan.Win32.Generic-e07f79d062eea9c0242e6d9ce8927303b0713a3e63f6aa4aacb69f793294a393 2013-08-22 12:48:54 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-e07faa3cbd28310221d41957fde55fff50a961b399d46c91d2a50576199c4855 2013-08-22 11:57:04 ....A 323584 Virusshare.00086/HEUR-Trojan.Win32.Generic-e08000947056504774366b2b30f0f745eb5b6d8178594d06231231c2bdbbb5db 2013-08-22 11:52:28 ....A 812032 Virusshare.00086/HEUR-Trojan.Win32.Generic-e08c334d933f42c770c6675be71baa872aeddf9d20b14ec47675c022485854ff 2013-08-22 12:17:36 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e08eaf4c7c172c134fd845594b00c39ce670251187099f2c88934065116749fb 2013-08-22 12:06:04 ....A 1124542 Virusshare.00086/HEUR-Trojan.Win32.Generic-e08ed75790305afa647fe863edbc631cab9736ab6c330a6172e926f8a8fb3427 2013-08-22 13:09:00 ....A 1753600 Virusshare.00086/HEUR-Trojan.Win32.Generic-e093fae6f544ed8a43c631c0097c26b0b50c79d77cb147f1a92a5832fc78ad21 2013-08-22 10:55:04 ....A 248320 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0976e65116f2a8f6474e00669e4bb1e2564f71e9e3213f307a7af29955e5a52 2013-08-22 11:34:38 ....A 1268705 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0987b2e586b6d2cc11e10f40e9b57cbc5eefb80fea1d33a11c40fc83460edf8 2013-08-22 13:39:22 ....A 26304 Virusshare.00086/HEUR-Trojan.Win32.Generic-e09b1d892cc076af7b74fea4a84eee97c2a55b72ddf3a9193e206098574360e8 2013-08-22 13:28:16 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0a13bfeaa72d7f47df9ff657456e1c7cc0e3b4af8c5792ea930297737dc5163 2013-08-22 12:17:36 ....A 351744 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0a210c3d0f3ecc28c2349e01bb2d3381a6b6c4838e4ba3fd15f46df78c5ca10 2013-08-22 12:30:02 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0a4691f43b952717cd767de316921ac97f0384037ee5c2a2f08a4ac25940019 2013-08-22 13:12:16 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0a5d14ba2a25313e7426985b6fdcf4c676d3184e83d35c6e4e86c3ce4e7859f 2013-08-22 15:16:42 ....A 936575 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0a7196969fe4fb9cf2968af89004d4556ce772c02365b50cca65fe9ae4ba1cd 2013-08-22 12:55:30 ....A 218112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0a96c6091d1d6b1192b47fae38b85c74117c8c3d96fa1476c5da621564f0c1f 2013-08-22 15:08:30 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0aa2791409fc2d920e6218949fd774e8ad7ac557f277e2adc6b17bc867a990d 2013-08-22 12:52:34 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0b19e1732b4292be569af51ee24584d29da9d03bb9a36452cd4916de685bb2e 2013-08-22 17:06:06 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0b3a9eb945f6f0251f2ff8e34bc4c9a7526c0de40eb6c1f26080a5625459fa5 2013-08-22 11:52:12 ....A 856064 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0b5d7c937a501dd508554fc85b0bc5c96e004beb959bd4e8bb4c3e75205bf34 2013-08-22 10:43:42 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0b85f6b4490e2fd512abe70340b2b18edbdb06e8049eca648dca80d810e76a9 2013-08-22 13:03:02 ....A 471552 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0c0f6721eb72f3800e289f73e7ea352de90cb17d18b6a7daa3121079fb6cfa4 2013-08-22 17:08:36 ....A 581632 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0c4dbec1f90a35e5b5cb05f2e2dc5a55ec854e5c72b358e4ef62e114fbff60d 2013-08-22 17:35:06 ....A 215040 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0c77c9fe1df2c2efbfce94df6df6928d2abf58b0f5100389899579574921bd1 2013-08-22 17:39:26 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0cb143bce1fd2d3b1d36045a4bb8282ce635355162f75cc2bf2c35bb1432805 2013-08-22 17:47:10 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0cd58a80fb0a1298fb1f0a5ad19e511d2171cedcfd6426a2ce2b8861e19bf4e 2013-08-22 14:24:04 ....A 53164 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0cd91262e1b0419a46db8e138af2b4bb3b7bcb28174a8641d64be67369a6d8c 2013-08-22 17:07:58 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0ce9b1963369d8eb9f78319e2f8e609dddd467658814e9d58ffaf617ac79b2c 2013-08-22 13:54:20 ....A 16372 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0d248460057a84d903a2f8d26c299761995bbaaf54e84fca0eea392d8c58d4e 2013-08-22 14:24:50 ....A 405516 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0d2a31c4ac2f5abaa2b0b7d3de12b0c1b7321a107d2db0dc927c63772858bbf 2013-08-22 14:08:36 ....A 132096 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0d4a8446d9d29bafd16cda815ee91ec70505f07194579f1ae9f5ea7aae75d2b 2013-08-22 12:37:10 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0d5988383955a163902fd5bf3ac904812b164f0f6f76f7f7fee5c5728415290 2013-08-22 12:35:40 ....A 1371648 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0d67dbbdbfdecdf8f872e4b9fb67a185ba68d9e163f72c9aeca43f71c9c5f4c 2013-08-22 12:16:48 ....A 9216 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0d8171139daaceb04107b5a953e5e2a565d66dc17f28924d2628237e3af369a 2013-08-22 12:13:18 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0d8486c456bca57c0ef13cc65623db2657270d51fc5962e5bbecdd30e646672 2013-08-22 18:00:52 ....A 87040 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0dadd7991b09edfd8e0178d72bcc239e9d7ae13220f7880c5af3838a86b5906 2013-08-22 14:46:54 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0daf075705da18200918d881d850d0eb11d244b1311d2ff7fac1eb0f8e7b78a 2013-08-22 12:31:58 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0db8cfeefa12d60e8c33c969a2b6809ac4810bc29cfeb1afa6e49c71ec3bc9a 2013-08-22 14:34:34 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0dba51d2c8dad8bcd49dde714a9a1a4b5986ae3e38f5d0c736e27e0c7ff1299 2013-08-22 16:50:14 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0dea14bde8668dc813dc246dc48dc82b3451587dccae5b4f68caf0941b10280 2013-08-22 11:43:14 ....A 107520 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0defcfe898a19878e3db5dcc10ca4832ccda541f7fd638703b01c0454db1fa0 2013-08-22 15:01:02 ....A 300891 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0dfa6c7b4f594d0c5164f0a7c96e34af62baa9a53a7ab12bf05f7273953ef5e 2013-08-22 12:40:50 ....A 447488 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0e32390a88abb6ec7368cd147e34f6cc8dcccebd17f3c9269d519c87e87b605 2013-08-22 16:42:02 ....A 497664 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0ec5b8ff120c3839d36ff66b7591de5eb209e8056c78a79d84dfe258d1f6bea 2013-08-22 16:36:18 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0f1446d5677b069f1f557709dd2bb4c55a1b58248cf51d2a1507f9797a36993 2013-08-22 12:23:42 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0f5af57267f2b9d64270a09d948609bf994f957a3252a16605bafd92a40cfe5 2013-08-22 14:01:46 ....A 134656 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0fda3f2fa91bb2381c16e138031d39c54176ccb965f00169031029eb6fd4d09 2013-08-22 15:32:48 ....A 8042 Virusshare.00086/HEUR-Trojan.Win32.Generic-e0ffa265b4941ef4333583a926fdd5dbc672082bf211a509bc1ca086e7203faa 2013-08-22 11:36:42 ....A 409088 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1070016a0a7c48b4d31985a6438b71c204f20e8699882136d2812038168c31c 2013-08-22 11:56:02 ....A 279296 Virusshare.00086/HEUR-Trojan.Win32.Generic-e110d21623d160d77bcbdea76cd0d652c9f8e40494fe2944efc12e7332af703d 2013-08-22 17:13:34 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-e112df8259f3681e2713fd1769b01aac27c39a0684028d155031dd3622ee926f 2013-08-22 14:17:40 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1144e081bb12202a9f140493b29a8fa550f7c97e3a333dd33b271f469eb8b7b 2013-08-22 13:44:30 ....A 657920 Virusshare.00086/HEUR-Trojan.Win32.Generic-e115978c2056906000a89f59eb5bdba3e11deaae54a7323e344400a0398c1b47 2013-08-22 13:32:52 ....A 831488 Virusshare.00086/HEUR-Trojan.Win32.Generic-e11952068b4a1d54c1960010475ca4db4462c1b545589af74f665bb8a44b1b4e 2013-08-22 17:12:22 ....A 245016 Virusshare.00086/HEUR-Trojan.Win32.Generic-e120b3b3a8090ec2c6676bcf919f3fc88d46b010367badeeafd11c8d2d83d321 2013-08-22 12:26:54 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1269c9e5f4eafb7f318b8594710a818c29808d229fcb365205d9ccde950a4f2 2013-08-22 13:03:48 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-e12d1a2d215e9126d2ba59e8a894996e9ecc4b1aa4535daefa721eaefded28a9 2013-08-22 11:09:56 ....A 170547 Virusshare.00086/HEUR-Trojan.Win32.Generic-e13048f69cfb64465251ab4a5d5931654b99bff5e1addb35ebc8ff38b5b663dd 2013-08-22 16:40:12 ....A 34248 Virusshare.00086/HEUR-Trojan.Win32.Generic-e13739a747f1deef48595a08222fc3b9d26e1d358b5accbc4ff6de434494004e 2013-08-22 11:20:30 ....A 1052800 Virusshare.00086/HEUR-Trojan.Win32.Generic-e13801d09933e430f9fb62b49bbb660d60408b95f9eed330c7234df1c43de4c1 2013-08-22 17:31:56 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-e13b26076901bacf9c5a4d41c1aa556138a56b9ddaa6b98f44368e836e99b5c9 2013-08-22 14:21:24 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-e13bb570366304034a6f58479a81b6772d31e7eaebc908dd9c22b419dbb9a150 2013-08-22 14:45:46 ....A 1785856 Virusshare.00086/HEUR-Trojan.Win32.Generic-e13c7503d89e69c364a0fc9bee3490eaf69fa0bc4aa1635aede00e5d195387dd 2013-08-22 10:57:14 ....A 811547 Virusshare.00086/HEUR-Trojan.Win32.Generic-e13e7eea561a941b6879dcec5f3e19a2937b5b375eb2b782a4a48f2796a2785f 2013-08-22 14:21:58 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1413e57ef83c721a495971b4716dc555ced673b058b58fae13bc3d9ef16397f 2013-08-22 18:37:52 ....A 689664 Virusshare.00086/HEUR-Trojan.Win32.Generic-e144389a0c74b9d10315f2d918c98440f4f251c468f05dea427b67c9b904b9dd 2013-08-22 14:26:48 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-e145cac3a0503289814aac8a510e56898efdd0eca45bb4ef1cb4faff42e80137 2013-08-22 16:17:28 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-e147f0d192ea44cbbafca1819e33fa6a02104e368bcd8d6482fc755f9d14489d 2013-08-22 14:58:24 ....A 679424 Virusshare.00086/HEUR-Trojan.Win32.Generic-e14a74719be85d9d8cdce41c486a4aaf0d0cb68e316dc60b61b04c021722b6e5 2013-08-22 15:16:50 ....A 3151412 Virusshare.00086/HEUR-Trojan.Win32.Generic-e14ac7bcb26fdc0169e5fea4f6f74f488b870441d389e09a485fe19b5a23df37 2013-08-22 12:23:18 ....A 76968 Virusshare.00086/HEUR-Trojan.Win32.Generic-e14affa888e8534b3d7b4f74a1136ea9ffc427a572c1c4bb8091e4cceeebabe1 2013-08-22 11:57:02 ....A 11610141 Virusshare.00086/HEUR-Trojan.Win32.Generic-e14bc7ea2034f88ac67ff0fb49b33264c8656fc5f3a06c46a464e0e7d2bcca72 2013-08-22 11:03:58 ....A 39424 Virusshare.00086/HEUR-Trojan.Win32.Generic-e14ce8b202b4e18fb0ad26fc22d5354fda7618cdd7f89eb3f8a25cdb2eb10e08 2013-08-22 16:46:12 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-e15106e927ed54d17baca2ca4ea8eea845fbb17198fb79e372e8c8f513c51d36 2013-08-22 14:13:56 ....A 66048 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1518c57850d44fb13283ac81886fc63a7c16530ef2d2f7b35070c26d8dbd685 2013-08-22 14:59:20 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1522f1b9c9b16eb5f4c599c3393769894be84290c0f1402f65b4c3e4bf901ee 2013-08-22 11:36:38 ....A 335360 Virusshare.00086/HEUR-Trojan.Win32.Generic-e152ed86a5ffd7631501eff52516661f19463593863cce6f73dd4ae099a47c49 2013-08-22 15:19:34 ....A 9920 Virusshare.00086/HEUR-Trojan.Win32.Generic-e153c70c690ababa71d02045701c27285dba4ca7eb9d5e2087d7e3c5f5b1bbd6 2013-08-22 14:11:28 ....A 897616 Virusshare.00086/HEUR-Trojan.Win32.Generic-e15414d507364b516c1547cd9949447081b62a2b7cb3c016c8c379a3430bf218 2013-08-22 13:29:12 ....A 86813 Virusshare.00086/HEUR-Trojan.Win32.Generic-e155e6d65d86b2abbb00d0bd3ed43019dddcdd729ec905eb620a5dd431e46b4b 2013-08-22 10:48:12 ....A 100459 Virusshare.00086/HEUR-Trojan.Win32.Generic-e15ccc6f51f0b593388dc888c1c9a36d6b982f4cd043c770381ec6b4e8bfa552 2013-08-22 17:29:20 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-e160f5e22055dc9dafd98a78d00cb586230d449e3143c7f4d7c649c3a2dc8131 2013-08-22 13:09:54 ....A 116635 Virusshare.00086/HEUR-Trojan.Win32.Generic-e16309086fd9fec4ffb19a2a257b88d5c46503e7d3b0784df5b90a6dbbe80e23 2013-08-22 13:46:58 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-e164cb605c02f231b7bc8bab835fb9e0c0aef2179e71869335499aa957ce0458 2013-08-22 14:37:34 ....A 215040 Virusshare.00086/HEUR-Trojan.Win32.Generic-e164ced93767256075104869f653ee871d946759fd41df75697e77e4f439e59d 2013-08-22 13:41:10 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-e166c7a79f8701757dba572b395176f79faa8b93bba3ee08984fd45fc8227699 2013-08-22 14:31:08 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-e167bc7a08b3ff772a9faa0ef5862cb5b24c02ec153a38bf03dd4ac0077563b3 2013-08-22 12:15:34 ....A 286208 Virusshare.00086/HEUR-Trojan.Win32.Generic-e168b5655f1d3d4d8b82edeb5d9e23ddf08680ab006662c2bd81354c4e216afd 2013-08-22 17:02:32 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-e169d94ef50250839685af893749c0725796f1b5e4417afe551861f07dbbdc93 2013-08-22 10:59:56 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-e178ffb6881f402905ee63e90517fade70b29319ac2baeef601e890cdd21b45c 2013-08-22 12:33:18 ....A 157444 Virusshare.00086/HEUR-Trojan.Win32.Generic-e17a3e76032ba4fc53953963c8c6c2e47f55f889d5394f133fd713235c472102 2013-08-22 12:59:26 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-e17dcb2afd83af43841df956eaa7466407af06e1df20c4c8ec28ff5177625f86 2013-08-22 13:03:48 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-e17ef8113e8fbe221d9cb2a9bd1a54ef2e924145d258d302f2d6f58228a48826 2013-08-22 18:01:34 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-e180474dc654b44b5bc0fa847afd73035ace9c4b3e22f5ad42aed5aba43884e4 2013-08-22 17:45:08 ....A 89600 Virusshare.00086/HEUR-Trojan.Win32.Generic-e182597a89d135564905c2560f9767cadae664aa994d57bb531a5411a314d468 2013-08-22 12:18:10 ....A 5120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e18486254ec07716021a1b3bcbe9a7e1d10b6ec63e90b582e900fe7fd80e2c4d 2013-08-22 16:38:32 ....A 449176 Virusshare.00086/HEUR-Trojan.Win32.Generic-e185a35cdf2f025535754219da5763e0a568996b5cea6ebba84274c6b482be58 2013-08-22 13:21:34 ....A 109056 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1875384e5dc330a9cae7dab5df55dc421068247d41e86729236683c4ba3d156 2013-08-22 11:32:34 ....A 129936 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1976bd97573ab012a746402c25297b41713fd896b166c1543062534916196b8 2013-08-22 17:03:06 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-e199425f34a433562c4e885ad4fb1875add4b0a237f4a4622a7c6b0229a9b2c7 2013-08-22 13:04:44 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-e19a7aed6cae6a239d1c639ddcaccd2f4b1edf1bb5f67d2be1f2f7629fb383ed 2013-08-22 12:56:18 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e19ad02aaa74d3d05c460a31c8c6d4a48bcd154e5ec3ef084b496d457ce2222c 2013-08-22 15:18:34 ....A 65156 Virusshare.00086/HEUR-Trojan.Win32.Generic-e19d66bd9b3eb7cf31ef88e82e779bd4737cbbcbe77ecfc48786839234f1cb87 2013-08-22 16:56:52 ....A 321536 Virusshare.00086/HEUR-Trojan.Win32.Generic-e19eb8482d7422164156afe87ff3f9ac7f00941a223e4a8ae18fbed35c1ab93c 2013-08-22 13:29:40 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-e19f95674c8c3670e9c932256cfdfbbc04fa22cf599ceb0fb8081d67147ffaf0 2013-08-22 14:41:54 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1a1c8d6c07d5e2c785ab650fda20c236d1fba1e38d6a375ca97e066a730f973 2013-08-22 14:36:38 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1a210d1c21e3d7baec74aa7dd725c31c9e42e772fe506b9143f634b71b782e1 2013-08-22 21:07:56 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1a228fd55f263ee027bcf45ce31d9741180edfc824805464c154767a014925a 2013-08-22 17:07:02 ....A 603648 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1a2be09d78451a627feb2fca112023d6b5cf39bc8536a05a6b52bf8e544f4c8 2013-08-22 20:55:52 ....A 244328 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1a3f7395d5979e42293d8a0e49f384c5a74939ba334d34a922d0fc49445b04e 2013-08-22 13:19:14 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1a82bca17f2b47d9752c71b4e13c09c12d455c1590821cf77e3241ce6be40ae 2013-08-22 14:10:20 ....A 57524 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1a8fa6a650a889e107e577fa1b1aa41ae7676cb78a128c7a279e207cae2e138 2013-08-22 11:50:06 ....A 21640 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1aa59738d3ec14a616d3adb709c57508335286f85cb01fcf159a15743f69641 2013-08-22 13:57:20 ....A 975872 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1aeb8709e1edff8eaa2bf407512ed558af1f0914164dcf5d9ee91191af7e5b2 2013-08-22 10:38:36 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1af912be8171b0b98e56d7da1f9fcc4ad18d6770811a4515801dfe9005f3419 2013-08-22 13:24:30 ....A 485376 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1b213568bff06ac123f7ca6c1cc98a1106e4dec793edbe7b7b0b06d309353c1 2013-08-22 14:17:18 ....A 219648 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1b62a35ae8850946a0d7980632db3ced34f419adab39aa9f152ff95df6de24a 2013-08-22 12:58:26 ....A 107008 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1b6cc6e43db2ad8316ad6461f20414487f933efa97c7a012c34739ff89cb75f 2013-08-22 16:54:40 ....A 128008 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1bbf81dbb239c97f3f78594d544e74d6ed8a03b85539641fc128e7349ec5d48 2013-08-22 15:08:56 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1bcb72e1f4682d548cc982eb603d914d87f702133d3a755a876772efc56f8e5 2013-08-22 14:42:00 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1be7f5f328a72b4e6b92cbeea19c4239254d61169cb0b12b54fe9ae2d3f48c5 2013-08-22 11:36:46 ....A 264711 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1c2041e62496dea3e3a0225cf37c308e47f68a6d1dfc17fadc118a3ec83639b 2013-08-22 15:04:46 ....A 844288 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1c22a27dce78deef489155580ce2a23215b4e7c067f4120a61571fb71980d02 2013-08-22 13:07:48 ....A 2317312 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1c2f5131e1d4662f50d41c0b0ca0518147c19e72ded7124dca616d974d67f94 2013-08-22 15:00:42 ....A 1761280 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1c327934c272d78b5fc47c8cf71dbbbbcb022bd981d325f587621e8be78f2ea 2013-08-22 12:18:40 ....A 243101 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1c5708ff68487281cbb2f842a11857ca3b25539fd1cb09019c57b83f92719a2 2013-08-22 15:06:14 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1ca37e0027aca851dd77c3fa3a11abd7534c9ed954d05c9205f64438b67381c 2013-08-22 10:42:40 ....A 184598 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1ccaf2194625cd02d85e47e038326933c549a0c5d8d3c9a2c96102859237ddc 2013-08-22 14:00:12 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1cda7f9e126bae580ca8cdb032e23c783138d839e0a57595f99ca2263a16236 2013-08-22 15:42:44 ....A 1510661 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1d36086ae4f11c9a79ffffb1b4b9495d4e987393832ba75472740d3aaba1aa7 2013-08-22 13:09:58 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1d54ecb8f25bd51ed9674ef532aabe0c4a720b88939c3f59634d4ead107e155 2013-08-22 12:40:44 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1d5c70546da021922d80f065471160409021a3bdae5b9f7d77258c431f59a7e 2013-08-22 12:39:46 ....A 201277 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1d6289e9e3863775bb12b62384af32289fba2276fc540b77b922af8fff74a70 2013-08-22 17:12:26 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1d9aff078bcaac40f181aa55c4fc6d56bd042f799dc4d50762612bfb615908f 2013-08-22 11:00:24 ....A 138113 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1dab63523f3283b0fbb73f67fcfdb4c20634d4bce2927254f8471beec9bdbd9 2013-08-22 14:44:54 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1ddfb8b8fa43abf9bbf76842cfb00fb857ca94932445da41e7caa43d18ad7d4 2013-08-22 17:33:48 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1de2a80c1c8a6b78c6a14be59a293986c02961c41a2b3cda9a5c7897483bccf 2013-08-22 11:43:32 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1e08714b20dafbe6ce6cbf545670ac4277f3f9c1135f60d4800c09ff43946ce 2013-08-22 13:49:48 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1e5bb841f1e04923dcfb14b80dd44a10bc1f0ce1b0271f2d036bf21526afa63 2013-08-22 12:14:10 ....A 2319872 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1e6bd03d03c39bd0a68176ae48925d25bf8023f1c6c17eb8bb14e3c5f15f7af 2013-08-22 15:35:46 ....A 1814335 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1e6f2d88ae0a3c588fb75e36ed620c8d120faff253f4620165a53673bbcf875 2013-08-22 11:14:52 ....A 445440 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1e793713b4e1753ea1e6f16bcadf2f8a550e37fcbfeeaa5940e6d18fa6a252f 2013-08-22 13:08:14 ....A 2670592 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1ef154b8c6ad21cb0d42aa90b0725b7a53e8dbcb77ee53e7deab97d833995e3 2013-08-22 16:05:42 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1f02d471342759ec8287999e58c0c605a5b4c88e0980d8fc516c2de316f38f1 2013-08-22 15:16:20 ....A 77644 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1f66f3afeb8808e9a4dccfe2a11473ba35320c9e1e067a3c8470491f1a85e7c 2013-08-22 14:56:56 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1fa86f1a08348471e8e52c40653974f15a2e438ced0b9a1d8d5d4953660968d 2013-08-22 11:10:56 ....A 1757184 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1fe9b328a24dea6bdac6d571dbf667c07fcfc21b6d7e9874e7be5663bd135cd 2013-08-22 12:06:48 ....A 150528 Virusshare.00086/HEUR-Trojan.Win32.Generic-e1ffe1031b7585d3773127ad70f8f742d044962b76d1f3de8a7ad1a5e77e7fdb 2013-08-22 14:18:58 ....A 75320 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2009c3802df8ceb841f37adfa22e5a700aeb5ef1856c95bc990a2659fbb8796 2013-08-22 17:12:22 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-e200a613fd06945c771ba633b1eae052fb9b448dc188c139e941b51adc874205 2013-08-22 15:16:50 ....A 651264 Virusshare.00086/HEUR-Trojan.Win32.Generic-e20176d6b82a1244c8a16ce8acdb25905101b821bdcf83618c9bdf5137266cf8 2013-08-22 12:43:40 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-e201f55a987fac4e29e781685b68f1c2c35a48b718a6f25dbe50836b68a59fe0 2013-08-22 11:29:44 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-e203a82e2fc642201de78690a3f228a092803141660baa454823717e380186de 2013-08-22 14:34:38 ....A 250838 Virusshare.00086/HEUR-Trojan.Win32.Generic-e204af65e9b09137122846cbde63e933633c76419ac0696ace603dd4e3e6a389 2013-08-22 13:10:26 ....A 319651 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2076a6928d322677f3461376533e678ddc7d2532976f39a86de36edffcb6587 2013-08-22 11:32:46 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-e20c1e648d4785b0ebba3100ae4043799fb8a41a3cbfbe7d899feb1d8a4f1b1a 2013-08-22 14:52:08 ....A 848896 Virusshare.00086/HEUR-Trojan.Win32.Generic-e20eead27ef4e8573b250dea20a26d4c903a9506e38cec77c64642ceb40fcf26 2013-08-22 11:48:24 ....A 137737 Virusshare.00086/HEUR-Trojan.Win32.Generic-e212f21ae2edf74592bf3b6d6b2883a43914b31f88375527d0188327f802ac9a 2013-08-22 17:43:38 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2134416bff439bbcb481f7202e461be478e686de24c79bee83926a28bc16f13 2013-08-22 15:35:36 ....A 103822 Virusshare.00086/HEUR-Trojan.Win32.Generic-e21666f680318c8c0a160f917c7ba4c2de404f75e23c0b1f10d53fc45254e026 2013-08-22 11:33:38 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2167678fdc500331db6cf6c879c0a163cd3361c945bba0318eb0e0936460dad 2013-08-22 14:12:42 ....A 2329088 Virusshare.00086/HEUR-Trojan.Win32.Generic-e217ce9d988f26e1907a6bcd89185cdd5bde3af9c0b3fc3423c6a94d1b015e51 2013-08-22 14:48:56 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-e217f2a590cc26c893304abd5539142923123dbfb732a096c3831e9b3d8e573b 2013-08-22 14:35:32 ....A 229888 Virusshare.00086/HEUR-Trojan.Win32.Generic-e220e4179cb4c30f950faa81a43262e4042deeb0a7fe2252a7fd09d5eddab243 2013-08-22 13:36:14 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-e224939449664002ffe5a486ef844565fa34d70288418916df0c4581a62d757d 2013-08-22 16:10:16 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Generic-e22583ab95def872d7954341ac19efe5d53c2f31d740125af0bacfd40435c03e 2013-08-22 14:31:14 ....A 8192 Virusshare.00086/HEUR-Trojan.Win32.Generic-e226272f6d3420209146b21e23235256fc6f615c3123578dce61097f9b4c8e46 2013-08-22 11:23:52 ....A 97792 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2270851795236e5b31d246edd6f94dc23dfee6a939fbc362746c9fdbaf34614 2013-08-22 13:13:24 ....A 227027 Virusshare.00086/HEUR-Trojan.Win32.Generic-e22a9e920eac5de6b5784f6cd1391142c6fac264c090287898efd04557a543a8 2013-08-22 15:04:04 ....A 922112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e22b594ad8755651f5689960c7e8fac8a37aa58e02530ddea2b88c5a52dfd164 2013-08-22 14:36:46 ....A 1001984 Virusshare.00086/HEUR-Trojan.Win32.Generic-e22dc49de63c4043d644ac073a28ad2c586dba1ec3f9655724a56ff63227e396 2013-08-22 14:48:58 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2359bb05c83e8a7cc0850156e8f88d20cd458c4758efbabac6bb2eb44110171 2013-08-22 14:12:34 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2378cbe62d2b7e4a17249097c2e0392a9e2781cc48130c1ae4adaf3774a15f9 2013-08-22 15:17:06 ....A 391168 Virusshare.00086/HEUR-Trojan.Win32.Generic-e238cf8ea7ad754f874d5c2ba77a9d6981b65e786a8b078a94ed25245670673b 2013-08-22 14:16:56 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e239d62eb6661161c7c065899899ac1a762acd93d373475cb9022fd62f3327a7 2013-08-22 13:39:50 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-e23b5de68d23366ca470d9a9c51ae2e6cd625792bd2044868323c3b4498613af 2013-08-22 14:03:24 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-e23b85a0eb477778862598b1758c3b167dd48ea36916f513c890e7267d2cf32a 2013-08-22 20:44:08 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-e23bb78f1d89d273159194393bed4b01aef4d2f7a298fc9e127e0bb86c038367 2013-08-22 17:00:46 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-e24265592b700bf4f73bb4f54641447083ca5b1f010bc10986c75001b0061850 2013-08-22 14:43:08 ....A 134656 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2427c2f086341ce6c1dc7b40846b76260e8a2f3eec69d057aaf6ef7dc2ee2da 2013-08-22 12:15:50 ....A 190976 Virusshare.00086/HEUR-Trojan.Win32.Generic-e24600d5a26349eda45a29d80f3487bf17a8d920500955a78c4410809e200b46 2013-08-22 14:21:14 ....A 821760 Virusshare.00086/HEUR-Trojan.Win32.Generic-e247898d1d605e073b4684a18f4ee92140d59ebd372d4407bf687f4867fc0729 2013-08-22 13:48:24 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-e24843dcf40772c6b556c51b19757a1b45f70d023dc49e078f205740ab17a02c 2013-08-22 12:56:24 ....A 155392 Virusshare.00086/HEUR-Trojan.Win32.Generic-e24a3a2d59b884f0c26fc20a896c9d4e4205969e27259ad347e9c46f9b678aaa 2013-08-22 15:09:08 ....A 166400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e24ab0855ebc78c8448ca3b58fad2ce7ce6942c434fc94d42446bff6bfcc093c 2013-08-22 19:23:44 ....A 239104 Virusshare.00086/HEUR-Trojan.Win32.Generic-e24d8d2275dbdd70f9143c3e629d3872f0eb9f4103dcad30d1ea404e43874945 2013-08-22 12:15:34 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-e252aff6fb67e58d646779d448a5ed5439a30bda3f555ac57a999c0270afa21e 2013-08-22 13:38:02 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-e254665cf007081b55b98d79533b8adebe8117a412b1f9b602572d1dd644f5a8 2013-08-22 13:27:00 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-e254b04211fcbffebaddf5e3ee63322720b4b7b84259b30d4bb450283bb52fa8 2013-08-22 14:43:28 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2559e83ba0d3573c2eae00f7f29f6b7bd116036823bd2905813f5d0407ad9cf 2013-08-22 15:12:00 ....A 408978 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2567d5b3e8ff594b0ca705455523bbbc089a90bb72edb12b3ac261b5eee7d52 2013-08-22 17:05:48 ....A 606208 Virusshare.00086/HEUR-Trojan.Win32.Generic-e259293f0c821a1fb88b26a0c5bfc49e23606f49cb644b8f0cea1db6652414ef 2013-08-22 10:55:24 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-e259a13ccc7647ac760bc7cdd18e43feb9ab07bf432b88242a8ad1fc16a7d040 2013-08-22 14:16:48 ....A 285574 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2607e821ce5e59df5caf10375d1fb620f898b2b93810de458726dce61ae91c8 2013-08-22 11:29:20 ....A 1534464 Virusshare.00086/HEUR-Trojan.Win32.Generic-e26308e265a552c9acc4cd1e03a7a389a0f33e2521151a3f0ddbbc29485d82e6 2013-08-22 14:00:52 ....A 4980224 Virusshare.00086/HEUR-Trojan.Win32.Generic-e266adbd39b223e072531137cb5b69d5eaeca3c8ed9f8dbaf9db224d824e5914 2013-08-22 14:42:08 ....A 2297856 Virusshare.00086/HEUR-Trojan.Win32.Generic-e26f7f2461a45ac2579d35987bbbea802eddf5409ab942f5364e23b38911aa63 2013-08-22 11:03:10 ....A 110623 Virusshare.00086/HEUR-Trojan.Win32.Generic-e27086e7e661c56c4f0362a91624170edabeb7430d832217b8b0a452936f8225 2013-08-22 13:48:02 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-e27170edc1d782e58bcbacdd3266c18b91797d7f1768eb1dc792bb5e75f9aaca 2013-08-22 10:52:08 ....A 41344 Virusshare.00086/HEUR-Trojan.Win32.Generic-e27319cef8c5b16d4ac6b79f36409bce2b98676cd2eef5e75bc367e2a004f552 2013-08-22 15:37:14 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-e274eebb86672a25300fb6eec10f4833662fd9885e58a723d5d48ff65f6bff9b 2013-08-22 13:38:48 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-e27b76c3d89549f6596537d7b1992cac8a07eea9e37946e408a94662b9a4daa4 2013-08-22 12:34:30 ....A 235520 Virusshare.00086/HEUR-Trojan.Win32.Generic-e28005ce8c06c344cf0bcd7de615d3c652b2f485e46bf0dac0cccce48cc2cd49 2013-08-22 11:23:52 ....A 749600 Virusshare.00086/HEUR-Trojan.Win32.Generic-e287f98b0b1bf2066ac38bb9d0c33e47e06cf049e4e83fa9386da00671d3c24b 2013-08-22 15:19:40 ....A 17536 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2880da8efd5e1cedc1cb68434b835dd3fe8d9bd93160f780a3b1954d790c791 2013-08-22 10:42:32 ....A 120832 Virusshare.00086/HEUR-Trojan.Win32.Generic-e288a0f23835298d13e4f6a6df00e330c7a389c072b823961a6c9b0137ace068 2013-08-22 15:05:48 ....A 197632 Virusshare.00086/HEUR-Trojan.Win32.Generic-e28b093b020fb85ba76510414cc902f80fea5f9a8937d6c198996dd0d7be8e91 2013-08-22 11:25:16 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-e28cb9e91e774bb35ac5290da74bb5fe698f6e68609e6c8bcc8e00fce779074e 2013-08-22 12:41:38 ....A 80944 Virusshare.00086/HEUR-Trojan.Win32.Generic-e28cc820613d77906961e6f5b888615d243e24cb181528d889a2f56ad70a2cd9 2013-08-22 14:55:12 ....A 329728 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2952581ca0dd677ffedf8d8daf6da7fcf3dc6f771825ef664151f6aab5d73c4 2013-08-22 12:21:20 ....A 30616 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2952a0a9a01d96f56727e4023c7cf028bfa2b93d5efc15f60cc3c070369afcc 2013-08-22 12:14:36 ....A 65028 Virusshare.00086/HEUR-Trojan.Win32.Generic-e295e06952880fb68a848877418569a3fcf12638aaaf10c9267087d1bcca37bc 2013-08-22 11:08:58 ....A 515072 Virusshare.00086/HEUR-Trojan.Win32.Generic-e298310db2bc8018ef34a7357038ce9aae11fc9351af3f3e92a3c4f66e606a8b 2013-08-22 13:49:44 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-e299917493034f76f5f4302be32ad53a4475003beedd587448a249029e25dcab 2013-08-22 14:43:26 ....A 5503247 Virusshare.00086/HEUR-Trojan.Win32.Generic-e299c829618e7384a3739afd97928678fc20dd80aea2b2367198ce277418f64e 2013-08-22 15:12:30 ....A 8192 Virusshare.00086/HEUR-Trojan.Win32.Generic-e29be6c9cf623ba127afb664462514539c242933ab6f01e42243c101b59effce 2013-08-22 10:56:32 ....A 940160 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2a078b1fbec8ddd93ec3fb88f0995312bece41d1e51d7fa81f14b48ed046fdf 2013-08-22 12:58:46 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2a5c05b8600d6505462f602955c23edb5c1059197db1da32728a5d815a4e828 2013-08-22 11:34:06 ....A 154130 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2a6527c0fdd641cff408fc382f29ad7c58a59a24615eb326b2f1a517a148c91 2013-08-22 14:49:56 ....A 7808 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2a8512f7998b21c6a46b9e8e84322c49d0d363184cf9caf2f13c6c10d46adce 2013-08-22 12:32:48 ....A 96125 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2afab0707f3708d6eb0776f82c634886086c63dc2272cda5575c6fc5fd426ee 2013-08-22 11:18:44 ....A 144956 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2b0b831f5228b6a9c28bf0b66c7f61f2d205d98f2e45968f51e08fed255c1b3 2013-08-22 14:10:30 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2b4eb06342b4d49917a64d70b05f18a51303eea525e163d3b5d573987244f5a 2013-08-22 13:05:04 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2b66bd603f49c5d4b589f53a0efc6de47f56b8e49a884c3edd38f1424571ce0 2013-08-22 12:32:48 ....A 81408 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2b6e89c98cdcb70108bc5ed2617f401ca8f33029dca66553d8612654db59185 2013-08-22 14:45:20 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2b898caf986b2443ceaa8eae4ef9601129dd41fa4dcb3d228cfd2943155f2f1 2013-08-22 15:15:20 ....A 146432 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2b916835c8f016d63c07033d86cf7ccc0fe021b72f60aed35142ff96a4c970f 2013-08-22 14:59:08 ....A 679424 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2bbfbd257066d454bd542d21edf7a7f652af7ffe8f105f5ad4dc0a77e714b8e 2013-08-22 10:50:42 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2c21776b6bcc4a11c8e64267b9923de36be284e192ec3738c85bb3eb1dcc6f9 2013-08-22 12:06:50 ....A 81223 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2c4f35098846837c0447362d07ad5e8239410c3e918e38601d3c92dbb6c90c3 2013-08-22 11:48:30 ....A 101956 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2c6a2c9f11a115265df0d6c0e54226b4e872997125b0b44c463f4fe414efd1e 2013-08-22 14:27:54 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2cadebb3eb50c6505dcd915b8cf9de42fec508f1d2ebb22b275c95fd915649b 2013-08-22 13:56:56 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2cf0df18b672678926b62ed483cb13db6a26e6d98055149700bbf0c5eef59b6 2013-08-22 14:35:56 ....A 109568 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2dd0795c44bfee4aad7088a764d913c60e2c3b1f97ad5f37db771a52c4a1c7b 2013-08-22 12:00:00 ....A 826368 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2df5ad17f22c4dd7b88903888243c6f17e7973308f7ee91cbe0558b02017144 2013-08-22 11:52:02 ....A 308224 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2e22ad966bec8ec5af792daee4043a7fe88118e2c8f20057d7d1b471a00e2a8 2013-08-22 14:31:16 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2e290fbe2d7d0009a9b0a33b4a563137785423bc4bae7c4ed02fff0443a4502 2013-08-22 16:59:24 ....A 35000 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2e4321870c9047a4e0c35f9640ac9fae1626087f7830ae8db56ad428f6b3932 2013-08-22 14:41:54 ....A 1326592 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2e74fb4b55be3c7fe473c3a034a1a3807794b8e62d715b1c9141aad08d47dee 2013-08-22 14:18:20 ....A 90468 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2e9db2960808b207c0217b13955c0a249c0ec08d71e4b9098800c2c2287a20f 2013-08-22 11:44:34 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2f10e364969d9ec5a445f3d4baa8b3c7c86a4bee6cc54c195aa17a9d4c07b4f 2013-08-22 14:07:08 ....A 74008 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2f49ba102d6ee95f756e0adb4b1ea784a9663c5f2656956ef2b08cc0e2797e7 2013-08-22 11:34:26 ....A 948936 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2f8ba6166ecfc2d42dae6cc8e42bb5dc7e48a7c754f7a6caf38453449a5a509 2013-08-22 17:34:56 ....A 164864 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2f8f44a3f22c4b38b5575c44483bdf87b66565e5d3e6aab872d8b36a0c4b616 2013-08-22 12:21:00 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2fce1d9adf21677a86db26a4e24f4815acad5de732ce0dd8356659214610793 2013-08-22 14:01:24 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2fd38d261e3afdf818cc83ca05980d9beca762b942b7b23c9e726a773c2a99d 2013-08-22 12:45:10 ....A 435200 Virusshare.00086/HEUR-Trojan.Win32.Generic-e2ff04f7af10744f3611d0ca09be66aaa0fb6df7e3bac630f1b90c3d4eaca3c2 2013-08-22 14:17:16 ....A 15104 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3008cab478afba526f6a443d8bca438f0b5a91c78be08b4bcd5ce2212658412 2013-08-22 12:42:58 ....A 6144 Virusshare.00086/HEUR-Trojan.Win32.Generic-e30232aa1e1c0aceb008650be8ab096200513b51d5eeff1fbf88eecb8e5cd655 2013-08-22 10:56:34 ....A 471040 Virusshare.00086/HEUR-Trojan.Win32.Generic-e302f479f4d177c13ab30d6ad3d20b33edd594234a8ab3cd7129111560e62f53 2013-08-22 16:11:18 ....A 375296 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3062ff5b7e400b0e51cca219f1fa7883b45f73cc2f9fba2965e079664cbe5cd 2013-08-22 13:56:18 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3081013fb75a369164e8610416d91b3cb9616aa5fe1d7d1dcfd62584caec080 2013-08-22 16:03:50 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-e30863dfdbd326f094cc303ec5c75665bd70a5de716d66a5daddace2deba49b3 2013-08-22 14:22:46 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-e30e5d7be1c7ce9cfe97d40299a47ccd36cc2276928b2161ed56bccd17cc168d 2013-08-22 14:11:56 ....A 262629 Virusshare.00086/HEUR-Trojan.Win32.Generic-e30f678d8f0218eaec2c2a3ef8c349727c7d214d27900422ed1bf0b1d73883c4 2013-08-22 12:15:08 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-e310f254a52cc884fe8b37eb2c0534ea6802d2d69bb7a52bdd9083fdd8c438d9 2013-08-22 16:27:12 ....A 502728 Virusshare.00086/HEUR-Trojan.Win32.Generic-e31174c5eccfa9a56ff702b24995e050ec25b76d7b9ccd19f360f5e2d616d7f2 2013-08-22 13:42:14 ....A 211968 Virusshare.00086/HEUR-Trojan.Win32.Generic-e314ac2528c2ad095a734128eebd1e57cd200c6b394aff6c3ce1ea5eab25e71a 2013-08-22 13:10:00 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e314d78d88f339d29e281964f5748f1814e7ce8b722b7be2433d881bc6830d1c 2013-08-22 13:56:22 ....A 37081 Virusshare.00086/HEUR-Trojan.Win32.Generic-e31afb83aa0444223da80bd810dde5a86ea4b8271f89f761d88b59493b3b89e4 2013-08-22 14:17:10 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-e320018215d76b3611c820a7d744a8eb5c2a12834dd7d5824ad36628dc6c7445 2013-08-22 13:12:58 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3205aa4813d769459a6e72a2f353ef8a76cdc7793161d43a505794c9b7c0c94 2013-08-22 14:22:08 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-e32346156248230183f27cbe77c066cc1b921746656437748e4627516c6fd90e 2013-08-22 14:41:48 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-e32584402256f8a88785e4a193b1a5f9bebf96841779f51a4249a01b588d1a52 2013-08-22 14:07:48 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-e33221358e144e91aeda55e191135915a682a5432a174ed090442ff44b8d67ae 2013-08-22 12:16:48 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-e334a982b86a602fc16c24d8c935306599ffbf93607b73308cfb7e397569a199 2013-08-22 14:30:06 ....A 1175552 Virusshare.00086/HEUR-Trojan.Win32.Generic-e337bbd7d37961538bb3805943b8929575404c83366f2ac337d260de9a7e0e7d 2013-08-22 12:20:36 ....A 145408 Virusshare.00086/HEUR-Trojan.Win32.Generic-e33bffbe794d5a80e1d73ab8f46f2e0f9dbb5ecdb12c88bf14cb0fe5c53d98db 2013-08-22 21:05:06 ....A 2787328 Virusshare.00086/HEUR-Trojan.Win32.Generic-e341bf5bde04d8ecd33c23af44370f84661c0eee70e7c1ef3f69f4cff2e0e8d2 2013-08-22 20:55:14 ....A 165376 Virusshare.00086/HEUR-Trojan.Win32.Generic-e341db09f94654f822cc6cad2bde3e07cf64fd14b76b86f6984ab303cad2b3c3 2013-08-22 13:05:02 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-e345bc4a4452342a385eff60bac65fe1739488a5cc81852d8ec2c4d3a1722d5a 2013-08-22 13:31:56 ....A 229906 Virusshare.00086/HEUR-Trojan.Win32.Generic-e34d019ac325f3960770aae41d79432fc738bd4c01a7ea05f824abbe05dd1863 2013-08-22 15:07:02 ....A 33915 Virusshare.00086/HEUR-Trojan.Win32.Generic-e35f95e37102b29979ac4e0695c7b562bf0b6783f1ff70c040494fe6c44d9653 2013-08-22 19:43:24 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3676376db0c45eb6ad1ea714a496727e6318ec86ac2ae1786b4d56f1eb1f06f 2013-08-22 13:19:56 ....A 146944 Virusshare.00086/HEUR-Trojan.Win32.Generic-e36e1280c933a13c19d9c77823e8cfd9e0d773d260baf6fb8ce3eb9112027021 2013-08-22 12:39:44 ....A 134670 Virusshare.00086/HEUR-Trojan.Win32.Generic-e36e458836b2ecb8506f86f04674695d7ff1f9a7b8ba27b36f69f904b6b7c021 2013-08-22 10:45:02 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3728c68de48bc097441d6a6334d55baaa963349e70e7c5be8cf53f59cb1092d 2013-08-22 10:38:14 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-e37dd0023cac61fa6c2a3d1ccde86379a06bb8235eb40a1079318bd4d7bb3c27 2013-08-22 11:34:02 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-e381d927b2751248286cb8a9dfef0b2cbbc757793a76ee426df1196168c06cec 2013-08-22 13:47:14 ....A 6939648 Virusshare.00086/HEUR-Trojan.Win32.Generic-e383c228fafbb605dff58494e6116dbb2b779ce75c2fdad4b2fb4b3c04089f9e 2013-08-22 12:29:40 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3877f4841e5fed9f919c51a65c1b0ba13a6317cb2bd52a7f0fa150a27fc66c9 2013-08-22 14:54:10 ....A 254464 Virusshare.00086/HEUR-Trojan.Win32.Generic-e388f6017a1eb4f506216bbec21fe846a53a05f78d34000d271dd61001587d3a 2013-08-22 14:43:56 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-e389be6d6ea9857b29a35e49601e0e41aa8ff5c5f7e8164fb6b0276b88218a08 2013-08-22 11:15:18 ....A 93184 Virusshare.00086/HEUR-Trojan.Win32.Generic-e38abd9cbc20539060cfb8bf7755d56ff053d9ba2f3a77b6dbcb4e7ac4fbc5d8 2013-08-22 15:13:10 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-e38ba3274995b2360e2649e3f73a86945227846593f2021b5577887df912dc18 2013-08-22 14:22:04 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-e38d0a04fc98815651592617536aa8a1352f855879b7491e4493df60d44b9853 2013-08-22 15:10:02 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-e38dbbf5b6063de13485d4ddacc2363f11bf1bd3af15369f6ad3754a5a1bdabc 2013-08-22 13:53:32 ....A 518144 Virusshare.00086/HEUR-Trojan.Win32.Generic-e38eab27bc53942727b1f9b7eed3a0790c6fece8d994d771a8e08ca8eff07bfd 2013-08-22 20:45:54 ....A 226816 Virusshare.00086/HEUR-Trojan.Win32.Generic-e394b8761645657b3de99be9806136a604d8d4535db29b33586de24be30620d6 2013-08-22 10:48:40 ....A 99264 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3982244b710948ef0f6ff526e8eba2925ef3ec0ca8a6c269a705676f54a14ad 2013-08-22 21:07:20 ....A 137233 Virusshare.00086/HEUR-Trojan.Win32.Generic-e39986e1fe8cfde830aac287003c9fe9d2a31154edc5648336dcfd5a2b52abed 2013-08-22 13:31:40 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-e399a2192c865c2c11ba1f2dcf86712c5fbf3a160912786971562343f9c8a51f 2013-08-22 15:30:32 ....A 526461 Virusshare.00086/HEUR-Trojan.Win32.Generic-e39b872160468b8a1614a6e6696d023f9ddeb311e39b378c0c59cd3374f8bf42 2013-08-22 11:25:02 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-e39bbdf7113f063547bef03e3140c4bfb290b21937f8f4749d612a166e57c4b8 2013-08-22 17:34:56 ....A 1634304 Virusshare.00086/HEUR-Trojan.Win32.Generic-e39cf451512ff7040fc83ca0dd4353813b066b2b43b9f98735589f8d27585a09 2013-08-22 14:49:10 ....A 75264 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3a118365a3206825290e0a872bc890fcc881c3e86936e2d40387e0a165fd969 2013-08-22 15:02:04 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3a12a997cb62468bd2931e1b4bfb05cb8463685eef51dabcf4aa3d0c93d33b9 2013-08-22 13:26:30 ....A 159185 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3a5e018f40a2ae2ca318aace45964e418bd20d5ebfeb9721863cdda320287ee 2013-08-22 20:54:32 ....A 1032420 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3a8fe8f7c8a3dc804d03576795745001e0445cce8833bc8c9fc09e8072aec09 2013-08-22 21:09:28 ....A 168372 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3a995a5ccd2506c9574219ad329bfc6a2f22f85ece6b28af50503a9c20e1ef3 2013-08-22 13:15:44 ....A 614400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3aa8281f4cf9631310fe6bbf9e47ab76ef4799ed4db051e47a14a09328578a0 2013-08-22 14:29:32 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3abb78c28a2c81e1a8ebdc42bfbba4d01133e808c5d6a792ca4ee5592194a78 2013-08-22 14:23:24 ....A 405504 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3acb5f8cf99c81dc1815e0f2981028d3531d8f5c68c361fe60a807de7c9717e 2013-08-22 11:43:58 ....A 622901 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3acf1cdfdd2feb4952ddde915c9f9d2c758d13ffe4a3bbbeab6e8f63efa9950 2013-08-22 11:09:54 ....A 35340 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3af9edbf5b92b1866db9c822e7bc31ccfcbe60981e6272785ccf66e3f976f25 2013-08-22 14:48:54 ....A 345216 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3b009c85e39cf800cb5c07878ed58e4618adc553e8b5af687ae9eca0af036f9 2013-08-22 14:16:50 ....A 92736 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3b097de8919fc55ed2a09eabbb9a091569ecde118ce48d759753827ba987c1d 2013-08-22 12:01:24 ....A 40000 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3b0f4da8a3c1001056429723b46cbd08080c794b6799d9c6539d678ed738a2b 2013-08-22 16:06:46 ....A 298496 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3b12e4baa909a3af3d347d1fe3afe4b762abad10b5caba64dad34bb91e2b606 2013-08-22 15:00:20 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3b2181722d66318fb143400fcd816fe8a890146f62391eb2aa61db88df8baf1 2013-08-22 13:44:28 ....A 140302 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3b46a7ddbcd301ca0fdb604653539b98fb30423379393af68ac55ab1e9185f7 2013-08-22 16:51:28 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3ba7f452c8ce41c2a527b0fbbdfc7677d6ca7506ac45c5d97e1b9d2205f1cfa 2013-08-22 10:54:18 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3bd80b7faf59a57d2e920d83f2e2a55110d4c815520b03683ad9eed3fce52e2 2013-08-22 11:10:18 ....A 234889 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3bf29fcb8e95d72493f896b2a723e77b70065e171905ce3f960e90b4f799f57 2013-08-22 12:22:36 ....A 502400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3c1e9b89b644577bf1c5c9a7ed4c0685ec14f7c26ad757076bb3a7d396754d5 2013-08-22 11:07:10 ....A 183933 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3c2c2704ea5865e7d0dc94eb107e7e32e41d1d57304d9969806a37ff572ac4c 2013-08-22 12:14:38 ....A 120832 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3cdfd894fb1ac7ae47e9ceba871f94b44a8c0f328d2920b84e953dfdf663f56 2013-08-22 15:59:36 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3d2b136d6b11af299c4def63683c0c378b9843eac1d92d46d7633b4aa62a29b 2013-08-22 13:04:44 ....A 1041920 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3d323c0fb4283c24280947d58cf3bbbccf2e6e7f7a92050528c49b99a5ff772 2013-08-22 11:55:00 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3d3df1768994149368f5515ee033aa41ee959a0c616d1c6f50ddaac7726cbc2 2013-08-22 14:41:20 ....A 2396160 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3d850c1f0c84d7e9ba2f80889c8e8506a41d4cfdbede077bfe8a67f309c1d0e 2013-08-22 11:30:50 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3d9a70ab191077c6d0d234298a9c1191e9cb49ab9726e14460b1666d626bd28 2013-08-22 12:55:28 ....A 16984 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3db732ecafb5f61bbd3d547f15ad9adb1e914564eef7442b9a2224c9fdd7b7a 2013-08-22 16:36:10 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3df3e3a089a245e3fa1639b1339dd8bc619c103ec220c0bcfacc6ccc118fd96 2013-08-22 17:24:42 ....A 1285120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3df748c37b0fe4fcd43fe208bb69c290c45aa93fd71a55e95bccd629e63b941 2013-08-22 13:13:30 ....A 72448 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3e0001863d245c24d02ebd5fa6ff76d9dac04bbcf0528ee568db3f3d82a40ad 2013-08-22 13:35:56 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3e4e2902afae36d12a5651f75c972164e973128ad941498220ec49431075f21 2013-08-22 12:37:20 ....A 69668 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3e7d1c8ba993083677a878532c18562d20a685b0dae67e566bfb369ddc23022 2013-08-22 13:42:02 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3e9ca49d51facc8519152c3fe9cf2a85346ee069cd93c9406dee418c9fe82dc 2013-08-22 13:39:50 ....A 1148672 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3eb02f854528522eef72ab5265b66308bf515cd991070c704bc69b5eb0cbb54 2013-08-22 10:39:58 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3ebe0596dd58d72767c421fdbae203f3b14522c23243e5ae648ac39e297420c 2013-08-22 14:31:34 ....A 147068 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3f860535509f693174c7d1c8bfdec748fb23638e71f0c84345741cf595d1a67 2013-08-22 11:57:26 ....A 1870428 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3f92144160fe906263040eef5dfcf5ced70d034d3dd0e47fa63a11d8c5ae279 2013-08-22 17:09:36 ....A 700416 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3fc38490893f19ab18b510bfc49468d073bbcaee9700fd5db73cefd328afdb1 2013-08-22 11:40:44 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3fc63d77d60a29f99167e13217c30bb88e6d202154e18dec8bbe11603662759 2013-08-22 16:50:58 ....A 266016 Virusshare.00086/HEUR-Trojan.Win32.Generic-e3fefc17da3cc610c290f7401e2bef70f7ac33ab61caf78bcfd6122179ece0e4 2013-08-22 13:39:58 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-e404f2a0446467536cc4b3a9e91f9572a221ad504df4310f0673d6bc90d3b223 2013-08-22 14:18:14 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-e405fa2b0411bfb436f4603dda967137d85cc1196df1758e3c5ea9cad79eb6bd 2013-08-22 14:05:24 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-e40f0445844bbaf8ec60da614baf0b2b55888fd997177e8996bc84eb1f0f9201 2013-08-22 16:30:40 ....A 248630 Virusshare.00086/HEUR-Trojan.Win32.Generic-e41176398fc48d86a0ba75a08dc768d9d6f4253e0b9094b9cc2444b3c32c5593 2013-08-22 14:25:06 ....A 81408 Virusshare.00086/HEUR-Trojan.Win32.Generic-e411dc2bc2b535542a873e8daaed750d38607472d2ffc994d954272ca90d05ef 2013-08-22 11:27:06 ....A 363520 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4129d95a0c428fff559d6af90f9a6a380ad4d38d20349ced2aa11fca807a0ac 2013-08-22 12:17:10 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-e41953a6bd15e3f23cc6c6a1bb1df1f31083e7e4caf50186e1741687978f8032 2013-08-22 14:47:40 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-e41dff650ece14678314048e9db4b274bfbc0ee474d0fa57292c76002eba8b53 2013-08-22 14:41:50 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-e41fd82bc95b8e5b13c72583f146fa9bd65d5e5bd1c796fdd9d2563f39d3ef56 2013-08-22 11:23:26 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-e423c1c17353ec9530fdb45b0751611f37ea6c9414f22073fd2ed750eeecd44d 2013-08-22 14:44:20 ....A 340992 Virusshare.00086/HEUR-Trojan.Win32.Generic-e428daafc3bc6caab2544955812d2b9350bdadfe796b34eb4a8c2567648b9b0a 2013-08-22 11:49:14 ....A 3136 Virusshare.00086/HEUR-Trojan.Win32.Generic-e42fb77b9743e0fabced439a8048ca8d2ffc640fa183e2c541036ac12b61efa3 2013-08-22 14:16:36 ....A 787834 Virusshare.00086/HEUR-Trojan.Win32.Generic-e431420adddf1216901863714a6c6a793eba6bb8156512855cda3940ba4c0280 2013-08-22 12:26:54 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-e432a13f9079e29ab3391fa4048cd9dd4eec4cf0635773711e684ef1f84f4791 2013-08-22 11:29:54 ....A 846336 Virusshare.00086/HEUR-Trojan.Win32.Generic-e436258d7690d7b9380498f07d614335146366c66810f61694938e32b5802c24 2013-08-22 12:54:00 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-e43d6e8940e299226bb9968d996a753b184c01a48a16433972e1a4584cf327df 2013-08-22 14:00:36 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-e442bfbc6a6eae294be1d04133094658881a84410c5fac65487b8bf64ff16da1 2013-08-22 13:12:34 ....A 14239 Virusshare.00086/HEUR-Trojan.Win32.Generic-e442de9849a622cb97f152bf8fe6adeda58fd0cfece68ba705bb2eadd39c17e6 2013-08-22 18:02:40 ....A 97416 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4457696d73c84cc547bab7816700bf84fe2e34b68a18f0686952169f7a73fb1 2013-08-22 12:51:28 ....A 380420 Virusshare.00086/HEUR-Trojan.Win32.Generic-e447057260e41a07514f4ffcc1804034bf52e7ed32a50b65e0e0a932829e2f30 2013-08-22 13:38:36 ....A 827392 Virusshare.00086/HEUR-Trojan.Win32.Generic-e44875475ab11ac59a076a56aea6954f2f601919d1ca1ae33044f97208f2a10e 2013-08-22 12:57:14 ....A 67640 Virusshare.00086/HEUR-Trojan.Win32.Generic-e449536ef1177b7033ecf3f83ca388dc864061a611617d27fe0b07e2027d3c65 2013-08-22 12:11:38 ....A 433819 Virusshare.00086/HEUR-Trojan.Win32.Generic-e44ae1047a87cf97e2991b2d5d273f793e0d560a7eff466b6adf981d308098a9 2013-08-22 10:44:14 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-e44b4de0e0cdeece47a2661c99f0f1bc75673b7f3830600b634702ad4dab24e9 2013-08-22 12:10:32 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-e44be11e5dec8df645ec0f1d1ecd1e7c7179ea3f9b035da5c2ed1bf801dac4c3 2013-08-22 17:48:10 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-e44ca92013cc421bf6cb9871279203d7f97b0c4d25c4011449ad10f314a29eef 2013-08-22 12:34:18 ....A 53257 Virusshare.00086/HEUR-Trojan.Win32.Generic-e44e2486d3c8301ff9ffad0af0135fca952e2e13cdc008b15d4fb7c389f290e1 2013-08-22 12:24:06 ....A 2318848 Virusshare.00086/HEUR-Trojan.Win32.Generic-e450656fe26fc7b9b396c10dc5460458741295456f5fffa59537622d190264b8 2013-08-22 17:37:20 ....A 821248 Virusshare.00086/HEUR-Trojan.Win32.Generic-e451b48a13f9108f278a793a777d77c02dd7f1b343e1ee61d0a4b7f4cb832b6d 2013-08-22 17:50:28 ....A 507904 Virusshare.00086/HEUR-Trojan.Win32.Generic-e454c67db44a5ef6517238ff17007167d802ad909769fdf2226e38458c8428b6 2013-08-22 20:52:34 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-e45664317d0faa215738a314189928f65eb061ecf940e8d5789de12e7dfe6650 2013-08-22 20:46:42 ....A 24140 Virusshare.00086/HEUR-Trojan.Win32.Generic-e45a653f710602a0a5ab4f187f670fb6d66fabed63c9802dacbdd396a261b801 2013-08-22 14:48:24 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-e45f0234781cad08cc2c5d455c1c950acc4902df1f25811aca403ebf1dfc98ae 2013-08-22 15:01:24 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-e461dd5e22d40fb1c9eb39faf2ca148662d8dc4ff49124990f6ac106116baddd 2013-08-22 15:15:14 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4621026782642f29447dbaf183ea05c99395af675a6ad6487d0da1fefaba4e1 2013-08-22 12:01:20 ....A 3235840 Virusshare.00086/HEUR-Trojan.Win32.Generic-e463be10e39e8cabe30aacc3c7ee6900529b438badb04f5254cefb7dc6d2a802 2013-08-22 15:09:04 ....A 109568 Virusshare.00086/HEUR-Trojan.Win32.Generic-e464ecb6c05b03229a98adde5d25a03a4d83f200b3c268bbd3d38a23f6b43b61 2013-08-22 20:44:34 ....A 360960 Virusshare.00086/HEUR-Trojan.Win32.Generic-e465e1bfa5524ba42cb2251ae82e967dcd262e617b6c93d6c501298783c113fb 2013-08-22 11:21:34 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-e46cfeb84c1f65a565257b857e3e34b1e759fdc6b8d45c7925efe81326a4f26b 2013-08-22 15:13:18 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4741901704408b3ce2708f896c8c714fa11aa985bdb6daf905616192e79d621 2013-08-22 14:03:18 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4752eb02f76df7f69074b84703a3c3c70d37114a00af6599b8df819eb099d8f 2013-08-22 13:28:52 ....A 53254 Virusshare.00086/HEUR-Trojan.Win32.Generic-e47631fd229e5c45bdfe907afce596b4129a5de76a1fffd7ff8a48ea9d058c03 2013-08-22 15:10:14 ....A 208384 Virusshare.00086/HEUR-Trojan.Win32.Generic-e476e32a02037884284bd9e33b677856ad50d72ef77510e08464a838315f6edf 2013-08-22 14:14:04 ....A 502400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e47b233c8637673053505a3a37052f63f9dc3e08c4211612c115864fcfc64ad5 2013-08-22 11:29:44 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-e47bca7600778ca8fecad0561bdbb0e6983df374151f0fc078a41eb268af5eba 2013-08-22 15:04:12 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4802c5e1efcfaf3acd108ab547ebf39abd60430eea85de6ab8bcdafb742b344 2013-08-22 14:58:04 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-e481ef02df3398ba3e8fb078ec214c318fae619a3d4fab77f13ca6bd82792168 2013-08-22 12:16:20 ....A 6246912 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4854999e5f4380d59a86fb6d2001c91cd6df9cc9ff112d0857113b0584e5805 2013-08-22 11:24:04 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-e486a438863be403244605d22ad28f9f651c566528c477283da07c763d0faf92 2013-08-22 17:15:22 ....A 39428 Virusshare.00086/HEUR-Trojan.Win32.Generic-e486e553caf3d170c398886a22f1bcf0c8df277ebcb42d1b28a193e6e4eb6c1f 2013-08-22 14:22:04 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-e489d370edda99658e66389ed700fb585a94d837bc319daaab43969acea51c6c 2013-08-22 13:17:08 ....A 281534 Virusshare.00086/HEUR-Trojan.Win32.Generic-e48dc3163d7ee394dffc0a7f5f6c0d3f38b9bba401c01dcaf783d9aa222f7fc9 2013-08-22 13:52:02 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-e48e1faf966980616ab8c2ed7feb097bc3531ea1aba4d8f42d18abcd312a833f 2013-08-22 12:00:02 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-e490837e7382a4d5d9f665ef41cdd4abf18101684fcbe16e4ff90ebbbdbfa708 2013-08-22 12:15:10 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4951cd6b24f08f47e75e72713d61790374a718e22496fae873410a4ea41c6e9 2013-08-22 13:13:00 ....A 112128 Virusshare.00086/HEUR-Trojan.Win32.Generic-e496fac6df7748bbe5b6e398836fc18167b9eb2e802853a68161cbf62db25cd8 2013-08-22 15:25:10 ....A 627136 Virusshare.00086/HEUR-Trojan.Win32.Generic-e49c416c0e0eb49398ee5c567392bf18118f7318c2b025180ebd7fd0cc267531 2013-08-22 13:36:06 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4a0f99447ade5472c514c07080cce3125d7c3bdfe14636cc67bb88845fc754b 2013-08-22 14:40:16 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4a25f8fbfad6aaa565ea51a8da5a4eebd6858a0a91dfce4b59533d6b06c8815 2013-08-22 15:05:10 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4a3799c973228fb9fd93ef54c87551b3909dbc8f56463181a08814be430a53e 2013-08-22 13:56:50 ....A 825856 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4a59edece27d07de0cb5df75796be33b6185c32af623a19e70259a53d62a9c7 2013-08-22 14:56:00 ....A 71680 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4a5c6622f53caefb0640a4a4ebaaa828f92f1afcded3f023e2b34b8f693d966 2013-08-22 12:36:02 ....A 128391 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4a7d82c9ef6fa8bd46f1bd31a8852d94ccf5b9215c41f1e87ad2181fb4db300 2013-08-22 15:14:20 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4ab97cb6a6bddcdbb8a8b50dbdc0e9a2ce778255a67a00178ed8b72df043d78 2013-08-22 17:00:46 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4ac6a366a95ec910a173b09a76b813fe94ccd0f1e4d17986c6f358534ec4450 2013-08-22 14:01:40 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4acae28313781d0105e4f6692c9cb1fef237aa64a414fd383973e47956a3d4d 2013-08-22 16:16:18 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4ad5ac0eca5fa1f066306fc869e997c4fe186e9dbf537a22a547dcc3f7b537f 2013-08-22 13:52:30 ....A 187904 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4ada2010905c5e3d75cc17fd32be0e23b84210716f5738974cc7d4f7d95a597 2013-08-22 11:41:46 ....A 7623153 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4af72c29484672a858757b8dba6c06c5314d1eca3d1ac8661298e26bc14b11d 2013-08-22 14:35:44 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4b1ec4476a51f222c85b6722b201ce67009e0cef62c0807cd6febdf1936608e 2013-08-22 11:17:42 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4b28c48bc35dedac0aca1008c725d88cabe2ff7c805fd784493ea3404059d80 2013-08-22 13:36:48 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4b6ee5ba9366f5a135e643f73a4405bef31deddc388da199255394834a94977 2013-08-22 12:52:42 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4bae1122216840ce56a8782fd8d394caf8b52b258f52a0da1c44e8046b0c93c 2013-08-22 12:49:42 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4bbbcde05b98a4443e941a312541c6a0c5bc98e50557e7c61884007b0d09d0f 2013-08-22 12:04:34 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4be03127057eba1715e026dda983b1d3dfdb63cde3733b1f6aa364642cb79a9 2013-08-22 15:04:36 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4bf411e8e1cc28d80c0df670f1e0345b9ab87623ec105bdf7ac71641e93d63e 2013-08-22 16:43:34 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4c077b7ad6ae5cd1552ff591bd55159d93344f003cdb60dc78fc2b914f4bca7 2013-08-22 14:42:16 ....A 369672 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4c194972f6de11c9a295be8709432424fd74abed8aa1be8d0f03d2dfc4cd7ae 2013-08-22 13:36:14 ....A 674816 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4c1de77a02d689ac52fe71921478b690c2f084eae0d234af981c6b0cc03f1ef 2013-08-22 11:52:28 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4c20e11baaca302786b7ed8f7488438a023d5d5ae4b473a75ed1a098670c49e 2013-08-22 14:49:04 ....A 3543425 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4c2827944f59a237604fbbf2216bf19ab08ed46229fbbb3a249cd55064f2307 2013-08-22 15:09:30 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4c68bdf2f0c7f3ca357ca2fee2ad73222cbd95b37ec0185af52567d18dc9c42 2013-08-22 14:55:22 ....A 408064 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4c82c7217fb2b76a063e3565d5321e9cb7ec319388e360e5cb710c43782d4db 2013-08-22 12:37:58 ....A 19968 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4c9893351348c9420db5b6f80d4525ca5b06f503048cf601eac84bf9eaee7c8 2013-08-22 17:14:58 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4d1562d2a9d503d73535c0193c2950afd5cabf0f1839e4effc3452da0c965f2 2013-08-22 18:00:16 ....A 19956 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4d421aa82dba0aae767439ddad7e3054fec4dd964737038c1691b4bae2e2c6c 2013-08-22 15:34:06 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4d4cd79c10a81512261fa56f4702948b1bfa81c1bc3f7db1fa22af469834b8b 2013-08-22 13:55:46 ....A 343552 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4d5cfed8ee205c950edd56c88e898108a6b70278d52345ebeb73ded7a3a38d8 2013-08-22 14:54:08 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4d642a667e2823ebdcf7d9d9d9f69dc455cc27d53377bef796d0aa602d3a91d 2013-08-22 11:43:16 ....A 1287680 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4d7dce2a6a8ac66ac180ac9b0180f4292cd4eec4fcdbfe940ac5382e7012864 2013-08-22 13:00:22 ....A 6664704 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4e067cb2ab9615c8c8b32917076d53b106cc453132d358709756121fcce2511 2013-08-22 15:11:18 ....A 229888 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4e0fff4435aa21e45c8b8ecd951e81b3e52f9c9a2d2f0850177e1f484139640 2013-08-22 13:08:50 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4e211cfc1b9b8b6fcd39410efaf12ae6bb13cdf263db29a7780055797fa2f9a 2013-08-22 14:31:16 ....A 812544 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4e5fa6553bc624d223537e451e86c9d254fc56447cecf6469b49c65ebb4f7ed 2013-08-22 11:21:26 ....A 372420 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4e5faa7f7ef70cbde19bab7560f0cff9645afe1379c7eb0a952ece4ab0a584f 2013-08-22 12:59:52 ....A 2296832 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4e8fc758581afd95a4cc6dacb4cc3d236aee3fd6c584ad64e289ce751d56d9b 2013-08-22 14:26:46 ....A 311301 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4ea0b2a03a52c998bcc03027728ec2480c07cf56931cf20ee74639963b6d31a 2013-08-22 14:47:04 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4ecff3a121825171ef2303d9f958c5d4b4a09613a0a5913b77f14e413fe783c 2013-08-22 15:02:56 ....A 95744 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4f21b38b790f422727ee306403d29f0cfb95fd82a398c4b4f579712bc77a3d9 2013-08-22 14:30:00 ....A 913920 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4f32af5f0d76d3b7a376b19aa65cbf3c973746fdd95eef3be905f1d8b388a0a 2013-08-22 14:20:42 ....A 9552 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4f5fb4f38749a2492fce8dad3eede41cfbe7236aadf517b8c4a24d982689bd7 2013-08-22 13:05:32 ....A 133346 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4f6f0fca34bb51e4516b8fa0797df9bb710fef2a4a5df9ea6664536a1f3143d 2013-08-22 14:22:18 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4fb3fdf3dfc422e557362671e51b52d8484c67d2dcc5e5cc9648f76dea4f9ca 2013-08-22 12:37:52 ....A 1118621 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4fbd1f6628b5fc530d10946fdeaf345d4076fa1de1cfffd28307366686b0939 2013-08-22 11:44:24 ....A 132509 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4fbfb103ceb90fa1519234ff5e5daf8be25f50d623b430673b61e6760f088d4 2013-08-22 13:44:44 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4ff7b83cc9cb623d349b99c93abb0160f404a4e1bf14e7a5db97ebab7094775 2013-08-22 13:33:12 ....A 43522 Virusshare.00086/HEUR-Trojan.Win32.Generic-e4fff3f8ffa53cbb646f0c577f0e682c2c2440998aa736f2f9320b45fdfd56cc 2013-08-22 11:49:04 ....A 958464 Virusshare.00086/HEUR-Trojan.Win32.Generic-e501de629fcfd9cfc8033d9f0d5511a4390693ded662eabb891ebdf91e35f502 2013-08-22 13:42:14 ....A 250312 Virusshare.00086/HEUR-Trojan.Win32.Generic-e50b1216dc7ca50ad2c96340ce51395f6565ed211004513d7df04b6d8b47c04f 2013-08-22 13:55:46 ....A 58572 Virusshare.00086/HEUR-Trojan.Win32.Generic-e50c96a56f45e07fcfc75d32964646c50416e3a3a654ea95d20a90d1f3de1eae 2013-08-22 13:41:46 ....A 106322 Virusshare.00086/HEUR-Trojan.Win32.Generic-e50e37dec5a38bbca0f4ebfe330059bc1b88c5b2321157eba383dcf1caa32bdf 2013-08-22 12:40:42 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5106a0cbe5396cf7e9d3797ee8597e9717b3e0773d2e85855ba8f6489e63c15 2013-08-22 13:23:34 ....A 386048 Virusshare.00086/HEUR-Trojan.Win32.Generic-e51188c4de5fd70cc7a7b8f1556cd4f96975f66c5e2a7ea73b35477323ab0cb2 2013-08-22 13:17:48 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-e51398448099b1a60dd6c383af0445b76230c21624f187369c744879e7c3cde6 2013-08-22 14:47:34 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-e514f6b551ee11cef4867a4d26dced285ef9ddef9db1016ce25ca567f738a386 2013-08-22 11:44:30 ....A 111616 Virusshare.00086/HEUR-Trojan.Win32.Generic-e51a530ee10ac5ab77cb84bbb3b4f92490d1bc4f861791f32c48a85ec277adbb 2013-08-22 10:45:30 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-e51d2c670bd75e32f7bc46972bad1782b1997af27578ac3af5b1ca30bd4d4a66 2013-08-22 11:25:06 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-e51dcadb3819c90ea16c737ebb23a8aa784958573e4e588e07f7d2c6df055122 2013-08-22 13:40:20 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5206d38e1d592fda3cdbf126495f69134dc65f5c03a53f3656b5d70347fad2f 2013-08-22 12:25:30 ....A 483840 Virusshare.00086/HEUR-Trojan.Win32.Generic-e521dcfee933ecf1ae532e64757a8110c361ef6ddc2934877054d60dbeb03024 2013-08-22 14:42:12 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-e524338068cb7845983bc55a3e8da5963e3efd04bbb5f43eae484672c54761d5 2013-08-22 11:52:00 ....A 1007104 Virusshare.00086/HEUR-Trojan.Win32.Generic-e52449c200e48a01797ea990b32010aea4b99635f76338f20c54f325eca622e4 2013-08-22 14:13:52 ....A 766376 Virusshare.00086/HEUR-Trojan.Win32.Generic-e52733292040ca2da87d9fd52f17d47707119b85fc556fd922d07fea8f6c3d86 2013-08-22 20:08:42 ....A 5744 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5289e3d683e3622fad4481d4d8006d5b6d66e0b88f533b53392094580c437fc 2013-08-22 16:50:10 ....A 448000 Virusshare.00086/HEUR-Trojan.Win32.Generic-e52d16e42a66db6c9513956e6fe54d7c501d93b97b627cfe8016f33caa017817 2013-08-22 11:25:58 ....A 526403 Virusshare.00086/HEUR-Trojan.Win32.Generic-e52e10535366f2cbbb4673d3be655dd62c73a50fb8db09935da4b7f798db6786 2013-08-22 17:50:12 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-e52e29b44be9d46a2abf8a28d797b1f21a39a8aa7a1b90b3fff7d93f35a84dea 2013-08-22 14:27:42 ....A 170115 Virusshare.00086/HEUR-Trojan.Win32.Generic-e532861824d74dfc1504d2b2293d59a97e6c8a965e37f1bd6fa39ec1d60480b7 2013-08-22 14:22:18 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-e532d3ca537af0a3b87d50b072b764079020d9a1f30d25feffaff6370b85e978 2013-08-22 14:00:30 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-e534b1e7f5d4ded43cd118fcb264338f61e4f50efbb6a7d4e9a37c5511c3d4da 2013-08-22 11:57:56 ....A 667648 Virusshare.00086/HEUR-Trojan.Win32.Generic-e535140136f5709d70a81c2e12dd008bb298378ed993a7c6611583ad8a6626dd 2013-08-22 15:13:22 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5365e71be327f31be306dc435666c3fecceffbdc1cde8c96aaf0b0b9d080950 2013-08-22 12:41:50 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5369a691d4d2c73a32d1be8036645cc64667548d168caad25f67474a845c7f9 2013-08-22 17:29:52 ....A 300544 Virusshare.00086/HEUR-Trojan.Win32.Generic-e537701d4c67ecf875a55745ea7521ec53b297dcc2aa62a9b12dd21551278888 2013-08-22 16:40:58 ....A 858112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5380c8252dbb64f537bbb07ee2138f9e9def82acfbd1e17fda2edc39ab0586d 2013-08-22 20:53:28 ....A 92672 Virusshare.00086/HEUR-Trojan.Win32.Generic-e53a2cf7b75e8883960c79c3fc85287c8787cb5239ea35ea6c24359899ff4eec 2013-08-22 20:46:52 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-e53bb59a1374932f1cff878ba13129ed5192bec88815a5bdb84fcc6917bb52d3 2013-08-22 21:10:10 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-e53e59516ae4ec11e294593ba34d076aa90d2fadb2792d604211c2f9a221baa2 2013-08-22 11:23:52 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-e53f112f5d38fe0605b23d57ac49b01fb8030c48ab5137f43c8028c673d0971f 2013-08-22 12:16:24 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-e540d5c3e88dcdc77f80f1f79af05e55bc1ba7025b25c7595b061240c6596a02 2013-08-22 13:53:54 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-e543c26b7b221a4a7412ce014f9de8f41fdd15e51aae6874fb2b9dc847e48173 2013-08-22 14:17:04 ....A 667648 Virusshare.00086/HEUR-Trojan.Win32.Generic-e548832894adcbb6e8c9dc8b59b71f2a1c71123dd16622ee9551cb0427268d93 2013-08-22 14:29:54 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-e54c15d32f8256bae985bf64ab64260fc6999b2ed046b91ad79ea05a31206c8f 2013-08-22 14:22:12 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-e54c52781d164904341a94e27cc21f36907cdb1f8cce275a9edd83a915bc5720 2013-08-22 14:59:12 ....A 238080 Virusshare.00086/HEUR-Trojan.Win32.Generic-e54cb6bd7c162f1f3dcf975126bc4d7b96774a415128d246045330f83f6cd6ba 2013-08-22 11:10:52 ....A 75776 Virusshare.00086/HEUR-Trojan.Win32.Generic-e554c04ab92b19e25d8afde3b0d3ae1acb4a1aa94fedc40eda45b3d21757fa53 2013-08-22 11:46:52 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-e55b6ed1cf5fa044ba39fc9f56526352d216591b29e28f321308732acdc9c551 2013-08-22 17:16:56 ....A 573440 Virusshare.00086/HEUR-Trojan.Win32.Generic-e55c5fb410f5c0dcbc0e5c6f85fe0cd614aa375febf623c4c2acd85c5e3d1726 2013-08-22 14:49:22 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-e55cadfea346ef9da903ef68bd88bf04b57407bde698f08526036988e305f9ff 2013-08-22 14:33:50 ....A 2316800 Virusshare.00086/HEUR-Trojan.Win32.Generic-e55eabe5a198767eb2a60126a5d60392f07a4937a6045093bfca1c42cc2f22ec 2013-08-22 16:59:14 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5627a84da438bc1236338870f4daebc7de1df9a9caf583270a432e32ee7ba1e 2013-08-22 17:43:50 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-e56397ab70901fcf0779876693751604f11025dc0293aa48a92729abaf4d9753 2013-08-22 17:16:00 ....A 326144 Virusshare.00086/HEUR-Trojan.Win32.Generic-e563eb53ddbb68c0a1b8192eccb04f1c2f9625be15d455da01ebefa0d6f46963 2013-08-22 14:21:00 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-e563f66f873d00468b4161347742d692e05ec08119ef040c2328676b745f93f1 2013-08-22 13:39:52 ....A 304128 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5647f4c863c84ecdbdf92aa19960d5d49b36efdbee1a38398de1b61f96be775 2013-08-22 14:54:00 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5677db98a17a1f5a664edffb8e7f05d5fe83c5f0708bacb4197fc428d159db4 2013-08-22 13:29:10 ....A 488960 Virusshare.00086/HEUR-Trojan.Win32.Generic-e56a4a5af607d1d9dd76374966de6507f1a470b046948b523757241a9870ecfe 2013-08-22 14:51:56 ....A 8896 Virusshare.00086/HEUR-Trojan.Win32.Generic-e56c2f7a7d812d0c7e1464c2441b383d23f3156101b7df1fd2499fa14f480673 2013-08-22 14:00:24 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-e56d3209bf7cface71862bb08ec6fb7c871dcafca18986ec49869a9b8602f09b 2013-08-22 13:56:20 ....A 55682 Virusshare.00086/HEUR-Trojan.Win32.Generic-e570b7aecf0f76b877898520582ab71a8983f7cf5c3f9ba69064e60524b59bcc 2013-08-22 13:48:44 ....A 76938 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5712684e2f7f1d5cde762a80390ab8a49251e125d89277f95405244a5dc1973 2013-08-22 12:21:32 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5757077b6957dfa762ffc21da493e6d93a42e919d39acc04502b274996a54aa 2013-08-22 11:46:28 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-e57659ad7018fa3435dd21272cbc799b594bddb495177002c257b7d37c405e7d 2013-08-22 12:09:02 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-e578c287343f19dd515278a37e57b6b38332d8a837fd54e6941cc94e7190460f 2013-08-22 15:12:26 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Generic-e579b43c48f7099494daa6228c0da938dc5ac4f836a0eff6e6c3119aa5aaf80c 2013-08-22 14:25:42 ....A 892928 Virusshare.00086/HEUR-Trojan.Win32.Generic-e57c86fa3c8659341a8e7b2bcbb4fd8fde3fef21916888d6cfa865a39b63f6cf 2013-08-22 14:50:00 ....A 177707 Virusshare.00086/HEUR-Trojan.Win32.Generic-e57fefc851b51e2e1114051619f271bcfa6b59b75fc3a0a76c7b7e8032ce257c 2013-08-22 13:35:08 ....A 1339392 Virusshare.00086/HEUR-Trojan.Win32.Generic-e58071392bfeee2785ae7b167af86770f0128c325e3b396b41848a56c0bca27f 2013-08-22 20:00:30 ....A 97280 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5817b51776c8c7fe3dd947e0b9d82bf9da983feaaabc7529f83a9a206872800 2013-08-22 11:46:30 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-e581f63c10622e99327e2cdac0c4609ded9b3ccbc69aefaaba6b999dbd2d7b38 2013-08-22 14:55:24 ....A 194048 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5831f4764af8085eac50d66389c2f6c9e2482643d9f867241462a36abc873e7 2013-08-22 14:31:02 ....A 17615872 Virusshare.00086/HEUR-Trojan.Win32.Generic-e586f8b37dc3ac0d956c2355a843ccc6e25beb0002f275a69ebd7bb53ea94e89 2013-08-22 13:04:52 ....A 788480 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5874037ab8fe626bdf95269c8c4941a753d11218877119dac0024701c57a726 2013-08-22 14:45:56 ....A 600064 Virusshare.00086/HEUR-Trojan.Win32.Generic-e58fe7be90e522e61480fc4f5195efd53fffad8202e0099a2e9f55314639c471 2013-08-22 15:08:58 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5906f349d4dd348ceb4deaa59124cb845ff0ba3aab3a9154181f89141a6b575 2013-08-22 14:18:58 ....A 230912 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5909471e4d20bf59c22094b45ec85a4bb14709997d3e992d946f2538e0239a3 2013-08-22 15:16:58 ....A 1585152 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5965c21afda4831a5fe294b7343e8eaad30d9c0c357fd05526ec0a23d29e751 2013-08-22 14:52:04 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-e596a509e51a718724335bd5a221a316435651b1e0e8fc59b1a87830570d96ab 2013-08-22 14:59:04 ....A 425110 Virusshare.00086/HEUR-Trojan.Win32.Generic-e599c92b06ee90014556e0ae067f150216a16ebb24d7376f57acdf4a3c382978 2013-08-22 10:39:30 ....A 2021376 Virusshare.00086/HEUR-Trojan.Win32.Generic-e59a306b93a708d80ff9674a5d504be6340ca64ce395f351c75ab00dd65ec3a3 2013-08-22 12:35:30 ....A 133768 Virusshare.00086/HEUR-Trojan.Win32.Generic-e59d9214f4ffc6b249ca6ffc9b9aaed0f2edbd9044d74ae5c1718e69bfc51529 2013-08-22 12:22:36 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-e59e0901e783c5820d9511b30c6abf36785778420ecd71e51c9cf3a4f3c0dfd0 2013-08-22 14:04:10 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-e59ebfbfae0e02ff25171f37ea43e5783ec88d7a13bfd9d4542526f1722740df 2013-08-22 13:24:26 ....A 503808 Virusshare.00086/HEUR-Trojan.Win32.Generic-e59ee99452f2c62bde17b81ad06db4fe1dbceba28c4167450121bd13f1b28a0c 2013-08-22 14:08:24 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5a25ad8b7bae001a0f8aeda5bb01ce45398a2351bdc7f8650c712f343858430 2013-08-22 12:40:18 ....A 409600 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5a442693888325fac8cdd3b40f0fae98c7b5ec132ac13b528820aeee8795d3b 2013-08-22 12:15:06 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5a588aaae70fb492af0f6af6d8733f69d55b8f5f9b34fef7480519f758f0cc6 2013-08-22 11:12:10 ....A 214341 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5a7b271e55f0070d66f9eb2419111b5338737c59af4ef8055ebd5e663d2ce1e 2013-08-22 11:18:44 ....A 224768 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5aa45f960dae9bda59aeac97e6d4f4f13ff6a297d9fee6302dbac2e8b036570 2013-08-22 13:34:58 ....A 325166 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5ac5e26b27e0489fb2e5b47699c07a27e5e7371b19e28e0b698427c47469d8f 2013-08-22 17:08:16 ....A 324096 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5ae5fdbc4f89d7194e65cba49f568518efe3c7365f06e1da02142f7cd9ad8e4 2013-08-22 11:33:12 ....A 377344 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5afa9a5cdf126456a0f5f1eb6840af91313b3526c3efd95e8898941b466c2a7 2013-08-22 15:23:24 ....A 9216 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5b1f49905fc3591cd552f3a5a688f8d23b3b047807e1f6828332cb732521ed1 2013-08-22 14:46:24 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5b652310c2b47785c0f8cdb90451cd0be144971ceb1ec80d57b8784b27d0254 2013-08-22 12:49:44 ....A 166912 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5ba5f12cae53af66a0e12578e3e15561a345874970c635b0027d3bad1275913 2013-08-22 14:19:38 ....A 26732 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5bb1a6f1e25cdcee319e2263aa5ad7a3d956d0c0e6c4eab096f639644f23c9c 2013-08-22 14:27:56 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5bf4af0a160de17dd21657fc711fb8807f341a5b9abc02db8ec5bee1bddce7b 2013-08-22 15:17:40 ....A 131965 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5c31a7c1141a6185bc1d9ee37e1b41c387d856ba670c7764973912d256bf82a 2013-08-22 14:04:32 ....A 1371648 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5c35f47743032f2eaae46fc50a09791b82a1d47c3fa9406c687c74bc9193418 2013-08-22 10:44:56 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5c4da480a8940214f9d31a218edede326738b097ff7e0ce70b44eccc6240046 2013-08-22 14:48:52 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5c63c7ee9f3f28b89367846c05fe27210a1296112035d43049881d91196a4cb 2013-08-22 13:12:54 ....A 338432 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5c84ed1f8becd823779ef5181270576af7d281e2d2e7a54fa482fe6c2c2044a 2013-08-22 13:14:50 ....A 179712 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5cadc39547b6488e9cd7598ab3275f6d428de9a2928e5b80b019e5db67cba54 2013-08-22 11:01:04 ....A 94265 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5cc29d2f37aef85bed95d3564c7c93abd553af4c353ba4950683d9d57b47bef 2013-08-22 15:02:52 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5cfc8c851ad9297ff880110dfd9aed601e6396b71b8f503879beead299dbd75 2013-08-22 14:46:32 ....A 835584 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5d0c191cd262bc281a2a4c43266ea688bdb1de4e2f196a314f909babd92c387 2013-08-22 14:14:42 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5d2a92cef7b2b0d5b86f999f5619b5500178229e698a1fe4bb902ae590ed19e 2013-08-22 14:15:50 ....A 890368 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5d35cb3d8b96a17b68f7af5a89a1b8921721a4887d32ffa6f6d37a045e6f976 2013-08-22 14:54:10 ....A 12160 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5d3eb4cd0b93929dfa1be8813e57e458c5867d618ebe7c9e57730b5b76ec2e2 2013-08-22 12:24:04 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5d4502afc53fed7d39435fb254de613ea7d80f882fdc82a257c06b8d3af9c44 2013-08-22 16:52:10 ....A 356353 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5d6fd7de0ca619d9aa8d538fb2ec060852dd23ae718a3c01cd6b3f3880e242d 2013-08-22 14:28:50 ....A 966641 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5db74ee76346280f1d64d7a9ae84972fa7cc0482abf557a34160713738c7ea5 2013-08-22 14:50:10 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5e135412705f4edba6d21f312e40f3684d678427c5947be62a2b5da0127adde 2013-08-22 11:34:40 ....A 286208 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5e3023ec6d8c3e6350b643172293a948a0ff5c013864ea8a05f7b3e61a9b14a 2013-08-22 21:08:00 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5e5ad4bbc01e186bd0e0215ff24bdf63ae0933d898fb7be9d439889eaf2fc32 2013-08-22 20:48:44 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5ea2a16c700d7ec050f0fde5379aef140596808d085b3d1ab29f57df3cc1597 2013-08-22 14:36:32 ....A 7458 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5ead77f150916b010c6d1f623493fd9a7afba9927a7fe2c3b1ef9584d6cb165 2013-08-22 12:10:38 ....A 586240 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5ebdc79901058383f885effdf67c92e8aaff3264014db5f18c91853bbb7724b 2013-08-22 21:01:48 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5ee02a57660b64b2cf7a0e357aef52202c8870246988b734facd8d66da7b38c 2013-08-22 10:57:16 ....A 34637 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5f693ca34b3bd9a26c12559aa7ca8a40eec27ae69f817458360e986d20bcceb 2013-08-22 11:48:06 ....A 346112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5f7e1fb42e69be663482830e9c2991911b750ca1fbab70af402211aeadc601f 2013-08-22 14:36:28 ....A 34461 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5f809de9ad338a09aebf0e7378525295574bc3aa5f24d284e0f3bd1ba57f8bd 2013-08-22 14:44:04 ....A 710880 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5fd2a7dc9e753bd235371a9bda74723020367ccc5c6549f3312048062281b5c 2013-08-22 12:37:20 ....A 556856 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5fd70c863b21c4fa3c458ddce6eb2fb73a4f71f05f2a9ab54aaf6982ffdb260 2013-08-22 16:04:54 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-e5ff902b4a2c730b2c3d69f3bfeb380e02b40222b26f359442ca4af5643e18d6 2013-08-22 14:47:34 ....A 189583 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6021adb4ca6fc6e2d0345142483f4eb987a7c45508f75b80e8c1f3183168beb 2013-08-22 11:49:02 ....A 702578 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6079d3985aba2d32384323fa2ae750d0fa547cba1e59b6877c9c603435cd1d6 2013-08-22 18:40:58 ....A 159640 Virusshare.00086/HEUR-Trojan.Win32.Generic-e60805de099364288f00d4ac696c22fee0d40de1ce2f48b8152112511b232067 2013-08-22 17:31:54 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6098ddd77f53a58fa2dc90ea7986de0acff6a5c4c5b3de56830174fc3559470 2013-08-22 16:39:46 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-e609bf72d766303d519f526f0136b4da322636c052d38bbbe7a7c70a43bad2d0 2013-08-22 15:16:14 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-e60c96c9d9d82437ef8e6d33e059213e455c758d87599c426ff7f28a020b4f98 2013-08-22 14:44:48 ....A 370176 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6146550688a5899975a6f007fdd675b3663c326aed5a338cf2da6b2150aa2f0 2013-08-22 13:36:10 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6195eaeb257e227c5a393458197d5ef6274952802a8920d4b47a411dc10832b 2013-08-22 14:35:22 ....A 49408 Virusshare.00086/HEUR-Trojan.Win32.Generic-e619ed7f5a900dad280bd758e34ca709949d374326cc71035a999f02abdfa3dd 2013-08-22 12:59:58 ....A 384026 Virusshare.00086/HEUR-Trojan.Win32.Generic-e61d3aab1d4890a5721751d6dddec531c7a99169bc0c87fcf214f64d96940ed9 2013-08-22 12:20:22 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-e61d541b456ffad7bea83fc65d87aaedd33d359d521c6913c927e171932c49c8 2013-08-22 11:15:26 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-e61e1c5fd935815074c6374894e95d7cfedeb5ee4b101b33dab39411992d3c9b 2013-08-22 14:36:12 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-e61ea00755ed6f4634e67b6d9336ab8de6cd08991cece4c2157c55bafe6af723 2013-08-22 12:05:20 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-e621878ee3d8694f240e5db1b17e50f8a63ab699aa7eee44f254146e03a9a6c2 2013-08-22 12:46:58 ....A 28696 Virusshare.00086/HEUR-Trojan.Win32.Generic-e62263eb03c090987892814e2e199c23b0db77338322d9ad3088ad473fc7a01d 2013-08-22 13:56:52 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-e623f48c1b42d73375b7f84cf912e97b1315c16b8f9d0bde0109b6e04f40ca90 2013-08-22 18:16:14 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6241ffdc8b436d3c13f51c4fccded9d32f46724660fb2aac4a6fb04b8547453 2013-08-22 10:48:42 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6267e37237119aa5d8d6459cd6c3e74f4671afac60e30dcaa4432cb2f450d7d 2013-08-22 11:30:24 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-e628b6d8c7b6e7d8316e723a2bbbbb40d4fb9830f377f9155d76fe48251235b2 2013-08-22 14:08:20 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-e62b31671f13287c34ce13300d676c0ea2bad29070794170b5de94585ecb8086 2013-08-22 15:07:06 ....A 171008 Virusshare.00086/HEUR-Trojan.Win32.Generic-e62d4162373dab58350af33766d77ccf4dba9996a94a0dfefcfa386402af30aa 2013-08-22 12:55:28 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-e62e2cc95e675443d25988156faab257eab6503dad91fb7b7841951fbe43fc22 2013-08-22 14:55:16 ....A 283136 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6334c3b2cb3673e93547a7d1cbf136519b7a8f4659e4e5ea2e1ff550285e311 2013-08-22 14:50:40 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6341ecb1beca283dbb3ff1a79f117c08cac585233dea6943b164ddbe4c4205e 2013-08-22 14:55:26 ....A 691872 Virusshare.00086/HEUR-Trojan.Win32.Generic-e63452dd8c42b24e05e10a96f26e27a944e624c4e50bed3f732508d9629db3ec 2013-08-22 13:45:30 ....A 749600 Virusshare.00086/HEUR-Trojan.Win32.Generic-e63484bcdcdde5ef921e00615317bef3a48f5df8a5be3daa0b8bf3b5f5ae9503 2013-08-22 16:55:44 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-e63948aa82a46717a9b6b54f4af53f11a01bf396ae267cebba9cba3e31304f22 2013-08-22 12:45:00 ....A 467968 Virusshare.00086/HEUR-Trojan.Win32.Generic-e63bea13ae44af1cb7e9bca51e2987ac91f54e54c3b6f2490df390ff8fde1409 2013-08-22 13:44:46 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-e63d44a3eb927cb5ea4b2f19bab85a72d9c29e6e05ee1e8d4b3a6dd4c1386186 2013-08-22 16:47:38 ....A 171008 Virusshare.00086/HEUR-Trojan.Win32.Generic-e63f75d5e289eeed229fa370f79ca4ebf061a05bbe174a568f13052fe8d19bf8 2013-08-22 14:03:10 ....A 729088 Virusshare.00086/HEUR-Trojan.Win32.Generic-e64108260404fed8d73a141aac98da5513aa43bf5bca1fe6111f698eb6659e67 2013-08-22 13:14:50 ....A 120832 Virusshare.00086/HEUR-Trojan.Win32.Generic-e64526c8ac0f4b864aa1cdc2885787615ab6559f4d6aa27fd16afb283c9f42fd 2013-08-22 14:48:28 ....A 275706 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6476e5fea748d4a9e5cf938c90306585e76703ddb5f5d0665098d671e0d0940 2013-08-22 14:46:54 ....A 9920 Virusshare.00086/HEUR-Trojan.Win32.Generic-e64829ebb114a06e412a21013aeceabf542fc25de2783ee3f8dfc7146e0a8cc6 2013-08-22 15:02:22 ....A 166912 Virusshare.00086/HEUR-Trojan.Win32.Generic-e648d9831f0c1b6be98490f16748760434e8ac3701d34a0ccd76697fe3fcbb8b 2013-08-22 15:12:42 ....A 177664 Virusshare.00086/HEUR-Trojan.Win32.Generic-e64a56ef09c8a8269ceb8588daaf0e549af14f243a64aa2a3005acb9b784c372 2013-08-22 12:59:48 ....A 1071181 Virusshare.00086/HEUR-Trojan.Win32.Generic-e64b4195b4402147c254e54fac5b7280b2b5a8cdf8857105f880c4145148f719 2013-08-22 11:58:16 ....A 37384 Virusshare.00086/HEUR-Trojan.Win32.Generic-e64ead0df4901c7770132f12c546d5e8c39021a8094f4c0e2d8619dc754cce3f 2013-08-22 21:02:26 ....A 55346 Virusshare.00086/HEUR-Trojan.Win32.Generic-e650fe597ca4a990a82c8abb6acc15fe8f9f0cbc3c4da944a0b38592f4b1414b 2013-08-22 15:37:26 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-e651211238bd810df03ef71a71cb314a020f8a1e6d870a1401b66a07cf75ff13 2013-08-22 11:19:38 ....A 101923 Virusshare.00086/HEUR-Trojan.Win32.Generic-e651f5037904bd6d7310ab681f33f463912fcb490bfbe5f571b33e8020da5693 2013-08-22 18:48:46 ....A 69661 Virusshare.00086/HEUR-Trojan.Win32.Generic-e653535dfede1db0df68b209c49f94c593058c02efa868287f95020e7bddbd17 2013-08-22 12:53:54 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-e653701454971b5e01eafcc0e8923d0f5c1328bea53453662158b4faa698368a 2013-08-22 12:37:18 ....A 98368 Virusshare.00086/HEUR-Trojan.Win32.Generic-e65508ca1fa15106af47ea16cd16a38766e1168f16ad2dfbf5cad46e74dba513 2013-08-22 21:09:24 ....A 1129549 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6573dd602031fff91d8e834ef2c8232ecce83d742145c211b93f37114aba22f 2013-08-22 14:22:04 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6576ddc2c75c8c45a76a7204ac39adb0f2b32fb77574e247b0bc6d0b9bbcf98 2013-08-22 12:04:16 ....A 154112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e65ccf74f2ecdd3c8a5b7b2c2a56110b8043ec2ff28efba5bc740adda8e712ae 2013-08-22 11:31:12 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6625d7f08dd2b901e75369bc9855691ff4cfbe34d738afca2bdb55a9a977bd9 2013-08-22 12:54:46 ....A 340168 Virusshare.00086/HEUR-Trojan.Win32.Generic-e667031ed1d6206c7ca41449957a6a1b60afdbc027cf53be5961e65e2acd8adb 2013-08-22 12:37:20 ....A 606208 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6674ab0bf5a7566a4ca6f0b411ce43477aed436e3b6b6d3acfe001c4e1295ee 2013-08-22 11:57:28 ....A 38912 Virusshare.00086/HEUR-Trojan.Win32.Generic-e667adcf5597d2d924bc15f8fbd4d9573a551a348d5f23620c607d44db94a388 2013-08-22 13:56:56 ....A 232448 Virusshare.00086/HEUR-Trojan.Win32.Generic-e66854dbbcb4e688ea56fee057cad67a3621ac743a07471e127ef53467159d3e 2013-08-22 12:36:18 ....A 261632 Virusshare.00086/HEUR-Trojan.Win32.Generic-e66b766aab8fc3dc7870fac98d0853c4bc1b6ad2854412ed6e5dc8c0108f8b4f 2013-08-22 15:04:40 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-e66c84825582ee828e08d7c860b0f375e3be71ca02838f10cac412ffb7e93d7e 2013-08-22 14:18:18 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-e66f64be73288a77b17841052f89a1502988c43b9c0d9b8f97e485f2c90751ca 2013-08-22 17:49:06 ....A 292352 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6720e5b0ee263ffb4819edacaa7dc62080e529592a99d6efe9edee4082570b5 2013-08-22 13:54:52 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6725df7202e13f864fa5b5777284c92a74ff379bd2e6e216a0808d988d61dad 2013-08-22 20:44:12 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-e67407f9cc76bc4d99868374d3f93e84973e77c6a8501ba5d08103e0c6ce3c78 2013-08-22 20:44:12 ....A 487424 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6758f96dd04b023fe07df05d263051e46430f6ffd8222e4c8c3fb2d8f0d0eb9 2013-08-22 20:45:08 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-e67968b83c53dad2724f8d1a2729e4baf4f5d4fa63624251445edf36aead603e 2013-08-22 14:36:48 ....A 1779712 Virusshare.00086/HEUR-Trojan.Win32.Generic-e67afb2955f42f9c18f32eaa33835bec8f05ed0f7a9229cf170c7c9d01a9fa7a 2013-08-22 20:50:50 ....A 250007 Virusshare.00086/HEUR-Trojan.Win32.Generic-e67b34d814e73e224175491076ec8b9464a56dce4199bddb02744067a47463ce 2013-08-22 12:29:40 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-e68086a50483e792bd9d2ed54cd85a239fc4c31129f0255544dc4ba00a3c1f7e 2013-08-22 14:45:16 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-e68146d4167a86cccc0a7bab59a4a0ab536329bc5f7888221bf56e3dde6779a2 2013-08-22 15:11:24 ....A 2300928 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6882314e27b3b4a6923f561e77dd95711914c0bd699909fbb5e8403c6f457e8 2013-08-22 14:25:08 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-e68a011a4137ee0f4da686dca70a6b1576e8e46f394af6154fe6710ebc002ca3 2013-08-22 17:13:30 ....A 12400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e68b2161993d86b9e6a0526e470851d264cf90484246a15264eef8d5c7f5da45 2013-08-22 10:50:32 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-e68b783d1bb93891bc8b7832cce0c84f341858b3adef28767f68c4c628b52603 2013-08-22 16:08:28 ....A 335108 Virusshare.00086/HEUR-Trojan.Win32.Generic-e68b78d9b7ed4300c1762546e0d9f75fb84b03580c0f3127a32746aabdc1ef86 2013-08-22 12:16:24 ....A 35840 Virusshare.00086/HEUR-Trojan.Win32.Generic-e68b9c1af58c6bb53dda35fb19cf72b9216727ac623e70780fb83ea5fe7097bd 2013-08-22 14:54:36 ....A 409600 Virusshare.00086/HEUR-Trojan.Win32.Generic-e68d1c534628ad7e722d085cc4bbe3a791d7895bbe3d7d5e8bb6cf40aed1d259 2013-08-22 12:13:10 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-e695aaf447ed23260394c63d8a4c3d74bf90947438c0560ee143b3d0b684dcf0 2013-08-22 13:22:16 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6970b6c257ff84f8b376274208a2e1849b42ab2475e59a22540b8e56bf05b98 2013-08-22 14:38:40 ....A 542208 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6973b2b4e1f331570bc92c85e3250c3ec0fc934e055c6cb7682cfc77ed28bd3 2013-08-22 10:50:44 ....A 467456 Virusshare.00086/HEUR-Trojan.Win32.Generic-e69a9070e5727c14e0325a128ede6ff3c763fd0fa4f41994d15291811e67fe18 2013-08-22 12:47:28 ....A 616924 Virusshare.00086/HEUR-Trojan.Win32.Generic-e69b22e49323e943700b334b1ef96dbfa2f926aad8c9d75348e54975cc99ff73 2013-08-22 13:39:22 ....A 127125 Virusshare.00086/HEUR-Trojan.Win32.Generic-e69dfcf82caf9fc2680f8efb9459e70dbf7e27eeca7d6eadb09cc04e8a339c3c 2013-08-22 11:53:30 ....A 157176 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6a2f9c79723c7b8aece5308aabb0462b5ce09c5572dcbad69154971d459c036 2013-08-22 13:37:30 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6a98c3f8f840bfadf981f1a4610a273036e3778b239ee68568b9d56413297e4 2013-08-22 12:43:54 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6ae4e2bd2b535ed7d2b6cbe26f0289e7c6f705d85135afda488a221a2026125 2013-08-22 11:24:58 ....A 148480 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6ae8b68ef1276df5183dabddbcf781b28017b505514a9c7739a9c1ffad35127 2013-08-22 14:59:20 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6b0e2641a225a133cd684777f3b51d56e1127888fe3c2fb66ca45b894414f3c 2013-08-22 15:00:56 ....A 51610 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6b611cb9f0387662bcaa36519cdde4a513b1e7d1243c83c8aeebaaf74b09c13 2013-08-22 16:49:06 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6b7cdc82104bea7349c0b9231ebeb1fa11c220567c5e2666baf2d5050558f02 2013-08-22 11:30:16 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6bc6a4c999e5d2be1bea75dca29d74e976a6facd33cd7cb55307c869afd6186 2013-08-22 17:02:26 ....A 5646676 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6bd14ca659529b89b02aebadf380d876c8b458ff8ae0241ada90642c72d1280 2013-08-22 13:09:52 ....A 251143 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6c28cce54bdeae38983c602b31e4c6cfe70896103901da5692f27c6720a864e 2013-08-22 12:44:56 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6c32c1d0061f1ea44ec9ea00a43a46ea1a348654fe8c8e6d93965af9d9457c5 2013-08-22 11:57:02 ....A 345088 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6c36cef9b65582a20bf5cef3e6d33b4064ede3416dc6ce8a4abda68798cc7f2 2013-08-22 14:14:40 ....A 228352 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6c4d7121c02717f07cec2026aff5b3d528c199fd566300f9789aa9f3e5f48ce 2013-08-22 12:22:06 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6c4e51e8f12fe261e43edc28a1f640510c5c923f41c7d5d0f40af79829c3412 2013-08-22 17:29:30 ....A 3603953 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6cb3db0f1b319131b199092bd413c46160f860823c6e282e72db1199e3263b3 2013-08-22 13:38:06 ....A 195584 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6cb6e71dfbcd0f11c6ad329cf82be6a1b74f490bc5da70944c716c8af1d5c8f 2013-08-22 11:17:54 ....A 318464 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6ccb7ce8b8dbe6ad93d0efa10447a6005f226644405e058acf534403433df88 2013-08-22 14:44:50 ....A 335888 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6cdd5ec1c77d8a71be9359034af28410848baef6a50486cc527348a7019bf17 2013-08-22 11:23:26 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6d6769ecdb98a361987b1861a77072a1c6b501c597d88872d1a443218d7ece1 2013-08-22 15:00:44 ....A 700928 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6d696975ba1caf3793b66b9ecdf1b2843f03db879be03f2d00f88714ca66f0c 2013-08-22 14:27:48 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6d8f56b510d31e4e49b7f0560c24f26627f2af97c822558d5d6bcb1c8d737f3 2013-08-22 14:41:20 ....A 324826 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6d976af8d7c84b3a09c6c8245f00a43eaaa4b3e5d61246ffe09ed139888edc4 2013-08-22 15:11:50 ....A 941315 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6daf05d6c8fa477f9c16442d2b52541dbe5d3e636273728e47d25ddaa7c0574 2013-08-22 14:02:52 ....A 113008 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6dd7293c02b2138614b7f2652fc3ae491493c84bdc0f342321c02ad84220376 2013-08-22 17:44:36 ....A 76148 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6dfb778d38dbcfc44ca51fbb1cb736faf92ca84c8c38f4ca39ef128793e7f4e 2013-08-22 13:51:34 ....A 210040 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6e311b0f3d454da45811be86b83e6aaa219a14a6285d4757d33265163a94210 2013-08-22 12:44:54 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6e565cf3e662d164747623d7eefe6803aef386e8fdbe200989d17a4c74634bb 2013-08-22 11:19:28 ....A 136937 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6e56815c5dd3eeb6f845dc185327225bfb41f67c67a0897757deeffcc71d579 2013-08-22 15:32:34 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6e6819bb5b31014395b87ac1ec3c59c71076abb6215d97d0cfbfff468f81111 2013-08-22 13:17:22 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6ead172135f355dbf2fa0d202d9dc8946194075411b126ba05259d59fc11280 2013-08-22 10:45:54 ....A 774144 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6eb78092ffcb5c1397a5b6350aa8f413aff484ac49644c4d968c5688705a57a 2013-08-22 12:41:44 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6eb8256dc0275570f028c93d7a9ea167f4feb2bee19905f428b741f8b2b3f96 2013-08-22 14:43:10 ....A 2227200 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6ec49246a9343f59b3f58cd024a0b2b82c1b5d1f5a1f67142c0899a8bfe4cb1 2013-08-22 14:16:32 ....A 663552 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6ed883def602c26584a7c6a114a67188aea1cbf6c5425ad2af844a06bc1be89 2013-08-22 17:57:14 ....A 479232 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6ed96ea656f63f010237bfc78bff16e14258b413dba99b690decb7f9391eb74 2013-08-22 14:36:34 ....A 344064 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6eeb48f954794951a4b74e33740803229b8c7641edf68c265a49fa34061f8af 2013-08-22 13:28:20 ....A 185344 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6ef687ced4b6b4ce35334cbce958b7396182bae97c82b122647f9375a12dd9d 2013-08-22 11:03:58 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6f0f4c0fcff12808214a91a4f3642e472c3501d6627efbb564f0354a6a46f4b 2013-08-22 13:43:50 ....A 405504 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6f484f6b41525d49da5c4514639ebd6a7a9c226d80101d15a618707e6ba0f61 2013-08-22 11:30:18 ....A 10752 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6fb87ddbb6d22273adb63f674cfe6ef4e0a977a3323ddc9821a96f71f21be84 2013-08-22 12:48:14 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6fb91fa27c6200d280c0f54c89d4802346836224813149e28e86410ca07e9cd 2013-08-22 16:08:04 ....A 22240 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6fe27e0e32e6f74786635efdcf8401766a8c87b93337c943e4327a8c4f06147 2013-08-22 14:54:34 ....A 125309 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6fe71ccf7e307b75c5587a7820878e3428977cd2f597eb4d1229d46170e4015 2013-08-22 14:20:42 ....A 71759 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6feab1d88f22e37d976cf7c2d022a90c6e81008cca46c10746e971b1bd134ef 2013-08-22 13:05:34 ....A 173568 Virusshare.00086/HEUR-Trojan.Win32.Generic-e6fee9d43851ac337753a3813a64484c4e9a85e6b7fea9702fa758291f356bf6 2013-08-22 12:40:50 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7000c74c59fc450ec4821cee2d24d2cf9293067a18ae874a903a6548a8cccc7 2013-08-22 13:28:10 ....A 581120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7017afffa7b8fc07e029928a6a5d59c58031f20a0ac833145c88e417c4ee82e 2013-08-22 14:41:22 ....A 2785293 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7024cf69a0ccdda3adaea563f50460f67df6f962adb63f6ee5a9ecc399bbed6 2013-08-22 13:12:14 ....A 793981 Virusshare.00086/HEUR-Trojan.Win32.Generic-e70a6ca28cb7371e279774bb366bb6f150db506c779e6fb99cfb20ead6df539d 2013-08-22 14:36:44 ....A 322816 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7127b786fe5a3ad46d10cdc24964caad1d239d6038802c32589fc798b53a2f9 2013-08-22 17:02:06 ....A 66048 Virusshare.00086/HEUR-Trojan.Win32.Generic-e719574b3185d616121518a1cefe335c298e5f550dfb9514a4fda7b7f70670a4 2013-08-22 13:05:00 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-e719937373f7c039f74728bc7f28ae16fefc257db26ac2d7a6434b1aa2d55ae0 2013-08-22 14:09:06 ....A 495616 Virusshare.00086/HEUR-Trojan.Win32.Generic-e71bb82f40949239ec26940bc7df407f154d1aecaf6a5655570da5d8b4c730a8 2013-08-22 14:32:28 ....A 1363968 Virusshare.00086/HEUR-Trojan.Win32.Generic-e71f04692df65253a55f0a11026357b63b74cf2792164fff0db5a3c69994e440 2013-08-22 13:41:08 ....A 25616 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7255ecf305483069fdac72ed77fbaebdd9c96faa547d53c01d83ca46eb19105 2013-08-22 12:40:52 ....A 290821 Virusshare.00086/HEUR-Trojan.Win32.Generic-e72c1874d9013db8715f386263c2ac9a44fcef4ebae562eb88a0a4cebf042bf6 2013-08-22 14:44:46 ....A 290304 Virusshare.00086/HEUR-Trojan.Win32.Generic-e72e3fbb9ddfa942f5454d3bf6b3e049e36827b4d564e6e6a6dea40518902f0b 2013-08-22 15:10:10 ....A 123904 Virusshare.00086/HEUR-Trojan.Win32.Generic-e72ff965d46f967b5b21790dbbb150db8db408ddb8673f266f02e51a11bd7a41 2013-08-22 13:18:12 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-e732f97f24e6db7aa36e92e5af30d003e55aadf3cca0520a2ea1611bbbeeaaf0 2013-08-22 12:32:00 ....A 62524 Virusshare.00086/HEUR-Trojan.Win32.Generic-e735fcfc925a6fe872243bf1391689c39757bfec3a359621415e21ac24d9d560 2013-08-22 14:03:22 ....A 21297 Virusshare.00086/HEUR-Trojan.Win32.Generic-e73895705653b74b4fe1b8b90e42a1bad80713c80cfd827bfb1f0c1ffdc77ae9 2013-08-22 15:00:24 ....A 286042 Virusshare.00086/HEUR-Trojan.Win32.Generic-e73bd9e17aa0bd4e137147d8f891e3171bd25e2aabb9d866459a9dca49b925ad 2013-08-22 18:01:40 ....A 203852 Virusshare.00086/HEUR-Trojan.Win32.Generic-e73d63cb61767b15ccfa4a186e54b80cfacbb2d7e0f32c109067f8163a3013c1 2013-08-22 14:33:30 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-e73e2fa4997f62ab82c424b7ec9ea3fb951404aa4fe78aa4e5d4b7e3a010e1bd 2013-08-22 12:40:54 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-e741ce495dfa04894a1131346b6a5b209ba6975d7bc373a2a3292637bbe5f6e2 2013-08-22 19:50:10 ....A 350856 Virusshare.00086/HEUR-Trojan.Win32.Generic-e741f8c904385067b0e6aaa4d2228c6e9237a561d4cbf51cfc0ac478d96f2d29 2013-08-22 13:13:36 ....A 434734 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7477c198014caec174733cee82cfe79ceb28f01dec1b0c1440e668d65ff4f1a 2013-08-22 12:13:18 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-e74a6085ad2d307c12aa2e9ab74ecc19df61c2ad802bf34b009e348cb077c3ad 2013-08-22 14:07:44 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-e74c301932440820074d4c7c729768eb4ea847f7f9ec53a7e1ed142062c4bbfc 2013-08-22 12:34:24 ....A 70525 Virusshare.00086/HEUR-Trojan.Win32.Generic-e74e8ef49465ff13b3e9633f72bfd36944976d6cd414a1608bfdb1b46f46a05c 2013-08-22 12:14:38 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7503374284c2ef5bdf76eef30a145246765980e33617e778eed081f5d8c6013 2013-08-22 10:44:36 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-e750cbaf4baa62066c641a09fd9a4605663808abab2bd3d3fd1746f22d022fad 2013-08-22 14:40:20 ....A 29601 Virusshare.00086/HEUR-Trojan.Win32.Generic-e753148c2be1e116d371fb145eb60a6f22359b749c4369cbf6f81e3ff676a918 2013-08-22 17:10:02 ....A 808448 Virusshare.00086/HEUR-Trojan.Win32.Generic-e75be78944f8636b1113021a39df8be11e3281eaa02c5d49b2ba085bf57d269a 2013-08-22 14:46:54 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-e75e7c499cadced40877978ee3eb125f02a51bf3bbba28be69950a47fbbce674 2013-08-22 17:41:36 ....A 200768 Virusshare.00086/HEUR-Trojan.Win32.Generic-e75ea293709c3bd3734730a220e14627ef3992d2d08255ceae1ed7dd34ac6f71 2013-08-22 10:56:34 ....A 1355264 Virusshare.00086/HEUR-Trojan.Win32.Generic-e760a4149616022ed4dc4fae6b22c43b1414772079dc8c8a93064d816cacf878 2013-08-22 13:57:26 ....A 365056 Virusshare.00086/HEUR-Trojan.Win32.Generic-e764942b8f1c84578e295153e0245111ae3bb32afc52271b1b2e3262c5b7489f 2013-08-22 14:06:18 ....A 294400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e764f6f4f5686b5eea288fe29451fd0a1d6ad68ac31f7ed5a26f260b111a6c08 2013-08-22 21:04:00 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7656aed8fab572dd4ced9058e75a5719b38ec67ea206d18dad85a989272fe5b 2013-08-22 14:50:00 ....A 128399 Virusshare.00086/HEUR-Trojan.Win32.Generic-e765a1a86a7c24bc8d82f64d8af33c21104853d3524df58492a8f0806d52dec8 2013-08-22 20:59:56 ....A 476792 Virusshare.00086/HEUR-Trojan.Win32.Generic-e76aed9f907a0a3616b6e68d51d819ff74f423d0cf147eb9f9fc0f260e743b42 2013-08-22 21:07:56 ....A 92212 Virusshare.00086/HEUR-Trojan.Win32.Generic-e76b26dbb9882e04d26ace171e7851717ba80c6074b8530cc0a0bb1639bc08ef 2013-08-22 21:08:28 ....A 409088 Virusshare.00086/HEUR-Trojan.Win32.Generic-e76bee28115102b26c59e49c53c0481f083f45edb649f5f27b8b10dbe2a1ca38 2013-08-22 12:45:52 ....A 809548 Virusshare.00086/HEUR-Trojan.Win32.Generic-e76c1d1ad0918736a3caeeafc7e85763fcec4447b4d90accce7cfd81727d7024 2013-08-22 12:51:26 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-e76d8d31fd980dfc426f42469ab2409565d2e649177bc1fa001408c8f68d4949 2013-08-22 12:34:32 ....A 88576 Virusshare.00086/HEUR-Trojan.Win32.Generic-e76f835d41d976eb074339e1cd6adbcccd686e38f5865acff7bb37447f14f758 2013-08-22 11:16:28 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-e770c0e5e1017290a48c973f278fdac82b84d389e2be552d131804a68d04a62b 2013-08-22 14:33:34 ....A 361472 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7725f1e1e4addb54a5df4e354840b1afca7b369395a07e32a49c2228a7a4abe 2013-08-22 14:09:10 ....A 1764104 Virusshare.00086/HEUR-Trojan.Win32.Generic-e77432b2ac5e31a0545db1ae01d7f32882dd7fb08d76d9bdea607ac37ce89ed6 2013-08-22 14:19:06 ....A 146432 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7786abe6950b090fc7830e1b574becc49e15cafde65ed5450db42bdef9daace 2013-08-22 16:32:28 ....A 28237 Virusshare.00086/HEUR-Trojan.Win32.Generic-e77ab6b834b40cc8d028998391582f2a43732bebf28b1e49271b29de9f94f3db 2013-08-22 14:48:28 ....A 164864 Virusshare.00086/HEUR-Trojan.Win32.Generic-e77d5f2d6ec94a13b658477e5bcbd45f6308f0a5f1fabb5487ed75710643aa67 2013-08-22 12:16:24 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-e78021cb12789e8e542b79cdefadecf8e223fbc8ea868718ccba89043b8d6b02 2013-08-22 15:02:54 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-e78029a24a4dedb7be5384432e9f6d45d14ced835da8f76f56dda441fb59947c 2013-08-22 13:08:58 ....A 741888 Virusshare.00086/HEUR-Trojan.Win32.Generic-e78085b8fbe2771fb43f0bd90d0e3ce1b95f9acefb3f02564405da21ce765352 2013-08-22 11:34:02 ....A 778240 Virusshare.00086/HEUR-Trojan.Win32.Generic-e784f72efa03710e1a806cad217f37f55c7efaf8da74995fad4de76e3b11d6ab 2013-08-22 12:45:02 ....A 285696 Virusshare.00086/HEUR-Trojan.Win32.Generic-e78661aedd382bfc220fecd1a91fee825d65643318bdde631fb946ec3756a1db 2013-08-22 17:34:12 ....A 263168 Virusshare.00086/HEUR-Trojan.Win32.Generic-e78778e6f5fc0452c84e29801ab4364331d6b9351808f8e26130f91addfea871 2013-08-22 14:01:54 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7879854077d0febf6bb14f1032e26824dc8ef15f7eca2dcd79cfb1b14eaa862 2013-08-22 15:16:46 ....A 250368 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7881ebaa42c275d894b84ce1f44a15d2c5b332c4213eb4554ab0639068c8374 2013-08-22 16:50:28 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-e78ac2e1728dd6881b7279cffb569502ded119761fb75401f2dbcbe07284b42d 2013-08-22 14:10:52 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-e78b31d36038fc2e9d4a316815eeb19ed86412497263554012c9523ca31d0687 2013-08-22 14:54:14 ....A 786432 Virusshare.00086/HEUR-Trojan.Win32.Generic-e78e85004753b0671b57cb90bcaae56501199129e58cd0493c3c513c61f96454 2013-08-22 14:22:46 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7909665333881a9ec407e9e80bf416b328f8422130d967ffd58cbaa541c7604 2013-08-22 13:58:50 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-e791c09b0e06272c86772b454c6f360aaf01dbb43942b4fbf5bb4af6c10cf03a 2013-08-22 14:33:38 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-e79247c530592a94d167fbdd8003afcc81254f309692db1c5bdc0dd53546ed49 2013-08-22 14:03:56 ....A 1196032 Virusshare.00086/HEUR-Trojan.Win32.Generic-e793b0ce104b26e895d68565a1d435fea8733e858c575d5828990df93aa0980d 2013-08-22 21:05:32 ....A 455168 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7943811048a3067446883b1f85e4b52e8d3cb4478513299593c772b28182632 2013-08-22 21:02:26 ....A 864256 Virusshare.00086/HEUR-Trojan.Win32.Generic-e797e912c2e8b5ac206644da572c0e8197bfde9a01f74d4b25bed638b946fbf2 2013-08-22 21:09:12 ....A 209974 Virusshare.00086/HEUR-Trojan.Win32.Generic-e79850f59522daa9325088c53a4a450bd181aaed5797d5856a2bc6f59021855d 2013-08-22 20:49:28 ....A 96256 Virusshare.00086/HEUR-Trojan.Win32.Generic-e79c24d094eb0c9173b33746e7a37688ccd0871fdd754854bd48bd0280d624fe 2013-08-22 13:53:18 ....A 368186 Virusshare.00086/HEUR-Trojan.Win32.Generic-e79d3913e35b05a22d0cd61b2fdd2aaf2a9169fde9befd751cc026e7d593df46 2013-08-22 13:05:02 ....A 171956 Virusshare.00086/HEUR-Trojan.Win32.Generic-e79fce623e869dc8bd416dec835af8a373e3a599f1dd390d2a8b82a787ee0427 2013-08-22 14:43:06 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7a40594e68e181a5819146495ff18b6a69083f63add8414eb87a0fdb1321463 2013-08-22 14:19:00 ....A 798720 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7a81f0a28ded4607da5cd86df0b2920f96fe0d43d1037f6639ab0ad59adf0e9 2013-08-22 14:00:04 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7a9f5a70589523775febea0e4f02fd537b5a4ca742730b289ae1541b7092901 2013-08-22 16:59:30 ....A 167722 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7af31d7a4e631d8d4eb82c21544662892c07741abca39ce7df6ba1f80dcb9b4 2013-08-22 10:40:04 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7af50fecc37c916d61e977210307f2ac748814461e258cce60f2c435d3b3f98 2013-08-22 14:24:10 ....A 268420 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7afbe86ab1672001c2b44b904667109cbe570f5dfb6eba09b65be379dfd41e2 2013-08-22 17:09:40 ....A 573440 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7b03163e5747fc239b9d10992af75bb8438c08c178207fba4a1518751694dd4 2013-08-22 11:11:24 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7b1ff17372110d547b6fce5a78850bdf461fb3d5dfe11d8c7576a98c396f613 2013-08-22 13:31:40 ....A 107008 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7b242d8449faabf2fae3931a1805f6766ed84b75cf00d34efa62467625da554 2013-08-22 14:09:10 ....A 338904 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7b43cf6506c9efe790f916ce1bd965104f30af7e4234db700870b0da56e4db2 2013-08-22 14:37:44 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7b87559935fe1660aa6f4832756613bcdf074b2b810bab6d24fac46bda4aea7 2013-08-22 15:16:16 ....A 585728 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7ba0b8e0fe88980246036a1976bdecee454a211df375bca7db6699e0952031b 2013-08-22 12:08:06 ....A 830464 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7ba3703721bc033e3ac2a4fb9ab4f05d3d3640f088db6b6cc9ca76c027164be 2013-08-22 13:58:06 ....A 109056 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7bbbc5d27985607903a0be2d46bb4d17244b90f8726b4a8e7a6a5d277e94706 2013-08-22 14:26:08 ....A 4939940 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7bc12779314dd41c8db68ef68e6d4f5b69d60c1f3b74561195240e4b0816a11 2013-08-22 11:29:48 ....A 5120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7bd7d6c77e2a0f9ca22aee336d635da0e2ecfdd03c64bb8d8b325436b059cea 2013-08-22 13:05:44 ....A 95149 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7bf2017c52b13ebf2fe5f9c36d8e84a5ca313dd75e071582406fb4c22e9dc24 2013-08-22 12:16:22 ....A 150528 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7c492e52d57cfb88dec90df179be41d5ce9a61f0b9387ac0b18ef10e2fc348f 2013-08-22 16:36:50 ....A 5349376 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7c77c1078e917bc9d71e66448ab4197ac0005df25d0a8d922e6c17924c3718e 2013-08-22 13:57:16 ....A 53266 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7ca478b10f4c09f1d2cffa297fef59746188e014241b2c66b7fca32222b55ad 2013-08-22 11:58:14 ....A 173052 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7cdebf285c9bf0184c1c3b57a52d40a874e001bcdccd7650b6a55f8777c1c6e 2013-08-22 11:34:28 ....A 958464 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7ce0c12ea1104a3f729b974eaa26df3d497a262d55a2c47f2077207c40e9433 2013-08-22 13:17:04 ....A 619520 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7cea475c6d77c299baea0c84eb407fb11a9cd1f507a0a42a63f4619540d0aa7 2013-08-22 14:38:52 ....A 50240 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7cf1396ee84bcf673c5cd0c80c1078df74874b543417fbb3d887f864a42499f 2013-08-22 14:12:08 ....A 112461 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7cf79da6c5a3139e6b86b579835a2bfc8adfc482fa5460d12493ba88dedb355 2013-08-22 17:30:42 ....A 170806 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7cf7ad3c28ced655e9459e5b0af4c2cf4e8fd7310ac3a1fae8914f47c8466a9 2013-08-22 14:54:40 ....A 117685 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7d46cbb7fac71253897f5e21efb42323ef4a4632b935b4b29a3e9affc1a00cb 2013-08-22 12:33:10 ....A 316923 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7da0c420057fdc3f23d9f9fe780f79c5033968376b910ee65246d2580f628c7 2013-08-22 12:20:04 ....A 344064 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7da406114cf143c8aacc62fba1245567a2259c0519f94695223f6a0340e8a50 2013-08-22 12:20:02 ....A 132034 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7da5eb160f220d50094e606c2370fbdeed3d51a6610b53960867a5633d83685 2013-08-22 14:17:44 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7dca60dcbc183e8ae17bdc8a256746b31b24d1e5ca76d777e80d95d85c4f6d0 2013-08-22 14:47:20 ....A 207458 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7dd123908560ab2842ba4ec99f1bfcf0c042b4c30f9219cf01facd45cfeff99 2013-08-22 16:33:42 ....A 183040 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7e05d59d0fe642a22cf8a21d8fbbc98e2d56e57e05c3919ef7c8b491282df41 2013-08-22 12:26:52 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7e08e92f8c89203dfced0f8a8e8121ed22cda2bed828d16394d2fcc113ea606 2013-08-22 15:04:16 ....A 581632 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7e3e04e9e74969eff45fb2bc64da710b62d5e1ca72bf6586224bb1c47c0d441 2013-08-22 12:55:20 ....A 684032 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7e8181500e22887ed502086387cdcfc0364cf00f1f0526153d37e0e8e779e29 2013-08-22 12:36:58 ....A 90101 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7e8ba332a988a7f1c6b5121ae0b88dac1b140127421093cfb57d4108ccbb03a 2013-08-22 12:46:18 ....A 59479 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7e947f12ca81a15f683addbf8a68cbcddce05ce89522db27acecfc821a1254e 2013-08-22 17:35:36 ....A 237568 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7e9e61a8686b7a9f84d2088e7cd78bfa015dd4967b68c6b1a343b484263d98d 2013-08-22 16:41:52 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7eea4f938d074a4e17a4aada55867c2f9cbc4e7a2abcf2c88857cddd5590926 2013-08-22 12:10:24 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7ef246de2dff7059f5aecfb8b4e7f1dce0f9c69f1873fcc26c80e8857b03885 2013-08-22 13:39:24 ....A 68139 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7f08c216bae60c9b6a8da85eafef7a10e683037322597ce73e9cc26a4f93d07 2013-08-22 17:33:28 ....A 12400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7f11966c373adc77c80d61f44e2ccba2beff48b36f73fa116cbbc056aefeef4 2013-08-22 13:31:48 ....A 8235857 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7f32c84a7485b4a3d0ad006586dfcb52c56ecf61e5e3876c12f1d89ad862d75 2013-08-22 17:31:56 ....A 164256 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7f4e9dee484a57bc3e86d2ae6c23326042b316caff6467ae134485606e4c68b 2013-08-22 17:25:46 ....A 319561 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7fcd3947937d4ebf908f6922da16a9065ff5366e823df0f185c0c4e4e74d9e9 2013-08-22 16:02:16 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7fec704398d16ad6ab254e651ebf3b2d90783d65a1505d2554413b3c3cc9b6e 2013-08-22 12:37:22 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-e7ffe2fc4e0f29be7ff710c7f83d9402271ca833d66f7b7c7fbfa571a0b7dff7 2013-08-22 10:36:52 ....A 980442 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8031f102aee0fa2cb88bc24ced1502b2b0c3edea9b5a9cbf8af646120b826d4 2013-08-22 13:44:58 ....A 97130 Virusshare.00086/HEUR-Trojan.Win32.Generic-e80b60579b9c030a2204d7226af38354501ca9d6737475928a32c37e3a538ffc 2013-08-22 15:15:04 ....A 471040 Virusshare.00086/HEUR-Trojan.Win32.Generic-e80d7aeef1ffd6a335c6b596c4cbd6fabfdad30b81bf0f725967690494b90c53 2013-08-22 13:38:04 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-e80fc65198fbe80847bacc09f13b3bac3c9e23ce0e12a47db8444023494b24d3 2013-08-22 10:43:32 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8111ac5a984469f8b51c841ef18b9fdaa96e7273a8aa726e7c6599d1ca4882d 2013-08-22 12:04:30 ....A 518696 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8151067eaffa475fd4df1c7a9455db082cb498314cf16b7f877b4b8e0332653 2013-08-22 14:24:10 ....A 140200 Virusshare.00086/HEUR-Trojan.Win32.Generic-e81609e1929949022a84b79d118f569e50411e2b9c06d60ccd428a6b05d2f46c 2013-08-22 14:32:14 ....A 2329600 Virusshare.00086/HEUR-Trojan.Win32.Generic-e816143a785a1c9aa9ebcaec2e8edc2b2b4919a7971d86c5dca7b2fc10eef730 2013-08-22 13:12:50 ....A 210706 Virusshare.00086/HEUR-Trojan.Win32.Generic-e81704e54931afcf90ddf627dd989d8168e3e9e2b93c25516d235cf5d6ff0341 2013-08-22 13:12:56 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-e817ec2a9343346c5c7003dc1aa1b6753d3ce519d73c6c41fe2af0ffa0c405a4 2013-08-22 15:39:54 ....A 28832 Virusshare.00086/HEUR-Trojan.Win32.Generic-e818e0526f6ba00100b599e93b173939aad8fdec94d647e1aac991d19d58eea8 2013-08-22 14:14:08 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-e81c6540f2a35258d16de6161265ca2aba35d341a7510bef5c039bade955efe1 2013-08-22 14:52:28 ....A 324003 Virusshare.00086/HEUR-Trojan.Win32.Generic-e81d5bebdff85a6b42b1f05adcd0c510621228317db0127bd151cc021fa259d6 2013-08-22 12:25:06 ....A 170496 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8211efee1ae1ab93c8c2d72b7ec1a3b8f9e06e0f6eb79c2fc2afa4e1661f398 2013-08-22 15:45:16 ....A 758784 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8260150a4aee1753a7828b4b589af577e6967e395ebb231a38a07a5e3f00121 2013-08-22 13:19:24 ....A 237568 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8264a9057c470f3eb8b715f6f6e0bf7cf71981aeecdd81e24a9d8c53f2a7a6a 2013-08-22 12:16:56 ....A 541256 Virusshare.00086/HEUR-Trojan.Win32.Generic-e826cb2e8f62f8a1af71559e75d4f7cd90cc14b019bb2d8c2b90e0ce7bcf6e39 2013-08-22 12:00:54 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-e82916cc18bfa1df8d20e8d23c53825aff1fb87b8c833fc8cf5a26c09d099808 2013-08-22 14:46:58 ....A 921215 Virusshare.00086/HEUR-Trojan.Win32.Generic-e82a7d365c1e39f8f3fb16e950ebcff309adccff95c2c63c2b628d94a9f54d47 2013-08-22 13:49:10 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-e82bc25a8ec19c7180251490cfa8b89ce4990e8514d1c30357f98110cbab9bbb 2013-08-22 13:33:30 ....A 433920 Virusshare.00086/HEUR-Trojan.Win32.Generic-e82bd7a6ed8d60ca2550162be1c9e9d58f6b25509274f075be4299ea772459bc 2013-08-22 14:08:32 ....A 282674 Virusshare.00086/HEUR-Trojan.Win32.Generic-e82f09009881eb704cc4dd635c464ed41552cf1b2ae2561c4a382b6367ce23fb 2013-08-22 14:40:34 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-e833142ea69456d0dc2b1b9f249655364e160ecdb32c77e9a7568bfee3d670bc 2013-08-22 12:10:46 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8340df42fe6a020b271fe7c307a890cc99f76203ad4937753dabab0541d56e3 2013-08-22 10:55:54 ....A 2237368 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8363635b7ea99c623039d52d1b73b64ec665b4c569b4f7e8d9a06efd76aa7bb 2013-08-22 12:45:02 ....A 62976 Virusshare.00086/HEUR-Trojan.Win32.Generic-e83836e577ef9ac18b3883a5a2a59c8e786ebcecbe79df6599f6dc85451bea28 2013-08-22 14:35:12 ....A 76255 Virusshare.00086/HEUR-Trojan.Win32.Generic-e839ea397688eecfa11ba1e911dd218a8cd64aa56d50cb6984c23272cbb61fbb 2013-08-22 11:15:26 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-e83a4900b897f06cef5ec1036427e53e659d725950c4380cbe7b712ea5cd8a67 2013-08-22 15:57:20 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-e83becb2904205f277e4c103bd14a7dd22a169b2cc8c3e18f07d83ffd3cc1324 2013-08-22 12:54:18 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-e83c0a1fa002d39b848e22e125009d89efd0b3726933ec4c912d9828e2bf3b77 2013-08-22 12:20:36 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-e83f4a10c919bbef93d50c4f263159d02af95e782c500ebe98b308f4d22d76da 2013-08-22 14:35:18 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-e846fb7c547d936fd43d4e16b05aba337800fb4087fd7882659b40da28413206 2013-08-22 15:35:12 ....A 874320 Virusshare.00086/HEUR-Trojan.Win32.Generic-e84768e4712bb3a5adcc3535e804ceae89092e1191f7891f27de7feb92867990 2013-08-22 13:27:32 ....A 51218 Virusshare.00086/HEUR-Trojan.Win32.Generic-e84a57986be2c4924104b6d141cdcf0101adebe1ff4d719644b96df08c65d500 2013-08-22 17:26:34 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-e84e038e40b188f67ddb06600fe9a95843b5ff4c6daf67db5e1d20539fbbd4ae 2013-08-22 12:55:26 ....A 253441 Virusshare.00086/HEUR-Trojan.Win32.Generic-e852482b9eb1b21ee3b6229f972f452df532e9bd6f362a509627b1f067e5490c 2013-08-22 14:41:46 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-e854fd0bf137479fd441da7cb7b6e2397dcbb89580aadc910de0e04d8061377a 2013-08-22 12:47:00 ....A 458240 Virusshare.00086/HEUR-Trojan.Win32.Generic-e85560955669ef4242fee6ac641309fb24a54d33c0125886e58a967ab5916668 2013-08-22 13:57:34 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-e857b6c0dd3e4e6c68ec291fb935f5c281a23cc940f1d54e82e0eea94d175803 2013-08-22 17:47:42 ....A 118470 Virusshare.00086/HEUR-Trojan.Win32.Generic-e85e6a3009cfa51a386c938d57fd1a0967cece3d2ad52befbde167a5424549a8 2013-08-22 14:57:50 ....A 216064 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8609d6497948ec89728d75bf8806b4b15b9c64f6b4607dca45ea42be0bbde8b 2013-08-22 12:27:56 ....A 1640081 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8623236726f57b5f66b7551ede3a9977a3d91334cd7f19355bfec0867503b7b 2013-08-22 14:45:34 ....A 610600 Virusshare.00086/HEUR-Trojan.Win32.Generic-e86af57ab1081e6a9f2b1fd3444f143bdc3dd40aa310a836163276e5f044ee6f 2013-08-22 12:17:22 ....A 191488 Virusshare.00086/HEUR-Trojan.Win32.Generic-e86ec23d34b64c4f179ef9e6cc723dbd8a46a94f2fbb7e3d87843f752a240324 2013-08-22 14:01:40 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-e872e12c6e07c6daff04ade2f2905ae967ea2a85ab83fca166a9cd601b7dfea0 2013-08-22 13:34:20 ....A 1783808 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8764e41c1931124691bc279d59a2f7e71a7097003b78a7e44f85c2ce886260e 2013-08-22 14:27:54 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-e87c81e58683ea0b24d13121788e567c6afa719182f454481c36a5146f126f66 2013-08-22 14:03:22 ....A 68564 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8811cb1f5f3ec462b22928db00194c678e9c5871a04b3a090debefb1f0c79f5 2013-08-22 12:02:12 ....A 144896 Virusshare.00086/HEUR-Trojan.Win32.Generic-e884d5fb8c77c2d7bfd73a9ffd7d078f62b46bef0e490cea4a1de1e4fa5e6557 2013-08-22 16:36:46 ....A 727552 Virusshare.00086/HEUR-Trojan.Win32.Generic-e885d6be074cd054ca619c9a97d920bfb23fdd62903b3b3ca6cd4098614f0846 2013-08-22 14:38:38 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e888f5b670a8c554d81ce670e31fe791f5ec64eff64e820e74a29ff12a0ec036 2013-08-22 14:56:14 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-e88ad4c8a667a200eb61c07693355a046a0fba9dd069652a41b3988d0e192cf5 2013-08-22 13:04:42 ....A 484075 Virusshare.00086/HEUR-Trojan.Win32.Generic-e88c001f5f9065e10bbcc38bc35ac397f536d3f3cb44f61e3c61aaa45b2ab4b9 2013-08-22 20:14:44 ....A 884736 Virusshare.00086/HEUR-Trojan.Win32.Generic-e88cda9506f6b5cddaeff70d854a047a2ac22f9b66cda4ec0b402fa03e3ab82f 2013-08-22 13:37:24 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-e890718d297dff4a919a4f95f843e48d2f8c0f9d98608b280661b6d963926b2a 2013-08-22 14:47:02 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8913b8392531caae7767d328319cf650f273088cae1e0a7179ae8c94455d5bd 2013-08-22 11:31:36 ....A 4297728 Virusshare.00086/HEUR-Trojan.Win32.Generic-e89652a559b9fa9add0fce6886325432fed6af5351770be5b5893e1f56980f49 2013-08-22 11:54:22 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-e89b4666e26949df7ce071455797f21f9c561237c37daea7b2193edf4970c4a4 2013-08-22 15:12:24 ....A 992256 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8a3771c0d27a198b34264a3f77539dc08e77272cdcdd18c09a243147c1af85f 2013-08-22 11:52:30 ....A 467968 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8a7217a8b31ba6f6ad74e6fa2abe3e685a43fed062bb1a94e050490ecf4384e 2013-08-22 14:44:14 ....A 2299904 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8a93042c7ee879fbc33945d4027eb740572fbfa71a93e77a50c0fb59c67a136 2013-08-22 16:30:36 ....A 389120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8a95180045b0285058aaf31faec4111fdc9cd1d429f457dfd97819d79b7cd2b 2013-08-22 12:52:36 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8aa2f98fe34a9be82fd0ac4c71eaefd42593d2d1491eb998c32b1da2eeb6ee1 2013-08-22 12:22:18 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8aa5a8b292df077162b117f7b81cc02a35950eabbac1a3c86c08f057eb0d287 2013-08-22 13:41:42 ....A 89462 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8ab4fe1b99f4b657f3bdb4e9bc1116dc04e750f08a4493eab03355c2c7f41f1 2013-08-22 15:16:30 ....A 860672 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8ae29f2706a811b0ce8eff80d17e6bccfa8361e3d1189369f289127aeccefa5 2013-08-22 15:17:04 ....A 173056 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8ae378524ed85a2391fd4c0fe935a89e327924c0188a9edb3a736e6d5f6c350 2013-08-22 12:18:32 ....A 40864 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8b04cb11c31eb8a5b98187ee02487841009e290945d8ec4ad42dbfbc949040a 2013-08-22 14:47:12 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8b9093f79a847d0e25b718a0fd2c5acaa747f33450171e657b2d9388280550b 2013-08-22 14:16:44 ....A 4487680 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8ba3fc9590d4e3813e5c05bc4b48575b6cb3303c3da5e242d6185e5560f7cd4 2013-08-22 11:06:34 ....A 544768 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8bb5b6282dbefaf070e2593e8ce3a044ce6348ec6254d6b29155a05717442e5 2013-08-22 14:09:38 ....A 815643 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8bcbd996ec478872f396aaf010cd32d7ccdac843ae16d7431279d0306031b14 2013-08-22 14:43:20 ....A 104448 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8bd01e8a5554674e82941edd3a14247f38bb1e415827202b4bcce4f1d854d70 2013-08-22 14:15:50 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8bed7d4ea143df60916e56640d80b98aa7f2eb764f33455cdfaeffd6efbc9aa 2013-08-22 21:03:48 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8c29d53d6d252528cc3e696594369646c4b874b2818c69922b283bd55e7b664 2013-08-22 13:54:02 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8c305e2f3ccb55bbdc22e863f69575692fea198a8d9a0322034d5fe4d1b3304 2013-08-22 10:48:10 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8c4d7f87aca88597e89b2c1c9e34e5d57a32bc7c0371c8ca65c7a6416931655 2013-08-22 21:10:18 ....A 2605438 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8c7b2ec70913419227bdae8b97995112a4b475cb89d3559be6499c4fd34d53c 2013-08-22 12:07:10 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8ca1164d710667834556bc9267114e65bbf33a81849bcce349ad4722c0381d6 2013-08-22 14:32:14 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8ca2c90df752b7c5983e1a7d3bdc973dcf2de344d24cd04c2aed9641c63e4bf 2013-08-22 11:34:42 ....A 346112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8cb1af783c7aa159d03971903ae6eab0cdc1a6a9eaa48ff56ded472cccf1a98 2013-08-22 13:49:44 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8cb5e9df658e84fdff9f024edc5325a2a13f74c7a535565499a62d8b8816153 2013-08-22 14:21:44 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8ce6cd64d0cb57eab7dd8381562dca51b345c5f135ebeef693cdadaca37423b 2013-08-22 14:48:54 ....A 679424 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8ce974705e0912108f468a4346cced04554b378d4b3aa68b7d29345995dbc70 2013-08-22 13:47:44 ....A 768767 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8cf4add4acfe22b27bc0edca03d6b7290c709d6afdd9deb7e8f90a2a11223c8 2013-08-22 17:34:58 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8d0e788362252bebd59d8082f397c5ba91b1ea443b4b4db7819aeb4aed5aaa9 2013-08-22 15:08:12 ....A 123802 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8d35efdc22a095afa7f3f3106ebff13f9baa0bedffa459d621e1e5f3e7cd2d5 2013-08-22 14:05:22 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8d651a7b62bedcad63bd41143e05977f7aad67d7e05cf300bbd0e76e34160fe 2013-08-22 12:24:44 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8d7e76e92a9ccf11fae9532b164fc7fc457596024dbfc80b940c8aca2306fb7 2013-08-22 12:24:44 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8d96c9210fa59579327bda66b8ea304d8d5416de7ee590422a04500d8f5ff7b 2013-08-22 12:10:04 ....A 120832 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8daac0eebf39d170d28b99ed437f02a6e036b108ecb466000e42d6cd5f389bd 2013-08-22 13:54:02 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8dee09ac81a94186e2f86a752f4b01ac4e2d143f78d8bfb7e33501d67ad4b6f 2013-08-22 11:03:56 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8e090206f31fc4f17552c002c23431c91ec14ca339942417e90a8fa8f05324d 2013-08-22 16:01:58 ....A 324989 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8e3f780db9c6824594602a6af88ea48c4198655326785bae53928e6e46f2d2d 2013-08-22 14:47:30 ....A 1227776 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8e8c8fda19157ddc26df428dd072b3be4c1b0f4c41af46402465366abc679fa 2013-08-22 13:35:38 ....A 1044480 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8eded684c4bf7df3a67c3db32c5d27d47fb60068098bace65db935c5c730fb8 2013-08-22 12:06:42 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8f29e1599a3bfef7ffdf7c002892849b137f561c694e5b91ca9a365bc3cf20c 2013-08-22 13:40:22 ....A 452096 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8f49f57f044e519026918dd3e846598c22c67ea061001dc25c23e18aa2ef7e4 2013-08-22 15:05:08 ....A 23436 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8faf8e1b616142de1468c0fe7b7074d2a5a896e15312cd861e1a8969556c54d 2013-08-22 11:30:22 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-e8fb70f3cc55476a28e520f22e2a8241b5a11ea1f2700aae4147601a535cd14c 2013-08-22 11:54:56 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-e902b54a3ed1713ffd047382c0499e4ee623e9869203e65b181b23b747344e6d 2013-08-22 10:52:14 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-e90591a6cef4bfd46ecb64ca4f49a6e8dc4bbe461fa29b4aa653a4abfc739c3c 2013-08-22 13:28:00 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-e909318e02c23f84209f517bf088cfcb422a849cb17a3c861edf8ceb1654ce01 2013-08-22 17:27:08 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-e90d3824e115032df8af3ddbc9ed6d92afb87a96d2e64363031889f73a04c322 2013-08-22 13:39:56 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-e911a22d57987c882d7691079a10dd6b64ade2447816938e51c970469872466f 2013-08-22 15:09:22 ....A 2470739 Virusshare.00086/HEUR-Trojan.Win32.Generic-e914878d530cd59204be9b638ff8b2ed564b4af139f6f4981c5f925a58f64369 2013-08-22 12:30:38 ....A 434176 Virusshare.00086/HEUR-Trojan.Win32.Generic-e91659eea66f3e6d3817a812f99eb36e73c1a4b80d1e627b88131f4a8eb5fc65 2013-08-22 14:27:10 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-e918244881f11a4dde1a8fd753b2eea5e6d6eba57f7b143f3154576864147508 2013-08-22 10:55:56 ....A 176895 Virusshare.00086/HEUR-Trojan.Win32.Generic-e91b3f915117bdb4b714f109ff56c38f0fdb2c7799c55a6675e9caf49a185d0a 2013-08-22 13:05:30 ....A 795524 Virusshare.00086/HEUR-Trojan.Win32.Generic-e91c0dbbff186262876e30008ade9510df7eceac4c72125125ee19ff13d459bf 2013-08-22 13:57:06 ....A 1057450 Virusshare.00086/HEUR-Trojan.Win32.Generic-e91ec13273e01a85988e9d7ef9531c24c1e98a32cdce805319509a111e8e9590 2013-08-22 14:45:58 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9238fd0adf25183ff7e3948ef71f0a7a8963c0ef41684dccafdf2b117bd0238 2013-08-22 17:21:04 ....A 203776 Virusshare.00086/HEUR-Trojan.Win32.Generic-e92956419cde0211e0fb838b338080182561c33e9088f6fb0ab565ebd60a75dd 2013-08-22 14:46:28 ....A 3714560 Virusshare.00086/HEUR-Trojan.Win32.Generic-e92985d6badd8b9a9f6d32630b8556b04c1215b0120f69fd515dea0c151d25a3 2013-08-22 13:56:56 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-e92b3ad462a8bd4c3206e6f2e17ba36ec19015709d73a5987e705a59bfb40627 2013-08-22 18:00:40 ....A 69568 Virusshare.00086/HEUR-Trojan.Win32.Generic-e92f87ce40253d581c981f02a1f67dc913ea2069b81366690269a247bff96d22 2013-08-22 12:39:38 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-e92fba60b6ffcca997729914182e3cd02f1a5a4a18b6fecc2652f390931462e7 2013-08-22 15:07:30 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-e93320334f4b42d46e8aee68e8e2967cd3a3feb488c7d166117e09c8a27407c7 2013-08-22 10:36:52 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9355ab14cdf42cfa27f5f30c09a9a1bc27d5916c8f21db8454f4b25582a2e4a 2013-08-22 12:07:10 ....A 413696 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9362b49b148301eaf522b5ad951ba81e58dd908e1087ecbf0611b7aa9b74c55 2013-08-22 14:22:34 ....A 88968 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9364bfda784826b0c663c61f43135585d3a0be2e64730b2e08c3ca332460f6c 2013-08-22 14:25:12 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-e940da76c6acd6b4f536c601a716b6fba16295a052e35e0a6922cbe6847df9dc 2013-08-22 15:02:56 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-e940ef285805e73737d6db631c54d7dcc008705144ba8650d4595033bfa6ec84 2013-08-22 19:26:54 ....A 3119626 Virusshare.00086/HEUR-Trojan.Win32.Generic-e941eda38c468f72177848a4bcf57a2235bba60fe31b77c5130c0d5b17f5da93 2013-08-22 15:10:08 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-e94204b02172c1156a7b6e499539b6d48ea8c77d1d2068ab26e5083c031e4216 2013-08-22 14:34:50 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-e946a69bdafd80439956f47e2ad8342fe1a37ae481b21f74f65f4a9da51a0c45 2013-08-22 15:03:02 ....A 199720 Virusshare.00086/HEUR-Trojan.Win32.Generic-e947d02ec0a25892adef036b9373c247a373af20a857956bac743876b1b89963 2013-08-22 13:39:52 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-e94951edb3e958794d0eab5a51107d542019168a51aea3303047f5019bc95f96 2013-08-22 10:42:30 ....A 334848 Virusshare.00086/HEUR-Trojan.Win32.Generic-e949edfcc0efc16ad84741459cadd64b1b9a70a86921ccfdd838962550139cc2 2013-08-22 14:06:06 ....A 204856 Virusshare.00086/HEUR-Trojan.Win32.Generic-e94b8e76c3f07cd3f0ae9c0a5efdf229a47fe591065bebe7b125f5ecd8648832 2013-08-22 14:44:56 ....A 147327 Virusshare.00086/HEUR-Trojan.Win32.Generic-e94bb6392a49a6a55ac22e5f568e8eacc5aeca58f8b63d5d2960dc4982d6b717 2013-08-22 14:27:42 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-e94ca6b40e25e951e673fe38cbc5021111476b6b9cc0c0ad20a57a1a73dec193 2013-08-22 11:52:06 ....A 203776 Virusshare.00086/HEUR-Trojan.Win32.Generic-e94dd812fef9e721180837bedee2b31dbf92e9271d35a33a7b721788905b74c6 2013-08-22 13:19:14 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-e94fb8fb6af8a0c6237099ce8470bbabfa31a2c1677003df47bc1ca768b49603 2013-08-22 10:59:56 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9500b69a7c61707b40e33fe7204a4b9c893bc117830c3da85c37c511bad78e6 2013-08-22 13:35:16 ....A 97836 Virusshare.00086/HEUR-Trojan.Win32.Generic-e951ad94e3da6bddc79586e0ee728ae49d3920b7572a533761d8b5d5d512a71f 2013-08-22 13:04:48 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9570ac7965310ed2b7ee2664a00ac7fdf924613bbf66d81870a30c3e51bb630 2013-08-22 18:01:24 ....A 220160 Virusshare.00086/HEUR-Trojan.Win32.Generic-e95787d89dc76e77671603b0faf695a5119321dfc3e97d0c7ee21a719fd385f6 2013-08-22 11:36:36 ....A 700416 Virusshare.00086/HEUR-Trojan.Win32.Generic-e95cb65cbce77c62c7fd1b83338cec84893443d724485fb9aa60ea686b54dbac 2013-08-22 13:35:02 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-e96222a1eaa9075da7e5e51ae9479db5e73778edc4e42ecf249454eb6d0b5828 2013-08-22 13:31:54 ....A 514560 Virusshare.00086/HEUR-Trojan.Win32.Generic-e963504c1dfaa292ea8668c9ab0fc370ae527c2077a8369d9e116a74b2e0a3d5 2013-08-22 14:32:04 ....A 62524 Virusshare.00086/HEUR-Trojan.Win32.Generic-e963f74a1557b8da3432f19e3eafde66511c229e686a74c271a710ca0b040578 2013-08-22 12:00:08 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-e969aee4c62347baba878d120f99f0165ec556f7c5a9f22b59247b207f3e2065 2013-08-22 11:52:32 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-e96cded0d63ee6c88c5c393f8c4dc0ed9b5a9318c247543687eb6d189b334fe8 2013-08-22 17:37:28 ....A 940578 Virusshare.00086/HEUR-Trojan.Win32.Generic-e96e0fb47470677b84e98f988bf4c9347a4e85b5b6dc16bed9a738ad30d91ad4 2013-08-22 16:48:28 ....A 274768 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9704c7a6ee8bfe2e14d9aff568388e5bd623145de0000d20b09705c95f854c3 2013-08-22 11:21:28 ....A 366080 Virusshare.00086/HEUR-Trojan.Win32.Generic-e974071271892b6bb4c406593ab76f0a0ea64f6f7efbe270cd48aedf043e076e 2013-08-22 12:51:04 ....A 268462 Virusshare.00086/HEUR-Trojan.Win32.Generic-e974b0d5fe82fc7f08c40acc5a7ff064d4a61f8dd96b1ce482731f575ce75209 2013-08-22 15:57:22 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-e974fee3d9e45fce3cf8522f4d40ab05f67cd768faa8f4f2c2c212edd1104bd6 2013-08-22 12:35:02 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-e97605a62ef9ffa2d2d2bcec02dd2dbee8a35dcafb7e123384ff23b132d6c70d 2013-08-22 11:05:38 ....A 226816 Virusshare.00086/HEUR-Trojan.Win32.Generic-e97a35339c13e5eafdb59391b76f9a0ca93bebd7611771ad623b9eaa3f1daa8b 2013-08-22 11:39:08 ....A 455680 Virusshare.00086/HEUR-Trojan.Win32.Generic-e97a418a433e90ed0f5d98be6aef8758fa4da9e4586ab756b4a3b07af8bd4fe0 2013-08-22 12:10:42 ....A 209408 Virusshare.00086/HEUR-Trojan.Win32.Generic-e97aff0782db1e2aac5eecc3f0acd470afd301b497dcb449e82e1fac20b3afab 2013-08-22 14:37:38 ....A 21737 Virusshare.00086/HEUR-Trojan.Win32.Generic-e97c73eb3ce0c237b902654fa08e5c368411eeb245935bb8fe21c58d59a619bc 2013-08-22 14:15:22 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-e97e5893a73b52daa94310edfaa3ab7c83c55a8a47841fb134816b12b2578bc8 2013-08-22 12:52:40 ....A 765468 Virusshare.00086/HEUR-Trojan.Win32.Generic-e983b6086d4d81d0c8d6b9ef0b42844cba4ea0f193e94bab62dc6a4307cea717 2013-08-22 14:06:42 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9845983e78b84883b7ff0666ed0683e1e5e4398c9d9127d0e41eafdef44d332 2013-08-22 17:09:00 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-e99039ef0318d9ae96ece202e542f15be6ff379a7a28acb3a1e3252a7fe51cbe 2013-08-22 15:04:06 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9909121acd871415dad0106bc667d96be7adf7bc89169b4fde66422502398e7 2013-08-22 14:36:38 ....A 175104 Virusshare.00086/HEUR-Trojan.Win32.Generic-e990d844bc275792e068244986d57d1f78bf20f7a0dff883b04fa5f836083d9c 2013-08-22 13:55:40 ....A 186880 Virusshare.00086/HEUR-Trojan.Win32.Generic-e994e35418a41db61c8ef2dd82cdc8135bbdac3c12198450e474dbe7de73c1f9 2013-08-22 10:43:48 ....A 35998 Virusshare.00086/HEUR-Trojan.Win32.Generic-e995b2cc14362e302e87daae1f91c2f563b252fd2de6b9ff632b6f5bd32045dc 2013-08-22 14:46:16 ....A 392418 Virusshare.00086/HEUR-Trojan.Win32.Generic-e99a715da1aecdcaf74a8db2d0e04ea8d1155808a5a0fb43e1c3e8ce34a23919 2013-08-22 13:41:00 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-e99e82d54f0bd5bf8ba018bda568f0c38f1349d4b2776ca5d9f0807d064849da 2013-08-22 14:49:00 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-e99f3ec996f811ee5debd88ad2d22702130696d666361e6071903c5e0017d5e4 2013-08-22 14:46:28 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-e99f5015457ca10f5872c161cb76ca91f819c88f9df2d0f9f0b0420abdd8ac96 2013-08-22 12:26:46 ....A 61285 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9a57bfb6f787ecd35129948892c79234af0cf0def360dec4ad6baf2319e2709 2013-08-22 20:44:32 ....A 37388 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9a714a5615dbb12d09dd0c3eb8197de5a64ce5fc195d8957b85371db265bb51 2013-08-22 21:05:10 ....A 279040 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9a8112693b7028bfdecc22039382d4695950857397e4dd0c1aff8b91d895082 2013-08-22 11:20:52 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9a8a7b53b2f1f8764b7eb3930150bac9ca94208f49e1932df85ea44ddf1f2a7 2013-08-22 14:49:12 ....A 146176 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9abf4bf9e1c3d878f794143ce5e9edd9f62cdfae9d8619c4b799235174ce290 2013-08-22 16:10:16 ....A 999424 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9ad182ba1e4941edf2c7604109b281f1404861217abe83221aecb546eca6e87 2013-08-22 16:27:12 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9b4288392fb7022cf9760d350dd93b0cf164e02e901b483d6908bb42d49e020 2013-08-22 14:09:12 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9b89aba6d9a26e96236d3e76e6ed034ee8d6cc5d73378684e023ff00ea36625 2013-08-22 12:58:30 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9b94f47ded3fbb6c5ec4ec66234cd29019938dc37ad25b6a7a1167a414a76df 2013-08-22 15:17:50 ....A 95288 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9bad1ca099a24a663e782a176c36bdf59700127b8faaca311b031b0e0ff30a5 2013-08-22 13:49:44 ....A 164753 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9bce332621cb6d1b1fa02b1cd0e1e9d024e7d7612d3ac19a2891405304943b4 2013-08-22 14:37:34 ....A 9470733 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9bd17521556ec9867e05c97606ffdac76efefb653721e5ffe696f524bc32c22 2013-08-22 12:15:10 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9bf745c36ddcd32b7f2f303aa6a47e21af19aa09670b1e02af34e5196628924 2013-08-22 11:34:30 ....A 404422 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9c0870df870d67090c1925814d73a5c82f5e4b9f04a5f765c94871b867d789b 2013-08-22 17:39:24 ....A 764544 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9c26b5498ccd0468502fff8b1101a4bf34d2e1cb5a31914ee28c33e0fdb2bf0 2013-08-22 12:24:04 ....A 169993 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9c281e6e4ae13d107806f04db67aafa8c76ae2f400e8d072a7b35046740f2c2 2013-08-22 13:47:50 ....A 913608 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9c523f4ae42c070083e3ae867b05e5e8f46d91afa4b52cdc490a6320be7424d 2013-08-22 14:54:32 ....A 404992 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9cb2eed98effd7fae9a46a9655126712954e42ea4543725665c976ce7f9de3c 2013-08-22 12:21:20 ....A 367899 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9cb7c8e50d8e1d34a663a53ff5025aa20189f804cbd542bbf2b268be29c7289 2013-08-22 11:45:40 ....A 283136 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9cdec8412be49215765d84f10b9fc14831a107ad0d2fcbac9b138f2b612845c 2013-08-22 13:52:42 ....A 39940 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9cfab93fe11e6ce5f71f26176308ef3e5c48a9638349bb00a7deb3f2a975365 2013-08-22 11:28:48 ....A 393107 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9d61981a3edff962328f0eda27ed6b19e06e8fc25bfea21ec1c241279fb870b 2013-08-22 12:20:30 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9d694bf2443ffe955e13a9273ce34d4bd4b20a374c68e199eff4b28c94d3407 2013-08-22 13:35:00 ....A 1219584 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9db7045677fc35156fc209fb5f86971b9ac15c73241331f51d174f3046b0bdb 2013-08-22 13:18:22 ....A 10240 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9debe60f05064e76229497ffd97bf5fee089f25083c2583da7050e750ccea6a 2013-08-22 14:59:28 ....A 476500 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9e0576113dabc497070a14d03dfff4da5f66a56aa7c46b94cfec68174ec79cd 2013-08-22 14:42:40 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9e25147100fea50db31b4e14611ff38993c1b2cfc923ad029ef8c12f2bfc819 2013-08-22 11:41:54 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9e383b00505b4ac626e8d9063e85142344fe364e5658ba9d292825dfff15a06 2013-08-22 14:39:16 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9e6aab6c6966a236cebb2b6279cb4bf2c1f08c982704b835a8aaee9b6dcb4a7 2013-08-22 13:38:00 ....A 240453 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9e7d4e3d9229e6c045484b24beec356f65f2b09567113dce113096a909995d5 2013-08-22 15:45:50 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9eca0146f7f0b1a8b1e7cead01a54810d18890f625d7b4d346883d6d20d09de 2013-08-22 13:55:26 ....A 499719 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9ed9f0a7ce6dcf769c9bc822483138d3887b4e5aac1b0122d109075c034ac38 2013-08-22 11:48:06 ....A 413911 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9ef6fd72eff76253e9bf31e6f369b40ca4d8bd01e46e870aeec29bfc9419cc3 2013-08-22 14:48:58 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9f11dd2b0338a1eba0863ef0ccc0943b0b4cbd74ce52b2d90a657da04c2476f 2013-08-22 11:38:06 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9f308f23ff3bf3512b6dbe0b1950e7df0efed2a357f54bb2a35415a769ec14f 2013-08-22 14:31:28 ....A 49524 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9f446fb2b74cf03166559084b7a5c77ff5eaff46e0671c4d44dc2e910f1c692 2013-08-22 17:37:18 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9f7c9266915ad1c3edf26b37fb5dc1e6f3ef23d4326750b9aff1a6e4e924fb1 2013-08-22 13:33:38 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-e9fd478166daeca08f82c4321b9b9108c1a8730e1b6a977080cf60d32ea4cd2d 2013-08-22 14:12:40 ....A 79261 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea018d3a7604ea3f653eeb67013daf4d612501640c97b573a0b711df162eadef 2013-08-22 11:08:58 ....A 813056 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea053168d27b4e273092ccc62f3c718e7171819a53c38ddacad5c48659af6e60 2013-08-22 15:11:48 ....A 413696 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea087361e2339200012d16d0ef69cbcf06c28c43d036c2469a0326b2a365e281 2013-08-22 15:09:34 ....A 240640 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea0914987f0c89cffc7268bbca4e2e9405e48bce084fcc3d77deb2fa17a620c6 2013-08-22 13:08:56 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea095c6fa08ed74803d17b56e08ec165f2371fff584f9ad2670cc0cd93a51a91 2013-08-22 16:55:24 ....A 246784 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea0d346615c268d7ec00446bf8ba4b8093f6dc16c95dc64ea098ef26c54250b5 2013-08-22 14:55:32 ....A 2214015 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea0ebc445b761d9bce65270378d7448110f58e6afaa1dfef488e7427ffded245 2013-08-22 11:17:22 ....A 95092 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea1101dcac7ffca305820e9b103f4f53dee87535504f0908beada680ce7886c9 2013-08-22 12:22:10 ....A 833736 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea13e788e0471aa56ece88d923b1d4615a4b8f9efce3ed1e88d8e6546e210f2f 2013-08-22 14:32:54 ....A 347136 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea18bfda45d8b560d0b8d119ee0b357c9ec68156cff0a245c673f566d9593114 2013-08-22 14:55:10 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea1b1ff3ce0ea229626dd46ab6b3378593d0ec3f555f50f3f1a73171d3838b7b 2013-08-22 13:29:24 ....A 17920 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea1b217d7015ef37fb78fc61d8083a3328c6c3c5341d67dde01a2850ebfefa90 2013-08-22 12:17:30 ....A 181248 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea1cb913c71498965709149bd5fef7165ad681f45dfb4ed855bef65349b514f6 2013-08-22 12:52:42 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea1cf123acaa63bf810b3ee9730e29adb68bbfb131a1335e3ce548c31f81d223 2013-08-22 15:02:58 ....A 196608 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea1ec25fc025d6cc8ee15cacbc12ea182b2c55378c8dac854b5ad37344dd5396 2013-08-22 11:24:58 ....A 18168 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea2003d0feb350786854b77b72832b77b653cd85eefde43b053e5b5feddd4f0f 2013-08-22 14:46:14 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea21a8a0179ab3620316877cfbe307b4b0fa4e51d918ff3c6dd4577beff80ba3 2013-08-22 11:29:58 ....A 74200 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea23f3b7076df984cbf7d5d7e6992b267329e1ae3f0253b7ba6c3b7d08c47092 2013-08-22 14:43:34 ....A 71668 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea28fc2821352270117512714270fd5b09dc1dee5d933ff1d1728155c3bae667 2013-08-22 14:19:32 ....A 267776 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea2b82622e4e75a41d24ea9206b55532e4c0b43bc6cc0bdb3b14040554394e8c 2013-08-22 14:41:08 ....A 531968 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea2fe44ea471b31e761a26c5a86eaa20296055888a3666a17cf8fb856482f073 2013-08-22 14:44:22 ....A 246641 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea32be636ba9f0262252bc81307aae784e09d0de4054430de98c8ecc509a1210 2013-08-22 10:43:44 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea33ac72d210ed80727c5e32dcd1b9978c89300de74711f9d0104c2d2b6cc744 2013-08-22 14:32:58 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea353f6ecb39b70d2d5ad4e141af785c8c90ef6220adf4a0dac03d5c81bb690a 2013-08-22 13:54:16 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea39caa7863aaf3c192f6de95b7847afa7267f3ad2baee41cb7a1635827fe3f8 2013-08-22 14:37:36 ....A 234496 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea3af57fdab530c8b35116f5c6113b7dc9e11ac3caf8d10427e4025b933daa1a 2013-08-22 15:04:10 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea3b3fd05951215e778a226b38df747825a72b9a1176645ad2f7518b0492d6ae 2013-08-22 13:21:34 ....A 61512 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea3b68e39ef2d07786163a0566a150fa32fa537ac5f15650625693e909d9153b 2013-08-22 12:37:46 ....A 337920 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea3dd09e76112ee527bbe0a078f6a460ef15b95f4b3b67091a5cf272797fc663 2013-08-22 11:44:24 ....A 18840 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea3e0d2fe50397959853c4d03f66cdf0d0ba7a6b86983c7bc24bf64c51f36dd3 2013-08-22 14:19:48 ....A 239902 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea3e63aa4bb4ab1e4d6b0525c87fb2723b198cb4fdad8f2de1982500bc065377 2013-08-22 17:07:50 ....A 57856 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea3f2e87915431ef5d505cac23dfaae8d1db5b6d3041ed391641a2f7c43ffa61 2013-08-22 13:41:56 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea420b30197657c3f7276b3e787276f224cd7e2a1723793d28fe0acfe9c38c27 2013-08-22 11:47:04 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea434a8e2fb157ce2f56ef72c5bf19a94e2c4db5f1e551a09d39712926ecf4e7 2013-08-22 14:33:34 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea443163af2e9b3f6df2e718cafd9114dc334052fe3dff6e2ae1b2c6d670cadb 2013-08-22 15:16:16 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea4cc2bfae34c308e15b01570382520a4dc9c66b827b6309850f19ce94b5deae 2013-08-22 16:10:22 ....A 405274 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea504974b78ac4b4f1b2efc53d7dcd2ec24e15cd796b428f064ee3d32943eacf 2013-08-22 12:33:12 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea52bdb3b87c5872a6dc6883e0a077bb2699fee897498f707ea1c9069b63836d 2013-08-22 14:47:32 ....A 624144 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea5a4089eb9de5647b22ca41b226281773f5062b000b621dacde7461e2117ec1 2013-08-22 11:50:18 ....A 2295808 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea5d34f532c3f2fbabb0d91b14450689d9a414796bf992606311278612ceb569 2013-08-22 10:51:08 ....A 712704 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea63926247f209afc6b7d6c4604ed1df513879bef8a4864beda7f8442fbe9205 2013-08-22 11:29:54 ....A 805498 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea650f47618bd977958d4aa6764876b35caa4384b7ae8a6b330cd1a735b0e7e3 2013-08-22 15:12:32 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea6cdfc5a82652ffefffdc8c73a0f1d5391729d168a1eac0835d851d6cc771dc 2013-08-22 12:49:18 ....A 3200 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea6d67e9b6acadee2b056a719c4d84d2d7ddec9a9896ad2b8fedfe222aa3ee68 2013-08-22 13:08:16 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea70be6a6a43515989f33bce0a18383ff145fd91490588404018e7be644b3fe6 2013-08-22 12:36:58 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea717ab9871de3b2143f0fed98bee630f3e3010401a74b356f0b18713bf233cf 2013-08-22 17:45:22 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea73508869ede1805712c5d11a8c0159cd9c4d720534925bee3ef7f737d0265b 2013-08-22 15:43:04 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea746918e3763ffb6219f228ce719cd9733ecb72053052594ac6b76064029e7e 2013-08-22 13:41:08 ....A 121856 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea74e74ab7bbe2bdbd994818fa899dd9e007948f35fcbe673ae79c43369f9433 2013-08-22 15:00:26 ....A 806912 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea75821d91d4391d7c52158427a2aa2fd78798cd0a65a8cafe582fd3d60780d4 2013-08-22 15:55:52 ....A 850944 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea77122f4cd323567a4d070c37ae25a75dc5242dd92e0706bdcc207a73381072 2013-08-22 12:58:56 ....A 92160 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea7f2a2273b1a5222321c828abd6a604b366d174483c4c5f41cfff0a80b43994 2013-08-22 14:20:46 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea801b24b5c651deccf7c3f0021e52b5699f410705e22a1bddb2d351fcea0fb6 2013-08-22 11:23:26 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea804eebeb6399d32c6e3f2a704b00375f28fdd5ec65b631ad451bb6867e1bb9 2013-08-22 14:25:00 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea865e7fd57eff238964d495a38a67b1092cf9da2e4175eef73300c36d5b433b 2013-08-22 14:54:32 ....A 257024 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea892a1b1935d44aacaa090b61f5615a37b9e42dba31aa42be2f931f5d4172a3 2013-08-22 14:05:20 ....A 37920 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea8b2f4955a36aba99cac3e0b814827f6552f50fd7b1e0cdb627b529447d21d9 2013-08-22 11:49:10 ....A 67712 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea8b630b01cef15a1cce985e5d978fed6fdb23ae085cb1e5d911854e983efbe4 2013-08-22 13:07:48 ....A 104448 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea8d92610330d1f1b5db3af5f8799a1fce67e9e868ebc44ec02527787b4c9461 2013-08-22 14:00:16 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea8e6bacf694e1f612f8da7fdb8d0737ac1b546d0f927f50b0c461e3988033f8 2013-08-22 15:10:18 ....A 718852 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea91381bbbaabe9910ce50aa9527c33252ed9a91a2ea6537936d56eb6a2a0055 2013-08-22 14:33:04 ....A 977408 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea91ea6a955f5f77a0c93026c5bf6f356f02123bcdc703aeac5046c6dd60ef23 2013-08-22 15:05:58 ....A 967130 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea95a8498df0a5067d00aba3d37ed3fd62dc591d46ff2a275dfa6c7db806e2bf 2013-08-22 12:48:16 ....A 362979 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea96ce6c06c63df033a96ed3e9fab4f2a50291afba5343dc7f91574b2f5272c7 2013-08-22 11:45:14 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea992cb25b63f787170b1073b032260eb8d8872f862322be9b020eb39851c4d3 2013-08-22 14:49:56 ....A 17920 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea9a10fd74cf817f43995d19c94967490473c9b1a465a2857cedba0458ef997c 2013-08-22 13:35:46 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-ea9fa05bfd211b9ce7cca41870abba2accbf61a5ec6cde0183070325620212af 2013-08-22 12:09:32 ....A 3136 Virusshare.00086/HEUR-Trojan.Win32.Generic-eaa1cc2733000ed414f61e3a537580f304479fb0131c8e372960042afa634dde 2013-08-22 12:20:32 ....A 8632 Virusshare.00086/HEUR-Trojan.Win32.Generic-eaa91e2723adafe57b646601ece7ee6e9c345fbc7a896026fd911812eaf5e4da 2013-08-22 13:45:44 ....A 493056 Virusshare.00086/HEUR-Trojan.Win32.Generic-eaaa9bcaed186abe902869092a55e70f476bcfcebc6802801d56f8465b3a66a5 2013-08-22 16:37:48 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-eaabb9f7646ef64d19497e13e8964337a90f564dd362f1401ff385c34d046a62 2013-08-22 17:40:44 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-eaae6eea5cf9730692f1429142ec89ca3e569e269080857f80a668ebaf435e11 2013-08-22 13:54:48 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-eab06f3b256025b7f50c34de9389d9810113d568f9cad732780f40abec3fd020 2013-08-22 12:42:46 ....A 148992 Virusshare.00086/HEUR-Trojan.Win32.Generic-eab14fce1560ed21ca1fc558613295cb80a64f37e79264943bf5f0cc42a7eb29 2013-08-22 12:33:28 ....A 782130 Virusshare.00086/HEUR-Trojan.Win32.Generic-eab27583dfc410678673fddab0a5db40c6aef2492c103dbc7b49b4b82bfd28b2 2013-08-22 13:49:30 ....A 186368 Virusshare.00086/HEUR-Trojan.Win32.Generic-eab5ef9d969deca56a9106520c6621d680c713b5e2fc2f7af1661d32d0a8007a 2013-08-22 11:35:54 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-eab62be7c8a5be7afcfab0b743ca0c59811f2aebe7a96655b99fef57dca41c32 2013-08-22 15:13:20 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-eab866d5ce6ee4eced87eac1faa90346efe7dc6b978efa631e6427673daf6bb2 2013-08-22 14:22:12 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-eabcaa64e5d1ed29e430124d79430d040d26db1647fc885bf279cbfc1d01bc13 2013-08-22 13:23:46 ....A 296176 Virusshare.00086/HEUR-Trojan.Win32.Generic-eabd24a8486c96e29f1fdb44f1d03c05bb879b67e58a8204779194736e8eee68 2013-08-22 13:20:34 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-eabec4a54acac348d0c3b2458fb8635eebe8c689b1e8c207411774d79c16f7c9 2013-08-22 14:22:00 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-eac57a9b99a19fd30fb1ffd916a569dd0ce6b06069b26266cc37a8e2ae2f39de 2013-08-22 14:01:38 ....A 37376 Virusshare.00086/HEUR-Trojan.Win32.Generic-eac78dd75b8551ef6271a7cdeb16dd25329996052d7b3b109961ca75a00bdd87 2013-08-22 11:34:46 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-eac9c09508db5a88d2f235ad0bd6267b471c16f053353f6b86a6ff4aa8fb2c21 2013-08-22 16:08:52 ....A 130836 Virusshare.00086/HEUR-Trojan.Win32.Generic-ead31691ebe8e5a67f68e12f4b8f619f540df523be57883470ed66a74ddfd6ef 2013-08-22 11:27:44 ....A 46592 Virusshare.00086/HEUR-Trojan.Win32.Generic-ead58d58daf8e5f6a90373cd4fe9583bce9154e08d73990a86c5c398584687f6 2013-08-22 14:36:30 ....A 359424 Virusshare.00086/HEUR-Trojan.Win32.Generic-eadee30c7854cd6bb8b07b273a56f215d632a174e74be2590732b7e1ce93ce84 2013-08-22 10:45:48 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-eae46d04993ba9010bfb866e4a011ef4864d36ddbe8cb14a7ac7e109c031cc7b 2013-08-22 14:40:56 ....A 34593 Virusshare.00086/HEUR-Trojan.Win32.Generic-eae6d8c9b00e112488c3fe4d7ff53687b3f908e1182990a82eea32748a8427d1 2013-08-22 11:29:32 ....A 177283 Virusshare.00086/HEUR-Trojan.Win32.Generic-eaea8fbf5855813e036845654d3b96a85123177c032fd851457f89b502cfe3c5 2013-08-22 14:59:38 ....A 37908 Virusshare.00086/HEUR-Trojan.Win32.Generic-eaeba6ec2fb80a6043567d011c2765e97218d47a3b5be95389be5229bffcd3cb 2013-08-22 14:37:54 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-eaebdb75b9782399592b47bf9a5bfad653c9cd466187bde01150c08fc9e33330 2013-08-22 15:03:24 ....A 883200 Virusshare.00086/HEUR-Trojan.Win32.Generic-eaf0eda1eb1eb9f9c50f02e678b28868c11b7aae14440cf4e0fbfd0280b7c9ea 2013-08-22 13:17:46 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-eaf343652b273e488788138f0a1e244088b0847ed129de1a355f0fe0f6931eca 2013-08-22 11:37:44 ....A 137728 Virusshare.00086/HEUR-Trojan.Win32.Generic-eaf3fb384d3a8424373fa4782e951df6d91613bfac746cc957e1aa2432447f04 2013-08-22 12:07:10 ....A 201913 Virusshare.00086/HEUR-Trojan.Win32.Generic-eaf8c6675d304b044dcd3045b176430e207f350543fc7e50e4aa242ea1ee7322 2013-08-22 12:41:50 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-eafcd9c4987725532d169a93c9a4c85867d5d6a6c9d95809b1a68b3a57351e65 2013-08-22 14:38:32 ....A 434176 Virusshare.00086/HEUR-Trojan.Win32.Generic-eafe5cd41da0ff619b72713d8918dc70a795ef7df45766312be6e42037776d14 2013-08-22 13:54:00 ....A 2334720 Virusshare.00086/HEUR-Trojan.Win32.Generic-eafe84f14a8a430da7b2bb5fdf9729ff565557508181c4bee57cd987bb9f1932 2013-08-22 11:56:06 ....A 75264 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb00be8c847c82beaf896af578a7555885fa56fb668d840b61d92dee0b004397 2013-08-22 12:19:02 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb078163839ea24e97eafa7f8dd1979b822b855b49a5d1ac75550babb5c3bfea 2013-08-22 17:56:04 ....A 342800 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb0c8fd44b5256cae669dc99ee805e77da7d425cbf03a56b6df6719a82481c10 2013-08-22 17:53:54 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb0e53e512e27ea92f2d9a04fe876aba8b10d63073ddce84dfb1187a3c0b810f 2013-08-22 10:40:02 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb1145579721024ef39039bd89e331fb6b7ac44cb1cc78be26467f211fdb343a 2013-08-22 16:47:42 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb15e12d30a2cf85db110bafd9019b441755c789a14ca050dd8f3b30306b3e5b 2013-08-22 14:54:36 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb19f5f033f643609b194010b2cabe6cd19f1bcfb25a2c9e660cc44be6dffa5c 2013-08-22 12:18:32 ....A 136704 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb19f62605e7d1e8266c36f5d1589e3c558d1dec95f9b2c1e2292b4ed5c73bb6 2013-08-22 11:09:20 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb1a8f3ecf7cad9c1f2af1348d4ffec19cd8afe6f45eefb370b321cf249c3505 2013-08-22 14:31:20 ....A 74240 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb1ce5ed714d0522bad3b727708c7f04a5d67da9af81a44601963e5bece2e78f 2013-08-22 13:33:16 ....A 412672 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb1d36fc1b07a0584c14023ef96a00ec5fd33aa7329424dd174d29687d3cc494 2013-08-22 12:15:52 ....A 68509 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb1fb826f4598fa4a27de69961d8c8c810d311e8adf8de3750ff7fa4a17a795a 2013-08-22 14:32:56 ....A 2315776 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb27d8f073ba7cae296eaec18f0cacd9e660100cb8c725c628cde0b204193d41 2013-08-22 17:58:50 ....A 130056 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb2a7a9d0082a906ce993b0d92f4c5fcbf9491deeaf899f288e04c66369ae264 2013-08-22 14:22:52 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb2b14260142114a08bf379f92c86dca1658c0cd347de89cf4dc028144f28180 2013-08-22 12:56:22 ....A 495104 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb2b21ceb9884eecf2b2cce54c63eaeaf346de16b0b877d203dc149483e8f547 2013-08-22 14:36:26 ....A 425472 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb2e50a882efa868a10f60679ff31b2627f5849179e4f7903c35c0ea3b45301d 2013-08-22 13:49:18 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb31e8581d8d7e111b3374dd4c976dd51277dd0883e34ed94717b0ce5e2f7aeb 2013-08-22 13:38:18 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb33644c1a9163eb24a02fdf7f4aae00e0af79b96bbdea772d05c9124ee5af85 2013-08-22 14:51:12 ....A 1846630 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb386ea24b82e668c4baa67f79cecdc05db527c95d6a078a25f8451766cd9684 2013-08-22 11:42:24 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb38a708607cf02e650eb2b4c74a4b298f51cf8732a1d0e1a8dc03245e56e9af 2013-08-22 13:00:24 ....A 739840 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb3b8cbf2febf0bcf6e0403dc74b1040da6efbb5305466c79f5cfedd8a98ea6a 2013-08-22 14:41:18 ....A 749600 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb3cbd6e7458b13d10fe7f1c9555a7777b2d6d6f696c57f37d87c2e63d13a95c 2013-08-22 16:47:24 ....A 65537 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb40a665933daf6af1d1376758de481df6a6794ef8734c4a3817f729fcaae262 2013-08-22 14:53:24 ....A 72844 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb41665fa9a8fa325527aac889a452960bf46d4f00661aeb48efa3d8e700e2cf 2013-08-22 14:55:12 ....A 157184 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb41b303a8bfb3a39edd16c2626adffe76a419f0a12a1d283b4b4935f47facdb 2013-08-22 15:07:46 ....A 917636 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb448c1b1641f3fe4b0bccb20eb695a392c67e3c2b47f1a3fd3ea7f0fd189efa 2013-08-22 14:59:30 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb47453b4ff84d223d24ee7721d032330427a883ad5a57826a5c879af1e70690 2013-08-22 11:25:02 ....A 55362 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb475c13dca2a7652dfc13ac69ad18ae4fd8754e88d5a1d5d8aaf417793fd742 2013-08-22 15:03:12 ....A 114276 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb492f4df32e63ffca01266daac81644b15211528c9db56d702f037d2fa27be3 2013-08-22 11:40:48 ....A 178688 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb4bac76931ed329a5c3098524bd343888f63d1a6e78e7346b0fbd1d11f9ea2f 2013-08-22 14:36:26 ....A 222208 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb4d2507296a91f2677911b1338c7acda16b727568d3c3541ff5e2078b551ff5 2013-08-22 12:24:02 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb555bfdd7a2a2d5bfb5ebec479b2de0dcea51e43bfd7a5b090fc6a628efc589 2013-08-22 15:00:04 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb5620c2de8fd7a90674b93a3c0b86a1ab829564fa66264a2665093219350d23 2013-08-22 13:15:20 ....A 338944 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb5f57dbe629d6660316c79a8866da4a758e55187d47237b596e5688f3c022bb 2013-08-22 12:16:56 ....A 10240 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb6109dd1877644980ebb9ddfb883d44ee920470f99cd806c7fb4f4b33c9e8d6 2013-08-22 13:24:00 ....A 98240 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb62aab12c58794b601f9b5f498d89d38fe1befa4678caab6afd1e0ea9bb5ce3 2013-08-22 11:41:56 ....A 144516 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb635774a9a0c36a75ce1764b9abfaf781abba4a122150016d2aad896644724f 2013-08-22 13:05:44 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb63585e4122e45a244a65b583c7c1e899d6cc924a305374c36ced195d538f1d 2013-08-22 13:41:10 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb6411245eb94d6e31bace8b87c6dc8076865ae7f07044cc83983126f50797bc 2013-08-22 14:59:18 ....A 127171 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb650de4922d28c05e53604781f09b9fb8db36087d786389051af378f0034b7d 2013-08-22 13:44:08 ....A 129163 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb658ba39c95910973a1c6e773dcd7029009996d68c6b2496e33b320b6ab232a 2013-08-22 11:23:04 ....A 5856256 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb6624b37eca3e6ff2d68b5e45333a4e77310d6349b30738c87c82805bf83e60 2013-08-22 14:54:08 ....A 2315776 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb662c551e484e2c3ae014601cc993a7fb5904f0a7cb6a36a2474d2e74fba1a5 2013-08-22 10:51:04 ....A 3200 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb6c23de0c805392f4d04fc1fdd19613727d921041af073dfd0c3fb121cd149f 2013-08-22 11:00:52 ....A 340992 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb715503006f0bffc5bf966ebf2c5805f54987478afe21656beb2d7c96cf0a49 2013-08-22 14:09:32 ....A 453632 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb73d34dd7c89526c7c571ba26fcce8d4e58a30e78697a2a3507f0ba10d0d4f3 2013-08-22 14:32:16 ....A 195072 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb7529e19b199c504019ae1936cdbcea791bba909ba73e05dcf7718f06534b53 2013-08-22 10:41:58 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb759f665a3860a30febde5c2a6d543f590d49454505c9a664d73b8c65c870bb 2013-08-22 16:51:40 ....A 12400 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb771b4b825031a6547825d83509b0992303d564c8004f620379a873258ef773 2013-08-22 11:47:36 ....A 123405 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb78209a43c90cd11d119a34f696be65d75c2b6ae5f30e0ef2c613a953a04a70 2013-08-22 11:43:12 ....A 311933 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb79a708cefe9084a8d0cf54077a9caccb53e2a2103e3d3cb16fa473fcc124d3 2013-08-22 14:01:40 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb7c2d1f2b0811dbd731df78df3da1069bbb887b7f272c55f4f288d72c66d5c0 2013-08-22 14:31:18 ....A 261633 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb7dfcbdb4af0fb9714277c8b240f91749e9ebdf9d903b60f281e431afa3363f 2013-08-22 12:16:22 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb7f1d47e0b11e0f994a889ac19cf5d44e563ba8a69773be5b01cedf4ebb3954 2013-08-22 13:08:58 ....A 148480 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb8337a3dd9ba40deb92662289d7658c7a5c5f266fb722702bc4dce4810204a0 2013-08-22 12:19:10 ....A 2498560 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb86d5f0f2ba3c74996a47352368497954cfff97833b215566cd53242e05a2ba 2013-08-22 15:57:14 ....A 51831 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb8b965bb71460808570af3376e903508d2dfb95bc964f34244fb5217a105ef5 2013-08-22 15:12:20 ....A 95744 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb900885709ab628b5ac5f1f1180a81a27fb88615f48c7e2c587ba3dbbc7520e 2013-08-22 11:14:22 ....A 182995 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb946b788b346e2733a9cfbc9209335d3cca832929f3890aaec2396e2a81a5e8 2013-08-22 14:27:14 ....A 792927 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb94886d609c2c912b0e308736929f1fbee65200af2133fe66e5c4e830a6c4ce 2013-08-22 11:23:06 ....A 921216 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb94fee9caf39b3c1f27e46936254d19908ba6d61a760202a9a6b7abbd4799a4 2013-08-22 14:14:12 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb9f55adf412ecebcb81b2f808381002d6e48d4710d3a25dd9afa50c5107f58e 2013-08-22 15:12:30 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-eb9f5f644eec6d9f5fca543b10820ddb8ff3e4a598838fa15b739295ea68fd29 2013-08-22 15:46:42 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-eba176e2012ac132dee9b2daf6ab18b55989fbae683e201b2f1197589437690a 2013-08-22 10:45:04 ....A 71733 Virusshare.00086/HEUR-Trojan.Win32.Generic-eba2350434a65117f69806e37a1a70cead4cdaab2bdaedc0ad007bfee1b3f6ce 2013-08-22 21:04:32 ....A 232960 Virusshare.00086/HEUR-Trojan.Win32.Generic-eba6e6b4b80f723c0febe734a7e36c93c1d09c4047e6dff530742a2ccd8c6ec2 2013-08-22 11:16:54 ....A 170496 Virusshare.00086/HEUR-Trojan.Win32.Generic-eba89785948b9da2bf21c79a06132381f157ef0e6de21b0b8d0ea3178a39682d 2013-08-22 14:35:38 ....A 950272 Virusshare.00086/HEUR-Trojan.Win32.Generic-eba99d9e14fda6d633d44df6483114e6772bf7783c29141d17e8d4921c605adc 2013-08-22 21:05:42 ....A 671744 Virusshare.00086/HEUR-Trojan.Win32.Generic-eba9a1ecfcf60c8dba540693153bf77856223f4fc6f23b9a14e724af7406c7fe 2013-08-22 16:54:30 ....A 758784 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebaa724c112659bcbad3a19a17b8b05c0b4a792984e8a5f2ce347f9cca29c0e2 2013-08-22 20:50:46 ....A 253691 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebac77b287ccc96fcef40584d1c2492dac7c62068b02436726a62f00de4eb4f0 2013-08-22 17:05:50 ....A 827904 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebb181c77237b96952cc4dd822351757e95b61170832307aa2c0181f74988b32 2013-08-22 13:23:44 ....A 674885 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebb7025ce9bdf81f03294b2401cf33f9a7f9f96c3da1b3ef9fd9b5402af8187b 2013-08-22 10:40:08 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebc0160033bb88822bb066b1669aadbb3208b7839768c524b7c56ac3205d713b 2013-08-22 14:39:26 ....A 156160 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebc09415fd4314199867a1593b5d0021db2eedefd0544f4cbbb2fe3f115538b9 2013-08-22 15:49:02 ....A 260608 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebc2380f6ea5a2ff7825243e07116226e66f15a5026a4894c9df0f0626636979 2013-08-22 14:21:42 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebc2852ce60e2167b737069d41e0dcc50711dde02330d47922f46076b918146a 2013-08-22 14:30:24 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebc5d9a453f0c9531fff65b87b4daf4aabd09ec735f132c0a47eb22927ca1d12 2013-08-22 16:12:32 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebca36d3f3d6722e3ad4448f5f7d5724b466d28cf0a639db1c03654034dfa63c 2013-08-22 17:14:52 ....A 151297 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebceb04c2003c50b33b9f7d34d8ed73ffbc4e618896067cb11a93d8cc1258ec5 2013-08-22 15:05:12 ....A 103424 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebcf80a2bd0f6f1fb6b17c28377373a33b8d8714902bcf924bcf22a78419f034 2013-08-22 14:23:24 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebcfe310db48c288f0818775c31f444e55f8d7751c72e07a03ee017539235234 2013-08-22 12:46:34 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebd0436aed62cc39e1623da5ba59a4302234c039a8c9ae8e7ff952699c19b163 2013-08-22 12:15:42 ....A 553984 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebd6037e69c9d89e118caa5b87f9c4d0ac236ce6b9d2f9586d9c06462bb96748 2013-08-22 14:31:12 ....A 8232705 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebddefaeb0a061d3168c471882d0094e6fe44b546c03c6d02ce17fa3d2c6fb5e 2013-08-22 12:46:04 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebdeb61015f8ad72e769db88f440b730637cc91cfe5e074a16ad26a78321ce95 2013-08-22 13:44:38 ....A 983552 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebe382c36fedb2dd4b68ac8f46d6b94567e6a05c1b5785542b3538c2f07f4c1c 2013-08-22 13:36:44 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebe7ed8a2b5bee30d8e7ca159698c0f044975e6e8bdd52de345dd20bf32bc4e9 2013-08-22 12:25:42 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebea866304e97db2ff457d565d98d4f5cd7839eb284cb4dc450b5a8b70209602 2013-08-22 14:00:10 ....A 47872 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebefad0a613cec4c2de6851e3d05bd8e5d242cb3d2d88e82195293fde9751fb3 2013-08-22 14:32:32 ....A 169853 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebf04f49c88a7401cbe5397e2a3849f6b586c24eb030488bd196968908c89aa9 2013-08-22 12:18:32 ....A 385494 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebf160ca8c8631e39cff992bc3e1d96c82fc0c570dd7274bbaea4d3b321f09f9 2013-08-22 14:33:10 ....A 1928932 Virusshare.00086/HEUR-Trojan.Win32.Generic-ebf641e47d7bcb9b404edc4d9877bea35e0a9d5bd4994450cd415a32be441873 2013-08-22 21:10:50 ....A 3072 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec00196df7bf955cffbd44bb1baca3b64ae14aeab9ef36bc8bdb1fc63d7d4b4b 2013-08-22 14:52:22 ....A 734166 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec017ebbd13c615c99934a852e97a8738fa963cdee65437d61c1cbeda28ba33e 2013-08-22 10:55:12 ....A 919040 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec02a627c361a741ec337782a42cf803b2b12425159f134284c9aab149bc2a04 2013-08-22 15:29:10 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec04a0b886c9fa985346562da4660ff22b755cb761474f4bc458a79655d6025b 2013-08-22 12:26:56 ....A 3393024 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec06a5f544768a46f97307820226a9b3f9f6900b65623debbddef5d57f03ef57 2013-08-22 21:09:18 ....A 1318912 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec093bc781f5903ca78b3363c10b3011c4b959999a2dec77eeb5345ff28156b9 2013-08-22 14:16:34 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec09ac586bf8244927d647445d480db93f310c9b35fa80fc487b62dbe3fcb84b 2013-08-22 20:50:04 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec0cc8583754d059b6b2bd4a466d7f62081d4fa80029c9db2eafe5cede9869a1 2013-08-22 15:15:02 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec0d5eb52a09e322fc2cff28dc051026a61079c0997c1d7cb72a9004ea089e1c 2013-08-22 12:33:26 ....A 37416 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec0ea0e1b33a3763e32e4c93f984a109b0f82594fa2baefb2aafe3205998a465 2013-08-22 13:13:12 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec1051eb36f0e89d760b47408633b0cd12fc023743d0ea52318267ab974cb8ea 2013-08-22 14:43:28 ....A 10624 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec107606604124179797a7140bf266c30c0ffbec3b33ed436e57fcf9ca26f9a8 2013-08-22 14:36:52 ....A 158629 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec112d6bdc560ae8332bbe7db12a874eb608e6feff839a4de180173120ff9c68 2013-08-22 16:24:42 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec12b015728b09097b95646cd2f1a0a7fee1256f9a7f1680dc4ac9bcc1da265f 2013-08-22 13:31:30 ....A 157204 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec172e449134f3b85aa0d12074eddf91495aab9779a101d3ee7daef95484280b 2013-08-22 10:54:20 ....A 60524 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec17ccbff92c3a86a52de2e1208137af133fa5b3b46f8d04a9b47cd9e516f1fc 2013-08-22 10:57:12 ....A 79363 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec191a37c7c01ff157b70bb8cee3e176efcea7c626ff3798737e5486ed104655 2013-08-22 14:07:52 ....A 1553920 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec1a8d97c5be8df57e56d6d4ab3db2d2e8ecc6fcbbce715f3c611db8b7a14738 2013-08-22 12:14:36 ....A 999424 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec1c990b720c8282300d0fc91566fc4c0f72073da6c0217bd19b92ca260e780e 2013-08-22 13:39:50 ....A 998755 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec200e3e20c886e057532fc027ba5d467990b466a639ba06574492fe9439dd78 2013-08-22 14:21:32 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec2040b5897c2c380fe133c389098bd2954edb6cc6b072d1476af20c451dc16c 2013-08-22 10:41:44 ....A 41760 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec23dafe60db5d301235739391373413603de472268003e35fc03a709da04dcc 2013-08-22 17:01:04 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec2b376671f3f42800116062539d43be548a86475ea9b1e30a2351bbb92b8ac7 2013-08-22 11:45:12 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec2c2590d4d50f5d90cb4a5f2d5aadaa45ca6c4ab22075cf1a8054751fd9a7fc 2013-08-22 17:44:28 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec2cba4987066b49a1c98092ea73c15d50bb69e0f772b62c8db99b861f84de13 2013-08-22 12:45:18 ....A 6217728 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec2d60e93282d2d1650da1805c8042bd43f95f1ede9dbd3d085346facb369cdb 2013-08-22 13:25:24 ....A 75776 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec327202bd029c57d33a52617b68dcff3efbb78855b48291b9c7844810cdcbb5 2013-08-22 12:23:12 ....A 1138176 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec32c784679794ffaa92437c314aad401477df6fbccf39ddcd843fcbfcd8c7d7 2013-08-22 14:41:00 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec33731dca49f7198c19f3897385b1231205b135d2134f03e834d89b7f2bb6a1 2013-08-22 12:55:22 ....A 113152 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec3a4d0957796a6770c4f6060123d54913c76823ab932fcabf8453287ccc46ee 2013-08-22 12:20:08 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec3e2454bd9cd6a52cb979ea14b19aad002ef76be6209995db34ca0618a859d8 2013-08-22 10:40:02 ....A 82944 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec3ee376cc3b98c51f65237847da77f8f21215e54739e8027dd50734352d0719 2013-08-22 15:51:54 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec403bb58b2648668bb5386bfd96dadc671f7582e9d03e47cea046af62dcbdd6 2013-08-22 13:23:10 ....A 2341888 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec412d26ae2ea14f378f2a8e3eea15d0c647dbadc786a0ba38dae6cd052c75d6 2013-08-22 11:33:10 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec432e957eee5fed5de7a0c22210437cebcab53c41e541aa83e2545b36960184 2013-08-22 14:38:02 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec47ebf60fb45fbee1828f5a7846d874af4149d4bb80f7f5bdab234ee95a9eba 2013-08-22 15:26:22 ....A 244741 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec498e6ad8d7ae71cfe0b41508d84069bb9760149e81c2c21b8ee0b9a1c18aff 2013-08-22 13:17:04 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec4a86839023a60b2b94bcf5106c49c06980f07fdc4427ad93830fe5455f4a2f 2013-08-22 12:28:32 ....A 590848 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec4b163b3c812b9ac8015df073fb8fef230eee6b32b8841deb3533211b046572 2013-08-22 14:52:52 ....A 170484 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec4d99c1fed40858c55dd98b6bd7606051c81399a2184f6e1584ed646fa79f6a 2013-08-22 10:43:02 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec4f8a7c122d041823577c36bb5347cfa749ec969d5686be1c28e3a21ee6e519 2013-08-22 12:29:32 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec53861695cc56b363fad6fbdaf4cbd352506019e62d1bc768d17affd9324f07 2013-08-22 13:44:02 ....A 782927 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec58f85c57a11f2d0124f5c72a84040c0dea8a0284d39d3d90b56d1c16ee52c1 2013-08-22 14:58:08 ....A 267776 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec5a7b619e444e37a36b55de9b3f66bef91535c5b25fbe74b6107ae1a2347623 2013-08-22 14:48:28 ....A 45568 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec5d6b0abc8e78c6ada80b5cf6655a8f1262fb594cb15a424f4ceb71dfedb271 2013-08-22 11:47:34 ....A 200663 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec5dbfd0119e0fcc4ba92ad93c0743291e8f38a01caaaf569da8b48b08d70a5d 2013-08-22 14:43:36 ....A 51218 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec6244894cb87e96d68699b89b6ea0dfa49c8712b9577969598d8623ee6e3f42 2013-08-22 15:19:40 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec62e01c8257f9b9ef9ea3d98152a334c4c3a69f92d6bf8015f7d76772b1b2f0 2013-08-22 14:48:52 ....A 261632 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec67aa639452a1ddcb9dd997391eae29d03a72cb8fb40f94bff7cc1c8197f50f 2013-08-22 13:04:54 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec6ef802da1760ab5e798d831d1143d22a2317e27900550b1d511ca8d1682776 2013-08-22 16:13:24 ....A 257936 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec6f6b0f7ef2fad6d47533f9720aedd9b47224ce670411354558956876071f31 2013-08-22 14:34:42 ....A 76800 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec70658afff7e4ff61cbec4c55aa1b7e07a4596b6d7a386ebc19d8e53a162c63 2013-08-22 17:13:40 ....A 787968 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec7778a42dd2c41f9bc3bf9adb9ca04d8d9a6dbb4f0be872aec4dc71ff793013 2013-08-22 14:09:00 ....A 113664 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec7bc9d7162d556e16e273a3abd5ee5aa0e270157de919a1e0c72e100b18f8f5 2013-08-22 13:21:46 ....A 347136 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec7da2ba4c888f015beed9a712bb199a5778c7345c2123cfcf60506ea3d4e0ab 2013-08-22 15:06:10 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec820ad87c3c4903a08397cb87e044670a6e18dee8363e2c57a29b2efda2fdbb 2013-08-22 14:32:02 ....A 151040 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec829061b7ba918ef3e286e5b732a84e0d94ba32db4c889589c4ec75241b60dd 2013-08-22 15:53:52 ....A 98815 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec83b904d51086f0c36308e550488d4e9107d278fc13bd89d6d569a52d39c018 2013-08-22 14:52:58 ....A 1672448 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec84d15788539bd04369e92b0265d5d84439a34dbaebab1edf5b287d607d8953 2013-08-22 11:40:04 ....A 244224 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec8997dbddc8ad50f91112ae53c60316486212beaebeb18d0053eedab60bfcac 2013-08-22 14:28:30 ....A 84435 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec8b8356ea65cb8ad298635ca0c4ff1d899826c349665eabdc3668719939ce81 2013-08-22 12:59:52 ....A 124416 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec9257152ccc834405c839d6c05dc5af8646fd522219330ac2c8622806cf34a6 2013-08-22 11:22:58 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec959780419871c1f0f6bf068e2f0c09d7ca60920b198d1bb04ab7d74139f518 2013-08-22 11:17:46 ....A 269175 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec9599a181cd0d1f206cc13d974c33fbc7d03da10f13fcf7d29b017af4f3f15e 2013-08-22 14:16:46 ....A 37081 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec965c1084693644ea94da1d01e81944457d05841b91890b9e55c77ec7b8c5ec 2013-08-22 13:14:00 ....A 106240 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec98474e7f99d3c7e29fe2721f395dd7094fd7fd01ebf159c0f5872dcd4945a9 2013-08-22 13:44:42 ....A 332776 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec9949502db580ff1b2039681e0ed9d8ab8a1420b79b7a62f456458d3aec9e3b 2013-08-22 13:27:32 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-ec99bc8d697185e25b8a3e0653f9348e7b84bf64382e6b1d68282d2d42681ea2 2013-08-22 16:20:48 ....A 540160 Virusshare.00086/HEUR-Trojan.Win32.Generic-eca05b587d29f504382a3ff1cf43b8cb72c4eebe183936b0cc19deb6a60a0f04 2013-08-22 11:20:54 ....A 37920 Virusshare.00086/HEUR-Trojan.Win32.Generic-eca0f9f0811e7ebbd69155e3b78b3e5ab25af1e48aadf2a8a3902b75a97451fc 2013-08-22 14:59:02 ....A 373248 Virusshare.00086/HEUR-Trojan.Win32.Generic-eca3a5160be99f54ede1ce317144de15161f67134f5fd66acb3aa343ff018294 2013-08-22 14:56:18 ....A 684032 Virusshare.00086/HEUR-Trojan.Win32.Generic-eca7962bf01a100d78973743e986f7870326be6dcfff4fd145b70287fe971565 2013-08-22 14:48:52 ....A 712960 Virusshare.00086/HEUR-Trojan.Win32.Generic-eca8f278c683b78ec7f72d07af7091103c8b5ef25a945a6c7bded2a872f61a95 2013-08-22 15:57:50 ....A 399360 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecb24deebaf1d2e0307e33ec07d4b6602f023c5eaa99f1d7a76b8c0208bee1d3 2013-08-22 10:48:04 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecb3d5ffb72a82dec04f7dccd5045ea8bd319ec86d216f05d2f151ed30851976 2013-08-22 14:07:46 ....A 87087 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecb4b1a7404534efe15ac9cb91375aa57772c8670a4d21261d02971709912eca 2013-08-22 14:59:16 ....A 103845 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecb5d0b3700cf694ec674670262c22abf893ff9f88b7044b326fdb66130ca07f 2013-08-22 11:52:34 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecb951219f4e8d3fa566edf13a6291f8ec0e3d92099e749e06e67f26d9c3a85f 2013-08-22 14:42:16 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecbaa73217123f9f09c315cae27a0b3ea1f28048fd1c65535be4c107f3a870f3 2013-08-22 13:45:32 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecbb21603e5626a3d6fd96392cf011b1209b1b59cb010884980f1f15c02c4e13 2013-08-22 11:47:18 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecbc77862da827ede85c24b3b1aba68bebcc9e59606a9580d39aab5a372b6e28 2013-08-22 12:17:24 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecbd5339b51a05f86d83eba3b488e179146b6968b365d28de1d50e716e830aa2 2013-08-22 17:26:52 ....A 113152 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecbfcc1e3d8f939ed8a2dfcb0f41a24709537f882e8f9bff0169f6bd16c29f6d 2013-08-22 14:29:38 ....A 651314 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecc0d3ffd773b4a7010f634ac37ab1ac436bb53ff270e5f5213c16dbe2f8f2e2 2013-08-22 17:56:48 ....A 178688 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecc5c582e92cf781aee6fd9fbc6c4eec71729a6e32af6c844d26693856471bba 2013-08-22 17:27:08 ....A 1826304 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecc5d1d2023e098f323ff5ecd7481153179da41a002b9e07d337ac98d25fd413 2013-08-22 12:17:26 ....A 4980224 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecc667040cc6e0814b6b9f013c8d8c4f8e5a658c4daf104ea48d3db8f85343ec 2013-08-22 14:50:14 ....A 41536 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecc697863f162024eb06a2fd8a386bf1505882345bd639135a6d89c2c2bf4c53 2013-08-22 14:11:40 ....A 1716218 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecca8a98391ed077f52dc78db68c52471c2ee66fb603c69abeef9693ddb945d1 2013-08-22 16:35:22 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-eccb739c8f0be13232bf784611f7baf7d6411f045347abfb1802301e0b7745e4 2013-08-22 13:40:40 ....A 1164288 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecd335ba18c43a27aca00b407c913bea42399a9510c939d760dc3072ec4d2785 2013-08-22 17:21:52 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecd42b9b7a14e34f0a988b96d3adce75f139126443556ff5da7aed136241009c 2013-08-22 14:20:40 ....A 306920 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecd69c38da3e024813748514aed70d1b76c174ee99b04771608ae929c38b8506 2013-08-22 15:07:06 ....A 1299584 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecd7a46cc382bc8b024c8f2fd7c4e874d22bc0389522b0f6a8e334e5f460d978 2013-08-22 12:50:50 ....A 1206019 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecdc30628dbaf0cfa9b100ffdf3456b5fea17b9916cd5baeafb8227ce7321b30 2013-08-22 14:40:58 ....A 295570 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecdcd8c09240a1b1b60466bc9ccbdb669397f80fe7877d9c75daa444228c3d5b 2013-08-22 14:48:20 ....A 131088 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecdecddb4a988942a4b76bd9bbf74543a415da7a12a105871b0bfb3aef76987e 2013-08-22 15:09:24 ....A 2591232 Virusshare.00086/HEUR-Trojan.Win32.Generic-ece0bcf6583ddd264369712b10d37541439b8ac3bf4fdeaaa9c29a5f9426ec04 2013-08-22 18:29:30 ....A 389120 Virusshare.00086/HEUR-Trojan.Win32.Generic-ece1a4cfb7c890f8924cf468c7a1129ef95bca0db18b229f0b04ea1a61b5ca14 2013-08-22 14:23:48 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-ece22d20b56ef48a311e1891e04629e7d02cbf47e4052c0816fd6fd02dd75aca 2013-08-22 12:02:58 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-ece40335a0fd8cbc2473bb30054d6ca719c1e9cb86f7f02562fc938f4c4fb8b2 2013-08-22 12:02:54 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-ece7276fe12238c45f18c012f10baf5298ece3b2da69ca9131a1130ee68119ce 2013-08-22 14:28:26 ....A 914258 Virusshare.00086/HEUR-Trojan.Win32.Generic-ece7a5027dfc4c8c5d2625411d4077d56f9715c858d4a27d9438af7be0d401f4 2013-08-22 12:17:04 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-ece874d43f8ab771412e1a4b565ed1dbb0304724e63309f771801f3411e3a5c8 2013-08-22 11:11:20 ....A 315392 Virusshare.00086/HEUR-Trojan.Win32.Generic-ece9460357e6b92158a312d22a4444fe4193ec4712d0996f1be469e158c74e13 2013-08-22 13:56:54 ....A 878080 Virusshare.00086/HEUR-Trojan.Win32.Generic-eceaea5f5bcdacecee204e8a0b34910ee6c15829bdbef95b071863f29e1fab21 2013-08-22 14:41:12 ....A 292432 Virusshare.00086/HEUR-Trojan.Win32.Generic-eceb9638c81c43e704b44227d518ee233701690cffa3a548608ed8716bcbe3fc 2013-08-22 12:16:56 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecec56c76e405b2b1d94f7f569fbae5058d5447da0c7e40956760f7c27b6de03 2013-08-22 12:28:30 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecefc9f5fc0a49c503f02ceca73fd56065f9a15281383718eed1a2037bcd7a7f 2013-08-22 10:48:42 ....A 230448 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecf754f94f327a314d0a096122548cbe837521fde879d2cac750b4103a5a6a46 2013-08-22 14:47:30 ....A 80524 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecfa3c71840610159a228fb20ce9640bc82e0c3a7628414142cbfe9856750b1d 2013-08-22 16:45:08 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecfcc3fcf4155ee10a435341c2ab13cd73bf6fa50058a83d77f2ad4e7ee011e8 2013-08-22 11:45:08 ....A 881664 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecfebf02fc4827e99498d0c18ec8d77f493eb95e714345a97eaa031a459be246 2013-08-22 13:45:40 ....A 189440 Virusshare.00086/HEUR-Trojan.Win32.Generic-ecfff523afbb0dd72a8bd91f1c7e40ebc8615d027382db7b0b3f78f48e1f938a 2013-08-22 14:24:24 ....A 69536 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed05dd79a79c53c4c9032418831e5abe520387d7655e054a31f9a97c591f49f4 2013-08-22 12:10:40 ....A 1105920 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed072ca37a425b12298a53b18c1671f15219c74fd505b8864a288c7137982b7f 2013-08-22 14:54:06 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed0d113bbcc92212d009f39b061dbf6c53785cf8d300488f3eed92b5f3adb0ba 2013-08-22 14:32:10 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed129664eea16d4630e250e1f4f2614492903b6064f1dc559da39d240ac0f6d6 2013-08-22 17:55:58 ....A 154880 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed1531ad2484e85a2acfe6494552450378a180e8877ad693c7133989ff8a07d1 2013-08-22 14:27:54 ....A 8704 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed1c87c11caa34f28444484ed7d98cc1f2cb61392d3a38fd1c4f0d94cdb27d7f 2013-08-22 16:29:14 ....A 1745408 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed24337ca10580c6ed0a136fec1fc9a26db19eaac6987847224b5189e1fb3e75 2013-08-22 11:45:12 ....A 675736 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed2b33219f7a27e513d3cbcbf6d8699c6b83cb27ef4783fec8c2b75c044906f6 2013-08-22 13:26:06 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed300570f1f3ca5260069eabcf15785804b04ff11c62daf99f21bd4590554e20 2013-08-22 14:48:32 ....A 884224 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed34fc2637c428ab867a797e71a39e1b936db23f2c3a500e2654958a7e20af1f 2013-08-22 13:00:22 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed38b80008dd9d567c8fce0583137d6bbcefd175450d7c33d49672f6202daaaf 2013-08-22 12:36:56 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed3fae0164f1c7287e8d0b650907899a44f81608452c93072954a94e6fa4b756 2013-08-22 11:28:14 ....A 3136 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed4032bf229d597906aead813862b7c945e475c1e521b510a2cdc9d3afb75696 2013-08-22 14:12:56 ....A 415744 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed421f9cb30f04f8fab568b3279a0ffd9c0fa848fa4887063dbf2ce5fef92b57 2013-08-22 14:09:22 ....A 651264 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed4406fbc310c05e45e399fe0d8d983c829976b544d7a0d7e433b700610b4651 2013-08-22 12:41:14 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed440c229985b914c97831f5ad5ff5bb521d8663cb7de7dfd2e69682cea562d9 2013-08-22 12:41:16 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed47a70e25d11de11d0c09e56d8723ca2f7bb1dcdc97baff0f05fa45b60a0730 2013-08-22 13:39:22 ....A 45952 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed4a8afb17693851f5098aec3b3c6c8404db7200d833401c7179102407f9509c 2013-08-22 14:43:06 ....A 536576 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed4a90c08b8ddddc78e644c91ae3d091a25705c9cd11a242a395384b1dd21e63 2013-08-22 13:15:16 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed4b23b157da07dc9e1f1452a1aa87fb872fd897a3b9aee6a84a4bf003a87c48 2013-08-22 14:21:14 ....A 89600 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed4d66f43c55573b294363c9fd0f781977c1661a9831b3c05e2caacd89095515 2013-08-22 11:59:16 ....A 28696 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed4f91ad589f0ed599e479dcf1ecf6c4d6bc13e2f9a694cbb79767f5378efda4 2013-08-22 15:03:06 ....A 73735 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed52b5f9714dded4dbd7bcd94387f2a729c6852a86299505c9923c95fb9927c1 2013-08-22 14:11:24 ....A 733184 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed55fc71426c06af29c4b04c40806ce5a6122230a44df21fb8da89bb67d380e4 2013-08-22 12:36:18 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed57893d093938989be56b7459a0a16ffca0a5a788504202f81dbb03f6bf26e5 2013-08-22 11:50:20 ....A 60416 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed5e8e0652f4859a8c817337a501175a77cf572f9d46d51280dc6e3746f6b520 2013-08-22 15:04:30 ....A 218291 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed605f7e5025df144063aeb1f67544851f79f1a4f1f959e62000fe81f5e1e636 2013-08-22 12:36:18 ....A 653314 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed60dc87a77123f257ef29c4596ca4ff29c81ffb385c18cb37cbdbdc1d1cbde4 2013-08-22 17:29:14 ....A 295424 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed622f60afacbc6985cf53eb07024d516ad10fb9c71a339118f45846aa315b2f 2013-08-22 14:42:22 ....A 6257664 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed64baeb13e125a9865047bbb52f80281b0d9ed735385a42b6c16500dd215098 2013-08-22 14:25:42 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed67f717707380b5a4c0dcae47f5cc2a0ed192c0bb8f514938a2956b82423525 2013-08-22 14:19:40 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed6c3a7898c9c1b5a8954844b78277230faad0d6083ebeb13e82120a61e11ef6 2013-08-22 13:38:08 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed6c706db5e558ad7a934d01245639ec0913c3279127b4fbdeb868fb6bc7a85f 2013-08-22 10:59:14 ....A 885248 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed70b3876cef121c19842928ade6ac9a42c7802a750a43b5f17d53d1c47f7277 2013-08-22 14:19:32 ....A 3200 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed734daecee9b66a3280dfdbe11e6f44a46399424e5e52e6f46957c40056c859 2013-08-22 13:57:16 ....A 5343744 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed77ba22fb578f87c5a2a40a57866c6400fbfeddda72a15dd8fa105060bdeea6 2013-08-22 17:21:44 ....A 2980864 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed7fea8b3061494d0569259c1ef9fc76e5ee317854c5cf88bbaddd171742bc6b 2013-08-22 13:45:50 ....A 51332 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed8275f042a87bedbe204f9100359929655a5b54abf9b35a7151c22e596601df 2013-08-22 14:36:24 ....A 6536 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed84d52d5d31b9c03c72235eaa821515fda8b44a44ae510660d120dfb755d6a7 2013-08-22 14:32:24 ....A 395776 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed89c5da5ba2783fe9893580815e93dbda048ff4c332950a5fee5dc7b23a68c0 2013-08-22 14:02:48 ....A 1246208 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed8c496ddce89ad11a674283d4888cdb6ca5f0cda7c786a680f827557227e6aa 2013-08-22 13:08:26 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed8d15c28116f3db51185edac3762cc8cdf99178267cb147b0ab0c0a34484138 2013-08-22 11:30:22 ....A 1044480 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed94be8ba749cac65e58ec79600de748782c1c3c87294642c73f33db2b3e8df3 2013-08-22 13:36:42 ....A 284160 Virusshare.00086/HEUR-Trojan.Win32.Generic-ed9ad38b8ac38f1ec75b38326442beb3e65f3c15258d32df8c2448064ddb6f8c 2013-08-22 11:01:10 ....A 20440 Virusshare.00086/HEUR-Trojan.Win32.Generic-eda535b723e8edb0a588def1de6b05ffbb0c26008957dcb0e7fa8fbe5da10740 2013-08-22 14:18:54 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-eda6cec01e4435725f481b269d78f47cf8eb77ea85e3fd7be0ef8bf17389eb8d 2013-08-22 12:18:32 ....A 334841 Virusshare.00086/HEUR-Trojan.Win32.Generic-edaace83a8408f8aaa80e4c52b20d8f8ea2968098f0c597ae0acfeb9235a141b 2013-08-22 14:48:04 ....A 385024 Virusshare.00086/HEUR-Trojan.Win32.Generic-edb6c882e07c538e823d7a01ebe04ab1cf927379f4c7454a6354da377987f9dc 2013-08-22 15:15:02 ....A 483709 Virusshare.00086/HEUR-Trojan.Win32.Generic-edc122dcc0fea7ad526051fde558e37bcb7d607a4d9865618325a77bb84bc1d4 2013-08-22 11:49:20 ....A 1208832 Virusshare.00086/HEUR-Trojan.Win32.Generic-edc17bcaf41b75589566709f28872583e3e0e1d078530cb89e4e5e9052bc8d6b 2013-08-22 14:14:42 ....A 546304 Virusshare.00086/HEUR-Trojan.Win32.Generic-edc267e804672dac6b1ba01e7d0b5497db97ea7c09919b9b9995a01ffb43c1ab 2013-08-22 13:05:28 ....A 261672 Virusshare.00086/HEUR-Trojan.Win32.Generic-edc5078cb433158c3ab516840e98e431bae10c48939e57805950bc9d1e8e8f2d 2013-08-22 11:24:56 ....A 7310848 Virusshare.00086/HEUR-Trojan.Win32.Generic-edc53088195262a6b8ddcfc1e1aaaacd27aab358fe07952c2942b0ac4e295f68 2013-08-22 13:35:56 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-edc88c48d01f9bc69e9a97a971ea6b5a72a1c4f311a90f2d6f6e612c7482b37e 2013-08-22 16:27:24 ....A 380928 Virusshare.00086/HEUR-Trojan.Win32.Generic-edcb1c3d4fd660791e340dbb1e846a37e2f6497d87585145ad25670ac761f2b3 2013-08-22 15:22:54 ....A 34360 Virusshare.00086/HEUR-Trojan.Win32.Generic-edcf91cfeabae1706bb5420e963891cb4cac47f152240b1f6665bdc2f2d4cb19 2013-08-22 14:05:14 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-edd19a2b8c86bf586d4ddfee5e061a9f2242ab85038c02da70e7972a3d60fdb6 2013-08-22 14:37:44 ....A 44544 Virusshare.00086/HEUR-Trojan.Win32.Generic-edd51d5790178df64b6c672a6714b1ebbc470c6cfb14cb2da4d9237338bef9eb 2013-08-22 14:41:10 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-edd958de6fe3c500c0eee91dd44c076d9b1cb25b3e0654685aaa85ca93a11fad 2013-08-22 14:40:28 ....A 723542 Virusshare.00086/HEUR-Trojan.Win32.Generic-edd9a8374ce3472c3013bd7606ff692cd91b0a8879ca5a8c0264f56a01821f90 2013-08-22 11:17:02 ....A 56891 Virusshare.00086/HEUR-Trojan.Win32.Generic-eddcb22bef8b96d6e2f689362c28264db3d615f75439362c16dc7bbdddfc1f45 2013-08-22 11:23:52 ....A 109568 Virusshare.00086/HEUR-Trojan.Win32.Generic-ede0128a88e7f9a155842553dee17517c0b5baf3871014a0f8931ef146ef6579 2013-08-22 17:57:18 ....A 256512 Virusshare.00086/HEUR-Trojan.Win32.Generic-ede5282816018e65cdbd3d2b912dc7303464268f09d58d1ffc612ebc0a70d315 2013-08-22 14:47:16 ....A 407177 Virusshare.00086/HEUR-Trojan.Win32.Generic-ede6e7ce8d2845165bf62f321f24682592c803da7306010268f9a5f62032f7cf 2013-08-22 14:35:42 ....A 338944 Virusshare.00086/HEUR-Trojan.Win32.Generic-ede7577cf2d4d033b466c2b79c5f31cf473ff27c4736135055176afc731ef620 2013-08-22 17:52:24 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-edeb4c21bc5611b5e36c5d672d789de9ce58e3217f258adacf8a9232602065a4 2013-08-22 11:29:42 ....A 91648 Virusshare.00086/HEUR-Trojan.Win32.Generic-edec9b6aca4a054d30d74ccd361ac3b40d7511cec32372642720c63a9c4fe3e2 2013-08-22 13:41:44 ....A 146217 Virusshare.00086/HEUR-Trojan.Win32.Generic-edeedf7b801be77f6213d34a6e2db58cb1f21464752762d3893fc7cef8bdd4f5 2013-08-22 12:50:46 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-edf0ea12c74b24464b05a6c41ac4f3d2294de9ddff0b4088be9bc571f15e340e 2013-08-22 13:13:06 ....A 71680 Virusshare.00086/HEUR-Trojan.Win32.Generic-edf69501dcba2358b8654883cce712e3005ea54a70a1b333ab0b97001208bcd2 2013-08-22 11:21:32 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-edf6fe2a4c409a0c41bb6bec0cb8f0881962785cf3c11c50ef4607d6c567f48d 2013-08-22 13:58:16 ....A 129981 Virusshare.00086/HEUR-Trojan.Win32.Generic-edfb6690a057945d8236ab181eb54105a10b6427828fb002e7b133a7df4f050a 2013-08-22 10:41:52 ....A 333414 Virusshare.00086/HEUR-Trojan.Win32.Generic-edff143d47b64c4d2befd9ca6bcc473372fbd3005ea7ee44fce7949192880298 2013-08-22 14:56:06 ....A 4821504 Virusshare.00086/HEUR-Trojan.Win32.Generic-edff902dc220e595536461467d6cf037074825528e97f854946a75c9b7c19a54 2013-08-22 16:34:48 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee0001bdf9111d75c6a7645c6a1f445e000908e034ba11876a7e8460068ebda1 2013-08-22 18:23:36 ....A 302264 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee01d74f1a28e635d79ffcc6a94166fd4c3646fb421d7250d1b68472b7321261 2013-08-22 12:21:54 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee04aa2c23d748d6f1f1d5eb495acfccc789f824d7119e99f330c71c14686451 2013-08-22 13:36:06 ....A 4454816 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee0813147bb879fb3d46ed7ef16cc5e276b19fa8eb51898f575e17580952749e 2013-08-22 13:42:20 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee0b33d1d5f104d018d56de338e6d232ef077fe4e1ee66595a17b0874f2064d3 2013-08-22 11:11:52 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee0eddb3bd0bdbcb25bf568eddf92e660a4a3d39bbca9ef5b3058384bcb18b32 2013-08-22 12:52:42 ....A 88576 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee0f93fc7e8169c2609a8aec3733e04f4980cfadc844416f085359a8f9cffeed 2013-08-22 13:56:22 ....A 508104 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee18e80d142527a2a11b8bcf25d84f094463ba8da57e4c85cbd5bb68b64baecf 2013-08-22 13:53:56 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee1bc0c7df3b498235425535d49d104eda5601543a67663d5e022c54f4fa14ae 2013-08-22 15:08:08 ....A 278874 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee1e0c98b5f41416b9c4d51856a36eef2f4024fbb5c627687c98612006d27428 2013-08-22 14:41:52 ....A 2295808 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee221357aedd3ea8d0cf7c69fb655d308b5607a0b10a0c7483eab97f5ad54350 2013-08-22 18:19:32 ....A 508096 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee23b04e8e667d50d40332568f5e7bc0f772a4dd3f62846bc1cad3ecb962c8d4 2013-08-22 14:41:56 ....A 200192 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee253fccebb53bc7f8fb09a7afcc5a0125e1de44769920013027b6202e2a274e 2013-08-22 14:26:00 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee267590ef995558db97c2415f664cefb3c0a184eb49b8c682536cad6d2c96b8 2013-08-22 14:40:20 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee26d929c06daa802ecf44efb5854b560b92a29ac0f2a4dbc42feda664f1eed8 2013-08-22 14:51:12 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee272c0d0e595fee01e009e1ee6d3bd26a5e38380d66173c81e2af100ad0f757 2013-08-22 14:28:28 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee28fd63288ffe3edff2ce544eafec2f54ff604b7dca5c3a89d3c22adef07520 2013-08-22 14:32:04 ....A 26237 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee2e36725a2e8265a5e1b856d80ee54803a8ef52f2af8126efc1be4e0f56c669 2013-08-22 20:50:46 ....A 570009 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee3331dee15c2184514f4e07e5d502174d1948e1760470edf38460df59941cee 2013-08-22 10:49:46 ....A 291840 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee3693b4f3ebf3fcdd5d892fa7c84d1438b4a2ab6132a2ac0e380dabe21e3fda 2013-08-22 13:28:32 ....A 43334 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee3763d180545f946b284b7411032ec2d785c93676e9348f244041eab1d56b30 2013-08-22 21:09:20 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee3b885886d36826c9bd602a699a6f3dda87ad165dc377f42522543ebf9faf18 2013-08-22 20:50:10 ....A 537600 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee3d3aaf9a293499d7dee6f492c01f0a62e262713ae95ef2cdede3ff15685e90 2013-08-22 13:38:56 ....A 181760 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee4573b9e4ef7412201e25d8d676183d250cbb1f72db494ff4fc41410b275fb4 2013-08-22 16:12:48 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee4cd06f187d4629ebe407e6bc5cdbc7aa6da85fb33065211a2e94660ac89d44 2013-08-22 13:45:22 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee4cfc93d81b0804e49330927de9ef76c30b14f3a6205312cb43dd1e592d88f9 2013-08-22 13:06:18 ....A 41984 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee4cfd8967d5554ed355717735ac2bd0509ad43c8884a26e8545cd8dd0c5082a 2013-08-22 12:41:46 ....A 64512 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee504327666c72c739812f09316e415aea044f8d1c73d6f92c5ba6fdf1e6fd8d 2013-08-22 10:42:32 ....A 651264 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee54e0c7cd5f37418a51e5377830409dd66da22e82bd0ed8456832a2a0f0c7a3 2013-08-22 14:38:44 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee56e179c37c6954979c42fe618a0eedd6fbc42965c09d9cb60db77d3880eeb6 2013-08-22 11:25:10 ....A 299008 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee5bfc3d70c4eba758f760667f985f0e945cd4a47530857d1ba30029b9f45d80 2013-08-22 12:24:06 ....A 16792 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee5f9aaa575ecf8b7a8cd690ce3fcab3e253c922ef575ce323737b4ec6959b47 2013-08-22 14:17:08 ....A 185213 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee61428740f067e3ffb449432a8f72943c6d7239f537d3170a9b1f310e619e37 2013-08-22 16:47:40 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee6bd8c09b3b910ecbd2df75c65e74d2bd4668696adc04aa519b37d40b98ed0b 2013-08-22 14:08:18 ....A 86994 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee7071932acd4ae362552098e5695446461243e6be7437d18adb3512fe3f271d 2013-08-22 16:27:44 ....A 115975 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee725d58d37db377357bdf87269d0bc56a007ec48df5b44e1a39cbded6758d32 2013-08-22 12:40:50 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee7427a5edad4f07f8db590074fa68dc52e3347583adac366f894aa4f431790b 2013-08-22 12:15:06 ....A 71499 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee76c977e1eff182a0a2a69eaa54247c66d196d0bc242a2467fa4f9cf283109f 2013-08-22 14:10:50 ....A 95789 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee7a67bc3440ab18d14b558f14673014aeea39401114125e22aaaccb528f82d7 2013-08-22 15:04:36 ....A 176709 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee7b248c8435d18462d498495104c119cb8b85f18f2eda23081d4f17cc1f8087 2013-08-22 14:38:02 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee7c7cca6e3b4fe044996e749d256b18c57938e4b806df59ff43c0d959452eed 2013-08-22 11:48:28 ....A 455680 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee7dd668fa7ef46fb198a0ed05642f35e61d40ad1216a53d5f911efa546de8cd 2013-08-22 14:37:46 ....A 315737 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee82c89961ce0d3fa82f0495b5e9f8bd489e564be38efd2e6af88615d7b2b182 2013-08-22 12:28:00 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee893a89359af5c79185219cc98f2abe04b24993350f493fe0efc6a68ea141c1 2013-08-22 12:22:10 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee8da06a4095f7b9e320a02bb2cde7e2ab808e9db868b950d0435b07767f8b62 2013-08-22 12:43:56 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee8e405b6c0b6243df386129fe4b4afbb90f970eaf4eea4e024261d0d8ca3633 2013-08-22 13:33:16 ....A 3395072 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee8ec38100926c7f935ba28bd20d7b0ee0a33ecaccf96fb5956cc706a984a2d9 2013-08-22 10:43:10 ....A 261120 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee95fe3a59c9bd2da055159bb94d7d585371804d580780894854290be5f13572 2013-08-22 15:04:12 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee98c7a3e568a07a2b5cb5d7fda8eb7bf252bf7f9df163016d3af9ed0bebc759 2013-08-22 14:48:22 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee9a12704f92dee4035c83e59ea34e879efb63d17b5ae65e7cbcffd5ac3a0b3f 2013-08-22 11:25:54 ....A 1665568 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee9b74c3ec061948d6c0e478b8eab9bc763f249cb9ee8a0c3d68a039a2fcf6e4 2013-08-22 10:42:04 ....A 106725 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee9c82647938aec6e5d0342e6294b56b69a29a53297ad1061da279fcd6086b91 2013-08-22 13:08:50 ....A 1762304 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee9e5b5f9372fbdddef38286f7604a34580688925e870017dc4a325300a90003 2013-08-22 13:04:54 ....A 315462 Virusshare.00086/HEUR-Trojan.Win32.Generic-ee9f703edb4976083ddac695f0131dc8241a56eb5d2953bc88949b7903a6df42 2013-08-22 13:26:36 ....A 35820 Virusshare.00086/HEUR-Trojan.Win32.Generic-eea00eb0bd080fdb5f2c64cb74a615173ab54f217d631bd8744aa58f4d362aea 2013-08-22 12:19:06 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-eea40565ea9ccb0233e3582af9162ad268f51651b215c7e5c1a67e91eae5d17e 2013-08-22 14:40:08 ....A 14823 Virusshare.00086/HEUR-Trojan.Win32.Generic-eea52577a139da17f9176b372939348ae5f94323edda6ab67f16d57aef9b4ba0 2013-08-22 13:23:14 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-eea5ce5de29ee25fd91e6f10494f4342b456338fbbaf5d5e7632ee3c525c5405 2013-08-22 17:44:34 ....A 43008 Virusshare.00086/HEUR-Trojan.Win32.Generic-eea79a45c95a5c9286fdaca145f3ba7cff31a53deb6200e032bfede1a0d26e2c 2013-08-22 13:41:46 ....A 243507 Virusshare.00086/HEUR-Trojan.Win32.Generic-eea846f0ec6fd17bf51c597dfabddee434b35809139549b67ee3c3d1e2cc7671 2013-08-22 16:55:40 ....A 360677 Virusshare.00086/HEUR-Trojan.Win32.Generic-eea84a197760b134d3084b87f2349f04dc2e62e37af114e07e568ad5e61e4b96 2013-08-22 15:00:52 ....A 569856 Virusshare.00086/HEUR-Trojan.Win32.Generic-eea8f32d98516d392c73d3165fa657190312cb9cfb22a32d33fbfc8f246ffcfa 2013-08-22 16:52:32 ....A 64494 Virusshare.00086/HEUR-Trojan.Win32.Generic-eeaa3046cc4c5f380cdf963cb79422f481e1e6bbcf85772f23e35c24d28d9126 2013-08-22 15:07:36 ....A 140288 Virusshare.00086/HEUR-Trojan.Win32.Generic-eeaa550c3b802bbd8b43691444250ac1183be016c63b6e92ebf0dfd82bce9001 2013-08-22 17:44:38 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-eeac957a50636e2efe162c65388906e804b981933ad616df2fd1f7241c9c9dc2 2013-08-22 17:40:44 ....A 68386 Virusshare.00086/HEUR-Trojan.Win32.Generic-eeac9cbd75c80987d4b58f95c3de4630a0d6869a6424438c09fac7c0b433f54a 2013-08-22 14:11:38 ....A 113664 Virusshare.00086/HEUR-Trojan.Win32.Generic-eeb00778fdfd228a2996f318cfe4ca342341f2efc74f17fea4daeb4d22d0aff2 2013-08-22 16:55:10 ....A 192240 Virusshare.00086/HEUR-Trojan.Win32.Generic-eeb09d98f4ae5961cb98aaa75c9dcc87a9a881e8b116281395b05fdc18c48ea2 2013-08-22 12:55:28 ....A 93712 Virusshare.00086/HEUR-Trojan.Win32.Generic-eeb0c54b6bc3b77c84f416b89019e464a0953cc4280f06ae6bc3885becc27b6f 2013-08-22 15:59:36 ....A 84896 Virusshare.00086/HEUR-Trojan.Win32.Generic-eeb7b3a2354e715319bdcad48a4ae3df9ce7f0bff7a95d9b81eaea2ce13cff09 2013-08-22 15:27:52 ....A 249183 Virusshare.00086/HEUR-Trojan.Win32.Generic-eeba01cadce24123d1a2a05c1ef05605e41e9b2518c0a34605031990f7a9a015 2013-08-22 13:59:36 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-eebb0930a1059ffb87a54e3b91c0285d3d2c8938df3aa5761359c336e9d5b513 2013-08-22 11:40:14 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-eebe744d28a408f8797cfabfe8fe84a70aa38edda35bf32b3cb123de4e15e2f3 2013-08-22 16:23:06 ....A 8077484 Virusshare.00086/HEUR-Trojan.Win32.Generic-eec3166d7d30b67e376b4ce5340b9a08d1c982a32c5f6f2b498aa82ddd0048f1 2013-08-22 11:10:56 ....A 96256 Virusshare.00086/HEUR-Trojan.Win32.Generic-eec31dc03ec8cc4e7b8cf59399fdc4d07e898dc81a24852647392328b885c2bb 2013-08-22 14:50:02 ....A 345600 Virusshare.00086/HEUR-Trojan.Win32.Generic-eec45d02100839d59747be6981e1b2ed46d58a4acf3e3eef9ec4968e44e9f6cd 2013-08-22 15:00:20 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-eec5bff86e05f7590353336b220feec8d480f0b45387587f1b0e212f9aec8834 2013-08-22 14:49:48 ....A 71680 Virusshare.00086/HEUR-Trojan.Win32.Generic-eec71594fc0894442fca806595fa63a98b2e264739887d4873e94d6b7c5957aa 2013-08-22 17:34:50 ....A 700416 Virusshare.00086/HEUR-Trojan.Win32.Generic-eecb069001660199c59c9254ddf234033e261aedc826c73103767c261d62a156 2013-08-22 14:48:02 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-eecd69c479ff162da1c624abfdd032dae9ee509771f8ea15f326f988212cdabe 2013-08-22 16:35:34 ....A 183552 Virusshare.00086/HEUR-Trojan.Win32.Generic-eecdc8d6295c34c313946e804e6e8165c74b7a91b56240017a45cdfd822670bc 2013-08-22 20:03:46 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-eecf46ae765c61be18ed079f7c668360d8a624c89cae27f4ee43a9ff6555ca1d 2013-08-22 12:58:20 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-eed44a037cdad15c24fe6677666476a69ee4483a1d91d0e0d8e61975e608ba23 2013-08-22 11:29:46 ....A 291840 Virusshare.00086/HEUR-Trojan.Win32.Generic-eed4fcbb26421893fe2acf101e93d3cbf7521622731b6a1e0547f750537d5511 2013-08-22 13:15:56 ....A 34816 Virusshare.00086/HEUR-Trojan.Win32.Generic-eed6d416032d3059de2056263f93a738b8e1819b47e3a93d3c0fb4286e2225ba 2013-08-22 14:24:02 ....A 17152 Virusshare.00086/HEUR-Trojan.Win32.Generic-eedd61a07899b8e63ac44aae768645afeddc6dcb4fbe0e953637da4864bde987 2013-08-22 14:04:30 ....A 254508 Virusshare.00086/HEUR-Trojan.Win32.Generic-eee09968371a76e19658e81d0f3e9cbf1d126d44de44c549490edba0f3471949 2013-08-22 14:43:58 ....A 301056 Virusshare.00086/HEUR-Trojan.Win32.Generic-eee2a18db423911f048ab50fd26733348bd5ac9c54b656a0707765bb55977772 2013-08-22 13:08:22 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-eee99cea68c7b19d1c9bd9b77b6236843b303e269718d2ef79feb1505a534f47 2013-08-22 16:59:08 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-eeeb3bde7ac611df7a60d3e4bbac791e0fd0606d4f14abd2d08325acf9e07cf4 2013-08-22 16:36:12 ....A 8968 Virusshare.00086/HEUR-Trojan.Win32.Generic-eeeb780b34ccd2dd40badf7aeb391fa2f81530e70bfb0ebc18de22ef7d169950 2013-08-22 14:50:44 ....A 548352 Virusshare.00086/HEUR-Trojan.Win32.Generic-eef2672eb10bfeddd18b1bb4987772b3bc8e159d637a7705db3911116976f2e1 2013-08-22 11:47:08 ....A 408576 Virusshare.00086/HEUR-Trojan.Win32.Generic-eef9a6dfc301080c809f0475081bd4ad7e3af219e389e1b68f61f2efc57cebf0 2013-08-22 10:45:18 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-eeffce7a97008d88e97b720fc416c8aa15a33c4e519567b8382005a73e830531 2013-08-22 13:39:24 ....A 67584 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef022d824180aca5d69eca56f7f718f9ff84f8753316928668a4254efb10fc11 2013-08-22 15:13:10 ....A 193720 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef028014ae8803a5b6d4998f4001217bf4d4d8d8fb379c93ea80fb35edfad200 2013-08-22 14:20:54 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef04a11b62f238fafd70652645c76e54e8f896fe1a46af4f635f4daa0c93438d 2013-08-22 11:46:20 ....A 721096 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef0669eebbadd1580213f7775341d58e0483b6535a30519439d9d6ea08590961 2013-08-22 13:36:48 ....A 106904 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef0720123f2756b247493017dfa22e890b4258862200917a6f6bbeaf997b0456 2013-08-22 12:52:00 ....A 415744 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef07dcc90f8532cb4be6c9786924083e7f499b2c7d6876b6f0888d25bbcb6f69 2013-08-22 14:37:42 ....A 2297344 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef08c5d3073c8a58436499dbe8cb8b14a3c4218ad9a9c523c4cea6a68138d946 2013-08-22 13:36:06 ....A 470016 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef0a1d477ab00486c9c76f34e8e303697da9261420b85521d13b3b6dd56578c3 2013-08-22 13:52:30 ....A 61568 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef0fa94adc4e9fd2cc588f2c6af209435797695e928610a51fb3c9a568945465 2013-08-22 11:17:44 ....A 451584 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef14a80391ec4de3d9e1478d91cb401595309673aee43ad4a248bab34cfec214 2013-08-22 14:37:24 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef18bd0ac77c8424c6b3e1b72bcc0e6506293380c046da15ecd55f83826ed47e 2013-08-22 14:21:58 ....A 393689 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef1f02786dd8c2d7232f68d61decf24ff2d9cb6fb76a1f2c44a17ec38d2afcb9 2013-08-22 15:19:50 ....A 119296 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef21c88a90882f5a32d6616e5147935d1a3e76eaecaad5fa116307a4932f7847 2013-08-22 13:15:50 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef2416d7401fed5e43f03d631c2567f24deb2b50b762a0ea2a1fc32c0e6da72e 2013-08-22 18:36:04 ....A 275472 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef266946ac6e8f413021cc435f68874f6cdeb9fcfb981bce83ace6ad0566c63c 2013-08-22 13:44:48 ....A 72192 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef26be0ed04d38ad4cf27a6f3d8afc6b01e0372e918c3dadff37388a1924aa0f 2013-08-22 13:06:46 ....A 379392 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef2e58941185cc6cfb3d485ba8bdeef11f41be49a12a2f8df717a3299dbbaa4e 2013-08-22 15:28:54 ....A 168960 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef31fab4d77de763d1fa8e1f17cbc92d415e7c849b6d28256af417d877a2d655 2013-08-22 14:40:38 ....A 225792 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef31fbe82eafb3b43870f2f14c6034e834d0adaef815f7181f9ffacdf3315ee0 2013-08-22 14:47:30 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef35c646d424f8f02311d839041977594f23d03bde57b06b01c4f3ed5483f5fd 2013-08-22 15:35:22 ....A 230528 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef376915c48b5f0c38357a462f3e5138e6bdcb18523c771aac8320739f31c53a 2013-08-22 16:33:30 ....A 668160 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef3936a14f2dae815d2fa53089691cc7dd0bdfb1d5be80c438dac66bb9811613 2013-08-22 14:44:48 ....A 69885 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef3a8b2957520a0e0caf99e164b83df68032c1c4556a11c03a8408ef60f6a2bf 2013-08-22 10:46:50 ....A 18840 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef3ae7666b6757c42b377adc7cc802b0c93436f6f9b1b6930d848bc4680cc535 2013-08-22 14:22:16 ....A 217600 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef40c8d599f86ebd9e4d4ed25311662cc8f8e88e0dcac0beef0b7b4722c73ed5 2013-08-22 15:07:06 ....A 67128 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef4186fc3dbcf7eb323805960e68abe4ad0eb62bf48f5d6aed04f74b77ceee76 2013-08-22 10:44:38 ....A 286720 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef41cda1ea5147b57fc71966f10c8af4a2153413b95346bb34e447367b4e7a62 2013-08-22 14:17:12 ....A 286439 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef5331ff33607ade22c7765ef86ff13a1db6e138d1e964b7c38117f4f92ced56 2013-08-22 12:16:46 ....A 214016 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef58b6150619214a7ca564d17dccb9c8b7500350da19e90a0a26e708bc9143b0 2013-08-22 13:12:44 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef59368b88a1249e3e46ce604ff341c43c9af647c00ffe115ff66860bfc3e3de 2013-08-22 11:34:02 ....A 436736 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef59716a14fe2d763d3606f46f3a19159bc47219c72b81ae45129c50a3312d06 2013-08-22 14:43:34 ....A 218624 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef5c6a0bb3cc7a60c93f2fa5fe180494fbeaab345c9cee1429867a1db7e9aa7b 2013-08-22 14:46:18 ....A 2092672 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef5e38d74f5ae147b972ceef091c35e6d999e7b38473f7a9d6161011c0d2e8b2 2013-08-22 12:25:32 ....A 99728 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef6138ae9fbf41c5d4daf77544adbcd397bfe836467488a878a0702180b14313 2013-08-22 13:54:50 ....A 119845 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef62e00bf039093faeccde25f5bfbebe2189840953fd2ca9f1bff288172c66d4 2013-08-22 14:17:42 ....A 96125 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef64ccd7928cf12b05fe2cccfcf90b15e640cf0964b0eb3b61e14a2b7d2bdcbb 2013-08-22 17:13:24 ....A 495616 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef65389effa2eaa2ee00d2242e249cbd32bf495755ed7f2330005a7b058259cd 2013-08-22 13:49:44 ....A 179712 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef66170fde1538d8f31b301a58d45aa74212259434ca5b76bb50f67c1627548a 2013-08-22 12:00:54 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef675416b92ef9253b58404c80d21576d5ef4ea99ef7b6ea412945fafcd8f38c 2013-08-22 12:57:26 ....A 61504 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef734d76ba5b84a544ce805ef2bbc9997fa49499bed92bc7fe142997d9d47467 2013-08-22 13:49:44 ....A 5393920 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef77099e32b4b59af7417373aab72cb2014aa01d931dc5fee9dc6c95f9bb4404 2013-08-22 11:26:20 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef770c5aba71980592e968843d13abec413443743ff03c175063e67b60911065 2013-08-22 13:53:08 ....A 621056 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef7d73f2fe19ad4ea3388cdc4229e31c2e8adc463a4e2d88a5640bab1d81ad16 2013-08-22 13:24:02 ....A 1671641 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef7f9f0d49299cd6e3a8bb8703b8cd9ba9d1a593690f7726ac78222a8b596307 2013-08-22 14:21:00 ....A 91136 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef81feed291525704c9b2489f44bc6f0aae1219586c9c3b89699efdefbaef2ac 2013-08-22 10:50:34 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef821c6e905dd453fa3b8fd4b2427ad67687b23b094070fd6361b39be773e8f1 2013-08-22 14:36:14 ....A 116799 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef83dfb502cd6b265c615d285e62485bc9cb54e35fa944a1e722d547fe2c8656 2013-08-22 14:33:18 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef84b2d5064a3ae0054f7e4c027a2fc0a7f102124443dde68f1166413606b65b 2013-08-22 11:26:22 ....A 3136 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef88f5ef038eee50100a8d8a9c3043ea57db6db7e5e4753bd74082a626dad88f 2013-08-22 15:59:36 ....A 130960 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef89d18d963631f63b7a4943df5c64205e3eedd14997cfd1cfb859538b85e4dd 2013-08-22 13:48:56 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef8a3d98a11b0eb8e59f35a3c02a6d7d703b46da24e3421c7ffcc7365835fc20 2013-08-22 11:24:14 ....A 229888 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef8b305f439c464f4a6a3b89b3099541eacbd10f70d0c5fce7fb835e52be8806 2013-08-22 12:00:30 ....A 656000 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef8ccb4f00aff4b4fb98d01696605fd1d71cc2bbe8b85a1cef3130844386e4cc 2013-08-22 14:17:16 ....A 398336 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef8d12484245fafd85b001d083eb687e87e079bda2f7900851d4b6d8363d875f 2013-08-22 13:48:20 ....A 517376 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef8d28b2dbd3b8dc664d45ddea8f91860db24497c811a65c0caaf0395fd79085 2013-08-22 14:50:16 ....A 54712 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef8db16ca428942068a92f990d711dd576b224d1f6870827457c8f2f92505aaf 2013-08-22 14:33:24 ....A 334848 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef933d825cf08f835712721940bc231b9ded71c35159ccc16546c3a7d27caf5f 2013-08-22 15:30:38 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef94f8ff0bcf8b998877719b5bdca415a7a8fa9e068fc100dada012a3389bd18 2013-08-22 14:00:32 ....A 105299 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef99b5dbb5e2a006e57eb605271fe7c3c5397b5346b50fd47781fece22f3b6c4 2013-08-22 16:15:56 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef9afacce4ce9dff917cecce0e58520c2de21cf9d506e887f700bb4d1051524e 2013-08-22 15:02:24 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-ef9e7e6db72878b49544fb4beb1040e47969586b5ebf6d91d241ba4be19532f6 2013-08-22 13:08:56 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-efa6a19f990089dbfefe36449cf6f8d2fd90d6159147b40190f171f2d53f7a51 2013-08-22 12:57:10 ....A 4471808 Virusshare.00086/HEUR-Trojan.Win32.Generic-efa739e627655811e62b4872ae17e97fa32f876c2906fd4540948f79e794da21 2013-08-22 12:03:50 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-efab3494a6f0bba19e2651d4a71a17f684f6c00fa81b30529d568db80b8ec70c 2013-08-22 16:42:46 ....A 55863 Virusshare.00086/HEUR-Trojan.Win32.Generic-efac7f3172cb1c9a431e1abcc446a7990a9b1abf256534e97d39b72109cf716e 2013-08-22 12:59:26 ....A 29976 Virusshare.00086/HEUR-Trojan.Win32.Generic-efad924aad17d4e54da4feae0aeaa442d66f1e1c326be7a0a68674484876575b 2013-08-22 11:54:52 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-efb489c18fb767e3b38f11e30f0a02322c4f4ecacaa03dc5e10c93f09b3017fa 2013-08-22 11:10:56 ....A 109056 Virusshare.00086/HEUR-Trojan.Win32.Generic-efb5d43d7a628768aa884e88ee37afcf69900734ee3e0c54a545468d7a6f5cfc 2013-08-22 13:47:18 ....A 93700 Virusshare.00086/HEUR-Trojan.Win32.Generic-efb6ec291b14a8bb47dcba3f86c7754cfb7d075bfb74da79bc9069995648702d 2013-08-22 11:56:14 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-efb89a18a06c400219e97f94ed7938e3a62a32a4bd04b76958af0b6b01d8a8e8 2013-08-22 12:42:18 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-efba5ef8b868cdef8918bc5ae3cd62ee109d6df035de1cfcc0f2586802147223 2013-08-22 16:36:20 ....A 457216 Virusshare.00086/HEUR-Trojan.Win32.Generic-efba834d1b94a974cd0f231d078869812693177b50a6fec91594d1d2ac0e7d48 2013-08-22 12:59:56 ....A 342016 Virusshare.00086/HEUR-Trojan.Win32.Generic-efbb3ca0e82dbf0081730ece12a61c44be4f7352ff4b445b0ebae0bb63b65475 2013-08-22 17:25:32 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-efbd3990a8837d5b6564725321e652eb3ae437eca5a898085f7d2eda0461192e 2013-08-22 14:57:50 ....A 139520 Virusshare.00086/HEUR-Trojan.Win32.Generic-efbe1f94f2cd99e0011f365e03be72e45dd9b43ecea7b54c9ab5fcaf2cd23591 2013-08-22 12:58:32 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-efbea158a45b65d32fc42d156f295554c6db248e11b53a9f25c4748e662455e6 2013-08-22 14:36:14 ....A 2340352 2593980480 Virusshare.00086/HEUR-Trojan.Win32.Generic-efc23d0f46d288ddb458cd9cbea155a44fcd3471c52628b5ae4512a246f65d0b 2013-08-22 13:07:42 ....A 285184 Virusshare.00086/HEUR-Trojan.Win32.Generic-efc2e14ae5a391813979f1d0376d6709b342a8af817a9df82c56b3732c0bc7bd 2013-08-22 13:39:56 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-efc4eba14fd45d503588eb78621ac09a41a297d35f1c07c54a7dac39ea9cbf59 2013-08-22 13:44:28 ....A 203776 Virusshare.00086/HEUR-Trojan.Win32.Generic-efcc03be54d96cd56648f74ec81c3f495d29b00efd5597327faf3206af128b15 2013-08-22 11:47:02 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-efd7882436488ebc831c2837064897e7f0b0bd60e9cbcd102ec3d9280a29dfd3 2013-08-22 14:41:10 ....A 173568 Virusshare.00086/HEUR-Trojan.Win32.Generic-efd90cb3be3d7d05c2bf9d43c2a8ab18544ffae67dcbe77cb9153182e5ca7f0e 2013-08-22 14:38:28 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-efdad774c3a3343f46a10497965c8498736f2e546281fc67c50f52698e68ce69 2013-08-22 13:47:30 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-efdbf6dd28f4f4c7dc61df188a4415b7223b2284af4b972adb86eb38c3c71724 2013-08-22 17:00:16 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-efdd89c49648cad3aaa6b92bf9a4407614b40ca55605a40b85f659ddac23d1be 2013-08-22 11:57:06 ....A 340480 Virusshare.00086/HEUR-Trojan.Win32.Generic-efdffe2f7f7cb13391ec6f17a6ed8d1586aaa6fa6353689e6735d25552f77708 2013-08-22 17:03:38 ....A 14880000 Virusshare.00086/HEUR-Trojan.Win32.Generic-efe1e467438a6389152706bc7bee11bcc15613ff53f6610d9cf5635e0fc7ee18 2013-08-22 16:32:14 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-efe33fd64cff62d096d20c116c6c71220bdf8a6f41b8a9bedcf934039c9c7bde 2013-08-22 12:45:22 ....A 139776 Virusshare.00086/HEUR-Trojan.Win32.Generic-efe62c590fa1af781601be27700af72a4f392abd8b5d2d88e23c53b974f3b60f 2013-08-22 14:29:20 ....A 37900 Virusshare.00086/HEUR-Trojan.Win32.Generic-efecb9e1c371b361d800de215c69bc68c278020b7867393dbac56ef552f5a12e 2013-08-22 17:46:00 ....A 148666 Virusshare.00086/HEUR-Trojan.Win32.Generic-efede554297f082a06ce882cf8affc48060f7230dd0d7622728916f3ea5a2310 2013-08-22 13:12:14 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-efefccf14b5a394562dcc8955845001693e8b3c01f001632a991f1ee99fbd95b 2013-08-22 20:46:42 ....A 58368 Virusshare.00086/HEUR-Trojan.Win32.Generic-eff331d64aa9d5379aac04bd8e949716a319675e0b0bd69a81f19c37eddafd53 2013-08-22 14:05:38 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-eff67a15a05e6c69b58b015f543c045bf3ca8d9415df427a3c53d1086ad2471c 2013-08-22 13:55:18 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-eff98cd733fc4de6e2275ee5e7f4b17df6dd18e3c3a25faf1791a32828803a96 2013-08-22 13:28:08 ....A 148392 Virusshare.00086/HEUR-Trojan.Win32.Generic-effd2d4dfc2270aa94a4ee1164ed426bc0f41a941d9b6e9054bcd1c71984a5c6 2013-08-22 12:58:26 ....A 1126400 Virusshare.00086/HEUR-Trojan.Win32.Generic-efff8d2d6d63889eb63b49d628d0f6641afdffe413ed1aa4a8c4925d87cf7e75 2013-08-22 15:35:24 ....A 507904 Virusshare.00086/HEUR-Trojan.Win32.Generic-f00051bfb10837918270f7de1566a59f28c81e62ad432341c8559ffc578f2803 2013-08-22 13:54:20 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-f000d2b95705d916bcc842ce15baad93a62b84fe347b438c5e520714d09f6e98 2013-08-22 19:29:44 ....A 275968 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0017ac2c3f57eaeceea6a42f760e39cc7466807fbdf32f408d268c452ef4ae0 2013-08-22 20:45:06 ....A 475648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f003eced79cbfc728ce34df06438f043500ac4d38c86db949fc12cae66b2a982 2013-08-22 11:25:16 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0041604ec9a15d3528728baa87a465842ae848a48f7891c0692dec9e4a9474f 2013-08-22 20:44:38 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-f004bfa3bd8ccd747bae698881a43d569cfc66cdc6186d4019359604c2ee8c1d 2013-08-22 14:22:22 ....A 768 Virusshare.00086/HEUR-Trojan.Win32.Generic-f00533ed0c170a1fae6317913b8b5384067c37c62706dff54456d0393920233d 2013-08-22 21:08:50 ....A 37140 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0094bb423aa0c8d03049b7b4ff864b8ef24d282fd988361842af399b3630ac2 2013-08-22 21:05:36 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-f00a03c6ad21e3b14d72990651b26dfd954a61c39159619240dff92bac1bf377 2013-08-22 21:05:06 ....A 17412 Virusshare.00086/HEUR-Trojan.Win32.Generic-f00b7791db463e412ccc8c5e9a61c6bb384be4f487086a1dbbafc2b8c7551361 2013-08-22 21:09:28 ....A 279040 Virusshare.00086/HEUR-Trojan.Win32.Generic-f00c7b433ce517a9dc129a52d7d1f6569cfc1eb7045c59abb2925cbd45f67463 2013-08-22 11:52:18 ....A 502400 Virusshare.00086/HEUR-Trojan.Win32.Generic-f012ac250bba2830773b874e971d6a08eaf6e9bb13eb1d106d5cd85783ebe1e4 2013-08-22 14:09:24 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f013c7a363ff065bfa645a640990561272dcaa9d5c62077ac346558622e5190c 2013-08-22 11:28:50 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-f014be50be4bd15aedf1cdbe417e94ae36925c5c8ec6cbf71a6900394d1fab14 2013-08-22 17:17:20 ....A 5055663 Virusshare.00086/HEUR-Trojan.Win32.Generic-f018da92b1630fbf3d295a49c28389d546dad74beaef5228e935bf1f77d7b96d 2013-08-22 14:36:40 ....A 44976 Virusshare.00086/HEUR-Trojan.Win32.Generic-f019bab6af9b856440121c6bde3d433989506b823496172ad9655f188caf0ea5 2013-08-22 13:09:26 ....A 340480 Virusshare.00086/HEUR-Trojan.Win32.Generic-f01c937167d8e98f027ea06e3d25378a33da478ab81f125714c0710cb74f2aef 2013-08-22 11:22:56 ....A 208500 Virusshare.00086/HEUR-Trojan.Win32.Generic-f01d8c71d2c395b9274cc3c4b29d665cc6138e62e4e8fe1b414d78ec28cd805e 2013-08-22 15:43:02 ....A 564736 Virusshare.00086/HEUR-Trojan.Win32.Generic-f022e476959ae52f0380399b94377ffdebabab1228c87d6fe014fa4ef700b385 2013-08-22 12:01:32 ....A 6280 Virusshare.00086/HEUR-Trojan.Win32.Generic-f024142dc20cc51bd70dc51f89af6100a325b216bc2ab66e30f38652f599d180 2013-08-22 13:19:58 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-f02769996c56e853c3794b23840522ad2b28f7ea325e204eb5443b55e43fd106 2013-08-22 13:12:50 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-f02797ba2bd43e8cbc6069aee18f98139594b43432bb7ec8ddb78ca229da1429 2013-08-22 14:29:32 ....A 1509376 Virusshare.00086/HEUR-Trojan.Win32.Generic-f029ddfca4a0ce9ec13401bf4aa2795bb6d881b7eb3fccff83f5ea7090ebd44d 2013-08-22 15:37:24 ....A 184178 Virusshare.00086/HEUR-Trojan.Win32.Generic-f02ad86edb8b2eba718e719715d2a09994aca74c20bc912d53e8a973074f68cf 2013-08-22 12:14:08 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-f02c6673d4f29ff6f66bb71aca97b455fdaa27d1eb3b9cef34134faa533fb23e 2013-08-22 12:15:12 ....A 709632 Virusshare.00086/HEUR-Trojan.Win32.Generic-f02cd1176df0c28c35ba427c35d2720be79c0ee88373423e6c546e78ad15b29f 2013-08-22 14:12:44 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-f02e7073e438beeeee15f108b37c5425cd847bb9d584bb6472140d96e0589abd 2013-08-22 16:38:58 ....A 99840 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0346ee119ebe2e5dcccaadc8ddc86b278d35248f8d672cedd6986c91a2a3655 2013-08-22 12:53:16 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-f036bbe5ff2f1a8c1780c8d1833955b18f7d1789cb63dbe4c97b896aed3776a0 2013-08-22 12:28:00 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-f03711c4d1f1e6cebbf861608d3b8c5d7d59ee719289d0ece8bdbc333cd8dec2 2013-08-22 18:48:10 ....A 795648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0377887e2f8edd4336f4f414709902a769836866e2e69a831727e4cedc293fa 2013-08-22 14:44:54 ....A 407040 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0386ec1c15c447b4e6cb3aac9a88a07cc3b658a4358d5db7bebe9e063db5951 2013-08-22 13:50:52 ....A 2723328 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0395d92dc50ba66f95869a24bdb9d16bdc47ce1931c7fbd6d60ab7dfd683ca3 2013-08-22 12:40:38 ....A 57856 Virusshare.00086/HEUR-Trojan.Win32.Generic-f03a7323ed4d8eab242e223bbcbe8d85c7b563fc94270c1967856e24eaeedd49 2013-08-22 14:58:58 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-f03dafe03a6b612307b0c94a691093a282b170156eb9fc7322325ae325c35b7b 2013-08-22 14:44:00 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f03ee7782a11a9fcd0ba28dfec01fbe71411d7403b16074ec437d02fed3522b6 2013-08-22 10:42:00 ....A 200192 Virusshare.00086/HEUR-Trojan.Win32.Generic-f04331fd7217377a4214c40c25a4ad982c288306cc2b3b46f62f15fc8a9259a1 2013-08-22 11:22:34 ....A 439808 Virusshare.00086/HEUR-Trojan.Win32.Generic-f044f4bceb4a1befec59fc8bd540b92273ae7422d2cbd67157b7596056a6064d 2013-08-22 15:31:42 ....A 577536 Virusshare.00086/HEUR-Trojan.Win32.Generic-f045dafc0b69d9a3cbdba8272cad70949e076d9089dd6581c9970ccf20078af4 2013-08-22 18:43:44 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-f046a6f5a7b2c42cd78ed16f46b7bb28da839380784a6185daa24594d48ac781 2013-08-22 11:03:56 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-f047d3dea7ec7041e9d9ea19a618d8ef1f3eec4023854f510142bdb82e8e6a7e 2013-08-22 14:14:06 ....A 124447 Virusshare.00086/HEUR-Trojan.Win32.Generic-f04971d9f5323f8c3c2067c1022681880cf644007227c7e0112450152379c169 2013-08-22 14:52:08 ....A 14836 Virusshare.00086/HEUR-Trojan.Win32.Generic-f049ed2cdf03e0668487cd43f72b271d017d08c84fc0c3cdaa63f613fd3fe28c 2013-08-22 14:45:20 ....A 295216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f04a5b693e7a092c1d2fb5749526c6082542022d9c33009f395b0e3e70f3b543 2013-08-22 17:01:28 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-f04b421af1b18d5f3b1200518e892167c9e512ca3027b52e0d7da9e525f9e617 2013-08-22 15:44:02 ....A 2770013 Virusshare.00086/HEUR-Trojan.Win32.Generic-f04f561f63c64f10d2815705fd87c8ec52444e2cad26c4c8edd3ce6bcfbeb8af 2013-08-22 16:50:14 ....A 624128 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0506fd1609f73a04ff613ddba4593bec19b79492e83c43ffd613d061f2fadb5 2013-08-22 16:36:50 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0507449a5738656eafe782a3ab60834329ea9060bdfc9db02e1011a9ada8b6b 2013-08-22 13:19:04 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0524bc73aaff0325d806b69be312a06833ac6e3f307cbabfe7cfe09e0fdd9c5 2013-08-22 14:21:58 ....A 157184 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0528f9b92fe9888964d38b7baca9a92306a07dd405243784abf215b274349ce 2013-08-22 10:41:46 ....A 970240 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0593cb7cef0b8bdde38c9f9cabe333f36ade38d2adfe8a860b6105f94cd6458 2013-08-22 14:48:18 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Generic-f05b2c16e793f45f46492ea6df8eac9ae6f131427b3d29cf9eaa084c6abd6a06 2013-08-22 12:37:52 ....A 200704 Virusshare.00086/HEUR-Trojan.Win32.Generic-f05e7081622663f257a2179bf5cec8ae909b7410fe4b8b5a36331e0963bcdf06 2013-08-22 20:14:58 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f05ef532c328906081678d314f8af4d6b5df6550dc3001f32045fc6e066979d0 2013-08-22 10:56:32 ....A 169878 Virusshare.00086/HEUR-Trojan.Win32.Generic-f061362878482202a0c1451e543ec3864f3da59715aa0103437acbc515bff78e 2013-08-22 15:35:46 ....A 9631744 Virusshare.00086/HEUR-Trojan.Win32.Generic-f061843040d88e952a7e82c9eddf7e922aa2b347efe4a069ed246e22f334d733 2013-08-22 15:07:00 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-f06220052adce9a1b48abd5fe1781d43603848e9c772e0347104b9961754bed7 2013-08-22 14:04:34 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0622b99f5416cd07d9256d5731bab7d63102d1ef2839ab4f9696a88d334e68c 2013-08-22 15:59:32 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-f06291a7fa5ca8d3d4f8f2d69ea7f7ddbdca8ea0faeedbecf9977246c8257103 2013-08-22 10:49:44 ....A 128528 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0644bb6815dd5bede682b828750e487d6015c389034b3b56bc2d22dac3c3c62 2013-08-22 14:41:18 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-f06a41f146a33ec1a4a55fd57b8e839f92ca4742de6e53ff0460bb6ed1390ab7 2013-08-22 20:13:42 ....A 966656 Virusshare.00086/HEUR-Trojan.Win32.Generic-f06a87a09c2dde23eb71de769cb580af6a14f3d5d77d6f1feb09fa7c95252507 2013-08-22 14:36:46 ....A 56152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f06b0762e3f922faf46015154993a7e3e4041d73a5f564c18ed9b0b9dc15b01f 2013-08-22 20:50:48 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0703347de3fc7e7ca952adfb970758974a6c42b88957f6fa59b6982ddd90cb0 2013-08-22 14:45:14 ....A 30231 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0730dadfdcf7421442f6ad2d1ef966d8680c5f2e21fc11f453d91421e7f5952 2013-08-22 21:10:08 ....A 47246 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0768c0447a689ed30c65021612772e699a2f30fe8e398925556059113b8e18b 2013-08-22 13:56:46 ....A 1164203 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0786550bfdb578d70c42a14393fcde867eed205683be5a6c6f0a9eeecd8bd60 2013-08-22 21:11:04 ....A 2702875 Virusshare.00086/HEUR-Trojan.Win32.Generic-f07bc117ddfea1dc23938ce59c3d0a173dfe3be69684825feeee7bc26318418c 2013-08-22 14:15:46 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-f07db64bcf4909bc0abd31d2a3ff7d0aa2be6d2a1485cef1f3d455f5f22b09ba 2013-08-22 21:03:34 ....A 1211404 Virusshare.00086/HEUR-Trojan.Win32.Generic-f07e33f62c50be79a59e4683326cee32abb609b3d07e332b2d5c8a401b13b79d 2013-08-22 12:35:42 ....A 711308 Virusshare.00086/HEUR-Trojan.Win32.Generic-f07f0cdecac1ecc4d969a741dcfd0a842f03d52dae1a48ed6cd3a165059426fd 2013-08-22 13:12:58 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-f07f45b7553714df9c92af06a35437d6d4f297760baf8568648e9a56737401ac 2013-08-22 20:58:10 ....A 188416 Virusshare.00086/HEUR-Trojan.Win32.Generic-f07fe9263a27391be966146b75d4e99fd136f681cc3bb7f692799816f7f02b01 2013-08-22 13:24:34 ....A 1872502 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0814ddf7521da7fbdd5677528c5af0c2a438041c670285ab50f105380e842fe 2013-08-22 14:09:54 ....A 268800 Virusshare.00086/HEUR-Trojan.Win32.Generic-f085cca1a142543eac782bc78e48eed021c767370c543586ef3f6cff39493d1d 2013-08-22 15:19:24 ....A 1157238 Virusshare.00086/HEUR-Trojan.Win32.Generic-f08fdb1192761da516bcdb1da07bd59a84e50a980473756e40c1f69fee19753e 2013-08-22 11:26:48 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0916962b1b76f2a0da35da35cc96b524636e262ab398195edd1a3d8c666bd76 2013-08-22 13:52:44 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-f096011a89cb6753ca5d2d30d8972ca88a4b36c25cffa8d9bba8982ef2ac4427 2013-08-22 13:53:22 ....A 376320 Virusshare.00086/HEUR-Trojan.Win32.Generic-f096f0d9c6ae91ae6b6cce22eb3b018aafb907fc50b40a447e2fe99f25c36d49 2013-08-22 14:07:44 ....A 162304 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0988016164708e2e991aedc1fc86d4d54d0c0c5046692531004a82b9a4ce2f6 2013-08-22 13:23:48 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-f09c0839594818dfaa4339ad778b68a452e438dd24fb838075384888bd09271c 2013-08-22 14:50:44 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-f09f891b1ae4650f5323473928e7d0956e93c04b3473c39617dd161ffdaaa827 2013-08-22 12:28:02 ....A 300378 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0a511822d692b983c21cb4d4d21b9f1d8dbbc373b949a395d2e6b6e06c642e5 2013-08-22 14:00:04 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0a635bc322822891c87b26907e4e3d9277cfc5a42ce0bbf5522d4a40be68480 2013-08-22 14:27:52 ....A 53252 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0a63f411f2242eab7b84a4641f50cec492f6bbaa5dd0941d29a48fe7e0197d8 2013-08-22 13:29:48 ....A 3152384 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0a85ae28b346b8286ee61b0f1360d5a38484d432cb8d74905c14bd0d5617e1f 2013-08-22 11:22:06 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0adef3efccf104bd2a8612f3826b6406c240419954d3f101ff84911fcd4315d 2013-08-22 14:23:08 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0aeee093659b5ce546ec5f8b8651a0b64b49bda431246638da677d1c9225a0d 2013-08-22 13:21:40 ....A 287044 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0af00ef1104f297df009d1777657e8cdf38cc2b31c57ee33ace23d4bc382ce2 2013-08-22 14:00:50 ....A 3513965 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0b121dabd8192b35106f9b5cd3df9320e44e42d5c80e140120b65d00953ac54 2013-08-22 17:04:24 ....A 1123840 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0b20e839a5b212f51b951cd3c551bebde45a0872fca0a9e68b893d44f3a1da1 2013-08-22 17:28:32 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0b3637d9dad10560c93bff2e9024b245317a3effdfdf09cb3e26855031de931 2013-08-22 14:52:16 ....A 497152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0b44a3b7fd13278c1cb1ee14c0b70d7b7a73defe2925a65a55f25476684235d 2013-08-22 15:02:24 ....A 78848 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0b46ab421bf9c0b11b0edc00e86d20cc7df24c63a8debb961f3893998798233 2013-08-22 14:24:08 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0b6b78f0919b1e2b627633fd34267570b33c0cc91a51963475512997bb385f9 2013-08-22 14:28:26 ....A 338432 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0b6bade77b578c18300e9a61fa42fdba81bf9176eea08336516ae388da27897 2013-08-22 16:37:40 ....A 610304 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0bb06b412166f117d580a5030a01edd59791e9af026c9e8c50196c3d968e039 2013-08-22 10:45:44 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0bec45fc690036a3c87a8db30a9590cbe344734c6571e882de715256a939901 2013-08-22 12:21:00 ....A 111104 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0bf8280a3297fcd3741bebfcb46cad18c95a59ba7f8bd8eea54da0cf2e4c532 2013-08-22 14:19:00 ....A 64648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0c0b8128e07ee0c9b1549dbee46bfa4eed94cc5cb1dbf94fad9bf6561597b79 2013-08-22 13:09:08 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0c5e3d21580057e7a658d9c7b5ddd599a926cb637a34b6feae8d7488eea64cb 2013-08-22 12:04:26 ....A 889856 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0c688ec31184d9dd6eee3f42eebbed384f31245fa7b25f7383b5b434eacd864 2013-08-22 15:14:38 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0c7005efa91449d304ace86a6bbc8dc20a7e4e93da73d9c3cb7aa5cbb551df0 2013-08-22 11:26:50 ....A 443904 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0cb7871be1e7636c2acfe78346d6d56b1dfd3c87c8c76c800bfa425ac4d4bc7 2013-08-22 13:09:56 ....A 1001472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0d046a4a35b7aa72c5ad468e18a220d13ca0a058321e72115159e18e9e0120c 2013-08-22 14:55:10 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0d25daf787ceea0c0432d05220e4f7383c571ba17b1606b43dfb9dcfdf0f158 2013-08-22 13:40:18 ....A 892416 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0d793aec4770fca041bb9bcb86357f240391b2d0aedb72236a73de675c3dec8 2013-08-22 13:12:18 ....A 179729 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0df04af874bd8df18614ed89d0cd3f50d5e960eb3611b0f0f1399dc6a1d24ed 2013-08-22 14:58:06 ....A 749600 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0e9af6555a781680e86a8791bd632d80a04957be7ad4a53dde6cc68e603e60c 2013-08-22 14:56:16 ....A 233666 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0eaebeb2800337b6030d851db86743ff4345ec49e3492dcd6f9045590b3c3a5 2013-08-22 16:41:12 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0ec5c20c51de7875a2ea0e762bfec50bf026cbc1194cac6378911c1ed49d35c 2013-08-22 15:04:16 ....A 288512 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0ee6e2cb198d00700ae208a6e9115c83792d35055059218dc6bc14a33b0a623 2013-08-22 14:45:14 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0f01d05da94d64096a8d2b15e8df76e22d3aa10b88b1ca18baeb60a9b7ab559 2013-08-22 13:12:50 ....A 491520 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0f07ffb7cbfe093d15475859e62f1846e38865ccb81d60a2b1f134260aed07c 2013-08-22 11:39:40 ....A 73725 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0f559794de275bb7f0a0513d21e11d187582aa226ca16f0111a9ca1c0692bd3 2013-08-22 14:35:10 ....A 11523488 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0f91e972dabcddaec16a26a66f8e5ac91bc9fd201db81d3f97a0306ddf86847 2013-08-22 14:46:56 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0fa9f57aa764ab9470cfee1a7b4556b7b292d3345ddd092f2a7ca127e80110e 2013-08-22 14:37:50 ....A 167424 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0fb84e1b299a4504fbcfb516c43f36718916851ea563ad12c20124fe492fe8f 2013-08-22 13:26:04 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-f0fe089569a952b138ed55917918732f03f55eb06f84a2c2c582d4474ddc06d6 2013-08-22 16:53:06 ....A 1032068 Virusshare.00086/HEUR-Trojan.Win32.Generic-f10148a99c454dc7d5eb29f609edca990e1b16ed968de4294a65b7e497d4067a 2013-08-22 14:32:08 ....A 235520 Virusshare.00086/HEUR-Trojan.Win32.Generic-f106cb9945f40e93e4232fc2bda17ac47fcf797a45e9e376fc50ff2cc408adfd 2013-08-22 17:47:26 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Generic-f10d22ceddc0e99322c12d9e559cff91a2372a5a2877c935bac70a604b8db309 2013-08-22 16:49:46 ....A 8806 Virusshare.00086/HEUR-Trojan.Win32.Generic-f10df1f850014d4406e88d793d611a25e94a5775d4b5291237b3efb0e85b3229 2013-08-22 16:41:44 ....A 154112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1138edfa316073cf27b2b4895ddf208e0ad3c0715e2e1104e2a398d2be5f68c 2013-08-22 19:49:02 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-f118f0d7ab0fdbab2b5b69e8f9acfac63215ed9da99fb3b2308342bed6aaffd7 2013-08-22 12:45:54 ....A 183816 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1199a2567b965bfcd4f4c276eeac00d15e81a77052cf5988e89c0526ba0f050 2013-08-22 11:48:30 ....A 145408 Virusshare.00086/HEUR-Trojan.Win32.Generic-f11a87feb625edf9196bc54a7713f93b7121343e215236623e85cdbf119f8708 2013-08-22 17:12:40 ....A 450360 Virusshare.00086/HEUR-Trojan.Win32.Generic-f11d08b50d997cf5b44846492fa32191e3a0848cd71361fcbbd1f8bff6275e75 2013-08-22 12:51:30 ....A 17536 Virusshare.00086/HEUR-Trojan.Win32.Generic-f11def88ccc2a04f41348e310308273197b08b3af59853ac62b169475e88b297 2013-08-22 11:06:36 ....A 103909 Virusshare.00086/HEUR-Trojan.Win32.Generic-f11f629d824840f8138f6ff65e048a09ec036c9aa41a77eed240e4e00d85e369 2013-08-22 10:52:14 ....A 26457 Virusshare.00086/HEUR-Trojan.Win32.Generic-f123758643ee63e0c83f280435342791a6bef24a677e27d9a7845109185d3119 2013-08-22 13:28:48 ....A 256917 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1237e6a71c1d5b65e9bdfcc8487168314317fb6025fd998c0ec6b32e43d6cbb 2013-08-22 16:33:20 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1248550381adadfd93f956160d6e2955e1d1a1febe975725986e664d48272d4 2013-08-22 15:21:52 ....A 586240 Virusshare.00086/HEUR-Trojan.Win32.Generic-f128100d86e9bcb4f50152d98adc6532ecf8730bd3d8b40fb7c53847b92d33ce 2013-08-22 13:48:18 ....A 15104 Virusshare.00086/HEUR-Trojan.Win32.Generic-f12e8c9728117d46c0cdcc0562be40e93741f06b3284721f3a75edcd8e72d286 2013-08-22 15:16:42 ....A 320000 Virusshare.00086/HEUR-Trojan.Win32.Generic-f12f541ccd84c4e697559d667c769fb2738870c2e1300b5e0e4e99a7209a3197 2013-08-22 14:25:54 ....A 66560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1364eee6e6c2ec41a1f01e4f653a14be5e3cee73e9b67405d0fa5b27e57476c 2013-08-22 14:43:56 ....A 23502 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1372f5ab492150bd2f35380befbe9a38e151e64bbd8f380aa114bb001912e42 2013-08-22 14:09:54 ....A 85760 Virusshare.00086/HEUR-Trojan.Win32.Generic-f137cb9df1865f7a6d07079bb3c37c1f83983f9a76d2da9a5c896e25f78fb516 2013-08-22 15:08:12 ....A 561152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f13e9fa0698e696c5b477b7431d7c37b74aeead15347a973c07806b9bccce3f1 2013-08-22 12:19:00 ....A 1139623 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1402d2d5f7aecb067878c06033e4f59e6119d9340ae89c126d3da3369388f22 2013-08-22 11:46:30 ....A 50232 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1405c2676e961884895dfecea0992bf0460557f6f3b9a183cc197beed1bc5ff 2013-08-22 10:56:00 ....A 723558 Virusshare.00086/HEUR-Trojan.Win32.Generic-f144892e342e4959db1acae8bc654e6d4b30b754a981968df7d42d5eda4b3586 2013-08-22 14:26:10 ....A 267128 Virusshare.00086/HEUR-Trojan.Win32.Generic-f14499abf29219cf6931e898aaa72f2be7388433e20862618dbe6cd6dae020be 2013-08-22 16:35:02 ....A 71015 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1454568a6cfed383e99c07627952d5da20e1f0c41aab4384446fc3cd9b845f6 2013-08-22 13:23:52 ....A 220672 Virusshare.00086/HEUR-Trojan.Win32.Generic-f146ead28a1a07edb5af9d6b4c30d7b9713d81ac7b50763bff88d8ddd398ef17 2013-08-22 13:18:32 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f146f86c95e0104bb7585ee611666f820488453f36d3793760206767f73e1246 2013-08-22 14:23:22 ....A 262144 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1480b3f50fe8fd79b1ea91a69bc4dc023ae89d4c637ddb22fd053b53336a1b0 2013-08-22 13:12:54 ....A 2841394 Virusshare.00086/HEUR-Trojan.Win32.Generic-f14aef751d154677d50f6792090cf60cefaa69292456f71ab5fe9636ff9ca9bc 2013-08-22 12:48:08 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-f14b5277baf7e727e0c3132587261ed3c8ebca31d432eb845d99b110197f5d02 2013-08-22 14:25:16 ....A 9529721 Virusshare.00086/HEUR-Trojan.Win32.Generic-f14b57391a35a8707428938e18d0845edb9942a02876a41ee0a68dd24a7fcc9c 2013-08-22 17:45:24 ....A 237472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f14c8156884db9f1af4047d2a5391fe71bf8736aac63bcb191a25ad074d30590 2013-08-22 13:05:26 ....A 207872 Virusshare.00086/HEUR-Trojan.Win32.Generic-f14eb186686c0b59e2bc4de00265945ea45ff9ef3618ba3e57bb556505a9d69c 2013-08-22 13:50:20 ....A 886784 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1520ac8b3ee3e9c07368893b64c64123140a1305d2c4fb260b4e9bc067411d0 2013-08-22 13:33:50 ....A 43496 Virusshare.00086/HEUR-Trojan.Win32.Generic-f153d048660a2cf08c2e6aa787cf7a41b21f0c0ccc696e9ca843c4019015e47d 2013-08-22 15:09:34 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-f15566e8aa99adfbf81b1e3e8e9660cf06df347cd1947cd8e3c71aeddf0ac38d 2013-08-22 11:15:20 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1565b729f1ffaf19d5920d6b97915badb62d00ecbc741d576f136e27d721d33 2013-08-22 12:48:06 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1567c920b2c3a49eb2a4f489192a583fd9f65471807c896844f4e9f13871751 2013-08-22 10:41:52 ....A 71680 Virusshare.00086/HEUR-Trojan.Win32.Generic-f163e86fb436e8c19e26e99817396211c1c9e375367559a13da3d75401563655 2013-08-22 15:01:46 ....A 358400 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1644ef5dfed05b2f3cf3f0173af672930f4b26fdce18a769910b22fbb7ce283 2013-08-22 21:03:48 ....A 663554 Virusshare.00086/HEUR-Trojan.Win32.Generic-f16af7cfc84f3063762b9ccb595c687f77b93863d25c1fb5868d4e710167ce79 2013-08-22 11:52:12 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-f16e1f65c2a28af77db9acd007e9f9654c8ff42d8d18b44ba4e79f71fc60cc48 2013-08-22 17:54:14 ....A 160768 Virusshare.00086/HEUR-Trojan.Win32.Generic-f16e3ebb3fc81c8e97a93e6afa85393343e2dbb018644e1314736c89a3ba354d 2013-08-22 10:54:16 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1718c87b31a9e40f1656174f7b109048c23dc2cba79c0e238f5bbc2c6958b33 2013-08-22 14:33:26 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1736c5d78221e98e2f885a7d01c98900dbcaebac15ff888e693ffd64999f56e 2013-08-22 21:09:58 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1740b34701d9990373cbedfdcbfba9a8738dc6b85139eeb6b8d0dd775a8b91c 2013-08-22 20:53:14 ....A 141926 Virusshare.00086/HEUR-Trojan.Win32.Generic-f176cc568fce6d5a218913c16d61ec9d3031909ebce8c62bb6009e114e366e2e 2013-08-22 15:31:30 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1776007020cc3ab920436aff6b778b6eeb7876da6c67c3a470214a9258957de 2013-08-22 14:41:12 ....A 891905 Virusshare.00086/HEUR-Trojan.Win32.Generic-f177af88850a38671cdeb50132b1e76684dc1490c48a9e9e190695f2170764cd 2013-08-22 18:03:06 ....A 308224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1789b98afd4846b393077c6fad76c677fd64a293b0c3f12227cdfa8382a377b 2013-08-22 20:52:18 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-f178f57769b030ba414b09998dfca7676c0d7bd27f27098691dc3540c19ff38b 2013-08-22 11:52:32 ....A 887296 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1796c52c84a78eea05a61d6be5b2a5a0c351ff1f7777808bbee995b26b0d913 2013-08-22 15:08:54 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1796ea04a772ed7c885d6ead26542b76a98582e9520fd9769a9c9202aaa59be 2013-08-22 21:09:08 ....A 10240 Virusshare.00086/HEUR-Trojan.Win32.Generic-f17ad924a1386dc353084ed637bbee684b9cfe48ee256db8bf313af5958623a8 2013-08-22 14:37:24 ....A 53253 Virusshare.00086/HEUR-Trojan.Win32.Generic-f17bd7c34cfb27024008b58d2582fb2f73b06170c2d2a7d420bddfe4a816ea96 2013-08-22 14:51:18 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-f17d42d3f3b4a0d98fb846c8ffe1d9e241392329b9b10d69071fad156e24dbcc 2013-08-22 13:03:08 ....A 1057280 Virusshare.00086/HEUR-Trojan.Win32.Generic-f186a9dad5a0c7ddcbd4f3d49776f7541ee37cf32cd367010adfbc88a3846e47 2013-08-22 13:23:42 ....A 148480 Virusshare.00086/HEUR-Trojan.Win32.Generic-f189a3af917681250cf0dde195c3df81a5fc963333e034dd3620fc5171af17fa 2013-08-22 15:35:06 ....A 389120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f18adff3f426c46f02125e9b6345949c3c2c2d01694460f9036c891631525560 2013-08-22 14:36:42 ....A 307267 Virusshare.00086/HEUR-Trojan.Win32.Generic-f18b8dc3f81d9f67e6a7c1eaceb9a7a1cfb1873d24b8db8e049bce925bb43b07 2013-08-22 16:35:22 ....A 520832 Virusshare.00086/HEUR-Trojan.Win32.Generic-f18d17c249d84e7aa3269a81cd5b342c1438092b125217cf2c893355532feb6f 2013-08-22 13:37:20 ....A 113112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f190dadeda05dd7a3a35e7670809fca73a5a0805d700a54bc8d4f2802293d20b 2013-08-22 13:31:08 ....A 58013 Virusshare.00086/HEUR-Trojan.Win32.Generic-f19315d3ff3858b986ca0c09aba538a98322d2af40454736488a599aa3f37f6f 2013-08-22 13:40:26 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-f193fe96635095c83f67236901a310f4a298518e193a2fa274523ea44a64f209 2013-08-22 14:59:12 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-f197443fb33a3c70ae55dc0cee7ee822e0598c205928c4ffa88029eb8d66aa75 2013-08-22 14:03:22 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1982be48e4d28d5bc630efa7a79b3841cab428dba4053960a753b32e27377a3 2013-08-22 14:44:26 ....A 17920 Virusshare.00086/HEUR-Trojan.Win32.Generic-f198efe84d1232bc8a23ead8b591babfcf90de39c87562ddf910c437df4b3917 2013-08-22 11:43:16 ....A 150528 Virusshare.00086/HEUR-Trojan.Win32.Generic-f199535ecb5076d9252eb486f44e9971620e09b4c2abc3c391c1c3405334a5b0 2013-08-22 14:09:12 ....A 16372 Virusshare.00086/HEUR-Trojan.Win32.Generic-f19c5d33c27312d60042d2a792087f5067a3d5f7d929fe9c2bd7baf94eeb1aa3 2013-08-22 13:44:10 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-f19cf2d16e6684b25b3aa46f47e5300e3b4ba16347ac11aa5494aff18f64d74e 2013-08-22 13:25:00 ....A 9216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f19f9a95672bedba574d9f2a040309df8c92c3d115492a01cee7a65fedcdcfc8 2013-08-22 14:59:02 ....A 948936 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1a12033ab047ddda95bd4acfc35029f4ee4cad9ce120ecd9d699645f417f91c 2013-08-22 13:11:08 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1a408c3a81c77796e92424dde1f47da7cc3933cc865df2155a34e39d383ef6f 2013-08-22 11:50:50 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1aad990ce4d69ec0d2ba99e9edbc679fab2abb8cbcb5e836535c05c7ff82c40 2013-08-22 11:54:52 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1b1c053a4294aca6a688a090dff17cefd0586189194108331266ad5b6cb96a0 2013-08-22 11:47:44 ....A 338432 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1b2726119aa519b159da8c1fa2ade1cd5966c0fed83656538a3d55285cb975f 2013-08-22 16:40:42 ....A 844288 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1b2bf11826b28e13e2f6c608f5cf9c6880c1bfd2416a8b704f9c3ac79e91e3e 2013-08-22 13:29:50 ....A 123349 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1b31d2213bffe241863034f97a677c410a3f421a42499b96306d27d74c6dcb2 2013-08-22 12:30:10 ....A 40608 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1b8e0e23c65db35f094d9879f2dc58d79aca0dc34cf6f8a8554b8c958433ecd 2013-08-22 13:09:24 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1bc1533f4c9afb7d4b1bd51fafebb8ffc06811f3b87d85c3d44822e957050a0 2013-08-22 14:31:08 ....A 62976 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1bc42fd97fbf5c98b35bc6a56a622b549d85344d22eafa1509706ae94cabd05 2013-08-22 11:29:12 ....A 346112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1be77ce717b08262e3e4a14ba70a8f74b96a865d1053f30f69ba0bd6749733e 2013-08-22 14:59:14 ....A 2473984 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1c2896ae3160f787aa2cfdb3da7908c6d38ea7b3d0f9ac2a53bef5b84068cac 2013-08-22 13:47:34 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1c714ce64b265f4612ae278e82ad9dc02005f890674827337962f79bd0eea64 2013-08-22 11:30:06 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1c721cb0e691124e1e9196064e78babcddfad043aab6104b768bdf10692b4d0 2013-08-22 12:59:48 ....A 270717 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1caf172233dde07f58061df0fff962da289db06b92419fff80b2961acdcdaa8 2013-08-22 12:09:52 ....A 157528 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1cbcdc4d4003e8563c050bb0fcb29c23feef5e0606f071233aefdc1dab465bb 2013-08-22 14:45:58 ....A 3120640 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1ce49c62524c5ddd6ec628d1fcb0b78fe131883fecd07ac3141a7afe1233609 2013-08-22 14:32:54 ....A 178264 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1d1745bcbe62373b6c70938f22d0b08ac52581e68c5f386d3d8f393ee01522b 2013-08-22 14:35:24 ....A 1891391 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1d1eac85eea0b58df52c6a3e9833df27cbaec4b1974c7ee2e5cc6d9c11af7f1 2013-08-22 14:16:40 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1d22075b20ed04179a90b6e3f85486799500c6f2dcc700630b3a060353e8cff 2013-08-22 12:55:34 ....A 37904 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1d233a186544cc8b7693c3d3056d546b710feb2f7997d1711e6aebf92a4cadd 2013-08-22 15:12:12 ....A 107008 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1d4a9606b6ab92d5890f073c82abbeb8403fbd8918a4353d46231bd10ca18fd 2013-08-22 15:01:00 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1d7d5102216acebb05b52ed62f702092587e77f8e0932cf988bdd763b0b7fce 2013-08-22 13:41:40 ....A 221696 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1db162a301eabb9e588dafa32c094375634ea7151ddc07e77271914976effcb 2013-08-22 14:17:10 ....A 47104 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1dc1a2c0d556da010ea28115fdf9adde524ed542872f9a58384f0920ccffb5b 2013-08-22 12:30:02 ....A 120832 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1e0d2f3718beb37d4e4709e1ad0accee61b524a5607da06879b492fac1e8fa9 2013-08-22 14:16:36 ....A 38464 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1e3354571e71bfa3457b771d2d753613d786ae861efcdafcb380f60ed206d2d 2013-08-22 15:14:58 ....A 284280 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1e59cac50a77529ec25b9ba6b5d33c4edcde1812797188bbfc5c2a134ed75da 2013-08-22 15:56:14 ....A 160000 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1ee1c9985db05c35434e2002cd1fe5a4360fc606a3f1739b160129119d258aa 2013-08-22 12:35:00 ....A 509065 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1f4b6b5fd7c7bd223b8219933965e1805632e577577dacadf174a727053193e 2013-08-22 12:21:00 ....A 339580 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1f5802aa5fc4f2384669fdfab1e89b31a83b87df1121c34fcb561a0ac7a81a8 2013-08-22 14:25:14 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1f72794e9967fc20b32921c690bbd26ac913838d0eb919fe2f6421d07854c2c 2013-08-22 12:15:06 ....A 708277 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1fa2b358a891f8886692b7fc733eea02d2bcd948999a9a1bc15b73b1e44c9ef 2013-08-22 12:34:58 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1fd7c69c175f005278e5a9e6fa5461eed45e91d7c3575b63ab6a4dda2043f3c 2013-08-22 11:37:44 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-f1ffc36da25b5c39d2b75d1a52ac240d78ed742258caf0e5ac559057ec82ede4 2013-08-22 18:08:38 ....A 50688 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2000223c18ad8b386cc79fc5d813cf8e50891ad35e29d43174cc3532ec8cb48 2013-08-22 14:43:30 ....A 59479 Virusshare.00086/HEUR-Trojan.Win32.Generic-f20005f453a92cb06b06b0e0a9cd232c1343b2c96d5891b6a9247132bafd2213 2013-08-22 10:53:22 ....A 37892 Virusshare.00086/HEUR-Trojan.Win32.Generic-f200fc59f683ee008d91de7e2b925e5a15c8b3d1cbe018b9f702d0869b3a9b13 2013-08-22 14:38:30 ....A 15104 Virusshare.00086/HEUR-Trojan.Win32.Generic-f20328b1a2188765d3dc4de5c7a8412aaf1f2c1b40caa9e613e0473ce00e18d2 2013-08-22 14:48:32 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Generic-f206d245f322496bc26366b6ea6a8ccb0eb023135d40cb468315e82ae1d3f26e 2013-08-22 20:46:26 ....A 1242871 Virusshare.00086/HEUR-Trojan.Win32.Generic-f20797cda518c2973e57b38eeded73a339b94541bcdffaf41d1ae463733c08b1 2013-08-22 21:10:06 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-f20b2ec6e960662bc193ffb70ff44d159b397d3bf48b19d820ffba4aafb9c299 2013-08-22 12:51:48 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-f20d11ea122e9f648b7f3943057780a2ad9ed00af02c8a2396f4443525d9a426 2013-08-22 18:01:36 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-f213f7fbdc27130cf8972e7db7bb179d4e9538b7601dbfddd01b57dd01cd8216 2013-08-22 13:55:20 ....A 151808 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2157fce6e40f00d142f3197f7e50f82d8fc25b6f29e7ce064b6d1ca69ae5caf 2013-08-22 11:19:06 ....A 136777 Virusshare.00086/HEUR-Trojan.Win32.Generic-f215ff72d9435060484eaa581b87e31b1132f5690951f01fe287ff236f8898c5 2013-08-22 19:14:54 ....A 250075 Virusshare.00086/HEUR-Trojan.Win32.Generic-f218e7502fb495e257f2900074db84973450b2b75e2d034afc1e784b74d75779 2013-08-22 12:47:26 ....A 143616 Virusshare.00086/HEUR-Trojan.Win32.Generic-f21a7e38b6b7f71e847960085753fd8a81fbe5dc8cf91fdd4b70178493039355 2013-08-22 11:39:40 ....A 1636864 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2203e88fc1a718bb850c2506ca86414f4b6acc1085c0542c12f64c3ef3892bc 2013-08-22 10:52:10 ....A 180805 Virusshare.00086/HEUR-Trojan.Win32.Generic-f223d4c1a94c56afb2aa44e19c87afa0d96811360f82a33ded4a650159b8927d 2013-08-22 14:02:24 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-f224da4c07268ecda307542ba6b1a1ff243043e26ff6b0c152e874edc713729a 2013-08-22 11:32:48 ....A 542708 Virusshare.00086/HEUR-Trojan.Win32.Generic-f225ae1ad12bbea6fe5192fcc0025f5e7d604b96340e099ed085d44bcde3a313 2013-08-22 14:21:48 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f225b0529fb5337d91d9a47b59f578ad67fd41c8550b5da91d596775b2eca234 2013-08-22 12:53:44 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-f22badc42abaa34cd78e5b5c621720b5945b0e134375bfdd6529d5b28a303822 2013-08-22 11:50:48 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-f22cfba2caa05bdcf0e74285a401b0aafb2626161955a81a127d8c8e031e7f02 2013-08-22 11:26:54 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-f231b8225d2aca533f102d41f805c1798261486340f35da851e3339a34fc6b1f 2013-08-22 13:41:02 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f233848a2a1234f2018819ff4b5fab0351ce6f3130cd2f72c9824167f9eb2152 2013-08-22 17:26:36 ....A 95744 Virusshare.00086/HEUR-Trojan.Win32.Generic-f235c77d1d2388b329cf802e4a90bb04d9495ad6a5548da8a422d990adcfe3cd 2013-08-22 16:27:20 ....A 214529 Virusshare.00086/HEUR-Trojan.Win32.Generic-f236db193ce3195d8f4a52714ed001f5766331320cafcabe9505baa8d4172646 2013-08-22 14:38:02 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-f23d5149ce8d2f5c5a2ae8a40dbc2111be7febb1f490aaa95c6834c05ce0c0d3 2013-08-22 12:25:08 ....A 396800 Virusshare.00086/HEUR-Trojan.Win32.Generic-f24547f706a5d658dcced60696958b3251bc637988ba56a5177b37f9f8b22d1a 2013-08-22 13:35:10 ....A 70656 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2478b4e46b454d45b1467a20a1047fd887377ffdde73fcccf9163bcdfca6969 2013-08-22 17:30:26 ....A 112128 Virusshare.00086/HEUR-Trojan.Win32.Generic-f24797e98508411a6f0990894c1429591480f131e37d8a61cd0da8557e643992 2013-08-22 14:19:04 ....A 128039 Virusshare.00086/HEUR-Trojan.Win32.Generic-f24c196ea7eb4b06ccaa2a2f09eb92957701a3f13073494f333cee43bf293c57 2013-08-22 12:59:52 ....A 82432 Virusshare.00086/HEUR-Trojan.Win32.Generic-f24dd5f4dae863281f94abf763c96249e915b7884ad4ab2cc3cd7fa7f98b980b 2013-08-22 11:29:48 ....A 909919 Virusshare.00086/HEUR-Trojan.Win32.Generic-f24f95ae0051fe822fbab14e499864f270cbebeada087a040880b4f2f7b0cb8a 2013-08-22 16:18:22 ....A 204876 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2550d40246957ef18fb794ff1ba942c3b363e2fe27f98594f9f1d3a6dd088b8 2013-08-22 13:18:38 ....A 430266 Virusshare.00086/HEUR-Trojan.Win32.Generic-f25602d35e03c8251133f834f00a8008baca5fd29dd9d76b4da35d220da4b924 2013-08-22 11:20:50 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-f256782003dd79bcb0f787703f575b2c24a15b455316464cbc5a5b470141a7b6 2013-08-22 18:00:56 ....A 377344 Virusshare.00086/HEUR-Trojan.Win32.Generic-f25713375d59f7013d075b671db4fe3332a169fa2fdd1df98c81f3825049f131 2013-08-22 11:03:56 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2576bf9d03dec683e5f9424d731c0216b95ce449f768dddadd48faf8a93d7a3 2013-08-22 10:41:30 ....A 202752 Virusshare.00086/HEUR-Trojan.Win32.Generic-f25797eb7edaead45ed6af72a6b8f4963d36ce5c3a6be6f18cfaa6ec39f8c7d2 2013-08-22 14:08:46 ....A 1615872 Virusshare.00086/HEUR-Trojan.Win32.Generic-f258a1fd1335a3e462937e207c5be67bcc665ebde6e8a657853134455ac5c029 2013-08-22 12:51:02 ....A 990208 Virusshare.00086/HEUR-Trojan.Win32.Generic-f259c3f9f7f66aac757d82aaf98594cef85757678e7da998354ab814c175011d 2013-08-22 14:46:50 ....A 511488 Virusshare.00086/HEUR-Trojan.Win32.Generic-f25ecd4182e61294c82d13bb10491ba0a6777cd96f878b9621ebbe3e371783fd 2013-08-22 12:48:16 ....A 1454080 Virusshare.00086/HEUR-Trojan.Win32.Generic-f25f5d58a21bb72d9faa198258edf70a1fa897393551b7673b34e8802be0a9d8 2013-08-22 10:49:54 ....A 650752 Virusshare.00086/HEUR-Trojan.Win32.Generic-f260430be6429d2c1dc14914f2331e3b795aab3994edd59ffefa6dd14b411de0 2013-08-22 11:12:46 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2612f01c037856dc74fde5e64ccf8a9835b5c346eed2543f0157f4809e97057 2013-08-22 12:02:58 ....A 1567232 Virusshare.00086/HEUR-Trojan.Win32.Generic-f263313ff51a2ec4032b89d83b5adf111c5cbcd2ca9fde822a11492394a9a409 2013-08-22 14:36:34 ....A 361472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2634ec31692ca00692407cdce26c7fdba283fc1b2919ea8ba0d98f3168da16c 2013-08-22 14:36:26 ....A 79872 Virusshare.00086/HEUR-Trojan.Win32.Generic-f26b7428aac4057c84e272ae9fbc508e122a104c25f76c090db2461fe884b182 2013-08-22 12:20:14 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-f273d568d2778d53c7ac9a29d7f04dddb51242fd78e07492ff54cd8dcce10cec 2013-08-22 13:39:50 ....A 697359 Virusshare.00086/HEUR-Trojan.Win32.Generic-f27559e072bcc2fb25a55817989d23291776b418473c9d27f0c7e5a295067917 2013-08-22 14:24:52 ....A 740864 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2786b6e0922e1c3ad8c2fbc9d29e80dd3399e854b99181325de85d3030893b9 2013-08-22 15:11:38 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2787f2953645cc4fc37938705501d7217572b6736caa95c77033f72b129f93c 2013-08-22 13:46:02 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-f279bf5cb62d31ceab2d156d01b5b885ecd7dfa8380756cc3ecb0bc7fc02fd9e 2013-08-22 12:55:22 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-f27ada106d1dda89a9f248dc60dd00a10d38bf923bfb8b9e24a4f2710bab4e84 2013-08-22 16:52:44 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-f28155950c420b544913a2b6442c793aa3025b9ad09a545ce74ea17c89758772 2013-08-22 12:06:28 ....A 142848 Virusshare.00086/HEUR-Trojan.Win32.Generic-f281a20fb4c7d6fb48f49122e3dde499be318a0ca143b981d88bdad1cc525802 2013-08-22 13:04:42 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-f282bc200b0dee1b97cbf94f4628643dcbfa2c09c29c7f16396270aa051d23ae 2013-08-22 14:36:24 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-f284841a9b8ff832f8f2be1800224c9dbee1e930538e0803f356ad77ac08de05 2013-08-22 14:15:56 ....A 459264 Virusshare.00086/HEUR-Trojan.Win32.Generic-f288e9a43d7925d9c5eb62a9de9a8e2c4216bf9a4a9adc7be4f8d98db36b0451 2013-08-22 13:50:38 ....A 28096 Virusshare.00086/HEUR-Trojan.Win32.Generic-f289dd448ee251a66df74926bff4e2d959a0d321ae17efd3acb32b336396d36e 2013-08-22 14:16:52 ....A 168008 Virusshare.00086/HEUR-Trojan.Win32.Generic-f28a29fdfdcddf15ca50ccf255cbbbe23ba7de288f84f77166b5c46987f15e69 2013-08-22 14:36:24 ....A 877056 Virusshare.00086/HEUR-Trojan.Win32.Generic-f28ac5f41e937759e1fa85d53a781405c64df01c6fb6c6c4f867188c6fcf0d46 2013-08-22 11:31:48 ....A 297632 Virusshare.00086/HEUR-Trojan.Win32.Generic-f28b245cff606cd15faa422f1638497ba6935deba503cf64d00b9850c6b892ba 2013-08-22 11:52:38 ....A 14888 Virusshare.00086/HEUR-Trojan.Win32.Generic-f290efa1b54fc4eb7db79a24215e43bb36829700da9717a68b25631f0f61aa0e 2013-08-22 15:58:52 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-f29542564f8f8f03e58c96935ea83de4828956bd8a99b3e5261906ff25156c29 2013-08-22 13:08:26 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-f297e331653d2bf3213f86edde275e6a0888db9b25799233af7f38b05e55b851 2013-08-22 10:45:30 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-f298c6a885bd666fe684f27a8745b0f215d3fc38f6b17abc5fd91456b40a5c62 2013-08-22 17:58:16 ....A 193560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f29ba541eaecf69d47fc062fca0b484fed9a9faedb4b852095fb00c35ff216f3 2013-08-22 14:31:06 ....A 307200 Virusshare.00086/HEUR-Trojan.Win32.Generic-f29d13facb91b414de4131d80b8842b183a7c15c0b5093af8517f49cd702dfc3 2013-08-22 11:43:26 ....A 27136 Virusshare.00086/HEUR-Trojan.Win32.Generic-f29f68a47fd47cc6907243b5079431e6ffb79c5540274a8b9c734b1046f77b1e 2013-08-22 11:34:28 ....A 67656 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2a044e2e92efb702e73380b86274d72479a55a90e3f5fcdc3f8d79654ce1d1d 2013-08-22 11:17:52 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2a0fb90a5ee9b0cc60eea27505abcf9aaa1e1b3c2abee5d055d43abde021191 2013-08-22 11:30:02 ....A 173352 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2a65f9e04fe3a01f132b1b666b1c23fb7f4288c1466cc3dd9e27a752a201808 2013-08-22 13:02:20 ....A 9301021 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2aa94cb07396068b0bf27106d57ab127eae14b1a4711e26989b217c13968b37 2013-08-22 15:04:40 ....A 328823 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2ac5c13316fc87cd3483780a4c40abe02b09d3128ccd7346e1ab2c7c8c554a5 2013-08-22 12:44:46 ....A 560128 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2af1ef15ccc873119260ed3fbdca4290f37e7f096fcc61d7de44e05df82113b 2013-08-22 20:48:12 ....A 2791326 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2b45e56863d1111126d13098787df6e0d5d73439d9b105a778e59ad693f05fe 2013-08-22 14:48:18 ....A 1872384 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2b4b99341e00b263a9a487e60e24be1389eba085974574e296947fd4b29bed2 2013-08-22 12:24:38 ....A 361472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2b5dc1edbceb800034430616e9db247f608d3bd538486918acfe2a436c61188 2013-08-22 12:45:42 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2b609589b4aec8443a19f9fc0a89e188ddf1ef85c4b537d35a136423fe839c7 2013-08-22 15:04:42 ....A 27648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2b8beac0e3a2e69aafd34b9fdf10afb938826f7a053260ce2d9d0505fbdede9 2013-08-22 12:23:02 ....A 237951 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2bd02c09c38d5d7f3be4f16978cb34d868e624b675d5103d3bfb6c50498e95e 2013-08-22 21:06:28 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2bd08dd56181a9b7e9eef48a1f994f7e07b4c51946a84135f3407c5a6db56d5 2013-08-22 16:25:10 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2c25f81cf8fb1ffbaba5b1fd217fc543bd1a5489faf109cd2f8defd867b8b9b 2013-08-22 15:12:08 ....A 166146 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2c36aaa8bc3902de576e9e44bdf7fdf41ef50a367a136fb65b24893e4fb902b 2013-08-22 12:44:58 ....A 98136 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2c3ac124d04510a0450518cb943d53e5a0a17b6ba4db0c29f7e799cc7e0baa4 2013-08-22 14:35:40 ....A 240498 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2c4e124adb29d99cec25b9422fbae8aebf7e87be8c13ea05d7fee4b46a26293 2013-08-22 14:11:26 ....A 235008 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2c572d7736d069e2b2e0b9d0037ac8ebe3b98fdb3d0f640cf804414765c9440 2013-08-22 17:23:26 ....A 307122 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2c765b0583a3025fbf896f9a7867d1f41e4fabdedd17262b2deae275c34c330 2013-08-22 12:24:44 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2ccb0df1098191f5cb2849960c41bbd6f2a8376847f67703aee4996e4d394c4 2013-08-22 13:22:16 ....A 178176 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2cce643b2fc1990f4a2767073695b6bcfea81faed3c90e216fdb46a79a6a906 2013-08-22 14:58:30 ....A 7103600 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2d5d7373d7a6bfd56ad787a93622a88cb706b9765bba44c1bdab8d46b7ccd5f 2013-08-22 12:14:36 ....A 71708 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2ddfd285b9fbc647ed981a005778ce3e71c560a4c6a8927a5561be3841adbe8 2013-08-22 14:38:52 ....A 117248 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2e0d7330359e4af50f1233c99926800105c001a2d4a8821f9c0cd35bbc68ac4 2013-08-22 13:32:30 ....A 17920 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2e1adcdc57e155e50b5f399adaa3ae01e71fcb22100aae0263177d866897d20 2013-08-22 14:40:10 ....A 34304 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2e7322402e68693988c11b97dc16e813d7cac9877cbcafc090e4e97c9cbbcf0 2013-08-22 13:19:26 ....A 308353 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2ea1ebd4eec3d5694f5a065a1f04ed5fc16d633c8194078de28d608c005f4f4 2013-08-22 14:31:30 ....A 27904 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2ea7036039322f6b73738c77f527934f8b9062ab310013a743c1de7b4c693df 2013-08-22 12:25:56 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2ebb496a620e4fba21651e4eff1c68682186d041cbc472fa3d1d62c79fdd993 2013-08-22 11:33:08 ....A 71688 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2f12fdba9514c62d25d828e6e72c934fae0ea5c975a3afe160e9cce23bbe6bd 2013-08-22 11:26:20 ....A 24076 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2f164cda273a52a12b2aad66138e35cb74077fd5f5c28475b21f49f735fcab3 2013-08-22 12:34:24 ....A 302592 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2f385aedabf4cd53259654ad078a81c5c1da652b18597ba1ec14c3e11a23601 2013-08-22 15:05:12 ....A 448512 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2f39e2df5d01b39925e0a0cd3dcacbdedeb72d80dfa7bdfc08120191d23e48e 2013-08-22 11:24:58 ....A 134656 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2f3fcaea4719c00feaafb5a381affedaaa8103aac5ea88891112d27865b11ba 2013-08-22 14:53:52 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2f730a6808e8a5434f3a590c41fd03c151b85a3a122f0063610216111b6d4da 2013-08-22 13:09:16 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2f99444d23bd94318d59450ce1e30ded11f94c88c88742ca5cea69fd96b8d20 2013-08-22 14:35:50 ....A 671927 Virusshare.00086/HEUR-Trojan.Win32.Generic-f2fd2712e4563c47f0690208bd833684e896d6da3e643fc6fd7f419b8aaf6a3b 2013-08-22 14:44:48 ....A 161792 Virusshare.00086/HEUR-Trojan.Win32.Generic-f302241823c704d9c8b8114e0bdc39f8ee88d31ea992530c2133bba1447a4556 2013-08-22 14:44:54 ....A 319488 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3056d1c96f626463a50a2458dba169e860bbbf50e73fb18fe8147742d4150cd 2013-08-22 13:57:06 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-f305ab380b1af620587ea791dd8e7dc28c21618ab7c987e9caced7a0c45f9754 2013-08-22 13:51:40 ....A 98240 Virusshare.00086/HEUR-Trojan.Win32.Generic-f306ca5021cdfc7eff729dd04e5ac823ff70e47973ffb480e6ee4c4e0f3d6f11 2013-08-22 14:11:46 ....A 855639 Virusshare.00086/HEUR-Trojan.Win32.Generic-f307596bd3556280a8ac51d9de8a601d0e6eb61784f84525672f0a2691b5f00d 2013-08-22 12:10:00 ....A 212992 Virusshare.00086/HEUR-Trojan.Win32.Generic-f309cc000366fb86865956038aef5dd3ae64561f930b2d1241f6b54744bf9469 2013-08-22 13:18:22 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-f30bb5ef74a9c527a50f04c24ca4c4e8d8f70d6f618e7950af62cda92dc6ae5f 2013-08-22 13:36:40 ....A 583680 Virusshare.00086/HEUR-Trojan.Win32.Generic-f30bfa6cbdeef8e4cba7682f643469df06487a0b9a93a6be9d24c4dc8f6ba850 2013-08-22 13:45:20 ....A 1219588 Virusshare.00086/HEUR-Trojan.Win32.Generic-f30f2b7a4524f7303fbe0f61b06651a168544baf86346d802fb2157f3e524763 2013-08-22 12:04:22 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-f315b6626cc5d97c06c3c3f5b493baacdbf7c5c9ff4b091a9f0a2572d72115a6 2013-08-22 15:45:48 ....A 662080 Virusshare.00086/HEUR-Trojan.Win32.Generic-f316b36931364013c1635ce933b36b56501eab3bc4d9be23c732b704c0845811 2013-08-22 13:32:32 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-f316ffff94807158b3d721c318e2ff9ee1293e1a824be5dd7584e427a15f5682 2013-08-22 15:11:30 ....A 195072 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3178dd2eb6c4018b350bfc60219654893d41089b92c4b1cea191fe5ac4121e4 2013-08-22 15:07:56 ....A 124928 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3179d4b15972a0058206e5e03566b329662e5018912006f5ec423e04c691d0a 2013-08-22 13:11:48 ....A 653998 Virusshare.00086/HEUR-Trojan.Win32.Generic-f32031c2329967e95849eb0b12ccedb59f0550c78084108a084f7ee84aa34c2b 2013-08-22 11:11:26 ....A 18840 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3207aeb7ae8856f7663a2da6f3f9f6a46c6b0698f271ae40bd4e8f6bf3b7b5a 2013-08-22 16:28:54 ....A 90135 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3225ae557c62964f2e5afe1bdb824440d1783bd388ffc86f25fc0fd8d987474 2013-08-22 15:14:28 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f322b06a0b444b1dfc6a49b8a124b7bce94b4f51ab84d0e49eb3a5eb931dbffd 2013-08-22 12:21:00 ....A 111104 Virusshare.00086/HEUR-Trojan.Win32.Generic-f325f609fa81ca9447ec9bb274fe4cad60050274dd8876309842412c66082388 2013-08-22 14:17:18 ....A 383488 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3288a8589073ed34b988ef419ee122eb71ad7e470ef4b595a6201c00b6cda67 2013-08-22 14:11:00 ....A 187392 Virusshare.00086/HEUR-Trojan.Win32.Generic-f32b3389bbd87a9b605cd0fce3d91e9e7f4cc433839a485df599307f44dee209 2013-08-22 14:57:42 ....A 374784 Virusshare.00086/HEUR-Trojan.Win32.Generic-f32c2e9c780238f6fe07397b194f23319339f4224a9572d282a8039e275b3364 2013-08-22 14:23:26 ....A 76032 Virusshare.00086/HEUR-Trojan.Win32.Generic-f32ca414972e1222a5fe348c2337a8a8df93a242c6a313b47020617ce6a1301a 2013-08-22 21:37:46 ....A 307064 Virusshare.00086/HEUR-Trojan.Win32.Generic-f32f5001805a5ff0129f5544da7024fc03c715efea6934bb0934adac9112f670 2013-08-22 14:41:08 ....A 1285760 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3313fbe8a128556b414f2e10e540bd6508fbe7db54e54b9b2f685000afd6757 2013-08-22 11:32:36 ....A 35968 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3335c4c4dfbfa0e43108cbcc6908a05a75c80408953978c8d1dea34fb14a417 2013-08-22 14:00:12 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-f333b65aec0848b0c5068aab44000e4d0b2a0c415c8c0ef9af34c99fca91c5b5 2013-08-22 12:53:50 ....A 294400 Virusshare.00086/HEUR-Trojan.Win32.Generic-f33a6d81ef9960ce6d31c07b0fe38df693d65402ed1df34e2dafc85c4c3e7198 2013-08-22 13:45:34 ....A 66936 Virusshare.00086/HEUR-Trojan.Win32.Generic-f33cbe70fb8bc3e6d0f2db8795936dbf7836b7e5e61332220155c195db84bd14 2013-08-22 21:05:58 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-f34097b14fc8a93fbade96384231d8f038ea5caa335a17d6e018326dda404e34 2013-08-22 13:04:06 ....A 118869 Virusshare.00086/HEUR-Trojan.Win32.Generic-f340a256110ef3ebaf86a6d610be74f8606a89e39d33d27351f6a1294e0ec03c 2013-08-22 12:03:48 ....A 146944 Virusshare.00086/HEUR-Trojan.Win32.Generic-f344483293c4614fb98035e8314f29a54e77398d217f30b5594f132c581363ae 2013-08-22 15:11:42 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-f348e3bad330a697a1e5fc86c60c7ca0c0b77f34c95c614789ab373d891c4548 2013-08-22 14:36:30 ....A 87023 Virusshare.00086/HEUR-Trojan.Win32.Generic-f349b39976a339d049b8d9b1c1c39ae75e58b794668653beef2c4b4d34c17d01 2013-08-22 21:02:30 ....A 315904 Virusshare.00086/HEUR-Trojan.Win32.Generic-f34a7b44c2b86db55a9f18cb08e18969265adb439e9791eac447260da56baa52 2013-08-22 20:50:10 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-f34e6a7371f638ab0b92ca532f5706e57a4595963d0403eb6d27ae49a862eb01 2013-08-22 13:13:56 ....A 190976 Virusshare.00086/HEUR-Trojan.Win32.Generic-f351753f032fcef624971f3d762abc01bd5c52fd6a714d0793dd640975b0f102 2013-08-22 13:54:18 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-f35472f10899d3d96274b89b29daa5f9634516bf83317d2f1bf3dcdca398a2da 2013-08-22 14:44:00 ....A 308224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f358afa8ce0123c0e6d0401fca889b69a3f45a680bb2707c554742d127f2e1e2 2013-08-22 16:33:20 ....A 184116 Virusshare.00086/HEUR-Trojan.Win32.Generic-f35935c8a8af703e7a24385014de4c8bb4ea459e2fe7fc1d39d8a30cf4233733 2013-08-22 14:39:30 ....A 365568 Virusshare.00086/HEUR-Trojan.Win32.Generic-f35b5df358ce468cf01981d42161d979e8d1faeef36fa17eebe6c62be0f365fb 2013-08-22 12:06:28 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-f36c12e87571bf291d4e2c1acc6a0464d5226eb5439dd078ccd2cf433ce78a00 2013-08-22 16:33:50 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-f36f06967b4cdeafd4ff73510c4360906c11c6662d6b006f298a36fe4c524187 2013-08-22 13:35:46 ....A 274496 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3737ffa54e46bac9713e65b44e778d1958118262a3fd42dfb44d5d8bb9f6391 2013-08-22 12:51:02 ....A 91136 Virusshare.00086/HEUR-Trojan.Win32.Generic-f37a997c60d0e6b1cc4ebc8bfd7c0fdb2b54c571830a07111d3756950c3de3b3 2013-08-22 13:09:12 ....A 201728 Virusshare.00086/HEUR-Trojan.Win32.Generic-f380a0fb1509a5831224b0174a0be013e9ac2d021ca17e5ad7d0634b1f5855ac 2013-08-22 11:17:06 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-f383194ddfb44173d69add344291178238cce370e8a4d2fb85983048981779f9 2013-08-22 14:14:06 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-f384d8f587a47c793847e38d6c6df6ef35348fb4a6fdb590a71067106d9397ed 2013-08-22 14:37:40 ....A 628352 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3862d2abb1eae72cbe9e722f1f95755232c147a9c7a23dc04c7b16afe3f78f2 2013-08-22 14:39:38 ....A 217600 Virusshare.00086/HEUR-Trojan.Win32.Generic-f38655fa35f344973e52533b01ae75fceb67436c695a3d8c254b6a9fcbe955a8 2013-08-22 14:18:54 ....A 211456 Virusshare.00086/HEUR-Trojan.Win32.Generic-f387cc7bcb99f0af17f1b2e82b3440009500a90c648c910aaae2e6c79fe491b7 2013-08-22 14:32:12 ....A 17304 Virusshare.00086/HEUR-Trojan.Win32.Generic-f38803419d5a83a33e811dbc26a775ec9a51136d05b5cde028a07b535ea0d601 2013-08-22 14:39:18 ....A 258048 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3889f67ec794bd6dd23fa8022c01341bfb547839086e26b1a97e25801c3fbb2 2013-08-22 13:19:10 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-f388cf0b322583f23fa03b97eabd32315159f0e303af680a540eb67348c1adca 2013-08-22 14:08:24 ....A 23552 Virusshare.00086/HEUR-Trojan.Win32.Generic-f389afd6744ad24ca562f33b390f93e9a8457b4d69e3ece123ac08cd3f3a8aa8 2013-08-22 14:27:48 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-f38a36482c514a8403f40d5e9125ad6de0c415b1f812cb48a3cf560aedcfc72a 2013-08-22 11:52:06 ....A 237949 Virusshare.00086/HEUR-Trojan.Win32.Generic-f38a3a6ca0c1095a105e6afbb9f6f0baf9cd976c7636ab52bfda6de26114b0f7 2013-08-22 12:06:54 ....A 921113 Virusshare.00086/HEUR-Trojan.Win32.Generic-f38d0110328f525107c6bb233c2cf86d691cbd43b9a8658f4ef142950820abf6 2013-08-22 13:57:06 ....A 397832 Virusshare.00086/HEUR-Trojan.Win32.Generic-f392d51aaedc5040d331caa02f531530ee91f454b8585bd7a63f90cf9a66ed3c 2013-08-22 18:10:10 ....A 354816 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3930083189f8bfc69c884373ae3dd17ed10b75907b5ae7a7ad7360fb7bb8606 2013-08-22 13:28:52 ....A 219648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3935aa53e107156aaa93106b1678bd9ec941006c95d6029dcf4c39df94c28c0 2013-08-22 15:05:14 ....A 854412 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3942639323626c440be6f4d735573ac4a3cec16f58f96f7fbc2769d51aa9991 2013-08-22 14:14:38 ....A 770048 Virusshare.00086/HEUR-Trojan.Win32.Generic-f396ee7b561b643c9ee2fb8dd7ac52c10f8c6c420a4766b09ca9cde1817e2096 2013-08-22 14:56:18 ....A 96299 Virusshare.00086/HEUR-Trojan.Win32.Generic-f396eff661d86cae0fe6782a0f00816a755158d758ffae76fe55cf73f9a0abbd 2013-08-22 15:14:02 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3988a955897b3fd528901c178edd7e8b0a01e5eff0fe30ae5f94786be95c0e0 2013-08-22 12:40:18 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-f39c971a9271bef1c730da0421586beac68938262d8bfc1f68c647e8173a84e9 2013-08-22 12:50:18 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3a3ec1eac50f1baa5b38e70b0aaf6ac8240f6c0e815f3b041957a9fdbd877c9 2013-08-22 13:38:38 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3a3eec9a2f2ab3253990ff908ac6fcabbf9b8652350ef40fe5f2b8b1547c411 2013-08-22 10:52:12 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3a4836f8cd9c0bb9cb06f9f73874d7055f688472aa06fe1e8449b3a38283100 2013-08-22 12:56:36 ....A 387550 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3a4b2569cf79da84d26058611a22f7d994138a189b20e6cd3426ec0ac38f2d6 2013-08-22 14:24:26 ....A 267776 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3acffbf271928ce0998266784826c2774c183a44dbd0b1ea29bafba1b1926f5 2013-08-22 11:55:58 ....A 104122 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3addc5257edd0a1c2f38990f42e4fc36218de009b33fdc48245c50a9d76f8d6 2013-08-22 12:32:00 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3ae60fb44c324b1e5b517695b15f7b2df18e4c87432875f68556159e6a45dba 2013-08-22 11:37:04 ....A 50090 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3af6e0cad613eb96d084eda6d1e7a19691d336c8796b2ca56ab87d7f1e4981a 2013-08-22 13:04:42 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3b1572fea777a7ce31a1c67aaacd7bcd465e933321d524183e3baaa401dfbd0 2013-08-22 13:00:10 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3b6f67a6733dec4aa9af17cbd0fbf71a403eac44b7e265a37b6868480c220a8 2013-08-22 11:52:32 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3b7a0b3c7cda133214ec4d7b204bfa96ac3859baac70e3fc3b6b11e1364b1bf 2013-08-22 10:55:24 ....A 651264 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3b8c9b9a5d5f475215fc825f16a000301ee2c79fd564164a16e5aa1b6c9dac9 2013-08-22 13:53:32 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3b941aa547f560017ebf9641432bcde1f9614faaf54132f8ef73f9078e069c3 2013-08-22 14:12:04 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3bdcf9a27e69477cb9d588091796d6cf59c3a6b3a4c5e653d0683fdf3bc0305 2013-08-22 12:53:04 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3bde5e0ac1360ae5b9c01259d9c367c1350d095ee0a3d34668331029feab845 2013-08-22 13:46:58 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3c39b5d5770e138328937d9d6049a0ca2f2ea5276a2b0a10fec874d45dc5eee 2013-08-22 12:59:50 ....A 1167360 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3cb75110a71e8cd27c1e177f298833ba23c6c74c6ef53f4910cfae0dfc3d48b 2013-08-22 12:33:16 ....A 457216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3cbb84808f8b08ea7e4c253a4a59f7e84b7bb9f0b9a5c78650fd69c82d136fe 2013-08-22 16:15:56 ....A 60489 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3d64eaad302d5c0332640886a7a9d7e501d61be43ac05016dfbdf5eb14888fb 2013-08-22 14:21:18 ....A 2075648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3d7ae6f1dd675aa2a1e1acb56463450263e3046a5b954d46751bc3c996c24d5 2013-08-22 13:01:58 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3d860ff155d7ab710315ca07ab6f359f6a8cc417375005b7531b1fe841ac031 2013-08-22 14:58:12 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3e02ddd2fe97c98910d4b3e856cc29721c0f2a5e8017daac3bf1afc0ec97436 2013-08-22 14:26:16 ....A 202752 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3e29a45a7e38e15343ab6a1a8bf6769c2c7854bc502a2dcd91c7afcea5e2a93 2013-08-22 14:57:46 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3e3b1b8ec28eb3a7a9837fb064f671183b090be1effa7308697bc77fbebce1c 2013-08-22 16:36:28 ....A 86484 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3e4a15881cf0c218c72d6cd9450eee9381e164841d823f799b926fa1c8e38e9 2013-08-22 13:56:54 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3e56ba279fe8863227bdd25f84fb4b6aa9bcad7d4e3a2ec4db2f585749c4787 2013-08-22 11:43:58 ....A 124928 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3e988a44d77be1d93473d87f9f0bd669c59340665681855e758c0e61b0a7cf0 2013-08-22 17:01:50 ....A 560640 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3f286e11a851b6fc22b67c14ff46024251c089f1ad5c3fb594b70243661311c 2013-08-22 13:50:26 ....A 137728 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3f3a3f88506c27720ad6b779b231ac11f5c04560cfc247e783017f6262d3583 2013-08-22 14:23:28 ....A 356864 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3f458130e2fde21c3d2e38077e4ac6a14d6f917fe2fb24735be4a39f50a6ad8 2013-08-22 15:06:14 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3f572d0b4f3e88fd11807b4e87c1f595fd9e6f109469c4fe86d768b28ff37e1 2013-08-22 13:12:22 ....A 136207 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3fa06cb35218b6a27e8af8928b443eeca947cc4f275499e8d51682d379cff7d 2013-08-22 15:16:48 ....A 174592 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3fa493837e2193e915eb784a0139c4ef42436ab9fb5c9da7f7575861f81e294 2013-08-22 13:29:12 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3faddadaca489d9b1a82c9d179cf742778fbef1b6c2e0a3c94f1943a312efb0 2013-08-22 14:09:18 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3fef7b344c8f0e1842c15ecf02c3120fc29eb9cb042e2b5ce929c1adc98fafb 2013-08-22 13:47:14 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-f3ffa0b9f174a054561c51cb7627cd115911f911d6e74bd6186505f0a94e28ee 2013-08-22 17:14:26 ....A 11264 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4018bf5fd47a023a4f3b677e1fd9b551ed640f7388279ef2a1a124de5ff1548 2013-08-22 17:19:44 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-f401e6cd6d3bbe4325209d766a0622dfbe573981b597bfcf6f809a8ae06dde2b 2013-08-22 12:17:22 ....A 299008 Virusshare.00086/HEUR-Trojan.Win32.Generic-f404435dc4789267b51f747a23ff8150c523c917c572a6e252ca0ca8460f274b 2013-08-22 12:32:52 ....A 12160 Virusshare.00086/HEUR-Trojan.Win32.Generic-f40969725762513b4239de2f34395db04842124662fa482193011ae788bf5a90 2013-08-22 10:54:08 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4122e6438f4acd7f68162ee8a39fd1b9f201c988c689dc28df5f4dc240f9b82 2013-08-22 14:47:00 ....A 62807 Virusshare.00086/HEUR-Trojan.Win32.Generic-f415d3a4d7586ca2abad9b8b0670a9d6bc5084f8b9b979263834fab8e4346cdb 2013-08-22 12:03:50 ....A 433152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f415f99f1b618fc97c1e7f67b04d6ca38c3d64fab5400cb6d41265486ff675de 2013-08-22 14:18:56 ....A 112128 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4186fab9f2ac590da731c39f19fb20b7a8a4b0ebb716b8e202ac9cee12f2b86 2013-08-22 12:01:26 ....A 442368 Virusshare.00086/HEUR-Trojan.Win32.Generic-f418d08160d4d92dc34b130cc26ec25c54f9c6813a4638c0aefe8320ee8368bc 2013-08-22 14:23:56 ....A 971753 Virusshare.00086/HEUR-Trojan.Win32.Generic-f41ad9b4eedc3119ba1a6516408aae01593aee50b2dc038a17b6fc35f21bd3b7 2013-08-22 12:48:08 ....A 44568 Virusshare.00086/HEUR-Trojan.Win32.Generic-f41db95588f49e7d7bf828e1811f238af9bc00b9a61b8c4cd2f0570ef3d5566c 2013-08-22 14:44:14 ....A 4904716 Virusshare.00086/HEUR-Trojan.Win32.Generic-f420af2f08abebf3944872ab455920647386b650c375f0cc98868ee1564906bb 2013-08-22 16:48:58 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-f429b668c8c4352ae8b1d07f5f1fe19eabc12bed32d5b9b9a7f3b09a384651c8 2013-08-22 12:32:28 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-f437536bbf83c1f87be3166619e9983443d32d03c4edd61ae7b99f19f8ca43fa 2013-08-22 11:08:58 ....A 318464 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4443fa37f58807af7a56e9baf619b5836bbb096a34d11da66cd5db529848ab6 2013-08-22 16:55:58 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4448bdff91bb615c77f6c38a8c1ca5098fb2c30afebe145d51b929cc2b61132 2013-08-22 11:45:18 ....A 1169408 Virusshare.00086/HEUR-Trojan.Win32.Generic-f445a9d5dc3be18058e5f568f428ed7a35588f70c2c88f05912381a5315f2adc 2013-08-22 15:00:06 ....A 724993 Virusshare.00086/HEUR-Trojan.Win32.Generic-f446b910ee9b05b36f076b94371344e410361eca8d6f3a938453b62bda170bdf 2013-08-22 14:50:02 ....A 86016 Virusshare.00086/HEUR-Trojan.Win32.Generic-f44bbb5dc9bfe263d77949433004a4abdda1f5930191ca6b66d19632623e2bde 2013-08-22 18:01:26 ....A 267264 Virusshare.00086/HEUR-Trojan.Win32.Generic-f44d7a18c4ee6d57a6c82c35cd4de89efe5fa7ccb21aee1a50d4dbe0cede94a1 2013-08-22 13:11:52 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f44da3bd7ef1e6fc64d08c8a0ead9120a553f9f4b5e40c01186bc7bd841d00ab 2013-08-22 12:15:50 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-f454a62e4cd07fecb44702b79ae095332b739a9241ce9128d656e3b4d6da945e 2013-08-22 15:32:46 ....A 389120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f45a27c550b65959b2aa7fe8edc093aee7e92d87082ed23ed981830c9cba0702 2013-08-22 16:36:02 ....A 403456 Virusshare.00086/HEUR-Trojan.Win32.Generic-f45d75c9175a6325c57bd521de5538e4536de2e55f58d224b8e576c8c09ffe84 2013-08-22 14:00:12 ....A 75736 Virusshare.00086/HEUR-Trojan.Win32.Generic-f45e12f70105e96da25993b87869a5f28689d14941e07f5251495883dc82f174 2013-08-22 14:31:18 ....A 215552 Virusshare.00086/HEUR-Trojan.Win32.Generic-f460b4978b2f793d6be6729e10421165235d5347d195355542a911ecb0076f0d 2013-08-22 13:53:28 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-f464bf103160581b8ca2e5622581c6ab2be97c535d6e5cdba2ee310ea2331f6b 2013-08-22 13:18:54 ....A 413696 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4719e63349950993437e3efd309538fdfc99ef7b5a0bc68473f3a2e21bb7ea8 2013-08-22 15:46:42 ....A 21689 Virusshare.00086/HEUR-Trojan.Win32.Generic-f471cd4ad8809aa32d504573544c3ea628d6f4eb816c6ed375ddb198984996e3 2013-08-22 11:53:18 ....A 540672 Virusshare.00086/HEUR-Trojan.Win32.Generic-f47a5ce8c9ed68512203bcbdaeb33802fdc8cc470c63c7426680f42339eafe9b 2013-08-22 17:44:10 ....A 300032 Virusshare.00086/HEUR-Trojan.Win32.Generic-f481f3f4460c670913771a1040e381b2ea97262950fa5cb05fa52425645fda07 2013-08-22 11:58:22 ....A 14823 Virusshare.00086/HEUR-Trojan.Win32.Generic-f48256740a2c2f504a3cea268bfc4be903cbff27b5c16387fd91c9bf657cd917 2013-08-22 12:10:36 ....A 159748 Virusshare.00086/HEUR-Trojan.Win32.Generic-f486b88d90670032e532527258882e50a1c51acdd4e15a3496a94e20ce34fd40 2013-08-22 11:37:44 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4882f46d52d179be683575c836f4c1ca491f86930b99f1e85e9f37867c6cdf3 2013-08-22 12:59:48 ....A 141824 Virusshare.00086/HEUR-Trojan.Win32.Generic-f489f256114e084e775f2b700b7225404455bb24705814d73a4bee4f86455e0d 2013-08-22 14:19:10 ....A 906752 Virusshare.00086/HEUR-Trojan.Win32.Generic-f48ab6ea0bf938595aac9894cf1dd63ef21b22f46c6a1f880791fa03f92df7a8 2013-08-22 12:59:22 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-f48c0c3193f64ce2adef60ce34c2be7d340e0df742db1206804c50e5beb3ac86 2013-08-22 12:47:02 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f48d69b9f17835c1b1a6e682ab750296b01bf5e0287ab0f7aaa394d8977585b5 2013-08-22 14:25:14 ....A 71080 Virusshare.00086/HEUR-Trojan.Win32.Generic-f49587028fd860cae729566b83200da77e6513796b219ad3c89823cab563cd45 2013-08-22 20:55:08 ....A 2457080 Virusshare.00086/HEUR-Trojan.Win32.Generic-f497fb453057e6fb2db74a74b5c854641b57149a314a0cd1a6fda32b7c664e3d 2013-08-22 10:37:54 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-f499753d04dd085e1959de5f51553674628600c847f54772186527a0dd9ae2e3 2013-08-22 13:44:40 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-f49cd5b402307ae184c3877e39ebece20a8dc887bd91ab195b3dca9088b57c3a 2013-08-22 12:20:10 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f49f9a96f0334b515d5b2d98d3e6dfb7ee65ef9ccb14c035b0b838fd8e9b3815 2013-08-22 18:38:50 ....A 147459 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4a0095c75ce85d4cde9eec8deb12d1cd710785bbf3a0207bf513e1f5427fd28 2013-08-22 15:45:06 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4a1842e5b1fadcb045cb38b762414418b308e234b3b20d601a4664e1e2b9c4b 2013-08-22 18:00:48 ....A 174842 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4a50414e50fcf807de9ec7215e17b1ce1374b33a0b7653b3e416744ebaee242 2013-08-22 12:55:58 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4a95adf4f3e1a0bd98fdcb0320f69d372f2d6511ad2677085cd44170e66722e 2013-08-22 15:44:08 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4ac3b85243bd38ec072682aa5ed2ae031f5e8ddc5d244b014cf9eafa3952e54 2013-08-22 16:36:18 ....A 44466 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4b03aa860bd769da7d9fbe2282487cb394cf9d73f2182b347b643dd46d209ec 2013-08-22 15:10:02 ....A 179200 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4b0b393184567d6b14bc2ba29a4d9135114f47fb6ac9b2122b068d2ffc1020d 2013-08-22 14:37:52 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4b1a1cc9c4cdafe12f60089522e1d56515a71608467f6fbd301bd6c2960fee9 2013-08-22 16:57:00 ....A 788480 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4b3cf203c91846699415d7889940178d1d94f05c9141c5a3277f290b3f93ad5 2013-08-22 13:03:44 ....A 218624 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4b3e3465d058f184af9d7f33e3970bdc60cc306cb502832ea7ba82f55d6db01 2013-08-22 14:02:58 ....A 33664 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4b89a05f4773e5c82bf00fd381d906370daa242c8581ab1f7ccc3e4c9ab108b 2013-08-22 18:20:12 ....A 128000 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4ba721c583cbe6321a779d4337b537ef5a1e32ac192cf0b93cfdfd3990ece96 2013-08-22 17:00:10 ....A 368128 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4bc6d2e19f95364cf147730ff9bfbcd55fcb9f87bad81c43a14d74dc38dd4dd 2013-08-22 13:47:06 ....A 9747621 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4bce8ade1f74abb8d4270ceedba5677cad00be79068f27cbfcbe00a486488f0 2013-08-22 14:14:02 ....A 366592 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4be0ff26ede814eae48b92de0e3ff900f61516856e689a768353f8ecba0cd8f 2013-08-22 17:20:00 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4bf510e5546b5eb49e248422095eea09929572950a3e535a656ec20ef1a6b38 2013-08-22 13:20:06 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4bf727278a95cfe40094ae699ea8ae8a0d93e44834629db7e21dd6c214e70eb 2013-08-22 14:24:08 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4c335d829278899ef5b772c54d7df35ddd4fed5fc6f9be8cdb8b5bed4df74a7 2013-08-22 12:57:32 ....A 170496 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4d39475c1088689347d8bc6da292e7c200ed3fefdb32467e1ac3813584aba13 2013-08-22 17:05:18 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4d6605167e5d88c6235074894bff5555809cea886f92a06e291a292ef6b2e0d 2013-08-22 13:19:24 ....A 793307 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4d7728ddafb0969c9acaf8580974f78d245c32cd5143280ac45d1c64e5d9ac8 2013-08-22 15:13:22 ....A 110592 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4d8c378e0297b17991ee5325842345ba835cf9febb075360eb54f8d694608b1 2013-08-22 13:55:44 ....A 430593 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4d935e74dd2aeb64900568cfa5b38a333eab3aeb5ecaf248ac618584bc53b69 2013-08-22 14:37:38 ....A 191488 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4d9aff7d9c1516abae138d017806cebcc37ed0487b97e1935800bab9b65de2d 2013-08-22 16:57:50 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4dd4427b371a95ca6fb7c4f15ed8a7c154f12a21b2570ff89eaa4893014631f 2013-08-22 12:24:06 ....A 269312 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4e29ba1fc4c395b49865b11c15787565b25bcb112b95117a2ff5479c0feb303 2013-08-22 13:09:04 ....A 166472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4e556663d5c0f3eec8b452aaf8ae44f8f73b16a3593e7d04b3b49213871c5fc 2013-08-22 12:57:02 ....A 2925056 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4e5f0b31ce54bff44916d808e94ece080da59ca390d6060131dc0fcb0990ebe 2013-08-22 17:36:30 ....A 132338 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4e6680223213a8086e9b427319e7ae4dc143f6c2783d34908d646ac0c48caf8 2013-08-22 11:41:58 ....A 56221 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4e7127b82416e75357b2dfd379dfc53737e59c97e807006a415d55d2c17a22d 2013-08-22 12:29:06 ....A 415232 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4e7e5c09e5f42403d0974c4ebb75f96a3332b5462c62ead54ff267f4ddd85ea 2013-08-22 14:59:40 ....A 335142 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4f56d604d2aef9409160df2c27e92a3b51f21debffa216abcef6ad885646f89 2013-08-22 14:00:24 ....A 579584 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4f6eb3389f6e010273ada255ba2864322b68aae075028551cd099df5041017e 2013-08-22 13:30:26 ....A 218576 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4fd556dacb3866130d89f5184f0f77feb205f4e9b32ff6b08c672849c2b46d3 2013-08-22 13:50:26 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-f4fe3b3b2274a1419b661ca9636d6216853b4b7b668b3c2d845b0f1061c25563 2013-08-22 15:06:10 ....A 144512 Virusshare.00086/HEUR-Trojan.Win32.Generic-f50217c63e79ca5b014ae1f55aabf269aa99f469a3f40967abcc6c4dd143cb55 2013-08-22 13:34:16 ....A 661504 Virusshare.00086/HEUR-Trojan.Win32.Generic-f50323315d4f43d515bed2c79147ad280ff4c264d4a195bc1d6384b9abfe3367 2013-08-22 14:56:00 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5034538ecaf9342de03285eeef3946030822030fa9e2fa194ae03f665efdb52 2013-08-22 13:26:58 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-f50402630fd874ea5e2850bf46ce1dc858d1a2d286f4f20fe9d8e6050b2b31be 2013-08-22 17:00:54 ....A 590344 Virusshare.00086/HEUR-Trojan.Win32.Generic-f506027728351e8ab8c3c274e095b86c3becee7137bd52ae3954f79178b0e2e2 2013-08-22 15:19:26 ....A 526848 Virusshare.00086/HEUR-Trojan.Win32.Generic-f507d1257e610cb59b1838757a77a5ab73d6d70bb0eb49ce6b44732cde5a92d1 2013-08-22 14:53:14 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-f508c46656e6eb0019f31de11647708251e38c3854c9246b59b724c76e1c02aa 2013-08-22 15:07:04 ....A 15104 Virusshare.00086/HEUR-Trojan.Win32.Generic-f50cfebbe87dd764afd40f216428f4452a665990426623d91f5bbbec9c26286f 2013-08-22 17:00:34 ....A 1123313 Virusshare.00086/HEUR-Trojan.Win32.Generic-f50f13adf57026f60c3fa3bea30fffadae49cca3b69b4e6be58f530aa2691394 2013-08-22 12:33:24 ....A 42136 Virusshare.00086/HEUR-Trojan.Win32.Generic-f50f8005088113bfbb33cdce2ae07bba22ac49cab98e081115d3f3f5c1c5200d 2013-08-22 17:52:18 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f510c749ef9f4ec71c734195fea02d108fd78b56207848354edc22d290b0c5f3 2013-08-22 11:12:18 ....A 9539584 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5183d3f6dcbd2b6777ec2555a23414553f801f972493110694cc3e10068d00d 2013-08-22 15:11:32 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-f521090c7a11e25693477a0254f4b48fb856b7400dc69e7806161263eafbce95 2013-08-22 16:58:38 ....A 602112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5215cf1329718602fa6a73809787d2a357d3789784588362fb9a8868e00fb9a 2013-08-22 14:46:54 ....A 98240 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5240be22fa180f2169bfc8af2223d354ac6c035a1c34bd1b34154f8f470ee58 2013-08-22 14:33:24 ....A 55301 Virusshare.00086/HEUR-Trojan.Win32.Generic-f524242a6816d1957a3f84359dad6e64ad44a727c31ba780f3b38ff36b8af5af 2013-08-22 18:50:30 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-f52674b069699308262e531c8579f61e7dbf9d585e85811e489b9bbf2c80fce8 2013-08-22 14:21:14 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-f527d7cee3032c4e8712f15fd6f3f5d8ff1ffcee6aa253c81d3bc5ffbcd28dd4 2013-08-22 11:39:04 ....A 87685 Virusshare.00086/HEUR-Trojan.Win32.Generic-f52ace68bf16f4540d3a517c965c9b3d888543317b2f30b50f35569d71c91208 2013-08-22 17:53:44 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-f531db0621a011a6f1745a35aa999da3965b4de6a5d03725c221d4783c042672 2013-08-22 13:35:50 ....A 336753 Virusshare.00086/HEUR-Trojan.Win32.Generic-f532f202d35d918022c6b8d1d48088ecc1f00e00110a271e63cf1b9ca6c76948 2013-08-22 14:17:12 ....A 373248 Virusshare.00086/HEUR-Trojan.Win32.Generic-f537276f416b72414daa50b0b110dd5334d306b440e11cefce99a71c02037ca1 2013-08-22 14:58:36 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5376a423eb88e8f1b90f8d7e40d3067cca17ed41943c54aa33a0e908634cdc5 2013-08-22 11:26:44 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5391d453351c2bda1eb9c0f97d8ad4db982ef46b907ffefe986b677109fb4aa 2013-08-22 14:30:30 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-f53c4c2ec4de82b8544582a0bfe564f2c8539e1a39608f9f5b40c8a74f8ba4fe 2013-08-22 13:52:02 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-f53cef61160bb9ca7ee640d2ba2bd2e04daa04a8e3cb433166f69613c3f80677 2013-08-22 12:25:38 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f53cf09bc1d253e319402fca14650fa2eea00eefd4237ca73ba6d33285209a40 2013-08-22 14:29:34 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-f53fb80211ac27692a9943c4a51dc65e14815c4799054e6522bcdd5c20c562ee 2013-08-22 13:27:36 ....A 65603 Virusshare.00086/HEUR-Trojan.Win32.Generic-f544421c49843a6b234d83bd5ad2c66440df0d4881a02163820c42f0abbc5618 2013-08-22 13:06:46 ....A 190464 Virusshare.00086/HEUR-Trojan.Win32.Generic-f548e0a991f0e2205d1e4d1c9a7715579fd4568eafc1fa35517b563fdbce0bc8 2013-08-22 13:41:12 ....A 209408 Virusshare.00086/HEUR-Trojan.Win32.Generic-f54c89c2f2aebf1cfa16533e7a03d6cdfc2c689c07839738a11fd360a7680176 2013-08-22 13:18:26 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-f54e17cccbaa2d46ff40422c8e5283045be26c7cdd46bd6595542b996f216d31 2013-08-22 13:57:26 ....A 258609 Virusshare.00086/HEUR-Trojan.Win32.Generic-f54e6a792b538f7c1696311d2b5d523e4225a1bc7e30488248ce7418f5856419 2013-08-22 12:10:44 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-f551253e166cd0862df35342ba359834ef750c4c7d59552dd28d45265c719477 2013-08-22 13:18:12 ....A 141312 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5544ff4aa3545e4c81a9ed68c4054d6224115eb24c655f9ec862dd35382e687 2013-08-22 14:58:28 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-f55650c55ec9fb39484ed3713649a0be44c88de67db6d67c854e5b128edf81e6 2013-08-22 13:37:30 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-f556dcec8a6e2109ec7f9d5ef47069d570bc538d8e2163b73b753f66999f3a29 2013-08-22 16:41:24 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-f55755fcdb163d8df07d06b6370acf9ce8b7b79f2553852b7e1b75bb0814254f 2013-08-22 12:47:02 ....A 7500144 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5578b7d5ba6e73fed944e0f63eb6afc2daf09226750259c9a6c50f4fa5703e8 2013-08-22 15:57:06 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-f55b85ce8fcc97746921f2a336faff8594748ca313aab0a138d82945b02f177b 2013-08-22 13:33:06 ....A 25600 Virusshare.00086/HEUR-Trojan.Win32.Generic-f55c9b76f4b022b8a13d5cdca3350ee9a10c84de95ea72d126ab659ae4c21206 2013-08-22 11:36:40 ....A 159101 Virusshare.00086/HEUR-Trojan.Win32.Generic-f562b094a5adbd56e9c2274f530eb1daadb23a8cc26fe79bebed4f9800a4a497 2013-08-22 14:45:02 ....A 2898560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f566f648b44cf0b3f38f58ddc175a3ce4b73aba774e2d1858f94be8647269a5e 2013-08-22 13:08:26 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5672ac489bde1412db150f46c45fe349facacb4245fd6bd233464cc67da9e08 2013-08-22 14:09:10 ....A 275968 Virusshare.00086/HEUR-Trojan.Win32.Generic-f56870f9edca6ca25d5d6bca3f6b2e76d1a0db393fc6dfbda6b711e36931e29a 2013-08-22 14:48:42 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-f568e84977b1eb4dbf3d40533ec2b4bcea59e79ddd2597f58a606e7a267c9aa9 2013-08-22 20:55:38 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f570dad420a2c074ab27496d08c94867c402ca9d4d876904719f9c6069d58c58 2013-08-22 17:04:20 ....A 75536 Virusshare.00086/HEUR-Trojan.Win32.Generic-f574c0607d8c2003659e1d9a57190d8ed692ff6d7176799c3d80947491785e68 2013-08-22 14:33:34 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5768969533878a7d8838ca323ab633a4d8af959e30a6856dc725e7102d951d2 2013-08-22 13:38:16 ....A 113773 Virusshare.00086/HEUR-Trojan.Win32.Generic-f57a250f5b1284645f6052bf6d1664d14f41cfa29da39baa5158337dad38073a 2013-08-22 21:05:32 ....A 53275 Virusshare.00086/HEUR-Trojan.Win32.Generic-f57eee408af87a059f39430a7ff9c4228d86f4350273e1325772e6380792df8d 2013-08-22 21:10:52 ....A 693248 Virusshare.00086/HEUR-Trojan.Win32.Generic-f57eefc72e51e97ef372a13b535db26e288ec8c578135163070d6bf0baa32c25 2013-08-22 13:04:42 ....A 221640 Virusshare.00086/HEUR-Trojan.Win32.Generic-f57f88453d0f99f6dd98f28f3765635bfaf536692959d27c7be42dcc38393787 2013-08-22 13:33:20 ....A 103424 Virusshare.00086/HEUR-Trojan.Win32.Generic-f58035c4e7e059229bfb69fa75a924521bdb973178f511e10f109f044662ec02 2013-08-22 13:08:56 ....A 93696 Virusshare.00086/HEUR-Trojan.Win32.Generic-f582fae84644979b665e5939b10006e8d174fbd12172e1d0c475c4fa6fee2f12 2013-08-22 13:41:52 ....A 72192 Virusshare.00086/HEUR-Trojan.Win32.Generic-f582fee77397ee6cecd6f1aee257c9809402916cf1043ab01b062a5a8ed12877 2013-08-22 13:40:38 ....A 6656 Virusshare.00086/HEUR-Trojan.Win32.Generic-f584501b4b4d4b4b86b453dd4f74878e86e8dc022e82c0701d977bb51ba562c6 2013-08-22 11:34:46 ....A 360448 Virusshare.00086/HEUR-Trojan.Win32.Generic-f585878cf9e570dd963e86d4ebd91243c8cc5c485a84b14de10ff907bca003c4 2013-08-22 14:24:54 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-f588f34e4b121bf72acd580578b5488917532fd2cad0713f66471e456562770b 2013-08-22 14:20:52 ....A 28696 Virusshare.00086/HEUR-Trojan.Win32.Generic-f58c3ca37b1b614e6527f1ae9261d3893e990ce05b5b5024a5c6a9bc57d80d9b 2013-08-22 14:05:32 ....A 184832 Virusshare.00086/HEUR-Trojan.Win32.Generic-f58d3641014fbd1d87e935b98b05cad50eee503cc93159edb0a1a4c700adc32a 2013-08-22 20:44:38 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-f592363b93a3cfb05a60239987a110c4d8698b0a6cc3931a01ba63bfc25da0b8 2013-08-22 14:38:36 ....A 7108073 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5955a1f6f3e0ed7b92e5c20886e2aa621e688bfca6584b228ef2b48029bb9ce 2013-08-22 16:45:10 ....A 112640 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5989424ff25a8754edec1058ae23f7d217cb220345dce91c96606c8787c39de 2013-08-22 17:40:22 ....A 196097 Virusshare.00086/HEUR-Trojan.Win32.Generic-f59a6d212571fdfab13a4d75a7a61f009c1880e9ef2c18cd52116d5d3f1de88e 2013-08-22 14:30:18 ....A 51610 Virusshare.00086/HEUR-Trojan.Win32.Generic-f59aff609405f4b5b3ff551e964f0ab6755050ffa1efbf6ad4571db5641af7c2 2013-08-22 11:43:34 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f59e41b8ced36d107448dc2db92bcfd13c45c353a8f68613842400cae4429279 2013-08-22 14:17:10 ....A 181248 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5a0891df66ed26475083dca07226ff1c00502f069af983277cf6f00e4db51ea 2013-08-22 12:10:38 ....A 344064 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5a139c6d4ea41488c0cf525ade62fd782aafaa5c08b69257cf3f0d3283b8df7 2013-08-22 13:47:14 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5a305db6cff1ba20d045f2fde6a14dd6c46db0a65322b0abaffb4c88bed8981 2013-08-22 13:18:06 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5a3542305ff71a2e2a7b611c134740df74488d0e97dc46f5aad55d033ef05d3 2013-08-22 12:48:24 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5a71b6309d703307fd89444b4105e1b708bb6da249f17307bc61ee7713b6c7b 2013-08-22 15:22:28 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5a729a9900f3c4a768dbe7dd8cfe8fb146f3fdb3c348b069d21c27c3a32f17a 2013-08-22 13:09:46 ....A 536576 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5a80e51d2c7fd5eea287ea4d11ea40fa2b736cedfbb316e560a773cf81bc07d 2013-08-22 14:30:14 ....A 900608 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5b34dcbc6406cc1231b430ddfe7313944559865f21a4ed39da2a4f187f7eeeb 2013-08-22 18:01:36 ....A 153033 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5b52db40cfdf5d9e0e0c48330ef595bb91df197195d4e899019b6fd7fdf48b4 2013-08-22 14:44:20 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5b756a21ebabd209fb19accf4cb311abdf3f00aaf9fcc6222164c976996ed74 2013-08-22 16:50:24 ....A 978944 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5b8ed89cb8b611766d2377e6f1d75300fc414aa413e2c0bb48ab1ac712679a3 2013-08-22 12:23:56 ....A 265216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5b95e408e9de612dfa5be52ffd1b7cd4905719ea8421d90cdd985b2b395eb6f 2013-08-22 12:38:02 ....A 88957 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5b9ddf6449236749b6904d532895a98037e278f8cee7d9058e2df95b0243ab4 2013-08-22 17:28:48 ....A 67008 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5bf9f15720186c60751cfa7a002aa200f2b9b1f181ca5da9072936351d12171 2013-08-22 12:16:26 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5c25fdd89353e4743bbaeb830938b546e9901b8b824b72cc3de1bc2d69931a9 2013-08-22 19:22:16 ....A 188960 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5c282b43b27b9b9b3b590e92cbc957bda0d18978905257bd6f68ecf6b88fc59 2013-08-22 13:08:36 ....A 282624 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5c2d46a6ef1d3b7e720da4de4aeb839206b342a0fccbc347291442cc65f2117 2013-08-22 13:45:18 ....A 1829175 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5c5eb3edf7c05f67106fe2efdcdfff6bbcee32d4535720d430481e6c41f187b 2013-08-22 14:14:04 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5c67ac997ac8d810515c9222d64db6555d6679465a35af041d132e1cf06f96c 2013-08-22 14:07:48 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5c706c48f9b2928601cfd35121ece7cda2b944fbdf7de7f9a0f51fbf40d926d 2013-08-22 11:01:48 ....A 30209215 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5e36fd88c74edcf05685920a2232476c07addb58620750a747e9db6ee99b56e 2013-08-22 12:04:26 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5e4f261c09579309c6229126b617731c5f6728fa01ac6aea337e2cdd5cb3bb5 2013-08-22 11:47:32 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5e74ecaa5bbac5cfda69846d28900d637de9ae44a388415d64b8279374efab3 2013-08-22 17:33:42 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5e7e77844534c40c178b4f131ab599838ace04f0edf78e541c12a3dfd49f699 2013-08-22 14:23:52 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5e949109ca56467c0eef8f9069adf68755bcf4da9cf2c7c56308b3e888c6f70 2013-08-22 14:17:44 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5eee2cfa1c69bd039f38cf29710cce7989199a35b0365cb6e28ac36eed1350a 2013-08-22 14:16:28 ....A 285696 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5f00c5d981a7b514a8a9233dd7294514933349b8dcff272f8978ab2777777c5 2013-08-22 14:31:08 ....A 88529 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5f19d4cfd240ea8e45a5e90b79c5c5ee62d84cb7257fd135dc1838e79adb2b7 2013-08-22 13:28:52 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5f219eae5c6601be4ab082bdeb975cfb57e163be4b90eaa7658e80cfde8ac3b 2013-08-22 10:44:10 ....A 291328 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5f87ac2e1c439a50b72605b1da2add4f13b8475ce5ab9ab56cfd9d7aeb8fc54 2013-08-22 14:35:26 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5fba85a024b4e87e8cd6ee2ad1e56eb01edf518eaeebf40f2240bdb845babb1 2013-08-22 13:28:24 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f5fe59cc355ebf91dc7949e0f0a13d4eda222f9123e1c9d8582a6f5307dd68ca 2013-08-22 13:32:04 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-f600d5820abc8c5fe89994e3c08bf25382569a69fca097edd2efc4ae50033392 2013-08-22 14:57:56 ....A 19968 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6026f955141c1e87fdc194d4ec996f0752d24b7afbc0edc1d9b3ebfb623aca0 2013-08-22 14:30:08 ....A 207415 Virusshare.00086/HEUR-Trojan.Win32.Generic-f602d274fb7b773f268828ceab7a74d03fccf0be8d6f9c53bb7267e703d15d08 2013-08-22 17:34:36 ....A 76148 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6083bf9acdbc3a3380e6f870e714bbd9ac7583aef309b15b471755a0a6d137e 2013-08-22 12:25:38 ....A 62876 Virusshare.00086/HEUR-Trojan.Win32.Generic-f60dfd60ba81cacf3559838e1e007787c8fb92aa7a1aac68fdca607b02fec0d7 2013-08-22 10:44:12 ....A 172544 Virusshare.00086/HEUR-Trojan.Win32.Generic-f60e3f2c1aa9e61b183f3f921764919b4b8f88980c5e3f39844b3b557bdfb085 2013-08-22 11:18:32 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-f61168b763531cf49f655ebfe93992530f9069a371be477907940511de428014 2013-08-22 14:44:06 ....A 239616 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6117262e4344c2597d27029a724bcb48f4dc776d4aa9478726a756df7c7f2b1 2013-08-22 15:00:08 ....A 39424 Virusshare.00086/HEUR-Trojan.Win32.Generic-f61885eec8276ba0c441b453684349cf3dd675478eb41cfe6ae053db12bd3583 2013-08-22 12:40:26 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f618ca234f6aa6bdaf456816e88c9949be59e2df76fc1dacd9e7adcb89a133db 2013-08-22 14:00:02 ....A 132608 Virusshare.00086/HEUR-Trojan.Win32.Generic-f61e0b3da3e079c68229edccdf17fb55e1490c139f03a6798f50abf635a5354f 2013-08-22 12:33:08 ....A 159744 Virusshare.00086/HEUR-Trojan.Win32.Generic-f61f9ad9a0593ea657b44341e0ce9cd90a29547762d1707b2e8f8a294fa3544d 2013-08-22 12:12:12 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6235acd40832866a3c6cd6d24a59ef5646570e1d573338927234214f418fd74 2013-08-22 12:04:12 ....A 187904 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6293dd42d3e23f9740b44c641fb684586053c81900496c9e2350ba1ca2c8f02 2013-08-22 11:49:02 ....A 118272 Virusshare.00086/HEUR-Trojan.Win32.Generic-f62a9dd0bd5986b8d5cc9d8b44c78c9a63af758441a849867b2010fcceb9d8bc 2013-08-22 14:41:18 ....A 417637 Virusshare.00086/HEUR-Trojan.Win32.Generic-f62b79a9c74b1b9be595f8e8190fd93c9cea5ee8623477b6505b803463372993 2013-08-22 15:13:32 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Generic-f62cca2ffb568bc4f14b3353e396ffe0a827303b4c895637ed68f5a688fdff72 2013-08-22 14:12:56 ....A 12544 Virusshare.00086/HEUR-Trojan.Win32.Generic-f62d06919e231f2d0681a35b456413b2191a4ef437402fbce5277c8b2c5ab9ee 2013-08-22 12:30:28 ....A 128512 Virusshare.00086/HEUR-Trojan.Win32.Generic-f62ee72af100a73153a24e439f95af744ad480ee2162a06b9e211fa00ed23999 2013-08-22 14:23:58 ....A 881664 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6311486875f92e38b0fc98056189b4b72ead9804f96cc454f764ee903d8a32a 2013-08-22 12:07:04 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-f631cd6f1113d568f6a5729f5f0ff345d618066aabd58f7d635ce09548d36762 2013-08-22 13:01:12 ....A 5120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f63271abdd8183fa59c66d40320297657c22db42be32a73a3b274d3620c1d9b5 2013-08-22 13:00:00 ....A 749600 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6376465f79f819ced453f74c3d646c81bc4e8f8b52b1d0591b335215e8ccc51 2013-08-22 13:26:36 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-f63a37d0d3f1ecbe1873ca881fad16d4dd85788196a8660872dab64edb7db793 2013-08-22 13:39:02 ....A 2827041 Virusshare.00086/HEUR-Trojan.Win32.Generic-f63aa4afb7911904b6421a644ca6a324cb62d83384220731eaeec207f46274aa 2013-08-22 10:58:24 ....A 892928 Virusshare.00086/HEUR-Trojan.Win32.Generic-f63ac758a8d8220997886e95a5851ce99bc259a2994aaac2c3dbee1ba36e7678 2013-08-22 13:49:44 ....A 219648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6404d4029f8152c6555209bec3cc8bca9aaec22fa0d663617f4a2543789387a 2013-08-22 13:09:54 ....A 133632 Virusshare.00086/HEUR-Trojan.Win32.Generic-f64dbfc16d85276804f35443f687d73db4a802c2fab44ea0e089642853783f4b 2013-08-22 16:34:00 ....A 1035387 Virusshare.00086/HEUR-Trojan.Win32.Generic-f650183f7bf96e3aaf42ea4d6e7130804ca13c333288ae0ba74dd3058f11a684 2013-08-22 14:33:36 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Generic-f65359307be5a68b2022148f94e5876b11776bb5e684d34ea760812a96d12365 2013-08-22 10:50:38 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6537996f09b976907a4384c01e9341bbdedccc5cf9509a136e554816ebaa28c 2013-08-22 14:11:32 ....A 3356160 Virusshare.00086/HEUR-Trojan.Win32.Generic-f653c0ebf4e2196d592436890902419b438192c470f0da99732fa726040e84fb 2013-08-22 13:23:42 ....A 45280 Virusshare.00086/HEUR-Trojan.Win32.Generic-f65434a3df7ba4b47db07793bdccf7eebcb4cda2b07367986d88288f57343dc9 2013-08-22 14:19:00 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-f65487a7eb83ae4c46627e0a07b74c744a5a1ebb60dab6af1fbdf4be353f34d9 2013-08-22 12:27:40 ....A 218624 Virusshare.00086/HEUR-Trojan.Win32.Generic-f655ba6c4818e4d31eb05b9c1ad1b6f95ce0e4c7d9b9dfd6e9ff9bc05e1ff9e2 2013-08-22 14:01:08 ....A 1150976 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6572effc2acfc4a75377e181e4c30be5691ba40de7e4c6c40aa002057e714e0 2013-08-22 13:29:24 ....A 82944 Virusshare.00086/HEUR-Trojan.Win32.Generic-f658f263e9cfda120d7bd837825ac2b3df2bd9def851a4979be69aca54e39cb7 2013-08-22 11:58:20 ....A 101376 Virusshare.00086/HEUR-Trojan.Win32.Generic-f65b76b2771bbaa261437e47f3e780c1425e4ba103036cfbf575ec7bdd214016 2013-08-22 14:14:46 ....A 65548 Virusshare.00086/HEUR-Trojan.Win32.Generic-f65de5eca6ff7df935e3962d958a462631aab5796e15553d698c80bb50150c65 2013-08-22 14:41:00 ....A 121344 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6611f71b14c0775260d21494cf4832a713df8cf7ff0b0645d413822132be856 2013-08-22 14:32:22 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f66206307319c4b3ce5ee073506391aed7ffa7da7cffb15ba0dd64de438083b2 2013-08-22 15:01:06 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-f665a4cd20ec42e8ec559e717bc51af36c6683cd9012974c2f5fd11188dc7b89 2013-08-22 12:16:50 ....A 221697 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6670bed47db705178490ee3176f666f763ca9d977da313522dcdbf9a5bc385c 2013-08-22 14:59:34 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-f667dfac880cec92e44e1c705ac970226412061d762f434d58092172b1b98f77 2013-08-22 12:09:36 ....A 231385 Virusshare.00086/HEUR-Trojan.Win32.Generic-f66a27a7b60ab2f8f722216705dd886bd910737497ac044d89589797a5eabce2 2013-08-22 13:23:32 ....A 666624 Virusshare.00086/HEUR-Trojan.Win32.Generic-f66b5889a43843398e4f30196b3a10ebabed14c14cfedf8c77f8e4d8f5df79ed 2013-08-22 13:40:26 ....A 30208 Virusshare.00086/HEUR-Trojan.Win32.Generic-f66df97c92d8a40892be83136a819a11cd0e702088736b93dd19624e2a731212 2013-08-22 13:24:56 ....A 47452 Virusshare.00086/HEUR-Trojan.Win32.Generic-f66f0ddfc4869436cff50f75cd9c80f3195d7ad1f2012a909495a5a46c028570 2013-08-22 14:59:30 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-f670c907a56630fbced99246addb133edcce13623e940668ade9922ec0e5f9fe 2013-08-22 13:27:36 ....A 179712 Virusshare.00086/HEUR-Trojan.Win32.Generic-f670f2eb22ffc56b88947c7e28d100d9e056367b1b6f6a385e52c595a746c04a 2013-08-22 14:46:04 ....A 752384 Virusshare.00086/HEUR-Trojan.Win32.Generic-f675617267f9345d646b6a8a4486cfed815475166fe51a45ab5bde65f78454ac 2013-08-22 11:54:26 ....A 1245696 Virusshare.00086/HEUR-Trojan.Win32.Generic-f67572e413941f96e2c13deb7e46d9bd4833670e89fac3e98fc1ab5a50b4ced9 2013-08-22 12:02:48 ....A 536576 Virusshare.00086/HEUR-Trojan.Win32.Generic-f67718942d64ba92e528f712ef3becd4100c7109aa82431573331e664547136d 2013-08-22 14:34:36 ....A 49408 Virusshare.00086/HEUR-Trojan.Win32.Generic-f677c52ab270bcc3134160453b2d6d26b080d3c7a1baa399796c4f12ea4ebbdb 2013-08-22 12:20:20 ....A 456192 Virusshare.00086/HEUR-Trojan.Win32.Generic-f678dfb5b5171b1d89ddeb84d680acf419bf54dde0d47b917eda458c61bcfe9b 2013-08-22 11:21:22 ....A 35733 Virusshare.00086/HEUR-Trojan.Win32.Generic-f67ba2063ab2b7d907d364281d56db79b48b7ace967f8f41aa3cfdcfbc563d91 2013-08-22 14:43:20 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-f67eb2f3f3dc7ec2daa9d82653af4acd88ccd0e5c203bd4c097f911f257e67bf 2013-08-22 18:02:30 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-f67f34769ff9f8a78d30383e85ef4b2164eea35ee6c793a9bc4664e533263acc 2013-08-22 13:04:52 ....A 136192 Virusshare.00086/HEUR-Trojan.Win32.Generic-f680fd78bcb799560eaba14f54f856a775c08d3a34721fc56d9aaeea40d8def4 2013-08-22 14:13:26 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-f68241d161c88bd868d5825731939ee208adda39a18315839634608f7e31abd7 2013-08-22 11:59:54 ....A 485888 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6883e5d18caa810cbcde36a21376a556ca2b5d33e789109d6128b148f41c5d8 2013-08-22 12:15:04 ....A 17536 Virusshare.00086/HEUR-Trojan.Win32.Generic-f688f77d471f3e5d194727fd9d9da6846234291999f24c432908cf5aec2af8e4 2013-08-22 13:28:54 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-f68c5c373dcef4b4ae6031faf0b546d2900f65e46948214d0728598a37f3a6ce 2013-08-22 19:11:10 ....A 256871 Virusshare.00086/HEUR-Trojan.Win32.Generic-f68ea420a3946c6f11f20a06e6bbc4debcad8e4b797cdbf5195a800a464bc460 2013-08-22 11:01:12 ....A 173056 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6904cca7fda2ca64dd1dc17bddc539b4eb895ae27ff55ec22e8460082400e86 2013-08-22 11:47:06 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-f695fdff94a285b2a241446d92fca18f290ee2a7ed4bbf44e7b2099f421319dc 2013-08-22 14:45:12 ....A 103484 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6962f8d594ec2bf81e07ce6d5d6accb683ff2e6ad115148b60d255f8ff62db9 2013-08-22 13:36:12 ....A 502792 Virusshare.00086/HEUR-Trojan.Win32.Generic-f69ae9056144fd9eca45f574c7d926c4a8daa4f1320d33afccc828ad2d49eb0d 2013-08-22 13:24:32 ....A 216064 Virusshare.00086/HEUR-Trojan.Win32.Generic-f69bb25edf2a08d2767f5fa00d25dd3451a2d7dc53bf4ce7508f3a1f42393c72 2013-08-22 14:31:28 ....A 174405 Virusshare.00086/HEUR-Trojan.Win32.Generic-f69c5904918ce7710c99cf2b5237b4fe97273dac40275f9fdc97508399091144 2013-08-22 14:48:20 ....A 203264 Virusshare.00086/HEUR-Trojan.Win32.Generic-f69d9d9bae6b4a0097af2158c10e7608cdc711178e73e7e8c66cbd5aa2c246ed 2013-08-22 14:18:12 ....A 202752 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6a22585d06e6e9d18aa7e25c05b52513246cc653034dd6e628d24442090d119 2013-08-22 13:33:16 ....A 137216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6a292d2805927f9de091049edb0e58a2c988d60856c3fb433440ceb347a49f3 2013-08-22 15:36:58 ....A 1417978 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6a2a5d0fbbb254bb6d837871be73341fb12eb268c069019d5a406a7623ee9e4 2013-08-22 14:44:26 ....A 270336 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6a4585fe6a4a67f72140ab98e4d4b849b2bd5c7ca1d793f877a541a91692535 2013-08-22 14:33:50 ....A 288256 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6a771192557ec270d2d5713b608c0e146a51b50e5fad309e3eaa2f51cbf94f7 2013-08-22 13:56:52 ....A 131328 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6aa2d7f9387e32c794e2d30b4324387196c0f3585633296b0e7998e464fb115 2013-08-22 14:31:04 ....A 304128 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6ab35b31f23d8538d7c2a2ced63d351dd5fced1b7fa25257cfe86cae1942089 2013-08-22 15:19:20 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6aba6fdbf14527ae0238f1f303721b996782d18618472a938673b3509ca4b5f 2013-08-22 16:37:22 ....A 764544 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6ac866b4e01677d7fd28d665d06ce013a7bed601988a95d9fd83dec711b5719 2013-08-22 13:58:10 ....A 1748992 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6aed65b9344054b203e4a3fa5ef5a3b527d3d4c3e784c358b15a0d1682a8f96 2013-08-22 14:44:50 ....A 98560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6b1529cdf3df026dbed1e8593300dd515d91904db9c4586d4b2377e8624e028 2013-08-22 11:41:48 ....A 543828 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6b3aefd4b76a63603ac4e6f5e9c33cd62d33e08a264faec2a1ddaf93ebf8956 2013-08-22 14:18:10 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6b53009f948e356cbdf77a20c4af5439125f614dea96a095eac231440e7aac6 2013-08-22 12:49:42 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6b55b55dc9af73540d1a2a1c3203ab6a596af170683fea53ec78a9967599f1e 2013-08-22 15:08:48 ....A 165888 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6b569d9264377484fb4a21e37cc3c835692fe51d2ce06ea1f036d210c9a8e35 2013-08-22 16:47:42 ....A 768512 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6bac90a3b61611b5e6243273ad40506e8f147f9ba3442d27df644ed488bd47e 2013-08-22 12:38:36 ....A 614400 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6bf3f4d0b2bc5c8161cd3c9b81cc23d9d3ae8e66ce9a1a3ce577365cd276fa9 2013-08-22 12:01:30 ....A 348604 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6c02bf8d20be37626ab74d85156256572f6a3b73efde9d2ea6bcf64fbf2e94c 2013-08-22 13:33:26 ....A 764416 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6c5893bc03fc57ff2adf6c350c70770e50fef0d2149f07ffa589d69638e6e1a 2013-08-22 13:41:40 ....A 2298880 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6ca6f466d47fd304ef23225ce9dae1ae494be8673bd8c92de95518b585faae8 2013-08-22 15:22:20 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6cb87b78a05b791e433bf45c22755d4ef15a1737e89305eb46f1bd2e868ed97 2013-08-22 11:44:56 ....A 144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6cee09448f2f5c7ed7a0aff832a1aa2eae2432fd958002c9d6e5d6b0c947f75 2013-08-22 11:29:42 ....A 297984 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6cef06e52ab4d89550f00147b46ae5e7ea37a7a8a6e6621b41c7a7af58a7b01 2013-08-22 15:09:16 ....A 2550400 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6d04b8e7bd1e05b695ccb9fb045905a5c7a554224fcca3939671837b1a867f9 2013-08-22 11:34:28 ....A 514799 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6d090211b9801eb18406f8a413c8e7b6b777df034c0002ee1cc0650dfdd24fd 2013-08-22 13:33:28 ....A 31744 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6d2eb28dccb715eae073d5e0d55fcf138163b57ab8d2e3f12b04d5317f7a19b 2013-08-22 18:18:14 ....A 462848 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6d3bdb28fa0eb78aafa367dfef8079a5c15b343ef54dcd95863913bd95213dd 2013-08-22 17:40:06 ....A 33792 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6d3cf99d0ebce865ccd626f271d611eaca0602c10e4435b48e7d4a0a2410058 2013-08-22 11:29:54 ....A 324608 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6d830e66583fc4dc9182f49c23a8269651fc22a1af22b5102476dae5a742aa8 2013-08-22 12:41:42 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6daf545f0c188864b4cc75f75b5f89592fe330bf30042695c9f468bce43ba0f 2013-08-22 11:14:52 ....A 294256 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6dc82b306e30170835428d4f0a33b4d0edb8b1c483f2d681a8faf80cbbfc11e 2013-08-22 13:03:40 ....A 241170 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6df0303397d085d098d3a3bc6154a069da3d0207cb14ee3fc851a4f1d97fd7c 2013-08-22 12:03:50 ....A 2565120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6e42c234dbdabeb246363962c3b3ff4d87a65ad1e2a15afe6f7ad61e90b1380 2013-08-22 16:05:08 ....A 292352 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6e45c7820584e7e4740e7ac291c90a21645de2ad4d35f78faf07e161e08aa24 2013-08-22 12:24:36 ....A 178688 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6e99ab4cd823a4c9925779a8f682735aaf70d052b94b421b4d9d2a7f6a536bf 2013-08-22 15:38:26 ....A 62976 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6e9a405edf788f29df442a78dd3a4b2d9f8cae613d95e44a0c29a2ff3e3a915 2013-08-22 11:17:42 ....A 1530368 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6e9e69c2ca9a65b9f71e1a95585857bf0c87af3c41b5bf8f37b4ec2a891707e 2013-08-22 11:21:56 ....A 3200 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6ec6c94742e92ec76dc0c99af3411c3bc3f8a99d99c9053cb4b3001d675d7d4 2013-08-22 13:35:38 ....A 40968 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6ef72a2af66e121d7230357fe7c4141acb2a70c3a490380b57b85049a765926 2013-08-22 14:22:06 ....A 14402 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6efdbda06cca7a040afe2f5df1f5cf01a7d9c76cdb8b0c8b51df4e7bf72e1c8 2013-08-22 17:10:58 ....A 259072 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6f010e70ec3ff3bbb4c30562b114027f4ee85b9ce2bd083d4a8a334b44a5d1d 2013-08-22 14:35:32 ....A 61952 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6f6340d512cc14576398689314712d063c386c34ce47378db7a3f19d27ff588 2013-08-22 13:44:32 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6f6f39e4ba2fbcd5bd474df4a038af19ffb7dcb65df666af8674786cd622790 2013-08-22 14:07:46 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6fcf388c0fa047af3c68172d7a5bdb23d22365e11a5f7cf74c3772b69539369 2013-08-22 11:54:56 ....A 145920 Virusshare.00086/HEUR-Trojan.Win32.Generic-f6ff4fbd5a60ba3434129e27468af76671113b9b43d861c203a334513a495222 2013-08-22 10:43:04 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7010d7a700fce20cb73f3a5d0d3bc6035772303e8932631f41208770d80dfe9 2013-08-22 14:09:02 ....A 798720 Virusshare.00086/HEUR-Trojan.Win32.Generic-f70f959b04af24c897479a0e754ca348a51cb93db556bbf772936c9e76688814 2013-08-22 15:27:54 ....A 181264 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7107a05ba00ad740bdd6e17fe4348969804300a5acd9513ecde40cc668fdebf 2013-08-22 20:46:42 ....A 380416 Virusshare.00086/HEUR-Trojan.Win32.Generic-f71113a262a39a4066c4c9f86c6f6c118a184784ed98b33a6df3612075ad3df0 2013-08-22 13:12:44 ....A 363520 Virusshare.00086/HEUR-Trojan.Win32.Generic-f71183b84a4ddb1fe1f20280c7a8f2a9ca39b19d593fb4c85824f9ddb6e558a9 2013-08-22 14:59:56 ....A 9728 Virusshare.00086/HEUR-Trojan.Win32.Generic-f715717757111f1fb176a527827c40f6d29e2d7b571c6d73b45cff07f7a75c6e 2013-08-22 17:00:40 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-f71ad106e5c1982dbd4b8fe76f8e6246b5c7f139542253c5ae21e5ea4a78c3fa 2013-08-22 10:48:54 ....A 169984 Virusshare.00086/HEUR-Trojan.Win32.Generic-f71af4ffe00ed93cb09e062e5ab34e8be38400da26033b601d2e97936296fa24 2013-08-22 12:49:04 ....A 69248 Virusshare.00086/HEUR-Trojan.Win32.Generic-f71b6565fbf5e60f2473ac011604ab43dff63f6b148e2cf6475774897de05efc 2013-08-22 13:39:02 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7205c8736fc19ca784a0e92d64016aa34fd6f1910e2edee6ef4663e27eb9b7f 2013-08-22 10:47:16 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-f721f9c2ae390311ae7013f56649272656bfef605184b27a72dd12ea68482c9f 2013-08-22 14:51:12 ....A 360960 Virusshare.00086/HEUR-Trojan.Win32.Generic-f72333039e121997885c8edba97bd7755893401fa73021081f87c1bca93ded7a 2013-08-22 12:06:08 ....A 55296 Virusshare.00086/HEUR-Trojan.Win32.Generic-f723707c9eb62466536c947f9778f3c54a82961b12f054b3773c4af3023fb5bb 2013-08-22 14:08:42 ....A 2064299 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7238cbfc603896ac2650225502ec2094a04bb8e9b89be16ab50dd81aa49aaeb 2013-08-22 10:50:36 ....A 231936 Virusshare.00086/HEUR-Trojan.Win32.Generic-f72455ffc6e821cb23729e29b5e27c62509bb7d8d7e1d77d32164a179080a84d 2013-08-22 11:18:56 ....A 148618 Virusshare.00086/HEUR-Trojan.Win32.Generic-f724dc0689b8cb6fba20edcaec9a235f5892168660e8d29d53767c6be22dd401 2013-08-22 14:33:46 ....A 593920 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7254dab2689adbfc92a0929cf06a3cba382c1d8e5158e6c043b5b4bdf97e17d 2013-08-22 16:53:00 ....A 198320 Virusshare.00086/HEUR-Trojan.Win32.Generic-f72635b43c65dea61db0ce262eee7e3016c14feae2e1bd0bdba7e8bbfcc0c18e 2013-08-22 14:31:12 ....A 17408 Virusshare.00086/HEUR-Trojan.Win32.Generic-f726e71fd6b94dc52c5f47b275715c568d41128c22fd600b8871bab732d400dc 2013-08-22 12:55:52 ....A 536576 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7296cf8fcbe5f269f591d852c6a6996862db219fa38dc449b8db873c65353a9 2013-08-22 12:49:20 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f72af7f8b8bc6bef45204e1e759bb890470047d195ef18c0a8693067ff8db111 2013-08-22 15:00:00 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-f72cee35122b8c616cb440bcbdcf50225eaef0b632ce84c7762da5525b8dbe9d 2013-08-22 14:09:28 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-f72d686741e39c542b6fd89e221a456c0391180916f111b6e557c32ad9f3e331 2013-08-22 13:57:08 ....A 1937408 Virusshare.00086/HEUR-Trojan.Win32.Generic-f72dae5b501f41bf16495a4fcf0759506b46e02074fdeee21487be7dff8fa6d8 2013-08-22 12:44:36 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-f72ead56372db2010c46f1ceee64f87417df07a5198cbf0c6d3d8f2bb1f5a1b2 2013-08-22 12:34:30 ....A 806912 Virusshare.00086/HEUR-Trojan.Win32.Generic-f72f35da2c7ea04191d26710a0ff723bc54565703311a3b9c478a47cd543df21 2013-08-22 13:13:18 ....A 499912 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7318f286dc56385615f3e7f7f9804f9b910dd1caffff2a06cafff81ea3d58b0 2013-08-22 14:23:58 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-f734909c3e301ecb7dcd6e59933d08e020c8f554876915fb0d53f40d4457e8d4 2013-08-22 13:40:30 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-f734c267c6187d36f6bcce5c17845e8b3222609cf6558625a8122c80c5f9acbe 2013-08-22 14:12:04 ....A 585216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7357e01ef5014d38bff0628cf58300cd8e5b2e57fe8a5c5489d6f7451e9f3a4 2013-08-22 14:23:28 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-f736f3e0bbeb4cd1eb52a33ad70fb6c46832c61bf81278f0cdc131900bb6caca 2013-08-22 21:06:50 ....A 102954 Virusshare.00086/HEUR-Trojan.Win32.Generic-f736fffade96c99595d4ac344d401fca4a43269d7d374279b31a29b977436423 2013-08-22 21:02:02 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-f73a62187fd72eec85a0c3cf8a20344306641f4d4b3086a5356dc0d0ec43b85a 2013-08-22 21:10:22 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Generic-f73ac550743a01c6e98feca2a80da75a199756cbc830ec54296482e8828c4725 2013-08-22 14:28:36 ....A 65812 Virusshare.00086/HEUR-Trojan.Win32.Generic-f73bc81ab77121e56979c94f7c88869c331c2279a84482fdfae3026947918f45 2013-08-22 11:09:56 ....A 68096 Virusshare.00086/HEUR-Trojan.Win32.Generic-f743158d274df0b01dd41196c8190d9f5d240341b5e7df703aeec193f10d9b62 2013-08-22 13:55:22 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7465c31025fb0deb93a7c82ef6eb2537f97a2bc0399fdcd20473a07a97e92fd 2013-08-22 14:23:52 ....A 739840 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7492e2318de2e184afa11d6f694d5e98a194abfe6176a8bb46ae8c5ca1ed5ee 2013-08-22 14:00:28 ....A 349228 Virusshare.00086/HEUR-Trojan.Win32.Generic-f74d3329a77564770842f01ddd30e56e7586cf555bd178b23a52b71b7ec3a5b2 2013-08-22 14:08:40 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-f74df648443e868840763be452811e798aca409621fbc3d16636faba0b6c5b7f 2013-08-22 17:40:34 ....A 2077184 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7513723405260f2a5cf72ea043937cb652cf8ca41ab72d9a2b0594b53c5cd3e 2013-08-22 15:58:52 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-f753d9c425d6ddf0b50246b59bf440d1e61d0fd644d23e6d29f32169b40b934a 2013-08-22 14:49:16 ....A 549380 Virusshare.00086/HEUR-Trojan.Win32.Generic-f75746974fbafcf25c43b0368e3080c781a378fb0cee33c501eb022cac8d093d 2013-08-22 15:20:34 ....A 4347392 Virusshare.00086/HEUR-Trojan.Win32.Generic-f759245ad267913d6599a384386fd16d0bce1d36828c8bab374bc30bbdbc7a09 2013-08-22 16:24:48 ....A 249183 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7599376a2d9264170dd7dabcc5cfab42116e2f63e7d7e010e54e7bdd560426b 2013-08-22 14:43:18 ....A 372224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f75dc14b406f7b9a7928f1de66aa300a2594f9ae93e8e0414ac133924efc8e1c 2013-08-22 13:11:00 ....A 89088 Virusshare.00086/HEUR-Trojan.Win32.Generic-f75dc2643750cb11ee94d8809c86fa475c6832fce046d852f435a466b8c61f3f 2013-08-22 15:09:34 ....A 168448 Virusshare.00086/HEUR-Trojan.Win32.Generic-f75e392e46507d39380120347f4023df86af3715c23e82c005db67809d05d878 2013-08-22 14:09:00 ....A 172767 Virusshare.00086/HEUR-Trojan.Win32.Generic-f760ab4c4a9e93eb681a4601eb256dd791e0c5105ea9cd6aac4760500d2319bc 2013-08-22 15:18:46 ....A 146308 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7615fde2128a9f8d1833da3d1161d89ecd6e476e05f29500e69592349e11bb7 2013-08-22 14:22:22 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7644bab8ce7f0927f045c6c0ff84cbe45eb471d071c0eada673e9af06e8d7a0 2013-08-22 14:39:30 ....A 71128 Virusshare.00086/HEUR-Trojan.Win32.Generic-f76541bf8573ea21dcd5bccd37de81f2cce001bf6ef4037324a5732ba6beffed 2013-08-22 11:57:32 ....A 219136 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7659cd7ec87be6f4eae6a958599f080a6803dfe3aaeeb236e2e59860483011e 2013-08-22 13:47:40 ....A 473600 Virusshare.00086/HEUR-Trojan.Win32.Generic-f765b727190202ce39b6f6836e3774054e0f84a329a25c05ce0903bea5035690 2013-08-22 13:09:32 ....A 5120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f76623c30d4b5836af80d842b19aa23e7a75175236ed2c8880654ed57150bada 2013-08-22 11:12:10 ....A 366080 Virusshare.00086/HEUR-Trojan.Win32.Generic-f76683380571f27e1ff297687daaf476cda764b20ca41ff5c42e701bc03a9762 2013-08-22 15:58:26 ....A 205824 Virusshare.00086/HEUR-Trojan.Win32.Generic-f769cebe0209617c7c184a48a5bd312e4c81a13e0aa2008f46d744ec1b26ce90 2013-08-22 11:43:34 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-f76a675eb02d696f63b5b4ff8eb2124adab5aed3b2af5907ca747d084472c458 2013-08-22 17:00:28 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-f76ac70e05d68947bb48bbaddd3f1d99f3f6db87c0e54873ef37aca6debb5b02 2013-08-22 14:41:08 ....A 405504 Virusshare.00086/HEUR-Trojan.Win32.Generic-f76b61c5f8f239ad6309395a8b504b5dc3661076ccac3445fe785efe7fcb08a1 2013-08-22 14:23:22 ....A 108021 Virusshare.00086/HEUR-Trojan.Win32.Generic-f76e7ef1d0bd56db5b43c2bd76cf85ba4cf21b27d0ebceea3ab56c78cabc4cdb 2013-08-22 15:10:12 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-f76f13019bab591686d0fd6ed2918608d7453830fcde5b688fa57727fbadc902 2013-08-22 12:54:54 ....A 41660 Virusshare.00086/HEUR-Trojan.Win32.Generic-f77077aa53ed1a2d1f5c78ff19e9f2ade44d000ed3d7b6f922957d672a9df471 2013-08-22 19:45:56 ....A 289608 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7708773f1fe3aaa0a8f6e999931f106d0d26d4e415d86218b27a8a44823c105 2013-08-22 14:24:08 ....A 4719619 Virusshare.00086/HEUR-Trojan.Win32.Generic-f771ce84afe9bcb97b619e51f09b879b55fae092b3b13e33fb863a1678275331 2013-08-22 13:50:14 ....A 1729536 Virusshare.00086/HEUR-Trojan.Win32.Generic-f772fc7af9565b3e42665fbf9d5f249c7e8e85acc50b037107d7504eacd601cf 2013-08-22 11:34:02 ....A 88330 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7781298636662e2b28d8d0b6383f636e7a2db2e3aae7cb749ea1c2f5bc59db9 2013-08-22 14:21:56 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-f778718b52ca5bf782040899f65643e6338f88252bcb5d484a08d0ea3b36ee4e 2013-08-22 11:23:00 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-f77bbc8e21417780b757003420472ae0cd03a1caf487061179ca071e441fcd8f 2013-08-22 14:57:52 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-f77d354e979fbebef4186c524f91faeb5c80f80deea3f24fc7d60e36d96629bb 2013-08-22 16:44:04 ....A 764544 Virusshare.00086/HEUR-Trojan.Win32.Generic-f78115bebe672da990379fb8d7f62fb8056cd0fdc002fb6cb9927538626d95d2 2013-08-22 14:44:54 ....A 1413709 Virusshare.00086/HEUR-Trojan.Win32.Generic-f78496aa1f1f87f0c48aabb7a683620bbe271f88ec38987a4fe1258dfb8eac8f 2013-08-22 10:45:40 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f786178d13d71c540e1045f4707f5200b9417717e3954dbea231d1ce0ffb8911 2013-08-22 11:45:14 ....A 28695 Virusshare.00086/HEUR-Trojan.Win32.Generic-f786fe52ba371223e4cdc4d5420501511bf947b32a81f3e035134c6d1d184402 2013-08-22 11:17:42 ....A 5120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f78742c9f780c2bd75fb87ac5b2c39d07b735337ac1ccbb9862ea6605bd25769 2013-08-22 14:48:10 ....A 188928 Virusshare.00086/HEUR-Trojan.Win32.Generic-f787675d08bb6574ebc45f7a3d3422b06f2d3686afe3503c1b98f87a568014c1 2013-08-22 13:24:02 ....A 9487869 Virusshare.00086/HEUR-Trojan.Win32.Generic-f787f7f7ca85e5da79cea039f446f41de89ec2703791f4edc7fd0a955e3ff990 2013-08-22 15:10:28 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-f78824f76f5f0d2252880378e9e7597f207c483f1f3499d707221c82e79ae824 2013-08-22 12:17:18 ....A 894592 Virusshare.00086/HEUR-Trojan.Win32.Generic-f78c595ee633e8dabae9e1178d6a4a943e198249782e480c77d9bfce63ca3f80 2013-08-22 11:07:24 ....A 173568 Virusshare.00086/HEUR-Trojan.Win32.Generic-f78d7d20ebd43f6180a7e1ea44848518aa21dee1e2158a2a6775db5e52cf1514 2013-08-22 13:14:24 ....A 557056 Virusshare.00086/HEUR-Trojan.Win32.Generic-f78dad7f1121bb5bf52d0c3e771b969fb267462d520a063a1e53c439b548164c 2013-08-22 14:13:28 ....A 1047280 Virusshare.00086/HEUR-Trojan.Win32.Generic-f78f8664889fd6a6f2bfc21763b9a5c8e7c0d55e6f8810cd2ceefe9cef2090c0 2013-08-22 11:49:44 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-f78f9f16f1fa19b84840e7010021a866f67c0e0ad73f771dc2d0be876029f68e 2013-08-22 11:16:24 ....A 209879 Virusshare.00086/HEUR-Trojan.Win32.Generic-f790e12c78a423bf11af5dbdd11f78015cf9b09e17ba72297202cece6da550b3 2013-08-22 12:50:46 ....A 409088 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7911192b679538c4d2aa0c6a473e4a4a8bdddbe8c97d6de7d8e7614c3c0de72 2013-08-22 13:56:18 ....A 135168 Virusshare.00086/HEUR-Trojan.Win32.Generic-f792f783c1ba32c64d83dbb80891043c07845243487662b90a3ed563465be234 2013-08-22 15:45:12 ....A 272384 Virusshare.00086/HEUR-Trojan.Win32.Generic-f793653f6cf844248a1fd5d3feea421b488a314565b892d9756915d6d20f732c 2013-08-22 10:55:04 ....A 231420 Virusshare.00086/HEUR-Trojan.Win32.Generic-f79722efe8af3fd1baa5c1a7ac34bcd492f925ccd5df6acc64fef5518e204cd7 2013-08-22 14:30:58 ....A 144387 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7976c7cbdc4abf357522fc67d7dae41d2de474434c4fdf4bcc340eddc01a98f 2013-08-22 11:45:14 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-f797781739e7b873789c063e1cc3b86c10fd4eb378939dd919447b0a7a93bb92 2013-08-22 17:54:16 ....A 312832 Virusshare.00086/HEUR-Trojan.Win32.Generic-f798ae0601f932a93b829f39c289604511027c98361b7c5f90a8dce49ac367b2 2013-08-22 17:51:04 ....A 500224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f798f6b8fdf178c14c18f05fb73e34e8f3117e678255d91d2892786c58db5fb1 2013-08-22 14:01:14 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-f79947648f6a07ac611d3c358520af332ed47b5bf4fba04fb9296c61c92da7c3 2013-08-22 11:29:52 ....A 13655552 Virusshare.00086/HEUR-Trojan.Win32.Generic-f79d5691dbe0d62dd3a413c854068b6bbf9a5443ff016dec794ad339fc14d252 2013-08-22 18:26:58 ....A 936040 Virusshare.00086/HEUR-Trojan.Win32.Generic-f79ef0ee18fbf9ca8143878b0479f9a2b43713a6747d7ea09c224bc74d0cd21a 2013-08-22 14:54:46 ....A 688128 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7a095018e18db5d9d869a016314d4e281cb6e61c2a8d77553e45194ee0186bc 2013-08-22 12:00:32 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7a2e3a2c6ecc4003382d6ee42eaef39bf1df8b4d772eb8d9b8aa19a2f25f33f 2013-08-22 13:27:10 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7a76421434cb88850505d0254c13e20c1226b48e9d71831c1124490aefca458 2013-08-22 13:33:10 ....A 63881 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7aa004e7a5157828e5eb54003a206872c242f9478b55e9a9f2d0d7e8f1668be 2013-08-22 14:48:12 ....A 337408 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7ab213a188da28c369855a578877f9bece944166decf4428767df6336afab64 2013-08-22 15:17:00 ....A 432640 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7ac0913af42c53597e41c83d3c57572789f4f65adafd7de53b35be9c550055f 2013-08-22 13:26:08 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7b3eb81054d99acd092daf5109819e35f0338682c7887896725a259046b51f1 2013-08-22 12:20:40 ....A 133120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7b4727654165027fc650e886413abb9ceeb4dae84617381e4df37c002d07ac2 2013-08-22 13:15:46 ....A 88584 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7b53b404b675e1a3f19f99ca56cfb90476d14e894bc81a710bec4ff64c3f1f0 2013-08-22 14:18:20 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7b7e3d652ff1a8daf60240479fea5a6e1da63f642b15bb7aa5e9fc972cba3cf 2013-08-22 13:38:02 ....A 2618368 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7ba1587bf9b526407b4ccc8d53641962beefe0994b8b574e45b50664e4d79c3 2013-08-22 12:10:32 ....A 34528 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7bb809e9f80d064b340ee489839f02eec108ede83a66420774ef24d40cd4a2d 2013-08-22 14:33:20 ....A 34304 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7bc53664879de97afc673ca7ba66fb1d0046885c5c2decaa1a6f615d6d2d8cc 2013-08-22 13:44:54 ....A 57362 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7c21ecbdf163bf628dc90e1592fcd43e6029dd0623154234f36adab1652e45f 2013-08-22 14:55:52 ....A 173568 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7c4b670f8e1a15ca60a53b2362f027b6620bf314b437e235454c74f0c2c096c 2013-08-22 12:02:50 ....A 548864 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7c750229d1cf837caf01757bef4cc17facccc38ba5d5c0c11e2c93cf0066d8d 2013-08-22 12:58:58 ....A 2560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7c9eb4273b03b041d3844bf293ead6e665190dbbf31ff2b3dc91b8f31eb2936 2013-08-22 11:15:28 ....A 986624 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7ca3c24b2185ddf71f11462804cbfd301453f148d8ace8d38297846817197a6 2013-08-22 13:37:32 ....A 1028608 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7cb2f8506bc0e2396110ca9baa50e4b96270a7392d9ca0634e663711908ca97 2013-08-22 11:49:06 ....A 47848 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7cb4699f54b3663f9e6c477a272cba6ef9c8aa2f45a943a175234754ff56394 2013-08-22 12:52:02 ....A 2023424 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7cc1f92131f627d109049c4cd45e68ae60c89aaf11547d94fe8c460ec374699 2013-08-22 15:22:36 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7ce13ec86f0c8f9344b16845648b4bf26beffc44dd4aa47070c8581ee5e903a 2013-08-22 14:57:56 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7d29a5075c9ed0d05aa4b66b7c7576968eeda002d66925571bab06b5d8b5560 2013-08-22 15:14:16 ....A 41280 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7d4846accee0b2803bef1d1f2240cb6fb576d12091762c024b2abd930891547 2013-08-22 13:02:02 ....A 718848 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7d53fd0f66e0cd3efd828de5166c46fc18b91d283285d2f8a6d19b76f6a8bf6 2013-08-22 12:03:00 ....A 117248 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7d5a32f650c395cf02c066289c683e66e323c9ab962ce97c600b5e9340389e7 2013-08-22 17:58:52 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7d6a34aace7daee8a4c96cc9b7f967fec4f00e2f73618bbf332975b8f3e08e1 2013-08-22 12:57:16 ....A 323584 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7d89a2d42f3ca805ec01fe79d77d9769dac6b66ab66c4ea04de4896cc05fb4f 2013-08-22 13:47:52 ....A 167009 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7d966b251e91b28098fab18be89824a98f105ad78ce8ff585a2ab4469451cad 2013-08-22 14:00:12 ....A 864702 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7da30a2aa467e1c52151405abcc34ad4d5d23d9ee324b8b5285a7f1caf13ec2 2013-08-22 11:45:14 ....A 133776 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7daf9d1b419751aa24911695e845dcb4240122da34cfda16ab98531e206edc2 2013-08-22 14:33:46 ....A 499712 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7dc6487c743043f099c98b2c45506da47b72f2c931ec790bd06b44b544ae822 2013-08-22 15:22:46 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7df3ed9112f72dcc13d74a627b00831640b3b849ecd9380f08d50705b178a4f 2013-08-22 11:10:50 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7e014c5df20d6288ef89edfb18f6e66ab9dcd510db1ab7b445a07f9d7f58beb 2013-08-22 12:15:00 ....A 89088 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7e060fba8dd14c6cc8e0858d6311717eaf614be22102b5ab25ea4727d1633c4 2013-08-22 12:21:32 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7e2c51fbb58017a1da255716cd2767eb2a5d9334651795f742ae4ec6c54f6d3 2013-08-22 17:54:30 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7e2c8078a2c3e7ea327f02b8a4730ea5930e3dac0c0d607d5034d194f0b0ccf 2013-08-22 12:36:22 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7e47a9ff4b02ca4917c4e716f79757573b3ddbe7a736e4bfe6bd4d6940670bb 2013-08-22 14:35:14 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7e4db75fe8d2db0c1f34dff6b52477fdfc804b2da60bc23ce20aa4032e4c706 2013-08-22 15:37:08 ....A 61162 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7e62e13eb3a6d59bbc0bc2672eb000e5e62a045e0063ad4374658eb479b2ed2 2013-08-22 12:45:14 ....A 223232 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7e71281ec7190df186666395a62a3004249cbaa7147190c2afa516849185bf6 2013-08-22 10:44:36 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7e7b0ad4b81696401d7e4d2a3b3662a5a94f64cb8263fd7577076ba06d2a36b 2013-08-22 15:14:00 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7e9d8b5fae1bd19ff76fd33edf4e69431d59daa25d9f403bcbe626b25e7edb5 2013-08-22 14:56:04 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7eab83cfede9ce731a88495482e852ff6a16cbc5ac5dd0818d16720d9215e9a 2013-08-22 14:09:24 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7ef41808dad7a843eefe92667567bfa461ea9564a5bba0b20002e68bfbdb777 2013-08-22 15:19:30 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7f0b8ff9f66f14ad8748a2822d9fdb7b41019c154671480d36973317f2dbc21 2013-08-22 14:45:42 ....A 428672 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7f329ff9a18c37f7280bc1d396f33eba531179927572e32b6444e9f8980153a 2013-08-22 15:21:32 ....A 625672 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7f344b3e1f93061b7f6a718273fc7b4642050febd28da6de72263cf944891a9 2013-08-22 11:25:20 ....A 8456280 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7f4349bccb41ce018f4f0c1c6c773332ca16124d32f45054139e1cb12e60a24 2013-08-22 16:35:58 ....A 793600 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7f45bf673db57f32caf9c45631c51470b2f50241019107b1d5624effc182789 2013-08-22 15:08:18 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7f7db745d964b51b4568fd0372ee7797284b921afe5c113f0d002ab419816d6 2013-08-22 14:43:34 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7f8f84947f24a798e7e77162c48dd4870dce92210ede578835b42c348e77536 2013-08-22 11:28:14 ....A 177178 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7f941759c358a0e932240380a5de7722a80bd85c20de32e4022292a4b9d4ca0 2013-08-22 12:17:26 ....A 231424 Virusshare.00086/HEUR-Trojan.Win32.Generic-f7fa43d87391f1d99a44a0054661520658d6d660f6b8e5368727f9f0982b735d 2013-08-22 11:29:56 ....A 630272 Virusshare.00086/HEUR-Trojan.Win32.Generic-f80088027ffc10dd18588f3d0f0445b47b3498e9104c5cbc4e00ae3a9dc9e241 2013-08-22 16:14:54 ....A 47690 Virusshare.00086/HEUR-Trojan.Win32.Generic-f802765c7f24584d1c62d525ec2dd18f9d27b3e7212d7e3c7fb6ba271b4dd633 2013-08-22 18:00:24 ....A 19955 Virusshare.00086/HEUR-Trojan.Win32.Generic-f802d1cfa3e6c9c87a0b24246349ea4c2af6e607bf15366185175221898ff465 2013-08-22 15:09:20 ....A 35332 Virusshare.00086/HEUR-Trojan.Win32.Generic-f803bb2a63f338d657f4ad7af0b74bdcf21e8c8ac78f617bce97eb98876317de 2013-08-22 14:12:48 ....A 693329 Virusshare.00086/HEUR-Trojan.Win32.Generic-f803d0d6b2fe14bd08e19a33525f4b9ed5011c92ea07dbcbc72323a0f5d31340 2013-08-22 12:06:10 ....A 111586 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8044b8fcd68990fe9f79a763c21f3b8c2450d757dec91d186ab8c99a0125116 2013-08-22 11:36:56 ....A 17296 Virusshare.00086/HEUR-Trojan.Win32.Generic-f809436d6b0c575021031edb1ef74e50b0f23d3777f93d5f7a96be3cdd682ab3 2013-08-22 12:33:20 ....A 454656 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8095c1f95ba714b870eda1df8ba2ae7b04da538e0feebb86f51ecc537ec1a70 2013-08-22 20:46:06 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-f80a5d001a21379e4b9679a0b68468e2cac20f0d9d2fdf7bc44f19d318c3d704 2013-08-22 17:37:42 ....A 1059840 Virusshare.00086/HEUR-Trojan.Win32.Generic-f80b2b720736cb1a47de6def9809af1818b9b40fccb6ff231d8dc4cd00fb9852 2013-08-22 15:25:04 ....A 5106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-f80c0d7cc9216b0e532c722f207285eb53d1bd092c976f5d29fa3b5b3dc8e8f7 2013-08-22 10:41:56 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f80dbbd2163ad65a177d454c9ae5d7cf476814838ea7ad4664cee9f11890b783 2013-08-22 13:05:42 ....A 457048 Virusshare.00086/HEUR-Trojan.Win32.Generic-f810972a58f6caf0597893ebcfc46475335aaba0ef8e07683a22e0b5226e85f9 2013-08-22 10:44:14 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-f81400fe13856b54bd1affe077cc4bfc6b690c4b504c400aab1d6e3fa2bc623d 2013-08-22 10:44:58 ....A 2865152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8142b05e001a09e62a7027dbbb9aeb33236974c0a73dd866c8486992f3eae8f 2013-08-22 11:22:56 ....A 341228 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8164c2c00ce256e36d136e7a117efc9d04c8041299b30306620a5a86f42b6b6 2013-08-22 12:57:56 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-f816feb5c51c821867dfd0fa60f8e39d8a239959c1e9779b49c6e876b5d23d20 2013-08-22 10:41:58 ....A 52148 Virusshare.00086/HEUR-Trojan.Win32.Generic-f817eda1ae61e09287d3d29427cd2496ca7c01963515fec01e1e124a2dd35605 2013-08-22 14:40:18 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8194156f9f14681b635639ddf58219123818ec9601bfcc1ec0a1c206ea60468 2013-08-22 15:00:20 ....A 100872 Virusshare.00086/HEUR-Trojan.Win32.Generic-f81ae85739fd99c0edf51e3d74c222abc39dd3f5804b7c48cf50fd5a83b39cd0 2013-08-22 16:50:10 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-f81f63050d85bd816f6441fb15620a410c55197b072ccf6c5cd73bb649cb5b8b 2013-08-22 18:43:42 ....A 105472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8224efb3e0b43151bda5b2d5fbbd54bb7aeaa1e7b8e75cb6e39a0d723cae3f5 2013-08-22 13:33:26 ....A 84480 Virusshare.00086/HEUR-Trojan.Win32.Generic-f824951d983abcde2f3879c8aa063886f5b3da0af1865dd11d47b1432cd823ab 2013-08-22 12:21:30 ....A 27768 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8275e99544b64e1ab611a2ce6dd5976812ff40660c5afbfba8e165a0e9f86d3 2013-08-22 14:54:38 ....A 180237 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8299f0ada88945a7fc207002e98945baf21ea7fca04b2df753aaff827867f19 2013-08-22 12:53:50 ....A 233472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f82ce7f7516e320eb8f4328755304e751b3f983b42f8c9b055c512cdc958b932 2013-08-22 10:50:20 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-f82d70c6e1442abc5b8d4dd77244aef610069d936ce8d088e5d69dfd2a79d068 2013-08-22 15:03:52 ....A 1839104 Virusshare.00086/HEUR-Trojan.Win32.Generic-f82e0aa4c4d73888e099556f96d1c196a56533642cdc78a71e7b7582d60f24cb 2013-08-22 12:38:04 ....A 178688 Virusshare.00086/HEUR-Trojan.Win32.Generic-f82f3821169e00a1e1bccdf9142365540d8274cfcee7c74bcc86ed13f91da3d4 2013-08-22 13:32:28 ....A 128493 Virusshare.00086/HEUR-Trojan.Win32.Generic-f83178ab2695f5977e02d105d50c154ffc8692133731ba1f84ba386d93e1fc28 2013-08-22 16:30:26 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8321043ae627dfbe901aae3e4f451f8290c1fb49e477fcc920f93e4bf338af4 2013-08-22 10:49:44 ....A 325120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f83281400b5c560e4f8cf727dff1a23fb1043d3decffbf2ae4c4c4ba8fa55fd0 2013-08-22 12:46:06 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-f832def563938e202f1251cfab2dfab37120009ff408cf738e64d740227df921 2013-08-22 11:54:26 ....A 1524736 Virusshare.00086/HEUR-Trojan.Win32.Generic-f835337340b1d81c897de74f946065c986c4b6187b4632e0823414f63e77f26b 2013-08-22 13:42:04 ....A 36253 Virusshare.00086/HEUR-Trojan.Win32.Generic-f83545d491338d61902d4bf2973f8abbbe6b5857037bd9fffbff4893cdf6fabc 2013-08-22 13:36:10 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8369f522d3b3d6725c3c17c13cbf98fd8f3f7024a0fd81d2c4cb01fb89a64de 2013-08-22 14:35:06 ....A 65024 Virusshare.00086/HEUR-Trojan.Win32.Generic-f838aa2d2e003861493c0c21a7df06706d7fd7e3b94a6480d982ddae651fe4c6 2013-08-22 11:29:54 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-f83ae4e6e767ca7eba411dd6d0e6780cdbb8879faa7f9c96c65995167219ce68 2013-08-22 15:12:12 ....A 130560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f83b21beacbbdae1808869e4784a17db2e1815cc913c8bd3996dbbda12c9af1c 2013-08-22 13:39:48 ....A 134656 Virusshare.00086/HEUR-Trojan.Win32.Generic-f83ebcbae8da8529b432127221152bc110468eb4ca0c7625cf99422f2ce8028c 2013-08-22 14:31:24 ....A 101888 Virusshare.00086/HEUR-Trojan.Win32.Generic-f84238788856cfb8aa66c87ac06f9815d807eb695cd09b78e48020fe175add97 2013-08-22 14:12:34 ....A 267776 Virusshare.00086/HEUR-Trojan.Win32.Generic-f843a56fab82af5ad1868de2e2a0084d043a13bdbdd6e8d4d4652ff06710ab79 2013-08-22 14:12:20 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-f845c65152c742ea5f9992b2d6214aaacc7f0a710106901ffb984c6415a0dfea 2013-08-22 12:09:34 ....A 42024 Virusshare.00086/HEUR-Trojan.Win32.Generic-f84638d8415605a616ca09f23cc3dfdde3b4e4a8425f62e291711339d9ee7797 2013-08-22 13:53:12 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f848afe8f61b9a930165184650f978f66fe3154feadd07a2915f24822875a2cd 2013-08-22 12:21:30 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Generic-f849a2503ab758d72e2752b2ca88bb786bfeeb9d625632ae5ed6f02202895830 2013-08-22 16:09:08 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-f849da6475d1d04cb21ef11c914556bfab354bfb1c73cda7ecdb41c0a87bb5fe 2013-08-22 14:11:22 ....A 187394 Virusshare.00086/HEUR-Trojan.Win32.Generic-f84c53160b5c30147157fff7667d3f0787fea64a02d23bd221354f3d3d82806b 2013-08-22 14:35:22 ....A 38400 Virusshare.00086/HEUR-Trojan.Win32.Generic-f852f40e2f99816ba460ab308794036b2ee53416db84bc84c8c2ec1dc001ca49 2013-08-22 14:47:46 ....A 221952 Virusshare.00086/HEUR-Trojan.Win32.Generic-f856602f084dbcf16451a2f2a92b2d282047173c963763b1699dc9c6d78c0f3d 2013-08-22 12:18:26 ....A 71684 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8572f8d6955ba2e08eed17dee04c43527b395b44fef3acd0ab2ec41b9e2e604 2013-08-22 16:30:22 ....A 841296 Virusshare.00086/HEUR-Trojan.Win32.Generic-f857cd3c17f826e3064e6f893cdf537fbbbc3bcbb19e3b2cf2a0bcff5bb6a09e 2013-08-22 13:29:24 ....A 236036 Virusshare.00086/HEUR-Trojan.Win32.Generic-f85a5eea592c3aaec235aef93cc7c286e3dca1104cf43b0ddedf1289a0a42ca5 2013-08-22 12:44:28 ....A 329216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f85bce3ff72f7cc9ec4c04222e4be02a676791bbcc5e7d9a999c38e635bd8f39 2013-08-22 12:24:40 ....A 33280 Virusshare.00086/HEUR-Trojan.Win32.Generic-f85cb71a3526e6248705b146a8ad4c6e5678c554c43b018850e8948f0f6382ab 2013-08-22 12:59:48 ....A 258399 Virusshare.00086/HEUR-Trojan.Win32.Generic-f85d59555c3c445f2e7b48d65958366afbb1ad4e9d8f7c195e2985c4d90e84d1 2013-08-22 11:28:16 ....A 318720 Virusshare.00086/HEUR-Trojan.Win32.Generic-f85d6894b82efe02bc58109046a788ca66fb901bc077af9a93bb74b548e122fa 2013-08-22 15:05:26 ....A 88118 Virusshare.00086/HEUR-Trojan.Win32.Generic-f85e5a5941961d90b77e00976e5407c62c2226b495bd1178572c8f9fdfbf1b3e 2013-08-22 15:11:24 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-f85f384c85fde95a3ba9a398965959d430b4e9948fb02550a2da0c1a4acaa8ca 2013-08-22 16:48:50 ....A 493705 Virusshare.00086/HEUR-Trojan.Win32.Generic-f85f5932a0a544c77b2ab5bc1dec156c1173d40b722daecc1aff07397e664fdb 2013-08-22 13:52:52 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-f85fb0c5bf7f86f81d51900f83b66c6bbcc04dfce391c8c0ff7a8a176f6ea2eb 2013-08-22 17:39:02 ....A 9685703 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8607bbc746a355e70700a0e68467366f1bd828c79443d18ad9b7353b027af3c 2013-08-22 14:02:18 ....A 64000 Virusshare.00086/HEUR-Trojan.Win32.Generic-f862985e919134482ece0abbf06657a238943b3d0c18168ca6721cee013f2517 2013-08-22 13:47:02 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8631f480b4592c0ea1e837eff34ec8e112fb9a19d257949702ebf9f88d54679 2013-08-22 14:16:28 ....A 104962 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8641c7abfd3826cd98542c32b990e6a95121c1d2934039257cb07575a59d282 2013-08-22 12:33:48 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-f868588a8ccec3876463fb842673b2ca9846a102825c0cb0ffed9d2ffd8efc4e 2013-08-22 14:28:24 ....A 504832 Virusshare.00086/HEUR-Trojan.Win32.Generic-f86919990a43e23c2d035c6712b9d168c81600dffa91cea4a0c4571c79347fa6 2013-08-22 12:21:54 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f869809640494a373eb5361bb20b9f220a0ac550f575423629c9a6a28032af4e 2013-08-22 13:57:22 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f86b9131704323b2a285b5e714a4d731bd5f025ab5bfcbeceb4a9ba97205b014 2013-08-22 13:36:14 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-f86ddfd9df48b02cc16111e73e03897b95a3ae69200240ceb0300f066d9428a6 2013-08-22 11:34:02 ....A 406016 Virusshare.00086/HEUR-Trojan.Win32.Generic-f86e507692bd5cd1cee0ee5b9561cca952b85cab549aec13ed17305019d23896 2013-08-22 13:55:24 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Generic-f870b44c6ff9caa2cb379448ca674bcb8e0da7ab711605cb2a4ef14736b4434a 2013-08-22 14:37:24 ....A 1313648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f87290cd4d67a75f5bcab8901ac45951adcd1d3c740dd30937e33625c0c7e5e0 2013-08-22 14:46:32 ....A 102504 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8789d098de5414421c5af364e8c89ca0be15ed6f085192565fc8dd5db220842 2013-08-22 13:39:22 ....A 360449 Virusshare.00086/HEUR-Trojan.Win32.Generic-f878a1ef5ffc07b2130d7af3dfad498e0e403778bc1cdc7d55d3324d6f983378 2013-08-22 14:47:04 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-f87bea8403bc623ddd9efeaaa1fee314ab154e7fa140f494540cacce5cca592b 2013-08-22 11:37:02 ....A 2299904 Virusshare.00086/HEUR-Trojan.Win32.Generic-f87ccc89e3473819a768d4030aea06375d9b6e3c58aebabfd51391896394c9e4 2013-08-22 13:18:30 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-f87fee73e932b1679485e61187dac4354b3609e1d95792dd2b871d77d649f923 2013-08-22 13:53:18 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Generic-f88105544f76668ef286c8edfb1788ccf6525e65c5dd741fbcc1ba03d5e0ed65 2013-08-22 14:38:48 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8834f8ace3b3f048572956719e985d5c80c6db823ef92450453ae5be68f2ac5 2013-08-22 13:00:54 ....A 77824 Virusshare.00086/HEUR-Trojan.Win32.Generic-f883e3b329614a6b4af6a84dbedcd7884d053d59c0cf246ffcf86ac301a9cf9c 2013-08-22 14:35:18 ....A 870423 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8870b9a1c7f08cabe945b59f32b4a16a2ef03f675bcf83cdb639413e8ac0ff9 2013-08-22 13:48:36 ....A 330328 Virusshare.00086/HEUR-Trojan.Win32.Generic-f88806cefa3db915d5ce9962e454211cec0a6a0a2a89e3506208b4d49c7aed62 2013-08-22 14:37:48 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-f88bee094bfd41cae883f1d661f4e2e40f8c67bf803d451f0169847998436f0b 2013-08-22 17:10:22 ....A 405504 Virusshare.00086/HEUR-Trojan.Win32.Generic-f88d6301a5408d77496584acee6036e4d139f07cf9549a447380fae58a367b66 2013-08-22 10:38:42 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-f88e516583920f9a065387b1f2d4323b9037e446ea5a6231f17d7d54a104c073 2013-08-22 14:24:22 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8913e0316c5bdb2bcb8f12a380897659d469868858f9e993282a9dc8b81a501 2013-08-22 15:45:26 ....A 201216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8926f3421be573dda8363739b4cd144cc5aa748218eb9f7e59ca9e1588b70fd 2013-08-22 12:10:38 ....A 1320960 Virusshare.00086/HEUR-Trojan.Win32.Generic-f893014de1af563da389de4cf6278067afa4f1b7413fc877eee7debe32f80315 2013-08-22 14:41:46 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-f893a72a2d38a05fd599ad222063384fab709362a6686706572523560ee802d6 2013-08-22 12:55:52 ....A 72448 Virusshare.00086/HEUR-Trojan.Win32.Generic-f894b8a765b85e2c23a9cb3c01751288ce44f2fcaf4910b08073d67f58724732 2013-08-22 13:47:50 ....A 144896 Virusshare.00086/HEUR-Trojan.Win32.Generic-f89549f4fa6938a266ac336085514229a104562daac19f63eb2b4073f75b6bf2 2013-08-22 15:05:20 ....A 966677 Virusshare.00086/HEUR-Trojan.Win32.Generic-f897a5e312501cf7d39b1333549c1f6fcb8d8f92ee3d2f0dbc359d644d8ca245 2013-08-22 11:24:14 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8983e91482866cfaa94e7d9f8789029160e0beb639e71734b6a2a5567582677 2013-08-22 15:26:20 ....A 581120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f89a0512925fc878c061d4a1dd2820af9450d14c2e5bc1c12309b47bd9e358e4 2013-08-22 14:55:58 ....A 795119 Virusshare.00086/HEUR-Trojan.Win32.Generic-f89c0c00f74c8367ee0bac03392c1ca10937255c975599c25af001066f80bcc4 2013-08-22 14:11:40 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f89cd841467b6346b0573f8017473c779c43e9d73f9bb30b22eaa4fa1678d41c 2013-08-22 10:43:46 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-f89eac039d835fc163169b30691f477fc06ec95dfc09cc379f42ba4d2a29e4b5 2013-08-22 12:57:10 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8a256ba32a41ac60005e6616fb1af688582aee0b126fa2717133ef81d3c7c92 2013-08-22 12:26:56 ....A 221696 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8a3d599e6b446372c60a3a2a52cc3efcb90591825318b337206938a1cb3b893 2013-08-22 11:47:38 ....A 1857429 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8a515fcfc50ade27c4f6d5cf3872911afb7d6427b6a0c8b548e7869bfbf199e 2013-08-22 14:54:50 ....A 745472 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8a779ca011d28ac797eda218c93f603e49e49cf6eec148b1ecce92feb63bbf8 2013-08-22 14:39:10 ....A 68608 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8a995ca25456129b3659ca01093d9445d30d10e3b5e4dad54e663cd1deb4f79 2013-08-22 12:14:14 ....A 740864 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8aa78baf684416a4e8be83f2261926630a4ee87e2fe7a2b4d37c9427b3c923e 2013-08-22 13:05:30 ....A 382464 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8ad3d91b759842e41a1d1592998fa8166fa44920f7f55c7a11a4ca0d8f3afb1 2013-08-22 15:14:02 ....A 111104 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8afc6d73d417a15a54f2eabfdc2b503ec3d3f61df517db86e3019fb6802490b 2013-08-22 14:22:48 ....A 117760 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8b4065b2fb3f43274d3a88cd81618ec17c8fd9d62e495c1e9330b500fff33ed 2013-08-22 14:00:04 ....A 3202560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8b4cb682d9b1ff486d2ef014682cf34634ac94a362b4f3bca62c8152fbeb278 2013-08-22 14:45:44 ....A 51156 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8b92a53b073f0445d2a0e1d2fbaa912474b714eea822c49a7473b1587d64d93 2013-08-22 14:33:02 ....A 201978 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8b99c9d7ea32322301fa3ba515f43c6cdfdb9e6996b82e0d9898f2309753995 2013-08-22 14:09:16 ....A 143872 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8b9e3d7fcb084a47d9a7930fd739b5dbf378229568303a175ad86206f9e8883 2013-08-22 14:12:10 ....A 175104 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8c01500de497ba15248e751641cea34d969e8683fe9ccd5a0318ff88114ef8f 2013-08-22 13:43:14 ....A 334794 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8c0e2983e69eb2313f4ef8fcd888b9c401be8e8455c305235a76d7ace83a274 2013-08-22 14:23:22 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8c1d123b2c35c37f050853d24610f87575d4ec89f263c89a1253ae9e5c579a5 2013-08-22 13:44:38 ....A 773134 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8c4452c00ca7e984c4b50a95bf711a4a847c7e128f60c264fce2fbdb92ffc9b 2013-08-22 14:35:22 ....A 158720 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8c4b2bb35a8a5640b029d2792fb8e313c86b03c5121254a8cf9cd1c938375a4 2013-08-22 12:11:40 ....A 1203200 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8c4dffc7bff51605c5e138b003d738acada51b930b921bc8a349e7729bcdd7e 2013-08-22 11:42:48 ....A 749600 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8c7afed3da62c79b240268f3ed56d9c07487e61fe3b5ca2e03e85f49bece0cc 2013-08-22 16:42:36 ....A 169440 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8c8c36eb29f973ba479269fb5ab562db4791378d61e89b10e3191cb9a3cf806 2013-08-22 15:09:02 ....A 127022 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8c98ffd8d4baf6885ef0b857d05020a25b73027d8665af5b5e5b8f760124a48 2013-08-22 14:14:00 ....A 315458 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8c9cb892307d985804416e8a0c09101bfb31366335c67b446263b4e1d082707 2013-08-22 12:22:04 ....A 2393355 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8c9d25b6dd9884c91ec20632bc219ce9bb5777c8690362b2e627b6b64268d9c 2013-08-22 14:12:48 ....A 573440 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8cb44d04727f9b947f8b64e134b7acab98f1b883248eda93ddba3d3a7bc7876 2013-08-22 12:30:04 ....A 93696 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8cdb4b1b6b08f7bbc85cf24f9404325a4c82dcfe97e17db1c055aae9fefce85 2013-08-22 13:12:06 ....A 1008128 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8d0ba64c435f9962e27396b3f16b9d6f5e616e577793bdb336a57f9fe94f81f 2013-08-22 14:22:04 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8d229cea897f9abebdbeea967cbef285f857d6951a4d9d574619252d12a403c 2013-08-22 15:28:42 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8d8d316bf1d9feaf5542118bb2560d07aad0f8c92fe3ec8467bac80ddecb43a 2013-08-22 15:04:06 ....A 95232 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8ddf206f37e8472d82c6bab04a4b68c4ea39976e12bb511e98c44d647d89379 2013-08-22 15:23:44 ....A 28480 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8df9150d644d79cdd2d4b07f8791d0f9d801b85786a78c4880a9ed806e17122 2013-08-22 14:08:38 ....A 281426 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8dfa2c0411fcef6e08356be471c7336f2634b70e631914d3320a545f3b9873b 2013-08-22 11:52:14 ....A 1093640 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8e10b3482a8399c3378d1c921a9d6d0b219bed0ace223abe3ca910da8bf7680 2013-08-22 13:58:42 ....A 2007552 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8e1265f73cda3e6000441d4f16e47a5a462f6fd9885169f9ea788d4e1921d6f 2013-08-22 15:13:38 ....A 111104 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8e174f47e4b883c002fc56e2a5a46b273464c7c9afad744424923086c6fe49d 2013-08-22 19:46:22 ....A 495616 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8e1c38c32e5888df0b31ce30822946c16dc1d61173f53bc23db6ba8b14806f8 2013-08-22 10:36:54 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8e2c8084328145909ba2cca8dccb2f819cf2a076cecdb09efe6e34f1b8d09a0 2013-08-22 13:55:38 ....A 132096 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8e32d0c27d7b4c3149e8e5ee636b1cb20bfce8312aff68ffc63208f551985d5 2013-08-22 13:25:06 ....A 161280 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8e51c6853b2fc4dcca6c6e4ec1df7f0b463d9df07d80bd577b07b8e679a513e 2013-08-22 14:19:42 ....A 799232 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8e629f0e8645782314a023bb51e153997190d224cbaf95890545b192f331664 2013-08-22 14:41:18 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8e9e684095eba4a5c309f81929fe4bce935b4d240cf85336f96fb836870481b 2013-08-22 13:41:06 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8edff20104383a22b1777dbfd0d1894c88c389a74d97d84a258910684f0aaf2 2013-08-22 12:51:52 ....A 98817 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8f17f412619b0a56f61889b6f8585d6d8431440195c4c939373ecb4e88a8122 2013-08-22 14:40:56 ....A 134288 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8f2b190aa855a6ea25e592d4b531073bfe598d550d30e0635f11e86f94e4260 2013-08-22 11:10:50 ....A 135424 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8f5094ec3eed7e8b036d3e5be127b5203db0c0c42b2ac95843e2fb40e3a67d2 2013-08-22 11:20:42 ....A 133120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8f664d213a57642dcef5256b83639c3b7ae4d3a4fba0ac6d5a3f6f6d68cd1a6 2013-08-22 12:32:50 ....A 104960 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8f68523a8033bf068b68b1e71e588032e3e2e6875e445456f40ce810eac2d6c 2013-08-22 13:59:06 ....A 246272 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8f7a88d99c2ef2d216242463783cad5fe249a778999f93be2bf706a58da9522 2013-08-22 13:56:14 ....A 373018 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8f9bf341d2f17676325e5df7a95e0f43ef084d39bf972c42a609632b582ec13 2013-08-22 11:30:26 ....A 191744 Virusshare.00086/HEUR-Trojan.Win32.Generic-f8fe276a0652b559a2380c3b0995fbc62e2c331b1453ce81225f6fa05e82aca9 2013-08-22 15:10:28 ....A 377344 Virusshare.00086/HEUR-Trojan.Win32.Generic-f901265c8e7a893935386746bde3f3a947ff712bd12b13c0a49e6517f8f84d1f 2013-08-22 13:57:00 ....A 2763264 Virusshare.00086/HEUR-Trojan.Win32.Generic-f907389e1d45c8a4b983e8870d0f245ae44318ede3be4c5e6befa8b78144b394 2013-08-22 14:55:50 ....A 348057 Virusshare.00086/HEUR-Trojan.Win32.Generic-f90809377a472bd2df933c6024e749d7a8c01c0d2b9fc0b8ee18445062fe305b 2013-08-22 11:21:58 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-f908b1beb0660ec6c797dd8fb21be9bc313c0d8fd9b91a8c35ddc686b55b3393 2013-08-22 12:06:54 ....A 267776 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9093c6ff9dbf20640b7e6fe895c4203fca0f241810ae8a12d85c8a8fda0b668 2013-08-22 14:07:30 ....A 142336 Virusshare.00086/HEUR-Trojan.Win32.Generic-f90bec747e5b5f52cffd19ab14415f8e90671db46addf70e8fa1549f1df9d9f2 2013-08-22 13:50:16 ....A 151560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f90d1780e15f509eb4cb462dcab278370203a04cb5e96e7b66275bd27c7c5122 2013-08-22 13:45:34 ....A 635018 Virusshare.00086/HEUR-Trojan.Win32.Generic-f90d711f62f4f379e5ce6ccffa1839b34a3691dcabfd64b16eb45d2811e2e70e 2013-08-22 11:25:04 ....A 336895 Virusshare.00086/HEUR-Trojan.Win32.Generic-f90f2b0c9ea1747c1c85408606a43ff0b72d40118f5272e936f225e26bcd239c 2013-08-22 10:49:28 ....A 724375 Virusshare.00086/HEUR-Trojan.Win32.Generic-f90f4227871f33f63ec4d7aed6696fa94b8b5f325b8778f4ab2ff3fac297016a 2013-08-22 14:53:30 ....A 1814909 Virusshare.00086/HEUR-Trojan.Win32.Generic-f91113268cdda2851f388315569c8760db82c2c688239779e194dd9429a2eaf7 2013-08-22 13:05:04 ....A 864373 Virusshare.00086/HEUR-Trojan.Win32.Generic-f913f848864d64b10ac488a88fb8d883ceb2ba3d5d6c740b3b5f22d389d8fafe 2013-08-22 14:28:32 ....A 633344 Virusshare.00086/HEUR-Trojan.Win32.Generic-f915766e5bd953d84946b76bf42d63283c587ae9ff944f1069b25ac6800b63eb 2013-08-22 14:25:12 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-f915e6ab2db6aa2d78b1837fdbcd1b36f08c2e17228cecab049663da4a285f85 2013-08-22 14:49:24 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f91674ec6b0531b1ec9a3568d83b2fd12d156057f121b5650c7b281f6136cccd 2013-08-22 13:30:46 ....A 22164 Virusshare.00086/HEUR-Trojan.Win32.Generic-f916906921b9d93e5be94e1228d74007f76ef89de8b3e70e01772a86b6339e66 2013-08-22 10:41:56 ....A 60928 Virusshare.00086/HEUR-Trojan.Win32.Generic-f91816b80a458ed508f81006a099f9e755d681bb1d23bc16844702315b683855 2013-08-22 13:13:56 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-f91828a46813064a7599dfe6b10fe989185bf223bf5be5add04f5894c86ecbda 2013-08-22 15:11:26 ....A 738056 Virusshare.00086/HEUR-Trojan.Win32.Generic-f918b028bcbe7fe711faa57dcd78fb0b32974e1b78987c584e74128dc0bc3bc0 2013-08-22 12:17:26 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-f91bbfb322576cf848585cdf81875e45ad7cd42116dab75a4ec30c8d14a453f2 2013-08-22 15:17:06 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f91d1883383f47fb41ff0d38bf25c8a3b495aefd2e2ccbed4d653c148fa2e90c 2013-08-22 13:37:54 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-f92184857d652652422c4a687d00dcce393c5d1d71493de7cc5e00c4d76fef95 2013-08-22 14:55:06 ....A 353292 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9236c9c30f9e1c1f6bac06be77048d9f4d8d336099002a5b6fd3747f2195901 2013-08-22 14:48:54 ....A 295482 Virusshare.00086/HEUR-Trojan.Win32.Generic-f924a1d69b500819ad7b4b9f537a5543280684df7ac2d066323410129d28c5dd 2013-08-22 10:51:56 ....A 56320 Virusshare.00086/HEUR-Trojan.Win32.Generic-f924cd30a59f4e6803acbebe24322c96a54f275e56bd53e536c8631ae69db0d6 2013-08-22 14:38:42 ....A 258560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9266bc504896f07c0afeea002dd5f6cf935a4bb5e5df721de82e342c229a348 2013-08-22 12:41:50 ....A 91495 Virusshare.00086/HEUR-Trojan.Win32.Generic-f92903435d7ac2d26271e8c29ae3281455cdbd111ee6de73a24a1da82d0c9386 2013-08-22 12:45:04 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-f92ab1baaebcc3b9dc50d2b94bba62b660fb0efc7cdcee48374ba2e94ca4964b 2013-08-22 14:36:30 ....A 421377 Virusshare.00086/HEUR-Trojan.Win32.Generic-f92c20fe2473b47b00ad1d7a4231e0a2f26ec1d104963c65c96ec3a30837a6cd 2013-08-22 12:12:06 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-f92e3d998ff0feff0b9b28092165ddb8205d2dccb62c807c89c90a1d2f1d6961 2013-08-22 14:05:40 ....A 946792 Virusshare.00086/HEUR-Trojan.Win32.Generic-f92fe0079f037e5bd5fb32ac763f80381b50bfda26eed108eac438c143235425 2013-08-22 14:04:34 ....A 503809 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9304ac2348b9642e41f4b0bc47603c9f2e0c124ea7cc5661cd604a9e7722a32 2013-08-22 10:58:20 ....A 370176 Virusshare.00086/HEUR-Trojan.Win32.Generic-f931342e52fcae2a0f8a99d6cb383228e2460802c5c43ee8bfb68073b47e5179 2013-08-22 14:54:08 ....A 13578 Virusshare.00086/HEUR-Trojan.Win32.Generic-f93186abd9642c030e4bf3ba685a3a09984657a0305bcbe8a30ca5e836ead9eb 2013-08-22 10:58:16 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-f93363b5027ff16c6103c1210f142b7edfbbd387f97ff6ad05fd062e4a44c174 2013-08-22 20:48:32 ....A 112952 Virusshare.00086/HEUR-Trojan.Win32.Generic-f934baedbee98286e725adba3f2159f451dd8c53c54f813323e31014bf933572 2013-08-22 10:52:10 ....A 979029 Virusshare.00086/HEUR-Trojan.Win32.Generic-f934d3219c544c27f2e233ee41ce7ea673cdb03570ad51fb989c922a96cf5132 2013-08-22 20:52:58 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9351a2b4e1c112c2c3a67e003ba39036af5428d79c592e02fe114e582d4807b 2013-08-22 10:44:12 ....A 1016320 Virusshare.00086/HEUR-Trojan.Win32.Generic-f93520ca378b1e854672849f7317429c33ab3c1e584f5310ecdb3baf036a4144 2013-08-22 15:25:12 ....A 307712 Virusshare.00086/HEUR-Trojan.Win32.Generic-f935795fc862ffab11d9f9e3d270823e33800319b1eeaec2ace019c6f29fb3b1 2013-08-22 11:04:46 ....A 5274585 Virusshare.00086/HEUR-Trojan.Win32.Generic-f935c224cb799a75f73ad2f12ecde30e1424fbc73cb7fbd1ab7ec33fc2f81138 2013-08-22 12:32:28 ....A 30000 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9398256b93ddaf0b4948a840f8881531eed094e7142fda143522d2248629cea 2013-08-22 14:11:28 ....A 675328 Virusshare.00086/HEUR-Trojan.Win32.Generic-f93bc280052de7595b39230c58b8d0aa696cf799c37e012aadc66a58db9e9579 2013-08-22 14:48:56 ....A 301064 Virusshare.00086/HEUR-Trojan.Win32.Generic-f93d10d7e58b07da19e08d75beb901f3a34e9185f76eaf24c1b488b60191ff04 2013-08-22 15:07:56 ....A 121173 Virusshare.00086/HEUR-Trojan.Win32.Generic-f93dda024200ab7c39e2edad7946781928ed243c232505b915d05440d2f1e5a7 2013-08-22 14:23:28 ....A 650752 Virusshare.00086/HEUR-Trojan.Win32.Generic-f93e0661fb9f4d6c617beca87d74cc75798081456f19ac985d6e1a93d0eac3bc 2013-08-22 13:05:30 ....A 329728 Virusshare.00086/HEUR-Trojan.Win32.Generic-f93fc737f5d353c7cab1e8f1178b2c9118fe2b63588195f5fba6a6842bc4f70f 2013-08-22 11:17:42 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9403ecd6f8139daddc36834d5f003054e7afea3f1fb0fde874afc54ecb7f97e 2013-08-22 14:46:20 ....A 279291 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9414e5fe0d5b164eb931e2c53fe1b1c896e633f93694e319d92a5683342f4da 2013-08-22 12:36:14 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-f941ed591d6f031ba9f5cd36c5254b695611be06731b0d9c0d75d343f73220eb 2013-08-22 14:56:14 ....A 346112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f944eb0ff282bed7ade85e284cff02e67dea7ffdb3f9ad3800bb084fa6a825a1 2013-08-22 14:36:34 ....A 42203 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9479b0656acb144053ea5cb1700115f6d25994a97450dc118e116abf18218ff 2013-08-22 11:27:46 ....A 2256384 Virusshare.00086/HEUR-Trojan.Win32.Generic-f94b61449d66827502081389878119ec84c1784df6162db5b47807a87df366ef 2013-08-22 16:21:22 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-f94c16f904db00f35510a0ca5d6bf93fb43f58768fbb122028435b4a0e5cf153 2013-08-22 15:05:32 ....A 22928 Virusshare.00086/HEUR-Trojan.Win32.Generic-f94f388d2a26d30bd4aa27d46413ebe10657a2ca90c023bc2fc278c1fbe1c5f5 2013-08-22 13:40:26 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-f94f7ccced6872d8065caf50be0026ad20030c78b646251e5be8afb79d8bc415 2013-08-22 14:44:24 ....A 1859584 Virusshare.00086/HEUR-Trojan.Win32.Generic-f94fb75146eb8b81be8d679ad039be6449cd8fd0141875279cf09ddfb314c09b 2013-08-22 18:08:50 ....A 795648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f95067d5b7e4656c6b0168cb20dc0708742da015c752a8987a0b94b57c0cd1fc 2013-08-22 12:59:56 ....A 2052096 Virusshare.00086/HEUR-Trojan.Win32.Generic-f951c73bdd3927545ffa611033f6b26ddb86a4cfaca378eb9f7d458808c82c8b 2013-08-22 13:41:46 ....A 91648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f951fa7ddb14a8caee1291b517ad33373330f17be5f665718d4a65cf437a1e69 2013-08-22 15:23:38 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-f953bf4ec2852c16e4ec191aed13677bb4e8d827ec2ae1e395c2c9b025b9a005 2013-08-22 16:12:08 ....A 662624 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9554837a23394dbb88f2d3d854612709da6384340d2f47aacc8a62e1efb05aa 2013-08-22 12:37:00 ....A 34176 Virusshare.00086/HEUR-Trojan.Win32.Generic-f955a94571ed93476ab2dbab7d45d4abfce4b78633e65edae50eb48e029f2d20 2013-08-22 15:21:24 ....A 1204224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f95614034a942323984308e9d963d716a3664170833443092f4fb03afac2cc78 2013-08-22 13:26:08 ....A 1172480 Virusshare.00086/HEUR-Trojan.Win32.Generic-f956b42daf70f023433140fb28dd48342f093c3d900d95dcdf01120041ed5fb5 2013-08-22 18:36:30 ....A 505302 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9572ee0f57da526bd4cb48b2702c95944f292492356b2d3b556062fc2695710 2013-08-22 15:11:32 ....A 643272 Virusshare.00086/HEUR-Trojan.Win32.Generic-f95a5f6f5a69c78dc886296d46b7ea7e724f44411fdb09ee8b4c362af6ab86f2 2013-08-22 14:13:48 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-f95e7ec84d2c64315dba5e2c9a32c0041b8ba85a8c31ca8c24cc56413ad8203f 2013-08-22 10:45:02 ....A 171520 Virusshare.00086/HEUR-Trojan.Win32.Generic-f96091188b59fc93b7e3713bc73a3ab31f56664e79baa2a163eda2bde9fb9b48 2013-08-22 12:47:58 ....A 72524 Virusshare.00086/HEUR-Trojan.Win32.Generic-f96329eec166e89de5c407b3625a634a78d8113b5f7a8f97c569c8448d2ef09f 2013-08-22 15:10:10 ....A 140675 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9638a071959adbc3508f5ed2cfccf7148785173315389177c55e8f059379261 2013-08-22 14:06:28 ....A 253324 Virusshare.00086/HEUR-Trojan.Win32.Generic-f96456534397d2ce8aa47820bb1595622c6e9c3a214a7eae9e8602a43074db6b 2013-08-22 14:25:52 ....A 37380 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9647c2222a417f7d6782ec094ce22401708596886730c5546ceff7667e31f49 2013-08-22 18:20:58 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9660d1fc59eb2d1df0129a38fce12c4a5d6d82ebd24b54e0d05fbce59317e2d 2013-08-22 17:29:24 ....A 386560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9663f097bea31b9375982c1886d5b16f8f0e68aed0eb9ac1ceaff249723f637 2013-08-22 13:30:10 ....A 141729 Virusshare.00086/HEUR-Trojan.Win32.Generic-f96a37bd2a4580c3e1cdeca9d682b2007633b736e914476ae3b732e212ecff4a 2013-08-22 12:04:24 ....A 638506 Virusshare.00086/HEUR-Trojan.Win32.Generic-f96a40c9ff188021ec9d2e4c334df58f15d4536c22079a580a721a6efa5c1d92 2013-08-22 11:20:30 ....A 75524 Virusshare.00086/HEUR-Trojan.Win32.Generic-f96bd08ac94bab9128092a7af3636a9895f58d3a282c1c2c40b7c3ad2e521d84 2013-08-22 12:17:02 ....A 14818 Virusshare.00086/HEUR-Trojan.Win32.Generic-f96ea4eaa71c652086731b745198e0c77cc2b43962b5e8bd727a41876802b1e2 2013-08-22 12:11:16 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f970021a4c3b8f6064a99cb602ac2e85a8d35b95cd00f84b59ab3c87205e2739 2013-08-22 14:17:16 ....A 346112 Virusshare.00086/HEUR-Trojan.Win32.Generic-f970f584fcb84822c2a9969f199e553310a50f679cfb53aa72dc17a21da58cbc 2013-08-22 11:01:10 ....A 107008 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9735ef37ad3a0b1727ae103e6121f8ff8bd60bdea89d80dd0898772019dfc80 2013-08-22 13:41:10 ....A 86855 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9736cd26830d2d8d5507b6fcc52f770714c0b3149e196757891eb9d6e09316b 2013-08-22 12:10:44 ....A 375296 Virusshare.00086/HEUR-Trojan.Win32.Generic-f974a4435b2d792daf23b8095658b6192d5121a8cb44f6994c506eb63653c66c 2013-08-22 14:27:40 ....A 303616 Virusshare.00086/HEUR-Trojan.Win32.Generic-f974fcb32dec2abb5f0243b12c14142f79a4dd058efebdfb15b88a2e710b8ad7 2013-08-22 11:10:50 ....A 24848 Virusshare.00086/HEUR-Trojan.Win32.Generic-f97892b5a08b30732099be3b6fb5a7444e975c28b1ee60efd586c4a89fcf83f8 2013-08-22 16:22:14 ....A 81800 Virusshare.00086/HEUR-Trojan.Win32.Generic-f978d0fc3c2b38727e29c03d3a35930d9f33fe766bfa7a87fb5144c35f97eb37 2013-08-22 13:38:18 ....A 371200 Virusshare.00086/HEUR-Trojan.Win32.Generic-f97c77869a8ba07fd9600311fc05948a9dfb3da447206eb62a48e5f638399991 2013-08-22 15:44:20 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-f97ccf9219e66182902626ba3d7a6015dbdbdc6dff4a9ff313147744fa81f66e 2013-08-22 12:05:56 ....A 2011136 Virusshare.00086/HEUR-Trojan.Win32.Generic-f97eb2391de6b831cf1cb4ce7a8178f17aac569b4c0d1e47bacfb0ced7358ad1 2013-08-22 10:55:54 ....A 162816 Virusshare.00086/HEUR-Trojan.Win32.Generic-f98060751e50ecc9cf2f49d46d45088a2da4149c1911f5cf404f3eb2c15055a4 2013-08-22 12:45:06 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9826bb2e7a3b64fc45da1bb2144da25434344a509e2675e1032bb7a248f4a2f 2013-08-22 12:07:00 ....A 648741 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9848debf5afaf9685d34c7f0fde270e368ee8bfc86984dc86022076d0143334 2013-08-22 13:24:04 ....A 16640 Virusshare.00086/HEUR-Trojan.Win32.Generic-f985f815531a02c1a34bc66d246226ce4009293b155fdf2f75985ce6c3dfe621 2013-08-22 12:45:20 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-f986089996e0f7983106520248921510c059fc5025ecbf2ae6a9236ca8a4c8ff 2013-08-22 14:31:22 ....A 303444 Virusshare.00086/HEUR-Trojan.Win32.Generic-f98651692f9ecb8f508b1d05e190e2a1e7046864e82a1d1721d2690840c2002a 2013-08-22 12:20:28 ....A 144529 Virusshare.00086/HEUR-Trojan.Win32.Generic-f98d15b6bc090c787c07084b9add40184d0cc4da3d838b99e35dbc582bceb741 2013-08-22 12:25:36 ....A 217600 Virusshare.00086/HEUR-Trojan.Win32.Generic-f98ebd3129004d633a04f69acecccebc31019a2fb14ac454b99b1d7968ab6d36 2013-08-22 14:29:32 ....A 3508736 Virusshare.00086/HEUR-Trojan.Win32.Generic-f98ef192ce63a7fdf9cb4cded5278142725734097d5f1dc19350d5cfac547c81 2013-08-22 14:50:34 ....A 153189 Virusshare.00086/HEUR-Trojan.Win32.Generic-f98f11378cc9f062e1b849df0b7342052f84d2f8151739f683e77e2dd5a8ef05 2013-08-22 12:09:10 ....A 133120 Virusshare.00086/HEUR-Trojan.Win32.Generic-f98fb9e14a54fcaca3686392d7fe61d7cc69c570444164f514f79853822878e0 2013-08-22 13:47:40 ....A 572928 Virusshare.00086/HEUR-Trojan.Win32.Generic-f99042b822d3f41511541f990dcb93f629e8e09814688ac8f8db0e2d9487d97a 2013-08-22 14:35:40 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-f996be5672f2df2457f1e1ba222df4b151a31494f1ba61a774b5ac0838e2b97b 2013-08-22 15:14:00 ....A 982016 Virusshare.00086/HEUR-Trojan.Win32.Generic-f998a314e8b3265b3e3d38c536d5fea352c82660ab51503b87a687a73bf50589 2013-08-22 14:34:34 ....A 2317824 Virusshare.00086/HEUR-Trojan.Win32.Generic-f998ea2d5370f9ac71bccebe032911b828df5219e12e62df0799145df544cfbb 2013-08-22 16:23:00 ....A 41568 Virusshare.00086/HEUR-Trojan.Win32.Generic-f99b153c3bccab476500d0c35c1dd4accfd1f8cb7077008098c96b166b659aa2 2013-08-22 14:18:12 ....A 273419 Virusshare.00086/HEUR-Trojan.Win32.Generic-f99b487088e080cd6126a158a4048a208ba45851e6cb5c583531240443c42df1 2013-08-22 16:12:46 ....A 145208 Virusshare.00086/HEUR-Trojan.Win32.Generic-f99c675b4e1adbcbdc3454778fd401d74f05c057c5a067ff8eb2cf18216c1749 2013-08-22 14:30:10 ....A 2617344 Virusshare.00086/HEUR-Trojan.Win32.Generic-f99d90f8718df0ff1b7320c330e668c2b37374badd81a0a9de06592667fd5811 2013-08-22 15:40:48 ....A 1474560 Virusshare.00086/HEUR-Trojan.Win32.Generic-f99da3e3e8ffcbed1d33ec03588cea809ce5d1b964fddb3ba5132dcedf4fe1e9 2013-08-22 11:52:12 ....A 2153531 Virusshare.00086/HEUR-Trojan.Win32.Generic-f99f6d97f549a9457781001e192c1109e0df3144445f4e215a73d5824c5a99d4 2013-08-22 16:52:44 ....A 6936088 Virusshare.00086/HEUR-Trojan.Win32.Generic-f99fe9e467e53cc06426f8b317f827c5ec195edb74b197d0388da8bdf2b2c1b0 2013-08-22 14:46:30 ....A 274813 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9a00227300de877b47f4e3d9119c2c5204641fa20978fb435b58edd69930a2f 2013-08-22 15:17:06 ....A 164096 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9a006981bae73bd33b3644adadbb36699d6f7db0bfe30858b1989b14c737271 2013-08-22 12:17:24 ....A 54166 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9a12249d51d78e17258c816a806753015b524d53e3c4f7f7a42790727e79a00 2013-08-22 13:53:20 ....A 2611200 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9a274c507dcae9c3f850b8946f07fea0824292d915e7c8d7ac3bc2d2f1ea7a9 2013-08-22 16:29:24 ....A 538624 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9a56b9fed27cab5ff58d42f8f198081ef847d72e03c0941684975af14b6c88c 2013-08-22 12:03:56 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9a941e13d7d4804c54885500d5b981a3961f4a0ad94aa9ad32b153e77f010a4 2013-08-22 13:01:44 ....A 27136 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9ac28d1239dff30c43ed2d048fe9d06e7796e356abaac2c4d209ccd300a3450 2013-08-22 15:09:18 ....A 227450 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9ad58cdb580ec4a386449a33898ba36e772963022d9b79cfceee32de875dc40 2013-08-22 13:41:46 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9ae84e755ebe2cfe0c2f1752a17bba866fd71d41b5e33a00414b0c542244a4a 2013-08-22 14:44:48 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9aff5ea6e35e7e72e9294e37666e9f0ce45cc620de065a136c9acf61ec0ecc7 2013-08-22 13:37:54 ....A 152064 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9affc5c75cb33a17b256716b0d54789cde936ccf6ce52068c82f5fae33dea5b 2013-08-22 13:25:38 ....A 1024000 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9b41f240004f0de40af5337aeaada1851bb89427968044040701a8ef6ee47d1 2013-08-22 13:52:30 ....A 71676 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9b586d5388e9ac24a44a21bc8faea85fd61af09e7b63887beb6707ae92cbef3 2013-08-22 14:38:52 ....A 429568 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9b5da8541faffe86a99edadca14cf742293e15bb2000fc988ebc5cb54e36f4a 2013-08-22 11:09:56 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9b83d413092e216092b5bcb94f98ed4d371003ab6117e874da2608c68858f63 2013-08-22 14:18:14 ....A 1636976 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9b9a1bcc6d0262a32e0d25f3923595bd61e079b66a4212a740ee597234a75af 2013-08-22 10:55:58 ....A 336466 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9b9e155d9c3a47a8248489a1d58d8200a534df8c10109370467787820567d29 2013-08-22 13:46:34 ....A 44032 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9bbbdd449267c65dc5365dc4d0f51c7a7170d0d562d4aa95ed0190cb45b692e 2013-08-22 12:28:06 ....A 214528 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9bd6a06671a99877aa9aff7c69ac8e9e3ca2a1ee64dd16ef3d19b20f5dce1ba 2013-08-22 14:20:34 ....A 76288 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9be922647eb7841d333e079f9d09bc82f59affaf7be8c2cd8f1a6b8be844e9f 2013-08-22 13:41:40 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9becf4d812425427ea5af7fcbb336f0c5e0eeaa0cdb31a1279d74465d025890 2013-08-22 15:28:40 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9c4acb345e9ca7eb420f67ed596c01801769fe4b7753ab08fe0a6d169d77464 2013-08-22 12:44:30 ....A 110080 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9c9248b8c328c151e90a8cd5ebc2da22b55eca1766c609f1253faf36b589c8f 2013-08-22 12:15:34 ....A 199168 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9c9bddb39607b9a54fbd30204bf79df435df73413f38357ce1602671968cb10 2013-08-22 12:55:54 ....A 1208920 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9cbf3ca4f02109fa84b119b839d72b5d9b8f56edd880b7ae61ead9a2378ec48 2013-08-22 11:43:22 ....A 39309 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9cc8b2737e2eae161938ff1544daf67ba4a6cc16806884af057aa79438fa570 2013-08-22 14:01:08 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9ce36479a01aaea7cc91a7840758be292e0b614095e9922306627d0d413615d 2013-08-22 13:28:20 ....A 114176 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9ce581731ea3894dbdfc98e77c1ed6e077467a17171b6afc7983fd140c4bf57 2013-08-22 16:46:18 ....A 364544 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9d07968e85a13ea98b0428babebbf8d5bfc041991709d9ca6c3d054395c490f 2013-08-22 10:36:30 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9d5adf433cd2311fc2ce0580c57dc4e31ce9da0315b028cb23a519d001e6c02 2013-08-22 14:04:12 ....A 362496 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9d688288cf56bb470b2a912b4e52d80f57de7cea3094fe698b708c76769012d 2013-08-22 11:42:22 ....A 130048 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9db070962a75d281489336db208b13ac8c1a853ba3261df3eba7aa1e6276fe1 2013-08-22 14:05:34 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9dbe6e9504ac3fa9d96857c636875f30273c0346093569629d131ccf8b15894 2013-08-22 12:21:18 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9dd810cce1b356fb672fba12bfd9f8ed5e736b68e956cb412720b727b1e8db9 2013-08-22 17:00:20 ....A 659600 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9e0abbf03eef38398488ab81f5eb7d4a6c0ad59a2c5dad42a0f6b289cc47a92 2013-08-22 11:24:36 ....A 420352 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9e64a82d6f0597268fadd28334858c0cbb10f6427b08b5dbc3551675c6ff37c 2013-08-22 17:43:40 ....A 204893 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9e78b3fc82aa6329c864ffc355cb77b365a17958c25f83688ea4a498d4d79da 2013-08-22 12:17:02 ....A 166400 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9e7e1dafe76a410aebcf45ffddd5ab970fac12395177e8491df784be36b92e7 2013-08-22 12:40:50 ....A 155648 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9ed26ee65262283e794894c66652a9ac45523d3ca8ba585996ce3062751715e 2013-08-22 15:05:36 ....A 204800 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9ee0db2520a03bb3096bd312a0984629cf7fe3190c2d0f6e333d572affd0fa1 2013-08-22 14:52:32 ....A 222216 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9ef71a371d379d5b2ff03c0836fd8f2689191a0d6b89a0dee06457171fcd48c 2013-08-22 12:09:54 ....A 39424 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9f35ee659fe34d1572b84046311a28b3e19fa7cb70c5fa28ef99a834bad0e2f 2013-08-22 11:45:20 ....A 126172 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9f37fd1171cea0079c49023a7c11a2ad8b529f10aba83ada55cd9c43fbaffbe 2013-08-22 14:10:24 ....A 1307587 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9f547238d54f44cc4984f505a32ffcd0ad180ec8e2721d75d6477df6d9787b9 2013-08-22 10:57:36 ....A 168456 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9f597dbf2d972d7167fe1d6cd908847941cb1c06fabda38f3da8590c77099b6 2013-08-22 11:44:28 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9f61e196c614a2c2b5a9dc3626b877cc9cfae6653d6bb65a312d56296ab6205 2013-08-22 14:47:30 ....A 74752 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9f6b54739417ce183232151ea95d6e4eafb9df419961ba4dce2893b4fb56559 2013-08-22 12:13:50 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9f6e341d28b8e03d7905bb784218cc487698ce4a9f246903a83852aa7a3ebc7 2013-08-22 13:23:16 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9f7f8167e3b7b5b4c0d543787a3e026296d2cbc9a66e769f2153b69cc9f234f 2013-08-22 11:20:06 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9f8f94cb81da2c4f94e0f47f587774542e3dd055502109d3d1b3a61ec23f939 2013-08-22 15:19:56 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9f989fd20160027f590a522f7395af6039129585385df59aaadcd115aa86b1a 2013-08-22 13:13:06 ....A 228158 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9fabcee69e3c70ccefece38e15806c9618fc063d77cb5bfb86412274a411ff8 2013-08-22 13:58:56 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9fba4a932716dd5688c415aa65a84a9feb2f0276f84e432a0e323b2afe3c9ae 2013-08-22 16:31:04 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9fd2b4c4908af497a5afb41de7ef07fd03f79d727d9a2d8988e4a98bb4c763b 2013-08-22 12:20:30 ....A 884224 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9fe040c8bdd3ea2775358ae204793a6c951111b571bf9fe3917f788267a296f 2013-08-22 14:29:20 ....A 37900 Virusshare.00086/HEUR-Trojan.Win32.Generic-f9ff4b511b462676cfef416133c3752ace5fdef3e62e53746629320b67f676f8 2013-08-22 13:48:18 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa003f50293ba8ede438b6d99a763346c8b7716331fcbbf84c2d0d4c511c8e5c 2013-08-22 13:44:40 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa00da3e6feee22fbd81440b2225eb19f80af8c7a7caa33425559129a55efa64 2013-08-22 13:13:56 ....A 1247972 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa0290f09bb0c28b806ec0327f50f853eb885eab3836034cc7bdbb881b8c9502 2013-08-22 10:50:58 ....A 180606 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa039b192500c89e5fe1a137061553340cbad6407f31fe28d52e114f49181dc6 2013-08-22 14:03:54 ....A 36528 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa03ed309546fd06d59fc70c125c397bcd30d215267c4be9c5029ce6f986dc7b 2013-08-22 13:57:24 ....A 42548 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa04784ea39d4180a2201c4d346f2cc942f64a6e8092b1086d3a7b0c81605db3 2013-08-22 10:36:20 ....A 1020928 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa070c33c4eb9d6aac5098ae3cea62c492767a4662a24dedb6f7f584a76dd75a 2013-08-22 21:10:02 ....A 139815 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa0ba3d0ecb49d3731167927f9193940b493d56254626462326c5533b650bb46 2013-08-22 12:48:22 ....A 361472 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa0ff35c11b8cc1b04dcd6296289a3680b7d143b9f94f77ddd39e0ff1620bb75 2013-08-22 14:24:02 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa16737f4c33c4e9218860a7c6a9fc7bdbfbcd69ffc12841ab3b50a1e0ab3296 2013-08-22 11:02:56 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa1865a7fca3138777c8c2a16948249d2afa29e10f519493bc2f333f5d66b0de 2013-08-22 14:24:52 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa196d1fc3206e9d05fd4d8aca32cbc08a7e305eb88472474249e98c38d3f48b 2013-08-22 14:56:00 ....A 115221 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa1d1f45dd685b0f5d55290d60b7ed48dca288328c560c5d320c6ee68992c857 2013-08-22 12:45:12 ....A 954760 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa2260d2307e7421f3836497e21607cb10612c3759033ab5d48ece54b3d0d8b9 2013-08-22 13:36:06 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa2368a024e10236deea2e7b00a31ee49788153ed8cd7dd030af58b011bf26a6 2013-08-22 14:09:22 ....A 61446 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa239f018514eeaaf5da9c188da3ea218b5566f28289b133aea2422f9622a530 2013-08-22 15:09:08 ....A 1703246 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa24868d90a7f3d34010efd68fb13bd9d4ad100349d3ef0231b547b0838aee41 2013-08-22 14:36:16 ....A 199163 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa26099347d2cec03d11db5a7756fccac11f8a4e695a335f09dc26119ce25b8b 2013-08-22 14:01:54 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa26babf169291982946c45d1d705bc371cc7c185b6a00dc8beabb3b5860f947 2013-08-22 11:50:52 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa28a0926ff002b22c3c8e3a2acc440ce84b4d4b85785f452bd824d644ca51f4 2013-08-22 12:39:16 ....A 149468 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa28ea5473a3d8369850b2293139c8e26e02e2f5812c717b29313e4b5616dd2f 2013-08-22 16:52:06 ....A 253440 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa2998a479ebe25900b7b89ba7344e169fffc5b90fcf8ec247853d466a816ad7 2013-08-22 10:44:58 ....A 159926 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa2c7e8c1514feeee14f1c4166a65ee077cbc113f552d92c727ba73d0c436f56 2013-08-22 13:41:38 ....A 606208 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa2cb7317fa84801392eb17ac308fddf02cd665a1079836bafd000cb9a1ce7d5 2013-08-22 14:16:48 ....A 255488 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa2db630403bfdd0094ffc04a9d242d3658af3908b512248594db27ba6884001 2013-08-22 13:24:26 ....A 21543 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa2fc8b42ee261f1ddb6d796feb887e40b6af01df24985f1b3ebfaf99b92187b 2013-08-22 13:22:14 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa32fa761c295af10992edcc34008a141c47fe7734e11eb3aaf5b9145a4fe8df 2013-08-22 15:18:24 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa346286a310249c8a94600ef70fcbb1ca3fa29229064ae04fd9e356f8d6e772 2013-08-22 14:27:08 ....A 2284544 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa36bf3f022a7f21cd784a7980464597ae36378410b9f3aa97d96afc61796c97 2013-08-22 13:44:06 ....A 106909 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa372dbe015005e5e592d25377d58babab3710f1b8b1a1e75b164921e8c1a048 2013-08-22 14:45:42 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa37a6745bdf648405e8472e97af37f296c0a3cd8230fd5b51fc2cc2bef36315 2013-08-22 21:10:14 ....A 573440 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa38b024b722a74846f43a512caab22452254c86c35763286029ce4173a05d16 2013-08-22 13:08:26 ....A 148480 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa39882c411e633b1749dd81cdb621b9add58022b26fdef31bb2d588f24e0b7b 2013-08-22 14:00:22 ....A 1022976 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa3a2328469844efbccf8e8aea40a264d0071bd65024a91c9156adf154b3b4bc 2013-08-22 21:04:06 ....A 246784 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa3b0405baa21d65465a08eaed1775601e15f59570a0be10adb5245af7eb5ead 2013-08-22 11:20:30 ....A 305152 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa3b4a4fde353ebb662a40f970c93d33651480f4ec5ba564812c7573d4323229 2013-08-22 11:41:52 ....A 209920 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa3bc2d8ce8a35d7ce9be88017965c176f9ff3280f1f3e1486e6bc0ac337409d 2013-08-22 14:41:12 ....A 468992 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa3eabd00a213dd1a341b00c911b8c85ff0499f04d279a987a09f6bab5c04ac8 2013-08-22 14:46:50 ....A 447488 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa401a001396850b6597d44bf91df41f0f7b4de6abc06758549fbf272a6ecc50 2013-08-22 14:51:42 ....A 123904 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa412c36f2e6198ffbd70c0f7055b06f5461c97482a772cb6a677a6aa407d137 2013-08-22 14:14:42 ....A 2277376 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa45480d653799ae5ce684f3be7bcff1c77f86928c13ff90f984861dca4c41c9 2013-08-22 11:49:26 ....A 154624 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa461d6b602072b17353d984f47a70a53edb3884d4c47ece5fef513baa93aa0c 2013-08-22 17:50:00 ....A 13824 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa47c7f8d6fc33eae23d1aad4d4dd71a7ad9bfeda73421f3523903f67f8a9a99 2013-08-22 16:45:52 ....A 8968 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa480b765e0b64e67aad41a55248b6c1bba96bb265a2cf2cd52eacfecbf5fa66 2013-08-22 14:31:18 ....A 401408 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa498d8f3db1a4b32c996afeb4823cb7d85766a396d9620328b42526d2170785 2013-08-22 13:41:10 ....A 26272 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa49adbb536c22716b3bd0d94103df1479a0941bbec5303d4a176696325e7488 2013-08-22 20:46:56 ....A 148992 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa4bd653c43c8c9ce265eba2bd425962752b062fea81327d3cd5338b545d611e 2013-08-22 20:58:08 ....A 170496 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa4c03b2357345fbbb630d43afc4d97ed16687f55b3e06364b306ed6856c8cdd 2013-08-22 11:18:14 ....A 40548 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa4d29f5ecd24c13a742cb23b11115efc89258038e3c41e3d5043e717725e4a6 2013-08-22 20:52:40 ....A 56653 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa4d6ad0d28d2bca88b50e657a69d87fe13c76e8346894972a33d6d24129e215 2013-08-22 14:48:02 ....A 125795 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa4da6e2bde393d2924ef5b1b54f8f9a3ebcc215b3a020916195583f06569c66 2013-08-22 13:46:26 ....A 758784 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa4ddd4c6efb1f454d4d18396bc18e5bd2db5bfeae73ba2ae671d80c2bcdbd16 2013-08-22 20:58:04 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa4e2f837c130190ac67d924e30bed62c1cc3a3b06ada11d3783cbf917f00604 2013-08-22 12:02:56 ....A 3942854 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa51d8e678e35041ffbfa82504a73d0329234355a98d162593fb4edd877e8aa4 2013-08-22 11:33:12 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa54e2dd8b5ba12a4d2a5ae57a047113daab02208acf0491490785098418a383 2013-08-22 14:43:30 ....A 782912 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa55f40fffb62c6f482d07dc079cc4b74a09181d448b40f57ea538cafce44b39 2013-08-22 14:35:16 ....A 362496 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa597feaecd87f93ca75c2df9a044c15e6ad52663cb81f51e36ba147c6d29bbe 2013-08-22 14:14:12 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa5af51ce185f00ab950d4a63fc06aaad5ba8cb94f01b44b0fa55956934f1f4d 2013-08-22 14:08:30 ....A 11723099 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa5afd110ba91882b5cc14ca400e7203f86539d219181a041a3e1e531cd7c0d9 2013-08-22 12:45:14 ....A 678912 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa5b5f165d201c1a9a1880d823ce51f0807d638304edb6b3144b3a8e6e1b7f6c 2013-08-22 11:10:26 ....A 84992 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa5bd8bfb61398f10710722ca639ee75dde3288769b13392de85c6882fa3a871 2013-08-22 12:08:18 ....A 753664 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa5c7893b3d8af6685f053ac5fe958f689ae694a2b6893d70c1c17fa3826ef11 2013-08-22 16:35:34 ....A 209340 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa5c8c9b1232a9c971794e4147dc5adaebda1bfa09ae961099c805989900d769 2013-08-22 14:11:26 ....A 252420 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa61dc49e6df5076af51e315366b4ca7cbf53d09452a018d149aee91b95982b3 2013-08-22 13:05:26 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa6290de73a8242bcb7e9fd1f36a4835a5fff5e953568ad8eeb319234e96b8e1 2013-08-22 12:44:44 ....A 71680 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa677b1947cfe95f8b23e0248ca222f560a4b739bc4d8c726f8177b58aa62ec1 2013-08-22 13:52:38 ....A 45132 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa691b08aa1a71d06d8d6b59f79ad6fdde32f17b8ba2644f9d4d6a02edbc1436 2013-08-22 11:19:10 ....A 71502 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa69948c438b6b9ea9941b72e768d02e095eb57ade7ddc7e1c5c6fe5a3ee0efa 2013-08-22 11:14:00 ....A 32063 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa6a3ee11dd0206ea1f91ab266057a8e2fbe9d5a91cad8e77e7701557085f396 2013-08-22 13:38:38 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa6afd8465d668afa245ed8bcecaab2d984dce0dd9dfcca298e047b44ece8790 2013-08-22 14:29:34 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa713fc4357807db5ff98978221553fb98b24a04afb0fb57e4dd4f296f682207 2013-08-22 13:58:48 ....A 37081 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa719f12f7db6a58da5fcdf82227894bae5058147e21526631bc338198f01037 2013-08-22 16:09:36 ....A 450560 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa75daee4fa3bfcd3e0a94cb655103352b616617cce1ca629f034fe0555acf14 2013-08-22 16:58:06 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa77577f009331da81ccf4d048ded66339b2700beca26c61204d0b9e23871a2c 2013-08-22 11:09:06 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa79be1341c1a10f5a6ec2e1fd3a23d9f4297f91a212e16cd9ea8f1c2da36e32 2013-08-22 11:29:20 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa79f333b34e48903afbaafbd746b4c7604735b0de299ab88563249a1f1d4525 2013-08-22 11:49:46 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa7c284e35ef10bb1b3fa6257c86f5b4f75e031f266ba4ffaa67a90795b50f46 2013-08-22 11:37:00 ....A 62977 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa7e397bd71585f829655d59216d2eaa229751a6de16b000a242924c09240397 2013-08-22 14:48:54 ....A 498176 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa7f1e8ba595444cbe089bab73053ea50b0d2892d246cec944e547aca8a3d6a3 2013-08-22 16:13:28 ....A 466944 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa80c3cdadf32a7f0cd0c6a8f4db3a0c8d698abbc40a196225e886abfea71e2b 2013-08-22 13:36:44 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa822237d65cada0715e1152ba1031bd0e20d86166b3b598f919c646654cf024 2013-08-22 13:48:18 ....A 674875 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa82a7ac07ed8a8103e2c96b92ad37bcfb180f5caff4cb8fba5df2063e816b69 2013-08-22 14:52:26 ....A 208254 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa83b7dace4d6e56dddd604caa7eff344e811f4fcb4c9276b98b11693e292b60 2013-08-22 11:17:04 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa86d51b4d53f557e44618018de8a400ab88d1614d29bf589d8ab6762b193ce7 2013-08-22 12:37:34 ....A 142848 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa86ed6c06bd2b4115c62b3b2c35854b7174f18b7551434b853fc04935486e0b 2013-08-22 12:52:40 ....A 93401 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa89ceedc2b6ec185e46a3a5eabbcdc4e88a3cc5cb4e6d2817685beb88a15158 2013-08-22 15:11:04 ....A 98240 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa8aea9192ee99b836effc7395012df25b984356b8a2c1cda1cb3b8fad75eef9 2013-08-22 14:24:52 ....A 96770 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa8b4a3e2ed393b7e5857ac4ff7f175e8d47141404b500be15470999ec554ea5 2013-08-22 12:34:24 ....A 26727 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa8e4d02108958b9a3b5c6c7932b45767feab2a41855109ad9ce4db958946e43 2013-08-22 14:35:54 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa8e56e62f9ea7658f95382af373aff93f090db10ed612afe26433512319da8a 2013-08-22 14:48:04 ....A 140800 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa8e6e577e334e7dd6bf9f2011ca9f3e05e11a91e7c1fa00de04b694f1adf786 2013-08-22 12:02:18 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa91774ef4c88a4b086c7b16684f5894834dc5415468b02118c9cece45bf559d 2013-08-22 12:28:34 ....A 6061690 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa93347c7d3160793b81814d73992ac79aef774bbcef3e9a2561b721e9038a14 2013-08-22 12:20:12 ....A 905504 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa9361a9cc51927e0487cabaa8df59cf2fb308384c3bb53e98696ca4a9a6a36b 2013-08-22 13:12:52 ....A 793600 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa971e810b035803a4d3b98d6833321cbc4aa0217e68f53400c87bc9ab9d391b 2013-08-22 17:10:26 ....A 115842 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa97e933e4d32fa4abbd5c72ef996383f395cc916eacf8cd2804224157906ae5 2013-08-22 12:16:30 ....A 158720 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa98a6efd0aa184e114c64da0087ec939df8c35aed76533d8b5643f75b3bdcc3 2013-08-22 14:32:30 ....A 1179648 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa9976a4a0992c7e7b373fcc461cce9b5cfc815c12cc68eb28b2313db95d253b 2013-08-22 11:43:30 ....A 16144384 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa99ad45a5c5f1bc21e599ab52af55dab0a9658f7b052f3d4ecd6d0bbb5c3729 2013-08-22 12:46:00 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa9a65c887165ab9b88ed56aa61dacf37cb0099cb6630b8c48b551ba48999c2a 2013-08-22 19:09:30 ....A 241672 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa9d06c6ac3728ed1d34a2e2a095ab8843841618a2e43b4845ebad83e1403e93 2013-08-22 19:53:54 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa9f668a17da8b8c787153e69c394a0757ff02c7b7d9922f96e9c7e85c2bd9ef 2013-08-22 11:29:20 ....A 159604 Virusshare.00086/HEUR-Trojan.Win32.Generic-fa9ff71c14b26df0689147f6efa9c98fd98aa91aa522d47413c402a8bb98d53f 2013-08-22 15:21:30 ....A 2298368 Virusshare.00086/HEUR-Trojan.Win32.Generic-faa0dfdbc0d4505ce426f55d3a2dbc3ccb1596e83621c43a4170ec042d2cfdad 2013-08-22 14:50:42 ....A 75896 Virusshare.00086/HEUR-Trojan.Win32.Generic-faa1cded8f86c5905d557d17124a498bf6e59dfba855e282e35cb42c55f45ad5 2013-08-22 15:23:38 ....A 20384 Virusshare.00086/HEUR-Trojan.Win32.Generic-faa409bdf3819ae7aa17f96c66a8b79ae9ff12da80379e055d237262378e990b 2013-08-22 12:06:26 ....A 177152 Virusshare.00086/HEUR-Trojan.Win32.Generic-faa41dc93dde83404ff59bb96ebbbd9f41619780f0734697022fb8c8533830ef 2013-08-22 16:05:26 ....A 6851072 Virusshare.00086/HEUR-Trojan.Win32.Generic-faa6432188c5310c7c139c4b6c280bc2cf4b37fefc051fbc79bbc7c362dff081 2013-08-22 14:46:28 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-faa8b7aec14f1bd589cc1b20157be94271480193b8747b72b8ce26264524d9b6 2013-08-22 13:31:38 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-faaba3361a9162e7e2d6f3a763e6ba46c5716042910d79ffca2f2925c23f3cec 2013-08-22 14:33:30 ....A 711408 Virusshare.00086/HEUR-Trojan.Win32.Generic-faaef1d111bcdb2087972fcd504f5bddf43a804418172f913ca0102611a7f51e 2013-08-22 13:41:40 ....A 124928 Virusshare.00086/HEUR-Trojan.Win32.Generic-fab0a43146ee3408228b9b126422ced76508d2ab8ed298964356d65420cff93e 2013-08-22 14:46:56 ....A 1538688 Virusshare.00086/HEUR-Trojan.Win32.Generic-fab1358eabae3e5a732c9f46cb741af3a30b5abbe0d57829dcce3255590d61a1 2013-08-22 12:14:14 ....A 105474 Virusshare.00086/HEUR-Trojan.Win32.Generic-fab13f54970e75829b06b63e5cb2f3d3bef0a480e35e649b643d8b0f47a5c18b 2013-08-22 13:26:06 ....A 293486 Virusshare.00086/HEUR-Trojan.Win32.Generic-fab18bad5e8bc7f07acda4aa712aff839f7678c92386c9fd094e24ab5c1c2cb5 2013-08-22 12:38:40 ....A 35840 Virusshare.00086/HEUR-Trojan.Win32.Generic-fab2f265b17b52f7af28704952dca97af6088311871ea5be5d599dbe2abf36c8 2013-08-22 14:48:14 ....A 1285192 Virusshare.00086/HEUR-Trojan.Win32.Generic-fab3029c8f88960d35934278d297363e2599bd274fa7ba811ff77db9cb8e31a8 2013-08-22 18:54:46 ....A 42496 Virusshare.00086/HEUR-Trojan.Win32.Generic-fab373e2ca24a774e12ee9794f6506df9834b761fb435da73aa668a357001dc3 2013-08-22 15:00:22 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-fab636bed976900b843bebc131242d22b21f3cc9591f86b71d1c4c4b872a5f1d 2013-08-22 14:17:14 ....A 587264 Virusshare.00086/HEUR-Trojan.Win32.Generic-fab801435b977e6e2bfe161e1b41141386ddef13bfcf01b872c81705a1e5f12b 2013-08-22 13:23:12 ....A 318976 Virusshare.00086/HEUR-Trojan.Win32.Generic-fabea9f1b70bf1db3f3325ebb500d5a89eaba3259e33b0845f59416c9118bbaf 2013-08-22 14:39:18 ....A 14588 Virusshare.00086/HEUR-Trojan.Win32.Generic-fabfccf4a40b107503290897b8a6585520bece52b3707bc98676d9aec74291fe 2013-08-22 15:01:24 ....A 398336 Virusshare.00086/HEUR-Trojan.Win32.Generic-fabfd8b8b2b28a34f52678363490006854c0c5209f05cd9f061d9e314585e703 2013-08-22 14:36:28 ....A 471040 Virusshare.00086/HEUR-Trojan.Win32.Generic-fac07e166852b7ed678fc6a741c2f9a0d07eccffa214647eb1d01acb7835ca23 2013-08-22 18:02:26 ....A 73216 Virusshare.00086/HEUR-Trojan.Win32.Generic-fac172e280e50152924c1a18938c0b9711b83d3e777fa290ae1e806f903888dd 2013-08-22 14:31:34 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-fac4e3f127078a3f3a7cf8bbef0dfed73193805d791c6bcdfc78828fb1e11876 2013-08-22 17:46:12 ....A 680620 Virusshare.00086/HEUR-Trojan.Win32.Generic-fac6a06245177b351448dd08cf1e88a07fad3678519ef48737f76ccaa1495798 2013-08-22 14:25:04 ....A 522200 Virusshare.00086/HEUR-Trojan.Win32.Generic-fac851203634badbcf216fbbd9f1f0101690f7a5c22d79772dd54f1edfb956f4 2013-08-22 13:44:10 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-faca5f5529bf3c7de65d334b12092f51cce2dc35d8fac877ae321bd4f15bc6ad 2013-08-22 13:23:14 ....A 106498 Virusshare.00086/HEUR-Trojan.Win32.Generic-facc2728b6df190205be60041a8d5765d324eda73d582e1645a1092a56cccc25 2013-08-22 14:41:58 ....A 181136 Virusshare.00086/HEUR-Trojan.Win32.Generic-facd78807ccb0c0c803d97b86cf841cf80010f262220dead58f4f5e0eee837f7 2013-08-22 14:34:42 ....A 78200 Virusshare.00086/HEUR-Trojan.Win32.Generic-fad1728fc1abc6bf415dcaca976cb5407c2119f8691feb775203f37b7e8758aa 2013-08-22 12:01:24 ....A 199168 Virusshare.00086/HEUR-Trojan.Win32.Generic-fad36fe48dff1d5dbbe395181de685f93d04ed2960da2ac151700ed955453b98 2013-08-22 11:46:50 ....A 844292 Virusshare.00086/HEUR-Trojan.Win32.Generic-fadf09b264cd95640af6a49d0a56e2042b970460e687fd5da7571e019c0db8c1 2013-08-22 13:42:14 ....A 249856 Virusshare.00086/HEUR-Trojan.Win32.Generic-fadf7b22182a693dca01feca505cfbaec26a9439bfd7b16c7032a52c716bc38c 2013-08-22 13:31:48 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-fadfd31fd9cc2454d41f10a17eec0096e0fa6c549fe46d4bd6824435aa0cc2e6 2013-08-22 16:55:10 ....A 877056 Virusshare.00086/HEUR-Trojan.Win32.Generic-fae074fad17afcf8e2bec56ff9efb8e5eb5c5bf61efbc68a403235358395812e 2013-08-22 15:05:44 ....A 806912 Virusshare.00086/HEUR-Trojan.Win32.Generic-fae162b52ae81851456c8a0280108bb7905f0429e9044715760a6818352889f3 2013-08-22 13:37:26 ....A 143360 Virusshare.00086/HEUR-Trojan.Win32.Generic-fae499133170824be501e2e2c05a242b275ac5ce39303bae66f81395a610cafb 2013-08-22 15:04:12 ....A 180736 Virusshare.00086/HEUR-Trojan.Win32.Generic-fae628810830e9717d7c3857a5213b717da378b503924cbf6c0b6c8a99805b1a 2013-08-22 15:00:24 ....A 148480 Virusshare.00086/HEUR-Trojan.Win32.Generic-fae66da6e27cb61723bf464ce76b140bceb68249cf41f1aac7a647ca604c6b51 2013-08-22 13:48:40 ....A 3464192 Virusshare.00086/HEUR-Trojan.Win32.Generic-fae823b0c435618fb62ffe339a05dbefc5402f9d46167d9aebaff6d6586cb92e 2013-08-22 13:56:50 ....A 289792 Virusshare.00086/HEUR-Trojan.Win32.Generic-faeb7723f4f9ea0c548e2ef7e5fbef5012526d64d77fc29162236741bd8e63b5 2013-08-22 14:52:12 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-faeed1568836ce09b81da885d11c3c58c399f570f1ef42246be7b4e5e4b59e08 2013-08-22 18:01:56 ....A 183808 Virusshare.00086/HEUR-Trojan.Win32.Generic-faf4e85ad5924544c5e4bac82adcfb3541b203f94bc0c1adf876b74e33e8955a 2013-08-22 12:09:06 ....A 243712 Virusshare.00086/HEUR-Trojan.Win32.Generic-faf6088b39d03622b19cb6587cbd8f157bf712b88fa428b829a04e7ab85f69e9 2013-08-22 12:54:46 ....A 19973 Virusshare.00086/HEUR-Trojan.Win32.Generic-faf6867b7ac583d4f11e67764067d97a0c277d7af57e4af77718ab3ea94f9eb7 2013-08-22 11:54:28 ....A 794112 Virusshare.00086/HEUR-Trojan.Win32.Generic-faf768dbeadbe3e62c73524cd28f0086408417b320faaa594b0b12cd53690a10 2013-08-22 13:08:34 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-fafbfa3ef169596fab0d233fc43bc9e041ac520c5ee82e493885d277db294e04 2013-08-22 14:43:34 ....A 655360 Virusshare.00086/HEUR-Trojan.Win32.Generic-fafc99ec9765a63404a11922a9a1072cda585c3b3f383af66875cca0de7e7cb2 2013-08-22 13:42:20 ....A 2313104 Virusshare.00086/HEUR-Trojan.Win32.Generic-fafddf100fb168a76cc2c26e1c2dc06d32dc434f0073f7ca7d33cf9367b74da5 2013-08-22 14:44:56 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb002379304b16882e3c805abfb1e4eab243ef0c50ed0af8b56d7fb0db697b8e 2013-08-22 12:07:06 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb00793114243dac0832902119121d5527111ee06cad74d02aa9614a74a93809 2013-08-22 17:08:06 ....A 123392 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb04ad3b65c388da2d5a337566cdacc520218c4deafba622311372bc45fb1006 2013-08-22 14:18:56 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb05cc39a0294c3e4fe4b0da50a9c008a4ce9eb0c4795b6eb817313d3c63bb41 2013-08-22 15:15:12 ....A 634773 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb06ad7611290d5178c26b2dbd6ea666b1925b19499e14b3970c8e3de985e271 2013-08-22 16:52:40 ....A 524288 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb074add2c95cddae5fedace7a7034e029e02d65c53fae735c54aea17b579ae6 2013-08-22 14:02:26 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb08d551a2747b2d94a1cbaf33d3549fa46af1ffab2631505479cfff859bdcac 2013-08-22 13:19:56 ....A 2809856 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb08df3209a25d52c4dcee493e41a504c3e3a21ed266f9bf106189fb20fc3822 2013-08-22 14:09:22 ....A 1019394 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb0bce0690e5f943a595922c919efb94dd6f79b895c77cabfe31217c6ba569d2 2013-08-22 12:10:06 ....A 53256 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb0be6f84620d982e2d5488339cfeb570015925c5e4d89b983c6c21b62197200 2013-08-22 13:22:10 ....A 293632 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb0c2d1528b6afd7f590c71c392097cae674a3e54a18e19c82cc251e37955566 2013-08-22 18:00:44 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb0cc60b681d98e30e0c63df6370452f358ab7d5a88b1d322144fcce7089134a 2013-08-22 11:36:52 ....A 536576 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb0d9e231c68e4e56be531bf35ba3dd6037de5e065d957e433f920e94e06d94d 2013-08-22 13:33:12 ....A 770001 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb0fb2e3ca970b69004b04055f072680494644a09c97ab8e0f63aeeccafd5247 2013-08-22 20:47:36 ....A 162816 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb115ac28cdb39a50cc7fc2d7d9bae8fc11979d550029547dbdcf69b61b4b5c4 2013-08-22 12:57:56 ....A 172288 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb12e93dc176b94c2f427cc9e51e90440cc8bc4111f4d2a3ce14fdb2d32caf23 2013-08-22 14:43:08 ....A 782336 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb12f6638d7655f5b2a07c600ab6aa91c2efefaf95972225cd5243bc660d065c 2013-08-22 18:00:44 ....A 638090 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb137b2d6ed066eb3ae0b797a62f15da2f9b188c81625971b2fea30a7d83325e 2013-08-22 14:19:28 ....A 96256 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb143e044cbde05ac25ae28a83ee3534e37204363617e479b9341009a3cc88f9 2013-08-22 16:54:36 ....A 356544 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb157d85e97bb5a77209d7b7a6cb26e506fb111e594335a1f0d1c517fc0ec72c 2013-08-22 12:15:52 ....A 823296 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb1635b9d9f3e3f489e1ebc1d553d6d3a96dd4f348b9243e074cfff4558c8c70 2013-08-22 20:44:06 ....A 64034 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb16b028955f00cdc520e1836e5610c6bf50734f6befe95badacc1f8ebc8a6af 2013-08-22 11:20:02 ....A 85568 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb1778f0bf71ec67194f8a76823a060f3cf32017b309906129a1c804368581a8 2013-08-22 12:57:00 ....A 574665 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb198ddab7b0ea97bd3a9c4e471575f36ff2b4ce6cc46bd7dda8c2a7c2c07535 2013-08-22 13:13:14 ....A 1464366 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb1ab64f69b89d9b387327e540c1e2aa76b9b2e63558442fc9162fa8e3ff2c48 2013-08-22 14:25:44 ....A 978432 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb1ac629fd380012305564e6817410e8987253d07baf652d942c4cf4dcd1d392 2013-08-22 13:35:06 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb1b8a4d5280e8641016aed32c2afb69542d02946aefbdc94b3578d8c5f5b94f 2013-08-22 15:12:20 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb1c06113f57b1e23859c3023a630a32b2b3ac6751fadb64480ee02927a21d04 2013-08-22 19:48:10 ....A 19456 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb1c675f94448dc44cfbdf2d9741def0825c4bbe7e8a0957177d2480f39d780f 2013-08-22 14:14:46 ....A 368128 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb2043653fcc5d41e761b3fe4d84e17d4022c5743ad54fe22df80ee7ffe7e483 2013-08-22 14:17:44 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb21b62b509caa02c00a13928a1a3d12ed38fc30cbf46f8dd61635d844a0a74a 2013-08-22 10:51:44 ....A 1125376 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb22d8d1fe7ec108f2ed8bc7e11aaddfc188597e624ba393a2a26a34feefd388 2013-08-22 14:48:30 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb237c6fb59aae05eb96bc01c0ec08a520bc17e0e24ebe012f5b1f7d9bf00d3f 2013-08-22 11:53:14 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb26c15593e40986758468dc1075d6bf9c77a9e51b1d6d291bdef6938c757e21 2013-08-22 14:37:48 ....A 125952 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb28b11bc989f69296a8dfe0bc5219bc41ef6f98806b46187fe4aedaa0b954c9 2013-08-22 15:08:54 ....A 719043 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb2c1dab098c6a65dfa38bca32ebe8bbf225ea2b2850594cf6903b4d9528daf7 2013-08-22 13:46:58 ....A 1143511 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb2d0a1c444f10bd02059167101cd7ab8085a3995b4cb22be72a37376f7c4310 2013-08-22 14:42:18 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb2f6884e1e29aafa51b20beea9768df3e6d4e6a40f7efd2fd92ad6c16b10aaf 2013-08-22 14:43:18 ....A 75264 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb3604dfd5ad7c9518ffdda32d0223c5e41ac4157e4ea1df46c31376be8bb93f 2013-08-22 15:53:02 ....A 9146000 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb36cd298da26e52c7fe9d3d24dd410877a389cbd5773c499bfd03279d9262ae 2013-08-22 14:30:28 ....A 770048 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb37a79f0dc175f57387052fd94b66703168cb6709b28fc4877a5267cf3c8134 2013-08-22 17:42:28 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb390dceeb5d29583a1a33a89e40c74b8f8a868f14a663f16da6d4d2b40c2262 2013-08-22 13:37:16 ....A 50176 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb3b50083e10bfff0eb4f99322c67a2cbb44989c237c590647b42740966aacb9 2013-08-22 13:22:42 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb3c7a7ca5346c0793dea3237c0e0e3818f389f705b7e58090836539d9f294a8 2013-08-22 12:59:50 ....A 254464 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb3c94e482b856f420e38e7354f3ada22fae07c6c427e98e218b12c88ee4d449 2013-08-22 10:58:14 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb3d1768f9d4e9ff81098de12ef84ea877409038b9ddc28b959a983e69cb0a2b 2013-08-22 14:25:36 ....A 251267 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb3f00ffb5e3eddb8168fbc1b317e0f977473b099b20c944d61296ed39d19b34 2013-08-22 12:58:30 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb3fd0533e79d5dc8ee8fd9fdfb2bd2a94b0b5355e7117af0626b163dc79ca30 2013-08-22 21:00:26 ....A 41472 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb40a9fa2bb710d82ae9981bb009aa595bff303cb76b50172617dbd0b3855435 2013-08-22 15:09:04 ....A 215148 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb420c13654030fd5cc2e10425c39e37920f927e8c862dda876677812bc115d4 2013-08-22 14:37:32 ....A 241664 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb4218d1f3fe0aab3fd36d0a52d92de5ec27b5600627043f26525bb82a353c49 2013-08-22 13:08:58 ....A 612864 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb42a4fdf60e43bac8429b756c29cb288ba2c98ff04697db6631369fb7571401 2013-08-22 11:15:58 ....A 309291 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb43c00a709db87cc8337379610b7d2eddc92539cfd0951e515ddc75e9ab5ae9 2013-08-22 13:31:08 ....A 73125 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb449ca23564598fb14c90f3d196fefcd5accaa3d2fdbff90d4d92ea565bd219 2013-08-22 14:01:48 ....A 225280 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb45652b29d2175cafc0e5a49cbb4cf81cd20cbcc981d4828312dcdcd0aa558c 2013-08-22 11:18:42 ....A 162304 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb466e4e2d9ac5358e93bac3ced1d151692d90964ad88206f206a26bd3375412 2013-08-22 12:40:26 ....A 219648 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb46d20716143bbf0985b3d9cbcae205acb23f86196a289373c2e5a450c39b5a 2013-08-22 15:03:10 ....A 1093138 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb4837cdd7c81fc0e266e3aeab4ead0bffb28c35312d90859db9e4e919665f6b 2013-08-22 14:54:42 ....A 318720 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb4c5862950f1388fd1207499e48880347d361204c45a7110ee99c1d2448410d 2013-08-22 14:05:12 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb4d172788886a770821b385b16eed9022e2f5b231e7a9b73970603e645c48f5 2013-08-22 14:21:56 ....A 184320 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb4d2f69496644e893b65b819d65b41c0836d8aa1bc5a7da7403626ec3059435 2013-08-22 14:49:58 ....A 916992 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb4d3d89f1acda84f73f15fac6dacbc971d15b3a6aa9a630e4059a0c13372385 2013-08-22 10:49:50 ....A 1015808 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb4d7804c69f7a6298ce67484bf4db46b818b22fdcf08599291d724e288a5198 2013-08-22 11:57:54 ....A 948936 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb4e1fcb2d9e62d58cd1bd4266bda06e6112a43a6c686a73e2e7f52b0e5e866b 2013-08-22 12:37:28 ....A 2575488 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb515472a42209c9956ccd44380ebdc1ef24cc7a021c5bd9cd795452c3390827 2013-08-22 13:28:10 ....A 309248 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb52dc2c71c4d8e6dca6de2e496b8f12db3b16c5019e730305ee13d68b786c79 2013-08-22 11:00:18 ....A 46080 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb53f0b516a54d257719b600cb518c7fa95998b63b5ec723f9e19ffa8d5c1057 2013-08-22 14:33:36 ....A 53258 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb557642997cdbf79c25bb9a39a80801d86ea429a16cab6a0e18153ecd751b69 2013-08-22 10:55:02 ....A 1335296 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb557b418aab270f858da4adf2f984241553529f01e97c23cf244108a92fe2d3 2013-08-22 10:43:06 ....A 375296 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb56eaa2169457d038f165123502206327a06ea93afcd50bb0786b2b20088fb5 2013-08-22 14:50:16 ....A 91205 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb5733520c2b00510b24e6784c2b8360e265618b757834f52c4b15a468be4fdf 2013-08-22 13:47:42 ....A 215040 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb577e963d3a8168d6125411e7e0263b3d58cd3cb4dc9fce8823307f22e94725 2013-08-22 16:56:44 ....A 228864 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb57d1fc47db6c2340b3fcdec734931e780a43d3cf6ccd33891cfec61fccfeed 2013-08-22 16:47:22 ....A 958464 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb5a2f32cb02fba15da71e0ab9224939ee0e2f25676957ae60499d3253066bac 2013-08-22 15:22:52 ....A 55808 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb5abfc13eb21368169dcab460876ef18a7cfd792b61bfff200c56402f587ac9 2013-08-22 13:13:18 ....A 53255 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb5b5122d0c7b444a0ed3069c2616ee8a8e616938da66ada3a32cfdc1af7cce0 2013-08-22 14:53:04 ....A 69132 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb5f4290aee592fff14abfd336f1e565b031312da6d79f5845af62204dc530a8 2013-08-22 13:58:04 ....A 2125824 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb620d2e0bafa568e58875008d356f75fbcfe0502bd3b52e49608f1a7d70aad7 2013-08-22 12:43:34 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb64e63aae0b2208bb63afba89ce626a63002497df532f9c7a11acbfdfd0cffe 2013-08-22 13:31:06 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb669079421ed758b1348bef94cd6b02916be33cfb5f3dd85dfb21a2b114742a 2013-08-22 14:16:42 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb685aa3c06c87a4a719defbb076d99aee71db1670579f214bd28034256a8849 2013-08-22 15:08:06 ....A 802816 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb6ea2237c293e511940383a7f65e2758e8b9816107a5395e96492fa5ee10038 2013-08-22 11:15:36 ....A 71688 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb70888895e4a6a0f44aa0e2ad17fc3f55619e44ea4f3caf6bc3722bd3f4facb 2013-08-22 12:40:50 ....A 314540 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb7128fff9025de9fd67d64dea5d954ae7b47e07b3154cdd7d97db60600f56cf 2013-08-22 12:35:30 ....A 509952 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb715f2948ca83b1649ecf09772aa38e18cbe4920cb036f8f2bb47dc64df4c60 2013-08-22 14:23:54 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb724088bd15fd69fbe4be6fd539e44061efc1525c02dd2310d5a74c042732c8 2013-08-22 18:11:32 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb7325d86cab64943049b3658f55fdef095fba0c1706c65b3128e9f424acb877 2013-08-22 11:16:02 ....A 43520 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb734768f94d1b5647c194c0c9f5d029e2cd3aa574866681e8adfab0732c9d68 2013-08-22 13:14:00 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb74cc2eec336d2fd80f17dbc10e37ec3b324c3714ae989152042e48f9662331 2013-08-22 15:01:08 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb751f602e3b2c3f92e7a368423e1397723edfaec43d1d72a1979c14db03f79a 2013-08-22 12:45:12 ....A 155136 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb7579c3d163dc5cd993b30a7db6307dbbdaca733e04de566f5ce8460c0dcfc0 2013-08-22 15:05:18 ....A 95744 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb77c2937604f5130096b734803a02005dc854d01627b46042de4eab5c72913a 2013-08-22 14:53:32 ....A 773132 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb7a53b7a50615f55cb4a40a38643fa3ae94c4a2eabdf0fa2fa3ec21bd9a726d 2013-08-22 10:55:02 ....A 1373696 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb7b18b5b12be03803b13fd4dfb654f64718e0bbb46564dc70664de37c2b0de2 2013-08-22 14:59:26 ....A 751104 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb7b79ec5bbbee29a2b517a011ba14a4e08aacd7dd4a0976e38bf9b7d17c1ac9 2013-08-22 11:40:48 ....A 67500 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb7ca9a2cacb4dcbe292b808c575d58916105568775cddc898b31dc8e18f85ac 2013-08-22 11:47:34 ....A 786432 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb7e771a147bf5395e301f288e40cfb63454153f1cadd681e0d4ce61ece1dcdc 2013-08-22 12:22:12 ....A 720896 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb7fab56a767c391451597b819328e826cb9f17e3c31f5f7b5e1e32e1eeb29fd 2013-08-22 17:02:32 ....A 23040 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb80729d76e43b0439a0938780ccdb5e3fd67a2471c38ac2a1c4234629ed57f6 2013-08-22 11:25:16 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb813d76a9eeec67f545da4723577cf9625f5c655dfb50d8d02645dffe9d315b 2013-08-22 10:43:02 ....A 36352 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb850ffa671e5fd46b2209affc689980476e15dd5cba04665346c9dd641b1207 2013-08-22 15:02:40 ....A 624144 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb87a691efdc03747020dce6882a6222e86906933522b60643c42989d93f2953 2013-08-22 14:44:52 ....A 286208 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb8883726ea7611d4e87093e4b61ee3ffeb199f8f1bbe19c8f1fa4a160f57a91 2013-08-22 11:52:36 ....A 11833245 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb8bb97fa915aca4c2056a2d94c35ba0907a0eeb366f1db20581406ad3118d2e 2013-08-22 13:09:32 ....A 608768 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb8de46373b11031d72891114721055b1c7d2d7a2483c138b6ce0ef7488cd768 2013-08-22 12:02:18 ....A 652288 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb954ba965661cdf725c3b2672b828a5958184a8c290e31cc5e7e36c1b0a5985 2013-08-22 12:24:04 ....A 84544 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb95b91849a12166ce08b2458079d579236da8a4e0824aa22bf81e96f23595b1 2013-08-22 14:37:46 ....A 452096 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb966ad302cd2857f43b929e32cbb1b072723f5778b5ebbc897e233dd59bf93e 2013-08-22 17:00:42 ....A 197120 Virusshare.00086/HEUR-Trojan.Win32.Generic-fb9cd11a54dad040e83924df1e4a5d8bde28de67cc4596342cb4da20cc6b2c9f 2013-08-22 10:43:38 ....A 1881600 Virusshare.00086/HEUR-Trojan.Win32.Generic-fba0f4519074ca9461bdf4bde59956f56632d03930596156d67025489dcbda85 2013-08-22 21:01:14 ....A 892928 Virusshare.00086/HEUR-Trojan.Win32.Generic-fba112133cbbaa5e3655d905a20ab444cb1988eeadf2e348eeb2bdf83850562d 2013-08-22 12:10:42 ....A 5242880 Virusshare.00086/HEUR-Trojan.Win32.Generic-fba2bc1abfb92e4ecfc447c2b278c10976657c93700126f6019c40ad949ea4ac 2013-08-22 14:56:12 ....A 5286400 Virusshare.00086/HEUR-Trojan.Win32.Generic-fba53e68df9364400a26e7e89d832712c9a7856f1c8397dba38ecba17c08993c 2013-08-22 11:43:24 ....A 7458 Virusshare.00086/HEUR-Trojan.Win32.Generic-fba5e0b451d1be5930b5dafbc4de3ad534df9864ae4239eb30d9504a0733143d 2013-08-22 17:44:06 ....A 276992 Virusshare.00086/HEUR-Trojan.Win32.Generic-fba655e1f933556a158606ebe9450e53ab32c848a695c26cd1d75318d3a88525 2013-08-22 12:28:32 ....A 60170 Virusshare.00086/HEUR-Trojan.Win32.Generic-fba77c0bd5bb6514267a506b97b686c84834e3249fc4a17d9a06d40020470956 2013-08-22 13:10:52 ....A 111594 Virusshare.00086/HEUR-Trojan.Win32.Generic-fba8b186993496ec5f3c3dfc45e2d48e9d8a48c6a3a8e821319c3d6e623ba4b8 2013-08-22 11:06:32 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-fba99d01713000185184b769aa1dcf6a6be387b35d898b3bd32a3d8b87278d6c 2013-08-22 12:06:58 ....A 336384 Virusshare.00086/HEUR-Trojan.Win32.Generic-fba9fea75d2d16f1aca1f8bd9778dbd34f5145d553bfcdcfbb13ef763b492c73 2013-08-22 12:20:36 ....A 650688 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbaa4a6515886b65c9ccab04cb445c66fd9be2f3b0fe741bc2af8d94d87621cf 2013-08-22 13:45:56 ....A 651264 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbaa9e01b2fb32d7528c7240d991914cea44a7e4f1e6bb439d7a18a6ad401f6c 2013-08-22 12:11:22 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbaada9f08284533ed7bd13ca260e94ca70f8392d7e09317633361eea64be07c 2013-08-22 14:16:52 ....A 245768 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbaca8f42e2836a5736556c2a2b4464c878401c9c579319b11381e838ccd043e 2013-08-22 20:59:08 ....A 1079296 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbaeb695c67488f915ece7bf0aa065fef8e4ebe03907dfdc98213584c603af25 2013-08-22 12:10:40 ....A 389120 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbaece5eafb07d56a7b7f294c1d9da83f5b46f6817266796d56a63853d938d7e 2013-08-22 17:31:52 ....A 169424 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbaf3be235b5a6f10a4a3a4605f9be44454365e199ccd1e609bbcd7c45cb190d 2013-08-22 11:34:04 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbb07be7a3be4b5a11f78fa5e95eca930dc9945e0deea44d18ce9993e7379217 2013-08-22 14:24:18 ....A 165376 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbb51e8e8b2c283ecab32c0ca519625bddd69068a4c50924940b359fd7179997 2013-08-22 13:30:10 ....A 1009300 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbb9c585df2e0a28757007daf4c198611e4c657a993aa45d6a63776c10633857 2013-08-22 14:48:06 ....A 37396 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbbbef6b6f199f8d51514886dfd6647c7d88ee49bf4ddcfee1845ead99e4c348 2013-08-22 12:31:10 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbbed3e4fe4b4000eb2f0ebf46de42ee1067e644555d687c00bc4150d9974cde 2013-08-22 17:50:08 ....A 331776 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbbef33f3af5d27ea5d890da503030eeedd55298ac85bba98df8db294f2f1edc 2013-08-22 14:38:56 ....A 108544 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbc36948d164d6a2ea7356ce9c1da389b5efed2fa7f3cdf2806c8b1dcab566a6 2013-08-22 11:06:36 ....A 629248 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbc3f8054012c5bd77bb50a29669d50599f43a3656858d7fba0e6bd1c1a4a3be 2013-08-22 13:45:42 ....A 160000 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbc43c7358252f43174403e42270f006fd3d8c7310a14a0df78aa7023938be04 2013-08-22 12:15:10 ....A 283849 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbc61c941b1eea1a4fa9269caa333071b69a2c25d65fd1f34485c062812c252f 2013-08-22 10:58:18 ....A 22528 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbc87da144b6849355e58a32116e140276369d9ef7732533d2730e92e7aac14d 2013-08-22 14:31:00 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbc9132d44885a62c0fb45fd980d5ff315399a419e7d9493d137d844dfd86cdb 2013-08-22 12:14:04 ....A 98816 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbc94db3ac9846e1bd9c832baf57f59bb36755db347d66d4763703c66058ab04 2013-08-22 13:04:02 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbcbf9d7578a1023ec6901f851ca9a802925ea57f34aff330c6aa81345200905 2013-08-22 16:52:00 ....A 183296 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbce33f89719977c05ee24b39a42939e5bc9b61bbff181657a7747f9f9fe7a13 2013-08-22 15:02:46 ....A 529920 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbd0596f1765c0690bf22b2e67e2647d2d46fc460a943787b97e7a67e0673053 2013-08-22 13:08:56 ....A 99328 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbd0745f06137ec15a1504678b226f16dffe70b5068446e49f5c51e1f6d0bd16 2013-08-22 11:17:46 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbd23c82e81658c9c50e8102ec9090ba81214e7818ad5801f0626404fae12275 2013-08-22 12:42:20 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbd511df8b50d31c2cafd25a6a13bcdcafe7e7b6fc8b4f3becc03ec2fc009d29 2013-08-22 14:54:06 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbd696e311c7efb3e77b21dcee692fc28f9477561ef91da1cf80566b832c532b 2013-08-22 14:03:52 ....A 129024 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbd72ef2bfa7abd8479dfe49ab94d99b96f073d8f79df13e314fb6cb5ccd89c4 2013-08-22 15:12:02 ....A 1948672 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbdb7b2b2e26abf1049250bfaa261b07709468339f09bd0489002fc355ffa6d2 2013-08-22 13:29:12 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbdbc866971c7c5bef4d527a7a7d3d78776b758b17286f29dad62b5a9cbad9cb 2013-08-22 17:23:18 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbde76bb8ed18d61e93e2b7f618887e5fa8ea7a1d4ead7cc649536b8d24830c0 2013-08-22 15:04:40 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbdeeedaf252ec04697b4bece820ec479a7851406d9a05aff45579aaa996af13 2013-08-22 14:07:38 ....A 163840 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbdf4a1f8829fe2f838c5ffae1841855b301d3e85f24ea0e2de42d4435a50646 2013-08-22 14:04:04 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbdf9fdee37baa913ec413dee4b455981319bec97b314b32441a9265aa62da8e 2013-08-22 14:15:32 ....A 103024 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbdfe01576bf259fc286422422c2ad4bd0ea27a2fb023ae4228139c0c92bcbdd 2013-08-22 12:45:12 ....A 48128 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbe0f725f382d9793e6b1a44835db679db2120fc796b96a7e437dd3492b88aae 2013-08-22 12:45:10 ....A 153088 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbe2f428a28cb4d6ca01e2bf00cfda12663bf9a990e948a37432fa846b3f19a5 2013-08-22 11:09:52 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbe318b15a338c3372a8267a966af588bef3a65a09c1f7a2249dd14940a5417b 2013-08-22 17:04:22 ....A 40688 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbe40e8403ec7d47e20ff55addd6b81de90789b886a90bc01f32ad4f5e0a4bf2 2013-08-22 13:50:26 ....A 353280 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbe6c430bd826e0625dc13ea38d08cc75403f4313fcfb67639774e55b9004cae 2013-08-22 13:48:48 ....A 1000006 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbe7093e37971e1d85129c84fa458b11808e79ee485ad3d55fcf420182a71c79 2013-08-22 14:46:30 ....A 375539 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbe71953fa7440d0aeadd5c53194dace2f0339bf1682d10105cce957065a4685 2013-08-22 14:04:44 ....A 435200 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbe736e692e83d0e388c8a72eb51d0b28e7429c147078b0a217e7e97b666b053 2013-08-22 12:25:14 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbe7b0bcbdbb00d0f6bd424b693ba3389ae4a9fd0b23205e9fb5c0f436b1acd3 2013-08-22 14:26:44 ....A 2318848 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbf041c035fc6bd9d349b0fee532329e8fcdb0da081a64badc79ef20aa3455a0 2013-08-22 14:26:16 ....A 229376 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbf19ac6b27c40c655d8b304046265b1df3b918cdfe9ed0b3632ed5af303ee66 2013-08-22 11:10:56 ....A 138240 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbf24fa91f4e1c42a3de65e32cbd48700e13e0f06a50c638ab1eedd9437c3740 2013-08-22 14:13:28 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbf28bb120e1d5945e4a8da7b7ea5d625ae699bd92b0e60cbedf2503c54ab9a3 2013-08-22 10:43:08 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbf2fd001d4addae4ba17066b414987483b4ce328a0ebd204261e27cff6e49a6 2013-08-22 15:05:16 ....A 6341292 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbf58e36d1df068c8700514500711ee136a1f180b57c36fa64c9d92785aae1d4 2013-08-22 15:02:48 ....A 117248 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbf682f2a66172029e3c6d00dd417f03041b72443179e94e20d7a5005a29d565 2013-08-22 14:11:28 ....A 100864 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbf93831bd0015b1a9a6c3774e8e008abee33648a2d432dea2a2a9386adc7614 2013-08-22 13:25:44 ....A 165968 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbfb71d89476aef53730edde02737c880c6af89e6e9130b6970b245465ff695a 2013-08-22 15:00:04 ....A 605184 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbfb9b9aa81457a10097452e2c96f2dcff834f887e994ed15cdef3660e63c873 2013-08-22 11:41:46 ....A 87552 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbfd2cb10cba14eb21016c16e42ad7785af012763f1f92ef497d61fbdc2353c3 2013-08-22 12:17:04 ....A 1666237 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbfe158cdf76b1a46594f8d135f8220bff0b8ba47dfcd0587cf1bad1e0498ee1 2013-08-22 13:45:42 ....A 53256 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbfe19730fa6fd20a3d3eb7c2395116033265e42979fb20fc4707d3b6fcda40f 2013-08-22 12:26:50 ....A 152064 Virusshare.00086/HEUR-Trojan.Win32.Generic-fbfe51b100eba2df937835154e9681f8e8b2e44c598eaddd8275e41e09396c51 2013-08-22 13:28:24 ....A 54141 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc030abedcdb7220377f49f5bc6dc67f6e437e500af236ddccd64a3924c4bfcf 2013-08-22 14:31:14 ....A 156160 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc061e97e18447e2370b3f5b261b17070b88319f3e07d31390575ce4aa00c834 2013-08-22 12:13:42 ....A 368640 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc0962b1e8b412c3939f1a187231d2bc7765b852509564bb11de27b93bc32ef3 2013-08-22 14:59:04 ....A 217088 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc098b49408dfa15b135abb46f8681b559eeb76b8152b66bd2494c023c006af8 2013-08-22 13:37:24 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc10b7a75bf31981a6a171407838e36d242a671ec4e3f1cfee238735ea10c90e 2013-08-22 12:20:06 ....A 479232 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc114861825c3fdd98334bbea37a9a4fb533c580f3a4648e547873a8af68bb54 2013-08-22 11:44:02 ....A 59524 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc142e9b34d134b39280d392e468118797c9c9ee7ccfdb651c2c7e00afaa0fe7 2013-08-22 14:33:20 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc16a5bb1d8d319c2a6ced8b1a574445ca9b3af82237ca3082281eb44eaa5e62 2013-08-22 15:18:22 ....A 311296 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc16b0bfc39b450bf78ea1aa041e1472ddbd8c4ccdc8a61c32c4c2847094375b 2013-08-22 15:04:28 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc185d080b5cc6f892cb9c66d84e4fb8b705c409e43ad1428bdd998f9564e4ce 2013-08-22 13:03:42 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc18da31ee88cd3a7c85a644e4532582b1648cd112abe0b51dac47406167180c 2013-08-22 14:12:08 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc1c7dda333ed2a1ffa885e86989d0632b00f76f669608ff37a33efa6c113d47 2013-08-22 13:37:24 ....A 83011 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc1f9865e08eb9ed21cba488fbaf00b52971e1f4f1503323b49da0c516e0eb3f 2013-08-22 14:33:00 ....A 743936 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc1fe2dec227e78ee7c237c6512a44215c64c8e21f5cf16a49f3ade874c54351 2013-08-22 15:07:36 ....A 86268 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc21f062bfb12b0d6c5afeadc407c3493cbebd38c9281f9e3fa336361a8da31e 2013-08-22 14:02:54 ....A 45142 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc274e0f4812670eb20102a55dbb428662f7892a2448a2d676ed2381729bcff4 2013-08-22 14:22:06 ....A 84348 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc2952c654c79020cd4f9531aa58f6b6f52bf4c4505ab7059b9d337b8d7ce110 2013-08-22 14:34:26 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc295c50a86d1263452c1c873daae160a1b6b69989ec0793038d8de63bf280cf 2013-08-22 13:13:32 ....A 842752 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc297c6de4e791ded69a7af76bc042283fba891856e2fc6dafbc8a4e6d26fbcf 2013-08-22 18:22:02 ....A 160928 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc2c3359b3aa6d4ce369d36e342a5c8ac13560e9b89ffd2305dd69cc47c2cfcd 2013-08-22 14:02:48 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc2c879d10711647177ee18cdf2c710a509ab45027b84093f211db83a9a4c45c 2013-08-22 10:52:00 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc2d1f6bbee50365557393f6d1da4a8874cf450e4441aba0c9fc4ec7244bf52b 2013-08-22 13:14:02 ....A 565256 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc2e086cce636967e5e177dc0db5d90c69f7b4e18d46d2eba1e80065a01b41c3 2013-08-22 14:36:28 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc2f2063a36a079a73f2dd0e9c6a71f4be4758088cf298b421af965e30f0b347 2013-08-22 14:14:12 ....A 86528 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc335ff2a8bbcd4525ddf2db0e22d05897829728e3c18df853ae54f5a9b07261 2013-08-22 14:45:38 ....A 20185 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc336d661441e0242d07f8320661a3c4e3cc1cefb4c5971a385cd79826188986 2013-08-22 16:52:00 ....A 2193432 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc353182c49609ae7551b7cccc5213e5481edd2843b20cae6e6b2efdd2ec6e51 2013-08-22 15:43:24 ....A 82432 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc38559133c01a353f2af55e832e6150c872e94c25ed5605c1986a040b1f1c74 2013-08-22 11:30:50 ....A 1237281 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc3b579988200c2be40da326e45b48261aadbb4d58768d624d04bf57fcd06389 2013-08-22 12:58:22 ....A 49664 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc3c6659020b2f98d09f737f1139834e12bd5d7103a1d8159d400325feb3f483 2013-08-22 12:02:52 ....A 320512 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc3d9e878f4ee7ba56ed386712b8d18952792fe03b6079ef121e55f5676ce799 2013-08-22 13:58:02 ....A 27136 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc3fb70e10c4eca2f8a0655d216b41fd235b956b54d8f3dafbaf26ba34fe90d0 2013-08-22 13:55:38 ....A 94228 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc406f194c0e451106d1f7819a4d4fdb4f4e92ff192393467fb5e29f948adfd5 2013-08-22 11:30:50 ....A 215552 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc42504e9d55ae9bed97e52992d37a0ffeb82454825496ab8986ee50c20a7e5a 2013-08-22 11:15:54 ....A 1143808 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc43d257f6d04f0c00737b9c52fb3ed849ccdfd9e7d8c47595fbd65d05cf0691 2013-08-22 15:18:30 ....A 1114624 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc44884e42319c8f7e04a39055f24474bd348a8b52bbaa461e810aa13ea8e920 2013-08-22 11:36:48 ....A 704748 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc463c67ca023a42d08d7fe90aa933d0cf2398075bb6fd22b59ac9af43714aee 2013-08-22 14:38:42 ....A 200842 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc470b43d1d4d9c541e5e6643ccc7fda5201b0ee3aab80bc2c599498d5778dd2 2013-08-22 18:02:42 ....A 884736 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc4a7c2bad650d3dd6685b758a455250242ea6423a04b76fbfacc22ef29d4433 2013-08-22 14:54:44 ....A 37888 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc527cb12230b3729de21a3171c1e6b713348a344b02d5ca752bf7f8187404f2 2013-08-22 12:20:28 ....A 158208 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc5390c340b9725b028b62ea362398db788da11921ee14bde3bd199cafe29046 2013-08-22 11:18:42 ....A 41142 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc53ab807e6bf1d3df04dd235b59757b713ac012e8cc662903ded56f566894b6 2013-08-22 12:14:36 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc53fbeca23dcd7b295580e62b38b324639cff56a546782c17b0256f2c1e6fb2 2013-08-22 12:16:26 ....A 168960 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc541ebcb7374159833dd9f99b783abe3fc2b81f13ec409ded3c5c9c35cc0472 2013-08-22 14:42:00 ....A 134144 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc54c02904992dfc04bea0999509221613f7ee38ac310c50fa21077c1ad146bf 2013-08-22 18:35:18 ....A 237568 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc5833f47b5e1b24a14ecdb16f9cae2074e5ebf29c1db320df8cdb87eac054e3 2013-08-22 14:24:52 ....A 1752447 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc5ec7f23fb1beabee01c4d58bd97917d14629d42213182e152b152ab03e5fce 2013-08-22 14:54:38 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc5f180442d883b63c6e43a76333411b71b8ee50711f63a021c51149c26d7262 2013-08-22 14:54:42 ....A 176640 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc5f3d09918fc5a789904a67c971c604d3f598937420204914125db37a189a42 2013-08-22 10:44:12 ....A 24576 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc5ff771655e3643729b996a0364e9c3217a03a81ae2d749a467840c1eebefc3 2013-08-22 10:57:14 ....A 642048 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc601877595ee2affb7761151b9648e4066179f3d1a5d80609fe87e773345554 2013-08-22 21:05:58 ....A 197632 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc6026ce832bfd3fde46a656cff2c59fa13785fe8e12575a908a7d209d006b3f 2013-08-22 14:59:02 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc605d792d0fff16e15ae8eda3c145fa17d8f3513274553b88dc17e27428d863 2013-08-22 13:04:14 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc60ed5a25a93cb376f28183b19b6505b84d8d6578b778de2b158c178ea27edd 2013-08-22 15:20:26 ....A 4608 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc61851ab95f250427fd07278c702ad3f0bd42e01e414f138ac1fbf6c99dc1a2 2013-08-22 11:24:16 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc61a018d3667635d86fb10ebbce8a791ae52abf1ec0cae5ea1888ff71d02a54 2013-08-22 11:40:52 ....A 37380 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc6377a29246d07c98e5e046e2ff47686746fb5d9b9825b9c07cb1d29fb13ff0 2013-08-22 11:34:40 ....A 93236 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc64a71316110020e70341b637b27071d5554599f723df1b201c115d1f7456a0 2013-08-22 14:42:08 ....A 396933 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc65a8e591763b73fa562509325013396abe68cbbf415cc149ca55ec12a81d53 2013-08-22 14:47:20 ....A 74208 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc67110baacb67f34874f8827ef40ae3bb4b78aeee9e35d8649cffc4cd0d243e 2013-08-22 20:45:16 ....A 98304 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc672eb5dce452c6817725876e5b6c0e8cb4ddd9c7f4c6d23ecb16b0fb64a6b1 2013-08-22 14:54:00 ....A 26127 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc6d872b358884690555195b53f243563b1717a280cb0d4a54227666cac96b8a 2013-08-22 14:08:40 ....A 8980992 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc6dc73f0f0c6cc292948b388cced3e98a112a288254cad882a84cc1f8fcd56b 2013-08-22 14:33:02 ....A 120832 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc6edea415bb54fa7efa088b9d8cd614c57fecc2e19a48b245dcfc783bfb1c8d 2013-08-22 13:58:14 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc6f9ea1877b2ec4f5f57b45992133ffee784471b83ce918ef7c30d8de77552d 2013-08-22 17:29:52 ....A 288768 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc7000f3f80583a9ffaf53ee2b3ab1526ad76009a7a78d9c2711f1cc697eaac4 2013-08-22 17:56:52 ....A 12437104 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc73aa23fb9c2dea4b3bbfd619cca8ef62465ebb775437e87f0a18385de0aa2d 2013-08-22 14:24:12 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc76409712ea0d356c2f0d29dfc1605d5e1bfbb392b627c0a26e087b0cd942b9 2013-08-22 13:49:52 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc76f5725f19be942ca6aa611ea6db2b29cc3251306af3485873f6e0e9f27940 2013-08-22 14:15:18 ....A 102933 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc7777bbfc7ff3096f7283cfebbcef0382b4943154fe5ec419ec72cd6a93e67c 2013-08-22 12:50:14 ....A 746496 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc7ce88901f994c0a9d74c2e258c08a2d8c677ee215c8436064e3d50efc8c8cf 2013-08-22 10:42:06 ....A 109056 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc7d6846de9a47ac122ed867655126073b53627718493191d7ecf776f35891cd 2013-08-22 13:39:58 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc80f835914509f018b95b895addb4259a9ad3892359a0e930e142c1f6a02357 2013-08-22 10:58:12 ....A 2565120 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc83b68eceb66eede1e892999680cd3a6ae69a75703fc07e5d65f017a2e6e960 2013-08-22 12:37:36 ....A 2433024 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc841043f67f023a1e0aac9fb386575ade6255f410bc136eaebbab83cfbc7685 2013-08-22 17:33:48 ....A 255680 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc87a2dc1c685e91249a4aa283bf90817ce5a72dc816202622f651768be8b2a0 2013-08-22 10:43:42 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc87ae588d511a43c669af8cba3f0181c430acb2e48e8468def501b734a1714a 2013-08-22 15:15:22 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc8892ad86fea1c0ebe50dcf6353a0d417fa95c9cc6806fe14a5f35cff75b4cd 2013-08-22 11:16:54 ....A 855328 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc8b04a9b9615a6d3c2dc81acdaa1219a6ceedbe3835fbebb03834ca3b142fb1 2013-08-22 14:57:44 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc8c7556ff68a15579e4a17a3c1142ae89e1a169c3a971afee42e29fa93e3941 2013-08-22 12:15:08 ....A 1833472 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc8fcddf9d39d6449842fb8d75468e3048c53bcea35781d91576dd2f84e6c5df 2013-08-22 17:31:12 ....A 112582 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc923d0eab1efe807671c2dddd64d84e2dc9890da0d5beffcee04ac6fd853367 2013-08-22 13:19:32 ....A 80384 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc92f67150b1fd353a93d4ff22b163aedc6d0ef8d5d3d6037ba295df518825a7 2013-08-22 11:51:42 ....A 76332 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc93acf6583d74c8ae9b8d49f0ea1ec1322e4be88202740a402735841a69daaf 2013-08-22 11:32:42 ....A 63080 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc9527d3b269335fd52087dd7f11a3e60b10654bcaf2495140578fba990face3 2013-08-22 13:23:42 ....A 76225 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc95ef2f1ca10290b7a345778ccda71dc0f157e0dfe726e221c000abeebd54cf 2013-08-22 11:15:24 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc9745ac9dbd7d4e9af64a0cfb6e9dc0da4ffeadfb328933c44cd873ebebb678 2013-08-22 14:34:32 ....A 72448 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc981f2749965494b6ffcf150509ba34dbc1977ff7ac20c2d01a51cca1b0ba18 2013-08-22 11:11:26 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc9acde97ef5614423140179399bb26e6b1220fdd7cd9b19e62247b65e8f336d 2013-08-22 12:00:32 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc9cf8cb4decd440e151efb3599545d16c606d4c7f0066260aca666fdea5358d 2013-08-22 15:17:38 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-fc9f7bac46205122d94197f57794b339a410dc1a6761bc19d233aa664c5d3da8 2013-08-22 14:14:02 ....A 1309055 Virusshare.00086/HEUR-Trojan.Win32.Generic-fca004ab308ccdf501702f78c7362bc0c06453405771bf49760e1b398095513c 2013-08-22 10:50:14 ....A 288256 Virusshare.00086/HEUR-Trojan.Win32.Generic-fca187019e6040ecf01cf683c451782fd9bccfe949e8a3f65b3e20f6232650e5 2013-08-22 14:32:26 ....A 124928 Virusshare.00086/HEUR-Trojan.Win32.Generic-fca253a130c26378dc5a5b15ce75d9d621f2d0449daca1312fe3510469bc7e47 2013-08-22 12:54:46 ....A 159975 Virusshare.00086/HEUR-Trojan.Win32.Generic-fca2c8cf6937c8b24caea2327013fbf9897980f4df813c31b61a6bc81780f4be 2013-08-22 13:40:20 ....A 51712 Virusshare.00086/HEUR-Trojan.Win32.Generic-fca5d49567295474b210d78554f578a39271bab8c2aa371f78fd3f5c42ff2627 2013-08-22 15:02:48 ....A 978906 Virusshare.00086/HEUR-Trojan.Win32.Generic-fca83d3aa46c0bd2cd0c36044345718ae9e3ba442e94cb5d8a1297326c65ba2f 2013-08-22 14:19:50 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcaca9e6e8bc21886e991a1b156b29c2fb32d940a1e6ad767c1c1269e6e3d525 2013-08-22 12:54:22 ....A 269824 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcae5f28a2670ba735cd4644a3be077d631f989c04856a24c37e60df659bb5d3 2013-08-22 16:49:08 ....A 192413 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcae6634c91d997d03bb2994500dcbd51c1aceee0bc8d4be8505982afcf854be 2013-08-22 12:59:24 ....A 2575488 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcb1b993ddd8d365e090227681c9fa986a7ddba3f7a9b63e83fdfe7ec8a4964a 2013-08-22 16:16:04 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcb49bf59dfb3a84496a015f4ecc7de82ce4b8ae7bee0495cc0922e23220429d 2013-08-22 11:06:42 ....A 323584 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcb86272babd174dd07674d13c0cd0d0fca1159352872630d036fef96f0532c7 2013-08-22 12:41:42 ....A 840192 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcba8fe6301618fb04043dd2e2d177c05dd359d6f99f7792d7e249bb0dc9a0e1 2013-08-22 16:51:00 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcbf743f7806d24fcd3a1e9c97b95711efbd93e9a82a1c5bec7408fe9c5a877c 2013-08-22 13:01:52 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcc40f8c0838abc7702c2636c11f4982c17f6b488b1f123cf315249683547eee 2013-08-22 17:20:36 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcc411dafc8acb2cb0d802643a9f6b6f7137b446a8d74aeac59f1cb2b5e93f9a 2013-08-22 13:39:48 ....A 3615023 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcc7ff3d8656a36f7de1f8e1f7c4a49ca878ff5942eba655e45b0ae67761f9c3 2013-08-22 12:26:56 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcc837e0d5379f12c77f968237000dc5b98a402e24ba3f3de00a7d8b5ec73d12 2013-08-22 17:00:46 ....A 73802 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcc8f9210f3a51ad36fae047d0269626199dd02d515724de06f291c48573783c 2013-08-22 13:41:04 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-fccc0c52ee4253b20d3398346136d2e95f63f71f3a7c76e08d5c7dd06c3ec40b 2013-08-22 13:34:28 ....A 251904 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcd3f18895cf92074a66c92e1211c637c48bfa39088c83020f1566eecb45e946 2013-08-22 13:46:26 ....A 92564 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcd4cc7ebc4969f876a45c0d46f3c6b87e989a76be764dc6dffed3941c6de3aa 2013-08-22 17:26:46 ....A 172141 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcd59e17449bd051826dfbfb3b0e2263b6a98b4585dab5acc10c3c44cdf74399 2013-08-22 14:57:46 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcd99573bd5d1cc75812a624e0b152aa87c9948dbab42a5d057ba0267fb473ca 2013-08-22 15:06:14 ....A 532480 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcd9aab0315ed84534220de267b436da6e8f5b5e614f2d760e185a5d574c3d1d 2013-08-22 16:44:06 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcd9d1d4fea9d4d44db77448455576ad8f894e6cd739743886856d6403c255d8 2013-08-22 13:56:54 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcdb55cb82ea28bd39508c9ccdbd7e79cacdf026b51566cf53f3d503a60ed627 2013-08-22 13:55:38 ....A 77524 Virusshare.00086/HEUR-Trojan.Win32.Generic-fce10cb337c911b546ae7e08623b9c74b496f2eef11bd37e5efdbc6b1bc4bbfe 2013-08-22 14:46:38 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-fce11de80a5ed654fba7f838015c7d022b406ae8fb2972ca64eefeb3be43fbbd 2013-08-22 13:05:50 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-fce440a05da61d4bf899f67bf4184f2f93bcf2be494acc2af7892179095bd2f3 2013-08-22 14:01:46 ....A 67865 Virusshare.00086/HEUR-Trojan.Win32.Generic-fce5b082d91b0f05ba17040264399b598ef936dca6122ce7405104f261306a92 2013-08-22 11:49:08 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-fce61274e31affed1e0092bf3d346f8b950b3b7099f6cba707879c6875947e69 2013-08-22 11:17:46 ....A 129536 Virusshare.00086/HEUR-Trojan.Win32.Generic-fce9e2326ce3826ba6a4ca3dc833cad8ae668c750cdeec140745908fbb425e96 2013-08-22 13:34:16 ....A 616166 Virusshare.00086/HEUR-Trojan.Win32.Generic-fceaa58c2957bf6f95ca116976922df5e6c54f2c16f244d32cee3d3900e3e96c 2013-08-22 12:02:06 ....A 100352 Virusshare.00086/HEUR-Trojan.Win32.Generic-fceca61559de7f241ce9cd9946cb940b96eda967d2d6ab949bc4d354d583a4bc 2013-08-22 17:18:10 ....A 237568 Virusshare.00086/HEUR-Trojan.Win32.Generic-fceeac8c5b84a1ccc11965f177727dbfbc27d7e9d68a07bd5a10eab4eb403519 2013-08-22 12:42:46 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcefeb5bc9ff1940a428087d92d0933068c19d8d9864ee77fc9145dce32962fc 2013-08-22 11:45:08 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcf027e4b371002c88254d0c64c821e7362063cf44d6b6f95005445dd81bc079 2013-08-22 12:33:28 ....A 90624 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcf15e2356f3a4c3242f33e37e8fdb125021aa15c9da6ce43c4eac0e3bcd2f5d 2013-08-22 18:54:30 ....A 163720 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcf1f7ac39e7ece599ede6105f1352f7f12d2044e7f6bff6343cfedd596094bc 2013-08-22 13:13:20 ....A 93700 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcf20941ddc2fa6cd9b197f27e3aa93e8d2595af56fd824df542ce63efe4e1a3 2013-08-22 11:56:00 ....A 134882 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcf255bee3e50423727e98ac4b31e1b1c6d7806c84da6dfe0dd1e0c9f3ed20ff 2013-08-22 14:06:08 ....A 2297344 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcf2c7815064027db8b1153874cd45344caf0817c5b723bcf1a595b77012c246 2013-08-22 14:11:54 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcf39eb5432f3ee04c15ef8ac24453dc353b3fdcd21c80bce1afad09a387ebdb 2013-08-22 17:10:24 ....A 653824 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcf4b32645dc3ce682f652b281cef3e8671be147a4bece6cc260361b2a548d20 2013-08-22 11:48:08 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcf74082ee29309f5e0893ca9e3d5737674d1af5d1abc7799a64de68d6fefe35 2013-08-22 11:10:56 ....A 100682 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcfe88e3c569af6b021520d8fb65a4c1a6d957689c5fa3a1b2851315f1b08c42 2013-08-22 11:50:44 ....A 58368 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcfeee94f5c2ee9d51c42c9ab55bf04a5d7de48cc44b6f33eb4e07495c152773 2013-08-22 14:26:00 ....A 388608 Virusshare.00086/HEUR-Trojan.Win32.Generic-fcffdeef61bc54ab0fb746dc45de798c987d3fd377356d7c237a57d6f29a9c02 2013-08-22 13:05:26 ....A 970240 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd00ca8187c2733b5280e916bdeb5ea1861bdb36c4511990e25353c3af6adaca 2013-08-22 13:01:12 ....A 215040 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd01136ceea89d7b1c4366de6d5b7771dc3c4d4d7e733a29db8ba2c5712501da 2013-08-22 11:58:16 ....A 561152 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd036680274881bc6ee17664555a4c3cab5910e6507e7ab2365e21037a3f1566 2013-08-22 12:43:58 ....A 119808 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd03d27b490221016efa5a7730ffb5231a568c9c2b7876ad6fd7873d085f2df3 2013-08-22 13:05:34 ....A 52224 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd03f3508652242d41fe38926aa8941b27e8668f0aa274c0c753186944812cdf 2013-08-22 11:39:06 ....A 93696 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd0751cb3d5e04e3db3a235439a2a89e9c160887a30afc03baeee2b11d317690 2013-08-22 12:26:48 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd08d91358811de21e8a4414a86d9a4bfe4d2d455386ac5fe7182cd023940e0a 2013-08-22 13:29:16 ....A 26112 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd0b61f522b0e750d43165d096dcd4298b6256a5f095811f791e64e8d0319364 2013-08-22 14:49:18 ....A 65736 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd0c47a0fb9b377951f2579bf91f10894e60c22270b431c14c5f88040fc77268 2013-08-22 11:49:14 ....A 183165 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd0ca28216b33ee21093496f3b61d19227ab7b67dcac9f8eeefbbe99210aeea0 2013-08-22 14:32:16 ....A 42142 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd0ed53ec6987af7ae762d13cd20966d1f487f539fd8a24551d725f3a2eb8a1c 2013-08-22 21:05:10 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd1035ee3cae55df7c7f5d098b92fd78e044aa8a5e722bc459bbfca286118595 2013-08-22 11:06:34 ....A 174080 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd13ea234a4a5555f60faea31840fa6bdbe542d043bf282787ee07c0e4b6a2f9 2013-08-22 14:29:52 ....A 116736 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd162c594bad5bd09d71e4036b10cb3bb212baf8ef1ad11cebf37e8540912106 2013-08-22 17:33:14 ....A 109056 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd179c2c96913601ec3980d73d2d8d0c162fc80e25569eb25d65553940d322c8 2013-08-22 14:59:02 ....A 594470 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd186aebe4a9f438d61d8e6cd06f37bfdf9161148eae398d9f12bc09119b7a70 2013-08-22 11:45:20 ....A 338432 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd1bae1cdca9ae198846e2a46f95ac20d6f7085018c9c3fa430bf91f894e161c 2013-08-22 12:21:22 ....A 88064 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd1d479560f4e1903c860a1d00938839c7c0231189da27eabb3286b16b7f0b26 2013-08-22 20:44:16 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd1df534c730f14481253ff28097c149b7cf201c468e6745a9a635a927a94653 2013-08-22 17:15:26 ....A 3000000 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd1f10ea21b4ea5015fa5e7a7f0c96b85204829d98753f56f9f682693deb01c2 2013-08-22 13:36:14 ....A 210944 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd238dcfcee181347a953a6d49480c3d640ad3609e58bb9b7e7f449156293137 2013-08-22 14:22:10 ....A 215552 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd2739ac406ee4b925db58f6c18c49ea79e62db62bcb445223cf3eb6b389bf13 2013-08-22 14:52:08 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd2ea4a4f4513cd7f3ddd4e9469252bc96fbb69c65480bc8f090537a28896670 2013-08-22 13:00:20 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd3278017c1eae0b7ca8f6a248f189dcaacfd8fcd041b08ef3477c7092e37230 2013-08-22 14:19:56 ....A 83008 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd32cb69b58d63c805f8d03b7e6dcae9be97c154e25e5ef2b60a09e513c17cc5 2013-08-22 12:00:26 ....A 427520 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd37b8aeda30d0e9fda4f0df4f0a31c110590866ee5649657a486f1df214b2d9 2013-08-22 15:35:26 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd38dbdbf24d38454d9b6dc12f130ef2d80ca4c46a37b48ed754c5476d4e44be 2013-08-22 13:55:52 ....A 842240 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd393ffe06470a4e15bfeb79ff97d7570839be47895bc272a068e87c5377f68b 2013-08-22 15:00:28 ....A 2196331 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd3b093576d5be45e9910572f97109ae12a79d1d0e73001095710050cafe37b0 2013-08-22 14:36:54 ....A 61440 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd3e6529116e6ec1f945165ec977b5ee91987842c336e86f1917da0a3fba6169 2013-08-22 14:25:10 ....A 493056 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd3ef500e9d23d0cce3dbaefbc8e7015f7de65ab8edf668e434c4f6e5b949e77 2013-08-22 16:40:50 ....A 159288 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd3f1b72a2c0bdd14b9458d243c253e3407f067c498a2cf71f7fcc0e013d1492 2013-08-22 11:28:18 ....A 198641 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd40341fc739147fa745404d91bbb7124f4ca1528a5e12f3acffad5836f9096e 2013-08-22 16:23:00 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd40343222286188f98c6c73292c0b945a9dfa87f07e72a9022eb2d25d001873 2013-08-22 14:37:48 ....A 37404 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd411ed382f89e99282c3abd7d5bf7b19a92cf27190f579c40bc6abd3a5d0e9a 2013-08-22 12:08:54 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd415670a4eb3464dfe608e92fcf3072ef18923ddec6902426c48934f3d4f0af 2013-08-22 12:36:16 ....A 319208 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd43034a6e915125db77af584dc054418c972846db62d3593f6c0a1179d51f52 2013-08-22 13:41:10 ....A 382976 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd4588cc2616b2aeae4ac774f28d7d291aa7d6e69d2f960028a0040f44c74083 2013-08-22 17:14:00 ....A 229888 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd4aa19c7d632c61af6f3741541d143a58f527e04dda1ee1fcde8549bb3f2128 2013-08-22 14:00:14 ....A 200744 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd4cef6979a3b4de99eb8bf1422909454d3fcdc6f21a1030a189bf8987bc2f35 2013-08-22 11:21:22 ....A 1041408 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd4d6c58b2afbc033e860fcb73f3a711642e92cb4a891e5f768c2b093c18ec53 2013-08-22 14:33:16 ....A 372736 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd4e457f1f95364cdd8953ba5d2d3a93156f9914030b5f174ee6dbe2167c3c47 2013-08-22 15:00:22 ....A 824404 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd4ef9813f939e40a4764b926812887f7e0a0a2ac092a0c5aa3092b0bdfd4dbc 2013-08-22 10:41:54 ....A 325749 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd50afd95670e3ab41d614a50ec42cbf339e0a2c644734e2d04c395aef10cada 2013-08-22 15:00:08 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd536145b54d62d59b8a5867464ed70edad426ecb29a2f05eba28016b4acf3ee 2013-08-22 11:40:44 ....A 44128 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd538015e8979690b59aa1467fd01e02f2f4d1df036e4840cba8466a4e870b31 2013-08-22 15:00:18 ....A 3136 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd552ea10aad8891232eafca1d2ceb4910ed9041c134a5c7d573e5ee5acaef75 2013-08-22 12:44:52 ....A 536576 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd5644a48618b45eb19acaf229ff4f9245d3b2c0ea353465adca62be55be793a 2013-08-22 11:20:48 ....A 61524 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd56bd45217e61d1d9fe113eea1d8dc94b7c21766b78df3bf8ba21478e9b3f8b 2013-08-22 13:19:30 ....A 3368683 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd5a8ac88123979454e97bca94bae001191fd0f775296ad37884acaf3bd7a0a2 2013-08-22 20:04:42 ....A 646144 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd5b1dc03c737e55fd9d2f66916efd812084e240352e03aeb91fb6287127c8a4 2013-08-22 17:39:14 ....A 675104 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd5cf5657a4c6a1537bf7482ab84d8004b37f977ef1ee21d3d24318dab349767 2013-08-22 14:44:54 ....A 335872 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd6063efc7a8d2acecd094f827e93cd2285d4f1a891261e14e9e77ce619f7140 2013-08-22 13:05:38 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd60edb067534bc7ce04ed87819942d053a4a9694a6a14aff90ac258c221ca21 2013-08-22 12:30:06 ....A 362496 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd661b323d6f87e5b73a063d497be32234967cbbbd5d7394e1c88ecd5c2651d8 2013-08-22 14:16:36 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd66bb46fcd96c58ac0f4bbb5c55ca27bcc2109f2780998705185e220207fadb 2013-08-22 16:48:56 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd66cd7f6ee30af8bc03b845b5344d29ac3296a09a50a7f9f9ceb7ef90f98ce3 2013-08-22 14:00:18 ....A 9506589 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd68c6847f247ff4ec170e162fa6b4559836de11556202b4d30b2ff2e93a76f3 2013-08-22 12:17:02 ....A 198656 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd69c88abc6e77ccdc0915c95e179e64207e00f28173c0dac7ec9e2553905b24 2013-08-22 14:23:52 ....A 45142 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd6b22bb652aa82dd2f5515e4409d7aff6d6ca8a2ee3c6e8bed7cb070dc0142d 2013-08-22 13:36:10 ....A 85248 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd6f3befd302665f1bd973ee916185edcdce0c613ab5967d23349fa0abd312c5 2013-08-22 10:40:02 ....A 375296 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd7313ebd91d19e817602377bbb6c617705ce5a9616425b8088d2068fb2867d8 2013-08-22 12:14:08 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd743192c6a6501dc20763e4213641c0a3e94b0cd5631c8546f798e1cbe3358c 2013-08-22 12:52:02 ....A 115712 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd756276765bd00002a5e5338a12ccd3ec6c505f65d8a68b6464ade12d298381 2013-08-22 11:46:02 ....A 111616 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd76a1dbc7ec2f41bf855fc1ed59df5a133c33cd8d437c570b1fe2fd9d5992bf 2013-08-22 16:58:50 ....A 139548 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd779378c3303a1f8d70df0a8436fcbc06816fb52d4f3d98aef890636ec77140 2013-08-22 14:00:28 ....A 35328 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd77a59f5642a20991e709898a2b320a50970ab9a63b55ef9df8619b446db5a6 2013-08-22 12:51:28 ....A 264260 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd77fa13bd0a5e9eae5bc8a5155a15d71c2371d22c27817ba0eefa298094e82d 2013-08-22 14:48:58 ....A 82592 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd786f59ef416218a1fac128b64d44c22c09e9c715d280bfc111ba1d47241608 2013-08-22 12:24:38 ....A 108032 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd78e942224c7a13505d6d8b3647b03901c825e10016eb2f4c70dc7c30526822 2013-08-22 12:59:24 ....A 123904 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd7a40b4df7583a7fe1bf6d431aa520657220ce276fbcfbf6b7b14e3eedc90b1 2013-08-22 14:07:12 ....A 1638400 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd7a4d27cfd94752ebbd8087f92c47d63276639b2a7fa8bd14bbbf9de0f0e0bd 2013-08-22 11:28:54 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd81ab30616819de911563fbe3c74fb08a9778bcdb8a7798775cfc25a0bf0e45 2013-08-22 16:30:10 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd82b59f73830ca185885588e1ff2bd657436b4019e119221e116907963e799a 2013-08-22 11:26:50 ....A 2306601 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd842528d8584f6863076a376f07f176007888d1ef8fc7a4deae655cb89814b2 2013-08-22 12:57:32 ....A 271360 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd84974a7a4748b70549ac91d274472fdf3b8c4938847b954bd1039dccaffa1d 2013-08-22 13:23:06 ....A 83968 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd84bad3542dd2d1a34a9ea9fc9fe2ec54b853327557e702d7e77b958149d8cc 2013-08-22 15:12:12 ....A 948224 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd86aad19cf8676ced079315c3d10a8ecbd33a8cf269f6832a587b8808e8dafa 2013-08-22 17:33:56 ....A 192000 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd879a604fc43432b3bd3fa457e5fed83074cf719a1de96b464b17b4b1ffb6a1 2013-08-22 11:53:16 ....A 245760 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd88a3e4ebafaa1a8f10825aa78bfdbedc68b81c77a09d8dc169c6acd16df688 2013-08-22 13:39:22 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd8a1a73d6789cee098c67ce4e14660ceb681efc1628deeb0fb06d4f3de99029 2013-08-22 16:52:36 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd8cb5615dce586da7b4e17daa2c8b2afd4f759fa2c5f07ce11f6223e717d98d 2013-08-22 11:25:02 ....A 71288 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd8cc864c034010c8234cdfda8ddfe6b00cb00219aee38fed07693537633dcad 2013-08-22 14:33:16 ....A 1223784 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd8d9d0a3bac581e676b19d90120ff1da129c1d933bd26168a012c31fdd9592c 2013-08-22 12:50:50 ....A 3152384 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd8f179c36744abd726dd9e10eb141b97723431082b5329783a81518ab48eaa5 2013-08-22 13:37:16 ....A 54784 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd8f64447344a3ccbe006deddfa156a948ef8c75487d72846bac73acae8af7c1 2013-08-22 14:46:30 ....A 51200 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd90857f776f6b5a4ee31b6b897576895af3353a7df1bded4c7048f6124734b4 2013-08-22 15:12:04 ....A 217600 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd908cdfaa7e59ba401341920f9eb33a8c04b514433f71cad80c5807707bbdc5 2013-08-22 11:35:50 ....A 97792 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd91e8a1607507634431cbca2830d52fc6a12e1e9c719ecf35dac1d2c249cc74 2013-08-22 13:58:42 ....A 25745 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd9261f5375f1a77571772daf8f6199d2173b3ca9434f4cd29f9ec2298fa9ce3 2013-08-22 13:33:24 ....A 124015 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd93442b413a011a549d6009d30f8c6c934bc82b3c949e4a98a0932f5d6f1844 2013-08-22 13:43:58 ....A 425472 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd945818232ddf398eda7b6c963c9b6402ebe33ab64d669f336c994f5d26aec0 2013-08-22 13:18:26 ....A 667843 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd96ac7227883b8eba392bd6337753ac94213dc03c3b7ff74c5087278bba1734 2013-08-22 14:41:48 ....A 745984 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd98a65d638ccb17116e0d0c75c5c7b9ab4801918c788026f94b434cd13def1c 2013-08-22 11:55:00 ....A 2129697 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd99bfdb9ce45ed2656a7e1078ae70ee3d39583e0e4ace09416d1c564d589dbb 2013-08-22 12:47:02 ....A 155656 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd9aeb62e01da5d5b19c143ffada5a45fd61240289fb0b0d6165b62111780702 2013-08-22 10:43:16 ....A 12160 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd9b0007f4e86f432cdd10d8d5e83374bfaf998648518828548ebb89980bec41 2013-08-22 11:17:50 ....A 245768 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd9be63ef7acdd57073f2e6d516cf26c48adb6a9ae47c86995a48f66f7659463 2013-08-22 16:40:46 ....A 69899 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd9cff23335a9178de75e4f06831ff58dce59df27808dd08f14139b3af49477f 2013-08-22 14:45:56 ....A 230356 Virusshare.00086/HEUR-Trojan.Win32.Generic-fd9ea90f2a41826f12553fb39f89ceeda237ff2c515092c6d10b1d0fbb0253f5 2013-08-22 13:46:46 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-fda1d5ecea4ec5ff2c153a9683411f62f14b0b1b689b017167b3cf294476098b 2013-08-22 10:43:08 ....A 70144 Virusshare.00086/HEUR-Trojan.Win32.Generic-fda3280a3deec043865f7c90f0f897980568cd9a6f3b1ccf4ba68fed4bc995cc 2013-08-22 11:38:58 ....A 423424 Virusshare.00086/HEUR-Trojan.Win32.Generic-fda6cd9c90ae2af02f33641683753d49a51ddb5eff7d92004b8871ae0e0b2ff6 2013-08-22 12:23:16 ....A 57616 Virusshare.00086/HEUR-Trojan.Win32.Generic-fda90f834cb90432aabaf03649ae763b56602324ef6a8e5ec8b23906ba965a43 2013-08-22 14:54:38 ....A 209408 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdabb25758bd20c254f1a212298c91bbb48c2f43e7543b0e7646bec9cd518890 2013-08-22 13:47:08 ....A 2320896 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdae45f195501c961e7699e09d62dc7c27def8af755f5cdeee8288f9d0a441f2 2013-08-22 10:53:52 ....A 1751526 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdae46e2714cefa16b867ac628dd9e037f71ace5b752e06d80013b48b1fa58b8 2013-08-22 18:01:20 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdaef0fcfe7466f833e48ca9af79e94f9c859d7fa27907a348bc1a9f5726b92c 2013-08-22 11:46:22 ....A 124928 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdb21aeafeb21f12c4c0c07dcea2d990e462c1440dcf02f64e3836ae87c42b5d 2013-08-22 13:05:28 ....A 105984 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdb28ae23e86d4a338f5ee4bcddf1f5862505c282f294d1ec0082e15e686c4f0 2013-08-22 13:47:36 ....A 53248 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdb65bb826acd1b4ee9362931b5a30c0a498714cb4e621cf544d4e8ea86a26d4 2013-08-22 14:35:14 ....A 221184 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdb7889e2a96aaa517e60f10b99a01e509307c7b03a55e5604e0b2c6110f35c9 2013-08-22 13:35:38 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdb82a2a5074271056bfa0a60ad202fc6e028b34df77c7eb7f77166e513fbf89 2013-08-22 13:24:32 ....A 305981 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdb9adef260159eff5dcc950d6761a568087d7b4e51e30ff2f1db3cb41dd0d6d 2013-08-22 17:42:04 ....A 313704 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdbf2c098fec2c5bdffaf9206a89975bdd2f6284cf522be91dc8785c2e5041fa 2013-08-22 13:55:22 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdc0b9a0c621a5647ef2a57e125debf99343d42988c0b78cc14b46d5921c0fb5 2013-08-22 12:54:52 ....A 110080 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdc1858817ed2f686f039af0709887f3a0269d84e5c33e0cd6024bf1c0ef6bf1 2013-08-22 12:59:18 ....A 2204160 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdca03cae38821b17e5b3f509f002b31d3b777dbd9b7e84125be5087453d131f 2013-08-22 13:44:08 ....A 471040 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdcaafc4c6a8423755c630f2d2a70df4bb319b121ad4022aee2a7b8e429fda64 2013-08-22 11:47:30 ....A 250744 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdcb294f7b9f8d464bd5ca8713a9903bd5005b7979c1d8e02b01ff5f309d59af 2013-08-22 13:20:08 ....A 335362 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdcb660804cac427987555991ba8866ab27ec06b6793798a376b887afd584178 2013-08-22 14:07:44 ....A 393216 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdcb8e4f69bf517d5b17479052c9c296c4ae8972c9883eb79d95b24067597664 2013-08-22 14:28:28 ....A 2317312 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdce850824c8dcf743cce4bcfb3ee1cfdc7df6d25eb3409d8730282630fe8aed 2013-08-22 14:58:08 ....A 303104 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdceff9d7ab28c35ffe2d6734bada9362e485e276f48e5479f5f3ca27d8912be 2013-08-22 13:37:26 ....A 76248 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdd00dea73d62d455784b70bd0e52bb0079b5720aa965ce4413a3fd826c84978 2013-08-22 14:22:12 ....A 150022 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdd01677ae19ca61f5659640ce48c2280e5deaab863d71494ad55b4c63067054 2013-08-22 13:37:30 ....A 773120 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdd0b4e50d2292f2cfe131b20fa9b8ded740513090c9f715afcaa45532f2332e 2013-08-22 10:54:54 ....A 874519 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdd20ce0dfcb58984bada3d46c6d9bb5531b80dab561d359824fa8126b8244ae 2013-08-22 13:55:56 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdd2838ffbcbc6dd4e40efe8c98bd9409119261c62729104c2b451fe4acc00e3 2013-08-22 13:36:46 ....A 186368 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdd424cb4d8a8e2717813cb10db844e6c166452317be199e272e6a9dd2d8c11c 2013-08-22 12:24:40 ....A 27232 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdd7c886e8decdc7f5875941565b3eb235a4901b97c5222298826b3dd58377af 2013-08-22 15:13:20 ....A 854528 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdda255c56728a2d9113109531741c53f9b8b4a2d87b438682da714e6a190fac 2013-08-22 13:40:40 ....A 1026280 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdda6ef28724ff854ecad25729cbee924723f1ada746ad36fcde454d21281366 2013-08-22 14:05:14 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-fddb67efbfc985f0e0c8fcb46630a5c4413564c3590095ed7b90925b4f1f1366 2013-08-22 11:52:28 ....A 157184 Virusshare.00086/HEUR-Trojan.Win32.Generic-fddc25c3d296b80e187eb8dc18eeb39c02c462090b0c2981e3c0f9fe176d4c62 2013-08-22 13:40:20 ....A 154130 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdded5e2aff8a84ba74393734adf035c2117977a565c4c80e9f4fe58c6753515 2013-08-22 11:08:36 ....A 62976 Virusshare.00086/HEUR-Trojan.Win32.Generic-fddf819eaeb2866f47ace80e0c5cca8a399741004c4a78eff3048cb5a8ae8625 2013-08-22 10:41:52 ....A 15104 Virusshare.00086/HEUR-Trojan.Win32.Generic-fddf90d102162aa731d7799581d6f00d8f3018ab3f7721eac6ecbae21054a3b9 2013-08-22 17:08:52 ....A 108097 Virusshare.00086/HEUR-Trojan.Win32.Generic-fde017f3426c334a13e1c38bc7ca882f083690b8942db2ffefaff7464544d2ea 2013-08-22 13:41:52 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Generic-fde10b4fa5170b2e2735b5fb8a28d504651421c89cf503ff01770fdbf3ebf7a4 2013-08-22 13:26:08 ....A 668672 Virusshare.00086/HEUR-Trojan.Win32.Generic-fde16e23b97f19e9d1519c9d8dc76f150f6577deab7dcc00912ceb9745e98137 2013-08-22 12:44:28 ....A 113927 Virusshare.00086/HEUR-Trojan.Win32.Generic-fde1eb11ed5b3e241e74b0acb31d759a543553f40373b103d81db158145a2870 2013-08-22 14:44:56 ....A 42828 Virusshare.00086/HEUR-Trojan.Win32.Generic-fde2720db17d6862eec6dd785b39960fd0104c1e9b51181d39bb0e996d26abb2 2013-08-22 13:57:30 ....A 284160 Virusshare.00086/HEUR-Trojan.Win32.Generic-fde86143dec79e78cf5d30e1c0bc297ccf1bfb1c8e53b67c243edbd31f77bc8c 2013-08-22 13:33:14 ....A 40960 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdea2630ab69659e3bf6739f38b867ea60c80cf9d26ce770281c3e63bab53cef 2013-08-22 12:39:14 ....A 334848 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdeaace780ea4a63cd5a69da2afa6271952ecc467d404713f7ed1a1ea9833d71 2013-08-22 12:30:04 ....A 120320 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdee5ba6c5ea4393157d18cabf482fd61ce31ec0ea327a6580f2d583f2c3cad8 2013-08-22 14:26:54 ....A 77312 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdf29cf8d6a99d4c04255f050930183646acfd87c8a546cd9df5d13107083f8c 2013-08-22 15:16:44 ....A 2315776 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdf4e9a076b9a373f4630962e93c201e04d42e922190b110dd1df38da157fc2b 2013-08-22 15:03:12 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdf67f9099a3f8fd993ed0c71caac1842902ee4bb6c08997d26461afcfd515e6 2013-08-22 14:39:38 ....A 115304 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdf68b19eaec9a4c7fcd3fbadf5d861dd06b7d4cabb710b969ee3d380cb37730 2013-08-22 13:58:20 ....A 85298 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdf6ea3e5481509065a306cb15e3b543201036331de46bf4f50411fd04f2094d 2013-08-22 14:13:28 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdfac95c83dfc8e66670e5772591e471a3ebacde49304e5c0c0e2a3382dfeb18 2013-08-22 12:35:26 ....A 133120 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdfc07712c0aa422aefa63d27d9c2b4978d0100b241030ae3fffcaf22197448a 2013-08-22 17:14:26 ....A 192813 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdfd4f62bea6e1cde026f4e611d67750f2d8b3b1b830eeb85476936869cc6947 2013-08-22 17:02:40 ....A 13312 Virusshare.00086/HEUR-Trojan.Win32.Generic-fdfeef87f0fe7055b941cf40d5ab716ca974dd9a4f7c3c3c3b99949f5fd20de5 2013-08-22 14:38:30 ....A 103937 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe0093699da62041cf2a5b2e8775364e9c97719ae466e74430e96de0f4f8a24c 2013-08-22 12:44:32 ....A 222720 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe01117f4a6563475ddee8537bc95dbc6e14f72c01d95dec3d95886cb1ed8a15 2013-08-22 14:18:08 ....A 641072 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe03a52f408b4f29a0a445e425ca3daa3e9270635ae63abfdb372b5052d07ce8 2013-08-22 12:00:54 ....A 167936 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe04154570c0570940abdcc906863d33bec6d90f89c89eed01c87572c38fe72e 2013-08-22 13:41:44 ....A 163902 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe055c66ff0c7b85dfdea53535439c29fca2491c1936b20ce0873a3950f3aee0 2013-08-22 14:16:44 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe05ee8669f4710a140efa02dc5420692450974db8daad49568ebdd7d030db0f 2013-08-22 13:30:50 ....A 93200 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe06678d609b47867ced35a507c793edf552b480170852ec8ca7e6ad3fe321c1 2013-08-22 13:03:06 ....A 709120 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe07fd6d2747def985505d3ef930ab67a165980dd46bc5f2ec563a6c4d4f4262 2013-08-22 15:35:26 ....A 228368 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe0af606f62be8e05d4b997d8b18479df9c3f416b8ffdfa83fd89398ee2f4350 2013-08-22 11:53:16 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe0c4ee9eccab5e6a501b8e774d29a1d50b940f79f0579958f75c1e9a56e624d 2013-08-22 11:58:16 ....A 6400 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe0d3fc42a820c15c7e1b05bee119296ded1664a25205c8d54fdb10b01d57ab9 2013-08-22 17:51:40 ....A 65536 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe12842aef8cf0d3223f08f6db37ffa54a84591887ea5f34ed46b1ded62808a5 2013-08-22 15:09:34 ....A 81853 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe145379ca704e42e10bbea32e1c1a4014d71c010a0513be6f8bf16a53f578c1 2013-08-22 14:09:56 ....A 5632 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe195b010f9e996645ab561cef7174194a9c0f7375c622df65ffeb62a7808543 2013-08-22 14:19:34 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe1a0be59e2de991a7ae1b17d59c84cd3d95a05ee9ee628b80983d6f90ac5ffc 2013-08-22 14:45:44 ....A 565248 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe1d3aca5a275ddbb1c2f96976925a9e5e8d9112a48bd250edd7f877f1bdd41b 2013-08-22 14:00:02 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe1f06326afcd6688a6de15e4366f15ca0b030a01009ea5b7e1d65dcdec9df88 2013-08-22 17:43:48 ....A 2678892 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe1f4e8ed523386a00a8b381a7bebac447c18be5d5a31f3978a7cda587d93a8d 2013-08-22 13:16:08 ....A 466944 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe201b6a5b9ae194698896c2c1b664ec80b4b4601c712a09680025b16a6e9b2c 2013-08-22 11:27:16 ....A 1445401 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe20e82ce35d186caacb2636d303fdda6f38ff0be835e4a91895b841d8b1a43f 2013-08-22 11:54:22 ....A 294912 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe242e60b5fa1ff1675e4b314899e9d44b6bbdc57c59342e97ad4079c674aedc 2013-08-22 11:25:16 ....A 192517 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe272ab77f4225c36d314bc05cd2c99f70aee66e8ec48d1a08ac20988434f2a3 2013-08-22 17:26:46 ....A 80896 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe279babb17e7b02cc436b0f1aa8afc18baaf26f1ccef3101623e9a49b91104d 2013-08-22 12:23:10 ....A 266240 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe27a8f299295186dee2d095f3769eca4445427d6bf6dfe6571b82e891914ffb 2013-08-22 12:53:06 ....A 409278 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe287b2d6b656d869736b7bc73b497aa6656d3faf63092a92961ddc0b9af70b1 2013-08-22 11:47:04 ....A 11776 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe2a7d0ef9ebcd821d48d67204f5ca9404383557373ba19b4285bcc2c66c5ce7 2013-08-22 12:51:54 ....A 66468 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe317a1a95d49cae86a9ab3c4a60d3d5803805a15046d2cc3172ce4859eca42e 2013-08-22 13:42:24 ....A 1141248 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe3543da102e92d222a3b1eb4461bc2a2152bad3d1bbbd9fc77138101ed5b582 2013-08-22 18:39:08 ....A 48640 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe35f05ace341daeecbb06fb6899bd8a0be81a3cd741e67dbc70f8d6fa873a88 2013-08-22 14:46:12 ....A 292864 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe37fa636470b5af1940eef96c70b03e8f68651bfde81a24df54a5e438c939ab 2013-08-22 15:05:18 ....A 288256 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe392be47ce13552749930a1672e73ccf2c834a5dcc115bbe0018ee32d167b81 2013-08-22 14:46:32 ....A 19684 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe39a0b69d0f90955140a1a295902fbb1346596a928804337ff18910dcd0725e 2013-08-22 11:24:14 ....A 400896 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe437f1a78fd253d351f70d7c55b848d7a1052289604e15ce24b2735d6cca940 2013-08-22 12:07:10 ....A 360448 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe458439b429df78cad3818d6e3ce8d9cf847efc64b97f8909ed1c5bd1c8b76e 2013-08-22 12:40:30 ....A 471552 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe4af37879ebaf6ca7bbcaf3cbaef0af171ad13fccddfc08e5c655105da7a8b2 2013-08-22 14:38:32 ....A 319859 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe4bf95f53c1270e9da1d28354d95979277c87968bf3ffb3075e753d19b83db7 2013-08-22 14:34:50 ....A 7641291 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe4c17356d35d848dae85db5dbbf7c0abc33d4211ce73605d681c383f94fb2f1 2013-08-22 12:52:50 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe4d12d9e4ed2e772649ddbc83a7f112447f4b1ecc86427c81c8175a5dc46b06 2013-08-22 13:40:20 ....A 2560 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe4f17de6b8fd7d0f138268c2d52462d52824134c1476654fec414b62079b331 2013-08-22 10:42:08 ....A 185856 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe4f590d168915dd2e4da800fad6eafb63a159bb27901ec2c011af1d3014bf99 2013-08-22 11:54:24 ....A 986720 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe5580188f68d105843293615d1b1af41750579ac63232b0bf26f24b03b816d8 2013-08-22 16:08:20 ....A 91090 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe5650d7ddf324a4e4a15483a8d140e7af4d0e5dc9fcddea7083a6f19a38fa7e 2013-08-22 14:12:52 ....A 273920 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe5aea99dd340d4ae1caec0777f851cbd6d00a36040995d7cb00eb7322e7257f 2013-08-22 12:09:12 ....A 404480 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe5ba1408da178e68e3f6200cf89bb4528b193638874e32730880d2a280c5b71 2013-08-22 13:55:18 ....A 37632 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe5c2bc01267a6264933ec35c73631b4e91aedec2ef92c590f91edf1b19ae204 2013-08-22 10:36:30 ....A 3796992 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe5d63ed619e13ec04cebe66bfe962766c32a7ae411fd0f56d66c7b078d17a29 2013-08-22 15:14:36 ....A 339968 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe601c447bf877a8a804e267e1eb2f63dcd13cb5baa65628ce23e5ac77ab7aad 2013-08-22 14:33:18 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe60b9237fad03590d8fb040902095c482cab4be75e7459658177aa69e5d0ac0 2013-08-22 16:34:34 ....A 73728 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe612a734ea3f1b42a4139580e18aa92ceb04123d2307c91cb7763c741daf709 2013-08-22 17:40:40 ....A 10725557 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe628bced4188fd5a27288b718b4d2293b75525977e02864ea31247a83d590f0 2013-08-22 11:59:32 ....A 242184 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe664db9fcd7742bb933c7c794c75b7d3be373780a17b8c1ab9efe84a5725662 2013-08-22 12:50:20 ....A 103424 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe665d8a1c96395535d68b503af3414a7444a94adf1b6f1d3598ab9f2bb91380 2013-08-22 14:39:38 ....A 502784 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe670497386aa7415b495034445d8883178950117963599c8b19c6904ccc9fac 2013-08-22 11:18:48 ....A 113664 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe698866c0b48596c35edb7cf7e1b5b002ccc68edf2bdb0c7639d55dba11c51f 2013-08-22 13:54:54 ....A 127032 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe6bd836b67cf529e862d2bf7c08dfb714177edd2f9843ba53a64e4004f9a011 2013-08-22 14:23:58 ....A 216576 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe6c01506d0ade50f70f42db158b27043503e28a5ee29014589d665ba4155a91 2013-08-22 14:59:22 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe6d86d985d85ea27534b9ca4c2bce4e40702d2657c27d3de978157b715f3ad5 2013-08-22 12:40:52 ....A 69598 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe6ebe9588caa6dc6ca77a80c9867424ef4808e80126274d63adbec996352e4c 2013-08-22 14:17:18 ....A 118784 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe6f70636c378ee3bc93e66fc2ed22f211db0b8e634cd8040ebafd985502009c 2013-08-22 14:51:26 ....A 135680 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe6fb6715e3ff86fcd0d03764ba0fe30402ff72587fdc61d4f063351b9db4c9b 2013-08-22 11:57:12 ....A 43494 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe70112d801dbf90d0b6dea1b407ea7c7bd87da5984a009e1e8c67750a770daf 2013-08-22 12:06:28 ....A 90112 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe712049338b966a4824856729b89d855496bd731bb473fa379ac0f5644431a9 2013-08-22 11:52:38 ....A 59904 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe79587d65e858ac410ec82974c880ef1b81d05c2df16ca109c406d58a7f3408 2013-08-22 13:39:24 ....A 206149 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe79ba540776070ddb1a9b6cae6e5456e07254402964cfb99c48eace3e622e88 2013-08-22 15:09:36 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe7ba528a35ac3cad0f32eb2926e95ceef357ca915a9dedfd25c96817823ca35 2013-08-22 14:34:40 ....A 348160 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe80aee9c53ec07088d74a935881e99f3c5c1162b2a4ccd44327568e0d550d28 2013-08-22 12:59:58 ....A 285700 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe825ff98192684fe490a3419c4e362a78740e212c3cf41bfee58aa5fc46e54c 2013-08-22 14:25:58 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe826b1bffe89ee26b4f1aafeb574bcae978fd66304f0326a0dbedd6b799cc3c 2013-08-22 11:22:36 ....A 512000 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe847b7348e3ce8e318fa9c18cabbc1bacbc8fdc6db64be29b6808340a6e0a17 2013-08-22 12:17:24 ....A 45056 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe85e728dbdaf352fadfbe8ed0b0f3c2c995a09ecc86c24c8c2c7a6956bcb65e 2013-08-22 17:36:10 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe879fa59b5428b5687e60d61c9cf166103b630b9502f99c3f8d4688763135f3 2013-08-22 13:24:34 ....A 90101 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe935465f458dd105e2b1d15c3f16d0574aa3d2f3a113834dc6b55d6a2fe5ce9 2013-08-22 13:04:46 ....A 427520 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe95c57e49833cf6892ae7d166bd14e179f7620cb398fde02951a8be3846b60e 2013-08-22 16:59:28 ....A 5323779 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe976c109e394b5552d4d219c3eb17ecf277fb84ae756ff2f12b5b2551455677 2013-08-22 12:45:46 ....A 920596 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe97916f61784de4e08a67c430923941b1e0603b05f5615154a26f9c6fd0bc09 2013-08-22 13:27:06 ....A 2611531 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe995b72cc0b7aec406e3b04277857cbefb28c2484aa28b7805c91af7180cf1a 2013-08-22 12:33:28 ....A 31232 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe9a1e963bf1ea35aedb82276dbe4e4f11ebf7b96e09e1a050c60f159f0d5b4c 2013-08-22 12:02:50 ....A 308224 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe9b40e7aa9869282183f61777702077c5b7e5cb97956ad2eed9004262e7c2bc 2013-08-22 15:05:32 ....A 207366 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe9be0f21bdd83599a61f206c51b516977482fd8c46188b4765f35c4cbd3f45b 2013-08-22 16:06:44 ....A 7995392 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe9ce4da3d6ab53afd493816077bfdc814a38a9a3ec6abed0ca935faf2a25f0b 2013-08-22 14:44:56 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-fe9e0439c2d7f9a38dfb3467b44da1a19ed52bdf053e7deae06428e98986d43b 2013-08-22 11:29:54 ....A 1041408 Virusshare.00086/HEUR-Trojan.Win32.Generic-fea12793ef5a55be1e828ff48fa741c12844fdd95ef92dc13553231260e8dacc 2013-08-22 15:12:00 ....A 8902017 Virusshare.00086/HEUR-Trojan.Win32.Generic-fea2be3745411d27deed4df8b7761d3dea17705034a5955882fa86c5ef5c1369 2013-08-22 14:48:28 ....A 52736 Virusshare.00086/HEUR-Trojan.Win32.Generic-fea3ce741c7460d7b35de7290f85523c3114ee6ac780bee7f27afbf567cf3353 2013-08-22 12:36:14 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-fea430d14f8c9e3c2b07f6dfff2f7fa05e531587fb1dd479cc88b53bbeb103ab 2013-08-22 11:56:40 ....A 117248 Virusshare.00086/HEUR-Trojan.Win32.Generic-fea48469fc9def76cebbe25290df50653efd3df931b531acbf20d72566ddfac0 2013-08-22 10:50:18 ....A 124416 Virusshare.00086/HEUR-Trojan.Win32.Generic-fea6a8687595ee1ce44e1ecab6a4330c0b243e7b083e73b51385728f26f20eb9 2013-08-22 11:18:42 ....A 16384 Virusshare.00086/HEUR-Trojan.Win32.Generic-fea6d69a2a098df33c17b8c733013116dd9844039c46742917a206dbb0aa3e4f 2013-08-22 12:22:48 ....A 63535 Virusshare.00086/HEUR-Trojan.Win32.Generic-fea80269cc1914267886bde8e85462b6342f96dbc38cd02376ea1c4db5154a07 2013-08-22 16:45:00 ....A 308224 Virusshare.00086/HEUR-Trojan.Win32.Generic-feacac8b642ca9a54222932081d39463869df23a79f034f2e07d8c20b7ecfb2a 2013-08-22 14:08:38 ....A 150016 Virusshare.00086/HEUR-Trojan.Win32.Generic-feae7732d5e8a25fd67463eeaf01fb02e265fc9c27dc58f867af3d3486d79edb 2013-08-22 14:58:54 ....A 318976 Virusshare.00086/HEUR-Trojan.Win32.Generic-feaf59627d2b9c5fa9b3409620dfe87db181bf015b195a42ac1f069e305b1691 2013-08-22 20:00:20 ....A 461296 Virusshare.00086/HEUR-Trojan.Win32.Generic-feb32288a84c324febe47dc9aacd13714adc836f7581c15215429933ba356bdd 2013-08-22 14:44:52 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-feb79f6774ae1f52307552b0f9337c2d61123305fc496a29c8433404baf673a3 2013-08-22 12:33:12 ....A 28672 Virusshare.00086/HEUR-Trojan.Win32.Generic-feb9df7290244d5ff3816c7025d5890084751848911d47887f7dd02fb3661d8a 2013-08-22 12:52:38 ....A 22016 Virusshare.00086/HEUR-Trojan.Win32.Generic-febc229867aa771d7cc9e9a253e4f9b6a6c1c6c81e917083e9d8b756d375777f 2013-08-22 16:25:46 ....A 98733 Virusshare.00086/HEUR-Trojan.Win32.Generic-febff693aa26a320ad8f945b5480d6961019ee3230e0c18d430e5ae2e48d94ea 2013-08-22 12:47:00 ....A 354816 Virusshare.00086/HEUR-Trojan.Win32.Generic-fec0a5d3563a3a3372b99fdee3e271d60411bfc3889d0461f0decc1a98aa4b92 2013-08-22 16:10:50 ....A 24209 Virusshare.00086/HEUR-Trojan.Win32.Generic-fec25a690fb5320db204541f97854480c70397f9773aa92cdef1d850c0367e9b 2013-08-22 14:33:46 ....A 1878481 Virusshare.00086/HEUR-Trojan.Win32.Generic-fec407c3e9ed454223674a644def805df85f81bdedefbc5a03ef7ef958ddc71f 2013-08-22 17:56:36 ....A 53760 Virusshare.00086/HEUR-Trojan.Win32.Generic-fec540f0f1cec8d77e0425d0b01726724a229ee0187622f412936938997c4d00 2013-08-22 14:10:46 ....A 263680 Virusshare.00086/HEUR-Trojan.Win32.Generic-fec6e74e912f94d4cfe7174f714a7c4910046254f446925241d1120dea80d427 2013-08-22 14:32:24 ....A 72668 Virusshare.00086/HEUR-Trojan.Win32.Generic-fec8b59fbecacf3cf3f2c3aa7484f94cdd8d14aedc81ffc2c0df4b1f4c65cb32 2013-08-22 17:43:56 ....A 247296 Virusshare.00086/HEUR-Trojan.Win32.Generic-fecb2b5ac94d2927d7caac1521e275c1a607ff53fde2febd0fbbf5285ca92264 2013-08-22 15:06:06 ....A 1284098 Virusshare.00086/HEUR-Trojan.Win32.Generic-feccab345def1ce2a0cd24344a41aab6d340aa94290b0213bf67aaf6ec2b1b63 2013-08-22 14:34:42 ....A 82813 Virusshare.00086/HEUR-Trojan.Win32.Generic-fed0cbecf1d1b683dd7ec2d3f0660890534f669894d790744472832bbe15de1a 2013-08-22 17:31:14 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-fed2aaf0832ecadd8b571098d1ede0fda0d1b83b2d9eb5325340d3271d3ce116 2013-08-22 11:21:58 ....A 130841 Virusshare.00086/HEUR-Trojan.Win32.Generic-fed3ea34e6edc708abfc94a0fd809c6155cb9b8b770f3d0056cd838591b18ed0 2013-08-22 12:38:06 ....A 166400 Virusshare.00086/HEUR-Trojan.Win32.Generic-fed639cee6eb5071fa5ba1e37ad25cd0aa71886945c9b7998afd8cc0e7202289 2013-08-22 12:58:26 ....A 871936 Virusshare.00086/HEUR-Trojan.Win32.Generic-fed7f79a600fe6e2046a000c7d50317382f53b6bce4d2a8e68e743d7c52f4cc0 2013-08-22 11:47:42 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-fed94ec741e9f2095642262a37298ef3af954194806a3f5f3f1c5cd27e96c92b 2013-08-22 14:32:58 ....A 1097728 Virusshare.00086/HEUR-Trojan.Win32.Generic-fedab18a8ed97b4fa90c6f4ff1a4892559b64a87b9d4587e09d0ec2a9a7d948a 2013-08-22 13:11:08 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-fedd336f874856f7b5ec85ad911f63acf15e9c0ddf10dd1fc51018c88c703a6c 2013-08-22 13:41:12 ....A 79187 Virusshare.00086/HEUR-Trojan.Win32.Generic-fedebc4ba6179f5f7b3b128a220862301403004f674d91b1ebe2aad94464cbcd 2013-08-22 15:25:36 ....A 89222 Virusshare.00086/HEUR-Trojan.Win32.Generic-fedece0790e5e4e0e520f3fce818a2bf9cf8884f0f0dbaaa632e229ae2919a0e 2013-08-22 14:33:40 ....A 1290240 Virusshare.00086/HEUR-Trojan.Win32.Generic-fedf4da1192d06788be77f2a4f3aa8b390e04e967558b6079712f6a5c00b0394 2013-08-22 14:46:54 ....A 82944 Virusshare.00086/HEUR-Trojan.Win32.Generic-fedfe22cc181d714f4b7d34e92adf675940c30c03f94a6de5567127abe9672b5 2013-08-22 13:47:18 ....A 315911 Virusshare.00086/HEUR-Trojan.Win32.Generic-fee0fff08ba1cc7fb3779c366ab63ea161e42811e8203924bac42fd9f245ca0f 2013-08-22 12:44:56 ....A 426500 Virusshare.00086/HEUR-Trojan.Win32.Generic-fee105125edd8eda030170076fc979da297057bbd0a5b32557308975737beac0 2013-08-22 13:43:58 ....A 177877 Virusshare.00086/HEUR-Trojan.Win32.Generic-fee58cc8504dc9b84edbb3d730695a34c17b003b48e33021af4a9936c27e36c0 2013-08-22 14:33:52 ....A 115200 Virusshare.00086/HEUR-Trojan.Win32.Generic-feec20ecfd0e659c34dd1424224a27d7d97c9ed873e03b99bd2481985b66d303 2013-08-22 14:47:46 ....A 292864 Virusshare.00086/HEUR-Trojan.Win32.Generic-feed222ebaea22f6c74bc1ef8ab0cdacb032aaa4df419d5b9fdb5d27becfe6b4 2013-08-22 13:46:24 ....A 151552 Virusshare.00086/HEUR-Trojan.Win32.Generic-fef51f5b8322861470691d81ba1c01d62a1d4f734646e4aa77fa6d6737470d6b 2013-08-22 10:57:16 ....A 638976 Virusshare.00086/HEUR-Trojan.Win32.Generic-fef54c5c498a57e0679a831edbe9a5538ba362966b0dec936c75c7be78c346aa 2013-08-22 12:45:40 ....A 29696 Virusshare.00086/HEUR-Trojan.Win32.Generic-fef54e70a8ce828b6937e320667fdc6a9a84b08b63dca138a86b628d891f4c07 2013-08-22 13:18:38 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-fef5764c55597952fef70c9347158df1f3658487544a04d7c538b66c74a93f5f 2013-08-22 14:36:56 ....A 212480 Virusshare.00086/HEUR-Trojan.Win32.Generic-fef83330c7e542cc8e9b8b8379a9bc7a8f489d849dfbe09b8cf0526039461608 2013-08-22 13:34:56 ....A 7235935 Virusshare.00086/HEUR-Trojan.Win32.Generic-fef945299319775af1c77ed7dc1e4af00637fd0300827ca814992d96dbc7342f 2013-08-22 10:58:18 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-fef9a5b6df32c7fbfea8b5f9543a33723f03f4a21b4273fcdddf4b7ac1d206af 2013-08-22 10:54:08 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-fef9e5003bc28ecfbc2ee539806af38add96a93b7321f88ad0c5eac8163f2754 2013-08-22 12:20:26 ....A 98752 Virusshare.00086/HEUR-Trojan.Win32.Generic-feffc670c27ea29eebc114b1e35222b717c4698326b1031ff6bae3561ba07e6e 2013-08-22 10:56:06 ....A 359723 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff008a336bdd36aaef1e7751e9c761bab5793fb7642a18f474ef99af73b329d7 2013-08-22 13:23:46 ....A 2297344 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff01788615e159bb6430a13ef6339188e5d5b91c9d368674b35b587fd795d7e6 2013-08-22 11:35:14 ....A 264704 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff01a5dccf1a23d82f004a67ac43cef445a4b4168ee5f5c5175257d2739f0010 2013-08-22 13:41:48 ....A 16000 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff01ffd0df798486b3b539ba64df31bb0f5d8670ffe692491d982fcfaa1836b8 2013-08-22 12:45:22 ....A 39936 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff048bf223a9a2668819fb960dd17766af06652af54e4927294717425df9f55d 2013-08-22 12:01:24 ....A 1699328 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff049eba86a8be0193cd4ff81e54a3229285a618462c6089cbc6429308a0ade8 2013-08-22 13:57:04 ....A 466944 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff0879e166e7761d6884223374e069e89d1452bed57d9271fa3ef30b6d655720 2013-08-22 14:00:32 ....A 322070 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff0894f8696282e8d958754cb201b189f1dd8e33301d4b1e2cb94c5a3f8d5ce1 2013-08-22 13:35:56 ....A 541256 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff0a3116402c092c3d71fbe4e432958cb9573cd142828c74a4d07b2b5366b5f5 2013-08-22 14:06:06 ....A 24064 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff0b686ee9f3783ef6ac91e363f586534fbaba3d236ee2474cf6370b4432fe77 2013-08-22 10:48:42 ....A 138240 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff0c0adfbfa84bf1eb24dbfa968c01209b914cfc02d7b95a3a8e4a6e3a777ba6 2013-08-22 11:10:00 ....A 156672 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff0f4fd902604f1fda4f42d959097d13f3070432d788b6eeca5e1850730e8d1b 2013-08-22 14:28:32 ....A 12544 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff1035f47bd7257be180724b8109e62119b2c8bc2aae052c4cffffed90dd726b 2013-08-22 14:31:04 ....A 25088 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff11c1a71608977432e1004e09bc5c8dce9c7017595c43061f6e547eac55748d 2013-08-22 14:48:12 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff1377890a2fbcf247355799712d26cb848cc6696da4d157b13ef4564528f70c 2013-08-22 13:05:26 ....A 3072 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff13c80469acf8563a3b08053f42ad63ae4072f9b89a5e963e279a4aa9f890b2 2013-08-22 14:13:18 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff1648752c024ba0b0506fe67c558ab80162463155679d2355b0f4c13b2d09a3 2013-08-22 12:14:34 ....A 19117568 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff16cf6b67fe27fb79ab7834ed18ad7d95995894880692e5049a863d042aa697 2013-08-22 11:42:48 ....A 40576 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff178b9df5f8ebba78166454f89f1bf4bbaa61e09afb1733ef3c4d50b8ef9f82 2013-08-22 14:51:32 ....A 1986560 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff19bba6cee9a5bcc298762112185e445c6af6bcb9c7918cefab034b7e73cda2 2013-08-22 11:08:10 ....A 337920 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff1b4fdd637dbd0ba74c2508a199314cf6691dc17d83c6dc6e5792af9c38f6f7 2013-08-22 13:25:40 ....A 108586 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff1ebd8e6b1a8f674d9da6314d4740bd342c2ffd51275ef3264867b0865111c8 2013-08-22 11:39:12 ....A 32256 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff1f12300202bb5f4dbb61a8c70316aec2ec18cb5c3d200bcfcf521558010c5e 2013-08-22 14:26:02 ....A 54272 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff243d082111b5e6720ba5b7844d460ad120e4d3472a698984c7e7b865a26f89 2013-08-22 12:48:46 ....A 32768 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff25bad219b198edf16f1dcbff7d74b3572f42b23646f472a16aa2c431e092b9 2013-08-22 13:04:58 ....A 152576 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff276fc0423c5e99c41cc7f4e350e37f5cf2487ed596038b828ebd24159b0418 2013-08-22 12:01:26 ....A 39702 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff2aaaa7b3e8cce401fbf6476cda4ea98ecd0431325f4a6ae676aae624196dd4 2013-08-22 12:13:42 ....A 125969 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff2b833e058882f9d9eb4f35fd0b4c3ee7aef3256afa5ce3371f520ab6f3b634 2013-08-22 11:54:56 ....A 15928 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff2cb59c8d2c87687a888115829e07e9cbc12f587cabcb7a8ae6f0195b84a0b1 2013-08-22 18:07:30 ....A 322928 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff2e203826f3e92a38b73c317392a90ddfd7e00eb8eefa11ad30f01900c7d637 2013-08-22 11:32:06 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff30d37286124fd10a17671a9f5a18c13c39f885547b4609246958f944a5ec8d 2013-08-22 14:08:48 ....A 327680 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff31a5402e82a3285365c9de5020b1a347bdd66203ccae548d9754095c90ba25 2013-08-22 17:01:24 ....A 58880 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff32a1bfbbfd59e8b738a82ae103da882448b5004199979c51f23fe8bfd21434 2013-08-22 11:09:08 ....A 64128 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff32ea73da46a4640da2456282660d6959642caa55d1bd29f02bfe11b1097ca9 2013-08-22 11:46:32 ....A 346530 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff358a3428353febcce1d4c4676d373b5baa24d98f7ad8c27d29c9f326463ac9 2013-08-22 14:48:34 ....A 97280 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff37e62064bb7082435145788e753f87f78e118bcdf1275f616790ace22516e9 2013-08-22 13:12:44 ....A 124416 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff385f48041a3f30fa50df7799438ca659ad7f55ff558128deba66b97960678d 2013-08-22 12:18:36 ....A 281088 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff3d1253aa6a1c147a01934184c89f5576d7e68eb6d7860b4ceb37b20b48c267 2013-08-22 14:07:50 ....A 79360 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff43476d70934dcd280b3a15edee9a86cf1646758711081669e398e5aaf0ee22 2013-08-22 14:22:16 ....A 5888 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff4583d5a350d5cac0470d750e8dfeac11cb6b5b40da342fadc47c7b491be5b4 2013-08-22 13:05:50 ....A 21364 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff4b499d39432f1ca32b1e5bf73807780fb961276d8b88bc20fc756d7f9a2bb9 2013-08-22 10:48:02 ....A 102400 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff4cd7d155eea921a9c4e5d9eb956536daecb9ebd8ea7dfb31ca8c2c917c3590 2013-08-22 13:50:14 ....A 284160 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff4d4ff0b277f4ed3218ceaca01fe601bb6dc81149476d127f375f8843d9fc8f 2013-08-22 12:24:02 ....A 243968 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff4d84d14b5286ea88ea5c80a4c25fe7612083f1660c7f63ad3ff66cf643e17c 2013-08-22 14:45:54 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff4f0aa8e35655b94e01ccad18cefe1f41b740fb9a66ce3ac39ab5c338dcd417 2013-08-22 15:41:16 ....A 482816 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff508cff2f120e2874dedd5316424b021c7429a0050667d290a75870dd7a2f24 2013-08-22 13:52:56 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff52037477d8a7cc1f043fc38f00d4cf10822a4c223da732db66bef06f4921ac 2013-08-22 12:41:48 ....A 274768 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff532746403516e58a86e4eb3b435a7ca723928708fc4af9867169d5a69b380b 2013-08-22 12:58:24 ....A 1000960 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff53cd6bb9525ec09903882e2d409ac5bc6561cf4b57606e11decbed6af0b200 2013-08-22 11:16:00 ....A 389800 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff55b58cf756b1f882b74e73e03702fb97e13b697faca5af1b5caebc1f2c92ab 2013-08-22 12:17:50 ....A 138752 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff577eb7171e2aa4cce96bbcf1377c2f4f224d03e9d87b5551826b3155433427 2013-08-22 13:41:50 ....A 748094 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff57ad6766345346853f7949b2eb9c066ea56bff6dba8e8d61e7bc6fc8213093 2013-08-22 12:03:38 ....A 217600 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff5ad0b2f94fceb1cefead954b7d788dd2a7265c68954024a235a06f2627e4a6 2013-08-22 13:46:20 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff5ba106be454c4d105d5960117fbda2596e929bc7419de04a2e3b1ac406adc7 2013-08-22 10:52:02 ....A 292864 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff5cc81713da94a0b758805eea9a624361f61723bd03a28155c9bd8c9ec32a74 2013-08-22 10:37:24 ....A 371203 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff5f4f780cbb7cb659d4e43dcd8a69dd85192a90083f409761360a8bb48ec90d 2013-08-22 13:19:12 ....A 2485149 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff610ff53f8d5298ad53add6ac30530f8e418e2efd12d5152706182c13879e08 2013-08-22 19:31:38 ....A 572288 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff61bec1a9429c40aef82354fa98147634e138713080e7adda80900ff73590b2 2013-08-22 14:52:06 ....A 281742 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff659d2a3480b1f0b5a44fcb6575d1f7f8477d48ccf044b12535b81eee3ba7fb 2013-08-22 12:20:26 ....A 113152 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff687a24b9d36503b3791380fc016783fdc81d37022db9de7f05c50246cd6a06 2013-08-22 13:37:26 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff6a9c97c54d0a4b7ab9e06287770c0ff7815a0c71c6388fba31767376fe3329 2013-08-22 11:28:16 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff6c16d4c0b78385c9c0f495b1a756c24a27ef4b1fe01051326800aae1596bb5 2013-08-22 14:02:30 ....A 111633 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff6cf23dc9e0487e0a3fc00d838a39f32c0f19378706b976d63f3572433caeb3 2013-08-22 15:02:14 ....A 223232 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff6cf86381ab08129e54dc0903aa2b06dbec2ab66bd39a775ad75be7801be20d 2013-08-22 12:57:30 ....A 127488 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff6e5e7b7c0dd5f960d78870bd7c1a198c5639ca8c8c2793494d713083694674 2013-08-22 15:07:32 ....A 1224704 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff700296064179af0dbd0a69f28534c898ba658b9125aad874df07f51f996cca 2013-08-22 13:18:38 ....A 207360 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff746df4867cd31624b311fb0e7b9869d553cbffee766b872dbb74cc9580e593 2013-08-22 14:41:58 ....A 69632 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff7977d51a001c5fc4850549543248e78a49df76b824a986b839e1de04a14833 2013-08-22 12:28:40 ....A 332288 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff7a6635296636beb8f4aae3fbeec05d2ac84447fb6b37fa6fc2613b2752ecba 2013-08-22 12:32:50 ....A 89344 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff7b6b5410d991d3cc67a6045b942d60ddca562b69b1679f3147f289bd498ecc 2013-08-22 14:10:54 ....A 401608 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff7fedf3b213fbd4f064013b4a505806de9c593324c44be53e99d8dd689808e5 2013-08-22 12:59:48 ....A 404992 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff806812137e5e72600ac3773f6fb5dc478b2ba8d70fbe169f976999a556c111 2013-08-22 12:59:56 ....A 279552 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff8079779edfd2a1abcf2f013304404188151bff63512b14f4749c1cd2c1c565 2013-08-22 14:49:02 ....A 112696 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff81070726886b6dae3f89a9ed0510eb2e03b0275e35e8d534f3356d0245af35 2013-08-22 14:41:34 ....A 392704 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff817e0a26fcf199e90d368766c28f21695cfcb1ce2a2775b78aaeeba96e9e54 2013-08-22 11:07:52 ....A 114688 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff830408f733524438bdb453f7ffefdcbef92b383905c5efbb10cfd812f34999 2013-08-22 11:09:48 ....A 147968 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff85ad012ef551cbb42a15e0770457b77bea572853b4178106916405aa41dfce 2013-08-22 14:30:08 ....A 149504 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff877b1fca0ac995b418b7ddbbafc401e31b9813a86bf903020dc1561016d865 2013-08-22 16:54:40 ....A 126976 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff8924f274a5d8c6ab70a8f55bf398a3647c3c54465664892d51483511b612d4 2013-08-22 13:25:22 ....A 376832 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff8ab7c9f2a52b971cbd0bf642a97a7e9eaf874062ba9a7db0567f7d45d8e361 2013-08-22 13:30:30 ....A 98335 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff8adcc02eab461b2b832425bf6ff55ece3dc2f159055c1c2959c76df42ae6b0 2013-08-22 12:25:42 ....A 1064960 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff8ef9e6da2771e287d536dda221e5817f1075f4d39615b452ae358022e049a6 2013-08-22 14:10:06 ....A 627712 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff8f3862074d9d2e0f56a0b82f5a3f7048a6faafbb119ab9ce6dc577de911623 2013-08-22 13:12:10 ....A 94208 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff9000a6cc3affd718a7060b375c6cf56023db15d73d98564bf0f3a6b2849c49 2013-08-22 11:28:24 ....A 633346 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff963a4afabcbc7a6ca5c273495d87fb486644f1e7b1f2d636b2fdee39c7ec03 2013-08-22 12:58:32 ....A 116224 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff982d8bfd59ddafd22d603118aa905bff79960e70c5405dff12049e5a4d83a1 2013-08-22 14:03:28 ....A 457216 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff99d727589448d3c438e0d1100ad72235341b4057ec34bee2230810f9d2eae0 2013-08-22 11:12:20 ....A 290635 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff9a01a6e52351eab4d1a1b2b9bf2778e4058fc512f8957ad1433f18fa50750d 2013-08-22 13:13:58 ....A 633344 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff9aac9bfa355477337e751401a17376e6bc53a74a2e2b3b6a77b41cb1faa86e 2013-08-22 12:45:50 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff9ed2153397d9e5acc75e869f33d5bb466ae390fea41fce062ae0ec3b088037 2013-08-22 16:58:08 ....A 273408 Virusshare.00086/HEUR-Trojan.Win32.Generic-ff9f6bfcb10d14c5eb4fa8ec03fb2719f716d1b2dd8f6a902d368c90e6f9b07c 2013-08-22 11:23:04 ....A 169472 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffa3a8f887fe2f0a204aa3f7e58885645d32aeed2dcd0b463463e06572d7466c 2013-08-22 14:32:04 ....A 253952 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffa4fb22a18e0e9b1fc5a8327434c86a57ca87015300b7486c85b5c6ba3a904e 2013-08-22 11:59:20 ....A 208896 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffa698c66d12bf2653f1299d7c1d6493dfef356c8ccb30cc40a6a2d9543aadaa 2013-08-22 16:44:48 ....A 518656 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffa74428a2fe370dc2007941968ca8e312ce4fd2b5246292daad374bfc932c24 2013-08-22 14:06:06 ....A 761856 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffa780902ff4316fa411d3f7dbabe2d9b61a6a69fb53662fe4bdf6f004741fc3 2013-08-22 13:12:18 ....A 156160 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffa967b9ff3c3e75444e5a6763c093be9075600887c0d81b1650580736a33bb2 2013-08-22 15:35:30 ....A 18944 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffa9fa86b7a23f5b2b5550e985a97746e7e1f3183d204c5b98c548b336c79585 2013-08-22 13:07:44 ....A 83456 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffac83b5878b5cbbb5060eb8cec7109767be22639113e3a74a0b1c29e8de6dd9 2013-08-22 14:33:36 ....A 16446 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffaf2b609f53f6263a214e9bdf3e8a32de783c787f7cb71a57e042a856c24f57 2013-08-22 15:05:48 ....A 45651 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffafebab7a29aa7452a825e05529783b1a52387cc2cd546b5e2cca1f62892c21 2013-08-22 13:45:26 ....A 138433 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffb007068021ca35b8276786cab20e29694e35283d7557e6fed4fa37890569ea 2013-08-22 10:49:04 ....A 827392 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffb06a3ea17a07585091c800419bdbce6ed7d4ae1c4d5f04aa7f18b75c0addae 2013-08-22 13:22:34 ....A 56832 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffb1e461a32d827bea47c5c609f60eb13f08a516e283991c417650570e2ba0d7 2013-08-22 17:08:44 ....A 12800 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffb302cae5af9e9c7bd8655c572c552a1c0a93a7ab2bfd13c3d82c1888161ad6 2013-08-22 11:10:28 ....A 21472 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffb44aace00e37107af03fd8179d887bf19a07f036b9d7416b5091bb22141f08 2013-08-22 14:35:16 ....A 51700 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffb46fe52dd44e2130587108797e8511460ce63c40b4cc61dfe946a69c03dfe8 2013-08-22 13:41:10 ....A 147456 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffb6f15a434f560b2ea7b1dc2487e34f20716d8aec91d24d61c3d7ee674e9dc3 2013-08-22 16:57:08 ....A 41800 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffb73667d3bae068bf34ca2d91defe0e72b93a350e37a1e0be5f6ba2776d4540 2013-08-22 15:03:56 ....A 2776192 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffb7f4a71d147699bf56968add7d54b0827ee65501d90266ae06646898639f15 2013-08-22 13:38:36 ....A 86446 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffb918ef3c96c43fb6be070f832a42555f5bf36142f607e56adca66ce25b1b79 2013-08-22 14:16:08 ....A 248807 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffbc04ba7ae775ca4f516d7db671f4b49c791f2cd126d4eaad4f4c4b2de6c9c7 2013-08-22 12:51:06 ....A 143416 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffc54ab6438b4f6602895af587db7af42295b7633eb5e516bee279627cc5000c 2013-08-22 15:09:38 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffc719fdd21c6c00c339b0d4639f78158d91ca2878b8f9f36f74326dc3f4c954 2013-08-22 17:01:58 ....A 39428 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffca2178379f6e77f260c9b5c4043ea1f2f452f6c1593bde6947ca75ce87bc99 2013-08-22 11:40:20 ....A 131072 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffcdaa5cb874455f7106a1e08fc0e03023b84ff59283311cafee713769c6749e 2013-08-22 14:46:18 ....A 30216 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffceefea7e036b1a3af76e4d9292b5c436072f491e62333097a085e01e7cf03a 2013-08-22 13:28:16 ....A 21504 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffcff85191c9d4b740c8f2f354b54688804c4a08c32b92c2bb518b3d23691d32 2013-08-22 10:58:28 ....A 388096 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffd182c74135e629ca8a10720dfed2293861fe6684b3e9f762a402eab45fca92 2013-08-22 13:47:46 ....A 1010176 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffd2f9321939c48efd238a7c5b11c8d3cd1700fe59475d16be3cfe3f449de07a 2013-08-22 15:16:18 ....A 62464 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffd3f901f24cdfc9e7412bc4a1be02c12f4d02e1b018e020419412011df1f8dc 2013-08-22 14:01:10 ....A 126464 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffd4410c1b7859198b62f2cd5e06023e0a22a6e1db3f93726c1ddb08fe903abb 2013-08-22 13:08:52 ....A 3149312 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffdab994753b4e6dc9791ae7f16e82f5fd0cd54e231b3894877712389c446583 2013-08-22 11:29:00 ....A 69120 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffdb757464319c6270444a42e0a3ab3034943b3a82e6a37c8eea276b90f848d5 2013-08-22 12:51:54 ....A 153600 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffdebb918cf3d9daf1f74227dcb33d6de5c2f8ff381cbadcdb3ebe747867b8b2 2013-08-22 12:29:32 ....A 102625 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffe08183aa47584b2030624f2db9edc4a282fccebecb3ff08c2b8ecc092fab89 2013-08-22 15:43:54 ....A 2833408 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffe267213854d36b5d6b6e28a6f97d412d61e6390de32bf997354853e9e8405c 2013-08-22 14:08:36 ....A 18894 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffe343711d5942503624a571374c49e84592db8ca68283917a6c07eaca9f5a58 2013-08-22 17:56:44 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffe4905b65cf9cd198a3a50cf6f1abbbe295534d46dbeb78001d3662f4a9119d 2013-08-22 13:53:30 ....A 40448 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffe5e897b7b7491413c5ae39001ebc45f8c3ab8ee19baab2e31307a865b629a6 2013-08-22 13:08:18 ....A 1064142 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffe77221bf58d33df693ee2e7acb6c98f45638f2c37b8dee342e9cbac91acc72 2013-08-22 14:47:04 ....A 70272 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffe7793033e816de0d429e7ae5537ca065c4e7ef3f5de4e705f8febc07b6c0ee 2013-08-22 11:29:18 ....A 2554368 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffe887936ef945df775695f3da4f2901c0b99595341f0b3f507c1d3f58fb3863 2013-08-22 14:35:32 ....A 1024000 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffe8bc55e72d0d678ebb4c15a367177c053a2c32172db202a641125d3731b135 2013-08-22 17:39:04 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffe953236da8ca2a5079ab32ed75b70f0fd3eb58d63fdd243711a17d581d5832 2013-08-22 10:49:02 ....A 21330 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffea070b37cce8bfa611c6d348eb28c0e5ef32e0ab17f4169722c07181f03c9f 2013-08-22 15:43:34 ....A 560640 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffeded172d6a9c7cb98b4a07ee4286cac066fb1167242724cc9e0b66b01850bc 2013-08-22 14:18:58 ....A 392704 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffee18a5d597a30a9c2a50acd96d9f1cd38cbac72992072401e8b0d9980cd6cf 2013-08-22 12:36:54 ....A 2759296 Virusshare.00086/HEUR-Trojan.Win32.Generic-ffeeb87696ff384f4ca754adfb23a2a6e0065c4aa7e149f4fbb744149c16e49d 2013-08-22 13:47:14 ....A 47616 Virusshare.00086/HEUR-Trojan.Win32.Generic-fff1452c24d9b67aaae858b245066277a25b0078d56c51c49c291f215486b932 2013-08-22 11:32:38 ....A 192512 Virusshare.00086/HEUR-Trojan.Win32.Generic-fff461d0e93ae935d2ab17ec8fbd47c7de71810d69eac5d87b75391793ea8cdd 2013-08-22 15:05:58 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Generic-fff60a51882f16621a05db0b6f9003cc1b390bcb8dec51b835ddffc84907879a 2013-08-22 13:38:04 ....A 2635776 Virusshare.00086/HEUR-Trojan.Win32.Generic-fff807a176fd97eb14adaaad06a190bea679739bb3a31701bd8931e6f4b35822 2013-08-22 13:30:48 ....A 905216 Virusshare.00086/HEUR-Trojan.Win32.Generic-fff891a0c4c27c776608f45a931f12633cfcaf70450f0a303a33ea67c61e72b3 2013-08-22 12:21:02 ....A 22672 Virusshare.00086/HEUR-Trojan.Win32.Generic-fffcb3b19b9eaf90fae95561a11a87b79e10383e72dba4f578aa5cf0c3d0297d 2013-08-22 16:32:26 ....A 131088 Virusshare.00086/HEUR-Trojan.Win32.Generic-fffff8bbe88dc556b5de43f94eead421ccd9e5f5d8f79968c0f77b880bb1473e 2013-08-22 19:34:10 ....A 136823 Virusshare.00086/HEUR-Trojan.Win32.Generic.Cds.a-070d3d295c4e0641e2d1a6c3c208555e2b25d536474c33875b88a573541297ad 2013-08-22 12:59:56 ....A 193024 Virusshare.00086/HEUR-Trojan.Win32.Generic.Cds.a-fbf18f28c6f473cca6ac9d7b7db9281f71d587172e8583fdde50fe6d47df13a7 2013-08-22 18:53:22 ....A 755200 Virusshare.00086/HEUR-Trojan.Win32.Hesv.gen-089f666642af622f167fd8adea9160536681ca48aff84bf700ad6e608c1aa083 2013-08-22 20:07:00 ....A 683380 Virusshare.00086/HEUR-Trojan.Win32.Hesv.gen-0d906cca7ef324bd0755baeddf4a5a4e2647cbe4a319fb516651c619ef15b70d 2013-08-22 20:51:44 ....A 1118720 Virusshare.00086/HEUR-Trojan.Win32.Hesv.gen-669ed78c32827b4b639a4998f7309a2beba7c4bd298e51969d6ab37a51ef1ee3 2013-08-22 12:28:26 ....A 796672 Virusshare.00086/HEUR-Trojan.Win32.Hesv.gen-da6e823e02f0ec1175a14357ccc1d704944e51071d6f5b2e5c07503872656ea6 2013-08-22 12:46:28 ....A 304640 Virusshare.00086/HEUR-Trojan.Win32.Hesv.gen-fe3cb42fefb17ad4763a0f3bc6c8179c1124cf6da4ce0ed600ab25c239ad5a1a 2013-08-22 10:51:04 ....A 387584 Virusshare.00086/HEUR-Trojan.Win32.Hesv.gen-ff5820eadc28006ccb19cf21db68ee465106f615ab805506b564c95a5f3479fc 2013-08-22 21:43:56 ....A 657745 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-107fcbcf1ef5dab631737bcea72ec444bc13e08b6f0b73e1b3b467b42ebabb11 2013-08-22 12:56:26 ....A 1622227 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-267d8c8f5be8639b305029285659366735e43c31121ab39405dad39d144c3b93 2013-08-22 20:23:28 ....A 239192 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-306dc55e2d1a7b51de2287f12d1a6059ff4381019d69c1c613133e03e9c4155a 2013-08-22 18:58:46 ....A 285267 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-46600577c4d3c4e279196e7acd35f37fd29ae3992ef11c0aa80888e2b3b5f3fe 2013-08-22 19:32:16 ....A 432640 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-4ef00586c90e581b80c96b91877c1519d2aaff95fb8c8aac57c1fe0777c0aba2 2013-08-22 21:45:18 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-5912a2d977610f29ef2f4f2163752bf65eeaa880e3a8628bd559c6076251d3c5 2013-08-22 21:49:44 ....A 106508 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-59394ab8de38b4de6fe09f388735a18e23ca327a9f4372c7748b6fd3249af478 2013-08-22 20:53:42 ....A 20480 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-60660887834121110cf690d7281cf241013277c07c3c942ad27b6a3dec1ca1b6 2013-08-22 21:31:50 ....A 36876 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-671c2f0649a2a06b78cc4591da11c510c2598efad7ed317a607b9322940ffefd 2013-08-22 18:21:14 ....A 559104 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-78dc6cd22e540b8110334e2db23785f6a33b1fbf7b2224af73e38191dda410c7 2013-08-22 14:30:46 ....A 90682 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-f2c2225d3294b033282899fb2c06d214f41ec0351acf005ca60543d797c25ef4 2013-08-22 12:34:26 ....A 94971 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-fa270d2d2dda2fa2ec4802fc7ff3d9aa22b834269b3f14ff09cdc2267d173b4c 2013-08-22 15:16:50 ....A 2341376 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-fbebb7c1a8961ade697c33a4b09c4c0fa1110b92b4b934b919ee1922a183729d 2013-08-22 15:03:48 ....A 9066885 Virusshare.00086/HEUR-Trojan.Win32.Inject.gen-fe5ccccc621ba6de5b9c00ddb3a124cccdbd709caec4e771c70e74734bb871f6 2013-08-22 12:07:08 ....A 518656 Virusshare.00086/HEUR-Trojan.Win32.Inject.pef-130eb442cf4a21ef84c14d486886eea24bccce56a5511af3ba05ccfac36467fa 2013-08-22 19:23:42 ....A 370688 Virusshare.00086/HEUR-Trojan.Win32.Inject.pef-1d663ffd33724b61a91e32902bf30766b28e14c58d076750bc9e95aea173ecd2 2013-08-22 19:33:04 ....A 669184 Virusshare.00086/HEUR-Trojan.Win32.Inject.pef-2ce4514287e2fc8ad32866660591b31963dda3985755eaa22ac122b466fc2526 2013-08-22 18:52:42 ....A 181760 Virusshare.00086/HEUR-Trojan.Win32.Inject.pef-4e11131bceb7d7ce42420ed9f4a9561dfb0f88a12506bf31b14b641171801815 2013-08-22 19:46:26 ....A 361984 Virusshare.00086/HEUR-Trojan.Win32.Inject.pef-586dcefb91c8c0e68ac905e56c2cc7cec427ff6b8c6f80522c6080714f9b069f 2013-08-22 19:48:36 ....A 540160 Virusshare.00086/HEUR-Trojan.Win32.Inject.pef-7728fbd5c47631081897cce90636b759ea38f8a4bfafbd25ecaa6b9ebe3aef5f 2013-08-22 20:00:24 ....A 569344 Virusshare.00086/HEUR-Trojan.Win32.Inject.pef-7e33467c31eb5a0ad36b3d8783f204cd7fd160f04907dfa07b5533210cffc36a 2013-08-22 14:32:12 ....A 397312 Virusshare.00086/HEUR-Trojan.Win32.Inject.pef-f9529602d3c4bafe9b979500d49b3354669b180a558e3a2c4ffcdae73a690b70 2013-08-22 21:40:46 ....A 1645294 Virusshare.00086/HEUR-Trojan.Win32.Injuke.gen-d37efa59e7f713f6c7aacee34c78b12b329ad3868145ba8da39017183b74d8d8 2013-08-22 16:49:44 ....A 1597440 Virusshare.00086/HEUR-Trojan.Win32.Injuke.pef-28fd3729a5ee3644aaddef5100cea988efe3f7c3f0ec0dc45260802e3b935b17 2013-08-22 21:49:26 ....A 2226850 Virusshare.00086/HEUR-Trojan.Win32.Injuke.pef-389308572b2643f474c021087fd57f11bcf593bbed162cf7ff948b28c202c8df 2013-08-22 20:03:54 ....A 278528 Virusshare.00086/HEUR-Trojan.Win32.Injuke.pef-46d073e696249b171a6a4ffa4adc3b5ed47000f9b27e3ae00c86933b0feb9733 2013-08-22 21:24:30 ....A 1191936 Virusshare.00086/HEUR-Trojan.Win32.Injuke.pef-51414f0a4787fcd0a6d663c3912aab37e2df569cb68e686839685a168c30f779 2013-08-22 11:00:26 ....A 1032192 Virusshare.00086/HEUR-Trojan.Win32.Injuke.pef-744d799b3c88db6b72d828fffe52a908cb402b86d4ff134658d7f0aa1637a752 2013-08-22 14:42:12 ....A 1443328 Virusshare.00086/HEUR-Trojan.Win32.Injuke.vho-ec5bb3637a79bc0c061c1cf9d5e987d629ea7566ab21aad5ba1ba1b0dd49f424 2013-08-22 19:45:22 ....A 12288 Virusshare.00086/HEUR-Trojan.Win32.Invader-0f594357d227dd45b843939542ae6b00b2b0b02c74288e8c44483b92166fc3b7 2013-08-22 20:32:16 ....A 122368 Virusshare.00086/HEUR-Trojan.Win32.Invader-12830fb3cf4f0b101dd7f80cea8e658b9d7c67f411396b099f6d100dfe315798 2013-08-22 20:30:50 ....A 364871 Virusshare.00086/HEUR-Trojan.Win32.Invader-13957a984a6ae2fb38a53e83ae62580f707b1d470d8493b06e167cb634d49113 2013-08-22 19:15:58 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Invader-1669ef48dfd3a951b8a0f2ca26e7856e4ee807f24cad7de9d02085f0288b65d1 2013-08-22 19:03:04 ....A 119194 Virusshare.00086/HEUR-Trojan.Win32.Invader-370ee31d32dcb9bdbe66e867e087747cdb4f6d1441e5550c91281758a0df7bf6 2013-08-22 20:40:06 ....A 368586 Virusshare.00086/HEUR-Trojan.Win32.Invader-4173995a9106ba578bed89d8e29f360fee3afe4c63859fd27167a65a77dd0cb0 2013-08-22 12:34:26 ....A 1037568 Virusshare.00086/HEUR-Trojan.Win32.Invader-43607a6ed6789209666f3e01598a1b87bcf27365ae0db0da38dd4c5a13a5aa10 2013-08-22 17:01:58 ....A 106496 Virusshare.00086/HEUR-Trojan.Win32.Invader-52f8daaf049bb8f3c162d0ec2345df20fbceaabd4e2e4b2af31ceb2ee6e4316f 2013-08-22 17:02:04 ....A 36864 Virusshare.00086/HEUR-Trojan.Win32.Invader-5932b74ea8ae2495024549e33a1a828feb4f05793882e8169e68f745a9137929 2013-08-22 19:32:56 ....A 520192 Virusshare.00086/HEUR-Trojan.Win32.Invader-62ca9da369bcfba84347582597c7f6076a495ebecc13464af659fa2a9ff53392 2013-08-22 18:37:52 ....A 122880 Virusshare.00086/HEUR-Trojan.Win32.Invader-6333694298236de3c0d28d1bca9698085d1a7574b45cd2cf295b33eb36fe183b 2013-08-22 21:58:32 ....A 3584 Virusshare.00086/HEUR-Trojan.Win32.Invader-731305ea0aa0160e74b46e6fd6eb3984a75fc1b0f583d169bfe5fa791a716f0e 2013-08-22 13:01:56 ....A 291227 Virusshare.00086/HEUR-Trojan.Win32.Invader-73cc4a683b1548ff0d9bac483f4783f3c8a64ce05db69a77ded7ebc695a24c20 2013-08-22 19:12:08 ....A 6656 Virusshare.00086/HEUR-Trojan.Win32.Invader-7fd34dc67c48df4ef08fe0492175c9f3cc4edb5955cf81a4d0a5066163d567e6 2013-08-22 16:41:56 ....A 57344 Virusshare.00086/HEUR-Trojan.Win32.Invader-9373067fa67114850d1ab7f21759c8263871080263ce13e7fc9f54a5f26a084f 2013-08-22 16:52:28 ....A 9216 Virusshare.00086/HEUR-Trojan.Win32.Invader-9b5edf65ddf65f641df89ab2e4ff818bd5d03ce6583bfb58151c67b0d8cb497e 2013-08-22 16:54:32 ....A 396288 Virusshare.00086/HEUR-Trojan.Win32.Invader-aa22124687d9d5526a92b1f39c4d5e865870d812bf1439c2e21b296dc0fdc33d 2013-08-22 21:04:28 ....A 90624 Virusshare.00086/HEUR-Trojan.Win32.Invader-c9d7804df8bc4041b5b309680e301fa532ad8542dc6185a8876a44d8a1560f2a 2013-08-22 14:32:04 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Invader-d001e6c5b6f753670fada56746776d955450f3196385b70c63aa4a7140ab2d14 2013-08-22 14:45:52 ....A 364747 Virusshare.00086/HEUR-Trojan.Win32.Invader-d90a71cf05306ce27dbd953b3ba32421be741df773fafd567b4c442de4d4d51b 2013-08-22 14:21:12 ....A 15360 Virusshare.00086/HEUR-Trojan.Win32.Invader-ebaf6620b5f73635ad58e9ce16b3bfc633ff600db2c69d63976f4a7ef88c1291 2013-08-22 13:25:38 ....A 7168 Virusshare.00086/HEUR-Trojan.Win32.Invader-fc36ec8d00109e51f5165e7af996b40a3ef7d7a13710f64335a8ee35af48ebe6 2013-08-22 19:40:42 ....A 36617 Virusshare.00086/HEUR-Trojan.Win32.KeyLogger.gen-0ba0ebfe873b6fb1f1c723eb7c63d6443b258e51c2c5cc15dd90ffe264dd54c0 2013-08-22 14:54:36 ....A 96983 Virusshare.00086/HEUR-Trojan.Win32.KeyLogger.gen-43b46d3d867a2179163f771c05f39f649ec737d036f71259fad3daac76620653 2013-08-22 19:50:22 ....A 96983 Virusshare.00086/HEUR-Trojan.Win32.KeyLogger.gen-58525686a6d97ecfb31eaced047fd2bde268bbd7f7716b57c3b41c4ce2479e31 2013-08-22 20:07:22 ....A 94732 Virusshare.00086/HEUR-Trojan.Win32.KeyLogger.gen-6a0e9722d9845bce967cbb1f8310d60dd4dd6c8ebf839b49870669378d30aa1e 2013-08-22 11:47:02 ....A 48357 Virusshare.00086/HEUR-Trojan.Win32.KeyLogger.gen-e8bfe76b9b03eec6429c4ee2ed2a6f544c12fdcc7f53fa572226ac573aee0b4a 2013-08-22 14:44:24 ....A 33803 Virusshare.00086/HEUR-Trojan.Win32.KeyLogger.gen-f885e3630cb8c15ee0cc61cef755fb24c1390fdb9902b8e47335566f70800ea2 2013-08-22 11:35:54 ....A 99562 Virusshare.00086/HEUR-Trojan.Win32.KeyLogger.gen-fb2acceb6c08c7163fd899131d30f2e0df239bd44a5d4c29753d45e46ec83567 2013-08-22 12:25:04 ....A 96781 Virusshare.00086/HEUR-Trojan.Win32.KeyLogger.gen-fcb71cc67e9c3ac42d816bb006afed3db8b0343f598e827a2d9413006024fe96 2013-08-22 17:54:54 ....A 1782981 Virusshare.00086/HEUR-Trojan.Win32.Llac.gen-b09545b28c9c18129a8a903c24b50b6dd0651e8c79cf5a030c716bad8eb81742 2013-08-22 21:12:08 ....A 9418 Virusshare.00086/HEUR-Trojan.Win32.Madang.gen-14144881435c794b3c77757c74dc427018b13c8a06377a2da6997881978f6aed 2013-08-22 19:31:38 ....A 134317 Virusshare.00086/HEUR-Trojan.Win32.Madang.gen-239c9e02ccbc62df81341ef259bc3314cb8a1d5b6b02cbfe53572af34075d4f6 2013-08-22 18:51:12 ....A 108039 Virusshare.00086/HEUR-Trojan.Win32.Madang.gen-2ad63f844c782bc1b93b413f7473b48bdac605e9a19efd003139d346b6245ba5 2013-08-22 16:39:32 ....A 8591 Virusshare.00086/HEUR-Trojan.Win32.Madang.gen-4ce43a2ee26fff178bcb8157d3b003d09ea5fb470ab7669f3e8bbfa913d1d769 2013-08-22 18:22:48 ....A 58142 Virusshare.00086/HEUR-Trojan.Win32.Madang.gen-97944a334e762c54ece442d87b1561780be4db2aafa533cad7eb87fdc2b8e054 2013-08-22 16:23:14 ....A 225680 Virusshare.00086/HEUR-Trojan.Win32.Madang.gen-9f90e3e0bbc45fcbace53b8aad23109046553cb8cd7ba54beca5a7a2dc5ffc73 2013-08-22 16:57:50 ....A 380510 Virusshare.00086/HEUR-Trojan.Win32.Madang.gen-b0f0c082c2796e976bb0a0f7fc8ce5f4d327348854a2664b05cb505619d093f8 2013-08-22 15:49:04 ....A 8591 Virusshare.00086/HEUR-Trojan.Win32.Madang.gen-c8f85ed50945af4ed9fce20fb3be956b02a40eb6b09ecaf72db43e5cf5f742f5 2013-08-22 14:24:56 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Miancha.gen-04775f178c49c5a9e84be01ad54c069a9e9c0ad9e490ddee428aaff7b0a90d96 2013-08-22 18:55:16 ....A 20992 Virusshare.00086/HEUR-Trojan.Win32.Miancha.gen-1da62e6ca5163bd50297fbed0da27e8e726fa18d31f9cd1ce6da7f31e12e760d 2013-08-22 12:32:52 ....A 164929 Virusshare.00086/HEUR-Trojan.Win32.Miancha.gen-eaf7cb6f4f71d0dc52183f658e56620d53e40be34960656a6e5d78a5a1dc718b 2013-08-22 16:59:12 ....A 1768920 Virusshare.00086/HEUR-Trojan.Win32.Miner.gen-1c2981bf696bc0cf0639a14fd6ab5bff1e639e83f3c97c6ca76322545f7d4a58 2013-08-22 21:28:48 ....A 2066935 Virusshare.00086/HEUR-Trojan.Win32.PassRAR.a-30450ed76a53bf9cf620ed9d72822b7a8207f451db3e92ef984b43c76d7b6747 2013-08-22 12:59:26 ....A 125440 Virusshare.00086/HEUR-Trojan.Win32.Pincav.gen-f962ed51bcc3009cd110f9b72f358b1ac10e4ac2e189416b6e69065a45369edb 2013-08-22 16:30:14 ....A 611802 Virusshare.00086/HEUR-Trojan.Win32.Reconyc.vho-0e77f221aa2714590ffae2b3f435491db33ea60a4d0b37e79f89ee41b36f5a04 2013-08-22 18:30:54 ....A 139264 Virusshare.00086/HEUR-Trojan.Win32.Reconyc.vho-2c8b8bf3e9fa0fe8e169e0ec909be40fda53c3bf73918fad17c4bf936b7d2fcc 2013-08-22 14:27:04 ....A 127163 Virusshare.00086/HEUR-Trojan.Win32.Reconyc.vho-f4b2323deac35090b437e14a16f824598e41e86b8375939c96d435a10b4353d4 2013-08-22 17:00:58 ....A 176128 Virusshare.00086/HEUR-Trojan.Win32.Refroso.gen-7f67eb872dba41db3dafc578915ca86f1d95dc8dd8de70e668e045117317164d 2013-08-22 18:38:18 ....A 4834378 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-080a6cf018025a35616dedbed6ef53b71204782908b72def8328a531b56b7187 2013-08-22 18:59:10 ....A 94720 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-1d718f28bfee91f9c79580699db5c3de91b0c14775ff80922458cb0d7a685000 2013-08-22 20:18:54 ....A 3227494 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-2000273fd2d601fc8ec115a80fc4213fd9faa6e032a2063e790b773d52b0a256 2013-08-22 21:12:28 ....A 3881848 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-20454ebd58c9b86187e95325bd9e32d31667c258a5f5ebe3b49330a351422871 2013-08-22 21:17:18 ....A 3862902 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-2098d5c47ee9a7b0dfbe795ff885dec3f376314fe48f0e9c96cd945bb7135b2a 2013-08-22 21:23:38 ....A 3227500 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-22141027df9c23db161fada0a187a7cbbfdf0ad127c887aca55b8a26efb8d57f 2013-08-22 20:30:42 ....A 2983341 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-221abe8575995d2bddc24af3a5b36817444e2f5ad03bf83d15aa603512baa1ec 2013-08-22 20:39:30 ....A 3740052 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-2233996cf5939ae3004c4c76219683de5d252e62543d41d7bbb5fcb4984b8e57 2013-08-22 21:47:02 ....A 2590712 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-225144a53aa1fe876a17b469a0a5a12608b5c9cfe08d7270dc105edff0bca2df 2013-08-22 22:05:24 ....A 5116733 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-295c7dc24fd007d06741ddd97624d56a5bb67d970cecf1023065e5181dfebf94 2013-08-22 18:29:54 ....A 921848 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-3526691a58a08113aebe41e78131ba7e24c295f4d1f7fd947293bf6bd28afd04 2013-08-22 18:59:14 ....A 2514017 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-374c6e474314fd385c2999c017803a2d8dbd40a6f56f0832469347fa41fe5d62 2013-08-22 19:14:54 ....A 5118137 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-3808419f338f15f2200e50bc51efab06edca1e465bc5eadbaca4dbdccd2a7568 2013-08-22 20:56:14 ....A 3013019 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-3924c8acaebfac63858d377b1d3914ab5f9fec108b4f106bbaf01a4ca1fef301 2013-08-22 20:45:50 ....A 2594416 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-41626557b0b5577e25baabbd14665101305b80931c08e24ef09d4667401f0167 2013-08-22 20:21:06 ....A 3009624 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-5795af9738806285fd042636380b993b4e01987fb5a96aa84961a52e9d6d9848 2013-08-22 21:57:42 ....A 4404509 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-596521f8f16f561e80fa9158b447f196f383584822b173144fddcd366bc9b07d 2013-08-22 19:27:58 ....A 274432 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-5dcffccc55c0de6669b3015a271070438da7c405f08d097460b4b2c8c6195278 2013-08-22 21:16:42 ....A 2594416 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-612c30d0372261c1d54a4ed26c4b96229400625781639307b07c86a2d0406c23 2013-08-22 20:03:58 ....A 4498296 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-625c12bf3de9b3e19a361424b2653cb63982d8a29646fc715d4eeff1fb3dafa4 2013-08-22 18:33:10 ....A 4886598 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-63a29d84543addade5747cabdc78d2e2776e0d06fd9f4ce65feb8b064f24b0ed 2013-08-22 18:33:04 ....A 4446022 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-63beb93f04744b3ce636863239c2f51ac72d3731d7b54e86bf1839851e983153 2013-08-22 21:22:36 ....A 5053193 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-6586c1d720d91ef0d4e766bf5b7688730e1c996eeb7bbf0e0f903426d35f14f8 2013-08-22 20:39:22 ....A 4830132 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-65c60f4bf42c54d08c26f6bf6d2894f6ce38383abb2b7fc8832caa93bac1ad61 2013-08-22 21:24:38 ....A 1692256 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-65c84d99d11cffaffd4ca75a83045983b8d95bb35b8dd8b254d05e58a54bb2c1 2013-08-22 21:19:00 ....A 4578782 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-6619ef9a09a7b2a7a04f10f82e27a8e862a79ff516581035f123a4a9e2fc8e51 2013-08-22 21:30:30 ....A 5218409 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-666735950037190612b9058190cc4c0d96d0e8e46e1b8638582660d9f2bd3616 2013-08-22 21:23:44 ....A 5162766 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-668f8d352004ebe4ef05cfeaf5bf5acf2bfb5454d30814c7457149983f806604 2013-08-22 20:00:10 ....A 3612999 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-683c6678afadd62b572044cb077b202494deb71385ae0200aed376cc9dfb8373 2013-08-22 20:05:42 ....A 4962835 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-69bc864d23de41aefb9953711b5c675467652d72e1c77f348d48eba9be79dfba 2013-08-22 19:14:32 ....A 574464 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-6a27d831ffcc060332c849325516cafab6fb8f3704fc5d3876619e06df4f7187 2013-08-22 18:20:24 ....A 4999583 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-70146eeb99cbcbf8a15770bd71af45aa2a05383e6ef2b6964516bc7618ccdfa2 2013-08-22 19:20:52 ....A 3778192 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-704dfff4184344fdf5c77b5fd0b2eb1386a1843e3e4fd0f27280f65ef8e13ee1 2013-08-22 18:55:22 ....A 4355691 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-708ff6bfe46d2cddc7b4f0e0895cd3adf3acebde9103e6d1b7f32efe6764044c 2013-08-22 20:26:32 ....A 2561153 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-70eae5e4129b49aca6f486205ad8e3b1edd568db459dbcc8c5a513433106d221 2013-08-22 20:18:48 ....A 3756996 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-712341011e7ef463b3f0b3ed64149f159171000870f31585d67690bfd2d215b2 2013-08-22 21:35:04 ....A 4389572 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-717a6e000025d8db19a76accb26d4442bcf67d14068bc54afbed9a6656afa632 2013-08-22 21:35:44 ....A 3344665 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-71a9b58a383524713ff5ff498b909a042d71205f57eb63567525a035e067be76 2013-08-22 21:57:54 ....A 4852706 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-72e5fa2feb8777d7492edd884e69ccf86e78df61520eac18b041c79c549e6288 2013-08-22 20:42:56 ....A 5181704 Virusshare.00086/HEUR-Trojan.Win32.Scar.gen-7352bdb7ed539cdf30aab223461ff7f4c4ab173e673efac143f521ecb7fa8a8c 2013-08-22 16:35:18 ....A 16456 Virusshare.00086/HEUR-Trojan.Win32.Scar.pef-30a91bf72b9f4abd9321b3ef56b5145da44ffd5ce3da9be94df1f9c2937be98a 2013-08-22 12:25:46 ....A 29184 Virusshare.00086/HEUR-Trojan.Win32.SchoolBoy.gen-ed60aecbaa372ce600cde4d81488330b0cf68a40739efb93d31dea8cf90127aa 2013-08-22 20:13:24 ....A 81920 Virusshare.00086/HEUR-Trojan.Win32.Sefnit.vho-3b2690e1069b181ef20622491bf0c11a8fcdc6c6a12e34917b4e94803294ed95 2013-08-22 20:02:32 ....A 28694 Virusshare.00086/HEUR-Trojan.Win32.SelfDel.pef-4e91d648133bff0114496a77e7f504b47af6514e003df536d74e2c4d69323925 2013-08-22 14:59:12 ....A 29205 Virusshare.00086/HEUR-Trojan.Win32.SelfDel.pef-ff5e6878f033962d95b13fad72bdcac47f3bdb163d1fd8b8425cc5d7e47555c6 2013-08-22 19:15:04 ....A 14336 Virusshare.00086/HEUR-Trojan.Win32.Shelma.d-078e12a58d7c00f348a3079df1c38787215eda32f4cd2a6bf0fce031d8105794 2013-08-22 18:34:22 ....A 604160 Virusshare.00086/HEUR-Trojan.Win32.Shelma.gen-1f0804e6eef09482a7f481e1a15c20fef2431282af4c2865cc75245bddc2ea5d 2013-08-22 14:55:20 ....A 259584 Virusshare.00086/HEUR-Trojan.Win32.Shelma.gen-34451840cdf149b32043b4e5aeec5df6c0d214a93b6fe6f0f434f085b6883f46 2013-08-22 14:38:18 ....A 3933184 Virusshare.00086/HEUR-Trojan.Win32.Shelma.gen-d82328c576ff29e4e6ab8e8a029afba6fb21dfad345e5653441409f72ea20049 2013-08-22 11:23:28 ....A 265216 Virusshare.00086/HEUR-Trojan.Win32.Shelma.gen-e7d90e553932c8e85c11d111be5f1849a5e3ced198f064ea714fb0d1597b581a 2013-08-22 12:19:02 ....A 197632 Virusshare.00086/HEUR-Trojan.Win32.Shelma.gen-e9cfd34f63e7509b0f806800b39b3aa3cefe9d4d325946cca17f6a233bef53cd 2013-08-22 19:12:54 ....A 396800 Virusshare.00086/HEUR-Trojan.Win32.Snojan.gen-275b1d3686c3a6f0e0211894c6eb103ddcde71a74d41184a7905c6587c3bda27 2013-08-22 18:41:32 ....A 260096 Virusshare.00086/HEUR-Trojan.Win32.Snojan.gen-37835505c492e45d12c3314e32ab1b8d571f13e4913b7fc11a5c9b0afb628f54 2013-08-22 13:22:12 ....A 318976 Virusshare.00086/HEUR-Trojan.Win32.Snojan.gen-462ca03a4f91a0ab43c9a115d53c3f24e4fd721b110ccc8ad40a98ebbed66f52 2013-08-22 14:22:22 ....A 397824 Virusshare.00086/HEUR-Trojan.Win32.Snojan.gen-51e8fd6b9a871c6b81b6856f1c84c30071344bcef7cbe733db69babc0ee30db5 2013-08-22 20:12:28 ....A 354616 Virusshare.00086/HEUR-Trojan.Win32.Snojan.gen-5b5b347ccdfc96131b2e97cb880f9792f3e69e43673b635aade5a54ebd7894a0 2013-08-22 18:22:54 ....A 394752 Virusshare.00086/HEUR-Trojan.Win32.Snojan.gen-6479333c1f38f0c45b0faa78da01930c89ef4c8f1caf03887a2df8db3d587ea6 2013-08-22 15:18:24 ....A 231424 Virusshare.00086/HEUR-Trojan.Win32.Snojan.gen-65d4227c1dc53a0491c06ac849085b9b5a9690532abe364c18b3d4ce963d7cf8 2013-08-22 14:32:58 ....A 145408 Virusshare.00086/HEUR-Trojan.Win32.Snojan.gen-f539a86e44bea4295a429f1fec97144ecf38e619bc24336a03d4104b138cbbcd 2013-08-22 14:28:40 ....A 63488 Virusshare.00086/HEUR-Trojan.Win32.Snojan.gen-fe04ac73225750799d13afabf7ac9ba88186fb32576d1aac075fffd18c22d2d0 2013-08-22 20:36:00 ....A 74651 Virusshare.00086/HEUR-Trojan.Win32.Snovir.gen-5126ac8835bc6f4acae92a4d03a87a6469db6288230505e130603ae6d2ed0024 2013-08-22 14:18:48 ....A 158316 Virusshare.00086/HEUR-Trojan.Win32.Sowatohiko.gen-9fe1a409b927b2695137c19d7a9c70f70460b19d12f3c82eb2a6d49f04048eab 2013-08-22 20:08:14 ....A 28160 Virusshare.00086/HEUR-Trojan.Win32.StartPage-074573a88dac0c64601b4b2d1a84e20dcc47f027d502a21ba9de759ea10efd86 2013-08-22 18:09:08 ....A 8255 Virusshare.00086/HEUR-Trojan.Win32.StartPage-0da47657d615a863b5eed2f0edfa46f0ce1000dbae0414edc83b09e68e80bbe0 2013-08-22 22:02:44 ....A 722088 Virusshare.00086/HEUR-Trojan.Win32.StartPage-204904c8fdf8b11e5d5c1922c84b285bfe2a2f013d143b03684792aaa5939ba2 2013-08-22 19:45:00 ....A 845312 Virusshare.00086/HEUR-Trojan.Win32.StartPage-2855e741e7e235fd42af5e093bc5a9dd3ed5662bb137e160527f0601a50804c9 2013-08-22 19:02:50 ....A 382976 Virusshare.00086/HEUR-Trojan.Win32.StartPage-4b3d957734182764fe5f7d4078c7f8395be53be97f9c1da68574ebda2dedfdc8 2013-08-22 19:15:20 ....A 2387968 Virusshare.00086/HEUR-Trojan.Win32.StartPage-4c90a88710bfec708ce691b0f28abcc5af25d70478bb2c465f79db4280033c1c 2013-08-22 19:22:10 ....A 59418 Virusshare.00086/HEUR-Trojan.Win32.StartPage-4f3a1c2ec413e4e0687a5c2cc6bbc470dd41ca6ee7efbcf6fc197e18d9e0efc7 2013-08-22 15:19:26 ....A 1171456 Virusshare.00086/HEUR-Trojan.Win32.StartPage-55ef0cb1630d144dc1f8715a59c993e6dfdee85dc347055afeba4f14266e35a1 2013-08-22 16:08:02 ....A 100328 Virusshare.00086/HEUR-Trojan.Win32.StartPage-5a0cd28438e89dc516acada6859d4f7751e6a75b1ff6b9b33babac9ba45402b8 2013-08-22 19:37:52 ....A 723712 Virusshare.00086/HEUR-Trojan.Win32.StartPage-6ab3ce15255a15b59a6e052bb62026599df4268b4e864226b0509336076c65d3 2013-08-22 11:48:28 ....A 911872 Virusshare.00086/HEUR-Trojan.Win32.StartPage-71e9b637e3ca32611b4cb1f5b8b26a60f5b7e5dc7a9fa919be8b31c2738e1a18 2013-08-22 16:22:38 ....A 281701 Virusshare.00086/HEUR-Trojan.Win32.StartPage-73ed94da533720719324647620fb9ae6817e36e05b5b8a9dcb222804a9fe9052 2013-08-22 19:44:26 ....A 246272 Virusshare.00086/HEUR-Trojan.Win32.StartPage-79df8373f46bc18128532b5ce37fe610f6dbc94cfee101dc56935fd944a5ea9f 2013-08-22 13:57:06 ....A 26624 Virusshare.00086/HEUR-Trojan.Win32.StartPage-fd3ef614bdcd7722470f54add04ae2d5f6d86a9ca72519f69b2b03960c491976 2013-08-22 18:40:56 ....A 1799376 Virusshare.00086/HEUR-Trojan.Win32.StartPage.gen-1ae96138ce18cc92263949da1cc2a8a1dadc46357a9b758c4b90bf3e13d811e6 2013-08-22 19:45:56 ....A 1799376 Virusshare.00086/HEUR-Trojan.Win32.StartPage.gen-1da40bfbdeb7a3305bacf627507b07adc2282105268c61b82122fc8227ddb646 2013-08-22 20:22:14 ....A 2567310 Virusshare.00086/HEUR-Trojan.Win32.StartPage.gen-2946b98758e74a6f88b54c1bcfed20991fdf70e6debfa22d150ab56ea0439edb 2013-08-22 15:12:40 ....A 1799376 Virusshare.00086/HEUR-Trojan.Win32.StartPage.gen-d95cc8c042d2004341bcfd3b4fec237f892bb997f9fb0f5d9e4fed3de7611ccb 2013-08-22 15:09:36 ....A 259232 Virusshare.00086/HEUR-Trojan.Win32.StartPage.gen-fa165ef640ed3ebb6a3a659752c4e51af258bdf05415a0fd90b289047f5d0467 2013-08-22 19:35:12 ....A 793088 Virusshare.00086/HEUR-Trojan.Win32.Staser.gen-1de82fa3658e1f7fd8af88211d366786ea711957255997d800469ded7d4b5b1d 2013-08-22 15:52:58 ....A 828053 Virusshare.00086/HEUR-Trojan.Win32.Staser.gen-49f6cee95ae85bbbfd6096baf417beb283cce31cc9e5c8bb19a7beefd8132583 2013-08-22 19:12:20 ....A 821374 Virusshare.00086/HEUR-Trojan.Win32.Staser.gen-552dfd1e617dbb849cd72b62be8b445d909aeec1ece4e1efb9dbef85ad1fe77b 2013-08-22 19:45:00 ....A 776704 Virusshare.00086/HEUR-Trojan.Win32.Staser.gen-7bebab0ed9f77c1e0732c9b4393658735d6ed744fa51173be194f8310903bea6 2013-08-22 15:40:02 ....A 808960 Virusshare.00086/HEUR-Trojan.Win32.Staser.gen-b40c7915af4ce1a58679b4431cc867198931593a4196cb55804b334cc2f830a3 2013-08-22 18:26:26 ....A 143020 Virusshare.00086/HEUR-Trojan.Win32.TDSS.gen-3e7ac843d1b7f224bab425d3c7c8a50a6363d31549a7f6974a759c793cb704c4 2013-08-22 19:35:32 ....A 101656 Virusshare.00086/HEUR-Trojan.Win32.TigerShark.gen-2f31f332359b697ef2398cbfc2b7924c6380d149c5ee44312d2880652dd5c6ea 2013-08-22 21:42:42 ....A 16896 Virusshare.00086/HEUR-Trojan.Win32.Tiny.gen-304bd644c8783c0eca3374c5eeeb95bb0f9c5d3aa6a2de9045e1abe48a0436d2 2013-08-22 18:53:38 ....A 540726 Virusshare.00086/HEUR-Trojan.Win32.Tiny.gen-3fd90dc06c98652ecb009a65f57119dd989c71358cbb841336b630649e3f2ef6 2013-08-22 21:21:46 ....A 646958 Virusshare.00086/HEUR-Trojan.Win32.Tiny.gen-72695300ec18dbe4dde0a28ecb1dbec319f97430c3e8a38d6ca517752bbe79a8 2013-08-22 15:13:34 ....A 512887 Virusshare.00086/HEUR-Trojan.Win32.Tiny.gen-d4b12cd741213c94bc1361b6581f6a854515f2ac10a9d3560c3572efaa419455 2013-08-22 14:54:06 ....A 4096 Virusshare.00086/HEUR-Trojan.Win32.Tiny.gen-f1265c88f0077009eaa18db413f156cc7ad8d41dc9d797dd1032b0e0ae9c40d5 2013-08-22 20:39:06 ....A 49152 Virusshare.00086/HEUR-Trojan.Win32.Tremp.pef-5002b2fe655faa06a0aea007a7c52987c108f1f539943b5099d0afd3f2dd74d1 2013-08-22 19:55:14 ....A 163423 Virusshare.00086/HEUR-Trojan.Win32.VBKryjetor.pef-1cbf8f880ce4fc89da30aae894d7517aa38fd6e409370db67beeedb6e5f9b0ad 2013-08-22 18:48:22 ....A 1193885 Virusshare.00086/HEUR-Trojan.Win32.VBKrypt.gen-7c3e02ba54745a774536ed1663091874b235ce3bfe17c7e6d405828cb9fca13c 2013-08-22 11:43:28 ....A 305152 Virusshare.00086/HEUR-Trojan.Win32.Vejoxi.gen-e002e8a042224f459e95cb576fa1beeb44a822f2a733ce7d151eb5903ae18cf5 2013-08-22 16:35:14 ....A 67072 Virusshare.00086/HEUR-Trojan.Win32.Vilsel.gen-35c76f6b8d6b24bba686fbed9d40cfe661ac7e09f3a9e7b17d22c2008ed91e87 2013-08-22 21:18:54 ....A 1821708 Virusshare.00086/HEUR-Trojan.Win32.Vilsel.gen-601eb0a59d496bab2c01558bd67cb4373a71a5b0cf93725406d260699596038d 2013-08-22 19:07:20 ....A 4125282 Virusshare.00086/HEUR-Trojan.Win32.Vilsel.gen-6335bb3ac83c46353c6ccc0ebc69f469b10907cecbaeddb558be37b6c6faaa37 2013-08-22 14:57:54 ....A 419191 Virusshare.00086/HEUR-Trojan.Win32.Vilsel.gen-f329e31491717770076a11cdf6bdf600169b07b868136ee7b691e66e6df8ed74 2013-08-22 11:12:46 ....A 467462 Virusshare.00086/HEUR-Trojan.Win32.Vilsel.gen-f7066049e746892a2e7913b6c05ae7d89019194db0f95e88340de443d9a9db27 2013-08-22 19:08:34 ....A 158327 Virusshare.00086/HEUR-Trojan.Win32.Virtumonde.gen-2f9fb779d1654f3679036fad5132ef4c9034d48483dd6b11fb85a01656e73cd8 2013-08-22 21:27:54 ....A 158424 Virusshare.00086/HEUR-Trojan.Win32.Virtumonde.gen-31938ef1229e23b3c738809c94a1010c7065ff995ea97ceb9b9d9aa98beeb28b 2013-08-22 18:13:06 ....A 158324 Virusshare.00086/HEUR-Trojan.Win32.Virtumonde.gen-3aa89103d6ae5c27b957505aa52b315fd33452ba7fe8c12234947a6eef30df92 2013-08-22 20:38:06 ....A 220945 Virusshare.00086/HEUR-Trojan.Win32.Virtumonde.gen-66c3f6b8737a16d1be2a48af231019864a9f32b6a316694ca0e33e0ac33aa17c 2013-08-22 13:08:20 ....A 221384 Virusshare.00086/HEUR-Trojan.Win32.Virtumonde.gen-f81b600dc3661a45020229871926bd77bf7380ebf69614dbc27cf56e9d9565d2 2013-08-22 11:17:42 ....A 221390 Virusshare.00086/HEUR-Trojan.Win32.Virtumonde.gen-f878a4ad90b7b142290ccb68825ba34e12df3e59857a9e55b6400b01d5be6620 2013-08-22 19:16:38 ....A 147800 Virusshare.00086/HEUR-Trojan.Win32.Vucha.dc-7ee38247acb4a5942e38dc2221912b24de56fd1d2f28fc2eb8d48ac0acb146ff 2013-08-22 16:34:38 ....A 15872 Virusshare.00086/HEUR-Trojan.Win32.Vucha.dc-b47bdf7b71c89591bd5ac78ceaaa5688a36dc7739946eb873b3447bf0c74e45d 2013-08-22 13:09:08 ....A 216576 Virusshare.00086/HEUR-Trojan.Win32.Vucha.dc-fbfaf2052ea613c4ff40b7226beedb5827130bacfc8d09be19380cd2467eb258 2013-08-22 13:56:14 ....A 132784 Virusshare.00086/HEUR-Trojan.Win32.Vucha.dc-fd4139e571dccd947d35b3ac221c400eef51a652aee997ad2b96539cb0238328 2013-08-22 19:22:14 ....A 1136640 Virusshare.00086/HEUR-Trojan.Win32.Waldek.gen-548044165a5627ef507918e3f6e231228d3588ff647d36a6c78c6058015e41c5 2013-08-22 21:53:04 ....A 131584 Virusshare.00086/HEUR-Trojan.Win32.Wcl.gen-5808a8b2396eb947e1afd19c98e2700844a4a1367720d7d469fd3ec931b0004e 2013-08-22 15:59:28 ....A 521504 Virusshare.00086/HEUR-Trojan.Win32.Witch.gen-c305f2f63cce4db2b19584437abeb50fc1dafc0c22ab4b526bfd0820c8c17c88 2013-08-22 14:01:50 ....A 117248 Virusshare.00086/HEUR-Trojan.Win32.Xatran.gen-4614af7dd620630153f2ec77f5f408490cc3ac35669b3cd5c2b1e89aee57dde8 2013-08-22 11:11:02 ....A 614400 Virusshare.00086/HEUR-Trojan.Win32.Yakes.gen-10b2928e591d5622b6d23ded4f2a98aab987fef296b3557d4a8e2552aebf28e4 2013-08-22 18:01:18 ....A 194048 Virusshare.00086/HEUR-Trojan.Win32.Zenpak.gen-054abd79567d9d0cc2b23c91ac5656e5bd3f5dde667b21af69f07793c19b5467 2013-08-22 16:06:24 ....A 180224 Virusshare.00086/HEUR-Trojan.Win32.Zenpak.gen-17f9bd8385ef69a6f4d0a658a810c5a51212772741f8ceb3103dabf712a2cb25 2013-08-22 18:31:16 ....A 59392 Virusshare.00086/HEUR-Trojan.Win32.Zenpak.gen-2f58630969851cfb60b096e48eba14efb8e81fe9b5336c33b3a2c2c148f78eae 2013-08-22 16:34:04 ....A 175616 Virusshare.00086/HEUR-Trojan.Win32.Zenpak.gen-a341bdb99b273f99fd6c838f44eaf1571794ecd058b549ff7232df2d54d3d40b 2013-08-22 16:38:54 ....A 214528 Virusshare.00086/HEUR-Trojan.Win32.Zenpak.gen-ad9bce98f7eb53c72660bb9319367a4e7bb13931e8b445ca92043b47b9b9a2ea 2013-08-22 15:39:46 ....A 182272 Virusshare.00086/HEUR-Trojan.Win32.Zenpak.gen-c3fea80b5b16774c90655bdd167bafe4676b37a0360a4708972f7cc782399ec0 2013-08-22 15:39:42 ....A 172032 Virusshare.00086/HEUR-Trojan.Win32.Zenpak.gen-dd2103bf9e6477ef3e4e7b6fb8b77414269f71797677c3b3de340efc2e1d62fa 2013-08-22 20:26:34 ....A 146432 Virusshare.00086/HEUR-Trojan.Win32.Zonidel.gen-71f8a31cde6a4bac1d047e781b69d0357b795d8455f97eb8d557031f7279c9b1 2013-08-22 12:57:02 ....A 704664 Virusshare.00086/HEUR-Trojan.Win64.Generic-2134902493acdfa794a914b9a980bad27e88c82a23f0554a319f585cb28b77c6 2013-08-22 16:41:52 ....A 762 Virusshare.00086/HEUR-Trojan.WinLNK.Agent.gen-dadf897aafde610c3148710b2452387e64e629bd56cecfa2ac8de62eba070091 2013-08-22 17:24:46 ....A 2420736 Virusshare.00086/HEUR-VirTool.Win32.Generic-0017a184e7f774bd64a0b1ae82c3d2801722d02fd5092a8ece462e6d9145ac23 2013-08-22 20:54:32 ....A 2033028 Virusshare.00086/HEUR-VirTool.Win32.Generic-050b76731cb4773cd0a19070487cbcc58322f8c4a1adf4f60d8d42403c30ac3d 2013-08-22 11:45:28 ....A 1974272 Virusshare.00086/HEUR-VirTool.Win32.Generic-15c7f1b6d5a3ae1df9f60f5ee0ced3afb9066f2fc9e32902d9111819196d127e 2013-08-22 17:09:58 ....A 2430208 Virusshare.00086/HEUR-VirTool.Win32.Generic-166663c93dd644a00336d23e6531ab5842fcbf15b3bba631a77469872e5647a2 2013-08-22 13:42:34 ....A 3585792 Virusshare.00086/HEUR-VirTool.Win32.Generic-17840e18396e993fcecddc80f40a05c87b34005eb548ee1c59c97afb7bd59311 2013-08-22 21:41:52 ....A 331776 Virusshare.00086/HEUR-VirTool.Win32.Generic-2154b8b698fab13e810bb80fbeb0cf3984db120d6122d48fc1856bb7f87c869a 2013-08-22 21:45:22 ....A 987136 Virusshare.00086/HEUR-VirTool.Win32.Generic-229fe420956b42df05f758e02816452ddb769a0362db50a1ace7d020390e02a6 2013-08-22 18:26:26 ....A 1994752 Virusshare.00086/HEUR-VirTool.Win32.Generic-2645b1f19d79d5c03db6e6dfcd0a317dce75bd0e375a2a23ae6d6dc6fc2a3a32 2013-08-22 14:31:06 ....A 1294050 Virusshare.00086/HEUR-VirTool.Win32.Generic-2f2533482545d1112f3ea48465c39d50e9360ff84b2e0b1e68e872b753d2842d 2013-08-22 14:27:54 ....A 432323 Virusshare.00086/HEUR-VirTool.Win32.Generic-3ca43184d17612b0dca25c9ac4042932834112d3fb6aa6cb1127188517c5c0a7 2013-08-22 11:49:02 ....A 432146 Virusshare.00086/HEUR-VirTool.Win32.Generic-41594efd22250f5ea0b6dfebc87be025d8187f3cd4be63bdfe9cb213f3ea9214 2013-08-22 17:06:04 ....A 2543616 Virusshare.00086/HEUR-VirTool.Win32.Generic-4794f2b6bb8f5ee13a5e3a06e12f3e604b4915b3c1f517fb6f560169a2bc4cc7 2013-08-22 11:30:26 ....A 1850929 Virusshare.00086/HEUR-VirTool.Win32.Generic-47ca29a36a4a9bcc15baec4ca78fd51b15860fd3e72f97803777678e22879f5d 2013-08-22 21:18:02 ....A 2961408 Virusshare.00086/HEUR-VirTool.Win32.Generic-590a3424dd9686ebfc3fb345ff1765299308df6ac06574d13efe350a8ecaebb7 2013-08-22 21:53:04 ....A 829450 Virusshare.00086/HEUR-VirTool.Win32.Generic-59888ef4222d835f1705a0a430027d25c210c5a3ef7d9d94aca4dc0d9f8c33c2 2013-08-22 16:59:42 ....A 3960832 Virusshare.00086/HEUR-VirTool.Win32.Generic-63db281c7b3e30f7f753e17b0ef2be41205368599e084cbf576c44a11153ea8a 2013-08-22 19:45:16 ....A 1349632 Virusshare.00086/HEUR-VirTool.Win32.Generic-64553d8680e150d071493797d726773b21412d8c93bed71492508d85e00308ef 2013-08-22 20:21:08 ....A 3400304 Virusshare.00086/HEUR-VirTool.Win32.Generic-6546a69b8063073fdb802d79a18327ba4a83adf5311d1d0d3e5e0a5317f4a37e 2013-08-22 21:16:42 ....A 978432 Virusshare.00086/HEUR-VirTool.Win32.Generic-66420bd49b2fd4a13a4d85be23dba5ad267b822ba6e577704d6e8fbbb444552a 2013-08-22 21:40:34 ....A 1928667 Virusshare.00086/HEUR-VirTool.Win32.Generic-67ef3e21ff257d47ac65a1959e2aa39843439ce2335828d2af5611e475705a99 2013-08-22 22:04:38 ....A 1384488 Virusshare.00086/HEUR-VirTool.Win32.Generic-718c42bddb651a18ab004ac57f7c55c98f779d4e1130db995aef32973597a24d 2013-08-22 17:35:42 ....A 1093652 Virusshare.00086/HEUR-VirTool.Win32.Generic-756ef34cb2721ff3695466cb62d23ef31b2ea1e2d100d3152584118bd65d3ad6 2013-08-22 14:43:12 ....A 1321612 Virusshare.00086/HEUR-VirTool.Win32.Generic-785d65f7b7b10aa53ef47b0b2926f77a8ef9cd488f5ba17e9b296f5754bdd783 2013-08-22 15:36:50 ....A 1263227 Virusshare.00086/HEUR-VirTool.Win32.Generic-a8d6652e17ebc156083f3b6ff99440214b598910a22532db07b358432d69173e 2013-08-22 17:37:42 ....A 3073200 Virusshare.00086/HEUR-VirTool.Win32.Generic-ac03dfa00a1da51b2143ac9c4bf898398f0a19037c9f56de65100c354e4686ae 2013-08-22 17:43:46 ....A 819200 Virusshare.00086/HEUR-VirTool.Win32.Generic-bff23e431eaa502acee80bb5c5c7c703129cd3708f0813893a7ad940023398c8 2013-08-22 15:39:00 ....A 2510848 Virusshare.00086/HEUR-VirTool.Win32.Generic-ccc8f33411b28685c0398ca7a08474ae50c3a19bd84bbf9652069599897980d5 2013-08-22 13:56:16 ....A 886272 Virusshare.00086/HEUR-VirTool.Win32.Generic-d0afda901a56a401fa86d975fd2177d39dc572b9997565106a7e110846a6ece0 2013-08-22 14:37:56 ....A 254976 Virusshare.00086/HEUR-VirTool.Win32.Generic-de371b55932246e6936c0e4701a5a3f6e8f419f356ded15d392dfa2c405e6e41 2013-08-22 16:37:28 ....A 2285568 Virusshare.00086/HEUR-VirTool.Win32.Generic-e9a210c4f97de3f656f4159bc4d2c7b177910b6f617bfe6da1e8fba2bdfb66b5 2013-08-22 12:01:32 ....A 848384 Virusshare.00086/HEUR-VirTool.Win32.Generic-f481be3eb6ee724e8c865cc41b92148cb153b85cf52131330da00d4bf1ea5de0 2013-08-22 13:44:48 ....A 323584 Virusshare.00086/HEUR-VirTool.Win32.Generic-f829237b3a320f80207e0e9c9edfc9996f8382962eaa5d250c0d7ac50c5cc81d 2013-08-22 12:45:06 ....A 90112 Virusshare.00086/HEUR-VirTool.Win32.Generic-fc66c2f394ed4c33ce7da905e6542af79818a691a777f9ad96ed5d04f50f6b2a 2013-08-22 13:38:12 ....A 917504 Virusshare.00086/HEUR-VirTool.Win32.Generic-fe9d018f8af8dc9a800c2734da03509257d2b4b7646aae6ffa4439a5f09bf1a5 2013-08-22 21:48:54 ....A 980000 Virusshare.00086/HEUR-Virus.Acad.Generic-4212cf7b07dbe73f53ea23fa071cd47e4794d19a326c07616538f61842adac7c 2013-08-22 19:36:34 ....A 104956 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-052fc203eefde7beb2b2b228522a267fe7aae7ac94785be4b66ff6f7e9f6aa71 2013-08-22 17:08:14 ....A 741524 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-08848e8c49874e5d87d45451fabbcda451466f7529527c3fdb773bdb145b1fb7 2013-08-22 19:22:24 ....A 109052 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-08b8ac811454690394fd3bdd708129ddf25b8a232ced0ce93186c8cc0c2a4aa5 2013-08-22 19:03:22 ....A 49339 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-09622dd0fe5521134c4be3d0a4ae794949398a6d70aec160fea2b4d7996d42f2 2013-08-22 20:18:14 ....A 722774 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-099340576493ac572c82b98e653b36847b12404fe12e32238a09bbb3e9f6ec61 2013-08-22 19:34:14 ....A 192508 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-10a8b7d0b7c61b46bc987b86749c8f8e3d9143be75b9590edff3b3255ec9016b 2013-08-22 21:42:20 ....A 331560 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-13467d11ec64547493ab126f1fbe601ed1c03a423c962f044243f6837d327dbe 2013-08-22 16:56:26 ....A 352364 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-16b28be89fe60973a5515a609a1356cbd345567907daa4b226291470eb85ea40 2013-08-22 19:33:00 ....A 43516 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-173074e9b01d7c580265f5a63e753b04db21080a0038eeb75774ef9c3667b065 2013-08-22 15:40:58 ....A 404988 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-177c82537a3a0d76b0b72efb15d3e06d2470802113e5c7a1fc6fc120fbf00592 2013-08-22 21:19:42 ....A 10825 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-195a78ee69b1776349de1b115a705b54f593cfc4187e1c535f747f4fdb543312 2013-08-22 19:58:32 ....A 39420 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-1c1cad643f79d504ecccbcbd98970054c3dfedede6515edee3b230524b91c146 2013-08-22 19:06:16 ....A 137724 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-1e9629cc474bd6d37ff05c294b004b13826801fc39a90177410de8da61bab678 2013-08-22 21:16:54 ....A 856276 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-208349091d0863007cdfa3a45795274813f47c4852033c511226de00face8f2a 2013-08-22 21:14:40 ....A 55804 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-2165cacba8f0ea99972806e8d94596072df6ace628fc74aaaae9cb2704bb89cb 2013-08-22 20:32:14 ....A 542716 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-220655fa45af5af856a8b23178bfacbbc1548428a80553f7bfec936f42ab4654 2013-08-22 19:03:06 ....A 63996 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-2638aeea2ec2460c3c00e4666b32f6f5e66dd012b6a5db4904c9befd5669a6c0 2013-08-22 21:41:48 ....A 31740 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-299a183353c3d88dd725c05b911c6163f7ea4119bf18530078d7f331e21912df 2013-08-22 20:25:38 ....A 49089 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-314090982fa214c9f91d5632de3146fc63ef201521a5af3b34b5e327719d5cf8 2013-08-22 17:17:34 ....A 1701884 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-3172ae7c033c7c9a8f18d26eb0371a792a6f054cf051d4424bd6bcc7cb9d8bb1 2013-08-22 21:18:50 ....A 423420 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-33149dd5ccbc4f893b00ee7ad0a59d55eadbff894f64af04ea5cf96ae16a4d57 2013-08-22 20:25:56 ....A 745980 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-394f9922e00b7eb3e89c26766660e7e1003e624483b0cf732262ea86d018a711 2013-08-22 18:13:00 ....A 21108 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-41cd6522915388bcb658fc4d345cf2ad5a828f5315e89bfd061a7426f5ee9eae 2013-08-22 20:33:56 ....A 241664 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-4202ce60a01c3bc37476071631e95d58b49cdc64a21ec5aac015cde4896c194f 2013-08-22 17:16:58 ....A 1038844 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-484cf2b25e929a287ac1ad8ccef9eb46ef959332e18be9b20d67cf2c5ec8a3b9 2013-08-22 21:34:14 ....A 623995 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-486012e8454f1802957877d6dfe0c3656e0dd848f3e5ff27630fd44406112617 2013-08-22 16:36:06 ....A 1190396 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-4a55f67eb33935261e44986c6bf28cb1c5a6ac318a1e83efca932475be73b9db 2013-08-22 20:43:40 ....A 354084 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-516f0bb38211ec894eb52209bc4b4337aa5cd008ce54b941d1376bde7efb68a9 2013-08-22 20:40:10 ....A 145916 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-59006cb4921a60471189bb54ad79b1659f38b4fd8ff1d58fa3d3fac0ba149608 2013-08-22 18:44:06 ....A 94716 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-5e5c8540ab33f097ba25d101c2ba89cb0a7044aaee27f28e09513911a2d61788 2013-08-22 17:08:12 ....A 2378892 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-622d14ea910d0f70fefb21d82bc1bd9b254ae1963afdd620548aa94781efd03e 2013-08-22 20:55:08 ....A 458740 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-65e212a5d94a626f8c31c54498454f1dd064e020baee2c7d270466636285622e 2013-08-22 21:48:00 ....A 77660 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-66483e0d83ba081d148a581acbbc34b2867df73241f335cc4462966810503c84 2013-08-22 20:15:34 ....A 94716 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-66a7cd4e8a8d0a712af38191c1907d375298badca90de660ba694b6731e1d29d 2013-08-22 16:39:30 ....A 23067 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-66e210f391d29c8dedc8aeff39d6c77f1a45bd490f95a3e5d42027b0dd9df956 2013-08-22 16:45:46 ....A 69509 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-6e52c7d47cd5baa98c6e3e4ae48aed7f78368aa20b316635146f7b4fe7429db3 2013-08-22 17:08:10 ....A 248316 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-772c7b604a6630627581abb968806669ec98889a7470aa421ae7b5e51c4e3a1f 2013-08-22 17:39:10 ....A 741524 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-9170443c8d10fc87ad6ca594a19b1c9585a7bd211f2a077be906142bd80259da 2013-08-22 16:34:56 ....A 240124 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-9ecdb9a53bf3a071fdf789d42b1950af8c471a6764f5e343d63552c9e1d82018 2013-08-22 16:55:56 ....A 352364 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-a79d0b01ee99f93032a105519a6591f846d02865faa62f19f9f6793a37b20b1d 2013-08-22 16:24:42 ....A 91164 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-bd1bef9e41ef7a5d81e4dfeaa0992fcbe17b7fc356304f88b3ed0227a6404ced 2013-08-22 20:15:58 ....A 151836 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-bea6bf75ecad264656a080ccade2d95d6d272322409203783f2b8e7c73100058 2013-08-22 16:46:30 ....A 51852 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-bf49f0f743ef4efce1d5d32f8dad0350cac3a140f1b91a08c7c17c673c06514b 2013-08-22 16:34:50 ....A 235516 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-c0abdf6d446c299a184a3ab53b1788e58a82aa042e22983e57fab03f457c7777 2013-08-22 11:46:28 ....A 51708 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-d949fb1aeb5424cb9ec4b03ef4d3882a231ac691698b53b403e76683806d2aff 2013-08-22 14:24:12 ....A 30204 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-d9fd828b606eadd625c2b0ecdf19cdb4f3cd7ec231ad3caedf6db302657e6e0e 2013-08-22 19:36:26 ....A 47612 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-dccc9fd3e6b666e2edf46fd5b69d8deca16b45409dda6a3deec06756a2ed0319 2013-08-22 19:16:02 ....A 256300 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-eb01c7f7f393742d329af86f24e588ef779a06bd907deaa7c8bba301a5e82f07 2013-08-22 17:50:00 ....A 79868 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-eb1131ccdf27efd66444e9908d95437b3a67a55d128bf974add5eb8238708bf6 2013-08-22 16:22:56 ....A 40433 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-eb2487addc88efdea96ab92f8b9da3b1ee4fe42d2cb739d1fa0248f067282468 2013-08-22 15:01:00 ....A 273600 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-f901b975f1dc60ca73bc995b8e893ea0fcc2e1ee2579b1cfe8636e9337f57602 2013-08-22 19:28:00 ....A 51708 Virusshare.00086/HEUR-Virus.Win32.Chir.gen-fc8deefcb13eaf4e93c7a43564ce36fc8fb84e59f12d0a6536ca5efcd33d84d3 2013-08-22 17:34:56 ....A 25088 Virusshare.00086/HEUR-Virus.Win32.Gael.gen-0756f35166c1ccaf936c90d6b930917f890b1b420fd260f803c2dd9a6c339b40 2013-08-22 18:59:28 ....A 124416 Virusshare.00086/HEUR-Virus.Win32.Generic-0c8ccd239886c42518b6016f7c9b5897aaa893ca87066a556025c7e7fe2a2d9f 2013-08-22 15:41:46 ....A 145920 Virusshare.00086/HEUR-Virus.Win32.Generic-12755080a127b57da57b7d98c0ef3ed99ebcbe9b6896512b5414eee32a4bcc55 2013-08-22 20:51:38 ....A 983040 Virusshare.00086/HEUR-Virus.Win32.Generic-13086c4f11a4728156b9bab2c96f1b41dd15e5a7c0934fe1a145b6d99e9c2068 2013-08-22 19:31:02 ....A 184320 Virusshare.00086/HEUR-Virus.Win32.Generic-1e02c849b9f9ad09b7c9c39d17a65c791d6ddde67557fe49e1828c76a3b620fa 2013-08-22 20:07:46 ....A 33792 Virusshare.00086/HEUR-Virus.Win32.Generic-272baa2a0818dcb59a000def80c78072d8b209b81ea54d1ce6206626987daa80 2013-08-22 16:57:20 ....A 56832 Virusshare.00086/HEUR-Virus.Win32.Generic-39e28a0e3acd42dcf12b75a53910054ce64848f44cf2dfd9af51dd5c02201f09 2013-08-22 21:14:48 ....A 505856 Virusshare.00086/HEUR-Virus.Win32.Generic-4042bcefe2fbba855e5002cca487db3f584d0eca57902aeb8867ab3c0fb1c29e 2013-08-22 20:55:46 ....A 106496 Virusshare.00086/HEUR-Virus.Win32.Generic-500c98b02cc1d319a2e9774660a80b7b046ab8621808c5ee1ad008f749219f9a 2013-08-22 19:30:36 ....A 115069 Virusshare.00086/HEUR-Virus.Win32.Generic-5bd870b06e503fa709c4648f182b0648e8a492c96d456ee94527b76ef341ad7b 2013-08-22 17:53:54 ....A 319488 Virusshare.00086/HEUR-Virus.Win32.Generic-77963985aba646fa7980512cd88c5d441e342343daa294ab28b2f8469b0367c1 2013-08-22 18:27:28 ....A 40960 Virusshare.00086/HEUR-Virus.Win32.Generic-788de0948ba88506d6e32fe937564ca533973429e178718574afaddef2888db6 2013-08-22 16:00:42 ....A 91648 Virusshare.00086/HEUR-Virus.Win32.Generic-acd4f2739effa829d746cdf35ccce03b0d5e084f2f0c300749bd57b9e1b9d6f1 2013-08-22 13:41:02 ....A 41984 Virusshare.00086/HEUR-Virus.Win32.Generic-e1a0724619c6a41258ab8b2c82c80008e511fb24441f4eff3f7697bea7d8798e 2013-08-22 12:58:10 ....A 321024 Virusshare.00086/HEUR-Virus.Win32.Generic-f1fb33aa21ce3dcad705da96341f70dcf13b39246b1deb478d19742785cb0f88 2013-08-22 13:12:12 ....A 86004 Virusshare.00086/HEUR-Virus.Win32.Generic-f2ccfbe47c12ff73ef462d5816200f51d06eeed3738f30a3dc54fbb30dda2868 2013-08-22 18:18:26 ....A 40960 Virusshare.00086/HEUR-Virus.Win32.Infector-caaad94b75a3142ca66e3011f82dbad7d2bbb0811d4fdda095c7f3e5b3280bba 2013-08-22 20:56:56 ....A 64000 Virusshare.00086/HEUR-Virus.Win32.Lamer.gen-21342530f77770905824affb3f1154878013f88155ea4f390f9f2d8b61fa8e6b 2013-08-22 18:17:36 ....A 94689 Virusshare.00086/HEUR-Virus.Win32.Slugin.gen-0986bf753e20f7d30c0d1f594531b7a8b1db3df4ee5b546c9bf6c37745c1e08c 2013-08-22 12:00:00 ....A 1022435 Virusshare.00086/HEUR-Virus.Win32.Slugin.gen-14b81c14b9a89f2848951deb812160cfd8bb862277468f30bf3e5ef5f4bed773 2013-08-22 15:19:48 ....A 370147 Virusshare.00086/HEUR-Virus.Win32.Slugin.gen-349432fabc6444e3c50118e6b7e70d1c77e37c4dd5b93526b01a6dd9b77c93fa 2013-08-22 20:04:12 ....A 415203 Virusshare.00086/HEUR-Virus.Win32.Slugin.gen-3bd372dd30eadf025cecc482a5efefdd517972bf741a8518ae6df6b5079f1622 2013-08-22 21:31:38 ....A 94691 Virusshare.00086/HEUR-Virus.Win32.Slugin.gen-712d7974dc07adc6c362a086349173529f68f9c7971c34b75b83c496b1d2d44e 2013-08-22 12:15:00 ....A 75030 Virusshare.00086/HEUR-Worm.Script.Generic-13f7ec518d205abf912c7e09424f6bea3e7a88511ccce50d7401ca8ee0778e1e 2013-08-22 11:40:16 ....A 75051 Virusshare.00086/HEUR-Worm.Script.Generic-179d21eb466f421be80fcd48a1bbb2612e4bfa8b3bc1089b1f404a636c219180 2013-08-22 13:16:52 ....A 78637 Virusshare.00086/HEUR-Worm.Script.Generic-1f51c764a5e4de30c06c3949ec4c77d29050a8195170494c7c813cb31682a4a6 2013-08-22 17:47:12 ....A 74727 Virusshare.00086/HEUR-Worm.Script.Generic-31caab3e072fe401ec1c52de56fd661781783d1e6bc2598a813a18543b5368c4 2013-08-22 17:32:06 ....A 74724 Virusshare.00086/HEUR-Worm.Script.Generic-4271c482bb06aa39e5894af2a5606d6f5590195836e99e12efbb1d5558e5f134 2013-08-22 15:56:02 ....A 26663 Virusshare.00086/HEUR-Worm.Script.Generic-48f27046e7f8d13eda5d51364195dd3e4bf7863abfd020765be8072ab43a610b 2013-08-22 15:39:54 ....A 75047 Virusshare.00086/HEUR-Worm.Script.Generic-5b49046a703bfe43868946178401f03afb2e3538348c7c2617fabc1232d3ef14 2013-08-22 15:23:00 ....A 75052 Virusshare.00086/HEUR-Worm.Script.Generic-5cdbc538e448bd1a849598b72f74232c50177f84125178639decb502f03494e8 2013-08-22 11:12:46 ....A 75048 Virusshare.00086/HEUR-Worm.Script.Generic-74721a027f42626d8d204893f87fc826410aba566f9555e27b48b0716a758044 2013-08-22 10:40:00 ....A 78642 Virusshare.00086/HEUR-Worm.Script.Generic-8c0a9962411ee0416ff7a6e74b930c782d21fc317a7c60cda2f0ad20febdb2c5 2013-08-22 12:41:42 ....A 75041 Virusshare.00086/HEUR-Worm.Script.Generic-bccdab49e00895ed19b09d79d88c7df47ae4623c357f8f566574d763bb954571 2013-08-22 15:35:12 ....A 75052 Virusshare.00086/HEUR-Worm.Script.Generic-dcecbbc8562f67a875b62dd0b1cfd17ca53e9bc29402a5cc268dc8c6e17b1f4d 2013-08-22 18:20:42 ....A 78459 Virusshare.00086/HEUR-Worm.Script.Generic-f877d13850e65f89d6d1112379c59d25c0723d0b0f05117d6393d5fc5cba85d9 2013-08-22 15:29:50 ....A 13312 Virusshare.00086/HEUR-Worm.Win32.Adurk.gen-2cb4f6ff287fe814028d6e30fe11bab6d9904a94b090c03de154a8e6af3cf7ed 2013-08-22 18:24:08 ....A 188416 Virusshare.00086/HEUR-Worm.Win32.Agent.gen-7ba55c3f342f564c5d86c8616e9ba4943879ab33e29e39a8e958aa2ae1a5df5b 2013-08-22 15:08:12 ....A 31852 Virusshare.00086/HEUR-Worm.Win32.AutoRun.gen-0473df7b5d403a644f7d6cb94edee70b8cc6d446571651d3bf97651e0a194281 2013-08-22 18:12:16 ....A 38100 Virusshare.00086/HEUR-Worm.Win32.AutoRun.gen-1ad89df7f516962d181e50fbe07fa21801982d58317ff39fca42e5188dae782d 2013-08-22 20:21:18 ....A 35533 Virusshare.00086/HEUR-Worm.Win32.AutoRun.gen-291c847e16e67c5bffc450a21fe0ce113cc30a4a22b404904b0387b2d6f60656 2013-08-22 17:02:32 ....A 48128 Virusshare.00086/HEUR-Worm.Win32.AutoRun.gen-4810ca6a34d7cae65ae8394f3d42650951c703a5488b33a26dda793b7deefdb7 2013-08-22 17:59:06 ....A 63488 Virusshare.00086/HEUR-Worm.Win32.AutoRun.gen-a2e001195a303666334df30870e1fdc535002ece583e0edd285ceae1906294c2 2013-08-22 17:54:36 ....A 49152 Virusshare.00086/HEUR-Worm.Win32.AutoRun.gen-d4371ecb0399dcde926a43cbfecb52305131ff1519e4cf5e135034c08d526fe5 2013-08-22 14:22:02 ....A 163840 Virusshare.00086/HEUR-Worm.Win32.AutoRun.gen-e8687d4b145aabaa421451d8a7bf2caafbe64de722d8c8e786ada0df4fa75163 2013-08-22 17:45:26 ....A 26624 Virusshare.00086/HEUR-Worm.Win32.Generic-00ec35c425df89e59a672c8a070f9b4c7f29f78c62af00ade5acb8f483142ae8 2013-08-22 14:57:46 ....A 144896 Virusshare.00086/HEUR-Worm.Win32.Generic-0441b230d4d682143bf858a542678d884e997cafd7baa5a1d32912e447c46129 2013-08-22 19:59:36 ....A 35897 Virusshare.00086/HEUR-Worm.Win32.Generic-061f8b5a24e7e1a777e5b6870692a87f9653ae237c66f1f46ea82ca93fb71775 2013-08-22 14:24:02 ....A 35603 Virusshare.00086/HEUR-Worm.Win32.Generic-064b4e8a1db760ef5ee47e74318dc3d68a9891903b6df61514dd1ed26b40555c 2013-08-22 14:19:32 ....A 35999 Virusshare.00086/HEUR-Worm.Win32.Generic-064bfd02b7ee66f9f083e1ec02898696e4a29077771cf8de2bf706293cf34175 2013-08-22 20:00:12 ....A 138752 Virusshare.00086/HEUR-Worm.Win32.Generic-080f344589e4be84d31b2d6ab0f2aae18c5ece27854ca68649094520bdd72030 2013-08-22 20:08:54 ....A 80896 Virusshare.00086/HEUR-Worm.Win32.Generic-09093cd69c53a4f761b9cf5daa89857772dbafa4141e6e4401a715dc35bfbf4e 2013-08-22 19:32:28 ....A 96768 Virusshare.00086/HEUR-Worm.Win32.Generic-09686fa22926335c4c8ef87582c6507271066f82ac0cfa29c483166c495b52cd 2013-08-22 18:43:56 ....A 150528 Virusshare.00086/HEUR-Worm.Win32.Generic-0aa76a4389de7d24a4354f453dbb5617b3535bc905a95466efbcd50d53a11105 2013-08-22 18:34:22 ....A 86528 Virusshare.00086/HEUR-Worm.Win32.Generic-0d2d04ddc7fa23c39c7bd32630d63d8c3cd506a7f56060db945f065d15d111a6 2013-08-22 20:10:32 ....A 78336 Virusshare.00086/HEUR-Worm.Win32.Generic-0d3c4a8ac7e3e02d3b88a433e30703b345abd31ff76cd67ea1a86528eb896af7 2013-08-22 18:40:16 ....A 35590 Virusshare.00086/HEUR-Worm.Win32.Generic-0d81e97ab2fa3e5c635c0ddb0c8061425c176a9d16112cd28f66483f9962bcec 2013-08-22 18:40:34 ....A 213322 Virusshare.00086/HEUR-Worm.Win32.Generic-0d8ad93f0e3d0f333ff81baf808a6f489a88dbe10033b011ab00d001b7258491 2013-08-22 16:41:00 ....A 24576 Virusshare.00086/HEUR-Worm.Win32.Generic-0dd27d5c4a0a0e1ea3980d6e8f46b180206faaed1251f0dec3aa5f7eb5f868ff 2013-08-22 19:48:14 ....A 108544 Virusshare.00086/HEUR-Worm.Win32.Generic-0e5ba07590cca6f5f3d82571ab016b2d8f8668942e295ade1a20ed09e4029942 2013-08-22 20:02:24 ....A 92672 Virusshare.00086/HEUR-Worm.Win32.Generic-0f43b418badc824a8045de3e06a71ad32d51b4dc29e37d3012d508a4b7e1c128 2013-08-22 16:48:28 ....A 76800 Virusshare.00086/HEUR-Worm.Win32.Generic-0f9ab001419abe992190f2a5b7ead9f6c6b156e1692f64a37398615667aeb38b 2013-08-22 18:47:00 ....A 177152 Virusshare.00086/HEUR-Worm.Win32.Generic-0fb3e80b2db8f438d47b133223f67a8964f64cf9672f6d79fc4e729f3055dd8f 2013-08-22 12:10:40 ....A 100352 Virusshare.00086/HEUR-Worm.Win32.Generic-1096218c148c38aad08c4eec2bce003cace3ca9d70a11ec1f1591b1f5fa77e15 2013-08-22 20:55:26 ....A 34816 Virusshare.00086/HEUR-Worm.Win32.Generic-12513cad335e7e699eb53a4040e7b9e4c1e7e98a87632330d48c6fc978cbaa65 2013-08-22 20:44:06 ....A 140288 Virusshare.00086/HEUR-Worm.Win32.Generic-125ad42d51817fb454bd9783e771f018f6c1520a87caa946dd6c7fa05675450f 2013-08-22 20:34:14 ....A 214252 Virusshare.00086/HEUR-Worm.Win32.Generic-1267aa0bcaa9f4699808233dc9a8f5ea01e2b6c254681847a7d9cafc64f0fdc4 2013-08-22 20:54:44 ....A 103424 Virusshare.00086/HEUR-Worm.Win32.Generic-134c9ada9629ed307ef3851ddea4bae2ab189dbdea22799a6b098d64ec754c8f 2013-08-22 21:41:08 ....A 168960 Virusshare.00086/HEUR-Worm.Win32.Generic-13971ae645a08a2e4f4dfd3d7608184256fc8857c3efb8778a4ee4530ee37458 2013-08-22 16:36:48 ....A 114688 Virusshare.00086/HEUR-Worm.Win32.Generic-1584e578184381976e30d47e62f103ef216892113277771c1687466b0eb1af8b 2013-08-22 14:01:46 ....A 97280 Virusshare.00086/HEUR-Worm.Win32.Generic-160104dd92341d275059f2893103a97bbf711c5cf7b27341924954f6b6011e70 2013-08-22 18:27:48 ....A 200704 Virusshare.00086/HEUR-Worm.Win32.Generic-163c66af8246a8f1af19fda74e22337d0bb12c8a7250c282cb110de1053a163b 2013-08-22 19:14:06 ....A 202752 Virusshare.00086/HEUR-Worm.Win32.Generic-174123b15fb704fa6fdaf2399ffd2174ea547c76b943f7f7a9851ecf17e1f7d8 2013-08-22 18:08:34 ....A 103936 Virusshare.00086/HEUR-Worm.Win32.Generic-1780880c22057dad4b01d2f04a6f4446e22d520d363af5b8b18491f049368035 2013-08-22 20:09:54 ....A 213777 Virusshare.00086/HEUR-Worm.Win32.Generic-1821bac8c346c45a0e1862862d85f6397d440bf8c90cb1e0eb14d12b39d68305 2013-08-22 19:51:02 ....A 1311202 Virusshare.00086/HEUR-Worm.Win32.Generic-184c432bcb3fe55fa596d84451b6e55164d849e9532bba975a3b27d0c640f5bd 2013-08-22 19:35:16 ....A 213420 Virusshare.00086/HEUR-Worm.Win32.Generic-18d59c57f6048c62128f21d2c36379dc52c874aa88c0e8b82cd78af2481b03ef 2013-08-22 19:52:22 ....A 35798 Virusshare.00086/HEUR-Worm.Win32.Generic-193b30eaadb5d71377ce17a3eca814ead33bc3c9c1fc4c17dfe0e3e63b946223 2013-08-22 18:50:36 ....A 94720 Virusshare.00086/HEUR-Worm.Win32.Generic-193de355e896ad849c1e42d38afa01aff1dec70212ec86901bdb02949eb9069b 2013-08-22 20:18:06 ....A 110592 Virusshare.00086/HEUR-Worm.Win32.Generic-1960623d698f69742e2bc610a05665df452d39c4e986a803d93ec6b03be4c9a3 2013-08-22 18:07:20 ....A 35124 Virusshare.00086/HEUR-Worm.Win32.Generic-1a07243548626452d165c21042fcc2583453f1a9d0ce53ec1bd465bc6bf67604 2013-08-22 18:58:02 ....A 108032 Virusshare.00086/HEUR-Worm.Win32.Generic-1b3992479aed64b015fb0066b96c5f5ae2cb26bb7326ac2b4ad4ff1807782107 2013-08-22 18:11:54 ....A 209562 Virusshare.00086/HEUR-Worm.Win32.Generic-1cd07fcf236cd7cb06379450207bb1f847531facaf6cb442304feecd7a74b087 2013-08-22 18:49:04 ....A 195584 Virusshare.00086/HEUR-Worm.Win32.Generic-1dffb93f4dd2bf48205976c399400333eac26946699912cb8e64fd7472ff2afb 2013-08-22 18:11:28 ....A 35424 Virusshare.00086/HEUR-Worm.Win32.Generic-1f0eb3155dd3cf23385ba3c2275ad318165ee3ff0f4b58f3dd4337493bffc169 2013-08-22 20:54:54 ....A 137728 Virusshare.00086/HEUR-Worm.Win32.Generic-20558c702f08f39cda5459cbeb7a6b85d0245ff908285e3f53eddbb5d5ef557c 2013-08-22 21:28:30 ....A 101888 Virusshare.00086/HEUR-Worm.Win32.Generic-207d636f6e939a628dadd8cc3c1a4907f066956a960b8050f039623654720caa 2013-08-22 13:08:16 ....A 202240 Virusshare.00086/HEUR-Worm.Win32.Generic-22262556286c514afc5bfc49063c66345237533cccd53c4ef70baf3a17baaca7 2013-08-22 21:22:38 ....A 78336 Virusshare.00086/HEUR-Worm.Win32.Generic-225c4f70e76efe98bfa2f0628f419f2f79e61963ca8c3fa76b6f3080ea77f58d 2013-08-22 20:23:14 ....A 81920 Virusshare.00086/HEUR-Worm.Win32.Generic-23180f89a6c1f3d71fd5939bff57513d56167a63ca45d8d2cb7af202283312c9 2013-08-22 20:55:54 ....A 35611 Virusshare.00086/HEUR-Worm.Win32.Generic-2343db77d4f2a9ea834b8695c39ab814a674a0658c74ef82ee034c112aad6df5 2013-08-22 18:33:48 ....A 209629 Virusshare.00086/HEUR-Worm.Win32.Generic-254128c215b0bcf6db3527914a77ddf5ae89ecc7c499f0633e3a660baae603a5 2013-08-22 18:09:36 ....A 209415 Virusshare.00086/HEUR-Worm.Win32.Generic-255eec3554b52ad49f5a7844317e0d6c940cf1a3d68e28aaef287a008d3723cb 2013-08-22 18:18:46 ....A 201253 Virusshare.00086/HEUR-Worm.Win32.Generic-2562c8a7e127f3c528b5a5e661f7f8ea6e621eda44212763471743cd19993eb4 2013-08-22 20:03:24 ....A 1253138 Virusshare.00086/HEUR-Worm.Win32.Generic-257c40dc3c548544eb62c71d11f846f5ce5e9fe45bf89481e03882f2bbe92ece 2013-08-22 19:15:56 ....A 82432 Virusshare.00086/HEUR-Worm.Win32.Generic-260504ed9f324ccd6ae21223d28c2157625dd3b7fd63c2a65f43208333fb7e3b 2013-08-22 18:26:24 ....A 35678 Virusshare.00086/HEUR-Worm.Win32.Generic-264426708fc6c45b81fb525095bdd18e346a5bf3f2cfddd28b7d34f7d76e8f9d 2013-08-22 19:37:08 ....A 100864 Virusshare.00086/HEUR-Worm.Win32.Generic-2681864c59aded00915e1531987e85fea1ace9ca9a5e5d7b729e1323f5142d4b 2013-08-22 18:08:12 ....A 108544 Virusshare.00086/HEUR-Worm.Win32.Generic-271eda367228f257a0e61367b743f799b85395f4e9fa739bf52c22d486d156ed 2013-08-22 19:31:44 ....A 212992 Virusshare.00086/HEUR-Worm.Win32.Generic-27230a1aa83de676135014a181323a91d09169031cb98a019475d235d77ae41e 2013-08-22 18:35:22 ....A 375808 Virusshare.00086/HEUR-Worm.Win32.Generic-2726eb264c43ae752ac0fae39e99dc69e59de419b123c24f71c9f85a2b668468 2013-08-22 19:28:22 ....A 35871 Virusshare.00086/HEUR-Worm.Win32.Generic-282d884663473d19f14d53deadd9a27638346cfc8e58d141049235923dab2208 2013-08-22 20:31:30 ....A 145920 Virusshare.00086/HEUR-Worm.Win32.Generic-29403a48e8c58fecc62a341ac7218514b3dd7b26ec96e95f415213698fcda9f8 2013-08-22 18:24:12 ....A 168448 Virusshare.00086/HEUR-Worm.Win32.Generic-29ed31ad16d3d3004e0daed42d74c49278acfc6aefc6201d4ba6b4c5927fd9c1 2013-08-22 19:25:58 ....A 101888 Virusshare.00086/HEUR-Worm.Win32.Generic-2a62a688e99e6a3e5d538e1c8a4024a931953ba002932030bf8042377b5e4100 2013-08-22 18:55:26 ....A 108072 Virusshare.00086/HEUR-Worm.Win32.Generic-2b46875fa22dab0810a8445737ff468c992270b5a304aa74c6195770a38275d0 2013-08-22 18:00:06 ....A 217140 Virusshare.00086/HEUR-Worm.Win32.Generic-2d904869166b934b0e309b59471410bfea1f6f3d47db9cf9db93f2b971822f91 2013-08-22 18:32:26 ....A 213262 Virusshare.00086/HEUR-Worm.Win32.Generic-2ef30db7d2832c1822c54addb265d47c9314b2ad0dff6ac843226a48455bfd66 2013-08-22 18:54:32 ....A 214337 Virusshare.00086/HEUR-Worm.Win32.Generic-2fc8a50fab9341217916e5a8d5fee45c60725232cd49c3f485e5dd5125ab7a0f 2013-08-22 12:04:20 ....A 104670 Virusshare.00086/HEUR-Worm.Win32.Generic-323e119590a56f9ab3752c6076b0564ebe691f958bd1c89eb5a4907796512359 2013-08-22 21:55:26 ....A 209683 Virusshare.00086/HEUR-Worm.Win32.Generic-3256fc7b308995b7b6b7adea9f46618428813c16ff399c657c060770f79a1c44 2013-08-22 21:19:10 ....A 35140 Virusshare.00086/HEUR-Worm.Win32.Generic-325e868c2226be51cb2676d66d2773455e8e21223878d9f14764be3794d706d5 2013-08-22 14:58:22 ....A 35068 Virusshare.00086/HEUR-Worm.Win32.Generic-3320fbd5ac91000d1cbb41400e9dfc1559d84791df2840cd85e62602ec55767b 2013-08-22 14:26:54 ....A 35746 Virusshare.00086/HEUR-Worm.Win32.Generic-33bca9b73a2ebed5ef8a2ebf5ae8360d0eed156e3d3e9aab31e2af311e026717 2013-08-22 12:39:40 ....A 35481 Virusshare.00086/HEUR-Worm.Win32.Generic-3438549af9893da67d9fdc97260d1f4815416b6473414abecea30c8cd749ff48 2013-08-22 20:06:12 ....A 209005 Virusshare.00086/HEUR-Worm.Win32.Generic-3501325e6e07ba1b6d0a8b83e318f2ef77c29d318486635fddee69e4946398f7 2013-08-22 19:34:10 ....A 141315 Virusshare.00086/HEUR-Worm.Win32.Generic-3509281f4cc0e4a77662f089baba8ea3e6b56d69ddf1bfcc8189bc49949b47a0 2013-08-22 19:35:58 ....A 77312 Virusshare.00086/HEUR-Worm.Win32.Generic-357402b41452ac88d3f06e1f5f59dea6577288f4a9887b7ea07a88fe829b51c2 2013-08-22 19:25:06 ....A 107586 Virusshare.00086/HEUR-Worm.Win32.Generic-37552f7ef6062c11444520813b263703f1067c2c810ae91906d58e32bca3fc04 2013-08-22 21:57:56 ....A 209459 Virusshare.00086/HEUR-Worm.Win32.Generic-390e70683b1813cc23310ea6ba811f3bea02e76c1882700bb6ac3eac47445441 2013-08-22 20:41:38 ....A 83968 Virusshare.00086/HEUR-Worm.Win32.Generic-391b05f2a6bba2e65c0de99bf30644c8f29212bd92375c36e94f364b48c393b9 2013-08-22 21:19:08 ....A 35632 Virusshare.00086/HEUR-Worm.Win32.Generic-392278738cabc6383578ce5091785103ef83bd318425dd88605ef1d682bdb60a 2013-08-22 16:48:58 ....A 26711 Virusshare.00086/HEUR-Worm.Win32.Generic-399dc26c2991cfd7ddd04dbf98301b9877075bf9e3b4521dc4f2d8f474d3bcd4 2013-08-22 19:07:30 ....A 149504 Virusshare.00086/HEUR-Worm.Win32.Generic-3afc5d36e0f71ea3491032ac6e3dd385646e34ed1f302ec3cb2e86e60b306b19 2013-08-22 16:35:28 ....A 78336 Virusshare.00086/HEUR-Worm.Win32.Generic-3bbeea0acbabd5a55d80c5105e0802356379400d8ecb087f16bbaabfad1df2be 2013-08-22 15:27:30 ....A 141315 Virusshare.00086/HEUR-Worm.Win32.Generic-3c3953f809d792a5abd960df25943b5fdf14ba025c277f44e062b4019d8bd125 2013-08-22 17:53:04 ....A 177800 Virusshare.00086/HEUR-Worm.Win32.Generic-3d5c08249b50e673809fa40ce794ab4f6b1ae4e5253e55aab8f6f51f733f984b 2013-08-22 20:02:02 ....A 34816 Virusshare.00086/HEUR-Worm.Win32.Generic-3fc9e95bb77f1351986a5d39af9020689c7349d417b902de68d05b83a66fc1b1 2013-08-22 20:23:10 ....A 200704 Virusshare.00086/HEUR-Worm.Win32.Generic-400f1b5938ca5ff07644ea9371fd4d70e4b79cc0db11d2ea2efd2a324cb83894 2013-08-22 21:41:50 ....A 212992 Virusshare.00086/HEUR-Worm.Win32.Generic-4085fa0773e0ee26b9740d626f5a941d3f67caf774bad79d052259506902f59f 2013-08-22 12:53:42 ....A 35184 Virusshare.00086/HEUR-Worm.Win32.Generic-40ea13e5972a3f834bbfe1cf8eb52a743744e3596d99c5c0c70f7d02f7994723 2013-08-22 14:41:24 ....A 72192 Virusshare.00086/HEUR-Worm.Win32.Generic-41136353d3bc86a242da2ec95dd8fd7f14a24cb9d62dc2684ae4b4f344312260 2013-08-22 21:51:24 ....A 212992 Virusshare.00086/HEUR-Worm.Win32.Generic-413b6ca4d8c536eb650616f59ca1eeb594a08c5a46a48de6bfc14f55b265bbc8 2013-08-22 21:57:58 ....A 149504 Virusshare.00086/HEUR-Worm.Win32.Generic-420138bed5dbce3f6ed167d2dc9f2ff7be42b9b51815c2089b84e15f02a408ba 2013-08-22 14:59:08 ....A 151040 Virusshare.00086/HEUR-Worm.Win32.Generic-42ffec4ea89591d30be0d761f26ac6d4bea3b8868d6273de77c6ab61d5fb8e23 2013-08-22 18:08:52 ....A 212992 Virusshare.00086/HEUR-Worm.Win32.Generic-454df0646ebc8706c90aab88ae226df1b80c5110419c04b6c2c5467b9be3801b 2013-08-22 14:31:20 ....A 69632 Virusshare.00086/HEUR-Worm.Win32.Generic-45b7acfa25d6c13127bab367977e6047dc4d5e0cfd4632216a4614d30f0b01c6 2013-08-22 12:06:50 ....A 144384 Virusshare.00086/HEUR-Worm.Win32.Generic-45dc50dcd849f4f088c9864ca32e1d411ace0bf394f3fe47ffa4db2c99c39684 2013-08-22 18:59:26 ....A 108064 Virusshare.00086/HEUR-Worm.Win32.Generic-4687db485a2b51e15759dbb6ceca0e41ed9eb93e5a60bb56969a2be3429f5e9a 2013-08-22 22:06:34 ....A 238868 Virusshare.00086/HEUR-Worm.Win32.Generic-4896e1da3fd8a137ec9aaf746ced529d3ee96134c222b7c1fa7facfa76a29766 2013-08-22 19:04:58 ....A 202240 Virusshare.00086/HEUR-Worm.Win32.Generic-4b11fdc41633cd826132a01df54f1736ef0bfbc21275bf0671de343e51589892 2013-08-22 18:31:06 ....A 109056 Virusshare.00086/HEUR-Worm.Win32.Generic-4c5c365cb2ad020d59f45c8160265a320f5cdc3258934d6a5d27bc39f7855838 2013-08-22 19:18:14 ....A 158208 Virusshare.00086/HEUR-Worm.Win32.Generic-4c8bfaebffc21d88bc3b8673efe14797c0244fee6e838595ff1c18b171131c23 2013-08-22 19:51:14 ....A 101888 Virusshare.00086/HEUR-Worm.Win32.Generic-4fd903ac03dc9d53c1b96ac0cc9a30b9f028cc362ae29a1d7008a0af58bd48e1 2013-08-22 21:17:02 ....A 93533 Virusshare.00086/HEUR-Worm.Win32.Generic-5044e14209c83369127d7b2ac4d35335dab0de7d1223cf5c68ac5f3bf648c12e 2013-08-22 20:29:04 ....A 212992 Virusshare.00086/HEUR-Worm.Win32.Generic-507e5e738b89ff7c6dd4468e8cd8db2c59b45736a1c058e1de1736e43ee0fde1 2013-08-22 21:30:46 ....A 233472 Virusshare.00086/HEUR-Worm.Win32.Generic-510f6e1b933f8edca71c93259f66769dd82dc6605bda7f7a5d83ba77418957f0 2013-08-22 22:06:40 ....A 239412 Virusshare.00086/HEUR-Worm.Win32.Generic-522103d9d139799a63c0606f27cd85d3ab78912601611df0c8e56bf8351772fb 2013-08-22 12:18:40 ....A 78848 Virusshare.00086/HEUR-Worm.Win32.Generic-530e64c7eb5235c9039ec1f5070f16b31db01c08e98f7cd26fb48d9af2287168 2013-08-22 17:15:48 ....A 72192 Virusshare.00086/HEUR-Worm.Win32.Generic-534ff51f1b781d6a4a508935e561460dcc286f8aee52626b112b6b7e0da5c909 2013-08-22 11:40:44 ....A 113152 Virusshare.00086/HEUR-Worm.Win32.Generic-540bafa217e49b700604d6c82f1dff40d7e5a95918ee168e08b323a426080e03 2013-08-22 19:33:32 ....A 112128 Virusshare.00086/HEUR-Worm.Win32.Generic-54850fbe3110af92c4627d0fca11edff25e12374746f09e500cf4dd089a87175 2013-08-22 18:53:00 ....A 78336 Virusshare.00086/HEUR-Worm.Win32.Generic-5485c2bb8905fb9932e739305bee4de850a8d807d380cf28970897546a2a2212 2013-08-22 12:10:40 ....A 35450 Virusshare.00086/HEUR-Worm.Win32.Generic-54967b134615234bd66a8b6a357b71821b34af2dc7e21b79a0e03be2d0ed1896 2013-08-22 16:06:18 ....A 212992 Virusshare.00086/HEUR-Worm.Win32.Generic-54e8ea9bad40acf5cc8c5726c85a188346c7be543b964ba8638fde2a34d93dd0 2013-08-22 19:51:16 ....A 84992 Virusshare.00086/HEUR-Worm.Win32.Generic-567237165940a0f92458e25f034d15aaeda71cfa79df1bf00b748d9052a7262c 2013-08-22 21:19:06 ....A 35552 Virusshare.00086/HEUR-Worm.Win32.Generic-57705a1f21f16a4c288c1560de9a7af9e58326a0ea8074d9f9d287cdc05ed84d 2013-08-22 16:30:32 ....A 35026 Virusshare.00086/HEUR-Worm.Win32.Generic-5863be1a93878759e999c5630e51ddd7ad3e1c15f3b7becd035e2447adafa439 2013-08-22 19:31:36 ....A 35014 Virusshare.00086/HEUR-Worm.Win32.Generic-58dd85d6c8518db84bc8cca2db2cbf4220b1395245a61576b14a2079a0ff4345 2013-08-22 16:36:08 ....A 53760 Virusshare.00086/HEUR-Worm.Win32.Generic-59508d56e6938012309f9979ecd476dc400776cef36fea5bbd90f6759d6bec56 2013-08-22 16:35:02 ....A 213462 Virusshare.00086/HEUR-Worm.Win32.Generic-599f590ff5b75c9527cb72bf42999749fe1856af50d01aa53ccbeb33da745e75 2013-08-22 18:54:32 ....A 35183 Virusshare.00086/HEUR-Worm.Win32.Generic-59ad15cb9198fb745d837d990b9a01ce04b3f790a77f76fc2076a9978d07fd69 2013-08-22 19:57:52 ....A 194560 Virusshare.00086/HEUR-Worm.Win32.Generic-59c5bad02b3a08bf4152b20ee9192df1d960de0949acc2c7990334eaf24ee4cb 2013-08-22 19:34:08 ....A 151040 Virusshare.00086/HEUR-Worm.Win32.Generic-5a13cf7261146ca970ee20dc0e9c84ee4685b38d6ec29d5d335a9d61403cbe67 2013-08-22 20:03:12 ....A 35018 Virusshare.00086/HEUR-Worm.Win32.Generic-5a48fb1f4fe2eac3808c15a3d61cf5fcef4bcad661e64f8d6a7a225928f2ec4c 2013-08-22 19:41:48 ....A 36042 Virusshare.00086/HEUR-Worm.Win32.Generic-5aa318e1fa1dc86d75608e4fd04dce37f8e33b1f6d331dc3edca267162743cb6 2013-08-22 19:47:24 ....A 35543 Virusshare.00086/HEUR-Worm.Win32.Generic-5eb8d1f7bea5183d91f038200f13d73d7cb222d6ccaec6c81f91e923d2cbfc3e 2013-08-22 20:49:34 ....A 212992 Virusshare.00086/HEUR-Worm.Win32.Generic-60214e0ef37ef6e2709cd1ae77bb4c4383e946c2c3da86a49997577411fd90cb 2013-08-22 20:52:02 ....A 35439 Virusshare.00086/HEUR-Worm.Win32.Generic-6022ca5406c55ca94005c289976cbdb27f63283fdf950998d107ec6211c44ef2 2013-08-22 21:47:00 ....A 35140 Virusshare.00086/HEUR-Worm.Win32.Generic-604e0ece0594252b08f8c69cbf13c859223402ef9cf965272df381a70aabe51b 2013-08-22 20:32:16 ....A 99840 Virusshare.00086/HEUR-Worm.Win32.Generic-607e3a2acf6f94833b94d96b9789d86f68ec4b90a5afaccee5da643b192e3303 2013-08-22 21:15:20 ....A 113664 Virusshare.00086/HEUR-Worm.Win32.Generic-60bde2454340c6d1167aeb8a94b6af3978276b35140f868f1b5cd648d746314a 2013-08-22 13:48:42 ....A 109056 Virusshare.00086/HEUR-Worm.Win32.Generic-60ef1f3d25719cd0659c072edac33cf9e67c9915338074eec7aea51f476c20be 2013-08-22 20:34:34 ....A 212992 Virusshare.00086/HEUR-Worm.Win32.Generic-60fe74447854a667e62143a5a13016c3ef41aeb46f82a707e75e404b72a9870b 2013-08-22 20:06:54 ....A 220168 Virusshare.00086/HEUR-Worm.Win32.Generic-627835fa0de76b42bd8572ee9489b932924784b3ad96fffac4524f99b4ad9d13 2013-08-22 18:24:18 ....A 35897 Virusshare.00086/HEUR-Worm.Win32.Generic-62cdf2e0c5d17a47b57c01faebe05fc5151e15aedc6e8721f44d03482ab77942 2013-08-22 11:55:00 ....A 34930 Virusshare.00086/HEUR-Worm.Win32.Generic-63ccbf9b965e1404aa8db9e5b9722b4b2da3325fd97f16f63197ae50a33704c8 2013-08-22 19:18:10 ....A 212992 Virusshare.00086/HEUR-Worm.Win32.Generic-6424155e577c70047774a25bd32bf91ac12c0a3e5605234438ccd0981b1f1b89 2013-08-22 20:26:30 ....A 35582 Virusshare.00086/HEUR-Worm.Win32.Generic-64fbdb814ec8e70443bfdc2b9fc740738f032dfe81a56150d7bad9e68aaa7be7 2013-08-22 20:22:20 ....A 35426 Virusshare.00086/HEUR-Worm.Win32.Generic-651f747837c0005f1cb0f97919b84eb35c82136c3de50364ffa1a0bb68bf916a 2013-08-22 21:45:06 ....A 40960 Virusshare.00086/HEUR-Worm.Win32.Generic-656e731bf5afd06f8751343cc13c5eb7960848928e898bbe48791c56f0d0c7a5 2013-08-22 20:37:02 ....A 35927 Virusshare.00086/HEUR-Worm.Win32.Generic-65ea27f8b298be7cd7f5d60fcc33c19b3cf926940014b7ef4dd4a4218d4b338b 2013-08-22 21:07:56 ....A 113664 Virusshare.00086/HEUR-Worm.Win32.Generic-65f7d1736910d37c3ba861d039317be48fadd34a93e1aeffe284f2fa0bb95d2a 2013-08-22 21:21:22 ....A 208896 Virusshare.00086/HEUR-Worm.Win32.Generic-664ab40ac6002783dd499b1746d89fcca744493f41d0da09e2dc4c7220d50132 2013-08-22 21:17:28 ....A 53760 Virusshare.00086/HEUR-Worm.Win32.Generic-6734c6680758ac27b1abf17332e0b8a73d359684360e931c1d4c7d7300f38276 2013-08-22 17:52:08 ....A 141315 Virusshare.00086/HEUR-Worm.Win32.Generic-6758aff9c2baaf03df4b8db81a81783d5e61dde40e80a989981722fb94d8363b 2013-08-22 20:03:18 ....A 104448 Virusshare.00086/HEUR-Worm.Win32.Generic-6844257d8bc92581fd6a179499ebc087891dbf8cf8cd4a5cc56058165eb8906f 2013-08-22 19:30:44 ....A 86528 Virusshare.00086/HEUR-Worm.Win32.Generic-686e98283ac83b87b345e19e232aba7a0e5e35a25f7abc4360ee26ad98d594d8 2013-08-22 20:09:50 ....A 213839 Virusshare.00086/HEUR-Worm.Win32.Generic-68a5c982b8208ac5291566306dc9bcece006f2e81ca8cad1872ec2e155f3f58f 2013-08-22 18:34:26 ....A 59496 Virusshare.00086/HEUR-Worm.Win32.Generic-6949848e3b60c3bb703b9c1b17950ea432dbc5fad76fe0c4ff5ce542412c0ac7 2013-08-22 19:46:30 ....A 12288 Virusshare.00086/HEUR-Worm.Win32.Generic-695d3dcf9b63d591014c831583019aad95aac00673deef1780ca27aa710df97c 2013-08-22 19:43:16 ....A 83968 Virusshare.00086/HEUR-Worm.Win32.Generic-6b72c19d5a868afe04f74b17ef28e4a49972c872e326d46095c9b025c48b2040 2013-08-22 19:53:02 ....A 35022 Virusshare.00086/HEUR-Worm.Win32.Generic-6bd170d29cfe588152542884d67b2039604d6931ad6a8cc82a3c33016dbffc79 2013-08-22 17:00:54 ....A 110641 Virusshare.00086/HEUR-Worm.Win32.Generic-6c0f8a8bb86d99edb30f6b7729f73f7695cc36346e85f6b83c46107fbac1114c 2013-08-22 19:42:46 ....A 157696 Virusshare.00086/HEUR-Worm.Win32.Generic-6c3014c1ba630565120282ccd1638327318677106ee3d683d3c92b60cbc32990 2013-08-22 16:27:08 ....A 135168 Virusshare.00086/HEUR-Worm.Win32.Generic-6f4538b40584cfd23a7a968053272fcde36fd799fc239edf578a5c6f1f10d147 2013-08-22 21:24:26 ....A 200827 Virusshare.00086/HEUR-Worm.Win32.Generic-70e991d86f7c3ce4f7c39da7af7ffcd259e53370ab5e0831ceb427d7c7272e97 2013-08-22 21:44:40 ....A 101888 Virusshare.00086/HEUR-Worm.Win32.Generic-70fbdbcd58a01f59f21ec764509023f0940cba2d55b1c6047eba9333513316cc 2013-08-22 21:45:14 ....A 139776 Virusshare.00086/HEUR-Worm.Win32.Generic-71235c822ba4c8f826a4bd12ebd6fcc95684d53c2b2f2aeef39172202237a99a 2013-08-22 21:25:08 ....A 444731 Virusshare.00086/HEUR-Worm.Win32.Generic-714db39389744beace7405833fe1af4d23d7d03f16c95cd2f594b4042527fe29 2013-08-22 20:43:34 ....A 193268 Virusshare.00086/HEUR-Worm.Win32.Generic-71c331de931c297a45751033c01b1eaafbb52a912bd1b013380fdbaab5d8a4f1 2013-08-22 12:51:58 ....A 34934 Virusshare.00086/HEUR-Worm.Win32.Generic-71efc61ef182eddbaa14e84af0b5f3b1f12912e221bf0498f76f64b9f2af3bb6 2013-08-22 21:15:22 ....A 208896 Virusshare.00086/HEUR-Worm.Win32.Generic-720fc7fa17974eb4ad82668735cf7dd0363a1b616198a38d377c89a8aca6bb4b 2013-08-22 20:35:54 ....A 209229 Virusshare.00086/HEUR-Worm.Win32.Generic-724c3d5c02575ab1280091a13c216b61a3e90196be34d9097dd2dcb29522801e 2013-08-22 20:39:10 ....A 213895 Virusshare.00086/HEUR-Worm.Win32.Generic-72521678b13063fbfcf6561fe3d31eab7bdc1900771b27dc0407c69faf2daee1 2013-08-22 20:43:22 ....A 86528 Virusshare.00086/HEUR-Worm.Win32.Generic-72bb4f93d9cbd4f05450ec992998bffccc20f4890de40f262f4cdff38fe728f9 2013-08-22 21:26:50 ....A 229376 Virusshare.00086/HEUR-Worm.Win32.Generic-72ce9eba4415529da5ba4aa1377a67f8ff9e4c3039528de015f16777cb236572 2013-08-22 14:23:58 ....A 282624 Virusshare.00086/HEUR-Worm.Win32.Generic-733c7e168c0167736489d52ed30fa84af20df0e5ea46a1986cbc7c0909a2e5ca 2013-08-22 13:47:52 ....A 154112 Virusshare.00086/HEUR-Worm.Win32.Generic-743a5627e23ae33bdbffcc239076ba81f434b1994e17b4a7b01872fe7d52ad32 2013-08-22 14:59:08 ....A 110592 Virusshare.00086/HEUR-Worm.Win32.Generic-75e417d7a27d2c00aedbcaee0d24d92bcb3444b60da5da557d18b977af233fba 2013-08-22 19:25:50 ....A 35961 Virusshare.00086/HEUR-Worm.Win32.Generic-784c3596567b750d794dbbe982d25e5140981ab4310b0e6821390c1f0b5d7785 2013-08-22 18:40:32 ....A 166912 Virusshare.00086/HEUR-Worm.Win32.Generic-798c9dbdd77e311826c69e487b406b961de1c000d9f9b3eaf8495576c04d5c7a 2013-08-22 19:54:14 ....A 102400 Virusshare.00086/HEUR-Worm.Win32.Generic-79a9803776fff4acef5911dcf6f9c5d7e525218a733f111f4f8d80406ba1dd1c 2013-08-22 18:09:54 ....A 101888 Virusshare.00086/HEUR-Worm.Win32.Generic-7adc60e890af35e440b03f2a382dca0795769a4f045ade4aa8b71e0bf66b3482 2013-08-22 20:56:58 ....A 213796 Virusshare.00086/HEUR-Worm.Win32.Generic-7d14d8193147bc4c6d004ac050eaf2177b09efefe2d097d1408397af9a1c8c89 2013-08-22 19:34:46 ....A 103936 Virusshare.00086/HEUR-Worm.Win32.Generic-7db236df38a19923d72d0c73061f4943b7770ee70aff8c254d0a2e061960d41d 2013-08-22 20:02:24 ....A 116736 Virusshare.00086/HEUR-Worm.Win32.Generic-7e21780505ef4f999437eebf913eeb91f19dec0cbeede8aae2042905a7570b96 2013-08-22 19:31:26 ....A 104960 Virusshare.00086/HEUR-Worm.Win32.Generic-7ecab3f8ccc19d754d74107c96d821771b6410b61089eec721176786d353039c 2013-08-22 20:48:52 ....A 148480 Virusshare.00086/HEUR-Worm.Win32.Generic-7f8006d1e9a7c8fa7bf3eaa406b22c0760ca812c01f01284708b8a8f246e5afc 2013-08-22 21:03:46 ....A 35018 Virusshare.00086/HEUR-Worm.Win32.Generic-80b50918f0c20b15df16a12d3038d0d5fc21638b8c8efa5c9f51bc7dc38ec4be 2013-08-22 17:50:24 ....A 25600 Virusshare.00086/HEUR-Worm.Win32.Generic-86968d2e7e7916beb4b4484749d32db2cc183b94aabd15b24d3bbe9020067046 2013-08-22 16:57:32 ....A 241664 Virusshare.00086/HEUR-Worm.Win32.Generic-89dd49e443d9dd00cb1550fa3f4c4c64a224730a9a5129832808e9c7bdebf5da 2013-08-22 16:38:34 ....A 7766 Virusshare.00086/HEUR-Worm.Win32.Generic-8fdac990c214c1b7df62072ccff0099ec505a4b9ad1f0ba69c5666b343ee1dac 2013-08-22 17:42:32 ....A 116736 Virusshare.00086/HEUR-Worm.Win32.Generic-98c13abc1f315925775f0c897643f932bb8fac6fc99e6339f5ea7e3341c8e171 2013-08-22 17:26:26 ....A 8172 Virusshare.00086/HEUR-Worm.Win32.Generic-98e14d06dbc3fb00cabe52dd9254ce647bc69a55ca37d7979f83dafcf24e9471 2013-08-22 16:34:42 ....A 141315 Virusshare.00086/HEUR-Worm.Win32.Generic-992abc2235f0c2793dca5ae225b21cdb23ad12908e7d6957ac727b94e38982ec 2013-08-22 16:34:48 ....A 72192 Virusshare.00086/HEUR-Worm.Win32.Generic-9e05949348ef899325035dff4d4d80733558910c3cfb902f1a9923ad04b8c349 2013-08-22 16:59:30 ....A 138240 Virusshare.00086/HEUR-Worm.Win32.Generic-a6f31f3aea80a572550bfe4e3efe715b09f620adc1d6f8e76350feb635dc081e 2013-08-22 17:14:42 ....A 25600 Virusshare.00086/HEUR-Worm.Win32.Generic-a7c4f03b238f236a6c0eec0732f1c3abc93e2d1f50edc7805e69cd9dd28e95a7 2013-08-22 17:55:20 ....A 86528 Virusshare.00086/HEUR-Worm.Win32.Generic-b10372be567298737ea3f347b25fc8929c85367994b41b3b0659c0d8b90e1a57 2013-08-22 16:55:28 ....A 76800 Virusshare.00086/HEUR-Worm.Win32.Generic-b402ffb7c60f8063f7ba321f731fc35a1fe84366cfcdf7812e7be64d9ee3cc99 2013-08-22 16:08:24 ....A 202078 Virusshare.00086/HEUR-Worm.Win32.Generic-c1d61782896cad8236d44e0c8575825cffb06befd22c2a440d44c658e559088d 2013-08-22 16:18:52 ....A 8669 Virusshare.00086/HEUR-Worm.Win32.Generic-c22bf9e04a4a932950c1018d104f8959948aa0ea8d44b476c50c3b7266c90ab1 2013-08-22 17:36:42 ....A 104707 Virusshare.00086/HEUR-Worm.Win32.Generic-cab01d5b18ffc8f3e5360fe5a4f2acbba45afa6bf259a97545bf8e7650e30820 2013-08-22 17:24:56 ....A 40959 Virusshare.00086/HEUR-Worm.Win32.Generic-ccadec4d861809cefb771c52829d3c8852c87832b6a6a455899cae1d652797f0 2013-08-22 12:16:10 ....A 133120 Virusshare.00086/HEUR-Worm.Win32.Generic-d00c787173ad73a151595ed539f172042178fc2f467c1031dfc36e22566c428a 2013-08-22 11:10:00 ....A 84992 Virusshare.00086/HEUR-Worm.Win32.Generic-d0baa9949ec038fc62feb1d2cbb4479643742188a062f7831a16ba60a65cf587 2013-08-22 17:35:56 ....A 184799 Virusshare.00086/HEUR-Worm.Win32.Generic-d1361a8c01bf02c0a1fa2bf8adffde2b036b0753fca177ee2410b6635f18f597 2013-08-22 11:41:50 ....A 202240 Virusshare.00086/HEUR-Worm.Win32.Generic-d14c1d176f36876a51d29af290403862a7d8b5d7f8bfbec43c56d0ca26a83bab 2013-08-22 11:51:42 ....A 76800 Virusshare.00086/HEUR-Worm.Win32.Generic-d1967ae864a6404bab96fbed6228c759338142776063429961d8b41a2404e7df 2013-08-22 16:35:24 ....A 110845 Virusshare.00086/HEUR-Worm.Win32.Generic-d1faeb62633daf18cdc342239a61f87dd528142595a295503de325c2930c612c 2013-08-22 17:28:14 ....A 36455 Virusshare.00086/HEUR-Worm.Win32.Generic-d32ec4a001b242de1f4cd447029836fa831c0fdf02fa24f7d2fd5d2526003aef 2013-08-22 17:06:48 ....A 76800 Virusshare.00086/HEUR-Worm.Win32.Generic-d431911e2b695badc667e8b0ce6fb57021fdff6eaa81b5bd3c211e549010264f 2013-08-22 13:36:30 ....A 210944 Virusshare.00086/HEUR-Worm.Win32.Generic-d53fdabf4730d570702bacebd75200dbd87f2d476e585c985d63d481a4190491 2013-08-22 14:18:24 ....A 104748 Virusshare.00086/HEUR-Worm.Win32.Generic-d5d73798d56a10ad8f75ba4ec124466b424f929b0300d5b3e0010bdfd2974755 2013-08-22 16:22:20 ....A 209133 Virusshare.00086/HEUR-Worm.Win32.Generic-d5dccd4649bfba11a1343bba8f8f70210fd474390515eb02369e6c3a506baf7f 2013-08-22 14:25:06 ....A 197632 Virusshare.00086/HEUR-Worm.Win32.Generic-d91c391236580880eb11cf341bbb13edf7f83477ef271d5d860cea3fa0a898b2 2013-08-22 21:10:54 ....A 34926 Virusshare.00086/HEUR-Worm.Win32.Generic-daa90c0b897f094d174978488e7c79c08cdcb4c294277386d488f4674e80b83e 2013-08-22 16:46:22 ....A 109079 Virusshare.00086/HEUR-Worm.Win32.Generic-dd1505993cf16a1f298218899e79e98c800bed60e23f7df2b3c5bece3aa96694 2013-08-22 11:47:06 ....A 210944 Virusshare.00086/HEUR-Worm.Win32.Generic-ddee7e0f8fda625af31d1977eee26911d9ac46c4aae57a3a99100cef8a6dd0cf 2013-08-22 16:51:26 ....A 35969 Virusshare.00086/HEUR-Worm.Win32.Generic-df8678bcfb651efa49eb038206a4e23f263769736a76a04d3b4f4e781e7fe896 2013-08-22 21:09:34 ....A 139264 Virusshare.00086/HEUR-Worm.Win32.Generic-e1a0ce91885fccd1da499a905a399bbea3e86cefcb960a2d8da1ad14330f00c5 2013-08-22 13:04:42 ....A 74752 Virusshare.00086/HEUR-Worm.Win32.Generic-e55cb240d4f1f55f436567eb8c89e4794e30ee702407c8ad99af9c625609ad98 2013-08-22 15:02:12 ....A 202752 Virusshare.00086/HEUR-Worm.Win32.Generic-e5e2d9b7bc5f6a64ab5bfb86aef65d37edf4ee31cc873690b5d25e4b6cb04a3b 2013-08-22 12:08:08 ....A 35014 Virusshare.00086/HEUR-Worm.Win32.Generic-e6bc1558cd9dbb00e8151f5b2d3075b3dfb132af3483841fc35546e4bec04401 2013-08-22 15:09:26 ....A 142848 Virusshare.00086/HEUR-Worm.Win32.Generic-e6fb54d5ad52742561f53fb36d5575bc290ffc54d9b9718f06f901499af0f16d 2013-08-22 11:34:42 ....A 212992 Virusshare.00086/HEUR-Worm.Win32.Generic-ea38dc1d01840eed8172c87dd748e17be2625bc00872911698a35d6d3fa89447 2013-08-22 12:02:08 ....A 129536 Virusshare.00086/HEUR-Worm.Win32.Generic-eb00d824d3b6db43333cafdee54b06d1b555ae83e24275f907c4f0957eb968fd 2013-08-22 12:38:30 ....A 208896 Virusshare.00086/HEUR-Worm.Win32.Generic-eb566d7aa9e2852b2338ce64a552595b34cd6b960be8ed475c0c860a8fcb8f3a 2013-08-22 17:26:46 ....A 95744 Virusshare.00086/HEUR-Worm.Win32.Generic-ed16223a194c2eaca47cc61d2525b18490a8805bf65d024784f3219e4c690ff4 2013-08-22 15:27:32 ....A 141315 Virusshare.00086/HEUR-Worm.Win32.Generic-ee3da6a2e7037deeb9102f141ccd0add34c64309da241653a3dc796ddc598b24 2013-08-22 14:10:54 ....A 202240 Virusshare.00086/HEUR-Worm.Win32.Generic-ef32fa63ae8e3f51e5b26ae1267f539f99f1701304fdd4a04b5cb7bbd22aeeaf 2013-08-22 13:09:56 ....A 213504 Virusshare.00086/HEUR-Worm.Win32.Generic-f0932914586b8387a43457da6d6bc055c84f6466fd1c824d245868b7f9a8a8aa 2013-08-22 18:11:30 ....A 311296 Virusshare.00086/HEUR-Worm.Win32.Generic-f28efef340975848802a38d0df61cd5d221b048fbb86987219ce69387bf3f11d 2013-08-22 13:37:52 ....A 208896 Virusshare.00086/HEUR-Worm.Win32.Generic-f3d3873749fae70540f5d68c431d26e39e5b9735d225e83d116934830ab98db5 2013-08-22 15:16:32 ....A 335910 Virusshare.00086/HEUR-Worm.Win32.Generic-f4df10cdeb1f072c2ef8f259cd0a38d9ffc16c03f68f45342aa6f05a2f69afdd 2013-08-22 12:04:26 ....A 194560 Virusshare.00086/HEUR-Worm.Win32.Generic-f5222a228ba207601255ebd44afa91bc7963c5b22c616d0b216619d6735853e0 2013-08-22 14:56:16 ....A 209920 Virusshare.00086/HEUR-Worm.Win32.Generic-f78d642aeb913e120be518f5f96c21f92b93d70719863034adac892fb6af5e44 2013-08-22 13:53:26 ....A 201216 Virusshare.00086/HEUR-Worm.Win32.Generic-f8c3c17dc5c59435641365fe18d6bcac9868838819c7a2a4da590d9b75be8867 2013-08-22 16:33:42 ....A 551424 Virusshare.00086/HEUR-Worm.Win32.Generic-fa48137a51bc35401cffc4fc2c97ff5556f1ac55c07504d65d244c88ae46d72c 2013-08-22 14:38:26 ....A 136704 Virusshare.00086/HEUR-Worm.Win32.Generic-fdfd5200e9be9d554eb683c9d33e5ae96f1aad62196196f1ce03bd2c6889a4d5 2013-08-22 12:22:04 ....A 197120 Virusshare.00086/HEUR-Worm.Win32.Generic-ffdc531ec59fdebe5ac65534bb07489348334f4ecc69131f89e122875818cfaf 2013-08-22 14:47:06 ....A 213217 Virusshare.00086/HEUR-Worm.Win32.Generic-ffe9b7ec6ed325ced9fb3efe33235f5be08c9d3591f6e90bb74581b377b0d965 2013-08-22 14:14:04 ....A 116224 Virusshare.00086/HEUR-Worm.Win32.Ngrbot.gen-205d3da7b0216e93e84b4554d4a83dd35a4420bbcd7cdcbd0b06947e2c6f78e5 2013-08-22 19:19:08 ....A 157696 Virusshare.00086/HEUR-Worm.Win32.Ngrbot.gen-2cd4573d938ae9b3d00e1bebcb1d2f832b464aa4441df5cee0b0d618faaa5f18 2013-08-22 21:51:16 ....A 116224 Virusshare.00086/HEUR-Worm.Win32.Ngrbot.gen-4216757f7c2d633b36e65ea66afc36df0f143d88e73fb3f8cce14bfe61064d7d 2013-08-22 17:51:22 ....A 116736 Virusshare.00086/HEUR-Worm.Win32.Ngrbot.gen-561c0de42da48a2c8a1b649535e8120c4b24cbef51550e69dd179b4e711a02e8 2013-08-22 17:20:58 ....A 776704 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-f1bfd618888de24dafcded3fc6a5eb97e9d73c6d65b606e8bce0796ef25b13d3 2013-08-22 14:32:32 ....A 888832 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-01a33bf7069c8d91c69f302a016377986d0beb10fed5ac38b871b240cb2a7bc5 2013-08-22 20:53:56 ....A 901632 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-07964c5844c5503c85e12b009b3fe9cb9d1689f4a26e27fd2ec030153b520ae9 2013-08-22 19:49:04 ....A 901632 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0c1b14ff95c8a3c048641857c6616d9c1bd7857283d93ce86dceab68e843ff88 2013-08-22 20:52:10 ....A 901632 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0e440ba194ba43b8a54c6ab9f5e0f9066045a69af7df2e16485e43727a6f4b45 2013-08-22 14:48:58 ....A 888832 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0f57930e49bf94a8829ad8c21e893d0c7328a2ae93c16e531e324ce710d7f01e 2013-08-22 10:50:38 ....A 888832 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-125ebf8e3f353230b29e0e0e07e5d9a9ba06f44a76ede441f9f7d9e96c73eab4 2013-08-22 20:09:14 ....A 647853 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1747e7cff80d364ac1488435b928fdef68c700153d8b8001d7546f221ed40cac 2013-08-22 12:48:12 ....A 888832 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1b15fb87ab50d07043fe4a54bb429e5b3e6fe2cdba294f5a106cd5120502be8c 2013-08-22 21:01:10 ....A 901632 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1cebbc4c102ebbbe4848bffd1af9db57da5673aed1c65ab57b04dc8a1c549af6 2013-08-22 13:08:52 ....A 888832 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-201a07d4992563f995df8ce1c0a4c765cc3c0b8c9987456a8cbf51d574b06735 2013-08-22 16:04:40 ....A 901632 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-201c4cdd55b4181e2c4e578d7ee7181206eae97c50641571a2d9b4cbfe7346d8 2013-08-22 12:14:10 ....A 888832 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2b7fc3755b6c1bc986d4826f3a9699868622e55d9bc195c054357a8238a91f98 2013-08-22 17:24:58 ....A 901632 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2d98e394a9fcea3fb2c39796517b890a502641bd91b5b16b2b888178b823bff7 2013-08-22 18:34:24 ....A 901632 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-340b9246f38c3be8f4a2204f4a34ee50fdef259be36f1046f19a2863c9cbdb5d 2013-08-22 16:43:48 ....A 901632 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-34eb8b0b75e16a38d9ca5f1b9ce792d18b0548372b0dc7597680dda8fa6301b5 2013-08-22 13:07:20 ....A 888832 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-35f29d726dee21d26fb3ca854c78e3a2f70d981bf7e2227b7ea81b0b782fbdc0 2013-08-22 11:33:38 ....A 888832 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4d1b3ec25b4e9cbb99e23fd6b4719327185edebab8097a479ae98c45a50aac59 2013-08-22 18:34:38 ....A 646277 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-55217061fb7b1ee7a0abd940773813696566ec43599e2a0aa61f31701c8ee225 2013-08-22 12:50:20 ....A 888832 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-5710d583708b73ad5494531be2107e5b1fa6b92115e4087314ba84460b695101 2013-08-22 19:29:44 ....A 888320 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-627fba13a54b2149f4a3afff90cb4dab9947d1fe0810dc14ace31cdcba174cb7 2013-08-22 13:48:38 ....A 888832 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-6957eab37efb1064706c05cc4da902bc6e9e85c86d3c8fcfee81d07f955c829d 2013-08-22 18:02:00 ....A 901632 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-6af009c69a0adfbada69da36a42dcdc3e6abdf97551b9aab074e9db71c6e0747 2013-08-22 14:49:08 ....A 888832 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-7107d43ec820e5c10b1d92b0847488a6fc74d2dcd7f0138d8f7fec5a193012de 2013-08-22 18:31:12 ....A 891904 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-7811e5981e46c32fc55892f43d43492d94293b3bb8177f738fd4f905780c0602 2013-08-22 14:31:14 ....A 888832 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-815bc2fc25ce0eb0ef7a364df61645337707b385e79a87335a1764bae53af483 2013-08-22 19:32:56 ....A 891392 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-81864f963f3873f65ee41bb9cecf38b3e22dd63fc1b5635366df53f439b021a0 2013-08-22 18:42:50 ....A 901632 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8664ecf8388ccead4ea1d5a8dba6e701c3c6cb45c1a04dd3a3002598dc140be2 2013-08-22 15:25:44 ....A 901632 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8ceb418023e3d3179ba613929432e8f630b62b7786e3d1a080662f4a4c349d1c 2013-08-22 16:16:02 ....A 655360 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a78dc0daa02b61ac9d67fc0af056018e949788cdff3b000990285d0b0dc5c2aa 2013-08-22 19:38:54 ....A 901632 Virusshare.00086/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-e9425aca934d5eb26f19ef84c2f11574d01d590e2a4ff9778543b0ffb6974479 2013-08-22 17:05:32 ....A 135680 Virusshare.00086/HEUR-not-a-virus-Downloader.Win32.LMN.gen-6056cd7dcc1c65965a274d3732647e17ad3e8387720ec67ba9164014fa3b70d0 2013-08-22 19:38:52 ....A 73728 Virusshare.00086/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f4c60c2a395f57153352da2498a4fc1b4601141cc388f3c5c351785f72bad270 2013-08-22 18:00:46 ....A 80896 Virusshare.00086/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f8c4e5dea221364d0cd3a49a7aa747a217eb44705cfed4be9f8295181e24bea4 2013-08-22 20:41:28 ....A 1672 Virusshare.00086/HackTool.Linux.Sh.b-5232b099008d83cbbe377484b038752b05b858900a302492a258cd716653ef86 2013-08-22 20:21:10 ....A 661301 Virusshare.00086/HackTool.Linux.Small.af-2960f902c488b251d182751937364d53ab027050b9d30ba7d14f2a6661caf828 2013-08-22 18:00:56 ....A 221458 Virusshare.00086/HackTool.Linux.Small.b-76f7a41551e8607168bde8b090fc3fc1707b5c5fd6ebeba1be87f4c3ac638c27 2013-08-22 21:52:16 ....A 6637 Virusshare.00086/HackTool.Linux.Sniffer.Sysniff-295e271b673bea0aeba7bdd34806a948457c6b6f1b4fe8e247368137598c41c8 2013-08-22 20:51:36 ....A 59093 Virusshare.00086/HackTool.MSIL.MailHack.a-41715bf3513c15c554d9eb187b85381fcf2ee9eae857d6c51917d186b6034f43 2013-08-22 18:11:28 ....A 13209 Virusshare.00086/HackTool.PHP.Agent.k-1c3ac1aff9f06dd1bd5983e1a5109b3c1332d860ec12aed687456d384ff6c25a 2013-08-22 13:41:40 ....A 154642 Virusshare.00086/HackTool.PHP.BMailer.g-fc1d36c5a675ecce49fc23ae1e74b8715d2f07245a8231981263f260d6115f67 2013-08-22 17:43:06 ....A 77752 Virusshare.00086/HackTool.Perl.Agent.ad-b124c5bfdf9cdbffd973137e3b4fdb605ff2db148d73fd30331bc358e84d5987 2013-08-22 18:38:16 ....A 6511618 Virusshare.00086/HackTool.Perl.VulnTest.a-57384a249c787b1a4eb9b1fc313804dcc2557e1c04faf3984d85acb46dcbf307 2013-08-22 20:03:16 ....A 123392 Virusshare.00086/HackTool.Win32.Agent.agb-0b7c657f7b25fec215639c6b003e6513636c5ad1a2fb4c5fa3200bca8d2a8a2f 2013-08-22 20:01:52 ....A 385202 Virusshare.00086/HackTool.Win32.Agent.agpn-dce689a11d5a31f3f2ce0c43a1aa7933a6fec4e098a40c5eb3a0f0504dfbf904 2013-08-22 18:39:14 ....A 252000 Virusshare.00086/HackTool.Win32.Agent.ahga-0eb3d075e3049569040bb11a5f116f229cb922ec29bf810f6df7640b635897ad 2013-08-22 17:42:54 ....A 521853 Virusshare.00086/HackTool.Win32.Agent.ahsi-a1db29f371c45c40d8165365ff5f043c1212927f9e282ec80adb39a2098abc3a 2013-08-22 14:15:20 ....A 753668 Virusshare.00086/HackTool.Win32.Agent.aizh-d8df327416bd0186912a31862deafc850b6182a7d7feaa39f404c4ce1e48759b 2013-08-22 21:09:10 ....A 2761699 Virusshare.00086/HackTool.Win32.Agent.ajaf-315173838f3675271528448f6be6a055734044b40620424e9ba6088cca4e2263 2013-08-22 20:37:58 ....A 79793 Virusshare.00086/HackTool.Win32.Agent.ajaf-421f7c28f9afbf74bbf241ffc0453840a65436f441e17505781bc2c58a1ad8c3 2013-08-22 13:36:38 ....A 112128 Virusshare.00086/HackTool.Win32.Agent.aka-fb13c2b00c45adcc888ea0abdc40ad29eca443ec576609ee6dca4eb561b8b08f 2013-08-22 12:53:12 ....A 181772 Virusshare.00086/HackTool.Win32.Agent.apd-ff71f353ef5450389093eb2b04f1d26644261f098ac97af4bf5ac5fd0276f7a6 2013-08-22 21:29:30 ....A 181290 Virusshare.00086/HackTool.Win32.Agent.ape-488d6d9f63acde0d1bb2f1d3c5e376894748a9ed0c98298bb7457a278da39d7d 2013-08-22 19:34:26 ....A 538118 Virusshare.00086/HackTool.Win32.Agent.ape-5503b021fbd69da86b4d548da51a3c3bc71277ae65687cbf54fc2be79f43df05 2013-08-22 20:36:24 ....A 538205 Virusshare.00086/HackTool.Win32.Agent.ape-610a378ca483c5385e8f1d994c56d1c032325273e29cdf76ad979bcb34e645cc 2013-08-22 12:57:30 ....A 180736 Virusshare.00086/HackTool.Win32.Agent.ape-d2d9fc2adc80eafb3c86220cf066991e702a3732ec3224f3e8c7cacea313b043 2013-08-22 14:10:22 ....A 557056 Virusshare.00086/HackTool.Win32.Agent.dmu-32de38df9e3a6c613fedfed228ab4e712e44a4f96eeb6fddfe22b860f2b1122d 2013-08-22 21:20:42 ....A 13504 Virusshare.00086/HackTool.Win32.Agent.li-307a166c5043951b454b6110ad27ff004e34eca5eb537db5dc973c67f45f7a17 2013-08-22 17:41:10 ....A 709948 Virusshare.00086/HackTool.Win32.Agent.pb-99ae3ed1993a140d2b0f1b56dff85ba342aa437849c803293536b3c6d407adab 2013-08-22 21:20:12 ....A 517219 Virusshare.00086/HackTool.Win32.Agent.szi-65a4b35b528efae307241a3af7c3d46b7f32b5d03e3977909489d7255fa8e675 2013-08-22 15:23:32 ....A 1329664 Virusshare.00086/HackTool.Win32.Agent.xs-f99d402a2cd2c9d0b96cc23f8b07b9139aa620b591e91e56513eaff4456037ea 2013-08-22 20:25:30 ....A 450560 Virusshare.00086/HackTool.Win32.Binder.bs-10999be3a46b8f0f66dbf5c41d3ce5255440c6e0fda1a7e2514bf095ab5a0cd9 2013-08-22 21:06:14 ....A 513536 Virusshare.00086/HackTool.Win32.Binder.bs-305fb56d91d4a52cd1eba2672e657ff69f4d916f3d79c4d830df2f5d0c1b35e2 2013-08-22 20:22:08 ....A 66666 Virusshare.00086/HackTool.Win32.Binder.bs-481ddb42ea852c80887be12d61138b149a978971d4b72b0d852e8effff8dd0d4 2013-08-22 18:07:02 ....A 470528 Virusshare.00086/HackTool.Win32.Binder.bs-4ddecb21d338b7c4ec56ad66e723e635c85b702af545333886bbfdc1ac5029cd 2013-08-22 20:43:52 ....A 517120 Virusshare.00086/HackTool.Win32.Binder.bs-599b830f28b07ebc8671f7b4ce974440b10ecde0f49e2e0e8c727a041bd3202b 2013-08-22 20:36:12 ....A 1002496 Virusshare.00086/HackTool.Win32.Binder.bs-606380f5d614226c35f3c916a89b7e4cb4e03f9a857c8deb1b6e8fb2d60b6ee6 2013-08-22 21:46:26 ....A 483840 Virusshare.00086/HackTool.Win32.Binder.bs-6090eae1e1aae48dd9c00f87342fce2ec32fe021d9c02a6e37bc43a8395a9fcf 2013-08-22 20:43:38 ....A 126464 Virusshare.00086/HackTool.Win32.Binder.bs-60da9bb126bc4edc07216bf7eb9a1ed9e48d388e68536e158721034b9e905920 2013-08-22 15:52:54 ....A 6813773 Virusshare.00086/HackTool.Win32.Binder.bs-6bf69ae18ca883589652e8187997b66c39218f8690c44fa55f162afb4428b4bf 2013-08-22 18:29:00 ....A 956928 Virusshare.00086/HackTool.Win32.Binder.bs-9188ce72fc6c7555c296fbf76eb86bafa46161c6fcc8e2115d8eb86811152239 2013-08-22 15:33:42 ....A 827415 Virusshare.00086/HackTool.Win32.Binder.bs-b16e85450bc32512d61f107187946f7a9454b8e46d27dd4defe802bbfbe60a77 2013-08-22 11:44:38 ....A 122780 Virusshare.00086/HackTool.Win32.Binder.bs-e4090b7995c6444b3b4c14d8d6a86efc19b983def151a3b4bf90ef3559efcfd1 2013-08-22 20:48:26 ....A 1236808 Virusshare.00086/HackTool.Win32.Blade.a-596f401b1768c78dfc09227e9e889c5c093bed5631447a0d71893be9b13607a9 2013-08-22 21:49:40 ....A 551398 Virusshare.00086/HackTool.Win32.Blade.a-672114006a0c60d86104510779eefed565d105eb6bfb8e9b1f3dc93c13597f93 2013-08-22 18:52:22 ....A 249820 Virusshare.00086/HackTool.Win32.BruteForce.jp-06924cb46e55d2d0f0ce8c39bb91e9a1d5f3389d483e8d01012a94a9c0a33e97 2013-08-22 18:43:46 ....A 417792 Virusshare.00086/HackTool.Win32.BruteForce.mn-0e968a5c8d98b4aa58145ca8a139b3b4589f8a633ec393dde330fada39c426d2 2013-08-22 18:25:40 ....A 418287 Virusshare.00086/HackTool.Win32.BruteGen.b-688b4eaa8135220c1454eadbdc9315ea59047b938c307bbf2bc8a901845e7e0b 2013-08-22 20:55:06 ....A 11770 Virusshare.00086/HackTool.Win32.Carder.b-12783e896f980cc0129f9dec6f0c4b94fac1833399199f46e7733e910f7f0831 2013-08-22 18:58:02 ....A 417502 Virusshare.00086/HackTool.Win32.Crypt.avv-5c698f4406d9dc6fa345b4ec99c338ff30e6105df84432ccec1b50fd6713852f 2013-08-22 11:47:00 ....A 1093120 Virusshare.00086/HackTool.Win32.Crypt.daq-f89f502eab985122a1688cea390b774fd133b8f81a4bfed571ea0e4a5dc3cdc3 2013-08-22 16:48:54 ....A 155648 Virusshare.00086/HackTool.Win32.Crypt.dft-e474de025ae9c73ab903e7891ad7d5f6cc391c1eff2c9fdd87f6ebfa0efec1ad 2013-08-22 21:05:34 ....A 325120 Virusshare.00086/HackTool.Win32.DarkKomet.a-60b8782ced50be08f15206b00c5ec46097dc29fa37d417c0659aa63cb6250c1a 2013-08-22 20:19:34 ....A 292352 Virusshare.00086/HackTool.Win32.DarkKomet.a-65173c4ba95f24a71cfefa37cc2586a9d4da7a0dec96267a75b28c187dcf9aad 2013-08-22 15:30:02 ....A 292864 Virusshare.00086/HackTool.Win32.DarkKomet.a-86f7581d88cc65f11b070928cc1ff806fa02661174e8e55ede7091da0f4c6b97 2013-08-22 14:54:42 ....A 252604 Virusshare.00086/HackTool.Win32.Delf.dc-3626a9dee45e95ce0c193b1e9ac59c8ee0198d14aa398277de5155b5ad898a8e 2013-08-22 12:21:20 ....A 126976 Virusshare.00086/HackTool.Win32.Exploiter.cb-020643ce094381dda8d7af1615ddda0dd958c2abde6158e279407f0e6130cc51 2013-08-22 18:11:24 ....A 74022 Virusshare.00086/HackTool.Win32.Exploiter.cb-3e0fb367f7e096a2a2c5a70af8dd5818cf4e0a57435915ebb6ffcb7f489bd086 2013-08-22 19:02:58 ....A 73770 Virusshare.00086/HackTool.Win32.Exploiter.cb-5e0dbe7e284082729cf33543fac772d01cae147cfab07018dfdeb4d5c2241ce3 2013-08-22 17:30:38 ....A 34356 Virusshare.00086/HackTool.Win32.Exploiter.hp-39151c5201732569c6c7ca9834438a50d5b6e5fc4258e9a87a9ed84358bcce54 2013-08-22 19:14:10 ....A 35854 Virusshare.00086/HackTool.Win32.Exploiter.hp-7f5b1175b59390d26c8d19ee090913ea2149e20ed3ae0df04f1e9e6fa33ad1ab 2013-08-22 15:02:22 ....A 82455 Virusshare.00086/HackTool.Win32.FileCrypt.e-604111ffe8d024275d55e5d3e42e19860187b2ea0ab4c5040e0a5033197cffa9 2013-08-22 21:15:12 ....A 2947165 Virusshare.00086/HackTool.Win32.Gamehack.aijg-41001231d88ff811b02ccdc500cda59a8e883f898003c8f4e9d9748ff1cdfbd4 2013-08-22 16:19:30 ....A 6092665 Virusshare.00086/HackTool.Win32.Gamehack.aikk-3e478b9ae45ca1aaf6c4d2ec77a47399c479a49725851f92e431365668a84a39 2013-08-22 12:40:22 ....A 705024 Virusshare.00086/HackTool.Win32.Gamehack.aiko-1383f425b31ada158221849e586e7ac71d108ad3aceaa627a9d3f0c438f22fba 2013-08-22 20:03:56 ....A 2960354 Virusshare.00086/HackTool.Win32.Gamehack.aipt-7bff44b197f5e6b2df41acb2600c248a9d37065ffdfc60883e11992509f843c8 2013-08-22 16:56:02 ....A 316640 Virusshare.00086/HackTool.Win32.HDRoot.b-c9badb3eae7b14336b94620470c789893752490acc2227d9769e0610c2cf13c7 2013-08-22 19:17:28 ....A 45324 Virusshare.00086/HackTool.Win32.Hidd.g-0f16983cbd725b405ee2acd72bb41f208772d8f3da9ece1b63bd21007a938acf 2013-08-22 20:28:04 ....A 591131 Virusshare.00086/HackTool.Win32.Injecter.amm-125045e2611a06953904c4c06ce735832469bdda66eabe0c3bb54bc80e2c00f9 2013-08-22 20:43:30 ....A 315506 Virusshare.00086/HackTool.Win32.Injecter.amm-398ead7a26d034d623c696c2e0e6f0747e3bcab4704b98df1d8ebc4a5663b2f1 2013-08-22 16:09:06 ....A 1117184 Virusshare.00086/HackTool.Win32.Injecter.arn-5d5c319178e8f703ba213a0a51eccb919c1d4c237982751044c684f8da1040de 2013-08-22 21:36:54 ....A 93696 Virusshare.00086/HackTool.Win32.Injecter.kq-2222e5c6e6cbeb016eb082fb152601095e640f722425565dd7fba94c93e5d7fc 2013-08-22 19:15:22 ....A 92160 Virusshare.00086/HackTool.Win32.Injecter.kq-553ba7bf2d2c2d3ebd8ac59f13ab5e75a9ec3c55afff7155505bf14941a4bc73 2013-08-22 14:38:48 ....A 93696 Virusshare.00086/HackTool.Win32.Injecter.kq-d8a544d03b4eb38a23e746613266c97d8de3b1eb04c0dd017d32a3be926d7b7f 2013-08-22 12:49:16 ....A 192512 Virusshare.00086/HackTool.Win32.Injecter.vtp-d63be9554b891303bc3ea948d40089d00d9cc676442a7b373a36c2ace8f2daf0 2013-08-22 20:28:10 ....A 374475 Virusshare.00086/HackTool.Win32.John-517b7ba20289b37d3f36e7653b78a389b57470017bbbd821154a0743a0b779c5 2013-08-22 16:27:34 ....A 15041436 Virusshare.00086/HackTool.Win32.KMSAuto.i-70c42e2f35db941686f756c9a4ac218b59ff3f28f512283c782ca6a23acf9512 2013-08-22 20:17:36 ....A 2783775 Virusshare.00086/HackTool.Win32.KMSAuto.me-099b54178f0ec216ebc2512ec3969c3f9d5ec8f63eca65b4df0f53b453049472 2013-08-22 12:01:28 ....A 2348920 Virusshare.00086/HackTool.Win32.Kiser.ahp-f85070141df0dd72be3040597e9224d0e585e15621f9bcc756a3728594418ffd 2013-08-22 18:52:40 ....A 11593431 Virusshare.00086/HackTool.Win32.Kiser.aov-4dd1193a7862fbe09f1a52e51b06fd6df67df2f787e1dc313444489d0e799d49 2013-08-22 19:08:22 ....A 8601036 Virusshare.00086/HackTool.Win32.Kiser.d-6c966496b1fe9c1aaf57a69ecfdf748de6865e1161cd6bc4c3efd4bcc87db108 2013-08-22 21:10:48 ....A 924658 Virusshare.00086/HackTool.Win32.Kiser.hv-f71855b3b21a9e23f979bc2a73cab2f946bfd1b1ef6909c95ca7e86dcf5402c2 2013-08-22 11:22:10 ....A 1100515 Virusshare.00086/HackTool.Win32.Kiser.hv-fe4ebebe41ecbeec1bc00d3ce5a438d1e3ae1027a97def8d4e2c4b919c30160a 2013-08-22 20:14:32 ....A 11554768 Virusshare.00086/HackTool.Win32.Kiser.lv-4fad0b58dd3206687b290b02e3c14368b4f4c0574f4b67b3a63e764a1f0dafc7 2013-08-22 21:44:02 ....A 1167395 Virusshare.00086/HackTool.Win32.Kiser.zv-315cecbdbd97d1bd581a6a4180b647f52557833a444a37a78cdc7503067ffe0e 2013-08-22 20:32:04 ....A 1442816 Virusshare.00086/HackTool.Win32.PassDic.i-5992e6ca99a3830bd8839365713aa6f18a4a3f31a47f9aebe14106d2362c10e2 2013-08-22 21:56:22 ....A 5139 Virusshare.00086/HackTool.Win32.Patcher.b-322b160deea19e6c814780919dd419c2285871baba75cfe5176da0218e9a769b 2013-08-22 17:10:54 ....A 469213 Virusshare.00086/HackTool.Win32.QQHack.py-9ac270a043677e0ddfbf41b29d753b1404af775ce719203df8467a199b25a20c 2013-08-22 17:10:32 ....A 469213 Virusshare.00086/HackTool.Win32.QQHack.py-a2c957f5e47112444aabd506e5f319c563ff943b2bcac65faf700eb54ce494f1 2013-08-22 19:18:54 ....A 4178 Virusshare.00086/HackTool.Win32.QQMima.a-6cb00ac72f02a9f6a130507aeb3d541c50372ed92bbd001e5b514599b32b4bc7 2013-08-22 19:54:44 ....A 25317 Virusshare.00086/HackTool.Win32.QQMima.a-7ca581e51f30709d0f360e54c7cb7e827cb28dc1c60040754fed1ff8d8cebfbe 2013-08-22 11:37:42 ....A 4373 Virusshare.00086/HackTool.Win32.QQMima.a-d78f7dabcfab6815faa652386c9eca23483d2fe7f330fa291e7f22f9cac34cb2 2013-08-22 13:41:02 ....A 4274 Virusshare.00086/HackTool.Win32.QQMima.a-e0f5deb91fcc9bf9096cd171efc323b4b8cdd18bc23247af237e41588faeff0a 2013-08-22 15:13:16 ....A 4186 Virusshare.00086/HackTool.Win32.QQMima.a-e7dc3d789d8c3111fe9ae4c11b18f3570a5f1e16ebcd22d7af02565d0e54c012 2013-08-22 14:39:26 ....A 38912 Virusshare.00086/HackTool.Win32.SQLInject.lq-fad9e2e1906aaef4b376b7bdc22102bfa6d803a654f81ff475927dc392ee1029 2013-08-22 19:20:14 ....A 36864 Virusshare.00086/HackTool.Win32.Sniffer.Agent.ct-1c57fd0a8b1f0a3d1ca3db0c3147adec5019dd2e463004f54c035ec56b843669 2013-08-22 19:06:12 ....A 197632 Virusshare.00086/HackTool.Win32.Sniffer.WpePro.a-071b90e70a02efc5743a5f9bca2bac4711a272137ea4798aa4a1f6d70ea5664c 2013-08-22 20:01:16 ....A 236984 Virusshare.00086/HackTool.Win32.Sniffer.WpePro.a-70af259384e6d78ad4d5aea219297afcc1167386cf6d51b0a2dba274c4b0733a 2013-08-22 20:50:50 ....A 173600 Virusshare.00086/HackTool.Win32.Sniffer.WpePro.uud-13770e94fd2a9c2a11a80ab671a1549f6ad82e5a3a0126b07eb0a0204428e274 2013-08-22 21:04:28 ....A 340200 Virusshare.00086/HackTool.Win32.Sniffer.WpePro.uud-a2dd499f04d7d9182a1880fe137b1e9e3ecd20a6938a3c6f2c43a60cbaa337c1 2013-08-22 17:51:22 ....A 425477 Virusshare.00086/HackTool.Win32.Sniffer.WpePro.uud-eb543455960c948668c091c7766372c94596e31363490f84ef5f4aab7bf51b46 2013-08-22 11:43:32 ....A 1079734 Virusshare.00086/HackTool.Win32.SqlCrack-35f11ba68c8168fdc1146482b7e8677b35cc3278111e1db95677928806852272 2013-08-22 18:27:34 ....A 528935 Virusshare.00086/HackTool.Win32.SqlCrack-4613909e4b9c149ba8ef2f5314159765ce1b73a44274e6587c90d1f3d6e1860b 2013-08-22 18:37:18 ....A 1214104 Virusshare.00086/HackTool.Win32.SteamBrute.d-2f302d87f69ed0e99bf95eebcc28a8bc870a35bdec2a54b35f2b8fd5547fbe61 2013-08-22 17:26:34 ....A 182941 Virusshare.00086/HackTool.Win32.TSGrinder.a-cf0986c51cbfe07d3429cb17c3b8d44e53bf589a8fd3771f9dae95c7a2176f4f 2013-08-22 19:18:20 ....A 751729 Virusshare.00086/HackTool.Win32.VB.aj-37198c8f72231cb1be6649c356a364a15ea7f3c4832ef77875b11190ce207872 2013-08-22 13:28:06 ....A 2236783 Virusshare.00086/HackTool.Win32.VB.av-4ed7ac7f7b7013d7023582372e64c65fc0b63fcf00c729032618c4c889e9735d 2013-08-22 21:47:50 ....A 397312 Virusshare.00086/HackTool.Win32.VB.ble-395a1a34615a107f8579bfed291102065705ece6db101da5ba0b33f55294a60e 2013-08-22 17:41:24 ....A 393216 Virusshare.00086/HackTool.Win32.VB.blf-8a72a7efda2518f58cf48873339628fe75db0e9804b1b5e3adfd12b3dc184e18 2013-08-22 16:59:24 ....A 434176 Virusshare.00086/HackTool.Win32.VB.blg-28dd8d7941027c6577d7bad05253462e258bb352f15278cc735b95807b37ca1b 2013-08-22 21:57:12 ....A 413696 Virusshare.00086/HackTool.Win32.VB.brj-32888d56d3ffc3b206d757d2f91840af3b2ab9374b384713d7130c5febe3cc80 2013-08-22 21:03:50 ....A 46986 Virusshare.00086/HackTool.Win32.VB.cm-2320d4a3c693e5af99fd149438182703050e996a68b7de04c9db7dd2725785f7 2013-08-22 12:57:06 ....A 16573 Virusshare.00086/HackTool.Win32.VB.dj-27dce4b62e8864e80cf707354eae044d29979d89870d0d3a28e245b17a3b593e 2013-08-22 17:56:40 ....A 118272 Virusshare.00086/HackTool.Win32.VB.j-0aef445c04b3b03fa5e2d3e993266f0e4def022c233a78d652465e1f05942da0 2013-08-22 15:55:48 ....A 159744 Virusshare.00086/HackTool.Win32.VB.qc-692e9b2326253356c33904b01d47111906563fd0217002f0f235665757045a86 2013-08-22 13:39:56 ....A 393216 Virusshare.00086/HackTool.Win32.VB.vlw-e250a907dacc905b655da2010fa19326db70ae5f6d92a0b9130a715b3f1b083f 2013-08-22 19:04:46 ....A 467499 Virusshare.00086/HackTool.Win32.WepFinder.b-072f009ce910e49eb6a4f39bd521de81cb22daa2ad164e7556618e84565c5a9f 2013-08-22 11:33:38 ....A 9240965 Virusshare.00086/HackTool.Win32.WinCred.b-5cb990cae8cbc5ff75c7687340385ef31fadfb74e4c8679ad009b0d89b16afc1 2013-08-22 18:50:14 ....A 1784320 Virusshare.00086/HackTool.Win32.XScan.l-1c2e4984aeb420f9e7af69f8c941ecf5226b70644d43e98963be47dbb88c4f7f 2013-08-22 19:44:22 ....A 3604052 Virusshare.00086/HackTool.Win32.XScan.l-701dac60b85538299ee65e2d85e682648696aaae75c62a48ac88986a1a77abfb 2013-08-22 16:01:54 ....A 240640 Virusshare.00086/HackTool.Win64.WinCred.c-3202b531c4eec55c8ee34cc6c0a55340cc32b7d8157e91b1900e44729f234975 2013-08-22 14:45:02 ....A 285012 Virusshare.00086/Hoax.BAT.BadJoke.Starter.d-6507ef4e12b4fb3266619fc2763cc76e4a99e5c58cdd18afd654594c1862ff35 2013-08-22 20:51:50 ....A 322 Virusshare.00086/Hoax.BAT.BadJoke.Starter.d-baea969ae89dfc67cfe315bd4c1a83a44afe5e9f9710ed67727dfe84b8a3506c 2013-08-22 13:13:18 ....A 700 Virusshare.00086/Hoax.BAT.NoKlav.a-eff2911564bd71ad3e7c0cf5e4b3e5f8503dc141bc517d36c2c378c34f64f49c 2013-08-22 12:40:28 ....A 4082287 Virusshare.00086/Hoax.HTML.ArchSMS.ax-50dbb78f271a6aa3e9419461c8edaf211c8088275972a3745eb154ac632e351b 2013-08-22 21:19:46 ....A 2686902 Virusshare.00086/Hoax.HTML.ArchSMS.ax-730dd49adcde871f6ee899f5ecb7f933a27784d9ea15fbc8ae9d8907890a9610 2013-08-22 16:51:32 ....A 17262 Virusshare.00086/Hoax.HTML.BadJoke.Agent.c-77cb6464558c405821b238deaa9d3ab35c32866b1bbda154b0dbe0412b169569 2013-08-22 12:16:26 ....A 18733 Virusshare.00086/Hoax.HTML.FakeAntivirus.f-014e6dbf5561df9d852686fb7058902bd0347d1cb66a688eeb0c4c0ca54f0654 2013-08-22 11:30:24 ....A 17282 Virusshare.00086/Hoax.HTML.Fraud.ah-63925f368839485277889372569218af4dda7a5697d965e0377bc0163a5c8b9d 2013-08-22 12:39:52 ....A 7486 Virusshare.00086/Hoax.JS.BadJoke.FlyWin.c-f7481f6ea29437598675c565a5690a3463f5de14f87ce41b24e71383528942ed 2013-08-22 13:28:14 ....A 23381 Virusshare.00086/Hoax.JS.Smsban.w-188ea9b8e1fa6a4df518883086240fa04144ac67dec2f7140dbf39133a105b61 2013-08-22 14:57:02 ....A 295024 Virusshare.00086/Hoax.JS.Smsban.w-25ade87dd8c86723c10b2f6c7065febf2e5bc54362d586272e69ee6eb47b22d1 2013-08-22 16:29:50 ....A 28725 Virusshare.00086/Hoax.JS.Smsban.w-3b74691cde3ae03a7cba0805b5da21e262386137467425a11c8faad87d204549 2013-08-22 16:03:42 ....A 19870 Virusshare.00086/Hoax.JS.Smsban.w-4e19eca66dc11786e991492ce8fde73d53da501f45e61d2f18fc57637321485d 2013-08-22 17:08:28 ....A 13393 Virusshare.00086/Hoax.JS.Smsban.w-5c04ab367bb2da9862676cdb84cfe1864e29324198fab14264000df9969a1b9d 2013-08-22 14:16:50 ....A 23381 Virusshare.00086/Hoax.JS.Smsban.w-5e4e3dea5c876a1b5d5685da22fec8001ddc217acbf20540b6f26c5c334cec95 2013-08-22 13:42:52 ....A 73546 Virusshare.00086/Hoax.JS.Smsban.w-6b1bd4ea0feba64a352d97c81db8d4730743a0e60df40adf46c871362f507b0f 2013-08-22 17:19:50 ....A 31976 Virusshare.00086/Hoax.JS.Smsban.w-a8ab6e91b632ef68ab4ac12c0550af828a6bc4c38d0c6adcf462122fc46b7b03 2013-08-22 17:02:04 ....A 24126 Virusshare.00086/Hoax.JS.Smsban.w-b18e694924bf2bea5b03fc4b90d6fe9b863ce9d7b030b8141a765847cfd18420 2013-08-22 12:21:28 ....A 17856 Virusshare.00086/Hoax.JS.Smsban.w-b6d7fa406319e21ade432fbf702c18d59cb81208230cd65a8b6374dd427aa811 2013-08-22 17:43:44 ....A 18259 Virusshare.00086/Hoax.JS.Smsban.w-bab1524d8096d23b0790215f6dd0e1960679936a4304477e1c43a6d7d475a43e 2013-08-22 14:32:00 ....A 21252 Virusshare.00086/Hoax.JS.Smsban.w-e4ff88eaeedd0b85c959888d5477425da50f420781403da08ef10e3949243ae4 2013-08-22 11:05:32 ....A 9146 Virusshare.00086/Hoax.JS.Smsban.w-e99d9033f1af860de20e8b28973cd84c1d2a7de8d9cf851befce2bbbd4efc56d 2013-08-22 13:50:22 ....A 2496309 Virusshare.00086/Hoax.MSIL.ArchSMS.HEUR-659fe3a006a53a1b8625d473d21d6f74ad00bc037fe0ecc30a880312a485d2fb 2013-08-22 11:58:48 ....A 2817359 Virusshare.00086/Hoax.MSIL.ArchSMS.azdc-111067f424dde4bf60a14d16d4c2bea7f9828891c5860f86b166fa8e2d16b888 2013-08-22 12:55:26 ....A 578679 Virusshare.00086/Hoax.MSIL.ArchSMS.cla-323b9fe4e6c415567cf82f5e7d44b44f8f77c0f324154c1b9f413fb1b7ccffe8 2013-08-22 19:40:02 ....A 512000 Virusshare.00086/Hoax.MSIL.ArchSMS.egb-1e696900022f219752c56d33f4574f0dbddb05368a1623026fe5a16132330126 2013-08-22 20:31:22 ....A 595339 Virusshare.00086/Hoax.MSIL.ArchSMS.egb-2359048fa5044354721a7e1cc1a4dcb6af96648bfadf03b8ae600caf51c81eb2 2013-08-22 21:10:50 ....A 248802 Virusshare.00086/Hoax.MSIL.ArchSMS.egb-4909d886c62bb490c8ad5978f50e581a72e0651ae82084d8b010360970c90c15 2013-08-22 20:39:00 ....A 445012 Virusshare.00086/Hoax.MSIL.ArchSMS.egb-60029dc4a39d3f8cc2ee42abfdb1ff718f70423f2468d6a4d6d5f2d0722fa093 2013-08-22 18:45:56 ....A 6620954 Virusshare.00086/Hoax.MSIL.ArchSMS.heur-392b6e85649cfee8b1b0009fa155783dd4a30f1c96afcff650d750e41e344f96 2013-08-22 20:12:24 ....A 1323896 Virusshare.00086/Hoax.MSIL.ArchSMS.hji-3ca921a439c918dbc2a46fcb7c301201dd636fa47932a6ed1a3acd46b458faac 2013-08-22 20:25:44 ....A 1446294 Virusshare.00086/Hoax.MSIL.ArchSMS.mdq-497120a4ac26e3aceefc476c631a0510af92aab6fc5682397ac79692a7e10215 2013-08-22 10:58:30 ....A 3871000 Virusshare.00086/Hoax.MSIL.ArchSMS.olv-8b91a9ccd75d8fad75343e58eadb5f52642c1f98e41c763ec1bb88727e6956a1 2013-08-22 18:58:44 ....A 10733157 Virusshare.00086/Hoax.MSIL.ArchSMS.qht-53930ca65d725b1035d072d4e57d0d4767a6ac038b1f08c2d674773f921a154b 2013-08-22 18:11:10 ....A 6386233 Virusshare.00086/Hoax.MSIL.ArchSMS.qkl-686c1199cc0c3b05343e19373994941433f0f6f9bacade70bf0d4786cb587580 2013-08-22 17:27:04 ....A 9647921 Virusshare.00086/Hoax.MSIL.ArchSMS.qwc-40a3067f71154f2d7c9890ad581d6191cd5881d6e5d189cac4cb5de489aa08ab 2013-08-22 21:22:46 ....A 6961958 Virusshare.00086/Hoax.MSIL.ArchSMS.qwc-71b4a01d8eac57b8326d276ec968ec4722c0371febfbbba6936921d89a87632e 2013-08-22 20:24:20 ....A 2090597 Virusshare.00086/Hoax.MSIL.ArchSMS.reb-3229fb6d90f843ebf941c5ce9a79ccd9946e6fcc0192ea84a10553326dfd194f 2013-08-22 20:04:58 ....A 2845607 Virusshare.00086/Hoax.MSIL.ArchSMS.rqq-648660e857f82e767b468c6ecfd0280e374ffda8ee40e43b38b42ffad7026599 2013-08-22 14:50:32 ....A 13538285 Virusshare.00086/Hoax.NSIS.ArchSMS.j-2093cdf4ce7963acb68e0e6c55690698d25d9016e6f9d7750a0b5711bc28ecae 2013-08-22 19:21:38 ....A 4602880 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-094a9bb0aa6a1732dc09b11053aed019638ab0879ccf1adc53c66839d2928b10 2013-08-22 18:25:28 ....A 78336 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-0a442269a9e3805ac0d0552619cdb9ad6bd72eec93127b00d68c9db08eb2f637 2013-08-22 14:52:52 ....A 4602880 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-10a073ecdbdb30359593c4e2fab9a4ee8dc090c770af2f3e7ed9b8460486ccca 2013-08-22 13:35:38 ....A 4602880 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-12ac3ec2e0457e2355f889eb35e880c06bf4b538211ffdd42c32b7a29651ecd9 2013-08-22 20:18:02 ....A 138752 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-196749ab14700a980478f830d8b08f52dafae77674f20857577b60d1fa2c1f30 2013-08-22 14:25:02 ....A 4334080 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-203620c4335402b7a703d19821b5c17c9419f7bdcb27f121fb9f09b8bd279cc7 2013-08-22 11:59:50 ....A 6848000 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-2387e05385d787c6163bbc964d9c6558b90177e5cd428810b8fe1d9b99c44241 2013-08-22 14:58:16 ....A 7196672 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-23ab27466a018ac433fe0e1737f9f396b4d04ea3aa1a3c579af998b2e70b9d14 2013-08-22 19:31:46 ....A 2526246 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-2be6024919e70b02b77959f319d34775c78f3a5986f584aed70fa6bef9a94390 2013-08-22 19:33:14 ....A 4602880 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-3b19442dad2776210ef9a1a4c97908ddff464fcc1673dec1d327329afc96673d 2013-08-22 18:14:10 ....A 4334080 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-3b482bd91727530358b0c21b58115efbbd7195969a0862260459a4ce457fe04c 2013-08-22 12:45:16 ....A 138752 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-40927b6b167a77c1d3ae9aad95caf3b80bcca7a985fb9dcd03fb8e23873c9d8d 2013-08-22 13:11:00 ....A 14606848 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-41e7bd6b83c8542459d39fdeb68961351365587b8f4562027cdcb1bd581c2bbc 2013-08-22 14:47:58 ....A 78336 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-4478aa45b0a50a0c271e8c201b663a77d82a530aeaea60beaf485836ecfdf258 2013-08-22 14:49:10 ....A 4334080 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-56419274f94cb6ed4b09c6356b47b5f0968cc7c7d10a2382a288bbf89acd1c8f 2013-08-22 18:08:14 ....A 4602880 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-5a2df1b5bb7f3439b7f555058efdf1bf73096e4f6de8d99de3b6336e0a843a4c 2013-08-22 17:16:00 ....A 7192576 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-6e5cbea14912c2b6b99da3600f1fafeb12717769f31df19668365e171e454949 2013-08-22 19:23:46 ....A 4553216 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-6f30fcf069471b63ab9e06ed3382bc4db40e63aec7526a0c7ce4a9666ded11b3 2013-08-22 15:41:42 ....A 2150400 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-7e5c5172e4ea9aa41a8997617c6a54fd8671134e9796d9fb209a9dd610d6b838 2013-08-22 20:49:30 ....A 138752 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-a2dbe06e362133811de018d99972ae491a4bdf03489376f9aae44458e9aaa6d4 2013-08-22 14:18:04 ....A 83480 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-d8cfc8de453a6ea07a67469ec1a9af865ecb37dabd1003524f991ae94d70d052 2013-08-22 14:46:46 ....A 78336 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-dd93178288621cfedd76b63ea34247056c51567c834ee91ac30714075f03f3a3 2013-08-22 15:19:34 ....A 78336 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-e3c98b87593cf5c74b9d9d57fd894ad69d022e5ba8c865894a280810dabf2363 2013-08-22 14:38:36 ....A 78336 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-e4169a655685bb1180f61d7c99f586df2b6b735314a1245587e2c7fb28488ff1 2013-08-22 15:04:10 ....A 138752 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-e4447b7557271584f720a1a534272a70bf48a3a3503ec3ba2106f338e0f4629e 2013-08-22 12:59:52 ....A 78336 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-ec0064390afb6c4a2ed84dea44be397cdcddcaab3077932cda5babbdb27227a4 2013-08-22 13:14:02 ....A 78336 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-ece3a455dd4e738224a0458210961a57e6b4ca8b2745326723f57a274002a5db 2013-08-22 12:32:02 ....A 78336 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-efc1c0123f5b038ff923a27fa82432cc7eafe4e6a8513b503bb627d1f25eb53d 2013-08-22 21:06:30 ....A 138752 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-fa050f2eb5ff09d967a4bf4ed05921fd34a4135ee3abf6a405816401d41ff753 2013-08-22 15:09:00 ....A 4553216 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-fb7d58c964285e62bc9a55c224cea8c0ce1321bc6d655cd6185337faf714f220 2013-08-22 14:41:20 ....A 180224 Virusshare.00086/Hoax.Win32.ArchSMS.HEUR-fd0aa9c5bbc5f72a9971a4bf116beb627cedb88c720e6aebede34b3fb8a43044 2013-08-22 11:28:34 ....A 2554368 Virusshare.00086/Hoax.Win32.ArchSMS.bbyzy-7cc82a0caa5385449faac09fcad7a41638a963f6e1d217e1dd9cad46f166ce1c 2013-08-22 14:23:12 ....A 2554368 Virusshare.00086/Hoax.Win32.ArchSMS.bcagp-f832f30607aaf43392b87e36a42f0e4adc6f099af14c5a06fb5ab5ec3c352cfd 2013-08-22 14:18:48 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.bcaxq-fc25051938119430a0ba269c0a447aa12b1d6a2a54a7c132277e0803e6f0022b 2013-08-22 11:49:20 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.bcbfc-62d66bae6dc367b0b3fb3221e9b239779fdef37ab733ab90433804c5b28cd47a 2013-08-22 12:05:20 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.bcdex-6bfc2fcca16ddebdf96b3a97e3e243cf99865e494ff6f73c5402919710172bca 2013-08-22 15:19:46 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.bcdex-af1faa6e2c55715f90277085f4dc797f6f4bd51d7e6d76beabcd7697b3dd62d0 2013-08-22 12:09:38 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.bcdex-b0d0799c4ccd82c46e4f226e4d7c28a293b25fa1856a2f9d2c93795ef4ad4881 2013-08-22 13:58:06 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.bcgbs-38da55a009ce771598facfe76f4d432e8bdb37ebbf0423b74359ac860f6ad5af 2013-08-22 11:14:20 ....A 1648818 Virusshare.00086/Hoax.Win32.ArchSMS.bcpbw-8449961c7a814679a589eaeed1af837df5fe171b3835b9e0c795150160c8d0ab 2013-08-22 16:36:30 ....A 4104826 Virusshare.00086/Hoax.Win32.ArchSMS.bcpot-7089ecf34fede3e8773866464a66565b4f1be1543295182ba29388fe9abac1cf 2013-08-22 16:16:44 ....A 3324000 Virusshare.00086/Hoax.Win32.ArchSMS.bhicz-d0d47dcfdbd19ab49e83fb6810b7ed1e4503333d68852983ab25b3aba835af3e 2013-08-22 14:07:42 ....A 11633291 Virusshare.00086/Hoax.Win32.ArchSMS.bhmjw-d1e91e4cb4f5e877c82b6ba66e44c0a1dbc846c7fd8559c92ab9be98eb04693c 2013-08-22 15:00:00 ....A 3592089 Virusshare.00086/Hoax.Win32.ArchSMS.bhmyk-5665943be9fd7c4cbb4b23455349927e64557f59772f1149b8f804c7c4f40aeb 2013-08-22 20:10:16 ....A 32249488 Virusshare.00086/Hoax.Win32.ArchSMS.cakpr-1cac46caa4623eac36509952de10ba433c46180974b396972f88db284ff758ba 2013-08-22 14:28:30 ....A 4737577 Virusshare.00086/Hoax.Win32.ArchSMS.cakpr-22ddb250bae584bd45f7f102014a7f56ec968287525652699c8b86e1bf572abf 2013-08-22 18:45:04 ....A 7166696 Virusshare.00086/Hoax.Win32.ArchSMS.cakpr-6c762e10f9382886190f9838e247e84918adb7285dd34f35b433d1dbf6782aa6 2013-08-22 21:05:22 ....A 22374201 Virusshare.00086/Hoax.Win32.ArchSMS.cakpr-939997d22d68555906208d1f0b487fe8d4213389ccd962e309ffc59391fb2803 2013-08-22 11:23:28 ....A 4501552 Virusshare.00086/Hoax.Win32.ArchSMS.cakpr-d6643a7342298c0f30631e3629189cb64abf7499da03c543042f8a95636112fa 2013-08-22 13:56:48 ....A 10960776 Virusshare.00086/Hoax.Win32.ArchSMS.cakpr-ec20d9045c23f94ea1b1acf43a4936b290c72c2cce9f4ccd2f6575e7c228c170 2013-08-22 12:19:00 ....A 20971143 Virusshare.00086/Hoax.Win32.ArchSMS.cakpr-ec3cd25d6f55b09c0cd35af25f17a6bdc80efd8e503676c5b4758a195ab223b0 2013-08-22 14:38:00 ....A 11155163 Virusshare.00086/Hoax.Win32.ArchSMS.cakpr-f4652b7f75ecf4c8e7f060625360efdbc11e969ab035d1cbd1e47b281836a043 2013-08-22 10:39:56 ....A 8390384 Virusshare.00086/Hoax.Win32.ArchSMS.cakpr-f6a23deb64afa28479b3f69e5a1a8e5054003371500d94205829d3e870058998 2013-08-22 11:34:26 ....A 4473344 Virusshare.00086/Hoax.Win32.ArchSMS.cbums-d62686f95d42e1bfb4dab3c2854a66cdc0a7178802f6e2ec263d3c00ed629151 2013-08-22 19:18:10 ....A 2409041 Virusshare.00086/Hoax.Win32.ArchSMS.ccmli-696cc795b821a9ac8d25388f80051088d8efc094500d23e629ad39966c242782 2013-08-22 21:42:50 ....A 791104 Virusshare.00086/Hoax.Win32.ArchSMS.ccmlp-6501118fa8706ce77b859401c086904039abdc26515a1905bc49751d02d89e14 2013-08-22 18:00:52 ....A 129361 Virusshare.00086/Hoax.Win32.ArchSMS.ccmlp-c9d31623b58a8b774739e3343cea1bb764eca75c00cfff87d24155587bce57d8 2013-08-22 14:48:22 ....A 81436 Virusshare.00086/Hoax.Win32.ArchSMS.ccmlp-de463c24e14b3405be1da9aca1b9072b246cf12c8a840388c9f3f81ce1b24fb5 2013-08-22 13:39:46 ....A 8904009 Virusshare.00086/Hoax.Win32.ArchSMS.ccmlp-e426427017f4b51e6283e49093e90ebc3caa51575551493102146fae46a13c80 2013-08-22 17:13:46 ....A 1348565 Virusshare.00086/Hoax.Win32.ArchSMS.ccmlp-f52b411b875d189602214dec94a90ae22775108aeeb990851a6b7ea37fdde4ec 2013-08-22 19:32:12 ....A 2730977 Virusshare.00086/Hoax.Win32.ArchSMS.ccmls-027743bffea3f5b0e97aca7f09415df1a3230b5752bf7bdc6d7a4f015269e713 2013-08-22 13:50:34 ....A 5563443 Virusshare.00086/Hoax.Win32.ArchSMS.ccmly-fad030a9e1a3a4f5682378c34b7c5f994822f0922b5274ddb334655f0979556c 2013-08-22 11:53:06 ....A 5945344 Virusshare.00086/Hoax.Win32.ArchSMS.ccmml-f973f62eadc07a9172ef9b8c06445fe58d4ecc1f69e65b92630472a6bab6c2a5 2013-08-22 13:18:18 ....A 163904 Virusshare.00086/Hoax.Win32.ArchSMS.ccmml-fe64c4eab6db1d0b7dcde3e40d700733f71655539461cbb81e7c89f6099641f8 2013-08-22 15:16:52 ....A 3218836 Virusshare.00086/Hoax.Win32.ArchSMS.ccmmn-e004ff85d723d11c0afa9b6a98796774f843538599642e32ab4266a6df2cfb18 2013-08-22 19:11:14 ....A 1795072 Virusshare.00086/Hoax.Win32.ArchSMS.ccmmu-68d411ca20c59ca8d047ec2fb60f3c82c0a5c48b56702701c1da4f6829ca8d09 2013-08-22 19:23:08 ....A 1795072 Virusshare.00086/Hoax.Win32.ArchSMS.ccmmu-7df9b6c3b82b638d9cba6317d1e223b789dda3f12cb1c28d25761a1a877f2e12 2013-08-22 20:58:04 ....A 1795072 Virusshare.00086/Hoax.Win32.ArchSMS.ccmmu-ab7bc01532d013da1fcd69a7399017d4ec2906e72118386e1ffca552713cb79a 2013-08-22 11:49:18 ....A 75460 Virusshare.00086/Hoax.Win32.ArchSMS.ccmmu-deb3f647d3ed2466ece499fb894faf3369fac6d8ab9f1b7ecbd9d259983ea08b 2013-08-22 12:29:34 ....A 8884089 Virusshare.00086/Hoax.Win32.ArchSMS.ccmmu-ec104b2f180bd5da1a84169604e85276f700c0a9dfe4ec65e321bf72710488db 2013-08-22 15:11:06 ....A 91195 Virusshare.00086/Hoax.Win32.ArchSMS.ccmmu-f5a8a0aeab3edccbacb37e11fc8d79772cb875271a341ae747b8f32f91d2a4c0 2013-08-22 10:51:08 ....A 164899 Virusshare.00086/Hoax.Win32.ArchSMS.ccmnc-ee800ed09b914c63d32fb64e4a42b0e97dc92fe67ecde066f9e1c1fcfbc4d3bd 2013-08-22 13:55:18 ....A 83227 Virusshare.00086/Hoax.Win32.ArchSMS.ccmni-d458a2d62ba6f541b8bdf566258497be75d2f7d7424764fbb0c2a3a6f76883ea 2013-08-22 10:52:18 ....A 31457280 Virusshare.00086/Hoax.Win32.ArchSMS.ccmno-03f7fa8652df8970928b84662789c4e268328c697b68afb40ee7ea4ee4719cd5 2013-08-22 14:06:22 ....A 7100416 Virusshare.00086/Hoax.Win32.ArchSMS.ccmnz-d32165bb0fe1b2ceecda670d8e62e823aba7ebea1625e2bf2e4ebec9395e9dcc 2013-08-22 12:51:28 ....A 49564 Virusshare.00086/Hoax.Win32.ArchSMS.ccmoc-e34287d7c6ed00ede8f3a6ac0dfb758b45ee6f35068b46a54886b77eb1bc1b5b 2013-08-22 11:32:06 ....A 5798912 Virusshare.00086/Hoax.Win32.ArchSMS.ccmoc-f2c315d52eaa24f3d37384336e2ec36e854157272b60291ef909b4962f454bab 2013-08-22 14:31:14 ....A 93187 Virusshare.00086/Hoax.Win32.ArchSMS.ccmoi-dce793671d05ed08fc6fa580adad1864f2cccae5ee52a48b59e7a3a324ce54c8 2013-08-22 15:16:48 ....A 98167 Virusshare.00086/Hoax.Win32.ArchSMS.ccmoi-e0dd49f94d11fd1ad9d4e183996f22894d3397c614bfd2cf1dc5eee639c5e0fd 2013-08-22 10:49:02 ....A 13644969 Virusshare.00086/Hoax.Win32.ArchSMS.ccmol-d115af23163a17738a83e6e0d87a2b50cd2683ca27afa69a66eac9f87678b831 2013-08-22 14:28:48 ....A 8186880 Virusshare.00086/Hoax.Win32.ArchSMS.ccsom-da6721ab5b901c3c73a42d51157dc8da5db5e96ad9a88431bef5059ecc5192e2 2013-08-22 14:32:06 ....A 14137344 Virusshare.00086/Hoax.Win32.ArchSMS.ccsom-eb33de073f1bd9ea6ab1f5b7cd5523989d35d65a6c0f7ffd8660fa6f431ee192 2013-08-22 13:42:24 ....A 5599232 Virusshare.00086/Hoax.Win32.ArchSMS.ccspm-ff5c0da417c7d9765f8c609befa1723c79e794e5c9845a284d81285be4509a27 2013-08-22 14:06:16 ....A 26738688 Virusshare.00086/Hoax.Win32.ArchSMS.cctet-e7467392b4a1581ebc9facb4a8414c4f3d4ff9afc09993dd32b10cf26e8433c9 2013-08-22 11:25:26 ....A 28102656 Virusshare.00086/Hoax.Win32.ArchSMS.cdads-e5201076b5a8356f4b601e0045edc376b572c10c17f6f489b2e3487a62c4cb37 2013-08-22 12:56:32 ....A 7597257 Virusshare.00086/Hoax.Win32.ArchSMS.cdads-e7c4c3acc637dc551568129bcb64c54c5dd3c0e5693e23ecf86c9fd5a44602cf 2013-08-22 11:26:52 ....A 10522509 Virusshare.00086/Hoax.Win32.ArchSMS.cdads-ea3fd57b1842d9ecfd772bf5192ff55ec23f58d53947d8e279b1a3dcd888c458 2013-08-22 11:21:34 ....A 4160512 Virusshare.00086/Hoax.Win32.ArchSMS.cdads-f04a80bcf7cecae6ec6a9fb0f3aa2babffca9ed9aaedf135c9bf8e8307666def 2013-08-22 15:10:38 ....A 11534336 Virusshare.00086/Hoax.Win32.ArchSMS.cdafs-e18db290ee05955b60f2a0bcf644d09db28ad0e443df6c938ba32ff461dd5b8b 2013-08-22 18:31:20 ....A 952276 Virusshare.00086/Hoax.Win32.ArchSMS.cfmpq-48e3bbc644ad8e7012dd29a4a9ff1b86479bba0f042e93a627c22ce7d7c9cd9d 2013-08-22 13:18:44 ....A 5958656 Virusshare.00086/Hoax.Win32.ArchSMS.cfmpq-d8e635de9120ae37c87095934d52cf13cddfe22dc25b1f5d74972bd0d93e7a0b 2013-08-22 13:39:56 ....A 40600 Virusshare.00086/Hoax.Win32.ArchSMS.cfmpq-e65f4a0f0285627d77b957c1f9b2cc478e28bb1273a4172cb95bdc5a01df2a45 2013-08-22 12:28:26 ....A 4931584 Virusshare.00086/Hoax.Win32.ArchSMS.cfmpq-fccac92789c35d7a530f93b2b2a06926e48867d5c86ae7e3719993159609e92b 2013-08-22 13:48:46 ....A 6421504 Virusshare.00086/Hoax.Win32.ArchSMS.clgln-e8efa312f54bb8a0a10633bc6faa9c17376f6c0f30f45571e7547a82af0df194 2013-08-22 17:36:04 ....A 11161024 Virusshare.00086/Hoax.Win32.ArchSMS.cliec-80814c3867ed453c7424fb2d01ac71e7b300e1a667358ad699497d8dc0b15870 2013-08-22 13:27:36 ....A 2104832 Virusshare.00086/Hoax.Win32.ArchSMS.cmxwd-e3a443da14269af5fb037750912d9a8492fe9f8412da1dcc3ef8b29ae7cc5783 2013-08-22 18:29:02 ....A 2714080 Virusshare.00086/Hoax.Win32.ArchSMS.cnvem-68730b12bd094d11d9dbbcad5e4f991c85d364811de152b73809367581f2f1cb 2013-08-22 12:09:38 ....A 2557514 Virusshare.00086/Hoax.Win32.ArchSMS.cobig-f000436b26e074c2168427c41cf73761630c07bd1b1a9b042d93eee544318586 2013-08-22 13:16:24 ....A 8240209 Virusshare.00086/Hoax.Win32.ArchSMS.cobqh-ed5159bba25d431251d6c664406e9b836aedd4b08fbc699bc612a266010fa84d 2013-08-22 13:55:48 ....A 7756800 Virusshare.00086/Hoax.Win32.ArchSMS.cobqh-ffcc0d075c9aab7f76a45d841d34462ebcefce2db628f0db09008d63d2f5a061 2013-08-22 19:18:14 ....A 5021013 Virusshare.00086/Hoax.Win32.ArchSMS.cobrr-700b48eb9a95d41a8359118a76e1834c40dc8eba0c1fe88bb9d70e9e12227502 2013-08-22 10:51:34 ....A 6621177 Virusshare.00086/Hoax.Win32.ArchSMS.cobrr-e4090ce638cfed79cfbbe328c79e2ea9d033a9501343763adf2233098989a054 2013-08-22 12:20:38 ....A 5459841 Virusshare.00086/Hoax.Win32.ArchSMS.cobrr-ef52914fd7b6ef301991a06d0366db4f30b439407861d5095a7876bdaad4e28d 2013-08-22 14:59:00 ....A 10240641 Virusshare.00086/Hoax.Win32.ArchSMS.cobrr-ef6fff3923340ec22cf3d9ffe209a10dcec7397883cc20094bb114f7aa251811 2013-08-22 20:34:40 ....A 3442336 Virusshare.00086/Hoax.Win32.ArchSMS.cobxx-71fff8e122e28eabde815a2b4dc317bf4677e8bf79d4ad5db1c1858af727c271 2013-08-22 11:58:20 ....A 7099733 Virusshare.00086/Hoax.Win32.ArchSMS.cocan-ef626569a313f979097528566a89ee5996476e6bf0b1e477650a70dc24ec2f8a 2013-08-22 14:44:04 ....A 1638400 Virusshare.00086/Hoax.Win32.ArchSMS.cocan-fd2ec964db4977b2cd80d23982a7db8e12e843345886b3b21a78a0e5f1a54108 2013-08-22 11:37:44 ....A 3822933 Virusshare.00086/Hoax.Win32.ArchSMS.cocaz-d555b7248f4c7d39f02f64738b7b9607e35d3aacc7163f6dde87d8f11b6a0930 2013-08-22 12:41:50 ....A 5302060 Virusshare.00086/Hoax.Win32.ArchSMS.cocaz-d9502c54c5bf63a6b9872f28e4f49dbb2bc9dc98ff66b25ea6fbeb3611d116f5 2013-08-22 19:22:46 ....A 4276353 Virusshare.00086/Hoax.Win32.ArchSMS.cociv-5436f35a87fe3ef308176dcf2a79ad94f167bae26bfef4da977a67fd18667bce 2013-08-22 18:49:14 ....A 7017207 Virusshare.00086/Hoax.Win32.ArchSMS.coclt-62cb6309e5f55bbfbfd46efafd6adef2e1805ee7ae1826a4cdba66af048d9699 2013-08-22 18:11:48 ....A 4404069 Virusshare.00086/Hoax.Win32.ArchSMS.coclt-62f4bf885f085a1ebe76a2fc80fec6b1348ed6ea0fa62d81c3cc7b24cb3f3c72 2013-08-22 19:16:28 ....A 5137408 Virusshare.00086/Hoax.Win32.ArchSMS.cocpf-675d9660c24fee12ac18da8d4698b216afac3e964a0a7272498dda4030dcfc12 2013-08-22 13:41:06 ....A 15705 Virusshare.00086/Hoax.Win32.ArchSMS.cocsu-d69efaaa462ccba5476b5ec9dfb7647fbfae0b35b4a024bedb4dd4c37bcf1f31 2013-08-22 14:00:26 ....A 322267 Virusshare.00086/Hoax.Win32.ArchSMS.coctr-ea27e9b4833edb24a3578cf584232032047cb6b9c468c5c070be85595ad43fd5 2013-08-22 12:01:50 ....A 8724729 Virusshare.00086/Hoax.Win32.ArchSMS.codhx-eda13184e8d33d8fbba7f9181ed3673537ebb9f568dd104f0d42e9c9f8cfa22c 2013-08-22 14:02:22 ....A 2936832 Virusshare.00086/Hoax.Win32.ArchSMS.codkv-f0fca671b0829728f8b88fb84a793d6e0229198221fc7d9208e8f833fd83a73e 2013-08-22 10:51:32 ....A 8259597 Virusshare.00086/Hoax.Win32.ArchSMS.codpy-d42d829a917edcb9849149c6de7497a22bcf31420aa9354a93a23f78f384519d 2013-08-22 13:40:24 ....A 9089265 Virusshare.00086/Hoax.Win32.ArchSMS.codpy-f217dc2938ad38aa46611bbf20fd53f4d4f43fb2de7f4e84868cc068e5419f16 2013-08-22 11:40:22 ....A 18154309 Virusshare.00086/Hoax.Win32.ArchSMS.codsh-e88ef334e41474486284b3a3af5e979141fd70ed7b19f4958cb6dc0dafa8493f 2013-08-22 12:08:54 ....A 15052317 Virusshare.00086/Hoax.Win32.ArchSMS.codsh-f9c9258e715d7ae403520364d9f5f9c0ae8f84b9b1ecaa37326eb18cf5c3e1b4 2013-08-22 12:44:54 ....A 157927 Virusshare.00086/Hoax.Win32.ArchSMS.coyrk-e29ea1a5ecdf676b5ace2666d9839a3516d00fb17e30bf7bb3c459f789f815b5 2013-08-22 11:55:34 ....A 138208 Virusshare.00086/Hoax.Win32.ArchSMS.coyrk-fc78ae6e57983e23dd184a16a4bf5337cc9b2bd1516597fe30fa57765ed10b48 2013-08-22 16:08:18 ....A 1417184 Virusshare.00086/Hoax.Win32.ArchSMS.cpcrq-8046d33c1cf46eec65f742109d6f12878c7a03c3fa8ae5d4860daff1e9965d7c 2013-08-22 17:45:34 ....A 7582000 Virusshare.00086/Hoax.Win32.ArchSMS.cpfxx-b120bfe13ef1f857fdd4c402744b9ce9f1ebf64c3ed15349e05ea97b5198c3f3 2013-08-22 17:38:34 ....A 4533156 Virusshare.00086/Hoax.Win32.ArchSMS.cpsci-0ad517ed4921d08e3f7587ad3cf9096acf7dc57dd8219ba4119bcce2a3209819 2013-08-22 20:40:40 ....A 4046660 Virusshare.00086/Hoax.Win32.ArchSMS.cqfsu-523093d270e7ea42961b522c8639f6f94751a49c82afce20feaee91be8b8d6e4 2013-08-22 13:12:46 ....A 19854033 Virusshare.00086/Hoax.Win32.ArchSMS.cqlws-e0b64122f51ce25083a3273058ecfde3bb5124326943da777256e03aac2fcff4 2013-08-22 14:42:02 ....A 2929148 Virusshare.00086/Hoax.Win32.ArchSMS.cqnkl-d06bed6dc8d34cb305675285d0fc8d702665962cef8a9af3fae15dec1b5e4883 2013-08-22 13:05:02 ....A 195072 Virusshare.00086/Hoax.Win32.ArchSMS.gen-34154700d6f2e86b0f0c1193a1ccd46b7a4130882fa07592de693c078e69396a 2013-08-22 13:14:02 ....A 194560 Virusshare.00086/Hoax.Win32.ArchSMS.gen-361869834c4486a45732077ad35965a2c10fdeb2bcdfacf79b204c00d63651d5 2013-08-22 12:20:34 ....A 197120 Virusshare.00086/Hoax.Win32.ArchSMS.gen-55d60e921fc8242a04c2aecafb97fca242c5e97a9df7d4b41329ec3463d16586 2013-08-22 18:56:20 ....A 18157134 Virusshare.00086/Hoax.Win32.ArchSMS.hgby-06e7d4d91f04b20bc7dd8296d1e1ca1fa6f8cf2b6ae97d3d1170e2115d6c93b0 2013-08-22 21:41:06 ....A 1572867 Virusshare.00086/Hoax.Win32.ArchSMS.hgck-12795ec3f0ea1d94ee2562792c56f0bb9c10478ddbf17ea71ceb1590899e0feb 2013-08-22 14:04:04 ....A 2612532 Virusshare.00086/Hoax.Win32.ArchSMS.hgxd-d5b56826d3577fa5032e77fec5a9626cd1f037f0fff313e55a5564ff3e519638 2013-08-22 14:44:52 ....A 2612077 Virusshare.00086/Hoax.Win32.ArchSMS.hgxd-e7e4a02c2481520d61b6f58b1ef5f5b6d27db4e5b43901349ec2e60710db428b 2013-08-22 14:09:08 ....A 2614037 Virusshare.00086/Hoax.Win32.ArchSMS.hgxd-fabb471727933477548f1723de8295e16b209ff2db4085a69b73536175796044 2013-08-22 12:09:10 ....A 228352 Virusshare.00086/Hoax.Win32.ArchSMS.hizo-e90f327b8edb7a7852abcc9b6ba4b05a67b605a428ec5b35467e7798ec039b1e 2013-08-22 11:37:32 ....A 4944896 Virusshare.00086/Hoax.Win32.ArchSMS.hjua-435edaca545a1747c24601a2181e1cd7828d0380f4e2c19606960dd18c7d5a55 2013-08-22 15:06:08 ....A 5736616 Virusshare.00086/Hoax.Win32.ArchSMS.hjui-da1446a9224c8da307ebe8396117429337a31b5a8357d1e0ea5502ef2131be64 2013-08-22 20:03:20 ....A 471552 Virusshare.00086/Hoax.Win32.ArchSMS.hkbg-3737f4b2c39abe582b5842bf598cd52537e61482c64a1f72b9264f72359cdde1 2013-08-22 13:54:06 ....A 11040176 Virusshare.00086/Hoax.Win32.ArchSMS.hkdq-eb1ffdb51ee51b13646fcb3778aaf654a8b3696a28145ef4de0ee7c98212f95a 2013-08-22 14:24:02 ....A 2648621 Virusshare.00086/Hoax.Win32.ArchSMS.hkdq-ff066bdb2085e58ead1fb2acc067612c4f298ac2d3f5ceeb2a9acd9df37ed015 2013-08-22 13:23:44 ....A 9887744 Virusshare.00086/Hoax.Win32.ArchSMS.hkeo-f79a1db449353df890a28f9553fdb20d14229da94fe1c1f3ec38c2a97f3e2842 2013-08-22 14:15:16 ....A 1767938 Virusshare.00086/Hoax.Win32.ArchSMS.hkjq-553e97c67567aaa03a215d6502a3dd26729660326e67d2519dce424617863f68 2013-08-22 14:41:06 ....A 10842275 Virusshare.00086/Hoax.Win32.ArchSMS.hlaz-e93390cb1fd7e2cf5fdb9eab8cdf841baf52f605b0881a2244884b271289c273 2013-08-22 12:56:20 ....A 462271 Virusshare.00086/Hoax.Win32.ArchSMS.hndk-6618becf5a1afe54ccec6cd034bcbba47f2ee79bc21c80268b9174916075f683 2013-08-22 11:28:50 ....A 5798912 Virusshare.00086/Hoax.Win32.ArchSMS.hnol-df168802d3d620a677d4a332c4972039ff4269d6bf629d5513b5520ed53a8695 2013-08-22 11:00:24 ....A 29644 Virusshare.00086/Hoax.Win32.ArchSMS.hovj-f4ad08178947c5112858bed5eb1b361cbdfe085210df3e1e1788807d89ed8c93 2013-08-22 14:10:40 ....A 2205853 Virusshare.00086/Hoax.Win32.ArchSMS.hqjc-0414bdb87ff2c2357e7bcab64524067508545ae706974bc8031e15ed4d9f967f 2013-08-22 18:37:14 ....A 944849 Virusshare.00086/Hoax.Win32.ArchSMS.hqqg-16598f36f57eaa2e6854817be047cb81fff72e0701d1878489e8fc2f67d78312 2013-08-22 16:33:40 ....A 209920 Virusshare.00086/Hoax.Win32.ArchSMS.hqqg-f4927825bb22dbc56d8ba62bf341e55a7edc6aae7ab651122c6032206b8fb0eb 2013-08-22 18:00:40 ....A 1013000 Virusshare.00086/Hoax.Win32.ArchSMS.hqtq-66a4f59b4efcde48e1cc275a40ccfd6cfc9f141b8d8e6d2302170c5847e40d09 2013-08-22 15:58:02 ....A 729601 Virusshare.00086/Hoax.Win32.ArchSMS.hqtq-9879a8e19bf5c66829da9d086ace8c64fc6a9099400ffcaf813ef0dc6b8b92bf 2013-08-22 18:29:02 ....A 1654468 Virusshare.00086/Hoax.Win32.ArchSMS.hqyp-3ac259f1f76450e9b032752db1d230a3d2e5962149ec14c59c09c2f3d70891cd 2013-08-22 16:15:12 ....A 547169 Virusshare.00086/Hoax.Win32.ArchSMS.hqyp-b98196cff3f3b7e59b8dd42a163411934839af8e89e1100935188b30169d1f89 2013-08-22 11:34:44 ....A 7602176 Virusshare.00086/Hoax.Win32.ArchSMS.hreo-f097fea32da0aa0cdcea21ce3e9afb9c9cd188df0164100dec4915f2a589a4e9 2013-08-22 13:43:00 ....A 11696128 Virusshare.00086/Hoax.Win32.ArchSMS.hreo-f0d712358fef28217f3fdea77c0840f9e69007ef78649976a9aefeb50e3ccc6f 2013-08-22 19:10:24 ....A 1177812 Virusshare.00086/Hoax.Win32.ArchSMS.htep-2887df6d6fbf93c770e42fa0770f1ab389d8f0b1a6db10878e359895bd72edc0 2013-08-22 16:58:08 ....A 11186000 Virusshare.00086/Hoax.Win32.ArchSMS.htep-9f4dad79fe0aec4f43f7d632e3b9614387e782a4dcbeb7b52f3d477fb1e602c4 2013-08-22 11:56:12 ....A 8202072 Virusshare.00086/Hoax.Win32.ArchSMS.htep-e9149c5542fbcf85b12e7de9c2bfca22a75bcbd66ce97b35f73b7d01ce1a9781 2013-08-22 13:41:38 ....A 1404928 Virusshare.00086/Hoax.Win32.ArchSMS.htfe-e46915dc35affc3193d4a490d1899d6169f80af3f6375ebf3a85035f343243fd 2013-08-22 11:25:16 ....A 8587264 Virusshare.00086/Hoax.Win32.ArchSMS.hvej-e656165ed5d79597c8e58421d70741fefd385a8dde3b20c5434c473977a4bf50 2013-08-22 14:46:08 ....A 545992 Virusshare.00086/Hoax.Win32.ArchSMS.hwtf-e63eb7bb2f2fd217cb5494528bf2927278df7bf07533ef744eeade10f01fa74b 2013-08-22 17:42:34 ....A 481828 Virusshare.00086/Hoax.Win32.ArchSMS.hwzd-e5fde36558b9fd8ce06f408942622636f124a350685838c9af5ea38ebcbb7a01 2013-08-22 14:30:32 ....A 5137408 Virusshare.00086/Hoax.Win32.ArchSMS.hwzd-f00a5364ffd83c86c4e37f3072d97d27c5b143ae798333f6b0637feecdf1ce64 2013-08-22 13:14:02 ....A 13397605 Virusshare.00086/Hoax.Win32.ArchSMS.hzeu-f37c4ef03110a24dac9e7f2ab79585e924d0ff3c8512d59d76dc9f64005f6bda 2013-08-22 21:19:30 ....A 2637055 Virusshare.00086/Hoax.Win32.ArchSMS.hzpg-2283b6a510f6ea7af3752e2ad7d8995d30ef77599e8e5528c086b8551d84a5b5 2013-08-22 21:54:44 ....A 2458367 Virusshare.00086/Hoax.Win32.ArchSMS.hzpg-297ea080ace3170102f6525fbdbb01a22df83cd9eaf1bc3564ae8eb971865ca8 2013-08-22 21:37:34 ....A 2479391 Virusshare.00086/Hoax.Win32.ArchSMS.hzpg-504b722d4b3230dd9665777b0d168ac77e0e05afd57552c74a9c0e24a2e6ffca 2013-08-22 21:47:46 ....A 1461444 Virusshare.00086/Hoax.Win32.ArchSMS.hzpg-58343d4f06abd310e310bfe480ab967e2c2c957e91c8d4d88f63586342825b23 2013-08-22 18:50:34 ....A 2369487 Virusshare.00086/Hoax.Win32.ArchSMS.hzpg-696f4fc80d5d1a82ddd35dde2f21ba507e315c6b6be47b133a44a1345ea708c0 2013-08-22 18:35:08 ....A 2463487 Virusshare.00086/Hoax.Win32.ArchSMS.hzpg-69cdca28babdd9ec0d77695e372f74c840edeafe978ab6689ff031a38cfce505 2013-08-22 10:58:18 ....A 8201360 Virusshare.00086/Hoax.Win32.ArchSMS.hzpg-d26d0c43021cb507a56565b185ea42acaf9485580195bbee0fc6b91d9ca2249f 2013-08-22 12:45:50 ....A 2327342 Virusshare.00086/Hoax.Win32.ArchSMS.hzpg-d360541f8ddecf028a787208b1cd2b5d38df26552784e0ba04c7f041ec3b8c17 2013-08-22 13:11:36 ....A 2780366 Virusshare.00086/Hoax.Win32.ArchSMS.hzpg-ed8240ad30dc01cd39048f8823762d4507a290cd4b8503ecca380b14effe9d51 2013-08-22 12:02:48 ....A 3217856 Virusshare.00086/Hoax.Win32.ArchSMS.hzpg-f65de2604882e2fed7a5965753d12caa40e89b7a01226fb7bc0d89c7c205d0eb 2013-08-22 11:35:48 ....A 3043377 Virusshare.00086/Hoax.Win32.ArchSMS.hzpg-feac3813b1f683e12d401987205b175d8a069e6e731598f19e73687859ca95a9 2013-08-22 13:35:16 ....A 5958656 Virusshare.00086/Hoax.Win32.ArchSMS.iakk-e865bfe78a0abb096a7d1fc992f9cf86eea69ba5280aef60e85a1a0732fd63c4 2013-08-22 14:00:58 ....A 262144 Virusshare.00086/Hoax.Win32.ArchSMS.iawt-dcdcabf5364c1c506420a6637f3a85bedbc34bc1bcac25ce055e03d6c03f4f4e 2013-08-22 11:34:40 ....A 3744768 Virusshare.00086/Hoax.Win32.ArchSMS.ibiv-d77b8e376e9773d2e1b6325fff5725aac016b4e0451067f4962cd7b8c515cc9f 2013-08-22 13:03:04 ....A 5532549 Virusshare.00086/Hoax.Win32.ArchSMS.ibiv-d7bc9d89329987bedfcfb937bcfa5205e6e8d41a05588a2e4bbe51c02afe11e7 2013-08-22 15:23:16 ....A 6756352 Virusshare.00086/Hoax.Win32.ArchSMS.ichq-dcfd27fb653891baa38af84af604b99a35ae2dffd11fe8cf87d917960722b5f3 2013-08-22 13:11:24 ....A 9848832 Virusshare.00086/Hoax.Win32.ArchSMS.ioug-f35b5d12b6f7ccd3e2ee1f98f6d754de189833c03cf3d130d11e447c2614674f 2013-08-22 11:30:16 ....A 9309381 Virusshare.00086/Hoax.Win32.ArchSMS.ivzp-d3a4bfabb9262f81c167eec3ab88c1195a9cdcfe1dd4744b1a703bba6a0e15c8 2013-08-22 12:20:56 ....A 164899 Virusshare.00086/Hoax.Win32.ArchSMS.iwfo-d640158f0238d623ef7b1e00b54ebee7e3be9bb0272043d052469ebf0b18e00b 2013-08-22 14:39:20 ....A 153943 Virusshare.00086/Hoax.Win32.ArchSMS.iyao-f1c147a77c2b7379932536f4e82ab6c2808124e199a67283e4cf7a64a54f0496 2013-08-22 19:51:06 ....A 149959 Virusshare.00086/Hoax.Win32.ArchSMS.iybm-188d7f198614fba65bd128494540160d4dfab7ab89c312983c6037cf5b17c39b 2013-08-22 15:09:36 ....A 15700 Virusshare.00086/Hoax.Win32.ArchSMS.iybm-d37c520ec5eeb59c9df81f57961bcbd3bf0c14a0027397562b5af24056cf4834 2013-08-22 12:34:34 ....A 194780 Virusshare.00086/Hoax.Win32.ArchSMS.iybm-e1ecc74fa9a6b9017b767242a8f80e4d238bcfcf7e535f341c7cdd2d61f1d927 2013-08-22 15:04:36 ....A 31636 Virusshare.00086/Hoax.Win32.ArchSMS.iyts-f61b2875b3c3305ec09b63e865b38d3c4984761cd4f19b6ef9828165dbee9d8d 2013-08-22 14:48:52 ....A 10104189 Virusshare.00086/Hoax.Win32.ArchSMS.jccm-d10716507a330a056103cbc7f29c7e32bfc853370353b20c72b645440a57071c 2013-08-22 13:27:02 ....A 11075584 Virusshare.00086/Hoax.Win32.ArchSMS.jccm-d3cf995c0a241b49190c61923fbd6c1042f5fe18a2ad2ab94c65f08a68f24220 2013-08-22 14:39:08 ....A 78448 Virusshare.00086/Hoax.Win32.ArchSMS.jccm-e03d105576028fc7c4acfe7b6fae214ebf4aee959403cf58f9400a8b0277148b 2013-08-22 14:07:54 ....A 13386457 Virusshare.00086/Hoax.Win32.ArchSMS.jccm-e26e28cc7a25379b0e971e477aecd464b5d1e862e365e1cb8ef5b53faf6cfed8 2013-08-22 10:59:54 ....A 20642865 Virusshare.00086/Hoax.Win32.ArchSMS.jccm-e52c8d51440d33a8fbc3dc29241c201bb8c3975bbdad92a897d150e2a7a06931 2013-08-22 17:18:06 ....A 6036525 Virusshare.00086/Hoax.Win32.ArchSMS.jcuz-6a5aa611b479d571d047e0bcf15bb1167ac2c64cdd28d9d5be345fdf7b1506f9 2013-08-22 15:08:06 ....A 12934821 Virusshare.00086/Hoax.Win32.ArchSMS.jcuz-fa3326e51a92ad1d2a950cedead8e71d137b801ebad035cb6963282b28c71847 2013-08-22 11:28:14 ....A 14766465 Virusshare.00086/Hoax.Win32.ArchSMS.jcuz-fdcf2ecf4591922490d22b3297b2d9b24f25fb4eecc9ffda437174571c1b8ff0 2013-08-22 11:55:26 ....A 11087241 Virusshare.00086/Hoax.Win32.ArchSMS.jcxa-fa0c720d2a558bda92af9c641a85ec7e935707d2971fe4f18e7710435417cbb5 2013-08-22 14:36:52 ....A 20971290 Virusshare.00086/Hoax.Win32.ArchSMS.jdbc-eae95db2523403933322ced6c305c11cc467fd27ef5a992804edaf582b55b1e0 2013-08-22 13:22:20 ....A 18420789 Virusshare.00086/Hoax.Win32.ArchSMS.jdbc-f4ffbab5bdefc98893e9d41c6221e1dd173d459f3151ece34a970a6744b6a685 2013-08-22 12:52:38 ....A 11034453 Virusshare.00086/Hoax.Win32.ArchSMS.jdbc-f5739ef9e98bc2f68e27a0fa48ee7b84adf99a522db02ac902913f57f47ff5ba 2013-08-22 14:54:06 ....A 7736320 Virusshare.00086/Hoax.Win32.ArchSMS.jdbc-f6e53486640e8f63f6275f826abae0cda144b474b5406c5daf98bd03f323cdeb 2013-08-22 13:11:48 ....A 13788393 Virusshare.00086/Hoax.Win32.ArchSMS.jdpw-e2bd24ff3802548e3fe9edc014b13e1db96317b69628ff825d5c811d1b9374d5 2013-08-22 10:49:54 ....A 1366281 Virusshare.00086/Hoax.Win32.ArchSMS.jfbv-ef90ab6c3dd536900f197d3d33a6c7f2df6209dcc0d5d7579ee28f12b41a656f 2013-08-22 21:47:44 ....A 4104 Virusshare.00086/Hoax.Win32.ArchSMS.jixb-5075ff485ae1758e7f3d9c0783bdf67a56b4aef5ba6b37aecaf4cedecbbb1023 2013-08-22 14:10:52 ....A 156137 Virusshare.00086/Hoax.Win32.ArchSMS.jixb-eaf69caed3ece57ac4640f97765692b1b6addce71f179f96d6e6a5cfec8e0636 2013-08-22 19:22:34 ....A 110592 Virusshare.00086/Hoax.Win32.ArchSMS.jlrf-3b2607786b7589cc951d64046cfd5dca4e60f40604aecc04f2085b22dbd0a60f 2013-08-22 18:48:18 ....A 13586432 Virusshare.00086/Hoax.Win32.ArchSMS.jlze-0830e118570ee5e2afff00bda3ac4408886c2b7764ade060559ff350b28012a6 2013-08-22 18:21:44 ....A 53248 Virusshare.00086/Hoax.Win32.ArchSMS.jlze-69017bd05e565e06cec54e2c48f4add5dbe4c56ad87a1070c6b73708665eff2d 2013-08-22 14:59:06 ....A 8014581 Virusshare.00086/Hoax.Win32.ArchSMS.jlze-d6c83d71daaa13a774252b3ad7344b172a21aafa4fd59b022845b3d834d3f0c7 2013-08-22 18:39:44 ....A 3428402 Virusshare.00086/Hoax.Win32.ArchSMS.jlzs-0900b6a7a8bb9b72fece3b8fa0028302bf7d560a3a82438f5d3efcf562bd5d9b 2013-08-22 16:15:08 ....A 427048 Virusshare.00086/Hoax.Win32.ArchSMS.jmwz-6c3eb7244bc544547f5ed25f112792ec6a68e83112ffc1d430ab953ad65b7cab 2013-08-22 21:56:14 ....A 7836891 Virusshare.00086/Hoax.Win32.ArchSMS.jpds-23572ad47abdf5ec847afb7878387d78e3107dd9ee9466c59ea89fcf535347fc 2013-08-22 18:26:38 ....A 13366432 Virusshare.00086/Hoax.Win32.ArchSMS.jpds-239896912b5a284f60c75424044f1e18d848f536ee580fb120e245a3c6f53d70 2013-08-22 14:45:50 ....A 16543448 Virusshare.00086/Hoax.Win32.ArchSMS.jpds-531d850d19964ec04e2e288365a1a760dea35bf81a8f9e86d61529b193a297e3 2013-08-22 13:47:52 ....A 2291800 Virusshare.00086/Hoax.Win32.ArchSMS.jpds-655d7bfc462ece3a710ede60d7f7dd0e26573de0b0b580c982a0253bfeef36b9 2013-08-22 19:03:32 ....A 5242880 Virusshare.00086/Hoax.Win32.ArchSMS.jqsq-3da192175ce2767ee2aee5e78b75216fcaf4009dfda69423d688a79d63d9d85c 2013-08-22 15:47:22 ....A 2216018 Virusshare.00086/Hoax.Win32.ArchSMS.jrxv-2e901c3dbec40fd7e31a64dbc62347c866f8e1dae804357a8d1a728fa57f3381 2013-08-22 18:38:30 ....A 27996160 Virusshare.00086/Hoax.Win32.ArchSMS.kcbs-0e008c67ed13ae7d451670667ae6f2cca4fadc179f40e036d694ac6ff7794cbd 2013-08-22 11:02:16 ....A 10223616 Virusshare.00086/Hoax.Win32.ArchSMS.kdli-0093147b052735fa9cd3ef46d3c19a4ad01541cf09ba419f66bccf984c252185 2013-08-22 10:56:00 ....A 293591 Virusshare.00086/Hoax.Win32.ArchSMS.kedo-ee976ae1e38b95239f9294f5d37c7138554ff65aacba86aa84292dbf80fe70e2 2013-08-22 13:59:04 ....A 30827520 Virusshare.00086/Hoax.Win32.ArchSMS.kffb-417afa49ee05c5dd3249fb369e64108eb38293bb7dd60c035d5c9b5b73ac3f9e 2013-08-22 19:13:10 ....A 12372992 Virusshare.00086/Hoax.Win32.ArchSMS.kfud-0f536accf39138ecfdba8a76bdff4a40b87ee6729f4ea882b4d2ee50ead7cf2e 2013-08-22 19:41:58 ....A 118784 Virusshare.00086/Hoax.Win32.ArchSMS.kfus-7d4ed3fad0b4a27c7c1d4e9f7781d2ba78a77f0ccf4d083678ece8126ea79262 2013-08-22 19:42:22 ....A 22648832 Virusshare.00086/Hoax.Win32.ArchSMS.kgax-4a5f60d6a36c5e8a7d2588989eae449aab14e73056819a59c1c4e2b16b5077c6 2013-08-22 18:29:42 ....A 7046144 Virusshare.00086/Hoax.Win32.ArchSMS.kgms-0caf8b49455f008739d30697216a0d5be90f236afe032207c3daabc2fd25ae2e 2013-08-22 13:58:56 ....A 6772736 Virusshare.00086/Hoax.Win32.ArchSMS.kgmz-00b9610a056b7d6d87252b16eeb7be2f67c7eca1e901a5c9f5d7f5d0edfbb61f 2013-08-22 19:57:40 ....A 5757952 Virusshare.00086/Hoax.Win32.ArchSMS.kgni-4ec5784f19042a78dff6bbf8941fb4bce430e9d817eb80c234b5c73831bda97f 2013-08-22 12:11:16 ....A 7558144 Virusshare.00086/Hoax.Win32.ArchSMS.kgnq-744e4db173ad58e4fb7cd4b31978ca5408fdd44bc004e087a2ef6cc6e27cbacd 2013-08-22 18:41:00 ....A 17518592 Virusshare.00086/Hoax.Win32.ArchSMS.kgnx-474d7f86bdfbc89c0554fc6c57310779db2219eacc05fd72fde5ac2ff5cbbba7 2013-08-22 18:34:42 ....A 13104128 Virusshare.00086/Hoax.Win32.ArchSMS.kgrh-4822421a6b9b730948421be868f4b45007dcadc00e6889973b2354cdde648fde 2013-08-22 20:13:48 ....A 4674560 Virusshare.00086/Hoax.Win32.ArchSMS.khfg-486ea193a756dc9a374ea94761ef600bf27b0672fb3c21d753e2d994e505a63a 2013-08-22 11:52:06 ....A 39685 Virusshare.00086/Hoax.Win32.ArchSMS.khfg-f941b33a6a9573b392a0220df890391f151729f098bfc17b4e3a2418709e62e5 2013-08-22 21:10:58 ....A 20975616 Virusshare.00086/Hoax.Win32.ArchSMS.kmuv-8086b51a94af4e9ca7f1198a0b6e5b5071cdcda5d1133fe55bbb1c0c4db9bcae 2013-08-22 17:02:38 ....A 73921 Virusshare.00086/Hoax.Win32.ArchSMS.knaw-7d6ff4c7efe2c321386b46de89daa0260c15e33e61bd0b4464a20405868778f2 2013-08-22 21:31:08 ....A 100074 Virusshare.00086/Hoax.Win32.ArchSMS.koam-404597b4bf9d24fe23b938043e04718bb735b8ffa3ea325778175f7031886e2c 2013-08-22 18:40:12 ....A 512000 Virusshare.00086/Hoax.Win32.ArchSMS.kola-1c9535eb01545cedf2d63a8484237239522b6c2c0ab0a21489a7fb0e6bc405f8 2013-08-22 21:04:26 ....A 7573504 Virusshare.00086/Hoax.Win32.ArchSMS.kqbx-13424b0bb11535d109ed7fef39241d6b6b9527a1ceca3f5b9e318e5bcab48c85 2013-08-22 19:10:38 ....A 309328 Virusshare.00086/Hoax.Win32.ArchSMS.kuxc-29ff8af7fcc0306df2e66f8bd782c8cf53c6f9602dba6327bf5c4ad00a34f9d8 2013-08-22 13:33:26 ....A 83293 Virusshare.00086/Hoax.Win32.ArchSMS.ljsi-649217e69858195f948a2e0d548bb2196a797522a162f04228bb4f8bd346798c 2013-08-22 14:43:40 ....A 317485 Virusshare.00086/Hoax.Win32.ArchSMS.ljtd-23d47e14bd1695eedda5ea77be9aa9b69a141907619768a81e2e5ee541538604 2013-08-22 19:48:14 ....A 1048061 Virusshare.00086/Hoax.Win32.ArchSMS.ljtd-2fbf62c12268e0b3053d420949e0f1b09f11d0cb645fce1b8736a3c1544c9a02 2013-08-22 19:39:04 ....A 1472553 Virusshare.00086/Hoax.Win32.ArchSMS.lobb-4b7acf8d63ae915c73aaa9e5561782a405104cb2f6423fb05101fd9b93560dad 2013-08-22 19:41:30 ....A 2406695 Virusshare.00086/Hoax.Win32.ArchSMS.loev-1f480f7649e6f58eb37a87b8f90f657e32f64b094f312c0697018a307aa68ea2 2013-08-22 20:12:48 ....A 2406695 Virusshare.00086/Hoax.Win32.ArchSMS.loev-583b7ee1e6461324860b6d38396fc01c5ba55df0fded4fd75b2de4c9c8672496 2013-08-22 18:05:24 ....A 5342208 Virusshare.00086/Hoax.Win32.ArchSMS.lpzg-7899f705c63a44539e6f15d7ab7dbda64bf4dd763caccdca0966d6c671c1e675 2013-08-22 18:30:08 ....A 512000 Virusshare.00086/Hoax.Win32.ArchSMS.lqai-6430c69af863a10cce1a0079624074a14995280f53a6e5e77e2d1d5140e7a323 2013-08-22 18:37:36 ....A 1425063 Virusshare.00086/Hoax.Win32.ArchSMS.lsjx-4ebf959f02e1e33782ae8473be49575766b89ee68b220ae5ab7ea1b295b097b9 2013-08-22 11:20:00 ....A 8854017 Virusshare.00086/Hoax.Win32.ArchSMS.luo-359461bb9c5017e720d64eb4ffbfe8a9dcae86d39483c86e4d8cf6e7747fa38e 2013-08-22 15:06:46 ....A 14085 Virusshare.00086/Hoax.Win32.ArchSMS.lvm-d82724c1550d1235d1fdc0c4020f298e39436f17213798b6091c285ca1e2747a 2013-08-22 15:16:40 ....A 1606999 Virusshare.00086/Hoax.Win32.ArchSMS.maxf-61f6359128bd6e2a4aba35b7dadf2f41b39cbf9bb1bbdfdc036a90178a95d450 2013-08-22 13:17:12 ....A 6599266 Virusshare.00086/Hoax.Win32.ArchSMS.mhcz-3178817f812297d53431872e7e52b40c54dee559d932c97cde3097d52cd3302f 2013-08-22 18:59:10 ....A 3195419 Virusshare.00086/Hoax.Win32.ArchSMS.mhdf-7f10b377a8f5627e0dff79e3afe98adfd28328b13a63f079916b6f8b87c00bd7 2013-08-22 14:43:18 ....A 2487219 Virusshare.00086/Hoax.Win32.ArchSMS.mox-de09b93856d06b1c6503186c87d2e334c6a04d6d6e49d1c4cdbca56f75595806 2013-08-22 14:38:48 ....A 2518475 Virusshare.00086/Hoax.Win32.ArchSMS.mqa-de3726be2ada6b7b1781533079f513892deaba69536462bd42db2e7b90f2133a 2013-08-22 20:09:20 ....A 4529451 Virusshare.00086/Hoax.Win32.ArchSMS.mqsn-7b3961a8163fd6bcf0ac84ed27af6c6ef5c63ce5016bb004a8ebbba3c376bd16 2013-08-22 13:55:34 ....A 6346000 Virusshare.00086/Hoax.Win32.ArchSMS.mrlq-3516afa1d7f2870f15a459ca129bcfe7d6b3f33d6c26ed49144b8ed3223ab5dc 2013-08-22 17:42:20 ....A 1734380 Virusshare.00086/Hoax.Win32.ArchSMS.nhll-091f5e8275599721477ac640d2142d60dfcf9e4ebca7bc47f67c9e6043e0a152 2013-08-22 16:59:46 ....A 1900216 Virusshare.00086/Hoax.Win32.ArchSMS.nhll-45b3309433024b7d74ee374bc7ee2fddc5908afbbdea1d1f7fa6090f60bd3a3e 2013-08-22 16:19:32 ....A 1990299 Virusshare.00086/Hoax.Win32.ArchSMS.nhnq-27a190b06f35a5f45dfd7a3fd9d1fee520d5b180999cc3bb2effef54eff05ba9 2013-08-22 17:01:42 ....A 1752692 Virusshare.00086/Hoax.Win32.ArchSMS.nhpa-4593e4d9b5affdd84535618ea1ece7b3509e487e066062a3546be3910c62ba91 2013-08-22 16:38:38 ....A 2073287 Virusshare.00086/Hoax.Win32.ArchSMS.nhqr-e7b3f8c6d6795c8cf05ea02a117277342a916e46f3f5bd0efcd8595a8d4064a1 2013-08-22 17:28:44 ....A 1514175 Virusshare.00086/Hoax.Win32.ArchSMS.nhsw-a884bab82c2999676f0bc165383f5fb423db707738b05bbaf4190641f7ffab57 2013-08-22 19:42:36 ....A 2067793 Virusshare.00086/Hoax.Win32.ArchSMS.nhtm-194d07d49c2189f2db9966ec08f5cf8d61cba36cbae03420fbbb04dadf366e16 2013-08-22 18:01:20 ....A 1768409 Virusshare.00086/Hoax.Win32.ArchSMS.nica-85abdb6868c878a9b66788f6a2a59b674f1e2443a9fe9f8e6041e075bff9df3c 2013-08-22 20:25:54 ....A 6798776 Virusshare.00086/Hoax.Win32.ArchSMS.nijk-497af76ff34fdfff202e1a79cf266f6595918b36ca46bb7cdfcf28033bcac1ae 2013-08-22 18:34:44 ....A 8127000 Virusshare.00086/Hoax.Win32.ArchSMS.njdt-371360a418122ba490961bb9cc03d25b0f11f84f62fe1be033d20c5ba7f491b0 2013-08-22 21:48:02 ....A 10085600 Virusshare.00086/Hoax.Win32.ArchSMS.njdt-7270089989e1119c2863b3a335ff6da206ed5ba84da8019b8f302917f20047f1 2013-08-22 19:36:24 ....A 7130112 Virusshare.00086/Hoax.Win32.ArchSMS.nor-5d5e7d19ad346ca3ff167d747b6356d49e9c0cead7d86fd7f0ab9edebc121544 2013-08-22 14:46:08 ....A 4067568 Virusshare.00086/Hoax.Win32.ArchSMS.nou-eaa0587ac716b22ddfaa7d09d415861669e4b8dc4e20535e6b5d8086222379f1 2013-08-22 11:39:34 ....A 6262272 Virusshare.00086/Hoax.Win32.ArchSMS.npf-e0c230ac59a4a77f370c4d9dd8c1103b8dbdd85cf257b09ed354fc3b5bfc134c 2013-08-22 11:43:38 ....A 6842880 Virusshare.00086/Hoax.Win32.ArchSMS.oh-ff000ce5af8ea818d7289b78b23baff17d1aeaf7a411440a0a297ac41e84a4e9 2013-08-22 20:31:20 ....A 1194675 Virusshare.00086/Hoax.Win32.ArchSMS.ohil-1099c3d361ed02b6dc9066343dd56dda5dff1d5d9f3a0f263928bc07d6be532f 2013-08-22 18:33:02 ....A 3839 Virusshare.00086/Hoax.Win32.ArchSMS.ohil-28351b773b377602ceed0afae843590f655165810d0bc0ee0eddea72a1621a3a 2013-08-22 20:38:22 ....A 2436313 Virusshare.00086/Hoax.Win32.ArchSMS.onf-112cda015ac540431d6f19f66f54cb49baeb2569b3c9fac3fba1fc2936909585 2013-08-22 14:00:12 ....A 2908784 Virusshare.00086/Hoax.Win32.ArchSMS.ost-343df7f78a32783a03c348910fb76e24029a205da0e63da4aa80cd7e7b1b0f2f 2013-08-22 19:42:30 ....A 11931385 Virusshare.00086/Hoax.Win32.ArchSMS.ovll-10d930853e52703629a8c1d7a5f1b257104009de77d2fa7fb7578545c550575a 2013-08-22 21:23:42 ....A 13800496 Virusshare.00086/Hoax.Win32.ArchSMS.ovll-20908b3cd9f7b4acdb523a70c6138854c558e183ca531f002c79693d0ee394c2 2013-08-22 18:14:10 ....A 4497440 Virusshare.00086/Hoax.Win32.ArchSMS.ovll-473b1569f5aeee68dbdcfccffff27169cdb84081e9c4049ae8d53cef75406d6e 2013-08-22 17:13:20 ....A 6573523 Virusshare.00086/Hoax.Win32.ArchSMS.ovll-5dfa568c5a6904fe3ffd4bcbf09702a7206ab7e08243868929178a2cb74e457c 2013-08-22 17:15:20 ....A 1627348 Virusshare.00086/Hoax.Win32.ArchSMS.ovll-69676c1918dd12efdf452e2d29edbffb282fe9fc0564f731d0b992a21d71801c 2013-08-22 21:15:34 ....A 4826945 Virusshare.00086/Hoax.Win32.ArchSMS.ovll-714e520dc9b63de5ff10f0f44efe2924b0fb50821c3554a834fb48c3133a042a 2013-08-22 17:58:24 ....A 1548486 Virusshare.00086/Hoax.Win32.ArchSMS.ovll-73d1fb8a92e6f511ad726414ec60f42f248e550795058ffb157aed5e5b2b1b6d 2013-08-22 16:03:06 ....A 3235210 Virusshare.00086/Hoax.Win32.ArchSMS.ovll-8fffa495e057231760105f1f2184d6bfc9705b87f2b84036470bfc8529ab7bb9 2013-08-22 17:58:10 ....A 1824702 Virusshare.00086/Hoax.Win32.ArchSMS.ovll-961205f0a429ca0e4608b9a7aaaa97c0cdc06bf1eb74ab8230253324b50b0b5c 2013-08-22 16:46:22 ....A 2338510 Virusshare.00086/Hoax.Win32.ArchSMS.ovll-feeb0a3d5cb0e62aba61f86203eb5693be1ac7d93257658dc08d66c06335b6e7 2013-08-22 13:25:02 ....A 19270144 Virusshare.00086/Hoax.Win32.ArchSMS.pg-f13042c09d63d6ba585525a1094d03f7811faa6351de1cf5097decb7a157d90f 2013-08-22 20:34:34 ....A 903250 Virusshare.00086/Hoax.Win32.ArchSMS.pic-73653a832fdefa4bffd15459987a9227dcd5dc614d65bbe405aee425d92c2ad0 2013-08-22 12:59:56 ....A 20971113 Virusshare.00086/Hoax.Win32.ArchSMS.pic-d9330fd8358840b3a88e6d052f8be63ca39b5adf5a02d58971cf21200d22faa9 2013-08-22 18:38:46 ....A 2315268 Virusshare.00086/Hoax.Win32.ArchSMS.pxm-4b936f075fdffcf1b57e012da7dda4a2af3e45e34ace1e1dbaa141ff82f62e84 2013-08-22 13:23:52 ....A 1765027 Virusshare.00086/Hoax.Win32.ArchSMS.pxm-70564b39ed54cf882911cda3741e20629281360c7e04e557a24960d8467d27d8 2013-08-22 17:49:08 ....A 2713219 Virusshare.00086/Hoax.Win32.ArchSMS.pxm-bcb7e167f9e70e37a4d560e7252d774f1f48270799a4c7ab46e1178935c5976d 2013-08-22 22:05:40 ....A 2264338 Virusshare.00086/Hoax.Win32.ArchSMS.pzr-1223ce9e299b7f56ab24a75990a34dde86326648a004367205fb0d9520ba3f99 2013-08-22 16:29:30 ....A 1643386 Virusshare.00086/Hoax.Win32.ArchSMS.pzr-174cbb79e6ee56db7605f57ae427a22a145d0d55bea2785ff9350dad3c287fdc 2013-08-22 18:02:30 ....A 1402201 Virusshare.00086/Hoax.Win32.ArchSMS.pzr-7cc6c4d240fd2c29b9496d16245bb446528da49c12a030c5829615c60bf3c879 2013-08-22 11:21:30 ....A 3372878 Virusshare.00086/Hoax.Win32.ArchSMS.pzr-efd2a406366e43ef88a54a02a90f5e728e2ecaa9122981cdd4898651fe6f645c 2013-08-22 18:32:32 ....A 2058720 Virusshare.00086/Hoax.Win32.ArchSMS.qcs-4be369df6d209d5221c24beffe11f73c578df48f86a94ed97021c20350c1a40f 2013-08-22 20:34:12 ....A 20971187 Virusshare.00086/Hoax.Win32.ArchSMS.qgys-2264414358728f4c5d23850a584bd3426f48aeef12f7924988f104e83799813c 2013-08-22 20:23:06 ....A 1318912 Virusshare.00086/Hoax.Win32.ArchSMS.qsj-5193b5ce3cb2ef40d0fe009e541018d1dbb897633ffa3241bfe05a10325190c9 2013-08-22 14:55:24 ....A 2565816 Virusshare.00086/Hoax.Win32.ArchSMS.qxj-d7227439f4186e30d25f4be107cda8ac141a04f83c8d44ecc24ff4c86e1e83b5 2013-08-22 13:28:54 ....A 2596949 Virusshare.00086/Hoax.Win32.ArchSMS.qxj-e02191119e88d9e1c7845d5c80f51000877d4c3793b977cc15d4fb2419030450 2013-08-22 15:11:46 ....A 2603840 Virusshare.00086/Hoax.Win32.ArchSMS.qxj-e712b131ba86966e0d6a62921cd99f0f025d28a41648b0f3b45d25a0a544b78a 2013-08-22 11:40:18 ....A 2701137 Virusshare.00086/Hoax.Win32.ArchSMS.qxj-e77924484f43172698e242ff78d0d99dfeffa8afddd5991b85793cf90a5e3388 2013-08-22 13:23:50 ....A 2705656 Virusshare.00086/Hoax.Win32.ArchSMS.qxj-e871af7bba0b5bcf285351c210b30519dbfeaa32d068c4c9189d945c5b510b26 2013-08-22 14:44:50 ....A 2639758 Virusshare.00086/Hoax.Win32.ArchSMS.qxj-e91e77ca6431650494ccf25ca23eade36f1242b1f048739b733d253ae333485c 2013-08-22 12:28:04 ....A 2603763 Virusshare.00086/Hoax.Win32.ArchSMS.qxj-eac5edd630ed3dd07c21c021bad5b5640c602e98b1951d33c238aa196b71c5d3 2013-08-22 14:24:22 ....A 2701140 Virusshare.00086/Hoax.Win32.ArchSMS.qxj-ec2817c3a3fa1687c60cd2035c332c3443c8d83e36386784358ce38d452cb406 2013-08-22 14:29:50 ....A 2596941 Virusshare.00086/Hoax.Win32.ArchSMS.qxj-f04f17e9438e7e4bcc26c2b6f6dc58523ee9959e23a86c7023f77bbd092f11d1 2013-08-22 12:51:00 ....A 2701116 Virusshare.00086/Hoax.Win32.ArchSMS.qxj-f086a7579875bcec0fde07a1a4a2b86f38f50b6b36a8313d87d48a33909c61ff 2013-08-22 19:56:00 ....A 1802752 Virusshare.00086/Hoax.Win32.ArchSMS.rab-58d3378e8e1d234457553752c7730abb7b5b6ef83d1cc614a796f1a69ccaf7e5 2013-08-22 13:39:08 ....A 21810176 Virusshare.00086/Hoax.Win32.ArchSMS.rar-d75b854ebcce07e4683d1e0487769834c407a20a21e63538b2e2d23a9727b241 2013-08-22 12:11:38 ....A 18034688 Virusshare.00086/Hoax.Win32.ArchSMS.rar-e8c2700d6a6fc2c525498dc081e03c1665d0c9b7931f347c1586107c8509c0f8 2013-08-22 12:28:44 ....A 5889024 Virusshare.00086/Hoax.Win32.ArchSMS.rar-f555639ec2750874a3f19e56614c7adf18696a0cd36cc7b438f078313e1c8c7e 2013-08-22 14:32:20 ....A 5753856 Virusshare.00086/Hoax.Win32.ArchSMS.rck-d941ba72ab417f159ba6b8e4affaed8d007394b65535df65419bf4fb93619b70 2013-08-22 11:42:22 ....A 1453820 Virusshare.00086/Hoax.Win32.ArchSMS.rcz-d5afa6d2d43a6291f91f149a1b667d263115cacf28ecdf73bb6189371592cdda 2013-08-22 10:47:36 ....A 1454297 Virusshare.00086/Hoax.Win32.ArchSMS.rcz-fdaa8ab33a79c007d9d79d738fccfa3587040f8d790113f79eed02dd3fd904de 2013-08-22 20:54:22 ....A 471682 Virusshare.00086/Hoax.Win32.ArchSMS.rdz-60bcfd6e11f2daeb8c1a5703fba0f1b99d0af1f6812ec928bfc6318e367f57c8 2013-08-22 14:32:54 ....A 1156608 Virusshare.00086/Hoax.Win32.ArchSMS.res-e8e68646febeb5093b60124ccff294d88334a0809f9d486071f39b44ba8d1bd1 2013-08-22 12:38:30 ....A 2921393 Virusshare.00086/Hoax.Win32.ArchSMS.reu-f06438241943f6668a9444819ba7352662c8d617890f1968b4bb9655b2c16496 2013-08-22 10:45:28 ....A 188703 Virusshare.00086/Hoax.Win32.ArchSMS.rng-f28b2aad294009dae43f63f38b6256c809f69ca4b706079671cfacaed02ab6ce 2013-08-22 10:44:34 ....A 391197 Virusshare.00086/Hoax.Win32.ArchSMS.rny-d6c174e1ba4ce55c103a8652d5b324a1f92c36107f4777cb6e2c5f46afa866b6 2013-08-22 19:08:00 ....A 14978048 Virusshare.00086/Hoax.Win32.ArchSMS.rnz-19cbd52fb65d3cea449326cae73f24fa98aacfacbb1307953f878dc45f400286 2013-08-22 18:20:08 ....A 6224346 Virusshare.00086/Hoax.Win32.ArchSMS.roj-4db417b9bff543ad6e97fe53830037c16b62f4cba782b54984d558b5c11472dc 2013-08-22 14:42:36 ....A 4725762 Virusshare.00086/Hoax.Win32.ArchSMS.rrg-22fa1fcf3c51cdc038e001c4218e72db70f0bfcaa5c42da955e4a9119f85caef 2013-08-22 13:41:12 ....A 3305451 Virusshare.00086/Hoax.Win32.ArchSMS.rsb-223cc4fa8cef5e57f20f63b4e143ffabdba3d06b404cfe5f5ee7a412fbe06526 2013-08-22 18:19:44 ....A 3268587 Virusshare.00086/Hoax.Win32.ArchSMS.rsb-3c887522732406b86c2102072584182ba178d8ca17f5a4cd59057df7961c311b 2013-08-22 20:04:56 ....A 3268587 Virusshare.00086/Hoax.Win32.ArchSMS.rsb-7fc4a59f29b5399f5d56dbbcb79f08d0d279014578d9c447dfa01bc0b3740824 2013-08-22 19:09:26 ....A 2293891 Virusshare.00086/Hoax.Win32.ArchSMS.rto-2cec1e5e038c459a634b04a15553199962529e84052adce600c0b0cb81a49eb4 2013-08-22 13:53:20 ....A 2588397 Virusshare.00086/Hoax.Win32.ArchSMS.rts-04cb0e96ed3de4195213b3e65d8113ef0eb4869dabd2ed76a89c97404007bf24 2013-08-22 19:48:12 ....A 2566558 Virusshare.00086/Hoax.Win32.ArchSMS.rts-07e87f3d3cf9b21fcf93ad5d386234b2e82907eb8714521fabe43909e2870293 2013-08-22 18:29:56 ....A 2047840 Virusshare.00086/Hoax.Win32.ArchSMS.rts-1ff5818c0b4bd11c2615a9b8b843f2788f0dcd5d7b918841ed3e5d3ac036b932 2013-08-22 11:30:20 ....A 1353704 Virusshare.00086/Hoax.Win32.ArchSMS.rud-14d006ac41661d152ad06c69bc5396c4c7b6915f3f81a1d07591917d53f2daa8 2013-08-22 13:11:02 ....A 4217050 Virusshare.00086/Hoax.Win32.ArchSMS.rxx-31c8e054b074959d2ba902c69c130fb15b253aad187d7ad154de5a8d7a9673a5 2013-08-22 20:44:30 ....A 2960041 Virusshare.00086/Hoax.Win32.ArchSMS.rxz-6564f14ab3834b2e71cd87c5f081a2befc3667f8d696a9ca03d7ddddeb9a2d55 2013-08-22 21:50:44 ....A 5987489 Virusshare.00086/Hoax.Win32.ArchSMS.six-520eee697b1f41753021bc0fc195c2234de266ee8c88702bd05356ed25942f4b 2013-08-22 19:19:42 ....A 57344 Virusshare.00086/Hoax.Win32.ArchSMS.sjl-7052460594de2926333f0501f8d1833957b967b576ac3338aaa5429160138851 2013-08-22 21:10:20 ....A 3014200 Virusshare.00086/Hoax.Win32.ArchSMS.slf-29483935180939d8f1a5facbacd8e123cfd7b5c68a6449fcaaa04110ee4a9619 2013-08-22 20:30:22 ....A 48640 Virusshare.00086/Hoax.Win32.ArchSMS.slf-727dc06ee182f27587021073dcaf547db4605a050f5dafaac762fa9b4b65cac5 2013-08-22 19:37:20 ....A 6256470 Virusshare.00086/Hoax.Win32.ArchSMS.slm-37034f2121756173b636a7c9a7e98af4e34d8ca79b4ca256efab78349e3a1131 2013-08-22 20:28:16 ....A 1773982 Virusshare.00086/Hoax.Win32.ArchSMS.tjb-3112b8186ed0393ae5767e649b3513441c29e910a844f4d8172385d0e4f93163 2013-08-22 21:09:56 ....A 699833 Virusshare.00086/Hoax.Win32.ArchSMS.tjb-7369d340e0359e32cf844276703ce1bed07eb2620072f38b96859c7083fbea8f 2013-08-22 16:14:16 ....A 3824719 Virusshare.00086/Hoax.Win32.ArchSMS.tje-3b8b0d6de6292dce05c5c8143a7fa563e4cc490ddec6e38a17aabac8e172e53d 2013-08-22 21:57:52 ....A 2843060 Virusshare.00086/Hoax.Win32.ArchSMS.tjo-2221d415bf69aac456de8068a57beaa9e1fa1d240615d2413a6fd63704aeae82 2013-08-22 15:44:14 ....A 2843060 Virusshare.00086/Hoax.Win32.ArchSMS.tjo-8157bc3090c0c47749b6c884a4a79de75ea223c26d1c4bfb4f3bc7ca0c13e16a 2013-08-22 15:56:38 ....A 7486601 Virusshare.00086/Hoax.Win32.ArchSMS.tjo-86c8f4d4b155717d54ecfd179af7a4c9f25e9c4aaa12f80d8151fc6a184148dd 2013-08-22 16:32:54 ....A 3851107 Virusshare.00086/Hoax.Win32.ArchSMS.tjo-d522dd1058094604fa447cbab23db3dc2edb65a637a889fc20d1f7583b24509b 2013-08-22 17:29:08 ....A 15509445 Virusshare.00086/Hoax.Win32.ArchSMS.tjo-fc8a7819a9c6266030aa3ccf9d68b68602b0d208b4833e693d4c5a61b29b39a8 2013-08-22 17:08:50 ....A 6962075 Virusshare.00086/Hoax.Win32.ArchSMS.tjt-8145741f4dc2fc045bea1691f022dc3adbb8dd719db8405c0562535221a83d32 2013-08-22 16:47:26 ....A 3046432 Virusshare.00086/Hoax.Win32.ArchSMS.tjv-877c0902940c26a921ad3568500d6af29e519774ad024c8f9defe8213c7361a0 2013-08-22 17:42:24 ....A 6035400 Virusshare.00086/Hoax.Win32.ArchSMS.tjv-9191d84600c64793c933335defa1a454006a088187b1db19acf592c7c71723ac 2013-08-22 17:45:50 ....A 1969464 Virusshare.00086/Hoax.Win32.ArchSMS.tvk-0fbf68c5ffe91d5c4f103c298c5d043b8d74cd9812589e937581966a7cfa09b5 2013-08-22 14:20:02 ....A 2454016 Virusshare.00086/Hoax.Win32.ArchSMS.tvn-2008a1fc79ed40e1c7731ec26e1e0de29843f4edf6efe40b7dad0764fdf51f7c 2013-08-22 13:38:10 ....A 2454016 Virusshare.00086/Hoax.Win32.ArchSMS.tvn-7d505ab104e674fbc3dfb3e2109edb1de181ddbbd0df810477f88e6c05e477f6 2013-08-22 17:18:44 ....A 2454016 Virusshare.00086/Hoax.Win32.ArchSMS.tvn-926a21ecf41b13931ecb76744c36f4cc461bcf7ff4b7273c961372c2c0504131 2013-08-22 16:45:06 ....A 2454016 Virusshare.00086/Hoax.Win32.ArchSMS.tvn-caae0dd3cf262be50a66b5cc1a8d233e521f6b4d06e78903ceab24a178de5879 2013-08-22 14:32:56 ....A 2454016 Virusshare.00086/Hoax.Win32.ArchSMS.tvn-cb9ac15c9e3b1230150d3144678588dcda95c2c6cc64f3a9f39b27a65088c864 2013-08-22 14:06:14 ....A 15675462 Virusshare.00086/Hoax.Win32.ArchSMS.uaf-50d6fa21da213315855a9ef68567c2b749ffe3b99c4c2c05dbea31a8ad298475 2013-08-22 13:51:32 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-00f958bfd8f280388e2fa7269ad1a25f0ec1bb39c78504944e93835ab4025fc1 2013-08-22 16:38:04 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-021187b4423d7151d9605c1c2d3937953805af2f4c28079b9e9c8da37d001b8a 2013-08-22 18:00:32 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-0c9a2885e4cac0be46073804000b4036d99fdbe2094a895e795c3860b4766243 2013-08-22 16:30:42 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-184a10cf90b7354ab6851576647266e8832a9560275d4c08eeba60fae92cde97 2013-08-22 16:16:50 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-1b3455de2453bd3ef1822cb7231810968c0781413aff6bc42abb32de866b2baa 2013-08-22 17:54:18 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-1b6eb3a1cf445565754186ba451410c080ab731e2d335d588ae0c8eeb62bdc91 2013-08-22 14:06:08 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-22c5df23bb0b4cd12a5a0073ccdff82f08efff7f6ef8016da208f2f03e4dfbc3 2013-08-22 13:30:56 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-23c5a5b6252229fe49e23cdee33016725ee6fe32619c5b5ee49d7c7e24a211fe 2013-08-22 15:15:06 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-24e17a1f96e5958bb4e42cc2eed2ec3af7cdad77b01c972f167d3cc983c5d831 2013-08-22 14:15:54 ....A 2611200 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-2c1b1788fa08b002f0f87e017b70d8a504bc6457735b6a13f4d934aa6f13a05e 2013-08-22 16:25:08 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-2c783ed2813d2ad7c9ae8fd87ec3dbb6307aa8e015e96be9e696424bda7e2924 2013-08-22 12:47:18 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-2ec1b8c3bf1f78fe447b19b1fdd02e98efd5d26a144d4609e5fd100cf622814a 2013-08-22 16:01:28 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-2fd1a5162fccdb6413faaed69f0be26b793ddd0fe2d137f8b0ef3f6986c28b09 2013-08-22 15:47:00 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-331e92e28f63dd559647a143081b04339107ecec54d209c565c6c3d155a846dd 2013-08-22 17:32:28 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-459f3ac05065db2aa2b52ab9b9e7be807b8950fd75f4faed5f6c6c5978bab540 2013-08-22 10:58:50 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-4a0e053cb0ec4bb6132e8d5726176e85a1317c5b3facc5d39f3636b2b63f20e2 2013-08-22 12:11:20 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-4f44ccd5965877ff045818dfbc8350c3311a1794ba58188f2889592403689848 2013-08-22 16:20:56 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-4fc3e7b69077548e80def7a67d01dccab6169448dc00e7946d051e6ef0bf93fc 2013-08-22 16:23:08 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-55841f341e063454314f4e52dfa8651aa7d0f463de6706d30579ff30818a573c 2013-08-22 12:46:00 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-575f0cfa24960dc38eb093c60d085e0dd19adc62a795d3e4a09cbc2505e6b21a 2013-08-22 16:26:22 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-5b61ef792c001f1792f72f9d9292384f07233da9cb61627ac87b35d472afb8a7 2013-08-22 14:09:18 ....A 2611200 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-5dfd16846a74e7532a05043e6b7786ce8da8cb084443cc2d50bf63194b321fc6 2013-08-22 11:24:18 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-6471caba496ee07ae369d8daaafa4d7c35937acd3ea8b9c881df47db47858f3b 2013-08-22 13:28:10 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-6cbff0b95cf456f3b7ada27f19a3798a13c550fbcb791fe69e8e45aa78c0edd3 2013-08-22 15:22:32 ....A 2611200 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-7167258b027687761d28e443068cc7ec61ee1f1e5723f09863df79f1aac6b0e8 2013-08-22 18:03:04 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-7af13285010d4e866f14d8758e9c59d42da240e90047666de3fa6f7b5507c390 2013-08-22 17:56:12 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-7cc56f9416871da9f8fb9d2fc72e4b58422bba94f835e63a779fe587bdf86c18 2013-08-22 14:37:20 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-994c78fcd2af9b51bc87b7494bd58ff6a10b0c9890c03bff4af5c535b3a44f2a 2013-08-22 17:49:34 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-9ed873a8347e7c419a2beedb9b227e50443628b34618099f1a056a80da66e322 2013-08-22 16:10:52 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-a56f8ab1290f0dee05d3695bdca9a9527bf74e331ca25a31b740744bfd9444b8 2013-08-22 15:59:42 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-a891ce3260da88c059276409131afd337836986a763c994802c5279b4cf9ae47 2013-08-22 12:51:26 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-af9707af2668ae64f84f0a31c69c0acaac4dd6821f9dac5d7c85b26a66602f23 2013-08-22 11:36:38 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-b998945c6c3a160155d90d3252099c7eeb5c27f7927342d67d32bce19980fad9 2013-08-22 13:29:24 ....A 2611200 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-ba11abba79ea9ae230d76a8da21ebd5d10ebbac0a41ef17d6f694664f7251247 2013-08-22 17:13:22 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-c69add71ff9060ebe3c8464ac1275b02120eda9fe1702994551183be3f5816db 2013-08-22 17:05:10 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-c80f1314cbb7e2ab17bd033a9456f9fc482b27712a2b830ea5c38ebb59e105c4 2013-08-22 11:24:42 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-cc053da099c45aea6eed9835ef09233b2dffeb99be9589f0a11d704b26122aaa 2013-08-22 16:20:58 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-da5010055ba89242dac09fca84f9dff4d0b605b995238f463c7f2b8905c0b182 2013-08-22 14:08:18 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-da90a2a879f69c07d1a5801f2583b791017db9ec3b2c6da777a08787b35cd2d3 2013-08-22 12:41:52 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-e2afc827c5f22f7c22d94331f7723595aa7a837a3463a2f375580e70eee3acbb 2013-08-22 13:51:32 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-ef8d833a09bfabf828792fb1f72641471e4afbfc7bf20c08c4803670763ed921 2013-08-22 15:38:24 ....A 2565120 Virusshare.00086/Hoax.Win32.ArchSMS.ucc-fa529f82f5fef9b0718f228c82444913f98a33d70c1de77d4fe729c64f702ae1 2013-08-22 19:27:56 ....A 3136708 Virusshare.00086/Hoax.Win32.ArchSMS.uce-1c4d83e0f32a13194cdebe85d46bc76d5bda85cc2db77f99208f96299380201f 2013-08-22 16:44:00 ....A 2826128 Virusshare.00086/Hoax.Win32.ArchSMS.uce-3f0fd71e1b24ef0ec5469dc72e4724eef37ba75ae8c3da966c080418f66298b0 2013-08-22 21:06:52 ....A 163006 Virusshare.00086/Hoax.Win32.BadJoke.Agent.ac-32375158424e9c0cf1975f7a9868400162d1867c57622c271d9bff45f8694070 2013-08-22 13:08:22 ....A 18432 Virusshare.00086/Hoax.Win32.BadJoke.Agent.k-21c46ebb0b80c278f27ee7a5ee96f80f7b733150d50355e8f8152c1951b1f234 2013-08-22 18:40:04 ....A 214329 Virusshare.00086/Hoax.Win32.BadJoke.Agent.ml-282ae68eb39f5c96553a0494046b091cb47a52b050504f4ab27ec23c1d94ca7a 2013-08-22 14:50:34 ....A 33415 Virusshare.00086/Hoax.Win32.BadJoke.Agent.nnp-e0d87abe137148046bb8003bb3bb37eb95e21ea536a6a0c208e28d1fe830beee 2013-08-22 14:33:00 ....A 208240 Virusshare.00086/Hoax.Win32.BadJoke.FakeDel.h-fe1c6528786184f004366063ab459ce2aceab9529f80011ae083043a5579dd8a 2013-08-22 20:37:42 ....A 24576 Virusshare.00086/Hoax.Win32.BadJoke.FakeFormat.j-132f993f2fd460708645dd5302e582b9962700fd1d4344de9f326f93e259d034 2013-08-22 21:36:24 ....A 32301 Virusshare.00086/Hoax.Win32.BadJoke.Krepper.e-662159f03ce514cfabdf47bb04e0726203f62aca3f4f142289f5a59262c7e294 2013-08-22 19:19:40 ....A 262656 Virusshare.00086/Hoax.Win32.BadJoke.ScreenFlicker.c-6b74c164c4b16813fb16ba1251b08a6377136168138bb881deafe3edb9eaca44 2013-08-22 11:58:22 ....A 270336 Virusshare.00086/Hoax.Win32.BadJoke.ScreenFlicker.c-70f18140d7e9d3121d58cce65bdc6bce929a00aa201d1e3faf6e63d1a87005ae 2013-08-22 12:06:48 ....A 1224793 Virusshare.00086/Hoax.Win32.BadJoke.ScreenFlicker.c-d04a9b2b72f5bc12de325efa16e3ee02c3b6c44b413210cf691fb25301f06c5e 2013-08-22 20:51:52 ....A 130560 Virusshare.00086/Hoax.Win32.BadJoke.ScreenFlicker.f-91d10ec0c0f3cc5e2fd2b56d4700816509d5c3a41289022c9aa1def8ffbc71dc 2013-08-22 19:05:52 ....A 73728 Virusshare.00086/Hoax.Win32.BadJoke.Shutdown.i-470a31e99fffc801c3ef41cd3c13207fcbfc1540b779dff137f6e99d55ecc38a 2013-08-22 12:22:14 ....A 58120 Virusshare.00086/Hoax.Win32.BadJoke.Sojfuse-fc5c78a8c46ebe064582f0f9e0060057e64b2e2965f8c954906577ddc1449eb0 2013-08-22 20:48:20 ....A 4280 Virusshare.00086/Hoax.Win32.BadJoke.VB.d-5154f9f7c474e7f6b7493fb6c1e63268793bd548cb216adc00f37bf2ec7cf172 2013-08-22 19:34:28 ....A 49664 Virusshare.00086/Hoax.Win32.Bravia.l-2610e8cf7244c86402e461d3262272ca7fbc36f61fd380ecf0f95d0b72769ffc 2013-08-22 15:07:06 ....A 64000 Virusshare.00086/Hoax.Win32.Bravia.l-fd03f3a07547316c4e31c38ad30aca43a039dcb9a7960333f8072d0f018c826c 2013-08-22 14:00:22 ....A 4076792 Virusshare.00086/Hoax.Win32.DeceptPCClean.ev-4999649d98bfffef0a3d98d69cefef91c0b7f8c579dc23e6aaebb33019793c6e 2013-08-22 18:42:32 ....A 339968 Virusshare.00086/Hoax.Win32.ExpProc.aaef-1d5a30a5d7a0ec848c8c2cfcaa409252f28f15d1657a021e27307a9c17b42f4d 2013-08-22 14:12:06 ....A 84887 Virusshare.00086/Hoax.Win32.ExpProc.aamk-e4d2af7ec92c388dc86e023b3167f09c7eef2faaec5368d74ef3864aa6bbf226 2013-08-22 18:26:50 ....A 4234825 Virusshare.00086/Hoax.Win32.FakeHack.k-5741349fa0e385f03d8397abb9c5811891cf191e6d3110b1b7091027767c4ae3 2013-08-22 13:39:02 ....A 1077248 Virusshare.00086/Hoax.Win32.FakeHack.k-f1aa81e38afc19e01edfaa695a4ec62c339d558fdb985c9efbff627209af046a 2013-08-22 20:25:28 ....A 10118094 Virusshare.00086/Hoax.Win32.FakeHack.x-11236d9dbcfac399bb4bd575e9c401975bddcb198f516c3abc42f2353103f32e 2013-08-22 19:21:00 ....A 188416 Virusshare.00086/Hoax.Win32.FlashApp.HEUR-1f9d972a9ed063fafb4635e1d4150d43ba8bf5203e48d477d5587ac47da5cc22 2013-08-22 13:09:22 ....A 286720 Virusshare.00086/Hoax.Win32.FlashApp.HEUR-fa8e0bf591a576208b8f93f49111ed9fa8c272e2c409c947fa237759e6d5747b 2013-08-22 14:16:52 ....A 240640 Virusshare.00086/Hoax.Win32.FlashApp.cik-ddb9af7b1944487fe8ae5218c418ce18d1f6012fcd4ba7b476fd728da6f5c4f2 2013-08-22 21:53:10 ....A 65024 Virusshare.00086/Hoax.Win32.FlashApp.cmvn-485532fa3f561631386d2b576747df790082198e9af3aceddb13ddc913626de8 2013-08-22 14:05:58 ....A 99960 Virusshare.00086/Hoax.Win32.InternetProtection.gen-01968d35394167717ffe28fadefe2f49addb187b32845eca703e287881cd9804 2013-08-22 20:55:50 ....A 269969 Virusshare.00086/Hoax.Win32.InternetProtection.gen-214312197e9fc0366464d2b4e021a7d50c7b32d264a7a3cfe79b9612f36ec5da 2013-08-22 18:14:18 ....A 267388 Virusshare.00086/Hoax.Win32.InternetProtection.gen-6aeb65c86d953244506b271d430d967cdd97e1ef3e8229c047e507f2d9b2779b 2013-08-22 13:44:38 ....A 99972 Virusshare.00086/Hoax.Win32.InternetProtection.gen-d04cc0f9e80659e9b69465b72840bab5811f0c9d28f28e40741880f83410646f 2013-08-22 15:08:02 ....A 99977 Virusshare.00086/Hoax.Win32.InternetProtection.gen-de135a5262faabed8cabfa8c8aaa6014fe2f57bfd868949735f925aa0f876d43 2013-08-22 13:38:52 ....A 267405 Virusshare.00086/Hoax.Win32.InternetProtection.gen-e61143f5b29401e2f5b466a0d7dc842496f4616b2ec7693005df9c8d1edf9bfd 2013-08-22 14:35:46 ....A 99960 Virusshare.00086/Hoax.Win32.InternetProtection.gen-ed4b59c685342404a2ee2990588147e4c52fb054f8cef99975afd9254d5eb5b9 2013-08-22 13:49:10 ....A 100493 Virusshare.00086/Hoax.Win32.InternetProtection.gen-f10a8c3daac12508af8ba0060b34f0275b52e4cae48dd62e6f72eef1e3394946 2013-08-22 11:29:54 ....A 99964 Virusshare.00086/Hoax.Win32.InternetProtection.gen-f517deb403b030cc917e371040e0175dc8ed396df6ed374712eb7e8fdd9d2d97 2013-08-22 15:11:34 ....A 268429 Virusshare.00086/Hoax.Win32.InternetProtection.gen-f61e25b365f594cf460cd1ff51bb1c6fcf568b2f75f76f292c395ed5f4e2ca28 2013-08-22 12:51:26 ....A 267409 Virusshare.00086/Hoax.Win32.InternetProtection.gen-f68dbf1c790d9d683cdeb7c255d73980545f5f3dc5af1da574f63988c2cdbb9d 2013-08-22 15:17:44 ....A 408576 Virusshare.00086/Hoax.Win32.InternetProtection.pfg-e8bdd34f6c3dc26779afd16f545f2c9d0536eb2ba3a482189fa23783f151f3e5 2013-08-22 11:30:50 ....A 285926 Virusshare.00086/Hoax.Win32.InternetProtection.plb-e41919bd3f64539ce41955b3346d55123855a87994564bb44390cf2db21df37a 2013-08-22 13:19:54 ....A 287433 Virusshare.00086/Hoax.Win32.InternetProtection.plb-ff61d300f637f203beabc31ff682687bc1a2b6857f5f18869e214044c1c7d9e0 2013-08-22 14:45:02 ....A 318777 Virusshare.00086/Hoax.Win32.InternetProtection.pld-e20b5d6a19ab46d49dc9a8b9aee55d56589948115afdaca15653621794a3b4a8 2013-08-22 21:27:40 ....A 5114752 Virusshare.00086/Hoax.Win32.PCFixer.gen-c62c971ccdb43ed570df44fc3e0e2ffcfcfe9cfb03de99afd40f3d8f616e9c24 2013-08-22 14:34:40 ....A 471040 Virusshare.00086/Hoax.Win32.ReUpd.a-fc977908fec119d135bee491464aaaee45e18be9209682383f47ca3f9d3b6792 2013-08-22 11:46:04 ....A 334336 Virusshare.00086/Hoax.Win32.ReUpd.d-10f3e59d2fe56b19af3a25692d7f5e884ecff244ca31959fe3e8e10f22ede2e1 2013-08-22 14:11:28 ....A 27648 Virusshare.00086/Hoax.Win32.Renos.apg-f86be37d7cea6711ccb5e0d13160ec050165ae8446c6bf0ba43545468f68ac4e 2013-08-22 16:34:38 ....A 16384 Virusshare.00086/Hoax.Win32.Renos.aph-ed628bd540a63476291eb681cea5a67a1145496e3ac35f9dcfd6dad61445af79 2013-08-22 17:18:48 ....A 90552 Virusshare.00086/Hoax.Win32.Renos.bcs-48d52f2b2693fb63eff6106ba49eaca28a78a3d408dbd02c9bcf73a7fe5f05c3 2013-08-22 18:20:56 ....A 94208 Virusshare.00086/Hoax.Win32.Renos.fh-57f091cc14402dfaea12b9397e1e6370e29f5907c072acb6fb888533a408f0e2 2013-08-22 17:06:52 ....A 5120 Virusshare.00086/Hoax.Win32.Renos.fh-90b21e46b5576f28e5dc375a64a1bf516ccced17547b1e86e52163f25c047e98 2013-08-22 19:07:32 ....A 37344 Virusshare.00086/Hoax.Win32.Renos.gz-7ac4e2b16f7c25d4b47453e553ec93029f8144f1328e7f6f11ada9b41912302b 2013-08-22 20:24:04 ....A 27648 Virusshare.00086/Hoax.Win32.Renos.jl-221c592b83adbcdb1e29f032fb1abf6bd5c81acf4593a4f5f7d67d3c8484f8b6 2013-08-22 14:38:56 ....A 8704 Virusshare.00086/Hoax.Win32.RolCardGen.f-eb2dcadc64dab3ba3901e7ecf00dfa32895b8bc5cc88b20f0a21d3a5c4623bf1 2013-08-22 19:39:46 ....A 205371 Virusshare.00086/Hoax.Win32.SMWnd.ond-49fd4227ccba0ea1453a005ce55fcb567c2b6250277ffe59cea1670f6ccd8fbc 2013-08-22 13:41:54 ....A 651264 Virusshare.00086/Hoax.Win32.SMWnd.qk-136354463da43965bacea5fbcbf5249685b632c499e34f23d0e674b3efc3c976 2013-08-22 18:14:02 ....A 17920 Virusshare.00086/Hoax.Win32.SMWnd.qk-2b5deaa3c5489b418f7b07fc44c7288f3e96c391fa85024c9b35f17111809a4b 2013-08-22 13:36:44 ....A 1926144 Virusshare.00086/Hoax.Win32.SecurityAlert.bfiz-f9962d2f9b41f25e548068e64ed811383535a0e6ffa5955c5094427321577362 2013-08-22 14:16:46 ....A 3192888 Virusshare.00086/Hoax.Win32.SpeedUpMyPC.ghh-612be0dc5ad801152683e1d34d7e13c90d91770f3a8ce8f798d6f29192564298 2013-08-22 15:12:38 ....A 7840160 Virusshare.00086/Hoax.Win32.SpeedUpMyPC.yqw-77ef6619a427a3e01044ec0fa10e4372178a7a1baec78aca30e800fcdc9c3480 2013-08-22 11:55:24 ....A 698880 Virusshare.00086/Hoax.Win32.VB.s-5522b26d95c644dd8b6aca9d0254d29f3148d0938024aa5251e626d5cf8ab382 2013-08-22 20:24:08 ....A 693376 Virusshare.00086/IM-Flooder.Win32.CiberScrapS.cjc-215bfe4f969e743ebbb39dcf7bd767014a147c28206e76d8f3341d373f75f189 2013-08-22 18:53:44 ....A 693376 Virusshare.00086/IM-Flooder.Win32.CiberScrapS.cjc-27f68852be40097785b01c55e3543ed5642fb1ceaf2f25cea4d775fca4dce4ad 2013-08-22 18:16:54 ....A 693376 Virusshare.00086/IM-Flooder.Win32.CiberScrapS.cjc-3c030e5c9eb26de0b8ab3b728555f872555dd67b3c750f57909cdbfd42e2ba66 2013-08-22 20:06:08 ....A 693376 Virusshare.00086/IM-Flooder.Win32.CiberScrapS.cjc-48e11e62a887f4425ca2ebf7aca42abe85e840bc2be334bcace2554a75274fea 2013-08-22 12:36:22 ....A 693376 Virusshare.00086/IM-Flooder.Win32.CiberScrapS.cjc-761a8ebd31c0f8161b908365f55e528526ed46441d7a6b4277190839a52b20da 2013-08-22 15:15:48 ....A 787456 Virusshare.00086/IM-Flooder.Win32.Delf.b-ea45c998e88460999bf9301fa1e7b63d07f71b9265803d28fe7a7fa645c9261f 2013-08-22 20:11:06 ....A 25908 Virusshare.00086/IM-Flooder.Win32.Icnewq.15-69a691ab37332c80956a0281be935ed5558a097f5766f35ff2732b2539794cc8 2013-08-22 14:34:32 ....A 19340 Virusshare.00086/IM-Flooder.Win32.VB.bt-b382474190efc61e87df6ab78ff40e6d89bf259d29ad9659f2008eeea5033ba3 2013-08-22 21:04:06 ....A 3292536 Virusshare.00086/IM-Flooder.Win32.VB.cz-201445abda7522af1411e5c103dcc6bff42f6b4f2f131b3f076fd4fd9b3824dc 2013-08-22 13:54:10 ....A 56320 Virusshare.00086/IM-Flooder.Win32.VB.ee-23e032b369d28f6892cd828436eac7a6a2b32df3e91b6d29da2aa6376e2e4d54 2013-08-22 12:52:44 ....A 200704 Virusshare.00086/IM-Worm.Win32.Agent.l-d276ae6e6e03e227f098cb74c6b23953601ab0dd2e0eb8cebc866815324f2e7f 2013-08-22 18:18:22 ....A 126976 Virusshare.00086/IM-Worm.Win32.Agent.ya-0cb581300003b04af79abccbbccd7ca0fef89b1f32991236ee265dc84d7cb5c2 2013-08-22 14:48:12 ....A 951296 Virusshare.00086/IM-Worm.Win32.Agent.ya-d6c17c3e8a3d146e095d43b24a7dea2092cc07db4b96d123742d56c7aca7d931 2013-08-22 17:54:10 ....A 6193 Virusshare.00086/IM-Worm.Win32.Bropia.am-ed4a74752420beeee8a76cec41c730985cefa85dc3a197f3d4777c43c788ae0f 2013-08-22 18:19:28 ....A 569344 Virusshare.00086/IM-Worm.Win32.Chydo.axa-07eede922c69d4456cc3f40658cfba9b792b2dc45871b8ef393572494aefdab7 2013-08-22 18:39:38 ....A 501868 Virusshare.00086/IM-Worm.Win32.Chydo.ccq-169a8b9d9ade08761fdc68c024f5be10228fc0af59700a90e5820b316dd62a5d 2013-08-22 17:44:10 ....A 1040384 Virusshare.00086/IM-Worm.Win32.Chydo.ccq-20f9c93d7c54bc1749ba01457ae7eda3f722ac530e20c859f36609930add1972 2013-08-22 19:39:56 ....A 622592 Virusshare.00086/IM-Worm.Win32.Chydo.ccq-3b0f586c72d17e6482e1b8f18d17081a056aab9fea01db2f9535ecebd776fa20 2013-08-22 21:18:30 ....A 524288 Virusshare.00086/IM-Worm.Win32.Chydo.ccq-511a831c155f8bc414bd271f5767f9b57d2038093e0a1a1aa1bfb2bdbe547e21 2013-08-22 11:29:56 ....A 458752 Virusshare.00086/IM-Worm.Win32.Chydo.ccq-60e7dd4c39da50407033243c5fb146156efb1a7b77e0f3ad5a87e0a4504580e6 2013-08-22 14:16:44 ....A 557056 Virusshare.00086/IM-Worm.Win32.Chydo.ccq-70ac870501a3e61addb392a50375c423d82e7845015bb34f299260fe87fcb7e7 2013-08-22 17:02:52 ....A 1040384 Virusshare.00086/IM-Worm.Win32.Chydo.ccq-ca740ae2507679838fdfc18d28c02d873353b47ba2ea67ec5211b80367417afa 2013-08-22 14:59:02 ....A 524288 Virusshare.00086/IM-Worm.Win32.Chydo.ccq-e56f8bdff4cb3f1dac4de29eac073cfbb9c0034645aaf7f2e15f05e3a580e9d6 2013-08-22 13:00:22 ....A 118784 Virusshare.00086/IM-Worm.Win32.Ckbface.w-ed5a10aa6960c0f1119c7e7a7e1ba5f408e13bc5c4f54ac64bba14dbc6226bb7 2013-08-22 21:29:54 ....A 57344 Virusshare.00086/IM-Worm.Win32.Guap.q-71ee24ea03018e1ada1ad1c158ae999488ac13a50c7f3da24ce3dfd05ab226af 2013-08-22 14:47:12 ....A 164964 Virusshare.00086/IM-Worm.Win32.Kelvir.dt-10c09c377be294c877b122904ca413ff2de314d16e726df27e736d930441eb2f 2013-08-22 19:52:06 ....A 296563 Virusshare.00086/IM-Worm.Win32.Sohanad.as-4b396652e4c6d75db60c8c87042c65055c68f8ce7ec69802bd0910fca0926cff 2013-08-22 19:52:06 ....A 342528 Virusshare.00086/IM-Worm.Win32.Sohanad.bm-69914af42bf95fe53aa3eba9d3f859739391ae5edeaa5d74e041ae63eaa16935 2013-08-22 11:20:04 ....A 204269 Virusshare.00086/IM-Worm.Win32.Sohanad.cz-fb0e73bb75b8cad7792f8bd1d26a1235c6cee819bdfa626def031b10cf185ec2 2013-08-22 21:20:50 ....A 17920 Virusshare.00086/IM-Worm.Win32.Sohanad.dz-4912ca304486965f7770945e180186ad37a07579fa00c06d3d7adda0c2084c8f 2013-08-22 14:18:50 ....A 17920 Virusshare.00086/IM-Worm.Win32.Sohanad.dz-f85778b73b5aa0f9320309e0fb0ed1ba991d59ae66a1479d14486c402b48ef15 2013-08-22 16:37:44 ....A 401547 Virusshare.00086/IM-Worm.Win32.Sohanad.gen-03a54596ba6d19f79f41146ca7f736b13115c4ef384bb27b3e13654b7763aa7d 2013-08-22 19:55:54 ....A 649728 Virusshare.00086/IM-Worm.Win32.Sohanad.gen-1be11910ba35d5316458f2b2ced95df6f85a8f21e9658160e6f57816cb31537c 2013-08-22 19:39:10 ....A 1342464 Virusshare.00086/IM-Worm.Win32.Sohanad.gen-1dacfc436f4fac0e5346814a8f3043ba1bc2623bcb7de40c5be98ea78f42566f 2013-08-22 16:15:44 ....A 272384 Virusshare.00086/IM-Worm.Win32.Sohanad.gen-39a5e4ad243507fd68c46e545e4794ef581c86d92d86ab90c31b3918a3113593 2013-08-22 20:05:32 ....A 503307 Virusshare.00086/IM-Worm.Win32.Sohanad.gen-5af4bc9d8d27d4e94c4e5bb55afe6ce1008c9bea97399e7091851b8c0a6353a9 2013-08-22 18:41:16 ....A 367008 Virusshare.00086/IM-Worm.Win32.Sohanad.gen-77d97ef055d971fcc2e9a843d58f897e3db2091189a33adec3d1af466a06b017 2013-08-22 13:57:00 ....A 462109 Virusshare.00086/IM-Worm.Win32.Sohanad.gen-f103f54eeb223a9569c3cd671802cf3f036952666c99c99fe4b0dbe940fdd71b 2013-08-22 17:17:08 ....A 2129920 Virusshare.00086/IM-Worm.Win32.Sohanad.pw-c4d2d328d6d0185dd632217540ccaa18a921e6947b05719e26b289bfdbe20ac5 2013-08-22 13:33:20 ....A 1255213 Virusshare.00086/IM-Worm.Win32.Sohanad.pw-e5e9a6e0bfd48415bac2c33057befcb79ccdd8e063960418e5593f750880bb92 2013-08-22 10:49:28 ....A 720896 Virusshare.00086/IM-Worm.Win32.Sohanad.pw-f2017b5475d7f44bca64894ec711c99c1bcf11d062452d6e108e220c80e11ecb 2013-08-22 22:05:32 ....A 766976 Virusshare.00086/IM-Worm.Win32.Sohanad.qc-417b65f5e0e7c6423b778b552e552850b70948801fae92f1675eda1dd3336742 2013-08-22 11:43:18 ....A 503819 Virusshare.00086/IM-Worm.Win32.Sohanad.qc-74cf31caacdf053a3bf199523512e5f4c97eeb965de063916caf1d616837c186 2013-08-22 14:24:50 ....A 733025 Virusshare.00086/IM-Worm.Win32.Sohanad.qc-e304c350b0d9ad4ea4f7e0ec775dacb0c32569cb1c0c74c184bc25faf25f74fe 2013-08-22 14:36:36 ....A 433675 Virusshare.00086/IM-Worm.Win32.Sohanad.qc-ec83c1c036a15cfaa18dd85e4693ee82f275b24df62301dab6be79e29a89b546 2013-08-22 19:09:00 ....A 326875 Virusshare.00086/IM-Worm.Win32.Sohanad.rg-6e673f25b8d89b7bb3e3fde8fb8846eebd16b6d18247d24138f3d90be86f7f07 2013-08-22 13:56:50 ....A 1114624 Virusshare.00086/IM-Worm.Win32.Sohanad.rg-e0a1422062ba06df9f9ef5f9f87c27ae40c3e9201f699f00a7a2592539571190 2013-08-22 19:50:24 ....A 184320 Virusshare.00086/IM-Worm.Win32.VB.ln-0a68325697c531706bdc0ea629731236afd6a48b8a82e52e8829a9767ba59f16 2013-08-22 18:46:04 ....A 3308142 Virusshare.00086/IM-Worm.Win32.VB.ln-6242e1543c2f7212931f7fa4299b66da1b724461961846339caf65efc5729c0d 2013-08-22 20:00:10 ....A 131155 Virusshare.00086/IM-Worm.Win32.VB.ny-46e226df146f3b0a5783ebef556a4792e3fc2e8d555d45b5b80f5b596b96f3a3 2013-08-22 19:28:02 ....A 73728 Virusshare.00086/IM-Worm.Win32.VB.py-552f528a524d88573d4fda512a5941398b63d61856075a8a5f982a90d6f04b4b 2013-08-22 14:16:06 ....A 142336 Virusshare.00086/IM-Worm.Win32.Yahos.aht-eefc8dc333cd9ecfef7ac0923fe88336568ff1b75a2fd1dcca3a40e833a8518b 2013-08-22 18:57:34 ....A 249856 Virusshare.00086/IM-Worm.Win32.Yahos.ali-19acbc9f4f1a5be183777de141c18b06ce4a6915823c9252ec44830c83c1fa27 2013-08-22 19:41:30 ....A 233472 Virusshare.00086/IM-Worm.Win32.Yahos.aok-3b16bc3ce1c210f8c49df12087e0c400354a108d821456d88bb6d5f742b3501a 2013-08-22 18:57:06 ....A 166656 Virusshare.00086/IM-Worm.Win32.Yahos.nj-394cbc8bc111dae98a4090634425cec49ecaabcc673ec37bbb86cfc4870beb66 2013-08-22 13:18:12 ....A 143360 Virusshare.00086/IM-Worm.Win32.Yahos.nj-ee6746ebc999e7e0b2ba0a545dc05ac5d9f43f519d8a9e6b792528ff8d8c5f02 2013-08-22 12:52:02 ....A 81933 Virusshare.00086/IM-Worm.Win32.Yahos.nj-f4eeead9cbe74506ce1e016a510a303a3a9013e24346ab0adaea4e1e244656d3 2013-08-22 12:42:18 ....A 143360 Virusshare.00086/IM-Worm.Win32.Yahos.nj-fafe002cd314ba759b73f1baa54c9cf19d413ad2ac553d8ba8bcc6004bdb25ec 2013-08-22 18:17:46 ....A 17408 Virusshare.00086/IM-Worm.Win32.Yahos.tr-3f72a46a8e2934e2c0b3c71776850b37c800ffb28211fcf9b1ec452a456a5375 2013-08-22 20:54:22 ....A 450 Virusshare.00086/IRC-Worm.IRC.Generic-224b3e53e7147338d7dd3a154907e3e21d21d18028d528deb9a425be7e54d0bb 2013-08-22 20:48:30 ....A 355 Virusshare.00086/IRC-Worm.IRC.Generic-5946318d5bbe2715b3cf55cf57bf4094ee710a1c730c675ca8d46a7367eff7e6 2013-08-22 21:13:10 ....A 12188 Virusshare.00086/IRC-Worm.StarOffice.Badbunny.a-41591e1e357491991a712f022589bb6093aae49ac83d9c3cb28fc75d534577fb 2013-08-22 11:49:14 ....A 102244 Virusshare.00086/IRC-Worm.VBS.Generic-ee4c1ff0a227fdf66bf82160167a5972d7a923522208decbaa254e778d5d4a3b 2013-08-22 13:09:04 ....A 63860 Virusshare.00086/IRC-Worm.Win32.Small.ki-fe8ec790116ab88b386bcc0f44ec8fdff7ce4ff0e38fd6b7887bd9019a735187 2013-08-22 17:57:20 ....A 17973 Virusshare.00086/Net-Worm.Linux.Slapper.a-90636090a06b6fe68a12336b4e867f2549508358d3bac00fe16e9a13493f4e69 2013-08-22 20:13:34 ....A 238592 Virusshare.00086/Net-Worm.Win32.Agent.bk-6ca05280701d3f9e1504f355426e424b78481f21b70a9468aa42adf762f082a4 2013-08-22 18:43:54 ....A 811008 Virusshare.00086/Net-Worm.Win32.Agent.gx-184e27637bfcebc6f672f74aa7a0fc0483c141526a19e666f3b43bbf352d1b27 2013-08-22 20:06:52 ....A 1909760 Virusshare.00086/Net-Worm.Win32.Agent.gx-2fb9b4d8bca9c9599c91c2eb00aa87fe59c3ba7e2ee61a1f960d840bd46a12d6 2013-08-22 18:58:14 ....A 33280 Virusshare.00086/Net-Worm.Win32.Agent.gx-7fbdeac6f3a9b741d176370bf68b44629f0d231c8bb2e7f493bfbacae8bff31a 2013-08-22 20:00:20 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-005b74de46b16cc0bbe5f9911820b7858a489724fbd59f73e6bee78f02cf28f7 2013-08-22 18:37:20 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-023071039d4aca7e66e984f3f43b0794062523f71a9a60cf601bd2960e15a00f 2013-08-22 20:12:02 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-024a046ad5c0eb6a33b88a172959051c9cc70c1ad268484d212971a4b933a1fd 2013-08-22 19:36:44 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-084267462c080dd5704d7549a58d252a7cb3ff73ad64d176b43c777db6d0ac28 2013-08-22 19:45:08 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-0a8d712594f7d85af25c1d95de1538efeef9e0c42edc4e620d53f67a9e7ef845 2013-08-22 19:48:12 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-0b7039d96cca5a68428aaba20c60dccb78b93e15b006277b6bd9e76a8247f578 2013-08-22 16:14:26 ....A 8123 Virusshare.00086/Net-Worm.Win32.Allaple.a-0c787fd8c022111bd855d75adaa6fdaa96609dbb1415755e6dbdc0b9b4a8288d 2013-08-22 18:52:50 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-0dc2b4536ac08404e7d301cf4c1d3880e6f5d42d9904b4241180bcb43e0bd240 2013-08-22 11:48:28 ....A 8125 Virusshare.00086/Net-Worm.Win32.Allaple.a-10c7f004dc4289a0d849d0af28ba245bef0bb0bd65271e48fe1cb43a21b9c6fd 2013-08-22 20:39:20 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-111e483ec6b79544c2757632a98825ab07c7f4dd9137588f1cd1d5a44345806d 2013-08-22 21:37:02 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.a-122ea416ae02eb93adcffd81d8e5519bcb23a367a18038dc8309340ae93e118b 2013-08-22 17:01:58 ....A 4041 Virusshare.00086/Net-Worm.Win32.Allaple.a-125d7075392aa37bb0a753283345407bd773120e3a240b4061cd094666cdf813 2013-08-22 19:51:58 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-12a040339c2e6d5686f7f02889fcdd0c407bbe3774ebf4205419751ffb3149d0 2013-08-22 18:24:58 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-12f0c338803d9a3ed87630334e8309497eae95595e9400fff7864bb7832e2096 2013-08-22 19:06:24 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-13240259eb78fbfec6e789dd2adf5d20a06af829f9d2537e52e998410f18f0b1 2013-08-22 15:28:56 ....A 59103 Virusshare.00086/Net-Worm.Win32.Allaple.a-135ff15d6c0e9d9e023c4121b99dd95ebfbbc0f17e8b9484b095981df3fc263b 2013-08-22 20:36:34 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-13880478e271872b92235698ead8a76ee5717652862b9b6ab8b42db027cf94f4 2013-08-22 16:26:58 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-1407fae1188162629fd8f1192c7e20f08a91eec42488c385d292042b4349a973 2013-08-22 19:55:58 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-141cd2e60b4017ecfcc4d940e2a4814d96849cc2b252ebe7b83666e4d9beb7ff 2013-08-22 20:10:10 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-14aa97ec859f9aea8eb142c1a4d02bbf872b4c1d8163a11a48ff781e5e0ddc97 2013-08-22 19:23:44 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-14aab96d6fefa43194104cb89c73e307f1c27d12be0065595d5f6e5991a4613d 2013-08-22 19:50:54 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.a-178d5b472add6cf1f5f395997a0a95195fb4f4f744b5850f6ba017f96b8ec56d 2013-08-22 19:19:04 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-1b9d55a0f88dbf3ed4c3ae4efba2dff2e0798c1ddb91a039a9d5732cb28bd78a 2013-08-22 18:44:48 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-1e011507ad2737b86e2b915b5a1060bd7380aaa150b990affddbe574ee491516 2013-08-22 19:05:52 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-20993c3806ee319449cf7494031dce2d7db418e3983a3feaf082a82390c54357 2013-08-22 16:58:10 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-213e0d4e46276bf4746bd40a801fece0356ce4b8daa7b2a59fc21c4bf8b93b21 2013-08-22 18:53:00 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-21d9e344aabeed24f4d99598133f1712c9739e17505103b9b7be2380ca6b4dc0 2013-08-22 18:34:18 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-2331595bfda3783be520fcf9994d40a8ef5d2e939005234a288719d0853d3226 2013-08-22 19:04:00 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-23fdf29feabbad0e0e24233cc8610cc9ad9f4d33d41d7f82b9d88f913c3b5ddd 2013-08-22 19:45:18 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-255c0ae6bcb370c560547d7632854e93882af62dcc4780ec3cc7a851747955ae 2013-08-22 18:32:18 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-26abadb6e98391975186a0eb0d659da26cdf287c8da1ff4517a2a07c342994b4 2013-08-22 18:31:04 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-26ec637d3acfbe10449a2cd03948dd972648d5ad1bff5ae625515ea1fb565838 2013-08-22 18:24:44 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-27d11628621f424202525a5b4440f35a7f6fa7ecfda43e61a2a84a4e763b0626 2013-08-22 18:07:02 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-28a930414b096a36df132a578082e3dcfb49775788b5e392d052030b376abaa2 2013-08-22 20:19:04 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.a-297c2ca5fddb361ef81bdba33af32f7054515a608b7a2e2feef6b0009231897d 2013-08-22 18:52:46 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-2b6e7437242b3da574282b4d5e7cc6c097564e8e6842d8ea886724502d04f4a8 2013-08-22 18:30:30 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-2b8a820c7291e5928351464bfb2e524ca439ee235b26f41412c3bf9fcd01ffcb 2013-08-22 18:50:28 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-2f86c5817bb0518cee6e43dd3b1cf2822a5db621c4b0daae5bc33a16f8102172 2013-08-22 18:28:46 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-2fb9e88a78acc7e22696d9caa7f422b2e52bba25d954d5e792b11309423cf0cc 2013-08-22 21:10:04 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-3043f5436961c5e2a27b573e2b9898e1c4a86d0066b792510f930ff29ff5e865 2013-08-22 17:01:34 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.a-3307112c47e3eaf107e3de98dd46e703fde2ec0a6c1892f4c1c6f46c4321d3ae 2013-08-22 20:55:44 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.a-330b2e881288f8b18728c2ceb72098df6daa8ca510f643c509ccfa85e5c2e034 2013-08-22 19:21:42 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-342faf303f7dcbc7007d11faa2104ee3063b43eb8f42c7c1c320032703d93bfb 2013-08-22 17:50:38 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-34efe7b10bcbd4474217d5dd175d5b2b612ef87e59b8162267e4dfe9d59b7151 2013-08-22 19:23:46 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-363310390e4a6af076856ca0c73dd6689dc9f0551f1078a0a9a99ad27ea19af4 2013-08-22 18:13:50 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-3702fc491b6cc2ca5fd62f7cd12d07e600a351a18e1a5da25afa66533465f07e 2013-08-22 17:26:56 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-378d3b2dce57d716eaf2593f520f2e5c2bbdf5760fb05c29c63ac46fd10aed8c 2013-08-22 18:14:50 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-38487ad5bd7cbd95a03a5a82946a15ab14ea12960b1c9010b352832700e046d4 2013-08-22 21:54:46 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-385b4b221834909448aed60f76c45352b38f9801d0c3b0d154c2084b8f8caf92 2013-08-22 16:15:58 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-3b464018ad1907ca7262a772fef2efaba8629fd33b3934c32e87db3d92de6234 2013-08-22 18:14:24 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-3b91ff9c3210a1212f3423a444d5f4084977604d877e08c34ed5880fac28c1e8 2013-08-22 18:13:18 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-3c19515066c90e983d4877865b7810431381409d17bf9782d7a43d65e969aba7 2013-08-22 16:16:36 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-3d1db9a8a66d7d367a77eceffddb8b865daa5c24cfe091b782857566d97362fe 2013-08-22 18:14:22 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-3e0bc3cb4a5283128e539709f6c94fac0e7369cd6a739e201382d00e58e5e3d8 2013-08-22 15:25:16 ....A 7915 Virusshare.00086/Net-Worm.Win32.Allaple.a-3ed0d39a5a63be83b0a83edb71a085ffcd393d9b55026ac6592ff3b9c457c132 2013-08-22 18:14:54 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-3f60b643512be61d3245dd1f860a3683cf48ecf4590bab5b1881674ac71b1fd8 2013-08-22 18:15:10 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-3fcc30d51f4e1d4c443531c9ba73ff2927a35d550f3fdd2b8cf8ca7e0cca2708 2013-08-22 17:54:54 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-4035a25eaed39526d86e9ce70eb4112f41ea9b0e45fea581d139581c6216647a 2013-08-22 18:31:10 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-449929b39409a1f2383c18dc7d96fa3fa2a015082511fb521011a462b84a809d 2013-08-22 16:14:54 ....A 9415 Virusshare.00086/Net-Worm.Win32.Allaple.a-44e3a58677f86bf79b92267d866a398263fcda35f17caa68aac60c2ff6a6e5df 2013-08-22 18:15:44 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-4530c07fa1faf2957e88217711cc49fa8cdf0cecaa5315cb4b9b63ab72241a17 2013-08-22 18:27:00 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-4763cd88df699c48c59cbdff7fec3649dd328e403325d4f6963d55a406c55802 2013-08-22 20:21:24 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-4879a7178c4ec2bb77026d612f7433a0d39814b13654b5ab26b2044a1fe8a8e1 2013-08-22 21:16:58 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-488be97f3c51a0f35aab8fd703d326ecac50dcb1e384b91eb846eea2669b70d6 2013-08-22 18:14:22 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-488e2ae60ea92a54dfaa5fd7e159998bdc286f8904e944838285260230de497f 2013-08-22 17:16:38 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.a-48b31015a0801b4fc3bbe5999d1af2641e9d2efdf5303cb3a38070e4be5679ae 2013-08-22 18:13:26 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-4909c021ce21ce72a7bc52d3eaff16c35273557dd24895da7e9176e6043a896d 2013-08-22 21:10:48 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-493763a0f6fbdc9673d42804ca90c54c7d81bbf5432ea91649db2613ce8e30c6 2013-08-22 20:42:16 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-4992ba9304a2b8c696bf5d1f6eaa21205666fffecd28db02af333eb16b1575fb 2013-08-22 16:26:02 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-4e0245411393fe1fbb13f4fb0547aecef9dbb63d75de62e1e7f3e0145e9ae092 2013-08-22 13:57:18 ....A 7925 Virusshare.00086/Net-Worm.Win32.Allaple.a-4edc6be561f7115acbea0b3dd00292939ccc3fa59739c76cb0eb5165882833da 2013-08-22 16:51:24 ....A 93696 Virusshare.00086/Net-Worm.Win32.Allaple.a-4fdb4308e98df41fb0448b5c1888df7b514c252700cdca37ccb65c4348951b6a 2013-08-22 11:18:46 ....A 17537 Virusshare.00086/Net-Worm.Win32.Allaple.a-50997dc6f901ffaa322e36cef210a8f234596e96a9e642f4681833512e3ae999 2013-08-22 21:30:24 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.a-520feeaedeb4d2b3e3454bfe0ff11dc38577eb1011ea35ab3a801780ab503299 2013-08-22 19:52:26 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-547c2c4d63a216188878730de3144368fea30260223c9aab48d9c946e8d3503c 2013-08-22 19:56:08 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.a-5e519957f1b3ad288beac603609a6ee6b34ffae5bd38cab4015a84d291822941 2013-08-22 17:40:20 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-6123b48542724f2cbda555143f5ff72a76e0b115c3e57a85abd74a8b0094aa12 2013-08-22 20:32:00 ....A 27540 Virusshare.00086/Net-Worm.Win32.Allaple.a-6722aa71379642d25bb44d402ec5c3b43899b7144f20fbde59dcb20f30b64826 2013-08-22 19:42:16 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.a-69a986cd55581ade14d0e0db08050fa3aded35eeb51e7b6c2d930e5c02559743 2013-08-22 20:51:16 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-6b3114895f3667dc36cbb9398f795950359486732204fe30eb88b94cddd8c971 2013-08-22 21:07:32 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-6b4744595b63949aa736d43c291a80a30620a6e7ec963e1b799ccc67b2ca55a6 2013-08-22 16:51:36 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-6c496aca0125b82163d271b55bd9b2feb2a8a56f8a513b20ac030f313a55e921 2013-08-22 20:54:50 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-6db0ae12872fc85a39fc7720e0d7ce291ef24e989adcd26730a3af8217bd2581 2013-08-22 21:08:26 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-71addefd9bc89633a8cc9178f9aa24a7714091e7b5510fa4f7dd908f9360f531 2013-08-22 21:34:50 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-727cecfa6a650fe1f70a7014466a26b550dd6ef58776ffeed0e3d33e5d0e9750 2013-08-22 20:55:26 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-72b3d0c0bccfdc308bd5216efeceae881d1e4046bffecb0f8feb09d1e3fba129 2013-08-22 22:03:36 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-72f9cc3fcd774bf3286fc1556bb1bebe8a68c42a19a21bc76114e30c3b6a4860 2013-08-22 20:57:12 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-7306a158b0e2877103e38e1abd7ff768e7a425c23b8e7e659b904ba62a999524 2013-08-22 16:06:36 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-73dbc66165aa501fa5c02c0676c38ba04d4e43f3d98d684dbb0817e1b3459c8d 2013-08-22 17:06:00 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-7d9bd32c8cacf262468ce36cb686430e3f6807d1b3bbec2e6223c3e524cb4797 2013-08-22 15:42:30 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-7f1a6c2e84c4d038480e0db724d95ce5e03ee572795672b1de80cfdb09dd5cbb 2013-08-22 21:02:24 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-7f8964f340aedc0d2767d42ef2f01f4c7b902f559c4bd40fbffccc48a353793b 2013-08-22 17:08:42 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-803e160985e91d6b23e27ef89781b700cf7155c6a6b86a11cf30495c4666a5fe 2013-08-22 17:26:26 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-804c9b150bf8b79dd0ece778d7e9f2c569f35d9f850c0e95b5f81fc4fbd494d9 2013-08-22 16:34:58 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-844ff60a60f327b8e261d34a57479217ae28d592242e25e9d37b373020b6559f 2013-08-22 16:52:00 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-850fd18db2397a762fbf1617c0e5b18a48cc1800255baf5f424a214790a0da3c 2013-08-22 15:42:18 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-87321d1df9ecc92b904d8fbb43d3ea4b2d945b808e1cf2360e6c4200fe97d8f0 2013-08-22 16:21:42 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-944e2ee377ef5a1912760cda07fe6c65e431d161ff09d3c62dad9e6c2a2fe0bd 2013-08-22 17:13:36 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.a-94c4499de0f89b1b842a55a461e50fd3a3ae9d77091350a5ee42c23276dfa8fe 2013-08-22 16:06:38 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-980b3ed2b21754b9a75ce29143b38fca40907f5ace61ff3687d5c97d19437db8 2013-08-22 17:59:56 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-9b464ac820d6f1e2167deb75b802f1e6ae836fadb30f0bec2fa75c2640c71ba4 2013-08-22 17:50:18 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-9c22b70829509fb3debd29f4ad149fcda0437a705634e34925fdc066c39fc084 2013-08-22 13:07:04 ....A 85615 Virusshare.00086/Net-Worm.Win32.Allaple.a-9e4ac9497954f0668bf7b04c2d4d510262adfa907acd6dc80f974a52c448f363 2013-08-22 16:15:54 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-ab7e128baf201bf75202defa7d14f007acd244fb5c19873adb98eeb7269e02a1 2013-08-22 17:49:52 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-b09c8b4058ed7f67a438c57a4a66392a1cc6183a4f4567ffa23acd41b7cadf59 2013-08-22 15:56:48 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-b101828a15ce373e004726b618935236fdb19ae84793bfaf5d3f8ce07de44b1a 2013-08-22 12:10:40 ....A 8432 Virusshare.00086/Net-Worm.Win32.Allaple.a-b21fe57a865cbe072308d543354bb9eec679634824b7d242a747826a5acb7d93 2013-08-22 17:16:32 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-b2838aaea7f9b626c279c458dcfcb86768c1f23b6623b8076c37a6977e0d62f7 2013-08-22 17:08:40 ....A 61440 Virusshare.00086/Net-Worm.Win32.Allaple.a-b59d85502f8529dd7aea461fe9f58f28915d18582d073faf5cd5e09592704b13 2013-08-22 17:49:58 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-b83b7db0a7461c218dabc82d3f6f8d8504ce06ec0ae3c3f42cbe501a01d78afc 2013-08-22 17:39:48 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-bba15bc8a497f3cde26f12f2ae7439cca204b0dfb1395b6a1e7f3030c17e59c1 2013-08-22 17:40:04 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-c3eef26845bff9f5e169fbb74525b868b475015d1eabc2d483e6d3a5e3092662 2013-08-22 11:47:36 ....A 9327 Virusshare.00086/Net-Worm.Win32.Allaple.a-c9905b744b5b90e4891e8787dbb1d56a713af4844a440497aaa24c171e2b863e 2013-08-22 16:15:56 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-c9e3c10f98641bda28106c9ceecc715d54c3e0466c8a5da75569b8633f727741 2013-08-22 16:56:12 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.a-dfe5a880382daab4671a94f4f34b799c9b43f5774c4968217d6cc07c6ad996ff 2013-08-22 14:13:22 ....A 7915 Virusshare.00086/Net-Worm.Win32.Allaple.a-e03304583069b3087f85caa0b70df75ccb10da6d363db80070d73a679cfeb654 2013-08-22 16:51:36 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.a-eaaaa1def3c5bba5b2c29a8c168af03206dbc3d5b3e3525dde03a05f0de37656 2013-08-22 13:18:28 ....A 8113 Virusshare.00086/Net-Worm.Win32.Allaple.a-f4d8b18447f0747fbca702d68182c41cb70fb1822ad1933866e37e87630a3ed9 2013-08-22 20:53:08 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-f59e07eed3dbdb625e328002d0ea6968cf791b23abe64f987502f1eb01209221 2013-08-22 17:55:32 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.a-f95a6490842d9829bd8ce826239bf77bab04c7b64b4cba801abafe0e0b937766 2013-08-22 19:14:56 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-05dbe1652be2ed2f87a8529a1ece9ce6935a57bd7a215f2ec577651056f7f03b 2013-08-22 19:36:16 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-0616dd447ffa6316a05bcd762e1063fcbd2f1a3e44f67e6b0341b685d9c000b1 2013-08-22 21:41:14 ....A 57885 Virusshare.00086/Net-Worm.Win32.Allaple.b-0647e9fa86f335e6e61a2c3fb475d5c8852d7d78c2988dcd7120dae44e921f32 2013-08-22 19:16:42 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-065c8dd02caac8540b7ce7ea0b25e0ca59f316e44a8977fffd0b431287249fe8 2013-08-22 18:53:36 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-079858bcf017a989d8c2cb51bb983ba70a7900c2eb7a063239139f43bffb54b7 2013-08-22 19:35:46 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-0825deb203cd2c43bc819af48bd902b4fdf7338c8a52fe9e549c59b60ef305e9 2013-08-22 19:18:12 ....A 142848 Virusshare.00086/Net-Worm.Win32.Allaple.b-08601ed56218f49ba880308397eba5d4c1a87370789790f2702a9af47efeada9 2013-08-22 15:57:32 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-0885262576db499daeb4870c1ab77cd9a05f809319779569c4fd18fe65275dbc 2013-08-22 16:32:56 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-091aaf593a8e206be4be87852e84cbd4b79af513921fd90b851b30f19d3c3ef0 2013-08-22 21:51:48 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-09928fd1b201b2b693c77ef5f55caaa6e3ef27234397e31d08cabe475aeb07bb 2013-08-22 18:59:18 ....A 77312 Virusshare.00086/Net-Worm.Win32.Allaple.b-0add8f0908ecbc75c02bfdebe9af6a984ea256a204486242649b843b795843a2 2013-08-22 19:45:06 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-0d0ff6aa99c1f49f3f7ae504daf88c6395b27e38360080b3f4b73df2c0c5c732 2013-08-22 18:06:46 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-0edc1c9ffa81f25aeaf780d63be856b2493167164fe3f4b943a6aec97056d28c 2013-08-22 15:53:56 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-0f8a88c7bd8d4394bf15cf8e8c79e85e6d6e11ea610380aeafd6c8cedaf5d87b 2013-08-22 21:49:28 ....A 97564 Virusshare.00086/Net-Worm.Win32.Allaple.b-10749ea075c972d5117bb359b086ee8fe8fdc814eb78136a07b92797b9437b58 2013-08-22 21:24:28 ....A 99324 Virusshare.00086/Net-Worm.Win32.Allaple.b-1086fa96a838705b35f43308071b0cb80fc2b64bf74810dc44972c05f46a7988 2013-08-22 20:45:10 ....A 103196 Virusshare.00086/Net-Worm.Win32.Allaple.b-1150d879e549f345b6e81c351a8d40f98abeb769140947f1a5b3288e24132bbd 2013-08-22 21:14:30 ....A 78848 Virusshare.00086/Net-Worm.Win32.Allaple.b-11579d80bc3d873251933e688ab462175921d98f9dff52869206740c67995a26 2013-08-22 21:51:44 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-119195de84797ff9c9357bafe418be3cdb142b69ace8ebdf567be70f8b20e55c 2013-08-22 20:38:52 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-12009c5d996e94a873862030eaa07cc9eb44b12101abbe573c0c885580d9cc37 2013-08-22 20:42:24 ....A 96256 Virusshare.00086/Net-Worm.Win32.Allaple.b-125891bc3d37f0ae071a81ad3dc7a943c11abdf23e06c377f2d024e504d2e5ce 2013-08-22 20:37:10 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-13855f12cd8790b003cb5298814b481948053f9c3b40063c57b3289552b36c1a 2013-08-22 21:01:46 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-1386bfa820b0db7ae3723b56d759ba8f47727b78b0ec5f248c1d838a9422bbef 2013-08-22 21:15:32 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.b-1401e801def669d200fd5d25582cf6c222038a146529f4fb7c27edbefb94faee 2013-08-22 20:11:12 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-1598ae84f49edbb0140aa2bf84a0ff09e4ebc18dfc6c80f13c04a32f6d40a74e 2013-08-22 18:57:02 ....A 175616 Virusshare.00086/Net-Worm.Win32.Allaple.b-160f2d9ed00fd988ad7b3b3c37a05c9c87d535f07047566473d337727835f0ac 2013-08-22 19:32:58 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-1738258146d2c4a2d634817ab68e5679bac68da6e3ea1f02d4b5371a025ec0d4 2013-08-22 18:05:30 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-1764210bb6022ee6c94e748ac334071dde874bafa6635f2c60a7bb09b171876d 2013-08-22 18:18:30 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-17860fd211d60ed6cd2bcac95df4595590756c68017681572caa67719f5bc790 2013-08-22 18:07:40 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-1836a1ff28d2f353240f5e05ef4bd429001952a4263641101a3aefe3532aca82 2013-08-22 19:30:46 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-194dc9e8ed1e2bbbeb6603a8e90516b92840dde9fb1e9e8eaf1d246acc061005 2013-08-22 19:42:50 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-1c74139b2ed7e8e748bee04135e15ce7d326501876c4343ad45b4f15c81f5a56 2013-08-22 20:07:14 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-1d908aff80ecada10364f39cf67811dfafa3e729264a70ab64b25ccf40f71ff6 2013-08-22 18:17:44 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.b-1e58449af6b323f76cd09f8806465efb7c4a736b06c39cea0acf7c671502562b 2013-08-22 15:26:36 ....A 68608 Virusshare.00086/Net-Worm.Win32.Allaple.b-1ec1a2de90f01892c37481cdcd5179b62462a7378d17722d935ebd7bd0461667 2013-08-22 21:14:04 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-2015c4d8352963073ee9b229a9bb77501c7ac2152447e63ba725ed359dcad1a8 2013-08-22 19:56:58 ....A 93696 Virusshare.00086/Net-Worm.Win32.Allaple.b-20734664a85dc73089078a0d0646073c7a45cd30bb2f9f1369f79095fa38b262 2013-08-22 20:25:36 ....A 142848 Virusshare.00086/Net-Worm.Win32.Allaple.b-2091d9d3dd30b009a7aaf15cb2cc9d96390efa57a01bcf0637d7c0d24f93c899 2013-08-22 20:32:18 ....A 232960 Virusshare.00086/Net-Worm.Win32.Allaple.b-21119649178a1bab6cc95ca2bf65fb175df864d096141669fddc6c1c9407855a 2013-08-22 20:47:32 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-211a9c2a60105431e7447967c60124a96c9b1e7f95c7dc5262203bf9b02ae2ea 2013-08-22 20:34:40 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-216c15d38858e90518f0c1c1bd56853f958b187025525025b9c78b878aa5b804 2013-08-22 21:57:00 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-22378ed5a9ecd42ed655aac15af5793f50fc9612f9c3e62d870dcb8e5261b291 2013-08-22 20:53:10 ....A 175616 Virusshare.00086/Net-Worm.Win32.Allaple.b-232ed4d3a7f5d77cb7fa6c884c6b1442fb6c23eb5271ffaf1c3436e67c4d4cdf 2013-08-22 17:36:18 ....A 27795 Virusshare.00086/Net-Worm.Win32.Allaple.b-2593fc5ab3c64b2891cc0c4947daa2427c87f13fcc31fd151f1033e4507fe907 2013-08-22 19:35:46 ....A 106637 Virusshare.00086/Net-Worm.Win32.Allaple.b-263912c9d2e51fb4511fea8f92a8e4ec16dd821de542cbca506d049d6bec1dbc 2013-08-22 19:31:50 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-2646405f7614ca94d1ddf84e211937c2ed039ce54a6d6d78608222778af61c43 2013-08-22 18:12:52 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-270b7f5ac999126e87f5c96694afdeef784dd66c4b13de555fce84e75ce3b70c 2013-08-22 18:16:52 ....A 96256 Virusshare.00086/Net-Worm.Win32.Allaple.b-28000f6cd55f753a02da228dbe0dbf490b9c1d27baa1bd9670c9c8307863f4d7 2013-08-22 18:31:10 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.b-283245fd997403236eb13f2baac32a46c32e20ad646e1aa582179c6c383a6904 2013-08-22 19:47:12 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-285fe6eaabd3520f78b831e237485bfbd4a0c55cb0054ab196659461a373230b 2013-08-22 20:12:58 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-28628d9d9cdecb455cbee8bbcebf82e4a1005952c16308c501db0e7287ec72c9 2013-08-22 18:53:24 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-287ff9cfd6117b3b6435f700c971f254354dfe1c6f9939898987537931af7575 2013-08-22 21:48:34 ....A 87040 Virusshare.00086/Net-Worm.Win32.Allaple.b-290c4c46fa8456783f313eddf6495b5d0007ddb11755eb970401d0dff5e7b753 2013-08-22 20:21:10 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-2916966c415e8079eab3228cc86e73defc5c5ae522544ec003dbd9f24ea1164e 2013-08-22 16:08:58 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-2ae6484c56fb1e95f1161939cd1554ceb8580b9d679875ef00958e1b935e2ef7 2013-08-22 17:28:12 ....A 93468 Virusshare.00086/Net-Worm.Win32.Allaple.b-2db60812ff95f6210f255ba38815de0585724f3646a1c56d55d5d7c34ca8ad2f 2013-08-22 20:38:20 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-302564a0db99cfb6cd9bdf54577fc2e9843971aaad9426d7cc4dc269e818ef9e 2013-08-22 21:16:54 ....A 142848 Virusshare.00086/Net-Worm.Win32.Allaple.b-304bf326bcc6266b8bd24177f47fc9165727027a7dfd9d016b86937e9d763658 2013-08-22 20:35:32 ....A 34170 Virusshare.00086/Net-Worm.Win32.Allaple.b-304c47bacfe9ff0ba257877349fac0b41c4ea89c9a913287cad7b25816791b63 2013-08-22 20:34:54 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-305c809bc90fa32f11c9a2086a2fe32f5bd9e7e2681092803c9b14c9b92cb1f4 2013-08-22 21:44:02 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-31510457c7edbb7829cd2a49269850d5c6df1e1a0bd6e214c5e010f41e1ce698 2013-08-22 21:06:54 ....A 68888 Virusshare.00086/Net-Worm.Win32.Allaple.b-3154246bab74088b9e116d6d0b732cc0484eaa12cdb9d41bcabf246172d236b5 2013-08-22 21:05:52 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-315ce8a84b4e0e32500e171f97e9d5cbd0a988e10aa4aec66bbf783233574149 2013-08-22 21:32:32 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-319bb7810b13ace526ab323526c01269d09cd95f5a43a0cd2857522e7c19bce6 2013-08-22 20:53:12 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-327073bc44bfa22ff31ded6e695fd033587a6d74f68a3275ea793ef81de9de7b 2013-08-22 20:35:26 ....A 175616 Virusshare.00086/Net-Worm.Win32.Allaple.b-3279c8982dc991dcc541d8c4cf07263a8e63a21ea07a337663d0ac332ab3efc5 2013-08-22 20:14:06 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-348355c9379c8ba87f6a8970c524a79c1d9d9f5ddb88ed9e3a101c58dc229295 2013-08-22 19:21:10 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-35667fcee9e42ec27e6a82e50bbe200785f605e71595842edc63c692d175ba96 2013-08-22 20:14:48 ....A 65041 Virusshare.00086/Net-Worm.Win32.Allaple.b-3638dfa6bda8cf65425a7a68edbaad3747778476112d87c51cfa43a149416aa3 2013-08-22 18:21:22 ....A 58368 Virusshare.00086/Net-Worm.Win32.Allaple.b-370422909fddf99e738deff22311d1ea3610cab650fdd3330086ce67e67c8fae 2013-08-22 19:46:00 ....A 17340 Virusshare.00086/Net-Worm.Win32.Allaple.b-3728872c310431c4bc13f29cd7e9188c60b2c5df7e20b2748cbfb1391e9ff136 2013-08-22 18:57:20 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-3796ca8c03482487333802feb33778ab2b028e7374f0511a3bdd05c10202adf2 2013-08-22 20:04:08 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-379c41c6e9a932467f3905a0fad4b4562f7f9e58be1010e71d416fd914bfc2bd 2013-08-22 18:34:34 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-3815a0341f5dec43b4a7b751636f89ee305caf2f88bb5c6feca16a4e5c1bb215 2013-08-22 21:43:04 ....A 125952 Virusshare.00086/Net-Worm.Win32.Allaple.b-3830c5704025da168ca749ee50c3c1c9b1193b55fd3810aa8bde6f0f17a6a4af 2013-08-22 21:54:14 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-38371000ec1de9c1d17500f88a79068b8492db8f3c7d9c2e5373d099bd97d18d 2013-08-22 21:53:46 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-384376bbad9193525fc79556b16dc7dc07d66d9a10762ba869f37a85180a508d 2013-08-22 21:42:30 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-3884920f4652b1eebed3f07e26c9d08557338abd9540cdb9c7c9e7a8deda9f51 2013-08-22 20:21:06 ....A 68888 Virusshare.00086/Net-Worm.Win32.Allaple.b-388ce262c72cb3894097ade3df85c798d057bcf3319f15502ec7e4e21262d9e7 2013-08-22 21:13:52 ....A 93696 Virusshare.00086/Net-Worm.Win32.Allaple.b-39090b4cf6e794c6341c0141bc5bbdc0d94720c6a7086b25853b11ec09d01610 2013-08-22 21:16:52 ....A 73216 Virusshare.00086/Net-Worm.Win32.Allaple.b-390e72fd77f1c43fe3d08f344d61e7d28c9aeb2a704951acb09a75594279b0cc 2013-08-22 20:44:06 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-3982200f6797e7f6b761b2b67a30f64f6eadcc104c28a13b55503a598dab1e0d 2013-08-22 15:26:10 ....A 88064 Virusshare.00086/Net-Worm.Win32.Allaple.b-39fcc730214f82b0e9ffce2fa8a80e6b267ed38abcf6adc19bdfa5cd4d1b2502 2013-08-22 18:13:24 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-3c0f57a34dcca1236a1e9649e438ea423c45e56504330514cfe1aded0806ef98 2013-08-22 20:31:48 ....A 16065 Virusshare.00086/Net-Worm.Win32.Allaple.b-4021e1b5f61231d6eb2e76295b268538367508d5d5beff1d9ee044167d5386c7 2013-08-22 21:57:44 ....A 96256 Virusshare.00086/Net-Worm.Win32.Allaple.b-403a59ad811081793373be06d4d9342a47e5af24892e1feffead7ca0000a67a4 2013-08-22 15:56:46 ....A 96256 Virusshare.00086/Net-Worm.Win32.Allaple.b-40428d77ea6c26492518850f081b2113742e1ea18d7518661b9b482fe1e1d945 2013-08-22 21:01:04 ....A 103196 Virusshare.00086/Net-Worm.Win32.Allaple.b-4091412dc44c10d44cce08400d7385303ed78ebdb74a729b419e8eadcd54b208 2013-08-22 21:18:46 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.b-415cd6d1827be6a888e2723f0d11cdbd242c79a31c87024f37e18f9efc361b41 2013-08-22 21:59:12 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-4189162f5ebb3f22e67ec7ab8a2895ac2e0d11f4743c5a201873f651d531d3a6 2013-08-22 20:51:20 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-4210acc204c100d93ff3c303706f572fe8a84e5e0ef73964d60b6a57cc9b5e48 2013-08-22 18:24:20 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-4536e232b3a108c9571ffaac2ee09c896259deff9fa840627e6ecc19c5f137d9 2013-08-22 18:53:26 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-453a5526e29a240776c6afdf93ffa37027e386381e820152242e18ad215cce81 2013-08-22 19:36:50 ....A 65536 Virusshare.00086/Net-Worm.Win32.Allaple.b-454a71cd37454f5054d17819fb449e2aa44859bbdbe7c4c47c20cf729b6a104a 2013-08-22 18:25:40 ....A 175616 Virusshare.00086/Net-Worm.Win32.Allaple.b-45756bc3d456616d594ac7a0c4eee63504832358406944630cfcc62bc951c5f2 2013-08-22 19:27:22 ....A 122368 Virusshare.00086/Net-Worm.Win32.Allaple.b-4607117b5419666ec71921098e22adbdb6d13109e040ddf7183ef1460c0e2ade 2013-08-22 18:29:20 ....A 159232 Virusshare.00086/Net-Worm.Win32.Allaple.b-46503d4235dc50b092b485740721493cce067cfa08ca371132420a5b0233046b 2013-08-22 20:14:46 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-4673166be80f275d8d32630b1f1c91c421c8b7aacecfbbf1a7a58ad42bb8bc55 2013-08-22 15:27:48 ....A 73216 Virusshare.00086/Net-Worm.Win32.Allaple.b-469946e14151ece159f971ac8c7d2bfb6a225450e671807ba222594c48efa757 2013-08-22 18:36:46 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-4719c5f722e9b8639e259c4a93f6b653bd6ac302c572368f6fd4e72f0922233b 2013-08-22 18:33:02 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-47466586ec3dd5925ada3fcd153440f13e17762810e404b9d61fa3990a56733d 2013-08-22 20:02:44 ....A 93692 Virusshare.00086/Net-Worm.Win32.Allaple.b-474aeb4ca4c3c125d015a05bdcaac1af413aba6b054dc5c1ee989ed0b82c1532 2013-08-22 19:10:18 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-480e40be8bd1f8e1f271c1c13ae751c5bdb90a7ec641d66e26df7602ef27c833 2013-08-22 21:45:24 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-4834875df93db5bb83e48ff65d681ed27425535588d8d077b918af4e55974e8a 2013-08-22 21:37:00 ....A 118272 Virusshare.00086/Net-Worm.Win32.Allaple.b-488ca4bc1a64d11ce53c4d050b394131b6eaeaedbec7a897ccb33c15dbb7b6e2 2013-08-22 21:44:52 ....A 37485 Virusshare.00086/Net-Worm.Win32.Allaple.b-490c3922661650bf84ef9571d6192aa0c04c89da9ca3edc32af5bcbb5eeab0f4 2013-08-22 20:37:06 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-493015bf3547c83e3cfe9f48c05ab5199d85c88976395ce92f12987db268fce5 2013-08-22 21:07:56 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-49306dc5ddae8a6c3f637b907f859ab8b8d538b1b9ddbec9ddc9a4e8ceda7047 2013-08-22 21:57:08 ....A 19890 Virusshare.00086/Net-Worm.Win32.Allaple.b-49615c426342fc35e5474bf985a0f9935f0177e88b7def90d0aa6514e72988b3 2013-08-22 22:04:26 ....A 29835 Virusshare.00086/Net-Worm.Win32.Allaple.b-50346809ac47eb04fb704746767951d1bba59883be40e0e7bc574344b63a206d 2013-08-22 17:59:00 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-510da6d02d7d858092fd3a086da030f207ee544eb17f5f445e2c82c1cdc2548e 2013-08-22 22:03:36 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-511f12bf283c1fc443b677e66d3cb55acae5a69307bd32f1521925105bcd3b33 2013-08-22 21:37:00 ....A 122368 Virusshare.00086/Net-Worm.Win32.Allaple.b-514c7b0d203a4ccaa4bdd79d4e45e665e0a68eb77afefaeb13fb1157e39a1e7b 2013-08-22 21:13:18 ....A 73216 Virusshare.00086/Net-Worm.Win32.Allaple.b-5178da029cdd977d55025278fbe276a95c2373de0a22f93bc244c422ae528bf9 2013-08-22 20:42:54 ....A 93696 Virusshare.00086/Net-Worm.Win32.Allaple.b-51800a220c60ffa458f93c8ee224e90ac6363277093484e12f2a0c0d3d742afd 2013-08-22 20:33:48 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-5229f55f9ae0a6ffaac279fe4c3876f252f4cf458676c7e15df44d42d9dc64fc 2013-08-22 18:17:46 ....A 122368 Virusshare.00086/Net-Worm.Win32.Allaple.b-547c910aec01847e77d5e748a87a33fa8cb09a338cf288afc0c7c747cdd9e657 2013-08-22 20:07:40 ....A 68888 Virusshare.00086/Net-Worm.Win32.Allaple.b-548c0c65c0e8d2c06e31577fee647e7235b7cd407dacb08d27563bfeb6a2ea06 2013-08-22 18:47:58 ....A 73216 Virusshare.00086/Net-Worm.Win32.Allaple.b-551223815594008bfac48628d1b8b98aa4ff13816b85f15eaa920fe23eac9875 2013-08-22 19:50:56 ....A 96256 Virusshare.00086/Net-Worm.Win32.Allaple.b-5567f056356f694f608930d79e6992592c1aa5dcdf4cac11b05cb43dce76ad14 2013-08-22 18:31:50 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-56211f8b0588bd9532eb4645324aa8133c830fa3b79f75318e0236b06430041b 2013-08-22 19:41:48 ....A 73216 Virusshare.00086/Net-Worm.Win32.Allaple.b-56735613f375b0a191377240f2b2fe8b4da8beb6e93794b216d418c998d19cce 2013-08-22 17:32:10 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-5733068b3ce985a898a031b726b90edab8e5675ac77f187db0edbe6d87c97bdf 2013-08-22 21:58:00 ....A 175616 Virusshare.00086/Net-Worm.Win32.Allaple.b-577e886896d3d4f243d16e90a7e3cdd7206c67de59abd6dfbc8ceefd4de9414b 2013-08-22 20:19:02 ....A 131584 Virusshare.00086/Net-Worm.Win32.Allaple.b-580d0cd01df4645559759ba7a935d9dcd6b4216a8677f4df28da5202a8cea87f 2013-08-22 21:52:30 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-584a3ad8b4ac2fb2ee44ad75253f61ce7394f4aa26f8c006e01d14c568bebce0 2013-08-22 20:55:50 ....A 68888 Virusshare.00086/Net-Worm.Win32.Allaple.b-586b8715c7c293c632f9d1b4349a15a0de76c06c70656e86c56d99938cba2c10 2013-08-22 16:39:42 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-589798a6010bd1553d3907a08b62fbb21f6e3894332a14e65504ceb7774f4a34 2013-08-22 21:11:06 ....A 37230 Virusshare.00086/Net-Worm.Win32.Allaple.b-59154052a24af087af34ea6db47906eb424e73ecc04f36eb552a801e91cfc81a 2013-08-22 21:45:28 ....A 93696 Virusshare.00086/Net-Worm.Win32.Allaple.b-5935bc98f8cf94d46df9115e98c9f8869e5f8ae6c7e27a067129406833bf905e 2013-08-22 21:13:04 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-594468ad3cef93188843651ef659441d9b05af8e5188b22d0504f19e74663cb2 2013-08-22 20:39:48 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-59481c28589ffa20a00b101bf565fc2d4151bbc7bd27c1dcde6203a3a013bfdc 2013-08-22 17:23:30 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-5dcfecd6e630eb1ff19d6dba447fb116fa8ec29cdc5f7a5b31bc383ecc665aa8 2013-08-22 21:03:42 ....A 73216 Virusshare.00086/Net-Worm.Win32.Allaple.b-602ba40505a0546fcc844bc04a79a2cb32123693a5452a58d7c61cbe46e30263 2013-08-22 20:27:56 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-604750a1b8f81edc838dc32f633fd5bf22ca7826fcd81b734661e767be94c128 2013-08-22 20:39:54 ....A 96256 Virusshare.00086/Net-Worm.Win32.Allaple.b-6059791d9cf9660351fca84aad728a9d70ea9921e3141600188239df260a3059 2013-08-22 20:41:14 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-60859d316196dc1a5a3de252efd5245a268ce581f12930d0c775967c84a1a15a 2013-08-22 21:07:56 ....A 87552 Virusshare.00086/Net-Worm.Win32.Allaple.b-60b386b04961da94773ed995574c69acb9edb086f43299d31c7e6a7755382148 2013-08-22 21:45:56 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-60c85efae32fdf046dae5548018655b67cd8fee16ae143342da46394be01c10e 2013-08-22 20:41:30 ....A 103196 Virusshare.00086/Net-Worm.Win32.Allaple.b-60cfa35d3d070c71c24d5d95a3a7243913da80cb57f4f15b20dd0eb9531504ab 2013-08-22 20:44:20 ....A 96256 Virusshare.00086/Net-Worm.Win32.Allaple.b-612d72d450146b4b943f77f90d6dcde2237baa0174cff05994cc573b4217bcb3 2013-08-22 20:52:06 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-613281ab2cd5f0ea4c4ddcf1adf5dafc0e1c855a5ec01076b89ce5580c985093 2013-08-22 18:16:50 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.b-6290d5768a963ace340d5694b4c48b11a4adc7301bc9a05fc7b6a4fe115a851b 2013-08-22 18:57:04 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-63beaa7b6a66efbba80dd53375dd19964fd473f35ca094fbe5c894e5f55e7253 2013-08-22 18:50:40 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-63fbeb7e63981b447aa1aa776f8dbaa35d762ca5f840724cc7cbd835c4deae6b 2013-08-22 18:55:20 ....A 96256 Virusshare.00086/Net-Worm.Win32.Allaple.b-64668654db709db68ff805b05d779a55285283518d244cae80724b21c6aee564 2013-08-22 21:11:22 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-64dc0fc1a0a3cdc3602f3d59f70230b80ce6981e87968297b01422125228b16b 2013-08-22 20:21:54 ....A 27285 Virusshare.00086/Net-Worm.Win32.Allaple.b-64fcea75972880e93c66b76dbb3f6be7667aea5cd70593a34275256f819511ee 2013-08-22 20:20:16 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-652c9fa4c8e9853c79eb458644fdf577e76c00396c6c1a82b441f0e57ceb8732 2013-08-22 20:52:24 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-6557c57fa93b44cc6110acb1bcfc5ac054fcf8555e8d8272f23f1a2b4807175a 2013-08-22 20:29:18 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-65621bfe9655d1ef57512c413a3a60180919b7d8d919e92fea9e90b7ef0204c7 2013-08-22 20:40:14 ....A 122652 Virusshare.00086/Net-Worm.Win32.Allaple.b-65e08a7c3bd7a0d1e8b0d25671edeedcf0c2a141a15481be69694cd5458c8b8a 2013-08-22 16:41:10 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-661ba708e292bb7e3e4663ed88246a9c9e64e01c14a204b45bc0a9852b990e52 2013-08-22 20:44:24 ....A 68888 Virusshare.00086/Net-Worm.Win32.Allaple.b-66542e1ce188c99be0c58b7c46c25f2267297e5a84e980561f0ac5b63675327f 2013-08-22 21:29:58 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-66543795017b8b009d66bd640a094ece2c8f70813a1c070151ad4b135878c864 2013-08-22 20:47:24 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-667c02df497d5737628fd6ae8286e871a7b84b8531297d5c6998cc2b96932c53 2013-08-22 18:47:52 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-683713398295d8f338506934a126577e2da22cf5acc784b2f3c956ac8d1c7d45 2013-08-22 18:11:56 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-68a453d729c3d37f07d673e35530e443d6da4794e238f0aa7591595078e65a34 2013-08-22 18:51:00 ....A 68888 Virusshare.00086/Net-Worm.Win32.Allaple.b-68aafb7582738473e9ea4a28613c30a9c7a3c524008047db8d72a3853ab07977 2013-08-22 18:44:20 ....A 126464 Virusshare.00086/Net-Worm.Win32.Allaple.b-68ec69270326f82844782ff520661090c445f713554d3bba39f8205d6285c262 2013-08-22 19:31:34 ....A 16065 Virusshare.00086/Net-Worm.Win32.Allaple.b-697e395a8cafdac43609cf2c2d1fdc18eb8f889c02dff8110cb69f0580bc1b4f 2013-08-22 18:42:18 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-700460b70be0abb25af476e6b9eceeebf7c5da6a1ef5441a0759c5955d8a6f57 2013-08-22 18:33:12 ....A 69120 Virusshare.00086/Net-Worm.Win32.Allaple.b-7056ae3aa5c8f0a187f0a6e78cbde7dc35d356b748f67d5cc8424fe22d47d5e8 2013-08-22 18:04:16 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-708ffd96722e5d52626bb8061aab340f3bd69d156e3aff8ac0b9746343f855e8 2013-08-22 21:18:50 ....A 78848 Virusshare.00086/Net-Worm.Win32.Allaple.b-7123735bb8bdd13b2c86745f6f2b86eb6af02618a83b72896532c94f2002445d 2013-08-22 21:08:00 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-71483af37706d285f87331dc314bb3d9f62b66e2355db8cc3cb8035c306af72c 2013-08-22 21:14:30 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-71bf953573c65ae792dbc45b700ecc9b31610eec7b515d399a1aaf7c05b20640 2013-08-22 20:29:46 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-71ed6b10f6e433f4c2603c12576251bd9c27e3577674cf3bcd0bda6d83cc15e1 2013-08-22 21:58:12 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-72097d9ada3beedf69c8b03477c0381b6ddcedbe6590d7897f0dce8197122ef8 2013-08-22 20:42:12 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-7231d58a863dc5fd8f150e18eec9cefdb7e4c2a966c7397d63c36507ad288cd1 2013-08-22 22:00:14 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-728a4351e465fd8f47e4ba951a3c2b0706650a558beee55d61bf5821fdedfdf8 2013-08-22 22:05:28 ....A 122368 Virusshare.00086/Net-Worm.Win32.Allaple.b-72944bf7c9a23f6d5d1a6e00e6fa51848d7357758b9237f7c8b327008de8170b 2013-08-22 20:42:54 ....A 175616 Virusshare.00086/Net-Worm.Win32.Allaple.b-72962ff1e4ec1c5d0fd727fcbf145639f51b60843465d0723897360f95463d4a 2013-08-22 20:37:46 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-731ada1eef38d9b2a00ee1f2765cf2399444f7faece96a747086496e525e7409 2013-08-22 17:48:42 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-738ed5f511b73a182dff47613b736b5004b3a5844d23d5a125f5d07e94afc195 2013-08-22 18:18:26 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.b-8abcc03f0c17c252337320ec8dfd2eb615bb7156926480d78e58fb2505dd4f8e 2013-08-22 16:23:58 ....A 93696 Virusshare.00086/Net-Worm.Win32.Allaple.b-8d69ba24db8f2a58bc874cacbcb84400721944723506ecf17f6ba405e6cd6fea 2013-08-22 16:35:34 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-8e76e13699bbbbe9f569c87347572e839a77b04dd0410b76cd1a5b01a27d99b3 2013-08-22 17:11:50 ....A 151040 Virusshare.00086/Net-Worm.Win32.Allaple.b-947b199aa595eda52510bfa1863759972084d64dacd7feab3950e5128f368578 2013-08-22 18:01:36 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-964aa7ca75b94c0f414445e4e532d64b2b633c3eb699593869c579a869cb0a03 2013-08-22 17:41:10 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-98782542ce1b24e949c10d3188f97df4648e57db8ef3b83b757f22a716a268cc 2013-08-22 18:44:20 ....A 77312 Virusshare.00086/Net-Worm.Win32.Allaple.b-9e41a1728c73cc8e51616f27b7678a1d85870c7792a067c5a312c3effa41b670 2013-08-22 18:19:32 ....A 96256 Virusshare.00086/Net-Worm.Win32.Allaple.b-a7dbdf4dcb1398002d8e184567c3d859017073f318c9ec4da0eeeedbb21eb4fd 2013-08-22 18:00:40 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-aac1dad1cb62a6c7c2786f1029bb57c574168f11dddb940d9528e3be69cace2f 2013-08-22 19:37:12 ....A 66810 Virusshare.00086/Net-Worm.Win32.Allaple.b-ad330815e7282806d36b37ce2ccf9f79fb7b0fd455c01bb2743cf44007eac8ee 2013-08-22 17:51:16 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-b280b28ce423c362f918832d5946c4a8d4dc5e6743f5ea4ddb8fa737ccf689e5 2013-08-22 17:25:42 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-b6d975ff71734f52935c12e409a3b306da3b016e2b4e693ac829fff726a5b69d 2013-08-22 17:02:34 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-b787f35bc66c79e3ca6d0634c54128fc9894f1c4811becba15b43f53f51cf644 2013-08-22 15:25:26 ....A 62976 Virusshare.00086/Net-Worm.Win32.Allaple.b-bfd2c0dadb9b6c21083ab7f3024bd64208b7d9763ee301f0ae3abcdfdb6a61f6 2013-08-22 16:51:34 ....A 67584 Virusshare.00086/Net-Worm.Win32.Allaple.b-c3f5cc9c54223d05b937e759ed7afddec58f59b01caa4676a0fd81d82a904a2c 2013-08-22 16:25:40 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-c85308309d37c24ae6c8f557e44ad6f3923e582250ea0d1570d1fdbc4cbcd7fb 2013-08-22 16:32:32 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-ca10333e35bd111c9bd6a9e2d1fa08a775f5671f4054ffe12e5349054b9c2ccc 2013-08-22 17:51:04 ....A 123930 Virusshare.00086/Net-Worm.Win32.Allaple.b-d1e86f399ed5d1ed56cfc872103336322aba43098690460e248989b16646fcc2 2013-08-22 19:25:22 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-d828e2471f6b0d2bec29d9275ba5cddc5bf20e60ac201f1db54414b01e10ca45 2013-08-22 17:04:06 ....A 63488 Virusshare.00086/Net-Worm.Win32.Allaple.b-d8f7e5d7fa0eea6d6d0a21dfc1515c78249445088380c7d471f94af07bcbdb6a 2013-08-22 17:37:18 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.b-d9e4b4e389e3061d89dc082396edd653cedff490ff08393924e3207ac411776d 2013-08-22 16:34:58 ....A 103196 Virusshare.00086/Net-Worm.Win32.Allaple.b-de77f8cd82df99dd884fccfb269628198158e5578f54742b1108233ce6164579 2013-08-22 16:04:52 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-df797868716a740b662fd343df6c9a37b59f6dfb9256299ef98a2b14ec0e15a5 2013-08-22 17:47:18 ....A 103196 Virusshare.00086/Net-Worm.Win32.Allaple.b-e9e04ebb078261758b5e71400c53264b3807ee1d667e1aa68a07851e7d321ddd 2013-08-22 17:56:08 ....A 57856 Virusshare.00086/Net-Worm.Win32.Allaple.b-ee10cabac571ea9a631f3a9e2939cac656daa7f1a8bba3f843480a4c44320cee 2013-08-22 16:42:18 ....A 65024 Virusshare.00086/Net-Worm.Win32.Allaple.b-fff5f93aef7cc5b6d5f4d2a497da491f9ff677c6ab3195854bd4669174b4524b 2013-08-22 19:18:12 ....A 57344 Virusshare.00086/Net-Worm.Win32.Allaple.d-0710676d72304131ddc2f1424ccc76b6333ff0b8c011fc85c490dba7d8b9da26 2013-08-22 19:19:28 ....A 57344 Virusshare.00086/Net-Worm.Win32.Allaple.d-092009dc379140e188f799ca728eddc0435853c8a01f048bf9a7e428dabbac6a 2013-08-22 20:42:22 ....A 52275 Virusshare.00086/Net-Worm.Win32.Allaple.d-313ae40798b501e816b75e1a2133e95ef57442d912803d448c4cd19c4a96871e 2013-08-22 20:39:16 ....A 91035 Virusshare.00086/Net-Worm.Win32.Allaple.d-6015066ef303854fe6528ae2bbee028da22fa081b4aca327f848ef08a2a8b414 2013-08-22 21:18:30 ....A 57344 Virusshare.00086/Net-Worm.Win32.Allaple.d-7176d48e0b025b63948d21ffa9f92e2329665e45d7296c7991fb8d46af1c6607 2013-08-22 12:04:18 ....A 57344 Virusshare.00086/Net-Worm.Win32.Allaple.d-d770c6b24d2e77f9e96e1dc3687074faee5bf107f762ea39f90a151a628dd3cc 2013-08-22 13:44:28 ....A 57344 Virusshare.00086/Net-Worm.Win32.Allaple.d-d99975757fe9a36784394a1256f2d894293c597715f1dfdaa2cc6015d48497dd 2013-08-22 16:51:28 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-019b1b5fcd992484e53b1f02c85565cd087c56645f5b318d5e8e517e5b082ac0 2013-08-22 17:00:40 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-02b33070284c0feaa597315c4d29c2fd5804627d6ab509dff93d0b5e9e99067b 2013-08-22 17:00:36 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-02f96c2f7c3aabbec33d8a9fb04cb546cb8a765dd9aadb494ceb8256548a0a83 2013-08-22 18:11:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-035136b45ae35111d66125048602a0207948a95647284f3d421d3b45e68abad5 2013-08-22 18:08:54 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-04fe8a3fcce38a27f40b9f1d4d293079ddd9ba53545a36ddf2075242379d5e7c 2013-08-22 17:15:44 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-0538f8f036c38acc19ca3a24f8ecf2512f885df514715a6bcef99afc405bbdf8 2013-08-22 20:00:20 ....A 59415 Virusshare.00086/Net-Worm.Win32.Allaple.e-0623d8d6d41b70805f119c50d1c067e2985bbfcc1e4c60794e2a397e7b75f79e 2013-08-22 18:30:18 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-0671028e71bdb480d076e055012652af9ae7f6e3bf1e6332995b55a5456def27 2013-08-22 18:47:12 ....A 89600 Virusshare.00086/Net-Worm.Win32.Allaple.e-069a9f3e70a05b814fb2d3e71f55688eaa4477fd3af1cf96410195c90e7dd2ad 2013-08-22 18:32:18 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-06a6da94cddb517dab7d3f233be7a0bfbee23ac9ff1bac8e8570e8ac6022f151 2013-08-22 19:42:38 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-0724af2feeb91ce9f4a72e21f56a755a198227c918d9f10134cbf9eeef258942 2013-08-22 16:50:50 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-0825e52ab9c111b673c5e823ed59ea6b27405e8f3f9360dcdb35969eca0dab4d 2013-08-22 19:07:22 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-084632c1fbd03ca9356c6ebfe09164646d3dc420f86117d016e2f13eaaf9ee1c 2013-08-22 19:29:06 ....A 13260 Virusshare.00086/Net-Worm.Win32.Allaple.e-08878ba21184cbd894161c23709c0a981ca53b3632d2aa0d7b508c6351e3d3bf 2013-08-22 18:48:10 ....A 64512 Virusshare.00086/Net-Worm.Win32.Allaple.e-0974b8f64d210e5e3457e6096317604dd157c9b0114772f8d9985e9a6849c2ad 2013-08-22 19:09:36 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-09a5bca627487791a80afbecd4ab7025968b6be6d171da3b9c012c88662abe4a 2013-08-22 18:49:34 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-0addecddaac7bebd4bfd0505b0a2040afb1df7a2b3eb9b462a80b6d5060803a2 2013-08-22 16:36:18 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-0ba67a2c1882725ab3b6f4ece2344aa3f4deb9fca04fc1fbbbbebe3325d74fab 2013-08-22 19:50:18 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-0cf95af134d2e61a05498c7f7d5a1f7d3257fb3a0098a416ee12d9f1665e506d 2013-08-22 15:56:50 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-0e0a11c3b75def50420b092f51d29e3f91b266c926f8eff88a6da048174dcd9c 2013-08-22 19:28:18 ....A 64512 Virusshare.00086/Net-Worm.Win32.Allaple.e-0ea80f1a523d6db546827eb3606654c24e4cd85656ffcbefd0706444089688a7 2013-08-22 17:53:22 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-0f29fb2752c0e7092bd612a4605431e2b2ff39054ec8747e24f9df6b9c12e822 2013-08-22 17:39:10 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-0f42a23b3bc526310d289a48742cfb3a4d6033974e9233c3682a6eeceddb3e09 2013-08-22 20:17:36 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-1047c44986da0a4f66e35b53ddfae875f03ea0bfb6c1b5a96317a240edf5979e 2013-08-22 21:14:42 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-106772da957ba2e6c241456cfe8d7d3799aaf538f34683f3c877602ad381facb 2013-08-22 18:18:16 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-112a69501bad2ffb7a4c3a5a7b3e1aa01cc6f57e2e329bba6a4f6bd611730bdd 2013-08-22 22:04:28 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-112a8c5254672d33a22dc2f3812306c8862ba16f0a84b33d10b87f9ad23a3fe3 2013-08-22 20:29:36 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-1143a552a3ad0caf291161cd304e96baff5d7458c8ca5040d95f341e0f055136 2013-08-22 21:51:16 ....A 64512 Virusshare.00086/Net-Worm.Win32.Allaple.e-1150c3045d84f2b0ee70540eb077c4d1dcde3872f9f4ff807e0f349e0c9764f1 2013-08-22 21:12:54 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-118ddd8a274ac52ca72449b385eddffffc62d51bfc2942d309b4e42196f873db 2013-08-22 15:33:10 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-120c6a9508bd4a1d8cb36793035e6ffea780e21f6c8f972819b62d6346bdfc66 2013-08-22 21:44:34 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-12370aa1d12e8a4c2f076854faa9a5277f9d870cbdc534792b7f8fe18ec28a12 2013-08-22 21:26:02 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-124bb13464e84d8caf1c0583d6e2a74b19821dcc34ce58b92c718d8b075f9e85 2013-08-22 21:15:22 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-12614f3ae421b1ce96b4150cbebe30f71b65e74a593c20742d8fd2c39794e472 2013-08-22 21:06:38 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-13674f8c496f159d47845cda4c19bb5ba08c5a2e4bc3ae9474f9470d5bb85065 2013-08-22 18:50:56 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-138e170a9cf550872486f3c7ab16d6bb4ce968bcc95e91fac88b922fe3de8770 2013-08-22 20:48:20 ....A 88064 Virusshare.00086/Net-Worm.Win32.Allaple.e-1403b6054ad144ab97caa76382575c5afdc8a5097d8a4ffc875857d0d7ddd919 2013-08-22 20:23:08 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-1411536da625ae61a0986294ce168660d1917a03ad5170394d71c1f4661fcc52 2013-08-22 16:44:46 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-1475ced40f12f1d1af00f52e58001fe3e7eb3fb6fdb3b287738e2329a6eecc0d 2013-08-22 18:13:00 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-154e39c44c026d0d39320b64e8b82bf61fced741e5ba3e8e43a540bd3e3b0579 2013-08-22 17:50:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-15e992441e0d2b41141d1d04241c9423d779f11370b2a8c369f51dae811d0351 2013-08-22 18:58:02 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-16ad8e7bd5eb626b5c9608249f6df6b73c26a82acf7bb342c80feb4d665f976a 2013-08-22 19:27:24 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-17415f8b7c2b91863ddbf29231dbcdd2d2952f14e4abcbe81f828cdad59e29a9 2013-08-22 18:45:42 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-180a239a2f7d152b3b2b22bba19aa868dc9488fccdba7fb79ea17ed9215be067 2013-08-22 20:11:02 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-182eb1e6bda3ab60136bf1392428b1f53193181fbc2fbd2c0533346ab0b9c230 2013-08-22 16:50:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-183d3277f8659ab7ae4e5d40cdfe9205d3ed7e8ff87abc553f87bf2c701e3e2f 2013-08-22 20:00:20 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-186ad17efabac6f768181dcf1e040488d2163d9afdb4edd46a5b47c39b8e5dec 2013-08-22 16:52:16 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-18f7253551c71ad1d3cd0a04b487451f5a8f17e5a7b80cf2df67a1f73632cd07 2013-08-22 16:25:46 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-1908b652c3462b67ce90d85004db5d937ed1a317024bd931588b5b4e08504e54 2013-08-22 20:11:54 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-196eae58edc6093e8974892582149beca3639cc9221022557b5afba9c9a7b66d 2013-08-22 18:26:28 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-1a3a9b8f83192371b2e0225cd1592701f67418bc3eae752b344107b2f92f9e83 2013-08-22 19:29:54 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-1a84ce6e84deaf79f17554001bf33905b2446c2781dd3aede67c12affb517d6e 2013-08-22 17:43:04 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-1b89a531f06df3f4b55591785919e22542668a1a8eeb9715b129e3c89258f2c1 2013-08-22 19:13:52 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-1b9cb9441a8e4dfc4a3b0e6d99e8ba3f58e27eb7e985eb1217553f5e59048a1b 2013-08-22 18:00:28 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-1c3f18cb8281f64bc0291b64d2b2e5a5b69ea22ef72108900ab2b841b96d410a 2013-08-22 18:44:20 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-1ed31869802287c1a20d25d62080732746ac2e8017d427f80b1489040255c4c8 2013-08-22 19:28:20 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-1eee5d73546304501080abba2baf5d9a112feaab243af5642a6bff5b31e588e7 2013-08-22 18:37:14 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-1f55678b299992b1ea7b57030c89cefa1f0c8228012f048cdbccce3a64502270 2013-08-22 16:39:26 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-1f7d54d9c1e2a1ba5c8a86d896692a38763b0699f2139f927525feb9bf794735 2013-08-22 19:09:42 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-206008195b4d7f74ceec7d85fb60ee0ef6ee966463aaa400fb39eb6c996de85e 2013-08-22 21:48:46 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-2079a27f2522893b22c4a31861e394181f3042502bbb0863e31e1b8a012a1df7 2013-08-22 21:11:38 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-209b81e0f759f48b92777eded61fcb74676246fa1120f81d9a6686b227336323 2013-08-22 16:37:40 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-20c4823a904883a0dde3b4b84938867004b5cb4b359a0e4afc67f9dad4e844c1 2013-08-22 19:59:38 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-21195cc67827b1c1dc5eb86bbc602ef178491e7a929fe629887883949eab1e82 2013-08-22 21:45:58 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-21555d5ca1a56f08038e1d3ae5a7d836594b2de480c50208abcf0f5213283fee 2013-08-22 21:46:22 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-2169a6737d6c89276fb3510e96b2528222ef769d19da52c81a37f4a391868d2c 2013-08-22 21:22:50 ....A 113110 Virusshare.00086/Net-Worm.Win32.Allaple.e-216b21c233339fdda266e699923837254b29520cef6d4f0f9ae93c41967cb741 2013-08-22 21:51:44 ....A 114176 Virusshare.00086/Net-Worm.Win32.Allaple.e-216e0b57b8c14619d84dd46b54d0dbbf41ef5b2518bec0b63841b8c96f0d65f3 2013-08-22 20:42:12 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-2173bcc546f87fc26e9f652567ed67506dc52228f258ba251da04625fcfcf960 2013-08-22 21:57:08 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-2232c1ab84b19f8bac2140b6bbc505453da25e27c54250ba4a1a979dffadc2f7 2013-08-22 21:19:48 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-225cf4253f5b330790553fddf545bf9d8fa3dcb2c886d4cc49a9006500183366 2013-08-22 21:18:54 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-226ab238d8340fe308e2b1a5efd8dea6e84d021b5c4400de4835f77c64146362 2013-08-22 17:50:18 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-2307fa4f8f56087e12cd85c9ce88d9ed1367f0ebb33f528ed9b5a289232b914f 2013-08-22 16:35:00 ....A 62976 Virusshare.00086/Net-Worm.Win32.Allaple.e-235da38c27631c3dce10a5aeed379a1feca8200ca71e566ef754d4b1ffd2d5de 2013-08-22 17:09:20 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-23bd2366487f0cee923ea7d0976df9a15eb998a643f3fc32254882b94c02e003 2013-08-22 16:56:30 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-23d0dd23751e6829614afc12aaa14a1305592e45f86d6554a39122482e06528c 2013-08-22 17:50:16 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-2502cc19378b7fd4cb1647e64949b4765c42bde6fa16c87b9b72fc0266abb6de 2013-08-22 18:08:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-2565f6dc16609e0d1de1064b116d3bf39a825decdca332c34f7aa0d6babb3b1d 2013-08-22 17:14:58 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-25661888993783d74864c367642ae3589f64268d291c2d58db1b417c55bcafe5 2013-08-22 18:41:12 ....A 14790 Virusshare.00086/Net-Worm.Win32.Allaple.e-2574272783c003401dda7d494e11cd7532b1b26d01400e4668d25e3b0e175061 2013-08-22 16:38:32 ....A 88064 Virusshare.00086/Net-Worm.Win32.Allaple.e-268b78b24336d57f35af366fc60a57f0d398e41531580eef629783debca903bd 2013-08-22 18:45:54 ....A 72165 Virusshare.00086/Net-Worm.Win32.Allaple.e-2723637fd57d9ee244fa88343f11bbe22c1bdf9d1eeac6a19613a4cbd6e61644 2013-08-22 16:35:02 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-2727fe6d39a4940e48fc43d9fef7565c40fe8db2242545c10bb5bcae5b1859c0 2013-08-22 19:51:32 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-278eab933102e4ae065479dcc4f98def19b08a4eb33cf8b1efee7688394f111e 2013-08-22 16:05:12 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-28b4a287a1226ab825e987d40f7ca0b71a057ebbbe34f1324aa0e3adc064b536 2013-08-22 21:13:18 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-2900184f7b1a72635315aebd71d4b7e241fd5e33679caa842c3e9a23f094a0a9 2013-08-22 20:51:40 ....A 88064 Virusshare.00086/Net-Worm.Win32.Allaple.e-293c6b0c844eac76896e138caca564e1f1793ceac4a61f32bea5367cc5ccc0f2 2013-08-22 20:26:22 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-2950239e8e411fff358664c9012052c77f87ec26be0f53852c3d287dd06f20e0 2013-08-22 20:33:00 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-2981511232164d89c1a2fb596108cdaadaebf82c39387de8243f80883f86ed60 2013-08-22 19:45:12 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-2afad36c1c83d6fb45cdd456d6c26581ee96464afe5a8c4c20a8bba77d51ec18 2013-08-22 17:08:16 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-2ba1a90e22c17e939cdf3b27323efd9859d8af0ab32e3282aa87d24786ca363c 2013-08-22 18:19:36 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-2ba53e35724527a327fe5a58c6f2856e374918bdb6bcc1c5dfb0b87511806003 2013-08-22 19:12:08 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-2baa93ecd804f72bedaf0a364611d6c2bf346e222b396516155240351db666f8 2013-08-22 18:00:48 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-2cdb1e5fda78aa5ed5abc8000d3980a12141735845829f273fcb93af5e6e3160 2013-08-22 15:45:50 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-2fc6917ae5d3f2c41d530b8e5b2c4d9bd5d9bc32c7ae3c1aefaf1fc804951061 2013-08-22 17:37:26 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-2ff67bc1e7fe04aee21b8d01d291eee85e48481823de637c74dd5353467a0d08 2013-08-22 20:50:44 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-30168071e65b952907c07ec8641323d34c0c7159b07d0d32f641a203ab4073a0 2013-08-22 21:44:38 ....A 94890 Virusshare.00086/Net-Worm.Win32.Allaple.e-309b66dd3eb80166e65367a7120e94473c392f08d4c27e384539349d7612e4e7 2013-08-22 20:55:42 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-3128f9e87d5e16bb65723aa6bc7c595696b34da42b53fec0f54385b278e4f93c 2013-08-22 21:27:44 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-3142eecf114d565abf18a416d4599233aab3fc8cf60b5bfd820d236de88114e5 2013-08-22 21:23:02 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-31736b5c29a0b7981d7147369622808cdb1811d4738de2044414ea90f335e664 2013-08-22 21:16:40 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-318154ac39570b01df06b5b920b1a90d51e5c1499009bec0c43ea711c2a21014 2013-08-22 21:12:48 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-326ec46ef8c548fb9fe2331791e9b298050371d8edd0732b2347841107ad742c 2013-08-22 19:55:58 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-346d4d027aa82367b936e07ae88acea0a7e3b1dab8035ea2c0833b6a066c1838 2013-08-22 18:41:08 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-35fd4202585d2abdbdb777ebddb4a5d0de38bf7dcca5600bc5965c97822dbe5d 2013-08-22 16:35:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-3601f64d90bbc22eac593de4e9b13c4889ce8d63ac4260d297a6386968698374 2013-08-22 19:21:52 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-3625c71dec2b18f02d00daa9c023f1eb99f74d82b2dabcd43d6b5ade3a919547 2013-08-22 15:43:22 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-36ab9e1f1237a3ce33354fb7b6a5a7440bb39d0c53d7b2e01c7c8ea11d09bade 2013-08-22 18:38:24 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-372fbb0833b7ed2e3d1d686050127f8ae6956056a966314d807b19c851e90928 2013-08-22 17:13:02 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-37323848cd74c3fc938f9aa3b2000ef3f766f09eac580ee3df027b0442e7fbc1 2013-08-22 18:08:14 ....A 94890 Virusshare.00086/Net-Worm.Win32.Allaple.e-37440bc0a96d3288538b589651fe554f5372a722fabcd66c7be8cf67b89cbdb5 2013-08-22 20:07:02 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-37846feb4bfe95a86fce25f481c8582a03961a170ef8b4dd867cb966e4701e23 2013-08-22 17:08:40 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-38c05349e8a9be5cfba55aa6945d3e6e74c18cad44cd0560cf00a6efbd1033e8 2013-08-22 17:03:54 ....A 92160 Virusshare.00086/Net-Worm.Win32.Allaple.e-38d7d539c71d32fd2ce9cab282d08f20d7c365760a9bdcceb8f8229c9a08d335 2013-08-22 21:06:18 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-39194f6325cee78285e69a9eafb0f7a42b236d405ecec35fd43bfbf84c70c0e8 2013-08-22 20:51:34 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-392aec7c71334c57a89b51a9fc31cae75e1de09fdfdfb2a63318b5b7b50bdd06 2013-08-22 21:11:48 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-39368c70d3f16e1302d458b122c95c9fed713b1d6a6776566033aa46ed783156 2013-08-22 20:31:56 ....A 62976 Virusshare.00086/Net-Worm.Win32.Allaple.e-399dcabf37db52e7b605a8f55211c2e33e2604432d22cc845818c7bf5d0c271b 2013-08-22 17:04:34 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-3a23047393295f0fe234c79f56792b87117df60419270fb306b77488b9ac745a 2013-08-22 16:51:24 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-3b64cd7ffdddd849dc110a43594f571f8dca0daeac21aa3f8eacb5d527e9a3ec 2013-08-22 18:15:14 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-3b742024e275156345ef1d7e34a18526df81768b6679e78fcbc2a8af9d5f77a3 2013-08-22 18:14:54 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-3c77e8f761580e9deb31fe9e8875e2afe9e3ad77bbd5212272da87a3ac6b5081 2013-08-22 18:13:04 ....A 122368 Virusshare.00086/Net-Worm.Win32.Allaple.e-3c7aa7c522e4d35c93a195141bc1e9d5a3750323f35d67f60380dac48b2ceb60 2013-08-22 18:14:56 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-3d9f0171e88b20fd275a3371d1cb5775615c627e98d04347983666a78d06c669 2013-08-22 16:36:54 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-3db388c866d04a4df96f6e4b80b0a0e7cfd17b1df7fd2c018c39af2fcef6131b 2013-08-22 20:45:58 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-40072af09f16da6b2dcf4835508f37e2cf7fd9d5c7ec0f3d0e207bc940be0e6e 2013-08-22 20:49:38 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-40910ddcb1616a8e665ed1a4dcf5b8a0774d7b5efde551d3e5f1d205e31bb044 2013-08-22 18:13:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-409f64bbfe553e78960bdc1de16111ad5586aa086a5a7d8a07dda49180b5df07 2013-08-22 21:20:18 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-412e884796656739d1eb4e2ee987d9131d16d7addef5da20460aa49ea5ed923c 2013-08-22 20:25:24 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-413980ccb0f2767d01f1fb5367f9edb6e07425c9b41d9c542c7bf5a1e8e8c2a8 2013-08-22 21:28:26 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-4148392c21a87a00668391ff9bd3237cf87958c1242736ca989ae85f3278231f 2013-08-22 17:56:48 ....A 14790 Virusshare.00086/Net-Worm.Win32.Allaple.e-415aa6fc44a1eba574d110a1222f78105eeaebed4ac593074167f59090d6c399 2013-08-22 18:13:04 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-42d9f88b1d4a7468292e18e9de8bb4907d5e070206ef02b1e7eda3947acf4f48 2013-08-22 18:15:10 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-4342d3ab5c8cd4307b5753f9d0d63de49fb12b9f68cffec79e94de0001e0993f 2013-08-22 16:51:36 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-43eea07f0d0b9f4271943021a5fc25d14c391880090e748c23b06189ef354f4a 2013-08-22 16:51:36 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-449b3d4df1ced78bd7fb9b31548add6a6b83b86f46f724fae42f73d56d4f765c 2013-08-22 19:37:46 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-4515e9b079932aa6b6f393d65049b434d2338160ea723d54998a0ca8277cbb1e 2013-08-22 18:38:32 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-451985b5275ab56301040ace5a14bb6fb290951ddb58ab440312e331640557a2 2013-08-22 20:14:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-453177afac85dc900474da3ccfb30920c83180eef993a88c9fbea8ce114c1cb0 2013-08-22 18:14:50 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-4557f9ee64f7deb22a1d9e390fa7ffca39e832217bc24a9417cdf002fd717d7f 2013-08-22 18:13:12 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-456f93732c94070a32ed41bbac22d7b0e08d2948c57071ef1f557a25433400ba 2013-08-22 16:15:56 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-45c2bba33556761bfd1eb8208f973f906e2f00c7a7eecc17f2bee56ba6aecd33 2013-08-22 17:08:42 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-45ed1efe2df35d6f3c4a8b5dd1f1dd1156dedc0f5d705ab4ce64e771422fd61b 2013-08-22 18:13:58 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-45ed2d8abe9e3ab7aca4a5c20bc1e1eacb0b18513a84816b6a5482e659fb1993 2013-08-22 18:12:52 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-463678d56e5d5dae3a7f5d91b5788caf480a57f84ed7575465ba45f0afb0437f 2013-08-22 20:05:20 ....A 62976 Virusshare.00086/Net-Worm.Win32.Allaple.e-4646a1617f28ebbc2ed80c04842877a6dedd1eb79199ad42db4266857b30a56c 2013-08-22 20:20:20 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-4817cd7c7263028f858250c0390395927e80edc8574643e01316c10e8fd92a68 2013-08-22 21:53:14 ....A 21165 Virusshare.00086/Net-Worm.Win32.Allaple.e-485ccb5bf8ce2aaea5d2ca7fa51fbf0e51bbdf96436429b638c5452b4eb7ce59 2013-08-22 20:19:10 ....A 62220 Virusshare.00086/Net-Worm.Win32.Allaple.e-486e09c762db6bb0839959cf0ed8e358c71453ae26817e34840704b32749c0ae 2013-08-22 18:12:16 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-48ec8e51e0a7fc0d6b12b7e2495abfb416ceed291774338c470ced8a166ba838 2013-08-22 16:55:36 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-4ac81f449b2a4f3d27112dca0f7fd69000089e0d2e72c1cb05b4477d7d5925cc 2013-08-22 17:35:42 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-4c3531e8e59237f33f568bd99c3cb2690749b79db9f800f3689deaa3ee256dd5 2013-08-22 16:39:26 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-4d88b2c692ea63e50e2a71150886f4fe47f997270c9eeb99c6932bd375045b09 2013-08-22 16:25:56 ....A 122368 Virusshare.00086/Net-Worm.Win32.Allaple.e-4e14275041fa11fb036dbc2295fcaa7653757760ff3b7c0e9ec11bcbf3eb6d79 2013-08-22 21:18:50 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-5076bea2dde9d2716edc92538a0d3aec19dcbd7b290b0ca454e85f0a338f2029 2013-08-22 16:45:00 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-51ef48c3410b88348d67f76c9c187204370a26f064df7f178b0ab0e9353207f6 2013-08-22 20:53:14 ....A 57344 Virusshare.00086/Net-Worm.Win32.Allaple.e-52068ea526fc77c5406c046af84509f1e05f2d903bb910c5115532e87e1e59a7 2013-08-22 17:00:40 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-521a3f3ee9c1bedb9e216680e42dfd6cac763d85c62fd08ed81f5e98e81026e7 2013-08-22 21:09:20 ....A 88064 Virusshare.00086/Net-Worm.Win32.Allaple.e-523590935e3eeebfc1e635dfe4fe9af679a47cdf909e656a5a6c9669c1bf3124 2013-08-22 19:07:20 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-5399ffa1fbaa15a303ce9e93eca9cff7ded78655ab9336a59902b333142c1929 2013-08-22 17:04:16 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-53b702ac2aca7fa879b6e71958cab30949a9e6c677d373507973edd0b183d361 2013-08-22 19:20:32 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-5404812772a9581c5b1260f7721395125d2a0cc52d6e598069b33dea5a5ff261 2013-08-22 19:45:54 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-54186f84729e3652cd5b2251080b1978077a1ffe42c1c55b06842d7c30c86622 2013-08-22 17:35:00 ....A 40035 Virusshare.00086/Net-Worm.Win32.Allaple.e-54a99875c70d6a51289dc112da45d0719b6d0353ab93618728923412b96a343d 2013-08-22 19:34:10 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-550a24f2dff55e0bd5ea663c0130f51fb73ef840df1616d0812332e7406e58ff 2013-08-22 17:15:36 ....A 88064 Virusshare.00086/Net-Worm.Win32.Allaple.e-55a67775fd2cc304da55ff8dda5a744a8c0d9a35822feeea145f9d3cc576e5b0 2013-08-22 18:33:22 ....A 8925 Virusshare.00086/Net-Worm.Win32.Allaple.e-56234422874a70211d0f26e7937b1652f0d99c36b503f8ec7af863a0e7121591 2013-08-22 18:18:30 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-56399dd4531e7342953e99e4d7e108587ba17f96a86b39c0dcf5af1209185dba 2013-08-22 19:03:44 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-5651ff3b39e29b23ab25d891e347ecc2721298f03d26af0c90e89ad62e116787 2013-08-22 19:28:58 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-5721711b12719f05028670f89a09059335e6459549352cf2043a0e240a54b5b2 2013-08-22 20:13:38 ....A 89600 Virusshare.00086/Net-Worm.Win32.Allaple.e-574972d0b5bd9407ebea1b79d613a8b6329030e57daa3710bcfe39d05c43f3b3 2013-08-22 19:23:52 ....A 59415 Virusshare.00086/Net-Worm.Win32.Allaple.e-574ad135094f8eb7d041dedceeede3bbd8facf9d371520baff1a683617949e04 2013-08-22 15:57:36 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-576c18cd28ad99f8ec6219d98abce937c6faeacd50edad26f2acfd44b81db00c 2013-08-22 21:57:00 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-577c38060eef997950f2ca501c1551b72dd02cca9f32d4c31f91ffd31af5daa9 2013-08-22 20:26:22 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-5788b6640f93fc0e39085f4a7a7a173c4e9fa9fa2501c8e3463ed63e496031cd 2013-08-22 21:30:42 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-5809955a4fa086cdf8bfe6e8ea88155be0155a0d87b6cdb2f4cf2146ded93271 2013-08-22 16:05:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-581fd1213a4aa2c7a01fc9f53d6aa2c869631907b90858efc836d610a13d9b25 2013-08-22 20:18:58 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-583ba759a2452cfebc574e57082cbbbd24d8e1c0560bc7751c4765d9f78eddea 2013-08-22 18:00:34 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-584bfaaea5211b1c9486afbda6ea12b7270eda33366c32f1b916415c4b585f20 2013-08-22 20:22:34 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-584d9ca8f6f2fab7439c3d4bfd6cf89834bdd548afef22b7ecaf74d3c51715e9 2013-08-22 21:31:20 ....A 64512 Virusshare.00086/Net-Worm.Win32.Allaple.e-5863067acda5edd8cc4b9ce147cd7facddbf2da2447a8d7a72861b000d968734 2013-08-22 21:11:52 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-58990b2a90e4cb336ea42734120340829658218ab378995f5d03fd5e9f09c4e1 2013-08-22 18:42:42 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-5b66ce7b85ee6fdb0cb95feeda94fea4976850eb25791e9af55502b7f02897dd 2013-08-22 15:38:44 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-5ed0b027ef385bf7b175674f24bf27f6c375cc094f891270b704aad8f513af93 2013-08-22 21:23:54 ....A 67072 Virusshare.00086/Net-Worm.Win32.Allaple.e-601997e5d3eccfb0f0d6fded43ddefbe9d58b9dc091091f429b8bd563d3b6764 2013-08-22 21:18:48 ....A 89600 Virusshare.00086/Net-Worm.Win32.Allaple.e-606b96bde38243bc2af7dfaebff05880019516b30481b070d4620e3ad12bbae5 2013-08-22 22:02:46 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-61007ce38a60dab9374933bfdd0c3cb62ef8425b185a7a8624abd8dd01bf7276 2013-08-22 20:38:12 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-6116455fa396bd5b506affec9d739b443459b65ecf4a144bf6f6229b5af70fd0 2013-08-22 21:44:44 ....A 72704 Virusshare.00086/Net-Worm.Win32.Allaple.e-6128a3107a752d4e69dba3740b93441e4fb7169e191bfe3a966c074f57c73133 2013-08-22 22:02:50 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-6136468ade1a8122512f88cbb781596abde9133b9879eba928309ae58d0d1c59 2013-08-22 17:34:12 ....A 88064 Virusshare.00086/Net-Worm.Win32.Allaple.e-61ed7cd35439394ee1ec3bb90fc0d92e62632dcfb075d8a317f0c16a9c4465c6 2013-08-22 18:49:02 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-635fbf37a0e957e94dbcc2b370521911ec4ca0876e9e8404935807c788ddcb6e 2013-08-22 17:48:56 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-646d04ba1ca854954c2d4d00eb337097594abe9c5c22539321a55b1781a8dccc 2013-08-22 22:01:26 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-64b168cc6fcf14a5352e21ef0d2e22acb48aa39c59d7ba77052267eec99b80b4 2013-08-22 21:18:46 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-659ed0da9ea77c9bc6e4d685553dc6592cd97bd5b23a747c18ec91f90197a2d8 2013-08-22 21:15:02 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-65bc3f2486948f5aedc9819db303ae0b6e68c3352903adc90918b2cc23d48d71 2013-08-22 20:32:18 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-65c4d459d38acbe21c137db3a13fc681664f5dd109c1f2186e7a41a52fe44d76 2013-08-22 22:06:32 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-6601e1b44308fa97c030040c3cdc24fab0e08b7daa39867f7f3cf7335b8c9144 2013-08-22 20:32:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-661a655d94672c2c4d19452d559820fcd494edd5872bfb4c9c973a557b50ea27 2013-08-22 22:05:36 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-662e0371646ddb53688f388b8828972e4673ac51423b560d99b23adcf8ab33df 2013-08-22 21:20:24 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-6687a1353124470631a0486b9a9b259853ec274fce99e6f37952d214c5359e87 2013-08-22 16:45:42 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-6728a21937bbeb4237bc21f358c73afdb71ee38e659e93614abaf75a2ace968d 2013-08-22 17:55:28 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-67a2db865fc97444daad813a5a1490aec4a6863144c624e8f75569409935c719 2013-08-22 18:47:24 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-687654e873525f566f00c50110ae5cebf34d8030501fd640aeb53189ce1f8fd1 2013-08-22 18:21:22 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-688dea0668b996561016cf218359ff5066180357766519506f07aa58b2ada3a1 2013-08-22 18:50:10 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-68c67e308f22a57ce7a7db9fa838ca18113627d55288cd63e988585b4772eb87 2013-08-22 18:10:44 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-6919111bf81322a2634b7302e03f766642667cb59f229064d8b56f6cea7d26bd 2013-08-22 18:33:44 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-696ad2880dee624c831459f49b05e9b8f392c2f2505fa1b34bf7f12385cb6794 2013-08-22 19:08:50 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-6974f2d4568c4f56e4612e79b46d393cc599ea55e6d5c0a60885bb5b1f5c12f6 2013-08-22 18:27:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-69caa6579baf01fb23b8561e20856cc1557f22c17fe86eaff03d4da32c37a209 2013-08-22 18:49:32 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-69da05f806be2e43227706c046ae13e99a08eb7eac91de39338f283f803edd63 2013-08-22 17:00:40 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-6acfe513c0d0d0108e4c89cc4782413b55c383e6db5ec2ab1f7be066572736ce 2013-08-22 18:55:22 ....A 113110 Virusshare.00086/Net-Worm.Win32.Allaple.e-6b9999686d562352c7bb162d127f4af4a6e0b0b9edbd169bc2b61223c11c93f9 2013-08-22 17:15:22 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-6ce13c610993ad91b9dcccfba69ab79c41168a19108266b72be5f41e277e5bfc 2013-08-22 16:34:36 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-6e9e6958ca58361ff1e77519bda9617133095cb3d9411d0fbcd89a097b8361f5 2013-08-22 15:57:18 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-6f97c264ae72689e606164f6725d85634d281c16028e876e2665d36b25ba6105 2013-08-22 15:26:30 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-7060f070e94d405e796a21b73e24142cf40dfd88ee9cf1e38e5a0dfa122cabf1 2013-08-22 18:57:12 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-70691ec3c93c2ece22ab4553bbfa423bf5b9cab5ea2b3bcc240546cb02de4a81 2013-08-22 13:25:42 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-70cec77064adfc9bb5713fcc3a52ff037f3c9afbac1b4a38b10252f4fc47c41a 2013-08-22 21:13:00 ....A 89600 Virusshare.00086/Net-Worm.Win32.Allaple.e-70d4fa0a06a3e0ea3b817ed0bc201069d8a11daf26d4a9aa1bba39f31a847df8 2013-08-22 22:01:18 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-70d6ca5657c8c53986d2ec63f1fb8d0eb336c15d54239c0ab1ed2602370f82e4 2013-08-22 21:13:28 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-70f2ac458a0242c880d264709f99a3d314560434610bc709557e10a9a80a51eb 2013-08-22 20:19:30 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-7143baca2678023f7daea29c15c0144a2a4ffce51cbd4f290ccf42add179b0dd 2013-08-22 21:45:58 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-7157764343411fdbf1c956c5e895970c70636910e89d64d543a3253091ca7356 2013-08-22 20:40:46 ....A 88064 Virusshare.00086/Net-Worm.Win32.Allaple.e-7164c7da3cc5d85f079b95f9096f7853db25831ab54e025f3c8b56bac4cfae9d 2013-08-22 21:29:32 ....A 14790 Virusshare.00086/Net-Worm.Win32.Allaple.e-7173d8f103db99479d10db966f5369455415ab2f3c2720cd53614a10bc63b572 2013-08-22 21:48:46 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-71cd79b8913f6aaa69e2633da4b56e07c21bdfdd26a794664c2e32f5a8c313ff 2013-08-22 20:27:04 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-72386ac38822296b77878d9ec7f79d918bb152bdababc0dd54e7f1e446aed1c6 2013-08-22 18:39:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-7299d76a480f10aaeb8d34ed6737ecc37504cb914b729808a8dca88b926d56d1 2013-08-22 21:13:28 ....A 96256 Virusshare.00086/Net-Worm.Win32.Allaple.e-72c0e5f5b7c60a1ff7b6088c28517f76c1d4539773b1b5927cf6760cfaf81802 2013-08-22 21:15:12 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-72de0cf6a795121a6b6f6ac3de6cd940758403f18539c28196d275c9dcbab962 2013-08-22 21:15:18 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-72f557646b56509ad3a4cc6ef31b4a60f7f2d43f16029bae001d93bc8bff9bb3 2013-08-22 21:32:30 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-72f9799cf81099b63c32b60f4b3d6c803187e493122ddfee3a44f20f627aae81 2013-08-22 20:54:40 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-73454e4e4a534cf90a7933ac4ce3e83736e8538de80d8abf8f79c8701a0fcdf2 2013-08-22 17:52:36 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-76301f313742dad7ed08083bd688b120a3b50a54573e27def1c3098f9f3c9f0b 2013-08-22 17:01:24 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-7a4930e886665ae55b9c4508ed8de453a57742672578ccb10379944c6ba17210 2013-08-22 17:50:10 ....A 122368 Virusshare.00086/Net-Worm.Win32.Allaple.e-7a665999b677477d95630fa237700d6a2c8a15ada06a12bee8597e3b6552eff0 2013-08-22 16:06:40 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-7a79469f888d21238eee51ff7c2f1b70b0b4d08492f69af422d31ee9da7db443 2013-08-22 17:13:56 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-7b4552186881355b652238008a298afd801de13c1b563620465401c30d44f48c 2013-08-22 17:56:40 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-7e4ac61049af6f0130278d8de36f7f162e3537c4d0e9555229c5ac159f177a03 2013-08-22 15:57:22 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-7fa61203d0a2c7296086fa2a87587daf9aca4f5d1383a9f9b6ef82a68bc055f0 2013-08-22 16:29:16 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-7fa6617ffc158f07cc676c1bff86d14df46ae152ebf052320d72e5e285a019b8 2013-08-22 16:52:12 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-805ff6bec6f1735539ce1117f9dea394722a59d8dbd9806710af0c094d520521 2013-08-22 17:39:18 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-817670a38c65bb5d990c0b0cc4c482632c6e87f4d44316831e1e348857448df4 2013-08-22 17:53:00 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-82844b4d2ce624b043b4fec7dcca98592f206477a8de0f760e8ce3708d65c19c 2013-08-22 18:00:38 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-8293ed1abd391b1213ef1fdb76c176cbf22311df0fe3472f3223cb0f31f690e4 2013-08-22 20:02:04 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-835ba1e5dc0e14fbad8e5672203bde5387416bdacb3864b51bb28cd688c9d8c0 2013-08-22 17:40:08 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-836e8f674f8d9f46ec0ce8bcc1f5184ef03e0cc5059f07c9ba1f789ca599cab9 2013-08-22 16:47:44 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-8484432991d6c9a3bf71224d0331c82b50b9c3eef0c4dcf1ad764a7f0e4e04ad 2013-08-22 17:38:30 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-865b90e247d65bbc0f96be6773276a60da743722217b538d521f9fdddf696994 2013-08-22 17:39:20 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-87b2cf62746350f4fdf2f0831b5b0f710589860ae6d093dc877987f140e0b0fa 2013-08-22 20:45:52 ....A 92160 Virusshare.00086/Net-Worm.Win32.Allaple.e-89148a491e8cc4df2284f11449afe2d46f96639a310acfa9ee2d43bf25727cc9 2013-08-22 17:27:10 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-8a405451d70d082273c7e4bf34623f2d4224084dd3a246d4e7c991a4396eec9e 2013-08-22 17:19:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-8be2e1649f702983fad2d55879a813264332f4fcd5433798723dbcbaed2db90b 2013-08-22 16:57:02 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-8c7c36c6ca902b7a0b77084fd73db7365dd9d932925a6e3c51950b1fac5ed7d9 2013-08-22 16:51:22 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-8ed356a4227dcddf8ab25d37b545aaa893d07eb7b0f263fc7f63e36b871c47f9 2013-08-22 16:34:56 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-8f7a422df5481b37827101040bc5812c3dd422bea9f261399363699fe3d621fb 2013-08-22 15:57:26 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-900285474724faf502a1159f66de00d1b5b2eb16d1a0b1912ceefc32c10baa93 2013-08-22 17:43:46 ....A 88064 Virusshare.00086/Net-Worm.Win32.Allaple.e-90ba1a9b60810728140acea2a9e43f95bd81cb3c5612002be2ef726e89008c27 2013-08-22 15:28:44 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-925603d0ca54946c8135ccb7a2cda2b33965eebccc9cac6a62eed5f9cf41a796 2013-08-22 17:50:30 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-92c88b2b79462a01c42a5d7c77afb162e47a96a306c0b425c376b55acad76e91 2013-08-22 16:51:24 ....A 82432 Virusshare.00086/Net-Worm.Win32.Allaple.e-9474e6a3fb25d7dbb23d3af7fc3506155a9eeef38d579a6e97270b79bc1bb3ed 2013-08-22 17:01:44 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-94cb3b47e00687118164665084d369f9703ec9d1be2758ab1a702850a3d2e1c7 2013-08-22 15:59:00 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-98c214dbfab408f56702a4934ef7b721238606485882133a7e71d53ff9336c64 2013-08-22 15:30:00 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-99cfc3180484c46a76a3575d4432eeaa15617adad405ef512c003a99b63e1704 2013-08-22 17:15:20 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-9d7063ee9ffb34c020c72a04c3518b79c4111170bebaed1dcd054f92eb3a3a3e 2013-08-22 17:35:46 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-9ecda90997966b64a4307505e4101767f5c838ec5952d0e6eb4da879d1a7208d 2013-08-22 16:50:12 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-a1a48b027e16575839991d7d5dad9309025fd1c79cbfb2e48909c5ba02134b44 2013-08-22 17:40:22 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-a33525fbab7f747ba385e503af68c47a82177bcb534927b8e35cc523efcdb1ed 2013-08-22 15:55:28 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-a63ed75b3861079473e21d1e29b7aa4153145f2b587c7350cf1aadaab7ebc545 2013-08-22 16:55:40 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-a6c1a0ab68d5b800f1989513aef492a7ffc8925a2f597288bf07812edae8e68d 2013-08-22 16:57:16 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-aa052b5524dcaba7ae2e74b4ef7eb00c9b362ac61ba5bacb5713fca185480048 2013-08-22 16:46:32 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-ac9c456df6e99f856bfe6f45e7e220bfd7212950218ef972ba34d247b8de2e62 2013-08-22 15:58:44 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-acde3925d92c32938056cddac53f090a8d491076155421776c3e7be72e70111c 2013-08-22 16:07:12 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-ad088cd73c859371953358d9d7fcdf262939c4db3d8ec3c0640ecd0ea2910699 2013-08-22 16:44:58 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-adcd545d68545499392542050ed56ed126d8e01334cedae9f7af0f2f29845de5 2013-08-22 16:03:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-adfdb883efe396d343b7566621c30678ca0e06637055e1f9337fc237cf1e3be9 2013-08-22 17:25:40 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-ae02fbb1682eb317ce8f60e4a69090fda8f60f6b523d0c9c483967a5faa80060 2013-08-22 17:51:26 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-af934256091717cc60603850999ad26f913451cffc69fcb57a4c885ec9f13d21 2013-08-22 16:23:40 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-b0502eacab62932dff2036b9b702788c69746dec8edb6dbcaf36c215903c6406 2013-08-22 15:52:16 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-b327149dd3b781ec2507d3f98a10dc9baec0863e579d585694a5c2fc9a6359da 2013-08-22 16:37:44 ....A 89600 Virusshare.00086/Net-Worm.Win32.Allaple.e-b36a201dbb057909067181b905e0f25033a0915532b4ff34c7a673d528879bc5 2013-08-22 16:55:38 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-b5acbb5a2b7b62b6e48d95ede511f43024dca9025adaaf9220497fc4847fcca1 2013-08-22 16:55:26 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-b63dec1eecfcf5b1faf6b82eeaebd9b31361236535d621987e5ed0aa231265df 2013-08-22 16:45:16 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-b7bcf0faf9e6913a47f65bfa34741eada7c26d56a356b70945f85757c3c212c1 2013-08-22 17:55:20 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-b839340485e3e1ac249368418f755bbf2fcf48a63d94221f1c95d328bff183f3 2013-08-22 16:35:28 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-b8b9ee6f4baf99a04b4244a585b927029da6ec089f624e9a3c33b0f2e7842173 2013-08-22 17:54:50 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-ba19c5737277c7a733a58b717021064ce32736d006ab2ca290c2db1c6994e9dd 2013-08-22 17:50:00 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-ba9ebbc5c7cc9c617884bd6cc7603a3a340af6a0daca2aa272ba92a4cd37d507 2013-08-22 15:58:18 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-bb956bd19eb6abb5bc38eb3b671dbfdad53a0dde718babacf918eaa538c66f85 2013-08-22 17:50:20 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-bdb0db1038cf03cbfcb576ce863ceb68400e364098f1324d30bf1c5197cb85bf 2013-08-22 16:28:58 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-be5562bb6934b4c810be7a95372527a86d658bef3a88d7af40adac2e6ae51e84 2013-08-22 17:17:02 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-be7529fbcb5414f9a15fc7ed0303bd2d25020303ea185f689191368360f2ff54 2013-08-22 15:44:22 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-bf6acf70e7a430ac8af956f9ed817fa67517306e750af7c82eb803424d38f3e1 2013-08-22 17:25:40 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-c0cc03721eb4c71f58c6bd6caf60959bbe3206c3d587f510759631cd1e80c755 2013-08-22 17:24:42 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-c175fad559e43b432cd1b1ec83d5245387ca508ab49b2de5e889032c02726ac2 2013-08-22 17:00:20 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-c50d036e013b80fdb7e396882d42f45931e28cf95adabe5e7beeacb10cc177c7 2013-08-22 17:12:38 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-c55a2c239137d2a446c1e0cd13eb4fc924f9142f03d10cb27bf3c6b0e9e9495f 2013-08-22 17:59:20 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-c587e462ce3a9c6b1f255b97fa6410a321bc7f9efd045f7b6c3339a1be95177c 2013-08-22 17:08:24 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-c8b4f89361c2f508ba99b205b65076b39111bd7315be49472995bdf3cdc2b483 2013-08-22 17:53:06 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-c977f8956a316cf60284953ef6a8f4009216dc6c87f2ca075435f2fffb8a9847 2013-08-22 16:13:02 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-c98933af45f807a48810645ebe51e4075b9423de7af630ec1cfb8e73d7f63a46 2013-08-22 16:25:12 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-c993d2d86b41d1b3d73eeec0e9ce9286326138a0fe96a75fd061be4ccbf31fd7 2013-08-22 16:55:44 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-ca1318f29880486e6c150213f4b7cc10e56fbfce239f9188f8295eb438cc0e1f 2013-08-22 16:57:44 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-ce42f597c88d3ea820d42d5183937e6f307326c5ce7098375fe1196d02eba013 2013-08-22 19:31:48 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-cebaffbd69d0b8c2fe45de72758fc4a247f1df1c9bd40da76092262118e62fb2 2013-08-22 18:01:18 ....A 88064 Virusshare.00086/Net-Worm.Win32.Allaple.e-cf028ad3339940923a2a848a16b87a1a5a607d750c9ee55d7154a3833aff8cd4 2013-08-22 16:15:58 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-d15c9e318c09b78e432350b3c35c2c70d65be2a711beecaa423409026817f36d 2013-08-22 16:26:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-d1b1f087a1a31bb17f07bf858dcfbb6d995ad61e553d38c999b3da2589e32e82 2013-08-22 16:05:10 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-d22190bb64fff883781281c7a41dc479e52076d0659aaddc2c58cd9ceb625ab6 2013-08-22 17:54:52 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-d3280a71cbdfb085b23f388236d31df10942132b788f599161c5b4f065e1a4a5 2013-08-22 16:33:06 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-d6ae1dfc9c06b1f6d01438d0db40f249b07179411cc9994067fc32f88020ba76 2013-08-22 16:51:24 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-d8184e4ac5a3b3a8d223ffdc53e524d3bba31cce96b524ec38e809aec56eb4fa 2013-08-22 17:53:00 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-d81e16827c4af6fdbcbb04cb6c502adf67383e9cea050ff8406e53e5583ed3b6 2013-08-22 17:56:02 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-da266c81a254bc0878ff0d9c9d0500da6bd57ec25fc85b46f03cdd037c66af7e 2013-08-22 18:11:36 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-dae51e222c57a8d86f8aea9da1d8bb5ab40524fc1880b4b43249004f6a9da2a6 2013-08-22 18:00:28 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-dcf6f13be160b10196f5243f6024ddfd4f8fd7b61b9ec5e1e3532e73174360e2 2013-08-22 17:44:14 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-e0d472a8dbd21f7167955d2179da6cd494dfc18d3750deaa21ab469952305459 2013-08-22 16:16:18 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-e38bc5638d0db50cc8cbe98c000a41c48e4c9cce2f0a195b9150e3e7a569842c 2013-08-22 17:40:06 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-e5267029b43f99a3b60e4c357512bbb19540d68728693db45b0f30205affc51b 2013-08-22 19:23:28 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-e6386e918d4a15278c54b712e8bcce19f27e8d3619de511520b1abdfd396b982 2013-08-22 12:02:12 ....A 57375 Virusshare.00086/Net-Worm.Win32.Allaple.e-e66cdd482b65fb2c2c7f66b02e1ee2a7bbec624d4283d14baa5bb1d315312aff 2013-08-22 16:51:38 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-e67474e2b528bcc7207d20f9db34f2bfcbad3ffccfd984e1561ca5a33872dfb3 2013-08-22 17:28:12 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-e68aed041bfa61b5a119563556c2ded89d5b484fa9e8d21a5b793f3d56786830 2013-08-22 19:28:16 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-e6ec58130c1000ea42527f4f99e2733f23bcfebff43b88f1dc933b89d8e72ade 2013-08-22 16:56:42 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-e7f9df6aff6df6683a3ce65726664d338c7f4c590481a0572aebf8753d0f644c 2013-08-22 16:08:56 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-e8690c67b1965bceaff29df7f5d90317c2bafcdbc30c9140ec5a41336c40964a 2013-08-22 16:59:16 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-ea3e4334d24298c55d50eb3d47f9a5865e63a90a44dfe3f3bcb94a95cb0db53c 2013-08-22 16:06:32 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-eb3faf10384f065f1373bc611a72a9da34c2d2b07a2c7a4393a7d15600cff8e6 2013-08-22 15:42:18 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-ed9f8d5ce42c1725055290b6d33e412e67010aea9a344fc746078e60a84531ca 2013-08-22 17:50:18 ....A 89600 Virusshare.00086/Net-Worm.Win32.Allaple.e-f2e405ca7c38432ffa43cc67e1ea0a9dc469ce7d2b9e2548ecd05a01fc74b209 2013-08-22 17:34:50 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-f5f9c877eb3588723e63cee48c1b0f5e73e596b5e9c1b4aef6f26aef5ea3c34c 2013-08-22 17:55:28 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-f656efae058b5e02b4206daba0e3a34a431a4ce7c03334fae1dddde75b462b3f 2013-08-22 17:37:32 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-f69a2afdc52f3e36763c49d6670792c628b0bab0b1c001789a9a70f8692cbe1f 2013-08-22 15:41:52 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-f7ea63edf0b9e2e4b8593d24b71e2d0f2cea5a8b15d0b5ce36697b7d2e11fe0a 2013-08-22 16:51:10 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-f83c475f6ac59e8032dfbf1ac1e6c36bc33d1f6b828c5ff040cab1744426af59 2013-08-22 16:08:52 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-fb6118a1b2ebd3165b4e8ceba96ac3509fe6edcfa8689107809db607a74c4308 2013-08-22 18:13:30 ....A 62976 Virusshare.00086/Net-Worm.Win32.Allaple.e-fec636524ba4af2617bbd355dbf3014c08c23aa38795685d8ecedd09e505ff4f 2013-08-22 17:01:36 ....A 78336 Virusshare.00086/Net-Worm.Win32.Allaple.e-ffc555595d6aafe786fc768e0a8e0fd4e468962d738d7b16260714d227b8ea7d 2013-08-22 16:04:52 ....A 85504 Virusshare.00086/Net-Worm.Win32.Allaple.e-ffccf0a94722b94cfdbe478bdefb89c7e0610716a22b3b4f49abe2b1d2ddbbaa 2013-08-22 13:56:16 ....A 310202 Virusshare.00086/Net-Worm.Win32.Dedler.u-ea85b59168c831df999358193a810f3c28daddb1f00a20d5d913f1849508cda7 2013-08-22 19:28:58 ....A 164737 Virusshare.00086/Net-Worm.Win32.Kido.dam.ba-634b3215355f4399c51184b6a787a544ca71edbb81183b16e128345acd6c6676 2013-08-22 14:01:08 ....A 164737 Virusshare.00086/Net-Worm.Win32.Kido.dam.ba-d107e4850a3a81ad918f6eb2bca3b9300ab0ab055953ea35f1682a0804acbc11 2013-08-22 13:41:10 ....A 164737 Virusshare.00086/Net-Worm.Win32.Kido.dam.ba-f824d6c9ef9865c0fea4a9c25ccd7e8387f0ef6fb8ff3c0d0c4031a7fd40aac4 2013-08-22 20:53:40 ....A 164736 Virusshare.00086/Net-Worm.Win32.Kido.dam.be-1383f57c927d3a6ae17f5f82347595a9b219eba48800920b4bcee21876967851 2013-08-22 19:37:26 ....A 140248 Virusshare.00086/Net-Worm.Win32.Kido.ih-066eeaf1271f6e23e9477b3563527f829d46602f421432b3cd3703fc2fbb1fcd 2013-08-22 19:21:52 ....A 94396 Virusshare.00086/Net-Worm.Win32.Kido.ih-070eddd7aa93a42d4b3d9432732f93a96600049fe49ebfa739c8cbc80e84f576 2013-08-22 18:26:46 ....A 168521 Virusshare.00086/Net-Worm.Win32.Kido.ih-082218d13868781e74ba8d744a1ec58a8d9317fef584420bd46460666e21ae11 2013-08-22 19:38:22 ....A 50580 Virusshare.00086/Net-Worm.Win32.Kido.ih-089409f81c5ad57102347599c0cf17032934803f3ba5e0894ddcdb210ade3e56 2013-08-22 19:20:22 ....A 100462 Virusshare.00086/Net-Worm.Win32.Kido.ih-0a758f9cdd061e4533b6c436091264329a8a538c967030cd6f95b8ab36cad676 2013-08-22 15:51:54 ....A 53248 Virusshare.00086/Net-Worm.Win32.Kido.ih-0bdceb27f0a3239c094b37cc2a5b185baa650851a9de87fe8d5dd861dc345eec 2013-08-22 19:48:14 ....A 34112 Virusshare.00086/Net-Worm.Win32.Kido.ih-0d05927c0b04bf67c37c8dda13768ab422db4296972896a89c0119607139ccf3 2013-08-22 17:51:06 ....A 74272 Virusshare.00086/Net-Worm.Win32.Kido.ih-0d75c81f455c7ba7c011e8164588c06fb6b57b7f485de8dbd8e031f15656e137 2013-08-22 20:17:34 ....A 158710 Virusshare.00086/Net-Worm.Win32.Kido.ih-101645bd3f422832918e5107212bf67bad7fce3d64e54145fa8358cc6bd06a8a 2013-08-22 21:19:42 ....A 58908 Virusshare.00086/Net-Worm.Win32.Kido.ih-110e681117c362344b01ca578985aa75ace1392358097439df454ad2ed1af208 2013-08-22 21:18:28 ....A 160280 Virusshare.00086/Net-Worm.Win32.Kido.ih-118c685fe84a0a1559c59ead356d7227059cdc1a37fb8ebaf9e3f5ae2ebf0e20 2013-08-22 21:44:10 ....A 185760 Virusshare.00086/Net-Worm.Win32.Kido.ih-1369f00dad7352001a31a0fca3119d62b55496dde683f06d00b32d2f1c7b15c5 2013-08-22 20:12:40 ....A 108038 Virusshare.00086/Net-Worm.Win32.Kido.ih-183ec664787503355da0debb06bc1cb9f788e3326b2cd1aad7bf5c8c2686da56 2013-08-22 20:13:06 ....A 102912 Virusshare.00086/Net-Worm.Win32.Kido.ih-194b36b30c200177323be31d8d4d719f6febeba60e76592532f587d8512c0c92 2013-08-22 17:53:46 ....A 151298 Virusshare.00086/Net-Worm.Win32.Kido.ih-197181561bbb69c80f87823e759e076833e9e31072e62ab4771dc6bea9ac1b4b 2013-08-22 21:44:50 ....A 31064 Virusshare.00086/Net-Worm.Win32.Kido.ih-206d4da609cfba7f846e2a2430387de9c8f773a66896d32f8cdb0cb9859e6fc6 2013-08-22 21:52:14 ....A 120704 Virusshare.00086/Net-Worm.Win32.Kido.ih-215361c98bfece2e66c45bb414bf0caa5e228ba2c8d9d608da4cf9d561b46f8f 2013-08-22 19:37:50 ....A 128090 Virusshare.00086/Net-Worm.Win32.Kido.ih-269d65fd51c54afb6a51c258e924e45e504e66499aab37f15f4a42f623634038 2013-08-22 16:55:26 ....A 164942 Virusshare.00086/Net-Worm.Win32.Kido.ih-2ad5c36d43eefb1683b4945bba166bbae1b06980bfa85e6d315b9529884dbad6 2013-08-22 21:17:32 ....A 167698 Virusshare.00086/Net-Worm.Win32.Kido.ih-312b894be950f40a88f8c2ff43383ef2bfd165e98f02876613746eaf337b9eca 2013-08-22 21:49:16 ....A 126224 Virusshare.00086/Net-Worm.Win32.Kido.ih-314a398d8c5b750b869dbaa20f65d630ea64d247f8b73e2529799e1c271cc625 2013-08-22 21:34:00 ....A 165888 Virusshare.00086/Net-Worm.Win32.Kido.ih-320f87f9ef410faf55365089c8e6c6742c92ed3d14be99bf1c341edd2fde057b 2013-08-22 15:57:12 ....A 101812 Virusshare.00086/Net-Worm.Win32.Kido.ih-35d624e635ea68486246f50734f760ce6b1ffd176795f38392908197c510e422 2013-08-22 20:20:12 ....A 106424 Virusshare.00086/Net-Worm.Win32.Kido.ih-383207016cc7e59a171ad74732f7953cd32fc27065ed823927be480962a54b60 2013-08-22 20:18:20 ....A 121368 Virusshare.00086/Net-Worm.Win32.Kido.ih-38444a85e3bb0412a435745946110700dd719b9544b67d16942e755ddc0447ca 2013-08-22 20:20:58 ....A 168509 Virusshare.00086/Net-Worm.Win32.Kido.ih-38517ebca26c5c84a5c3eb266eb71baf4eadd4ca477ea668f00eb3cd4b5b0a03 2013-08-22 21:12:16 ....A 42608 Virusshare.00086/Net-Worm.Win32.Kido.ih-3946b77b63d43b942cc12322e4bdfe1a866b3f806effcd6665bd5f7ecf86b76f 2013-08-22 21:57:06 ....A 120516 Virusshare.00086/Net-Worm.Win32.Kido.ih-39976632edf779637bc551fe1adddaee065f7661bd80202859683a84bcaa6a8c 2013-08-22 18:13:26 ....A 77872 Virusshare.00086/Net-Worm.Win32.Kido.ih-3fe8ce90db05be85eafed8a2df34433991e56cd31d59fc741eb718b39290978f 2013-08-22 18:54:48 ....A 166187 Virusshare.00086/Net-Worm.Win32.Kido.ih-3ff9912d28da609c8d04861bf99ac27c39904872a508749b0e16b8477eb1aa25 2013-08-22 18:36:46 ....A 157371 Virusshare.00086/Net-Worm.Win32.Kido.ih-413cf970875410d4432b083f031f5130d017a99f745b2a007c5679f904be80d3 2013-08-22 16:41:04 ....A 363522 Virusshare.00086/Net-Worm.Win32.Kido.ih-413eaf6734f8d45353fbcddc7696385d21b6ebadb7037f0de23412e899f0cc8b 2013-08-22 20:23:22 ....A 39774 Virusshare.00086/Net-Worm.Win32.Kido.ih-418a5c927f3e0d2fef070ca68ff88cb307810c3a25c899e25eef48b6b15530d5 2013-08-22 19:34:34 ....A 334340 Virusshare.00086/Net-Worm.Win32.Kido.ih-4566064bf86771b44f62e91cac183dcd8f29e5c41e66af1a4e1961558d977bd4 2013-08-22 19:10:36 ....A 122620 Virusshare.00086/Net-Worm.Win32.Kido.ih-478a6a8f584ab40feb85218524b85f4fde9b215185c3a71410d81885c89b7619 2013-08-22 17:55:18 ....A 80135 Virusshare.00086/Net-Worm.Win32.Kido.ih-485bd63dd9cce396f0892c1b9a6fd6804c5b3e0f088fa4acf6580a8f2b4c1acd 2013-08-22 21:29:48 ....A 119170 Virusshare.00086/Net-Worm.Win32.Kido.ih-4896374796453bfcd53c0b7c8556cca27ccb2005cf0097f934806261c382855d 2013-08-22 19:35:38 ....A 164980 Virusshare.00086/Net-Worm.Win32.Kido.ih-557c5496a85d7749e50d6415fd797ad4eb3c45f504805b6425b8938a1405d5f0 2013-08-22 18:52:22 ....A 164823 Virusshare.00086/Net-Worm.Win32.Kido.ih-5750283163ab5763263787ae2a4cd627bb1d20fede0d07428fbe70ee71f25784 2013-08-22 20:35:20 ....A 154220 Virusshare.00086/Net-Worm.Win32.Kido.ih-586b2a8b7aae711195fe176cb6a82228757b411d82ea68d15222d7f6a50667ee 2013-08-22 17:08:10 ....A 54898 Virusshare.00086/Net-Worm.Win32.Kido.ih-5b5c34ba58729b54eaa87596ccab99ccd8d13a4fc310c21b05f2b0cee3a87e3a 2013-08-22 20:41:28 ....A 104148 Virusshare.00086/Net-Worm.Win32.Kido.ih-604c6021d2f54bdfc2ae340fc5fe3ec665cd71d453540a0e9252e89c8f5995f1 2013-08-22 22:01:12 ....A 32306 Virusshare.00086/Net-Worm.Win32.Kido.ih-6052fde64d9b09d87bbd21115730f30dee9a74a02d872ef0bbe8770dd6afaf7e 2013-08-22 19:48:22 ....A 29200 Virusshare.00086/Net-Worm.Win32.Kido.ih-62c3307f3180317783bbc744ae525f4be2dcfa1074638ab58307a062ea600fb0 2013-08-22 18:59:00 ....A 89964 Virusshare.00086/Net-Worm.Win32.Kido.ih-633b04928b551d8361db0951b7a9d3725638e2477c2088f39ecf7b7a3e475c2e 2013-08-22 19:21:52 ....A 1081356 Virusshare.00086/Net-Worm.Win32.Kido.ih-63e686d87b7f882490e799294b0e926d712ab37c967fa762b028f925ae3acc0e 2013-08-22 16:27:44 ....A 165537 Virusshare.00086/Net-Worm.Win32.Kido.ih-64ad54962f785181e8074ea849dccf86f3ef950d0d5e4198b5e0911f5ebe5b6e 2013-08-22 21:57:40 ....A 168383 Virusshare.00086/Net-Worm.Win32.Kido.ih-65d6ed7b0f300cb39ac2338c90d27e92a7480d3678005ab92baabbd857bf7fe7 2013-08-22 20:53:08 ....A 66608 Virusshare.00086/Net-Worm.Win32.Kido.ih-65e4633bbafcd32cf5ef115bd56f07c256140d771778a32110e55695c5bc6cdd 2013-08-22 21:47:50 ....A 163535 Virusshare.00086/Net-Worm.Win32.Kido.ih-660b41970f9a6bc9082d1700f5a6da121cb9286fbb66a1b52f20d8bd57892603 2013-08-22 15:43:48 ....A 140456 Virusshare.00086/Net-Worm.Win32.Kido.ih-666ffc9fa2d32c2cfa83a8c21b95a90a90689332d9dad26838c8533f9dcb4ca0 2013-08-22 18:22:42 ....A 171376 Virusshare.00086/Net-Worm.Win32.Kido.ih-68aaf57cdeb8a53ba1a6be320b262f1be6b1a17fa42a3edc2b715347195324fe 2013-08-22 19:54:04 ....A 168166 Virusshare.00086/Net-Worm.Win32.Kido.ih-6a6241892b6c2d0bbac946bfee7dcaefaab3ddeeb0b4ed4b8c9aed300b44778f 2013-08-22 20:26:48 ....A 126060 Virusshare.00086/Net-Worm.Win32.Kido.ih-715474b2a71f0a93b5185ee1f4e5053fd863fdacd4ab71fdc09012722a1f6474 2013-08-22 22:04:38 ....A 112320 Virusshare.00086/Net-Worm.Win32.Kido.ih-7326db869bd9bebeee7c886f0c4244dd6a1557fc7ac1524439eb878b8db0b848 2013-08-22 16:23:22 ....A 163569 Virusshare.00086/Net-Worm.Win32.Kido.ih-75f6c15d3dcb49490962eb3c559de388ea37a2ed5c8c105db66ade8ac2c2eca2 2013-08-22 17:05:06 ....A 169402 Virusshare.00086/Net-Worm.Win32.Kido.ih-77cf16c9f57c534d6306c228d145d27f03913e3695577137962741282a2efba7 2013-08-22 17:34:40 ....A 118624 Virusshare.00086/Net-Worm.Win32.Kido.ih-7eb8afaa99e418b28419795bb7dfb787bf28ffcbac47a2c259548899a189949d 2013-08-22 17:30:26 ....A 161307 Virusshare.00086/Net-Worm.Win32.Kido.ih-8bc17cd3d0454fc442b10fca18db3efc55f7838839578bc8f3ad419c6c26e8cc 2013-08-22 18:09:34 ....A 112266 Virusshare.00086/Net-Worm.Win32.Kido.ih-953e5b32cf007771c4555a473add696623b1651d0f78e2c9dd0431038216dd6a 2013-08-22 15:56:48 ....A 68498 Virusshare.00086/Net-Worm.Win32.Kido.ih-9a95b26b42e406dcced10cd748cfaba978bfff8bb7e4490caa0a80e8f4424d5a 2013-08-22 17:59:00 ....A 168032 Virusshare.00086/Net-Worm.Win32.Kido.ih-9d1993a41184eada35e217ee7d84fa6590098c8d1ea8b823b317a2b2f14ca0f6 2013-08-22 16:56:34 ....A 97136 Virusshare.00086/Net-Worm.Win32.Kido.ih-9dd3248385406de0a8ede46500b2c1e195e758d6e5aa052f4c53e25126d7b9e6 2013-08-22 16:35:10 ....A 178728 Virusshare.00086/Net-Worm.Win32.Kido.ih-ab4a2b04ea4a071ef138dbece1c34e2fdc9cd87333f0695216c0c28495add5fb 2013-08-22 16:45:12 ....A 160604 Virusshare.00086/Net-Worm.Win32.Kido.ih-b497a0b3f9143a4585c26ead32c31c49e2c8d5fdbda8e6ec68e71e40a136c4b5 2013-08-22 17:50:08 ....A 163840 Virusshare.00086/Net-Worm.Win32.Kido.ih-b608d0cc881d90783fdcf0f89ef072acef6981863d5699b7dcfb93108f4cbc97 2013-08-22 15:56:30 ....A 82312 Virusshare.00086/Net-Worm.Win32.Kido.ih-b82bed11aac7c5d05db41724f7698f2bcee1a0a0dc5c98b3e2ed3ba259c1c2d1 2013-08-22 16:36:00 ....A 78376 Virusshare.00086/Net-Worm.Win32.Kido.ih-ba43daebc007cecd0a80fbb6afc12609b19c7314ceb30b15de315c86813e98b2 2013-08-22 16:27:14 ....A 174852 Virusshare.00086/Net-Worm.Win32.Kido.ih-bae05ef2539288aeca6c6c6adfa277672234e9f81a8530cd7587ec46cd49f35f 2013-08-22 17:37:20 ....A 162162 Virusshare.00086/Net-Worm.Win32.Kido.ih-bb7af4d4d12c864d442f643dce0055d60ce0a485168bbd400ddb8182a233b81f 2013-08-22 15:41:52 ....A 143642 Virusshare.00086/Net-Worm.Win32.Kido.ih-bb848bfb4c0059cacaf4cdb6da9daefd643d0aa71b139b3192c050441e945ca1 2013-08-22 17:12:34 ....A 174852 Virusshare.00086/Net-Worm.Win32.Kido.ih-be1ec0f0838cd45e0f2be10546bce29b48fcbdb21587f4434ae9ba25f82d60d1 2013-08-22 17:48:58 ....A 97650 Virusshare.00086/Net-Worm.Win32.Kido.ih-c02110420edbcee309eea36740840b4918e720781937a22bc180c18f3e46e767 2013-08-22 16:47:00 ....A 167833 Virusshare.00086/Net-Worm.Win32.Kido.ih-c3b5625a511a2512b40ec7afcd3137fb01f6363770065dcc013f7697486e383f 2013-08-22 20:12:24 ....A 109056 Virusshare.00086/Net-Worm.Win32.Kido.ih-cad331f04b0dd0fdd6dc80644a00dff9521f8883cc18aba3213518b00f5ea7f5 2013-08-22 17:36:26 ....A 72940 Virusshare.00086/Net-Worm.Win32.Kido.ih-cf4b39e144a23a64e38e428eb0e0c5cf0ea78e051c4d05eb2b61432dbede0abb 2013-08-22 11:10:52 ....A 169425 Virusshare.00086/Net-Worm.Win32.Kido.ih-d077bfce899d3271b1fb6f07e4a6557107808455775c615490392dcb05fa0049 2013-08-22 16:15:48 ....A 165025 Virusshare.00086/Net-Worm.Win32.Kido.ih-d8138a64ead7f76551a1e8a4460efc70de9403f3ecd596abe376c787b5e12bb9 2013-08-22 19:55:16 ....A 157928 Virusshare.00086/Net-Worm.Win32.Kido.ih-da0ca4efb769b1f9f3a8342b1445330760d25291f46acc0eaa05f551d0767af4 2013-08-22 12:22:36 ....A 164746 Virusshare.00086/Net-Worm.Win32.Kido.ih-e176f416b9e1dd4a48856f4131496af340bf4d10875dc1645831ffc0d4a0f339 2013-08-22 17:42:34 ....A 69504 Virusshare.00086/Net-Worm.Win32.Kido.ih-f7fb4642f24c62bb56c5849bea5600344f2eeff4025de75c77c4fbad38bd4cff 2013-08-22 20:17:32 ....A 29381 Virusshare.00086/Net-Worm.Win32.Kido.ir-100699830c15222a9d475c31540ef7a9a1ad75f739f2e8d501f21a65d9ffa0da 2013-08-22 20:51:28 ....A 77824 Virusshare.00086/Net-Worm.Win32.Kido.jq-716e931a926d29b2c28eac4b0bea09689b666a5226db9bb927c4324073eca391 2013-08-22 12:50:22 ....A 159519 Virusshare.00086/Net-Worm.Win32.Kido.kf-357446b7280fc205708758b0528f18db3442428de2eb0760adfc085b809b29fa 2013-08-22 21:30:24 ....A 168096 Virusshare.00086/Net-Worm.Win32.Kido.prg-72f790d128504ca8cb31666e5594b42cba09f8fa40522f8e1c300c07540a2489 2013-08-22 14:24:08 ....A 168096 Virusshare.00086/Net-Worm.Win32.Kido.prg-f589fed876d2c55add4defab38e21f774faeee8ac14c82c30fc68710b8d03db8 2013-08-22 14:11:22 ....A 829952 Virusshare.00086/Net-Worm.Win32.Kolab.abuj-5211ff271d683ab89ee684c1f7067e41c139bd10b9ac2c31616f3d0f4fc11077 2013-08-22 14:20:52 ....A 2931200 Virusshare.00086/Net-Worm.Win32.Kolab.abuj-ed47bd5ee5444bdc5e45eefd160d708066e93007a3bfb0487295a0d326d135fe 2013-08-22 14:26:00 ....A 443981 Virusshare.00086/Net-Worm.Win32.Kolab.abyi-d950e4a069aab421558211c4063bc8599ab7d05c7b1230b310aa3424c9ba98fe 2013-08-22 13:28:56 ....A 80354 Virusshare.00086/Net-Worm.Win32.Kolab.acaj-d0fdd3a7924b2afbd44d2a2f3cf09ad2c3b743cedb83673dc7556b84baecd8f6 2013-08-22 14:35:22 ....A 184320 Virusshare.00086/Net-Worm.Win32.Kolab.acnh-de35fa8ff54ae84e1e22617513eb41132fc589011781fa5021cfb36056f690d7 2013-08-22 21:09:38 ....A 1527808 Virusshare.00086/Net-Worm.Win32.Kolab.adko-fb4794e4fe2ea00f6cd50c587e90c825cd2e4d1c6b5daf3f0bfe6abb587e7dae 2013-08-22 18:08:30 ....A 455680 Virusshare.00086/Net-Worm.Win32.Kolab.afnx-6eb685a42d8e01e3db6ec009ee84f20fe5e1599fe959d903e5b36336c7f2f8cd 2013-08-22 12:10:00 ....A 458752 Virusshare.00086/Net-Worm.Win32.Kolab.afnx-fb00618c5a6246237870bc871dfba939572edc530d7ab6c356cee1f608a910eb 2013-08-22 18:48:14 ....A 281600 Virusshare.00086/Net-Worm.Win32.Kolab.aovb-7caaa392310d63a2034112bbd5d2f4cc42fd62552cb181edbb22938a20c3415a 2013-08-22 20:39:12 ....A 48630 Virusshare.00086/Net-Worm.Win32.Kolab.avdk-726a4c004d2d0997a8cca8bafb902b902b44060a59314a11fffac8715775b59c 2013-08-22 19:30:36 ....A 200704 Virusshare.00086/Net-Worm.Win32.Kolab.baqf-589e0197bf3a104990c4d698877abd510945edd128288d4e0e4fa2ab25ab7c35 2013-08-22 15:09:14 ....A 630536 Virusshare.00086/Net-Worm.Win32.Kolab.bde-dde0e49454fc785a8dc2060bb5acd7ea4d9abcd40be096d764f0cd342f1d8000 2013-08-22 14:33:28 ....A 634120 Virusshare.00086/Net-Worm.Win32.Kolab.bde-ef6cd97f6d3394cf1ae1884a3c0cbe4da14e74e0fe634210bd506556a625f3bc 2013-08-22 19:50:00 ....A 247808 Virusshare.00086/Net-Worm.Win32.Kolab.bjzn-7c10f54d6f3f9c69a2b8ff1e6e6d2bfd5d839f798dbf0d598bbcff451a102ee6 2013-08-22 15:27:44 ....A 241664 Virusshare.00086/Net-Worm.Win32.Kolab.blxy-177e7e98057c83357fe9fdb3463cd9cfc3beefb51b0c8b8c6e44435475f2cea3 2013-08-22 20:43:08 ....A 86016 Virusshare.00086/Net-Worm.Win32.Kolab.brlk-60eb1b0295c1ad97195b0001122d2f346d3b3fa6982626b255dca9f671ece876 2013-08-22 13:49:46 ....A 231936 Virusshare.00086/Net-Worm.Win32.Kolab.brnd-5450bf847d5b9681c674dc84a2e19ea4d2ff8b6bea58abb5fa751669bd270a64 2013-08-22 20:50:34 ....A 144896 Virusshare.00086/Net-Worm.Win32.Kolab.brow-f006723b74d185e268fa30199b778c6e7691eaef755d08c92cec2fdb895c2c7a 2013-08-22 12:22:38 ....A 237568 Virusshare.00086/Net-Worm.Win32.Kolab.bseg-ec8298854885d29849acbe8962942ee6f66d8f1c459f015da3c61ffa6df874b9 2013-08-22 13:53:28 ....A 106496 Virusshare.00086/Net-Worm.Win32.Kolab.bsfm-fd853f7327abd6e101f33324009c9a1ebc21165f557bff19339f5694adb01bf2 2013-08-22 10:52:06 ....A 257024 Virusshare.00086/Net-Worm.Win32.Kolab.bshy-d6c9d0365174b67f131fd941e83dcad39cec264f97804ff11e3feb256ecb3f21 2013-08-22 19:45:22 ....A 257536 Virusshare.00086/Net-Worm.Win32.Kolab.bsis-787926c0f923a56ff143aad5412b351d32042de5fd28ec95b7dfe7cd628620b2 2013-08-22 13:45:16 ....A 193536 Virusshare.00086/Net-Worm.Win32.Kolab.bskg-03acc3dec97d993ee797f95fac27ced637bd8bac44a4aec347fc4acfaa2490ce 2013-08-22 14:48:18 ....A 103140 Virusshare.00086/Net-Worm.Win32.Kolab.bsll-eb19fefd3c16a733445dcb9ea91d110325cfa964a362e5f46efe500b45aaf22b 2013-08-22 13:08:26 ....A 155648 Virusshare.00086/Net-Worm.Win32.Kolab.bsnw-24f7a6670caa32ea7c5e9385e0e17264a853414a55b8d3af3d325e606e2dc4c2 2013-08-22 21:08:46 ....A 217600 Virusshare.00086/Net-Worm.Win32.Kolab.bssc-b88a3dffa5ce6821cc790de2ee78527c9cf6eab238827ed753c1b4d47836c939 2013-08-22 11:43:14 ....A 319488 Virusshare.00086/Net-Worm.Win32.Kolab.bstk-e0f687400bf668ec26385b81ca0a2fb31bc437f83ca1ae63c17205e3110e6705 2013-08-22 12:59:50 ....A 172544 Virusshare.00086/Net-Worm.Win32.Kolab.btbf-63daa6802304a149cc9a30b368d7ef3f8034ea2d087e3d2accfe062e6571da4a 2013-08-22 18:19:38 ....A 311296 Virusshare.00086/Net-Worm.Win32.Kolab.dkj-5deb480f16456668ee8e731959ef90ccd38769de19d2afe7c743bc4caa077d64 2013-08-22 12:06:04 ....A 1904640 Virusshare.00086/Net-Worm.Win32.Kolab.fbc-4329995d9798d725dba639c45264df7d07eb7616db3156ae2261d05517746b29 2013-08-22 13:16:26 ....A 74752 Virusshare.00086/Net-Worm.Win32.Kolab.fls-d624aabd5bfb7d86d52ba75b1c57b7b59ee5a8b8d4be77aec7982e33d69dedae 2013-08-22 10:53:02 ....A 149100 Virusshare.00086/Net-Worm.Win32.Kolab.gqr-d56b31e5826e99a5f2c46ccbc119f7b8de454dcb96f223492f15e200d56a419d 2013-08-22 15:05:24 ....A 146260 Virusshare.00086/Net-Worm.Win32.Kolab.gqr-e9ecbe8c08231a2a3f60336fe1b57749e219f4120a444819b8cbd4f803a626b3 2013-08-22 13:31:44 ....A 248832 Virusshare.00086/Net-Worm.Win32.Kolab.hsa-0278b018d2d536813e7da9afea297fb1bf19716e20d734e15432fdaae2884c05 2013-08-22 14:58:50 ....A 150693 Virusshare.00086/Net-Worm.Win32.Kolab.hw-eedb0b5387bb400865fe1e2fe54093c385392deefc11e0fff917e1617126f785 2013-08-22 20:18:02 ....A 199090 Virusshare.00086/Net-Worm.Win32.Kolab.kfv-1067cbab7a605dc71540bcaec5dd5990f3dff3c6e21d0c55fcf9123e4e9ab25a 2013-08-22 13:30:44 ....A 507904 Virusshare.00086/Net-Worm.Win32.Kolab.maf-eab1b802c8c852233be62c8779dc3752fe954f8deefb7cd0e729b445c099f955 2013-08-22 14:10:00 ....A 561152 Virusshare.00086/Net-Worm.Win32.Kolab.mdv-4007e72820551a961b26b339ebc070be739695754e6e16b2233c0fa8b574a862 2013-08-22 18:08:56 ....A 163840 Virusshare.00086/Net-Worm.Win32.Kolab.pth-2c79905f2fe95cd1a98eae10af474fd9727944920f6afdea2877290895713386 2013-08-22 11:49:20 ....A 122880 Virusshare.00086/Net-Worm.Win32.Kolab.rys-fc4162abcb1f101b37309be76970b23691b891a1d68e5527005e7d154aeea167 2013-08-22 18:13:24 ....A 517632 Virusshare.00086/Net-Worm.Win32.Kolab.saf-2884850a2776d8cdddb72e298f1917f91b7ea3914ce9eb885a830b41b5286cd1 2013-08-22 13:52:26 ....A 261632 Virusshare.00086/Net-Worm.Win32.Kolab.skc-f0e570d6ee0ec71e4fbc68cee1ae807debd466a86195289c2c05040736ca9e58 2013-08-22 12:10:44 ....A 770048 Virusshare.00086/Net-Worm.Win32.Kolab.skc-f309d875ab119497c6e98e937c11846a6852175d5e5f66097cce04e783762f8d 2013-08-22 12:20:08 ....A 272896 Virusshare.00086/Net-Worm.Win32.Kolab.tam-df48b48a414707fad28969991ea332d16b9022cc8b5141935d56b102b802dbe4 2013-08-22 11:59:40 ....A 331776 Virusshare.00086/Net-Worm.Win32.Kolab.tmg-7176497ed958a10a212342a20416d9a1284e3f965f9bb6b5c52d50aecbb21f28 2013-08-22 12:22:08 ....A 201728 Virusshare.00086/Net-Worm.Win32.Kolab.uty-fdbeebb01a92e53983212d357eb51676707023e996279e55cb8ac21d53582fbb 2013-08-22 11:39:08 ....A 8151552 Virusshare.00086/Net-Worm.Win32.Kolab.vep-d8e05f9216c3d129c2619d14991b0aa6706070219dbb13f0b1fabbf06c695f6a 2013-08-22 13:45:32 ....A 691328 Virusshare.00086/Net-Worm.Win32.Kolab.wux-51fe08c480063155e33aac94f89d2b54398ff3fe073e4eaed59c67fb3b3f8ea0 2013-08-22 11:40:12 ....A 218648 Virusshare.00086/Net-Worm.Win32.Kolab.xch-f3507b3cdba652677f89186160fc971966fd58b1ed4d6fe69342fddecb6d1e84 2013-08-22 15:12:30 ....A 68104 Virusshare.00086/Net-Worm.Win32.Kolab.xvw-ee4d80fa025b2b2097384d71fbbdd621e578bb5080627a95c4af2e5e329f73b7 2013-08-22 12:13:40 ....A 226048 Virusshare.00086/Net-Worm.Win32.Kolab.ykq-d7de3e605fce49c873887addb4865aa655f85110533868caf82e55b9b3bbc965 2013-08-22 20:20:32 ....A 78848 Virusshare.00086/Net-Worm.Win32.Kolabc.bsa-386bc3f14845869dc9c420149d139058f2388bd9bed81e59cf6c549bebb73653 2013-08-22 14:41:50 ....A 864424 Virusshare.00086/Net-Worm.Win32.Kolabc.eua-e3abf63d3712b888c551c4089a5cff4a75bc46ce8a674b0953276a2531bfd7f7 2013-08-22 21:29:30 ....A 69120 Virusshare.00086/Net-Worm.Win32.Kolabc.fbh-387439648428bfe62deaf134fe0c482a5527e57d6766c18f1297b1150fc6cb80 2013-08-22 15:04:28 ....A 57880 Virusshare.00086/Net-Worm.Win32.Koobface.babd-d10d641e64d90656638452d05b8467e7cfd5ae347756544fa54510aab4e250d9 2013-08-22 19:22:50 ....A 144389 Virusshare.00086/Net-Worm.Win32.Koobface.baeg-1f82bb2d2af435a582384607c2d68445d3c7461760b297c4065f379d99a57e14 2013-08-22 14:32:54 ....A 144439 Virusshare.00086/Net-Worm.Win32.Koobface.baeg-e3e35ca283badc25c3daf8959db4deb80251fc4cffcf67f6313b010e09d2b67d 2013-08-22 12:25:46 ....A 96768 Virusshare.00086/Net-Worm.Win32.Koobface.bagg-ed854d2556c6a9c799261dfa321bf5355d7669c3d92b705bbfebe86a06533264 2013-08-22 18:36:26 ....A 45568 Virusshare.00086/Net-Worm.Win32.Koobface.baxr-3e09f100341bfce30bf73ff50dca383c1963c6dd24d1cb7c375ef97e81f59627 2013-08-22 13:54:20 ....A 13312 Virusshare.00086/Net-Worm.Win32.Koobface.bhc-d96e890615e246045403c4334e3340ef1f450acd2d659f708ef7c7b36d15dd8a 2013-08-22 21:24:02 ....A 15492 Virusshare.00086/Net-Worm.Win32.Koobface.gmn-396c083dd01f12d8fdca47308cb33b520f65ec5a14c222523b5416a023856a2a 2013-08-22 14:37:56 ....A 31232 Virusshare.00086/Net-Worm.Win32.Koobface.hab-e528ab4e0d01bcd32e0d83acd6370932a2e925dfe3a90e1036bc8b8b4348ce7c 2013-08-22 19:13:20 ....A 139264 Virusshare.00086/Net-Worm.Win32.Koobface.haw-2c8093b035e54579c0c4f3c6327d5dc23145fd5084be57e136604303209078bf 2013-08-22 12:44:26 ....A 114688 Virusshare.00086/Net-Worm.Win32.Koobface.hcy-faec0c4246516312c578c93e2f45458695f26bf95ee491de3bb375ffe12fbb65 2013-08-22 20:14:32 ....A 17920 Virusshare.00086/Net-Worm.Win32.Koobface.hqv-57f610b15359dd4c99094977b450aef6f25d752f5a9d57292c424555a29f1453 2013-08-22 13:58:48 ....A 15872 Virusshare.00086/Net-Worm.Win32.Koobface.kgt-f8b24177447417dcb880d54e36888af4ed3b7dd6d7cb2dafb4cd48a041f83ce8 2013-08-22 19:37:52 ....A 53760 Virusshare.00086/Net-Worm.Win32.Koobface.upw-1bd626e5473f679a38bd7e75bb03f5a55d7d9539cee13f016c5fe279fb19a8f4 2013-08-22 13:10:22 ....A 40448 Virusshare.00086/Net-Worm.Win32.Koobface.uvx-d98896cb13579b0027dd0024c5b5453608ee4d0a18b6d73b3c0b854d28b002b6 2013-08-22 18:08:44 ....A 66049 Virusshare.00086/Net-Worm.Win32.Maslan.d-2665cc77bee2c00afc87190c13ca89fc8a892570a4eddd367dabc621be03a698 2013-08-22 18:29:56 ....A 81409 Virusshare.00086/Net-Worm.Win32.Maslan.d-f0e9514a12de601e2170a5f812957ae5c08acf4ff809e668af3f2823d50718d7 2013-08-22 21:25:12 ....A 6672 Virusshare.00086/Net-Worm.Win32.Morto.a-665d94768caf50f91f3e87ab3f5b3eb77aa662302401cebf71767475a330ac63 2013-08-22 18:03:02 ....A 6672 Virusshare.00086/Net-Worm.Win32.Morto.a-bf9f643d3db7d7f1ac1d991c3f7b28fd2d6e78fa680c13323876f94221904699 2013-08-22 15:16:50 ....A 9728 Virusshare.00086/Net-Worm.Win32.Morto.a-ea921a21c655d8093c816c967afeeec9f5b8d49816966213d90d1ecd695be218 2013-08-22 12:18:32 ....A 46080 Virusshare.00086/Net-Worm.Win32.Morto.eca-5697bded309e915a5163af38a9e89e716f9d4c781636733b5acefb38fa9f55ef 2013-08-22 12:14:06 ....A 19456 Virusshare.00086/Net-Worm.Win32.Morto.gvg-33f3aeff88c2dda50739b1c9b0a9204a385a4ac34701016fab864a13bc7dea57 2013-08-22 19:31:30 ....A 19456 Virusshare.00086/Net-Worm.Win32.Morto.gvg-3c3ed6a0d9cf9abfe230a791b394de1702780ba7875be0ce356b93c28aebadde 2013-08-22 11:17:46 ....A 19456 Virusshare.00086/Net-Worm.Win32.Morto.gvg-438d188b538e7d8f5c87d47367bafe53837b5aa0d5807704e086057c1323db94 2013-08-22 15:35:36 ....A 19456 Virusshare.00086/Net-Worm.Win32.Morto.gvg-67ab6c04d2ac3773aac9955e196b2fbdf42c2f5f29a15b4e8dfb49d559daa268 2013-08-22 20:03:48 ....A 19456 Virusshare.00086/Net-Worm.Win32.Morto.gvg-68a582e8d0a6a4bc25da3bd47ac6b1716ea38d6681e4d3aba7b10ab5a09f0253 2013-08-22 16:20:42 ....A 19456 Virusshare.00086/Net-Worm.Win32.Morto.gvg-826606e38397900db991895d6bc69a79becddf9e3b49095cefdc22cef680219b 2013-08-22 19:04:48 ....A 19456 Virusshare.00086/Net-Worm.Win32.Morto.gvg-cf5ddc523d085a9115d2226f462b2f19e627cb4bfc703681e2b7ff14b06ef63e 2013-08-22 14:35:22 ....A 9216 Virusshare.00086/Net-Worm.Win32.Morto.u-32912556071bddc3ad110dfcea9a7bdd8dde1235d1be7fbc947c314bf645e738 2013-08-22 21:11:20 ....A 1773568 Virusshare.00086/Net-Worm.Win32.Muma.e-20211f77d5a8f0a4dea8f815c608b779c032ae4a19399aa3ef737232a6731aa8 2013-08-22 14:33:30 ....A 118784 Virusshare.00086/Net-Worm.Win32.Mytob.bi-f92a9ef7c369487f8f499fa4a9ee28db7329e8291366f2f16af8764f16524c96 2013-08-22 17:03:12 ....A 80240 Virusshare.00086/Net-Worm.Win32.Mytob.cq-27eebc147f336b5da847a344fdf4ec45fd6c4ec88d068abb8cc4616b552409f4 2013-08-22 15:02:46 ....A 40039 Virusshare.00086/Net-Worm.Win32.Mytob.f-f88c9d1c8976e911adeea2f88c4b0885ee17dcdad76cf67cf9c53baab0ddf960 2013-08-22 20:58:06 ....A 35853 Virusshare.00086/Net-Worm.Win32.Mytob.fi-413df5879e5d4c87ac7110bae60f52e8b23d1207b31ebc4104bec2a523f002f7 2013-08-22 11:02:58 ....A 61460 Virusshare.00086/Net-Worm.Win32.Mytob.lfz-d4ece3fff73d2e2d08f27639dbaf6c95702babafd0474ade478f50a0650229d1 2013-08-22 12:09:36 ....A 27136 Virusshare.00086/Net-Worm.Win32.Mytob.lpy-e904e4db3dc159b76d171490ff920f0be2d1f40cac26133656cb797f0e319db3 2013-08-22 14:31:10 ....A 47600 Virusshare.00086/Net-Worm.Win32.Mytob.u-451b8781ac4f9e9aa67ae897e05d08a52402949fcee59336a363340e597809f5 2013-08-22 11:43:28 ....A 19229 Virusshare.00086/Net-Worm.Win32.Nimda-0738a4f284b63eb8ef2d1f7dca3cedad4d82bf321c1758e41d2cef30de187f5f 2013-08-22 18:32:10 ....A 6550 Virusshare.00086/Net-Worm.Win32.Nimda-098daa6797b6e42f36e6466400c5aa795fd66982328eb12dd6c70c1a5e7947f6 2013-08-22 14:00:34 ....A 5819 Virusshare.00086/Net-Worm.Win32.Nimda-3822db8d90952537ed83fba0b2cc42c423e88f61f743375c886c640b20dd14eb 2013-08-22 16:48:14 ....A 20048 Virusshare.00086/Net-Worm.Win32.Nimda-7eb0204756aa2706f31c3cd907e657cf67c817b37443f66d4b660bacb228eb31 2013-08-22 11:56:40 ....A 13670 Virusshare.00086/Net-Worm.Win32.Nimda-95fc2530246c71c5fc9f216509e4c5036612961a465598301299682fc1a8916d 2013-08-22 17:43:02 ....A 10670 Virusshare.00086/Net-Worm.Win32.Nimda-a75559a843472674bfaac823d10223994ba6cf1e2bb0b060b8641a238c3db256 2013-08-22 11:18:02 ....A 5758 Virusshare.00086/Net-Worm.Win32.Nimda-b228b32b1b74dad6f0e32742cf9d138b05a05535ae3d1e6b3368ef436df7e392 2013-08-22 11:45:18 ....A 10644 Virusshare.00086/Net-Worm.Win32.Nimda-dc3a1e8190e3d98d85cee35bae68af7df8e2faa4364d64e8ff824329911bbbfc 2013-08-22 15:26:10 ....A 12801 Virusshare.00086/Net-Worm.Win32.Nimda-eb15d0db600136567514a53ec7c7bd3ac92d9e51c0101b73902523f999f32a5d 2013-08-22 16:31:52 ....A 12945 Virusshare.00086/Net-Worm.Win32.Nimda-ed0c9997b4705b7361fd8fd2ce5d52e318fe55604d2f6ef2f76dbafb119bb148 2013-08-22 10:53:24 ....A 6097 Virusshare.00086/Net-Worm.Win32.Nimda-fe9dac23383a37615dea8fb0e4003a7ed06604ecc60dc8e1418c2cfda28e9754 2013-08-22 22:02:12 ....A 192512 Virusshare.00086/Net-Worm.Win32.Nimda.e-40267c0180d9ed13d63c5e10d9ddf2ae7c5d681e035755d037619b2996dee9e0 2013-08-22 14:59:32 ....A 69632 Virusshare.00086/Net-Worm.Win32.Opasoft.d-e9ad674c7c4800837fe703ceafe6a14296a4fe23a6a3796be15ffe68750d6b6a 2013-08-22 13:55:28 ....A 20480 Virusshare.00086/Net-Worm.Win32.Opasoft.p-d036f782601d2108c583a245bef1ac163a86bdd34ac095edfe0f4cdc8f369729 2013-08-22 18:08:08 ....A 16896 Virusshare.00086/Net-Worm.Win32.Padobot.gen-449cb9bd4be1453a452b3e380650ed79abb5b785745107b10035c6b81b562e91 2013-08-22 21:44:54 ....A 1423 Virusshare.00086/Net-Worm.Win32.Padobot.m-111d5e6c4a720735dec21caf1ded53e35346717c299116dd8d078377c6708ef6 2013-08-22 20:08:04 ....A 94720 Virusshare.00086/Net-Worm.Win32.Padobot.m-34949be05635f4f86d0f83c559440af14aa8f83415e71737e30a41461359bf46 2013-08-22 18:30:42 ....A 90624 Virusshare.00086/Net-Worm.Win32.Padobot.m-3690c84c0a62567890f67a4a5ac6090deff69f569b65c1bb6da1c65e4985186a 2013-08-22 21:44:48 ....A 1355 Virusshare.00086/Net-Worm.Win32.Padobot.m-668772ed67233bf0e6033dcd250d67312c53d51fca0731dffa784b0a05274f3f 2013-08-22 16:39:42 ....A 335872 Virusshare.00086/Net-Worm.Win32.Padobot.m-a1ee40ceae3c26df45d4c8fbc91de2f6740ebb1af3637979d7cf806f0f6c0cfd 2013-08-22 12:58:02 ....A 169632 Virusshare.00086/Net-Worm.Win32.Padobot.p-e82d55ba19fc52976e55377361417cb728f68d04554f5007f31c07fa37611833 2013-08-22 13:43:00 ....A 170792 Virusshare.00086/Net-Worm.Win32.Padobot.p-f1210963518ebf24642c28198d09af973a04f3dbc916197e84564b4972f95faa 2013-08-22 11:46:26 ....A 139304 Virusshare.00086/Net-Worm.Win32.Padobot.p-f4ad3627a32b86111363bb101567962c4d4329903b5b22cd867abe64b28d601a 2013-08-22 14:33:14 ....A 19454 Virusshare.00086/Net-Worm.Win32.Piloyd.do-052326d975d85836d8a5d81e21e098408e4b5f2a7ab8860a800b15f2ae78984f 2013-08-22 20:32:46 ....A 27737 Virusshare.00086/Net-Worm.Win32.Randon.t-124cd11431884f9a1b6f9a3f62a10b841f95ecfa0e28acb829fc7a659be61391 2013-08-22 19:39:56 ....A 26624 Virusshare.00086/Net-Worm.Win32.Rorpian.z-6f7430228ebf6737186e7a26ee8c84583deac24b54cd699e4af42184f51ba542 2013-08-22 19:20:54 ....A 25599 Virusshare.00086/Net-Worm.Win32.Sasser.a-6292e897f56e59387010e85ef3b1bca10fd814b0235b7b2818af1f7e98151674 2013-08-22 14:36:32 ....A 15872 Virusshare.00086/Net-Worm.Win32.Sasser.a-d49fc2ebdae372b438c66a4e6acd443f49927446773deb3a22b86e444b53e5db 2013-08-22 13:55:24 ....A 32384 Virusshare.00086/Net-Worm.Win32.Sasser.c-e63aba8632db8135632e40e174d9e6013f44f76ce3fa417cb8bc5ef1cd37f8b1 2013-08-22 14:30:14 ....A 9681 Virusshare.00086/Net-Worm.Win32.Theals.a-e505013aac85b11df430d7cd30b32aa97c305e4d5f2104b4bf4798002dc05958 2013-08-22 19:48:58 ....A 252416 Virusshare.00086/Net-Worm.Win32.Theals.c-7eb40bb839c5d059f41f184c18e330d4f9cc7ee9e0abcfc1a1c4df0672d79fec 2013-08-22 20:06:30 ....A 1024 Virusshare.00086/Net-Worm.Win32.Welchia.s-1c33a2409bff611d09bc591ebe8c7fda92341ed15be83d4fe744d14707c37ad7 2013-08-22 14:22:02 ....A 553984 Virusshare.00086/P2P-Worm.Win32.Agent.aac-da0da9d9d31e4635380887ee530fd67afbed5cc9e75e57c92873616812e8b432 2013-08-22 11:27:18 ....A 69632 Virusshare.00086/P2P-Worm.Win32.Agent.ag-dfce47be043e3419a0759e91cbdba9a3b8cf3434b6b7e820c721c737e4e5ac45 2013-08-22 19:12:04 ....A 29696 Virusshare.00086/P2P-Worm.Win32.Agent.air-073228ada2de303bf7b53ddc5de832aec7e8863f86da1eb90c601cb4dc152d5e 2013-08-22 12:36:52 ....A 804235 Virusshare.00086/P2P-Worm.Win32.Agent.lf-635b707df619904895db71623748a1fb70db675c52d3ef18f994330013b4cd89 2013-08-22 13:43:58 ....A 640544 Virusshare.00086/P2P-Worm.Win32.Agent.lf-f6655f3487b775cdace1cc25a146b7ec60e472bcc9fe59c8dc48bbe7a5fc4d22 2013-08-22 17:45:26 ....A 469915 Virusshare.00086/P2P-Worm.Win32.Agent.ta-d3d73de6c20ff3c47d535d7df35d2ea49e242c5eecae288a7d043ef49645be6d 2013-08-22 12:30:06 ....A 559013 Virusshare.00086/P2P-Worm.Win32.Agent.tf-fe9baea5e88b72c036c63cabdff90b9bb7996a178cc696d8b9a70bfc1ac18ab6 2013-08-22 14:21:50 ....A 200945 Virusshare.00086/P2P-Worm.Win32.Delf.aj-d99a8cb218d7cc0f07ff58b35dd920db75f38b82c6a4aea457320b6607008c01 2013-08-22 20:22:44 ....A 40502 Virusshare.00086/P2P-Worm.Win32.Eggnog.f-109a2d1f475712757ada2cdd0d1fa0e9d515d41d33256f53081cbd9d8a1434d3 2013-08-22 20:57:12 ....A 37611 Virusshare.00086/P2P-Worm.Win32.Eggnog.f-123a87461202148224db25e086e1ff31b39a279e4db3bfd93ad580eb20ce18de 2013-08-22 21:09:22 ....A 42508 Virusshare.00086/P2P-Worm.Win32.Eggnog.f-13657462b9ef0d5fd8beae702a7065a24ba8b311cfdfa91c77a1eb783c508b29 2013-08-22 19:39:54 ....A 46745 Virusshare.00086/P2P-Worm.Win32.Eggnog.f-19bc6e9872bdda3e04ced6416112c4cd92e5b251048a2bf819c2da8746378e7c 2013-08-22 19:34:54 ....A 46397 Virusshare.00086/P2P-Worm.Win32.Eggnog.f-20fe131cf076d9ce949ac5d1feae2af0abb5f7a9b6a7b1cc6dbd21d3c673b60c 2013-08-22 21:23:54 ....A 37136 Virusshare.00086/P2P-Worm.Win32.Eggnog.f-211bd0c507fc88722886da3aefe667b37b1bf8f19a387039b19244042810f0a6 2013-08-22 19:48:56 ....A 37695 Virusshare.00086/P2P-Worm.Win32.Eggnog.f-29d47952680cceae10daf9f9806f6bf8eb663cee15dd7b0905ce9d791e3f1a85 2013-08-22 19:50:54 ....A 41928 Virusshare.00086/P2P-Worm.Win32.Eggnog.f-4587fe89e0e0b6cb61b6f4e30c52f50f999145d0afc76b8ffc7b77f0b6c6a1b4 2013-08-22 17:46:02 ....A 41535 Virusshare.00086/P2P-Worm.Win32.Eggnog.f-5b78db8a6697ca00d05e571055c743afa2bf0c06f80383f8ef3eba146af9dbc9 2013-08-22 19:50:10 ....A 41083 Virusshare.00086/P2P-Worm.Win32.Eggnog.f-8ec84fd39dbf8bd8a29233553971ee679c018cd0d0b9c6d86d0a3503ae7c1ce3 2013-08-22 19:05:12 ....A 44031 Virusshare.00086/P2P-Worm.Win32.Eggnog.f-9b96a98a103b65c585201020e333c2103351a02200678f67b049277dafafb1dd 2013-08-22 11:30:32 ....A 73728 Virusshare.00086/P2P-Worm.Win32.Harex.a-d7d958a41660bb0706c9559591c598c8c753b1ff0fc059d1238daf707f24d08d 2013-08-22 17:04:46 ....A 106496 Virusshare.00086/P2P-Worm.Win32.Kapucen.ac-cac4de1feb06455d8893674a6fa7af64e2450e756ab7229950318554b6d9a9d3 2013-08-22 20:28:22 ....A 106496 Virusshare.00086/P2P-Worm.Win32.Kapucen.b-65f89aeaf23f9b78c0bd9ad376cada0201119d2fced1d21a14f58935b4d67028 2013-08-22 11:09:06 ....A 138365 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-112e72592c85f917d47583aaa78ec34b5b3d29e619eb48c52897364cabcdee6c 2013-08-22 11:09:48 ....A 184320 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-13ae88fe936dbba96fe3a9c328434f21fdd8d4a8682733c769ceb0800b2f8f73 2013-08-22 19:09:18 ....A 31232 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-195b65dfb503488144a6e08a40f34336d4d27608d67ceab63a8a895dc97fec74 2013-08-22 19:53:10 ....A 55010 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-281698187ce9e4772dedde657c0e7ce07d2cf0cfa8c8e415280dbc8f8166e883 2013-08-22 13:05:56 ....A 53527 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-43ffb7cbdef215d564c8758012817476a45a3b629d62abb77adc9375112fc30c 2013-08-22 14:49:02 ....A 77266 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-5219628b8985c952a48c6f00e266a6bcea8d5ae00e9bd9162a9e511a0ca3649b 2013-08-22 12:03:28 ....A 53146 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-61561c48d10f18e072684abfc2be5b6e3eb9fdb2ce40d662c4c4995a61d0e4a8 2013-08-22 13:13:18 ....A 77266 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-65d1dae20cacb662373e1d47c13b4f1bbafefd2c44cfc234ea5e14653174e531 2013-08-22 20:07:24 ....A 80358 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-7fd44cf45c70b80df5936dc49c2496eec556750007ce2d278e69071f46a45e8c 2013-08-22 12:15:42 ....A 53527 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-e532e3ce6e6d371ea7f580915cd52a0caf220f421e299b369dc74d1d1b56242a 2013-08-22 13:01:56 ....A 51200 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-e5d984bb95864f6e9edcbec60568040bc2d9ffe7da775a2d3b1efb6f3d7bd712 2013-08-22 12:30:00 ....A 57602 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-e60041a6ce18ff6c89eb306d084577db44030aa3b05973adb7914d4f9f73751a 2013-08-22 14:11:34 ....A 364544 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-ead3c3cbd8cfff709fe1d66971efb6d8165eabe2831daa54907be3b49c13624f 2013-08-22 14:10:52 ....A 50686 Virusshare.00086/P2P-Worm.Win32.KillFiles.a-ee3de99ba9ab603e63f4a78a4b1d59cf713bc9d77e5510acd32dbc1018d00d6d 2013-08-22 15:16:48 ....A 156472 Virusshare.00086/P2P-Worm.Win32.Krepper.d-15f15a9792a16088796090128c54cb276d173fbcd5f33b346ba80de5e34e3d52 2013-08-22 19:05:54 ....A 180224 Virusshare.00086/P2P-Worm.Win32.Malas.b-78eeb78407b07577a9e5223bce083cc9a6a279c13c54b373fc7bbaffc47744af 2013-08-22 20:23:58 ....A 266240 Virusshare.00086/P2P-Worm.Win32.Malas.r-135c940a04c05643024f691b79c5e45722046d240ed4229bd931d47d946f48e8 2013-08-22 19:50:56 ....A 270336 Virusshare.00086/P2P-Worm.Win32.Niklas.u-64907d5fc220df69792e644ca7fcaed4db0a5c8b61c32a07865309c630a0637b 2013-08-22 10:58:32 ....A 40251 Virusshare.00086/P2P-Worm.Win32.Palevo.aagk-fabb0138c26f547cf6f485b2593444af5f97c2f69e403a7c1d6e2a5fcfdfbf27 2013-08-22 12:31:58 ....A 180224 Virusshare.00086/P2P-Worm.Win32.Palevo.aaso-d1685a640831cf078aaf8cfc91f7c7f819cb06fd06c0ee8fef32bd2cea596a33 2013-08-22 13:47:00 ....A 192512 Virusshare.00086/P2P-Worm.Win32.Palevo.akjb-fc92cb2e2285c6bd17868958ea2c2505402b57df7f726539a9b015f5cd4e1b62 2013-08-22 18:09:28 ....A 110748 Virusshare.00086/P2P-Worm.Win32.Palevo.ann-06581018aa3c45e733248a895e5737a6686581be0847904d5488b112f9ea97a3 2013-08-22 20:13:26 ....A 106496 Virusshare.00086/P2P-Worm.Win32.Palevo.ann-264a5c5bb93721f2ff24f3d7106473efb73a8cd287e7227ca1284dc5984d72a5 2013-08-22 20:25:42 ....A 73728 Virusshare.00086/P2P-Worm.Win32.Palevo.ann-414a99e31028c32d9e4976baa5b006bfde1b401f97cc6fe21c69e84c5069959c 2013-08-22 19:21:20 ....A 109056 Virusshare.00086/P2P-Worm.Win32.Palevo.ann-553efb5a117de3eea34b0805a3b836f3b44fc332672f15c5a04fbb1fb217d3d6 2013-08-22 21:03:52 ....A 107008 Virusshare.00086/P2P-Worm.Win32.Palevo.ann-735c55e5054538123f8e6e7ca68817af767160d3b1d668792075130f6d2fd027 2013-08-22 12:45:54 ....A 105984 Virusshare.00086/P2P-Worm.Win32.Palevo.ann-d1a91bfb10f7dc359d83baf9117476779f400f5169675477fb609641c22b2250 2013-08-22 10:43:12 ....A 107520 Virusshare.00086/P2P-Worm.Win32.Palevo.ann-d3c777943ff0bdbdd32feb29a284aaa52709734766697c44bf3f6938c3779c95 2013-08-22 15:05:14 ....A 109468 Virusshare.00086/P2P-Worm.Win32.Palevo.ann-dfc0acb7b320f3236d761a664126c008416ad776ac6021b7b39e273737b08e08 2013-08-22 18:22:36 ....A 150016 Virusshare.00086/P2P-Worm.Win32.Palevo.arxz-181ef09c64a1d3f3f99015e2072f303de20b6814520b78e3e2087c85a9ebefe5 2013-08-22 20:45:58 ....A 153088 Virusshare.00086/P2P-Worm.Win32.Palevo.arxz-b8801c05a6b726dc09988e34e31163c81c8effbaa78f7cf8abd0d8fdf6460dd0 2013-08-22 18:44:08 ....A 327958 Virusshare.00086/P2P-Worm.Win32.Palevo.auzr-1d14b6f0b5b7c68a0a5ee37d58a3c549de168da150d6b9606234b461d326362a 2013-08-22 14:46:20 ....A 147734 Virusshare.00086/P2P-Worm.Win32.Palevo.auzr-d27f7921d3aa28d0ebef94e86d74e5a715500561ae7eb04eef8cce6b744dacf9 2013-08-22 20:56:58 ....A 123904 Virusshare.00086/P2P-Worm.Win32.Palevo.avir-418d377a3e95114784f6ea074e8f350762f9271fb079e1e6f009069cf156a3e4 2013-08-22 21:31:38 ....A 123904 Virusshare.00086/P2P-Worm.Win32.Palevo.avir-71494e8c33d4ba142f33033ffadfb95a7e38eb6246c0bf37a002ebeabae8a1b0 2013-08-22 11:25:02 ....A 175616 Virusshare.00086/P2P-Worm.Win32.Palevo.avir-d011ce7a7fe87c4c4be61ae9c05fa7b7f635a0505a530264714936685596579b 2013-08-22 13:18:24 ....A 340480 Virusshare.00086/P2P-Worm.Win32.Palevo.avir-e4c821fb8c6445179f8ded467643bb8b14d7334cd74d8c3817ff2ebecc26e739 2013-08-22 11:58:26 ....A 69632 Virusshare.00086/P2P-Worm.Win32.Palevo.avir-f97a90e4fec380ec4258b02cedd647340c5643b40ddd891a52858d3efc00a481 2013-08-22 14:21:22 ....A 69632 Virusshare.00086/P2P-Worm.Win32.Palevo.avir-f9a95d0143cc9974751098f92d74c9504c3a2e154ce5e7ee5c549d12c79f0092 2013-08-22 20:16:34 ....A 82306 Virusshare.00086/P2P-Worm.Win32.Palevo.ayal-280168a15def7ba4e6ed2db51de76d8b39a5072098aeacc415fe7bf09fa924c7 2013-08-22 22:01:04 ....A 103424 Virusshare.00086/P2P-Worm.Win32.Palevo.ayal-4117821ce44a606a5d0e9604133ec81a4f928c743c4595d0788242e0fedac563 2013-08-22 20:39:30 ....A 205312 Virusshare.00086/P2P-Worm.Win32.Palevo.ayal-731ae5b7ac2549b129c04315e1e4e14cb36318f4a2ea229e793bdfeef9edaf5a 2013-08-22 12:14:06 ....A 584704 Virusshare.00086/P2P-Worm.Win32.Palevo.ayal-f00e89a40ef39f0df6549c487b29c5df0e3cff2dd2a99f1cf1a454be9a0ad2cb 2013-08-22 12:22:12 ....A 94208 Virusshare.00086/P2P-Worm.Win32.Palevo.bgbt-d5e45c8fd099547c1fc91644b7cca271a5d63df2eeab11a917165a6c4fa277c2 2013-08-22 19:16:42 ....A 79872 Virusshare.00086/P2P-Worm.Win32.Palevo.bhnc-290dee39a8245ca9598f2fac33ed6bf9a11063b9aeabf11b8361118a7d2cdefc 2013-08-22 17:34:42 ....A 138240 Virusshare.00086/P2P-Worm.Win32.Palevo.bhnc-3b19e90ae0d2f988294442ac5ccea933288ed7a5ee4cadd13d92d892a9ce45f1 2013-08-22 20:40:40 ....A 122880 Virusshare.00086/P2P-Worm.Win32.Palevo.bhnc-65c41c01046bb6cf4115ebe96fbe32e219a70b38d7f971ff87e8d90fdea0edf5 2013-08-22 12:46:30 ....A 79872 Virusshare.00086/P2P-Worm.Win32.Palevo.bhnc-e67781fce80892bb450a57ae1ccd64eb10ce76343952d371d940b510ba061c28 2013-08-22 12:35:28 ....A 137728 Virusshare.00086/P2P-Worm.Win32.Palevo.bhnc-f43d25778e0e89b0cecc2b6f38b6e02a37329684d8cdd7eb975b7aff13dc9ecd 2013-08-22 11:00:40 ....A 80384 Virusshare.00086/P2P-Worm.Win32.Palevo.bhnc-fa7f436fec475c0ec77133d8f5e290383398c3d0002c2bb413c438e6c588629c 2013-08-22 14:57:16 ....A 80384 Virusshare.00086/P2P-Worm.Win32.Palevo.bhnc-fef190c24a8b65e5280c6fe60fd967e6d8a1b16a524f20f1ea3cb15c5da7328f 2013-08-22 14:22:50 ....A 80896 Virusshare.00086/P2P-Worm.Win32.Palevo.bhnc-ffd13bc64ede789f6a5bf09903478698af36ac267c0c0fc2fed9c53432b8fe6d 2013-08-22 10:40:12 ....A 233472 Virusshare.00086/P2P-Worm.Win32.Palevo.boft-624cafcd862f35e74414094426aab3663ebc704a93122602043a196bd56faa21 2013-08-22 11:02:54 ....A 233472 Virusshare.00086/P2P-Worm.Win32.Palevo.boft-f8aeb868feb838d3d8f84dcce091d8630b4745ccceed5c555ba51bbe735f53fd 2013-08-22 14:37:32 ....A 163328 Virusshare.00086/P2P-Worm.Win32.Palevo.boft-feafdc9fba3d920a4916e2ca8ba38e46d4cbf8fc6690f1994e6e9efb0c562294 2013-08-22 14:08:32 ....A 209408 Virusshare.00086/P2P-Worm.Win32.Palevo.boic-ddf5f6e6c444aaea9374ac7a1da8572a07a16302ce722843d370078e740228fc 2013-08-22 14:27:38 ....A 201728 Virusshare.00086/P2P-Worm.Win32.Palevo.boic-e54c892f93a93034ca006a88d89283858bdf5ea44c213e504ba41e37b6420ef8 2013-08-22 13:05:40 ....A 203776 Virusshare.00086/P2P-Worm.Win32.Palevo.boic-ff7cf3561ecc48446ecb8d2990d7931549e3510f967d1bfd2a9362b0cd086914 2013-08-22 12:00:04 ....A 311552 Virusshare.00086/P2P-Worm.Win32.Palevo.botv-e9ca6e60d3e4056937d1abe9fd220339743b51608e1431e74bee6475b8dd4ffb 2013-08-22 14:07:48 ....A 141312 Virusshare.00086/P2P-Worm.Win32.Palevo.bphz-edd3087bb79255a0a86e4227b89572d49f6c9b93d08705945e1d8ac65afb5238 2013-08-22 14:28:30 ....A 141312 Virusshare.00086/P2P-Worm.Win32.Palevo.bphz-f2f89e894e770342b631bacb1faa39b9f437fd14c562032f17fc88e015fb5582 2013-08-22 18:38:40 ....A 328199 Virusshare.00086/P2P-Worm.Win32.Palevo.bpio-2bd3b6f3460b4c70fabea6c8c1559dedb6cc611654783a2ef6335980c3eab4c6 2013-08-22 16:03:44 ....A 385543 Virusshare.00086/P2P-Worm.Win32.Palevo.bpio-a1ff0253392fd786f3fa5172018e5d081f780e510f5cd42369bfc2935dc09ba2 2013-08-22 14:18:30 ....A 221184 Virusshare.00086/P2P-Worm.Win32.Palevo.bpio-da1304b250458a4364ffa66e52ffcc82884f5f8e943eef528210779c489354ff 2013-08-22 15:19:20 ....A 336391 Virusshare.00086/P2P-Worm.Win32.Palevo.bpio-fb1bbe5e3d524dde8856e5ef6d3d53b01e7615c9e382013fd9a8a89f606eb60c 2013-08-22 13:22:06 ....A 67072 Virusshare.00086/P2P-Worm.Win32.Palevo.brve-d45a284d93211121a122653d5838e6068600159a459778f74e91731f7837dc3a 2013-08-22 15:08:08 ....A 835584 Virusshare.00086/P2P-Worm.Win32.Palevo.brve-e2bd3e4374089d7d022b4acdb24215c88af8b074207b9d675c80f4960d2ae896 2013-08-22 14:56:04 ....A 67072 Virusshare.00086/P2P-Worm.Win32.Palevo.brve-e6992cb4b7ac3304562ce34cf7dc94ab27dfaa78fe7f3a1f1780cea150d64c6c 2013-08-22 14:53:32 ....A 20304 Virusshare.00086/P2P-Worm.Win32.Palevo.brwm-f6b3ced2be1e467bbe0d59808cfe19eecda99ec6043e1155aced5b7a5a8ec713 2013-08-22 11:42:46 ....A 513024 Virusshare.00086/P2P-Worm.Win32.Palevo.cjnt-f11d6d32a460a000453ec404aafcfcfd251bbb40f8c12c2279da6594a3a4a277 2013-08-22 15:12:30 ....A 174592 Virusshare.00086/P2P-Worm.Win32.Palevo.cong-f5a122f844e4421c39008daf810c053a4ad27148e959a4da0d2c65964c7015b4 2013-08-22 18:42:42 ....A 157184 Virusshare.00086/P2P-Worm.Win32.Palevo.cqdx-0ce831f31bf5d92c357c676c882d875ddb249bf66230620700d98f9798e34817 2013-08-22 18:56:24 ....A 223191 Virusshare.00086/P2P-Worm.Win32.Palevo.cqmm-0580f81076c2a32e7266e22307e630816ec567e3c5729882ea028a3cb6f81632 2013-08-22 12:03:52 ....A 135168 Virusshare.00086/P2P-Worm.Win32.Palevo.cqqa-d6803b2c39f8e316e2365d6746814393782eaaf661aa7df64d1fd424fc5683a8 2013-08-22 15:13:28 ....A 210432 Virusshare.00086/P2P-Worm.Win32.Palevo.cuti-d28178fd7da61f0cff303e252fa3d803963ee01a4302e785c8923c0288646bb9 2013-08-22 11:45:36 ....A 134656 Virusshare.00086/P2P-Worm.Win32.Palevo.cxcx-eafd66539688cf882a24be893f9868e36286ecbe8aa39071e3b814a49ab58c46 2013-08-22 12:33:28 ....A 133120 Virusshare.00086/P2P-Worm.Win32.Palevo.cxxa-f473c9ed752132c156923963601162580461686d5268055cce57de30b3d937f5 2013-08-22 14:12:40 ....A 136704 Virusshare.00086/P2P-Worm.Win32.Palevo.cxxn-d9be4983820559ece8309db52e3ff63805a0bc7ddd82609e11819b55145d1705 2013-08-22 14:46:00 ....A 42496 Virusshare.00086/P2P-Worm.Win32.Palevo.dacw-eeeab269f684cf71758af9d6da57606e6893e563f198c9bcd6fca55a18e1e026 2013-08-22 19:23:02 ....A 143872 Virusshare.00086/P2P-Worm.Win32.Palevo.daqk-6a26bdecfca75df2dfc2f0d3ea5d2939eea16f1fbd41fbd8427c3f6f4507a9e0 2013-08-22 18:11:00 ....A 23555 Virusshare.00086/P2P-Worm.Win32.Palevo.dckv-5fcf1d892c403f3b72188553f4153dbf2e6aa6cbf4d8daad20b2872f87810411 2013-08-22 11:39:32 ....A 23067 Virusshare.00086/P2P-Worm.Win32.Palevo.dcqb-e6d5ec711ef4dbd1150ac80ad290f9fe11da300fd736cf8120ae07acf1a63054 2013-08-22 14:08:30 ....A 103936 Virusshare.00086/P2P-Worm.Win32.Palevo.ddm-d52f580e62b459dc8b0a24a5ea7ca53372885c988a0cf5116e27f6cae967e491 2013-08-22 12:18:26 ....A 106240 Virusshare.00086/P2P-Worm.Win32.Palevo.ddm-dcd2dd4ad3177bfe3f918fe94cbe9ebc5f199cbf96c6048694ca4bf71cc55965 2013-08-22 14:15:20 ....A 103936 Virusshare.00086/P2P-Worm.Win32.Palevo.ddm-ec5aff6d34903a7e825d94c9fd714e80d4070128cd1bcb68670a9f42605812e6 2013-08-22 10:49:54 ....A 22528 Virusshare.00086/P2P-Worm.Win32.Palevo.deby-f0d38b6e1ab2d2b78c20d1be6ef0320bbc66b12aca3787b2f09a1644246a73e2 2013-08-22 11:19:04 ....A 23082 Virusshare.00086/P2P-Worm.Win32.Palevo.dffu-ea0b28972fe1eb0814a32f28781814abfd0bfbbd867b2fd61ca6a38442f34fe1 2013-08-22 12:50:46 ....A 17920 Virusshare.00086/P2P-Worm.Win32.Palevo.dgsl-34e16f135dd6a61f72f677492542609a4077a0101e7d0d868c97d6edf25097b5 2013-08-22 20:50:40 ....A 469919 Virusshare.00086/P2P-Worm.Win32.Palevo.dmqo-a73c77150ba24471a3019e34c7f515d5c3a750705f261d77a62953dd4c0de10c 2013-08-22 19:32:10 ....A 163840 Virusshare.00086/P2P-Worm.Win32.Palevo.drht-59864f7bb087a2b47389736761298b4732b72c0e6f7874bff7fb07bcdbaf047b 2013-08-22 14:29:20 ....A 91951 Virusshare.00086/P2P-Worm.Win32.Palevo.drqn-e505942623f04b1f249edfb7fb74709a6766c351f3f5f0cb4bebc0c8b60d8305 2013-08-22 20:10:08 ....A 112128 Virusshare.00086/P2P-Worm.Win32.Palevo.dtij-4ce477af3552395f1bf955165941e8e6b4b73f5e64f89b81c5818e3af67550ea 2013-08-22 13:15:48 ....A 108544 Virusshare.00086/P2P-Worm.Win32.Palevo.dtij-ed603344de4b1ff15f32fd9aa24c43c52452cabc91578075e4e22f1cc0d99a00 2013-08-22 19:47:44 ....A 37132 Virusshare.00086/P2P-Worm.Win32.Palevo.ebfe-4710283069c75bb2867b36ec25b34423b6e03e4831073772a182763b02e8724d 2013-08-22 14:48:22 ....A 276480 Virusshare.00086/P2P-Worm.Win32.Palevo.elid-4240c4a6b0f3d1b36e35bccd2037a101b42bc37fb97a58a546581ca01afc2cea 2013-08-22 19:26:04 ....A 106644 Virusshare.00086/P2P-Worm.Win32.Palevo.emjd-7055202b0255789279498ecb8ead57ef53cb47cf70c7fe7ec981650cd8eb30f5 2013-08-22 14:16:42 ....A 41778 Virusshare.00086/P2P-Worm.Win32.Palevo.emwr-e2c2bafd72fd9a0b8b334eb0df9d9b72ef2d8068aa435f9dce0e4dbacdf5b687 2013-08-22 14:22:06 ....A 124928 Virusshare.00086/P2P-Worm.Win32.Palevo.emwr-e560ebe4ec4c36978716bad4b014639e594e4da013eb94612e0cf19f3fa893b8 2013-08-22 12:00:12 ....A 44544 Virusshare.00086/P2P-Worm.Win32.Palevo.emwr-f1af7559f54318ae573c339e3ad1c3f30a54211c44595946ba90c8fbd8bfd269 2013-08-22 19:28:40 ....A 583928 Virusshare.00086/P2P-Worm.Win32.Palevo.euje-08548f8ce6576cb72a6fc9c793fa8d86b3948fbc02e572438a75fa4f25f1d35a 2013-08-22 18:16:06 ....A 154112 Virusshare.00086/P2P-Worm.Win32.Palevo.fuc-082718b3f660333f89238f654739071f528edef9ad0b02df3b19d9592a2c3348 2013-08-22 21:11:12 ....A 189952 Virusshare.00086/P2P-Worm.Win32.Palevo.fuc-21133d8e5206e992051c45e6b88415df5e36add17ec8df28f7357053dbe6c5f6 2013-08-22 17:43:56 ....A 237568 Virusshare.00086/P2P-Worm.Win32.Palevo.fuc-4bf8e10463016b4313ea4dda2bb08a83a20dd985e214f25c77addf5e7786f3e0 2013-08-22 20:59:52 ....A 187392 Virusshare.00086/P2P-Worm.Win32.Palevo.fuc-52289ba39038856c47f4683aef92ef6fdab08cda317d325573e29c5110637172 2013-08-22 20:21:08 ....A 84480 Virusshare.00086/P2P-Worm.Win32.Palevo.fuc-58153629bea7190e261cb2ad26860678c960012812bae2063295939f3bbcd2ae 2013-08-22 16:47:16 ....A 159744 Virusshare.00086/P2P-Worm.Win32.Palevo.fuc-b96bcb36d707b3a09af975cbcca2aabd2fdefdaea5d069eac4726be63e4f6731 2013-08-22 17:58:52 ....A 124416 Virusshare.00086/P2P-Worm.Win32.Palevo.fuc-f04259bc603cabaf42fb15d641126018082827d5a6535291157ff8a1d5087433 2013-08-22 14:10:04 ....A 302080 Virusshare.00086/P2P-Worm.Win32.Palevo.fuc-f99ce861996a48e2169f5d09fe629895d80a6d457a040e2dff4e2a54ac912234 2013-08-22 21:25:06 ....A 387584 Virusshare.00086/P2P-Worm.Win32.Palevo.fyoy-72cf5db4957d3f1446724eae1572de3728c5b93a1a628a711fa44e78331945e5 2013-08-22 20:05:58 ....A 167936 Virusshare.00086/P2P-Worm.Win32.Palevo.gen-3b40aac95fd98c44709f6ce19741c0c625b58137644bb681b7d172dbbcdf4cf3 2013-08-22 18:08:40 ....A 167936 Virusshare.00086/P2P-Worm.Win32.Palevo.gen-58d44b4da721d9c258daecd68c5400a4e81a78af3d8bcea081317979de077fec 2013-08-22 18:16:12 ....A 167424 Virusshare.00086/P2P-Worm.Win32.Palevo.gen-7efcf12afdd1f03d59c93261fd8c5f225a67927f361fe7d5116ca61c28b05b84 2013-08-22 20:47:28 ....A 165376 Virusshare.00086/P2P-Worm.Win32.Palevo.gen-c8737c863067203cfb9ad3162df2557e2d07869a7c958bbcb7f620989db33b5d 2013-08-22 11:10:48 ....A 166400 Virusshare.00086/P2P-Worm.Win32.Palevo.gen-d0bb9f27d8559c7479cee2bc23f25542939776187ab097d694865cde57d33bf1 2013-08-22 11:21:00 ....A 168448 Virusshare.00086/P2P-Worm.Win32.Palevo.gen-d1a04fa502d94d04be6db4d9ec0f137503ae5939b0971d97d38da20add0f173e 2013-08-22 13:09:24 ....A 167936 Virusshare.00086/P2P-Worm.Win32.Palevo.gen-eb1407abab42540ff69536a70e316c3a44a702028005cb522c891014d3dd68c7 2013-08-22 14:30:58 ....A 167936 Virusshare.00086/P2P-Worm.Win32.Palevo.gen-f743acb0730b7321f6a71b28a98221c73d0bbce4a26b29d0c433d94fc831f87f 2013-08-22 13:09:58 ....A 67749 Virusshare.00086/P2P-Worm.Win32.Palevo.hrgg-fa8f6801537a6f9d7abd4e2dde60b5f7c87b5cc7c3f29415fdf08a3b1d82babb 2013-08-22 18:59:06 ....A 286802 Virusshare.00086/P2P-Worm.Win32.Palevo.ibop-1808799ec8f193cf3e53e9895ea3cc78fd5850025df29b7a54cd885e800264f7 2013-08-22 21:49:16 ....A 262223 Virusshare.00086/P2P-Worm.Win32.Palevo.ibpz-3105c5c8d4e79a2f9853fb8b247b6530eba5ab1e7c42a649007cf2dceb262aee 2013-08-22 14:35:18 ....A 97007 Virusshare.00086/P2P-Worm.Win32.Palevo.icgp-f1da100b53b108a17f6c206aa20ba6890ae289ab097dc745464e4d07b72fa9a5 2013-08-22 21:41:48 ....A 69632 Virusshare.00086/P2P-Worm.Win32.Palevo.idwe-3895aeb6bb7b65a6d2db28c3454924fe6f12d76af7a9597ef52aaf9c6ae63b12 2013-08-22 19:35:42 ....A 90112 Virusshare.00086/P2P-Worm.Win32.Palevo.idwe-57934e5840801a7e1c584287d8f6e8c2fe263689dca8d5a898b809c332d272ac 2013-08-22 13:54:50 ....A 20572 Virusshare.00086/P2P-Worm.Win32.Palevo.iljz-1464461a2e499f9e5de3ee9d2038af3b56f048eb2ba635ccc19e9732a75a14cb 2013-08-22 14:03:24 ....A 20572 Virusshare.00086/P2P-Worm.Win32.Palevo.iljz-dcc6b813fb1c09c2f0ae00b9c1a476311edb568ff5d670c65a90836c340f7f14 2013-08-22 14:43:14 ....A 107520 Virusshare.00086/P2P-Worm.Win32.Palevo.ipn-d896183ebf3749d5295e741e422ccda85596f34800601f797da5406a8aa84737 2013-08-22 19:58:30 ....A 292864 Virusshare.00086/P2P-Worm.Win32.Palevo.jub-06e3d8857145c4dff214f30d3092e2ab417a6a095bcd7ba6c90c816eb212e18d 2013-08-22 21:35:46 ....A 204288 Virusshare.00086/P2P-Worm.Win32.Palevo.jub-1244754d095cafeee1bb1702318b52e911dd900b64da09c5b39d4931e74cc6b0 2013-08-22 18:48:00 ....A 107520 Virusshare.00086/P2P-Worm.Win32.Palevo.jub-58fd2a118977e0ed787aa2bf2747e6d244ffa44784e4d85a925d855e4a277f68 2013-08-22 21:15:36 ....A 136192 Virusshare.00086/P2P-Worm.Win32.Palevo.jub-60151dc1a85aafbf28837abda95a6eee3cc50fd1f68609a924ac5d6da7f75534 2013-08-22 19:32:16 ....A 183808 Virusshare.00086/P2P-Worm.Win32.Palevo.jub-7e313cf4983af7886fa0e91adb5e30d6271e77e3643faf3dfe3ca7f67ed225f8 2013-08-22 12:55:24 ....A 292864 Virusshare.00086/P2P-Worm.Win32.Palevo.jub-dfe99e4a0b238081571bd821783e3e50e7da1272af70518d786d5fff75694936 2013-08-22 16:53:40 ....A 143360 Virusshare.00086/P2P-Worm.Win32.Palevo.jub-f471d59cfcc433ce984bd7d42e048538c4f0a1c67a0df98305686275be94ce41 2013-08-22 18:56:14 ....A 116736 Virusshare.00086/P2P-Worm.Win32.Palevo.jvq-0756af58d90b9d11b29d3867b732ab268ddecfe94b7ff7460e0afa41df24cb13 2013-08-22 14:36:24 ....A 116224 Virusshare.00086/P2P-Worm.Win32.Palevo.jvq-30f4445bb55ca221e2e814a90cb4515184d24393668b3e6fd72552d45836d6f5 2013-08-22 17:38:26 ....A 116224 Virusshare.00086/P2P-Worm.Win32.Palevo.jvq-a303ff82fd665ff5c149fdf7ec759d6ccc7364af51a3360df747942a0509ef17 2013-08-22 14:11:28 ....A 118812 Virusshare.00086/P2P-Worm.Win32.Palevo.jvq-d53f02f0bfb0f26053d43ec1b6d0fa3dc49a385ef14a76f24f8629402b6b5262 2013-08-22 13:08:18 ....A 116738 Virusshare.00086/P2P-Worm.Win32.Palevo.jvq-f3fcd15f8cd730ecae42003519f59476282b4a0856df043e53cf5df1ac9e4b76 2013-08-22 14:12:54 ....A 107520 Virusshare.00086/P2P-Worm.Win32.Palevo.jwz-df1b03dd83f1a6241c614a3e1bc5f658314e129f81d18371e77f20f56fb1ba3c 2013-08-22 14:43:36 ....A 27137 Virusshare.00086/P2P-Worm.Win32.Palevo.kal-e2125b52b93c0f729540c7fd7146a6c0b00aaee2f0f13c0ea3f7b275aad99ddc 2013-08-22 11:16:56 ....A 139264 Virusshare.00086/P2P-Worm.Win32.Palevo.kbb-f9705aecfda64428c130e8d2fecfbf12bcae988b6b2d2d0ec6f3dfb8b7de4711 2013-08-22 14:18:54 ....A 139264 Virusshare.00086/P2P-Worm.Win32.Palevo.kbc-d8f85a236222ba84de37304e79cb45317161a743f7549a137b56c06a04466d07 2013-08-22 20:02:24 ....A 104448 Virusshare.00086/P2P-Worm.Win32.Palevo.kbi-3782f838ecbca9f3ed545569a07260cc84aa16e58849e923cba04e2a750e4759 2013-08-22 12:15:38 ....A 24304 Virusshare.00086/P2P-Worm.Win32.Palevo.kch-e125fca171b5c9cee81597167f54629f4b61317ce91e93e772c53221153efc9a 2013-08-22 18:37:16 ....A 138752 Virusshare.00086/P2P-Worm.Win32.Palevo.kdl-7dfdfd972169baace27bcc56f739f559c7197461d3ef1e375de4237ef9e9e2fc 2013-08-22 14:09:00 ....A 23552 Virusshare.00086/P2P-Worm.Win32.Palevo.kfc-ef421390786a0524b9a941f0be5371f3c19836d94d62a80800b896b4244e810c 2013-08-22 12:16:14 ....A 54784 Virusshare.00086/P2P-Worm.Win32.Palevo.lau-f405f410f647365f9152a5e03dbf6a639a6c1c8ff688f188eb428fce9ed1fd2e 2013-08-22 15:00:00 ....A 90255 Virusshare.00086/P2P-Worm.Win32.Palevo.npl-d75edf2b766a5e273175c47c4d3add9fafff5a4971790f8ce8217eda770c4658 2013-08-22 13:05:36 ....A 180400 Virusshare.00086/P2P-Worm.Win32.Palevo.viw-f00691eb681bac7898fcc72dd5c33384f7c9d52227cd516f402733e58aa9b984 2013-08-22 12:28:42 ....A 72452 Virusshare.00086/P2P-Worm.Win32.Palevo.ymc-e5d10d10de08c118b08f7e8ada2864a9ce417ad4319ad140925c4d7b91d1d143 2013-08-22 19:55:24 ....A 82908 Virusshare.00086/P2P-Worm.Win32.Picsys.c-4609e0b9a16a7a24dd784c2ff041ca7722f35f7752ac8a9ff0795245202b0d26 2013-08-22 19:13:14 ....A 78267 Virusshare.00086/P2P-Worm.Win32.Picsys.c-4766c574e122485059da0ffe0a8347b8de59d7577d0fa89697b8a2e9be3dab8f 2013-08-22 22:03:30 ....A 73458 Virusshare.00086/P2P-Worm.Win32.Picsys.c-521cee8b86943dd4476a57cc863b26d9b359487ff67bccbeeaae067807639db1 2013-08-22 21:55:04 ....A 86499 Virusshare.00086/P2P-Worm.Win32.Picsys.c-660c39b88ac37926e03a3ea0fe26aed5d3c2a121ebdc1a73798129c4397529fa 2013-08-22 21:40:50 ....A 79482 Virusshare.00086/P2P-Worm.Win32.Picsys.c-721479ad9a7e6d5c3283a5db8dd5c9cf026ec5cd647af06c7d9028a5102477db 2013-08-22 16:59:22 ....A 73945 Virusshare.00086/P2P-Worm.Win32.Picsys.c-9910a12d4503620286cdc518beb4d081782552555cbb2d17a3788dab7f84592b 2013-08-22 15:47:08 ....A 83945 Virusshare.00086/P2P-Worm.Win32.Picsys.c-e6550927a5b66f481e0e256880480c66a1c7a6f05dc317322232ae556431beab 2013-08-22 20:37:52 ....A 270336 Virusshare.00086/P2P-Worm.Win32.Polip.a-127e178e9705140d440f03611c24c232afff86bd0bff4187e46a7db87fc17e4c 2013-08-22 18:46:08 ....A 142336 Virusshare.00086/P2P-Worm.Win32.Polip.a-262a1b7be170dae962341b4adca464a39020fe3a88b2b8f3c17c02bf583f3f7f 2013-08-22 21:10:50 ....A 146944 Virusshare.00086/P2P-Worm.Win32.Polip.a-293f901fb0640e5a8cbe01fa794dd73b85b8c87429ec318ede679f91fc9fb96b 2013-08-22 21:46:08 ....A 100000 Virusshare.00086/P2P-Worm.Win32.Polip.a-30397cc35ac04911dad8e62ff41648d68ceef175d56f268cd02d1bc9c7317f0c 2013-08-22 21:11:02 ....A 143360 Virusshare.00086/P2P-Worm.Win32.Polip.a-316d1f69b72b806474971eb62821dea50d0ce0452651320fef7ab95c47786532 2013-08-22 13:37:44 ....A 542208 Virusshare.00086/P2P-Worm.Win32.Polip.a-32db65d40e46956a6de10a03f844c1f12f725aec1983cbccd71eb6e7e55fdef4 2013-08-22 22:04:54 ....A 103424 Virusshare.00086/P2P-Worm.Win32.Polip.a-401c5073a4dc663dfadc905405d2ecc1d0632d2bac9a338a46d65d2c09fd48a8 2013-08-22 17:29:10 ....A 98304 Virusshare.00086/P2P-Worm.Win32.Polip.a-620ff97a6cd600b90a1b78a6bff202eb25aea30b1618e7e7e3faae8dcd4860d2 2013-08-22 20:42:04 ....A 189440 Virusshare.00086/P2P-Worm.Win32.Polip.a-658969570ef94778cf70ddc39b5fa678dd3c468e9295c55d1a70053b09558620 2013-08-22 20:16:42 ....A 152576 Virusshare.00086/P2P-Worm.Win32.Polip.a-704da734c21c8f02dfb60c4523551fe3991bd0a3bcbb8b14a58f547ce06115e3 2013-08-22 17:55:24 ....A 141824 Virusshare.00086/P2P-Worm.Win32.Polip.a-a272a87c3b9508fee3f7bbe6adf85655c76c5ba6dd07330e2b2367b9f33de9f0 2013-08-22 10:56:56 ....A 139124 Virusshare.00086/P2P-Worm.Win32.Polip.a-fa884f2b9d6fe240c5c7aa614649ad444c15ab973f578765ecf5f91a553bfeec 2013-08-22 17:34:42 ....A 77312 Virusshare.00086/P2P-Worm.Win32.Polip.ag-b9d0f0e46803255efda97cdec3e2de66e362fec2d4511c6b1868576736efcc07 2013-08-22 17:15:30 ....A 77312 Virusshare.00086/P2P-Worm.Win32.Polip.ag-cca1fa1aeee191461f2e5cff5a90b5a3f2fa3c4465315ea27e95d0ed932e8450 2013-08-22 11:30:24 ....A 77824 Virusshare.00086/P2P-Worm.Win32.Shermnar-f866d9cf9c3654e368c3001c6ae3553fa279790304075ad44d11916c35b87c9e 2013-08-22 10:49:52 ....A 4096 Virusshare.00086/P2P-Worm.Win32.Small.d-e790a72f7cd284f4c9da05cae01ced399826f4ec7a17a9ef717056c79694a4a8 2013-08-22 17:34:02 ....A 7399091 Virusshare.00086/P2P-Worm.Win32.Small.p-19628bac94e81d1a4d0cd497fb83284368b172bfcf837dc9f0967761317c576a 2013-08-22 16:53:54 ....A 5828936 Virusshare.00086/P2P-Worm.Win32.Small.p-1bba0f808617c6b05f74343f5780b4f2c839b4c1052141457b5a9cfec895ecaf 2013-08-22 17:05:20 ....A 6025252 Virusshare.00086/P2P-Worm.Win32.Small.p-2064f85825220fa02217eb42b16bc981fe272dcc91cafb1be314004433ab085c 2013-08-22 21:08:46 ....A 1377849 Virusshare.00086/P2P-Worm.Win32.Small.p-3820bb85451f36f0da4de99eb5075c4011061f11efeb58a2cba77b94b56f817d 2013-08-22 20:27:56 ....A 227579 Virusshare.00086/P2P-Worm.Win32.Small.p-658774c6dce3826521a8f622819ab44520cf2d6bd8721ebf2f626418fc957ba9 2013-08-22 16:01:08 ....A 7002150 Virusshare.00086/P2P-Worm.Win32.Small.p-65e5d4ad7f12cfcb9d3a1dee5cf6e05e7e25c8151c5b461b9c6bbba2a70dfde1 2013-08-22 15:48:40 ....A 7863350 Virusshare.00086/P2P-Worm.Win32.Small.p-7472a5b0dde371997849f8d04ee462dd4f6b596e68a92cfedf0788b4b4bb55a5 2013-08-22 15:24:54 ....A 7688374 Virusshare.00086/P2P-Worm.Win32.Small.p-7652c26954fefee9f7e8cabeb278da15255a28da191ce1baa5eeff9e0d0daba5 2013-08-22 15:36:52 ....A 5617103 Virusshare.00086/P2P-Worm.Win32.Small.p-87d1f37daabb6114b46f4bc8f25557b992b0778fe7fb117f7ce874cf3f11be8a 2013-08-22 17:57:22 ....A 4856032 Virusshare.00086/P2P-Worm.Win32.Small.p-8dcd88768e15756941da24ae2350d5c0a192b850b42482986131a904bfb2c85d 2013-08-22 16:48:52 ....A 4725829 Virusshare.00086/P2P-Worm.Win32.Small.p-92b50a7d79c0bd36b1d2ebf04e8c05ab6de2fd0421e16f8dac671826676e0aef 2013-08-22 17:03:58 ....A 6573996 Virusshare.00086/P2P-Worm.Win32.Small.p-a9fedc20367954062c46984cd01c16afd66cb6b9ee404ae6a06e62cffddae85b 2013-08-22 15:36:58 ....A 7532803 Virusshare.00086/P2P-Worm.Win32.Small.p-c5e38897c5a4a9510cdd294f24ae4cdeb386d2b57679e63606d33d33fc6e7428 2013-08-22 17:44:44 ....A 7823876 Virusshare.00086/P2P-Worm.Win32.Small.p-d63b9a99d262d35de157bb25cec44fd324cff6ceb477c24f2eee5a73b03209c5 2013-08-22 17:11:44 ....A 7410411 Virusshare.00086/P2P-Worm.Win32.Small.p-de1bb16c268f39694d054b5e285ead895062479f8c9ab2481afa76bfe4825857 2013-08-22 17:57:30 ....A 7629421 Virusshare.00086/P2P-Worm.Win32.Small.p-fc2be942cd59d99a21b96b1086f635f2407763ca42170a80caefaca6869dbc8f 2013-08-22 18:19:18 ....A 100659 Virusshare.00086/P2P-Worm.Win32.SpyBot.gen-1b0bf0b4bb7589a993aaac3998b320466cc403f53003ffaa1fbcbcc44f1e84eb 2013-08-22 14:34:14 ....A 236544 Virusshare.00086/P2P-Worm.Win32.SpyBot.gen-40f27cc356a36a02d2236fbd32e48b83a7d4cddd9a47e0362b7d64de8805300b 2013-08-22 19:30:48 ....A 31776 Virusshare.00086/P2P-Worm.Win32.SpyBot.gen-55394a2e3a5059e4c60d9dcad2e6101df301c8103fea16c8bf761ccecbfa0bc0 2013-08-22 14:25:00 ....A 96051 Virusshare.00086/P2P-Worm.Win32.SpyBot.gen-dd675ee647101b21b1dde09a34fbec3cd732e333fab6468609abcb7a2e43ef3e 2013-08-22 12:25:34 ....A 363544 Virusshare.00086/P2P-Worm.Win32.SpyBot.qgm-ecc3c03dada998b269ef488e34439f3eb68329c898cfefc600dc8d0f128b665f 2013-08-22 19:46:28 ....A 41984 Virusshare.00086/P2P-Worm.Win32.SpyBot.qmg-4c49a3a7adc97075b56c7df38bd2279821289c32cce064c8e61a0b39c3194a52 2013-08-22 17:50:04 ....A 58081 Virusshare.00086/P2P-Worm.Win32.Sytro.j-02c25e9e893b26603c5fa54a0b31f0e49785a69d802f989bbb17bfefd28ae5d9 2013-08-22 18:11:08 ....A 58247 Virusshare.00086/P2P-Worm.Win32.Sytro.j-109b6a21d07207f6923a971a77b20ca236dbce397a518f4937c972b312333575 2013-08-22 19:14:42 ....A 58362 Virusshare.00086/P2P-Worm.Win32.Sytro.j-167ea324991f3d58964274c9b7de218d0b7639117584860f9efab6c9be7f9dde 2013-08-22 15:56:30 ....A 58942 Virusshare.00086/P2P-Worm.Win32.Sytro.j-16f67ccdbcace4fc34f7ff61f72cc7fb23f71b192e3a21108c6b437a6e1bd798 2013-08-22 18:36:12 ....A 59077 Virusshare.00086/P2P-Worm.Win32.Sytro.j-17cbeed5c0ef099fefe8af4fa81a8808727a7457055a9759439966cdc3df8c3e 2013-08-22 17:57:10 ....A 61925 Virusshare.00086/P2P-Worm.Win32.Sytro.j-1a25e15e6bdf4efff601d290d387e86c8b67b5dee8d8d059e511b4cf432c2d77 2013-08-22 19:18:58 ....A 57965 Virusshare.00086/P2P-Worm.Win32.Sytro.j-1a3f786e35f9203947e2ac336134781d8aad90d10c09e6b140d5c4eacb33c730 2013-08-22 19:14:56 ....A 58220 Virusshare.00086/P2P-Worm.Win32.Sytro.j-1b37a1ef1e1badcdf9a074461d0d2ecb9cc53bc77e23f00928a8c89267f0df1c 2013-08-22 18:22:02 ....A 59271 Virusshare.00086/P2P-Worm.Win32.Sytro.j-1c9017a0f2669b7674046e7b0ee612f796bed7ec5570bb58699f818ee4cb3351 2013-08-22 20:23:12 ....A 60016 Virusshare.00086/P2P-Worm.Win32.Sytro.j-20589ec8c2ceae23330dd01ecd63a18add144449520740ab86777299f65cd60f 2013-08-22 16:35:08 ....A 58296 Virusshare.00086/P2P-Worm.Win32.Sytro.j-219ed6644d3ea5db06b5dd16919307716b7c5ba3138b136d6051401f17f16ffb 2013-08-22 21:43:38 ....A 59815 Virusshare.00086/P2P-Worm.Win32.Sytro.j-2213ccda5ef2b882a87bfd5eaf1c2b3cde7e7c122169dac564d222527a43eac7 2013-08-22 21:18:46 ....A 59974 Virusshare.00086/P2P-Worm.Win32.Sytro.j-236c3a0e5a3d3fcfa2bee37ea63aabf43461eeb80bd5beb8268dcc86a77ad7d5 2013-08-22 18:44:20 ....A 59553 Virusshare.00086/P2P-Worm.Win32.Sytro.j-259b8e13e610539a146b98d298ac536f00ae087b5d46522ebcb7b9d52b566778 2013-08-22 17:26:42 ....A 57795 Virusshare.00086/P2P-Worm.Win32.Sytro.j-25d5c03fd04f7093696513232645bf9b42912e69d1d5c0d0edf452ba630e92dd 2013-08-22 16:53:08 ....A 59638 Virusshare.00086/P2P-Worm.Win32.Sytro.j-28f5ddbe72758aab7dd28f67a2e3758bb18699d64ae230cbe1aeb9bb4fa510fd 2013-08-22 16:41:54 ....A 57787 Virusshare.00086/P2P-Worm.Win32.Sytro.j-2b79aeb8b3c19cb78ec7048afedfd8888b656e898d12083de9f7961680a74e0d 2013-08-22 17:50:16 ....A 57854 Virusshare.00086/P2P-Worm.Win32.Sytro.j-2e028f3b967320f45c7d09c0feb52d114c31b9069db3700722407c97bba441b2 2013-08-22 17:39:52 ....A 58652 Virusshare.00086/P2P-Worm.Win32.Sytro.j-31f015fa6e17ae43d75c2c3359bc7c6432650dc3767efc73eb0968446fbe4fbe 2013-08-22 16:16:16 ....A 59274 Virusshare.00086/P2P-Worm.Win32.Sytro.j-33c48c2bbc4507807c78418a08fdef5ec3c4ad3c59700d922b0cf93325ad4fc4 2013-08-22 18:20:20 ....A 58521 Virusshare.00086/P2P-Worm.Win32.Sytro.j-3672799122f0bf7d4ee55cb922c90ddc2320781b0412b2fc0c35068f8e49741e 2013-08-22 20:19:08 ....A 59726 Virusshare.00086/P2P-Worm.Win32.Sytro.j-38604c8a9201a90e18abc3bb8524236750e6d1e4e926769a18160cd22e68ae42 2013-08-22 20:52:26 ....A 57385 Virusshare.00086/P2P-Worm.Win32.Sytro.j-386168ba60d044b256092e414134839625c8b949235c004a36a44b76d99b5b6f 2013-08-22 20:22:04 ....A 59444 Virusshare.00086/P2P-Worm.Win32.Sytro.j-387d6d7ca71165f588ecd7001be1f037f2c66141af364193e84e264b73dee6ac 2013-08-22 20:28:48 ....A 58458 Virusshare.00086/P2P-Worm.Win32.Sytro.j-390582727b354f01714db1fb41e06a11cdaca2f2fba38d4c7b44bfad8d858c5c 2013-08-22 20:25:26 ....A 59205 Virusshare.00086/P2P-Worm.Win32.Sytro.j-394149d90ffb87d27061200de848b44bbda1dafa6e884237b633f56fb601f91e 2013-08-22 18:13:04 ....A 58313 Virusshare.00086/P2P-Worm.Win32.Sytro.j-3c1d7dd6f8990891e4637ef1a93c0a7a8f7d68059583c4dc33cebc5bdfb0f5e8 2013-08-22 16:39:26 ....A 57813 Virusshare.00086/P2P-Worm.Win32.Sytro.j-3c5953660b3d22174bf29190abc49eb302b11e8931d6ef302d67c6cb21e46763 2013-08-22 20:22:40 ....A 58677 Virusshare.00086/P2P-Worm.Win32.Sytro.j-40848bfe9031daa1edb032a1da3fe8d48bf1c885a0bf4c2cf2b8b47edc859e56 2013-08-22 17:33:58 ....A 62260 Virusshare.00086/P2P-Worm.Win32.Sytro.j-419814063a5832822edec23e229d41f5e6113594576bb8c1bf78b563a6f60022 2013-08-22 17:08:42 ....A 58866 Virusshare.00086/P2P-Worm.Win32.Sytro.j-43397459b670b6224cb58dd811ddac3305acdef5e8157903dbf89d9c5a6e7af8 2013-08-22 15:43:40 ....A 58199 Virusshare.00086/P2P-Worm.Win32.Sytro.j-43487a5038460df08c93caebde57558db0546741485023381a78f7cb8312f0c5 2013-08-22 16:35:06 ....A 57875 Virusshare.00086/P2P-Worm.Win32.Sytro.j-438478649c4c6c8ca8d24540cb6ddfbb422633cc131ff88e242a6d958963d2ca 2013-08-22 16:06:38 ....A 58037 Virusshare.00086/P2P-Worm.Win32.Sytro.j-4475d8016d6724101f2a1575d3acd8e26c97a79ffa610b87f2e56953976c1c6f 2013-08-22 20:21:26 ....A 58520 Virusshare.00086/P2P-Worm.Win32.Sytro.j-483a8bc828b9f1f59db2c4a55eda1f2cf4bc3c1e1da2b169681a718db628141b 2013-08-22 18:13:04 ....A 58411 Virusshare.00086/P2P-Worm.Win32.Sytro.j-4843391d45574ff7d2850773f816982cdf6047292a496a3bc427e771e3e0ed0c 2013-08-22 16:26:56 ....A 57859 Virusshare.00086/P2P-Worm.Win32.Sytro.j-498abee85ef9484b004bc7b55ed569a19a58f52a3e1c810254a60561b9ef556a 2013-08-22 17:32:00 ....A 57991 Virusshare.00086/P2P-Worm.Win32.Sytro.j-49ccc4853711dff6ca47e65e749ef657bdb65d29d684bf9eed1b8ea8a4eb2936 2013-08-22 21:04:56 ....A 59020 Virusshare.00086/P2P-Worm.Win32.Sytro.j-4b6161653de72359b83827b1d5215d52820fc97b00833a6a5611c681c7d20875 2013-08-22 17:01:38 ....A 58442 Virusshare.00086/P2P-Worm.Win32.Sytro.j-4c527ba590fb1dea343f81798b5e561e52b3a7cb46aaf3979eb46547400b732e 2013-08-22 20:50:50 ....A 57788 Virusshare.00086/P2P-Worm.Win32.Sytro.j-5059e2b202be235dc53f77128976e78877cd5187d3fa8dc0f0496786a64c8eb3 2013-08-22 16:39:20 ....A 58007 Virusshare.00086/P2P-Worm.Win32.Sytro.j-51bf17faec49be867162a093ab87280f7889e510d4cb65564629d1c68c0c6247 2013-08-22 20:25:18 ....A 60937 Virusshare.00086/P2P-Worm.Win32.Sytro.j-52168fffc1c95eb78a6752c3214ed79e81f370e61b2c1fde0eb10595cd25ab1a 2013-08-22 17:08:40 ....A 58186 Virusshare.00086/P2P-Worm.Win32.Sytro.j-57307d084a079882849811143cfe0cc8254b8a763725e484a3d8ab217065dc1f 2013-08-22 16:00:26 ....A 58116 Virusshare.00086/P2P-Worm.Win32.Sytro.j-5ca3d3151a01c50fb9bd621f048d92a923864c80027ccc0b210d1040303723ef 2013-08-22 20:36:08 ....A 57696 Virusshare.00086/P2P-Worm.Win32.Sytro.j-607439588c475b7997f33a98e8a7b6f26aff32201e56d490e2bef93cf8b9ffba 2013-08-22 17:22:40 ....A 58795 Virusshare.00086/P2P-Worm.Win32.Sytro.j-62cb9118e06913d6cb00c31cca5fe29291f6d525910371f43badc121f2f54c85 2013-08-22 15:26:06 ....A 60583 Virusshare.00086/P2P-Worm.Win32.Sytro.j-64c339c4f6bab4e5ac9fe816ea65a510e9c1a4abeb7829d7672aacd80573befd 2013-08-22 21:16:56 ....A 58610 Virusshare.00086/P2P-Worm.Win32.Sytro.j-653eff39041913616dad654c47466c6944fb1d2fc83ff6e9dd9836d61852c8d3 2013-08-22 16:55:40 ....A 59390 Virusshare.00086/P2P-Worm.Win32.Sytro.j-65cd179c4c01512d202a3f7fe8e3b63fbaf44475b30f304fd1aa0e3dd6f600b5 2013-08-22 22:05:20 ....A 58449 Virusshare.00086/P2P-Worm.Win32.Sytro.j-660a012364fe6c7f5fa4f68efa1a8c75de9936f3ea0610fe4883755a66142bc2 2013-08-22 21:47:18 ....A 57386 Virusshare.00086/P2P-Worm.Win32.Sytro.j-665b4771a62e766b5dd53f1a3be5251e8bdb633a56364344b0f1057849818c20 2013-08-22 17:00:56 ....A 58421 Virusshare.00086/P2P-Worm.Win32.Sytro.j-686bb18cb5945b66ac6f9ce6b919fa8997592630d4d823afb8575852564e574e 2013-08-22 17:27:54 ....A 59091 Virusshare.00086/P2P-Worm.Win32.Sytro.j-69db930662db117722e41015bd84cd3baef810c0ec196d8b63a64f33a838167d 2013-08-22 15:32:38 ....A 59549 Virusshare.00086/P2P-Worm.Win32.Sytro.j-6a1da1b43cbb4e921cc3f91620268f9e5a4e2fb04f61620436ac2239aed2d1d9 2013-08-22 17:08:08 ....A 58008 Virusshare.00086/P2P-Worm.Win32.Sytro.j-6a94a78c99cf1295e9eb7afaa81223c4778a43a0bf3aa727d477e257be8f32b2 2013-08-22 18:00:26 ....A 59077 Virusshare.00086/P2P-Worm.Win32.Sytro.j-6b485feb6538c87bc748089d2c3b8599663948f24491fd70756fd0f9f40cb643 2013-08-22 21:15:28 ....A 58339 Virusshare.00086/P2P-Worm.Win32.Sytro.j-71213c6af7e91d90667c8fc6768e603bbf3c26af72c0fc954dbfb559748c0b68 2013-08-22 21:18:50 ....A 58809 Virusshare.00086/P2P-Worm.Win32.Sytro.j-717f4aad93f0b9e8ced8318ecd184ae6082827cddd3df66f5a8e61a2a8a0993c 2013-08-22 21:13:12 ....A 58883 Virusshare.00086/P2P-Worm.Win32.Sytro.j-724c4fcf3e030b40766bbf7b28d90dd5ba46395c88dcfede2c1f54713db619ba 2013-08-22 16:35:12 ....A 59578 Virusshare.00086/P2P-Worm.Win32.Sytro.j-765d95bcfd8fff4963916a5689aa79e972d345fff48c9a1104a78bbd971aa81b 2013-08-22 16:46:52 ....A 57440 Virusshare.00086/P2P-Worm.Win32.Sytro.j-7862b22a6a5a6968594e9357002fc29469e8a2fc2879ace4abfb3c40acde9f93 2013-08-22 17:50:00 ....A 58725 Virusshare.00086/P2P-Worm.Win32.Sytro.j-79abb843c5114226d4122572080300b5848121bd1a5785e17c3c21020851abba 2013-08-22 17:00:48 ....A 58579 Virusshare.00086/P2P-Worm.Win32.Sytro.j-7a0be6f22f165373dc908815b3616d9e317822980658cc3ce774d1fd3b513283 2013-08-22 16:55:42 ....A 58093 Virusshare.00086/P2P-Worm.Win32.Sytro.j-7a70e1ed4f38fc0deddc72a5713a5d28da96a09f2f7ca426b32f5bd07819196c 2013-08-22 17:39:44 ....A 59152 Virusshare.00086/P2P-Worm.Win32.Sytro.j-7da26c56d97353b292326bcde2bdeb251472ddc190f6b59b4dfa84ebc5600393 2013-08-22 17:28:08 ....A 58257 Virusshare.00086/P2P-Worm.Win32.Sytro.j-81bdf9500360454e06860a61ad1b1097738886ed823d7b7266d9a971617d3981 2013-08-22 17:40:12 ....A 58810 Virusshare.00086/P2P-Worm.Win32.Sytro.j-82349291446a07d1bf303e9506bb5570005bde6a9f5e2c17abf830beb7aec0d1 2013-08-22 17:57:18 ....A 58357 Virusshare.00086/P2P-Worm.Win32.Sytro.j-82ebdfd12228565fad34890caf35e0936b40ab4ce751b1a361ebc01f675f63c4 2013-08-22 17:50:22 ....A 58156 Virusshare.00086/P2P-Worm.Win32.Sytro.j-87518d2bb7c4180ec7eba5e5bc1de5488bac4553ad4e5c0bbf52bc06b8949c2c 2013-08-22 17:08:40 ....A 59812 Virusshare.00086/P2P-Worm.Win32.Sytro.j-8a80e7170ddf67d1a78e68ec42daced920ca255d1b0cc480f0279de301450a6f 2013-08-22 16:34:58 ....A 58278 Virusshare.00086/P2P-Worm.Win32.Sytro.j-8bb340295df48a233afb2c8f8387206b2b612d30779e98056e69db21ba1bbd7d 2013-08-22 16:25:48 ....A 57654 Virusshare.00086/P2P-Worm.Win32.Sytro.j-9182dca7b4a9d260aa89f71daa9d50389243e8c2eda6be21bfbee6966ecf8636 2013-08-22 20:09:14 ....A 58050 Virusshare.00086/P2P-Worm.Win32.Sytro.j-938af71fdb8bcb9da254fdb70168e7cb05453fa30fe0b8f65bc3bcd75c1b6e1f 2013-08-22 19:17:04 ....A 60842 Virusshare.00086/P2P-Worm.Win32.Sytro.j-97fc4b9b1e473ec691093aaed944ae1a132373eb0d7cf1f152acd05a01b05989 2013-08-22 16:15:56 ....A 58046 Virusshare.00086/P2P-Worm.Win32.Sytro.j-99e40a6a16c534a99a37d863850ed482c3414e659f62a6b6c5d9291e9bbc7923 2013-08-22 16:16:40 ....A 57877 Virusshare.00086/P2P-Worm.Win32.Sytro.j-9a8ef4fa2d0eb9215d4af489919c95d5f82515f64caac22e0d852a2eeaf3bbd6 2013-08-22 15:56:14 ....A 58593 Virusshare.00086/P2P-Worm.Win32.Sytro.j-9b2ffb09a49e8730b98f18ac5e35c3cc9b0bf71d20dd71f636e6e49d4a9e27f0 2013-08-22 16:55:26 ....A 57723 Virusshare.00086/P2P-Worm.Win32.Sytro.j-9c6f52ce0b6b5c20c8fa740d888fe27d70919df1823f2a47bd41047e1b33df07 2013-08-22 17:37:36 ....A 58699 Virusshare.00086/P2P-Worm.Win32.Sytro.j-9ddd9dde43bfec4bf279da0e57140c236419fa3e7bbc381c1f5b359d5f9a3515 2013-08-22 16:41:52 ....A 58981 Virusshare.00086/P2P-Worm.Win32.Sytro.j-9e65186fbcfc92aa22d82cc57b437a0aae6b5a156e51a4e2166ffe66d42a0887 2013-08-22 16:35:10 ....A 58265 Virusshare.00086/P2P-Worm.Win32.Sytro.j-a2ab10015f107119cd5262dd7d573b80bdd238e57fe8b562cac118f422f95717 2013-08-22 17:17:04 ....A 59400 Virusshare.00086/P2P-Worm.Win32.Sytro.j-a5adc9905c7e5238e29bd839195ffdd80162733edfb8a4aab2ae91d08b189844 2013-08-22 16:45:14 ....A 61188 Virusshare.00086/P2P-Worm.Win32.Sytro.j-acf4773ddc397a953f3ab2e7136fde686463c2d5ae3ae352fca48bfe56e197b8 2013-08-22 17:39:08 ....A 59399 Virusshare.00086/P2P-Worm.Win32.Sytro.j-adbcbb0480d67a4b015a1a5377604601516aedeca130bc7f9f46390b8cc3f1cb 2013-08-22 16:46:50 ....A 59540 Virusshare.00086/P2P-Worm.Win32.Sytro.j-added7300e27f9e1daa0839d4104fbfbf7a6cc9f3b7119837e7e7db788716063 2013-08-22 17:08:12 ....A 57958 Virusshare.00086/P2P-Worm.Win32.Sytro.j-ae511f2e93ca2d2bb7d9cb3eafcba12a0e63786e69666dfba8da2634adef567b 2013-08-22 16:38:58 ....A 59852 Virusshare.00086/P2P-Worm.Win32.Sytro.j-b025338d431cb6c7736cf8795f2dcf9170e906f2c086dccd285d08869e3616b1 2013-08-22 15:56:46 ....A 58463 Virusshare.00086/P2P-Worm.Win32.Sytro.j-b0bbf33b665dba0b625c5e3b5dcc7fbd1e22c2fa7ce16236eb4ee9911e6b5262 2013-08-22 18:45:38 ....A 60982 Virusshare.00086/P2P-Worm.Win32.Sytro.j-b2bdc998e66cf2284e3c4e7c1cb692dc29ca3851c3bce568c3212987be9d4bdf 2013-08-22 16:00:24 ....A 59886 Virusshare.00086/P2P-Worm.Win32.Sytro.j-b3161e00bc500f52584d53af4bd77c29cf240f10206393810360ef4fcd3e7751 2013-08-22 16:57:20 ....A 59362 Virusshare.00086/P2P-Worm.Win32.Sytro.j-b8ac63f1d2d61fc90db9d0426103e15ef2e3fb2a26490f5981ea6b49aeffdfd7 2013-08-22 17:39:54 ....A 57969 Virusshare.00086/P2P-Worm.Win32.Sytro.j-bc9dfac88860b5b33761848438c8bcbe8ed1ca29f5a2d2ce80865edf11c1f09d 2013-08-22 16:25:14 ....A 58509 Virusshare.00086/P2P-Worm.Win32.Sytro.j-be437cda0757b2cde2690feb42ae703c529016ffbc9175adaa95353dd22e7396 2013-08-22 16:06:16 ....A 59594 Virusshare.00086/P2P-Worm.Win32.Sytro.j-bee5a6c1dfaa79f3c3bed6ddad4d55ad809dc681c0a009accc2e6584c62a4f8c 2013-08-22 16:19:54 ....A 61747 Virusshare.00086/P2P-Worm.Win32.Sytro.j-c395ff4aecea5196aeb5fcca8ac4c552aa9573063cfc020b002e3896ab1bb3a6 2013-08-22 17:39:24 ....A 57852 Virusshare.00086/P2P-Worm.Win32.Sytro.j-c7c6a10e656db5737d66a1ae2a5f4f7ad9b8dc4637913f8406cf2a6fe529f66f 2013-08-22 17:51:40 ....A 58315 Virusshare.00086/P2P-Worm.Win32.Sytro.j-ca9e08dd7d794b1c51ea9cdf6db5ec846ae2e9c91f931448717c6a6fe3606e4a 2013-08-22 17:16:38 ....A 57882 Virusshare.00086/P2P-Worm.Win32.Sytro.j-ceb9030f6ece154851a8a9807668961fd2f0e199e72ea9083b8dc0734db519c6 2013-08-22 16:26:18 ....A 58561 Virusshare.00086/P2P-Worm.Win32.Sytro.j-d0c4282633bbe7e0d62036c7e96e9fb72bdd0f2674facc48ce3cb0abd82b8f54 2013-08-22 17:55:24 ....A 58022 Virusshare.00086/P2P-Worm.Win32.Sytro.j-d6310346ec1eb9b8fa4f889e3af463d81b61b67c7f573cbdaada066e31179350 2013-08-22 16:55:52 ....A 57858 Virusshare.00086/P2P-Worm.Win32.Sytro.j-dd5bcd1754157f5f5b34d41f72a01c95b9f316f22647b751da5a792fdd1e9814 2013-08-22 16:58:10 ....A 59603 Virusshare.00086/P2P-Worm.Win32.Sytro.j-df8125fe2059696ffc917edab93cbbd48c739563187b7264cfe12de573a17499 2013-08-22 17:01:38 ....A 58165 Virusshare.00086/P2P-Worm.Win32.Sytro.j-e2c619a5549c1eaa7902915255f4fa8181242c130a3349bcb399ea29e4407018 2013-08-22 17:39:10 ....A 58467 Virusshare.00086/P2P-Worm.Win32.Sytro.j-ea2e28f22978afea5a148e1f9e5424cb9a1f417e55f4dd8f53f15a80999c3695 2013-08-22 16:38:26 ....A 58846 Virusshare.00086/P2P-Worm.Win32.Sytro.j-eb2ee6f6f887077e2aa1ae9198ab4920ddcaca4d6eabdb3a0e7e87e7f2eb93eb 2013-08-22 16:39:30 ....A 59059 Virusshare.00086/P2P-Worm.Win32.Sytro.j-eee126a63105cda5520de3481c8207a531424c34512563c8b39a027ae1af5ad9 2013-08-22 16:10:18 ....A 58910 Virusshare.00086/P2P-Worm.Win32.Sytro.j-f832d3d11a56bbbe9f9357aacb7b5707d19d9211671da1f19b6036dd466b4026 2013-08-22 21:26:50 ....A 196339 Virusshare.00086/P2P-Worm.Win32.Sytro.vhu-518bf80d254d784d74c2dc6a98eeb62e2aacd842e8404b2ddb3e4f64b714ff1c 2013-08-22 20:00:44 ....A 198045 Virusshare.00086/P2P-Worm.Win32.Sytro.vhu-683b4ffb085d7f60288fdbfee979fc2742ee2ff73acde8f1d1d377337e56b31e 2013-08-22 18:10:08 ....A 118500 Virusshare.00086/P2P-Worm.Win32.Tanked.14-3d0ff1b92f8be294f5a4389b700b85ae8b62117f417915c32fdbedb26b439c82 2013-08-22 11:03:22 ....A 42260 Virusshare.00086/P2P-Worm.Win32.Tibick-fd9513e3046e9f84fe177c1b0418df1ca02d88c0e451de12a0844ce1a4610741 2013-08-22 12:03:48 ....A 36141 Virusshare.00086/P2P-Worm.Win32.Tibick.d-fe329c8e83e21f75f75c949666dd2fee18f8cf6900af7d987763383e068a0daf 2013-08-22 14:06:32 ....A 14671 Virusshare.00086/P2P-Worm.Win32.Tibick.f-f55513aa2c7e2f774776e13632818a6f5dae388a70eac2028d5ec59727e072cb 2013-08-22 15:04:24 ....A 57075 Virusshare.00086/P2P-Worm.Win32.VB.cm-ff3749e0e62dbd2db285c3eb8db65115691b90014caaefbbbe38dbd568a46716 2013-08-22 14:08:24 ....A 258048 Virusshare.00086/P2P-Worm.Win32.VB.dy-fb1a81e672a27946d222d0ac91100547a4a53176179a714ffc2c873ac6bbf06a 2013-08-22 14:06:00 ....A 255004 Virusshare.00086/P2P-Worm.Win32.VB.dz-fa7f560c3c05185f3dcdd0dbba42a7700fce197cb1f361e2796132fca93e4f09 2013-08-22 11:00:20 ....A 379373 Virusshare.00086/P2P-Worm.Win32.VB.py-f99d4dd20c6ec6dcc2224ead4beac9e58a7a4f3257f31d8dd3ef001793fdb51a 2013-08-22 19:33:18 ....A 520192 Virusshare.00086/P2P-Worm.Win32.WBNA.dq-45281ce9e56c10d01302e72bb6205835845096f29e2a801e65e2eb66e2fde3d7 2013-08-22 20:40:46 ....A 520192 Virusshare.00086/P2P-Worm.Win32.WBNA.dq-664d917eea08cbf7632bd5b9c8b8488c82d5d8285ffc326ec3d42d4dc654427d 2013-08-22 10:43:10 ....A 26993 Virusshare.00086/P2P-Worm.Win32.WBNA.i-25e498a2b5154fa9a2057313ff7bc3def17649415c49f298b1f90c1df6c779d9 2013-08-22 18:07:12 ....A 23889 Virusshare.00086/P2P-Worm.Win32.WBNA.v-473c92810a01bc4da05893af83630345a7f8cd1117e3a02c8b3200951e068bee 2013-08-22 11:45:10 ....A 32887 Virusshare.00086/P2P-Worm.Win32.WBNA.x-4094b5429dfb5758e3196d1a0b88ff538ffa51fe50f3d25ab1c9f358d999485f 2013-08-22 11:58:24 ....A 26043 Virusshare.00086/Packed.JS.Agent.n-14c42b8c94f95e41cf3b062bcb2068decac33f0fa5d0b00f76fd268242a3314e 2013-08-22 18:27:52 ....A 352100 Virusshare.00086/Packed.JS.XMLPack.f-6d3bd758bb1702a5e601cc1fb505e50e96ff903e91d86c8db387d1e5eb470f24 2013-08-22 14:28:20 ....A 786687 Virusshare.00086/Packed.MSIL.MSILPack.a-56198f732bb9ea8792e3d2debfb846a28d9a2ae2b04201ee7bd3b8790b40995c 2013-08-22 19:43:10 ....A 131326 Virusshare.00086/Packed.MSIL.MSILPack.a-5a37c1faf2adfd3e40e0a31935304213740ba7b14707feff084260d0bccb6477 2013-08-22 14:46:52 ....A 189351 Virusshare.00086/Packed.MSIL.MSILPack.a-e765fcb1d6b99b74c08c6a0d67a38a355992400e0d655c05f16046ce6fa96245 2013-08-22 14:36:36 ....A 794144 Virusshare.00086/Packed.MSIL.MSILPack.a-fb758f38a751ec5a77bc042dbfe79e120d9c913656c87160c228aaf1c049f17a 2013-08-22 19:38:16 ....A 72671 Virusshare.00086/Packed.Multi.MultiPacked.gen-0aa82fddea13f4008087e142d9fccf9cb3890763af5da82ae74b0684397e13be 2013-08-22 14:27:04 ....A 351744 Virusshare.00086/Packed.Multi.MultiPacked.gen-136e9dc1829139180f25cc3af5467747b2751d5b99f289b3b3f71eb7a3e012b4 2013-08-22 18:58:48 ....A 43008 Virusshare.00086/Packed.Multi.MultiPacked.gen-2693825217efe25d152e429936371056288bf896a0067a5edbccc6a17ffec421 2013-08-22 18:26:46 ....A 169472 Virusshare.00086/Packed.Multi.MultiPacked.gen-2ef7e7621ed131079e23b42ec3c516e2e0f79b7ea2784352afe555c85b20a1bb 2013-08-22 18:04:20 ....A 215992 Virusshare.00086/Packed.Multi.MultiPacked.gen-374389dbb43e944641a06e67b36d51d39508ddee778f6471fa272b859c7534d6 2013-08-22 20:01:56 ....A 281926 Virusshare.00086/Packed.Multi.MultiPacked.gen-3744ea10a9d9d13769ca5ddd6dac6b414db45ff8dafbf0cddcf2116dd63d1256 2013-08-22 19:20:40 ....A 49593 Virusshare.00086/Packed.Multi.MultiPacked.gen-4d3ef20250399952b144d05a6c3bf04f9c6f0d556c6f49c898a38950c23763a8 2013-08-22 18:36:12 ....A 1009627 Virusshare.00086/Packed.Multi.MultiPacked.gen-4eb1976718646a647a170c9e2c34f70f014436987e2977cf59428ac8e557f7ad 2013-08-22 11:21:26 ....A 311016 Virusshare.00086/Packed.Multi.MultiPacked.gen-51630a0adeebe7a6cb8afeeb4d58d1a46d10611b91010b1b6a2dea471d145104 2013-08-22 12:22:44 ....A 327680 Virusshare.00086/Packed.Multi.MultiPacked.gen-51c1e68eb82224f445ce2819af3c2042df3e2bd087b68cd93bae9aa83e82c776 2013-08-22 18:47:14 ....A 16552 Virusshare.00086/Packed.Multi.MultiPacked.gen-5793f57d944706d8330415eeb1b3144f14cf7bdd95464480586993596984ff0e 2013-08-22 19:35:14 ....A 265329 Virusshare.00086/Packed.Multi.MultiPacked.gen-6c094da33bed7678a7f9eeadc48a3a0ac9bf4bf76c60e3cfda6fbd074c394ebe 2013-08-22 12:22:42 ....A 809257 Virusshare.00086/Packed.Multi.MultiPacked.gen-d73d2655fd8211097cdc59616ead32ab99dfd2ee669eebb9a3b9d71978caf9c3 2013-08-22 14:01:14 ....A 906752 Virusshare.00086/Packed.Multi.MultiPacked.gen-e31a9b66ef0ccfb255f0ef9891b43178287d94fb15f275b02e1baaea23ccd278 2013-08-22 18:36:36 ....A 5852000 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-08667319ac91a113788e6c2c6f8f7101872bb2233a41ec617867a14aff8dc248 2013-08-22 20:57:00 ....A 80384 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-0d53e5cd07c1c9506f15fc7c988f3d735a035803ef8a054cbee0f2cb4a49f906 2013-08-22 15:49:10 ....A 34304 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-197b0d3361e70e8e449aef71a5d746a96310c7e72cb452e39e650494af17c776 2013-08-22 18:39:06 ....A 371712 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-1b4459dd5d608db8d975063ea5cde5631ae107dd1b9be98e5b0bba5d3f9e64c0 2013-08-22 18:23:36 ....A 353824 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-1ce5cc6261255d66e2b5c8bb81eb81f32a393a90ff238d4541787e52a89c6296 2013-08-22 20:13:24 ....A 746528 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-1e19db55a65e25ad49293958235fd8173e20d62e2b32df7fc3c4952c778f7dfe 2013-08-22 10:53:24 ....A 533112 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-23395f72a8aeed44bbe058ad9ae600ecab468556a53a6404365845b040ea65f1 2013-08-22 18:08:22 ....A 326106 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-2e25a89c6c0ef2cfc57354a4a349d0d30b263b901bd4453e86e7b2a8bc719fc2 2013-08-22 19:30:04 ....A 29696 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-3a90e8d875ee2aa9f2f522ad2538a60f4f7b4f066d688e5732d6973815d6ef5c 2013-08-22 21:11:00 ....A 8192 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-5779ef32ac40f651d229fb87b1ba7f00b888950175dad655760e7ef87e3aefea 2013-08-22 19:58:28 ....A 48185 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-5840535e911f71bc959b9c5dfe345e4b40891f870546ee6cf8f92d3cfbbce346 2013-08-22 19:02:58 ....A 6099436 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-6dd2bb5753af2715b0d2276ab692c21aa14694772c51ba1f45c82e4f6fb78654 2013-08-22 20:05:34 ....A 48284 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-708aee343d9e9b884c26e70a86a016b85e53161b711035f84043c90325c55254 2013-08-22 12:57:30 ....A 3584 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-7117bb7b6a2cd211b48790564d087ed7ad195d1074f170cdeb7d208ac09d7d2a 2013-08-22 12:30:36 ....A 27648 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-76034b8aebf1a919e5eddd54eda34e4ed1f352136038c0a751cdd11a97025da5 2013-08-22 15:43:36 ....A 733696 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-a4aea89de75d1c3bf1cc8b0a6ef3bce45a8db44ca3dd7976c16953025f395a61 2013-08-22 15:56:00 ....A 153740 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-c1cf8b5cf831f7821fa610d20d607d4caea3dff559ccf767280f29b9de826594 2013-08-22 17:17:26 ....A 42824 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-e45fbd0954dbebaad7318d7048242b3336042f8c0e2112f475ddaba8d0f0c607 2013-08-22 16:39:42 ....A 96955 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-e9e49ddbc65614cb43ceca292bd432b7c0930bb35c52e93cde3e35450781293f 2013-08-22 13:27:36 ....A 44947 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-f811591bcfaa8fe8d44cd2b89960f9ce45fe657d0879610aa51f1e2987dc7387 2013-08-22 15:18:08 ....A 496515 Virusshare.00086/Packed.Multi.SuspiciousPacker.gen-fe4e322614e7adca3cda48fa8ee086e3f2712d9b736af8ea10b8193c43948a2c 2013-08-22 13:18:32 ....A 146877 Virusshare.00086/Packed.Win32.Agent.c-fdbaee39736132a67d9a56cebbe2086f43a1633b9d7dabdd35510594df3159a1 2013-08-22 13:30:44 ....A 103424 Virusshare.00086/Packed.Win32.Agent.d-f666abf665679a337bc51d51abb4965a1dc1c7da8acb9da9d5487dd2265f2627 2013-08-22 16:03:46 ....A 1790464 Virusshare.00086/Packed.Win32.Agent.g-34df357dc973713685efbd7cc8c33c46f080d680285491d64ae9b74a6e8b53a8 2013-08-22 19:57:50 ....A 997376 Virusshare.00086/Packed.Win32.Agent.g-3c3c46170273042d3bdfdce121df2e66abfd950e78d2bcb45e85f3a4f234ed05 2013-08-22 20:13:40 ....A 214016 Virusshare.00086/Packed.Win32.Agent.g-3c8fbac1a93f2b986308a639c0c49c324d3fa1ea46d663f9d2c2b863f1710107 2013-08-22 14:48:10 ....A 1318912 Virusshare.00086/Packed.Win32.Agent.g-413371dbb0ebb400e1ee14d61d4c482ee784b57df2b136bcc95c80130a2214f7 2013-08-22 21:57:54 ....A 1622528 Virusshare.00086/Packed.Win32.Agent.g-6702b40e8e9b79c330e26f5479b840696eb7a6c1c143a41f98c8c337d0d3191b 2013-08-22 19:32:12 ....A 1101824 Virusshare.00086/Packed.Win32.Agent.g-6bd84e844ff1dfbadb967f010fbadd6deae1daafb07d45914062875ddaf6b902 2013-08-22 20:20:30 ....A 189696 Virusshare.00086/Packed.Win32.BadCrypt.a-385271818226bbab681908d52d2b1f53ec797fabefb8018ee48deda38a189bfa 2013-08-22 10:52:04 ....A 1085997 Virusshare.00086/Packed.Win32.Black.a-03d5b742830a5b28e02625d8cac7690555128ce113d572e30c2a984d996d6674 2013-08-22 19:19:00 ....A 2311136 Virusshare.00086/Packed.Win32.Black.a-0781eb45756482dfd6006c34b08af700fd693e661882ca9d4fceb6f32694d3fa 2013-08-22 18:07:02 ....A 1308672 Virusshare.00086/Packed.Win32.Black.a-07a640725e1e5491cf442c28d4a4d9e7c17157694dbb1f8d160dae5116a56091 2013-08-22 19:36:36 ....A 477340 Virusshare.00086/Packed.Win32.Black.a-0caa6c3c72300f545a73db6451fbb0bea944ac3b54ada4cfd5991343cb9729c7 2013-08-22 19:54:10 ....A 514989 Virusshare.00086/Packed.Win32.Black.a-0d10a6df5731997e6d78c4249be2afff80e5bdee510fca5bc4e79a5607596efd 2013-08-22 13:52:34 ....A 433900 Virusshare.00086/Packed.Win32.Black.a-11c81cf46ccd614d27762beb40d8ace59cb57093e18c6e6d9c52b5132dfc8d24 2013-08-22 20:23:28 ....A 1327616 Virusshare.00086/Packed.Win32.Black.a-1334f75fe123527c9372308f4e17dbbb220dfe173433231f6ec51e31d1dde0b1 2013-08-22 14:57:58 ....A 1272644 Virusshare.00086/Packed.Win32.Black.a-153d13bde77aa04abe4aefdfbb683e681a53ecdd0d9a4ec27da7056c80be5f73 2013-08-22 19:47:02 ....A 531993 Virusshare.00086/Packed.Win32.Black.a-1a13394b2e8185cb9f07e43d392bd87a92790c971fb659982bdb13d1ed984cf4 2013-08-22 18:12:16 ....A 2775040 Virusshare.00086/Packed.Win32.Black.a-1aae2c7a43771985784ad61777500b6ea45f59133812aa8bca89d8ed73a64971 2013-08-22 20:01:14 ....A 459776 Virusshare.00086/Packed.Win32.Black.a-1d37c02bd52f9ed349c2e844350fa395e18d91b196a3ac55343df683351648f7 2013-08-22 19:48:50 ....A 387813 Virusshare.00086/Packed.Win32.Black.a-1db7ec8f7e629b4f13ef20afc8fd2861a1412cb30dcea75a3850bc93dfcade8e 2013-08-22 19:20:20 ....A 477340 Virusshare.00086/Packed.Win32.Black.a-1f85483936dd1e1815bcc61de4aa47028c8ef17466d1615e8d4b433a9f9beff5 2013-08-22 17:36:50 ....A 545890 Virusshare.00086/Packed.Win32.Black.a-1fa915e79c6731f21d7dd9e6f9b29b91403126755fecf40b1630213b22223de7 2013-08-22 21:45:56 ....A 1379857 Virusshare.00086/Packed.Win32.Black.a-213fc67914b563ec68de9405f3ae827b1b395d99eeb3cc3ae1ba11f689fd8dcb 2013-08-22 21:34:12 ....A 1540151 Virusshare.00086/Packed.Win32.Black.a-2188a408e53fb19e7cfecd2915d52e9db33fa4e2bf0c2d3fa3611fc5fbc9acdc 2013-08-22 12:41:18 ....A 1263310 Virusshare.00086/Packed.Win32.Black.a-21a4888dee8c90ee2e2f1338668bd577d1f1568609bfac7b35befe70c5fe4cef 2013-08-22 21:41:58 ....A 3247217 Virusshare.00086/Packed.Win32.Black.a-2228a0af48ac62a9d98b1df8146fe18f99a9684459e3bfe2468077a91db77f54 2013-08-22 12:21:56 ....A 379200 Virusshare.00086/Packed.Win32.Black.a-2377583bf67de3787084ed350975e27a3611e84476b5c5c3d95699bfbbcab01c 2013-08-22 20:14:42 ....A 911374 Virusshare.00086/Packed.Win32.Black.a-2694b469f668bd147ef306b5f7afd95f6663b1bd03bda9729aa1c747d88bf686 2013-08-22 18:29:00 ....A 672768 Virusshare.00086/Packed.Win32.Black.a-28104bffb0235c8d0f58e6d19cb5bde9200b93c886ef6d105b5f3c172fc30356 2013-08-22 20:21:06 ....A 1308529 Virusshare.00086/Packed.Win32.Black.a-2895f0c1b6746229d9e90cb4cf7650bb9441bf22bef0dd7db834b57b2f01446b 2013-08-22 18:09:38 ....A 1660797 Virusshare.00086/Packed.Win32.Black.a-28ba8ef37dc1a6096909e36fe4b1772bb3a3361c78a598d641818fa376d39a5c 2013-08-22 19:59:22 ....A 1591158 Virusshare.00086/Packed.Win32.Black.a-2a01cadf0f31441b1727ab7d8c0bd54ae716640daa39bb03741cd7b18b2bee06 2013-08-22 18:34:44 ....A 461767 Virusshare.00086/Packed.Win32.Black.a-2bb9da9a7c72c146ecb1ec4b28f0f6c54d5c90b2c4d18e71827097425bc0bab7 2013-08-22 19:09:42 ....A 2024283 Virusshare.00086/Packed.Win32.Black.a-2c51c3c42b42d2e81e8b0932e94c67c1616540712edf983c680f1e2c2721ff02 2013-08-22 19:31:42 ....A 1529856 Virusshare.00086/Packed.Win32.Black.a-2cee6e026b65738967d0820fbb5ff8fe2863f88ad98afdce50039be79e38b169 2013-08-22 18:47:52 ....A 346797 Virusshare.00086/Packed.Win32.Black.a-2e2a69aaf961b7b4916d8de78e360288f2a0fea24871e29cdf0438cacec41c02 2013-08-22 20:04:16 ....A 1487360 Virusshare.00086/Packed.Win32.Black.a-2e724054c7c32db39907f18b7a97c7838cc734e5f8124d7c12cfadb5c67e8003 2013-08-22 14:15:26 ....A 494716 Virusshare.00086/Packed.Win32.Black.a-310f10988cde5a4bce13ddb5e6f431ef609bf1bc844121d6641603f453d0e9c3 2013-08-22 13:08:44 ....A 1295416 Virusshare.00086/Packed.Win32.Black.a-32861714cea92cdd2c34834247a5ec7d9789b5fcb623fd6bf027a827d3a03070 2013-08-22 11:59:56 ....A 7655936 Virusshare.00086/Packed.Win32.Black.a-33f652a026f96ee9dc3744fbf00e739b81dcd42a240c35f01b96abfcd10c7f3f 2013-08-22 19:13:50 ....A 1651200 Virusshare.00086/Packed.Win32.Black.a-365b634ded1655be23e3278ef940d81df255e729023b43605e1bc14161d2a573 2013-08-22 18:32:24 ....A 1405954 Virusshare.00086/Packed.Win32.Black.a-373550731b58bde56b0656e777c49e0321d334207e97ed5f53e7563f7118bedc 2013-08-22 21:48:20 ....A 1256308 Virusshare.00086/Packed.Win32.Black.a-3845022e09cb9ac3be75c92696f96b79830c0b15f63661487308e04e219669ee 2013-08-22 18:26:54 ....A 1374208 Virusshare.00086/Packed.Win32.Black.a-39f625a20d65192f49550cde0adbae9d016cad4b30e73da321b45336f2c8093c 2013-08-22 18:22:02 ....A 1295872 Virusshare.00086/Packed.Win32.Black.a-3b60c1ea5d6a5643b515674b11284e06f79b6a89e4d0f9ecf6a41cd5c3b33485 2013-08-22 20:12:58 ....A 1482752 Virusshare.00086/Packed.Win32.Black.a-3b747286c367e953e7c317b34126530b02030906dc032f37f5e2ecefadcb4466 2013-08-22 18:23:30 ....A 2126205 Virusshare.00086/Packed.Win32.Black.a-3bafe2c9e7d18030d6f8e7b04e4a3ad078a69810fd0535c6f63b94eafb3891ea 2013-08-22 18:30:46 ....A 1425408 Virusshare.00086/Packed.Win32.Black.a-3be9d6ca8d5de29441d61b1d4511fddb7ca19ee7b2fd8cb1aa416dd039a0d9ba 2013-08-22 19:08:32 ....A 745783 Virusshare.00086/Packed.Win32.Black.a-3c803ca0593e5f5db71474cc5e4f3f2a2f0b9e2451b55fe140e1216c16f9c909 2013-08-22 18:22:06 ....A 843776 Virusshare.00086/Packed.Win32.Black.a-3d254fec8f5395e93e91b1f0ae0a49d02f7c5596a5e554ec80bdf00e63c09fbb 2013-08-22 18:46:58 ....A 380800 Virusshare.00086/Packed.Win32.Black.a-45485be94f5a56f412615d7226213349d6c5a0862dae27a3f99f8a411e5df1cb 2013-08-22 19:04:08 ....A 665217 Virusshare.00086/Packed.Win32.Black.a-4636ba93194dbb135eaef4e535937c5f966a780a1e48cfe0db6016753f1d249f 2013-08-22 19:56:42 ....A 2758144 Virusshare.00086/Packed.Win32.Black.a-4757d4548571178f7c98030d2cb151a6f99f6df93b0de9c2f6ccaca222eced07 2013-08-22 18:39:54 ....A 3484672 Virusshare.00086/Packed.Win32.Black.a-47dd34396c549ead43f97130b0d44459451958f0a9d653b6fc6908c4d981a1e8 2013-08-22 19:30:34 ....A 572430 Virusshare.00086/Packed.Win32.Black.a-49a50e8d4e3c5ea016b9371155bca3f3fcc8892bbf79166d419567e9d9952ab7 2013-08-22 19:27:08 ....A 428108 Virusshare.00086/Packed.Win32.Black.a-4c346d1b36089d13a65fe43e5679fd5a4196fb50a7ff7cc33e4e53c79b3ec825 2013-08-22 20:06:30 ....A 1271200 Virusshare.00086/Packed.Win32.Black.a-4d13ae3a532c3b1e2adcdfb1623e3bcd729c5be7de10d09b311979b119b633e3 2013-08-22 18:25:20 ....A 2220544 Virusshare.00086/Packed.Win32.Black.a-4dab98f353e83220a3194345eee53239706593bd4d9e8673fe9f580f30d85ea9 2013-08-22 19:32:28 ....A 665979 Virusshare.00086/Packed.Win32.Black.a-4e40fcd138b5bceb1fbbc2a0a998c867d20d8f4df2564f0eaee7fe4e710c1fa8 2013-08-22 19:13:48 ....A 1419264 Virusshare.00086/Packed.Win32.Black.a-4f27b2f66ae48d52678c8de040dfe6b3a8032af0dda80d4bbd52db83f3ddca7f 2013-08-22 18:13:58 ....A 1611253 Virusshare.00086/Packed.Win32.Black.a-4faba7238cb1c5cc31a0530ff096a5d70a7f516b517f079365beace832c28778 2013-08-22 17:06:48 ....A 317767 Virusshare.00086/Packed.Win32.Black.a-505bb9009339d00fd6d456212a24ade7ee5a3f88cd193ebd5aa16a15fe9f2ff7 2013-08-22 21:00:58 ....A 6648477 Virusshare.00086/Packed.Win32.Black.a-507c16322b043e4f8d38505a70b1397474ce9259aa32d09831b04522af1e95a5 2013-08-22 21:19:38 ....A 820320 Virusshare.00086/Packed.Win32.Black.a-51067ffeb7046ba842ebbc9d364aec77b1287b7f58c8654ed4044e14678292c2 2013-08-22 16:45:10 ....A 594959 Virusshare.00086/Packed.Win32.Black.a-5178169cde90bebd4a7fc0058c1d35e838853ff983cb5df501593ccda439819d 2013-08-22 13:47:44 ....A 1394763 Virusshare.00086/Packed.Win32.Black.a-51bcd49fe0a349dff504805ab40f9a1de51ae9b6b3217f41c42fb1a0fe4bfceb 2013-08-22 19:03:00 ....A 3093468 Virusshare.00086/Packed.Win32.Black.a-54343c28022a829cb335b2fd8ba906817b456476aa64a5a4dd65111207f63fed 2013-08-22 18:32:22 ....A 513541 Virusshare.00086/Packed.Win32.Black.a-571f03ccac318eb9f39519b862f5dab5486f4b7c09bd1cb1e76339f119036fa3 2013-08-22 19:47:18 ....A 589824 Virusshare.00086/Packed.Win32.Black.a-5e927aa742d1a4ba1547f2bcf7acb2ce4ce2422e5b1a183050870dc4c16b799c 2013-08-22 18:48:58 ....A 1260036 Virusshare.00086/Packed.Win32.Black.a-5fc70b10567663ee70859802a55a4d5658a7ab27a00d3d2492cff485b0c26f24 2013-08-22 20:21:02 ....A 1412096 Virusshare.00086/Packed.Win32.Black.a-64e313992a5ae3c51c8a5e317fb8c78f7867a6ee1f03e10b9615910cc185732a 2013-08-22 21:47:00 ....A 1152512 Virusshare.00086/Packed.Win32.Black.a-65a8bb953f32e8e108ca475cfad53f9a6b5b781fc56e92e956dcd701d7295201 2013-08-22 21:02:00 ....A 115864 Virusshare.00086/Packed.Win32.Black.a-664cb4a4c77b7c67733ac1a03c8410eb33aad12350b81b4b7bbfd0007663a70c 2013-08-22 21:56:18 ....A 2151008 Virusshare.00086/Packed.Win32.Black.a-66e724246635ffb4cd5a2a9d995644738388d537fb772eb3716cd750dff73475 2013-08-22 19:31:38 ....A 3045713 Virusshare.00086/Packed.Win32.Black.a-68c066b07f9d1d5278139221acb2cc0ceb4c683dafdfa05c6ac24e36ebbc1cd5 2013-08-22 19:06:48 ....A 1008220 Virusshare.00086/Packed.Win32.Black.a-68c49b95b8356bf7d13336e041c6749bbee8ee5fe30c13039059c1b6da1c2aab 2013-08-22 18:07:56 ....A 361500 Virusshare.00086/Packed.Win32.Black.a-68d97d9a810209c44ffcd2469af4093747e82f6e4d974f9dddb2fee5f36d09d6 2013-08-22 19:48:20 ....A 455621 Virusshare.00086/Packed.Win32.Black.a-692b9708b0e69056b9e26cf1e3cd11fc34ab435bfa763bc4911978c716ce2047 2013-08-22 20:16:24 ....A 708096 Virusshare.00086/Packed.Win32.Black.a-6d19b91b77457edf5ca2b98b80043fdb214547683534de15482724fbcb87d82c 2013-08-22 18:52:00 ....A 1177600 Virusshare.00086/Packed.Win32.Black.a-708ca229b117dedf73c3f9d32dc8ed34db251c7c65c17ea2ee8d5fae2d8d89dc 2013-08-22 21:57:04 ....A 928256 Virusshare.00086/Packed.Win32.Black.a-72b48406d64280a28fb093f4f937504a7eca73389fd6f92dfcdb0e37bbe255f3 2013-08-22 20:46:48 ....A 1884289 Virusshare.00086/Packed.Win32.Black.a-735b2d51e6205ca1046fb0d9844bfcae29007b7ee3c21d2f5e0137777acf3747 2013-08-22 14:32:54 ....A 1187328 Virusshare.00086/Packed.Win32.Black.a-74030cdcb9de5a02d41e0d1cddbfd949748470639645704e8d4e459b1dbe1a5d 2013-08-22 14:47:06 ....A 180460 Virusshare.00086/Packed.Win32.Black.a-7466a3ee3daf9acccd3723b145f8004fa783905a7ee0af3cdec2736a30549524 2013-08-22 10:48:44 ....A 1461633 Virusshare.00086/Packed.Win32.Black.a-75a178193c76ae1bf7d0d08c6da203e2a659f432ccfdc4fbac814417b03b3637 2013-08-22 15:47:56 ....A 1034630 Virusshare.00086/Packed.Win32.Black.a-75e5a8ce13c44c06ef8a67878e7b166d15378a56265ebf23772a3aa705c239d3 2013-08-22 19:46:20 ....A 1113255 Virusshare.00086/Packed.Win32.Black.a-77d4bbbaa5e8ead85e0b471ad018ecae62b3e287160fa502a160fb9d47cef8ea 2013-08-22 18:34:48 ....A 361500 Virusshare.00086/Packed.Win32.Black.a-7a515ae3739e6be28805591e23a2071d94a81bdb7532f2e45b5ee4c7f3261ad7 2013-08-22 19:25:46 ....A 537155 Virusshare.00086/Packed.Win32.Black.a-7cbb96a42e8d25679af703ae51e66371735eb2a38772de89c2bb30454d4f49f7 2013-08-22 18:35:30 ....A 1541019 Virusshare.00086/Packed.Win32.Black.a-7d6052b2749b2093cc4a46cb9d17f8ad5acf086f6dec32d0905d6b3a372cc08b 2013-08-22 19:10:46 ....A 1906151 Virusshare.00086/Packed.Win32.Black.a-7db12fa33b562d02d5e964f71a2650dbbd117202c4dfb58963b5eb8ac4132eb4 2013-08-22 20:45:58 ....A 430080 Virusshare.00086/Packed.Win32.Black.a-80bbd36ed765476a0c6fad0e99b73e32e1dbf8a63d7249d419d26f6661928a9e 2013-08-22 17:51:14 ....A 2472960 Virusshare.00086/Packed.Win32.Black.a-99faa531f9f26551dd67866267748e0e3f6163659d6e209dfbc41a4979aabdf6 2013-08-22 20:51:30 ....A 1035264 Virusshare.00086/Packed.Win32.Black.a-a7399f5c580f79d976fa6abb8f2f021b0184aae3734dbc0c6778381752e290d1 2013-08-22 17:08:04 ....A 2588672 Virusshare.00086/Packed.Win32.Black.a-c5ff1f2b45b3045b44b307710bc5307cb912fe200b62c31700f24cec0031b43b 2013-08-22 11:36:40 ....A 672462 Virusshare.00086/Packed.Win32.Black.a-d36b846a896069dcb3e9049af1c8c6d0a58fd66221940de1a5337483a1e891ed 2013-08-22 13:50:18 ....A 3104952 Virusshare.00086/Packed.Win32.Black.a-d4716af996342eaf78e63faa08855892ede4870d590448a9f40310b51f090cbb 2013-08-22 11:45:58 ....A 2431189 Virusshare.00086/Packed.Win32.Black.a-d4ebf18b7916e8686e240bd5a0017e78f957e74ab0d7d7ca6311690699be69b6 2013-08-22 13:44:54 ....A 1623040 Virusshare.00086/Packed.Win32.Black.a-d87646c95d3213f10c6e4aac1fe1d27ac3da7474cee7f6bd112b85fd15ba1782 2013-08-22 13:03:00 ....A 1568256 Virusshare.00086/Packed.Win32.Black.a-d888227f3a75a357ba0bb929c74677027d7cc34af6fb7af9570808a3027844a5 2013-08-22 16:08:08 ....A 278485 Virusshare.00086/Packed.Win32.Black.a-db2d5dd80dff5226f6e60483e62ffc3d461744705c3fecec3de32ce2f07add1f 2013-08-22 16:51:34 ....A 291511 Virusshare.00086/Packed.Win32.Black.a-db32ceb2b67bc01c0fe71ac7ac14e33622d21632e697766cd41c82d561ad8ace 2013-08-22 12:34:20 ....A 717006 Virusshare.00086/Packed.Win32.Black.a-dcad8b37c125575d1cf71304778acc919b6deab5b0a6817bba6a6da310a50026 2013-08-22 14:38:54 ....A 512000 Virusshare.00086/Packed.Win32.Black.a-dcbdf04eedd494a38152a34886ad25d12fefd22267bea5fb4561d881f16086c4 2013-08-22 11:41:50 ....A 5172224 Virusshare.00086/Packed.Win32.Black.a-e000d5f59bdeb33ea208a88e08c7e87a4ed627d3cf4d6851e98ef644fccad212 2013-08-22 12:55:16 ....A 872448 Virusshare.00086/Packed.Win32.Black.a-e21a0f7d819a378d9e51c35d5cabfc7cb2aad1958cd6fa31b489951c7651aa27 2013-08-22 10:51:04 ....A 2593647 Virusshare.00086/Packed.Win32.Black.a-e2919dc2e990a5cadc772c1bab75c6eb318250d0d903afd2c99f518c5182f39d 2013-08-22 12:34:18 ....A 816200 Virusshare.00086/Packed.Win32.Black.a-e4fab30ac3a5ffc49a9c75232c83b36dd5892a1a649d821c6ff25b7b88491e19 2013-08-22 13:58:00 ....A 1223886 Virusshare.00086/Packed.Win32.Black.a-e73d3a96ae60a559dbceba9cb012a7558b3d39f8895c8d056d2659906177213d 2013-08-22 14:55:06 ....A 1494065 Virusshare.00086/Packed.Win32.Black.a-e75e58c93dac7352797af4647ad41164b6ae9acb8d5cfd2a459116b4a4bbfeea 2013-08-22 13:28:56 ....A 1972203 Virusshare.00086/Packed.Win32.Black.a-e833d8fbfce62f4da4e3a39a5b63a882881908724dfe237da9bf4589b78f5b95 2013-08-22 14:37:34 ....A 2462077 Virusshare.00086/Packed.Win32.Black.a-eb4af677fc06b8a7217e3a99fbe85d5a72c2d69e79aa9c0d6f08493c406f873e 2013-08-22 14:57:46 ....A 721216 Virusshare.00086/Packed.Win32.Black.a-ec4e80229a444312b79a994d7807ab25a4f5a4a7b9cdc9e3d42d1f5054c553ec 2013-08-22 12:01:30 ....A 1468884 Virusshare.00086/Packed.Win32.Black.a-ee79f85f399059da2363cb8c3a3c340669147889ef0538c9a62abd902135c7a4 2013-08-22 11:02:18 ....A 1934997 Virusshare.00086/Packed.Win32.Black.a-ef8ffb4ecf668ce7a3c6c473f217459dbcfdbed10917fa04618b72e427a43198 2013-08-22 11:29:20 ....A 1686528 Virusshare.00086/Packed.Win32.Black.a-f1d76979c9e9a2b441cd2f78ee341aaf767752ff173e1087ac82c8953b8543f6 2013-08-22 13:23:56 ....A 2211840 Virusshare.00086/Packed.Win32.Black.a-f45988cb8dbb09bcf42f54d85b7c867989ab63f6863cd4681ac418bf5d573a76 2013-08-22 11:34:40 ....A 698604 Virusshare.00086/Packed.Win32.Black.a-f59f50c8d42fe96804caa065c6b5c1acb458fe7c3f246538ba3cc31a787dc26a 2013-08-22 11:13:58 ....A 1410092 Virusshare.00086/Packed.Win32.Black.a-f7e68e7f23d6ab7bbea5efe8e93402eb26948a7e1107781c83e1e2c4da48a870 2013-08-22 12:25:38 ....A 880640 Virusshare.00086/Packed.Win32.Black.a-fa6360eb86197394223073e9ca023985576c3b4313a3186677ed4d9293dd8b92 2013-08-22 10:38:56 ....A 2410912 Virusshare.00086/Packed.Win32.Black.a-fb785cabeb0364f44863f56e3d790ce7d1774afe3c01a93c7873af8f0df57bfe 2013-08-22 15:00:20 ....A 1098502 Virusshare.00086/Packed.Win32.Black.a-fcb3c627ab9836e6b55376ea74791fc86b4801235ac6ce073092e04f37b2f2f7 2013-08-22 13:38:36 ....A 2599936 Virusshare.00086/Packed.Win32.Black.a-fd44359b92754697810b8e65e8187d158aaf22801d1a908733fc1ed50ac2fd9f 2013-08-22 14:27:56 ....A 2609664 Virusshare.00086/Packed.Win32.Black.a-fdc94a0b9dbdf5e82abdc1e802420394a45de7800b6b67bd832c78189e4c6762 2013-08-22 13:09:08 ....A 719600 Virusshare.00086/Packed.Win32.Black.a-feb909e8942da2376ad372f0664c9e9f46dd83fdfc9ac03f75da6d869a41d552 2013-08-22 15:22:18 ....A 1849856 Virusshare.00086/Packed.Win32.Black.a-ff816183f894310c9c55d30fa4b727dd5829ca64ad26348b61c368ca51dd6e60 2013-08-22 14:10:00 ....A 879684 Virusshare.00086/Packed.Win32.Black.d-042513c339eae29beaea1c27e9732c3038f394ce29723a266a2fbd5c29cff80a 2013-08-22 12:06:58 ....A 650240 Virusshare.00086/Packed.Win32.Black.d-04a83a60e4d4f6d06c83620228d1a50a52b4d70718d71c008d4cf42a51d2a62e 2013-08-22 11:39:04 ....A 388096 Virusshare.00086/Packed.Win32.Black.d-0510e42f198e0d801b3ad458bdf8723563276209686b8aab521c1ba0df5d89d2 2013-08-22 18:43:54 ....A 1356822 Virusshare.00086/Packed.Win32.Black.d-0716c9bb146be390979699e5bced2adc4015af48d556ee101b842f1ee78bbe63 2013-08-22 18:05:12 ....A 2513920 Virusshare.00086/Packed.Win32.Black.d-073b597f6a86d54a942ccb9188f11f26466aa1a99b9de66aabd59495abab64e8 2013-08-22 19:28:06 ....A 575488 Virusshare.00086/Packed.Win32.Black.d-073e61fd73248e861ee52e009455feb4737a377e70d3929ee8a19669db1aeb8d 2013-08-22 20:10:18 ....A 812159 Virusshare.00086/Packed.Win32.Black.d-08e93225361c8b585114e6e3012e6b06d811f6529f225b64e90bbba029cb549b 2013-08-22 18:45:08 ....A 949760 Virusshare.00086/Packed.Win32.Black.d-090d98142dfb5a6c2583b6e7ff2ff579b897fabcea49aae5c902828d2ac9d954 2013-08-22 18:50:12 ....A 402968 Virusshare.00086/Packed.Win32.Black.d-0937b82f408ed671f0c3a36fc1df76e8946f6cbfd38bdf0f534ee98d09bde985 2013-08-22 18:15:50 ....A 843776 Virusshare.00086/Packed.Win32.Black.d-0c2bda43cedf1fc9f93fc8dcb5f618f99d67f86a020eae65ac19e16b5b19efca 2013-08-22 12:11:20 ....A 388208 Virusshare.00086/Packed.Win32.Black.d-10d967102a5277dd6ead119caff1527f2f61b62d374e163d62affe9b98d01fa9 2013-08-22 20:42:22 ....A 599040 Virusshare.00086/Packed.Win32.Black.d-12166a7b69f8ada712b978a273353e1375ebee06487b88a8cc0a08ffbde74feb 2013-08-22 21:01:06 ....A 239598 Virusshare.00086/Packed.Win32.Black.d-1265aa6efc396dfe32d39f0902fbdf2e6cc64fce06b2bace6652eb8b7935de7d 2013-08-22 21:41:54 ....A 669184 Virusshare.00086/Packed.Win32.Black.d-138fa76c35f2f6a1be70d07ff5695efffb96415873f7a20d81910dc13c2646dd 2013-08-22 13:22:04 ....A 341543 Virusshare.00086/Packed.Win32.Black.d-13e66dd33f8b88c1368254f99cacbe6764391ab353dfe5cee51a526d17c5c52b 2013-08-22 18:37:06 ....A 872960 Virusshare.00086/Packed.Win32.Black.d-18c9012fe9b217c650b0f15927f019543a8f2825259f3dd14611427d7e42c6e9 2013-08-22 18:59:16 ....A 445952 Virusshare.00086/Packed.Win32.Black.d-1b7e7e2d9b108dbbf83c98ce0d3576dc8ca51efc9c313a73892f2d2ebb2cada9 2013-08-22 18:07:10 ....A 760320 Virusshare.00086/Packed.Win32.Black.d-1b999ed2aa26597b9a58e3a87f607d526f5dcef829146efa0a3426aff65c143f 2013-08-22 19:44:56 ....A 710518 Virusshare.00086/Packed.Win32.Black.d-1e5fa0108e66fa3a78e557570dbdcc299050d9021ab2518719581651416034c6 2013-08-22 18:53:52 ....A 645128 Virusshare.00086/Packed.Win32.Black.d-1e739bd29f7a587b1f030b2db3a505ae223c1fbc416adc52409141752e7046b0 2013-08-22 14:15:26 ....A 695808 Virusshare.00086/Packed.Win32.Black.d-221e1bfdd6eb583bb6d7ff402718acbae28f814a0a35e6f0dc0aff9968ef2f7a 2013-08-22 13:44:10 ....A 390656 Virusshare.00086/Packed.Win32.Black.d-22ca9d3fc29b8d5b89510fee5880d86473a23ab3248c0f71d912a552f44fbeaf 2013-08-22 14:27:32 ....A 715776 Virusshare.00086/Packed.Win32.Black.d-2554467df6c6fb3e6258e3dc3c2ddac49340f54d62cf4c0d4d2ae220043b1d80 2013-08-22 19:47:48 ....A 1639424 Virusshare.00086/Packed.Win32.Black.d-27caf37c0ff388811bd1621fb9d80dc9ec238238706324168431102e42f3500b 2013-08-22 19:08:16 ....A 600061 Virusshare.00086/Packed.Win32.Black.d-28581e4d2ec6ac3f1e5053c1e2fa993dbc7b675c443d195f3e5476494bd49a2d 2013-08-22 18:33:52 ....A 664576 Virusshare.00086/Packed.Win32.Black.d-298a720925f7be47cb3f2bd589df443e9d0e84618435647d15a742fdbf3e7345 2013-08-22 19:18:28 ....A 878592 Virusshare.00086/Packed.Win32.Black.d-2bd6e3cba2c60b70e7cacf59f7612adefd637b7a561c396f687f489b74ea36da 2013-08-22 18:32:26 ....A 634368 Virusshare.00086/Packed.Win32.Black.d-2d7eda46494f2c3e98c92a4522736084d7acdd1d42d90ea84f68a204223935a4 2013-08-22 18:48:04 ....A 677376 Virusshare.00086/Packed.Win32.Black.d-2eb95064d7e1d0188c54fd81d70efd6c29351483f15096c1c1c88dad06a79dfa 2013-08-22 20:10:04 ....A 390656 Virusshare.00086/Packed.Win32.Black.d-2fbcaa2b553ba5996d82d9fc146fd272a007d03b3f4bf5cc1484a151203ee7e1 2013-08-22 15:16:26 ....A 750080 Virusshare.00086/Packed.Win32.Black.d-30290e04b72b816fbf24db358f6c761a38e09358b8f57b9b08ebd9a719ef6210 2013-08-22 14:31:10 ....A 742400 Virusshare.00086/Packed.Win32.Black.d-307f0c197f225f438c942bcadeb9ea4790870d51514d3322cadf7c09c18d8d72 2013-08-22 13:20:10 ....A 777216 Virusshare.00086/Packed.Win32.Black.d-3171dfad6571d387d7542676abea967f593b097275de62345d73559acc603bfa 2013-08-22 20:39:50 ....A 667648 Virusshare.00086/Packed.Win32.Black.d-3240114238d1665dddd64d09ecec90d7e73e0a90a104740eca433a47968deca8 2013-08-22 10:53:44 ....A 628224 Virusshare.00086/Packed.Win32.Black.d-3295656bc340169bc7a8b39036faa8435ecaa368f40db879e861ac8727448ecd 2013-08-22 14:10:08 ....A 240640 Virusshare.00086/Packed.Win32.Black.d-32aefe3b87bce87fc6d0552a17feb5747d62383c3179a084dae8a894418dd97a 2013-08-22 11:15:32 ....A 208896 Virusshare.00086/Packed.Win32.Black.d-32ef1ccb2ce7639b53dab2ec24cab114082be40a9ca00a47cf1ef0298e63705c 2013-08-22 11:04:00 ....A 638788 Virusshare.00086/Packed.Win32.Black.d-36b22ed02e8e5dd0bcb8519e92860b865942c9cb0cb390955d54106c366a9164 2013-08-22 19:22:12 ....A 620544 Virusshare.00086/Packed.Win32.Black.d-36e52d71390ee7327bd0e74444ffdebdf5568c071a01e41bda5018cfeb85a54d 2013-08-22 18:51:12 ....A 587776 Virusshare.00086/Packed.Win32.Black.d-371c91552c5aa4697379c70b8a10abccf4a79b2a23df8ef57fe41cf28cc92c8a 2013-08-22 19:40:34 ....A 2581504 Virusshare.00086/Packed.Win32.Black.d-3a4857b34b2e877a93ac6458926e037c015b0c1626cf8642ba703c4a94a5ba2f 2013-08-22 20:15:00 ....A 705536 Virusshare.00086/Packed.Win32.Black.d-3acab53f1fa55ae674fba62e3e25d74ba93cf0892e6d64f238932507861a9519 2013-08-22 19:35:52 ....A 815447 Virusshare.00086/Packed.Win32.Black.d-3ae436ade518c559914a2d100a9ce1ac2dcf78551bd29abb11fc28647121f583 2013-08-22 12:26:46 ....A 3894373 Virusshare.00086/Packed.Win32.Black.d-3be678c6fb84409c633d07e9cf6857b10c6e96de1e3357b7e8bf8a3bc0bb7aca 2013-08-22 20:03:50 ....A 815369 Virusshare.00086/Packed.Win32.Black.d-3c4f5ad35a2cc5d3e0854b035509c9c4b6a28e389deceb3aa65da82a06497488 2013-08-22 19:44:58 ....A 596480 Virusshare.00086/Packed.Win32.Black.d-3f6b7f94da4f090d9ee2a68963012097812cb7b9911dbcbd6f88467a83551911 2013-08-22 20:15:12 ....A 309854 Virusshare.00086/Packed.Win32.Black.d-3fd2eb4edcd9820d62223c02260b726ed28ffcb93cc50e488b21cdfbe7a144eb 2013-08-22 17:44:30 ....A 556032 Virusshare.00086/Packed.Win32.Black.d-4007b5a2c6766dd3508a27d502c52b4d108af4412390380d514490bb041a6501 2013-08-22 13:23:46 ....A 3743333 Virusshare.00086/Packed.Win32.Black.d-416b53d4f58b875221e1d5e12ac2203efe61b9aeefbe60e9dd5748bf1a6ded9b 2013-08-22 20:22:44 ....A 699392 Virusshare.00086/Packed.Win32.Black.d-416bfe6b78b54ece49f50e2e5d94da8712f3ce3389a4beb1ea491b3738f77729 2013-08-22 11:22:58 ....A 528896 Virusshare.00086/Packed.Win32.Black.d-43785f986bfe4f4b3c4d10cff630f5815ebb7c4dd953123c4ce76fee5fb3f0c0 2013-08-22 14:21:52 ....A 648704 Virusshare.00086/Packed.Win32.Black.d-44dc23ae3f24c687d7b0c20db1c21c35784eb4e80ceb9ae36721ba99947560fa 2013-08-22 12:53:06 ....A 394879 Virusshare.00086/Packed.Win32.Black.d-456d72aaa155d04c8fdecacca98a51e6c4fa89e3686f0af8312d06f5f641e953 2013-08-22 14:48:08 ....A 607744 Virusshare.00086/Packed.Win32.Black.d-4591fee05abbb34ad07062e8a3ff1433e72d73311dcb23e4b6132700568447e2 2013-08-22 18:38:16 ....A 403794 Virusshare.00086/Packed.Win32.Black.d-46ec886203d0991a98eb5809c1c7e58019c70ed0e1882d49bc131131ee9e6a74 2013-08-22 18:26:16 ....A 388096 Virusshare.00086/Packed.Win32.Black.d-47ade0e30ecd43b10735f2b9b3b6ce76555550737b277450b5cefcb0ec987258 2013-08-22 18:22:18 ....A 432719 Virusshare.00086/Packed.Win32.Black.d-47c0691eb6996180dd0a41b1a34e42fbc8fff68cfd3426cf6b9cd58e3935ea73 2013-08-22 18:50:32 ....A 665088 Virusshare.00086/Packed.Win32.Black.d-47e5667a3c14959b1fc3f7da4495d490650c9a60befa15f71f4a63adb49b3f3b 2013-08-22 18:47:58 ....A 414208 Virusshare.00086/Packed.Win32.Black.d-4a036ecc248861df327fa37adb206eba74ea0b75f275659dca354924231522a1 2013-08-22 19:42:42 ....A 706560 Virusshare.00086/Packed.Win32.Black.d-4b3fd7f327cd61c1ce31c135380f53d453c0d6c3bd1f98fda7b3d0008e1bf083 2013-08-22 19:21:44 ....A 702464 Virusshare.00086/Packed.Win32.Black.d-4ca00b8f40d10d6badee87eed5ab5cff487255bbd9d7f68338fa3bc053b7eb54 2013-08-22 18:20:12 ....A 705536 Virusshare.00086/Packed.Win32.Black.d-4ea501859db1853660080b53988ced6dbfdd164b8c294497df2a553107a7ebd2 2013-08-22 16:02:18 ....A 2103563 Virusshare.00086/Packed.Win32.Black.d-4fd0bbc64abc8a510d5b5d3c335becfae17c970ea102fd91eead91c3a9f58e01 2013-08-22 18:06:00 ....A 806912 Virusshare.00086/Packed.Win32.Black.d-4fd6ea1194282d867dddd0ef57016dc96d3c7800f8791189da921793e9c0d8ce 2013-08-22 13:36:44 ....A 396800 Virusshare.00086/Packed.Win32.Black.d-50439e62a72687ba8637e575b5c4e6a3b16be2a0e0efb19463a9b7e7c6e2d8ad 2013-08-22 12:04:34 ....A 367104 Virusshare.00086/Packed.Win32.Black.d-51e68269fd5a7d8822f12561cf223455efa254d6c8110f72456977932d7eb244 2013-08-22 12:40:42 ....A 381440 Virusshare.00086/Packed.Win32.Black.d-523376fc6f7e27badc9b25bad99a018cd95329db78c5af7d33732dd1a731a935 2013-08-22 12:21:20 ....A 592896 Virusshare.00086/Packed.Win32.Black.d-538ace471526c121f0f105425f22307e29bce0799854539042e8ced057120954 2013-08-22 12:26:44 ....A 1378225 Virusshare.00086/Packed.Win32.Black.d-53aeb6bbbb30e0479a137fd3d331ea74ddda8a40c2a1d280d4372fe839ba1ce5 2013-08-22 13:16:00 ....A 678400 Virusshare.00086/Packed.Win32.Black.d-53c9f60135865a36add8046abb0fdb73ab890fc8d42c02bbd499c5e337461849 2013-08-22 20:08:16 ....A 197727 Virusshare.00086/Packed.Win32.Black.d-5462542defbca3f73e8c2a676fc89790d0e1e27a1420ca7218ed7deaedd3cd13 2013-08-22 18:45:42 ....A 224119 Virusshare.00086/Packed.Win32.Black.d-565cf683566d979b6739789de83dc784866c33ab3edbea400d418ca0662a8fe1 2013-08-22 20:05:24 ....A 4588920 Virusshare.00086/Packed.Win32.Black.d-5699a69b5c41eaf5e7d8b5d37cfc1d68f6d5d0220bf33fd310d1457d25950fe4 2013-08-22 14:42:10 ....A 2188648 Virusshare.00086/Packed.Win32.Black.d-578374bbb68ff0f396c1d9c1c910450c14e96e5e3c4d3f253081764ea2dae70e 2013-08-22 16:03:42 ....A 343552 Virusshare.00086/Packed.Win32.Black.d-582dee41022f036caf66cc7322412385d6ae7913c22673e728497b42760d14c1 2013-08-22 21:17:14 ....A 4262320 Virusshare.00086/Packed.Win32.Black.d-586f8b5ff73053ed05e82aa04524231b95f31e4e445ebe52b38e50c46559749b 2013-08-22 18:38:14 ....A 928256 Virusshare.00086/Packed.Win32.Black.d-58cf309c23310ff4344b6c4dabbc97d18c4372462dbaed23a57e203fbac8abcb 2013-08-22 19:37:18 ....A 709494 Virusshare.00086/Packed.Win32.Black.d-59fccf59585e55415895d49d41bfd9724b017d70a09c376a9f9bc6fecda83e1d 2013-08-22 17:56:00 ....A 1007616 Virusshare.00086/Packed.Win32.Black.d-5c264b3a5d2f0f1ab4ed9b98d8d558a51284180c081083176c35512d932eef1e 2013-08-22 18:31:18 ....A 716800 Virusshare.00086/Packed.Win32.Black.d-5cc1dcb528abd50b12b5da90edc844bbb1776f4cf8121e7503b8c4d0b7852443 2013-08-22 20:15:16 ....A 602112 Virusshare.00086/Packed.Win32.Black.d-5cc7b2982a916c94cdbf1563b85f399b5829f0c77a3ac65861ef6d77c0da9929 2013-08-22 19:53:46 ....A 1563895 2062129040 Virusshare.00086/Packed.Win32.Black.d-5fcee30a799a883312e9a24d5c95515e10e616666b32d5cd9e465808bd2c9fba 2013-08-22 14:51:36 ....A 737792 Virusshare.00086/Packed.Win32.Black.d-604b362f6bee6abf4d60878fff62271b677933a63aca4471b24c3f2f40ee1423 2013-08-22 12:12:06 ....A 706048 Virusshare.00086/Packed.Win32.Black.d-6310dc50027a2297af7de83b28cbcf839a461e62679522bb8e75ab479e7b8176 2013-08-22 14:41:12 ....A 601088 Virusshare.00086/Packed.Win32.Black.d-63f66b53bf7b2a161cd1ff377b55e1f45e8b65aad9c3b073a32ff0eb7def65f4 2013-08-22 11:37:32 ....A 656384 Virusshare.00086/Packed.Win32.Black.d-64012921574de75427e5181740440802005ac60bd538d316f2d7abcab85ce800 2013-08-22 20:00:08 ....A 696320 Virusshare.00086/Packed.Win32.Black.d-6435ec3d4fccae6a3893ed984bd286e5ce5c675c68fe85fdf0d6b403d425ad3f 2013-08-22 18:54:24 ....A 224238 Virusshare.00086/Packed.Win32.Black.d-64667e1e1e652fbbec0eba10f3c30b088f43ba011d51f4dce03332183303731c 2013-08-22 21:18:50 ....A 196921 Virusshare.00086/Packed.Win32.Black.d-64a0149a36b00ffdb8662c7affd959c42aff63656142df342ff3fffb4d164eee 2013-08-22 21:15:20 ....A 638426 Virusshare.00086/Packed.Win32.Black.d-64e5433344be53959649749c4d8d322cd00574168027431a5691ed4b35a5f8ce 2013-08-22 14:01:52 ....A 693248 Virusshare.00086/Packed.Win32.Black.d-650b012182fadab8095bffecab4863bf030b02e778fb35907ee38f8a61fd2765 2013-08-22 21:57:58 ....A 585728 Virusshare.00086/Packed.Win32.Black.d-6524da7178d72f82c1bf286e40339cd3f452e9e0ffa5f6a5f6fa4b00ecc344cc 2013-08-22 14:21:54 ....A 653824 Virusshare.00086/Packed.Win32.Black.d-65314f8f0451720e11e6ed1dcf2e753f52096dd2c61aeb6e4dfe42170352df0a 2013-08-22 11:02:56 ....A 611840 Virusshare.00086/Packed.Win32.Black.d-65342b1f5fd13c65102aacbef5b5b54604905f1fab5e09e229991260eceaae2d 2013-08-22 18:57:30 ....A 647680 Virusshare.00086/Packed.Win32.Black.d-67e9ce53cff2624c634860ed2942b390a3322accea9c022d4e9e7c68f3dcd152 2013-08-22 18:14:48 ....A 623396 Virusshare.00086/Packed.Win32.Black.d-6866f32b9636cf9168821f3c68bf845c16750da733bf3981df4695f01d7dc79e 2013-08-22 19:38:54 ....A 1686016 Virusshare.00086/Packed.Win32.Black.d-6a1d4ac6b9e29b09045e5432e368db52d650414d4d526b89d3aa3b2e8a96dc58 2013-08-22 18:09:38 ....A 768512 Virusshare.00086/Packed.Win32.Black.d-6b16bbfc7fbc8548df6e7eaab9e622900da8fc7be3add3d9871f43c568582c32 2013-08-22 19:30:52 ....A 835531 Virusshare.00086/Packed.Win32.Black.d-6cf7ef00a93b6eddfbc9aaebedd1ef29f3e06864a39c41777181cfad9c85e380 2013-08-22 18:08:42 ....A 1080320 Virusshare.00086/Packed.Win32.Black.d-6d199238760b3b260aef07a9f5b547fca3cea754547cf06060c9eb7290613894 2013-08-22 20:02:34 ....A 647680 Virusshare.00086/Packed.Win32.Black.d-6db3c54496c242d812848d5272e291246ad8942b2646b860c5038be67d1b6a17 2013-08-22 16:08:14 ....A 912384 Virusshare.00086/Packed.Win32.Black.d-6deeeca6dcaa49a7743ab36d1ea7bd3f5d43c5adb4c48f04e12100b5d0aed66b 2013-08-22 18:49:28 ....A 587264 Virusshare.00086/Packed.Win32.Black.d-6e57489ddd3ce419469434e50476acd00b566bab2d76be42d18774ff9c8d4b00 2013-08-22 14:51:22 ....A 685056 Virusshare.00086/Packed.Win32.Black.d-70a630665206e2d05214993d6136d8df82cc580863e46ece31384762d1623020 2013-08-22 21:31:42 ....A 211062 Virusshare.00086/Packed.Win32.Black.d-7148b7dbabbf9be0bef0eebdf19fb1fe0f55169d72953e4b41f3930495d0dbe1 2013-08-22 21:15:32 ....A 214148 Virusshare.00086/Packed.Win32.Black.d-71a672062e72d0756207b06c046c58063f13ac5deae740ac18b118ca4c92876a 2013-08-22 14:53:30 ....A 651264 Virusshare.00086/Packed.Win32.Black.d-72eaff48064a7aa0e7c70b5a990e731f4350c560ca224d07899eb5639c5c5adc 2013-08-22 13:37:26 ....A 706048 Virusshare.00086/Packed.Win32.Black.d-737091d9cf8c790edd6549885793082c992f069096a808955a9129bcd40f2c9b 2013-08-22 12:07:10 ....A 809797 Virusshare.00086/Packed.Win32.Black.d-74ea762b0237b9e0baff3d64fa74c1e9a04d6119a309a4a30f40e8692a32cab9 2013-08-22 12:25:44 ....A 1127936 Virusshare.00086/Packed.Win32.Black.d-759dd85af794f292ad012c3ee670d130233778c3ada34f0b3f676fdfa273864b 2013-08-22 14:46:26 ....A 813488 Virusshare.00086/Packed.Win32.Black.d-75bf6b22213ce22cba78b95998161539fc9b2925ee5096aaad30f7108e2fd23b 2013-08-22 19:44:20 ....A 814683 Virusshare.00086/Packed.Win32.Black.d-778c8526b1e4dd6c0132403cced561cd8f4a4138b39a1996d683fc3577654c69 2013-08-22 19:43:12 ....A 702069 Virusshare.00086/Packed.Win32.Black.d-781a420cee2e3046d90e25e90a714ceb0493d1935207812bad3b7b7972ffc16e 2013-08-22 19:29:42 ....A 843151 Virusshare.00086/Packed.Win32.Black.d-78db392b5e05f93e9207aae9b3dcd646c991d08c4ae7f8a0c5941d14f8e20502 2013-08-22 18:51:22 ....A 771584 Virusshare.00086/Packed.Win32.Black.d-7fb2003e1bd4787387ce8f3b0cf42bd7d943d777661557972f14736e161e3884 2013-08-22 20:09:04 ....A 851456 Virusshare.00086/Packed.Win32.Black.d-7fcf0c7b32d493908c1d587c8f62137bdaab7c9d487f31290976eb0e76cc445a 2013-08-22 18:34:04 ....A 896000 Virusshare.00086/Packed.Win32.Black.d-7ffcbf8b4cf52b4306cd86aec2fd468a80aaee266eecedac45a2d3f0f413e85e 2013-08-22 20:59:10 ....A 706560 Virusshare.00086/Packed.Win32.Black.d-83a8024fc0d87fbf0bd66ff414e101a47340389f45ce63dcdd70fd066033c5c6 2013-08-22 17:54:12 ....A 768951 Virusshare.00086/Packed.Win32.Black.d-85791252d524c6584e2241f32e8316e67042517983c9de22d2134bc045cfe1ca 2013-08-22 13:12:44 ....A 2243426 Virusshare.00086/Packed.Win32.Black.d-a66f4ad31e3168c23f8916c4f65ac3b063a855ae881201f0a57848df665083ce 2013-08-22 16:12:48 ....A 650240 Virusshare.00086/Packed.Win32.Black.d-aca87e676b3fb40ec55dc649048c61150c2f19bd7c30b68406cac518c99bfae5 2013-08-22 17:35:34 ....A 388632 Virusshare.00086/Packed.Win32.Black.d-cbe5023a4b16172c9687ce0f46535da5f73141ef8d0726f512ce9a6952cdb8d0 2013-08-22 12:31:08 ....A 233474 Virusshare.00086/Packed.Win32.Black.d-d0b73fbc5b983ca60da04e3f7210ebe4982e4df4eb3c77e62d14ec42fe598f6c 2013-08-22 20:59:10 ....A 898560 Virusshare.00086/Packed.Win32.Black.d-d17b69badcd4422c145537110b8b05c2d7d989035733ff4da17e33a58a92d9e7 2013-08-22 13:58:12 ....A 229888 Virusshare.00086/Packed.Win32.Black.d-d1e892c653129a7fbb6ebb5fa8dc1eb9f9066d48517e419d72eb510dacad0c9f 2013-08-22 11:25:06 ....A 386334 Virusshare.00086/Packed.Win32.Black.d-d95ff4f46865a57d17be50d8eb93263f11b5e8a3b7cf85366b455a2a0512a10b 2013-08-22 11:21:56 ....A 924654 Virusshare.00086/Packed.Win32.Black.d-da92c171f81f8df975dac4c13eb864ce2e3f17edf554a538144313c8b7bd3e67 2013-08-22 11:47:30 ....A 208896 Virusshare.00086/Packed.Win32.Black.d-e026481621a61deea0d3b3667950818b2af8747f44b8fd85e60792b027ea946f 2013-08-22 14:12:36 ....A 1658880 Virusshare.00086/Packed.Win32.Black.d-e106fdbb678c76d7bba31e6415a3e206f89120fe338a8bcacce3d88d851f3944 2013-08-22 20:58:40 ....A 743936 Virusshare.00086/Packed.Win32.Black.d-e3954e56e263387dcd765c61a6e56cd0317d1553a557ec653ad1b73bca201845 2013-08-22 21:10:08 ....A 664576 Virusshare.00086/Packed.Win32.Black.d-e456fbbf93e645c3cbc8e9a8358e45804d542e7e8ad30e8913e2da11db641752 2013-08-22 14:34:44 ....A 1860096 Virusshare.00086/Packed.Win32.Black.d-e59d60560dc01a383f262b8efde58e7c72cfb9a7504a02973594947436022404 2013-08-22 14:03:16 ....A 200192 Virusshare.00086/Packed.Win32.Black.d-e93e41e71182a0ebf237247835c1f3efe2306c50f35147808493090b39ae9ba5 2013-08-22 13:12:50 ....A 814413 Virusshare.00086/Packed.Win32.Black.d-e9455a35bceb3630cb6ba20d3a25f28c5393d110fe4d22fd72ea18db0b6edc33 2013-08-22 12:26:48 ....A 815241 Virusshare.00086/Packed.Win32.Black.d-ecddd49f7d2a480374a2d054f20d06b81ac1cc686bc10260c58b39747ff24329 2013-08-22 14:24:06 ....A 198144 Virusshare.00086/Packed.Win32.Black.d-f58144b201e41f1a0f195916d0a698f1e4ec5a2d71a58ae264deb7e69d9d81db 2013-08-22 12:31:06 ....A 13630082 Virusshare.00086/Packed.Win32.Black.d-f5e2184d5493b9f5d4cc04eb781f17c00e18469d960ba136cd11b6c76dc0473a 2013-08-22 14:19:10 ....A 1286208 Virusshare.00086/Packed.Win32.Black.d-f810ab049132d7da40764651abd5acd2af0293229b9ae2a8bdc59525ae2b2881 2013-08-22 14:43:32 ....A 278016 Virusshare.00086/Packed.Win32.Black.d-f8ae52e7c4fe01e842a5a6fad88b998469d6d011182f627700e03aeb4c944d2e 2013-08-22 14:09:00 ....A 211456 Virusshare.00086/Packed.Win32.Black.d-fafbe3de0bd87634091888d070e7883149c1294f60153f966c56bc4e5f04194c 2013-08-22 13:47:50 ....A 246784 Virusshare.00086/Packed.Win32.Black.d-fbbd2a40efc033b5ebaf232c66b2cc13a06cc827f62978cfe1a7e92c41fe19ac 2013-08-22 16:19:08 ....A 303648 Virusshare.00086/Packed.Win32.Black.g-546a1face7f6a14b2c556dc1727e9a3da0b8924d0c967b1bf1b120a3a26da314 2013-08-22 14:35:44 ....A 135286 Virusshare.00086/Packed.Win32.CPEX-Based.ft-d85d68bffa7133b084418483d16f73fa7e870cf00c1ed275ce3a42adc7bdb0c0 2013-08-22 14:00:12 ....A 116736 Virusshare.00086/Packed.Win32.CPEX-based.b-d45bc93434887cdb16c68b8fb302afe4f2ca890a358f5024a1a4a3159dbeebe0 2013-08-22 19:37:28 ....A 310736 Virusshare.00086/Packed.Win32.CPEX-based.bv-57651a9a4b8a487d1709e249dd20f6979313a44ea4ccd2e19e349540ed537c00 2013-08-22 12:45:14 ....A 276208 Virusshare.00086/Packed.Win32.CPEX-based.dw-14a34217a0c847813662406349487b298ddce482aeac90a4423e2a8a32a9ae0c 2013-08-22 21:22:32 ....A 2480297 Virusshare.00086/Packed.Win32.CPEX-based.fh-728f0b9b6fec5b7b14951f37c5a911a255b648231ceaa0c1ae4334616322428e 2013-08-22 12:57:30 ....A 45568 Virusshare.00086/Packed.Win32.CPEX-based.fh-e2432e783dd722aa74026f9a7dcf83949a457ffc5cd8af51968ec62e990f2a5c 2013-08-22 15:14:02 ....A 45568 Virusshare.00086/Packed.Win32.CPEX-based.fh-f289756e0bcac10f458c81da3d63e21c81dbb3d3ff6aefa35d8a894ebc72655c 2013-08-22 20:21:24 ....A 1149026 Virusshare.00086/Packed.Win32.CPEX-based.fy-199f7fb325ae2bd5e29e5d94882bb3655af72ec4d2db9bdc2970bd7a8ca1ed07 2013-08-22 18:17:28 ....A 387355 Virusshare.00086/Packed.Win32.CPEX-based.hl-4644f40dabab29fe8bc02007b3acc829f1f27764958662f65b77ba2a43d5258d 2013-08-22 15:06:52 ....A 1499160 Virusshare.00086/Packed.Win32.CPEX-based.hq-0130e0c88196e5d2de275ec69675f097409ca94f38260bd6117bd1dfe39d5880 2013-08-22 11:38:34 ....A 2499437 Virusshare.00086/Packed.Win32.CPEX-based.hq-e8556b25494ff80edf7a97c07ac4b11e2c1e89490e37c86127e8d1345972c54e 2013-08-22 12:42:52 ....A 45568 Virusshare.00086/Packed.Win32.CPEX-based.hq-f5ede6f5e9be66d2e7d12154a271cbb1712c647afe4e8c3a0aa0b31fce17b7ab 2013-08-22 14:58:12 ....A 205824 Virusshare.00086/Packed.Win32.CPEX-based.hs-0414e7cf0b535c1fdbffe2f2f9bf38c45e594c11eb58fad3a2c66a203c8cf185 2013-08-22 18:20:40 ....A 909834 Virusshare.00086/Packed.Win32.CPEX-based.ht-17526f28e8a8f95f0c334ada7967757b1463606404be87bdf987a2e2dbc2a595 2013-08-22 16:19:06 ....A 1597450 Virusshare.00086/Packed.Win32.CPEX-based.ht-25660586dbb9d7ca50f4b39b28d9804d06fe8789abd31c6a8bc723b47f67e83c 2013-08-22 19:15:12 ....A 32768 Virusshare.00086/Packed.Win32.CPEX-based.ht-3eb10dfc820ca11f13e1afd701758660ff2dddc0a90da91901667e6b2bf3b00c 2013-08-22 16:27:10 ....A 1523722 Virusshare.00086/Packed.Win32.CPEX-based.ht-9fc41fdacc7b83f2fc0a087ad6f3c16d5c469b3f874c3b10ae2d490484b72e59 2013-08-22 16:39:22 ....A 42506 Virusshare.00086/Packed.Win32.CPEX-based.ht-b3df1864ea7cf8edf5d20ad3cfa35db9a1bfeb41f8e3b4aa550e2e1eaee8000c 2013-08-22 12:24:34 ....A 513546 Virusshare.00086/Packed.Win32.CPEX-based.ht-e30fb1121b81fc28a9933774e264a54c240ac8758f3788e8edc71d7b29737256 2013-08-22 12:11:00 ....A 36864 Virusshare.00086/Packed.Win32.CPEX-based.ht-f2aefc843de0b4d232ececdf0440853ddfa94df63795959549415b4a806c8f2a 2013-08-22 12:31:04 ....A 262206 Virusshare.00086/Packed.Win32.CPEX-based.ht-fcd93f0af161739422cd4989740f86698e93fad275a74a12f7d082b9a03ccfdd 2013-08-22 20:59:26 ....A 160256 Virusshare.00086/Packed.Win32.CPEX-based.hu-50767092ef6f64e2544fce968e78e1c9a43648b7e19b2d1e32d157d7ed4fa192 2013-08-22 18:21:40 ....A 138738 Virusshare.00086/Packed.Win32.CPEX-based.hu-7d042debefc8c19e6a028a27e350a83040fc8913a848e245e595d8477140bbef 2013-08-22 19:52:08 ....A 37396 Virusshare.00086/Packed.Win32.CPEX-based.m-3baf64bfe5dd16302a4dcfe239f4ec168f329c27173744aa0e5786fcb9a82344 2013-08-22 10:50:16 ....A 272440 Virusshare.00086/Packed.Win32.CPEX-based.m-6610709e68df673494ab7924c20e22f5426239e08b4dfa0fb1b90fb70d4bec68 2013-08-22 11:22:34 ....A 361984 Virusshare.00086/Packed.Win32.CPEX-based.m-fa5a9a16d47800983abad32a4e7ba048de563dd7b1f26f9d4dba11a88496f869 2013-08-22 15:17:38 ....A 155136 Virusshare.00086/Packed.Win32.CPEX-based.m-fde0c8c9d2da012d66eac88699c8ccd9b7e5dbda31ac5bb83ef7bffbd13cec87 2013-08-22 15:12:32 ....A 158208 Virusshare.00086/Packed.Win32.CPEX-based.s-329b1317060e6f16212143bee39a4840af9dd88aaf0d8ec6532c96a59217f896 2013-08-22 18:11:18 ....A 524800 Virusshare.00086/Packed.Win32.CPEX-based.t-7897ebb6ce14a770bbc2aec7ec34f572b9253cfde9cdf090a26409a328fed7ee 2013-08-22 17:18:48 ....A 4801536 Virusshare.00086/Packed.Win32.CPEX-based.t-7ad0b4f4fd7a235423ddf7fd510ebf0966ee97d148e4541ef34fb961f141ec3a 2013-08-22 14:08:28 ....A 87717 Virusshare.00086/Packed.Win32.CPEX-based.t-eb5c8bdc02dff3a8a020dae74c6e0b23867fab1589b0a2d3224538f76f5e10d5 2013-08-22 20:51:20 ....A 869089 Virusshare.00086/Packed.Win32.CPEX-based.v-1370e53b838d51630e6273066e65f3eefd2450f05da6cfc93112db1f1f5ff663 2013-08-22 20:47:26 ....A 926489 Virusshare.00086/Packed.Win32.CPEX-based.v-139e8b209ff18dcf5c08335ba12390d7811826868178cc9b6f2bbc02b187b081 2013-08-22 20:39:10 ....A 389516 Virusshare.00086/Packed.Win32.CPEX-based.v-40202952b2cfe3b1479dc1e0f33085afa30f29fc63dfce01f42107ebeb203f30 2013-08-22 21:20:46 ....A 1064960 Virusshare.00086/Packed.Win32.CPEX-based.v-711c3c659648f69013f7285e57db1345fca7053835b3bfd1a62753eff848a089 2013-08-22 15:40:38 ....A 1370938 Virusshare.00086/Packed.Win32.CPEX-based.v-74f0f711f976558b9aa32af875ce675d4a97fe26641aa85746bfc42403a9a61d 2013-08-22 11:45:12 ....A 84024 Virusshare.00086/Packed.Win32.CPEX-based.zd-e71be32df2c11c8705995ecbe4bf50012cefa52d05959134c3a7f48d13f25b7a 2013-08-22 14:04:34 ....A 29696 Virusshare.00086/Packed.Win32.CPEX-based.zj-fb59fb16595838eeb189f419b7edd4f1e265218bd6e0dfd82120143f468432f9 2013-08-22 11:55:30 ....A 176128 Virusshare.00086/Packed.Win32.CPEX-based.zk-fdab3966a61c5965276ba11e5a5c05596fdfbaeb9ae5f8f2225644465624c387 2013-08-22 20:50:32 ....A 238592 Virusshare.00086/Packed.Win32.Dico.gen-23468e1282a1e818a108b6768ca4666bd1da3c3c950e3191bea10ccd05bb037c 2013-08-22 21:08:40 ....A 288758 Virusshare.00086/Packed.Win32.Dico.gen-318045169bb4143ebd9bcaad7212dc5c530f58c1e1a49879f94f964ed4d79a6f 2013-08-22 21:17:28 ....A 463872 Virusshare.00086/Packed.Win32.Dico.gen-65a4a5efa79a2e3ded2cc2e927bbb7833d126830ed5ade12b76f06fcd41cbcb7 2013-08-22 14:10:52 ....A 20063 Virusshare.00086/Packed.Win32.Gena.c-f8e4e6b59ed2103b2fd96139d826fd66b74dcdf93d9a946a23ba272cbb288abb 2013-08-22 13:38:12 ....A 372736 Virusshare.00086/Packed.Win32.Hrup.a-019d9594ed078cd7a7cde75ba8b35b2de583a4187f974a63abf09737e30e46c4 2013-08-22 13:20:10 ....A 344064 Virusshare.00086/Packed.Win32.Hrup.a-22f6963bc13c63926440a938613fd78dd5e88fa54a1e091010d58441f61d5a78 2013-08-22 14:28:24 ....A 339968 Virusshare.00086/Packed.Win32.Hrup.a-ed4ef4c91932f657ae3459d8e3e2787cba07389b8ca400045b349339c39dd1d3 2013-08-22 14:30:56 ....A 356352 Virusshare.00086/Packed.Win32.Hrup.b-019c699369df4ff384a0d9aafbe178f70944c63d1ba108dc52610eaf5a88c413 2013-08-22 18:53:42 ....A 495616 Virusshare.00086/Packed.Win32.Hrup.b-07b4dbfe485679308db32d024d330c6e7322b854a79e23bf5aebed3384f02883 2013-08-22 19:30:36 ....A 430080 Virusshare.00086/Packed.Win32.Hrup.b-085fa9a6b09007f9a2956c934c1653498f050c53b15cf656c42fded05766ea5d 2013-08-22 18:08:30 ....A 330752 Virusshare.00086/Packed.Win32.Hrup.b-09305595171d68503d059d893edcdd2f31969be3fab0adad07605ee9f53842ab 2013-08-22 20:40:12 ....A 458240 Virusshare.00086/Packed.Win32.Hrup.b-236703a8ff37b19dc7644634890f5511417e3c6ac2dbd8e06fe927d89aa6f0ee 2013-08-22 20:56:00 ....A 319488 Virusshare.00086/Packed.Win32.Hrup.b-270c9d85c6b4501e2593f2e7da7791bc558b75549fadcf3582ac71d8eb94e308 2013-08-22 18:24:44 ....A 422400 Virusshare.00086/Packed.Win32.Hrup.b-27a9d944a60e0c1398a7a18aad6e3ea7aa39c08f7fe690965c7ade18e062c477 2013-08-22 20:13:24 ....A 350720 Virusshare.00086/Packed.Win32.Hrup.b-287882e4cdbbbdd0ba467e0059a05354a6fe9e7dc27e441e317aa352cae2a889 2013-08-22 18:59:20 ....A 312320 Virusshare.00086/Packed.Win32.Hrup.b-2db83a76fb0af01ae519dcda0cbd785dfc18bf983ee0f69e56fac4ae7308e9ca 2013-08-22 19:08:54 ....A 296960 Virusshare.00086/Packed.Win32.Hrup.b-372e7b304cbff6f998077ac0a2fb3606fc30ccdbdf651a933379668fe47ac620 2013-08-22 18:18:18 ....A 305152 Virusshare.00086/Packed.Win32.Hrup.b-3ce5377d7d8cd3be01b43c9d43055fc191fa381cf47ca4a2503a62e46ffd3295 2013-08-22 21:27:48 ....A 577536 Virusshare.00086/Packed.Win32.Hrup.b-411a4869f783c40ec288061bd0fe6f57664c4a1ee288d99c9c29d40dbeddb42c 2013-08-22 14:28:26 ....A 311296 Virusshare.00086/Packed.Win32.Hrup.b-513cbff5008d6e57e7dad5584462fff5908d73168936cb96420c7f48580d6ea2 2013-08-22 11:09:56 ....A 314368 Virusshare.00086/Packed.Win32.Hrup.b-51554b8eb3c88f12cc4b98c4c10c8d1205a28825dae342ce39710f692aa5f07a 2013-08-22 19:43:40 ....A 348160 Virusshare.00086/Packed.Win32.Hrup.b-5e2d530a1351f87e902154be6e0546cbd6c935b4021920930699297fe923c309 2013-08-22 18:31:32 ....A 295936 Virusshare.00086/Packed.Win32.Hrup.b-5fb3a30141f21ec7a877e9d0254fe2ae93a8512d6408ae9c7b1582542baad1be 2013-08-22 18:38:56 ....A 262144 Virusshare.00086/Packed.Win32.Hrup.b-63b26fdd9d4136aa897e624323b47e5523e7e45f29d7cc95eb20da5f608c0fcb 2013-08-22 19:18:14 ....A 315392 Virusshare.00086/Packed.Win32.Hrup.b-63c5b9ff0bea6f8a06c5430a96bd2480a9930cbee3660ce90f9221bab4bef96a 2013-08-22 19:39:44 ....A 528384 Virusshare.00086/Packed.Win32.Hrup.b-68b1ca25c85e7a64f8a6289051150356392fb8c9b49a86459fe5cac1ce61c0d4 2013-08-22 14:48:52 ....A 577536 Virusshare.00086/Packed.Win32.Hrup.b-7003b541305bd233d6c998502cd483db4d0ba2891528410cfdb154d7d6fb493c 2013-08-22 18:49:32 ....A 327680 Virusshare.00086/Packed.Win32.Hrup.b-77de95cd573768c8abca078ecfae69192f558d1ed18543d68943f7250991c054 2013-08-22 18:46:58 ....A 773644 Virusshare.00086/Packed.Win32.Hrup.b-78007c92ea090526718feee67658da94a5a337943a5022f7b2eb06b6958c7b7b 2013-08-22 11:57:04 ....A 453120 Virusshare.00086/Packed.Win32.Hrup.b-d114012bfacd1b2ceeedb63948deb508d3f61e5c63f4f7fdd64623d8b77f2154 2013-08-22 14:48:54 ....A 357376 Virusshare.00086/Packed.Win32.Hrup.b-d43f5845c1e7f1f3650d681edccd3cc57c327fe944d5715e57eef32ca0609673 2013-08-22 17:59:06 ....A 528384 Virusshare.00086/Packed.Win32.Hrup.b-d489bbdbe60e6f4fe0e1dea81872b076f6888030b8a305b2f0070b02f911d9b5 2013-08-22 15:02:02 ....A 565248 Virusshare.00086/Packed.Win32.Hrup.b-d52b1cb5aa143dc1c905a5736b0d00d309dbf08a7bdfe12077aba5697d26d13a 2013-08-22 14:27:44 ....A 354304 Virusshare.00086/Packed.Win32.Hrup.b-d635d1924964d606a48f5b0b7e932a7400fdf603f865e6a378b416073a2b3bda 2013-08-22 11:44:26 ....A 516096 Virusshare.00086/Packed.Win32.Hrup.b-d75bf10658a02b7f54dee1ead5d88ac05e47a9a773cf661d18f83b83badb4c77 2013-08-22 14:41:18 ....A 516096 Virusshare.00086/Packed.Win32.Hrup.b-e0f75338d3f0701748f3c92bc48c70ea77d78409649d91f5efb3095891c3eef3 2013-08-22 12:25:06 ....A 367104 Virusshare.00086/Packed.Win32.Hrup.b-e5bd6a81c0c3d142e36f22db11c7d9a8e33fc70ccece5ada7ffb150a54f2f2c6 2013-08-22 11:43:38 ....A 353792 Virusshare.00086/Packed.Win32.Hrup.b-e78d65211f3813dc1794348ef2797710d8f17d951b03ab11d37cd07f34dd26fe 2013-08-22 13:06:20 ....A 376832 Virusshare.00086/Packed.Win32.Hrup.b-e7fe8665d2a1d60ef74dcd6a203b1068d1b03116a0da999dbb69c5f45c6d81d4 2013-08-22 14:20:34 ....A 307200 Virusshare.00086/Packed.Win32.Hrup.b-ed97573a31c1f7733cbc38719fc640a5086c36c22d955a1e3ee524d86feb5c0b 2013-08-22 14:14:08 ....A 438272 Virusshare.00086/Packed.Win32.Hrup.b-ee7ce0445f09e6435808829b9d6ea6a99bde3cf568f6d9e9b58212a86b864bbc 2013-08-22 11:56:02 ....A 432128 Virusshare.00086/Packed.Win32.Hrup.b-f0c775ca52752e9bfce368a116451f6728e55eb996babec1b2db482b83132c63 2013-08-22 11:52:30 ....A 360448 Virusshare.00086/Packed.Win32.Hrup.b-f452881e277f4e0c0d95afcd9fec703a42fecaeb1bfe039b45d159124f321b61 2013-08-22 12:59:26 ....A 467968 Virusshare.00086/Packed.Win32.Hrup.b-f8e59342f2a0048a10f37498915a3163cb4ef240ff86a0c7e05f38252ec088a4 2013-08-22 12:20:04 ....A 348160 Virusshare.00086/Packed.Win32.Hrup.b-fa71f8bdcf4070e77bcdd3d29eceaab573c9393ff26e782a9bf0302f1600e203 2013-08-22 14:16:28 ....A 1614573 Virusshare.00086/Packed.Win32.Hrup.b-fb94dfc3c1c3b41df6d18981cab0a90870d121378c726d527018684a247ed74d 2013-08-22 10:43:10 ....A 360448 Virusshare.00086/Packed.Win32.Hrup.b-fb973295a35513c1addf4d2119cb30fddf351b9a130a5223edbd3e7e14f24f86 2013-08-22 14:08:00 ....A 339968 Virusshare.00086/Packed.Win32.Hrup.b-fc8e3a7799bf9bb35f899737b84e96feca5203e07dd12779648a7df4a808613b 2013-08-22 14:57:16 ....A 303104 Virusshare.00086/Packed.Win32.Hrup.b-fcfbd4f406c33e7cfbe8975130aa38a696ad8edb78ce9b86c786f5077c8e10d2 2013-08-22 12:28:04 ....A 357888 Virusshare.00086/Packed.Win32.Hrup.b-fd739b381248077d44256cb143e5d2b587cbf84c49977b8d0421d27506074913 2013-08-22 13:47:48 ....A 557568 Virusshare.00086/Packed.Win32.Hrup.b-fd9ba666f2e5371b6cc1555d362f5561c7ca9e966ae41cea6efdaac6c283972e 2013-08-22 13:52:48 ....A 327680 Virusshare.00086/Packed.Win32.Hrup.b-fe40ea5001e306174ec68065d83220c7d960fb4e0dbc74a27141d7c1b22d0682 2013-08-22 12:56:24 ....A 446464 Virusshare.00086/Packed.Win32.Hrup.b-ff20f859d72dd53a6df1432b8b0d9a6b669c7ec657f6c3acc657f58a9e8b9861 2013-08-22 13:28:44 ....A 307200 Virusshare.00086/Packed.Win32.Hrup.b-ff4ab723f3dc8ca7e373a0e7679f05d7a71f2ece67f1929fdd0203f468e693b2 2013-08-22 13:28:24 ....A 378880 Virusshare.00086/Packed.Win32.Hrup.b-ffab4a5fe2ec1ca2d7e0ce809ddc012fe9f87dd451a13ac9b2df45fffe0195e5 2013-08-22 18:47:10 ....A 122880 Virusshare.00086/Packed.Win32.Katusha.a-1a05bdff12327ab96967c8524f04bfe34ab94f87476f8714bd6423f0ce5d3b98 2013-08-22 19:48:34 ....A 24064 Virusshare.00086/Packed.Win32.Katusha.a-1ad86ba78f7d868c1c767957a29c8e8d2e450b8756bb6f650bd3d3e2d3c11e7a 2013-08-22 18:08:20 ....A 11776 Virusshare.00086/Packed.Win32.Katusha.a-2608662761a00883394141ad031d06d08f99c1756100472910471bfcb1ab57a2 2013-08-22 20:06:02 ....A 81931 Virusshare.00086/Packed.Win32.Katusha.a-2a49bcebc436d69675d02c60a95eead9344f474a126d730f373683ed3aff710b 2013-08-22 19:44:28 ....A 81931 Virusshare.00086/Packed.Win32.Katusha.a-2c1ba0d68ef4fa4dc52f3e515d72ae9c685981407f8b17a3aaa2c1cf1154b1d5 2013-08-22 20:07:20 ....A 31360 Virusshare.00086/Packed.Win32.Katusha.a-2d543e9a57c6039e91107ab001e594401d790540e89947209b5df4c9ece7ec1c 2013-08-22 20:25:48 ....A 81931 Virusshare.00086/Packed.Win32.Katusha.a-322260c24702400058facac43f82b4f5b69ed7036c361c158bbeadc709c1f8cc 2013-08-22 21:18:16 ....A 1478656 Virusshare.00086/Packed.Win32.Katusha.a-327190daf578f820dd48b2d86895b9d8890b30b4e6d72110c75f2ab3b699cb65 2013-08-22 21:59:08 ....A 33152 Virusshare.00086/Packed.Win32.Katusha.a-397a8bf9c3562f656fc05d6a2d826dfdf266afc147337f93710c7006c3643f63 2013-08-22 19:40:00 ....A 73739 Virusshare.00086/Packed.Win32.Katusha.a-3ef5c13e5a67b2592c765b18d16ceb2e5335daa27d02259e4854b08ce754d5e9 2013-08-22 11:28:18 ....A 2269184 Virusshare.00086/Packed.Win32.Katusha.a-44e1d4e5bec5e4efcc6d8fa692316620ff5a59a1097e52de420b70a5ea19da1b 2013-08-22 14:13:48 ....A 81931 Virusshare.00086/Packed.Win32.Katusha.a-51ec53c29805df0c2dd1482276a6b492c06bef0b956804944cd6571f45f28117 2013-08-22 21:15:22 ....A 32256 Virusshare.00086/Packed.Win32.Katusha.a-5789fda7404e5074110c924e2e3bc6dd61664cbb41872cb9c17519a95ca16ee8 2013-08-22 20:16:48 ....A 32256 Virusshare.00086/Packed.Win32.Katusha.a-6306c70db56bb2e9e06666d8349893733ef135e0a5eda7c253726c96e221067a 2013-08-22 19:03:20 ....A 1061376 Virusshare.00086/Packed.Win32.Katusha.a-6b6aaf1c29874761ed190d0b868e162483247987113f668a52f1e6fee46e66ae 2013-08-22 18:21:16 ....A 75787 Virusshare.00086/Packed.Win32.Katusha.a-79bf48dd749434f25463fa50a21bc713b59c193a22cff1f80616c431465dfab4 2013-08-22 18:58:22 ....A 81931 Virusshare.00086/Packed.Win32.Katusha.a-7e0ab5715be499dadd956e6f04afa80c11f9756feef58f235cbf75513020adf4 2013-08-22 16:59:46 ....A 37380 Virusshare.00086/Packed.Win32.Katusha.a-b3a1613aa07a466eeaa45b0e1afe893d3118155cdc9c3375c175c88ea2a5be4d 2013-08-22 14:41:32 ....A 126980 Virusshare.00086/Packed.Win32.Katusha.a-f6bdaaa2e6406ec3751084ca6d4a1f8fec404cacab3cffe335c40f71353d77f4 2013-08-22 13:25:36 ....A 311296 Virusshare.00086/Packed.Win32.Katusha.aa-02609b4c2a29239f8c2c1f5f8876772653a90a6e69a7a7eb177132a4339ebcd0 2013-08-22 17:49:14 ....A 110080 Virusshare.00086/Packed.Win32.Katusha.aa-02fcd29438e87c6ef97409bee04687e8eb32ecc64844ec2f014861106f486b65 2013-08-22 19:06:10 ....A 130560 Virusshare.00086/Packed.Win32.Katusha.aa-031691bc8884975b794764dddea5f69e707977f2c795219af34a07002cfab598 2013-08-22 11:15:22 ....A 74240 Virusshare.00086/Packed.Win32.Katusha.aa-0864e2f3680dfc7324c05c02512dda16a43b3aab29145b2cff0fb36632fac8e1 2013-08-22 16:36:34 ....A 309248 Virusshare.00086/Packed.Win32.Katusha.aa-09e7da35a84bf0f382c55cab2404d92bf6d296d69a5c5ebc948a13652171c347 2013-08-22 16:50:30 ....A 111616 Virusshare.00086/Packed.Win32.Katusha.aa-0b2c9b36f1096f080d320a8e4899b3a74643862229ba0e2a8a4c5c77efb9bcc3 2013-08-22 20:51:42 ....A 315392 Virusshare.00086/Packed.Win32.Katusha.aa-0d4e0b2ec481978cd22fc0114a4ca60bb9519511e2e803ee284179e13391b6e9 2013-08-22 18:48:02 ....A 77824 Virusshare.00086/Packed.Win32.Katusha.aa-0f6a583c02c94c0fe7f322e30521dce5a443a922fe3f7b8d8f64dabe3ea615f1 2013-08-22 19:36:36 ....A 317952 Virusshare.00086/Packed.Win32.Katusha.aa-1208b206345b2200ed5e22abdf3e07b9a958147c55a624798649d84442a4c2ba 2013-08-22 18:23:00 ....A 122880 Virusshare.00086/Packed.Win32.Katusha.aa-1321966a684cd16d0bcad307ef32b64509998ca90660b01747e09b75844d988c 2013-08-22 20:11:58 ....A 811520 Virusshare.00086/Packed.Win32.Katusha.aa-135b66c5413242d0d0fa3a0b4c420d9847afd6da579f0be2504169dec61e5ee9 2013-08-22 11:22:58 ....A 310784 Virusshare.00086/Packed.Win32.Katusha.aa-1375e48fc45bcb55463d7bac330c17f5842bf266e9b4da6caddd4a7526079ad6 2013-08-22 19:56:04 ....A 77312 Virusshare.00086/Packed.Win32.Katusha.aa-15f09a351cf87feb50e96c5c1ca42728da8be4c34503f29263f0a552ac991756 2013-08-22 21:05:02 ....A 820736 Virusshare.00086/Packed.Win32.Katusha.aa-1bac1cf4370cb42090f85223ac0c623620be8636ea9b35f9876ec92f438739ab 2013-08-22 18:46:54 ....A 18944 Virusshare.00086/Packed.Win32.Katusha.aa-1cae8679c3b14bd71836a917e1e11a4be934885c23be6e5cfce9ef39a13a1620 2013-08-22 19:35:32 ....A 76800 Virusshare.00086/Packed.Win32.Katusha.aa-1e9cec4440f5e7bc23575916ffe89a5392b0d8f79777154d81bcbe57e9b40b9b 2013-08-22 14:46:56 ....A 793088 Virusshare.00086/Packed.Win32.Katusha.aa-1f636eb9f89e50fdb5253d04954dfe6ba79724af3d09d44b2347d0da071ebab2 2013-08-22 19:34:28 ....A 124416 Virusshare.00086/Packed.Win32.Katusha.aa-1f639c0fe75d8dbf7170f3b9d178aab19c5e82eceaf7229b7a12259c247cde2c 2013-08-22 17:05:28 ....A 318464 Virusshare.00086/Packed.Win32.Katusha.aa-23fcda87d98cf1e7f4cf48c6a5c79942566b95521fd3cd820dbbb15f54259447 2013-08-22 19:59:40 ....A 77312 Virusshare.00086/Packed.Win32.Katusha.aa-24e3236569354ca0c0eff0f8dd9c778d2d046dad1cf76097a8bc3496f354dec6 2013-08-22 18:07:10 ....A 55948 Virusshare.00086/Packed.Win32.Katusha.aa-262b8878c79b098beb0a3a29cfe798f15fb556d91a48c4c654c8f2800ed24688 2013-08-22 18:24:58 ....A 318464 Virusshare.00086/Packed.Win32.Katusha.aa-29d997e98589c5f4a319b4c1abe6c7acd333feb640e38e1c2d23124ed047f5f9 2013-08-22 16:02:14 ....A 110080 Virusshare.00086/Packed.Win32.Katusha.aa-2e6cc9f811cb3f0cae3da895315d289af0def80c88c0d608f1e59991d3a985eb 2013-08-22 12:06:56 ....A 303616 Virusshare.00086/Packed.Win32.Katusha.aa-2f123812fba9a7fb9ca6ca4e1997c03215bb8e8ac49dcfc7bdd0a4402432dfa5 2013-08-22 16:53:34 ....A 310784 Virusshare.00086/Packed.Win32.Katusha.aa-308fc43dc1951c7f6502ebf1404a2c9076ca9d8daa393ee09821bd2f47295bc1 2013-08-22 18:08:28 ....A 124416 Virusshare.00086/Packed.Win32.Katusha.aa-33a109da8af6ff5b415aeb1d5b01f7e5d86ceeec18b37ae4f8f2369f158cfee1 2013-08-22 20:00:28 ....A 77312 Virusshare.00086/Packed.Win32.Katusha.aa-3b4c44063e8fcccf6971931248c3ef5251ec58e100216c260c0c63d4004f9071 2013-08-22 16:33:38 ....A 117760 Virusshare.00086/Packed.Win32.Katusha.aa-3dab05e2a192c1d9e25df353b84714fcfb66d2d5fcbff96dfdb1efe42a00cbc3 2013-08-22 16:49:50 ....A 312320 Virusshare.00086/Packed.Win32.Katusha.aa-3eda58582c946d335d3cc75b288f37f649278f37e3b8d438bcf652b31c7956f8 2013-08-22 17:52:06 ....A 111616 Virusshare.00086/Packed.Win32.Katusha.aa-3fc378f14102cbfa98bfe0c02dd7b8da36fc80dcf4a3834d6c4e64eb59cd0dd5 2013-08-22 16:22:54 ....A 110080 Virusshare.00086/Packed.Win32.Katusha.aa-405dc8579ec51aa42e5b7dd04ab62e0b0bf29d4ef6dfe4f997580962274d476e 2013-08-22 17:00:16 ....A 312320 Virusshare.00086/Packed.Win32.Katusha.aa-41d28c271ed2941b3702deaf3a288d20ab5b01877569d84888d6a24ba41c4013 2013-08-22 15:19:10 ....A 318464 Virusshare.00086/Packed.Win32.Katusha.aa-47b67643102c6aa5407927d74773d965159c32c39f49352dcd931391db7637ff 2013-08-22 12:13:14 ....A 316416 Virusshare.00086/Packed.Win32.Katusha.aa-48bd54d79245ae0826f2799cfbb6cd9d1b7ee9ad8a10966e813d6710468511c4 2013-08-22 17:00:20 ....A 110592 Virusshare.00086/Packed.Win32.Katusha.aa-48cdb70788946edc42fb2a354d96e8ccb45f177070a05fe52b236d04b321ca2e 2013-08-22 17:11:48 ....A 115200 Virusshare.00086/Packed.Win32.Katusha.aa-48d02cfd3df84a444d43cd7f59fa85c67d2fbb03d3a259d9c88b7d920edceba1 2013-08-22 16:10:54 ....A 111616 Virusshare.00086/Packed.Win32.Katusha.aa-491af61a29306b8cde56d14b4f6df212e2db55b65cdd43e5d500ebac6fa4b238 2013-08-22 16:44:56 ....A 310784 Virusshare.00086/Packed.Win32.Katusha.aa-494e7dae49418ad26bdd372e943d23fd91bed44f8de4e38f0cf18391b6e1d939 2013-08-22 20:12:36 ....A 80896 Virusshare.00086/Packed.Win32.Katusha.aa-49f653106c78f808bc75295007fea5937913692ebf0a247f28d49795834402e3 2013-08-22 15:55:42 ....A 283201 Virusshare.00086/Packed.Win32.Katusha.aa-4e6b52a26754408985413eb0d75f4e77a0bccd4a4eb50cb4257533081081da01 2013-08-22 14:47:04 ....A 281058 Virusshare.00086/Packed.Win32.Katusha.aa-4fb449831a8bd8eea2b2e008e0f71e955da093645547e6a355ce9a7f087f301d 2013-08-22 13:32:48 ....A 310784 Virusshare.00086/Packed.Win32.Katusha.aa-50f3d5f1c6c08f856b6cdfad12194c585b3a96845b968956b7886f06b95b0b90 2013-08-22 18:58:00 ....A 315392 Virusshare.00086/Packed.Win32.Katusha.aa-517f98516b68cadd45c78b9dc8cc63f40535fe3770ad74d11975fc1f757a20b2 2013-08-22 17:24:48 ....A 314880 Virusshare.00086/Packed.Win32.Katusha.aa-54017ceb88c9e48a8d47cc9b5ab5308e22cd48ee1cf41bc3f5cf383c895d7ed5 2013-08-22 17:35:04 ....A 121856 Virusshare.00086/Packed.Win32.Katusha.aa-553dc09be249fbd305ab7bd73b8a2e43560ee6aad90ea8b6dff6f9bbf11abc2e 2013-08-22 10:56:56 ....A 310784 Virusshare.00086/Packed.Win32.Katusha.aa-56889007f2116c541ddd41140bb377429e263a6a8e6394cacccea77d01ca76b8 2013-08-22 15:25:16 ....A 57344 Virusshare.00086/Packed.Win32.Katusha.aa-56e1592fcf3b4495e9a2b114d2eb41f9988af325868a7514de7064877c100200 2013-08-22 16:49:10 ....A 114688 Virusshare.00086/Packed.Win32.Katusha.aa-5823a7ca059547e7edb5a502bc34e38e84236516bc7ce7512d3ada05a383792f 2013-08-22 14:47:04 ....A 55296 Virusshare.00086/Packed.Win32.Katusha.aa-59acfca2fc0247fdb123f05b9cb5df0eaec503f8761b34c689d4c3f22ddbbf23 2013-08-22 16:34:30 ....A 315392 Virusshare.00086/Packed.Win32.Katusha.aa-5b0296318c547b8235faf6af1a73ec888e0aa96484dacfa2d9bbe0e6f98074af 2013-08-22 16:47:06 ....A 309248 Virusshare.00086/Packed.Win32.Katusha.aa-5dde486cf2b9006766b5c98bb3aa55bbf47e4861d6082c3efcd9ff8fe33f1b12 2013-08-22 17:05:14 ....A 303616 Virusshare.00086/Packed.Win32.Katusha.aa-603d1a0ddd3fc6148d98e65dc4cc3ba20d9c8df7a5af728b746c21fbb1b01b3c 2013-08-22 12:10:36 ....A 306176 Virusshare.00086/Packed.Win32.Katusha.aa-625aa7b388d09f9894d57e1a62d16820d2200f32c5a6ff73b7683798f9c27cc2 2013-08-22 18:48:14 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.aa-692deb952cfc029f293b4b9af69805857a3e8e6c0c484898a596129f61c1123e 2013-08-22 16:37:48 ....A 116736 Virusshare.00086/Packed.Win32.Katusha.aa-6de9419a42d10e2dfc1f33694d667765933c49a04f00be87bd1c635d011f0c30 2013-08-22 17:58:26 ....A 29696 Virusshare.00086/Packed.Win32.Katusha.aa-6dfafe1d97c824ef90f3d0e9f3adbe9cb7d5642fc6c73cca37e56806f8aaacbb 2013-08-22 12:12:02 ....A 304128 Virusshare.00086/Packed.Win32.Katusha.aa-7435d26604023b6619add078dd59b517e3fc96c3503be7590eba6b45ccbbf5bc 2013-08-22 17:11:28 ....A 310784 Virusshare.00086/Packed.Win32.Katusha.aa-744074f3591b0e8e77742cab480ae32f56e162add5738824c737f025f4e39911 2013-08-22 16:37:54 ....A 115200 Virusshare.00086/Packed.Win32.Katusha.aa-7569340243e997c5580fe5a21835fa27bed43d5d9efaa7a4e0c2f5f6eeb42c9e 2013-08-22 21:40:44 ....A 309760 Virusshare.00086/Packed.Win32.Katusha.aa-789413fa6ea30262048174f94cdb21914db36c07dc5c28d9542e2691ce8d94c4 2013-08-22 16:01:10 ....A 303616 Virusshare.00086/Packed.Win32.Katusha.aa-7cc4f277027f155d7c512df6c908adeb874bdbdc90ed66972cd754c365c715ba 2013-08-22 16:38:30 ....A 111104 Virusshare.00086/Packed.Win32.Katusha.aa-7feee4668ff3d866d7f65744f9f1861e8cd6d1bbd070305af0323393d61b6259 2013-08-22 17:47:10 ....A 111616 Virusshare.00086/Packed.Win32.Katusha.aa-803557bf71faaa5a97c56258d251adab02bcc5f952762c4abeb7f97ca8c5d0a6 2013-08-22 16:43:26 ....A 114688 Virusshare.00086/Packed.Win32.Katusha.aa-80ca701bc6269e68fdec886816c5407abac5e44fc58adf107d1947a5ae0d5597 2013-08-22 12:42:42 ....A 311296 Virusshare.00086/Packed.Win32.Katusha.aa-83317265e3e38fd60e9ae84ac6cbec0239f25d7907a37cb3941bcf39362b5672 2013-08-22 11:10:54 ....A 310784 Virusshare.00086/Packed.Win32.Katusha.aa-89e1e4a89a5af500cfc831fb21b2b853538f4811c84c7460c9623b59121a83da 2013-08-22 13:30:42 ....A 311296 Virusshare.00086/Packed.Win32.Katusha.aa-8a977b20db3aa60830e10400d2147690a5ea2dfb5d015ceac25ff755cc01d550 2013-08-22 18:02:40 ....A 309248 Virusshare.00086/Packed.Win32.Katusha.aa-8d605454f08460eb93b0887be8de5f50afcbafa4970e659e8d068aa0303391db 2013-08-22 16:23:24 ....A 119808 Virusshare.00086/Packed.Win32.Katusha.aa-92a2bacf501378065d52b5e254158a73f1becdd23fe18c3645360edd22d1425a 2013-08-22 17:59:10 ....A 117248 Virusshare.00086/Packed.Win32.Katusha.aa-9319f796618644cceb0da23f97af27054bf0bbcd5558ce8ea992da00dfbeefd5 2013-08-22 15:28:16 ....A 111616 Virusshare.00086/Packed.Win32.Katusha.aa-93fd5d94134e25dc4fdeb8662e4148df980bc3c8be44d2b3bd4e2ca64e3b47dd 2013-08-22 17:00:28 ....A 303616 Virusshare.00086/Packed.Win32.Katusha.aa-949ed965cdaacf99607fc581806fdd70025076a4b0b2db5713ef4e8b792afb2d 2013-08-22 21:45:48 ....A 309760 Virusshare.00086/Packed.Win32.Katusha.aa-96aadb3be73f45db2b8f51e1dcf0baad0de68d7372afe84ada9e35c005470f85 2013-08-22 15:30:26 ....A 110592 Virusshare.00086/Packed.Win32.Katusha.aa-97cab58337f591e5180dcd8ad66618df1b947ac09ffdc0d767568ea6b82a917a 2013-08-22 11:15:58 ....A 74240 Virusshare.00086/Packed.Win32.Katusha.aa-97f35c59e30884388c941d49603c86d701e4fb37ee69ac24d8957475d5a1c300 2013-08-22 17:25:50 ....A 110080 Virusshare.00086/Packed.Win32.Katusha.aa-998a23e639b6c6b9e7ea23c9c9d3ab16273f7796c20c6b6352ab8a92ae53d30f 2013-08-22 15:30:16 ....A 305664 Virusshare.00086/Packed.Win32.Katusha.aa-a03ffbd4991ce2aabb3e29b48d82f297efbd7454cc2b993be92d46e944ee6fdd 2013-08-22 17:53:44 ....A 22528 Virusshare.00086/Packed.Win32.Katusha.aa-a3e31bc277d73ffcb728098802c3ed84eb0ed4652fd69053e1f77ac902141fde 2013-08-22 13:06:46 ....A 820736 Virusshare.00086/Packed.Win32.Katusha.aa-a6b70d76f9c2af80fa7ad67e0a44f25d1529401972f5140d547678948c47f4c4 2013-08-22 12:27:22 ....A 124416 Virusshare.00086/Packed.Win32.Katusha.aa-a921a6e6b52d8733a16d19ca481af1b82002b6f9f09fcd9cfa501ca446a3bb49 2013-08-22 18:04:42 ....A 81408 Virusshare.00086/Packed.Win32.Katusha.aa-a93721823ec070d7b8b3ac56b019369ccd4797a5c2695b8abe5eeb9b01ac0aa7 2013-08-22 14:38:54 ....A 315392 Virusshare.00086/Packed.Win32.Katusha.aa-aaabd1d775bd527b8a9b89c2db2b29cd410f6738e177776dc410095c8570dd42 2013-08-22 15:51:42 ....A 119296 Virusshare.00086/Packed.Win32.Katusha.aa-aeb344f46897dd07484a6287f86470daa07b3d25c6f022c6170f3f24649e7474 2013-08-22 16:12:28 ....A 116224 Virusshare.00086/Packed.Win32.Katusha.aa-af11cd60608b79740669454e039bcdb0d3d528313ff0f5ce6fc7d4995c1f94dd 2013-08-22 13:24:26 ....A 318464 Virusshare.00086/Packed.Win32.Katusha.aa-af551725ec2c6521bdd4564c44811f07a37b16bf1143c28b6a666c44b3502471 2013-08-22 11:49:06 ....A 311296 Virusshare.00086/Packed.Win32.Katusha.aa-afe552781af5ea397382eb545f29fe35fd2567694727b05e9fdccdc38fa51e6f 2013-08-22 17:53:10 ....A 113664 Virusshare.00086/Packed.Win32.Katusha.aa-b1b8d46b330b426d39e0470aeb7eeb8ff3bb91a0c8237e7f5e132b615a9cf1c9 2013-08-22 16:43:38 ....A 309248 Virusshare.00086/Packed.Win32.Katusha.aa-b383c0cf3266d85dfa9877df5fb3157f5d029d95c890648f4ad2bfce00c31050 2013-08-22 13:50:18 ....A 310784 Virusshare.00086/Packed.Win32.Katusha.aa-b918fae43394d032fbc0a393cf65fb0ef72a83cb1f563837a2efd8b32589e4ec 2013-08-22 10:53:46 ....A 9436 Virusshare.00086/Packed.Win32.Katusha.aa-baa2e323ef8389d57cdb591d0e56b237e9b3add6bfadc278e590197b5c5ebe99 2013-08-22 13:28:16 ....A 311296 Virusshare.00086/Packed.Win32.Katusha.aa-c0704cd5f841ce4ea912df2589d4426e49f7aac445322818b0fbe701a6433390 2013-08-22 17:05:40 ....A 303616 Virusshare.00086/Packed.Win32.Katusha.aa-c2ce32c57a4ebaa985c4e321ed8f9d8e8ab93177c54d7c06d7e43df27a139fa0 2013-08-22 16:42:04 ....A 309248 Virusshare.00086/Packed.Win32.Katusha.aa-c338a86d0d7c8d5bd4984bf7fabea6e35689cfd882218a17bdcab2ef984d2ed4 2013-08-22 15:26:22 ....A 303616 Virusshare.00086/Packed.Win32.Katusha.aa-c54821b3f51a548b4a187c0df19b0f89469a08b7ad949fb0bf64036bc2b5a63e 2013-08-22 13:35:06 ....A 314880 Virusshare.00086/Packed.Win32.Katusha.aa-c7d7776a3dfb9244c5458690ab78fbad82bd43727a7b97692d95a0965c439f97 2013-08-22 16:13:30 ....A 116736 Virusshare.00086/Packed.Win32.Katusha.aa-ce76c847275829391e59eb10e132c8a36e91e8b005b512b450422a11be7bcb3d 2013-08-22 12:31:34 ....A 310784 Virusshare.00086/Packed.Win32.Katusha.aa-d05cd826deedb7babe1ffa5993c76b47cf5963ccc2a94b447b57a8211296222d 2013-08-22 17:14:38 ....A 120832 Virusshare.00086/Packed.Win32.Katusha.aa-d07e6ae83afa9ffe8d490bf33e378a23af92e874ca6da9d72439cfbeadd578bb 2013-08-22 15:28:48 ....A 111616 Virusshare.00086/Packed.Win32.Katusha.aa-d0aa422a8d0f718c9832e1abf89c551ad50b0352c9188d8cfef3853b20370dee 2013-08-22 16:59:26 ....A 124928 Virusshare.00086/Packed.Win32.Katusha.aa-d4d0fe6d48558959e1b93fcce3f8f853b12741859f43f7674972a7627d5ad1c2 2013-08-22 11:03:46 ....A 65536 Virusshare.00086/Packed.Win32.Katusha.aa-d56d5c2cc6b43804b860fa6021d9c1cec2c8c93218ddb3b5b1819bb2ebcef7e5 2013-08-22 16:50:52 ....A 111616 Virusshare.00086/Packed.Win32.Katusha.aa-d60cda708dae7780c5a620ecb6aaf582bb319b47ab74dc5e28521a234a18ffd3 2013-08-22 13:17:14 ....A 303616 Virusshare.00086/Packed.Win32.Katusha.aa-d6370d166674f70888485a2f36705d1bcc3d14c6dd25e0c3d8287ba7d299eaa4 2013-08-22 19:28:56 ....A 116224 Virusshare.00086/Packed.Win32.Katusha.aa-d8363c4f54f57abb8c35675f1836f397fa8f673a96455f7ef0735bc4f1a65ffe 2013-08-22 17:04:30 ....A 304128 Virusshare.00086/Packed.Win32.Katusha.aa-db74416f6d7139b19a0a2f975225edb67a8697a9860f78016163b99864bbb55c 2013-08-22 16:59:44 ....A 312320 Virusshare.00086/Packed.Win32.Katusha.aa-dce39d5d1319efbac9947400a468172c3464c16288edd0637ff15c4c2860bdaa 2013-08-22 13:45:44 ....A 310272 Virusshare.00086/Packed.Win32.Katusha.aa-dcf603fd06c1ac0de44b95e7f208318535f17e6291acc692476f6f37c05ae0cd 2013-08-22 16:22:10 ....A 111616 Virusshare.00086/Packed.Win32.Katusha.aa-de99f2417192f4a1731f31f43b13b36f0a178dad18f654a647186aab97b55afb 2013-08-22 18:39:58 ....A 77312 Virusshare.00086/Packed.Win32.Katusha.aa-e040bd51ad6735b9cd4d4d412b95bc288b2e005e1e6c0a0cec07982e0697229a 2013-08-22 15:17:08 ....A 41944 Virusshare.00086/Packed.Win32.Katusha.aa-ea8564088263ed61cf3d5b73277d544737287f852695ee796833149aab60904e 2013-08-22 17:32:40 ....A 115200 Virusshare.00086/Packed.Win32.Katusha.aa-ea91fde6bab3210a3f2127fbe084e48a9a5d3169f44a7c89f1b6d7ca641f217b 2013-08-22 16:36:54 ....A 118272 Virusshare.00086/Packed.Win32.Katusha.aa-ebeee366f47ce686ecd6dc1d0eba89448c07f2694b8b546303b6ddcccd4575ea 2013-08-22 13:31:06 ....A 315392 Virusshare.00086/Packed.Win32.Katusha.aa-ecc18a9a99dab86d9ff5ae52b004fab7c33ff611f7be3fb9f60cbe6623970f97 2013-08-22 20:13:38 ....A 29696 Virusshare.00086/Packed.Win32.Katusha.aa-ee19b0eb35cbcc8ff1c3894ca77c1cdcc4f556589f7775f457bb4203cbeccace 2013-08-22 17:35:42 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.aa-ee35d7d79fa0bad71de6d0ed47d85bf77a72d7f9e0261015fe97f9b2e456e242 2013-08-22 11:45:16 ....A 71168 Virusshare.00086/Packed.Win32.Katusha.aa-f14283c8654fcadf617b845d09c9188575cc68e7472a9c993abc00f5ccbe532b 2013-08-22 20:14:02 ....A 318464 Virusshare.00086/Packed.Win32.Katusha.aa-f1a4702c36f2b84ea3f782720fbab921258b4e5ff8727e974ea3e7311bad385d 2013-08-22 17:46:16 ....A 408064 Virusshare.00086/Packed.Win32.Katusha.aa-f21fcefcfffd0545a20c04fca4fdada35fdfcb28cc5c60ccbd03f286b92f621a 2013-08-22 19:16:58 ....A 122368 Virusshare.00086/Packed.Win32.Katusha.aa-f2f806ca6dd8f5a23cbad9517fc3f2e9e4aa8260d7d2cd19e30561350e1f11f8 2013-08-22 16:45:44 ....A 110080 Virusshare.00086/Packed.Win32.Katusha.aa-f3762e7f153827009394f3cc12815bb81ad023391b60d10b0add8f042e6ecbbf 2013-08-22 19:38:54 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.aa-f6109d0b724b1bde9fa8930faf00d4d6a7b6271dc4fcd77a87eb7489bae7557e 2013-08-22 21:40:36 ....A 309760 Virusshare.00086/Packed.Win32.Katusha.aa-f63af3d4e78b05c7f93f062e72882b7eca3075776994b403bf2496daf622ae90 2013-08-22 21:40:12 ....A 309760 Virusshare.00086/Packed.Win32.Katusha.aa-f72fc46ad9c4319c3219b11a2e637441866d494b761cfb6a574bd0719198c703 2013-08-22 16:50:00 ....A 310272 Virusshare.00086/Packed.Win32.Katusha.aa-f843225f13d499ad6398985d01cd7729db48c78b2ecd57cfc4a96e9382c375f7 2013-08-22 12:45:54 ....A 309760 Virusshare.00086/Packed.Win32.Katusha.aa-f937bf8790d421a8e9b301c839c68b9f7e178f7f93a78d645f90733995dfa947 2013-08-22 19:16:00 ....A 29184 Virusshare.00086/Packed.Win32.Katusha.aa-fdc5a6941bc2f7a77b01b389f020b6fbf93809ab1e166bb82f76e483db78665d 2013-08-22 17:35:16 ....A 119808 Virusshare.00086/Packed.Win32.Katusha.aa-fe111ef38bf9e3f978f94864d904173afba8e80a626fe3a68584292205e13246 2013-08-22 14:19:38 ....A 310784 Virusshare.00086/Packed.Win32.Katusha.aa-fef2c048103321841dedcff58700c07c4a2ed2adb6809dcd347598a9bdc5c6d7 2013-08-22 19:23:48 ....A 494080 Virusshare.00086/Packed.Win32.Katusha.ac-0284e85fd77103053c2195032ddc227a079ef3f497f5f98f679b33e2087bae8e 2013-08-22 21:12:26 ....A 896512 Virusshare.00086/Packed.Win32.Katusha.ac-099642c6aed92b6596196f073f443897fd49e9c57ffc7852ed67148c215765da 2013-08-22 19:06:52 ....A 600576 Virusshare.00086/Packed.Win32.Katusha.ac-0dac3ebe6dd7309d810e8817229a93d4d1604dc954e62cd9a7b674972ff0e29d 2013-08-22 16:34:02 ....A 593920 Virusshare.00086/Packed.Win32.Katusha.ac-0e8f30e1c09fa834281746af4994ec5b9672677a90e788ca71b294927218efce 2013-08-22 21:06:50 ....A 454144 Virusshare.00086/Packed.Win32.Katusha.ac-1135c1d8efb47ec0058a661e6156fe27467b64abb810fadd4278e6e46f869615 2013-08-22 16:20:44 ....A 872448 Virusshare.00086/Packed.Win32.Katusha.ac-11fbe19c9cb03bf11e7d82fd48818cfcda13cd6273de1633eac7a53344f53b44 2013-08-22 18:09:06 ....A 595968 Virusshare.00086/Packed.Win32.Katusha.ac-12d64a576d7d17a9aaad39218f254c2c2c469fcc811a98dd0fe811d47abdb257 2013-08-22 17:57:18 ....A 728576 Virusshare.00086/Packed.Win32.Katusha.ac-1bec44a54320d781b31dea2ef8095213efa4db0aac76993b02e605df11950b55 2013-08-22 19:46:24 ....A 872448 Virusshare.00086/Packed.Win32.Katusha.ac-1d9bbb2981de8624ed347705d4389be6ed5e2799b48984ef89e2ba139181d348 2013-08-22 16:35:04 ....A 602112 Virusshare.00086/Packed.Win32.Katusha.ac-322f98de7ad3333330d40532c7cae03f25276bff11261049f392b456a6986ea4 2013-08-22 16:24:56 ....A 600576 Virusshare.00086/Packed.Win32.Katusha.ac-4458a5f40b38c86bbc85f7e598a4765ed5b83d7195bbb6d74178b3521347fc15 2013-08-22 18:47:02 ....A 401408 Virusshare.00086/Packed.Win32.Katusha.ac-4f61ee97bb5f9773b79779a61528323bd691028759dbdd214ace1a15fba36627 2013-08-22 17:50:30 ....A 595968 Virusshare.00086/Packed.Win32.Katusha.ac-61ec5a9ae7ad47f3a735c13a43e873841b6c0bf71dafa6a8b1a8ad850c25a20d 2013-08-22 18:51:02 ....A 600576 Virusshare.00086/Packed.Win32.Katusha.ac-6587fbed219739b84ff14de6146f862161349b56eef72701edb1a93064895519 2013-08-22 17:01:38 ....A 600576 Virusshare.00086/Packed.Win32.Katusha.ac-6ba610fb217fd742a0c2ae0e31b29a93ec8631e061348753f90cee6cb375baef 2013-08-22 17:42:32 ....A 602112 Virusshare.00086/Packed.Win32.Katusha.ac-6f8b5cc16ccbe16a4a786ead94b6e59469a8186b100be8b69c29069bbfa80369 2013-08-22 17:56:40 ....A 360448 Virusshare.00086/Packed.Win32.Katusha.ac-7b0132ed37ebeda54ef28ede709db87104109930eefdada3394f3b91dbbff4d4 2013-08-22 17:56:40 ....A 528384 Virusshare.00086/Packed.Win32.Katusha.ac-844d1d9f5b060ba6d6c428ade69b5bca9f920e0d01f12d205f3de8df34529248 2013-08-22 16:29:16 ....A 823296 Virusshare.00086/Packed.Win32.Katusha.ac-8b4ddd9b442ddfcc9cef5872ec223c758fd309ec15af047fde91dbe1b577eadf 2013-08-22 17:28:18 ....A 307200 Virusshare.00086/Packed.Win32.Katusha.ac-9519b0d01bb2c778bdc08f198333728acb4294582e64d2a6321b87a74bf2729f 2013-08-22 16:50:52 ....A 307200 Virusshare.00086/Packed.Win32.Katusha.ac-951db3b22495d8bf5ca45909b0d3adbaf62c42632b659c470f571013ca9e19c3 2013-08-22 16:56:34 ....A 602112 Virusshare.00086/Packed.Win32.Katusha.ac-98a5de205ab1f32cc9b3294b5efe9fe1d9c3c4694183d86a0db675f9dbb74fa9 2013-08-22 15:50:28 ....A 872448 Virusshare.00086/Packed.Win32.Katusha.ac-a7d65e1f3dd1263b678099f4ada1dd01885541adcf3e80d6d5bd1afb967ac1a7 2013-08-22 17:17:04 ....A 602112 Virusshare.00086/Packed.Win32.Katusha.ac-ab4d026848010f1fef857fb718d7b71faa9a6eaefc101b6bef283ca486c98b03 2013-08-22 17:49:24 ....A 872448 Virusshare.00086/Packed.Win32.Katusha.ac-be65b622f49c87abe4268cc1f59ccc053977bebf8bee2a505f45a82747418fb5 2013-08-22 16:24:36 ....A 327168 Virusshare.00086/Packed.Win32.Katusha.ac-ca2c93f178491aa9df29f25bef576ef21b28e043ecc5bce5abf094b9be695336 2013-08-22 17:49:14 ....A 565248 Virusshare.00086/Packed.Win32.Katusha.ac-ccbb30612b0fdf7a05386153e3af4e442550a68c959813fdb160a99059589435 2013-08-22 19:20:32 ....A 524288 Virusshare.00086/Packed.Win32.Katusha.ac-ceaa6e913b06b7f44125aa7b17b1c8213093e71aa2320db8d198d8a9db44b589 2013-08-22 17:11:00 ....A 491520 Virusshare.00086/Packed.Win32.Katusha.ac-d16b9b5bde28f65c4a0faa561ee079dd02e91a7b38509cfbe7285dc85b04dc92 2013-08-22 16:02:00 ....A 602112 Virusshare.00086/Packed.Win32.Katusha.ac-d52fda901c8805b43502fac80d85e0240119ce4c0a367b0152e09d99c9e72585 2013-08-22 12:38:28 ....A 38400 Virusshare.00086/Packed.Win32.Katusha.b-23bb4e7047adecf3f644277abd3b1f0af60187b6c4273f59cc92f6021af0b93b 2013-08-22 15:40:54 ....A 1021256 Virusshare.00086/Packed.Win32.Katusha.b-72eea1e75640139773d73e9a2d310ca7fd5c17c393593c032cb50dc658feb980 2013-08-22 13:26:04 ....A 604488 Virusshare.00086/Packed.Win32.Katusha.b-e47437002b7e7f64e941a132d6498d6037ea0d660ab8597c3f32aa618d0134b4 2013-08-22 13:29:14 ....A 78382 Virusshare.00086/Packed.Win32.Katusha.c-00dffa0d233bad85a7845ec2826c7951a3ae4ba6476fc8ba0e31ac24626b3b9b 2013-08-22 18:20:20 ....A 1081893 Virusshare.00086/Packed.Win32.Katusha.g-450010ad8ce0302fb146b9cf94537b5943440a2a053b14c426f75be7eb699664 2013-08-22 19:40:54 ....A 177152 Virusshare.00086/Packed.Win32.Katusha.g-4b45c08f92040df61d6ea0bc4b1dc8ba467e476da056760b3696955b22464c03 2013-08-22 19:23:38 ....A 127923 Virusshare.00086/Packed.Win32.Katusha.g-4ca45433f5c48bcbe57ca2a8e40050bd74032e0a03b823c21fa01076d91b1556 2013-08-22 19:27:54 ....A 144908 Virusshare.00086/Packed.Win32.Katusha.g-6d2d6339c05507b9bfb8089276ed51298c350b24abcaf3f2e066c953aef7d645 2013-08-22 18:28:52 ....A 131598 Virusshare.00086/Packed.Win32.Katusha.g-6f8b500c654746582d9cd039da225e6f3adfac0532b57b9e9e05b351ba95f7a3 2013-08-22 20:13:54 ....A 666853 Virusshare.00086/Packed.Win32.Katusha.g-cebfa258474d6b7346386a6a26556316508e955878d01ecdf96319848e278c37 2013-08-22 13:55:50 ....A 159232 Virusshare.00086/Packed.Win32.Katusha.g-fc6be224575dce4ee8eb3f73c622009a154b57ad235c6f636d88aebb9a8c097f 2013-08-22 18:47:24 ....A 990724 Virusshare.00086/Packed.Win32.Katusha.j-2f63001f925c574c115a673427d17d2ca18c3f7dff9f885bc7e941db344ec72d 2013-08-22 19:14:34 ....A 556032 Virusshare.00086/Packed.Win32.Katusha.j-3649220e78a51674c1b1343992f171730768f1c83c630ea30a3590bd7e004f5a 2013-08-22 14:51:42 ....A 201216 Virusshare.00086/Packed.Win32.Katusha.j-65b07b177e06f923602ed984cf8e076eaf713b46cf0ea8696ad823df1fc22f45 2013-08-22 19:37:18 ....A 38404 Virusshare.00086/Packed.Win32.Katusha.j-689ae565418d294607b33ee4f5c4455111db00d3a80e22ba36d43ac1bace99c5 2013-08-22 19:17:50 ....A 524288 Virusshare.00086/Packed.Win32.Katusha.j-6bb3562946d57146c6fda48165365d98e3926165f6de0ff7ba4cfd2e13c936a2 2013-08-22 20:07:54 ....A 333312 Virusshare.00086/Packed.Win32.Katusha.j-708e81a159b8e62e6fbf04d1f4ea0e7cec4f548fa29323b3a42dc86dd701b4f3 2013-08-22 13:05:24 ....A 961272 Virusshare.00086/Packed.Win32.Katusha.j-d862c79d9545b78cca9aff4a70f04c7300050e810601b5adf8158a8f99bf79b5 2013-08-22 14:41:24 ....A 918016 Virusshare.00086/Packed.Win32.Katusha.j-ed60f7ac18180e269bcbbb99365aca549a00471fa9fc702e845534e92b4fb690 2013-08-22 13:52:24 ....A 266752 Virusshare.00086/Packed.Win32.Katusha.j-f1952c5df4335951738cc7ad77cd07f20c890519bfd016f0ece05156f96807b3 2013-08-22 14:55:14 ....A 44548 Virusshare.00086/Packed.Win32.Katusha.j-f820b6c3b54468a434165e2844cb44643999c339e6b2f6cff96a76b0bb78f9ef 2013-08-22 16:07:30 ....A 87040 Virusshare.00086/Packed.Win32.Katusha.l-1c61d50dd8e19f6b608733431ee818523260c7fdd24530b788888a79c7b984a0 2013-08-22 17:34:18 ....A 105472 Virusshare.00086/Packed.Win32.Katusha.l-50b314007b9457ea84cc7fda9af51d7cf4c4bcb71b49adddec1303d009b08298 2013-08-22 14:50:42 ....A 105472 Virusshare.00086/Packed.Win32.Katusha.l-fd686428988ced277969ce84e4f882742ef86b1f122c0c7c712da21354aa7f00 2013-08-22 14:37:50 ....A 84992 Virusshare.00086/Packed.Win32.Katusha.m-005d2cd5b20be65c83a942aa32fe895fe7ad4e9b4957525cfbde9565de221863 2013-08-22 19:38:58 ....A 84992 Virusshare.00086/Packed.Win32.Katusha.m-1ff65b57b5aa265b4e15fb0be07d2c902b0e65790fc2625faedb7542875fcad3 2013-08-22 21:52:18 ....A 100352 Virusshare.00086/Packed.Win32.Katusha.m-218133c41183eb9714141401d93ed625598718d8f0007fb0f4ca9a90120a88ba 2013-08-22 12:06:26 ....A 111616 Virusshare.00086/Packed.Win32.Katusha.m-223f82c8f19d42790ef2e2330fc0c7278d91eee785b58caf7e7fe5b9cb7c65a3 2013-08-22 15:01:14 ....A 211968 Virusshare.00086/Packed.Win32.Katusha.m-22eabb33757b154827e737fc254ee7b79a35038617784c64fbf8f20ba793bf12 2013-08-22 11:37:00 ....A 253952 Virusshare.00086/Packed.Win32.Katusha.m-36250f41c7d01888cd15f5dd03c2c142561bca8257ea98be19df7f134aac7d89 2013-08-22 14:10:18 ....A 105984 Virusshare.00086/Packed.Win32.Katusha.m-6059a401b19c588efdd8ad6ba729e95fd1da5dbd991dc6cce2ae34cdca2e8cd0 2013-08-22 18:34:40 ....A 164864 Virusshare.00086/Packed.Win32.Katusha.m-7d0352ada9bec7cd7cfa494002c9a29995006c455c71e7f04c663b0d53d09091 2013-08-22 19:44:50 ....A 171008 Virusshare.00086/Packed.Win32.Katusha.m-7e767b84d5398769a256b6afa9adfb03504bdbefb8c025b3f7c484f96a3bf53b 2013-08-22 19:16:36 ....A 211968 Virusshare.00086/Packed.Win32.Katusha.m-b993f87cdddec8a0fb06f425b9ee0bb6d6ca67425beea1833feb06e3a5202dfb 2013-08-22 11:03:18 ....A 97280 Virusshare.00086/Packed.Win32.Katusha.m-dd79cdc3fb18a47e7e826f54222341838883bb286d5146a74be9e6c2f07e4fad 2013-08-22 14:43:56 ....A 86016 Virusshare.00086/Packed.Win32.Katusha.m-df4f703dc0361adefe84cf2dae81197f5a92b8d76ec8f5dabf450e43390947eb 2013-08-22 12:22:36 ....A 165888 Virusshare.00086/Packed.Win32.Katusha.m-e07e1d33a9604ba8d48576d415ed87da1a0741cc17ccda83074e1f68a6dd2642 2013-08-22 14:02:22 ....A 253952 Virusshare.00086/Packed.Win32.Katusha.m-ed804b0af8834fefce513bde0938690379abfa41c56838e35bd00e16b5ce2905 2013-08-22 13:43:22 ....A 179712 Virusshare.00086/Packed.Win32.Katusha.m-f13481754d0df71d84979e97f3da1960bf57f8f21555eab79938b2bf0dcc5e8c 2013-08-22 15:10:40 ....A 166400 Virusshare.00086/Packed.Win32.Katusha.m-f453c75b114b2ec9149713fc287e8418ab95dcac29a7ce0cffc3a3808cdcf28a 2013-08-22 13:39:10 ....A 166400 Virusshare.00086/Packed.Win32.Katusha.m-f69604b0db888868112923932899b50a7ec86cddfd0bfdcc5765af63d8751f95 2013-08-22 14:33:36 ....A 100352 Virusshare.00086/Packed.Win32.Katusha.m-f6bcfaf876c7b1ac5a25aeb6d111334ac6f18e19cc13b538b18702d7b68182db 2013-08-22 18:50:12 ....A 343552 Virusshare.00086/Packed.Win32.Katusha.n-045e5d37e9ce74b832b054c549991040cd674837a7894d627b0d3041c55bbba1 2013-08-22 14:31:24 ....A 100864 Virusshare.00086/Packed.Win32.Katusha.n-0645d0585a6ce42e889e15d684bd168df68c1b23df2cfdd4d8637eaebc7e3cbd 2013-08-22 18:35:32 ....A 175104 Virusshare.00086/Packed.Win32.Katusha.n-092eb9a1d3116ab82e4246c666b4890e1e0e9abe0e92982f286d598bfc3b5009 2013-08-22 18:52:16 ....A 178688 Virusshare.00086/Packed.Win32.Katusha.n-0b86a1cb2631084b27fc4146c5bf5dd2089ebe13fa698ba49896d79803a60717 2013-08-22 19:48:26 ....A 459269 Virusshare.00086/Packed.Win32.Katusha.n-0c77fb8a74f4ac26f4b80bca792b5482bf48ba8bad40d10de1bcd629659673f5 2013-08-22 15:00:32 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-157c54372219fd2b0a4e369ed379405ed6dda3126631ebc63f0c9c7de9503a8e 2013-08-22 18:36:00 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-175edbf8716d0bc745de6c8f5885bb7d0a3fd71d6003e57fd50c3b6a18798539 2013-08-22 20:13:24 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-185c2a356ec08e900c3303b0a21661d0ba4589792a4a2e47ebaa8e5e239e09c5 2013-08-22 20:02:02 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-198d5ccae974897b57a083a54aa3aa0b6d137e44fb92b8d46d80867449ee9130 2013-08-22 19:20:12 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-1b817c90def42a73cfe645588354af147918a3d687715dbd4ac26124638acc8e 2013-08-22 18:30:14 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-1f6a2fff015dfcaf2cd5a6723a81c9c943011af19c89b3a3140d19900cc1f5ac 2013-08-22 20:29:34 ....A 122880 Virusshare.00086/Packed.Win32.Katusha.n-2111cdca895b745e3456bdb320a7dd89cc930328f246b06fbc94fbb96e7e47b4 2013-08-22 14:17:00 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-224fd5e20eb2b88ae4a285e6753239b6879ac1745b6022a01a1afd214a6155b8 2013-08-22 20:39:10 ....A 102400 Virusshare.00086/Packed.Win32.Katusha.n-236138381f608c7d5bc4dac61c7e9be43f735b66939837309920d037b48990f7 2013-08-22 18:51:20 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-272751cb8361189e8e258d85cb8cd59b7f92b908110e4c37115c90a461219431 2013-08-22 18:12:14 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-27e67ea7464edbf87c44dc68e072ab6ead0abb07a964494c134d00f7a469cfbf 2013-08-22 19:11:14 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-2e539dfc35c16164c0ed39e4d416d2816310af4b1d481f37ea8e7f49d2074bf7 2013-08-22 20:45:46 ....A 175616 Virusshare.00086/Packed.Win32.Katusha.n-3256ecfdae4c719f3f3887a0528c9305f75fc74a419726f0bbeb417371f10dcb 2013-08-22 11:59:20 ....A 99328 Virusshare.00086/Packed.Win32.Katusha.n-34dfe47e99de81c7dc75ca7dc20a38f4d665eaa808f0d8e10310a26af49bda0e 2013-08-22 19:33:30 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-3c3d82c4dae7c5bcf125151c22b0832e29e126c37a2128bf0b59dd2bba7ac0c3 2013-08-22 21:10:12 ....A 168448 Virusshare.00086/Packed.Win32.Katusha.n-4153f132a1a41613749410c11d63c8da2960f37e621b857bfe752c69589d454c 2013-08-22 19:50:28 ....A 214016 Virusshare.00086/Packed.Win32.Katusha.n-46227f252b72c08f033e4f4c0094b20d31e5a39d4433af2688671d074a93cd39 2013-08-22 18:39:56 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-474628934a29a898e97ff5c25c8e7bf33bd8651a8af8794417fba85f391f562d 2013-08-22 18:13:06 ....A 284160 Virusshare.00086/Packed.Win32.Katusha.n-4b76facdc721e1e6e2481d409b895c349a014a9b7a7753ea23fcf2fdf9be9481 2013-08-22 18:29:38 ....A 200704 Virusshare.00086/Packed.Win32.Katusha.n-575504a1ab3ec28c8f4cf96806f0f76532b361aeea72fbd95a26d6c2bd3a9229 2013-08-22 19:27:18 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-590817c346bfb4f4da154c20f536c8b675aa6ab6b1a5f9fc4f925ce5a4f9b480 2013-08-22 18:35:08 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-5f0bc20f955467922cfd270a42a25e8c5cbc5bb6c57ef502fa3238d4409852c9 2013-08-22 20:27:12 ....A 122880 Virusshare.00086/Packed.Win32.Katusha.n-60ce7b0cea731418112157c77749dd9aa19f60562ea235f253bfd804c000584b 2013-08-22 20:10:32 ....A 100864 Virusshare.00086/Packed.Win32.Katusha.n-6dc93305a1e64bea998bec5af58c87d17c297d64748a79bb092b4f730316c1be 2013-08-22 19:40:00 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-6dda0f9b0a76fa68779530ff697b1d20b46d8e3b34e3664ad7e18064cb35e383 2013-08-22 20:15:30 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-7adc5e483235303bbe5471167ea00e607f5fc1dde933226b04848c339a7217f2 2013-08-22 19:08:18 ....A 333312 Virusshare.00086/Packed.Win32.Katusha.n-7c8ecb3182acb2eaa01482696f63d21a3a034fcdfa1a419adb98aad82dda09f7 2013-08-22 19:53:20 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-7ce34e898e717de924077cbc1498aba47209ce3adaa7a289d463d1dc30a1e4e6 2013-08-22 20:59:12 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-82fe1b9f60f06143bd2b0de0cca167fc6cecdcb0525808f1a5e74220bc589950 2013-08-22 18:25:26 ....A 175104 Virusshare.00086/Packed.Win32.Katusha.n-a425dfa8a58417442661d6336fa9c311a289b894a5b08b9482306e0667038e2e 2013-08-22 20:59:12 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-baea742d6be001c1684d208f82016a980c48562383022c72a9cae03441ac514c 2013-08-22 20:45:58 ....A 173056 Virusshare.00086/Packed.Win32.Katusha.n-baea7ecc0fab63bd6c9f748093911c6ad795052a8a8a44f0b733268a980b7f1b 2013-08-22 13:58:52 ....A 103936 Virusshare.00086/Packed.Win32.Katusha.n-d0a1efec2666a15d8ce8a25dad2905f22ce6fe35cf2b3eacb56679878245b444 2013-08-22 14:10:56 ....A 102400 Virusshare.00086/Packed.Win32.Katusha.n-d174be239d58ac4606e56ceeb7c6f88542f36f764f2d64ded3ab8997b09595f4 2013-08-22 11:19:36 ....A 102400 Virusshare.00086/Packed.Win32.Katusha.n-d186943ca1c1fc68eed0aaa9b7875b0d3cf7ab5fe9e1b2ca58c5d4e74d51bd24 2013-08-22 15:09:04 ....A 119296 Virusshare.00086/Packed.Win32.Katusha.n-d1b0cba7cf4be7e433fda53bbaba8d0979ea8c8f97c8156a6c93f201ce5ac8c6 2013-08-22 14:30:00 ....A 102400 Virusshare.00086/Packed.Win32.Katusha.n-d201284c3e81c34c3aff935d19f3827050db572b2b96be898bc08a417713df72 2013-08-22 13:10:54 ....A 118272 Virusshare.00086/Packed.Win32.Katusha.n-d206c4c3d0dc139b1338e328692e2e249452220247e3fd20461b9e80c43483f7 2013-08-22 14:43:08 ....A 123904 Virusshare.00086/Packed.Win32.Katusha.n-d23e4384716f60c92e27338cf1c7602cae2dba59f155627d365b58111f8f46c3 2013-08-22 13:09:02 ....A 159232 Virusshare.00086/Packed.Win32.Katusha.n-d28ff7351af76857a841dac5b097b3eade43322d55287527e2a612c4b1a081f2 2013-08-22 14:17:46 ....A 104448 Virusshare.00086/Packed.Win32.Katusha.n-d38b29705c452b76e801d072d89a858b7662f860d3cba60ef53b0aa9780ae612 2013-08-22 14:49:12 ....A 104448 Virusshare.00086/Packed.Win32.Katusha.n-d3b3cb163d52174bdd3d339c3d9f05f9ecb451773e40de1a72b3f68c77008331 2013-08-22 10:57:40 ....A 114688 Virusshare.00086/Packed.Win32.Katusha.n-d49ae6b1e59281d556fda35ff26757e1c3957cd8f1345649f0cc016a3cd980bb 2013-08-22 12:21:18 ....A 113664 Virusshare.00086/Packed.Win32.Katusha.n-d4ed917e77fcd44b79ea3812473af31df6a958bd91c213c16cc0e14bd958e50a 2013-08-22 12:22:32 ....A 103936 Virusshare.00086/Packed.Win32.Katusha.n-d643963565b8c285af47dba228384e28b411fdc39888117c46df280cd5af9f60 2013-08-22 15:01:16 ....A 113152 Virusshare.00086/Packed.Win32.Katusha.n-d6905674eabb284ee32dffc253e354b887b73364433f38004946bd178c24df94 2013-08-22 11:44:40 ....A 123904 Virusshare.00086/Packed.Win32.Katusha.n-d70a4a7fe80d2996a110b0507b69881d563745cb7c6c12fd3ce54d964ba771b8 2013-08-22 13:15:18 ....A 104448 Virusshare.00086/Packed.Win32.Katusha.n-d85693926c9ff556724b0e29dd7cea51f7a216f42ed74876f946c4c7494b473e 2013-08-22 14:36:32 ....A 123904 Virusshare.00086/Packed.Win32.Katusha.n-d8a7c087d6bc8274474ab2f0a9dcb758a3a189ec3c378d7b27f4f1e9cddc8fd4 2013-08-22 14:04:28 ....A 104448 Virusshare.00086/Packed.Win32.Katusha.n-d8f93ee00f93175f0b9d963fd58e1fc08c0fde6a0d331ad811f39ec3a0deaa7e 2013-08-22 11:25:12 ....A 114688 Virusshare.00086/Packed.Win32.Katusha.n-d9de794a2e8011e60b3af98e168cd4d83d771e555f142e875ba3357dea9acac1 2013-08-22 13:59:12 ....A 104448 Virusshare.00086/Packed.Win32.Katusha.n-d9ec2711e82834f544150bd96ddd0e114d09d8907ef1448b3f4d51ea91432569 2013-08-22 12:56:46 ....A 119296 Virusshare.00086/Packed.Win32.Katusha.n-da472d9074e53f3432496acfdb99aee256a8ed237c52842d0fc116e4c6f3cbc7 2013-08-22 12:23:08 ....A 113152 Virusshare.00086/Packed.Win32.Katusha.n-da53ed090d4c08115c9f6a4d0ab0d48b0e3293af13ba7c5aebe6d6ab702534fd 2013-08-22 12:25:38 ....A 100864 Virusshare.00086/Packed.Win32.Katusha.n-dcad37733a2d80c60aa54586cd7f2af5c2e40bb71068de75be5fa95fe4d771ce 2013-08-22 10:52:28 ....A 100864 Virusshare.00086/Packed.Win32.Katusha.n-ddbb5b958f84fc39c6d52f7f7e49dcdd73da4181a10102deda562120d8fb85b6 2013-08-22 15:04:30 ....A 100864 Virusshare.00086/Packed.Win32.Katusha.n-de1b9c2723002c1bc606fe42347d85f0353bcbd3c2dfe47086a6a45ad6a679cc 2013-08-22 13:12:56 ....A 99840 Virusshare.00086/Packed.Win32.Katusha.n-de68661fdb72e0d5d67278d9c4487087c3a934aa88c3bf088a865dd8a6247982 2013-08-22 14:13:24 ....A 118272 Virusshare.00086/Packed.Win32.Katusha.n-de911c74e2b4db6e5fa4d607a6a1fa3c03583e6b3e934689cdfa7d3406f1ec56 2013-08-22 15:04:22 ....A 113152 Virusshare.00086/Packed.Win32.Katusha.n-deda23b5fadf24945e1b41530cc56637cca6f490b2c8631228408ce77e9580c3 2013-08-22 15:02:48 ....A 102400 Virusshare.00086/Packed.Win32.Katusha.n-df94fff8bbff7b0a831b647c277496682a032217909b7cb5e34a6efc8f493dbc 2013-08-22 15:16:16 ....A 113152 Virusshare.00086/Packed.Win32.Katusha.n-e049c7db2ac18f3b47dccc7e502c6187a237aa96fdaea4267520374c5bb674ef 2013-08-22 14:02:46 ....A 114688 Virusshare.00086/Packed.Win32.Katusha.n-e0e2bc8010d7f5776a2639a422f14e433553ff5275625f469af5f529f9c93f35 2013-08-22 15:14:28 ....A 102400 Virusshare.00086/Packed.Win32.Katusha.n-e142a9ea50bc4a802ed83f70938d508b23b883f8b7c975ba7e65f3dcb8e60e17 2013-08-22 11:40:12 ....A 102400 Virusshare.00086/Packed.Win32.Katusha.n-e197264f0d0ca888a3b624e3e45e87e3b7c0da6a13375f66f741bf1f6da040c2 2013-08-22 13:31:48 ....A 104448 Virusshare.00086/Packed.Win32.Katusha.n-e2247f34bb0fa883d39410a2c3c1da87925b3d024c53ad97163515821e1f23cc 2013-08-22 12:50:52 ....A 123904 Virusshare.00086/Packed.Win32.Katusha.n-e2c5a64399ae76b32c32494d764ef5e84476a6500ad8b0a31a54248037c75964 2013-08-22 15:08:10 ....A 104448 Virusshare.00086/Packed.Win32.Katusha.n-e3df91bc2a249a4e7d75736e3df3ecb1d2eeae3923cda11116364df3b0edf366 2013-08-22 14:26:40 ....A 103936 Virusshare.00086/Packed.Win32.Katusha.n-e3e1f5bd17b737a70b948cc1a7086b810172482abb844d0da0cec3e75ddf140f 2013-08-22 14:37:52 ....A 119296 Virusshare.00086/Packed.Win32.Katusha.n-e3f6c7046be3bea4d645e0c1d923f7884e11531e84b2f1ec80fde7f793a75936 2013-08-22 13:08:22 ....A 100864 Virusshare.00086/Packed.Win32.Katusha.n-e428d5103bb12106baf09c92162f384897d756caeafac23bd12129ded21d4a52 2013-08-22 14:32:24 ....A 102400 Virusshare.00086/Packed.Win32.Katusha.n-e42cc18612e6250b98e9eddb310ad63e8c1a09336c9b185cdf43f53bfa3627fb 2013-08-22 14:17:46 ....A 100864 Virusshare.00086/Packed.Win32.Katusha.n-e47532f20dc09c352a7315db692bd918fd49ca88e932b4bdacc2ee0b3bbdc7c5 2013-08-22 15:05:26 ....A 113664 Virusshare.00086/Packed.Win32.Katusha.n-e49df6b4f28c7a3925728af67c36dce7e2bc0051611231037f64b0802a30a677 2013-08-22 12:18:38 ....A 119296 Virusshare.00086/Packed.Win32.Katusha.n-e52fa79a23a3dabcfd51314261d6454d2fc92adcd99daadb936a97c3bbeba39a 2013-08-22 14:14:34 ....A 113664 Virusshare.00086/Packed.Win32.Katusha.n-e54be6c601246e980a9b4c2a2ce73c55fda882b48f24f66ddc7a560e8d938b0f 2013-08-22 14:33:26 ....A 178176 Virusshare.00086/Packed.Win32.Katusha.n-e55b03f034e1c060e7a34c94b1b77f2e2e423e25b3e6e84cbd5c298bbc9e653c 2013-08-22 13:39:52 ....A 104448 Virusshare.00086/Packed.Win32.Katusha.n-e5da40063773da6729ee16ae565c33157a0c4addc62460d0d7ef93c050a8b851 2013-08-22 13:52:36 ....A 100864 Virusshare.00086/Packed.Win32.Katusha.n-e6e977f9fb2b5dc3b35b2099f4c4b287d5ee8b2ee3baa9922a2a55d9634bb7e0 2013-08-22 12:38:30 ....A 118272 Virusshare.00086/Packed.Win32.Katusha.n-e82e572d89592ad4464a5927f29865e215f37e3ad42b0ef084a51d2f3a43c5c4 2013-08-22 11:49:24 ....A 107520 Virusshare.00086/Packed.Win32.Katusha.n-e87150612f70403661c954f9b7413b84cba5d43b2a681f50ac5073bfa37b4b9d 2013-08-22 11:37:30 ....A 118272 Virusshare.00086/Packed.Win32.Katusha.n-e8ba81d6a7cd410345a0c676aedac7f9599af9fe66adc95254f9f6b50ea8c63f 2013-08-22 11:49:42 ....A 107520 Virusshare.00086/Packed.Win32.Katusha.n-e9b3e880391df0bf4608e3eca79633fd537ff08e5dfba1743100a6fcd3bca720 2013-08-22 10:58:12 ....A 113664 Virusshare.00086/Packed.Win32.Katusha.n-eb7fd16324d427b31732f5ad90a9c2009f30f82386e6767468cd7dcb6acc690b 2013-08-22 14:37:46 ....A 100864 Virusshare.00086/Packed.Win32.Katusha.n-ec1a9ba54cd814a6917c00eb066b89e717ee76a6c7279bd9e38c8dd194f1e484 2013-08-22 13:13:04 ....A 118272 Virusshare.00086/Packed.Win32.Katusha.n-ec5f8c7d29f500d5ccfe23e55df77ddd215cdc77ea3bce0018c39288893f6291 2013-08-22 12:18:44 ....A 113664 Virusshare.00086/Packed.Win32.Katusha.n-ec71045a299b09958913546b5b8679976f8c33864fc26792a56b576a40c6da35 2013-08-22 12:23:42 ....A 117248 Virusshare.00086/Packed.Win32.Katusha.n-ec7783181c7d78628cc2f243a067d8ec3b4453fbe1a3248a23f659ebbb00d92c 2013-08-22 14:25:02 ....A 98816 Virusshare.00086/Packed.Win32.Katusha.n-ecb0c3f6675f0d432bbada3d2673767c089320b0afc7d63eabfdbd2137f4c8e7 2013-08-22 12:57:26 ....A 104448 Virusshare.00086/Packed.Win32.Katusha.n-eccf21833b48fdf29a442fff50b44e8a1ef0224ecb9d1e30b94a85da8b4064bd 2013-08-22 12:49:18 ....A 119296 Virusshare.00086/Packed.Win32.Katusha.n-ecf0ce8a69a1804e1a442a94fb1e7f3dddbeef5a866c2787e644bfff462742f3 2013-08-22 13:13:00 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-ed628a4afa3ce30023330155ca5f0e3b288fdbac8a5ce018ab5754486d44cd4d 2013-08-22 14:39:26 ....A 180224 Virusshare.00086/Packed.Win32.Katusha.n-ed84aed366b401a197d2f1c510ec26796c5c2fc41f83f5560682091f247680c7 2013-08-22 14:21:00 ....A 113664 Virusshare.00086/Packed.Win32.Katusha.n-edc39a38b48937447202ff0559341abcc1dd2c2974fd4ea67835895371c9802d 2013-08-22 14:33:26 ....A 113152 Virusshare.00086/Packed.Win32.Katusha.n-edfcb4381b1a30e1d6cb1376e02d81e6d2cd64ea04bdf3493434111825ce2716 2013-08-22 14:26:14 ....A 104448 Virusshare.00086/Packed.Win32.Katusha.n-ee3ca24e2c9408fd84886d49284fb8f64244f180f04e3cdebaf488a4217ae675 2013-08-22 13:22:18 ....A 113664 Virusshare.00086/Packed.Win32.Katusha.n-ee44de6061479635dab4be6f55b319e29981b940b6eff74e4bf92bab3ca02b4e 2013-08-22 14:46:02 ....A 117248 Virusshare.00086/Packed.Win32.Katusha.n-ee9659acb9a0db84a45289ad6cc001df3277e6b2a0d8edb4d8602e63d100f1fa 2013-08-22 15:08:22 ....A 113664 Virusshare.00086/Packed.Win32.Katusha.n-ef29e92edef6c5289a11e557e688f0abfcdf3d170ef76dde26c2fbd9c9a5f025 2013-08-22 11:33:38 ....A 114688 Virusshare.00086/Packed.Win32.Katusha.n-efa15808cdfc2662e3f98da49360a743651cde0817d4a91a2ab429c51765a6c9 2013-08-22 12:18:20 ....A 100864 Virusshare.00086/Packed.Win32.Katusha.n-f04b19ff8937a9674574be4631c786d5bf31313c4772d80cfeb018dff0fc6eca 2013-08-22 14:39:34 ....A 269824 Virusshare.00086/Packed.Win32.Katusha.n-f0911260f5f88c26931dad6a37f089864d2049090913d7f601f4c8c0bad37654 2013-08-22 12:07:02 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-f0c1b46cd89d47360a3f48bfabcb564937e8be50135a31ea4cdc539b8207c0b3 2013-08-22 13:05:34 ....A 97792 Virusshare.00086/Packed.Win32.Katusha.n-f2e41cf2007b48ac8265ff68267af51d06cd3cb9522dc8c1a2e0cf95b5167738 2013-08-22 15:09:32 ....A 115712 Virusshare.00086/Packed.Win32.Katusha.n-f2eaad1d6638a45328b7169363a02bff9ca9e600171f8869b8820702c9667bb7 2013-08-22 11:17:42 ....A 100864 Virusshare.00086/Packed.Win32.Katusha.n-f7cb90d017f354c7d6ec1fdcd305da5d0b4395d6cc3e1284e155e8c11457e716 2013-08-22 12:19:12 ....A 102400 Virusshare.00086/Packed.Win32.Katusha.n-f7cc9a149dcd39cf0b04a3fbe7608014a040220d2de0c20b0363921665c1ba6f 2013-08-22 14:31:20 ....A 117248 Virusshare.00086/Packed.Win32.Katusha.n-f7dcb3f91ee0147d864518f0343760a9f011b6f640faa0be1cb7fd5b1bdf4c50 2013-08-22 12:22:36 ....A 102400 Virusshare.00086/Packed.Win32.Katusha.n-f8508e5da4bbf506d8e8f3f9ee23f486c50a3ed46ccff97027106fda73db39ff 2013-08-22 14:22:48 ....A 119296 Virusshare.00086/Packed.Win32.Katusha.n-f8a67cdf18821a4c5558e3d9333ee4627810ed4c871f8f1a881d1c72a8440c7e 2013-08-22 13:47:10 ....A 102400 Virusshare.00086/Packed.Win32.Katusha.n-f98073c9fd3206c0d5a58695fad16e8318bdac9f32a12174c23558eb676bf466 2013-08-22 11:49:18 ....A 104448 Virusshare.00086/Packed.Win32.Katusha.n-f9f201bbb55586f126ae338edb3678424d2f0a383d1ebd96104ccf6af2d55a26 2013-08-22 13:36:36 ....A 114688 Virusshare.00086/Packed.Win32.Katusha.n-fb5109ef8e8fd0c76d69887e3e6429e425d920c26dd6afd25389f3562b3beda9 2013-08-22 12:59:56 ....A 101376 Virusshare.00086/Packed.Win32.Katusha.n-fbf71f254a903e00022ec02e73a8fce50caf97c0fd3cb9fe55f07e2decb09d1c 2013-08-22 12:06:54 ....A 119296 Virusshare.00086/Packed.Win32.Katusha.n-fc4b365afbbdb08cf35ee5ca8f7664e2b581fcf77513d99853d7b1881281d8ab 2013-08-22 11:59:52 ....A 117760 Virusshare.00086/Packed.Win32.Katusha.n-ff23b88e695f9fd978940c2ca5150f6b17b07b2c2ebaf53a4c0d29044cab1014 2013-08-22 14:25:04 ....A 100864 Virusshare.00086/Packed.Win32.Katusha.n-ff74eb42ea7886b5db2926d59a93f47d87fba7d2a71a978eb3e3e330a2889982 2013-08-22 11:46:24 ....A 100864 Virusshare.00086/Packed.Win32.Katusha.n-ffa442d2257f4e0aabcdd7795286498a001b29276454ea3f79e818beee1eee69 2013-08-22 10:49:44 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-00e9a31e4de145ffbfa784cd4cf4430781e5ad82e037eb5a3d77aee1c43b60cc 2013-08-22 12:36:48 ....A 3938816 Virusshare.00086/Packed.Win32.Katusha.o-00f7d9a66d91c96ea6084c75e44a8ee38280df43e81976030ad71ca0eee860d6 2013-08-22 13:30:46 ....A 49156 Virusshare.00086/Packed.Win32.Katusha.o-02044c362fd8e959f2be6910552bc08b591accd1962048b3f2f6255f3431a777 2013-08-22 14:35:22 ....A 35328 Virusshare.00086/Packed.Win32.Katusha.o-05d06896b44744c147e57ac6ec5ebb6da59a9c7695c27a5b2eabf9183769ccce 2013-08-22 12:56:14 ....A 213508 Virusshare.00086/Packed.Win32.Katusha.o-05ef5f8c6442735ab6c35cddfb4aab4069725cf71818dd2f9641eeab807428d8 2013-08-22 18:51:56 ....A 391104 Virusshare.00086/Packed.Win32.Katusha.o-066f129d35e5712d0e4a5b0a18cbe147a5ba143a74a4a2d9b9a8bfc56e4e45ec 2013-08-22 19:07:24 ....A 143360 Virusshare.00086/Packed.Win32.Katusha.o-085b494240c8ce99db4c6e556146a99213961d3660fc5d4f85067c6809a7cc36 2013-08-22 19:21:14 ....A 2353152 Virusshare.00086/Packed.Win32.Katusha.o-094bcb8e0287f6ff6572e76c4c7b6169379a3a4c1f4d69750a1e9d9b16f11bb2 2013-08-22 19:54:58 ....A 587264 Virusshare.00086/Packed.Win32.Katusha.o-094f915dcbdeb933ece32c9b1059a58da35177d54beed1673fcbdced3016b186 2013-08-22 19:47:08 ....A 122368 Virusshare.00086/Packed.Win32.Katusha.o-099c33bda2e3b58a7d778e0758bbb4c6f9b9410d8e6d7326992b1d1a2f957966 2013-08-22 20:17:36 ....A 136704 Virusshare.00086/Packed.Win32.Katusha.o-099f21935a13f716d9839be796bf3085a6b22be478b641d63aeecaead219abc2 2013-08-22 20:02:46 ....A 133848 Virusshare.00086/Packed.Win32.Katusha.o-0a88826859cfced4631684d9ff50850828085b465df236500283aa7a22d33348 2013-08-22 19:29:20 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-0b9f21a5bf8d36305d9875e1e7a7d8c491d59ec0433d6ef4c53b44fd4e2c72d2 2013-08-22 19:47:02 ....A 270352 Virusshare.00086/Packed.Win32.Katusha.o-0c18bb1d19311cdb038040da7302b979e68f93228c191583e00d508c9781d588 2013-08-22 19:55:22 ....A 853526 Virusshare.00086/Packed.Win32.Katusha.o-0d15dc29b6c5d8129d3c1d888e0618fdbe79fee280c948d7c76d09d28560fc1f 2013-08-22 19:08:38 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-0d37c4c58932c088dba4787d703a9ab15dd07b63d29f1d1f04fc8be63921c385 2013-08-22 19:04:08 ....A 306688 Virusshare.00086/Packed.Win32.Katusha.o-0d6393da4239321037a3a447f3d61b220e306ea239e02d9c5bbd2ac22e2407f3 2013-08-22 18:46:14 ....A 49156 Virusshare.00086/Packed.Win32.Katusha.o-0dde07929c17c1b495808b06ce1681d3a71ad4c0d5db4697290ac5e410d628f1 2013-08-22 19:23:42 ....A 226816 Virusshare.00086/Packed.Win32.Katusha.o-0e66d1cd3be105b45e1fc0075e977511fc9db038aa7fc8c6b74a874db33d164a 2013-08-22 19:18:54 ....A 317440 Virusshare.00086/Packed.Win32.Katusha.o-0ea1562c25ac5dc57c2b7f5c7b233496b2c487e7fd04956eac55cda741ddb5a4 2013-08-22 14:45:04 ....A 38272 Virusshare.00086/Packed.Win32.Katusha.o-104ded625aa3f7eae4446d4092c418f6d7d07a50da0c51380d1ff46b741a61ef 2013-08-22 12:45:02 ....A 210432 Virusshare.00086/Packed.Win32.Katusha.o-10c7c1f5e3688d9ad812583ce76b07cfa965355e4820c974ba0143a914386d18 2013-08-22 14:40:28 ....A 221184 Virusshare.00086/Packed.Win32.Katusha.o-112b673b1a5486b225a292ba685fcde28a007f2d18ca84e0c37a782421a850d4 2013-08-22 21:49:18 ....A 140600 Virusshare.00086/Packed.Win32.Katusha.o-1231caf8d093791fb36cc3dbbd76dda950a718a4eea37b69a35b513705b3cb30 2013-08-22 21:19:32 ....A 312233 Virusshare.00086/Packed.Win32.Katusha.o-1298c0e8ca337091ac352b8451dd715b3bd8c968f41e14ce5cf506b05946e80c 2013-08-22 11:10:50 ....A 86020 Virusshare.00086/Packed.Win32.Katusha.o-12cc1a5da7a27ec05152c6ee8b57a0a06bb4f21442f6d3abac2333aea1c3d1e6 2013-08-22 11:05:32 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-15a42ee35490d5896038715877ed75bb25f49b3eff81ffedbc53358a49af6282 2013-08-22 18:22:30 ....A 110665 Virusshare.00086/Packed.Win32.Katusha.o-1637bf3f638deffdb9ce8a239163d52ab4b033db999ae610222a5ab56d3e936b 2013-08-22 20:01:18 ....A 183808 Virusshare.00086/Packed.Win32.Katusha.o-1679091754598ab4654f5f8db24e036cf482f7d151188244f3653b456fa4cd6d 2013-08-22 18:01:40 ....A 121478 Virusshare.00086/Packed.Win32.Katusha.o-175659fcc17351c33ee5277ab853ff2e27a2b62cf825f74027203c39a8a1bc08 2013-08-22 18:33:12 ....A 71549 Virusshare.00086/Packed.Win32.Katusha.o-18a2b2536949de33bc6ee69a35c9957312639a40b2764e226c36b6b862bd6c19 2013-08-22 19:54:42 ....A 65024 Virusshare.00086/Packed.Win32.Katusha.o-191e967c789e229b0cef4065f2e75e26851cc6ee0baf7e583364d77c031b113d 2013-08-22 20:18:00 ....A 1167360 Virusshare.00086/Packed.Win32.Katusha.o-195fdcc854b688a2eac5c784e4199e23552e1b13da32bdd0e890aa8e8c69cd4f 2013-08-22 21:19:12 ....A 183808 Virusshare.00086/Packed.Win32.Katusha.o-197d610aa5c029d67981902fb7310b54889afb61537dbb27ef6c4ff22534a6ab 2013-08-22 20:19:20 ....A 122880 Virusshare.00086/Packed.Win32.Katusha.o-197f9b3f28bdcc39b3b3ecf0ee1da590f388a0e751181e56de50cd9265b5904b 2013-08-22 18:13:04 ....A 143872 Virusshare.00086/Packed.Win32.Katusha.o-1a1e881361a3fc11110298069f926a44163ed0e36f8b9ed8d58ef376940b4075 2013-08-22 18:43:00 ....A 199168 Virusshare.00086/Packed.Win32.Katusha.o-1dd49aa1a784994f624bbcbc5362e3d7c2dbc8afb7c664cbcecd2ab9d330c171 2013-08-22 19:42:32 ....A 909312 Virusshare.00086/Packed.Win32.Katusha.o-1eb06f948e5a3dce7f38c0476b801c4b81a4235ba2f38f9573fd407b1685464a 2013-08-22 19:55:24 ....A 214528 Virusshare.00086/Packed.Win32.Katusha.o-1f4747ce086cc6945fa4f8c40ba299b5ce4032427136a1bc22544f4824ae2a73 2013-08-22 19:46:24 ....A 223232 Virusshare.00086/Packed.Win32.Katusha.o-1ff81707ed5ed54d53d085f076f0b15efb0f2a522b36c8166d6589aa3a318380 2013-08-22 14:57:58 ....A 184320 Virusshare.00086/Packed.Win32.Katusha.o-202fe118068b8ebf2d64e3bea40b73a718ec663aceb23f8639fe97dd6a702ec2 2013-08-22 13:24:58 ....A 184832 Virusshare.00086/Packed.Win32.Katusha.o-20bdad2c7a5f6a4c6b2ef4b959dad47970834c0cca1e14004a9d896136e62836 2013-08-22 13:49:48 ....A 206336 Virusshare.00086/Packed.Win32.Katusha.o-20f4874e215dbeb9f15fa4f0ace85c6aa2856bcca036cd665eecdd734b1205a7 2013-08-22 20:23:16 ....A 185856 Virusshare.00086/Packed.Win32.Katusha.o-21621efa06fc7930bb89644a72fb49528b78e7b2190a4ba7caabee9275318f31 2013-08-22 20:46:34 ....A 253952 Virusshare.00086/Packed.Win32.Katusha.o-223e5b46fa8d2d2195cce6fdf7281bd056294eb1477cb781d77202c8d3ff4ae6 2013-08-22 15:05:30 ....A 274432 Virusshare.00086/Packed.Win32.Katusha.o-2473f5b0229c99728a4832c95d4bb3bd4458b5929f91a18766a542c7c4bb841a 2013-08-22 20:00:32 ....A 322048 Virusshare.00086/Packed.Win32.Katusha.o-24f91585f19a3eab2ff65e4c950ed7ace36e91052639b5a5fc7663bb9aaa1700 2013-08-22 19:36:20 ....A 199680 Virusshare.00086/Packed.Win32.Katusha.o-25458578769805b4749a5ff759f694c252278f4142b324665355e2d8bc5dcc70 2013-08-22 15:58:56 ....A 188416 Virusshare.00086/Packed.Win32.Katusha.o-2691bc0d10560e8acc8fe8c179b0a9fd9b6b1a754c2efbae05a86bdf535596c8 2013-08-22 19:04:20 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-26fbf572b3a46251fa023daa4a883afb16f1a00e51da99feccd9e386106954f9 2013-08-22 18:29:40 ....A 168960 Virusshare.00086/Packed.Win32.Katusha.o-27089caa66ea3b932ea683a86aa92159f3a0be2377d10bf588e195db4aa97c2d 2013-08-22 19:05:02 ....A 174592 Virusshare.00086/Packed.Win32.Katusha.o-2809a9288c88ca5bcfadcee0ed79d9f4a0c2d3f3e377791b89b90db32920f193 2013-08-22 19:22:18 ....A 317440 Virusshare.00086/Packed.Win32.Katusha.o-28851ac975b17ef78812cfaf21435f0ca3e62e6ba62db2f52780bd8165bf5f50 2013-08-22 20:20:58 ....A 108544 Virusshare.00086/Packed.Win32.Katusha.o-2953d109f9e120c3225fe92f67b776d4d0b79f35be853e22fc58675703ae1531 2013-08-22 20:00:36 ....A 32769 Virusshare.00086/Packed.Win32.Katusha.o-29d2e2f99bfe2e1f0fe794a2f18dc503aa04159a8f489d0d579bc0e91e5b7550 2013-08-22 16:07:06 ....A 1340416 Virusshare.00086/Packed.Win32.Katusha.o-29ed10ee214d2a4ea67272070f112d74cd4a333bccb0f98ae678a51b4c55301a 2013-08-22 18:51:00 ....A 113152 Virusshare.00086/Packed.Win32.Katusha.o-2b3e06d2cab7d4ddf9ba7bd8ff70a5ea1729cff728e7c0fd6b0cd4a64c43428d 2013-08-22 18:54:22 ....A 327168 Virusshare.00086/Packed.Win32.Katusha.o-2b4093bdda9bb2640c68bf4e06120b1c4e5d4a1341d9aff5d53d3e1bf8e56dcd 2013-08-22 18:29:38 ....A 1892352 Virusshare.00086/Packed.Win32.Katusha.o-2dcea3c877abd625b50edb92ec83037410bf48ef73f457659ec09a0d94702df8 2013-08-22 19:21:42 ....A 1296985 Virusshare.00086/Packed.Win32.Katusha.o-2ec79a39c46af112dffc9626973b963905dd2cf2d394dfff18723c12e2aea51e 2013-08-22 21:28:50 ....A 128936 Virusshare.00086/Packed.Win32.Katusha.o-3002f079de3b64a190033cdb8a9ab50f4b0cbe77b60e5f658dc8363813e82f43 2013-08-22 13:22:14 ....A 192512 Virusshare.00086/Packed.Win32.Katusha.o-30eb500de25de2b6310d90f60495b58686ed4def4853c8ac6fc8370319b22597 2013-08-22 14:54:42 ....A 92160 Virusshare.00086/Packed.Win32.Katusha.o-30fc9ec650695c06baf34f355ade500f1d48ffb962a359587a17535c9e637b45 2013-08-22 21:05:38 ....A 253952 Virusshare.00086/Packed.Win32.Katusha.o-3104333c45c9673157641acaae89f6187c4c693debb6a951f0f232a0e257f624 2013-08-22 13:31:48 ....A 47377 Virusshare.00086/Packed.Win32.Katusha.o-315552777106e12660943a42a0cd0d82ef3bc707ee37fa6207d58644432f05fe 2013-08-22 20:24:20 ....A 382464 Virusshare.00086/Packed.Win32.Katusha.o-322306139a5fb3e99decd0cdbdea24b3f1ceea94139d8b12c63dfe7ba868a8d0 2013-08-22 21:46:18 ....A 355328 Virusshare.00086/Packed.Win32.Katusha.o-325dd49395db0c22981a284b820901d9debbaaa385bb5a4d80edd1b86667fd79 2013-08-22 19:12:54 ....A 114769 Virusshare.00086/Packed.Win32.Katusha.o-34929c95e67f1014e4445fb6db15cefcf50c7e744c8d5aa3285e45914fcda145 2013-08-22 14:46:26 ....A 45056 Virusshare.00086/Packed.Win32.Katusha.o-34cbaff4d86ea6f9e17c641e8e0be67fb7b6229eae053b83a269c456249e9a74 2013-08-22 17:03:12 ....A 409600 Virusshare.00086/Packed.Win32.Katusha.o-35cc17de576e951976fc8109ba0d089f7e5867a35906f635e0af8593497e128f 2013-08-22 18:49:24 ....A 163840 Virusshare.00086/Packed.Win32.Katusha.o-372a107f423e68e7b295c84b68b0dcfd284f1e1ff36f04cdd65d473969211686 2013-08-22 18:24:48 ....A 245760 Virusshare.00086/Packed.Win32.Katusha.o-37fdf70b56ddfc246e13a32274e6d813f1f49e9eb1ec1d80516cdb69cff52ff4 2013-08-22 20:54:42 ....A 150528 Virusshare.00086/Packed.Win32.Katusha.o-3837eaed0b4d89e36423d88081edb84da88c13bec934a9c622bddd9cfb9bf343 2013-08-22 20:21:18 ....A 151552 Virusshare.00086/Packed.Win32.Katusha.o-3876a75c0e6eb87d18791a8cc2175732f1a9615b21ab0b95a4eee0fe2818b1f8 2013-08-22 19:12:50 ....A 134272 Virusshare.00086/Packed.Win32.Katusha.o-3a18501b2b054981e63a00c3c985f5eaafd1b9a4334958e8d169791d012e7aad 2013-08-22 20:04:58 ....A 282624 Virusshare.00086/Packed.Win32.Katusha.o-3bd6c33d8c54dbcebf57f0b08a998f03a0a4b6a81407432b9f7bdc27d91ac411 2013-08-22 19:11:20 ....A 122880 Virusshare.00086/Packed.Win32.Katusha.o-3de31177dd7b7f95e32e7d17d78562ce5003b16776f532d36de51c5683f1bbcd 2013-08-22 18:33:52 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-3e199a6615807bf4058de91cbf9a5897ec8a5dd8ea4b9a73aaeff570478020be 2013-08-22 20:17:02 ....A 270336 Virusshare.00086/Packed.Win32.Katusha.o-3f7bf5906a97dce5d729509bd8d053b60ad765e7de55ceeb6a699f3fb3df9eda 2013-08-22 18:15:44 ....A 49156 Virusshare.00086/Packed.Win32.Katusha.o-3feda60fcd100e378b3feabe447b00a110b3cbb19cc62b1b2606ffa5c4f90d2c 2013-08-22 21:55:30 ....A 180224 Virusshare.00086/Packed.Win32.Katusha.o-407097ac23bea39de272d5ebbfc98f6de88ce3f27c10b56c661ddb88a45f7c4f 2013-08-22 18:15:16 ....A 32256 Virusshare.00086/Packed.Win32.Katusha.o-407630e0e695673bd99c4f9ebff7f8e705bc52a39da204eafdb3ba4da68de7b7 2013-08-22 21:48:04 ....A 226816 Virusshare.00086/Packed.Win32.Katusha.o-412055abeb476b0f2d4a3088c469fd4bf650824d34274018372658303226a225 2013-08-22 21:30:52 ....A 89600 Virusshare.00086/Packed.Win32.Katusha.o-418947266534e665d6c9b6eedf7d98673ddabb5e3a496e13637845f3a730cd8f 2013-08-22 14:02:20 ....A 171008 Virusshare.00086/Packed.Win32.Katusha.o-434b039a808e1de9ad115a61c6cd800bc28331270d58847ef82605e38a4357b9 2013-08-22 15:06:44 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-44b77c37992d5ef0b7b316fad8bb3774849cc447ed68b77964b86e48485e9328 2013-08-22 19:25:54 ....A 387072 Virusshare.00086/Packed.Win32.Katusha.o-450f0b4681c312ce6c5514e120a47a546a29ddb3c946eb8625ffa70692d41477 2013-08-22 19:14:06 ....A 551049 Virusshare.00086/Packed.Win32.Katusha.o-473f91ce3f99af000c1b60c3fa1db34fca12bcc65931b86071f505b64b15ca6f 2013-08-22 20:20:24 ....A 872456 Virusshare.00086/Packed.Win32.Katusha.o-481374219a331d3b6b415dbce4b62a531c13eba8a12561db43655e27ded7e8a5 2013-08-22 21:05:34 ....A 143360 Virusshare.00086/Packed.Win32.Katusha.o-48177bac4a944e17d569fea07d98889d97818de282e1b9ae4c338c0dd7329674 2013-08-22 17:59:06 ....A 62976 Virusshare.00086/Packed.Win32.Katusha.o-48955339517a2cf79ba3aa6e15c6422d7103e8210a34fe962bcaee1870763903 2013-08-22 18:12:06 ....A 98816 Virusshare.00086/Packed.Win32.Katusha.o-48b94d07f065d2fa3b1d3927b01231a7244ca1b4bf53d8b3bd7df6f4e591a52d 2013-08-22 18:13:06 ....A 203264 Virusshare.00086/Packed.Win32.Katusha.o-4e40c65dbd2547dd28906f964a23b88ca47a85c05bb0e19fabbd62328fd53ed9 2013-08-22 12:14:10 ....A 122880 Virusshare.00086/Packed.Win32.Katusha.o-500f33d32f5f976d32485320d98549c1f80328f67bce57007da3425533318ccc 2013-08-22 14:02:54 ....A 35840 Virusshare.00086/Packed.Win32.Katusha.o-50b6ca94a9c473566c2936870ef49fb9c66bf9e24e99d0ee196146db14f9f5ff 2013-08-22 21:12:50 ....A 90116 Virusshare.00086/Packed.Win32.Katusha.o-511c4fdd24f854eed1042be321c5f2f8168243df6fec4723343ac1d807b88fd6 2013-08-22 12:29:40 ....A 112754 Virusshare.00086/Packed.Win32.Katusha.o-515f16405c3dc2b11db25d812861d43d505040be15d4a3c118477e523f9b8f8d 2013-08-22 13:50:04 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-52f62e015344dd615b137ccbd502c04d6738d0e0a89449c4c47a41ed31e425e9 2013-08-22 18:33:04 ....A 68608 Virusshare.00086/Packed.Win32.Katusha.o-5404790818d1bd27d75fb9b2ab01ef258c5e296bd6566452e18bb48b119f885a 2013-08-22 14:12:48 ....A 174080 Virusshare.00086/Packed.Win32.Katusha.o-5633f35995e36321dc5b810adb587261c5282d9979eeb4c3a3a8d17705d83d9f 2013-08-22 19:56:12 ....A 87432 Virusshare.00086/Packed.Win32.Katusha.o-5650694bf1e0298e2db0986104c01ce91ea6e18cdd7e466316ea36ef1879facf 2013-08-22 18:06:14 ....A 350720 Virusshare.00086/Packed.Win32.Katusha.o-57c74a3195ec4251da15c8b5f8560c82751d0a7a31e05d261a85ba0e51ee278d 2013-08-22 20:41:22 ....A 77312 Virusshare.00086/Packed.Win32.Katusha.o-59271b534f02df49219bd6f60f5b89524915e4aa376e583bc514bc498e29d60c 2013-08-22 19:35:16 ....A 373248 Virusshare.00086/Packed.Win32.Katusha.o-5a44cb4544b1054096151ca97c91693eaf121e5f5f977380625f87634b03099c 2013-08-22 18:35:28 ....A 239104 Virusshare.00086/Packed.Win32.Katusha.o-5b56d7f39f469384bacfe1405f2faffad6b67725adf4d364c7413825a0434075 2013-08-22 19:18:14 ....A 242688 Virusshare.00086/Packed.Win32.Katusha.o-5b982e1f2b140e21da12acd34aba59e6d15060e51bf5205e28b7db355691fe50 2013-08-22 18:29:58 ....A 116352 Virusshare.00086/Packed.Win32.Katusha.o-5bbc772b83d436f1e709391ba2af31299f95a64b4410e06ec6fe9dd8597bd8d6 2013-08-22 19:20:22 ....A 1438208 Virusshare.00086/Packed.Win32.Katusha.o-5f2f3dbc0eb11a211dce20f763de1952c65771ae26ae5298b845b40e0f3147d5 2013-08-22 21:05:48 ....A 816128 Virusshare.00086/Packed.Win32.Katusha.o-60c03e10da3638d6ebb89bddd096302aab811e27cd7e7dd049db83ec26482663 2013-08-22 20:49:40 ....A 179712 Virusshare.00086/Packed.Win32.Katusha.o-60cefc76705e858d9bcd56d3c7e51e577af2fdd6c50b61bba05f6349b9792c5d 2013-08-22 21:50:14 ....A 212968 Virusshare.00086/Packed.Win32.Katusha.o-610d5fe5afa297602b315a4456ad8440253211a248052b160d4a2c525b4429c7 2013-08-22 20:39:12 ....A 143648 Virusshare.00086/Packed.Win32.Katusha.o-612c763758e69e0e656ae778d2e27ab9d889a709b98a74ce33b946786ae5b153 2013-08-22 17:51:18 ....A 618496 Virusshare.00086/Packed.Win32.Katusha.o-618529b8fa748c024da23659e7ae8099e0c7988e5b683d3b92a273389c91918d 2013-08-22 11:25:56 ....A 87040 Virusshare.00086/Packed.Win32.Katusha.o-6223f9642168eb57d01b9ed7f84cb17e15251f948c5b3152a8ede8553074f109 2013-08-22 19:45:52 ....A 120784 Virusshare.00086/Packed.Win32.Katusha.o-633de0c4b77edca1b1f6a900203b24a7fce5d396d9fa3906e99b675e28b09aaa 2013-08-22 12:49:18 ....A 306688 Virusshare.00086/Packed.Win32.Katusha.o-6351aae33a9eccce64b7d32dc67d8a530aac20d2d96b173a73120bdb9fc33e46 2013-08-22 12:43:56 ....A 348160 Virusshare.00086/Packed.Win32.Katusha.o-6564251bd8d2480107785f581d8d88b36c7a304caba833bd68c7c420a0097823 2013-08-22 21:18:24 ....A 191488 Virusshare.00086/Packed.Win32.Katusha.o-6590975486338baf9b6cd0b937d6c387e2b6913c9144c1f82da5b6c91a1bceab 2013-08-22 20:59:08 ....A 242915 Virusshare.00086/Packed.Win32.Katusha.o-6649d282efdff1a01e30a03d8eb3a680ad2597abc65335e9b776e51089d8ea9c 2013-08-22 22:04:40 ....A 138240 Virusshare.00086/Packed.Win32.Katusha.o-66ee61bbf9860934e740f95a294af5ec496d5472a4032e6d960ee5722883be25 2013-08-22 19:57:36 ....A 433475 Virusshare.00086/Packed.Win32.Katusha.o-685a38dcaa6a94b980b5a64890c8993140749827090f9dafc4d510a8d951a351 2013-08-22 15:42:38 ....A 567024 Virusshare.00086/Packed.Win32.Katusha.o-686731faa0c52fbfe5afc39a4064a6809cead37bf929a7d5ffa21f6165a09224 2013-08-22 18:38:24 ....A 84992 Virusshare.00086/Packed.Win32.Katusha.o-698588d17f2a2c9b5cf31f4e801e53363b7f70d3bd12ae8bae39b07cab06b037 2013-08-22 18:50:22 ....A 132096 Virusshare.00086/Packed.Win32.Katusha.o-6ca9e50e316ca0585070fff12ec90bb7b90976f696526c77a25cece45fd31ebe 2013-08-22 19:55:34 ....A 8744960 Virusshare.00086/Packed.Win32.Katusha.o-6f44686007962762057f9ce35bfac96647b7f7e92c153d3726dbd86d69ca4d4a 2013-08-22 12:45:38 ....A 37376 Virusshare.00086/Packed.Win32.Katusha.o-7115ce458526f436f69fc7f1daeb2e75b1f85b38dd6310b8357a9b80180ef623 2013-08-22 21:05:56 ....A 423272 Virusshare.00086/Packed.Win32.Katusha.o-7169c6daa0696440ad90f830ae4e251ab7fb5821261856ae9d6d74ca4c7730f9 2013-08-22 21:02:00 ....A 163840 Virusshare.00086/Packed.Win32.Katusha.o-71d0ef28e1b402db455467cca75a482441d8416bfe709de421d71a6b9a7be63c 2013-08-22 13:24:02 ....A 185344 Virusshare.00086/Packed.Win32.Katusha.o-72251e0735c664c8c9bea29b8ae1a166e909cfc94c4884a3e858de6e6bbd0a90 2013-08-22 21:01:20 ....A 87552 Virusshare.00086/Packed.Win32.Katusha.o-7255b060914fa69a2120f2397aaba5be25bc9567ac39721f12f4fd1b3e2e49fb 2013-08-22 21:32:28 ....A 5246350 Virusshare.00086/Packed.Win32.Katusha.o-72864b278b510efbc199298aa044af656fdeee7362718fcb53f59e13d92642ff 2013-08-22 20:53:36 ....A 357720 Virusshare.00086/Packed.Win32.Katusha.o-72d5cd51c8675e4627dcedfb5b3ce0d07fbba6dd376c1af9810fd8e5fb96d2f2 2013-08-22 13:42:20 ....A 150528 Virusshare.00086/Packed.Win32.Katusha.o-7903f6d8e4db986581256ab3632391acc2a1670348071e0ae46dbe72254fa50a 2013-08-22 19:35:22 ....A 131072 Virusshare.00086/Packed.Win32.Katusha.o-7a85c0b414f1f5586285aaa4199d6ca83b88d545414f93df0c674750411c2afd 2013-08-22 20:11:14 ....A 38272 Virusshare.00086/Packed.Win32.Katusha.o-7d3875a08b5285dad091cbe266658fd849c8c0da8f1182739d77e65cd932f9be 2013-08-22 18:07:16 ....A 286720 Virusshare.00086/Packed.Win32.Katusha.o-7d5829ea9e07ed46a5e614d8fb697e5632991de7b7e4609c86d45310236cde70 2013-08-22 18:48:56 ....A 21504 Virusshare.00086/Packed.Win32.Katusha.o-7e2bb1cba52b2f2c1037208bd51717643393a3285dadcc59e267efd8a709af03 2013-08-22 17:54:04 ....A 212992 Virusshare.00086/Packed.Win32.Katusha.o-89ba6275197f70ce4b4d2ca34e201ab1711ef0347df57ea26a222163229d588e 2013-08-22 17:37:14 ....A 231936 Virusshare.00086/Packed.Win32.Katusha.o-8f8baeb774ab021f382ad2305cab0a1e40582a36501dcc1d1e81ef96c197f876 2013-08-22 17:01:26 ....A 218096 Virusshare.00086/Packed.Win32.Katusha.o-a6c9081f1f924778527149b123290c2f736d217e3b2320e6045a18410a906602 2013-08-22 21:03:50 ....A 195072 Virusshare.00086/Packed.Win32.Katusha.o-ab0eb77fc94bd26f40b071b2f4ea7af48ede5527b3064f1da57e51a0448f2ab3 2013-08-22 16:07:58 ....A 194216 Virusshare.00086/Packed.Win32.Katusha.o-ad1fea156d96e66fc99a7d4599214bf724b5efaa073365656e480fde99f8dd06 2013-08-22 17:25:42 ....A 80398 Virusshare.00086/Packed.Win32.Katusha.o-b44278ba9127f7397c254a5fb77a074ad386433a53840e7ebb04a013cf7ba07e 2013-08-22 20:58:06 ....A 318720 Virusshare.00086/Packed.Win32.Katusha.o-b4aa832a1f46336d005f9dda436fe2194b34c637c91d8c9482a28b6735673365 2013-08-22 17:42:34 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-be900a822b6bae08bd4769708d3c552b23398d963bf859d80b6c4c8b6ce7f158 2013-08-22 17:59:16 ....A 216576 Virusshare.00086/Packed.Win32.Katusha.o-c2ee198a03a523fe92eb82c4db027eb98c1a77816cf84c7e97e04fe837ff8110 2013-08-22 16:25:14 ....A 104256 Virusshare.00086/Packed.Win32.Katusha.o-c4ab521d2ac924ef012daa6779d8fd3105d8b4b9d866a7a8864dc37bf0556b89 2013-08-22 19:06:16 ....A 98304 Virusshare.00086/Packed.Win32.Katusha.o-c70bd89cfa9d19929c0a2ddbbedb01c1fb2ef6b2a60c4ae4268a3f4dfdf95e9e 2013-08-22 15:44:32 ....A 222480 Virusshare.00086/Packed.Win32.Katusha.o-c964c8afe3be82ec84f7879a36cb8b9ad0b67ae0aaf531991038519c5d74c086 2013-08-22 13:47:14 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d00fc778809b77922b62c0a1afa085958066c4f87d82f669e4a2073080089a7b 2013-08-22 14:30:20 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d0274e4f5ff217251556aeb14ec6493e2c273ceed242146ef3fae39b207e209d 2013-08-22 14:45:14 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-d08e28d9bd0cffd3173e6a3ed481d530090dacc13bb5475cddb1d5cafec683f6 2013-08-22 10:52:10 ....A 107520 Virusshare.00086/Packed.Win32.Katusha.o-d0932d96a4336ced2491f6544c0ab1b34e63f2d4fe7d588ff77ada8991fb3419 2013-08-22 13:34:58 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-d0c295268a9b80e69bf7430c53b21a786881e0d610f799601fb3ba066269035d 2013-08-22 11:29:54 ....A 208896 Virusshare.00086/Packed.Win32.Katusha.o-d0dcd5c97f7d84d83bbaee74a7411dc19beaab91f366b2c147d29d622e224f87 2013-08-22 13:42:12 ....A 133120 Virusshare.00086/Packed.Win32.Katusha.o-d10ac970c60254d86c3d2e0e8af9561516ea365b509005c8fb08452196259ed1 2013-08-22 15:08:52 ....A 104448 Virusshare.00086/Packed.Win32.Katusha.o-d15191b4cbe99a51bc431d01a757c6ca8ed075dd52365edddbca23c0926fa33b 2013-08-22 13:36:40 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d15b5451704cfb95fa39a113cbf5d5340d361cf7ecb8da7b64efd0f7884d9466 2013-08-22 11:58:34 ....A 176640 Virusshare.00086/Packed.Win32.Katusha.o-d15d8a0b48fba4c5ea168e6d863b4f3387cd11a63d904c08a48c5057f2b936d5 2013-08-22 14:09:32 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-d19c99ee8587981a9b1ab349161472363804bbb4dc1f3866f2098f1d76ac6860 2013-08-22 14:18:16 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-d20cb41a15efcce3da7de7d3b3d40304b0b29e7df6a7d20cd38dbf781c03122b 2013-08-22 14:10:42 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d2279b20bc7a24834f80a01c9a8097e35740c79dde2b3f84a2decd63e11ee3b5 2013-08-22 14:48:24 ....A 104960 Virusshare.00086/Packed.Win32.Katusha.o-d23c1ac587f2d3588217608639dd694cfaa881c547562b092baeaa2661f35ec1 2013-08-22 13:17:24 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-d24c49aca8c6f1c1a71d203be72164f2fbc2f6d53ff5cb291d85bcb3adb88181 2013-08-22 12:24:22 ....A 241152 Virusshare.00086/Packed.Win32.Katusha.o-d255d516222210294b47778ddc7dbfdb3b66dc463f1a3a12c66b7baa9bba5fde 2013-08-22 12:48:00 ....A 421888 Virusshare.00086/Packed.Win32.Katusha.o-d26cc01263acd30e6c705df68e3aed6890dcc66bad2f841581660e603fca6d8e 2013-08-22 12:28:24 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-d28b9aece11932ffcd75ef3451e2cda3af6d8a4ec63596f51c95c29bf0297bba 2013-08-22 10:55:46 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d2bc65d87f21c75073d3fbc32aed7860f8131e13aed8125627409fe050bc7641 2013-08-22 10:44:58 ....A 124416 Virusshare.00086/Packed.Win32.Katusha.o-d36cf0724fb61b87aca6853262cbe897251f10f21227b18ecbc67aa8a6dbac3f 2013-08-22 11:24:12 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-d3839b9be9b804198919ebab26c19597d2dd605024733a9d8427ffac90fbe857 2013-08-22 10:44:40 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-d38ef009fef16a27b651dbe27976223a8ec122b4fa8012d24a119dc4feb52464 2013-08-22 14:50:14 ....A 258048 Virusshare.00086/Packed.Win32.Katusha.o-d3a926f0f0bbbb0ca8182787a1f43f5ec0923e2f5dac428af9b763840ccf03f7 2013-08-22 15:04:24 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-d3a9b75bcb4a72529cbc48e4e80c2fb90f0b1f48ef0f3cde6b574a305b408139 2013-08-22 14:52:20 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-d3dd450193d3fc8ff75e4e0071be712bcd1a21c4f26a4b88cc8d5d0daf95a597 2013-08-22 13:15:24 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-d3e0fb52bb0248dda8be1f8dbb0d12fd5c3de5c4aeb741b22533033d9b2e5ef8 2013-08-22 13:23:50 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-d3f5b805e72a55c6ebe66dcd203bd8e2c9c6124514ecb8ce426f469616f4ba89 2013-08-22 13:00:24 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-d3f84129efc1f92eb355f2a2ca24eec4b9dfddc1c71dccae498a8b6004951386 2013-08-22 13:49:10 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d41efc23876e594d9480844fe13e39b18e64e295503b98572cf8bc964bd41ae7 2013-08-22 14:40:06 ....A 169984 Virusshare.00086/Packed.Win32.Katusha.o-d43dda74157f5e134741d3c2b88574715e3982b4331688951a41285f8a03acc4 2013-08-22 13:05:02 ....A 178176 Virusshare.00086/Packed.Win32.Katusha.o-d445db58ace38e88b9462a008e713b1b3def8e7eebd662f8cbe8526ab45ff5b8 2013-08-22 14:54:14 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d44fd8d249e0b503a1bb8ddd2a68a41792aa737e147f9fa018e6c8c2d763a9cc 2013-08-22 11:09:20 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-d459ef0ee5dd0b4f0de262a3c226f9563860abb1e3d2ad5709eec9a589e279f1 2013-08-22 14:55:54 ....A 2009600 Virusshare.00086/Packed.Win32.Katusha.o-d474bff04554c3d853f73001ec1ff89c3e6b40a673882b358e9e24f267c34d0f 2013-08-22 14:54:48 ....A 113152 Virusshare.00086/Packed.Win32.Katusha.o-d48b1a08c99d98aff058c635abfa71ac7aab3c1acd5ddc235e49e5c3ff423eed 2013-08-22 12:15:36 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d48bd6ee6202b91006b6c95725dd353724b6cf9520ba3104462e76c9da1727f8 2013-08-22 11:10:54 ....A 123392 Virusshare.00086/Packed.Win32.Katusha.o-d4ce65120128e03111b4b7f1488698438519eaac15e0d681ca72eaa8063a04e2 2013-08-22 13:39:24 ....A 201216 Virusshare.00086/Packed.Win32.Katusha.o-d4cf3961101c417f7af4d860838cad3d3b2aeb60bf41f54a3df9f5c36e86501c 2013-08-22 15:07:34 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d4ef5203fa8c2e807558512a4d7e9f219c8a710d9d6a0ebc2ba56e0625dd8019 2013-08-22 13:17:16 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-d539d4e605333f11d464b782dfd247c909459e0a3e3583b6b7c7a85434733b2f 2013-08-22 11:59:14 ....A 161385 Virusshare.00086/Packed.Win32.Katusha.o-d54ab60ffbbf224194712999e2ca811d9387b847af2f3979ae336366577f1166 2013-08-22 14:01:06 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d54dd76572daec680b41cb32d4e245b543186d459a65ca99134d8c72176acf57 2013-08-22 14:58:24 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-d5acffb36eb12619d0fd5a2425addb0521f8d4d44977e43c636eb275518f8309 2013-08-22 12:51:02 ....A 159744 Virusshare.00086/Packed.Win32.Katusha.o-d5cde8dbc9efcd3df21ddaa35f76ffbf8c6e0f7a760edd482a8dd8742a3519bf 2013-08-22 16:44:04 ....A 198144 Virusshare.00086/Packed.Win32.Katusha.o-d5d4a53b287713c95d20164ebf10e3275861e3e2cf1c712d18977ed70add2814 2013-08-22 15:09:38 ....A 179712 Virusshare.00086/Packed.Win32.Katusha.o-d6427f8f05796e136bf9d2def5f3c6d288f61e4351bcc1caa1e67a9b24f22ba9 2013-08-22 13:44:04 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d664c43341a0b81299a1f18f77e04d4a962ffdaa6848a5969458186a8d43aff1 2013-08-22 11:50:50 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-d696380d160ce4b2e1c32252102bc4b7a7fb4a93dd503518516394966b501d49 2013-08-22 11:17:48 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-d69e5fde5fa5df450d5070faf1893d065a4d1f5439d76f132aafb6fb78d562b0 2013-08-22 14:48:26 ....A 113664 Virusshare.00086/Packed.Win32.Katusha.o-d6d9d0149731832591f8935b11b3bf4ca37e70041c9af8cd3167d7213f5fa8f0 2013-08-22 12:04:58 ....A 34816 Virusshare.00086/Packed.Win32.Katusha.o-d6df9c00e1ba4acf3ee086e9e4f1887080ca54b9973068420a32453fec618180 2013-08-22 14:00:52 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d6fa64f5e5519b1f3e285a60dec2d378aad2a70a1858a48994c7e36dfb0b2f7f 2013-08-22 13:37:52 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-d746991be89b8f233c6faca80bc30b6e81b5c5bcef63fba84c958289d9e6283c 2013-08-22 14:35:44 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d74a05782f15c8bbe089b06c0b3d9245e33a6b7223aea4e1b51f8d64e9e22e66 2013-08-22 14:35:24 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-d754999ef5ce9e7a05b14f9f308da9b54ef3d783482a332571f697ea4ed0515b 2013-08-22 11:53:02 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-d7899bf6d0e775072e38bc77d6c15c10f1515a3daf4e2e0d9a61e06f4b4d45cc 2013-08-22 11:29:42 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-d790e685c03d9073d73ed9fc21f0bd63a967495659eeaa57d780f1086904a158 2013-08-22 12:12:38 ....A 135800 Virusshare.00086/Packed.Win32.Katusha.o-d7b4bf084030fc5164b7233163aa47ef6d794f7f53eeb427032e30604773aba8 2013-08-22 14:43:26 ....A 185856 Virusshare.00086/Packed.Win32.Katusha.o-d7bb27ab2045edbfb6775f2ca466e8e591cae414707fcf3c22e0502280e197d2 2013-08-22 14:54:48 ....A 121856 Virusshare.00086/Packed.Win32.Katusha.o-d7d3756baa7484f6a7bfafd829a2c42f64ae302ee90b511f5c94986b1c1f14a3 2013-08-22 15:18:18 ....A 91136 Virusshare.00086/Packed.Win32.Katusha.o-d7e95429154a1d85b6a73f75480cb0406506b3ea1bd5a3654131f97c4cbad063 2013-08-22 13:41:50 ....A 198656 Virusshare.00086/Packed.Win32.Katusha.o-d8168e544533d940899f60e2af3f5d87b14474b7ea80029fbd51c1f18115a69e 2013-08-22 12:38:30 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d832974c399596c79ef1fdac2af76fa3a6106a083da7cb735da10920c30d8567 2013-08-22 10:49:42 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-d8669694e4851a75014e18018bd53e0743f4788ced7c2c2c7e480d6841a6bcd3 2013-08-22 14:29:22 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d891a6fb52a58df01ecab45ba1b0cc0072446e17b48b903088e109026742266d 2013-08-22 11:27:44 ....A 124416 Virusshare.00086/Packed.Win32.Katusha.o-d8a1489c559bbfcf24bdb6b3dc7423194457c0ba5649c5d2f3d77df12a838d68 2013-08-22 13:09:06 ....A 133120 Virusshare.00086/Packed.Win32.Katusha.o-d912a6874655b644be734c3c527e6c65d78357da73a6331c3d4b7552f92a1f82 2013-08-22 14:43:58 ....A 50176 Virusshare.00086/Packed.Win32.Katusha.o-d94031d9405495f37b88e9ecc4dbfb8fb05f65baaeee073ef273c4f6e23e3c82 2013-08-22 10:50:18 ....A 151552 Virusshare.00086/Packed.Win32.Katusha.o-d95757ae0451b07dfbbe3b67217b2b78b4a5b551d8c0a98fb91d8f4d33700167 2013-08-22 14:41:02 ....A 239104 Virusshare.00086/Packed.Win32.Katusha.o-d9a40776ec49309279da41c30ee8ea3a31dedf1280038b95a6f8f86de376d60b 2013-08-22 13:56:54 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-d9adb733eb80747c74bbccc000019717e71712e89aaf90d7c96810d53b9ce8c9 2013-08-22 14:41:22 ....A 185856 Virusshare.00086/Packed.Win32.Katusha.o-d9ca3a314e9c4a5582d38030ca06f7f010ed6124ecd8e1557ec203e34542f1ef 2013-08-22 21:10:52 ....A 38272 Virusshare.00086/Packed.Win32.Katusha.o-d9d6ffc3b23bcb00c5c111adc31a25440df52dc7ed4a432424e5cdfeb4752666 2013-08-22 11:09:20 ....A 113664 Virusshare.00086/Packed.Win32.Katusha.o-d9df3b09a92d4c2cde4b10d1a7fe6cb508092c72ffa3caadefd3d0f42f9a2d55 2013-08-22 14:45:20 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-da3227ca0ba9b41521109edfefdb6af3c99d1509fbfd97b066bd406750483ee5 2013-08-22 14:14:18 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-da4fe4c182660aadebfa5d048d13e8e54f777605ab3abf95b212318a85756bc1 2013-08-22 14:59:22 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-da7d2889f8b3ffb76ee44349f1c569d581b00b76760e5ad3479a53cf87fa67a3 2013-08-22 21:05:52 ....A 155648 Virusshare.00086/Packed.Win32.Katusha.o-da8d35b3136ca1348086c9c2ffd1c225d836d298e1c0849920d4a9b87bbd9aeb 2013-08-22 14:12:52 ....A 229888 Virusshare.00086/Packed.Win32.Katusha.o-da8eb73298674bd25459418773172faef2dad55116de33c7ef23a71e8aeb5339 2013-08-22 13:54:00 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-dcba3ca410c2eb6bb23f325f8df862ac285787fd8753d477085775663958bb6f 2013-08-22 12:52:40 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-dcc70f688d062fa1a0a10fab539e33fcd70c85bf76a37f6a6ce8754867b1fdeb 2013-08-22 14:54:42 ....A 230400 Virusshare.00086/Packed.Win32.Katusha.o-dcf2478fd80dc8f8eec4639e6d178d2139539b0f073e2e59b0c3402e1d8ed0c3 2013-08-22 11:56:06 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-dd0d0be66c3c380248e75244adcc1b749d24972ac304dd102a21be7f7d515211 2013-08-22 14:18:52 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-dd1712d3c4a85d1107ab75501df60b27d51dd40949ff5420fa3f1c1bf880d630 2013-08-22 14:22:12 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-dd1c28eb316dd375b32f1442d7f7925381f229b908645ef62cc1a0d383d54828 2013-08-22 11:25:04 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-dd421a6fb742324ecbddb54fda38e3267f622b0872bc1d3547adeaa3e2d6b18b 2013-08-22 15:13:58 ....A 118272 Virusshare.00086/Packed.Win32.Katusha.o-dde8b7a8293471b0dd5691e2820ad615bbfb641bf356164d6be1ae270d89af9e 2013-08-22 12:06:06 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-ddf6f3e44927977ad652d644bb294145bb44be47d2afe6353498809888307772 2013-08-22 11:00:48 ....A 248320 Virusshare.00086/Packed.Win32.Katusha.o-de037f84c48faddfbb27f5c144051f565f2b9e5f62227524f42b95739de11f76 2013-08-22 11:08:54 ....A 128512 Virusshare.00086/Packed.Win32.Katusha.o-de3d19e77a41594a5f88e104e1c73ebe2c33de1931ab453a2d5dac591026f35a 2013-08-22 15:21:50 ....A 262144 Virusshare.00086/Packed.Win32.Katusha.o-de6603ccdbb51fad70b1810526e82ead84a22e8590ce8b0ca0c3a6ad75700e02 2013-08-22 13:39:20 ....A 909312 Virusshare.00086/Packed.Win32.Katusha.o-de849b5eccf812b2ec5c3ca8df392c053c2dd05869a6f3ec7fe90e4f5d29ca8a 2013-08-22 12:04:36 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-dece0f99f5a1ca454abf3f6ef94aac3fce4b418d57a5a790c042a55ac09544da 2013-08-22 13:13:22 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-ded74bfc0f128d8f16dcc438e4ca141538df271d2da71863dafeb50597cc5df0 2013-08-22 13:54:10 ....A 212992 Virusshare.00086/Packed.Win32.Katusha.o-df0f899958062bebbe10b4706dfb0f47f6e3abf3f78acdbcade83ae2b7fbec8e 2013-08-22 10:39:34 ....A 44032 Virusshare.00086/Packed.Win32.Katusha.o-df4323f6af3c2af1f1941d89db09f810f0e56333584c228b037c7c4b1a30f9ec 2013-08-22 12:24:34 ....A 133120 Virusshare.00086/Packed.Win32.Katusha.o-df78d1987da9e35ab7aa1286b3ce9df1e9b48ce51244cd93dc575d9f7bc1e60e 2013-08-22 13:28:48 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-e09c24ea271c08fc33148fa3fe45b4df69f4c0a3b66d8a898310e5566b1b57df 2013-08-22 14:08:28 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-e0b589cec6c59062f54be7307d28839a3925a3206230daacc5c9d501bf7e57da 2013-08-22 15:22:10 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-e11636006cc22dbe91cc957bb410043fa2365d586a95c12760f27dfb9dd84d5c 2013-08-22 13:18:18 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-e11e9f7561895699b30ce7a28b5a3efe2bd48875c02c16378cd4083ff9d5eae2 2013-08-22 10:41:58 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-e177956fc58d570fe11d787c3019ee3ccb0bcefe7876c1d7dddf7c11a0618e7e 2013-08-22 10:49:04 ....A 183808 Virusshare.00086/Packed.Win32.Katusha.o-e17bd744a6820fc05781a1c9f1c409fa04f3769e1f7025c2028579ff98323a5b 2013-08-22 12:58:28 ....A 51200 Virusshare.00086/Packed.Win32.Katusha.o-e18bcacefeee47da1d88aae2a91f4ac52a6e1ccd3b94fed52737d937c8990308 2013-08-22 11:23:52 ....A 148480 Virusshare.00086/Packed.Win32.Katusha.o-e197f6fb63956456c1ec63c21754f7836cbd8309000b50ae19793c12b63e1fbe 2013-08-22 14:43:26 ....A 65024 Virusshare.00086/Packed.Win32.Katusha.o-e1bc18ed81243ce3ef43239c07d7c072b8f58b5fd637b2643f6837dd330ed43e 2013-08-22 14:55:10 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-e1c032a282695137d83e3e0213376b7e35afdf41dfd849b090d7ce37e1fd5325 2013-08-22 14:53:06 ....A 244224 Virusshare.00086/Packed.Win32.Katusha.o-e1ca6485bb3f49bf208e1133d8091fc25ade317031d2c17b2a129f3b5f41776b 2013-08-22 13:15:04 ....A 368128 Virusshare.00086/Packed.Win32.Katusha.o-e25509be3ba5f903061d92311cc3f707b101b91748a962bf052f7ea977543692 2013-08-22 13:10:28 ....A 161175 Virusshare.00086/Packed.Win32.Katusha.o-e26a4b59ee12026e8e2c010b4bcd6fb59e0e41a9c373f4e5932186c9b55acf92 2013-08-22 12:20:26 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-e2cf98957460bd614888a3edf0bfa66489e8ad39ca69b76f3ee6c3d732daff7a 2013-08-22 15:09:30 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-e3b5a5ce46b21f1d200aa6a2ebf3d130b21df0c275c5225eb7c9053d8269eb0d 2013-08-22 13:19:32 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-e3d3a15c249268e75382eabea2a83a2e9a377f5d48be853a85bc3b95fe8e1408 2013-08-22 11:54:56 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-e3f95e45a6dd0a6be123c9bf200eb41f441d3555ef4873ef95752b7ff36dc011 2013-08-22 14:00:26 ....A 262144 Virusshare.00086/Packed.Win32.Katusha.o-e3fcbd36bb68629c6dd6d8188f75cb94ca0b1cdc9518015edd7b36e3786586a8 2013-08-22 15:16:20 ....A 124416 Virusshare.00086/Packed.Win32.Katusha.o-e406e7415ba1f8b5d64bf474780752762e938df464068ba653d4b40dab7d9cb5 2013-08-22 14:14:48 ....A 186087 Virusshare.00086/Packed.Win32.Katusha.o-e424e2860e89a019182319c8b4d43179e95206ca8a3e3d5cdddd3cb8b08b46fe 2013-08-22 14:22:06 ....A 208896 Virusshare.00086/Packed.Win32.Katusha.o-e4400fcd96e1cdd0b65e9481eda2b16aa1e7345dc7e7e240bed42ee54de0044f 2013-08-22 14:26:12 ....A 107520 Virusshare.00086/Packed.Win32.Katusha.o-e44e58ab4dc021138d30b1743c7b7188365d3f3950f6ed2914e190fa5765aec2 2013-08-22 14:17:06 ....A 303616 Virusshare.00086/Packed.Win32.Katusha.o-e4b34a77cb5ebdb22717c2ce734eb6dc7474ae6e5cc2697decb814abae567eea 2013-08-22 14:32:16 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-e4d799e60981e3ba4269571f9de86f287193bdd62dafaf4ddcfc13e5bf8d08b4 2013-08-22 14:54:14 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-e4f3b588e9231b12c6c239f355ce69bd90ed8ebf436b33758536a6d0c0bef167 2013-08-22 14:34:42 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-e522f44ef07d1e27469a87ce59b8d00d1c8a3734ae9f6d64122523a993fbb702 2013-08-22 13:06:42 ....A 5917184 Virusshare.00086/Packed.Win32.Katusha.o-e52b6952ca4b01d25c52cb00a53a1bf3ae698288413daa7fc97654bb58f5f02e 2013-08-22 13:29:40 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-e56603a99d3ef81fe0cc2cdab906c2711e70d68273f6416d89fb26c366c5ae00 2013-08-22 10:49:46 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-e5e9d119ad31f37e40c6c63a78652c60481e8071a3a22bc3f9e8d48d25d40b20 2013-08-22 12:28:32 ....A 98304 Virusshare.00086/Packed.Win32.Katusha.o-e5eecc43809b4e899db0b3cd0093853a5cec2c4973e439421e1a0572cef7fd63 2013-08-22 11:16:02 ....A 221184 Virusshare.00086/Packed.Win32.Katusha.o-e605d1cf5cd2e0dfd0403aca962186e97d3c2400325e2ed4fe53ec5b5e8fca29 2013-08-22 13:15:46 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-e6198b1f1f42f8da7f722bd5e8e9c1b6cb69b4e92f4fcc7019f707700afd4914 2013-08-22 11:17:02 ....A 389632 Virusshare.00086/Packed.Win32.Katusha.o-e630f2d9cac2db3c60a43bd420a53f31643293bef2070288777956cd368ec16b 2013-08-22 14:22:08 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-e6710ff758213bebdadc4eabd0136c7cb602b8d8b793ecf4177607ccb759e5c8 2013-08-22 14:38:02 ....A 133632 Virusshare.00086/Packed.Win32.Katusha.o-e67dfcf227f0a1a0e0d19e1d16eb4f83899c9082b566477f943bd9bf43001d79 2013-08-22 11:11:06 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-e68d3b924976c52a902061b1a0df650b8ead58af9c58ef3d63b1eea6bcda35ff 2013-08-22 12:32:30 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-e6a8ebb47b9b7c1bce8bccacdd232d6a4cb0ca54e35e8df2337201790a199953 2013-08-22 14:30:30 ....A 147456 Virusshare.00086/Packed.Win32.Katusha.o-e6d6ed6cdcde79670e5e171c5ec658d90b47508ed72bfe059ee5055959696192 2013-08-22 13:31:56 ....A 528384 Virusshare.00086/Packed.Win32.Katusha.o-e6da6bcf7646507f6a1d3acb21ab9e3b6e079f9b9827c4b19ecbaf7432fead11 2013-08-22 11:30:20 ....A 143360 Virusshare.00086/Packed.Win32.Katusha.o-e6fade4ec98e6699063d5fa26d2d321be190643ef20212eec23cd1899e7eae4f 2013-08-22 14:44:02 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-e7223d41c3c1b7718b4127d5bd99feb5f6100e70d8cf8d955bbd1891ad235e9f 2013-08-22 11:21:58 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-e7595f7930755b177c2bf42eed3e6f5565983ad28ab036aee3ac1a6d75ac4bda 2013-08-22 21:09:38 ....A 155648 Virusshare.00086/Packed.Win32.Katusha.o-e76c6891371691c1316ed14e75fea5950c6a0ee04582701109806b1913a1e390 2013-08-22 12:10:42 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-e78abc6587c580468467c7c8defc0ebcc599b92c7f8abc00a67a0f41feaf608c 2013-08-22 15:22:02 ....A 258048 Virusshare.00086/Packed.Win32.Katusha.o-e7aeb4bd6acfe2a535d6d81234d62819061e4260b9e58c737a57cce67fd95acb 2013-08-22 13:43:48 ....A 832512 Virusshare.00086/Packed.Win32.Katusha.o-e7bff1308bde903a252d1b677582fd40c035eedabfc7ff32a0139aa908ecd4bd 2013-08-22 10:48:08 ....A 187977 Virusshare.00086/Packed.Win32.Katusha.o-e7ebb7aba4f094f692ceda3b49055843839e763e9f1b8be9c99060a6f2031ce1 2013-08-22 13:37:56 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-e7f4184383bb3daf1ec9d2b97496b0dbaa707fd801dc01cd279bfb7a97434c1e 2013-08-22 14:01:56 ....A 212992 Virusshare.00086/Packed.Win32.Katusha.o-e7f762f5ba48bc0e090a0fb7dd1a6b58823ad7d3da2a82444cb6d28716030581 2013-08-22 11:28:54 ....A 112128 Virusshare.00086/Packed.Win32.Katusha.o-e84aef698490550a55dd63a75bf2b95d6a24cbcba89d82f3f59a53cdf62c778f 2013-08-22 12:07:04 ....A 242176 Virusshare.00086/Packed.Win32.Katusha.o-e860d87565d98f20b2acdd99fdee8e0dc137f34cd2e2b9dc68a0d5f5c9dd0a76 2013-08-22 14:14:48 ....A 112128 Virusshare.00086/Packed.Win32.Katusha.o-e8861f89a1b83381245b616e9ef1fd60a86a65d0dac9b4378b9d15f79ccd4f67 2013-08-22 12:32:26 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-e8a136a3f6410591c95719b84cdaebabc7ffcf14d0c8ca92010b22990b22a6a5 2013-08-22 12:51:50 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-e8a863597545308181eff77f8416e9d034a0eba9eab5ed944c699f38cb048ec6 2013-08-22 13:23:02 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-e9589ce16a559017e2815e8b7dfa2b2922faa1e4825c9d82394678fe61312748 2013-08-22 13:31:32 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-e962104f33d36a532d604d6117030fe8972b4e9bac738e513499e8b79ee6e587 2013-08-22 12:25:26 ....A 124416 Virusshare.00086/Packed.Win32.Katusha.o-e962e8c738f2bb9e335bb59e9397b653dabdc2765f91776315f31014dde2df12 2013-08-22 13:18:28 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-e96aee615890b454902d10dd35014635eed6a1a95f24616c8a00a67d0c534144 2013-08-22 11:36:44 ....A 151552 Virusshare.00086/Packed.Win32.Katusha.o-e97202125557b84214b2d586d7c199b28c310d7a3a9ade5ffbfa063141750a3d 2013-08-22 12:15:44 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-e98df5fdd91d8da574189b425fa7b1a58a2a6027cd676c93789886ef84b4eff2 2013-08-22 10:58:24 ....A 151552 Virusshare.00086/Packed.Win32.Katusha.o-e9a79db597c0965f2e5a6970f18dc4cb2520b62055c939ce52556c7f88aca55f 2013-08-22 12:58:22 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-e9c3ebc5eb8a12f79c54765277263fe256152c14e1687222d8e94b4f67b59a51 2013-08-22 13:55:48 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-e9cd04612a9ed6e5a4563bda2da1e9976a8661d44bfb8f190cd7e771650dddb2 2013-08-22 12:15:42 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-ea01a35697b98c55e066c55308a7993e97aed79747d40f2925a2798738cfa6a0 2013-08-22 11:41:22 ....A 274432 Virusshare.00086/Packed.Win32.Katusha.o-ea0adee70e05554f87ca11396e2b5703a653ba9bd5dd4f1860bb74646fd1cc2b 2013-08-22 11:42:24 ....A 208896 Virusshare.00086/Packed.Win32.Katusha.o-ea1eee1b53926f43d56486496991a4643aaa8a307cf222d2b5ad4c649aa689d8 2013-08-22 14:48:28 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-ea2ac41f32b24b026a2fa796a18973aa903d442a314444d96fbf765b9757d539 2013-08-22 13:48:50 ....A 204800 Virusshare.00086/Packed.Win32.Katusha.o-ea3fe698676ccc7d92daa7436e28c4a8ae5232375c57d762f4a686cc3e49cfb8 2013-08-22 14:48:10 ....A 241664 Virusshare.00086/Packed.Win32.Katusha.o-ea74979d2ee83cb0cd6414482e9495ffac35649787f282a43c16bee100955bf5 2013-08-22 13:46:20 ....A 237568 Virusshare.00086/Packed.Win32.Katusha.o-ea7eabd4d61043d2f18d4d852cf472d00ab7115a3333ac5bcde99427d5e66d34 2013-08-22 14:50:08 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-eaa6b3b51fc33b824a388a4c5fcd14e4ea24d8e949414d9f053544e2f9f29532 2013-08-22 11:04:46 ....A 192000 Virusshare.00086/Packed.Win32.Katusha.o-eb01270ae9945dcf7f84a0c2c31d3041ffaeb653eddd15e88523b0e70719607b 2013-08-22 14:15:14 ....A 198144 Virusshare.00086/Packed.Win32.Katusha.o-eb2569cf7e363bd093622edbbbdae7d4115d1f7dab389946ec2155ad6fd15fbd 2013-08-22 14:10:46 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-eb3176fbceb0b7de39dd079c26723e3393be3f4626169d7794729ff3b0f98eca 2013-08-22 13:41:04 ....A 311296 Virusshare.00086/Packed.Win32.Katusha.o-eb33c612b627ad422fc78b3027da0f0b24ba60077866a99b80810115bb9526c0 2013-08-22 13:56:56 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-eb4332f60673285e8b35321f28dc52e7ccbdcad62a1532b31653493f8044c345 2013-08-22 14:16:36 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-eb7a5033a77e92ff37e479e629dd12500ec02afd584c6b4a134e246979ecd4fc 2013-08-22 13:33:46 ....A 262144 Virusshare.00086/Packed.Win32.Katusha.o-eb7dfcd57239c535bc9c3c52e6414dfd5bf0150950d520d0ce0cb624c3e8829d 2013-08-22 14:59:28 ....A 131072 Virusshare.00086/Packed.Win32.Katusha.o-ebbde0a5dd6fdb1915427ac62adabdb83dd2312d6ac63d1c65c1e49ffdf61dc4 2013-08-22 11:09:50 ....A 172032 Virusshare.00086/Packed.Win32.Katusha.o-ebc4024595d39770ed05d4a3d54a96737c75aff535c8724c90b505b390da8b5d 2013-08-22 13:34:12 ....A 230912 Virusshare.00086/Packed.Win32.Katusha.o-ebd0f50c55cbf26abeca6aad2c97597aef0c310815bf5be1007c5a0c212b1e32 2013-08-22 14:47:00 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-ebd3d3cf5b9e8e7b85b5bd6c31e3dc2958d69918d6220525f64adde8554f866a 2013-08-22 14:36:14 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-ec9599965b4f82351cd382bbf7d2b5752a286caf9f95ca29b982c8f0cb4c9b0b 2013-08-22 13:34:20 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-ec983c49edb9b9f55c94a22773bc09134d4ee7d4dccf8077e0ef62a9b9b6b68a 2013-08-22 12:55:56 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-ecbc10fb8ba90d86c8870cf154336589675730d72043f3c5ca9bae7c192d9b26 2013-08-22 11:36:42 ....A 113152 Virusshare.00086/Packed.Win32.Katusha.o-ecc920bb8662c8977efacce1306064774be68a22762c192c85f27fe417fd6af7 2013-08-22 12:14:06 ....A 288256 Virusshare.00086/Packed.Win32.Katusha.o-ecd4f8bfebfdbbfdcca761b4e9f769a4074bd5b87daa049f486a9a405ada9686 2013-08-22 12:02:54 ....A 67584 Virusshare.00086/Packed.Win32.Katusha.o-ed6d3be44f71bdd1f5fdd9a8e34842aa9ca20bdf81f04e856592da44918c5095 2013-08-22 11:25:06 ....A 183808 Virusshare.00086/Packed.Win32.Katusha.o-edbe9049fbf90ac534a3eb62ca27d7408af6f7bbc02a182bf7b3d121b4026313 2013-08-22 11:58:18 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-ee2dade8d7616daf1e2b2bafe80278b81248ad29830b8d588dd2461f58371e0b 2013-08-22 14:24:56 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-ee575350419eae049b99787c92957f6d1115347c18659ad5405f97063732706e 2013-08-22 14:12:40 ....A 214016 Virusshare.00086/Packed.Win32.Katusha.o-ee5eea16f89c1f94f5e5ef9f9beba6612d5526a55e1c1e50415ab0f17f14e5b8 2013-08-22 12:34:36 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-ee760baaf6867978a8999b392fbc1f53e5eabf912ad66d6eefec497ae9b222b6 2013-08-22 14:14:06 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-eea2ce2a785a00029574de3af7742aad0aea47c67187d55f9fe0c1c4e4827455 2013-08-22 14:00:34 ....A 151552 Virusshare.00086/Packed.Win32.Katusha.o-eeb90a96bc0d3a5d5b1b24aa41e2d5d594c123e6f944d532bca12a67951c2361 2013-08-22 10:40:06 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-eedb6d57dbb98e494993c6472fd3cd957ac3714d0ec9808d933431d99e9e6c11 2013-08-22 14:07:36 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-ef1b6871b15c44031d118e257292770f779f86abce562ec4c622f0caafb073fd 2013-08-22 13:20:10 ....A 54272 Virusshare.00086/Packed.Win32.Katusha.o-ef5f97c889985d7152d670c21590751884e07e826280e8701bcf35d4d272d1be 2013-08-22 14:37:22 ....A 307084 Virusshare.00086/Packed.Win32.Katusha.o-ef8d0354c69fd1858a902b80b83fc0b1ea785c6cdbffd5ce1c776322c960d32c 2013-08-22 14:59:16 ....A 124416 Virusshare.00086/Packed.Win32.Katusha.o-efb29dac3286fd33f72796a966178d151cbe00561df6fb5def2ac303c143aae7 2013-08-22 14:43:36 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-efea4f26ccb3579677e8a9d60e4e333f8759bb1607b788f52a05ee58a94c8b58 2013-08-22 13:19:30 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-eff631aa82922bb711d65a3eccf216734d86839fc7faddcf95fb17a534c8949c 2013-08-22 14:36:32 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-f019c7c70bece26aa95db231fdbc146488250b61d7b2377b3517a497ba44ca5d 2013-08-22 12:40:20 ....A 787968 Virusshare.00086/Packed.Win32.Katusha.o-f04ca6bb223d20d5706e7f46b650ab62786ee286e9f6cc7796802eef84d241f6 2013-08-22 11:17:32 ....A 238592 Virusshare.00086/Packed.Win32.Katusha.o-f0689eab4857dc7b719f4b28edcb732cb3947756dec2f7e7fa9e1a2ed4af0c57 2013-08-22 12:09:00 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-f06c3aa7c7bae17011898360425a8912717deff6f28f987de1d33821f44f6af2 2013-08-22 12:55:20 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-f06c50c5e8dbde044d2f5cbc9aa24f910cf43b0222a890dbd3e8fbac72ee996e 2013-08-22 13:09:22 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-f0a1ff797fe3aaf9964df4ca5e7e33495a9edd4d680345ad05f4c26953a8c1b1 2013-08-22 12:15:06 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-f0a2c6b2edc139351fd8c95a7a06ec3a65684a0eec06266300a1e6d49874ba42 2013-08-22 12:24:36 ....A 192512 Virusshare.00086/Packed.Win32.Katusha.o-f0aa9fbf1833aef5aaf308719d7b0770e84c309a652f2d788dd86533cbab230e 2013-08-22 14:02:20 ....A 105472 Virusshare.00086/Packed.Win32.Katusha.o-f0f9ce1e4f2b47acece83156148949ca2d09e075a3587ca8c8f6d6bec4bc2a1a 2013-08-22 11:23:30 ....A 186895 Virusshare.00086/Packed.Win32.Katusha.o-f107e08ad068f38560a6bfae5329b76cae054121e5221160140a98fe2639732b 2013-08-22 15:14:20 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-f12252079ab7c506e69b28b6edcf316056313da088c52d206c0b4bd807790d9c 2013-08-22 11:56:08 ....A 212992 Virusshare.00086/Packed.Win32.Katusha.o-f141ccf370f57e0db0f985bdadae34fdb77e2a56a9addffacd1d605f73a59b22 2013-08-22 12:06:54 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-f16b261532e508d42439936a6a615575508c90dbd7bf0577fe99096bd24854d3 2013-08-22 14:52:06 ....A 1196544 Virusshare.00086/Packed.Win32.Katusha.o-f1925e67209b6bbfcb718ab66016c31443362c39ea6f92afa22e00bd1227d5c5 2013-08-22 14:24:26 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-f1929bb8e6f4348c1be44cb09da113e2bbaf3f5039ff1d4101bc72ccb5d80d97 2013-08-22 13:04:18 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-f1f26ea36d112a14ed1252dcd7c63ed62bdd4da1afb0d743d3adc7d5473b8625 2013-08-22 13:19:28 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-f28b44e3959640bda772734300721740e3695ad4f7cac36c80f7dc4304d0b271 2013-08-22 14:33:34 ....A 212992 Virusshare.00086/Packed.Win32.Katusha.o-f28deafa165fbe8850f78871150a7283144dfb80636f8520a32015b6731c36dc 2013-08-22 13:36:36 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-f2b68fe6bbf13c331034d36af251334b1a7db061e1722a87e478de5a69253bba 2013-08-22 14:36:36 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-f2b9d101ece6083d86e4972c0bb5550a1e64b6808a98b49bd2198d50400cd09c 2013-08-22 14:22:12 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-f2d02ebd16863c19ac185fc4a68141b190182e96d4b44ec27bf5de4dac0c4bd5 2013-08-22 13:12:10 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-f2f39e04544643f62e5e20553254192f4e85049c9c92f3dca9c7e188e45b44dc 2013-08-22 14:15:18 ....A 285184 Virusshare.00086/Packed.Win32.Katusha.o-f3263e5fdf1e8aff95ae9ddfd2de3f8303bb15a4ef40f1cd918917b53607342a 2013-08-22 14:05:08 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-f336dc64f7bbd8061f464104d888553e5d3511e08fde60775a5baf3aa9d09213 2013-08-22 14:01:10 ....A 282624 Virusshare.00086/Packed.Win32.Katusha.o-f3ac7e67abc3057d4b31bea6cc6f1e7860448942bd88d265b456820334bee9b9 2013-08-22 11:15:18 ....A 270336 Virusshare.00086/Packed.Win32.Katusha.o-f3b69b9fb88fba74434ee8f647f09de9ff2edd192d57907973ac18057661f6a5 2013-08-22 14:24:26 ....A 210173 Virusshare.00086/Packed.Win32.Katusha.o-f3babf90ceeebb84c963fb553f46d35252182ace6e2f684be9e4074b440e2739 2013-08-22 12:17:26 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-f3fe7a3a07ac437aafadf0b4592c26beb5d8379d67207795a59b9c0cd37c8997 2013-08-22 11:09:56 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-f42bcc5ef2f556233d8c779f85512385b4df2fc1d1f0f05df05f640c90425a92 2013-08-22 15:04:30 ....A 235008 Virusshare.00086/Packed.Win32.Katusha.o-f45f1a08956ff82d32579d05d0314b3bec38a4a2a7884da4f36b316e6d1814fb 2013-08-22 11:29:44 ....A 121856 Virusshare.00086/Packed.Win32.Katusha.o-f46812bc214a138a672cdd7993fca8e21b76d6ff742c09c0620c267729ebe112 2013-08-22 12:46:28 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-f477c042343b1b9772d7603159af1d1f6d4b2313348cd6bac10c73a0b9416a60 2013-08-22 13:23:48 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-f488e65d14423a0a6070c22cff06dee3dfd6ee3c2937b5153edd7f89c109765f 2013-08-22 12:59:26 ....A 208896 Virusshare.00086/Packed.Win32.Katusha.o-f49039c82e50d432845322681abf15cf567a8cf5c1a35d87d34e9f910dc22757 2013-08-22 14:41:58 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-f4a7c043708e6d2c49d5cabbc20ee13e66ef59917eb9ffcd2dc50bcef3751346 2013-08-22 12:50:56 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-f528cf02b68c369eafd04e14dee8ea326a928119daa4dff7c3d96faf05da6b2a 2013-08-22 13:25:44 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-f5590bf0c743418ca1cbd286a16aa5431976b1a008b5fa00abce7ad67bb90a39 2013-08-22 14:22:02 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-f5722c28de3215c90449459e7fbc0d553c55b9c9daa3b07453a7d3fb65c43218 2013-08-22 13:10:20 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-f5789669484ea32c2bdc374483eefadb143b1e0b3803a00af0ade650df159468 2013-08-22 10:39:54 ....A 237056 Virusshare.00086/Packed.Win32.Katusha.o-f58c678679ce39751e471aac32e5c60685e88652e42de47917b5bcf523bbd639 2013-08-22 14:02:54 ....A 38400 Virusshare.00086/Packed.Win32.Katusha.o-f5b0fd637da810ce7b61dc500643cb4bb7f924dc76fe318d17ffcca184b0e903 2013-08-22 14:51:36 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-f61bdb2f0e15334b99e9895e474aff5e97a2f688090e49c56ecb669835fb5416 2013-08-22 14:34:14 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-f68f8027ff8965c4973b0fe18a421c67a37c2332888cc18fc60c4a375180c067 2013-08-22 15:07:38 ....A 124416 Virusshare.00086/Packed.Win32.Katusha.o-f6c1c3a6bd0618a352173dbed3b670266d608d0410fe4b7a3c2a204eb13edcd3 2013-08-22 13:09:30 ....A 258048 Virusshare.00086/Packed.Win32.Katusha.o-f6c9ee05deb123355465eeb5ba83126a6dbd6ddb6fddd672ce23722b9e8a2ba3 2013-08-22 17:33:42 ....A 200704 Virusshare.00086/Packed.Win32.Katusha.o-f6cfba6260680036d05d65a4692605af68702ccaf3c52ccf0e7c980bf6a77c69 2013-08-22 11:35:24 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-f6dd5dbf4de28a01d08ca6d1084fde858e2871cd04c49897525bbb242c82a5c3 2013-08-22 13:48:18 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-f71e794e6403feb249c25f88320463c869c630462d7a6f06c97067c7206cf9ad 2013-08-22 12:37:00 ....A 297472 Virusshare.00086/Packed.Win32.Katusha.o-f736c067cd7eeb7e818b099cc5e7c5595093c5a27f1da1a155423641d128349e 2013-08-22 11:36:34 ....A 90112 Virusshare.00086/Packed.Win32.Katusha.o-f73a0f839264cf81b73914da782925713b548ac30b42d394367bd5a492310792 2013-08-22 11:14:26 ....A 113664 Virusshare.00086/Packed.Win32.Katusha.o-f74a165fb275b03406355c5be1f2cdcc85b6ddb95ded8745eea998e7c3cb7889 2013-08-22 15:04:14 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-f759c6828b6d0143387c40789fcb1ada1cf5ffe2a132ec160f5a232cf5f7c647 2013-08-22 13:03:44 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-f78a083a435ce198ceb32978e2aa1ac55aa3a1af4f4219cbad2faceb4d3b0d9b 2013-08-22 10:50:20 ....A 194048 Virusshare.00086/Packed.Win32.Katusha.o-f7d4dc8f160d4ffd796fbfc23e2cca1002f486a368253e2aa8f419ae4e0be5fb 2013-08-22 15:05:22 ....A 331776 Virusshare.00086/Packed.Win32.Katusha.o-f7fb45e914653fe008ef5ce4159f97d134f170f8f0f584446a9d752c208a5b5b 2013-08-22 14:18:52 ....A 183808 Virusshare.00086/Packed.Win32.Katusha.o-f817c2edcd41292be518fbd5d7ae031831630be51dfdb9a7d8cf3e99e1cfd2a6 2013-08-22 14:30:58 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-f81b16cc2ac139dae17375cfa8a8d6bea56848d588a2cb0fa41cd9bf93393b5d 2013-08-22 12:04:12 ....A 111104 Virusshare.00086/Packed.Win32.Katusha.o-f8219559d6430cb4038ed967900890a59887ccbe34bcbf441765b3bf34fc23d8 2013-08-22 13:43:04 ....A 242688 Virusshare.00086/Packed.Win32.Katusha.o-f83f440c278825ec1f39287f8bf6fc86006beeb875716e1895cfe0a64aacd001 2013-08-22 12:48:16 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-f873e311d15704633ec7971797d781beda61d63d77e664dea6916f8973da6e52 2013-08-22 13:23:14 ....A 184832 Virusshare.00086/Packed.Win32.Katusha.o-f87824395c6d93e4751001dd3aac103f4ed3463fb0794e9716a33049d33d89ff 2013-08-22 13:35:28 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-f88f9e6c24e64d0a3257dc8c272fb16f85127c51fb23d2f726dfbbc52797cb50 2013-08-22 11:45:38 ....A 2017 Virusshare.00086/Packed.Win32.Katusha.o-f8991773af4a3cd7d6394f07d7f93aeaed4bfb7a6cf31636c64c23008e45fbde 2013-08-22 15:19:32 ....A 183296 Virusshare.00086/Packed.Win32.Katusha.o-f8a79b90b93126f5785650724d1d9a890d145abc3f5d1c49a1fa2623541db8e0 2013-08-22 15:03:52 ....A 258048 Virusshare.00086/Packed.Win32.Katusha.o-f8dcbd4fef2fd92067bc28698c4d022e3338438310fa95b95fe45c9405c889c8 2013-08-22 11:52:30 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-f8e2be0fe589b49c616eaee3ea66935b102ea0c67262b9bd2afb80caf826e8fd 2013-08-22 12:53:06 ....A 151552 Virusshare.00086/Packed.Win32.Katusha.o-f8e634c42952b6c8157c5567916a1c4ec3cc4031193270ff05188571b6790758 2013-08-22 14:55:24 ....A 113664 Virusshare.00086/Packed.Win32.Katusha.o-f92124744e26f9642f9e69d3bab6ffc9f3fbb6ed78e6cff504a47ea82b290c7f 2013-08-22 14:44:04 ....A 237568 Virusshare.00086/Packed.Win32.Katusha.o-f92c63bcfd5a9e408efcbdfc41dc85b18f2ad4bbf486bcb67db6f8b67561d762 2013-08-22 11:58:18 ....A 369152 Virusshare.00086/Packed.Win32.Katusha.o-f92ffb4bc4a6147eab49a2146a9f6c19c04627bb823cd39e0004b478f4f6d7bf 2013-08-22 12:22:08 ....A 212992 Virusshare.00086/Packed.Win32.Katusha.o-f94632978b02d9be54cf784e3e3cd4f493647b8bd12363e429438a5fd4d6ef4e 2013-08-22 11:52:32 ....A 70662 Virusshare.00086/Packed.Win32.Katusha.o-f952e653a791348fd68d9a4cefb5c8b9dcf83a6a316f5a3185a8f66495b1a8db 2013-08-22 13:56:20 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-f973ac0464c40f40cb8116fea7df66bd236d7ce0da60e488f5115166d75c3f5f 2013-08-22 15:07:04 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-f9cb0809a93ce46111ea4117f74c9aa4b9e2ce89ca801f094c81728f661881a7 2013-08-22 11:09:56 ....A 185856 Virusshare.00086/Packed.Win32.Katusha.o-f9cffa705e2b35ed4a5d6a7e3f10a17bc2b1a62db31f7659b379be74febd383f 2013-08-22 13:40:38 ....A 146432 Virusshare.00086/Packed.Win32.Katusha.o-f9dd496eb79d8b925e12ce14c0df8bb3c98dd0c8befdcc96b0000239ee07bb59 2013-08-22 14:39:34 ....A 173056 Virusshare.00086/Packed.Win32.Katusha.o-fa14b9d719d9b416fb67f2deb51fad7ee02fa339f69a3078e74eab31c74a3933 2013-08-22 11:29:52 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-fa25d149226e4688bfc0731a57a0b529a37578681eac8543a3ff76e918dfc6e8 2013-08-22 13:19:30 ....A 95240 Virusshare.00086/Packed.Win32.Katusha.o-fa3b628c5360c7c4789685eb51bc9d558850d687df980906d053cfe2a760a133 2013-08-22 13:03:56 ....A 351232 Virusshare.00086/Packed.Win32.Katusha.o-fa6fa6be9d22a8f21dec0d294cf521df53f016080616da2941332fedbf59529f 2013-08-22 14:49:04 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-faa62dc99cb74032ba3a77fb5df52c09d61731bf19157e4a204d12cd3d38deee 2013-08-22 14:18:24 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-faadd0f427bd988dd6814fadcd3769d44ca40114b808a7086d9734782d3fdd2a 2013-08-22 12:21:14 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-fac74efe870524eeabebe4dbcddf894eb1ed73c49779d5c893c8e14ec5d3ab4e 2013-08-22 14:04:32 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-facf05eb2eca058162ff2939b7843bfea839e0a339f7fadc5597ef01f351e4e4 2013-08-22 14:11:46 ....A 147456 Virusshare.00086/Packed.Win32.Katusha.o-fadd68049d93bdcf67d81af685c07fbd70063cce40e1ad12fcb0a8583d002cb9 2013-08-22 13:39:48 ....A 35840 Virusshare.00086/Packed.Win32.Katusha.o-fae33ece45fcf70c949a9f1faaea3e4af4421cfe8c2472c3bc23bfae7465a5af 2013-08-22 14:04:08 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-fb07f9859e68fef78a88846d8ab2860d25534e9cbfab93906f38dc4756c32864 2013-08-22 13:00:46 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-fb0a823da99e67efbdc1dbffb74a835303c8e6677e6b3bcb3ac8cb9e1cb6167b 2013-08-22 13:05:02 ....A 208896 Virusshare.00086/Packed.Win32.Katusha.o-fb1cbc702a4c27308492ff9fe4eb4a30e2def3ed8521285d407280e2584a75c3 2013-08-22 11:22:08 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-fb1faceee467bd4fc07c8ca2eb32fc33ff25e5dd09b56350e327d10aaedd77ac 2013-08-22 13:41:04 ....A 204800 Virusshare.00086/Packed.Win32.Katusha.o-fb57af9855027e848a0c834b4f1832ad1bd9907f383315a8c880ea6f26d3948b 2013-08-22 13:25:42 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-fb6cee69856ae4fde005877a00feb1f742257b20698aa72087aa8f236d12f361 2013-08-22 13:38:06 ....A 212992 Virusshare.00086/Packed.Win32.Katusha.o-fb6d0deb9c802ef734b6f6b05a3a1c7779bb18cf61e16f380ecde22f4d1ce8d2 2013-08-22 13:18:28 ....A 229376 Virusshare.00086/Packed.Win32.Katusha.o-fb747c4e49f4151d0d8e7df6e96251875cf73f5957a0e2d88d5702d2df619a99 2013-08-22 14:15:26 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-fb7745758ad36f2152b8c559d5d5c62f1d2fff398eb15a856d6937cbcfc69c48 2013-08-22 14:11:24 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-fbbf33a9ca01cc1dfdd73665a1669f4d3ac5062549b96907e41b9cd6437e6580 2013-08-22 14:46:56 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-fbc1f00dad9a87034fe61c1eea2534a132bace41ce9ad1b2353aa839e1874b88 2013-08-22 10:41:22 ....A 244224 Virusshare.00086/Packed.Win32.Katusha.o-fbd6928c2fcae038230d3eb9840a2709b8471eed297d56e4b78b24c9c66a80e2 2013-08-22 14:58:04 ....A 135800 Virusshare.00086/Packed.Win32.Katusha.o-fbefd4f7c8bc69dbdb3fa2d8a54ac33d23597350229cab4dfc144c20948e4319 2013-08-22 14:50:36 ....A 34896 Virusshare.00086/Packed.Win32.Katusha.o-fbf0313da61fdb31ad2a23611c61d8e1bf61ea49a6c64ffbafb653a764634fef 2013-08-22 17:14:38 ....A 524288 Virusshare.00086/Packed.Win32.Katusha.o-fbf6902b46ea08da0bce0beda7e3e641152ac0759d8414c631527efe56fe1530 2013-08-22 14:09:26 ....A 306688 Virusshare.00086/Packed.Win32.Katusha.o-fc22aeacaabb98925d83e6113f296c6747c3beb34a302903ed14bc73a79155fb 2013-08-22 14:54:14 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-fc4fbedb7a582ce3bf029e46b083e07e85dce89bf352967638a08d8b901f3a42 2013-08-22 13:58:46 ....A 147456 Virusshare.00086/Packed.Win32.Katusha.o-fc8a725ee91961250497cfcb26ce9bc1b6f606bd34c48ae06b0535b9aa5143e5 2013-08-22 10:44:10 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-fc8ab901d4d6a5fe78818b7847f90c3fdfd6cc9ed2e24a1ae54692bf4593ef9b 2013-08-22 13:23:58 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-fc8b0e903df5daecf310a450f0d0c4458672ecdd5824da8c536cac57d4939ca5 2013-08-22 11:46:24 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-fc9f019a44d199bef530c70e731ee070a9dc074db969edd020bf3d107199c0af 2013-08-22 12:53:34 ....A 241152 Virusshare.00086/Packed.Win32.Katusha.o-fca666a683a39f841f0ff2c75a9ac6c49d7ca7d5a4e228144f8ae39c847565e2 2013-08-22 15:12:40 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-fcab20ad64138e43a8520867b7e783b92fc103b1f1db76582b3e99970c8e2c36 2013-08-22 11:04:00 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-fcd71c1582ac6a9ae16effbfc188957ba3867f17bdf84ec2cb8d2094d860c6f4 2013-08-22 14:15:14 ....A 135288 Virusshare.00086/Packed.Win32.Katusha.o-fd314b239ab825ef9cbe1309d65bcc309ebdd00d8f5b26e4260c22deded55955 2013-08-22 14:17:46 ....A 262144 Virusshare.00086/Packed.Win32.Katusha.o-fd886276c744b90fa8e0058bd812a35e1d984b62c6958e7cf3dc2051751cd149 2013-08-22 14:36:16 ....A 244736 Virusshare.00086/Packed.Win32.Katusha.o-fd8b7c99b0d55721a3a3b0312b62ce8a4f5f05af58f36e4b1c5995e5be40ef53 2013-08-22 13:12:48 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-fddceb4208f6faa8b63af113154428faa15d30374ee441ee8b86c9465227064b 2013-08-22 14:50:00 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-fddd546eb6e0a129c74f170f013ad824df2cea060ef6b7dad2a3562daf994a71 2013-08-22 12:20:22 ....A 212992 Virusshare.00086/Packed.Win32.Katusha.o-fde12e47fc8ac886ad9265c381a7dce7d22b88eb8b1bcea95676a64423a3c170 2013-08-22 15:09:18 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-fdeed756b49052e70d5fc7bdd91d96bb723fae497d11360110f11e1ad247eafc 2013-08-22 14:01:08 ....A 254992 Virusshare.00086/Packed.Win32.Katusha.o-fdfcadcc51aa11df4a00764a91546eb8364e0c320b9f294ab2735d9b2db650b4 2013-08-22 16:43:50 ....A 185344 Virusshare.00086/Packed.Win32.Katusha.o-fe15156d4699822eddef7f9bbf297a7bf7d92c6caaab2a8f7785abe046407647 2013-08-22 13:09:56 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-fe17ecd9861acf259ddce02703d53943fe0f5c6355f5ea32ef45b294f482019e 2013-08-22 14:52:56 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-fe2736c94653b744f3acba726c3d96b7972fa3885369b9a5669401a8de99b219 2013-08-22 13:58:04 ....A 176128 Virusshare.00086/Packed.Win32.Katusha.o-fe45488dc8fdc6ffdb0a387faf9d77a3859a3c301005253d122a962fd50ecf65 2013-08-22 11:45:40 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-fe5d3295a3869aa07f459fea5a807de6b7e2fa5b93bec7abab02c0220ef4fb94 2013-08-22 12:48:08 ....A 213504 Virusshare.00086/Packed.Win32.Katusha.o-fe5df6e5d95c2ee040ba9519dfed5ccc99d03e00bf161d86b105a4884a729e9f 2013-08-22 13:36:04 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-fe6fb52eea584e40961c08caf73065ffcaa6ce1460817fef6adb7f87e2c91055 2013-08-22 12:44:32 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-fe7dd8eaff4b6a669bc8d3b6c0a891a35c1fb9cc9f5f7c3365c684db9f3b15a7 2013-08-22 12:19:00 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-fe8a582ea1a288e83cb9488141416f2ff585a84eeaa75023188d6d3ef9767973 2013-08-22 14:06:54 ....A 291840 Virusshare.00086/Packed.Win32.Katusha.o-fe9ac3d8f31f6011b13158d991ecc8c03d765d4e6a5b2f9212362ecf03794afb 2013-08-22 11:23:52 ....A 95240 Virusshare.00086/Packed.Win32.Katusha.o-fe9ecaea1ddfbdfa03fb9312bf22c42b24c5d0e3f74cb204a58da2d2ac1ed0c9 2013-08-22 14:28:22 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-fe9f6902f3ea278a2b64e9139cb556842acf5343e2628202d8602bd08b207955 2013-08-22 14:49:00 ....A 270336 Virusshare.00086/Packed.Win32.Katusha.o-fea93cc6a9060ee826718548742075d0b426dfa995b5e73c417bfe1d2fafa3aa 2013-08-22 13:54:18 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-febbd4f5fd13dfddd20adf12e1e9003f2b5d674486dc89a0912f47f24132915f 2013-08-22 13:46:56 ....A 212992 Virusshare.00086/Packed.Win32.Katusha.o-ff259491c94f709bd5b10ac953bed72b821aeb44c1d7b2f04047846f6817b066 2013-08-22 13:29:08 ....A 147456 Virusshare.00086/Packed.Win32.Katusha.o-ff388581e0747becb0bd4e32156b6247df86da57948c10cea3130e7401b0473c 2013-08-22 12:30:32 ....A 108032 Virusshare.00086/Packed.Win32.Katusha.o-ff5258ff3ab4704d5500632f5e302c3bf8193568c5b4820ccea8ef5d08a1ca7c 2013-08-22 13:58:00 ....A 147456 Virusshare.00086/Packed.Win32.Katusha.o-ff60936ee73b81713559399a3dabce278211210d9d8bb9bf5066b0222a959739 2013-08-22 13:58:48 ....A 241664 Virusshare.00086/Packed.Win32.Katusha.o-ff643d64505716984e0de1a1c50533f85203ecf35f6ece24cfc0c47ba2849962 2013-08-22 14:59:34 ....A 129024 Virusshare.00086/Packed.Win32.Katusha.o-ff673e8f7ddeb5f7ace8889f3585936fdb04e7c3968dd162c897669aca567ea0 2013-08-22 12:40:52 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-ff76558d16bf1c0598c64bcaaad3f18c808e47587688cf4a7108197a6a8afe75 2013-08-22 10:53:02 ....A 159744 Virusshare.00086/Packed.Win32.Katusha.o-ff8be4232be86477a23be55f89967d32e8a64c33b53dfdd1633e0596ca9d3b19 2013-08-22 12:52:06 ....A 505344 Virusshare.00086/Packed.Win32.Katusha.o-ff96e8a38a764a9a4ee1983563d79876dce38f54c17ce847703da33348a3b9ec 2013-08-22 10:41:50 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-ffa8c708d208a4418baa630e5c196c543da6525bf5999bd4bb34ce8eb7e45853 2013-08-22 12:54:44 ....A 125440 Virusshare.00086/Packed.Win32.Katusha.o-ffa8f7a98e3421a877a3cfff0eb5237b6b7364cfffd54ad2d93261f3c3e5fe9b 2013-08-22 13:29:22 ....A 128000 Virusshare.00086/Packed.Win32.Katusha.o-ffaa676c1164d8f3bdb988cfed908abe357a9b4a3e01c69d7df40a4ebbb38bb7 2013-08-22 11:14:38 ....A 127488 Virusshare.00086/Packed.Win32.Katusha.o-ffae077175509ffd63442fa4b46c42cf299a014ec1417c2dd458957e760ee69c 2013-08-22 12:30:08 ....A 336384 Virusshare.00086/Packed.Win32.Katusha.o-ffafe41ccc7a66b60784cec8fddc8505a0452c4cd842788fd11aca9619d61217 2013-08-22 13:38:00 ....A 69126 Virusshare.00086/Packed.Win32.Katusha.o-ffbdbc9415d1449be0cf384f69ea898367b5a131dcbeb6a2d0770fa291c76343 2013-08-22 13:39:00 ....A 204800 Virusshare.00086/Packed.Win32.Katusha.o-ffbfd0dbbc59f00a75406fe97f48cdb5a81c72979fd2fa4da45098f7368833c2 2013-08-22 12:50:52 ....A 208896 Virusshare.00086/Packed.Win32.Katusha.o-ffca043a73e241231d5f396fe8493d891a548f540f67ae0674601b6d954c4250 2013-08-22 11:00:06 ....A 126976 Virusshare.00086/Packed.Win32.Katusha.o-ffce6ae71e7f099743936a3ac79041f3f4f607883dcbf3e0f9466e61f2f20724 2013-08-22 13:37:18 ....A 297472 Virusshare.00086/Packed.Win32.Katusha.o-ffcef3b281f69007015276fc4e3f502b83bfc0942ecb14518a1bcfee52e35dca 2013-08-22 11:36:50 ....A 740352 Virusshare.00086/Packed.Win32.Katusha.p-d35f189f367452218e8ace4da9e169b922189ca5651d34510cd13c08cfd60111 2013-08-22 15:05:42 ....A 1076224 Virusshare.00086/Packed.Win32.Katusha.p-f90203b38bb8a08ecfcb8b601cd91ccd45a4869e443b3011fd65f18cad8ee238 2013-08-22 21:26:56 ....A 1222144 Virusshare.00086/Packed.Win32.Katusha.r-65d1497b38fb4fe05021f7d66d822bec31d2433acf5a7167eaa31b6712803eba 2013-08-22 18:02:22 ....A 34304 Virusshare.00086/Packed.Win32.Katusha.r-9d58b4043b349767b4ff12604f42a0a88355b05d31c6d790569c29ef624b25d0 2013-08-22 12:50:16 ....A 975360 Virusshare.00086/Packed.Win32.Katusha.r-d004ac10200a24b319c56db138ab21529161875a95373d61ff4d3a6b7e51ee1d 2013-08-22 12:48:42 ....A 1198592 Virusshare.00086/Packed.Win32.Katusha.r-d2da6aed76bab819b52fbd1e659970d7ce06605d9dc2df51bd1a4c4eaf7bfd48 2013-08-22 12:54:52 ....A 992256 Virusshare.00086/Packed.Win32.Katusha.r-d3423f9121944676ed0f2cb55d4c7fd242c54e90feb79bde978ce84197cfcd70 2013-08-22 14:28:18 ....A 1012224 Virusshare.00086/Packed.Win32.Katusha.r-dd41534d3bc5700c938e70cc1f65dda527bf1b4e8ca22aee1cc330ce57f63e64 2013-08-22 14:31:24 ....A 993792 Virusshare.00086/Packed.Win32.Katusha.r-ef5b3ac1b956d7b9405cf9781fdd7b39034f64c41936260005dbbbcb4abf02c2 2013-08-22 12:35:00 ....A 992256 Virusshare.00086/Packed.Win32.Katusha.r-f4e763fbc45baf34321c824ae3d25780a2dcb487768275f1f2bbf9fafdf553c1 2013-08-22 14:24:18 ....A 1010176 Virusshare.00086/Packed.Win32.Katusha.r-f6d0b75890fecae7a0cd640b85452fdc6fd9f93b7570d7bc27470b0d4aa11523 2013-08-22 14:46:18 ....A 1137152 Virusshare.00086/Packed.Win32.Katusha.r-f7e7a4f9ecad2509d361414b485d63f2ec1f6ea1dbf5cd683d3e62fa4358e665 2013-08-22 11:39:42 ....A 986624 Virusshare.00086/Packed.Win32.Katusha.r-f8b996acb11d84ad696f4830c6aa0b282ae651c208b464f1c7f5770a0d85ee04 2013-08-22 13:18:28 ....A 1242624 Virusshare.00086/Packed.Win32.Katusha.r-fa1f5f2d625e49b9409557ac0f3d7f2f7cb49ab6914f9f6e64892b5ba2d6af2f 2013-08-22 13:13:30 ....A 975360 Virusshare.00086/Packed.Win32.Katusha.r-fb42138cfd3e6956741f796d95ebff3be986ccde47f2ca86011eed1d5591df98 2013-08-22 12:06:06 ....A 1142784 Virusshare.00086/Packed.Win32.Katusha.r-fcdf31768217d7ca3a6e7369815fca684fe8ce4e086e47715f13a8fc6b662d1b 2013-08-22 13:46:24 ....A 450560 Virusshare.00086/Packed.Win32.Katusha.x-0261c95f53f5fc51008201031c6335ef754d9025b84b928c4b835f8d2305857a 2013-08-22 20:06:54 ....A 38617 Virusshare.00086/Packed.Win32.Katusha.x-068707bdf4dfa574695700679b2d468cbbc5836a9e63720727d2140099e87d59 2013-08-22 20:13:06 ....A 479232 Virusshare.00086/Packed.Win32.Katusha.x-072870bdb1121d6a30da76770cba8776c9bf89587fcb79c80be53f9f1a2ad3f9 2013-08-22 18:07:24 ....A 520192 Virusshare.00086/Packed.Win32.Katusha.x-0913ffbdfc0b2ccb6a78355ab56b6a15ecfa45003d58c5109d20af185d65856d 2013-08-22 20:54:40 ....A 544768 Virusshare.00086/Packed.Win32.Katusha.x-111164de49b1903dc4992099e8e1da7aeed06ad347b7611098acd5f11d7303c1 2013-08-22 21:34:58 ....A 466944 Virusshare.00086/Packed.Win32.Katusha.x-11407d5d389fd46e381d1f939e37e66be1ab6deddfa2cfa880b77092df437b76 2013-08-22 21:17:22 ....A 557056 Virusshare.00086/Packed.Win32.Katusha.x-135f9b2becf5f840e9da3a92d4087a740b8f2e49a0c49c7412384c39e1878a56 2013-08-22 20:25:36 ....A 393216 Virusshare.00086/Packed.Win32.Katusha.x-139632c4e082f59c1de3c83cf6e2efc8a12ec17ad1cbbec0eeb6b771dba9adcd 2013-08-22 18:47:58 ....A 458752 Virusshare.00086/Packed.Win32.Katusha.x-181f51740e96435d881194c332f69bb55ef8682ee6d2a95bfa51cd596c91454a 2013-08-22 19:26:32 ....A 442368 Virusshare.00086/Packed.Win32.Katusha.x-1913dbba569982b8e2348e85dfe18e3c6b51d110e34569a9027d0ae506bef915 2013-08-22 18:20:48 ....A 458752 Virusshare.00086/Packed.Win32.Katusha.x-1e7631f9216ba30dfa04608226796dfeb56327a4af2967e745e6f855daf573cb 2013-08-22 20:57:12 ....A 438272 Virusshare.00086/Packed.Win32.Katusha.x-231ef32ea386b1157c1bafcf3b643063d5327ac26b141291b0be8d26fc9e7227 2013-08-22 21:14:00 ....A 454656 Virusshare.00086/Packed.Win32.Katusha.x-2332c1a0c4bdebf0c0306ceef142616a36ddc8c5059e5d8fe71cff8b10e90408 2013-08-22 19:17:52 ....A 421888 Virusshare.00086/Packed.Win32.Katusha.x-2537597ad6d6554104c28df4ab9cb892fda9ccad7012def571c3186b84747ce7 2013-08-22 19:29:58 ....A 466944 Virusshare.00086/Packed.Win32.Katusha.x-274038f3ec3d91cfcfb7876fdf0b1722634e527c4c1f4f441ae98f83a3d83529 2013-08-22 19:54:46 ....A 475136 Virusshare.00086/Packed.Win32.Katusha.x-285f13db8dc5a9fc01e7b23c7d676023510d68d3f126686c5e2a5e0d0c36535a 2013-08-22 22:05:16 ....A 393233 Virusshare.00086/Packed.Win32.Katusha.x-295232e3e2e9c68515b52f824cfec035a6f48242a60dccf38efbc9f239759e19 2013-08-22 18:56:12 ....A 458752 Virusshare.00086/Packed.Win32.Katusha.x-2e9521cc44e86783b6b12394a550f352bb8bfa230b6db0999549c7d4264ffa43 2013-08-22 20:41:44 ....A 150477 Virusshare.00086/Packed.Win32.Katusha.x-3033479bae806b307f0df8143431b6dcdc06a85fa48bce54c5a4b18d7c677009 2013-08-22 21:12:22 ....A 503808 Virusshare.00086/Packed.Win32.Katusha.x-3034117eebfe5264f956bb80d5578026b9cf77934dad4ffa9a8e6a83e9bf7d45 2013-08-22 21:58:52 ....A 479232 Virusshare.00086/Packed.Win32.Katusha.x-311e2cad7f86f68283aa037e0abccccce7a40146c38fc7d8589cf2896e713422 2013-08-22 19:07:44 ....A 397312 Virusshare.00086/Packed.Win32.Katusha.x-3504326e69ca303d5141a4b229e5aa62bc140f33ff8a016620fb0ec1c4da9540 2013-08-22 18:10:48 ....A 438272 Virusshare.00086/Packed.Win32.Katusha.x-363603662e1677727cd4663bb5523ffd826b152034be1ba6a13900ad64e2450d 2013-08-22 21:45:40 ....A 425984 Virusshare.00086/Packed.Win32.Katusha.x-396ca14f9233cf0c6d759e6f30ef72fc07ec237cf639fc1d81ef19d9092ad6d7 2013-08-22 15:45:02 ....A 463952 Virusshare.00086/Packed.Win32.Katusha.x-3aea148a47df6fa8ffde2edb60f0802b9deba45d010d93786a188f5b879aeed7 2013-08-22 20:44:32 ....A 548864 Virusshare.00086/Packed.Win32.Katusha.x-40198f23d98e46ec8adc1c4a112c3eea710bb4a2e1bf8c7854a5e9969b23c25e 2013-08-22 21:16:56 ....A 434176 Virusshare.00086/Packed.Win32.Katusha.x-403def6e98d9390ee65403fef4efc2984267b4edf3a2749a8a8aa17df3a14353 2013-08-22 20:56:02 ....A 425984 Virusshare.00086/Packed.Win32.Katusha.x-405d272e598b77e1c05268a82718e196648d907f108769a369355157ae6405d9 2013-08-22 20:45:48 ....A 296825 Virusshare.00086/Packed.Win32.Katusha.x-414b10d2b914ff02b551d3c6eb41c69717d878661820ebb94a999879487397cb 2013-08-22 13:31:28 ....A 438272 Virusshare.00086/Packed.Win32.Katusha.x-4549257e3bc3e04e5c0936d45ea305f36fc0b4db42d5a04128f6bcac8298a89c 2013-08-22 18:10:46 ....A 458752 Virusshare.00086/Packed.Win32.Katusha.x-458f377f12e530a1a45968e29f3a864bcbce5922959d5ce518ea5e3dcd7f74af 2013-08-22 18:37:22 ....A 450560 Virusshare.00086/Packed.Win32.Katusha.x-4ba6f42aa5533d0671b057595e6343040f261282c1c3faaf9716095559457c67 2013-08-22 21:26:44 ....A 503808 Virusshare.00086/Packed.Win32.Katusha.x-5076e7418e8db37824c5fc5836275023b232a1307e386d5d1923740754b9c8da 2013-08-22 19:07:44 ....A 503808 Virusshare.00086/Packed.Win32.Katusha.x-542c1c3cfdb1d1560e673c9a1a6d37d9927862a4ec95a61e6afeb34949704a20 2013-08-22 19:23:04 ....A 483328 Virusshare.00086/Packed.Win32.Katusha.x-552beda27c8a8894a00bc7775fc594d74254370dfa853de972cea26f4646e194 2013-08-22 18:21:32 ....A 442368 Virusshare.00086/Packed.Win32.Katusha.x-552ef966d9c46ed1555f893a9f5c88089e6355f5e873831ba60caa38ed34afd9 2013-08-22 22:00:28 ....A 425984 Virusshare.00086/Packed.Win32.Katusha.x-586fe501674ee329920b69d9bbabba1b6f4c957eb0ba23c8fa53dc6bc151f254 2013-08-22 21:48:44 ....A 544768 Virusshare.00086/Packed.Win32.Katusha.x-5951c9ea79e9d5134b652b06389415a581bc335f4344828c7152262f98357ebb 2013-08-22 21:35:06 ....A 39033 Virusshare.00086/Packed.Win32.Katusha.x-595367ddfa71fa16b99858cb84ff5e726fb0fdd4963151cc5c1c90bab224e895 2013-08-22 20:27:48 ....A 16032 Virusshare.00086/Packed.Win32.Katusha.x-60f84dd20060dec4437c9d2059d349eb5e9c7649177fdecadd6abe2e38a71e8b 2013-08-22 20:32:08 ....A 44189 Virusshare.00086/Packed.Win32.Katusha.x-610f7d80a04946ce2b3e771db9896ae566672ab228a762378ee565117e45ba10 2013-08-22 18:29:40 ....A 442368 Virusshare.00086/Packed.Win32.Katusha.x-63c5dfcf3b3c902998d027a0af1fad87746d47adb0a0f7fcce0d1ca1f2922fd7 2013-08-22 18:46:18 ....A 434176 Virusshare.00086/Packed.Win32.Katusha.x-642ae9d8c1d39d54aa3ba42ac62942b4650e8bb25541e771acab89d5ce5b7383 2013-08-22 20:27:22 ....A 442368 Virusshare.00086/Packed.Win32.Katusha.x-65866359c7eadbce4726fe13e235727c46284c4b80e61b7fb0e351b47521dcdc 2013-08-22 20:30:46 ....A 434176 Virusshare.00086/Packed.Win32.Katusha.x-66e3fd3811613743c7cc26189868cb9140764b7db17d1d3d101458909a16471b 2013-08-22 20:27:16 ....A 413696 Virusshare.00086/Packed.Win32.Katusha.x-66ebdbcf70c1f5c0745ecb74329e0a7abfc1849b77f3dc0b9e9c062fbe9460a7 2013-08-22 18:13:18 ....A 442368 Virusshare.00086/Packed.Win32.Katusha.x-68c41dabe83d35a718258a9f983a388dac24e35530ffb413afad7f5edbbf79d8 2013-08-22 19:59:24 ....A 503808 Virusshare.00086/Packed.Win32.Katusha.x-68f667cde8b707dc124262933a44106a7934070e6a606a05a7606fc64b5ba0fd 2013-08-22 19:45:52 ....A 86308 Virusshare.00086/Packed.Win32.Katusha.x-69bc1a63e390cf702a091d7e6bc42a072eb75556cb5fd121a525e624e944f17d 2013-08-22 19:57:58 ....A 430080 Virusshare.00086/Packed.Win32.Katusha.x-6f7e43d27183c82a98a1448d5b05338bdde978a76d906e9acc4d37d182822ad2 2013-08-22 21:44:36 ....A 503808 Virusshare.00086/Packed.Win32.Katusha.x-7158c42492c8da0da3d5db904add48c5d0335648e85088adf54ee0614f023c16 2013-08-22 21:03:36 ....A 479232 Virusshare.00086/Packed.Win32.Katusha.x-71b0cfe43cad259664b73f0f9d742d72bd46ede72ebf8481c337cf2e5c74a18e 2013-08-22 22:06:46 ....A 405504 Virusshare.00086/Packed.Win32.Katusha.x-7266f6880d87efcb0555fcce672c3e9a49b0ee2f7c933a004542e31be06ef8e4 2013-08-22 20:33:48 ....A 442368 Virusshare.00086/Packed.Win32.Katusha.x-72f5cdbb0c7887a213604ea4433596222d171d9bf00e47d1ae9a6ef93a696529 2013-08-22 21:21:22 ....A 8192 Virusshare.00086/Packed.Win32.Katusha.x-73151ef06cca4094dbe1178e440e039f1d90e69347b43207382db9245c63580a 2013-08-22 19:32:12 ....A 454656 Virusshare.00086/Packed.Win32.Katusha.x-76fd00e23457625688e50b2e7d64dcb0edbcaf4c50b2331c2c977ca3381b5abc 2013-08-22 16:51:16 ....A 787456 Virusshare.00086/Packed.Win32.Katusha.y-15a5d7674b9854b94ae04cff44c9ab096154d0ba234626f4a56dc7aae8bfce9e 2013-08-22 17:29:12 ....A 785920 Virusshare.00086/Packed.Win32.Katusha.y-6d90805dbf44ec33c151662c2ff260d0d4dfca80a1ae9e866b3e8dc3967dda57 2013-08-22 17:36:04 ....A 786944 Virusshare.00086/Packed.Win32.Katusha.y-97d7dbe356cae7b87b4af3c0cbce981d334ef807cb30826247dfe18a654770d7 2013-08-22 19:41:32 ....A 360448 Virusshare.00086/Packed.Win32.Klone.af-0998372bc1843ee380b16a0ad637237ac28e6602ced6182cb8cb5f6552c6b762 2013-08-22 18:21:00 ....A 106496 Virusshare.00086/Packed.Win32.Klone.af-3861cdb6479f67c009ebb526c0fdb5aca2f0ed649c2899945a92feae53c96ebd 2013-08-22 14:22:10 ....A 8065024 Virusshare.00086/Packed.Win32.Klone.af-d25c7e324b3c651c3c5404d622fe0f27ed46ed3dc33ae0c28fda6582ffbd19db 2013-08-22 14:16:56 ....A 827392 Virusshare.00086/Packed.Win32.Klone.af-e75f1efabb955def69551a2fda5b13d0c53e21090e77a08ba91647b1f55831ef 2013-08-22 18:57:28 ....A 726544 Virusshare.00086/Packed.Win32.Klone.ao-178239f126026c864c9deab3c1a554551ff035ea586a2d6c411c5dd4b2d79058 2013-08-22 18:51:12 ....A 775168 Virusshare.00086/Packed.Win32.Klone.ao-45444b0a0726f325cc7ddf6a4f2e28742c66016424f25b2d6cb13ac5580c21b4 2013-08-22 14:29:58 ....A 687616 Virusshare.00086/Packed.Win32.Klone.ao-d50fe073aa36f51e052d6296c3910e162d915a97353b54bac14db0537c1d813f 2013-08-22 14:24:52 ....A 749568 Virusshare.00086/Packed.Win32.Klone.ao-ee6de74a3fcb168b28366e4f1c97a157459437c30daac3e62cc723f01d7804c3 2013-08-22 14:07:16 ....A 385024 Virusshare.00086/Packed.Win32.Klone.ao-f9f53b5e17b6c9eff8e8ef0dc5b0d8649db5293d45fb58f82c9d40eafb38e54c 2013-08-22 14:27:52 ....A 95473 Virusshare.00086/Packed.Win32.Klone.ap-f46fd756c00f307e72f561d62a5e3500fe54da36b01fede905daf8ff7e02d3f7 2013-08-22 14:20:54 ....A 1245184 Virusshare.00086/Packed.Win32.Klone.ap-f56a41e3ac89029e443612d9e82b37f1a46b4ee5d4c5414dd4559442c98a8017 2013-08-22 19:48:26 ....A 25781 Virusshare.00086/Packed.Win32.Klone.ay-17c270a4157bdb9fa7b22d9aedb6e21cc8724a073dc261eeb29d6b0e7e403e0b 2013-08-22 14:19:48 ....A 24677 Virusshare.00086/Packed.Win32.Klone.ay-d136c46e0964c25505a6569ff6d8a9d7b5de1847ac045bfc773e6f7f3d74e69c 2013-08-22 13:47:02 ....A 24669 Virusshare.00086/Packed.Win32.Klone.ay-d1639785cc4669f87baa559a69180a9a95eafc1f9fd3355d9c299d4bbe7e2432 2013-08-22 19:15:56 ....A 57390 Virusshare.00086/Packed.Win32.Klone.b-2681a278905049ea44981c53623851a05589703868faa8972bd5c909b2f5f200 2013-08-22 20:41:24 ....A 8238 Virusshare.00086/Packed.Win32.Klone.b-404255e5e9536535506a4858ef1210a924bbe2b314b92aca598529fd99968421 2013-08-22 14:45:38 ....A 481280 Virusshare.00086/Packed.Win32.Klone.bb-f7ce530835a3467d295b1826afea4216d3a9d1ca4793434c0cf0a12dca85771a 2013-08-22 15:05:54 ....A 59904 Virusshare.00086/Packed.Win32.Klone.bb-fe22ecbc29428edba39ca21bc04eec05afad18c97f490c4332118a709e9c1b96 2013-08-22 18:13:18 ....A 32768 Virusshare.00086/Packed.Win32.Klone.bn-6909a1478f1988e44cae67a2eed676dc34da80a6de71cd8d28d7a7772222555c 2013-08-22 14:48:08 ....A 214528 Virusshare.00086/Packed.Win32.Klone.bq-0051eca22df3c54117dd30711071f04ea64e837274293eb873e9516f8902ba3c 2013-08-22 18:43:06 ....A 211456 Virusshare.00086/Packed.Win32.Klone.bq-0817b4ef7e836f3341ac209a63a62766a4d6f4f2f38ed195d0952aa88f43472b 2013-08-22 15:26:18 ....A 25600 Virusshare.00086/Packed.Win32.Klone.bq-0a68ecfe23104c76dfd0269d3af0f5af801fae0b68e60238209f5c2071e9a391 2013-08-22 18:36:14 ....A 1152320 Virusshare.00086/Packed.Win32.Klone.bq-0c1a8b466e3263ee34f4d50111a5352e3950e080e4530b6985833c9d116c7e77 2013-08-22 19:45:02 ....A 18403840 Virusshare.00086/Packed.Win32.Klone.bq-0c2a2e82a838fbd2829badd1dec90cd12a792d037baaf3b80cea5e5df3619249 2013-08-22 12:04:32 ....A 422912 Virusshare.00086/Packed.Win32.Klone.bq-152139ed95f794093fafccbf6388636d5c347b5cde8bdbf776f82620984dc360 2013-08-22 19:03:46 ....A 1149222 Virusshare.00086/Packed.Win32.Klone.bq-1d823fa4c207f1e0a52fe05fde394dc1158a12088cb1be72ba975e08621f659f 2013-08-22 19:53:10 ....A 188928 Virusshare.00086/Packed.Win32.Klone.bq-1dbfe4e1917595d338417e13a2f84f92c9542bea30111bea29bfb362fb58aa42 2013-08-22 20:49:32 ....A 286260 Virusshare.00086/Packed.Win32.Klone.bq-2044b2fb0c31594f5dd69c9d4b0f525b94f95f84f57f73d481f340f98991ff1b 2013-08-22 15:00:22 ....A 182784 Virusshare.00086/Packed.Win32.Klone.bq-25206fda06e2be173261f62649643b993cf5bffffc16795e541d3823697ca131 2013-08-22 18:53:26 ....A 228352 Virusshare.00086/Packed.Win32.Klone.bq-280438e979d230fe2751d79a5747e1572611d8bedcd3a06858857a50ed4a3484 2013-08-22 20:03:38 ....A 92672 Virusshare.00086/Packed.Win32.Klone.bq-2bd497f231b4e2c3927c304a86309185496080660fd5a803a705a28f74001764 2013-08-22 14:49:56 ....A 65536 Virusshare.00086/Packed.Win32.Klone.bq-300d95567abba4a308a9c87140645cf40645d651cafe6210302ee24d41cbd52a 2013-08-22 13:03:42 ....A 320439 Virusshare.00086/Packed.Win32.Klone.bq-30d8695e240cb132abc5e9f057c20454acff46739b8a05e8aedd8c79046f396c 2013-08-22 14:21:58 ....A 174592 Virusshare.00086/Packed.Win32.Klone.bq-316250b5cc56a7802b72aa8ded592ec15d3a7d103425cf686f80a07cea6eb23e 2013-08-22 17:42:36 ....A 96768 Virusshare.00086/Packed.Win32.Klone.bq-3820fd6efbad6f16f79c850cf94007fc0a35473d0cb43c2354a003911e46d439 2013-08-22 18:09:30 ....A 174592 Virusshare.00086/Packed.Win32.Klone.bq-3ba82340d3ee34789cac2cb1e05dbecac1ee69b9d2377d3d746149296a793acd 2013-08-22 19:09:16 ....A 186880 Virusshare.00086/Packed.Win32.Klone.bq-3e99fe21c753660c95afb042e28917c334268b685532d4bdbfdf47b6986dceff 2013-08-22 18:35:10 ....A 277898 Virusshare.00086/Packed.Win32.Klone.bq-450fb8aa6c3982b834f3283c0a2c1f2b27ff0e2b0b75679fde4ea4179dde5b1d 2013-08-22 20:03:52 ....A 443392 Virusshare.00086/Packed.Win32.Klone.bq-4fcc2845896bc7bdd99b46df6f2a83f599cb75c6fb101d0878b42636c2d0dc55 2013-08-22 14:00:54 ....A 565760 Virusshare.00086/Packed.Win32.Klone.bq-50ea9e621c7957a1be7fc0fa55783f4d3ce40d6908105eaa635743d1d7cf3767 2013-08-22 15:53:04 ....A 209152 Virusshare.00086/Packed.Win32.Klone.bq-55a9b5ef8cae6249e9c5ef82f3d3e90c424770489faf3db7d01337403087db58 2013-08-22 19:12:02 ....A 6050304 Virusshare.00086/Packed.Win32.Klone.bq-581b1d86ea34b54644da065ddbbd794eeefedeae7556332015b28f697b8688fd 2013-08-22 20:15:36 ....A 161280 Virusshare.00086/Packed.Win32.Klone.bq-5d1d3cc5faa00c7f765438dd9948729280fff0bdd7043a97b49377947d4aeb16 2013-08-22 13:12:58 ....A 212480 Virusshare.00086/Packed.Win32.Klone.bq-63dcf0be6171d97ae1da37fb91d3718585301f95a60d14ddabd6b7eeac9ac6a1 2013-08-22 18:08:12 ....A 208640 Virusshare.00086/Packed.Win32.Klone.bq-649333bccaa2cb01f1b9acf116ce8832572be497505df0a1100a2822b05bef0d 2013-08-22 19:55:10 ....A 175104 Virusshare.00086/Packed.Win32.Klone.bq-6c9244001ff533b6f8f6cbb4fceb9e1323268ba5091ef926918b4b1e993fe568 2013-08-22 19:51:34 ....A 113152 Virusshare.00086/Packed.Win32.Klone.bq-6c9d71bfbbe7dda014ba78d7cd4ca079f0166defa17ff05ef7153c22cda6c5af 2013-08-22 19:35:34 ....A 122368 Virusshare.00086/Packed.Win32.Klone.bq-6f9424ac66cf73d675950a455c5226750a17603bf4c16ebff36b087ebdb03fdb 2013-08-22 11:45:06 ....A 117248 Virusshare.00086/Packed.Win32.Klone.bq-729363e2e6e640226a88ac0a5c99041a2952032a7efcdd5394ad5949b5bbfe8b 2013-08-22 19:22:56 ....A 95232 Virusshare.00086/Packed.Win32.Klone.bq-78b737982a40e293160dc974f908630663d5c8f48f72f0603310315c85850563 2013-08-22 20:03:46 ....A 206080 Virusshare.00086/Packed.Win32.Klone.bq-7dff05e87492c0ba5da93f7344bfaafa8bbe38d9b9165fb25a54f0184d6d98df 2013-08-22 20:48:50 ....A 120320 Virusshare.00086/Packed.Win32.Klone.bq-a0903da226a4ecf3ee8b0a8643d38e12609b4033839a671476e90847a2cd6a53 2013-08-22 20:57:36 ....A 178176 Virusshare.00086/Packed.Win32.Klone.bq-a2ba3a7e7c350f7f2086b047d1cb0cdf13f782758d2a42cbf5a4e4a7c6574396 2013-08-22 21:07:22 ....A 212224 Virusshare.00086/Packed.Win32.Klone.bq-b738b69e11af1b90356aaa8880ab56a9316afe18ea416760dc2a193c24b0409e 2013-08-22 13:31:58 ....A 93696 Virusshare.00086/Packed.Win32.Klone.bq-d238fa2f7828e56da86c5d9a9d0ae190e747830353ed34f12ee260085a09e646 2013-08-22 12:18:28 ....A 179200 Virusshare.00086/Packed.Win32.Klone.bq-d4f07e91d6a0c6cf1c15fd09eff06eae0a81bb245a026322d8f74f36806ae7cb 2013-08-22 11:10:00 ....A 117248 Virusshare.00086/Packed.Win32.Klone.bq-d5e77e0988bc582a45adc28d037e4fbdb382ac9b4c74d624058f107ff7449e74 2013-08-22 11:36:46 ....A 106496 Virusshare.00086/Packed.Win32.Klone.bq-d5ff44dcf16049c10171fa38caba3c317a6020f3340f10d07ef60b1b17c7ff82 2013-08-22 10:58:18 ....A 129536 Virusshare.00086/Packed.Win32.Klone.bq-d745cfe3392e850800a4f83146da22731259253ef617aeea09c126e87b5b72d5 2013-08-22 14:21:42 ....A 175104 Virusshare.00086/Packed.Win32.Klone.bq-d79b5cdbab1e6bca62f4f24fbb48a8c1d8f688dacdc3bb7496babf80b44bc3ae 2013-08-22 14:41:20 ....A 214016 Virusshare.00086/Packed.Win32.Klone.bq-da893948ac2c2cb5447d6add89c14dfbe4ec98ea4e3c3f8cec24f11d90aed7d0 2013-08-22 14:30:12 ....A 102912 Virusshare.00086/Packed.Win32.Klone.bq-e0a06e95833aae8f9da00b3839bf33401bf12b4ca60f3a45c03c90c8aaae70fc 2013-08-22 14:55:54 ....A 125952 Virusshare.00086/Packed.Win32.Klone.bq-e6a44f1f889bdf5ee0857f74e7b12cfb3e956551ab9027805f6f39507654e4a9 2013-08-22 12:59:50 ....A 177152 Virusshare.00086/Packed.Win32.Klone.bq-e6afba18819c4ca9faba8dec168551bb97f5fbaa5d3a7a834625213617b9bb25 2013-08-22 13:52:40 ....A 215552 Virusshare.00086/Packed.Win32.Klone.bq-e8a577d200a510cb3f930e59f39401faf65d492da1d30ed533863ca6764ef45e 2013-08-22 13:07:44 ....A 67072 Virusshare.00086/Packed.Win32.Klone.bq-e9e3af3e2e888b7946896791115dee11f3ebed2a4feff88aa18e160971491034 2013-08-22 20:51:10 ....A 145008 Virusshare.00086/Packed.Win32.Klone.bq-eba6c48789ab622d901a8262021cd7eb6922b029f1ebbd13b265b722be820597 2013-08-22 14:32:34 ....A 166912 Virusshare.00086/Packed.Win32.Klone.bq-ece7224dfe97ecf77f9b5a03204bd2f6d3d9df56fcd91b03d9389e44caf71209 2013-08-22 11:24:58 ....A 174592 Virusshare.00086/Packed.Win32.Klone.bq-ee89958346dc255f2e4fc3c796bbfed92e2c3437088c085192e13638563c121c 2013-08-22 14:55:12 ....A 166912 Virusshare.00086/Packed.Win32.Klone.bq-ef5c0d108f53a85265181773ed4bcf35688239cc694d7dd256db2f018aec536c 2013-08-22 11:04:24 ....A 175616 Virusshare.00086/Packed.Win32.Klone.bq-f2027d73a30cfc5b2bacf7b2ec0f4dd57d79c97157264a74116554e09569ca43 2013-08-22 11:56:36 ....A 158720 Virusshare.00086/Packed.Win32.Klone.bq-f45775baa05acfe59bc518d7115cd0f43fd3f0ca9e990d80a6e81ee9686593a5 2013-08-22 14:59:08 ....A 132096 Virusshare.00086/Packed.Win32.Klone.bq-f4bfc861a60b10218823c86e9f37ce8a63e37aa4b42c2f71aec096e85928e40f 2013-08-22 13:07:42 ....A 83968 Virusshare.00086/Packed.Win32.Klone.bq-f86bb446c5f8af98773b85da8e21a0b17d1471bd38af2ac9bfc4b7ebd61ef0e5 2013-08-22 13:27:02 ....A 126464 Virusshare.00086/Packed.Win32.Klone.bq-f8a8578b910cfab471b7f538fa50941a68777bac03504a05cc117b001fe8cabe 2013-08-22 14:26:40 ....A 143360 Virusshare.00086/Packed.Win32.Klone.bq-fa7c548028738c69e8425659e92b48445b3f74f75a7d5b1583de64325d03bc95 2013-08-22 12:34:32 ....A 102400 Virusshare.00086/Packed.Win32.Klone.bq-faa62a28c53ad62d1491814ba56683755f99f40f8e4694a25d9826b94095a38d 2013-08-22 13:45:44 ....A 83968 Virusshare.00086/Packed.Win32.Klone.bq-fc38158a0872f61b94b254e572b7d7aca815c88f5fd988355accc64ba0bf2ff4 2013-08-22 14:16:16 ....A 107008 Virusshare.00086/Packed.Win32.Klone.bq-fc8b89b4617d89822437933876aa648070f7b55c9d98b99f34a83ac1fa9f13f7 2013-08-22 14:12:44 ....A 114688 Virusshare.00086/Packed.Win32.Klone.bq-fca98a116f916938bfe5da9535ad602fae3d10e1a6fbeeae78d406504c2107a7 2013-08-22 14:24:06 ....A 104495 Virusshare.00086/Packed.Win32.Klone.bq-fcfac26df7878a679da2ccd61e63a744f0ee9d70272fe287f6c5598f99505543 2013-08-22 13:27:08 ....A 99328 Virusshare.00086/Packed.Win32.Klone.bq-fdc67bfb75456e72d012d93651a0649d79f1e7a9f65e6837567815ddb379c690 2013-08-22 12:59:20 ....A 411136 Virusshare.00086/Packed.Win32.Klone.bq-fe2c29e757346bf8e58d2d9a5db7499ddb48e45df451b55c5e0e0c69872befc9 2013-08-22 15:06:50 ....A 206336 Virusshare.00086/Packed.Win32.Klone.bq-fe655d60bd1a0c6e11f0ad7b185e690fe217ef4df6a982f139fbd66e01b0d516 2013-08-22 10:56:46 ....A 119555 Virusshare.00086/Packed.Win32.Klone.bq-fec296de9649bec866e153ba42ab9009d51f561429672aa5b05881a63ee8ad46 2013-08-22 14:00:28 ....A 177664 Virusshare.00086/Packed.Win32.Klone.bq-ffc039b41cf43e86730b9eee428c2a19687fd7f9787098f677404f3673a55a88 2013-08-22 14:01:40 ....A 63488 Virusshare.00086/Packed.Win32.Klone.bq-ffe4b53912fc902c9d9da37c9eef32bc5837e719d679a40d6d96f6647f37b519 2013-08-22 16:25:46 ....A 1155072 Virusshare.00086/Packed.Win32.Klone.br-029afd50a960f4894901c3a6689feab20a0a94a67753be4c0078b71a1b20ecb2 2013-08-22 15:16:24 ....A 1154849 Virusshare.00086/Packed.Win32.Klone.br-21c73a657d33b80218023b8d269038d762aaa593378ec3d42c40f6b78496f543 2013-08-22 18:30:14 ....A 1154603 Virusshare.00086/Packed.Win32.Klone.br-286ab3af3552650f086da630a855b5e85cdae70c25d50cd14d9e2763dc6c4a9c 2013-08-22 11:42:22 ....A 1154628 Virusshare.00086/Packed.Win32.Klone.br-fe5dc95fb406abfe703175d532d689d494c8ef18cc8262464b5b4cf0edb2daea 2013-08-22 21:04:00 ....A 25714 Virusshare.00086/Packed.Win32.Klone.bu-1030e694a0c1436b89c66e62f6ddb692da10654c7351928ef3753139e404931c 2013-08-22 14:52:32 ....A 138752 Virusshare.00086/Packed.Win32.Klone.bz-326cd169f993b918ecfb03288d1b9a814c471003ea471eb33ab236f6e4ce2ca0 2013-08-22 20:04:12 ....A 138752 Virusshare.00086/Packed.Win32.Klone.bz-4763231da3e8a54b5e339cabf3b53a73039a60fceab7ce7849cce6ed16b53227 2013-08-22 18:58:58 ....A 138752 Virusshare.00086/Packed.Win32.Klone.bz-67cecd860e34b93edc27cd73cc018577f70a610cafe239f0d4b2a64489561c8e 2013-08-22 18:35:36 ....A 134904 Virusshare.00086/Packed.Win32.Klone.bz-6a23da26b9bf1931b8644fdad73d74e21135c67ed0812b39ed38e2169c2b668a 2013-08-22 15:56:50 ....A 192512 Virusshare.00086/Packed.Win32.Klone.bz-eb5b47c5ba03b53d30a4f4d5d1a9ff96f962918c6465ca4b8e1e9e532ff649f7 2013-08-22 14:22:08 ....A 138752 Virusshare.00086/Packed.Win32.Klone.bz-ee155d60d74c3fb45d191538c25e927f0356556eb5138580bd740a07c8727c2f 2013-08-22 15:05:10 ....A 138752 Virusshare.00086/Packed.Win32.Klone.bz-f9f2474022f52703252e663f5134286307154f61ef947a6024789ba8b6b60dcf 2013-08-22 11:45:06 ....A 598117 Virusshare.00086/Packed.Win32.Klone.d-15dd09267bde8eeea3ad81407fa2e9cd72c1892be58e1a61958dbfd265dada9c 2013-08-22 18:19:14 ....A 795648 Virusshare.00086/Packed.Win32.Klone.d-1d3b4aa64a6a25b8cef2c50f57f4748d0879a4bd0675d620a5f4218fe74eb78b 2013-08-22 19:29:12 ....A 628736 Virusshare.00086/Packed.Win32.Klone.d-3f94c1d82c488091356252b52d12bc372549620a28626a9b8c6c7f7ef351144a 2013-08-22 20:42:22 ....A 384411 Virusshare.00086/Packed.Win32.Klone.d-419aa14371933f1389d5cb26fb272eed4379defaedce6b4097c816164bb288ce 2013-08-22 18:54:26 ....A 267776 Virusshare.00086/Packed.Win32.Klone.d-780f333f9d942702a52233dee6b5cdf6131886d16dee02fcde2f64c7ffa1d4b4 2013-08-22 16:54:50 ....A 23552 Virusshare.00086/Packed.Win32.Klone.i-bb985491235da9c1670d5cdce1b86a8b705874f92780bb032c69aff4367a794c 2013-08-22 17:06:50 ....A 22072 Virusshare.00086/Packed.Win32.Klone.i-c9a983773160d8c1900539da13621ebad2990abd90ef77263e1dbc43657394e9 2013-08-22 13:03:02 ....A 19512 Virusshare.00086/Packed.Win32.Klone.i-d0f00b40f5e74fa830e51dd8e491b0029a257efb8b1b2bc75dd0253d86aba176 2013-08-22 14:10:24 ....A 19512 Virusshare.00086/Packed.Win32.Klone.i-e0e1d8947a2c63cc7393905bb4e928ea64f1c7c2ca96cc2054762e64dbd474e7 2013-08-22 11:26:56 ....A 22072 Virusshare.00086/Packed.Win32.Klone.i-e14c439f668b323083d229d0a5bbd6fbad04e61a3764d100efededda33ad293f 2013-08-22 15:11:56 ....A 21048 Virusshare.00086/Packed.Win32.Klone.i-e72e9cf9048d395200fb53d50e52dd31cd1c51b394a62e89c55b8fe5ca903729 2013-08-22 11:01:40 ....A 35896 Virusshare.00086/Packed.Win32.Klone.i-fca2da602f91c2186f94700a2008d45def2f814942b2afed92c271df74b6f721 2013-08-22 13:12:52 ....A 22072 Virusshare.00086/Packed.Win32.Klone.i-fefa6fd94210411b91ef6294bb23fb6d527d923eaa3e4106c5fc6d13f23f3b36 2013-08-22 12:59:48 ....A 22072 Virusshare.00086/Packed.Win32.Klone.i-ff6c34bdb97918c59a91df7a6f25ca51f878a5c4937a7d95f2fe831cb9ac70e2 2013-08-22 19:05:42 ....A 132116 Virusshare.00086/Packed.Win32.Klone.j-4965b7bb2cb9bffbcd494901353637fef9455996a714d4d0821fbba589b93946 2013-08-22 16:51:06 ....A 47104 Virusshare.00086/Packed.Win32.Klone.j-6506c10639a006e5553604a8bf07eeeb76aefb111c0c379c45b7574e5f2d8567 2013-08-22 13:24:04 ....A 50402 Virusshare.00086/Packed.Win32.Klone.k-10389f386496f294287b8cf769458dced8b7b6abdbfcbd04c6a097522d1c67b0 2013-08-22 14:31:18 ....A 50359 Virusshare.00086/Packed.Win32.Klone.k-1607bf18a05e745790d1496aa1270ef8b57574f0a0c18246e3e741699851a438 2013-08-22 21:06:54 ....A 50479 Virusshare.00086/Packed.Win32.Klone.k-f2025ac1eb1fb7fd360aa9e4746d42a05b7877d9cc44a442fd595f8760df784a 2013-08-22 18:48:28 ....A 42496 Virusshare.00086/Packed.Win32.Koblu.a-3e38f53eaccb84929a90a896350594f6820faf8409d59f03fbdb1157b1d828c3 2013-08-22 18:08:50 ....A 47616 Virusshare.00086/Packed.Win32.Koblu.a-47b3eb5bb8c8c8d306952f700fdf1b8c1d20b536afbd70b5a09d3c17d8a41f6b 2013-08-22 15:08:02 ....A 44032 Virusshare.00086/Packed.Win32.Koblu.a-d9ea3f55daea5c9107602bc3ca423234c71ada0d908d8337413d32abf44bfbc5 2013-08-22 19:47:02 ....A 177152 Virusshare.00086/Packed.Win32.Koblu.b-1ce743f21ea2b273d8d60d79a9f6f4353c4bcd66ec47ea307bbf7573e75e494e 2013-08-22 12:47:24 ....A 124928 Virusshare.00086/Packed.Win32.Koblu.b-2096322fceb031eea05cb066c925c524458edc7db3a7c26cf13ed9a5137de203 2013-08-22 19:20:12 ....A 125440 Virusshare.00086/Packed.Win32.Koblu.b-3a7a35a4c84bf46c9ae0b25218fba3639867a0265dee50557e4b27ecfa11545a 2013-08-22 12:41:38 ....A 176128 Virusshare.00086/Packed.Win32.Koblu.b-42fffc294ea32c90964fd61320bcfd38aa95b5f97afb9e5fc4f800c2636252f8 2013-08-22 19:39:30 ....A 377344 Virusshare.00086/Packed.Win32.Koblu.b-4bb426aaa896e4a89a7839f6be7ad06b916202f1a8ae5790de3cbc2d85d60373 2013-08-22 12:49:14 ....A 158208 Virusshare.00086/Packed.Win32.Koblu.b-51c36e97f3ab7f1d190b904ac0aee0baa37471a396caf71174a479e91a93dfab 2013-08-22 14:08:18 ....A 175616 Virusshare.00086/Packed.Win32.Koblu.b-63f163bfa692793c3e3a4fe500bb52d91c4fe128d991a01fa2a7fa1eb0cb7eb0 2013-08-22 21:14:06 ....A 136341 Virusshare.00086/Packed.Win32.Koblu.c-11514dffca9915c19fee5806708e12dbdcfc245f1f063d2f5d924858d041e557 2013-08-22 15:00:04 ....A 124416 Virusshare.00086/Packed.Win32.Koblu.c-348dcf55d1236957bca644e897f65847c6ef2eb902e1d3a03ca4294b9bbc65a4 2013-08-22 17:39:24 ....A 130560 Virusshare.00086/Packed.Win32.Koblu.c-360372647ad510064b50c27430abbb92a3b6f8ffdef794d81e5bc5b1508336ba 2013-08-22 20:06:58 ....A 124416 Virusshare.00086/Packed.Win32.Koblu.c-36d1c6e71e5ca2067b960ef6eb90504bb70f5ddae4544bb077ad038fa615cbbe 2013-08-22 13:37:34 ....A 124416 Virusshare.00086/Packed.Win32.Koblu.c-425c2ed9521d1f9e9c95315ab9d37110ee74e9cb95b11de6613272b70c2b15e7 2013-08-22 15:13:28 ....A 124416 Virusshare.00086/Packed.Win32.Koblu.c-6028357ad7fd17572fdb3f66bf15869436a796dfba2d71f8c864382756545004 2013-08-22 18:37:08 ....A 122880 Virusshare.00086/Packed.Win32.Koblu.c-6d0006b80bb924e825bbf30357a53f1937eaeb4615c97b2b1afeabb0a7fd390e 2013-08-22 19:20:32 ....A 124928 Virusshare.00086/Packed.Win32.Koblu.c-793adeb6394bbbbc45ff434e57e52681b58a3aebecdc364d75c43d8dc9bdf900 2013-08-22 14:05:14 ....A 110592 Virusshare.00086/Packed.Win32.Koblu.c-e5654cf6e6be57039036a367a1c5994e52c8cac276946aa55b4a0277ef3780ab 2013-08-22 11:52:28 ....A 270848 Virusshare.00086/Packed.Win32.Krap.ad-50887e41a8f692715ab08f7650a9ab593acc4324c273d55e00b16c74547e721c 2013-08-22 13:49:06 ....A 159856 Virusshare.00086/Packed.Win32.Krap.ad-fa10743f9b54dbd52915b39f4173a2cf5e2acd71950ed50b29802956d99252ad 2013-08-22 18:48:28 ....A 985088 Virusshare.00086/Packed.Win32.Krap.ae-069524e5dc519364a88c0f27346db6403ac521108301a6328f2d65e28081f25c 2013-08-22 19:43:34 ....A 74752 Virusshare.00086/Packed.Win32.Krap.ae-0857339a4ed08df5637334cf4f20c926b94996b1c3bbb5e232eee530d56d35cf 2013-08-22 20:05:18 ....A 77312 Virusshare.00086/Packed.Win32.Krap.ae-089a2076f1422db8332ab0b38320e2a3913b30316b9cb8360f8cb3f040ac8176 2013-08-22 19:03:52 ....A 224772 Virusshare.00086/Packed.Win32.Krap.ae-0e49dd0514d470760a08b41ed2103851c497a3542372683cce5bdd373cb59e07 2013-08-22 18:09:26 ....A 97796 Virusshare.00086/Packed.Win32.Krap.ae-0f14a5b41c8a916fc52248cdbe0b679ca88722f32caa4c1485026228f523010b 2013-08-22 19:49:16 ....A 87552 Virusshare.00086/Packed.Win32.Krap.ae-1697077b8641c2d70751843e89fed3216bbcaba3a37b5d983f226bf95171e8c4 2013-08-22 19:10:30 ....A 216068 Virusshare.00086/Packed.Win32.Krap.ae-16f575fb0978a851d9877dc788cf99fd62310eaa4bddba92db7f821c6d754cf3 2013-08-22 19:47:12 ....A 1355776 Virusshare.00086/Packed.Win32.Krap.ae-194778704a95903414e01ed1c722f0a9f15d90508f7452008afe6199a6d189c7 2013-08-22 19:27:28 ....A 172032 Virusshare.00086/Packed.Win32.Krap.ae-1a4440c2016cc10996f8de5e45adfa641c4e5cfc7ba943d85274c6b3a077647f 2013-08-22 19:47:50 ....A 87552 Virusshare.00086/Packed.Win32.Krap.ae-1bafcccff663e98d60ef977e4c782c8cb28a7b869638a341c7afe67b10de65b5 2013-08-22 20:09:00 ....A 208388 Virusshare.00086/Packed.Win32.Krap.ae-1e4c142570829ddd7541e4a944dd984ada71e98173f4879dfe47b443d96e8982 2013-08-22 17:05:38 ....A 457728 Virusshare.00086/Packed.Win32.Krap.ae-2f7921f582a4c4c3045139934a51c0b89867d6eef71fe4cfd1094f5efdff6c2d 2013-08-22 14:01:06 ....A 184320 Virusshare.00086/Packed.Win32.Krap.ae-349b7a37d7b67daeb78544b988547210c50b42fa0f6cb2d88344107eb888e671 2013-08-22 12:17:02 ....A 77312 Virusshare.00086/Packed.Win32.Krap.ae-365dbf664a878df59a0ef00b9872adf70603bcab772562db0ca62b7b4fcafc7d 2013-08-22 18:44:54 ....A 167936 Virusshare.00086/Packed.Win32.Krap.ae-37513f62b28e62315f7945e3c05d42cfcd160e7dd51c24d65c3d810666406e80 2013-08-22 10:50:20 ....A 142336 Virusshare.00086/Packed.Win32.Krap.ae-40985c55419e414181e131a771318c44a506b463983f782e7172c689242538e6 2013-08-22 21:53:14 ....A 118276 Virusshare.00086/Packed.Win32.Krap.ae-4944b00d325ea7dbb598efcbb615114b177ae70e42d08b6bf1ec668bbeb847f4 2013-08-22 19:22:00 ....A 150528 Virusshare.00086/Packed.Win32.Krap.ae-4f5a90ddebae623035ae7dae5475db7ff7383882c9ff2462afe64de7daeeb8db 2013-08-22 21:18:56 ....A 118276 Virusshare.00086/Packed.Win32.Krap.ae-522b615cf7d79c946595f97e9614a4cc95722e7749642c3df05fe3195e7814be 2013-08-22 14:31:20 ....A 1239040 Virusshare.00086/Packed.Win32.Krap.ae-52fdf1fd16936757bfd7d449a267a384385b301fc1f4a7a44a6001b9387e0e98 2013-08-22 12:17:58 ....A 77835 Virusshare.00086/Packed.Win32.Krap.ae-55afe49d87e307273a18e4708f5a8d029b07ec7e3409c19be1c9494e06f7b6d4 2013-08-22 19:10:46 ....A 1343488 Virusshare.00086/Packed.Win32.Krap.ae-58a5157fc9d081421a72c2d4a99eb3ad5b4f930ba898480d4183eb7255adaef9 2013-08-22 20:57:52 ....A 1351680 Virusshare.00086/Packed.Win32.Krap.ae-5f17f527110e11211854b6dd7002ae2267a18cce4635e6ead73f49a9138aa434 2013-08-22 20:27:10 ....A 125440 Virusshare.00086/Packed.Win32.Krap.ae-673e54e46f01bf89b41290f812b88937f03d8d56142a50ea2711f1e2c86b2987 2013-08-22 10:49:42 ....A 2039808 Virusshare.00086/Packed.Win32.Krap.ae-71777d509d1276033d07b7c53f694b852e68f4c178d6a6ba8708ca77b1a54239 2013-08-22 12:50:48 ....A 103936 Virusshare.00086/Packed.Win32.Krap.ae-d7780c170ad9bf64782fa507409e873f5be743d56a7e6005190ab92b2ed6946d 2013-08-22 13:23:26 ....A 253440 Virusshare.00086/Packed.Win32.Krap.ae-de20dc87b1b4758950d87f37c89a9f00d07e3d2b62b17000c9c9347bbb5c0f38 2013-08-22 13:11:28 ....A 85504 Virusshare.00086/Packed.Win32.Krap.ae-e4a4dbefa03716c5e1ce61c991fb83702b1d3b6b7585cb5ce32f10fa7de427bb 2013-08-22 15:03:02 ....A 200704 Virusshare.00086/Packed.Win32.Krap.ae-eb3040082677252014bcad93c694459dc7fce4c7d7a430475cfdae10786b94ac 2013-08-22 15:02:50 ....A 173056 Virusshare.00086/Packed.Win32.Krap.ae-f06084b1488f4bdfccf8bd74285ada3abb0eda2c81e242f19df34f8bec1409f8 2013-08-22 10:59:14 ....A 990208 Virusshare.00086/Packed.Win32.Krap.ae-f90431887a1858f6597d2957b4dc691b50b52003e15b36fcb506523813e3eb0c 2013-08-22 14:49:02 ....A 90628 Virusshare.00086/Packed.Win32.Krap.ae-fae8e6929eddd967ee118e425e410af1424fd1ddd4cae73448cc5f92d4b69bad 2013-08-22 14:33:52 ....A 74240 Virusshare.00086/Packed.Win32.Krap.ae-fbd4e807e3628e5685f22b5265a9ba7b94d774ec9e6a25589a82e3bf081b9bbc 2013-08-22 15:04:12 ....A 1724416 Virusshare.00086/Packed.Win32.Krap.ae-fcd496752e9a7e1f7610535ea747c311ea74bb64a1d4f25bc2d7907dbbc5168c 2013-08-22 12:21:22 ....A 83456 Virusshare.00086/Packed.Win32.Krap.ae-fce196dd137de17ae490034f569a75a5e37c555aa8def2d80f8d28ed4bd1afa6 2013-08-22 14:03:52 ....A 142848 Virusshare.00086/Packed.Win32.Krap.ae-ff7e1d2ac0572b9858d82a863acd9ede318977a7c1e572b342b24857021939f8 2013-08-22 12:41:44 ....A 96772 Virusshare.00086/Packed.Win32.Krap.ae-ffdc528dc00043836ed0d86d973d74c267e8f34c1e58ed7234b037af87872b84 2013-08-22 17:27:14 ....A 81920 Virusshare.00086/Packed.Win32.Krap.af-44034b8f68b94add93621aaf5167de249052eff4a129e4fc8020bbc5729f2d0f 2013-08-22 14:02:20 ....A 117248 Virusshare.00086/Packed.Win32.Krap.af-f7a9311fe8043d763c30de3243446a9b79630dd53ccb6040c171be241364066c 2013-08-22 13:19:56 ....A 116736 Virusshare.00086/Packed.Win32.Krap.af-fae00584a8933cacf6eaea02ada21f6ee71378baded63e0bdc1763dac4b55a58 2013-08-22 12:10:42 ....A 1072640 Virusshare.00086/Packed.Win32.Krap.af-fc99ae29fd510b34eca5927a15a2efaba1afef1aa240800babb9f4c8e85c0d5a 2013-08-22 15:08:24 ....A 125952 Virusshare.00086/Packed.Win32.Krap.ag-01f1053690c21376462aa9a35f9a4d0bea2f54c04a347962732879c40b502a18 2013-08-22 19:37:46 ....A 173568 Virusshare.00086/Packed.Win32.Krap.ag-0919982a980d351dbb411d1ca3193b661fcb4d773e5d49f553df4473960b676c 2013-08-22 21:12:04 ....A 384512 Virusshare.00086/Packed.Win32.Krap.ag-109843b75e3605fe20006b1685c50743b196402a06b1510fca79e0b7bb6c27f9 2013-08-22 14:26:50 ....A 64537 Virusshare.00086/Packed.Win32.Krap.ag-246a495741815e2357dffa3ad9f1b49ef6bee80246c543c1614e27769d876d74 2013-08-22 19:41:32 ....A 107520 Virusshare.00086/Packed.Win32.Krap.ag-27593af7c2cac7db12208e2a48db03805761f836b04e14de87ef06ebc8a74599 2013-08-22 18:22:06 ....A 97280 Virusshare.00086/Packed.Win32.Krap.ag-2c53a1ffdcf6ce2d7542de25c0162065c14b6d3a3d366462f6658be193c24776 2013-08-22 21:41:04 ....A 227328 Virusshare.00086/Packed.Win32.Krap.ag-314d708b1f9e2015cb9d32c58df5a862edaa467aec8fa7972c736e2f96a2df04 2013-08-22 20:37:58 ....A 107520 Virusshare.00086/Packed.Win32.Krap.ag-31585edd722724cf5c3ef70ea6960dd5d5d2717a9b363891ffb4f4e1bd4e985b 2013-08-22 20:31:20 ....A 164864 Virusshare.00086/Packed.Win32.Krap.ag-3232ed8205b8d60a377eee234a1f9ef7050dffed3bf33d4c662fd1163e26caf4 2013-08-22 18:30:10 ....A 233472 Virusshare.00086/Packed.Win32.Krap.ag-37ea3c8846806d984b6da0dcc39c1d5eaf3d8be45a4a5c35387ce7541acca037 2013-08-22 21:08:38 ....A 259584 Virusshare.00086/Packed.Win32.Krap.ag-4026fa16dd0dac997863a782273e7bb63d2e76ae7b550d898bc957d48d2b0829 2013-08-22 21:28:28 ....A 172032 Virusshare.00086/Packed.Win32.Krap.ag-5058d7fbd47906dadd67058e553f77e89aa1441f2d454b30c810e068f36bb27e 2013-08-22 14:09:20 ....A 335360 Virusshare.00086/Packed.Win32.Krap.ag-50a8bce1a029eac142171b7ab9a779081bfebe2fbf1db756fe43f21a775583d2 2013-08-22 21:25:40 ....A 117760 Virusshare.00086/Packed.Win32.Krap.ag-578ce8312dde3a7630f719e960f6d40a0ff7ad00ec4d2b872034bdb10fe0673b 2013-08-22 20:35:28 ....A 107520 Virusshare.00086/Packed.Win32.Krap.ag-593d12fd7ac0d1d48ce983de56645e2a4de1b517114bfe1a5180a1d20790727f 2013-08-22 21:52:18 ....A 92672 Virusshare.00086/Packed.Win32.Krap.ag-61352c9c98f9d818dde961b58fa230dcc58930c225cff651fa27d2d3e374eaf9 2013-08-22 22:03:20 ....A 210944 Virusshare.00086/Packed.Win32.Krap.ag-6542fd72545ed4f9195dc71aa7a0a65cb5c8e72fbac876cde1ca63d4790f1720 2013-08-22 20:39:48 ....A 169984 Virusshare.00086/Packed.Win32.Krap.ag-662aafaa1a38bdc3d414763dbc659e80f5f453b954ec633c84cfdcda09fef187 2013-08-22 18:13:56 ....A 116224 Virusshare.00086/Packed.Win32.Krap.ag-6854c1823d1e3e3dfe564924cb81b5e0187403320782173bfc592404b90b2912 2013-08-22 19:40:04 ....A 344064 Virusshare.00086/Packed.Win32.Krap.ag-6f2234c9219a0fc16b83fe2fde8cf6b2a05e395b3a1fca57043209663b9beae7 2013-08-22 20:27:52 ....A 236032 Virusshare.00086/Packed.Win32.Krap.ag-7189571c700fac00b635665fddb6d5c2c607c2978c73a5bea5a5744e3a7101b0 2013-08-22 21:12:04 ....A 184320 Virusshare.00086/Packed.Win32.Krap.ag-71b5f5e07de2aa1cbc1d713808bd4c45a3787ec3c4571ae0c21325d9bf698167 2013-08-22 21:30:30 ....A 178176 Virusshare.00086/Packed.Win32.Krap.ag-727ea28d837d15d0f7ac25b63c5d46f4d4d104e17ddc481f1164d13594477b50 2013-08-22 15:42:28 ....A 152064 Virusshare.00086/Packed.Win32.Krap.ag-c023be09e7381217193cd4a2eaf7d6a927407d5dc60512eec25475fa7c514230 2013-08-22 11:29:54 ....A 188928 Virusshare.00086/Packed.Win32.Krap.ag-d123610211c1ad9fd251c0f498a2d7fc89bfc8b405b38432b0017914baa5fe08 2013-08-22 13:21:48 ....A 84992 Virusshare.00086/Packed.Win32.Krap.ag-d7c1619f4794460be9d03bb7082748373b792f001cb9cc554bdb725a1a75e3d8 2013-08-22 11:03:54 ....A 178176 Virusshare.00086/Packed.Win32.Krap.ag-d935a27063fe4499d8dc3cd42c1455db871998540236161b5be6efa081c4a314 2013-08-22 14:33:50 ....A 116224 Virusshare.00086/Packed.Win32.Krap.ag-de2bdcb6f01398f787093a5960ac3a7678c86ab9b253a248ecd10facbe48ea7b 2013-08-22 11:39:36 ....A 116224 Virusshare.00086/Packed.Win32.Krap.ag-de6091e062c25414927682aa3639a50d08eb6c055ffd468dac451ed712428b2a 2013-08-22 11:17:42 ....A 233984 Virusshare.00086/Packed.Win32.Krap.ag-deb6c6b554e8372dad6ab5a61644a6ca4e4fb849d9e9af2797a6aa13d41b5fb4 2013-08-22 14:10:42 ....A 120320 Virusshare.00086/Packed.Win32.Krap.ag-e74a10913cfa9a654cec319738713fc21b00b2911362429b05b5e510561486d8 2013-08-22 10:53:32 ....A 233984 Virusshare.00086/Packed.Win32.Krap.ag-ebbdf2a98d404e7d4d3da9cb0ee2cfca6de1cc5f399c6f22a890222b52e43ff6 2013-08-22 12:07:40 ....A 100864 Virusshare.00086/Packed.Win32.Krap.ag-ec6701f48eccebdbc2e63e563051c40ccbeb5bd472d252df024b600b7e9251ce 2013-08-22 11:36:40 ....A 188928 Virusshare.00086/Packed.Win32.Krap.ag-f234fad37a84107e46794eec30a011c091ed154f1494d1e96d96d1a1edae8312 2013-08-22 12:59:36 ....A 120323 Virusshare.00086/Packed.Win32.Krap.ag-f5db633f0a7c0e5248011930ac4d27cc505c598cd681213fe2791d0e08371da2 2013-08-22 12:25:36 ....A 8748766 Virusshare.00086/Packed.Win32.Krap.ag-f8a2518772e4070a7007755d3bcef42b9a0e5f703f6d7d8ed1aff122fe9774c4 2013-08-22 13:23:44 ....A 176640 Virusshare.00086/Packed.Win32.Krap.ag-f8babcfd48c6b56adf70bc89b4a88091b2f341c102782d90f64e20de0ae7f328 2013-08-22 12:14:12 ....A 358912 Virusshare.00086/Packed.Win32.Krap.ag-f8cf9b9ff57a6acb53b2e1e0da84e221cdcc8d73747db5567e404f9dfc98d5a2 2013-08-22 15:03:48 ....A 122880 Virusshare.00086/Packed.Win32.Krap.ag-f8d77ebb86ebf50ebbc86ec4700e5a291ee3204a8f0c9c13251344e54193e63c 2013-08-22 14:17:14 ....A 119296 Virusshare.00086/Packed.Win32.Krap.ag-fae73c4124a4bcd3b731fca1eb101ba172bb777a92f0e8eb91998c9b6aaf1b53 2013-08-22 16:39:28 ....A 152064 Virusshare.00086/Packed.Win32.Krap.ag-fdf2b1adefeb1b8c85b349a45de0fdbc02d9f26958384dd180aa49bc9cd6481a 2013-08-22 14:19:38 ....A 176640 Virusshare.00086/Packed.Win32.Krap.ag-fe6611560762cd316e7f26cce0106b5848c9090b6fa8a1166c1dd7a77475e911 2013-08-22 14:35:36 ....A 149504 Virusshare.00086/Packed.Win32.Krap.ag-fe694634a26cad86ce729f4954194855affd7bf36b55058a97b95590e6709169 2013-08-22 14:44:04 ....A 107520 Virusshare.00086/Packed.Win32.Krap.ag-fe9a042df039c420adaaf10bdc078bf999339ea4d9709931a12a5dffb40e4e03 2013-08-22 14:14:34 ....A 205824 Virusshare.00086/Packed.Win32.Krap.ag-ff0c4bef64a6eabbfbc0d4cb87373f6a6294ead853eb345cf881aa4392032926 2013-08-22 18:14:00 ....A 234496 Virusshare.00086/Packed.Win32.Krap.ah-490b04e6dada18bd5031070185af52ad23aca99e69a94d0e5ca412abcb08dfed 2013-08-22 20:12:26 ....A 69120 Virusshare.00086/Packed.Win32.Krap.ah-5e855abb48b2f9d79f8fd8a9c7a95ba9b50162555b4a34511eff2a8a900e5602 2013-08-22 18:31:26 ....A 33280 Virusshare.00086/Packed.Win32.Krap.ah-7c172debb95ae0044f0afad57c58b899d65a81e924627467f0ec31de9f06d21f 2013-08-22 11:58:20 ....A 49152 Virusshare.00086/Packed.Win32.Krap.ah-fcc20f459e4612d097ce8c10179e2ffb5d21c7d47d17aee90ba07b61658052b2 2013-08-22 13:29:50 ....A 235520 Virusshare.00086/Packed.Win32.Krap.ah-fd0bbe2509b12d5443d7db7c8474fce3b334894c42fb816e533e51f805ebf160 2013-08-22 14:38:54 ....A 303104 Virusshare.00086/Packed.Win32.Krap.ai-0177801ab18f3e0407c7173d6eb256f53bd8cba9dfc2f0711f8339dcf8b1693c 2013-08-22 19:24:16 ....A 1040384 Virusshare.00086/Packed.Win32.Krap.ai-082c5a68bbf64e4b3cb17e3ec7882e675f9fb45473f58db6c8d2b25dfcd4a8d8 2013-08-22 21:44:04 ....A 1192503 Virusshare.00086/Packed.Win32.Krap.ai-12976c3b3f94f1962918e4032b65a87bbbd20b5a86ddab73fd1b91ff2fe56469 2013-08-22 18:24:54 ....A 230400 Virusshare.00086/Packed.Win32.Krap.ai-182279d34cd22b6ba514c9fe3e832143d786a7fcbe1e7470b626c421828b8e5d 2013-08-22 21:36:52 ....A 867856 Virusshare.00086/Packed.Win32.Krap.ai-20288487ee1ba8d06dcc736f217a68601f3939e5f5f2a2ae49e064a0b23451cb 2013-08-22 19:31:00 ....A 1060352 Virusshare.00086/Packed.Win32.Krap.ai-2729f08c9457125b90d1987be1a1cf6735872d2445159b5f58c3b67b0ac5b906 2013-08-22 19:08:52 ....A 232448 Virusshare.00086/Packed.Win32.Krap.ai-29b018cb3fc3371770c91c9fcf040f7b2febfbb93cf18a7a140a312123d29bf7 2013-08-22 20:40:18 ....A 1040896 Virusshare.00086/Packed.Win32.Krap.ai-30037726fdf5c7f8a45d972f1cde792f4292186189c21d3b82808de989d4b18f 2013-08-22 21:12:06 ....A 1211428 Virusshare.00086/Packed.Win32.Krap.ai-3015b3b710323408af8d496ed31b43044ce6adc2eef18dbd0c6481227f42de43 2013-08-22 20:33:50 ....A 1210431 Virusshare.00086/Packed.Win32.Krap.ai-313ee624b5f9eeabd462b2d024212b4b8c81d1f037e4c96a49fba0649fab3456 2013-08-22 16:59:48 ....A 515584 Virusshare.00086/Packed.Win32.Krap.ai-448a97ae18c3f16a9ab6df02edf50cd7470df99173f3fce12793d32ceb70c3ba 2013-08-22 18:41:10 ....A 1192509 Virusshare.00086/Packed.Win32.Krap.ai-454315fd95946a8e280d68a8ac953f6ff9be1f219ff7dac48e3e8bbcb9a7f75f 2013-08-22 19:45:54 ....A 77873 Virusshare.00086/Packed.Win32.Krap.ai-4f1e80d346c0d88ba2252983db1bb73d31179c14d098676e6ff0d4bbb49c4644 2013-08-22 18:57:04 ....A 318464 Virusshare.00086/Packed.Win32.Krap.ai-7cf2e66caf98bd2a06fa826bca36a6f7bb11ffbc99a17d2cfef4e8f9f27e9d5b 2013-08-22 20:47:44 ....A 1187390 Virusshare.00086/Packed.Win32.Krap.ai-b0b97d2bff0be0096622f8b8ab8e7f6c7122ffab04a3bf71a0fe5a0e0885b3dc 2013-08-22 12:29:40 ....A 135168 Virusshare.00086/Packed.Win32.Krap.ai-d371c28c2c2fb3c021953fabf074cca996bccc8daa13ce047ee55c78a69a934e 2013-08-22 15:26:32 ....A 43552 Virusshare.00086/Packed.Win32.Krap.ai-d6b0c7dca527570c8ea872ac1f8cae14dc816c270bdeded47bdb8a95821ab4b4 2013-08-22 13:54:22 ....A 1187902 Virusshare.00086/Packed.Win32.Krap.ai-d74be94065e4616c535a8da3cdf9784fb3dda80a342d301c798dd2944975dbb5 2013-08-22 10:56:32 ....A 1189951 Virusshare.00086/Packed.Win32.Krap.ai-e3f2610cab9a67374fcff98927e77535c183d0af095877d270da1e5b2b350975 2013-08-22 14:32:06 ....A 1256960 Virusshare.00086/Packed.Win32.Krap.ai-e4a0de8e451ac138eb93cb8d7a2e16cf70851b657313000fc2ff0d40566f0822 2013-08-22 14:52:30 ....A 997904 Virusshare.00086/Packed.Win32.Krap.ai-f485b9fd09692c9940f9c784d12445199297288477cfa166af8c031839d742ad 2013-08-22 13:42:28 ....A 1044992 Virusshare.00086/Packed.Win32.Krap.ai-f917e1123d24a9324a21036f74d8bf8df688f73e98759bc74a451fc5289e5bf1 2013-08-22 14:14:10 ....A 1049600 Virusshare.00086/Packed.Win32.Krap.ai-fbd05449853bcda80f4a4508b3c718182164151b5de043708cd1863f691d166c 2013-08-22 12:26:48 ....A 990720 Virusshare.00086/Packed.Win32.Krap.ai-fc35397c48be47483d822083e5876b2bec10e34ab9c50f81bdfdb8519c40972f 2013-08-22 14:47:42 ....A 1191996 Virusshare.00086/Packed.Win32.Krap.ai-fefe73e2dc502aa6a3755ef100adb2a0fd10ec417e8afd5f9779f9be92e7b67c 2013-08-22 14:31:16 ....A 139264 Virusshare.00086/Packed.Win32.Krap.aj-ea8f270ca0e82ba16658fb75540b7e7bd52bdb70b77762228de04459ca22a104 2013-08-22 19:57:10 ....A 411136 Virusshare.00086/Packed.Win32.Krap.an-097e72a06381273b43109121b16b06821a27c9aefc3cd91d0340cc80652ef1c1 2013-08-22 18:40:12 ....A 129536 Virusshare.00086/Packed.Win32.Krap.an-0bb3e1ae1b23b762892eab2875cd11f13cfa9650a764ab38846fa888521ad22a 2013-08-22 19:35:38 ....A 138752 Virusshare.00086/Packed.Win32.Krap.an-15ce070d95e8d0112b1e383843fa157affb39c576b425440affaab11b8dfaca9 2013-08-22 18:50:28 ....A 72704 Virusshare.00086/Packed.Win32.Krap.an-1689a8cd219ebdfe6cdb27ed52045bac250fed6fab9e36ca30941a66e64dbc29 2013-08-22 21:27:44 ....A 137216 Virusshare.00086/Packed.Win32.Krap.an-213f02aa0c9ca63ddee5c96a338de72da11cebca43e81de0c73d842c9f0e681c 2013-08-22 16:35:16 ....A 72704 Virusshare.00086/Packed.Win32.Krap.an-24f3f837fa5927b1437704449440ee0a06adc522fb2ee823b4c4db6f2c681009 2013-08-22 18:55:20 ....A 82432 Virusshare.00086/Packed.Win32.Krap.an-28155742f09a9b001116685d09c6742ec529d424260a16bd124496caa899751f 2013-08-22 20:48:50 ....A 136704 Virusshare.00086/Packed.Win32.Krap.an-327b45b9c4e0989f0fc3dd18c4c5909609d8458f127003028288dc32124205a4 2013-08-22 11:16:04 ....A 102912 Virusshare.00086/Packed.Win32.Krap.an-414c26097d3dc6dee91771f2d598b6c50a684b80def8d8bcaa203a868fd8128a 2013-08-22 19:18:14 ....A 133120 Virusshare.00086/Packed.Win32.Krap.an-473e6e59a508a18e44adc0a4ec13364c5f0294b1245154d7df6d6cb8f09d05cd 2013-08-22 18:38:26 ....A 125980 Virusshare.00086/Packed.Win32.Krap.an-4fbbc91b0e85c36f95f723ed51c9db10da534ac72d99598a28d552f488285ca0 2013-08-22 20:35:22 ....A 184832 Virusshare.00086/Packed.Win32.Krap.an-51327250668ef1cb51985928c410a877d103286cf870520927339aee03ef9068 2013-08-22 18:36:34 ....A 135168 Virusshare.00086/Packed.Win32.Krap.an-68a245fc6f603aed5a1b5f71989a8241f75b574591a34b5ae2f2ea5a5b92e50f 2013-08-22 18:49:28 ....A 130048 Virusshare.00086/Packed.Win32.Krap.an-69c1e0972aad7948490d4afa317c89bdf212c3c85f5195c3bc301e1050cf55f3 2013-08-22 19:52:58 ....A 2412544 Virusshare.00086/Packed.Win32.Krap.an-77ca587014f399fe661532ba3f041f3e5629def6e5d0245a044ce204f296ed89 2013-08-22 19:23:02 ....A 467456 Virusshare.00086/Packed.Win32.Krap.an-7e40ea3498c0de0457bec6993b93086f828c88fba0f4313941ed5a84a05d0138 2013-08-22 16:07:06 ....A 82944 Virusshare.00086/Packed.Win32.Krap.an-c47589f4e6749f954fdf33dbd57c688f9f392484a5f4de4f1b2a354ae3ae4191 2013-08-22 12:20:28 ....A 147968 Virusshare.00086/Packed.Win32.Krap.an-d4392647334a635441651fe87dac19849c8a062c45815dee5118148c6f3a3d9b 2013-08-22 13:50:56 ....A 166912 Virusshare.00086/Packed.Win32.Krap.an-d4a4ca4f9872596f26550746b215f9c04cbe1d802860012e6eb912b31fe44c25 2013-08-22 12:11:12 ....A 168448 Virusshare.00086/Packed.Win32.Krap.an-d4d72a61659ac8ab169a6af45782b33feb2e640490232af8bfd4ad8df4fcc5b3 2013-08-22 14:25:12 ....A 281088 Virusshare.00086/Packed.Win32.Krap.an-d88fa885c03680dc71ba717e56fcf871e95d10324551c48ab7313b95ef2f40e7 2013-08-22 11:17:22 ....A 423424 Virusshare.00086/Packed.Win32.Krap.an-d8992cba3c2b6c832f5090c29717b24b6a5b999bfd241de16920f6ebe071dfb0 2013-08-22 13:06:14 ....A 400896 Virusshare.00086/Packed.Win32.Krap.an-ded3b656944095a9e49f829b303e87c8aa41b73569d2b98f01fed1c71c042891 2013-08-22 13:47:22 ....A 141824 Virusshare.00086/Packed.Win32.Krap.an-dfb26ce88503b76d59cc7ed3cd26c725f6bf4694d5aa04e1b222b2fc98a21adc 2013-08-22 11:29:58 ....A 281088 Virusshare.00086/Packed.Win32.Krap.an-ea8791d84dc3b7e63ee88f5b98a84262c32dbbf5971e295085e128cc2e2a582d 2013-08-22 12:12:38 ....A 281088 Virusshare.00086/Packed.Win32.Krap.an-f1eb2b232fbd059423ff15b306bee05ea3a72e33a6fc0e836f8156febec80c63 2013-08-22 11:10:54 ....A 308224 Virusshare.00086/Packed.Win32.Krap.an-f3fe908a1546dbeb545cf966dff2817eb901c294d0a6e716ff6b841bdd3f2d1b 2013-08-22 12:05:00 ....A 358400 Virusshare.00086/Packed.Win32.Krap.an-f4a4c07c1dd3e47759692ebe7f7d7a1126a21079172637d21265ce98df414399 2013-08-22 11:23:50 ....A 139264 Virusshare.00086/Packed.Win32.Krap.an-f4fbaa3b7c21aa680044c989d7e344698e8e70da8b1a3bf3803b6dd2498c4c8b 2013-08-22 17:50:04 ....A 138752 Virusshare.00086/Packed.Win32.Krap.an-f72aa4e99cdf5ae2915a27cb38559293be7a73b1e062b47ed458d8247eb3ccae 2013-08-22 12:52:04 ....A 70144 Virusshare.00086/Packed.Win32.Krap.an-f8f1a50f38dbba111890b4ea24fd9c6a5b18935fda18148e0705d9ee72d4451c 2013-08-22 12:16:48 ....A 356864 Virusshare.00086/Packed.Win32.Krap.an-fdab701208389272692ea782d30a8cd6319cd08ae7ec6d7708ff8604a78c34e2 2013-08-22 14:44:52 ....A 135680 Virusshare.00086/Packed.Win32.Krap.an-feaf9fa13b16e21a74a2ce05118b4d838ebe13f768ded9409a641a14458bcb18 2013-08-22 14:49:18 ....A 39936 Virusshare.00086/Packed.Win32.Krap.an-ff9422f962e0eb49672e227de84e0d6b7fd0395f411ae1ad42121823291b40e6 2013-08-22 14:43:16 ....A 28672 Virusshare.00086/Packed.Win32.Krap.ao-0417cd271e34d5b585c9dafb0cb682a1e8981406ad9978c9437344c56d6737f9 2013-08-22 10:56:26 ....A 326656 Virusshare.00086/Packed.Win32.Krap.ao-249c917acc8d5cd60c8fbd42e74b65240b3b8046b04b226a3fee9e8b83cd6635 2013-08-22 18:46:56 ....A 19456 Virusshare.00086/Packed.Win32.Krap.ao-2aff5d070ab855148a4b49bfd33b4f6083669fe2d88aebfe62cc66dac4996dce 2013-08-22 14:43:10 ....A 32768 Virusshare.00086/Packed.Win32.Krap.ao-322c263fdbfe91562f3fd0089a9f5b87aad217bdf0fa25557a3ff2a3198020f0 2013-08-22 19:48:18 ....A 19968 Virusshare.00086/Packed.Win32.Krap.ao-39f96ab131e4b8b8ec4893caa5a0a3af5ceb838f57359e6b6cfe1464d4f491d8 2013-08-22 21:20:54 ....A 538880 Virusshare.00086/Packed.Win32.Krap.ao-410e07eaaccd5e9fe7d8ff276c83dcdd659b97075c61c1e0e7dbd9bb35003964 2013-08-22 20:07:22 ....A 25088 Virusshare.00086/Packed.Win32.Krap.ao-463d91c495cac32f23b954e50e6f2c1edbffb9aba128012a872ae998be1d3edb 2013-08-22 12:11:14 ....A 187852 Virusshare.00086/Packed.Win32.Krap.ao-5172e7688dba21521e07ad5991caa8a18e29ed7145a200f4c7d1618168342266 2013-08-22 19:18:20 ....A 31232 Virusshare.00086/Packed.Win32.Krap.ao-573765bb387a9844c9a31c851962a7fc80de68a6fc7e31229d43502646fd5d78 2013-08-22 16:45:52 ....A 276480 Virusshare.00086/Packed.Win32.Krap.ao-5c34d93755340a6f0312f08a7b06d4fdaf8db0ea7ecf04fbc4e34ed17d3fd480 2013-08-22 20:03:18 ....A 31232 Virusshare.00086/Packed.Win32.Krap.ao-6a4f044b028158fe831f8b48a47a5ba8b339b4c2f8f997ee6d1508f83cd006f5 2013-08-22 19:37:16 ....A 29184 Virusshare.00086/Packed.Win32.Krap.ao-6b5e861ea7bde1cbc5db135deb9b06957bc04cafc56bc48935f094f9f412036a 2013-08-22 20:15:34 ....A 354304 Virusshare.00086/Packed.Win32.Krap.ao-6da1d5d7fdf36d68350e06af11cca753e99e5426f124398346977d7022313628 2013-08-22 19:37:08 ....A 137216 Virusshare.00086/Packed.Win32.Krap.ao-78ade669a55665905570fdba9e93070198b918fb7fefd92430e80355f2765c86 2013-08-22 11:35:54 ....A 130560 Virusshare.00086/Packed.Win32.Krap.ao-d1d80ccbae94b1864242e61c23dfa2a3a9bbbc7c8afdd9cc5c844319e19ae20b 2013-08-22 12:40:46 ....A 457216 Virusshare.00086/Packed.Win32.Krap.ao-d1f6f7318d40761e7759d1f033d7d41ac899f2e1dde18728c40c121b513d0dd5 2013-08-22 10:52:12 ....A 134144 Virusshare.00086/Packed.Win32.Krap.ao-d22e4575ed132c2d3302ef66fea63f32534ad717f1822c0973234837a5d4fcbf 2013-08-22 12:50:46 ....A 32768 Virusshare.00086/Packed.Win32.Krap.ao-d389802caeb36fc9f1c12cb61cf40539f99a4bff38a612312a6262686b4fbcc5 2013-08-22 13:12:48 ....A 146432 Virusshare.00086/Packed.Win32.Krap.ao-d4b9b879def1c65e3847d83812f84d54c0b8cd46eb8f7034683c49771517fb1d 2013-08-22 12:00:02 ....A 132096 Virusshare.00086/Packed.Win32.Krap.ao-da4989e313c6d7381b602b97ae63b53f9fa62d025cce9e78814d44de6a93ae10 2013-08-22 14:22:44 ....A 330752 Virusshare.00086/Packed.Win32.Krap.ao-dceb6cd77079cb396433447a6933129f5f5fc4fb24a5f30bf378a5667def6fac 2013-08-22 14:59:14 ....A 18944 Virusshare.00086/Packed.Win32.Krap.ao-de21cf5abc06b7b6ca54d2dd3fa8a1123118a2f29264afc7d86c35d6caed1933 2013-08-22 15:01:40 ....A 117248 Virusshare.00086/Packed.Win32.Krap.ao-e174fac7d6dd32e56125748eb84517ecd36deb0e1682963f2f5613b092d98f61 2013-08-22 14:36:54 ....A 216064 Virusshare.00086/Packed.Win32.Krap.ao-e2d51169ec42d700f0582f128a78aff07752b83bd854f604b5ffbee637d7149f 2013-08-22 12:51:50 ....A 334336 Virusshare.00086/Packed.Win32.Krap.ao-e3529083b9f1fa50096c64df05cbae89b428d0d1ffecfd88f967391e1cc423ae 2013-08-22 14:54:42 ....A 218112 Virusshare.00086/Packed.Win32.Krap.ao-e5143f3bdc53b80d0c2c43796fda264f49751ed4d4c919230068766af1c7e812 2013-08-22 13:30:40 ....A 22528 Virusshare.00086/Packed.Win32.Krap.ao-e5405df1dd393ff0c32090a9ea9a8a51fa46415dc401e9b8cef6c2a41c96c4e7 2013-08-22 11:17:48 ....A 204800 Virusshare.00086/Packed.Win32.Krap.ao-e5c1fa2936820640852f6a16897859122a9ad0bf0dfa1e8925aa6d26a18307bd 2013-08-22 14:41:20 ....A 23040 Virusshare.00086/Packed.Win32.Krap.ao-e5c4192a48b659715116c5a9cde45a7b041cb410d3fb26445fbb007848ebaa39 2013-08-22 14:53:34 ....A 216064 Virusshare.00086/Packed.Win32.Krap.ao-e691ea84304bbb2f708aa6cc737d0945cda5f681abed3e896d369de6c87ef66b 2013-08-22 20:44:34 ....A 111217 Virusshare.00086/Packed.Win32.Krap.ao-e768a7bd30fc449fca98f0d464f4514645cfea14441d7cc1a24827c41a117f73 2013-08-22 12:16:52 ....A 216064 Virusshare.00086/Packed.Win32.Krap.ao-e856805f565f91fd2b49611cc22b5cca4506704600d70cd06cfdff0e6e345fcd 2013-08-22 14:22:22 ....A 216064 Virusshare.00086/Packed.Win32.Krap.ao-e977065a857cf6b1c3e5ba5bb74cb48fe3b10f4d69ada0ead9b2a52198e789ef 2013-08-22 13:06:14 ....A 330752 Virusshare.00086/Packed.Win32.Krap.ao-ea15514e54e61159fa96d27da691adbea5419084a6072392c6ae285c251d6549 2013-08-22 14:36:20 ....A 152852 Virusshare.00086/Packed.Win32.Krap.ao-ec48fd9959656a443b728462e19ad6eac8e668f9b5f8c7b102858d95d9fedeab 2013-08-22 11:25:06 ....A 64512 Virusshare.00086/Packed.Win32.Krap.ao-ec6506fae640859b15c7d94fa87b0b7b3e0b1eef4b27d9ca6828ba97cf384a21 2013-08-22 12:50:22 ....A 398848 Virusshare.00086/Packed.Win32.Krap.ao-ed6c016cc2009bc4f1f9cef8cae3f96265b0d8690fa8d460b5d95bfeb23d720c 2013-08-22 10:53:42 ....A 216064 Virusshare.00086/Packed.Win32.Krap.ao-f166df14430b21eb470315174043861a00e7be54b55b88e5b226f024e509c66f 2013-08-22 14:48:30 ....A 131072 Virusshare.00086/Packed.Win32.Krap.ao-f23a3961d83fa23eff9d7d1c167c87aac7036f3537532a2371d7ec6bf8016938 2013-08-22 14:21:52 ....A 132096 Virusshare.00086/Packed.Win32.Krap.ao-f423a56db44b493cbeb4a68e607e3ea391f6fa81a10306b77368321cafc56ac6 2013-08-22 11:24:56 ....A 61440 Virusshare.00086/Packed.Win32.Krap.ao-f47f3cf081201145de74e6f02fa7102e8885ce080cd143fcbe851e606f852667 2013-08-22 11:48:34 ....A 216064 Virusshare.00086/Packed.Win32.Krap.ao-f4ae1baabefcd3b3238088a9b6c774b3ee9003559a17373d55330ea3090f4d6b 2013-08-22 13:35:46 ....A 666624 Virusshare.00086/Packed.Win32.Krap.ao-f563db2dcbf0257c8238d4f0123e35b2fd0bf28b334887c02764bf3e60b5268c 2013-08-22 14:43:08 ....A 344064 Virusshare.00086/Packed.Win32.Krap.ao-f64880b31b675b0ccfb1bad957cc4c4d5c31add48b126ea661082f14bda5f860 2013-08-22 13:41:12 ....A 330752 Virusshare.00086/Packed.Win32.Krap.ao-f6af49b000773ccc904e8233ab7509a95803aedc841a17d909bd4bb69b8c0c76 2013-08-22 15:10:34 ....A 216064 Virusshare.00086/Packed.Win32.Krap.ao-f796238582722d8d67aae840cb41b1b539c48677848ad9d0e1c38ded7dbc662c 2013-08-22 14:35:52 ....A 336384 Virusshare.00086/Packed.Win32.Krap.ao-f7c017e94dc22a87c613054d03d9759561a80f003c4211f00d7a7164ca27bf24 2013-08-22 14:05:14 ....A 342016 Virusshare.00086/Packed.Win32.Krap.ao-f7c65686fbb310c386a1d8cabaae71b64a7d9793da7705fba157177de6b0ce04 2013-08-22 13:05:54 ....A 125952 Virusshare.00086/Packed.Win32.Krap.ao-f8ee7dc6d2f89c89f22b4ab7229e48b2c3fc6adf03375aae66d8c0921632031b 2013-08-22 11:58:24 ....A 216064 Virusshare.00086/Packed.Win32.Krap.ao-f9659cd3dd30646013868f47e6220eb55ce7494b7a1001303a9f784da0a1f6d4 2013-08-22 11:43:36 ....A 57856 Virusshare.00086/Packed.Win32.Krap.ao-f9b1b659381bfe0e9e51f7800d659595c6f2bfe968ba07dc08580faef797f846 2013-08-22 14:22:42 ....A 147456 Virusshare.00086/Packed.Win32.Krap.ao-f9e660ab04e6470c9bda946307b16c43e9c4fa9254df26a128dc4f1ff0a718a9 2013-08-22 11:36:38 ....A 132096 Virusshare.00086/Packed.Win32.Krap.ao-fa2e23a01b44ffa138ab80a5aa16c728ed5cb19f1b5cef2e3bc8afc385759b5a 2013-08-22 13:47:14 ....A 124416 Virusshare.00086/Packed.Win32.Krap.ao-fa6676c8cfe7f186f007e13aac72cab79a2f1c73dce57aa4f1ba520f5dbdac30 2013-08-22 15:18:28 ....A 428032 Virusshare.00086/Packed.Win32.Krap.ao-fa8f71e176b26dd7efdfb6a12f18bca3f3ee6efad5ef51923dba87b2c96bab51 2013-08-22 12:58:28 ....A 28160 Virusshare.00086/Packed.Win32.Krap.ao-faa903494aaeb9a4783d7916a95fcd96ad5df39a06d5e534b2a2b85f20305108 2013-08-22 10:55:04 ....A 330240 Virusshare.00086/Packed.Win32.Krap.ao-fc8d06dfac860095dd69b19536a6fd39c7fb2e34b51addd756fa3f2d62a3b44a 2013-08-22 13:19:04 ....A 6329 Virusshare.00086/Packed.Win32.Krap.ao-fd0e104c3e8ed7b674c4b40136328838fba74b5693fd6112ee54e6045e2a3230 2013-08-22 11:49:04 ....A 176640 Virusshare.00086/Packed.Win32.Krap.ao-fd5ffaa72eb32bb2ae04c3e773adabf5fd3965fae7b01117416516d0e8b96fd1 2013-08-22 14:18:10 ....A 330240 Virusshare.00086/Packed.Win32.Krap.ao-fdcf99dfa31e9c4ecbc318d4643650d92e9c1e6d87d06bcef2beb3ee24ce2574 2013-08-22 14:24:06 ....A 363520 Virusshare.00086/Packed.Win32.Krap.ap-51d549c7e6e260dbc658cf2c756a1c903a2df01a30bd6957fd5dd7b456341b29 2013-08-22 19:38:00 ....A 366592 Virusshare.00086/Packed.Win32.Krap.ap-7e50769f612b45b0f54488141d7965280bb125dd7220632a54bd49190bf4bcc2 2013-08-22 19:35:46 ....A 97792 Virusshare.00086/Packed.Win32.Krap.aq-34957ede915953eed8b4362490fa8094b483b069b44a4e916567d228ab918f24 2013-08-22 18:08:24 ....A 87040 Virusshare.00086/Packed.Win32.Krap.aq-559e79ca1453ea4bc5d720f6da49c3e85250c997f4546e27e619a2c873cc7164 2013-08-22 19:50:26 ....A 83456 Virusshare.00086/Packed.Win32.Krap.aq-5983e9c8516ebd90f4c7a4a15d7e179d1c6d08edca47c316471b60c5b31570a6 2013-08-22 14:20:46 ....A 104960 Virusshare.00086/Packed.Win32.Krap.aq-f7c8e5606a2e0216d85006d6acb013010d3000a91353ecfdbf65963caf5276fb 2013-08-22 20:57:12 ....A 94208 Virusshare.00086/Packed.Win32.Krap.ar-0b2b75b1439bed282f97dfc51ffd7cdedff28090ba9ad5a0d3f3b5fcb9ee202e 2013-08-22 13:37:18 ....A 167439 Virusshare.00086/Packed.Win32.Krap.ar-12d4216ecfc86c94827257b1519a735e0b09a3daabdf5ee846628e76ac14ba11 2013-08-22 16:39:46 ....A 217600 Virusshare.00086/Packed.Win32.Krap.ar-140759cab5d05f454e9ab861527d90e85c37eb1a77e1b3922b2d3cc0625f8377 2013-08-22 19:19:38 ....A 94208 Virusshare.00086/Packed.Win32.Krap.ar-18a163521b6dea130c65bd91f17d24e4fccb77fc8e497a705b48b3a8661d672f 2013-08-22 18:47:52 ....A 70144 Virusshare.00086/Packed.Win32.Krap.ar-2c0bd1984fa32a9ddc84e2e0494ca2cd12af955f3859897ba8ea1dce89d31c28 2013-08-22 17:35:38 ....A 128000 Virusshare.00086/Packed.Win32.Krap.ar-3d6331f7250f81e42d1647d042b822f2b922b494531b86d0b0360a2c6903878e 2013-08-22 18:38:46 ....A 132096 Virusshare.00086/Packed.Win32.Krap.ar-4d7f710aea77c932ac20dcb09f45f66b4cfe5d1c9774e60483413b3192547a61 2013-08-22 21:05:48 ....A 86528 Virusshare.00086/Packed.Win32.Krap.ar-5194577c5679642e0bfb4d45f92029a7ff4aa3f79f1e478146f594df548d6b70 2013-08-22 18:56:58 ....A 78848 Virusshare.00086/Packed.Win32.Krap.ar-5f299557d3f76929de34788e409c041350f5bb3630e099f507377fa03e1f2c1f 2013-08-22 19:05:46 ....A 180750 Virusshare.00086/Packed.Win32.Krap.ar-5f72dd4750fb8b2041484181eae01b58f328fa31715231c8d056fc45ebf32a82 2013-08-22 13:07:48 ....A 114688 Virusshare.00086/Packed.Win32.Krap.ar-d06df35dd82fedd061c4689eed2bd43d7a144f0b0c51a12e51e9d1da8df4f687 2013-08-22 12:52:32 ....A 125952 Virusshare.00086/Packed.Win32.Krap.ar-d19a62bf2d42eb9b1d0ab6443405049303f5181eaaf1e13a56a4ae485133059e 2013-08-22 15:11:34 ....A 61869 Virusshare.00086/Packed.Win32.Krap.ar-d95023131cf1f008db273b4feb0b95668ed92ab0fcd3a2263c63800dbc5e9594 2013-08-22 12:35:36 ....A 245867 Virusshare.00086/Packed.Win32.Krap.ar-d9d16630331d523d32ef08fc98ce5525ee9e34e2b502dc573873d6d42f28a56c 2013-08-22 13:30:14 ....A 130048 Virusshare.00086/Packed.Win32.Krap.ar-df204ea91eb29da07aab2307506fffdc58c7fb560765ac835dae4927dd0bf1b3 2013-08-22 12:45:16 ....A 153088 Virusshare.00086/Packed.Win32.Krap.ar-e415541b7bf32308985e4f8e927c899041a4ad88b8b69a7ac1c639689c675224 2013-08-22 14:13:48 ....A 128512 Virusshare.00086/Packed.Win32.Krap.ar-e57549297d4158e60701a5958913f73f062a92d54afefbb9455fca1ff8e2fc7d 2013-08-22 14:19:32 ....A 141824 Virusshare.00086/Packed.Win32.Krap.ar-e68e3cc47cddb0291483cd8743409e5f41d5423185788d0e905d58a45830cbce 2013-08-22 19:40:48 ....A 186880 Virusshare.00086/Packed.Win32.Krap.as-0241eaa47f1c3ba2a48303c796d0745c8ba03ef8124487ea5c5a0412fbfb7426 2013-08-22 15:57:32 ....A 153600 Virusshare.00086/Packed.Win32.Krap.as-08d2d4e0ec9acf8f49f52f58eb34849e6304fd4922a6a4fbd8c48f2a1dedcf45 2013-08-22 21:13:08 ....A 153088 Virusshare.00086/Packed.Win32.Krap.as-2020f89675471af0e7824d7aa835c644fbd7ad621a0818e31c3af728b3cc47bd 2013-08-22 19:17:02 ....A 186880 Virusshare.00086/Packed.Win32.Krap.as-2ca5b0cdca8af9351540c3ec6bde2ccb474af05f136bf9da9fa437303e6b4dbd 2013-08-22 20:21:38 ....A 152064 Virusshare.00086/Packed.Win32.Krap.as-70fe94ad5d814e12e0068d2995689469d4fe48fefa93658794584874033ef0b0 2013-08-22 16:07:14 ....A 227840 Virusshare.00086/Packed.Win32.Krap.as-aea14e96b5870a566757e86c05c91a9aa3d4e37849b2b92a119bf0fd4dccada1 2013-08-22 12:33:26 ....A 121856 Virusshare.00086/Packed.Win32.Krap.as-eb8c131fe848257c38a5488e76048ee0ce29a28b13d1c9eec73e7897473257d4 2013-08-22 11:44:26 ....A 155648 Virusshare.00086/Packed.Win32.Krap.as-ef30699c10a4c1660228179f94114d90857ba73be1eeb7c4f3601b266150cc38 2013-08-22 13:08:54 ....A 159744 Virusshare.00086/Packed.Win32.Krap.as-f85c511332637c1729b52ba1d9411a514826d314799f8e4c1b7c1d69a6739b05 2013-08-22 14:47:14 ....A 159232 Virusshare.00086/Packed.Win32.Krap.as-ffe1503f1e57ebc8f3e0f8916ca92b8101cd6104ee88963979f621705c0569fc 2013-08-22 14:34:44 ....A 159744 Virusshare.00086/Packed.Win32.Krap.at-6539ec48d0dc998056bbe85b0df3e76cc2bff91e8f813f2e9383bc615c78df60 2013-08-22 13:35:04 ....A 86016 Virusshare.00086/Packed.Win32.Krap.au-f190c797fda75b74ddd8ebe9c7b23dbcc40bfa85c1d9d2426abe1238d82915fa 2013-08-22 21:16:54 ....A 444928 Virusshare.00086/Packed.Win32.Krap.aw-599a8d74ee93d149b34f823a5dc3de5941c819e29522636d7c7a167394376ab7 2013-08-22 12:35:26 ....A 172958 Virusshare.00086/Packed.Win32.Krap.b-013b984c3f62e9d60f84e348535fb449318472a1b1c3b0d9a7a57bab413fb87f 2013-08-22 16:54:40 ....A 129948 Virusshare.00086/Packed.Win32.Krap.b-0280445783146552554c321c7367d4592f05bddfacfdd49d661f7c478210b863 2013-08-22 13:19:24 ....A 171520 Virusshare.00086/Packed.Win32.Krap.b-0389cf500f84031fbb7e1eece848d8bd163ef144a48d51f0dace0c902950f657 2013-08-22 14:18:56 ....A 172926 Virusshare.00086/Packed.Win32.Krap.b-062254995fbcf25325806738a5b9fc4fff96a4d670c96b05958722e1991277bd 2013-08-22 18:07:22 ....A 172958 Virusshare.00086/Packed.Win32.Krap.b-0bcb6eff85d1b410adb45aaf977cdcf03dd015ca0bbc0bdf216629998bf667a1 2013-08-22 19:52:02 ....A 103424 Virusshare.00086/Packed.Win32.Krap.b-0d782ba023fc881e855ad2a615bd02a9c2eeafe2fbf70e5e6f36179b5b4bad51 2013-08-22 19:21:18 ....A 125952 Virusshare.00086/Packed.Win32.Krap.b-0fd1c149ee50b5bb6e6c3d926d042542ed0730cb18a9b9df186a3e1573d5531d 2013-08-22 16:55:32 ....A 69632 Virusshare.00086/Packed.Win32.Krap.b-10e9052e8f32b9491f1eff318b9bf73b032b98e56e72f21da3a6e4044e78c286 2013-08-22 21:19:08 ....A 186948 Virusshare.00086/Packed.Win32.Krap.b-120a3e360c45e6f58f0478fb1d472e9afafda0994097ea7af91e1e2d123090b3 2013-08-22 19:47:08 ....A 136491 Virusshare.00086/Packed.Win32.Krap.b-129277d80dbf0c8944923c5ef1d5b3527e942cf487b451c88254d3e65509ca2b 2013-08-22 18:48:10 ....A 86016 Virusshare.00086/Packed.Win32.Krap.b-1c74eb48cd01b48462c65ffe8176dfb4911ed34d031d0562268152fa5f845ff7 2013-08-22 18:12:56 ....A 107871 Virusshare.00086/Packed.Win32.Krap.b-208878b92b10c13967f1e9fa639ac837e29113b4fedecee2c8aeeb544012afd8 2013-08-22 12:30:02 ....A 278902 Virusshare.00086/Packed.Win32.Krap.b-23b0c60507f5448517a4e8629853589cd825074ac6934239274292870945411d 2013-08-22 19:41:06 ....A 81408 Virusshare.00086/Packed.Win32.Krap.b-2511fb5da8f6b037802cb1eae425d2c55c32ce8f85b2d1cf786b6ce058e3eb7f 2013-08-22 21:53:12 ....A 234902 Virusshare.00086/Packed.Win32.Krap.b-29171f56ece21e7760ee965fd306dcfce051bb9304b2139b7c7ce2686fed02ad 2013-08-22 21:53:36 ....A 501529 Virusshare.00086/Packed.Win32.Krap.b-2941359dd2f1313d824d020ef04e3ae76a95b69d0b41092f15987d676a7516c7 2013-08-22 17:17:24 ....A 134332 Virusshare.00086/Packed.Win32.Krap.b-30c5b8652c7c1c267e976025170d66cfcedb7e26a640b937a1314a3c29da810a 2013-08-22 20:23:24 ....A 105984 Virusshare.00086/Packed.Win32.Krap.b-31922644b375e9cb4413e509673e671ae12144f24ff3fd284da6bdde1009030f 2013-08-22 20:23:26 ....A 284004 Virusshare.00086/Packed.Win32.Krap.b-41600137220012a69e0456a7e8ddb10bb22dd14ebdfe85cb263c759bb5861dd8 2013-08-22 17:53:48 ....A 563362 Virusshare.00086/Packed.Win32.Krap.b-4176ef516bc04ba55afee2c7f8b7fbc48f6d75c08c3e8005b699b035fa6ba712 2013-08-22 18:04:24 ....A 116715 Virusshare.00086/Packed.Win32.Krap.b-446a96956590c76cab2fc4392a4d6c90d7e9c24f8041962e6832c616a4b909db 2013-08-22 16:37:30 ....A 81408 Virusshare.00086/Packed.Win32.Krap.b-45ab405a15157085558f181b5b88397e74f93d05175e8212c2e9e51e908dbf37 2013-08-22 14:11:42 ....A 172545 Virusshare.00086/Packed.Win32.Krap.b-45bc403a231c3db80e7824f5b77e1d15c369ec1a322c4c06125a8198a159b410 2013-08-22 20:32:06 ....A 142727 Virusshare.00086/Packed.Win32.Krap.b-49335e01fd55814437bffaeb8c8dda5b79e5bf149b048587af0e15c393f7d6a1 2013-08-22 20:51:28 ....A 132096 Virusshare.00086/Packed.Win32.Krap.b-497b53e751f998bf8b4c3230f867974e5eb3827167810b6563fb24523dfdf767 2013-08-22 18:13:08 ....A 173307 Virusshare.00086/Packed.Win32.Krap.b-4f9c6b2982df44493bc2a9104b3cc946aa44c700513f555ca42bd774cc18f71b 2013-08-22 19:47:18 ....A 224197 Virusshare.00086/Packed.Win32.Krap.b-5711d5341e74c985e766f6378aa5a9a7a287e28093bfc0ae8868a87643def5ab 2013-08-22 19:17:48 ....A 172926 Virusshare.00086/Packed.Win32.Krap.b-584604f96e0dad46eb6d7b5a1a4414e967afbb41e01d1b4256cccc1cbd26708b 2013-08-22 18:22:58 ....A 281026 Virusshare.00086/Packed.Win32.Krap.b-5ba85b1fa5c497c2a84880f28b95a8a474349d4a47dbdda2840cbf5c6b315f39 2013-08-22 18:59:10 ....A 198112 Virusshare.00086/Packed.Win32.Krap.b-5f432e904f44f048cdf733875c210a10359c4cb4a2cc57f9101fc258d8e501a7 2013-08-22 12:22:14 ....A 172545 Virusshare.00086/Packed.Win32.Krap.b-60407b3f9e58978a81d5e0ecfdb337d36feaa7141b254629a4b3b10502b03779 2013-08-22 21:28:48 ....A 131413 Virusshare.00086/Packed.Win32.Krap.b-6064d1cdb5e3fd54d74e1a49d51fb3872c00dbe7ef0f4c6a91877570781c8a25 2013-08-22 21:21:44 ....A 32548 Virusshare.00086/Packed.Win32.Krap.b-607c014179ad03b775f9bf7332eaacfc6c183d76739dbfd89f448bced99cbbca 2013-08-22 19:52:00 ....A 168449 Virusshare.00086/Packed.Win32.Krap.b-6e19b465b34b0952cb7ff53be4aeef3dea5a678b05a0b95756cc56350a0bca08 2013-08-22 21:50:20 ....A 229411 Virusshare.00086/Packed.Win32.Krap.b-71987aa912daf1d49c926162fa89269f1ba9058e13aceb21daa538880323de65 2013-08-22 19:09:26 ....A 115712 Virusshare.00086/Packed.Win32.Krap.b-798a3ff7315ec8954c0746c103499ba5a7cc358015bf4d3ca564a0052f2f93aa 2013-08-22 19:49:52 ....A 263088 Virusshare.00086/Packed.Win32.Krap.b-7aabf9c652a6648a480a202d6488e37269cb4fa9b0ea945fc848a1a86ffab3af 2013-08-22 19:28:18 ....A 172545 Virusshare.00086/Packed.Win32.Krap.b-7d84069eba0612f10023766f55a213322172cba28c22d052009dccb67c72731d 2013-08-22 18:09:56 ....A 176709 Virusshare.00086/Packed.Win32.Krap.b-7e4cb6871e3bfa7143fb3b40a9caf7eca5fca33052161f1556442dd2582bd20e 2013-08-22 16:49:08 ....A 113152 Virusshare.00086/Packed.Win32.Krap.b-b161f054062e4f83cfffbd67d97c32c3bf6396c8cd570c491c385a055a35c01e 2013-08-22 17:30:30 ....A 69632 Virusshare.00086/Packed.Win32.Krap.b-b7b805cc8e98edcd0e19baed639e0acb7a8d5f52efea46173bc7d74456dac0c6 2013-08-22 18:03:00 ....A 145947 Virusshare.00086/Packed.Win32.Krap.b-bb4e1bc624a5cf40cf73b53e69cd511128c3a1f61f01190b0ac443cc2669b08e 2013-08-22 20:58:14 ....A 139264 Virusshare.00086/Packed.Win32.Krap.b-c43c81f0a128987374883f193d195389e9ada7c73712178b6797848e4b7db813 2013-08-22 16:16:04 ....A 142494 Virusshare.00086/Packed.Win32.Krap.b-c94bad308fde032c59b1425b73d7fd42ec7f19f195b236b54c4d650fab4eb261 2013-08-22 14:30:42 ....A 896512 Virusshare.00086/Packed.Win32.Krap.b-d0547811fb3c3c6d27b8ff45c3a9f5280b54319760a16622fc51b95ce158be38 2013-08-22 13:54:02 ....A 213192 Virusshare.00086/Packed.Win32.Krap.b-d062fbf746e2ebb59b1f3ce1bc5720ec64bcc2cfaf0e73f145755877879bf07e 2013-08-22 12:40:44 ....A 79360 Virusshare.00086/Packed.Win32.Krap.b-d35e4be6e13f8ec40dfd66372c7978618f7bc2e303b83dc0c179f9297b51aef7 2013-08-22 10:38:54 ....A 146004 Virusshare.00086/Packed.Win32.Krap.b-d426ec4d7c3fbf8f000d095f93bf25922b238f4179724a251b3159a00b14da6c 2013-08-22 17:13:34 ....A 59613 Virusshare.00086/Packed.Win32.Krap.b-d6b4a73443a3af24afe7153cde8173489a1aca77afd38be6d9ba106c6419d517 2013-08-22 11:47:40 ....A 172926 Virusshare.00086/Packed.Win32.Krap.b-d6f2f4e8e34da9de6b6708cd615d15ecfed429d2ffaa70caa31487b30bb35d96 2013-08-22 14:00:30 ....A 172926 Virusshare.00086/Packed.Win32.Krap.b-de0a83af8462d43afff46579ef54dbddd419b2c62af6b1b6304acff2d97a35da 2013-08-22 13:37:56 ....A 198158 Virusshare.00086/Packed.Win32.Krap.b-e16981469ea3a7a6ea81a65485949f5ad31fe4c9e371b99c3677c7d461eb3661 2013-08-22 11:15:18 ....A 172926 Virusshare.00086/Packed.Win32.Krap.b-e2a06061077682865a62eef5d0263c07a070a359c2ce2c197538c909342a89e0 2013-08-22 16:28:58 ....A 86528 Virusshare.00086/Packed.Win32.Krap.b-ebf20d7361ce7db688cb71831aff6aa2507538c507823aff88735676d449dc01 2013-08-22 12:19:10 ....A 168449 Virusshare.00086/Packed.Win32.Krap.b-ee653d84af5df889ceb9996989e392689ab3660ad401e377ce934e96b9097ae5 2013-08-22 11:27:44 ....A 76983 Virusshare.00086/Packed.Win32.Krap.b-eece76abf821a7d7ca963e1a3c75bfae28473be52ad23e45378f6726c96d8d85 2013-08-22 10:47:34 ....A 201317 Virusshare.00086/Packed.Win32.Krap.b-efe5d844d6c10dd42f88cb4a4f3923629fd2b4d4080a40c5f241ed0099dfb20d 2013-08-22 11:50:46 ....A 172545 Virusshare.00086/Packed.Win32.Krap.b-f1548312987a0113d694763d9714871f746b8d55362ff0a41423871c23bf3789 2013-08-22 14:29:34 ....A 231193 Virusshare.00086/Packed.Win32.Krap.b-f49f47a6f0f6e634db0504703c004693f3ff3ec53f062bf9e41cb0f507b763f3 2013-08-22 14:58:54 ....A 172545 Virusshare.00086/Packed.Win32.Krap.b-f52722b88dd0bef22266326fb80653e0c06660921c8e71f316f43ee83f680761 2013-08-22 11:58:16 ....A 178847 Virusshare.00086/Packed.Win32.Krap.b-f594695fa819f7f9df61f067b3011873e071e21319a5b457e7db512e5d24e966 2013-08-22 13:23:12 ....A 206848 Virusshare.00086/Packed.Win32.Krap.b-f7e062a362913306e1077f72ffc9dcc19eee4c39fbc19d1b163d99da078ed3e2 2013-08-22 15:02:32 ....A 172545 Virusshare.00086/Packed.Win32.Krap.b-f7fc8fa179ff1bf3ab3f71644098c541c8c6f4b51efcb89058867337364b07bd 2013-08-22 19:56:00 ....A 755200 Virusshare.00086/Packed.Win32.Krap.ba-6e7dcf87ab16e077bd05d6b8c034e0221ad1af8ca9246939bf34e907bd089281 2013-08-22 19:43:52 ....A 130048 Virusshare.00086/Packed.Win32.Krap.bh-1d6d8ba0075cd83fdd926f3fbea22137f019ec113376b59588bed13ff39707e2 2013-08-22 19:16:58 ....A 82534 Virusshare.00086/Packed.Win32.Krap.bh-2c793d5bfa96cdf0b5f47db7ccf7e7bd83172d98ce49fdb1213623780d1efa9a 2013-08-22 11:59:56 ....A 330752 Virusshare.00086/Packed.Win32.Krap.bi-161c9380618b1bd76cf98e4cf61d0f3a05b60e10ba052b8afda17b80b0f2fac1 2013-08-22 18:23:02 ....A 157729 Virusshare.00086/Packed.Win32.Krap.bi-4d072b1aab539be98f1d3dfc6ff758111c1d5dd5b2b4fe6f31ee49a1ec1850f9 2013-08-22 20:56:42 ....A 11501 Virusshare.00086/Packed.Win32.Krap.c-4004a772d732e2cef23cc34ac86a2b8ca7e6d3fc70474d04c90c1fa931463ce5 2013-08-22 20:27:14 ....A 866866 Virusshare.00086/Packed.Win32.Krap.c-7217f589dc9dee5946323970b3b3830281eb62c3bef26ceb97d44d73ed4634e6 2013-08-22 13:44:36 ....A 8093 Virusshare.00086/Packed.Win32.Krap.c-d0dc41bd3112c4e779408795783caffd7b6f9a2702107d7ffc345a283ed28fa1 2013-08-22 13:04:56 ....A 48676 Virusshare.00086/Packed.Win32.Krap.c-d68e8c40795fb7cf1d3e7f314d88ff1091521d7b9ff7eca6b1c50e804fdac987 2013-08-22 14:07:02 ....A 3345400 Virusshare.00086/Packed.Win32.Krap.c-ecc8884b46a8b3928a77563947515a7c4a0cbdf34e8084c0cdd69b6b0933980b 2013-08-22 12:20:40 ....A 57185 Virusshare.00086/Packed.Win32.Krap.c-f3e356b2e93f89f75c9ac921c1adfc15a102fb59b82c3c7031f98e47bfeca5fc 2013-08-22 14:26:42 ....A 54784 Virusshare.00086/Packed.Win32.Krap.cp-dfbe34949c49f90b6b9a437ac7cbce3feae62b3d45610615a65846f35797b762 2013-08-22 12:41:46 ....A 360960 Virusshare.00086/Packed.Win32.Krap.cp-ee346041fff0d04ee7d36e6e56f25bb679d9965d9ee9dd62a503b89d43c8e53b 2013-08-22 14:28:34 ....A 1976832 Virusshare.00086/Packed.Win32.Krap.cp-f7d1dec2053577e30e9cda3c5e2888e3b635633105821f7f52375421dfbf084e 2013-08-22 14:42:52 ....A 90399 Virusshare.00086/Packed.Win32.Krap.dm-432180d2fd457d6c88ad0eeb98b80f6e0ef05a272709e035041d90e7368d6ea4 2013-08-22 18:04:22 ....A 150932 Virusshare.00086/Packed.Win32.Krap.dn-6f3a3471fd3e5e00ae6a53a35544a770d778aa18c9f810e2c937fa5c213bc69e 2013-08-22 14:48:10 ....A 98058 Virusshare.00086/Packed.Win32.Krap.dp-761829901f827e5eb3e2565fb04c8c0da1214bf2a819a5850703cdb6bf9317f0 2013-08-22 14:21:24 ....A 1387536 Virusshare.00086/Packed.Win32.Krap.dp-e8bec2e5c55b47497fd3c64eb79d503c666c5a246bab37c38b8ace1b67dcbe72 2013-08-22 10:58:32 ....A 118206 Virusshare.00086/Packed.Win32.Krap.dp-f2f0b759457043c6815303ad250f865b522f1994ab1e65745245af5f4bf0aceb 2013-08-22 20:02:04 ....A 249351 Virusshare.00086/Packed.Win32.Krap.et-6868d9c910cd38a5916700b478709a82710d06d2eae711dccacb3e2641269cd7 2013-08-22 13:14:56 ....A 221191 Virusshare.00086/Packed.Win32.Krap.et-f028f267d6f8eada9bfdac94b7a6dad5e099582a3563ee087020dab17228359a 2013-08-22 14:55:16 ....A 29703 Virusshare.00086/Packed.Win32.Krap.ev-544ab46f9b042c744394fb50ff844fc2c8384ef19d53636ed2ee4d5c92232e71 2013-08-22 21:48:52 ....A 83199 Virusshare.00086/Packed.Win32.Krap.f-10186144843019c281985d944288c2016c22a002b38b517491f494a54de13eb0 2013-08-22 21:17:12 ....A 83013 Virusshare.00086/Packed.Win32.Krap.f-1373b0eae3e9faf98c9ebbb46180974ee96660211ef034c13db58c0e24a1aedb 2013-08-22 17:55:34 ....A 59988 Virusshare.00086/Packed.Win32.Krap.f-475408db236ad12d62bf7fab777106737a57aa8695afebc76c05c7bba9a23f3b 2013-08-22 20:42:20 ....A 65536 Virusshare.00086/Packed.Win32.Krap.f-5176ef272be625ef0899f0503ee65bc3617d528029edb0425aaa6c88a0d0f833 2013-08-22 18:22:34 ....A 291331 Virusshare.00086/Packed.Win32.Krap.fx-57a4a0e8410ab90863a743cd739baacc2847fffb50ab8e89fa380d7c1b632b28 2013-08-22 19:37:28 ....A 202072 Virusshare.00086/Packed.Win32.Krap.g-1b13bb33ce73c40db06977752dc8ee7060f429d4be020aec644fcf5418ebe43a 2013-08-22 17:51:12 ....A 129536 Virusshare.00086/Packed.Win32.Krap.g-29c2f054597cd15a396979a3807994ecb0cf8486ca4c4028c2a8bf23b9f8553c 2013-08-22 17:43:54 ....A 164352 Virusshare.00086/Packed.Win32.Krap.g-314db7027bdee10eabd6b812c5b5dcb637f2ff516173e4d6260fda8e869a70fe 2013-08-22 18:13:38 ....A 149504 Virusshare.00086/Packed.Win32.Krap.g-37940a38c36e1e15e1aa916b91d9aa836fe9bf8a9acd9245568bc2c3ff6b2da9 2013-08-22 20:12:02 ....A 90112 Virusshare.00086/Packed.Win32.Krap.g-3d2a204c30a9a701cc0ff26b5f96457d8bc08292ebd59a2c34e7d04d4c5fbe7d 2013-08-22 19:28:10 ....A 167936 Virusshare.00086/Packed.Win32.Krap.g-58dc747afc6b56a988355f230c6b8dfcad7c7180ebac76af63c1a630cdf65318 2013-08-22 19:03:18 ....A 106505 Virusshare.00086/Packed.Win32.Krap.g-70076984d19cc3618c8ae15dd0177e68733d5f33569ba08f345f591ef506bc5f 2013-08-22 20:03:18 ....A 218812 Virusshare.00086/Packed.Win32.Krap.g-7c7534b23fc2e690a43f065ecf5415f314777e0f809829db7d2e5ae615a9cd9c 2013-08-22 17:25:38 ....A 120952 Virusshare.00086/Packed.Win32.Krap.g-b88f9990ffff98a9ce6efa464e19da0f537af413fe9ac423dc60e477cc154433 2013-08-22 14:45:22 ....A 32768 Virusshare.00086/Packed.Win32.Krap.g-e2fa179ebc9e41dcd508034389af414cba9a47a8e1721fcf7fdaa2b02eaceaf5 2013-08-22 14:43:28 ....A 92160 Virusshare.00086/Packed.Win32.Krap.g-e6295247754bdc2025486659f4275d545a791220d3b8fa3e410b21e6f5691bb6 2013-08-22 15:06:48 ....A 53248 Virusshare.00086/Packed.Win32.Krap.g-eb5489edebbf8eadb05fe776d2aca022051d6bb030b2a7ed6c893328b5fe6ac3 2013-08-22 12:18:38 ....A 172926 Virusshare.00086/Packed.Win32.Krap.g-f4bbd962013daf1b6fbcfa9a36367734e9ecac623deffacbb113109e606ef8bb 2013-08-22 11:12:48 ....A 75744 Virusshare.00086/Packed.Win32.Krap.gs-d0891ef9a407b6aa622253417d32d25f546a09f1bbe79a192553b5594f44257a 2013-08-22 19:37:18 ....A 417792 Virusshare.00086/Packed.Win32.Krap.gx-1a542bf24a27086a500d3b4a475cbcbee0eee8444d8ff3c3d4aedaf41649cc0e 2013-08-22 16:58:08 ....A 85504 Virusshare.00086/Packed.Win32.Krap.gx-2f151904b5682bdcaf02bc171afaf04a7b0b28007abf03ad7dec630b4c977a5d 2013-08-22 18:41:44 ....A 22528 Virusshare.00086/Packed.Win32.Krap.gx-7097fbf11fc17fa94c473a7e783027918e95779eca7e91b7e86b029ada808990 2013-08-22 17:57:30 ....A 156168 Virusshare.00086/Packed.Win32.Krap.gx-ba5506b28955f68c6ee5a6ea5731ba81c433fc002a3a222357451281a7e30b0b 2013-08-22 14:38:46 ....A 379904 Virusshare.00086/Packed.Win32.Krap.gx-d0ae352c310f2cb5920670bb981985c43fb08cbbc5e34e8e65008cf0f1bc0457 2013-08-22 14:27:02 ....A 22528 Virusshare.00086/Packed.Win32.Krap.gx-d35166787f115e629c50105a377d3eea060362d617dc9816517e3341ee884c27 2013-08-22 14:03:22 ....A 133632 Virusshare.00086/Packed.Win32.Krap.gx-d55a048a0fdf40af5c8da9abe4fdbd9c2138b6c9a8c2346db37aab79114381f8 2013-08-22 11:35:50 ....A 114735 Virusshare.00086/Packed.Win32.Krap.gx-d5f7322df2c5f0eaced5efe55c53f411c16515586495989550e2618a5d56862c 2013-08-22 14:41:44 ....A 132608 Virusshare.00086/Packed.Win32.Krap.gx-da1c8de927bea67fe62fede0ad664901c5f34ddc2217de6384e171de653795f2 2013-08-22 12:55:24 ....A 148525 Virusshare.00086/Packed.Win32.Krap.gx-dcf162dcbcff58b8e187268252268ca51c2ede1c3bd0a94a7684a3e766acf7de 2013-08-22 14:36:26 ....A 187392 Virusshare.00086/Packed.Win32.Krap.gx-de850494e518b4067f30a2770531b507704a25da5afdc8aff01524de29c147ae 2013-08-22 13:57:26 ....A 133632 Virusshare.00086/Packed.Win32.Krap.gx-df88243e1e5e7b59cd2276bbab0132e991b401c93afd6deeb1768209c8c0ed91 2013-08-22 12:46:02 ....A 147529 Virusshare.00086/Packed.Win32.Krap.gx-e1d6f8343223afc6cbf2d6c819b0e464512b7fb6d74e96f9a7152d9b11a7785c 2013-08-22 11:08:16 ....A 129529 Virusshare.00086/Packed.Win32.Krap.gx-e23bcf735c4c0c820482bd1eb25a6b726586c0d7102d150fbf54301cd5dc4072 2013-08-22 10:38:16 ....A 133120 Virusshare.00086/Packed.Win32.Krap.gx-e84fb99448864e901144776ac6ab13d23c1138ff1fd40febd16b321f75347772 2013-08-22 12:48:22 ....A 391168 Virusshare.00086/Packed.Win32.Krap.gx-eaffe071dc27ab4ef0d9f3c592bb2fc7217e096633b95dbc8fa57b532c6af31a 2013-08-22 11:18:44 ....A 355328 Virusshare.00086/Packed.Win32.Krap.gx-f22c877bfad9c900bca265cdf735dad77878c7f575213c768f8e88b74a79ec29 2013-08-22 16:49:48 ....A 84766 Virusshare.00086/Packed.Win32.Krap.gx-f89d4a2c7b7e06c3cbd376e07f10cbda6c0c2e663976b0b86b2355ed211dd74c 2013-08-22 21:58:44 ....A 27648 Virusshare.00086/Packed.Win32.Krap.gy-19705cc9de7afa123dc6075291474356480acae246f22591af7a3596d309abae 2013-08-22 18:43:48 ....A 88064 Virusshare.00086/Packed.Win32.Krap.gy-4c8f3bd7cc7b6ce46b6d330a9dce98a083a957f5e8a857dac94bef94b744a310 2013-08-22 10:49:40 ....A 1160192 Virusshare.00086/Packed.Win32.Krap.gy-f19bd84448750da4f8735331306b7115ac82e8ccd7350eb80b39e4a23f1eb331 2013-08-22 19:30:34 ....A 834560 Virusshare.00086/Packed.Win32.Krap.ha-191646e64be6c65cead3c4ee69df40555478db8d9e55f9c1ce408077c25f9dc5 2013-08-22 13:45:28 ....A 536680 Virusshare.00086/Packed.Win32.Krap.hb-f11d3d1956e21a1916e7fe86e5b95d4b31d152878f27a4325cada3ad0e690f72 2013-08-22 21:09:10 ....A 330240 Virusshare.00086/Packed.Win32.Krap.hd-302715dd5671a7050846a68249227ba2e4867959dffa9d8b622092178399b139 2013-08-22 13:44:10 ....A 652288 Virusshare.00086/Packed.Win32.Krap.hd-352d1b98ba180b5b8c56f57718767616b5fa56778a3bc416161ec3bf6bacf0d9 2013-08-22 14:36:32 ....A 103424 Virusshare.00086/Packed.Win32.Krap.hd-d9c6d96421244bdd267bda3d8de2644b86cc7e2ccc566c32355d1d3281b84bf1 2013-08-22 13:20:10 ....A 133120 Virusshare.00086/Packed.Win32.Krap.hf-7552e65a13d7ab2a5e76220cc738c018bc383dc519636712725377d427f5a7bb 2013-08-22 14:41:16 ....A 66048 Virusshare.00086/Packed.Win32.Krap.hf-e5ab19625be38abb9c54a301058d06048e328b593a1fa023434ba068d340c5ec 2013-08-22 10:58:28 ....A 204288 Virusshare.00086/Packed.Win32.Krap.hh-f503cecd905031bd253282235fa9af10d000c43befc35952f10c7ecd5d37188d 2013-08-22 13:35:52 ....A 208896 Virusshare.00086/Packed.Win32.Krap.hh-f572f0e793381a0e29f372d0b3a2f6a38847bfecc686db9619099bde5c2742d0 2013-08-22 11:59:14 ....A 234886 Virusshare.00086/Packed.Win32.Krap.hk-e6f285efea52073335fb37a22bf693f781827766e1abf14e853ee8e7d943805c 2013-08-22 11:53:14 ....A 221641 Virusshare.00086/Packed.Win32.Krap.hk-e8dc01aaf7e56542371d4590499da1220639b38e7bdecf321dee7fcbd847491d 2013-08-22 13:36:06 ....A 259840 Virusshare.00086/Packed.Win32.Krap.hk-f723a2777c55a996cc4366fa27a41810e069628b092bc835675c00227d4f5505 2013-08-22 13:17:46 ....A 120320 Virusshare.00086/Packed.Win32.Krap.hl-f891f0992b7850d72eb6256c1e47c7400b71488778d2c4936ff366b481058679 2013-08-22 14:32:06 ....A 116224 Virusshare.00086/Packed.Win32.Krap.hl-faf7e7e74f836fdc348ea247dc5533789dba4b38a313b3c1134c9dac1802f8ab 2013-08-22 20:05:00 ....A 47616 Virusshare.00086/Packed.Win32.Krap.hm-081538c39aed75774c74222be07e71a1e3d0affd615546ed3575aed11dcf5015 2013-08-22 21:36:20 ....A 144896 Virusshare.00086/Packed.Win32.Krap.hm-492d822ff75adacd0cbca4e5e484497e87732b2bf16cd7246e1aca46c3b70271 2013-08-22 20:12:24 ....A 115200 Virusshare.00086/Packed.Win32.Krap.hm-4c602c61b9d6768871ced9a434f3bbbf911edeb0673622c2ac61593b64077ee0 2013-08-22 18:32:12 ....A 145920 Virusshare.00086/Packed.Win32.Krap.hm-6c025a92756d7f8369692001d55cdf729efc436b3c1e67cf49325c121b908a43 2013-08-22 12:40:48 ....A 226512 Virusshare.00086/Packed.Win32.Krap.hm-d1de581598bb1fa2b26cf450a0a6d0bfb0e50665ec27bbcc2a9b8947905b035d 2013-08-22 12:38:02 ....A 271360 Virusshare.00086/Packed.Win32.Krap.hm-d1f5d5b69fd380f0b933aacdb06983af16c6b294e1ddf8bee495e4f6d759eaf8 2013-08-22 12:06:10 ....A 817664 Virusshare.00086/Packed.Win32.Krap.hm-d9d464d0b93690abdaf4d8018b5cb1536c4f3232fe3c928e5cc0c781811dd493 2013-08-22 12:31:02 ....A 51712 Virusshare.00086/Packed.Win32.Krap.hm-f0ab869221e59add1961c1a986b50da2bcb767f0711a7c52428867d98b6cdd04 2013-08-22 13:38:40 ....A 409088 Virusshare.00086/Packed.Win32.Krap.hm-fec47070c426b3855407aac455f7f6fb0da858a2669d2c7f13e178b29f314ef0 2013-08-22 13:28:24 ....A 133120 Virusshare.00086/Packed.Win32.Krap.hm-ff67a761d70e5444d954c3f168e92d8178d40a56d98b5b8293cc706b810376ca 2013-08-22 11:26:54 ....A 132608 Virusshare.00086/Packed.Win32.Krap.hn-ffa2aba24cd246e9ad2b53972f4692982a48a52cd4e9a7bcf3f04f40ea417573 2013-08-22 13:44:36 ....A 140800 Virusshare.00086/Packed.Win32.Krap.hq-d7b22d68b46983d4871419bda3c40255651c85015263f5b72b1feb4f434746a4 2013-08-22 11:49:04 ....A 147456 Virusshare.00086/Packed.Win32.Krap.hq-ed78d5dbe68d9259f0fef168cc00ed64028f274f5d446b0d93755357097824ab 2013-08-22 20:04:02 ....A 38400 Virusshare.00086/Packed.Win32.Krap.hr-1a52eb596e5f679b8dc12a9d1e5cf81b63982c030c33423442e172c9647c3d98 2013-08-22 18:28:54 ....A 97620 Virusshare.00086/Packed.Win32.Krap.hr-5d928509f4a375f155ff00dc41035be11f99420f757badd3ad27d084423f6792 2013-08-22 14:02:30 ....A 39424 Virusshare.00086/Packed.Win32.Krap.hr-d8a6cb3c4f30047bbf991d9a54322fca42b60866bd459272553d782cd57b27a4 2013-08-22 13:42:16 ....A 113664 Virusshare.00086/Packed.Win32.Krap.hr-d8f07b8b668841e9f71b1c3b97a719ce2e5a2bb3394f0c93b3ca02f8c63fcc67 2013-08-22 14:16:42 ....A 37888 Virusshare.00086/Packed.Win32.Krap.hr-e4426063dfb6ceeed5632954d5c1714af295b60db512bda15b177b126715854e 2013-08-22 15:23:14 ....A 98816 Virusshare.00086/Packed.Win32.Krap.hr-e7a96710999a8f23186103b0488e7f6de3517d2e5d18fd37dc9ebcaa3a8981ac 2013-08-22 13:05:30 ....A 172544 Virusshare.00086/Packed.Win32.Krap.hr-e9102d82e5f9d9e5f66b81073704abc9e429ad9a6e1c18d695891e18e191f1e0 2013-08-22 14:02:26 ....A 138240 Virusshare.00086/Packed.Win32.Krap.hr-ea5921594997db4578b0f4fdd6a5076428af474b263fe1f2151e3817fc736f95 2013-08-22 14:17:12 ....A 33792 Virusshare.00086/Packed.Win32.Krap.hr-ea838245aa6da349808cf00216b066b449cdf85a5adb3be1f2b5c38353b85ec1 2013-08-22 11:44:40 ....A 103936 Virusshare.00086/Packed.Win32.Krap.hr-ed7ca84c3c48971db169bd76f3be59658de7e3526544a7d4c9c9d6969024e79b 2013-08-22 14:56:26 ....A 129536 Virusshare.00086/Packed.Win32.Krap.hr-eef072b70cda8e90c510da3c396e2213b787d04d0182d73e5428dc7be49b9fdd 2013-08-22 11:37:34 ....A 119296 Virusshare.00086/Packed.Win32.Krap.hr-f0b7dd152d52e6d96406a93cc0ab3455e4509f3143f144c856c551fe7af9828b 2013-08-22 15:13:18 ....A 143360 Virusshare.00086/Packed.Win32.Krap.hr-f887a46dbc94808ee2cbee5e93171e934f4c488a10e8352e1adc96fbd3059c8f 2013-08-22 13:26:34 ....A 51200 Virusshare.00086/Packed.Win32.Krap.hr-fb2c6a37193b843eece99f4c8c5dcf56553b51cc4cce17517ef175b5ba15257d 2013-08-22 14:20:52 ....A 165888 Virusshare.00086/Packed.Win32.Krap.hr-fe42421546f153ba2ac979fac9efada8eaa113d08506668eadb7c4af332d4c06 2013-08-22 13:41:56 ....A 163328 Virusshare.00086/Packed.Win32.Krap.hr-ff0c7f5a33f1c9dad080b517addaaf1c5ec045d6ddd85da602553abcee6325d2 2013-08-22 14:32:26 ....A 149629 Virusshare.00086/Packed.Win32.Krap.ht-dd93ca5f4f0741d4bf4a92c2b5b8542b4512ce9eb807dfd44a3e76b9958efb68 2013-08-22 11:02:56 ....A 131584 Virusshare.00086/Packed.Win32.Krap.hx-21eb225481637dfd4ab667c1321054882e3a96c42d568506ad51cf91ddb8f5c7 2013-08-22 11:43:24 ....A 55808 Virusshare.00086/Packed.Win32.Krap.hx-30cfa4a46832a25c8058f36f43fd3cd404d416b02ad8997b39ba89f23a1c1c64 2013-08-22 19:52:52 ....A 253952 Virusshare.00086/Packed.Win32.Krap.hx-3fd4c6d96f42b3c82ecc5680548c113df6a1aa4333cd2ea6fa7a905082d35139 2013-08-22 21:24:42 ....A 102912 Virusshare.00086/Packed.Win32.Krap.hx-4221841ee0b729e2658f5354cac4d86b7b490233e45fea0350c16b23d74674a6 2013-08-22 14:12:06 ....A 172032 Virusshare.00086/Packed.Win32.Krap.hx-50a70e060b378e2e7293a26e68b673f2e8168ebb02f6edcad16632fa68ad4af3 2013-08-22 20:06:16 ....A 152576 Virusshare.00086/Packed.Win32.Krap.hx-5b2c39f4dc495a67435f94f22ac4d022171711794e47631d493df33691b92f08 2013-08-22 19:29:48 ....A 55808 Virusshare.00086/Packed.Win32.Krap.hx-68bd866025063bd17a2b51bfef17255a5ed7c68557de10f5726d6aea64a3899e 2013-08-22 12:41:16 ....A 55808 Virusshare.00086/Packed.Win32.Krap.hx-756a064b6c06011d5fce72db06138926d2b0bdf3b90173bde597f68c1797f074 2013-08-22 19:47:18 ....A 232448 Virusshare.00086/Packed.Win32.Krap.hx-7925a265bf2590abf2a314cba1f9d1c6366610f059772502aa1bb83260c49f19 2013-08-22 12:02:04 ....A 322048 Virusshare.00086/Packed.Win32.Krap.hx-d04d4661a042d4ba3030da16ef41ea825c2ed6fb1368d701c56cfa390599b290 2013-08-22 13:15:40 ....A 131584 Virusshare.00086/Packed.Win32.Krap.hx-d7ff196e14b3ead9ff18836f950214023e1a815452d92c3059fc458d77259052 2013-08-22 14:21:26 ....A 175364 Virusshare.00086/Packed.Win32.Krap.hx-d82541bb78bc2f9a8145345e1ec935f6c58d745476280fc0e65146a4631a54b0 2013-08-22 14:11:44 ....A 160256 Virusshare.00086/Packed.Win32.Krap.hx-d996f7b7248879343f3236f974a6808349c9314164afdd51d84f657f190b1896 2013-08-22 15:04:00 ....A 79872 Virusshare.00086/Packed.Win32.Krap.hx-df561652bf8ac653c76441b95f036b5e6c4ea2971cd8d8b3872d5037ce849de0 2013-08-22 12:10:28 ....A 169984 Virusshare.00086/Packed.Win32.Krap.hx-dfd099f7513f202a3f7e8736ed2aa1b1863e6cd9fe6205c4a9ae2ab2142a8679 2013-08-22 13:15:52 ....A 149504 Virusshare.00086/Packed.Win32.Krap.hx-e1a55020433b348a3f8d2bfcaafffde884e3bc723a007fb735b20741f3a4dd32 2013-08-22 13:41:42 ....A 65024 Virusshare.00086/Packed.Win32.Krap.hx-e343845bb9d458331302cee92a7164ad39fe8ba8cee3009911faba5a7a3304c4 2013-08-22 13:39:00 ....A 180224 Virusshare.00086/Packed.Win32.Krap.hx-e8a388425a85f06910f1caf6b41bd95a1b8cda19911061a794374751829785f8 2013-08-22 11:56:42 ....A 132096 Virusshare.00086/Packed.Win32.Krap.hx-e90eff9d55c19e8fa1c6fb4f973ecf2b62af5e4ec494530c2b3d5912f3c9ad5e 2013-08-22 13:48:16 ....A 250368 Virusshare.00086/Packed.Win32.Krap.hx-e9f18aba3c1c8b1850befec02457fb738deef94eedc9821fbed0f4f3a5a6cd69 2013-08-22 10:45:48 ....A 400384 Virusshare.00086/Packed.Win32.Krap.hx-eed9d159135a038837e575070f8048de7ab118b9e73aeb95b4aa69bf8407b671 2013-08-22 15:00:02 ....A 368128 Virusshare.00086/Packed.Win32.Krap.hx-f01d7d68ae9a299b9d28082db1083ece3c7a347c181c95c1131da0bbab634c69 2013-08-22 15:05:34 ....A 195496 Virusshare.00086/Packed.Win32.Krap.hx-f35c9acd1982eed2e2f9010c66c1123c3629bad1808ca931c0bb5e1993d6ae09 2013-08-22 14:52:28 ....A 118272 Virusshare.00086/Packed.Win32.Krap.hx-fa4270a9ed33caa1c8cb126cd049d8476b18f639ff7ce211135216c2a9c9d03c 2013-08-22 13:44:52 ....A 142848 Virusshare.00086/Packed.Win32.Krap.hx-fe11e66536cf277007d5effe4fe7ba60dc9e6d1502a2b770fa013408c5f1d6ca 2013-08-22 13:04:18 ....A 139776 Virusshare.00086/Packed.Win32.Krap.hy-055f69d2d7c9086bf42bb6cb62a3a5bbd8750995a8826f91925731ae97f72f21 2013-08-22 19:13:06 ....A 134656 Virusshare.00086/Packed.Win32.Krap.hy-19284fcd052c9ca3ee531b0d41d50c5250a680c09f4b8d621689409867659019 2013-08-22 18:58:50 ....A 244736 Virusshare.00086/Packed.Win32.Krap.hy-1a90a452f4e28e48d589cfbaa322b804e75a089e1d494a6519838c78de281e76 2013-08-22 13:27:14 ....A 148992 Virusshare.00086/Packed.Win32.Krap.hy-213e471197797f9f54c69b1c562558fae386e8588e03d923f3171cb111b4c43f 2013-08-22 21:13:54 ....A 108032 Virusshare.00086/Packed.Win32.Krap.hy-5001ac64e0e4ef401e55bd572f9aa14bf99a46c6d874f4be7bc648ca86ceffc7 2013-08-22 20:36:12 ....A 137216 Virusshare.00086/Packed.Win32.Krap.hy-5063e38382d2a4d46fcb5da0bf82cce1f0f0d7bade4b11930c5b81686b61344b 2013-08-22 21:09:10 ....A 242688 Virusshare.00086/Packed.Win32.Krap.hy-604b8799bb276541cb82ed7b4aa6f92c8b183500bded2c88c3531bfcb693bb9a 2013-08-22 16:17:28 ....A 65406 Virusshare.00086/Packed.Win32.Krap.hy-9c9ac2243dbd6b9f7be5eda5c82ccbf91ff85a035b9cc32f3b6549a63ba60d42 2013-08-22 11:52:04 ....A 119296 Virusshare.00086/Packed.Win32.Krap.hy-d2cba04b94163b43335570cdd5fb30d8ddf252e49985ef905d3c568c1d60aa0d 2013-08-22 12:34:28 ....A 124928 Virusshare.00086/Packed.Win32.Krap.hy-d2ebd3137cb48f63afd59680200e98744b2ada278e89423c33ee7bf61dbc8cc1 2013-08-22 13:37:22 ....A 115200 Virusshare.00086/Packed.Win32.Krap.hy-d537154b8494afbd77068f96311d69229d10012f503b61af9ab28c2c40e5e892 2013-08-22 12:55:26 ....A 139264 Virusshare.00086/Packed.Win32.Krap.hy-d58c500fe8024867bb41f9a6b4ded782b1262f5c015b33cff13c7446382263b8 2013-08-22 14:14:40 ....A 119296 Virusshare.00086/Packed.Win32.Krap.hy-d89e1dac21c2df1a22442de898ef4d7354a8a0e2a72bbcf4a0095c74ed4e5f34 2013-08-22 14:52:30 ....A 143360 Virusshare.00086/Packed.Win32.Krap.hy-da6d82a45a4184d5b783054b10c202648ebdd88a8130703adb66dab78ea5ed81 2013-08-22 12:59:56 ....A 119296 Virusshare.00086/Packed.Win32.Krap.hy-deacd915f7d1bb60e13129a81b5ecdfcb1c2c882d42c773532be63b0af5f077b 2013-08-22 14:09:06 ....A 117248 Virusshare.00086/Packed.Win32.Krap.hy-e0a3ef91e9663a97bc73814da28ce795157dfeaa8d73ecd5358832470b86ebe3 2013-08-22 14:20:50 ....A 133120 Virusshare.00086/Packed.Win32.Krap.hy-e0dae3ba0debacf872b7dc843c3a6f71dc3858d993f1ed216ca8f1db060f1c10 2013-08-22 14:48:12 ....A 145408 Virusshare.00086/Packed.Win32.Krap.hy-e1550f02c7acd00efe72243b048504ceea62fd2d4be9049909ec407623e34df7 2013-08-22 14:18:24 ....A 242688 Virusshare.00086/Packed.Win32.Krap.hy-e4bea35621fecccc801062802b5a0ba488adb0fe810164b80a6f45dec3bb942b 2013-08-22 14:42:00 ....A 133120 Virusshare.00086/Packed.Win32.Krap.hy-e4e8c515575dc24c301d1928b13c1a224966d8c2125bf6e00ee6cda5d2697920 2013-08-22 14:28:40 ....A 114176 Virusshare.00086/Packed.Win32.Krap.hy-e54beae15a42318cf8fede61434cec3b8d9363b2cb69bf8f156539d83b72e1c5 2013-08-22 10:36:24 ....A 247296 Virusshare.00086/Packed.Win32.Krap.hy-e8d8c58fbc6d8a60f01a3c10a2365e428477bc938e38006e4dd2eb8eb2d9af6d 2013-08-22 14:24:22 ....A 242688 Virusshare.00086/Packed.Win32.Krap.hy-eac5ea2a75a55e66e41caf50dba6cbf683aebcdb0a24ebd1a056ede6ac37a851 2013-08-22 14:52:14 ....A 251904 Virusshare.00086/Packed.Win32.Krap.hy-ed556bbef20e05e446168342b3ec92a517f1c4f9104667fca91590d9558e2536 2013-08-22 14:18:24 ....A 104448 Virusshare.00086/Packed.Win32.Krap.hy-ed92c53eb01d73df489d696d5f731fc80ab8ff7a52ffe3987e3db1535a7c6d8a 2013-08-22 13:13:34 ....A 141312 Virusshare.00086/Packed.Win32.Krap.hy-ef28e78a7247ca7cd7acad43573a36a20f659fa96313c517324a92a3e9f4a024 2013-08-22 11:06:36 ....A 145920 Virusshare.00086/Packed.Win32.Krap.hy-f1802904ad7eb6a239f483240206a2ff72ca280bcdda58498f5919bfba551aa7 2013-08-22 14:33:48 ....A 115712 Virusshare.00086/Packed.Win32.Krap.hy-f33d9c942404b98d63d818cc1e258158097f764e352480e501767d15cd6ba5b6 2013-08-22 13:21:42 ....A 133632 Virusshare.00086/Packed.Win32.Krap.hy-f62df1c86b207677ea5ddbd4631c2ce646cb62902da70f8f9fb4e5360646818c 2013-08-22 13:33:48 ....A 135168 Virusshare.00086/Packed.Win32.Krap.hy-f86f36037b3c88f68799fba72804d0ec16cf6b4c2da986e0d69d720828186928 2013-08-22 14:30:18 ....A 107520 Virusshare.00086/Packed.Win32.Krap.hy-f9ecc3763ac165895ca0cbdfe77e28e9229b99d4c62280bb614be8313468b284 2013-08-22 18:41:12 ....A 82365 Virusshare.00086/Packed.Win32.Krap.hz-4d70e65d558c219f26cf1235bd5e6746d9ef8a393fbfa76ca21caaf80f952cf7 2013-08-22 20:01:24 ....A 87927 Virusshare.00086/Packed.Win32.Krap.hz-5543e1f827bdd119ff0a7c45e5d8e1361158aea7ac2e3e0d198e11015f73f333 2013-08-22 13:09:58 ....A 81063 Virusshare.00086/Packed.Win32.Krap.hz-d00929d3b42a8a9f017f40c1140a6b490ae4e59cbc0727da81afec5347420792 2013-08-22 13:05:44 ....A 84375 Virusshare.00086/Packed.Win32.Krap.hz-d051e94a71be1045ccc8dc11fc712a96c47c476cd91fc0c9eb40e33a63ef19a4 2013-08-22 13:52:38 ....A 83097 Virusshare.00086/Packed.Win32.Krap.hz-d162b55b39ab847f1f1344e1af3e55c30efc92043784a214b763aa89d4afee00 2013-08-22 13:39:46 ....A 88334 Virusshare.00086/Packed.Win32.Krap.hz-d17a969342f58c70395ac47d21efc7568d633ab2f4101c9030c50b7f3e894d10 2013-08-22 13:19:10 ....A 79720 Virusshare.00086/Packed.Win32.Krap.hz-d197771518fd232520721e5cd8d92779af97b7dd91517e417b6533e5ce77b483 2013-08-22 14:15:56 ....A 80561 Virusshare.00086/Packed.Win32.Krap.hz-d1f7319fa99709e8dd24a3ba5754ca00cc083e734772d6520b3b9d22decca0ce 2013-08-22 13:05:42 ....A 79901 Virusshare.00086/Packed.Win32.Krap.hz-d223cceb4ed5e802b99b461a0fbc28d025795fd93dffa39e48ec2d5928efb8ed 2013-08-22 13:29:50 ....A 84547 Virusshare.00086/Packed.Win32.Krap.hz-d407e0d14a74d3b2ef449409753e2b365e4a7f20b1bb3b720ac5cc25c0e594db 2013-08-22 14:07:48 ....A 85432 Virusshare.00086/Packed.Win32.Krap.hz-d43fdfc0e1c3a3e17032055140102e07fb31ec010ed51a4bd859ab94f83a4d9f 2013-08-22 11:29:22 ....A 84397 Virusshare.00086/Packed.Win32.Krap.hz-d4d0e115d53af864a9d82912af6124edce1f3c6f68e36c42d1dee2b3b2f7f05f 2013-08-22 14:10:42 ....A 86488 Virusshare.00086/Packed.Win32.Krap.hz-d4ddc009be3cc1836402955260a1faff231c1bdac9d540c872dbe1f74a742a0a 2013-08-22 11:23:52 ....A 86564 Virusshare.00086/Packed.Win32.Krap.hz-d4ffaab7876e14f677f44c41b873c3bce2f8b4e8ef39e3c5400311204eb2800b 2013-08-22 14:39:18 ....A 84942 Virusshare.00086/Packed.Win32.Krap.hz-d5d4ef321e13fcc8059cd2650599614e8a5e202f82cd589c43cf6651ba98dbad 2013-08-22 13:38:14 ....A 78753 Virusshare.00086/Packed.Win32.Krap.hz-d6271b1f7c594042bbb559a18cd7abedb784e2a8a361f4c1b8227e94d735881c 2013-08-22 11:56:12 ....A 80103 Virusshare.00086/Packed.Win32.Krap.hz-d70495aba2de1b025a4ba07f5d3d92c4483d8d8b12bfadcde9ecc50af562a44e 2013-08-22 12:00:40 ....A 84514 Virusshare.00086/Packed.Win32.Krap.hz-d7d1977cdc4fcb6f8b38c0deb882a33c1d308b161192591bb691a064050ebdac 2013-08-22 15:11:56 ....A 81429 Virusshare.00086/Packed.Win32.Krap.hz-d7fda851960a87ba8dc8b8aa76a6819314c4e69f323eacc4c9ef2ef2aab6f355 2013-08-22 13:33:12 ....A 84857 Virusshare.00086/Packed.Win32.Krap.hz-d8fe028b9f1eff95cad910ae75e30b953167215310ea38686e794e52d8c6025b 2013-08-22 12:56:20 ....A 86826 Virusshare.00086/Packed.Win32.Krap.hz-d9515c6d77e7e0663e19850f9da87f4c8e069504d5f100a84e5a349ee0c3b652 2013-08-22 20:09:50 ....A 83768 Virusshare.00086/Packed.Win32.Krap.hz-dadff41c57110bc46e3cf75bc5777f69186d8b4fc548274180adf4294b247be5 2013-08-22 12:07:04 ....A 84423 Virusshare.00086/Packed.Win32.Krap.hz-dcb89f432d2a642011f6a1628b32953fb31d3c2946fef28e9bf07b111bb339a1 2013-08-22 11:18:12 ....A 87243 Virusshare.00086/Packed.Win32.Krap.hz-dd19e2736b2e7cf351d4034569fb14d7ca9008c5c8182e882bd0a1b0b5f4006f 2013-08-22 13:38:06 ....A 78869 Virusshare.00086/Packed.Win32.Krap.hz-dd2375f28885d1942b3df304c26c757c69ba370f1bcff25c43b3e96056e44172 2013-08-22 12:29:10 ....A 79855 Virusshare.00086/Packed.Win32.Krap.hz-ddbad7d648af79634e3f66853d8f03cf68d719bcfc29e381680730cd3d090e83 2013-08-22 14:46:52 ....A 86733 Virusshare.00086/Packed.Win32.Krap.hz-df7be2dccd04a29c520365663479099c03060cb512e40b9be69b57ef8e640515 2013-08-22 13:39:46 ....A 84568 Virusshare.00086/Packed.Win32.Krap.hz-dfac4611a84c518f0229fa7bd333101870f5dd108cd52b703818d8ed1c7da2f7 2013-08-22 14:43:16 ....A 80488 Virusshare.00086/Packed.Win32.Krap.hz-e0232dea83534a43be9279fb031f3f0caca343b7c820e66807f58f6ca8badd82 2013-08-22 11:43:28 ....A 81154 Virusshare.00086/Packed.Win32.Krap.hz-e30297d193b0eb014588aa132265dacddafa58bb24fba1d249a63bc70a0f9a76 2013-08-22 13:02:54 ....A 85398 Virusshare.00086/Packed.Win32.Krap.hz-e413c828a042f2a3ac53f4e499ad570fa6dde36892dfeffc57b750b780c5738b 2013-08-22 13:31:52 ....A 85526 Virusshare.00086/Packed.Win32.Krap.hz-e624f956b1aa7af71c2a98db5d532a9566a38d5709b64630845b513669f6d211 2013-08-22 13:45:18 ....A 81897 Virusshare.00086/Packed.Win32.Krap.hz-e64fc96b3d2fdc17deb0d5efde06740b8ff27a5dc778fc18a8eca06d4eb62333 2013-08-22 13:03:02 ....A 84056 Virusshare.00086/Packed.Win32.Krap.hz-e6df365120a32f4f921f5d6f559588202a4db710525ed09b429b5142f293317d 2013-08-22 14:54:46 ....A 81341 Virusshare.00086/Packed.Win32.Krap.hz-e76232a9bdeed71e4e5fa60010377d2f00bb4b5bff630c5ccd2c76979cb3f03d 2013-08-22 15:09:24 ....A 84077 Virusshare.00086/Packed.Win32.Krap.hz-e8404ab89cb3f2447e661f4794c5101e5ac3357664f16e1ee01d960ce65e3942 2013-08-22 11:24:34 ....A 79239 Virusshare.00086/Packed.Win32.Krap.hz-e98c8e92df78ad9e44a8fd4a873f80862ccc25d0a64c26a0f474b27a326c9561 2013-08-22 11:54:28 ....A 85597 Virusshare.00086/Packed.Win32.Krap.hz-ea7c7fc55caa107f5c108fe935c01eb1a1652d46d15e789e5ceaf68021cf9323 2013-08-22 14:05:14 ....A 86254 Virusshare.00086/Packed.Win32.Krap.hz-eb541851455be6a642ec020623720eb042fd84d3e3c5474b68cd4b4f04316d96 2013-08-22 15:08:30 ....A 83181 Virusshare.00086/Packed.Win32.Krap.hz-ec97433d8ec82b0a8e1d4c956707486081ddbbeb62d91affa62520474e19bbf1 2013-08-22 12:18:24 ....A 84706 Virusshare.00086/Packed.Win32.Krap.hz-ecdb603d78af01c3ff23463c0ddd414c82838a082c1b3328aecdbfd2c136eef7 2013-08-22 10:45:04 ....A 79099 Virusshare.00086/Packed.Win32.Krap.hz-ef15c274ce2c373b0f9b178961c0496f5ce505419f728f2ddfbc31680d889668 2013-08-22 10:51:06 ....A 83625 Virusshare.00086/Packed.Win32.Krap.hz-f0c3a3ad5e31ad048dfa61366956bc4a129b06093ed77f5655d3ec9557d1a877 2013-08-22 13:22:12 ....A 80337 Virusshare.00086/Packed.Win32.Krap.hz-f163d59fbbe94d0e6690e46e2d3ab4ef4d101b38a3d462160e4383d45a1f2123 2013-08-22 14:59:24 ....A 80569 Virusshare.00086/Packed.Win32.Krap.hz-f1d73138a99205e9efecb70b5529fac14a040138b32455926e6f6aaee7a6d59b 2013-08-22 14:04:46 ....A 83747 Virusshare.00086/Packed.Win32.Krap.hz-f211457a4f4b8841b4d442283da4083c5b7d783e2af8c28083c0006bd802f59e 2013-08-22 15:05:40 ....A 83037 Virusshare.00086/Packed.Win32.Krap.hz-f2d5c68c23b9c4fc1f513ecbbcf8f96346749205062951e05e079803f0a55196 2013-08-22 14:10:50 ....A 87383 Virusshare.00086/Packed.Win32.Krap.hz-f3b457802603bb2d5c720150192685b634ba05fbfb23b2951a2e13e63761b4bc 2013-08-22 13:36:08 ....A 87140 Virusshare.00086/Packed.Win32.Krap.hz-f3ba53e52ab82415db556afeccb52dc9fd0382cf018e085f950fe1bde5d856c7 2013-08-22 11:13:58 ....A 86325 Virusshare.00086/Packed.Win32.Krap.hz-f41dcd034ba7eb866eb821ea237df387ead133f767289951cfda2ee34da9bbb9 2013-08-22 14:10:26 ....A 83872 Virusshare.00086/Packed.Win32.Krap.hz-f4da0e24f6760434bbf836477974d6de43f4878dd4f703599553b9d2f6b3fb74 2013-08-22 13:52:30 ....A 79255 Virusshare.00086/Packed.Win32.Krap.hz-f523c28200b49d344bd7b824b03e2f79c6edd47a19b9b94ca94acb1d35fa12df 2013-08-22 13:53:46 ....A 84225 Virusshare.00086/Packed.Win32.Krap.hz-f5e3c2963471966479b67b8a5bd258b15c147079b28eb771353e765dc911d7c1 2013-08-22 14:20:48 ....A 79056 Virusshare.00086/Packed.Win32.Krap.hz-f65d4201593596d7bd2a28d01577ff61eb9b40e1f9e18f850c13ac8e9b96aebd 2013-08-22 13:26:06 ....A 86931 Virusshare.00086/Packed.Win32.Krap.hz-f6fdad510366d421a06cc56bb92cb829d777aa15c0d1e9584d19021513dde837 2013-08-22 12:17:02 ....A 83851 Virusshare.00086/Packed.Win32.Krap.hz-f75e32286d37c5bbefbb6402aed1999329bce4d33f376010336b44a8f62cbe4b 2013-08-22 11:52:28 ....A 79204 Virusshare.00086/Packed.Win32.Krap.hz-f928cf9fee651e36d0e3d898eeafd12c64691cdf9c10efd9cdcb199d30c41f36 2013-08-22 15:08:58 ....A 80525 Virusshare.00086/Packed.Win32.Krap.hz-f9571fe3d5e886bb5ddbd4d62512126653695a903765aee0f5cac2082e120f75 2013-08-22 13:17:22 ....A 83349 Virusshare.00086/Packed.Win32.Krap.hz-f9d26a910ed0e68567512d17eb3779200a79f66d619c473613971a2f30019aca 2013-08-22 11:41:24 ....A 83115 Virusshare.00086/Packed.Win32.Krap.hz-fa37949175107253371eac2ea5dca8608177eb085d141510696c7a18a6b7b811 2013-08-22 14:35:48 ....A 83498 Virusshare.00086/Packed.Win32.Krap.hz-fa627aa1b79107e0ba5e89d05f48f2bcab2c29b3bd88f72500df11996a669357 2013-08-22 13:28:54 ....A 79073 Virusshare.00086/Packed.Win32.Krap.hz-fae1bcf471830f9011aa170a692a02f658653885511eb793e2439054ef57d55a 2013-08-22 11:28:52 ....A 80899 Virusshare.00086/Packed.Win32.Krap.hz-fc1f5a3716d8518741d9daec9222a7fe5c780c800dad4460c4c0c79bb6cb6063 2013-08-22 15:19:48 ....A 87016 Virusshare.00086/Packed.Win32.Krap.hz-fd3dcfb6f6bbcb24819175769b6b6264737efe9261c45098f93ec1c63de225b0 2013-08-22 11:53:08 ....A 84706 Virusshare.00086/Packed.Win32.Krap.hz-fdf87a04600bc070d00248157aaf120a62d7e54db6374b595a4bc6ac3c39ed6e 2013-08-22 13:17:16 ....A 81268 Virusshare.00086/Packed.Win32.Krap.hz-fecba300f846664555c3f57c58e991eb0b614c201e3af64cdf1e0d5854640c3b 2013-08-22 12:40:50 ....A 87106 Virusshare.00086/Packed.Win32.Krap.hz-fed1afc8300293115bf3a9042245ddcb1b67ff37c66446167b1ed61aecf8d088 2013-08-22 21:04:00 ....A 20721 Virusshare.00086/Packed.Win32.Krap.i-206565be1cb2c1b713c1022938fb0347298c9b1060b11f57ba75657c9f6b4cdb 2013-08-22 15:25:38 ....A 82944 Virusshare.00086/Packed.Win32.Krap.i-669b53862bf2be02dcf1e19b30e13401b5c246e524da6cfc612c02818eb542d3 2013-08-22 20:50:08 ....A 450561 Virusshare.00086/Packed.Win32.Krap.i-c9d04afd6cba4bfa96cd77b7955c5a0978c00cb2f369f67dfe0aab0b81a73f0c 2013-08-22 13:44:36 ....A 854016 Virusshare.00086/Packed.Win32.Krap.ic-04e83f3118dc00f2fae6ada2ab2a985248d0d0ad2182ed3e0b534594ba4d3276 2013-08-22 20:20:14 ....A 1101312 Virusshare.00086/Packed.Win32.Krap.ic-293c1d7306754548d9eacea49c12f5fa2c0a1e8def7f11abf9b1766f51d27e32 2013-08-22 21:30:50 ....A 3630 Virusshare.00086/Packed.Win32.Krap.ic-30646d897d2489382915ebb2c595cc1a0ad688a21650cc69fa0ebcf9d25fe6c6 2013-08-22 11:02:16 ....A 338944 Virusshare.00086/Packed.Win32.Krap.ic-6167a6eef3db97573135309cdcee7f4df1a929031f6147227ca8f597066d2497 2013-08-22 18:09:38 ....A 296960 Virusshare.00086/Packed.Win32.Krap.ic-6a512f3b379e8ad0f84f31adf3ef2de9437b14d0e39edaaaee8c6b794d9865ff 2013-08-22 18:42:26 ....A 38400 Virusshare.00086/Packed.Win32.Krap.ic-6b8eae3dda80559f41eeac459aea2a9b29cee4d7b03439d3726e6a34792dffb7 2013-08-22 18:21:42 ....A 44032 Virusshare.00086/Packed.Win32.Krap.ic-b9a2bf814d69513aab61cbf983f3a5ba737cd0df65a4e12bbdde76d733d5a9a0 2013-08-22 15:58:26 ....A 17920 Virusshare.00086/Packed.Win32.Krap.ic-bbf30b42f1aefc6edcf960b0cadc6348225016a173674c1e23a41f625a4e178d 2013-08-22 16:30:24 ....A 42496 Virusshare.00086/Packed.Win32.Krap.ic-cf7e40b83e7aa622e19472ab7d75fe0ad9ba96912f91937822ad54fc41e92cb6 2013-08-22 14:15:20 ....A 1001984 Virusshare.00086/Packed.Win32.Krap.ic-d00e17e3221731b12686c0e92b2ccf29bdab8f4c1b1449b22696581ffa47cee2 2013-08-22 15:01:16 ....A 1007616 Virusshare.00086/Packed.Win32.Krap.ic-d6ebba097a93e71fc2fac3f6794291b5165509a0029c411c282f4c307533ec78 2013-08-22 14:35:08 ....A 320512 Virusshare.00086/Packed.Win32.Krap.ic-e5b10f7fa3b422e844d68757f04f6f5f5f3cc4de61b59dc7e2ed6c7df2c81074 2013-08-22 11:49:00 ....A 292864 Virusshare.00086/Packed.Win32.Krap.ic-f4a4dba4abc6df2c1c2bf935d2235e1e5f2f66d4dc412f359cc6d2075d73f6e3 2013-08-22 10:40:32 ....A 1149440 Virusshare.00086/Packed.Win32.Krap.ic-f72df7a8e93d00b728015f80d79f89190034b4887cc4e30946aa01796c5e7019 2013-08-22 15:00:52 ....A 38400 Virusshare.00086/Packed.Win32.Krap.ic-f832222d7dc349f70fe771af692f18915a5b522cb218a38d65e406022310d342 2013-08-22 14:36:54 ....A 1158144 Virusshare.00086/Packed.Win32.Krap.ic-fb1d4b08706d472d7049b9ab24b15d0fbe2e05cdbe6351bc8c29e956243fadc7 2013-08-22 11:17:52 ....A 994304 Virusshare.00086/Packed.Win32.Krap.ic-fc176e768d23035e9dec299cf007d49f3daab2a343e66e0cd30d0f461f96dfe0 2013-08-22 21:33:22 ....A 361707 Virusshare.00086/Packed.Win32.Krap.ig-123a33d9f6a72d70007b0b65c1063e45c1dccabbb536264eaa0c77e178ce244a 2013-08-22 16:08:12 ....A 1092181 Virusshare.00086/Packed.Win32.Krap.ig-1bd385c67d84844a9745aed7535a9ec6d170bcd39ff273c660ba160be5af6ce0 2013-08-22 14:38:28 ....A 45056 Virusshare.00086/Packed.Win32.Krap.ig-32d3b19d81938df930018f48487a4ca752594d898e53c08ee1c19467551c8004 2013-08-22 16:19:14 ....A 3908380 Virusshare.00086/Packed.Win32.Krap.ig-3a8b885fb4efeeeadc7806a70fb9d563a618a5f4075531714458d030ada64327 2013-08-22 19:25:08 ....A 50054 Virusshare.00086/Packed.Win32.Krap.ig-469789a62c6d29ed2b38cad77eb98cbd25ca81fcd5f69e3f0d1cc5e0efea42d7 2013-08-22 12:51:54 ....A 143360 Virusshare.00086/Packed.Win32.Krap.ig-5408ccbc64564d6c4b731ed9b32db26610af6082cc326a53f314fc55c153d430 2013-08-22 19:29:50 ....A 36864 Virusshare.00086/Packed.Win32.Krap.ig-5baec6cd2e099d397f1447e0f37c7b68ff91a8bc01d5f01614997b83d5382f77 2013-08-22 18:24:52 ....A 155648 Virusshare.00086/Packed.Win32.Krap.ig-690a5fd55a04f5d15ee3f98796ac54bddd8749e53692bdafa772497f63c576f5 2013-08-22 17:44:38 ....A 1617485 Virusshare.00086/Packed.Win32.Krap.ig-a96556f9430a72e8e665c09089158bc8f5e9c7419a0bfc120e4d2818fb87534a 2013-08-22 15:56:54 ....A 875879 Virusshare.00086/Packed.Win32.Krap.ig-aa7027c5fdaa722e52ee57c1589e58ab6ab815278d89356989c643248dabafae 2013-08-22 11:44:30 ....A 61440 Virusshare.00086/Packed.Win32.Krap.ig-d06bca4cafe5bb9dfc296bc03e17b4a198e5c840efdbe4e7a1e67abdd408c740 2013-08-22 13:44:08 ....A 45056 Virusshare.00086/Packed.Win32.Krap.ig-d3314fa019fda6a0ef20ba89b0c21bf53b58139ad65a4713056834b544cb2f06 2013-08-22 11:46:02 ....A 45056 Virusshare.00086/Packed.Win32.Krap.ig-d48ba9e0ece202745afbdf89728fce2d233feb23ae00c61e05121c04a9601ce6 2013-08-22 12:24:44 ....A 90112 Virusshare.00086/Packed.Win32.Krap.ig-d92958011f18122ff3b41b67fb79e6e0fa48baf18b95da84c896e6037b6a51fe 2013-08-22 12:37:08 ....A 458229 Virusshare.00086/Packed.Win32.Krap.ig-ddfc08797e1aa78b63dc099ab7256d0e81b6f8bf9dfc3f3b1eceae28bff8e17b 2013-08-22 14:06:08 ....A 37726 Virusshare.00086/Packed.Win32.Krap.ig-e16672d3954951c47153e49e28d6f0f08ad2eb0197022ff79b8618474d4273d8 2013-08-22 13:37:26 ....A 732518 Virusshare.00086/Packed.Win32.Krap.ig-f730b4094f3162770b881119b552a8628f72122c91200c4b5fb17ba7681c3135 2013-08-22 10:53:42 ....A 46080 Virusshare.00086/Packed.Win32.Krap.ig-f784df8ff7cf192afad8453c1684160c5be0c1f0b03a417f267730145e009529 2013-08-22 14:39:18 ....A 4090811 Virusshare.00086/Packed.Win32.Krap.ig-f7ca292f0ec27c3f20a1d2ef6feec46c62178ce90171aa19832ef6f53b2249f1 2013-08-22 15:14:20 ....A 70656 Virusshare.00086/Packed.Win32.Krap.ig-f83534732261faa8ac98bc0930cd72685e7bde52deb8fbd30221d1e67ac91cd3 2013-08-22 12:21:24 ....A 1058820 Virusshare.00086/Packed.Win32.Krap.ig-fa61fd401243e9e9053a134542fed22899ca360d816b171616b61fcc632f3988 2013-08-22 13:36:08 ....A 408055 Virusshare.00086/Packed.Win32.Krap.ig-fa68c39e0e31627be26fccb820af0e18456624413f80a8c699319f856d70b709 2013-08-22 14:09:56 ....A 2217951 Virusshare.00086/Packed.Win32.Krap.ig-fa8d7520a48ea1b3eb6fe8adfc99962bb72cd6172fe77e98bb3b6956d8b5ffb1 2013-08-22 14:42:56 ....A 803979 Virusshare.00086/Packed.Win32.Krap.ig-fcac6f5d00603f7012c0fd1417b162468c1344e1452a9fc0cb1dc617b08d2d18 2013-08-22 13:22:12 ....A 24064 Virusshare.00086/Packed.Win32.Krap.ig-fd2dce3c4aef545dda4787ff20ba46ab2dd4d0038655816e6ec6f8879a1bce91 2013-08-22 10:43:10 ....A 1014815 Virusshare.00086/Packed.Win32.Krap.ig-fe27aafea792ccd407ec6a40cbae3ba89338a03077404e45a09c15eca422193b 2013-08-22 13:35:56 ....A 346628 Virusshare.00086/Packed.Win32.Krap.ig-fe7fab87f7addde7cae49fe3ff546f1adc5355a9c6eb3dec21c617c5ffdfb942 2013-08-22 12:53:52 ....A 586226 Virusshare.00086/Packed.Win32.Krap.ig-ff72afbbb27dc75ae57ffe6a93d5ecae009454314131ca0c332f19a17a487841 2013-08-22 15:06:10 ....A 176640 Virusshare.00086/Packed.Win32.Krap.ih-00a32894313d2ed9e50e9644b6fca801045fb72fc970511a0e21d200c1d97ed7 2013-08-22 18:30:10 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-078ab21617a6044218143e862c1caae546ef79b02b71cac5a4889a626e861c9c 2013-08-22 19:47:52 ....A 64512 Virusshare.00086/Packed.Win32.Krap.ih-0f292df461ffb25b8bf47abb9165809a130183d124d6691add0da42b630492d9 2013-08-22 21:55:10 ....A 178176 Virusshare.00086/Packed.Win32.Krap.ih-1064a0231ea308a5c40102e8b4e92b55a3f1c42f66af2864b7da9202599cfc1d 2013-08-22 18:10:54 ....A 327168 Virusshare.00086/Packed.Win32.Krap.ih-10f166d5c07efa956b9c23a8ba3cf3eae750ec202327f12ee59d9010d1c1894b 2013-08-22 20:49:44 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-113132f7feabac756da22ff69fce8c16e457742d820c7cd2211ec298535e48aa 2013-08-22 17:56:08 ....A 225792 Virusshare.00086/Packed.Win32.Krap.ih-12fc1bb0b82b28024078d3d3ab52367a39fa201a724d62ef727550f553a13abe 2013-08-22 21:58:54 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-131465b1acecf19332968c7133d25ce0ed159792a9bf84b965e4fe7590d5302a 2013-08-22 18:33:06 ....A 137216 Virusshare.00086/Packed.Win32.Krap.ih-1e9c63d700dd2b4d0a744dbab1b51e1ada05e4d6cd1fc1ce4b083e057b4cbaeb 2013-08-22 20:44:34 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-218ed2f664c1762c2883acee3d8a8e8dcbf1aab82b6a93bcc7842227f9e2f5ab 2013-08-22 20:56:36 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-22444c145f6f552e99f57f36d623566d58a0739124f2c69f9bff5060290461e5 2013-08-22 11:36:44 ....A 136704 Virusshare.00086/Packed.Win32.Krap.ih-331d8d2e6f868282e9ded9caf3f0ef997550fe1fa0e562744ca7080e38f42f20 2013-08-22 19:27:20 ....A 66048 Virusshare.00086/Packed.Win32.Krap.ih-449c0cd15e0ce59b2d66062f78e280df492e9d30e86235a9dd1a1d3b1d55017b 2013-08-22 18:38:32 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-461252ed59428aecf9a418d8a00e8c36bdbf46e790e46a656c254f4fc6668e29 2013-08-22 17:36:30 ....A 138240 Virusshare.00086/Packed.Win32.Krap.ih-47adaac253bac76a811cf86abb7aad34e5f4bcafc6090466b1c831ed59c8076f 2013-08-22 19:58:34 ....A 182784 Virusshare.00086/Packed.Win32.Krap.ih-4be4f61275859310bf991efbbf14940102726cd2088905f3ada026e099492ca0 2013-08-22 21:26:38 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-51170c9a39ecf3efdb767bd9f6bdb8821c84c6acdf117baafb1537798d33ee1b 2013-08-22 21:26:04 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-522b5617a63fadbc9df39e85f57717d0015833cdab20c518a6da4042896754fa 2013-08-22 18:44:06 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-5474e4492b9de477d099c8e5dedad4e3ce6127bdbc7dc3f2f9a0c0ed252a966e 2013-08-22 20:12:56 ....A 260096 Virusshare.00086/Packed.Win32.Krap.ih-5b95bf82e0a99afe9a102b419f8a18ead05c621032944b9c67d5bebb266a2556 2013-08-22 12:14:10 ....A 73216 Virusshare.00086/Packed.Win32.Krap.ih-61a92728a1188671b93ac6a82c4bceb8d4b6c461c2a9b6a58b02aa64cb03dbe0 2013-08-22 19:50:12 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-62bf14204c7475e23b420640fcd143fbe52201c05209fbf2bd2b482ed66139b7 2013-08-22 20:19:44 ....A 178688 Virusshare.00086/Packed.Win32.Krap.ih-652570a23f7adfbc295b61220fd67fee6cea8d835ac3e1cf3fa581599f04f961 2013-08-22 21:51:04 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-65491424b12e435df32f7dbb59dfcc6bb4c48f278f87adb2ef2a3666c768b799 2013-08-22 18:20:58 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-7082e0856eea624ff96b9fec45dca9e853b423963f76304a486a9cc42efd393b 2013-08-22 21:22:00 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-71714d93c645b2c94550a3e0d1eeca0cd9d9477b53da359dc5d75a8e06d43330 2013-08-22 20:44:34 ....A 178176 Virusshare.00086/Packed.Win32.Krap.ih-719d75c80a77625a0e3f985fff2bdfff726bc1373e6346055bce8549483bbe6a 2013-08-22 21:17:08 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-733be1fde3168f790c7219fc8cd656366ec6d818c73f126258bdefc4d8c76d4c 2013-08-22 18:31:32 ....A 218624 Virusshare.00086/Packed.Win32.Krap.ih-78265ad0edbd6a029b0491fde5b3b2f271e56f3b48e27ef0db54e0bb3151890a 2013-08-22 19:40:38 ....A 297472 Virusshare.00086/Packed.Win32.Krap.ih-7f4d6929e88dcce9be45805eefe84590f1bca447d12008b8f67577c965a02d1e 2013-08-22 16:08:40 ....A 327168 Virusshare.00086/Packed.Win32.Krap.ih-9a86e36bdc1b30e8b96f2c1d11e2e3dad5f614b94785a8ee5a29d7d6cdb10133 2013-08-22 17:44:16 ....A 182784 Virusshare.00086/Packed.Win32.Krap.ih-9eac699cc21185f8866de1d78aea88a425c21b2686ee26f5d5a0b4fc6d11c39d 2013-08-22 16:52:00 ....A 392704 Virusshare.00086/Packed.Win32.Krap.ih-a60519bd63d8245673d18693b838f8640b20451b6749ca51bfc54183eab78136 2013-08-22 16:51:58 ....A 241664 Virusshare.00086/Packed.Win32.Krap.ih-b35b55f37a282e80625c606a109b77848735818d2604d5290ea0e6b21e85798b 2013-08-22 11:10:52 ....A 196096 Virusshare.00086/Packed.Win32.Krap.ih-d0b9025b64beac9870a657a5b9f6981e400cacd5c6d7502938ae5be54980dd54 2013-08-22 12:59:52 ....A 253952 Virusshare.00086/Packed.Win32.Krap.ih-d145177a8934eb7cf6b626a6513240907dab738cb489e8bf803a46ac34426091 2013-08-22 14:01:10 ....A 175104 Virusshare.00086/Packed.Win32.Krap.ih-d18aa10c9e3071b13430d22c7a535d30fc5c9643a116f1516bd6f896a4f844fb 2013-08-22 13:36:08 ....A 212480 Virusshare.00086/Packed.Win32.Krap.ih-d1b1e100924cea40cfbd152ed70cf826502406311a8542c4e8f1dce1b98ef355 2013-08-22 11:27:20 ....A 134144 Virusshare.00086/Packed.Win32.Krap.ih-d27f6240744e585a32da7838cfa6dcc05f463e47356c117f460725063ee910cd 2013-08-22 14:22:02 ....A 314880 Virusshare.00086/Packed.Win32.Krap.ih-d2cf0722b23735a3556379d149ef747bdf3c6dbf6553c224a49ba7a962237108 2013-08-22 11:25:12 ....A 133120 Virusshare.00086/Packed.Win32.Krap.ih-d2e94388ba6d5a3f0002bf10b2c5e50b157e12a7ce5ae3d16cabc915d053afba 2013-08-22 14:23:00 ....A 125952 Virusshare.00086/Packed.Win32.Krap.ih-d322bd890927b452b40f80b72b77c2c64bb3255c3693de3db5e58d8e870955a4 2013-08-22 11:01:52 ....A 212480 Virusshare.00086/Packed.Win32.Krap.ih-d3871e04e21926666f36b14e5eabf8c271479232ba99df1f0a1293314b8c2717 2013-08-22 15:15:20 ....A 69120 Virusshare.00086/Packed.Win32.Krap.ih-d45a1b70e77a30e92aab0b3300faef1be35b01d05aded55b7718c1e451beed2f 2013-08-22 12:42:30 ....A 175104 Virusshare.00086/Packed.Win32.Krap.ih-d67fb62d559da4e434c807bdfd2e2d0640cd15276a0963e4063686b49d193267 2013-08-22 13:09:08 ....A 69120 Virusshare.00086/Packed.Win32.Krap.ih-d6d8d8f609b4d44883102c78220a09e0b6f282fbd5a5a42c5e745a6ba535f8d4 2013-08-22 13:25:40 ....A 241664 Virusshare.00086/Packed.Win32.Krap.ih-d6fabb90a7f72717ea54f67b59999b2b4a6c5928f935f6e473a3c04ace47d102 2013-08-22 11:11:02 ....A 212992 Virusshare.00086/Packed.Win32.Krap.ih-d722040dbc0b4d3bc64419f9a247192e2a846252a6c5a4a023105236dc7a775e 2013-08-22 11:53:22 ....A 132096 Virusshare.00086/Packed.Win32.Krap.ih-d7b529b0a1dfebcfbb21aaf17041aff4500043d40517145aacb3a941484a04d4 2013-08-22 12:26:12 ....A 69120 Virusshare.00086/Packed.Win32.Krap.ih-d7dab65d757b9e0923a4bd469705d0999b145cc6aac1ff2fbf6004720255437b 2013-08-22 11:58:16 ....A 173056 Virusshare.00086/Packed.Win32.Krap.ih-d867b6809672db98711b758d03a86a0a6e30dfcfbc90cb474d5e6cee396a113b 2013-08-22 12:06:48 ....A 78336 Virusshare.00086/Packed.Win32.Krap.ih-d890402456f9a6e49784c4c46053f30662bf117aea316e45a908e07810e2cf4f 2013-08-22 12:33:26 ....A 127488 Virusshare.00086/Packed.Win32.Krap.ih-d8ec6d83b8286ec1bac8b1274deb2742dc0d0f8190cae4dfb2f471edf656b9d2 2013-08-22 14:14:50 ....A 260096 Virusshare.00086/Packed.Win32.Krap.ih-d8fcf6608baac8ea8c52260ca30a23c64dc29678c7b9a3242e73a22a1cc518d8 2013-08-22 15:02:14 ....A 126464 Virusshare.00086/Packed.Win32.Krap.ih-d90a64e98e87ef6c2d1408e4b094af95befa3f810423b15a660e3fb613ec4c0e 2013-08-22 14:42:50 ....A 254976 Virusshare.00086/Packed.Win32.Krap.ih-d925dc56d628ec1d47adfca533f493c3268894f6ed1eff5b1843200f5a1b95ef 2013-08-22 14:34:50 ....A 68096 Virusshare.00086/Packed.Win32.Krap.ih-dd1712786ce2e9789127564dbfef32a4a00feea8c7d32642c8048d7c8907cbf8 2013-08-22 14:37:24 ....A 46763 Virusshare.00086/Packed.Win32.Krap.ih-dd471d4aa25e8d2478ca64c2b73f9004e405de19d61a28a8288acbc3a5209099 2013-08-22 13:48:44 ....A 226816 Virusshare.00086/Packed.Win32.Krap.ih-de2f14f64ccef8cb5fe54e27181a4b29924994bb31087a5d00143a74d5f470b2 2013-08-22 13:26:30 ....A 212480 Virusshare.00086/Packed.Win32.Krap.ih-de3e5a715194f275b4616dddc52787123d9502b70091438bfaeee7f2a715b0b6 2013-08-22 14:10:24 ....A 130560 Virusshare.00086/Packed.Win32.Krap.ih-de84b3623a1bbb8ab0638b5cf8b706cc760b6b5157400ee87f11c7324a1469cd 2013-08-22 11:45:18 ....A 258048 Virusshare.00086/Packed.Win32.Krap.ih-df1efc93273287cb73d8dc3584c8508e92434337e1fa8eb0dc98195af809e71c 2013-08-22 14:24:56 ....A 175104 Virusshare.00086/Packed.Win32.Krap.ih-dfe58bbdcbc0ee5d5b301bac7c7bd5ac63d58335b4c245c8a1a58d99dc267817 2013-08-22 11:20:56 ....A 232960 Virusshare.00086/Packed.Win32.Krap.ih-e045c82f5317cd0c5f5984037cc69d7d3c4080ce75dea2b6a2b27bd89ce7dcaf 2013-08-22 11:37:12 ....A 291840 Virusshare.00086/Packed.Win32.Krap.ih-e17a961c1dc135d2427f88a8f799369acf2631648e1d90f675f83722ac7f0437 2013-08-22 14:07:16 ....A 206336 Virusshare.00086/Packed.Win32.Krap.ih-e1a0c51be54e3b057a69b583c278d51dff2921f6d9af344e7ad5c4c5c466de89 2013-08-22 11:09:48 ....A 136704 Virusshare.00086/Packed.Win32.Krap.ih-e2f97e9610e3db6a619c1be725f595bb0e3446449f73081a9462d329d59330bc 2013-08-22 14:53:04 ....A 214016 Virusshare.00086/Packed.Win32.Krap.ih-e2fd843a9101a4bac0bc87af3ec1e0ef178faebce1e30c37e834fa4d3cc6e4bd 2013-08-22 13:03:14 ....A 204288 Virusshare.00086/Packed.Win32.Krap.ih-e3fca6fb969e5a837b1514e3ba735281da16ebb0af81979e2be625d13f5538a2 2013-08-22 11:52:30 ....A 173056 Virusshare.00086/Packed.Win32.Krap.ih-e41a0d8560bb2d143e36f8454fff8ba8063a009fcdfc19441180f28ce2062005 2013-08-22 14:43:26 ....A 241664 Virusshare.00086/Packed.Win32.Krap.ih-e42f0a45cb9a304820c961e8801966851329d9aa32a24ca760f46895acc3f2f7 2013-08-22 14:14:44 ....A 129024 Virusshare.00086/Packed.Win32.Krap.ih-e4b1d0266cac6014ad627faa02e3208736a7b52068d5faf099ab29703dab3530 2013-08-22 11:34:48 ....A 212480 Virusshare.00086/Packed.Win32.Krap.ih-e55759ea36fad94e909407efcfe419fb69db8e4401a2951afdb9c7ad36c17281 2013-08-22 13:35:44 ....A 141824 Virusshare.00086/Packed.Win32.Krap.ih-e58aa66a6d88dbe9a184e99b32c4cc2b3f06e95eefccd27860aecb9416597521 2013-08-22 12:56:36 ....A 69120 Virusshare.00086/Packed.Win32.Krap.ih-e592d87253ca54783e580a1b389da8a721a8b36a3d42795822400aff697ac1a3 2013-08-22 12:46:30 ....A 212480 Virusshare.00086/Packed.Win32.Krap.ih-e643f5cc3aa86651a1e40ad05ff2fe73de8727cd6c2e9de1b440e91f0334fdde 2013-08-22 14:06:36 ....A 202752 Virusshare.00086/Packed.Win32.Krap.ih-e6b0304ed31bb5ac34819f504cc8bc2c8f0490e939fea2ec02c2e9a2c0f803f8 2013-08-22 10:41:50 ....A 175104 Virusshare.00086/Packed.Win32.Krap.ih-e7014a0678bf550be3614a50519661451ca4b74a50cfa730f91caa29789c3adb 2013-08-22 14:59:08 ....A 64512 Virusshare.00086/Packed.Win32.Krap.ih-e7dc4aa93d1ff90b5146616fa24e873f259ad11cf91bec0db2a0b1e54eba4cc6 2013-08-22 10:40:00 ....A 64512 Virusshare.00086/Packed.Win32.Krap.ih-ea5c7c29d0c0d7fa26f1d88b6f5d4af2c5ad59e5cf42510b6475775fa5eae932 2013-08-22 11:52:32 ....A 210432 Virusshare.00086/Packed.Win32.Krap.ih-eb546439c087bc22271e942fc443771083390a203f302062071c6feff348b987 2013-08-22 14:34:38 ....A 66048 Virusshare.00086/Packed.Win32.Krap.ih-ebe9a439d612d6db32bcd1e89a10e88e08eaabc3ab0e83aec711c7cdca05ea70 2013-08-22 13:40:20 ....A 126464 Virusshare.00086/Packed.Win32.Krap.ih-ec270ade1c0f4a291245ef4104f6a701d811b21c9b1c3abeb5c1dfcedff8dba3 2013-08-22 14:31:36 ....A 193536 Virusshare.00086/Packed.Win32.Krap.ih-ed1183eb1463348ecd33ee28a1587898ca9c8f683ba8192069813dd286d05542 2013-08-22 11:54:30 ....A 207872 Virusshare.00086/Packed.Win32.Krap.ih-ed4bbc9205a96623c67bdbe51fe3464a38b08366bee1b305deb6aaf5fe0084db 2013-08-22 14:28:24 ....A 202240 Virusshare.00086/Packed.Win32.Krap.ih-ed5534bbe2893c4caee5e74396e4d12b63ef1584866e1c13dd43d58ab36e7e4b 2013-08-22 11:04:32 ....A 216064 Virusshare.00086/Packed.Win32.Krap.ih-ee0d164cda8e1ee88952ad616ccbb133d0225967cd6cf4882f3af975fa7c52ef 2013-08-22 11:21:40 ....A 215040 Virusshare.00086/Packed.Win32.Krap.ih-ef53fc1071d9d2f2282cfd4254f38d5dc95ce098c7fddedc7bd4a0f77bfb0b52 2013-08-22 14:34:34 ....A 189952 Virusshare.00086/Packed.Win32.Krap.ih-efbf457348f13d22a538204977dd1cb2d059f681b36445023da4a5c1d303cd21 2013-08-22 14:51:36 ....A 219136 Virusshare.00086/Packed.Win32.Krap.ih-f07df07d9fa95a8ae94d02f4a43d82d96e2f801deb1fbe1accd6bb5c299d657c 2013-08-22 12:12:02 ....A 227328 Virusshare.00086/Packed.Win32.Krap.ih-f0a9e8412ac48b516094ad8c06a1eeea0b81d1cd180f6b98f95ec9a84f2a95cb 2013-08-22 13:43:50 ....A 218624 Virusshare.00086/Packed.Win32.Krap.ih-f1283eb994c30fd78208b4ec0235be23391233dddbf657123b0f8264be8cdda2 2013-08-22 13:22:06 ....A 175104 Virusshare.00086/Packed.Win32.Krap.ih-f18c348146a58eae89f2b24079ccd4206f717bf182dbe7bf15f87b5c12af2443 2013-08-22 13:07:18 ....A 132608 Virusshare.00086/Packed.Win32.Krap.ih-f2025553f2bf5b71353e3c1aff09b31373b5a7e6f491f6e4b24bd55890f2ee00 2013-08-22 13:10:56 ....A 133632 Virusshare.00086/Packed.Win32.Krap.ih-f289c05aab405cf37e2dc49c0af37f1523f45dbb94375989690cc70757f1327b 2013-08-22 14:49:02 ....A 212480 Virusshare.00086/Packed.Win32.Krap.ih-f2b59da86ac029b1f181d95e14260d61373ee68b2aa6e993311a94baf29bcc6f 2013-08-22 12:32:50 ....A 176640 Virusshare.00086/Packed.Win32.Krap.ih-f358eb911f1a00518131324e23cc8484ae51b070601f1c5b9fa7758a5dce3af7 2013-08-22 14:35:08 ....A 73728 Virusshare.00086/Packed.Win32.Krap.ih-f4c37e9d4038fed0a8423c526ac0385627e887d503aeff0063a99395091056f9 2013-08-22 13:05:24 ....A 207872 Virusshare.00086/Packed.Win32.Krap.ih-f4c6e445384d0c02c0d99a4f834fc0c90aedb4d83cf8178305417e3dd29d5765 2013-08-22 12:20:06 ....A 66048 Virusshare.00086/Packed.Win32.Krap.ih-f5241985de92535335667fbfb87d2fbd58e222badd648aaab64c33f65e18702e 2013-08-22 11:56:06 ....A 204288 Virusshare.00086/Packed.Win32.Krap.ih-f60ea4132326ccf6ea83be46ae820daff185c0f61e6dab0cff161fdc83674afa 2013-08-22 13:21:38 ....A 175104 Virusshare.00086/Packed.Win32.Krap.ih-f6cd611f23f5c46ea1d6a2c6116abf214c00c9ba7e543ff3b26aa261a544628c 2013-08-22 13:35:50 ....A 193024 Virusshare.00086/Packed.Win32.Krap.ih-f72ca59eae20da22a9a295d03da03f49e9f493d01aca49f626fe6483f603e720 2013-08-22 14:38:08 ....A 236544 Virusshare.00086/Packed.Win32.Krap.ih-f768df04c8d07faec12b73078924a61c7fba60b2aea01d80224120cb1a447a60 2013-08-22 11:29:52 ....A 356864 Virusshare.00086/Packed.Win32.Krap.ih-f77b2dfa7082ab5f11c156a307c9ce2fe1663c734fb1b3c423dc20569bd2cbdd 2013-08-22 14:46:58 ....A 271360 Virusshare.00086/Packed.Win32.Krap.ih-f797b88ddb6b29a6f83c461cfadcf24ca029e5a3408cdc334f1f7a915261363f 2013-08-22 12:21:30 ....A 132096 Virusshare.00086/Packed.Win32.Krap.ih-f7a64da405cb0f8d172d0bb7fb972aa6f10356a0d4a8ac05194f042b5ef1c2da 2013-08-22 14:33:00 ....A 197120 Virusshare.00086/Packed.Win32.Krap.ih-f7d3e72e1817c88c7156219f14f09cc1124deaf56aa4f96a39aa8780229792fa 2013-08-22 15:09:02 ....A 184832 Virusshare.00086/Packed.Win32.Krap.ih-f7d42d9daf7ba2b48909b0e19e4ae6a76a3548a53f2cbabb701181f889c96e49 2013-08-22 11:24:38 ....A 252928 Virusshare.00086/Packed.Win32.Krap.ih-f80315613a7c977277ac9d5dfb727dc8a7b979c9acbcaf763cc51c894d98b4e1 2013-08-22 12:52:42 ....A 236544 Virusshare.00086/Packed.Win32.Krap.ih-f820187dfb3ca4b081da388cb5a77ad72dea91fc4bb439b8b74b9727ee5f05a5 2013-08-22 14:33:08 ....A 218624 Virusshare.00086/Packed.Win32.Krap.ih-f8312cfe6374ec01689c59a6479686670089dc1a5ac7370d713018fac8298fbf 2013-08-22 10:57:48 ....A 229376 Virusshare.00086/Packed.Win32.Krap.ih-f8ceeb6c25d6a348054479b7d4c10f55b3345539f5ff46e0a865dc3ca968b056 2013-08-22 13:18:32 ....A 325632 Virusshare.00086/Packed.Win32.Krap.ih-f8d69a786e466aca90da82c7087b592a32b479412ed646030677ee7eccf858eb 2013-08-22 13:52:34 ....A 125952 Virusshare.00086/Packed.Win32.Krap.ih-f8e1dc94976585d5c7fee94c5f163290344fc603fa177c9ef06bbd639047e256 2013-08-22 10:37:22 ....A 853115 Virusshare.00086/Packed.Win32.Krap.ih-f9108af3b14d5a20355a8a8ec5640c209496f59bd59e21c6fa15c839c8655134 2013-08-22 14:11:28 ....A 327168 Virusshare.00086/Packed.Win32.Krap.ih-f9112884973ff785d914fb47210b47112d98547c448c0520eced4e6ed3887ff1 2013-08-22 11:27:26 ....A 328192 Virusshare.00086/Packed.Win32.Krap.ih-f924dfb277ff9a7d73f65381cfce8982635fe728916d6b1498c6d92fa95e9b59 2013-08-22 11:07:28 ....A 132608 Virusshare.00086/Packed.Win32.Krap.ih-f928fc1e09a9c37d9e5ec45cc13f1c3d864b39cc4973dc061a37a928dcb8dff7 2013-08-22 12:41:18 ....A 231936 Virusshare.00086/Packed.Win32.Krap.ih-f92b4e91b5f5911295559487b5c11c05fa5de49f4b8acd56a9678b39ab187bd7 2013-08-22 12:54:18 ....A 173568 Virusshare.00086/Packed.Win32.Krap.ih-f94eead771810f3f8755fa3d4b573ed61280db668fa39e928c2a65989ce8fa06 2013-08-22 14:32:26 ....A 199680 Virusshare.00086/Packed.Win32.Krap.ih-f98c7fd99d6aae9a76f372681daf03d4d7613f242fab2c9572fdf42a0a9ba34e 2013-08-22 14:57:18 ....A 64512 Virusshare.00086/Packed.Win32.Krap.ih-f9e8858dfbd1b83c511d99db783a91b037f51a14ffe5517fadf930d21cc49972 2013-08-22 12:14:04 ....A 328192 Virusshare.00086/Packed.Win32.Krap.ih-f9f52ea51d5610b8efed3c3ec73b1ecb1998692113cb873fd751855e111ebaad 2013-08-22 14:00:22 ....A 212480 Virusshare.00086/Packed.Win32.Krap.ih-fa698e9db5a926822dde7d3ad122fb3f42cf3fed3ca528c67e73271c1ae5cab1 2013-08-22 12:29:34 ....A 175104 Virusshare.00086/Packed.Win32.Krap.ih-fa69eca6d12f90bb17ee4f832ee162230b9d7e1c8bc32c0beffc11d75fde6434 2013-08-22 14:22:18 ....A 182784 Virusshare.00086/Packed.Win32.Krap.ih-fa8a1aaaef0af652be45acc4f212c7814526996a5171269c8b28adc0e8ab2ea3 2013-08-22 12:46:04 ....A 222208 Virusshare.00086/Packed.Win32.Krap.ih-fa98f2826a395b81f85c2371604e487e495f7146f8c80750144aeaa5b0720abb 2013-08-22 12:49:46 ....A 379392 Virusshare.00086/Packed.Win32.Krap.ih-fa9c999681105469561ed7d7935432eb037b283b15a246a183f472ce50e4b171 2013-08-22 14:11:22 ....A 267776 Virusshare.00086/Packed.Win32.Krap.ih-fac191f91704bdb524e2ee1346026c5041419ca26fbfdeec3b3ff2d57c073466 2013-08-22 11:30:50 ....A 138240 Virusshare.00086/Packed.Win32.Krap.ih-faef05e37d97a7663a3bce7c76865e6b770e2e2e4c27b31d4a66a5320b015ad3 2013-08-22 14:55:16 ....A 304128 Virusshare.00086/Packed.Win32.Krap.ih-fb0534c8a93bb2de638923e19ac5f7ecf8462bfe8de4d3c2d53095cf05d11455 2013-08-22 15:01:00 ....A 220672 Virusshare.00086/Packed.Win32.Krap.ih-fb0e915e20f8da95d2110e7ab2c0b9680a34f4b99fa034e46b9d8607d65da3c6 2013-08-22 12:43:28 ....A 177152 Virusshare.00086/Packed.Win32.Krap.ih-fb1b81e45deccc8b14f8fe559245b46505590e9a23662453350de2ff02d54fd3 2013-08-22 15:02:40 ....A 267776 Virusshare.00086/Packed.Win32.Krap.ih-fb4437e29962598088b02876ef8f57e4143e97a9d50688c9a113e04511c9ea00 2013-08-22 15:08:16 ....A 125952 Virusshare.00086/Packed.Win32.Krap.ih-fb776056887b3f6957dd9983084e20985c9db962966aa812c31552876c5805bf 2013-08-22 14:41:24 ....A 212480 Virusshare.00086/Packed.Win32.Krap.ih-fbb7054f1ede333098c69be8613f655d9f1a90dad045e7297665ae3a384c1716 2013-08-22 11:32:46 ....A 271360 Virusshare.00086/Packed.Win32.Krap.ih-fc0fad7137f00da049eddab4b2180116954c54b31ce51f86065aaf22a80764c3 2013-08-22 13:18:14 ....A 225792 Virusshare.00086/Packed.Win32.Krap.ih-fc12b90118f383f50b07d0fc73f1111da734a9d2ac106dd190ccb0881f10324f 2013-08-22 15:05:20 ....A 248320 Virusshare.00086/Packed.Win32.Krap.ih-fc3b11426d1f0cb3c4125aa0fc4b240b7d8c2cae3e18aeac400b600d8c60fa65 2013-08-22 14:46:22 ....A 197632 Virusshare.00086/Packed.Win32.Krap.ih-fc5100e2df04107d933e06e251a51c5926760f88c3d29a205bcc7f5724b2845a 2013-08-22 15:09:04 ....A 224256 Virusshare.00086/Packed.Win32.Krap.ih-fc78b185f87a3acb5471d2b17a7e393f02f50a294a5797bd500e6f24ab53bd23 2013-08-22 14:36:38 ....A 221184 Virusshare.00086/Packed.Win32.Krap.ih-fc7fa72000568e0f135bc10f8c4f19b909b4dc4a493f32e4f086fc596fa5e097 2013-08-22 11:21:24 ....A 132096 Virusshare.00086/Packed.Win32.Krap.ih-fc841bb46d05901ae12552a6d701436b86cd99e99f21529216aa81401e4e277a 2013-08-22 11:30:42 ....A 63488 Virusshare.00086/Packed.Win32.Krap.ih-fc8b6034311e26340ad623b19029ff7c5c7a2a3767358b896b1f1e6ecb55cb57 2013-08-22 11:27:04 ....A 199680 Virusshare.00086/Packed.Win32.Krap.ih-fc9653d2ef007c1313ea00bdafb5a30eba30b5846aa7629c69fe022c7cda8a0a 2013-08-22 12:17:24 ....A 233472 Virusshare.00086/Packed.Win32.Krap.ih-fca41b228c3a92bbd0e91582213a14f6712b5c7c412d5c9fc33d23b24612b656 2013-08-22 14:59:10 ....A 64512 Virusshare.00086/Packed.Win32.Krap.ih-fcdbfa692df11b3b6f66b4eddae37f9117f730b88b3696868e24af50e330a026 2013-08-22 14:45:56 ....A 135680 Virusshare.00086/Packed.Win32.Krap.ih-fcea5f551c58457839646fd811242a168e517bc511b1192856b5d4cef6b369f6 2013-08-22 11:46:30 ....A 382976 Virusshare.00086/Packed.Win32.Krap.ih-fd698cdfc7a863f47a1cc9d85889e66372ce75a411716c5042517cee29aa280d 2013-08-22 11:41:50 ....A 231936 Virusshare.00086/Packed.Win32.Krap.ih-fd8df87a8aa8847cfdb09f0e365e1a41430b0b1d6de2fa5b7bce74222bf7cdb9 2013-08-22 11:08:32 ....A 217088 Virusshare.00086/Packed.Win32.Krap.ih-fd96278238b066dc07c0a3e475c1ff4aa55d80ec18542ab060a7e5730d390b0a 2013-08-22 13:15:16 ....A 376832 Virusshare.00086/Packed.Win32.Krap.ih-fda983b9d60dfd01d8bd2d917238e277e23816cc496c9f80b9a87e74e762c042 2013-08-22 12:44:02 ....A 241664 Virusshare.00086/Packed.Win32.Krap.ih-fdadec621f60896ee4838a9d9f9dcda57f569d0de7d0c8e1f25d69f9cbabf620 2013-08-22 10:59:14 ....A 212480 Virusshare.00086/Packed.Win32.Krap.ih-fdc0280ebe66553674df75df9dab129baed6bd12d31f578249d07151d66a90aa 2013-08-22 15:10:16 ....A 132096 Virusshare.00086/Packed.Win32.Krap.ih-fdf0ab898cff4c5ec671d638d3a50800750c276295940866beabae03e6ed02c7 2013-08-22 12:51:26 ....A 328192 Virusshare.00086/Packed.Win32.Krap.ih-fe3775caa80d4738f202b8c01f10d9ac27cee661cb40a46c8cb6b27730d4e650 2013-08-22 11:09:22 ....A 214016 Virusshare.00086/Packed.Win32.Krap.ih-fe45b5825d957e4bf6dbd67457b3c0175d24d9b39ef2bb0f2b968e7e1840a030 2013-08-22 11:31:12 ....A 138240 Virusshare.00086/Packed.Win32.Krap.ih-fe490dc33a4521fe7b51ad980114a054eec2dde0654086fbd62ab235665de0d7 2013-08-22 11:10:50 ....A 220672 Virusshare.00086/Packed.Win32.Krap.ih-fe5f7c52c0db1fb81e82b02e0376329053991c8d715a3101ee41cd73d334d513 2013-08-22 14:00:58 ....A 173056 Virusshare.00086/Packed.Win32.Krap.ih-fe609d2356d786dea373ee6691f7ef5e95c4989063125fcc500d20b29c7ff65d 2013-08-22 14:01:54 ....A 182784 Virusshare.00086/Packed.Win32.Krap.ih-fe62f268de6ae75e2ea452a5ba21f6c10e9e837b7e1b01d05c22bb8080eab23e 2013-08-22 14:41:52 ....A 182784 Virusshare.00086/Packed.Win32.Krap.ih-fe6361f361aa6fc9f8fa1e7b63ab3c675744733f94f32178ddb3bc30b715ffd2 2013-08-22 13:22:18 ....A 241664 Virusshare.00086/Packed.Win32.Krap.ih-fe7de0c5364d0940ebd504cc2cb5f510a82e553449b8b49f50e8f9bc3f6d460b 2013-08-22 12:11:12 ....A 128000 Virusshare.00086/Packed.Win32.Krap.ih-fe8adf41627a4ccbc70482b964a89527f4133fead15a820fc8f24a25acfbbfa6 2013-08-22 12:28:36 ....A 194560 Virusshare.00086/Packed.Win32.Krap.ih-fea69ad0cf51ee2a93a3986f6a5f685e00e1bc49045656e423e8fa72a5f316cc 2013-08-22 13:32:54 ....A 222208 Virusshare.00086/Packed.Win32.Krap.ih-feb72756ae811d82eb76a89454bc059d92f278ce6751a70fbd85acf5f836c1c0 2013-08-22 14:33:28 ....A 267776 Virusshare.00086/Packed.Win32.Krap.ih-fec21c7476250bd717cc71af4791479b75471d843828e56c687a496b5eeb50bd 2013-08-22 13:54:54 ....A 207360 Virusshare.00086/Packed.Win32.Krap.ih-fec29d8a621941781072e666f58eee57e59bf598226357d308ddac97cc4ecea6 2013-08-22 13:18:30 ....A 143360 Virusshare.00086/Packed.Win32.Krap.ih-ff0110d157a20ad90d491af25a4c616e917c3c8d747a1cd4e02cbf14bd89d9a0 2013-08-22 10:55:30 ....A 226304 Virusshare.00086/Packed.Win32.Krap.ih-ff12cc60996382f314be7e22bde8570eb85233809a4412fdd4e30a77c81b8596 2013-08-22 14:47:50 ....A 143360 Virusshare.00086/Packed.Win32.Krap.ih-ff36732687a9b9f4b11dc3ef348df139ab999f2ce0ed1aa3852b7aadf76c3b9a 2013-08-22 14:21:00 ....A 135680 Virusshare.00086/Packed.Win32.Krap.ih-ff5482a90bb18a2c0b6063172ec26ffd360e86d90f8b66eca021591e56863f75 2013-08-22 12:15:48 ....A 132096 Virusshare.00086/Packed.Win32.Krap.ih-ff5f95c547a37d41c75a6c3a150ab87a4ad50f0c80124870cbac0049b74e7468 2013-08-22 15:05:26 ....A 223232 Virusshare.00086/Packed.Win32.Krap.ih-ff65827c7cd152364dc70e5421b09ada6452a572e5d49ca77b4dbfa5b946ca3c 2013-08-22 13:48:04 ....A 203776 Virusshare.00086/Packed.Win32.Krap.ih-ff776a2bdbcacd2b0243e138d43ab17822dc99d4acb7521509f5d7cf237ea725 2013-08-22 11:40:44 ....A 209920 Virusshare.00086/Packed.Win32.Krap.ih-ff799b15e2d7e201a5d24af440e2cf2a5d13663fac59bff831ba71cc1b83111c 2013-08-22 10:38:56 ....A 182784 Virusshare.00086/Packed.Win32.Krap.ih-ffd58ac9514db1f643c79212d774936d142a28cf2edf559f09159eac1023e409 2013-08-22 14:43:32 ....A 241664 Virusshare.00086/Packed.Win32.Krap.ih-ffd81fa3945d875b032810da2f953c980180dda6181f51816b9f94066755f370 2013-08-22 13:19:10 ....A 40176 Virusshare.00086/Packed.Win32.Krap.ii-13766b041cddb7ad4364afd88130fb2ec89cd189103f979a29470f2533114f43 2013-08-22 18:59:08 ....A 40176 Virusshare.00086/Packed.Win32.Krap.ii-18f21187a6a525021bdc3ffe34aea9ceb1e9b65e6d0fb9a7e48798742630f7fd 2013-08-22 18:28:36 ....A 40176 Virusshare.00086/Packed.Win32.Krap.ii-285e47e455eee102bf922986e4775d610fa592c66dec7978f91f1edb95dce409 2013-08-22 20:07:08 ....A 38922 Virusshare.00086/Packed.Win32.Krap.ii-28cc605b50942fe5a998a63265785ee0c3e947467706f669e63d9da5a0fb7aaf 2013-08-22 14:02:46 ....A 40176 Virusshare.00086/Packed.Win32.Krap.ii-413f19d7a65e6ef15beaa576a870565d973b18f1d6c937898268809832f30a45 2013-08-22 10:37:22 ....A 40176 Virusshare.00086/Packed.Win32.Krap.ii-6092434bf7b52d8126cc3487d8ea35cda0ece5ae60f840939248c8fd68f33af8 2013-08-22 18:21:52 ....A 38922 Virusshare.00086/Packed.Win32.Krap.ii-67520ff2eb042fd34e12219aed69eaa5ac84bc19a8085381e26c8618902dc56e 2013-08-22 18:24:24 ....A 40176 Virusshare.00086/Packed.Win32.Krap.ii-676bcda75ed41033353cf6b39a2811a6cdd669a6364dad4900e1a9bfd73c8f17 2013-08-22 19:35:20 ....A 38922 Virusshare.00086/Packed.Win32.Krap.ii-69a9124ddfbbbe5025f12177c11e7c558c73d1412d81b72db64fff689b09ee64 2013-08-22 18:38:30 ....A 40176 Virusshare.00086/Packed.Win32.Krap.ii-6b9b1105bd9d818fba11f75bbc091c46bd20c83052fb22e2a5ac9d0f480a0f22 2013-08-22 19:16:32 ....A 38884 Virusshare.00086/Packed.Win32.Krap.ii-6d97469ecbdc95e3984061fd038f1d248c387e34668a2952741087fb7c5885dc 2013-08-22 19:31:38 ....A 40176 Virusshare.00086/Packed.Win32.Krap.ii-6e9cb5314e0046c06ca70f298972abb62b832a28df52c21895f60b4592efab0f 2013-08-22 13:50:56 ....A 40176 Virusshare.00086/Packed.Win32.Krap.ii-72c1b4a7dfd85337ff1c362cc8227bf1062645c9cde8621f544f8716ce8404b2 2013-08-22 14:43:38 ....A 38922 Virusshare.00086/Packed.Win32.Krap.ii-73f1246938c438acc887c694182a3b773ea8ac4532c7a6401fc6042b6a94e5ca 2013-08-22 19:43:26 ....A 38922 Virusshare.00086/Packed.Win32.Krap.ii-7e9c5456b948dd0e775da77436722485cd7ee30ea9d2da8ce46f36d3d2af9f64 2013-08-22 13:55:56 ....A 39398 Virusshare.00086/Packed.Win32.Krap.ii-d077353a8efb133f4f7f41240366af1ab0b9ff256f8051db94b7dd2d018c9d63 2013-08-22 10:52:06 ....A 38922 Virusshare.00086/Packed.Win32.Krap.ii-e9aa034c1aae9fa9169734965a0baa8be5fd9a00930216fca5918f416daf23da 2013-08-22 15:02:52 ....A 38922 Virusshare.00086/Packed.Win32.Krap.ii-eb20ce77add2fa7da1e4c9f86083f8778d95fdfde2cf512e9e3ba5700df4f531 2013-08-22 12:52:06 ....A 59904 Virusshare.00086/Packed.Win32.Krap.il-016ac565831ced1c1718b29ae670e3e5d1f3b53ad0b365320cf883399ffc07af 2013-08-22 17:02:08 ....A 15648 Virusshare.00086/Packed.Win32.Krap.il-01e8e79a2604f25cbd93bee62cdcce1df1c5300154d6a040ceb39ccbdfbf93ae 2013-08-22 18:24:24 ....A 93184 Virusshare.00086/Packed.Win32.Krap.il-067ffbddb9b15b32f7355db18e2d80784eb8b69471e83973d45162cb7923dd92 2013-08-22 20:43:10 ....A 98816 Virusshare.00086/Packed.Win32.Krap.il-1327dc8dd1a3261c320c5ae319829906958241df6450dacd9e2e8608749964db 2013-08-22 18:55:16 ....A 127488 Virusshare.00086/Packed.Win32.Krap.il-1fe3ea710fbc26df05f78bb4b11a916796f5708ea9cca3a99f3645a2025e4b7d 2013-08-22 14:43:32 ....A 107008 Virusshare.00086/Packed.Win32.Krap.il-218a9efa0f79fefc01b3464c386690937d1380ce67247615a5a5c7527b0a50ae 2013-08-22 15:02:42 ....A 55808 Virusshare.00086/Packed.Win32.Krap.il-23bb3ebd3cbe2200632e5aee49932e2cfc9abcc631e350d0f0c025cd8c004ac3 2013-08-22 19:26:04 ....A 172544 Virusshare.00086/Packed.Win32.Krap.il-2d3a173a7bbe03dd6866e4ed0342d17b86871861377ea9363db4d7cebe4d75ea 2013-08-22 18:43:00 ....A 99328 Virusshare.00086/Packed.Win32.Krap.il-2f94381e66535e026703321315b9702fe2cd2af5fd00e6410d0c5adedb9f26c4 2013-08-22 21:09:24 ....A 100864 Virusshare.00086/Packed.Win32.Krap.il-3122ed2ce8ab97642c7e697493040d80cf26c9c11c1d9668a214df6da69f0f3b 2013-08-22 13:56:26 ....A 116736 Virusshare.00086/Packed.Win32.Krap.il-31a0454b49e8dd3fcf0ca934f0192441d6ccb513d0a8237a6329f58f02f9ef7f 2013-08-22 19:05:52 ....A 98816 Virusshare.00086/Packed.Win32.Krap.il-358ebc7070ff73a79cabfcca56c6fc3484f45830f257816896bc30a134cc5bcc 2013-08-22 14:33:42 ....A 109568 Virusshare.00086/Packed.Win32.Krap.il-35a4983cc60cc00cc403fb7c01f186ab0d3c0c0019edc2558e5c720eb38fe7b3 2013-08-22 21:27:54 ....A 126464 Virusshare.00086/Packed.Win32.Krap.il-4166bf743ca16bf6af5e558a0d13f1ca1658fc716a9f4047a9c0c5b9b357d052 2013-08-22 13:57:08 ....A 60944 Virusshare.00086/Packed.Win32.Krap.il-42a0cf284fd537c904ad25241036e7ec0f1c72c99ecd4009dcb89cda93b16a22 2013-08-22 19:40:50 ....A 109056 Virusshare.00086/Packed.Win32.Krap.il-49aaf8bf148338d083fd8bcba804a525377ae76d96656204d20882397d6e6df7 2013-08-22 18:05:10 ....A 148992 Virusshare.00086/Packed.Win32.Krap.il-4ce5f37b49e3e7c4efc9b6bd86c110331ff1e84a5924c583f737f72aa088830d 2013-08-22 18:06:14 ....A 131584 Virusshare.00086/Packed.Win32.Krap.il-4d67917f2fc37b79ea85eb06f61e257c6ad7445c3ab87d0a6bc85b03a80cde0c 2013-08-22 20:11:46 ....A 133120 Virusshare.00086/Packed.Win32.Krap.il-4e1272d75148e48151769b816ba516e035b0c1df4f666b151f8aa3137c130004 2013-08-22 12:26:12 ....A 66568 Virusshare.00086/Packed.Win32.Krap.il-5502e0a53d9026e8a75147c2bcb2152969304399bc0f51bfa4bea46dbe50d88d 2013-08-22 18:40:32 ....A 60928 Virusshare.00086/Packed.Win32.Krap.il-5f0ee88fc95d0c188c7074c243f83bbe581b6bea2c6650db25894e21816a1acc 2013-08-22 22:02:38 ....A 8192 Virusshare.00086/Packed.Win32.Krap.il-607cb4bbdbf837e58861993adaa509f78ec1754ccc769da48c149bec8bc1416d 2013-08-22 12:08:54 ....A 104960 Virusshare.00086/Packed.Win32.Krap.il-60e00b94125c26ab7ba78b6a795a79aeb608afda5b436fb43cea0e04537673cf 2013-08-22 12:32:30 ....A 61440 Virusshare.00086/Packed.Win32.Krap.il-65d5a12886b7ee6c1e2db6beabd801f39027813b594b43f37527da92d3d17c43 2013-08-22 11:28:14 ....A 331776 Virusshare.00086/Packed.Win32.Krap.il-7137e28f6db3b9ad77452f3f4562ff7490d9052939276e6f136ad50e4f2097a9 2013-08-22 21:46:18 ....A 102912 Virusshare.00086/Packed.Win32.Krap.il-72150156462bfced657e3e1d7c929a98658daf80b99a58add213661768c7cf30 2013-08-22 18:46:12 ....A 108032 Virusshare.00086/Packed.Win32.Krap.il-785766bcaf80d6eb209f4ea86c62874661d6faa5e817625fa806e0fa4fc13889 2013-08-22 17:18:42 ....A 154641 Virusshare.00086/Packed.Win32.Krap.il-c532c9c9ff0c3ef64364f1cc75392418969ce16de4c90bd96b643324a3dfa897 2013-08-22 13:20:04 ....A 2841088 Virusshare.00086/Packed.Win32.Krap.il-d0bbe13217ca51e394ebf19f5d2db1f06e3e86e0efded56e57a78fb2fcab5eb7 2013-08-22 12:30:40 ....A 172544 Virusshare.00086/Packed.Win32.Krap.il-d13425e76302167b64a7f45287ac133aa306ba1c847593e9310a92438b6521b4 2013-08-22 13:08:24 ....A 108544 Virusshare.00086/Packed.Win32.Krap.il-d2082835275e230ce1b18eadfdfb093bdd975fb7524f93704175823cfc6477ed 2013-08-22 15:15:08 ....A 108544 Virusshare.00086/Packed.Win32.Krap.il-d5e7e0170a8db8c5b54ca9a22e571728073d2e84ac0ddebbbde3744db8e0c2ac 2013-08-22 11:30:18 ....A 2818051 Virusshare.00086/Packed.Win32.Krap.il-d6354bfba0618e9742a571ab86afb8139ae2208f2599edc465572ab773facc77 2013-08-22 14:41:10 ....A 58376 Virusshare.00086/Packed.Win32.Krap.il-d8df287b3947bf7eb1d48b20f0133070d409b93cce2568277637acaf0293cefb 2013-08-22 13:41:04 ....A 2811395 Virusshare.00086/Packed.Win32.Krap.il-da667284259e5fa038ba2772dd44936a29e1075e806e250ead27b1cbacfa98b0 2013-08-22 14:54:02 ....A 3082755 Virusshare.00086/Packed.Win32.Krap.il-dcd3bffe7e1e760c443d4fea1b19dadbe4675f61a5fdef084c674f196e87d933 2013-08-22 13:04:52 ....A 2836995 Virusshare.00086/Packed.Win32.Krap.il-de2a8e4e0e5e91ff0cbd034aad67db27a0af68a11d2c0fa83b711e6e9937fd7c 2013-08-22 14:01:20 ....A 131584 Virusshare.00086/Packed.Win32.Krap.il-de79820ddc3b4a7b87b484e6b7a77d07eea359c8dc7695494f33a145e9c58493 2013-08-22 12:06:28 ....A 105472 Virusshare.00086/Packed.Win32.Krap.il-de857a970ce1adfa24a1ac5eb7c0ff6143481168cb8eb65b872a5b75e9892127 2013-08-22 13:58:16 ....A 150033 Virusshare.00086/Packed.Win32.Krap.il-e67ab54df0fbae67f2556644ec3fef0bfa27773eeefd3da9862915e14962d66d 2013-08-22 13:53:58 ....A 131072 Virusshare.00086/Packed.Win32.Krap.il-e791051bcd2dfead4873c96b1f8a8268d6495ee330f5fc4d33505c995109ccc0 2013-08-22 14:55:12 ....A 110080 Virusshare.00086/Packed.Win32.Krap.il-e8186893952d6cf7bc6a5bd82496aac1ffc19133f851d4ccbe4e591b6cbb26d4 2013-08-22 12:21:32 ....A 1714176 Virusshare.00086/Packed.Win32.Krap.il-e842295ce481b63fadd9a6c38a16a1a60c5494a32dba43a49eedf12130ee7e20 2013-08-22 14:15:30 ....A 57864 Virusshare.00086/Packed.Win32.Krap.il-e8ed295330910ab9b34bca4a6a15bcc92e6c2618df0d3186868bf5b80d3b7e59 2013-08-22 12:23:18 ....A 125440 Virusshare.00086/Packed.Win32.Krap.il-e9603adaf009968c50709415fbc3ee702e920c3f0a1593a0815aaa6a8638d23e 2013-08-22 11:56:28 ....A 96768 Virusshare.00086/Packed.Win32.Krap.il-ebf4a6331eabdb6932d6659ee57b02ad9250ab44f6dfe56dc30a973ce3a6e830 2013-08-22 15:00:04 ....A 129024 Virusshare.00086/Packed.Win32.Krap.il-efec797e7f17c5dd90a58ef49ccd448a3027ba115000b2c30916c3f12c7e75fb 2013-08-22 16:52:50 ....A 157184 Virusshare.00086/Packed.Win32.Krap.il-f3a12fe9822b2aeff94de40ad1ee2a7680a5177bb42a87806b2bffddc50fe66d 2013-08-22 14:38:32 ....A 141312 Virusshare.00086/Packed.Win32.Krap.il-f456fbc82f1f9ea20f0752f030c6399dfe7c0a4f1c8e052332136674229e331e 2013-08-22 15:17:46 ....A 103936 Virusshare.00086/Packed.Win32.Krap.il-f51f4a6a70049c862e393864bc8be2887a82995ec9c4e667684c32c36b5298ba 2013-08-22 13:30:10 ....A 1241608 Virusshare.00086/Packed.Win32.Krap.il-f5cbda62187dbec1ba90de92c5297baddf41f41e9a7fc3c027590e5ecc203d8b 2013-08-22 14:33:12 ....A 2840064 Virusshare.00086/Packed.Win32.Krap.il-f81d50b6155735372bd2bb15e7ade35188e1a403f587ebc49d25e6eadf50c8c9 2013-08-22 14:27:42 ....A 8192 Virusshare.00086/Packed.Win32.Krap.il-f8d57937a4ffbaaea2fa02e765377fc9cf4067448feb02d9794daf30317c36b2 2013-08-22 14:44:00 ....A 21524 Virusshare.00086/Packed.Win32.Krap.il-fa3a87a36b99c825816ce494e75fb59c79b998e73315d71c0bc5e8abfc81ba7a 2013-08-22 14:33:26 ....A 2821123 Virusshare.00086/Packed.Win32.Krap.il-fe19e338b9c00fc320a5a4175c9d5f50cd4206fd128e56845e03c2114ac50c50 2013-08-22 14:20:46 ....A 129536 Virusshare.00086/Packed.Win32.Krap.il-ffb888326205d0d37a4df59645be761a8aa456ed61ea2c3d1fbce853df58dab0 2013-08-22 19:49:02 ....A 368187 Virusshare.00086/Packed.Win32.Krap.im-06e2e40e76cb1560d48931418a5a5fde88f691a71d27ad43d946ae84ba225b91 2013-08-22 20:02:28 ....A 3593800 Virusshare.00086/Packed.Win32.Krap.im-0ea902cd70827cbf3b88747ef210188da53a92ef598fc5fae7cb596789310f0b 2013-08-22 18:06:14 ....A 795991 Virusshare.00086/Packed.Win32.Krap.im-2a69dfbb5cd02fbb8d7b8421162c166a9e0292709fa40f67924d601876e8db42 2013-08-22 14:31:30 ....A 16564 Virusshare.00086/Packed.Win32.Krap.im-30f41dafedf76d08cb32f65e0f3a781571383b93170438106d6bebec41488f26 2013-08-22 19:16:32 ....A 1178431 Virusshare.00086/Packed.Win32.Krap.im-350d4251160536725b8eea248b0dc7a535c26cff5569d8ba00a95741c66c37d3 2013-08-22 20:06:54 ....A 2896140 Virusshare.00086/Packed.Win32.Krap.im-383111a7444e465541134ed5f9cfed18d75dba3df7fdf63aad6813fb2b353c4a 2013-08-22 20:17:22 ....A 16766 Virusshare.00086/Packed.Win32.Krap.im-451ce3e26fc285cedc5d5ec4733af16e32936335cfe187d649bb26af53e3efe2 2013-08-22 19:23:08 ....A 25931 Virusshare.00086/Packed.Win32.Krap.im-494a31275164174b23c97d373e49ab1e974e895f7ea4779bbf8f1a456bf6d860 2013-08-22 15:02:06 ....A 396000 Virusshare.00086/Packed.Win32.Krap.im-70dd5c8d6a53552b1eb313ba1c678884f271c2cc749f2ad6ba8afd9ccec50960 2013-08-22 19:48:06 ....A 562311 Virusshare.00086/Packed.Win32.Krap.im-7f1945ce5899446b60cf3ef562236e042f24e9cd2c36a451d09df72df05904f0 2013-08-22 12:38:04 ....A 583795 Virusshare.00086/Packed.Win32.Krap.im-d8b84547ab5779e972bae08bd871811c91f7bdf1299b3ed4c7a008bf92947b44 2013-08-22 13:41:48 ....A 1799591 Virusshare.00086/Packed.Win32.Krap.im-e2465e3810ce18c7c908be562a62abec9f9ce8386921acee35def8800b437c97 2013-08-22 12:55:28 ....A 515134 Virusshare.00086/Packed.Win32.Krap.im-e68300a4c070780780f2b1049c11b7987c1cf650b8cbc387d97632b9c88732f8 2013-08-22 11:01:16 ....A 2583148 Virusshare.00086/Packed.Win32.Krap.im-e772222f226a66b606a1d8394b31f0c1155b0ceae76d4a0d487e6a3b0ab1e002 2013-08-22 14:02:58 ....A 8971 Virusshare.00086/Packed.Win32.Krap.im-e84af4ab1c4d3954445abfbddfaf6b5a077916e8f641893259cc44a01e230b04 2013-08-22 13:45:38 ....A 502039 Virusshare.00086/Packed.Win32.Krap.im-ec3c7ab2ddabfb7cca3c01c662894fb118b25bded3ca19a45fefe4f9b2c5a25b 2013-08-22 11:29:24 ....A 328196 Virusshare.00086/Packed.Win32.Krap.im-f15820a2c5c934d0871ce789280af477069dd6628d1f8375bc14ab8345667712 2013-08-22 11:01:44 ....A 688128 Virusshare.00086/Packed.Win32.Krap.im-f6dab5e47c8faea5283e275e12d0efde51149a58ff873f7d648d454803cc7974 2013-08-22 13:38:08 ....A 303619 Virusshare.00086/Packed.Win32.Krap.im-fb36c46984b8f88ee0bfcb9d2e4ffe7970ca1c1b078be140cde22a3b2f8a3b54 2013-08-22 14:15:12 ....A 891758 Virusshare.00086/Packed.Win32.Krap.im-fcbdb44a5b9556dc59ac137cc3651520feed0603a70572fe68d72863cd70a74d 2013-08-22 18:43:50 ....A 125952 Virusshare.00086/Packed.Win32.Krap.io-0e3012b377752df4d2583bdb2a5de043d2cda901d898a5e5b0f0a3670ea57494 2013-08-22 20:53:56 ....A 94208 Virusshare.00086/Packed.Win32.Krap.io-5062cc67cadf43aa2ee16da2f322e8a6fc5524d1c18e413f1029df2172a2713f 2013-08-22 17:43:02 ....A 157184 Virusshare.00086/Packed.Win32.Krap.io-8d06780e96efccb6088484c2ff2218a2adffa9d2473a11f4ceba13361a1796c9 2013-08-22 12:08:06 ....A 92160 Virusshare.00086/Packed.Win32.Krap.io-dd8b6de0b2f6e395a1acaf75791c6f4b4874904824166f7fcc6ce8aba9f99ef6 2013-08-22 14:00:56 ....A 116736 Virusshare.00086/Packed.Win32.Krap.io-eec1342ce586c1db65785c2731ce0d0176b0bce97171cf325b1d227087fd4994 2013-08-22 12:40:42 ....A 182272 Virusshare.00086/Packed.Win32.Krap.io-eed6b308b877da15d003bf6568b2ae5961899e3055fbfdc23f391f36a9792a24 2013-08-22 14:28:44 ....A 109568 Virusshare.00086/Packed.Win32.Krap.io-f4d221837c33d97030ea38dc030cb44c3bc3760b8caf6dc44d409adfe935e3be 2013-08-22 12:20:30 ....A 103936 Virusshare.00086/Packed.Win32.Krap.io-f9bfdadcb065865f52bc808f82fab2198f6c5c1dc9507747f9e02f42326b1342 2013-08-22 12:50:46 ....A 124416 Virusshare.00086/Packed.Win32.Krap.io-fb482645dab699b50c85b7cad5a6b073f17270d7d2b65a30271b13b2ad106913 2013-08-22 13:31:56 ....A 68608 Virusshare.00086/Packed.Win32.Krap.io-fcdb08713206452e65e206cd6e17c51249975a2a685fafe07750263691161ae9 2013-08-22 18:38:20 ....A 483328 Virusshare.00086/Packed.Win32.Krap.is-0b951b076d211c573075d2b01e08428f3c1c1b2dff9b2a15e2fa5c16edc1e1c2 2013-08-22 18:47:24 ....A 376320 Virusshare.00086/Packed.Win32.Krap.is-186a6c7f30d121b676463004563df69197bfaa923f77d5b2b342585d9ffd606b 2013-08-22 18:13:14 ....A 50176 Virusshare.00086/Packed.Win32.Krap.is-1920e50665489a70631275a61518c104f3777c19439e20809aef975c56fe0d1c 2013-08-22 14:44:26 ....A 885760 Virusshare.00086/Packed.Win32.Krap.is-20c9f34ad1beebb026949392a0fa682c15614e7d8f710ccc75ba7f907d93f36d 2013-08-22 19:02:48 ....A 373476 Virusshare.00086/Packed.Win32.Krap.is-378ffc245fd11a3809ef030dc370fcfebf955434835232d1f96c12c108055e21 2013-08-22 18:49:16 ....A 217436 Virusshare.00086/Packed.Win32.Krap.is-49ff259b5d3f5363133a0de32120b1c8148de0391a45fcd6cd922107bf247657 2013-08-22 14:25:06 ....A 891392 Virusshare.00086/Packed.Win32.Krap.is-55811f986f132f058b08991961c794944da3d1624cae96c8536f2314c8330efe 2013-08-22 11:39:42 ....A 396800 Virusshare.00086/Packed.Win32.Krap.is-604bf7f1c30d2f01a33f6e4f0c1f1a17b75aedd1118c4fe9536952bd13b45664 2013-08-22 20:31:28 ....A 119439 Virusshare.00086/Packed.Win32.Krap.is-64d830f493141ba6af38fbdffaab231964b8df05834fbff6e16d2c2ad17ef19e 2013-08-22 18:32:14 ....A 373476 Virusshare.00086/Packed.Win32.Krap.is-6a8aac09dac0eec39fd46023a8a483ce57e3a74e12c25b3d8451fa6c88c3bb5d 2013-08-22 19:46:22 ....A 90356 Virusshare.00086/Packed.Win32.Krap.is-6e745025f5191402bcc1c1793b0d65a5c1eee19b4db713d9693f12b02a959c88 2013-08-22 18:32:20 ....A 491008 Virusshare.00086/Packed.Win32.Krap.is-79ff4008b3ba24c90c431ef65d3c37c83eaeeadeb54d16caf72e36ee3bc9fe72 2013-08-22 21:05:12 ....A 476160 Virusshare.00086/Packed.Win32.Krap.is-817533fc9584cabbbcebb3bc75a7d3b6eaedcd4b7e9e9e129c8a171717547d5f 2013-08-22 21:04:56 ....A 387072 Virusshare.00086/Packed.Win32.Krap.is-81775a671800ff75551c5ef81268921751f400bab5130f0f145808b886af8314 2013-08-22 11:33:08 ....A 305680 Virusshare.00086/Packed.Win32.Krap.iu-002af298966b4ebabe4cf040b9d789a7a959b17cafbc4715be710dca6b4c7256 2013-08-22 12:30:38 ....A 259112 Virusshare.00086/Packed.Win32.Krap.iu-0090d20ebcc39e0f1de71eb78b02ce87f0c78d09595aec6e122f45e064d70006 2013-08-22 11:56:40 ....A 305680 Virusshare.00086/Packed.Win32.Krap.iu-009f1bf6bc6f62ea1e8a7b55cad092ee6b4994d6822fc81470ac2f89949ef3ec 2013-08-22 17:41:26 ....A 182564 Virusshare.00086/Packed.Win32.Krap.iu-00c788098d25013b3bc8cf978f99d28fb6069aa0312c8f9ab3ccc45eeb10f93b 2013-08-22 12:45:52 ....A 110228 Virusshare.00086/Packed.Win32.Krap.iu-0392f0a20f63320db49bab485f2fd2ccccbae5d1b1c7a296dc723337e6664093 2013-08-22 13:56:50 ....A 24080 Virusshare.00086/Packed.Win32.Krap.iu-04f2568d40972c9401c3752b2763f374e63b91f7e83e3a6ff5cbd436d188a5d5 2013-08-22 18:55:42 ....A 42464 Virusshare.00086/Packed.Win32.Krap.iu-061488254c4351cf2421fb98501e572c45a597b3f7f2c13ab5ffed3d5a063052 2013-08-22 19:54:32 ....A 184872 Virusshare.00086/Packed.Win32.Krap.iu-06782a6e8d4b3e30788439bdcac82935e746c3bd4b0923bac31cde0a0a07d3c3 2013-08-22 19:48:52 ....A 210456 Virusshare.00086/Packed.Win32.Krap.iu-078b6c98eba7f3b19ff4c687a7220a7cec7780d228e6eae2d474ff5f5796819b 2013-08-22 20:56:48 ....A 22528 Virusshare.00086/Packed.Win32.Krap.iu-0a0b5f1f798e8254a5e85d066ffa03f4a05212a143dd81a8adcca6673ed77827 2013-08-22 20:11:06 ....A 33792 Virusshare.00086/Packed.Win32.Krap.iu-0c724e235b6442a8bf5ef8ddc5ae84e9754d1754f83424408f12355a412a4bc0 2013-08-22 18:39:14 ....A 17920 Virusshare.00086/Packed.Win32.Krap.iu-0cf2b99e36b94529e0398301701943f23fe76f1cb54eafca4b163b3b45696ffb 2013-08-22 19:45:10 ....A 306712 Virusshare.00086/Packed.Win32.Krap.iu-0dc37a717e3c7962c33d64d15f4928981b983e6b57a0dbac2aa11a35cae5d758 2013-08-22 18:47:00 ....A 305680 Virusshare.00086/Packed.Win32.Krap.iu-0e91a189f129493b6213ca385278239e984e5e54fae789cae7acdcd2db68ddeb 2013-08-22 20:18:04 ....A 217378 Virusshare.00086/Packed.Win32.Krap.iu-1023d57f8b1ef09e236a70b36896843ede4711c6dc5d6d9c5f694cf46e907dc9 2013-08-22 14:58:24 ....A 174072 Virusshare.00086/Packed.Win32.Krap.iu-1026f6c577323ac1b03e719ae055afa7c3bac3655159c62954c2bc0754092c75 2013-08-22 20:19:22 ....A 26624 Virusshare.00086/Packed.Win32.Krap.iu-103a4f9a0a3ce89fd4aa6728df08ccf9eb5622e05132abf0fbda3d762eebc9df 2013-08-22 21:37:00 ....A 276576 Virusshare.00086/Packed.Win32.Krap.iu-10500d1ac0a0a1ea6fa8ee607fd101afa4b4e15e549352a2e3e98f61da3113ae 2013-08-22 21:55:42 ....A 271384 Virusshare.00086/Packed.Win32.Krap.iu-1065e308109eceb08d14be2ca0254bdc142c61486f2adbcb6f5dafe0da47ce56 2013-08-22 20:55:52 ....A 127968 Virusshare.00086/Packed.Win32.Krap.iu-1116b11b61b76d79638747c405e7279093f919ad9b6a9af4753749a2d60d8642 2013-08-22 21:17:22 ....A 301096 Virusshare.00086/Packed.Win32.Krap.iu-112d8846446feb2da2a8cfc310491ea038b92c10b2c7ab3aa915d52b2ca03b6f 2013-08-22 13:39:54 ....A 143400 Virusshare.00086/Packed.Win32.Krap.iu-11e6a280d1d3f5055ca43ea0af008947ea83db1ca093a2f7f77d1a54a563fc34 2013-08-22 20:37:44 ....A 43616 Virusshare.00086/Packed.Win32.Krap.iu-125e0b7a03f9458ea58e083db5f569837bea2da8190dca5dc42daa59e29286cb 2013-08-22 21:09:18 ....A 149088 Virusshare.00086/Packed.Win32.Krap.iu-13162d2f99dce7d95c170ca1a0f9e92a3f3910f3a2b70ad19d0943226df0bd07 2013-08-22 21:26:28 ....A 276576 Virusshare.00086/Packed.Win32.Krap.iu-1350007f65e84cad39c9b48fbafd8721bbc7ae60e3a7cbb91f07c018d27d01ef 2013-08-22 21:51:28 ....A 139800 Virusshare.00086/Packed.Win32.Krap.iu-13569d49661039e8474ffd8f8fca2491424bd6a2eddcd2cf20b495572f187cdc 2013-08-22 18:47:26 ....A 299560 Virusshare.00086/Packed.Win32.Krap.iu-157024c455059621817ef9860cadc2e3b73c1d8a8908b309cb82d6c452026d1e 2013-08-22 12:45:16 ....A 33792 Virusshare.00086/Packed.Win32.Krap.iu-15c10a4d33fb0750e277fd59513e4e8313c2a21115c25c7e2121c923258fbbe4 2013-08-22 12:19:12 ....A 251771 Virusshare.00086/Packed.Win32.Krap.iu-160c26bc4550040323ce49ebd674dea4873108b57a08d2c5f736e11c2b94441c 2013-08-22 12:28:04 ....A 305680 Virusshare.00086/Packed.Win32.Krap.iu-1613ce05b59c95e2f70301838734c3a569c89f9e747c749b98edc27a299b67ef 2013-08-22 18:40:40 ....A 26136 Virusshare.00086/Packed.Win32.Krap.iu-16755d60e31c7abed443d9cf36ab1fc6e37caa68baccda61ad89e06746621116 2013-08-22 20:01:12 ....A 16896 Virusshare.00086/Packed.Win32.Krap.iu-17132d32bcaac7ce67e5d4a2a549576114957f3bcb9cbf8ab53ab088766c30de 2013-08-22 19:49:26 ....A 122848 Virusshare.00086/Packed.Win32.Krap.iu-1770fd61858ba0aee2a6e6b451d3ca620e66a075ca7ffc2bf7e578335adb3520 2013-08-22 18:44:54 ....A 110688 Virusshare.00086/Packed.Win32.Krap.iu-17f2c8d4d2f38cc1402c54b50480e7f03610967eef99a8ae6e817104c733b88f 2013-08-22 21:19:04 ....A 299168 Virusshare.00086/Packed.Win32.Krap.iu-1984a34477eeaff2ac9096bfe925ddcb9e9f8dd932c8f95fb282c154c846fb6b 2013-08-22 19:34:48 ....A 55288 Virusshare.00086/Packed.Win32.Krap.iu-1c4cc1e6d68027f3769c93fee45bc420602aea592d8d19ca90d339c451e6d6a9 2013-08-22 19:46:22 ....A 17920 Virusshare.00086/Packed.Win32.Krap.iu-1cac59e8318bc3291481b0677d590200f1abcf9a74dca47f24f2bfaa94344a35 2013-08-22 19:18:24 ....A 17408 Virusshare.00086/Packed.Win32.Krap.iu-1cd654d89c7351a6b9ae0cb0b4236ce09cb2e9d07174fe640e5731f8740fc79c 2013-08-22 18:26:46 ....A 26648 Virusshare.00086/Packed.Win32.Krap.iu-1d75eccbe39d8359ce0476fcf23d8b6c20cd12b042af6ea99fcf96f47664e6a1 2013-08-22 16:56:34 ....A 155140 Virusshare.00086/Packed.Win32.Krap.iu-20418ed2ae14921ea0b4ec16c1c5aac468619d1b85e493e44ef181953ef0809b 2013-08-22 21:49:18 ....A 299680 Virusshare.00086/Packed.Win32.Krap.iu-2050b51cb9aa53739f0cf1c9539ffc993e53cdd5b758b4e60b9fab4e4df5faf9 2013-08-22 21:37:34 ....A 381408 Virusshare.00086/Packed.Win32.Krap.iu-211d5d2968cc704053b3a58ef3fad5f99ca4037a8062db8310d3641113008d42 2013-08-22 21:13:10 ....A 165024 Virusshare.00086/Packed.Win32.Krap.iu-212444328c60f93a682b76841e32080193c1fe715fa680c2703f848842f2c90f 2013-08-22 21:33:42 ....A 113664 Virusshare.00086/Packed.Win32.Krap.iu-213c0f319aa2b9d9cce72ad5a634b7f63a527a858da4fba00c912608a2b7d173 2013-08-22 21:34:54 ....A 299680 Virusshare.00086/Packed.Win32.Krap.iu-2226b33d86b86b482a05ccac8c8104fd53ca1b13efbe605106477794ed494d9b 2013-08-22 21:03:10 ....A 133600 Virusshare.00086/Packed.Win32.Krap.iu-228dd1e4f71abe5c69287161a0ad167c950c7e814104b2b6620a752e8e10c79e 2013-08-22 16:08:10 ....A 112408 Virusshare.00086/Packed.Win32.Krap.iu-24d061b9c94bf881ac9ebb0a53653deadc621d94f2c1249430b520d7c96d5bdb 2013-08-22 19:38:36 ....A 176608 Virusshare.00086/Packed.Win32.Krap.iu-262605aa6d3e50a36e983cd1b8908b4d0db8d09a889b02defbc273f9863b899a 2013-08-22 18:07:32 ....A 271384 Virusshare.00086/Packed.Win32.Krap.iu-2637ca4b742aa023e2cc71b899de44bf48db0eacd675c276bcb89d43d1a2cccf 2013-08-22 19:52:28 ....A 305632 Virusshare.00086/Packed.Win32.Krap.iu-26989e18b6c5a4fcccfd0853158cddd30d4d6110b8aba924277f13ee04eea174 2013-08-22 20:05:56 ....A 299560 Virusshare.00086/Packed.Win32.Krap.iu-271074be8eb722617f996e90966faee13e9f3e4b746ce4b22707c7ec16481e2b 2013-08-22 20:08:42 ....A 283160 Virusshare.00086/Packed.Win32.Krap.iu-273fe9f44777caa1fb26c5866a09e8da0d153a23faa7df3e4bf6e89f5ee9dd03 2013-08-22 19:39:40 ....A 26648 Virusshare.00086/Packed.Win32.Krap.iu-281d00d785e18206444dc90afac357062f135aec3e2e7ab2d49db9a7cdf75a01 2013-08-22 20:18:56 ....A 157856 Virusshare.00086/Packed.Win32.Krap.iu-294cf8edf713537140e5bf44c6c88093c149a21809e48329cfe1396070d714f1 2013-08-22 21:07:20 ....A 271384 Virusshare.00086/Packed.Win32.Krap.iu-29833182eaaac142410213e25053bf5e7c163f3f318606a8e02ea780c9e36e3b 2013-08-22 18:09:38 ....A 24576 Virusshare.00086/Packed.Win32.Krap.iu-2ccd126ccc3b9fa210d8b9bd2288f66e298ac1a5002a6ccfcc82988617acd9aa 2013-08-22 19:43:48 ....A 98304 Virusshare.00086/Packed.Win32.Krap.iu-2e76cca8e8ef87bc08ab4897b630d01d68e4bb5d4118766fe58029a1d22f0f7b 2013-08-22 20:01:56 ....A 44032 Virusshare.00086/Packed.Win32.Krap.iu-2fd89ea7bbbb262a82f4ebc9177ef973664094a3666de4d88027bdb8d6d709dc 2013-08-22 20:25:26 ....A 165024 Virusshare.00086/Packed.Win32.Krap.iu-30168180cf3a3b1bc60b6f77c5fff363d325667a20578a9ab706463cfa919bcc 2013-08-22 21:23:00 ....A 47584 Virusshare.00086/Packed.Win32.Krap.iu-3025a9b48831a9326b3c301f372c68a1ea59fde03576978e76daae49641cfe3a 2013-08-22 15:01:18 ....A 45592 Virusshare.00086/Packed.Win32.Krap.iu-312331feb9aaeb37c5aea06efea92e8f1e3e1f8075c400281f8c95f8df1399f6 2013-08-22 21:21:16 ....A 28712 Virusshare.00086/Packed.Win32.Krap.iu-3242b93e278bfeea1ee1655ab19ae5168cf54dc762820641d537fc8b6dc56421 2013-08-22 20:32:44 ....A 52320 Virusshare.00086/Packed.Win32.Krap.iu-32453a58c0aa5d05273c327e168d19390e271de0568da1402afd50420f5332b5 2013-08-22 20:25:54 ....A 146432 Virusshare.00086/Packed.Win32.Krap.iu-330283a2d2fc1db7e23121a63eececfd417ad61a62e23692a2b7662ad38274ca 2013-08-22 19:59:36 ....A 153777 Virusshare.00086/Packed.Win32.Krap.iu-3592f1d60137194ab7f5b4104b61323de748d58942ee4e5b0f407b4e8c45f4cd 2013-08-22 18:51:04 ....A 238592 Virusshare.00086/Packed.Win32.Krap.iu-3644074641132206ba7effd9cecc67b94a901186dbca2d294fa53657e6d0e0f5 2013-08-22 19:54:32 ....A 25741 Virusshare.00086/Packed.Win32.Krap.iu-36725b9645bcb114f1580b62f92e14c84e5dd1fae6e27eadd3c94a33278c0411 2013-08-22 18:57:06 ....A 306712 Virusshare.00086/Packed.Win32.Krap.iu-36fe06ea3e990801146e391f177fb550fefceece32ac31391ca6a0e32431ace2 2013-08-22 21:25:36 ....A 299168 Virusshare.00086/Packed.Win32.Krap.iu-388eb7ba33e9165e5b6785d565e44615dc4000a3cba2b47342805eaf30cff5ba 2013-08-22 21:17:08 ....A 182368 Virusshare.00086/Packed.Win32.Krap.iu-3891efa784812951fc4fb86638a9e2df46552baaaa78ef2a0537dad2e874e87d 2013-08-22 22:04:54 ....A 32864 Virusshare.00086/Packed.Win32.Krap.iu-393e8258d41d921579d0c0318b06099e6ddd41d4391ad2c0ec879d671de3734e 2013-08-22 18:08:36 ....A 44032 Virusshare.00086/Packed.Win32.Krap.iu-39abb5df02eb2e40887cbc80d3736c4d20a00f5e195f15ce44fb681d891072f9 2013-08-22 19:13:02 ....A 280616 Virusshare.00086/Packed.Win32.Krap.iu-3a3b39b945c665ca840702c015623bcae5fa55ebf27ae83469244752e190d19c 2013-08-22 18:54:20 ....A 19968 Virusshare.00086/Packed.Win32.Krap.iu-3ad2945b24c59962370b9a42e2c43159b14486e564bd5e60a3682ffe4ecbee3e 2013-08-22 18:28:46 ....A 26648 Virusshare.00086/Packed.Win32.Krap.iu-3beac7111ba96324b79325d09cb0cba57b37e8dfe0c94c43f0e9bc91367520ad 2013-08-22 19:40:32 ....A 60944 Virusshare.00086/Packed.Win32.Krap.iu-3d02524b894e5acdf8d9bff906daba7e91fc7261a86bbecb2f5d3eac48e5f74c 2013-08-22 18:24:30 ....A 26136 Virusshare.00086/Packed.Win32.Krap.iu-3ea4b964a903b636017a4748a90b2bcd46ef0bce455d4879c42d0bf151cca7af 2013-08-22 19:57:50 ....A 273960 Virusshare.00086/Packed.Win32.Krap.iu-3f4207a409609ac570a29de86dac70029482d785ad67d6dc884021b8edffb5c5 2013-08-22 13:09:22 ....A 37888 Virusshare.00086/Packed.Win32.Krap.iu-4005f61a9a084a6fa54ced6a77a379a2beaeedc794c01cbe30a8e1bd90e4e6de 2013-08-22 21:49:20 ....A 276576 Virusshare.00086/Packed.Win32.Krap.iu-411c5ad1d91be9d837406f41a8631636f6fb8f2066e595d569569a3c60a817d1 2013-08-22 20:49:26 ....A 294662 Virusshare.00086/Packed.Win32.Krap.iu-4157ae23f74e648988015ac132418bf401401bd0731b99fd1fa60eaa6622b509 2013-08-22 21:22:34 ....A 140776 Virusshare.00086/Packed.Win32.Krap.iu-416a64947d441180bfa45aad033b82999eaaa61506b30a66fc8c6e1df3705040 2013-08-22 20:56:52 ....A 295441 Virusshare.00086/Packed.Win32.Krap.iu-416dc32ef59c772ff7eeda468a49601bd62b85c3c8f23baa5a884fadb2a0ab22 2013-08-22 21:25:16 ....A 174072 Virusshare.00086/Packed.Win32.Krap.iu-417687fb8735e82a7ccbe4fb733e0538b892add1fc03d6f4dc800268c933b271 2013-08-22 12:35:34 ....A 147496 Virusshare.00086/Packed.Win32.Krap.iu-41c6a43557aecde3fae988ddaeba5136c42c62623349208b616b9f32b872f40c 2013-08-22 11:52:32 ....A 96297 Virusshare.00086/Packed.Win32.Krap.iu-41c85d73a4f25eeb87d90a3b98243b5502f12e2989aa2003691681cabc16f5a7 2013-08-22 20:51:26 ....A 238592 Virusshare.00086/Packed.Win32.Krap.iu-42178e69b8a26551380526f0a5662c6dce93fa379c5ea6c17ac4ab58a50c03aa 2013-08-22 13:36:44 ....A 271384 Virusshare.00086/Packed.Win32.Krap.iu-42ff915505c54fbfe6b51489dde845a4811737e4708f3d0ff9017b2652070c6b 2013-08-22 11:34:14 ....A 75832 Virusshare.00086/Packed.Win32.Krap.iu-43034aab6415914819436a337d162a7110b15ac15a5c125c434ab6826c45f5c0 2013-08-22 13:22:14 ....A 33792 Virusshare.00086/Packed.Win32.Krap.iu-45d8f5fcdfeef57e14292e94e8acdbb2e7def3c06133b063bb6424b2816861f7 2013-08-22 13:44:40 ....A 200216 Virusshare.00086/Packed.Win32.Krap.iu-461f7e2fa9f439e70bb3d35ae25a7e6462373784c4447332ca2b3311a316826e 2013-08-22 18:27:32 ....A 382080 Virusshare.00086/Packed.Win32.Krap.iu-465a1b093b4de6a13b8152d0307d93f67e57697d847025ad3d57b640e1452c0d 2013-08-22 20:07:20 ....A 277528 Virusshare.00086/Packed.Win32.Krap.iu-46911ad5c20db2f4f2ec9ab82f40609898503c9f04ab171fdd1c905243cc6afe 2013-08-22 20:01:14 ....A 323072 Virusshare.00086/Packed.Win32.Krap.iu-46e1b967863b18eb2fd1c7c89e4007e3fd96eb8fac1f4bb7970d1383c0fb446a 2013-08-22 19:49:10 ....A 305704 Virusshare.00086/Packed.Win32.Krap.iu-47524fd6e9355e02d569ca2396f58e6365189e3a10bceb4388c018c4bb92594c 2013-08-22 18:34:22 ....A 71840 Virusshare.00086/Packed.Win32.Krap.iu-47c0206a401b33fc4855965f807bff2787064efaa5261cd59f0e842d959dff9d 2013-08-22 17:43:00 ....A 33513 Virusshare.00086/Packed.Win32.Krap.iu-49bf89175b28183ca0b746f5f0758f6b1cf8878e99982988c61c3104e11aa489 2013-08-22 18:11:50 ....A 135264 Virusshare.00086/Packed.Win32.Krap.iu-4abc4a885543dfff483e4437c7a605dc23ef25ccc27c8ac9b548ad737720f9bf 2013-08-22 18:32:18 ....A 17920 Virusshare.00086/Packed.Win32.Krap.iu-4c11bcaed206496eaf9de00086edd28783ccb572be30c43c88c5ddf033da2ae5 2013-08-22 18:21:24 ....A 33792 Virusshare.00086/Packed.Win32.Krap.iu-4c4bba835ec567ed030e90ab3e4f3585737f6a1898f4113b9713076665cf7405 2013-08-22 18:55:18 ....A 129632 Virusshare.00086/Packed.Win32.Krap.iu-4f926e0c65b892abc8b4203d5d9651a66b1ca17c715661c8a7814687f10216ab 2013-08-22 20:25:28 ....A 299168 Virusshare.00086/Packed.Win32.Krap.iu-504c61e4d8787277faf509a14b430b68193cf8140a4f4156a31168805a99cd03 2013-08-22 21:41:56 ....A 280616 Virusshare.00086/Packed.Win32.Krap.iu-5074e6c25e063c81a3d26c62ea9b5ccc1693c2fe5f30266b0ce34fe30b3db242 2013-08-22 20:36:10 ....A 308704 Virusshare.00086/Packed.Win32.Krap.iu-512ba956033460f2548eea644bebf31d409c8f96dcb157b0f549acabe19352a8 2013-08-22 15:35:22 ....A 43616 Virusshare.00086/Packed.Win32.Krap.iu-513f33b9e791850f7d692b1be626976b76d86fa2dbf395ccd6dda08bd0060e21 2013-08-22 21:10:18 ....A 315368 Virusshare.00086/Packed.Win32.Krap.iu-514bf000320f474bab5a96627394bf30565075bceaba78d78df74857ac7edd75 2013-08-22 20:59:24 ....A 387040 Virusshare.00086/Packed.Win32.Krap.iu-5184b6f397d6003c583b1dcc9fa80d41957d48163bf4a445d8857d1bd87697d7 2013-08-22 20:59:26 ....A 44552 Virusshare.00086/Packed.Win32.Krap.iu-52277f65b8e1b86a69505819c2d663f772a3a42665f162ef7922a91fc51189d0 2013-08-22 10:51:06 ....A 33792 Virusshare.00086/Packed.Win32.Krap.iu-52b0bd10e4aae97b6159c7b6e6150d0bffc3ccb83cca9203865011e158f6aa8c 2013-08-22 15:50:06 ....A 199626 Virusshare.00086/Packed.Win32.Krap.iu-530a0d8e544210b71d2616e376f74d9faa2c0bdbc9cae9c75a7c6d9e3fd5f1b5 2013-08-22 14:41:54 ....A 129632 Virusshare.00086/Packed.Win32.Krap.iu-53d294108f477d9c36cf1314d95c07b023c9946f1aa6078d2614fa6bcfb6d6e6 2013-08-22 18:41:04 ....A 157856 Virusshare.00086/Packed.Win32.Krap.iu-559a7f059d038656817c5f54f28988ce6c03fe3e85b9daa3b9bc797f207ba4ea 2013-08-22 18:38:40 ....A 361976 Virusshare.00086/Packed.Win32.Krap.iu-559bf01cf943846cd5ca74ed4a51f9f28208fb053ffd55995e26af9063f4ae6d 2013-08-22 18:48:02 ....A 39960 Virusshare.00086/Packed.Win32.Krap.iu-57204ce096d4ad98c9c33c76b57f3582b7eb7d8149dc91e953da5176c0a71a89 2013-08-22 20:19:30 ....A 157856 Virusshare.00086/Packed.Win32.Krap.iu-578322f4efdbfd99ebdf5394d044b6be0a8cd71071bb1cf01339934c52467562 2013-08-22 20:52:26 ....A 315368 Virusshare.00086/Packed.Win32.Krap.iu-5812d7db62128bb1bccb886e31110361fa3a8521b4959904c4688f06ca08dd10 2013-08-22 19:38:54 ....A 191032 Virusshare.00086/Packed.Win32.Krap.iu-582c94e418d8283446821928843fa118cedb878ede190cf318db5efd85e7ba99 2013-08-22 20:21:12 ....A 331744 Virusshare.00086/Packed.Win32.Krap.iu-583d7f4bd6578cf02a43e93a3e93ccc5e546ae9d4847964a0adca6a159c06db5 2013-08-22 20:30:22 ....A 299168 Virusshare.00086/Packed.Win32.Krap.iu-587668fbcc2be58fbfd8cfedf34e2baa1e2f05e87974ba7877d02f3b6b1d028c 2013-08-22 20:33:20 ....A 93736 Virusshare.00086/Packed.Win32.Krap.iu-5882ea4ee43aaded41a02b4e2895d3f6c4404fde5d927dc865dca58cfe1b19dc 2013-08-22 18:05:56 ....A 24080 Virusshare.00086/Packed.Win32.Krap.iu-58c38626ed419b63653d3a283737a99fae54342e72b0fb7b285f7d276451e562 2013-08-22 18:42:44 ....A 129632 Virusshare.00086/Packed.Win32.Krap.iu-58db5c07feb11daf07cd229303a61df769bf057536fc1f7f3e36e76ecda94987 2013-08-22 21:52:18 ....A 276576 Virusshare.00086/Packed.Win32.Krap.iu-5918d607ae0c82cdc97cdfbc5c6010c65f43ef32fa36ff7bac86af1b5c14c954 2013-08-22 21:25:10 ....A 299168 Virusshare.00086/Packed.Win32.Krap.iu-593010f3023ef3da9945bc9b7065350792c69d2256c1631fa3223e6fcddd305c 2013-08-22 21:58:44 ....A 331744 Virusshare.00086/Packed.Win32.Krap.iu-5961284cb1c2487996fcceab2c466c1482a8ec8ef671bc45233e8271ea684a62 2013-08-22 19:54:44 ....A 54808 Virusshare.00086/Packed.Win32.Krap.iu-5b6268817b6b1049fb0e1bbabc6e3b119912cf8a45c84dd1229f1a8c6da199cf 2013-08-22 16:55:08 ....A 197702 Virusshare.00086/Packed.Win32.Krap.iu-5befb588c2eeb1302563afacc9784e33648527da5b80c6c01e5fdebb0795be83 2013-08-22 17:58:56 ....A 127968 Virusshare.00086/Packed.Win32.Krap.iu-5c99f9a1fe57659aafcd2fffe2423666270971ec534bba08ab85c6e73314b791 2013-08-22 20:02:26 ....A 250408 Virusshare.00086/Packed.Win32.Krap.iu-5cd6be12712a1a07f4b44e2211f26d402c7bff74d73771297ce2d314d5225098 2013-08-22 17:39:12 ....A 382112 Virusshare.00086/Packed.Win32.Krap.iu-5d6a21c179eb6cb88f4f39e28167040f707e44c640871fd2215877618547665c 2013-08-22 19:13:22 ....A 259112 Virusshare.00086/Packed.Win32.Krap.iu-5d9068f03f8638ea33c55228f2b179dc7ef7c00b3820c861fd4f7ceecbb46ef8 2013-08-22 18:00:30 ....A 107830 Virusshare.00086/Packed.Win32.Krap.iu-5dce321a94f2e043bde58bc816c457579743456a02632044c40deb89448db9a9 2013-08-22 18:34:10 ....A 298536 Virusshare.00086/Packed.Win32.Krap.iu-5dfc96a99139b4d40a82395eacfa40cad01e0d6ed2e45c47a1252326631882df 2013-08-22 20:11:54 ....A 185400 Virusshare.00086/Packed.Win32.Krap.iu-5fe013908c7d777bdd68241d68ac9a74c4bb43ded78bec1aea3699dafb714168 2013-08-22 20:49:36 ....A 48096 Virusshare.00086/Packed.Win32.Krap.iu-6051d01476694ea020b60399c253d0f4ff5e6a5648c63512e0f58b8f8dc8a926 2013-08-22 20:46:30 ....A 299168 Virusshare.00086/Packed.Win32.Krap.iu-60cf12db1df5e78f54724cbdce95f5ab1c9a502fd657acd3b29568fb9046c9c9 2013-08-22 20:35:56 ....A 276576 Virusshare.00086/Packed.Win32.Krap.iu-60d892d9d71fb23eec03807864c8edf363d33f4828c6ce3c1fffa2eae8505f99 2013-08-22 21:18:52 ....A 361464 Virusshare.00086/Packed.Win32.Krap.iu-60df61c6e8c689084a3a702ce9fc0d0a73c9bd051f3b313989b3a92063265d76 2013-08-22 13:29:48 ....A 118825 Virusshare.00086/Packed.Win32.Krap.iu-62e2fd96f75547934ec51b10f778bb26c1c56c013ac67e3869b1fa043b9e4715 2013-08-22 15:11:38 ....A 44032 Virusshare.00086/Packed.Win32.Krap.iu-632f7f2a5924214f2a765bc117646e5e5b6bfed6a9a32a52d0f536d24d5f5c3f 2013-08-22 18:29:32 ....A 47096 Virusshare.00086/Packed.Win32.Krap.iu-6391c793fe8c84dd11c1e60c1b976f2fe08875646ceba90f9829e24e98999b34 2013-08-22 19:44:50 ....A 223272 Virusshare.00086/Packed.Win32.Krap.iu-646fb387fd4a230d53f1f0094a1409f4ac920e5507b72107260bab1c229d021f 2013-08-22 21:57:48 ....A 387040 Virusshare.00086/Packed.Win32.Krap.iu-653365fdcc0de0a4ebdc35f1b92cf5cf99cbdbf8c7a0b0752cd85d5b90a0032e 2013-08-22 21:41:42 ....A 299168 Virusshare.00086/Packed.Win32.Krap.iu-658628f181f7bc6ce786d4c2788889bfd3cb5562e0c873b7122b0085e703f9e2 2013-08-22 20:27:20 ....A 305632 Virusshare.00086/Packed.Win32.Krap.iu-658649db0da70b0301a16ffd37818315e7eb571b5bd3cf8613aeecc63dc6524c 2013-08-22 21:18:50 ....A 389792 Virusshare.00086/Packed.Win32.Krap.iu-663b97dd578d23511591866e39e87824068d7a5863bf7e115204dd08f55606de 2013-08-22 21:20:56 ....A 157856 Virusshare.00086/Packed.Win32.Krap.iu-66630f2ba05d0b79209f83aad260612bafac883c744939b490465881aaa9e82b 2013-08-22 21:20:18 ....A 71608 Virusshare.00086/Packed.Win32.Krap.iu-66aceaac358b37b87b6b05fec3c1ae4317b7c82bc6e4d2c73547e7b6d0ba8e4e 2013-08-22 21:48:42 ....A 276576 Virusshare.00086/Packed.Win32.Krap.iu-66be6cd32cbd60d80095d85da67be9698ca3bffdb4769bf8cdc4427877902f89 2013-08-22 17:08:46 ....A 88568 Virusshare.00086/Packed.Win32.Krap.iu-6700708a54e2db18262503a1ddeb88066cc2a18ab9b9d9ee5edf84479c590c26 2013-08-22 21:27:54 ....A 299168 Virusshare.00086/Packed.Win32.Krap.iu-674894f177c6aeccd4e51aae953e27093dc9333e0c8edac70618be487bf1ccf5 2013-08-22 19:28:52 ....A 226312 Virusshare.00086/Packed.Win32.Krap.iu-68ae0990c6f2e93d09caa4d8e3d19deef00c923ee05e43f08af1b401299b57ea 2013-08-22 20:14:56 ....A 231900 Virusshare.00086/Packed.Win32.Krap.iu-68c63ead93772f9022c1a5bbead671df81a5e1bbe7cfec499403cd3c8750f29e 2013-08-22 20:08:16 ....A 26136 Virusshare.00086/Packed.Win32.Krap.iu-6914a6573edc97b723db4494b82a2ef9e06c7def51e8b0a51e4191cefd9de94c 2013-08-22 20:10:58 ....A 305680 Virusshare.00086/Packed.Win32.Krap.iu-6a4f68061da211bef34a9bb0bc630d9a40f76b030916ef9faa66361f17d53ee6 2013-08-22 20:09:46 ....A 271384 Virusshare.00086/Packed.Win32.Krap.iu-6b66cfdbedf5bbb89d9c828703ee860fff17c467b9d0171d39ca3500c0a3db76 2013-08-22 19:15:14 ....A 56856 Virusshare.00086/Packed.Win32.Krap.iu-6cd902ae0e4fb3b068fb0e1bbb0d643c74e372b39895f45a830f51cd1a8869ac 2013-08-22 19:13:48 ....A 305704 Virusshare.00086/Packed.Win32.Krap.iu-6de30d12a3d852bfddd774f173d18c1c896ac79a1e720f03a00173fa209897fd 2013-08-22 19:03:06 ....A 198624 Virusshare.00086/Packed.Win32.Krap.iu-70327fa9fd38fcfe11d5d29e3b7f80cde6d6869fccc9bca41195c90057ae0bb0 2013-08-22 19:31:04 ....A 28704 Virusshare.00086/Packed.Win32.Krap.iu-7093e40d613a694ce6e013989e79f49698f1f44ce42596037a345df398b18282 2013-08-22 21:20:56 ....A 107278 Virusshare.00086/Packed.Win32.Krap.iu-70fd12e393a68600def0e33a4e6378b391d0ac7a3f3ea61aad6d370ca968874d 2013-08-22 21:24:30 ....A 204840 Virusshare.00086/Packed.Win32.Krap.iu-713ebe435437121e33e078e7c67af0acfaa0e67a30c672d4e48ba6e828bda466 2013-08-22 20:35:22 ....A 142432 Virusshare.00086/Packed.Win32.Krap.iu-716beeca098873fe389a7870c985f641746d0d436e6839a21f387cbf51cbac83 2013-08-22 21:20:12 ....A 193768 Virusshare.00086/Packed.Win32.Krap.iu-71b77c407236fc9eb30992695b5713c37ed564b4d244136d6a2b0cf50d081231 2013-08-22 20:48:44 ....A 124896 Virusshare.00086/Packed.Win32.Krap.iu-71cd863efd08fbe96af5f8296381f3522b373bb2e9a86eda2c3a037cbda44c12 2013-08-22 13:41:04 ....A 17408 Virusshare.00086/Packed.Win32.Krap.iu-7236d3d62cc8026dcf9f3bb90a717ffaa94cc68ae7436dfd6b7b5c92af9fe3cd 2013-08-22 16:54:14 ....A 113632 Virusshare.00086/Packed.Win32.Krap.iu-72b1b1c4189c5b4dcf62290c8d1b3261a93fda3314bfe330e81ad34ba318973b 2013-08-22 21:17:00 ....A 313384 Virusshare.00086/Packed.Win32.Krap.iu-72bd07b0fc8a38636228afec6049deb62983db28ec7a2af345ec3be600e4c1fa 2013-08-22 14:54:00 ....A 37888 Virusshare.00086/Packed.Win32.Krap.iu-72da533d683e0f8899891a63b18a17b96606c1178798cbeb9736fae8e278a4d0 2013-08-22 14:33:40 ....A 26136 Virusshare.00086/Packed.Win32.Krap.iu-749f079c6f1785108fd080cae658d3ee7b0e870082206214fee43086e7a9f439 2013-08-22 19:04:52 ....A 304168 Virusshare.00086/Packed.Win32.Krap.iu-779c20e4e7f19a60cdff0b5fffdfd89b8b3a870857ccff71840d283d4a262d7f 2013-08-22 19:25:48 ....A 305704 Virusshare.00086/Packed.Win32.Krap.iu-781a6be4033e8d5461d81a4b7bd2c97ae4bb0b0181c4c6d8ab77c3a1382e7a0b 2013-08-22 20:07:24 ....A 76960 Virusshare.00086/Packed.Win32.Krap.iu-789d457a82dfac9db109c34cff50e46cf6b5bdba1d31192d6eea5474aa910a0d 2013-08-22 18:16:04 ....A 111129 Virusshare.00086/Packed.Win32.Krap.iu-78abc1db3c3f99f1399040eec652c97c9928e4531d5f291f1d3758cb8a589465 2013-08-22 18:44:18 ....A 96297 Virusshare.00086/Packed.Win32.Krap.iu-7de165832e50127e5f7d08f7def8078a8a3f147dfd859c0b9bf0e76ea194e985 2013-08-22 18:13:28 ....A 288808 Virusshare.00086/Packed.Win32.Krap.iu-7e23577930145c8b7750caf4b996f4b5c5089e94f734377cbf120fa14e0a1cac 2013-08-22 20:51:58 ....A 281640 Virusshare.00086/Packed.Win32.Krap.iu-8208c6f690b8d6be02a822e892d899a103fef661b466fcde662f2b69a93f50e1 2013-08-22 20:49:48 ....A 298536 Virusshare.00086/Packed.Win32.Krap.iu-924b4b60449a74dcbd6f55205b0466fa9d6a1966a3522b32b1b1218a50215464 2013-08-22 20:50:08 ....A 44032 Virusshare.00086/Packed.Win32.Krap.iu-bae9a4f6833d002af5cff163c9093e20b000a82f2b427dbefe93b521f6fb551b 2013-08-22 17:29:20 ....A 33776 Virusshare.00086/Packed.Win32.Krap.iu-c1d6c3b938482efdb741c03995da6eb181f7b2cbeb29366249972eac2247325c 2013-08-22 21:05:10 ....A 129632 Virusshare.00086/Packed.Win32.Krap.iu-dcd1a4a62914f000ff95d5d102bd1eaa1f6ca00ebf378f4262b518c123a2b6fe 2013-08-22 14:06:58 ....A 238592 Virusshare.00086/Packed.Win32.Krap.iu-e6fcf73ce35a035e04a0143b178d0587b0cfd58cbf468cee684da52ad5893560 2013-08-22 20:54:22 ....A 129632 Virusshare.00086/Packed.Win32.Krap.iu-eba71c342a442f54ee9dca2b080a9df53adae7b17a1300f3341c0f6bd3d3d3c8 2013-08-22 20:51:20 ....A 115200 Virusshare.00086/Packed.Win32.Krap.iu-f2c47e714f55f4834fd570b9ffa316ef834231dc5a4ea6f66ac77b4a0cf355f1 2013-08-22 21:06:28 ....A 26648 Virusshare.00086/Packed.Win32.Krap.iu-fd19066e3b95d52ee459336f8030bd813675356091c6255955f3e5e1d4b9ad8a 2013-08-22 16:22:28 ....A 84992 Virusshare.00086/Packed.Win32.Krap.iv-159f8234184901c4db0a9700c586aa245eacddb111c8698b6bb73d050c21a743 2013-08-22 16:19:44 ....A 84992 Virusshare.00086/Packed.Win32.Krap.iv-1b4828be131731d31ca7c37c4439220cde457827d6916155badec1f2bfd30aef 2013-08-22 10:49:26 ....A 93696 Virusshare.00086/Packed.Win32.Krap.iv-2ca94278c53effa80272f35f119f2e0357b46bc4f8e37b2ad710fbc8030a0e7f 2013-08-22 15:27:48 ....A 104448 Virusshare.00086/Packed.Win32.Krap.iv-331506b8ab8a3773b73c236f7d70ca54641a3161c98e824eda448d3c3e9c1d20 2013-08-22 11:29:56 ....A 83968 Virusshare.00086/Packed.Win32.Krap.iv-361a889b23397bec80e53785d93fc4499414c5db69a4ba8f63cd1d9ca7ba7fe9 2013-08-22 15:22:44 ....A 104448 Virusshare.00086/Packed.Win32.Krap.iv-4b33cf4fbbe0ffe6c091836d099b30af4eedf4a130a5554f68c60c4722d29126 2013-08-22 15:21:32 ....A 103936 Virusshare.00086/Packed.Win32.Krap.iv-50eab1bcad0b70050c94adbf61c59dc3b5fab1182b8d19d1b5a09c8121af3135 2013-08-22 14:45:08 ....A 104448 Virusshare.00086/Packed.Win32.Krap.iv-6298d519ef83c3cfa1eb4a2ba6a120b39e2bac644986ac65150fa52c3a6d746d 2013-08-22 16:31:06 ....A 85504 Virusshare.00086/Packed.Win32.Krap.iv-73d351513a2ada3c1d85d8995745555553fa38103d166a38956b0318b47671e9 2013-08-22 14:20:32 ....A 104448 Virusshare.00086/Packed.Win32.Krap.iv-8a3b3a293d31011dadb036412a20fdc01d10996b7bb7a385faba5a7c608b14a5 2013-08-22 17:43:00 ....A 101376 Virusshare.00086/Packed.Win32.Krap.iv-a4bd897ee91b0562824bc524bcbfa4ff05c1321241ddfc01cc9d5dd39f1d0baa 2013-08-22 12:45:54 ....A 83968 Virusshare.00086/Packed.Win32.Krap.iv-ac3519006ee1e7be62ec50ffbd4775eb356b35d456cc349538dc9c56f426e4d3 2013-08-22 16:11:44 ....A 84992 Virusshare.00086/Packed.Win32.Krap.iv-aeca6ac190b4012440603e3af4fd7f72c3bfd359b7b70b3bbf0125e7c1e7b74b 2013-08-22 13:28:56 ....A 104448 Virusshare.00086/Packed.Win32.Krap.iv-b707abca984cac886f7a879e0dd1d908e6ad9b7c001c65273e4bbe306c8d8b23 2013-08-22 16:20:48 ....A 84992 Virusshare.00086/Packed.Win32.Krap.iv-d67952e2d3e70bc80ecea7223daf388c30303b47ce6022f4c66b4e0df2e52808 2013-08-22 17:33:38 ....A 236544 Virusshare.00086/Packed.Win32.Krap.ja-ea13dd4f34fcd1a0c03cb6b4ea4eaa7c628b58615195ff9f9fc5e6d067f4e9be 2013-08-22 19:41:30 ....A 411648 Virusshare.00086/Packed.Win32.Krap.m-0b2c6d6caf71f897087b5b22f56aee0e9751e969da388f7459d262ccb4163f5a 2013-08-22 19:52:06 ....A 318464 Virusshare.00086/Packed.Win32.Krap.n-0c04561e59cfb0bedf1d4405576c9e132804301e46713066ce4e992a89416676 2013-08-22 13:29:16 ....A 303104 Virusshare.00086/Packed.Win32.Krap.n-1077c224a5de03d9122959073c031390545f1d8c8b957d19aa367a9362756507 2013-08-22 16:35:58 ....A 50688 Virusshare.00086/Packed.Win32.Krap.n-1664b0fbbcde6e024d30534b9a535005d001ccae758bc11fc0f30a024920c19c 2013-08-22 11:49:44 ....A 36864 Virusshare.00086/Packed.Win32.Krap.n-20fee767d3a5b753765ba711ae77febddccd6d160d7ef05314cf0d3957a89b9d 2013-08-22 13:05:12 ....A 318464 Virusshare.00086/Packed.Win32.Krap.n-41124c48cca52c68e1dadc66420984974ed8fb43e172a9f1dfa510f9806f42f5 2013-08-22 18:59:02 ....A 322560 Virusshare.00086/Packed.Win32.Krap.n-4e39b07d02b2c56b4fc0065af5319824fa3c85074dd3def1bf58e60102a588ca 2013-08-22 21:03:58 ....A 303616 Virusshare.00086/Packed.Win32.Krap.n-9dd4a8d16764c4ca403b2d97a83c620e40d108ee86b66a4415f0b13a00db94d8 2013-08-22 13:49:18 ....A 48640 Virusshare.00086/Packed.Win32.Krap.n-f783856518995c79ab9538744cbaccd2038b236765e72f0d213ca68be85d181e 2013-08-22 20:08:44 ....A 95744 Virusshare.00086/Packed.Win32.Krap.o-0c15ea81beca2ef65c243cd859c0d5ac65c5056090e951cebbba05b4358b10de 2013-08-22 19:14:34 ....A 62464 Virusshare.00086/Packed.Win32.Krap.o-0edadaa6ac126c1ec3a91ab22f994c93ab478973e259849063d0526e76db11a5 2013-08-22 20:13:52 ....A 669696 Virusshare.00086/Packed.Win32.Krap.o-0f83d4b5cdcfcbef9bead0240df758ed8a121b468feec2a8400fd53c1ea2f8c1 2013-08-22 19:29:46 ....A 128512 Virusshare.00086/Packed.Win32.Krap.o-1ef89c520cbad58f9610851ffc84a5bcc9f19ed48e894c18db759ffa7da6bb65 2013-08-22 15:22:52 ....A 32768 Virusshare.00086/Packed.Win32.Krap.o-325e24de13b96a949350f3af59a0410825c307b4a52c39ab2153e96d502f8478 2013-08-22 19:24:28 ....A 244224 Virusshare.00086/Packed.Win32.Krap.o-3e9a2ef42cf6e5ccc0a5779168b98343358b2a870c44b8eeeb7ac391f8326bc3 2013-08-22 20:08:26 ....A 163840 Virusshare.00086/Packed.Win32.Krap.o-3fd4557f860dd80dae7b521203219fa305c822c3ced40815009a7aaa7aadbdd6 2013-08-22 19:10:26 ....A 172032 Virusshare.00086/Packed.Win32.Krap.o-62739d358320cc5cb418e265c60d5f39c6772ea9d85c334c42886f7073560dab 2013-08-22 19:44:26 ....A 172032 Virusshare.00086/Packed.Win32.Krap.o-79a91551b5f4a8ffc9887abb53f7f28cf5004e84888b37bc202147e85a6b8c64 2013-08-22 14:17:00 ....A 62464 Virusshare.00086/Packed.Win32.Krap.o-dd1c37ff094c71c6d963c7775b5ee56b6f8a1126fe188fd96e011f602c84cd42 2013-08-22 13:05:26 ....A 95744 Virusshare.00086/Packed.Win32.Krap.o-e45ac0d69afb6012bf6d933510188cd2d8dad0a666c92681936f85e7cdf43a1c 2013-08-22 10:52:18 ....A 100864 Virusshare.00086/Packed.Win32.Krap.o-e8d9d64a03e617f62d4b67c2132a5007c25c8317e73b9aa32ba8b02bd814f504 2013-08-22 13:15:58 ....A 99840 Virusshare.00086/Packed.Win32.Krap.o-f1797dbdfe2ca2ff7180f08cc79c4f5c756457dcea06ce9c828229dce0c8c4f8 2013-08-22 12:42:24 ....A 94208 Virusshare.00086/Packed.Win32.Krap.o-f36feab020cfd021659fca7b57cf50383cd0740aa409a8a6e2484cfae537844b 2013-08-22 13:25:02 ....A 62464 Virusshare.00086/Packed.Win32.Krap.o-f6371f750d620c0cf1e8e086d1760bf1b732a9f88bc4c7424a0ba63aaf6d74b8 2013-08-22 13:35:54 ....A 167936 Virusshare.00086/Packed.Win32.Krap.o-f6b26918b3ed475bc1d7b45a0e049d7243338eea4010f281b02cbe03179e7db3 2013-08-22 11:18:44 ....A 109056 Virusshare.00086/Packed.Win32.Krap.p-005bf59421690a4099bfb81b6417d8ee7e49ba6cd9d431b7db485631c401c2ee 2013-08-22 14:00:30 ....A 144017 Virusshare.00086/Packed.Win32.Krap.p-00fa02e9de8b9894e1783d48d5c01bf3d7ffef63b59a4f01441958eaa9a39193 2013-08-22 13:19:26 ....A 136325 Virusshare.00086/Packed.Win32.Krap.p-01c643fc3b054ddeca07a53a6f069b49a84570f3f747bf89f86bbff018071aa6 2013-08-22 14:02:18 ....A 109759 Virusshare.00086/Packed.Win32.Krap.p-03b1b7929e4df3c775d3e13d92e9df0b97f6445ca8e803214bec3580bc3a5e37 2013-08-22 12:26:56 ....A 142336 Virusshare.00086/Packed.Win32.Krap.p-05b35cba0fc00854be535d11055884086973f868d7424975413104b6ecbdb0c6 2013-08-22 19:52:02 ....A 147456 Virusshare.00086/Packed.Win32.Krap.p-09096f07b9ecce01bd2e704592c809d9ea16a96ee549e10c1ceb64c000db6cf1 2013-08-22 21:34:04 ....A 63488 Virusshare.00086/Packed.Win32.Krap.p-1107483e7107dd363cccc4c97989f4eeecdf2aa8d1afc2bbaeeb5e20b190ceab 2013-08-22 21:43:04 ....A 70144 Virusshare.00086/Packed.Win32.Krap.p-12189e890add412a8b560b71d10378a6f628ffe1c35a9c5482fa074d290e2aac 2013-08-22 19:12:44 ....A 101376 Virusshare.00086/Packed.Win32.Krap.p-17786b9c60184c4395c6c2dd3fa09339871b38bcfd78f517ecef482bc35ed17a 2013-08-22 19:12:16 ....A 71917 Virusshare.00086/Packed.Win32.Krap.p-1be2f92be327bfffd421dbf3b304403bdcb7c8b88ef62338571476f64d3fe003 2013-08-22 13:02:58 ....A 104960 Virusshare.00086/Packed.Win32.Krap.p-206fb567665244890d0309e949f7b99a7589660cbfecd28a4358026830c8a774 2013-08-22 19:10:48 ....A 140485 Virusshare.00086/Packed.Win32.Krap.p-27f5a8d1cee9745bd0ad537629b0d41472fd23ab75fad2a6d57acf1c1076ca49 2013-08-22 18:19:42 ....A 103424 Virusshare.00086/Packed.Win32.Krap.p-2c8991207a9062cd7b5335e70f13782b42e5ea152ff082a47f7f92464f1ff39a 2013-08-22 20:07:16 ....A 99840 Virusshare.00086/Packed.Win32.Krap.p-2d5f69f09a2ff8f005af1fe7daec9395abde3a460f91a65f73d56ecc7b2944b2 2013-08-22 18:17:28 ....A 141312 Virusshare.00086/Packed.Win32.Krap.p-2dce535cdb4214981c5f9095f4f35bd9121657b2734740c2bf94eff95c437fd8 2013-08-22 12:10:44 ....A 105984 Virusshare.00086/Packed.Win32.Krap.p-31ec03e41417e78b742482eb77607a9c9b0c7154bec245fd80cdceef8335b164 2013-08-22 20:00:32 ....A 142848 Virusshare.00086/Packed.Win32.Krap.p-37037cac6f6c891838ad49736249d4063ef9be1271bd0519bf3df7ef9be90a69 2013-08-22 19:50:06 ....A 72503 Virusshare.00086/Packed.Win32.Krap.p-374cf24f57ba5b1a95f5ee15b4ca2e17644e6c4e284f1e6fd8714978414a6653 2013-08-22 18:22:46 ....A 144179 Virusshare.00086/Packed.Win32.Krap.p-37c5931b54217ae77218c0a2dbc51eb3f81219b023eb03a1efc3d38d21d6b99a 2013-08-22 18:20:14 ....A 109849 Virusshare.00086/Packed.Win32.Krap.p-3b95d4599ef8d1e72257ec79a03b224afd6d9c11fbddb39d1915974e051e9f45 2013-08-22 18:53:52 ....A 109240 Virusshare.00086/Packed.Win32.Krap.p-3c82d2ba504710398a2dd5a34eabc10d11a1c561926d515210d6acc5b37cdb81 2013-08-22 20:14:48 ....A 110080 Virusshare.00086/Packed.Win32.Krap.p-3ec80595e60c1be4a596857add8b48ab50d6b131739629425198b419ff64c7a3 2013-08-22 12:26:56 ....A 74484 Virusshare.00086/Packed.Win32.Krap.p-43f9731d0027681a1095a3d58620b72d602ef2311a62bdffe6d6ef4ec6d3bdbe 2013-08-22 19:23:52 ....A 143872 Virusshare.00086/Packed.Win32.Krap.p-4936d502d0b04f2d302ce46e50030603e0af1449fa7f18af1f8b59ed2f565cf5 2013-08-22 18:51:52 ....A 107629 Virusshare.00086/Packed.Win32.Krap.p-4bdb3a371ac915b724519673a6cc39033db7510bcd4b89930c22e91bee1d63e8 2013-08-22 10:41:48 ....A 107008 Virusshare.00086/Packed.Win32.Krap.p-5432f1f34463c81d29e625a4eff6d2870e7da7df87116e090a506d3d7f098e00 2013-08-22 18:23:54 ....A 71680 Virusshare.00086/Packed.Win32.Krap.p-57837254d53e88f4c111de1589ec0a01bf8e3d8edc97b6ed2922bc5b9c68cdd7 2013-08-22 20:40:44 ....A 94277 Virusshare.00086/Packed.Win32.Krap.p-5871ae82714419f0d4306339d7cc198d1b24f6cf94dca96a70a4769db2a3a0fd 2013-08-22 21:57:48 ....A 100352 Virusshare.00086/Packed.Win32.Krap.p-587da23674d14922878082016ef235039dc2d1c8587989ff0628428764207906 2013-08-22 19:36:26 ....A 109162 Virusshare.00086/Packed.Win32.Krap.p-59a8559530553abec3e59dd04b36f506ddeee3a1430a65f303c11764285190ce 2013-08-22 20:04:18 ....A 67584 Virusshare.00086/Packed.Win32.Krap.p-5b8f93df4d0189f4b07bd1cec312585ba53c4c3ac8e29d0e716a3f9e1cf232dc 2013-08-22 13:51:36 ....A 69632 Virusshare.00086/Packed.Win32.Krap.p-6154edb5ea0a6e5937efdd98eb5caecaa084ed771dfbefa4fe799745f00f226f 2013-08-22 11:17:02 ....A 143360 Virusshare.00086/Packed.Win32.Krap.p-64179133c3b885136da22ce6feb15883fa5fffd3136be1f678e3a28e97abcfe7 2013-08-22 20:21:58 ....A 107520 Virusshare.00086/Packed.Win32.Krap.p-6511ff0636d5ca0b29125e0d30554fcb317668db25939c6a00d50798af9cb56b 2013-08-22 13:25:24 ....A 72446 Virusshare.00086/Packed.Win32.Krap.p-6547849221055202daa0a8796b3c148d3aee00f7eeb1ad2b72534a26940058ed 2013-08-22 18:35:22 ....A 71168 Virusshare.00086/Packed.Win32.Krap.p-6978ebc30995ed380e81aee2560e246ebb44fd94ddd9788066efaf86832bfc6c 2013-08-22 20:00:28 ....A 71168 Virusshare.00086/Packed.Win32.Krap.p-69d579a84639137a1bfdc562d69ceac44ca637671709f2d2286c85980b416cba 2013-08-22 20:02:24 ....A 97792 Virusshare.00086/Packed.Win32.Krap.p-6a0377ad9f7e63152bd3a12ef365f8f7d7416e5cfde9c7818b234b89a67b13b3 2013-08-22 18:05:04 ....A 74353 Virusshare.00086/Packed.Win32.Krap.p-6bf1a2ac556b7d5dc62e584c030f8b65eb35e9f51bb475f0c7d8dc77f14e5ad7 2013-08-22 21:15:12 ....A 105984 Virusshare.00086/Packed.Win32.Krap.p-72b533a1a3fb8be36ef25d0088985ecfe164d12ba2b581558255fe4c9d034b02 2013-08-22 13:36:44 ....A 109865 Virusshare.00086/Packed.Win32.Krap.p-74f86d27f0fde5fccabb1df11219d8309d92c2dbb6ae99c891498a5dc1165914 2013-08-22 16:47:30 ....A 77502 Virusshare.00086/Packed.Win32.Krap.p-79cb6d383977617a2067e06ff09642391cb93aa6345a05c08a7e9f06719cd27a 2013-08-22 18:13:00 ....A 141824 Virusshare.00086/Packed.Win32.Krap.p-7b83e3ecb31bf5b3587d7af21798f2d2a2d6bd511a7ada19fe32e81d625601f8 2013-08-22 18:36:46 ....A 71680 Virusshare.00086/Packed.Win32.Krap.p-7bafdb0a2a91910a4e04271d9042e16d5f2ae060d7b478de11cc07bfa3a6f3d5 2013-08-22 18:07:18 ....A 142848 Virusshare.00086/Packed.Win32.Krap.p-7caa08a9eb40c3893aafe77a9c456811ba3009865f54d3e76cd79cf54b81ad04 2013-08-22 21:01:14 ....A 103424 Virusshare.00086/Packed.Win32.Krap.p-81bb620f6c3af4c47f3422d0c76a8cefa84c5922025cb826f7abdfc936504f19 2013-08-22 16:39:40 ....A 16384 Virusshare.00086/Packed.Win32.Krap.p-981b4f772685514d297d3a166dda12b80cba2d21ce897cb8042316191c813c65 2013-08-22 21:00:36 ....A 107631 Virusshare.00086/Packed.Win32.Krap.p-adca612b4195f9012d6908ab7dd8d52006a091b313cafdbe1555dd0470061d57 2013-08-22 20:53:56 ....A 139776 Virusshare.00086/Packed.Win32.Krap.p-da06a99834e2fba8b5dc2f1fe304403f13245cdd3b893bc9fee11a583fd0bc30 2013-08-22 14:47:06 ....A 68096 Virusshare.00086/Packed.Win32.Krap.p-f96dcd3df83bf752ea60bfa99ac3356f0fa23cb32914d64f45563b1aeccb4edf 2013-08-22 12:22:40 ....A 66560 Virusshare.00086/Packed.Win32.Krap.p-fd03c56d7df923e859f375c5f7ce3986ee092e81327af88c7839437edfc461a2 2013-08-22 10:41:48 ....A 129024 Virusshare.00086/Packed.Win32.Krap.q-00215b1bbe36b632cf0145c22520a968abe9ecd11003f8cd0fb404d61d023275 2013-08-22 12:43:32 ....A 48128 Virusshare.00086/Packed.Win32.Krap.q-05e34d126e29205f85ff0b5dd03620b1db0640422626ba9e1a9ded02aae486de 2013-08-22 18:21:36 ....A 49152 Virusshare.00086/Packed.Win32.Krap.q-0680d9481c35c18630ef30f6d941273b35a96da3b2cbf527ad92f4056a7bf66d 2013-08-22 20:04:18 ....A 81408 Virusshare.00086/Packed.Win32.Krap.q-0ddd40fb60f121700dece224898a1f07cdc6d111920cf3c2a5f8ae03898659d1 2013-08-22 14:00:58 ....A 84992 Virusshare.00086/Packed.Win32.Krap.q-101ffa49a3f0cce83e8f2993f1b9e178d9072efeead2275d7bd451747568065a 2013-08-22 20:17:34 ....A 50688 Virusshare.00086/Packed.Win32.Krap.q-10539a1224a99096f90e353f0154b2c50548705a58d22819d2e8f975dc600f3a 2013-08-22 13:08:26 ....A 84992 Virusshare.00086/Packed.Win32.Krap.q-112d2865b91b24a0c530388a9d726c158f318cee1ddbb8d7c260f6ce0d6573a0 2013-08-22 20:46:56 ....A 50688 Virusshare.00086/Packed.Win32.Krap.q-13247b9dae68a7043d36d3a6d81271e1014f734ec44efe507849f00757e01382 2013-08-22 15:05:16 ....A 129024 Virusshare.00086/Packed.Win32.Krap.q-15d85121a3684c9e384bb4d0a4c67b7d9ac3ea803ea493e5c0c25084d32d9faf 2013-08-22 19:23:02 ....A 129024 Virusshare.00086/Packed.Win32.Krap.q-171c3a9c3dbe55d5464727bc4404d4fed9ec49885d8dd1c88310efc218c61cce 2013-08-22 21:49:20 ....A 49152 Virusshare.00086/Packed.Win32.Krap.q-196d00e875dc26ad9b5543abf70056145e984982cb75f291e7b074afe76744b6 2013-08-22 18:41:06 ....A 124928 Virusshare.00086/Packed.Win32.Krap.q-1c6927fb8d00a16ee0652f09669d676e434e460eab852002cb7e4caeacd9f529 2013-08-22 21:59:52 ....A 80384 Virusshare.00086/Packed.Win32.Krap.q-210f18413d2f8f2f6f2583865887251bcb4310aee52500fd3b363f2be517b8c7 2013-08-22 21:36:18 ....A 80384 Virusshare.00086/Packed.Win32.Krap.q-291b322d760ab2604f8307437f6568bac1fde0329ca7a811f5c37096875f0d89 2013-08-22 21:19:38 ....A 87552 Virusshare.00086/Packed.Win32.Krap.q-3212dc43bab87fbba1ee90525352f95b7441c15fb562f0bfeeb45b9a5c6d460c 2013-08-22 19:51:56 ....A 79872 Virusshare.00086/Packed.Win32.Krap.q-3657bdb046c1ec217efd5afd441edc23a1c856d7b382388914f3e9603e14f676 2013-08-22 20:57:12 ....A 48128 Virusshare.00086/Packed.Win32.Krap.q-38911d86d2ceac4216e96ad45ce24cdedbdc730c33e40d5d26c6d88ef4cf354b 2013-08-22 21:13:08 ....A 88064 Virusshare.00086/Packed.Win32.Krap.q-395bd3ce01a91f355bb3aadafe8ffc48b0a8d375dc0d56853e7b053f607f7767 2013-08-22 22:03:54 ....A 48128 Virusshare.00086/Packed.Win32.Krap.q-4138f62d53b53a4263957c2ebd677faa81bc4cf4bcab0f50d3ed58fbc3f59910 2013-08-22 20:39:24 ....A 87552 Virusshare.00086/Packed.Win32.Krap.q-41791f7f49af6b500a3349b98d57957fe54eaaf63f771069070474488c7261bd 2013-08-22 18:07:26 ....A 87552 Virusshare.00086/Packed.Win32.Krap.q-474844e4edbab2e6cde3c20fb70c0aa688604d68d5889c52b0f0847f76ee5ecc 2013-08-22 19:16:00 ....A 87552 Virusshare.00086/Packed.Win32.Krap.q-4758f18d99f5aef2bb1828225b14211227e1ae8388cca01e17a9d5e26d56c318 2013-08-22 20:52:02 ....A 49152 Virusshare.00086/Packed.Win32.Krap.q-491237b197b6f7c43aae71bffcb6d50c32654ae86110859bfd7d69905051ddde 2013-08-22 18:21:24 ....A 84992 Virusshare.00086/Packed.Win32.Krap.q-4edeac2885f6f327fdc52b1322fb6bf91aac0e7849f4d5622d4d5bb2b0afe1e4 2013-08-22 20:39:48 ....A 79360 Virusshare.00086/Packed.Win32.Krap.q-51268799d0de2e0b5fbc5876f2a8a76651fd0892b5aaa4555f0c2a0ab68d806a 2013-08-22 21:53:10 ....A 48128 Virusshare.00086/Packed.Win32.Krap.q-51787d445ef0df7488dc0d34f7f950f0c729635a75f501e30c0f76e6d3064ec1 2013-08-22 17:36:42 ....A 120832 Virusshare.00086/Packed.Win32.Krap.q-5281fedc2e53838d9435ca813e812d0c38e5f9229e39b224075785af088cc17c 2013-08-22 18:22:04 ....A 129024 Virusshare.00086/Packed.Win32.Krap.q-586d284e7fed271b369d5c325feca89e3e71afbfc214bbd676ef00fe8fa0527c 2013-08-22 19:30:50 ....A 79872 Virusshare.00086/Packed.Win32.Krap.q-5c3a7da5e5aa457db01bdaad00cc08f6ee619776243d07fb344280b490aad3b6 2013-08-22 15:15:04 ....A 47616 Virusshare.00086/Packed.Win32.Krap.q-601a410ef9eed5a8b25a296a472240a8a672fa6883a0d1893e9113883819117a 2013-08-22 19:57:38 ....A 81408 Virusshare.00086/Packed.Win32.Krap.q-625d4c3d9c659e580028e6a63c436a848132dfa5a4b28c57e411ec8112833dd8 2013-08-22 19:29:58 ....A 79872 Virusshare.00086/Packed.Win32.Krap.q-62d9f9148e6705b8c6421a1f487493f3cb13f0e6f54e10f3ba411175bad1ccb0 2013-08-22 18:05:34 ....A 78848 Virusshare.00086/Packed.Win32.Krap.q-633b12d408eee1018732331d9e91bc0bec6a40e86520e7568d756849365e23eb 2013-08-22 14:44:48 ....A 129024 Virusshare.00086/Packed.Win32.Krap.q-638102d1fc42f49ece964bd6b56f820f1d5a66f52f607bb155c810d0030dba44 2013-08-22 20:18:54 ....A 84992 Virusshare.00086/Packed.Win32.Krap.q-651a1b9d1e4dfabce1ff745dcf9f665b7847ae4bf44336a0e3631525bc27a0a5 2013-08-22 21:47:16 ....A 49152 Virusshare.00086/Packed.Win32.Krap.q-6575a4626d3c810754c3cffb9dccc07d2c4b88bddefabb574c90256659f8a24c 2013-08-22 21:19:44 ....A 49152 Virusshare.00086/Packed.Win32.Krap.q-673e5a67812b7a9ca94ac04c64f1533d315dfee81c71a9f2c5aa1af90ad7f15a 2013-08-22 18:05:14 ....A 47616 Virusshare.00086/Packed.Win32.Krap.q-69496e1ce27dd953a7492a21ccc4210362b0ec39066f451116411ec4ed34cb0e 2013-08-22 19:14:56 ....A 79872 Virusshare.00086/Packed.Win32.Krap.q-6a03f78bd036f5a32afe9656f222d45d55f21b7c3497d19790dc9fb1b21c5fc4 2013-08-22 18:48:20 ....A 129024 Virusshare.00086/Packed.Win32.Krap.q-6d1939fb8d7f82f7cd98f644e89d22a04df3aa3beae294d69fa51dd0fe6b4358 2013-08-22 20:00:36 ....A 79872 Virusshare.00086/Packed.Win32.Krap.q-6fcaea142af20707d5451c0820a66e9201e33f85e92f248ed29838eec8a896c7 2013-08-22 14:26:10 ....A 80896 Virusshare.00086/Packed.Win32.Krap.q-70bfa0da59c4891b174667237ce2e209fe039bd5ecf538e2e76be173ec54a82e 2013-08-22 22:06:32 ....A 79872 Virusshare.00086/Packed.Win32.Krap.q-70e0c72ef8ea61665ca4c324eac97b242c124c94543d83aaae2af61f315630cf 2013-08-22 20:18:24 ....A 86528 Virusshare.00086/Packed.Win32.Krap.q-70f6d88d8631d27c5afb604490c571468139ed605c829b4eeae61dc1b1ef7a88 2013-08-22 21:16:46 ....A 124928 Virusshare.00086/Packed.Win32.Krap.q-71e84f07d1dfcb1a1c77dd8b6873ce4a91684e550c75eac48b99d1123bab3a82 2013-08-22 21:11:52 ....A 80896 Virusshare.00086/Packed.Win32.Krap.q-72a8606e427415246610f347426e8c9f0cb5993d401d5bb84c3348176139c7f1 2013-08-22 21:44:44 ....A 87040 Virusshare.00086/Packed.Win32.Krap.q-72ca0a91c0bb307860a5ec3319914232ece1776a80824eea3da179ca039cf0ee 2013-08-22 21:13:12 ....A 86528 Virusshare.00086/Packed.Win32.Krap.q-72f68b8044bf8f25ee8890587078132bf76c028a62584e58b46c8eeba89c126b 2013-08-22 19:59:08 ....A 84992 Virusshare.00086/Packed.Win32.Krap.q-7b41d546d07c0e7b620bf6be5cd9b7d17719a189b2e0c47462bed27fd46c024a 2013-08-22 19:38:06 ....A 79872 Virusshare.00086/Packed.Win32.Krap.q-7c5d5a75c5160f2f03102feec216b096c3ac10deb0959281532ca44bd2b97f20 2013-08-22 19:21:56 ....A 47616 Virusshare.00086/Packed.Win32.Krap.q-7ff82945774a7b66f1c0cc2dcc2638ecc02a2fdf1abd11c9e802d69e1c8aab61 2013-08-22 21:04:28 ....A 129024 Virusshare.00086/Packed.Win32.Krap.q-8399d96beadb0c5c97ab542baca2ecd5f14886600187596589e19f2f71948081 2013-08-22 11:22:54 ....A 87040 Virusshare.00086/Packed.Win32.Krap.q-d58ff84e5598f410a08725d63ac9c0b593910d01f40d704741773362dfeb0af2 2013-08-22 20:44:18 ....A 129024 Virusshare.00086/Packed.Win32.Krap.q-d850599d79b71d747108bd3ccfd5a768b5ed1302276d086608d97b5557250969 2013-08-22 11:07:52 ....A 79872 Virusshare.00086/Packed.Win32.Krap.q-dce45a30a9cf982dac5c279d6c4b4c65e85e7447670d9bc170294afb1a290065 2013-08-22 14:34:20 ....A 49152 Virusshare.00086/Packed.Win32.Krap.q-fe86162884d6f2f4e6412fec848a06f26f97a05b90d91527d3522b92220c66fc 2013-08-22 15:01:06 ....A 717344 Virusshare.00086/Packed.Win32.Krap.r-04a64f57beee7b29dd5f83ecdb9ec87bfcce83450ed8a0852cbc860e5a74ce71 2013-08-22 14:39:38 ....A 712451 Virusshare.00086/Packed.Win32.Krap.r-054bcb16db9331097385bd210c52c5cc2f996f7e9c455f477761e0200a686981 2013-08-22 20:11:52 ....A 715968 Virusshare.00086/Packed.Win32.Krap.r-08892985b3ed269c27e162c06ce3872e65e2decf96305097a0b327c1b2a6f252 2013-08-22 19:33:28 ....A 708133 Virusshare.00086/Packed.Win32.Krap.r-18d1a4b0ada26b5584c87bd9042e08373da397f870150280029e0ae97268f3c7 2013-08-22 19:44:58 ....A 716504 Virusshare.00086/Packed.Win32.Krap.r-2a62cce1116a6aea911308c7c03ec1f698d5d4563f2756de8bfdb21ec83d0b84 2013-08-22 15:16:52 ....A 711528 Virusshare.00086/Packed.Win32.Krap.r-33d70fd87a928418343528c965ba0a6b8bda6a3c7bce3d47517009357aa84385 2013-08-22 14:36:18 ....A 714789 Virusshare.00086/Packed.Win32.Krap.r-412510031e719830edf353278608411cb63487412121916394b6efd9208c5d58 2013-08-22 19:22:38 ....A 715336 Virusshare.00086/Packed.Win32.Krap.r-6fd275bd49ec22588a51742090976377e08befe8f410867dfa24a2758df1740d 2013-08-22 20:08:50 ....A 712230 Virusshare.00086/Packed.Win32.Krap.r-779be76581683c8d5a436fe7a17efa2c9582a971583b3eb1db21c5f9765d168f 2013-08-22 14:39:40 ....A 716493 Virusshare.00086/Packed.Win32.Krap.r-e7d007248d3afb17043f7f614a70bbf85712ac9f8cb2cd5e2f8a8357142a4229 2013-08-22 14:32:26 ....A 714388 Virusshare.00086/Packed.Win32.Krap.r-f9fe9e3479fced038a35ae027ec4fac207238d4ac34868644cad9724564f3944 2013-08-22 10:55:10 ....A 711740 Virusshare.00086/Packed.Win32.Krap.r-fadcbd80e5e2427e0740cf62ba9c966c809adf6f74d404d9c519b69c6e4e7807 2013-08-22 14:54:42 ....A 712528 Virusshare.00086/Packed.Win32.Krap.r-fc075d2e9660ddc4e95eb51b11d599f01d0ceabfe4d4b3603913e82c50e69c60 2013-08-22 14:16:04 ....A 711408 Virusshare.00086/Packed.Win32.Krap.r-fc79d274c58f3104230d4188b25706c7d6d2c0989724aa0e2b8dd4d00490bcde 2013-08-22 14:31:22 ....A 712124 Virusshare.00086/Packed.Win32.Krap.r-fe8412ad2bd9997f89a8a24d851f88fc5130eb88cd93fc40dde35e2458637423 2013-08-22 11:28:52 ....A 715346 Virusshare.00086/Packed.Win32.Krap.r-ff41670010fb85140d358fd42715ffd2bd3afc46d20085b903db17e0ab4f272c 2013-08-22 19:05:56 ....A 43761 Virusshare.00086/Packed.Win32.Krap.s-79ae4791df1b654f884a9030de6d665767bbe8d97a83a65768c254e0d8a81732 2013-08-22 19:39:50 ....A 109571 Virusshare.00086/Packed.Win32.Krap.t-0d5fcb00b5268f295302e7ff6f26b023ba85cecbb12cae4036b3c22e50f38f80 2013-08-22 19:20:58 ....A 24576 Virusshare.00086/Packed.Win32.Krap.t-188ef5eaae480bfd3305dbd2de7c10263a13e0773964ee91b020257e0ad05ffe 2013-08-22 18:50:34 ....A 9216 Virusshare.00086/Packed.Win32.Krap.t-3a278b02af8f434107028486218feb155fb03517ac76344b7a4ae2b744edfa50 2013-08-22 20:07:18 ....A 190307 Virusshare.00086/Packed.Win32.Krap.t-3cd87d78d9797073e17948ac9553ed546e7fa0c42bec4bea34bb303056d8f636 2013-08-22 19:50:00 ....A 15360 Virusshare.00086/Packed.Win32.Krap.t-3dc0e1627fc3814e14bb36cd055d648ba2b546ce59a0f7ec0693e1c4d2de30a5 2013-08-22 18:16:16 ....A 109571 Virusshare.00086/Packed.Win32.Krap.t-3ede03261a1486f7b02a09a1927a2f0b28f2e3c677cccb8694f9e813603bd918 2013-08-22 19:54:36 ....A 84081 Virusshare.00086/Packed.Win32.Krap.t-7e27f023ac4364694611f0a1425f28d1a55f4c9c9995f3168e5f2a15aa126d40 2013-08-22 13:55:30 ....A 24348 Virusshare.00086/Packed.Win32.Krap.t-d773be4d571a81edc3529b7f03479f01893cb6d93afef6880d8f6ec2ed80866c 2013-08-22 13:33:16 ....A 25600 Virusshare.00086/Packed.Win32.Krap.t-f937fe4a66cbf0cd6bfd670a02813427facff8eb8ee67d8930f8a5fece143097 2013-08-22 12:02:08 ....A 24576 Virusshare.00086/Packed.Win32.Krap.t-fd5dad0dce495407a1b8c5236c032066c0e13869a5b34cc2d10d10c1a5ff2f34 2013-08-22 14:45:18 ....A 88185 Virusshare.00086/Packed.Win32.Krap.t-fda14bcb6791a8b5669b80d2255ddb6914c5549e302909b07c6a518605100c6b 2013-08-22 12:02:14 ....A 15360 Virusshare.00086/Packed.Win32.Krap.t-fe615592886d20f67efdc9da6c78af8f319d095ea12d7d46411d5a8c937887aa 2013-08-22 17:15:38 ....A 395776 Virusshare.00086/Packed.Win32.Krap.u-923153bd00702f0f8d462e3be96d82b01142387965d47f3a1723b40abaeebf39 2013-08-22 14:32:10 ....A 519680 Virusshare.00086/Packed.Win32.Krap.v-01a3c55300dbc9e6bb4fc96634840437afe582a012fadec88afc239b95e73e22 2013-08-22 19:17:40 ....A 434180 Virusshare.00086/Packed.Win32.Krap.v-2d3b9652be1658eff06be69ac881f42e48f4e733159494af2489946b05140a4e 2013-08-22 18:28:40 ....A 1261056 Virusshare.00086/Packed.Win32.Krap.v-5f956eaae3ef8e51738e6b12b1f94ed4f95d32e801abf3c61de96da443342b57 2013-08-22 13:51:34 ....A 539136 Virusshare.00086/Packed.Win32.Krap.v-fdda9dd500a4369ed20f7b707a0b3a7051fee8c048579fe315fee4ce85a840fc 2013-08-22 14:02:20 ....A 26624 Virusshare.00086/Packed.Win32.Krap.w-20853173bd7d6aab6952ce2465b77b7f7aac1e460412012168aeb12c61124e01 2013-08-22 18:15:54 ....A 69120 Virusshare.00086/Packed.Win32.Krap.w-2fbda26189efc85418c2c7755288d1cc5a96df0ed2bd7c6298c13529dcf1c80e 2013-08-22 19:31:04 ....A 437248 Virusshare.00086/Packed.Win32.Krap.w-3c08034b8af05870e1ffa2843e6f135d7712de64f1b33167bf55272a6d21ab40 2013-08-22 10:45:54 ....A 8785617 Virusshare.00086/Packed.Win32.Krap.w-4018e2b846b01856a1ac1d31fcd15062c38cf228f2d90262ceaf000c0a8556bd 2013-08-22 19:59:14 ....A 247800 Virusshare.00086/Packed.Win32.Krap.w-55506a9726cfd90b531b5975ec61bbeb4a55fc1cc5ea7b8e37a99d2cf054dcbf 2013-08-22 20:08:40 ....A 179712 Virusshare.00086/Packed.Win32.Krap.w-57fde9ceaa73dab0124f00125f2492d0e946d51e3686f46e156ff9b6eb8a750e 2013-08-22 20:21:34 ....A 2370816 Virusshare.00086/Packed.Win32.Krap.w-580ff8a6854bff13876884d9abbfe90603bf5a64d9281a0b9779b04e994d7918 2013-08-22 18:12:12 ....A 831012 Virusshare.00086/Packed.Win32.Krap.w-5f8a23689542922d563131fb28e70d793f6300326765dbd8db928acc10e4d167 2013-08-22 20:51:14 ....A 12800 Virusshare.00086/Packed.Win32.Krap.w-924525b3575645186f448762e069a77a0c5eef549c1a18500112bdaf33e9b63d 2013-08-22 16:33:10 ....A 95232 Virusshare.00086/Packed.Win32.Krap.w-ac35877a45d377653dd7b71295e9a512c7b6f76ebd6d9c2e5a48c48ad8e671ff 2013-08-22 11:38:06 ....A 545012 Virusshare.00086/Packed.Win32.Krap.w-d5003c3029c8ae99c661b7b37aed8b704bb48d9ae3476043cd7ee6d5b54e5af6 2013-08-22 14:40:30 ....A 23040 Virusshare.00086/Packed.Win32.Krap.w-dcdb23ea7c6f7a12393cd0dd2b3510a4f209875b948e3c9383b8c56f6349b4e5 2013-08-22 11:45:06 ....A 93184 Virusshare.00086/Packed.Win32.Krap.w-e010a8bbf542d3b94601bb22b80e45d555736f8e69c685842a86db5faa92c150 2013-08-22 11:28:24 ....A 628736 Virusshare.00086/Packed.Win32.Krap.w-e0a03ff264ce02cb9b8d3a7432d12ce94014d0e2610b5a8c61b730801e7ee655 2013-08-22 13:37:30 ....A 19456 Virusshare.00086/Packed.Win32.Krap.w-e761d59cfb4ce2497c27cfc47656279a9a42556f794465946f526512837137a9 2013-08-22 14:50:36 ....A 217600 Virusshare.00086/Packed.Win32.Krap.w-ea44b918372013ae12bbfe05481ed6616c20c5cafcaca81791c3084578fb000a 2013-08-22 15:00:48 ....A 13312 Virusshare.00086/Packed.Win32.Krap.w-f017a1681bc4a72109775ce42c91e8a44df317ee6ff3672af016e49b70e8be01 2013-08-22 14:54:12 ....A 826915 Virusshare.00086/Packed.Win32.Krap.w-f89841d1391ffd1b3a79136d6a93ff72da9f772ed48d00b144766d7c93b97565 2013-08-22 13:48:46 ....A 826396 Virusshare.00086/Packed.Win32.Krap.w-f8c47549e247f6a3fdeb5166a65f979a37954ef94e23890ec5277c64300272fe 2013-08-22 13:50:20 ....A 87552 Virusshare.00086/Packed.Win32.Krap.w-f8ce7097cc882fee6f5712c296abe1adb6569d1000b45b2bc13bf7d47964649b 2013-08-22 15:04:16 ....A 63085 Virusshare.00086/Packed.Win32.Krap.w-f9f2508d439c838c0a52788648df9de678e133d6ddfd090e93f95b66633ebdad 2013-08-22 13:03:02 ....A 1261632 Virusshare.00086/Packed.Win32.Krap.w-fd75c80d319b9fc17306add903e10c987d8d4204eb629974c12da83ea9f8548e 2013-08-22 20:17:38 ....A 9910 Virusshare.00086/Packed.Win32.Krap.x-101e22ad52f341ff0a36e3ecea5de70ddfabf35c44900f317bab19bdffcd2060 2013-08-22 20:39:10 ....A 22016 Virusshare.00086/Packed.Win32.Krap.x-13228a1c6a138936860cdb188391406e27483291de12d001e00111d25f8ac323 2013-08-22 21:18:46 ....A 19968 Virusshare.00086/Packed.Win32.Krap.x-1993e64b0f9b59ecdf80658c1eb77a6d3da9e590ef2bc5a30976260964c58549 2013-08-22 13:40:22 ....A 1082368 Virusshare.00086/Packed.Win32.Krap.x-201daf561a95be7749a95ddb21b7ff4b66c1263ea08e6f7f81117688014df4c3 2013-08-22 18:10:02 ....A 409600 Virusshare.00086/Packed.Win32.Krap.x-2c5b0b2aece89789a5802fa9b165fbaa882eddf476f6e0c16c52d6b097684353 2013-08-22 18:43:42 ....A 401408 Virusshare.00086/Packed.Win32.Krap.x-2fdf44c8b77899dbad754ddd516597f97e37ea1468e0d8a2a7ac4a0fd4c832d9 2013-08-22 21:15:14 ....A 18944 Virusshare.00086/Packed.Win32.Krap.x-4813370a25429a782ebfa595399bfe465b26961e3c7d3007724aacc62efca317 2013-08-22 19:35:54 ....A 28160 Virusshare.00086/Packed.Win32.Krap.x-4dcd6bd587376dbb75053d72d73f642db4f6e6bd8a1c3bcf8ca79d728bf9bf10 2013-08-22 13:08:56 ....A 27136 Virusshare.00086/Packed.Win32.Krap.x-54fd4565c2948b0990add04951ebb98379186055120b5e002933a851a88e7578 2013-08-22 20:23:26 ....A 17408 Virusshare.00086/Packed.Win32.Krap.x-5863d29b61f9c1e3e247b2802b8e845be658b76aeaf6f968a67cf06f7fc0ff3c 2013-08-22 14:23:26 ....A 1064996 Virusshare.00086/Packed.Win32.Krap.x-60996ab93730d2d27376fb66cf198911d858e23a639f38ee2f1b00e909dfde02 2013-08-22 20:08:10 ....A 740902 Virusshare.00086/Packed.Win32.Krap.x-6c83f26f4d9a4d479fc74c5ac161f37dc584614d3a383e0dbd6ae728f6d72c84 2013-08-22 20:36:54 ....A 46080 Virusshare.00086/Packed.Win32.Krap.x-726c5ce0bdfeeacc440486911b3b2bd849ac0b6a6ae7b9946208b9554ae447e2 2013-08-22 14:15:50 ....A 717898 Virusshare.00086/Packed.Win32.Krap.x-73039f0807ab17db3a2f7760575b5257b0734db5d0ed03d7d062a07ff0265a12 2013-08-22 15:10:32 ....A 112123 Virusshare.00086/Packed.Win32.Krap.x-e621c12185fa6ea787b2eb7ea2230887ef2d4ab244892d84a80a300fe5a8205d 2013-08-22 12:52:06 ....A 56955 Virusshare.00086/Packed.Win32.Krap.x-e78ec471312a79776720fba35aaca8c753e521fe641cefcd9b35ab5aa97d4615 2013-08-22 14:48:20 ....A 250368 Virusshare.00086/Packed.Win32.Krap.x-ef6a54e5c32887bf1d6086612247a33e6c7068eeec8e19587c62c3562851ea96 2013-08-22 14:49:00 ....A 126995 Virusshare.00086/Packed.Win32.Krap.x-f47c2ef28e007f5f26af527ffdb563f978621649294813d030cf383817444c5c 2013-08-22 13:40:22 ....A 1075751 Virusshare.00086/Packed.Win32.Krap.x-f8056de9dec7de59daf5c9f725f646ed3cd7a1e6d0df5be49e33fe5a0a233598 2013-08-22 13:06:48 ....A 1064960 Virusshare.00086/Packed.Win32.Krap.x-f83349bc3096a2d3d9603ec32a968472f06aa5de65bb28f11ae26db60d868410 2013-08-22 12:24:44 ....A 1049646 Virusshare.00086/Packed.Win32.Krap.x-f9ef858fb2c9a5769f25d2bc335e616caafbea8c39d7a468bef69e3431453418 2013-08-22 14:09:10 ....A 1047596 Virusshare.00086/Packed.Win32.Krap.x-fb6b8091f9d95d3823077443b96a5145c99e884f7a31b6153efadd54d22408ce 2013-08-22 14:57:54 ....A 716621 Virusshare.00086/Packed.Win32.Krap.x-fc7fe379634d79d2214bbd7978ca2e4a295fd2031a55f6c26bf95322fd752d8e 2013-08-22 11:18:22 ....A 1075755 Virusshare.00086/Packed.Win32.Krap.x-fcd281c53c60b703747601795fc57d8ee8203ac1147334f1e8f8479632e3b1d6 2013-08-22 14:22:48 ....A 1050666 Virusshare.00086/Packed.Win32.Krap.x-fe369ed96126da870322e635304fb3d0c78cfb1a6f1eba0fc520470a1f899014 2013-08-22 11:22:54 ....A 18944 Virusshare.00086/Packed.Win32.Krap.x-ff730e1274916b4322e5f5ce4096782761a3cf5ea5cc5336cb90abc43cf941a8 2013-08-22 14:27:48 ....A 1051181 Virusshare.00086/Packed.Win32.Krap.x-ffd61c0b75bed342ef2dd9257a783a59e3f0a2ac7d9c355168d2b13956f30998 2013-08-22 15:42:32 ....A 184832 Virusshare.00086/Packed.Win32.Krap.y-393ecb9a32837ad373eefe2784456180c4b4655089d614e05492e714fbfa8ab1 2013-08-22 18:50:12 ....A 44032 Virusshare.00086/Packed.Win32.Krap.y-3d70544b347468a7977ad5a59dc7a88dde3f31e9dbee29f2ace548b568dbfeed 2013-08-22 11:40:18 ....A 100864 Virusshare.00086/Packed.Win32.Krap.y-425826d19ffb4a3e4b4cde8a72651650a82c9c336893439a7c605ab631624e75 2013-08-22 21:09:16 ....A 50176 Virusshare.00086/Packed.Win32.Mondera.a-5135984ff3e76fa9a6f2c2d13f10ee8351c1a4c7b925ab3de89bd7e262e1fcda 2013-08-22 11:47:38 ....A 50688 Virusshare.00086/Packed.Win32.Mondera.a-fa44fc9db81577464dde3af5d5547438a73abcaa59cb3cb8c385a5343f8eb521 2013-08-22 18:57:16 ....A 64216 Virusshare.00086/Packed.Win32.Mondera.b-0965314da861a377f769c2807ed6cb5d34e43606bc3790b2300dc054e1b0d006 2013-08-22 21:48:52 ....A 94773 Virusshare.00086/Packed.Win32.Mondera.b-12716d829af75037a87a9f35b493e9401504dabf123286da0d0b16a213cedd41 2013-08-22 17:55:22 ....A 63098 Virusshare.00086/Packed.Win32.Mondera.b-2c1843ea9b48f9f9f93f2f87117ab2373e0c16ed2ef0d8f6b8d1e36a2660d7ab 2013-08-22 21:35:44 ....A 94772 Virusshare.00086/Packed.Win32.Mondera.b-60ef9f7be83a36159a47cc44dc61a08b0d6e01d942d4cc5c4263476711556cb2 2013-08-22 18:23:06 ....A 92324 Virusshare.00086/Packed.Win32.Mondera.b-6fc6de7bae49dd2bbd7fa11027daf0305a1d24f23f554950d6ffa92bdaa39101 2013-08-22 21:17:22 ....A 94498 Virusshare.00086/Packed.Win32.Mondera.b-72a2215cc32d525abade3d1f5dd703e74a2dd090f8aaa00c282bc6b23ee66afd 2013-08-22 20:36:52 ....A 30720 Virusshare.00086/Packed.Win32.Mondera.c-2278e07e78a9a3bd920cbeb22a6104548ca7272dfe7fb2acea4c07640c3897c0 2013-08-22 18:30:48 ....A 68916 Virusshare.00086/Packed.Win32.Mondera.c-4e09b973794fe4f3f3ab32885099b2255f15ced9c24e330f2c8beff14d3a19e5 2013-08-22 19:57:50 ....A 66560 Virusshare.00086/Packed.Win32.Mondera.c-5f1352033284253f52faa40489d56a7b9a0c77d232ab37b69339228814d67fe8 2013-08-22 16:56:06 ....A 95796 Virusshare.00086/Packed.Win32.Mondera.c-95dd35b3448d23b9a4659092f3fb4c5fe31bb8af9a0de9b86b1736445207f080 2013-08-22 17:59:56 ....A 90762 Virusshare.00086/Packed.Win32.Mondera.c-cb4c683e7b638754ae2baf741c7528ff82b1c0a671ec730603ef83a04d270cb5 2013-08-22 14:20:52 ....A 54272 Virusshare.00086/Packed.Win32.Mondera.c-fc6d419e2a876a2cb784819ee1d8706174e0597e17c814acfa948c66877d3153 2013-08-22 20:29:38 ....A 85536 Virusshare.00086/Packed.Win32.Mondera.e-597b64b45a867c3cc1eebeb0a79f9d6a0798d8513852f7cb644d099741bfe685 2013-08-22 21:44:48 ....A 86308 Virusshare.00086/Packed.Win32.Mondera.e-66d68ce04332b54cb90669495572bf4f8d49e4a84f23c549d0c2e2210cbccee5 2013-08-22 13:40:34 ....A 86037 Virusshare.00086/Packed.Win32.Mondera.e-fc5238f035a432ad9ecd0a33023ec09f4ecd0b83b554215afe8eb9986645eddf 2013-08-22 14:25:14 ....A 98140 Virusshare.00086/Packed.Win32.Mondera.e-ff091ae06a45005fa562235912172c7c48b413262befd5a467b29711e82fe119 2013-08-22 17:46:48 ....A 269824 Virusshare.00086/Packed.Win32.NSAnti.b-1c8bc005677ae90540560a39f6048b27fa051f15455b94faf9d49d0fd99a31ed 2013-08-22 21:18:58 ....A 379392 Virusshare.00086/Packed.Win32.NSAnti.q-5787ce67c76b08c48e7f847c283b83947dccce947438728601c8d22350a72b6d 2013-08-22 18:26:36 ....A 118784 Virusshare.00086/Packed.Win32.NSAnti.r-06e1978c1eefac1c7f8dc4d23e60b8be59efbe61566ebdc2b74ff8fbe2a9ed99 2013-08-22 19:52:56 ....A 127972 Virusshare.00086/Packed.Win32.NSAnti.r-09093a8db228ba6c2d21cac538dd35fd853e034ac282ca5784b380e870775f1c 2013-08-22 20:10:12 ....A 119854 Virusshare.00086/Packed.Win32.NSAnti.r-0ebef98fd28b5fe2c4d2b156c569a9a09d39cea33c89644fa06c36dcb449a28b 2013-08-22 20:18:16 ....A 51200 Virusshare.00086/Packed.Win32.NSAnti.r-101ff1ec0a64a49dcc7f54d1c77968cd9171df96031b27a683d6f142e3922691 2013-08-22 17:01:44 ....A 1987892 Virusshare.00086/Packed.Win32.NSAnti.r-10a5ce56b3e8cc6d30807977d7d5d9e08f3c5e92c94ee4bf064e2db45ca7aca3 2013-08-22 20:28:54 ....A 9216 Virusshare.00086/Packed.Win32.NSAnti.r-1143b78c54cb55d2e5519763c703cc495a2faeb1277b154ce1f86c30f3a58f1d 2013-08-22 20:31:22 ....A 175993 Virusshare.00086/Packed.Win32.NSAnti.r-119d9aea76eb98438bc46178bbd1612056479ab3ced9ab7d930e282e98c94cce 2013-08-22 20:37:50 ....A 15360 Virusshare.00086/Packed.Win32.NSAnti.r-123da3d57bbefa1a9afc4320c2c03f50f319a141cb1e84862b29c779397397e5 2013-08-22 15:31:52 ....A 33792 Virusshare.00086/Packed.Win32.NSAnti.r-1aa4e932b7a02218d24e8070760318ee1e9b35cbd15f01a27ba9ed8f0b62097b 2013-08-22 18:40:36 ....A 17755 Virusshare.00086/Packed.Win32.NSAnti.r-27f30c2a1f5cbaca5a6e77a7113109618a1fd5ad20e4e726985304757f97e195 2013-08-22 15:45:32 ....A 106469 Virusshare.00086/Packed.Win32.NSAnti.r-2bae6f77a2e0066771a6722dab7cf72fb1a32cefb7e79e02658db22864ab4ce6 2013-08-22 21:08:26 ....A 199213 Virusshare.00086/Packed.Win32.NSAnti.r-316d0f558746d7ea840c248c93309cf8a2dd6aaf1b06f7db42d4a4af224176df 2013-08-22 18:21:34 ....A 38054 Virusshare.00086/Packed.Win32.NSAnti.r-37242283373d2ccf4efcbb718451ea3a97f73ab448307f9628c38b0dd693570e 2013-08-22 21:00:20 ....A 86159 Virusshare.00086/Packed.Win32.NSAnti.r-386958261e03de6be2f19295ad4868d2730511a81483fc2ffd959cbc1170e354 2013-08-22 16:55:24 ....A 250146 Virusshare.00086/Packed.Win32.NSAnti.r-391a7bbc7fdae821ec8d3c77ccb92b39e20db3ca5393d4f23d92c8163267c838 2013-08-22 20:48:50 ....A 84013 Virusshare.00086/Packed.Win32.NSAnti.r-3979573717fe154bcd819f0dc7ddcaf015389f4b808c55bd529d47df461fb676 2013-08-22 20:29:50 ....A 152253 Virusshare.00086/Packed.Win32.NSAnti.r-3988923ca79089080b703a01bb5895fcf93d05c6c4b606672a06dfe7ed3b8333 2013-08-22 16:33:32 ....A 9537 Virusshare.00086/Packed.Win32.NSAnti.r-432508b0a445437bc8caba3554b87699582e8b518a0127d471b8f9017b735082 2013-08-22 21:18:04 ....A 64481 Virusshare.00086/Packed.Win32.NSAnti.r-487b46af3d03ab2e4361e819466f7542471f653184ff7c386ec36fbabe0e8ae1 2013-08-22 20:51:36 ....A 203776 Virusshare.00086/Packed.Win32.NSAnti.r-4943d46f7d77203e1b1ce48836101d692c4ddbff79fc347e5d5e05c3c91c1705 2013-08-22 18:29:14 ....A 234913 Virusshare.00086/Packed.Win32.NSAnti.r-4d3b204d31f30b2ae970758472093c3f4d3964a7f98bec220b1de107d3c8a86a 2013-08-22 20:24:04 ....A 144602 Virusshare.00086/Packed.Win32.NSAnti.r-50506ba8b8c238267269a71c0b83527210899a6179f87c0ac59c378ef35a709e 2013-08-22 16:45:06 ....A 64389 Virusshare.00086/Packed.Win32.NSAnti.r-5357c517211e1707d92d1bf28b9cb37a40714274f1fcb8dc9026104ebba0afb1 2013-08-22 17:59:56 ....A 2257866 Virusshare.00086/Packed.Win32.NSAnti.r-55c3f46288b91f4d586d1b048dc806f0c29ffe564e5e63af41212de765ba06cb 2013-08-22 18:32:04 ....A 861548 Virusshare.00086/Packed.Win32.NSAnti.r-5a5231d1cb6ff509218f0fffea1e152d2fd0054b7dcfb3de52b08447b0850f9d 2013-08-22 21:24:32 ....A 138752 Virusshare.00086/Packed.Win32.NSAnti.r-607b22754a4299f8d2259c4c846c75c1361b3da447024bb721cd6c08f017b9c2 2013-08-22 20:12:58 ....A 33569 Virusshare.00086/Packed.Win32.NSAnti.r-646e198f0f94ae435543dd2c94d7d1aae4e7519398d01999df5c5d8808e31094 2013-08-22 20:21:18 ....A 116329 Virusshare.00086/Packed.Win32.NSAnti.r-650526c83ee5d7b0d549d0e7e92d7ed0825d0cef8c63a2b87fdc08d74a7a1721 2013-08-22 17:54:48 ....A 28643 Virusshare.00086/Packed.Win32.NSAnti.r-68c53dafd836b4b3191e2dacca0ff7559eb746ec45c3ebd0a27c660720b9f50a 2013-08-22 19:56:06 ....A 203598 Virusshare.00086/Packed.Win32.NSAnti.r-6cf3dade970e5ee50a3b182ab17e8b75c7f7f06c535585036a685e9d074961ef 2013-08-22 19:39:56 ....A 180224 Virusshare.00086/Packed.Win32.NSAnti.r-6cf537704dbecc7673bba55eb1cf0ba69525a75951fcfd8434113f879536ff57 2013-08-22 13:08:28 ....A 159220 Virusshare.00086/Packed.Win32.NSAnti.r-70b0df74f964a972922f78fd3f86e90cfeba20008963bdecab5a4d5d78bb280f 2013-08-22 15:30:04 ....A 64176 Virusshare.00086/Packed.Win32.NSAnti.r-741dd5a4cd49c37a27e6bc808b5f9eaab8cb6c87fb210959222942d708818e71 2013-08-22 17:12:32 ....A 194816 Virusshare.00086/Packed.Win32.NSAnti.r-91b31dcbe67975c50c382ace687e57ec5df33509524e9b933ba03bf975bbda3b 2013-08-22 18:02:00 ....A 734872 Virusshare.00086/Packed.Win32.NSAnti.r-94fe4cd0a038dac34976391e30ca3ed496e8335cddc033066b852324faf7a57b 2013-08-22 17:13:30 ....A 345712 Virusshare.00086/Packed.Win32.NSAnti.r-9c96858a79320d5805754a7923b276a51b1088e0f2f3e952a8f391d877c494e9 2013-08-22 16:54:38 ....A 308223 Virusshare.00086/Packed.Win32.NSAnti.r-a45f096b66692e295dcba0af9a43317d0230a5dba1468ec39b3e4b0daf3d73ba 2013-08-22 17:35:22 ....A 115709 Virusshare.00086/Packed.Win32.NSAnti.r-ac3ee4951b1be95b0898c60568e37cb475a41380e9146cddb34490a4a681ca24 2013-08-22 17:29:34 ....A 215399 Virusshare.00086/Packed.Win32.NSAnti.r-bbb2a45be7e51aeaa3c71ba266cc5c3e83aa32178b0c05fa034d91819ee119cb 2013-08-22 11:23:26 ....A 204711 Virusshare.00086/Packed.Win32.NSAnti.r-d747ab5223d413d0519f6dde0b2d71da7cfa58517cb9c8ca24c35ec355f453d0 2013-08-22 13:36:46 ....A 282112 Virusshare.00086/Packed.Win32.NSAnti.r-dcbe9a05868052e879e9883f1a2590082d071631968fdeba5c8d5682bd482586 2013-08-22 13:54:22 ....A 110248 Virusshare.00086/Packed.Win32.NSAnti.r-e07ab5355758fec7c5f258972a3f7d8ebd5e7d46acf361601ad55c938142681a 2013-08-22 15:10:18 ....A 393728 Virusshare.00086/Packed.Win32.NSAnti.r-e5df3ae453e5ed002590601c94d3788c67fe808cdbba43efb090ea05c6b2fe1b 2013-08-22 15:06:48 ....A 108235 Virusshare.00086/Packed.Win32.NSAnti.r-e882515d0d17ad36be78195eb86efef38f7d605ca42280e4bc2767b8d9729d0b 2013-08-22 17:40:10 ....A 32198 Virusshare.00086/Packed.Win32.NSAnti.r-ea6109bc4ba083bc78ba7b7c63e0d19b337c6136e3d15b7ba6f22f3823fd7e87 2013-08-22 16:47:10 ....A 16896 Virusshare.00086/Packed.Win32.NSAnti.r-f04bb83c9685108224e597453924cba4ea7c296d962b9981d8071005962eb31d 2013-08-22 15:07:58 ....A 97909 Virusshare.00086/Packed.Win32.NSAnti.r-f10658dd2e04c4485565c72efd05fd098d5ce1549effac1d8da54186bd4f045b 2013-08-22 11:53:16 ....A 1757184 Virusshare.00086/Packed.Win32.NSAnti.r-f15390a6ac7120f785d979341bdcb5272b4fe2edd00c8106f2d971ac0afc6b24 2013-08-22 17:05:48 ....A 304728 Virusshare.00086/Packed.Win32.NSAnti.r-f44d4fc1356afef2f2f52852c9d5791f4b3f8c95a1fe5d2870f8b2afa23084a0 2013-08-22 11:36:58 ....A 852965 Virusshare.00086/Packed.Win32.NSAnti.r-f63c86745136f4a58a38d026de7b54de8671c8b81add50ab00918ea72a315b11 2013-08-22 11:55:36 ....A 36352 Virusshare.00086/Packed.Win32.NSAnti.r-f9481a308c197297872993a18426b7b26475624612692763ff98cd59642626e3 2013-08-22 11:47:02 ....A 403196 Virusshare.00086/Packed.Win32.NSAnti.r-f96bbb3dcbc078fd359202e002df2202a855db6fa03cad2813aabd596fa1998b 2013-08-22 14:03:24 ....A 257536 Virusshare.00086/Packed.Win32.NSAnti.r-f9f99b2eb79939a97140c249b17f3d4c26d74154aab98b6bdf270374d7e01f70 2013-08-22 10:36:52 ....A 13312 Virusshare.00086/Packed.Win32.NSAnti.r-fa84b29aedb6d993dd3ecff367f4b54217cc7f2c277eb0c0cc7600cde8790009 2013-08-22 14:30:20 ....A 90992 Virusshare.00086/Packed.Win32.NSAnti.r-fc7d14393697c3545e96ce1b6604a76b53f6507e78a133e9e54ab26c3ec65006 2013-08-22 12:50:44 ....A 57132 Virusshare.00086/Packed.Win32.NSAnti.r-fe5a6689cf998139919dde0b5987d7ccea17fe5b009808853b68250a329f831f 2013-08-22 16:06:30 ....A 236032 Virusshare.00086/Packed.Win32.PECompact.gen-9e3995cb8cfcd8f527ab804a4d0432778e847c6f66946b9ffde45353a50163fd 2013-08-22 11:45:16 ....A 60928 Virusshare.00086/Packed.Win32.PePatch.ao-f2ff492a3ec83b87276e1c48c808692ff9db92812d26480ded6eac56dea34709 2013-08-22 11:49:42 ....A 1404928 Virusshare.00086/Packed.Win32.PePatch.ca-245b238af73c118c793f9bb3406346c4b2eafc87eef6d2c417bbccafcabf3608 2013-08-22 14:06:04 ....A 361992 Virusshare.00086/Packed.Win32.PePatch.ca-55ff58e8131ee37bcf3c8fc6b43f495acd008fa6148f70700cc029bbfeac1275 2013-08-22 12:16:58 ....A 1191936 Virusshare.00086/Packed.Win32.PePatch.cp-f264bea9b8efab2a9659bf8ff6a301198340107cd1ffa35e400ccb35e5bc1aeb 2013-08-22 14:56:30 ....A 7199315 Virusshare.00086/Packed.Win32.PePatch.dd-da7e982bcdce095b06e5615cbe053341685d354775448126a63b6cea69da5a37 2013-08-22 18:50:02 ....A 3466064 Virusshare.00086/Packed.Win32.PePatch.dk-274dae33ecc4d280ed9a9e6c50f8f516689867c3719294c9e7995b65fd125cbc 2013-08-22 15:39:42 ....A 549376 Virusshare.00086/Packed.Win32.PePatch.dk-c14f37f1c6adc216a6b497244bc1ba6f7f0d13fcdb660878d5b88ca36a9efa1b 2013-08-22 14:01:40 ....A 294513 Virusshare.00086/Packed.Win32.PePatch.es-fbd0507da119538f549eedc70e1766ad1a694c9c0afbec081263619b47bc5488 2013-08-22 13:39:52 ....A 1057208 Virusshare.00086/Packed.Win32.PePatch.fn-94bed2fada8285fb805100128d3ffa5e18490fe2d22cc5f1c40fff3bdcf42f4c 2013-08-22 15:23:30 ....A 1589248 Virusshare.00086/Packed.Win32.PePatch.fn-e7a385277e2d16bedc0d4557071368d3a6e1f833a75d6f7b355e7ded088ab26c 2013-08-22 14:49:06 ....A 268800 Virusshare.00086/Packed.Win32.PePatch.fy-f7a26441ebf079a4b6f722877f152f5f059f2c55bec2d30779dc2f08440086ff 2013-08-22 14:21:54 ....A 59904 Virusshare.00086/Packed.Win32.PePatch.fy-fc23443c133b6b1f996c9227a39b135d0b3bc6647db19a0dddcc836a174e00ea 2013-08-22 20:08:12 ....A 510700 Virusshare.00086/Packed.Win32.PePatch.hv-4a1a670acaaabd6f9203f8a6b1a3ca69bd9974a6f611e5b3e58ff4a70495c5e4 2013-08-22 21:19:12 ....A 926208 Virusshare.00086/Packed.Win32.PePatch.iu-204d87dd39d2aa89f4d86529e6d88eef38dd2c81e817845fff584ed8edb62870 2013-08-22 11:36:36 ....A 180297 Virusshare.00086/Packed.Win32.PePatch.iw-708eb573619eb628805743c450d5ac1e46a38799e651c95eb9ede93789f19aa6 2013-08-22 14:28:20 ....A 477696 Virusshare.00086/Packed.Win32.PePatch.iy-22407d2f0ada357771c0f4f1d00ecb060dfdd78e87b790490086456e9f0b6a1c 2013-08-22 18:56:06 ....A 396228 Virusshare.00086/Packed.Win32.PePatch.iy-2c393124a27fb0503ac4661f084fe0e3db974a191932ff111634c751f1bbfae4 2013-08-22 21:30:44 ....A 328292 Virusshare.00086/Packed.Win32.PePatch.iy-5135e544d3e07c1d3b4805046c9e94c5b4882fc0f0373ae93d0a6683c564ba2f 2013-08-22 18:56:26 ....A 641024 Virusshare.00086/Packed.Win32.PePatch.iz-5fc05fe0d576080e609ca6d72b2edefbf719d1c77c6a5014ab2eb26c5d2c39d4 2013-08-22 18:38:54 ....A 46080 Virusshare.00086/Packed.Win32.PePatch.je-1c42596233330a418f548abb57be1ee06715c22db7dfae3b144ceada11dbd8d4 2013-08-22 21:18:46 ....A 249856 Virusshare.00086/Packed.Win32.PePatch.je-65c6e11fc99fbc56e0f18c268d4570313c4ff6c4307e9592fa7cd135132eb63f 2013-08-22 14:07:12 ....A 8646656 Virusshare.00086/Packed.Win32.PePatch.jh-f8b2d63c36e2cd985fa3f425002155348adff465f129efc652e9ca3039aaa542 2013-08-22 13:54:46 ....A 624640 Virusshare.00086/Packed.Win32.PePatch.ji-d2c3dfaec18b6a0f5c4e7e6dfd3849760f8b55550d9f2e2b7c8da9247db90535 2013-08-22 19:14:34 ....A 266752 Virusshare.00086/Packed.Win32.PePatch.jt-1f4dd556b457a6a68a787315533ca4d1622bbe37f8fa763bfcac25e727c8d833 2013-08-22 19:04:48 ....A 61170 Virusshare.00086/Packed.Win32.PePatch.ju-16363b065cab68eb639e4ba7e3ba097c8786e1e7f6d1aeaf7481fa83ba1eff47 2013-08-22 18:10:50 ....A 293558 Virusshare.00086/Packed.Win32.PePatch.ju-1cccdc2f9849fb8f0879c8bc70c8797058c241951a00df7845fa3dc1eb96de07 2013-08-22 14:54:36 ....A 752640 Virusshare.00086/Packed.Win32.PePatch.ju-339efbe4a975b381944d2926865616c4527286360fd6143e57f2a7b239f8615f 2013-08-22 14:12:50 ....A 79114 Virusshare.00086/Packed.Win32.PePatch.jw-059a88e2785faaf715cbf5eb407940de497e93fd2de864866bb6d90394c868c4 2013-08-22 21:15:12 ....A 33280 Virusshare.00086/Packed.Win32.PePatch.jw-22029d271a90791c8812ca5e68027576e8d0d93de0463a503f9f223437895d02 2013-08-22 11:30:26 ....A 450560 Virusshare.00086/Packed.Win32.PePatch.jw-24cafeaa76e3045113e7102b9a9196106cc5cf1b393e7117ce7e07593f946ba1 2013-08-22 20:25:36 ....A 443475 Virusshare.00086/Packed.Win32.PePatch.jw-305a115c913d30882b64b6d499fd4d3d16ec7f06b1c9c9092be1d05648eaf8a3 2013-08-22 22:06:40 ....A 77931 Virusshare.00086/Packed.Win32.PePatch.jw-4043f0c51f98ebd8f56e335086c3b519a0e6bf7a523c8d6041eec1c35b78c198 2013-08-22 20:46:04 ....A 65536 Virusshare.00086/Packed.Win32.PePatch.jw-80be0bbdfec87ccb56e17db39a39181c86a268b2fa34591bd6a2fcd913ee143a 2013-08-22 11:25:02 ....A 797184 Virusshare.00086/Packed.Win32.PePatch.jw-e1c03a21aa03b86b150b80e4fb951033dedbbf5f3fe35014779bd379ada3b2f1 2013-08-22 14:36:14 ....A 368524 Virusshare.00086/Packed.Win32.PePatch.jw-ec58da65389bf6bcaf4103bc8daa2f49b22bc3441e4d7a720971c8aa19ad917a 2013-08-22 13:46:26 ....A 527360 Virusshare.00086/Packed.Win32.PePatch.jw-f106fb8d0c0421fdfada12d9bdb0d28c2ec5d14267f5376a2575f6bd036a37dd 2013-08-22 14:33:36 ....A 36856 Virusshare.00086/Packed.Win32.PePatch.jw-fbd5b3628b967ce8e0e1d58c55bc205b71ea5e6be8157fa75b344bb15cd52949 2013-08-22 11:20:04 ....A 320000 Virusshare.00086/Packed.Win32.PePatch.ki-d9a050cc1dc4c55667e8d04a56a002ea58fcb9934295087d13cf0407732ac805 2013-08-22 20:23:20 ....A 314851 Virusshare.00086/Packed.Win32.PePatch.ko-115c3cd623152d03d7339e018c4800091c1be69f455fd069202203e89e654ab3 2013-08-22 20:43:46 ....A 796655 Virusshare.00086/Packed.Win32.PePatch.ko-415618e1df1b2f0c97d3b37072084cfef0c706c97a282ad460e1f719ed30654b 2013-08-22 13:50:56 ....A 1826336 Virusshare.00086/Packed.Win32.PePatch.ko-650440e7a75da9a1d34c335925520d5b85126b819566c21ed61540712fdad48e 2013-08-22 13:46:26 ....A 574482 Virusshare.00086/Packed.Win32.PePatch.ko-edcfc7f8bb392adbc5bb2ac19d3b60c8623ea18c7bfac47acd94a7efa2034d5f 2013-08-22 18:28:50 ....A 9704 Virusshare.00086/Packed.Win32.PePatch.kv-688cb84d02049d7a1f6906bb5e09b6212edaccdc9c1c1cf6c85dd7dfe10f10ff 2013-08-22 18:13:04 ....A 12382 Virusshare.00086/Packed.Win32.PePatch.lc-40aded88bc84f9d5312b0041ebcfb3edeb020a607601877862a75635a728576a 2013-08-22 18:52:22 ....A 290685 Virusshare.00086/Packed.Win32.PePatch.lc-4eee784161fd32aedf8366d61ec854dcc8b531a7530f3daff78d10915d256235 2013-08-22 19:19:26 ....A 109815 Virusshare.00086/Packed.Win32.PePatch.lc-5b599c5dd5ce65efccab6dc6d2197b452ae12195c1928995e771592507201921 2013-08-22 18:31:30 ....A 207077 Virusshare.00086/Packed.Win32.PePatch.lc-6a374c59d7d3dcc8b6d993564eea1bbf5cbaa51775d4850c1a0196def81205fd 2013-08-22 21:51:16 ....A 282624 Virusshare.00086/Packed.Win32.PePatch.lc-716eafa435ffced2466b4ca46b6b1e8993c44cedede55f8317c86e1025871d2d 2013-08-22 14:46:06 ....A 42496 Virusshare.00086/Packed.Win32.PePatch.lc-d5c133f0cc175318850cc987f125fef3bdea0f147b2d4fd008be401216b1b15e 2013-08-22 21:09:20 ....A 363747 Virusshare.00086/Packed.Win32.PePatch.lc-d8e5be114041d9dcdb66378843bc21935eb923aa030357cb99af2a3008cb599f 2013-08-22 14:24:08 ....A 92672 Virusshare.00086/Packed.Win32.PePatch.lc-e252422fae9d6b6a361a875419ef5a1ebf85b29c127d8610eeadc6066e1dbfdd 2013-08-22 11:52:24 ....A 70656 Virusshare.00086/Packed.Win32.PePatch.lc-f6854845307aa88d699eccfa1c3b70c80b75c818218c7b69ade5216ba2be4940 2013-08-22 18:06:52 ....A 132608 Virusshare.00086/Packed.Win32.PePatch.le-0dcbf22dd4e8e71b6b61e2181486efd8b887ce05852fdca0b18e89285e3e3df8 2013-08-22 18:56:14 ....A 200704 Virusshare.00086/Packed.Win32.PePatch.le-2c8b2dc4b113bddb40ee5b7baf7f8e143987b87c67597de69923a0e4ab2cf191 2013-08-22 13:04:14 ....A 1155072 Virusshare.00086/Packed.Win32.PePatch.le-d2d432c1da338b3ffeb21fa37de99b8f5fa586a1037e834dca8302760088d2a2 2013-08-22 12:32:00 ....A 142848 Virusshare.00086/Packed.Win32.PePatch.le-d34ca1657e0a5495d67aed6aa13dfcf3acdf0bea7de230dd5e0d4ca2a0d8ba18 2013-08-22 11:55:56 ....A 132096 Virusshare.00086/Packed.Win32.PePatch.le-e546309f8be1de52543e6dc91c031d9ff3e2715ff9dc4635da684adf2e9ca82e 2013-08-22 13:46:46 ....A 628933 Virusshare.00086/Packed.Win32.PePatch.le-f871cf5544ab436c7317b05b1fa677f9f7d455539a605bf4dde6780b4b3f7863 2013-08-22 14:19:50 ....A 95300 Virusshare.00086/Packed.Win32.PePatch.li-154c2dc6d4f065b07ffaea070b5012c5aa9eab5773fdef7fbd8a36d965ea5ed8 2013-08-22 18:52:08 ....A 37224 Virusshare.00086/Packed.Win32.PePatch.li-3bddbc069b34a39a9aef09011f663b4917d379d79479f12f4ae36e821cab11bf 2013-08-22 21:51:18 ....A 35859 Virusshare.00086/Packed.Win32.PePatch.lx-207f58e0a4d21c9f087434b1792d482fd01db6d6abb9cd38bc26f338c2f21b2a 2013-08-22 19:41:40 ....A 150528 Virusshare.00086/Packed.Win32.PePatch.lx-458785ebc36ec2063b07d86c50e75a261c7062deb9a0ee776b4b11ec35bc4f3f 2013-08-22 20:40:54 ....A 1332195 Virusshare.00086/Packed.Win32.PePatch.lx-498cf9d75a0b19eadd53ebf86e66a7d700aaa14cbd8d0a2de2e1ff617589c761 2013-08-22 21:40:46 ....A 3697152 Virusshare.00086/Packed.Win32.PePatch.lx-4ce3c8c45137c207f742895b77532827ae076f1f7164231931b86d875b5843a4 2013-08-22 21:19:20 ....A 150528 Virusshare.00086/Packed.Win32.PePatch.lx-5819000b2834937eb937a648f16ef172111e3d8d34cbbe3c8be375a24bfeb3ad 2013-08-22 21:34:16 ....A 1690020 Virusshare.00086/Packed.Win32.PePatch.lx-58287e56bc828b2de6a5e118ef617f5fc3cbb186ca7d8779df7d3cefdf73a613 2013-08-22 21:32:34 ....A 1561051 Virusshare.00086/Packed.Win32.PePatch.lx-6022f90dd8fe787ee6b2d7dae086b41401c5bf69152f0d4fd028f806e9fdeb1e 2013-08-22 18:47:32 ....A 1505280 Virusshare.00086/Packed.Win32.PePatch.lx-635619da4697753aa579f88d078e93ecdea0515cf14c98d5376210b52a6a5e40 2013-08-22 19:35:54 ....A 67584 Virusshare.00086/Packed.Win32.PePatch.lx-68d85e766c371b408c0db94a15de420690d9394e7fd4e45cb62fef3b314e70eb 2013-08-22 17:13:56 ....A 51886 Virusshare.00086/Packed.Win32.PePatch.lx-6c36e149c24cf67a97ac6818adcb6a041a68994a332dea84d9548a15ce59c742 2013-08-22 14:36:22 ....A 624640 Virusshare.00086/Packed.Win32.PePatch.lx-d2810d73af7d90466ca70545724798a58458ee4daa7386454ac6e823de19f0df 2013-08-22 14:03:32 ....A 20480 Virusshare.00086/Packed.Win32.PePatch.lx-d5288be6e6e0ad50ba58b2a4f5e73b82efbf8d140adea617cf976968f14e004d 2013-08-22 11:29:52 ....A 18944 Virusshare.00086/Packed.Win32.PePatch.lx-d61325562746ab02620f184b0750e7bb7db269d16aa638f6f79d5727e28afde8 2013-08-22 12:20:20 ....A 82100 Virusshare.00086/Packed.Win32.PePatch.lx-dd09ef138463e92cac4145e177250826e424c73aa23b2ff73541a9fab833a1f5 2013-08-22 11:09:52 ....A 24064 Virusshare.00086/Packed.Win32.PePatch.lx-dd18d0ffa8094c0783f450510f44396c7f318f1861782dbdb6be244155f6e638 2013-08-22 11:23:30 ....A 4370916 Virusshare.00086/Packed.Win32.PePatch.lx-de8e24db97adf2bf4d994d06f43db1bd868c9eee78670957a92f2005b6fc9eb9 2013-08-22 12:21:18 ....A 82100 Virusshare.00086/Packed.Win32.PePatch.lx-e97634bb87fa1c016f1113d88ee3841f1ac9c3cdccaa7e99858e6388ae291c32 2013-08-22 14:33:22 ....A 20480 Virusshare.00086/Packed.Win32.PePatch.lx-e9c948198176f72db17c8ca51a9058be0be61bbd8a625116b4cdd17848ae7cbf 2013-08-22 14:28:38 ....A 82100 Virusshare.00086/Packed.Win32.PePatch.lx-e9dd0a10b28ff728f3f94d7ae36f09a0b9020c1231675376ebf96e859e5a25d9 2013-08-22 12:45:08 ....A 24368 Virusshare.00086/Packed.Win32.PePatch.lx-ea456e7e4a1fc4aa8bfd912c133d85223e0c0cf0ce785f784bb480aec43df6fc 2013-08-22 13:24:06 ....A 41526 Virusshare.00086/Packed.Win32.PePatch.lx-ebc1736ff8cd6544c35f881de3ee873b52043c68141c3b328f5e0a2e262411c5 2013-08-22 10:36:40 ....A 1636560 Virusshare.00086/Packed.Win32.PePatch.lx-ec00f966dbdf63ea12b4180a52ca7f7fd3190064aa204efc11e06c88cbb55d8d 2013-08-22 15:10:16 ....A 57910 Virusshare.00086/Packed.Win32.PePatch.lx-ec30010b6d9ee88fb715bcedffa6300da71c7a1d04b758cb72d128a9936bc53f 2013-08-22 12:47:00 ....A 87612 Virusshare.00086/Packed.Win32.PePatch.lx-f7799c749922e3c56613804fcfd5032608cb80c6c0480e2f50920dc9ab28b693 2013-08-22 10:55:56 ....A 36014 Virusshare.00086/Packed.Win32.PePatch.lx-f92c4d2439d2792641e3ed198ce37cf7b3373da017f13c265701065a6343ab9c 2013-08-22 14:30:14 ....A 41526 Virusshare.00086/Packed.Win32.PePatch.lx-f9e07f79cfc5496b3a4bca3f22f097c2a1c54ee066bef3427a63fa826948a0c6 2013-08-22 14:35:14 ....A 580096 Virusshare.00086/Packed.Win32.PePatch.lx-fbccf5f510eda92e19bb64641a75bd6cc9dc8bc07c413e9179b92f03326044a0 2013-08-22 14:29:22 ....A 20944 Virusshare.00086/Packed.Win32.PePatch.lx-fdb8fbd42386fa8546e48a90d02ec923032face7f46ac799d712f786be80832d 2013-08-22 14:38:54 ....A 18944 Virusshare.00086/Packed.Win32.PePatch.lx-fdfc35b74c627cff854586d0cd676de58b97331888885ce00f060a8e53e9f0e7 2013-08-22 15:02:24 ....A 36014 Virusshare.00086/Packed.Win32.PePatch.lx-ff9c8c247fe2619cf3b35f9058007190a98f133fc56a33aeda98d54d5beba749 2013-08-22 18:45:50 ....A 700907 Virusshare.00086/Packed.Win32.PePatch.ly-4b2b429a64372006749ef118a15754d1f03c35ca48c3a7fb9f832a7fd1f93e34 2013-08-22 20:13:26 ....A 559180 Virusshare.00086/Packed.Win32.PePatch.ly-6a2c9b0248a056c9bd42ce6bc5c672e4d46e9637ee4e129acecfc219282bf12f 2013-08-22 18:29:06 ....A 196608 Virusshare.00086/Packed.Win32.PePatch.ly-7a43a0b5ec8e7ac923ac1bc16af1a8452cd9e763ec1faabdf5b67ee228df2a51 2013-08-22 11:25:20 ....A 17647 Virusshare.00086/Packed.Win32.PePatch.ly-dd34317497151ec8e9141b6999f555d099e4fb98267a04bf0e55242fdec95741 2013-08-22 12:02:12 ....A 17643 Virusshare.00086/Packed.Win32.PePatch.ly-e7c6b631203cae8d01f0b1153f48ecd3bb1aa2b5dc6a733902bcadeaad2853ed 2013-08-22 20:07:22 ....A 32256 Virusshare.00086/Packed.Win32.PolyCrypt.a-00cf07cfbfaa08dcacfea2df12cee8e0845f72d1bd0fb8c853f108580592b90d 2013-08-22 18:08:08 ....A 761856 Virusshare.00086/Packed.Win32.PolyCrypt.ae-2c4428f37409d960219d3fa51ea5b10f993b8c0de93f5b6b2b6fea8c6508697a 2013-08-22 20:13:44 ....A 373326 Virusshare.00086/Packed.Win32.PolyCrypt.b-0ced65bcce296f91a40e48fd385fd63655b6369a8724241d51266879933d3ac4 2013-08-22 21:22:30 ....A 107719 Virusshare.00086/Packed.Win32.PolyCrypt.b-1158110fbe21ba0714e3cd2cd6c4e2d6c151facda44d1bb845cdce544578000b 2013-08-22 21:50:24 ....A 284310 Virusshare.00086/Packed.Win32.PolyCrypt.b-33119084e3728f307a8c1eefd8af3e303e33bef551a36dd3a2c51eefa65096df 2013-08-22 21:49:34 ....A 373326 Virusshare.00086/Packed.Win32.PolyCrypt.b-393d78b48fbec128e4c2c62842fa9b90115ca1ad4a2a283f38d0500e04a0f405 2013-08-22 20:35:28 ....A 79360 Virusshare.00086/Packed.Win32.PolyCrypt.b-735f30fd10722ee3c8c2f8e94925fe4ab9e540546e0b2ed8d0a317f44e5fe552 2013-08-22 12:53:54 ....A 734906 Virusshare.00086/Packed.Win32.PolyCrypt.b-758c2ff040050b3d046f3bce84bc7ad8d7fd03a7a3e91ecf7877d0f61fc118f6 2013-08-22 18:29:22 ....A 573572 Virusshare.00086/Packed.Win32.PolyCrypt.b-7856939fdbdaa51991c6d26267e6d6ec3b7e61fdfcc206175bcc9a47623c7e7a 2013-08-22 13:12:14 ....A 607782 Virusshare.00086/Packed.Win32.PolyCrypt.b-d595dd379db3c5a4c61ccd3d5ed5c960606d9565d3c81b987d4d32935d281859 2013-08-22 15:23:44 ....A 278016 Virusshare.00086/Packed.Win32.PolyCrypt.b-dca561e8a79f00838e14586dcdfcc40c7246866e03058e4f6b5d4b13638b62f7 2013-08-22 12:32:04 ....A 20480 Virusshare.00086/Packed.Win32.PolyCrypt.b-dde56a2b5d24753df7cbfd2067533e51ce463e6cfc82813154e3e20ec94eb572 2013-08-22 12:35:24 ....A 20480 Virusshare.00086/Packed.Win32.PolyCrypt.b-e4a73f26d10aea39e6bf3f5e8b4c6aa394fad5b229ea91ff7a317b73dfff7d05 2013-08-22 13:39:12 ....A 835584 Virusshare.00086/Packed.Win32.PolyCrypt.b-f23ac059f97eb4f6fc3749a11028791dc14ae9b5a241053c8c8302e3c93e99ef 2013-08-22 14:33:04 ....A 20480 Virusshare.00086/Packed.Win32.PolyCrypt.b-f2451d2b8202e5cd2a5a504b20ad879cf7193d2a8593357bb386491eec40803b 2013-08-22 13:43:52 ....A 20480 Virusshare.00086/Packed.Win32.PolyCrypt.b-f79b2f902235878c8c48c608a142c944a3857a188881c3a0e513e4d06dffd658 2013-08-22 13:30:14 ....A 323111 Virusshare.00086/Packed.Win32.PolyCrypt.b-ffd37e07192d9a7f52580a768e522f16cf57edb99f429af99167ad3e146c1d70 2013-08-22 14:52:22 ....A 79332 Virusshare.00086/Packed.Win32.PolyCrypt.c-607c59bda671bc11fdcc17ef3ed5bce0c369a6401d0a9f09f10b541846f99360 2013-08-22 11:09:20 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-01d219851ebb1d461cd02afab10362c435ddc87bdf16f4d656236180ec50bb9f 2013-08-22 13:48:16 ....A 58773 Virusshare.00086/Packed.Win32.PolyCrypt.d-02ef74503198ee45dd44cd947fa0417d1bfca44c090f4f6e83ff604653b5946a 2013-08-22 18:23:32 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-0707a3e6f3d578a754c706ab4caf47b0e710a34b49944030148a736ab8c08242 2013-08-22 18:47:54 ....A 62574 Virusshare.00086/Packed.Win32.PolyCrypt.d-076f27096b078a19d85784ad61267233833b1a49e5aa301447e9ed36e45852cc 2013-08-22 18:40:34 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-080cf19e96cc21a229afb1bd9f12c367265675c2257ae3d89bbcbe31ee4f3b6f 2013-08-22 19:44:14 ....A 244807 Virusshare.00086/Packed.Win32.PolyCrypt.d-0915ef6749bfbef26886bea5f5ed1843b5405c85ea13414c0c3694abb339b06f 2013-08-22 19:32:10 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-0a1586796e051d5576c27bcb7baf52929b86c9049b188bc64fa9f1ac79e38249 2013-08-22 19:47:08 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-0f55317f7d31439d2b11fa757898ff88b498b43435c096107bc995b8e598d5a3 2013-08-22 15:17:18 ....A 189374 Virusshare.00086/Packed.Win32.PolyCrypt.d-1078439f908172606facbd3f687257fd13f4d42c888c69b7b5c7aab6000756d3 2013-08-22 13:42:56 ....A 159744 Virusshare.00086/Packed.Win32.PolyCrypt.d-1113137c3db9f0e9b2c6b07351c31669d554fc84f84482d310ee0549210c2e36 2013-08-22 21:11:08 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-1163fe33215aef64914485b5a595dad5fc2198eb989919bd220b33c657998f57 2013-08-22 12:40:46 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-118d9eed31b172d48d93ef1e5158fc2384252fd906ee9306307f99d15aa4f20d 2013-08-22 20:37:56 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-129e45f41f208df068c844c219c912c39a97342d099f985ea5be588a3ca15fd2 2013-08-22 14:42:04 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-137d92eebfb0cd6e19a2415a94b62811968021ba4f7ba02ddb9704ef79dc7e66 2013-08-22 18:08:36 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-16124c473fd6b5a54c3454395348ae9e320e134339fc3ef01f08897532c41842 2013-08-22 19:31:34 ....A 54784 Virusshare.00086/Packed.Win32.PolyCrypt.d-184ab1825ca8ed93bb582d70a7b6afb4ae8fdc36167b36c90a450dd050556566 2013-08-22 18:18:08 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-19456803e1d9c865a1451b6aedf1086f61bb34d4b20370933819520958a34f67 2013-08-22 19:23:40 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-1c59451462c6625f33ceebd8cb6f2978f8dab4e4cd26e0e0f060fd581506e0fd 2013-08-22 20:00:26 ....A 42150 Virusshare.00086/Packed.Win32.PolyCrypt.d-1cfb8816b6006444341b83e5b69a17079a61e405f089bf3513b5f5a8cb2d8457 2013-08-22 20:16:36 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-1db2672b172dd2a9fd63931dbbd97ce08d513f7afc801788279c8be937e590ff 2013-08-22 22:06:42 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-20604730adc14d0cc4922273c5bad51231fc870292c9af239f14aa25d99a7fd7 2013-08-22 14:48:28 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-206370cd80e68ee91bd2aa47f7d46c97638e9457cc18dabed59679e199f1f02a 2013-08-22 22:03:20 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-218ea1e7a407cc806311ff5a071060dcaa56081a4dcc23e5527458c3b0fd14e6 2013-08-22 12:45:14 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-21c323b2598932f386a9f3e574b05e1bf61c7375427ec3a6a8fa19e0467d5422 2013-08-22 21:20:16 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-228885835da32ed82082d8f78caeff062bc38c5450027990356c6c9341013f4e 2013-08-22 18:10:42 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-2749827fd5774d177f0b26f27ea48bb06e0609899d0f7c73441a2830a6cca54c 2013-08-22 18:54:44 ....A 49287 Virusshare.00086/Packed.Win32.PolyCrypt.d-27a6af824b8bf1420edabb7553f8d2634c7daaa987d184bd08c9946ffbe0ace3 2013-08-22 21:48:44 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-2958d151d6048b0243227281f333ff994357de834a73bd3e9f50e655ed540dc2 2013-08-22 19:46:00 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-29f413239a8209703e55788a901f0e35ed5fec45738e51ea5dc5a5552d4ab071 2013-08-22 11:34:02 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-3043f81d2bda4c833c8629477e4b3edbad54bc4fefc63ccb55d04c5506c1aa9c 2013-08-22 20:30:50 ....A 219946 Virusshare.00086/Packed.Win32.PolyCrypt.d-31028b87d40f3d9acbcc07105fa949bb7342ce49707c918b6c0ff8ce6f3e55ce 2013-08-22 11:29:56 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-330c7f1f28bcb6ade5251cafe91ba67150153a14b0da7b40b9065760c6503307 2013-08-22 10:36:26 ....A 166535 Virusshare.00086/Packed.Win32.PolyCrypt.d-3393f668034b2bbd0354522ee47779bb588665e482f697fe85117149ba645db7 2013-08-22 12:39:54 ....A 36295 Virusshare.00086/Packed.Win32.PolyCrypt.d-347376fceb031b54666de488a56493c94eebd4bea60f11d462912fe0d14b76ca 2013-08-22 20:58:06 ....A 353678 Virusshare.00086/Packed.Win32.PolyCrypt.d-36d727c9913fc061023a90a4bffb83fb5b6272d7d60011244fa63dee8edaaf60 2013-08-22 22:06:30 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-38332e5b030d07606e1c8f749e643d292de402b82ee86f60b759677aab410775 2013-08-22 19:12:58 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-3a7f108c9b0ce25cbf166f2d1b100cfa59b6606a584d7c9dc252a61bc98f92ca 2013-08-22 18:53:36 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-3bfd6376503d607ea1e4e42db79e9e6d75a3d76ac909425b481803c96d7487ea 2013-08-22 21:13:02 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-4092646f0b6276a4d024a16c483d3471702d395cff652477bbe071fc0dbab32f 2013-08-22 15:22:40 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-437ec439ad0d91715c3f77d9d58fa95eff77ed94814fc233bb39e7987cc9fe27 2013-08-22 13:50:42 ....A 58773 Virusshare.00086/Packed.Win32.PolyCrypt.d-44d5f4c50357d7335e949eb8c345b83e8c892a3648ffd37192330cbc11574110 2013-08-22 14:26:00 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-462026b84a60a19af86ae6182ed0e142a36934ec8e1ad6ecc71062e2990c650f 2013-08-22 21:35:36 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-48369a6af0822662986832a4be9a72d8486d8ddbb31f354b318b73d1e606083a 2013-08-22 18:06:10 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-4844f1b47aca40099664ec3dc950e7e58bb6985fae8ca8d841216b603e682684 2013-08-22 19:07:32 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-4d3285ba1611f853e3dd5458faf5661bac651016f976b3f035eec8a1dc29495f 2013-08-22 18:29:12 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-5646ca74f90b82fe42bc9eb0f449a4b00fc8af6c092f78405ad5ec5ac0dc1aab 2013-08-22 20:49:30 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-5917fca701730dad9272cf017a9a28406178c82b864a8553cb0f677eeac912bb 2013-08-22 18:53:28 ....A 146139 Virusshare.00086/Packed.Win32.PolyCrypt.d-5c2f7f17cacc308bf6a025f6dd187857f51c145000bf91f738b628049b191119 2013-08-22 18:36:26 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-5d428a59b95037357475d2db25509a3f83de08b938639207ce39e4a067cfc2b7 2013-08-22 18:50:10 ....A 10239 Virusshare.00086/Packed.Win32.PolyCrypt.d-5d477c5997317f1840c2cd1bdae41ff274951558171bf14c2c6361cc9fb77958 2013-08-22 18:54:48 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-5e897ffb52f2c6b505533a518e3f0d80c3f6b04371da402797492d2bb059c180 2013-08-22 21:17:02 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-60b495950530483c11ab01118baad474760e89b3f055916c7d04dd4c047b36e5 2013-08-22 18:59:10 ....A 329323 Virusshare.00086/Packed.Win32.PolyCrypt.d-63c8cb73e0311da392a81b30758bb96899ca14f60aa14a28b244996c94c2a390 2013-08-22 13:03:06 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-6447f77e92a94fc9a7f55ec88c95dfd64f6dbde0cee7d89cbba5359596e0fbb3 2013-08-22 19:29:00 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-646df11c319a2a7dd915981595e27075ba804aa4af049f87b94f90cbbdb168b8 2013-08-22 20:18:52 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-64b0a4f1b861f3c331e0cca2082b7e8cd4ca7f4b551d1b37da5ba7af10bf2379 2013-08-22 21:01:46 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-64d565535c5b3f99591171d2d86b59832fc627b842dbb3cdb691e36b94cdc2ca 2013-08-22 19:32:14 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-679281d2deed018ad339c7517f599fb25cc08799d68b87525ee03881b94d02dd 2013-08-22 19:49:20 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-6901b3a49d1a10fe7989dec39e72910b30e01e44dcab8eb66c5df5ada9266cd2 2013-08-22 20:11:22 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-6946f3651646cc6307ac8d5aee1b66cec756bc18502f3df0f658a1ea63d574d2 2013-08-22 19:23:06 ....A 198516 Virusshare.00086/Packed.Win32.PolyCrypt.d-6966fb2d43170d59afe04fa9225bc9391833fc059447864fbf9b5b8bca4b0130 2013-08-22 19:16:32 ....A 58769 Virusshare.00086/Packed.Win32.PolyCrypt.d-6b2b6e8a1b8e0f9c6871ad92cdc3ead359cfd3164fd9935774b1b8e3b1cde038 2013-08-22 18:08:46 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-6dcf56eb38abf45d6bf0a218c0eeae631d0d252f43f00ea0084e1864976e23a0 2013-08-22 18:41:08 ....A 306372 Virusshare.00086/Packed.Win32.PolyCrypt.d-6eafe775ca4fbab072eac876f63adbba8f6648acbbeef37ac45279731972ee96 2013-08-22 19:20:16 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-6fe51c809f91d671dc6b4718792a851a8fc59f8dde17896f802bb3d0e91adc5f 2013-08-22 15:03:44 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-7520bbd65ad5971cd77b2ebfe9c9779f6093da182e6641b0490cf64fc428607e 2013-08-22 20:10:22 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-76fd29131578fd94231896493207271d16fd713c54543ce94ee32718eab36d9b 2013-08-22 18:47:24 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-77c3ea15fda45b1d845a8f95dc8f1523eb4092197a7fbda8a0735fd2a8b766fd 2013-08-22 19:49:10 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-792905ede8777efdabee4f0f43caa1b987ae0fcef5b533f51f21011dcf603cbb 2013-08-22 19:17:12 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-7a7056af4197a3493bc6c6e8dd14640fd8e830b401ec13c37a4af0218157270b 2013-08-22 19:59:20 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-7d01b68267cd2878d88dee14198ba9a201af2d97d74db07ee7811d84e9e7b94e 2013-08-22 19:24:28 ....A 244807 Virusshare.00086/Packed.Win32.PolyCrypt.d-7ddb2b39ca02e1d2b5b57264e2ae87277e5378e1d6c0ece2d45c6f0c43b1e7a7 2013-08-22 21:09:36 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-c0b4672b86e6d033b06fec6b950db89113d15daa229bdc3731c950f9ac7d7372 2013-08-22 11:45:04 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-d0f0e2a39acb08c29f932c2997bbcadaf56cc2bb3553eebbfb6e1ce9e26959d6 2013-08-22 11:54:52 ....A 20992 Virusshare.00086/Packed.Win32.PolyCrypt.d-d4671c2bb3daaa9a2a9098e2096b64146faf5d1706686654a997c8d91c1ec3e3 2013-08-22 14:44:00 ....A 62038 Virusshare.00086/Packed.Win32.PolyCrypt.d-d719723ad3a149aae44daf0e38f722c38e478af5018175093bcfab682e930aef 2013-08-22 13:13:56 ....A 62038 Virusshare.00086/Packed.Win32.PolyCrypt.d-d9edccb9b88ccfad01405124a31d5a57f2fafaf0d40c0bd79fc42d1750542e25 2013-08-22 10:52:00 ....A 58769 Virusshare.00086/Packed.Win32.PolyCrypt.d-ddcfbefa8f54b3af65c21f8ee21ea572f4297e88f1aa7e7c4c25bc600d45b762 2013-08-22 11:31:14 ....A 58769 Virusshare.00086/Packed.Win32.PolyCrypt.d-e2e5c7d69d9ba3026e1f1e99022c35a6317a8fec6aa83fef8fcb0d1afa5b8071 2013-08-22 13:23:50 ....A 62554 Virusshare.00086/Packed.Win32.PolyCrypt.d-e3888f1d8bd2a084f377555a7f7fc6824d9e23135312e94cb0420d33c8040ce4 2013-08-22 12:25:38 ....A 379725 Virusshare.00086/Packed.Win32.PolyCrypt.d-e72bb12b44e5b0463de2215737a3bdb22283ee3c616768550732d348a0bcca7a 2013-08-22 12:54:22 ....A 62038 Virusshare.00086/Packed.Win32.PolyCrypt.d-e7bbea0cb15e286124f0230a1f41a35c35e8f31378395da2871273db765adf65 2013-08-22 14:13:28 ....A 58769 Virusshare.00086/Packed.Win32.PolyCrypt.d-e8c50ea7e49f246c811eb3910706b811bdff38564bdd0d5086abdf6346604cf3 2013-08-22 11:43:58 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-ec7442893db66aa8f82512a74a6a5811c2e6552de33a339ade1d06b4a35e957a 2013-08-22 12:47:58 ....A 219978 Virusshare.00086/Packed.Win32.PolyCrypt.d-ecf5786a41283adea6d6b9de23e29c12714f99a3a488c826ed1a304d72e206b1 2013-08-22 14:53:08 ....A 58769 Virusshare.00086/Packed.Win32.PolyCrypt.d-ef170d486c07fe57bdfa8f121d4d5763593b07dc248451b3ad321ce8ba24268a 2013-08-22 14:02:28 ....A 62038 Virusshare.00086/Packed.Win32.PolyCrypt.d-ef1c60bc635c3fdb6c90be097047776fe2859c9118a554b3f6fbde0503ee12f7 2013-08-22 10:48:40 ....A 244807 Virusshare.00086/Packed.Win32.PolyCrypt.d-ef24510c8129ad4f4c92c7b519506791fe829713bf7772ff53ac05809086b54c 2013-08-22 12:57:08 ....A 62038 Virusshare.00086/Packed.Win32.PolyCrypt.d-f2988440c4cf7207d51e4925318f86322371d8cad9300ae548676966401d0577 2013-08-22 15:05:20 ....A 36933 Virusshare.00086/Packed.Win32.PolyCrypt.d-f35a4ceebc34792cf05356806840209adab916f9de9f649b81be321d632d7b1f 2013-08-22 15:09:02 ....A 22351 Virusshare.00086/Packed.Win32.PolyCrypt.d-f45c2fbc4816584b4c80b26e49a06981387960877fb60fd83664ececea8deed7 2013-08-22 12:40:42 ....A 62570 Virusshare.00086/Packed.Win32.PolyCrypt.d-f8f5d30b9f1ad8a3173e0afa697e98e0e225e33a1aff8924b7285056d3204e33 2013-08-22 14:46:28 ....A 58773 Virusshare.00086/Packed.Win32.PolyCrypt.d-fd3138202e52c4292b1bba6114445d637d2b88b545bd4f872cfdedc176c0fcef 2013-08-22 14:43:24 ....A 53266 Virusshare.00086/Packed.Win32.PolyCrypt.d-fe4299b02b11e715260fd54aef4566a0ab27e5cbbf7630c4c37b18dae0ec26ef 2013-08-22 17:30:00 ....A 143872 Virusshare.00086/Packed.Win32.PolyCrypt.h-4029622845f54571deff822a8d02b7f32a48713c27c5e3de2efe3b8e9cf1c774 2013-08-22 19:54:06 ....A 308752 Virusshare.00086/Packed.Win32.PolyCrypt.m-39ce087be23c780e9fb41747913a7176edfe9b82fc91d0b5c6395d6585959137 2013-08-22 19:12:00 ....A 599552 Virusshare.00086/Packed.Win32.PolyCrypt.m-5e24c0b58ea07bcd6c2cd8cfe79ed5a72829cf435f6a495a2b150e0a316d4fd1 2013-08-22 14:59:36 ....A 343552 Virusshare.00086/Packed.Win32.PolyCrypt.m-d0e1f4bf4fa7014987f4512dc27a4896458df6b2cc448b9fbdddbc1f2bb56e37 2013-08-22 15:06:54 ....A 184320 Virusshare.00086/Packed.Win32.PolyCrypt.m-d2f507379480845e4e9f96979f779cbe682497487c3f156194e54f0d549df295 2013-08-22 14:07:16 ....A 216064 Virusshare.00086/Packed.Win32.PolyCrypt.m-d33dd448c7c057f92f453a0888e35eb982b8d9ee45c48e09509eb33cf0cc7add 2013-08-22 10:36:54 ....A 494592 Virusshare.00086/Packed.Win32.PolyCrypt.m-de3ffb7a16519c224e4ee47ded061744311ef2aa1bd6a59f504786f8ca0f1930 2013-08-22 14:05:10 ....A 40960 Virusshare.00086/Packed.Win32.PolyCrypt.m-fecb87218070e135a9077bb6ad339b5b342d34dc11ad727d67d718ca4b18d409 2013-08-22 12:33:28 ....A 22528 Virusshare.00086/Packed.Win32.PolyCrypt.m-fff2a620e41a4ec5f28cfaac9eece6d9679c55d29e26d18f160608c90c08d773 2013-08-22 19:43:16 ....A 2965504 Virusshare.00086/Packed.Win32.Rename.a-68f00faf24f36e4dd71ddef82db5eaf225ffcd9c3eb72b7ef15a5b8e2360ceb3 2013-08-22 19:59:12 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-0b41f728420e261eb568d8d3c081d48285c487ae01707c60deca6b04ed8d163d 2013-08-22 18:30:44 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-0efa066e8b8b06794c54708797283a108ca289515dd693c7bd36242e170d2a45 2013-08-22 17:41:12 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-191729259ef7bb85853fb0e7c859afcb327583fd5718d273543f8dc831789c08 2013-08-22 19:40:58 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-1d65e69bb4ca80ee6a40534442ba50704155f779d1b39441c14c5d9692962559 2013-08-22 19:48:12 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-20ed67b6b6cc726d703d64195d84b67b01fe95186f3b663c7ed3ec5e16439aaa 2013-08-22 20:11:02 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-2703124292aa3e7fe21baeb3b74015694dd632a056e0a4d69f7a69ee3d05a8ba 2013-08-22 18:10:12 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-272e2e39a67eb1dc0c099997221b7a9a4ecfff8b94259a2e273340883a8224cf 2013-08-22 11:41:24 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-3096d548e51a694aef2b41b16377e579c55d4a6b2ce27d2a344e3841ce6d432b 2013-08-22 12:59:20 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-33748a7d942454b49cbdb5477e2d043ed935f75738e2aa4de04c50d1aad950f2 2013-08-22 17:00:52 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-34cd69682339e029274f1d8ed3e73a839fd0bd77818288cb63cf12f68673eaf5 2013-08-22 18:46:56 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-3b35920aa4f734109cd5540d3d23fabab61239fccd02c52298b3da2c36a27095 2013-08-22 19:21:18 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-463025e6a3d4e7a75ccc49cde598d4626202ec8668712a6695cb5f5ab7e33135 2013-08-22 13:23:42 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-46442ecd418aff61b358fcc809e647f202853e054257b88c3a96d851146da165 2013-08-22 19:53:12 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-466c8de9f345b6126c9a82cd7725da0d6e5be6cd4f6035b550e7297860e1b241 2013-08-22 18:26:16 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-4a86887648fd86ada789000516ebf24fb17130fde201a2c3466fac51dbaecaef 2013-08-22 21:25:48 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-500487ef26095eaefe0ab027aba4f723b8ef4b6c81515330d5cab577a93aebb5 2013-08-22 15:02:02 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-542bb1b2d2a965c1be38a3c4074c89ddd1287cf7add0f65b3a78e02c70f82d68 2013-08-22 13:03:08 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-5525976c4eb0c0500b28535660017c1a60cdb194114b6b411a2f0836642a8452 2013-08-22 21:37:30 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-60ec2793444e58e8a342ba16bf4a1626ee1a7090f25502077174c7ecbcde4575 2013-08-22 21:36:16 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-667a3ce80f76398c29cb7a4310f113dec9d87323af75ca81eca6bd646cd16a84 2013-08-22 19:32:16 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-6ee2caf37dcd148ce1c56fa999a4b1bb367275f2f44f2c17592bf19c6f6aa9b7 2013-08-22 13:55:48 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-75df684b18ef2998a5555ae92dc5a584d2d6a0e59a60df3d4ed007db30b92061 2013-08-22 19:45:14 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-7f113dba4033b1471c04b65d3e482d81d136aa37c3e8273244fc7c8ac6007c1d 2013-08-22 16:11:30 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-8b8a3c9100a3f93043f754e8108ab840f6d7363576bb08c42f83ae8999f359ea 2013-08-22 19:29:10 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-9d763a5fceb070526a8523c8ec6639edcc283b30199f641eedfb3258d0020df3 2013-08-22 19:44:30 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-c98eabc4472cbe420542111ad9530951a82a05d5e8af1f479d084d7e9d58c8e3 2013-08-22 13:20:28 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-d294df39a5e785a010545be5678952beb849d71f0adc0cde610b528c5dcbdb34 2013-08-22 12:06:06 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-d320a83d5fd44f0ce2a776052367f67e913c6516a87bba1e2b13db5c0597786c 2013-08-22 14:55:54 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-d3214d8bf3745e5e55126e848bb0ecbbce2bf8489d1c321d5c4c8bba1cf21d04 2013-08-22 10:49:50 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-d8db6ee956ac22f8d5439ffefaec4b767dd1df04ef8383de0450cf97b01c453b 2013-08-22 14:02:36 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-d97a712bd052accf0fc2211ac05b74281169baa89036d5e017c0614f35cd76ff 2013-08-22 21:06:26 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-da0a6f7166975aba5bec578b792f956e214c8cdf7157c4ec83447131a55e3a60 2013-08-22 13:42:26 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-dffb1ee8f1ac32056b912d95fcc3af00056adcbb6513a3e363f23df81ff11936 2013-08-22 11:21:22 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-e0a4b3bb601884928679e5d4f279ec02f91ea5bbf7bd078aeebd8917068abf59 2013-08-22 11:58:50 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-e2b36ba6992d67f71baea648a23ff57255122deac639eb38957f18fe2209acaa 2013-08-22 16:30:04 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-e33dfe71c58d92019f64316dff115700d4570246d8db8fbac3bfaf4fb624dc6e 2013-08-22 11:37:32 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-e47469be187eb9cb92020dc765f402d6dbe24d837bd067308adbd94a8913add8 2013-08-22 13:16:02 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-e4f3e54345c1f15271d5edd3766c11da5448c0649ef598ef31b13578e4b75776 2013-08-22 14:33:36 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-e6ba4605ca67aaf0eba466d2574a123bac2fad25dec199192f6adde7a0b1aeff 2013-08-22 13:37:32 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-e7a6c62c7327d5a7da3704f47cee57bb23b88eb7886422ab8b1054499fd39171 2013-08-22 13:20:34 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-e7fad9ff68b7c64a14f94a1716114f0009b8171fb5be7d4791edc00f931317ed 2013-08-22 15:36:50 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-f246ca4b7e725cb56c82283aad1349494ab06af584d2d27aac9839ec962be66a 2013-08-22 12:58:32 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-f4311ffe147a33df9928caaf5a8856c45d6f7f04a5a5f5d3c4be548f411b6fa3 2013-08-22 12:51:00 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-f7909a5cdc07d6d0f38b9da7f05ac7ee899a829dabe7144d216be58a4d52c177 2013-08-22 14:06:32 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-f7e4016c072b93ce93b1284ed89404ed29bb8ceabfe93b00e71043fc164e82bf 2013-08-22 11:37:34 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-f95a1197c0a1e522c13617cec2bc8177df1415aced638dbb308b4a8d3acd1720 2013-08-22 14:23:22 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-fa021df32fdd604aa30bcdbc95792ba290a2a96424203e75eb34640f9c80d833 2013-08-22 12:06:16 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-facc86909b1aab54e3fb049a73e5bd57f5d556cbbf1a7bc465c25824a8da5020 2013-08-22 15:22:48 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-fe761210a29b280c6865871e83579c8dbf36250bd09e5e8586f76e9c4cd52a3b 2013-08-22 14:05:14 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-ffb4ffc356c99039b65263ed7a0b7255ebc4ffaeca8816405c852f7c49488a40 2013-08-22 14:54:32 ....A 123392 Virusshare.00086/Packed.Win32.Salpack.e-ffccad1ef0785256bdb82c96ffa302647280b0b3d0983e63389a5ff87a13e4e5 2013-08-22 18:56:12 ....A 30720 Virusshare.00086/Packed.Win32.TDSS.a-0b10781ad9bd2811f7f058abf094a09479ac5df6e8a030b7a57994e6c605b74f 2013-08-22 19:42:24 ....A 106496 Virusshare.00086/Packed.Win32.TDSS.a-2ea68a07bc804647b63c89a62af3dd2f89be2c81978359e7a5065e1704f82406 2013-08-22 10:45:54 ....A 30720 Virusshare.00086/Packed.Win32.TDSS.a-3069905c760f34f94c5ee89591b5e11cfd2968abe7e0b20a6f5c24a730834aaa 2013-08-22 13:42:20 ....A 30720 Virusshare.00086/Packed.Win32.TDSS.a-72301411612d46166960fb4b899119a9ef7ed5b3d2e1ef9232e1e4ca3dbfe147 2013-08-22 19:51:34 ....A 30720 Virusshare.00086/Packed.Win32.TDSS.a-7e9e1f50a1a48adbe2af3df2ca4da7e7ecc4bbcf9af41610c27d362faccfe282 2013-08-22 15:31:00 ....A 102400 Virusshare.00086/Packed.Win32.TDSS.a-cb657f307faa0caa62eef09336742db2a530e9ad810821ef8ab6ef06f7b7ef55 2013-08-22 14:59:36 ....A 82373 Virusshare.00086/Packed.Win32.TDSS.a-e2ccf0de239a321131076bc2af6fffc0e3d3be69b7df8c5d32d18855a1ebc97d 2013-08-22 18:59:26 ....A 93184 Virusshare.00086/Packed.Win32.TDSS.aa-075bb5005e93154fd85b0ccfefbedce9f7b89fb0a7d74d0142c4f433ebe4e811 2013-08-22 20:11:52 ....A 38912 Virusshare.00086/Packed.Win32.TDSS.aa-093b89cab0477d0bf5a5604079d8ce324d8a17b6fb771524eb21fd9118f6c24f 2013-08-22 18:49:12 ....A 52736 Virusshare.00086/Packed.Win32.TDSS.aa-2ee96da5358dda856906d137d1e2bf9dec4809f0cd5ce0dff0f2ec9c6d95d444 2013-08-22 11:39:42 ....A 467456 Virusshare.00086/Packed.Win32.TDSS.aa-324f94f3aeff3edd1fa76c4da875e0cdd5de9c83217022187b9e029f43846845 2013-08-22 20:58:08 ....A 41984 Virusshare.00086/Packed.Win32.TDSS.aa-3bed6eb91c56afdd5cde4a071f09545de622eddfe06225693c0aa674792824d1 2013-08-22 18:19:42 ....A 89093 Virusshare.00086/Packed.Win32.TDSS.aa-3e73982fd26d7d9ad642fd156709fa21282daaf01480d47d968a700a226b3f58 2013-08-22 20:37:18 ....A 93184 Virusshare.00086/Packed.Win32.TDSS.aa-410bb6aae4dae3331207bcbc0651a9a953f48e68c26a466a9d62a3ba25f048c9 2013-08-22 15:08:30 ....A 49152 Virusshare.00086/Packed.Win32.TDSS.aa-70b5a3cb9a4010ae0163645395abc1b0929b30bfc1378d11f7e3c416632b611a 2013-08-22 20:45:12 ....A 64512 Virusshare.00086/Packed.Win32.TDSS.aa-722fb7ea5f66dd60edc9a4eb3944de9e108dbeb478ebbc51f8d2081c798c19d1 2013-08-22 19:38:56 ....A 89605 Virusshare.00086/Packed.Win32.TDSS.aa-7f33cf41d3f0b547e0f80d7ae47183019c3bf15b08e6415d7b3db149078843ec 2013-08-22 15:32:02 ....A 92672 Virusshare.00086/Packed.Win32.TDSS.aa-af32593682a1b40daf9ee22a55d3d1597b04a00d6f3f54faada5932df5bdfed7 2013-08-22 14:45:04 ....A 89088 Virusshare.00086/Packed.Win32.TDSS.aa-d402d1849da6b0de2012fbd5a78c819eab325c1301d1edad03f22e210ec82ca5 2013-08-22 14:10:06 ....A 44032 Virusshare.00086/Packed.Win32.TDSS.aa-e659138d8a7c9652bc3519589fdb7c6dcefd33478e3159e3d0f2f8ce4f94fdc5 2013-08-22 14:31:18 ....A 90117 Virusshare.00086/Packed.Win32.TDSS.aa-f8e40b9888a13e81bea6a8eaaf3175e14385c68b52801776cbe919b763366011 2013-08-22 12:46:02 ....A 61487 Virusshare.00086/Packed.Win32.TDSS.aa-fee18e841752d0facb40067864614253ac098aec6a9ef8072e33b4ac9b2edbc0 2013-08-22 16:35:22 ....A 89116 Virusshare.00086/Packed.Win32.TDSS.b-880006d421cb8e53fa54ee5b178898d1e0cc92f12bbe41ff8818c7ff818d25c9 2013-08-22 19:50:14 ....A 90112 Virusshare.00086/Packed.Win32.TDSS.c-2b0cb8d9d0d8b24ea618126152ae7788966a55e73a9d635acd026546031da5e5 2013-08-22 18:51:16 ....A 30720 Virusshare.00086/Packed.Win32.TDSS.c-48bfcf66003deeb8773050c7ced331ca088df12994a1a6f1ce155cd1bec25c8c 2013-08-22 20:41:38 ....A 20440 Virusshare.00086/Packed.Win32.TDSS.c-502a3bfa7e8e6fcc476b33dcd721430d828af7106590b8e95a90904b9fda112b 2013-08-22 21:13:26 ....A 435144 Virusshare.00086/Packed.Win32.TDSS.c-598dfa11d85fcac7fa50deaa76b32bde0d2705aeec210c289e501496054a4160 2013-08-22 14:54:34 ....A 78848 Virusshare.00086/Packed.Win32.TDSS.c-652a3b8e4725c04c307ed961e8a33fe12a91741f944e2d1af6ba42037fa4c598 2013-08-22 21:29:46 ....A 32256 Virusshare.00086/Packed.Win32.TDSS.c-714fb37f0e1cdd1c28e4f80f426520ac748648c51842c3c9f463447c40d168d8 2013-08-22 11:26:20 ....A 75776 Virusshare.00086/Packed.Win32.TDSS.c-721cb6b4996d6f2d638ecf0df8c66818650c8bc3eacc984b3d48fa1cc9b15c97 2013-08-22 15:04:24 ....A 32768 Virusshare.00086/Packed.Win32.TDSS.c-d7b5eb8be3277191a4976337867a69e88a1fd1f0f960be4afce4e1b340f4d668 2013-08-22 14:14:12 ....A 32768 Virusshare.00086/Packed.Win32.TDSS.c-e2f24d4c119c29df0219fc0a91406587408bf5384f30fcef9554c0bbdfb518fc 2013-08-22 12:15:48 ....A 32256 Virusshare.00086/Packed.Win32.TDSS.c-e4acb7b5c69155fc2a1a904a071f44089c9533e7415109052b6a5476d4b8991b 2013-08-22 12:35:40 ....A 112640 Virusshare.00086/Packed.Win32.TDSS.c-fc6e1cb3d461d4e351b111afef6cbd8eaab541bfa21927fb07330f1bd234b9d7 2013-08-22 14:43:58 ....A 32256 Virusshare.00086/Packed.Win32.TDSS.e-e6de5e882e92b671a77acf254a6949e10a9c675a9c3d7f058256d78d57789121 2013-08-22 14:27:54 ....A 31744 Virusshare.00086/Packed.Win32.TDSS.e-fc6d7855bd6c3fdf155f28dd37fd9852beb8b7abdfe5eb4a07612f64e739c9c7 2013-08-22 13:13:18 ....A 118784 Virusshare.00086/Packed.Win32.TDSS.f-228134a14a8b7834f63a87f39c9f94badb542a8d69e3ac21fbcdb77cd3c3c1f6 2013-08-22 16:58:08 ....A 90112 Virusshare.00086/Packed.Win32.TDSS.f-307191da2be995f1d048e3cea7e5066d1cd377c9ad7e5282e19223216888aea0 2013-08-22 18:53:56 ....A 24064 Virusshare.00086/Packed.Win32.TDSS.f-493d1b81bba0ffb3fa3978727157d3ddfe30ecbf00cfb5b927e8be3a968bde77 2013-08-22 18:59:24 ....A 126976 Virusshare.00086/Packed.Win32.TDSS.f-549951467a0ec11bfa70b0f55c7274d431a578a0311367252e842ed7411bbb20 2013-08-22 20:59:32 ....A 380928 Virusshare.00086/Packed.Win32.TDSS.f-596b806c3bcaede15d70036da4b6a95b62c1aae8fb38004fc338063c0e55266c 2013-08-22 12:49:44 ....A 118784 Virusshare.00086/Packed.Win32.TDSS.f-63664c950943af1ccd220299e1567f3b35a6c89ff5acdfbc8f5103adba7a64b7 2013-08-22 14:27:42 ....A 126976 Virusshare.00086/Packed.Win32.TDSS.f-d742d7701ae167dda6155e7478881ea2bb70c0166975054cbae0b51635a53632 2013-08-22 21:09:12 ....A 118784 Virusshare.00086/Packed.Win32.TDSS.f-d949f7c15c9d314ee7729d6fd31a05609d0083d58a82f56b3e0ac066557abfe8 2013-08-22 21:01:04 ....A 126976 Virusshare.00086/Packed.Win32.TDSS.f-f2b5a4d6eb63cf603d244aed3b3471127f57fcc52208734e3c3b379f6d94fa61 2013-08-22 13:09:54 ....A 94208 Virusshare.00086/Packed.Win32.TDSS.f-fc9a7acbfa8ea378060a20e4eb7a82712c92de0e80c5a7d22876896ea1fb260a 2013-08-22 11:17:50 ....A 70149 Virusshare.00086/Packed.Win32.TDSS.f-fd87ef358bd8269c9c9179a6883c45e298142c8ef57e53dfaad1205ccdfc4b70 2013-08-22 13:18:12 ....A 35328 Virusshare.00086/Packed.Win32.TDSS.f-ff3fee454feea5c452da4cd03456c9cfba3604bb98b54ca6001b44a3d375a567 2013-08-22 18:34:16 ....A 98304 Virusshare.00086/Packed.Win32.TDSS.h-06ed2d55bb952fd67775466a330c7e23380cd1192445fe24c24870de77b2b6b3 2013-08-22 14:42:16 ....A 94208 Virusshare.00086/Packed.Win32.TDSS.j-f9d19ca6d1ad13e8c63897b5ac30136559e725f04934172c8ba949555a9df18f 2013-08-22 14:32:08 ....A 102400 Virusshare.00086/Packed.Win32.TDSS.m-002c6786f8acda7423ea36bea87ee866542717753d6542713c7638c6e97e17a4 2013-08-22 18:32:24 ....A 29696 Virusshare.00086/Packed.Win32.TDSS.m-39fd4aa8515faa4b5df9208a4b1e681ff0d6132871448c3730fa7540164ccde4 2013-08-22 13:24:02 ....A 94208 Virusshare.00086/Packed.Win32.TDSS.m-f7303a579f368e0594cb316f335dc77f5c87e7de0172b89d8d94b52169599152 2013-08-22 12:40:42 ....A 135168 Virusshare.00086/Packed.Win32.TDSS.m-f97023687f960507773725f37f5a7cdda70b8449c302b4d14becabf56f83a07e 2013-08-22 14:09:38 ....A 94208 Virusshare.00086/Packed.Win32.TDSS.m-fce00a13d932a8bec1f23d8132f2032fa6ed695311b0003c1fc196d161ac48ac 2013-08-22 18:36:46 ....A 40960 Virusshare.00086/Packed.Win32.TDSS.w-0f2afd47f67d10abbc66ba5f6254c947d11add70ea8a4639a6dfb2d7089e3ad2 2013-08-22 18:12:52 ....A 2097152 Virusshare.00086/Packed.Win32.TDSS.w-2d72d33aa3747e68e92f618a50e0b3caf711e20ae1d3cb2935b653f41aec0edb 2013-08-22 15:57:54 ....A 36864 Virusshare.00086/Packed.Win32.TDSS.w-32e0850d0a158849271ecb50394ac808d0f1733067846ed3680545cb5f5ce81e 2013-08-22 13:53:56 ....A 204800 Virusshare.00086/Packed.Win32.TDSS.w-4517ad5a8156e495158941b221f9a314dbf2164d42779bbf979df9069ffd8e6c 2013-08-22 18:05:14 ....A 135384 Virusshare.00086/Packed.Win32.TDSS.w-4c3aad1be327f835e2f21324ed317b7babd779f2d51a5ac751283b19dfd72d5f 2013-08-22 20:12:48 ....A 40960 Virusshare.00086/Packed.Win32.TDSS.w-4d317c03f46803c6a5a75237d42a770ac63f9962dc3fcc9a24dc1f5db7b66e67 2013-08-22 18:54:34 ....A 43008 Virusshare.00086/Packed.Win32.TDSS.w-5b8f3a28ece3876fd7c97a96a96b760397b5e49df77aebf0ef8c30856ce02824 2013-08-22 18:52:18 ....A 203776 Virusshare.00086/Packed.Win32.TDSS.w-5f8ebfa21a49cf6a186b631e761de5582fcef3d34b18ffe19911e6287d885348 2013-08-22 18:53:48 ....A 43008 Virusshare.00086/Packed.Win32.TDSS.w-6722964bfba29a26ff7fa843e85d9cb263cc1b75d80ec3db44d83cfab634d018 2013-08-22 16:24:54 ....A 32768 Virusshare.00086/Packed.Win32.TDSS.w-a9e831f8f26471213a39d4f74c1eb90c9abe59b17bb67def9e51da100a08c61c 2013-08-22 14:54:02 ....A 177152 Virusshare.00086/Packed.Win32.TDSS.w-eccf119ef585889132b686c64419821980fd952772777a0772332b3d94f83e60 2013-08-22 20:01:22 ....A 75264 Virusshare.00086/Packed.Win32.TDSS.y-0a8b08eb6d373eaf699481de282ed8cb6c8f981dfabafa6c7333d8848de36c37 2013-08-22 18:17:04 ....A 102400 Virusshare.00086/Packed.Win32.TDSS.y-18c59bace15dc2e5fff20d0ceb81acc660389989683245e2db94e0cb507b8d68 2013-08-22 18:56:22 ....A 79360 Virusshare.00086/Packed.Win32.TDSS.y-4d436a6d712b51ff5eaafa5c8a265ac7237ef43b4f6f50f83d3c3b5cb5ecc382 2013-08-22 12:43:28 ....A 79360 Virusshare.00086/Packed.Win32.TDSS.y-759cb381312bfcfa4412b5f2fdd5401d9e77540ef1988fc29cd89d727ef2f400 2013-08-22 12:07:12 ....A 26624 Virusshare.00086/Packed.Win32.TDSS.y-d97f9842345c061af2029af22a6e6c2b22a4c402494df3544b9d377e94856a99 2013-08-22 19:44:20 ....A 107008 Virusshare.00086/Packed.Win32.TDSS.z-0bbb891d8b74cd7806e9e2153c548bc74e743a8ff62ef92233b55104dd872255 2013-08-22 18:10:20 ....A 69120 Virusshare.00086/Packed.Win32.TDSS.z-0ca44b58ba81893c16763d499ab3aecf71d35292216490e5f1fb875553c4ce44 2013-08-22 19:13:22 ....A 67072 Virusshare.00086/Packed.Win32.TDSS.z-0e6bfe9a6a0a3c9fe96bd49f62555bcdb1c0b1b10a5a5aca5a4e155a0bf95446 2013-08-22 14:00:32 ....A 60928 Virusshare.00086/Packed.Win32.TDSS.z-1136d5e2b1461842514ffa0e74b5cd4472b0e6d4251c0307b9bd43e5f3e452ed 2013-08-22 19:51:04 ....A 86016 Virusshare.00086/Packed.Win32.TDSS.z-188e77eb1a2816866aaa97921176520f86ac8be28f700d629beeaed9488df512 2013-08-22 20:04:02 ....A 77824 Virusshare.00086/Packed.Win32.TDSS.z-18b641fcc8b470806d16eb69e9b30c0f440aceee6fa579ded0ebd794989325ac 2013-08-22 21:54:58 ....A 413722 Virusshare.00086/Packed.Win32.TDSS.z-2272dd0a3ab7035e08203fc509a560b362ca09bb007412842155b9c097169e5d 2013-08-22 15:04:08 ....A 30208 Virusshare.00086/Packed.Win32.TDSS.z-22c79f3575f5b37b54c2d8ba535cb0ac46802d0c7d2801c632011afe98e5350a 2013-08-22 19:07:38 ....A 60928 Virusshare.00086/Packed.Win32.TDSS.z-295c865507529452331461a3cd336c0b32cbd83eb19f2a5fe03e7fb5b1906f80 2013-08-22 21:26:30 ....A 77824 Virusshare.00086/Packed.Win32.TDSS.z-3258bb23da21095c57134cca0eeb451731d25ae3a2ce15287f0e876102f76abc 2013-08-22 18:58:48 ....A 71680 Virusshare.00086/Packed.Win32.TDSS.z-3a6f01dd1afb197a2743d42bf0ad04b31ddcacedee8282d8d25ef2bb4164a5cd 2013-08-22 19:34:56 ....A 98304 Virusshare.00086/Packed.Win32.TDSS.z-3c0d632124835ae2262efb07bdcf65ddccbc52de40de40057517e860a83641b3 2013-08-22 19:29:54 ....A 75264 Virusshare.00086/Packed.Win32.TDSS.z-3c214422dd84632e26efc6cc506624f3412eb39edb3ef9291294ad357a704da6 2013-08-22 19:30:52 ....A 14336 Virusshare.00086/Packed.Win32.TDSS.z-3c26d4d34093b5c8ce5baaa493d8ae7f4ad87062ae0d72bcfa850dcd9d4840d8 2013-08-22 13:07:20 ....A 224256 Virusshare.00086/Packed.Win32.TDSS.z-43d9e4e7761f2f8c781ce40bf83ce199b7f46d92bbda72f036dff213744ac4ab 2013-08-22 18:37:10 ....A 93184 Virusshare.00086/Packed.Win32.TDSS.z-48d3090d5911e6e45e8c85979ee363744c344f1e53eef8f23f04b7b9c29853f8 2013-08-22 19:28:54 ....A 97280 Virusshare.00086/Packed.Win32.TDSS.z-4c5857e0b6b19f43ee91caf750e4253cc523b39af212f3ca158273cd18564b98 2013-08-22 19:42:30 ....A 110592 Virusshare.00086/Packed.Win32.TDSS.z-4cc493abc72bf4e9b574c919d39e81aec121c80213b8d49b768791ea55dea583 2013-08-22 19:12:40 ....A 32256 Virusshare.00086/Packed.Win32.TDSS.z-4e71a33dbe8fc3562bea3249ae7b150a741af59e5c998e1054398d2e976bdb14 2013-08-22 20:37:28 ....A 328428 Virusshare.00086/Packed.Win32.TDSS.z-508650c51b73a8ff3e7c908c9ce5a8e434727f2ea441cb3d69003220a5fe7e58 2013-08-22 14:48:24 ....A 48640 Virusshare.00086/Packed.Win32.TDSS.z-50fad48e9b580bf5fec322a6818d57a1a1c31e694cf73f24aa18982bcf1e6a9c 2013-08-22 20:32:46 ....A 64512 Virusshare.00086/Packed.Win32.TDSS.z-5931d02e30aaf63d601cd2dd9718a2ae30a5d4c584b80f8b2fc34f1142d830b0 2013-08-22 19:49:18 ....A 7304412 Virusshare.00086/Packed.Win32.TDSS.z-59a57ff07f14f1384e71c942902950a60acca710c721b057b79e65ef55de7b73 2013-08-22 18:04:30 ....A 79872 Virusshare.00086/Packed.Win32.TDSS.z-5caeaa774765700133a6bea0b7a2ac717a136043bad78db90f47cf35c6cb8270 2013-08-22 19:44:24 ....A 75776 Virusshare.00086/Packed.Win32.TDSS.z-5eaf4316c1efa1c75c4f2432e6fd305b601a84cb68e0a4d111c45f8258d2ce6c 2013-08-22 13:43:22 ....A 79872 Virusshare.00086/Packed.Win32.TDSS.z-64de7deb0fab3db412255308c15b97533c677821f8ed64f841776faae31fe0e0 2013-08-22 20:37:42 ....A 17408 Virusshare.00086/Packed.Win32.TDSS.z-65e2fb079702d8b0ee5257585aa3ffe4c2ab610b7943bd2ca1ad788a74bc07ec 2013-08-22 22:02:10 ....A 1276164 Virusshare.00086/Packed.Win32.TDSS.z-66df70f917f12e682a0b6d046e6202bce2f8b1ad31ebecec314cb72e203e7a76 2013-08-22 19:43:46 ....A 49152 Virusshare.00086/Packed.Win32.TDSS.z-6cd143ee0d49e2c1083c8e2a7aeb9a2d3af2b9123d53e11e80295f9072d726dd 2013-08-22 20:02:02 ....A 61440 Virusshare.00086/Packed.Win32.TDSS.z-7b55bfec8146ed411a824f805efd2d91b4fc8d408ece262442a7d9148861f1e7 2013-08-22 19:59:14 ....A 79872 Virusshare.00086/Packed.Win32.TDSS.z-7d2aeb23c1e27fc49da755f8c6bd8bd68c8f9b8b0d2fce5dfc0e2768c5c7e7c2 2013-08-22 20:10:04 ....A 20480 Virusshare.00086/Packed.Win32.TDSS.z-9beaffede2bcfc776d8652ede4fafeec2c19dc3c070c96b9d7ace0163aec343e 2013-08-22 20:47:50 ....A 159232 Virusshare.00086/Packed.Win32.TDSS.z-a2b303697fab30f67cd0ef11764df0d0a9f5c49b206a96d01898e06c9e3eba86 2013-08-22 21:01:00 ....A 49152 Virusshare.00086/Packed.Win32.TDSS.z-ab35d18e90901e5a99ab6e25ff227b7315f0698011882294e6a0a9266b5b6a4b 2013-08-22 15:11:50 ....A 82944 Virusshare.00086/Packed.Win32.TDSS.z-d051629688a441a62725cf281d3869d3476d67b6f43b4ca334b05c4838313277 2013-08-22 14:36:36 ....A 120320 Virusshare.00086/Packed.Win32.TDSS.z-d2e87b4a005d79da382d00cfaebff25dba2a1d472310d63fbdc6343c8c0ee1d4 2013-08-22 14:35:54 ....A 110592 Virusshare.00086/Packed.Win32.TDSS.z-d6273461d81ab3205e9682f19b36efac540c3524b58c33425778cbaedf22492e 2013-08-22 15:13:16 ....A 34304 Virusshare.00086/Packed.Win32.TDSS.z-d739c773cb8deb27146011d8f4f8f22e5c7785f838e64768e8c0257b677ad85f 2013-08-22 12:00:54 ....A 90624 Virusshare.00086/Packed.Win32.TDSS.z-d8eecbe0fade38cb569d6a18252da343f7ed890d2570df8720ccec4fb205f5bd 2013-08-22 15:05:34 ....A 87552 Virusshare.00086/Packed.Win32.TDSS.z-e2c902695194759a7250a8263429459008dbe1e8339617b51ca3ca5b39dc71e9 2013-08-22 13:08:22 ....A 84992 Virusshare.00086/Packed.Win32.TDSS.z-e3a23fccc432fd128b3b0ee7de38431514a1ac2ee31721438c509574c19a7d30 2013-08-22 16:35:34 ....A 60928 Virusshare.00086/Packed.Win32.TDSS.z-e46bb80b6ef96a9e36ad2e5171d06ed02a09633dcecfca023e4e20510ed897eb 2013-08-22 15:23:40 ....A 102400 Virusshare.00086/Packed.Win32.TDSS.z-e555d84946c251e4685d7b8ed59ca6ae5a9d35f579060c8534b8d57a3453392a 2013-08-22 13:44:00 ....A 106496 Virusshare.00086/Packed.Win32.TDSS.z-ea9757fd96e4d806bab907955fc1c197348def64f2672e7b1c24e1f17fd2d0ff 2013-08-22 14:46:22 ....A 60928 Virusshare.00086/Packed.Win32.TDSS.z-eea8136582a1105a188e1e923ef68cf640d6828e537af28f9a594d58ec136604 2013-08-22 15:05:34 ....A 76288 Virusshare.00086/Packed.Win32.TDSS.z-f98e829e3099e6dddda27d4eb46dfc041e2976a10825618c467a9539fed111fb 2013-08-22 20:41:22 ....A 7561 Virusshare.00086/Packed.Win32.Tibs-234bd0ebe7a423d82f18f459507d667663ae02641cf8970cb90beec03605fdb6 2013-08-22 11:14:26 ....A 7618 Virusshare.00086/Packed.Win32.Tibs-fe546d046b1c1529b5d2aed0f7eb62066b157b291ca09c8e5043f7225afc58f4 2013-08-22 21:47:14 ....A 11396 Virusshare.00086/Packed.Win32.Tibs.af-1214033c98517b195c611ca9ad5cb4f205cc0e0466082a5ceda2dd9c9a01b592 2013-08-22 20:10:10 ....A 11394 Virusshare.00086/Packed.Win32.Tibs.ag-00ac6ebe4ace9fb523b56d04389312b8b12646506b7a36fb32a7bc0c54c9de05 2013-08-22 13:50:14 ....A 13824 Virusshare.00086/Packed.Win32.Tibs.ap-d79a6ef5ea74c8c57002225c80a2063234aeea07e8538ee2b9f92db13998e8fc 2013-08-22 18:58:08 ....A 8276 Virusshare.00086/Packed.Win32.Tibs.aq-68cc8dd8c34b7cd5703b047d0a54f08fbb25f36e40bdc5c3b2a39e83a937ddb8 2013-08-22 14:32:08 ....A 12353 Virusshare.00086/Packed.Win32.Tibs.ba-f7ccf7ae012c7f9e72b6a181dfa868453bdde7c153b48f88a12513e0a839f811 2013-08-22 21:15:16 ....A 104073 Virusshare.00086/Packed.Win32.Tibs.cz-610055a3d960796541c1b1dcf226630bab457a3e8d854860265aa20f244bd1b5 2013-08-22 19:49:12 ....A 7701 Virusshare.00086/Packed.Win32.Tibs.d-213a183494c3c425b01b47d4256992522b971e53a1ba733c2faeb4b829000ebe 2013-08-22 18:50:32 ....A 135168 Virusshare.00086/Packed.Win32.Tibs.eu-192b55eb9f2e653f1b89f5db272687be98c9dc0d4403ec39f45c6a0d8bbc32a7 2013-08-22 22:04:38 ....A 135168 Virusshare.00086/Packed.Win32.Tibs.eu-325ed8a709dc53090dff7392c4cd82b13d8819518c44a71c5f4e3fe88e5264f5 2013-08-22 19:43:10 ....A 135168 Virusshare.00086/Packed.Win32.Tibs.eu-45001270629ed54420c7ab2d4ba6e8f6b38781deb76bec52e305f0a04f4d746a 2013-08-22 21:20:14 ....A 135168 Virusshare.00086/Packed.Win32.Tibs.eu-60f293e60ec8e3de34ab59748ad5be3883a8ee42aaeea50ccb6210be2956e460 2013-08-22 19:20:32 ....A 135168 Virusshare.00086/Packed.Win32.Tibs.eu-642e4840595dd72bd4280f7261163cf2fe050b55b3026901dd68f63b8013cb5b 2013-08-22 20:35:58 ....A 135168 Virusshare.00086/Packed.Win32.Tibs.eu-729fd699b725d79402de63d837b464b91815101289e514ced7aa46cc7ab3055a 2013-08-22 16:04:32 ....A 21504 Virusshare.00086/Packed.Win32.Tibs.hg-62a44bc05b805b321499978bd53ad996452702261c5f1a211e669ea899bf23d8 2013-08-22 19:47:02 ....A 6254 Virusshare.00086/Packed.Win32.Tibs.l-55079e55e8f6b53771ca1e5f731193f9b3e8b9fd5d47213bca7f5294fedfff28 2013-08-22 20:47:38 ....A 20251 Virusshare.00086/Packed.Win32.Tibs.v-48389b8b05ad3639e2f6d2cd05750d1cf17e555838a6056825bfa4b6039a991c 2013-08-22 13:36:16 ....A 106496 Virusshare.00086/Packed.Win32.VBCrypt.d-d8487424a949a03b6d5bc736095f418eaef6054cdd9304bb840c0844a81e3c83 2013-08-22 21:01:46 ....A 96399 Virusshare.00086/Packed.Win32.VBCrypt.r-66d8b8a7d56fcc40110ff2069e12dc5f4745fcacae2e0bfbc0124f505c67ae23 2013-08-22 18:09:04 ....A 408240 Virusshare.00086/Packed.Win32.Zack.a-1e750a9be1584fc32c73cfc6da0c84d401970280f7a12162e25584d083156c5c 2013-08-22 16:17:28 ....A 1024 Virusshare.00086/Rootkit.Boot.Backboot.a-39f62c31b75eca36e732d64dc25d39d4e99caa4905bdebcf186d574ef6b25cee 2013-08-22 14:10:18 ....A 8192 Virusshare.00086/Rootkit.Boot.Cidox.a-03e816f7be216545f4753c6a6b65463c46fcae40712d8b972ad6d22f1c6e5715 2013-08-22 19:16:38 ....A 8192 Virusshare.00086/Rootkit.Boot.Cidox.b-9df90591f656cdc7408e3d315768064c49ca25c5b2baf93a4b3897dabd451058 2013-08-22 17:10:32 ....A 8192 Virusshare.00086/Rootkit.Boot.Cidox.b-e50685d15392d476d49d617d9a1e4c254f3f666e557e93b978b5e7381885a3d3 2013-08-22 20:33:54 ....A 1024 Virusshare.00086/Rootkit.Boot.Pihar.b-72439e231c326d57bb428a36274fb7bdd549a1f18ac49c499d4a346621047e5c 2013-08-22 19:30:06 ....A 512 Virusshare.00086/Rootkit.Boot.SST.a-175699644d2f6663ad5e3c383c31818025bdb9637d2bafb3cd728c2904c55259 2013-08-22 20:21:20 ....A 512 Virusshare.00086/Rootkit.Boot.SST.a-20086b41686404470fb99ca24a8ab32c0eed78579d414fb73c0cb75f5fcc383a 2013-08-22 19:40:28 ....A 512 Virusshare.00086/Rootkit.Boot.SST.a-2e3b03f9eacb05296f39a53ccd0700567ab4bf6645a680edc9b5ac046ef6d7c4 2013-08-22 17:00:22 ....A 512 Virusshare.00086/Rootkit.Boot.SST.a-32e3bf4ccd0ae58778b33432e2b365e97dafeb952fb9dfa882ef12a593cf7338 2013-08-22 19:19:48 ....A 512 Virusshare.00086/Rootkit.Boot.SST.a-3672eb069d0e276a9d0a0cbc62133f315745a05313b60525265c3a31b0676fa5 2013-08-22 18:29:52 ....A 1024 Virusshare.00086/Rootkit.Boot.SST.a-3d34f0864b8b486e9c59b6bd9e84698f328b6dd6ffdaf648decb0e168c437635 2013-08-22 18:44:20 ....A 512 Virusshare.00086/Rootkit.Boot.SST.a-4e92c9085724607dda9ce8dda7b0eeb9cc992f211defdcac0d1ac288fa572948 2013-08-22 20:59:52 ....A 512 Virusshare.00086/Rootkit.Boot.SST.a-516d5659f4e72631ab128841f2d86dda7719051add23d9f3214e14f611f2bd11 2013-08-22 19:05:00 ....A 512 Virusshare.00086/Rootkit.Boot.SST.a-56656c80f9e1d3fc2bae8cdc465449e7bf1143903b5ebbdcc8e3f12320f10a22 2013-08-22 21:01:14 ....A 512 Virusshare.00086/Rootkit.Boot.SST.a-59858c817252d76ef185cbdd7d68e213052702afc1e792782e34cdb175ca24db 2013-08-22 20:26:42 ....A 512 Virusshare.00086/Rootkit.Boot.SST.a-674cbd67c278f55d1babe77cf96e1f8b8df2d9c88a1115d214cdc8b3f706bd47 2013-08-22 17:17:12 ....A 512 Virusshare.00086/Rootkit.Boot.SST.a-b0b19b77fe3ff29490b6d00a52d0510cc9935da4945dd91fa99c15c58a00d12c 2013-08-22 13:58:00 ....A 1024 Virusshare.00086/Rootkit.Boot.SST.a-e4b094c42d473b9bb24c0e1838dbc971f50f8e1fbec287c30cf9d803633a2435 2013-08-22 19:15:18 ....A 512 Virusshare.00086/Rootkit.Boot.SST.a-f6fcb0130127dc526f716eb7e2366a2fb43023c7146bf7cceb45b1ee535870cc 2013-08-22 12:59:50 ....A 1024 Virusshare.00086/Rootkit.Boot.Sinowal.b-d45192304ac97371149d8e6fcd7b1021b88ed2d8c418e16170ed8937b3df2a87 2013-08-22 11:33:08 ....A 1024 Virusshare.00086/Rootkit.Boot.Sinowal.b-df3ee4ce26fa04a492369c9cda5a500f11b2dba0ba6c6c4743166913e1592d12 2013-08-22 21:40:42 ....A 1024 Virusshare.00086/Rootkit.Boot.TDSS.a-1967d7fec09d55fef758f5bab685969aa0a3f2415b28c45139c40443e6414bfd 2013-08-22 19:29:16 ....A 1024 Virusshare.00086/Rootkit.Boot.TDSS.a-28755ea03b44decd56857c814d2f67ff430f4be34d472eabc6e00a19fb1c4f98 2013-08-22 21:51:30 ....A 1024 Virusshare.00086/Rootkit.Boot.TDSS.a-6093f5131996f0ec3ba04384891c1909c73d470949b026c5791c9373d646e0be 2013-08-22 21:47:54 ....A 512 Virusshare.00086/Rootkit.Boot.TDSS.a-65fba5cbc08b63ddaca25b642e86b31ebda1aca4aa5c78a046e63fb148fceb2f 2013-08-22 22:02:42 ....A 1024 Virusshare.00086/Rootkit.Boot.TDSS.a-72593d7e0df6d3c1d51c8d10a927cd8e0fa75f9862063c72a87f2702dcb1f04d 2013-08-22 19:51:02 ....A 1024 Virusshare.00086/Rootkit.Boot.Wistler.a-2bb3316c38471755892d4a951a34ae3aeff4bd5add2005abd8cef6003f57ef92 2013-08-22 19:46:34 ....A 1024 Virusshare.00086/Rootkit.Boot.Wistler.a-379a7f9fc91b5458dca2b27814ec82b0f66cbd0b93a84091ab34b01b62c5f435 2013-08-22 13:30:14 ....A 1024 Virusshare.00086/Rootkit.Boot.Wistler.a-f7ed635339ec3e2f66e5ba78be9b4820466d55a5cb1745ea8b4fa1c3808441c4 2013-08-22 20:50:48 ....A 501504 Virusshare.00086/Rootkit.FreeBSD.Agent.a-1316866a7e419e0db90e5bbce76021d5ed6954e0c5bb9b8ea244722a152b4754 2013-08-22 19:54:52 ....A 427543 Virusshare.00086/Rootkit.Linux.Agent.q-67ab340dfd1fca1f08171e8ff07bd5bbd5bcdf5a691bfbb79d17085811f2b579 2013-08-22 21:18:04 ....A 22272 Virusshare.00086/Rootkit.Win32.Agent.acxu-719104c8f9e8abbffa73c2a25f93bf057f9b5fca7b89a3a3784681846fca8638 2013-08-22 20:49:24 ....A 28160 Virusshare.00086/Rootkit.Win32.Agent.aibm-23009c055acd672fb519102224fa7bca2d912eeb9ec1766100b72c676e210fbe 2013-08-22 11:16:28 ....A 29056 Virusshare.00086/Rootkit.Win32.Agent.apn-e4285f9da3ef0c2b5521be3dddc824e191500f297285f2aa63bb982e28fdc9c7 2013-08-22 14:24:16 ....A 76298 Virusshare.00086/Rootkit.Win32.Agent.bfyj-00c0dc46e19171f390000b1b8e0a95d2ce0d27a76ec45c202ed9882ab6f58885 2013-08-22 14:27:48 ....A 6432 Virusshare.00086/Rootkit.Win32.Agent.bfyj-da4e9c025f59dc14ee88ab90c93403f3a260ee02fa489b306745c542922e1f9a 2013-08-22 18:09:24 ....A 585472 Virusshare.00086/Rootkit.Win32.Agent.biiu-04b97c8b248a6c990779bb9cb9766ac03ffc6097a81e01086794472852b08076 2013-08-22 20:09:16 ....A 1364604 Virusshare.00086/Rootkit.Win32.Agent.bisf-2fdf0f98e4c95851fb86dbdae0d0a63299bb7946bd5f2dfe7507911ae35af57b 2013-08-22 17:14:36 ....A 2296832 Virusshare.00086/Rootkit.Win32.Agent.bisf-6abb32db89b1821575c60176a09d9bb3b593e5c52471a52ff2fe5d323eab1dae 2013-08-22 15:00:56 ....A 17536 Virusshare.00086/Rootkit.Win32.Agent.bjhw-d9baacad216ac699343b0f014aba75a0f06440fd710b92b020a393083622fcad 2013-08-22 14:24:12 ....A 15560 Virusshare.00086/Rootkit.Win32.Agent.bjhw-ee81f192d43a42034439c1105de5c4badfb734660bd2cc2e75728d237992675e 2013-08-22 13:57:08 ....A 15561 Virusshare.00086/Rootkit.Win32.Agent.bjhw-fd415b67bb2522a427b0471aaf344cbf79e7f2d79b04034515c602dfcb291329 2013-08-22 19:43:24 ....A 31584 Virusshare.00086/Rootkit.Win32.Agent.blab-4aac4f3ccc53b1b5f889b3f28fc9fd7b5dab046fe7f229087b314f178864d66d 2013-08-22 11:52:00 ....A 17024 Virusshare.00086/Rootkit.Win32.Agent.bllp-fd26fd69b34a95f84f9055a5c515ed4829bbec494bc352137d5e87363fc4fed4 2013-08-22 19:15:50 ....A 62976 Virusshare.00086/Rootkit.Win32.Agent.bnhv-6e2af253684c5d00da752dad739f83779636a328b36f806646b6c1e5118df136 2013-08-22 19:47:50 ....A 27392 Virusshare.00086/Rootkit.Win32.Agent.bnjy-36876052a0b414a12f9d30ca09d42963be0b75d5a2f0011e408e94d378060fde 2013-08-22 12:59:48 ....A 28032 Virusshare.00086/Rootkit.Win32.Agent.bnjy-fe3eaa1d77c7ce218104f8eac431057f0b72f635482f60bc4a0ca4c12d215681 2013-08-22 12:51:52 ....A 13312 Virusshare.00086/Rootkit.Win32.Agent.brkz-20711be0541032d0c4e6ceb84d30e543b0f87862e23508261e9551a89bf01bed 2013-08-22 20:17:28 ....A 107520 Virusshare.00086/Rootkit.Win32.Agent.dgnt-1003ff6aa0a3a5e12bb69c2e3b5b24c2510400ff224cad88fc3fb3044f161279 2013-08-22 18:48:12 ....A 22332 Virusshare.00086/Rootkit.Win32.Agent.dgsq-08fd2f3ef3f9cc6722f128eae8a0213590a5320430053282da2ce962e8ef79ff 2013-08-22 18:16:48 ....A 24086 Virusshare.00086/Rootkit.Win32.Agent.dgsq-5aa4ad25fae328aa42a2a5848b26ab51440c5e00d94e8c2c5de7fbc15c92be8d 2013-08-22 10:52:08 ....A 27136 Virusshare.00086/Rootkit.Win32.Agent.dgsq-d6f35f639be24b1c283bd1fa499615941952e90349cc34dbfb04ae86665bcf7c 2013-08-22 11:40:16 ....A 9684 Virusshare.00086/Rootkit.Win32.Agent.eigw-20680937423f4eb126b930dbb67a6469b00829dc21f5afe0fc081e3603359f57 2013-08-22 18:32:42 ....A 15360 Virusshare.00086/Rootkit.Win32.Agent.eiia-2dcf18c49a782c1b0edde69aa4babad097402248fa17e148fdb6dc9ec1a4cc07 2013-08-22 18:52:14 ....A 12272 Virusshare.00086/Rootkit.Win32.Agent.ejdn-645db6acf5e8709faa89b8e84dc9bea71901c12ff066274b03314bcdd4b075b0 2013-08-22 11:17:48 ....A 138752 Virusshare.00086/Rootkit.Win32.Agent.eltv-34ed6e23f8725aa436d20f0125e598e15ce95659f4674a2a25447a1b7ead4c0f 2013-08-22 19:07:30 ....A 610304 Virusshare.00086/Rootkit.Win32.Agent.elxy-6418e56a8f2e48f6564a221ba2ffe395e6c3a512f09ac1c194223b17de8783e0 2013-08-22 12:54:18 ....A 673181 Virusshare.00086/Rootkit.Win32.Agent.elxy-6e8949e96b37112bd768691cf99ae194eb1929adb9e559f78208f69bc1258960 2013-08-22 14:43:20 ....A 1617920 Virusshare.00086/Rootkit.Win32.Agent.elxy-7118991e261ffc56428c6ef1c0ddaac95511e16d3c9134b72506e0c8d268db74 2013-08-22 21:13:54 ....A 197259 Virusshare.00086/Rootkit.Win32.Agent.elxy-71cf33ae4853661003f362186d408a47737d7a0bf1dfcf34f36600f0ed6ccc15 2013-08-22 14:05:12 ....A 399744 Virusshare.00086/Rootkit.Win32.Agent.elxy-da0adbf82350de8544719435547a09c51c95529abad516668fc20c23dbdb6c04 2013-08-22 14:42:54 ....A 6197248 Virusshare.00086/Rootkit.Win32.Agent.elxy-f68f25dcbfdb6581afbe1d0daf7949f8d5704026f83bbe494d8c1101de169065 2013-08-22 14:06:18 ....A 814080 Virusshare.00086/Rootkit.Win32.Agent.elxy-f742a2271c0a312ecce29425be4abf1208d59a8af0ce1930a11a9175d3dff944 2013-08-22 11:41:26 ....A 1777664 Virusshare.00086/Rootkit.Win32.Agent.elxy-f92109cf403a1758b43d8c399f20bf22ee5c97fdffafd1276a6b430a114e05fe 2013-08-22 18:57:16 ....A 23339 Virusshare.00086/Rootkit.Win32.Agent.euu-259ded95616ecbdd4d291782bf7501bdac0b479458ae2a6cd1312ef4ac93c65b 2013-08-22 11:44:02 ....A 92701 Virusshare.00086/Rootkit.Win32.Agent.ewu-f56980d8d03c7a3647b95eb5797c0c46f45b4a56dbafe0a967d207f806899ff7 2013-08-22 21:35:50 ....A 914944 Virusshare.00086/Rootkit.Win32.Agent.fkp-71a6a6733738693abed65eb705ebc7977dc18dd31e59176432327941adf278a6 2013-08-22 14:05:30 ....A 65024 Virusshare.00086/Rootkit.Win32.Agent.fkp-f512b41f072e2bf4d1c0aeb58d57658b11f49dd0fbb1e34b0ee879588192f909 2013-08-22 13:45:24 ....A 102400 Virusshare.00086/Rootkit.Win32.Agent.fuu-d2124be4bd2ada33c09e243869583a5f511b8178b4cf58b8035b3c804f292652 2013-08-22 14:34:52 ....A 102400 Virusshare.00086/Rootkit.Win32.Agent.gaf-f82b39eccc450d56d5865f9f4035d35e9cff70a44541f374482b9e03aa6943e0 2013-08-22 14:16:52 ....A 27411 Virusshare.00086/Rootkit.Win32.Agent.gvv-23fcaeba87035a80191213b898cd7e70f36901cb5b556bf1a59dcd08adb7c8f4 2013-08-22 21:57:52 ....A 66944 Virusshare.00086/Rootkit.Win32.Agent.kif-2941043535c5a69a757a7609450eb5a764d7eb14c77be4994263d17e07b78111 2013-08-22 11:37:34 ....A 6272 Virusshare.00086/Rootkit.Win32.Agent.wsw-fd74b5dada249e6cdf4b0a09eec0edd437ccb783bca7f6f17abd50ae67fe03f3 2013-08-22 21:05:32 ....A 239104 Virusshare.00086/Rootkit.Win32.Agent.xb-82fef7155e0ffbdb328ff9ef52743603ed07361aa69c7ade321bb12f3b16fa32 2013-08-22 14:06:30 ....A 9584 Virusshare.00086/Rootkit.Win32.AntiAv.bc-25f6e84318ab7b37f9bdb3d571375174774465f14d8bee112648788204732e66 2013-08-22 20:49:32 ....A 14088 Virusshare.00086/Rootkit.Win32.AntiAv.bc-e652b8c1153a98c5e24404d67488b62f059bb11f19dbf289b8803746bb84f749 2013-08-22 11:28:52 ....A 6496 Virusshare.00086/Rootkit.Win32.AntiAv.bc-e813ae33cbe0004db8fdd53c2ff2dc5168960f7f1f2690aa84470cc48b36e743 2013-08-22 20:19:20 ....A 9584 Virusshare.00086/Rootkit.Win32.AntiAv.bd-65026c6b1e98e2f08c8cb25c1c2176e8be2e7cf45e58319f2ce048424178df45 2013-08-22 19:59:34 ....A 309040 Virusshare.00086/Rootkit.Win32.AntiAv.pqt-07980eb378fd794c405056725a732eb39f9809a7e4d8310e91bdd615b1a243ef 2013-08-22 19:36:54 ....A 300921 Virusshare.00086/Rootkit.Win32.AntiAv.pqt-09fd6b502fa5c074a42145ea96f65e76ba3ef96270c08614d9493008b4868ba2 2013-08-22 19:10:16 ....A 300909 Virusshare.00086/Rootkit.Win32.AntiAv.pqt-0f1631a432fcbaa633f8f42ac1ec1dc365bc91db6da7abc3d10f4a1f03061332 2013-08-22 18:28:48 ....A 309040 Virusshare.00086/Rootkit.Win32.AntiAv.pqt-272f606bf683a88d6576f8cd0e02e8f19ad6500e512bdbf833a63827953f5774 2013-08-22 19:14:40 ....A 272176 Virusshare.00086/Rootkit.Win32.AntiAv.pqt-3b74abda39424e2e281d1116cdf8f2f526b943c449d5c4a2c6614ec3f4d5d626 2013-08-22 20:01:28 ....A 309040 Virusshare.00086/Rootkit.Win32.AntiAv.pqt-4dd62674230a3dca07f57c5e15548bbc496087667abf090decc245d0cae6a913 2013-08-22 12:28:30 ....A 309040 Virusshare.00086/Rootkit.Win32.AntiAv.pqt-555f6a931448a89850bf3a0e8d93ab9dff189a09f82333b3fbbd93e5d57c5a6c 2013-08-22 18:53:02 ....A 272225 Virusshare.00086/Rootkit.Win32.AntiAv.pqt-573b114973b8cafe330fb28f9e53a377543740bf28b7c5696f3d2c4e5ad6fbad 2013-08-22 12:57:08 ....A 300937 Virusshare.00086/Rootkit.Win32.AntiAv.pqt-73815bc32881003f9c1a7ec35915cf69396a39dfd9b1fbe75a6266d6d3ff4e8b 2013-08-22 13:10:52 ....A 272176 Virusshare.00086/Rootkit.Win32.AntiAv.pqt-739de91af9501cc996b80a8b0db776547e02948b3e3a4cf62288b715f2fe98a4 2013-08-22 12:23:42 ....A 17408 Virusshare.00086/Rootkit.Win32.AntiAv.pqw-f7c908492ac34035f628991de1052443ec1ccb0942267823eee7fbd86be55c3e 2013-08-22 14:50:38 ....A 3184465 Virusshare.00086/Rootkit.Win32.AntiAv.pqx-00cf0c84e793f4095735f2bf208d16da41ef2eba2e2e8b4eef20ee6744ffa083 2013-08-22 19:20:26 ....A 12416 Virusshare.00086/Rootkit.Win32.Banker.jr-2e044fceac6743875f80601cd24ca2589c19b6b4066faae4bcc734db008ec5c0 2013-08-22 14:41:08 ....A 44816 Virusshare.00086/Rootkit.Win32.Banker.jv-fdf547b52f8e0d67aa2d96f4cd36dfe0de4219260f6536f800ece6f5ca3a1b02 2013-08-22 15:07:28 ....A 22491136 Virusshare.00086/Rootkit.Win32.Banker.m-e1884d9e596945fbbcdc31ce8ae605598ed3d4be66384ddc6901f8dd88e66430 2013-08-22 19:28:18 ....A 2889053 Virusshare.00086/Rootkit.Win32.Banker.o-6bf237ca7598e5c5f7f7fed13729f9033805e9d06465b1933469d84f7314face 2013-08-22 20:03:24 ....A 98304 Virusshare.00086/Rootkit.Win32.Buhk.a-55338137780dfd2636fb4c4754910cb6e4eccbdc9d76607adbacb06641d53066 2013-08-22 18:40:00 ....A 140800 Virusshare.00086/Rootkit.Win32.Delf.b-5f319a5389bc1cf0c7ea7a4e9ae807a096112b9e122d23c29417a89cde810781 2013-08-22 11:10:42 ....A 102912 Virusshare.00086/Rootkit.Win32.GoodKit.a-fbbe494c994e568e442800c892d90abe150acfc43f75c0c37115afcdcefd3c6f 2013-08-22 21:54:58 ....A 10886 Virusshare.00086/Rootkit.Win32.HideProc.bj-14174e6807e9cb77d6e5b1d93986502855c21a738be656da6f790d8957807b3c 2013-08-22 16:24:42 ....A 23424 Virusshare.00086/Rootkit.Win32.Junk.bo-c6172ce20007d3556d775857aaadb3959d0cfd6bc343285c3d2246284e0ba0fd 2013-08-22 12:06:16 ....A 20608 Virusshare.00086/Rootkit.Win32.Junk.bq-e533ecee94886123a42159b5bd6aefaf72712f42176042850ff2beff915c1ab5 2013-08-22 16:47:08 ....A 355840 Virusshare.00086/Rootkit.Win32.KernelBot.t-97e6aa618a23308cdc3386cd743bf79d0a4fdb6deded5e80bf21fcbc560b19ea 2013-08-22 17:10:26 ....A 65536 Virusshare.00086/Rootkit.Win32.Lapka.an-680783b0972458fa2b7f9d8b2448fed7c6c8501a1f5dea63004c3f50ed9d6117 2013-08-22 13:18:10 ....A 61584 Virusshare.00086/Rootkit.Win32.Lapka.t-72891c05afd498f4b02827c0189350c1a79b6387de5173c4ab1d9bbd00f54e40 2013-08-22 10:43:04 ....A 11592 Virusshare.00086/Rootkit.Win32.Lapka.u-f054466613e90ece67c1dd75479dd5007d4dcb8c365cfcfcd549fe56ee1c5e0b 2013-08-22 18:16:56 ....A 12516 Virusshare.00086/Rootkit.Win32.Mag.gen-635679c31c3055093939442a23de721b4badc463130f1b0bae5e8c09774e27b0 2013-08-22 19:16:50 ....A 20992 Virusshare.00086/Rootkit.Win32.Mag.gen-7e253d82c4e2fbff365e7e5574901a9feb97df67f4cb8cae738f9aa1d880a368 2013-08-22 16:18:02 ....A 20992 Virusshare.00086/Rootkit.Win32.Mag.gen-adb829853b374c8b985ae47b07d6a1d6299923aabf813e6315785e3029eeee3c 2013-08-22 19:03:56 ....A 155648 Virusshare.00086/Rootkit.Win32.MyM.pgf-5cdca778248de733b1b2e19e8fce53005afb255251b9ae5eaa20a3e20e1e3541 2013-08-22 15:47:16 ....A 60032 Virusshare.00086/Rootkit.Win32.Necurs.iy-29588c17b4875bc1632efc04df1bb262c57feb91ddaf8e850c0ea7b1f7df55c9 2013-08-22 16:05:36 ....A 46336 Virusshare.00086/Rootkit.Win32.Necurs.iy-d2e56cff3441af23ec6b88c364577ce9d0ed44d7252ea54fe661bc4e77ba8bee 2013-08-22 15:34:06 ....A 39168 Virusshare.00086/Rootkit.Win32.Necurs.iy-f0c52f6d64da8c340e09c47d8e16d5b44000a6dce6588682ada86ef3fea0aa8b 2013-08-22 16:47:28 ....A 649639 Virusshare.00086/Rootkit.Win32.Plite.pey-02890202650dd57aaf8e7aee0e25c9dd017067536892a7d28f39350d36eaf552 2013-08-22 17:56:42 ....A 660983 Virusshare.00086/Rootkit.Win32.Plite.pey-0494bc3a564afa9ddf22c2fb28d524ae5749554128600d3ae9b9e77791c45c21 2013-08-22 16:36:02 ....A 646235 Virusshare.00086/Rootkit.Win32.Plite.pey-075cea9f2700b6395cf02390506a3538d7b442e4eaf8f9125b3a099d2070a32c 2013-08-22 16:54:10 ....A 628019 Virusshare.00086/Rootkit.Win32.Plite.pey-0c0dd4f77faac31bad239074e0d3885395fb1e6a5065ce3d800b722a6e110414 2013-08-22 16:52:52 ....A 648435 Virusshare.00086/Rootkit.Win32.Plite.pey-12f6c60533b87cea7951ecee908d03e8ecd2c7e7f497fca373acf034df7d74d2 2013-08-22 15:49:16 ....A 658265 Virusshare.00086/Rootkit.Win32.Plite.pey-136895b20d37f0a06afed511aa9c3b0f1c7f79a49c12af6a788e6e0f0a2a9152 2013-08-22 16:08:54 ....A 615609 Virusshare.00086/Rootkit.Win32.Plite.pey-14301259e9812398a632896ea4af9964e89add5193ee1572616ff54fcdd5685f 2013-08-22 15:49:12 ....A 622501 Virusshare.00086/Rootkit.Win32.Plite.pey-17600d43075feb022f7bbe79c304c84e4702272b0b86fe08d6492cd4ef6a1e1a 2013-08-22 16:40:52 ....A 669610 Virusshare.00086/Rootkit.Win32.Plite.pey-176f5f118b46ca28d696d697ac9a7143961213a00882e96fa357615cc8c5bbea 2013-08-22 19:58:24 ....A 658126 Virusshare.00086/Rootkit.Win32.Plite.pey-1cdc42c1c502d182c2d7cb79e72dcb2036fca724f8b8337087f4adce461c2c1f 2013-08-22 16:04:56 ....A 618391 Virusshare.00086/Rootkit.Win32.Plite.pey-1d31910c64c0d8a735a404a2b14cecac49cfdd57962fb71db3c09f4618370dba 2013-08-22 16:39:48 ....A 637456 Virusshare.00086/Rootkit.Win32.Plite.pey-1e516e36d258bec47f0e5151dfc7add85a88d1f07dd4113ac59df97f7ffbb7f4 2013-08-22 17:46:12 ....A 658609 Virusshare.00086/Rootkit.Win32.Plite.pey-215c279f8c2d7fa6e22d8b25d10546f25c5441fcb1a1500d1048397ccdd5b2ac 2013-08-22 18:18:10 ....A 622409 Virusshare.00086/Rootkit.Win32.Plite.pey-24b6a79b40dcef1647c28db2b0994de4ca3a3cb50ebb56cbc6d912fd7fee9152 2013-08-22 16:52:42 ....A 663671 Virusshare.00086/Rootkit.Win32.Plite.pey-2ef16e8a6af0878d1989af8a630faf27246990a67094d2dd60706a5cfd40c4b9 2013-08-22 18:48:24 ....A 639626 Virusshare.00086/Rootkit.Win32.Plite.pey-361e23576006405727f8a0d0f1e2dd5ac03171c49f38752284fa8928569b2f57 2013-08-22 17:10:58 ....A 660312 Virusshare.00086/Rootkit.Win32.Plite.pey-3cdd108b47dcdbe03bf92268e0146b6e3dc0d77cd0091849a2b57694bdae8876 2013-08-22 18:13:18 ....A 665389 Virusshare.00086/Rootkit.Win32.Plite.pey-3e655fdee0381a87feb6d1c4cfe3c8447bf3e8dcb5c13f169bcb7ffb89abd8d7 2013-08-22 16:00:30 ....A 661641 Virusshare.00086/Rootkit.Win32.Plite.pey-4707de5f509b82d9dc6fb2d88f222c7d790eb791c9fa7d112895fb1ab4d9eb54 2013-08-22 17:00:46 ....A 640931 Virusshare.00086/Rootkit.Win32.Plite.pey-49d5e942e17e31d2817698a404018dc48f49c71ecc4bac9aeef9dd3d52855117 2013-08-22 17:56:36 ....A 629609 Virusshare.00086/Rootkit.Win32.Plite.pey-50be7d3e77518a148dd174deaf9b96f67203180af7915b718110af83428f94db 2013-08-22 16:38:52 ....A 626295 Virusshare.00086/Rootkit.Win32.Plite.pey-5abe30bf9e4e429b4925639f140297ecceb75a3d6c03c9c6cec392423260d821 2013-08-22 17:37:16 ....A 637003 Virusshare.00086/Rootkit.Win32.Plite.pey-5d5c087676a302ad0fa1c8857127090b3e85e08dd99e6876805b4b3ea093855a 2013-08-22 15:26:14 ....A 664999 Virusshare.00086/Rootkit.Win32.Plite.pey-5e2883e2701f49282d9f6b0af227debe0ccec52418f9c09863d5e3887dd6ebee 2013-08-22 17:02:40 ....A 635007 Virusshare.00086/Rootkit.Win32.Plite.pey-604444a7f06e4d9e4081e0ee9a3bd054a5cb432db283e70445f84088a90748d6 2013-08-22 17:02:08 ....A 619208 Virusshare.00086/Rootkit.Win32.Plite.pey-61dc0ec93cb49803d8ebab05f349e06a31316f956c9c3bd1df807ea020004e71 2013-08-22 17:45:44 ....A 653375 Virusshare.00086/Rootkit.Win32.Plite.pey-677bac7472fcd9ce61b014803b28757ce5851b83c77b1052a6de338d7c4319af 2013-08-22 16:12:06 ....A 609419 Virusshare.00086/Rootkit.Win32.Plite.pey-6ca3d59da838b134781fad7a21f7d11dd1e6fdc6d450ee84e2955982aec6e6df 2013-08-22 17:18:36 ....A 627032 Virusshare.00086/Rootkit.Win32.Plite.pey-788938f9b18dfcc57084ba8348e7040224dfee4e0b4567370d958394a6559f2f 2013-08-22 17:30:32 ....A 652187 Virusshare.00086/Rootkit.Win32.Plite.pey-992b3d5a51756537e3568ae972d539ebd43dabe242194a68c98f247943ecfdf0 2013-08-22 15:56:50 ....A 667311 Virusshare.00086/Rootkit.Win32.Plite.pey-9a155349670d86b2e6178b89323e8ebedb813fb00249c446e9d27899ab042edf 2013-08-22 17:44:14 ....A 628283 Virusshare.00086/Rootkit.Win32.Plite.pey-a690d1e289bbb540d923d8c40ded84f3c6172529582323ac1fc835badef0bccc 2013-08-22 16:52:44 ....A 644683 Virusshare.00086/Rootkit.Win32.Plite.pey-b19a4bf08f8cc471a37a4e98d04060ef478af3fa706100d553cb4acfeb525403 2013-08-22 15:49:16 ....A 659954 Virusshare.00086/Rootkit.Win32.Plite.pey-b5e64896bf9be6d58384429f236cc53b2dcc2f7bc86d9605714d9e6f93d38036 2013-08-22 16:42:02 ....A 655015 Virusshare.00086/Rootkit.Win32.Plite.pey-c5160852007d8e3de004889a3a47ab7c0e370ba61ef1b871c0c26771795c748a 2013-08-22 16:57:14 ....A 657874 Virusshare.00086/Rootkit.Win32.Plite.pey-c63cff5a703a7f6ae7fc301a0ec6b7933ef54062fd7af906fe75520cfb2ecbc6 2013-08-22 17:05:38 ....A 654546 Virusshare.00086/Rootkit.Win32.Plite.pey-cca19856e90c35b7d3021ca33b2662e171d11e390dfcebf726cc2cee1f5f6828 2013-08-22 17:38:26 ....A 665625 Virusshare.00086/Rootkit.Win32.Plite.pey-cdb71ff70afea46f2808e905063627d46896f8e6bc2d3348f8cd4cd619fdda25 2013-08-22 16:39:32 ....A 627188 Virusshare.00086/Rootkit.Win32.Plite.pey-d5c691e03f8df9f4b45a27382d29365ee30e94a3353ee7b69a45fcb811a76c42 2013-08-22 16:38:36 ....A 597613 Virusshare.00086/Rootkit.Win32.Plite.pey-da42b5b4dffa35f571755239e231749d668e12ead6e4d289299966deeded5d2a 2013-08-22 16:12:52 ....A 620675 Virusshare.00086/Rootkit.Win32.Plite.pey-dbb9727740b4b40a47dfb8753d4c1d3322754e18f6878a51978f940462d7c917 2013-08-22 16:36:50 ....A 648435 Virusshare.00086/Rootkit.Win32.Plite.pey-dee418f8f0b66e02793cd423212aadc96bb8e3fe5e5ed4190a571ece224ef14a 2013-08-22 17:38:34 ....A 624427 Virusshare.00086/Rootkit.Win32.Plite.pey-df62ce526180d1a825a2b15d30308bb1db85367f7fafc203d00e74545b1cf0e3 2013-08-22 17:02:34 ....A 654061 Virusshare.00086/Rootkit.Win32.Plite.pey-e1cea7b0bc15f2e756bc9a6b559b7ebe0810a06a65059971f6ede3db7e2df1da 2013-08-22 16:37:16 ....A 630845 Virusshare.00086/Rootkit.Win32.Plite.pey-e391678fb59d691013eb83859c849e8b944ecb7c8838c475b9db475e7822b92f 2013-08-22 17:36:40 ....A 663140 Virusshare.00086/Rootkit.Win32.Plite.pey-e6d53914093976660b46bfce8495ac2c9303e36dd4dcfa4aa10c4d4d3865ef8e 2013-08-22 17:34:54 ....A 649083 Virusshare.00086/Rootkit.Win32.Plite.pey-ee4182c949b85aae69901ede109325785bb2e28b0ebc8be3d72828e5f8dbf984 2013-08-22 17:22:12 ....A 657750 Virusshare.00086/Rootkit.Win32.Plite.pey-eefa8f257cbd0c5b3856243e0fe67131344a76f78f1f1a5b7b645af73e552282 2013-08-22 17:32:10 ....A 623126 Virusshare.00086/Rootkit.Win32.Plite.pey-f855922d5d8c701ea57ede0daec5cdf1ba4d711dc63d66a16a4ad148b2417213 2013-08-22 18:01:16 ....A 655909 Virusshare.00086/Rootkit.Win32.Plite.pey-fdbfb9313c97c99029a31277229668b6a1f7c006ade859325ad28deae9cbaa6c 2013-08-22 16:58:46 ....A 650716 Virusshare.00086/Rootkit.Win32.Plite.pfa-4ce283a7421cc31607f27b242c8691d1f1900ab2643583816a794ae034525c32 2013-08-22 17:43:36 ....A 623443 Virusshare.00086/Rootkit.Win32.Plite.pfa-72fa0b40db2221f36c71d3a29473a3d3ee696e087becc69fb5c0c0dd5665434b 2013-08-22 16:08:22 ....A 679561 Virusshare.00086/Rootkit.Win32.Plite.pfa-874dbd42db87f2785603e4d58c9692fa61c37e64e75f10242bb251d09bd4aea7 2013-08-22 15:31:28 ....A 651147 Virusshare.00086/Rootkit.Win32.Plite.pfa-997d0004c21eef9c27be9e629a4931d0c7c17d7b2c231bdf8c4fe73ce9503ad5 2013-08-22 17:01:44 ....A 561446 Virusshare.00086/Rootkit.Win32.Plite.pfa-a6e75e8ccca52fa28bdf044387bdaabcfa14c0c2782bf417aead85e0bb2fb550 2013-08-22 17:38:38 ....A 635979 Virusshare.00086/Rootkit.Win32.Plite.pfa-c9165c820a54dac8cb30b3356b23d503a2a8d76135381d1210665b7783804a19 2013-08-22 16:15:38 ....A 737914 Virusshare.00086/Rootkit.Win32.Plite.pfa-cdca70e50fe077e721db05e15053b9cdd5dd390ab4fbe9016ce88ab5eaa24774 2013-08-22 16:55:30 ....A 612803 Virusshare.00086/Rootkit.Win32.Plite.pfa-d1f15497f4cd72988f98ebf49aa2ee1d5aeb462c0779a6f50fd1ff2c21a30ef1 2013-08-22 15:37:46 ....A 556492 Virusshare.00086/Rootkit.Win32.Plite.pfa-eee56885b159b7d71007cd612416ec9def71dcd7f6057eb0ee01f2a08b5b918b 2013-08-22 17:08:06 ....A 544228 Virusshare.00086/Rootkit.Win32.Plite.pva-1229f91abd3ae69b4a4b7a22130e2c602f964a8949fd7c9d5796dd2c1eb49100 2013-08-22 17:53:46 ....A 596191 Virusshare.00086/Rootkit.Win32.Plite.pvd-24bfd1c6c724a14331cecd33103dca15e0faef4f63108c765ce2f6a131f6594c 2013-08-22 16:08:48 ....A 645821 Virusshare.00086/Rootkit.Win32.Plite.pvd-4c75bc5425cc8f47b54967ae8e8443f679f7c59f2c5f815b92a1a4e821e5dd74 2013-08-22 20:28:48 ....A 691426 Virusshare.00086/Rootkit.Win32.Plite.pvd-517be08425c293f476dca20d75a4e7b40a679da9dfca3988b1e34bf51258c297 2013-08-22 17:29:16 ....A 630124 Virusshare.00086/Rootkit.Win32.Plite.pvd-634379568983dab3fb5c9ab287ddaea6ede6a0173637b08f262e3d74af425ade 2013-08-22 16:07:02 ....A 624135 Virusshare.00086/Rootkit.Win32.Plite.pvd-845fd30b6e16c7bcc5d3d5149bd752f09913256a8afeac6e5a92553871d5e2a5 2013-08-22 16:39:10 ....A 615545 Virusshare.00086/Rootkit.Win32.Plite.pvd-86daf6b18a5400a5ffd8d112dbc6a682adebf81d156666c05d864f7868d0f652 2013-08-22 15:28:50 ....A 616922 Virusshare.00086/Rootkit.Win32.Plite.pvd-98746bb8935bb4db72b1d9e394adafce68e93511c7f70f258460c55ee8d6532d 2013-08-22 16:46:34 ....A 628390 Virusshare.00086/Rootkit.Win32.Plite.pvd-b284fa44d775b0dcb7191e290625b6fe1ca73bd50ea4ff37cc2a233eb0a84944 2013-08-22 17:34:42 ....A 610009 Virusshare.00086/Rootkit.Win32.Plite.pvd-d331cbf1a94ba1f8e77fcba04e0db369348e15bfc52e3d53d9ffe281a9821609 2013-08-22 16:16:50 ....A 643393 Virusshare.00086/Rootkit.Win32.Plite.pvd-d4c99dd4ff2703346c6c5ec2350edeaf1a3159f943d39e5dcfc1386234c93800 2013-08-22 16:43:40 ....A 612496 Virusshare.00086/Rootkit.Win32.Plite.pvd-e1272ab5e66e70a803aed520d23f53ed738b3799fc4b9e7df1d61cb04556d909 2013-08-22 16:14:10 ....A 896379 Virusshare.00086/Rootkit.Win32.Plite.pvd-e7ecd0a0138a0235887749eebbe93a26b045a11cca636c10558c428789278d48 2013-08-22 16:36:10 ....A 612062 Virusshare.00086/Rootkit.Win32.Plite.pvd-e817340b42112845568243fffba6e66a70afd8afd533fa63b95370d6ca0c7deb 2013-08-22 16:22:56 ....A 652176 Virusshare.00086/Rootkit.Win32.Plite.pvd-ed05dcc5b17693252c4599de57bd167d1b0355c448dfa3e462550b1130695b10 2013-08-22 15:14:02 ....A 12416 Virusshare.00086/Rootkit.Win32.Podnuha.a-041c54f33ee1d0ceaefb9bc427323e2f0e1d9d6237d2f5a78b97747d66acdaa2 2013-08-22 16:04:46 ....A 94720 Virusshare.00086/Rootkit.Win32.Podnuha.brd-f7b135c73dccf43b9288f9f47691dc753a9be98ac54bbffc917aad0dd5ff119e 2013-08-22 10:58:10 ....A 125440 Virusshare.00086/Rootkit.Win32.Podnuha.cbs-df6dceadba4885c1f77d96f8c82ebd97693ad002b789406698298665e2709525 2013-08-22 13:45:26 ....A 104960 Virusshare.00086/Rootkit.Win32.Podnuha.y-63d98181f4a189db1471ef3bccb071e92572d5bc446c78136e7f409142dea86b 2013-08-22 20:04:04 ....A 47556 Virusshare.00086/Rootkit.Win32.Qhost.lq-3a86fe2564662f78fa604c7dade1f938ee2e56462c7029dcd9236d1b4b061de1 2013-08-22 21:44:42 ....A 47556 Virusshare.00086/Rootkit.Win32.Qhost.lq-601dfd5e789645d12f1b4aab6d850fe4cccfcf573c3b3458f24fbae2628911e7 2013-08-22 17:38:32 ....A 28928 Virusshare.00086/Rootkit.Win32.Qhost.lv-b96fea32c87f21633d5ac0f355d6afc736e6f1c79aeeb891e53dd3b7458ff0ff 2013-08-22 17:56:48 ....A 30560 Virusshare.00086/Rootkit.Win32.Qhost.nh-d9f64db1a5b59d931a2475e2e15ed357b3567468ae45ae08326e5b3b26b203d9 2013-08-22 17:39:56 ....A 29568 Virusshare.00086/Rootkit.Win32.Ressdt.dhs-030c79206724e33e57fbe96dd297f1fc6649c63740ce7639094a31735c3648fe 2013-08-22 21:02:50 ....A 29440 Virusshare.00086/Rootkit.Win32.Ressdt.dhs-8d8e0484d299665de77b0b5f330758a53fb17af4fcce3d4cbe739c3ce218b660 2013-08-22 12:52:00 ....A 2816 Virusshare.00086/Rootkit.Win32.Ressdt.hd-201c2862d400ecffc2888d3b896d9e33844d72d9d4405c446eb4224aa631ffc5 2013-08-22 20:14:46 ....A 99840 Virusshare.00086/Rootkit.Win32.Ressdt.hd-3d63bb6614ffe37057ec0e6dc3eda021f9933a2bd983e5b20c33ab97dc966765 2013-08-22 18:35:34 ....A 207104 Virusshare.00086/Rootkit.Win32.Ressdt.hd-5f098f4b86205300aba1a1696b9869fa040e8fa95a9369cfed7571c431995b26 2013-08-22 12:40:16 ....A 8020 Virusshare.00086/Rootkit.Win32.Ressdt.hd-fd6597018741b8077d1c632ea04ef3bd64ae71368d335e508fe1f3056c75e48f 2013-08-22 18:49:44 ....A 3072 Virusshare.00086/Rootkit.Win32.Ressdt.pmz-6f34768c49074a26cefab7cb093c952a61c849ba0dfadb86d1e99a36878c420e 2013-08-22 21:08:34 ....A 172032 Virusshare.00086/Rootkit.Win32.Small.aoo-3821175a8b54140de7b38ffff548c4f11852f6f87a9b7dc8ac845ecc36cf1a6c 2013-08-22 14:18:50 ....A 182802 Virusshare.00086/Rootkit.Win32.Small.aoo-701fc3649e61f00f50233602fe2d43ad7880ad6631203d143769b039e88ee8e6 2013-08-22 14:08:10 ....A 4352 Virusshare.00086/Rootkit.Win32.Small.bjf-ebde9089b5e740fcb75ca29a9f76024a88fad1e70891eba924995c327d011f1b 2013-08-22 18:52:06 ....A 4332 Virusshare.00086/Rootkit.Win32.Small.blb-39a540d180cc053aac0c02253019d0fca1ac73ee543ee257356c558c3819cfda 2013-08-22 11:55:58 ....A 4332 Virusshare.00086/Rootkit.Win32.Small.blb-fc1251457ecaa53205edb1a545d4b31eb5b7306bc4b26d7cc225919246f0ca39 2013-08-22 21:55:06 ....A 3968 Virusshare.00086/Rootkit.Win32.Small.sfl-66151e0ca66ce71cc9ad89836218a460841dab4b9ee733ef6ef01c0a21873617 2013-08-22 21:19:42 ....A 3712 Virusshare.00086/Rootkit.Win32.Small.sfn-305e82bdc4ff74cd9b6d0419bfd25eca2a7a1f3c786414e4e46bdcf6dd19db4f 2013-08-22 20:39:48 ....A 3712 Virusshare.00086/Rootkit.Win32.Small.sfn-396f80f5fc76711ae6e9cf3477a046ad7ef7567f46bd74effbf3310d5da4e1aa 2013-08-22 21:08:24 ....A 3712 Virusshare.00086/Rootkit.Win32.Small.sfn-4039957f405bd28066c965ba3e80fec2838bf5a59ac78b966862f68bbc33220d 2013-08-22 21:09:26 ....A 3712 Virusshare.00086/Rootkit.Win32.Small.sfn-5195acc289b7bff6a84abca79980776cca0a2caabfc1eeba78e3e4b1dc890ce0 2013-08-22 20:28:22 ....A 3712 Virusshare.00086/Rootkit.Win32.Small.sfn-65919d2ae4021345e1b39bdfb1d042ab3d91631ea4b7e138da2d1fe6ccf40fa0 2013-08-22 21:16:54 ....A 3712 Virusshare.00086/Rootkit.Win32.Small.sfn-72b92b3a3422a8f5f6eef59df2eb37af2e0c725c056e957c3590eb8f675e2d28 2013-08-22 14:22:44 ....A 62976 Virusshare.00086/Rootkit.Win32.Small.vrj-51ebd254b94e4ae5dac6781ca8173368285bbcd7d456bfe916cf76f195d164b3 2013-08-22 20:13:24 ....A 106531 Virusshare.00086/Rootkit.Win32.Small.vuk-6aa25060f0b50f178b8e85d93c765d4c658def2d7e5dd5053c737cbeb828699b 2013-08-22 17:08:56 ....A 41984 Virusshare.00086/Rootkit.Win32.Sythet.a-78bc7a360d02ad414cb86033a4179749a8a1e89a8d03cf3b12a42692e572d346 2013-08-22 19:54:44 ....A 42496 Virusshare.00086/Rootkit.Win32.TDSS.br-47bdab6b30b93d82375dd676f40fa9ca1067df968b9a90d1369fe0daba632b6b 2013-08-22 13:55:16 ....A 30720 Virusshare.00086/Rootkit.Win32.TDSS.cl-f146dfa37304884a4d057660628ee31873fd8b5512be647b4419a97565bc3982 2013-08-22 18:52:14 ....A 3584 Virusshare.00086/Rootkit.Win32.TDSS.pdq-36b68d19da9d6c91939c22243806c03a2cd53dd66ea7001aac37bb810de8a027 2013-08-22 20:31:42 ....A 66176 Virusshare.00086/Rootkit.Win32.Tent.cjt-3133be39e0475d719ae9ff938004c8fd3188fc95f0fefbe38d84a120cf9cf765 2013-08-22 14:27:42 ....A 56320 Virusshare.00086/Rootkit.Win32.Tent.cjt-e4b2be4880916f6449ef7e084d156c71e7fb71f0d0f22661bb0476a9e6744bf5 2013-08-22 14:48:20 ....A 78336 Virusshare.00086/Rootkit.Win32.Tent.cjt-fc8027cb0d7291e026ccfd0c707ed8297ffa8900302915aa109198bf4bf9132f 2013-08-22 14:20:44 ....A 68096 Virusshare.00086/Rootkit.Win32.Tent.pfs-d475686c2c0c62c2a832d5154151fcf780dcb525c25f2664303f254a71ee9973 2013-08-22 17:06:50 ....A 31137 Virusshare.00086/Rootkit.Win32.Tiny.pew-661fbe665bc9da49d6be8923d34e8cea8cf413a4225046210f3a04b332ec78b4 2013-08-22 13:10:28 ....A 1499654 Virusshare.00086/Rootkit.Win32.Xanfpezes.brv-26312c603157723dc411cf4c782c486b9723b311060ed59867d45c2c0729b909 2013-08-22 12:57:02 ....A 7351746 Virusshare.00086/Rootkit.Win32.Xanfpezes.cal-eb52c010a320b39dd4a793f83c05358fc335f31f0b30f1980d0aa9367abe1201 2013-08-22 12:05:44 ....A 18214808 Virusshare.00086/Rootkit.Win32.Xanfpezes.cal-ff934f537627c74690ae6095bc11b1b69b59ae288c10e5999f04d34845bad62c 2013-08-22 21:55:08 ....A 28672 Virusshare.00086/Rootkit.Win64.TDSS.aa-5906e8b3caa32a6d14f8b9f8529cb1a08532bfe73279a0d9a47434458fd4c127 2013-08-22 19:28:18 ....A 24064 Virusshare.00086/Trojan-Banker.BAT.Banker.m-4ee4d238f35888c518abcd4d698b892205611fccb97f43d84c0a3592924e5d13 2013-08-22 18:34:24 ....A 23552 Virusshare.00086/Trojan-Banker.BAT.Banker.t-5bbb8a640ffffa4fbb7ea955160f65935f0cb269dfc55213a12d2498c56dad49 2013-08-22 12:17:26 ....A 54784 Virusshare.00086/Trojan-Banker.BAT.Qhost.ak-e9ac4f9be927eb6cf53d1e101f6e85d725ef9a186a349184f2d306336fd1f1fa 2013-08-22 13:57:04 ....A 27648 Virusshare.00086/Trojan-Banker.BAT.Qhost.an-e1e2ff72875cf77bd2bd6d29d13e197b822af107c9ba5710c8a1b122cf8c7c56 2013-08-22 14:26:46 ....A 106580 Virusshare.00086/Trojan-Banker.BAT.Qhost.au-e720f7672f1019497b7bf2a3ef3b93f81f89a48d6b30f9117dde1cd90a17e08f 2013-08-22 14:18:30 ....A 106496 Virusshare.00086/Trojan-Banker.BAT.Qhost.au-eca9849fee9b2681e7f90b1ba92fa3dad9be1d0dc9ee6185b96b3a4e7e0191ea 2013-08-22 13:00:24 ....A 279317 Virusshare.00086/Trojan-Banker.BAT.Qhost.az-25f349740797f23df1c36b8a111bd8d096073e541840c42beecc307d653eac77 2013-08-22 13:48:48 ....A 280064 Virusshare.00086/Trojan-Banker.BAT.Qhost.bj-734807c9e3decfaa9748eab0573042a34d75d163c304a5c1dc94c9eeb788f236 2013-08-22 20:51:24 ....A 119037 Virusshare.00086/Trojan-Banker.HTML.PayPal.a-3034093193c97b435b61926990721b9d48002913a41a32b5c36747563fc69dd9 2013-08-22 17:44:34 ....A 1353 Virusshare.00086/Trojan-Banker.JS.Banker.aq-b1d7064e6feb822473ddf93f3dc27d59e1e65f1aa42f06cd1a6e1541c554461d 2013-08-22 21:49:52 ....A 888832 Virusshare.00086/Trojan-Banker.Java.Fibbit.b-516d408f6bd954899a6754947a76cc0aefa9f614691d38e0295e39125f98ccdc 2013-08-22 13:40:40 ....A 124480 Virusshare.00086/Trojan-Banker.Java.Qhost.k-74888138729576c548fc12cce62f0d1b82d79292d1326ce626f71561e9a5fe40 2013-08-22 17:25:52 ....A 140800 Virusshare.00086/Trojan-Banker.MSIL.Banbra.ad-d21e06ed8bd2be082b3f00b634ca547e1cc683df90416e97a2436c0ea1328e5f 2013-08-22 17:06:48 ....A 140800 Virusshare.00086/Trojan-Banker.MSIL.Banbra.ae-bff4607ebc071606fd9b8a87ea4825d1da18e573b05c58638001097a8324adb6 2013-08-22 15:33:10 ....A 2507 Virusshare.00086/Trojan-Banker.VBS.Qhost.a-17c06e727ee0bff38dc38c677cd4fab62c970a644efb89ece6937f9da8236402 2013-08-22 11:30:16 ....A 202132 Virusshare.00086/Trojan-Banker.Win32.Agent.aoi-f85d85964310a1b88d318d1b5773f9ba701c3f0da1c30e3ce881cdadb336de81 2013-08-22 20:40:12 ....A 642887 Virusshare.00086/Trojan-Banker.Win32.Agent.bap-5006e5e81827620f5d15fb5b800ddb183205eefb75cb88cbf0371bc4d00978c1 2013-08-22 13:24:00 ....A 28160 Virusshare.00086/Trojan-Banker.Win32.Agent.byy-de4962891bf25a9f0596ed78867775bcd49d010d01156c3099e4208c8a87b402 2013-08-22 13:39:22 ....A 151552 Virusshare.00086/Trojan-Banker.Win32.Agent.cta-ded17981788638cbe32b34b9338c95f5ba0992e11b8e152534283ff1f0e834ea 2013-08-22 11:21:22 ....A 558080 Virusshare.00086/Trojan-Banker.Win32.Agent.cvq-e10fa93bb0177e0d4a488d58b745947b59b478c2fb2e7aa1ab80dc0e8de808ba 2013-08-22 14:33:12 ....A 52224 Virusshare.00086/Trojan-Banker.Win32.Agent.cxo-d0767bc7d04d12039a45fc5ce4c945c133d3b7334b913ef4d764e5a554389e3e 2013-08-22 19:58:16 ....A 1644032 Virusshare.00086/Trojan-Banker.Win32.Agent.cye-3c6e5ce8b100cfbb817b46fca5b01cbfd80151dc66b8af5382e07b933eb7029c 2013-08-22 20:52:30 ....A 114688 Virusshare.00086/Trojan-Banker.Win32.Agent.edv-84387135d38e38c6f06d9a69c8f5066b940e3a47a1443af5cdf554a96de7f667 2013-08-22 19:37:20 ....A 1956352 Virusshare.00086/Trojan-Banker.Win32.Agent.jak-070b41e81cb0446363093328e075aa1d39710041d059af19e2ae0365a21cf050 2013-08-22 21:12:24 ....A 58368 Virusshare.00086/Trojan-Banker.Win32.Agent.jew-416633b7740037091dcf80dcb73a828b01411a7801ca7f0717a3c7a6f134bfba 2013-08-22 21:57:08 ....A 94018 Virusshare.00086/Trojan-Banker.Win32.Agent.jgv-64eb43ffb1373b3d0be2ed00931c14e17cafc7c6e6743cb5c0e6ee96d4813afd 2013-08-22 16:36:10 ....A 519680 Virusshare.00086/Trojan-Banker.Win32.Agent.kam-911d4a5ccb02c7ee67e6fbf5d55f0adf17391951ec1a7a3e28b17d6f4f10f069 2013-08-22 13:36:44 ....A 28672 Virusshare.00086/Trojan-Banker.Win32.Agent.nw-f85d197b4877889b4325630c7dda5e25b36d150fb1b4e8f04379ee4b4f01de17 2013-08-22 12:17:24 ....A 28672 Virusshare.00086/Trojan-Banker.Win32.Agent.si-d20a1fbb5044ebb2b06c904b85a8c6ff7a65ac5a10ada9c96a2dddc3e44dc7d7 2013-08-22 13:09:24 ....A 373299 Virusshare.00086/Trojan-Banker.Win32.AutoIt.i-d2318a5506830d62e7f5c31367bb89fc132db34c778b966cbfb47e5e88b69060 2013-08-22 19:41:34 ....A 504304 Virusshare.00086/Trojan-Banker.Win32.BHO.afx-076d62cae0f630612d1f5010aee23aa2841acfb60af89100d30203ca27e6a867 2013-08-22 17:45:48 ....A 220114 Virusshare.00086/Trojan-Banker.Win32.BHO.pkz-2ba6d19ab63a42217dcf0e28d598d4c7cd63398bbe8162c1af81c2124c8abd42 2013-08-22 19:45:48 ....A 119296 Virusshare.00086/Trojan-Banker.Win32.BHO.wrs-0e08b5b2bec08fccb68953d2295c027d2a8655e5bb848ad03a01265c7de42c13 2013-08-22 13:53:18 ....A 53248 Virusshare.00086/Trojan-Banker.Win32.BHO.zu-dffb1c61ae0bae3379ab1e391219fdbc50e5d2d6f8b5ed480dbbc6dae818cde7 2013-08-22 19:56:08 ....A 194561 Virusshare.00086/Trojan-Banker.Win32.Banaris.a-d018a041d674e1b9ba211b45ea38b9e8ca3aa5f10150cc43cb236bf512f4ad81 2013-08-22 13:35:52 ....A 1179648 Virusshare.00086/Trojan-Banker.Win32.Banbra.abyr-f9c20d7ae15630d19f2636b31b36dbd70e0373d00b5c47b4552b177a59e27f74 2013-08-22 18:18:22 ....A 490496 Virusshare.00086/Trojan-Banker.Win32.Banbra.adhb-0f8b48bf0b71aaf02951b29b385df1d0eb9c2c13d8f1ccfd867e69ff9c4226aa 2013-08-22 18:47:24 ....A 821760 Virusshare.00086/Trojan-Banker.Win32.Banbra.aexl-08254b01cfcc64fd75cdf655b2948323dae00cf3e25e3b9c9fdb11e91cc77d6a 2013-08-22 14:58:52 ....A 450048 Virusshare.00086/Trojan-Banker.Win32.Banbra.aftf-ea7bcde6a6cec803747a970ca4d3c4b6780de8697f3787557e55b6ab4f8f2cb1 2013-08-22 13:21:40 ....A 1207808 Virusshare.00086/Trojan-Banker.Win32.Banbra.agac-e07fd7c44e12f9a524069180c3cd183716cd966a1b59b76c1ec480caf842de49 2013-08-22 13:12:18 ....A 905216 Virusshare.00086/Trojan-Banker.Win32.Banbra.aghe-d15c171e780b11d9888b7a9fdb72dcf2b86b2553b89e15843a60033c4ea8dea3 2013-08-22 19:46:22 ....A 909312 Virusshare.00086/Trojan-Banker.Win32.Banbra.agmp-1a1f2495500466666aff506b49a5189e39e393d2e7927109bda78f624175c9b9 2013-08-22 20:03:54 ....A 102400 Virusshare.00086/Trojan-Banker.Win32.Banbra.alfy-5e8121baf0e5f254cf606c7da210feedb5fbc2545efaa37a137a244aa2f322e4 2013-08-22 11:15:46 ....A 136203 Virusshare.00086/Trojan-Banker.Win32.Banbra.alyd-106bef9acf8e644b2ef3221c47bff87eb391f6c2789196cc3e6f6eaecfe00329 2013-08-22 21:42:22 ....A 352007 Virusshare.00086/Trojan-Banker.Win32.Banbra.amdu-382595db507e5f1e82fb73d4bdacb514da8db8ea54c42864ce8cc194b58b6276 2013-08-22 14:47:58 ....A 385536 Virusshare.00086/Trojan-Banker.Win32.Banbra.amdu-559f1fca86201c3df1a44e228ed8e31e12455e2a60983e7e7cc6c9c970e8b984 2013-08-22 14:11:18 ....A 243172 Virusshare.00086/Trojan-Banker.Win32.Banbra.amek-e3bfcd74e5f184403edbd22a578186a4d9493f724ca0fa52afa428dae1c7b2e4 2013-08-22 12:49:48 ....A 331264 Virusshare.00086/Trojan-Banker.Win32.Banbra.ando-e4bb218a32d150ba50da6582a1409c070936f26213df8157ffde26fbc83c5570 2013-08-22 19:59:26 ....A 577504 Virusshare.00086/Trojan-Banker.Win32.Banbra.anft-3a002038eb5749a16e544a786c9f4c569f1178ae9a505e60e68ea268c5b9ccef 2013-08-22 18:53:42 ....A 387563 Virusshare.00086/Trojan-Banker.Win32.Banbra.aodk-4a0d526f1ddc417c28f8a477f3ae640f1e5d6544ca374337be1bfff0a2ca9a1f 2013-08-22 21:43:48 ....A 464384 Virusshare.00086/Trojan-Banker.Win32.Banbra.aohn-603c1a73f05b6c6a66af440b7a7bc53f53d9e22b50b78fbe0b1b105fe62f3aa2 2013-08-22 21:51:32 ....A 446839 Virusshare.00086/Trojan-Banker.Win32.Banbra.apsg-66c1bdad19d7824e10ea0c3e54d50754b6c4a52fa4495f04d77c1aff0dec1006 2013-08-22 22:06:30 ....A 210973 Virusshare.00086/Trojan-Banker.Win32.Banbra.aqdg-59508d7fd9d18bc0f451ca76c3ef0c0863b4ce8b8aa9518765f6e8e4c5be9e19 2013-08-22 18:33:14 ....A 396288 Virusshare.00086/Trojan-Banker.Win32.Banbra.auan-1803660a73d9ff9d3750d23c19eed3106c6bc2b2918476f993f7aacc1bb6692f 2013-08-22 21:50:24 ....A 823296 Virusshare.00086/Trojan-Banker.Win32.Banbra.awbk-398440931e1c25baa43241afba37b757e185cf2c0d9222e5a71da91536c433a6 2013-08-22 17:59:42 ....A 381501 Virusshare.00086/Trojan-Banker.Win32.Banbra.ayab-9bb4a03e8f478e63d28b208068a7530a1807671730841de945446686779a8333 2013-08-22 12:53:06 ....A 308373 Virusshare.00086/Trojan-Banker.Win32.Banbra.azpl-ccc408936483e67de6648e5599107c589e4e374ad4a76272eee747465a7d67ad 2013-08-22 12:34:00 ....A 435189 Virusshare.00086/Trojan-Banker.Win32.Banbra.azsf-edc29d4ea2b326456d9125efe681452d757171ab8109fc9072bf2eb3537cd235 2013-08-22 14:38:46 ....A 221184 Virusshare.00086/Trojan-Banker.Win32.Banbra.bbab-ea0c75d86a2350a8d6cecd9743a9bf42cd356f759105bae43cd642c254f6223e 2013-08-22 13:12:18 ....A 77824 Virusshare.00086/Trojan-Banker.Win32.Banbra.bbpw-dca43f87493e9def82fc150e20dbb008ff93c168db205e99a64b31952c04bfa6 2013-08-22 20:27:12 ....A 510464 Virusshare.00086/Trojan-Banker.Win32.Banbra.bgts-6089a6fb2704ca359ec840b5adf386acb872f40f6ffe74a4d03d1dfd20c7fd67 2013-08-22 18:50:18 ....A 126976 Virusshare.00086/Trojan-Banker.Win32.Banbra.bgwy-7e9b7a083c9d39196b1dcc411d95bc37ce9a59fadb2fa3b63bb157a6ef9e91a8 2013-08-22 21:43:54 ....A 533924 Virusshare.00086/Trojan-Banker.Win32.Banbra.gq-5897791968a1dc1b7e13c1081b74eb8c4f6e3abbbc4ef32969ec10dbd9fab300 2013-08-22 20:27:16 ....A 601000 Virusshare.00086/Trojan-Banker.Win32.Banbra.ha-59269d7106436d97402a9264cc6dc43be32774aad97f3ee8f2e7499d1221d047 2013-08-22 11:10:54 ....A 109056 Virusshare.00086/Trojan-Banker.Win32.Banbra.hbv-73d66b66b3b95224521496b56ee06486b6219f15a33fbf364d5221071a65f691 2013-08-22 13:20:12 ....A 3994624 Virusshare.00086/Trojan-Banker.Win32.Banbra.tfrh-7653339d2dac3e0d0e8f9b46632d93a916d83928cffacaca21a24c579337c8f4 2013-08-22 14:44:10 ....A 1321984 Virusshare.00086/Trojan-Banker.Win32.Banbra.thtn-1047ed83a4f84912bc02ec839454f3b30a26f6dfd09a069c135aa0265f1d16a6 2013-08-22 21:53:46 ....A 794625 Virusshare.00086/Trojan-Banker.Win32.Banbra.tlqc-595df3f0dc719f382e60f9281b4e140b040f0f7baf23bcbcf4fe77a9df2dfe76 2013-08-22 12:32:02 ....A 243200 Virusshare.00086/Trojan-Banker.Win32.Banbra.tmyo-604822d3045d1e69170fee473d026c9ab54e27b3f8de0d40fccac38299e431dd 2013-08-22 21:58:20 ....A 405018 Virusshare.00086/Trojan-Banker.Win32.Banbra.tnny-66f6758de6c9011a9039ad9566d95911db4181f258622c037610a21c2b94295a 2013-08-22 13:12:10 ....A 211843 Virusshare.00086/Trojan-Banker.Win32.Banbra.tnrm-fa4d953eda744cea3fbb54e43eafc5b63badf4c1d8b923d42b64b485b6dc15a0 2013-08-22 12:25:44 ....A 210610 Virusshare.00086/Trojan-Banker.Win32.Banbra.tode-e0ff85268d9f8a8819ed0a238f946f05ae9901f53b89c6b18348bfe41d6f57bd 2013-08-22 13:17:38 ....A 1191936 Virusshare.00086/Trojan-Banker.Win32.Banbra.tofr-ec78d65da2fe38c0294d71e58494beb93526fc5e745f88e762fc24afbebfd5b6 2013-08-22 19:33:28 ....A 7806976 Virusshare.00086/Trojan-Banker.Win32.Banbra.tonm-1e6e4b2a109efe6a4aa94211095fdddfb3588141be3d608af00daf6c2b75204b 2013-08-22 22:06:34 ....A 302696 Virusshare.00086/Trojan-Banker.Win32.Banbra.touv-398ce505811321987dddfa67aa974a298a8c577053551f3080be94f381ae2437 2013-08-22 13:25:20 ....A 6758912 Virusshare.00086/Trojan-Banker.Win32.Banbra.twj-fb145286dbaac4ca28167fd497141b2c929000565046ada27c71f5ad92e58704 2013-08-22 12:59:00 ....A 443904 Virusshare.00086/Trojan-Banker.Win32.Banbra.uyq-1070a46cdd3e9b78109733a1e4fc62c6995b6a6d098cf0a0db360a04f578e564 2013-08-22 21:08:30 ....A 85154 Virusshare.00086/Trojan-Banker.Win32.Banbra.vwsb-613e63a93491a08b7e4ef5708e2ab2c2149eb680a7a8b8b97268a0edf6dc0a00 2013-08-22 18:24:22 ....A 56369 Virusshare.00086/Trojan-Banker.Win32.Banbra.vwsb-9f1cd69c22ca95fa135992b088ac2fdad6235b0b97b9a42a7f3ae29f169ae399 2013-08-22 19:47:40 ....A 54410 Virusshare.00086/Trojan-Banker.Win32.Banbra.vwsb-dc91f04d1bd0ea7e839e191928e8d28f6c2a7f768a37628f93607aa9d01a8ecf 2013-08-22 19:13:12 ....A 85154 Virusshare.00086/Trojan-Banker.Win32.Banbra.vwsb-e67a130cf015293d30f931594c29a7e6fffeb899f6d0291abe981aa04ff9021c 2013-08-22 19:34:52 ....A 54410 Virusshare.00086/Trojan-Banker.Win32.Banbra.vwsb-eded0ff893170b5f6ce20479e1473fc3b0c3f5232eabead70555f7e0ae7d91dd 2013-08-22 12:42:18 ....A 414208 Virusshare.00086/Trojan-Banker.Win32.Banbra.xcq-e5c5e25b8255fe6e6ea63acd6aaaf635c51477d4630695a5fc6e4b91e4090bae 2013-08-22 13:48:42 ....A 950272 Virusshare.00086/Trojan-Banker.Win32.Banbra.xdj-e8d0c2582b91d70b40400f96a553571450c8a309179a72f1c159cf16337839a6 2013-08-22 20:35:50 ....A 1039888 Virusshare.00086/Trojan-Banker.Win32.Banbra.z-493ddcfd42ee3f12d7b5b2447a68f232d1b84012bdf5cedaa2e87560d473ddef 2013-08-22 19:18:24 ....A 45056 Virusshare.00086/Trojan-Banker.Win32.Banca.a-28bd334c3bb8ae771e4b0a87b59f60dc33d39d566ca98935279a173c87dc79ae 2013-08-22 20:02:26 ....A 847872 Virusshare.00086/Trojan-Banker.Win32.Bancos.fr-270fd85081038d7615a2ed2531b3f0c2c35ff6d3c9fd3d3a8066b3e43f5a3333 2013-08-22 21:51:44 ....A 126942 Virusshare.00086/Trojan-Banker.Win32.Bancos.ha-234cb8979dc5815dd4c7a39c7aae53be0e0ffb699f64db7b42331c716cc0c172 2013-08-22 21:13:58 ....A 142083 Virusshare.00086/Trojan-Banker.Win32.Bancos.ha-3966c904b1b9f71c9161cc3c8fba9c75cec63b88fe1c947ae1f4108186d8ba9c 2013-08-22 20:40:54 ....A 120512 Virusshare.00086/Trojan-Banker.Win32.Bancos.ha-495366791cb5ffabc092cae30e26c80c1128bbd13191f0f893a45455f74c18e5 2013-08-22 14:40:56 ....A 128000 Virusshare.00086/Trojan-Banker.Win32.Bancos.ha-dd936adfca41a78b266a5b2711a304b0e43b5bfcec70c92e1c6b338c18cd0782 2013-08-22 14:33:32 ....A 1142784 Virusshare.00086/Trojan-Banker.Win32.Bancos.ha-dee90de78be6d0691ba777e2286cd2d963b7d58938fe7734ecff50669bd2ac70 2013-08-22 10:51:10 ....A 135680 Virusshare.00086/Trojan-Banker.Win32.Bancos.ha-df087a894bd967aa22eca3f07f7e547b16d946bc70758eaa41b07d8230edabf9 2013-08-22 18:28:44 ....A 467456 Virusshare.00086/Trojan-Banker.Win32.Bancos.knl-3c2fbe534e730317f4b5fbae33fc6612aa9d94d76b0a9cb7ca0a84a6d58cabfb 2013-08-22 21:53:42 ....A 1229120 Virusshare.00086/Trojan-Banker.Win32.Bancos.ln-39620ad08a80f57237e2a415241c2217e742bbf1efadddbd6151dc91a8426b8c 2013-08-22 18:33:12 ....A 184320 Virusshare.00086/Trojan-Banker.Win32.Bancos.nr-280bbbb0641b04bc860314e813d0b34ddfda0719863e29c2a47af12928195d63 2013-08-22 15:35:44 ....A 756224 Virusshare.00086/Trojan-Banker.Win32.Bancos.pbi-ded84589e95a274884c585eb2c2c1504d61102222c62e54bdf1b30bff34950dd 2013-08-22 11:25:22 ....A 614400 Virusshare.00086/Trojan-Banker.Win32.Bancos.pii-f206258f23064f6ee91ee28e6c2e71835c3311f5a642e2b26216901460501461 2013-08-22 12:06:12 ....A 1260544 Virusshare.00086/Trojan-Banker.Win32.Bancos.qqg-5263b409adb8720e976e8724a9d8b450ddb71b1cc65ef86640ee68b072c8c2b6 2013-08-22 15:11:28 ....A 898048 Virusshare.00086/Trojan-Banker.Win32.Bancos.rxv-d7bc9a82452d21d2da2b3af3059d741d73ca0f70ec48ae2a0712c01114b1e80a 2013-08-22 17:53:02 ....A 45056 Virusshare.00086/Trojan-Banker.Win32.Bancos.svb-dbc28831ad7e9793fb396a96cda0d1ba670e64964830a6ccc1efc108286ad505 2013-08-22 19:17:30 ....A 191488 Virusshare.00086/Trojan-Banker.Win32.Bancos.to-0015ff3a13aeb445d84ba0e3db0117298fd0120986d81c18894a3b76b28782fc 2013-08-22 21:50:42 ....A 122539 Virusshare.00086/Trojan-Banker.Win32.Bancos.u-6007a1bc838112e42eedcb27333c1bc94f5ba53991f3ecbb66c081cd2725eeac 2013-08-22 11:47:38 ....A 132096 Virusshare.00086/Trojan-Banker.Win32.Bancos.u-dd633d46e676f77f4dedf95596367bcd117d34133766c6c65620124b266dc669 2013-08-22 13:38:36 ....A 134656 Virusshare.00086/Trojan-Banker.Win32.Bancos.u-dec3114271c1d30d0416564aa0bb59507ac1c857d00a4ac45a5aae5d637cb472 2013-08-22 11:49:04 ....A 140800 Virusshare.00086/Trojan-Banker.Win32.Bancos.u-df34d1eee726a9e3c69fe478fc92f13bb677a51584a7e14f40c2e5ccbeb7c09b 2013-08-22 12:44:56 ....A 135168 Virusshare.00086/Trojan-Banker.Win32.Bancos.u-df9b2ad7fcb1671254796c3988f57adb4bacbdc2f6c7efbb96fe20cbd3d7a7b7 2013-08-22 15:38:14 ....A 16384 Virusshare.00086/Trojan-Banker.Win32.Bancos.usp-fbaab06c64df1d43761d22667902ef910503e7f08a8c0f8546e49d80c963adff 2013-08-22 16:47:02 ....A 221184 Virusshare.00086/Trojan-Banker.Win32.Bancos.uvg-652080ee4ed68f8cc846fc27159e530c4870d229c49384da9af303098072c26b 2013-08-22 15:22:40 ....A 59392 Virusshare.00086/Trojan-Banker.Win32.Bancos.varp-f0cdefa2011fc72b64126c06db7508aece7f5821b2db938b8383384d970b4a3b 2013-08-22 19:47:54 ....A 819712 Virusshare.00086/Trojan-Banker.Win32.Bancos.vatw-6af5b2c2d3a3653231b1fcb9013b94aea17ee2a776d3831939d933a0be22f948 2013-08-22 19:20:30 ....A 16398 Virusshare.00086/Trojan-Banker.Win32.Bancos.vbes-47124d5160cd152d071d2a168a4008b116cf2d04521852a2ce39654134e61cc4 2013-08-22 18:41:40 ....A 303104 Virusshare.00086/Trojan-Banker.Win32.Bancos.vdck-68ce5cbacf0f53a56e6475531f601823e366042a3a1b1e4f4139e16b975d938e 2013-08-22 13:18:36 ....A 450560 Virusshare.00086/Trojan-Banker.Win32.Bancos.vuz-ed7953346f60c67e4c9f504f1fbe6af38ac88eb68ef446d80248cff961300137 2013-08-22 14:30:28 ....A 430148 Virusshare.00086/Trojan-Banker.Win32.Bancos.zm-fb0dde2c4459958c4132546a4a74b1eeb702a41f589e897733722d2f31e7706e 2013-08-22 15:04:10 ....A 360448 Virusshare.00086/Trojan-Banker.Win32.Bancos.zz-f1d31b5d79ff8d53bf593e21519b83e806df69895d178a3c2cda7b2e30977e3f 2013-08-22 14:49:48 ....A 1572864 Virusshare.00086/Trojan-Banker.Win32.Banker.abto-e54eb624de80fb3d771fa42d8baf183c4ef7f0fa99c622e409eaa0fa941d7659 2013-08-22 19:12:56 ....A 403349 Virusshare.00086/Trojan-Banker.Win32.Banker.acad-782c35d4fb88f1be1afebd9d08461b7a83fb228d77db1f9161b8dbbc0da0b223 2013-08-22 14:28:44 ....A 17453568 Virusshare.00086/Trojan-Banker.Win32.Banker.acav-deaaca48a4f3c3019496c271e5279fb83a20d50e0297e68e638a888424526ac7 2013-08-22 20:00:18 ....A 7983 Virusshare.00086/Trojan-Banker.Win32.Banker.acj-28026388f1e79bff2718895a9555d7f5e48eeade26cff257ac501ac95cb7a608 2013-08-22 18:07:40 ....A 917251 Virusshare.00086/Trojan-Banker.Win32.Banker.adkc-4780b7ebd28970180a01c7cc413c4b22182ae7fcfa7d6fb37759791a882fd171 2013-08-22 21:00:22 ....A 409088 Virusshare.00086/Trojan-Banker.Win32.Banker.adnx-ab72a78e0559c5fea25da2bc8f9e68d7e7c907940d7566a04c7115fb6795c959 2013-08-22 18:20:06 ....A 663755 Virusshare.00086/Trojan-Banker.Win32.Banker.aeem-6995b10184840ba4272a7480922fffc5e0a19b10eb35baddbf329fb3a61a46fc 2013-08-22 10:38:46 ....A 5111808 Virusshare.00086/Trojan-Banker.Win32.Banker.afiw-fc5c1d35940a6f56f88573d300f15b2a3c84da6731f64af50897e8768adf4bd8 2013-08-22 12:29:32 ....A 356892 Virusshare.00086/Trojan-Banker.Win32.Banker.agh-fcf70cf5c745c5f76fc55752125b73ef0a5efb8c6cbbc3fd19bd8d7db7374a2a 2013-08-22 12:22:00 ....A 7223808 Virusshare.00086/Trojan-Banker.Win32.Banker.agxk-d58303cce59316adf461fee5ba904ef5f1790b7c9d0f2fd2da42313f20bb1055 2013-08-22 11:46:32 ....A 3503951 Virusshare.00086/Trojan-Banker.Win32.Banker.aixh-e9ad8f94efae347934bdfec8e8b7fbb4a037372a59d400e672229090eb5bcf01 2013-08-22 21:49:38 ....A 542096 Virusshare.00086/Trojan-Banker.Win32.Banker.alg-396353bdd68f56eb73bc20574537290f5b79369ea078b7c3638ef642932dc52c 2013-08-22 13:01:44 ....A 3232256 Virusshare.00086/Trojan-Banker.Win32.Banker.alrq-d28f78f89401ccf27c0b84e07f820d329967b0c62d98f164e88157c0b03e109c 2013-08-22 11:40:48 ....A 3803136 Virusshare.00086/Trojan-Banker.Win32.Banker.alub-e4951cf9090566a748551dd4983a9a907196c82998914657a4816539639b4cb5 2013-08-22 12:42:16 ....A 3731456 Virusshare.00086/Trojan-Banker.Win32.Banker.anoj-e6cf5ba83f8f14570f2b5bb7c7a58b6233bb86cf1e4d09cd1db66083cb7b4cb6 2013-08-22 14:13:22 ....A 684259 Virusshare.00086/Trojan-Banker.Win32.Banker.anwv-32eb55a5bbc2b997b2955d8bdb2f068364c102e019752132ebadb5a7fbfacb7d 2013-08-22 12:48:06 ....A 466432 Virusshare.00086/Trojan-Banker.Win32.Banker.aoqx-d53328d10dcf9cdda11aff012d6be9378057255d0347a4713774447a1099b682 2013-08-22 13:10:28 ....A 636416 Virusshare.00086/Trojan-Banker.Win32.Banker.aoqx-d62a3ff212f4d530f3f6571bd8f9e984a72d07034ded6e870f6567fc99fcb2e5 2013-08-22 18:06:56 ....A 987136 Virusshare.00086/Trojan-Banker.Win32.Banker.aoqy-7e8d6d2102d1976e963a0edad4aa2f474eeca843dda7dccdb86a71ccfb862de9 2013-08-22 13:01:44 ....A 571904 Virusshare.00086/Trojan-Banker.Win32.Banker.aoqy-f2bfdd40aef67ece40fd17001c88af487ce2de694bca3bd09ea32f1f21b8cf04 2013-08-22 13:35:56 ....A 1040384 Virusshare.00086/Trojan-Banker.Win32.Banker.aoqy-fafb8f8dde36c52927ef3db18a7a4067c13d7d9ff4ec8f60f8807a947296daa1 2013-08-22 20:59:04 ....A 878931 Virusshare.00086/Trojan-Banker.Win32.Banker.asxh-a5133a2415299f4bbb7a23c0badc40bafbeeb07b2fc67d4032c0c2fe380cc66c 2013-08-22 20:50:36 ....A 22528 Virusshare.00086/Trojan-Banker.Win32.Banker.atw-42142326236c0dea6f95f4a4b3cef3242829004633be97856086c40b9a8c0640 2013-08-22 11:37:04 ....A 968704 Virusshare.00086/Trojan-Banker.Win32.Banker.auns-fc970e0d2891da75d72f79cf7edc6effd3bf2321a9fd317351acd4dacbccc15a 2013-08-22 14:04:42 ....A 290304 Virusshare.00086/Trojan-Banker.Win32.Banker.aupe-fca7a8271d892ab5cc3dbf39bda2f520794cacf5508f55441aadd59e84b7cc47 2013-08-22 11:17:44 ....A 3033088 Virusshare.00086/Trojan-Banker.Win32.Banker.azac-f6323fae474c5797e37f5e62fd6e820003adc834d888e5cecf6077379ed90ed6 2013-08-22 13:35:44 ....A 15220736 Virusshare.00086/Trojan-Banker.Win32.Banker.azac-f80eac607b84459397b3bebab9a780d2d734b1d9e49059f24e96c6eeb1abfeee 2013-08-22 14:31:08 ....A 1561088 Virusshare.00086/Trojan-Banker.Win32.Banker.azru-f796fd85d3dc1367ad27f632f3d610f1d54559d93b029fc0dab3d9f7e6babf0d 2013-08-22 15:16:52 ....A 300102 Virusshare.00086/Trojan-Banker.Win32.Banker.bdum-ff784afad10c51cf276c84f30b132ea04b125b11098aa4ad116af07b11df62e9 2013-08-22 17:17:16 ....A 103951 Virusshare.00086/Trojan-Banker.Win32.Banker.bejw-feb9ac7c7ac260ceee1b7e09d69d6b55ce7e6ea8ec08ee227922e1204b276eab 2013-08-22 12:15:34 ....A 524800 Virusshare.00086/Trojan-Banker.Win32.Banker.bewt-e22fab4513e27cc8442e0c141abcadc6972a81a97a0b35920a1b2530a1211f4a 2013-08-22 14:31:08 ....A 224256 Virusshare.00086/Trojan-Banker.Win32.Banker.bexb-f7bf9feea7b2b789f0060d5b170f533860ff03ccea382db2653148c0880b8fa6 2013-08-22 10:37:46 ....A 3277824 Virusshare.00086/Trojan-Banker.Win32.Banker.bfgn-51327f847d5258f2a90f3f2433f3270f8affb516a3615cbae75a5a9864c5fb00 2013-08-22 14:35:34 ....A 2973696 Virusshare.00086/Trojan-Banker.Win32.Banker.bflt-ddd9ee217d555cdaff1efeda39e2a0fddc08e347122273fd08dcbc50c5dc3bca 2013-08-22 19:22:36 ....A 4201984 Virusshare.00086/Trojan-Banker.Win32.Banker.bgne-5713dd6850911047706f929eeace90b1fc0da3c4103d988fbd49f2d8c7e19cbc 2013-08-22 15:14:04 ....A 3368960 Virusshare.00086/Trojan-Banker.Win32.Banker.bgye-d298927c137db2428314b27e1b2ad51292d9cba6e8b47ca9dbf88f3b56ef256b 2013-08-22 10:56:54 ....A 802816 Virusshare.00086/Trojan-Banker.Win32.Banker.bhsx-217f343611c56c8cc78bfc49551da147a70ba777ec8f9124443b8464698584b3 2013-08-22 12:24:26 ....A 3245056 Virusshare.00086/Trojan-Banker.Win32.Banker.bhxi-f731ada0baef709d6b13a0c0c2fc0679eb7f52e04e2d6aaef0f1e45f6d527c09 2013-08-22 12:59:58 ....A 34304 Virusshare.00086/Trojan-Banker.Win32.Banker.bir-f34027a6bdec19bd587ec44a0b7a1fd2ba68ce4fa88e2bd2dab0b3a91f63976f 2013-08-22 19:45:18 ....A 1819648 Virusshare.00086/Trojan-Banker.Win32.Banker.bjcm-6f76fa61b85bd423488177524db530b9efae64eb9387c9a0f134b2e8ac6021ca 2013-08-22 13:28:56 ....A 902656 Virusshare.00086/Trojan-Banker.Win32.Banker.bjgx-d897759da0be17311f06d64b8c4f690ff846d802824ac4ec3d7cb1dbad87d280 2013-08-22 12:02:46 ....A 1819648 Virusshare.00086/Trojan-Banker.Win32.Banker.bjjg-dfc8f0e18a914042d901bed152a06022985af173325f48dfc74aa8f5141efb70 2013-08-22 19:34:18 ....A 176128 Virusshare.00086/Trojan-Banker.Win32.Banker.bkdu-5df10f668d699e3e7830063ce0a475d6e3f028380768923a379fd6ba774e9a65 2013-08-22 13:14:54 ....A 176128 Virusshare.00086/Trojan-Banker.Win32.Banker.bkgp-f5d53983894bcd284565b913afc39f8dc6b7a31bfd72d19243a0373929f07f34 2013-08-22 22:02:06 ....A 2292736 Virusshare.00086/Trojan-Banker.Win32.Banker.bkwc-29610a59bb12c175b0e055e13fe15641911d0f94158e8b8428349aee70f14106 2013-08-22 14:32:56 ....A 2167296 Virusshare.00086/Trojan-Banker.Win32.Banker.bllh-e21bbd80900c60e80c4ebcbccabf9aa2aa334ee43a69365c22a484c1480d8115 2013-08-22 14:22:04 ....A 2704384 Virusshare.00086/Trojan-Banker.Win32.Banker.blpf-ea2d43209c86cc866c1b22b7ff7fb188905550341149e6dffa88bc648a736ed3 2013-08-22 14:06:10 ....A 2927104 Virusshare.00086/Trojan-Banker.Win32.Banker.bmaw-f7b034ed3998aa7e3f61a285f9101de8de2ac0f7b113fda3ccc991170efa8cad 2013-08-22 12:48:54 ....A 577024 Virusshare.00086/Trojan-Banker.Win32.Banker.bnyl-60758e91b6df4c385ec1b9e48255cfc475a77079e12a775660dea216e953df96 2013-08-22 13:20:04 ....A 451072 Virusshare.00086/Trojan-Banker.Win32.Banker.bnzu-e10f303de43c7725ab17bcf48880c971dd369aceb6850348922d048753a4e992 2013-08-22 11:27:42 ....A 48640 Virusshare.00086/Trojan-Banker.Win32.Banker.boih-050f24056e26bf2bc687344e4f462ec3bd518943d2c8243dc9596497708bc887 2013-08-22 14:50:50 ....A 99840 Virusshare.00086/Trojan-Banker.Win32.Banker.boih-e32d9658dfe5548648a7296fa4ea5585e27ed520b75fcb75e456b1473688d734 2013-08-22 10:42:08 ....A 771584 Virusshare.00086/Trojan-Banker.Win32.Banker.bosx-74d74983b69d0e70a2ad6cac4f9ba6a47531e1ab79d64db34c224414305757d8 2013-08-22 19:25:16 ....A 133798 Virusshare.00086/Trojan-Banker.Win32.Banker.bozt-4e7d7d6db7fe4ab5ad7dcc9fb3f6b573c243a170861e9b4230838d4d61671944 2013-08-22 20:50:44 ....A 1598976 Virusshare.00086/Trojan-Banker.Win32.Banker.bpaj-65a0c91dfa505e5638b9eea5a1101266ff5333eca63d6631592cd3368664b16d 2013-08-22 15:06:44 ....A 558217 Virusshare.00086/Trojan-Banker.Win32.Banker.bphb-cfda8da1dab856391058b32b2cc16877471fc66c81500c9e672bdafe6d14a813 2013-08-22 14:17:56 ....A 1090514 Virusshare.00086/Trojan-Banker.Win32.Banker.bphd-09679563dc047eb74bd4f48d17dda867d2420f32178fcca5b6a10c311a7aebad 2013-08-22 17:09:52 ....A 188566 Virusshare.00086/Trojan-Banker.Win32.Banker.bphe-c4a24afd7ac170e59d4238a14c6978168a6276dd1da83dfd85c8d97824835f6d 2013-08-22 18:52:50 ....A 450560 Virusshare.00086/Trojan-Banker.Win32.Banker.bqax-169164e9ac3c79541448213b141312ac0b5b6f8e1385b7570fdd34655b3ae12e 2013-08-22 15:09:46 ....A 3466727 Virusshare.00086/Trojan-Banker.Win32.Banker.cxx-d546864769f956a5385c6a2e4a7e4ce0cceae8df859e23e78629439b49d57eb0 2013-08-22 10:39:58 ....A 369152 Virusshare.00086/Trojan-Banker.Win32.Banker.dsn-d0db9dd9a8e0daa707371317444d0886d0e0f6b81ccda2c4e44cc65bc11bbc99 2013-08-22 10:37:48 ....A 406016 Virusshare.00086/Trojan-Banker.Win32.Banker.egt-7178681b8ed690650e28136ded8aad07f96f218c19d2a815a96e1599caf8ac47 2013-08-22 14:18:12 ....A 53250 Virusshare.00086/Trojan-Banker.Win32.Banker.frz-d94be5ed14f11f43dce298f9249c3933c008692d983a06c617a0a7ede1bf577d 2013-08-22 14:45:16 ....A 769536 Virusshare.00086/Trojan-Banker.Win32.Banker.fud-ec60bc154cf308966282edefd78142a6f561003d3610eb9c14eeff8a58d3f2b8 2013-08-22 13:05:48 ....A 261632 Virusshare.00086/Trojan-Banker.Win32.Banker.gd-f1bac5727565b9f31367fd01b0b489c8586d098dc33c559f07f485ec3b2bd8ec 2013-08-22 14:46:20 ....A 2975084 Virusshare.00086/Trojan-Banker.Win32.Banker.hyi-fa119cd5b5ff30395de536cadc742cb7e1d77187170e9447ab4c0362e6689a53 2013-08-22 20:23:16 ....A 853504 Virusshare.00086/Trojan-Banker.Win32.Banker.ju-310f207dd46b56fa7282f9ac4c75e4224c0ede017e5c556253169015018cefa6 2013-08-22 20:26:32 ....A 558592 Virusshare.00086/Trojan-Banker.Win32.Banker.kwb-487b6e80c330ca7468cdefb5333b719562c35cf0ba5ae460ae42e84adef25c31 2013-08-22 21:52:14 ....A 666008 Virusshare.00086/Trojan-Banker.Win32.Banker.qs-232caa3c4f62074ebebb37a5aee8b591cf71db80d6198f682e9f95c7f9fc9435 2013-08-22 18:38:48 ....A 1248545 Virusshare.00086/Trojan-Banker.Win32.Banker.qxl-566757b07d249cb0e861c377a1d4866cc2c4c5fcc4c2f93fb56ce26837abab08 2013-08-22 19:50:52 ....A 819010 Virusshare.00086/Trojan-Banker.Win32.Banker.skcr-08830821465921a432ce97892177378667c9c9392ebdba9b7821beec0e038fd0 2013-08-22 12:54:56 ....A 818263 Virusshare.00086/Trojan-Banker.Win32.Banker.skes-f8f384a25c79a9ac6e8850360835dd5d7af18466b2703400188a9ac9ee23a6d8 2013-08-22 12:51:24 ....A 2629632 Virusshare.00086/Trojan-Banker.Win32.Banker.skjy-0429612155476159832ec79328602bf43d296ca40e4936d795d1ff88e1ca9d6d 2013-08-22 14:24:06 ....A 210432 Virusshare.00086/Trojan-Banker.Win32.Banker.sktv-428cc8213206f5628b5c4af774a317093ecbe6c309f682b09e6b3750e30e87b6 2013-08-22 16:37:42 ....A 106918 Virusshare.00086/Trojan-Banker.Win32.Banker.styn-abd425dd1d2d5624b2f3a647007bf9853bc3042c4a8a05f6f4686d9ca70f5a1b 2013-08-22 21:29:30 ....A 781824 Virusshare.00086/Trojan-Banker.Win32.Banker.suma-2266ab74889ee9bed322d98dbd6e8da59f2985fa4e7f27c6c52af4c27508e567 2013-08-22 21:00:28 ....A 3797712 Virusshare.00086/Trojan-Banker.Win32.Banker.tddb-c0bc3a462e4f6f341bb5e1087df1c09d60a4fa021295d61e34d89aeadce0f40b 2013-08-22 14:57:44 ....A 3282944 Virusshare.00086/Trojan-Banker.Win32.Banker.tffc-d6a69b34a7b86954ebcdeeecae5d90d7f6b99225df973db7d86ba896bbd331c1 2013-08-22 10:44:20 ....A 784384 Virusshare.00086/Trojan-Banker.Win32.Banker.thkp-126de2517ec74127c964dad93bc3b7cc6adb3af972b4b6dd3783ed3a6b61ec8c 2013-08-22 17:28:08 ....A 2026080 Virusshare.00086/Trojan-Banker.Win32.Banker.tjde-a1e4e8ea219b53b9a535cb66c92d41e8ccb023a9b1332443c3931f81022f2892 2013-08-22 15:05:48 ....A 704000 Virusshare.00086/Trojan-Banker.Win32.Banker.tlmg-f6273e12126aaa8a954b5885db392801dba6045da7ded95a9d2d1240031637da 2013-08-22 18:14:02 ....A 643840 Virusshare.00086/Trojan-Banker.Win32.Banker.tmch-1f4b41908e0ae8952ec31549975a3a105f942c940e779ded70177a20f26188c4 2013-08-22 14:14:06 ....A 1689553 Virusshare.00086/Trojan-Banker.Win32.Banker.tnan-f148fabd5ffcbf6a5ba83793248162ded90332f7b2d020f3ebe5345f74599f20 2013-08-22 13:52:46 ....A 1148928 Virusshare.00086/Trojan-Banker.Win32.Banker.tnan-f8251d8bab0410f5571ff596989fecc3776bc8d08d069320ad6fff478a4e0f2e 2013-08-22 20:36:56 ....A 747090 Virusshare.00086/Trojan-Banker.Win32.Banker.tpid-21807c139c01e6e31c4cce20eaa6ef796b88ed885548607276bee9fb61ac271c 2013-08-22 12:10:06 ....A 63488 Virusshare.00086/Trojan-Banker.Win32.Banker.ulw-02460d72e3ebbba168ee7d3979c56527ff8cf0967d2a39f73c023c8c1bdeddda 2013-08-22 14:06:38 ....A 942080 Virusshare.00086/Trojan-Banker.Win32.Banker.xbqjh-eed652bf82a8c26310a2fb221727a4eaa3d8c5f8c242a0570d4c203c559e5954 2013-08-22 14:12:56 ....A 466944 Virusshare.00086/Trojan-Banker.Win32.Banker.xbqkw-213b727e3841a3411bb83cdbc3144d9f8352ef5340d2cc256d11f154723b94b2 2013-08-22 19:51:30 ....A 2785280 Virusshare.00086/Trojan-Banker.Win32.Banker.xbqpb-0835d20bdb3a8f1f669ff6dadd24742efeb6a01d8ae8c1f6df9dd61db392e196 2013-08-22 18:09:46 ....A 258687 Virusshare.00086/Trojan-Banker.Win32.Banker.xbqqc-5628dd1d4d0b8908057cb25fd30ce1a34e024cfc761672a42a7af83a21ae5b9b 2013-08-22 14:00:50 ....A 658454 Virusshare.00086/Trojan-Banker.Win32.Banker.xbqqc-d2725adfc200fb24570dbede6ac05084ab93a131d976da443cd7083219ff1faa 2013-08-22 11:25:18 ....A 466944 Virusshare.00086/Trojan-Banker.Win32.Banker.xbqtn-03ef1b1fe3743835d551affe285111724b1c44973f500b6860ee5aa001ac1b11 2013-08-22 17:05:28 ....A 769024 Virusshare.00086/Trojan-Banker.Win32.Banker.xbrvm-fd5b4be2775a19101d11f0971c513255264431124571269702c654e7fcca8dca 2013-08-22 15:00:12 ....A 345088 Virusshare.00086/Trojan-Banker.Win32.Banker.zak-d37c71a9b70214b4b7aefcce0a3873be60cbe46c2a3ea636a566ff844a97ab45 2013-08-22 16:54:42 ....A 797696 Virusshare.00086/Trojan-Banker.Win32.Banker.zpq-23e244fee1aad746c4a88587c133667fac4891ef0bc2b7af3539abf9ed33dcef 2013-08-22 15:03:48 ....A 1734925 Virusshare.00086/Trojan-Banker.Win32.Banker.zuf-00fe8ad42889e64646a9e1963335eb5e4d6eeeaced0c27893ace32115bc57506 2013-08-22 19:49:58 ....A 4870656 Virusshare.00086/Trojan-Banker.Win32.Banker2.aaf-49e63867ca25907dcd679a69f753630af88d509a1d045fe01708398124b10a58 2013-08-22 12:22:36 ....A 57344 Virusshare.00086/Trojan-Banker.Win32.Banker2.aes-e49977de53ffe068a84b45654381f452374995ade73a7b3dff9b4b3f0d4305c9 2013-08-22 12:58:56 ....A 87040 Virusshare.00086/Trojan-Banker.Win32.Banker2.aig-e21f1785f863def9d6e792d625dd30c27453db0ccd36959021c36150a19bcb91 2013-08-22 14:27:48 ....A 69120 Virusshare.00086/Trojan-Banker.Win32.Banker2.att-f5545ad6715d3258b7172c0de48ad3558908a51808f389a5d7474fd3d3aeeaa7 2013-08-22 14:50:36 ....A 1789567 Virusshare.00086/Trojan-Banker.Win32.Banker2.bov-741bc732d4e4a07a4965a4ac11b9b46237b1af4bff65705f792c86e7601dee8d 2013-08-22 21:20:16 ....A 456640 Virusshare.00086/Trojan-Banker.Win32.Banker2.bxf-3890e51724c070dfeaaa739df31165551237cdd2370083ad7b16d316394aa479 2013-08-22 21:14:00 ....A 8897536 Virusshare.00086/Trojan-Banker.Win32.Banker2.bxf-501e7c7b6fec0c3c34954cb5802d37a9c3730323379fca41bbcd01e6dd46710f 2013-08-22 19:55:58 ....A 473744 Virusshare.00086/Trojan-Banker.Win32.Banker2.bxf-5e2d5f7974267b6eb68a297d4dc6d830c92f88de7c85e5c7e11a5d68eabf41c8 2013-08-22 19:25:18 ....A 428136 Virusshare.00086/Trojan-Banker.Win32.Banker2.bxf-698550ebeb695730d3c30f9c484679455225ed451ea303d94ca48afd8837eca0 2013-08-22 14:18:24 ....A 479037 Virusshare.00086/Trojan-Banker.Win32.Banker2.bxf-73cb0d69a4e1c11c2a06edb03d307132e1335e3db1a92c53480c66db99552ada 2013-08-22 20:36:56 ....A 1549824 Virusshare.00086/Trojan-Banker.Win32.Banker2.bzf-203b66dc5855ab87999f3249c6b58a9ecdf88e0f4c306f6d99b132562ac25428 2013-08-22 18:56:36 ....A 649728 Virusshare.00086/Trojan-Banker.Win32.Banker2.cfe-64591a038072f0c2f5d85eced858e946bec6fc437b40397ccfe7d468cec401ea 2013-08-22 11:05:32 ....A 1876018 Virusshare.00086/Trojan-Banker.Win32.Banker2.dj-032ef92067127e1522b1464e057464bac4b54e9fc593084ac9f0f5713390e271 2013-08-22 12:09:36 ....A 151552 Virusshare.00086/Trojan-Banker.Win32.Banker2.to-f1b0513beef41f7116b2557f6fd06cd9bb6a3de6426c745b550f3f564a482b39 2013-08-22 12:55:52 ....A 65536 Virusshare.00086/Trojan-Banker.Win32.Banker2.tq-e8b1a91ff0cbb93da9dd9a9994bb5a254c3050423fb18752cb8eba438f248556 2013-08-22 13:31:54 ....A 49152 Virusshare.00086/Trojan-Banker.Win32.Banker2.tq-ee850554c5debd0a9f902f221ab6e291e295744cced48adc30698e19f67e31b1 2013-08-22 22:00:26 ....A 1759787 Virusshare.00086/Trojan-Banker.Win32.Banker2.vjk-72193e4cf766778f6c5aba1d914f6b1d860fa96393e553a084b3004a71600e2a 2013-08-22 15:16:12 ....A 144896 Virusshare.00086/Trojan-Banker.Win32.Banker2.xs-e46dc32473e1bbaa7ca4ca0b82b030516df5101c565d6d6d4e0d510e3735f8af 2013-08-22 10:43:10 ....A 144384 Virusshare.00086/Trojan-Banker.Win32.Banker2.xs-fddee96bf357299795cccd9c17a7457268936fc5ba39d8e0e87ae75139b528da 2013-08-22 15:23:36 ....A 2032640 Virusshare.00086/Trojan-Banker.Win32.Banz.ggh-f698804d956eac2da531ac3ccb875a823bf27a1c03d281600619355106748c0b 2013-08-22 20:19:22 ....A 1140828 Virusshare.00086/Trojan-Banker.Win32.BestaFera.abi-4865ab1c2fdf6fa7f566130c912ddd1c39a5424d50e85aa28937fef9c4aaabfd 2013-08-22 16:02:14 ....A 53750 Virusshare.00086/Trojan-Banker.Win32.BestaFera.acna-fe2c3a4daac78c07f6ac38d4be63ad49b0537a2ced06c5a74cf84b4e892fcadd 2013-08-22 12:08:56 ....A 184913 Virusshare.00086/Trojan-Banker.Win32.BestaFera.aixl-fe48caafeb5eba26e440daa5749651e23b8c4b1f7cdf8048a2349cfcd152136a 2013-08-22 16:24:00 ....A 682052 Virusshare.00086/Trojan-Banker.Win32.BestaFera.alwt-b99ec74b06bf50ad1452cb1ea1ca12a53eab2192b0bbc1c5755807f69333a312 2013-08-22 19:34:38 ....A 1351680 Virusshare.00086/Trojan-Banker.Win32.BestaFera.anjt-0850a57418d9bb9aa47d92c9b3a969592d84ea79be90ae624d7b94af0085574c 2013-08-22 14:07:36 ....A 1089733 Virusshare.00086/Trojan-Banker.Win32.BestaFera.aqpo-d811970ee2cca34266b71a4bcb42b3d20cc0c6e35c9072f2de625a649fcf4ff0 2013-08-22 13:57:18 ....A 171520 Virusshare.00086/Trojan-Banker.Win32.BestaFera.ckl-eeb81ddfdd8776bf72ca645231ff626eccae1ce29cdd01555884830306d22cc9 2013-08-22 21:22:32 ....A 333824 Virusshare.00086/Trojan-Banker.Win32.BestaFera.dvf-312052e745f4ddadeee16ea0404335860dca12bff46d4c7e70ff3c4370690e43 2013-08-22 18:57:34 ....A 504324 Virusshare.00086/Trojan-Banker.Win32.BestaFera.ema-0eef1ce8c989beaa3f118caa1c1838bb932304b9de3eb1924c3b3c7f6500f199 2013-08-22 18:50:16 ....A 465408 Virusshare.00086/Trojan-Banker.Win32.BestaFera.ge-29d269e077ea3bd5c1f54ad54fda65ec53b2f12589976f7efe8dbb5fafe3bcd5 2013-08-22 13:15:50 ....A 465920 Virusshare.00086/Trojan-Banker.Win32.BestaFera.ge-ece59c33905b07220e4c72a045e22d43199f8dfff0f6b9db6866a38e0d3e35cc 2013-08-22 19:08:22 ....A 19954176 Virusshare.00086/Trojan-Banker.Win32.BestaFera.glb-17f054dcb4d13f1a3843d99dbc8b6fdad5bf80eec05f9e006a96c74c404bcbbb 2013-08-22 12:39:48 ....A 1851408 Virusshare.00086/Trojan-Banker.Win32.BestaFera.jsu-1aa8eaca812958f14473c251cac634c4ad756037a1d0160c6008c4be12f54584 2013-08-22 13:08:52 ....A 2132992 Virusshare.00086/Trojan-Banker.Win32.BestaFera.kzy-f855ac773db4e105116c5a507934e177d3e7c00e84fee7d6d3fc76d843204744 2013-08-22 14:05:36 ....A 892928 Virusshare.00086/Trojan-Banker.Win32.BestaFera.lns-e8da36734ab4f5e3d45a82b8664382bcecfe2b37f7f092da09337425c974f9be 2013-08-22 18:13:56 ....A 2311168 Virusshare.00086/Trojan-Banker.Win32.BestaFera.ltm-1baaf6af3881cb8b40ba54521c72fba30091286c14209b8022f5d00158384026 2013-08-22 19:49:10 ....A 512511 Virusshare.00086/Trojan-Banker.Win32.BestaFera.lvd-2da1087b37ec5ffe9a5cff21ba128410e6beb8e130454ecdbfd1009dddbbe0e6 2013-08-22 13:38:12 ....A 989357 Virusshare.00086/Trojan-Banker.Win32.BestaFera.lwm-d77e31fcf1081e1736bb34a4eda7bb5858359660af52360efa2baf9b4a12b79b 2013-08-22 18:54:42 ....A 537088 Virusshare.00086/Trojan-Banker.Win32.BestaFera.mdi-7e953a24a8b25449b8c6e46965db7f85e5ca11c9c2fc9b549bae837d2997dc7d 2013-08-22 11:56:38 ....A 14659437 Virusshare.00086/Trojan-Banker.Win32.BestaFera.ncc-a0f67297bf19ff18151abc11c365c4755c9a0825926bb6a5e519552e3bec8724 2013-08-22 13:53:14 ....A 20319405 Virusshare.00086/Trojan-Banker.Win32.BestaFera.ndg-5ed892e208357d7d82324b5ed2f5fa6c58f34f78810e9219cc165427fb58659d 2013-08-22 18:54:48 ....A 1380352 Virusshare.00086/Trojan-Banker.Win32.BestaFera.nho-68786b713b7baa4a35627547aea6610bc064abb12d9a340a8b0affab3e2672c2 2013-08-22 16:23:06 ....A 150016 Virusshare.00086/Trojan-Banker.Win32.BestaFera.oud-261a78edf4c125af9fb355182286538122510cd2a15834c26dfdec000c5c8572 2013-08-22 15:25:34 ....A 5875114 Virusshare.00086/Trojan-Banker.Win32.BestaFera.ryr-f2626dae2573c7644717a490ced085558d78f30a3b535b29c2583feea1e11ffe 2013-08-22 20:31:42 ....A 839860 Virusshare.00086/Trojan-Banker.Win32.BestaFera.wrl-1326b3a4276fcb46deeb0cc6de9fa3b62ea521253e5564d4b5410ece6e8ac54c 2013-08-22 10:52:10 ....A 442645 Virusshare.00086/Trojan-Banker.Win32.BestaFera.xcu-253f5cfb0787ce39ed8a59563f171a9b94e3f875cbaa101f85e92fa60c9b4993 2013-08-22 19:49:24 ....A 69391 Virusshare.00086/Trojan-Banker.Win32.ChePro.aik-1024255ecb675bc1a03e99e80cca419b972c640129e43d9c7ead87e92dc67d78 2013-08-22 19:03:08 ....A 69397 Virusshare.00086/Trojan-Banker.Win32.ChePro.aik-194b4de4c1479829f261dc098657da4593874e1711c278ab376747bbef459b93 2013-08-22 17:29:20 ....A 782336 Virusshare.00086/Trojan-Banker.Win32.ChePro.dgo-26abcdd1ee7cebf3f82cd694ae850e3fbf12b9283916cefa650967e1a5672de0 2013-08-22 15:32:22 ....A 782336 Virusshare.00086/Trojan-Banker.Win32.ChePro.dgo-8d4d81fba686ae0ca5cd2431165f37fa2537ef63fe28d3d534f26d12de0d2a58 2013-08-22 12:24:06 ....A 239104 Virusshare.00086/Trojan-Banker.Win32.ChePro.dgo-fa092d6610f81f9bf5e0da9ab50fe40ef66607db5e9abbe71236bf7785c40782 2013-08-22 14:04:42 ....A 344185 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-0379dd9f8af1e583193f25c81c9ede3504ef512f648ffe6a171326b3f6124f21 2013-08-22 13:39:14 ....A 378963 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-07d62e00793b7e81067d658660373b74e95e72f01fee025c671696078766f7a7 2013-08-22 18:39:40 ....A 76044 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-07e39eab50d4e14395bf8598e1774ee5cb0d5400c22bdb2e98a659d3076135ba 2013-08-22 18:17:46 ....A 80896 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-090cb940c3606883719b3c86999417014aba551bd56bb48dd50b07c764776e9d 2013-08-22 21:49:32 ....A 84677 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-129202090075ea84f7823c9cf384fb6e36cb5a25f3f5058997d38f6b4f0d3d7d 2013-08-22 20:35:22 ....A 91136 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-131eea3c1607893eccfca1b13eef00ec4a0dac53af83ddeb888659e34168ce82 2013-08-22 11:58:04 ....A 114445 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-14861f97d31e958938593b9bd1a43364af19b11142798f3ec32f675d11b540fd 2013-08-22 20:03:14 ....A 226816 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-1a27dd35b0dcf2f9a21a14360a39057fc1e0e7f5c11858d86d5a2cc18530913d 2013-08-22 20:36:56 ....A 133760 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-2242d61db8a663ef73e1858905b6bce8386dcc8474c98978c352e2df811ff3c0 2013-08-22 17:08:34 ....A 286424 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-2311e022d03734858293ca808623743e2b92aa738e7c7cb40fe07077cc623839 2013-08-22 14:48:58 ....A 372849 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-2c6a95b17c94ab3b31a5901ca9ae16dc160c17e2aa492218fe4280eadab32483 2013-08-22 18:37:42 ....A 79360 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-2d10e00bc135252390fac147ef0ab9b4b0fe104230981464c9264aa2f184769d 2013-08-22 21:11:48 ....A 71728 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-303a22812979bd5b8d567fd61e29c0f70d5592c11cd7b76b88c2a68e22c2d66f 2013-08-22 21:36:50 ....A 81655 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-316625d6f60250757428dad794f80ab730ec9bc5160c2d50c4c91cd3f77683f6 2013-08-22 13:52:06 ....A 76288 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-33d4069db9e8c44b5bbe56a861d8f668d931e1073edaf5302b601ec1de44a837 2013-08-22 11:41:48 ....A 76014 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-3d342de3432c580deafc55a686e42676bd99f8013e9ced947cdaaa690084db6d 2013-08-22 21:52:34 ....A 61952 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-4014559e0e9f83ae4892a0b91e543b4271850a44d2daaf0175187af435d6626d 2013-08-22 21:44:04 ....A 179478 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-405be1973fa7c369592929726e1d9cd252f2d7df64870ae7589b674a038219db 2013-08-22 21:21:48 ....A 91136 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-420786bd15f7b4c3e68be967d5ba5963d41ced76486890d86e0c8db369ddab1a 2013-08-22 12:18:42 ....A 224876 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-44325687ed342c40bbdbe930871c42910143e136faa1fddc21c8594a73c762b4 2013-08-22 21:44:58 ....A 417280 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-506c9cd34d3f7cfbacc144285e1405d43207636ccfa13f0e1adb4e3e029e1618 2013-08-22 16:24:58 ....A 118784 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-52240a6ec6791f15040545bd40839b2a38b780d769f28d64a66a6b8e5779fba0 2013-08-22 18:14:20 ....A 239926 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-53947b5af11834e1e9614c865700a079c16951f2bf97ef7987d10c85d4fcd565 2013-08-22 17:56:04 ....A 179157 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-545239ff41390b63e4e3e15ca183fd078382aefe9edb76e02950521ea586b37c 2013-08-22 19:40:42 ....A 121706 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-549f053cbf19e342a671f26650b862d916528e64070c2e85ce81ff600d6538d2 2013-08-22 16:27:58 ....A 675840 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-6593d76261844a215181800727ecc01b4741e5a25e18c95c4355643b75dcde53 2013-08-22 20:33:54 ....A 87897 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-65faf2c63f7d5bcbadc1a098151000608d170f2b459032e08314476f9f0fb0be 2013-08-22 20:33:56 ....A 239616 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-66af731d0a813e498a748d5cea1e644ca855c34faa221b22e18fbf1f0cd25535 2013-08-22 14:15:22 ....A 252959 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-81d005db4b706993afd99e008d4a135dfd721f7d8a925369ea73b40789da2e06 2013-08-22 11:47:42 ....A 344223 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-97b353c9c2e7a80d87cb3549df9ce838c77ec23803accfdc15150125fd4c42d5 2013-08-22 14:14:08 ....A 76039 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-a09b3a1c48ff2b119a60e0ac77eec06b1cac3faacbb15c8374d32060f2250611 2013-08-22 14:15:50 ....A 514966 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-a0e26c717f72fa70d8e2e33582f05aeb3aabb2a76c1ca0428ca134fb448ab8a9 2013-08-22 16:19:20 ....A 283179 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-aff2142c2a5e328e1c15fb9cdf15ef3604ace9131e3cddc09cb888b4474a1466 2013-08-22 12:45:16 ....A 270810 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-b6fc1f10802d8cb2ce4724a51d5396d154bc518411e204cad1b8852b8d90b36f 2013-08-22 21:06:30 ....A 829440 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-ca5defae99bd5530e61d4d76ed2e811f550a3ce81a2d586ee17a026089ea4363 2013-08-22 16:27:52 ....A 395913 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-ca6fdec936dc551d707d7881f6a3b37146bb07e9ef27e99893c2286e42beec89 2013-08-22 16:42:34 ....A 169753 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-d3caf20ae494062bce0426a59faa8f75309b257c37dd406608bc872b20157b6c 2013-08-22 13:02:58 ....A 1760256 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-da60b92db9c68aa5138cd77c18fa401bb2e34239e0a2fcbcc6211877a6de69f0 2013-08-22 14:16:06 ....A 71168 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-e1dd61a093eb4deafe5f8d3510e9025062612b6ea0d4514b5a683c5464b90757 2013-08-22 14:22:22 ....A 88576 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-e318a4e61cc914882f3737c25a80a0641834ae6ee2ecbcb7e0c32476b683cbdd 2013-08-22 14:05:40 ....A 518144 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-e8b187e148b1282816be70fc1e9ab68e373480454ab23ec800413659fa7c39e4 2013-08-22 17:39:00 ....A 175104 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-f06b7af20a5f492537552586b10edd1410acc496d0033988b289d647f99fd5cd 2013-08-22 14:10:04 ....A 175104 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-f0fb654af28259145bd9e1037c5703513a545f078cb3d43ae6ddbbbaa53717df 2013-08-22 13:13:14 ....A 1678244 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-f313f473bc69fbef602844de7348460cfaefd2f815a3918e625ace6909cc75eb 2013-08-22 12:04:20 ....A 64512 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-f34953d8343723dabe996305e8a6a69c3368df9c754c701432fb33d58e2e623d 2013-08-22 15:00:04 ....A 92160 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-fdb2429b64c03273e94997ce3890044a35fe509d02cdc61b2a8acae8ddaa9ac0 2013-08-22 10:52:12 ....A 82241 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-fe84b7f94be47a7001dda469a6c763fbd4917c8d13513e9b77983a123ca31f59 2013-08-22 11:18:12 ....A 82944 Virusshare.00086/Trojan-Banker.Win32.ChePro.ink-fff2bc54c4fd53196e2eb9466db01516b490f642565a7d5454c10d5e38dcf12c 2013-08-22 18:04:10 ....A 313050 Virusshare.00086/Trojan-Banker.Win32.ChePro.lfu-137f0c84620d7fedf24ec40f7a917555d49450740879e113bdeedb71bba1279b 2013-08-22 12:21:24 ....A 131072 Virusshare.00086/Trojan-Banker.Win32.ChePro.mjqb-15b9403e97d91ee4605899e5815ef559420d87c68fbb8899c8e405d4bad259a3 2013-08-22 21:00:24 ....A 106657 Virusshare.00086/Trojan-Banker.Win32.ChePro.mnem-7128360f46bb69dfe377206953f17b1fec159d4f9e3a75873130faf0f6f17672 2013-08-22 14:14:08 ....A 457728 Virusshare.00086/Trojan-Banker.Win32.ChePro.mrwt-f7f6b797f45566512398f891aa0ebffa770f717a928e98f2e56706b6ae2ca952 2013-08-22 13:40:26 ....A 3479040 Virusshare.00086/Trojan-Banker.Win32.ChePro.prw-f160fe2d5beac3f3e86a3179ca67cdf71a73619fe567d57bafbd09eb96ed108b 2013-08-22 14:36:34 ....A 617472 Virusshare.00086/Trojan-Banker.Win32.ChePro.skv-fb9a74a098fafa373d7a4831f36a2815b8c558f7898c221584fd933aee8b1162 2013-08-22 20:33:56 ....A 1441280 Virusshare.00086/Trojan-Banker.Win32.Delf.axl-71df5bacefae796f87e4a7a2d0fda663cbe5eb6ee6edcf615f9b1c6037e017ad 2013-08-22 11:28:16 ....A 203776 Virusshare.00086/Trojan-Banker.Win32.Delf.axo-411d16c3541ff722d1f72150a18518bbdbe864aedb60fc314c93584c257923d1 2013-08-22 18:08:06 ....A 208384 Virusshare.00086/Trojan-Banker.Win32.Delf.axo-78cbd478723f242627a44f6aa85c4d59785abac8a02e8b18d958eb0cdd6fc845 2013-08-22 17:35:40 ....A 685056 Virusshare.00086/Trojan-Banker.Win32.Delf.qbd-640347a735d0e46445893f66327ca012fd17154945141ad57242d681970b646c 2013-08-22 19:27:34 ....A 2519552 Virusshare.00086/Trojan-Banker.Win32.Delf.vx-6916c0073e26463ec915773f87f1f694317d5a0bc2c01f3b3121c514b30d0e97 2013-08-22 20:47:34 ....A 169472 Virusshare.00086/Trojan-Banker.Win32.Fibbit.ee-30872ad8407b75927a824f6011a9db7f18891f8791a5a5402c9227984765fcec 2013-08-22 17:56:36 ....A 137728 Virusshare.00086/Trojan-Banker.Win32.Fibbit.ir-b83445e2423767362dd4971b6e608dc29eea335d1ce914ce32059e34ca463397 2013-08-22 20:12:04 ....A 4259840 Virusshare.00086/Trojan-Banker.Win32.Gozi.e-6a8d13fe4b08b35febeb81a0e9938a42c53cd1749aa3ea3ca31be8c1060b3e3f 2013-08-22 19:04:18 ....A 49152 Virusshare.00086/Trojan-Banker.Win32.MultiBanker.bsx-7c05e6565651a69022e8819c8c0c23f760508f08522222712fbda78b186e4321 2013-08-22 14:05:26 ....A 330416 Virusshare.00086/Trojan-Banker.Win32.MultiBanker.fq-eeb2f66a8b427c2b4cd9dfe71dada6bf0870b5f32900b9e83fbb8f80b8b36753 2013-08-22 14:34:14 ....A 235008 Virusshare.00086/Trojan-Banker.Win32.Nimnul.gie-4199850ae56fd5defab94c60a8d73d2b6adbef3e1cd71d9e127a5b02c6c8d033 2013-08-22 18:21:24 ....A 221044 Virusshare.00086/Trojan-Banker.Win32.Nimnul.gie-5fe777507f74bd042ef3633ec210a6b36a41a1a29c74427132a396216435738b 2013-08-22 20:03:42 ....A 103168 Virusshare.00086/Trojan-Banker.Win32.Nimnul.gie-690193fc971d02533ccdadb464693a3eca0b83743e52d3c5fea676d3f313ef54 2013-08-22 16:43:56 ....A 102912 Virusshare.00086/Trojan-Banker.Win32.Nimnul.gie-6a7ba3798c6efe84aa1b296291895d12a4b4b135199d3e3b4bfef65dafc65306 2013-08-22 16:49:00 ....A 113152 Virusshare.00086/Trojan-Banker.Win32.Proxy.bi-a58c4f588bb071094de3f706a48b36fb69b9ea8f307eb346c8c6caceaad11ba9 2013-08-22 16:50:56 ....A 14769 Virusshare.00086/Trojan-Banker.Win32.Qhost.aah-11763cdb33ad0b565dcd51833b4125863f16cee4d25b369c55709b9d30b440e6 2013-08-22 19:39:48 ....A 1831424 Virusshare.00086/Trojan-Banker.Win32.Qhost.ad-0a38a25279956b965e277c4ae39723869d4a8a822b0f682fce7b4a19eed41237 2013-08-22 12:00:04 ....A 46080 Virusshare.00086/Trojan-Banker.Win32.Qhost.jk-e62dc7c883b82502c9f0529bb132bf7ff8bc175ac3ac9c0c003d23ed6f8ea3bb 2013-08-22 13:03:06 ....A 24064 Virusshare.00086/Trojan-Banker.Win32.Qhost.l-f4417f981d544b83be1e787a98e7a25c1dde1572be2889c076f94c7fe229f11f 2013-08-22 12:06:26 ....A 30208 Virusshare.00086/Trojan-Banker.Win32.Qhost.lb-50c6a5856907052e7d951a8f8382eade77b259411c100caf416f9b317e8f8168 2013-08-22 14:14:00 ....A 49152 Virusshare.00086/Trojan-Banker.Win32.Qhost.tsw-55971c41ee439a26bdf7f8710cba4756c8b7968e22a9a6f80fabc3b68567bc05 2013-08-22 14:38:52 ....A 4096 Virusshare.00086/Trojan-Banker.Win32.Qhost.wj-d379467c5c553e6069adeb4b89f9130be3ff3a9091f28e2bc0301de43f2afa13 2013-08-22 14:26:54 ....A 48804 Virusshare.00086/Trojan-Banker.Win32.Qhost.yy-126bd2512af9ae42f73b7d2818d42b5e7497d66830a3f5c81358af1ff788b853 2013-08-22 13:49:52 ....A 48804 Virusshare.00086/Trojan-Banker.Win32.Qhost.yy-251daa6e8f116bc9f51d604ec9c6d83c1b58f7afad2efab69353599153e181dc 2013-08-22 18:32:10 ....A 48804 Virusshare.00086/Trojan-Banker.Win32.Qhost.yy-5d6942988144a700f5cb87aa2527dc9ba1abee625ee4f9513c8110cddaca0d1f 2013-08-22 21:01:44 ....A 48804 Virusshare.00086/Trojan-Banker.Win32.Qhost.yy-d9d7005895c9fc0fe1a840db03c2870b45261d6c45897fe77e94847491042c85 2013-08-22 16:27:54 ....A 1183604 Virusshare.00086/Trojan-Banker.Win32.Qhost.zo-1e20cbb62ac2b2639cf7ad025265292fcf3d9ef9aa670a6f074b70ac1b4587f5 2013-08-22 20:17:16 ....A 13602 Virusshare.00086/Trojan-Banker.Win32.RTM.deb-27aaa8a90b6c8cf47a6da3e68e19b3d3a63f106785841d79ed7f43669522aa1e 2013-08-22 20:56:00 ....A 651692 Virusshare.00086/Trojan-Banker.Win32.Russo.u-587bcfe5725ba42ba52165c4376bfac46417b50a5fb998e3928c1bd6b6feda05 2013-08-22 12:09:38 ....A 98304 Virusshare.00086/Trojan-Banker.Win32.VB.ac-e1b4110eb11470fc704b21c911a84d3d89ac6d3432880e2c73d69fc25117c134 2013-08-22 20:55:48 ....A 120474 Virusshare.00086/Trojan-Banker.Win32.VB.hq-302e5f9095f462768e5e9f9b7f649a9705274ad696a9050f5f3a2bb48a488bfc 2013-08-22 15:27:26 ....A 475136 Virusshare.00086/Trojan-Banker.Win32.VB.qy-f42f640b6747dca03e0284508115fa37ef571e0df9cf1360560c6b4e70f5b883 2013-08-22 14:03:22 ....A 20480 Virusshare.00086/Trojan-Banker.Win32.VB.z-ddba32c07b5c276bd8d030e88e0b65fbee7b3cd60f7de9387c1723ef277a8bc9 2013-08-22 21:27:46 ....A 14672 Virusshare.00086/Trojan-Clicker.BAT.Small.ak-592209b7ce82537361f1f45b102fb0a314aae82b7a456eabf8cb7ea8e00620ad 2013-08-22 11:20:06 ....A 3619 Virusshare.00086/Trojan-Clicker.HTML.Agent.ag-d99563310455144e6073901e703bf9dd50103a9d4f31e4c917c3926760390d42 2013-08-22 13:36:38 ....A 19031 Virusshare.00086/Trojan-Clicker.HTML.Agent.ao-0493b87f42a65ed01f4a0f8aee103626fe721ead5fc6389bf4cadb4312840a8e 2013-08-22 13:19:18 ....A 13317 Virusshare.00086/Trojan-Clicker.HTML.Agent.ao-d4284284bd990f26929d4c001d3ebc391e0b1d48099e6f5d1a9bc3942ef517d8 2013-08-22 17:01:38 ....A 5391 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-06270e2b1ac9e5b2e065c51e78571aaea75136f2d1ebe323f7e3e1313e4a3b9d 2013-08-22 17:46:48 ....A 18592 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-1c82ecc1e69ca9b29caf04bab7a1a11a91cb864b623ad5cb33401036a7349190 2013-08-22 14:37:28 ....A 21537 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-295421b3262410c5177b6f7021fa576663d0548bdf50464698e25cb7aa4fe067 2013-08-22 14:44:48 ....A 9382 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-31634cf931b32a8bd0168e51b250f3438a6706f3f0094b163154d908f35205f5 2013-08-22 17:53:10 ....A 13624 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-3bcb619d4672482ef3e243a0a9dd2fb8214ea362214576fc779ce5840ffd4f66 2013-08-22 15:12:42 ....A 9386 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-3d35790af1f07d0aac9cba04a626036cc1b64f2a23f56c57918c1f2aa5d277a4 2013-08-22 15:26:58 ....A 23703 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-42c2b1ba4383244a4d38b8bcd5cd70194db6571a9e78536e264908ba11bcd381 2013-08-22 16:59:30 ....A 19846 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-465bb84cb8ea2b25673837982e68ee5b51fcb36d41a836eb8c4628d78bc73756 2013-08-22 19:18:12 ....A 17146 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-55490acb855c996fa6ab9ceffe4b5fc390932c8d5ae55b90d66171bebf7f989f 2013-08-22 10:54:10 ....A 6803 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-63004f6f25f44a71c456b35fde04e3c6829908ca59e65c551df69ea7d7bfcfe1 2013-08-22 13:46:52 ....A 735 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-66e7b6d6ad84cf39015ac6a79fe91aecec7df97ad0b0e527c4301f19f7989655 2013-08-22 17:11:46 ....A 22175 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-8be89c79c3e38c0999573291f45d240a4e86a4f88c588af0558089ce5fdc8920 2013-08-22 15:12:00 ....A 52425 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-93b3b266114ce8e3db9481ddbd4e1e603343a31d30294900ea392dbadf9e8ffe 2013-08-22 15:13:20 ....A 51849 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-9683c1ed39e3f8403022704f02c4547967d3b6614ba6135f1f994d3b513f130f 2013-08-22 17:59:46 ....A 68480 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-a355e01208eff560f36c43708834af83216ab557ad9ecc1685944be35100d86a 2013-08-22 12:00:56 ....A 61486 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-ac74154b900afd7ab5ef555e9f25e2cdf88c604d9d12f90d727489a71b76bc3d 2013-08-22 17:50:02 ....A 56613 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-b127a709706ab1a23cbfa896eea4d234e539c504a65126c0fa529f9a322396ac 2013-08-22 16:14:38 ....A 2536 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-b34e362e282c3cd1a61c6b2e9ea448e916cfaf0a226d21686a9b6a130910f5ba 2013-08-22 16:46:06 ....A 19496 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-b8cc00e939c7f2c9c591de035b6ae3cbae43e6e036121803f8342c0aa089e051 2013-08-22 12:00:00 ....A 9384 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-cfa2887dd079776a5c37096f79e5a05b79b259ab85cf57d301e0aeda581a0d14 2013-08-22 22:00:20 ....A 3578 Virusshare.00086/Trojan-Clicker.HTML.Agent.aq-e31678379d37f513f73c3e06948848311413c1e40fa92da2fe6f829fb4c81325 2013-08-22 11:08:24 ....A 26827 Virusshare.00086/Trojan-Clicker.HTML.Agent.bt-5a0712a5325c2cf67d1bffb2ee8acc7860f5daaa2973af0e22f7f41dc2e5cb0c 2013-08-22 17:58:56 ....A 24878 Virusshare.00086/Trojan-Clicker.HTML.Agent.bt-5b983e51589ac4d0b0df9ef3f8fbf00c90f0ff2ff253726ecb33ea3c0f2f0503 2013-08-22 17:33:28 ....A 24738 Virusshare.00086/Trojan-Clicker.HTML.Agent.bt-87d70adae6580916250451aa98175860321a0a682ad9a9f9a6993063a8ad37d6 2013-08-22 14:49:24 ....A 48352 Virusshare.00086/Trojan-Clicker.HTML.Agent.bt-c114c1ba95ba502340a198bfee702f3e9c51fa0426c4fae00e717256dcd12adb 2013-08-22 15:46:32 ....A 10592 Virusshare.00086/Trojan-Clicker.HTML.Agent.bt-cfda888baedc1a1756375f14ead21f7740ef6fe50ffaab268134e17da1488180 2013-08-22 18:02:30 ....A 31132 Virusshare.00086/Trojan-Clicker.HTML.Agent.bu-132b1015accaa7bebbe9d3b5627eb97e8e378fba67824d543cad9bd47a963f1b 2013-08-22 19:35:30 ....A 24696 Virusshare.00086/Trojan-Clicker.HTML.Agent.w-179b7f4fc28d8f419949f7b7a317330c1a767eb2a09f556e42f5f7b87ced74ba 2013-08-22 12:58:26 ....A 16925 Virusshare.00086/Trojan-Clicker.HTML.Agent.w-82a2925b277211e35ea247e55454cd7970e87175c5ef650efbd94f5883826064 2013-08-22 14:43:14 ....A 15184 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ab-120dd1031f3e3856faa63473b5fd0fa77b135775b5957e2f17854cf94fff5c29 2013-08-22 18:53:48 ....A 14786 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ab-25343b0cdfbc38d28c413de927799e2193a72e5083a97e3a6783a39c2556bf51 2013-08-22 17:47:36 ....A 1086 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ab-447da771c701c05d05a9cd236ec11d76859ff931f710dc010f6d3ef7a9cb30c3 2013-08-22 21:39:44 ....A 719 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ab-4a6d2b55c118ba4a7fec28c371729f4edd23d42b3c65ceb7915caaffc037830b 2013-08-22 14:32:42 ....A 16501 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ab-6a8f02f60cda0dc88f065a6194d8b445baf179ceb6801fe58c6798bc11059d79 2013-08-22 15:52:06 ....A 8832 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ab-955f27576b53fcc947c80c18e9344ba80a20b83d3fff617e0a286a02b46a29d4 2013-08-22 16:06:34 ....A 8779 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ab-9578e36a87d442be1e314ebf6f061db6c588111cf232cafacfbcfdfcdd88dbb6 2013-08-22 16:03:58 ....A 17103 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ab-c97b30d422ebed52e7afdc32458678695e486c79370859fd8232919782855123 2013-08-22 14:11:10 ....A 23606 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ab-f862a4d9e4d5b3b9683945102b743659d3bb81f9c5ef34030f4ddb8068014fe3 2013-08-22 12:34:34 ....A 23604 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ab-fa7c78fea787d7030a9f25c3a4801bd4a3de2fa5af55dd8eb26414ce3657862a 2013-08-22 14:59:38 ....A 25538 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ab-fa81294c0ab11c6aad9b11d4ee4ded1f41d76a1cabbb718c50ebd32d24fb6c32 2013-08-22 15:53:40 ....A 32743 Virusshare.00086/Trojan-Clicker.HTML.IFrame.abh-112dca291a90b1301e5c2f736b1576597740f3e8405762bc624389221f935327 2013-08-22 18:08:22 ....A 41959 Virusshare.00086/Trojan-Clicker.HTML.IFrame.abh-3a99e23ec4e6342ba0ea8cb8f824e0bdfbf8aae08ef3b17dd082d7be2433bda7 2013-08-22 15:32:44 ....A 10604 Virusshare.00086/Trojan-Clicker.HTML.IFrame.abh-f72be992979e74fedabac38c17cf0d28046e18f84c18ba9300da57a62c8abcd9 2013-08-22 17:30:44 ....A 31756 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ac-035bbacd266d36d89acc143fb4b514520da20bf9f8c415cd2c6c9c625ae5b8d0 2013-08-22 13:47:52 ....A 9603 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ace-26470412f84c642c087810f0ae645ab5c1e8031aa5d443cde6c370aa603ccae9 2013-08-22 17:08:26 ....A 31841 Virusshare.00086/Trojan-Clicker.HTML.IFrame.acy-14a58020cb3f041aed393dd75343348c1ed339eb2d5edfa754e07b01bf819347 2013-08-22 12:52:04 ....A 285793 Virusshare.00086/Trojan-Clicker.HTML.IFrame.afi-baaa8a8cc54f7c086f03436980593f550724d189ce2a65a4aceadd345202dfab 2013-08-22 19:16:50 ....A 46045 Virusshare.00086/Trojan-Clicker.HTML.IFrame.afm-1f3b61af7458391ea2bc7d00d5e53ddf3635d0ea6d7f4b9f320cf168313a8dbb 2013-08-22 11:49:42 ....A 5558 Virusshare.00086/Trojan-Clicker.HTML.IFrame.afm-9b1f6abbb6e14f13f82a75111590d313e92484dbcc51a0355f28edb5f2a88f31 2013-08-22 11:43:06 ....A 5357 Virusshare.00086/Trojan-Clicker.HTML.IFrame.afm-ce6ec5b2ff2769820448e1e49925c88556654e67da30a1e1287fb2b86d157a5a 2013-08-22 19:12:48 ....A 5786 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aga-16687190c8e89fcc794f246c58df88546feefe038cc1d8f7c6b507a7baa74d94 2013-08-22 19:28:02 ....A 73821 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aga-7e951e7da960252044d80ce56eaf1b8df56098f513772dd70337357c5f92af2e 2013-08-22 11:12:14 ....A 3217 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aga-a90f0847756cc8711f0097c0f4288ec2e6928b3125a6dd608607e5effea61e54 2013-08-22 13:20:30 ....A 11748 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aga-d4d9af94479282cc402537f7a262e7dfac508177ee06574957a932d41c32e640 2013-08-22 16:44:34 ....A 53018 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-0366f2f0aeedf37a6c0fbd2bc59678f132e710973b24d97147ef9a010f1d5e0f 2013-08-22 16:13:22 ....A 52592 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-05769cea2279b7d4cb57effa1a0501d2243ae419938b63300838b2f757418bbe 2013-08-22 14:19:46 ....A 22290 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-0dc8d28e526f04694f41407af8ffa8f88c20630966442906dea4220a259c5494 2013-08-22 14:51:40 ....A 52971 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-120bc5ef3ddddda8a0cfab4f26723f08c4767caff4eec5ee48194539781107b4 2013-08-22 17:49:58 ....A 52255 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-132501b885bff30fe9de9bc71e4307420c216fa173a6eaabd9074f7040245cb7 2013-08-22 17:18:52 ....A 52746 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-132503bc9f542de5647d154e930305e8ba366925656721172d9780f95c5b9adc 2013-08-22 12:04:58 ....A 4169 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-15770c8fe8ac80c088e78a77dbe43b3b614e5bc873bb1d48b218345a2b03f46a 2013-08-22 15:32:04 ....A 52764 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-18b91e23c5639e68a0eb8ffffc493275ed10b71ff9af300c30f6d2dc5560a350 2013-08-22 13:50:56 ....A 52809 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-268b042a05a45176fc0345e4fb34904be12689647a29c7cd51f4f3b42fb96dc5 2013-08-22 11:50:54 ....A 53326 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-2799b95b7000ca0dbc2b7b29a2eca2d4bf614a48a61c03cc330a50d5f0ec9774 2013-08-22 15:50:28 ....A 52440 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-27e652854aa3c682fc1b536641bd312f40b52d63dbd6436bf17a4c2109e663e4 2013-08-22 16:19:50 ....A 52588 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-31f409c1071894eecd07414b66fb2825fa07b30da6bb09ad31133877dfc26a91 2013-08-22 11:40:16 ....A 52488 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-32adfefcf6b39eff7d145abc4816b68e9c32daa0cb44acbfbf39a7af9a1fedda 2013-08-22 18:02:30 ....A 52307 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-33413cc07cc5d2ea4620c1f1836275de692db08ec338195b38ce98fe5de17308 2013-08-22 11:20:52 ....A 52950 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-40ea830554fdcba8716589819cdfbba8c12bfc8d7f6fcb217889482f9fc4f06f 2013-08-22 18:53:52 ....A 52930 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-420603e5ce30d0e346e6dafd2afe6c4a6b41c9cc5fb51e5b5de4f07777f65334 2013-08-22 11:14:22 ....A 52701 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-4b7cbe29b38d244746ca844516fa390661903103c92d30965f655683abef01d1 2013-08-22 17:23:22 ....A 53107 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-4e33a928f695734dfbac98b7edfe9bbdaf6954a81de6c5208e37597599f1b372 2013-08-22 11:31:42 ....A 52743 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-56b2eb4ac8da377b3719ec339694301d086bf085152a05b463a3f2859a63a526 2013-08-22 13:47:38 ....A 54937 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-5bdca69cda5c24e56cb17efc5558b84faf74404a7ded4ea3bcae42589068123a 2013-08-22 12:25:38 ....A 53129 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-5ca366e442be20b2bb75d70a456c9fda8367663eb9cb7b4dcaf3e5c9acea9637 2013-08-22 10:57:16 ....A 53550 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-7840976a9f936858811dfe081255705d2c6fde6b54976ca8ac42a242cc7ff316 2013-08-22 18:30:08 ....A 52227 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-89c722478120b95c924e194c44ea55d4743230847b2e4a25d0ba5df064ec9aa0 2013-08-22 12:49:18 ....A 52875 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-8a7a1fd89581849a06042273731512c201fab061fd32a52789998a691122e31a 2013-08-22 17:49:24 ....A 52392 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-8fe3013cc9cd83432dcf7dbea54a0d1ff2f1fe09582eef633c4d179bbc1727a7 2013-08-22 17:33:42 ....A 52195 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-92a432ed68a1b4e4e018266ed00deec72c2de2cf624c962f3f1162611318c76e 2013-08-22 11:48:32 ....A 52768 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-94b928172d5721ff5664ed9e42ebf825abf10ac96b2c73b29bf33d9b5ae022c2 2013-08-22 17:32:16 ....A 52510 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-958cfef7087e6c6b48dc736d9bed27cc5ba94e714ccf10daf8330d2cce47f76b 2013-08-22 15:08:24 ....A 52833 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-9b9060ea6a2d35b53e36905e506bd7374cd8d2e7906d156acfb35441454651c8 2013-08-22 15:48:42 ....A 4165 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-a62063a3890ff184a99aa8532f9a50bd536fe702efe980570461306015dd1aea 2013-08-22 11:40:48 ....A 51865 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-a9ae4db48d64412c9d17143eeb963d3178f19cdca7c4e8ceb1acc7bb2c7f7f2c 2013-08-22 10:59:56 ....A 52962 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-b87eb608cc23df711ab5e684d831606511affb60a5bd00c8d0402aa696b3895e 2013-08-22 13:34:14 ....A 4169 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-c0edf5843f8ac1c6f599681186d3c8cc9de2bb7a3d67e313b738236941b30fce 2013-08-22 16:16:18 ....A 3986 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-c12cd209608cdec5efae7b0540f8998e1a1a3882956e8cf6efcb198746c97a6b 2013-08-22 15:41:34 ....A 54004 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-cb7e341e99c706e7d136e424ffee05b537c98f3d880e0d2661ef4e8c92035fc6 2013-08-22 16:13:02 ....A 52764 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-d18c26826cb276451c882f5498aaadd24b7011a6e775ffa46a0e4b9c24eb3145 2013-08-22 17:55:40 ....A 51846 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-d2282b949bcc72b3842470c25f500628a00d77167897405ceb01355b36bfb31a 2013-08-22 15:48:06 ....A 52785 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-e426fb2516fb113ac81ca452e9d7abc2a8c29ab5bd8f5db7a19282ab360fa8ab 2013-08-22 11:44:28 ....A 53849 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-edf603c87c77e999495bd2d5ddd21df5ba17482feedb22b29e8b54e438a9c57e 2013-08-22 11:49:24 ....A 52854 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-ef3944a42f08fc409f72f6e2081abeda1e77d1c77a8b2627a8f5087bdd1025ff 2013-08-22 11:16:30 ....A 52641 Virusshare.00086/Trojan-Clicker.HTML.IFrame.agb-fc5a5f40f3313660eba11c167037a190085b39a9880a45b188dc27ae42541b0b 2013-08-22 12:56:34 ....A 3987 Virusshare.00086/Trojan-Clicker.HTML.IFrame.age-313a5bb2c752dc5f6a0f8c138e7ebe37172ee644cea8abab67d509d4c6c96547 2013-08-22 15:02:56 ....A 19022 Virusshare.00086/Trojan-Clicker.HTML.IFrame.age-c62d482cf7d0ae6e1f8bf46367adcdc74c18a402f25b826547cedd7699984302 2013-08-22 12:00:02 ....A 63755 Virusshare.00086/Trojan-Clicker.HTML.IFrame.age-f0f9dc8e1a7f874e75cafeb1ab63bc25cec84208c4bcff64110a6e4d3673b1cd 2013-08-22 13:59:36 ....A 4830 Virusshare.00086/Trojan-Clicker.HTML.IFrame.age-f3e5501330c270578649c1f58c0cd34524426aa35835c66525b787170ff1a64e 2013-08-22 19:31:44 ....A 44172 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ais-7f0e9b3d462abc29caf47bf0ddb15ead9c17479ff80ca70c3543c5bcc98a37da 2013-08-22 12:51:54 ....A 2077 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ait-6272b96239592e5281e21406b7d2a50468e5f0f283b2b6ac426d0047fb396bf7 2013-08-22 20:35:52 ....A 1250 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aje-1280b6c7eaf461aee6b0c24093504cc992858a51f56b961d9b2f4d37758fcc6c 2013-08-22 21:48:44 ....A 153737 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ajn-1973fe162ebcca03f24cb726a218d7c0e42005482b410294063a229b07d24c7d 2013-08-22 16:50:02 ....A 2628 Virusshare.00086/Trojan-Clicker.HTML.IFrame.akf-2cdb51ce0519414857263155c73a19a74eddbdc341f605c408c2d3fea23a92b2 2013-08-22 15:23:18 ....A 48940 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aky-01888315ac5121070e288ee11e06ca600fff98a0f24313d3ff87ccd5caf36b16 2013-08-22 17:39:54 ....A 7733 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aky-17e92c180778b80421202f0e0a0289973bdee61374e94fafd362216558bc9274 2013-08-22 11:55:26 ....A 40957 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aky-491e1d392700454fa892ea3493d213f9ffa9f95c37314b6a3fc596617eee3da3 2013-08-22 11:19:36 ....A 20216 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aky-639c3ae3f15dceac599f92f12716c588301c1e802e39461ad06f5b5cfd5c4d3e 2013-08-22 21:48:42 ....A 44073 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aky-6515d421c960a015029f2f543f27dfeffb038a06f9a1395a5f8256ec7f5488ef 2013-08-22 19:20:22 ....A 870 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aky-6a14e211f11b7a1dcc9047207d2364dad5660671c6eaa4b0a28dcf7e540bbdf6 2013-08-22 21:39:12 ....A 6992 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aky-8631857422632f75ea3f2bbf4e62c0c5cf393fde7b1b02f1849fb49a72bdca57 2013-08-22 17:08:18 ....A 17492 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aky-9a689ff11295f9e814ea48027ec7fdbd271e9f7f66e9a2f103cde5cd899ffc80 2013-08-22 12:58:58 ....A 47618 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aky-a58532f0a6d8679ee6549887181d199a043f8793eec352f6c188f03525725650 2013-08-22 16:13:30 ....A 20242 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aky-baef0554c39218a003dcc1bb7dcfaeb6b49cb98fcc90529366c8dc3bb7af4ad5 2013-08-22 12:56:34 ....A 41971 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aky-cf4043df76f76946f5db972bbefb5b7d60f9fe98953cbc2ae1049d5068da0f15 2013-08-22 12:59:18 ....A 42160 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aky-dd78c8dd80f68cc7036cf2a10c5c536ca83e097019edc6eeb1913890a0b8e17e 2013-08-22 16:21:00 ....A 8181 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aky-e0229c179bafee72c2dfdb2d98bfa69bae6bc40d7768a3e438b70076da93a50d 2013-08-22 13:11:26 ....A 382752 Virusshare.00086/Trojan-Clicker.HTML.IFrame.all-25bb29c52acb2233a0b84989986bbdd5f34e615665d3370dc28041b4829d1c67 2013-08-22 15:33:58 ....A 388652 Virusshare.00086/Trojan-Clicker.HTML.IFrame.all-44fb398df42a9c642acb2d7eed151fd5eadaf86d9c3025e3202a12bbf306828b 2013-08-22 17:11:26 ....A 382956 Virusshare.00086/Trojan-Clicker.HTML.IFrame.all-574615fe3b0eef515893ef3e20654cd9e41c1b215e61b93ebc0dc8194628cd8f 2013-08-22 19:31:40 ....A 174257 Virusshare.00086/Trojan-Clicker.HTML.IFrame.all-68762e2cb6740181dfd8c40497ee2f98df56820f165fbe347b4b73e461b64862 2013-08-22 19:54:28 ....A 393471 Virusshare.00086/Trojan-Clicker.HTML.IFrame.all-8e9bbb437c5573caddfddea2c68932bd147f95ff49f1290f12730eb6c673efe2 2013-08-22 13:07:46 ....A 379356 Virusshare.00086/Trojan-Clicker.HTML.IFrame.all-c4b967f50c4c90750adfaa21328b47cca614862c8b8c9910c10a2c27c2e419b0 2013-08-22 18:21:20 ....A 383561 Virusshare.00086/Trojan-Clicker.HTML.IFrame.all-e6ddd590f493b6fc9b828d5c4b7edbc04706d1336a02fdf1ce28e0bd01f6e333 2013-08-22 18:04:22 ....A 399506 Virusshare.00086/Trojan-Clicker.HTML.IFrame.all-f69ac298efb7fab4d5cdb359c8fe4197d76db18cfaeccf620d477fd9b3ee17a6 2013-08-22 11:43:34 ....A 3405 Virusshare.00086/Trojan-Clicker.HTML.IFrame.amh-35e26b6260af565c5b10256fdbb9b3c9cb4940e1f79a525fa1b25425c2b3a5ce 2013-08-22 14:03:04 ....A 1631 Virusshare.00086/Trojan-Clicker.HTML.IFrame.amh-a37e94bf56212363bb6069a5758990526e4df927313a141e30c6e5d2478a29ff 2013-08-22 17:08:16 ....A 34643 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-043b6a977f55dd41ab7b3db7c7d21bfaea8c518e5fd202e5fb5b31fab7551b8e 2013-08-22 17:39:48 ....A 24292 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-0c2be498b51d98fc3b5ecdf1ad7fd679c3ea07d29ec34200b3190aba202cb712 2013-08-22 21:39:40 ....A 7844 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-1123bac087efb025d7fa2159155eb03a0e42f47d1f0d4e0f047bfe96ba545cc5 2013-08-22 14:27:42 ....A 64 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-124980e8b2edc693e2e32ac961b6e1468cf5e548d4a3d82f631f3499a0d3c64c 2013-08-22 14:17:18 ....A 15386 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-15a60fe8ee762238c503add668ca31179bf3cedfe1786567a2056ee8a701dc5b 2013-08-22 19:45:00 ....A 292 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-19c5ddd88f56fe439979aaf3c52eeaccde14378a2c4abc14dac6241b8a860cb6 2013-08-22 17:54:16 ....A 29872 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-34f7c2a0b85478466714d37d3c4be9a09a1d987a6a4f0f2e364d7c6fca9d2b65 2013-08-22 13:18:26 ....A 27577 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-35d1aef16b78c731f09bf8bd6767c8db71516794fdcd1c6240532c44db87ed9f 2013-08-22 15:02:08 ....A 24264 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-35e7e50a544ed0b2bd24f1643403c9219287eee43dedfbd3bbc17cc3f3176927 2013-08-22 17:31:24 ....A 24253 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-388badc5ebcc1b9086532626e8b99606576229d55f44943221e9ea2339298389 2013-08-22 16:50:52 ....A 7384 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-3aef5c08c69d0452124554df4e1dbcc1b7736971c14d278dd4f0ae5545ddb78a 2013-08-22 11:19:36 ....A 24395 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-47a01ba13a89d0a4b46594a0707e33d48d5bb412eec26d9fe5c17c355f7716e8 2013-08-22 16:13:02 ....A 8881 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-47b8f1da2f652d5b45cdf8319323539d68c3615c3f614ecfe3e956fb30faa550 2013-08-22 16:43:26 ....A 8288 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-4cff92d0d8ab003530efbe79a600cf9b09e8be4c6eda2d98fb4aed6151efc378 2013-08-22 11:31:40 ....A 1289 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-4defa7bee18ee729fc85268328a202885412a9cc9ea1cffef64367008d12909f 2013-08-22 16:42:30 ....A 7619 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-5f6f726020ef0f6e78bfb1ef88af624ca3b352a793b63573fccacd9a7cab11f2 2013-08-22 11:03:48 ....A 8386 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-7618ddb00fffc3da2c15d0d6de8d5b2ee8aaac3719aaf5e2cdcfce7f7a1d78dc 2013-08-22 16:26:04 ....A 24578 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-7ba2ab4b9f2711922a321fcec7f83af175ae159ec93f9f49b3dfb94bde09a6b5 2013-08-22 15:36:34 ....A 32606 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-7e5cf3962940ad391ca9fd0ac83dcb9ea8ad1e69da9847cc2773d334fd92f06e 2013-08-22 13:18:20 ....A 32554 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-84c1d3e51e39c1d9c3b16115439b196ba71a6605946f57f603d8d658239231ec 2013-08-22 17:11:36 ....A 29060 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-890b126e178c0ca42c5d57e7d82fdb858031ebbe1074c25ab567d9a580596c1e 2013-08-22 17:08:18 ....A 11336 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-8ba278b7a91604f09e9a25aa7b10da2512707510a978de28fee328c732bfdc63 2013-08-22 13:50:28 ....A 8552 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-92dbd31d65897c71ce04f8289fb46fc44c31d79cfe960a5aa21722df349bd1c5 2013-08-22 16:22:32 ....A 21022 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-9e0ef83c9a9199972f060b55428e50a02e06f52274871073ff01c8c75c787d8a 2013-08-22 11:13:10 ....A 24047 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-a32bf0f34fbab78f2e38313ee1fcb130490131ef095883d48f9af85b859c0e13 2013-08-22 17:19:34 ....A 26001 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-a93e8e4a01617c0b06d4506abfb155ea1800cbf0b328e5312482a4a487a66df3 2013-08-22 17:54:52 ....A 43977 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-ac9898c4c7050d4e4276b71c1aaa2139e6312bb8f0df20f66fc94e12003c2142 2013-08-22 16:28:58 ....A 24233 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-ae11186b18be78baffc9e041f293b251c79f34313e34901e1557b673f7557668 2013-08-22 11:50:46 ....A 29968 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-c07b85e9cb1e4e55d7710bb92bd763ea250a35429be1455c2908675b96a50bc7 2013-08-22 17:46:38 ....A 24395 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-c592b28093e756e62ea739944d6bca7d56d5f11c42ef4acbe8beda43de171fc2 2013-08-22 14:33:02 ....A 19625 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-d24761bd1583525b53ba07c58307a41d9c7d7fca4a0bd498e1401b3bc82a8326 2013-08-22 21:49:36 ....A 11696 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-d7414ae1b9a61bec49afbeb69c1c30e1be5fc88c9185676d6404af49f584700f 2013-08-22 12:36:52 ....A 31681 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-da480ee4177ec7d077fe01b324cf4ac073b0c859b08bfa49f12afb7bc5a50431 2013-08-22 12:33:24 ....A 827 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ann-eaf47bb576b5ccbc6fa8caabf966b647ad325897d74e13a16329a6c6858cbbf6 2013-08-22 17:06:38 ....A 1742 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-04321b68ec5e04f861cd6ca5100eb05fd0acdb1e8c690516627fefc1d6d57394 2013-08-22 12:52:04 ....A 4706 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-2c8100a27bd0335516b08465084f9ff57af36cfcdff54e0fcfd8935d39820dda 2013-08-22 17:15:20 ....A 1579 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-3ed5f284489f1e83d4f2baa3b47a61d654f125343297c4032029f5c3ce50a6f3 2013-08-22 17:10:56 ....A 12517 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-4789708889d358f83f25763ed276a532afd6369e32741c7480c642f568052aab 2013-08-22 17:21:52 ....A 25276 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-4b1f168fa85cb3535e92f7485087d934f728c3275722a267178c523b5597621c 2013-08-22 17:01:30 ....A 16553 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-536513dccfad09382da550d0c5fa9f9341061d64d2b308774c72b2631f644e74 2013-08-22 18:01:56 ....A 2587 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-55848575430e4da53f236c079b15b5032169a43d94821bd843370eccc838edd2 2013-08-22 17:06:00 ....A 1854 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-55db81085ff86b086094062a65e200a4dedf5f80014661b64bca5a7d03d7919a 2013-08-22 17:01:38 ....A 6516 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-5ce337d986c7d465c18eedb11464eeaff64d0845761ea83302b813f6fbecb8e8 2013-08-22 17:33:24 ....A 1371 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-6263da9093efff2131e90c3e15857ca83b19b1cb01a287a2aa0cffcf6f1d28b0 2013-08-22 16:48:40 ....A 10800 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-6c7cf5291c3036d7d6e655fd2b14c5c44a2113a5629454e5188ee2d6263fa72f 2013-08-22 10:51:50 ....A 1301 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-7a79d42d478c0f56e49a96dd662c1e5e696f7f8191c90feb89286e911ab0d9b8 2013-08-22 16:42:50 ....A 3348 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-8ff73931864eb0dc6d0c85b22201f1b864e14dbeab363e0151fc195992839438 2013-08-22 16:11:02 ....A 4461 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-a908432d18d8905cc63e592171a2a4b5a795fcad6057c5ee8230bf925a3bb9ff 2013-08-22 17:57:10 ....A 2354 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-af7723bb551d1f2484d683a199d9dbaa2394a50883f54a1dadf356e1b924cc90 2013-08-22 16:44:22 ....A 1472 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-b25be56f6dd09b2ad86d2788df71913fdcf1b43defeb781bc76acafed902c4e6 2013-08-22 17:21:10 ....A 31315 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-b4c9d2a866c82ac915f72eb412694003c47f61f0922e4bfac62d29d26f2adb64 2013-08-22 16:35:28 ....A 4866 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-bc854a4fb9190913214f60979e49566338818549b95a39761cd923d1268deefb 2013-08-22 17:38:18 ....A 2898 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-bcceefa101621eb31e6f62f28503cbe4dfa0390a7b35301a0fb5c560c3229a39 2013-08-22 17:06:44 ....A 3783 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-c4d669dfdeadd7fa9efd8df02b2e393f410979a0ec658bbb5d53fb1784135546 2013-08-22 17:51:12 ....A 5372 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-cb71a37a4b4c6c634e141667129df7a20b72c6f84e0b4c430c1b2c055208e69c 2013-08-22 16:51:40 ....A 3841 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-d96ffbc215f4ff57216855aa401efe3e67578e7fcdbdfc0a7ec35678d1a22bda 2013-08-22 17:03:14 ....A 2754 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-da0766410324c29ae76d637dd7167c745980a935ce4b6fb373ece398edf6d922 2013-08-22 16:13:30 ....A 1706 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-e89dbb6acc3f340cebda9a93617b9869ab05511860e9c5d6afde084d9420ba46 2013-08-22 17:29:40 ....A 2689 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-eace1811d67faf8f300a5c57802f5be9821ea46cdf5c4409dc9b196be50a3c71 2013-08-22 11:22:56 ....A 6493 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-ec5a484bf6d74f3e02d78d00f472831d440820989e9e9e22ff78835c35e3e0d3 2013-08-22 16:42:52 ....A 2147 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-edeb9ea39347fa034e7bbf5c5b11b0e8c75dbfe865ed211c96100fa1e7835288 2013-08-22 16:54:24 ....A 1593 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-f202ae3067083b9d8db5dd76b70d2f20c984ed376b6cd5f3864fcac250180d37 2013-08-22 17:04:06 ....A 6204 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-fa2a8f75546e0c8db36d5038f2e0f7b51efcf268b98f2801d43d820b31846d5c 2013-08-22 17:51:16 ....A 4509 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoa-fe20ffe818ac44153e60bb2d2b46cefad059185c05aecf3f69aafc026d6d7b43 2013-08-22 17:36:42 ....A 15256 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoc-caa539962891abcf38e0e36f271fdd8d6916a6b2b073529d34aa8e3908ebdb79 2013-08-22 14:33:28 ....A 28929 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoe-000450cb79f498eecc6224d7aa8f2b51ab7b6379adc22217171d3d7c18182349 2013-08-22 19:43:36 ....A 27327 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoe-1ea191463e72ff11d7d694182baeefaafb3d840380b5e2854c75af79e9bf56c0 2013-08-22 19:27:52 ....A 20621 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoe-47ea5c3fd51f55cdc0e058f6dd98fbf5ca26e509a751c17ae3da100e05f34eb6 2013-08-22 11:41:54 ....A 75148 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoe-530c231deab7d4a1306d014101a20ccfe811ef7442724ccb1b2e97900a8e4095 2013-08-22 15:25:36 ....A 15225 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoe-558db4c3323466020677cde206a340be5dd117d9cdd55c30d657d6a73392daf6 2013-08-22 17:36:24 ....A 37143 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoe-b04f32537d8ddbbc4e3023295016c98f5cfb8df5c9e70358381c73e7c1ef4b31 2013-08-22 12:28:28 ....A 11835 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoe-e3e58f28b8479d82d2f452f12928453706c7cdf4e0ea151223daef764eadcda5 2013-08-22 16:52:10 ....A 60853 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aoe-f2515ea64f889dcf9e0101a671c4cff4f3da04f14183c95ce5790cab736a1c9f 2013-08-22 13:56:52 ....A 71418 Virusshare.00086/Trojan-Clicker.HTML.IFrame.aon-485c1d1d19ffc67a464a2d80409fb49198fc58689d3da3eefe021f636193d2b8 2013-08-22 18:01:44 ....A 39403 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-095c90d471ef16b967f47425e2c3d65417b6f467fd76b4bea148202e56d6b0d8 2013-08-22 19:41:52 ....A 15860 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-0b5466d91f0e4e3173950a358ea862ab7e7371821f069cbc13dc9607805b0e13 2013-08-22 17:51:58 ....A 23894 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-1521bf91544ebe05f956d01bf25a798be557c1a01505a1dda519dfa28b293d90 2013-08-22 17:31:08 ....A 9878 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-176d1d8f2ab3f1c2df0f8012cc635c32aa4e468cd695165034c7060016d7adc7 2013-08-22 16:10:46 ....A 83052 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-22b42e7c3b03bbd1ed25e9184560e5bfe697e74836dba026b87e21188984284a 2013-08-22 15:58:08 ....A 16667 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-2b66cf4c388c31846207e2b92111a6f751f7a81ec35a3f7cea7fd730ae0c9044 2013-08-22 17:40:04 ....A 243020 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-2fe31f4b529e3f1b551c33de59a304105e5f5c4120bb2231aa23d1b6b1ef9674 2013-08-22 15:16:18 ....A 12475 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-3c4d031584d9ca7973ab390dc7627cf7351da420bdcde6c4559cc623fa6f3f31 2013-08-22 16:52:06 ....A 26898 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-3efdc718ebe1dcc7c77447a4e90702ef18e2b26b446a61153c954fccdb55c6ef 2013-08-22 17:09:30 ....A 19661 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-5b570f67b38a377f039641ba4e1ef73413a1f393303285edccacd31d4a457e67 2013-08-22 17:32:22 ....A 31699 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-5deeb0df3c88497c625c0033d38fe1ffc7d3989ea57770ecf42dc1869923f2b9 2013-08-22 11:40:16 ....A 1926 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-62038e2c8b837f4904e5cbf26828d55e43f36c40c2f2b2fb67eac22f02602555 2013-08-22 16:03:34 ....A 156288 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-6bf8218860cf289defaa6a186056859a8788481ce749851b79de9b5d3e85f858 2013-08-22 17:53:04 ....A 17674 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-6e83643303cb24486f09b59db2cbc5fdd8503626f3f23bbd43f35aea0bbe5a05 2013-08-22 16:15:36 ....A 11976 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-76969e7160d8271987f42cdced07b76993ec9f746b4844f850a08681e0c990fe 2013-08-22 18:01:20 ....A 13837 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-858a3719b3f35266126f65ea0cf8f3d64ab5b24d79370bfe8bab5bc841bac370 2013-08-22 17:33:24 ....A 29463 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-86487d25109e1517f5928861919938089682fd3c1102d444799862a021df6262 2013-08-22 17:42:48 ....A 23863 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-9fb4136b8b6931e529102ecee1f09f69de0f43742c89d94725494f4ce1158dcd 2013-08-22 13:10:22 ....A 1925 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-bddacb35cce067a8bcb22acd246e985636aa45a281d73bbf304984827cdd12ee 2013-08-22 17:09:48 ....A 22132 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-cae9c7784dd4767c302df4fc613e2901b6fd24d0ea1e5e656adc128d9ac1b880 2013-08-22 16:02:36 ....A 17723 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-d46b48c1204218f39328c84c5609e0cdd606d7074ae6d7b1b6e73e0099e3bdcb 2013-08-22 17:37:20 ....A 26178 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-e120300647aca5df8b95609b36300b99b907231c5d91fa0a0443931e37ae1f67 2013-08-22 17:37:20 ....A 18738 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-e4a4260e5ba5a0524ac8b3f6838fdd8c733dead5aae6cc0fe807937e8876c268 2013-08-22 10:43:42 ....A 9904 Virusshare.00086/Trojan-Clicker.HTML.IFrame.apa-fc7d39df2212797a4b616f1e688d4c565aa757fe617e834a5daa73ed3c02f370 2013-08-22 15:51:02 ....A 20343 Virusshare.00086/Trojan-Clicker.HTML.IFrame.bk-d9c26dacecf484ac5d0b8aadd1b4f29f23d109581d439d672c6255aabbc49e61 2013-08-22 19:54:42 ....A 1315 Virusshare.00086/Trojan-Clicker.HTML.IFrame.cu-5f7423a18b9541698738ac3ca1ea277e6990e95d1590922b96fe2c5f8e3f4bc9 2013-08-22 13:20:34 ....A 9246 Virusshare.00086/Trojan-Clicker.HTML.IFrame.cu-f26bacc7e753b4c21bef339bba1ad15f6c8922a4cefcd3118368815f702b7c83 2013-08-22 13:15:48 ....A 13001 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ey-7b19435befa3e71404828c1f09293a21b9482049effe97e7e25effc58f5d5aad 2013-08-22 16:29:06 ....A 42060 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ey-d3d4fb356775c92ddb28e65f8b2c7db7d050c2ff5cd7a2470615357578aabe82 2013-08-22 12:05:20 ....A 26297 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ey-ddb5a6146a2dd57d49a3e16cc17ac070ee71f0af2f54662880bcfadd65a129e7 2013-08-22 16:47:30 ....A 711 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fb-a3ec0a6d69b706f8092046fe5eff3e50fe8f34cf8421fd9665a558b6fde4a758 2013-08-22 18:02:32 ....A 3585 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-18e8c7a26184fd203b0b9899c15c8f6d86d8a9bfef68ff78a281ecf1ef9a0d89 2013-08-22 16:14:48 ....A 5966 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-1a5eac95fb227f8aa37892eb53929d19b5dfd4d8f99adc76ca9982fc6a5da016 2013-08-22 16:15:40 ....A 7167 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-1db2c51e9a1ba55b5ac82e24ccbdb810d0395a1e918f62574286d50e0ca2ebd8 2013-08-22 20:39:54 ....A 29991 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-311a5b670b320ba98ba2221b2f9d413a83ad7dd0435426d39beb597bc1175320 2013-08-22 10:45:54 ....A 15406 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-44e5befec450e349dac3cab09babe0801f646c149a03e9d420f6f8e4745f6173 2013-08-22 17:37:30 ....A 54547 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-52df8040e8e09550ecbb6c34656f09c46ab663467d9d4fe9f007e230cd72f166 2013-08-22 10:52:02 ....A 49349 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-55b21e9075847386be96e1ce17efd8e04b41e630d79d9eeca86929aae61212da 2013-08-22 10:47:36 ....A 1464332 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-599922b4bd7c7af32d6c00eb0fefb024bb04ae6141f90a3ec375ed07064aaa5c 2013-08-22 13:55:42 ....A 16409 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-5b1b049a042cb53aae102553b451a694dadd3b4c27a3c3653e6142c059d85d14 2013-08-22 14:16:24 ....A 59367 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-632fec23e242900769e0db9530808148a4a424a68c335d2d613cd7b001dba0de 2013-08-22 15:11:48 ....A 49552 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-6488578a56ad2a691529ea1d7a683c31fef7d52cfb30daa4bc55272e825436c9 2013-08-22 10:51:08 ....A 57555 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-71cdbc329bac82cc930694a593d487be73ae5848fed700cb45ea7f5774d3ab53 2013-08-22 13:54:18 ....A 57376 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-733ec97df2c4ee949e98c8c1df7d600a2b8beb59b5638441bba58c001433a6f9 2013-08-22 16:15:58 ....A 3817 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-7e960a246c37e0fcb0f34be9222fe65d297f2532eff33f1daf3b8d364309047b 2013-08-22 14:10:10 ....A 6264 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-817185a42956693c653f844f9a0a8eaf59e7b9cf04e8bb420c1d415d3ea5b8ae 2013-08-22 21:40:40 ....A 9798 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-8c10914dd1c2133f35d6578d9aa8a8c8c9a3db29cf97bfa8a7a43c0aef6398a4 2013-08-22 14:10:08 ....A 852 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-9cd812cd947247e10f7b8fe87cb673f3ee8fefb3c7f577af6db475b5773c32b0 2013-08-22 17:42:46 ....A 16270 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-9f22968e18c27cf37964dd4aaa8b75b4c9c31a9bc23072323590b2795c61f959 2013-08-22 14:16:50 ....A 18942 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-a08ca0bc9b90c5a9683f81e9ca673ba0eabd453c8b77480e4ee29994bd29f278 2013-08-22 14:46:06 ....A 53561 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-a18e67c7bf741434bfb4cc472d1eee22f6fb18cd91fa328ddd06895eefd78056 2013-08-22 17:19:30 ....A 3786 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-a7f1d64b65f63e41988e21f42a616b7ecdfc0f17817e7438e136bd7b60ce43f7 2013-08-22 13:30:54 ....A 63136 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-b03a7055d1c13656ec50463c74a1e5e6badaef47f469311124e4780771b78400 2013-08-22 18:00:04 ....A 12637 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-c23a84b031735d90402ec746b403a405de66bfad97dd091b51ea2be844fe79e3 2013-08-22 17:43:56 ....A 3284 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-c6bfa1908ac4ab16c8d8025d33294453db373be94e6d2646936fa3e12c679914 2013-08-22 16:21:50 ....A 50034 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-c6d37b63f4889046ad25c0b5f188214b5880c1e453725d7944a2ed4a3f8cd2cf 2013-08-22 17:45:48 ....A 3532 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-c70c9a0c01850120e4bf8e73705776b2557a8d3c65e9abe697526c19dd7f1ec0 2013-08-22 17:13:24 ....A 3773 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-c8753f7d2a5e720cb834baca0acf9c40c5e052cf9713bc4fafadef402dc1b047 2013-08-22 17:01:46 ....A 16483 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-ca3fecd36941038ab35e8ab61d8e5e20607a41900392ae4ed252e8a89b9c0895 2013-08-22 13:30:20 ....A 49390 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-ccd4a95e7d30292201e47ebfe7eb522cc384c121da188d787bd6d4fbdd855bc4 2013-08-22 11:31:16 ....A 1864 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-d2233e65dc9c4996e0557ad0317540a542d0b11e5b753e6ddb915ae6b5fde002 2013-08-22 10:44:12 ....A 115568 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-d2f6465e806467e53c6bcb58e1e44daf2ba12fbdc508a9a671d777b764814ffa 2013-08-22 16:09:58 ....A 62417 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-d3f5d7f7e38da9e9f9a85f1e375f3d15cc7449d1652223d8f2de9688715aac26 2013-08-22 13:08:18 ....A 46581 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-dbf2eb383336cb27d40093a5e217d51059cc800d805c2c745795cad9f1f3609e 2013-08-22 13:46:52 ....A 52725 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-de0f55a1528987c90582a806b1e283cb3baf4d38aa8390b3924792fda8168e8d 2013-08-22 17:25:02 ....A 9563 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-de3e53762ea8ada1bbaed1ff2756d036ab33882ba7a47edb886bde0fb2a69f51 2013-08-22 13:05:26 ....A 41733 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-e061938a4c7870215d1b4240eeeac5fd46dceeeef73c553e881e6ece926f62bb 2013-08-22 17:44:32 ....A 3018 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-ed91c8b391ec7403f0cc62b6f2d59a7a0373657479c98531d39b7e29ecddc812 2013-08-22 17:29:14 ....A 51851 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-fc0d9465661e5f91e20044e76db20190a890662da22d60ee4799d942a7ad5471 2013-08-22 17:51:08 ....A 27375 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-fe8d9940e9ec1b0fe3dab9f035f9f6d1501d29168312ef18d7cad09551d2d69c 2013-08-22 11:43:36 ....A 47459 Virusshare.00086/Trojan-Clicker.HTML.IFrame.fh-ff4294d46bd3dc915b39c8ec32d444e29de1b824bd7dd55b25063186df0c614d 2013-08-22 14:07:24 ....A 25008 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gt-32eb3c11dac56389d0b0d2c76d9b2242a219576a7833803cefc41c3d7b345d60 2013-08-22 19:49:52 ....A 1167 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gt-69e09359bf045142b61d173a375c18d83dba4a2900d0c679b404b3a8e5211ba1 2013-08-22 16:12:32 ....A 14346 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gt-9cf499dc414815bc54db40af7348a312d37929cf5df738d21770a3976d9a346f 2013-08-22 17:27:34 ....A 14343 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gt-d1671cf1ec926e403edc3b273f8ee41677d770a2c8501f82d48ce9429b59f419 2013-08-22 10:40:02 ....A 961 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gt-f74157e2e1270446dd4eee5199f0622b5d36b677ae1332273e23cc1bea6eef69 2013-08-22 17:29:50 ....A 11173 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gt-fd1c483d0e1b3412c9295c5031805a0ed0cff57ed66ed4a90be455eebc5ef92c 2013-08-22 10:57:38 ....A 14169 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gt-ffb05ce415a4f09762619de00b4dcefeb92aa58864c1a1157a6b152d5694c5f7 2013-08-22 16:54:40 ....A 15757 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-0e2e83cbc5c0180b8bdcef48fdcf690a3790f376b762c66748cc364080512604 2013-08-22 18:02:38 ....A 15476 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-22764757dc8074fb86e874881c0b83446fdc80ab5c6f503fcd91432e24cba7b9 2013-08-22 11:45:10 ....A 19048 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-2502c9d3aac570fd7339eeb27c1b5c3d0514d95be8e58e4eeeeeb6f4f35884e4 2013-08-22 17:50:14 ....A 36381 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-2e70643858db9f14ee7c9705f13939a18e3f5a46a75a7c21aa44a2659efe4995 2013-08-22 16:41:56 ....A 17311 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-431a168c9f99e5fab2b01d0811b56b6b5074bb484bbef7086929f8405a7826a7 2013-08-22 11:54:52 ....A 17979 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-58f01978e7fc34a7d539465a756547c3bba74d78d4d79f7a1144fc151733ac08 2013-08-22 15:58:24 ....A 18385 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-5f09bebc57e8d50c5cc1f6e5b381abf5b98281dec98a556a0f9137e115eb7005 2013-08-22 14:53:14 ....A 14781 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-71b51829125a94f71dfd22173424420ce6e643fc5445e088632160c47d06783c 2013-08-22 17:26:22 ....A 15039 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-944c7a4bf57f60acf70ab4d615845658d03f780592fed922ec6127cc7c9a524c 2013-08-22 17:40:32 ....A 36256 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-aaf9c0ae8fbdcc3d8d3d1239f44ab2ea02d99c039bb30f29a17983846e079e65 2013-08-22 17:45:44 ....A 14710 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-ac3adf5198e4bed8e2a8f45c661d79d7a01538cda401bd5aa06a331ee03c4b17 2013-08-22 14:12:36 ....A 62566 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-d20e075cd52ba5f390a8ccb183f001aaef1e12698a9f199891515348aeca80e3 2013-08-22 12:21:32 ....A 62026 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-d2ffdb36e484aa16d03b851bc19f9b59deebb7a446aca425b701f9fbdd2e5391 2013-08-22 17:50:36 ....A 9511 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-d872e98fcea59392fe0ab10cb3accc7159033fb546cdda12cdfa9b8eaf325327 2013-08-22 15:09:36 ....A 62566 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-e703cf0313579b94620ec674de274707f351e8660a36956b2b436d81156a6898 2013-08-22 11:49:44 ....A 35437 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-e7c97f0a404ea4bda4338913c3cb826e2274ccc90905030ba2d9bb04446f4394 2013-08-22 12:24:02 ....A 72540 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-fe4f9030dfd5027ebaca0a53ecbadda85cec4d356dc22acdc87f961340fa264b 2013-08-22 10:48:44 ....A 7684 Virusshare.00086/Trojan-Clicker.HTML.IFrame.gv-ff07409e6d758a8ad9383c2255f252275cee2d7943c0e363e525abc251e0344f 2013-08-22 19:56:06 ....A 993 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ic-0e93c486298fdc728a453a7830dc501d48eb9a24e37ff65c8823abc54e6419be 2013-08-22 21:12:12 ....A 1966 Virusshare.00086/Trojan-Clicker.HTML.IFrame.is-502944f1ef67784f2aa8e8107dd5740ef9c5465ee67f5587779221632f2cc100 2013-08-22 13:28:12 ....A 2976 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ja-0b16b3cb51d0657c0534710928e737282227aeb2a9a6d7253dd7152a7c035a42 2013-08-22 17:36:06 ....A 52744 Virusshare.00086/Trojan-Clicker.HTML.IFrame.jb-8e27518238fdf2fd5ddd04f27e03b194dcc286237a1112a6f5aefbb8aaf492a9 2013-08-22 17:55:18 ....A 12862 Virusshare.00086/Trojan-Clicker.HTML.IFrame.jb-ba02302cec3cd3fdd8c006ad76de4dc58566c76f2ec2283ff4abbfaf7c7e0f17 2013-08-22 21:03:54 ....A 6383 Virusshare.00086/Trojan-Clicker.HTML.IFrame.jk-222d683bef72c92bf8155b78f1457ed023c5d28b8c84a8fe1826233bc7132809 2013-08-22 18:47:52 ....A 32076 Virusshare.00086/Trojan-Clicker.HTML.IFrame.js-45276f583169f240fd9d6112e5786471b32c1b4f7c21dd09d385cc91540a9e9f 2013-08-22 16:44:52 ....A 23957 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kq-66aa1a039db765cc15381c58bbffc90f6a739fe2995b50a6a95603aff7abeb40 2013-08-22 16:13:14 ....A 1417 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kq-e2e536011a9cdc311df9c12f559c5ce3e5c668757f37a3b198f871e967c37ef8 2013-08-22 14:45:38 ....A 12868 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-031f380e93ee54b07984ef822a4c7fdbb38594d9179eaf2b3d3131d3c21cce71 2013-08-22 11:25:02 ....A 13035 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-058fccc68a0bd2bd61cec3e6d93b506dbd0ae01de6b44a65e718415e2a8b6434 2013-08-22 11:54:16 ....A 13346 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-085a5939fb6dbd343f3e52a757fa39a40a3a110476491f65db87ccf9b61a388e 2013-08-22 15:25:32 ....A 7055 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-0f172134accf86cfa34b7f5e3394e8e2c0adc95dd51c27348c8d7706b2ac3a2f 2013-08-22 16:50:20 ....A 14948 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-0f90ffae3103fea32cab9a83977ce21a7a1ae35e0bed0ec54e7bef3472ed28a3 2013-08-22 12:16:20 ....A 26864 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-1510967eb6f33b46611b99978aa62d668d68ea0ecac73004507ce5bf990d7456 2013-08-22 19:27:18 ....A 13361 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-1d76ac250ec3b7358e8818a110c9f25e533950cc06423c5d7a4803f69d0413d3 2013-08-22 13:13:56 ....A 10606 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-1efc03ddb9707bc8a3512059ca6f63c57a71f94dd1650e7557673e93e2e7fbf0 2013-08-22 12:12:34 ....A 12870 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-2350e82365608d2d522c2555c408cae4887cc7298acc6d0648c16a1fb6c7685e 2013-08-22 11:45:06 ....A 14535 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-2501c551c4550a17dd37c6bb77ef5f5a8cd544ce183e8070b551241d89a8324a 2013-08-22 16:33:38 ....A 12409 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-26f52fe0b765b1bc2adf07256f62168e70392690210e48527a9bbcc001f46600 2013-08-22 11:45:20 ....A 16496 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-278e602411d7468010b6c5db4a0c2a04573757a7c3012b5146b1090a4248e187 2013-08-22 14:51:18 ....A 12382 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-2b48bcc98d93c901c82fd3f2744e2fb053ea17db5790c065acaf11d442df526e 2013-08-22 17:31:48 ....A 13853 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-31636e090f8aede70556f1822064e266160f4a2d4d1a6cf3ac181f2ecfa74786 2013-08-22 14:29:30 ....A 24700 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-3f7da67c3940011141694177736314140d10980eb56253014bf8e4c81d7c936b 2013-08-22 16:22:04 ....A 27525 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-4081f0e37f127902f8a80e874ec2d4a95914ff69fe680a1d5078bf5991cbb111 2013-08-22 12:20:30 ....A 13255 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-41db7cfaaa6d5ce62f941eb6b2234cfaa5f0ef5b6fad3ae0e9baad509123c11b 2013-08-22 15:50:02 ....A 11837 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-447ecda9d7c1d060f80920f017d9c21306132c78c37798e5e5a01e6ff78dbc93 2013-08-22 17:17:00 ....A 32825 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-4999a9fc991ed83bfe8e3ef907b009ee459c395cf20482b23d2f00963682ae42 2013-08-22 18:54:24 ....A 4709 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-4bd91e82ee9d42986a6702d105e2f9a517a0738fa434cb4fd70f62625cc527ba 2013-08-22 10:43:44 ....A 17722 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-519dd6b4ade8f8dc54378782031ac5a6535b4f4c2a04001768ae6cd577f3f8df 2013-08-22 14:06:14 ....A 17511 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-52f417ad6b02da8524acf3d8e5d3634d9857bb525e1c5eeb5eec9706e834e12e 2013-08-22 21:45:52 ....A 12871 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-53deb4989da0a99449a838663960fcf3ad1210171fe2848f7af9c50750677af2 2013-08-22 13:42:30 ....A 5984 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-560174a2214634e5b1fb10cda1ca2d779a170a5f87fc35ab38b916a01f0186ee 2013-08-22 14:36:04 ....A 13065 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-56c2f31beb085991b9a0255222d24f5d3b6dcc4045b3d9ea82ce8eb9ccd19b4f 2013-08-22 15:16:24 ....A 12557 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-5d3a4d771ed58908cfc62d0976e2b993192c891cf0df05abdbb02d4cbdebe416 2013-08-22 11:50:10 ....A 12454 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-6b3de25f2c8be38ba452abd34493c4b5f2397f6dc4224563d7230eaed3330301 2013-08-22 10:59:34 ....A 20469 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-6be6cc43e5b41cd6817c5103e1f1b266c920e42ad09fc99c0e657253f09a254a 2013-08-22 11:56:16 ....A 13004 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-6c66d6624c3f582881261c35b4b8b1bef09cc79aadb7a53a8b6a3c76b512d174 2013-08-22 17:11:28 ....A 30462 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-70229c0f2efebe13c5eb6d1e0fb61469dd5c6b507a4c42395459ae9ad841ec6f 2013-08-22 11:48:32 ....A 29574 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-720653a48e39b5e564b8783216b03bedf3444208ae5e0c8833a61219da0d2f0e 2013-08-22 11:05:38 ....A 12954 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-727c5489c63d0ff8f59e8a505b39e2168745bf1df943a68b1e728fde84b88794 2013-08-22 14:24:04 ....A 15005 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-7459ee8aaf964f2dbcf0700122f5ab941d7217f17c1e817c87281845d09cee3e 2013-08-22 17:40:44 ....A 12889 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-7852a9ded91e8dfb1778ab1828d418c60f53e54d9958488437bde2f126da4e83 2013-08-22 11:48:32 ....A 13304 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-7c72fc96c7276c8984c5d98ec9270c8e5e47beb1668ce2d932ce1cdc76afb3ba 2013-08-22 11:49:22 ....A 12995 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-7e9491264681c6da45899cb3dc5cc4a3d421c21711c245b33d49ea6e5ac6bebe 2013-08-22 19:52:14 ....A 1595 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-7f1abdf7d41a47678baf970935646251daf1d30b66981bd689e38505e2fe7087 2013-08-22 11:25:02 ....A 13162 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-878881d800ae1ad7ced4de68a4859640548bca2827604d83c834b05f8c5c0c01 2013-08-22 18:02:38 ....A 15248 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-91744b00b61d79c5193874f3900ba2d28101c99876359cf81978b6fbd8b0fb55 2013-08-22 19:24:30 ....A 23914 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-94b736747c231f90b0fc06c7c3eb0c8c9e86462ff8cdc7a16e140c1df626c9c1 2013-08-22 14:45:58 ....A 16280 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-9575a43806e0fefa614c2cf39d1e1c50a0f3d72f395719b235b6197e67aa6f61 2013-08-22 11:49:28 ....A 12431 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-95bca4ccbffbb8320de9b72d1ebcd413370d557859ca5949050eebb4d9ade5a8 2013-08-22 17:11:50 ....A 12422 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-a70cab807fcdeb26e02753d1659d445a6565b1c35d67ad6c92f9a077d2bf0080 2013-08-22 15:14:40 ....A 1379 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-a93965bd6d7c29f4bfbe4dcde9df85693774bdfa6d9ec6bcf41ca19cb82abe68 2013-08-22 11:14:46 ....A 13271 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-ae009b79398dce4efa205bd9a23f405502bb5a099b2878a363c7aa699acecd05 2013-08-22 15:28:42 ....A 7873 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-aebf49ae1397108127d727f391e87180c6854e7369299a7998b4569007030b07 2013-08-22 15:00:22 ....A 13037 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-b0dd081c2d495e09bd376a2dd1973f32c3b9f2d347c5d7e94fe1622b9442bddd 2013-08-22 15:40:46 ....A 6628 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-ba1d27d83a7e5169b03ef4fa985751601e3da6691f306c740b82efa6224316a7 2013-08-22 15:14:24 ....A 8080 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-bd82ec1e5e56cf95a4bde91fe97caa260d2918da3134e067014796bdd93738d6 2013-08-22 13:30:42 ....A 15100 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-c1e3adce93e11c45fc6395d0f056b4d9b37f4c6a0923a9f1ca1ff98c17850e5e 2013-08-22 14:37:28 ....A 13045 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-c3191006d2bbc42a44394eb027c807e12978732ff20706a29ca8b719182ec324 2013-08-22 15:36:36 ....A 10479 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-c76681ded7ef6a6e607293a392cad6be67fa4fe903991323ebc103c1f3cf965e 2013-08-22 17:58:08 ....A 12898 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-cc8b5750432acbb51265dbc6fc7b1aec7bc685e763894a7d9390d4a821b939eb 2013-08-22 15:16:38 ....A 7402 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-cfa066d11466377a2a19136e2c75dca58736dd5f4b960eb7a88507162f394fbb 2013-08-22 18:00:20 ....A 14480 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-d0f14b716f8932e8e285a661ca531d7e08349bd73a8a25841ae31d2d5222ddb2 2013-08-22 13:58:08 ....A 2949 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-d190858360ca9d8465f0d9414211b7d14f9460db22d11a88cc6f35ba1c8404a3 2013-08-22 17:20:34 ....A 13061 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-d97b5367d2ea4c16e07d3b7df78a1ffc6b353a54fcc17300f44d2c94f71489b1 2013-08-22 15:00:56 ....A 17724 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-e09601de5a3bb97bf3fd008026645435a751bf28e48cf4afbb7ed77473dad9ae 2013-08-22 16:39:02 ....A 12912 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-eba9418ededc5dc3d62175eb2a350e7b0219989b82679ce705db976ddede21dd 2013-08-22 18:19:26 ....A 47077 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-ed22b87d9fc40f0c65d1dff250d2732b3f0c2b94e0fe6f33f00b8a81d1945517 2013-08-22 17:18:54 ....A 12387 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-efec53c65123385e0a3d26275cf27ed8344ca4f6a61cf2a0bf431b7e19e9286d 2013-08-22 14:57:18 ....A 13120 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-f589f26d96c58683c83ee3ba165b3d0dfe4d5c8263f4cf7a0a8f04864940410b 2013-08-22 14:38:00 ....A 8272 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-f727a07fc2dcf4d025374bee502c9a7a73dfd30565fc9697ade5fc16438757fe 2013-08-22 16:34:42 ....A 16058 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-fd3b1af67a6bc017bcd40cc51dfe3923513e60acb3f9b0b958d7becbc7a810a4 2013-08-22 13:50:26 ....A 12502 Virusshare.00086/Trojan-Clicker.HTML.IFrame.kr-fe63b5e6960c9a3f2ec6bbc3df43feb87180e192f1179f9789c3f32f69cc2ffd 2013-08-22 13:30:56 ....A 18613 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-0078b149be9bb6604de0d7a35f06e62af8b2a84ee4cf5dabfc86b980f71c662a 2013-08-22 11:29:20 ....A 18613 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-0f07d3dcecb3b0a0397583b9a1d5d4571d3fc914662348c7e2adc210f4bdbfcb 2013-08-22 17:22:56 ....A 75655 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-10c4be5673a8de0fdbbd73251eb6aa24db1561f977c64672d3353050b52c8b2e 2013-08-22 13:36:42 ....A 18613 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-1c22816816cc1a4f81ef251099cfc2a3e01a66dc726d130e6c49c116d23063d7 2013-08-22 18:51:18 ....A 18418 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-25b2cbfd574d4b202fe1bb943f3419b6b254c3c58e00d2c0c48b7f774000f2d3 2013-08-22 15:05:54 ....A 9560 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-3f4cdaa2115fdc8b26d09e9c655f2342afab4dcd7624bea0619ae8b0378aa400 2013-08-22 15:01:14 ....A 18613 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-56021dcd6bc38e6645b0b76cdf02d7855a05f8c875040b26a25cc6215d5b4cac 2013-08-22 19:56:46 ....A 18953 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-697ee2f391ca132d98d89e617ec777d1b70051102e70057ef65b91ed65225c7f 2013-08-22 13:28:20 ....A 18616 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-6df8ab2b05dd49c4b6614a5b18e66bed9057572973b2a6e155d8403bd05c17fe 2013-08-22 11:52:08 ....A 47698 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-73b966db78cc4922eadea1b1c0cbe22e0315c92ba5a2b351c77f6d6dae1168f4 2013-08-22 16:17:30 ....A 18613 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-76a8400caa56c8e8fead4984d86c73ebbfed58b8ec7cf0e9b61fa14e9703f7b4 2013-08-22 13:24:26 ....A 18615 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-7d56d895db4666b124f6e266ff08859492f668e348a6cdb6bf01d4d4ef2b61ab 2013-08-22 17:25:50 ....A 80242 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-808cb56de7a042affdc6f1e0e2ea5ba25906f4538050f7745ef2231456306cce 2013-08-22 16:40:00 ....A 647 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-9c5653ebb3efde1ea703e2537540633d2e5defb3ae2ec6711faa45110fb7a2fa 2013-08-22 14:27:00 ....A 18616 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-9e1baa5562f15601718a9c6d0751abb7e2046a96cc5d168560a7c5e7c5ce7875 2013-08-22 17:09:40 ....A 18615 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-adc7455e289cc1cf8d99e14c8145912058bbae0db6d81ebcf9304bb192facebd 2013-08-22 17:26:56 ....A 18615 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-b7e461cc473c20ff6276e3e60e8af1a42ce957728fcb512444f01f49dfb55b11 2013-08-22 12:58:22 ....A 13899 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-c0593088987c7933711564c5a2329a9faf4a8a55dc55cc88762b2706ce50c476 2013-08-22 13:19:32 ....A 18613 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-d56699e6afc39858feefa72bb1ef7491bcaa1e015c619cde084522e0b52326b1 2013-08-22 16:17:42 ....A 18613 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ob-eb3fe0d10f03e3dfb4ccc01164439758627d47143fd50fa2eade342411c06e68 2013-08-22 15:33:56 ....A 16621 Virusshare.00086/Trojan-Clicker.HTML.IFrame.od-0d980a73894fdb6ae7710d0d9f0267c7ca04fe1d16bc9444df20c785e1971daf 2013-08-22 15:51:18 ....A 19255 Virusshare.00086/Trojan-Clicker.HTML.IFrame.od-915973f96fc1d96a8c0ca771857ffe0d03db2f3e2e2638a5f42ed3475d715506 2013-08-22 14:51:22 ....A 11348 Virusshare.00086/Trojan-Clicker.HTML.IFrame.od-ed1f31bbf2313c5bc62d75024897e816ac2266d48afc2e11f808cc840edaeee6 2013-08-22 14:39:38 ....A 54763 Virusshare.00086/Trojan-Clicker.HTML.IFrame.ph-a4bb2dff3a0ed2e3b5b10afa0969e42a81ee56a29c15d99c2d9daab81689072d 2013-08-22 21:41:52 ....A 80853 Virusshare.00086/Trojan-Clicker.HTML.IFrame.rp-5106d89a4eeb8c35d2783086c141b5d233ece31d0a3b7d9485c669ed5a15f200 2013-08-22 10:36:28 ....A 128786 Virusshare.00086/Trojan-Clicker.HTML.IFrame.rp-9313e0e0dfe0c7cb4afb7d0a647ea6144e3bd3aea26a1a0c3d2326dc124d4347 2013-08-22 14:07:38 ....A 37236 Virusshare.00086/Trojan-Clicker.HTML.IFrame.rp-fda13c9554c4380590adc1a08169fc4f5cf080a80b8c9d07311e567976832ba4 2013-08-22 16:05:00 ....A 19676 Virusshare.00086/Trojan-Clicker.HTML.IFrame.sk-9e7b8c41492ae6d0043739406fae397865dc9fa8d666e49f7c89177c190ae50d 2013-08-22 13:02:48 ....A 512 Virusshare.00086/Trojan-Clicker.HTML.IFrame.zj-f0be9bdd9b1509949dcd6f3e1d79c4b9ba062ed53b8e316631ad05d0eece2f15 2013-08-22 18:39:50 ....A 14244 Virusshare.00086/Trojan-Clicker.JS.Agent.er-244d185e5c0b33dd2732ef6ad1483db95c63328797dc9ffa9c48ff0d09ea1945 2013-08-22 14:21:26 ....A 25428 Virusshare.00086/Trojan-Clicker.JS.Agent.er-a90641a6adbdf2e167eaf9c43aa5f1ce822b56cc8e5dace4e307295246a0b5b8 2013-08-22 13:26:04 ....A 14324 Virusshare.00086/Trojan-Clicker.JS.Agent.ez-2dbca38122ef8da0cffc6521769a4003bdcebcb2548c72ec9f9a47b64c22cd33 2013-08-22 16:51:28 ....A 219228 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-03afe18be2b68fba05327df9401b6ea8de37a3a38dc45b9ab0fe91153e6b9ebd 2013-08-22 17:23:08 ....A 44856 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-144a677b3454e8fcb13a26521268722b321dc0fb98768b5a099382ced9a0bef8 2013-08-22 18:02:32 ....A 34881 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-1568835117eded5377203a9cf3cb61f8415e67948f9fbc696cdc60c75a2b7add 2013-08-22 17:16:00 ....A 45638 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-1c45ec64a9c53df686ec5bcf3159707fcb31f3515714aeadc31445111a86983c 2013-08-22 17:08:24 ....A 33325 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-1d460d6788674a6ac6d674e6f2b43d78463ea3c87cb22eaa504845be07a9a0e6 2013-08-22 20:58:18 ....A 7706 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-210131d5f889603207d86b5c685c5397b1ab9971711fea13b8c4917c8bab7923 2013-08-22 17:53:04 ....A 40970 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-31c55f41beeeb1f86c67de10f77c160170c19cbbc9455c4035673a9435a68055 2013-08-22 17:11:44 ....A 93120 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-326b423ad722862866461d7a796ee1aaefa1d2652275655514ddfd3bf41a6125 2013-08-22 17:24:02 ....A 38059 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-33d37e4f8c53f09c370639b2273b7192f019e5c2a4304fd42e4b88275ec567c2 2013-08-22 16:51:28 ....A 30252 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-3d2d2bc672c80132dbfb9677954d6a3974f5c8d4e02bef0238f848023e878df5 2013-08-22 17:16:54 ....A 45740 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-3fc3df96ee7663f1ecdb33a825b0499d527a891bee9a9acb9e7334b8c934cd41 2013-08-22 17:01:30 ....A 47508 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-41cedf8d24e8c2d208c831e6b87acb1c41da8bc2afb215ebd188c1b062164910 2013-08-22 20:54:58 ....A 20935 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-492f8421c0ffca74fb03d44040583aa0b94becd9d089d990046752da2abff044 2013-08-22 17:58:30 ....A 45452 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-49a78822dd5ca5ed4d037e151e9b4f6d073cbae309939199819e78c2d4f0ab28 2013-08-22 17:23:34 ....A 29016 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-5180a080e54df7a3c62d9d7e5345a0a07f9da2a54d2c29bae6ed0ead998b27ca 2013-08-22 17:08:04 ....A 123241 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-5c9bb8cdac65a0f60de1528900de9fbf49f7aad48f196bb4e7bb10daebbbc8e0 2013-08-22 12:45:04 ....A 88668 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-6b2b09bf6fae3601ba60f740cc6a144fa224398625706d144ed864a6a27c827e 2013-08-22 18:01:46 ....A 45130 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-6c096089f69cba1b5cf342dfeef548b95624de935f5a4b1c9cbd138a278e6884 2013-08-22 20:40:46 ....A 18568 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-723744d42d2bfaeeb9c038a400b7a2f340764a5e9b9890f888bb85e284587f5e 2013-08-22 17:01:58 ....A 87852 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-7238338e443724788818c5ab65947cd30cb6c51264b06dc1949df57263c68e2e 2013-08-22 17:50:26 ....A 45143 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-7416e61519ca65f811558814aa22e487d33abaa73d1b55af7b032d61e2c0723a 2013-08-22 14:07:36 ....A 46226 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-76ec8a443d8c76f6caf45f56cb63f20670b5d759ed4b4e8133b19cec365c7e55 2013-08-22 16:46:04 ....A 45692 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-7aaacd94ef0961804216e6cce9b5c6bf6864c6fbe9c362a04142df69ace42328 2013-08-22 14:43:04 ....A 7231 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-896ee5d257a4d3ad1aa2f03b96bd8b413d39ea6c6c7a2dd8fc4f93d990f52a6c 2013-08-22 13:42:34 ....A 45655 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-a1f08b4ab6bfcc47fb6ff0bb70946ae52b1e108f0dc60d1edfdb405866ad54d1 2013-08-22 17:50:00 ....A 84516 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-a2e02f62037474abcbd8844cb5d911b20ae8f751ac138a68649ec1413410cdf7 2013-08-22 13:28:52 ....A 39223 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-b10291b47ec1fef67c4e454603a921503ff2a377ede7f0ea93e77569a2128ef0 2013-08-22 17:26:58 ....A 87847 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-ba505fdab470145347025203df20cb707766eb56ad5a13cbb08852939ed58ec9 2013-08-22 17:11:46 ....A 45924 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-bc2a277a2d257839dc08db140210add943cf66b9afd623693fa87ca7eca5df97 2013-08-22 12:35:24 ....A 7808 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-c332020ca57560aa4558098687215342ac0f1ad16cd1fcd14aed0f037d1301ee 2013-08-22 16:56:40 ....A 40567 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-c83dd25836d40402cab22c74a14186febfa17c5907973aa5966be60f337c52e4 2013-08-22 17:11:28 ....A 45457 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-cae3c0651ee89a4730f0e868ff7b1ca8ae650c59f3165649636bf30bddfa6a72 2013-08-22 12:53:04 ....A 87912 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-cc3871eea68fc49651e0e2123fef37a8e159c056c9f6896fe070b2885660d028 2013-08-22 17:36:48 ....A 45534 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-cfc1f5f8f051ba8c2d1d425113b9907e283c54676d5554448a4bfbf44aa65a6a 2013-08-22 13:58:40 ....A 31005 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-dfe6b3f36864e085786df1c19ba46371aec6601b344b6da5d41eb020fd96dc3d 2013-08-22 13:16:00 ....A 32700 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-e68c128aafa44dffc88d156e5803b46a1932a30d42c2600e9e02f15a5077d912 2013-08-22 13:07:06 ....A 45631 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-ea78313deaba147a554a30ae38e0adbf923a6656581354b35ebc094a991843f4 2013-08-22 14:02:46 ....A 8406 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-f01bac0f47c16e5ee577f59aac21c7f217c7cdb2e27e2ad473b6438aa41a5b22 2013-08-22 15:00:20 ....A 1997 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-f56bcaddaea4aeac8dfc632d36043b71d843bac41eccf63ec86481a5e156b72e 2013-08-22 21:05:34 ....A 83669 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-fd28e608884d27374ffac9e00f2c6c03307e45435dbd40ee7a67fc3b9199a18f 2013-08-22 14:29:56 ....A 45636 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-fd54c95cf05c90eaed9b58e5da96500163aabdd0bddf56dd9ee491c97fd36498 2013-08-22 16:15:04 ....A 18845 Virusshare.00086/Trojan-Clicker.JS.Agent.fg-fdf256369a91348c2781054b722c9d774c0a69a2cc409d14124a393b6d32c0b8 2013-08-22 20:03:26 ....A 302 Virusshare.00086/Trojan-Clicker.JS.Agent.gk-0cada836e178177cf6857942dd1390cd293db92e0d59bdeb59cfc2033ca7567b 2013-08-22 19:53:10 ....A 3742 Virusshare.00086/Trojan-Clicker.JS.Agent.gk-68e6b33887f9670f850598c08ac4e5c3a0012e7abe310f2bd9c1684f2e75083a 2013-08-22 11:49:06 ....A 10658 Virusshare.00086/Trojan-Clicker.JS.Agent.gk-ee8df7dbc21f25fc8ff1ac8d961d3d07327ba4393174e86b61d1ab9f5aa184c0 2013-08-22 17:29:32 ....A 40353 Virusshare.00086/Trojan-Clicker.JS.Agent.h-20ef59fe4c5abb344a16f29c8e1fd53ba895a8461b05d47d015ae36e81f66ae9 2013-08-22 15:56:46 ....A 2023 Virusshare.00086/Trojan-Clicker.JS.Agent.h-24181ea7ce33114397f84c02bc9c8764d1b3fc80dc69d5834de1994c59cb12a6 2013-08-22 17:40:10 ....A 779 Virusshare.00086/Trojan-Clicker.JS.Agent.h-2be2e39d8f235a3c2c3d345de48e44431267dad15531a626a8e1e01ad34eef68 2013-08-22 16:24:36 ....A 51583 Virusshare.00086/Trojan-Clicker.JS.Agent.h-47c0f7d4e75ee066ea811751a245bdeae82a65165f0dd32f4da2141da1d6ada9 2013-08-22 17:10:08 ....A 17457 Virusshare.00086/Trojan-Clicker.JS.Agent.h-5650a5dd55ec0076e212a9f0e83393fa8b7a57f0bc3af634875b1b50e5b109f5 2013-08-22 14:33:04 ....A 14727 Virusshare.00086/Trojan-Clicker.JS.Agent.h-6b666a41340acd3bc8f71978d213ad7a531bd5c26540e2e2599f11cf24870482 2013-08-22 21:54:48 ....A 28970 Virusshare.00086/Trojan-Clicker.JS.Agent.h-7151ccaa76b60e114888913a676770c8f417b25b381bffb6465f1d241887107f 2013-08-22 16:43:20 ....A 40952 Virusshare.00086/Trojan-Clicker.JS.Agent.h-71854e63df7dc83ddcee73a3aa08ae0278b59247984fec4019c2dc879825c11f 2013-08-22 16:54:00 ....A 33223 Virusshare.00086/Trojan-Clicker.JS.Agent.h-7e9955765edf0a68df2fb35507197c8d95e267c7f0e9ff044d3025ad08900f0a 2013-08-22 16:16:18 ....A 8244 Virusshare.00086/Trojan-Clicker.JS.Agent.h-97696ba0d96fa06e074140611db996f4b8dba2be2c5a11a1d7690e10d783feac 2013-08-22 11:36:40 ....A 752 Virusshare.00086/Trojan-Clicker.JS.Agent.h-caf505dcd0fe8a43b7652e53580f7ced64146a1df56f35c138e05d0876c593b4 2013-08-22 12:33:28 ....A 32660 Virusshare.00086/Trojan-Clicker.JS.Agent.h-cd3d55b94a7ba88ac2e1f7df1319988cc2740545fb44121ad633fbc28ec3ceec 2013-08-22 11:37:38 ....A 857 Virusshare.00086/Trojan-Clicker.JS.Agent.h-d1faca691ac3ecd9b8bcc0b245206da561ad2170f94f86a2e2bc9e26a63cc257 2013-08-22 11:58:14 ....A 57155 Virusshare.00086/Trojan-Clicker.JS.Agent.h-dd3791ced7cb5e898d33a9a7945a6b15bf34230c07f7a9e892a2cae21a46400b 2013-08-22 20:59:40 ....A 9174 Virusshare.00086/Trojan-Clicker.JS.Agent.ku-3984f3a1a22481dadfe711b42cd88e096df8ca5276c656845790af95486e6fec 2013-08-22 16:47:44 ....A 6724 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-033b5d1f22606d56d68a7c896b34a78a14010a98a8ef82a7d2d820adda3fc141 2013-08-22 17:30:32 ....A 45122 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-055446a994817754809319a4db70409ba29f32174859a73774ae3965aa582be5 2013-08-22 12:25:34 ....A 11101 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-07757ae056b967176176b1a45fc6cda80720c3b27973e6943bea082b6cf9f6d9 2013-08-22 18:02:24 ....A 7302 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-0b99c5a13e71da8dd83b2bb62312d46dc8a0f367491c5278a4d91ddad60b6bb2 2013-08-22 10:56:02 ....A 12892 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-0c874dc300c13dbaf0767563613e07a59ca7b04be2759f8ed640d13244aee062 2013-08-22 11:40:24 ....A 29529 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-0d1f4b2eeb7b41488549cb414ffbae2590d5e22bc0a2817a9513aceae5bc2a8d 2013-08-22 16:30:38 ....A 17987 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-0ed1e98a7f73d822f22da526f9302336150169a9a9fdf0aa4ad40ee461e4f609 2013-08-22 16:39:28 ....A 15035 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-0faebd6e4f54fe9cf7d3b81677f5871e34b5bc0dc5892d54b9ac186727de8ce9 2013-08-22 16:12:54 ....A 13820 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-1352c8c5d90d12dac0246f2acbd57498bac3b05c1ee92d48e33514f7014e7284 2013-08-22 16:46:02 ....A 13762 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-14cd7684e720bc403ce2552d91ecc77b45b2932f3e985b34b58fec07daee3616 2013-08-22 14:37:20 ....A 14250 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-1507a6ed56d61467be3559b0716b0540638150d258a024d7267d9b7dae90ff5b 2013-08-22 15:46:22 ....A 11990 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-1535ae0feabbaff1f64e7ea6e11a0911f8af5a0e7044357ea8278fe0152a0d9b 2013-08-22 13:03:44 ....A 17659 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-164ba8faf39cadc7e989b6856ec7bff0f39c6697b633357b3a9fe5d058c8ef70 2013-08-22 15:14:14 ....A 26059 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-1824c02ae74f99ec6c33d8e23aa724cc7e8098f251f3037081c29beccfa4ced0 2013-08-22 14:37:30 ....A 13521 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-19b6c06fb85812b386b62bb8af431d2178767c95abe690a97d1efa5982f4047b 2013-08-22 19:26:46 ....A 29415 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-1a70922c861977f2df1f0e650210e5ee8f2cea8849621c24e3a8c6fa4f2c565e 2013-08-22 10:57:18 ....A 77165 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-21329c6bd16f4786b4849fedb155becd2304346e30a49f4c384eb12b352849ba 2013-08-22 15:34:06 ....A 16919 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-2334980d4b65fc516633f6d8a2394180d75946d2ff8b5703778e10a187b6bbe9 2013-08-22 11:28:18 ....A 12040 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-23b6f80bc419b50b685ae9bd1184611bb517434bcfabceb0c69d5dce2b35cfa2 2013-08-22 12:15:34 ....A 130949 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-272f68989e423cadc774706348613ba9a2afeae4e66aa84e4209fc5c14e6322b 2013-08-22 12:15:36 ....A 17379 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-2e0c8fca38b1cf0c60541b39c93cfebd2649fbbb52db0a6089a1355b956fd0c4 2013-08-22 13:20:06 ....A 13627 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-32c88bd0db9bed8036eed8392402cc10476d636ea399c767cdfad663f6d7aa81 2013-08-22 21:11:12 ....A 29441 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-3314715b926bee72e13587942a4d7986247627209ace8a54a47383c161fd8548 2013-08-22 15:47:52 ....A 13524 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-34a3c352d63c75f60f985e9ac14cad774796fc8bee5e72f7d5002c619fa904f3 2013-08-22 13:59:06 ....A 21454 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-34ef176702a4e2399b6021833d3aa2e13c43f8e2b983feaa3b23cd1bf81239ba 2013-08-22 18:51:20 ....A 27404 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-3515f8989a52f89e11d064c4f2e504ed45b67fe685b16703f7e0c806fb256552 2013-08-22 12:33:14 ....A 14213 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-35b6d748b87baae67256bfa6801589986f0f448e28f948f1fc0c76eb0c2db424 2013-08-22 11:33:08 ....A 38450 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-363865be5d9eb06da4eeb2ddd8cd6c3387030511ebfb0cf19f926c26c1acccca 2013-08-22 13:02:18 ....A 15737 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-377839334ac830b0ecbf99efd0b9882443d145596697914007709f44e2e14a3b 2013-08-22 17:24:06 ....A 15690 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-37c4e9efd13219d0c9cc187d8259ef10c203504afb342fbb5ea2dbd7c044f419 2013-08-22 14:52:04 ....A 15305 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-39a2f55532918fc69a403a097c273fcf670b48a527ded8218264018914b11c77 2013-08-22 19:51:38 ....A 11301 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-3a812d64b7bc87aaf3fd0cd55be7beee1c5f8f92261eb11e40b107ae647f7555 2013-08-22 12:36:20 ....A 15737 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-3c16fb1f56dcc0805202ebc1a99e2b3c61e728d09d4c47cf76c0315885f35641 2013-08-22 18:15:00 ....A 16566 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-3ce20d4ef0c6e2f91e1d8fdd69fa801f1e129cf690f8666253c86ecc279cfafa 2013-08-22 16:51:36 ....A 15685 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-3d7f9f11e9bbbf05f1df7abfe37a8a8656a01746e0607f0ce12591c16c93fdb2 2013-08-22 14:26:16 ....A 45553 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-4592d37640e1f30534371670fb9cdb1ecd4ba2bac5ca603ca27550a48d55ed1c 2013-08-22 12:48:44 ....A 18240 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-47965b213d5a039e752be53d2a0d46a27b95713b276c427bc0cb972fd8abda0c 2013-08-22 13:29:16 ....A 18600 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-49970d1a1068a012d2e6419617413a80ff1f03f488cd8c809ca51b1c898e688f 2013-08-22 11:07:50 ....A 39693 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-4a00496bcc50e9e09e3dc6747b031a1c5b33a7607430e31ba7685b057090205d 2013-08-22 15:38:58 ....A 14698 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-4c453870507a4ffc51fe476c28a09f7ae54497ff4ab383b81ebb3265a89f38ef 2013-08-22 17:24:50 ....A 29247 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-4cfc9e70a757d723e3ce8b2471e458d911d9c29e0e826ae79c47ea8cd27c0865 2013-08-22 15:30:12 ....A 56746 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-4e6965393c6b1eb7851e514085c75db9525fdec80a28c0db87f4a6f210daa87d 2013-08-22 15:22:28 ....A 20978 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-4ff64ecbf9c6f388f23ab93b571d82c09ada735c2de7242c01b98d9e3be2b451 2013-08-22 12:20:12 ....A 29376 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-5153dfd85af479fb3b385ca17c9afeece1a9598829590de28c17455175f2fffb 2013-08-22 11:34:04 ....A 10529 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-5178d59251a1729e3d95c58bc79a369bd7635a2c433038f52362377ba86e04d4 2013-08-22 17:29:50 ....A 46598 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-5285ec905260188c79203963689f3e4b9ab59933ff80e91c77d70e0fe105266c 2013-08-22 14:51:12 ....A 11684 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-54bfdf2cbdbbfcde2da72a9ac6c75836e7a79eb8a56661502e894fd361228888 2013-08-22 16:56:58 ....A 39711 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-567f0f9bb31b4b8a9b51a63f80bba702ceeb18d0869aa2d4626025d150feb072 2013-08-22 14:07:26 ....A 29946 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-57ac52399711d2894183da4dc9f5fa4971f0905056da7c27c2232fc93f004804 2013-08-22 12:42:20 ....A 14373 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-580df07d2b885e07f0d14ed53f4ca40e5d9b06750fa79457c536f77ae4c69104 2013-08-22 20:33:20 ....A 59680 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-5967cda88a664d01c432331cc7a16272e01d8337e55348f94f2708bc678a9de1 2013-08-22 13:24:26 ....A 9692 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-59787b856c1b204eb9f11225cde0309ec206673f9a54cd9f39ecaaf3ad333371 2013-08-22 21:59:08 ....A 57525 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-598d33e9f715aaf61f111313b6d841653416ab068f7470aca33a995f5f952b20 2013-08-22 12:23:10 ....A 39534 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-59e30ff8f6800ebb08bba24f151065d98b0487d7223985b05b2563d64a8391ca 2013-08-22 17:42:58 ....A 29486 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-5b69a8b7274a4c9a1e6155fe825531324f0a9dcefbde32234764a219abf367fe 2013-08-22 15:19:58 ....A 15475 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-5be5e3e463de4bc51df96fc0bbee18dd8e41d3bdac45eb7d1e6701b35204555d 2013-08-22 14:17:02 ....A 72079 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-5eadcc09d334bedd67ac62dd5d626df19439df0491b3be528ec0a177c38bc16e 2013-08-22 12:52:22 ....A 13184 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-5f95ef573c1de81e21ae267d5b4a649282c454f83e6db618150f060fb66c913a 2013-08-22 15:05:54 ....A 13825 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-5ffebd0d87b0f5e85bf2e4948f23dd52d3afacce37f2b9b1591d7cac44a785fa 2013-08-22 20:06:16 ....A 17658 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-6015d25eaddfe5ba841cc08786828abe4d9f39ce75d0dac1dcf4a74e24421cb0 2013-08-22 14:50:54 ....A 16492 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-6059907a513508b27fc326cdb36f7bf5e1e4d82b0bad03a2abe3ca9beef3138d 2013-08-22 14:30:08 ....A 43123 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-63fd50ca0f2162d9910c7c5b37674e7159aec0d617582b27e55c635a5d396b09 2013-08-22 13:37:28 ....A 42569 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-63fe86a682cc4c1b245ac5555cce44afda40fa361955e511bf31c0231d4ce4ec 2013-08-22 12:48:52 ....A 23113 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-641f436c130d61dffea48431c3602f6f28c78096145c92e669a621624e0511ed 2013-08-22 12:31:10 ....A 26234 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-64d8130083fd94be65a347539f3de06235fc8726b50f231eecf447a617ec1d72 2013-08-22 14:40:32 ....A 12193 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-67609275bff8b95b87338324cb60eb8bc2c8723e9cbe65b16aa45c37a4322e59 2013-08-22 17:08:14 ....A 13733 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-6b822bc2d7fc6fb22966364be6bef5cd0d85cd86c6654ec62f122803d64fbf45 2013-08-22 13:47:46 ....A 19493 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-6c31e2cfa5e4ed4aa49ee76b9781e4231301dd45c821034e9ff1e97c1271ed1e 2013-08-22 13:37:58 ....A 16880 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-6d65b42ab20faee55cfa40ba67a3ee933589bba27ef4b39afe6b9296435ba88c 2013-08-22 17:48:52 ....A 13602 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-7015193e89b69b9742d8f3debf58eb779df29ae82e2359050665e8d6ea7609cb 2013-08-22 20:03:14 ....A 34950 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-708c6b1ae12307a556066089da061adfd000905ba94b07bd8d30c7479a9067f7 2013-08-22 17:54:00 ....A 66118 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-71ad308830962ef5fd03f3970bf1c29d21bf823c741281b9a599a624ef0286f8 2013-08-22 17:54:04 ....A 72314 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-748276d946a26fe501f01e8b5a6397329a27cc3e69b0245d87c292f7aa76a5d3 2013-08-22 14:26:14 ....A 12139 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-7776371e4ea61d0f3aa43c33de54be8f730c6bb68c46f43f8cb310f2927036d3 2013-08-22 12:58:32 ....A 14213 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-78a1568c33dd079f9bd1d35aa0c8e9ed38b0f1d43b905a7e5b2695d7d388b4d6 2013-08-22 20:06:18 ....A 17771 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-78b98c171592a7bf1c297fea9993d35fd1b537ced436c4522bd666414a80028a 2013-08-22 20:06:18 ....A 29486 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-80b00c10b1e31875d9d1b9d9c081a702eaefbc46c7492a04e20cf2f77c40e790 2013-08-22 17:41:58 ....A 37660 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-80d5c785016098f4c16222c93dafb2bf6c733be6200ed7787cec4bf9d7b89e3a 2013-08-22 13:42:18 ....A 9474 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-80f4844ed4d4d656b216d97b1dcedfac89c48153e16f9d66f05f87d4fee1d417 2013-08-22 16:44:54 ....A 9819 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-826a76ee9d80de2b0e88a0b4b13f42d0ee96aae9c9af213e8e23220a1f77dada 2013-08-22 13:06:50 ....A 9539 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-85d48e738c75470f6e0ee862509d07a2ca72d6a79a0226d8139fbac22e498cff 2013-08-22 15:30:40 ....A 55481 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-85d6197d709cb282f5bf161595b1fe7eb284918dc5df3b8a4b95373e17f5cf37 2013-08-22 16:33:08 ....A 37288 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-879e4e62baee0dbfc0fd9b01dc92af6f12a23d251d73c5fde9ccbf726ad95f39 2013-08-22 16:51:32 ....A 13027 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-888a61de5523edd8b8d7da6a620df2c37a0077e78a99335ea18e39268d471a54 2013-08-22 18:01:42 ....A 12634 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-89dffe02969c183ab3b1bf3ba52152ec29b74039f3b6abe2d470bc521e4ea9a0 2013-08-22 11:10:28 ....A 5652 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-90b678403e9c7ea87da70823b722e60eb50bef6942905b83182dcc42dddc8691 2013-08-22 14:43:04 ....A 14212 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-91cb814a981173e0d124d4c42d193aeb3d1ae84bb5207439262845e08e213ba6 2013-08-22 12:53:36 ....A 28632 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-97f8028263b44d81ffdfd628ac5caccc12f4551cf8275b1ba35edf72ee5fe05a 2013-08-22 12:34:00 ....A 21200 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-9973a8ee83bfa259e06a011946e36b2d72d60f2ab2a5d80c906f996f53b60144 2013-08-22 14:06:24 ....A 12697 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-997907e1dee91c9d5553a28b38bf344dceb1cdce6e95136ce2c7703d6b9346d4 2013-08-22 15:26:34 ....A 34910 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-998caa00c54d032c74fad285552a32979279ee14284f7ea22fb9c400c7c819a5 2013-08-22 13:13:04 ....A 16646 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-9acd4c8c43c30643e3069689746ec35d81f4724388a0f1fad0cba0d6db6879c6 2013-08-22 17:49:26 ....A 44599 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-9d52597e6323c630e9e7b06011817d24b97218c50de352199dab0bc4e3d7743d 2013-08-22 16:02:10 ....A 9035 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-9ffa8fdee4b5e6a6d728f96ea2ab0659a7328650a6f3636db14271dedf60ea4d 2013-08-22 17:59:46 ....A 6507 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-a17e14e9d8f7bee13d186fc3a8351baec37603c10c8bfa9221c2364fd85c3eb6 2013-08-22 17:42:56 ....A 48766 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-a21d4a5c3567450148274a26b41a0b8ef181ef3760dbb673a3394450e3a38ba7 2013-08-22 12:53:06 ....A 22997 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-a26729801c7c1833115e50899de1d2c828b2ff314e4fd2b1d07a44e282019691 2013-08-22 13:29:22 ....A 12221 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-a7617c7bdd7954c07202bad724747847eb870c5f7f51f246f8136542d54e0b13 2013-08-22 17:53:40 ....A 22997 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-a89116d8137110f66f86982cf07394e9a814629a7e3a909440bdcec451d98e5e 2013-08-22 14:40:38 ....A 25029 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-affda09832b3d3dfbc26e3d9ce200b036d7a01af66ace785d4a47bf75c669bd5 2013-08-22 12:24:16 ....A 16199 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-b266b4dc15a31043060480bfde882727e1f8c5df0116410a426354af32a007b7 2013-08-22 13:11:30 ....A 10846 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-b47bc9ffa55bfee59c4776555fe4cb8426705133adf3bbc7d8f677bf2f3ef21b 2013-08-22 15:32:06 ....A 59524 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-b57d084c5fb8a3b25fe5dcc39d89d75ac138ef0e12186e32e56e73a5fcb6310b 2013-08-22 18:39:04 ....A 352667 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-b6383f19f52f3298b4e7fdd3ab11a45094f67104d6ad573ab2ddd47b781b863e 2013-08-22 12:52:18 ....A 55844 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-b672e39e86f57e7f2c1f7ede624561385db6a6b99825488c15ccad963ebd26cc 2013-08-22 17:59:58 ....A 16627 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-b686fcd4d04ab92defe7b1f3bcea7760f9fb91baca7f3f250a5c9fe0bdfaa31d 2013-08-22 17:55:16 ....A 11302 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-b86728aa485ebe1f84f399a4c6112fd64f5a9f57070512a1244447ee9915c8c5 2013-08-22 17:24:02 ....A 9900 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-b8e7a066f95634740374cd8f5ed89b217a45f0d4bf28efb35afcf2b32c25a615 2013-08-22 13:47:42 ....A 28322 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-ba0996d1cc06c36bb2c6455e8d810adb5d403f7cbdb77a01d5ae477bd37b6df3 2013-08-22 15:29:44 ....A 7413 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-bb55b7d45c48060cac75b2d51431dd4f2ad37217d115eae7ea94a87eac0ea103 2013-08-22 12:07:00 ....A 13521 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-bcb30ac6a0d341880c707a920c8f1b172d321902a58ad92a811223b6d3937c24 2013-08-22 17:55:18 ....A 27505 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-bd6c799ec2d163acb012d8408d01880d9e74ea9d9c92eb12561142168fdee525 2013-08-22 11:29:52 ....A 29856 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-c343d1a0f187faa7c4eedab3c730d91ab8c5c2cd9e88f9eba2965807c131384d 2013-08-22 17:50:14 ....A 38524 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-c3fe4ba1a94aaca14a0474e08f53fdc8779d380e3ba8399520964bf9e826315f 2013-08-22 12:28:48 ....A 14213 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-c62750336407206ab30202fe8eef3707ee6ec8a1174ce08815f443becd52768f 2013-08-22 12:23:44 ....A 25788 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-c91cde411af0942a415398c2480eea14c8278b07be29074da3d5de6cbf2f5487 2013-08-22 11:09:00 ....A 8193 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-cb10ceb48621503e6d06ec8b4f7a5d92072b04c60663e1c49b5d4c386e39d3c1 2013-08-22 15:32:00 ....A 15475 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-ce4aca8ae219a7880dd1848defe6bcc1e23449b5a570ea8e009112d162d551e2 2013-08-22 15:31:58 ....A 25756 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-d042977b977de347fe07275d60f3c4ad42727b123db872c89841ef692bf032dd 2013-08-22 15:02:44 ....A 5949 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-d0a20e8251989a177f51a57071af3f4d54e0e95416b2695c00ec2ce4f449a2a4 2013-08-22 13:30:16 ....A 46248 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-d1fc5edfcc18c447731505d31d14c1520cdf9cc5127c81db85659a4314936fb6 2013-08-22 14:36:14 ....A 14215 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-d48d6a5e84bc5ac926459327e5861ad2184e4360322d96adc6996c35bb27f28d 2013-08-22 16:32:00 ....A 38442 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-d5f129a8b13eb3c49a2bdade0c96c5ef94321cfcbf266bb36a246b844c4efcec 2013-08-22 18:08:42 ....A 23352 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-d835aebdbd910dbffa55623b3813f7e7163e4bb817a359bdf356cfa68ff72375 2013-08-22 18:29:46 ....A 27594 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-d91eace725ee1031b79caa2dd17d93ddeb809adafadf11b21ea9f9e451db6322 2013-08-22 20:04:12 ....A 29526 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-dd2ad62214c5e9c16f569da682eaf37370d8a93be93048112325874d15c4d8bd 2013-08-22 17:33:58 ....A 15698 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-dd47e71eaba09e354d7e14743c293f218d3b54bbc688d9f3453fc9a3566b5af1 2013-08-22 17:50:28 ....A 9414 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-de93f213c8a67ca408afcadf71aa01f95b92ac75111e357520471f8faf2ebd93 2013-08-22 12:10:02 ....A 38450 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-df6513464f2761d89fb17d34590b30d5de060bda8cc634eedc54fe8f8fe8f059 2013-08-22 11:50:14 ....A 13834 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-dfc8aa035c8266fbd86c47f72fdf37799cdcad18cf8a5a017c5124620bb87c1d 2013-08-22 12:09:36 ....A 13363 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-e232dd5df2c0a97f535c9303d6db50f77e862797ec41089bb82df78b43fbfe7a 2013-08-22 13:46:54 ....A 45966 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-e7cab1c4ca3b8ac0c3fc41eaf9d9fba35c6a10d3d421593b76ed25d0d99f392e 2013-08-22 16:38:46 ....A 17382 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-eaf9004cdf2bbb24a2fbae80bec2ec51208eeb5722297f1d42abd39c0896afbb 2013-08-22 11:28:16 ....A 88441 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-f31a317a0917a9ec6fe693cb1d4b8605b7fc1a64dfa696b826a2759503985156 2013-08-22 13:53:30 ....A 50668 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-f3f8db69d5e8f942df4c61aaebde78fe3b700778da6304df640893f6358b7af0 2013-08-22 17:20:44 ....A 47016 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-f421d075be2d4c38a40498ad1ef1c5778fb927fff333e95aa90b3420ceed23c8 2013-08-22 12:06:16 ....A 6087 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-f5d8265e1ca12b3ada98eac7dd8ae3b194fd26e79fb1cd897dff611e4b5a7522 2013-08-22 15:06:16 ....A 13827 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-f6dbaee5ee2f721c02e205e69f7782e3e012abf98b85268d9b1b990ed04f9529 2013-08-22 13:10:50 ....A 16869 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-fbb9e5fd3293a5fc94d285bdca27c312dbc57f9321194fa46c8d35bc6c549a74 2013-08-22 14:41:20 ....A 46523 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-fcd69f6e19344424fa7233cec0879b199b647fe506cb41107118062f1bbbc3f0 2013-08-22 12:02:46 ....A 72614 Virusshare.00086/Trojan-Clicker.JS.Agent.ma-fe5fda7819ffdbad61ab0680e6d8215a90ceb29d7a2011c2c995cda4a9dea877 2013-08-22 20:38:50 ....A 329838 Virusshare.00086/Trojan-Clicker.JS.Agent.nv-503552e10ed38835f2d896c512135521c5eb5de7f9a122d5df7f2303bf08c7ed 2013-08-22 18:46:24 ....A 321652 Virusshare.00086/Trojan-Clicker.JS.Agent.nv-5526f63f365dd52b9bab684c650d782835248c049444aef26b36c48fe80341ad 2013-08-22 19:38:48 ....A 326785 Virusshare.00086/Trojan-Clicker.JS.Agent.nv-55909392e897246fd5284b30e76bc2ea02681bb77fff4f60b2c2262ce8637a8e 2013-08-22 12:59:50 ....A 365465 Virusshare.00086/Trojan-Clicker.JS.Agent.nv-d379592404dabe0f3e2456b0ab8795185573fb8dc7edb0fa0baa207b6debbf7a 2013-08-22 12:02:58 ....A 365491 Virusshare.00086/Trojan-Clicker.JS.Agent.nv-f16f6867ac3e22ade80f4ccd7b16566b5fdb3f8d84abf423bd21c49be6eb2fb7 2013-08-22 11:49:16 ....A 329868 Virusshare.00086/Trojan-Clicker.JS.Agent.nv-fedb1decd6a685ac4e19dcd22cad77d052396a45af729d17aa3e51e0a0ac065e 2013-08-22 12:28:26 ....A 19814 Virusshare.00086/Trojan-Clicker.JS.Agent.qb-aa71c3564b9047da04c3fd85ef03d63c810b4147c265b99213cc26ecd41c93f9 2013-08-22 11:52:28 ....A 8490 Virusshare.00086/Trojan-Clicker.JS.Agent.qb-b8497e1f0e5014e8cbb83336bac8a76128a8ed445dfb43343319aed0c6c2a927 2013-08-22 10:56:22 ....A 8627 Virusshare.00086/Trojan-Clicker.JS.Agent.qb-c342894558705fb88dd3abc6e60e6cff31126076f23c6a987aaccdd1cf96ca58 2013-08-22 12:40:40 ....A 30784 Virusshare.00086/Trojan-Clicker.JS.Iframe.cb-3e93edc4fb1ec07d8ec52b1c526f5ae40cd2a47525385aa4d21a1c2abe5edb51 2013-08-22 12:42:46 ....A 34367 Virusshare.00086/Trojan-Clicker.JS.Iframe.cb-869e575e6dc53248fd5f51e8dde152559ba8cdd43898ee804b481f3046bfd412 2013-08-22 12:34:26 ....A 61869 Virusshare.00086/Trojan-Clicker.JS.Iframe.cz-d064be662b7879e8b6d3c2e4bc84d4fe2d58760d9086b1f1acd1e8d7f7739ca1 2013-08-22 14:08:36 ....A 11700 Virusshare.00086/Trojan-Clicker.JS.Iframe.cz-d8d83f504b53f8b00f82fb8f53bd824330d46b49d67750ab4ed4902625948ec3 2013-08-22 20:30:58 ....A 18700 Virusshare.00086/Trojan-Clicker.JS.Iframe.dd-139b5d84987756a951af78acc8421266582491ebda2f30cdc140e5002bd019a3 2013-08-22 20:16:24 ....A 33169 Virusshare.00086/Trojan-Clicker.JS.Iframe.eq-6d6fbb2adf7060962d98e5f8d244dc41a35563f90c2cf9b26f297455521701cf 2013-08-22 20:44:40 ....A 31397 Virusshare.00086/Trojan-Clicker.JS.Iframe.eq-b0527c2838ffefe87aa5068fa5a8908adcd22fa069c580f02f0b6902337b712f 2013-08-22 21:09:30 ....A 12506 Virusshare.00086/Trojan-Clicker.JS.Iframe.fc-b36808add2a5425c61fd8453da0da3e83b3e0f1f16012495e39f6018e319be13 2013-08-22 20:15:34 ....A 3978 Virusshare.00086/Trojan-Clicker.JS.Iframe.fc-d88ceb8495697bf657d275b174137f1bf3e72c3d6f3d8d52baa5f8e10b267147 2013-08-22 20:35:20 ....A 33768 Virusshare.00086/Trojan-Clicker.JS.Iframe.go-228a8a0e54a35753bf595ed98b6061de52325d63eb1bc4d8f2c9c67dd2648a3c 2013-08-22 12:31:54 ....A 8585 Virusshare.00086/Trojan-Clicker.JS.Iframe.gr-145be320774fd853f8e606ad07c79091d055d5990b12582e554ebcc7fbddf060 2013-08-22 17:06:10 ....A 7065 Virusshare.00086/Trojan-Clicker.JS.Iframe.gr-2ac388af44ddbe633047bc3555e04b4898a4110da3fc134f1b91fa3b547b7f30 2013-08-22 15:55:38 ....A 13337 Virusshare.00086/Trojan-Clicker.JS.Iframe.gr-3e051d5df7968f1a2df5334657a1d76293ecae840eca03e17fbe53cff633a28c 2013-08-22 21:42:00 ....A 13587 Virusshare.00086/Trojan-Clicker.JS.Iframe.gr-660f0e2243c37e30ec08ec944ec2faca2e9f7d8450809ff57c3a5dc922e8852e 2013-08-22 17:01:06 ....A 28185 Virusshare.00086/Trojan-Clicker.JS.Iframe.gr-a48198e970a391c5b11e75b903ffc16d733ed6c447e00df9a6d77a72d7f23702 2013-08-22 13:29:34 ....A 7412 Virusshare.00086/Trojan-Clicker.JS.Iframe.gr-baa63394bc53ea5738f41fbff4545855fad056c6d250dc0efd11b5b39bfd40be 2013-08-22 18:01:30 ....A 22443 Virusshare.00086/Trojan-Clicker.JS.Iframe.gr-e429a2710a3bfdbedb850f5fa0b6ebbe2057c716b6f39bea66b5f071cbe9e9af 2013-08-22 17:25:02 ....A 53272 Virusshare.00086/Trojan-Clicker.JS.Iframe.gs-5a21579afb77802f5af02dbf5a8f1575d2d08c10feea2ca59511ed6d77f0de6a 2013-08-22 18:01:46 ....A 8049 Virusshare.00086/Trojan-Clicker.JS.Iframe.gs-f306d018fe05ca3668a944ee221bb7d728b5f903fdaad9bf989dbdaf36a37caf 2013-08-22 21:44:46 ....A 22786 Virusshare.00086/Trojan-Clicker.JS.Iframe.q-70d06a3de61ade8ea63df45e3eb5f62b291376210e06f0db6431f4fb44f60f45 2013-08-22 12:06:20 ....A 18483 Virusshare.00086/Trojan-Clicker.JS.Iframe.u-0c6e053b2496f63915fa9381f29a3fdbd0b801b6712441bb2b6f97b7512cf8ca 2013-08-22 21:07:32 ....A 34907 Virusshare.00086/Trojan-Clicker.JS.Iframe.u-402a2ccf154294771bec0c15616d00a9d7c4351addb595c7a5ff73346d739f8b 2013-08-22 20:36:20 ....A 34907 Virusshare.00086/Trojan-Clicker.JS.Iframe.u-492be62edda367c7e04908db8c94d9d33af620060b6c5e0cb97a11ced4747431 2013-08-22 16:27:36 ....A 12637 Virusshare.00086/Trojan-Clicker.JS.Iframe.u-741ce3e3d7fa0a89d148dbb760c2e1644742ab493158f75626e6f1f39e69a5c3 2013-08-22 16:05:28 ....A 18081 Virusshare.00086/Trojan-Clicker.JS.Iframe.u-7cfbe145817cc9ab044e6f2264903274c66023665b8d9b235495210da8a76442 2013-08-22 13:47:02 ....A 13795 Virusshare.00086/Trojan-Clicker.JS.Iframe.u-82fe1d3ca526810358759cf887f1660941c013f29989a9e00fd91f561df83558 2013-08-22 11:20:00 ....A 18081 Virusshare.00086/Trojan-Clicker.JS.Iframe.u-92001995393e6361bf3bdb003418758235b6dabd1b82b9c5311c0c3c35fd6426 2013-08-22 12:17:28 ....A 9615 Virusshare.00086/Trojan-Clicker.JS.Iframe.u-a647cf126759a5c9b6452581d9dd2e985b337389da1f045ba44334f5511b721d 2013-08-22 12:48:12 ....A 9536 Virusshare.00086/Trojan-Clicker.JS.Iframe.u-bdd349e66e396e36be2666eab0eb758903bf8efd1ad450b904d1900c6d6bba8f 2013-08-22 17:29:30 ....A 9929 Virusshare.00086/Trojan-Clicker.JS.Iframe.u-be30c089f5446e70338833ba7a433066ae3ba1b237cbf7b6e2107b2a536d6def 2013-08-22 11:51:40 ....A 12884 Virusshare.00086/Trojan-Clicker.JS.Iframe.u-d5b95586543b169a4a6f5bad6f9272fa8fd5a9509269409dd82106dba3b66790 2013-08-22 13:10:24 ....A 9532 Virusshare.00086/Trojan-Clicker.JS.Iframe.u-dec2195e6b0a2fdd03697d75086fcaebe6eb5a56bebdccfb23ff7f231404eb5c 2013-08-22 11:44:38 ....A 47095 Virusshare.00086/Trojan-Clicker.JS.Small.ak-fb9ec118caac1dc1ed49add576a1c1cc0c3b2ab5bf33a53ba566c85d206df3ba 2013-08-22 14:38:52 ....A 28672 Virusshare.00086/Trojan-Clicker.MSIL.Agent.av-d34bdffe619faf7db41f9c9b792956e5237d1611880a3815172ace7fd729763b 2013-08-22 19:17:48 ....A 448973 Virusshare.00086/Trojan-Clicker.SWF.Small.b-10911c571335ccafc5337772f2f112bd7b5a134bd3261e9557eabd5731f67dd8 2013-08-22 20:31:30 ....A 71410 Virusshare.00086/Trojan-Clicker.VBS.Agent.aq-23408be69db14b9d369d69acb9607be328fb783b24b2149162db0945537af4c2 2013-08-22 18:19:14 ....A 9175 Virusshare.00086/Trojan-Clicker.VBS.Agent.aq-36312134dcbb892a7e87f41e44fa36068abd1470cd6b35bc205d5a1842ba9a9a 2013-08-22 20:34:52 ....A 58420 Virusshare.00086/Trojan-Clicker.VBS.Agent.aq-5049ce4d5372baafe56f61f53746273f08a98fd11840ee338f1d8b579f99a87e 2013-08-22 18:53:50 ....A 98481 Virusshare.00086/Trojan-Clicker.VBS.Agent.aw-25708cc8094a664a5991693d8e7b53a2ff23f5050768dcaf8e334e68c4195ae3 2013-08-22 20:18:04 ....A 306696 Virusshare.00086/Trojan-Clicker.VBS.Agent.bn-1025e78764c76561478859fa310ec21220751b81a7a9e34128dbc06599645dd5 2013-08-22 20:06:04 ....A 926153 Virusshare.00086/Trojan-Clicker.VBS.Agent.bn-189d234c012365bb27ea44448fe10a3b6c3370fa24355b506aa82a20f9fd1bca 2013-08-22 20:38:04 ....A 2172284 Virusshare.00086/Trojan-Clicker.VBS.Agent.bn-505e54b84012556e56dabffc79db0c87047c32e8393036cda6d91b0e531b126f 2013-08-22 21:07:20 ....A 998056 Virusshare.00086/Trojan-Clicker.VBS.Agent.bn-71cc05244ce6e5d786d3cbab15b60ef929b3fe1e715ed3946c56ab337ab210a3 2013-08-22 20:36:00 ....A 851968 Virusshare.00086/Trojan-Clicker.VBS.Agent.cv-672e3afb8426f9501a196a1473fdb426c0a5fef8b5cd482c8a15089d808810a3 2013-08-22 15:25:14 ....A 331784 Virusshare.00086/Trojan-Clicker.Win32.AdClicer.al-3d7510e4923cee4c7ce34243907c0294cf78198ceac0bfd551732758d31a8a59 2013-08-22 15:35:30 ....A 331784 Virusshare.00086/Trojan-Clicker.Win32.AdClicer.al-88a866d8c2b1f3a629b1573fc31f93efe41dc080f20bf8023b3dcc529e400735 2013-08-22 16:22:48 ....A 331785 Virusshare.00086/Trojan-Clicker.Win32.AdClicer.al-c0a931ff0b3f8ae4a0b9d3cfb051cadfc59cc1e5bcea6f95bf0c6631578dfb98 2013-08-22 21:10:54 ....A 49664 Virusshare.00086/Trojan-Clicker.Win32.AdClicer.b-65e3293e5a59e6d64d0a32d1030508c1e69d53252cf54ddf573e46f1f8ecf276 2013-08-22 13:09:32 ....A 49664 Virusshare.00086/Trojan-Clicker.Win32.AdClicer.b-fefff7c94c51ada07fbe0f2f9946bf00a04f5c4b884ba9e7e90978db17d7170e 2013-08-22 18:43:02 ....A 135168 Virusshare.00086/Trojan-Clicker.Win32.AdClicer.c-36019ea6ea1dbe5a3d23db2330512dfac272a6451ae8073fbc7590bfc65da4bb 2013-08-22 13:22:28 ....A 135168 Virusshare.00086/Trojan-Clicker.Win32.AdClicer.c-f970388d5116f8b6fd6138344e5b105d2c1a38faebe84795f49b76b888de10c2 2013-08-22 11:20:54 ....A 772096 Virusshare.00086/Trojan-Clicker.Win32.AdClicer.g-fac50350fe2162890bee5ba1132be04681dfd22063b23967e72dd8d52b4aafcb 2013-08-22 21:42:34 ....A 828376 Virusshare.00086/Trojan-Clicker.Win32.Agent.cbrm-595a27278efe573206bafb51b832db4335b859f9c071d988a6faceca1285510d 2013-08-22 18:52:18 ....A 434688 Virusshare.00086/Trojan-Clicker.Win32.Agent.cbtz-d06163e4064d7dcdced91505c61cf2213ba5bf3a896ec37192943dfe05ddeefe 2013-08-22 14:47:06 ....A 434688 Virusshare.00086/Trojan-Clicker.Win32.Agent.cbua-e2f06ed1f7fef01309aa65003a8928f494b1c84d5d3666b7fa6e52f82d594cb1 2013-08-22 19:03:00 ....A 219136 Virusshare.00086/Trojan-Clicker.Win32.Agent.cehu-2cbdf27465d6d8291d501a25f25d6bc2b2291ad8f876662ba71f3885514a088c 2013-08-22 20:06:18 ....A 520192 Virusshare.00086/Trojan-Clicker.Win32.Agent.cgbc-6a0a60f220b7db7f1541127cb2d7e7d1199b6319dd2a50ef508de3dfab38e3fe 2013-08-22 13:36:18 ....A 65024 Virusshare.00086/Trojan-Clicker.Win32.Agent.cgpp-31fd8d19aa54f9fb9606e7d30013f9717d3ef3707cc9c70a491144e734afdf0b 2013-08-22 14:41:06 ....A 174592 Virusshare.00086/Trojan-Clicker.Win32.Agent.chaw-f1c2d65d7ebf3fdb57b8beaae7dafe192658e6a2d89a6de84bfe00748944178f 2013-08-22 17:54:56 ....A 233472 Virusshare.00086/Trojan-Clicker.Win32.Agent.chmd-9ebfe0b1381fe800bb0f16b9168a52def68f1a5074efac7e3729c23d3c05e08a 2013-08-22 14:22:02 ....A 196608 Virusshare.00086/Trojan-Clicker.Win32.Agent.chsq-61e38bb31839830795cdcc41c2207d231b71c0318cfd18e1ca9c2428ce045e7d 2013-08-22 18:26:58 ....A 1261112 Virusshare.00086/Trojan-Clicker.Win32.Agent.cobv-3571f713ee6362291a0bd2831cc6c22a926d1bf7ce3eadbba0607f892f7afe66 2013-08-22 18:06:20 ....A 115208 Virusshare.00086/Trojan-Clicker.Win32.Agent.hx-1754b4a3f2256e17a207ff57a538d7effe87b9635f1761e29646c74ade917643 2013-08-22 21:43:52 ....A 62977 Virusshare.00086/Trojan-Clicker.Win32.Agent.hz-4189d5cebabfb1fe053417a73d658b28e437e88110556a34d541ec61526402bc 2013-08-22 15:56:30 ....A 483328 Virusshare.00086/Trojan-Clicker.Win32.Agent.ig-02405c5a6d2607be7e92a7796a088a51326b48e1d0783eb2bd08e252be9ac439 2013-08-22 20:32:06 ....A 36904 Virusshare.00086/Trojan-Clicker.Win32.Agent.jh-417bb3c85d6db7acb9c0a632aaafccccbc1b26a5b9de4f25c41385447a872940 2013-08-22 14:06:18 ....A 99619 Virusshare.00086/Trojan-Clicker.Win32.Agent.jh-d33fbc75fdecdcc39c7d92d47c2715afff97e82b9139f1b3a55d7ae78ed4c0cd 2013-08-22 11:18:42 ....A 37782 Virusshare.00086/Trojan-Clicker.Win32.Agent.jh-d456b810b63397dd97ee77f163d86f100c3030abf982280b559ef0654c37ad7d 2013-08-22 15:04:32 ....A 37096 Virusshare.00086/Trojan-Clicker.Win32.Agent.jh-e74a236dde4eeb0bbaab1f03708435d349c2c310f6c9678a1d52bddff2de9ed7 2013-08-22 12:06:14 ....A 99511 Virusshare.00086/Trojan-Clicker.Win32.Agent.jh-ff7da21cc72bf58129a1e942461529e4b9e87896715c1159d70b5c2989735e48 2013-08-22 20:22:44 ....A 24662 Virusshare.00086/Trojan-Clicker.Win32.Agent.jqa-10965a58600617466e612ebfa48b91090cb35e6140989d675b9cdca76209f444 2013-08-22 19:49:00 ....A 917351 Virusshare.00086/Trojan-Clicker.Win32.Agent.odf-164c22b69be54e0205679e4d1be3c27e334204eeaa6ba7f0dceaec66109fbcf4 2013-08-22 14:25:42 ....A 59670 Virusshare.00086/Trojan-Clicker.Win32.Agent.oie-f84e5fc55a5e470e9af9b296e71b749a6132f2a2a9f6d38a2119f26e0e0057e0 2013-08-22 11:25:12 ....A 264704 Virusshare.00086/Trojan-Clicker.Win32.Agent.ojc-dd10f529c369928ea5170c59382bb610667a534584a5366b9543ccfd25c7c0b4 2013-08-22 12:39:54 ....A 46435 Virusshare.00086/Trojan-Clicker.Win32.Agent.pae-e4a1c7456636db0c9d3030a37274774016b036334577ef2a6f923419697a97f9 2013-08-22 15:05:18 ....A 501248 Virusshare.00086/Trojan-Clicker.Win32.Agent.pjk-fdd7dad38f4a7228961ba7e9676224471cc79ccb69163affc3514655b3f7e6ee 2013-08-22 13:23:12 ....A 137973 Virusshare.00086/Trojan-Clicker.Win32.Agent.rhc-f2164a24ebf52cb3022516046b089df7276a5caa87f00e4344422b0eb7f1b409 2013-08-22 14:44:00 ....A 397312 Virusshare.00086/Trojan-Clicker.Win32.Agent.rlp-d9b3d75c72b4e1fa19a46497e18821d5ea948f3d6fdbdcc38bbff965b66a9965 2013-08-22 19:06:02 ....A 13920531 Virusshare.00086/Trojan-Clicker.Win32.Agent.rlx-6c49b42a336cbcc109da0475dad8beed4ecb724da3308e7e708f0e7e5d2f9c7b 2013-08-22 11:37:02 ....A 285441 Virusshare.00086/Trojan-Clicker.Win32.Agent.rux-ea977770decb05c1f72aec06fdaba149be7a0fa70a62b9a540597c297d5c5b84 2013-08-22 19:16:50 ....A 45069 Virusshare.00086/Trojan-Clicker.Win32.Agent.sab-17096435e156aa401ff0931ab43b5d12fd378e58a2a1eab4f1af71624e2e1c96 2013-08-22 19:53:44 ....A 45211 Virusshare.00086/Trojan-Clicker.Win32.Agent.sab-2e6d5dd1f5af100ea9a4c04ade1aaa8ce886e9968e4ce4286654f1a7aaf31465 2013-08-22 19:52:12 ....A 20570530 Virusshare.00086/Trojan-Clicker.Win32.Agent.sai-1b2e8d676d0ae07a068170bac1a217bf8bec518745dc8d3794d1cfc3b16e0c2f 2013-08-22 21:21:20 ....A 20467635 Virusshare.00086/Trojan-Clicker.Win32.Agent.sai-668c34b36ccdf60ee8b8a710dbc9f11006b0cc6e1d0945cb2b5232a3ea2654b3 2013-08-22 13:12:16 ....A 1606840 Virusshare.00086/Trojan-Clicker.Win32.Agent.sjp-e38c268e41bdcb65adc4ab88bdf3ce334162f63acbdafcaba7cba8876e87bca0 2013-08-22 21:00:24 ....A 125818 Virusshare.00086/Trojan-Clicker.Win32.Agent.sv-4100ffa05a9eafe68693c50736648d651ba5030e350c3e6d9f28fa7c4688496c 2013-08-22 13:45:20 ....A 245248 Virusshare.00086/Trojan-Clicker.Win32.Agent.sxu-f53ee1040d76e0531f8cedcb3821a793d3223b6408895ecffb9e561b2ed0b2a4 2013-08-22 19:20:10 ....A 6253547 Virusshare.00086/Trojan-Clicker.Win32.Agent.udw-464919521cbdcb41a8b7dea5135a3b1471b9d3798566f2fa9e2b64dce61f051a 2013-08-22 19:37:54 ....A 1526784 Virusshare.00086/Trojan-Clicker.Win32.Agent.udw-5ddeab4fb4a37d32941b7ce2cfa6cff9cfc07d1765019208ab2ff5a19c58f5f9 2013-08-22 15:05:14 ....A 13648 Virusshare.00086/Trojan-Clicker.Win32.Agent.veo-ef864d8dbd1718857ce41f5eac6b121fe0ef32699a10844cf24f30ab93e6edc3 2013-08-22 14:48:14 ....A 13648 Virusshare.00086/Trojan-Clicker.Win32.Agent.veo-ffc7643b0ad1a748b9606c78600ba0c9a20c9dbffc209e713eb2e9ef38c42d5c 2013-08-22 16:38:48 ....A 94024 Virusshare.00086/Trojan-Clicker.Win32.Agent.vjt-3a5d7da0f76d6508b340f014045595623ad1b7546856068ea3da94828bf83407 2013-08-22 18:58:48 ....A 106219 Virusshare.00086/Trojan-Clicker.Win32.Agent.vys-2edb0c0ce6ae5c174c1680775d57f7445592801a5d9c4419249967ff7530bab2 2013-08-22 15:06:54 ....A 3025922 Virusshare.00086/Trojan-Clicker.Win32.AutoIt.ac-e386b42861d24e042bdbe7cb9c12c0d1dfd15223611c9849f51c321df9f169c1 2013-08-22 20:07:10 ....A 696228 Virusshare.00086/Trojan-Clicker.Win32.AutoIt.am-2b578759d9de54ed1c307e1d085d1e273a3a446a60eb82baa8d7028e77f5c2d5 2013-08-22 15:03:10 ....A 391125 Virusshare.00086/Trojan-Clicker.Win32.AutoIt.bz-d5879a82b07aa11788f34e610f2c25504fe2d9a66bc5d011af90193afabbcf92 2013-08-22 17:00:54 ....A 3673600 Virusshare.00086/Trojan-Clicker.Win32.AutoIt.k-58507dca6d8c70b01beaf9fe87c0095d3994d0d34d535905fa530e85d068773e 2013-08-22 13:39:44 ....A 1036520 Virusshare.00086/Trojan-Clicker.Win32.AutoIt.o-35ce4f734a7568e1f82ac475daab9801b24de43902b048ac5d09f38476dfe255 2013-08-22 19:04:20 ....A 446184 Virusshare.00086/Trojan-Clicker.Win32.AutoIt.o-3731d2edc7db3ac439e0f4fc8dc0bc13e6b3821f19ac7798797f78531b1a1190 2013-08-22 17:44:38 ....A 379396 Virusshare.00086/Trojan-Clicker.Win32.BHO.n-15b862af726f38e4fd3ebe03abb0886e67467afca367cd9f7e9b88e155399fcf 2013-08-22 15:19:50 ....A 55040 Virusshare.00086/Trojan-Clicker.Win32.Costrat.t-faf78c2d071960fd108aa1c5dc6c802ef7a47617e030cb3b977cc766aaf5e379 2013-08-22 16:25:46 ....A 17424 Virusshare.00086/Trojan-Clicker.Win32.Costrat.z-4ce24a288313a6d5632c9c73b9b9a147823076e3efed879032ca07b2fff4e555 2013-08-22 17:40:02 ....A 149312 Virusshare.00086/Trojan-Clicker.Win32.Cycler.ajoj-9972d93bbe28a798a93a54ef85ca809b59829e248b3eb5ac4ed56cf183d96225 2013-08-22 14:02:48 ....A 310990 Virusshare.00086/Trojan-Clicker.Win32.Cycler.ajsz-302ca7732e4ec73195174c7c1e2c7712e134dc0bbc6b5e4a321a0cd9f5697a7c 2013-08-22 22:03:42 ....A 356550 Virusshare.00086/Trojan-Clicker.Win32.Cycler.ajsz-4168e0f6c35d8e53cf2062285577d50bec2c710ac574800b329dfa21cb8aca69 2013-08-22 20:12:42 ....A 197286 Virusshare.00086/Trojan-Clicker.Win32.Cycler.ajsz-4f52e06cd0655f466f8748ddeda64194e4d6a790d6a6e9d348eae5fe02d9797a 2013-08-22 20:24:56 ....A 37896 Virusshare.00086/Trojan-Clicker.Win32.Cycler.alfv-310852fd36b7504e1cc48d834fd5b983dd5b70a7bd7317ba8d706207bd27a1b6 2013-08-22 13:19:20 ....A 38408 Virusshare.00086/Trojan-Clicker.Win32.Cycler.alfz-f7e2941115be2b7d5feecadc9f9a9a62139503def6432549dd3ba797f8020578 2013-08-22 19:32:54 ....A 29165 Virusshare.00086/Trojan-Clicker.Win32.Cycler.gen-2545f7caf29d81047c5fadf4f6b8e8b05a9c240e887153c949f8a27ee09bdf5a 2013-08-22 18:58:26 ....A 29828 Virusshare.00086/Trojan-Clicker.Win32.Cycler.gen-3742b2d01be120e250c09f213de45d962cfe1ee743853d54036df80dd261ff24 2013-08-22 19:57:56 ....A 28324 Virusshare.00086/Trojan-Clicker.Win32.Cycler.gen-3b49c1aced6596f0485deca7b38e757b98706a0e3a07d6b0880a7afdbb4f4e7a 2013-08-22 20:52:16 ....A 28686 Virusshare.00086/Trojan-Clicker.Win32.Cycler.gen-a73a768df4063df28a1414c2a5d6bb7c0be3e5bf001d3fecf0350114a572a440 2013-08-22 14:38:32 ....A 34112 Virusshare.00086/Trojan-Clicker.Win32.Cycler.gen-ecbe6ca85b39a910751d9fd83dc523aeaeccd1aa88303118442d4c25dcd8a6f3 2013-08-22 13:39:22 ....A 29685 Virusshare.00086/Trojan-Clicker.Win32.Cycler.gen-fd1621b45c781c77b8e9fe712e6cb4d74ec45d7d44e270d0bca6434e527a734f 2013-08-22 17:39:12 ....A 87554 Virusshare.00086/Trojan-Clicker.Win32.Cycler.gq-ffd14bbf796fe0f9237c37e710bfc783873bdbc9d9eb193633deee3efeda0a08 2013-08-22 13:58:16 ....A 566272 Virusshare.00086/Trojan-Clicker.Win32.Delf.csn-f74907747e7318679ac202ddf721f52646e0e1e9290211da83ea09e35c88b752 2013-08-22 15:01:10 ....A 6222848 Virusshare.00086/Trojan-Clicker.Win32.Delf.ejo-ed69f909561c623a8736ebce28cf14f6bd4e3a1559e197d25b5892bc2fa50e0a 2013-08-22 14:19:08 ....A 510976 Virusshare.00086/Trojan-Clicker.Win32.Delf.ew-fafaefe6b6cad2413c599a55e42eb4b3bd5b9778e7f322ad37a113ea37d49758 2013-08-22 20:37:40 ....A 475648 Virusshare.00086/Trojan-Clicker.Win32.Delf.ih-3286d5300f3510b2376d2c4404d1d37bdce7a320c5496e7f34a769c90b69d878 2013-08-22 18:11:38 ....A 475136 Virusshare.00086/Trojan-Clicker.Win32.Delf.ih-3572dd7ac610185b586b1cf694cdce54fe8c3a91564b510e4c79bd6944607a19 2013-08-22 16:33:58 ....A 475648 Virusshare.00086/Trojan-Clicker.Win32.Delf.ih-d178ee1cb5adfa880e41976ca60799f22e7a46b4f9dba0b43e0b0c7ade020202 2013-08-22 10:39:58 ....A 475648 Virusshare.00086/Trojan-Clicker.Win32.Delf.ih-d7192487d705b9d7fa608dcc89605e2c349cbf231e3c04f033c8a693b886de23 2013-08-22 20:12:42 ....A 1830912 Virusshare.00086/Trojan-Clicker.Win32.Delf.phf-4719950023b31e9e26dd9453f0239cb34c239a5b71f56d4365fd2306b66b51d4 2013-08-22 13:13:56 ....A 45056 Virusshare.00086/Trojan-Clicker.Win32.Dopa.er-d48c709ca9c27df9ac1cfe739db680b4ac471a8d8ffa199cf31febf06ea29ad8 2013-08-22 18:59:14 ....A 212992 Virusshare.00086/Trojan-Clicker.Win32.Kuk.ba-38d6e5bf43579dca28cd6cd2ec9c94a676749547f1da7d3b447f37525f3ec52c 2013-08-22 19:36:34 ....A 192512 Virusshare.00086/Trojan-Clicker.Win32.Kuk.ba-5501597df1fc4d065ea5356a709a2b19be5a67097d65100e40b2d95773885a99 2013-08-22 19:34:10 ....A 217088 Virusshare.00086/Trojan-Clicker.Win32.Kuk.ba-6949cbcea8452e17ad9a788457d381409334bc250f31e6bee04bcade7be9b534 2013-08-22 12:30:10 ....A 212992 Virusshare.00086/Trojan-Clicker.Win32.Kuk.ba-dd0f3ea2cdca0fd1655ac89702a213bc9fab49c035b8132412cc2b4befede362 2013-08-22 20:26:24 ....A 118806 Virusshare.00086/Trojan-Clicker.Win32.Kuk.cy-714477b99ea2a4b4f2ba427757763e8d818978d9a6dbdcae2bb6c37c54b234a5 2013-08-22 19:17:02 ....A 118819 Virusshare.00086/Trojan-Clicker.Win32.Kuk.cz-1f1c338ea1847c2c2454e979a8382809009c703948746317294e8703e443ffc4 2013-08-22 12:32:26 ....A 28059 Virusshare.00086/Trojan-Clicker.Win32.Kuk.ee-52b55916a11529d4e4ef92f17876b0715a2afca1acd9ae261eab72b3490b1e1a 2013-08-22 14:37:24 ....A 28057 Virusshare.00086/Trojan-Clicker.Win32.Kuk.ee-6217a519e9bcc5053d19ba36759f1d8df62807b5e0ca3ce2249a66a3c1687ba5 2013-08-22 21:46:32 ....A 118816 Virusshare.00086/Trojan-Clicker.Win32.Kuk.ez-1062ead13dde96837f427a5b56c5eff3f7326716fcbebb14744e40fb42b3dd77 2013-08-22 13:36:04 ....A 118817 Virusshare.00086/Trojan-Clicker.Win32.Kuk.fl-48444ed5054f980f9313954d06446805386f4e1a712a9a2157123e1b71d8f946 2013-08-22 22:05:24 ....A 118796 Virusshare.00086/Trojan-Clicker.Win32.Kuk.fl-58079421dfbfb17859cdc43a6723017c6c0df7ccf96a3daaa5eff9241cded6ed 2013-08-22 20:26:24 ....A 118807 Virusshare.00086/Trojan-Clicker.Win32.Kuk.fl-582d8948a85a623e96470a506d9a1288ac1e04cd97b1629bf46a64daf828ecea 2013-08-22 16:30:06 ....A 118802 Virusshare.00086/Trojan-Clicker.Win32.Kuk.fl-d7e285f01096c9b3e30e5544356cbb64f2833b49965385f01b878c38011b0f91 2013-08-22 11:54:58 ....A 28396 Virusshare.00086/Trojan-Clicker.Win32.Kuk.fr-32f7dd1d9987097963cb106c6d66f7e9c89dcd43214b03a9f5d0e262125fe12c 2013-08-22 19:29:50 ....A 147485 Virusshare.00086/Trojan-Clicker.Win32.Kuk.fz-69b657b2478e395ebb8705aec9e1f103bd8414b4485f9c50d00f8bad0d45e0e1 2013-08-22 14:14:40 ....A 93969 Virusshare.00086/Trojan-Clicker.Win32.NSIS.av-e1b6a9a82ff666b181fa7ced4a8bd774fa068321a8fe19a197faae7538a7a333 2013-08-22 18:13:06 ....A 540060 Virusshare.00086/Trojan-Clicker.Win32.NSIS.ay-3c44a60748d037425f2fc97a6a1dd09295f27cbb56320a458c93ba7afdf395a1 2013-08-22 12:52:48 ....A 299257 Virusshare.00086/Trojan-Clicker.Win32.NSIS.ay-d5244ac7f481b486764c099a0f901f7900fe10c0415c679579c1439ad610200d 2013-08-22 20:24:00 ....A 103625 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bb-1350bae6b186948fc3f5f99353603e40fd1e4936ad28c87e3967de4c6018128d 2013-08-22 19:26:34 ....A 13862 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bb-2b0b5a33985193866892d382dd12ef664520be7896d7ff7d93e9400d4e12c35e 2013-08-22 19:48:10 ....A 109457 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bb-2db7f86d444d3b50c1076180e5326960eebd39a5a9a366fc563409160c9cacd3 2013-08-22 19:29:02 ....A 122880 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bb-624a5e36a4724d66e067b006e1bf04b51ca1b62f0d5e4697899c40373cd99225 2013-08-22 19:35:20 ....A 15236 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bb-63f48281f2e5e73f2c3bbd0d5633d4f92fb781da23b2ee04c45ef1dd8d0a2278 2013-08-22 18:46:10 ....A 113530 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bb-7ec893501de09e7e8ac965403f62ac905d2124736dd9e8d4a55660b5da1dda5e 2013-08-22 12:16:20 ....A 103435 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bb-e9bd9c6734613809df21c980966a29e5ee8235c6c2a69119821ba8bd4434b74b 2013-08-22 20:01:24 ....A 14533 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bc-6c71dddd0d0e9f3dad414c9edd78cb23af491fab23f6de7850115d4104cc8ee9 2013-08-22 20:58:14 ....A 14533 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bc-8394c0427616f6337e5146c8d9c682be0c0495d2ae2223d69856e0d579ecaf32 2013-08-22 16:50:54 ....A 132771 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-02506d68487d317b3c1903e33a429d3de10115ab1e78fe022372da8551d9d7bf 2013-08-22 18:00:30 ....A 103371 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-067d4f4448c3ed2d59658bf1e9dcdc188adf59d993c35fb6fe4258ee93396302 2013-08-22 21:48:54 ....A 1830760 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-129e7f03869aa151479a6c07d8766254be1a2008e0702dc97fde00724bd8e1f7 2013-08-22 18:24:12 ....A 97770 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-158b85fbbe5d53c1e1bb114147a941be3f57d40cf1e51f630e159077d6bbb011 2013-08-22 21:58:44 ....A 159370 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-289f0f6aa4887ebc4fb56d35ce3d10fd259c11b4bc6c83e031b41f3761eb9245 2013-08-22 20:53:02 ....A 1143570 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-48605bc45b78687cfcaf0baced03254f9c5dba69e404ecceafe24a8d1919c3c7 2013-08-22 18:15:00 ....A 1070770 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-491c78792d8e8dbb597241e63f88d6d2bec40eec1b2741832dab0db4fda6c778 2013-08-22 17:56:10 ....A 96371 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-4d25b138150b081baa660d9dffddccab682ef437c19ee6cd05c464b139115a96 2013-08-22 17:36:16 ....A 139771 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-500479c0971ca49998ffecc5f5f43b7bb62a3a027110b3ccc50b11ff452be5e8 2013-08-22 17:06:10 ....A 118771 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-56670ac1d383748bac231b807445ccae91ef4d19cc0b865c30ff4855aa1a3770 2013-08-22 22:02:56 ....A 1444570 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-60eef170231f7825bf28fa8a430925e9ed9c8752402356d694a07eba609ba83b 2013-08-22 19:35:56 ....A 115971 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-6388f774df5579e0ec559b1ca03b2daaf31f81c77685b1fdb658548666af347a 2013-08-22 17:53:16 ....A 114571 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-63c6c67e263b6a4ec1c253563e1b787f80cb6b4b3c10a02a2bb2e3fd2bd24109 2013-08-22 19:12:52 ....A 204700 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-6839cb403e41ce520e33a9eb9cb979174b3e0954dde9e6992cf380e2a8f2e6c7 2013-08-22 19:27:42 ....A 1203768 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-69b8e8577705688bc4953502c1839b8a366821b05ac1489a60ec3e84e1d82a6f 2013-08-22 16:35:08 ....A 103371 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-6cb3ce5976a8732c5863869acb58289a61a7174f78948ac042334b6403e9e7fd 2013-08-22 17:36:20 ....A 127171 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-6e78d0c0921d116a1d783e9c1218dd328779a82dc3548cad7a809a0dabdda56b 2013-08-22 21:43:14 ....A 1428152 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-726299d4b18e26a8e207c2beef55b227fd7254dac18bc71e9c96a5d582d3c677 2013-08-22 12:15:24 ....A 1541170 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-734626a94b6837b3114a636d5b4f68e8a15fca81f2c40016847bbc88dd9d2b06 2013-08-22 16:52:32 ....A 101971 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-783629af9c7c62d3798b2a2ca523a9ebb154e0b79542039b147a44fb906e923d 2013-08-22 16:09:42 ....A 118771 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-7c4742540c2fa6fdd7baa0d1c8a23c17bdf22e522df3a3670bf8c57de1b527d3 2013-08-22 17:18:36 ....A 103371 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-7cd405e74175c99568e11621df166f890dfc5a9b1bcddf0b9f7dcb8e7cd0b3ef 2013-08-22 16:44:54 ....A 93571 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-858ba9bd31c3dcf2c5342a934075ba928468744ab7af39cf5622729448a826ee 2013-08-22 17:48:28 ....A 121571 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-9808c946ebacd5fb92010cbb0ca3aa56b19a415217c85b4917111190adbc8c9c 2013-08-22 17:56:52 ....A 129971 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-9e895247ccec2f3e1ed3fb9d132d976deb092addf0d9191a29097e7303b65ec4 2013-08-22 16:36:02 ....A 2145636 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-be26557652b261eb15399662e7fc1373d6a3e9157973af31f89e2a6fda710254 2013-08-22 18:00:46 ....A 118771 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-dfd37f35306b8c24ef726cff1c06059210e97112ddc25c4b45050cf4797609b7 2013-08-22 17:59:12 ....A 115971 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-e01eb0b38586952b8775a0741b23cfe4e803b4b87a220f8a0891bcb93ad7021a 2013-08-22 15:33:12 ....A 512000 Virusshare.00086/Trojan-Clicker.Win32.NSIS.bd-ee6cf687e8d6fd16f39325885f610991e44d432960e31fd4a180e0c27004eea3 2013-08-22 13:13:04 ....A 1926 Virusshare.00086/Trojan-Clicker.Win32.NSIS.h-d3b22a8abee15996dfc4daf99770d435a62c6639e2c7f75e012b674d0706ddd5 2013-08-22 14:12:04 ....A 1928 Virusshare.00086/Trojan-Clicker.Win32.NSIS.i-ddc2ec1b279fa2572da4f306613b90e3222562e9a421ada7e815e24a41b1a468 2013-08-22 13:58:52 ....A 4722 Virusshare.00086/Trojan-Clicker.Win32.NSIS.j-30b810fcebe7503202fbecfa81e97771058070eaa0be920fba3f0aa92edef008 2013-08-22 11:34:28 ....A 4722 Virusshare.00086/Trojan-Clicker.Win32.NSIS.j-d47435ef484138c9183d22b2f9cf4e61ce9e8e2e1660c6461a965dcc8a84a6c5 2013-08-22 13:54:20 ....A 4720 Virusshare.00086/Trojan-Clicker.Win32.NSIS.j-f9cf47066a7c71a34121d03c61a5def7dc25e6474ea7d728bbb89cc93887c223 2013-08-22 14:30:08 ....A 117514 Virusshare.00086/Trojan-Clicker.Win32.NSIS.z-f86bc526e847cd1638c1be4652fdc70c3f3eec8d8631948f81fee0a049290e6d 2013-08-22 21:19:34 ....A 114688 Virusshare.00086/Trojan-Clicker.Win32.NetBuie.a-65a64575c0a9a30d2a3fad5a727c51ff3e6eeaf9cb87d5100d4331be8a8df98d 2013-08-22 13:39:54 ....A 24622 Virusshare.00086/Trojan-Clicker.Win32.PipiGo.pfi-fd1f546ad56f678771f730941e57e56993822b90fdbf4e2f53a25a7912ef16f0 2013-08-22 11:48:30 ....A 372815 Virusshare.00086/Trojan-Clicker.Win32.PipiGo.pnt-f76c20dd2647fb04d64debb274c24393a7d4a5618d33c163883943ee6be33ba9 2013-08-22 14:36:42 ....A 372810 Virusshare.00086/Trojan-Clicker.Win32.PipiGo.pnt-f8e7b630851481c300acfd503f311a234959ce2b708af3fd3e89f01174214cef 2013-08-22 12:45:12 ....A 73728 Virusshare.00086/Trojan-Clicker.Win32.Scorpech.bj-6031ef8d9b09d7b6edb2d8544f5ef6ad0bd7869ff6d434c07a014120984152c0 2013-08-22 19:07:38 ....A 916608 Virusshare.00086/Trojan-Clicker.Win32.SearAds.a-3e906d71ddb133efc9aedad284c91358126b078003036a9a9b9ac7481353a93e 2013-08-22 14:43:32 ....A 2645120 Virusshare.00086/Trojan-Clicker.Win32.SearAds.eh-e5122df702b64d4581605b10be6f287fedfcefa5415d22c081e97891e2688b93 2013-08-22 14:30:28 ....A 9216 Virusshare.00086/Trojan-Clicker.Win32.Small.agr-d3ea32657da0f605a373ccd648511e93bd51e03823fb4d998b9c18fc655e1a2a 2013-08-22 14:06:00 ....A 16384 Virusshare.00086/Trojan-Clicker.Win32.Small.ajg-d516b4615ad8e299c489575e1bf5a020fdad45b454046b7972ecb185053f1638 2013-08-22 18:08:18 ....A 30376 Virusshare.00086/Trojan-Clicker.Win32.Small.cv-0919962f8d68e7bdec1ab7572b8c3a4a3d8a5dc4120a8b2fe3db22f23a51d698 2013-08-22 15:10:16 ....A 41011 Virusshare.00086/Trojan-Clicker.Win32.Small.cv-d770e1b3db1c501b2e004edc850bc7aa1b8f6e860d67d7865b339012fbc6af1d 2013-08-22 21:31:36 ....A 12288 Virusshare.00086/Trojan-Clicker.Win32.Small.kj-118fbd6e7babe7e71c468a4124a44b3f71f88b702252cf90f7ff2e3665e5c75e 2013-08-22 21:07:14 ....A 12288 Virusshare.00086/Trojan-Clicker.Win32.Small.kj-121e678f8334963095af645f9c05928bd6e7373b69eebcd7b98acafe01f6f980 2013-08-22 21:44:38 ....A 12288 Virusshare.00086/Trojan-Clicker.Win32.Small.kj-578bf0400a8c8b1829f1bec22c2919d2afae7adfcf236dc11400062e4db57aa0 2013-08-22 20:20:02 ....A 115132 Virusshare.00086/Trojan-Clicker.Win32.Togol.a-70fc11ba76f2149875fee64d1e4ad7f580913a8cce35d8a6453deff8ebc5db1c 2013-08-22 18:23:00 ....A 36864 Virusshare.00086/Trojan-Clicker.Win32.VB.dov-072c197dcb0ff242da558c5f5a70827a37fc7ff20b5b1031007d6ce5fdd15239 2013-08-22 18:51:52 ....A 1650688 Virusshare.00086/Trojan-Clicker.Win32.VB.dum-282b67af881832b6747c8299b9a1fd5e578e7310a7a2fb8aa30bd59bca423d8e 2013-08-22 14:26:28 ....A 40960 Virusshare.00086/Trojan-Clicker.Win32.VB.dzd-fe8d1f59a68ef1ae2bb29fe1b36196856b7f679514db300fd39cfd38421b16a4 2013-08-22 14:06:00 ....A 194336 Virusshare.00086/Trojan-Clicker.Win32.VB.eag-e750e9bb4980af3cf35274e150e0cda202167b6155cba6d480ba25ea1e086fad 2013-08-22 11:59:58 ....A 16603 Virusshare.00086/Trojan-Clicker.Win32.VB.egh-51743b8fc62367a6396fb16474f7fa408b4680ebce70aae1ea0eb91abd151a7e 2013-08-22 14:10:36 ....A 73953 Virusshare.00086/Trojan-Clicker.Win32.VB.egu-e906cbfc086634cfaf238eb01aff7aba8db15fea7409a4592b8acacd4bd9c01c 2013-08-22 11:37:28 ....A 17116 Virusshare.00086/Trojan-Clicker.Win32.VB.egu-fdd97608c93d62c2d391e4da5c9beb3746492e2046ec88d0d99fcc7efbd2ecc2 2013-08-22 10:47:34 ....A 20493 Virusshare.00086/Trojan-Clicker.Win32.VB.etc-ef9acebd34a5558e261af062887bf7a5edbadad666f87f1ac9460b6eb4c98a30 2013-08-22 15:04:20 ....A 20493 Virusshare.00086/Trojan-Clicker.Win32.VB.etc-ffe1cfaffdf71eaef75ab62bcf42d7b9c7a7cf30ea8aef5c8f5356c2a8291dd9 2013-08-22 12:24:28 ....A 219368 Virusshare.00086/Trojan-Clicker.Win32.VB.eur-f0e40d988b932e34ef729a9d3093ae70732a0639d99e9e7db123835007a2c220 2013-08-22 14:10:08 ....A 28160 Virusshare.00086/Trojan-Clicker.Win32.VB.eyt-fcc804462b31cbf7ca0e882c08d2d517b9e43de2c93721320aad8e7435b2907f 2013-08-22 18:52:20 ....A 299008 Virusshare.00086/Trojan-Clicker.Win32.VB.ffs-296c141c938bd1b2e9737bfdcf29d1ca5770b0ad29170939dc219e2fdb090a83 2013-08-22 13:31:54 ....A 69632 Virusshare.00086/Trojan-Clicker.Win32.VB.fgz-fe4297f4020a8581f7908ab2bfb82e5905bb86500c22516ca7b5866a31b1088f 2013-08-22 14:06:24 ....A 69632 Virusshare.00086/Trojan-Clicker.Win32.VB.fjo-d2fa265b9d867474e52e2d0cfc8c16afc21a8e7eb3a4883ae664e04b75f5ef6a 2013-08-22 14:34:16 ....A 69632 Virusshare.00086/Trojan-Clicker.Win32.VB.fjo-f21801b350b13854d8d67229c3cc198045dd0d51fa11d8ae6efcc0158e10cdc4 2013-08-22 12:16:48 ....A 69632 Virusshare.00086/Trojan-Clicker.Win32.VB.fjo-fc9e690e970ef0835ebbb7d57542a44ee187d54f4036b4e1f7f05a2452c13552 2013-08-22 13:34:14 ....A 3702784 Virusshare.00086/Trojan-Clicker.Win32.VB.foa-ef2961d298656b9842e6146c0f54df8b2c1d5432805309187fb3034a90474051 2013-08-22 11:26:48 ....A 22016 Virusshare.00086/Trojan-Clicker.Win32.VB.fuy-f53681ccda7b90f6df8978af555ce95c5275a4a02870fb854e0baa379c6a1ed2 2013-08-22 11:58:30 ....A 13574852 Virusshare.00086/Trojan-Clicker.Win32.VB.gap-d0cecbdf03a8733d8e406a51db8c9d6d7c37a7298647adfa07059b7b718e47c0 2013-08-22 14:25:36 ....A 13574852 Virusshare.00086/Trojan-Clicker.Win32.VB.gap-e1ed8a8edc564bbdf775130deed4e2e9594e03fea5a823dc9e5fa2b1497cfe0c 2013-08-22 14:42:50 ....A 13579209 Virusshare.00086/Trojan-Clicker.Win32.VB.gbi-df5df11e70d966803ff5f3005532715cf0d590f31dc13a5a0e809200ecf8eed6 2013-08-22 10:54:26 ....A 73216 Virusshare.00086/Trojan-Clicker.Win32.VB.gbi-ee8e20505b167e0fc7298a045527634c8dd1e3253683ad0d1b7bd3dba6a71cc4 2013-08-22 14:13:18 ....A 13579209 Virusshare.00086/Trojan-Clicker.Win32.VB.gbi-f85ac44b01b1b69207d03c2b5521d4bcb404ed035cfd1fce3fd3f1b41df83e76 2013-08-22 21:13:28 ....A 191368 Virusshare.00086/Trojan-Clicker.Win32.VB.gfi-59510e9b65f6a42e2992f1867bb9d92dfd0148b08690747bce6f73a52d634d2b 2013-08-22 13:42:22 ....A 14586564 Virusshare.00086/Trojan-Clicker.Win32.VB.gfi-df7bda9963651431ec9cebf16b749e231fe6b51379df3fbc188ce957724de7c6 2013-08-22 20:11:06 ....A 283648 Virusshare.00086/Trojan-Clicker.Win32.VB.ggv-0785d3fef0fb3cff7247c4685e0575e40666dff222fef33cbe0c94fdbc3686bd 2013-08-22 15:17:58 ....A 386081 Virusshare.00086/Trojan-Clicker.Win32.VB.ggv-e4bf8b985894892db6e2370ebc4871c2e93554fb0d09d7d99701004561a355e2 2013-08-22 14:20:36 ....A 282624 Virusshare.00086/Trojan-Clicker.Win32.VB.ggv-f2744db4119263448e371f6b038333ec053cdfbac5bde8ba21474a9983a0a502 2013-08-22 13:31:58 ....A 16416 Virusshare.00086/Trojan-Clicker.Win32.VB.gkp-0622d5485f6e41ca4dd9e44081e360faffe659acca2204eb5050a6d866f5c41a 2013-08-22 11:52:30 ....A 16416 Virusshare.00086/Trojan-Clicker.Win32.VB.gkp-11c0d8b9003e2ae02c4cd3fb6cd1abcf6190e57ea0ba91ec7227a800aa44404d 2013-08-22 19:48:22 ....A 16416 Virusshare.00086/Trojan-Clicker.Win32.VB.gkp-3b3b88b0e20a3508ade33635712aab7a14801e697b2eb5118fdf5da6659ea313 2013-08-22 12:09:36 ....A 45058 Virusshare.00086/Trojan-Clicker.Win32.VB.gnq-eb39e14cabb7bfb34ecd4b4e41cd73ed3e28591d4ce4ebd7ea1d7419cc598e39 2013-08-22 15:00:10 ....A 24608 Virusshare.00086/Trojan-Clicker.Win32.VB.gpx-f033b54ebf193cd8827d1f74e336f36671c91d5d44e4da6e9ab9821f30c7e1b6 2013-08-22 14:00:52 ....A 24608 Virusshare.00086/Trojan-Clicker.Win32.VB.gpx-f339d903e4625a69bfa358b559a84785fd4fbd5e4576f2699869bf801f1970b2 2013-08-22 12:48:12 ....A 24608 Virusshare.00086/Trojan-Clicker.Win32.VB.gpx-f6898291fc10272b8438c5f100a6d277b83136980c73f2834da3b6feff5c9c04 2013-08-22 12:47:22 ....A 773120 Virusshare.00086/Trojan-Clicker.Win32.VB.grw-d3e141fe05b9de25cdca031e56a7be1a07279a70710452584eababd626f7c9c9 2013-08-22 14:26:56 ....A 259541 Virusshare.00086/Trojan-Clicker.Win32.VB.gtl-e676539763e9a9d5813a85245f4a1937236f26567ff24ae82bce1873f00646e9 2013-08-22 18:43:42 ....A 20498 Virusshare.00086/Trojan-Clicker.Win32.VB.ick-181aceb9bac441c48d9fec60287f3d6ee72af1d1e129df614c8aab8005b2889a 2013-08-22 12:13:00 ....A 24576 Virusshare.00086/Trojan-Clicker.Win32.VB.irb-55be67461d96d9b46cf602ab3f4d1c1a83463b745c39337df4acc1af5425d00b 2013-08-22 11:37:54 ....A 24576 Virusshare.00086/Trojan-Clicker.Win32.VB.irb-d92185eb549f0a216be26609920f6b3bb8b1cadb546ca74c6f2fb19fc9e50728 2013-08-22 11:02:18 ....A 115200 Virusshare.00086/Trojan-Clicker.Win32.VB.irb-e7b7846cb208c14a1fb2beb7f6f795dcd874aab60bcd16e6e54aca9c022fde6d 2013-08-22 12:40:28 ....A 131072 Virusshare.00086/Trojan-Clicker.Win32.VB.ite-24f9b0f1d8b93ca0216a3db4fa4ae7774d52c7f8eccb2b6825c168235f517f94 2013-08-22 14:31:24 ....A 131072 Virusshare.00086/Trojan-Clicker.Win32.VB.ite-d88ad68d2ad112845faadfe5126b08e0f76e6d54bfb8c097e17328dd6fe335a0 2013-08-22 14:46:52 ....A 131072 Virusshare.00086/Trojan-Clicker.Win32.VB.ite-fd3dc416a417b85fef860554072905446e9d08676d9dc85e91e46bbde50313d9 2013-08-22 18:15:22 ....A 131120 Virusshare.00086/Trojan-Clicker.Win32.VB.itk-183e0ed9588486e283f04ca2df4126a9bddd7963af9879e41efaf621d90425c7 2013-08-22 12:18:38 ....A 20493 Virusshare.00086/Trojan-Clicker.Win32.VB.iuac-d7d997dde272d68d90bd04c6684e5b58abf10890d951f0e15d18d0ed7705b3bb 2013-08-22 14:46:00 ....A 37376 Virusshare.00086/Trojan-Clicker.Win32.VB.iuuf-d3f2ba767758df77733b9991e94f4bc39880391a82d0c6b48937cd65e86eed51 2013-08-22 13:30:40 ....A 13538267 Virusshare.00086/Trojan-Clicker.Win32.VB.iuuf-ffa8fb002f2cecc9cf40892117207865fb4bd790fffd4417204d56cebc29a682 2013-08-22 11:24:58 ....A 331776 Virusshare.00086/Trojan-Clicker.Win32.VB.iuuy-e1c9ad8f22cbc983933e60e82d5d24e6ac1b89f44de1cbb6923e538d60c81fdf 2013-08-22 14:15:26 ....A 33280 Virusshare.00086/Trojan-Clicker.Win32.VB.iuzk-fd2b1feea400a0ace3e03f92847a6620149092953253e54a41897f7fc6dd7cd7 2013-08-22 14:51:28 ....A 25638 Virusshare.00086/Trojan-Clicker.Win32.VB.iwlm-e7c337ab58828c8d310fcba7f9dcc491002e1e32667f97c8ce730a2a0ad03961 2013-08-22 20:09:20 ....A 40960 Virusshare.00086/Trojan-Clicker.Win32.VB.iwxh-48144560560fc447b4676d8bc511fa3a515ca9b58efa358b7b95bec04e2c33bf 2013-08-22 19:18:14 ....A 40960 Virusshare.00086/Trojan-Clicker.Win32.VB.iwxj-28feb5691cd8545f0113473c173325a76c994c1967624d3a1c7c6db78b87da3f 2013-08-22 21:13:50 ....A 27648 Virusshare.00086/Trojan-Clicker.Win32.VB.oa-31685538b442cc186ec34dae3b2cd66e36558baada8f55a091efdc2f746c3aa2 2013-08-22 17:29:58 ....A 116032 Virusshare.00086/Trojan-Clicker.Win32.VB.pgs-dfcc604d3bf92804b73e527f0a114d58bf36bee2523967b64bcf88c1f854368e 2013-08-22 16:22:26 ....A 94208 Virusshare.00086/Trojan-Clicker.Win32.VB.tw-687a8461ff9916c17aee53c960dcc244c6ba026f58c8b02beba45d19f6b9c6e2 2013-08-22 15:16:22 ....A 36800 Virusshare.00086/Trojan-Clicker.Win32.VBiframe.fff-e3e22cb222f5613822f631656d5554480d22349bb4ee4cb63faaccb22253f9b8 2013-08-22 20:12:56 ....A 110931 Virusshare.00086/Trojan-Clicker.Win32.VBiframe.ffg-6d319f7a9e935687ef5183b4c4e05ceaad774e6f3ccb5df853acdb4ff7860803 2013-08-22 11:48:10 ....A 110923 Virusshare.00086/Trojan-Clicker.Win32.VBiframe.ffg-e4f697268a2aab9ed0fc6cc639695a8fb38314aaaf5f1cbae88f8de87bbe71ae 2013-08-22 12:28:32 ....A 37081 Virusshare.00086/Trojan-Clicker.Win32.VBiframe.ffj-e700d0dffd7bfc24c58b3a193217864f422761ef85d09d2aa19121a05c6540f0 2013-08-22 10:45:58 ....A 45448 Virusshare.00086/Trojan-Clicker.Win32.VBiframe.ffj-fba36a90de1cc55356691df02d0ebf77e1462589fda00e6ccc6e8dd02fd3872d 2013-08-22 19:31:32 ....A 37151 Virusshare.00086/Trojan-Clicker.Win32.VBiframe.ffm-0b4b4f28d4729dcae825507b383e6b1612ebc3e62fb87f451aa728d29f2d3952 2013-08-22 14:14:06 ....A 106722 Virusshare.00086/Trojan-Clicker.Win32.VBiframe.ffm-f15a656739af5e91d2b5d38c03ccc3d2f10dd6a1a5c437763683e84aa17ca6e3 2013-08-22 13:53:16 ....A 36961 Virusshare.00086/Trojan-Clicker.Win32.VBiframe.ffm-f8fb406c75cd724b8b2bef0dd622cbfbfa1c6008db03bec53a98c1a32bff1dc9 2013-08-22 11:43:58 ....A 192653 Virusshare.00086/Trojan-Clicker.Win32.VBiframe.fgl-da156bba8bff58e5ef747652fd0e141f01e9218d0c8b149bf25f52f9fb11e542 2013-08-22 15:03:00 ....A 110592 Virusshare.00086/Trojan-Clicker.Win32.VBiframe.fhs-dfbb6e02ef076a85e4a5d42bb61f13cd715d13fcfc3792d578d70717d376cea4 2013-08-22 14:39:58 ....A 134656 Virusshare.00086/Trojan-DDoS.Win32.Agent.eg-eccfcd01a17b01a76964e2bef66c6ca8970ad4932838c50174401f9b88e97e7b 2013-08-22 14:41:56 ....A 38470 Virusshare.00086/Trojan-DDoS.Win32.Boxed.s-fb04b11e82bcd20b93dddea68329702ba7dc4ab4aa1818b7d60569f36ccbbdd6 2013-08-22 11:23:38 ....A 114688 Virusshare.00086/Trojan-DDoS.Win32.Macri.arl-d9fc539b266efcc0ad1be074a02d9b75344cf5432f1afadf3631bfcf1e388617 2013-08-22 18:51:32 ....A 61440 Virusshare.00086/Trojan-DDoS.Win32.Macri.asf-39822c381fc590664ebb901fddb7cac4eb40e4da668007eae6f0cef116184d43 2013-08-22 17:45:22 ....A 65536 Virusshare.00086/Trojan-DDoS.Win32.Macri.ash-fa8bfb65dbccd5592185edcc15f7362b8e54d934c2d079bc35e54b75ee0103a7 2013-08-22 20:26:18 ....A 46167 Virusshare.00086/Trojan-DDoS.Win32.Macri.asl-579fc05397d252049cb3550e7beef2273f9e9d6cb2efba9c18ee44bf67572530 2013-08-22 12:59:52 ....A 51663 Virusshare.00086/Trojan-DDoS.Win32.Macri.asl-e19249d721b9237e609d18fab5655ba0e688ae9f0833212ba4b6b590f9044857 2013-08-22 11:10:28 ....A 47272 Virusshare.00086/Trojan-DDoS.Win32.Macri.asl-ef83c0d2f5fbb852d5c3bec1f6a1b16f9751842791dcc2eebaf74f5605f49c21 2013-08-22 17:56:58 ....A 37032 Virusshare.00086/Trojan-DDoS.Win32.Macri.atj-296fdcd9c5ea929762dcfd6e93b3cbf2b5011d2e2c3d308a2b23337d4ed9474f 2013-08-22 15:21:32 ....A 56832 Virusshare.00086/Trojan-DDoS.Win32.Macri.atz-06034b632e3ed07f6c381b7c91aaecd9cc30bca8f9f7a256c04baf43d9bb3675 2013-08-22 13:40:32 ....A 56832 Virusshare.00086/Trojan-DDoS.Win32.Macri.atz-ec4257708c2b805a95ea984a84cb92efc3720a1fbd97992a2bde579b409a03ac 2013-08-22 20:08:10 ....A 121012 Virusshare.00086/Trojan-DDoS.Win32.Macri.auy-6be8d79b2a815244e58cc41ec0e86157442d8a7d26d2a4f9ad694ad0a2fd8363 2013-08-22 14:53:28 ....A 59904 Virusshare.00086/Trojan-DDoS.Win32.Macri.ccv-e520606b33819591bc53d3103b1a26ebae6adee86c3b5be653f0768fd18bd0bc 2013-08-22 13:53:10 ....A 109568 Virusshare.00086/Trojan-DDoS.Win32.Macri.ccv-f71042af65e34beb7ea429498e78fa63321a13f9ccbd213c4832d2708f248c0f 2013-08-22 14:18:22 ....A 109568 Virusshare.00086/Trojan-DDoS.Win32.Macri.ccv-fe69c5ba28c2a24a3dfe11241ea03899483ee97638e42354a9f42bf2c6d414dc 2013-08-22 13:45:16 ....A 21375 Virusshare.00086/Trojan-DDoS.Win32.Macri.eo-fdd19d6e82e8e81cf0dbfe832019929954de1167e5f239446214da3292c9275e 2013-08-22 20:42:12 ....A 81696 Virusshare.00086/Trojan-DDoS.Win32.Macri.eq-1273b04c0087970b4a8b723cbcca0fb1e616f209c14df230d4c4fda0363de84d 2013-08-22 19:22:04 ....A 34304 Virusshare.00086/Trojan-DDoS.Win32.Macri.nw-646ec32b7b1a661e7e2ddf31a380b50c24e3f82c3d3d29ef598d5dce3c24e5b4 2013-08-22 14:44:26 ....A 285696 Virusshare.00086/Trojan-DDoS.Win32.Peels.az-f94a4c4a260ef5360a783e5437290f3b9b5ef64b6678b45857188704dbd6b713 2013-08-22 20:20:56 ....A 72192 Virusshare.00086/Trojan-DDoS.Win32.Rada.a-6639778656bdb86976226dc6cb90a2b5a2f3235fe1df29cf2bb2c4a4062aef6e 2013-08-22 19:08:44 ....A 9840 Virusshare.00086/Trojan-DDoS.Win32.Resod-de5fc009e57837fb6c51edb72e1d319f715e0d2e4798de1cebe58cd87684faff 2013-08-22 12:42:44 ....A 9840 Virusshare.00086/Trojan-DDoS.Win32.Resod-dfbf76f987369a45a6cf0677116602bc0a79b3590d1c2b40f0e17bd9946ecec7 2013-08-22 19:06:54 ....A 16384 Virusshare.00086/Trojan-DDoS.Win32.VB.am-79f52d792b5b89e512a0883270b812816953443dc26460bd1bea102c185ee8e4 2013-08-22 20:22:34 ....A 111433 Virusshare.00086/Trojan-DDoS.Win32.VB.aq-195d843e616b1c08b1e9ed0d95398b223415357549046cc857b845385f76dc5f 2013-08-22 21:04:00 ....A 111501 Virusshare.00086/Trojan-DDoS.Win32.VB.aq-6084ec4f45e5ff8711f48d852d2f1eece7f632b959f051230bed21ee874a52cb 2013-08-22 20:26:24 ....A 111460 Virusshare.00086/Trojan-DDoS.Win32.VB.aq-64d3a947285b3f52bd3afb465be9c8c262ac78008eb1fa73ee32e944e2480d58 2013-08-22 14:49:02 ....A 110592 Virusshare.00086/Trojan-DDoS.Win32.VB.aq-d691b71eb6831b61640ca2b4804221955010b62921c000201388cf2430c9d834 2013-08-22 13:50:32 ....A 2195 Virusshare.00086/Trojan-Downloader.BAT.Agent.go-d56666e0ef2ad5ec4bdce52059f7a586e10daf721d17295a9fe99793c46ad297 2013-08-22 11:31:10 ....A 845312 Virusshare.00086/Trojan-Downloader.BAT.Agent.gq-43a86b1f05c51de64c990e2e4a314978cc0715a25b02a473c26a163e6b81225f 2013-08-22 12:46:30 ....A 1636864 Virusshare.00086/Trojan-Downloader.BAT.Agent.gq-d62a08c46292f6244869108453b28345656f36366a417a890787c36003499306 2013-08-22 19:25:46 ....A 97280 Virusshare.00086/Trojan-Downloader.BAT.Agent.gt-6b179d8780a89fa9e4df56f288d9773fee8693c5f10f992307293c5451ba9276 2013-08-22 10:45:48 ....A 1132544 Virusshare.00086/Trojan-Downloader.BAT.Agent.he-52aec6b5b93ad6193cb7290c8e1c96c7d058146b96b699cc686f47b5c3bb4f63 2013-08-22 14:15:16 ....A 1074176 Virusshare.00086/Trojan-Downloader.BAT.Agent.he-d65493dfc1d835ad7d77c607a16ebbd001d06e2c7ac092ba1712038a0c39e8ee 2013-08-22 14:28:38 ....A 1132032 Virusshare.00086/Trojan-Downloader.BAT.Agent.he-fc83bf23491bdfe6cfa1b32ae38fd53a232097b452b69585b706c50415d8e657 2013-08-22 13:59:36 ....A 63 Virusshare.00086/Trojan-Downloader.BAT.Ftp.ab-f75b751cd62bc0f267d9fc0884a321cf375ec364709adb912f7eae64ab43af92 2013-08-22 11:22:58 ....A 32750 Virusshare.00086/Trojan-Downloader.BAT.Ftp.ki-363b6a4ea22fe2bdaed9b907b9dccc7361cf2589c3a6bbc29e9734c382fe5047 2013-08-22 18:51:10 ....A 33444 Virusshare.00086/Trojan-Downloader.BAT.Ftp.kk-371da73b29df732ce4220df860bd99312c3635b73e9eb26f41c0a605d2ac82d5 2013-08-22 18:20:22 ....A 51 Virusshare.00086/Trojan-Downloader.BAT.Ftp.mf-181c0c33f9311dea97fcc1853937d3437d9adf8639f905b6401864e1fb2d5025 2013-08-22 12:52:04 ....A 187 Virusshare.00086/Trojan-Downloader.BAT.Ftp.u-df0158c5269729bf1cf2f920d6985edd92d1a0e49cb3662187a6d426b4a3d799 2013-08-22 11:48:12 ....A 71 Virusshare.00086/Trojan-Downloader.BAT.Ftp.z-f954b2f713aecac1b50e50e774b25e041acfef7a073f6e87566525981bda3804 2013-08-22 18:09:28 ....A 58 Virusshare.00086/Trojan-Downloader.BAT.Small.f-08bd27075325012aef48f2e1c9b58f9b8f9784a0ee75358c0b60f5ddfa608ae5 2013-08-22 14:35:32 ....A 97792 Virusshare.00086/Trojan-Downloader.BAT.wGet.j-e69fb4cdb09cabb50321c33fe5ba698101b7e7f868d43bdb7dd8eef879a31d96 2013-08-22 14:50:08 ....A 2783 Virusshare.00086/Trojan-Downloader.HTA.Agent.ah-32217654ccec529df658bbfd681066e5970536701c1fb0eb1607ffc27978e39a 2013-08-22 12:15:34 ....A 2780 Virusshare.00086/Trojan-Downloader.HTA.Agent.ah-d2584dbe8eef8cdea7e07efbec486f442a1ff520110e41ebe69dbc57c4629946 2013-08-22 14:58:00 ....A 2780 Virusshare.00086/Trojan-Downloader.HTA.Agent.ah-ea89b58b16eb4615ecdb2263253d1755bfb32904ae8b07e46818dc7ae9bdcce7 2013-08-22 18:32:22 ....A 135727 Virusshare.00086/Trojan-Downloader.HTA.Agent.ce-01b1c1dcd1c9d97ad915f5411b02f599567b9e2aa3b4d5b13450d21fef3cdd93 2013-08-22 19:31:44 ....A 124095 Virusshare.00086/Trojan-Downloader.HTA.Agent.ce-184d296e8c5305656b18bd7d81f01e52102376d9986b788956b748fade0fc276 2013-08-22 18:51:16 ....A 131369 Virusshare.00086/Trojan-Downloader.HTA.Agent.ce-3752b6de77100bf5ef559862cc198b857c430ba00df2808e1458106f0e3bd037 2013-08-22 15:46:18 ....A 137080 Virusshare.00086/Trojan-Downloader.HTA.Agent.ce-38da1dc3b10df79e63dc4b45c971f26a5c829e6c9a3ac8014731b3e6c3e8e42f 2013-08-22 18:14:54 ....A 125876 Virusshare.00086/Trojan-Downloader.HTA.Agent.ce-3d56ccffedc2f85a5ffe1f7f7913fdfcd5898ba1ad1a6d9ed09baa657dabb497 2013-08-22 21:54:16 ....A 124978 Virusshare.00086/Trojan-Downloader.HTA.Agent.ce-60e0bf46025fe961570366418f02d1143b1e4b56deffb0a0ca8fa725dde1a877 2013-08-22 22:06:40 ....A 145795 Virusshare.00086/Trojan-Downloader.HTA.Agent.ce-723aca8e15803acff17923674947556d986ae4d8e98a27623e77b1c9c933026c 2013-08-22 11:49:02 ....A 1443 Virusshare.00086/Trojan-Downloader.HTML.Agent.bp-53fe0c7aa09ada3844d4f1f6b5e9109c927921e3603af422240c0599ce04421a 2013-08-22 14:14:42 ....A 1316 Virusshare.00086/Trojan-Downloader.HTML.Agent.df-e4e77b017fc75013854df7ba83368a33f431e34c0701ab8be5c0fc074d5ccfbd 2013-08-22 20:27:24 ....A 4341 Virusshare.00086/Trojan-Downloader.HTML.Agent.ez-723f2309a15c6f7afca20bdafc47862b4b75dd3e69b9dddaccac7768d95b0d45 2013-08-22 13:44:32 ....A 948460 Virusshare.00086/Trojan-Downloader.HTML.Agent.ij-137842011496276d8e8e759dbe3755598350d481fe79fff583bba12f95825dbd 2013-08-22 12:46:32 ....A 18922 Virusshare.00086/Trojan-Downloader.HTML.Agent.ij-308def8bfabb27b53666eba56256bd7d87ea67facb558b8ca7fe1b8b322169bf 2013-08-22 13:43:50 ....A 1735 Virusshare.00086/Trojan-Downloader.HTML.Agent.ij-45fb740eb4429320149593d3eb7b3ee73478cf39e75ca5f11e8dec9ec85e239c 2013-08-22 17:10:12 ....A 45014 Virusshare.00086/Trojan-Downloader.HTML.Agent.ij-5b6afa9aba662bf35814b7650d61488f2c6e90a79121980d1bfe48a5ae4f5cd7 2013-08-22 19:08:18 ....A 1940 Virusshare.00086/Trojan-Downloader.HTML.Agent.ij-6e457b7f2f71db06f9a28009426955f653e5c45509b95558b1f727f366c2ae4d 2013-08-22 14:02:22 ....A 15411 Virusshare.00086/Trojan-Downloader.HTML.Agent.ij-8e59c114ada616879d34dab49280036a4ae29a2f504907aee8f3f60376b6fdf7 2013-08-22 13:28:56 ....A 23258 Virusshare.00086/Trojan-Downloader.HTML.Agent.ij-90e63ef2dd0c3f0e7d5683a60c56a0441a4f96111a962927e4fa33f241128dcd 2013-08-22 12:26:12 ....A 3362 Virusshare.00086/Trojan-Downloader.HTML.Agent.ij-b9493ac8d595a11232c442cba03144cfeab3b4138c28d12212abe96818368283 2013-08-22 13:03:52 ....A 2064 Virusshare.00086/Trojan-Downloader.HTML.Agent.ij-da1b9361a4618b57df55b4134307d7823d4c28ba1a36536ac15192c7d4b14ddc 2013-08-22 19:42:24 ....A 4944 Virusshare.00086/Trojan-Downloader.HTML.Agent.ml-4d8a8a9a0095e66b9722b8a22473ede2d7eb237bd156818d3c0010ccb1691c75 2013-08-22 19:18:28 ....A 52553 Virusshare.00086/Trojan-Downloader.HTML.Agent.ml-559eb6422239377cc16cbf700a3c839cea80c2ee124e88f8654593d704bb9909 2013-08-22 17:42:40 ....A 19006 Virusshare.00086/Trojan-Downloader.HTML.Agent.ml-9b76ea58f0ab8d312fc2a2b091588e0afc027c6e68170e33ffa260e006ebaf1e 2013-08-22 13:58:50 ....A 9666 Virusshare.00086/Trojan-Downloader.HTML.Agent.ml-9e241ba39127a221e05da8a0dc605eed69f6ea5fa2e3a86ae5612b2185de903d 2013-08-22 11:50:16 ....A 22806 Virusshare.00086/Trojan-Downloader.HTML.Agent.ml-eba5c311ddfba6377f338752e81c9936c90b2d48a4d6727105ed9cb782bf2b6c 2013-08-22 14:39:36 ....A 32253 Virusshare.00086/Trojan-Downloader.HTML.Agent.ml-fc0b370c51f65df362f3c34179fdca5375fdf28036c5e25690cd35b2d4a09f1c 2013-08-22 12:24:40 ....A 61067 Virusshare.00086/Trojan-Downloader.HTML.Agent.sn-d1d8d2735e53a61375e311b0fcb8d70f9751e789380de3f7e4ec573d343f4c45 2013-08-22 12:10:40 ....A 59185 Virusshare.00086/Trojan-Downloader.HTML.Agent.sn-dda44375a6b6cccd87375db8c6bb3e63bb5404fa5ab5b4c8dced775d5c8ae0c8 2013-08-22 12:54:50 ....A 86163 Virusshare.00086/Trojan-Downloader.HTML.Agent.sn-f41bee8929419fab89b56b771ac3949a3a21cba0bda8030ca5b185c1dcb78335 2013-08-22 14:43:58 ....A 58524 Virusshare.00086/Trojan-Downloader.HTML.Agent.ss-d87f4d777fa56fb8f7a46348227c3ccd2b0089796b2480796a7ea3db07f18dee 2013-08-22 21:05:34 ....A 126556 Virusshare.00086/Trojan-Downloader.HTML.Agent.ur-8736ec7adb5d34a1f4179f0e338721bc9b6e8a0fc646db64d99e46ef12a855cd 2013-08-22 14:01:48 ....A 120062 Virusshare.00086/Trojan-Downloader.HTML.Agent.uw-e301b00fe2f59ac497585c705d5350e03d09ba5337ae3295f8e8f5c29332cfa2 2013-08-22 11:55:56 ....A 110581 Virusshare.00086/Trojan-Downloader.HTML.Agent.vd-1098b394056af56b6ba435943dc686f89a4e4b2ddc6c415e97ed12a33f884489 2013-08-22 13:45:22 ....A 119425 Virusshare.00086/Trojan-Downloader.HTML.Agent.vh-ee53583d88330383fc887cd09180a52814337b4cb7ff246ef2051ce8a93871af 2013-08-22 19:33:38 ....A 6275 Virusshare.00086/Trojan-Downloader.HTML.Agent.ws-541e6c535eaf19cbe4db709527a67526128ceaacaef49a323fe6aaec5dd0a8b6 2013-08-22 19:40:42 ....A 1705 Virusshare.00086/Trojan-Downloader.HTML.Agent.wv-58e537930d355e6dae81fd6e89d3c75aa9af5742821979a12d7b73a259eafcb4 2013-08-22 20:01:26 ....A 82355 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-0e8b62641f1b49ea61b1db8a60f220879ae1478b6c2c2a23567366e5a31023a9 2013-08-22 17:17:12 ....A 40322 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-1519362962c93070b977e0d7a982e1588a3df6cd4a176791c5003893d22222d0 2013-08-22 17:11:12 ....A 34389 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-1723a0c82a2ce60d379e9e6779d6264c226aa7c949665de87184c6102ce99745 2013-08-22 19:52:28 ....A 93353 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-18c194b6c491e5bb3888f077ca1b89d58615a63e5fc44ab38440e4e3f165edf5 2013-08-22 17:11:30 ....A 100104 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-1d90c4bab3b2fd4fe8e1f77ec1910b02a85166654ecd9feb9b4268e9a72bea16 2013-08-22 13:47:40 ....A 74264 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-209441e1cda9d10add6bef4e6b48def549cad5bffe1aeea60710d65ffb2583cc 2013-08-22 14:36:20 ....A 6915 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-3f641d8bd59a27cf58b410d0eb0bc57ac9f618316fca5caa204028e1d5bd0d93 2013-08-22 12:40:54 ....A 73357 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-45d042893d7d6fbf997ef0b48f87d64e024fad678e6675ffaa7eb223f76bf452 2013-08-22 12:57:28 ....A 6915 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-4d01380b587af43ccf64cc838659fb342b0d0965e6e06a3c4d178dcb17bdd471 2013-08-22 20:39:06 ....A 27813 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-5208b68a26cb1a293ad8413af1216e7e6c0e3102c6b543302dd48c647406d1c3 2013-08-22 13:42:32 ....A 80994 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-5fcfafa9872ea6eea56189eaeeedf71e89613b9b4fd146780e06306564f0a7d6 2013-08-22 14:26:46 ....A 6915 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-6091d0126500a557db850ccc85c81afd53c469d3424f8ca3128fe693d521192a 2013-08-22 15:54:06 ....A 81019 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-61094bf18fea26036531de5ffe78142812c98c3668b980cbd33fa94a85556780 2013-08-22 17:33:22 ....A 81315 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-81e7b2bb88bf2fff3849421288b8046a1bcbd159861942c1cd79a0144314a7a3 2013-08-22 10:43:42 ....A 12888 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-adb59c33f3179722c787b09eeaf6d293e4a8f3bcd879c154e18937616c62f7ef 2013-08-22 10:53:24 ....A 14739 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-b765631ba2ba13ed1728867776861b067cccde3a917f7c5498dbdcf7c45f01eb 2013-08-22 13:09:56 ....A 8829 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-b78fe0bb91da41cce32141116be122548d123c0abb0b8bfab3fa835f8bbc2bb7 2013-08-22 14:29:36 ....A 78962 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-bc4ab43e82983ab07a4bfcd80003e113a77bd76b143611101c1865c047053e5b 2013-08-22 17:36:36 ....A 84204 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-c0640ef44aa84c81095816608a5eefb898aee11cbf05d7f0a7703f23fec9d68c 2013-08-22 13:01:12 ....A 61552 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-ca0a5de6d1a3628a9cf92a33a0cb89237cce9f3521ea7d5b136029c064bb4150 2013-08-22 14:01:02 ....A 15832 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-ca56e08dbf983dded8dccfd75a1237150a800752a0e97c649565828ae07cddcc 2013-08-22 18:00:42 ....A 81355 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-ecd7946b51b19b3d6edd1ce7d3e15b3964bc3c8d7a21a78ca5dd89fac40bb6f1 2013-08-22 17:29:52 ....A 31525 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-ee24b9dbff391450b89f682c8498c11799337d74c076ec6460663a47de5e03d0 2013-08-22 13:42:16 ....A 32161 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-f32e09faed7e6c2f338b0617060f6c5b5dfad9c815e995fd6752d7520d87b66c 2013-08-22 15:46:34 ....A 96874 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-f8d76a98e76f36103b3371a494f8697049e466dd3df5f863c0fe0f72af486ccb 2013-08-22 12:37:38 ....A 6466 Virusshare.00086/Trojan-Downloader.HTML.Agent.wy-ff2626c006af4d446b23b9ac7295b86821ff23b82209abd7fb4ec569f293de98 2013-08-22 16:29:12 ....A 79149 Virusshare.00086/Trojan-Downloader.HTML.Agent.xn-00484cbd708472d38adea9bbe062dc430ba4f0713ba6cce1e7f0f263921a3e4d 2013-08-22 11:44:36 ....A 1196 Virusshare.00086/Trojan-Downloader.HTML.Agent.xn-05cd6daea431d43aa774d24dd0f80aa7234ddd6cccab6f0520bb696610775649 2013-08-22 17:53:40 ....A 80119 Virusshare.00086/Trojan-Downloader.HTML.Agent.xn-42716d25581e5030030c84188767db7e1b04b124ebb60feaeba02de81b1f5c16 2013-08-22 17:59:00 ....A 75914 Virusshare.00086/Trojan-Downloader.HTML.Agent.xn-45985a31c3c89cc2efe761140e99561eef2f7a06b885269ad93d7a7657fda765 2013-08-22 13:47:40 ....A 75583 Virusshare.00086/Trojan-Downloader.HTML.Agent.xn-81df052ab8989b8272073c66cc7195e8c783358745c7e58b88c574dd8918976d 2013-08-22 17:54:12 ....A 75118 Virusshare.00086/Trojan-Downloader.HTML.Agent.xn-87efdff6389166e3083fa0da4c9f26f882b366adb1bfa5815c5d8ad29fa3bf09 2013-08-22 20:19:40 ....A 54917 Virusshare.00086/Trojan-Downloader.HTML.Agent.xn-8e4ed655740035aa80851c32af3fd2c642b1ebc88de1f3290001958dd7442d20 2013-08-22 20:19:40 ....A 78596 Virusshare.00086/Trojan-Downloader.HTML.Agent.xn-9a204796f5254e997f25db3519d463e3025747c515fb09bc64560d5a9b9365e2 2013-08-22 16:28:18 ....A 54947 Virusshare.00086/Trojan-Downloader.HTML.Agent.xn-e3544faf3155c4b2d0cca60ae58de9adf99fab61f39cbf0f3261ab675da4e5f6 2013-08-22 14:26:04 ....A 58755 Virusshare.00086/Trojan-Downloader.HTML.Agent.xx-261396a1baa5384f7731fb20cf15ea6d81b661963ce7c297500e621344711f9e 2013-08-22 14:28:46 ....A 46861 Virusshare.00086/Trojan-Downloader.HTML.Agent.xx-d100741e79d46adf41a093fe7bea7deabab44ba70428ef3ec5a7ef2b2fa5b2d0 2013-08-22 12:50:16 ....A 41650 Virusshare.00086/Trojan-Downloader.HTML.Agent.xx-e842a1565fa95a86eb7f6d9b50a2b129f082ccb0b633088c02c6cd139fb4cc60 2013-08-22 14:43:16 ....A 22959 Virusshare.00086/Trojan-Downloader.HTML.Agent.xx-fb7a55b255368edcbb164ed031fe3307fa7f965173eeffebb92a65843f8e2752 2013-08-22 20:18:22 ....A 4740 Virusshare.00086/Trojan-Downloader.HTML.IFrame.abw-577ec69d0f9732e76e7ac8e533308ad65d8624e50946883d26dc31fbad4df5f0 2013-08-22 13:41:10 ....A 12958 Virusshare.00086/Trojan-Downloader.HTML.IFrame.abw-88dc1d568f95efb08199d3429a3d7d3e7dbcf47c1591e76a1e0dec89767918ba 2013-08-22 13:41:04 ....A 5277 Virusshare.00086/Trojan-Downloader.HTML.IFrame.abw-8ae54dfd4f9e5150869c49a7b8b5ead6cc9dab25722a3d723a4b7d592cef6d3f 2013-08-22 13:40:30 ....A 567 Virusshare.00086/Trojan-Downloader.HTML.IFrame.abw-e5648e8b9df9a6cb429c72b79f2d5bd6382d6de12b0a989f6f4d5206902be614 2013-08-22 16:59:22 ....A 15108 Virusshare.00086/Trojan-Downloader.HTML.IFrame.acc-bb004771c068b9795cf2b4b28369c012002c9737b851f7341b6e799d9e75ad54 2013-08-22 14:21:26 ....A 18884 Virusshare.00086/Trojan-Downloader.HTML.IFrame.adl-1354f264ca886056511eaf9eb9db9c8a0f9b3ecb538b2344f27f237bceca146f 2013-08-22 20:52:18 ....A 104939 Virusshare.00086/Trojan-Downloader.HTML.IFrame.adl-3240a3c9a6a0f99a125579a90180b4ebf219538bd008eb9bc739badfe962671a 2013-08-22 18:12:04 ....A 25840 Virusshare.00086/Trojan-Downloader.HTML.IFrame.adl-3f8dff5f80915960830535e52eee5bdc9b6fe59c91cd65c144a4d00a529ac992 2013-08-22 11:40:06 ....A 6924 Virusshare.00086/Trojan-Downloader.HTML.IFrame.adl-6670cc4ed4e2aca05ee85671ea2e0424432bd30bea5ac1cc41abd1d920747e49 2013-08-22 13:19:30 ....A 30321 Virusshare.00086/Trojan-Downloader.HTML.IFrame.adl-8a0753321217a26ae8b757ebc657c4699157a765a9cd5a04e102378065fce5b5 2013-08-22 13:17:04 ....A 14963 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ady-2ef34ece16624021d2cb70340d2c8a4bc5023b92587ab5cc51436608d3c19b80 2013-08-22 15:07:30 ....A 1235 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ady-3e8a9b35cd957f49c948d9180ec4564abe570408dcc4b3e300a096a323d4827f 2013-08-22 16:43:36 ....A 2921 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ady-959fabb9dccfd766c9573c25e20394dde3f5451047ca9d4e6dc3e97f33f0c2e3 2013-08-22 16:42:04 ....A 5331 Virusshare.00086/Trojan-Downloader.HTML.IFrame.afy-ba4e33b96e5d5427c39060566416a756bbb7653d458e34c6789cade98f17010a 2013-08-22 18:02:36 ....A 2160 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aga-1e71e7e857c053b7340186fa3a4d925b8cfeb4c3be519c5b08045aa28a416bb3 2013-08-22 16:44:40 ....A 2159 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aga-297771856cf1fd978df166b14bd39c85db41025162fd6b6ef7b07591d82247ca 2013-08-22 18:21:34 ....A 100546 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aga-4657d65b293b21033ad469371b6965ff0368930810065dfa333cb9df6ef2df51 2013-08-22 14:12:54 ....A 30614 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aga-4d86f5b21ac6924ae56edbe2d778801330d18cd3e8e04b1b27b3a1d50d8a7096 2013-08-22 13:47:52 ....A 28932 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aga-559958d54765c84e81bbffa71b21c68099b879de08367901b3317f7ce1d465c3 2013-08-22 21:27:22 ....A 17086 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aga-64f18a3af7eb6f3de544de41886c2a860d557008c46dcae74df467b2a04398b5 2013-08-22 15:59:24 ....A 41379 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aga-7150f5f3c34c0bf551b0f7b97660ec393f78eadb527eacbbabfd55bf183d6df7 2013-08-22 12:28:06 ....A 32843 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aga-7a72c78c62a7a17dee84c4d23b39ff8fb0497f4db7018030227ff6ad7508b8a9 2013-08-22 13:15:46 ....A 3801 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aga-7e0f414c724617b26c2977e2f19c484d10102d51ac49bdd1b93bc887985a38d7 2013-08-22 17:18:22 ....A 30741 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aga-810b710231f74d4ce52531d6a0772c0be114c28f1ca5e42dc9c2b9c86241345d 2013-08-22 14:20:34 ....A 30667 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aga-c3d0c14777803c47aad635f0a7ef3966b15ba30d9ffd8b9da080c0ef265f00b1 2013-08-22 17:44:02 ....A 11376 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aga-cd34ace05e6d1531063f209c88ac9f3ed9be7abef15af77f02405a7f754c0cae 2013-08-22 14:16:50 ....A 30482 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aga-eb8a013bdc6b5e5cb7d5d3277898d8a876ea12d5884df165c0f6e0522491b208 2013-08-22 10:51:34 ....A 4551 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ah-41f1f69f7d98b3891170b31bf1c881db6ceab9406c577221f9a9bc2c981a2bb5 2013-08-22 13:38:46 ....A 26444 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahf-26339b537b33d579887b611c75cabbb2e7359e72ea8d278b8bd9542f07603ffd 2013-08-22 13:33:48 ....A 47281 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahf-e0c8d4866831b8121fde58d12e4b185bb83982f857e72ae24a4eb55e63969130 2013-08-22 13:35:58 ....A 7849 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-09a132abb5f2bed516118094ff36d653282ab7daa67481b2a9e3325d68088506 2013-08-22 12:07:38 ....A 14213 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-0de2881d1111df0addfc3729fecbd11dac5178dc6956e2a70944ba984542f9fc 2013-08-22 14:14:00 ....A 38580 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-13ea09daae719b154db37beb6c7aa98c0c885b1f06423f4fe4e5e3781c93fc2a 2013-08-22 21:11:26 ....A 7892 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-1a35671c8515a8c5e4065764d01acf01de1875fb8d600940dd70b4804802e95a 2013-08-22 16:33:22 ....A 37157 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-2f50a913270f12622ad557d4adb51708ed3e0dd915e4a8e711a9c780a12e7488 2013-08-22 16:02:56 ....A 19188 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-62c8fb1eeb10ae86796fc2c70a950f03c8bc542c8fe37e3c6cc1f06bbd4f8114 2013-08-22 13:52:22 ....A 12197 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-79085a311ea4086c9392084b2ce1e8f0bb7ef2c1a48c7bb2ac8dfbc6af0165e1 2013-08-22 12:12:38 ....A 38059 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-b8bc4dc53aeb7ef84a6d077de57574417d885da8e31b05134e39c722a34de130 2013-08-22 11:05:32 ....A 10924 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-cd6d0ff0fc05ac0065cddebd99fbd58d44f8f86ea67dc4df0164dd4e7bc9d929 2013-08-22 21:39:32 ....A 8613 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-cf2935d565b2ff6637d58d27364c31a26c6f6fe3d01702c25fc87a4257cacb6b 2013-08-22 12:06:04 ....A 9395 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-d2641e3d10b8f6b9ce1a6387e1079287c460ff2cbeacf0bab0a79f6c4827d538 2013-08-22 21:40:50 ....A 5949 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-e013b234320f6a763812c1b72912017689af033c1852dc23b6b3ce4323c141d4 2013-08-22 15:22:24 ....A 6901 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-e1efac94d692bb7e031fc49e7a62320a8831fdb65474d612376670bdc35d352d 2013-08-22 16:01:28 ....A 19185 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-e45fd1af9fea8f14a39e0c33e79a50e75815bddd569d146d0aad2d26aec6fb68 2013-08-22 14:31:38 ....A 20513 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahq-e6d1033f4e8a47620e1f1192ac217175ab03e76d090ab5a733d9b661efcad810 2013-08-22 19:31:36 ....A 13450 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-0488b06a4f9636d48b58529e9842376eb75a9d08a63640a9950cbfdcc9d17a20 2013-08-22 17:39:28 ....A 8724 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-06ddd7fe6fe5622e9d25462c43e054af2503bca9c6330b75a3806ae50cdbb4a3 2013-08-22 11:14:50 ....A 22877 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-0dd887815b4e8d8b2dde62ea6691dc3732db9f22f2fd0f8671ec93d8610ac714 2013-08-22 13:37:52 ....A 25009 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-1577752cedffc859b54762216aee77f1309251471aaf7cba0e0abbf770fe566e 2013-08-22 12:07:34 ....A 2816 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-167daa6088cc0feed1689d9640b7938af9bc100d81680b23e7714a6f49073ff2 2013-08-22 16:40:46 ....A 31734 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-1a0c66ab1807f27c867b8389ba833e4c08ef09c980c9513365a7f77a84d4b1a5 2013-08-22 16:32:26 ....A 85094 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-2f76451b58f14076188db5f9882e7451a1b4e6c7a42508ab65adc1d777d7a1c1 2013-08-22 15:05:12 ....A 62411 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-314c015e41239f00e2dbbd683db240ce4949e5d3817a47dfb2a7488544886d84 2013-08-22 18:29:48 ....A 10575 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-3261117970a7dd0a529f68ce4930beaa7513d9fa35e95d9a87bed3296da47dd5 2013-08-22 15:25:16 ....A 30531 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-35b29da00c46371b2c1f86a37f064396cf8f68369191f50672c6066b10cd9c3e 2013-08-22 11:18:48 ....A 44840 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-35f0f82ae066828f8a1ba8593bd7e2a47dc7f283fafd06ac0ac1273ee5de9a07 2013-08-22 16:41:46 ....A 22489 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-377780c68d31c8d9c5468a2bac1fba8018bbe9ccc661c8d7e1264dc35c52b7a9 2013-08-22 15:52:10 ....A 41203 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-37d1d8ee2167d48e75f573d2d4ae571881700a93b937cd33494127c663eb7571 2013-08-22 15:22:52 ....A 14059 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-3e0478086f353adcc3028743012c4bd3d1f36f4eadf4630c87a73d69e350f66f 2013-08-22 16:33:12 ....A 8672 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-40a82fef209937bfa0d74225ef890db458a37c907cd40e71ce1910f4231efac8 2013-08-22 20:17:14 ....A 26196 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-431c6da81ec12ba33853e792866292ef153ce58b9d7bd752b5bcec5c7586fcc0 2013-08-22 21:41:52 ....A 12344 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-438d4df4dd401c28ffa2c17959cd2919551d9a0477030b3b8e828bd18e640846 2013-08-22 15:40:32 ....A 18466 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-4ca3542bca5dd59337678ba9edf894a616837f40fe62d512240819d2514a41a8 2013-08-22 16:38:50 ....A 15584 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-58b82618984fc00f4f71660e9f7836c94f081d7bc1fc6b93683806480ca232ca 2013-08-22 13:14:50 ....A 3367 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-605efefa585dc49154f84872f482c2484a1784889d3a3685a7df2729cbbd0ebc 2013-08-22 14:25:04 ....A 11653 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-61311fb6802c4757a38484b9504def99eb5ada24f96c0687c769efe1e75cf701 2013-08-22 15:37:16 ....A 71809 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-648ebe40bef212e957ca0f0336aa66ddec7a98aa03239ee8f8dcdebcf6d7b12a 2013-08-22 16:42:36 ....A 13750 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-659c986a123fe2b68b5b1baef96765674dbd66e6753a3d4a8e7c9ed26ae3d232 2013-08-22 13:02:00 ....A 29545 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-6612f1f4bd40510cd80718f3f22abfe77248dacf04e5b96d193d700b7f524d72 2013-08-22 14:53:34 ....A 43583 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-6bb1d4e4ee292e4633eaa8495adb9e4bd17f367d273d752e90c9cac4f3531c7e 2013-08-22 11:20:58 ....A 44658 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-6bda521d8d54dd4e08147eaf9172467f48a0178139844f7b66d54128075bc899 2013-08-22 15:10:22 ....A 44863 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-71e04ab2e85791086c677129816932e232aa4e19b661ef1c20a8b2a47f2d3229 2013-08-22 16:14:12 ....A 41285 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-7f6653217d2b7ee401c7938ef79f5533cabef99b0570ac5284c1cb800711b635 2013-08-22 12:53:18 ....A 18601 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-93d37d9f130b33e2670f2fcfa89086e805270aec6bb7ced286caded510d16ddf 2013-08-22 17:59:38 ....A 13025 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-95d09ef34675a71991b67af42424b779fb4a439c0e3220d28e86a2c3e8f078d9 2013-08-22 11:44:38 ....A 51049 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-97293ef3805f1f4fbb32c01404f3a56b43fc02070e5398258070369624dff500 2013-08-22 15:45:14 ....A 48563 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-99373dc6cca33c63d7d1a4ad76ce9990ba39c39cdd4f6ffd9e790ff1ea985e1d 2013-08-22 13:17:14 ....A 3024 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-9c363ac61dcab6959a6d37de0b7f3b4accc2976f0b6d38e88409393a96c4b138 2013-08-22 12:21:10 ....A 40962 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-9fc19432d227a10ce16c90ca1a95c3120e7e03d214b1e0fb0b2edfc4cf0c80ff 2013-08-22 11:31:46 ....A 27769 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-a1e8ea27df6c42da72524ec2c3573414cd5c6374ae19b3a08d928df91d5f874b 2013-08-22 12:45:46 ....A 3196 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-a21051e01e2ee70c5906b72cab13ca64d63138e527650e6ebbcdc82906061d15 2013-08-22 15:23:36 ....A 17142 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-aa0c0d0ed237406d02076a448d588725c3017cb6b422b374ad799e3b4d378062 2013-08-22 13:06:50 ....A 16770 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-ac6a2621678bad31f19f0297b9c5a64a6cfb5baa2b9b5963157ec6cab5fad4a9 2013-08-22 15:22:10 ....A 37320 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-acb43023f5690def8f5b5cdb893017799b043cd4f2d9fa9521e0fdecfbca09b0 2013-08-22 11:04:34 ....A 4433 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-ad4947d4e37217239310a4ebba206b4dc0a2870da89479df12d7c21669af6481 2013-08-22 15:47:10 ....A 34766 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-ae436d73ff0980c176b863be021971508bacb0dcdd430277c58257658f2fc17a 2013-08-22 12:37:30 ....A 7845 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-af0c7ee2e652d6b3c22b42493b11abb89e6c68cf2d95d2b0873256db67824475 2013-08-22 14:33:34 ....A 31045 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-b197fe7c6b91dffdfdbb4934575bc7b83f9e5e371dc9444f4602f7fc03e14a32 2013-08-22 11:22:54 ....A 34641 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-b40b36064926f57e44c9413adb707d66f775072bbd6041781f7aa6b5bc844171 2013-08-22 12:20:14 ....A 46554 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-b436ef997cf9e2c3d07e8d98d3d8e04586d8ba108df210ed666021fbbc00a3b5 2013-08-22 16:58:26 ....A 2955 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-b9c70d9d81d9944c4d6287225ca6b73430da62612a096240a0971ce0b817b909 2013-08-22 16:23:10 ....A 89475 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-bd7313daa8828300a933f8655b71ee9ef68667e73017de8a31ec35b16a9bedff 2013-08-22 16:31:36 ....A 27361 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-bf583a7ac961f723c26c4a079177723606f066d43bd22481f635d43595b2e940 2013-08-22 17:56:04 ....A 22002 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-c167923765b9e06164c046071ff18b24f8b80710f3e4a772ddab140aded3a38b 2013-08-22 15:47:04 ....A 71678 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-c1ca8bb28c7051dd3a0681e54598b917e688efb17217eee9fcaa055932d5b53c 2013-08-22 14:59:00 ....A 33158 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-c5523cca25f119dee19ae64fab564400f6146e32a2cf5fd33c24a9f4c93c0782 2013-08-22 12:52:06 ....A 61471 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-c5c13c17cb1af8232c56f7b6d97f4ebe7d29854b8d0ff66bba43694d2f92242a 2013-08-22 19:42:06 ....A 28249 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-c6119a6a55c18928837cb6a25b8346bd09875778125be5564f0a16d8f330fa3e 2013-08-22 11:44:04 ....A 24494 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-c9c98c06dc15353921e2678774b004c88a32adac4135d560657012b433316a48 2013-08-22 13:18:58 ....A 46610 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-d43e72cf501e3a21791418c333fc17ab101a369ee2829d1cd47391f74e5d7cac 2013-08-22 21:40:48 ....A 19530 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-d795a35fc0a148ac84dcfadcb1a9c87cf68bb19ad6ec41bee577eea47c5b2892 2013-08-22 16:24:04 ....A 13094 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-dacd38e0fa2e95bd3e8f17e4db1e9c3e595ae827d9cafd2dd528b107b82718f9 2013-08-22 11:20:04 ....A 718323 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-dca06bbd31b56409be1ef4bb4c2ab3aaa96630c73d83c9f42a87f831fc2743d4 2013-08-22 13:25:04 ....A 12869 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-e6550fd7ea3b878c70653f9229e0d0758f4f5a1709c7d75b2c1668e95c2fd3ac 2013-08-22 15:32:02 ....A 71718 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-e9bddc44e9c0bab3fb48bea68d799feaffb4a2b201a7532083121ab26c64ffd8 2013-08-22 10:44:04 ....A 46578 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-ede97684885ab503aa4be75be773cebc1ae10fb29d54d1cb9a9f65568065772d 2013-08-22 12:48:56 ....A 28887 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-f02ff658e34b72debccc921b65dcdf81d88770fb535e5835fcabac71b2ac5670 2013-08-22 17:44:36 ....A 26633 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-f43645f2f24989f57eecec9095d1c4d9ce18ff8e36ea5408454c851e9b403910 2013-08-22 10:55:04 ....A 21925 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ahr-fd908aabcbee34b538468e08263938bbbd4b24b1293c8eedea0e34f3ff03e85a 2013-08-22 10:56:00 ....A 13067 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-0411d1e15dd407a0e035a6ea061f1474a03d64cdd70d6447c2a590f76f572ccc 2013-08-22 18:48:08 ....A 3059 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-085be30f58508612d7058feb4283ca2affa1139b4f593e110d7fcf442024ebcc 2013-08-22 18:33:56 ....A 7006 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-0976ab539cea44658b6b7a6e75432e15cc47e7c02e519b5aecef52189b68f7c8 2013-08-22 15:14:28 ....A 58376 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-0bb2c3f2401b7516c438381f690b2851be64f96a278a478a31701c9e514b7388 2013-08-22 17:29:10 ....A 12081 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-0bc11074bf4bf3cc36678ebe107004da7da4bfe53fc319f57468dad21255d3f9 2013-08-22 11:33:08 ....A 30191 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-0cade3551bfcfa5e5a992c2c68f886d19736910ffa82b6c82282c8e0c60d6ba9 2013-08-22 17:02:52 ....A 18716 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-0f02b9140103e80087213dcfd587541a8d67536d71bf965c1c0795c5f697e52d 2013-08-22 16:30:04 ....A 11984 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-0f88a2f57a3c73b4a9548c0cbc8d6f8787bcb2ee4b720cbd7b8336530c9d58a9 2013-08-22 21:22:28 ....A 3170 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-10128bca1fbb94d3c0164a55280e74c3b1a47c409a8b702879cfc989c991f39b 2013-08-22 16:25:40 ....A 12083 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-1841e77fac5c97d9dd0e87a59a09ce0bc49e3502dfa225e65f180fabb8a5745e 2013-08-22 12:16:44 ....A 34767 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-18f7595590fdd5aba56aa8bf7fdce902a8cfe0be25e0e7614766ca3d32b8dc53 2013-08-22 12:02:18 ....A 21151 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-1cd1fbb3c178d0be8cc5c4d6e1091d927ff1e1073780b6639e3975703a5cefe3 2013-08-22 14:12:12 ....A 18320 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-1ed8fb8415a0c5e5d3a00f0d6fce6f645121564b484de24916338eb6dac38ce4 2013-08-22 17:38:42 ....A 2009 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-2098de97e2e1edbe43e1b0af1ec9ff2e526959e933a688ae27c93464fb71e437 2013-08-22 15:16:28 ....A 11622 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-247696e613c548509396e782c5ab292f2e53a6dbeeb9aa352f48407164d1653b 2013-08-22 16:31:42 ....A 54595 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-29686ed14f3a8d911c97fc78a4c6c470055397d74f861852dfb4782f36246065 2013-08-22 16:22:54 ....A 62999 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-2bfa623dc994524dd7e61a1223c5e1247d53c4a55909e1325d424d6073405926 2013-08-22 14:18:12 ....A 39641 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-2c859e15fe7ce6c7405e46d0ef6d1762100b41f6f339cdcbd2f8b5da6a31bc41 2013-08-22 16:35:04 ....A 10431 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-39b9e464fa0b9ca8db6777253a6d7901fd0b229e47564ceedbff9cb10578a960 2013-08-22 14:23:16 ....A 47530 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-4711d9436ca697682052585f0d35822c38975819446c528ad96ddb9a988cb191 2013-08-22 17:32:10 ....A 10422 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-47c57ed9e778825db3368a51918cb5f538e91de1445ce6248886784b26beae89 2013-08-22 17:17:04 ....A 38336 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-4d67e25e55b59693edcef4a999cd9a49dca2a65bc0c8018d497a2c6371ec86d1 2013-08-22 17:52:28 ....A 32313 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-54010cbf41f821aded5e21fce32b53de5d0f190295f4f2439a59ab84607efc5c 2013-08-22 17:50:18 ....A 69072 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-561f30828e3c7d1bc7ca3ffd5ec0c3671b7567f1fce247734e3b576563109822 2013-08-22 14:44:02 ....A 23752 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-58aacb0a948d9c85e18cc231c24469c6d9b2a3fed76656299ffca35ae97e82d8 2013-08-22 13:24:02 ....A 83261 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-66a8e6ad8860b7ea297cf31a8765c33886a7a3780f7c1d8091471c8f23762e2d 2013-08-22 13:12:10 ....A 9501 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-6701a025d18cb482581a9ab1c2b325515752fb80a6b41a1d0bbaecf274f168ec 2013-08-22 18:35:32 ....A 1500 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-68784e733059347d66e5debc38cca3b4c8f58a6055367b5108a9205814a92b5b 2013-08-22 11:27:18 ....A 47291 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-69f0fa3dd2a92b325936612287e43751da2b1ae51c73db4734300cf63fbe3e9f 2013-08-22 12:12:06 ....A 12411 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-6dc59f84ca3d8d7a1575d4a409abaedcf327d69b03405d72c9b37bef45f4705b 2013-08-22 11:03:06 ....A 26251 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-712224b74d242d2d6fa9209cdef06fc03202999319bed198fdc7aa22d0d0bbed 2013-08-22 17:01:48 ....A 16760 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-7674b1bf7bce9c109d3c912fc648dbbb86ac8f848873dba73c504b44be5cc747 2013-08-22 15:18:34 ....A 11585 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-76b5cf556abf18b7cc3ee9f1295e63b136bd10a76af044ab11ba477d2a5a679f 2013-08-22 21:39:10 ....A 35284 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-78dc06905f29a310ba84a1c7d91ef3b0ab9cb3b2d5c34326d1ff051ad3fcf40d 2013-08-22 15:18:28 ....A 10463 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-7a63351a83955d95ab6f90b7e81a88ed8735e575d9b92acb005e5ca2eca4e4c9 2013-08-22 16:32:22 ....A 48572 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-7eeb928186f105b2bfa4de8dd482f2649a24729497d9f1a27e1562f02687dd17 2013-08-22 13:13:00 ....A 1227 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-81da3f81555a8a23efbee19a320fc965609a2c4b9999fcb6fb607306555a2e77 2013-08-22 13:54:18 ....A 62605 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-85dc7108ef6719aabf3e29ff8560bcb9c547218434c48fae302a274f614e1813 2013-08-22 19:38:46 ....A 10993 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-8687d5ffe9e9b70af92ccc09fe0b724886efaf8972a50df14e8d2d52bd6ec3c5 2013-08-22 14:10:52 ....A 13548 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-9371c27cdf2adb9365a5ca2315f0c858c74ad26479589371fc25649d2fb4a5ee 2013-08-22 17:52:22 ....A 18674 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-95680506d22084201393d33f068ccfad4555b7c5be9da9e12318f477dec96930 2013-08-22 13:42:30 ....A 47043 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-982d2f2972538f75851841820e392d96ee3b57ef905227f31e889989f5228b79 2013-08-22 13:42:48 ....A 39215 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-a3f511d8441f033d0147a6f9b95c4ca5b47167dcf4ee7982b48924a5b37bb476 2013-08-22 15:51:54 ....A 3592 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-a6fe8441294e30a0bb46108ba291117ea65b087b8265ae6c52abcd411111323c 2013-08-22 12:29:38 ....A 20069 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-a88b3eef6f97ac0bb83949ee2d259e37c1841a850403e0bc8262ee10f384328e 2013-08-22 17:10:16 ....A 56708 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-a9a69992524144bceaf0df0ebbad03bf77bbd98e5f8ede4198f74ad1bd0c7abe 2013-08-22 13:15:58 ....A 24652 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-a9ea4e014dff208760c723a0fa485ee81e866e48864410ee56c684d947adc9f6 2013-08-22 11:20:52 ....A 37818 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-bbe3b8760f27671de71561c05fcd9c696d3bc2c4a3ea46d4799eed1aa614d2e9 2013-08-22 12:07:10 ....A 13800 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-bc815ce9e818f95f39a768c66a1fe6425c62764dafc979e5a23282ac6ac2fbd7 2013-08-22 17:36:36 ....A 77768 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-c1c101e6265a8e97c2b449cd0e735408532537b1415ac81f014ddeb990a49f65 2013-08-22 13:11:36 ....A 34687 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-c85c7ffda2ef5178493bf40e3398a1edb3d455688be6d43264059cfae3c2bb59 2013-08-22 16:52:20 ....A 5257 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-cc1f5e1b29b15369243b1f9117568def46384a6e1a528e4834dc10005f237e2c 2013-08-22 14:02:54 ....A 4029 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-d4e330d13d76c48154b466871c1c9b00231f7ac0ad03722bcabb8110a93ef591 2013-08-22 15:47:00 ....A 13823 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-d57333d58b07a8cb33ede375559dd7fe25011dea6ef4f0dbd01ee4da99d28758 2013-08-22 18:00:30 ....A 3526 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-dd92f0c3743c7aa96638f16a1e37408509aa80dcbb010dda559cac01b3bac160 2013-08-22 12:12:06 ....A 57959 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-ef5d7d2f0c4bd8de96a09c046b64dfdf83e14fe7e82bf577ebe3780df2ae3689 2013-08-22 13:32:04 ....A 6880 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-ef62b6a165340927c46a3b40ca6f277a774d3e0162e76217f23731dba3dff9ea 2013-08-22 15:06:50 ....A 14672 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-f5be0c52926622d801b464ffdbb9ce99fcd237e2ca77788979ad00565d68d0cf 2013-08-22 16:26:12 ....A 52521 Virusshare.00086/Trojan-Downloader.HTML.IFrame.aje-f9fdb008bb4f22b0263775e224ea8a15831f6dac012d1d0da05473ee9cde6f17 2013-08-22 20:57:12 ....A 1214 Virusshare.00086/Trojan-Downloader.HTML.IFrame.cq-7b9c57dd075e50af6e056dccbcfade2a9ca9321cbe94f40519e09d170f574829 2013-08-22 17:25:44 ....A 11920 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ds-074098fcc09791af7eddcbbf0744f55ba3a717a75ffc51adaaccb4981ac7f01b 2013-08-22 19:22:38 ....A 22373 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ds-1ce3ee91f3afc7f647afca914c76941b5ca9ceb378309af06e86e30e48cd830b 2013-08-22 20:55:38 ....A 10943 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ds-2b2f77f546b70e2ce24ffb1440a68a15f5183318cb2e958b8ad591f3533ed30c 2013-08-22 12:57:18 ....A 9556 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ds-4e094360266ee8036c7cd84f27772224a8788c736bf076a8086a3c37e6b48c5b 2013-08-22 17:50:08 ....A 715 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ds-b957b51e0991179ad22cc5ba0a1ee3645a403c4296bae0b7fb7eba6884dac85c 2013-08-22 14:24:56 ....A 29899 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ds-fc27c56227992458a241a2b015d460416d3700fda7403cf92d0fc75f52d3706f 2013-08-22 13:36:06 ....A 5541 Virusshare.00086/Trojan-Downloader.HTML.IFrame.gi-dc9df701e668d586099b1e6650b0a9ec96236d86d69c6987d1689e70c165135e 2013-08-22 16:11:28 ....A 187 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ii-70ff6a2c49f17b36646121f553bbc52679b4dd35fb92bdf61d7887c320f5b064 2013-08-22 16:39:38 ....A 114 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ii-ca4a15147e1508e0d408c01fcc323375850a37697dbdd62f56b0b9728fabe976 2013-08-22 20:56:10 ....A 121558 Virusshare.00086/Trojan-Downloader.HTML.IFrame.ij-4960c06f08a13a8f3e8876e0bd2b4672089cdd7b85ad94813af42bad1887b419 2013-08-22 17:18:04 ....A 1582 Virusshare.00086/Trojan-Downloader.HTML.IFrame.tf-33fe2197aa6ec59bd921f99dabc6e294458a851fc7f43573060e6645c736c691 2013-08-22 12:35:32 ....A 10009 Virusshare.00086/Trojan-Downloader.HTML.IFrame.tv-1acf14e0d07a107a887c4943b96c2114e57070a680d2fa85b67b8ddfdc05a22f 2013-08-22 14:52:14 ....A 8847 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-02d86495f232d54da44223fd278272c6c9adb16f07ff765642f043f19a675f56 2013-08-22 13:04:40 ....A 8846 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-037f67d3ee275c27241c238fe6b299c724f1936c9ce2865b46878249711aa0c1 2013-08-22 13:21:08 ....A 9159 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-0cb7f2caf4d57950693e4c51f09eef57f11d8f1ff50c423dcab5608e83ba246c 2013-08-22 20:57:54 ....A 8849 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-3b726e42d7245f1919f36260d0926c7a2eda192c84df86af27b59001fade3e17 2013-08-22 13:35:02 ....A 8858 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-443bb57196942bdae6727ee89c57d446afc6ed99cf0aa64ff6f726b3876c4f83 2013-08-22 12:42:16 ....A 9156 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-4bc464fe0459c80b1db218970cedfa7baa98201843e9df1de8bcef2c87f6abae 2013-08-22 13:13:22 ....A 9159 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-5409a61f220336718ba6a0ad1a5af7f2f1601925a6888decab325836900e1803 2013-08-22 14:51:18 ....A 8848 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-628c85f32d547411520a41f6be2c8376c6f091956451319ba6290508fc3b9db0 2013-08-22 14:07:28 ....A 9203 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-62dab26e0baf1410a87db88c4d7f1bb585ba3cb6cecbec43a53d685c7ea676aa 2013-08-22 12:44:06 ....A 8851 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-64088ba2bf8a8fa92ed3606ae9d29db9002d0571fbc812b8dc454394cea35c6a 2013-08-22 17:11:06 ....A 9208 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-6439e51c64c2679e5bef6e1768b23b498f34b6ba4577b5289a7accb0dc21b572 2013-08-22 17:25:28 ....A 9186 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-64e57ea140e50636a67ac3f9b2a6641746ab518892f09b8f52173911a868419d 2013-08-22 14:47:40 ....A 9216 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-741a25742e8ce2229f34b071a13ae7c70421790df2754d136eb43b12777a54e8 2013-08-22 17:10:58 ....A 9160 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-813853d64f25f9261509b1ebe1abe3e80d1a11da773516b06cc1f53e07f78d49 2013-08-22 12:25:52 ....A 9157 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-85f7b4440e894ccedfaaf3edd8575f560c1c1fcfacfb79ce1e2b0b81a4f331ac 2013-08-22 14:13:18 ....A 9218 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-8cb53de2cf68d7b2f46acc598d49b6c0eea5bf54c0ed0c2ac351cb4f426a131e 2013-08-22 17:28:44 ....A 9160 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-c04d1797460fbb16e4ed49aca0590d80e65dd84370715cc641c69c666697cc2b 2013-08-22 12:21:20 ....A 8849 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-d7eb56f55e332c75eaa2aecb40379f62a729c778b47e07f1eeb35f047a80951c 2013-08-22 19:16:54 ....A 9158 Virusshare.00086/Trojan-Downloader.HTML.IFrame.we-d83b8ba71342898c0b2fa9b87abdc8e612af7887088cd0e3a461edce193e0293 2013-08-22 12:08:06 ....A 10853 Virusshare.00086/Trojan-Downloader.HTML.IFrame.wv-02562939de9a3ee3a4e7e5c6578d66fb06835a01267099234a560c631b19f12a 2013-08-22 18:52:48 ....A 12066 Virusshare.00086/Trojan-Downloader.HTML.IFrame.wv-485fb5ae02693fbe49aee31d1e3f1fc9798f4eb13568074b73da33ba0827fbee 2013-08-22 10:50:38 ....A 101523 Virusshare.00086/Trojan-Downloader.HTML.IFrame.wv-7592b07941821a3a283ca8c3b1ed6b3d70e6ef5b40af9d56fb7208c327d92994 2013-08-22 18:53:00 ....A 7989 Virusshare.00086/Trojan-Downloader.HTML.IFrame.xl-0d39706b508808d9d94e7b5755ed0373f4b9e060e109f4f1f7dbe27723769de6 2013-08-22 19:59:14 ....A 27002 Virusshare.00086/Trojan-Downloader.HTML.IFrame.xl-28c4212bc6d6c6fc0a96b4005ad86eb2acb789810607999a5c2c5b27fa55cb3c 2013-08-22 17:39:24 ....A 55365 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ags-01514142dea14a5d715b7844995052d4c9a26620d5d3c83464acac4f646fd376 2013-08-22 11:15:30 ....A 49838 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ags-081370460efa37e2f2a9fd80d6e5131b0d2ebc6739945de0ed9fe22e8dc01c92 2013-08-22 12:06:14 ....A 28586 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ags-378875d475466cdbb0c9ea82e2f851bee91060c8c15a95b564c6705e5d8edd53 2013-08-22 13:16:58 ....A 132955 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ags-65a214a72c3c89297c6e0968c18ccc085c5161cd6ef591544e241a6221f98ae1 2013-08-22 15:35:06 ....A 30054 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ags-69d4a79bcf02b2d4c024260f0499152232858db2138c5ba0cf5951b1ac7a69ad 2013-08-22 17:01:56 ....A 178277 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ags-76f879c682bbea02ed5909ad49ad322cb602da751318a3abf042528476490aaf 2013-08-22 17:54:04 ....A 129391 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ags-77bda85096b8e47d4c15e6d4b847eb9cac4ae2de949488495ccdb7e9f1659419 2013-08-22 17:26:50 ....A 90099 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ags-b402cb853dcef55bc6ed67e98b904709e23d1c0fe67f4df9755b44a4290b2b48 2013-08-22 14:26:44 ....A 142176 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ags-c19dd698060fe2ba06556edeeaf8d553b018008af7f2993e8db94b710a3e2b28 2013-08-22 16:18:22 ....A 56049 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ags-d28b5a409f6cdf6062da3d40f849809a23e9079c94201e0e61ccc3a163d8fea4 2013-08-22 12:44:56 ....A 170064 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ags-df2623a8ef7a73f7f02be98a9042ea32a9f51fa62e18a4258bfcb1bf49754687 2013-08-22 18:34:02 ....A 64906 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ags-e2e7af913d6214ab1d317070af716a716ec485489c9638374029fc41b3de2adf 2013-08-22 14:02:24 ....A 159187 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ags-fc9a4d0c84058dde7dbe2cf14c136d656bec5e5e62a37bc376d6dd3f3deadf1f 2013-08-22 13:16:58 ....A 13021 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahn-d88904695ba1256fb07068d3303ec9ed15e8207634352a637815d9948cc9a732 2013-08-22 16:42:04 ....A 73840 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-03d36ab1b05ab2b42afaa176c919e5cc09ef4e12a14b69086f001c8c737f9176 2013-08-22 15:51:54 ....A 40385 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-045d3e41eb36d2bd55827f4e5c952a907f73ce045e9377e3746a9d8987df22fe 2013-08-22 13:56:22 ....A 177405 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-04805bec20013a24b66d35f760da04c440d8d234e5afceb8087fb943dacc6c4a 2013-08-22 17:50:38 ....A 19102 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-0f81f7daef39abd3c2ea6de493e4d1025ec758347201df09999be7d54797649d 2013-08-22 17:23:16 ....A 20363 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-1754a11fa3f71a73f667e63b80128e70b0f2fe078dc9e98cba80fb4cbc7d9995 2013-08-22 14:26:16 ....A 16095 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-22e27fcb02a537ba93ed5d9e182ec1aa2e7fa6cb029639fe3a356c090aee4591 2013-08-22 17:05:12 ....A 27078 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-233b5e75b35b9aafd0e7888e62d1c66d4755dd5124040288db4102578618f846 2013-08-22 17:56:38 ....A 35565 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-2d8300c9eb859af360ad7bcde94d1c64785acff6dee2a2c055c19ab831e7899b 2013-08-22 13:30:20 ....A 48578 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-3147ecf3c13bd6c1bb12edc5f33ee43d41e7ce7f21006b09866746bf287be01f 2013-08-22 13:28:14 ....A 38565 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-35d73aa63afc547e39ae02859b8af0f11b9d794d09b156d7e75ffe67fc63c47a 2013-08-22 11:48:32 ....A 20142 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-52a9bf6522a83437b70af9ace37dfef2012ab8459338e1fd139b914942438ecb 2013-08-22 12:35:42 ....A 38580 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-60b25a46793a089cc3d23acecc727aad2fee9921bc51340a14ca2ab62bd8b2a7 2013-08-22 19:39:58 ....A 9736 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-668d4efe6b7ca81295aab9d947b92038fd4926ec5a17d862c68095659fa18df8 2013-08-22 11:55:30 ....A 14779 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-6804b9116b8875546878b652c9841ea7669d8a457102c84e286fd57a219a927a 2013-08-22 12:57:06 ....A 48190 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-7e65eb16db91996309c6f7565246857394c27f5db927f79c5712d32fb2d1a06f 2013-08-22 13:50:28 ....A 41406 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-8e49d170a18f8cf5d058c4b7c6921047bac1e0cbece9f144a9a2ba373d28183e 2013-08-22 16:45:58 ....A 18811 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-9ead87fc329fbba2ebf7f41e100ff8cc0c588bca0d45b28786b6f87f384a328b 2013-08-22 17:50:14 ....A 21133 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-b20805629eafaddfbe526753fc3f21f288c2ff3418003c1e1334123e8170f22a 2013-08-22 15:55:18 ....A 13489 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-bfcb7eb127c0327a8977c3c22a7a403cb3b2929346cc3a24d777262109141e54 2013-08-22 16:39:42 ....A 17472 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-bfdea0a755ed27d2ff0a944850804855a9dee72bbdc6b1aa67ffeceb8b68ba5c 2013-08-22 16:37:46 ....A 1031 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-c1f97a2c78a831e6f216e79304b9666cc107a0a2714744ebe8eb6393e46da890 2013-08-22 13:16:00 ....A 5485 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-cb0806eb9be6e6608b23d8ee6810a8751ac703defd37b2478886e5250f043e32 2013-08-22 17:19:42 ....A 59462 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-e4f67cd580c518540628a491eb629d6f4ce53e667177f3e9297d9d76183052c2 2013-08-22 16:42:34 ....A 43354 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-f5912ce029bf2ab40a06951157b26e295918e246f456cbabe1eb18f0b145dd9a 2013-08-22 18:00:46 ....A 20336 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-f9f6750bda8408ce05294121171e11e6ee0122eb30ce39b04e84fc8fd1f54830 2013-08-22 13:32:32 ....A 34267 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahs-fb182d3a5e1d4473a618ee02c3c4419273b7cf568d952d9d430e33962c4394d0 2013-08-22 12:42:16 ....A 26036 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-034591f35ef3f10d51e0d701128386ecc1e0e843211ae7949cb5a0594b8c7696 2013-08-22 11:37:06 ....A 8461 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-03cef211d5d217684aa1b81f644eb58c2cf5646f0b219058c1aec2e70aa11d8c 2013-08-22 12:11:38 ....A 48635 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-03e32e1d252201a52136ffb355164be5b98e11f4a4dc363ff167487c2ee4ef1f 2013-08-22 11:38:32 ....A 14586 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-053391db045548a1e36dcd92871913e59771af117791cf507495cbd961e5c39a 2013-08-22 15:02:48 ....A 48399 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-087bef99cd6c71477da4e421162365ba6354373ac7f6ffd04816fc5f1da92b93 2013-08-22 14:22:20 ....A 37144 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-0a34467162ddee018bb10c75a1fbc81ccc960ccc30cf47b09cc8ff1b2c33d473 2013-08-22 15:12:04 ....A 11996 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-0cffda0dff3d28d00aa61b832674c848404d75b2f10bee4334790524e0c303c0 2013-08-22 16:39:20 ....A 35216 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-0eb868f17be7c0f021933b36b9626f8ddb197aea219c0985aca70365f80b9b5f 2013-08-22 16:22:16 ....A 39059 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-100ef9a19c533418dbb4348d8d70f11875b7f8c589108b345660dc2e531f3fbb 2013-08-22 16:54:46 ....A 14091 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-124815a1cea69b658ca88f69d15ee02ae60780d85b81d8e768dc7a8fe4c798f9 2013-08-22 14:51:12 ....A 42058 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-14895a39c8ff4775238f48facad4f82475491839f904c3b584f067472ad70cb4 2013-08-22 17:46:46 ....A 22461 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-1661517a52d4ba3971adf9114550dfc8e5f7602779f0e729ed9895738db33155 2013-08-22 15:46:30 ....A 39216 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-17ca14e0ec20512444416ef9c1895ecee067ae16468f361ead52dbcf76b71b49 2013-08-22 14:25:40 ....A 25536 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-1d5391bbd483f7907370288cba5ba35bed69d1b03873265a9fbcf26169503c23 2013-08-22 15:19:28 ....A 740859 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-2421010ec8a2c97863c29d1151c2c30c327c9482fe6b8cecb98f6e4c6de1d36c 2013-08-22 11:52:08 ....A 22383 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-269d5d513a564a6bacdb1206031d35a570634321f01dfdac1cc7a8cc632e5518 2013-08-22 11:18:46 ....A 22964 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-2878f1716d3d54d372cfeeddbeb24e474adeafb2523065438edd903d01f37a38 2013-08-22 11:21:28 ....A 140466 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-29fb3ba0dbb4bef45b6ef059558fd8e620b4f47d82f5a96e215fb9247d332361 2013-08-22 16:06:32 ....A 38696 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-2aa86ec09f045d9076fe0b46ced32f5af4527a7b01e9d56fa4eec49028ccc2b4 2013-08-22 12:36:48 ....A 15539 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-2c29d6031b68eea0bc59ad303cb5c47c0fbaa26deae64065bda466942ee1b60f 2013-08-22 10:50:18 ....A 5179 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-2cf81d1ea90ce8a6fef2f2e3839aa3f54593fcdb938da23fe8061970c351800a 2013-08-22 14:46:52 ....A 6054 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-2d20c3e420ae52c7146a4cbe4a0a55fd6b469a47d5bf9f824dc4ca60662737a6 2013-08-22 15:31:38 ....A 12854 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-2e316d21376b053e448f0427f5bda2003a16adc57a79962084849b0495c8d596 2013-08-22 16:41:56 ....A 56769 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-32b82887f9ca418a21e530134f8210dc3485f993a6a94fd095700fbe5aa1ef57 2013-08-22 16:02:16 ....A 40904 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-394c2ea06ea20bcb904e933e9dcab6bd24a954e295fdfe0d13c95086de8569e1 2013-08-22 15:41:50 ....A 13153 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-39a954429a12281f87a445487b78c9ba7af7cc088e7804fd0d5c8c07faae575f 2013-08-22 11:36:44 ....A 41839 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-39fedaa0a6d267bd22b3ea3a8604762b98961bc334bf50f83e4a3d7e37f68ac2 2013-08-22 13:12:12 ....A 8617 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-3ace21c218a16e216b772f37c0e436d76c79b9af39e3a8ae19eecb1fc400a69e 2013-08-22 17:32:04 ....A 739461 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-3bf9f5f90526a753d280241b91f56bcefda7afd9e0ef0fccd381ce3e63c6a62f 2013-08-22 15:54:56 ....A 48834 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-3de2d106e1c2afdeb9bed4184ff0da3235b6003ea48fad802a079b52212d72da 2013-08-22 11:45:08 ....A 41777 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-3ede33e9258ed9405695dfc798217fa380d44a24b666d865611ae7e7cb65976a 2013-08-22 14:46:22 ....A 22869 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-4359feaa805aa8ff3ba75a4584fd75c4628fdaca443a669dcf5a23e74b3e3a3a 2013-08-22 17:23:22 ....A 22965 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-43ea4ab40518941f1de9fd76629bf5a68203abce505b87f4eebaca804caae771 2013-08-22 17:29:54 ....A 9984 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-46806fa0de6739ab60247fccfbf5efb8754a1fdf6864637de61e02d573ac5d41 2013-08-22 16:27:36 ....A 9411 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-48223117de527ccd41d1589cb92cdb07af488bcb8788e3c8d90aca751501bb58 2013-08-22 16:54:22 ....A 15893 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-4950f47e3dd2da7c17200455118486043a45d7e3523fb842e2cafded7af0e3ea 2013-08-22 11:25:54 ....A 6585 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-4afa99ffbfd65df70a0ee3f547c9a4ab9a1ecbf53292f8c4dda5926e8984228c 2013-08-22 14:10:04 ....A 21476 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-4e63f577bcdab2389dfbe1564b136aa9a7bff7c40383c128976bb7faefee6163 2013-08-22 11:55:28 ....A 39084 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-4e87235799f9337b2734ac0b34c2c70c17e9785e983117ba7dbc8069da2117e2 2013-08-22 16:30:50 ....A 33020 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-4f480987926fdea3296521dac55edcef3a6f81c14719aac1db03357c4efbde64 2013-08-22 17:11:24 ....A 41637 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-510e7a371b0d370fb1686622756d921bf80505c2b6f99c06b470c481b9b652cc 2013-08-22 15:16:32 ....A 20945 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-54f7254b2ad0b3019e55767796c84158d7a95e857b638f96fa39880d1ac4a703 2013-08-22 14:36:32 ....A 22869 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-552f1c900e71438a14b6b99aef581ec147d93d27d73b60e9b06309fcb46960fb 2013-08-22 16:28:18 ....A 14449 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-563fd3be8434d9406addc1f3c459605014fc1433d3f757c516bf5c55a6efe937 2013-08-22 15:46:20 ....A 230995 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-56ed8abfd95eea1fa491dd2d0cde2e93e59589215965d030159a5c5c584be6e9 2013-08-22 11:07:50 ....A 746128 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-589f0b66b2658ce38c920d7066386935aacffe0cf66515286d6b9584e00414d5 2013-08-22 11:39:04 ....A 20533 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-59fa40bfb87a46db30a9553f823fb42841122594aa7b501ed031545c082bd84f 2013-08-22 11:22:56 ....A 13133 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-5c4a26c3233dab4443ab740ec91af88ab41533a86fa2f1c37d33fee3a1ffaed5 2013-08-22 17:40:32 ....A 28480 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-5d6c8663f458b235e8fc645641ccc44e3d1de58bbe28aedd8bf894f5ab7eddf6 2013-08-22 11:04:26 ....A 62658 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-5fc95bdebe9502945c6a66bc48b2a719a52ca62fb2a342b08b0bc7ce4650f144 2013-08-22 14:58:08 ....A 29894 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-643e7fef504c5e3f725c8780c151b08b1370196bd707e39b2b9c66d5065dab13 2013-08-22 16:00:26 ....A 40036 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-677837c89dc83acbd21ad8154b3dca3db67342cf1f80d87685df3352cb15421f 2013-08-22 12:58:28 ....A 18965 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-6bed10da8492809c4d3fac2fbd7cde056cb00c55a3707a17d1fe65b55a8b60a5 2013-08-22 14:23:10 ....A 41824 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-713377cf115fbfab8c482673dbdec525eeb9e8fa761896ebe2143c4991a6cc76 2013-08-22 16:04:46 ....A 41121 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-71d5afba52a31cad62928149dea5ebc78213ebe4be36c9ea78c09237e4f922a3 2013-08-22 16:54:22 ....A 11262 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-72cc82454c1ed125f1d1fdf720529fba3c07bb5b076e8958906f03dac8ae4274 2013-08-22 16:04:36 ....A 25576 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-74b9740ed075607f0b6dce2baf1b0abd3f9dc9bcd45bab3ca86bc05a99e5752e 2013-08-22 16:15:56 ....A 28332 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-753f4659ae397c65fc97b9f4d343fc08a28ae4f5947b1aaaa79b96ca13d46f00 2013-08-22 12:20:10 ....A 745471 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-756093a798782247c828cba63b95aefe795c9cca580382b9c33226a095a55176 2013-08-22 13:11:42 ....A 15029 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-758c86fc4c586574914dbf061e58460432c35f2b07ec1cbded7d55b73ccc8fb7 2013-08-22 11:14:00 ....A 21960 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-75932a1eb370e0dfc3320007356413d2ed0ecf217a5dd7fe2bb255129d8fee0f 2013-08-22 13:12:10 ....A 13621 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-770257017583b0bb75be1901e43c16c24473c851fbb257622dbd27b6a4da8015 2013-08-22 12:56:36 ....A 22286 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-7829d7e9df49784972723117676e18505b01b2263a2622b7686bb5baf84d2ee3 2013-08-22 11:46:26 ....A 19045 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-7c94325153de5c97260dcb15662dc8c79a7ef6ed3e10bd8afcc45b317f2a29ac 2013-08-22 11:48:30 ....A 35218 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-7e8cc054e03067dc63078bd70c7f0c8dac27427229eee9cc41223ee81397b604 2013-08-22 16:33:06 ....A 14451 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-7f8e0c539056545f84dd82b7087edfb4277ae0b5206628a88889f561f0552fda 2013-08-22 11:37:36 ....A 9115 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-80fedb02f5a822d85094e7b3ec1f3841f5bcf20633d60308369d01ec5a08040e 2013-08-22 11:16:58 ....A 5576 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-820b0bb634b78a17a0c7b2db8c7c09ada8f2132a7164a9162c66b263a694dfde 2013-08-22 15:09:38 ....A 18167 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-82ecb46ae31a544c72e14b74760020709921864ab7902230d6813b4414e56afd 2013-08-22 16:30:30 ....A 19011 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-88f9d3d95f455e23d97f1b7b6d21997c8ba469498b1fd709ae938e4cd42f1467 2013-08-22 17:16:54 ....A 2954 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-8dc1ce2098f4a34f8276bd94917a69d2ea4a2b7d5dc5719e0ed3bb0ae57b5aaf 2013-08-22 11:22:02 ....A 8653 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-8eac0bd96892d231c1f0226d86739b0bd88259422f17f298c32bf079524d58cd 2013-08-22 16:33:00 ....A 28628 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-8edbde8848f2986f2350346e8cd867b8bf7cd1875b80b5209aba30a51e823564 2013-08-22 15:30:04 ....A 50673 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-90099a96285d4f1b151518b2178afe9532717866f7250ce68b39d821d076f510 2013-08-22 12:45:44 ....A 13591 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-9a23f7309f765fefc3e3d93d1c0ce7ed112c10b07f5b7ac75b8ded4dc085231b 2013-08-22 12:32:30 ....A 15519 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-9b5c5d45f8d02be60c215549cdd627348405f5ca80ef6f85e1be95e09a8e6951 2013-08-22 14:27:52 ....A 22256 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-9edd2a9b4861db970c1d16e3de76220b2f8ee840ff4c957e7934d13bbcd39b21 2013-08-22 16:02:18 ....A 28628 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-a095899483f9f71c47bbec4a9006922408ae5f40ec3f7e102db91f73f34b604e 2013-08-22 14:58:52 ....A 48144 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-a182f11ef79b6e195d159a6fbf77288e942738bdacb8cee01f1a3489c2b3a263 2013-08-22 16:29:58 ....A 38375 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-a193af87f036c94892b212c2ed5e42be9a8ea5dbecb90c6309d0188103357975 2013-08-22 17:33:14 ....A 27442 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-a3cf74d7d9c363f3c9af9eda2bfb881c4ea942e02e36a90c2ebdfd97b4cb148f 2013-08-22 15:52:16 ....A 49546 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-a3f1896a1325ba25351b2a1d725503acc64c85f68fc74f1f841b41042dd09de1 2013-08-22 12:15:44 ....A 72723 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-a412771ac671e52354974d2f3fa02ab787317e84682f8a95916c1ff5e2be5826 2013-08-22 14:28:38 ....A 7351 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-a75ae9456d95997c101d34ef16ba9ccebb79a13c0336df99ee20ff868fe27a92 2013-08-22 13:57:06 ....A 10781 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-a96149d6b0da4a075c58db3fb91f558f814ac862bf3e3e0be2419ff5d84ad11c 2013-08-22 16:22:54 ....A 26494 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-aaeb6c99c0b75ba36bff91dea99955c8da49521aec9efcf42e3c52ccfd7f0144 2013-08-22 14:48:16 ....A 115131 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-ab5a661b580e0d22912de5dd980136e364b3803565c83b2b9b89a7ef6a588f63 2013-08-22 12:39:52 ....A 739124 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-b05fc4d4a4371e525a5aecd4390010751bb684e6ad9d7bca4dd9e53934fdf581 2013-08-22 13:46:26 ....A 14239 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-b0e6cc632426bde7b4a969da60751b426a072e1af69c271d4a3d790de7bc5724 2013-08-22 15:16:38 ....A 12608 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-b39284ea9253d5147662c7312ba43d35d90eac0fe0165488442bfe3bc63af910 2013-08-22 11:58:50 ....A 50452 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-b91e6467651620bcc578c51d8662f30d4d3caf27ffc6a152d76a6d5d46eb32e9 2013-08-22 13:24:30 ....A 23868 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-bc4f931dab7848b15e6864951f44b82c8e10537aa49b10c6782bb24235b35732 2013-08-22 13:22:12 ....A 26087 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-bd81a894a8d8246fa82d81fbee00b18ab870068cab4de74c7e4b6e35ac0ea6f5 2013-08-22 17:09:00 ....A 37810 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-bdc501c4ec199d976a2ce6487e5439978ec8b41c9e84fcaa42986a9d248bb283 2013-08-22 16:28:14 ....A 14450 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-bf0e8658a1bad2610a03431d0635aa7a625b28b5b3628338081b528a94922785 2013-08-22 13:02:58 ....A 22900 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-c2c35c0b225c1b3bcd19fe3cb691a3e319bfc34bb053bff23659ac4479987f78 2013-08-22 12:41:50 ....A 738552 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-c38c82ac7bd49e21b97c3e814efc2c0ad02c281eb45160481138ce03b240a84c 2013-08-22 11:25:32 ....A 5348 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-c4ade1b3d4b289cbb7d9074cc15dea3f4584d3aa2c9c86576cfe58a21476d189 2013-08-22 16:52:30 ....A 18355 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-c5b118fd78fe3f877daf6ada8c6b7dedd2eb121e40766de02e6f16ae44296dce 2013-08-22 11:44:30 ....A 108245 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-c67761fba8f95b9c2ffa2fe92653b4d58516775cb9d0dba7955034db06062519 2013-08-22 12:15:42 ....A 55977 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-c6e1cbb88a971646658bc9fe4317ffc839a128f3e81fac514d9652359bee1f9a 2013-08-22 12:06:12 ....A 15005 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-c8cc89cbfae47a4444c9f4f16210db0eb16d6050b77a2176d2c0c657a429bfb2 2013-08-22 13:47:40 ....A 55480 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-ca441404db6b1353bd606d0ba925bfea217e1675ceaf237d4dcff6f9ab30b921 2013-08-22 15:15:20 ....A 61655 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-cadd2b8e81d6102a21c321f4e098c8d8a3df131fa99f96745a849d650ec7c085 2013-08-22 16:31:58 ....A 38502 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-d2508ed127470b6297b01b297bae1219d4a9eb304aabbe088cdbda200d966f6b 2013-08-22 11:49:22 ....A 36471 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-d5be18f02f6e9d321df5d3bb32ed4aa2f347f3b0479517b5299ab99f5e12b2bd 2013-08-22 15:40:34 ....A 20524 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-d7df78e27c76285c9e0a0d41182627990d01dee9377cfdfcf20583dad3ab0698 2013-08-22 15:52:10 ....A 26615 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-d81968af5169f1924f7feb1f58df179affc77d96d6699c3ed61d1693bba94c79 2013-08-22 10:56:00 ....A 17371 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-d8561a01ff3e9f964538085f10af331619c6b3081f8dbce292eeadc697043bad 2013-08-22 14:56:10 ....A 38152 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-d9f497f81a93f098f128238bf2a932e93f0e5abf7edd84e30a3d437541618531 2013-08-22 14:49:14 ....A 64220 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-dbcfb5458fcaed48595d23d59e610061cec2b7df5436c99e39b81e5b726f8e5b 2013-08-22 12:52:12 ....A 52042 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-dceba8f29bc2d974978ae168479973b03208ac4ef37a1bd0b5009711b1885af0 2013-08-22 16:42:32 ....A 19044 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-df7b95f88633d26225c4be530d35b841c27bb8ba450663a48dd8d78fa2887efe 2013-08-22 16:20:02 ....A 52116 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-e1bc941bc728598598dadc08f01f6a7f983bb2c0811b946d8de8de2567767f63 2013-08-22 16:03:50 ....A 19888 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-e1c4526d1e7b890e200161710ae4675fd8b5341ef192d81f97bd923085f4eec7 2013-08-22 13:58:20 ....A 12433 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-e48c9bf32eefc0ff5490a4da5b6c3e99585bf02fc4d57bc6f153bd5a4c5ca8c5 2013-08-22 15:19:18 ....A 20476 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-e66603bd76a8c7475fca58e3c27e9dba520457b9ebd30cd9a56d3f3cbead9cbb 2013-08-22 16:12:24 ....A 42077 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-e85fa516230bbab6c1662b0041bdb9d90aeed328281a39f76dfcaebd81d63ea7 2013-08-22 17:13:54 ....A 25919 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-e872f04fb09214ab0c87b65136865602a2b58876230df47bec5298bbe4905b1b 2013-08-22 11:25:32 ....A 41164 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-e92e28217203870f4c2081e2cb9a5a9b7ec0a874a3f765e126dce433ee6e7428 2013-08-22 16:42:32 ....A 14696 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-ea7f3e1d1caa238b71da2fafe66556fc2c07747f78e8180f3dc373912e6e7982 2013-08-22 16:07:22 ....A 19070 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-eb950429cfb02a002085de1551c9f7db652014d599f6fd2a9448bff2f177d4bd 2013-08-22 15:00:00 ....A 18811 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-edf8221a816e602b8d8e9e77daeeea4dfb6e9ec8ecc8238d6ad2ea93c9ed6f7b 2013-08-22 10:52:12 ....A 14390 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-f0165ed543249b16ac3ed8f48c778cbb162b096e522c7f0f14e7cd3334490ca7 2013-08-22 16:06:38 ....A 41389 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-f0fb16466ad4be4b6315c30271aee3b67f7121632b911cf3b51ddd9d70f29e93 2013-08-22 17:20:44 ....A 22460 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-f1defbc495a5daf378b07140a287e2ceaae5de056f4bf1c6f391b25a502a2c6b 2013-08-22 17:38:32 ....A 13604 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-f3347f37cdcf0710c818e7eea04fbeb64fef1d6aa2327775376e28231712d4a5 2013-08-22 16:30:00 ....A 38511 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-f757779b02d39bda3a97be1e9f71ce40a9be9f9ef61ffb2c137410c0e5bdb625 2013-08-22 12:42:20 ....A 47768 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-f779e0185ba50680808670eab91566aaedaeb8e4cbcdb526e03bae8ebf33b08b 2013-08-22 16:37:46 ....A 10118 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-f8037cd355b573dc6ef67f4282992a8bf91dbe0d22c23e761e4fa8e3e9b2244e 2013-08-22 15:11:44 ....A 17860 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-f91c8d5982f4bc45ece7aed042da9f862be1bfe2815c8249ce793be6fee8c8d4 2013-08-22 11:39:32 ....A 27794 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-fb101a30ed68ad0a8bfe183d0825b04b7b5ec05048f12050d900509ebf683183 2013-08-22 12:01:26 ....A 11962 Virusshare.00086/Trojan-Downloader.HTML.Iframe.ahv-fcbd89f015a475b063933ea5c5147f10bd9e48b4bcb4acbac8c0a16728c19f9d 2013-08-22 14:34:30 ....A 38402 Virusshare.00086/Trojan-Downloader.HTML.Iframe.sz-a34fa0f166d1cac7f7f4d2a1ac6e9c86ad58dcc1d3f45eb36b94e89ddf0e70d6 2013-08-22 14:32:08 ....A 22277 Virusshare.00086/Trojan-Downloader.HTML.Img.a-fff57990d119f9edee8fdb61940717d30cbdded0c6f5a4257fd3c6f710319a0a 2013-08-22 13:32:32 ....A 828 Virusshare.00086/Trojan-Downloader.HTML.JScript.al-4348c22d4024aa566f4061d64a8697fc477d3ddf48c51c138ac1329eebe01adf 2013-08-22 16:58:46 ....A 15924 Virusshare.00086/Trojan-Downloader.HTML.JScript.av-046b362f3ed32284fb33c0a1f25a4ca18d116c77abdd05c9979ea6804ebf67c1 2013-08-22 12:16:30 ....A 11563 Virusshare.00086/Trojan-Downloader.HTML.JScript.cc-6fd8d4fa5747f99e06cab8849a23a835c18d637a0710a2b100d3c4a1c62c8707 2013-08-22 17:37:18 ....A 115100 Virusshare.00086/Trojan-Downloader.HTML.JScript.ck-4bc109d5eea32d67d22e8ea8630122e0f764580104348a08ecc4de5515a5d356 2013-08-22 17:21:54 ....A 13475 Virusshare.00086/Trojan-Downloader.HTML.JScript.ck-c9a2c96e8af7f81bfbd2bdea0607f80c0b2d6ebb1b7177bb9cc00bbbd5bbb9c5 2013-08-22 12:20:38 ....A 47041 Virusshare.00086/Trojan-Downloader.HTML.JScript.ck-d30d8ebb29ebe213bf0e991483b4b8e9c97836634bc9fb5bcc2e1bcd0756970c 2013-08-22 19:22:50 ....A 2566 Virusshare.00086/Trojan-Downloader.HTML.Small.bf-3f5babe280b7b215a02cc22c4d5324a3b24ddeab26df818fc5e307c491efdbc0 2013-08-22 21:10:48 ....A 2528 Virusshare.00086/Trojan-Downloader.JS.Agent.ckm-f938d688c8d09d9fef89781fe5885df504a3e818325e14ad67100fb665bd8e08 2013-08-22 19:32:30 ....A 9480 Virusshare.00086/Trojan-Downloader.JS.Agent.cln-592f8049c48e03fa6e5c0d51493c41c7291074f24d109c3451cf7126f1a67b92 2013-08-22 18:17:38 ....A 8803 Virusshare.00086/Trojan-Downloader.JS.Agent.cso-4ac5ef4f5b10dcd00edc0db95758d02bed93eb9c283455941d64feef3c34669c 2013-08-22 14:44:54 ....A 14830 Virusshare.00086/Trojan-Downloader.JS.Agent.czm-f37a0e44c8395aa7fc74d137dd9d5c6cb3bf27c5701bb8cc29070a536dcadf69 2013-08-22 13:30:12 ....A 3561 Virusshare.00086/Trojan-Downloader.JS.Agent.dd-ff1fcc90eb14ed5f38ef2f2efbad8e4d5c725ea81be9900d450d14fbba4a516e 2013-08-22 12:06:26 ....A 15539 Virusshare.00086/Trojan-Downloader.JS.Agent.dzn-f153ec66307cff7d869f1200b1bac3e2d81938418ddbf4af683c1eeba3ce7602 2013-08-22 13:42:04 ....A 12585 Virusshare.00086/Trojan-Downloader.JS.Agent.edx-7205bdf28932fe7bf818c1851e3e27c17f69dec9b7c276941e59f62f886ea605 2013-08-22 21:27:44 ....A 49353 Virusshare.00086/Trojan-Downloader.JS.Agent.esn-10441026cfb0c4ff6038d261453e2847af58d2b0def56a5e8b75f65e015b0596 2013-08-22 19:40:00 ....A 5323 Virusshare.00086/Trojan-Downloader.JS.Agent.faw-175ee772455b6d8dba67b6d7e4e0836f5e540a82edb9420701b124dcadede71a 2013-08-22 18:10:46 ....A 50735 Virusshare.00086/Trojan-Downloader.JS.Agent.fce-3f096d08f4485e6c34c5d17696514a4733c91999ff007968b2c874e99c3b718e 2013-08-22 13:39:18 ....A 2529 Virusshare.00086/Trojan-Downloader.JS.Agent.fct-611d9c51b4a204a874083e7f8b82cfa63854e1a0278176c95421d4df09b348f7 2013-08-22 13:40:30 ....A 5479 Virusshare.00086/Trojan-Downloader.JS.Agent.fct-95220e5ec579b8922af67194bc508a26552c44d3c7e9e528d0a545039b03d546 2013-08-22 14:08:38 ....A 16555 Virusshare.00086/Trojan-Downloader.JS.Agent.fct-d67c91c9f30093852a816a6c696df7279efdca3a3268cdd076bd76f6fd34c80b 2013-08-22 13:21:38 ....A 7055 Virusshare.00086/Trojan-Downloader.JS.Agent.fcv-f921e430150066056c9a9251b19a90eca260f3efe2e991903770a412c03d0ad9 2013-08-22 21:51:10 ....A 59889 Virusshare.00086/Trojan-Downloader.JS.Agent.fdg-670c2b31824f2249fc85e60e1292886c74354e6831f4b8dc129194712e34c863 2013-08-22 15:06:20 ....A 3634 Virusshare.00086/Trojan-Downloader.JS.Agent.ffv-9b3d064365cf96b2c22c6b1b566845ba52ad506a3078f7c5056394e0e5d15437 2013-08-22 17:39:24 ....A 19778 Virusshare.00086/Trojan-Downloader.JS.Agent.fhc-0469f04e174724eea8a653b16a5228b50fa43bb1f2ecd64d02a262ae2b4898ee 2013-08-22 13:47:56 ....A 17736 Virusshare.00086/Trojan-Downloader.JS.Agent.fhc-398bf71f9f9a0071eb6b4bbe9e84de07eb1200ba7a436e24892f1b0f50210bb9 2013-08-22 18:49:44 ....A 17728 Virusshare.00086/Trojan-Downloader.JS.Agent.fhc-61a0b76f78d490e38909aa6e693f235661ef3cb6c14de8ff3d31a9e9a86bcc60 2013-08-22 12:46:36 ....A 31165 Virusshare.00086/Trojan-Downloader.JS.Agent.fhc-8f5bf975cd52df25d38d4514057199f1fae0f270d4f975047d9916776a327f3b 2013-08-22 11:54:30 ....A 17744 Virusshare.00086/Trojan-Downloader.JS.Agent.fhc-af2e348d169dfa7be3eee7487fd21ad99ad0d7c941048883ac1b88bb1189dead 2013-08-22 18:08:42 ....A 115 Virusshare.00086/Trojan-Downloader.JS.Agent.fhx-69044ee6081b56ac6b3c99b81656c28ea380420ed84eda1f089b89689020b8d3 2013-08-22 13:08:28 ....A 2374 Virusshare.00086/Trojan-Downloader.JS.Agent.fjg-fd9ba10c81d5f8eaeb027ffbe2c402dbe2c49498dd4d404071c2a337687eefb8 2013-08-22 13:06:04 ....A 54532 Virusshare.00086/Trojan-Downloader.JS.Agent.fly-ff71cdd3f29d4ed0eea5ed9320990bc8e0779d78296d0c3d07e8bd65fda3a637 2013-08-22 17:37:16 ....A 16094 Virusshare.00086/Trojan-Downloader.JS.Agent.fmj-d7ef1a55c8387c945f308d81f8259f10751e03da0ca3cbbaea37c4435852d7e2 2013-08-22 19:16:34 ....A 3638 Virusshare.00086/Trojan-Downloader.JS.Agent.fnb-3b70a07b620a7576a934e1e0136a40adb3ff4ea85d793292551c6606b91c268c 2013-08-22 20:01:50 ....A 8228 Virusshare.00086/Trojan-Downloader.JS.Agent.fpo-7f93422b3fe81cecfd0a1b5d3ffef2c8bb40181301e24b14cb0bcd90f9204126 2013-08-22 11:25:08 ....A 6935 Virusshare.00086/Trojan-Downloader.JS.Agent.fq-f7fe4f0127cb61c2636655842a99a5caacb474bad68336229d6f3bc02666e0de 2013-08-22 19:34:50 ....A 11396 Virusshare.00086/Trojan-Downloader.JS.Agent.fqo-6bef0aab2f2719406bdb82c033d77e21aa14581e96738712014507d7f89232f1 2013-08-22 14:53:34 ....A 13692 Virusshare.00086/Trojan-Downloader.JS.Agent.fsg-dce4e3c51003ed9900036ea751f4cff5e633450fbfd10d4f2f9f01af615f146f 2013-08-22 14:02:56 ....A 11911 Virusshare.00086/Trojan-Downloader.JS.Agent.fsg-ea82924eb88a8fbe233fe9f27eac4aff42de045a5f74116d121c223eee85f0ae 2013-08-22 14:29:40 ....A 156239 Virusshare.00086/Trojan-Downloader.JS.Agent.fsv-d371f57b6e5117da477f01fb380488e4fe5e72bdaf10cca48c0a751e7fe94427 2013-08-22 19:39:06 ....A 9766 Virusshare.00086/Trojan-Downloader.JS.Agent.ftc-7e092de9a88e0607b5cd1b94e32ce8bd7955effeebbfd66ab129794236a1c6e4 2013-08-22 11:18:50 ....A 27672 Virusshare.00086/Trojan-Downloader.JS.Agent.ftz-e359194acdac085f3d6fa04a62737917773d94e928a2f2e811c7667cd648e2fa 2013-08-22 20:45:08 ....A 49275 Virusshare.00086/Trojan-Downloader.JS.Agent.fuc-e1ac94033d5e79c2fa250528b1b2afc9c610b42efd05a40c4d2a343a39f28d33 2013-08-22 14:35:56 ....A 88229 Virusshare.00086/Trojan-Downloader.JS.Agent.fwz-dd4e168b20be99398c2d830347c3bca6158c8561edf0b8990b6d26d07a798377 2013-08-22 13:56:26 ....A 84689 Virusshare.00086/Trojan-Downloader.JS.Agent.fwz-e8c566b075667aa73a8095c80897c6404a5a8c73b6024f92a8be71f6e1d5d24c 2013-08-22 19:50:00 ....A 85508 Virusshare.00086/Trojan-Downloader.JS.Agent.fxu-68886ab3d1baef006788e3235660ba7b10e7a6d885dc0edfc31661b198d42785 2013-08-22 14:14:32 ....A 45596 Virusshare.00086/Trojan-Downloader.JS.Agent.fxx-d6864562f9c23a9770087d9e28009cd45fdae8a031b36f3b99697d402040e82d 2013-08-22 14:44:16 ....A 1119 Virusshare.00086/Trojan-Downloader.JS.Agent.fyd-75f1fe68682ac1e110ea181c2f24450587cb17712a5d78dd05f04761d24977ee 2013-08-22 19:17:28 ....A 141465 Virusshare.00086/Trojan-Downloader.JS.Agent.fzn-7c332075686039d388dd1d9be9fdf41434c06673acc562e4715bd0410e7d72e6 2013-08-22 18:16:58 ....A 12144 Virusshare.00086/Trojan-Downloader.JS.Agent.fzo-1702f1ec428789768741a9c393982535ddd1100331a58f0e202771b59ac8836b 2013-08-22 11:02:22 ....A 54095 Virusshare.00086/Trojan-Downloader.JS.Agent.fzo-f607f12a9913126f8131bbd32e340d758f0fe61b9017ce9b1fa4581c73fcdda8 2013-08-22 19:40:50 ....A 82650 Virusshare.00086/Trojan-Downloader.JS.Agent.gaj-698890e3b57b81f731388527463fa9e4be99efbcac68bd78d04fd3d9b66a927a 2013-08-22 18:05:22 ....A 81660 Virusshare.00086/Trojan-Downloader.JS.Agent.gas-5bac9e470512b75a670e8e53e31f18bf61a416ad75d9c92dc311c536f9211420 2013-08-22 13:03:14 ....A 83588 Virusshare.00086/Trojan-Downloader.JS.Agent.gas-eddda0e69da8e40d4556f25ec156ab82df8cf9e5bacad8af5022d50a6d1199b2 2013-08-22 19:15:20 ....A 161112 Virusshare.00086/Trojan-Downloader.JS.Agent.gba-6908bdcdb7eb6d9d84379d2ae615b4857474b4cdebc0c0522f929181ccc687ca 2013-08-22 11:54:24 ....A 32010 Virusshare.00086/Trojan-Downloader.JS.Agent.gba-8a2d96343be8cc3503eb194b8e60989c3c3596ab466d8370c57e656553d714ea 2013-08-22 17:11:48 ....A 28704 Virusshare.00086/Trojan-Downloader.JS.Agent.gba-bebec9d2f90de1c83ddb87a1fba245270b145a14733943a56c9582c494f07b6b 2013-08-22 17:25:00 ....A 23476 Virusshare.00086/Trojan-Downloader.JS.Agent.gba-e3a5c9f4aa68870c7a22982eb73cde5db0c671c1a250f1804de06db9179ce37d 2013-08-22 11:21:54 ....A 87067 Virusshare.00086/Trojan-Downloader.JS.Agent.gbj-e78ad7bce1b1b340881791600c89a71f3598f3aa9d6e41a1b25d21ba765f8f01 2013-08-22 11:37:32 ....A 7789 Virusshare.00086/Trojan-Downloader.JS.Agent.gbk-ed2df0a1a9d7a77a788dc6236428831347e699b882896885439bb9215e459b12 2013-08-22 14:11:38 ....A 45001 Virusshare.00086/Trojan-Downloader.JS.Agent.gbo-234083b453e3be1e2ca2903b3cbf5463331ffcc482d73a80b774422596202874 2013-08-22 12:21:30 ....A 86791 Virusshare.00086/Trojan-Downloader.JS.Agent.gbp-00105981a3c6c6099c1dad1f6073052f45ae6aa5110f8a4c02e677ed34ef0522 2013-08-22 19:05:52 ....A 45018 Virusshare.00086/Trojan-Downloader.JS.Agent.gbu-1b499c5065be59b4fcc53c7a0c152fc4b6d506a51663cfafdda0237f5a4876ae 2013-08-22 13:05:34 ....A 2093 Virusshare.00086/Trojan-Downloader.JS.Agent.gcz-245c105d918b04c8439161cf1396adbfa45d5171c48c4a1d6d8b0513e9c205dc 2013-08-22 19:57:44 ....A 13271 Virusshare.00086/Trojan-Downloader.JS.Agent.gcz-3bff19a604ee4ac81c90ded02cf3791806df25bfddeb5811cf0c2de777f84cd6 2013-08-22 19:05:08 ....A 2095 Virusshare.00086/Trojan-Downloader.JS.Agent.gcz-591a06c136d08cc66ca8031220698c7c5664f5896289649ce8fbf4012a5b35d9 2013-08-22 19:19:16 ....A 13270 Virusshare.00086/Trojan-Downloader.JS.Agent.gcz-7c79d751b5ecd87b9d2636cc0aefe702b597ed0b882928c956a4bff1b50e20ef 2013-08-22 18:30:14 ....A 5369 Virusshare.00086/Trojan-Downloader.JS.Agent.gdc-0dba4d404c0682379a1ce88c6acf62489bb37083f2623f7e01104edf758d8833 2013-08-22 12:23:18 ....A 10058 Virusshare.00086/Trojan-Downloader.JS.Agent.gdh-d13751cc043e7c1ac368098d19d6463ceabe0792ddc81cb48be4b835c3a28734 2013-08-22 11:09:20 ....A 447932 Virusshare.00086/Trojan-Downloader.JS.Agent.gdo-5014ac130bc1736149e0ee2096432e34950b02ade10b3dd5ac69b5167ee2f6e5 2013-08-22 14:23:04 ....A 447887 Virusshare.00086/Trojan-Downloader.JS.Agent.gdo-7200de4e4a4eef07646d79146c3b603b7bc6b40fd8f798ecc803761689ecc86e 2013-08-22 18:27:50 ....A 447932 Virusshare.00086/Trojan-Downloader.JS.Agent.gdo-b200d03bdfd0acaeff93ef416703844ea79390b4d58464d6c9bd42a7633acde1 2013-08-22 15:00:20 ....A 433094 Virusshare.00086/Trojan-Downloader.JS.Agent.gdo-de90f8004137aa58e740051ba5f34a4253232dd4a9d1743f68f31261b474cce2 2013-08-22 16:00:28 ....A 150189 Virusshare.00086/Trojan-Downloader.JS.Agent.geu-b5287cbf8bd129f374968d0d152cb05795ca1504615187fe016432d5efdaa78f 2013-08-22 18:30:48 ....A 45311 Virusshare.00086/Trojan-Downloader.JS.Agent.gff-7f9e0a497b6df7c20723757cf847f917d47b68eef45099368fef3f35a44cc018 2013-08-22 15:49:00 ....A 44598 Virusshare.00086/Trojan-Downloader.JS.Agent.gff-b5dc677fc4e27a23cc37e2fa54b44152e44456635e972a0e117345f5a1f29207 2013-08-22 15:04:20 ....A 57075 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-05e6f0114b0a0882ad85b91e279fa1deca3ce1c948eb151967c0e021a40e8b8e 2013-08-22 17:24:44 ....A 7229 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-05f176564e6f9d36d2969584b26087d71739101e614834c159a889c971fe0bb6 2013-08-22 16:31:46 ....A 23240 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-1e7d5d855cf2464062401e588164cfe2289a86fb02c16f1b63bf7f72120185f7 2013-08-22 17:53:02 ....A 1220 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-2f706bafd6330458a0008d5089951e75b39f0e7ebacd28dca8672cc9c9d0c716 2013-08-22 14:31:30 ....A 17473 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-3fe995015296a39935198338bf3d9f1343e18ce1148ac100c7c32fb8c93ca992 2013-08-22 12:51:04 ....A 7422 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-68ff824ee2ed7754de67b8db49fe49d6486c27652e80b3568aa0cd7dbc90b99e 2013-08-22 19:06:56 ....A 34064 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-6c4b539dc1bf06b9f99c15f8f0f82fe2d7f3435260884eed93ad3e6f9df7b202 2013-08-22 16:59:12 ....A 5670 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-8fe01a28acb4fe86ce39cd07b1e78fc03a11f400c610e4dc5380b4d2ecb25a90 2013-08-22 21:39:46 ....A 17680 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-a04abfa010bd932b05fed6bc12bf2052e6b46a7bfc57d8d5c010d0bc9baf5df4 2013-08-22 17:39:18 ....A 18107 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-a4a9cd521616fe4b19e06db41369f60e1ba1804586710618de54214eb2535936 2013-08-22 14:47:28 ....A 12149 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-afd6a9eaa5091bffc593ee1b1ce16afe5ab883727ef2de78671132e637e71791 2013-08-22 16:32:32 ....A 17304 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-b772b4e05255b7005901f2c5c96a769d2f34f636136b5b518721e85a6f01dac4 2013-08-22 17:05:12 ....A 23034 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-bcda3475b4a49429925ea29a8e0de3e6b65abc4b00588f079f03f6803e547426 2013-08-22 15:32:48 ....A 18528 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-bd4ac6942bee3f84a7cd1959777419d9e654c2ef5080f4247e4f8e0237e63927 2013-08-22 16:30:44 ....A 17470 Virusshare.00086/Trojan-Downloader.JS.Agent.gfj-daf3ced227308bc70d64051e1d3f30f5bf6529b76d501caf5f6bc6a182643209 2013-08-22 12:08:54 ....A 409532 Virusshare.00086/Trojan-Downloader.JS.Agent.gfk-54903fea97a87e873ca64ef98c33bdb660b2d8312e058a193d29a6233db63011 2013-08-22 11:19:26 ....A 47651 Virusshare.00086/Trojan-Downloader.JS.Agent.gft-d9ae435f59cbc8d9bb31be662ea90b9c2979e650753d4e0d222de18acbfdca9c 2013-08-22 12:50:44 ....A 47650 Virusshare.00086/Trojan-Downloader.JS.Agent.gft-ec1c568ee9dc7d198548865879fa83ee2fba6eb1e22c394154ae1935ac0410c0 2013-08-22 12:59:58 ....A 47651 Virusshare.00086/Trojan-Downloader.JS.Agent.gft-f41cb6dc2a2dcfcdfd58c82fd4df5acf228b1787cbce69e712741f67bb605bbb 2013-08-22 17:40:12 ....A 18773 Virusshare.00086/Trojan-Downloader.JS.Agent.gfu-2d94dd8416ea30f023807ae23beda8b5960271c563d899894d54af534e4f41e2 2013-08-22 16:44:46 ....A 15288 Virusshare.00086/Trojan-Downloader.JS.Agent.gfu-42e6ecf9175e6efc61c13c930a73bff964a0ed94ec6f4e691309702913e5cda4 2013-08-22 17:53:14 ....A 6522 Virusshare.00086/Trojan-Downloader.JS.Agent.gfu-435fe6f0c4b4db7c0ca6299d3fc57b9f991cc243c918abba52594af9b805dd27 2013-08-22 19:08:42 ....A 47671 Virusshare.00086/Trojan-Downloader.JS.Agent.gfx-6e2d12b9d97fb98053f9206bf70a6330ede12d63872c1a850b9ebc0efd13f86b 2013-08-22 10:45:06 ....A 17491 Virusshare.00086/Trojan-Downloader.JS.Agent.ggb-3b279e1e1ffb8e4e094d3d9890f8f9d916dcb3324610985ea512873b6406c1f5 2013-08-22 19:50:24 ....A 47699 Virusshare.00086/Trojan-Downloader.JS.Agent.ggc-5c7a95073c7d4f484b2f808d240a53c83a4206519ddbec4898ce53b80677efa1 2013-08-22 14:28:38 ....A 44213 Virusshare.00086/Trojan-Downloader.JS.Agent.ggc-fcc0a3870eb68688b1005d9b39376bb34d868cd5853f16acc27e81ad1e906ab0 2013-08-22 18:15:48 ....A 65428 Virusshare.00086/Trojan-Downloader.JS.Agent.ggk-4d0f7a9a4f9f4b984adacdea688df8dcbd3eb3a9f6f63b5fc390cecb24da9661 2013-08-22 12:36:46 ....A 14264 Virusshare.00086/Trojan-Downloader.JS.Agent.ggn-0423d4a8450f146b156a35255dfc6b99821db6c23cacece32cd944baa9efb86d 2013-08-22 18:20:44 ....A 14141 Virusshare.00086/Trojan-Downloader.JS.Agent.ggn-0bc1ba05b4c1bb22d1a4cf2551024e3e82c8b2959d7ee17a68e5f2061354a1bd 2013-08-22 17:29:38 ....A 6190 Virusshare.00086/Trojan-Downloader.JS.Agent.ggn-de4a3cce5b8ce044fb71ea8e59c031b1babc78dd5eb76df2a89dfb01c853e447 2013-08-22 10:37:56 ....A 6987 Virusshare.00086/Trojan-Downloader.JS.Agent.ghg-411dd57ac1f174484bcf8f7e16162d88df4a9f2112c534c1e0222d3491ef0273 2013-08-22 14:24:52 ....A 5434 Virusshare.00086/Trojan-Downloader.JS.Agent.ghg-79725d85bf4ed6ef17f481f9c0f035917b1dea90fd5a95c38514a23312571567 2013-08-22 11:45:16 ....A 171963 Virusshare.00086/Trojan-Downloader.JS.Agent.gim-34d3eb268ac58c7d4e8235d2f590e0f9517d346e2c4223b705d6b405f5019d4c 2013-08-22 18:05:56 ....A 43576 Virusshare.00086/Trojan-Downloader.JS.Agent.gis-5f1b71716605e682a95688a8ab307842e162079c214d6c67c4296cae3ea0b3cd 2013-08-22 19:47:14 ....A 93777 Virusshare.00086/Trojan-Downloader.JS.Agent.giu-4772583dd1e6f68acfd5e3039d46196b966a049393031cf12fd7a548f7d3b6bb 2013-08-22 20:09:52 ....A 16290 Virusshare.00086/Trojan-Downloader.JS.Agent.giz-29647d5c50ed39c37fc8584c734f922a21fc77896c4e6932d3e769aca71b62e3 2013-08-22 12:29:08 ....A 26660 Virusshare.00086/Trojan-Downloader.JS.Agent.gjd-0089424973903c0f8c13017c21fa1a80ed98ec2e01b4c70eedac864cc8ced3d4 2013-08-22 17:53:44 ....A 8399 Virusshare.00086/Trojan-Downloader.JS.Agent.gjd-5cb6adcb4e84f724ffd7548b481c0ff0359026161382dfad0039925c4e2540cd 2013-08-22 16:52:28 ....A 13423 Virusshare.00086/Trojan-Downloader.JS.Agent.gjd-cf7b8afc777a89926dfe39f9d2352939cf8eb6e245811490779cc2d4adb98552 2013-08-22 16:52:20 ....A 17242 Virusshare.00086/Trojan-Downloader.JS.Agent.gjd-cf92574fa9d5566fcf07634746238375a6ae0f6927aefc3772448c975ba70bb4 2013-08-22 18:50:58 ....A 95655 Virusshare.00086/Trojan-Downloader.JS.Agent.gjv-7f50c2ead64bbee89dba4f0a44dcdfb7cde43417b9587ea9ee013277d8af7457 2013-08-22 11:36:42 ....A 5520 Virusshare.00086/Trojan-Downloader.JS.Agent.gkb-077f2ee5b2955cc3ebafdb97c2864fa157dd09c57a5bf345bef6aadb412952da 2013-08-22 19:52:10 ....A 5526 Virusshare.00086/Trojan-Downloader.JS.Agent.gkb-169652b1f449b63277bafe6e7b43c7426d4b5b80f89b5ad71e78bdc7f59e6888 2013-08-22 18:06:12 ....A 12392 Virusshare.00086/Trojan-Downloader.JS.Agent.gkb-58b0197da01af2eb6b4fc0b791fd82b34e7b2b59a6e6803b779f7bd213eb99f0 2013-08-22 20:39:50 ....A 22864 Virusshare.00086/Trojan-Downloader.JS.Agent.gkb-601b35f178ec3232a5885229df5db6192f437392984770b34d7cdcff48c470fe 2013-08-22 17:51:04 ....A 103577 Virusshare.00086/Trojan-Downloader.JS.Agent.gkb-6eae5cdcd4f1fc2ed8413f35a308ebc32977aee1bc09f6ff78de7fb9eb24ffb6 2013-08-22 16:02:52 ....A 19687 Virusshare.00086/Trojan-Downloader.JS.Agent.gkb-70161b6e27d9062af69461690915823636e4cb735c322db74620b3c02c035068 2013-08-22 18:00:00 ....A 113398 Virusshare.00086/Trojan-Downloader.JS.Agent.gkb-bcfa78c97908b30561bb8a0da7949969f0247e59f5680489a70035f69f8cd9f8 2013-08-22 14:45:08 ....A 12636 Virusshare.00086/Trojan-Downloader.JS.Agent.gkb-ea0d4423e31685f964bf785045ec10bd0c17f90a45d5b91a601e12213c156ae0 2013-08-22 12:57:10 ....A 122143 Virusshare.00086/Trojan-Downloader.JS.Agent.gkb-f03b4af119dce973f860f9d48ec9697e411be56a9bf145d8a117240a2a5bd098 2013-08-22 12:46:32 ....A 12624 Virusshare.00086/Trojan-Downloader.JS.Agent.gkb-f2c3753e019c97e79c29b87b3ac2374c80ebbd853d5d7955ec2b98526f0f4164 2013-08-22 18:49:14 ....A 96632 Virusshare.00086/Trojan-Downloader.JS.Agent.gkl-0c43e51e5d71e94468fd0a1f92d229ae598f676b163542b31393860537071302 2013-08-22 19:30:30 ....A 96632 Virusshare.00086/Trojan-Downloader.JS.Agent.gkl-1c37698e4f077ef479f249434930c2ba0ee6a9c478213b32c15d479a6c638a1c 2013-08-22 12:01:26 ....A 96780 Virusshare.00086/Trojan-Downloader.JS.Agent.gkx-04cec7a0c5159b389c40ea5ebbde7c48192bb868beff4eb04924bb358bbe4362 2013-08-22 13:35:04 ....A 95657 Virusshare.00086/Trojan-Downloader.JS.Agent.gkx-40429aa614ef9b19ac140fa12eed42cce404c3ab3205f1dd78d442cfbe6261d1 2013-08-22 12:43:30 ....A 95766 Virusshare.00086/Trojan-Downloader.JS.Agent.gkx-406fb06855ac40a69c04be456bcea3b4e24b3c9acaa4d51e7db665e5c1e9021c 2013-08-22 18:59:24 ....A 95763 Virusshare.00086/Trojan-Downloader.JS.Agent.glh-292fd594dcf2eccadabbda70c08477746fc40c5b166f892fe32017e392746d9b 2013-08-22 16:25:06 ....A 61703 Virusshare.00086/Trojan-Downloader.JS.Agent.glq-6f1d97f75012f8cefe624952e1b7fec44628408e90a10423895b614e180d0345 2013-08-22 16:58:32 ....A 63121 Virusshare.00086/Trojan-Downloader.JS.Agent.glq-c64b17ce519050bcef7ab7b54deb4754edd4598b5a7b92dd951eb6cb88c29969 2013-08-22 17:18:36 ....A 32783 Virusshare.00086/Trojan-Downloader.JS.Agent.glq-f94c70429642b1050a2821ae2aa62bbb9f8bd6f7691c6ea4e5efa326c7ddc2a7 2013-08-22 19:51:28 ....A 91094 Virusshare.00086/Trojan-Downloader.JS.Agent.glz-2dc597a699317212ac005185d035ac99144fa3b26ca6376db3117ac58a2da107 2013-08-22 16:40:48 ....A 5377 Virusshare.00086/Trojan-Downloader.JS.Agent.gmf-6a8be46c8b6634807bac7d6dd846f1ace3406fd028640edeae2b11be5771230e 2013-08-22 16:48:18 ....A 7444 Virusshare.00086/Trojan-Downloader.JS.Agent.gmf-9ed102b25deb69bf64293d9ead44f2b891d5b4aad5d1f56905b34c26c3f0597c 2013-08-22 14:56:18 ....A 137356 Virusshare.00086/Trojan-Downloader.JS.Agent.gmh-1020c2f457fc96eb176c9cd8bfedd886c8cf37cc8cd5594f81fce403776db37e 2013-08-22 16:29:06 ....A 459935 Virusshare.00086/Trojan-Downloader.JS.Agent.gmr-ada7e6e7b6df9c0bf472425d120a858744a71bcef0e968069230484579dbfff3 2013-08-22 20:06:26 ....A 25007 Virusshare.00086/Trojan-Downloader.JS.Agent.gna-7be358de282182545ef754baf312b183fb346facba307ff60538b123eb23f6bf 2013-08-22 22:02:04 ....A 6899 Virusshare.00086/Trojan-Downloader.JS.Agent.gnk-19708373f930095ce8ceabfc0326e1baaff649224460e4b9b765ca93c067c9ff 2013-08-22 20:38:18 ....A 3633 Virusshare.00086/Trojan-Downloader.JS.Agent.gnk-306bf2e59daef366e7bcbfd0afd5c15527c897a52b3c7d2d6ab3a8f059c45586 2013-08-22 13:55:42 ....A 59206 Virusshare.00086/Trojan-Downloader.JS.Agent.gnk-7639c9be13086e7c39e98358985bff53c010ad1a1e0ad5da5da43cedf3d4fe42 2013-08-22 13:46:48 ....A 34253 Virusshare.00086/Trojan-Downloader.JS.Agent.gnk-89b6cbf053fb7f94c98c71bc06ed4363f83e57b667a4b9e22438e4424c6fefa2 2013-08-22 11:43:54 ....A 5314 Virusshare.00086/Trojan-Downloader.JS.Agent.gnk-a1729e67d92db3a307c0ef4c20b1ef3b86b861432ba9bb6e16cdc826a4ed3a40 2013-08-22 15:13:16 ....A 7373 Virusshare.00086/Trojan-Downloader.JS.Agent.gol-99d0f7fdb392b1a30441a26b264feb6c575b0daa125de14bf6deda24c8ad79a8 2013-08-22 18:42:54 ....A 16145 Virusshare.00086/Trojan-Downloader.JS.Agent.gpk-27ddc8646d09f98a6088115a691f279c951926aa8f20170da645f0d070ec9637 2013-08-22 21:52:18 ....A 39869 Virusshare.00086/Trojan-Downloader.JS.Agent.gpk-3964f015b675dfd8306327d0b752270543e918ef6cfd3c6bec7073264808d901 2013-08-22 20:25:36 ....A 85173 Virusshare.00086/Trojan-Downloader.JS.Agent.gpk-411cd9328b88a3ce5668fc71daae2e55857049b641ea1d7c6c9a97ff1b4f6131 2013-08-22 21:31:44 ....A 79371 Virusshare.00086/Trojan-Downloader.JS.Agent.gpk-588f8bf7c2482454d6e8240ef04f25894b5afd4bad4e0c2e0d1a11239e4c240c 2013-08-22 21:14:26 ....A 18448 Virusshare.00086/Trojan-Downloader.JS.Agent.gpk-7343e9c0750972c2e6d05561f7d429d9b4f1f7f63aaa35285b88014a2ac5a458 2013-08-22 10:38:16 ....A 15091 Virusshare.00086/Trojan-Downloader.JS.Agent.gpk-f107c8028a7ce62642615bf96d44dd95aa604f3e1736770148507bda3de0b942 2013-08-22 18:02:46 ....A 53984 Virusshare.00086/Trojan-Downloader.JS.Agent.gpp-2bf14b9f801640f76284a49fd979f1a8c21fd25e4ddabc0e27e043d5f9f740d5 2013-08-22 19:24:04 ....A 2362 Virusshare.00086/Trojan-Downloader.JS.Agent.gpp-55525dafd19402507c136919e25a03a6d68d51bd14db3f50b78657cadd5f7b08 2013-08-22 20:32:06 ....A 4952 Virusshare.00086/Trojan-Downloader.JS.Agent.gpp-66b88ff9e0117c4cae2cd9da9c3cce39300d0e475ef87b8e0af94455bd5472bd 2013-08-22 21:47:12 ....A 29955 Virusshare.00086/Trojan-Downloader.JS.Agent.gpp-72b103086d7bc25b50a4ceab3629caf9cf79df20efcbb45ec21f6e6d26b1117f 2013-08-22 18:14:46 ....A 2680 Virusshare.00086/Trojan-Downloader.JS.Agent.gpp-ba1278cd819927bc941bf7ef4285e87ccf3f7908ffe5968eeec2246d508d2538 2013-08-22 20:11:46 ....A 44343 Virusshare.00086/Trojan-Downloader.JS.Agent.gqc-166f77165b4555c470543c123893aa39088d2973552b841cf965589987b94e82 2013-08-22 20:01:28 ....A 49260 Virusshare.00086/Trojan-Downloader.JS.Agent.gqc-362ef38642e6345820c8ea19c3c29ac2dc5b20c4207fd410793b26825f54ce50 2013-08-22 19:40:02 ....A 23492 Virusshare.00086/Trojan-Downloader.JS.Agent.gqc-36ae588ce252b3ea5426a8738303c431675541a58eaaa69e5b3add5dabe32a70 2013-08-22 21:31:22 ....A 7991 Virusshare.00086/Trojan-Downloader.JS.Agent.gqc-6e3703ddca9f1cb88d3e5c3b2e31b54fa300082654f2cc417d1a55047b6a86ca 2013-08-22 14:37:36 ....A 45008 Virusshare.00086/Trojan-Downloader.JS.Agent.gqc-a521ab2e45cd46cec385d3a8a81fd9180db19e7e53c1981ec38da3a6ec0620a6 2013-08-22 13:24:02 ....A 10448 Virusshare.00086/Trojan-Downloader.JS.Agent.gqi-10913f70d50a5903d81a38cb1d41caeab200f028eebc160e5af98b4878329930 2013-08-22 19:49:50 ....A 5482 Virusshare.00086/Trojan-Downloader.JS.Agent.gqu-254c39fc801ac5db6a5b7c74851d6f4f65dc9eea67bc5c6cbe834ac83de68cc4 2013-08-22 16:44:42 ....A 6323 Virusshare.00086/Trojan-Downloader.JS.Agent.gqu-3313c9e94b1dffa66d8f7dc8e516b7a1d45dfbf767bc7b6e93b91b500bde4256 2013-08-22 13:25:24 ....A 5620 Virusshare.00086/Trojan-Downloader.JS.Agent.gqu-3860fc22231562921d6cda71d6cbe935570a22336864a0f614f701c0c4363cf5 2013-08-22 17:36:32 ....A 16898 Virusshare.00086/Trojan-Downloader.JS.Agent.gqu-57eeed39e4953dbd130d2e0d225d28ed1ed4bc5cd378bd669daf851e87e5f377 2013-08-22 18:59:14 ....A 45650 Virusshare.00086/Trojan-Downloader.JS.Agent.gqu-701b6091d17646e131159b6f3068a96ba6367a56e2178c95def9222ee61a1d6e 2013-08-22 16:37:46 ....A 3878 Virusshare.00086/Trojan-Downloader.JS.Agent.gqu-8566e57f5e99cdf3c897a8ac0a93a7c250cf445e07590f0c93f1dba0f77aa6d4 2013-08-22 16:40:00 ....A 12423 Virusshare.00086/Trojan-Downloader.JS.Agent.gqu-97542217c021666f30c9c31a11b5afed67dad2b9f2b2fb940d1c7500fce0faa4 2013-08-22 15:36:48 ....A 44201 Virusshare.00086/Trojan-Downloader.JS.Agent.gqu-baec1c40fb2c4f2f54cf20a87f6091a63314b05941479e0300fba426e823ae58 2013-08-22 16:32:20 ....A 44201 Virusshare.00086/Trojan-Downloader.JS.Agent.gqu-fefabcf5eca04a634dd28388a97774c994a1d596eb0ddf30efc1b40e3e33f963 2013-08-22 12:23:42 ....A 123248 Virusshare.00086/Trojan-Downloader.JS.Agent.gqy-2762b8180419c2e339981c1b9eebd7a0c33453a06bac0977ccac44aa5a2b66f3 2013-08-22 17:20:56 ....A 8764 Virusshare.00086/Trojan-Downloader.JS.Agent.gqy-37e3146ace2de455ad7c29df5ec1521e3fb389f93833c17ecc24131c2de3ea49 2013-08-22 11:17:50 ....A 49443 Virusshare.00086/Trojan-Downloader.JS.Agent.gqy-49fefa8bf15205af7e647be60fd85e687bd34f9076e37755bbb7addff7b0cc00 2013-08-22 11:21:22 ....A 16365 Virusshare.00086/Trojan-Downloader.JS.Agent.gqy-54f9da109ca9490d93a53aa43d341555c01eda7d518b221a892a4bdf9f3bfecf 2013-08-22 17:59:50 ....A 72587 Virusshare.00086/Trojan-Downloader.JS.Agent.gqy-a899cf37f38b7669cd75138939c08459258b95645d1c8d0b7d2769527fcfc671 2013-08-22 17:37:40 ....A 31544 Virusshare.00086/Trojan-Downloader.JS.Agent.gqy-f5c9814a322924e8d1b5333d4da49cb4c58a461846df91f026c98a2532fb5d9b 2013-08-22 13:46:54 ....A 26287 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-00434534d30d9a70ef1d41ca9f0fe6331af7c185a0e3d6fe5621646926807e89 2013-08-22 18:01:28 ....A 25628 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-0e6a0b7b67d6608c81de9718bd0479a0e924415d73497cc05bce420722ee6f5a 2013-08-22 16:46:22 ....A 14026 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-0eecbfbac520fd26237fe6f2e2ce13beb27f0b4789048a9a619a5d03ebe75133 2013-08-22 17:04:20 ....A 23035 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-158e2d8d205fdb15eedbf08d2fb467ab45abcb6f063f01a53c32878f40fc8b53 2013-08-22 14:36:26 ....A 24295 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-1608c7b75c8a56b4c7fa63525e6eb7ec70bbc675687d77547e62d5426f7ff2b7 2013-08-22 12:44:28 ....A 24129 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-191cafe52c2c695104f167d1cbaf5984984da04d57023f034e34259431767339 2013-08-22 13:38:16 ....A 21984 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-1a65b3eb1f340245fea275f4a54828bb0d8c2936f3414f0122a16947b9806c41 2013-08-22 13:38:06 ....A 25179 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-227af6a447b7614829b2d7fdccd5d096ff1eca6c4c8d0dec065e7686208b3f58 2013-08-22 16:46:20 ....A 26005 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-237d5e7cd23ba45fe2721b040557b61bf34a541dab6117835783abbcb7176daf 2013-08-22 20:09:12 ....A 34673 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-270250cb5c04634af4a3276d5b8abeddfdfbec40eab71678be2d7dc72801cbf5 2013-08-22 17:07:52 ....A 15988 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-27743094a7a78fd1b5c2d57eed6281f0f05ff92ed6db522eca48eff96c3bed90 2013-08-22 17:04:10 ....A 24340 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-28e4ffdc0947b11b72f39b35f30f458b7435e69abb7ff57f374cf37703417f75 2013-08-22 16:56:10 ....A 24877 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-2cff9cf99b652ff9a6589979810b31d4f64e82dc4ee16494aac765a48407f79e 2013-08-22 13:37:56 ....A 14026 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-315bb05fb658c36323c51c24d640b233767b3be17e14e82724770ab6094c95c3 2013-08-22 11:46:14 ....A 24186 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-33fac929d1bd5026b5f9414fd274f5efdc8d97a58071389b6225b2f43abf6557 2013-08-22 17:16:46 ....A 24960 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-3a6e2cc3d68435bbd1b9b846ecf321bbbf06f173204fd0ed46f656a355117f0d 2013-08-22 13:06:48 ....A 24951 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-3ab36bc0eca326998f3d9b739660dfee88368cb3caee441fd95cd844dc3211dc 2013-08-22 17:01:42 ....A 22802 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-3c505736ca8067bf0d7a3ecb83dad4cbbeaaa76826a25917106a30a1f31a4bd8 2013-08-22 12:44:28 ....A 25999 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-3fd1307888938d77e44282294464437e3ce9fd4a08d86eff7fb10c748875c342 2013-08-22 20:33:00 ....A 36811 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-4031c86daa4645ebe733c6a31e5e0532c8f09e6a0e6e5cee4b7f50239aae089b 2013-08-22 12:13:42 ....A 16234 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-461fbd539d0ebbc0e63751806f041951f4546595c9d58e5ea102c22acc81382e 2013-08-22 18:01:42 ....A 24721 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-4805422ba361e29642064254a3fc595536b52850417bdb1533254c349c87a0de 2013-08-22 20:44:04 ....A 33665 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-49623e2c73b7d88703fe5191e8249f956aca98d19e685f98a172f38790c3b675 2013-08-22 17:09:02 ....A 25658 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-4e3ff94b718ed78a5e8f7c487adf33688f81dca16c1d6c8225b2348738d4af4e 2013-08-22 17:53:00 ....A 25932 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-4f8c00b4a764d9a73dd9f55251bf2620fa789f8b2e37fc1dc8d22bd7678b8ab5 2013-08-22 17:54:02 ....A 22471 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-518ae11f64d10855d13d00f682f248244d232914b6f2076b9769a68b7ee7974c 2013-08-22 12:53:42 ....A 22923 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-54de5e948ccd5c3f64da095ccea89e0f94a38ff5565c17b8865cfb95e4fc9979 2013-08-22 16:57:52 ....A 25363 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-573649d69b31fa15372c789923569296313909701e7034aa9702446dc16f2031 2013-08-22 14:16:50 ....A 25552 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-5863e19bb7aa6b0e0974bf5cf6c0882f782b51bb23be21bcf504fedefdef0888 2013-08-22 12:48:08 ....A 25805 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-5a142afb66b2a0f16305f5f50c4c12c205e70139d8c1edabf89efda63e1243b5 2013-08-22 13:20:34 ....A 24189 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-5bbdf0ea49cd21dd7fdecc2152e1d031003539c1c29fc4cfb6f3b40efbf417a3 2013-08-22 17:11:08 ....A 23101 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-5ddaf275bae91bdd624f8bd5eb2cd20a53e88044bdebe359edead2070f2d03d7 2013-08-22 17:53:50 ....A 24655 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-5f80113ad89629514f0ebfe859c6bc5a478bb7c44e52b7bdaf2e83ad78bc94ee 2013-08-22 14:35:50 ....A 26053 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-6ede4a7da3a2b6bfc5777fb6f69b10c17f81e75d232d0cbf421d2da5313b96bc 2013-08-22 13:07:02 ....A 25623 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-71cbf814495016b2e14cd3a8c7193657fa30965786040822ff91b38a65e2379d 2013-08-22 17:05:02 ....A 20255 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-7d46125432655e84dc67d68ccea9ab0874e79f8f2ad07a715d364c440c49d1a9 2013-08-22 13:53:56 ....A 23433 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-7d76e79a5c4c90b77e13a6844e8cdb2a016d8a62b69771bece85756d00a4793d 2013-08-22 13:28:48 ....A 25413 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-8a3c04fcdeaafac10f783413ee97440a18945f60db1c6d56c4d00b451b608e11 2013-08-22 12:40:34 ....A 23472 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-8d08c8d1788abd85565e6ab2cfb2e7b254e3b388b486ab769da297ced87ee348 2013-08-22 14:07:46 ....A 22776 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-8f485e349d985403e55223eab23d395ad5d3372693dd3eb156b492e4f46c2d2d 2013-08-22 18:01:32 ....A 23009 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-94c3f0bf75fd5e0c1b073a5fa662da58433348982a226736908fb619bc7277f9 2013-08-22 16:52:10 ....A 25754 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-96c63af613ed0ca30db30ce1c85aae620039eb0ed1a37cf1823ea47bdf4e1deb 2013-08-22 13:11:04 ....A 23189 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-971d09e5cb7369185ab5d1d7a7e65eb09e7190f8d04cc62f6f93ca6b817c5164 2013-08-22 13:38:06 ....A 24831 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-9826f1820258e063c6204655ed2e31d673c0058ee6300f1d7e2cfb63297b74b1 2013-08-22 17:18:54 ....A 20935 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-9aee68b9c7cfbac957e0901607eda384bfdf2508a01fc24aedb1e74113e96375 2013-08-22 13:47:52 ....A 24431 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-9b7b89ac24ce2deb713a78038ba4c9fd1dc797a39887ca960cd97f211a5f3475 2013-08-22 12:44:52 ....A 25984 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-9dfed40cfae4caadf92a0a9bd4d2c1e4874db455bda6c9713f65f8387da24697 2013-08-22 17:24:18 ....A 24596 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-9e3324a375286a38b8c257e5177d890001c838144ffdce033ca78e6809eb381d 2013-08-22 12:44:32 ....A 25042 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-9e4f7cc5fac3c1f0eb8784309e4086d2a0ee273bd362cfba6204f060f9608b06 2013-08-22 13:58:50 ....A 24656 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-9f04edcddfe6ae70f6639a43873aee0458284ea73dc02a5ee94d10783c69620d 2013-08-22 11:56:08 ....A 12632 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-a1bb7f7d049f4737c092002a8a1890768fd5ec034ed16a0d1728ba0438fa5a65 2013-08-22 12:49:16 ....A 25359 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-a8ebe1737e1bc3f613daca3439f304ff48f01fd2010a736176ad2ae09f3cb384 2013-08-22 14:16:54 ....A 14026 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-acb42b7f10989c01d5480057fbc2ad1d8bf6d9991a914b0f539f3317f477369d 2013-08-22 13:28:50 ....A 16134 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-b00ad251126fe51af97070fa9e308745575c5621732cb986b64290c84a84725d 2013-08-22 13:29:22 ....A 14026 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-b0622635430d0337921caba2a3081385086f94206a30097ab649f613325ec93f 2013-08-22 17:43:08 ....A 6350 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-b13046efb4eb6ddbfa796b7a925d0f534e19898d3e87c6ff60eb3973cd1b1e7e 2013-08-22 14:30:06 ....A 22910 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-b14c9f8bf377d7ba991e8b9a3c1911cbf8001923e4aefc8b26fb2bf93905d751 2013-08-22 13:42:32 ....A 22009 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-b1c9eca0d675eb0d4cae4317a2c0a76e74671ab55e5be52c2e8bc7d384d7af8a 2013-08-22 14:36:34 ....A 21683 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-b42426378287a0ea96a8bed45107a10135415ef58d0ea130afb7b233c619e16d 2013-08-22 12:40:46 ....A 24748 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-b71ee2768722f8a9d972bea09ea5378368ebd9a31baf295f5812bfeff15325cc 2013-08-22 13:11:36 ....A 24663 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-bd0dacd8ffdc1a7f78f221b1d42a98c7663df81485f5c47ce8d4cc95049c931a 2013-08-22 17:50:18 ....A 22653 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-c72fb82f4ff2e5d8c7024c019fa5a3ffe423fce1e7555611fe83c85085ea9a4a 2013-08-22 13:16:52 ....A 26333 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-c9a68e2578a824912f26dbc764f0c496b6be917a7b6d3fa2e204777449fe91be 2013-08-22 13:42:30 ....A 26124 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-d1e1e4fa9046b81ba41effe7fd501ec81f3ccd73e42ca43b2dbaf7e37a678c32 2013-08-22 13:42:54 ....A 24183 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-e1fe55bfb98c22fef32e6aff6472d6496074767449a850ab25e283ce854718af 2013-08-22 14:36:20 ....A 24986 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-e69838f297798f5b02ee7f37b1ffc08b94be85a4baa2922b506aaca4dfd4753d 2013-08-22 14:06:14 ....A 24279 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-eccf2f8e62ea461bdf567391a6ecce39385d16dd37b2dbd1c175fc653f32e151 2013-08-22 13:03:46 ....A 25892 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-f1ee30c47e2a9b0941fe6eb5ead83076feaae3920568484835ed61633e6e789d 2013-08-22 13:58:18 ....A 24161 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-f863e139a6844d0c333bf1652c6bdbc33352f14ac27c5129491eac87c685cf72 2013-08-22 13:54:06 ....A 23245 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-f9234255b8e7aab19af4e76e35aac1c6ca467b9b2d9d9a20d9273045934e6fb1 2013-08-22 17:04:18 ....A 24715 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-f959e5722188db5b779a8efa391333dd7155e3a5611dbf42daf6c72fee12970b 2013-08-22 13:15:56 ....A 25361 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-fbb20b449f756c919560f1b22d06d408e42fd7cfc5920b716616ea4bbd7db403 2013-08-22 13:47:10 ....A 23957 Virusshare.00086/Trojan-Downloader.JS.Agent.grd-ff3e26f438331e788bd5f1097730b284c5c2c445d23f20281579432b95254e5e 2013-08-22 19:49:12 ....A 18128 Virusshare.00086/Trojan-Downloader.JS.Agent.grj-68d11847c2ad5a6e547e99891d2ad5af8eea8b60c1c508429b87a05bd7d9e62e 2013-08-22 20:37:54 ....A 64000 Virusshare.00086/Trojan-Downloader.JS.Agent.grn-11578851f80d7cf52b177a97bca3d229eb9c78b326ed500bdd82de73a90f20a5 2013-08-22 18:20:36 ....A 59403 Virusshare.00086/Trojan-Downloader.JS.Agent.grn-18415ebdf30db1f4d5f30573729624b3992b8f448e57f9e400ec6dcb551317b2 2013-08-22 21:40:38 ....A 60534 Virusshare.00086/Trojan-Downloader.JS.Agent.grn-404c6b2da4084476f0a936e5abbb637411da743b3ffcf79dc10baf1aa4de3467 2013-08-22 15:42:40 ....A 30690 Virusshare.00086/Trojan-Downloader.JS.Agent.grt-889b31c30778a32d0d84016cb2d39e95ff65c222396f0cf44f9c3c652f17914a 2013-08-22 18:40:30 ....A 61920 Virusshare.00086/Trojan-Downloader.JS.Agent.gry-067c2d3e958828f9d9df0ef08636a8596b90a404aaedc19493a9ff7bf6dd7c73 2013-08-22 22:01:24 ....A 12597 Virusshare.00086/Trojan-Downloader.JS.Agent.gry-486204263204b5853ab1195a011d8e433afd669c8a98d7da9abe07a1ad378e31 2013-08-22 21:50:38 ....A 17486 Virusshare.00086/Trojan-Downloader.JS.Agent.gry-493c14d7c5c562ffb23411efd5d2bd0940f5b290799e86ee4145a00b427aecaf 2013-08-22 21:43:06 ....A 6244 Virusshare.00086/Trojan-Downloader.JS.Agent.gry-58273769db95408873756b9035458e08d226c7b286c9f23ab4147362b93c583c 2013-08-22 14:30:04 ....A 108934 Virusshare.00086/Trojan-Downloader.JS.Agent.gry-d7f5cd88e968cd55df689cbc773a5b3e5879cd02ec7cc5c98eaff0085e64de2b 2013-08-22 18:52:12 ....A 3673 Virusshare.00086/Trojan-Downloader.JS.Agent.gsf-62fa4c1d2734b644dbf091f12938510cdf9a4bd45fd16ddcb012430914f3238d 2013-08-22 15:02:46 ....A 11446 Virusshare.00086/Trojan-Downloader.JS.Agent.gsf-88b44374a60163dd46c3de102cd365f412a63dab7e002f3ea522b11bbb6df510 2013-08-22 17:21:06 ....A 2902 Virusshare.00086/Trojan-Downloader.JS.Agent.gsf-e290379d7c839c2661bd3baf734cdba96cc4fe58f7ee7c265547e3c01e4c9eb1 2013-08-22 15:06:08 ....A 22728 Virusshare.00086/Trojan-Downloader.JS.Agent.gss-14f35dfb989a5160b77ff71e99aba8c7b819e721a83b9b1a05e787269825c0cd 2013-08-22 16:49:02 ....A 23540 Virusshare.00086/Trojan-Downloader.JS.Agent.gss-1a1864f581ecad745e0fe72c80b5851412ab7998aac40611124fb41bb9d3674b 2013-08-22 17:01:56 ....A 27934 Virusshare.00086/Trojan-Downloader.JS.Agent.gss-1f10ff6f11e7523ca1acc8d24f4146d344fc44835e4e85a25f167143afccfd1d 2013-08-22 11:59:26 ....A 29283 Virusshare.00086/Trojan-Downloader.JS.Agent.gss-6c7d4f1378ce625e099a0a5c1e72f345171132cb29b0847d3ac356041526f4bb 2013-08-22 12:57:30 ....A 22326 Virusshare.00086/Trojan-Downloader.JS.Agent.gss-863cb8773a2b2dd1d5a8efa719fcea95edf4b3944a7f788b2e493314e6d168fb 2013-08-22 11:31:22 ....A 27886 Virusshare.00086/Trojan-Downloader.JS.Agent.gss-9a416893c3b311805824e48f6b3acccff02b6fc17ef5af8a70174aa523738dbb 2013-08-22 11:54:18 ....A 29147 Virusshare.00086/Trojan-Downloader.JS.Agent.gss-e1995a756ee9518a00ce73ad6cae716c7e4f5c85a10f570b171789595a8b7f6d 2013-08-22 16:57:50 ....A 15573 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-14e005f68d1a91a232cf7be62d9b261dab3e9ea4c73c4c821f3c2990b5d1212b 2013-08-22 19:41:28 ....A 13029 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-2742887b1fef596883c08c3128b732e970015b821901b621841645f3df067418 2013-08-22 21:39:10 ....A 8602 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-28474d8aaf50667e3ee3bbd365abfa40b9845736d5511ab34f9d147624807894 2013-08-22 12:16:50 ....A 20359 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-2c4861e534b56dae88e5bc76508ee59c5458a09279bba8898ae7dde9b75bf060 2013-08-22 20:23:16 ....A 19315 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-305c1f82465e8f39d42281db6882c35e5cb1b5ac20b35b0b1af1e0f830ca53f9 2013-08-22 20:38:14 ....A 35569 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-49781c8868e24017f14798d58efcf745671e74f694cf41616b84713e159bcaea 2013-08-22 11:02:26 ....A 13793 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-53c0cd0712601a3515509e5a81c53ea8800e0ace2839c310a95b98be9c489bf8 2013-08-22 20:16:24 ....A 13426 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-55799cad5903788eaffe9f5359abee0501fe4f9d21b260df7c52ec9a44c2d214 2013-08-22 19:53:34 ....A 62859 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-58a2006bf4efd44b505e4587ff8308a03ca02db5b78c36562f0c2ee51b111fec 2013-08-22 17:41:14 ....A 18230 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-66683770059ed69c1fd9bc1e6cad15aab0c5103543851b42503a66f5ab31a02d 2013-08-22 18:41:10 ....A 16389 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-73e53bd06c66d5f5a095c2a196e7a53abf15fcfe9b0ddf5c88f955136efb3121 2013-08-22 19:54:30 ....A 8756 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-828bdff95921cbf242d2a46b5d4fef1113f9209837786225ca6ebd204d245126 2013-08-22 17:42:36 ....A 10803 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-962e5a9a47b78050474da8e9149eadd88795e3618028a4884a311b6850273c4a 2013-08-22 17:19:30 ....A 8103 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-a08e83b0e762ef95ef89df5cd2ff0d0098d0cd2c97386c0e4efe485168207152 2013-08-22 11:55:26 ....A 14797 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-a1375397e446d45d8525b88d0a6c57382c2170227a724595be1ec9514efefd18 2013-08-22 16:50:14 ....A 19690 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-c7962af26313840ebcf32795b7f200798a2b8b0c6f47749025358da8da2142ff 2013-08-22 17:52:32 ....A 27233 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-cb68ea5362385347147e95d1af774b8f9d804742b20020ad199cbd2d16dbc16f 2013-08-22 21:38:06 ....A 8589 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-de58222f36816de310102db0e42738476079d39605daddccf900ecb9194a97b6 2013-08-22 15:42:56 ....A 73908 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-e8604dcc1b24ec0629ad700c84b1e573a3909f89ee30fc2c04e64042e1d422ed 2013-08-22 19:26:32 ....A 9224 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-ec1dc5f5323e0df62a4915ce691fe5705f3473b0dcb25930a469d65c9fd20326 2013-08-22 17:51:00 ....A 81876 Virusshare.00086/Trojan-Downloader.JS.Agent.gsv-f1db0e9645766696dc0ca93891fe7c60d3feeafa6fb7bf95ff9dd64464f838b7 2013-08-22 21:48:08 ....A 15900 Virusshare.00086/Trojan-Downloader.JS.Agent.gsw-2044bccdb701b047921a62a0804ceff7bbaca285f23aa74f8a55a86d154d44e4 2013-08-22 19:37:48 ....A 176935 Virusshare.00086/Trojan-Downloader.JS.Agent.gsw-372b26f83d362c65305b209b5be8a00fca32d24c4014e891499252c5ef14f98d 2013-08-22 18:09:38 ....A 16423 Virusshare.00086/Trojan-Downloader.JS.Agent.gsw-37690249df274452b284cb522b46fb75b67a508ee7b256674bc074821c305673 2013-08-22 20:13:44 ....A 176634 Virusshare.00086/Trojan-Downloader.JS.Agent.gsw-4632bb2264aed0f32b666bae474e4904b698ed5bfb17ce5f87fdd3d2378f05ba 2013-08-22 15:50:16 ....A 16468 Virusshare.00086/Trojan-Downloader.JS.Agent.gtg-47c264e59c119c727ce74c42bb0c0222139056bb62e1303289444b25e4e01e17 2013-08-22 21:42:32 ....A 15172 Virusshare.00086/Trojan-Downloader.JS.Agent.gtg-516c4bb7fe2907249cd9fe528669b060aacd059097db3e18690d1bbf4e1bff00 2013-08-22 14:43:00 ....A 56371 Virusshare.00086/Trojan-Downloader.JS.Agent.gtg-ae2604f89b59f80fdd69969ffde16a9892513f0198f938c57994e54b11c0ad21 2013-08-22 16:31:42 ....A 11031 Virusshare.00086/Trojan-Downloader.JS.Agent.gug-cb1084b30b1c16ac8468f881ebc7cc7f5af35c9d6771fea798bfb88bc075abd5 2013-08-22 12:15:02 ....A 18609 Virusshare.00086/Trojan-Downloader.JS.Agent.gui-16cee5e1c4862d506d59a6a1540967bdfd7c8c42abd9a69f2b552b40f0cb76cb 2013-08-22 20:06:02 ....A 230545 Virusshare.00086/Trojan-Downloader.JS.Agent.gup-28216b926d1d0c058c4c40d7569fc16f87c71a113604bd60aeb412f2104ebc4b 2013-08-22 17:02:34 ....A 89005 Virusshare.00086/Trojan-Downloader.JS.Agent.gup-2f9b30e051107c81fcce13d9bd8915ea9fbfcf4ab80747957395f73dec9bb6cc 2013-08-22 11:53:16 ....A 48771 Virusshare.00086/Trojan-Downloader.JS.Agent.gup-3f832f9c359a0e69d5ce20098e4e8a6924240cd32829ac71afc3bf3e302b6932 2013-08-22 18:15:16 ....A 42709 Virusshare.00086/Trojan-Downloader.JS.Agent.gup-474d976e55c09797f71959c7e64c38132eeadbdd80086a5f75253eaf68cb5641 2013-08-22 16:47:24 ....A 34149 Virusshare.00086/Trojan-Downloader.JS.Agent.gup-492e7c2b2856f1d9cebaf75ab92b8e297bf223471d2242efed0de4e0bad8fb3f 2013-08-22 16:38:32 ....A 4573 Virusshare.00086/Trojan-Downloader.JS.Agent.gup-4cdd3075f9632edf4b870643c8c0fe03c8d6d1963a4e9aacf1ea94965e5f341c 2013-08-22 16:04:10 ....A 142925 Virusshare.00086/Trojan-Downloader.JS.Agent.gup-75a69386a5b8f4c329353206cc6f1f9c527748e6f605133fad13615e6a40f4b8 2013-08-22 16:40:40 ....A 7421 Virusshare.00086/Trojan-Downloader.JS.Agent.gup-9461db61181c7f28a9dc2e9a0ae42255702cdf03a7655c353eaab90b4156165b 2013-08-22 16:22:36 ....A 34098 Virusshare.00086/Trojan-Downloader.JS.Agent.gup-b5548a2633a68a49b1a9850047736565da2aa03771146921c2f320ca24e8d81d 2013-08-22 17:50:16 ....A 5219 Virusshare.00086/Trojan-Downloader.JS.Agent.gup-bae29e058b80a0cd7d805610f5391af5e227191aed7ce5354e6d14f119cbc168 2013-08-22 14:35:10 ....A 15154 Virusshare.00086/Trojan-Downloader.JS.Agent.gur-029226420942dc83616c9deb126051fe6eb08de8bac2ea37d381173fbb989fb8 2013-08-22 17:52:14 ....A 19156 Virusshare.00086/Trojan-Downloader.JS.Agent.guv-3143fff67c4a4f6834eb1c9a554061b95fa2926fbeddf9b0fd570ab48f620d06 2013-08-22 16:35:16 ....A 806 Virusshare.00086/Trojan-Downloader.JS.Agent.gvd-fc26ef71716e29245f8c67a890d2d4c5c65ef045c0fda974ff11e968a226a18e 2013-08-22 14:34:46 ....A 25677 Virusshare.00086/Trojan-Downloader.JS.Agent.gvi-03290a9768b9b03057977cb1349641200e3f358a29c63bb52caee58fd7439d7f 2013-08-22 16:52:06 ....A 14891 Virusshare.00086/Trojan-Downloader.JS.Agent.gvi-0455dbfcb38c8b6876d99bfc7efacf1f27d6a94e1a785ca2941ac344ecd5040c 2013-08-22 17:50:16 ....A 17884 Virusshare.00086/Trojan-Downloader.JS.Agent.gvi-24a1c9d9a9e3da7d0de98efdbc58d84504e9608e5ee9adbeda2dcddc8c409201 2013-08-22 19:44:16 ....A 9039 Virusshare.00086/Trojan-Downloader.JS.Agent.gvi-299429be8c1b2d481f372b3d8ff0c4ad919b0d184cc71484bc474918d67dca7e 2013-08-22 14:53:30 ....A 21931 Virusshare.00086/Trojan-Downloader.JS.Agent.gvi-3905911d419bf5d08002f6033ee2532b3c4dc2d80702376e23a191021d8668b8 2013-08-22 17:40:28 ....A 3385 Virusshare.00086/Trojan-Downloader.JS.Agent.gvi-457603290ce0dba5d519a0976d45dc28105c6abf3a5b33322f9d935905916222 2013-08-22 17:17:12 ....A 28629 Virusshare.00086/Trojan-Downloader.JS.Agent.gvi-53ae2b1fd1183dd7bc9464fcdb0124e5d8419c87ee61e66013c06806ee63a847 2013-08-22 15:53:40 ....A 25772 Virusshare.00086/Trojan-Downloader.JS.Agent.gvi-7115e69e666ccfc8b1a0bd8cdaa5872a90ff391d6313bd359afe64a92c6d72e7 2013-08-22 17:07:30 ....A 33026 Virusshare.00086/Trojan-Downloader.JS.Agent.gvi-89b9963144cdbca6bb12f7b1167eef14eaf858d84dc374c38afc87b888c424cd 2013-08-22 16:12:22 ....A 25575 Virusshare.00086/Trojan-Downloader.JS.Agent.gvi-9a1514c65caa5aa8337254017aaade81f8c5f63c45a53906e129446f7aaa68b6 2013-08-22 15:58:20 ....A 39074 Virusshare.00086/Trojan-Downloader.JS.Agent.gvi-af8f28a818a0ac3b6094863b1bcf11f7510da2f61b860b0f8239cf6061beead3 2013-08-22 17:56:00 ....A 15058 Virusshare.00086/Trojan-Downloader.JS.Agent.gvi-e5ae435eaa394b5a4753f9998bd8ae85fbb456a2de769fa3426f87801f1b14e9 2013-08-22 12:16:28 ....A 14423 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-02fc542e0a2efd48521491c0cfb60d7ba1b43bc49542fea8b02e5441509c7455 2013-08-22 18:02:20 ....A 7592 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-03b8c8330da3cf012af18c9419a85fbd1b2ff493f7d7432198c93dfd6447d645 2013-08-22 16:24:44 ....A 49689 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-04cefdf2fefea3138912abdbd78971a2d59bab6fa842b33fac91815f32e3b841 2013-08-22 12:08:06 ....A 70437 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-05610dba925e21b916c37d68efbef4962d022ff2b4d67a9009a0ac8c1a5c6c5d 2013-08-22 17:29:32 ....A 16007 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-0844ca59e485a2a5891f9553d8e209749e761c9b8e965982a9300e46666c66f2 2013-08-22 12:54:46 ....A 18983 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-0e858f3f4e43a1c99fe394e36849c94bccae61cf26777d75cbe6c672064c7314 2013-08-22 11:31:48 ....A 23239 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-10fa9b1c754392bf438df1d36b6fafb9040ed675c0f69bf7b45d8f557438f9bd 2013-08-22 17:17:24 ....A 70440 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-1102c583ff0fdd909dee4235984e08f23e448b67bacf0a6150297ab82d07c220 2013-08-22 21:40:42 ....A 133417 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-141362ca83d7d09cdc94908d46d55dec6b915de5fafcc48e352b70dd4878e840 2013-08-22 11:19:10 ....A 287997 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-144e0728cb9f2158d8c144b41cdf462695fc31f8ff020457568a2d3740663074 2013-08-22 12:40:28 ....A 24636 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-15d280fce063a49fc6c1c214b6daab6987db267a1d69000013c89fa293c38c9a 2013-08-22 17:39:54 ....A 5385 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-176bbeb547edae1ad86be784e3aea247a595ef72f68369eefa6423f459abc6c6 2013-08-22 16:32:08 ....A 76244 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-17c0683e6fd54b13b2f53139bb07ee45fce173f33c36ef2e0a4526965ec6d713 2013-08-22 12:06:16 ....A 15424 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-1c0183c633d0bca349faa16640cdefb001fb0954b56515c634fc8720bb1f71c0 2013-08-22 16:42:12 ....A 11606 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-1c4e7f2201dd66635151b8dc4f9710cb7e2dc9ce251f9982398fa854de16b838 2013-08-22 11:34:02 ....A 20584 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-1d21d934475f956f4a7884cc5b1e364283fd0a566ae16de599d9ba5beefa66e9 2013-08-22 15:26:08 ....A 96930 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-2266330c182ef683c05477638275de681d3e165fed57bd2b520015386888a3bc 2013-08-22 11:46:06 ....A 19058 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-23849032263231fc0f5030d6d8dbb43bc523880deed7491a5b1547fb5e478852 2013-08-22 11:58:14 ....A 6732 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-251a7a3a1eff1bcb29eef9a7b3f93adaa8063844a6290d90a8940e588c52ce1c 2013-08-22 11:48:36 ....A 5617 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-2abc7e16b3f0a87db10e49954c0706d3f77cda73c9ed32ca00e7bab3ef269a88 2013-08-22 17:23:52 ....A 32004 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-2d81192d9fd905e3cd01c9205a9c79c4125d21a084971bd3eb407a11883673a3 2013-08-22 11:23:28 ....A 21842 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-363542fab90fc8f1f51999862fe7c8ae7598deec5cd0cf27ba88a85395b3d8ba 2013-08-22 14:18:28 ....A 5987 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-3986fa7c1a27a231a1f15eb337c7b1717d75b51bd455e25dabd63ea3cebd53ac 2013-08-22 17:16:02 ....A 17677 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-3b73cc6415bcc444c5fd05b177587d649f68e58c205f01be39ae5091281a0f85 2013-08-22 16:32:04 ....A 17670 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-3bc06a1cb828f8115dd7adac81f1bd5eff94d4c51e94b06d19cc09c7b8285a92 2013-08-22 14:56:24 ....A 4105 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-3c6a7b61d98f43a7143ebbbcce79b6f8058eed54e63b1ee5035fc6df2e5414b2 2013-08-22 15:50:04 ....A 31026 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-3d1042fd083bd9397adbf20d9d222e543930cb51d984c2d853bf7c2347fc7ee0 2013-08-22 12:29:06 ....A 12737 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-3db48dea34942f8a2f0a7a70e81927c4d22c90fbfc3836ffa531336e542ffc37 2013-08-22 14:40:04 ....A 70436 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-3e48f66afe6a00ac6cfae89310d6e83cd8863bbf0d18a220f7f8aa7c9b2b9cae 2013-08-22 17:47:28 ....A 21317 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-3e64c8b28a486603f80d2a746d88a447394018ffd071b89c936cc391d190e674 2013-08-22 14:26:12 ....A 61824 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-439c716b71b2d3d24a40eba64b1c858baf683d0e179d3aa44d2d61af7f9741ed 2013-08-22 14:13:16 ....A 98238 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-44fcba7e0ef9f1d622c8ff6091d2e0a829b5d24db8f0463c6a6ea87139cdbfef 2013-08-22 16:15:58 ....A 21545 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-46e970748e8d1b5e4024a2f5343d5e64b1c15864b25ec3a12b2fc3081338ac60 2013-08-22 15:05:48 ....A 5159 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-47372a30aa25a04b2d6bd611091659a88f994ecddd67d2712c5088f11886c151 2013-08-22 17:36:30 ....A 176836 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-48f23e21170b9e711fc643c7b797389348e81f4dd0bec0d186e8b9b12d6b890d 2013-08-22 17:17:04 ....A 16407 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-4ba510b1387eb631587ca5b96789a25b5c7db5883061a11a218bae694eaf8a7b 2013-08-22 17:40:42 ....A 96258 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-4d0f4cd0586fc6cd135943e45085848ba21984d14653f6292a12d8c89b16782a 2013-08-22 19:36:30 ....A 21432 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-4d1eb02cc070402627cb5951f0a07cba0f965db5be536f4bdbf190482854ccee 2013-08-22 11:56:12 ....A 22138 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-4dfd7c732cbdf3154e267f28b1aa19801bf4d3a6f3b6289d0641c46ce07ee39f 2013-08-22 11:33:12 ....A 21953 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-4e79a18de61590d234095982cdc2ea118a4baa21bf03424d5760d743ec303011 2013-08-22 13:50:30 ....A 21850 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-4ed42ad871e083ae694d8be902deeccb8dfe888bed940cd25b47dc5ed255a504 2013-08-22 15:45:16 ....A 18803 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-4f10653a6b4e5d0e75ff88ae6faf8507fc72bf4407ac38a2ac94765afc5ff495 2013-08-22 16:41:06 ....A 48243 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-4f11af6cdad17d7ff2755d95dfc30317b4c072737f519744c752134a4b9056c1 2013-08-22 11:29:34 ....A 17701 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-51105780e839b7eab77c2b14b80338f313cdedb366c0313b88c3742addcc8c07 2013-08-22 13:46:58 ....A 20941 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-527cca8b09f49c8426769b603506b8041495d0e28ea889f475b0f09925454fc4 2013-08-22 14:55:22 ....A 39382 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-5505aa016f96c329b30824a0cfdb2b3eab73d3942338d83035057a7cbe82afb9 2013-08-22 21:54:50 ....A 20152 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-553b38058c1b1a58b411bcc30275272c919233e544299b6f44f3013872888eff 2013-08-22 14:05:08 ....A 9492 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-580a833bbee34815e67726ad549794c235ce57dfe021301f719a2125d816eb50 2013-08-22 14:29:36 ....A 70436 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-5a4ee66d07cd6ee655bec13af518a616deb62c910ddc55a8120cc4d0f6b565a8 2013-08-22 15:23:14 ....A 48035 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-5b7eebecdd8b464d6b4ae5f5c1e0131dfed43c5eb74fd6e1afdc745e8e13c0a8 2013-08-22 11:58:16 ....A 16184 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-64e99449399129454b4e38a1b52987aa16c7a510192c21680c5bbaa24da5db46 2013-08-22 17:53:52 ....A 21632 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-65f760f4cf81e1d0d04dbd45803ca0f9f5315fd6a625d24420af772da2041b9a 2013-08-22 15:12:32 ....A 19412 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-66c4ae2b0ae644da1e555013ca1790a6913248409d8b0afb154b1bdbb540b467 2013-08-22 17:48:26 ....A 54199 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-67e31fd4d6693cec0bc4bed8382eba69061c86d88a93c11eea657ab2f1af9b8e 2013-08-22 20:02:30 ....A 135491 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-688b270a005b0d1fe5bcf52dd348e37ca2f271a0e12a24965c7e3452fec574f1 2013-08-22 12:51:02 ....A 22207 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-6c07ca4b25b9bc61e5c7292761c6623299d300d21e9e6e311e3824bdda4a028b 2013-08-22 17:18:06 ....A 6092 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-70c7c1117ccccc68d5f9530883fbd7f97a89a02fe6e0071abea3fc0e8ad8cd6b 2013-08-22 12:20:16 ....A 16721 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-717a05b8d896ef809a939178f5965b882475f3e3e98915f67ca7639c2d08c3d2 2013-08-22 14:02:24 ....A 70439 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-75262cf3109799e2e03e25a5aec20c1afbd459228a64747df713088c3e590570 2013-08-22 12:17:00 ....A 4106 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-765594d84e19deceb60e6cc6df793d339c28c493d945612fbefc78ce1e25868f 2013-08-22 11:34:02 ....A 17745 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-7771e3a3f8c9915a9f6faf715d1ab799c5f8cc1556a5185d1baa1381105c2dfe 2013-08-22 11:24:52 ....A 19772 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-79f1d97959899391aef0225c1f99743c66f4581bd035088463c760cea572433f 2013-08-22 12:04:34 ....A 41357 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-8327cdd24f65b6fd64fa1921ef76a255d58a5322b0db5f70d17fd08050a1c282 2013-08-22 12:28:02 ....A 22572 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-833749fc3d7d3e6dd0561732327c22b2b5a25d6ef09b28b718e62d9002475dc9 2013-08-22 13:39:18 ....A 14403 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-842d61767a82a2887f4a7147a349bc43855f4dfa5f5426a16edeb3b3f989bacc 2013-08-22 14:12:40 ....A 61019 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-868e698cdda3ba3ae40a53571b349f13de64ac897db81c8afedeeaa5d94946b2 2013-08-22 19:30:08 ....A 20598 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-86fa2d2fa74d09331815bb969b72d0882b75a51cb313f0ba6967f499bbb5108f 2013-08-22 12:48:16 ....A 137228 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-87aaa23194a2ea9f661b20a6d70e864a221c85e8b7adec56c5038eed06238bfc 2013-08-22 17:42:24 ....A 7876 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-88077d5ddd974a047985948f74d633409eb1b079e64eb868a0295949fb7c7a8b 2013-08-22 12:19:12 ....A 29564 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-89ef2a174683e2a5148bf6e58ab48c1b84311882a7b62c4d4205e3d1a70c144a 2013-08-22 19:23:04 ....A 23656 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-8a7e0e588c430a8ee3cbe168646878b5a3db9894883a06a284e54c4233791b5f 2013-08-22 16:18:16 ....A 45204 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-8a8d8e5f584b44b30466abcbd0316ea1bc5ce885abacbf148b2dbdbd2c1fa084 2013-08-22 15:58:26 ....A 5182 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-8d5698a5fe72a894a09305b0be1fee2cf489e3b29adccb7656f29596d0b22a88 2013-08-22 14:45:56 ....A 20421 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-8d783a78ce1b984e1744c6d0daa414d5773c7940a6cf392390ca8848feadcb44 2013-08-22 12:45:22 ....A 22737 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-8ea36fb5ab8492fe1f719f9f1eddd4e2a0fd7daf1cc8cd5276cc447da25afb38 2013-08-22 17:26:00 ....A 7941 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-8f6305e891c74f904613487c94a53ce054921b439da48239d57528ede797a110 2013-08-22 16:31:36 ....A 98657 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-900f130ff7ae7a44e59dbf6029d224f0926e0b993b1fff20ed7e34031782c518 2013-08-22 12:23:06 ....A 9110 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-90b4427302010ac1bb9bb6fcd846152862785dfffe66b00aba93f0f6ebed0973 2013-08-22 10:52:04 ....A 18553 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-920547da76a033b89c3f6f7da58d31a296f7c18456f0645cb8b9ca89b9ff42bc 2013-08-22 11:41:56 ....A 33177 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-92f056bb796093082f610093014c7ae9a73f00456b66ad8affa347cc612c046c 2013-08-22 14:26:58 ....A 59404 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-93c557ce40293c084514cebed974a8f615586c01aa96fc7f1ae6c89f04c41dc7 2013-08-22 12:20:30 ....A 32593 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-9946ac4ec03a490e59e44bfc3d5cd359b31533be00eb4b416b395efcc08e251d 2013-08-22 11:03:44 ....A 59220 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-9a7ce16c29eab3abd6becee9ae377ff5e08024597159c3dbdb6bd268d1487737 2013-08-22 20:56:50 ....A 305097 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-9f7de5cd9977ec760c64af0102b2ee2aa8a8f39b99525d8f81c8ca00c85fbe3d 2013-08-22 13:35:06 ....A 16727 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-a0cf6df3ca839c97c2bd4254fc7431c5b1dfd9c960969ff3f026f82f2599be03 2013-08-22 11:47:42 ....A 70444 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-a3f2a0143953ea2cbfc64430a43a43d304264318db5232f955745f48aa51fc96 2013-08-22 14:05:30 ....A 59924 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-a47065423b667b88f664ce4f8774cf4e82f7e1a748f767334d8b240cd584cf25 2013-08-22 14:24:40 ....A 23152 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-a62f420bd20182748a4fc1b7aee0724756bab62dbf801b9763d2e2fd3c5a7d98 2013-08-22 11:00:16 ....A 48320 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-a67d4f944694dc2ae34fcf10899f32d779de60b1e4808eabba5c83be2f700dfe 2013-08-22 14:11:34 ....A 13194 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-a6a0c872a10838a5ecbf453404b9b9e3387fbf5c11ba06a1734734df0e9158e1 2013-08-22 11:50:32 ....A 70435 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-aa563c70731f2e2bfe76c7eca31a164992ee4410159ede346f6c2b551c1acd4c 2013-08-22 12:47:56 ....A 25107 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-ac4980993cb8b1c14e118b865bc6034bf7f8b13656e14f074f3fc68540a8a321 2013-08-22 13:04:24 ....A 15285 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-ae2ef50cf97ac8b9bdc452000fa6d347d7eed1dfdc95218098a4d382d0d8fd2d 2013-08-22 16:31:04 ....A 17617 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-aeb89c32b8c262bf4ac15630bd6d4c3d6fcf80b7305d827937eb39f9f14d79b3 2013-08-22 14:01:42 ....A 70437 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-affb254d14a7668c688bf8a4b575e1309f07b483caa0eca70d5432d9c342dd3f 2013-08-22 15:49:14 ....A 19545 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-b1f83a8855ecd01aa7caafa715e36b07dd8c73a9102298d526d275a123e0cbda 2013-08-22 11:36:44 ....A 91823 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-b20af7e731be2c5a46ef6e8f013e9ab8c646d5fbbda657304b183e9d560798ed 2013-08-22 12:20:06 ....A 26400 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-be0bf39ab0524794e37630d221b594efa67244ed021b27a078d90f54b34052ae 2013-08-22 14:32:02 ....A 18350 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-bf47947b8d9c2322b34a67feddb1abf540f63d9a4032110155da6efee0fcfe09 2013-08-22 11:29:42 ....A 26168 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-c42afce3b0bb488749d42a87a21919d9e2723a169635b1fef389cdb7e28f4c30 2013-08-22 13:11:46 ....A 65642 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-c61c150eafa468dc542b3c1dfb40aa6aa4eb17aa0b25a0c593122bf4eeaa530d 2013-08-22 16:28:48 ....A 6733 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-c8b686b1fd11db64745a9ac82c92f284eadece53cc0c48331f2857d6a5cb00b5 2013-08-22 17:20:00 ....A 17689 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-c9bfba3a794e12bb10eac29847e0ee430b5f568393634323052184f35dbb7302 2013-08-22 11:44:56 ....A 61296 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-cb05824472174595a2826276f2ad09275e7cd39d822a41f9ab45b0a1030a3fa4 2013-08-22 15:22:12 ....A 13103 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-cb6df0f0fd5ac05bb22919fb875704e36d36efffa8fa34ab673ca91cc82a8872 2013-08-22 13:19:26 ....A 24873 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-cbc683707070af01718255f57ef49cab36ad5093030cf75b2d7fc71a863dd4dd 2013-08-22 18:46:08 ....A 24590 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-ce7beba8e92b36f5203a33c3844dcf6344c6f18e2c1f4cad45d228f3e18fc183 2013-08-22 16:13:10 ....A 19797 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-d5179b0b88592838b969a5aac153f3e3e363bb75b6e754bfeba8bdc7e81f70b5 2013-08-22 11:47:42 ....A 70444 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-db342f73fd7f3db131887e2b43c33f3ad608d3a9423ec03598561353790ff9af 2013-08-22 16:31:20 ....A 17651 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-dde4ac7b83c563306191c7511e2c5416463b418d7b780f2b5b7359138e9e999e 2013-08-22 12:38:40 ....A 9107 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-e038cf4bfefcba14a1526e35a3c6aac814387a4829de306f92e48e26657763b7 2013-08-22 14:12:54 ....A 36787 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-e09e04db12aa9e2d963e44f984764309def1cea718364c6418c55758fb6f8677 2013-08-22 12:06:30 ....A 5269 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-e152ff53c3a28ffb5e15d2fe7b07d9e3d091efc80da6567166fd9969aa2d6c42 2013-08-22 12:18:00 ....A 5275 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-e24ef83aab99793a2b07654827c125f6253d875f8d14927d800ca63a1f12ad55 2013-08-22 12:22:44 ....A 34201 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-e6598a14bbdeb2069a6070dec0cb3cfdc0e1db5604ffe4dc5045e529994a3b9f 2013-08-22 13:13:18 ....A 15762 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-e8459c0e6f6e34a767b179ed66f07d8fa0a773d02c39099b9206df82ca2033a3 2013-08-22 11:07:24 ....A 22239 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-e977c11ef4bfacc289bbaf49aef363896fd77b55ca7b92934f7e38cfd2d49910 2013-08-22 13:13:48 ....A 23308 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-ee2a9b5ae8be50383bba3c46ffa07a1c5a77fe2bbbaa3a4c17be94b6dfb6c361 2013-08-22 11:24:36 ....A 34201 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-f347af459ffa073193c7818f4d300652c43a7dd2be965310a6b41f61239db67a 2013-08-22 13:19:12 ....A 22248 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-f36e094c2bce2d557bb861f024e1385adc137e7789440f7f3bc4f8f1a195c273 2013-08-22 11:53:38 ....A 8588 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-f4871dec0850df233119179fabcfc2ac458af04985637ae0f918e4727dde0bfe 2013-08-22 18:29:44 ....A 25577 Virusshare.00086/Trojan-Downloader.JS.Agent.gvn-ff0f0c0de2a4b061f98f5d99fc7be8efe0738b4ced036de3890c5fc52d725f4c 2013-08-22 17:52:14 ....A 136844 Virusshare.00086/Trojan-Downloader.JS.Agent.gvr-2df95d0864a2aedacf9cf3b5ae3a9e0676ca2ea52317895841ef9078e2738328 2013-08-22 18:03:06 ....A 140603 Virusshare.00086/Trojan-Downloader.JS.Agent.gvr-37817b7acccd813944314af46d66f734c14563bc386375f7690eb1c34e132939 2013-08-22 16:50:06 ....A 142029 Virusshare.00086/Trojan-Downloader.JS.Agent.gvr-4a19052a50b13a1961df8a57da427182d84ca2e6e2a749852051aab60a6e056b 2013-08-22 17:24:12 ....A 136939 Virusshare.00086/Trojan-Downloader.JS.Agent.gvr-63cfbe8d073a28fdc4984b16b1a4f76be09e2f2d43d17ce72c7886ea37b5c3fd 2013-08-22 17:54:02 ....A 137046 Virusshare.00086/Trojan-Downloader.JS.Agent.gvr-729c82234eb3c7be96496055b9a11eebb943711b7744cdfd279ecc62cd041c6c 2013-08-22 17:42:48 ....A 137020 Virusshare.00086/Trojan-Downloader.JS.Agent.gvr-9fabe8f518620a72ef467895f25f26626a55ca7a10a70928c442f86c38709f5d 2013-08-22 17:49:38 ....A 140357 Virusshare.00086/Trojan-Downloader.JS.Agent.gvr-a513c06caff4e6c2eea9bb38cf24808c0cc60cb4e50229a5e78d52b7a48ab8fd 2013-08-22 17:18:42 ....A 146309 Virusshare.00086/Trojan-Downloader.JS.Agent.gvr-a57b07aa6dc540820bf1e8adb717d7e9066f71bff709ec8efa17a0422335efa7 2013-08-22 13:33:20 ....A 141257 Virusshare.00086/Trojan-Downloader.JS.Agent.gvr-f325a1641415f15f00fc46c3c90e016ebc8dc3761d5886b01d50da22d3fb511f 2013-08-22 16:10:24 ....A 24596 Virusshare.00086/Trojan-Downloader.JS.Agent.gww-0d44ab427c59e488d8e6b94e1c98abf8153d85ef1cae4d7cf879a43c348e4152 2013-08-22 12:48:00 ....A 12930 Virusshare.00086/Trojan-Downloader.JS.Agent.gww-12a59bc1b80a4b86da6166c744d61f3d67bb30f7520f12eaaba918a08835e574 2013-08-22 12:09:10 ....A 43298 Virusshare.00086/Trojan-Downloader.JS.Agent.gww-1873e90c8b356e65775bb2716abd8cbd03bf3fa505da30a746bb0148446ed0af 2013-08-22 14:56:16 ....A 29642 Virusshare.00086/Trojan-Downloader.JS.Agent.gww-8b506dda96e6010ca51c36477c17f913edc367abd9620d6aadae0257d70e3a2f 2013-08-22 14:46:28 ....A 17901 Virusshare.00086/Trojan-Downloader.JS.Agent.gww-bb94fa329f6712b1df6d1b64bb4933184468696910bdd248e40625d51484043b 2013-08-22 21:37:40 ....A 13902 Virusshare.00086/Trojan-Downloader.JS.Agent.gww-ca17a69ce07fab9131449ed37c4cdab463a852ef2b2f04b9d12d5fe6141bc410 2013-08-22 17:24:32 ....A 40876 Virusshare.00086/Trojan-Downloader.JS.Agent.gww-d2815a75377de5fb07bdd05d09f2b32221580d8e1134e7d2049fa1b3c8942956 2013-08-22 19:59:34 ....A 21163 Virusshare.00086/Trojan-Downloader.JS.Agent.gww-d413c2a0bde9d6411acb9c2c64d09d5a6584ac958f087ee2f28e5abe7c63b275 2013-08-22 12:28:26 ....A 61450 Virusshare.00086/Trojan-Downloader.JS.Agent.gww-fa3d28dfd2513675e425702f097899a30247028255326697b0f0ec62b3299d2a 2013-08-22 11:32:42 ....A 18731 Virusshare.00086/Trojan-Downloader.JS.Agent.gxd-2974128d9fb5046df63db8990eb18ff550dcb3d4d259401bca29be6384c025da 2013-08-22 16:49:56 ....A 31469 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-043a674d3ba3f4870970be7fda5064342ea3f9e0b7d0d64d9610c0d69e527b95 2013-08-22 17:46:16 ....A 12783 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-081d3b9c2c16a30765e05900c3bacb2eca22213a95b69c00b217524c2bb70bc9 2013-08-22 11:24:14 ....A 20892 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-0cb34189bf51eb247b19153323ac25bbbbf24132f5c7d5eabebdd997aaacb534 2013-08-22 17:52:30 ....A 22800 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-12122534ba9fa0a02effbbfe021061d7e84b37463a13e89a5aafe818dffe386f 2013-08-22 14:29:16 ....A 22250 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-1e207f3360bec3453d9ae361757009cedc77d7dc3dfa235a7998b5997fed892b 2013-08-22 13:31:52 ....A 35712 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-1e8ee753e0161408795ca9dffcc3f0c0879d284acfc33d2137b6f00318c6dee8 2013-08-22 16:44:06 ....A 18830 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-1fee4a1ed6232edcf03897e07beb5ccc49a0237f6be4ea73c420f2b35bb49da3 2013-08-22 13:15:20 ....A 21243 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-211cfda961160acb42984fc2b1cac7f814d8a501ff23f4bfd3415baf3a373b3d 2013-08-22 16:11:20 ....A 27942 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-222462a1329552202d76d5296a168184fa73f0dbc48e29ac526dcb252db0c38c 2013-08-22 16:31:06 ....A 11315 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-25ccf5bcce069c78b33f09fd33c99bfbe66bf968801a0caa2dec32e2013d962d 2013-08-22 21:27:46 ....A 35282 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-27cbc17909f9c407be7e4c5fbf21c84222f6fc8e1fb466c7c5388102d2836084 2013-08-22 15:33:56 ....A 46679 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-2a21894182013151adec502e79ffdf99193aaaae7a825591f4119798903338d1 2013-08-22 20:17:20 ....A 21064 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-2b9128e77d379f2197270852750df9a4e824127dfd7f0343eb02d67de057fe75 2013-08-22 16:03:48 ....A 45009 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-2fef5233d4f63e8476d9c969c26fecd400fcb9c8e688a8aa090265ee2b149240 2013-08-22 19:55:34 ....A 20195 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-3034314d693c6c01b86a8f79c835d2fa75a27ab534aadf95a0f93c6bd041d951 2013-08-22 17:12:10 ....A 52471 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-32e9a6a24326f8db6200122f6dd242ea5c9d8815cdb1c4b4a7c50ef1713a948b 2013-08-22 16:17:48 ....A 15843 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-3ef996963fa34df5a248e169b20db41767dafdcba886b5b27544a5a5d9ba424d 2013-08-22 14:07:00 ....A 25247 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-4bc988ac5583a8b4c69c0bc1cfd0e2fc7fa231bc3e03021d7e53f032b7f47b9f 2013-08-22 11:15:18 ....A 50948 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-52094b962b1970e2d59be685b6bd5593cd333d07cdd80657cb4eeb23184539cf 2013-08-22 11:29:24 ....A 36320 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-79b29ad61e3aeedd4e06307967512a2f00437285e99c93a2880e2bb7d9c133da 2013-08-22 17:49:38 ....A 26896 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-7bb51aa17c318046cb0a405217e7eb206fa83d815245e3c5db0b82ec3e39dabd 2013-08-22 16:30:50 ....A 12071 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-8300a97c0262ab3302042fdc15b332420f16214d9d30b4ff8117fd9a69e5e8f4 2013-08-22 17:52:08 ....A 18674 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-9608180c2c58464ae81df1e813db4837094c6fc9d62ac203f54b0c057df6421a 2013-08-22 12:15:32 ....A 14641 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-99f1ae776aa3084a8d00bd0349039bc4a0a270d72d887acb5b992f1c6fa115d0 2013-08-22 17:38:36 ....A 14866 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-a1af715b7f0c42e60f05fac17aaa119bb39479143c80ebb40e484179ef760cdf 2013-08-22 12:36:46 ....A 41531 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-ab9a82bd993ebc595555e1878d370263ed746eaa21f000f6f0a427e35cd65a25 2013-08-22 15:25:10 ....A 21248 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-b265975da3bfac1ef1c09fa7613b56e8a7a7d037586257139798c4f49303adbb 2013-08-22 12:56:24 ....A 35661 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-b42b5f7d1770a5d6f3133b94e7b65f2814808f2e22c533389792fe5d9bfd88ad 2013-08-22 12:17:00 ....A 13464 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-b4b5fb8c21a048a0b383689570524b17472fe9c7c01c988caf13582ccc3371cc 2013-08-22 14:20:28 ....A 51339 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-baa201f27407c4769c341990b6485d3c119547ec867660df2aaa84c37a061750 2013-08-22 15:16:24 ....A 21026 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-c924ce332e1f418817a32121c6f681525a97b890451aa037d1d6c3db896ae9b1 2013-08-22 17:49:58 ....A 35797 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-cd27cf3c04103de3f22428636276f70191815ebfd605d6ca852ec9105388784b 2013-08-22 11:04:24 ....A 54280 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-d3d1a8dedeb20300274d0ec53be0307c9f58fe5095741dc520990ee9a908e4bc 2013-08-22 14:34:30 ....A 18759 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-d4576bc0f97bc74ed94fe8093988a08e850ffdf5d417d7550ece108639d32b31 2013-08-22 14:55:22 ....A 53046 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-db8fb13db778e2f2d098877ece621b29f4db38f8e42ca4e34e464df018f9fe04 2013-08-22 11:43:30 ....A 21654 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-dca470da431693936f38b2109a6233c2fbef4d9697c7f12b9334eb2a2ba0bd6d 2013-08-22 16:58:12 ....A 18825 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-e5da25c8a6397979c8ff63e592a303f96c7efb9777967e446bea4dec57ac58a7 2013-08-22 18:00:38 ....A 15876 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-e80065cab80a53f7b988b3d86fa46f081b82e7a18f14346a6299d8a44a4b7006 2013-08-22 15:43:50 ....A 18878 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-eaacd968e1d8b7c43e5e064a1f9cdf68787bc7af37d65fb8a31657e4f5ed98f0 2013-08-22 13:19:14 ....A 50582 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-ebbc2d1456e94c1fb3a35f2d5d13b08410119ed23074db74ca7d50665cf80b55 2013-08-22 15:29:44 ....A 21160 Virusshare.00086/Trojan-Downloader.JS.Agent.hbs-f07637b4c4cc8ed5fed78c5b4049ec89c2e05f109a46112667d1b2400c85d75e 2013-08-22 16:40:02 ....A 15238 Virusshare.00086/Trojan-Downloader.JS.Agent.nv-7bbf14360f2ac05d9f69d77e569ea84032cbe07cdecc887f667d0a3c87e4fb63 2013-08-22 18:16:56 ....A 4700 Virusshare.00086/Trojan-Downloader.JS.DarDuk.aa-17410c7f2aef0d422c73751131fe2b282c4820b13ababd79df3f3da4ad5c3d88 2013-08-22 12:55:26 ....A 144561 Virusshare.00086/Trojan-Downloader.JS.DarDuk.ae-f65ccba1ecc64cbd3635fe75e3358edb6e9936c5a158193a844eb729e9abaad5 2013-08-22 15:04:28 ....A 111107 Virusshare.00086/Trojan-Downloader.JS.DarDuk.aj-5491af793f3e26ed771db428c0ccefd6d669ff675d5de24e64fb8c9b2c6cf5de 2013-08-22 19:16:58 ....A 95396 Virusshare.00086/Trojan-Downloader.JS.DarDuk.an-3ed2207eb5f14edbf4810ec84fb449d6daee7ecb57a888f633cd301a5f879e2d 2013-08-22 18:53:58 ....A 95426 Virusshare.00086/Trojan-Downloader.JS.DarDuk.as-4b80d1b27fdb2003eaf8a3579a14f9d2b19528e95f56fce5077cb3e1e7a3ea35 2013-08-22 14:50:02 ....A 89346 Virusshare.00086/Trojan-Downloader.JS.DarDuk.ax-16036f1757899236ef5a0a19c1abdf008877546b3dff7275e31a2ecb5d96fd32 2013-08-22 18:55:34 ....A 95303 Virusshare.00086/Trojan-Downloader.JS.DarDuk.bb-1d58d1cc43adea4d8f222b9ee76ca3102067a0ed871cff4959f722b87164c50c 2013-08-22 21:06:28 ....A 94527 Virusshare.00086/Trojan-Downloader.JS.DarDuk.bb-c529087526f5c3ba466454c16be63eac5af69182d949aff87807f96540ff97a3 2013-08-22 18:33:04 ....A 95444 Virusshare.00086/Trojan-Downloader.JS.DarDuk.be-1a8cd8818aedc7864ea8d6666c596d0060a1da13ce38da3722875315b7aa707c 2013-08-22 12:59:48 ....A 95445 Virusshare.00086/Trojan-Downloader.JS.DarDuk.be-4124a82ce0bd749fce1b378c78c0735684dc6533bb9e3da3797c91a09f5fbc58 2013-08-22 19:57:46 ....A 96337 Virusshare.00086/Trojan-Downloader.JS.DarDuk.bl-7cf8f26eab7cb7fb989c3c9ca51d47ee2ad29ca268d687f043d7efb8d1353c5a 2013-08-22 19:47:06 ....A 97198 Virusshare.00086/Trojan-Downloader.JS.DarDuk.cb-2ddddb8a9dbf845ef0b8fcdf9eb20b3c7fa721e058626c79a254f4a48ba05f85 2013-08-22 13:36:08 ....A 97151 Virusshare.00086/Trojan-Downloader.JS.DarDuk.cc-039f4066a089cc961f76d860b03fce0bb7c07802d5914dddf5bcf5411be89a77 2013-08-22 19:10:18 ....A 119329 Virusshare.00086/Trojan-Downloader.JS.DarDuk.cm-5fd9f5fbc51b283e08a2d9e9be74cab39e826ebc83303911a6aca79c29573991 2013-08-22 14:24:26 ....A 135463 Virusshare.00086/Trojan-Downloader.JS.DarDuk.cu-20cdbdadddd49e9aa92ab66cf51523ce9c59932a542f779f41f7e4c4ece4d172 2013-08-22 18:20:30 ....A 117404 Virusshare.00086/Trojan-Downloader.JS.DarDuk.cu-7ddb95548a1e5b0b91532018752944fccc315c20c9f0b82e97833a77cf9e3487 2013-08-22 20:02:48 ....A 117326 Virusshare.00086/Trojan-Downloader.JS.DarDuk.cw-1dfba16741e786bf8f93a8689fac0fcaeadcbf53eebd69ce4bf42479ed07ec26 2013-08-22 18:17:36 ....A 105709 Virusshare.00086/Trojan-Downloader.JS.DarDuk.cw-3d2995a162b10c900809b2045d467a19cfc203062445d68066c35b5faf94e83d 2013-08-22 19:24:32 ....A 118646 Virusshare.00086/Trojan-Downloader.JS.DarDuk.cw-59ca84abd746afed6887317c576d316a4b9dd6881f0a25f6ad13fd0b5a7f32b8 2013-08-22 13:24:56 ....A 111916 Virusshare.00086/Trojan-Downloader.JS.DarDuk.cz-0561c6ebcade206185699a164f2ada3461af4619fbf68d0723899cf5c7f2bce9 2013-08-22 15:04:06 ....A 90888 Virusshare.00086/Trojan-Downloader.JS.DarDuk.db-2567ab555f8bf2b16b115d17dc120421e67a4a817eb3c677eebce61543411b94 2013-08-22 19:12:08 ....A 91107 Virusshare.00086/Trojan-Downloader.JS.DarDuk.dg-09ec7372184c922ca9a5553653b97babc404ef676123afa508a69a6fc6f96db3 2013-08-22 18:57:06 ....A 90822 Virusshare.00086/Trojan-Downloader.JS.DarDuk.dg-7ebd8f5a2a029b83ced6779da8874d2530ccc4fafce4a3bc9cef673bf5a1c086 2013-08-22 11:52:06 ....A 119725 Virusshare.00086/Trojan-Downloader.JS.DarDuk.dh-519202c4248b6587998cee30a242cb773536b12424a5ebad912e7674dec3a388 2013-08-22 19:10:14 ....A 84104 Virusshare.00086/Trojan-Downloader.JS.DarDuk.dl-0de18bc78acae282747085e59db9495fe4d3a63268dc2a0a303c5a7bc0a0241b 2013-08-22 18:13:56 ....A 9643 Virusshare.00086/Trojan-Downloader.JS.DarDuk.do-480b997afd2e0011ab970683c84eca9b351ff1ac29f090e7f6af8005d68c22b7 2013-08-22 19:47:08 ....A 97562 Virusshare.00086/Trojan-Downloader.JS.DarDuk.dv-08de9390ae7da2d207d02d04c0f1745bd0dbba5df96a71cb9546612e2303d705 2013-08-22 19:34:44 ....A 92200 Virusshare.00086/Trojan-Downloader.JS.DarDuk.dv-0a03d8868bbfb51824106f3b36d6049608b39016b857820a4c78b364181cab3d 2013-08-22 18:05:56 ....A 97636 Virusshare.00086/Trojan-Downloader.JS.DarDuk.dv-0c55b0c1a8fb9613ad916152c0f7eb1a52ab428c42ef73c9c883c2604ec026c7 2013-08-22 14:27:04 ....A 83183 Virusshare.00086/Trojan-Downloader.JS.DarDuk.dv-418e129100aa5e6415751ecb3076299d354edaf83007423b5884a0a6c8fd7a74 2013-08-22 20:10:04 ....A 96721 Virusshare.00086/Trojan-Downloader.JS.DarDuk.ed-1dccc19a0fc9f73cd51662c600c496ab76172547494c7f53a8970fa2b1d506f4 2013-08-22 14:45:20 ....A 92238 Virusshare.00086/Trojan-Downloader.JS.DarDuk.ed-507250e2aff8d602f45f71b8fea076c02d50d1d736be7346270799221e65cbb8 2013-08-22 19:52:56 ....A 82576 Virusshare.00086/Trojan-Downloader.JS.DarDuk.ed-6a5b445b18ffbffbecfd579bbbfaef4801aa2fba3cb1aef347df39d6b347df75 2013-08-22 18:39:34 ....A 83282 Virusshare.00086/Trojan-Downloader.JS.DarDuk.eg-0955daea47b690257d873a9a699e50fd602bf3d6a5b06c914c2288d12b9fabaa 2013-08-22 19:32:18 ....A 93732 Virusshare.00086/Trojan-Downloader.JS.DarDuk.eg-6a8c82a5b6a737044646d92fe10c7dacf7edb8eefa62f0087a3ce78149c9d426 2013-08-22 13:28:02 ....A 80794 Virusshare.00086/Trojan-Downloader.JS.DarDuk.ei-052ef5ef978f54116b6fe65fb80579159756bf68f83e4d96ff841ff91e9cbe6f 2013-08-22 19:25:12 ....A 70132 Virusshare.00086/Trojan-Downloader.JS.DarDuk.ei-293549c62671c8222b6ecb9d60fa65e2121ac372d7a4e7e9a4a4b4331548aeb8 2013-08-22 13:54:12 ....A 72153 Virusshare.00086/Trojan-Downloader.JS.DarDuk.ek-0087db11ebb7235abcd9c331324a5dfd6770756bde69aff2487bbabd57f962af 2013-08-22 19:27:08 ....A 80962 Virusshare.00086/Trojan-Downloader.JS.DarDuk.ek-4c9e85cca7ccee9441959a3334063c57e95223f2ba3250c44b5d9fe56c1aadc8 2013-08-22 19:57:52 ....A 72111 Virusshare.00086/Trojan-Downloader.JS.DarDuk.ek-6e3ac11a4cacc481dde6d51f7ec8c0186a931eedef21e4dfe76ab11209a56671 2013-08-22 19:34:44 ....A 93846 Virusshare.00086/Trojan-Downloader.JS.DarDuk.el-58ab75fefe70424b91de88da0f4b6454d7649c8da942e9193be9272a1270e445 2013-08-22 18:16:50 ....A 93836 Virusshare.00086/Trojan-Downloader.JS.DarDuk.er-276ef376d303872ae4ee3b5dbba44c24c3dd052f59be919f5711cf249f9df47f 2013-08-22 19:31:34 ....A 93879 Virusshare.00086/Trojan-Downloader.JS.DarDuk.er-280dd59b7ccecb2df7b0cc89560684ce4fa46c0f404264ac3247e80ce92e28f1 2013-08-22 19:32:20 ....A 78904 Virusshare.00086/Trojan-Downloader.JS.DarDuk.ew-1f106f1dcff0f42873f760fdaa8c41eaf1d974ac12e9333bc0caadf637c9c068 2013-08-22 20:49:40 ....A 93928 Virusshare.00086/Trojan-Downloader.JS.DarDuk.ez-fa01bf72b9f3e74ea70062b5a2bdeab7d30a675cc7f6012a78f31d4d15626a30 2013-08-22 19:11:18 ....A 94873 Virusshare.00086/Trojan-Downloader.JS.DarDuk.fd-704c75e2bc909878615f2bc65f9046217a459ccd16107b32b2de5f9da63dcc33 2013-08-22 20:00:34 ....A 106588 Virusshare.00086/Trojan-Downloader.JS.DarDuk.fh-0977b5695f50198b8dfd0aba160e4d7cb8d8bd4312d20d7301c1bfcb8dc675c3 2013-08-22 18:50:14 ....A 106535 Virusshare.00086/Trojan-Downloader.JS.DarDuk.fh-5db68309c97be1fc0bd991823f479c976f79b12b2c62ce8aec2f72a0b23f100a 2013-08-22 19:39:06 ....A 106578 Virusshare.00086/Trojan-Downloader.JS.DarDuk.fh-6c79f7f3aa60cde63385210db9bbb50b941144a339e5bd90d1ba50ea207bc2cd 2013-08-22 18:24:10 ....A 79198 Virusshare.00086/Trojan-Downloader.JS.DarDuk.gc-69194717b0f608134f1be9625356fd89ee4fe40a8db46fc942dc9fe2d8b575c6 2013-08-22 20:05:24 ....A 80183 Virusshare.00086/Trojan-Downloader.JS.DarDuk.gl-637532b1483f012e60d8a34bad410f99a49ddfeb1389c67f4399e25dee16372c 2013-08-22 18:09:28 ....A 83291 Virusshare.00086/Trojan-Downloader.JS.DarDuk.go-5e6d66ee2e003060eb83f01f3996e262cdeadd3449ff56a4bbe884914b746b97 2013-08-22 21:03:10 ....A 80087 Virusshare.00086/Trojan-Downloader.JS.DarDuk.gu-71d80c578cb89d942888f6bf9e002ae748fb56df6d5f8f767b8e61fa22b47f7d 2013-08-22 20:12:54 ....A 80057 Virusshare.00086/Trojan-Downloader.JS.DarDuk.gv-6a2e40b5ba86331ea891d37e813bf679d0a2b3024628aad1f9362bba3d2bbfa2 2013-08-22 12:44:18 ....A 47639 Virusshare.00086/Trojan-Downloader.JS.DarDuk.i-f345b381ba11fe4c6c41bb69c7c9c51afd6481e27ee639971cc0b0b2fbf92988 2013-08-22 20:35:34 ....A 72564 Virusshare.00086/Trojan-Downloader.JS.DarDuk.il-211e5fa51223d05ecdd17b3e0efba219085875b67f5a161909e10f970fe9d30f 2013-08-22 19:49:50 ....A 38748 Virusshare.00086/Trojan-Downloader.JS.DarDuk.jd-08314430fac3280e990003051fe4f7198f73b0db598415c3415778fdd494bc95 2013-08-22 13:54:22 ....A 17377 Virusshare.00086/Trojan-Downloader.JS.DarDuk.jg-52918378f981da6c1280c0c4a685edc9ec49fbd1e95c4edd356cf44725cb8869 2013-08-22 14:43:08 ....A 16915 Virusshare.00086/Trojan-Downloader.JS.DarDuk.jm-0451bc42c1ea91fcaf71b8d32709c6f8f47a7b8b9cf5ddd19525f24c474c8896 2013-08-22 20:48:44 ....A 18904 Virusshare.00086/Trojan-Downloader.JS.DarDuk.jn-59500ee155c253410e55589537d551cd0e41eb86449caf31be58b38f741f78d8 2013-08-22 21:36:54 ....A 14280 Virusshare.00086/Trojan-Downloader.JS.DarDuk.jr-118c36538970950467d387bb26ceaeb5340090797e378e59eb2e71202eda7558 2013-08-22 21:47:44 ....A 18827 Virusshare.00086/Trojan-Downloader.JS.DarDuk.jw-5804d7f56ded9064720a50959ba12d56ba247e285ef881d72eb54649d75b25ce 2013-08-22 13:18:34 ....A 47876 Virusshare.00086/Trojan-Downloader.JS.DarDuk.k-32468463f07739497868d9e638104220851a2fc69bbf1892fc4173d56a415d7b 2013-08-22 20:29:32 ....A 18022 Virusshare.00086/Trojan-Downloader.JS.DarDuk.kd-5008a849ad0d63368d46f9dcf531360e142d2b71ca7b0975607223e9831d0f0c 2013-08-22 20:43:38 ....A 17542 Virusshare.00086/Trojan-Downloader.JS.DarDuk.kf-499dbd8228a78ed616060c9e5b6110f796aeb7021908ddc2e719277d626ddba2 2013-08-22 18:31:26 ....A 16944 Virusshare.00086/Trojan-Downloader.JS.DarDuk.kg-62f14870e3d04382c57e90c96f1575228b86e40a8e48305799714ad6bc68d901 2013-08-22 19:47:50 ....A 14404 Virusshare.00086/Trojan-Downloader.JS.DarDuk.kh-562d364b090d29e8ae615d4dd4f3647342758c69e958774afe8fd80ac8a9176f 2013-08-22 18:06:04 ....A 17871 Virusshare.00086/Trojan-Downloader.JS.DarDuk.kx-47984f0a87d7f86da31b2045dce39b93603624605164f18e707bd57a350b00b7 2013-08-22 19:25:04 ....A 47808 Virusshare.00086/Trojan-Downloader.JS.DarDuk.l-59b20c83c905ac1edd42b8459fa42bbbe554690edeb70dc2aacc1c79454d85be 2013-08-22 20:05:36 ....A 63915 Virusshare.00086/Trojan-Downloader.JS.DarDuk.o-2aa1385009d9737588b91d1120f118348276c28dae5d76e57380e53db5274816 2013-08-22 19:30:40 ....A 64425 Virusshare.00086/Trojan-Downloader.JS.DarDuk.o-4f230c1826e0473078a95cacad69970c2c7e6a49122d098b6b433ee865b8b533 2013-08-22 18:32:00 ....A 410143 Virusshare.00086/Trojan-Downloader.JS.DarDuk.r-18098f8383a696f355d26f92aa3d324babfe7c47a8061d26a5825edaff2d4097 2013-08-22 21:11:54 ....A 85353 Virusshare.00086/Trojan-Downloader.JS.Expack.aav-10204fc7dbb003c9e984037b925d0a987133eb0a65a4a854ffae3abf7aab55a8 2013-08-22 14:47:16 ....A 77965 Virusshare.00086/Trojan-Downloader.JS.Expack.ab-da8542c109209998d6c4b27a1137ec7d705f6962a4c84bbcf22c6509b3c50478 2013-08-22 17:38:22 ....A 18535 Virusshare.00086/Trojan-Downloader.JS.Expack.ado-880693d89bcc7b6414c8450044f3265d2be5652c36107d37cd82114d46ecc03c 2013-08-22 16:59:48 ....A 19550 Virusshare.00086/Trojan-Downloader.JS.Expack.ado-8f90edafd529618a9105935efe331bb691871bdfa91008c5442ef60795cbd7ab 2013-08-22 13:45:28 ....A 85960 Virusshare.00086/Trojan-Downloader.JS.Expack.ah-de39b31ada8c1221be3d6426a48ae209d3b973c09eafac3c80b2c61481088c58 2013-08-22 12:10:02 ....A 84552 Virusshare.00086/Trojan-Downloader.JS.Expack.ah-e0f0d33ab86e6285b9dc62d946b47bc0fe04195a4736e4d44aa6c08b7c399d06 2013-08-22 13:55:24 ....A 13815 Virusshare.00086/Trojan-Downloader.JS.Expack.ahg-163171d3d775d6768887ce3d4ca7970479f020679b93af6cd5d89835c4c0ad14 2013-08-22 11:48:36 ....A 22776 Virusshare.00086/Trojan-Downloader.JS.Expack.ahg-408b7b9ccfff7f6074aed52b65fbb2eb463b8bee430a59a2417c66f5c2a8353d 2013-08-22 11:12:48 ....A 19812 Virusshare.00086/Trojan-Downloader.JS.Expack.ahg-7daca25a2fa910ab011d113e328df1e1b53a89ef32e9b7d5bd3b49ed48b85642 2013-08-22 17:17:26 ....A 66486 Virusshare.00086/Trojan-Downloader.JS.Expack.ajg-0c93305090ae7c98bd77e109fcda07bd1f48787c2d0474c3fdc7c5c93c66b087 2013-08-22 19:25:06 ....A 45409 Virusshare.00086/Trojan-Downloader.JS.Expack.at-7fe72e45bc5afb58ae48838e740e672041f26bb72d9ae9211cf5512bd9720f92 2013-08-22 12:37:58 ....A 48966 Virusshare.00086/Trojan-Downloader.JS.Expack.at-f83854b9a432261a90af8145befb4a5965419256982dbc1fb322affa0a615798 2013-08-22 18:55:30 ....A 45340 Virusshare.00086/Trojan-Downloader.JS.Expack.ax-7f740cd1c22b53e352ee67195bf19fcb0116c0a8a9500d740a3336e38a3d9652 2013-08-22 18:14:04 ....A 95238 Virusshare.00086/Trojan-Downloader.JS.Expack.bn-28d9b555b6d7cbcb3856b4cd0945fe46d77ef23c4beb0aaf6eb3daf1ab61b7ed 2013-08-22 18:23:32 ....A 95384 Virusshare.00086/Trojan-Downloader.JS.Expack.br-07e29a4bebfd4d61e23a6f645d6712623ec6410cb924a970134e94a84cc005db 2013-08-22 19:17:48 ....A 83419 Virusshare.00086/Trojan-Downloader.JS.Expack.bv-3988f09a54a157e9ae2010c45042a4664a44f3292d6b62617212f4f930fb725a 2013-08-22 19:51:10 ....A 78840 Virusshare.00086/Trojan-Downloader.JS.Expack.by-19588cfdb51e04229478467918ec8f2d51d04519266bc2bc94ad356f96e26029 2013-08-22 19:10:48 ....A 79337 Virusshare.00086/Trojan-Downloader.JS.Expack.by-7834489709945383fd1f9344b619f57aeb60095ead3636d092c94e3742077515 2013-08-22 16:55:44 ....A 67380 Virusshare.00086/Trojan-Downloader.JS.Expack.cd-f99d9c519a969b63608248a83ff9d27d4c12654acff94bf24e8ff9ffec70c03a 2013-08-22 19:27:30 ....A 79719 Virusshare.00086/Trojan-Downloader.JS.Expack.ck-29e7af050cbcab40f0f96cd72e4f727c4adf96d914646426188a15a4b3d0a03e 2013-08-22 21:20:16 ....A 10978 Virusshare.00086/Trojan-Downloader.JS.Expack.di-4189df9fd692b836a450d8f9c8b76ae209dc034fe079285c4738eafcb7bd9127 2013-08-22 18:29:12 ....A 6614 Virusshare.00086/Trojan-Downloader.JS.Expack.di-5b760e14ba642b785689411f52fe70c5e7b022f1c30f57e838a58415f5acba70 2013-08-22 13:44:04 ....A 46589 Virusshare.00086/Trojan-Downloader.JS.Expack.dk-6092c9d53f773d2f88274c8f10b73be883f02fe830a14bd1ffdadb92f6c03787 2013-08-22 18:27:28 ....A 46953 Virusshare.00086/Trojan-Downloader.JS.Expack.dw-2750b2d202cfca01d07a8e7c834835b1e56dace68d9d36d1062475eab00f9d93 2013-08-22 12:15:46 ....A 39488 Virusshare.00086/Trojan-Downloader.JS.Expack.dw-43d8036d171ff830a4cebd2aa4bd1a586fbf6a1e905528ddab1adceca1b879b0 2013-08-22 21:50:34 ....A 14479 Virusshare.00086/Trojan-Downloader.JS.Expack.gi-506ae6d133de03ebc227d72691dba950d9ddcbe2e8b804067a07b5f66dd2211d 2013-08-22 22:05:26 ....A 15012 Virusshare.00086/Trojan-Downloader.JS.Expack.gj-4019e4ac3c82fd8c0b80cf4f9e72849caffb5ace4fc0955d06fecd0b86b01a4e 2013-08-22 18:55:42 ....A 14285 Virusshare.00086/Trojan-Downloader.JS.Expack.gw-1c83e9899e816647ab3ba783648dc50df469125b1fa23fb59f27549f8532e807 2013-08-22 18:39:44 ....A 17407 Virusshare.00086/Trojan-Downloader.JS.Expack.gw-4ba28c48149ab284a7a29813a31d248e116f8b1a91306fa8f5f27224ccd63107 2013-08-22 18:36:24 ....A 14570 Virusshare.00086/Trojan-Downloader.JS.Expack.hb-6dafffb84c4ea90296c48296bc19f3595538bfbc28f46fba9ff7f13861a91b50 2013-08-22 20:25:26 ....A 14318 Virusshare.00086/Trojan-Downloader.JS.Expack.hd-39191f4e82090809b416df321fc47e2a4b10b1541c66e6b3230caa4b14dfe9ca 2013-08-22 19:04:54 ....A 14549 Virusshare.00086/Trojan-Downloader.JS.Expack.hf-288506982d488cbe806101519a14b52205c9aba92ff1dfb87f1b2dcc171497d6 2013-08-22 20:54:30 ....A 20947 Virusshare.00086/Trojan-Downloader.JS.Expack.in-650cc83b1151f20b0f766b4481575a89f3df336b396c310193347f3b624f1551 2013-08-22 22:00:22 ....A 19302 Virusshare.00086/Trojan-Downloader.JS.Expack.in-658f2b0fc1f10d719186ed8f77c6bc4129883d1df19fc3f1753b015cb11d11a1 2013-08-22 20:13:44 ....A 18216 Virusshare.00086/Trojan-Downloader.JS.Expack.iw-5cfa6522c06425c77ff8e28688729a72b97fce1c263ef88ee684ae5ec13dd3b9 2013-08-22 18:09:36 ....A 19759 Virusshare.00086/Trojan-Downloader.JS.Expack.ji-4734bd943c2ff7b1e9b264d352878b9dc75ac329d98e560fc7c2301efce2e86c 2013-08-22 21:28:28 ....A 22114 Virusshare.00086/Trojan-Downloader.JS.Expack.jv-7302b43f0654fa3785e41c02651c609ded302ea05ae455cbfb2303d2e938677b 2013-08-22 20:43:30 ....A 18212 Virusshare.00086/Trojan-Downloader.JS.Expack.jz-2123e75b5dfa42527d5cd989d059e645e8619f963dda9a74c2f52261cc0aee9a 2013-08-22 18:57:16 ....A 3744 Virusshare.00086/Trojan-Downloader.JS.Expack.ky-6318c513bb5ca97f2c5c414683d5bd693d9df10e3db3d9df794d3e62ee46ab6d 2013-08-22 18:59:10 ....A 3737 Virusshare.00086/Trojan-Downloader.JS.Expack.ky-6376753540f59a388169e310de784ade5fd9cd42857ee26dfc32bdae5c2f03f6 2013-08-22 19:09:42 ....A 38802 Virusshare.00086/Trojan-Downloader.JS.Expack.lh-64744d6dc4a06e71a7abea98a8e35a4523e842e318484c7bd7f07da8126496ce 2013-08-22 21:14:26 ....A 18687 Virusshare.00086/Trojan-Downloader.JS.Expack.ly-60f183f72950e20fe895fe13adc827d076d7c6422363596bde652c49d1f3e812 2013-08-22 19:28:48 ....A 18249 Virusshare.00086/Trojan-Downloader.JS.Expack.mf-0981c5b480eebafd10d1b1fa8d2d13db9e8ccf7e9f0c8d2d281319ab55ff3b99 2013-08-22 20:41:44 ....A 948 Virusshare.00086/Trojan-Downloader.JS.Expack.or-3148844a22a075fdd47d22b50c86b754421ea27081686d1ada613f16233e5a62 2013-08-22 13:29:24 ....A 10326 Virusshare.00086/Trojan-Downloader.JS.Expack.pd-75b607e57261bc088cc790dc23be9c5ab5e7931e2c28a34aa5e78f514858c763 2013-08-22 16:12:14 ....A 2715 Virusshare.00086/Trojan-Downloader.JS.Expack.pe-5fd88caf93bcbcca150b5008f20f1d367d745c4a6f9720fe09c967628727672c 2013-08-22 21:34:04 ....A 53328 Virusshare.00086/Trojan-Downloader.JS.Expack.pz-13638d0de98c3139a99eba2f299baaba08de0e604ef1bb8ce9bbf3bcb51f9bad 2013-08-22 21:26:58 ....A 47250 Virusshare.00086/Trojan-Downloader.JS.Expack.pz-29516f6e5ec5a7d6cd7612abf4987b252ff1f58b8536cfc4e078f0bb683538e5 2013-08-22 21:30:38 ....A 46630 Virusshare.00086/Trojan-Downloader.JS.Expack.pz-390fca3872434879316a19c70772361659a8c333679a003f22dbef383fcc8a8c 2013-08-22 21:17:28 ....A 47223 Virusshare.00086/Trojan-Downloader.JS.Expack.pz-72a17e2cba6f11fa4afa0b3a1c7b2e9a8372cf2d3de760c3b8fb32bdd404f454 2013-08-22 18:14:12 ....A 60274 Virusshare.00086/Trojan-Downloader.JS.Expack.qa-255ccd4d983ee5d5ed2315ea6b8cb14d56b39791d86ad60df2f972fbf7a5220d 2013-08-22 20:35:06 ....A 66285 Virusshare.00086/Trojan-Downloader.JS.Expack.qh-503474255205a97bc43ed70eb27cad3623e420763b99f45afefbf799bc245cc1 2013-08-22 18:33:04 ....A 46423 Virusshare.00086/Trojan-Downloader.JS.Expack.qi-68bc739b6cb1dfb17fbafa9d918c5abb98589c723b7bfe201f3464c61ea9dfcc 2013-08-22 19:45:46 ....A 48694 Virusshare.00086/Trojan-Downloader.JS.Expack.rf-273356ea06d5c9e86d3f813e1dc4c1dc08621ed9b24d13bc20e750d191bb45f0 2013-08-22 20:46:40 ....A 57631 Virusshare.00086/Trojan-Downloader.JS.Expack.rl-13240a9cc0fdd5566c787bbdbabb8e008929e1fa09dfc24732afd6910fea33ba 2013-08-22 20:40:20 ....A 64369 Virusshare.00086/Trojan-Downloader.JS.Expack.se-66f48587177f7933ca6e295ed368bb6ab2cde86b0f167a37b668eca5553f0e89 2013-08-22 17:22:48 ....A 73525 Virusshare.00086/Trojan-Downloader.JS.Expack.sn-064a99327d682eca1e886ff26053358ba0ae6de31582ee14e3e88103d81a44e3 2013-08-22 17:52:18 ....A 8778 Virusshare.00086/Trojan-Downloader.JS.Expack.sn-54463ea344510354d0bb20527cf35119d5e08b097dd0790f6d17b004306ffe05 2013-08-22 17:26:56 ....A 73525 Virusshare.00086/Trojan-Downloader.JS.Expack.sn-629c7d47186e7e60ddba41c0a947a2654722a91f4c254072428557d13f9ee1d6 2013-08-22 12:53:40 ....A 17988 Virusshare.00086/Trojan-Downloader.JS.Expack.sn-75375153ed3e98a8625d4f287d02a1e33a4699c53d864a728e330fd8c0d105f4 2013-08-22 10:59:56 ....A 19882 Virusshare.00086/Trojan-Downloader.JS.Expack.sn-bacb95e2c2904d110eff3b1d4ddd3084ff9f1fedcdc862850b7688e0910f4cb8 2013-08-22 21:19:00 ....A 62778 Virusshare.00086/Trojan-Downloader.JS.Expack.sr-1408d574decfbc79464f057d020c424b95dfd5699403a372458a8daeb0cdbdac 2013-08-22 21:19:12 ....A 57099 Virusshare.00086/Trojan-Downloader.JS.Expack.sz-2154450c5745640c640acc0da69bb26a9c3d372440ac48d7aa88674ca85c75b2 2013-08-22 21:22:40 ....A 58913 Virusshare.00086/Trojan-Downloader.JS.Expack.um-205548c6e223db89bdb9f736bf83d9bed9538350651154e77d2e49926202aa37 2013-08-22 18:39:00 ....A 66964 Virusshare.00086/Trojan-Downloader.JS.Expack.um-3610e0bba8de358a772af73f2c205a7401c9bfb672b5642c4c389631a02c97c7 2013-08-22 12:26:46 ....A 32126 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-058cbfee31331c3070f1fc0b2044cee651ea077e17e61a26999d407317f730f8 2013-08-22 17:52:22 ....A 35923 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-07dad15afb663dc2d88a73f2c7095d8602fcc9e96d69365e33f1192b4b207f94 2013-08-22 12:36:56 ....A 95084 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-07f060c14beddcf897672a14acdde277504f1490e6607a08b044a7dd4beb7b23 2013-08-22 16:32:28 ....A 34409 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-0801b798a6e7ada6dad7d7c07d5cdab8767998c644c3e40c4741dcc475700ed1 2013-08-22 13:58:00 ....A 22977 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-16542721430667f22ccdbea17fae340738cac3b9e32eff1bb0394d1d0632121a 2013-08-22 18:19:46 ....A 36945 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-1c63f58b010632dd03e0518710e8e9b90c47e735f2b7b471a14442ac199f7967 2013-08-22 17:53:42 ....A 38953 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-2397e78345e094322d884311b7d69712d9db3afc6622dcf843a733b5627fe502 2013-08-22 17:47:10 ....A 46186 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-2f651484e218c848e859b2b22e4e58a48e13cfcf5783b67cd6ddc4809880ab2e 2013-08-22 17:58:18 ....A 27719 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-3365ea1c84c8c5724c77d28f58a50033a7de920712212bfaf7f7a99ee218f15f 2013-08-22 18:45:54 ....A 54889 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-349765880151cec1bea2f0f5e8ea7fc44cf2e77e01b268c1da7a58edec617eb9 2013-08-22 17:24:30 ....A 22909 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-402514fa4c8bd19d8696c6d1a0408d225ffd4da5f5300a32ec15c86a23e5f5a6 2013-08-22 20:22:42 ....A 26697 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-414e5a7c5df3670ec2f2b45850bff81ca45ded03ec031bc7f3daf576827369db 2013-08-22 17:24:40 ....A 49773 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-43fb23d89bce9a1d4b4c56f423a69871f16060380b20a9d8df95e7a695cb7b80 2013-08-22 17:32:08 ....A 26922 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-44afc7ce8345d16d042b7f862962e2d58eabc8ad7f9a022db172be91ef961916 2013-08-22 17:47:38 ....A 39599 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-457276fda41a83d2d2ce3dc6f7229bb8958022d4cabb7b8cf78ef35e81196a8b 2013-08-22 20:25:46 ....A 31543 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-5047280a9045817516c4e566cee14a79d83756e9dbc7909ad31e79add102eafe 2013-08-22 15:30:02 ....A 28221 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-50a5c3fc72b2d68eb736d57535eca649a86bf2bef9d82ec03290326c79888aa3 2013-08-22 22:06:34 ....A 63020 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-60276f7eb338fede96be6fe3a82183850625e8bae8e7cc97e6d5f92b8ee4e317 2013-08-22 21:17:22 ....A 60360 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-60f490bf080d66be9fe3335444f174d2256ad637e81a4bf932e617b17ec82229 2013-08-22 14:26:20 ....A 32646 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-645583cde9760506818c5e2eecad921d38c7b6c0fdf41e35020b2fb6713caadf 2013-08-22 14:10:00 ....A 24887 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-67bdde1fb045d4a7ba3ef5b48cc040665768039825950aa225bfe5b1fe5486eb 2013-08-22 15:09:38 ....A 23105 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-68e40d1bc145b57907654b9c0d6ce79206138dd701385443b5a55e5c9b6c4530 2013-08-22 17:41:58 ....A 23304 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-7f857bf6cc3d7361e6b32144185c3ebf60ca16230e2b0d350fe224ebf989ffde 2013-08-22 17:12:52 ....A 36006 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-9ac1c1f40ea8866100f584592cbe01611ca2b15613bbfa39d31c4b1be69ee0b4 2013-08-22 17:26:38 ....A 58262 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-a0561321bee37118569ac170479ac361f70bd3de31cb804e24ab415ddf4277b0 2013-08-22 16:24:40 ....A 22845 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-a071b5253a6a2407927acddf656dc42db05fae6ee0a5f682fbfcdd0a7dfd0c04 2013-08-22 10:50:20 ....A 30790 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-a1fea55bdc1a9d7df5f1f1b6e9ab77008e0db7dfefa133c2eb014c9fb894ee06 2013-08-22 17:43:00 ....A 24769 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-a5faed1e7706d4e96bc05572d24848bd5996b181118bc4184b2ade942626b7cd 2013-08-22 17:12:56 ....A 39366 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-a67341db223b30066bf24647e4fb9f14f238ed725f1cdbe9afb97c1cc6e30f2e 2013-08-22 14:14:42 ....A 22598 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-acd8686dbc8467f3c3d2fe688a27aa27f69c627129dec903ce81433c8268fcf9 2013-08-22 16:54:02 ....A 32521 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-b108133f23b4ceed07e3bd2b7ece3a2d478eb3c0ed3d790f6007a526609037cd 2013-08-22 11:41:22 ....A 37131 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-d5721739906ed1e4a880a979a13bf111408ba69e7a98fb6bf149a8822bae113e 2013-08-22 10:45:30 ....A 29914 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-db83cecb9e6b272696aa144f0ce32aecf9c1d172443ef89fd7ff2bcfffc590c2 2013-08-22 16:31:46 ....A 276363 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-ea11eb3f3604716ec1e5fdf2b494c4075b089a4ad14fda7d9fb4f8beef6cd217 2013-08-22 16:58:28 ....A 39714 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-f177a3fb2b8920ea4b44e80c27e4eabe69debb1181790a5a157fe342ebd5c580 2013-08-22 13:57:56 ....A 43796 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-f376075047ce01aef9d5c08bd7f130b9ed8dcdc8700885b983f169ec4a57285d 2013-08-22 14:00:16 ....A 23129 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-fca7165a4d56afa72701d051540826f029c93957a73c1b1bf5e8d262e8cd2fc5 2013-08-22 17:44:46 ....A 38951 Virusshare.00086/Trojan-Downloader.JS.Expack.vu-fe5d72f53ac3f497afc424c06e61f5c51059427a2b6a7101ea5148cc41fd2834 2013-08-22 22:04:52 ....A 131532 Virusshare.00086/Trojan-Downloader.JS.Expack.wb-1191784984b1143cbc41c8623d123b79b347d8749a9ab4e6b04f34b9abda751b 2013-08-22 18:43:52 ....A 131768 Virusshare.00086/Trojan-Downloader.JS.Expack.xn-540bb0aec5ffc6fbe7755d66fe9ee80cb9735247b9f75ed2f2d003ffb38ee378 2013-08-22 20:27:12 ....A 68935 Virusshare.00086/Trojan-Downloader.JS.Expack.yo-523d335c12da41bebc3dc37e313ea2b01de5d69292d7b61c30ccb9266ae59bf4 2013-08-22 20:27:54 ....A 88268 Virusshare.00086/Trojan-Downloader.JS.Expack.zw-733e53c9881ee2ef3d8926a78f8776e069b1a03a1f5579eab3410547dc2be863 2013-08-22 16:33:32 ....A 34233 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-00cf6facb62d078acb0a7cb7ed1b8f03de872ed09ffc0fb8fc4cdcc79a393b61 2013-08-22 13:54:02 ....A 2554 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-083eb288a30c14f5546bd4894d74892c66e0eef89723df22ff41f4d8c0a9bcb7 2013-08-22 16:13:00 ....A 12471 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-104839135686f046060b506a4e0aacddc2245b6718c2f5d31bb5f9758d315efd 2013-08-22 20:21:14 ....A 38185 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-289013b8a444c7179ec759ac6cc9abdaace5e9047be8bc0e40b4e13c0bb7c61a 2013-08-22 18:22:52 ....A 26935 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-2b9d40437f315fe83f620ee7d34047453ad0efcc115b97f6f82f6a2d3e9d825f 2013-08-22 19:37:56 ....A 13555 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-55794a2f96b8d07d99a7a333c2a80ccb7ea4f6c226057a63e509851f077bb9ae 2013-08-22 13:09:14 ....A 63807 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-5c931609e3d6b4bac0f43240296ba2b1a256413c207f26dde536900063cb606f 2013-08-22 20:22:32 ....A 38832 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-64c2b0cd8e3313220596cd3d76211822684efa848cce9cdf6afd2b6140625fb8 2013-08-22 17:57:22 ....A 55781 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-7676a3f78463989cff1bb184a0708fc6afa9c42c32388f0f2c7dc1415be8d6a7 2013-08-22 17:43:36 ....A 19203 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-7d708aa13c6529a5b3151024948b054591ec7418b5b1eee44de7f131b48f0c75 2013-08-22 15:50:02 ....A 43156 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-7dfac8149e2b3297b8c49a35bfd680c5c76ba8e7ac2725c94c369cd19f85749c 2013-08-22 15:45:38 ....A 35997 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-7fcf9c67b106db9201af6b9a6570e2c601dc91ec6a608195b349b42d55f6a1c8 2013-08-22 15:16:20 ....A 35997 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-82476794d9e75042e722dc608e261c83adda1a95cde449034707c45d7c9f9b37 2013-08-22 15:50:00 ....A 14554 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-87e44c28f792e17db8d15b46bbe4fe604559a3067fcdc5477c1b1f97bb61a765 2013-08-22 16:10:12 ....A 9152 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-8a20ebadf293e0bdb192ae2a9da5fa31663b03533e748c63dac7446b3a97cfa6 2013-08-22 12:19:32 ....A 27098 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-94aa45e4c361886e23d840fbf973e0be805ee438f7a342166b10444af9acf638 2013-08-22 14:25:42 ....A 6493 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-a1915dc80c38d7bd14b834499620d0524d22998092f4ed84f0600c45edef702a 2013-08-22 16:11:20 ....A 5233 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-ccc086f5210076da3c85a5b6affc434285573db9a86237dff299c674ef5e7826 2013-08-22 12:51:54 ....A 27118 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-d1f189440e7d5b5aca3fb021283c045828586807a94cc546a8a737811b07e21c 2013-08-22 14:32:00 ....A 64694 Virusshare.00086/Trojan-Downloader.JS.Gumblar.a-e3aaff9d26dc27e14158909a7f8d7664b59e541b3897d60e5dc635bbbe76e1a2 2013-08-22 16:38:34 ....A 54221 Virusshare.00086/Trojan-Downloader.JS.Gumblar.af-c98e781d4c1ed21fbc62e3fcaa828379bc32266647254c04183a8b39e67a75a2 2013-08-22 22:06:36 ....A 53469 Virusshare.00086/Trojan-Downloader.JS.Gumblar.x-19521a76094baf76d3df21f426acc506900e2872b4b23b4cd37038d1a1e88d9a 2013-08-22 19:11:12 ....A 54938 Virusshare.00086/Trojan-Downloader.JS.Gumblar.x-62777e37a7bde3af8325321cf96a6c3c803feff18b0b25d1bbab2f8bb306edd3 2013-08-22 21:39:52 ....A 57820 Virusshare.00086/Trojan-Downloader.JS.Gumblar.x-8b44f72353f0bc79ec8730ae01ba94467dd70f2e2550842942bf6ad61c88e672 2013-08-22 12:35:42 ....A 51108 Virusshare.00086/Trojan-Downloader.JS.Gumblar.x-fb91b7242cb738f5e3600af1593b36ad43c366d45153e601dbb60def7a9898e4 2013-08-22 13:28:44 ....A 57666 Virusshare.00086/Trojan-Downloader.JS.Gumblar.x-fbbc4923605a71f298e841125b04c3fc8a0f4e0ac745d5bc907047a6a3d683f8 2013-08-22 17:29:44 ....A 10685 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-05bdba495e520dc5d5b5e12f559a4525d46277159396eea23572d4b0a0bbed9a 2013-08-22 12:45:08 ....A 8495 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-0fb3ab5ddbfdbc3eaa08730a30bebeaa3de199b34b47d25408e238297db1976c 2013-08-22 10:54:12 ....A 3841 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-1cbf19b497dd52d10bdb6815d9ff6908ac9f520afcdc021b9514e7f3e90b76e9 2013-08-22 12:57:24 ....A 24837 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-529a6f7011cf582f0e1940976d03def683c79de951595fc2048640e6c070d49f 2013-08-22 13:33:14 ....A 19500 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-55e256a6926f88ac98e9537d0a1dbf02747c47f53aeded33781ee84fc220c4df 2013-08-22 15:48:56 ....A 4483 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-59aa2c4fd62b23952330f4cf8f7127232188113cb3134cc87d16b8a4718e7004 2013-08-22 14:23:48 ....A 10512 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-659ed471328fa355a5d7db282a259f3838438aaa829e3ea160d10b1af672b815 2013-08-22 14:12:56 ....A 18746 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-6e1cf54ff9d6665263b9395ae2546ea2fccb6a211e07a964d244752458bcdd05 2013-08-22 21:29:58 ....A 22095 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-72529f844153d6a1f060c1abace136a702fafa0365a186339a449e2e33bfd1bb 2013-08-22 17:53:18 ....A 6294 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-738547cbea851e9aa0a6dc2a617e2737de5b90a720c48cac5e12458e657becdd 2013-08-22 12:58:22 ....A 7583 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-767254d1b478e041fea393ed69c341a45d8238dd225e6512d45598e591cd877f 2013-08-22 17:18:26 ....A 6055 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-845e72bb57ca36484cd79d34f0da42aca11826172b4b64b429eb594d07d18aaa 2013-08-22 17:30:26 ....A 5646 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-b30c365c3cfacc22dc81cbc00a82b0e3e7a5b9d6bfff94a5cb7d3b540bccb192 2013-08-22 18:01:36 ....A 4587 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-b67d5da60362798f7d94eb92483d706f224076b2a4f983c258e2ea8377724be9 2013-08-22 17:49:32 ....A 7583 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-cee0feb084d3711907c87fbbb50f66d72b77535adbe2f1129631ab99feea4bc3 2013-08-22 11:22:00 ....A 30839 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-df6c878264210e427ffce02366089125232cbf579294204c4d6c16ccaf803ea3 2013-08-22 12:40:24 ....A 19160 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-e36e5102e83080604ef75d184136b23d767f5f01ed7ef0ff9dc0c246e1302c44 2013-08-22 17:56:06 ....A 38761 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-ef02e02c925a2cc7db6329fdeb007e0a1edc189a89fd8712ba427ab57c17184b 2013-08-22 16:16:08 ....A 7418 Virusshare.00086/Trojan-Downloader.JS.IFrame.cwy-ff9618e176e9c84ee6baecdee14945def273be48f348e7236285ee7904043305 2013-08-22 19:27:06 ....A 17440 Virusshare.00086/Trojan-Downloader.JS.Iframe.aeh-0bd9da7fd4ac49d23aa6e8a58dc924c2d39c94927a19b1375f11fe8d94811bc7 2013-08-22 13:38:58 ....A 13392 Virusshare.00086/Trojan-Downloader.JS.Iframe.aeh-127b5dfbdd628f91f12bcac2c75b0140940ed33a056cee75de0471794d94b761 2013-08-22 11:40:16 ....A 10471 Virusshare.00086/Trojan-Downloader.JS.Iframe.aeh-44ed756d721323b07347e2516fffdb6f070e458372cb8517d7875215733654de 2013-08-22 16:50:02 ....A 10818 Virusshare.00086/Trojan-Downloader.JS.Iframe.ajl-278ab5fc92a3a2d915d199ac8d6ebfa513184c5478d962b78215c30cc233f831 2013-08-22 10:38:52 ....A 11964 Virusshare.00086/Trojan-Downloader.JS.Iframe.ajt-59dd4993324b367c2902e63a49669ae10d141f1ba72e72e90452f5206afdd4e4 2013-08-22 16:52:20 ....A 21545 Virusshare.00086/Trojan-Downloader.JS.Iframe.ajt-916f6c9b3a9b78def21317738af7226db4e493c3c71d67badbc76b0bdeec1e13 2013-08-22 15:31:24 ....A 54651 Virusshare.00086/Trojan-Downloader.JS.Iframe.ajt-a8cb23273da890d5b4a5be6f8d0bfa8e71eb798ed441f4833ed8696d28c44a5f 2013-08-22 13:17:00 ....A 21462 Virusshare.00086/Trojan-Downloader.JS.Iframe.ajt-b07d88da598e3f003018900faa04e8185ca532efc1c11171bbc3979fb3ba5be5 2013-08-22 16:30:42 ....A 27878 Virusshare.00086/Trojan-Downloader.JS.Iframe.ajt-b9842087449fd4da3c0efaa7c2b2cbc062714cb61e778e5ad68dea861aa4c23f 2013-08-22 18:02:22 ....A 841616 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-05c4d5696411970f2a159b40bc532efc5fb6ef5b094949c590f1cbba9567c55e 2013-08-22 17:52:18 ....A 71414 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-05c997d6bfbb53f58132f6c8535ffb14526a286ae10f072ae3631bdc95c8b4ec 2013-08-22 12:36:52 ....A 404971 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-0631f9885fe3ac12e4725dd6a95710926adf54ff2cf7461745e32fd264309dbd 2013-08-22 17:51:02 ....A 18980 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-0781f57a5321e2ac94743cd0c2b23b39566685ef4518b867db1ecb945879be9f 2013-08-22 14:32:14 ....A 15132 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-09ba93a1b953ce50abd000d1a96f53a11a3b5da314bf0ff8481073202efb1fc7 2013-08-22 12:44:28 ....A 16695 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-0bf3d3a2549d591b53bb692dff7a4c89cf051407d5aa24a5786e47b64913a194 2013-08-22 17:55:00 ....A 21883 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-0ceb38c1412592d6ae00caa08e19a0ad0eb1b46b168914e219fecbcf3f0e5eb7 2013-08-22 14:13:26 ....A 27198 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-1022d804421109b581e304635143ff2e2c8959486e9ea5a5947d883a2eef41a8 2013-08-22 21:50:42 ....A 101993 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-12ea156aafc69b2d7c32ee46897411d6d9c27706f2c95da7627468fc834a3bb6 2013-08-22 11:51:42 ....A 38933 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-1456056de33aec74bb88ea209d3503221a87f8abce407b45c596f5491abe9d4b 2013-08-22 17:31:12 ....A 59090 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-194155e7333316e9cac25d3026825954c1199a0a63641b5393f986c2cabc7e90 2013-08-22 11:08:16 ....A 59851 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-19ae6371a5da0b0d2ecd757eac7b4c7f7bc78847055e2943c8ff93f8a023106a 2013-08-22 17:32:08 ....A 55039 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-1cd1858f58713474fb2cb8d58b03e71c4a75c5feabf6bfb2de41f5d5d9d803af 2013-08-22 19:59:30 ....A 36569 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-1db962f99f53db19aceed5b71903337aad8ebe55881dff2bf6f3218af9837d5c 2013-08-22 12:40:54 ....A 31552 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-1ee81ae617033c86a96eaa6413f162523085809a987407612c429509887a36f5 2013-08-22 15:19:26 ....A 16196 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-27af96a788ad10c244fef496f1453b4dec3d9cc88c29f2698c44751113fc67d4 2013-08-22 13:01:42 ....A 21883 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-28013928693bcc23757a32718408ccb8a3fd5b7832d0cc492be0417415455480 2013-08-22 13:28:54 ....A 342704 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-2a5f84607affce0d89a90da4b1422e8299eda15d494a81384d39302e33ddc7b9 2013-08-22 17:16:40 ....A 24043 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-2b031f86daf4c2cba2f0c265999466336097de7cd4e0de5519cfe277203e99a1 2013-08-22 12:57:18 ....A 670014 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-31ca031d2004b52b9137f71256a3d26cf70564545ca11f94d286044cc71e8846 2013-08-22 17:12:30 ....A 37941 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-32bf9a1391e4d210a6b804ab83529830113b8ccdc23c0cd586f9ab3867caee23 2013-08-22 13:10:56 ....A 21927 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-35fa7a70432cb86162a2d9e39de162bd9da7dc57f2ebe8ed7e87ce4288d174fd 2013-08-22 14:49:48 ....A 55039 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-385ad0af6641a48ded125698f8386167cb80300d433580071862de7c9b915324 2013-08-22 17:24:12 ....A 19874 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-3a572adbb9550843f8e1a3d0581b3e3d06d1d4fb5cd631632a66becb5e755fbb 2013-08-22 13:39:10 ....A 52828 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-3eee4403eecbf70d03ba8f21f326d382afe69f4c1bd378dfd2e54606b093309b 2013-08-22 11:30:32 ....A 21883 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-40fbbf8029ceec89083b46341cd3faa95158bc6dc0a69be363b5a6a9d0328147 2013-08-22 15:00:40 ....A 60463 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-4295aae22dc97165dfe71ea26ba8c4e25dc31ab85d58027f0f059734d48b6214 2013-08-22 12:19:00 ....A 841614 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-473b11d09f6018ef18c4821fc2175708368baf004f0a9f7f269cbc414f754036 2013-08-22 17:47:18 ....A 20212 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-47edf2516cace71e363f17423e2746270f1987139c5220a685a89bea4f4cbc04 2013-08-22 14:07:44 ....A 404971 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-4d8334a832c3cef609de2593add754d9fda4a17581877cff58c384ba20b5e08d 2013-08-22 21:45:52 ....A 37261 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-4e9629c1cddf5073c09c7c8f8ff38570f45d9c0bc717cc5c4e3ec373172f5f4d 2013-08-22 19:48:08 ....A 31640 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-5327755bd1d72a03c90504a5635752773215522a9fb70b5ecfeb211fc886481c 2013-08-22 16:42:20 ....A 37904 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-5624c83c49059acbe44f40be8c630e2b490ead21fdecb5458c4f9146944cdb1f 2013-08-22 15:41:36 ....A 31642 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-566b9d4831320b39e1d9185160452ccb979dfedf3ef1da526f0a3e341353c393 2013-08-22 12:20:04 ....A 21883 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-572481a36a0fb36ad98517708179e59cbcb3dedd674ddaa8c6d3fbbff4c848f5 2013-08-22 15:15:22 ....A 12786 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-5bd56b845adc44dfc5f2275f5fe2eff24651799dc0debdf5703cfe9caaefb38e 2013-08-22 21:45:46 ....A 177101 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-5da2ecfef3b4671d9e74c6fa164a2a130dc61b660a60f5d30bc7fc1effe152e7 2013-08-22 13:59:10 ....A 21971 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-60c1826b2ba52942897b8a002c963c6cf15966355a054532f33a28517e6913d5 2013-08-22 15:48:08 ....A 36737 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-62206f5a516954ee123abb53a86515c10ab95f887be576482ca0e007df993694 2013-08-22 17:26:44 ....A 36595 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-63d09b52ce6e280752b8216db5a904b1b570eef688aa999d49b651b22a8815c3 2013-08-22 13:46:56 ....A 841616 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-64cdcb59ea1281f9efc597a2111bd2585dfd77cc7463aaadf576fa2764c37f64 2013-08-22 17:46:40 ....A 24141 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-652b73b3ee3b3508e4d0707939cc8b0c8f46fac9986b3d2b8168b456d2075bf2 2013-08-22 12:14:12 ....A 28293 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-6a91704bbcf3326164b7c4f401975fddc6fb0b7e909b194476388e24392195b5 2013-08-22 11:14:22 ....A 16042 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-6bafccd4071adbc03fd552d7dbc0a1156122fbd6901240552326385b9054a905 2013-08-22 14:28:54 ....A 20231 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-6e2a2d40c456d74aa01ecad6025e9826b32736543a1892b1b2645341d414142f 2013-08-22 12:13:14 ....A 118342 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-7045b903dc7b1be8a0f7f6445b26b634a84b6e937191da2236d0ce3d5892caa6 2013-08-22 11:30:58 ....A 21971 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-7111c2ccbc8c1ead9b395b7a24a14b5bd760d011521e4603451a2a5d63de7203 2013-08-22 15:28:02 ....A 21972 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-716d978a63462725d452ce369609214cbd6fa3b8f851b008cb6a4c9dd85b2bf4 2013-08-22 21:45:50 ....A 21969 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-725f989aa0c4d5111e01e6f82aeaf0f71c8ba841d17188172114a53ce0a8ae63 2013-08-22 11:50:16 ....A 26064 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-79ad947dbe95f2e851726e841305b1a92099a20a23b3c7a757bc336a30cdf672 2013-08-22 11:54:58 ....A 13109 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-79b56b27fff88e6d9839c7464efa98d07f3cc8aa99a5c8a055c8a4d90bc46bc2 2013-08-22 15:28:06 ....A 83054 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-7ba4d1d43542015373c4bfd20b3c9ffc5f92a2943dafe19a0671de07f7fdc0c8 2013-08-22 21:45:52 ....A 133086 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-7bbe21f3391b34d39923892d7919c4cdd8f43e7296f5d9d64a749a14711fe62e 2013-08-22 12:54:20 ....A 142844 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-7d8e48b2390543c7f782dd00bb15219b8b72f4dde39ed120089a89e24b4943af 2013-08-22 16:42:04 ....A 49980 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-7dbf6bba0e08e983221764ea11400b5965e222c1898f0adee14a61c7850e867d 2013-08-22 16:12:28 ....A 36568 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-81cc94bfc8c3bbf14f2aa2fef26118aad95273bd2c113ab0fd0e16845ced4c4f 2013-08-22 11:41:22 ....A 133003 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-833f2e05e54f94a48843b5f84fe165fc1b0274629cf00f118cfc5351f180e47e 2013-08-22 11:48:28 ....A 142911 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-85f26ef42f870a88b3127132047a6bf2711942363841319a11e1e1ad0cdc70a1 2013-08-22 17:54:12 ....A 217086 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-86153612723caf348d150cdab33b3a2f27bd07b6ddb5db1caca0e13bb3288a57 2013-08-22 14:46:38 ....A 21927 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-877c35dab19e1eea71c29d64e23a91e346b306d13bac3921eb7993f5b30aabd1 2013-08-22 11:16:56 ....A 19515 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-8f22d59978066f45ce4d1ce557c1bf6292dc062b253c35d9dca39d83db56af98 2013-08-22 21:45:50 ....A 487960 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-90bc1faed9af34bf95430bf0dfb372740c6b985da6376b4b1072ce0e7adef735 2013-08-22 15:11:40 ....A 61025 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-913b823d2394b4604a22338d955a163db3d08ef54ea5946dbf8e57643219f47c 2013-08-22 13:27:36 ....A 158728 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-9270f2120f0abaa15217996e124272a0bc4b965cacd5355ffebd46a0840e3ae3 2013-08-22 21:45:48 ....A 287882 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-94e305eb9f83b2f8616617032d4922b1110094454563dcdd3782617f95d19ef6 2013-08-22 16:56:44 ....A 21318 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-96d82509efa7c36094ae2767dccbc923b0eb1ce25d346e7acaddc717ba6922a6 2013-08-22 11:33:08 ....A 39406 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-974ba5b4fa4b165ff3cb74b34d96f0a5d204b5783a0ba3def37189a2ee0712c1 2013-08-22 21:45:46 ....A 38933 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-981b248ecc20c2cc35ee9f15be000c5585d5b14bf290265a4403b3fa5e709fe1 2013-08-22 21:45:44 ....A 55562 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-994f3cbfaa3aa4f8e5071b0ba3c972d1a0bcd7c615f84db65afc2a8d41eb5408 2013-08-22 15:15:26 ....A 39335 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-9a0d398acc1780d34c1f9cad6a1387da1a3db767280a11419d5666b105ce2422 2013-08-22 21:45:36 ....A 281571 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-9afe589a732072dcb1f262468a348007eb5724e27b3631665405371c48eaeaee 2013-08-22 16:37:54 ....A 110194 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-a586a202cf668ae163cdb27a23484e07315cc423b48ba083d6a32c29dd156393 2013-08-22 21:54:20 ....A 22024 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-a5d61f6c1891cf51dd0636288f22892324aa456973a9b7a6c0c3eea6ff57ce08 2013-08-22 10:38:42 ....A 30271 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-a5de7f48ca0117b67a0d5f50c912d63297bac542b155dca48aeb20ed6fdcc976 2013-08-22 14:30:04 ....A 59467 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-a8bcf1ccfeab9fea00a1adc6fe4d71826b33aa9f2a9a9d766ffd884655df4a5a 2013-08-22 12:44:56 ....A 26902 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-aa2bd7cd886d0491be71f826ea139175b83834fc9657433cc4463c792d4aa193 2013-08-22 18:56:08 ....A 19566 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-acae5439431773ae4febccdcb1b9c570f15903c8302150765efc04ca4e5f3999 2013-08-22 12:28:00 ....A 46413 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-ad28039866eda441ad36b6bf99006bfbdb1932a2f05b725a8fefbd97d0ddefa7 2013-08-22 17:28:12 ....A 841548 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-ad6ec661c8b3d3121c187ee2744814fcf636494eb9863ab03338b4700af5bdbc 2013-08-22 11:28:52 ....A 287880 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-adcc0f0a3c0be5158329cd065ea487d9dd21ff1054792178cbef85ee4f513e14 2013-08-22 17:54:52 ....A 404904 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-ae1389cddfb1fb29c604f372abd6e1a6a711df6a20567b882850538f966bddf8 2013-08-22 13:11:40 ....A 59088 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-ae4e3a4e9629af055137eae2741cd4a3fa9a1bc694f5bd455d22be0aa0c17ce3 2013-08-22 12:13:40 ....A 841548 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-b263ad9a460649d12c9d7c31f59469ffa751674c72f23ff88d5e0523a39b563d 2013-08-22 17:55:36 ....A 387410 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-b5e874c379de1d37facc90cb9ba546f4e381a4b1ecef712c37b68e4a00d441c4 2013-08-22 12:48:06 ....A 670081 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-bbd4dbd63638423c0032b24640c614a769b4bdb288c1145bb9147751dde06caa 2013-08-22 17:27:08 ....A 53253 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-bf4c487d361f582bd70b4b3e87857174bf1c50b13cdbe472c9bf190e866f0525 2013-08-22 16:09:56 ....A 32778 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-c037205030cfe85d078929013ac37279abb32e6b4cb7dc8e54793d296e19c19b 2013-08-22 14:32:02 ....A 21970 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-c3179b8f5fab61d1a90f0a7451f7b0bf87aa4ee0db7e883e0730f4762ac0af7f 2013-08-22 11:28:14 ....A 24042 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-c31b96f4feaf3f39bfb206c23a1a056bed559707a8d621b581d5d5f0ec0e8321 2013-08-22 21:45:50 ....A 36568 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-c489ca091027828df5fe9e7987dac66cedfb4e0a47815bcb9c9dba337437aa94 2013-08-22 17:32:30 ....A 18625 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-c884549e74f5309454da2c50ad7d0d59e6329716e3b8ec2afd094e9ec1136b08 2013-08-22 12:20:02 ....A 387408 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-c8e1599670eddbc76b5dec0593e9647bdcf6455efa5b1920415685eb6975d003 2013-08-22 13:33:28 ....A 31630 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-c97aa3b25bfec2efab796104af57ee481ff75585d54797ab651c7f500ee41c50 2013-08-22 14:32:46 ....A 37526 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-ca48dac9dbbbdeda97f4f58eec5b83cf6fb25117a4d3272c70c5167b334c52a3 2013-08-22 13:30:16 ....A 16042 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-cde5272460ab0fb6b5f90ba1d267c03f73210c26b501c8efaf4113fb08b5731c 2013-08-22 14:06:28 ....A 110196 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-ce0bf000d22e74a27bec05094db8520193756e7287ca4ba947995dbce9884911 2013-08-22 21:45:48 ....A 142843 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-cf4cbb434bb06e11e55ceee23ea903c0b13b26406a6d3e90ea0635c3a6eeccea 2013-08-22 10:51:58 ....A 387410 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-cfe8034f610fcffa26a142c6683b3859458923884ae926fb577130cd6a73f3a2 2013-08-22 21:45:52 ....A 287882 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-d185abe03990564d55eae8efd7eb1a0aae8b73c13ac3f19de9e44de2a1551d20 2013-08-22 15:50:12 ....A 169089 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-d281bd54b062d21642c109853c37585a357db49b2e4cf3806517eb22e9624260 2013-08-22 17:24:10 ....A 841611 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-d302b769720c34703368ee33e6dbcba037908527e813cc779d4e47f3ee4c382d 2013-08-22 11:29:44 ....A 281571 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-d4863b611121c7d7180117f18302f4949fdef1255f4ed1f842c24a1a7171e996 2013-08-22 14:48:00 ....A 287946 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-d84e640c66d96cb4b66104baea0a93f9ec547f42d848a29d1a0bbbdca043a19d 2013-08-22 21:48:50 ....A 18669 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-dba25f75d4adfc0e3f0edd65a3449dba1e966e1699d68aaa2470e09545063cb8 2013-08-22 14:29:30 ....A 81127 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-dedd72e91d286afe6fba42d793014a832c7205baa07f5ff718cd0b2d88a6b154 2013-08-22 15:28:14 ....A 26064 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-df910fb65bbe23404e168e691b5977f7b548e9f36b8c41e5251b8ce49c719a01 2013-08-22 21:45:44 ....A 28052 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-e09d5e76493ad544f23fd34e973b1e42ebd625c17dfefd496d436b050a6ef481 2013-08-22 14:01:40 ....A 39339 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-e39a0cf66195b019fab02b76f2a509f59b98f9c3e3a22957aa8886feaf09a7de 2013-08-22 21:45:34 ....A 36594 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-e9458f4ce5d6d9ebcde5678d5cd2a716087a68e58fe5f8b7a44743cd4ba1a84a 2013-08-22 18:00:40 ....A 75205 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-ea0df0f7ca123c4b7c7895abda78832395f4bcc412c3b1ad373dd759445f890e 2013-08-22 21:55:12 ....A 53987 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-edc34d9b3c42d682e93eee5b692d663787d2f1c7c05ea9f80e7c2fb87fdbb55a 2013-08-22 14:43:02 ....A 82581 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-ee5002861034b310541d83a75df351e43c31e9ce481f25e5ec651723983ddb07 2013-08-22 16:42:08 ....A 387409 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-ee7dac3e378c5900626e8a65d43ba28af5f02ef9e66a78061370f799c989f51c 2013-08-22 21:55:02 ....A 17943 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-f03ff2a03199b57cac712de03ceb9b9bb96a19e8bde60c662098d69b6108be99 2013-08-22 17:15:40 ....A 38931 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-f436fbb618616a099fc477c954fe62933ff5a2b2a35fffe8059b62c1d08bc240 2013-08-22 14:46:00 ....A 33072 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-f7dc890305a1efaea9844b706318aba5cb57a826ac9ad135fbece25d4336cb43 2013-08-22 10:56:56 ....A 46346 Virusshare.00086/Trojan-Downloader.JS.Iframe.akq-f8abd39dc6a4347ed1b5523662d8db151e8440b7d3adb2da107ab98469506339 2013-08-22 18:35:14 ....A 75837 Virusshare.00086/Trojan-Downloader.JS.Iframe.ali-3caf2ba52298cbe9053f4a48053f0d67668f57887cb7b852ac263ce19f5cc0b1 2013-08-22 16:10:24 ....A 16194 Virusshare.00086/Trojan-Downloader.JS.Iframe.ali-4f2adf9481bb37cdd4bec63106df8ecf16c3c95642eda79b33f1ae7d4052b70b 2013-08-22 16:38:36 ....A 21939 Virusshare.00086/Trojan-Downloader.JS.Iframe.ali-8e243d83b819f96e557021c095091ce875032717bd2290068c175f89ebf168f6 2013-08-22 17:23:12 ....A 16194 Virusshare.00086/Trojan-Downloader.JS.Iframe.ali-92282201f53c8840ba84eb0f1917d8250533a29f914cf7ba08f56ab0c9538f2c 2013-08-22 15:34:06 ....A 16194 Virusshare.00086/Trojan-Downloader.JS.Iframe.ali-a35b56f022e9720005e8ad88ed53134ad0154c977a7ef202e7f1f2cd2b53d0b3 2013-08-22 14:33:12 ....A 16194 Virusshare.00086/Trojan-Downloader.JS.Iframe.ali-ae09a0e3011edf32d029bda1bf3b46d27d60ed6c839f7797c95fa4f0205e77cb 2013-08-22 19:26:10 ....A 16194 Virusshare.00086/Trojan-Downloader.JS.Iframe.ali-c7f0a8f48109a722e27292d9b7b3cfcb94c6cbbb30385894eb39e1938c3753f4 2013-08-22 17:32:36 ....A 18812 Virusshare.00086/Trojan-Downloader.JS.Iframe.aqk-6a818bae1c2deea1d48f0dbce03274141ca4891da685c56e859276928ed12ebb 2013-08-22 17:43:04 ....A 18354 Virusshare.00086/Trojan-Downloader.JS.Iframe.aqk-afc5ff4a4b3353e8e41c2a9dfa84a8f187710ab4c9a1508bc073d3cc889bf752 2013-08-22 16:43:34 ....A 15819 Virusshare.00086/Trojan-Downloader.JS.Iframe.as-65e9757dd9fcf4d43f1960a39a482916ee71173ae2786c4fbf40a07e1371c422 2013-08-22 14:31:26 ....A 39549 Virusshare.00086/Trojan-Downloader.JS.Iframe.as-f1d2dd578ef433e18cfd1ab82bcde79050194ab1bb0a7c9b9d9b747b03a422e8 2013-08-22 15:59:06 ....A 34223 Virusshare.00086/Trojan-Downloader.JS.Iframe.ayg-ab37fa20a4aa25f6b6fd046c5b32c75a157b5404b948dcecb607d9525b561dcf 2013-08-22 16:55:10 ....A 8000 Virusshare.00086/Trojan-Downloader.JS.Iframe.azt-00b44a37a15066e99e5f5fdceacd9464bb1bebac867ee15e2131f69d6cfe4035 2013-08-22 11:25:32 ....A 5878 Virusshare.00086/Trojan-Downloader.JS.Iframe.azt-a4b764b65ae96d687343777d7a9ead2bee5c012aa7d77d23cc69c1db27da463d 2013-08-22 12:47:58 ....A 21403 Virusshare.00086/Trojan-Downloader.JS.Iframe.azt-d3634e0a5c9dbb2e2ed97f49342b8ff467a8ad36877ee75339a15974c97884d8 2013-08-22 11:43:32 ....A 21403 Virusshare.00086/Trojan-Downloader.JS.Iframe.azt-f8a77f28020790d29c43df5789f4737471b9cf3a722572b7b857ed21fb06022a 2013-08-22 15:11:50 ....A 21403 Virusshare.00086/Trojan-Downloader.JS.Iframe.azt-ff8ef903fe0a6193597747568113a79646ecf262c994668486dcfdce984be844 2013-08-22 10:51:08 ....A 11629 Virusshare.00086/Trojan-Downloader.JS.Iframe.azy-7ca2d507da932cf20569d6d7e22fb0c025457267103a25b292d9957bd10fa47f 2013-08-22 22:04:32 ....A 6465 Virusshare.00086/Trojan-Downloader.JS.Iframe.bcp-529dc404f0aa552b543fa5c6698bf19a552cad015f0ca7dfcb40384a0ce8e03f 2013-08-22 19:31:38 ....A 22221 Virusshare.00086/Trojan-Downloader.JS.Iframe.bjn-196eb8f4fa4d75fe6f754a6ca278db81586aa3396afc657ced19f128b34fb2ae 2013-08-22 16:27:12 ....A 18876 Virusshare.00086/Trojan-Downloader.JS.Iframe.bjn-85a195abae7807f7462c5180b09739f96a4ed20d461b80fd298c3a9b1d6eb522 2013-08-22 16:37:58 ....A 9236 Virusshare.00086/Trojan-Downloader.JS.Iframe.bjn-bc0c3250382b57388063f52c082f696952bd58574344687ab736c8b0232db28a 2013-08-22 13:26:06 ....A 7178 Virusshare.00086/Trojan-Downloader.JS.Iframe.bjn-c2167cd0de7dd6e36605f950015f01fd46272051402276462b5d033f2f0f1f2a 2013-08-22 17:42:36 ....A 48595 Virusshare.00086/Trojan-Downloader.JS.Iframe.bqv-9739a8513ccaab4876a68990f4e1d392b8370f0b9b41ec56ed5c42f1243e5585 2013-08-22 17:30:26 ....A 27634 Virusshare.00086/Trojan-Downloader.JS.Iframe.byo-02f6d2cc8bdd8cf69313aa3ece151c203f2897567f393d5ed2449ec95dcaca0f 2013-08-22 14:45:02 ....A 10899 Virusshare.00086/Trojan-Downloader.JS.Iframe.byo-f20aecf5b84bb732ec16ae01f7fcbb777c0b4d9459abfb4bb14e67241a3ae69e 2013-08-22 17:29:28 ....A 7029 Virusshare.00086/Trojan-Downloader.JS.Iframe.bzi-051ce1fa0de37d8a9131099a44e5d4980bb432a132b157f8eafdb3bc85c12645 2013-08-22 17:52:30 ....A 37187 Virusshare.00086/Trojan-Downloader.JS.Iframe.bzi-11a167d442a7d6f08968f91a8cd73c2582efd0afaf24c280ed4cfd24cd7e1be5 2013-08-22 17:18:24 ....A 10395 Virusshare.00086/Trojan-Downloader.JS.Iframe.bzi-827f41b827b11f0846f613b46335acbfff665f05a72f497cfb55ceb9e66895fc 2013-08-22 17:04:06 ....A 20873 Virusshare.00086/Trojan-Downloader.JS.Iframe.bzi-99aedce11b71c8f484f45518aa938f9ed639d19de718cd2ddff16fbcb717e905 2013-08-22 16:18:10 ....A 12303 Virusshare.00086/Trojan-Downloader.JS.Iframe.bzi-b71e5a80e435b2953021a17a9ee0d34c9db7ea4ab1542daa54fd417fea6cd4a9 2013-08-22 19:45:12 ....A 27779 Virusshare.00086/Trojan-Downloader.JS.Iframe.bzn-1bef0fd19bb11399813a4c7e469e22c849bcc4101ceff53c7464bf3deee3c75a 2013-08-22 17:53:04 ....A 42286 Virusshare.00086/Trojan-Downloader.JS.Iframe.bzn-30f7ebe252198a8b369f1d3f8966ff3d25b53eb64ecc344e24de0fd7c679a929 2013-08-22 10:47:16 ....A 18004 Virusshare.00086/Trojan-Downloader.JS.Iframe.bzn-da0bdd6070d6609c21ee9b3de1b33b212c2bc045b6e886c3252e044576777482 2013-08-22 13:57:20 ....A 20889 Virusshare.00086/Trojan-Downloader.JS.Iframe.bzn-e4eda9409282f0131fb30c532fa785dcce5ce49e39391d5a5f0007b7cf850bca 2013-08-22 14:35:36 ....A 17547 Virusshare.00086/Trojan-Downloader.JS.Iframe.bzn-ef66a37be49830256369ade29f05d06e9442111e59326d3517193f3932b473a3 2013-08-22 16:33:42 ....A 3938 Virusshare.00086/Trojan-Downloader.JS.Iframe.bzw-6d3d4ff9dbce09c5f8b77a809e9435b319c58595c9f04c8924aaf193c8b9f077 2013-08-22 16:10:58 ....A 24889 Virusshare.00086/Trojan-Downloader.JS.Iframe.bzw-f29ba77c159e8168c07afe9ab63532d86c3a08c98f7deebc7591f5796003e7c4 2013-08-22 16:12:22 ....A 19779 Virusshare.00086/Trojan-Downloader.JS.Iframe.cau-9658f784701df117050cf2b250dbc479d1a2e73002fb94bb52e815167433146b 2013-08-22 18:19:46 ....A 27762 Virusshare.00086/Trojan-Downloader.JS.Iframe.cce-7fcffc0f74e8ca2d27bdc41da6e4d43c7eceadb881237a0930e643dd8c8d1742 2013-08-22 15:13:20 ....A 7634 Virusshare.00086/Trojan-Downloader.JS.Iframe.cce-c278706340f6ca92f15fd174398151045912aa089ffd15f2c888a3a28451f3ec 2013-08-22 13:54:54 ....A 3491 Virusshare.00086/Trojan-Downloader.JS.Iframe.cce-d23cd542c62bba312655cefa1fd60a71d9118b16c0962422aabb50f584fc478b 2013-08-22 13:35:30 ....A 22814 Virusshare.00086/Trojan-Downloader.JS.Iframe.ccz-fe37835b266bd1b6e26103d410647a305345a1c1f9a43e680127ec8e21facc04 2013-08-22 17:36:12 ....A 19182 Virusshare.00086/Trojan-Downloader.JS.Iframe.cdx-9e395ecf0a5ca848f68489eb3adfbd27fc9508f20c22e2c4c60b0576f87d5077 2013-08-22 13:28:02 ....A 21946 Virusshare.00086/Trojan-Downloader.JS.Iframe.cdx-d5c55ea65d300a0528cc896bbcb0d2a98f3075b9f51aeffc59900ed4a53f862a 2013-08-22 14:23:58 ....A 51766 Virusshare.00086/Trojan-Downloader.JS.Iframe.cdx-ef4e107549b636d1606e1fdaa93045512d65b92a64f9307bbc5ce39733fdb365 2013-08-22 11:54:54 ....A 15187 Virusshare.00086/Trojan-Downloader.JS.Iframe.cdx-fedc52625804fe01edd1ecf6acc3b814e3d5b3a711301ac02d5f22bece1403fb 2013-08-22 12:40:24 ....A 9932 Virusshare.00086/Trojan-Downloader.JS.Iframe.cev-68d0d1e0bc224f157d79cb3131c3bcd57d06e985fb449e713eac82b87060d266 2013-08-22 13:02:16 ....A 159433 Virusshare.00086/Trojan-Downloader.JS.Iframe.cev-e5262b20a535c93bea8a4011198a872c760f3c5e0ffd53f8e857e20dc8f7a888 2013-08-22 16:44:44 ....A 42370 Virusshare.00086/Trojan-Downloader.JS.Iframe.cex-3883d91f623855290143215fac48d853784b801f41eda5d1842de2bb65fcdbad 2013-08-22 20:58:24 ....A 25812 Virusshare.00086/Trojan-Downloader.JS.Iframe.cex-3ec0787b4ba0c4f8842d8088aed43a76811eb1c147f2ecf284e4f0bce29a0dec 2013-08-22 17:32:20 ....A 11451 Virusshare.00086/Trojan-Downloader.JS.Iframe.cex-5cecdd06f3d2af3a0be3909293b9f526d3aa9ced17f7a3fc391686a3a71659f7 2013-08-22 10:57:38 ....A 30533 Virusshare.00086/Trojan-Downloader.JS.Iframe.cex-61fa379ec1a79364de0e219a3882b10a56c0eec0df60310b07cf6bafd2908262 2013-08-22 17:23:34 ....A 42361 Virusshare.00086/Trojan-Downloader.JS.Iframe.cex-6cbae2eca2e9c65b0c038ca820b667ee01293a3fb57420ebf6c10e864e5dc392 2013-08-22 21:40:36 ....A 26251 Virusshare.00086/Trojan-Downloader.JS.Iframe.cex-773d81356032392d28f5d5368926f2cad35d2c8231fdd6f080230841e902ae7e 2013-08-22 14:20:32 ....A 42370 Virusshare.00086/Trojan-Downloader.JS.Iframe.cex-94c5eac39b748191f451846e12ea44c200ad9e8b4e9118de1fb4ebbdf4d8249c 2013-08-22 17:24:36 ....A 4678 Virusshare.00086/Trojan-Downloader.JS.Iframe.cex-a0a3f5c08085fe6a159af236474bf07826026112bf6b0c8506349f18c86c01cf 2013-08-22 16:22:24 ....A 27199 Virusshare.00086/Trojan-Downloader.JS.Iframe.cex-a884eb7b3158920e9570a2945ef1aaaacc3bd558ac36ff6ce2e58b29fde09546 2013-08-22 12:28:34 ....A 11661 Virusshare.00086/Trojan-Downloader.JS.Iframe.cex-abbd7341c9b5cba435a44e998187a6e77bf0feb9571d37a0f2f979221deaf986 2013-08-22 17:13:44 ....A 27803 Virusshare.00086/Trojan-Downloader.JS.Iframe.cex-c141279d075e4388c868b6ae63497ee3036ba32ced8be6c5c84e13ef829d6b3b 2013-08-22 14:32:34 ....A 3973 Virusshare.00086/Trojan-Downloader.JS.Iframe.cex-e3b9680193b9ff4975035b94ead5573b5ce708bcb8f17c34e7ba851f4ec2a8ed 2013-08-22 16:30:50 ....A 31017 Virusshare.00086/Trojan-Downloader.JS.Iframe.cex-f061fb4bb53b9616655a370d2b8bda8fcc59a8ff6877d4fa7aacc6c1f23e6030 2013-08-22 11:19:54 ....A 100744 Virusshare.00086/Trojan-Downloader.JS.Iframe.cfb-d6c4046f965b067a1935d2ee670d422d9beae6d4397b06ad2c9364a6c98cb81a 2013-08-22 18:00:30 ....A 8092 Virusshare.00086/Trojan-Downloader.JS.Iframe.cft-9e043d802db9b915bf7bf524effc0ceb0334c3d9f318419f40bc38990fc06437 2013-08-22 17:13:22 ....A 3687 Virusshare.00086/Trojan-Downloader.JS.Iframe.cft-c1daeec2409555c59c2c086156d901682be9ba3221ef2a7bec1b2825b84c8bbd 2013-08-22 17:01:16 ....A 24472 Virusshare.00086/Trojan-Downloader.JS.Iframe.cft-d210eef6accd3cd8d6d94134035a1b07ef5e0d768a14039c67325aab0651a452 2013-08-22 17:21:00 ....A 9156 Virusshare.00086/Trojan-Downloader.JS.Iframe.cfw-0dcddb46f0dcf3cd596ed90115732098f06bdadc74392922f5f20b135947ceeb 2013-08-22 16:42:38 ....A 13889 Virusshare.00086/Trojan-Downloader.JS.Iframe.cfw-e71d5d3eec491e5013786487cf293d70c116b6800d774154822b34941b96f3fd 2013-08-22 14:40:36 ....A 146536 Virusshare.00086/Trojan-Downloader.JS.Iframe.cfw-ff6054f893ab67a38ed9cb5e0439368e397107c3ef701bd3ee1c232109aec02c 2013-08-22 14:53:44 ....A 84855 Virusshare.00086/Trojan-Downloader.JS.Iframe.cgm-e2b1cb7268ac6b81e52aff540004bfa7d8cc3eb56b4aa7df585bcd3b0f5e91b7 2013-08-22 14:57:02 ....A 10003 Virusshare.00086/Trojan-Downloader.JS.Iframe.cgw-2de15f2b238666893239935a67bad1801efa529772088a4f5cdcd950c03a5866 2013-08-22 19:46:02 ....A 6200 Virusshare.00086/Trojan-Downloader.JS.Iframe.cgw-549a0bc6bf98914c4d1a1f44d9f3ee4fe1d6803e6b0ac5872f3fa071ec04747f 2013-08-22 15:31:40 ....A 9953 Virusshare.00086/Trojan-Downloader.JS.Iframe.cgw-5a29e309ba59c5c6ed1674d23cc75b29531c7ab48cea5699db6f936b3e4b8e7d 2013-08-22 15:04:04 ....A 12518 Virusshare.00086/Trojan-Downloader.JS.Iframe.cgw-92d24fe6ed465172bdd2c01bbf2427888391ec60f0ed03950c47833073922d94 2013-08-22 21:39:10 ....A 12056 Virusshare.00086/Trojan-Downloader.JS.Iframe.cgw-c4dd8ce3c6a92e603e19f30c8ae9ebf1300628655a6ab87d4158f3c361d0984a 2013-08-22 15:05:34 ....A 23943 Virusshare.00086/Trojan-Downloader.JS.Iframe.cgw-d40941b8ea8e266476b7daa0986bc3daf08f9e6d5de0c9a077762cb03cf53f78 2013-08-22 11:42:22 ....A 4835 Virusshare.00086/Trojan-Downloader.JS.Iframe.cgw-e50691dffe0eba954c74e6b6075303fbd849eb2b52859c5d65ecf3e200cf53d2 2013-08-22 15:12:02 ....A 9933 Virusshare.00086/Trojan-Downloader.JS.Iframe.cgw-ec401d50c8b7ac10baf4a47701127823f5e8776a9018fb7f79e7aeee28076464 2013-08-22 13:13:10 ....A 12653 Virusshare.00086/Trojan-Downloader.JS.Iframe.cgw-efb6aaaa86993cd695de0315dc55afb68368d092c72e87dbcfc166fed92189ec 2013-08-22 13:09:28 ....A 12653 Virusshare.00086/Trojan-Downloader.JS.Iframe.cgw-fb5f9ffa37435551876bbcf6f96e84fd5bc3acb07a898075892b535445a529ca 2013-08-22 14:58:08 ....A 12518 Virusshare.00086/Trojan-Downloader.JS.Iframe.cgw-fb980265f737bd9a85aad7d227b29f30a6bef4ba6e2c666e95e5df0d23eb2aab 2013-08-22 18:17:46 ....A 2802 Virusshare.00086/Trojan-Downloader.JS.Iframe.che-38727abc1c97f7cbbd0a3570e2310482092bffad8a7d61b1531e5d913ccae176 2013-08-22 21:04:24 ....A 7594 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-1999052bd96b7166b7d5e370b85e306be77c795f878bf77edacdcea067682bf0 2013-08-22 15:28:00 ....A 20862 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-19c399f912c158ccabacb992775d1f6ce639634528d64e5cdd9001ec3ba36992 2013-08-22 16:39:38 ....A 69948 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-32fb081fb70c070fa10fff60c7cc56289badea505496ab206795f95e5d26ac2c 2013-08-22 15:27:58 ....A 27158 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-333e388618a2e9586606b98d4f2e5c17ea0f6b0c9d09a6ba63eb7016b73d3e69 2013-08-22 16:30:34 ....A 1503 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-43a9b2915209eda40493ca6383932426f66f03e7bda9a33d00cfb39d4d31bf09 2013-08-22 21:19:42 ....A 21277 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-505f2e0de4fe643718e6d0b8c2b58aae0688d35028666ec0eeee86f68cc74110 2013-08-22 21:40:12 ....A 1531 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-7febfb8d9a99244312ce4d970e3761b60b669a324e63f7cbe47b1a8190057d56 2013-08-22 14:23:00 ....A 20433 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-82b7de8edc635632f2b11573747657da92fea0dc8f9f4879ef83fa6ff2c77ec1 2013-08-22 13:30:20 ....A 15724 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-a465749d4bf47ee339160b88d9cb6a254378fdca348e79c3b80c3e1f89a28182 2013-08-22 16:52:30 ....A 34232 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-bab4bad410e02fa09b37ba801642d129691ec9dee02e5f04611dd610c91dfe94 2013-08-22 12:44:28 ....A 21062 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-d1a2777ef5fd721285ca9827093a11efba212bcae050717fcfd93a253552440a 2013-08-22 12:16:10 ....A 9853 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-eaa94fdf9674d3d210ed46d831bf791ad6fcc8729922fc92465216dc49e21656 2013-08-22 13:30:16 ....A 20328 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-ee9adcce05e418027d22337fa07669715aa9d334bcc9543b819e9344a2417a7a 2013-08-22 17:51:04 ....A 19282 Virusshare.00086/Trojan-Downloader.JS.Iframe.chf-f83662f563cb6f65367840ceb859a42a26dabda1b36c86fb35f62d7a6f9b319a 2013-08-22 10:55:24 ....A 32518 Virusshare.00086/Trojan-Downloader.JS.Iframe.chs-e9a47551ff9c0d27d7a3352258d1b59c60a7033005d8dd358fd401d64bdce7de 2013-08-22 11:03:52 ....A 40550 Virusshare.00086/Trojan-Downloader.JS.Iframe.cht-06e77cf620bb616ed4b8992ce520c71dbd6ed9d66822eebe113cc8f9ffa75b55 2013-08-22 12:42:44 ....A 8023 Virusshare.00086/Trojan-Downloader.JS.Iframe.cht-f52b8b19597708ea3672444c5f1f4df40c40d73b2e1aa4686642f6b09c5b7c02 2013-08-22 14:56:04 ....A 4636 Virusshare.00086/Trojan-Downloader.JS.Iframe.chu-3073da6e8c9e4d249e4332d39d2031a6e5c14b6bc93c0fcfb911fb988e3d37c9 2013-08-22 19:49:16 ....A 168419 Virusshare.00086/Trojan-Downloader.JS.Iframe.chw-3b96ded28cd0d8c7b1b6fcbbddc947f4d5356da0636e3ab745754915fcf8a9dc 2013-08-22 20:07:18 ....A 169353 Virusshare.00086/Trojan-Downloader.JS.Iframe.chw-6a0cfd507dcc85f997c6146cb513a478a17fc07ebe856c6ba56db27845adc317 2013-08-22 12:23:16 ....A 31026 Virusshare.00086/Trojan-Downloader.JS.Iframe.chy-46de91034834bfa87ac89c1233cba23cb2a473779c23b920bee13508c2626715 2013-08-22 11:34:42 ....A 55792 Virusshare.00086/Trojan-Downloader.JS.Iframe.cij-037fe5943def70f93b0eb318b5cd6b8634cd40470663593cd976bc8d37bb45f4 2013-08-22 17:59:02 ....A 117574 Virusshare.00086/Trojan-Downloader.JS.Iframe.cij-6876461853e8ba6af4909f2492456d722b257c9bc91463c6d75779f1f0e6c086 2013-08-22 11:34:24 ....A 25084 Virusshare.00086/Trojan-Downloader.JS.Iframe.cil-2aa4e29c636b45fd6aa44bdeae1f600afdac261b692f75301a20d0a2e7b46483 2013-08-22 14:26:12 ....A 45399 Virusshare.00086/Trojan-Downloader.JS.Iframe.cil-31f412cab3bd46f6f8ced4d3bd0b7485b8ff573894b194dac845f98a2f83a15c 2013-08-22 14:18:24 ....A 45424 Virusshare.00086/Trojan-Downloader.JS.Iframe.cil-445248b70237179e4139a589adcc06096ae6b489308059b86b8f6aecb8c3586c 2013-08-22 15:06:20 ....A 45396 Virusshare.00086/Trojan-Downloader.JS.Iframe.cil-5670e87b5f8b261558e592e83b5679581feb219252004d38c1f8c8071df7ce80 2013-08-22 13:40:34 ....A 123761 Virusshare.00086/Trojan-Downloader.JS.Iframe.cil-5690abb9052189cbd2459435ffff126d6cff28f2937d1c33986b371adb272238 2013-08-22 19:34:44 ....A 45310 Virusshare.00086/Trojan-Downloader.JS.Iframe.cil-7ff40226eadf825694179408fe9ab37ea083ccc3c7170700851a56b1484647dd 2013-08-22 21:01:46 ....A 45435 Virusshare.00086/Trojan-Downloader.JS.Iframe.cil-8207de6c7490a1bb74afba0156d7e8d2fde5552e425ce8cded8428cbb0a7dd98 2013-08-22 17:07:56 ....A 57614 Virusshare.00086/Trojan-Downloader.JS.Iframe.ciq-3b36518bff0b3e8edc66c8417c769f8944c0df3c64b14048b66574e1bcbf699c 2013-08-22 21:32:18 ....A 26348 Virusshare.00086/Trojan-Downloader.JS.Iframe.ciq-515a443b6f72cae861ac502c7d505237c098ed6e8651129cb1a54f0e47b11d03 2013-08-22 17:37:02 ....A 51813 Virusshare.00086/Trojan-Downloader.JS.Iframe.ciq-d52e9de0ac8cd99aae9efccfb3a86e12e77e4f79d0de6a1ad13845443fa6bdc4 2013-08-22 12:10:32 ....A 28967 Virusshare.00086/Trojan-Downloader.JS.Iframe.ciu-d7a6d2a9e41280b0a5256e866ce0908a5e9d021e6894740df7016e3401e0e16a 2013-08-22 13:56:56 ....A 44660 Virusshare.00086/Trojan-Downloader.JS.Iframe.civ-f2d4f8dac33c6d1cf1f19a4a072eee191260c1dbb2eab07dd16bc148c0c991fd 2013-08-22 17:38:38 ....A 10806 Virusshare.00086/Trojan-Downloader.JS.Iframe.cjd-2708dee0a856b3c31d4817614e77c1d3cb36ac913734e3163b27fe3e11044101 2013-08-22 11:59:42 ....A 21677 Virusshare.00086/Trojan-Downloader.JS.Iframe.cjd-2d08db0217f8b76b8a56f64ad60619e2486f7b5e9d11eacaecb32857ef5df4c8 2013-08-22 10:50:08 ....A 1401 Virusshare.00086/Trojan-Downloader.JS.Iframe.cjd-3894730f52482c838f7f14ec53690a9dc619369ea96b1eb6fb47a92a3e39af19 2013-08-22 11:25:56 ....A 33472 Virusshare.00086/Trojan-Downloader.JS.Iframe.cjd-4023bd8b54316ba43794e8bc2ab93ecabf9ebd3327249997b1a22ec850c5f960 2013-08-22 12:13:08 ....A 27651 Virusshare.00086/Trojan-Downloader.JS.Iframe.cjd-8b8e631fbd17121156428d7b5c899f9ebd192c191f42f10c8a3e8abeb728c821 2013-08-22 12:11:38 ....A 27657 Virusshare.00086/Trojan-Downloader.JS.Iframe.cjd-8dfff7bdd779e9977c71d4ecdc8808931e604cf1f5baa57b302f5d92546adb31 2013-08-22 11:03:06 ....A 13307 Virusshare.00086/Trojan-Downloader.JS.Iframe.cjd-99f482e47da57d3137a7f222d403eb2608a5642d181763ccbe8ba1441ad634cc 2013-08-22 12:44:20 ....A 10603 Virusshare.00086/Trojan-Downloader.JS.Iframe.cjd-ec2ab4cc38307fd1828bb3f03e9041247b89b16e98ffd15b9ea60554b7e5fd1e 2013-08-22 16:38:36 ....A 10894 Virusshare.00086/Trojan-Downloader.JS.Iframe.cjd-f4fa12f1cfa4369e755a9c1202c1e341966310c275272a23652b6b1648270033 2013-08-22 15:12:04 ....A 11609 Virusshare.00086/Trojan-Downloader.JS.Iframe.cjz-0522210dfa7817d31995c376869732854924b14aced8b66fc489a77f2be1484d 2013-08-22 11:29:40 ....A 6153 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckn-36b34f5e2276ab0c5f92e45f0e81c770bae69a6d3f4daf15a6e5c1291251122c 2013-08-22 11:08:16 ....A 11642 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckn-677aa2bc47b2c9f50b636f9275dc82f011167368d6b67ede19879c5d5af32c6e 2013-08-22 14:07:26 ....A 16255 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckn-77f7fcba2f46997389d87e40a1a74b83f9d625e6f2cf82f3a4bda968feab2243 2013-08-22 13:42:34 ....A 19399 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckn-7c1165cac4769a522ed41a9c7d1a352b6dee15152f8e69462629c97f9b59910d 2013-08-22 17:13:26 ....A 7586 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckn-cf46f6a1f4ca5d22635d5407e64944f55375dbcd8c1130baa94cef584898a9b3 2013-08-22 16:42:30 ....A 14114 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckn-da8a297a077f8751c15be120017562e6446d770117cb8b398edcbb388fe12c10 2013-08-22 17:56:40 ....A 19369 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckn-e05262e942fb274b70abaca2dd1561a04370182a7a9eaaab90428711a083e2d3 2013-08-22 17:13:42 ....A 23188 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckn-f1a2c48a4162bad7f34d3dc1200bb63001ea360761c7e7c847f721afe1f6ab0c 2013-08-22 14:25:16 ....A 10805 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckn-f7b315727024f516a9ab6e9aa9a7b3223a4e56122bbb147bb951017caf4af5a8 2013-08-22 12:47:24 ....A 2122 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckn-f86a5bd6f70c046ed98dec9827995460a77b4a18df783bfcd3b80692a96515b7 2013-08-22 13:39:08 ....A 16615 Virusshare.00086/Trojan-Downloader.JS.Iframe.cks-012999789581959b673d107ff6ecc8c74ba41352a988b8f10f4bbd7449e822e5 2013-08-22 19:07:24 ....A 77757 Virusshare.00086/Trojan-Downloader.JS.Iframe.cks-16f50bda86096d8a4dc7b0b5b0d52f81584b8f4f7a7c0587d9de1a7288c4185f 2013-08-22 13:30:20 ....A 46815 Virusshare.00086/Trojan-Downloader.JS.Iframe.cks-232489fa3c98f29d67333719b3bf3a50ad06523d4ed8f7e63070006235414983 2013-08-22 17:58:30 ....A 25382 Virusshare.00086/Trojan-Downloader.JS.Iframe.cks-48d02835715796f6871b23d47a3d56af6b3b1a8d07bad01678965cd070ac38f5 2013-08-22 17:59:42 ....A 20993 Virusshare.00086/Trojan-Downloader.JS.Iframe.cks-9b53c3a3cfe3f7e3d11087292af1f7061d507e1ccf5aba30a343452c5b7c0ed5 2013-08-22 11:52:40 ....A 158142 Virusshare.00086/Trojan-Downloader.JS.Iframe.cks-bf8a340a4d161e516ac723e1f130a194e0da3b2d9146e64d2513acd7ba2cf61a 2013-08-22 13:45:20 ....A 61326 Virusshare.00086/Trojan-Downloader.JS.Iframe.cks-c12c29fb2e577ddd1c786561c876c486a060df8bf578f3c23be513b39464c384 2013-08-22 14:52:54 ....A 20424 Virusshare.00086/Trojan-Downloader.JS.Iframe.cks-de51f7641d7d21bdc369f23b01c89923a4796505dd519cbd2d0fbb5848d96e12 2013-08-22 20:31:48 ....A 234109 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckt-21288cb9bfc59de263fd2c04d99c6f7f3cf14c993738e28614291a59748f2503 2013-08-22 19:28:02 ....A 17411 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckt-3eaeabeb9ef4ddb8b0088ffaa7e27dd1cab03018522b02dae734e8ed9594fd92 2013-08-22 21:19:04 ....A 233721 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckt-495923daf7c9f1fd2dc38647324ba60d7c21449e6f513864fda89bb9b43eed54 2013-08-22 11:04:22 ....A 95224 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckt-50dfa979fd358075ccec9568e2d7fab64cbba30f992f3056fe5a0dd6afdd4c5c 2013-08-22 12:52:10 ....A 95224 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckt-585e4f9eb7216a0aae8687ace2938af805981c42d3eda75798cbe0b6dd66a211 2013-08-22 11:40:20 ....A 235486 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckt-a571f34e53c074480e7b2b53de600420262529bf015671726e4c59de478f34c3 2013-08-22 11:31:46 ....A 95224 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckt-bec62133f72d232fddace9eb139ab86b1cbc8a3076eb548685e2572fe8c6a5b9 2013-08-22 14:57:50 ....A 95224 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckt-ea9a25997d81d0b5db5a5e6eda633d15e3313d5a87de551e365683a3b51f588b 2013-08-22 17:29:40 ....A 229162 Virusshare.00086/Trojan-Downloader.JS.Iframe.ckt-ec1e159667b864832e06976b72613e42850afd59505ccb66e2be8b256698db4b 2013-08-22 18:16:00 ....A 3830 Virusshare.00086/Trojan-Downloader.JS.Iframe.clj-1944a24332fcdefc59eed42618f8333443c0896bd006e5ec21b96ec12568edbc 2013-08-22 17:40:16 ....A 8170 Virusshare.00086/Trojan-Downloader.JS.Iframe.clj-3695b707da320c264df27e07b63f0f8d8eaa0e54dc85dc6c010376a7e531cbe6 2013-08-22 17:08:34 ....A 64934 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-081396ed094edf410bae730793960a8c15863f8cebd6ab5c0c4908d731f6780e 2013-08-22 19:45:56 ....A 44439 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-104d182de595f98a3f48d700a2ed0792ecf0da3dc679150e73ae727877e179f4 2013-08-22 13:19:16 ....A 54213 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-187b013483ab16a060bdb392587d12ef76cd50194ec9b802f722e19ae73244aa 2013-08-22 17:22:06 ....A 63058 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-1cf8865b49b7df7d88df8e0c9584ceeca2f86bf982dcf4fdcc2094319ddd539e 2013-08-22 11:22:06 ....A 54259 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-335ea5ba7d4ca880322367341ada233ecce5cdc4189d4788e04d29bc5959ad42 2013-08-22 18:54:26 ....A 44335 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-4365698668cca9daf12e5651c6a51135bcc08f9e6a09ba4f05ce8fd71436bed9 2013-08-22 16:44:48 ....A 63185 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-456afc330be98f3e319799052ac88547f7bb2ba419696585f967745ebe2e1d24 2013-08-22 18:54:26 ....A 44442 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-483a1c1c5675604aa1039c9b591886c43120aadc467757987cd1a59d5ab4939f 2013-08-22 17:04:06 ....A 98125 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-4a5e0e2a202aa4bae6138c47e95fe53711c79f36b002ddc79b330aeb542e3ecb 2013-08-22 17:48:08 ....A 62009 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-54e62da228dcdd330ea6b5d9b8758229fc4e10e221c169639358d175dc61d3c2 2013-08-22 17:23:58 ....A 62555 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-630e2da44b3262268443746ab63f4ff6c76f9ced28c69efb2197c83143061cd1 2013-08-22 17:02:32 ....A 67736 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-6735c28acea78808ff9a13b75a3c2a7cd038f9c84618566e3bcf92612eb69649 2013-08-22 17:22:54 ....A 69135 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-707944e65b3214779ffeaa9670626d62563d1fd3d15632c6e6ab552cff99049d 2013-08-22 13:37:30 ....A 63226 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-75acd10ba605b63a0f3c4babb704b994968640867fad98e42a82aa82e6d633cd 2013-08-22 17:59:14 ....A 62131 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-822528754c6f7b22e8a9be7a3fd534547296ed60047e0456dcfa41cd462801ca 2013-08-22 16:00:30 ....A 67068 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-8edfd58db9b1c4de5851d78e06608e45a964fa98237bc37b012d64d6c112eff0 2013-08-22 17:00:40 ....A 67368 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-927dfeab0450692baf3a99496e9de4fd9d5ce4f446fb021f018aa749bbff1341 2013-08-22 18:56:14 ....A 91124 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-98fa9b265a1173b5136dc627208c81315ed6bbcd5dcefa3480eba9c88e97b091 2013-08-22 14:17:00 ....A 63343 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-9fb34068cc423b3c4c9f87db24b5637fee142d6d6c0656f2bacd27cba633262a 2013-08-22 17:45:46 ....A 66760 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-a62bac594d81c32413758dfe52381cbbda2fb4c3061b5925b9f01f6f644cec28 2013-08-22 12:45:06 ....A 61986 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-abefe8e4bde52fa9e97e553eb229a656f1a40d6f23673b0a1b7b4a8a2acc9512 2013-08-22 16:57:08 ....A 42136 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-b870f3bbab722ebf6cf8cff5a0a13106121dfe2c3c43eac474344a12282b2ae0 2013-08-22 16:51:32 ....A 63514 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-b99270044237b36484f591740f408ef04848668a424061353b57c401afe3d24c 2013-08-22 17:36:34 ....A 60824 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-bfd591b9bf6e8a12f118273afd46c3341804de952015c1371ba749d60315415b 2013-08-22 14:12:54 ....A 63138 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-cd34e5e34b6be0785666d72dd03eba20bb031ecb48e33280e8ae87642915b67a 2013-08-22 17:37:24 ....A 67546 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-d27c5dffaf245b370e8facda5c1a4b4a09c6a1c745fd2239718ac6cf38ba6925 2013-08-22 14:07:22 ....A 63990 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-f0d8dccda3b2d4077f8784acaa7f381534785888a721bd8fe6ffdac330a37560 2013-08-22 12:52:36 ....A 41920 Virusshare.00086/Trojan-Downloader.JS.Iframe.cln-f4457b69595b29c274a9dd529d8a2181753dd7dd9a18a3c75a3d2f58e622ba9a 2013-08-22 19:45:52 ....A 3596 Virusshare.00086/Trojan-Downloader.JS.Iframe.clt-6e6a972b189497e4dadeedb1cf023493ff93e3bd344055749883794e0ea35240 2013-08-22 21:05:34 ....A 3596 Virusshare.00086/Trojan-Downloader.JS.Iframe.clt-e9a3596e2965eec8a710aeb2f0590e192a14fe62431bb0904c1f78d438b0a2b6 2013-08-22 13:31:48 ....A 23242 Virusshare.00086/Trojan-Downloader.JS.Iframe.cly-0b6c8ed4e59fb81dfb68fd5aadb42286a805375ce5a2e9432f0e7b27218db999 2013-08-22 14:06:34 ....A 23244 Virusshare.00086/Trojan-Downloader.JS.Iframe.cly-1157795bde33b5cc7cc5bc838c70e0917a861e3adb0c74d237b263173606addb 2013-08-22 14:10:44 ....A 3891 Virusshare.00086/Trojan-Downloader.JS.Iframe.cly-70945db7fd565289dc2cf28cc25d183fa7b7a556439d971235e8409df0dc3165 2013-08-22 13:18:20 ....A 23244 Virusshare.00086/Trojan-Downloader.JS.Iframe.cly-8afb4a7e7465bfcc1b185329a7dbbffd3c80a798f0a21e39750464e777584816 2013-08-22 19:32:54 ....A 16856 Virusshare.00086/Trojan-Downloader.JS.Iframe.cng-62d257a18a02808e779430fb53f47708010b9d9e46b9001e67cc3a258db3a128 2013-08-22 16:13:20 ....A 11442 Virusshare.00086/Trojan-Downloader.JS.Iframe.cng-8341166320fbb849d8005339a9b8eaf95c951608e484aa82ae3c0736509bf251 2013-08-22 16:48:58 ....A 5498 Virusshare.00086/Trojan-Downloader.JS.Iframe.cng-c744e1328f3fecce4f7ec385fa9de79a00d6d4a3105d9dc5a68ad5e84e73f494 2013-08-22 14:28:24 ....A 14742 Virusshare.00086/Trojan-Downloader.JS.Iframe.cnp-218a3f638df0b977eddbeafbaa6592403242c7432c53d8af9d1d99eb7cc2abca 2013-08-22 15:09:36 ....A 12190 Virusshare.00086/Trojan-Downloader.JS.Iframe.cnp-d73b77c0be12348d2d41e8605219f636f05114aae2d54db6b51484894ed69ac4 2013-08-22 19:47:06 ....A 3614 Virusshare.00086/Trojan-Downloader.JS.Iframe.cnv-4cdecbc9b1777204184a7095c0ed4ad5c1ef19dfa0fc318fd3cbe0ca37d77663 2013-08-22 14:22:44 ....A 20416 Virusshare.00086/Trojan-Downloader.JS.Iframe.cnx-12fc7b4b8910620b49fa9d5e883aa0b2180fd3bee2c1876fffcfc72cc32a50c3 2013-08-22 18:46:16 ....A 22671 Virusshare.00086/Trojan-Downloader.JS.Iframe.cnx-1c3c934b92c5214c3e0488c3ee2ae0e647fc5ceb92cc05ba6a54b89ccb1bd2c6 2013-08-22 14:00:26 ....A 17554 Virusshare.00086/Trojan-Downloader.JS.Iframe.cnx-de7530939530911ee17fe8ea228091beab2e7225fbce1a2ccb4607c51b1fe91a 2013-08-22 20:26:28 ....A 26877 Virusshare.00086/Trojan-Downloader.JS.Iframe.cob-197a0d4a89066101217f8afe2b7f9a04174bf8467b4c697fccca5abfc8626256 2013-08-22 12:50:50 ....A 8251 Virusshare.00086/Trojan-Downloader.JS.Iframe.cof-f1141642566c1d725b89edbf4cb33beb5323527b6e80ab947085806ee2d0e82f 2013-08-22 17:03:54 ....A 181240 Virusshare.00086/Trojan-Downloader.JS.Iframe.col-a987615ac9a897ed318535f317b876abd257bcb9140af17aebe4e36bfc1edeb7 2013-08-22 18:47:08 ....A 95926 Virusshare.00086/Trojan-Downloader.JS.Iframe.cos-5badb33bbbfc5ac13dfa6a62737dc8bab23dad2ed2d45056adba46ce158b7055 2013-08-22 20:00:18 ....A 99613 Virusshare.00086/Trojan-Downloader.JS.Iframe.cos-5da2a43e97cc664d24b47c6e9a2e885630745209a6f851c62a153c43b53a6c07 2013-08-22 19:27:28 ....A 32676 Virusshare.00086/Trojan-Downloader.JS.Iframe.cpn-68661108be9b9cd53245e894d9b68bf0721483761218ed02a9af142b1daac432 2013-08-22 11:43:58 ....A 22933 Virusshare.00086/Trojan-Downloader.JS.Iframe.cpv-15a010939c1a7280dc7b3493da9b3ff238cf4df5f506ea83cb0c81467bc72a1c 2013-08-22 15:03:08 ....A 48590 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqe-03ce7fe3c00a62677779887816906b03788a3e58d3a17c8f747ca25069df41e5 2013-08-22 18:08:54 ....A 2705 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqe-6994441f815ab8fd3c56535173b1df43a238dc8ca4242076efaee236388bea5b 2013-08-22 15:04:08 ....A 40945 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqe-8fa86b4b6b14c4e84475a231deff64bf33fd892c27591137d8f065adbc557a61 2013-08-22 17:29:24 ....A 13388 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqh-4023ec733090dc25034c73e7dcc73b76808c286f127b74de374972e0feb2983e 2013-08-22 20:55:14 ....A 36695 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqh-657b8633a82355e927a70e9fbf05aa7c701ad2543777120974093dd8f4ce1033 2013-08-22 16:46:18 ....A 10592 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqh-69252fe618bd69a3497f6ff19b0460b3614a04287f9a08c2ac9ae6bbf50dec02 2013-08-22 20:01:24 ....A 10776 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqh-9b240a94bd844264b2283a500105503e59e3a5933d4bb80c1d07a1a800ae966c 2013-08-22 17:49:38 ....A 21657 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqh-a6f6a52054cbe616b1822a7c2e013ba2f6531edd6634188e712fe117b4176220 2013-08-22 12:29:08 ....A 12136 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqh-bc0215a3ea1696721b6d49bcc41dd2ee83417a8765859137f6274dc11dd16cf7 2013-08-22 18:57:34 ....A 4455 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqj-0dc5f9ba2a5bf93675c77f8cd49a437877b8fa6f2f91139b3f22a745d3f76c23 2013-08-22 14:23:44 ....A 3209 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqj-100b4442c92b2a8fe7f416c69175750d71bed57f17cef1c25610d544b4521695 2013-08-22 14:07:18 ....A 26090 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqj-3f5b980156de2f450106f613daa6b0e5b29128abcce681fde2a50644170e94e9 2013-08-22 11:50:50 ....A 26079 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqj-8e1fe6963f77c64581f7e190d9ebc3a9a4668c4490f7b7b7eca271031734b015 2013-08-22 11:42:22 ....A 7438 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqj-bc3b14a95061008e7271faed19d6c80342551f06cc6cb407cb0a3f5410a1f771 2013-08-22 17:33:42 ....A 76826 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-01f9ee65cfc4819a36413f86c155dec7b0a43997a463b9d8945040b9f3eb19ec 2013-08-22 17:53:20 ....A 56317 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-039befe2799a18a80a6b769c812af9684c752c28d13597deb4043891a6f1a3be 2013-08-22 19:24:54 ....A 75491 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-04e0718ddede616574b897a0e2bdaa4b51505a55b8195856a47b243281d0bae2 2013-08-22 17:17:02 ....A 71593 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-0523c2341a1d24a0a7e44f91529691bdf4572265b5bd34b703c193882854d3eb 2013-08-22 18:44:58 ....A 100242 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-06987c0e227647144c8f1e6947dc4eda73db47492660bf14efc2c5a81f688730 2013-08-22 17:30:36 ....A 49191 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-0708168a0fbf457508c565b632d73c9108a0043a4f7f928eb9952c44a167f7ad 2013-08-22 17:39:32 ....A 94689 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-071a721d375863d9be2eafa88a43c0044740e87ded328e7de70e052e75ec2c76 2013-08-22 18:02:22 ....A 77010 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-084d563211f62b4f6fc0a5b04cf646f0dc439add89aef3dc840c8f06163edf2b 2013-08-22 17:57:54 ....A 73536 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-0917f66ea329c236c9de2c36d6f4c38e3e3eec97395ecfba7ff19b6a365a5151 2013-08-22 11:04:30 ....A 82769 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-09e8604d1919d317a2dcac44b0adf9d70b4e89d38faa9a093abe5bb186fd7bdc 2013-08-22 13:23:52 ....A 41713 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-0b817ac4a6ba2492d31cdf511a41bf0c18a9f62e1756af690738c2457dc21a87 2013-08-22 13:24:34 ....A 84944 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-0ccf8d7ccd60b80e4f0777e1815b4683c1de1f33990b560a93c9b38118747008 2013-08-22 18:02:26 ....A 50843 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-0d4a18330cf3804c92784d3e8397330aa493d8f1b61fcf058f58037f83923f36 2013-08-22 13:16:30 ....A 28794 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-0d8e96b3412f775ff544b7455fbbfdd613e96279e5caf3e9eb35b3a9b012c14f 2013-08-22 16:09:54 ....A 65533 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-0e60a77e693b0372883dd1ddc90cef49b98645a59ef5b9de49a25c67623e328f 2013-08-22 17:46:38 ....A 74121 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-0f5dc50a2a7dfa21dec2a8289c4c905d7b6d5a329645a9fb74bbc6875dc8a868 2013-08-22 13:34:56 ....A 82643 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-0fd364c48e3e5a235e96f1aacf6a5f774b57826daefd531932996276e4739284 2013-08-22 19:26:34 ....A 74520 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-1038a771bd242381a5801ef43b076f046c229c9f6db1d683488b0747171ac3fb 2013-08-22 17:30:48 ....A 71402 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-112a465e7c54cab5dc889f819a5b5534475cc926e34b39acbd48334524ee9984 2013-08-22 15:59:22 ....A 55748 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-112e2cb96c7411e9ddae0ee2e49487273372b0720c9207d75c7593136593bf6d 2013-08-22 13:34:16 ....A 65743 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-12dabf5c949bfd27ad309d2fac8b1f96a659c84b076403f9b3812d7e452fca01 2013-08-22 14:12:58 ....A 99048 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-15483672f12a4617d33862b8932558bd87b3d3f858a26a01040a285e2d9eb02f 2013-08-22 17:04:08 ....A 76654 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-15a2c88dcf827b09dbe99025850e48bc8df4258a5b158e427c08b4d7f653ecdb 2013-08-22 13:08:14 ....A 53648 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-17a7643cb1ff64c76bdbe27ffce91d5f9a588ca179d3a1d134fffe9580d6b62a 2013-08-22 14:36:16 ....A 54140 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-1a5248653056b57eb96388fa622e88b90978d5f2ea4755b2304acdf8d6b64d31 2013-08-22 15:47:24 ....A 62511 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-1b9d520273d9523a8552e7b4012ffe61caa13059f571d31dfef71481560b9a79 2013-08-22 17:39:56 ....A 79599 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-1bbb569d64e9ad8b79e6c48549a87e919117b09eeb5818630a58100b120d2e63 2013-08-22 18:02:34 ....A 74879 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-1bd8df30a896758f9a61e14a6b3b450d57688e9bc78217f388b230bfc95ac106 2013-08-22 15:12:30 ....A 55706 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-1c7adf66172d77bcdd27d6e17a6429bf85465fc41b6e933879489c550e7cc0d1 2013-08-22 17:31:16 ....A 15621 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-1efda594e23de22fbc53fc095227ea4bda0731011e79c9741e036010fc66d518 2013-08-22 16:52:08 ....A 76926 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-218772a8ce26a5b3a08b62f24451791e6b43ca7c6afe4a5fb9518595f8754bb1 2013-08-22 15:47:04 ....A 56820 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-223088622917d58a6d0f9880722942fd9c13997fe10a598193fe3132085c5fa2 2013-08-22 14:43:02 ....A 72931 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2259623c203c38d3a190a27d9b06b1cae4cfa09356c355e980af38544b03de5d 2013-08-22 18:02:38 ....A 80135 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-23710985bf3a317a5c50b56a08d7ba821162b9089fca6d7bb721684b242e64b9 2013-08-22 15:11:48 ....A 63321 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-241f2f6b706a687142072bc41cee2dd3a3a3ab77afb0193096c77b9ce0dc8d92 2013-08-22 17:49:30 ....A 44000 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-25f45c0346f9d0fd3f575654078d62353ff76f76845c547febe0027934bc7f6d 2013-08-22 15:13:16 ....A 55707 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-260626d73e2157a33c2c3eae9421f45a4cace84fffaf088f5b2ce4e737e06b76 2013-08-22 13:21:34 ....A 59638 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2637f7f0ffabe22e9e59eeb250408a4d15402c3e3148e783d653e4a49bc50cb8 2013-08-22 17:01:36 ....A 74061 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2671ad09430f603d85ceffc77b9eff569bb3dc1164ac2a8b6e6b350218f65478 2013-08-22 19:24:56 ....A 73938 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-26ba4384b6d32af68e03997ef143d6a39eeb8bee52052a9013e6a315cadd1c71 2013-08-22 17:31:24 ....A 96533 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-282606519160968a218bc6b39ae0a463383af0e22775a7c420f1f101513d63c7 2013-08-22 15:47:10 ....A 62445 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-28dab5b982dd9722bb4690397369656008afc2b74eb71914df8dc19d200f9860 2013-08-22 17:50:04 ....A 104701 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-294dc30c8e39cde4552f460ea7fa16ba9d32beffc29145008990a450652a700a 2013-08-22 17:16:20 ....A 111019 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2a2df51b8da1bb2c5a40b2a1b8d2349312e2caec90defb76ebd804f5226e979c 2013-08-22 17:47:02 ....A 67732 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2b6210431c17424f09990d926a83f68ebd0aaa8ae70dc86cf65586a51eb09995 2013-08-22 17:53:00 ....A 77090 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2b7594222a7333d0d384a6a26092bb54961f0495ddb60f58a41e80926503fba6 2013-08-22 16:44:42 ....A 86621 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2b80d3431644ed3ada88aed7107a47254c66daad86a202a46308797eee517cf9 2013-08-22 18:02:46 ....A 78758 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2bc898cdf9cd382a615f6e6325179828020e9fa5f319a0e1ad52fad2d0d592ce 2013-08-22 17:50:08 ....A 55728 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2be173a991cbdddc10df656de80311a943547fd278ff301f534cb0f36d9ae133 2013-08-22 17:47:10 ....A 73093 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2c8d9c0a68ddebe1c6eb1739d466e547686ea513a6a61b637a6eb80071d56b86 2013-08-22 17:54:52 ....A 55648 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2d1a786bdc98ce8be92a3ef8e6d6a7418ce1e23beb04297ecfb9f9c5f3adcd77 2013-08-22 17:40:12 ....A 53595 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2d939e88b7dbd7a5e49660278003150086d3461b73d89af7403ae50f4af0cf6c 2013-08-22 18:44:06 ....A 54703 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2dc62dead437369fd0e97d065f42832da9917afd2f415b98f1df099d9ff0cbc2 2013-08-22 17:20:54 ....A 54115 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2e0a74a4a08adb0ade7e177b2869cbd25fe5ace74bf3c2f2361a257f72fd9e9e 2013-08-22 17:23:54 ....A 87013 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2f3ed630bf1cd5af6dd96a9cbb1c4ad1d77bec873fc5022a6f8b3dfba9bef6ae 2013-08-22 15:12:06 ....A 54523 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-2fe6b823db3941cea55c0c7569b3e5838774d4d9dc35f9aeefb464ebe73994f6 2013-08-22 16:55:52 ....A 53911 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-31377626e3464532c419f7ffe52ccf2ed0c9a7d47bf69816684bbb289e157bd5 2013-08-22 19:24:52 ....A 74053 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-31c2178e394cc0221508548acaf58ead7bac0f6c906cd25b00ae0ed705ee148d 2013-08-22 14:12:42 ....A 76970 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-3308bef96ce11882f5dbe0973f6007633ef09a0c4932de969660e34437607d2e 2013-08-22 17:01:42 ....A 53653 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-33c39a2019328e18a4d0908cde705b073e92499dd07d70a7637d5ef6705dcbbe 2013-08-22 17:29:10 ....A 84034 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-34f9e25a4fa2fcd62cf42da8a4a967ef563c123cee4ca8c8970999cf44ce60c9 2013-08-22 14:12:52 ....A 83270 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-3526717f0109b64c1f734e5dda127264f3fd707a0c57f6793ad96301847b4d42 2013-08-22 14:30:16 ....A 90597 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-366310e54a12cebdc559977203f472c9be27028f662e45d4a67857d5e377abe6 2013-08-22 16:52:24 ....A 77486 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-36b193201a2e2558384d11a728d1663db909b300fbcbe67b514e734f016d0b79 2013-08-22 17:53:08 ....A 94183 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-36b6285da9d946ab4fa4a19bf91e06014899029a8e587c28155d62f0cb75c582 2013-08-22 17:31:56 ....A 75200 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-3718158b7ec2fc05237fddc4c5e85268013f7c51ff25d9ac5d93eaa5927571e5 2013-08-22 21:16:56 ....A 105982 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-3896e4f09a6f5715be368e5cefdac3d56f3ee33815c1ab023c1bbee6e66f334a 2013-08-22 16:58:20 ....A 89786 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-389f1b1b6c2bcd3bf83d025e2120b51cd378a0f33efaf49a53cc6bfbc384e962 2013-08-22 10:41:56 ....A 54347 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-3983a27e109cb341d34ad92264a6b684ab1e5607632e6c65060576f6aec5d8c8 2013-08-22 17:31:58 ....A 72960 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-3b0c488e305cd3aa9bf62707755cce85aac7cb852c2ef058b07f82fbb1610065 2013-08-22 12:57:30 ....A 78658 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-3cab719484b15731be6c08c897c68d249695dd0b41a6305d82846df31ec96977 2013-08-22 14:16:06 ....A 55473 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-3cd950d1d68a573c3938175df2921db1e5c16b3c1cceeb35d5bebed21aff1665 2013-08-22 17:48:58 ....A 54220 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-3d3550b887fc65dd6ad4c1ca4dd4f1e79bbe29b657ea40bc7ac3b8ae27d32593 2013-08-22 13:24:56 ....A 29079 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-3da8b010777afabf03ce4f43be4d12e8d7165bf1fea2fb32d9d2d69fffe3e1ad 2013-08-22 17:04:10 ....A 54092 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-3dfbd22d07c9b01147a7082baaea48682aa31dcf0c44141eaf2f5ccd2069ee2d 2013-08-22 21:17:04 ....A 129178 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-4043e931f1ce168b3412700f3c9e569646af6bb9334e20dd41b6d13f9ed85fc7 2013-08-22 13:15:54 ....A 74997 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-42adedaa2ac350daadc16a925c7caa0074fda85d1100644dca93fc19c65ded3c 2013-08-22 17:16:56 ....A 76633 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-440e22e9a5978b48435c7f54ebe97e80fdf97c853cab5adedc2407b6c16cfcb6 2013-08-22 17:53:14 ....A 50767 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-454d7110897538208e1e1608a0bed8a607b6fcd0f7b479d401c7bd4042d5f5e9 2013-08-22 14:55:06 ....A 78417 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-475072c47cd001d10a79729ac9f5bd32481a530617b2aa1d9129e1f4e1e94314 2013-08-22 16:44:48 ....A 84072 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-48896384dfea2e76830cbb2123fd91cad6ccb417c3c54e501cd95e091b34d15e 2013-08-22 17:50:32 ....A 57094 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-48eb3f4132b7fdf454508c4d98dcecf98c59dc0f90b0c68c90d13f27a59dde2b 2013-08-22 13:48:24 ....A 75945 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-4954644b9defaa188ad6daeba050c3f786ff39fce47da3159bc0caa7d820e9ac 2013-08-22 14:20:32 ....A 49422 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-4a6b3e06e2b557f2be374b6873d0a64cbb22cbe1b70ccd5a3665641b694facc6 2013-08-22 17:17:04 ....A 51032 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-4b99405552c0bec88046fc4e38a42b435e5d2a0a7af7bd04436d030dfd5ec131 2013-08-22 17:07:14 ....A 71740 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-4d491c12ce50b9457cfa21f503cd79bea3f0b77bf6a9960b2f90ae70f61e3724 2013-08-22 15:01:08 ....A 55124 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-4d7b803985a6187ecbbff5270dfb5867d29d3dd6d8ad4db904a8a199cce30509 2013-08-22 17:12:16 ....A 78872 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-4d8e58c89845b21dc7ab64dbdc606fcd32e5145228f9ee8da2fdd31c243e644f 2013-08-22 18:44:14 ....A 77099 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-4fd1436784ec7bdc1167974465de3027179ba9f951a7ec16431eb762117b8805 2013-08-22 17:11:02 ....A 79148 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-519673524c14be7c579eef518d91c8bb672610df8b1afff465886316e2307040 2013-08-22 14:14:44 ....A 72599 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-523bdaf6b35f20c9386a487cd5cf6ccd2755bb46f1c1a7aa40dc41f3a5e1dd12 2013-08-22 14:30:06 ....A 70481 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-55bff39f67c01b2be6dddad211e2dc93eaa6c11296fdd60a3ec5159b535ea963 2013-08-22 17:49:06 ....A 73555 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-56079f867cf17808fd6235f81fabf328eeec4a868636384b4bf168812bc98bd2 2013-08-22 15:12:26 ....A 55577 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-563c51ad4822a176b825b5bce676145ab83ccf024bebe9aa4cd5bd7b0393c578 2013-08-22 14:26:48 ....A 51013 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-588d27656b984e14d5089fcc8362b1ac45c40252e1c206bd9be8e1903f38d7a9 2013-08-22 21:27:22 ....A 132563 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-58930f1c50f216429f529c0aa591b8227f070c32acf3e5e297a4ee5662711db7 2013-08-22 16:44:50 ....A 53648 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-5898ae91ab070c6df2121c4cbae53546dc66da575bf99bc55ec6351374c3b341 2013-08-22 17:54:06 ....A 75927 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-593efdf781228d9357c473bbecab34136e4466875f2ee441835f0e7737a90528 2013-08-22 19:26:36 ....A 73323 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-59c43251a3c7565eab5143a81609bf43f9c13b928c01d4865b57238b45ad798f 2013-08-22 17:25:02 ....A 90314 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-5b007c066ff2f773ab773f9fdf40a1af6efb769a284d6b0beb319fe0d1dba217 2013-08-22 17:25:04 ....A 75334 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-5d707bb8f669eb5bfd9ad3115dcf1d99b8d26060c15c6072545e6bf0e1ea551b 2013-08-22 17:07:18 ....A 75971 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-5daa46401773841ed9d67a958c0fb391de0de8b42c752d832f16f36a713258ba 2013-08-22 10:50:42 ....A 83549 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-5e4e61508103c11fbddc5c3f8789255424f4a39ac7090bb92119e9dd64200c8e 2013-08-22 17:29:02 ....A 76183 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-60940883c325a4803450887712ce8f77e95a4725616926136d22f0b2922484a4 2013-08-22 15:59:46 ....A 63288 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-60df32abec08802b9a104b20f85bfe7cfb1301c0fb2086c9bd8d36fb4593edb4 2013-08-22 18:44:02 ....A 24619 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-62c8d13a2972ffaea9484a2996f087dff7d7355737cd6ee8c038b54beb3124e2 2013-08-22 16:44:52 ....A 75411 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-63133fd8a6240fbb34e5820ec945edb95730c289b21bb3a9210cf8c85d355449 2013-08-22 13:58:12 ....A 78313 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-63574799aec15d231b8169696e439dc38ab9fed44dbefb4b6514d89cadbc6e1c 2013-08-22 19:07:32 ....A 16905 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-643b26dfc542894e98028ff9fd68b88c113e24ce7e79461d8eeca008b8021445 2013-08-22 17:59:02 ....A 73650 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-67c96a5b42d6eeea421fefeaa908a9e93e9e71f31a2e36add7c9c751a9fbd959 2013-08-22 17:08:24 ....A 78483 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-69b678851ce67c788c171a6a8e08797065a167b77b4a479c7a6619c61437b752 2013-08-22 17:22:48 ....A 84087 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-6a0dfd704b2a2c9105faaefb2c5dd005bab50d4b607322923a38be0864e35d81 2013-08-22 10:46:00 ....A 77271 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-6a7c047079249630122bce711b321dc25b889fc4f61c10c8677bced3f9b5e516 2013-08-22 16:46:06 ....A 54042 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-6b4a121ce78e5d0fa40b122a3d3a888bcfce3165ec889d7a9285d962ace57f89 2013-08-22 16:52:02 ....A 70727 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-6bd0360ce8a5cc3abbfc9e057174ca693f3a00fa56a1fe3abe94795eb2936846 2013-08-22 12:06:14 ....A 79824 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-6ccbcbc782e105780d15791c1d8bc6aef2a0f0cb63619474d7a25872d76d30bf 2013-08-22 19:24:56 ....A 73782 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-6cf9e8a77c160bcabe3253242144aaad7313f3966d3e6d884269301bd5200491 2013-08-22 18:44:14 ....A 73068 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-6eb8bccaaa40bfd2813aed9bd11152cd514f27faf483ef04706c1786f88fce75 2013-08-22 12:44:56 ....A 65964 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-6f4ee5c3ecc095e368223cdcdf433ef7e4c861cde497924aabe7a2de9acf5162 2013-08-22 12:42:52 ....A 77276 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-713765d785684d9af03bada382e47fd1b1ef8342a2190c06dda964058eb74ae5 2013-08-22 15:11:30 ....A 55643 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-714aaa461fbaf35f81d74eb95b3ec4ac242c601263f16302cb8a0fec04096d23 2013-08-22 21:21:18 ....A 99916 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-72532e1684dae54942165925923a4f0ce5dfcd942a20b9ef4b738982a4a73192 2013-08-22 20:11:48 ....A 57683 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-76ac19ea49ea853e940c5448a250bfe76f7199faf4373b672935c3960f0cb2ba 2013-08-22 14:20:30 ....A 77094 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-793dd4b9ee98157234da6d5109afad932b81b859667b1ae1991508a694ca74b2 2013-08-22 19:26:02 ....A 76722 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-79774ae6aeb48b8ab1b613a78a722da03b273b46fdefc87db5913cf9af0615f3 2013-08-22 13:28:56 ....A 76242 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-79b391e553a717eb3b59ac7b4975c613254c87c022b7e92e8e11be4f7bd30e6f 2013-08-22 17:41:42 ....A 88892 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-7a1cc457e21babc4c4f1838536392194d07002669a5562dc83badc0dcc317c6c 2013-08-22 17:49:02 ....A 30469 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-7a50cfc0b86dc3c18471668b83c7f177297ca8f6843a776e348bb20f6bb9f61e 2013-08-22 17:33:14 ....A 78226 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-7b6904d8cc8bf355177dbf009b54d628967fa2ae1d17667881cf2ec9df4780a5 2013-08-22 17:07:28 ....A 85374 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-7c554aeecc84c06af6f9f68b78a694c581465772300923ff1b9ef8e9b188b5b2 2013-08-22 17:41:58 ....A 77325 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-7f7246fab4ba5112fe2908adb8f754b3dd31a50056d386fd8620e1bd1356e2cb 2013-08-22 17:41:58 ....A 82223 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-7fbae81b240a02b324196fa92fb77b2f09c31ea9f58ab1f48305830365256a99 2013-08-22 17:12:30 ....A 85546 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-80139acb88748f23fb04ca8b53bb6af9e898b029471c664972b743202c9268e6 2013-08-22 12:52:38 ....A 76738 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-81d2002dde9cbbcc7bf3903369e9a4857aa1b54efb7a000b398f3fc18fe3159d 2013-08-22 10:41:48 ....A 84191 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-8249c512f7971fd197e70fdec1fb7e98d0ef07f446f592e6240873296cb06c0c 2013-08-22 17:59:16 ....A 80027 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-82935f88b9d7ccbca7b67100c87137161a03fef14efa7d7f19edead150289a0e 2013-08-22 13:33:38 ....A 28978 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-84a88dd3e1c138b7c5e1ea29574440eafa8f25b95a51ebd3e266d09cf86f1491 2013-08-22 17:33:26 ....A 74486 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-86887f67718f9383799d2c360c194379fe483e3001273dc112150e2dd11fa463 2013-08-22 17:01:50 ....A 54117 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-870e38f60c2b5d57c6958bf9815489c83d2016ca6a805cc0e312e4766e9f7cb7 2013-08-22 13:11:42 ....A 122119 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-87c9b28ce3fafcf1bbdc8b303c0ea71114768bcc2fd89580860bd57eab0b8fa9 2013-08-22 16:54:00 ....A 96166 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-888ef4440dd5760eb409afa6839a0360adbb9bea335c3b550ee8228a47025e32 2013-08-22 17:49:16 ....A 65208 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-8904668a30694716057318ea23193c11c28050907953e0299c68d4a396cac026 2013-08-22 14:02:20 ....A 84461 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-8940985f3fd40112bf6233090c326a6ba80307480d0cd85fcc85f75fbb1857f1 2013-08-22 16:43:18 ....A 5756 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-8b65ad66e060612afbd0868826838d736b5672887678c9613278b3836f0bdf2c 2013-08-22 17:07:32 ....A 67336 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-8bd42f94c944265a52c332e261ac432b3eede97a600abc70e2ccafdd667c02c9 2013-08-22 18:44:06 ....A 72943 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-8ce896d4ece32ff8d6391d137543a7b0e58b651e63ab751fae756062b97c63af 2013-08-22 17:59:22 ....A 64456 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-8d7089f4df1b3a2311febfafc3af203475d1f1f9c096df890442d9306dd50fc4 2013-08-22 16:58:22 ....A 75031 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-8e643d520b823eb236085b39e47544bea1e59d31510cf3a02630110fc9ab8931 2013-08-22 16:54:00 ....A 71248 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-8eb79bbc9b6891fb4b9c8053f2aa2afeab9d2c1b8e65d975bfa7f9735ae71425 2013-08-22 15:53:50 ....A 55617 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-9038a92d47dbccd954bfe570a21d581b5af12151ced857789a2fad39541c4d53 2013-08-22 17:19:22 ....A 76497 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-90ce3eb7e891637ddce5b713227287f8df2f30af5672f29eef292742d79f1bac 2013-08-22 15:59:36 ....A 54924 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-910ab39ef3cff11e0d39447c4c920f2a981ea1fbc7e92ce1b93ac96c5894cd6c 2013-08-22 12:26:12 ....A 48882 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-911d7dfb69eef72ba99f419f66d00006b95e275ee4b4a3e3c7e9f4b223244490 2013-08-22 17:26:26 ....A 74794 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-9688b154a0bab31617c25bebf57fbb2eabe601fe6b2d8d0eb92d6704476b898e 2013-08-22 15:48:48 ....A 41674 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-96991cd6edece13d9886d9c5e8afe25b6569624ab44ff96f6566b68038667602 2013-08-22 17:26:50 ....A 52674 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-97d43c5a650901fd1544c9ab0c307772896df70d318d2266ce17e54c977bd7a9 2013-08-22 15:42:34 ....A 63095 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-97eddfca9552c5b26d2c3c6b6322279969bd7d6ce2b263001c6eb1d14d826247 2013-08-22 14:36:26 ....A 80035 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-98e91491dc1359502c3aff510a7e4938ffea503ca3d0516e9b874564469e411c 2013-08-22 11:24:34 ....A 55523 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-9a61f3c0fb19af2fa5b2aff52af8ddcb037a8cce7fbdab4be0eb5834d7adb40f 2013-08-22 12:40:46 ....A 63870 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-9b162d548197c4461993cdfaa805b901e2500b78be7859ae8315d95b17e06ec8 2013-08-22 13:47:48 ....A 54275 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-9ca1fdff043dfa4cc20eb7760b13cb3551711811e34fff17927e28e75ef0fab5 2013-08-22 13:21:02 ....A 29115 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-9d985e53a1236a8480f2b3ebfcd85485118aa271970c3827233a06e0b263ae09 2013-08-22 17:36:10 ....A 81434 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-9db8432a61d57ae10b14e8258dc3d5f42289538c4209c7f740f2fe586a2ba888 2013-08-22 16:45:00 ....A 48918 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-9e032e1bc87ba2576c8a5740fd70ed94a351e45c2f0ff51acf72bdf5e89aa891 2013-08-22 14:02:26 ....A 53973 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-9e04803b99a0d68395bbd8952679934e80f02c642a51beba66d9d5a5eabcb40a 2013-08-22 12:40:50 ....A 80586 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-9e98758fa5c431fcc39dcdff184c7cf591ac1eb5dca17d5304cd5e6f2e45d72c 2013-08-22 17:05:18 ....A 80938 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-9ef7088bb398f797b8d6477129d820aeb6b21c7c8864b7494831cf46eb290283 2013-08-22 14:26:12 ....A 77333 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-9f6460ed18385e955cf6e9b9ee5c80622d8a4b7c8e4acf919249e5a671009f3c 2013-08-22 17:19:06 ....A 77778 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-a0acd9356ddfaf06c3502000eec983d60d2f7dbe4ff5b0af93717333b692114e 2013-08-22 13:33:28 ....A 28766 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-a0ade96f421bc13e4e8ca12363a42af81bc668dfa21299786171db67316a4f24 2013-08-22 17:52:26 ....A 88006 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-a0f28a4c2af30c96b3bc36996cb1f0c7401951a5efef38c247baa71a7a71013f 2013-08-22 15:47:02 ....A 55938 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-a1da61a226c70e05a3260df3cf80d51cb06c252dcdb8745991d92e0ffb1628b7 2013-08-22 14:23:26 ....A 75647 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-a27ee5f5f5aa1f8ebe4109a42b8f8926f66f9a0016c7e890a059f0cb8777d838 2013-08-22 17:10:12 ....A 73758 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-a4f90e2ebe386546dc2516a941499b2f11e4442a78791e29e6890cb5e9f24d03 2013-08-22 15:12:26 ....A 98771 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-a61898c9c339404c0a2f0ea3b06245d60328b74bcc9aa4738b60dc879a4eb524 2013-08-22 13:03:14 ....A 94182 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-a6a8bbc032760113e12927b7ec5d339c7f996eaefcefd4442b575b9b8664ef17 2013-08-22 16:51:22 ....A 78133 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-a6eea2d3f3e69a1a415e80461089267525b41b9791a4425946917eee44356212 2013-08-22 16:52:16 ....A 74692 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-a6fb05167dd1cca7ce0588562f6b999e9ceba7c313fa67a6b50447fee5c80612 2013-08-22 17:54:48 ....A 68642 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-a70c538e8be0b7bfb14bcac2893d571d3689027471cba7adaef92ef0f31e48b0 2013-08-22 12:23:42 ....A 77707 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-a714472a52488af843ac149a2d17616302d4790a6fe88581633afec53f5bdee3 2013-08-22 17:54:50 ....A 73787 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-a96aac448cc0ea6227486b3ecc53567692c890f8b1ff343ad5a7363aed248a45 2013-08-22 15:45:50 ....A 79360 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-ab5d2a97fc5c0bf313abe65b955b313f58b5f3138adf90385daf9dcf2777a62f 2013-08-22 11:59:32 ....A 73661 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-abda8056df4aad42835364895478fc79d58c3a5b8e891576abaa274e6f75bc8e 2013-08-22 19:24:54 ....A 84877 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-abddc3862222df15c4a8dab54f44ca38bb019ce7d9184375ddddb75fffacbcf9 2013-08-22 17:26:46 ....A 81973 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-aed3ac1815596cf657eada6ed771d2200b528aab43b9c7b33b3339f071651685 2013-08-22 17:05:20 ....A 74221 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-af1b82ba7b17a4f17ff2ae0670e4c94ad067f84acade75652851e9293231c19b 2013-08-22 17:36:24 ....A 95297 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-af62a17d0e9db1e8606f55be2c6ec19af0f2c943f929bde68c49dfd2f2e68001 2013-08-22 16:48:18 ....A 58822 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-afe695ca1b98cee37374cf325d37174888e4b8ae7a7f105c28c2219b83d91b91 2013-08-22 17:19:40 ....A 64697 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b006259f40a7479b492ec25ff51f4f03bb59a0e921cac4d5ca922e0f51628fe3 2013-08-22 17:43:04 ....A 82145 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b008a72d89e86f6b27db203d2e821cf1afdd595644c81b18b6b8401b90a7c636 2013-08-22 17:36:26 ....A 91795 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b1991f6fb924acc253e99b86ede7ef0bb48dbeb7173a01e9045c57dd4d19f13d 2013-08-22 16:52:16 ....A 75996 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b3548c110a7f6f56957367a3bdd5d67f2b3c52046ad55c98a7c4e4708e5655c9 2013-08-22 17:36:28 ....A 77330 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b38669273479e76e362944153c2cda3f82d91a974a5104b95ee98bb5abcb24b0 2013-08-22 17:43:14 ....A 74676 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b3a6bcba501567045252b475f346981f3c2de72657a59365476b3f38571cac26 2013-08-22 11:31:10 ....A 73036 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b52fac8a293fffc9da617c0ab5adf5f6338e4212370bc52b531fc3b44992ff80 2013-08-22 17:52:26 ....A 84904 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b5a8f59c03e72f54e1bcc8302a00ab458a007a4796ea092c87e80527665f836e 2013-08-22 15:12:42 ....A 55774 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b5b22e40d518b8952b842d583708e18b5ed3a89bbabf0441c29d1a8a212d453b 2013-08-22 17:26:56 ....A 75614 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b68dd5fac070da94fefe0c916ccba1f4a7aa884ed0daabee8a527022b99aeae0 2013-08-22 16:02:12 ....A 56925 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b79e43a6ed636995c49337c942963ddf1ed9138613c792ce79d1871de405af78 2013-08-22 17:29:54 ....A 91030 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b8233375443babb2901d7f400a521e100fc4b1093289abe67bb96070c534984c 2013-08-22 16:58:26 ....A 80322 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b884af00fdb2a3603013c6fe8569dbbdc94e8f6a6ac72de2eff0bd802c44442d 2013-08-22 17:50:08 ....A 99777 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-b9a6faecbc90c74d581b6b4b0b535ffa17a43864446781df96e8aa62099c5b90 2013-08-22 10:42:08 ....A 75052 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-bc0cde085d92b45a34a86a62ef0c6871e5baafdf419176da50b2519b39abea26 2013-08-22 14:32:56 ....A 76102 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-bd6fcecb6bde6d47bf5d409dbf9e22cbbe5364e799b2c17e19a22b36ba4b25da 2013-08-22 17:50:10 ....A 53685 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-bdb47a8c2ea25fe1ace09b12eb6e44fd1002c5cd777cbf95b1e9fd711b02067d 2013-08-22 17:30:22 ....A 85595 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-be52caae9a5a0a3edbd66d4797f221e7301e6eb1b0b8bc40850bf3c0cf85457a 2013-08-22 17:55:20 ....A 296889 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-be9966f7e8b560021ae806857f6d5d0a7ea174c51c7b3153310db89a4fcfae70 2013-08-22 19:26:34 ....A 71170 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-bf6db07387d75aefcc26d5a9e6eb0e0508e7be58ae0f8ef77f67746fa1fc15b6 2013-08-22 10:51:10 ....A 75462 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-bfe1b12a79180e0160dd76d199daa925ca0b5b628ceb0fb89df47437da227add 2013-08-22 12:07:04 ....A 128432 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-c011d50e177dab80ce3d3243c19a3bbf106c3220e6ff960343a6fc13a17de86f 2013-08-22 15:12:20 ....A 52493 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-c019a901e8fac3e5b710d51f501695232af19e99e7b70944636c244372563b35 2013-08-22 17:43:48 ....A 77087 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-c1760390004546d7509b54ecff6abb4b4089b09742083afb261c0df592174b05 2013-08-22 10:46:00 ....A 76746 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-c20c2863b037ceb6bf693ab6fb14c37cb00de995124025ffc330a04f88332326 2013-08-22 13:16:58 ....A 74773 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-c3224bf13c3da150e976d09a7932bcf56d1fa7fce0ad17d39a8a6bec7183105f 2013-08-22 17:30:32 ....A 79327 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-c3ba92c278eb23128aeaca1d91fd98f08f9bc578f38735d9ed8445a1602723dd 2013-08-22 17:05:18 ....A 75994 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-c3d92863080c739a50a0e11c77043ad635f021d6a8da44a3c064b443bbbbf1bf 2013-08-22 11:58:44 ....A 78062 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-c43b6a4d643e4b347e0280c3d6b5eed12b24000a724ac45a2a20edf48d07e318 2013-08-22 17:50:16 ....A 77628 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-c5ddc6f88e9b0b0c2f5c48e56b41490afe302977a260fe253939cd16af50b54d 2013-08-22 17:20:02 ....A 30771 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-c60d463ea0808e1a10a95355242cf1dfe5932a0e8e606b7088c9e754e5766a65 2013-08-22 12:40:40 ....A 77616 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-c93f15e86dc0d367429312fb01e9e47e1d476a8fbbcb8b7e0d1f958387137ffc 2013-08-22 17:23:20 ....A 79646 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-c997a0986529c0d6beef1cdbc148c59f550879e3b5dd87b242ae2ca1ea820195 2013-08-22 12:48:14 ....A 77068 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-ca77982c26bb6d70f10d19e9ff56d765e826f4a0e8e0e957b608ce7bd93ea289 2013-08-22 17:20:08 ....A 78215 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-cc91bcd0ad4f5d1ab54cb9e967fb66b3123b49c0267f91ba4eb8d39f37178393 2013-08-22 14:02:52 ....A 79369 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-cd1c25272e9743430aeebae8dd9b2c425b321943fb9fceba9f33c9bb2d22509d 2013-08-22 16:02:18 ....A 54947 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-ce1795aad379688e6e15b5d2b13da324a4b565fc682aebddd5f5eab18a1592d8 2013-08-22 12:22:34 ....A 95205 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-ce9f395a33fde02861031f34b1425d709b3c5471613f757d3e53cac2cad3771d 2013-08-22 17:50:20 ....A 85698 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-cf191143ae275265125c77f38830df25e571f8e9b98262fb49a0ad1a3f4a4c74 2013-08-22 12:02:58 ....A 78277 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d07a9d9d56d476b5d1437cd9facaf8741e7beebf6397508b391cfb99e70bae6d 2013-08-22 17:36:50 ....A 77448 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d18bb5f9ddf174051687079b7be4fa0625ff98fa20b8a5aed8604f351c7de76c 2013-08-22 16:57:14 ....A 79385 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d204f71cd05b9d745fde7bd2b7e18d223ddd5ae698c64cc957bbba6b37457739 2013-08-22 17:29:54 ....A 76684 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d34f496e9208af9b5b52b5f6f906585ca98c36e70fee23d90ac67cff6bd3af3c 2013-08-22 20:11:52 ....A 73257 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d386024267c1ea7252cb102513ed76a45b6944b1034bee8bd5780daf0def6b63 2013-08-22 19:24:58 ....A 72233 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d3c4f751b9f3c9536d471610d315d9b9fadfe4c912cb845812a3a4eb9059b61f 2013-08-22 13:34:16 ....A 78918 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d4086b639ec3a5a5e7fcc63190a7e76e723748223a281c49e343e5f847c4d7bd 2013-08-22 14:06:28 ....A 75706 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d4af1b224932718d94d4b89c05c8b968b4865d9e4be1e84dc85e2022d56b51bf 2013-08-22 12:23:16 ....A 78117 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d516f790557377c3871bafd6df623ef23b8c77868e114d441740848449a7969d 2013-08-22 16:55:58 ....A 95029 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d5653352a92104278ddb8e2413ca51963c962f0c031ed0f6a95f149d31355df1 2013-08-22 17:20:32 ....A 66194 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d67c46e9f7e91036c0486d74f95318a910261bca8dca3ecaa688666c4c79bf85 2013-08-22 15:10:48 ....A 77526 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d6a44b5a6741e4fef218acf1c5c5bbaeb6c002a6102563ccebf56a8226e29b84 2013-08-22 13:20:58 ....A 3703 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d6ff8fe0802e9c8af19579f7114b11de54090d2fbc266604dc8c32f185adce1e 2013-08-22 15:47:14 ....A 62362 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d8d1ef8f52f09160860f83d4c3ca98d984b60a97551dfc2bc1ae4d0d59934e33 2013-08-22 17:37:18 ....A 86403 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d9ecb8c170d71a894c92e4582edb65a8f9e2c77c45e139c1e8b2e6557a6127c8 2013-08-22 17:13:32 ....A 94837 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-d9fcf38f50d1797d6a43def26a20af3dfdcc58242c4de50558ee3d5e95c94888 2013-08-22 17:53:54 ....A 74254 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-dbc6aec9769b057a6be031d456f32df10392852954f5c0f4698bb383c8b2ea0f 2013-08-22 12:44:28 ....A 78953 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-dd6959bf6eab24006b713860d14c314250ba9fd12aa84bc6bb4532e2d8f9dabc 2013-08-22 15:48:04 ....A 63138 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-dda6fd87fb818a662f2d3207f89605b0c40c9e7c50e68040ef9e2227166000d3 2013-08-22 17:08:00 ....A 74088 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-df37b4e2a95c1452ab18390962f9ac24a9b837f5aef86bdb4e5c94b4f4060c6b 2013-08-22 14:41:42 ....A 76419 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-dfb1e795d6907a731043e9c7054b73d0a304456efa660ce3222ce25e2c758209 2013-08-22 17:44:16 ....A 73912 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-e0d6dd67b0df91da956fdc9d6bab77275a86a69eb42e538f2a73fdac7e70d4f6 2013-08-22 19:24:54 ....A 73801 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-e0d7e5b33c454930f59df5725f94face00070d1dddb558da5cf3e4b3e804acfe 2013-08-22 18:44:14 ....A 76586 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-e21595f1f70be00add74a39be03a5d73ae8939c46a9cbf76b43e9a6034022a7f 2013-08-22 17:55:58 ....A 49422 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-e24b3a5726251359cb74c46817948f5dcf6d161e8e1eef650939c1efc488f341 2013-08-22 17:37:20 ....A 77916 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-e4318894a4b60e4a092c91e9aa53dad145c07b0f61528b20bbcd765d1a46f630 2013-08-22 14:06:36 ....A 70870 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-e49f0b83c996c0807c099f90b983c2cf2735f93a5465f2fe7356f74e3a04ecf5 2013-08-22 17:28:24 ....A 75538 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-e50a936189294d3d382fae635ce8672024c01072972218ca8241ad5671a8b0d5 2013-08-22 13:05:58 ....A 76354 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-e6b08d57d63698b25190418298fcb5bc235c57c4379d8bcfd1ad4d35021f0546 2013-08-22 13:58:44 ....A 95564 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-e6e039c323e66d56fd49f28b9b33ac3161028e0437b4bdd4e5b2eb9dfa1555a8 2013-08-22 15:48:50 ....A 63364 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-e8a823dc965f3b3cdc3e88a184fdd2af3c84ee65599cbd36118b1638a9577e3c 2013-08-22 15:25:34 ....A 72912 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-e8f4dabe126530bf16deb06c585554dc8d58326fea4302a0c4eb6e81efaa1bcf 2013-08-22 14:12:56 ....A 64886 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-e8fe06953ac136a56000d0b1a7bfe997f5a34480603b2ffa91d466e4d71d42a0 2013-08-22 17:37:28 ....A 75187 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-e9df62658140140710700d99d692c222d82c9ec93a33a3e08fa6d6107ef4ee2a 2013-08-22 15:12:20 ....A 55711 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-ec13f3e9cbfac5a3372191eac4dd6630d6b66f300a070c954738cecdb3a79c16 2013-08-22 13:47:54 ....A 53662 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-ed890be1b045bf7acca58a4ae4f56176777dfc4ea6f4a9b8d9aca9d9037893cd 2013-08-22 13:47:06 ....A 51257 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-ee9c1cc08f4a1b26d4f580d58eebfd8ca148c77c242230208f7f998cc7aa47f6 2013-08-22 13:20:36 ....A 48853 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-ef3b2af627419c952a7633e73719ba3a72705c549338f6cd69b6c867880d108f 2013-08-22 14:34:14 ....A 80881 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-f15c6bb4b47e8c2e64961cb43fbc1e96371b41f71e4c93d694305f8d6e623b2a 2013-08-22 18:01:46 ....A 78700 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-f1e5f1cf210a6951c1d4fb79c53f8f309f6a8bff6640c9978dbf0b2821bb8c3e 2013-08-22 15:55:56 ....A 32799 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-f372b4d2b427cc78ecf3c6e4ef1838496d7079ec4e6d6be1385d378fb6d849ba 2013-08-22 14:16:40 ....A 84323 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-f464d188d17cc91772f0f5d3407ba5d9f4b285b544c039eced4528f365915150 2013-08-22 17:44:38 ....A 81955 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-f5a3f1108e1fb87b76241169b1cf1ac944c22ff9ded61f674921587e565cf257 2013-08-22 16:57:14 ....A 94658 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-f661102f0ca4e6a4c038d930fe7cff55690fa885e79e2d4359db098bccb2976c 2013-08-22 15:42:38 ....A 56807 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-f77c0c8f535d065b13fcea5da9d5b91879937a8356e72c2f8fbe2a7278d1db53 2013-08-22 17:02:50 ....A 76619 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-f8b269baf5cb48dbbb943ac2dca76f5b33d0d633703e86d9acac23329fd92816 2013-08-22 17:20:46 ....A 75132 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-f99e15461e6cbe853b3bd5d53e6bf5a1f41266e6e36d2601bf21d157e7389804 2013-08-22 16:42:10 ....A 83973 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-fa26bfbe885f0f318d5c67161baaf7b7f5508118114a1bb1a838c6eefb48f0c4 2013-08-22 13:24:30 ....A 95683 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-fbb2468348ce9765f9e8604eccaf3a1c367f730ef18fe256ca25e360125ce5c4 2013-08-22 18:00:50 ....A 80947 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-fd9c896ca0dbcb4d90405cd89c58fdb622fb908a7921c1373347b26f023edf81 2013-08-22 14:13:16 ....A 76064 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqo-fe2ce0b3ce850844e318c91ce6f6e73df1b956c857b8f371ccea52e2e3a8e9a2 2013-08-22 19:55:20 ....A 10166 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqq-0746cafe7a6597a39c2ff428ac28defc51b7fb0ef7ecb74df9e7065a259f52f7 2013-08-22 16:37:10 ....A 28734 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqq-265f672048e3a8691ebf56e1a617703b28a83ff62d9ec04116f63d5b4d6a57b9 2013-08-22 16:45:14 ....A 30351 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqq-6d0216cf91d79fe7dd45455aa2354a2b4213741cb826d3a6aede7ac7345e6a41 2013-08-22 17:04:24 ....A 25070 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqq-733440f204dd4304ec66fc7287244096ec9d81f2814b9d199284a529edec0949 2013-08-22 14:34:50 ....A 22575 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqq-7a937d5b277d55a3dd9b669ebcac4b15e884bf819f4bb25fba1b24586ed0b7d1 2013-08-22 16:36:36 ....A 25738 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqq-a4b62f8c36f3b54dfac4f9d0d89e9982b46d2505ecb5730cb07e9b5296584577 2013-08-22 10:50:20 ....A 21588 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqq-a988fcd82a8ff6149e89d1dffb4480b66c7f593c88bb5862671148407ca163c6 2013-08-22 11:11:50 ....A 19210 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqr-d77a6b87b9848d64b325fcfc0004364f1d4439b653a2b182e4f54d1a40687c9c 2013-08-22 16:32:00 ....A 24693 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqr-f0c64bb7c614c69fe8d637668d7f5c79f3e087e2d306094cf25af6f62ad2d508 2013-08-22 13:42:56 ....A 27884 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqu-40df89b9d90a6ac266b40d37efe13284fdd6da470c20cc02dbe2ec759e3d11d5 2013-08-22 14:44:52 ....A 40922 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqu-e08a5487f2c89a342036cb02df480a71c2c57614da058406b2d860e21794ea52 2013-08-22 12:30:10 ....A 16111 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqu-e47f6dded533315c701058bf7ed7169dad77f04bcfe5bf8ce68db0c4788aac1c 2013-08-22 14:37:56 ....A 58882 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqu-e670bd0cc5afadf74aae96954e33418cbbc3e3e884b09152f709c7b848217407 2013-08-22 12:29:38 ....A 32311 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqu-e6e7b35c96455d0c292d191bdb58c949d64bd0bfb0dbde4389cb62ee2dbf9065 2013-08-22 12:48:08 ....A 16144 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqu-e6e93e0a7768d84d44506a8c3db7b815e9ab7c16439fbf308c2b188b2be77782 2013-08-22 14:52:28 ....A 32202 Virusshare.00086/Trojan-Downloader.JS.Iframe.cqu-e859700eba46436e4be0f54d22bba7992283d8614020e51effc2793c5627eb82 2013-08-22 15:06:50 ....A 9016 Virusshare.00086/Trojan-Downloader.JS.Iframe.crh-840483eadb246ad7f34828bb5271dc5061d9a08864d85542c54342c77bc14581 2013-08-22 20:44:30 ....A 122739 Virusshare.00086/Trojan-Downloader.JS.Iframe.crs-72725cf5afa7c3af6fd55eaff9a3a3ee88091bc0e5c63ff01907008e1de8acbc 2013-08-22 15:59:30 ....A 20795 Virusshare.00086/Trojan-Downloader.JS.Iframe.crt-4afe1e15f89d643fadb5d060687208968fd7355bdad0b0c8f632b6a137ec4f89 2013-08-22 12:29:06 ....A 35290 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-002f99221ba825087f5f7220e3e63707637fbf6bce0eef83350cdc30eb498bda 2013-08-22 13:42:18 ....A 106714 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-034703dc2c836372a74fca592da628259cdddbaf31a14dcbfd6b960768596524 2013-08-22 15:27:40 ....A 44500 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-0d6e0d737de780567ae037c050df4f53d49c8631c2647ac9daf226e1507184df 2013-08-22 11:20:04 ....A 12640 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-0e8c8522e3c0e12b4e4a73d57aeb27f05e0d49b6db3d8624f404ec32a6a94b60 2013-08-22 13:13:56 ....A 105047 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-118831a29485df1a4306fad7d8661dc6de22512f412d5982784cddc258b47a09 2013-08-22 13:42:30 ....A 22422 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-164a593a53eff6c763b0d101b3b8b923a00d0c296d3dfe14837e5ccc6c1e9098 2013-08-22 14:23:14 ....A 10126 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-2b131ff015f0731c2b1df2f58f49e63ad9d58805432bca7fa10c7359a480a2c9 2013-08-22 14:01:16 ....A 19613 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-2d946001779eeb9c2d36cf18eeabf081af1e920eb96a2d4aed82ac66bed97375 2013-08-22 18:54:34 ....A 30462 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-3453d0fa0d3a0210abbf78e8d542d14139169e8a0bb72ab5b2ae3d23328f15eb 2013-08-22 17:40:18 ....A 24896 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-380b1df568a752dc902618dc4749f57576011a3bf9f9ba545de4c9d55e7cf763 2013-08-22 18:42:42 ....A 105590 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-4d2be13640677124b750834a2abdce9664658f71e411c266efa9ba0d0725aaf6 2013-08-22 16:12:58 ....A 99692 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-506bf3d70e553adef4d325f28bdfb8fbc13630db1e5a623ea37351f9fb0ec71c 2013-08-22 14:43:04 ....A 98968 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-703bd499451b58032206c557e458a3b54050f67d65f9fb67715831511c65b39d 2013-08-22 12:15:40 ....A 104507 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-717a02e1dac68ba1af9ee8264f2062760fdda148daed4b9b05f4bf158eb9aef8 2013-08-22 14:35:32 ....A 10017 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-7bb7952e19be7a95e95c9db111077d9ccbba3558452b9db0e8839c114dcf971a 2013-08-22 20:09:50 ....A 72821 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-7c0d0e79f5da557d5cb0ce16fe3521620b0f56b78cd33eab0be43434c394e906 2013-08-22 18:57:32 ....A 92688 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-81cf022da27d6083d0eeb2d79711bb3cbbbc6c0c03a04b0ebd0dbd683d1183d1 2013-08-22 16:17:28 ....A 107019 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-84f131639bc151f18a796f4c2158a62d39cdf66a6a72acd4586a47b9fad1adc7 2013-08-22 10:50:20 ....A 24916 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-a701e2b3eedc22147078b6ae2c495728b5b19e5f14f35dfaa346017a4a775a33 2013-08-22 11:15:34 ....A 48390 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-ac52fa19df65f555bf70a9fadb73912eac5e7bec71ab763b62fdd7e6a1779309 2013-08-22 14:32:02 ....A 90310 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-ce91b98bab808f2081378a958fa6da7623e49cda012a9e5c6563c061410da98a 2013-08-22 12:44:24 ....A 22202 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-cf66733976a9286b42aade8ebe5853aefebf09d2ef1bf6e25dbf5f7899bc5adc 2013-08-22 10:49:46 ....A 45402 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-d469467dfaf327243535314cd78633f76260155bc389f9b2ccc86ab3f5fe7fa7 2013-08-22 11:14:24 ....A 67582 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-d474c6ffb73d8df40d3c36affa892496808b735edc1d4025301910aa7a5a6152 2013-08-22 15:08:18 ....A 29376 Virusshare.00086/Trojan-Downloader.JS.Iframe.cse-f985723d75982397a8d7486933b18275e6770764ce4a949531865a8590fa6a29 2013-08-22 16:05:28 ....A 82115 Virusshare.00086/Trojan-Downloader.JS.Iframe.csf-8249dbf490a129e7c1518a728a656a51bcace34139a688302db0fb1355f8650e 2013-08-22 18:00:30 ....A 4919 Virusshare.00086/Trojan-Downloader.JS.Iframe.csf-dc26f3a6957bb44d0f7883a7599d6aa9c27dd83b2978f22e82ef51cf612e5ccd 2013-08-22 13:06:46 ....A 38656 Virusshare.00086/Trojan-Downloader.JS.Iframe.cst-6146e0a0c8e0d2ba6c4bd19ebbb69cf21cfc25af08e16bcea092587d9b027e6a 2013-08-22 17:14:00 ....A 4634 Virusshare.00086/Trojan-Downloader.JS.Iframe.cst-eca1a655eb692644c0d9dfa1c076fda1373cd1fa26b11500e42889c240612975 2013-08-22 14:53:40 ....A 2128 Virusshare.00086/Trojan-Downloader.JS.Iframe.csx-5925b1f75f4082025129f41cf9a330f5b3d5b1e5b07c031f386cadd0ac29fe10 2013-08-22 11:11:50 ....A 10474 Virusshare.00086/Trojan-Downloader.JS.Iframe.csx-9218619338431d760fdc5b66e69173384c6c89c341af46c569d839ebe31e3b62 2013-08-22 16:36:30 ....A 2501 Virusshare.00086/Trojan-Downloader.JS.Iframe.ctb-021cb0be60efd0d7861529a401b74bbd3e5072654c97f6ced32d60e3e4d7222d 2013-08-22 17:06:38 ....A 40129 Virusshare.00086/Trojan-Downloader.JS.Iframe.ctb-4e015a0272c37b29de58403282570e607f824e720b60a234a31ba185e71f3cba 2013-08-22 11:58:28 ....A 34473 Virusshare.00086/Trojan-Downloader.JS.Iframe.ctk-02c3ba1464f7ab32eefb2b6d43350ac6f98bcafd885b2dc6f6cfe5656fa587e6 2013-08-22 20:53:16 ....A 35279 Virusshare.00086/Trojan-Downloader.JS.Iframe.ctk-fba86457fc2356a7d328fd31bd029706e9c2c6e3c1a82e031004ba66cc624522 2013-08-22 13:08:58 ....A 3366 Virusshare.00086/Trojan-Downloader.JS.Iframe.ctm-b76101962549429ba988cb359d16c659a07ea121696edff0718703faeda4db1b 2013-08-22 18:25:24 ....A 82914 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvb-638bccd33d488d57dc455f5d1938fd1c51471d2fd401ff0cb3d98c9f49890e6b 2013-08-22 20:55:40 ....A 2681 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvc-210e1fb591ad4352913b2eb6d7774be72a81573098aea14099a0d0ce037bf735 2013-08-22 12:14:36 ....A 14336 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvc-7165944dccf3cb3fff4dcbbccd284ec8465154f8460fbb7ad9d93ec4821ea870 2013-08-22 11:11:26 ....A 44068 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvc-afe9245558e962ba44ca813140f598a6cd4c7f26c13198b98d11299321a8423e 2013-08-22 14:19:34 ....A 10018 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvd-21ce769f063560cde3ac2569be1a3b5ce677d0ac37382881617c1c6ba8cc95a8 2013-08-22 21:17:00 ....A 2653 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvd-233b200c7548a40ea0c26141cca1b1081af69f9caebb5a874809f8f5b714e5b2 2013-08-22 16:05:22 ....A 79631 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvd-41bcd908c12fad2827523e172616a8a01d7b8817fa41f8132a38ad912de305f3 2013-08-22 17:24:54 ....A 5472 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvd-c310c07e11958c47e9a8a8f28b496c870b431bd79c70ba684bdc90255f4b13ca 2013-08-22 11:16:06 ....A 12482 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvn-cf0b9426b9a785efb002370c11116654deb13cf36a7f973521a3322956e79c95 2013-08-22 12:34:58 ....A 15106 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvn-e0382bfc18579ab99909c981b316d162814f33301d2176a8b9c308b9bd84cffe 2013-08-22 17:58:12 ....A 55731 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvo-22cc67831b4fa1dc80d7a9497f8fb1e1a27cfe12dba534546672502ae2dafda4 2013-08-22 18:49:42 ....A 34207 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvp-369f323f5ae95ac0438332fb7eea65ed7796dfc2078aa951daffe097545de615 2013-08-22 17:01:42 ....A 19919 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvp-50b1b62bb91edc3622f31c84da29253165a3d7e7759ca5849ccd45d81e998783 2013-08-22 22:03:34 ....A 72113 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvt-60feff9bd12aaa1d6d9346c7c5ee07cddbd311e91362d169c9ae1ce893e82d93 2013-08-22 17:12:26 ....A 26221 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvy-694d8500deecb4401acbbf63daeed59d765437f2ec63beb573e294f361d8d336 2013-08-22 18:44:10 ....A 20824 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvz-169b100341d1dc9e221a2a80ca3384055db3df7a6f082cb63b6a036696ec579d 2013-08-22 13:19:30 ....A 16062 Virusshare.00086/Trojan-Downloader.JS.Iframe.cvz-3f78f4c461e3c1e6d4a098cf8f7f51f9ae6b2f1490fa32a2b9ddd25210cfb682 2013-08-22 18:10:06 ....A 32823 Virusshare.00086/Trojan-Downloader.JS.Iframe.cwd-6342a863080251339adee9d80dfcb4d8dd9d4f8c68b6443eb0c9c5dfa04d4ddd 2013-08-22 18:30:08 ....A 29967 Virusshare.00086/Trojan-Downloader.JS.Iframe.cwd-644542b198055a761491b1e68cdf0c08dae263dc60326b8cc0a874e7cc2f24bf 2013-08-22 15:51:52 ....A 14965 Virusshare.00086/Trojan-Downloader.JS.Iframe.cwd-7a95b63e7481f4783d4a2e942bcd5ee85acefd1cd2d197c8f87ae0f59f749966 2013-08-22 21:14:04 ....A 42351 Virusshare.00086/Trojan-Downloader.JS.Iframe.cwj-6038c11ee2b70fbaf243c71177c47c8f22f04b492b1d1d7985d78027ef1f2f03 2013-08-22 10:46:10 ....A 10389 Virusshare.00086/Trojan-Downloader.JS.Iframe.cwj-72df35616655e0c333c1aaf0d5cfcdb1f6e142d93441c7710d768972a949e8a5 2013-08-22 17:58:12 ....A 25781 Virusshare.00086/Trojan-Downloader.JS.Iframe.cwt-2605447ab3f011a645b52b46e5f3dfc1695a3d8cf200be6acddd5cc744afa7e9 2013-08-22 16:37:26 ....A 5276 Virusshare.00086/Trojan-Downloader.JS.Iframe.cwt-8bbd6d8f6e0930afd693f763d144a9ba85a98e73b932f94d42a8eb52cfd4c26c 2013-08-22 14:30:16 ....A 7182 Virusshare.00086/Trojan-Downloader.JS.Iframe.cwt-a01da6e2b6ec0dfee016f79a8c4337f551170bf4fdcb70bcc971d03d9d783f33 2013-08-22 13:12:12 ....A 8822 Virusshare.00086/Trojan-Downloader.JS.Iframe.cwt-aeda0b28639217c0dd88abe9977a8edf1fdead7c01d5810222807b7122370e06 2013-08-22 16:51:16 ....A 19664 Virusshare.00086/Trojan-Downloader.JS.Iframe.cwt-d27b3cb0557286d165fc145cb1e7c02c2947b41c3618cfc329da3aaeabe6a72d 2013-08-22 18:04:20 ....A 24943 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxd-0b041d61ecd04169cae7be183c837e2ad8670d84adde7ad856ea42799fad199c 2013-08-22 11:22:10 ....A 28339 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxd-29ae1466edb06b9fafc11f68719a2bfa5e0412eed1efd85c2e64c9c6013c8019 2013-08-22 21:48:00 ....A 1303 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxd-3908de80b66eb1c2f57a4a81c64303c41d6e5c2986ec3521782fde2569fe014d 2013-08-22 22:06:48 ....A 15907 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxd-400c339c358602e9284868efbead2ee36d18cd59e89154f44e303ac29cd7eecc 2013-08-22 14:31:30 ....A 15904 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxd-710554bfd0fc8461920079241497078933de47d62a24f8f49ea54530f1e1b724 2013-08-22 15:28:04 ....A 28365 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxd-7953d2494d3958bacb1801baf8701af3b59229a423101e1238befe435d150dd5 2013-08-22 18:59:06 ....A 24943 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxd-c0f2dd405c23dfa93113a5307c8fd0f88e3e5ccba366554c02c2a7051a31be5a 2013-08-22 14:57:10 ....A 14263 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-0096f15a1148423452d97677b5c96105c89bf7effe6cc09bd2cd5e161dfd2353 2013-08-22 14:16:50 ....A 34399 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-077de2d7db41419916a0a9235e0fa80ee336551e5f15fb7408b83cae817a020d 2013-08-22 11:24:36 ....A 19570 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-08a28f43f451bb5acc4e3bf2645e56e28767d650ebeed2052913153f81032722 2013-08-22 21:40:04 ....A 15762 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-1158a09fe83115b87015cf2fd7f25523c5107429e88b9d1daf9d67bab3fdf8b5 2013-08-22 18:01:54 ....A 17654 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-1410e44a3b3ec6f2fd74f851da6ded66570a339fa87f6d1b276b02d981374394 2013-08-22 16:15:02 ....A 17224 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-2286b8cbd7cad6ac5339f1e6b7825fd078466bb99562473cd611f74d86ba06fc 2013-08-22 16:51:30 ....A 8007 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-23bdd29ffe50437982fbb27b74f54b8e6013092cdd51981a187d2f08a52d9b07 2013-08-22 21:45:20 ....A 8710 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-28961d7036b99b95a833e3fe1212d4e4a349f437e6717b4c8eb5ee30091516ce 2013-08-22 16:09:04 ....A 16835 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-41e17222bed9561be6c3e1ee167cab093b6a6a4ce0271d6b1813a26ce19d3ae7 2013-08-22 19:11:16 ....A 5182 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-5b2da8a8c3e209018dbe1ab8181f1f241e100a4570688ee1e929bd4d83dc6d2e 2013-08-22 11:59:22 ....A 29114 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-5fca32ddd7e5b8463984f508c588bfa0cc3c109d57a7db9ee3fc4600d092faab 2013-08-22 16:56:02 ....A 11696 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-60df89ec6337e95e8196e543c9105c3f476c7ac483ad03ef1db2bf66091aad4e 2013-08-22 14:56:56 ....A 18621 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-7bd9cbb3eee78b2ad0d1119c7a767f777e52a659807463f1be312bfa8392f411 2013-08-22 13:08:14 ....A 30572 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-7d6682a27b647e363d56d678178af47240028788edcac96d1ebc729260e19cff 2013-08-22 21:40:06 ....A 15762 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-7e92e2d11ce0b691732085669e4a90e6adbacc6de20a2e1de4e64103aef7cd7a 2013-08-22 17:52:12 ....A 14275 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-8bcfeff4d7bd82716a206e0ee9f5c19b34c8f8b240df2c04707745a3570534f8 2013-08-22 12:53:14 ....A 30352 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-8bd39b8068e2a0fb73971d8a95b628a59c94afd6319ff49c354f91f29c6ce7e1 2013-08-22 19:31:36 ....A 29108 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-93e3cc39a6218a288fe5ce6aa90fd8e9797a3bbf6b857efd72cd9e841574cf0b 2013-08-22 17:59:42 ....A 16842 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-9d06a27a55e32fa54fa2ee0629e189d15ea69f1cd5220174a979faa230143a16 2013-08-22 11:40:24 ....A 4215 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-a48f147cf50ab60224afa097736c64f3c59929662a3b1b13224593d4127d7d45 2013-08-22 16:38:38 ....A 39629 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-a4e4a3223e62acf85660ebc36641edd9105f7ffa41fc21af18a06a5345d128df 2013-08-22 12:18:26 ....A 17390 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-ae3d29832f169ff47e22a7c928db77ecfc89702141d4663125635a209033df12 2013-08-22 20:06:18 ....A 4135 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-af87d667720c31ca06b4fc8cde00b65c5a08928f970d39725f8537b445100700 2013-08-22 15:16:18 ....A 4119 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-b100f944eb917649413f92ea57c3bb91f382bd1e9d177e8963b6f7701449a2f0 2013-08-22 14:57:10 ....A 17418 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-b27fe62bda72de8a804e3bb2322cc78e375305c8cb43caafa198ad24a675354f 2013-08-22 17:15:22 ....A 34397 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-b2e24f4503ac634d177f174884ce65db996aa3b15f62d729710e26db7b66ebd1 2013-08-22 13:07:44 ....A 4232 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-b7d284bae7fe107010b8ae6c68ed92d21a4975e5193aa927ead6687b1969bab7 2013-08-22 16:09:02 ....A 24567 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-c64011ecefacfc44eecc7b4dc823e0cb0e5e2f061ea88c4f2b0f7975230bf71c 2013-08-22 11:49:26 ....A 14239 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-cadf736928513f93465057817f31f827cce4a9bd1f7481377dc38ef2f7a52451 2013-08-22 14:57:10 ....A 20199 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-cc3c0c8c94dad3afca06479b80d48d431a5ddd7041afd003e2bef60f6f334b65 2013-08-22 11:42:24 ....A 24957 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-d32742e66b1803989fb7871583b9644bd57455709e0e33e8eaae6e4070f27f4f 2013-08-22 13:46:54 ....A 41107 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-d4ee39c1ff280dbabb6df16e01caa16c493c3f05c0981df91c06bb4418927501 2013-08-22 14:57:42 ....A 17346 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-d7c5146f1dc6dc4d586fdfb156572bcdf4ad5b68b89d38ef99450fad11b3341f 2013-08-22 11:48:38 ....A 21628 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-da56c62ab96027178ef22124f203ba3395ae7663f23874ccfe7cb273a260e87d 2013-08-22 17:37:18 ....A 13757 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-db0c139ed29f947dd58b6339e73ffcffbf344cf625671ccbbfef212cfa68e755 2013-08-22 14:57:44 ....A 19432 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-dbc54c359746415ea548ff167bc15f818a2ecf16b3cda634e8c4c77b796ef08c 2013-08-22 16:42:10 ....A 14263 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-dc179c5c291e7495da382ac303c8afdf75017a4a48f7ed22ea85a2138faf76a9 2013-08-22 13:47:50 ....A 34399 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-e1c1d1bccbde057fcba6f0ec93bad68c2df82ff7c39837997e6c58ed89fea366 2013-08-22 12:46:34 ....A 36107 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-f96a52808c618708cbba69914f6e74da7874dc400977314c471bdbe94aee3f51 2013-08-22 13:54:12 ....A 35276 Virusshare.00086/Trojan-Downloader.JS.Iframe.cxl-fb36a5a6a0f9ac729af9952d6eee081ea57e9788a887a1f6ea718e0513d68dff 2013-08-22 12:12:04 ....A 5174 Virusshare.00086/Trojan-Downloader.JS.Iframe.czc-04c4c9ca184faa16205304e1e8e730641d65a9e7b1129fba9e6a7ca20242fdda 2013-08-22 18:23:40 ....A 107149 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-0927d118d0ea407840f5e565e6bcc7cba784bb3ada6dc3d1f6b07ce7534e0f74 2013-08-22 19:32:14 ....A 10840 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-093454c23de042e8fc1b8fef5102cd685fcd96db0a3094aae217f4367b1ccabf 2013-08-22 15:17:06 ....A 21215 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-0c5ad43b085ba88102af9689d87c556643b8275e26f9fc002c238e40382ad957 2013-08-22 16:22:18 ....A 38737 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-0f75e49498f0d5f7d451251a6c7fb2251985986fbc70e93745298188087400cd 2013-08-22 17:52:12 ....A 16194 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-108d368d61310a79739c3a35466f3a7229f226b59b1898a814b332c5a488888c 2013-08-22 16:07:04 ....A 55225 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-1157c7a0fe2a5cfd94e1a98aa6c16d023a81bedab33c2ead1ae0a62e96078587 2013-08-22 14:49:50 ....A 864 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-24dc18410c8c8d676c4e73ddf999feea900bd5af6258f61ce09097d265e1b8e9 2013-08-22 12:08:32 ....A 10268 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-38982839772a3a09171bc09c263d754624bd7e30224e274017aec3dcbb371771 2013-08-22 16:52:48 ....A 13689 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-46034b3903e6f85fc7630e1287e7670a30d497b804ffe5d63793032d58ba659a 2013-08-22 15:51:54 ....A 49317 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-54e20add9076c087ae792bdd20de4ed65c015a5f52ef1f30b5bb355bede2a173 2013-08-22 17:41:06 ....A 1679 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-59dfee6316818fc05ae3540a2c3e82a925cd6e29eef2d99c138356a7c0a0d62c 2013-08-22 17:49:08 ....A 15735 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-5b4716a95349f5f3eeed09f9707750569086a142d2a9712de6181da1acee425e 2013-08-22 17:59:02 ....A 1923 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-6623c7041356715f9038209d9c1fefac3eb83728aded0c572b6117056e020f6c 2013-08-22 17:29:30 ....A 20823 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-67cc1a51bc902b1caa8d39b6b9e776071c233027d8daafc14beb42cf213c7a72 2013-08-22 18:18:08 ....A 8607 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-684e5b8e17325a393065fe2ca90b6709fd32debfe88238f03a2fa1293a1b7161 2013-08-22 16:51:14 ....A 861 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-6a18a17f9cb1a62734078cd0558fe149fa89fa0ec4e67bc91ed18f6815931f2c 2013-08-22 12:12:32 ....A 22317 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-70d31d08315ab92c8b0e623b58919c29562a8e6b64139a2e0f4af57154517410 2013-08-22 17:41:40 ....A 187780 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-78addbd1c1713ba9f02caa095d33fd6b310db9ecf7113a81b2b49fd5ac8552d4 2013-08-22 17:54:12 ....A 41022 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-85b83219e25ffb630c0c0691a36ce43806e5012b5958a877ef0678f5819edad2 2013-08-22 16:04:00 ....A 39537 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-8da19d59d2b9a748e53c7e464f2ac958e257a44bc4064af2ccf7704efed402ed 2013-08-22 16:02:34 ....A 55231 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-906a03fdf647e3970e2d65ff4b869bfde6161ceb0100c6179983b00619f60cc9 2013-08-22 15:16:52 ....A 37697 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-9e98012282c1e8dc159b628030d2b8b4bd184e2cc2b303e83707dfa78f7e92e1 2013-08-22 13:57:08 ....A 13332 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-a208e602c6a534335901c8ad81c1a0785371ef4608c9b1785b2f0288858ff4d7 2013-08-22 13:54:10 ....A 17503 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-a836c01f73af356c6ed8cfd5f5165c7602a5d33c2098a4c5234879695d5eb11d 2013-08-22 16:42:12 ....A 2842 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-b2ed2dd245cacf27259bc0adcc3999a0241c714e5a4b5437b19d581052b23c5b 2013-08-22 21:48:58 ....A 3146 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-c76fd5b0380fa49647378258684668489a5194952c4d3664d6cc59034bf12b81 2013-08-22 15:56:24 ....A 5457 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-ce7f566013a53d684c2789611306f2d95d3acf581775c240c2c9ead0d0f4ede4 2013-08-22 14:46:58 ....A 7188 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-cf2549e9f4ce6a023370b5d8d9f4d85b6054912964335f8fb75b1b4302fb8970 2013-08-22 20:55:56 ....A 5572 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-e23232438cbceeea0c8d907de6dd334daddca31fbe0417c4352c86470c788e10 2013-08-22 17:56:06 ....A 24334 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-e4396e07f5778f3516a8fd9ea0ffc1e8de0e845f9ab87de61ff910c92a9ffcd2 2013-08-22 14:50:16 ....A 17893 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-f57907bf0f9afe212908ecc59beaba0b510db95383368408649856c5cbb4a9cb 2013-08-22 15:09:30 ....A 6734 Virusshare.00086/Trojan-Downloader.JS.Iframe.czd-f9a0c5b12ace7dbe0ced0fd92e06deb7bdc439c47062bc2af081af374672b91c 2013-08-22 15:37:12 ....A 21679 Virusshare.00086/Trojan-Downloader.JS.Iframe.cze-5efaab5893fa3f0c3d60c44f87ab5878cd74d13a3232d297b8773678d1f903bb 2013-08-22 15:48:10 ....A 5028 Virusshare.00086/Trojan-Downloader.JS.Iframe.cze-ed2727cfd527c661a46c73eba4f75d458befc497aa1946d281a64d2adaa4f78a 2013-08-22 20:18:50 ....A 55874 Virusshare.00086/Trojan-Downloader.JS.Iframe.czj-387beaebb06241e6a3e3cb1c128b26668c05da1a3cbdb991ac5596d3c2969027 2013-08-22 13:29:26 ....A 24407 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-000a8e91013e696e28bf452666dd22d3897d54d617a6e2e3f13230822ba8ebcb 2013-08-22 15:10:08 ....A 202448 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-00261594606d0e0439d95e905feaa5d34c9b821e9f781ba8bfb46826ac2625d2 2013-08-22 17:04:40 ....A 33653 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-020f1c06b5bc7c2a08c1b80c0485914fd05c1557060ba49bb05db37adfd245fb 2013-08-22 17:39:34 ....A 17498 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-076abc7ad6d3b4f8505b7693b2e86a08ad17cfaf6843e6c594af438713a6dd1d 2013-08-22 18:02:22 ....A 35460 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-082057290e8376703760b92dbff2610a16c1d53824de0f2c5924be054cb22f1a 2013-08-22 13:31:38 ....A 39775 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-088b76a13c36dfb813fb0caefe2c1b89c9b6edf13d0a756486ab2c6ce1f4d91a 2013-08-22 20:45:10 ....A 24419 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-1192189b21ed40e4701e6db108d68d6540b8886a339cd3219bed67e179d196f4 2013-08-22 17:39:52 ....A 18393 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-150ae81ddef34de8798c6db4c7a56d3245c923461a397084085b86bc2a1dbbaa 2013-08-22 17:58:06 ....A 32023 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-19d95c235b1dfa872ce401f1aad2a235f0bea3acd45eb058d742a57b8084d94a 2013-08-22 11:07:48 ....A 31320 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-24771dd54b4a456f39056b37a29462ef474704d485e6b83cf62f7e7a7b5cfe83 2013-08-22 13:16:58 ....A 32094 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-25272dfd266f76d808d90deb7bd022af5188bda261399a59adb067609d48bbc7 2013-08-22 10:49:12 ....A 205241 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-27a1a6d6cb96b800401e357241b6532110ae5dfd1652a43034ee9a0045e09acc 2013-08-22 17:23:30 ....A 32333 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-27b83b631d03bbedd204b630a899f9baf0895df959fb2b30d0dcbb134f30dabe 2013-08-22 17:11:52 ....A 9375 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-27d61b7e50def3b41e0cc4627abf460cba2d2bfcf765e8e1384c18169f8a95a4 2013-08-22 11:37:42 ....A 20860 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-28196e8f1d0f3da8e2c11ff66197aff2e35fc55bd7937fc4bf0aa83f4e60e855 2013-08-22 11:53:22 ....A 42319 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-2f3b40ef2f16f0e558140f0697294ee2d0e2638e6cf3a1bfceeef223f43a0cb9 2013-08-22 14:46:58 ....A 18033 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-302068cd9e3cd922fad9b44c18469df1c120451aec1396bd281541a8accb71c5 2013-08-22 17:47:26 ....A 9071 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-3dcac32a2d824bbe248dd6030df66f52c48a0c1a62c913b93bcac7d70182cf44 2013-08-22 17:32:10 ....A 43660 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-4694b64060f7612c3544739ea37545eec1b0d059b603aa610b25e39afc8d1c05 2013-08-22 16:12:54 ....A 2481 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-4c6eba796e5ba7c7eb45862ea66d0285cc215b30bd28df4bc316fe516c6fbed6 2013-08-22 15:41:22 ....A 202420 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-4d4179478b3ef9f3553fc7669c1e6db8628f4bfaf141591ccebe425a7a1b853f 2013-08-22 13:08:10 ....A 17211 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-4dd3cca3b22e29c783d4c9f72ff5e3e55c1edd367c70f6a0512702e669eb31e7 2013-08-22 21:52:18 ....A 29574 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-5098761b89eb3eb3402fe89a87093f1263e8db881b16e7b23392af7106d59df0 2013-08-22 18:10:10 ....A 110149 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-53c1434d97f5364e9faa789a903bed241c8499dd19e32685b9a42ac21b2124f9 2013-08-22 21:40:02 ....A 202490 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-56d3925c3911586732826e947e58667c49c2517debe6830eeb7f70912b815077 2013-08-22 21:43:28 ....A 202317 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-58c2d1075bf66176b025dcff2596528c6ba5f8423f79ddab3d521573bdd218b8 2013-08-22 13:58:36 ....A 47496 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-58d676ff15d66a9a9583c5b980f9e9088e80a703e10c778c454e80499e0b4a54 2013-08-22 17:53:44 ....A 24650 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-5ce49088005fb4ef40316b5c942cf1803a337e62cb2beabf8a03811880dcc578 2013-08-22 17:41:14 ....A 16407 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-673c6ff39e3920450f618751d48305d7041a06c15d592829e084b7747f15e15a 2013-08-22 17:41:14 ....A 8795 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-67c903b467c0c84a063f6b6f20b55d8def64948dc7a6720ec151d2873ef26fb8 2013-08-22 21:51:12 ....A 20571 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-717cc01edc6c8ccaed23184f2f447530edc44e85c9824acf712f4abf1784ede1 2013-08-22 13:48:32 ....A 202431 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-718c330d6ee999e84747b77a8d520754e8eaec20fceabe86dbb12fffa84bb9f6 2013-08-22 10:37:48 ....A 202488 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-743a307beb925dd278e7198e19b725ee2ba15b81b65fdcda2b2950c258f3e35e 2013-08-22 17:32:46 ....A 32462 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-777308d8de1108bea61ee64fc811973486160336ce147cf24a400a859becd37a 2013-08-22 16:02:22 ....A 211041 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-7a9675cc9e296f5832c86930f88ba8b7eb97e92c272dae00133f3c320e167d77 2013-08-22 17:56:48 ....A 10461 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-7ec7d0ce178f85bedd11c0faf37c6dcf96fc218be38cbfac16e3b8e3377511cf 2013-08-22 17:01:46 ....A 25206 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-853c80cef87442cfd695a2babd3a126668690cd5d501e0d38ac516326ac12832 2013-08-22 17:10:02 ....A 17715 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-8d03d271845523931b28848363157514cdcc82bcee956b4ae2b4c4f322a0a1a2 2013-08-22 17:23:58 ....A 15546 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-8d4b948778c4116b335cfd9345be004bca84d9533a376d9378d11814d5170cad 2013-08-22 17:12:38 ....A 18603 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-8d63f5e969d6c8ecec686038666c3d9a9f86e7a93745a76c35cb9f7ac7390ee7 2013-08-22 10:51:56 ....A 27711 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-9526a6e50df32b3e069e356152dfae4dce555e4709bcb59c2171e6b6457a7e7d 2013-08-22 13:05:00 ....A 20120 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-968a5513f8f94931d16d6ae0896c360f5fa975d300a15251b79e91585231a847 2013-08-22 17:32:46 ....A 4006 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-9fc29fdc3cb0152e3b336bd76308f94d631eaa6007171e7500de75b900e422b1 2013-08-22 18:15:44 ....A 31254 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-a8c13e49a1949634431cc43d625f1a2c5ddada2e0a224f39fc8126e0d8363e4d 2013-08-22 16:51:22 ....A 9834 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-a9701247b38793b6dbeab3431e7421b885649fe7f8d2bfca776eee8bd93bb385 2013-08-22 11:33:10 ....A 19946 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-aaa8cf5c927ef4b66954cd9ca7c8ea1b7bb1b3be1e4975ecd464d5f6577eed16 2013-08-22 12:19:50 ....A 202436 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-ac2bb1342270d5c535061fc466eaf9591713bf8179f1b18d36402fab189d66ea 2013-08-22 13:35:52 ....A 41351 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-b107748b552591e6d10965b37c836b1dba4c0ab08573b2d6d84e1a7b2eb32e2c 2013-08-22 17:50:04 ....A 20618 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-b268aec6af7455ea0da3745099043ec09f9ceb256a2b44467c53d394ac5ed65b 2013-08-22 17:36:28 ....A 110582 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-b3b3b088a18d79f62043595a21965b74251dc9d7fa7bfd627be5df92f1a42e7c 2013-08-22 14:01:42 ....A 202417 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-ccbda0e2e186665009767cd4da3f122bbf323bfe03e5cf686449f5318a7e2763 2013-08-22 17:20:16 ....A 45374 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-d59012f8660f662b7cd50eb7f57ad157505da0a7aafbe79cddd4b88301a7bf8e 2013-08-22 15:57:44 ....A 34412 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-e2414b80890b70200ced314ec18346b21d4299e5e32f13d33e4eb8c7089b666e 2013-08-22 17:50:30 ....A 79032 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-e362183abef7b0071c6c9a5c464dad803a25363f476b2aed62065a838440645e 2013-08-22 17:20:40 ....A 45099 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-e44db366d2b5cf1172b9c40e7393a2aca69937edf10baa816845196ca3f283fc 2013-08-22 17:50:30 ....A 34317 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-e45da5f9f1a102278fb1c351f4ac654f356ae2f16c69dbe208ef04e4e74ef126 2013-08-22 17:28:30 ....A 50718 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-ece1d59bc395e46767a706cd8f1281b26268d0cd12dd6403e3f8c888b6d333c1 2013-08-22 12:59:50 ....A 8989 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-ee250cb10d55c41ff777d50ce3424985a77daa2c9628a05ff3aaf59100c15136 2013-08-22 17:01:36 ....A 15641 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-fd1ad570b6811644dcbb86f6786b5c987a60357b992714c2706ff66018abeb14 2013-08-22 13:07:30 ....A 18120 Virusshare.00086/Trojan-Downloader.JS.Iframe.czk-fe7ca4370e77d2368dda2d4bd7276fefa15c76317802c7994b6d6b37561ef437 2013-08-22 12:16:50 ....A 8485 Virusshare.00086/Trojan-Downloader.JS.Iframe.czm-0a18a6cd8748f8e0c9878fa9a055ffc1d510f2e87998e14d271dd607f283bd79 2013-08-22 12:46:00 ....A 8964 Virusshare.00086/Trojan-Downloader.JS.Iframe.czm-471986065e79e77c110527a6d8872d48e50ff4d68ad28bcecfdc070ed9a639ba 2013-08-22 12:16:50 ....A 8819 Virusshare.00086/Trojan-Downloader.JS.Iframe.czm-774a992255e048e8601f0b2482ff426d09909c4bc01444ec8a420e45835bca13 2013-08-22 13:23:04 ....A 9164 Virusshare.00086/Trojan-Downloader.JS.Iframe.czm-cd667033ad15e2bcf1e0de9e3f728ccab2ff5290a155f8326490b187d0dea12d 2013-08-22 20:15:32 ....A 17857 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-03229c93b8a92968fba9c1ff1f0a4a9425d3bcbce00004ad6d6dbd4476e3254c 2013-08-22 11:37:02 ....A 9461 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-06bbac579a041d8a0a3bcb7f25f7fc7a95864467553cbeb65935e1ce443b39ec 2013-08-22 17:09:22 ....A 52581 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-06e102145a58e9e744d6d03311fc1c94c0d317b5d99aacc070a8f439a01820e2 2013-08-22 12:37:30 ....A 9904 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-072692a9526068f4750d82fa2eacc7a86b8977ce49409c6c5bfa095d4ad61f10 2013-08-22 16:49:56 ....A 11475 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-089433a3a795e17aaf57af270063e6c4006d258bdb516b5bd0fefcf271a7da60 2013-08-22 20:15:32 ....A 18218 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-0a56758c0c862e08997df69b7cad70064582ce99a1a0b756c90721b5e5ae18f7 2013-08-22 14:47:02 ....A 10240 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-0a85ad093ad7ce6d191acdc4ec60ca2c37dcc6fbda63cb0a1cdd8700e1ee007a 2013-08-22 16:14:22 ....A 12393 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-0cbfe9b66a5708a6c9a7e0acc9b66da59c3bd3fa71842949b49e4da3d7e65da4 2013-08-22 12:33:56 ....A 50403 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-0e9721bcf618e4b4420ad068cbf314b5ce2f09b1c4877df422a64595803813ab 2013-08-22 12:33:26 ....A 13338 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-11d4540147f255c3ca17c3cef8b0ce586c5600ad7b37877283fb660c9e3b3ab7 2013-08-22 10:38:50 ....A 8663 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-120141f6e527d6fe65de20f3486d59a438dcaae4a722a7c238522063b3596843 2013-08-22 16:50:00 ....A 2087 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-12e23ee59d040b1bffdfead6ba815dc8c539f8429554a484f971cdee4d1ad873 2013-08-22 12:55:28 ....A 4958 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-16271c334b4f6c8b57b50bab8f767f6dd0e813b3e3aec44bca9afc3711fd8de7 2013-08-22 21:31:20 ....A 19122 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-16e63f082d9395f42da3287cc7ca6147cb3ca55a2013621769d7554c39156087 2013-08-22 17:58:06 ....A 17122 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-171aea54a573c52225bbe8493c54f234650dd9acd24adbfa73a4a591b3851bc6 2013-08-22 12:44:54 ....A 9418 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-178de4adeb596fb6f3f5f99103130efb92440b3d92019a26c6357e8ad0d7510d 2013-08-22 14:07:40 ....A 33733 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-18e7bfa064942a854a77314e41ee781e3c02339910dc0e4eaac67d0448eb5d4b 2013-08-22 14:30:28 ....A 9495 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-1c30e078f072b2b500a0248bac0b16db969f73290b5c3f388ceaeb88f595ed5d 2013-08-22 17:46:54 ....A 6224 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-1c3613da8c54dfb0e8d3bf828a8e0210707199bce463f9049800f7033a2bc2e6 2013-08-22 12:34:20 ....A 9357 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-1d4815ec73cba2c0e778c887a974446cae7af0e008f8af8e27c800283369e1e6 2013-08-22 16:48:52 ....A 10989 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-206383bd79c53f14bccc10461e6f837e2bbc039ec1e5c6798e4f82280fa25b10 2013-08-22 17:01:36 ....A 14340 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-235372a09a52b3c22ccd28fdb2455d3a0f659ff8601d7851f655e5f66ab90ad5 2013-08-22 16:55:34 ....A 3130 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-25a77fd9ddfe47b869d3c678b90397333fb066354abf3f286f968489c46e0f2f 2013-08-22 16:44:40 ....A 14443 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-28bda9b4289ce84e676cd855497f2e6993523e30a55a49bcc8ed9bf8ffbb815d 2013-08-22 14:10:08 ....A 13374 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-2a07bb7155e1677085f36abbc54862a6721463b515b0fa759e82a5ad0bfae890 2013-08-22 16:44:40 ....A 19480 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-2a1127de0261be526e017cf6811047340da1c49772318811e5dfcaf63c0cd741 2013-08-22 10:50:18 ....A 9743 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-2c26a2ee5a903a18f4ee0179af373f22690941ebaa7b1f43479afc74fe309f1f 2013-08-22 15:02:06 ....A 43829 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-2d937e0747f6ce2908cfa3bd1fc0dc2a34e4bcda992cb2958087b96da0c5c1c3 2013-08-22 17:12:10 ....A 18585 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-323e253bf1926aeb2a3e26809e7c5be9b5e6e761a3cbb2ab5c2117205313a777 2013-08-22 16:52:38 ....A 41083 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-32a6b642c9985a39bad6183d6a997c84e0cd8cab4a4d0db9b4d27965aff46ddf 2013-08-22 12:24:02 ....A 48107 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-32af8398548114428ce9455ff425693bd3a98b3b9594f13a172ad42cfd5749b8 2013-08-22 17:53:58 ....A 346110 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-32b906bf11f7fb13e07d2e6f93c7ca8501172c4e9593748e7d8b626999798b07 2013-08-22 16:05:48 ....A 39321 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-3333f318c53feed1320c40e804ad2378471ea5a5daf048d78686909f6a7c6b49 2013-08-22 14:10:56 ....A 17821 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-3389a96aa3bbdc05ecd22ff8075e09e0d4f79e1eddb8aea615ae91fc25d5c1e7 2013-08-22 11:07:38 ....A 34224 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-33c669bd907b63563d790b271dd368221c72822a4e5d758394fbc04ff0b9f770 2013-08-22 13:31:16 ....A 18840 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-348c86e7df096928ddc2e75232b894bb92c1e138255115715821e4c0fbcda019 2013-08-22 11:36:34 ....A 50430 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-349841e9711ae8382fcf11bd83789fce4be7d497714df6480796a83241cf131f 2013-08-22 14:44:04 ....A 13689 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-35c31b936c7ef6e612bba9025485d940f03d5929707dfeddb81d390410b6ca73 2013-08-22 15:06:20 ....A 51154 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-377fffc3fc74ca7704317525dffcc3bea5afe12048802fa937d6313845585481 2013-08-22 17:24:10 ....A 10296 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-38bab96901f6a831dfa569620a8e2012afc60807b2b22e6c534f398b34efc029 2013-08-22 13:25:26 ....A 48833 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-3d97280a931aa67feb951a166978488698b9490c0cf790f515ca3e80fe70f036 2013-08-22 17:53:12 ....A 10995 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-3e23ea28a5446d6f87e010cc1ca4f1c238a2d28dcbddd8a32a2a17c2225c5a18 2013-08-22 13:41:58 ....A 47860 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-4686b471ed4cc1a0dbf2347fb3ebac7a708c19d1ba8a16e3747a291c92166d72 2013-08-22 11:45:10 ....A 59152 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-46e43aa39fdddc458fce2710d48144b55fd6d4242a0df0dcc04b4db1cb349989 2013-08-22 12:02:08 ....A 9723 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-4e5f8b7984d712428ea478b3b3514c561959fc4a4ceddfaf3e1741500ad3e719 2013-08-22 16:33:46 ....A 11482 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-4f3e9080cc03a4f3807c66e2a6513275c863c7b5f9a26c3f41a9c1f757f333ef 2013-08-22 17:47:52 ....A 1749 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-4f9dcfe2cd224c0e842ab7615ab184aec5b93b3fac8f7b7ac57ee4cddac7f9be 2013-08-22 11:30:50 ....A 41205 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-5226102def929ae1e347e19440f5cae10218a830cbb4f6b7b8c4fcf8ce3fd3ea 2013-08-22 17:17:10 ....A 75890 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-5272e00a61d2aeb3f7c8dd64a0c5a3bc007c71992ab9fc4fb3dfc6dbb0b98315 2013-08-22 17:07:14 ....A 30757 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-53d110f7e5e82a4e62b67e77425143273dbae8144eccbf5efc1b452a09321dc0 2013-08-22 11:53:44 ....A 18162 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-546ff5b2dac0dd202c68e775f76583b7475963f5b9281cf9db689f102b8a7e92 2013-08-22 13:03:40 ....A 15604 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-54afd0094a3d8e98a4f3a69f9a4930f9e6b14ab29abcc0b5766b7e9aa83d5416 2013-08-22 17:32:14 ....A 11595 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-566191a5699f334e6f28bfa029852cc065cea41f00552a137cf9361eea0e0e98 2013-08-22 12:44:54 ....A 43730 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-57da77f49f9b7eef26b1657b59bb763e577aca1bfc99306cfa2f86263efb9627 2013-08-22 10:51:16 ....A 43295 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-58db440e966eb5f86ce7e0a28c513ab6c1d76734bee0bb2b52b17bf8e05814b9 2013-08-22 13:28:54 ....A 18455 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-6038332749682d52c3e0df8fa70bbab54a0d29ba7afae73ff040c19b7eb3d4e8 2013-08-22 15:09:58 ....A 7201 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-6049d327c55b79ffd0aef719a08afd4239d3f1ce3cb8ac2b59e4e22565bc56f6 2013-08-22 12:44:24 ....A 53957 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-61b0e729bd97837c4a3824c09178f6ee3956f017e9ca676992c0c77bacd5f285 2013-08-22 11:54:28 ....A 8575 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-641a6024cbe1aaf56f5b9a2eb8dc131bdd3e2582581980cbf051fa93615101c0 2013-08-22 12:51:06 ....A 18981 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-698e0ff76f375e9671a437bc81d4aba9ae4fc82004fc955b4d690b1f6a9897ba 2013-08-22 11:25:12 ....A 16079 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-6a2ed1d873cd17074cbe9b7185450fdf04df519961779c76ea7e695bb4f8613d 2013-08-22 20:16:54 ....A 36719 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-6d8bec5f49cf5a7a4b099b919c136b0cd42ef9b352ac100712f915ce5ec6e044 2013-08-22 13:42:32 ....A 18125 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-6fe6a004e1c5b3d6b35b62386417393bb0af3087765db3ebe4b253fbdf155698 2013-08-22 21:57:36 ....A 28828 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-72b699b6e7f9a9eeedfc873d8ecb06df5c8385b0d2493f9a97c749e35025e429 2013-08-22 11:25:14 ....A 43294 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-765e1f6a0345fb4743a1cc2f9def6b905ea1411147ec6a998bed3f1dbcadaea5 2013-08-22 17:05:34 ....A 9427 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-77e5a724b31ee151b91114eaa798bc6393aca0c1e80a5442c5e2a73e410132c6 2013-08-22 14:34:24 ....A 23472 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-789498e8567652c4172289b45a71eb393de86a84b1f1a8edd10a1fc2ea167737 2013-08-22 13:23:44 ....A 13971 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-796bc3f3c7783336b5eb64142a5fb52cf3aa9e2a85efa47cfcf6b4616a464509 2013-08-22 16:33:20 ....A 12355 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-7b9830f05b1d05ac550d65114548aff9932d94bcfe6a42dc5ff92b23d478a674 2013-08-22 12:53:10 ....A 17156 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-7c1abae1b662d5aced0caedb2a03052c6029c58ccffaccd1ad045a7b33859ef6 2013-08-22 14:48:06 ....A 43403 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-7d17caada6495e1ba56ad1c368f24fd6da30b2d03e55af28a287cb2527956463 2013-08-22 16:04:40 ....A 17632 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-82b7519564748361b58b6ef278f020c187b27fd760672831cadce17c3ea8b7c7 2013-08-22 17:42:18 ....A 11015 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-834a98870f9ff59525082d7e7edbc19467af1c3fd509233ce83882931570a6cf 2013-08-22 16:44:56 ....A 18486 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-83cefbf9fd6062fda73f4e52f7b7ae91b6400d02d73fb7b0401fe720f44c4394 2013-08-22 19:44:54 ....A 2436 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-84466a61504f2dc3e9c50bba6115b28b15c402a8fe896059577e2277e9912a1e 2013-08-22 11:13:34 ....A 15999 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-8464421faba41c2df9f0eac431ed19b55da94d8d232f038f6eadfdec023f7d86 2013-08-22 17:54:14 ....A 15291 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-89123208632d106bce189c496c55f7ae51754090ea5ff11d4c94c86c1d1324e7 2013-08-22 11:14:50 ....A 54618 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-8a7b746a9d9ca7564356f56e7812c217ada01de07f5a69cbbe809ec95096a43a 2013-08-22 12:17:26 ....A 4473 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-8bb1e79af5bd861e2898110e711e4f5888179d3eab25d0c7cabd29139de9d65e 2013-08-22 11:19:36 ....A 48170 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-8d0e835a65cd9f88419dec5448d6da5bdcff61e359a31e125cb4b2d0d6ea806c 2013-08-22 17:18:50 ....A 46844 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-945728aa4335d5edbfb5ec4d89967c5319917ab8b382218ca86d3d07f2d2a70c 2013-08-22 11:59:14 ....A 55196 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-948e651ad0186ce966e7e9d09c21de381981e23161e906a035b142094569b8fa 2013-08-22 19:33:40 ....A 24842 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-966f4c5df31e634cde02593a14281f5029560bd961180429cac2680fd2b04119 2013-08-22 16:52:16 ....A 11086 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-9abebfb322332dc0c6f91417040bc118ecc6a55bd2ea819c7d6a4ea29a4fd8ae 2013-08-22 17:23:30 ....A 16055 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-9bd08d4edcb2a919d6060b54f693df8f9072fa29845dfe8442282d5448b04a3a 2013-08-22 17:42:46 ....A 19410 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-9ea258733c8695758b6dbc64ece590d85425395dd523a2f73d1247e8a56610f7 2013-08-22 16:41:06 ....A 10148 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-9ee2d378daf5495dafe913864819e6355935ea88210b0b840354faa33abe3b80 2013-08-22 16:40:02 ....A 18058 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-a08fcb5595a15700cf14555b2c9730092be720f0776cc85fd0e371020bd98699 2013-08-22 11:37:02 ....A 14202 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-a13821676d9cd2d6dd3a8c58161c78948bca5e9ec2f78bb1fc32214ff7ca7fdc 2013-08-22 14:29:52 ....A 1924 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-a36705e077695968df8c46167a9729f751e54cf254d4fd5e20985544f7a8a08f 2013-08-22 17:42:58 ....A 20062 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-a397886846e28cbe935ada110208caacf1f76de37b662c96dfde8b506c30fb3f 2013-08-22 16:47:08 ....A 18576 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-a480a8cfd1a5c707e92a8dc76b2334e8f773087de5bf3717010f91a55f72f63e 2013-08-22 17:49:50 ....A 58104 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-a84053a95952ff668707932a0ba19974ce8965acef853bdafa5d756f23eb020b 2013-08-22 17:19:30 ....A 34361 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-a8f7fb652c7cf834ce3d78260029cfb4d892dd64dbc4eb84ebbe987aa28a726c 2013-08-22 16:53:10 ....A 9509 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-aaf12d07a0c21743f044727eb0161b8e0c849d6fb1cc9bce5cb01585ead2d3c1 2013-08-22 11:01:50 ....A 3121 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-abc3cb46f79ba69ed204ddae674f53a9fbdfc4da980c1304f35f9088261249e1 2013-08-22 14:58:24 ....A 45092 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-ac684eb1e87fdefb30ffcc4c52e74e0ba6019b879d99f116a53016e63eac4182 2013-08-22 11:29:44 ....A 48287 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-acdf8fb5e3d552517d44c98937241f74fa1390af313853f646f7d01c0de4f2be 2013-08-22 13:58:50 ....A 47864 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-b00c3ddbfc2f120b63ad8dc75a24e7c0f6022a3f8caeef6e3f43b3c0cbfc6f0e 2013-08-22 11:38:32 ....A 69398 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-b015b6eefce19fb2f75fe7214e869725699c9ab7ff7b4e4aa9818e5d368be500 2013-08-22 19:42:14 ....A 6506 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-b0b5c5738944c125dfcdad6e94efd029a69b75689301c8dba87fa41718b1ec43 2013-08-22 13:11:42 ....A 14780 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-b13ac69bd11cc3dfa94271b0195b2cd4ca52ea697abb761ff9cc498bc050cfbf 2013-08-22 14:37:52 ....A 23456 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-b386238feae693b4a1637b1fc96f4bf136bf19ac92905fb7b4ba0cb884ad90c5 2013-08-22 17:36:28 ....A 16922 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-b42e1f3a4dc91bc72cd25a20574c4bd41cc8734f165d692ef2edb5030f336005 2013-08-22 21:38:12 ....A 5457 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-b6c6e481d2dbd7cc3d4201f4a58fe71f1de6788bf4078424c38949c0a168e067 2013-08-22 12:56:28 ....A 27693 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-b953574c0202c5c66c6716a16a18a0898707b7ebb69518b0d428b5a24209f740 2013-08-22 12:20:08 ....A 40477 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-bce3dd035c30467444b602b975b2b569e5c4bc398152ba858322e8c3e8bd0bc8 2013-08-22 17:36:34 ....A 19476 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-bec566a1728d16ed9a3a306d2c5058e35ddd3bb771940212da43f7654bfa6c9a 2013-08-22 15:15:12 ....A 39924 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-bf72750273b5fcf6a3d4141c7c706a8a75edd68b852e7c3d39f7125574fc2f30 2013-08-22 14:23:02 ....A 17872 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-c1047c2bf870e467952a1483c497d821ea61683d9e8d074aba7b995973ba899f 2013-08-22 12:53:14 ....A 44053 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-c15400c6c8e3c8536d0b468ccfce7c593ceda8b5b1cf47a4ba6214fb80d2e823 2013-08-22 17:43:50 ....A 18100 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-c28ef204fdf2d106690e720935babcb7eac68ecf936f77f45507e66f845cb5ba 2013-08-22 13:12:40 ....A 9389 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-c3f5362843ec9592da1740939f2473991545860484326fa3852417493a6488e7 2013-08-22 18:15:18 ....A 46795 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-c507e047d7c735853603389ef1f6e941f28e50e22cdcac004753890ccb76dcc0 2013-08-22 14:50:34 ....A 31979 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-ca0f831002801782899e60e2582bc9293f20e77f1f197cb312748055848a2b74 2013-08-22 14:03:54 ....A 12118 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-ca4e937ea8c2ff3c2265bdebd7ac83f8bb0125f8a0303d4cdbc7289ffd30f1a0 2013-08-22 17:43:58 ....A 18835 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-ca52aae181706e455be8a2f5459f31371d736d3a11826999c124cb87768c8496 2013-08-22 12:40:56 ....A 33532 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-cd6a8e190acc5ae4debfff086253efbd35233bb9b262de4c34fb9cac7331faa2 2013-08-22 17:44:02 ....A 9255 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-ce7afce8642fbd80e261e962e9a74231b57c29f2feaa39711ceaf663651cbe4f 2013-08-22 17:04:32 ....A 39996 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-d0f8cbc9e595abd546ee370c70a37e4431f8f883d163221e382b3b50c42c6ebd 2013-08-22 13:39:52 ....A 7991 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-d1ceba8b48518d681e8ac8371912feb870262637bf82b343aa0ede13be80e5be 2013-08-22 17:20:12 ....A 13631 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-d3092f78eecb67b6fde89d6fe17e28cd3e4a09777baaf8054089c35a69b5985f 2013-08-22 17:27:52 ....A 46932 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-d41fd2454fc25b45cff941057d2ab66ca151fa257ddf3abc150262c1d8edccdf 2013-08-22 13:56:58 ....A 7908 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-d62a4546bbc6e1122fbe1f8188721a108fce54158dd09eb3f87ab1e9ada6643b 2013-08-22 13:19:52 ....A 3277 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-d687fec19e5d11619c58476ffc47f68e5bc8957b5fecbe209d653f1440f93543 2013-08-22 12:18:38 ....A 114964 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-d7402b1696ffb80b2934c83dc3adb95ed2201a4a60e10c3185b118163dfa8545 2013-08-22 17:45:34 ....A 3121 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-d7d690b62afa457d83ef5d617afa0adfffb3835fab586c3b168486dcd4fa887f 2013-08-22 15:26:18 ....A 47686 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-db31e9983e76f02188236a781afbe9e172ac6c39374a35a39e49c8a0498bbee5 2013-08-22 17:37:18 ....A 9884 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-dc75a3f31f540187f070560ba2147ebf5b79177a197cebf18250d5b11403787f 2013-08-22 12:58:24 ....A 42140 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-df9a9ef416d30fe4c372b030925d3b7d559f0f2f630c4cb698cafbf4962c724c 2013-08-22 17:20:38 ....A 46223 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-e13293bcad820ca9c427e04b60f2d06bc8d8c4c56d22997d4c226a7179349171 2013-08-22 10:57:14 ....A 9084 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-e16c56529959dda9345c66bc61ce6504020d9cb90925224e8433ef96f9ec40f5 2013-08-22 17:50:30 ....A 44864 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-e2649c9983cdf01296a27f5ccd31e31aec64d804ec7b8643812af73392230fb7 2013-08-22 17:28:22 ....A 13185 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-e31b8705e1430ddff293e9cd3de1460590752ceb2067ef060d06c872b046a362 2013-08-22 10:50:44 ....A 41628 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-e7ce5ce81edec4212f03a57b788e07c309d331be79407105f78c8cac43424c7f 2013-08-22 17:03:02 ....A 18080 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-e9e5288eaab8354c023d94c623d63d82c478cbfe079f5158b90cc53206d95e80 2013-08-22 13:51:38 ....A 23509 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-ea3bb40921e454e93da5333848f702061c5fe2a84ee906e2779f29ca788d7646 2013-08-22 17:10:32 ....A 3130 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-ec25bc01c43b4865d021a2ffc7a0b4c17fddfc0da30472570aa2e080b05f0bab 2013-08-22 17:03:50 ....A 8465 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-eec83fb266c429676b86e19d30ca7aa5ae5841824cda096539d341c6d2ef8de4 2013-08-22 20:15:32 ....A 18594 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-ef22b2c2140194697eebb5c58b00b81324a90cb49be36e294ce4711159ac3de5 2013-08-22 18:00:44 ....A 10594 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-efc7e97984f6ce361de3a20f4b9378add49568aa154a6957d071bd6aae0891ab 2013-08-22 13:06:18 ....A 18869 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-efd177819082ec7bdcc43d973f215d1d03f97b08622c173ca56273885934bd8e 2013-08-22 16:56:50 ....A 15366 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-f535afaff1e333f3e852000017940748d58fb924a28a09ac81c84f431e8cbd13 2013-08-22 15:07:36 ....A 18283 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-f54ccb442dfaf60bbb98cbae9c48c6ee72ce6c05aa91f8dff182e6706258fe6d 2013-08-22 16:45:14 ....A 3187 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-f936d36fcdb0790094a9bf8da24cbdae8d6f623a201fd3efe106234ffa290b90 2013-08-22 11:49:04 ....A 9805 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-fbf69e95518ddc8c01f8089183d5d675444bc783ba324927fc3364b01d3b0207 2013-08-22 16:51:12 ....A 9906 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-fc1ede5d89eaabd12bfb12eed7944f394e0d9026544949e096bb1b586885b603 2013-08-22 15:53:44 ....A 16165 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-fcf41a88cefa2594a35342318c0a0a38a8a1539576824a6ba7ae26acb7ee02ad 2013-08-22 18:46:06 ....A 43346 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-fd7049f2b1b9b641b28ca8d55c50ef401b1d09265369d122fe65dfcf50638205 2013-08-22 11:43:38 ....A 13991 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-fe11d87351e65fd1a6e1e971029e153d36ca85d0b0b8f0cd33d47621d3bea55f 2013-08-22 16:43:10 ....A 18042 Virusshare.00086/Trojan-Downloader.JS.Iframe.czo-ff95616947c1e3b97a4c89964600d006daf9ce0f8ace32dc20409d59e612160a 2013-08-22 20:06:56 ....A 31806 Virusshare.00086/Trojan-Downloader.JS.Iframe.czq-371b2e2fb1b57e243a39c3d1b804c19711ca7ca01ef073a433afd51ad8b04b22 2013-08-22 20:25:36 ....A 30355 Virusshare.00086/Trojan-Downloader.JS.Iframe.czq-49740efe46069ef179166ae2862f61d01078dd84422a86b9d7dc8f8ecb4d921e 2013-08-22 18:31:34 ....A 66503 Virusshare.00086/Trojan-Downloader.JS.Iframe.czq-5687236c2bc6927ac1b5d5430586fd3bd29e0dc6cb8c4eebca9f050466720c46 2013-08-22 17:51:34 ....A 17277 Virusshare.00086/Trojan-Downloader.JS.Iframe.czq-a2516fa9764d9d6b4babd4c310bd00e7ada8c1c4b9eb114271e93464716015be 2013-08-22 16:43:32 ....A 9140 Virusshare.00086/Trojan-Downloader.JS.Iframe.czq-b1f22e7726f1fb0e41c6d1be9938908826c51d1b927c4869a5e521fefae6488f 2013-08-22 14:59:14 ....A 50973 Virusshare.00086/Trojan-Downloader.JS.Iframe.dab-058d22ecaab16ce7786e3ba9bfd31dda230c0c22909ce2750577465fda6950c2 2013-08-22 18:33:18 ....A 21073 Virusshare.00086/Trojan-Downloader.JS.Iframe.dab-070324cf4c17010938ee97f2187116ee22fa3fc9717c6806f40d62e4f509238a 2013-08-22 13:45:48 ....A 50973 Virusshare.00086/Trojan-Downloader.JS.Iframe.dab-8974b6f8ac5aaf4fa1d1d9e28e59f7fd97d1a091938d7585055baaecbac08523 2013-08-22 16:33:02 ....A 51069 Virusshare.00086/Trojan-Downloader.JS.Iframe.dab-9c82361448afdd08a7220df825c4f5d4c219d1d67e0494dea25399823bd35018 2013-08-22 20:44:14 ....A 8825 Virusshare.00086/Trojan-Downloader.JS.Iframe.dad-6663c3b2b67a80652aeabd136b2273258cca4af7e56590db42c97900bb5468ff 2013-08-22 16:37:56 ....A 16412 Virusshare.00086/Trojan-Downloader.JS.Iframe.dag-be69ebcfdb1c0c5e138fcaceffc298c68a853a955cee187269030b42c6e25dc3 2013-08-22 13:58:16 ....A 26006 Virusshare.00086/Trojan-Downloader.JS.Iframe.dah-274fa655a8fdf089f59ebb50e1cd9d8c7f428ee14495a8eb1442b43f87e26686 2013-08-22 15:04:04 ....A 27402 Virusshare.00086/Trojan-Downloader.JS.Iframe.daj-838dde65c5d1044387cf893d530d8fda81b3ac2197d570e7bd8eaab6aab11cff 2013-08-22 12:31:58 ....A 12593 Virusshare.00086/Trojan-Downloader.JS.Iframe.dal-0a183acb087ea2bdbbf6b4da36df9c6250ed5a710b5ac744f94bccd52c2dd6be 2013-08-22 14:21:14 ....A 27945 Virusshare.00086/Trojan-Downloader.JS.Iframe.dal-15faf3bb2b5762b81a7a04c56803444b0447fb8f7fc7f5478b53b2cb87d6ac53 2013-08-22 14:57:14 ....A 23248 Virusshare.00086/Trojan-Downloader.JS.Iframe.dal-20ef907428e1fc8fae55cc7afdfdce97827944d0af8e2f5b4ac54aadb4662c57 2013-08-22 18:02:42 ....A 2621 Virusshare.00086/Trojan-Downloader.JS.Iframe.dal-2a4fc7e6737d4a6ad8771384fdfee94a36583f1592da03db070351cd1108c163 2013-08-22 12:23:42 ....A 2538 Virusshare.00086/Trojan-Downloader.JS.Iframe.dal-3edd0b25c45bd3cd289acade843df5dd0d6a4487bcad7592d8c1e2ca99153228 2013-08-22 12:25:08 ....A 17045 Virusshare.00086/Trojan-Downloader.JS.Iframe.dal-79346e29512254280a25f32727043b1fe97f154b0be008756791988d6ff39dbc 2013-08-22 17:12:28 ....A 1592 Virusshare.00086/Trojan-Downloader.JS.Iframe.dal-8bad922c63e6e756e16063005c72103e2ba8d62924135c63235387dafde72eb8 2013-08-22 18:01:20 ....A 3187 Virusshare.00086/Trojan-Downloader.JS.Iframe.dal-9e29b9ac188f6445706f7a480338d1156434e3b07164e6e62483ac473ecb5908 2013-08-22 17:26:38 ....A 20142 Virusshare.00086/Trojan-Downloader.JS.Iframe.dal-a247d7ece17719bb4a4e4343dc4c92659925ce14b2e5b2c87251c6abdc1a4f7d 2013-08-22 15:18:40 ....A 8780 Virusshare.00086/Trojan-Downloader.JS.Iframe.dal-a437cc65d4de5df90a1523056aaade1a379a38b397b95da4a487014e11e8478e 2013-08-22 10:54:14 ....A 16219 Virusshare.00086/Trojan-Downloader.JS.Iframe.dal-b31d3d883bb9a8a8f6f0e0da2bcad73e5e2972577e1a3538b1a4817c726b5dd4 2013-08-22 14:15:58 ....A 2668 Virusshare.00086/Trojan-Downloader.JS.Iframe.dal-ef35ffdf71e1f981a283ad72915d8ef98fa01e49d779e7d02101a60e31bd9913 2013-08-22 21:05:46 ....A 20879 Virusshare.00086/Trojan-Downloader.JS.Iframe.dao-503593e7a780939d7c2114911b308098690a05cdb4dda08856fb91c299d5486d 2013-08-22 21:52:34 ....A 8770 Virusshare.00086/Trojan-Downloader.JS.Iframe.dao-612c6890422d95fc7fd68201ae69541a5b963b005fba5a65340a4bd81d8dd008 2013-08-22 13:18:30 ....A 50224 Virusshare.00086/Trojan-Downloader.JS.Iframe.dao-7b00f2a0061bee67a4db2f55c6aa420ec0e68624fa74a4f9a3c2cb7657a6063c 2013-08-22 17:09:46 ....A 8006 Virusshare.00086/Trojan-Downloader.JS.Iframe.dao-f8e72876991b92524a9a1edfdf2b1b4c3cfa59ac3a50a2b44fa428169833719e 2013-08-22 13:03:10 ....A 21383 Virusshare.00086/Trojan-Downloader.JS.Iframe.dap-af1f5ca14bdd483bab5610098d879d44c85de2925dfa7c3fbcd49ed34fb53136 2013-08-22 17:46:38 ....A 113385 Virusshare.00086/Trojan-Downloader.JS.Iframe.dba-0d0fbad520b27339fa73829220275350b5a05d9d78a10a020803209f07d0b18f 2013-08-22 13:34:14 ....A 35627 Virusshare.00086/Trojan-Downloader.JS.Iframe.dba-18c78c7dcf6c120d49545ca875390c7f0e386b07c8527d931b841b5b07d78d57 2013-08-22 14:07:40 ....A 35248 Virusshare.00086/Trojan-Downloader.JS.Iframe.dba-2a09092894b7aa45588916d8474e8358ad58a11037d9025d58e0f94bd410ed00 2013-08-22 17:24:50 ....A 91571 Virusshare.00086/Trojan-Downloader.JS.Iframe.dba-425dc5447696edc7e5d3f9a238da0c397b344c800378f7e196a1afb6c6c9bb73 2013-08-22 13:47:44 ....A 26817 Virusshare.00086/Trojan-Downloader.JS.Iframe.dba-725e922d958f5598bd5eda3ebac9c9aa2a2101c11523087d5c883210240aa401 2013-08-22 17:49:36 ....A 35934 Virusshare.00086/Trojan-Downloader.JS.Iframe.dba-a0c1569464c645e680e68acaa370a05ef0340aa57348ae50330d289be1e61f96 2013-08-22 13:08:16 ....A 35268 Virusshare.00086/Trojan-Downloader.JS.Iframe.dba-a89ae542c1f57bd0ff98daa87fd7cbb0fb435375478fe9323823b0e4fa1a97bc 2013-08-22 18:26:18 ....A 28655 Virusshare.00086/Trojan-Downloader.JS.Iframe.dba-b517178b2741d545c2f850bd282a83257fbe947848b2dd077876f835079039d7 2013-08-22 16:51:30 ....A 25282 Virusshare.00086/Trojan-Downloader.JS.Iframe.dba-defafe3dbb1ecfbd8d78be4f106c96266cbad728a0a08e6f83c31f69ab387b13 2013-08-22 16:18:02 ....A 20078 Virusshare.00086/Trojan-Downloader.JS.Iframe.dba-e28ff4acd3b545ed815d5fac71266c10eefc89486428ff99c9c964cd9a300362 2013-08-22 19:16:42 ....A 13735 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbd-6846e075b9877cce26096e70eb1fa8f583a256a983f60fd3f5fb982980eb11d9 2013-08-22 16:22:10 ....A 15918 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbe-328b9ed0dc6a7f8bd5f648bab54e0c763fea03acd68f5b9f31722f6f4d5af3dd 2013-08-22 15:32:22 ....A 16457 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbe-cf27830e1bab08aac84f691ba340bacb043412fd77ecff4b53acc9e2ded555e7 2013-08-22 16:56:48 ....A 22336 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbh-e16f0e9dda76cbbf2e2317b698599a90abff1ef9ee0183cf25da2f5096e77c32 2013-08-22 17:46:42 ....A 10251 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbr-13a976cf6f6bb7f39f3fceb8ef9b30e5e0497af0863a13c101494bd11e65e134 2013-08-22 12:58:56 ....A 42072 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbr-473b8da62ad8cb6c33be18dcf3b771d3770ed60d80fe0f6211a3aa8cb00388fc 2013-08-22 14:57:02 ....A 42038 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbr-77967da2ae8ee394691fd8dcac886c0dab46262795f1da973be4f3b9613c6d02 2013-08-22 16:57:06 ....A 40780 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbr-81839196a52acb2a790def303e8c07a78f9319e9eacc864f875211a6d5e63849 2013-08-22 20:17:18 ....A 42034 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbr-83a017dc635584aea26525bb17e00df7a25844ced9d80cbbbdacbd99867e633e 2013-08-22 11:25:12 ....A 42050 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbr-a511d4f9bc0499ba0d17f6ad37e449e8d34e437793f154f7f1d9215a70c35ec5 2013-08-22 17:56:54 ....A 18091 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbr-e701f0803228024f8bb70c9c4ff1396a858e5d19cd51b046ec963adc02002a6d 2013-08-22 13:19:22 ....A 3631 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbs-2ebecf2489303ace47d48c21e208ed66b848ce806db2e8c88c11afa4c20ceedd 2013-08-22 17:39:22 ....A 20788 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbs-3050b00a05d67c1865e08523eb3ca4dfb083f8d87b2dd8fb858f1ff22725af39 2013-08-22 13:52:28 ....A 5963 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbs-7d46d2308261f14b550898c47944db29ec5f6903bbdd8dddab3b270b134340fc 2013-08-22 21:38:18 ....A 7293 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbs-974c78b9602b5c69abfc61bf2188f9a470d4c127bc8d7f7fe7bf8e9e4389c543 2013-08-22 15:58:58 ....A 4846 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbs-a4b18ef5882c690199b5242ee39f29439dfaf18beed57953566e0f0ecfce91a3 2013-08-22 12:50:50 ....A 105390 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbs-d8fee340091790a7d5bbeae5d153c6a3e8e036b4512ff7e15f7b948d7d3ea6f0 2013-08-22 19:42:24 ....A 19891 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbu-01708c41e84a2ab83e00a444fa1b1578dc98e1310a4b239b07b1933fc7577b03 2013-08-22 12:14:50 ....A 17480 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbu-2a32ebfeee2c5ef90c83c019fc8771eaf014eebeb261d8b96fea5eb29d2beeb8 2013-08-22 12:47:10 ....A 39025 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbu-2b603fb6ec56508582662d848b0f8c30d7ee22044e42b5c7302e96263c1d833c 2013-08-22 16:46:24 ....A 16113 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbu-30356538f149fa926fd636518a2baf3cff5e958479ae4746594e8fed316a4b89 2013-08-22 13:26:36 ....A 17529 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbu-4f24e9982cdfd27df1d02f6f10ff3421d46e44177279b58ac1aa790bed380e96 2013-08-22 11:59:28 ....A 36013 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbu-6445307f58f087ff8a600b8ab1cba95e04d15007c341ca38999b6c99ec894a89 2013-08-22 16:18:24 ....A 26697 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbu-87da9d3206e06a3470d5bc981fcac0c16a67610c18670a3de337d1b5266b4863 2013-08-22 17:24:48 ....A 19934 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbu-8ae0d8a0150eb2363e60fd19cd8a19cf51d1975ac73e108e0c983637722b4c3f 2013-08-22 12:16:24 ....A 17936 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbu-9bd7f847dc7a9dc5cebe1dc3ebe912472f949de0bc8837e57c32500ebef48073 2013-08-22 14:11:40 ....A 17109 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbu-c544755ea7f91bd7a871fc59429652fd01bfaf95b8c92ff381084cfa4458d514 2013-08-22 13:24:30 ....A 93036 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbu-eee06c7cb38d596ba4ce2b15f78095bd48f86801c056ef30ffcacfa50a6e2cb0 2013-08-22 17:44:38 ....A 21611 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbu-f53518d4a51cb3f51524e42501e1b60514a98172c9316f0931a756a38b421c0a 2013-08-22 12:43:56 ....A 37229 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbu-f826dcd4b77dfeb2b2740b7f0cc0ff598ecd58bc8dff03f5db38973277f51bb0 2013-08-22 17:08:52 ....A 13720 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-09f1325dd21ff51fcfd63339e930231c745caa95f15348fa8e83399a70e97456 2013-08-22 13:20:54 ....A 9126 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-17d96ebd8ee3df1f03329b310f1b48009435dae4fcb435678686854eed6d0b2e 2013-08-22 18:02:02 ....A 38218 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-18b2e71121be22d0004a60fa1ab3831179b3ba52f5766d72774dc49d06a8bfb9 2013-08-22 11:25:04 ....A 17258 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-4343790cc0f001f423e9c085abf161696998340e9c918230b1690a465ccd79db 2013-08-22 14:16:52 ....A 9772 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-505dd1692cd0782f3db8e999ce56f466404653f10f359197fbc19522b55a6e50 2013-08-22 10:48:42 ....A 16981 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-54a6082134b7f8402de76135e055e136942d33ee4f579f6c757d5bc153564c0a 2013-08-22 17:59:18 ....A 54672 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-6d59f6199cd4165663aa0fda5adde1990a1c096ce5238c18da2f72c0bc181727 2013-08-22 17:18:02 ....A 20346 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-6e21d10a95817601f9078ebb5b6205f93d0b6d9de0d9c1cf29731d6a380ae763 2013-08-22 15:37:26 ....A 16987 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-8571cd76829247427b885057a75d1b0d47e9f2ba5343d1b6354feebc5d39c51a 2013-08-22 15:39:10 ....A 40600 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-86a210a69aec90c54d9f4d5a06438ab52f398da3e36ef0e6d26e666044da4780 2013-08-22 11:07:26 ....A 17266 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-91bc9744da7d08883e04fb5437bd905e87492c480baa96af8b43453135b4b02e 2013-08-22 17:31:58 ....A 19174 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-93fb89f8a63aac6db21a17dd7489f96a0e004ab524b3de2934905c90c5dd696c 2013-08-22 15:30:52 ....A 17857 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-a74e864a93d6a2624592dd913e7d151714c64b1d0460b6ba388e6adb8f499b09 2013-08-22 15:30:26 ....A 17072 Virusshare.00086/Trojan-Downloader.JS.Iframe.dbw-ff68afa056c3ec4ff6192eb54d27d7edbd30bbf0e29823952fd576269b58324f 2013-08-22 17:08:24 ....A 18283 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcb-015c4f316f72829b7fa774799f4e1c92a3736d84cd3409e1fa9f5bd22d66f3f3 2013-08-22 17:42:20 ....A 43638 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcb-1e5631052ef7899b51ac0b20cbef0867f9339afe7870f0db861aa485c68b7998 2013-08-22 17:31:40 ....A 64739 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcb-2d9c2b62e93076c6504e7d64c1c86f69cdbc2fa366f322fd6833d6111f070602 2013-08-22 17:52:36 ....A 31280 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcb-317d697e28c3c7e870e0aeddd4691bd377f71eb79b8af83636ecb6f9e00eb38c 2013-08-22 18:03:04 ....A 28044 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcb-36bcc89f9e20d9417c1f6a8eca679f842d5b440f5bfb6e547a71b86646347cf8 2013-08-22 13:42:30 ....A 134286 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcb-6501e09ec9366d3a2ea00f2be5159349ee59c6be9f7a043c13ce21e8f9fa9df0 2013-08-22 15:14:52 ....A 119571 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcb-a0658fd04bb77b8a78a812bb7f78b2b8bc99f6cc03a63148a1fbaae3d07eb13e 2013-08-22 15:04:28 ....A 43719 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcb-a31b59ef5c908d12a42f9e5a4417c335bc42df2df32feed4a895185bfe96aa24 2013-08-22 16:44:32 ....A 21586 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-0329cc368eb7b1e82116c741e15f08c8ded405beff59a893bc546ca6ca66bdd7 2013-08-22 16:59:46 ....A 15278 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-1407021bab3dfe6e8b5d6476463fa07c23ee521576390e45afd1d78991feb220 2013-08-22 12:35:34 ....A 25482 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-1f5264f5fdb246a05d8074bcea127c938c092f572bf0a891ca2ea2226adca434 2013-08-22 19:57:14 ....A 10725 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-26889f412aa44dda855353ddfcfa26ce0b698b8d065d5dcca2aaf4d0dc1b49f7 2013-08-22 17:22:16 ....A 24791 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-28b89a74705c7a71234cb7d5d12119d5c3f2b5bd6cbe74766006035cf394b641 2013-08-22 16:01:24 ....A 11526 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-2a4142a8b6b333eeb0dbd754325d780c2cfdd1d711bba67d7a3a923eb27b13c8 2013-08-22 21:35:40 ....A 10727 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-33113d2e630bccf47b2205bcf216aa3c6ee40881cebcce72eb88ae627b491e64 2013-08-22 20:19:32 ....A 10726 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-3823ca79b068ec162428bfba8968d5c33ec93a361080cb40c8d820e2fc634f5d 2013-08-22 18:43:06 ....A 27625 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-3b3b7acaca57fa268e567a02942c3198e809debd153c21ad34268b47762e8ff7 2013-08-22 13:45:36 ....A 25318 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-3e13f17c5930bbb690a337c8d2d1365c84cf2c6f35b079ef7652746892f2b068 2013-08-22 17:22:16 ....A 159353 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-3e3bd4bd4fc71228d0c8bddbb1d0c826536bd92dd8c72837f4fdeca5f5f5e054 2013-08-22 20:10:34 ....A 10732 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-44809c50cfe158f152a8ef199e3695fcec5eecf5e4628dcf7e5873324895aa24 2013-08-22 13:51:00 ....A 18205 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-477ed4060b33abb065f6ced492295299f51b2835c304731d199ffe09d2f4a425 2013-08-22 12:01:34 ....A 5710 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-48ec42f1b65413307d99150bbb2dbc8b707e95c168e095d4193b8314c93af85b 2013-08-22 17:47:42 ....A 20709 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-49abd2e7f51c27265f79566ff0beaf067ed082da3fc4f21c1856a0009bd8aca7 2013-08-22 16:23:24 ....A 28709 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-5965bb013033b6b2cee0e998424b178e395ada1714ccba1818da0dc7e871ed63 2013-08-22 13:16:28 ....A 97174 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-5b76ee13d16cf5bc2ca03939042212fb77a393d74219ae207ab758948d69cf10 2013-08-22 21:34:14 ....A 10727 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-65fb819f2035872a6d99162902e3899b0aa088bb90a6fded687462fc79acff49 2013-08-22 14:42:04 ....A 7994 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-66a97b31538c6865659cf782f680fd2888dfb96f4209e1b3dcd5a377311403c4 2013-08-22 17:04:00 ....A 11237 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-79b34097266f9536ecfd0bb793591a2da95c58298156805745061a9e563ed309 2013-08-22 12:58:18 ....A 35072 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-7bdfbf0ba97b569d30149765dfcae7642da79b2b4a346b6f7a7fc68cba77fa19 2013-08-22 14:38:36 ....A 27757 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-7d1596591108810c46795c939d1e9ee96b8a4d762770ff2db4313af55d951349 2013-08-22 16:34:52 ....A 23144 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-7dee68d56ae80ad2aeee130b6759dff6a03574b5253af60a551ab19eba2a75c2 2013-08-22 11:58:24 ....A 12287 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-86097dde8acd5be3d1fe70f15c01ef830f659b1f6fd3b42e4ed9c53c34a0815a 2013-08-22 17:49:18 ....A 20640 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-8bbd3e68528fd3bce0762f0d9e24691ff41e61a70e372fcec6b986a021265ac3 2013-08-22 19:09:24 ....A 8106 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-94b45d928ffaa66182a45c88d241defb50177f5bc07ed9f1d342226e5dd09248 2013-08-22 10:46:26 ....A 26398 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-a16174999a6e5b13cdd3a130be976587949ec563e0c6784c5ba6cc36aa5a03fa 2013-08-22 18:42:48 ....A 26904 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-c82e1dccd5ad22bbe165cb8ac6f0f507493db473d974ca8cc90b93c456309c37 2013-08-22 13:59:18 ....A 59059 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-d857b4025847e5d651ad87f1509e4f8e15f25fe758a818e5eeeafb4964c74fa8 2013-08-22 17:55:58 ....A 12225 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-e3faff2872f931a349ac847779d8b4f29703020cb9bcc13a615ce6898a13ea4f 2013-08-22 17:37:28 ....A 11351 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-e9e6715ef1eca02be4d84851e752658ad8cd62e3b4d60942e48ed1b6899bc231 2013-08-22 11:30:22 ....A 4705 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-ecd9b1768314d6839c651071dc31a28e200246dacbe91acc11f42dee44545229 2013-08-22 15:22:56 ....A 52294 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcc-f3b14bf859ea404fb4ee07d9f276b9b9337f2d11cbb1b8475edd9566eee62d92 2013-08-22 17:48:52 ....A 35765 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcr-23e97e99d831b5b7268c7821ad14b2d36407791dca2c616498397d1ee0fdfbab 2013-08-22 17:23:12 ....A 27308 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcr-883a28b3f87aac5deeff483e7cbf6a539919cc09076dc50d55b2e32b29e87a27 2013-08-22 12:06:04 ....A 16716 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcr-960c47423e76ae36d5e874fe270c4874cc757f834d2eb2295726c7591f7accac 2013-08-22 11:43:50 ....A 3665 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcr-fb736851266a13f471b8c881cb1c0d7b9cbdbf20d635f0044cf964b56e52f18f 2013-08-22 15:16:16 ....A 9035 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcs-05c0597329309e6106dc7ac782a721bacf358812ec6f9580f57b50f2cdc7a2aa 2013-08-22 17:01:26 ....A 97565 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcs-0b77dd32ad16e726dc70b6df7dc585e3b344a8de78216558f726a2c9b3fdd547 2013-08-22 14:20:28 ....A 24635 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcs-2d1315c7a55f5f4ec18cf57cb0b2a36e0ea1d4bbecf8665bd56db82f7b2f3412 2013-08-22 14:12:58 ....A 3450 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcs-445c8167904a8f53fc10be2e0f98315dd3442291c51c2415ccdc78d699ffc8da 2013-08-22 14:47:30 ....A 13585 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcs-5de157d3b2cb5e8ac610e0395311903197091c0c29fe0820387976c780d7f2b2 2013-08-22 17:32:34 ....A 14687 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcs-697ddd446fead4ef5e530ded6748dd0f5d8f911761e8560ec13e92bb734ae074 2013-08-22 15:16:42 ....A 5352 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcs-6e2d5ce93b36bf646017fbe628acb7355b6b45fb0ab790168b58e6701b1e857a 2013-08-22 16:10:38 ....A 15027 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcs-8255dc6bb8c9a7aa6ffae16d3b930c26bbbafd3ac1fad8cce0cac379a65a5dec 2013-08-22 15:55:28 ....A 43434 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcs-8260f41dd718e15b22ddcde184e6d33923a03e22ae994151618d2aa04cf35e65 2013-08-22 12:25:40 ....A 14132 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcs-9e521997e7e86490d1cc9ee59ba826f24743ccf2922104be6dc9984aff38d957 2013-08-22 15:33:48 ....A 13575 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcs-c94d796cf3ffe6f5772eac362ecb08f1daa6bcdc4f5d5b7d9cfd486e7085e5b8 2013-08-22 15:02:22 ....A 12174 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcs-cceb9be3fede4ea972cdd3d01056c4b5c3b276f78cc7fd98977fa043180a2e72 2013-08-22 10:57:12 ....A 36270 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcu-742dd5a2910b9d6464bbbea3bee63eb8b3f461d6f483db6c025ecb49bcd1c118 2013-08-22 15:07:02 ....A 36275 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcu-a5eb43135489a9a3738be0a788a8b8aac8b588de6ebec039f1eea978c9894549 2013-08-22 10:37:22 ....A 31833 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-0365ee70890796ac35979eeefdadd07c19b04d8ee009d38d874e3e2407b9c04b 2013-08-22 17:29:58 ....A 7014 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-10d2f33efe25c0e928183560c6fb7c3b8bd0fb0c586eb19f4e203fde5278bb19 2013-08-22 12:48:08 ....A 6568 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-11315d4a64627d9fbf350023aef862b1101b0494fb08fe2cf9973ecf2b71dbc8 2013-08-22 17:10:00 ....A 2316 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-16ec8e638b8e561a20400dc38c11c428b345d3375217895708843337eec96378 2013-08-22 17:08:46 ....A 95298 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-196d21aefa06e3b6db7ca1657d5b1a269405977599002a2dff36b4a0d5781737 2013-08-22 17:01:30 ....A 17901 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-1d24ebc3e0769960cb650320e4590afbcc7bc49798d98a2b18b0cb39204c5a18 2013-08-22 18:22:50 ....A 2661 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-400890498f5c141ed0021d0d09c29ac9975996d447812910b14b3ec513595083 2013-08-22 14:02:54 ....A 11569 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-427cff01f4267a2bfce5791b0bd049e37ebbfc92db8c25633caf613756f8022c 2013-08-22 18:22:48 ....A 94860 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-5721c8cc973dcc1faead19cbc66c0c6aeb26546679ccaf096f041507a93c9230 2013-08-22 19:14:46 ....A 5709 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-5bac81eb0955244c898a7240dc0e90ebbe84916b28a918c59725eea345981679 2013-08-22 12:13:10 ....A 10236 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-65a1dd1f30d118a9965c3d50d24899c2e62592c340517d1a443b8531ed35f6ea 2013-08-22 17:07:20 ....A 73058 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-65c141e319dfe0c79a378c38c32452d65f93f228a275117a901330c069f4dd70 2013-08-22 11:58:28 ....A 108351 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-69caac102743a0c8ce53354c34403349b17be03d0ff2c6335eb06151b2199fb0 2013-08-22 18:22:48 ....A 993 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-6d56179576efeb6a722b6dd5b036f024b220ec58a7c46f3e53738847ee8a4afb 2013-08-22 19:13:16 ....A 2068 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-722ffafc15448eaa58354e0c6dfeb420cfdf74b7e4519e53c690bc4da4a1e1e4 2013-08-22 11:03:10 ....A 2434 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-72b9e13cd2dca59b53d8f38050a4914c47ee9f2465c4c0fdafb9e36b48d8a240 2013-08-22 15:49:16 ....A 2151 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-766dcf941f9b21f19302ee6702b0c7a256a5dfaff5f72bf76b409ad9cf0b0456 2013-08-22 14:02:26 ....A 1307 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-77ed27bb2748e52e27ecebf256f32611277a4cfa0f690080ccb6f5bb9303e72f 2013-08-22 17:07:30 ....A 4331 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-7f9260bdcf738e1c1f185fe301aa626a4f7115efa9f328f0cb570ecd67680e5c 2013-08-22 14:29:22 ....A 8018 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-80b6b5776d798f2bc454f3fc07cbe2c9203933689c119d2dc69a0629a9e41f08 2013-08-22 17:53:54 ....A 16879 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-81edfcb8dd185db548c5acaf6b1dfdce9d4a262af60bb0d195b130ef66148d2d 2013-08-22 19:13:14 ....A 52881 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-83e5d662ee0db27dd06ca7eb66803e37921cd62310b5b3a08bad6df5907fcfc1 2013-08-22 14:37:34 ....A 58005 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-8a1c2228a0672f0c003b616a59214fc42f24b70f61e509a7115547992df510dd 2013-08-22 16:58:22 ....A 11057 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-8cae1dcc0a606f67265dbb00fe6a02c09f9ff5c5d08edc8f9effb8ae2f27bb73 2013-08-22 17:04:14 ....A 2450 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-8d875f81f73f4597c00e1f70d221f859a077708fc370130e204d15a638c066c6 2013-08-22 14:59:04 ....A 10306 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-94ee768ececbd6cc98be2d0d6951b304c17f69c97f7b00f2e2e455b7f02d4e13 2013-08-22 12:09:36 ....A 58081 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-959eb36724a2f2ec681b54d1aa458f08c068864046677f48ddf41e563b1968a6 2013-08-22 19:13:14 ....A 58046 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-969f4dd6bb2aa381c15acb142a2d2cbe2571d9261c8bb3edb73a996046488e1f 2013-08-22 16:57:52 ....A 122736 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-a0e7a9a5c676efd4c6c6fada9b6762502f9a04ef7effd0417d5c3b6487fd62ea 2013-08-22 17:42:56 ....A 6945 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-a332b9fc9518cc204b240dabe2ec17dc4151a2301e20d8956b1d7f3929950602 2013-08-22 12:57:56 ....A 3827 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-a3f88108e05f396c6ffaa164de4fc78df73f266503ea8f0c56f4a0bb6d75b8c8 2013-08-22 16:18:28 ....A 2446 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-bcd6712ac8383de35bcdc13231c3e0a5082d81ab3445ce47a9e78f21f6898569 2013-08-22 12:42:20 ....A 1800 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-c43df6867114d7d2517dd378ecac095535ad2c3fea699d2313e715ffbbdf2c13 2013-08-22 18:57:56 ....A 15862 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-c51e7a1fc4f574f29aa1935e0932eec421ea1ecfd8341d9aedccf8f64d3cb8fb 2013-08-22 15:58:54 ....A 62999 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-cd89e4e50e172892d3b63080c2e4e049f8660381f8a51443d7dbf0f6181c5713 2013-08-22 19:13:14 ....A 2600 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-d801ada03ebbc0d5e37b44e60de332123f3c5138aeed8e2e4475f3605e9547ac 2013-08-22 12:03:58 ....A 3122 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-e5c702b57a6d91067c96d807fc56cfd13c1a5cadf228c99751f407fe63777730 2013-08-22 13:16:56 ....A 5150 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-f05b0793ea0e00c9cf9a9bc84ac04d5840efa1154250ccfff78c2a7295738ca7 2013-08-22 17:05:06 ....A 4836 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-f35611807628c400a4f433724b1ea7e612a5795b29ff1f064da6f109df3d4733 2013-08-22 13:38:36 ....A 12782 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-f9063d3cc4341f6226219635ff2edda3e0c227e1d0bdb03a9e1a3b2916fc76d9 2013-08-22 14:36:22 ....A 17965 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcv-ff6b99ee132812a3ce026fe0ca7ea5e0579d4ff8743304374cb2dd919faaf9d3 2013-08-22 11:37:04 ....A 21756 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcx-f66268244504f6ae9d42830ea53c056a218cf65bbae639f73c107634d13be425 2013-08-22 15:31:36 ....A 52325 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-041066d4a8ea20efb08a9f35495e563a0d3f2b007ead060c6be9672199e17191 2013-08-22 16:42:04 ....A 23388 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-0747b8d0b1a036e0aaa20776be97f60ad218418dd23fa231aacabca2acbedae7 2013-08-22 15:55:38 ....A 46951 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-07b4375e38c13aa4eb12e3ee66bd49222c0e803edc5fdb6c69d876cac559879d 2013-08-22 16:09:48 ....A 23336 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-0a2e4084e5876b09c79ed5aa9114e381850d75ad65ec6d00a210ce6e298985a5 2013-08-22 11:43:34 ....A 16189 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-158c252b687715cfc5e1a6f37ca07ed77e59a180755b5c194843c75696e372b6 2013-08-22 16:03:50 ....A 46956 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-25163f83ab5c941e1dff04174a2f6f86e55850360ef9691a2d792bb0d62a257a 2013-08-22 15:45:14 ....A 103727 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-27ca3e5c043dc59120175eef5529cc13782ed7b5fdea2fce723b166f5d3e52fe 2013-08-22 17:46:58 ....A 23785 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-34c0b68be08ef4cbc0a99dd52cb215a54a0c645a29ae44d9f23e090234bc4c15 2013-08-22 12:45:00 ....A 55706 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-57ee2692de9b8a2f0149803f945f77220c2b059b825f84a6884a2cf3a6e51151 2013-08-22 17:28:14 ....A 46965 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-739f9946e6a203e3b306539b54473eda140aaa7862fc15d957f00b271ef4445a 2013-08-22 14:48:20 ....A 63044 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-773d3a12268118850413afad8066d22ebcc220985e05c58ad9285df03af26b5d 2013-08-22 17:11:50 ....A 17823 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-88b5c3be442439f3b242c9c745507a16149c5954c5c40a6d788d5c302d123764 2013-08-22 15:45:04 ....A 23581 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-93b5f295a22e53358a25510c240f056076eaf6f2a669f4e6d5f47a9d5004ad70 2013-08-22 16:52:16 ....A 111949 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-ad2fffecf24536a212856ad3f44a5774fccedecaa25f4e1b21bfcd2769a50627 2013-08-22 15:48:06 ....A 52347 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-c3965079e5150fae34a0ee08ba95ec93c5cd0715c10a130ee20cb6a7821d3e5b 2013-08-22 17:53:48 ....A 7588 Virusshare.00086/Trojan-Downloader.JS.Iframe.dcz-c6da6541986d9f0363ef3b4651f075209b0143a025f0bb157319e0fa0bf7da66 2013-08-22 15:41:42 ....A 75107 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddd-36485e4b17f38ced344f861b959c1b3a1c75ec148e199691f59bdb020238b31f 2013-08-22 20:06:20 ....A 26458 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddd-39eb6c00b803396764c8b38151dee9ec63c9028a8daad6e9b615cc58db11a193 2013-08-22 14:34:46 ....A 8925 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddd-46fb42bfd3195e9527f6a1e92dda9aca1d26ebf85748dc4b2928e74613fc247f 2013-08-22 11:08:34 ....A 57302 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddd-54116999b56d122b6f65f31c23bee3137b3da1501167fe5b531742f34a63009c 2013-08-22 14:16:46 ....A 14686 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddd-acaf415c5785eac30a7c292c2ddd060c7d3a6d7fd2d841e1ef1e56b465aee067 2013-08-22 13:46:28 ....A 208412 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddd-c12f26484855dc8fb4fd5627d3a31098375201950a07fbfb832b1f41c8ef9646 2013-08-22 17:44:02 ....A 12094 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddd-ce5b3440720eb0ff71c094fa0f715be08e53267808c5cc926f6c9bf2d6f1d1d4 2013-08-22 11:12:12 ....A 6362 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddd-d50a1f52b03865baa4da1c644371cb137f306083868c2d2de37b13c4c3a34093 2013-08-22 11:43:58 ....A 10658 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddd-dd279115c482735eb3b8331d18748a20b9e0d27ed10431fd7bd6c18eafdeda04 2013-08-22 11:53:20 ....A 56205 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddd-f5d92283d5d2a10129a2ccbc0d7bed23c50b888b71be16dda0f7aa75eee2a184 2013-08-22 14:26:14 ....A 11626 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-03a92a66291a8079b09711444e7721c64965e3028458adae3d1d4032b1a5207f 2013-08-22 11:41:54 ....A 99105 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-12d5cf7b76a9c630ca24471212dc3617aae60a53aa5b697a3af844913020ffe9 2013-08-22 11:58:24 ....A 37512 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-3df578a4f2743462a128a2bcd3cbca848dac46eebac0af45ba17c5ddd847e8d7 2013-08-22 14:58:10 ....A 25089 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-4eeb8bc8890a3088f60e87859c03b168e81082f3a7aa676dfaab20405b9f334f 2013-08-22 13:19:58 ....A 11333 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-585c418b1da774bb95d801288234f50e6897dfdf825f75db0573b6c32997310a 2013-08-22 12:37:26 ....A 13565 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-6e933d2e1049ee1802b1c15c4123c59b8262c355586700ae9142e8678fa7ee95 2013-08-22 15:17:24 ....A 18859 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-7c3694fef172e5018dec9af5c433cdc308366867b984c9b0782a47fef3b066ca 2013-08-22 12:37:20 ....A 100260 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-858990b4864697b3645b6a714ad128a8a17b2012ed12f9467c4b395964e7dd3a 2013-08-22 15:13:46 ....A 17483 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-981a97747d0858ccb81ce6ce4084dbcd78242ef7dbc10360aa941de893a2d45f 2013-08-22 14:57:48 ....A 14751 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-9adf404b9ec390fecf4ca5fd2d4fe4f8efbccae54f76e14833eb45bbdd97c15e 2013-08-22 11:40:54 ....A 10519 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-a1bc8817d60ed389459768000f6897b6ee111b6cf41e1d6f90b6839097bababf 2013-08-22 17:20:38 ....A 5771 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-aaf8fd90d81661f7fca967dba7f28642e092e79cf08d01b192d54f4819527c2b 2013-08-22 13:20:34 ....A 60113 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-b25d088ba6fa16c5eddf0bd4f3e9e8a392d0fcf953c32fc71ef674c67cb8aaa0 2013-08-22 12:52:00 ....A 7251 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-bfafa6ccba53334fcbd4d00cb44f7105e505092cbedd0c69e81b43eeac001d87 2013-08-22 12:06:12 ....A 9960 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-ecb2dbc59abd3091a95e3390bfddec011b617f7b157193229c6f9efd038143e8 2013-08-22 14:46:20 ....A 8184 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-f18e75c5e9603cddde38a65c18ae5d50962e6c19e3920d9e75f89cc3ae500803 2013-08-22 14:34:18 ....A 42387 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-f4004e6f0f7cc7c75520bc0382715eb48dc6f1fb707c39e7456051293faa8954 2013-08-22 12:35:46 ....A 12570 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-f6dad7589c1af27057b6643032e2c84a4a91674deb6808836300c568fd11e9f3 2013-08-22 14:07:20 ....A 11347 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddo-fa918ef54794f04abafe27aa35d9591ee8c7ed392a32ff1f3eb53fd9b0b676ac 2013-08-22 15:53:58 ....A 42391 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-00770b13092fcc0eee89f7a449c6c350455dcf864b2b748decb6a3076456f12d 2013-08-22 12:21:08 ....A 12863 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-038cc91252438b1dafd546cec307a7145203e69a28c3cb41d5b00e4e6f1db99d 2013-08-22 16:36:14 ....A 17055 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-0429eca993f7071459215086f1593741b3b5da96d87f8f4e823b470c1fd4f76d 2013-08-22 12:15:06 ....A 40296 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-0515ddc79cb2041fd5767466fde063f0ec73d180d43c8134dd59800d6fc7ed61 2013-08-22 17:23:30 ....A 96470 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-05e863ee9b3038695bfbdc8a638b5806b3031a87918736d40fe963fe50110273 2013-08-22 11:39:08 ....A 6659 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-05e888c20dcb35e4a59162789a821f028daed7e3f76791e3da7caaceffceeb59 2013-08-22 18:52:12 ....A 30747 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-0a3d7852bd64132dd8a549b817e9df93f197bcfc62408172a294c64d7fd58973 2013-08-22 14:11:20 ....A 21505 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-0c1659d384583547a8510b24fed5e22d3e3caaff8c7522a5fcdbb8fa339102c3 2013-08-22 13:12:14 ....A 6700 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-0ee1b0eda7532f8753e34ea05b4693c375220d03ed45c816ce827170a02882ac 2013-08-22 17:52:28 ....A 40486 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-115b3eb619ebd2d2150ea4a844f1bd6abf9f0655bbca4b973ba7fe4acfaca674 2013-08-22 10:50:50 ....A 6031 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-12b32af3c50459a5dd5937f151d99104d8218ccb0cc4a7296237b1b5d5826cfb 2013-08-22 12:01:26 ....A 8506 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-13ced340bbb3600880049c1c98e86134afe85970a2a68682715a17e530f8e9c0 2013-08-22 16:16:18 ....A 14408 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-13e8bd2cfdd96feb3c6bfea4cbfc3343bd80f954277e0db9e92cd4b261afa9fc 2013-08-22 11:39:06 ....A 14908 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-1415d1bd3cf3d70a93610e712a3eda66a8b60c0f8d2ce82f2204890bddc6be38 2013-08-22 17:03:16 ....A 55238 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-153c4a29c9953f9a2995e7a035325cde5d902ee18056b8cc71a7ac0910c06c79 2013-08-22 15:42:18 ....A 40442 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-1979c94f102ed3e7cafa7f966084f19302dd3b8be06cdaf92f9bc206c9857e8c 2013-08-22 10:52:12 ....A 11719 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-1a6a1d37b73626d724c79be5c33089ba8f03853abe70f9078f20ecf1ec9b6118 2013-08-22 15:56:18 ....A 40581 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-1b09f27f3c1dddb8dd1f86617800bf739d6aae1ffca603dd81c29bf5d599f883 2013-08-22 11:33:48 ....A 7517 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-1b5bc108c10725cac518c170225aea8c26a8ca34d97777ed82a718ad05a0aee3 2013-08-22 11:54:24 ....A 90330 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-1b8a55833c1e6b486cb1efc221d3734fa253105de462c6525f886225d1b226a3 2013-08-22 14:48:22 ....A 93201 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-1cff888ae2ffea80b9a96690a938ab7e53c6cfbf4d520fdf4a7d7aba3f48d98a 2013-08-22 14:53:08 ....A 38656 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-1e99265d0479d140ad1f014fbe9ebacb397360f15951636a8a6bfd805dbca1eb 2013-08-22 14:56:12 ....A 23857 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-1f07aa2353eeff1166dd75e887108a42372a58312afd89a6c25d6bef8ef10d39 2013-08-22 12:11:20 ....A 97825 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-1f6fcbff6d6ad881288bab207e8b01248ca11e0c6aff48e59cfc2f6ab9076dde 2013-08-22 11:02:18 ....A 11989 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-2132504d20120ecd933595a6588e9d0890512158e81cba5e8c2ccbfec81d6414 2013-08-22 15:02:28 ....A 28773 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-21862167ada7eea2330d6ee3e3ddfc3d25d0274eaf3176a73a6b40ad33a9eeee 2013-08-22 11:33:38 ....A 40236 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-23423c7cecb615587d85dc4485eae33d873d176153b2fe4f7a38c888b550857e 2013-08-22 10:43:12 ....A 40569 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-24969b78a9cbb0f7ef10ba4e5d6d2ebd6aca1fb6a8b4a5807cd8101f53615286 2013-08-22 14:30:12 ....A 13907 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-253d319ae5f0b7a8f468ad45014ac40113c8730357759dba3ad67108b8ead8a0 2013-08-22 11:38:58 ....A 10815 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-2a8a9d32f1901f63139303d5f29a4b00412f1f517f280d06f6ceb2a28ac57290 2013-08-22 15:38:30 ....A 40170 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-2ac482dd15e383c04552d4cc65e3d3003ea097fe9f23b645a6cf001e876662f6 2013-08-22 16:21:38 ....A 26770 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-2d325bc1d7249edd2781f9974f21410ffce45003d72a2bae2b498be827c7fb8a 2013-08-22 15:03:12 ....A 10397 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-2d74a7932e4f411a2691f9974a0f1f6e2a847ad944e68bac6b10ae7fd51aada2 2013-08-22 10:47:38 ....A 21186 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-2eb05c24e7ae850e598a5d272e992dcc6a13b0198bf8bd2b7f1fbb58245cc7e7 2013-08-22 12:28:42 ....A 28063 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-2ec37e389b5d5cdf1665c02d9bece52e66951b88d5d749a8972e22d77aa3b7d2 2013-08-22 11:48:10 ....A 56282 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-2fd930e76eff2931abc681c6db3395fe2028cb0b5beb65bfbeb2b74cd73d725b 2013-08-22 13:23:50 ....A 33363 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-3213592dbefe08de1919d80bef3cc3f06e71328f29c936ebb35850494e2e07c1 2013-08-22 11:29:46 ....A 32022 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-33497937e64ea01f561057289657d46627c641aceec74a919c00ce061f9a7293 2013-08-22 14:01:40 ....A 62237 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-34962994f382bcc790d448b8d3caebf1d20bbed3c577eee0939fcf184d2ea95b 2013-08-22 11:28:26 ....A 26894 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-349df57a2e37facfeacf2216103b8a7d6e339a87d6f1d20386e4d695a01519d7 2013-08-22 14:16:50 ....A 23637 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-3546bf54ef5f13e97a313d0ea24163f0d5f4ddd566808c0efe6a50c5b5b99a68 2013-08-22 11:22:00 ....A 15028 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-37b41abe796575dc1b33b8e98214fa74b46b56e484f736a115bfa56ce911a1e2 2013-08-22 15:53:46 ....A 40363 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-39256c92be626cc32242b4edcdb9acfde2d98460c29d0b08350e360d81cc81b0 2013-08-22 13:57:06 ....A 12794 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-3b19614b4abd704947e1a1364a7f5279f802f8a4e926a3302c17f3d86f58a0b4 2013-08-22 14:46:52 ....A 70271 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-3d80902edfca9decc3bb18526712256944f38bc56947ff542d699c8caa571cd9 2013-08-22 14:43:04 ....A 68193 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-3ff782b29a14a96785ee1ce222259c5f6d823295fa29ec9962ec7d04f6f1fb3d 2013-08-22 10:43:10 ....A 36876 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-4071b31f5064de7aef45ca6f9dd101b2c6cf4aaf3ee0e491ac62aa8fdd1bf270 2013-08-22 14:51:30 ....A 28780 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-447b8bce6a0c6803fd02bd4cf1673bbe7c8db2f673bea7ef1ac6fa295e9795c3 2013-08-22 13:56:54 ....A 7733 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-44ad3256079b40fa70fdf63dc0347f7da4c6b4ca5db4da73167fcde334054f9d 2013-08-22 14:06:04 ....A 26266 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-461a249a5a5d89fb35bab553b81dccd915b10b0beda9f688c348f9754b9d6c4b 2013-08-22 13:47:48 ....A 5979 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-479bd4e8477a23beead40c3450b1edf0a2c0ac38d532fd8a56fce222f05ae239 2013-08-22 13:29:24 ....A 8419 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-4bdf1924318b80ae2a2cecf0acbbe33d25bce6ac2e7d0e0b92affa6e85e0cd31 2013-08-22 13:38:02 ....A 26673 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-4c327d7f97cc754e18226ac2236f9d950abbbe74a70c2703a6eb58402206ef55 2013-08-22 13:23:12 ....A 10568 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-4c4abfaa23c4d037d6608d26638dd8929fc7fc32ce97a3c7691c89b527909aa1 2013-08-22 16:42:12 ....A 25216 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-4c4ad40fe367a34eb7dfe7dc93347d5c4512f4aad14d09329292f0087e8ca7bf 2013-08-22 11:52:02 ....A 26936 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-4db19c2950aebbdfb5f15ef5e63be6639e581c2efef729bd21b7261245b41c1c 2013-08-22 16:39:24 ....A 32953 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-5114cf10e6e2b9c886177a5095d6b8b1c7bed823bf9a325470cb93a0606caf82 2013-08-22 15:26:14 ....A 49774 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-53290436674b9b1a60c5e8e14eb91a3e80b321c7073244bf0305498ca5b25462 2013-08-22 11:36:36 ....A 5766 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-534003f5fbcd41dc17cd8872329a779619bb2cbbade38ba058e5f1e8bc51bf3a 2013-08-22 12:46:00 ....A 25777 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-555490b472be4b991dd46bc6cc3dce7e25846a2111420eed88718e39bc97193e 2013-08-22 12:20:10 ....A 11606 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-5618918970dfc5f51f7e950ebcf445e762f249db1f4059b2d5a7996bc0a48c64 2013-08-22 11:44:26 ....A 7517 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-5926b39f932d59429864f3d75330445cecfaf25c3f9b4bdda37ff5d961480bea 2013-08-22 15:41:48 ....A 7982 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-5ab929833cdaea137e82aeefe39795db2bdf0a5033e3bad145c2565f19bb64c4 2013-08-22 15:26:34 ....A 40253 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-5b1209806ac4a11f688db06a2fc49fb969765ae7688bd9e7b97daa16838a232f 2013-08-22 14:27:54 ....A 11018 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-5c29eade9536956b07a8d9c47293d177430ac116a6ea2c31760e2fe3ecc6c606 2013-08-22 15:02:04 ....A 56075 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-5eb315706cdbf1461b12e56cee8c46ac76537fbc7f94d42dee54e46a82473607 2013-08-22 16:29:24 ....A 26314 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-6024abd6699c17a468cb57e90d00e24ab3395408f527ae8d6aa69e93fcdf0a85 2013-08-22 12:04:32 ....A 27162 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-61abc22a04f940c405150fecf3078afe7960116440f6c3debea1ee9062b38237 2013-08-22 11:40:46 ....A 24264 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-63ecd7cd5d93adba6b4510eb6f3b394f39be7f3c904e8b05453072fe9f75edba 2013-08-22 12:06:10 ....A 18180 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-645356769f235fdb388752791cd6aaf6167590a73df59f37d7491b61606fc0ac 2013-08-22 14:46:18 ....A 94094 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-647ed6498ecbbe2a60e35a702c94471d4e20538eeaf100fddb163ee27f085874 2013-08-22 12:29:32 ....A 34428 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-658fe74968c977fe1ef5cfb77635fa1f23cb39e45cfe3c74bef87aef0bfd551f 2013-08-22 13:31:50 ....A 13431 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-6736422784f3daff837e824d611b28d35aabfb494873972fc9ef3ee5cd1ae715 2013-08-22 13:54:14 ....A 26642 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-6a6e94619bab22a257cb261936e51f0fd07f064490f73a43c0ef6995610463a2 2013-08-22 21:45:40 ....A 13509 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-6b1659e0667a3643a08abb4174a33632063a070da1611d49947a7ba86702a932 2013-08-22 17:05:58 ....A 20578 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-6b778ce01ec67d0ad19a6fca5563274eac8c9a567b72b058e7c0ab8bfb5dbbf9 2013-08-22 15:06:48 ....A 7025 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-6bad098bc3f1d51ea43fb18d2ed8960738ef89a21449ca3197811992463508b4 2013-08-22 13:24:04 ....A 12156 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-6cdfff0532fa3aaa5656dda0eb4cc26a6075a49295492216980229ecf09eb578 2013-08-22 17:51:30 ....A 9935 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-6ea5f50f37eb6c8526edd2fa72799566102fabf0a6181a1b1ad5e9d30f742c15 2013-08-22 13:31:54 ....A 10668 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-6f11befa2cd2e3ff2d30e8ed3bc266ee156cf79a4df7414a6c73a41e0093e80d 2013-08-22 11:20:58 ....A 27523 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-70f50c93b0369cddfcd715aced3d973ce3716d0da2dad34fa1ceae0e0cb9ab5d 2013-08-22 12:06:04 ....A 15067 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-72a4e135e65df65c594264e9c4d0632bc55c874ed943c55b844b0742f38bde48 2013-08-22 12:41:48 ....A 39963 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-72fe61d968a2dc34f1d3e2f08d6e5a4c3f1fcb717041db99293a6074c8abb106 2013-08-22 11:25:00 ....A 27193 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-73ce69f7301845caebf23cc88a242b22a829cdf7e2ed00131a8ebad882b0d887 2013-08-22 16:35:12 ....A 9535 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-73d1c4f3e3c4baae8ab03ae97bc9bfdc49bbec7d64825bd92b7794d923269c4f 2013-08-22 12:20:08 ....A 26436 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-75464a2b159aedef74625711b5583f6070bbf14806171eaf79af3855d69f68b0 2013-08-22 11:23:08 ....A 7234 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-75f593d01be8992bfbfdb3e9483739b90a1148eb453953f7b3896fc2d26293f9 2013-08-22 15:15:16 ....A 25448 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-7932db845faa2033f2ae56119818139cbb5a6a6b6b57a106bcd27d0b8c4f8674 2013-08-22 11:50:50 ....A 94895 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-7a98bb7a8908c60dbeebf7f6282a481fc88c6bf4790af7d852836e4697288f0b 2013-08-22 18:00:38 ....A 40043 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-7ac1e6fb7a7355b8681ab58a834c4be5a1c2d83e89b32278e0727c4d409ca5bb 2013-08-22 11:44:34 ....A 62216 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-7b530ee4694b65dcd5e4543227a0dc901f8aa3168768a7b24a137a54baf8aa90 2013-08-22 13:27:00 ....A 14355 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-7b5814406a2d85d9a0a184b860ca6fb43fc902f41db293c4bc5185cb7bc8a534 2013-08-22 12:56:18 ....A 34736 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-7cedd107e3fd1a29099fdff84da5699b8dfc42078e51d570659a7871b3ec05ad 2013-08-22 15:09:00 ....A 26592 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-7d9cea73b2be21455070c49b22deb0556f1de5b5b6b33d368b539f7b4ed2745d 2013-08-22 13:15:22 ....A 7593 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-7dd4003d5ac92e22b00b89a0c2e10c763ffdb4c9c241ff93bd021c5ccb365a13 2013-08-22 11:15:24 ....A 45712 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-7e3f6f264883fd5bb59937fe35cf2cc053c3cd1c551c5ec552a6e192adead11f 2013-08-22 12:35:46 ....A 37291 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-7ea98d12333a4b99bdf9dbfaf0ebc7fca3b8cdddd99ddc35876f7435502313c6 2013-08-22 15:34:02 ....A 40872 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-81f0ba2a01caabf1426455afd1644f6127af1464a70aded13fbac76be43bf865 2013-08-22 11:55:28 ....A 27283 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-81f72e9f9f96010e84f2db8c29d2b2901af2407887cfa27b4efd14c69450a2e9 2013-08-22 16:02:16 ....A 40511 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-82fe239966a511df4855a0948cfa71e78a70d998fbe94de9d0644c31536f49a5 2013-08-22 14:01:14 ....A 63136 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-83ba63054df060297f9a9fc71ed2a619277b58280aacd5f4e9922c1fc777c4f8 2013-08-22 10:43:14 ....A 26079 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-843a7708cc73894c46682e002aac4ce6592b00d2c85fcf68bbfebce309a7ea4c 2013-08-22 14:40:02 ....A 40176 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-84405531734958bb7888f47b7cf5a623bbab365d7fbfbab0afedfc0eaaa0658e 2013-08-22 10:49:26 ....A 55352 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-87f0665a37c9836be2cc27628249505639e09c001c9d784884e784684a987c25 2013-08-22 13:13:02 ....A 18641 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-89719b281d90538d18e8e0f5abc8f5c796c39cc8f1fd439a95099c8f9c7d2580 2013-08-22 17:29:50 ....A 10903 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-8a2abb2c911de9c3a82ab8d6598339934e82bbb78edf18d0ca05d2c69fce571c 2013-08-22 11:33:36 ....A 103125 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-8a520209f9c931562288997206c107412d57c98234c47054f802e886b8722df0 2013-08-22 13:08:20 ....A 11302 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-8b3562dd444a77a78f431df88cb86fee8c986c8a86b07fd911158b27962381a7 2013-08-22 13:17:00 ....A 16455 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-8e104c35abb7790aa4024ba56d5f806591abbed512546be4ceccf48c7a649dfb 2013-08-22 10:52:00 ....A 17153 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-8f302ee667a809186ba9b17ae065a7fc3af11d7219534bd57e62bd0563d02c13 2013-08-22 12:36:54 ....A 40142 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-906dad7f6a03c8042f9f0691febd8b4c11143b3feafc55b5da6264ad4c8afba7 2013-08-22 15:37:36 ....A 96629 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-90acbd9f6f1c98fa30575519266dd62389bc772d2bd9fc2a689e07f1e18ae9aa 2013-08-22 17:42:32 ....A 26295 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-90d696d41ba07bab8c4932345beb261a2b3a246deb5bb4fad3843ab7df275c5f 2013-08-22 11:17:00 ....A 6436 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-9479b4d1587c5505f09a082e8d323612fc227542ddfad71b3dd7b099a34b8324 2013-08-22 16:38:32 ....A 10391 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-96030be8c9e37a0eb2bc16aa0d38ee4f653f253ce3512bbd5ae2aa0da2b98565 2013-08-22 15:03:26 ....A 31671 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-977a272ce435157acc077bf559c6e6743e72fe49d989a81143b1be9a9510ded9 2013-08-22 13:41:52 ....A 10853 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-98f3612b9fd45775558427f62feca3c06042d205e331de5952893fd8e26801a1 2013-08-22 14:51:50 ....A 37469 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-9b3d0059df98974bfcb5b6f9019062e573da2d4ba3c06a26849d0cd71cce886f 2013-08-22 11:23:02 ....A 11024 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-9ba5e2d8f21282e00438d1731370735a2e05a02489e8174732299bd44350b040 2013-08-22 12:06:48 ....A 19837 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-9cca27adcc034fd4eac9be97bab26e34407c80a46975a3aa6bdd39875e344fde 2013-08-22 13:03:42 ....A 16895 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-9d96f71b70aa70e15d64244fac9642fa5eccb59b8401c30736f2b6e18e8ce8bc 2013-08-22 20:15:42 ....A 40009 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-9df2c14d1b6a50143c010256de04efcc24e3b5a4640562b3c58771651357f321 2013-08-22 12:52:40 ....A 16857 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-9e9a6e67370dd2d6db82db15aa846ad3d3d4ae0a567c8a33d9670aa80594bfe0 2013-08-22 12:15:10 ....A 15678 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-9f6c64200ab28971109c08245efba85f5c5cbfa2e1e506d55f064d8aca4b23c6 2013-08-22 17:37:44 ....A 51181 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-a007c3335b19749377f5dc2ba86e75236eabee2ffcb025ffd411a47eaa228e1c 2013-08-22 17:26:38 ....A 26300 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-a100626bfb47cce46154ff5f1543da1f6f2c016e3712c0f4fbade9504d749d09 2013-08-22 14:21:50 ....A 8297 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-a31295fa15f148d3fa9e06950d60617bed90fca9780a9ba71e313cddf3bb99f4 2013-08-22 16:21:38 ....A 40419 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-a417b669fa4a89c02ff52668575d8886be8b207d3f052ca98facbcac4dcd7db4 2013-08-22 16:33:06 ....A 89307 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-a52780e651f314794e3a27e1614a30fdc72e70a233e8ba1e6f3ec3c636394cd5 2013-08-22 11:24:16 ....A 40088 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-a89c7bc65544f0c1831a243b74bcdd6726a138ef2fdbbaeea1669c1d9a97cf2e 2013-08-22 12:04:20 ....A 18104 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-a98caf397c2ed57eaf2424a23e0af1d0b4c7d3256087668bf059b3ad3b146928 2013-08-22 13:13:00 ....A 6555 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-aa5ebce5186b1b10f7b338e57541e9f20ec5abe34848546fab1c003bcb6e9e9d 2013-08-22 12:20:14 ....A 16892 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-aaead12200bf75f6f69204b820dad9b6f748f874fc4cf2fb046f5d1ea5cbc29b 2013-08-22 11:33:38 ....A 11264 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-ab0a280b24f62881420bf65bfb97290d9650cb7868dbbdd4d94a4e33b24ed97e 2013-08-22 17:12:36 ....A 40494 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-abbc99649ffb0faf265e6ddb15fd99c6d3b0bf3c882efab072d4dd3f48a6df57 2013-08-22 12:02:22 ....A 8328 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-abd9656803eca4eb191a386d326d52fb64a0df9063d803feaf7fc31c944a0617 2013-08-22 11:32:44 ....A 40340 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-aeb0b3520e215fdb9b5d8029628c9d93d803c6cfcff34d6646fb9f98b3e6869a 2013-08-22 17:25:06 ....A 26414 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-b052d6735e55f0216317bb83a1c15b9dccb36af9b9d306eb150a2c1c87ca1ea8 2013-08-22 13:48:28 ....A 23508 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-b1a3725a98d318a260f3c71076c100482ee372071ac1976d9566feb5e7f6be46 2013-08-22 12:21:02 ....A 11259 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-b2b240fd37fc8544ab4168ca14997b6487956df2b3cb2cee7006a50ab742bffe 2013-08-22 14:33:20 ....A 10388 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-b32ebe2069cd966109197a5010f21654cf951a09c665b5154dc8095127f9c5dc 2013-08-22 10:45:56 ....A 8009 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-b37170f41c188592c59d14f47f44b5cf79a9820ea29cbde15190a0991ca70b23 2013-08-22 15:08:48 ....A 14901 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-b39aaa7ac7b8b105a32b97d4ac3d3299c3a77cf5bedfa4e200505ffaa6fb4f03 2013-08-22 15:07:06 ....A 35922 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-b3a2e60bba95d23b8e42e17a955f8bb34d9a58cd5da6dba5fa8bb50671305b73 2013-08-22 11:34:18 ....A 9383 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-b55700b0dd81dc52c5c2f6d3e3d3b87ec7c6bff7b05d62e3a689db34ffd7fafb 2013-08-22 14:05:26 ....A 47931 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-b6046006421e0d275912aaf73765310a7d355690a41b8883a5a1366d386f080a 2013-08-22 11:56:10 ....A 24137 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-b7c51c33bca727f292ed4226a6d4a61a535a72ebd304af6ec32f13878a3a27fe 2013-08-22 16:14:44 ....A 36194 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-b8b6dc481216906900877dcc1e66304c90ad96c0006d48658387a215a668b289 2013-08-22 16:59:38 ....A 10170 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-bbe5b62225f14195b926fa25264a42390efe5c451af7e6411e9e700cece254b8 2013-08-22 17:18:06 ....A 30731 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-bcb7d23692b223b7619d59214ecc6321a544f7d9f2b8e51165e1c4e33c24d171 2013-08-22 15:45:48 ....A 37907 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-bd0f98f0cce098689b09103e7a7871b7cb62e6ea951ee99dfdcf0cc32f73d792 2013-08-22 16:10:24 ....A 26204 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-bd4883f1b6e8476b577ad805e914ce7b347b99fb0cd4ea3c480ae01d482f2567 2013-08-22 12:12:02 ....A 10770 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-bf133c735169b951ea5374c2790d887e0c688e318420314687ebdb9a2d7c33b8 2013-08-22 17:03:14 ....A 19202 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-bf5aa93adc2ee7bcc788e0b5d779d50c98db03cefb1bbc7fd78de9915ed58aea 2013-08-22 13:31:00 ....A 39895 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-c078f6b5f9114d7764927059bccda378580a0a5586aa798eb1f163d013c8677b 2013-08-22 11:42:26 ....A 40397 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-c16d4748e22c7456680b35341536b5fbb1fa86a9088d20225b1e8093995945d0 2013-08-22 12:54:46 ....A 23855 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-c34ef1be51d64609f116b92ab3b169c36da4f6f8bc231e0512bf5d434b5efe1d 2013-08-22 13:52:28 ....A 7705 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-c37a7e4c0b611212f63e65b88a48d85c2dc81d9e0bf699f66fc53fff4e5e2499 2013-08-22 11:54:16 ....A 13239 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-c3a4b164aa71cc005d802f3c3d44518aace18aca140d788edc4afb5e1e3ceae9 2013-08-22 13:11:46 ....A 26420 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-c3c7613ee7450a4ac5adf151d23004316c55ca19d051072b1ebb64fa502438e7 2013-08-22 13:57:18 ....A 13832 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-c493095e4e35c77257fdef4f2800eed05b17abf42148053ca134b8e9cdcaaee6 2013-08-22 14:26:44 ....A 16147 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-c62f619df9046a78e3c0b5313003d646c2c77ca51a5dbe19668fbc024b88bc3f 2013-08-22 17:18:10 ....A 40614 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-c7b4164a4681a74ab336d59b826982b1a40fb5bd433f981dfeec45bad138d08b 2013-08-22 15:42:40 ....A 40262 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-c7fdcdef81806ccce1c8f68d69476fac5755080a5ca0cd1d5fb5714bc9a4d903 2013-08-22 14:18:58 ....A 8959 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-c86bb6f24f9c7b2eec48c7c600a054218f6d96c7e35491f01aa37e88df83d9d2 2013-08-22 11:50:14 ....A 28085 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-c8829b58cb04296875fc498cc969f6639b60b86386fb47e614ed500a550d02ca 2013-08-22 10:40:08 ....A 16022 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-c9c867e62e1ed0a036cb689e1a4e701aa60d8c71e081b96c2712374ec1c157c9 2013-08-22 12:13:44 ....A 10298 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-ca061121e4f34060e7824058b4f00e53496fce16e20eec2b5fd7bd8c3fb3bd32 2013-08-22 18:02:30 ....A 40368 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-cc121918a7ab39d2337fd9c1fff035fbe213755bcf909a86c525c01cc05c087d 2013-08-22 14:25:04 ....A 7733 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-ccbfef8d5b6caca5affc33d0ef23a4d4585e55e8c3fa4c6a9485b3edfb68d993 2013-08-22 16:05:22 ....A 29978 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-d07e56f674f59d9b27aabaa441a2899c960137208ba9d9d229e1159db279f4cb 2013-08-22 12:53:18 ....A 10641 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-d123647757848956cebc141ae13ca861d82ca56bc694696f3330b86310bd8bd0 2013-08-22 17:00:08 ....A 10203 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-d44f0971801f9686448f1e8c2d7bf8a49b3f8a9c9bd416704cbddc47d78cc1bc 2013-08-22 14:14:06 ....A 8689 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-d472fb7b6e7b9d1af8d8c739b515d25d0c766abd51e2f143e45ba8783ef5968a 2013-08-22 22:03:26 ....A 18517 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-d6836900d58f4eda3472a3f8492537f533fe8a85a01c97fce612234c40fbf95e 2013-08-22 12:24:20 ....A 40435 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-d6eaa2de4aeb89f5a8ce78f560c935c108db9425558dd6e703070af714e63d7a 2013-08-22 17:41:24 ....A 40562 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-d72447972af50aa7e93e95d5a44fa6e51f79abe3fe91e5f7b9bac7e5b6584c4f 2013-08-22 11:22:58 ....A 14275 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-d8e70b6ff76cfc0de8e7826fd0dbd907db92eae64aee59d3bf25142b18c17f70 2013-08-22 16:10:52 ....A 41156 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-d92064cfcfdd85f1e642aa0180e8a8a98852870d51b7b9bc4b6312233e7c312e 2013-08-22 13:10:36 ....A 17910 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-db12a6198ce331a55d2153cd54fba2e865ea4e117f5a85afccd4afdef464faaa 2013-08-22 12:04:30 ....A 40175 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-dc40ba0df7ecea91132435a3c6adf3823009ef9d3b2830b8f3aedb48a1f6460a 2013-08-22 14:52:12 ....A 12649 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-dd21fb2733a5b4f2bdf936fdc3a35864077852857139656373f6db43e05eaec2 2013-08-22 19:51:20 ....A 41423 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-dd50d2bd2e1d3b5264e40e7d55a21bc7641735f933e87f5b0ed8a33ef21f75b9 2013-08-22 15:28:12 ....A 37313 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-de32f32fc150fa2475cf3ea4a13385ddeeef7d10b7850994f2946090d317bf22 2013-08-22 12:40:20 ....A 26978 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-df47abf665582e25a87c6fa1adf0b7ce51a1531afbe59457645951d18baf749d 2013-08-22 17:29:50 ....A 77782 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-e13d63ca29d60af1d6e518acb79e6ebd2cffef30abdab31aa81b9078932fa68a 2013-08-22 13:19:04 ....A 40232 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-e35265a0d1217fdc14336c0b0566f6bf81ffa33e15cbe8547e6d94f0001144b1 2013-08-22 12:44:32 ....A 7287 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-e575ae3456f5e0bc118c18b241a2c5549b6185b39ef74314b2e76dc7a2738be5 2013-08-22 13:50:42 ....A 21008 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-e5a8bd41515d853594a56ff99350e4b241bfd782ecf5b27869daec4cf2f25354 2013-08-22 14:15:26 ....A 40302 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-e7d73f1e51b25cb6b4df34922964fb7889b64cba318fc05ffd021984bcc741f4 2013-08-22 13:31:06 ....A 14739 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-e83068729fb77ea1a80a29f5e2c84bc7ff6e314a2a16a373432c3c2d9180dcfe 2013-08-22 13:12:48 ....A 11151 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-eb169af99c88f0d0fe0853bace1bf7b06436b93c21411416c74faa84f1ac8841 2013-08-22 11:34:38 ....A 6566 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-ec506719962dbed23c8a14e954b323ac1019c52a1afcb2f1766fd035a95b41c2 2013-08-22 13:53:56 ....A 11205 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-ef6b52ae1c6ee03c86f627d761cfece1022a1d6ca892cf45da1b0a7d9438ad80 2013-08-22 13:57:08 ....A 6073 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-ef8579d47870ae3af7cc8481a70782b51d4e325c6f04ac5bffb3a034d8de1c88 2013-08-22 13:37:30 ....A 12310 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-f05ac916f0916af01fde5275b69a10006a801ffa55321040db1123137b6f8309 2013-08-22 11:56:00 ....A 20900 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-f10ff384a60ad8e599dafb395aedae0bfab3db222b27ba3bddbfdfbfe5a83374 2013-08-22 15:28:12 ....A 273811 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-f293f3e704a5c21dbeb74dc298a231c73ac5522ecd59aee84c2e13ca47446b60 2013-08-22 15:48:18 ....A 28540 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-f2da4ee403db363a6efc13bac5a50c2a1da213e044c78345aa05fdd089b63bdd 2013-08-22 11:59:22 ....A 27747 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-f3266592ba96d5853735be5445d60bd9efe4ec7edaead37042ded8c8b9c70e2e 2013-08-22 15:31:02 ....A 26303 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-f348c87e97da2346dd93a1c1d884f2f32d2e793adee7cd9ac10b7375be8b94cb 2013-08-22 15:01:02 ....A 54982 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-f3b6b7f461765f826acf97bf7a017baa0c809607867265db89741a637800fee6 2013-08-22 15:15:06 ....A 27054 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-f3e15a1c7b6fd082395bc1599588c25f5aeaee99e8cf12c636be39e11174d60b 2013-08-22 13:46:30 ....A 34460 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-f83115e3dc1b1447102162a500d75f2f93a3ac58d07232f8732081a20754e44a 2013-08-22 13:59:10 ....A 69996 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-f8cfdce15c03b24f78100ff6c9f550340806833b32ef76e09af5cd2a2ccc30bc 2013-08-22 11:36:52 ....A 224425 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-fa2040cdcf28b9d952752ad969c28b7793a3a4f241cf21896b0a65c0ba8881b2 2013-08-22 15:45:56 ....A 43821 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-fdb6a209de26781c33d126d18ae8d3979d055470bcf34b24c5272177dfa369db 2013-08-22 12:51:04 ....A 94982 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-fe4789fde55729c20aba5c87db2a71db401f8636f505be00c171d9da6bbbd5c2 2013-08-22 12:30:08 ....A 10753 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-fe4d0cdb476d02b571407d69a5c3bdafacfdbc724505426ccfb9029178f5846c 2013-08-22 15:48:58 ....A 92616 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-ff5d5d4dd804a9c01620c42f6c95d203062514fa3dae03ce8fe67a3d14b6714b 2013-08-22 15:33:58 ....A 27104 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddp-fffd280be0eb2b2cd0ee5930fdaf0bc185dc9f968dd106bda129f605bf0a667a 2013-08-22 20:31:20 ....A 19838 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddv-10986037cc10db93bf68081c3ccad6950a57db6d1248507c860727294ae1f2a8 2013-08-22 17:42:40 ....A 32213 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddv-2eebe8aeef1af7e0742810d542e6a7b2ef4e92ca020cd504e86772600a507be9 2013-08-22 16:24:32 ....A 6507 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-01732d105851490ea4c9f93a5318b6e6e6456ad715f8dbf919c18f1616899cc5 2013-08-22 14:24:48 ....A 42248 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-03702d4bd9b0ce6006e951801db566a32e87ce7750dc9242514baf70d2dd2cff 2013-08-22 11:33:30 ....A 33310 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-0377f0a0753e15025e703502e8415be5776b08d31f23ca40a1fbd8b501725ab1 2013-08-22 17:15:36 ....A 41095 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-041ad717a6c03c7ff09bdaf87b7a5841e55d541f5ff1d7e4a535dafae4bd2320 2013-08-22 17:20:36 ....A 41820 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-065950ad0d8ebff58e45b7a7e9eec88bba100081a52a0bc5abc6afb9f68d4b1d 2013-08-22 14:47:58 ....A 66965 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-06785fec8bcc97b1877ea19c15312d8e9a4992113fce271a8c73a0698b61f6ea 2013-08-22 15:15:20 ....A 15236 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-0948601c9e63f24e30f2aedef5aab02eba6f06efb9e07229e55f5352343d4d2d 2013-08-22 13:21:38 ....A 40925 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-097d5179a8682c139161acd4ee2f8ea1d12e01fe6614f7ce27f7ab4a99298116 2013-08-22 15:40:58 ....A 40399 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-0a736cc7224bd936183f7a97eacaf1e88ab1a05189d923d542101d95922680f4 2013-08-22 16:33:22 ....A 20932 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-0b45643972fcf7693093359bce8c246068cc87814e40c41dac37367fe1ba6e17 2013-08-22 15:13:38 ....A 16635 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-109a443713bf1b64ea34d479bbb4b570c98fb20f868c341a6e2f30101d58b166 2013-08-22 11:50:10 ....A 43947 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-117390b50d8e80d5f748073811a4df929aa44c42c7bbf02bb98272b86c374592 2013-08-22 17:20:40 ....A 53998 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-12e7953e48482e7a431d9ab3ca36c69dc1ae66d843d205df2c7c02cffaed0c78 2013-08-22 17:12:30 ....A 14439 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-14e9ca486766c9630f5abfa919618ca7f503f2a0b0b796a77195f4362ffc72f9 2013-08-22 14:53:32 ....A 56149 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-160adf0f1dd94e3e363589bfb39813eaa5ec0290326bf9c60d0d2913f506b217 2013-08-22 16:30:50 ....A 42240 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-17c0279ffb25994469876464f7477d88c3604476c76d68f0b29197fd3f5e3044 2013-08-22 15:39:04 ....A 45050 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-17ca93e650ad13e4cb15c4c9180ede003c2834a174461afb2909ff79211bc15a 2013-08-22 13:21:00 ....A 75672 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-18fac8592642db9bd0baa6f6cbf20e7d431be28093b00d03713cea5b0a0fdaba 2013-08-22 16:39:26 ....A 20257 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-1a07d9f800f2ca04fc45eca2e78bcc674926296fd9b73791e266a84d581eddd2 2013-08-22 16:06:26 ....A 26295 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-1b6743a58ccbb76c27c2d5f40cda997a47fda5ddde026fbfda4b94e94f7df6a6 2013-08-22 15:55:16 ....A 26379 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-1c447c99e48bd786138e216a1b5b9c580cad347e272e3f15946ce1430964f688 2013-08-22 12:03:28 ....A 30999 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-1c4beef8a5dbe7363db00024aced7b9ebd0d51efc98fe53a4f833ded00b44a5e 2013-08-22 17:30:16 ....A 7829 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-1c5c0f055b3757d09d5981eae82297cbc0e6bb27e2068ae4b9ba2c168eabcd2b 2013-08-22 14:54:36 ....A 36401 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-1c8c345ca3409b8602d399dd609824193c12af67a8daf56a54218560d5da9536 2013-08-22 16:25:14 ....A 41710 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-1d4b3440d3764f12326d965700d795e82ed5058da73a3d7b245aaf388268cbdb 2013-08-22 16:50:56 ....A 17904 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-2652a906ffd2d72f96239fc4f05a2cdb24b8dc35b2afe34916f9d8c104880a4a 2013-08-22 12:40:50 ....A 132135 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-2b1154032ff2f24f62864bae5f955c69aa00a83866a18f89ae06b9dd527c5cc1 2013-08-22 12:23:12 ....A 26289 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-308771162b41709c316151d33509063d8b20f6b37e68a514d647dcadadcc9d5d 2013-08-22 14:07:28 ....A 38272 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-32f2b7d22f0537ad4b2587464231809cccb85390f5290569176bb38a5159fc2d 2013-08-22 17:13:46 ....A 41900 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-3513544842360d1e6cd6e9cc1816bde2545e766efcd1d2f363b4531088244f31 2013-08-22 17:58:20 ....A 41095 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-3630dc71028bee2d773684923438b4d5ef74b64c1646b120453b39855d2049ea 2013-08-22 17:14:26 ....A 15424 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-3755dcec4f6a2a7993bdc969f2cb5c22b01173f0508a31904a0075e8fc5f1186 2013-08-22 17:20:50 ....A 54949 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-39762e55c6f09930fbe3b7f78a5a31e972c0c3300a876e10bc0f8cdcbef4dcdb 2013-08-22 15:14:28 ....A 21287 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-3c755aeb1cec336a208122574c69481e50e556a3e2e3135c39a1241902ab8179 2013-08-22 16:14:22 ....A 24503 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-3e4f1f51dbb65c81bdecd6885c2eaebb9503969e2856961d85bbc2c641be32a7 2013-08-22 15:50:58 ....A 37654 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-4380f24209e0fd7d6b216885dd571e8a9cccc922871cebac9e13ce4a1e1aa6a1 2013-08-22 17:40:28 ....A 41960 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-4476140aecb3b7f79152cf958950122220352e36b3013b253bede84306c03d9a 2013-08-22 16:24:58 ....A 41700 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-44ff931bac2a845d8dff73c021dd17442c7029cf8ac68b5961d2257fcf1dc575 2013-08-22 15:12:38 ....A 23496 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-470c885239c64dd0c2ffaac4feb43e134f30ffff96296906dd6537a39e4a89a7 2013-08-22 18:00:46 ....A 41480 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-4c97f7e5fc4c10de946265c02d4c4d547d842665f363e46525869d6cfb8e5eb8 2013-08-22 14:42:44 ....A 22559 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-4d8036264f69aaa31369c6e8f2a7236fc1aaf51875eafe1f3bb99bacd53cfb00 2013-08-22 17:46:10 ....A 59620 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-4ebd8de033c34c4035aba1e6ca0c44ebea10124412c5403932ff7a39c1e164fb 2013-08-22 17:39:16 ....A 10134 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-508ba0a571f4e0ccad687fe1ff847c1380f86cbfbecce40130fdf009f50cb0e7 2013-08-22 12:51:00 ....A 8079 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-51108a4afe348fd8c87dc757de58efe1aa50ee4752f432179eb44e785f82b52d 2013-08-22 12:42:52 ....A 77528 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-528cce440cdf44bde3fd0ac960bed074049eb7dd239e8550507bacf6858064bd 2013-08-22 16:24:06 ....A 24990 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-55e126db8969e594a5c3be06d7baa50131318a891c7e8d7bb8a02f6b12a94ba2 2013-08-22 12:47:32 ....A 33845 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-5616a249e92857cecb53e377e5bf12f7936d22ad0461367915844b2fc1d31b73 2013-08-22 12:26:18 ....A 44118 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-564aa5ab319730f99bef965a0dcf88db17759f44571048e54c2e9d220a7aca8f 2013-08-22 13:31:44 ....A 17101 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-56afeeb3f7a4073bfa7465d18cd6e222c4739ff27cc5d8af3c30bd9a579f531d 2013-08-22 11:59:50 ....A 76095 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-56bd84fa7fd7da69cf6e4bdacc241d7cc0acaed78633d21350a0a2955c0d7990 2013-08-22 13:46:48 ....A 78962 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-56e0a19aebb3589064e3885e1fbc507068b26f856113a17bbf7acc86997d6495 2013-08-22 15:51:22 ....A 28111 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-593eafaa42bb63448958a8d665c4b67873842c5a7b9b373843326ac470e89d81 2013-08-22 11:29:44 ....A 19471 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-59ba5cb02a812dc4a676cf31a286c983c25984524dfc23d9e7c7ac008dd299c4 2013-08-22 12:21:18 ....A 362149 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-5a950021ae6245136600bd35d011ec42a1301286fbd81c495f49710a29e03ae7 2013-08-22 17:49:22 ....A 47146 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-5bc4272122083a485ac0a6ff7f44af498548f01bcf754e85d984970d2ade0257 2013-08-22 13:35:52 ....A 11453 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-5fa252845712b14c52b4615bd9b7d8f5be6d1c8c0d276c1ea5856d62533ac6bc 2013-08-22 21:56:36 ....A 10155 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-61eb73dfdbd119485fd1a2b97ce74a01a485e5574f30b0fcf0e57df0ce0b9a21 2013-08-22 13:21:04 ....A 85385 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-6292dad49fefd9a3d5e428d17a9e50f59ea3edaf7c6983a82d21e0a77f4935d8 2013-08-22 14:26:46 ....A 54956 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-65905bd746fcf27af55417912b2160ae2ce7e97ad8621fe2bf0a1559b45f1354 2013-08-22 12:21:24 ....A 27419 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-67528133494bdd9edec35841f8de819ffaef08d5e8cc94461492d9423d82077f 2013-08-22 14:50:56 ....A 42340 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-67d9e84be631a41f0ac238061c53ac3b2c5887ca557355af0ea07c58570443b2 2013-08-22 13:37:20 ....A 20738 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-6e61789d3bcfe1f6030d67e5f6ae71717eb51f12a24cef90aace9cc3fa46f5d9 2013-08-22 12:02:12 ....A 12652 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-70ad8940ef8aa28af62355ebb497fb9535688073fe73f3092b8ce37269abb183 2013-08-22 15:58:48 ....A 42280 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-73614411e0581e89d412d41fcd09df89d79ddaaa47fd740014597e72ecd08723 2013-08-22 14:43:02 ....A 21561 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-75d83df4e3de5e5df540e31e3dd8af98d131ae7380d4c49dfc6f431761e9421f 2013-08-22 13:42:16 ....A 32458 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-762dba3e73ea6cec6e976f5504a426637f95b2ea1895207db0520f6daacb2ed8 2013-08-22 16:26:58 ....A 42300 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-785ce1da4a9972637d507d61314dbc750ff072eb024c10849106b0c97f12698d 2013-08-22 12:16:48 ....A 43899 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-78a8d4dec19b084de511ea58d4c94b67e453f7d16e262d98f93ee1cfa86f4b1e 2013-08-22 14:32:16 ....A 47713 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-79a36e4b6dde5d55e8ee75f0eaa6b68e4e784d06ff5321b27f22d76a6c5f6205 2013-08-22 12:09:36 ....A 31791 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-7b6e6f83df9b2fd1f6cdde5f80d6f23a04079c5999c6b49e1c235325ef0b767e 2013-08-22 14:40:16 ....A 17772 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-7e984b012cb0eba2fde70f2e2c250ac849fcc29b17bd169424e530c8c847dc77 2013-08-22 16:19:36 ....A 42240 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-7ec3cec24a3385de47c0364ddc6acbac415b7e35d0a2bbfd1fc2947334f2c7a7 2013-08-22 17:46:16 ....A 41800 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-80c4b8ce2cec1f812c914f93dd81dd23f5945486ce476de376635492b9e04ca8 2013-08-22 16:24:58 ....A 42070 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-812a8757c7635d7b71c80458c294a5dc38145590a36bbb0c80049a0b3cf91b76 2013-08-22 13:05:52 ....A 26289 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-83dd0751841ee4592394a7c86b7c425eff223684561969f489c65710561a5d18 2013-08-22 17:19:50 ....A 41860 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-844b65c290b31b54f8b59501084801c7e747b16b26f8d039d1e27619862e21ed 2013-08-22 16:23:00 ....A 42300 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-86c7b18f92f310dd63ce975096d37af172a319c2c97285679dc51426da988094 2013-08-22 13:13:58 ....A 26289 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-86fcb31f421408c06f93eb7489f4f6912e9b758a19b4ae771f81cf67a7783626 2013-08-22 17:56:10 ....A 34008 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-8cd3c5740ff964def283141b6c54b50d364abffa744ad0270f0a38585dc24c71 2013-08-22 15:52:58 ....A 42160 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-8eb007f0de9afb23a56a31c5629330afbe1b84bc853bd66c649a898ee1ff1e46 2013-08-22 16:58:48 ....A 26068 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-910ddf0f29bd5c6a25fe3b526dd5ae891ea58ec5d9ac6f2960e1b2f16d668696 2013-08-22 16:24:46 ....A 42280 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-9205311e115145519995a2f47418d2f73ffe1131e07ff7391d7382465c9923a2 2013-08-22 11:57:54 ....A 26289 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-921199d0ecbb59b4082fa8516f9f5c3e340ed87c46824c92d6eb7b370e7acc5c 2013-08-22 16:24:54 ....A 41255 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-95e6225d24a8f8b7b771a776bff1ef445d396d0dcc09749fa229f356207e9894 2013-08-22 12:22:38 ....A 15753 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-96a881a15158cf4756eb873e14551dafb30ccd6cdec65f880cb24f735ad70a77 2013-08-22 13:59:28 ....A 28895 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-98eb261dc9c6456f2ad19a9e0cd95be159afbd303f8756d3d06f7d6018f38926 2013-08-22 16:18:24 ....A 132152 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-9938b10e33eee734ef6020666e2c0a4c0d8d1b4a52b572331c8c12cd15f34371 2013-08-22 15:47:12 ....A 67296 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-995fd3e6fc981e69ba225aaac0618d0d823c517ace436c00ad7556c02fd5b3b0 2013-08-22 12:57:12 ....A 28544 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-9a67cb6b8925aee3c850243e03bf418915f257342b2761e23fde0cf666e877e0 2013-08-22 16:48:32 ....A 28671 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-9a88e3c5b1fb4dffbb3e0502afa4f0bc8d214443dc3b1f925a104b0e4c48d936 2013-08-22 13:50:30 ....A 31445 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-9abdceed0914de4ef5f9165ccc8cb325c175f157358950915ccf80bd803242ec 2013-08-22 17:42:40 ....A 41980 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-9aee78711a13e87625b3fb33b281bb35c22892be1951d652e5023e3f1eaf3822 2013-08-22 15:36:18 ....A 12283 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-9c0096e62c86fc74e24f1c33231662ae588cadead8e5e6d809eba8b54051be5a 2013-08-22 16:13:22 ....A 11548 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-9ea9ab7b56d9aa6d750d5843d4cea30965d417353414ac2421e1debb67eae21e 2013-08-22 13:05:54 ....A 7619 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-9f5bd594bc0e06df9230c696f000cfb92ce4530d75319c789435556a11f8cf7b 2013-08-22 17:25:10 ....A 41560 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-a07fbdc31985205d3372eebb1aec325d07e894d9259890818cb4fbc059beda74 2013-08-22 11:20:54 ....A 25215 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-a17d7d00a8646e2543b44e53e1d6db1f3eeb59ee06cde8ac2f7116ac6345c74e 2013-08-22 11:30:50 ....A 32319 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-a2a5c48cfff56972bcde92b090a03bbf7661fe50f863d7d0b004309b92c7d7fa 2013-08-22 17:49:14 ....A 18738 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-a3006ba21c3c810ca7ea12998022f4127cdc04a572d8125650f9f63116bce999 2013-08-22 14:24:00 ....A 36451 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-a3d16fbbfc9bddcdf8f480a18a7d6c15afa4caf287e02cfc4124cabc4815d619 2013-08-22 15:56:14 ....A 41800 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-a4a272cc007f8b4bf5bd19e92168baade01dfcf9eb78a8bca4093351dafa355d 2013-08-22 17:12:22 ....A 41760 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-a60e268c77d7617eb0bdd78cd0f3d9fd4aa53af83a56c50d91d378aabb6b9af4 2013-08-22 14:59:12 ....A 17638 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-a746014e663a2b8f78e8cd97233f220dd7287837804dfe5a4f56ee6ec8e0c7d2 2013-08-22 11:40:20 ....A 41830 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-aaec0ff42998f12f55da80764b2e5b737b688aae2b67e4500761615c35db87b0 2013-08-22 12:07:06 ....A 29916 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-aaf4fdb4e6eb9707d4790b879ec28bb4b1ef5e8d95cde683e2e4dffd3d48bb5e 2013-08-22 16:36:28 ....A 26608 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-ab4859dec90c3a8cca56dff96686f693408d2be4ddc8b87b03716c61c889f291 2013-08-22 11:47:02 ....A 127998 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-ab91230e16892ca4a6662a22c91b5c8d2d460b3b1b437f1c941d978e91cea8b5 2013-08-22 16:46:54 ....A 14263 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-b03a880ead2bd3e7887aa255fd7999fefe9cda960800cb051ad5b08cf819765f 2013-08-22 12:06:08 ....A 26267 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-b2939d6430a9ee102a7251aecdd843c2671c7990e2b6e57dfc6815e5de72f403 2013-08-22 14:45:52 ....A 6535 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-b59a46fda43b5e89eef5569b265106098a3088d9330cdac545d75e3c505b6f73 2013-08-22 15:28:14 ....A 11987 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-b9b1211a6a5fa112855827785df2cd5062e01aee0d3319c1efc05f1ba7f6d26d 2013-08-22 10:51:08 ....A 21268 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-ba8410e8fdf8446edbab0202f2a37d1739ed5bd1118c288b7778a7a13a30c052 2013-08-22 17:32:12 ....A 34340 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-bcf078cc8b1878689e5b72d6d943b12baf7f765ab969d93a0be539f54b2c5987 2013-08-22 14:54:36 ....A 35620 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-bd8f80164478b46cd467d2408080deca8ea0200d0a4188e6c6bf0aad4a37a5d7 2013-08-22 15:18:28 ....A 41940 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-be10e669dcb0621c8c8000de02d0aefc637c2a0094771db9641f0fc00b9fc7cb 2013-08-22 16:42:14 ....A 49637 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-be75c88b44fa6576202b6a5b504977909ab60eb72c531f05427b2bf47fb352f0 2013-08-22 17:21:02 ....A 21602 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-bfa9e643fc182bf5bfdeeeb5f17be961b859c33e8c4bdcba3ca5940589e85fdc 2013-08-22 12:54:18 ....A 24717 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-bfeeee6128f40f56baf585d88d3a3e4a12143c38bf03c90d24f6c092169738b4 2013-08-22 10:58:26 ....A 8733475 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-bff952806f153bd1f7b3a009939c5079616cac366100a179bdcac0584ca5065f 2013-08-22 15:24:06 ....A 13516 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-c09dff1f5658403d10ce9dae43cd041ead119557e5d18b6f28576403e61c9da7 2013-08-22 10:40:06 ....A 33744 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-c48a868f79f4fb4ecd836299e8c422c1bbd87660566d09782a1ae42c20e1b7a5 2013-08-22 14:12:50 ....A 85198 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-c5ec5a2ae88b08b2c3785f0ff5622bacfb6a2c294674399e2552b94752b6c95d 2013-08-22 17:12:30 ....A 42040 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-c66eeb6c03587fab2eb5f8c57913743e5692c36de01fe31b29fbd18026b2be9c 2013-08-22 17:55:36 ....A 36488 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-c76837c9608b59cf52e481ad2d009c7f413872a0e53467ac3d92466c1cae581d 2013-08-22 16:03:44 ....A 32572 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-c7a7bd31e2d25aee25558359fcbe0e2f252ab1952001fd941d7531cded75879c 2013-08-22 13:21:26 ....A 88447 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-cabf7d46c622cca3395fc73c2e665047ece0b82ea7858b22446c387567a631f5 2013-08-22 16:36:44 ....A 19072 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-cb188545c5dfbb1ad6af79de41bc2fc33b40b6526923acbf8d1b827fdbf3dc86 2013-08-22 12:48:52 ....A 28874 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-cb22a70e73f8e23db891343a9222a1584eb084e8db97938489349a0470199acf 2013-08-22 18:00:24 ....A 42060 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-cf43ecacae144135a150a919b5c0dfeff5f4cbf74878a341cd9bfcd4bc96f3b3 2013-08-22 18:01:20 ....A 41160 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-cf74dcfdc292a2a1ff4177ad812d1f8604bbcc2ec9f93b5f228da750a004940f 2013-08-22 14:18:56 ....A 11352 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-cfb62d546ec83da4280a41f6baac671687e75089ce6e189ed6500982dc064885 2013-08-22 11:53:26 ....A 10280 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-d025d531ed7772fccc46e03de21ccaeb3e0b86de421c46b6bb5d2106361d68d6 2013-08-22 16:24:30 ....A 11655 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-d067789ff7021d7a74ec20c419f85bb513954078605c15f1ac886045198339d2 2013-08-22 16:21:16 ....A 42245 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-d235829b86d0da02790becf6eff1867f4ccd7305509020edabc7b3098d870743 2013-08-22 13:26:32 ....A 40905 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-d41abc9c065b3db19aa52ab1980e00e64f26b2c78ceabf6c52343a94756785dd 2013-08-22 15:56:04 ....A 53997 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-d70b4c189c0fb57e460f90943461d68f63ea9607d2706c499045638ca500cf59 2013-08-22 14:09:54 ....A 41408 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-d893fd8c840d489282e12e3143255dad693271306e66e92fc5f41f36c78dc74d 2013-08-22 16:28:02 ....A 41820 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-daf95f3e4ce80bc744708a865e296f1cbeb5a6ece71baf1a0c21751de2b16a7f 2013-08-22 13:17:02 ....A 34195 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-de33833822b5b43805eb208b7c3a214263bbe3ab0ceeec980ac9a4369d33aa66 2013-08-22 15:28:44 ....A 12246 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-e0f1ceeb2097035c03cb325ca56d5bb3f1eb3f6a2d60a65d7e16e6ef34bdfca6 2013-08-22 15:53:54 ....A 42100 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-e3e1731fb035a976f0832db3a141186eec431eb23b3428c2ff1aa8f494a19e48 2013-08-22 17:15:36 ....A 42120 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-e3e842b7f9714c237ade6372fdb6e8756086f473f7a956d962f7928ae2ab41d5 2013-08-22 16:25:06 ....A 41396 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-e50a17aa82dda704a3d7e09e642446d9acab6c4448ae112809ae951340f8b9cf 2013-08-22 12:18:36 ....A 43096 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-e66dd29b045d4e48dfec5aa0348b87a4ca4e7f7bd6df0eb26b2ea9a0c6556bec 2013-08-22 12:10:06 ....A 55743 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-e6df2917e313bfe209bc16234a3889d938bff27efc68a6224304655d63cf4d30 2013-08-22 16:32:34 ....A 26316 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-e9810bd494a87f33c969680f4a32e3e1352b9f47f1e553748df8c31dbc3a8695 2013-08-22 12:11:42 ....A 44931 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-ea19ddc876d5b3a0136e9328e7172d0762ff12c54c4a15df7cc11b0a7d6aafd2 2013-08-22 15:10:10 ....A 34356 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-ea25ce852e139e9866e3f5c0c152f8fb775f1c7ff376d1c32c78500caf5c7ecb 2013-08-22 16:38:46 ....A 27951 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-ecaa838b391f68cac46e6e00354e2a1b648d98bb6704aabd78c70e6a224e9426 2013-08-22 11:34:36 ....A 26379 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-eebd2215d0240f3884900f3d2feb4db8afa7df98a34e29070b77e5077080557d 2013-08-22 13:05:42 ....A 26289 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-f0fed3ea3762bb59cc3f01ac9f667c6255b5be1d8003e97607440dcd3c4c5a91 2013-08-22 17:20:00 ....A 41460 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-f196376b2e65994c2c60a97a657cf26a7a1be6aff6691c304b59a2c982e97473 2013-08-22 16:54:54 ....A 21439 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-f20c066575908c051874c47012789a412fd157d88e6b6a069b3542e6ce283794 2013-08-22 12:13:40 ....A 26289 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-f320b8297898b302e00558630e23cf6ee6b7df76d26ee69d65c6db47fdfb4f07 2013-08-22 17:05:28 ....A 17999 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-f34def62eec6eb46247dd6d1c14a558ccc8a5993032494eb18b413f68ca90054 2013-08-22 16:48:44 ....A 14885 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-f6f04147ec22aad68545bc1eeaad9902c2fd09bc7f2f3391e16248ed8bf589f9 2013-08-22 11:20:18 ....A 23679 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-f78033c1fef4a2451bdc0f611b5250004a56ef51302dc355fe09f41b4aa88dd3 2013-08-22 11:44:30 ....A 31260 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-f8b984185dcb14a05e2d60a790046fc7c3b6ab43b9d220d5f291a8b15d1b1f5d 2013-08-22 11:43:36 ....A 33376 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-fa722b41bec1504183ea0267c0416fb82477e5a135d862cfe9d462ce4054a758 2013-08-22 16:41:50 ....A 106648 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-fd91bdaa46d362c3057e1a9fa83a600ed970ff0ac560eeec1fa512e52aa15350 2013-08-22 11:14:26 ....A 64168 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-fdfd51364d2eb5ebae445c84bef5048ff50d939897133340d4d2184b5dba1a18 2013-08-22 12:11:40 ....A 44042 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-ff11e449ade1441abee0b199e497efdd9602a2471459b59920bbda212e4cb583 2013-08-22 16:42:08 ....A 41710 Virusshare.00086/Trojan-Downloader.JS.Iframe.ddy-ff5e37f2c74e617e2d4ad0b171bc3f380d03a646e70418255e0f7670fa56d97e 2013-08-22 13:18:30 ....A 22147 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-03ff55ea383357ed8f56df9b4e01edc6d0861a407d8ac28bc25e53d675a42a65 2013-08-22 19:53:52 ....A 10952 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-1466c9a35b7eb34dfd02227b3f35f54a60392a8db44ac8e73bdb6102563ff9b5 2013-08-22 10:55:56 ....A 50554 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-1c394c5b22aa2c36e61ef40edcb65e44df54feca5760aa0def149f29976ade2e 2013-08-22 16:39:38 ....A 14204 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-2f7aee00c91ab2b2d9ca4043fd2e2e32f62b011365a03a4d343829efe6f2ec60 2013-08-22 11:00:20 ....A 114215 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-30883669a887e235e87624edbbfcd25e669bfd0dd21aaffe0b731be2f92ef6d1 2013-08-22 12:16:26 ....A 12715 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-31a13ea770cd79590c052cf470e4ca9f84919920a2c33760169dde3b6693c8f9 2013-08-22 11:15:30 ....A 42886 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-326f5bc3c508162327f696b2be7a0d4d3710971bcf7ca3902c7625db965b50f9 2013-08-22 14:40:34 ....A 64540 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-3edab3b551d7d2dcb4710c36e812d041f77a40f876785c5db491e4be7796f440 2013-08-22 15:12:10 ....A 39541 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-3f2c1855499569bf2c30cbddf1b183db4319c80c43c905d4c13e3c7f52164691 2013-08-22 11:19:08 ....A 47190 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-4a8af2dc8b0ce3fc8b9eb136ec9721ea5f2b92488e34c9b5eaadc52cf8de51a3 2013-08-22 13:03:04 ....A 5055 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-516318a64af2f45eeee2305cfdab6336ee75b8ecc061c854212b15d6df735191 2013-08-22 16:29:42 ....A 114215 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-56ef0c9b9f5244e0cae88b175292295754f8d4ef9d797b27d932152d021b204a 2013-08-22 16:29:58 ....A 114215 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-5a078ac03f32726baecbecc79dfb83b2d10603b50153ad3df4ad585215295ef3 2013-08-22 11:28:50 ....A 113796 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-5a1fe26bda6fc23107983d8fa66e38d3def9e0bf5fe4c8d25081a7fe0ca52d4c 2013-08-22 14:35:00 ....A 82285 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-67c23c07b633272bb563679b35963973c304264ab93fad6ab8e57f587fb3f8ba 2013-08-22 21:43:28 ....A 43147 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-6df679658c69c5091ea7d29c66506a049b8adaf9ce6df8bd8f7685198caaa531 2013-08-22 15:47:20 ....A 100310 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-74d243f4e99a9ecffc29a416264c0d53ce6f48259357b0fed30cac2f31423a3c 2013-08-22 13:42:12 ....A 5966 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-779021ce1f03deeb0154f6430f264a261ec97d0d4556f6444fbb3fc64a8bf139 2013-08-22 16:41:02 ....A 25563 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-82ef36e9d13dece347eea23f65cd440f83677bb8aae47f49016f5ff7579fdea5 2013-08-22 12:04:20 ....A 15116 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-8cca276f521ebb369b40ac7d55130d8b3ab60eeee9ed84c3b52f7efb9a0920d7 2013-08-22 13:30:48 ....A 17454 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-99407593c102847219adeb4cd8ebc4f6b2b22b2767e81d940d19eaa4cc7d3365 2013-08-22 14:35:12 ....A 75289 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-a34f960f8ecb027bdac54db7e8978f91f4a44d3eea2c5393fdcdcf7157915fad 2013-08-22 10:59:36 ....A 114215 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-b0101b72f51177418762ed625abbf3a770cfc786fc0a00767d18b0c2809af46a 2013-08-22 15:45:12 ....A 43225 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-cca5e9384212f8d5a92d7c605eaf7857d4fa8be64bd63dbf18cabedec71d420e 2013-08-22 16:38:00 ....A 19608 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-d07ebc68648ec77a138ff938d2d0f00048ba7cf5cabd0347fc98f0779032fb43 2013-08-22 15:31:38 ....A 100310 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-d19b5fd8004490ac9f2e5af863c9469dbee842cedbb165161bd1d78322974702 2013-08-22 14:58:52 ....A 43592 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-d42b80965f673169964976d490caa8005cb4bb91b0fdb0913340d7abe046a760 2013-08-22 16:30:04 ....A 114215 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-d6e1be83952c0229455e51fccf770ecbd00de7a4f3afe161ff7119f03b944da0 2013-08-22 12:04:28 ....A 43227 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-de330b646aebca3e39ba0af63cce051f661d7c00c2a74d801aeb232ad2c36fe8 2013-08-22 12:08:22 ....A 91140 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-e25c3ee00f457d48ac227027340e1fe123eabf6e2e237f204af519381a312dbd 2013-08-22 11:35:08 ....A 63507 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-f1f8fb1d686b5f98d01761dafde3482bc620bc2f344c3b16ffcd65e38b42b5bc 2013-08-22 11:30:58 ....A 41310 Virusshare.00086/Trojan-Downloader.JS.Iframe.deb-f510ee50fd22a99c4004f75b28002b72128bb07accd878f1d80550ac5d61727f 2013-08-22 14:10:04 ....A 5802 Virusshare.00086/Trojan-Downloader.JS.Iframe.ded-2b0c1a5891c174fa688cf2ee15e2ee37e4d4c232e417591f85a813e54e8fdb9d 2013-08-22 15:49:00 ....A 27129 Virusshare.00086/Trojan-Downloader.JS.Iframe.ded-32673620c8247a9451aaa838a1bf5bb294b05998ca55091f84e1d1b649aefc71 2013-08-22 14:28:52 ....A 62494 Virusshare.00086/Trojan-Downloader.JS.Iframe.ded-3495e07fc8bfd6a5e256e3c4d6d9f907adbb27d5a5621bb11e2c4a863f786745 2013-08-22 14:01:44 ....A 6735 Virusshare.00086/Trojan-Downloader.JS.Iframe.ded-5abab0e0ea8ede6c44dbe69f09a9eaf10f6f144fa9733c80a86509e70fbe753c 2013-08-22 13:40:24 ....A 76833 Virusshare.00086/Trojan-Downloader.JS.Iframe.ded-62c031896deff550e5434c1aebf2170075a5edf210936ee2e367a66f11a6634c 2013-08-22 14:45:58 ....A 5605 Virusshare.00086/Trojan-Downloader.JS.Iframe.ded-7288f69bc6ba03560103a6fc45cfd4716a0d20c152df65ba8be20dd2dca37a02 2013-08-22 16:35:22 ....A 11208 Virusshare.00086/Trojan-Downloader.JS.Iframe.ded-c1fe652b7afba1edaa91b4a59b00fae25796f9d9bdd8d3fdeda1b112e9dea444 2013-08-22 14:31:04 ....A 16100 Virusshare.00086/Trojan-Downloader.JS.Iframe.ded-c70bc7c37301f6bd0ef7b694d40acb1a513600759fbfe1536f629ee734697490 2013-08-22 17:52:28 ....A 426 Virusshare.00086/Trojan-Downloader.JS.Iframe.dee-3d324df702e48c92d81b362e590642f8cb64036e1bca3bb74b76ba5fabedc6d7 2013-08-22 12:02:46 ....A 410 Virusshare.00086/Trojan-Downloader.JS.Iframe.dee-746f3dfb9482008db5806c8c0cf9e527e734db609ba791b39ef63b7322e559a0 2013-08-22 13:50:28 ....A 6825 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-000ac4ccb742f5d8cf7a6ab3b9b5189a609120af84fc5e3b55b2183289f791c2 2013-08-22 12:02:58 ....A 39418 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-007b13ae338f6601c52bda83346dd277c97556116862faeabfad416ab2ef7535 2013-08-22 16:48:48 ....A 33904 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-00837c6b3248c03827363620b9e22573f2c88dc8a3b5639496eb82c5cc5b7b50 2013-08-22 15:02:14 ....A 37980 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-00943235a12ebfb8d0bf1019b4c4f15b466929ab325c25739b9fc12f83abda4f 2013-08-22 11:17:48 ....A 22066 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-00a081464eb3c04ef1df4e436d3692e1e77a0cedc160cec7f6d7c78240fa0898 2013-08-22 15:16:32 ....A 46335 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-00a7a44b51c09ce8340ae65c4eb8a15016d865961bdaf6e20ce247a7fd06880e 2013-08-22 10:57:14 ....A 45922 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-00c1b2d2ada6a8be471f7ecf22190fa35ba3750f693a90cf4bf8d80d5452dae3 2013-08-22 15:11:38 ....A 22522 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-01244970ebe5a1c7a91f6cd6491d15d8fbc8e08583636428eced7c64a8421b85 2013-08-22 11:39:06 ....A 22416 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-012f7741928464bfae4716bd4ff0821b66254654206da0a8f34407298149744f 2013-08-22 17:28:28 ....A 34880 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0140f12ed3af3c8526e7786f60573be5d88a83b99fe201c7c69e7b0e62de1abb 2013-08-22 11:48:34 ....A 6701 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-01437a9077a93f130ff0755f8d6b12e3742e45f9247bf170fc70b67b6388a6fd 2013-08-22 14:39:28 ....A 13799 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-01cf7952f7e7768b0f96d6dde9172bf9385df3dbce8065bafc7a6ca246978a36 2013-08-22 14:12:56 ....A 59203 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-01f43a43880ec73a4fb375449ae4ecc645f028da610b60280f88f86fcf404acd 2013-08-22 13:39:50 ....A 10443 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-020158cd975257fda623bc4a6aff00596eced66a601a933699a2fd657a10f752 2013-08-22 15:13:18 ....A 19537 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-02304944a1d7b5f6f2230750e1253cc62a35626a4b13d316b093d044a5cfb00e 2013-08-22 16:07:02 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-02373409c0dba8009c60429bcd46eeda39e1e3756d5e27a0a9a900ec3ad8d81c 2013-08-22 13:33:52 ....A 39603 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-02d4bac9ac0e59eb47b7a23cb2bfb746b7227bfee4a54ac17ad92f7039fe7493 2013-08-22 14:28:34 ....A 23380 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-02fa927c8618c8d16417ee838851d47ce54eda3f1025c9583224d0ae8b8f4872 2013-08-22 13:20:10 ....A 117692 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0339c2042ea655c3c34fdf455e000b06831f2c8afc9a414150feeb5eb6da1810 2013-08-22 12:02:54 ....A 32783 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-036cc6855e2ab2ff8a6d90ccf8e289139dbafd73a9ade1616a4b920a838d3e45 2013-08-22 15:16:34 ....A 6516 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0450e5869e62654dd748d71d98054d026c6b7b53aa76020d8a0b79c1a2099bb1 2013-08-22 16:26:16 ....A 41881 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-04a9f209d28b0d012fb311fa9ec7ebee5ea85aef048b124bc02c335b9b04865d 2013-08-22 10:50:16 ....A 5254 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-05145a9b64eadbe9976422877b0c0910cf7fda366925d1b59110f1abeb7dff70 2013-08-22 14:01:54 ....A 25011 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-055c23a6719791733e7b333072bb195bb834ecd25caad5176d393e5619011bcb 2013-08-22 17:45:48 ....A 13749 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0576f7679bf0604b6fab65331ba93824159379789d5d89bdd6860369325d8235 2013-08-22 14:52:18 ....A 24803 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-05a0142b431308118479af23c96f0116d8c58a59fb9c9903fffe39c923abdcfd 2013-08-22 13:42:28 ....A 19569 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-05aa812805107becfedc740082c4cadee9ef7360257d9a031d0e6b03042888f2 2013-08-22 17:05:36 ....A 8466 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-05eb18bae30b1f0257350d8ffaa3e579cf2765373d5267c09b7b0f059ad60708 2013-08-22 16:47:06 ....A 16315 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-05f3332dcab14aafc8bdafd8a5ad0b5932fea0bbd35e3d876721a6ee4f29dae4 2013-08-22 11:50:06 ....A 16045 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-05ffea6aadd64318d95e1658ba73c6da94648de384201c81441a740586c8dbda 2013-08-22 16:12:44 ....A 28439 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-063e891b7aca738816f0f428b947ef2f867f6f208e7214aa8d50496c4d07f972 2013-08-22 16:26:02 ....A 37980 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-065bf0d3a44ba510d7c5327ecf00861897f412db36ac0709abe408c97d283f6a 2013-08-22 13:42:18 ....A 14530 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0670bdb9a57dc85f112d14c958dce9afe5f0004b367716708ec03f3928b5b7da 2013-08-22 12:45:44 ....A 44373 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-067131a47bccad24be5575d7662100d89bda13957618cd512570c4557b6dab64 2013-08-22 10:52:06 ....A 32085 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0682a1019b265cb664f953b60c2db56a3b327d0dcf6f9543c9fde7597ae7bc0c 2013-08-22 15:25:52 ....A 52595 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-06b698fe60c5c0f3a35e809af8fe6527ed902517348cdeb7bfade8f8a5c0937b 2013-08-22 17:37:44 ....A 135661 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-06ed5d79dd065f963c55a906715f4c6995ab941645fc70666e57b0b71f3dc3cb 2013-08-22 15:29:04 ....A 57597 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0761cfccee9133b2c06d56058eae57153c141220e36946d94eb77e3501c90658 2013-08-22 11:10:50 ....A 24563 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0778056743dd0372739d3d19da1256d6efd0838dc04f3c8c3a8309964c426d96 2013-08-22 16:42:42 ....A 22498 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-07988518a3f035e01a1cae3d76738aaca9f5142eda687443561d3cd8bfb2a9d8 2013-08-22 12:11:14 ....A 44143 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-07e376687da8cf85408938160ceaf5d68a363a96961c574cd1f135b0a6d6ccb3 2013-08-22 14:18:08 ....A 39138 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-07f7090750b43b597bbc542acd50a324d6f56cbba25826b6b11a68e25348b380 2013-08-22 17:04:22 ....A 45781 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-080e5df7948ce73ce4d4b406ae7d0ec1a4cbe3fbd21731f66be9e0aec746adbf 2013-08-22 16:40:54 ....A 15521 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0813bd96807ce4708db07c70ea289c4561f6a777cb46c00fe984529257802338 2013-08-22 17:29:38 ....A 29362 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0816cbf0ea1aef67db67042aa1ff921f2ef4fb5041ca7f03c3e4716148f4e871 2013-08-22 11:58:16 ....A 48312 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0863f6d91dff0d397fb0ae691f1a966ad9fef76f874089b642c7ab3cf43cf430 2013-08-22 12:23:08 ....A 4993 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-08db6db606628e44d884a76a5243d75924e1c461a378e3f5e0101eccbaf38fa4 2013-08-22 12:41:46 ....A 6253 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-08f74999703e702d135080e5bc233232478238efdfe334a4d7e045a223f79e19 2013-08-22 11:54:52 ....A 15680 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-092a2ba5d08243d0b7acd985bc09570c7e014b443c45bfcc72590381cbdc0a79 2013-08-22 12:09:04 ....A 21231 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-092d42b828a2392785f2afaf22b6e19e43a82de93f1049df08f43c17e6120544 2013-08-22 12:16:22 ....A 29716 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-092ef03c71e2349882518ce254039ccbd27a2c748a1e4f0aadcbc071f05bba0e 2013-08-22 16:06:54 ....A 29998 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-09d836d45083895a20143f85237f2ca4c9d4074124ee6e4ef5aad597335ffa5c 2013-08-22 15:28:40 ....A 50157 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-09fba9fa36788cd7a60bdc31984df9a76767c73b5844ed619b85ee9049a31f63 2013-08-22 13:46:20 ....A 5169 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-09fedca5495e61f1fc61e0ff377ae72b8532a300c3ee7a8a07945ec64329d72c 2013-08-22 15:02:48 ....A 24003 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0a5c1b29ea09af274e36511840e5e1a56fd17a6ae7a38a3e955f5eceeaa1fab0 2013-08-22 10:56:02 ....A 30735 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0a652830e8d9787b4cf15083caa4d4896090b28bec27dc6d9d49814c813e38a4 2013-08-22 16:04:42 ....A 5503 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0a7a1ff6efe1a7c21b53e70df82bd70ef007b7594b6fe20aaa5635a903281dc7 2013-08-22 11:11:04 ....A 5663 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0b354bec91a32b633c511ec86e6a17d7c5944e724e7b7948a3a58b883c9d8c49 2013-08-22 13:57:28 ....A 30709 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0b384ab26f63797e484ccd397b1740ae0c05ad2d348ae64896736bb6ce7f4d51 2013-08-22 14:37:00 ....A 25355 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0b43dd7bf47a38808b85ab1887faa279088f3f64918f701e63a3cc82e55764a9 2013-08-22 21:39:44 ....A 15955 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0b59f0ab5d410859547186ef06ebe4947e54e2d490401027f2f7c0b4d48ae8f2 2013-08-22 15:57:50 ....A 27251 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0b651d1509c919479b21e69c2260ff18581e939b50b116655e7907387881b82e 2013-08-22 12:13:48 ....A 4824 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0bac7c7cb1e292670d672a13bdffe9b919c7b6fc0d5e5bd25440325cb5098ddf 2013-08-22 12:42:40 ....A 114385 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0c38f77044b96e760493659214028d47044d0111204c33a1f842cc2d1defc47a 2013-08-22 15:50:02 ....A 22695 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0c4a814de0e2c580d2f42893d41e9ed4ab3fa07dcc2865c4537fd3f4be886181 2013-08-22 16:40:58 ....A 6014 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0c6c3ab40d8e20bd7437616a46df10f60b9ebacf0398f16a5e087ff311b896ab 2013-08-22 12:06:16 ....A 59201 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0c9e8aa1ffb30aa6085da36925d65e86e8fdb0f61bb00325a7d8ebc09a360f5f 2013-08-22 15:39:46 ....A 49720 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0ca5c4ae41f8bdb82cdc163630e504f7e685493644d39a3f754083d087900b89 2013-08-22 16:24:38 ....A 21399 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0cc20bfd1d3a2a6ac1638dcbe2c9d61ad44c98ddb50241e7e89eac36a3293363 2013-08-22 13:46:38 ....A 55867 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0cfa47890d578b6a9d8bcd132670491fe1166bf9ccf67f9de14516595623a220 2013-08-22 12:40:18 ....A 28430 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0d24408b94ccd528fa077492b3bce27d39a44aae4cb37b99ab4d30965cd968d9 2013-08-22 11:25:30 ....A 12237 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0d2e4ca5dc1fb25d9da8a72bb91abafd70f34f288f05f76bb3feb96706c06ac7 2013-08-22 12:13:06 ....A 59331 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0d3c32cabf1869d30bee2fe54fe3eba6fd27fb2b8a0f917b72e218da29995213 2013-08-22 14:39:28 ....A 11668 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0db9c3e7f63a5deaa2f0bdcbcac662e3d4968a5a248b1c2e9e18c2c0cc3a9d26 2013-08-22 14:24:58 ....A 9535 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0dbaf0618e64e9186bbb44823f68ff6da87aa88a9bf68ef72e20395f2b24ce65 2013-08-22 11:15:22 ....A 54024 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0dcd483624e93160a7c59835721c6e78ab4ad757a7e3abc56f0968c2dd745eb8 2013-08-22 16:57:16 ....A 5458 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0dcf15bb6fb8b7a2c7de3d6c4957bda1978c3c88d21ff70da46f144b387550b5 2013-08-22 16:30:50 ....A 71038 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0de0a4808dd7f127d3290a98baa0d5bc3d2bbd04492a05cf4f3f5993290cac7f 2013-08-22 16:16:20 ....A 58514 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0de96d6ee0135f0f56a1b471507a7d248910ea802127411a58698df372dfadc6 2013-08-22 11:54:00 ....A 7085 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0df4b2805603fff1a2b22c9ce4093875fcc38caae3b619fff8815633851a37b8 2013-08-22 15:03:02 ....A 27356 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0e0acb315bd653e7744da1daa19e0b5ecde4f2467471445c7789230c95b4f9e8 2013-08-22 15:12:16 ....A 34303 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0e0c784a6780115e1c4eaf582930ce05e2d9d8edeadbba67379699087d057500 2013-08-22 13:38:02 ....A 17040 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0e517200a2a7fb6a7fa0c1a952bd9ca570ed16755858096857e69486690a0a79 2013-08-22 13:10:08 ....A 17371 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0e5bffe0a55fea44e812a47f41c50690a8927d4506fb2d37d27fa55a0fa5c0bb 2013-08-22 15:19:28 ....A 15278 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0ec0563bb8f233c9e2932ef15babb50f9fe51eb87ae0da23cc4d1d5e27a55cd8 2013-08-22 19:43:28 ....A 12546 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0f887f8668c3b1954c9df51f6a8e00e6aa149c15ee958dda76a1f33189e45197 2013-08-22 14:57:56 ....A 4982 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0f8c434212a5b0628b62b9bdc5b5553bf68642975e7bc57e8ab5ad86b4956874 2013-08-22 12:43:32 ....A 7964 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-0fb8d4fc9531664812dd039eac4f645f01fef76f42b258ccf8fd7213f09b3006 2013-08-22 11:54:52 ....A 36352 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-10629cb5415b8646289c67a3886856f004f9e4422fdc89d73758a292a5b609cc 2013-08-22 16:27:58 ....A 5437 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-106d7ae2c676b32c3e77187f67fe8876c616e7cbee6e93f429380afcaadcb13d 2013-08-22 17:22:06 ....A 14039 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-10aa7c32da5de0f3185cdff38aaaaa5881fc0d3d16cd929fb3dc6eaa27769fd1 2013-08-22 16:32:58 ....A 44997 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-110a94b5eee9b7c457cbcddb6c8a1b88d7c57bc8291f14a3bfa599e105720670 2013-08-22 14:21:08 ....A 35275 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-113246ff766eb2581fc09db64ee0bb50cc7f55e7158d9896cfe34f8b0bc5314b 2013-08-22 13:03:14 ....A 17420 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-119d47faf5afab96fc55b60bc09fe5331f7f2ff0e1503147b7c697cfe238f902 2013-08-22 11:51:20 ....A 52125 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-11fdd199017e18190f5bebc3697d64d22cfb79fdff8fb57c847d13870b8248bd 2013-08-22 16:37:54 ....A 57142 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-120f7f2c3862a7dfcc137d16086e091237e0050f6da0c151cffeb32a2183bd31 2013-08-22 14:32:30 ....A 39843 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1244ec114b1b910351f5c2eb73ca8b2779bf4c040970dd7f2a82cb7d03ebc8bc 2013-08-22 19:54:48 ....A 4498 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-12a18feb78c173306dbe9c92af63dd415c0623f3ed079c97f8c501dbe52e7742 2013-08-22 11:03:54 ....A 8092 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-12a823fb4e35dfcd2cc99b5ff78994624f32fbc38ac457b9438bee066d7c738e 2013-08-22 11:57:26 ....A 28893 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-12ce4d92c2e4fac18b89f590557fa5c7f9b424c429631219f2cf10d928fada79 2013-08-22 11:30:48 ....A 12213 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-131f87f32619a5854622c61b016dfc1f85c686b17251b841414bff28449a89e5 2013-08-22 16:39:38 ....A 16623 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1332d742eab108736eff3c6f3d9216c08e370a033b66f130dc8f0ec3cd6d69c4 2013-08-22 13:12:38 ....A 19991 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-133b61f0ac87182ae636d5804a1d6fe578823cd840c7384936725e1cfd32ffe7 2013-08-22 15:33:20 ....A 13044 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1371cae472c020b4b9b9d80fb93528848acb06d218ce32c1bd8609d80b189dbd 2013-08-22 12:17:26 ....A 33815 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1386ccb3774dcea32f958179549cc228a96a83de762129ae5e8fa9ebc4494203 2013-08-22 11:52:06 ....A 115676 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-13a77d15ce8b676492d2ac5e59e91e21e2c53a041614d49c783a5056507a71a1 2013-08-22 16:13:14 ....A 8081 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-145db75c338bcc52716ff7ac297d6b32598ceae4f55d18367324d25b6b8ecec1 2013-08-22 17:48:28 ....A 111273 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-14b49ea77edb87428012af153b7120a355e20d5c593a1550a5993d4aaa2d8a43 2013-08-22 13:12:52 ....A 9661 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-14db830f4b0ddb251ddd3b5107dae360d3ad55eafeb25cd787887a95e9768ab2 2013-08-22 16:14:40 ....A 44564 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-15184430949d7562357dd25ee8d6c02f335336365f4c57e2fe36d4edbe72dddc 2013-08-22 16:30:02 ....A 444868 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-15326ee98d7d78522e8a1e4ece6e648387a87aca8f33d4a7e5d32010016f60bd 2013-08-22 12:15:32 ....A 13895 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1539098cdeee1160434d9ca28c2d6d386b53637f033cdafd6673da0d4b42dac0 2013-08-22 14:25:54 ....A 29580 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-155d6c7258c5ac61b99c03865995995d2a084222d936a23ff349523a34e71e12 2013-08-22 11:44:40 ....A 109957 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1591406e71524a1ee4641991f1781854e16469fda80bea1eeb4917f777b4dbdb 2013-08-22 11:52:12 ....A 17632 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-15c63577abddac8e7b7afae90c2024410dd1edf3c2c6402cfec23db772e46f31 2013-08-22 14:10:16 ....A 8333 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-15d847385d7fb48f350754048981a529c546eda902924b1ef2d9880b640d8ad7 2013-08-22 13:31:04 ....A 5373 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1613702cc18c4543b0b40eb2b026463c884e4ff8edeafde21dd0025743d66765 2013-08-22 11:24:16 ....A 198613 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1684369e6c98df4cf81ecdfc31f4e69126d4b8fe6d458902a195c9846c1c5509 2013-08-22 11:11:00 ....A 215338 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-16bb886f84ca0abb47efebe8214ad486ffb4234dda1cf491596bac0b8c508b98 2013-08-22 15:27:56 ....A 108991 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-16e8f4136d6c8ba9c84bc5709fbac39338eb2e07395033860ff1102526039915 2013-08-22 17:06:38 ....A 26243 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1764f5ff4f63527697a3cd0d788b7ba763e4993f5a072fdc2beffbfdb8dc52fd 2013-08-22 11:39:12 ....A 12435 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-179c82c5945b5ed1d74652cba3f6e89dad49dc417bae984949c0ebea902c7d2d 2013-08-22 13:36:12 ....A 22714 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-17a1463b82a56a355c8536a479590ef6a3c6bd2d74a9ca85feb2538cd4685d8d 2013-08-22 11:37:40 ....A 9179 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-17a3f7562318af398711b05badbaf248d92c68eb117ed3db636bfb09cf46bb31 2013-08-22 11:45:04 ....A 4417 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-17c927a6146b351d1d1d19cd477ce298823f5fa09a4e154d83e8bf7af1816c4f 2013-08-22 17:54:06 ....A 32384 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-18504109eade919b99b23f3f21dbc745a763da99d874738fb4826b4c0440de9b 2013-08-22 13:05:54 ....A 43298 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1876be3cdd770fa9c92193d150c4f06311c7412fd7751373ce25d7e1df80b35f 2013-08-22 11:37:40 ....A 16871 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-187d954a5d2a56448ac17522700d987975a29c19d93ded16666bcae5737658ab 2013-08-22 17:02:00 ....A 49381 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-18d5dbd9dbd62f2e499c11793bef4f850c36d66107d5bfc2b801a687b6ee90f3 2013-08-22 16:02:06 ....A 17956 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-18fc883ab327707efaa9cef2db0b1c6471310fdd627cc519ccac5e21d5fec057 2013-08-22 11:20:10 ....A 15725 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-191f3c6b9eca3cfd673d0586e6fd84c3d7cb473e0b5c8370f5cdcc895bc71ffa 2013-08-22 13:01:14 ....A 25099 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-194068fa4b1cb230fdccd8a690a79ba7c497434238ea196b96e39a8f9a752c93 2013-08-22 12:15:52 ....A 46394 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-198401739154e73821c09a02767480e879fc9345405eda201306a956f128dc1e 2013-08-22 11:21:28 ....A 19984 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1999d76236f646b5be6701a2054d093cf6bd1ae56c4c65cf3203ecb1e8fd4d2c 2013-08-22 16:14:58 ....A 8987 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-199a9227fee54e7f7aa4e619354bd4f77cd82aaa6f3b392d7c56df11d6623f24 2013-08-22 15:45:20 ....A 39078 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-199a97b3ba230d5ef243aa002f7027cc9aa8698b95a042c0fc677927851e32b2 2013-08-22 12:16:20 ....A 57490 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-19b892da3682454bbdc87a353cf96169e94528cd99523e520bf30c858222d396 2013-08-22 11:22:34 ....A 53999 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-19f4e50f97f303d5b3db93883e8116f1a746f32e300cfc9a2a8e2ac12e36b4e7 2013-08-22 17:47:02 ....A 28063 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1a30f91402ca75741646c2ab62c5b947bee2a47814b7e34e1db0ad9031b2425b 2013-08-22 16:36:34 ....A 20447 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1a686e72c5eaf755343e5852ad0fe36c913af248650b6a950ce7ac4d3a11565b 2013-08-22 13:39:02 ....A 15609 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1ac361a49a842021cbaeee23db52a76d551fec2de84178241adf3ea2803b1007 2013-08-22 11:37:40 ....A 6672 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1ad6a634bac0ac557363b39ea668451514a82b826c3f491554aaa063c60a9fd3 2013-08-22 17:32:46 ....A 22739 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1b3f270ec92c42397b5743cd7898d7ffea3f9c8bda2055730550d3cbdf8605e9 2013-08-22 11:32:24 ....A 97741 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1b700e631ad7b5de6d8cca93d6ffbe1d971c108b058b56fa2f964eaa5368ad3f 2013-08-22 15:24:34 ....A 6916 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1b9f88da4a19a5d9e407f1d8704c056b126cb7d97616bf88042764b64983ee0c 2013-08-22 14:54:34 ....A 46100 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1ba19cf5f76cfa39b024883bbaeed79b3d14df918229a9481089abd64863a993 2013-08-22 11:53:16 ....A 23740 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1bd4683af843d50a8379a029f74e60cf2478095aca7b461d303cd59419f9ca02 2013-08-22 13:26:06 ....A 14018 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1bf462d62a54148263eb4c3f40bd8e0ec64866a29d8c81b1059c971ea4e4be8f 2013-08-22 12:26:14 ....A 38580 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1c65101980ef58d90202ae424bc4daab29518c5a3fab6ffd80ffedb98ce1d190 2013-08-22 14:59:14 ....A 111883 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1c6717cd0ed6f61bb174b190472200e973f07333c491f1ed7f16ffeccf813c18 2013-08-22 16:07:24 ....A 111316 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1cc50334561a7a4cc23b18bd26f82f91ab1ad30750d9d07551afaa763bbb3ae1 2013-08-22 17:56:44 ....A 14787 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1cfd588ef464abb2d341c7a6b5ce9b52c76f075550a770d8c05f527c67584e05 2013-08-22 12:16:48 ....A 63244 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1d08d2e1df4ad421f2ea0af7cf69c202b59742f672c99fa83dc0c16ebc2941e9 2013-08-22 14:15:14 ....A 7599 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1d1f75569ed6525bc3fe33662e0b526d8c5c26ad666b34d96ab26900a9c43c9f 2013-08-22 12:04:28 ....A 108794 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1d421e801eb61e24bd860d799c99d087e9118c3a8013a673d192703600f679ad 2013-08-22 12:06:58 ....A 29716 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1d4d7accfd5c1dd09cc96303d7c9f43cf448d3170e198cc78a3423cf5f22a2a4 2013-08-22 10:39:24 ....A 4625 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1d54c23b61c5316b9bdb3f8724db9dc8fdd6d7c3debf4db5e485e9b4de76f9f5 2013-08-22 12:16:48 ....A 113896 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1d559567548f6f282912bb08c38a7415c89be427469139d6965c051ff45c1df4 2013-08-22 16:36:34 ....A 5616 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1d60bc0d076ac2352e15466eba97ce1c86828e32d8500a094568c0908916662b 2013-08-22 15:51:58 ....A 24921 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1d65a680da8e767055cb7e558b9d6dcdda51997a09c0a9b0aa0552cfeb3e25c0 2013-08-22 15:25:36 ....A 19969 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1d8806368dd66778990a7eb2a894e1745879ef0a326e0c85858f16907a9fbbc1 2013-08-22 12:32:26 ....A 38667 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1e067600dfc4a15224b05b241d8b60464cb96b93ef53303fd26cab3ba5bad142 2013-08-22 16:31:46 ....A 26683 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1e1f513621bdf325b1f823749278d66328349125114d5bd8141c0b246d96b46e 2013-08-22 16:50:52 ....A 44115 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1e274f6cbfb7bb1587275f3c88ae37c181aa587ea5a91b6b2d613d21555ee60e 2013-08-22 17:06:10 ....A 42799 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1e31413172b2d0e74ebf3c9c00fd8fa7e47768878af94ff4cfc6731e9b453e13 2013-08-22 13:19:14 ....A 19381 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1e390903bb8fcc89d8f2f90cb27f0c28003a2719ea5a0c49b3bc8553c2dff5ba 2013-08-22 12:16:48 ....A 5571 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1e6b31972b9fde07446c2d483e5a7b170b669772aa2a65e68e470983b24f37fd 2013-08-22 11:24:58 ....A 106189 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1e8546f67ec1fb47efe4663ed0426dc4b1818324c68f8f67ff1d48c136729d50 2013-08-22 21:39:10 ....A 34025 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1ec2f8c489e0165747429eb6666e00188ea9ec65572ea157ae60d0c9c16e8c10 2013-08-22 12:14:04 ....A 40261 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1efcf7e801b454704aa24d7fbbc3858b5542936f001b2434827962e6fd743376 2013-08-22 11:13:10 ....A 62416 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1f2ed4fde1ba291b4c6f7774ac4d8c3846c3ba682775bee026aa0805abf79264 2013-08-22 16:43:22 ....A 11559 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1f3e5c09149e38beb6d68d30cdcb1677267cbec1b7b617182a74ae5a99c2d10f 2013-08-22 15:25:36 ....A 199910 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1f537e658b023a15156a3cf38e9c6990d413418d8e4215465bc4e59e06513209 2013-08-22 16:06:16 ....A 26967 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1f6fc4e674bc42c7775875108c67d83f728960c5c702ed2f697a37525d03f0e5 2013-08-22 15:19:32 ....A 61567 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1f71b99cf95dab12e03597a9ac6f5ea298e167a7f05d64c1a49df2d7604402b0 2013-08-22 17:51:58 ....A 9803 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-1f8f5618617e524d26424d54798cad6744a05e6d55d9d4c22267640fed8c2eb2 2013-08-22 10:47:36 ....A 5458 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2010114f80b5619133b34d2b63bdf2e1432ff9a4841e4be2a4b633b5e4365ac3 2013-08-22 13:01:12 ....A 17794 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-201ecdeed12568d2fccf8ec1db56d6f6680faabc285e6ce739e64d1f7968a0d4 2013-08-22 11:41:52 ....A 47958 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-204c8abea28e9975248f228d81a9240f64250f1c58448c56e7b91eb1299eb0e6 2013-08-22 11:37:36 ....A 10162 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2052fb92d51a4e9c43fcfcf70bf2ee4ea67a15224526fba1b3ad8be712be76de 2013-08-22 17:37:56 ....A 5477 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-207cacfa17ca7f8d08ab280627c1070f4a6cd547e57fcf1099227b56f8048ff6 2013-08-22 13:06:42 ....A 21837 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-212d36490aac900b602b72523291bcb2c702c6509b2a7c2c17af6810b364470f 2013-08-22 17:24:58 ....A 90545 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-212ed177c2b6d3f06ee70c5f23ce6303eb7d954715a91b8cbdf780ab9b7ce15e 2013-08-22 10:52:14 ....A 6321 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-216e19d467aaf5908a13e72db9ad6f2a0a922cda619e97a0d37e93a637bc2936 2013-08-22 16:28:54 ....A 14372 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2198877048548a520a30f1976414c93c0e6685a9963b69d0e4a8346227816ee0 2013-08-22 11:00:18 ....A 52061 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-21d83fdfecc76c2e09c29d5473239113b871fff15d003c6d0dae68ccb706970d 2013-08-22 14:46:30 ....A 24674 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-21dc160474d9de3e98c951ae5e99e77d624f322e87e89c12abf4a57369bfc159 2013-08-22 21:46:18 ....A 16786 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-21e58a2041e0d3136caadf118b55154391b6271e390ad908d925146a49983f67 2013-08-22 13:44:02 ....A 6058 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-22106088771306c361a4a062b3d2a6523be5949aed12fc1580079d5035adf8ef 2013-08-22 13:38:08 ....A 18780 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-221b33f89626cc0f0f49f406179284ec24ec48006d870d71504835feccafa1c5 2013-08-22 16:16:34 ....A 49301 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-222a86711fcd6ad371c7219aeacfea7260c9328a06694e969cbb5bb4279ac635 2013-08-22 10:58:24 ....A 110802 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-226448863a03998d0f3b2ac157cf5b68cee7f2ffa46764bb0ad55a45da5afd38 2013-08-22 16:16:10 ....A 6238 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-229324abcc05e2295f2a8cf67b7713c7e907f855e0f3eaf1f7e695207c00a962 2013-08-22 17:21:04 ....A 5485 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-22c174e73bbe532190f7c2b22599f87be1080f3069a82835a88d00a6c8215a86 2013-08-22 15:25:24 ....A 50298 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-22e0c70c1abb29c3e0c3fe63b8b7d717563b274ba4f88521d74210771cdc504d 2013-08-22 15:26:38 ....A 27075 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-231b9365c9936cf76b86b35fc716ae4b9ccd863e91b08fffbdd7d13730131eb2 2013-08-22 16:54:30 ....A 49387 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-232ae0485bf3cfa8a4f31ed90bd9c0e9c9618e319a895f036f949fd20aec528a 2013-08-22 16:08:18 ....A 28324 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2393df2431e9fa17cf18e2541cf8a2b0830dd9786f52958c979f8e5ed87e7191 2013-08-22 14:17:12 ....A 5584 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-239944137c7bd6e9448a3b0c2c383477ed135b5f4fa3da778d6f625499e9fc69 2013-08-22 12:10:02 ....A 24518 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-23b20a7a37bec1b2cf9ebffd7126648f41b5e51aa92d5c625847f99f54cd2e2c 2013-08-22 16:12:44 ....A 21324 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-23be12501cf7d38da0b064fa4a3479aa3f2193467d4ffb453e57c0e892ec7907 2013-08-22 16:42:16 ....A 25271 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-24046e46a4f6dd63e11f519f56b1aad8a61bcb42d1234cdbe6e132ccf9ae2d2c 2013-08-22 16:34:54 ....A 45966 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-244ccdb98eb46be5214222df6852457c0ba1c4c81bd33e9b108c6885c2978561 2013-08-22 14:59:04 ....A 42054 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-248c46e4478732dbae53660212cc5f886b2e7f993da57f28186f900a585eb202 2013-08-22 10:57:18 ....A 26822 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-24ec96db12a4cb998b8ccb1fcb0ba882c690cd663d3b5590af7be358c5daaca2 2013-08-22 13:44:00 ....A 44508 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-251fac32cb48b56155859739b8cc708001164f2112bf4af8e8b0edaa03ea3376 2013-08-22 13:44:08 ....A 8030 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-25b467c803324b51ea80e3295e1e0f1f4853ce071e7d0138d46e3197e959b7e3 2013-08-22 13:00:22 ....A 5301 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2612216027f0f5f6a6e6ac83caa402eaa26f2e9f0d0488219458271114e38b6e 2013-08-22 16:36:32 ....A 34077 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2642d389bc210c1ee0b1eba57edb56ec256af68f87f8bf48437bf695ae03557d 2013-08-22 13:56:22 ....A 33460 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2652b63629cdecce1f51cd5e0a838ecb7427cee88c559ea99cfb16debb34e579 2013-08-22 15:41:04 ....A 18402 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-26cfbfeabf40defe7eb51282d743f31e3c48b752ecc8d954c74619c0b69a1f45 2013-08-22 16:42:20 ....A 16051 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-26dda824e4cd2f1d3347207de2a0fdef9ff92dcd198afc339737383544ef6f2d 2013-08-22 11:56:38 ....A 28934 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2739053064f8703c9d50b06e456f19a78baf551097076ceadef8dfef8c1c8b95 2013-08-22 13:49:18 ....A 9493 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-276b8a830d61349f774c06868b1972719c25e97d9007cebe43e15cb89bbca4d6 2013-08-22 16:11:00 ....A 28677 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2799943d09cfbb04db59b8f0156626be8e324c5feb450c1d5aeec020332b44e0 2013-08-22 15:02:06 ....A 37980 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2819f18418e9fd81b9d8fb31d4dd3fad19f720ef4ec55c160ea688d7def79c55 2013-08-22 16:36:00 ....A 220032 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-28295804fc5a259610bcef0e145ecc2c08a91e8590eff8dd51a01ef685872b70 2013-08-22 14:54:44 ....A 7045 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-28727a8ca971857d166562834d69f743e85880625b42b5ee0c6265512fc3b9d7 2013-08-22 11:12:16 ....A 41541 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-288ac2e05c2196cc8db083e3552ec5dbdf926469c0c83a741266ac803a67456c 2013-08-22 17:26:32 ....A 57030 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-28a7001097c2e09bd160f6044398bb77aabe2c99a4376a4da6406de7b113d56d 2013-08-22 17:20:56 ....A 26225 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-28c849cbe8671c18e45c7258c6cf1d0e2f7a72c49217b2a5152cb7f6dbf7da69 2013-08-22 12:18:48 ....A 21793 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-28e2a9c9d94d25d394530bb101361c3256af0d324151968603019d0235d6a0ce 2013-08-22 12:06:28 ....A 11659 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-28e5b8b97fc709c32c8ca895d6139f98c7891c0a6aaa8bea85c7ec7d73819cbd 2013-08-22 11:30:22 ....A 17100 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-28fe4af75c2b325d58b786c249af5924a171e4a09bdc5b2aef521eda56d85641 2013-08-22 15:46:30 ....A 10011 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-29041f5a2ad0ed7a4dccb1f2d5cb12847c8c809dbbd017fd513ff4338eaf7f22 2013-08-22 11:33:38 ....A 33270 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-290d5ccac979a419cbb8262fda1d67cc6a3c65829ea2e162a775bdb08161d6c2 2013-08-22 14:43:54 ....A 6923 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-29634ffcc3a9a5fffafcfb6cd08481297e96ca4ff1712ea5988d2e6e3e64c10f 2013-08-22 16:33:44 ....A 5488 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-29786fddde08d047fd5cc8626c1fd664692e7e3c3f86159dd0e38f4b3622cca1 2013-08-22 13:03:00 ....A 8193 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-29b6a7962fb820854c47246fc725519a5f16a9006f1724d587c32a8596c89d4a 2013-08-22 14:08:26 ....A 45657 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2a0fbb568eac536318f11fed3e8a9d08bb8af85dcea12b9ec87fce1dd94ace96 2013-08-22 13:48:18 ....A 5255 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2a78784f52431d262d342245f7ddb59190a61fe3820c9180f2222476e8e10c01 2013-08-22 21:52:12 ....A 10944 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2a7b9a51431d6fdf5bbd14411e85dde296671d18988a2e37d7015bad8f964499 2013-08-22 13:35:06 ....A 18136 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2a7d7368e57720646930f206812eb283827ca81ab90cc81fb8981c2e3c1b0811 2013-08-22 17:06:04 ....A 50222 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2adf520baa11650486e30ea980920f0eb926621d8f250088de0e2c24c282b479 2013-08-22 12:12:14 ....A 5322 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2b31506063ace3fb9b7900eeed47d9f06c537045c8bd459c650b3946ed00978e 2013-08-22 16:50:46 ....A 14843 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2b3b55392e47358d60a7c9dce8faff8eb960edeeba267dfd25a1d41c69cd005a 2013-08-22 16:29:08 ....A 110998 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2b485a9b8768efb4b27b6886addd5a74b7a6adcadb25ec9b141a56569a49bd8b 2013-08-22 12:32:50 ....A 45277 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2b6655b0345dfc3527868df9408ca49a7761526cd352eced665bcac62caf9cb5 2013-08-22 13:09:32 ....A 5644 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2b83508701d38e766a84f6fd3213997611e8076cb1391b35b3fbc7f8a6912bc0 2013-08-22 12:26:52 ....A 15377 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2ba3b6f0d4849d2757ec45ab958d37ddb6c3668ffe6636c6a5a85457c70c2d10 2013-08-22 12:06:18 ....A 17000 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2bb4cf98553b7d0c2d50e634c6ecaa47e71f67ba8904af6d13912d6002da8ec5 2013-08-22 12:21:00 ....A 11788 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2bd670c8579aeb06da631b39b3823e662b984d445c7204baa53cfb46dcb04518 2013-08-22 17:03:40 ....A 8848 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2bf0db83025dc1008c2536506368e98d5c728559e5beca4886dafb94147ae22b 2013-08-22 14:01:10 ....A 5006 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2c06ea2dd2fd3509db5b7c745dcc19d99ea85caa6c300fe4c1f083ce235cb8ad 2013-08-22 11:27:20 ....A 47003 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2c333a1471b001f601f32e88c2a4d0d6da57fd70e3345e8b9dbd64ca2e4aeac3 2013-08-22 15:57:24 ....A 33350 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2c58d641d461fb37b40e43738ef63a9b13f9bae9be82219c9dfb6a57c7a30566 2013-08-22 15:19:28 ....A 38846 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2cbdeb0a5b6324d6c99bb851ef2e8408631893ccef74a663968a4607d602f169 2013-08-22 13:56:56 ....A 29925 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2cfee5e07ad3205f2e943aa9a3a11746fffd41b0876e8bc6647b4d74715a5a7f 2013-08-22 16:25:32 ....A 15069 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2d03982af2384827527c2452cee96f909179541c263cee0fcb5323a79d8acd2c 2013-08-22 14:28:50 ....A 21342 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2d7385c50de484e272d4b1e894ea6856e47150a9555cafa3fa86fbb60afc5e09 2013-08-22 14:44:54 ....A 13933 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2d87d88698733b4df7151a388adb88a93deced2018255879bd2c49f26d137608 2013-08-22 16:37:34 ....A 21004 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2dc987e55d88793fd462db4f5086ca18ebc60818ac0fad23e432058413a813b3 2013-08-22 12:24:42 ....A 7980 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2e0279f9fead19cd50ddb35880dfac4fd71eecdd6a9fada05e52c96da470a333 2013-08-22 11:50:20 ....A 21356 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2e2c4c6c053dec4aeac1b43901aafa11642ee7c70bfaf9c8ab0d7ce6d9f6084a 2013-08-22 15:16:46 ....A 85905 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2e5bb9106a35a93fde9553943b89bf338d688080833b3af7c8f367b89c5ae272 2013-08-22 16:07:42 ....A 21999 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2e796e03de1034be1e1c19369ab1d091988a0997a65bc068d6d8cf4b1a9c7280 2013-08-22 13:13:34 ....A 14848 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2e98cb723a7447f0282d4623990abac791b622be7aa93c0fe7b090fb6daeadda 2013-08-22 11:19:36 ....A 22331 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2ea694332a702e019ae622ae330ef8baa51c3ce88560ac35032e07b4f49fef29 2013-08-22 15:50:50 ....A 27657 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2ea8c9d3156d331c6a1a5d06fc536d0302b614c0cb5395ce1f5cbba8867977d9 2013-08-22 15:21:32 ....A 32494 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2ebbefd5a7493a7d80925bf92a0fa198bf2d5f34f822987b5fc3756df9b14d06 2013-08-22 16:42:06 ....A 18331 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2ec8c60fc3db1e586c4e31a1e4b25ba9a4fcbe8be142c89ffe7d69a3a6e979e5 2013-08-22 13:50:16 ....A 15873 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2ed273c4d11910c63be221587e6bdf9fc42efb3a2e1e8f9d328e59be8d198255 2013-08-22 16:38:32 ....A 6287 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2ed63b012f6acbe8a97168431eb7edf3df4e45f266db2f8254522843b9ee4ed5 2013-08-22 11:39:06 ....A 9197 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2efdba1cfd9e0083f039df2c73728ca1a6585f87ef7140fcf54ece9d54ea8c2d 2013-08-22 16:24:04 ....A 34192 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2f5c5866b780c383bac71a61d855610d23941aebaf641acbff8438ca4a5c4edd 2013-08-22 17:05:10 ....A 49399 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2f61273d724dad1d98610412a25ab5a8a132b9522b38e0f6628d3c4db75bc6d2 2013-08-22 12:11:06 ....A 6017 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2f67d76598597ba9973fecd64c85b74c9172337fdfc0422167077307790c10e3 2013-08-22 15:47:06 ....A 51269 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-2fdbe6896bbb6ba26ac8387a287539026e79f613a6a4e58ff0ca716d547cbeb3 2013-08-22 15:09:36 ....A 25415 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3029d3e88e484ec603730dffa1f0611247c6c2b355c997691e65563c18325a26 2013-08-22 17:04:06 ....A 15111 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3058bfb1d413f80ba2f7ccdd050055519afe56837063746c6d54a5cf0ce47d5c 2013-08-22 12:51:02 ....A 17252 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3058fdf786b1e636601f0847c1c2cc76d468712ae05d9cbc52cf2da4034327a7 2013-08-22 17:29:34 ....A 23947 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-308b953ecd019439dd782b2fe684b4e6ec22cc5ce09d4323df3a7a2f690b9c76 2013-08-22 15:00:50 ....A 28517 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-30a46119265d284487eed53f45f27b01c79e4a6f9f5fc0372c0656d029388a26 2013-08-22 13:52:36 ....A 37980 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-30b0d2494823442a624a310359913ef9f263ddd0485539b64f12daa3bf3fc13f 2013-08-22 16:10:54 ....A 69951 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-30e2eb3fab0c4b578607848b0ab6507fc55b9361a6cfaae8bd78131e6c6233ad 2013-08-22 15:56:32 ....A 9580 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-30eea11442e62ddb2a5576adece0ab0cbdf001c9c34e71425da7181381d8c83d 2013-08-22 20:00:14 ....A 16364 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-313f1feedde53ac0e163d038fc82606d5b38c4dda57575b4238ee11d13048e56 2013-08-22 13:31:30 ....A 60131 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-314e2bb1c3e3c93d8b3f27d036acd2b70971cca310433f53f55d84a4c2d6126a 2013-08-22 16:26:38 ....A 21361 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-31570241707be49892acf6b6d8181a23bcc44410b0381d30cb6b5c068f0ebe2d 2013-08-22 11:53:24 ....A 13538 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-315e80d3cebb0f2b1ea2cc90eccde2c3645b48d6eae9f0fe98534eee82664ed6 2013-08-22 15:50:02 ....A 15024 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3184bc84ad634a89747296c66d76c549457981d9fca64b44b5d72a8ecbc847fa 2013-08-22 13:31:04 ....A 5853 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-31d43883db4223318950b937b53ea05c400a48ab045f69b083c16c3b31e4b56a 2013-08-22 16:34:34 ....A 5140 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-31e794ec725a41b2f1fcb2697d76a919fb7059a2e9aaa71ff67ee636201e7e12 2013-08-22 16:55:22 ....A 8983 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3250488a42e0e7c6f707d62e780b36c3a0486b4bb39d7c9a8c59d4f41ca42681 2013-08-22 13:15:52 ....A 43183 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3270d7d1039992cd1fe487ede7ccbe071387a65e40fed5929ba6bfa00abd1f4b 2013-08-22 13:24:28 ....A 25326 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-32777c0995227a43426a9cbb4e703339d08f6d0f2970c5078e704a2aa76e5f44 2013-08-22 15:49:50 ....A 25114 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-32acf9b73f2c7b7e01b5f5fcbf5a14a88549e81f73562a72b197b8eb365f2019 2013-08-22 12:10:24 ....A 22465 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-32d3759a480f21208fad746b8edd079b2ce1346a0ecf1ca4cfe6461c9f953d48 2013-08-22 11:32:06 ....A 32718 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3333cc750b6c6fa5d4dc49c81c98ea84493936ba8853170fa4137f610b64a40c 2013-08-22 16:46:06 ....A 67701 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-33389c5060843a11289f9d08b9de56f362b223143f4adb6a351b018ce39bdb2d 2013-08-22 12:12:10 ....A 33978 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-333bd8cfcb4c45aba21952cb686e190a45eef8a3062de51d1c8811cc48e11651 2013-08-22 15:39:06 ....A 41690 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-33b37227dcfe9c6098713dfb1aaa1b27f06c940a50acd62a48d110de05d58236 2013-08-22 14:45:18 ....A 22179 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-33cc68adc7f0b0575b4e20fefefcb508b607f2ff6c667496886548111dd6f63e 2013-08-22 12:24:30 ....A 28226 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-33e48c406928b328a08f28edc172056bec76ae1c89c3d968b67f9f2081d08735 2013-08-22 17:51:40 ....A 10660 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-33f2d727a1800b071a96d796f3f716c28a144f2a6a33e0cec6ec2571eb0585d6 2013-08-22 15:45:22 ....A 21257 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-33f3e57508541d2193695f7eacc1d0b4a282e1cf301f12d3e1952aa731788ddd 2013-08-22 10:57:16 ....A 26818 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-34852c6cdfe3a82f6eabecdcd2f4c6c4acd8e75fb473a3d05f466c2b82fa8189 2013-08-22 16:15:00 ....A 54039 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-34b6a0b529c9364d91408d5df4b449cd960f924de3045f07b1b5b41e00c2ad1f 2013-08-22 16:48:32 ....A 19209 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-358896fd91b6ab9692b0ec0b5804c8625403c63c8e70f5734d846f57403ae436 2013-08-22 16:33:28 ....A 20786 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-35ae1ba296d5fe93db1c89320fa746405e4c5d44524aa156e0706b80cff39216 2013-08-22 15:07:00 ....A 7906 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-35aeba572ba221b9e35458faffbc697278646384354a9fdbf0013656718cabed 2013-08-22 12:10:46 ....A 51047 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-35c46dd2e3d9446035e6d9972f718317268267de6315ae09c3396694216fdbb0 2013-08-22 12:11:14 ....A 7969 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-360feb5bd1e7edd7c913d0f1a7339cc16ea94d54fe0c1c3f07f273bf65b2f407 2013-08-22 14:39:40 ....A 11251 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-361908377d12d5a7f198154387c860803a54ed7445d2b9f4e6f984e4d3d4ed21 2013-08-22 12:06:50 ....A 19763 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-361f49cd96aa3ec86aaf1c4d01d24903c7d637688b860c912865c28ab2bda67b 2013-08-22 14:16:58 ....A 10119 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-362f8a6e5067dc8ee0aac76332dd6d2567582031bddc1fde95da4352c1c6b088 2013-08-22 13:30:58 ....A 37975 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-365c6bdd5abcf903893a49cb155fa85641c051c1d80c471cc2c4a3b5a084862d 2013-08-22 17:59:10 ....A 49581 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-367b90cf8663599f06612782b8a1fe3f61eb45d8493571ed360e6d24eec50a25 2013-08-22 17:28:08 ....A 33960 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-368af218f3e003b89d212b6fd04b2354bbbd16e51d416b829dad978c469c7b29 2013-08-22 16:39:06 ....A 15914 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-36a2b509839e88934162f63e76a1199bb0fa3f2cfba61201a39954780f03582f 2013-08-22 11:18:12 ....A 40753 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-36d2a0b40d320b24c78b00cb10ff5a9face9d76f284476e3e8498567d52f82b9 2013-08-22 13:24:40 ....A 111115 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-36da765f772e336de183c3168a4177b6b789d3a2bfca7f63eaa91b4e1003d40a 2013-08-22 17:13:58 ....A 12346 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-36e7994300256a61c1580e5f8c10a5b104c1db692453402df3c85fd92ad28dee 2013-08-22 12:17:00 ....A 49481 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-36fa4d408530e42d88ef24cf17b5a7d2016e253f2106d32f5a943563b264e556 2013-08-22 14:50:16 ....A 110290 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3706d6f5961e44e4aac1aebe3d50cb0ea56616c4f4215e062314151707bf3b4f 2013-08-22 16:06:32 ....A 35323 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3719a548612f6ddf54846b1429566365df3b7190b1855d2de54a843de32b1a58 2013-08-22 14:44:08 ....A 12286 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-371b92e05561372737599f851f66eb38d6b457e41eeee8862fef610d5c1aa1d2 2013-08-22 15:46:14 ....A 46071 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3744310a3d6a7ada30cd7f69236baa38ed8fd9f7ad43d76278726fee32966c5e 2013-08-22 14:19:54 ....A 12779 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-379a16eeb6a483bc5bdb3244f1d2fcd3ef30aa22efc024af19ddf2910be69efd 2013-08-22 13:35:46 ....A 5954 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-379b92836e622872dccefaeba2ed98ace6ca48d166e42de676bf9a858aacc997 2013-08-22 17:56:48 ....A 18361 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-38125bfd5ac0356b2096d80c8ac774f738b03a3d820438f19e7671ed504b5d67 2013-08-22 15:50:42 ....A 13638 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3829cd2dd513b4680734086a9482d80f30530fcf064bac7bbe0532f0031735ae 2013-08-22 17:25:32 ....A 155913 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-38313a4fb13c5989314bc565b47c2d33925de035561511d9f7fab69e9aa8caf1 2013-08-22 16:29:02 ....A 34443 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-38f944a2c9d3b1824ae8c6af1016a145d7c0ee898a1a9df90462496986afe79f 2013-08-22 11:29:18 ....A 5930 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-391333e54805860a983fffc5aebedb3c2d531020093911ab17015734dc20415b 2013-08-22 14:57:08 ....A 25334 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3916be230f0c1b292fed53452d60691593e368afd85ea5aba02ff0ec189d1575 2013-08-22 17:19:28 ....A 21344 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-392c0ef6365807b954ae47dc5d9ad3595e727b88539928127b54a9ebcc5c5c37 2013-08-22 16:18:28 ....A 9624 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-392c5d848573f82a1fe601202931d95972104f54883bb7b30338f480f8820fd2 2013-08-22 11:31:40 ....A 5268 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-39636bf6a7d730979bb31b1c3fad36867fe1ef4f8bb232a6cd0564877fd744ae 2013-08-22 17:38:40 ....A 23977 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-396aba03a55c19d3b4850d8b4fe6df8d1f64159721eec94e13fc4f541ee12755 2013-08-22 11:36:58 ....A 23274 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-396ad69b3f83afd5d3d32968b03aac6aec8ab83ce939ef52f35bb52efbf31108 2013-08-22 12:35:38 ....A 45221 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-39ac506c85350e359150f438f955245ccc4f7d7ee5dffa2fe7b855c8958c7293 2013-08-22 13:36:46 ....A 16959 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-39df8e504b2469faf2ac199dc917a5c85eaffd69a153fc6ccfa97d7f34685e0e 2013-08-22 12:16:00 ....A 18134 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-39e0804ce4d0d9ae3eb53eeb7d197cbf8b69fec0b4b2d166b8df391749bc023b 2013-08-22 15:16:26 ....A 62779 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-39fef6087f7119d213506bc8dceb5a8966b7018b98fb4779666eb08a32f7e0c8 2013-08-22 16:14:18 ....A 20169 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3a2369c53e499f9314b54f211e766c0b5c8242a7f557876ff7b20da3205e8053 2013-08-22 13:09:04 ....A 46218 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3a34b1e90b71b3b644fec342ad76db9628b30f8a6d51a2a7c753c6700e37e29e 2013-08-22 15:25:04 ....A 14414 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3a66a2e369a9fa5ce8616892ceada5795ffda78142aac0c7a1ab33311512f7b4 2013-08-22 16:24:14 ....A 6622 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3ab888ff38b05e1709b38d55d2423144ef9f9c4f4d01ad26a0428c31ef9ebca7 2013-08-22 14:11:32 ....A 16378 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3ad247bbad6cdafd82eb80da733b6e6b606ffd2016c8d65cf966567e4471e036 2013-08-22 13:18:28 ....A 9793 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3ad3d082fbfab9e21ad4348aa87dee853a4e03a7429867d4d46ac398178e7c07 2013-08-22 12:37:22 ....A 10871 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3b3138d6a263579e4284c16386a29fd13c26b6585a6f6b44dfcf12660daf988f 2013-08-22 16:43:30 ....A 15641 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3b5f70c50d1297a80f5156d46e4a1ffa948eb7b7633b9c0d17a3d39982342d90 2013-08-22 16:22:04 ....A 44252 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3b64b7f87646aa24f03bc35b0f3a8a6c60dafe6e75e2b3ca6670c86a8d03ab3d 2013-08-22 11:17:44 ....A 40747 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3b9e771e3a008e4a4066f62bd678ca22058f4e15b5acd99b239f078955bbfc7a 2013-08-22 14:14:02 ....A 5345 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3ba1d395eb2e283439d5957bd4d0b842cb8b155ae715fcceb5ddbb3910a92640 2013-08-22 12:13:42 ....A 19399 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3c936117a1b13fecc7beb20d400770f68c50d42b9cbe4b3b6b962ba7f7b0b3da 2013-08-22 15:35:54 ....A 18167 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3ce642c0598672d7b6ab7bb3a8d83f21d9f5cdd635c3d4a7ba0acd9183782cfd 2013-08-22 11:02:56 ....A 73307 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3d198874f872267f8016b1322b4da3b48f2af1d54d19f1cc8f8f156a6dd84aeb 2013-08-22 19:06:04 ....A 11421 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3d4697ccef8a7d51787093f666c510bfa744615d4f1a715f4837be7788918fa4 2013-08-22 11:50:48 ....A 112405 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3d6678187405b66f9e0d50df4c7674b4a39ad03a6b8370c21b62ae98d8d4b49c 2013-08-22 12:19:08 ....A 74868 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3d81a632cbecf3320fa03b4ad41a0c73deb6151c78b6bf160038fc560119409b 2013-08-22 11:07:26 ....A 93632 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3dd3f62093fbd4e2d4c3f639e4b652635483c9cbf7277e3109e5cb8095278bd1 2013-08-22 16:37:56 ....A 11858 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3dd7618dd1f25cf48fac5f3a9bee71c2e5d32b9600056bc5afc14781f1e6f880 2013-08-22 13:50:36 ....A 37975 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3e65f43bafbc89140f7dedd9c728b7c01cd02c3eb49af1bb7cbe293984aac4fe 2013-08-22 12:51:26 ....A 11595 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3e7d29c1935c2cfa597e8b6b5b1cd866fd4c65bc5d19c76bea9af73d279d81df 2013-08-22 11:25:22 ....A 5642 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3e9f68a9026b4922edecc818934cd7efb9d4d30dfe35b4c4cbef96fcaf77694e 2013-08-22 13:05:48 ....A 55565 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3eb2ed532c65d7c58fc3cb91c4a2a7a363fdee7d0afa2998b7bf93ec59858847 2013-08-22 14:50:12 ....A 34831 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3f0e69a9f1b2293e8ad364e2838e4d64388199d02f62aad1bba0f23c6ed2cd9d 2013-08-22 16:22:28 ....A 30014 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3f68b9ba848e0ec2bfeceb2570e08e75549b322ed7aea9a77d93822eadb6c35b 2013-08-22 13:39:20 ....A 11293 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3f72cc0dd3f4aed6e51d1beaf763752e2e12cadfffb13909d8a8c8b7b0cf8473 2013-08-22 11:17:42 ....A 19475 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3f9657c9cad5fa773ec6c26661234b3845a377329e32d3a64ce84cb2f0d67e41 2013-08-22 13:25:40 ....A 15230 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-3f9752a26a830a28c724af478cb6939c1bb2a8ffd2c52ea77585b6c8192a3101 2013-08-22 11:38:34 ....A 8340 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-40138397c557210a2d308180b037928a6610858305b1950b2e9936d3216b28f1 2013-08-22 17:06:02 ....A 27703 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-402e21d3778eb8e246973426da13cf87e3dac418e3c5bc7b27290f2b970e0e70 2013-08-22 14:39:34 ....A 6326 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-40599d817d37aa96e21a667d93d194dc39cbb30c31199b654aaac61aedc995fe 2013-08-22 11:18:14 ....A 9365 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-40f663157d6ea08f2917fa62f12601fce5d993baabf50e4c5fcadc777bc727cf 2013-08-22 11:44:28 ....A 18017 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-411adbe19bf5172d3a81d75038f8f2c29cf6e47e384299d558b2476ac445f85c 2013-08-22 16:21:34 ....A 21505 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-41a985d8824655fbbec688dca3298a8b6ea4f1ff627481010dd50060647539d7 2013-08-22 14:34:30 ....A 6214 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-41db4e4e6be05d72b10be787f4e29cec724ec4c4a00e09ef34aa7a5483200b0e 2013-08-22 12:11:14 ....A 40741 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-424e7a123915809035ba41910e8bff9ff2594f1bf851e8ab8e3e92a7e8dfd460 2013-08-22 17:03:14 ....A 23335 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-42e79bf25776e7b536a04ff88d0fb5bc05db814476cd1f6d303b5f525d1c75fa 2013-08-22 12:25:48 ....A 19136 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-431c98b7dea9e99dbc8899a0a5f2906f11c7b42adc06ead99485e7b755bc252a 2013-08-22 15:40:50 ....A 40315 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-432fc09a3c52c7274efe6f4990214aef878f94589036069fe605edccd70247fb 2013-08-22 17:08:02 ....A 74510 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-435a0de9ca733113ec5ad3ffdd6baa29eaa933de156faf3fed26b7be1e31a6d2 2013-08-22 15:59:32 ....A 27714 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-43badd9481b0f066703a145e9ca9543b6b6daa4a124717dc23423809cdc45552 2013-08-22 11:48:30 ....A 64705 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-441569118dc861df8e0e38458facb923baa0c47c86b3918189a815ca9d90a392 2013-08-22 11:26:22 ....A 5551 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4420eabb8e0fd2fbe52ab995815598c27f60397a9ddac62065784ef81a8dda8e 2013-08-22 16:35:18 ....A 5199 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-444506b85ea658e250209cbc454a4d2644ea86a57ccc1c47342edaafaddbe144 2013-08-22 11:05:30 ....A 31928 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-44d8fef35f65f7d8ddf5fc0cefab0124e13c4ce35cd1ef831acfe381da86f210 2013-08-22 17:02:44 ....A 5622 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-450c4ed5af14178c9157a04291f507a84789d6ec502fe4da4a9f9ff56b8235ff 2013-08-22 11:31:24 ....A 21884 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-45632384b489318d9023d6d9ba2f86444e673e2a046023bf11410dd2c9e91526 2013-08-22 13:23:02 ....A 48755 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-45c9ca9e505d100c32c17798e45df78d375317b26c275b8e59f33afb412b0414 2013-08-22 17:51:54 ....A 5075 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4602a0adfcaa4d730947c232a8aa64632adbeeb64af7a23f79a9c4af7e8a3799 2013-08-22 16:36:36 ....A 33035 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-46344b8daf15d64150322fcdaed769672d141ebb09110c92c4b5dc861f87310e 2013-08-22 15:13:28 ....A 15288 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-46f913017143ff4894b8d39346b4964a36e82b968736b3db6a8344118c6b75c2 2013-08-22 16:02:36 ....A 38381 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4710537d0b696de325117b130c46204f11be50c39e43f3f0599b6f2cdca6ffe2 2013-08-22 16:29:28 ....A 18792 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-472923e7bbfe5b2f36bc3666a579c90b25e5245edfe89fb90916b740be3eca8e 2013-08-22 12:47:02 ....A 29726 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-472f1f5f123a25552fba7581ecbf943cd60e0521006c669359a1c0336d8b8c28 2013-08-22 16:22:38 ....A 39601 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-47483ac21449fd3e5a9500b369504c0dca7e5854fd5a4bee097c0e62bef825fb 2013-08-22 17:05:36 ....A 70575 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-477cfe2994d505efb8ded0bea197432051323d040b9d508ca4b63472459d281d 2013-08-22 13:20:36 ....A 10012 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-478143515b52cd997ae742084c6fe84c254333c26c9dd1cf06f00a8f86d16112 2013-08-22 11:46:02 ....A 26713 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4786150972e425be39f9c53e64a84730ca80c022cde81421a662a9d64650f0c5 2013-08-22 12:22:14 ....A 8982 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-479d1b3da8ae0714751d909b630ef61efe4c25959c31f2816fef37bfefaf0f78 2013-08-22 15:43:32 ....A 38767 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-47b79eafa2614c40a9b199c98b6e7139170f3b7a053353d907725707fae3eed8 2013-08-22 15:53:54 ....A 7032 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-47c59df04a28965358cc235a926da46a3a9a16a3e90f9e10b5f8b4685728c78b 2013-08-22 15:13:12 ....A 5450 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4831c4939563c118082100fec932f9b74fa15b71106740727959973f33b394b3 2013-08-22 15:47:52 ....A 114700 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-48737aed0a72f557f2306dfd05d79b42d59599623f407916360277aee9b11830 2013-08-22 11:54:32 ....A 8186 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-48c290cedf1de568f575507fd00e69a851091338bf56b6799002a7755d6c8e91 2013-08-22 14:28:54 ....A 45117 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-48da6d36a81ef27003e428354fadd4ac04e2e4b0b0d23f5a3156f1ad5d9b5c28 2013-08-22 11:25:22 ....A 37056 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-48f2c4fb313a35e59f6e96638f3bbdc8552c0a02e32072673a695d8def62f252 2013-08-22 17:51:40 ....A 10126 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4936d3d53d19c8045893c81a08321bc7a414b20fc86c7f40618d6322918d44ca 2013-08-22 15:42:48 ....A 44903 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4959ae14d0486389a0293666b38c220d37b49947115de081e05b8f4e66b19135 2013-08-22 15:08:50 ....A 21204 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-496666bb3a875b17beb28d89f49c1d362c34d7c123eebd1bc7c9ec9f4f70fe67 2013-08-22 15:29:04 ....A 30460 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-496f6e526e79e8f1b1163e1f7edbf2b5143bf95ff4b18ff679b51e1b3f367fe9 2013-08-22 11:41:54 ....A 23527 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-49a9985bc113afcd644390735cfdfc2f12ed9a22be1cf3c3e67d67af4c67e43c 2013-08-22 11:15:58 ....A 48402 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-49a9dafa86da643a2b63f1cf2b805434b0a5b6a1bc3287f8bcd3a1a6baac1f6e 2013-08-22 12:19:06 ....A 62865 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4a409c470609ebbc87caa290ec7278cabb700821ab211f816abdd5e29b3c6ac0 2013-08-22 11:44:40 ....A 49476 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4adec951b288e186b3a7eaf1926da9a3f30e1e617e57f3da415e375ab8062ab7 2013-08-22 14:09:04 ....A 18758 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4b0018c6ed64737266af80a7491d3fb2648a8b863c4745eeb60a4bf1208ecad5 2013-08-22 16:07:00 ....A 22257 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4b186072912d394c28048a543f9612767e920bba7d8b12f13ec17e781b6b6d88 2013-08-22 13:50:12 ....A 11311 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4b4a5215c0ee633d6555bad93c4beff8abf2da15eec3276ed0c3632fc0ccb68e 2013-08-22 11:40:30 ....A 109861 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4b515eef62fb953545fee9f37a880f2734b13060454cc4102a72b2a9c3eec021 2013-08-22 11:43:28 ....A 29382 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4b98461d5e64f8ae097a2528ad24c49a3459a65b6c4c4e29560f9a39151335cd 2013-08-22 17:27:54 ....A 43574 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4bca2e2dfefc5a197be250e28ed049527a34d1a82dfa9b0b64711b0b43758048 2013-08-22 11:20:02 ....A 34897 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4bcd32c8328267329baa461f84298f2540b3ebec35090cca6cf8f2e91866ce84 2013-08-22 16:33:06 ....A 9401 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4bf9bf2101d21fdb9bd1f00d7d043dd9f16ec7757120727a907116483ce4c5c7 2013-08-22 13:56:32 ....A 22541 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4c35c4a860ab2326b90c044b649a7d55d75ecf16794110db7b64e2e622c31f37 2013-08-22 11:33:36 ....A 40266 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4ccda84f92e4f3f904c984036f5906b0826be15e9c7b9356a0e8467a7de3ca5e 2013-08-22 16:49:40 ....A 22505 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4d3f3a51be28364a760986637caf1a49ffb9424a227eb838647e8972ed271900 2013-08-22 15:25:04 ....A 14375 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4d4d67428b525a13353fb43f49bdb6cd4c371bc35ef4fb81572faae1ae27007f 2013-08-22 10:54:18 ....A 28233 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4d6028fb8ea3cb46ad3145fc570f3dc4ce79c801cd2b5b018a61773404f517cf 2013-08-22 16:04:10 ....A 43327 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4d9274c73232c0a4bacb4477d1eec9d2647133b56074dbea74572adbba0d0c81 2013-08-22 16:12:06 ....A 9054 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4db7907ce0abe9daffe95ecd6b9259d77ecd87280e7452e26d48bdf78fdecb47 2013-08-22 17:16:44 ....A 8275 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4dbcb6c518879785feafe08354e171aa48a7dd6833f8959b05edd73091ee2ef2 2013-08-22 13:48:40 ....A 34815 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4dbda39a43ab6bb21621fe36bbd6145d03731691f083f3d1f596c438513fa3d0 2013-08-22 11:54:36 ....A 38669 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4dcca675c52d210d2f154a2efb568cba21158142a04a5844db33facfb39652f5 2013-08-22 11:26:48 ....A 30568 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4ddf2763ba72d9c3f0d76a2b5be78402c62e4f8d662aeaab105286b993fd2327 2013-08-22 16:26:18 ....A 38864 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4dffe601825289b65c75e63096ba69834189ea37094cc056ce093298f355a050 2013-08-22 12:36:54 ....A 20366 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4e0672320d1e10591a363cf70ee9f17579411a67e9da0041cd0299619d0e7e62 2013-08-22 17:26:18 ....A 63873 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4e28f2f45c1598e1a5dcadf2248c4df7839389fa039972bf10e3de19b40aa2ee 2013-08-22 11:50:06 ....A 4763 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4e2fb461916c32da23d29588f269676482611c5c58dcf6562f33ff4d4842e7f8 2013-08-22 11:39:10 ....A 112851 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4e7b764ba2212ce086d687c9745b6dc86ec45294acbbfc32b1afd7b528157a3c 2013-08-22 11:25:56 ....A 11448 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4e8dc31ef8f4f40a3f5c0c76135b6ac60a67462a38daf83525b02cfabee42335 2013-08-22 14:19:12 ....A 24440 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4ecff917f98af2279ffa8655d30d720ded7fe1b833f2de352fbb585ef0217267 2013-08-22 13:01:20 ....A 20601 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4ef435a9b77237d541f57d9b9a5915772128bb7284ca5c32878c4ef12e920787 2013-08-22 12:10:28 ....A 44008 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4f1e53a8453bd984aeb2eadb4af1da94c77cbce0f65d390ac3352400d7f427a9 2013-08-22 16:39:26 ....A 49435 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4f274c90860e2b00e6f19721724166aa4f8f757c18d8cbbf17bb22d05a8dd116 2013-08-22 14:10:20 ....A 26194 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4f2c5fff13cc8c1fa3c73d2d87e44dfb23c6426f2db404ced58535101145e7b6 2013-08-22 13:52:04 ....A 18373 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4f691ff00c78dce6ff15ac4a44d3b814cae3762e7aafe4e4fffb1990f61fe25f 2013-08-22 15:06:16 ....A 35017 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4fba9da6b6c856d3fb4514a3301de3b7585b95ce0a0cde6ebff294b416adcb8f 2013-08-22 15:24:32 ....A 19221 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4fbc3db96afad5769f7136b988be3c0c3a9619871a77c31cb50fcc88170a0d29 2013-08-22 14:06:32 ....A 14624 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4fce1ee953f190e29e54174be94ac61424b7533d98a0e56405f5b771ddfc0179 2013-08-22 16:51:12 ....A 18582 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-4ff8c617cde8e6ec28a6da63b245ef13ffad9c6b3851a7aa9d6413893584bfa7 2013-08-22 17:52:04 ....A 4842 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-502bc145659e38812f95fc69a77b1f498b251aaff6d63dab68188292b9a024a0 2013-08-22 12:07:36 ....A 40275 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-502e145a9dedde4eb6519f600231ef78dc12564a108507b1c71ecd4643151594 2013-08-22 14:00:36 ....A 36333 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5073b94bc9a1fc927ef334640fd7d73c7bc0904cbc9293f4a0830d24169d3d36 2013-08-22 15:49:06 ....A 26814 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-50dad4978d10f7f85f72c9e7142a7310f6b250f03f0b9ceb1709f847a9c1eb2d 2013-08-22 14:59:14 ....A 110654 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5111727f0be0ee6e55ec756871ad6fb218c78f0f2a9374a1f8badfe285369bf8 2013-08-22 13:11:32 ....A 62279 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-513db0b4d020eab839c3a9107ecd45e88a2913a5f085c57e3f0baa64e24f86fe 2013-08-22 12:52:00 ....A 6663 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-514052d5b551e4dd0e319a0991dfaf1fc1deebfb752d332d2ff79f08c11886dd 2013-08-22 12:45:54 ....A 44148 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-518f53686dc619961f5d921c724c6fbc74526fe13580cb21917a9460cb47db86 2013-08-22 14:29:38 ....A 16264 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-51aa7c1819100fc7037d1446c0908673a39d778fe782f5bd5b4194609e878a5b 2013-08-22 13:02:18 ....A 38158 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-524bf2d6a05be94bc21ac45aee043ea33cc87c3aee5b9b97e943896c23979546 2013-08-22 16:25:44 ....A 28253 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-52af20a993f2621850ccf66619e321bcb6f15e25a44920155c8c950689a15ead 2013-08-22 10:50:16 ....A 47034 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-52c0bddebd4ca096aaceb565463333fe98ca85e08bf23f2d18f72f6d00179920 2013-08-22 16:16:40 ....A 49380 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-52e5a8518224c4208e3d518de5aee9e1e6b5b0b51722af1fd33fa4452b9ac4a6 2013-08-22 15:08:24 ....A 14855 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-531c656712e0aa4eae8e59d5d7486219b37e10de2fb95768f1076e2379f8620d 2013-08-22 15:29:06 ....A 49534 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-54254848003842698bcbc91185b1f643d519f771b066de6ec03a2240c5d5fd20 2013-08-22 16:30:32 ....A 5109 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-543018fc096ea2a6dc4566d56296b9c314255435b99cdbef7fdb5458849de7b9 2013-08-22 15:19:38 ....A 22058 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-54533a4329a993697e6b3926c70b1fe7e84bb6db9da4337d89c87c03c0435308 2013-08-22 12:06:22 ....A 21343 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-549b45caa7d85e59c2d35402b80b4346fb58533859d932db0b98c6dc341ba091 2013-08-22 11:54:24 ....A 91392 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-54b155bebaadd0fc7ba53708de06a7bc7db249ffbb786c90d53ec7b5ca08b268 2013-08-22 16:17:52 ....A 53275 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-551788bd90c9c046ef378dbeb9e489bb13e32dbf2615bebb0059efd9b498bada 2013-08-22 14:49:06 ....A 46239 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-551cdf160511748c873c4177a47b4a6ca5e133f4e9543351032facbd6e35f68d 2013-08-22 14:45:08 ....A 29299 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-554d73ed142eb6fceb2412f7a876de991ee13bf6dacc86a920276c5fbd5978ad 2013-08-22 11:24:58 ....A 107005 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-555041769bed2e4139140da1c7bbcad19c42e386619b31d8b7b27af166ea464c 2013-08-22 17:22:56 ....A 26561 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-557668d945f83611b416be4a36def1ee31093159b13238b21e8d10c0e958882c 2013-08-22 15:21:50 ....A 108196 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5608ce219cb58c666853be928972c588da10faf15a7dd3a248b8bf8009eda00a 2013-08-22 14:31:30 ....A 53349 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5677b4be8704b8606451519658cde267dfb178c3a09a728319dbd0f912433c83 2013-08-22 16:37:50 ....A 16201 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-56ae0c507b75bd7bc3e543f13b034336067f54cd56fdc47f92c4b54c0ec0dd32 2013-08-22 17:58:54 ....A 35940 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-56bce40f94de81bbd7a67a34401d8745a6cdc04289caf0a8e1c32a19b901ed60 2013-08-22 14:30:08 ....A 111350 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-573d97f00134a6aa98cfd94e7b9c68a4c49a76689831a0b1905d3a2a7549ef82 2013-08-22 15:12:02 ....A 9433 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-575880fd1444e90c472ac34d4ab68c16fdf4b8c7e577c487360dc53d263ab356 2013-08-22 11:54:26 ....A 33308 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-57ab79d212f1485fd31c73c618a97d26fbefc5f771ffc840f3942dc4a864379a 2013-08-22 12:16:24 ....A 29769 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-57ea55d8e92e9c64f53bb9346aa0368f76a96213fec53e6e4a3ab6e8c5b69098 2013-08-22 15:11:46 ....A 30844 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-58527e8977575afdbdba3631f58b3c51d75457768847f4c2a25d101d2a35a29b 2013-08-22 17:52:02 ....A 4964 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-58d9377b242cbbeae76c21323da0666325d0435572fcb85bf944cf24402259ec 2013-08-22 12:29:32 ....A 23901 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-58e93040c56d132ef45e5321720641d3f8f47488bb6e4eae5074caa01d94a8d1 2013-08-22 15:23:38 ....A 8138 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5918f20ef66d453c922a3754d3cc316d986ebb95fc00ffdab4dbe0f7f21548ce 2013-08-22 17:17:20 ....A 18463 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-59278d3a250355c9dcd20a89be54ab47a78738f2edab922d02094c6d8dd5f8e5 2013-08-22 12:42:54 ....A 42408 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-592f245264c34d81db2bb2fcc4257ee4999f92c70d6e365b308aa1c189081ff8 2013-08-22 17:38:28 ....A 4859 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-59398091954cd9370b1fa413ac7f1145fbc25fe663584f89331c148420d77e49 2013-08-22 13:52:30 ....A 115716 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-59403ba3719d62293614e7074d12595e29c4a979cbd2bc06e71cb872ae29cd00 2013-08-22 16:39:52 ....A 25958 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-59597316343886f0dc86645439b8ca2b94777f98736fed428b410bb59ecdfca8 2013-08-22 13:38:58 ....A 11574 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-59a2e8bc948096fd9a28d193d2859adc7b203e523435193348d897c7ff1916ef 2013-08-22 10:57:12 ....A 18095 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-59d1b028f1af3f55b55beca30d56c40b9d23907e29288420699cec5fb8c19b43 2013-08-22 11:50:16 ....A 42898 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-59ffea44f2fad7b8ed0e14f13d07c7e98d34a303497e1d5e65b1c5a11eaa3a23 2013-08-22 15:40:10 ....A 38932 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5a10a075f57d0cef976fedc55bcc39e24cdab273052a8b1f4baabec7f3447370 2013-08-22 15:50:46 ....A 24798 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5a2d7e67d55681ea2a1d25e8237c58de14e5289a3db85fa9b87e0a5c8b67069a 2013-08-22 11:39:12 ....A 52635 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5a45e4c04f88d30aff08ea7455d2d4cd2b13e229643989ac3cee912f01905672 2013-08-22 10:43:08 ....A 5081 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5a4dd72647ee7d776d1db8f01351d64d6fb8149bd3298ea0f3d29920a2aecf3f 2013-08-22 15:49:42 ....A 26901 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5a995f9119a02e9ae87bd9cda3065e8ddda154dc0686acb1fe3a05b34f8c5525 2013-08-22 14:59:20 ....A 32881 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5a9a7f8921a51860bf95044b9767ffc6f49a3c4dd12436c46e8a109bdc239aaf 2013-08-22 11:34:04 ....A 47015 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5a9d6fc8907b5af731b6f6f2de157485a7da776d770aaf009645100a36a9facc 2013-08-22 11:42:30 ....A 15008 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5ab41b09dba87f8ae03191c1faae66a44039217895b77cd9120ac02473f7ad89 2013-08-22 12:10:36 ....A 20063 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5ac4105a748c6d2495fcb1af3f147934e1b5186f16c2d0faa90d9c855dc41a59 2013-08-22 10:49:22 ....A 40259 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5b08de3ffd61436a214204c3ef939638bb0a3d39ccbc78368835242c2a8116db 2013-08-22 16:24:28 ....A 6289 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5b0ad31979bdb2df670b9a70c0310ba0465d4d7e2fcfaaac9a6e296c6f247ce9 2013-08-22 13:06:50 ....A 45315 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5b5fc891cd61551e171ab21c4af989ca3b027e28117bd6eadb9dcce281f05c18 2013-08-22 15:19:38 ....A 28395 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5b697689d998e476b20890515917f81f23b82e485af66acd2a09fad8c84f455b 2013-08-22 11:37:44 ....A 11068 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5b6c747f90e9a68d6f9a7e228b151b9e5d8a003e6cf12acc4bfdad17f4476a7a 2013-08-22 17:20:52 ....A 28471 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5b8bd537d2673de5ac3475768b46b670d8410eb8316b1a7122da047deae96c2b 2013-08-22 21:39:40 ....A 11537 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5baf29e24ea8bdb8ae9ee4dc036de25f1701477489598b465fef28cec241b65e 2013-08-22 16:27:40 ....A 28064 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5baf36ff8125856a9645558d24ecce8dc36d32b1f073b05fbe8b0d0d1d27e3f4 2013-08-22 16:33:32 ....A 49327 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5bc612206d1b3994a4130bf2f0ee8d8d87d33470b0b274c0109316acc6d7dd86 2013-08-22 11:43:32 ....A 12671 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5bcdb3d999244b6e0f006e991e4352b82916afa9e6d9b562f783acc471ce9885 2013-08-22 17:13:54 ....A 17878 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5bee424aa66da0c4c1f22b838f6da6c03d298629fe48f450eaa9fd30e8fc79fe 2013-08-22 14:16:04 ....A 31133 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5c0c8be72abae23cfbc23d97cc8204e91b81b2089a5f951423fe8844580dc141 2013-08-22 18:01:46 ....A 70574 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5c1107177bee1f6d53383044562ab56e31500f7f06eb98982b93c3d8ebdb4a59 2013-08-22 14:56:58 ....A 32474 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5c2233ec786ec07c73a1bcc937282b3ad061cf8bcf3f540f3d2b25c8cf1262e9 2013-08-22 12:18:38 ....A 62583 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5c48e4b1c9c9b5a40426551264dfaa3cfa0f366c284dda6cd3bc4f91f8725783 2013-08-22 17:58:20 ....A 34751 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5c71f871a1831ffa52c791f28aeb3a2b4caff37e9ac3f214247cebf0b748f6df 2013-08-22 16:18:50 ....A 14097 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5cb27ad67bba93f3346dd2eef1f36f56b67bbb1214c1589cad3b4b7c2a622ad0 2013-08-22 16:48:30 ....A 49421 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5cb5407a0e78fdc1fd7d7b648a46cc197bfe06094ac84140b5f034ff93ab960a 2013-08-22 10:58:10 ....A 40581 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5cc62408e743ad244c1d62d01a1bc4aeb656900f03b6780c6b77f6485e6f2083 2013-08-22 15:45:54 ....A 44605 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5cdd186733871d3627e957f3946a09ab1ed7d1809127b647132b4521e406d31d 2013-08-22 11:46:24 ....A 49447 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5d392cfe5f93f3b2557dd8cb88de1a7930db3b6e6ad89bd0e3dae9df66736034 2013-08-22 15:08:28 ....A 111776 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5d5296dd076bc0b1fa8fff7fc7c872f331eb198ef25be40bc51a72cb91b95099 2013-08-22 11:20:08 ....A 84186 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5d587da04165e1a9227cb589d2d9bcf48b111f2feb094c7ad00e189e1af7bc07 2013-08-22 17:06:36 ....A 45676 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5d7acf82ba306ab9b9ad5f39b78869fb241d899756b520c4b199eb2f058ed9d2 2013-08-22 14:29:20 ....A 45221 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5d98bc94cd176afdbe84c3ea071aed787dbdae2261c751031e094acd02d16cad 2013-08-22 10:50:14 ....A 11607 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5e079a88dc5bf1f7a196622a5778000d1314ef76b8a21668db692be8e6a9257a 2013-08-22 12:10:02 ....A 37724 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5e498e5a528fa388dd2934dd5d96e1afbfde38948a6c7eae29958702c495475e 2013-08-22 16:32:32 ....A 43107 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5e4b15992e1f57eb714105ef500a7c75926b18baa6a5cc450f78d8c88182fa06 2013-08-22 10:43:10 ....A 45308 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5e89d65e838375b7eafe238dc301c0be4dc18b41d797aa1c5ae5804e58038419 2013-08-22 11:23:00 ....A 12874 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5edb1483f6f511a767153726f9a86f4919a169d46728ccd51b3c74ba2649f0e3 2013-08-22 16:24:34 ....A 35159 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5efd52f45c9fabec92b9da63a1677bec10c8fb78a92758b1471632efa8e1aed4 2013-08-22 15:10:16 ....A 23755 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5f0e439df6413f68a208dc909fac541bdd67b5173e57283ba7687ff92036e542 2013-08-22 13:15:52 ....A 36331 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5f0ea84acbd5934673d655e2570ac89d9811cdae401e05470ff7faa5243785eb 2013-08-22 14:01:10 ....A 73661 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5f24465e9bf95f0226740222005522183a09a24eb81e33291c6435191be8cbd7 2013-08-22 17:53:46 ....A 34999 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5f3f4b03ec5b0fb9a4e0d80d2d3859b8027f07879c3586b363f154b4d3a5b691 2013-08-22 16:40:54 ....A 24445 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5fa8090ca7b46fc5f4f9f4030cf1e845ff887113f7e16f549f52ed2a5eaeb3c1 2013-08-22 16:13:04 ....A 114480 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-5fc6031e4c3c402bdcf3f432ef7de008d37cdfbe9f1f945bbd0e1a1d0c2f0d44 2013-08-22 15:11:42 ....A 5460 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6007cc5d6070250de6f5eeeccdfd0ba9373f38316b06b0cecfd37cbe514a5d80 2013-08-22 13:13:20 ....A 9918 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6080fa7454f553fb957cf5d7c225f8e96f61eb3d4fca82bd526170891292ef92 2013-08-22 15:33:48 ....A 116427 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-60a20879802ff7c471253778580e8d3866017a6192fe1a046b6820a8c3ca3986 2013-08-22 11:22:26 ....A 9600 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-60d257ae24f97b06a35d23a340ed88b1ebd96164aa171fc1fc7ef118fb91c9d8 2013-08-22 11:17:00 ....A 5762 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-61199b65f80d6b432ab3caf8106f360f3045938d744ffade348a753692330e11 2013-08-22 15:23:34 ....A 27716 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-61a65a0812c3664fdb7de96c64dfa129f01b5443d3d4372de10e2c1db3d4eb29 2013-08-22 11:56:10 ....A 17691 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-61e733e160118227e680d7c8a313c8bd190a8daf0143e6751e1fc4e9ea3434ac 2013-08-22 13:13:38 ....A 33362 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-627c3c52a20ff4b0a1360a4c299b7a891d4f40d6da94194b3ceece66ea3215d1 2013-08-22 14:35:52 ....A 55283 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-62c05e261714330109a27abb89aee6aa85b164297b89c5128ba5949657db0387 2013-08-22 16:52:44 ....A 55703 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-62c1d278e6bd5c2d5d4ea625a7e0b17200235ea09b9bf0f58464ffc84960bd24 2013-08-22 12:18:32 ....A 4915 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-62dccd4e51e5d222cb22d6f78ed1ba616f52d19df13f6fd1174898ab9a4a2b8b 2013-08-22 16:29:12 ....A 39096 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-632cdda2ae911a897c4de87bd8510b394adb104ff9001735d2acc4e3aa5b526a 2013-08-22 11:48:10 ....A 107781 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-632de90eb47b76e83bc85d788c2f55d1d67dc510db5e883be596299197078dd1 2013-08-22 11:29:46 ....A 21365 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-63531f02c88a21b72d796f7120c1f9c6546180ff793fc7ed7ce0b466b8e358ec 2013-08-22 16:24:22 ....A 23399 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-637a1e77b367c41e114293f2e30286874672f58212a5a3dc0606ef5a8766198c 2013-08-22 13:06:48 ....A 39652 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-637be6c9a6d82cb717ad89b8594a1b825446804acef2b14cc4ff13b710763953 2013-08-22 14:41:54 ....A 14741 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-63810f74a7e1777a70d1e333e34329d69267f7df0afa636b047fc588e735b55b 2013-08-22 14:16:56 ....A 4959 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-63d7775a9bfa13316bd04965eefe9b7a3f9c5967fb09e061774bea435f6a3bb6 2013-08-22 15:25:02 ....A 18928 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-63e38af21bc0cac61c7c2057889daaed8e950e20c757a0c9cfc232223dc2f7f5 2013-08-22 10:56:34 ....A 54107 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-64621e8a70e65858f5bee4a486770638f034d6a9c3ef98b7e040820c48f1f227 2013-08-22 16:16:40 ....A 85914 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-646b8ec0b595cbec06504d9a080f9a294eaabe536b26fcfbf91e72177ea60a6b 2013-08-22 16:28:16 ....A 30017 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6487730c6f7128f3e5de81aa248534a2506e52c0aab9e571bd1d5903c4d0b051 2013-08-22 17:11:42 ....A 68734 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-649745e3dce6fd167592905067023fd1a17c59a0c87da4bdb644f1dac4c85cc5 2013-08-22 12:51:52 ....A 37980 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-64aa60f25ec9a4beeafbb0fc6f8e6e3de6c76039e357ff3bc3eb0854f000059b 2013-08-22 12:37:40 ....A 7962 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-64b530760459c77e7ad40ed59576cae3d73345a1df9ecaea08eb6800b5acb5ac 2013-08-22 17:48:26 ....A 34749 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-64d1ab276a2b4a641a7d1f708db64780b19f0caf1ad6b91601d36b1c74d77646 2013-08-22 12:54:18 ....A 115213 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-656565aac3f587f39921975702d32c1358aff925ad612ebbb559602344e8733d 2013-08-22 17:15:38 ....A 24673 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6569d8431a60bff3f5de7ef026570a28d6bc23e4a71108aca6ad14b940cfcb18 2013-08-22 11:56:10 ....A 21242 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-65e9d4ec20a8d3ecbde3ca62e49fc33c7e8b99991ca497ccd921eebdee284c26 2013-08-22 13:59:06 ....A 85999 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-65fb5c6394b3a31360a0b5efaeaa79b7d775c6fe64984a83e01c61aeb7f611a8 2013-08-22 11:24:44 ....A 17129 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-65fcf31943f1913e26bd471d992c7620473badaa7c4a8540fceef8f0112176e0 2013-08-22 16:20:54 ....A 15036 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-660c75a17599ecf0b439a34f2acd64654a5d264f8e6f9f84ed1c0e07ad41fe37 2013-08-22 12:58:28 ....A 13595 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-662703301e0763d490953b1e6cb73dee734775ce7c7cdb0f3e555e2be2df3dc1 2013-08-22 11:18:34 ....A 21837 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6641e32b3090af0cdd080de9eb58d955d76d5faee32046b2ec33161a91a61b71 2013-08-22 15:58:46 ....A 7627 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-664456701fc8998139efdaf1f309520c97badeca395b57645c22cef700d76a72 2013-08-22 13:23:12 ....A 15688 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6647e14a3390feb14de4abb956e178fbe52245be9adcde302b9cbea5d786baa4 2013-08-22 15:16:20 ....A 42254 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-668bde2e64b76e9d73761aad88fa73cbfc8489a24a07749c32defe69f4960ee2 2013-08-22 11:22:00 ....A 21169 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-66a2ac1e4c841957b742c623de0ffcc7612fd07827c467232741e032959dc4a1 2013-08-22 12:06:20 ....A 12166 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-66aa0c8b83b1a40b915130b60e9059064acd0c36f18f7e122e504c01283eac70 2013-08-22 12:37:36 ....A 15744 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-66aa10883087d73433a7b28b57634b6f9383737fb37f8debbed2c381fcac4a56 2013-08-22 12:35:28 ....A 13507 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-66d1f817e2db59e0aa91b14410784c6b2afa97fd7b45991bd50b489c01a7af1a 2013-08-22 14:22:10 ....A 14555 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-66d4faa025fb484ad97120521f0bfb746aa496131bb036b7b8ac39459837be18 2013-08-22 15:18:32 ....A 37845 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-66d78e25ca17779a4985321269092cb3424fbd7730752d9c9f02ce3e8b3abebc 2013-08-22 15:32:16 ....A 37980 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-673251bc81bb82bb9687382f4c149145b260b749d4b64350b682a4a8c3abf04b 2013-08-22 11:39:08 ....A 10133 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-67b8addef427020e1ec2f92747d46dae81edc7a21b31635e1c0ab5a888c6aec7 2013-08-22 13:35:00 ....A 120518 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-67c5ef61e79137b7ad0951190d01eae3d2e0f6884084ec2d2e8aa072a5182256 2013-08-22 11:43:48 ....A 19993 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-67d347e9fecf4016329467f0091efde6b917c4c3bb03fcb36aec23095826533e 2013-08-22 15:25:24 ....A 49666 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-67ebef4682ea0e9ec718777cfe4bc98ec60c2d904fe680de72a94e5ae018d96a 2013-08-22 11:22:04 ....A 21394 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6802635c2a440b4ead7e7cabd6424a01b1e1071b7a558d5ff299abe3414475f5 2013-08-22 16:57:44 ....A 70589 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-689ca57d0862a3059fae76fcfbfc74dcf8732ee754db0026f952dcd654fc25cb 2013-08-22 15:49:42 ....A 5475 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-68cacda8536b4f1d7e37c98b4ad0c64e470329772da7bee039852714e09f4958 2013-08-22 11:56:38 ....A 11365 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-68e326a3c253d32e68a30bbf8f6a4403e2944dbe73da681ef7b03c7c5ca90968 2013-08-22 11:34:26 ....A 122706 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-68ebea7568ea51957ae49b30aa408828006667008f07423475e92ec08fcf66f1 2013-08-22 10:54:10 ....A 17154 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-690231ec89c343d4bfd4738ef8574ee57bb48b310f3d91321751ab8bd4580d4a 2013-08-22 17:53:54 ....A 85909 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-690273a431e6e9c66460faca26d0571d9edfba50b0a53f1ac4fa0c667abacf24 2013-08-22 15:15:22 ....A 115351 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-69083c8d20a87b63d58143f4bbbdc72a8bae43f888de2bfc617d9ab7f28986d8 2013-08-22 16:05:04 ....A 37507 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-69426e5cf131ec3fcf853bb461f5e2845e9502c5ae13fbc8666a9e7df494311d 2013-08-22 13:23:54 ....A 23417 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-695a83ae5434aaa5db9ca71b7e084546dd2c15ca56356cfda6aa3c268d6db796 2013-08-22 10:55:54 ....A 44882 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6963350208eb7ff91b5e00e0a0cd481addbe9509d92a0c5e1291f35f416fd6ec 2013-08-22 14:32:00 ....A 56003 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-69766b167073754fd187a3a517015791f71e4970efd0f8e1e5ea0bbcb7af6f09 2013-08-22 17:51:40 ....A 6948 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-69d0fd61f71530b46bddd81e5ac36ee1c5ad13a62cb5abc1b6ac7c1cc5317310 2013-08-22 11:48:38 ....A 33975 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6a078c469517198820349f46c31a92bcc58a10749e079fbb7216821f3b647aba 2013-08-22 17:56:50 ....A 37748 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6a249dafa8e1a0caa02f3c9757944839ce26f3394aa5f0e2a8f5abf5d7c1326a 2013-08-22 10:49:28 ....A 91813 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6a3c2dd888a7ad5e37044a68235a6f98818c420e14fd9f8b402923d8567afd1a 2013-08-22 14:48:20 ....A 190610 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6a4033fff02815943eebbc4ebc041f9e5bf1b487ceb4923610719f70078c372a 2013-08-22 12:05:58 ....A 34290 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6a5dea9e219ed28e4a446a8c2a07ffa8e3c25d425329c8153055f616d06afca0 2013-08-22 17:05:52 ....A 29346 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6a69a7fcbbd69977d2095057c4f9bf35c46f31fb154888fa11a78821697bfd91 2013-08-22 17:29:34 ....A 52042 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6ad1fbbce2dfaf31cd8dd71f1c33e9ccc1dd33d8665c8bc8044ad08d46ca451a 2013-08-22 11:15:20 ....A 10394 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6b3a9356bcdcd8d9b476eef8b47b987eefa81d84270e625acae75ac6770314b9 2013-08-22 17:48:28 ....A 61230 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6b3fc0a539c367f466bd631afd2b70c2abc116d48e21a8a20288bf6f24edd477 2013-08-22 12:00:30 ....A 49324 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6b6fab19036f81c30af42e1eb3045ac5bbaf7ffc1a8c6c74f229093b34205f45 2013-08-22 13:03:06 ....A 106967 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6b75d3c741f2134297df48056178d6b3ab36bd463664fa17acc9e4cf7f52ab8b 2013-08-22 11:01:16 ....A 59044 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6b7ac8e960f99bdf8b83d903f6712db88c2d9b2d11afa7fa8c0cf9dbebf0f616 2013-08-22 12:18:34 ....A 5444 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6b87e46ef08d7f5625e55ea935a7108f657df82f2edc29229410cf6e98113cf7 2013-08-22 15:58:18 ....A 28699 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6beebdacad53e911b59765d9b0d27db8e1abc8c3c0d9897791543b78728297c8 2013-08-22 15:07:00 ....A 8226 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6c172b8f471c5a1c8e31007c5935610a7c98102648ab1fa0d27d33026bdcfa5a 2013-08-22 15:56:04 ....A 29215 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6c2a70ffe14074892042a71658dcd851ddfe25f4dca05da5534369284099178f 2013-08-22 14:24:18 ....A 12272 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6c2e2abc2b3f73d1e598f4c12490c7154177ab41ad2b13261edd4f31ffe7927e 2013-08-22 11:21:28 ....A 19973 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6c429d023bd327c889061a888e1f6fb6dba4fd7d26e823f8d41b9908fb6f2e3a 2013-08-22 17:17:34 ....A 11516 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6c80ba14ae7573dbc3bd09bf1d5336eb922b76920669e6661f83711a3fd97f65 2013-08-22 16:58:56 ....A 13118 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6cabf8eee55eabcff556f1e46389ede1aeab8ac9ec73322cabc99618e49e17cc 2013-08-22 12:54:36 ....A 40654 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6cb656f2d5d03dd9cfb0727533fd9f3a2e73158506b7511bdcc364f4de45957c 2013-08-22 13:17:46 ....A 9089 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6cd89fd4fcd6e377ab2a3cf85e96c46f8783ff18fb1258bcef3ab82873c1257c 2013-08-22 14:10:50 ....A 10587 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6ce44c8beca1547f5103b01fab06d2358fa686299809ac8e1adfee138e565aa5 2013-08-22 10:57:28 ....A 49350 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6ce661574825424395ba6d2f6de1811ece88441b69968686f5375a2b674256fe 2013-08-22 17:19:26 ....A 137232 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6ce86c8a539b9ce4841f3bfb99352d6f6ba21f78778453cd82fce2bf64c6c344 2013-08-22 16:24:28 ....A 4720 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6d8980db1d4b96377202f0d7989f91a21de777969cf805ec614bd8fbf1a377fd 2013-08-22 12:37:02 ....A 23199 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6e06de54f1bcaf10bc7fcb35c27fe486ee0945051410299785631cf060a06456 2013-08-22 13:23:42 ....A 14260 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6e26089a1320f9b6494e929c1426d8f6b33d08765ba639ba0f6590aba68a9805 2013-08-22 15:25:14 ....A 13819 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6e43e88d377107af2f8bcf416d63844e44216c5b45f426eed58d619ecb6fa91b 2013-08-22 12:45:58 ....A 9595 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6e7e1580be4412dc793109ea018efb35b639c768217d6121d87c8f30374b3c08 2013-08-22 12:26:12 ....A 14539 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6e95eaab4a16525077ce5d2bc776fa98e0ccf3de3818a5a8b85cc45abd461b1b 2013-08-22 11:50:06 ....A 26535 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6ea9b2f2425e03655125aa566d79bb8754aa2b5559eed9e523a30fb62592b19e 2013-08-22 14:53:28 ....A 7568 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6edab1a58567b685d170c7f36d723e6746ebb27161f09bdb080b9b32821b9fab 2013-08-22 16:39:46 ....A 30854 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6ef9acffc935961490f90b9ca61633877d52f7044bdc1e77b84bba2ebb77c5b5 2013-08-22 12:51:52 ....A 7510 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6f3dc13ad318b2cb2416b729e074f4158f18f780bee1acc3b184a5c01612adde 2013-08-22 17:39:14 ....A 21197 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6f400f1de96fe5752ad30f19f283453fd17b66f7ebbc46eabad149d61d37b711 2013-08-22 12:06:18 ....A 40753 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6f4945a20e83255f330c8decda6b30af075538043303abc7ebbd3860628be4f8 2013-08-22 12:20:30 ....A 20866 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-6fd440dc6c67784e88c257c5e495e9f660e2441d5496d2b740d2b2c270ee0f07 2013-08-22 11:22:36 ....A 18181 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-701c1fb5841bfae672fbc21aea5d115eb81b16dfe92be0c2d6393923f7b23dd0 2013-08-22 10:50:36 ....A 11154 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7023985b77bf2ad3b0acce5783342238d17df91fbb4841e086f266ac583d5dfe 2013-08-22 11:18:14 ....A 48553 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-703b0224196437306f85aca1fc6807791859f3bf3597656a20a22692c8d37873 2013-08-22 16:48:46 ....A 45931 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7041b985ac53b65d95a36b725e821feda1ccb57a0f9f3aefdd20316798f0da15 2013-08-22 13:26:58 ....A 22840 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7093f02db1a5c2b6598f74d6e4c14cb51a07f45b8ca25cff1d3192acfea3db8a 2013-08-22 12:53:16 ....A 6210 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-70a6d123ddd1242fd9d9b7d4c32d3cbd64a3047fd9eb02687bdd0a49f7413b7a 2013-08-22 11:40:20 ....A 150073 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-714495059e316d41ade39b7654f4ba0d1db32c5289f43ca7972c82eaabdda855 2013-08-22 12:10:36 ....A 12910 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-714b311b4930d90cfa6784c30ef59835a8136f7457ade57fa2d25e1eed3c0b79 2013-08-22 16:38:32 ....A 12016 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-714b3c8a78f799de394684ff26986362bd7efa4eb493b92a00f04cf6f435e261 2013-08-22 13:52:36 ....A 31843 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-716e00cdb6c5e3a349b24065066cfa4a0924ef61f2a9c0b0565f33a2444ea193 2013-08-22 10:50:02 ....A 35810 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-717327b15000e1b46a2b7653e1cbdd40adc8d0a5f10e8233c2b0e2e9cca5bbc2 2013-08-22 16:16:44 ....A 48121 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-71985074f7a82da48c989e4ae92980aee8f9961af0eb28a722d89c59abb602ec 2013-08-22 15:02:20 ....A 53775 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-72394db329d57e5525ae59009f402fd0125dc8c3662aee22aa5cd6f51688e38f 2013-08-22 17:48:54 ....A 23394 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7250d74703132d00308aa8de49f25d3bc5bd1e9d5f776b2cfb2cd6d36e49b45a 2013-08-22 14:45:08 ....A 11578 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-72cad948f718cc86489031e13bc9f511e6debcb4346aced92fdd162cc45b4080 2013-08-22 13:42:14 ....A 49302 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-733c7041d381a5f64ae1aba002390225f1f83ae5de300db47f2074028a2e9910 2013-08-22 16:23:06 ....A 39294 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-737648703105ccb095260837e3113bbb9b0d8227075145e2f85c3baefd9008e5 2013-08-22 11:45:36 ....A 24351 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-73bf5bab582613c44c08b4012f9e5ab4f7d1f8ae81256c2222e9e951165cc02e 2013-08-22 11:59:58 ....A 22427 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-74169da33a2f44e4ce0b3dbc0a2bffba91acb48a8e82498fafa01cb2d843f5f0 2013-08-22 15:25:08 ....A 32684 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-746739bf0f189cb825cf45826cbd4717789fc23cec5c839dac181d11167d8642 2013-08-22 12:54:44 ....A 133900 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-75085807e84ad2596fc529ead961ca4b39a3c9623b1bdc608d2c8200cbdafbd1 2013-08-22 16:44:02 ....A 7733 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-754306d3a9fb4abfa74a3b02ef44921fc286b794295f5475be712f0a9447226c 2013-08-22 12:33:26 ....A 11645 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-75c79be5564bcd5997ebd8c7e2e0fc8d4ab181afd0bbf5e75757ccf333fabf3f 2013-08-22 15:16:36 ....A 39358 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7694de6a3a23c64837178f82f06ad48e1220d52b6dfff55a5e6f4a7c6976d294 2013-08-22 14:44:54 ....A 34520 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-76ec216f54597d1d1ebf2898d9b3ef62c351aa6968bf1eefa643ba7d632daa8d 2013-08-22 16:39:38 ....A 44069 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-77297833dc65a5d83d83e50b0dfb031ee60c3951925b916164926ee6a1994fec 2013-08-22 13:59:40 ....A 22521 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-777cbd236bab01224ed2bd79a94c4f2880ac4d70144f56a7acb5b71fa9a217a8 2013-08-22 10:51:54 ....A 25010 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-77b26614d21acd189d2ebb9fca2cf2788cc570ebc4b164e3a539a1668b216749 2013-08-22 16:26:38 ....A 18498 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-77b563b1b6cd46d826a8edb9fb64da7b85d4c390164638b560c3076db90eff52 2013-08-22 14:25:46 ....A 16370 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7823ba3840f72e5460b07ace43b9efde55805d827e1dd60781ca66b2c7a8489a 2013-08-22 11:22:14 ....A 44389 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-782724d953f56045f1980a9dc9e0af825c69fbcadfa4f04ec3a2e9791b60b4d6 2013-08-22 12:09:06 ....A 152366 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7853b366fd983bd5e5dbce875a702ba3da59f1f42481c872d1f2c4c35f392e83 2013-08-22 17:06:04 ....A 15615 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7859d916ee7cf4ecf5a7619b52b73f373425b26f6b1efbe313ebb6d44ac0cd1c 2013-08-22 12:46:32 ....A 58442 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-786dadc0d5c8946419d404593b3d4302f3ecdcfe0156d0620152fbcfc84716a5 2013-08-22 16:19:44 ....A 4831 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-78b5080683dac08b72a92fda2f39f36c2ed47c621d39724ea661431ac08f3107 2013-08-22 17:25:44 ....A 31049 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-78bda6c09efc58fc2e45f5b3bb1bbd8d64de1f253029ad8d1a003a7b358bb0a2 2013-08-22 12:02:46 ....A 15048 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-798f8f61cfcb206e118cb71f1d229da8155637566e740a077dcce6851832bec8 2013-08-22 15:03:50 ....A 23129 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-79ba344063c1736a77224282939e1880c8f12706085ca9daaeb1b402d956e697 2013-08-22 16:23:22 ....A 38704 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-79f6b2ef5d382e466cc9f7dd9c9dd97067d219b82ed5bd569d9a1e2b2b39500c 2013-08-22 17:18:14 ....A 86181 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-79f8d60883c0aac7e13e695d9fbb4efb1704104018e3058c4af166b7c2628373 2013-08-22 12:02:08 ....A 78605 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7a5163a1272a66f9301b8e1b75682828a6f6c5e605b9415b628d32ca9609db85 2013-08-22 17:57:28 ....A 44264 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7ad31b33d5676159ddcde4b97aa4ddba1870448bea4f17a915fe20e9646805aa 2013-08-22 16:29:38 ....A 26200 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7b712b0e750c9c0044faae9c5cc755778b6619f05612b50388c3d626f23dc04a 2013-08-22 14:24:50 ....A 4883 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7b7c50e7538981b202fa5cd781543cb70a5f9436555304b7c708a3074a01d793 2013-08-22 14:56:26 ....A 20677 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7c718e4bb5f269549761355b11147886cf7f80dd061ed91838b8295e32e071a9 2013-08-22 14:25:42 ....A 44453 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7c946c26f7f38730a1edc3737f62e983bdfae77c9d3d672b45dae02d692d84fe 2013-08-22 12:24:38 ....A 13839 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7c987ebf9aa09d7d53f2969166316957a09167c7f76d5c88ec618fa1fadaa69c 2013-08-22 16:28:54 ....A 444862 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7ce5b64ca2fbb4c793e90adc679e04490b2a6cb2c4d83a9d9814dcd3d1f8c5f4 2013-08-22 14:01:52 ....A 40769 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7cfbed0c473fd623d88174f4b679888e1fc9520f7f24861179c9a12102d48b83 2013-08-22 14:06:10 ....A 44541 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7d271df4ed66265629d5e6ae388301a7ea27c6b3d2c5567086e91b91882d6d32 2013-08-22 12:12:32 ....A 30424 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7d32914faefb3e4fbccbe672288900386e6d4a829f600514a85978c97e4f9d03 2013-08-22 10:56:32 ....A 40751 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7e1255e58dace605bdcd60e7c419fa0978ea768b6027bb243e30438679f9730d 2013-08-22 10:49:56 ....A 25306 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7e16301d0599815b0776c6af5ab98176721daee157bbe38193190b8b4b7c6755 2013-08-22 13:51:36 ....A 5078 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7e7ba2f68f3c773cbc2538a7e5b30b4b313320891ed4d5117f0d24203cd35432 2013-08-22 12:27:18 ....A 12732 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7e7eac2f541a35a19d3ff16b5d5ddddd4b3b610decc3f11794e7d31fbe7db023 2013-08-22 11:38:06 ....A 34285 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7e8e70e521d28ebfb6677aeac2391f94fd3211e74f04807e1755ffc449d1660f 2013-08-22 16:42:52 ....A 5184 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7edc5c5f788b2fe9cef6fdfce06c3fa3314acbc7cf3a0801e5232132c7f80446 2013-08-22 11:28:50 ....A 35432 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7f05372e8768cf2321c325384c5e29c680694f3e88e42dc3395679b48498ddce 2013-08-22 14:45:52 ....A 37975 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7f48d78ce38b11450846083001bff3dffe8d38a7f79a8a88c46704616d89d856 2013-08-22 17:59:46 ....A 36818 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7f615ed736104340f2b27b6fa0ca92bf1a7aa7043edab97eb5924c19ce1eebc2 2013-08-22 16:42:42 ....A 36490 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7f6dde4f24eed5ffc7a65d6133b31d8261ac8cb84510d4ba2ddee596b3bd325e 2013-08-22 16:42:06 ....A 23207 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7f78145b1cc3f470c9ee883d7b471b54cb84fa8fc6e1a4de3974fb3bed1ae415 2013-08-22 13:10:30 ....A 28763 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7f7ba4a8e5e24adeccb852435f858cde66576f336172268d23a6ad48f903a951 2013-08-22 14:24:08 ....A 59518 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7f7dce6d302d9b93c1575594203da2b3e7e2418e517c380186d69e563d4145f5 2013-08-22 13:34:14 ....A 143305 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7f89df8cebf94d517c3c106c58463409503870da3f52c40ebeab44b66138091a 2013-08-22 16:19:04 ....A 49407 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7fe8abc2f5cbd8017d89f57e14cbb2ba1fdeae9328d2f0ccd048db829a0da9f6 2013-08-22 15:16:34 ....A 6154 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7fedbf437d134de314160276cd1406bdc91aa4a21caa970306144e72c1b0e665 2013-08-22 11:21:34 ....A 41563 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7ff9f28f5cbf79c745e7e235c6e26ceeba8b0a88224fd68f368c2b6c804069bf 2013-08-22 14:08:42 ....A 6324 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7ffa6de10fe049572c18d62e69a50de10665197a01036737d082750442b3530f 2013-08-22 12:11:42 ....A 65104 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-7ffe18b439b1858b39ec0f28b1f76ffaf1f77a2e60f6b5b3930e6da7561f734d 2013-08-22 17:51:32 ....A 33866 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-80376f3a8aed4d8254063f02a9d512e5d04a6efb5b7a2f6c6237d300c3c98fd8 2013-08-22 16:23:30 ....A 23581 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-806b354263ba765e9191b9e71bb14f4e8e61965d92da58c01abec5c5cfc51873 2013-08-22 11:25:32 ....A 10970 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-80a7da3771c8f1a84f79b226d3b84be174f7342600fe125d65f3f1eef3f8adb8 2013-08-22 12:10:24 ....A 53256 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-80c55e143752ae9a3e68c64b881817eabc83ea619b5ea43ec60c0417e6f4d22b 2013-08-22 16:36:52 ....A 70590 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-80dbd08438e8b8f8cc3d17e3fbc9e2e8eb8b4d78b9046eb566b9e744023df1b6 2013-08-22 13:27:56 ....A 37181 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-81163d4e526deca7229b47c86086f02ca5157a08329ced96ca34ad60a15b9332 2013-08-22 15:55:36 ....A 5595 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8132927a4fa4722b8cb14e37921d69273b129be20029dd1d0d1137f09136c258 2013-08-22 17:03:54 ....A 123470 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-813f5cead2a6baede8e4e643486bc64831515f183846402703a99e00a8c8f609 2013-08-22 16:55:54 ....A 37642 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-81494facf5241491b3437882661c656dc85a3733c34905804ae682e589dfa869 2013-08-22 16:34:40 ....A 38989 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-814fd4d6f1b84bc4cdec6c44e6844b443f7fbed2371b975dab8a1cd7a2293576 2013-08-22 16:42:02 ....A 14777 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-816d5819d14a30175213e6fa871061bf77eea8d4b2e068de9a517e9015840ba0 2013-08-22 11:02:16 ....A 40915 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-81c70e688f3cd3ab6251afcafc388048b2e3a467569df5a889eabca5e53ffc83 2013-08-22 15:04:00 ....A 13295 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-81da9125ecc4806e962b381114e8cc22e48f6e4538cdee960799c201d6b82e93 2013-08-22 11:53:56 ....A 13313 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-81dc74a843cb346bb618cdffc81d5fe9acbb24e4c6749ca31173947d76e93623 2013-08-22 16:33:42 ....A 40669 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-81f996c3775ae26d3c74295e478c443a929808d3a22f7d6d7a2cee491b16b881 2013-08-22 17:30:22 ....A 11015 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8239efe313dd5e403b28bbfd03cf5b85f9c24b11520442c98c5f657d7c1c823b 2013-08-22 14:48:58 ....A 9520 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-823ad973a59172ee81969e83893c1c0be0bdf700bb81e3ec2c628c1e9309fbe4 2013-08-22 16:14:52 ....A 163366 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-825276e8737d8c1ffa97168be3425f89dbb655f20b21293b046754d44a1578a1 2013-08-22 12:02:46 ....A 44160 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8283144b9fa053cebf1e88378c4c6e3d5bafe409f7b8e731921d44fcf08ef9c9 2013-08-22 11:14:22 ....A 15404 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-82a0be59933fdb7a0c2ad0c72d4473cec870b81895aa4bcf633dbd8e5db2b998 2013-08-22 12:03:48 ....A 20795 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8305c3ef2f3ff5cfe11796b3783b5942d61607a601a7a23f52b5603920f7faf9 2013-08-22 15:50:12 ....A 7520 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-834a8e6ba7e8e2bb17cf0c52eb51281f5af7c969122a76f7baf3af3f6543fe81 2013-08-22 16:10:48 ....A 7448 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-835af80a314bc7d1d0e8248b1edc717beb3430c9d5c5d5104c3c96a274d6e0fa 2013-08-22 18:01:24 ....A 23016 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-83a275c405738131ef4ff4f5d89beb780a4fccd437869e54f41df1240acc4f72 2013-08-22 12:12:12 ....A 13246 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-83d9a07c6630cbb22bfd7e4438af2ac13d166dbd92659f81573ce9e67b6d29e2 2013-08-22 12:35:40 ....A 41421 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-83f0698358f7bfe753ae8f64b60bf60a8ddd374813b3d0d16c82225f744a5c05 2013-08-22 13:01:12 ....A 27149 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-83f8f84731fe507fb69732a3a9fcf54d2c9da26a739ab94d5769b2acbf30c39c 2013-08-22 15:31:24 ....A 40353 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-83f9f78e657ce36a9f7954d4555c101eb5a7529e93314fade9204ff99ad8e021 2013-08-22 15:59:02 ....A 59205 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-84125b94da62b4086727a15eb210f125e081007cc818fba974e726f2aee44bb4 2013-08-22 13:13:26 ....A 42993 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-841ad5cc6e0056142c1eda9f86a4804755f2da5f3ffea9586569de5297a916f5 2013-08-22 16:24:36 ....A 11285 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8426a7b1e3df798680952d48cf8462de55cbb24432dd2d428ebac4b90fe1ed11 2013-08-22 12:20:14 ....A 29769 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-843e77d03ed359604b557f5810fb5e11658af3ff96a4e7e3eebfb0787a3dcb62 2013-08-22 12:00:00 ....A 22015 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-844dfb17f7139292800386e9aa6baa0b9ab82efbbd975b2e28290beb74ec8687 2013-08-22 12:52:04 ....A 7748 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-84db92c3e1c0c3833074683efc2a300abd02215ace89b40091401277248cab82 2013-08-22 10:48:12 ....A 14199 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-84f0e9d9fdcce9bb46ab419f50c6be86ad00afedeb9818b8c79d0a7cd5448c7c 2013-08-22 14:36:18 ....A 7322 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-85009aa36bb555ed508f5f8c042defa4eedde3c6ef8d4643a7abbe240f419223 2013-08-22 16:27:54 ....A 33764 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-85159cd9767613f97f37cf32478ad24ba7e6a8d5e00ed144ff3229fc593fa9ba 2013-08-22 14:13:26 ....A 10321 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-854b65d42ec4e3294ab092879851428d5195632ca9bb6f29505a6418ac3488c7 2013-08-22 11:10:00 ....A 9151 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-85bae98a24157833abf120b2b6b7fa2e27f4f9cb95cdf6e926f55b63380328c3 2013-08-22 16:22:18 ....A 16045 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-85bf0cee989f74a8d2dbd95b6acee7b8b2a75ff83bab8476c945ce2ba6ad0166 2013-08-22 12:20:20 ....A 112780 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-85ec56fbab0b6b668d6c5d3583a1f8b7345291d0d650c54300996c53088cfae5 2013-08-22 11:26:48 ....A 7029 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-863d4b058e418adcb23480778950d4a90073772aba15cb3e0740a5d75e86a80f 2013-08-22 11:54:14 ....A 7877 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-865cdba8696db1b6268998e67646d806ae49fa32639b71c557c2233f64299378 2013-08-22 15:40:08 ....A 24680 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-86815425d75f14ca1f590a15e161d8d5cbe111b9c4cc3c30b378e20b3dd3c062 2013-08-22 15:19:34 ....A 44364 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-86f0f2c36c12ed9acc7891eb8661ac49a83a3c53cea13f0634a114a6f506f1f3 2013-08-22 15:19:32 ....A 38585 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-86f7ec3fad8b2719a4da96d7e18c71d48519271592b1ac5e76c4f6aa5dc99f35 2013-08-22 15:42:38 ....A 49431 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-870bd58bcc3a124c7072c0718cbffc9b8ad9a75c7cb0b122cf22d51930705984 2013-08-22 11:25:20 ....A 66306 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-871572df45afc4338bf3819282d16d02230563f827ca1ec2aefde28561c92193 2013-08-22 11:25:32 ....A 57764 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-87242b4f168ed66f0e94f680da84c627803d2f7846504a97de0d9d24212dd173 2013-08-22 13:26:34 ....A 13919 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-87a86e6ad63e4e616d847fd15374182504b838e8269f0780b68c47e327caf849 2013-08-22 15:49:40 ....A 13499 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-87cb687b2d0ca04c8e57c0e2fa7bda85c03418f6c9b37dc61bcfbd7c371117b1 2013-08-22 14:23:16 ....A 50975 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-87e3e6dd4d43ac9b722b0d2d489fe8bfadb7a3d914c8ae38dfbf9f6b92e1829b 2013-08-22 12:17:00 ....A 5718 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8844c73ee5d103a72b2228e5f28f373be2c93841c31b74c4397b79737046f52d 2013-08-22 14:50:34 ....A 33792 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-886c160dbe0d2457ee7a9b549b79cc1f259135c6e791153ef313c43458af82bb 2013-08-22 17:04:02 ....A 35324 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-89c1c6fd283b7cb0be534a093e3b1c7fa8ca1923aea1821a6b17801eb59e0b1e 2013-08-22 12:24:38 ....A 14173 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-89c23a270ed6f15b85ded4aebf00f108684599ddb52bd6c2860d3c2dfb7ca93b 2013-08-22 12:57:16 ....A 115171 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8a1e284ed95edb5d5488c9b2ec47adca4fb6bd2f134ef623e55a36e549a196a3 2013-08-22 12:39:50 ....A 106943 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8a28b7522ad87f910048745e413335beff84ef4c3e49bcfb7ef5005ae50fa9af 2013-08-22 17:06:06 ....A 5172 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8a2f8d613e158113dd8ddbb3d57c84c33c0658a61a0c642adc5f623b56d690f1 2013-08-22 11:55:30 ....A 24990 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8a4814cf8ad934c2bd60aae885f6466de0090a6efe1d75aabd40bdc6ca481e0c 2013-08-22 11:10:40 ....A 27183 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8ae5f344f35c135005608e267001fc03092e4400e9bd13fc849428f6c6827dc4 2013-08-22 15:29:00 ....A 10742 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8b1c0a2456aa6ee511794d7c6542cd400c4894d59fc726ed3c89c0ae0a919208 2013-08-22 17:43:50 ....A 21380 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8b354cee79e80b67e8f7a93abbf33152604143b98c3f93b03260f65ec54b3575 2013-08-22 17:45:50 ....A 33083 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8b710a6c2ce1a0b476de813fc3a5a3063419043846d88a907a63bf620cdd3d7a 2013-08-22 14:53:40 ....A 8647 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8b7ea114a62a5123e0be5bc73b6f239af1a7d29555b597aa1392df5eea7be7df 2013-08-22 16:40:56 ....A 30710 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8b8013a3a52048b42b27d80959a81b7b71f7fcbe2de35945fadb98dc81ea8f1e 2013-08-22 16:02:40 ....A 62522 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8b9c20e8def057585d48a89c5995fe1c54de915c8e93f8045a56f5bf0f358714 2013-08-22 12:51:50 ....A 7833 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8bab7ce171fa18d3e779e70ba89d359a37a1ce024c668d2bf86d5036b60923f7 2013-08-22 17:42:26 ....A 68659 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8c0063d7f957ea4bb93260ee65624545f380b6fef3b59491dc2c23ea89aaf21e 2013-08-22 11:19:52 ....A 7162 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8c751674ddb628d16a44f4412eebcf25f70462e210ae6bdc0230c8adfb687200 2013-08-22 11:01:12 ....A 94381 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8cab5ae50d80fbda1a5671cfda0fadbcf1f4bb242b9a60cd4b2c72642bbac1b8 2013-08-22 15:50:06 ....A 64503 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8cf2a90b83caf4d792807333ee98b15e846e3cc1ff4a660669a550fbcc9fce3a 2013-08-22 11:58:02 ....A 49278 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8d098d574a9f71c6dca27b01ce1246a8f59e685ce364537ddb206958bb469e13 2013-08-22 15:52:16 ....A 30392 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8d132e9b3cef36138f82a567c06f89fafe0493a5379b55b3a43225698178713d 2013-08-22 11:07:48 ....A 23004 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8d22686dbd6491ef554df31e38d8f8a40849fc7615c1a483c830d03e3bf5b122 2013-08-22 13:47:46 ....A 197490 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8d34588b4f7ca2e4fd3460757d81a00297f599792d95ee807df516b67fd04945 2013-08-22 15:07:44 ....A 40080 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8d4265c6a8ab094f53851610df74fa02b9ba3b448089690e9591de5f0f9f8359 2013-08-22 16:13:04 ....A 18069 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8d5152ea59612c525f6356a6202c45674c7ca38aa28c8f4d68d1c4a8f0f99d38 2013-08-22 15:49:40 ....A 26485 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8d9609145394ce938223f01be61feef6f1965ce0299c7fe287cabee6f104f6b9 2013-08-22 14:16:50 ....A 27624 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8e1afb9bbecf3b522de98c8f19f781b7c8be86ded3bf4e5a77d2a310a5ae65cc 2013-08-22 13:00:32 ....A 11578 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8e2eb0194f09afb8e63216c9834a3d206d32d6cdb85cd941f4b45a4c7dfd4c51 2013-08-22 13:11:02 ....A 22898 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8e78fb0a88372302b770f3889bba01b8b2b4fde84911a0be8acb6f059fc6fc69 2013-08-22 17:26:42 ....A 55595 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8e8388ea5cf2fb2bb5fcba2c08584e2c207c6b619180b3ecec9ba2b14e39c980 2013-08-22 16:23:16 ....A 39228 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8f17b82c2a4b1f52620ed9a1ca182b1eee3b2b62c19f2de075a8975fa816578d 2013-08-22 16:47:08 ....A 12923 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8f2538910539594ea8c5fd01585cec68ffb43a9c011ea966148aa9b29030cea0 2013-08-22 15:47:50 ....A 41262 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8f375df15595727cd4ba5167b3f1b08f5f370b5049bfe6a0f46bc7f700fd6400 2013-08-22 16:03:36 ....A 83398 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8f78984d42fbe283aa178aadd0357246a1643b7bc0ad7d654578364951f5c9f5 2013-08-22 14:46:32 ....A 34141 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8f90a248925a317704b3a672c6fd73361d14dcda98d904d1994a08b20a01853e 2013-08-22 17:14:24 ....A 49330 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-8ff8836ba01e07aefe4a080cb831dd59afcdb70f6fccafbf07e237983265b772 2013-08-22 15:16:18 ....A 43703 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-901475e704778ace3c1ba9aeed12517000ebf2dc65145eee1b6e81fa76d43abb 2013-08-22 14:24:56 ....A 51421 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-90188c302e34ea887474c2be6d99def154104df0995178cad746140df11ca519 2013-08-22 16:01:58 ....A 5595 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-901ef771a21e1ae16abf718881d4fa8f383462fb6bb189a30de4135e21ce16b2 2013-08-22 15:16:24 ....A 29309 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9028c3da4dabee148d1e614f029846667172c22868b8ffd613377d1932470a73 2013-08-22 11:31:14 ....A 7107 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-90340a04eebb883cf2299af9f4f1fceb8bba676a2332a540e70631241c50ea42 2013-08-22 16:02:38 ....A 47482 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-903ff0bc879a6bfc7ee46a8865293338bdc6c5349749df0534a64f46866fb004 2013-08-22 16:43:46 ....A 70578 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9058008f13f50a95052115900462762188c421b8a2d8ad2a669c7d542ce75437 2013-08-22 15:01:16 ....A 63760 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-91173a1d39d6d6e00f46b84299987cced1670c1f9d49bf381cab045bf184cc4f 2013-08-22 16:17:52 ....A 55879 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-919b2497b113cd7abe6d485f804031db6b0f610101f10aeffd68973f79be33f5 2013-08-22 14:16:58 ....A 107605 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-919c626927bdda403583257ce7c90a52d8d6b1ea535339d8e9294c5564b0d1b8 2013-08-22 12:09:40 ....A 109683 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-91d756da57200aa9e0ccdd2cbd1c8fdd62f4b48e211cdbad092f984d7dfa903e 2013-08-22 12:51:04 ....A 37980 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9205cbef69968bdc032a4074bbeb4f006b07b43073f26839bd0795ff91fbb1a7 2013-08-22 16:22:42 ....A 39600 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9293f8080fd252c3f732f6623d715cbc8d6f6c5860f88f041e2cca00ba59064b 2013-08-22 16:18:56 ....A 15676 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-92a7466b745d85eb82ea6f38b7f851cdbf874e0defa6b289b6663558a02906c9 2013-08-22 12:16:24 ....A 29723 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-92bbcdddefedb76f2b419bebbdcf774a8fc308626746d0cbf5a8bc561d17fc95 2013-08-22 14:02:00 ....A 92396 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-92cce19a1528605f4b9afac91fcb8db0784edb1cad0a7418612c819fd0962772 2013-08-22 14:05:08 ....A 5319 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-92ff4220f9ffcbd15d18351cb1efda8fe64edddd323e0902c1631a1d021fdc1d 2013-08-22 11:20:04 ....A 47016 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-932ced4183e0355e80f6016f17c892c86ffe5747258141469037169b9c877a10 2013-08-22 16:33:34 ....A 29330 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-93553ad08ff08733e2e70128371f00bb5d277947ce20df227873e57effab3554 2013-08-22 16:02:18 ....A 19061 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-938708c7d3696623b8d6aea66c5968330c79ee6120ea4b8672634549e4f6a14e 2013-08-22 14:55:16 ....A 13833 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-93a47c73e29e91605db9c4d41514ad9e98b5c893a3900a893f77eb287f581036 2013-08-22 16:59:30 ....A 12344 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-93fa096d502581895119e5e0f6fac47b585cb47cb178c4ad6fa776401afc2dc5 2013-08-22 15:53:24 ....A 19871 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-94446c9c438274a07977c24b696f0fbcb603bfcca12066ca8cabd67f53384f2c 2013-08-22 16:18:52 ....A 14680 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9481689bcd0e57d92197177d7c0325917ead32feae330f61d2a2e3adef1d5ae4 2013-08-22 17:16:00 ....A 42461 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-94a0cc4a719c58d4617c18c1074f4ea05b504c4a1371251b4c67de6bbd6bb080 2013-08-22 21:40:34 ....A 16107 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-94d8c908d93815b93c9bf6b1443666a0d8888a7ad3d64da83a59b29110bfd484 2013-08-22 13:13:24 ....A 23143 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9511971c60bdaf1ff1c200414a79248e0718276d0ca68867062a2548f8fb253a 2013-08-22 12:04:24 ....A 29716 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9523f7f74e5ce3faeb9390c07daaf72271bcf7b0e7c1ccfa28ee49b60adf6d9f 2013-08-22 17:05:50 ....A 8084 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9591c08a1e73c23cf7ae076f7ac80406bdb826dfa3b9844152486d0caa2f736c 2013-08-22 11:37:36 ....A 8192 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-95a114cbe18647f58e9b3e5614243e17240760cdfdc85ebfeebb74a203db09c1 2013-08-22 12:01:26 ....A 44154 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-95b0bfecf058da3f84ca477103454f67def20d14a5bbae709b4e0135a46303d5 2013-08-22 15:48:38 ....A 111147 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-95f5c7ae2d098fa7a7ad70f1453700c72470fdf43434093b65f74d624189ac8d 2013-08-22 21:38:10 ....A 25796 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9622832b36eed72c13968913cf6c424a71a5f6483bf07d5b4e419d1073f5179a 2013-08-22 17:51:18 ....A 49247 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-96246d67bb2dba9f2905101d384fcce72631c179ff398b43ede34e3114ec5453 2013-08-22 16:38:04 ....A 10768 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-963d4c403c3502246fe57ac948ab9f12187f3bf50cc02158076d7acef12cffbb 2013-08-22 14:30:14 ....A 43774 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-964673f2e64b03a4a6e1f92b4fa9dbe68b8b7711d307757625a3857fff238557 2013-08-22 14:07:48 ....A 27794 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-96570c0b0d46272d4e8a9f49a03757a2bb9bb8bbf9f06cb662b373e0a2b97467 2013-08-22 16:35:00 ....A 70590 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-966b5fc146e65ea74f323970030f45c27d09f797a2ff1b0f1b7d611bafff4b6d 2013-08-22 16:41:08 ....A 7528 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-969344f21d063d71b5f2400a14d43903ed61c4fabf87402b8efdcb958aab7ee7 2013-08-22 12:33:56 ....A 20974 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-96e4fd1784f49ba452baf18d3c13170d3ec5a8fdecddf492027d252d7c71d9db 2013-08-22 16:36:30 ....A 46116 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-96e697a2ff653e4d1cfb888f4aabacecaaeed3da6f2dc119441436654deb2003 2013-08-22 16:05:24 ....A 36470 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-973fe3d834cb45c6428b809c4ed52cae19790123ddef55c56c684dbc62fe52e2 2013-08-22 11:17:46 ....A 40757 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-976533237ae52738cb0797aa082c6521f9e619265565193a20a0bc5fa1e3ce56 2013-08-22 15:56:04 ....A 46619 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9780763249d63987a0c71eb1c1197c2a72314077a3cd362377652bbae4938dcc 2013-08-22 14:07:12 ....A 24924 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-97ab738e1069101ec922e5dcac21b5e27b833d9ba60738c8c26e65f94188e7a1 2013-08-22 11:10:28 ....A 9466 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-98e30e6a2cea6073a33cfcbf46ed928b78446f01f97ef63ffbc76b95be19d1cb 2013-08-22 12:15:34 ....A 21012 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-98ee57282d57e31a87e7bc63bf84be37ad3dc8f382571114905d6586afadfb30 2013-08-22 12:29:38 ....A 43169 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-98efa3be4849ebc0d3f0f2d5bec0bad500bc7be4e308314ca447e1664e090d6b 2013-08-22 16:43:36 ....A 85924 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-98fe5e9734607f6abbd3e107889e1f26bd89955ab5b8d8540fa71dd8f2c1a823 2013-08-22 12:32:28 ....A 48494 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-99119dc3e8803e9a266068717be95947459e8b644f6ec55f8b50a0a47edc77e9 2013-08-22 14:34:24 ....A 34521 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-991ed0da52b0e8462458a7b5c726ecc6ef3bc9649ae3984c6553c3ad3b06f2b2 2013-08-22 13:15:56 ....A 4734 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-99e7563d8736f07fc8f03d25dc790d173b81af6ba9026795cdf7504359d17306 2013-08-22 10:38:48 ....A 26314 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-99ef2f8dd4eec9f25588efb4c5a7aa1da3a77c256b4ae4f59adedd13efd58224 2013-08-22 12:40:50 ....A 112551 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9a1e8773e7e6ab5d97c97876e81f81c0239bee61a7f33bae608bf9ad5e5e9b0f 2013-08-22 10:45:56 ....A 46353 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9a35a89bf35619adfd3d0f39991677d452d513e9ee80d7058933a1211ed7d4e9 2013-08-22 12:44:36 ....A 8234 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9a6ecfec0c326fd503285d797253a984aa1e2679dc670c0638373f7def678a1f 2013-08-22 15:16:16 ....A 13994 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9add6f8f1d210b0c18370216eacc77dea2b9e00502dedd872228a86d83065eb6 2013-08-22 17:57:22 ....A 38614 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9b5470bb5d86d37f184700be62a3c121252ad5d35783153ea816e8861a6d6c9b 2013-08-22 17:40:08 ....A 15990 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9bda64ccb38f9394a24fe603590e4906911746189384a3a56f11ff4c18717ae8 2013-08-22 15:50:00 ....A 4733 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9bf6ca573076d6322144fd8d5f53b204c2b135180c4f93f674e3a6e6e0bec3f2 2013-08-22 12:10:32 ....A 19126 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9c304478ba78e07d3f4857adffc87044ed210d17477d7918efa90fa6e082154b 2013-08-22 14:49:00 ....A 8402 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9cd6fd863f9eecde6c98634fc80e785042c5d25df01718b7f8fd8e9c836a3a68 2013-08-22 10:59:14 ....A 32474 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9d3c5f9263f42a091760c0b70321cfdc56c797647f67e04ea0477cab3d66ec78 2013-08-22 14:10:00 ....A 23918 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9d4bbf5941f0d9d9704898f6525336604edef56f04deb8398f1127db23f0b64d 2013-08-22 11:22:54 ....A 62602 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9d84450f2fb88948d786b2a87c40e592126fef1eddb617a827b76e22a6ce5bcd 2013-08-22 16:40:02 ....A 19659 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9ddfba8a40f0f76dbbb9751e3f8a5dfb4cba6bde0ceb58ba155c58ac58c68406 2013-08-22 15:37:52 ....A 110330 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9dee8a9e5884f117d34d84821da8576247b85e1642dbbcdb8d2090a8645a96f2 2013-08-22 12:10:42 ....A 40662 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9dfb10e3ddbb3fa37c65d699ac13ba35735c01a9ca2f4d7279f2e1e4105402e4 2013-08-22 14:47:40 ....A 97605 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9e49973829776a26a68b59655faa1d5852be710f91f4fb50510e25d16c4cf7d5 2013-08-22 16:12:54 ....A 5512 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9e543cca949cc4111c3241615b5952f61d833062e0e147552f8eeba087bdcf58 2013-08-22 11:54:16 ....A 107024 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9e6a5ebebef2b0dbdf1c5c5e11501ac31af881a7ff5d559eabf2380559bd4599 2013-08-22 19:58:30 ....A 18966 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9ea19869194935071a90218c53b081b0084ab94ffd028ea08bf4ab4a01cf3698 2013-08-22 16:01:54 ....A 22208 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9ebd0abb7186ea070ca74ded2993bbedefe69a54d633537dc8bb3300a94c6776 2013-08-22 16:03:34 ....A 55580 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9f0dd205f63e492e0b649c76f8b605a7ea479059564639ee2fd94e964bfeb70e 2013-08-22 13:46:52 ....A 15795 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9f63c789a6cc15783ae793d761b6134e3662b6990489ea87bb562fa9b2cee445 2013-08-22 12:45:18 ....A 58442 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9fb3ba8662671ee7f339f00ce8720880440eb32ab52350809721e24bc2fa6277 2013-08-22 12:45:14 ....A 15036 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-9fdaa3eaf02fc543fba1b79df0fc9c51a26a6e8a4ab2128a3d8637fe62201439 2013-08-22 17:37:46 ....A 143202 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a025eff80d282da1e92ebf06b7232481db339044c4148d276c51f246ae0e4843 2013-08-22 11:22:38 ....A 45035 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a038fb223582e8170740b43314b986f56bf066d23ac1b715109dc4e67d995885 2013-08-22 15:49:48 ....A 4962 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a056e49e675816d13033ed70ade50e5c0cb23b2a94f73b6c08c8bd6c73270805 2013-08-22 12:20:38 ....A 9985 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a06a14e83846c9ac642fc2928d9225613eb7fa41cea69c33b6ac470d42e4970f 2013-08-22 16:02:42 ....A 39066 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a06fd9c9f20371b585ec9ae64185c12e1a374cd7ffe2ee42df20d9d11005d96b 2013-08-22 11:22:00 ....A 19809 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a096af33655cfe02b37df2ef531e0314a46ca94d65d527ba95d607a17b547c00 2013-08-22 16:20:06 ....A 10360 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a0b7c74f52ba225d12477631c514d972a9289aaed4f12e675bcb87402a9186dc 2013-08-22 15:11:34 ....A 18202 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a0ef2b224b6e2109894e5c3bb8749ba0280456b15d48cdcc2f66fb0d73dfde82 2013-08-22 14:27:10 ....A 132537 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a11e3ff5575653d1c5781109e09eaca14007e20060ad6a946ca1e7b20e4795b6 2013-08-22 14:45:54 ....A 44427 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a1ad123ae8cab802f0665f91c7da24d8d4769a488574d205031709f649e77c4c 2013-08-22 14:26:10 ....A 38227 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a1c727b6879ff3b27cfd80c53e6d25a9ffcac13194e8ea17abe32365bab28974 2013-08-22 11:31:46 ....A 6402 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a1f1eaaff468eba20b88433d0c892f9cfe3db9cf4b2f9850fb33e83d2afac49e 2013-08-22 11:36:40 ....A 47901 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a1f2fc21e03a4b95d0eb28cc0d4ca2f0e8320c1bc53b1a2828ed97aba48fd269 2013-08-22 12:48:16 ....A 8622 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a22188b65f62d0426d3074d677cabc20828b9213ca08a599459bf2b6aa716316 2013-08-22 18:01:42 ....A 26228 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a2a45306839cd0381e8ad7f1b410bd82952a71d5560942bda421933c1693664c 2013-08-22 11:57:52 ....A 24205 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a2e91b9ce1124e84293b78941324a72cae5d9ba9d1f0650133c03f6c74f8778f 2013-08-22 15:06:50 ....A 9711 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a3abb28601c57d15683c39589c094260d74b35a4d5986ec767044df939cbcce5 2013-08-22 17:20:52 ....A 49010 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a3e229f51018dbfa257d3622f1c02a3d8b1dfd3d4785f1ac19bbc76de52ecaf1 2013-08-22 17:54:44 ....A 36008 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a3f1ac74fd4721fe59aa866c33f75e9a84d803768a791e74f7d77b5963e6c84c 2013-08-22 11:30:20 ....A 18109 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a42aff34fea7569d9420266ea51c482e602959aeee1caaf114150028e77017c5 2013-08-22 15:48:36 ....A 39330 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a43285d5f38eea03b6e073b2b637c0268b298e54606fdbe6a3c052b5f111dd69 2013-08-22 13:54:10 ....A 37975 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a46a97398d237840ecde524daaa295890468311bf0961002911cbd1b548f69ac 2013-08-22 17:01:40 ....A 11062 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a47a257278601a46f27fdc1cd08c732dd950aabfd7915524401722c42cbc109f 2013-08-22 16:07:02 ....A 29805 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a48c57b6ec87a9aa07866d67658db9b87ae78d9e7f7cb7a6b912d18ab8b802a9 2013-08-22 16:14:46 ....A 33488 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a4b6c68740cdaa4c485ecff2ee20e16ad96ba2f10ee658a0e242ed8f34a87947 2013-08-22 11:13:34 ....A 57618 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a5459c1735937729301538f3bd533bc8e63625b21eb0865731db62968de0fee4 2013-08-22 16:20:56 ....A 5453 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a57b5a10f3f8ec44a2dd872caebf3fd84cee0a783fbc7ab5318062e51f48d783 2013-08-22 16:04:44 ....A 10203 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a5c61144ccd48e55c5651a5db75371cf17b22d7a951e50980ea44e0d9c9284f1 2013-08-22 16:24:16 ....A 36839 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a5d605bd822337c611b6bf991aa7913d187461187be2c4282dbcdf26553f11dc 2013-08-22 15:58:26 ....A 24169 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a5efb2b6df938476a4e8a3dcadb3d0534eaab6daaa423626b51bb5be73117036 2013-08-22 14:10:18 ....A 6864 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a6267b381bd99bfa3d0b00ddcf03d9341ab27dd32373ae6fe0dafb2612c5d79a 2013-08-22 11:22:34 ....A 18299 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a630096a659d99eaa6529c7e4b84b6f0ac44423afe061bf918fa09447f32ced5 2013-08-22 11:38:00 ....A 22996 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a6b4caa19d88150a4283f9fef8bea47f461ea5338907cde8d08282607e50e03d 2013-08-22 11:56:10 ....A 106238 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a70a47a757c086b95bccefff4f52b92dffcc33f6b8f3868efee764cadfdd3b10 2013-08-22 16:39:34 ....A 15237 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a722ee7670bde9b5637e5a40aae1e07a75918f487009ce5cafb0a4c856782aab 2013-08-22 15:16:30 ....A 37926 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a73857bc75ccc3a59015c14460fa802edacb9364111a38c8d787534aaee797f0 2013-08-22 11:17:44 ....A 41563 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a7613e428c7f9ca9294b1c8af017534b687a784265b3f472512774772e4e9f2b 2013-08-22 14:01:42 ....A 91304 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a763dffc5dc9b9360486daa23df1dfa3b90b5628f9a24712c4ef965b37bafe8f 2013-08-22 11:18:44 ....A 17202 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a791912e5f40193aa53b13d00256c666ac4853c358c465c22212f8e152b52e60 2013-08-22 16:40:02 ....A 6523 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a7c7e8793b98a468ad2725fd978ed507e373ed06553e5776fbd0b5304f77c6e1 2013-08-22 14:33:42 ....A 76410 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a7d83c874586d4a1ea17fa10129da626d76699341429c25b112b5bba7898a223 2013-08-22 15:17:40 ....A 18007 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a880ade7011e77d9e02243072cd160fd8d8aae599219183eb962191d9b6b58f8 2013-08-22 16:27:12 ....A 13953 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a89f5ab6b1f8662825c5c6675cddfd7a9a8b13a9bb979abaeabd420d18780ba1 2013-08-22 14:01:02 ....A 19658 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a8ba80ba8218d934510876ac3a2fdd1a3d6b7c6d913857f775d99f1e5db136b7 2013-08-22 11:10:48 ....A 16001 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a8c7ba8e9b7f19bd2707da4f84b93afd0897b6cb5eb09dc16585293d4b95ece3 2013-08-22 14:45:04 ....A 19070 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a90553bce3e69c42a69591cd1a367f724adc3a9175146262426246a2e5643249 2013-08-22 15:30:34 ....A 24255 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a90c06c868180bc7efc0b004712a9cebb9b3122b8e836b882713e2519c3f26c0 2013-08-22 11:54:54 ....A 30036 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a9139d8cc1e11a4a754bf810f9e04c8660d7c058069206c64369dfa9dd43e8dd 2013-08-22 17:30:22 ....A 27397 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a9142664b7c4aa34ee3fe54896a639150dd1516450a92a42ddfb9b73536a27af 2013-08-22 17:52:58 ....A 45292 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a92667f1bc9b56cf5b434f13e4b6c1f8d5e302b89afd46cde5565b96202d04be 2013-08-22 13:17:46 ....A 49380 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a92bad3c018a894275fe738bc6f274c0a23d160911d9d5ba7ea441ac7eeb8ee4 2013-08-22 16:59:28 ....A 41409 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a92c2529e494e937cb707b8d80c54323024a62245b5045e7e369754b5a5fab79 2013-08-22 11:40:20 ....A 21374 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a93e5dbf3127ee4e30080db3de5a7008d08e6a8c737de24439b77c570df84ce2 2013-08-22 17:08:16 ....A 33987 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a9659047e0ddeee7b5d352ae6f2bfa5f448511de5c089978cca07d52ac003eaa 2013-08-22 13:19:26 ....A 5475 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a96ccf6728951894a5a7332bcee8de95d57e9e1f808fa810ddbd68d72a299cde 2013-08-22 11:23:28 ....A 25511 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a99fc66a84dfa222a647ea5b6923c59d75af5a2d5768efeb6df890e947a7fbb6 2013-08-22 13:18:32 ....A 14459 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a9be0326c4a02523f6794d8a9fb0f7d3fceaedc6484b806f26f914982841d96d 2013-08-22 11:22:00 ....A 14361 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a9dc4d199ff09647b6987e7d405418c4fb6dae0add0f5272f5777f095a61c273 2013-08-22 12:41:42 ....A 91943 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-a9f4169df639cfd2b2e3267a674b014624e2e7019dc41c394e304f926d182b64 2013-08-22 15:58:20 ....A 37349 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-aa156dd57a89c3d41fd417bc674fa8db783f5ba8b9fc60efb6499a64a35c898e 2013-08-22 12:10:36 ....A 56527 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-aa3be41831084aa20736d66225b5c79d72c9ed7b69c431c1697d75d36d20911c 2013-08-22 16:35:10 ....A 7601 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-aafd2b469a5ba80ca9470c6b139c532f440e6d4bf64f0cbfbd5b06830ae6a463 2013-08-22 11:30:50 ....A 5210 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ab0517fb2680e8d2d7b04074fa010a612cc1e75e5fee0163afd9bcd0335df30e 2013-08-22 12:17:28 ....A 24284 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-abbbe70de523d0ba864aa4de7c3d751274beba8207f32ff848645b6d43e3fd25 2013-08-22 17:57:20 ....A 18816 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-abc6502f29be5d3f0a2247f8b896d23ef11b55ea81e99d60852c5716db18dba9 2013-08-22 11:26:50 ....A 38270 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-abfc5f3647854046a54a26fbf4067164a2ae897c9e460b3435a34cdabfa71e6b 2013-08-22 11:37:40 ....A 7968 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ac2327df15cb555ac9c0faa3af2ab94d606674df1ee7f26ec1ce218aa3c3ddf5 2013-08-22 17:06:08 ....A 10596 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ac2af85c3ca4f1cf4387a74e6fcfa59b819853733d07addbc0e66775ff213bef 2013-08-22 12:10:24 ....A 27095 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ac34e53c0a76239d1af8d8e140115afbecfe4e83854aa282d4082f554a702c86 2013-08-22 17:18:54 ....A 44381 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ac4ca6771be4560a4f6fed96277bb5e1aa2f75f2fd5bab13614f6c6da6c41080 2013-08-22 11:17:48 ....A 9177 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ac6bdf1900b545f49f429e8e4efaf8bd27da96190faeecaf7d49f05c32211893 2013-08-22 13:35:48 ....A 11162 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ac811a7365a0c07ee15afbee7e7f841ed9a5375f913dbb3ddcb013d2c74bab77 2013-08-22 13:58:14 ....A 19564 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-acc09b9e40ebbe3207de571fbfafeb7d7fbea6c805648347da036baafc61ae84 2013-08-22 13:28:44 ....A 86997 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-acc327a1b5de663f49d0d5f225a8e68f40fc1a54edb236f51fc8c597910e4957 2013-08-22 15:58:20 ....A 43163 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ace870d02eb00b6806f24d7d2255f15a9326bfa67a568ed0b5b7141119376315 2013-08-22 12:06:02 ....A 8059 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-acff6fa88bb1f804ee50c0f18421013f8b11db65523759449ecdf00c9f77c2ee 2013-08-22 12:47:48 ....A 4710 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ae378434f57d6bf0ed07ee5a60e80c65bd0bd0db421b8a09957e1dd6c9831ba7 2013-08-22 15:03:08 ....A 38774 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ae419caf6e3286e9641b795165a6fd5b053a81618eae964df0f942606d0f27ba 2013-08-22 11:16:58 ....A 37962 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ae445c749891263cb6ff51c8584032e724f8fc3d0a8a02822daadd39b46c51dc 2013-08-22 12:45:52 ....A 19415 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ae7f0b4ff54666fe7ac9035eedc16559f7f3673e58e051f58266a8e2369e2f13 2013-08-22 11:23:28 ....A 40901 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ae9cbcc9c5736aca2958f906ab39c30bf401d03b4faf413df31449cf72072454 2013-08-22 15:49:48 ....A 36004 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-aeb6a9694d8013caf3a49ad22b42e54b1a1d392e827bb5e86b71fbe465cb993a 2013-08-22 15:35:54 ....A 39116 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-af18aeea23207d364728630c6915fad6fbb9205f7c449413ab82ac27257ba979 2013-08-22 11:21:36 ....A 23741 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-af5ce0b8d03c8e43d00026a868f95aadcba27b71e27492eea4d9614148cf62e1 2013-08-22 16:10:22 ....A 44513 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-af65b7c7b6ce51bf2d4e6a60c889e90f78a320811dab25f648f8e97ca7bffe90 2013-08-22 12:38:36 ....A 8608 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b095cc43fee390b6741d48ab36e17c5d01bfbc18185d9a47e2f6ba6dc2e36602 2013-08-22 14:10:10 ....A 10483 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b0b42b0744d1399a39f8e04cd5a472a47f923ca5945a2f9049a6fa5fab4fa16a 2013-08-22 11:48:30 ....A 50535 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b0d25fe6d168ad1aa46432c6b9a579cda3c4b199c110c5cfa4b5b648054026e7 2013-08-22 12:07:36 ....A 31828 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b0ea5ab46b54e920ec890406598875a355610884a39d36997af79ac24c098da4 2013-08-22 16:09:38 ....A 80191 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b1ff9df9ce9e19c28ee259238ebc4121644358e36efa7517826ebfafc264b918 2013-08-22 14:46:06 ....A 115018 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b23cc02765f0fd9a085afaae9e55f4dfc9e0821af67a73a379ab66bdf620c1eb 2013-08-22 11:40:46 ....A 21126 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b25516f8642c098a4222a0d806a00d9f015e2fd81b6d0b170106e490bfc0c25d 2013-08-22 17:24:06 ....A 22261 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b26bfdfa00263600a616f764ec9d0bf5401f1e1a0002d011aa4c56149c19d737 2013-08-22 21:45:42 ....A 47791 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b27c6b72b908405314ae22b53a4f85e4d302a3c0d3836a401655d618a5fc6ac7 2013-08-22 11:22:58 ....A 44450 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b28564099ac7d3fdb729c9fd4120a3cfd055bdfd9885c0d2e7459dac79487c5a 2013-08-22 14:30:00 ....A 45233 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b2cf329be938a3e685d4a7502da7289e8ac01328e9d7a313d6af2b15775f78f1 2013-08-22 16:32:06 ....A 137238 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b2e684a64a9a13e856701d3ad3d97031dc93b2ac36c13f46d8b9079821b618f3 2013-08-22 13:18:16 ....A 22198 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b2faf32662fd4422dcb22607ab0de1fe183a6b811f0f89ad63620dabb5b08e85 2013-08-22 15:35:44 ....A 14541 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b31722e9def5f6d360d50d7e2a4382318e1af61d5a37c93da89fb0d93ece5065 2013-08-22 17:59:36 ....A 23590 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b32697bb4b1487cd8fcd7a9476dec6481ce0e90a247e7540ea8d15d2e0463c6a 2013-08-22 15:41:46 ....A 13084 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b3368999758911cb6c8f8aecb5f80d11c380c1c49a4f98b13904b60d604782b4 2013-08-22 10:57:14 ....A 12144 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b34457250e8d341540c8f285092d513e1867d8e1b3e39cb4b7091988efb3e81a 2013-08-22 14:11:26 ....A 37740 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b376fc356efb1fbae7f65ca4701cf2c01a076e85a53c2fb9c64c028bba15eb60 2013-08-22 13:45:44 ....A 74971 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b3cd6b7d075777197610afb24e902c2f34bc0cc2018b72c91a1a538dbee9d8ad 2013-08-22 17:09:52 ....A 70575 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b3eb0e9e1b09a3756ca2a098b01d09dcec5b5ea5f1054951435e2045edc9c33e 2013-08-22 11:33:54 ....A 23035 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b43101c1eeef5254421d86eb2de1ab198e8d1cd460c7cb5b346b949d9eca9eb4 2013-08-22 11:06:12 ....A 91753 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b46d81a2043f83c459ca1b09153e3e7122cf445d97aace745e9b6752310f362b 2013-08-22 14:01:46 ....A 21799 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b4d1e96e3eb2f1b78378f52727f5c4e72744565a4ae7d19db563d055e5259e28 2013-08-22 17:06:04 ....A 17670 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b5057732ae6d2b61254eae8b8fcd182bd1503c3858b9f65156e870a6c288f94a 2013-08-22 13:02:54 ....A 24284 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b54f762a8770124a69652c6320b1ed2c7d3c676868fd08178f114081abb469b8 2013-08-22 12:20:26 ....A 80323 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b56d075744acf34d189cc30bd7c7c0ecd0c499a95d1807d343e77efb50c984d4 2013-08-22 17:06:02 ....A 49361 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b57f318a10634f154465224dc0bd31cd75b18ac9d533bc5c0ea5c27484527633 2013-08-22 13:23:44 ....A 22363 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b5cb75de6bd3a19878f5ef755e1022565ce4bfb1a43508ba9bf4e0ac125e6e2d 2013-08-22 12:06:20 ....A 18529 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b5cf3036416d861eb2ebff1bc38aa4e2780674f0a0b228427c65408d97dcb177 2013-08-22 16:58:40 ....A 20590 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b60d82d2b6333ffcd1223ace1bda04417f259efa3c367f9bfa1febc67783309e 2013-08-22 15:29:48 ....A 17700 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b62cb99ed91ee0879e4e447ef211c7ec53c3889e04aeddda9b48edf11c34722a 2013-08-22 11:59:54 ....A 15276 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b6517c669a40318ac22cdbbc003149c91aa12b93b8dd7767042d83534b05c1ee 2013-08-22 11:38:56 ....A 13073 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b656a0c6bf1a3152d73971f94b6427532127826b80171593bbce6f15cb01f22e 2013-08-22 18:01:24 ....A 49434 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b65f0530e5b198583a33a3a5dc180e115c1f0e50b7169a24801bc14df5c95a45 2013-08-22 16:42:14 ....A 20237 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b681c134679f9e8e1e9919f2e29693e108edad791e6355351d491cad0595b736 2013-08-22 11:23:12 ....A 33052 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b7244c77cc7dadb96276069f34841f8b4fb93fac35622fbc8059e963c051c8aa 2013-08-22 16:22:44 ....A 60072 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b73af0333c6b1705adf5db001df74790a65a3e170e27b9111fbedd52cf87296f 2013-08-22 11:31:44 ....A 5218 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b7b14bc3c21bf29eee53bdd02322185c5286a58fe8fd375502d60ce17c1a1a42 2013-08-22 14:32:14 ....A 39209 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b7b7dc925f2da694cdf8563d14a553d1b129b0227468c5ef28d80d2a7936b126 2013-08-22 11:19:06 ....A 4992 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b7e50233d47f6e5b705aac202f8119219517e59f6ecf686c42c1143da8178f2a 2013-08-22 14:00:04 ....A 7567 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b7e611b0ea4386dc9a2a467536f37e351d05952283f1d6a90e1511eec48722c6 2013-08-22 13:06:44 ....A 11630 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b7eced7838838d9a724171448d77b6acde416cb1f5d0b28e5fb58a3d7928627a 2013-08-22 17:19:18 ....A 27585 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b81bd40d0eb314a4303bf7a49e8e0005d2c6a8a771b8994088baa402aff8694c 2013-08-22 16:50:52 ....A 45874 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b83fe83fb7948adc8cdbe9d5d12273784f8971c15c9ef865ad4282a538c1f8d2 2013-08-22 16:14:28 ....A 24059 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b867813384675634c86e90f7c10e318ac97a0180b8bab57c130b3b8d62917e0e 2013-08-22 12:28:42 ....A 21394 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b87be4eaac47436b32ef65495404371415ae56bfde6dba07172643a25ff4a8ad 2013-08-22 16:49:02 ....A 70594 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b8c0ac80128c101a841f0a321680716938b25b8a77ed4f6fc4efd258c31a8b9f 2013-08-22 17:33:14 ....A 12684 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b947560e1934e706785a2f242116e8556cdbf1a121210f3cbc8193d112636ed4 2013-08-22 13:13:34 ....A 8167 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b9585e967e0afbf22d8502780cba1846b13cfc06e8c1768a1e5be49f57df965b 2013-08-22 11:11:04 ....A 7789 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b9b09080fbac1e8ea94331ad6319f71a8f92e20bb076b259a5bdb4ec342fd35d 2013-08-22 15:03:06 ....A 39029 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b9bf2ee8fbbedc8776c08cce7c9df7987ef4585cb8b21b88ab3eb9583b557eca 2013-08-22 14:23:20 ....A 12639 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-b9dffd3d60f822e6e624beb48290300ff4a5c277526b8f26d96d3244168deb13 2013-08-22 18:00:00 ....A 37840 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ba09e20a41666c81c7f7fbb4c5f52c15170045d071d8268e1a19972419c11bd6 2013-08-22 16:55:44 ....A 14928 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ba35d019152e1b6c4a713927e961b47b491b91a01eae018acfdf2cea67d77315 2013-08-22 14:14:36 ....A 16983 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ba4d15bf8ed1934fb2cc712d55abcede73222e726dbcdc430359abed03ec2d33 2013-08-22 14:14:12 ....A 40743 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-baa5482f514f64ceafa4a80facceb4b29d7f8e614d1ef129a20e13b5df4a079b 2013-08-22 12:06:14 ....A 44265 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bb32741211e844123cd95b740d9e7192fdfef86af1429cba35273d85621e2d64 2013-08-22 13:48:48 ....A 16333 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bb750f31d00f5375fb795f3046e3127e5a956ab9ccb08e3c983472d9294f010d 2013-08-22 15:12:26 ....A 24572 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bb77dad6777306f4f4187fd6ebb4770d882b913a60d5f1afafef9b1c267b746e 2013-08-22 12:41:44 ....A 24837 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bbdee2a4d38de8dfb0fc494c3e0a9dc34cedbc6d0d3162a255c5b6a03cf2fe5c 2013-08-22 14:05:14 ....A 23528 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bbe60bb14197c28b19b66cdb4db69f0b3ffe6c82548d3f9ed8af79a66a6dd872 2013-08-22 14:23:14 ....A 8255 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bc055204a4a7c92fac8a1e09bff5c122b4b4e03c0f61f7083f12bb3244bd93fd 2013-08-22 17:11:26 ....A 37723 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bc1e592530b757f3e37f407e22dce6bb862d936bb5ff8edd8b665490a52579d7 2013-08-22 17:36:16 ....A 106305 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bc391add980db88876774b21d370a8ffbe3dcc6e65f40f05019d0bf012025966 2013-08-22 12:26:44 ....A 46289 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bc5276cdf7bd0d24746bb0217e8f06e87d2cde5ab703f7c2920af5dd2ce63f21 2013-08-22 15:55:30 ....A 45966 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bc70d6750bb3506c48f57eb22969ff3d0adc3a8d84032c757fa59f877ad759f1 2013-08-22 11:20:58 ....A 36783 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bc77cd2a062005d58034284aa8fd45a78b8a1becaf5c658de2fdc16d30eb6807 2013-08-22 13:45:40 ....A 49371 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bcba5f1fa80fbbec67444f4a837957474200c2e8633b178c79a2101ca0fc2e53 2013-08-22 11:54:04 ....A 29376 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bd14221c26533ebba5e0b4f5110b960d007cce0c7f082657648ad5f368c24786 2013-08-22 11:25:30 ....A 34204 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bd1836e8a655bd070ec40d29b29b47e4a8b8d562c4c24f1ebf6bb68ae578ab7b 2013-08-22 12:07:10 ....A 52214 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bda2b204ec6b26da66fb1234559352d747c30469f3d52a99d94178ba69ccbab0 2013-08-22 15:45:06 ....A 48129 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bde82f8277356cb81db6d59223a6c6449e63ae626ed7316944c18ff1df9e5476 2013-08-22 13:35:38 ....A 12474 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-be0d6a0e110de47e55db6260ee765364be7d2b60253de4b22a24c17846fac427 2013-08-22 12:42:30 ....A 15990 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-be1ce330d589befac127448d5b9fc273c7e2d8a970943dfcd682a52265afb5f8 2013-08-22 14:49:24 ....A 40045 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-beb92914d38c9b03a42b350a787697249b8d659299ed361117556ee0b09c8b5d 2013-08-22 15:06:48 ....A 7964 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bed4f299202b8fc41fb123172fc33089e9f357132d9b90d37d8e4e27ec811b7e 2013-08-22 17:45:40 ....A 16065 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bf0421b2bde5bafd117818c4afcbb6100b4700678a4a10eb3ee6ab126c19b671 2013-08-22 12:16:46 ....A 58228 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bf5ed8a0c5886b8f4c1b5b7bdf8529ddbcc24c8891e485d3d103d939871e427f 2013-08-22 12:40:14 ....A 15409 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bf62d53b2d1639a9771120740c30801c30a54a1689f6eb8eb94be23d4fe38daf 2013-08-22 12:28:06 ....A 105936 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bf87c899977a0f2b9245360c53bd20a2d22e73457c0b301b49f4b0783c6a5528 2013-08-22 16:08:12 ....A 24432 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bf8ba344b5612e0c027bec1e77f13f1080ac863b49ff7f31635abbb66653456f 2013-08-22 18:01:18 ....A 10651 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bfbb43d842ba68de0964885f411e5448609bba5a4123415fc2a580a553387ee4 2013-08-22 11:33:10 ....A 18119 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-bfdabbcec60578b9c88dadbb04a12556a7e38cb031afaa20d820afddba79f912 2013-08-22 11:44:32 ....A 155774 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c01904add6735d03e823ea973758c58bc249bd945f5398815dbac54c0efca736 2013-08-22 14:14:46 ....A 15448 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c06a749e0f5361fe39634f470dde1e3bd118e7420f6e3d060120a4709f7420ef 2013-08-22 11:39:00 ....A 24160 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c0961f1f97c0791a700480ad18127a660f331264c2419aac5c9e056c74ac4e49 2013-08-22 12:32:02 ....A 36486 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c0c1513ad568a17e836967ce2e22f9034cf883df32dfc19919e2a79bf21fef52 2013-08-22 16:33:16 ....A 28647 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c0d0255c6d5969df391d5f3b4f92ecc07e8be6b9d02016acf1be56e552dc16eb 2013-08-22 12:06:24 ....A 43969 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c0d6bdef3240dc62073ab1fc5b2f89125f35707a1a3df3bb424a7fc5fe48c28f 2013-08-22 17:25:06 ....A 38019 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c0e7a1dde217ebf7c307bd79d8451fc2a0a068e8a6c1f0c3ef70a89cea76f0a6 2013-08-22 10:41:50 ....A 50233 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c122a5d5983de8b334b44e4170b6231dd2d9435bafc0051fd6147dbe1ac179da 2013-08-22 16:02:04 ....A 24246 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c1567231977870179bea6ad5debcd170a4ca755fada3a6a90fad10f1d1e1d41c 2013-08-22 17:59:10 ....A 5526 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c1b4f87144ea97fb1bcd76c7bc2a1f0a29f6f79bd821279544cfbad99ebd4c11 2013-08-22 17:45:48 ....A 25878 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c1b82baa47cf70c852e4d568b427c697d5ff86e8d94592721e4d7e2c4c381697 2013-08-22 14:37:40 ....A 35350 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c227e3976539643c0be962383e2c4a3e0c4459ee74faf817bf6fa6fbe6fd97f0 2013-08-22 11:36:54 ....A 15317 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c2a56cf951c8573de656e64b5bc471d39ba85160fbf4cd1707617a5fb7b3cda1 2013-08-22 11:27:18 ....A 40749 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c2bfd19687f25a967fc35476f5a969946ab1caa523dfba2f0f8f3dae7eef767a 2013-08-22 13:36:36 ....A 8191 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c334119005b1be3538db9295d887d4679b411e2c5636b3e5870e8d7c6962263a 2013-08-22 11:23:20 ....A 141810 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c38ea9355bff710d3d9cb2d0a9563f4279b504e0a4c6b9a29edfea51838dccba 2013-08-22 15:18:16 ....A 54452 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c39735ce38975be7dcf063fd15c463b90b910e1aa3ce1e522ffae8826713f4c5 2013-08-22 15:12:10 ....A 21657 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c3b1c5daa6caf606ca2bbfc535fcf369305bb95d49293590af91d4dd64a33bb5 2013-08-22 17:44:08 ....A 135871 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c3d052bda73c4ed2a699fee1bbca6c760e20f4a3aeb98b95615da53b1dc0c04d 2013-08-22 11:53:12 ....A 28417 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c3ea3bc49530e4b337778b5a42295f1642bfa69104df7d04f09a17e738f42592 2013-08-22 16:24:18 ....A 19394 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c3ed4789085343545b6d450ecb26eba1fd2cf661aab122c15b39a0fa2ae6746a 2013-08-22 11:39:04 ....A 117151 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c42e338ec08a471d9d387dbd2761258f771839275933e3dd7206927033663bc2 2013-08-22 12:09:04 ....A 16830 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c43ec4c8b2896b298aa780f63e74b8f5514e759cc300c037cd6d9f88783ce8e1 2013-08-22 16:38:54 ....A 6620 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c4a34c01975ed4ee232a019cf3a2f134db4ff4541c77891b7d722603c8671b66 2013-08-22 15:19:30 ....A 38977 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c4abd2f1eca39f6f6c2a97ba811080023ff530c11b589cc3890187d0806c6e4d 2013-08-22 16:05:30 ....A 6932 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c4e98ebe7da4281fec663250878f04f49f1817518b8022b0fcf8b642ab52604c 2013-08-22 13:21:38 ....A 87308 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c56edcb3e3e711aa92de53abe41aa1b192a4efe1983a168d80be185bcdadf050 2013-08-22 10:48:10 ....A 25398 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c59d9ac9a7138534e48682826698e24b25d5ce49dcb6836cf68c76c52160ac19 2013-08-22 12:08:10 ....A 62617 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c5b4fd191b799dc2418f5b8c960126c27f734220df00a07f2f82257b5cae9ff5 2013-08-22 17:18:48 ....A 20327 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c5b60d04bdf31778eec7b5e8871e65f13da4a2436b5aeaa392b0d0360505918a 2013-08-22 15:05:44 ....A 9847 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c5dea7ad9e184168cc2915dbdad821c91290346d359aba8904fca1e83470c730 2013-08-22 16:15:50 ....A 49452 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c6079ca37a0a96f3a38c611e9303b172b246a8a73a9413cda5846bc26b1d9fb2 2013-08-22 14:32:30 ....A 14260 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c618881467ecf7f4be19371d1e8454aa8f0581525568ccb69ace4823950b9a7b 2013-08-22 16:12:58 ....A 28911 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c630148fb650642842d621063a50cba096a9e60a95650ed484b48c1361d36f28 2013-08-22 12:14:38 ....A 17044 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c6576e8f69c28ec70e8bdd2c84e25a063c4abb249c91cad689f32ceb77a3a793 2013-08-22 11:16:56 ....A 67424 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c658eed31a2cc6e66a36ee24417d59e9624d498e49286aa483e1390477dd2f9b 2013-08-22 16:41:12 ....A 33637 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c67c563313683a551c6765d5245afd7f36abe198b9b7b62961f13df1dba76b8e 2013-08-22 14:46:02 ....A 96508 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c68012425bcbca1642d9f4312ce4127343972685636632c571bfef9acb4ca5b1 2013-08-22 11:28:26 ....A 22548 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c6b55c440143570141de6b4e9304407d4e4c91192ff0886ab52a37d73108df1c 2013-08-22 16:48:50 ....A 70594 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c702258317af936e7bc526418fad6bf4bb97fe58fcc42e7954c1fd9304f76c46 2013-08-22 14:44:06 ....A 6402 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c70e7af4764749059dd9d12e9c57bc7038f68a3ef5b71027708b7877e19be403 2013-08-22 14:22:22 ....A 9489 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c743fdefc26f3440b8392f176cd4310498625cf20812268b49d0904eb877c6a0 2013-08-22 12:02:46 ....A 22898 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c7ca68cbfa2add6553a740689fa5eff3081646176c85bc457a3b373b75031d63 2013-08-22 15:28:22 ....A 39199 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c7e63d5a02d94e89d57f6c9d9c786b59f38f8ca430bcb1ea003aebb599821572 2013-08-22 12:12:12 ....A 31242 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c7ed0c2bee4c36e56a69e6855e5d9592c159bcaaee8062ab08a626db71b117be 2013-08-22 10:48:44 ....A 56766 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c7fb9155c17923971971e3364fa1c3c070282f541be405194b2e4a14f352a20b 2013-08-22 12:06:46 ....A 27314 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c8513ceb7323c131cacc1b21331ec160e79a4a6bbcfa0143fe0ad0afd136cd6f 2013-08-22 12:51:28 ....A 54004 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c8d9b44804946b7dd7f35502046fe5d486db0d5ce6346e7484b1a422289f6409 2013-08-22 11:34:42 ....A 26328 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c8f895754c63df2088c2acb521309035b8ca58150a5cf7a4eb4bf5e00298e28b 2013-08-22 17:38:40 ....A 24262 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c97071a0ad421550d0f37dbc1736ac3919be919ea3dbfcfd6d61cf73ff823748 2013-08-22 16:09:42 ....A 14619 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-c9921c8c8c987f4c9b04908ff1f8d05ff76b44947eca1dee58deddb96558d1bc 2013-08-22 12:06:26 ....A 41567 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ca0d21449c17dd1d7a0bf0306ac24ee631f172cf68305e1cdc927d72c7b336a2 2013-08-22 17:04:24 ....A 58569 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cabd6dd44d7f12acb151648a11f6613b332d67a62f581eb38005b9a421a4aef6 2013-08-22 17:22:42 ....A 37031 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cadcd7ebbcfca4ae1aa4dbbee2d5e64f2da45de1cf2f0c2eab026fda331c3aab 2013-08-22 16:42:42 ....A 45207 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cb01d1452e78cd6c4417e9bb13e32df7e1c2b848b9e407e1be900949acfb17a7 2013-08-22 11:18:56 ....A 86003 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cb1cfbe7c9b21b8461c5266d160035e049a94384b4e01e3cca8e03211ce3ecf0 2013-08-22 11:03:46 ....A 11753 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cb35026e36c62d04c73720da8bcefffb2a1a9e6cc800b1538515c44b6af2b3d4 2013-08-22 12:17:00 ....A 12470 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cb5a991a7651d2f1913962fbba1a3f376e3984e0b5a07a0bdda55b1a25effb07 2013-08-22 12:02:48 ....A 142294 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cb7603fc6222c5919742b31ad5e301575297de837fd9546646d6fcb49640f894 2013-08-22 11:43:36 ....A 6209 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cb9a82fd1b23a3f9a5ff4e7506523aff493b78db5c977c653fe5e6065721ee64 2013-08-22 11:09:34 ....A 24844 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cbba86819cd97a8388e983ddf779492de8057ad2fb8179930cc2b510ec1d2fcf 2013-08-22 15:41:00 ....A 14323 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cbcd55eeef1a9ca759a9344fc0b231a317d7910f97cabd484d92a32041866159 2013-08-22 13:52:34 ....A 96111 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cbede1269b7f806974c6591a858567bae6638c71171f03740f507ffba724841c 2013-08-22 11:46:26 ....A 15390 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cc0db3a07f5432cee8acaad2c4550b18d41b0318109eccb3729957500888fb6c 2013-08-22 12:06:28 ....A 43975 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cc1d77ec3363e248b0ae4d04d664b9e21bc7b9822a621c9e75c3740bc476392b 2013-08-22 17:48:58 ....A 21362 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cc5369c073357f6355cff54c772184c69191bfecf0303e812c5a327fb1986133 2013-08-22 13:12:14 ....A 19402 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cc65ffc1faea2d877f95eb7e57378b1be9c42838b4f6eae6109b1660f0ceef91 2013-08-22 10:58:28 ....A 106401 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cc6dedf60222196f82df59fca34263b8eee7b766d9f9d5ade1ca02e92f38b1eb 2013-08-22 11:26:20 ....A 14149 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cc7163aeec04ebed4df605bf99b544442953f6a9e9e1e5e761292f5d1af30a2f 2013-08-22 14:06:04 ....A 25538 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cc8f3fe33976ec4d746950ad16fced0ac66690f5ce41a283a8529984db2a2398 2013-08-22 10:58:16 ....A 21172 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ccac52358ba8fb1ec4b5d50932557ec4d275bc3596cc27e46f1fd0a4440dc1f5 2013-08-22 16:21:18 ....A 27512 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ccb483e6641314c239084f28a384e47cfe83fbd958b7d2c85739c6a9dc69ea93 2013-08-22 10:38:50 ....A 8215 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ccb494a87e4693f6b5a541bc7611813172162f4e97103b68ffd85e14afc49afc 2013-08-22 13:06:54 ....A 43136 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cccbe1ed1a31d7a71bf2d6801c62b3f7edff0886541107085fe4186f132b0563 2013-08-22 11:22:38 ....A 27337 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ccd345fbe65d640470d997aefe11eb198492c0b3e7012764ed05b2d6811c41f7 2013-08-22 16:01:30 ....A 35850 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cda74869a9f4dc9039c52d52877aee0ea4a3059f46e5913af13370e522e48a65 2013-08-22 13:18:18 ....A 16112 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cde04bde2f6e4ddb9af6c3a21cd9c7d80446a19cdb5aa5ab868635b94a54f7da 2013-08-22 10:49:02 ....A 145864 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cde4406ad35c1053002796fa2407cd2dc560bd673e885d448b1db37832909a6b 2013-08-22 16:56:36 ....A 39259 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ce036dcf7fed43bc81e25b54aeaa0650080715bdc57b30a77c2b4ffd700ed5f4 2013-08-22 14:25:52 ....A 30457 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ce2e0cb7623174f7efedb1dad5c4e849c3e35fd41599bc4eb3c194da055fc5f4 2013-08-22 15:49:56 ....A 14794 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ce63477489923f36079c1d50cd767e59c143ab6ff1d7aaef5fd2b10dc5d50b74 2013-08-22 12:28:02 ....A 37035 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ce90b6f7340f8678fdd9f188d3e02fcb45a0a31bc926a49c058e7cfcf61457b3 2013-08-22 16:37:58 ....A 49420 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cf0f741a52d97ca700c08e2d9211e55bc37628388a55f0c6567ec4e5d3849c32 2013-08-22 12:01:30 ....A 33514 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cf62b56f7695a23d01c8e31ee962a13e86a6d406c183849777d5914044f63dbf 2013-08-22 11:21:32 ....A 5625 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cf8a12019425574f40c411151ab8b2730770e355eb7db457a19c4cb370c59d37 2013-08-22 18:01:26 ....A 47196 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cfb949d9fd2a87b507d2251ac2390bac8e471cbeaa833b2f52f5b87830376ab9 2013-08-22 16:33:58 ....A 49373 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cfd2fb2d64315ab26faf075f8185b287a8099e422525b0e47d97dd9bc7eba73c 2013-08-22 15:53:38 ....A 38249 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-cfdba566afaafa5c1f0783cb717bce0669c3c89929bb544f35ab4a346baa71c9 2013-08-22 12:09:06 ....A 4840 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d039febc09ffc2f582fafc6cacd45bbc971b41e33123f434680f9b94fcb6a86d 2013-08-22 15:40:38 ....A 19736 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d03d99e3280c8e0ab391bed726e432c2c2409041907da465fe28aa3e6c79ea62 2013-08-22 15:44:14 ....A 13483 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d06944362f11a659277941661c186a5b6f3429432ff70dcbedd85006a4ece839 2013-08-22 12:25:38 ....A 24558 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d0767989f61b1285211fdd103351cf8501ef1ada255a8682e574085c19d52a4d 2013-08-22 13:24:30 ....A 30399 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d0da288bb2fa0a8e676316fa7bad8d4c0e1a084a1d65ea388da70f2d8e3d0ac3 2013-08-22 11:24:12 ....A 114227 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d137baf0e344b202ad17aa53dcc3a0b047c13baf4f0cc1a612525290d1e47707 2013-08-22 13:59:32 ....A 28957 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d162410b14932811d665ead3666ebd842c07df7abec3d220710d16b2bdf04d5b 2013-08-22 12:43:54 ....A 11605 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d174805a30b9787fc1085e94ee5cab7e77980b50ad64eeab3db99b5a3151c9f6 2013-08-22 16:35:14 ....A 70574 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d17b224f83dd10249335946dbbe1044b4799eec6022edd1cba5a59e5f4a1ff2a 2013-08-22 11:54:52 ....A 112557 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d1cee6cb797c969f10301fcc5cffc870c67d0c707cefa1c4d3e0ab0d2e0b5eaf 2013-08-22 16:02:14 ....A 49602 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d230d5ad28e92b8ac84dadd2ca48313c0fc0e6ff77507eca38c66d35e5692273 2013-08-22 13:28:44 ....A 21748 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d24cfef9075dfc805e124db586f2e72b3b9a9588e6998ca9614bbf5f88474660 2013-08-22 11:28:18 ....A 36413 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d2a119badfa69975ba6c1a90883ad91ef7fd820b05d0a4b6ff65383b429652c6 2013-08-22 12:26:56 ....A 10745 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d2e845fa0d9de06f5dfccbf0eae04705b881b5ee6afeb45b5d4222d989000322 2013-08-22 15:23:42 ....A 17399 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d2f4b9145b0d65f15c90fe8ca7eda21c94f8fb48f7c0faf7fc339fa8449d0a23 2013-08-22 15:48:48 ....A 25987 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d32c04f16a85907972d3dd8d0c92da05f5892fad62f9f3b853fe7081533cfa77 2013-08-22 17:45:44 ....A 9861 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d39c29a7c968337127f42bb8637ef2939f39c79be30c3b2633ad27c709ffb124 2013-08-22 15:55:44 ....A 25144 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d40e5243f040abfe31558b46ce9d06136bc9ff1630e833cc86a508ddd1f66e35 2013-08-22 12:18:30 ....A 34195 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d42adf7e5849653e1b9b85432a648c4e96bb931a2b60f454a15baea802e77f43 2013-08-22 11:43:20 ....A 49480 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d438b2125ac89de147bcf4d0989b7f7e9409726e0a9962c1fc2e3426a2d9dd11 2013-08-22 11:10:54 ....A 5337 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d46ab630df6b305f242f888eab3b688dbe97b6e41eb8f4cffcdd11d2878ca1d0 2013-08-22 15:48:14 ....A 43756 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d48ac02ef94d1702b28d4914030cc19d0e135ee454bf8897d87080312936ec32 2013-08-22 11:03:42 ....A 13870 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d49e658854469cf0ffc80227fdc0df6deeff5c5290d0cee6277f7ae557a153b5 2013-08-22 16:31:58 ....A 56589 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d4b5efc146bef3e1ab3615b3dc98e96b1903a7552ca63123d255c4300606c817 2013-08-22 14:24:16 ....A 38301 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d4bbe67795bca08295cd874781329cc5dff7480290a59d2169abbd3c9819704a 2013-08-22 11:24:22 ....A 57506 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d53f39aaa83bbea15f372f0eb4e9d2b886289d818c04b88826662f00c28ddc77 2013-08-22 14:10:44 ....A 22671 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d59cf7ee1ff415382b94dc95c25898388dbe8707246da2f0b9ec4fb0967e372f 2013-08-22 16:39:34 ....A 44076 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d61887fb1ba90b00c64fdc533f869be271140e43c87cf8726cb56411a4d7d529 2013-08-22 14:01:04 ....A 6795 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d64d3cc991872bebe10a6826294730f5ff1373e5aed6dda688dbb2879a849ed4 2013-08-22 16:33:18 ....A 84427 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d68fe756a665f6bb3868021aad3c838f7c1b9de8ae7320b40afed482321c93eb 2013-08-22 13:57:28 ....A 107881 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d6bb208b7e06339b3d2a9421f27d385c72ea13a05a50f0a9b5afc4c0e25cd4c5 2013-08-22 15:10:12 ....A 110568 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d6db7d2acf20a248f78d67ee022a54c3515e8bb35e34913827c4ea1affcde02e 2013-08-22 11:56:12 ....A 7267 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d70dceeb93ab37f0e32eddf537a47bcce90f1fba51ef8c22633b5fd4e998bc11 2013-08-22 16:16:18 ....A 49441 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d7457cc5ff5a57f5fb25fe3ff6e0e9174f80169d292c7d8ff3f6e6b720e2dc39 2013-08-22 12:25:38 ....A 8803 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d7a41290832d22b30d0b59052c69c2ac8aaff9cfb4d508b49753402a4d966a86 2013-08-22 13:45:26 ....A 16435 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d8142aa742928d287283a5248ee0cdc38c79dbb7ab922ca9c2cf8667459570be 2013-08-22 12:43:28 ....A 4788 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d83cd76765a674c3afabadeccf6b220d2807bd954346699483e30eba6b806e3b 2013-08-22 16:04:02 ....A 51101 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d8990a0a6e62ca7e512a6d4b27f078bf41b974ecae1c0e0d9c9a9a055994edc0 2013-08-22 15:16:30 ....A 38217 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d8b6eb88056f0d92b89df25313fc67faf831665bf15ae3808a75f345df55af76 2013-08-22 12:12:36 ....A 7494 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d8d0d6117cdad5f77ca17429ad9876f9b47463f1d2cd4e2feec652b6b6fb5793 2013-08-22 11:39:06 ....A 27600 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d93660053ff1b77ec2e29a1e4339ed7f49d2dc76a2983353049d32196848834d 2013-08-22 13:58:08 ....A 190974 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d95f0cd7c4b8e0716e4a737cef9bbd4d196f0cca02451616ebcaee9b2dea3589 2013-08-22 12:57:58 ....A 21292 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d99faa94d45c33e3715b57570d1ff6d9a99f836ca3981d377d5e67396a3b1f27 2013-08-22 12:06:20 ....A 5658 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d9cb6aaf2afb301cbb4597b82d5a7c15b88ada146e45fa31b881cd2da0c3520e 2013-08-22 12:39:44 ....A 19635 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d9df15f128a4746a09ee0e0d760e8f87d1e8938c014d1e21c56026cdcad729cc 2013-08-22 14:07:28 ....A 115959 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-d9fa92aef0d2a71e10cc5c706f8e9be2e6871b5cff25761e51d64e609f5cded1 2013-08-22 11:54:30 ....A 21884 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-da3a19e50772e9fe7027437e8666f78f2da6fe7d6882fd427ccc76ed9468b852 2013-08-22 12:06:20 ....A 56881 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-da5f7d1385475b34e25ac39e08f7b546bb57b032936e460cc353bcdf84cea2ad 2013-08-22 15:49:14 ....A 16947 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-da77cddced7ffef96104a84ef17a880ec39522df00d343bb6651f493292b0210 2013-08-22 11:14:26 ....A 28192 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dabb9e0575e90c04dd2d9c66585abd71f782ea768e8eadcc3dcf40057cd4856f 2013-08-22 14:23:08 ....A 13962 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dac0ae3bab4b6279712ffb487c3b1135be21a9533523546570eb82003d7b9191 2013-08-22 12:35:02 ....A 11871 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dad84f8cfe0779cfad558f920184910a5e43c5b3367e7c02e3a17b50295b08b4 2013-08-22 17:08:26 ....A 9885 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dae87b3bb0095e4975ac68995d843bab76571e2c4b12789ca9daa593bab96dff 2013-08-22 14:09:26 ....A 14710 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-db12254efdb5708b1090cdc5201cb47cf1b3141c5168fb7ed8048ca196e98607 2013-08-22 12:33:12 ....A 20060 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-db33851baf487b5732ee457c3252936fbc28dd25d21ee6b0f6b88ddcf332a62e 2013-08-22 11:37:36 ....A 12186 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-db53e160ca28b5554f65392324eba80d438c6ea7443622e9d0ce4a929ed8c530 2013-08-22 16:36:30 ....A 46394 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-db5f4cd9ee082a9aae8a4b06d536419df1d4a27acbc35faa9ba57bdb719b78e4 2013-08-22 11:23:52 ....A 38928 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-db68c769259aec35d020ff8b918ef41e4c8e4529db0df24887ca6a1e96180a35 2013-08-22 13:28:22 ....A 21390 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-db92718a71515ad2251a2b1929e7713b4c121c342c824b0bef922ac4dc646c43 2013-08-22 17:49:24 ....A 16383 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dbe1ce49018f8beba12660567c251b8070f8414347a15ca689611236679672bf 2013-08-22 17:33:30 ....A 6473 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dc14e8f822b828f3adcfe95f255076b5c4b509a7ca6c93f5dc72b9cdd7e6433a 2013-08-22 12:32:26 ....A 14893 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dc15dbd8dfc58add48c0079e049eab12157ff586f8890408bafd7c6f863eb9b2 2013-08-22 15:19:22 ....A 39147 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dc3aabdcc16ff30cc66f399c5a6a93cf9bef5781030e014622cea0131a87bd67 2013-08-22 13:06:20 ....A 19582 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dcef2ce572144e04ec174c6f8c939434d1e41b74a7533a9893e524b2902fb75c 2013-08-22 12:11:12 ....A 41555 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dd3de097cfc3d7e0ac71e2650d0b52bf669c81087d5695206968a64448764975 2013-08-22 12:52:04 ....A 19830 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dd43092eb4007d59b1516876ef0a694754e75619d71bf6b008cf4694f56b9673 2013-08-22 14:27:56 ....A 22608 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dd582c05e07557f19a75f51ae201c3519ddea56a52f16d61b80d553a77512be9 2013-08-22 15:08:14 ....A 108396 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dd6adddc4f53488416f79b9eeebb27bae0d456c60fe8c755165dd7458f2809d3 2013-08-22 14:30:02 ....A 45225 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dd8481170f8dfd099c2394b4bf6c424b3cb1a2940da46f335fbc94da774369af 2013-08-22 14:25:16 ....A 11347 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dd8dfe361f8b4e1a43b1704f450d30e4bde97aacbfe2ea5fb12a611b932e5f4a 2013-08-22 15:55:58 ....A 33194 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ddb70660fd470b84d423be3750a604bd74d4d6ca6b77a9fba605b0fd99987406 2013-08-22 16:55:04 ....A 18753 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-de26fb2f8d67d1157347ce4f2b2c59561d52c0a3341ecaa48c5d34bca01c11d8 2013-08-22 12:51:50 ....A 15849 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-de6f507063f19d0e70e49a7cf3c2720a06c595031d0c8328c1e03bff37933519 2013-08-22 11:57:52 ....A 5381 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-df243fef221485707447c13ea5d2802ffe71eefe2c7b75879ef9879718bc975d 2013-08-22 11:59:48 ....A 96295 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-df51b21dd1e4da982bf0307eaf274266a939e46854c1aeed588c13a6232a5de7 2013-08-22 15:12:14 ....A 29867 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-df8e0e55c6a725ae9fd84ee4a329bedd0bcd5de0aaf542d65c827e21c3275952 2013-08-22 12:25:42 ....A 86132 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-df94ef38821b92591b341ee33f760288bd738a4fa77e548b0de3b0ed7b5ee5dd 2013-08-22 16:36:30 ....A 49246 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-df96570501587bbf43358e66df31ee9b98cb774ae21291182e8276c016e158b1 2013-08-22 14:54:32 ....A 6903 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dfb12661a8bd7de2bdcdc7a3773fe0c29650f39a615f4f2eebe92b07e77cf481 2013-08-22 11:34:00 ....A 43552 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dfcc6a17378f057005677ada71acb8f81a8d736a280a1938fb545455111d97e7 2013-08-22 21:39:32 ....A 7397 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dfe183f07ffc88f5180b2af376cf03838be5c9c05ff68faa3a35360844ef6f08 2013-08-22 14:58:18 ....A 101248 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dfe6ca4f02274fca127a132dcc189c2113c0411394ae9413ac1ada23529ade16 2013-08-22 15:08:24 ....A 99308 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-dfed645cba92e3dc2a59caabb72349414e4acc06dbd2ac4c70350accd99202be 2013-08-22 12:18:32 ....A 25518 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e020b5fc043bcc085330075a0f17012c456dca89ed0474c7317e854b0004cd53 2013-08-22 13:46:50 ....A 34116 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e02f0243736b2a6221f6b347ef3f69a7c81093051f658ae56863cb7b8850e5da 2013-08-22 16:12:34 ....A 7385 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e038ad17bcb17f65d5e034733e2f269013d80ec6de8e25850bce1fd4bcd69fcc 2013-08-22 11:46:38 ....A 5625 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e03c12a9bac1f8f150ff6f1459257644307a3e966e6f2f0acee408f3db8efdb6 2013-08-22 16:33:04 ....A 21405 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e0471f5f8cd78adb709427c8f581eb965bdfac3df48e5c04fbdb02dc6c0eba56 2013-08-22 13:01:50 ....A 21843 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e080a9723d503a8b701eb15843ae6f3b7a23f68a9e5222c212c947c458c25544 2013-08-22 16:45:12 ....A 31908 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e095dc9ea6abf0483f9c282537621a673cba52afff7afacc5052bcfc008cd84d 2013-08-22 15:16:32 ....A 38062 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e0c8cbfcce326519183eb66465fc4cf5dd9b68823e0dd0407ea1f9d00679f784 2013-08-22 12:07:52 ....A 15554 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e0db68f784f3c07c808a4848732636d8bea6c63c2077fedc69dcef484edb08b1 2013-08-22 15:56:06 ....A 37549 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e0e8786ac135164b7350ddf27e03daf9b4221f7128f6806b3540adeb1a78f6c2 2013-08-22 15:55:24 ....A 23974 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e0ee88c72cf8b87675423f0a8b66461bbc9716c00b9f5df4072648240c8a1e57 2013-08-22 15:16:58 ....A 117707 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e0f7760f27d38abb22a8b747e98747cb74c5061acc804cec60b424848d3edbd9 2013-08-22 11:13:32 ....A 38085 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e115327395ba51480a96c9ac2bcd9ca5d6ad57b3bc700ab38eed2ac314f3b91f 2013-08-22 17:29:32 ....A 41114 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e17f4398c7f5cc4c1ffb7e4225d0bb90504ffa589dd7ec6839ac7d0554184c2c 2013-08-22 15:25:12 ....A 51280 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e291ac5e51becc47e071f68d7f7a0a39d120ebafed12d75fad1ef9c3656aa453 2013-08-22 15:16:40 ....A 14242 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e2b0f67cc396b120c72da82b59ea246a97e3aab02b143233f6d512093621d4ce 2013-08-22 14:09:08 ....A 36445 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e2b3888227cf062aa9a21c8a1c52ce2bcbb545b3354e9be605717c5c527c6760 2013-08-22 11:30:46 ....A 9850 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e2bcdd58c6a363f6102b4085b63a63f19d015edcce8b015b2587cecf77625db1 2013-08-22 12:09:42 ....A 15680 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e2c28e5feead571a2ba8dd4b30d44ce294e125b04444779468b0fd0f85f0b58c 2013-08-22 15:06:44 ....A 4768 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e2cb59e09f47765afa8c51d608bb24ae298f82d6c48a39630587fa04930232e9 2013-08-22 12:03:40 ....A 44756 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e2e009f5830a716b1f7e3937eac27c1b9efa500422e67712828b0258e2a88561 2013-08-22 11:56:04 ....A 15409 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e2eb75818672605ab7099dd1e553a0a82f795e109d2ef0058bcfaafbe95f2fd0 2013-08-22 10:43:42 ....A 110099 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e3367bfa35dbd02471e30f61dc61a3a09715debf5823d11f23ca79d4852c938d 2013-08-22 17:22:44 ....A 23474 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e3cbbbeec48690e1e4424d461535d777772ab036ccc016d27b00e4a43549c33c 2013-08-22 14:04:38 ....A 7201 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e3e539cb54f60fb329346cd543cc7a5891c9549386f95873cce90926d9d5b67d 2013-08-22 11:34:00 ....A 87330 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e48a117e707460762aeead50ed671fa5869382fb0d3f871d6f59c22ffc15fcfa 2013-08-22 16:37:30 ....A 70578 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e4abe1f0c1d4e0844e28786a0f263e62ee7a12fc9513cb115d0fc0e7eb60ef0e 2013-08-22 16:48:56 ....A 9553 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e4adbf5ca136ce47611868dcc79439aef880f51dc1974499477985c139300738 2013-08-22 14:50:32 ....A 20906 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e4d4b16f384c550528175a284b516e8c1d67cbc4c888b16c5c227f5432d5d798 2013-08-22 16:33:58 ....A 7997 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e4e6cd2da306f319ec4aedd2d74e777487adad8679042abeffeb2d1d2a69d20f 2013-08-22 17:21:52 ....A 5573 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e4f8476ff56a21c358acbe47c4714b46a8912d4399e1c6512c9cd78fc0324ad6 2013-08-22 12:17:00 ....A 13183 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e54337a0aaa8cacac06a8c282b42469c246ce661bdee1353540c4de4456f6e83 2013-08-22 13:19:32 ....A 16090 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e54903866d868122a3cc99fe7221fefcbf0c75f4fec60bec996bebf64ec9fd48 2013-08-22 12:48:20 ....A 38736 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e59c24bd9bd829be5c576f325f05408d819c8c31671feb59e362fc98c5752669 2013-08-22 15:16:14 ....A 6725 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e5ce12ced9b43aaa31d96f41d2e1bb4f537310f1b9022a4351fbbc28c51de1e6 2013-08-22 11:33:36 ....A 36226 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e5d50bf31db6815e93cb7c69db6445467be39f4bad792cb19a0f115fbed2b03c 2013-08-22 13:57:12 ....A 89056 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e6a2c29283090f6e370c7fc3c5d7ec68770b0695ac86b9820ec74534df18b4fe 2013-08-22 16:53:32 ....A 49442 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e6e99fbbc5408e58bb9da707deb59101fcbc3178ff63583efafd290c856fe790 2013-08-22 17:50:34 ....A 28596 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e73b1c1233a57fcab246c13e7bbb8c00efc581b155deeefa184bf97413935361 2013-08-22 15:19:28 ....A 39147 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e762bcd233dcd4175240ffba7793898f28d65bc84c7a81205aea7064254fd730 2013-08-22 17:05:32 ....A 17593 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e77ccb98071c76dc3055de1617a7f26106884c0501db27e2650d873a2468e2b6 2013-08-22 13:47:44 ....A 137981 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e7ceb5363d38d5a3d1bf97919dd85a9ad1745b792384679870585197281332f0 2013-08-22 16:04:42 ....A 47502 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e811bef27600ad8beed8d0bae92da8785cd045663690ce8f15c98ec0577cfa4c 2013-08-22 17:46:04 ....A 33757 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e83344cc78e614f69f4b86107da5c18adb736cadcb36738becfd577548cfce09 2013-08-22 13:22:16 ....A 10423 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e87007a38800489ac71dca57db24fc48eda92a9e8c481cf5fcb113e660731b4d 2013-08-22 11:45:16 ....A 8006 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e88f5e5a89f21827e502d2082f7edbf718b6531a069a56755db062b9ac166066 2013-08-22 17:08:22 ....A 45899 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e8a88b0f86c0ab5c4d6ee79ab851aa5ede9cc2d29f8c2fbd0b4148acfbe70eb6 2013-08-22 11:46:30 ....A 6882 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e8cd94f8bb7a8ce9c4d2ab053366839251065d7f70e8b2b08999d0ced2ff7979 2013-08-22 12:52:10 ....A 31809 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e9294f91685df5a5de94f75b0e10e592edd7a93b823bad15c4035c372414d706 2013-08-22 15:39:38 ....A 36703 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e933932f97bdb6c6957a62cfdaf3eaaa084814aa7dc017b22bde1d193b403215 2013-08-22 15:28:54 ....A 44353 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e949b7a5323d85e4f0f64bac8d5494d0448188241aec742e88336803b71ac92d 2013-08-22 12:29:40 ....A 108923 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e95ef6888d48e9c9d571fc6829eb60a25fc46952b9f0b6a5326b9c3983e83905 2013-08-22 14:55:00 ....A 33303 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e9886e0333cd9131e97092516c3aafb331240c822e0f7ab94066d6626efc9c8c 2013-08-22 12:59:24 ....A 20377 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-e9df50efd8822bd44814919d90459f7a732f19b235a3070ce316bc0baf9204ee 2013-08-22 11:27:44 ....A 115759 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ea1eccbba8175f98927e96c9b4ca78a625fe8609fe6fd0a640aec0b3c690b717 2013-08-22 14:40:28 ....A 305842 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ea6a2349554b52e71076e56ff1e1223a40f38e420e27879936d3ee249b27dd1c 2013-08-22 12:20:30 ....A 20866 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-eb104846dd38132a16fddc3205226b66c5fb4f23cdd7569286df0fd9b94a3b1f 2013-08-22 16:40:40 ....A 10876 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-eb1fc25fc0c98b2255f2033ed1a4dd6e73190ba00930115d4f60e97c85655c34 2013-08-22 16:14:14 ....A 24952 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-eb2ffb9a3ccd703c9396d87570c38af762a4fd1ecd807d9229a643686c1aa053 2013-08-22 14:30:14 ....A 24860 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-eb7fdf24cd917bc1c7353e1f28c54212b83e3b82731707f8d084029ade796bb7 2013-08-22 12:09:06 ....A 15032 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-eba5a81db82c761cc27ec42a7d75353aaba136f121fe60339deb056ad17fc25c 2013-08-22 16:29:32 ....A 30031 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ebacdc94374cb880721e1af95d1968af916c85ab717f482fa6d3b337ed23e01a 2013-08-22 15:55:34 ....A 44543 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ec554d55afc28f441e754d493242746b607a0b35e7560904c42ba6a0bec795f9 2013-08-22 13:53:26 ....A 24284 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ec637431b7c3d396edd243b75d7d168f864cd59a4e859f4b4d4ec9c3aaa535d4 2013-08-22 17:06:10 ....A 7054 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ecc7556c43b2facb91bac61a104eb00e8e989012ae22c7ad82ed9ce466c6b519 2013-08-22 11:54:30 ....A 25151 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-eccdd2df72e39beaa38fa3f633cfb7bae5b5baa8e950ec9f7fadafd1477d3c8b 2013-08-22 10:48:40 ....A 32868 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ed1063043443d44d2e2882c3edcd70bd5c3a1cc0224d6efa9cde51c77a27283e 2013-08-22 13:07:16 ....A 193101 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ed2c9cbb18c9914476f41e39bdfc9e6113f13011909b4812e349c1f82394ebe3 2013-08-22 11:14:26 ....A 19560 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ed4f1f26ff7dc3a9431b152130f6f434982c17734d0b3ffc287c073f7d3c5fe3 2013-08-22 15:22:20 ....A 26015 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ed7eb63c7f99f5c08731bef2eee38b4be4d317001688b1c29a0ad2a938973d01 2013-08-22 17:06:04 ....A 18165 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-edc95310b1b5390e5978a2e044735895ca3a7cf9c0cd7e6f7718e6d323755d9c 2013-08-22 16:39:04 ....A 72177 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ede0bc05d6084c447de0af803753e88b1b2e5b912e3fdec1f735cad3bc7ef1ae 2013-08-22 11:06:30 ....A 70878 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ee3499aa4fb2b42c23a76043493ff71d2802d60c162f0115abe417d4df8d7e40 2013-08-22 13:05:38 ....A 34666 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ee8d0335e0f05fa391324ea9c18c4e50259a922293a3627af3d38d667bdf1fb4 2013-08-22 11:57:28 ....A 5520 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-eead0588ea1eb348d398e389468572fe5f14a7fe2084aa5639cf650ab960f33f 2013-08-22 12:16:22 ....A 57786 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ef5c7dfea0e189a6f3d594a6293e7625819e9dc5a321dbad4d3f42b22b5bd1e1 2013-08-22 11:48:38 ....A 28823 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-efc2868a64ea0c104984cc534772e15c68f89bfd324416c7d882daaa1461e45d 2013-08-22 15:25:22 ....A 11154 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-efcca3f0aa8529d65ae2a1715c7c9ead519b4147bf0681dde12198eb94677875 2013-08-22 18:01:52 ....A 9511 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-effa623971345ce5103114e27cc0ce239bed137925440d4e505dc86c17168a47 2013-08-22 14:57:04 ....A 21204 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f04b0fdca8d14fa67719af0478086b5f3326acb1b0c1441780bf6dbfed6ce42a 2013-08-22 14:11:20 ....A 6580 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f05b7c199ccbacdc4d2f9afce86d68bc1f4f7da66598c9f3a4aa8ad1d62037e8 2013-08-22 17:21:52 ....A 11036 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f0728be2c0b33edf36a3f12d6424c58f1d10ee86c9773a566bd1dc14d0e4b087 2013-08-22 12:00:02 ....A 10925 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f080ff12d30397567d62e00c9ee6ca86c30bcc5d4e8926bf9cff62e2d70e0062 2013-08-22 12:45:12 ....A 5532 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f083332c41ead11ca952b5ed7d3a45db98e60a963535202ccc56528fdeb8bea6 2013-08-22 13:39:54 ....A 37902 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f101b7e5947637d58e4cde3b81bc5b03b50d895f7d9646322ac5fbb10440a7bf 2013-08-22 11:38:32 ....A 17582 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f11fd7bb3aacf1f880b5150d1174152f09fae2f2591dea275bfc150f118d072c 2013-08-22 15:02:48 ....A 85928 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f133ccfced7b4d20f3bfdd91918ea6dc6e3334ebfd782b2b5181f27f57f735f4 2013-08-22 17:54:10 ....A 28004 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f14e57e466e837037bca027844f4118605d54180d013081748df68a6561b57bb 2013-08-22 11:21:30 ....A 38485 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f15be0473355692ad044ffb5d23a704811b36b997ae01a0d93b40b8a123e59fc 2013-08-22 16:02:16 ....A 17579 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f19a23998af1e325d50f8d93bd833dffbbc9aebcafdd0b0e43ea1ba2b3940fa1 2013-08-22 17:56:36 ....A 11221 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f1b143b2363b20d8a5a78b9c203da01d1fa97e07c6c68224536feadc408093e1 2013-08-22 16:46:08 ....A 34700 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f1c77683afb730badb1742cffe2f3d2dab6bb3268f192704a28311b6794ba49b 2013-08-22 17:01:46 ....A 38692 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f1e3c30409fed73ef64889b37c56720f4bf450f0d4b71df4ef399a771fcff7e5 2013-08-22 17:47:34 ....A 47842 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f1ed73b02e8f90523e859c0572c858379ab9fbab29051b5c9b58047ca05b5174 2013-08-22 18:01:26 ....A 6279 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f20d9fbc6c2598672fce8ed8ee6771c0fa655401b65620ac939e843e7f7dcded 2013-08-22 15:19:08 ....A 29548 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f20f6999a12dce612e9134b729fcf998a860f023510a9bc75c72710c09ad7651 2013-08-22 16:38:02 ....A 21535 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f2385731080946114df9877492992e33f23ef5671842509beac1218ab11306f2 2013-08-22 14:12:38 ....A 36512 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f2415ef8b30958fac30553ff44d8e52283798265d31c96e8599a787f2cc63d68 2013-08-22 17:01:00 ....A 49490 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f241acac8192c65ad600c3ba6b0a116cafa3ec60ea4db751d64f5d2b7442078c 2013-08-22 15:45:06 ....A 24980 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f2479c97be004b8a8a9d409e94b80867b98bc68d5c268bc23d7d35e7af384585 2013-08-22 15:40:08 ....A 6835 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f24af03c19665a4e20c4d5793f5d5c4169d42db490e8b1be02cc2cf2eb1e2d64 2013-08-22 15:55:24 ....A 28859 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f26d944595b36382fc8a7c2bb06d2ceaf3c120a0ab1bf593372cd6dff406cd23 2013-08-22 11:53:08 ....A 7599 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f2aaad3b556226455764c57c361f2c95f6cbfe28d38550549addad45dbb961ef 2013-08-22 12:05:20 ....A 28260 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f2b4b47218f39d5a9f1127534fac073d67f009d6f827fb642faa4d79a1ea63c8 2013-08-22 15:52:56 ....A 82026 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f2ccb8e3b2c387ee97e3e34bb1330f8cf59453f5d09cb26d454a81eb77655a15 2013-08-22 15:02:48 ....A 17421 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f33c6a96c527b09cb37eda310f877bc11ef1d188b0e9843cc1ecf5deb6f7c4ea 2013-08-22 12:06:02 ....A 23504 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f3ea69389393aea0388721e9d79fc486fd6135290da9f33e4f59ad08e683a225 2013-08-22 16:47:06 ....A 49369 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f40d186b8ccf23e9ef1dc5e0c927d553d94985cbc8c0d77e6e053906cad36913 2013-08-22 15:25:44 ....A 53517 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f45219db492564a46ee31c6d6ab12be7411eef73bc2226ac6af1c2ab5c30f561 2013-08-22 12:26:52 ....A 17586 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f497625ca24e91b657c31d417d312ea5bf593d3eda589741593aa11f6695096f 2013-08-22 12:22:36 ....A 19023 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f4d072b17ca63d0c90f7b4de3778f968ff51b2d820b390ae7fd6c3dcbdb7443f 2013-08-22 12:48:22 ....A 36448 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f4d0e3e39d17c39420352bb19c3aa9a5bb9aae7c76f1bda258286548d5d2f111 2013-08-22 11:38:34 ....A 33665 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f4d91cd7a9008388e738a7b27cfac960d3e33869d4dd7312bc1148f6f2e0f670 2013-08-22 10:52:02 ....A 49368 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f4fad923e09952a57e8377939578d418b969dba2365ae89f3010501d8081dcfe 2013-08-22 10:51:04 ....A 22767 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f501740a1fa672271c545db3a0848fa283932e54d76af607fdde79c8b3c432d4 2013-08-22 13:36:12 ....A 8250 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f57ab075f1f57cac548d2d6b0c54cf74e80fff09280ec12c587c93d3aabc8d40 2013-08-22 12:46:26 ....A 64053 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f5843d0bf063e1e4e5b0de8254baf4a26e439e2ed1c263c88a8e7ec4bdc186bf 2013-08-22 16:17:52 ....A 39294 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f611e649ae9c243f0083dfe1c53c3fc1084e72b8dbca76c8f965afde67b45f01 2013-08-22 12:06:04 ....A 31779 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f61476ea697cbd0245376fb5dcabe8d03c2dc752613e0262dadd4bd12b7a395f 2013-08-22 12:23:54 ....A 11553 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f63067b54d2436d032fc27f0c80d31c2bd330f3233f682b18d4ecda5a6591cf9 2013-08-22 11:03:50 ....A 16250 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f632dd9621e3e91f896efec4a9347b2314af226f7ded2656fbc0c903d82457fa 2013-08-22 13:16:26 ....A 109401 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f679a3977650b51fa0fdeccc5365d0d84190d5e6a05c04d3c5e4584e488995b0 2013-08-22 12:07:08 ....A 41546 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f6dcc5e771ff139e584e23c2c0757b98a5a696277928a7774e9bad451e6c6840 2013-08-22 16:02:12 ....A 24168 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f6eee1243d4d6a4c7188b83b65af515d38e269c6e30806218888c4c3848f023d 2013-08-22 15:50:04 ....A 14503 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f744aebd0e677551fc360009caafcf7368bd37fb549b1d802f8ec1c6d1b17ed5 2013-08-22 15:40:54 ....A 17295 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f75e955eb898723db8443266e50b66ef33ca9ea719936b4234b7083548564270 2013-08-22 14:17:08 ....A 15302 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f78b6fc98dd16119320ff0e171c1a1302624aebf657fbe75a40807bc24b1dc8e 2013-08-22 14:25:50 ....A 16435 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f79d63b55707a61d2c34c0dd1338e9dbba2f4e9032556397ddbead5f6eeb2fde 2013-08-22 16:54:14 ....A 36149 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f7dd8db0251739654f9a1df7ad1edcbb16f948bed9e59da8d0fcf3d2b22c39ce 2013-08-22 10:44:12 ....A 35652 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f7e4e01dd997c09abb057c9643bb610d4b4696fa6bb85f44d3af92fb188dfad8 2013-08-22 15:16:28 ....A 51913 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f810141fa8a013a3ce89abdf0d1d414e3299f0236c0424337ff7345263459559 2013-08-22 16:33:44 ....A 70574 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f846467d8164b839ec88d4e424aed4a91b9624a09c44db196981bc62635ecc73 2013-08-22 14:00:36 ....A 5985 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f869db9023b052846eee7ff9585d29dd36c98eaec68ba8c02bcd1805eb7cb733 2013-08-22 12:33:26 ....A 25367 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f875b594d15a85a56e7b8c8f726adbab9a4f7925969c178551cd4a427b7672b4 2013-08-22 15:10:12 ....A 38492 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f90845ba1ca2297ce5cc308fb42308c2b4c4fc5c6f9dd1879a701c9b2fe8eeb3 2013-08-22 12:25:38 ....A 14546 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f9309b0b9ce7f517d80a0ef36352ec50060abad11ae2defde3f82ca2de8c1e95 2013-08-22 13:30:48 ....A 34251 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f9492640b19736df372dcbc37e178fc2d89b408e7f064b9121225548152ca49c 2013-08-22 10:36:24 ....A 8823 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f95852d2195da11e371d72c7057a9d5d0479a96412bc45988d8d17b9f3df412b 2013-08-22 17:50:00 ....A 34467 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f95bae34f03696354f198f5f8ccf3966099bb6d5463fa20b5f211eb3aa4d4716 2013-08-22 17:08:12 ....A 14178 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f9a467ca5011d792476fad6f091a71015247b3c9b6edaaa151eba4b4382f250d 2013-08-22 16:04:00 ....A 37507 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f9ad1312b1e0ae29f133449ca4bd5b408fe75238b5328cd6792a4c8e43f2c8db 2013-08-22 10:49:56 ....A 28713 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-f9bb8ae4743134da68c1e955a75c31543ff62fcd4696b77fe4614e90c0caa21d 2013-08-22 15:56:18 ....A 67682 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fa194905e6e1cb7b7403e69f0bd253f68bd0ed0c54051355a75bb36c34a880f8 2013-08-22 14:42:46 ....A 6267 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fa56ad3d9992ba5b55d9817bbd393eaea00e89260a0cd0c47a1fde55ed7172be 2013-08-22 12:32:52 ....A 18476 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fa99bc4a7b438e972b6a4c8222d69a58327cf7f6fe43ee748d30f635642e1bdd 2013-08-22 12:04:58 ....A 29616 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fad2957e92f8993efcf7167cb5c602e410d5c2f10970c6931a6ae16542cf4a43 2013-08-22 12:11:18 ....A 11110 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fad5bbfd10aa1ddb92551886b6d597938672f35da13f30d1ecb406160813efaa 2013-08-22 12:37:28 ....A 23679 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fad61a53892ef363bb72dfc0ddaf52fec95cdfafdcae31c51fe5fa47e9d24afb 2013-08-22 15:53:58 ....A 41919 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fb2304f487490f913c00ee0b578c4c89aaac552eb998dc4f202da0df5b0edf44 2013-08-22 14:30:34 ....A 27261 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fb35876d17c0077f83017505f67a754ef998d1604f74bc74767fc8a17d0223ec 2013-08-22 16:53:34 ....A 13960 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fb3a6056f64a16c7d6ede082eed292dff76247795debafdad324b96206576da0 2013-08-22 16:09:50 ....A 5489 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fb6e2185011abd0f9097953bd3eea18a0a5ad4fc0d479b96bb95c43187144d1d 2013-08-22 11:37:00 ....A 7954 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fb6f9a34ab23f2a7904d553491f6986c6af8296a59cc8ddf83e2b37e30b5cb50 2013-08-22 15:16:36 ....A 5390 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fbe20b67c7db541afb52f7d22a8e9067842bdf0033985786c51708d5edb9b130 2013-08-22 11:11:22 ....A 7369 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fc295f13a9a24da8606115abc091f8f8e91fa44bf2d4a38285463dcae088757c 2013-08-22 12:45:42 ....A 9379 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fcb09cdf05392140d6dc64457a23e1b94a0c6ab1d6c07b80f0f4d4ad063f0f1e 2013-08-22 14:25:58 ....A 11514 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fcc73d05707d5c20dd39b18becaff14253313a6417c80a911413e517ca70dd77 2013-08-22 15:20:40 ....A 53314 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fcc8a212e1ec7a5a59dde506f993e086427c350419c8ccc0ef912a47edc34c17 2013-08-22 16:03:08 ....A 33391 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fcd43b302830d8e344e6bc1313ced2502ce01905cc314f22ee1aefbe06867fd3 2013-08-22 11:31:40 ....A 100919 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fd04abdfb190c1dfcdb5b4ed8a58fcf46ac72cde09c0755efc21869700fd5166 2013-08-22 16:58:34 ....A 45729 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fd22bcd350b9fdad5225ef3081715923dc28c60fc6bcdb395edb0e012c742e68 2013-08-22 12:54:18 ....A 21797 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fd3025e97d6ad142a95a43d9da6443e82524a406eecf5161509385f5b23c7dd2 2013-08-22 10:56:54 ....A 27330 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fd739f508ff20067bc5920e045d6fb25237b5d9ce519bf870a0a6b8556637044 2013-08-22 11:58:14 ....A 33575 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fda99f986d2d1be159730aa77c41b648f01e6dc56c76c78480c07f1d5c61dbd8 2013-08-22 13:24:04 ....A 22333 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fdc5463a2dc99cc67485c7f11f0ba3e224cfb70cfa8434099f85ebc55fb12c10 2013-08-22 12:36:24 ....A 57949 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fde365213e54e8024f5e5d2f84c047d5ef64961a3b585e8acd3a4eec8be87884 2013-08-22 14:07:02 ....A 32344 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fe0bc2a755ec1fb36981ff5add003dc7ae9476480f4d1e7feda54204ca5c1438 2013-08-22 12:06:24 ....A 41561 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fe40322ac0c64ef5c9980b04b4cf33516807f295fe630ea63f43bf7b447a6490 2013-08-22 12:08:56 ....A 90859 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fe5702a09882607a92b2a515a8b8b4e9d3628ffcd3f5a3b98cfc3ce243f4c0c6 2013-08-22 12:07:08 ....A 5632 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fe6b3a5781b1c30952a8c7e1e65eeee014bd7aaa4828faf3e6eafa143eb10014 2013-08-22 11:37:32 ....A 7542 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fed258cd7d0fd316b121fac2cb7a98dbb57f9eee56573d19dd3fd31abe769261 2013-08-22 17:32:16 ....A 24136 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-fed9c845e5ff6c7940e0a971cfaa383e94d16909c0b0288be8cfad7493830064 2013-08-22 16:26:28 ....A 15990 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ff721a7f919a76d8d8309d145f553df88cf812c4bdb28bdd99462003b8abf712 2013-08-22 10:58:20 ....A 36594 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ff973d31a1a736a8a4a7bb2c4c8d13298f490de29c4e6524fb5dedd88865cff9 2013-08-22 15:33:52 ....A 16728 Virusshare.00086/Trojan-Downloader.JS.Iframe.deg-ffe4e84c4067680e728a6d9a25e7c2d8c96f511ac8b9fba66689963e89b725c6 2013-08-22 15:07:58 ....A 73573 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-0503a084b85f18dc2001e60a1bf8285396dc8ebe7dca8975e84039d7979838b3 2013-08-22 17:52:20 ....A 61936 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-0630df96fcaa058395b4001eaa2edde8166921782b7a75c1d30149b35b3638ab 2013-08-22 17:10:34 ....A 61295 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-067378ce21bbbd9a08d15657abaf91046586061c8c8feb587e7d7d86f1ae23c5 2013-08-22 17:30:18 ....A 47151 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-06ad001457e25785e1baf86a926d6f13261a18dcb8f783f9a9592364c9e51bd2 2013-08-22 17:08:44 ....A 64093 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-09921f26a3aab72085a7acfe8ab8f9a71478cd6f5c5624162fe6af121fde1da0 2013-08-22 17:30:44 ....A 68493 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-0dba81cec1dbbc43e264d23a131f48fc5f3afabeee7f0d3cf9fa7fa0f3379b48 2013-08-22 15:33:28 ....A 70882 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-0ec6d00d79f47af9930ecf59921502a54372a59ba1006ae5d0375bc41d2af31d 2013-08-22 15:32:34 ....A 74576 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-0f37fcfbdf85196d15569966221653bcc74e3487d0ea1eae6bf7b6d0cdf2ae79 2013-08-22 17:46:40 ....A 64354 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-11e284a785ac0a3c1b064c57e6c10bb293fe3fd7a9277ff10c68f350fff59a7f 2013-08-22 16:38:26 ....A 69291 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-155d2c0ec88bc6e3d02819d0f830e625298181eb7b6d38d2f01203587106bc19 2013-08-22 17:02:36 ....A 43592 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-17502e5ea1c6c8869bc18962afc9d36ada7a6a2765ceb0b6eed0cd954631c263 2013-08-22 17:04:12 ....A 31986 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-1955e897921a0ed7445c6750ac5d1d90585041504ea0283c1451780d2ca1d624 2013-08-22 17:28:20 ....A 62694 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-199e3cb0596a89181dd597d2cc355f6f3064891f4edd4c451e6d0b6ab53e8722 2013-08-22 17:53:46 ....A 63384 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-19a38d3408ab69ef56ad326a33c4ca802e14c7702e3f7de566397b6c3644f036 2013-08-22 17:46:52 ....A 49168 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-19f8bc662fc9b3b9964c6d89c2c397a9baabe861370482631ee60ac75dd2d7e3 2013-08-22 14:12:48 ....A 48219 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-1b8dbbaf14df7eafa464d4709a33bf71c4851bce4aec5ed7ab37958cd799029a 2013-08-22 17:39:56 ....A 49746 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-1be07bcc4a9cd602748bd24d3e31f30df9b59edde74052c8656cccd984c0c742 2013-08-22 16:44:38 ....A 61043 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-1f33722f6d1df5602c8e94f744377ca879b6dd8dd77a5433c56c3ea62a406ece 2013-08-22 16:44:40 ....A 51837 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-22811ba65d47c404edbddd6b1420c65670e4307eca4c7d21d3ad0072b484e888 2013-08-22 16:44:40 ....A 31780 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-24ef5429876893f74f7699b8d8c251a7fb33b541e72de50d03eee4aa65ee1d81 2013-08-22 17:50:06 ....A 59204 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-2578519a9afc6f49d87fd1a9c04ecfb6f82e62b11d376e4e70e58454665e5228 2013-08-22 14:52:28 ....A 64975 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-27ca5ea7a1373f00a5c4a35b33e63a857c5344ea2c9ef4f1156451c4a9b0c5d7 2013-08-22 11:34:14 ....A 73138 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-2a58a56980ef96607fe8581481e6a14e492143573da07eebfe7070e6ed1543fe 2013-08-22 14:23:18 ....A 45563 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-2aa9b967405a53252eacd3b4cb38952ce9f9bc513659c123a6c1666a9c681569 2013-08-22 17:23:54 ....A 31919 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-2f4c68d0c2ac1d30b41c03692a96c517b064571091e41a5491d6a10d90ceb61c 2013-08-22 12:53:42 ....A 72231 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-2f81d10059b4dee2b192dec0fc917dbf184db0f9cd903eb5dccf2ab75814bb96 2013-08-22 18:03:02 ....A 47692 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-303602efb917275bd6c48c2cbcfc24468d9b0f9c72a0530370ae8788e1268b3a 2013-08-22 13:16:48 ....A 61833 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-3101c8f4112a1b3c171617a21c12a45f035d633f114f21eb2f05af313d50e3eb 2013-08-22 14:51:32 ....A 72269 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-32d8adb23249a3a22f8ce8bc1d8288cd32ecdc5f517bc3e61d4a2b1b2a0aea0f 2013-08-22 11:48:28 ....A 71075 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-333020cf5331a4ec48a1397fb6ee14830377435fd69d7196725b264613c80680 2013-08-22 11:22:36 ....A 71050 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-335614ef3fa80b5e6f2655bc81501db7cf56dbcd6d459214758aca21f36e5900 2013-08-22 17:24:38 ....A 31806 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-36a5cf9bc24a25dbca444c48d1945db8a914b9e68e46659083adb8196c20c998 2013-08-22 15:45:32 ....A 64928 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-381320232d56fb803ec027411919a5c2920a32f935a140dc9532c0e25b0a60c9 2013-08-22 17:42:28 ....A 66014 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-3b85ebd0297bc75e76765623d5da6e05ac9edf2e9d681b4d92e1d558c377763d 2013-08-22 17:24:16 ....A 72126 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-3bb4c21f6718688a2155683a5352eac40b1c785f09ae72213871d4408876fbb3 2013-08-22 11:15:22 ....A 71975 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-3dfdf3728d2caf9ac1c9c9a867a34cbf807482e13aee7ab8c1e7b8109ec2243e 2013-08-22 17:01:30 ....A 59889 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-3e9549ce5a868b376438059862aaa5cfcaba8f8e3b0b828bb47076a776fd684c 2013-08-22 17:53:12 ....A 63350 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-3edd111c49a9d0c3baf00b900005bafc58f4cf17de2b0535b1f32ce078e8bb72 2013-08-22 17:16:54 ....A 60125 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-3f764491fd7dcb1acc2b809179ad20d65944d8d2a039cf3bdac6e027e4bbccd4 2013-08-22 17:48:58 ....A 94939 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-434a988693a2a6ae531462c9ed76a77cb0667f2ec6862dcab4e30ac74f3ae21d 2013-08-22 16:44:48 ....A 31760 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-44c061b3e1bcf5e9edeaeb24354d07a0c5b1e6d36f017b28a50fd3ad8c3e9e75 2013-08-22 15:52:26 ....A 51024 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-4accf964fcf1fdb0db1ea799af09ce448957cbb79c3c8ad3ef07d2aa9ed0e024 2013-08-22 14:07:42 ....A 62217 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-4d14e65dce4d27a440810a6a778b6ca8be116eadb3bd5ce2723e4ee23ded9757 2013-08-22 17:32:12 ....A 32003 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-4d1dbff164b342a62168bca36460b4d5a91a18c49b60b8ff8d4381be25189477 2013-08-22 11:14:22 ....A 73938 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-50b24e9fb2f34986bb568bad492187d160100b6edfc53900340d1a2bbaf2e9c2 2013-08-22 16:47:54 ....A 60239 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-53a46e03ffc1da4fd437993fe4049817e44c2572412d579df04d719b3c5b97ab 2013-08-22 16:03:38 ....A 64791 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-56172f83c8a04db3d477524d2a5f273c45fc9681eb4885ec2b79057fec807cc3 2013-08-22 17:48:10 ....A 61816 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-57813bcb808136028cdb0966c11ddf2ed841bf27c939e71109b393177898b63d 2013-08-22 17:02:10 ....A 65982 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-57d281bfe3e290cb238cf0dcfaab6dae80665902f5753b7bf1abe334240c4d8f 2013-08-22 17:53:44 ....A 89851 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-59fcc22ebd14c44aace0cf9337692b4dcf1b7fae991c6f1b9b1d5c9047f146e2 2013-08-22 17:53:44 ....A 32216 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-5c7fbed8cf51debbec21141d896e35d19a04d2643d4f6afc1f7325d5d5f05e7d 2013-08-22 14:32:34 ....A 58539 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-5f81584a7b4378e72e377bd3e370be40fdeb3bc1c7c79e1b64ffcee87909f6bc 2013-08-22 16:51:04 ....A 68809 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-606787c40b9be3873fee2737716d362f0fb6038a7650485aee471cd3f025075f 2013-08-22 17:59:00 ....A 71116 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-6133705bf7fe20c7a63b345baf52b5489f4affdc9343491a18d169f74dd9f1f8 2013-08-22 17:17:24 ....A 70772 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-618a8d9da3ada26554c51dba69bf093be3ee6dd3cdffacc847787debeb88a0b1 2013-08-22 17:49:08 ....A 43802 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-61f558b6d8184b52745bba4d707fea0e427e159e582abd48eec9a4a5239b685e 2013-08-22 18:01:44 ....A 49768 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-6302f8feee50d11cd4f41a5085c284d66a758c52063807a0a163c2c37d042bb0 2013-08-22 17:07:32 ....A 61191 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-654a8a603fc61719bf642b22612b219e519f7a144a731d97c38b0a58add65093 2013-08-22 17:29:10 ....A 44050 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-66f71dd09c1dd9ce163a0954d16473e8d3493b7f2797499ea54eee27b485f824 2013-08-22 14:33:22 ....A 47873 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-678aeff3c95a1aaeb885459c9f1fa35b6a230803e1991bc08b1ad9b0a5880c94 2013-08-22 17:48:26 ....A 62429 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-679f1f930ad426043be6d9690fadbe35b447f80d6b7077c3106b1a6249515a9c 2013-08-22 15:38:36 ....A 73068 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-6976fff4a53280b0100880619684999fd8b973b08733518b615a99b7dca341dd 2013-08-22 17:12:26 ....A 65133 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-6ace09c8ce70861c54d35842c46cdf88bceeec8bd2b61be13d5ab4e268e04af6 2013-08-22 17:04:04 ....A 64950 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-6ad2e6409661352e663d11b3660bfde8ba58478c8f1cde5583fba49b4f128c41 2013-08-22 16:24:22 ....A 65556 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-6d45f0359a24799f0218bf7657451339c66b2f014f420f3bf83b37ade6b5318c 2013-08-22 16:57:24 ....A 44469 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-72cd677867aa9b3a99458f245cd005a8a2e3499a32e957ec976bf48446dd1dcb 2013-08-22 17:01:58 ....A 62935 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-769d7e9a5ec9ae0c48743cfedd7e1f6c73cd438a4726b88ccf49eca0b16f78cf 2013-08-22 13:58:52 ....A 71100 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-78a320a68a0b7bbc33af8b8d0a910df52bade04c48ffe3d53fad3e1c2716fb0d 2013-08-22 17:59:10 ....A 61335 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-78aebfe687aa0daf1f7caeda235c2232cf16eb65ec1ea9b8ce7110b9fde36c42 2013-08-22 17:33:16 ....A 61639 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-7bd55efd040db639eb6f25549e8f94465633fbe5cd2ccd188dcfc092b9130b39 2013-08-22 17:49:04 ....A 59461 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-7cbf8252e9c63573481a4f8657d3872a5cbb53be7d9a1c87e1231283cd968fb7 2013-08-22 17:49:08 ....A 47881 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-7f3821f38bb777f752292d66ee71aab4a67c5523bd47460f974b6ff154d423dc 2013-08-22 14:02:24 ....A 61714 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-7fdb77209f1bcf16bcc8b859695fc2b6c339ae56018f0e04b4d451d6e511f83f 2013-08-22 17:42:04 ....A 63045 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-81765e0a677d485ec1f671a99ad06be987bf34bcdcf41a0ca8a6d8b9918ca393 2013-08-22 16:48:14 ....A 60380 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-83f39157babc58fc0f0b5fe55e8daf783acbbfb589bf9e3ff4d62ce372b1a899 2013-08-22 13:24:30 ....A 32061 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-849b48d90b4dae01a39fa7a2db076fac56b522c4b0f3701f1a8b8f8f483fd978 2013-08-22 17:42:20 ....A 65970 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-8562fe146f9949de889e96842e09a55e9b20040e50b926ff0487f7d4a5c0951a 2013-08-22 13:19:02 ....A 101274 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-88080b4444bdda5a19c9100a3b824a86b8581b25d32a62fdd760fe0d5493caa4 2013-08-22 15:54:04 ....A 51044 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-8a6d65aa17c282c2fdae7ad3e4b46355d15ce2e098ee41605d517ce2cea132eb 2013-08-22 15:49:38 ....A 64562 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-8b0c876a798969b24daa2cc86c27e15a4c49d5de9b19cc0764a157c2b2f00267 2013-08-22 17:59:46 ....A 67572 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-90ad71e4a45167e197138c6e1ed2ad0f933d241cb7067f989432c4f02a21d35c 2013-08-22 17:29:20 ....A 62059 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-92210fe448f53b7450cc185bce6c7f55d593fa37708ce8b6b00cd195b5379ffb 2013-08-22 12:36:54 ....A 102554 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-924c5206316afc1ac4a60235752c7886d5ecd1f92b3d69f2f94e1b5f96195c8d 2013-08-22 11:50:42 ....A 70912 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-9276caf49b2fdccd645aee3b57c484bfc79d52035fa89cb40a4f485b7de683a9 2013-08-22 16:48:16 ....A 31984 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-942b2f06469b385c03d0040b2d3543fa0236ee3d73c4d8bd0d33170b3f913938 2013-08-22 12:06:54 ....A 106508 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-956582aa4a0a65e5f6309026951e3c0bc78d0e8774bba33f47afb9a4a04beede 2013-08-22 16:45:56 ....A 62493 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-97e3077792c1a562146fe1b17c0bbc144c3524597d3da1a12eada244721f1dfa 2013-08-22 14:36:32 ....A 31996 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-981f1a8da6be6fbbef6bac9d0ee321e5462b504a432c611f6e3c5bb15c748b8b 2013-08-22 16:56:34 ....A 62017 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-9898b7648494b8a1ddf8a5829f9bccb31ea70dd968bd486cd6feb6ef36da0644 2013-08-22 15:27:56 ....A 70943 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-9b858147133da2413a22d264725f1d55db2f16a9cbf52ea57bfa50211291ce63 2013-08-22 17:38:30 ....A 66490 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-9ce7f8182ba93eb0c2ab7c99b534624566c06c37e0574f0007942baf4353d41d 2013-08-22 17:42:44 ....A 45684 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-9dbc524c02b68ecac27db9e1f3548126db90d50eac3b386d7292c5770500fc26 2013-08-22 17:49:38 ....A 62052 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-a781275ba6ba966ac280d334f5efcc7e1adc382fe4312e030f077cdfe5a6fd36 2013-08-22 17:26:52 ....A 73278 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-a9ec2091e3305ba4fd71012ddf0b1185e474ec82217f90828d7483f191bb911d 2013-08-22 17:50:00 ....A 46658 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-aebd39149ba421f733cd0baafa4b3db46f29ff0a9f9d868c21fb1fc396b14094 2013-08-22 13:42:58 ....A 59518 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-b11d2b9666bba4da52d70d70f2dba59d59f62e95da2f25d572a7fe705ff13c05 2013-08-22 14:20:34 ....A 31688 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-b12e198f54d7e22249f26bd2ebff1452971e1ac769d13daf9eb40603f3d5f27b 2013-08-22 17:43:08 ....A 50646 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-b13a5840b208878b6adbb02f13688c2e33fed37837154b83ea7042011755c58d 2013-08-22 17:59:56 ....A 32018 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-b2c1903ae11f9a2182d8ebdae462c3877a59fde377f01996022e5e2aff9b0597 2013-08-22 14:16:50 ....A 68658 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-b64ec31dd18f2122c1c88c3076ee0a00e54e5ef5aa1364c5607712638222a070 2013-08-22 17:09:42 ....A 61503 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-b6693587946932f008e7b6abd5ace57b5ec17e8e39d4b462a7b6e92a64c8397a 2013-08-22 17:50:08 ....A 49384 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-b871c94d20487646c41cf870368c78a2fb68020ac9f4dc08bbc2d9f8b69c8bbf 2013-08-22 17:55:18 ....A 61766 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-ba25a518faf87c6d0c684574dc87b6ad12df49d724955002e9f4950b059d6aeb 2013-08-22 13:46:56 ....A 45493 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-bae21496836d31633690da988fbd8a007776db7cd2403f6403422933c51378a6 2013-08-22 16:52:18 ....A 63884 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-bd5f5131d0c814fb16015e6c131a8493edb7d57990fd20f5d4f40e0284ca198a 2013-08-22 17:49:28 ....A 42306 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-bd895effab83270cd586168494f001b723d074d373e09c3a7c2dd34b47050e26 2013-08-22 14:35:50 ....A 62589 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-be8bb70c99323ad7aa655b670c67162cab2dab2df9cf2cf661ce83670f933097 2013-08-22 17:04:26 ....A 71557 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-bf0173e5c2eb71102ab95c1f1ad959f3ec1ecd066e6be75926191b8e76d73c2f 2013-08-22 12:28:00 ....A 73159 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-bf9f70a90fb363aa458711ba763994274ef48332b044a66c9feafd9a16312e59 2013-08-22 18:00:02 ....A 59388 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-c1850bd6dc97c73d9a0aacb89bfc4aa05016781f5bec717bbc51f41d12543aaa 2013-08-22 17:55:22 ....A 65121 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-c25d10e8e8f9f937442a79fc53040bb7d695f46f5c7013311086f00239fc6292 2013-08-22 18:01:24 ....A 62953 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-c56261bba579fd5c511563cdee89d7c36a021436ef31a948b7d0c64f1b515d2b 2013-08-22 16:52:34 ....A 70644 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-c9a493b4612352aa03f888fdf148839c9a2c9657f8e6f65547e4c91b8f2b0c17 2013-08-22 15:48:04 ....A 64087 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-c9f47387fe08d749dbafb8daf05b1a0fbf3a806c7d396387462f543a7471b24e 2013-08-22 16:56:50 ....A 62493 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-cca8e10a2d72182c2fbc5fb1eb74d3051b48bf02a51ee2d2697dcee45a1b6cd6 2013-08-22 15:26:36 ....A 69650 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-d20242102eb4cd9f9876d8365263f8f084cb1abe4439f3981166116cbda347fb 2013-08-22 16:41:08 ....A 41709 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-d4f86db98366611d555350ea7852a98000c25e1ae5090e0c701c8700e0ab8891 2013-08-22 14:20:04 ....A 63071 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-d7962472d4730e15449ff0e62cd3599d30fa46704d2b7f6478a52fa53d8947e0 2013-08-22 17:20:36 ....A 65645 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-db0efe6cb8c0a8745b2aded66266877298edb6cdc5512bfdce6779425c8385ef 2013-08-22 12:53:18 ....A 60757 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-de3f7c25d0e7fb6d1ec00416d601d74ce033311a2bf80a4afb32c4754d1dda06 2013-08-22 17:50:28 ....A 59650 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-ded38442eeccad320f68a3e55e645b3a5ef3216931cd4a9cb3d386e12b4db19b 2013-08-22 16:51:26 ....A 61011 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-e312535b88a06c8d467158b4f0d9d634f4bff6181f2976755703ea490be1d03e 2013-08-22 17:55:58 ....A 45053 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-e36f154f32e28163e2ac8ec11e407ad499834c48459581b6b3fa24138f3e1daf 2013-08-22 12:44:54 ....A 46022 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-e3b4ff7fafba8badd1ff4281817410f7b84410371517958ef646dc0f269a40cf 2013-08-22 17:56:00 ....A 66061 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-e55ba2ff7b7e1d1736d03b534572d6693dd55ac8a4b5a2deb08ff7e59c7df09e 2013-08-22 17:20:40 ....A 61838 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-e573fbb0b932dc2ce8a13c290973bf184c27c1b85e77436bbe1cc3893ccba7cd 2013-08-22 14:07:12 ....A 75836 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-e57b54f1c17dd341adba8c98aa57613915058323d3d073ba4a0c5ba4a5a18c2f 2013-08-22 18:00:34 ....A 61766 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-e598d50bbc1b432f03ab656041d880046cdfeac5925109884d120328ac13d359 2013-08-22 17:54:08 ....A 43890 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-eaf1063222a628f3fab988986597140b45747d1a97bb654189b6d978b421b1ae 2013-08-22 17:13:40 ....A 64074 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-eb5b9f34ecf11b3e8f10229cf61917173e744c5a01611879adf793aeddc9a0b0 2013-08-22 19:33:40 ....A 71144 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-ed2af329b0f2ad4e809a5900b690083215fe9b9986b96cf927e5590f6bd2157d 2013-08-22 19:33:40 ....A 69325 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-ed480a3d4d1335e39cb26fb215308cc09fe6b8379bcff891606d01ecc9f820ba 2013-08-22 17:37:30 ....A 60466 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-eeafbfa09bb61c662ff391e7b0e9611aef38d38e59ac29320c7ea2d2ed11ac6b 2013-08-22 17:11:08 ....A 58743 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-ef5528e5ce2446b4db49c2400e7598947f545c52498843be2dbbe5cc28a7bf1a 2013-08-22 17:28:34 ....A 69634 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-f0f830a349f1d53fb35b468ba53da5ae4ede2e793f775ef01b15aa2765d19d09 2013-08-22 17:09:46 ....A 70631 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-f2e8b1718239f0a8a68808831caaf13f076c687d98f8e5237a99c35e24e435e8 2013-08-22 14:03:02 ....A 42143 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-f868c887c5bc0f1a62ceceef379967412d4fdb0145d327d1f65c1dfa1cfe3f12 2013-08-22 16:56:00 ....A 31856 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-f87c9eac5bd69a8cd554b4bd94a3a6727b2cceb5bcb5a30b9f1159874303e268 2013-08-22 14:03:00 ....A 60954 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-fa00f209ab82f7800e948fbe23034f67469f8ae1fa1cbe05411e7e1252b27bea 2013-08-22 17:56:10 ....A 62226 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-fa5c967bdd94261ec3a1edd2ff31182c72ab7e02a4192fc3752d1cdecb8fe91e 2013-08-22 17:09:04 ....A 42922 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-fb0a27d352ad42afc086777541fa94f1d3706e088891caec3fde2201647e32d0 2013-08-22 19:33:40 ....A 68998 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-fb207f1278ce4ec86d10d72b7afe153984b8fc3ada61bc3ae0fcb89d42952689 2013-08-22 17:20:48 ....A 48910 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-fb4e30c7ee34e8061c07af66dddc1d96c0055ba4a5b94ae9ac4b6a8286874390 2013-08-22 17:37:48 ....A 63863 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-fcb611c1b7abb981d2015cebe0298f61673953a66a07a32cc8bd276143b3e2c5 2013-08-22 17:56:14 ....A 60715 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-fed87f8f2b5c53d5e2595b344190caf03e51be9653d9142346f096b6357cebaf 2013-08-22 15:04:34 ....A 71090 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfw-ff53e1042d1717351f98ea7846afcf6a2b63671d44f13168d2c10133dd34753d 2013-08-22 16:39:28 ....A 17218 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfy-7066218f1e34c963bf77b22bb914438732fd1e3c31d7702342d23f2f9a16a6f8 2013-08-22 12:20:14 ....A 17273 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfy-7cae34f3b00ab90fc872f1c4dc11a3557dfa4f5b07a323e614f91ed30cd821cf 2013-08-22 15:39:58 ....A 3070 Virusshare.00086/Trojan-Downloader.JS.Iframe.dfz-ae0b80b9417ad6afce463573a3fca271266e480168f237fb81a0d3bd901fd70f 2013-08-22 18:57:28 ....A 3578 Virusshare.00086/Trojan-Downloader.JS.Iframe.dgc-f75bfd3971d130a6f186e14d186e18fd3b4deeb8941ea416b8e62fd015495bd5 2013-08-22 16:58:44 ....A 182720 Virusshare.00086/Trojan-Downloader.JS.Iframe.jl-495a70f7429a71166ceec28d5611dde07c53d010b5380d357f4ec08692a9fa8c 2013-08-22 12:42:46 ....A 27085 Virusshare.00086/Trojan-Downloader.JS.Iframe.oj-20b9e376faa914e1a8b696c88343ad9d3cbe7847dcf81289dfaad1670bded4e8 2013-08-22 15:39:56 ....A 3208 Virusshare.00086/Trojan-Downloader.JS.Iframe.oj-27d5c6585ea29ac9d090f1c3260a07bd45e188a5e9410bda72edb393a9f8145c 2013-08-22 15:29:44 ....A 3203 Virusshare.00086/Trojan-Downloader.JS.Iframe.oj-29201d5458c001006685a490c070e4bf7c257a32aa59abe2dc22218aa054741d 2013-08-22 13:03:48 ....A 3495 Virusshare.00086/Trojan-Downloader.JS.Iframe.oj-30c8c15b3309700553fd3f25a4704bb638edd2842edd0c27071facb5f4c92ae5 2013-08-22 14:17:02 ....A 14359 Virusshare.00086/Trojan-Downloader.JS.Iframe.oj-b266be800ba67766286efe50c4e0c1c531b51ce9a8f280cf2c171b709ba6bb22 2013-08-22 17:45:44 ....A 3049 Virusshare.00086/Trojan-Downloader.JS.Iframe.wm-4f1d08a95273ca2a9449b75c010ddb2fa2bc34b00a7810e6b2b169af4e998e27 2013-08-22 14:35:24 ....A 3235 Virusshare.00086/Trojan-Downloader.JS.Iframe.xa-1d27b7f7fd2209025689149e2d458c4a8905e86a33278c1a1e340d6f0b427755 2013-08-22 11:36:12 ....A 9317 Virusshare.00086/Trojan-Downloader.JS.Iframe.yt-9c6f4f57aa3717ef0f2dee28eccef0af86502a827e133682830343d199f8827f 2013-08-22 13:57:58 ....A 9363 Virusshare.00086/Trojan-Downloader.JS.Iframe.yt-e92e180e558b28cddd20f7d379d7899ec51972886c81fc8087f256ee3f94778c 2013-08-22 20:28:06 ....A 55822 Virusshare.00086/Trojan-Downloader.JS.Iframe.zm-1301e2bb153b08edd5f0ae6587c3f8f3d1bee764d5b2deca7c1f630cbafc58d8 2013-08-22 17:10:30 ....A 17249 Virusshare.00086/Trojan-Downloader.JS.Iframe.zm-4693466c5f8d3ce50ce5b407661e9f97d28f8b249bef5aeb01cbd5cd21bba617 2013-08-22 19:45:46 ....A 28429 Virusshare.00086/Trojan-Downloader.JS.Iframe.zm-5c0bed4c8ee065f6c9fef4bf4d66080446481dc3f44a6c8590c66325ceeba8e5 2013-08-22 20:10:34 ....A 56628 Virusshare.00086/Trojan-Downloader.JS.Iframe.zm-625309f34654b4f994f80ced5c7db33b8833a67b65298e1aa9c528cc3dabe085 2013-08-22 19:37:22 ....A 5517 Virusshare.00086/Trojan-Downloader.JS.Iframe.zm-7823ff5c2c9992d61543eb15ae4ec98ef5d99ba7d10cd53db90e93ea11065ecf 2013-08-22 14:50:56 ....A 50470 Virusshare.00086/Trojan-Downloader.JS.Iframe.zm-f7cd0cd5c020e24ca53468fca8e9294143df6e3888531de07786714e5bb54d5c 2013-08-22 20:06:14 ....A 45271 Virusshare.00086/Trojan-Downloader.JS.Iframe.zo-462e884e0b749ff4fc43bcdae26fa8bb29f2d3facd8ab0999e32f7d005ce6665 2013-08-22 12:21:54 ....A 981 Virusshare.00086/Trojan-Downloader.JS.Iframe.zo-dfa24c0792daaec06d5b4da77fcf09e9e8211568165f054b8afa41a35961dc78 2013-08-22 13:45:34 ....A 16851 Virusshare.00086/Trojan-Downloader.JS.Inor.a-ac5f847299aa6025596db545abc4bc077a911b6a1841a3cd2573a11e71a4608a 2013-08-22 15:16:36 ....A 51283 Virusshare.00086/Trojan-Downloader.JS.Inor.a-df559e7655a2521f1eb2061267123dff68ab568da2d187fa81c90e42c95e4c2b 2013-08-22 12:10:02 ....A 51423 Virusshare.00086/Trojan-Downloader.JS.Inor.a-e7bd71aa3800ec9b3dd0b5775ab629cf7c851e5b5f960c6d8ab0042aa4dcda07 2013-08-22 14:35:34 ....A 4891 Virusshare.00086/Trojan-Downloader.JS.IstBar.b-fce523d2eac3b0ce48643472b0b994f4dd5e884d7aef64816eb4caf3ddc193d5 2013-08-22 21:12:04 ....A 5224 Virusshare.00086/Trojan-Downloader.JS.IstBar.bf-50338e8848fac4a1d100c3d3565143b5f9f649844eabf4498ed13d779aeafe54 2013-08-22 20:19:06 ....A 9646 Virusshare.00086/Trojan-Downloader.JS.IstBar.bh-3884cf01e7e7f85e1a60af2b8438a38caac84846d0e1ca0026e4ae76b95cf141 2013-08-22 11:53:22 ....A 6093 Virusshare.00086/Trojan-Downloader.JS.IstBar.j-eefe56b54bb4c80b5015f86dd77f69f5498eebc4dba0f9568275d6dcb075c0cd 2013-08-22 13:02:26 ....A 5379 Virusshare.00086/Trojan-Downloader.JS.IstBar.x-fb1792b9bf5ab75c8d5a6cc7e1743caebcdd292c79050e6dd2ca41c44116c18b 2013-08-22 13:09:02 ....A 20633 Virusshare.00086/Trojan-Downloader.JS.JScript.aa-00c873aa1378254938e144fa3c6ea6ca0ed8fd733207d2616d08f138ed40ee4f 2013-08-22 11:17:04 ....A 20622 Virusshare.00086/Trojan-Downloader.JS.JScript.aa-14e08d2cf157626c02a3659e98e5c97bb0bfa8c1354ed53691f8019115b63979 2013-08-22 13:37:56 ....A 6410 Virusshare.00086/Trojan-Downloader.JS.JScript.aa-254464cccbdf0aa5a0d6b9011e88abf033fa739d326ad518f37a2f2f03d94848 2013-08-22 14:16:04 ....A 23791 Virusshare.00086/Trojan-Downloader.JS.JScript.aa-33a016a7725be83e73000f29fac9ec978c3e051b13135cb9c7004ed10cb7a6cd 2013-08-22 11:52:30 ....A 6337 Virusshare.00086/Trojan-Downloader.JS.JScript.aa-412b9258938f22414f4ee9d3bd09f8e3c22100996f82778bdda007cdb5dbc063 2013-08-22 18:56:22 ....A 16201 Virusshare.00086/Trojan-Downloader.JS.JScript.aa-4b7a0cdf7b331d68d222115d92a31d624bd3c5ae3f5fb310cb3c707cfbf9f2a3 2013-08-22 12:46:30 ....A 20720 Virusshare.00086/Trojan-Downloader.JS.JScript.aa-53b12e3ccbb7b09b08a6a8b7a8e16c7256a76e3aa1f6925b7fd0d4be26464e6d 2013-08-22 10:56:04 ....A 6385 Virusshare.00086/Trojan-Downloader.JS.JScript.aa-829ef4aa9937549e0df58b9fc9c32f4227353c2478d75aef09bb56836415aec7 2013-08-22 14:49:00 ....A 6362 Virusshare.00086/Trojan-Downloader.JS.JScript.aa-98aabf3079bddc95d90a7048e8764988c79903ef14734b0d4fb25c97d9af85a5 2013-08-22 16:32:16 ....A 17992 Virusshare.00086/Trojan-Downloader.JS.JScript.aa-b5afa2cbcaa5578705250126b138c92c81d2bccfd7d4c1c907eeaf1622d04221 2013-08-22 12:59:48 ....A 3861 Virusshare.00086/Trojan-Downloader.JS.JScript.ag-01df68224c3a68c9e8d919bb6a3f5e180ef7e5b4c6d053be4dc3b9a651f8d765 2013-08-22 19:25:52 ....A 1706 Virusshare.00086/Trojan-Downloader.JS.JScript.ag-0a5ab2945b31cc45914e3cdbc9b7212b9d9f989c6e6e332dfacbe9a1775c35b0 2013-08-22 16:38:36 ....A 17213 Virusshare.00086/Trojan-Downloader.JS.JScript.ag-17f816ccb793de8cd342c378e829035455b55a2c48cb662cebc322261e6617a4 2013-08-22 16:59:22 ....A 41630 Virusshare.00086/Trojan-Downloader.JS.JScript.ag-1f3f334e18c5bc0ee1586968459d94be025ca4134777795640bb3a29e4ff09cb 2013-08-22 11:12:54 ....A 32843 Virusshare.00086/Trojan-Downloader.JS.JScript.ag-4f1886e843bb23a5421db886c8c3c2cd4e26552ff084112e886e09268fc49ef7 2013-08-22 16:40:40 ....A 7128 Virusshare.00086/Trojan-Downloader.JS.JScript.ag-50ee90ecd6912ca88b638c789f99e1123512e3949d3038a5fbffd5bf185b7962 2013-08-22 17:19:36 ....A 17297 Virusshare.00086/Trojan-Downloader.JS.JScript.ag-a63949e18af1c0023003073bdd46f64df29892bc081ad38ed64c1372954dd883 2013-08-22 15:27:22 ....A 75811 Virusshare.00086/Trojan-Downloader.JS.JScript.ag-ab59cf0f4e70fc53b1eb3df08ddac0b98b7ba6e2b45785bd2ddc432aac40c23b 2013-08-22 11:58:48 ....A 73911 Virusshare.00086/Trojan-Downloader.JS.JScript.ag-ab9bd9bc8007f6c572442cc6bcc4725db59b61ceb9fda42cf9a2ebafe9b1d943 2013-08-22 18:35:12 ....A 19641 Virusshare.00086/Trojan-Downloader.JS.JScript.ag-f4c6f98415807eb9c7f1dfca6040fb2570f1460f2c8bbd5afc51d2cc19d0d53b 2013-08-22 13:35:40 ....A 13823 Virusshare.00086/Trojan-Downloader.JS.JScript.ag-fd6a90576e37536ae1bb29c233d194415bb5fdba21903c9804cdf0c9e3fc34b6 2013-08-22 19:15:02 ....A 30382 Virusshare.00086/Trojan-Downloader.JS.JScript.ai-37643150bbb5ad7c7412fc5d61f1bb76c71b65ba4a5a6424228ae47c0ab4e31b 2013-08-22 21:05:04 ....A 37862 Virusshare.00086/Trojan-Downloader.JS.JScript.ai-84e0a6eb95e4924cae630ac930dfea345b591b12fd70bd422bfaa5ea14819f8a 2013-08-22 13:13:12 ....A 11808 Virusshare.00086/Trojan-Downloader.JS.JScript.aq-508a1538500c3274f82204e3d14eefcf31ba16aac5d979f622379ded0d4d7997 2013-08-22 21:37:40 ....A 15346 Virusshare.00086/Trojan-Downloader.JS.JScript.ar-3222c1a25e40a5f456a4b79e4dca714483a8734767e4b69377467ec1f581db35 2013-08-22 20:29:36 ....A 36513 Virusshare.00086/Trojan-Downloader.JS.JScript.ax-6102d8befeef47abda4f8c217c74be9d32ecd79ac397507a97baf8db370035d8 2013-08-22 18:34:50 ....A 13987 Virusshare.00086/Trojan-Downloader.JS.JScript.ax-62bc64cc6e79d9bfabbbf4f1f7ab165b48e419273b1eb37ddaba84923c91bbd2 2013-08-22 14:16:58 ....A 15855 Virusshare.00086/Trojan-Downloader.JS.JScript.bb-6d72481e9ed62e710b59df013ee2580b271838ed709a125f8a91b73c71cb56d9 2013-08-22 16:32:04 ....A 12264 Virusshare.00086/Trojan-Downloader.JS.JScript.bp-389f3dd7849655622f1545a0cb32b81234b30c8bd8e266cd7449a648613c9818 2013-08-22 20:17:16 ....A 17038 Virusshare.00086/Trojan-Downloader.JS.JScript.bp-44db85fd91607fa5fd78cdd8fd9b924f3f95c6dbf079691103bf5f7fb9b4b311 2013-08-22 16:15:00 ....A 18002 Virusshare.00086/Trojan-Downloader.JS.JScript.bp-b4fe94f1d12fdda63d1c3de7e961f38b0aca248c071592e03cd4fbee73a26fac 2013-08-22 11:16:30 ....A 12905 Virusshare.00086/Trojan-Downloader.JS.JScript.bp-be1d1c877cd3d5ef016545d1fe527fec7617217dd06a930231ee8a77554c2d82 2013-08-22 11:38:04 ....A 14077 Virusshare.00086/Trojan-Downloader.JS.JScript.bp-d6254947d1d00244bca28365741fe9e78766a2525cfd6c608436ec73a9754fcd 2013-08-22 11:25:32 ....A 13570 Virusshare.00086/Trojan-Downloader.JS.JScript.bp-d878eaa2aa1efa6b551c68883e1782e5d630dc75fcc70c3ee9ee66834899f6d0 2013-08-22 19:20:32 ....A 14286 Virusshare.00086/Trojan-Downloader.JS.JScript.c-16047e177aa2223bc7d653f0a0452ecd59812be82e3b35ba6fff83540949796e 2013-08-22 13:40:18 ....A 22714 Virusshare.00086/Trojan-Downloader.JS.JScript.cb-2bbf1e2f3eed9b5af16de2d5175134c81b7b62c68c1abf38d093578557533734 2013-08-22 14:19:46 ....A 11383 Virusshare.00086/Trojan-Downloader.JS.JScript.cb-60abd42f0d93ab2d969cdf44cbcf4468c8c93b9325e047e588ec3893d4f16c25 2013-08-22 17:49:08 ....A 98682 Virusshare.00086/Trojan-Downloader.JS.JScript.cb-6745cd939ddbfe5b58e717cc173bd4a30b8e5e6c60bb72f910b53b64b0a2a390 2013-08-22 14:07:26 ....A 4896 Virusshare.00086/Trojan-Downloader.JS.JScript.cb-6bb2329947f3010c3b88718aa38df29d6106c06c982cbad51d939d342f1c91db 2013-08-22 16:29:40 ....A 31248 Virusshare.00086/Trojan-Downloader.JS.JScript.cb-6ee929ecd056246bd556bbd327ea7c731a74f0c99c0afb75b10138be3f8a42d3 2013-08-22 20:44:30 ....A 89375 Virusshare.00086/Trojan-Downloader.JS.JScript.cb-7b87a44855079491c56c2f52e7f3a8d5467a0583834a2a66f57648163829bf8b 2013-08-22 11:37:02 ....A 76988 Virusshare.00086/Trojan-Downloader.JS.JScript.cb-94a37953e7b585e005b91816bf63fdcc4963e6059abdeb254dc57eba068f4068 2013-08-22 16:28:00 ....A 8793 Virusshare.00086/Trojan-Downloader.JS.JScript.cb-e00e479e624facfd8ff4bd2cf54549a6fdb1ec78bf3f9f067f5e5ad6ed019e14 2013-08-22 10:38:50 ....A 20050 Virusshare.00086/Trojan-Downloader.JS.JScript.k-c4308f446a0001e178c7413b7a1621383061b618e1c84cfbdf2f807daeebf967 2013-08-22 12:06:06 ....A 18650 Virusshare.00086/Trojan-Downloader.JS.Kazmet.e-71047d98fc3ec1b62b80baa7597110b4af3a267bd9bb2bd9757f72b4b290c9ac 2013-08-22 12:19:12 ....A 1914 Virusshare.00086/Trojan-Downloader.JS.LuckySploit.h-42e56c608c9c6845f401d88c4334771ac58a9dc64344b74405e38e77b5a87131 2013-08-22 21:12:54 ....A 12275 Virusshare.00086/Trojan-Downloader.JS.LuckySploit.m-39299920215a63fb818fac145fac4a7c9be0de154fe8dd55e70ce2321b404fae 2013-08-22 17:38:38 ....A 3184 Virusshare.00086/Trojan-Downloader.JS.Major.c-f72cb85a3a56f9306dfd8bde194319126506571ee29537524e2f8c7c4205ba5c 2013-08-22 17:59:48 ....A 13245 Virusshare.00086/Trojan-Downloader.JS.Pegel.a-01870ac4512d6a028885b622e477acf8d76f41dea4f1e27a778ff6eeab575435 2013-08-22 14:33:10 ....A 13591 Virusshare.00086/Trojan-Downloader.JS.Pegel.a-01ac77303768617e48a93cca3eeb24d4fe8d7460d2baf6a4fc651512935af4a1 2013-08-22 13:19:56 ....A 12014 Virusshare.00086/Trojan-Downloader.JS.Pegel.a-7aca2c5fb86aa609c774f5b774519006af4b863769f36021a855cef345daf819 2013-08-22 15:56:52 ....A 11321 Virusshare.00086/Trojan-Downloader.JS.Pegel.a-b90eeae4fc9525b197123d04649f9595950ada8a78ea64a3f3acfe5d7ce79864 2013-08-22 17:24:22 ....A 18727 Virusshare.00086/Trojan-Downloader.JS.Pegel.a-c1825203da28cfdaef927b1540e72638783054242974dd7a7f78c51f02291d61 2013-08-22 17:55:34 ....A 11140 Virusshare.00086/Trojan-Downloader.JS.Pegel.a-d04ee6cb836035667ef558c569042196bb504733c896a6d4fcdd7d57432ce316 2013-08-22 12:46:38 ....A 6174 Virusshare.00086/Trojan-Downloader.JS.Pegel.ac-01f99b367bda0ce45101b1b79c1542dcdeda941309619dd11e640bab9411f9e6 2013-08-22 20:00:14 ....A 13636 Virusshare.00086/Trojan-Downloader.JS.Pegel.ac-2cb3c6ac7a303defe1b658bcb7cd994fa7bbc5351284df5281037769b59eb653 2013-08-22 16:18:54 ....A 26696 Virusshare.00086/Trojan-Downloader.JS.Pegel.af-e209405194064d0787dfc16a6d2417c95baae30bed79cab6da29e2e6ff67136d 2013-08-22 21:40:02 ....A 5481 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-002b1e63e60c67b95b89098feb83247c67be094068f0fe12ed3d9de2226e7dc6 2013-08-22 17:22:54 ....A 10375 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-0e790762d4a6ed71ba6e2c3ddc71e9010c4e8d912452bf867adbd6133bba62bb 2013-08-22 19:52:14 ....A 40912 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-2fb4262a175c8bebb7d3fa8967fcd37a4c7a5d2ce91b9b522ee30e7c556c0100 2013-08-22 19:36:26 ....A 33938 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-37375df744bfebff9e5d3abbb381a68d400ff86bb9677a54828279ef65df2e9b 2013-08-22 21:50:26 ....A 28797 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-398a1a840f2ad3f3187be4aff6b13cfb1aac3fae5fdbee705bb55e01ac26e062 2013-08-22 20:31:40 ....A 48322 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-399604732d4d1d83045a84c354f653efec46815f408732df01e331f11d588e0a 2013-08-22 14:23:54 ....A 3093 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-3c965604a47eb7331e593c79e2fe00851ac26cb2763e5e8ed93b823fb21a6f0e 2013-08-22 19:29:48 ....A 40244 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-46582ed3bab5cf8f7e67f037600121b18d379daed03d3a9ea94bbfc8eea7cdd5 2013-08-22 16:55:22 ....A 24813 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-48017386ffe4048b1429eb318d6aeb52dc8932ac3060e64213e9250a9af83d14 2013-08-22 17:11:12 ....A 14549 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-538feee015181eba54413ac40a3473633d074be64a2a41e5e9a54448d09cfef6 2013-08-22 20:31:28 ....A 60169 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-583f15c519a59c21c6067c1a03ce1698e1fd1af2f5a6471e44687df228bf8430 2013-08-22 21:14:08 ....A 17000 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-65f928919499ec1ba67b37ce9626a9a2cd2ba136699f3243221d5337b5276f44 2013-08-22 21:37:12 ....A 20930 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-6712cedab2a74a011dd6ce81662447d42ec4aaa91f735b201272abf0a869c155 2013-08-22 15:19:36 ....A 8007 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-6dacdd06d33111d17e83bd053a94ed268b6b5851a13523388d1745ce29960aff 2013-08-22 16:02:14 ....A 45967 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-857f5499578b6b7949d1ae29688975638cacdbec533e5e75234daf9054b105b3 2013-08-22 17:19:24 ....A 43488 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-a3ee5602fe26caea4c7e3093020ddafc8cfb6b78ee039d03f7b5aaa1cf7fa79a 2013-08-22 11:12:26 ....A 6454 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-af0df16a6f3bd381f71c2d52942aa9f701500fe788126da006abe128ce32ed9d 2013-08-22 11:39:40 ....A 39109 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-cc2e06e71d9d192ec4ca8baf1390617f9fdee753eca8fe87f29b1fb2813e77a5 2013-08-22 14:09:18 ....A 8615 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-e843e62646961b1c5968070d5e7ffe0681b260e4e84c9b1356ca8a1e3b8133df 2013-08-22 10:45:30 ....A 6874 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-ef6e2963f17eeeab3ebe4d4b57ec78baf81610297645472e00044ffe38d61d05 2013-08-22 11:48:34 ....A 24137 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-f0d8a5fafa62b44a7ed89aa8d02a8b2ced3dfe4e2269be212f0e2da650879177 2013-08-22 11:37:42 ....A 9945 Virusshare.00086/Trojan-Downloader.JS.Pegel.b-fc85b52b9621d8584725cf21b96f592d0b125c1c54f456ee47a1a286c771b66e 2013-08-22 19:51:24 ....A 8390 Virusshare.00086/Trojan-Downloader.JS.Pegel.c-2d539f6ee5c906df0ebec3525266950fbe2a3562708050609675bf3a697dc77b 2013-08-22 20:03:12 ....A 14871 Virusshare.00086/Trojan-Downloader.JS.Pegel.d-7d1a63ec3a01c6b18ae961def8bffb1b14f662c27fd2b1af6e4b6c97492c5553 2013-08-22 14:17:04 ....A 32214 Virusshare.00086/Trojan-Downloader.JS.Pegel.e-01c050bee439b6df9746058ea31058ae5d6bd83bf7aaebb7cde93c1911896c2f 2013-08-22 11:58:12 ....A 8261 Virusshare.00086/Trojan-Downloader.JS.Pegel.e-5ea63e45a0778a14577cec25f4b0a15046f6cd7b1d9eb5b3439ad81b8b7acf9c 2013-08-22 21:26:46 ....A 11121 Virusshare.00086/Trojan-Downloader.JS.Pegel.f-322ebc19a2ce02b634daa26e2e445aa10d5f8d1d1b08fc942b6bd775ae2709ed 2013-08-22 17:53:14 ....A 12820 Virusshare.00086/Trojan-Downloader.JS.Pegel.f-d645b2b790eeb55c452da753dc65a015d0355cf5cc63ae143059fd7a2b7f4b4e 2013-08-22 12:03:26 ....A 33706 Virusshare.00086/Trojan-Downloader.JS.Pegel.z-ec6f4451232a30c9ce3fa24c01bee96062dfeb5df9a3eb1e4a0b41e6ceccf8d3 2013-08-22 16:01:18 ....A 21667 Virusshare.00086/Trojan-Downloader.JS.Psyme.alj-55612ba0fad21905a8e6257f529b0baa992cdfbe76b909861a495e86856f1a73 2013-08-22 16:24:08 ....A 37014 Virusshare.00086/Trojan-Downloader.JS.Psyme.cv-e8a87e3e082605fb62bd2b06b23fc2d8c6800300d38b80cb84860c4e45c34bfd 2013-08-22 16:47:10 ....A 43825 Virusshare.00086/Trojan-Downloader.JS.Psyme.gb-36ffb9b58d5daeb360806b53e9e7942ef8224c42215a404eda8b660bcf002b9b 2013-08-22 11:43:30 ....A 28774 Virusshare.00086/Trojan-Downloader.JS.Psyme.me-30629d475995230664d333e4fafc98cc5614c6cb4bf35ebd253a3b3b770ffd04 2013-08-22 14:22:50 ....A 802 Virusshare.00086/Trojan-Downloader.JS.Psyme.me-cab366fd1d13e7937116a68f59b836c4092bb1f92a20debb816208492a60749e 2013-08-22 21:44:34 ....A 3682 Virusshare.00086/Trojan-Downloader.JS.Psyme.tg-7308308372ff7542c046ec32ba042111bde53ff457a412f82d8123e8edf87af8 2013-08-22 12:36:54 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-00b9eba79f1f468b28b0a736d45d1fde994e671699f8884ec7f9c79a42452ed7 2013-08-22 15:39:26 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-00bcb7392eb47831ca52f54c951b9ea9d5e783c3cc8975f230c38cfa31cec992 2013-08-22 11:48:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-01c723d27f0821320ca0c3e77dd44415461acc7d7ef9869235d3b30e5970388b 2013-08-22 16:10:26 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-01c994d688e55bb71069a50f4b5eb164e0ea2955456f3c7b186761369c467d64 2013-08-22 10:53:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-01d4c99b20c5e51caafdca353e383c4f96e1aab5dfe24780f26557b5aaf4f809 2013-08-22 10:57:16 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-01f22dd4fc022f7e784604556bd7415e9520f851a0b754070b956f9d1a4b8ba0 2013-08-22 14:13:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-021dc69788faecff9eeba9496cc151e91a1118aca57fe9a7f47818f4442e1a9e 2013-08-22 13:01:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-02957f01617fe61d0e47ab235b937ed6555af85e63320b257ea66aef18f64b61 2013-08-22 15:43:46 ....A 58828 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-02f5a701b6b6e04e8b7ccb59f2ca4ba3367d064ae68151cc6ffe69232c8743fd 2013-08-22 11:24:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-030fb3fac619a4fc3a98905e0c51912975bacc104b25ff10feccdc7bfd2da4bf 2013-08-22 14:58:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-03c87be8a9ca538c07c21ac8e28c8367e2d47e43c4810f3296fbf38c79940c18 2013-08-22 12:57:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-04715094ba1e7cd74983addfecfe3c102e0b631aae5054c4be907e7caed2c97f 2013-08-22 15:31:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0476df0207cae8e288fd4b46face5601ddb0e6cda755103810945105e6a5dc39 2013-08-22 14:02:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-04983865c59c22f547fccd6e66865c70bc81492f567df7beb61a54f25de58d1f 2013-08-22 14:24:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-04bafdd7730f8a5beb0eee62d45b81aa8adc6f65489d4da7f3d2068b299e8819 2013-08-22 12:06:16 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-058a2218357bf51fb5e5f281459d1ba65f86ac5ff5d32d07b255b7d07ab3d634 2013-08-22 14:19:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-05ad50a3aa05f5948820c7fedccc85c2b9d0dcd2c0c58f47627ebb56ec4367f3 2013-08-22 14:13:50 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-06836c6de96524d6b70932c28488f5c709ffc41ac4385b960fc75de825dd7df1 2013-08-22 21:37:00 ....A 12735 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-069c46f056039fe1c84ebbcaa226a1fe3decbb0f142971a3d3e3ebf5d44e0f78 2013-08-22 13:05:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-06d8d7cf093e7e3471ba35de16f4852d37290f3530ae4e3f09ab1abe1c31bf47 2013-08-22 12:16:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-06e296a99e70b54e7a406921f96488d37a516861f05b4bf8bbb66104fd49f64c 2013-08-22 15:10:08 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-07288b7261acfbb57aaa291dd75ec2bbe4bb8662229fc6226cb0f7fc2be28cb1 2013-08-22 12:42:22 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0736b3a8ddc74aea3e146e3901646cc02cd0445d29fa5aa1ce27ae18bcb6b781 2013-08-22 11:28:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-08263977592a1d42bac6d05c29aeb11c63e1191131e16c8620cdb8a7f2656a54 2013-08-22 13:01:58 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-08525fd3e8a3159cde3f366256e60199ac2627063a3a7b6fb5123c53b566621a 2013-08-22 12:48:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-086fa6f8695deeec186c3d075f9db9131d9df6607c39e57da7856137d9487dc8 2013-08-22 15:10:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-08f56aa394892756e64c663d0e9416afb4c5a151497d794a93278fcebad914d3 2013-08-22 12:41:50 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-092907fd7eef99d4eaac04735875d4d0fab6ae792a67ce3a051cb76df049a980 2013-08-22 13:15:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-09cf2860bf9f41527d01970b500d2fe24120878f036b5cc93ff10e56159c2d6e 2013-08-22 19:33:20 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0a1398722839ed978e178cb0ac62716ac7048cd1a3d345cb4bc8fdbed452e7f9 2013-08-22 14:06:10 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0a27e899057a678549a9b80882d84f9c00079792573921f872224d2be504bafe 2013-08-22 11:31:14 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0a46f0a70ca247c21a6654beaba6d7aa10bf4f696377a0d6223e1618201f792b 2013-08-22 15:22:50 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0b4cebb0df02adc9346ac90e815ac4e18e26df6a8cf8e99c555b9a743c149d31 2013-08-22 14:21:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0b667b8e3a38754b70bbc2b6cec93d721f649c7080da9ac5c0bede92f9dc7484 2013-08-22 12:41:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0b83ae2216e5e52c13a767d672294b24537bb04b135bec6bce21291c7f44a1be 2013-08-22 14:55:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0b88f4f7d30ee006c665d6de0c4908fda4f86030630b85fb02b366d14d54c2b5 2013-08-22 13:58:52 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0c592bba7c69c672fe9b122c2b503fb52a23d7e3c60b12501a561046fd8161e3 2013-08-22 13:30:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0c640d1ef36399ad79d3a0d30103ee20f41161b28a4f1a693b647dbedb915c9c 2013-08-22 15:46:52 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0cb2e7866342bcd1edfaed7ce77daac97e164d21e488af00bf48d44a5f79fddc 2013-08-22 10:38:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0cca7f6abf3f0403cac437b1eaac33321516a2192b29ffde5722acdb8b64f7bf 2013-08-22 12:36:58 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0d89af628e78fdfa6d9cc770293ebf408df5e75051dd8003b2e1b19f0d0e74dc 2013-08-22 14:16:08 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0e0f0557c312b134350fe048cfb3281687b3cde341ce4bc67b0a817038c37e9e 2013-08-22 14:13:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0e64dc38715c1b0babc034a4bbf502044c8225222e742c181658f171ec22ba70 2013-08-22 14:10:02 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0e70335d03576f439767b57926d74c6bf27c6aaa1c402112b6ea4dba470dd035 2013-08-22 13:44:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0e765ae0e904920022376b4e23c912fdb34545f97bb54ff4564d12085541a226 2013-08-22 12:12:02 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0e9e3f3460544d8fe009f78597a48b60961da6c6b75fd2dc4f376dd9b60a0ad1 2013-08-22 11:58:26 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0f04f0e8eea1b2259e135373a86f9a24e38698e0cd394131457661fbcb804904 2013-08-22 14:31:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0fabcf8a273bf255f6c7becb58766fb5da90fa41f15d4fb93ae47353934cd3be 2013-08-22 14:59:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-0fd9613cda06eb1c3dfcc0c8e4d1c4f5465c1d31f4604c5578b67c1f852bc355 2013-08-22 12:21:56 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-102bc843fc492b17616eb70c92ff39c96a92fad5b5ea8417dbdbe759b257a29d 2013-08-22 20:18:08 ....A 58813 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-104d348a0f16c087399ebbb7c3c39b19e2c356dfb02c18043dc6c6e3baa257fb 2013-08-22 13:42:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1075317bc4cec6218a6dcbba209af117fb4f300d22f5fab14c175f40f7034644 2013-08-22 15:34:34 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-11613ec0aa98841fa712b6c4ad9e7067011ec80e9c4eccf8d4c05e5ca5619c4b 2013-08-22 12:36:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1186b2cb1e3f68fa4d5c71f321ba6b7a527ffd948ea49532a949be4fad3cc957 2013-08-22 12:57:00 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1233663ad251ac1643f8a804141f2fd53787addc4e013f32e664cb5eec34c64d 2013-08-22 11:37:00 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-12484d078410573feba4caaf887f8bb3e6029d71eb801a49832f9e2c000eb99a 2013-08-22 13:10:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1257ea6166964435961bb8a61e545e6cdb1005f5e23d696209a0effa5aa802f6 2013-08-22 14:50:14 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-128c0e416571fa6201a32101500806f4eed6d49c80b476acf6785c3c89288d55 2013-08-22 14:18:52 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1291afedaf4e9fea9e10b01f6d321250752a521e59312583ff0ffeb90bb78cc7 2013-08-22 14:18:52 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-12b464536fdebc397faac9fe71a7173d1ad28c55126a9de0c22aa0fa94d1e4cb 2013-08-22 10:37:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-12c10b230f2a1ece6abced5b4a450285919455ce12ff783e05ecf755a46dcdb9 2013-08-22 11:25:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-12f18faaccbef90b30e2e50b819b59272ba6876496cc547f3fe627121d5317a0 2013-08-22 11:37:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-13259cc5ba6595d51cd14889482d009264d5533c2c5c0311d2e242768684c016 2013-08-22 12:07:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1328d4300933deaa2d227b076dc360db1f2bef26f695362d24af3ec0ab825646 2013-08-22 14:01:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-132e94e736a605348c551d97921aac53904111b6bb59370423c928b78c31988d 2013-08-22 11:25:08 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1355ac760b9a659ecf1baac91b86f2938361df2e2484c26642ef25f65451e547 2013-08-22 12:18:36 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1395cb09dbdd82c9eaa0fe98a422fb552ed7cd3c0b280241c0456b4cc5b8c87f 2013-08-22 15:32:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-142d0f06468c9b70e633d6e9b1450d9a076f627b0fa013d461c6a59e44470831 2013-08-22 13:55:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-148c535ac7bae4f04f619a75b3f99c39183636c3de1d843a61e2f731fe0e148c 2013-08-22 15:23:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-14d33847d44317c5532e090cea0fe768cbf76dbb62612297cd6c7f2750158fb1 2013-08-22 14:45:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-150cd95b828febb68b0375899ee62152ee218ec1c46ecc90edfbac148fcbc3af 2013-08-22 11:07:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-156aad22f06523a59386bb85f8250ab8e61bbae9d90834eea1be0ceaafaf797f 2013-08-22 14:34:36 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1591b38f03e72d95e9da4b1ae7a9a550daae7f314ddfe84adc31aa3a22d24cd1 2013-08-22 17:58:04 ....A 58809 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-15da42205722a88d25aeea0bb89830070886c5a9f4f64db9a3b5985284c9c037 2013-08-22 13:04:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-15f85940914442b30491875a3aef0cc26a8b2feee0c02c6b82425a983cc68fc8 2013-08-22 13:15:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-16f01b8324e282f24acc711be6dbf7ff8678d200521bd137f4631d6320fc2b1a 2013-08-22 17:25:24 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1743e723d66fbe95cd50a921f26d74fe500682f880e7dfcab4de603bbc031b10 2013-08-22 12:42:44 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-17e3bf907753d716a4a6a5369029a4938ca80967c23bbe345f4a3680e1022fc2 2013-08-22 11:59:20 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-17eab5b59fa4ff7e4ab4a356a7f4b88d1df87bb993fd4d7fbbac5afd21ef2292 2013-08-22 14:34:18 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-18aa9310ebdc0b22f25e61d376ea1aa8325e5f04c910ed0c3affdda8ea961635 2013-08-22 14:58:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-18b040e7ea357d5f9c4219b2cf3020ae03c677cb7172123cc1c302094bcf31b9 2013-08-22 13:15:54 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-196f3928bf81748228e150bdacba6569a95b4075206c1b17ab9863c6071ab58b 2013-08-22 14:57:06 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1987dc326dff3975632f8931025b30e49956d1fedc3cebeea10937b12ac8ce94 2013-08-22 13:35:50 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1ac86bc2c6b0541031d3fdc6b984c7e9d7a3ce6fc426ef6a82748ff42ba9468f 2013-08-22 12:16:24 ....A 58828 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1afb78b9eed9f9b3d54d2f29f2de5a7da7ce2ab9d36fed5e005b31aec9489183 2013-08-22 11:58:26 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1b282bd40ec9e39d03c86e3c884c28fa7dce7971acb952efb206d0447013cd15 2013-08-22 12:16:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1c4b1c79cdd678a85aafcd045caf38ede36ce8f57c37f51a4368c01b07edf512 2013-08-22 15:38:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1c5693e8c7e705725fc782228b62f5b10f2f615ee5ec292ffe2bde4084242b76 2013-08-22 12:31:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1c615d516a96040b077abe2e94e1334085eb24071ec56689fa34caa210197760 2013-08-22 21:37:06 ....A 20511 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1c99a5207133ebbc710fcd989ced91fa3d1360926cd0f418f543632bdbe9df42 2013-08-22 12:10:00 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1cc18119d3bbf3a7c7c3a12bb9d6fc4e4f4d83fd99dd067f81a49b1f29ddabfe 2013-08-22 13:55:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1d5e3f8b59778c47247d7f811084c687255a91fff759203de495ab4cbec52ebe 2013-08-22 10:38:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1d7eb13a68f881517feb4d0d35727baab7797225703675558890694d14aeb657 2013-08-22 12:10:36 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1e2e1bf47b81b24b995001cf0c83fe0e65c947a97854753117ec6b1d13b05d8b 2013-08-22 11:58:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1e3c05d06fea6abca1f21934a48c51a3d6e9abefaf35bbeaafda782762715d00 2013-08-22 14:25:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1eaf6ff1358eefdb941298459d7893e7ceb25c7a0753d728d59aa31cad14673a 2013-08-22 14:40:58 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1ebd99415c546572e02807a9b2b36f9e17d0417b909373a47de5e723e294337e 2013-08-22 14:16:32 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1eff194cb378a450e09383dc2b4ea201b5178fc49ea432cc8b979a01dcadd2e0 2013-08-22 21:37:02 ....A 20848 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1f59d5fe3f8fcf4e4b89d430ebcd91cd6a45a5180efb7836b394d21cc73f3a69 2013-08-22 14:53:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-1fe6dbba5fcafed7a924b63e861bbcfde2d6671a9e5ff6e7a23699edb50c19cf 2013-08-22 11:43:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-203356a319fbdd183fb491be020ab14034da4ef20795f227b04c1c25d1cdc93c 2013-08-22 11:37:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-20744e0b19b979c9db502e84e5efbe3e7b1de50baf35bb11b9cca239728b981a 2013-08-22 11:53:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2091df616c99c7df44d135d539e7e17134734fb504180e59e2a14574486efb9b 2013-08-22 12:12:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-20983cc6423cc16918d523f267bc4fc99fc09a88a1252d9e84041dbdedabfe47 2013-08-22 15:39:22 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-21016d9deb9298b0c5447816f56e7fe6f760728ad18a171a9611cac5ec2df7ef 2013-08-22 12:36:52 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-211059c8ff5fcd81d7dd9d5d3cd53676ac26080c814e6f8a18a0aa09bf098fcb 2013-08-22 14:17:00 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-21285293cda5e0403ad3066f10523d688b52c0611404dafde4e54d673ff3cb39 2013-08-22 14:32:02 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-21d0bca0402a5a64262d6e458662568ff3498034827562a6e0af6e09dfe8b194 2013-08-22 14:42:42 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-21f8f077a6c2564063ff5fdcf09e0f0b552cd110906bd1d34c207d2baaa41820 2013-08-22 15:00:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2222e6a9e6b8c39716075c1dd413f4ae4644b79554ea1f51ac241b94bb779b7f 2013-08-22 14:37:32 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-222f6ce6ce8395840f23c564a648404fbf8077d8e34c65f5af15ee1405a01cc9 2013-08-22 15:16:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-22cfa0edd56413138cefeb5987d5ddc3c153eba5d9dc513fc29439396d5ec6ac 2013-08-22 11:37:00 ....A 58824 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-23760ca9c6c373824647a6464eef70f23d57742eadfe11682a75d05d2de6dd8e 2013-08-22 12:31:16 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-239cae75aa76e43aa1ef4c14db1d220f169c9e58b7d35893f3282a98c80b3db9 2013-08-22 15:00:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-23abaf1e5e871872130c71acd52148d1a23f88727c412365291e331895d2e989 2013-08-22 10:45:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-23f0d01a8cfa30eaa3e6ffe7fa8c814ce3cb41485a26f281c560890753a76648 2013-08-22 14:23:02 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2414727b9ef856462032d5efa88361363b6473f946eb899966c64e68016d78af 2013-08-22 16:41:12 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-24a73d29122314e3956c6a5578034ee8a9ee16f887351d5dcb2816a72a221831 2013-08-22 16:46:14 ....A 58809 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-24c0c7773b20f21e27e93e99475832dd85f94e64ae3e56b9bf6cdd6563c17c7d 2013-08-22 17:22:48 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-24c45655ce4e217deb4bc2dd0d31e375c9a4000d23f048c7ae9b2ef392ad9998 2013-08-22 15:23:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2579987602eb655708178e3e7a54b65661d0d9e2ca08689fd9bb82daa013c748 2013-08-22 14:34:34 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-25ee736ae52ec7287c93bc7cb67b242cda819cb18f17fc753147aaee68702096 2013-08-22 12:42:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2725a5ce2d38795f739a5fba3728fba11144e3fcb186043783ff974a6e43587b 2013-08-22 18:54:24 ....A 25290 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-282b9aa8ef0bc9a77823df33a385c39e0a6733ee7c927031bb408f0db2e053b3 2013-08-22 14:32:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-288252471a3b6b13cf8de0b2963d0ed45f24a39e85b75b7ebb899bf27b607ebd 2013-08-22 11:28:52 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2893725a687308224304caeb2d6c3748d4ffcb47bf34d7019517eaf4c1f1d0c9 2013-08-22 12:52:08 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2960fcd52b9e1376f39def16ef811cea7ac089da9a841d4e71d362c4cceeb705 2013-08-22 15:07:56 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2962ff5a87a1aa6a6c1d959533ea1a9ef9ec1c63ded1d071f47cdd57d6a1a88c 2013-08-22 15:16:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-29ae8eeb15bfcc50959f74fcbe0f51ed071ab40fc58401dbde0cf036acd338a6 2013-08-22 14:25:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2a4c11f029b1406758cd29c2f0daa8a241c13238b69930471b89d3d1e7e42136 2013-08-22 13:11:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2a9fd4a370ddf8438ec4a7b0ad90fd8383218e15b0db1e30d97ad01ee2807dcd 2013-08-22 10:38:42 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2b25956f578390086026e8d37069e2c664e675e40a72674a4b32436c60cd0a78 2013-08-22 11:09:46 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2b4daa697cdd3f530bd1c759a5a02c76181d8c22228c334bb7096495765bcd03 2013-08-22 10:42:16 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2c6a3564d4c6d35e28eaa09b13c6cd30027f47e062269278988aac8153a2023c 2013-08-22 12:11:20 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2c7008767998cece01d89bfde6d798dc416a51f5d38e636770072a7706758248 2013-08-22 14:24:14 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2c98a8e693406e1f7c604107d53f3bb736f8da759406753b71576301302b835b 2013-08-22 17:53:00 ....A 25290 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2cbae2ca8539bb1bae987aa242b36ec2b61d18f980e212dde8a6815f85b6ad48 2013-08-22 13:42:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2cf85147426530c360c417e2abce6fe3df419cc08c52c7921d7a23e69637c1f7 2013-08-22 16:06:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2d0e98f5ce6eadfa73db51321189308ce491e96012d1ab49d5fd7f936f9ba3a2 2013-08-22 11:43:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2d282283506d35ca4dbe8a7ad512e1a5f76e33a742d791dad98cffa31c62ded5 2013-08-22 11:12:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2e8e8f52f87d63816e80e634a5a2138b5e006280fcedf3eda89b05229dc4262d 2013-08-22 14:57:00 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2eae5cf46634cb0a39fcdf5c9b23ad86d191558b59b8c49c71623d762fe650fa 2013-08-22 10:52:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-2eb62425beb228c70f62e50348b69dbc17cdec71b0afa324baee27f430e6f209 2013-08-22 15:03:48 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-304bef2dc8718e58fb9f01012cdb6a2f97db874169a07f4fd108a2d2e77446ce 2013-08-22 14:53:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-30d1be1695e3b28ef7fe18acd59ea4610691112858eace359b2957a766988f82 2013-08-22 12:46:34 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-30f79f403dbf18d1f2e6fa5589804398442c06d1a452e23daccbe9a060fc7437 2013-08-22 15:39:18 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-311d783326c654523484126f52d78e73aa745c82591ed4c439c3762fb09a6838 2013-08-22 11:37:04 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3174b53709f0edd618b145d5ca691243f5e53ce92635764c81495b49de226851 2013-08-22 11:02:16 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3186605476e31c4897d5b186bf00f723f8f90241fa4bd2f8bdb3895973abd1dd 2013-08-22 11:50:30 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-322dcac1440759cc2a3bcc2a9a7a0c852b1c928b423d33dc37ac17c181ac3ee3 2013-08-22 13:54:10 ....A 58809 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-323d4820c06a30e1e5b06b9d1e5f84a988d05340d40df0d1b91a612b16caea59 2013-08-22 12:31:04 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-323e06267136c7f9665df9ffe432c941bf334b83f67503cc587dbf656159c48b 2013-08-22 14:55:16 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3270667c1a30d86f7aa1b718347af3d0d15cc94aed37105493e6978367e1032c 2013-08-22 11:08:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-32f2fe8d7bfff27a3e09c57e0e1fcdbcb25a503c8220bf46b9ea5ef69999962a 2013-08-22 13:15:54 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-330bee294f11c779ad5e4ea07fdb26d924d74130103ffface7508fb987d29ca8 2013-08-22 13:06:42 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-333770c7622db8b216b54d8ae2ece58c890b024f1ff400240e75582e2864886c 2013-08-22 14:28:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-334f42ab8943291185b7346f4659e5e522b6c8d6ef1a97a5a4d8c5a8ca9b86a4 2013-08-22 14:57:02 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3399715704b7b95137e8d13969d02abcb784061561aede7afa2914679be8fc07 2013-08-22 14:01:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-341bf00bb5bb2dde0e4610481f2af2afac9488743c76f6ba4075e2feeec2be30 2013-08-22 12:58:58 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-346b38df8f0d9f13187b91d29668e5867bbe7c4c0dfa1e06fb9fb626f6f95c90 2013-08-22 14:34:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-347ad6c30cf0930cbcd05cb0a401d2898949b356df3892b2317b09ec87710c33 2013-08-22 14:39:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3495e4b65d70849bbb0cf780647ccbe9933fc216f35fb41fc9263fee272f41bc 2013-08-22 15:15:08 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-34dfe030e4492955af02ebb806f5aa283d0c35f28a08c0c7c167c4a00bc5d9b7 2013-08-22 13:35:54 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-34e087cd3d31721c7f2bf8fa702245fbeeb95e04aa31601dd025a1fe2207109e 2013-08-22 12:24:36 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-350d47fb935fc6d1cc7ff07a347d088fcbedb3d1f6e91e77341fb0d606a34010 2013-08-22 13:35:08 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-355949b5b620c6f68933c07e15dfda1c20b0c34007aad2ace4f6798d98263231 2013-08-22 11:50:10 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-359816bc0be7e09f89f9b2b2522be44dccad9b1a263579663bbc4a6f49539b87 2013-08-22 15:23:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3662516c19635fda3e06fef5a20e35931b44178baf260382cf197f2137a477c0 2013-08-22 15:27:54 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-366324f8a6c7efc4ab61a479b4ff72425171e40af8d6e39d20e4ffa1112dfbcb 2013-08-22 14:39:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-368a1898e38b359fb31b8a3f1689389563186d06da60f926f62d519674cd7717 2013-08-22 15:28:56 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3697cc3b7779faade8ac8299904ba25c32b7c04e5a264f1cd5c95e8d38b038ec 2013-08-22 15:16:14 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-36c4acbbfa76685116c4aa5609722df5fd8a50eb9a10d57ca7fd3d32f56a51aa 2013-08-22 12:31:34 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-36f0c58dadce4f054e3b1691b886819057d1491c42d92f0aa742e1cfb6bd12c3 2013-08-22 12:31:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3893f3ff48c4c90407ff06f3c539216d09aeafcb3df52fca4508e9c73c4e9db1 2013-08-22 11:32:56 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-38ca5b13f09cb91a9442c5f6e3452e2cc843b8a3ac3a47ae8f82bd29e902a15d 2013-08-22 15:31:50 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3a9931cc4f7df2d3d41ae4b5f60bbb30019b239893b48e6ccda6b637f9677956 2013-08-22 11:25:02 ....A 18701 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3ac928cfa1f7bf9bf536ee02dcea4a59f08d079fe0e46a0372527a6abab9fd25 2013-08-22 12:48:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3ad60519185f53004e5c51af1e0b68e64926bfe394516ce7fc61e2e0b6e4fe03 2013-08-22 13:50:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3aee7c5b1baafc13695d5469a49b4dbd5c6908187752e49d82789d5a0cbf24b8 2013-08-22 12:40:40 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3b70e04a98bd4da71267df11d581279ab54aa2ae6876623167b4bb88af683145 2013-08-22 13:20:12 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3b8997031c2f96fc0a9c9a955fa8cc0f83e35a4b211cd7297d497ca780c9ae17 2013-08-22 12:47:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3be33212e094ed32b2d888b2d8b4aba082c51c3617c940a2237e38bef2f8f20d 2013-08-22 13:02:22 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3bff02023d7f5960c8f1b8988005989f5b884ed1987dbbb36cc48228b1a02bd2 2013-08-22 13:19:14 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3cbcf00ec22eb815dad4e8ea6a2f3638ccee0eab4edfdfa41c33f5db0fe588ad 2013-08-22 16:42:18 ....A 15548 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3cc3280be91e0727a68d5f567f085664a81b7563f5cf158408b55c02aec35690 2013-08-22 22:03:34 ....A 39205 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3cf13a4bfb6b45d36f5528ee44ab94a0d9debebb20786c61c04dd4c36f7cff63 2013-08-22 10:37:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3ee44d016104c1048a78c22a9a9c26c8a551f4cf0eec56569c41ee1a17577481 2013-08-22 15:05:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3ef2dc54e8c403eade9f5bfbc4ac4c6a350a1fe087df0d189b7c869866bc6461 2013-08-22 14:45:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3f35a38af5f5f4edc622a0c93ba07c8f89ddcb66a474178931c6f01e2883d0df 2013-08-22 10:45:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-3f75d0c2f9d09df2a878a2052f1a0db1ef706ae474cc22f432bc00050635058d 2013-08-22 10:58:14 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-400841fc00cc5dcbd623cec1d5d91453de04468e9bbffbbb5e3f4867048a14b4 2013-08-22 15:46:32 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-402661d3c18c95b5232628cb4f81ee6fc3b2e048b3cab16055866f03a78f5856 2013-08-22 13:57:28 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-402835a45947e75248d4175136f9f92e65d56e7def3522538f48c3982b52a770 2013-08-22 11:37:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-406fc9f8c60d424ba40a6cd1d87f111222721134b3aae5b2468db41bac30855d 2013-08-22 17:28:18 ....A 23249 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-40e09bcb2542737034a4caec65b7d0fdcedcc501804d890595df99cf004ba057 2013-08-22 11:31:14 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-413148b8cc514abcb2901f597b30750d441a2df3599d70dd38383482ae9ba88f 2013-08-22 11:50:44 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-415465276f1df6ededf5f882e7310393ad28271e5feb2220c73a3eccd6cd4d21 2013-08-22 12:25:52 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-420b82a255665b192d4e90afd4852bb32e0c9fc770d749953051c798e520881b 2013-08-22 12:21:02 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4292cc90137b67e675162f2862996dd09a4db184416fd7a4c3bd089ee582af61 2013-08-22 13:59:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-42ac4182bf80694148c660999db292e4844379f146eb7403e6795af7124025a4 2013-08-22 11:58:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-43018219ddd89b3671114a36b2f170e2cf12acfb242d31f31f89c8ab1b2fe4ba 2013-08-22 13:35:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4317e589ca5519a1697461bf8043c53fe2c3ef7834234c6047285400faf7b46e 2013-08-22 13:59:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4331698b83927a1df72c4095d7fcdbbc33f5748d672b0fd709ea2410153e3987 2013-08-22 15:35:08 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-438362ae7746aa2159d8a2a1f3d76e4aa74f224885322765eb6d9b446a5bae46 2013-08-22 14:40:26 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-43b2fd2304185ca5eb577de58dc7f250a393ce7f8c36449747c5b2c283d9a322 2013-08-22 11:37:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-43f469e6f5cb2c2bcbdb879707a8fda88fa5f6463ee67efa572e24f7b60c65f2 2013-08-22 14:13:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-44beb4ba20f6d09638d1f7da44458d9b3d3f26fef1f76a73d2f2af84f9cc6c1c 2013-08-22 14:42:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-450ec4695e390e770e10613754cc62079e0e57c4075bc6d325b1ecea36bfd4ec 2013-08-22 15:21:52 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-458634614db73fcf234b34a9f88be24c933d7ff54d0a65593a2d848b6a380183 2013-08-22 14:13:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-458b2a89464ac7afe214aed0032a750412d2081ec5e2b639aa3c7dfed8affdb9 2013-08-22 15:26:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-458c52b86f1f905f48afeb110cd01b394fa34d68924227cc7f0b1f3bc1657da8 2013-08-22 13:16:50 ....A 58809 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-46765a3e6398d35b598ec624bcfc8d4049f318f5ef1ccc855b7c85ebab94951d 2013-08-22 14:47:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-47410b11b3c3003b35e0a29c22f1a17c1140e26232c38dbd2b0b1233e5b1f1bc 2013-08-22 14:16:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-482d0335635b06bd8b0971c73c62c29ce6d576d9bd59d598bdd7620be688d082 2013-08-22 21:37:30 ....A 14495 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4856dab397a0d59cddb68009d94af65cdffc8c5640068d513f1bb52f974d7bde 2013-08-22 10:37:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-48cbb41610271d5e01adc6048fce7b43f326991697ee9bf037e03fd37b57d8e6 2013-08-22 11:15:34 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4a69091c0beec10f92fdc73d6f9837bd29ba52456706ad1d3411fb1e0b95b084 2013-08-22 13:50:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4a975cea1099505ef33ad7738f550cf5fb38042a81231dd904ac1abdd46cb4f1 2013-08-22 14:28:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4aab76301b45ed2c094dd2e77acc53e569f5fbd6aeecd81895027ea8de53b3c1 2013-08-22 14:39:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4ac267edbb89ec92022184a1daee88535f334318adaa884089098983efdd0d7e 2013-08-22 12:48:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4ae37d3ead8144d3dd8a0bc955abb308d5fecedcace0f02c0ba3a96ca75970bd 2013-08-22 12:42:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4af53eac216f2425e8fc7758f1a550fa7a0deef84ffd8858e1008d2d207d30f1 2013-08-22 15:00:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4b4436a50a6526a1feba691e28fe412fd0e3e4a4ded8378f1ae53ae059b14b27 2013-08-22 14:07:12 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4b65c3db7ebab17be62dde7ea9b01acf80d4ffc71d55db3d01d07eb02ec046a1 2013-08-22 12:37:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4cb9c31c03e1629fb2afecc4dc8ccb11ae4c62657cebefb45f8d733be56ef811 2013-08-22 11:59:18 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4cc12a2c9f4f22a44932c2a7796e2f8d7cb8e7ef07d8d0743a1419eb249d0d00 2013-08-22 15:42:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4cc4c8d3a09140df3650ba77fd970b8935bfeaf439d5dcd245971c0f3bafd3de 2013-08-22 12:20:32 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4cd201f05d6e49b1d60e700df0e82436af0dad169774b70ee4585a4e8190d645 2013-08-22 15:16:16 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4d670ab263f495dbcdfca3212a10a981dd956bf559527775973e66ded86baff9 2013-08-22 12:21:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4d87b1f0cdec252d3d677a79d8b1b0a133ce71f48c71276a116fcadef871e4c9 2013-08-22 15:00:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4da2d0cf71a460af62e671c3b8647d8a2f7e47da7da7d0545d32320b48ae02f8 2013-08-22 12:47:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4de30a701bdec6422250f5b5937568c71b49995653e386199ecea215982fca2a 2013-08-22 14:47:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4df2bf05409ccdee04617d8bf9305776c6279a3fbc83616c176a4a539443d72d 2013-08-22 14:02:56 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4e1209925104b7954e13b7391d8dfd469a309fb74eba505d5dd970f45f05dd47 2013-08-22 20:09:48 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4e66fd34100369a2e71d05b0df475716a057daa6a2879715811230bd0537fb5d 2013-08-22 14:56:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4ec08b996539479f1cae89ef54409959d7431d3001222ee63b3f2a31ca8df84e 2013-08-22 15:10:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4f3cea6b42978f739a3fe0cb5ff0e51d8a498038720664490d25a3842559bc82 2013-08-22 14:47:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4f8fc60bdb63a43c6d22ed53754570f7d14f864fd52f897dc4b4b50f0c075a4d 2013-08-22 14:39:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-4fd12b60b47177aafdbd7917975e771b0cf0d03f72eee9b641b5753f292790c6 2013-08-22 14:57:02 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-50263573d8807a8f776207bdc82515a79942d2dde102487be12579d25be5e946 2013-08-22 13:19:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-50ce3eb190d292a38a4d0fe2c1a8f9d9fea165166cec7b48b83410b5c9b68970 2013-08-22 11:48:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5106551304573d5a9b41dbb9357773e8908db092a7e9ab48a666df5cea656a87 2013-08-22 15:03:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-516ab80737b67be4cdafc5f91ca0b11373da0ab8d01fbd9e3f65148ad43abec0 2013-08-22 14:32:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5195de2b6fc30aabe28805647401e95e8ef1105c2d9826b3eb75c1035fccb9c3 2013-08-22 13:32:20 ....A 15161 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-51d635aef531a18dedd243bffcc6dd187f67062b5c56a7cd6d24cbfa1d8d0670 2013-08-22 13:07:42 ....A 9624 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-525d6843d43d6e5bac1f2b4445a708d21b8ebd94a380a8bcaef60f6a527c5bf2 2013-08-22 14:29:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5290a5ca7cb50a84850418d8078d3c1aa5b8098dd09d2fd6a4d26b1fef4b0911 2013-08-22 14:36:54 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-52ec03297e094d7905f0f7641ceb593b8921504cc89658333ca47d74a4b9f2e8 2013-08-22 11:12:16 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-52fd742fb11859f5d36d5a7e6f40d8a921ecf6ce5287449a3d853af360d41d59 2013-08-22 15:46:54 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-537aa0c901668ce1c3a925269a29b0c3de18bfc883ef1f5c865b401012832216 2013-08-22 12:22:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-538751644a56b6d65f5931d6b0c3e9701a1e174815c5404173fcbeffa1b47587 2013-08-22 12:20:16 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-53acdd1d8e966dcdd7b42bde675e442b5ce7a917328551eb6f6d4b2fb19ff343 2013-08-22 16:10:44 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-53b3d49a7276c95bbb178d1f6d76fe11dd261368c1f9cf98b6f1cb8a45723b1b 2013-08-22 11:58:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-53bd9ca4b47ca165d52f9fd48670803b1f37e9cc2aa7d8bb2f11dc3cfc34d6fd 2013-08-22 14:47:14 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5455870bbbbe79cdd8c18beed3c47f2427947cd51f84ae5c5ee5dd6ebfc4233f 2013-08-22 11:43:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-54d431a3b84875fdf8525edb6cde9516daea57550420129b98bc4eb262d0a78c 2013-08-22 14:19:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5620f6203873322d6a87794fa4509c622b0bedb534cbcbb5b73b62946a5e8cf6 2013-08-22 11:54:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5690e07a321827d4bdcd66c79b1b583e207fb82f785858b3de096ac0549e7204 2013-08-22 14:40:02 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-56921cc2e1d439f6b4f41682b68d542e3c8099d6a9434cd4e1cf02abed73c9bc 2013-08-22 15:08:18 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-56dcf6d191a05f365385bcdb0ea4b2c386d91761716eb570d32ff154db30954c 2013-08-22 12:22:18 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-571347a166eb2a8d90d085d6e269799814dbbc74847be76fc12ccecb57595105 2013-08-22 13:02:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-57269ecf274e57b7fdeee8cd8342c6cd2b3aafe6931e897d5ec47d7ab2463f6a 2013-08-22 14:34:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-575b54afc9357375ebf22ee0ec743988ad4ffb46dac541e7b6bb131041b72dcb 2013-08-22 12:02:54 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-57ca9121125e8c20f35e3026a383bf7e5dcfd61f64c6b91dc1574094ab47c6e4 2013-08-22 14:34:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-58fc0a410dfe5f18cb835b98dfa5a6346523c2099b5fa341552366b1d9729c9a 2013-08-22 15:00:42 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5994decc32bf127f64a34c8fa61905081a332dedaac065c0399370ae74a200bb 2013-08-22 11:15:28 ....A 18564 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-59d4b656b677b1d0d9d60d5cb4713fc5371136eb491c0d9c70e5d7f5d303e70c 2013-08-22 15:23:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5aa8717b6afc28db62227f11845173f4f1c516f0a6319942312971e4ef75fdc7 2013-08-22 11:53:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5ae97b7fbcaba70cd6e62e894b0a8a44916cb33a8e6601bbf5a63a001b09f5ce 2013-08-22 15:26:28 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5bacfa246cf8da04a964c179500ed5dab8859213a42846c59df37667cfa2f45b 2013-08-22 15:16:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5bbf97b5b17ad156f505559ae8d83f0e991d25f11440978c8c6646ba5dae0d03 2013-08-22 14:22:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5c598474259b81c9d160c80964da52b91345168cd3b0f20ee80d6e4e71c637b1 2013-08-22 12:21:02 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5cf106d9d48c45098fc09e76e27aaa9f6e4608df0ebe8978851d523b0a56a5cf 2013-08-22 15:37:30 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5d61b6fe725727f6d61a545625fca032d6c45cf8ff6c3bf70fa987637d350394 2013-08-22 14:16:52 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5d70e411f9e4c1b65e3f1460645a70dd54eac9849e9d47fd434445d54e666fc0 2013-08-22 10:53:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5ebe4270b01ffa2f87f95c30f203eb3712d0b2148ddaa012a21093817669395a 2013-08-22 15:27:46 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5ef3ba1e785e4f4f1e7a6e78f124fb1a7d344007159891cf692a608d3d5fff24 2013-08-22 12:08:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-5f70b89c5c2bee857bc53ec85e1686e7db2d81f4275aa1b30013748e985ec8ff 2013-08-22 12:12:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-600db5e2838b1ed201cb39fec26ea106ef81d80aedb83642967d6903c82df4bd 2013-08-22 12:25:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-60a051d3a56c5c30809d9188a2c715ae0ff64d778a53c05192990cabec351c0b 2013-08-22 12:29:32 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-60c2591e52fd3245230ee8e6933121bb4fc20ea881d2c77c549c1114712e8f3d 2013-08-22 14:56:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-60f0177163a2171f672661c190301059807cab3648127a1cb1cb70dff79ec780 2013-08-22 11:07:24 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6100da995e5819f6fbb66afb54b4266d15cd51d9092884e4cd34dd373549cb9a 2013-08-22 12:42:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-611b53ef9001df8b62f4474c59438b3c7e53165742646bd35e504c6fc221a562 2013-08-22 13:10:54 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-613c3c350fb82ab3305d774eadba71891390bc3fb9f1134ba4a5fffa17a937b3 2013-08-22 18:51:12 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-616709992c9bfc828427078f98c3ef8c437e194e3eb87b89a2e18d257ef530ff 2013-08-22 11:41:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-616f3f0e7f39c1fc202a1bc1af0827b62a3495b0185d1fc1d082b08d4c40e08d 2013-08-22 10:59:14 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-61bbaef5906edd1ac3e3960c1385cf721c4d6812096f5efd78b8a328639b859a 2013-08-22 12:53:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-62d5ebcf192deee3ff5d96af9a5d9c0802e94dd3aee28de5c49c12aae5b82eb7 2013-08-22 13:42:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-631a2f617cfb95911adc8ba71d5a213813761dc616ec9e8b042cf35c46611f49 2013-08-22 11:02:32 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-63693c74ef0b27fb6d7de316d25d07cffcf15337abdbe426c5561167840a4cda 2013-08-22 14:13:16 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6396076cb1dc0e1a3a642df203dfdf4f78337178f53b7df5adb6f67126308385 2013-08-22 14:19:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-63afec12c5f9253192fa03f7e373dcc0085a34b2897e0e17d7b420a46774dce5 2013-08-22 14:56:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-640cdc1989888b4fffb3ab27e636e5bb90d3efb460409f32bc5315b06538f162 2013-08-22 12:36:58 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6509a367d81bff54fb252ce8895d72f7f454fd6eb0bb4c6955fb184859f2d800 2013-08-22 15:06:50 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-654da6de0a958fe0cca071b388512be6780c34b063265c925e85043e8c051e17 2013-08-22 14:19:54 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-656478e7cde662052b37aa34840a7a9fe9e40a865466369d4cac46300bbb7f30 2013-08-22 13:15:52 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-65686029b657b005b8788683f294752b18e5daa2b7e1a1bea936ba55dff0f9a0 2013-08-22 14:47:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-65ae3f5d17be81914913ac5825480cf55cd0e5c6f5b66a8247aeeeadcc2a9b9f 2013-08-22 15:35:04 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-66632be1209a8f37c4483e8cb6c27b80fc028616907b14c3fb7ce8711c6af7a2 2013-08-22 11:20:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-668192c423a3d1340f13c6893ff7ed8e002c702baa093a67bba4ff40c62aee6f 2013-08-22 12:57:12 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-66ca7d9fb7c1d8d0ca27e312a52c1fdd81f660fa4dfa7167227d8bece22b8291 2013-08-22 11:45:04 ....A 16093 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-679f9ca96d06ecef314e786e4f0ca00453722234727260444bc226f8636852d7 2013-08-22 15:46:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-67d958d0da75a7292806e2d2aecaf8ee313c1f0a4f8586075cd6f2abc9a193cd 2013-08-22 14:39:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-690aa849e232f41cdda2e9b3b10f4055908519e3f5d43f1cd33228b9aebd201b 2013-08-22 13:58:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-692cd58c5cefd3c375841f2653b5f0b5383909e0359942c21e239015d74b09b3 2013-08-22 14:35:14 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6aa2558a96dca0bdf1af5a96cab262d0118e3bec120c0b86677be2bcad283889 2013-08-22 12:53:48 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6b09850d33fbeaada04c6e64ad50228afa5cfbc6e6c53478a90e36426431ddcd 2013-08-22 10:41:52 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6b0e762cf07b388e60c656181493a6047e3875285c2807cb7e497959d39fc474 2013-08-22 14:56:58 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6b239e1e59d7f0c4eac2c4434769fc381465410bb7a547347c874f8f78af8ad6 2013-08-22 12:20:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6b244110dcc7bca7747a12ffa6f5e0cc54913530548c33fc2c04e28c7631c134 2013-08-22 12:36:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6b762d804f54ff996c8394a48a150dae52eb9d414c56d13f1b46b83e9d73dbc0 2013-08-22 13:15:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6ba9d87fa1e7b812d30e68885af4219904cc5b8975b3a80e9947c63cc71f294b 2013-08-22 11:50:46 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6bbc230bef5f93af52f669073f3db18a868628780fa53bb7be979d010f4e4bf4 2013-08-22 14:43:00 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6c6eebc199cc5bf745ec97647adc8c4cf3a6004a909492f522caa1af6a642d9c 2013-08-22 15:07:46 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6c8d75830d80cc3cadbd668dcce6679028e4ccdb989a4859fecef4bf3f1c3f9e 2013-08-22 15:05:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6c94f2869be3c5f2af0b9e59e9632bff8a6157f9d1e7c6571d734253735498bf 2013-08-22 11:59:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6cc4e73984cfcb829c5f3fa85a90eb733b77039712752534da01dbb861ed9994 2013-08-22 14:36:42 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6cf14b04511cfdb756b7203eac863ce32c980f8637e06a972d7b90e0e8d9a2db 2013-08-22 12:20:30 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6d2519fd6be673a3b984b552099985d298a7439051ccba8953363cfca272abdb 2013-08-22 11:26:54 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6de1bd3f747988160b63323fc84d8587f6468a25fd85208552be9fda36fcd1ac 2013-08-22 12:16:48 ....A 17436 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6ebe7714a99c859830c17b5cd678f1a99e4fef790fa14bba274124c06f9866f7 2013-08-22 13:01:22 ....A 20317 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6eed66bfc778469928d20c0c28b26c25ade6d1084738be1ffba50d9539a2cff5 2013-08-22 12:23:10 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6f813991749b278015846e4784a54eea4dcdb748459e3cf083796cf9e5c349e0 2013-08-22 14:31:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-6fb8e11b25dc8a26b979b6a5242871c75cad9fa7ae6bc77309c527f53bbcb9fc 2013-08-22 14:49:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7034821cf3187f74756949f258f0292d860f844d6adc31a1a354edc8d3345b69 2013-08-22 14:19:06 ....A 58813 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-70bcca9e81dfe74d0404454ade9c4d92b0cbdf099ae3525528a65c3b4e26e93d 2013-08-22 12:12:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-70c5c78f998fb56eb8759e519e59394caef4e54b7d935751fe04d40ebb120617 2013-08-22 10:53:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-710f5b05dc2ff4d5837dbd191ede2f322ea2f535b5af74948e46830d52c02bbe 2013-08-22 15:10:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-711b42f29bda0a6a6709e4932cdae5c1c47171440c16232f48b60ad7e4bfdcf0 2013-08-22 14:44:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-711c150adb21ed6fbbf60eb84fa4be6a56c060289c4f857b002a7dfcda17a4e0 2013-08-22 15:13:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-716e191d90fde6bb2367a50e51a0811a27fe55295413915f24643d73b5f82682 2013-08-22 13:55:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7174a1c1287d720b23d735b79ad5b0b6d85df0f6f83bcc3cccdb27f1b596c6f3 2013-08-22 15:08:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-718228db60ae7fe42c0bc248ce0744bae685665fb1a76a035ed8460b34a3effe 2013-08-22 13:20:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-719cc3760c0f72168b3becb569b22a3793dda8e7d33f07f9d9359b30ef87b506 2013-08-22 13:20:08 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-71f452ddaa6586cb07f888166f7e693b416e9442a35ea1e0867b057acc6fc326 2013-08-22 11:27:18 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-71fdd94a0635423f41ff7719fa0f319341f8504d7273ec8c697ad96b513acccf 2013-08-22 15:27:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-727d72275e2ce0e06bce5b5f2a8d2f8dc19e0f753a215efb723674bfca002237 2013-08-22 11:11:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7283c2a48cde048fd25102ba62ee850f5922359a1dd734ca008da8e5a1580479 2013-08-22 14:39:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-72876fd956ac34500dd4b7d27ecdc0241ca03b09b5029b7a5ac41e4a1552b10f 2013-08-22 13:45:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-72b584596a68a1655db1054bccc855836ea0e6f9f98c817398074b1ec2443143 2013-08-22 14:02:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-730b56db8ec0a6bec8c88be391bc1b2fba28b5523b5c4f39e9552294f3b18540 2013-08-22 11:12:26 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-730e46c4894b4ff32b4a0a10c0de0361040ebe8f1ff5b5cdaa0982490f8a5540 2013-08-22 13:42:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7334630fc4cb87e021e220ace53794b60c222cc50415d614e64c746a41034ac5 2013-08-22 13:55:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7366f90f515e504e0fdf592bbc6126b034e11c91934c10f13ded3282909e8e74 2013-08-22 11:56:28 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-739642d3bc23eefddc3fab4e44bb28a68b7b7cf8934c7822ce773c4478c78b54 2013-08-22 13:33:42 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-739fb6f282ac7e04d566c168e68db2f32b5d1da20159166dfa2c8eba8010d828 2013-08-22 14:13:52 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-73accc5e20214d23607395d58cc59e4527a70da157c27a39c96ae58356dddc14 2013-08-22 16:13:30 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-73b412366ba293d6e714c36020f3987b70140da6c7a29e23fea27bbe1e82cc9c 2013-08-22 14:16:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-763b8a87ae684cb8950607bbb4ced06e8a1bd3fe205844b67b3faba889569b76 2013-08-22 14:02:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7656f2345188d2c7e66d6d0c89a1eaf9c375df7de15abcf06f3653224a1ee2ee 2013-08-22 11:43:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-76be3d7d1a2e19bd7c7d3d54cf6b68b2007984b747422008821801ecc7d9e923 2013-08-22 14:40:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-76f7bfe2790d717603ffbdbce026c5f180b0826be698f883bb278689dfc29848 2013-08-22 13:16:50 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-77218f73997a8acfb9f8659827b53fdbce70bacaa59a2a2e774394ccada38f3a 2013-08-22 13:35:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-795075a80d98b0f3309883d32bd9084a14782978753b3ee36a90a3a79f2d8816 2013-08-22 14:47:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7979466a67bd572e6d91a814c9194dc265571c621fb98ab3627b26fad92ff6aa 2013-08-22 14:24:50 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-79974635d4303b2e28ce713c26152306d69ba7d15881c79292d697db3ca2a13b 2013-08-22 12:16:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-79b2525a9082b26d6b63af76eab8c7a45705e9d44096ff993fb25c87369366dd 2013-08-22 12:07:54 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-79df330e22e7454d8a85156fc882366cdec38997aded32a164ab600f5c54227b 2013-08-22 12:05:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7a01282c692f20d9c981cc877c85e0bb638440bcd6e5fb25e20f6265de9d5de7 2013-08-22 12:05:20 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7a0b3cae7e9d645af04c0775fb7fa7e557a2a0ac6a984b32a44f515af1d018c4 2013-08-22 11:43:58 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7a2e483b3485d3a96d7270472af1a6b8ca0bf24c38d8c5eecee12b7498ff05a8 2013-08-22 14:06:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7a62fd0f6b16857f146c6605f465cd602bb53277909778e04dbaf6cf8933752f 2013-08-22 15:08:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7a70274d7ab34e2d349b1352d470d734d9e4befd4bc0c1d694d43aa2bfe3654b 2013-08-22 11:25:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7a8f99c233bf23d1d4fccbacb3153055545e550fdede52041712e88d57594651 2013-08-22 14:37:00 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7ae6fe65f4ee4f994b4a1aff45ac59bbe5587cda699cc84f7188da64baade901 2013-08-22 14:18:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7b1cba8010705c8abe66fb3b26b5429fa86682a252eb86b3b79f9585dbfa33c4 2013-08-22 12:25:42 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7b7f6767fe5c9fc9fefc45a25a1b3f27370f813b889ce4db9ba4652c81232c32 2013-08-22 11:34:00 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7c0eea365f35900ae1f80c21a4c298dbd2aa90bbe8d2fc2885b7abb7dd16f6a9 2013-08-22 15:31:30 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7c54f356125792bcc0ef6f394f5611cfadf95139683d56578f35a49ac16c5f4c 2013-08-22 15:06:54 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7c5c8df6c9c9b77eb48850d2602a78364a0b43228c56c1597a54e766d7e22c8b 2013-08-22 12:11:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7ca0e805b83034f95148720f21fcdd49f5da40864ac5c8efb5383ba78de1569c 2013-08-22 15:17:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7cbbee8c0d608d63242458d8c4729bb0ad01a5183ff2891486c8eae3723d150d 2013-08-22 15:23:14 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7cce00a4e2ac3f5f40052f706974fea08873b8f451efe1fab928c1acc1831a5e 2013-08-22 15:23:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7cffa1ca6aacf8a02f5bf3d3195ce89cc4c7c20e4d134505daf7135855adfce0 2013-08-22 13:55:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7d080062636d94117a77e7272df8b2dc303f64ac9caec908cc5b4faf80ed6895 2013-08-22 10:45:42 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7d48d3db518406c8625c4c3ebf322cee4c864efafa64c437d4f034c95de48344 2013-08-22 11:53:14 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7d545aef4fbbd6904802c09c927bbbeb6053b64f4ba4bd40508c3d7e80c19d4d 2013-08-22 11:12:50 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7e4f4599a387bd0db88394d54389c6629cc9a550fbcc2176ad89460164bf4a1e 2013-08-22 21:37:30 ....A 16794 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7fd9c3c0ba3a426e27340895a5d910593cddc41a3679de338ef3716ae34f77ed 2013-08-22 14:34:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-7fdea0287cb1415c2e3eaa8f2d2a23979db24441ac7a945ce8dce53b95a87616 2013-08-22 15:38:26 ....A 32937 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-80cbdcf419a1cabcb8ff326cf1c63507094ae68d066247478f127ee54041907d 2013-08-22 12:56:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-80ea071b3fbc282a33b04a671c3d8979623a4a68ceb3379fae500ba980b4d291 2013-08-22 13:06:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-813349f8a3b9f492bd6c6ecff200ab8cf2cf1705514c2d7e56bdf632b242caac 2013-08-22 13:55:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8179f35e223b227a3ef63507ff6251e5758114434e68738415cb51dbf96fedf0 2013-08-22 15:35:42 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-819296dcf7d32a7ef5d711e73386bd4593bf4401b8be6903d5bbac44f3ac3f8a 2013-08-22 12:57:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-81a1f069b95367b99cbfe95636b8a671b382f393d1b4432838b8a13436aa6d00 2013-08-22 11:57:30 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-81e140a06ebe8c8308b10242aa8fd36e76172660eb510b0a974193af3786536b 2013-08-22 13:47:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-823cb7e8058a38230c55074ef76f71aa8bc7671f9d442f8379f1f2d3faafa7f4 2013-08-22 11:02:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8256b358e3e1aeb71e1ba6dd02687c5caf498eb2b7707da4143caed0bb53203f 2013-08-22 14:13:14 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-82e65ad5e4194f8b8f9aa6fea4c8ea636e12fee1ee37af273ca8f8a90e3f77b8 2013-08-22 15:11:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8334d47beb90e81e21021c7b1794f56a537c0edb7708b88295a76c0be6661028 2013-08-22 13:24:34 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-836f0c6a8e1225e54e69d967c8d0096a90af8f5d0b90302814a6cdbfe1e0dd0e 2013-08-22 11:06:52 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-83cb4c9caf0241d6262fc444f4683ec8c95e71851cbcad1e0558d2bad09e79d9 2013-08-22 12:52:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-844ea613298cc3cf529ffb546676ede92d0fe272c9759821c63fc4d0066d96f6 2013-08-22 14:01:42 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-847a12e70966b5a9290dd66789647466f6cd3c0e5209fa386ccaf4c37e721c80 2013-08-22 14:49:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-847a1d8ee9a323b0272c506d243cb7e1293f5ed49a1e3b42ef3b3ac80ec358d5 2013-08-22 12:18:44 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-848af5d842fb947d3b5a9d8be6636055b5c60ac48d6bbf257f8df02e9f6cdbd7 2013-08-22 14:49:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-848b73ddc2a6627bf8f38d7d378fc790defb5489fdb8e36342db137792b9a2dc 2013-08-22 14:31:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-854b8878269052a8aceea7744c0a1e943118ce9bb035a8e46fd54f172b049238 2013-08-22 13:50:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-85656a91a8ae87876c154acd4b61126a1f88c9b5108a340c8cab6ca138b99762 2013-08-22 12:47:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-858ffc5137279d0b501daa7bbf1b8230f88eedd230339a1d4112508c9bc87c14 2013-08-22 14:31:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-85e1d7e2b87ec1f7272d60afc563c6b8fcac6aa452bcc51262dfb23ec7e093cd 2013-08-22 11:53:24 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-85eaf154aed12d1a2f128e8915c493e8875201d36f428489e05215436604e7a4 2013-08-22 21:37:32 ....A 20512 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-85eb0c454b4b30c3126f7d8d16fd341c6ba710acd4581f9422547bbabad14ea3 2013-08-22 13:02:26 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-860092efc936311fe78809a507ffe181c7af44d80b1a1279450429b077b8e062 2013-08-22 16:38:42 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-87833b543c2705fb8e60f7665155d86f2313b8e7af97d1fd3d03f051912de047 2013-08-22 15:25:36 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-87ac73b35e529262dfa220ff482b5034636b06961d4105ab54defb441f613a62 2013-08-22 14:28:48 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-87d7983e0bb763ef9b11b773c00bd051ebe061a800b34f75d825905dc73eb9a4 2013-08-22 14:39:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-88f4a8153cb174d6d20048fc4740422a1ec7effd25b14a71c3e4f428229da511 2013-08-22 14:57:14 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-890be16ee0cb01d56ebd9018e71017171d5e908595030904c87123a5804eea70 2013-08-22 14:31:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8a51b21cc36067b2c339783f5402adc9f763ba3b0ef16c9a737d0e2e23d0769e 2013-08-22 14:13:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8b1bbf4ffa92afd1cc931bcf2b175248f775bbca983361af8bcbb41310ad4460 2013-08-22 12:46:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8b1eb87f7f05201c2abe7636563d9cff3a213beff8a2ce322b6b4c2401a06f5f 2013-08-22 15:08:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8b59e6cb409c3ad902aa214c042eed04172ea7f83877122ba056289eb011ea35 2013-08-22 12:52:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8bdde88e0952bdac21a5ac36a07e7b52ce282333341c8e40fc7328372f25fb85 2013-08-22 12:36:54 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8bfbc0b74fa6e6a5ae7de5bb0d6c7b1277f4c723998c42bad38818522132c077 2013-08-22 12:12:12 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8ca18c0dd5f67bb9e52738c6d37cfcdc95e8f2946cbd847ba437462f69973bc7 2013-08-22 16:39:00 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8cd9dcdda5868d26144dc48dd0119161652563bd968a2a5b7d469cefd06611f5 2013-08-22 14:42:42 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8ce8c59271fd392b870cdb2cf0284a82b0ebb719627677aa7b7a6b3289a68bc9 2013-08-22 13:58:52 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8ce95044335b38cea387b71da67d9ca638a27aa295529c12937b491efa3f3cd7 2013-08-22 11:39:32 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8d97eefb8db468775605a30dce4bf16691e491d8dd3ddd587f92b330644b3600 2013-08-22 14:02:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8df3eab43ac0b3874f98781e318961bdecc3daea216968a7a7c5880238be2ea9 2013-08-22 14:39:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8e302439d502dc015c7652e8a9cf8a30fd7dd300b02d0e767acb20b9ad28ecb4 2013-08-22 17:59:22 ....A 58809 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8e32bd448e43b01bdaf89844822e0a61d0e73874eaa70541842fc0d05f9d95fa 2013-08-22 14:49:28 ....A 17249 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8e8d160e5cc84b28b4cae7cb2c24fceff8d7aa90b049b1d50feafb78a39db5ac 2013-08-22 14:36:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8eb0b861ecc28cab1d5810eb4cc1a9a447cbbc17f22e534d82f484816e51ab52 2013-08-22 15:34:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8f53ea693208105aee6cc1e1a737dde6e184855c5e87996da4a983456c445d83 2013-08-22 12:09:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8f5cbe2899a452b3cca58f839803bbc4de87661048fee739741c2138b9079ee9 2013-08-22 15:10:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8f6c6410efdecb7d98490c63123178f369a284edbdaaa560a58d665d8cad7b4b 2013-08-22 12:56:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8f8aa2935dab780a01aae8272a16dd4a8b1fb4b302021acf35ede318622717c8 2013-08-22 16:46:26 ....A 58809 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8fac5c4ec5fcb3b7e3c42272a419281b87e30e40f3f2a43499b4c7ab5b9a59dd 2013-08-22 15:06:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8faf53206ed0756a6610f9c46f65ae5963e1f3e7f6eb0c27f1594a2f242eb0d0 2013-08-22 12:46:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-8fe688df6181a73fb7cc59cd49439ed0c2cb25dfbc122414a53c0a48e5c383e3 2013-08-22 14:45:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-900f88e605f7148a2b4a848725bd5948615005d3113bf62ad43b674693a2b601 2013-08-22 13:52:40 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-90a31026ad8ef7db0c360c449ea0b177c40444de7f7070f7a5d7bee4d378e311 2013-08-22 14:25:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9131fe173fa6e74667f9f63708b7f5fc54fc57f7cfa160b3212b4a00ae8dc643 2013-08-22 12:37:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-917a0af7d0e16197fc22af26c3accf2a0a0ef62f866d7a3d0018dbf021e627f9 2013-08-22 15:37:20 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-93018832b6132f816a4f7609153e7592a8cbcf98237c3bd3aa771598c043d46c 2013-08-22 14:49:12 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9318f0cd2578a0b4ab566ebc6514721c4e273237876aa58f093930c23d347a76 2013-08-22 13:11:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-936ba49d63b78823eaf30b64702df1c67e7450e13249c771f31be89a61703b00 2013-08-22 11:42:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9383f123d9673cd429b93ce8732efc8a3b552bb2348a64bbd8063eb6c2f38f7a 2013-08-22 11:37:02 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-93eb7b839f0f99ff98c3f75a8f74055e4e57f48db0db6d2d5734571975b88999 2013-08-22 19:53:12 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-940d65317af27baa23d4dba8c3a8aa6ef9bb610bf7181eaa1be4295d7defeea6 2013-08-22 13:20:12 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9427d853f8c0a3486e2b84a657c120493c378c1808760b30a215013f230c80d0 2013-08-22 18:01:44 ....A 58809 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-94b2836718418c828c67a3d772aa251430422453dcda6d0eef510f3c4db963bf 2013-08-22 14:52:10 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-94ceee5255a6c1f8717562abcbd80b271951e1d3ae88fc46d01596eb10f34a10 2013-08-22 15:01:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-95131c7439c750463b01156bd5684b3447c7d538321f434e6745f27b7e36d67c 2013-08-22 14:31:30 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-952395f2db3299ddbd3e1a4d56bbb7c956b7e1a5cdb6f33012eca8c3b46d9042 2013-08-22 12:15:06 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-95bd93bb03b3e0868cc63abb3c31bc110efe55a9585d5989cea173e78a0cb3cd 2013-08-22 11:45:18 ....A 16094 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-95faf90abb8c796d1c37c998db90fe1af4b69be2b2be5f555ebbe307c5f12ef3 2013-08-22 13:30:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-966db7204bda8682015c5bab7d4e36fc95ae05fd8cfc6d7efbafcf9c3c552e01 2013-08-22 13:47:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-966f8ebc74312376e339eae6e73178831893e69f564e4838e916b4fb6cd5b4fb 2013-08-22 11:06:06 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-968a5d7558fd0a5c3579d57fcbaefabbba62eacde6748332d617d3b15eed94a7 2013-08-22 12:18:40 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9710ef93220a8b19ae87a84dd3aa797f03818f3e80867cab4e45daaee0fdec03 2013-08-22 12:36:50 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9773c9a0aaf1e930acfc0f04a946017005a1686912d9862f83bab43e5518e613 2013-08-22 15:26:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9783ee5f0378535ddc25ed478d323bbc29bfa747f5dea1bd68d74b291171123b 2013-08-22 11:30:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-97ca8a5990f67ecbd912b08f6ca84cf3de887223b8bfd56f3ef71f79c4ded51c 2013-08-22 11:31:10 ....A 31850 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-97d435897aac8985b9679842d417380b7d98e2b29abd1587943879ea53337611 2013-08-22 14:19:44 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-982029f06b7fe3640ebf9017419cfd8c9f7654fa4101487b8537e3331ad739b5 2013-08-22 14:47:12 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-98254b2bacec80bc2a87a1a1f631111febca73948bba29f412ad1a43448beb0c 2013-08-22 14:59:18 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9852b133b99cd3d8ad9e14b7d611fa0512734bec72b6c3649a0b301d5346c8ee 2013-08-22 15:02:38 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-98570e235ff6df8e078f4e0694c2bf3eb713c91eaf2a333bc24ba2860691e99f 2013-08-22 11:40:14 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-98af685732b32bfafda472b170daf7b4e96153211a903557230a3c2f73488aff 2013-08-22 12:08:30 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-98fae9f9b2bf2eb25456e5ea9021beb04955e6c46b476c5c5e32c85715fc3de9 2013-08-22 11:44:28 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-992e9d86f2fa19acd262ad4b954f4ad32a148433146f59651b1f5250c75a3a24 2013-08-22 15:08:12 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-998e973fa83b06e53bcf483a9ecc7c0d8998f408e353b55b068853b0b3492d38 2013-08-22 12:47:02 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-99fe071fefc9e34849ad6f0eded0fb8a4e5410037f7da113e34a6ebd294b425e 2013-08-22 14:56:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9a14e88ff6e97aa08f7102c794bafd7d44558a9a0e5f016bc0ce4bcff5e81f7d 2013-08-22 11:36:48 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9a41df8bb708b18ca989319278872e43ab59b607b77372f9644ea1d78dffabbe 2013-08-22 15:33:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9a6c040132ee01802cf1a13c98ffe43d379a4e98cfc1f502a738519448e092f1 2013-08-22 14:13:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9a782e65a842419de15e9d18d297cd67ce84661d55674ec7843294ff4a1f90cf 2013-08-22 12:49:16 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9a7de2454d41e76e3b638b04cc712a74a422fa283f187ce6190967c846224132 2013-08-22 11:58:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9b190b25ff05aab57192d890c41f0d7dc6e374d60ecca1035cf4d931b52cc39f 2013-08-22 15:00:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9b2d1c3d4cb166c0c10e566af9b63b3819b5cf5a8733e20cf97eb81e36e760a1 2013-08-22 11:59:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9b694c0905514296365190d89ef9d42e45072c803038844d84e3bf78d2bcff31 2013-08-22 14:39:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9c68fd1369d0f90091b4b5339acd2ef30d0852f63f19be609ef7aa5ebe395a30 2013-08-22 14:47:38 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9d13ed3108189cece264d54765ea09d1e2b43a1be95674c1b75bf62ede6ea7b3 2013-08-22 12:53:42 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9ddd26de7e13f6470f82745c717830e48f185157c99090d9304b953235f398a3 2013-08-22 15:17:00 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9e77eaebe603e623c0f3cb8d982b831a3e731ec436e3960ed9f36b0c061a5514 2013-08-22 14:28:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9ec15453a179d4016fb3d7c611d8fccd2ba20204f0dabb098d55216b33b09331 2013-08-22 21:37:38 ....A 18324 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9ed1ac90722d1ab8cb5b14407c039842c4e7788266841514c0121dabf4a1686e 2013-08-22 11:25:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9edea5c5c20c0ce1a289d8e27635a1d6ba295837d5798eb24dd10f09bc559ee5 2013-08-22 13:35:08 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9f02844146a1fa69d90a54fa32e8f668957886349a67dff24e2b76be4f2feafc 2013-08-22 11:40:52 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9f451f5d8bf476bc444a0a48bbe48ccf1d1d1a0c485540d60552ef62b69ff733 2013-08-22 11:59:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9f5106bd083ec68b6302271fc8a675f07eaac79edd5c8ff87ab705f7c194dc01 2013-08-22 18:35:16 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9f71633baf8b5d1f812cc071692510bf4c13df283021eaab834e52e7f657f596 2013-08-22 13:59:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9f8584cf2fdd7b8036c602bd571d713956f83cf1be89743619fd824053dde54e 2013-08-22 14:34:14 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-9fc627cea1d5303267f1fd2308a1a4cfcc706b98f614b6be78ed560a64e97e81 2013-08-22 14:58:08 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a06e9fdb06f4ab87aa73b88919a383e972165377a54c13c5283abfbac8eba924 2013-08-22 12:16:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a0eee5ad4950303802cc0751b32592c88a515350d5c90912189c143e21070c73 2013-08-22 12:25:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a1b0643c6faf00b3dd8c588adb33ce79d0ccb965cbdc97b6cbaa32dc562a6204 2013-08-22 11:59:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a224a27f6086085322579867e6272e72ed1aba24936106ab632fde93e472afa5 2013-08-22 14:56:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a32dfbdc7eab5dde6c71fbf3e45da25365bb7e30974eae8e11aab44db6f3f9aa 2013-08-22 14:09:54 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a386c3594fdd2473ed24263ce58a80c1e29e342c97e0ffd4f9641c64a0275163 2013-08-22 14:19:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a3c01874f0a8a61b137a9b06bac2105c6d6e560a139ad73d58c41f05bab53da4 2013-08-22 14:19:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a475637d888e7c8b3f83ad91f601ae6c022814d33bf4b7875f630bf379001cec 2013-08-22 10:38:42 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a4a949d60afadc66570e9493b6b807c222b212b271a87b52efb385b97638bc84 2013-08-22 15:16:26 ....A 17249 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a5938ef52095fae32c2fc732e14f2ac44ef0014f83b7f4184d61e520492287f9 2013-08-22 14:48:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a62b71b99915fa825918cae810ef27aa37103f69387bd440e814bb5cac5df5cf 2013-08-22 11:46:00 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a7a83ab4584f85b2f2c989a8f2bbb9681c2754e1f9c1e2b986afa08ba7b32091 2013-08-22 15:04:00 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a80a173a02582415853d07988917a907ac60422aa32ee9290552990eb75af1fd 2013-08-22 11:03:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a8d4a77d92e20fdf59a15cb0038d875b3062c3b28c0106a60aa502b4a8e70bfd 2013-08-22 13:50:34 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a8f798c6806ed485df623de578d30f6e1968f4d5800dec74986686f7d094762b 2013-08-22 12:16:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-a961ae5c43666120bcd0f1fe91a9dc9f15bdd4f2fc5096834e105d32c1964a44 2013-08-22 16:05:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-aa55db2e8243f6aa575f46c0f01f061724fd47d0161fdcfe119bef455d4e17ad 2013-08-22 14:26:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-aa99f0c4096918cfab462122d9df4cbaaa93bd4eaeb3e5b9b26c52c7fef3d17b 2013-08-22 11:20:00 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ab96e5cdca80875e221009c075aae89ed853789fe3a2c0c04442467e2d4b2986 2013-08-22 14:12:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-abb7ead8500b858dc48db85117d7cefade44b2c0e9a8215f4d9c91f32b0a51a1 2013-08-22 12:42:48 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-abfb2e17a97c3d34024919f5a5824c29351acaeab120f7f46896b6c1866e3ff5 2013-08-22 14:19:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ac3275db6c04e7139646da2e0f505f1f809e02791487bbf5e9e40ae1533a21f1 2013-08-22 14:40:12 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ac3eeac49ebf85f0e06395562eea9fd31241906b6e52b3ab029434b81b4cfe26 2013-08-22 12:58:34 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ac5d54a3b8eea90559e0ba79eb83228bfc99c468bb74e88484948dfb6283ebd2 2013-08-22 17:25:06 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-acd313513e384d5abe7514f0181f79dad326343e3a8c4d7ba82e07034aa332ea 2013-08-22 14:49:46 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ace2449e0091c6e4c3406965401226ba34157be98a80b45b791355351b55e629 2013-08-22 11:18:48 ....A 15632 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ad9dedebe92392571b510e26993eaf1af967151c7b981c42df14f001349026c5 2013-08-22 11:18:46 ....A 58828 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-adf9f4e4c4e0ea5755fb94044602d0d91ce54704dc1dee67c33191bd14f3bbfc 2013-08-22 15:18:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-af13899cba506931eebe9cba06c0cdeceb0ecd1cf579274bd97a7c8d76a1c63d 2013-08-22 15:47:06 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-af67e170b901454cb83aec96c6eb7567aca303def2c96838a818acdfca9eac14 2013-08-22 12:53:34 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b01fa459d9b66828d375d1c67e93f4b0146240859f6eca8dc5fd9e293dc6ce57 2013-08-22 14:46:02 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b03a4fd947a80b86df598bea823be4e303356e5c96e1b5eaa218e7919413a10a 2013-08-22 14:22:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b04be2d7223e94c9fb19220b978e237261f9873bfffeb9680c1ddd1b26806c17 2013-08-22 11:37:00 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b0be96445365bb9319486d34162ac4748e4b85babbbc963c74d039ca360da5fc 2013-08-22 12:25:34 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b128cf2b675c8cc344afbb8bb0be4d871799b40594b91c8e8635a3c1d05998e5 2013-08-22 14:32:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b1574e172b361f868cc88d0c88bf5c87c791c3bb6c85f2f5840c5fc6b41fed80 2013-08-22 14:02:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b1847b244f1db32dbc0ad55171083620e9441cbdf568a65029170e6dcd1dcccc 2013-08-22 15:26:08 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b1c5dff9dbc316aaca31ddf1428c3b9c7f44ac93462020e20c6b623f0ffb29c1 2013-08-22 11:20:00 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b252298346495b4a033feb134320dd2411ae23ad52517b8fe4426adc8cf29741 2013-08-22 11:29:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b2915455ec073c5f875580655810ae15e10eab43cda8f1d65099a303dccaca4e 2013-08-22 10:43:08 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b29d9b0107a52422183a942e132d07a0d6ddae9557335a5a888b6aa760c9593e 2013-08-22 15:08:28 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b2c79cfd2247d120866e2a2487b58d01d39c1abad9e3b860c1012859cdd8bb2a 2013-08-22 15:26:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b34be75a359548476d564335e14341ae0167c827154649bed90d6e2b9012e4e4 2013-08-22 12:02:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b37b32c753371438e9395e54a3b8eece4beb65fbeb234b3479f0cde21695c190 2013-08-22 14:06:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b3dfb6d7fe534ab03024094670bd13dd5dee89060f42ec11ce7e7d3adac96427 2013-08-22 12:07:36 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b413e298e7b6c7ae161cb3d986a25e956ce4bf6d9c08da75b27b2b52be1e136c 2013-08-22 15:10:06 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b4b0aeaa32d2b53cf93a6dab601cf6a4aa12e979ccfb75080824abfebb03fd7e 2013-08-22 11:43:34 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b4eeb3d090907e4e284611e92a101e12333732f69bf8d960f83ccc3ede8014bc 2013-08-22 10:49:52 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b5597dbbb7978b39ba95235d479e8872974fd6d28c8a36e5a09aa21c2a8d8f0d 2013-08-22 14:47:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b5c9b14627efaa90ac35cafdb060076f34bb9dad6c89cc1fdf5bfa3b146217f8 2013-08-22 16:06:26 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b6999b84fbb043a46ed983dfef552b47a10b9bd11dead95f6ecb57ab7a648165 2013-08-22 14:56:28 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b6abcb16419290d53f3fa8d53486a69de0ad6f2edec8bed166c1932d4bf45384 2013-08-22 12:52:02 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b6f369418c204051fd6ac7d7454164193b0fd14b3b51753432800f4378669d6c 2013-08-22 14:27:14 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b727ae057325e04928082f859b4710d9d9a300124a7ab3acd05b2ec8b0dc1fa0 2013-08-22 12:37:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b754ecff10b5dc38c09d2986701d9dda1141b8554f4414e44a7ee50c5596e1d0 2013-08-22 14:22:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b76597cb72fab9494d1ee91bd93d23bd82ddf6a3c2cee5cb27b3d296f2c7ea9e 2013-08-22 14:49:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b76a852091b39d673979162512a723783dad3891924774486128bf69dad98409 2013-08-22 11:25:12 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b7ed5c911b7c36809c2c1097120c742a1e0cc6806a77790572df0c71bade9b73 2013-08-22 14:45:00 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b7f10c1a3ba9b9e0245ce89eef670a506a8637cbf2a837f9ab2c03f59cad4cdb 2013-08-22 10:37:56 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b8248a56d7b5d7282f12645ec14f1564be67bb437514a25befc997d6ef05f163 2013-08-22 12:25:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b85ca50ada7890c1a918e589e1ca7fa3978b3598788955d42f492f04159eb57e 2013-08-22 12:56:34 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b87dc1b3c32e2de10afeb44abccf185f53123c75b2fb1d017cd13854c9c5af24 2013-08-22 11:13:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b8aa3407e6e80441259f8039fd77a0922d195448c6a067fc56b43ecf9bee49e8 2013-08-22 15:27:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b8b8d9da6d9b95f693d9ce8670157f1327817b53fe3ab88235a36c608682a3ff 2013-08-22 13:58:50 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b8c76ab3e0f1d91a95be5a20a3b69cc8ff3e2d3fd912618c31e6e1fa73fba74d 2013-08-22 14:16:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-b919a793c37ca5d3e6d34ab6d49d0ded34474542cc9f47aa05d7cb7b81b5f2c7 2013-08-22 12:16:52 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ba226cc7e71e4372d7104f5705c2a24c74cc18173498d6b746432affa8ac0d70 2013-08-22 13:42:12 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ba4ff982e6fd1bbd2372071381a9946d337c4f6b333ea0637d6f17acc1046e0c 2013-08-22 15:37:46 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-baf37f23aae151f0f296d6da9fd172f9dc092f03626c4678b69095a468eab695 2013-08-22 11:40:22 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bb614d7728a2f097705d5e2952ed54731ef84662f0460223beec4020fa17ba52 2013-08-22 13:42:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bbb17d747a844af10b3dfdbaf7ef4b5bd0ef48d813056cab5891fb3d126f968b 2013-08-22 11:44:28 ....A 12254 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bbfdadce6b5babbf5fb79f41deafcf215a179dc89f82a3d9c849708393256a72 2013-08-22 15:10:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bc324f196ab31e58376d979f3d3cbad1fa9a95d90414f71bca64df00384ed561 2013-08-22 21:59:10 ....A 23708 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bc4a36c872c1dfa5fa26caedcab415bce51d3b360af0c3fd1b727c4dd385cf98 2013-08-22 17:19:54 ....A 58809 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bc57bb7d438e042e1da5d9ffc0279115a8807581a65837e7db8e860ab8712da4 2013-08-22 12:16:26 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bc9e277d4311cdaf75bf6c1107757875ffb16c4218eb22e64c48f53c41c4ba97 2013-08-22 13:35:08 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bd36281f2a352984a18de269184f9e51182551a2c16bce54073e12fe8d64a46b 2013-08-22 14:43:14 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bd403df98efd729aa45bd3adcb5b44438e8e32ee1d57f1a31e0bbc7c32205fc8 2013-08-22 13:52:42 ....A 20844 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-be476a222ec9f89d8cbeed7be2df34be783a428a895feb479b98fdc82162b181 2013-08-22 13:05:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-be65aab48555bf6703225853ecdd87816bfa466e1f1b62ca683f753f99ddf431 2013-08-22 14:13:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bec0bc4e6913535d59523497554e2fffdc047aa0e74b3b9c7e1291fed57ad954 2013-08-22 14:56:06 ....A 17250 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bed9195e7a696ec564a5986b31d50b25b9d713b199f9653c91cd342a9c1b3a87 2013-08-22 15:16:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bf50b19ed123e5341cda95afbcb6803d93823aa0a1e927acfd513ce6c90b9774 2013-08-22 12:42:50 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bfe51b9b53490e215e3fdaf893f15d2a5743120e96175a6522c9e60276ab72e4 2013-08-22 11:50:42 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-bfea4e49360d491abe27c6c22c5a69241129e5775a55acc22e32a9841dd00d51 2013-08-22 12:02:54 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c052779e50d510c788d9ef871f6aef5ff059a62d03b0f61b5596c332d37e55d1 2013-08-22 14:23:18 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c06685ae1a09eada0ef612e884b042436eeed940ca742d21abd2d1607d23c43d 2013-08-22 14:39:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c0a1d7f69d8d6f46badb80896ee3af08aa2babcfadef4c65e8882d8a26ac6186 2013-08-22 11:36:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c0eb62806f9b9f2e32ffeaa926834c89ab095882b1a4e1889792d3fd15021d45 2013-08-22 14:34:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c1cb8c369a820ca1daa85138878e472d6721ed6582d525359ed2e4266c0c6c82 2013-08-22 15:07:54 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c1e1fdab78d9de8dc1aaf2a24bbf5dd1afebb164f8ae8af38596078cb46476f5 2013-08-22 14:59:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c26d4440612d175f10cda9d87065d0a34dc52c7badf984f24a980c28fc1cafb1 2013-08-22 12:47:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c2b4d88286f7c10eb85c1c68e79a55f9292fac262262da10b68d9965ce96b631 2013-08-22 13:24:02 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c2b5c97cdcfe83a4ddaba570a0d2cd1367eef3663bf9f077e2b4699ad6e84f6d 2013-08-22 12:20:20 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c38a8f9c651c05f55fe9ec0e0599973a242e122fc8bcff9699c04a8427629def 2013-08-22 14:06:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c3f67ffcab008e25f6ad01474aa9eb8697f642a8d991b8fca22d55680f73ad17 2013-08-22 15:37:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c45d6e4ea6bc811cf3b0feb8c004f63c8b760f4aaba4e1ceba8a7f9efac8c6a8 2013-08-22 13:20:08 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c46b9b18126297050b65b221d02b1b1f83fdc1930f1035312ed44a0647ee7083 2013-08-22 13:06:48 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c5b4ce341bd006b2ca5194fbd7f677f178c1871a23e6603f2e3457924924c0b8 2013-08-22 15:51:54 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c5dacd394ec1313a034389cc0fe43d52d67016a519c195ef527501ab43346364 2013-08-22 11:54:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c5faf9582f4e75a667ae9cbf50c7ed56320101893ef37713b65ad01a20cebdcf 2013-08-22 12:36:50 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c63dd9635e801c06cec14ae330e701fa2eef0f6d2c2ae5828956e79a7b51c6af 2013-08-22 12:46:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c664fa4c76946ef5fd5477d5a54b2439e7e931b53e1bb03bc7db20a315b91ecc 2013-08-22 13:48:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c6ff0ff5141476c9c8a91c981181d6245f042eb956703fba2940d71fc9308b10 2013-08-22 10:46:00 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c74499fa68083be10eb6878d4a771147bed3b934e1913cb7ede4d8100972ffcd 2013-08-22 16:42:08 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c7e10d2b1173e6b9a091b622b120d48935abeac4b25f53057fd9c6e909503d56 2013-08-22 11:59:20 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-c9f8c39909a4c73c86abdd947391f06301e2f1deb9f227dbcf0502d73559fffa 2013-08-22 13:30:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ca1f2d1f2fb3e9734e1b832265be8baae175e5d8b901d7b811c76ea111e824b4 2013-08-22 14:43:00 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ca7a4f356598e973503ab0b24d959496bf3e001d02d47754992b7824ddb3411a 2013-08-22 13:59:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ca8c7737ede8cc08c76609d2961c03117fcfbd45b0e61d07d314c276497a23e5 2013-08-22 11:54:56 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ca909899b0269903e168bccf8c330d8dd33e38d2033a298b6105346692797800 2013-08-22 11:25:14 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-cb19186f93ece17ede7499c64cf08ff0d5505c4a49c8bbfd780a725b82fec5c1 2013-08-22 11:19:08 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-cb611c4b757695dd62d9bdee5c5e31a1094f59694453525f4f1fa3cd655ee270 2013-08-22 14:34:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-cbe59768e44076349be1cad86d17da44d4a1ef977a32974b5291b48361c14a69 2013-08-22 15:31:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-cc0ad0c5c160c9cf72f82bf613c8dbbc6ec6bbd7adfb306c4e2416b36e87c3ea 2013-08-22 12:53:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-cc92373c7e66059aef7a2202ed1b712496e1ccda2f1eb8cef8729afb8f258045 2013-08-22 12:51:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-cd0939c6a305ab2326306aa901442b565d12c802b2888a8f557a2b265f1fb049 2013-08-22 14:15:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-cd796cbfc54823b66b53c812d0cc5bbe7f5ddc4f41032ec80c6a3c99aa37e3eb 2013-08-22 13:48:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-cd7abd5a29e9051cd007e8c4c4f56939612b0188d01bfadae16530503fabe295 2013-08-22 15:14:56 ....A 21093 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-cd8a50eb68f487025fb545edb30ffb3ec6a0a83dd7a51bf4be8b20e2f0872699 2013-08-22 13:34:40 ....A 58808 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-cd9e46b96c28e6586aa64c5edae657998b59dc6161d877d31713aa01bd25aa65 2013-08-22 14:39:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ce61d8f3954d5476a436304968ddde71e81fc878ce9b86c2df58a765f696f6f5 2013-08-22 12:15:36 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ce9108d4537488449b2d1d63d780876ede5fb6571bf13f75767041ceda9c8d74 2013-08-22 12:42:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ced4135465f963e9bca3ce381d53be169ca85c44a95fce8c29641252431a8453 2013-08-22 14:16:50 ....A 58809 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-cee69b33caf5148d334d19bd64aedc50decd4b1dc52e5f59e58e9b7755fb7084 2013-08-22 14:31:38 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d03a173bb2c5e303a32d119dddfdaf03897757fb2fc4a85b4f3b8e44e07c87f6 2013-08-22 12:12:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d0612865f48a5f78d4f6282c50cc7396a2c9986a1fab74f8d386b14c690a1e3c 2013-08-22 10:52:00 ....A 20376 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d089f3d938287300324a2d685ae49a55d9dd2275ac4430752fad0b144ae779fa 2013-08-22 14:19:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d090c0b788fc014feb92d9a14c957abd1774cbd0e7779096aa499b3fd36fb353 2013-08-22 14:44:00 ....A 20302 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d0e68c5b67f778fe65030033e4d8c2d7c0a22b7683a5d6b4f2eda49462f20c56 2013-08-22 12:16:30 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d0ef89e57a100b07ab692c708e5f3be9c7e05ef9e5203a29aedc558ff93b1bd0 2013-08-22 14:53:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d10104680389df2f09b4f1bbe592123d1167cd6d3cbceffd4eced0f5d0004b22 2013-08-22 11:24:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d1a55d4d81ea7c6aa311952dc119072b57d66aca414a9aa5d02fa98638309f58 2013-08-22 17:08:02 ....A 58809 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d1f53418552a9e194adf8c4ca687bb50a38fc03bc6a0248126297371fece1ae5 2013-08-22 14:34:34 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d2a57835934f723970101ea4b1ce50ae647c343a856d3abeb6344259a6af3a92 2013-08-22 13:55:22 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d343e607196e96ef92ea8129d7deddc82d657f036df73ee32d44c8c1bc6cf656 2013-08-22 13:35:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d34f42f6e0301f3fb91871795fd8a30e7a6379351d3c8a8e049d5b35739cb1e7 2013-08-22 11:48:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d37d058d986cf7906b62a8aa9f38cee641eb2c761557110f9742496fb917d4f0 2013-08-22 14:13:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d3bb50e7fe4c31db6031c70765bb3c22b3707678074728f81ac26cfe9ab0ce16 2013-08-22 11:03:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d3c5f5a90964d70bfd6ef4b4e3a245768ed74ef1b9163c2d4e2be739f5e247dc 2013-08-22 13:01:26 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d3e3e0aae3a2056cb5ae079b8fa9fa5be36d091a57a481d91bc44ba839a711ad 2013-08-22 15:10:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d42286e0fca691ca0c79e8e72ae60ae58cac5a1d959fc2357204471d500345db 2013-08-22 14:31:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d563df5bcf86452c43a01f051a8c505faf462b500ea5aa6f9582146910af0a93 2013-08-22 15:46:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d6d2ff9413e2ea1e5f013b102c32ee8787a9d012abc83f9380dc9a4b8b65e146 2013-08-22 13:19:04 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d74795b5ecc8a659f8afb43135963675c171abf6b1c80be1cd6e1debe7a81e26 2013-08-22 12:09:34 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d7cc328126cc7636738caf5139f3709c93beaa4a254b8d1a561a395f87f01cc2 2013-08-22 15:06:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d87f995bc68b1e802e8fc9f3620c3757263c42dd02f0eb13d36b1ddcd1e29283 2013-08-22 16:39:22 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d8d36f3f09b2c30898649a6fd4d27bc7d1417a12ad3155957047895013448cae 2013-08-22 11:36:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d91a71c437a6e19a8fbcd1e8f16a46d5f5f11407e61cbcefc7c525eba963b2c5 2013-08-22 13:35:54 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-d9a73444b1eb075667a936a921ce53b9982faead43befd3b5fd913beaa97484b 2013-08-22 14:24:24 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-da204f174f08418edff396c73a09d7383fd7e1353513b39f296b72d54c1452f0 2013-08-22 11:12:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-da5edfe0edc0b295fcc719d0befaeefb63a5193a6b3acbf12d37fed29df0aae9 2013-08-22 11:25:02 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dac2489f6bb6de8938f3eea7dd31ab5a9385d7b1ec9db30eeb2c25ba90c98455 2013-08-22 12:12:02 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-db173457729af3f4702f9f5a240dcea20c4db5cd3872b4a2e356398ff7530bde 2013-08-22 15:33:44 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-db2640b23e26dca16a2a29661274d60f57d9860bc460be21c94d113aa35213f7 2013-08-22 14:34:20 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-db7a0dd80c99fb22da9def509f0eccefdb79379c5ccedef84f1d8d5568ed5397 2013-08-22 14:47:08 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-db7fabd06cb1d806b0c766e636146856ec695beac03d0be3379333b7a2cfc77f 2013-08-22 14:34:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-db887e2ca11376467252fbaf757a9e3b9f973d1491f0449e162c4ec65979ab39 2013-08-22 15:34:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dba33220f34387fe2e7b13fff75e84e1cc6810dbc68eb23a34141c9e5b36d774 2013-08-22 12:16:48 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dba38444fc6b8e5913086aa61523df8e9873f3633c4f7804e332012c70614fc4 2013-08-22 15:05:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dbf6a000cc65e611cf4e76fd191ec0eac8751bc554cc1b66c0eae2a9dbeb37f5 2013-08-22 16:34:46 ....A 29253 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dc20246a18518c4f57dd1b4a42024bbfc91801e7e40509461793e9bb5124445e 2013-08-22 15:10:10 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dc2a7b4d2eacc1856ae34985f4eaa8f8ca7c4794b5ceaa831da9bf53adf00b47 2013-08-22 13:50:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dc3ece1fb3258908e3b4657bf86b2e2fabe00a229b0a15ccc4bc9513b676b342 2013-08-22 14:36:54 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dc5eb2ba2c6224e4b4c9d6f1ed8bd5c143906f133cbbb3cf6793796abe4581e1 2013-08-22 14:22:54 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dc9d6fbc0cdcd440a221d3f346a49540c91b64f11f7837fded26fc5b9a189791 2013-08-22 14:36:38 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dcbf4a38446d474cfc874cc6011ee872234c4fe0f8ba0b45428d7986c379ce7b 2013-08-22 15:30:52 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dd019c08cd790ffb379b23ee8a32d473d9c787b14094c7284335212f557bee9d 2013-08-22 14:52:08 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dd0780387efd45e913a0880e61191b952560455117e5c109f0e22bf032355030 2013-08-22 12:14:48 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dd56d9097ba61b963628e790bc887c668e16bf66b6db6a8dd79ac987f2782455 2013-08-22 14:50:44 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-defece9f6de68d44fe75c136cd6b65ccac300099a9b15547631b0a26ece7a038 2013-08-22 15:17:00 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-df3d3e1e0120fdadf2fc1c3f460946bd192b4b25b9edbeaad40fff48c5e71181 2013-08-22 13:50:34 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-dfac107dbbfd47e576b204f9d19aae99ad809ffac9e20f1ab69689429ffb4fdc 2013-08-22 11:59:20 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e02249f97efb4e8cb3c1fbe23d5fd1645fdbf0f0663f8fbee19c7ecfa868e92f 2013-08-22 14:24:50 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e037551cd1d1d697fd83be6eaf4aef10f6173a3f1d939cb2067a151eb723cce4 2013-08-22 12:48:14 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e100b43167f99845dd099a6b0a6ae1dc8e0f103fdc1b0c9f757f6d1fdc1cd805 2013-08-22 11:19:36 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e165078b0f104cb761b8d48b0b39cdc1a9c7691d3f5786f4c2d74cf4a5b89340 2013-08-22 11:06:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e166b1a546b134c7433cad335c73427c9d24a5be61073d84f6bb037ddd7d11ad 2013-08-22 12:11:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e1939f5a6e7b8b286207f6dcd5c33b38309eb3d89675b7552e35036fcb7ecd24 2013-08-22 14:28:48 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e1cebce07dc286a3d4454c6f8d47f709407a4a802efecfef53b1e7ebf5d41db9 2013-08-22 15:17:00 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e1f05197beabe3e1c4c9cca2a71b15896f8bc1d5392b1352a2b736add0630100 2013-08-22 13:08:52 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e205a238f5e9e7981d2dbb8c8783af6d20833971a6d20b4aebffcb9afabbb715 2013-08-22 12:51:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e246e21a622d5ffcaa97ef362fb27804ea86e8ec710e9072bbc82425c47d2c42 2013-08-22 15:16:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e24e8656c0d563276813422968b16e2dbf749cf0ff91bef983f85aabbc3dabe7 2013-08-22 13:48:38 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e31f2ca5ed4072f70693eb33df574f0ad1bd655a2afe30ff530e544dc76a98e4 2013-08-22 15:25:38 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e360396ba8507d189009179c0a12a7a8eb13f5d60fd60aec244c40dd5b75c20c 2013-08-22 12:52:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e3ed6b40967e81023ecfabf3020c54f04216e0d41b695f621f7f8f7133e93bd1 2013-08-22 11:58:14 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e43c094946d9a77ac8d1714a94cfc143ad878b718cb75f5f516c384d104baa65 2013-08-22 12:36:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e47e151821fd6d9259218b8937b6360a2fbcfa187f1cd7f789ef6122771e0c46 2013-08-22 14:37:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e4a2557c1cd4955ad76c7ac00a0c03b780b7e9fb34668730bd10e9c6dfc00989 2013-08-22 11:01:42 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e4d770e53f597089fa73c1a839d90c8a873ceb75a1cb016110b1106cd698c80c 2013-08-22 11:50:06 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e529c5710921940b0617d855d636db8fa8fb739db4e5a276d55b41190369c799 2013-08-22 14:45:00 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e58cc2e882dcb9125b7b188de5cef5a09d0db488dce7503e6fee36b10eafe4a3 2013-08-22 12:13:44 ....A 16256 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e60bd67b946871542c00daf33672f407833d28740977028f38761381a2bcad6c 2013-08-22 12:59:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e68138ece24239654226318a3a04b728e67bee9f17186f99424607fdbd8146b7 2013-08-22 15:01:16 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e69eb5c12e38b44a3b44497c9da44ad1cf9c9956cd2936a7fe8c3f761ff78b8f 2013-08-22 11:48:36 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e74a46b867d7fd315f10ead3d428fd27609b3509857db4819f9acba285570a49 2013-08-22 21:37:02 ....A 23486 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e8030d875575557f8a14690bcb5434acb7721f0b1942c1b36739b8c327a117ef 2013-08-22 13:55:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e805ee50c634dfddb31439b528859f544df84efd0b2ac22dbf7fa1fde52e1994 2013-08-22 14:47:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e836a5b744415b92de57bddf37a6907b71dad0c047790ca9a24d540e569adbe0 2013-08-22 14:42:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e86f49b4b88b7e5677078e444b3052d14808297a2f37c436db56ff23f7324b41 2013-08-22 15:13:12 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e8a177361d97c80c8ddf2b516c2c82e162788a8466b984ba87e284615c47eea8 2013-08-22 12:05:00 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e8ed033895a50cf2280b2ad9117e8658ef15e4d925b0f9624fd93ee6f83b4c59 2013-08-22 11:16:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e951292c38549d5aba04d6d57b3be5caa755501ee9366521f463c36a2ad51ae1 2013-08-22 13:20:42 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e97b125aea08cc73d59e0b7d6f0134aa157370624a5203b924161dd5ad1f07d1 2013-08-22 12:13:10 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-e9cf046acab8a95d27761c988e41a9a854129cc91d097e9224ec77f0bc13feff 2013-08-22 12:57:02 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ea1b7694c19fb1f8d2aa6aa94add148bc0194eb5c615379458ed270e717ae9e8 2013-08-22 15:28:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ea50b20dc968d6fdd6c19abe22b9d68b5d7c217aafc40c6a3a63d9d9f063d6c6 2013-08-22 15:16:28 ....A 25100 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ec0b50b68134dd2f8084130f0f3c64ed439135986cd748cab5ef296236da9ad0 2013-08-22 16:18:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ec40b5e86536ef20ef5ce2c409945e3e0334f6f23b6242690db5b2f5ae87a6a3 2013-08-22 13:46:42 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ecd7588ebbecdb7303f3e5e162f1e9c8108923de7bf45dc4224605f36bea442f 2013-08-22 14:07:20 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ed24edcaee1327d6a9ecc39911ea0c26ed8bda3efcab15c1c4ec85dd63df5251 2013-08-22 19:05:42 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ed71ea09113de3ab347785d9369c75d60298b7949e54c1dc0c59262c4d04420d 2013-08-22 10:53:44 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ed723991169ce8280f775d1707e41f1ba64e2069e1912b4ba758d169ebfc06b1 2013-08-22 12:11:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ee0f8b162072d63d57c89b8dfbfd30d2742c9bca417c6c0c43b3aa15bc09aeaf 2013-08-22 15:08:12 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ee35eaaa343c262f49348382a0ab70466f9255376b66ed52b401137a5bd30102 2013-08-22 14:26:14 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ee789158efff814a0f9e2e8735e8ff70a309220f3be24389caff2537100af612 2013-08-22 15:25:50 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-eeb6c14f7ace38a7da87f6afa09a0a6bf5624e99e85d61ffe9c275e463ecd758 2013-08-22 11:56:02 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-eecc7eb821f717e87f358db6eb5f7e34651ac54a573c7131a3c21f2af551c935 2013-08-22 12:25:40 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-efcb0022eb1d17b6079e86057c9df22e4a5255fe833e63098a3a41aeb4242c29 2013-08-22 12:31:16 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-efd86e41fdd3827603b4fd41eea973361d054db6e27613947394f777720220be 2013-08-22 14:21:14 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f00133202d2ed84eefa6b6cb4ec57def61b8350e096812e80cb62a9b7b99c039 2013-08-22 14:13:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f0091dc38b2885e004ebdc6f1c3d1abaa8446046926c1f35dc191b53ca987906 2013-08-22 12:20:16 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f0a0e7c64366c76fe72a05f4305b6a901eb9bf0eadb34b4e0b2b0a143b71b339 2013-08-22 14:40:58 ....A 18137 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f0be5f07d2337f2b3600510de81e0da41914f3bfa2743eae36c4c47ce59767a1 2013-08-22 11:58:14 ....A 20768 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f0eb0646e6514f35dc4559fdca2fac97ef988481907bd3d50baee16e679f4af3 2013-08-22 12:42:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f13119ab406657ad1317c3d481651b42cfb3e0a5bd13b1b3445078deeb9ccddb 2013-08-22 14:06:20 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f1313d44cec0d26c1ed8a2cbcf347a1134823ef0e150c7ae6890e9678807ab0a 2013-08-22 14:50:40 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f1428c79785ffdda78383d610ad24f88aa2b1873fb167055d570a433e7a74e1c 2013-08-22 15:00:18 ....A 5260 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f24420bb8c7658d608a5df539af88b969be87238f988963a324d03568c3caed0 2013-08-22 16:46:08 ....A 17398 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f25a57af9791048a30bb521e4108621e912c499ca3060ec005f7ba6f2987a7fa 2013-08-22 14:29:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f263c46f313282b4c2876a647ccaffd9dc59997f949e3dc2f005c15b1df16ae9 2013-08-22 14:45:18 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f29c88b31eb306d0d7353ee2c191288781b36b23141e23e3732bce01c679261e 2013-08-22 10:53:24 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f2ba7c2680e40e46a7de1240c0201fc1d3d2624d4a08475bd5c79def110c9c58 2013-08-22 14:28:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f2c74690daaa637b7fa7b7eac34a2b68767fee0d73e5f22257ec6ac1125c57a9 2013-08-22 14:23:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f3c99cf32baefee01c0e73f64bf1591ba0050bc0edc7824e3aadcd6ef70099a1 2013-08-22 12:12:12 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f3d50abae6ae899d4f6e4bf042cdf9ab25b6f3482ef20e2993615e4542e49a9a 2013-08-22 12:12:06 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f3faca236449fa381a75e005fd8cfe3be1f4ffe0b5a6330f0c88643d6e1d4c30 2013-08-22 13:47:40 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f4435b6bb824de3d7d358349b7b8dedc5c8984f8da281d686a2c291cb835a6ab 2013-08-22 11:48:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f44b6ffda264356b900b20bfb6bce07d2cb1e7d19729398d35c06bde8f81648f 2013-08-22 16:32:10 ....A 19778 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f45b742d51d2f5c25667a23aee76e091b3b230ff0455b14575e1ae064fa205d7 2013-08-22 15:33:14 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f4723a703cb2b0909267a53f86696b04d8b5100f6dac178a0be671d67e8028c6 2013-08-22 14:02:58 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f4fc5e5a3adcfba079dcf1fa0a4722d49f10079d90f2bee8ae46ac9e57c68c2f 2013-08-22 13:13:18 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f6d82e9942e68f7883521d3f4af7fbf50011c843ddb53aab45d4b46b7bc36baa 2013-08-22 15:10:20 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f720a374d65e7a9e13e4e12755d9b9242afc5eca04f942d8dc644749170f5e13 2013-08-22 14:53:04 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f77b4543f38d412a6bb8b8bd571e7279d37e78ea7d1b4573e0eec06006e52b4f 2013-08-22 14:52:58 ....A 58829 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f80ccfa724a2e041facffb2e75580c6f0c0a13e48002b0ed4ef161a4ac1979d2 2013-08-22 11:55:32 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f85e83a04912423e18aaeadb02caac11ad310683c017657ed74b1de74e826d47 2013-08-22 15:13:26 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-f9ac002fe7bb7c485ce25ab575317a146f7d98e8cf2ceb4a08e1dd2826590f66 2013-08-22 14:19:50 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fa0f9ff384ac4021491a33dad70c8929c0ace44e02eb58822aadc2c06e473525 2013-08-22 13:24:56 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fa3d8ae5397c3065984721236b64fe6578f27b84d5fb8b85e7dd8514c49e2225 2013-08-22 15:02:38 ....A 21074 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fa644cbaa4908807b35e6a705efb8af47d366893c34e09ef7bccc3c90c5dd950 2013-08-22 14:01:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fa73b29dbe8924f2121fdab971d401db7a2fa1d652205c6b5cd699b66e18ab19 2013-08-22 14:40:30 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-facfae5a7a837475fb22195b8f511e81ab1a8c6fe7504185522d71812068294a 2013-08-22 21:36:58 ....A 17148 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fb436d207f349893bf429eb972b406c2083dcc60aae2cacc01cc78550dc3f743 2013-08-22 14:56:28 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fb88db07496990839ffd85224e8e70d765ebb209cee637504ed4052b017897cc 2013-08-22 11:25:18 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fc52da1b78e5bdadb058e589ccd24beb7b5fd735d276b3f0e72532a1d893c51f 2013-08-22 12:52:06 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fceb2d1a6ddf285fb884cc304d178de8731df9f1763d491b1a6f2dcc33fc8f2f 2013-08-22 15:02:12 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fcf3b3c9e69979b44a5252dafb81bd5a9dd8044ffe8fb75f54c7a1a035d298d1 2013-08-22 13:30:20 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fd463bc44a8d37063c09b3ceb548a62332a72a46df911f39418fcd52a9189545 2013-08-22 12:42:54 ....A 58825 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fe085b933ddc4cf0a26d3522613d5cfe848aede400238a7c1fc6a0a2caede3b3 2013-08-22 12:54:46 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fe3306a63bf83c774a78fe6780088a0364656df37fc158ddc0683b60936114cc 2013-08-22 14:49:24 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fe54d72d02469ffa7d677493d71e4e060df487d1d5015934ca27c3638d785c70 2013-08-22 14:42:40 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fe5a9be9a91135d734300d14339a357576aa99839fd8cba8e0fe1d4a94b788bb 2013-08-22 14:13:26 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fe6ebbb15939b12b3260bebe18649b706e57ee334d81e0444360918f20f2246a 2013-08-22 15:04:40 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-fec31f3a5071501b81ffb5cda44d6c963e8e9b50ce0ef71093db67be68cb374f 2013-08-22 14:31:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-feea050552481e432ae3ad60b4dd58279e65a7cfd6d207e7a0ebaaa44be3f189 2013-08-22 14:31:36 ....A 58830 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ff275bb2689299521d18cce9cec6f65f2fc54935eff79bd3ebbbb9466afe8971 2013-08-22 11:13:58 ....A 58826 Virusshare.00086/Trojan-Downloader.JS.Remora.bg-ffb877f847986002ba426f70717f59ad67d0a8772daec2add4c03654d6906fbd 2013-08-22 11:24:26 ....A 28258 Virusshare.00086/Trojan-Downloader.JS.Remora.bp-17bbaf119c0aa1e77540357510f5cd12291e2cf9958ecb8deb3490d967646beb 2013-08-22 15:38:46 ....A 36020 Virusshare.00086/Trojan-Downloader.JS.Remora.dk-63d3df7039897514a6227e47a4b5e268998d19bfa86869349033d1c9d25b2af2 2013-08-22 17:18:26 ....A 42949 Virusshare.00086/Trojan-Downloader.JS.Remora.dk-840e517fb2d692881904a1a81610430270e90b359de399e231f22f3d9507c22f 2013-08-22 12:13:40 ....A 43666 Virusshare.00086/Trojan-Downloader.JS.Remora.dk-b9647af9dbe114f8a74306f792180a396c557f36a5ff8d6d9e81100b8c168ef9 2013-08-22 17:27:14 ....A 43715 Virusshare.00086/Trojan-Downloader.JS.Remora.dk-ce22c9eef1dc978602234b03e55bb328609b54078685602da633020241f6f03b 2013-08-22 12:12:14 ....A 43693 Virusshare.00086/Trojan-Downloader.JS.Remora.dk-e1576ac332c58b73744d3b7c7348071cdf48742e81b14b33b209d292ed5323c2 2013-08-22 17:10:14 ....A 42588 Virusshare.00086/Trojan-Downloader.JS.Remora.dk-edec045c8b38fa4af7a6a6587a524e84d257cb8a2bbd598af145d48c57028228 2013-08-22 14:29:18 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-047346aa73ffde92644b5cc1d2c088ac58d7d753d5b1d29f7f6021d5dcc51e8b 2013-08-22 15:16:18 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-0650e122bd178058d73669cf79febbfe6d144b9312d6437157b31dc77fa0ea7b 2013-08-22 22:06:44 ....A 27297 Virusshare.00086/Trojan-Downloader.JS.Remora.n-19f932d749669a57e7da3d6cdfdddf38787e3c4a7cb83cb29c1c0cce1d671b78 2013-08-22 17:32:08 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-2c81e36e796fe7c686cadbee4fb9d2d4f61ce7aaa7400c2127c70bcc73b5d8d0 2013-08-22 14:36:46 ....A 27230 Virusshare.00086/Trojan-Downloader.JS.Remora.n-2df435b61bfd937026048075a2a6021f23c3e1efce696ac5980b4fab345bb6d9 2013-08-22 10:48:14 ....A 27166 Virusshare.00086/Trojan-Downloader.JS.Remora.n-37284b009bf956e4350c1b4a9de07d88f1a7797bb9b8a6ffafe5976f37b7fc21 2013-08-22 14:07:24 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-5441523c180b2df990f7679a8b7b5124f7766670548e23ccd862dc604ff9f52d 2013-08-22 21:27:00 ....A 18890 Virusshare.00086/Trojan-Downloader.JS.Remora.n-66aa76490a0244b064e915a9c86f77e8c429c7114edd94d161cd5e357f1a1013 2013-08-22 12:16:56 ....A 27172 Virusshare.00086/Trojan-Downloader.JS.Remora.n-6dcf52dc0d1492a123fd9babeface7382e174b49c472c0a3a8bad351541606c6 2013-08-22 21:45:44 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-71681774920dd20511a5d872a9c9ad85236150820814c812bc76f701306e7f4b 2013-08-22 15:39:20 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-72219d95f636b10c9f8dd31e8b1ae757de2bf7a85012cc4b82f475d3d96742ed 2013-08-22 12:48:28 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-78ff19ed8e5bf47d5ef14e4a809b57f862663c5750f9bf825ee46df2a0af1a4e 2013-08-22 11:29:40 ....A 27240 Virusshare.00086/Trojan-Downloader.JS.Remora.n-7b02676722c5a6439d400433c5b6afef18c4383288045f7638e8fc6fbba1fedb 2013-08-22 14:30:06 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-7ec7a8223cb7f975907666700c599bbf392b2c28d1f1f911cf2991417ccbb405 2013-08-22 11:45:06 ....A 27239 Virusshare.00086/Trojan-Downloader.JS.Remora.n-7f5ce01a65dfebef3d18ca74d0b940a2e05dbe61944baad1d2d0f63531e5bedd 2013-08-22 12:10:04 ....A 27247 Virusshare.00086/Trojan-Downloader.JS.Remora.n-82c88d00734240b320e1a836cfaa1db6c1b24f2f0064c9d32ce61b3b30dded02 2013-08-22 11:29:42 ....A 27272 Virusshare.00086/Trojan-Downloader.JS.Remora.n-8670529202cbbef30e7ad4538282c26024e1a05bb5ff64e5beeab647f35d67e2 2013-08-22 11:36:34 ....A 27398 Virusshare.00086/Trojan-Downloader.JS.Remora.n-9f31a9bea1e9d221d5aa7d6201d815cf4a59516aec31d9cd36f727f6a922b215 2013-08-22 11:44:58 ....A 27171 Virusshare.00086/Trojan-Downloader.JS.Remora.n-a3e025c80aacb6bbc1ea0e7e968a0f0fc84032b704c1079425299f1524273d2e 2013-08-22 11:09:48 ....A 27245 Virusshare.00086/Trojan-Downloader.JS.Remora.n-a699d97113fa4eed809ebcd5e47135c936655cda8971c92e78d84498adba44af 2013-08-22 12:16:46 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-aaf4bff08f765fa0dc16222e7faa44076d1676be44e35ae894fbd3959a412e68 2013-08-22 11:41:48 ....A 27288 Virusshare.00086/Trojan-Downloader.JS.Remora.n-ab4356ea4747f089046eac1cac2e0b8e3d67f36309c191cb6f6d32c1ae70c07e 2013-08-22 17:12:32 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-ad4ad7b6c55b7b0d6d1f16f6ddfe3eb71ccb156f9c3d4d5792899d5ff3645607 2013-08-22 12:16:50 ....A 27276 Virusshare.00086/Trojan-Downloader.JS.Remora.n-b0a43a7f3e1d212ba6667d5a17e51047d0055a86452c730969359d5f182049e1 2013-08-22 16:38:34 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-b830f34d383e38fc227d7dcb16a43d16628b27e50891141bc0b1bd278d4273c4 2013-08-22 17:05:54 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-b8dbd52c32384b34dcaade8b0722ca0ef80bd27885c485112cdb2041179a5733 2013-08-22 14:42:40 ....A 27245 Virusshare.00086/Trojan-Downloader.JS.Remora.n-bc3be3115929553130f6051e37b452423ef784ba44d59781fd1bbe7c60c5252c 2013-08-22 14:19:54 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-bea7ce44d95ffe7a5437186280267d132a9fe5cef9b9ae3dc4e8d25ccc0edfa3 2013-08-22 10:43:44 ....A 27229 Virusshare.00086/Trojan-Downloader.JS.Remora.n-d0c2122e0213a477619fa299e716eca38a7e214697e6cc3bbbf33b5f7524f88a 2013-08-22 10:37:50 ....A 27233 Virusshare.00086/Trojan-Downloader.JS.Remora.n-d2b401db30781e39f87fae44848e5bb318d8c313ad821785a93193f8adbbfa49 2013-08-22 12:22:16 ....A 28107 Virusshare.00086/Trojan-Downloader.JS.Remora.n-da5613985cadfa921c7fa78e19d6b485d2c67acb5a94d005203e2efe15e98afb 2013-08-22 11:41:58 ....A 28109 Virusshare.00086/Trojan-Downloader.JS.Remora.n-e00277bede3fd1b722f4504292dd2bbdb1f286df62dc068b1e25c23813cee51f 2013-08-22 14:46:54 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-e231166f38fcf66174b6b3ddc8d89aa519a075b851e47be361c43145011f0f2b 2013-08-22 11:44:34 ....A 27234 Virusshare.00086/Trojan-Downloader.JS.Remora.n-eb401636feddba1ca25172f10c502895423f78a84b0e8fa83df50ec38969b93d 2013-08-22 16:30:40 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-ef07c61162030b3c628d123a482e19ff5898b7929dcffb24eb2a4df04e4f77aa 2013-08-22 16:33:00 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-ef47aafd915a2f9e1b09bf6aad313dfda8508784df7da4f86d61188437ec049c 2013-08-22 11:20:00 ....A 27365 Virusshare.00086/Trojan-Downloader.JS.Remora.n-f7522f32d8477f49547d6c54b6782eee57170ddab8c0f379ce15bf3d646f51b7 2013-08-22 10:59:14 ....A 22775 Virusshare.00086/Trojan-Downloader.JS.Remora.n-fc9c764dbf0c81d102e7fef91947d629f4f7536a8f5414d1f4aa2f6a3a64f1ff 2013-08-22 11:00:52 ....A 435486 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-0265f505b9f996bc15f24585cb08768504113753668b6e005c34ea63f524d385 2013-08-22 11:20:04 ....A 435279 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-10ea269535174c3ecb9c576399f0a00eac27fdfa42d17e444076c7f2df6bcfa5 2013-08-22 12:12:06 ....A 435279 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-11d830e0be072a396e85958931d0cd9c535598315428f785847ab21150672886 2013-08-22 21:30:44 ....A 28333 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-2108d7c28f559e5ee3d661757be8cfcd165bbfda540769a7527bd397a8307cf1 2013-08-22 12:16:56 ....A 4656 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-35951e9bef04666f02bb3cb75091b75ee8533ab8389b8c337adb45df29343c29 2013-08-22 19:24:58 ....A 28240 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-45523d23bf952e8e478fd5d0d12e8d246a37853b280a9f18f5dc24bb29e030cc 2013-08-22 17:51:18 ....A 4244 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-51aea1fa81d14dc68b6cb1933f120ca4071e4636e697b1e7b84ae9ab068157a7 2013-08-22 11:00:46 ....A 435273 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-65f778f9e778a69e4d49ee67205d12df99f4b9a9a31101b9b89070d84d39679c 2013-08-22 11:15:18 ....A 435163 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-7c714f7513435788a309b6002b379fceb8e50bafc74b619a3239c7756b1dc3a2 2013-08-22 11:19:10 ....A 435486 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-865f26a9db5315d9cffd2ec73b156f0e697b8564bd293b4093194ae60eaa859e 2013-08-22 14:15:18 ....A 39801 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-b42f8edc9a1a1a0e5a7555d83218d414ab67fcf71d59f0eb49ad1cc58987e726 2013-08-22 13:55:22 ....A 23229 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-d9ccd6cb7a1c685af1ee7f620a249c01a5b3375cdeb65e23635792907940a1bd 2013-08-22 14:48:30 ....A 11197 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-e78302d5c5138e643ed93a1854fad0681b7bde5077797995facecc59dbe24dc7 2013-08-22 11:26:20 ....A 18141 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-e92686419cf8a6da8afef3da157d8f966915ad7b7d0562ebadda028a37dbaed6 2013-08-22 13:23:02 ....A 58902 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-e93fb6c680a1130c535c1058cbba0bc8c650b696c35dffd80bc6dbf43c5e580a 2013-08-22 14:36:26 ....A 14616 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-eec0ef288d1953752731cfff6bfd0a693b1d31bc352b7fd8f38edea2dd9bd32c 2013-08-22 16:21:06 ....A 65020 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-fa0868aef8ade9860dd9f4e19336d9e30a0e750fddcc521d5d756faa2118ba27 2013-08-22 10:37:06 ....A 2248 Virusshare.00086/Trojan-Downloader.JS.Shadraem.a-fa4c05c979f64bd529b00733d5491823792ef2a2a21cc40976b680112076fddf 2013-08-22 10:58:30 ....A 49407 Virusshare.00086/Trojan-Downloader.JS.StyleSheeter.a-4101c5d1ad6f1992314873a152a56023188a15842c94931c457005653a17d34e 2013-08-22 17:05:08 ....A 90310 Virusshare.00086/Trojan-Downloader.JS.StyleSheeter.a-419adf5f2fda5f8e3d9fff9ad31aeea02852a75e647bd2db9b1aace74fd2dc6a 2013-08-22 11:17:50 ....A 34643 Virusshare.00086/Trojan-Downloader.JS.StyleSheeter.a-7869ffd3b1103cf0f617e5e0af5a79ddb4f11ac740586481ec15af7452a2382a 2013-08-22 11:17:22 ....A 34729 Virusshare.00086/Trojan-Downloader.JS.StyleSheeter.a-9833d90317b8e11716de7529ff5cad774a92406afe2f1e2e43a2ce5ad8efecc8 2013-08-22 17:07:04 ....A 92096 Virusshare.00086/Trojan-Downloader.JS.StyleSheeter.a-ad8225ef5d8c248da45632cb875a166c055d4067195221b6dda51271ab2d11b8 2013-08-22 17:24:58 ....A 60826 Virusshare.00086/Trojan-Downloader.JS.StyleSheeter.a-c995181e7befdb0969b9b40cef6d7b8bac1846406c1dc0907578d24a1240f44e 2013-08-22 14:36:20 ....A 46852 Virusshare.00086/Trojan-Downloader.JS.StyleSheeter.a-e5831b06d625834885ebe70be3ddcff105a594e47da6f3e6414eb14dfc38e567 2013-08-22 11:04:22 ....A 6220 Virusshare.00086/Trojan-Downloader.JS.Timul.dw-d9f45cc9a06ac8d716c525ca050884c738033089eceb5cff2df258cfea68bde3 2013-08-22 21:14:02 ....A 37775 Virusshare.00086/Trojan-Downloader.JS.Twetti.a-49886dda5432cae53ac90e6d84c4c82698da017a0b23ab89936ea1593fcecec9 2013-08-22 14:08:12 ....A 31830 Virusshare.00086/Trojan-Downloader.JS.Twetti.a-d7fbda238d5b371914edd61ed92f0c3b9141fb396f9ac0af11c71d735b1f146f 2013-08-22 14:46:08 ....A 31834 Virusshare.00086/Trojan-Downloader.JS.Twetti.a-de91cd984254259d21b936561def17d23b965a35a912a7876350ee36f35cd27a 2013-08-22 14:22:36 ....A 43378 Virusshare.00086/Trojan-Downloader.JS.Twetti.e-d33c63fcc8dc6e8fba4816e4d4a1ed5a79951c2f4460427913fa772c1616aefd 2013-08-22 17:01:38 ....A 28347 Virusshare.00086/Trojan-Downloader.JS.Twetti.g-01ae2581b9d101a9abeb009690d37613813ef2f0012e9a0dc0132e4920e09024 2013-08-22 11:28:28 ....A 33603 Virusshare.00086/Trojan-Downloader.JS.Twetti.g-172654d4eb505d1809c70fb2525ce4a1897d9ddcd5b95dd2b732d92aab90098c 2013-08-22 12:30:30 ....A 5844 Virusshare.00086/Trojan-Downloader.JS.Twetti.g-6ae7f02c82156d9b27096a4eb83243bf2aa971bde40f4a0d3e3b364c3ef79973 2013-08-22 20:05:56 ....A 32047 Virusshare.00086/Trojan-Downloader.JS.Twetti.j-16b85453d53ab84f3c47e1997c0c5da4b89ffab09252fcd2ca6ba047da3d7cfc 2013-08-22 13:45:20 ....A 43301 Virusshare.00086/Trojan-Downloader.JS.Twetti.j-438a1b5d4db1b3edc0e979688281e4a6100fb9c393f0bca012fe5fa55b2aee9a 2013-08-22 13:18:36 ....A 12067 Virusshare.00086/Trojan-Downloader.JS.Twetti.j-5159c73e1fc4c878d63369c639c36b76af395b3f6594a94a6db90fc7d7ce4273 2013-08-22 19:10:50 ....A 7295 Virusshare.00086/Trojan-Downloader.JS.Twetti.j-6868644e91402f694f38a4e77298320313ed4649b90b72059b137af87eb3bd9b 2013-08-22 11:52:00 ....A 25222 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-112ef5b12298c595536bea581e424556c68726f2fe717e6282dbb0c96dcf3d94 2013-08-22 21:25:02 ....A 156031 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-1301d452e610213f19518cdda8d0427839286b85539fd4b0aa69ef11374e2bec 2013-08-22 16:35:20 ....A 14261 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-1daaeba0d402f406598e77f89c8bacdfdf64268b373d01ef6f9e4c3697956f4c 2013-08-22 16:24:40 ....A 14231 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-20b7d9a9f130f4724654a2e47020de99dd32061116f5c2847a58406291dc2d34 2013-08-22 11:34:02 ....A 114801 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-21c5ba2afcb35faf047e303ead5185aa5969368e6ed5ad807d069e493b2d8ec2 2013-08-22 13:34:28 ....A 29914 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-3292ae590badda89474193a875d3ca7bae906401c02cf3e6c3e4d93fea669888 2013-08-22 19:39:46 ....A 13420 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-370173737fc98be71717e9d2c59fda373867aa3dd0c1d37e687d7587cd502a6c 2013-08-22 16:33:48 ....A 127763 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-3db02e48dbe05177d215a254833a5ec68daf58649dde57f41e794854093cc9ea 2013-08-22 15:59:06 ....A 31833 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-4822871455982302b33af034fc3099bc7380171d901faaa4ba0800d7581a7006 2013-08-22 16:57:52 ....A 127763 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-4cbe4da8cac10e94ab2d3b73606f62635e02febdad47c308768e401cf403adf3 2013-08-22 16:50:22 ....A 8225 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-5232ed0f7eb4303a8ce4a1e691399c1b0358267fa3e8a93b14c5f925cacbb4b6 2013-08-22 15:21:34 ....A 138440 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-57c4719ac0934022572aa4483e67292df16dc9e7f457ebc85be953af044a923f 2013-08-22 17:53:50 ....A 21433 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-638f32a47c8e603598660f0c78c4361a12c95a1f373c29b437f273ae2c1e67bb 2013-08-22 13:05:30 ....A 24088 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-6422ffc60e9d822038b134c3209d92b8c1d2821759e78e2e0dcc54c20ba1f708 2013-08-22 11:44:02 ....A 30934 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-661cc08d3d210d5a68afe13a61b8e31036ef761142a63d9cbde1837c442545d3 2013-08-22 13:35:52 ....A 25540 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-685738e59d60b0344c60a106a40967df3c1e15ec11bff91b8a23887c42434178 2013-08-22 17:54:50 ....A 21433 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-691541bc199b839cf75d86e62a39ba91b9c13f827d4421330befe1b5a73fdddf 2013-08-22 16:40:56 ....A 36609 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-6953e2774b11bae303c4302c2b3efcf03e0870979fd79619d27fa9ffcea1afae 2013-08-22 13:18:16 ....A 11751 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-6c2d25d5c58a5cf4b17997d8653a239d7c429ae702470fb5d324a712802accc2 2013-08-22 13:34:18 ....A 48620 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-74e87c18292daac46228f31322a2da715f102157f6419eb677546c7d08e5f2b2 2013-08-22 16:09:36 ....A 21442 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-7ad9f1a49a861ccfda03f2ab1b3af9131bb0bca78ff3a7a85ae4809c1472375f 2013-08-22 14:38:48 ....A 10785 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-8fbf97cd8377274cf740b18fadabe30fa6846c38c2650a4abb2901387e018bd1 2013-08-22 13:19:18 ....A 7248 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-9c110252485acd5bb4b813f7261bd0804bacc09cf65f30621f9df1c93f341fe2 2013-08-22 11:58:16 ....A 14807 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-a256e08b56514488146ec171bb6b063faabf78cba1238a7830fa56b5f6f1c0e5 2013-08-22 16:16:16 ....A 21783 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-c4feec62a81420a28a653a8359486a32862efe41d70669da83b161cd3a68c565 2013-08-22 17:05:40 ....A 127764 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-cd16fdb38229dcab734f1177451142e12a781c4e2c5f094b29fa9bb29557f9e4 2013-08-22 16:58:12 ....A 32504 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-cfa421f77b68ea341f35179f31e3460ad5347431edae972303c19041a6983741 2013-08-22 14:16:40 ....A 14286 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-d0d2717a696ab5b66e42c9bfa85320846e6a0648e1dd51641f96906c72d7b83d 2013-08-22 14:46:10 ....A 13670 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-d5911bfe3067d8906486450e8d3914a7159ebf06d819469677f1660fa8df2081 2013-08-22 14:17:00 ....A 52737 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-d9f336de8bfad5de8f72a43186ed9b43432a0b486cbcfc76b4dd2cbe18cb900c 2013-08-22 17:16:02 ....A 7805 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-ed1614d30a030983af3858e04f1463dd6a82a879a14d2d7ec59408d6002546bf 2013-08-22 16:27:42 ....A 127515 Virusshare.00086/Trojan-Downloader.JS.Twetti.k-f24fbb91a9c83bbcef2e4d1ec1eb450fa1e81fe008e7f1958a16d20f953d7819 2013-08-22 20:56:04 ....A 14965 Virusshare.00086/Trojan-Downloader.JS.Twetti.q-6550ec92618448342d1d723ab72624a3ff492f4658190e5cd2a0efdf03a94f12 2013-08-22 21:58:46 ....A 41405 Virusshare.00086/Trojan-Downloader.JS.Twetti.q-66a2ad327c00aef9153ed6f3eb5d4c16f11d5b9b05cde9fe9b685625e3dc510f 2013-08-22 13:24:04 ....A 21300 Virusshare.00086/Trojan-Downloader.JS.Twetti.q-dc4a533dd9fa9e199b3d50c07526ac7e38e0bf1936d45fcceb3dc7e9e6672045 2013-08-22 13:32:26 ....A 16652 Virusshare.00086/Trojan-Downloader.JS.Twetti.q-ef11c1f55f5800e5fbfe9c703a29d1ff2b900c7d4027cf7c68c525083d703faa 2013-08-22 15:23:28 ....A 9312 Virusshare.00086/Trojan-Downloader.JS.Twetti.s-383121796e2a3be7f357c91cb3c94cf0546917e6455b598d6f5cefbfc1361861 2013-08-22 19:44:56 ....A 21264 Virusshare.00086/Trojan-Downloader.JS.Twetti.s-528fdefa119fdc5280a630a506634ded1844c08acab5770d2ce9897a24d6bca2 2013-08-22 15:16:30 ....A 11629 Virusshare.00086/Trojan-Downloader.JS.Twetti.s-6a84435538ed54513ebf2ad97597556c730e0235a7ee58ed46a7a9c45b720e3b 2013-08-22 15:29:30 ....A 18701 Virusshare.00086/Trojan-Downloader.JS.Twetti.s-b33840754d9d4022f810d44a4f4ee9009aca729ec7b122bfc4af0d00ae3c6cd2 2013-08-22 11:30:18 ....A 17815 Virusshare.00086/Trojan-Downloader.JS.Twetti.s-b3b86fa9d391b62401a00d1534f03068c1ad7e0becec8bd687e5d4b02aeb895d 2013-08-22 21:39:40 ....A 19536 Virusshare.00086/Trojan-Downloader.JS.Twetti.s-b932cc9fcde6a0f561da6fc4be0bce5a1ce6944fe36a15d25a3cea4fbaaebffd 2013-08-22 17:55:20 ....A 14490 Virusshare.00086/Trojan-Downloader.JS.Twetti.s-bda31abafb25fb89a7a31652e4978c12c565ef2c8e9622ecbcc000c136118daa 2013-08-22 12:37:30 ....A 32519 Virusshare.00086/Trojan-Downloader.JS.Twetti.s-d3ec5cb0be910338dd7861c543f9bb546de4228bdcd009569c51aa5e02db215a 2013-08-22 18:00:34 ....A 8845 Virusshare.00086/Trojan-Downloader.JS.Twetti.s-e0bd6e36b48f31a4983a18eb4355b61c99901a012f2c11efd51a5ca6a4493eca 2013-08-22 14:22:12 ....A 11130 Virusshare.00086/Trojan-Downloader.JS.Twetti.s-f071908208cab53db0d8191720ff8958f0a6072669aca5f3116c53d7789c1304 2013-08-22 14:36:34 ....A 11469 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-26413a535a42c6a0e75666f24ac52d16222aa1347f428d14bdd52bd51a916eaa 2013-08-22 16:18:48 ....A 93112 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-29002b6d0837cdf75efc15d146b1ac63abeec1e6e9a95994f0296f2e160b9511 2013-08-22 14:02:52 ....A 10430 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-2c96f99cee84207e5905fb7aacc5b11690e3a2c20fbdba5868258a9fb2341bd3 2013-08-22 17:31:58 ....A 17252 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-389eff0b2524b6c5fc0c19a5e1cdf99769b9d73ea1d6a9377c24f460c8d7fd8e 2013-08-22 12:37:58 ....A 22557 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-4b518ea2b19152db04c4b4e7a576a927f93f022b4cfbcf47c5939602670418e9 2013-08-22 21:41:42 ....A 25946 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-50559501cc0d121a0410127fe4961cd9a3697517091f945fc96a4249c8586621 2013-08-22 16:48:34 ....A 23891 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-55cacdbf7b1e338677f36547e5eb9f0710c207f74c75b05582a5b72a5002b86a 2013-08-22 20:19:32 ....A 23479 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-582afc2c868a40daa8d974517984bf7f2dcff24ee648d60712b8069556ab9e15 2013-08-22 21:48:42 ....A 12842 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-6564cf8b744a524c4a0190a5fcc1126bc4daed4cc2e2a447312f62f5e6759498 2013-08-22 13:13:14 ....A 9290 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-703d43d78656c53fb95a831bcc26c63699835fe33ec947fb8862762e6352c45b 2013-08-22 17:15:28 ....A 12482 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-76ac078114d18fb65cf1a5ec57d3dd1e640c3362bf946d83ae7c6a9781349e0f 2013-08-22 17:59:12 ....A 33273 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-7e1b7a313bc836beb61f597ac318eef50b54a3198dc8955ff2b94dd655c9693e 2013-08-22 10:46:28 ....A 54625 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-7f79760a97f9da11a781e4d1ad9d589b112d800be861ec126c2e447a208804e6 2013-08-22 14:25:44 ....A 29393 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-894ad048814a149a4c947f0071f002e495e1bb5261fcd170cb83fffe3605f5b5 2013-08-22 13:12:52 ....A 9513 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-8d7f61003cf01d9821495d8924f3e2c0554cfc92ad5ad6b7d1087b8494d302ed 2013-08-22 17:12:34 ....A 18039 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-979794a5c48ecae8e3dbebaf3537d566198cef3d138492d048ae91e66c90b1fd 2013-08-22 14:48:08 ....A 44284 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-a81bba49d8f8b42e8ce3d133a3fac670e6c859551fa048aacfff5896b89f728d 2013-08-22 13:24:26 ....A 14926 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-ac8657c95cbd99c90d991cfa5e0274bef58bd8d8da5488b9279c7e9a5cf403f5 2013-08-22 15:14:32 ....A 9746 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-b671675b3dad5ce6fe7b8a060a90a637db14e5d712c8bee4d678d1087751eba3 2013-08-22 15:19:20 ....A 14433 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-d593f749413e77014a973efa01643355a14cec707c6587e5c4d52a054b985daf 2013-08-22 13:01:46 ....A 149561 Virusshare.00086/Trojan-Downloader.JS.Twetti.t-f47688a717dfacb563260c9d2ec0cc8e422ca2d9bf02c95716c0443d0f87171b 2013-08-22 18:56:28 ....A 52721 Virusshare.00086/Trojan-Downloader.JS.VML.f-d56302dd909a6c5c12534a8380635580b8e1914e788aa584ac1fd9a8292a7392 2013-08-22 21:50:22 ....A 3072 Virusshare.00086/Trojan-Downloader.Java.Agent.bb-2977cbcbc780c70a8b6ebc28c5a5a946c467ce038abc4b87ef216f5c1897de00 2013-08-22 14:00:12 ....A 7843 Virusshare.00086/Trojan-Downloader.Java.Agent.ge-611b9f23e8a8e5086de94726e14170cfc54b5720394b13bbbf7578a380186b74 2013-08-22 21:07:56 ....A 5347 Virusshare.00086/Trojan-Downloader.Java.Agent.gr-57998a8ec9a9d7069f6657929415a42e40c75f36be41c910feb5f51ce9ade4b3 2013-08-22 21:18:46 ....A 10847 Virusshare.00086/Trojan-Downloader.Java.Agent.hc-4900a8a7b963166bbf78fc7c06feddfafda994631c80ad8430692473ea67276d 2013-08-22 17:04:26 ....A 2025 Virusshare.00086/Trojan-Downloader.Java.Agent.ig-ffe4acf134406aa2017271a93ed23aa4e9fcc6be8637761b7aee5c8b3273e5d7 2013-08-22 18:26:36 ....A 4598 Virusshare.00086/Trojan-Downloader.Java.Agent.ik-1edea0a4f8cd621f336a7220528aa37b88b5034feb54be4f6e30ad5203663736 2013-08-22 20:09:40 ....A 9171 Virusshare.00086/Trojan-Downloader.Java.Agent.kv-5517b17a1e530a8f6ab51a4ec24bd198ebb7e55f9d3b6e2549b74437bc980a91 2013-08-22 21:46:50 ....A 7609 Virusshare.00086/Trojan-Downloader.Java.Agent.qx-135bc00fc85286c7da532a55b676af40e0012f99d09966cbd814e6e2978e006a 2013-08-22 21:14:30 ....A 4771 Virusshare.00086/Trojan-Downloader.Java.Agent.rb-141102ee1706fccc9d13c2079ee807c041a1d905b1818e2b25a2a531b33837ef 2013-08-22 18:14:20 ....A 1659700 Virusshare.00086/Trojan-Downloader.Java.Agent.rw-3ae5b42c9dab08a01908fc59e3a5ed4883eafdc9fc7b7dc8c945c257a1dce08f 2013-08-22 18:39:56 ....A 863 Virusshare.00086/Trojan-Downloader.Java.OpenConnection.dy-4e2b4b3ee6d69fd2a2267a72b40d3a99982c74aa5f17ed190e1abb1af5c5b0d5 2013-08-22 11:46:04 ....A 5991 Virusshare.00086/Trojan-Downloader.Java.OpenStream.bd-fb91abb3850849d32e5cac8bb2f0f234ae8f069b5b6d1d0bdb2ff8ae9229774f 2013-08-22 20:19:06 ....A 97275 Virusshare.00086/Trojan-Downloader.MSIL.Agent.ade-3876427be6cc8c7f6a2b7a98fbe99cd57f7e62cb8e0113a712fd31f6a90a91f9 2013-08-22 14:45:38 ....A 19456 Virusshare.00086/Trojan-Downloader.MSIL.Agent.aew-fb74af3bfb03c125bab05516f43accdef42b048da0aeeab050ef0a8a2788e022 2013-08-22 14:36:26 ....A 6144 Virusshare.00086/Trojan-Downloader.MSIL.Agent.agy-55bf250d09c14b34f5c61934a65465a7f8f03714a1b84b3dd36dcd36494085df 2013-08-22 11:35:56 ....A 14848 Virusshare.00086/Trojan-Downloader.MSIL.Agent.att-6399e57672b96aa7f8dfc37b317ac6a0cea98f5536e22147c13ea8b679a215ed 2013-08-22 10:49:54 ....A 45056 Virusshare.00086/Trojan-Downloader.MSIL.Agent.ayp-4212cd79e802d176742a6f9ae00229cc007aae430e6e9d2bb36da82018bb3b27 2013-08-22 21:07:56 ....A 19456 Virusshare.00086/Trojan-Downloader.MSIL.Agent.baz-60e24aad6abe5bac48a5e166d62c56f49114c1cba01b8c3d12c4d18c9f4c96f1 2013-08-22 13:56:50 ....A 737898 Virusshare.00086/Trojan-Downloader.MSIL.Agent.kv-f54fa06325ed7458c24ebcc79f91b724394257cb04090779fe694aede36885cb 2013-08-22 14:46:10 ....A 1777664 Virusshare.00086/Trojan-Downloader.MSIL.Agent.m-7523eca0c36ea76e15434c3e36bf8d8fc771d2837c5a22d692d3034cc6e9bdd4 2013-08-22 19:50:24 ....A 17000 Virusshare.00086/Trojan-Downloader.MSIL.Agent.oo-1f006df8d1ae539e96c31baad9c71ba9d5254acb311c994170670c66637e03f3 2013-08-22 10:37:22 ....A 186140 Virusshare.00086/Trojan-Downloader.MSIL.Agent.tj-eecc89d665f4d31b592a597882f84b3c8cf726378a29801749b211c3719c3bb2 2013-08-22 12:13:44 ....A 100744 Virusshare.00086/Trojan-Downloader.MSIL.Agent.tj-f2a91a270407890cbae24149e464289ab5f5ff108e89f27d9822f8a01f07df6e 2013-08-22 18:43:08 ....A 145705 Virusshare.00086/Trojan-Downloader.MSIL.Agent.xr-7dffaa476a151c3d760e81f74d7327b0c9e81ee544afdbe2964b1003e32e7965 2013-08-22 13:20:00 ....A 7168 Virusshare.00086/Trojan-Downloader.MSIL.Small.dc-e3e0db4ec7acdf14ea4f2adbaf85b582b9bbf561b8d4fd17a3cf750f3124d243 2013-08-22 18:20:38 ....A 8192 Virusshare.00086/Trojan-Downloader.MSIL.Small.di-475ddbf5890d684acebf889fa9a3a20f719fc966448bad367a185f5bd78bd0a0 2013-08-22 21:33:12 ....A 6621583 Virusshare.00086/Trojan-Downloader.NSIS.Agent.cd-60fe7e4ecbf26cdb1600babfb19f8615883e4950fd58c81353371ba79008617c 2013-08-22 18:12:08 ....A 3738011 Virusshare.00086/Trojan-Downloader.NSIS.Agent.dv-5a63476d5d17f5f9ab747d2f3f2de9b879a518528a06d3a090a0c7994bdf8920 2013-08-22 13:06:16 ....A 10053 Virusshare.00086/Trojan-Downloader.NSIS.Agent.gp-d80561878e5bd938a5890d9da259a7c7ececcabed3db8965a64343b8a534781a 2013-08-22 13:10:54 ....A 10053 Virusshare.00086/Trojan-Downloader.NSIS.Agent.gp-f0674fa463b85df3130dc8b11d854d977a313508fa908f682de574c951b51910 2013-08-22 12:38:08 ....A 10053 Virusshare.00086/Trojan-Downloader.NSIS.Agent.gp-fbdb622cd60d529a82daaba6ee4511f43eb0d00b121463aae9bd9d88fd10619b 2013-08-22 13:36:08 ....A 10053 Virusshare.00086/Trojan-Downloader.NSIS.Agent.gp-fccacf2fbe9761d78706d3a18596b7631601ede3620e6c08fec31ee7a9777f7c 2013-08-22 12:42:50 ....A 10053 Virusshare.00086/Trojan-Downloader.NSIS.Agent.gp-fdf13c0c64f9212a88842541ab736abf091cfd0b752238e011877228db15c3f3 2013-08-22 14:02:54 ....A 46609 Virusshare.00086/Trojan-Downloader.NSIS.Agent.hl-132c56b5fc88a480377986f8adb2fd43d58aff236aa9566125ebece8e89d0401 2013-08-22 20:09:44 ....A 46601 Virusshare.00086/Trojan-Downloader.NSIS.Agent.hl-4e576794ba8524b3df7a45600130fff57b98fd69f9556cc3abbbda39900e154d 2013-08-22 18:46:24 ....A 46621 Virusshare.00086/Trojan-Downloader.NSIS.Agent.hl-6b01ba53995e55d757f8860bc2b330bbcca9376fc8f9c3b5b1ecead1b95c1461 2013-08-22 21:51:28 ....A 53453 Virusshare.00086/Trojan-Downloader.NSIS.Agent.hr-49897a56b77765e10a60be090f1aca3c2d9b06db9de6f75c326ce788593f13bd 2013-08-22 14:50:34 ....A 84643 Virusshare.00086/Trojan-Downloader.NSIS.Agent.ht-eca83620ffab54acf2fd93e6e4bf24ec7c6e491ddb0faa2497f1fd87d0dfe22b 2013-08-22 20:23:24 ....A 61660 Virusshare.00086/Trojan-Downloader.NSIS.Agent.it-393651285b3308dfbab2a71b04fe8023eb548b0465afdb741f50dfba8ceb0b96 2013-08-22 12:23:42 ....A 62510 Virusshare.00086/Trojan-Downloader.NSIS.Agent.iv-edbbb8abc8ab814cab29534c194b2d97c16990f786b8759dd8e870c25a8b411d 2013-08-22 13:24:28 ....A 61845 Virusshare.00086/Trojan-Downloader.NSIS.Agent.iv-f56064a7b3e14ac7b74aa4da253136daaaeff2e4ae88b5be0543ccb2fc640b5d 2013-08-22 14:41:02 ....A 61603 Virusshare.00086/Trojan-Downloader.NSIS.Agent.iv-fb8c5ab7e39ce2e587df696fd86547600cfb11517453fa2718b5ae149d415569 2013-08-22 19:16:30 ....A 48497 Virusshare.00086/Trojan-Downloader.NSIS.Agent.jp-1a4fb9f728683ce1b5b0558f085e5a7d56a9a9e85fe45abc9dd897ff781c0466 2013-08-22 20:07:08 ....A 2235 Virusshare.00086/Trojan-Downloader.NSIS.Agent.ll-0f2130704bf54656473c4d15465c15e7d18559c701a4a29f349b61f0cb4b0bbb 2013-08-22 21:41:26 ....A 633332 Virusshare.00086/Trojan-Downloader.NSIS.Agent.m-389417c32ad908db2920b016544793b47705bb55d3a5340b4cc91da43c8ba75a 2013-08-22 21:37:46 ....A 2664173 Virusshare.00086/Trojan-Downloader.NSIS.Agent.m-90e85c396328f22156fb74373da76697411f69658437b642d7b7a5a7f579797b 2013-08-22 16:36:32 ....A 60699 Virusshare.00086/Trojan-Downloader.NSIS.Agent.ma-4fb248f30e3b9ccc9e23d920b752a67d1d17bc4ca0ea6aa7718020d67f2d358e 2013-08-22 18:29:34 ....A 63783 Virusshare.00086/Trojan-Downloader.NSIS.Agent.r-182d9b665815b660dd7432ce31807d6746c4904074d32efbf2f9c74acb85c4d6 2013-08-22 12:01:26 ....A 1462155 Virusshare.00086/Trojan-Downloader.NSIS.Agent.s-f8a551876fb5f5569100def3c566daa2926a48ebde807b30c5723a913a6a66a8 2013-08-22 18:43:52 ....A 67353 Virusshare.00086/Trojan-Downloader.NSIS.FraudLoad.aj-6b72bbddd0f540e8f67c64903188f3a3be358bb4c32eea02ff7988537226fb96 2013-08-22 14:12:06 ....A 52103 Virusshare.00086/Trojan-Downloader.NSIS.FraudLoad.cm-fdf580cfd3bdc0c371f6b9d0e9e106419e7472df88b9b76128491a84685c7dd2 2013-08-22 14:07:12 ....A 3305 Virusshare.00086/Trojan-Downloader.NSIS.FraudLoad.fw-fb59379581519ba1e851e326843d16e6152b1cc7cec6cdb40c98977933b936c7 2013-08-22 13:09:22 ....A 3303 Virusshare.00086/Trojan-Downloader.NSIS.FraudLoad.ga-d0804d06787ad937b8297044ff5a89d53fe9a7f1e9ed4fc8b270c40791ff1212 2013-08-22 14:10:00 ....A 3303 Virusshare.00086/Trojan-Downloader.NSIS.FraudLoad.ga-ee104b6128903cad129d375f9c44e23e390723804cc139abaa00eb70bace79fc 2013-08-22 15:18:38 ....A 565248 Virusshare.00086/Trojan-Downloader.NSIS.FraudLoad.gj-fb38c15c9b4dfe7aa68ad498658a64520baee2fcf01d199192c8fec67bd65eff 2013-08-22 12:52:42 ....A 61513 Virusshare.00086/Trojan-Downloader.NSIS.Murlo.a-420e4eab1243673d414cc966ab07b2c6da9edd6f0398bcfbf7db7d48670630ad 2013-08-22 12:14:04 ....A 1476479 Virusshare.00086/Trojan-Downloader.NSIS.Murlo.ab-fbde663ad0c5cff55cab2fb9b041ddd6531179d4256b71b55d753cfe2c6af66e 2013-08-22 11:18:14 ....A 808190 Virusshare.00086/Trojan-Downloader.NSIS.Murlo.v-e8ec6b80c15830a5dbcde4efa7137bd387d3a211e8f59d532d2252501458f4d3 2013-08-22 11:09:48 ....A 806861 Virusshare.00086/Trojan-Downloader.NSIS.Murlo.w-e9e64cce2f658939765b46a60efdb8c6f033e205c7892984ee673aeceeab4f97 2013-08-22 13:51:36 ....A 810382 Virusshare.00086/Trojan-Downloader.NSIS.Murlo.x-d40acc9733f37df124a03721d05986d0f97e6f8d2a360ca6a40ef76c2e3647f0 2013-08-22 13:58:16 ....A 793289 Virusshare.00086/Trojan-Downloader.NSIS.Murlo.x-d61338b97ca96242d77ad9b8fe4edfc2c4474ac960422d68cdd7710ac2c91bbd 2013-08-22 11:09:00 ....A 7256 Virusshare.00086/Trojan-Downloader.NSIS.Murlo.x-d888aef7fb5fe5ca187c1620d6d6ee48c442a2ed2d4be46e7565c7f5a1271e86 2013-08-22 19:20:16 ....A 1022000 Virusshare.00086/Trojan-Downloader.NSIS.QQHelper.b-78a675d05d713670eba665d2768224629b96298949ff500f3ddf2e9e805c5817 2013-08-22 19:19:40 ....A 3506718 Virusshare.00086/Trojan-Downloader.NSIS.QQHelper.e-351381dae0e1479bfa74f55d9395ec77a0756e3190f9ef64749e4170c012c9c8 2013-08-22 18:47:50 ....A 1657318 Virusshare.00086/Trojan-Downloader.NSIS.QQHelper.e-588aca8509d67e883628fc88c995ad4dd6b0aa0aff5be0cfee9e337bf95dc034 2013-08-22 19:32:12 ....A 2161318 Virusshare.00086/Trojan-Downloader.NSIS.QQHelper.e-5c9eaaae07f0e7ad3f86dcb613f544bdf15d6fa58b570a1b5da5ad3a26c5be73 2013-08-22 21:11:02 ....A 27232 Virusshare.00086/Trojan-Downloader.OSX.Flashfake.ab-316cdfe257ece35a1676a65f6c973a74a4ac1a6277b8fe6b164b061d9fb7c1e7 2013-08-22 13:41:00 ....A 24288 Virusshare.00086/Trojan-Downloader.OSX.Jahlav.h-faf0355f4837e61edefd2de9b19f10333b4304467cbc06fc8bb7111fa6234c10 2013-08-22 19:50:24 ....A 4313 Virusshare.00086/Trojan-Downloader.PHP.Agent.aj-6fcb54d39f6243d0732444b3b356e5b04433f800dbd5efd66eb5e0fc9d6e16f9 2013-08-22 15:19:12 ....A 4018 Virusshare.00086/Trojan-Downloader.PHP.Agent.k-dcd1f32f933b607454efe95be5413a028229345af44a168962ee68a6c1a38105 2013-08-22 19:32:22 ....A 5995 Virusshare.00086/Trojan-Downloader.SWF.Agent.br-5fa34ab1c0cd35ded7d023536c3807c5266076a4beb3a2c1607f117fabd5cb8a 2013-08-22 11:24:56 ....A 3211 Virusshare.00086/Trojan-Downloader.VBS.Agent.aad-ea4c835b0b2ff5ab500ba32b288d7d939811aad70f9a3987483a4f75d1fa202d 2013-08-22 20:59:58 ....A 102480 Virusshare.00086/Trojan-Downloader.VBS.Agent.aai-1408f887d0c2870b6a85d662ad53b82d4d79607caa33d731e5849e946d098903 2013-08-22 20:38:44 ....A 114512 Virusshare.00086/Trojan-Downloader.VBS.Agent.aai-2158a7dfb02246f06e2682a0e571096b107931b9405bf97aec38cc43938ce1d3 2013-08-22 20:37:10 ....A 114513 Virusshare.00086/Trojan-Downloader.VBS.Agent.aai-3277fd43af615df76915ff7e094efd360dffddf534bc34858a1dbae7c8c2d0f1 2013-08-22 20:25:50 ....A 114511 Virusshare.00086/Trojan-Downloader.VBS.Agent.aai-4117f2630fb894cc20d49a4af58e0d1e5a9f468dee98615bc721c49b3c20812f 2013-08-22 21:22:52 ....A 114512 Virusshare.00086/Trojan-Downloader.VBS.Agent.aai-4216d95a49a2996d77e3ab38428df1936391fc6ee0f80f3de1a9d8b1d3663e08 2013-08-22 22:05:48 ....A 114512 Virusshare.00086/Trojan-Downloader.VBS.Agent.aai-482f68a2c1b63a4dce49d9e24bbb1ec92d0152f07c89c1d73a643f1756b672c7 2013-08-22 18:29:52 ....A 102480 Virusshare.00086/Trojan-Downloader.VBS.Agent.aai-5407760b9dace58ec91119623953df3fba8de4dbac96d729d010621a88cc9049 2013-08-22 18:40:12 ....A 114511 Virusshare.00086/Trojan-Downloader.VBS.Agent.aai-623b046305ac75f0ea8109ad460184ebfca4981ffc247628c213c73fcb90bbbb 2013-08-22 21:29:28 ....A 114268 Virusshare.00086/Trojan-Downloader.VBS.Agent.aai-64b1230ff9723251adc7f16ca7a3c8fe03976f75fe160538ec8052b77c4bc318 2013-08-22 20:49:40 ....A 9820 Virusshare.00086/Trojan-Downloader.VBS.Agent.aai-66e43376f3f679fc4887c3010f2ccc610c1e9481c6061f56ae6e67b3267ba102 2013-08-22 20:37:46 ....A 9809 Virusshare.00086/Trojan-Downloader.VBS.Agent.aai-66ffe1bb0a94e3dca2d1e058a1a83aae59dbd4f58300b6246b04f547361d4207 2013-08-22 21:25:12 ....A 114513 Virusshare.00086/Trojan-Downloader.VBS.Agent.aai-72fcbaeb6d040ec705c40e4f750b919e33683e2a428c7746cee20af790e743c3 2013-08-22 11:56:08 ....A 2773723 Virusshare.00086/Trojan-Downloader.VBS.Agent.aaq-2458f390f6f39a12dee6f78dad71c393ca1cabc8977f7cae5ed2168c5e05977c 2013-08-22 19:11:22 ....A 105117 Virusshare.00086/Trojan-Downloader.VBS.Agent.aar-5583fd514ba6c46eff2d782118942f17b01e7c9f9285a31d63a860032f5d358f 2013-08-22 21:09:58 ....A 105103 Virusshare.00086/Trojan-Downloader.VBS.Agent.aar-65ab5bad8217a9894ba305d91f5fe687e7a0834f0c409dc7f6d5d99aac52cec0 2013-08-22 13:01:54 ....A 2796 Virusshare.00086/Trojan-Downloader.VBS.Agent.aar-dfcc41538e9db5eec902ee82ecddd3a20a56620267880082231d589507ed0831 2013-08-22 14:02:20 ....A 2798 Virusshare.00086/Trojan-Downloader.VBS.Agent.aar-edbe0b3318380f13de20cde5df6398da12f6047bba4498d43e6eeb1990536507 2013-08-22 11:22:48 ....A 2801 Virusshare.00086/Trojan-Downloader.VBS.Agent.aar-fec84ba3a3873473f44a385c53463525f427c681a7a22fb9a970bc0ac152fc8f 2013-08-22 14:05:08 ....A 966 Virusshare.00086/Trojan-Downloader.VBS.Agent.aav-fba96b7750b2165165be81f44ed065b78798fa25c8f0e5c868cf28570d14aab8 2013-08-22 21:27:36 ....A 104634 Virusshare.00086/Trojan-Downloader.VBS.Agent.aay-2074db2892b7ee06ade310afe5ed1da36ba590cdf9b6dc44b29eb536946a0ad7 2013-08-22 21:15:28 ....A 103608 Virusshare.00086/Trojan-Downloader.VBS.Agent.aay-66bfa3fb538b02d4ea4b02f821c7b3bc2413fec0e5adc841a545e85146be662f 2013-08-22 12:15:44 ....A 680 Virusshare.00086/Trojan-Downloader.VBS.Agent.aay-d665da4804c5da6bb870c878ca2c5c71505d770772b71844d0e7a8f9033c5218 2013-08-22 14:24:28 ....A 685 Virusshare.00086/Trojan-Downloader.VBS.Agent.abb-f50682f0c6080987c2f445bca5866be06eb83ff3b4c3824b7a846c27bfcfeedd 2013-08-22 20:37:02 ....A 104952 Virusshare.00086/Trojan-Downloader.VBS.Agent.abn-298e682a2a5b7c5c5474442d60e57b5c5fa271efc9a579dd1bd11d1a0f66794d 2013-08-22 20:18:20 ....A 104929 Virusshare.00086/Trojan-Downloader.VBS.Agent.abn-4879735c50224ca6ab1beb3d56d8782a50ec1c36dd84b7a685f79710747cb897 2013-08-22 18:36:36 ....A 105454 Virusshare.00086/Trojan-Downloader.VBS.Agent.abn-57617de3ae1a5870fe56636c1604b6d67b3bc9a44f9b7c5cf944be3e771ea6d1 2013-08-22 16:19:36 ....A 4233 Virusshare.00086/Trojan-Downloader.VBS.Agent.abu-3c11ac26528899aebfb28417f5d205677000291ac031297fe36c6d8f821f9fa3 2013-08-22 12:51:04 ....A 2301 Virusshare.00086/Trojan-Downloader.VBS.Agent.abv-fa9aed8968c63aa5b48332d0c71a81d99581987cd3eb2e737a364079629e25e7 2013-08-22 20:09:10 ....A 635 Virusshare.00086/Trojan-Downloader.VBS.Agent.abz-088ee20ee3ad79469fa7691e86fccfeaa71888d1985a4d5f9f1f49279b375d8a 2013-08-22 21:36:12 ....A 503699 Virusshare.00086/Trojan-Downloader.VBS.Agent.acm-397da461c7e4b303a6b7c471303377db4ca802c43bd653617ba00c0fcf6e8264 2013-08-22 14:53:04 ....A 1699 Virusshare.00086/Trojan-Downloader.VBS.Agent.acm-d1f88a61274ccbbb915c65a302ad611663c990758256cf74601ee9e11cdeeb4c 2013-08-22 13:09:56 ....A 678 Virusshare.00086/Trojan-Downloader.VBS.Agent.acm-d28df40b2d9b8a34264edcfe472cb56d1b99bdb1ac80139827330da315bf9c52 2013-08-22 11:58:18 ....A 52946 Virusshare.00086/Trojan-Downloader.VBS.Agent.acv-f3b3a762d623b268ec5e933ca25855cc53550db71dd85d741323fb8a8df0d0ee 2013-08-22 17:55:20 ....A 2771 Virusshare.00086/Trojan-Downloader.VBS.Agent.aez-9dd0ad3c4aac153077e625c89dd65827412e5b528f1cb14cdd616f0253c57cd3 2013-08-22 21:46:30 ....A 184222 Virusshare.00086/Trojan-Downloader.VBS.Agent.afn-2357bd284bb38c06d6a0c78c392b4f8165bc4905ea03d622d120924c170f2ee2 2013-08-22 20:32:44 ....A 184230 Virusshare.00086/Trojan-Downloader.VBS.Agent.afn-31350e0b3e54ad0707d418c90b093676519c50aed12ba6495ab2efdf7e8a56b1 2013-08-22 20:34:54 ....A 184222 Virusshare.00086/Trojan-Downloader.VBS.Agent.afn-60c9264359b3796078d91388f2f29054cec02e3a47e1b0699e63f480626d153e 2013-08-22 17:49:00 ....A 184242 Virusshare.00086/Trojan-Downloader.VBS.Agent.afn-a7383f41d9a91e1686a55359accf76e59277dcf224beddfc9ddb52940b54030d 2013-08-22 16:39:58 ....A 184236 Virusshare.00086/Trojan-Downloader.VBS.Agent.afn-b6095b1c393f3450b2b74dff2b366193ca3ed60b1217fdb4b9e33498a266dfef 2013-08-22 16:36:18 ....A 176178 Virusshare.00086/Trojan-Downloader.VBS.Agent.afn-bb909f00dc1aa1c0e54b34bc9fed853883332aeb1e2961b82374027a2c39018c 2013-08-22 17:35:08 ....A 184248 Virusshare.00086/Trojan-Downloader.VBS.Agent.afn-cb4e11e36d1d5106d8f872ed60da15c44886591a45db2a7214df1743b9ddbef7 2013-08-22 16:48:36 ....A 184240 Virusshare.00086/Trojan-Downloader.VBS.Agent.afn-e4ac02fed85c5db0b2cceeaf671c36e228a9661151d0a1e9922a495bd22e2766 2013-08-22 20:34:48 ....A 124345 Virusshare.00086/Trojan-Downloader.VBS.Agent.yj-32961ac455eeddfd67c776cb577311f77e1229d5042565201aaa348cf1c1d790 2013-08-22 13:44:10 ....A 218112 Virusshare.00086/Trojan-Downloader.VBS.Agent.zw-55297cc7a4bed8fa73ebcfd2630140e10444b9063f8f9fc1d514cb3350cdc989 2013-08-22 14:34:42 ....A 218112 Virusshare.00086/Trojan-Downloader.VBS.Agent.zw-f924406853ff6bec88d2d1ccb8a8b0dc01f9b28fac8418e137559a3a8951e64a 2013-08-22 11:02:16 ....A 17393 Virusshare.00086/Trojan-Downloader.VBS.Mscount.a-f7a217f2f12af841a3b9557736379ea515ea4475753a0621b2349674291c7bec 2013-08-22 18:46:22 ....A 9283 Virusshare.00086/Trojan-Downloader.VBS.Psyme.fc-6bfab83273be6648df4866bf25d5cd0572b452fd709f8dfa32f37cdf4c47bdf9 2013-08-22 18:28:40 ....A 40641 Virusshare.00086/Trojan-Downloader.VBS.Psyme.jt-2605616596eed51b8bfce80012dcc665c496d50940545b43aeba1fed4a50a458 2013-08-22 16:10:44 ....A 12945 Virusshare.00086/Trojan-Downloader.VBS.Psyme.pm-f51ac3a2a3beb7c2579a17ce9f5e9eb5bd5f8f56624ab2e3fdb4b2b0cfd33078 2013-08-22 13:09:56 ....A 5189 Virusshare.00086/Trojan-Downloader.VBS.Small.cw-eef1b7c6f3209e627aa31adc3dfb2bf872c52abc55e02ad07b6f7b3d1b1bad40 2013-08-22 11:18:42 ....A 1079 Virusshare.00086/Trojan-Downloader.VBS.Small.do-d02bd4f0349b0d77bf1ebf8be28ba7ed2f3ffeaec0e63a908fb56f6aafec9d44 2013-08-22 12:59:52 ....A 670 Virusshare.00086/Trojan-Downloader.VBS.Small.jx-302e2514f0f848bc25b7134752ae9f9ad9aca0686a77e86cc0f3434c07476c43 2013-08-22 21:50:40 ....A 2138392 Virusshare.00086/Trojan-Downloader.VBS.Small.kk-725752e416908d7cd360ff9ef5b10a142d841a298987237ebc79aa58c1b8b0e4 2013-08-22 16:59:34 ....A 52580 Virusshare.00086/Trojan-Downloader.WMA.GetCodec.u-49c7652126b75662908843101c85e27f33bcfc34b039e96b160ed5497318df6c 2013-08-22 13:45:14 ....A 1418694 Virusshare.00086/Trojan-Downloader.WMA.Wimad.u-0586ee2da2deb9ce9df357d0d356e9089d92bc80b8c0ee7b060511ad24de0c33 2013-08-22 18:37:08 ....A 602624 Virusshare.00086/Trojan-Downloader.Win32.Adload.acde-1865c447fcbec2d846f0cd7fc867ea48a6716f3fe19a7150b116b27ccf643b95 2013-08-22 14:28:24 ....A 658432 Virusshare.00086/Trojan-Downloader.Win32.Adload.aftn-5295bd388b7510e3c9f08bd60b8d4dfcb1778f34f2d73b63a3c15d1346cffe13 2013-08-22 14:47:04 ....A 657920 Virusshare.00086/Trojan-Downloader.Win32.Adload.afyq-ed7b7bb29a7c1caaca7a1f10b8e69cf6523e4dded26770c24d397aea106d3fe5 2013-08-22 12:41:40 ....A 598528 Virusshare.00086/Trojan-Downloader.Win32.Adload.agnd-f5946c8e692a436dbbcaefb6a732443a4972073f6a2f1292fe7f0019ccbb1340 2013-08-22 18:47:46 ....A 237568 Virusshare.00086/Trojan-Downloader.Win32.Adload.ajqr-4a031b291a2955932e3673eac0451a257e373cdf49ed3d73a02e7838986f8175 2013-08-22 12:57:00 ....A 146528 Virusshare.00086/Trojan-Downloader.Win32.Adload.apfh-05c6ae6a94ae2d0c083a0d02fd42c95fb11a47cea07ad1c0de6cc06b37a80833 2013-08-22 15:02:08 ....A 76878 Virusshare.00086/Trojan-Downloader.Win32.Adload.arsk-e341dbe161c66743004e008067bff0c38f86b8cc33c325ae9be6444120284558 2013-08-22 14:12:34 ....A 598528 Virusshare.00086/Trojan-Downloader.Win32.Adload.asem-e43eb367f2f5b8d5bc2161e7fc8fbca7ca0babcc14a0e165bf209bdcdc719b60 2013-08-22 19:24:14 ....A 598528 Virusshare.00086/Trojan-Downloader.Win32.Adload.atdd-3f224ff7176c911a0d95daddd0d5a807e2b661bc0aa028c7d682ad5261f4abf9 2013-08-22 20:52:34 ....A 32128 Virusshare.00086/Trojan-Downloader.Win32.Adload.bo-492a60d35e31ea542d83ded23a66e537f69c2c9998328b44311e2cf6074b5389 2013-08-22 13:05:34 ....A 598528 Virusshare.00086/Trojan-Downloader.Win32.Adload.boep-de9b2b9a657251bd28072c546f712f09ebbe2cce517a64d8c2e4b537adc91c2d 2013-08-22 18:09:56 ....A 143360 Virusshare.00086/Trojan-Downloader.Win32.Adload.cfma-6acaa1b834f1a1f9c036c7007d7d746c92810909b8e977956da9569386b00e9d 2013-08-22 12:50:16 ....A 613608 Virusshare.00086/Trojan-Downloader.Win32.Adload.cfms-03a82abafb5dd6943c0056168a1ecf8a3e9a6330e095fa8d58d7cffcdb95cb38 2013-08-22 21:12:06 ....A 78848 Virusshare.00086/Trojan-Downloader.Win32.Adload.cfms-2337c076dfcf07c33ec1f228af0a0f61d0aaec5ee4908e285cd7f9b63721bafd 2013-08-22 20:03:08 ....A 74752 Virusshare.00086/Trojan-Downloader.Win32.Adload.cfms-273458c0fc0e202c371b4b22349d4fb14a0e5f671c8bc5634d9f68325cffb932 2013-08-22 20:00:12 ....A 610140 Virusshare.00086/Trojan-Downloader.Win32.Adload.cfms-2d8a5100ae625b7c27c06e109c6fe5634fd51c977bde236942adb016509ea26b 2013-08-22 21:41:02 ....A 81677 Virusshare.00086/Trojan-Downloader.Win32.Adload.cfms-386c97ff9be089adc8146d4ab0d61801430831c87c81a65368161a28e26d40b5 2013-08-22 16:36:22 ....A 132096 Virusshare.00086/Trojan-Downloader.Win32.Adload.cfms-fa5d651496f2786b764c134e482168b2612be740c2dbc14abf6d2b929d69e901 2013-08-22 19:58:28 ....A 87921 Virusshare.00086/Trojan-Downloader.Win32.Adload.csox-5c8040146dd9c93cd67a033a91cd26dc264c8c54bf45e227bedfd5a3abc74e53 2013-08-22 21:54:54 ....A 118339 Virusshare.00086/Trojan-Downloader.Win32.Adload.czlq-600e5f01431e6903d7506c923e9a42721bced0bd48ba75a3f76dab55b1b16412 2013-08-22 21:43:48 ....A 105630 Virusshare.00086/Trojan-Downloader.Win32.Adload.dnnb-38952c7bb0f83fbef39324f14d849adf160e5a3f866d74a4949872240aedd7de 2013-08-22 12:23:04 ....A 795146 Virusshare.00086/Trojan-Downloader.Win32.Adload.dtue-f1f18981601dc859c12e84740959d0000b4a8bfbacebb649eb1a10dbda9e486f 2013-08-22 16:40:54 ....A 950152 Virusshare.00086/Trojan-Downloader.Win32.Adload.dybw-475fa8cc7c4cb53fc2448e383b9964bc5b96329b0a9c61db2ecfe31e46a12de3 2013-08-22 12:30:06 ....A 950152 Virusshare.00086/Trojan-Downloader.Win32.Adload.dybw-c730396fa82368f5ee34a061b39671b00a1c453643b6b0306da8108f6963a8d2 2013-08-22 19:12:44 ....A 432640 Virusshare.00086/Trojan-Downloader.Win32.Adload.dylk-0e02e9eaba8e876ce232dbb960d02046e07a761564d6b96f4f7ce6bb003c11c8 2013-08-22 16:18:16 ....A 433664 Virusshare.00086/Trojan-Downloader.Win32.Adload.dylk-5eeb7678db75b47fff2cd43fb5f580ba8cd5d30686a0ee980c4d198a1cace72d 2013-08-22 20:10:16 ....A 432640 Virusshare.00086/Trojan-Downloader.Win32.Adload.dyll-7bf05b25227d73463f70c7a1fc71ec8beb0b3ebc012626a123befe5df22e87d0 2013-08-22 19:22:36 ....A 432640 Virusshare.00086/Trojan-Downloader.Win32.Adload.dylq-4a844b52da4a9438100f0baa1523dc8ca4dcb8f0712856362f8fabb3a3b0e77e 2013-08-22 20:00:10 ....A 432640 Virusshare.00086/Trojan-Downloader.Win32.Adload.dylr-286b81591a2b30d49e6741fbc155321d1b80f040b80abe593ae85d9283d8d999 2013-08-22 18:16:00 ....A 433664 Virusshare.00086/Trojan-Downloader.Win32.Adload.dylr-2faf76d57b0014f2b57ae1d15c056dc67f49837f42f46d230c87b62230ed3ff7 2013-08-22 16:47:28 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.Adload.eeoj-9274bd76ef1d8dc349b83201ce30743d97df6d79cb80a6d248046088db0a457c 2013-08-22 13:07:30 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.Adload.fo-f901bdb9d439a6c675acce449d0b9a61b2c5d7f94261620ed3ae7f7a3ebe0f20 2013-08-22 19:25:06 ....A 278528 Virusshare.00086/Trojan-Downloader.Win32.Adload.hiq-4d9e65e80d235c0fa78576327136ea5c6237cf33cfde53af04f9166a9cd719bc 2013-08-22 13:20:50 ....A 552964 Virusshare.00086/Trojan-Downloader.Win32.Adload.hz-fffc577f21c174523a87da761f94433e8cb7a9ef521e9bb8a9533563cf3999d3 2013-08-22 13:28:20 ....A 600576 Virusshare.00086/Trojan-Downloader.Win32.Adload.idqh-fe5146ff373546b635c80e3e7b8cd93c36dd495d2a1ea8f8e4ba044cb3f8ec1e 2013-08-22 14:36:54 ....A 776204 Virusshare.00086/Trojan-Downloader.Win32.Adload.ieqe-e7ce12dd00a5c061c4dac3f94f390b61788816a3e3db149a4e75f5082d52a49c 2013-08-22 12:46:58 ....A 754188 Virusshare.00086/Trojan-Downloader.Win32.Adload.ieqj-40a7ea6acb5fb37c0f4690601e018df533b255146b7f5f664bb2ea49e30c2ff5 2013-08-22 18:19:12 ....A 754188 Virusshare.00086/Trojan-Downloader.Win32.Adload.ieqj-7d60df6cda81932c0345b3c52981e7b4e22a6a5201f004850c37711580d5da57 2013-08-22 20:40:54 ....A 776204 Virusshare.00086/Trojan-Downloader.Win32.Adload.iewy-600109c899efa26cdb97e59194c4ed2ba982d09cb6982bbc85569badd2d314ed 2013-08-22 14:09:12 ....A 575120 Virusshare.00086/Trojan-Downloader.Win32.Adload.ifbq-f993afa0c6e811ad3b002c390f6bbe1810d433e1e7e1db8cf8712afb9c6af3f9 2013-08-22 20:02:46 ....A 258174 Virusshare.00086/Trojan-Downloader.Win32.Adload.ifek-7e78d53da836f9f562d7f821eddab78855388e15568dcca49fc402777e17837a 2013-08-22 18:21:00 ....A 258048 Virusshare.00086/Trojan-Downloader.Win32.Adload.ifen-3a7b4911929d1dfd4e9114127112bba8b576ad9ef2fa757fdccef7762d19a8b3 2013-08-22 13:19:08 ....A 258048 Virusshare.00086/Trojan-Downloader.Win32.Adload.ifen-ff02bf1dd3e833544d79526ee3192e291c454f5140cc38b5f6060eefadd328ab 2013-08-22 18:25:30 ....A 23936 Virusshare.00086/Trojan-Downloader.Win32.Adload.j-079ebcbcee9d95adaf19ce0869a4317a7d50878d3fa7b0ce6d8487edabb0c9b6 2013-08-22 13:18:12 ....A 21537 Virusshare.00086/Trojan-Downloader.Win32.Adload.j-e8da058be932f9b4a9d4c303dbae6e7109fc8adc33e8b8f2bcdd5c262012e2d4 2013-08-22 18:54:50 ....A 408576 Virusshare.00086/Trojan-Downloader.Win32.Adload.jf-3e7e476810fd3bf6916dbbb1d0a82d39da205d07122dea59b79413bac3323d21 2013-08-22 20:23:16 ....A 156421 Virusshare.00086/Trojan-Downloader.Win32.Adload.jm-4984970f91f375f1a8bb47a43811675abdde077b698fca79c05c1eb787f413d4 2013-08-22 20:29:08 ....A 7311 Virusshare.00086/Trojan-Downloader.Win32.Adload.m-39933b1608125bd5fbd2608d6d4a33def462693133af0abc4b6870e137da72f6 2013-08-22 12:58:56 ....A 794644 Virusshare.00086/Trojan-Downloader.Win32.Adload.mij-f6d92474678a9d40f48a808356311f08edccd77e5842192502116ef0d41eaf12 2013-08-22 13:50:30 ....A 152576 Virusshare.00086/Trojan-Downloader.Win32.Adload.nkd-f8ebd92e925b9a965c5f4ff0a65b8612c2e9a787058b95e3afcd724e3048c551 2013-08-22 12:40:54 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Adload.okr-f70c12c2a78d13eef0350c1b672be3d8cb489d34ff6d7bb0e5b3128e0241e39b 2013-08-22 17:47:44 ....A 90803 Virusshare.00086/Trojan-Downloader.Win32.Adload.ps-cbe45f3728ca86cdc12936fdf6b9a59e67c9dd3aac5d2b2ebe60f7bab50bbca8 2013-08-22 19:52:52 ....A 491520 Virusshare.00086/Trojan-Downloader.Win32.Adload.qqj-772dfd260356c8b404fd0664930a01fe81001331f82a47afd65fda4c620ba2e4 2013-08-22 21:58:54 ....A 1695763 Virusshare.00086/Trojan-Downloader.Win32.Adload.riy-72da8c5064e47e8ae0d496f27066a900de81a0507568b9d528958c8e6c622ed2 2013-08-22 14:42:48 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Adload.sazs-f3ea1c997a8ac1455fd0c5b9ea241deddfbd7c9431d0502ecbd0442ac0a6fb32 2013-08-22 19:29:56 ....A 503808 Virusshare.00086/Trojan-Downloader.Win32.Adload.sjb-7a7b8b2b584641110892ac40b271264e8db9695385db1842113a500af8e11d6c 2013-08-22 11:29:56 ....A 289280 Virusshare.00086/Trojan-Downloader.Win32.Adload.svb-fa4c6e60741b50ad6051d3cf38b672c10359937adb6d5d170ea9b7485d1e7534 2013-08-22 19:17:30 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Adload.tft-0dbaa5d6dbc374e6c398084cced06650b3b5924e5f48c2fa34f897f651e4af9f 2013-08-22 18:36:40 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Adload.tft-14e7b4085e475736f284f415be53a9d0a038ba4f7cc8bb2bb42c1d0cad680678 2013-08-22 20:31:58 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Adload.tft-22787af290bafe59d98ac2ed88fbd890f347f0756b5f083f8d341b528b0c0f9e 2013-08-22 21:11:46 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Adload.tft-30134651bfcdb844de124a97cc0e7cfe910933dd9d5982718899f4c0f203f6e4 2013-08-22 19:25:44 ....A 16384 Virusshare.00086/Trojan-Downloader.Win32.Adload.tft-444dad6ac535bb033d77e52322d1ac6ae84a4b1010e954c2ee66468c1010aab2 2013-08-22 19:45:16 ....A 1486573 Virusshare.00086/Trojan-Downloader.Win32.Adload.tia-36010fc0671445f7023bf0dbd8bf63a8a1539359a17cc65c960a0a731e439ade 2013-08-22 18:35:08 ....A 280981 Virusshare.00086/Trojan-Downloader.Win32.Adload.tti-6be6ae9a74cf5d80a4e57623cf01f8872dc59f8d755c29e5507b6c80ead47a07 2013-08-22 12:02:10 ....A 131072 Virusshare.00086/Trojan-Downloader.Win32.Adload.upk-3069b7860c64f35104c7d623f521db9450a466fc582fa0b4d02615bf2eb7855d 2013-08-22 12:02:46 ....A 159232 Virusshare.00086/Trojan-Downloader.Win32.Adload.vod-72be4c9a365bb983e4fc4fe756a9aa187bc359719ecfe1cbfda41cb13e1d4485 2013-08-22 18:19:46 ....A 176128 Virusshare.00086/Trojan-Downloader.Win32.Adload.wec-17fef8760c0470421d8472e93a3246cf006f2850b45ec299748e7f16c46b5559 2013-08-22 14:36:18 ....A 172032 Virusshare.00086/Trojan-Downloader.Win32.Adload.wec-fb97fb261090fc054ad1bd3b47c68b4e07d0e1c41009af1110ff5ede18dfeffb 2013-08-22 12:45:16 ....A 241664 Virusshare.00086/Trojan-Downloader.Win32.Adnur.afc-d0bf2b22657c01247cc91343ce29d0e639be2e4cdd8b9790187feb89a1912f57 2013-08-22 11:37:04 ....A 164352 Virusshare.00086/Trojan-Downloader.Win32.Adnur.afc-e20cfe39949cd9d5b52c6e92c600170171718a296286e2b630c9416a478e67c2 2013-08-22 10:38:56 ....A 123392 Virusshare.00086/Trojan-Downloader.Win32.Adnur.afc-e6b847cc541f42c26f5f716a456236dfc4dfab2d40a50c7d4a181b71734d1213 2013-08-22 13:24:30 ....A 229376 Virusshare.00086/Trojan-Downloader.Win32.Adnur.afc-eaafc41a12475e34ab988254cbdceb7e501775ad20f8245ba55ef96e3db1ba5b 2013-08-22 12:18:24 ....A 241664 Virusshare.00086/Trojan-Downloader.Win32.Adnur.afc-f3448e4438fb1d5683bbf9b54f14194ec6bdbeda82ddf00e16e65c5e998b2de4 2013-08-22 19:11:14 ....A 249856 Virusshare.00086/Trojan-Downloader.Win32.Adnur.gsq-2d3e12874286d3f86b1412866ceec39147ad2a7908ed55c6df6322620287f0b5 2013-08-22 18:08:26 ....A 515584 Virusshare.00086/Trojan-Downloader.Win32.Adnur.hbu-681f6679a6bc1a86c111931121cb2f5fa50d0765e3212b53728857b1a7fadc43 2013-08-22 19:51:32 ....A 96256 Virusshare.00086/Trojan-Downloader.Win32.Adnur.weu-5ef5169d65600a6a806ce86ccc79ab475ee29e08344012f781b1c6ba69f82b3d 2013-08-22 20:03:44 ....A 778240 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wev-1fa2ee6c667ad1dc9b5cd788107a6d6026150662f3c2e3c2a6865d90cf8d2284 2013-08-22 18:22:34 ....A 790528 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wev-2b065e9b4b4c278bc8f5ca4162f7b42b00ac2fbdc665c9112d0e00b8e99fd4f3 2013-08-22 14:08:44 ....A 251904 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wev-43cc8be872604f40307c04e6d2f79f3a90dcdab2ce529c412faf38b94f5f847b 2013-08-22 19:10:22 ....A 223232 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wev-4d42707a56849901b346e99ac1baf6722decc190572c5be6f3cf08b5a0095768 2013-08-22 13:39:26 ....A 240128 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wev-fa6f6e9dd58edba276f852630bcbbdafd523b5b9b5de1b7e32c4d48defa5d115 2013-08-22 21:20:42 ....A 499712 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wfg-304a8b20d88f8766ba52771f22293b16179e88f60b3191ba675451a28b293abf 2013-08-22 13:35:42 ....A 306176 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wfl-ef65d5397c4c88d7801536515f3d1177db5cbe8cbcd7bacaf35536bb4180ea60 2013-08-22 19:13:30 ....A 201216 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wfm-5cf8717573d582a806c1c8799ae2b6a4c93206a09b3e21dddb719fcd888b2eaf 2013-08-22 13:08:16 ....A 181760 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wfw-d696b387fda618515959922475743e6b852f8c4938784e4a081e8cd5c5742ffa 2013-08-22 14:40:00 ....A 222720 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wfw-d6a30143e403d5472634b4be4c4de75b3c5b4abc740431992d71cc1cd2f80410 2013-08-22 11:19:08 ....A 214528 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wfw-d972557ff2010fe9af50fc3434a468bcfdf8d0eec7ae4c8c9a4301489e8b543e 2013-08-22 15:00:26 ....A 282112 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wfw-e7c45c68a5f8da6db26eec4886c7808e749b8bbeb24726277e94502e66f9be4b 2013-08-22 13:30:12 ....A 798720 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wfw-e87bece7a01e00e3bad1693082065f913cf6166f7a45d58999fc8bf6e9df35da 2013-08-22 11:12:48 ....A 259584 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wgd-da940cb68ef328d4194fcb33b75c98c59776c7436b88da092f7f59c26a181705 2013-08-22 12:08:56 ....A 417792 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wgo-f95eb0b713ff51d6aab1ec3ba280a9c7db0873fa0d25a3569d2a8644d65f0b8c 2013-08-22 12:56:32 ....A 146432 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wgx-ebef2488d0699883aa069be7d77e8cc68536dcee3707b9cc6d3378441351dcf4 2013-08-22 15:15:24 ....A 169984 Virusshare.00086/Trojan-Downloader.Win32.Adnur.whg-f7ca59bcb13e59ec7fea7e806b7ee523e93e1bd1d31a222eb58b4ea44d7491bf 2013-08-22 21:10:16 ....A 436224 Virusshare.00086/Trojan-Downloader.Win32.Adnur.whm-8265e2e8e571f3374b890b7a9006639d4f854f9afa55dcafb6c0169a9a77778c 2013-08-22 13:58:48 ....A 276992 Virusshare.00086/Trojan-Downloader.Win32.Adnur.whr-e04fdf4f58003709b1b3d258873a25ec2370955958f2cf130a94906e11e73483 2013-08-22 15:19:46 ....A 266752 Virusshare.00086/Trojan-Downloader.Win32.Adnur.whr-f92937315654fe18a280ff6257ca138f2c7cb86176410afe2457ed0e91f547d1 2013-08-22 20:20:14 ....A 507904 Virusshare.00086/Trojan-Downloader.Win32.Adnur.whu-577c934511f7277a8cec80f2216f0a7ee901a0755cbe18dd98984a90adb54904 2013-08-22 13:03:48 ....A 240128 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wii-25b94ad0678e5f4408f17152086f2909bca0874d0654cb5a0118e4981597429b 2013-08-22 13:47:54 ....A 236032 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wjs-d337efa58ca261a223610fedda8cf04d78f80f3c9e64b35b2d26d2b7d3f5557d 2013-08-22 14:47:10 ....A 232960 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wjs-f2b8a0bf5ed990cf94edea304e653d7de540d4572637ca061d2387291d0a2f3a 2013-08-22 14:36:40 ....A 56320 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wkw-f1b02942c633fa91da9a5e462d9cd69d54c73b13694ac5329117d833a239e5e9 2013-08-22 14:24:50 ....A 165376 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wkw-f7759cbb201532e202c02c04018e0450afb7c6659d7c88c6ed448f433e0b4159 2013-08-22 13:48:42 ....A 380928 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wlr-fad7695dedd11e550b26e12bb96efca3389ad0375595d46ca49fc7bc530d9086 2013-08-22 14:32:04 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wlx-52f0ae767c3d2f9a8df7405887bb9f27b3cd16a29dc09fd0363d529c38462add 2013-08-22 14:02:28 ....A 75264 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wlx-d0011acaa9df3389a04ce9219ed95ec47e4b1bcee2742662df8cd9fa4d7d0ff4 2013-08-22 14:22:58 ....A 120320 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wlx-d48278c6b5ed2d04ddb29c09cc859e52467244e8c0fec203c5c2c3178a890628 2013-08-22 14:20:42 ....A 87552 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wlx-d764b744924a2ae13d11aae893102e3cfe81e1a3c42a4c2d721930a67e69222c 2013-08-22 14:19:52 ....A 109568 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wlx-d858ac0b0572024a06312ad6376b098553bee9e1a72d188b78f070f278ff47e8 2013-08-22 14:12:46 ....A 79360 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wlx-f3fb4e585277367d15f6c91da2661dfe3189155c9e6e3f57ff9cc18aee24747e 2013-08-22 15:00:22 ....A 163840 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wmc-d00d31c5322a0f648dffdb60719d35152e73ec19ae6327661f7f237cdbee1bbd 2013-08-22 11:31:10 ....A 50688 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wmd-f7adbe0fdb2d5f2d7167cb68275b1abc40dcb3d18bdf0ddb375f54254d1ec276 2013-08-22 21:49:54 ....A 417792 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wnm-3967508f97159163d1dd907be99442b7531d22ee644d74fed3f038fdc93b264e 2013-08-22 12:22:16 ....A 76800 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wnr-d5f973e2a469a2abfe081c93fac0d64d0ca04f327785664befbe2f7c9eef29a3 2013-08-22 15:09:12 ....A 64512 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wnr-fe4ea31615ed24841fba9b38e7981e9f4bda4606db43c854a10d009ba43fc6b7 2013-08-22 13:35:56 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wnt-d9085fbfa8cc49dbf28145fc93ad2d161ea6f51df81a3905c088fc47cb4135d0 2013-08-22 14:30:04 ....A 71168 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wnt-f8dcbc7552cdec91589dfc59c95b057b14668df19280b2d1bf29fefc8737538a 2013-08-22 14:06:28 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wok-da491f782b3fd5f1a5beb25bd208a10285285dde7a77a4187bb5479c609304b6 2013-08-22 13:06:28 ....A 163840 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wok-f642066b8700c07e484e5182fcdf43c39dc46aac3e2985309bb8f0b4fae2fca4 2013-08-22 18:09:50 ....A 176128 Virusshare.00086/Trojan-Downloader.Win32.Adnur.won-07bc0b3809801f1be1cab58c915b3a9fc19ed51959fde49ec8a5979e9782aa75 2013-08-22 19:46:02 ....A 148992 Virusshare.00086/Trojan-Downloader.Win32.Adnur.won-4b98fd0ac1b5ee0a1a3b1e75ba8a8c88712b1ad04937c048749a56aee75b8e93 2013-08-22 12:43:36 ....A 117760 Virusshare.00086/Trojan-Downloader.Win32.Adnur.won-d75d30492015f695054ba8fea9e443367da4e9ea595ebd083126aacbd5a5773e 2013-08-22 19:22:48 ....A 212480 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wow-191c2b1b3363b83414534e3288203a0f651ec85485437c8919d151a9b5bd4168 2013-08-22 21:47:38 ....A 263680 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wow-734e2b354ae665882b078a4a8fbdac780e5d6ecf6cb9cbf6db8690789b7e904d 2013-08-22 14:39:28 ....A 143360 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wpd-f82b6b897a8285ea20cbc35eefd4115970af1eb41412be9455b29fb7db6128cf 2013-08-22 15:04:24 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wpj-f5b96f0a9d7bd42f069b98f12eefa81053fb05b9e457dc60077f8a8161e71c60 2013-08-22 13:30:20 ....A 229376 Virusshare.00086/Trojan-Downloader.Win32.Adnur.wpn-da6157fc72b51d6bfc446df0468806c0e48036337f8a32e15a842afd78c39b86 2013-08-22 13:09:54 ....A 860160 Virusshare.00086/Trojan-Downloader.Win32.Adnur.xm-e7351171e47ff0a3e82ab7c67086222fa5d14eb62f883a8588bc1b2ce1e25ba5 2013-08-22 13:17:14 ....A 251392 Virusshare.00086/Trojan-Downloader.Win32.Adnur.xm-f46a96a86a564f4b46da9882bcbf27c30e861f5f40ff25479b10e569090de106 2013-08-22 14:04:10 ....A 770048 Virusshare.00086/Trojan-Downloader.Win32.Adnur.xq-fe3c1fea51573b45774781d71fa7bbbf4d0458384570a589d933858967eb76c7 2013-08-22 18:32:30 ....A 451659 Virusshare.00086/Trojan-Downloader.Win32.Agent.aadcy-1da53498fc2f2ca9f6c6d0a961b8b76e3b6e88d0dc71dd9ce95f14c81f3f1aec 2013-08-22 18:44:18 ....A 406589 Virusshare.00086/Trojan-Downloader.Win32.Agent.aadcy-1df51253e5ff4d5ea88ca7d405e6e60640ded3d155e7e3037637f15a8de68ebe 2013-08-22 17:59:44 ....A 390215 Virusshare.00086/Trojan-Downloader.Win32.Agent.aadcy-1fc3bc27d2e45907bdfa21e21f054ec15d6e6f07c511e2d7365829f5ece198d4 2013-08-22 18:01:40 ....A 394285 Virusshare.00086/Trojan-Downloader.Win32.Agent.aadcy-281ef7b92f4748a31fabb3dffa0cccf9edb7fb31e5b3a93317747ba4acd3311b 2013-08-22 15:49:36 ....A 406585 Virusshare.00086/Trojan-Downloader.Win32.Agent.aadcy-2bcb0329855559d8d18d1738b3e69f1030fe221a38f872407be673145e4f3e17 2013-08-22 19:46:24 ....A 406543 Virusshare.00086/Trojan-Downloader.Win32.Agent.aadcy-32de7f0ce78ac9f45b38dfb6ca45b5ff991f3bd07a234e9982428b011a6281a6 2013-08-22 15:40:42 ....A 406642 Virusshare.00086/Trojan-Downloader.Win32.Agent.aadcy-39ee16918756636acb18b84b1aa2306ade5f3c4288e243346f54b4691ccf4aa4 2013-08-22 16:39:58 ....A 431167 Virusshare.00086/Trojan-Downloader.Win32.Agent.aadcy-4089be2c1e1651da854ad8fb74921db9a3b4d659ed830951b7f79d691296a7dd 2013-08-22 16:18:36 ....A 406526 Virusshare.00086/Trojan-Downloader.Win32.Agent.aadcy-af3f30a1e4bdd8d00bf78fbb05dc0614e0e80c15ad2f4237d6257c8c6c590aa4 2013-08-22 17:33:26 ....A 406589 Virusshare.00086/Trojan-Downloader.Win32.Agent.aadcy-b1bee259a0d052602c8b09dc97696a54a22c2336c1398df9178ad13d648e3cad 2013-08-22 17:02:06 ....A 406499 Virusshare.00086/Trojan-Downloader.Win32.Agent.aadcy-c0ea2747a993f7fd395b6bf1b4a20fce66cc5c2cb6a25285bdcca2923275b6b8 2013-08-22 16:55:22 ....A 406590 Virusshare.00086/Trojan-Downloader.Win32.Agent.aadcy-ed4e90eba21c595339392a6f47ffd15ac606eefbab1432ad798510ad28a32e9c 2013-08-22 17:59:12 ....A 431181 Virusshare.00086/Trojan-Downloader.Win32.Agent.aadcy-f86ec521668930504d9ce214aef99660da504cb04a9829b838665d27c4a86fab 2013-08-22 13:48:48 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.Agent.aaefc-05e39c0c41bf7cbe5879e77c59807a2765140ed7f66d4faf99ee66957415c645 2013-08-22 19:51:04 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.Agent.aaefc-2f7d3c83c7859d9cf64167f907e6e3188f172d7ae1335ee1942f4251f6acf89f 2013-08-22 15:02:24 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.Agent.aajgu-31340b46f4172a36d56c8f5386ab90771094d031135aabeef1637f623bc61426 2013-08-22 19:16:46 ....A 260636 Virusshare.00086/Trojan-Downloader.Win32.Agent.acbb-38780f0bdfc42472e14a631e29a4dbc3d447684e1dfbbb8725f418fcb69af8c1 2013-08-22 10:51:04 ....A 8192 Virusshare.00086/Trojan-Downloader.Win32.Agent.acd-e4aaeeb9aedb7f0dd1573238266b864d940708380f291221581d916c73ebe46d 2013-08-22 11:03:20 ....A 1460 Virusshare.00086/Trojan-Downloader.Win32.Agent.acd-ea6cfbfbf505076643632eaa5a5f3a58cb9466caa6f761468064265152a18a79 2013-08-22 21:07:16 ....A 85507 Virusshare.00086/Trojan-Downloader.Win32.Agent.aey-4912a8863b4660151c4d6edae0d561176d32f977f08f251f61e8647b61483b49 2013-08-22 19:10:30 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.Agent.afcz-38334976445366bdec7eb6aa72c19a9dd851165b47656cbb4af3c7a01f56ec66 2013-08-22 14:19:06 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.Agent.afcz-d8f282166d738803e5dcdcd713caf30bbd01ff952177cc6d68ca067f8436347d 2013-08-22 21:16:46 ....A 15360 Virusshare.00086/Trojan-Downloader.Win32.Agent.ahk-64b38e1582cb900b560dee06bc99fe73365f7765e02f2b05f12ed5adc394e5a0 2013-08-22 10:50:14 ....A 31475 Virusshare.00086/Trojan-Downloader.Win32.Agent.aii-f739ac556b08df9ed8c05b25831585e9ca6fde384decb7df721181698f4d2b85 2013-08-22 14:33:52 ....A 33774 Virusshare.00086/Trojan-Downloader.Win32.Agent.aii-fafaf934cde79bfe7b69bc836b3de60c11c3c6d518f5d6c83e585a45dbf8f2a4 2013-08-22 13:45:18 ....A 27172 Virusshare.00086/Trojan-Downloader.Win32.Agent.aii-fe5e157d1de64db0f1ab5430c6eaa15f420c3ea9bfbe08bdcd221051bc9b3127 2013-08-22 14:16:02 ....A 29385 Virusshare.00086/Trojan-Downloader.Win32.Agent.aii-fe6220c4d9256ada3e7cd7508c8d3b750b79b07bd2836f9cdf8e4332f24bdfba 2013-08-22 18:16:52 ....A 823296 Virusshare.00086/Trojan-Downloader.Win32.Agent.aiof-3ec53d51d18a285905f42f4037d46d284171e6139785286bd3f50686dcd4437d 2013-08-22 11:53:12 ....A 64268 Virusshare.00086/Trojan-Downloader.Win32.Agent.aiq-f543eb9f38e207eaa46677674adef36cca83e4bb4408979a20ad22f92c08ff20 2013-08-22 14:38:24 ....A 29188 Virusshare.00086/Trojan-Downloader.Win32.Agent.akjl-d3e9f5c49e26981e5643af700105f70aff680ef5b7e951fd01e8a17acf833c07 2013-08-22 21:53:04 ....A 10834 Virusshare.00086/Trojan-Downloader.Win32.Agent.al-223183e628bcd00f63ccd7150bf7281f3730487ad968a9ef60131a3b8729f95c 2013-08-22 20:29:40 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.Agent.ala-6061a8f7900552f758b54c4839d5bc3470b495de12ff2379aa02b5e35deb580e 2013-08-22 11:28:26 ....A 93706 Virusshare.00086/Trojan-Downloader.Win32.Agent.aozy-f7be994097bf06c167a43e7b05e483a5024f24a389aae5d8f1e2157db6ae8062 2013-08-22 13:38:04 ....A 18809 Virusshare.00086/Trojan-Downloader.Win32.Agent.apd-e3196cafbdea99abea5b6785bb35daa88e173df5e641e19ab0abbeb448a1e31e 2013-08-22 14:54:36 ....A 32637 Virusshare.00086/Trojan-Downloader.Win32.Agent.apd-eb32e465b58c1cfb312d5e60b85b842f959322cc1fda5f53a677223ae5e11686 2013-08-22 11:22:06 ....A 89604 Virusshare.00086/Trojan-Downloader.Win32.Agent.apqj-049347a725e195580fec64b0c8ea3c4bd1a3babc8ba9609c70f4159cac39455e 2013-08-22 22:05:52 ....A 80900 Virusshare.00086/Trojan-Downloader.Win32.Agent.apxv-399dfd90edaafcbdd92c7246584d500e65beabfa662a79a4b8fe8c57f8ee7fad 2013-08-22 14:24:28 ....A 90116 Virusshare.00086/Trojan-Downloader.Win32.Agent.asiu-f369ff8c336baa8462d8389c65bd37de82287c6fff5b30a87fb61c578705e44a 2013-08-22 13:57:10 ....A 17923 Virusshare.00086/Trojan-Downloader.Win32.Agent.asj-70744c5c27a1c5a1514d9a375c80cefa9ff8ce8ac313f48f88340360764b3f68 2013-08-22 15:00:04 ....A 22061 Virusshare.00086/Trojan-Downloader.Win32.Agent.atb-f4ee69c39d1604a905b18c04f5ebc691bfb03af5f8fc4e02db98515d674e97ba 2013-08-22 20:44:32 ....A 103296 Virusshare.00086/Trojan-Downloader.Win32.Agent.auep-229573815bba555b8efe705c627b3e7e544c7a2bb060a8b1600bfa5f5f33d7d5 2013-08-22 18:04:20 ....A 115724 Virusshare.00086/Trojan-Downloader.Win32.Agent.awf-0b7b7ead2121832f12504ae38d022dfba4fedad779fc36b8a97d262a8c16343f 2013-08-22 12:51:52 ....A 24588 Virusshare.00086/Trojan-Downloader.Win32.Agent.awf-d544f4a7573fbe7d18369ba9ae2c8ee067d0d337c1557c4438d2f8c5732892f5 2013-08-22 19:41:02 ....A 132608 Virusshare.00086/Trojan-Downloader.Win32.Agent.aww-0b47311365145c51417d74d4bcf2418b09bc6ffd9fe0dc638e23132e43f4b2ea 2013-08-22 13:37:56 ....A 218641 Virusshare.00086/Trojan-Downloader.Win32.Agent.axob-fc82079f1bed2728c72b47d18832a7f7babf6883fc5d559869e6ca9048985390 2013-08-22 14:38:28 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.Agent.ayxc-ecc7065b333427af9da02b56f7dd974e4d8e86052b5e06ac6268aa33f998e2e5 2013-08-22 18:51:52 ....A 18432 Virusshare.00086/Trojan-Downloader.Win32.Agent.azg-6f81f66d20743099c900058f3c20d88aa96177af95e3a2d5aace6d61672cf6af 2013-08-22 15:33:50 ....A 221185 Virusshare.00086/Trojan-Downloader.Win32.Agent.banu-0a543dc04cf3b7ab59835ba94e7bb141fede3ecbcbf323765ca97cd3754a4200 2013-08-22 20:56:36 ....A 221185 Virusshare.00086/Trojan-Downloader.Win32.Agent.banu-6572cf1e5418cddc7387b080229e4466edb10186a1feb20f5e1e07b4729114fc 2013-08-22 18:12:52 ....A 221185 Virusshare.00086/Trojan-Downloader.Win32.Agent.banu-df5ee28f59c4f27804bf44a601528dd930ce0058170535ee21850056c5cff3cd 2013-08-22 10:42:04 ....A 566721 Virusshare.00086/Trojan-Downloader.Win32.Agent.bc-eaeeff96d0910b1bf2bb230bd6eeabe897f744bf2efb1d4283e2f07fd56cb6b6 2013-08-22 20:01:08 ....A 544930 Virusshare.00086/Trojan-Downloader.Win32.Agent.bc-f7072649352b023b7601837d9afb1557d4b8fde158d5bf494c8fa8b8998066c3 2013-08-22 14:33:02 ....A 191606 Virusshare.00086/Trojan-Downloader.Win32.Agent.bc-fb6d05f4d7e36089cd14d798a035e5db429acd9ae572f69abb4b2b6dd0ffbd1c 2013-08-22 12:12:08 ....A 331776 Virusshare.00086/Trojan-Downloader.Win32.Agent.bcqi-eaf3cc477deee44684572e6d91cc4684e37c4cec2fd5192c6c9554a283de5841 2013-08-22 11:30:24 ....A 97792 Virusshare.00086/Trojan-Downloader.Win32.Agent.bcqi-fd3a3db1a7878c324e5a8437d1530dad4606f3b537a65c5a057abf25e9fb024c 2013-08-22 14:35:46 ....A 24064 Virusshare.00086/Trojan-Downloader.Win32.Agent.bdbn-ebf988e31810d1f7d7b17387d091db7714f45763f4cd480ff086f08c3d1dd0a9 2013-08-22 12:24:44 ....A 12288 Virusshare.00086/Trojan-Downloader.Win32.Agent.beir-d9b041faec276af68f81a4c8e48a373ae35458ea15b147316896f9d7baae62f9 2013-08-22 13:52:04 ....A 12288 Virusshare.00086/Trojan-Downloader.Win32.Agent.beir-fe079b1dfee1d8f57b5811965acffc3ef24f43bff1b2287e621f4f644b6e356d 2013-08-22 11:03:20 ....A 17920 Virusshare.00086/Trojan-Downloader.Win32.Agent.bgsf-d0f80acc1cccef976c5c2e1db0a0134666747c293f9a0d6445fac50015d9e81f 2013-08-22 12:06:10 ....A 96768 Virusshare.00086/Trojan-Downloader.Win32.Agent.bhfo-de9b8fb113616e05b4df99ed03ac1e93838d52a67d71dc38942b348ef5818733 2013-08-22 13:26:00 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Agent.bhis-f78982aba3dc775b296ba97c3b4e9cb1851c5e2c7409ae30010bf9265bd10ff5 2013-08-22 18:57:24 ....A 65201 Virusshare.00086/Trojan-Downloader.Win32.Agent.bhjf-6d05c6cc066e5455680e526a909bfca0e7a49faf7a721e8f57e3481c4dc5f17a 2013-08-22 10:52:06 ....A 107811 Virusshare.00086/Trojan-Downloader.Win32.Agent.bhmm-fafad794553a4508751c7766ca35e17c0f24163ee2bf61c73f8f9f60f195cf09 2013-08-22 22:02:54 ....A 164352 Virusshare.00086/Trojan-Downloader.Win32.Agent.bhyn-223195c1b55ea7f79c4fa29c7e820024d81b0dac484ba9706699962df2dd7fc8 2013-08-22 19:44:28 ....A 117760 Virusshare.00086/Trojan-Downloader.Win32.Agent.bicg-3b4d202176939f15b41f0a32eb08981c01e1d876d982b560c588970227636cf9 2013-08-22 14:36:34 ....A 28160 Virusshare.00086/Trojan-Downloader.Win32.Agent.bicg-440ca4eb0608fe961aa39d8b38fd1ff453fbe99ba29bb7f40b8c2bdc50b9857e 2013-08-22 21:25:54 ....A 172544 Virusshare.00086/Trojan-Downloader.Win32.Agent.biea-5975efb9ddf496863f8e2411c736155e0cd603f507838bca8d13c07df549d8d3 2013-08-22 20:39:04 ....A 60870 Virusshare.00086/Trojan-Downloader.Win32.Agent.biiw-6560dc8175619cdd4b185b996c8ec8731eead895dafd32bb0faabe0e40c6a842 2013-08-22 12:28:00 ....A 64512 Virusshare.00086/Trojan-Downloader.Win32.Agent.bjxo-512ef1eac001992328411bd8f29adf77d25a134264d757a2c1c339c91bf3ccfe 2013-08-22 14:14:12 ....A 12093 Virusshare.00086/Trojan-Downloader.Win32.Agent.bkd-247a7d6e4ae754f5fc30b4e9286d363f641388af39f398149d841d2e8aedfa5f 2013-08-22 14:18:16 ....A 239616 Virusshare.00086/Trojan-Downloader.Win32.Agent.bklk-eb0bad988a8227dcd55c7e8f5a13f52b676b141f5adfdec56abf105dd8293974 2013-08-22 13:04:14 ....A 90500 Virusshare.00086/Trojan-Downloader.Win32.Agent.bkmq-5658d4520bd5387115db0fd189bd0670fc493f93e45077c38950fe1fd67ad09a 2013-08-22 18:58:46 ....A 28160 Virusshare.00086/Trojan-Downloader.Win32.Agent.blda-4f65f4848574594639ff36dc1e3bdaa81bc228e129eef27e8630f9246fa8fb6d 2013-08-22 21:01:02 ....A 28160 Virusshare.00086/Trojan-Downloader.Win32.Agent.blda-e23fdaa6e1926dfbaccea93c96c140fa2a9725dec368f29006e112366ff02052 2013-08-22 19:28:06 ....A 75264 Virusshare.00086/Trojan-Downloader.Win32.Agent.blm-3db66f22a8596eee2046ab3e9df36885abf2cc56bb40baa19c773b508e955bea 2013-08-22 21:12:54 ....A 58540 Virusshare.00086/Trojan-Downloader.Win32.Agent.bluh-6056eec34758b322052545f833d4397fc45e158da8b8c7bae1a726bd205cb1f0 2013-08-22 12:41:52 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.Agent.bluh-d5a4d1be991ba9ccb826a36e6f059c4ba5b3b240b2d1b427151bd3eddc13ae95 2013-08-22 19:47:46 ....A 363544 Virusshare.00086/Trojan-Downloader.Win32.Agent.bmuy-0c98f34692b682103a73f1abf84a0cf438a8cb74ac2250417b59108c57100581 2013-08-22 19:58:36 ....A 63251 Virusshare.00086/Trojan-Downloader.Win32.Agent.bno-3618d9c75adb728375d7a9476f6aacf6bf17f217d996b47e974cb0c3543d9d43 2013-08-22 15:22:46 ....A 104034 Virusshare.00086/Trojan-Downloader.Win32.Agent.boix-fe2db7aa6e5e426c5e4b68670889a62dae88f39977e9a38cabd83b2a194461fa 2013-08-22 18:49:40 ....A 60164 Virusshare.00086/Trojan-Downloader.Win32.Agent.bqgh-5a61ecaf6ae0d3046fc26cc93e35b5f3e1914ae9466ba307831726fe6d7fab3c 2013-08-22 14:46:12 ....A 132611 Virusshare.00086/Trojan-Downloader.Win32.Agent.bqtw-fbe356e6357ebd690d72c8448c11ed44d6902ad06e4330bf9d38a14ac472b993 2013-08-22 20:56:00 ....A 91136 Virusshare.00086/Trojan-Downloader.Win32.Agent.bqxc-16b3f2eb0fc527a4ff86027821975429a0a3857da332b3cca8f4d89d04d4d0e4 2013-08-22 17:09:30 ....A 50688 Virusshare.00086/Trojan-Downloader.Win32.Agent.bqxc-1bde520def69461cee413907c60f8fc0e4394f394239ed6f12e250054be59703 2013-08-22 15:30:00 ....A 50688 Virusshare.00086/Trojan-Downloader.Win32.Agent.bqxc-2d843d00fb966b4f704582a295348c8f00cbb7b168199e0986c64698a4145267 2013-08-22 15:58:56 ....A 51200 Virusshare.00086/Trojan-Downloader.Win32.Agent.bqxc-39b3ffd945916826e08c21f976a71a538c83894276217b59be99f59ee49bd4af 2013-08-22 16:59:38 ....A 51200 Virusshare.00086/Trojan-Downloader.Win32.Agent.bqxc-65dbe579e9fb7e98f7009da2b880dcd9bface36a66918b3f21080b0c6c83a88e 2013-08-22 12:55:52 ....A 86528 Virusshare.00086/Trojan-Downloader.Win32.Agent.bqxc-d0d4c1f96e2e018a0b6d40d2de131b722a228473432c1c0a810d83d191906aa5 2013-08-22 14:05:32 ....A 86528 Virusshare.00086/Trojan-Downloader.Win32.Agent.bqxc-f0710075325b475f558509f1a5ba4b4e013c085ed25881776eb3f537b37a25a0 2013-08-22 12:43:44 ....A 28160 Virusshare.00086/Trojan-Downloader.Win32.Agent.brjn-42a5db91e3404b25bfb02b566605d33e450182ac29cc9b2f944c41b1f5af482e 2013-08-22 11:29:56 ....A 171008 Virusshare.00086/Trojan-Downloader.Win32.Agent.bsew-f8ef0c5702626cc59eb2cbab6fd56b3abab8319b609c16159ce86af7cc603302 2013-08-22 14:59:58 ....A 6855 Virusshare.00086/Trojan-Downloader.Win32.Agent.btc-f61c6d08f2c83d03481a312d8b8de8e8d4bcb006b9c7a3919a5bbb57d7883508 2013-08-22 14:09:20 ....A 71462 Virusshare.00086/Trojan-Downloader.Win32.Agent.bwgl-fe609ef140067808b7aca1ffde281133248d9fa826ca0d16c042889594aa73af 2013-08-22 12:06:16 ....A 114267 Virusshare.00086/Trojan-Downloader.Win32.Agent.bwqb-22813d577907a494cd8fe9e290b9c35b90b1565a2a769db99f46836ae597f650 2013-08-22 19:28:32 ....A 53924 Virusshare.00086/Trojan-Downloader.Win32.Agent.caa-205a42c57c6ec7d972ad01fb4a880186308af88fbb85ee663a4ce93917bfb430 2013-08-22 21:02:00 ....A 98000 Virusshare.00086/Trojan-Downloader.Win32.Agent.cbfy-f172af066bf305254055a62a4b6fb4537b598c95940785a839106f7d00d50de5 2013-08-22 14:45:52 ....A 62951 Virusshare.00086/Trojan-Downloader.Win32.Agent.cbk-d7bd597162844ae36bf3244e8133371d96e81a723541d87f38b20ec4d9d82fc5 2013-08-22 18:58:50 ....A 34816 Virusshare.00086/Trojan-Downloader.Win32.Agent.cbn-18b542797d3a35c0cee6a1887dd5f52c5600fb8423bbf986a1d23b2cf0a30df9 2013-08-22 20:02:04 ....A 21376 Virusshare.00086/Trojan-Downloader.Win32.Agent.cck-1c3aa426d9bf85e13e1ceff437615c447fd11b8923084dc631492a3a9dbe8534 2013-08-22 17:51:02 ....A 13312 Virusshare.00086/Trojan-Downloader.Win32.Agent.ccm-a1c510c3a1ad0c9af612ee42641cd6ab4ca9673c61c51cffa13d890af39d3237 2013-08-22 19:58:26 ....A 896000 Virusshare.00086/Trojan-Downloader.Win32.Agent.ccwp-0ba669e3a0532a3ddd1c31646005efc490bd08dd9979ab41cb23ab923663b3cf 2013-08-22 14:00:32 ....A 26112 Virusshare.00086/Trojan-Downloader.Win32.Agent.cduc-fc62a73dbbe018236ac1e0b8070069d38359989a8dd631fb81744fedd3027f0d 2013-08-22 17:31:56 ....A 8096 Virusshare.00086/Trojan-Downloader.Win32.Agent.cfgr-ba93e30d5f22d1694eed7d5b296bf5f2843ce9c80a6a24f55f4a5f537e9d8a91 2013-08-22 16:54:18 ....A 721412 Virusshare.00086/Trojan-Downloader.Win32.Agent.cgjw-314a65847f3c929b4d7afedadf2a4fd2808848fa0c209092744dc271cb18003a 2013-08-22 13:47:38 ....A 38400 Virusshare.00086/Trojan-Downloader.Win32.Agent.chjs-f878cd82604b5335ef41773be7c11b5e2cde4e006bf6ff2b1702b2bb258e5a48 2013-08-22 18:24:42 ....A 151390 Virusshare.00086/Trojan-Downloader.Win32.Agent.ciqh-77f3ec210605bb66bd82f2100ec74fa4dde58b0e7a6a60f5a6af9cc20e01fcdd 2013-08-22 12:33:58 ....A 2899130 Virusshare.00086/Trojan-Downloader.Win32.Agent.ciqh-d73de00fdf25d2dc74996e5e85818326824db9386f15541a7bfc6f7309fee3b3 2013-08-22 14:07:32 ....A 1367233 Virusshare.00086/Trojan-Downloader.Win32.Agent.ciqh-ed24c23cd21693b61a841e3e7b80a2af322f49f3479430ca2e1993eb2d6e2e21 2013-08-22 11:41:50 ....A 5031226 Virusshare.00086/Trojan-Downloader.Win32.Agent.ciqh-ee55ef28bfa1880c881af0f0cb7a84d889239a0034e341b167d3ff725a9c5843 2013-08-22 14:02:50 ....A 6258955 Virusshare.00086/Trojan-Downloader.Win32.Agent.ciqh-fd851dff1b8457bb8c034ffd732c16074646ee0ee2da661499f3dac0b9734d24 2013-08-22 13:03:02 ....A 5225 Virusshare.00086/Trojan-Downloader.Win32.Agent.cmvu-461abd9d02b08c25fb77062d6f44f74167f2cb54e9d7f65ad42d0c7b5ca5b659 2013-08-22 19:37:24 ....A 83090 Virusshare.00086/Trojan-Downloader.Win32.Agent.cnoz-5ae3d438f7adc0d898459ddecc0dea1442a8f13132a1cad2c6282935d5d6ef9f 2013-08-22 11:11:52 ....A 144949 Virusshare.00086/Trojan-Downloader.Win32.Agent.cnoz-fe61d6a928b5c50b6d81ed1891b58c819160c754fa24c0629a2bf6c66de703e9 2013-08-22 13:57:02 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.Agent.cnrw-63757b88002bf95aa974a679e0580b22c7420b1f5da47c6d6cfe62a7a99c0878 2013-08-22 22:06:46 ....A 3425 Virusshare.00086/Trojan-Downloader.Win32.Agent.cnte-3189efe28f2862af9d99c10a84128e6a10d1b674f585dd7d3cc4a778b6b6f96e 2013-08-22 21:46:50 ....A 431616 Virusshare.00086/Trojan-Downloader.Win32.Agent.cnto-604cc445f6a29b8c75654aa070235e466ee3dfce916f6fd44ea6522ea0601276 2013-08-22 10:37:54 ....A 166934 Virusshare.00086/Trojan-Downloader.Win32.Agent.cpcm-f4c77738dfd6a370d73af051d7587bbaf21ac515fca980ef247439eb3bae0ee0 2013-08-22 15:05:44 ....A 26112 Virusshare.00086/Trojan-Downloader.Win32.Agent.cskr-ec71fcda9aaeef66d659e1cac15519996a07a251e51ec40e0062ad20c9737e3d 2013-08-22 11:36:46 ....A 100864 Virusshare.00086/Trojan-Downloader.Win32.Agent.csly-e6090ef9fb9ddbe5fc5d1d0bd335ec5c88adcf1a0f9e0153fd745dafbebb3fd7 2013-08-22 13:05:36 ....A 100864 Virusshare.00086/Trojan-Downloader.Win32.Agent.csly-f2c70b5abb8145a6f7964bdf7bf63173051f71085313ec208ff673130297df74 2013-08-22 13:07:50 ....A 64512 Virusshare.00086/Trojan-Downloader.Win32.Agent.cuap-01abcac06411fa3723bc8f1ff3a3bafd52cba76b914690db0c3ae50a2c6e8d15 2013-08-22 19:40:36 ....A 47616 Virusshare.00086/Trojan-Downloader.Win32.Agent.cuap-3536dff72a0b926c78e3e3cd568fb77a0ef6ef2573f33c29d7d6d6d529cbd835 2013-08-22 20:19:12 ....A 255167 Virusshare.00086/Trojan-Downloader.Win32.Agent.cvcl-103152bec7a9bfd30e64cbd6c7bccd643b3d0059a7bbb732595a843fab72d484 2013-08-22 12:50:18 ....A 168746 Virusshare.00086/Trojan-Downloader.Win32.Agent.cxbf-64978037d2cf4b863239151659831d0c1391e385bf7631113ef79d93ac43b4de 2013-08-22 19:27:54 ....A 169987 Virusshare.00086/Trojan-Downloader.Win32.Agent.cxqm-3bbfc6eece76f32733b48b96a9c9d7cdc44542c1a2a9ad01dfbd5ee0c7d79085 2013-08-22 13:44:00 ....A 100352 Virusshare.00086/Trojan-Downloader.Win32.Agent.cxyu-d560b3ae4dc6eaee7791d6fc3f28f979b419e9c5aa4af873fb32dfd1a234c1b5 2013-08-22 21:22:04 ....A 370688 Virusshare.00086/Trojan-Downloader.Win32.Agent.cyag-134e454c26fd0a53223361b5d5ca252a0f5974f713ae5f0b50bcda6af349077c 2013-08-22 15:09:08 ....A 180224 Virusshare.00086/Trojan-Downloader.Win32.Agent.cyhx-f7eb2c7027c1be9305347ff65fc7114cf6ebc7fa410aaf668139617e0290d964 2013-08-22 12:44:32 ....A 60416 Virusshare.00086/Trojan-Downloader.Win32.Agent.cyjq-d42a248d4c2d7ec115ab9346871c207cffa97a24450225695a7699e90dc1bf32 2013-08-22 19:38:00 ....A 17920 Virusshare.00086/Trojan-Downloader.Win32.Agent.cytk-0703b663dde0b1178b3cb3fd1f830925f569e67df52788cc16d1a1b374962d8a 2013-08-22 11:43:58 ....A 81408 Virusshare.00086/Trojan-Downloader.Win32.Agent.cytk-ffcc8a57875f92833ceb85d0a9ad1952a38767d725df31795ac0f335f478da79 2013-08-22 20:10:18 ....A 41984 Virusshare.00086/Trojan-Downloader.Win32.Agent.cyzu-0df4a0da7dcba082cd71601523769557fb3c466e83b1dd7415ab8e9eb0715651 2013-08-22 13:08:52 ....A 31232 Virusshare.00086/Trojan-Downloader.Win32.Agent.cyzu-e7a67bffdea1d1a5a23bff2097259be16ba1903c5c2411dc96494271f6aa9e47 2013-08-22 19:10:30 ....A 170499 Virusshare.00086/Trojan-Downloader.Win32.Agent.czcz-2740b089195c5e203f408ebf68a9062d107e5d3160ca1cf3b34d6733ad2dc0e7 2013-08-22 22:01:10 ....A 170499 Virusshare.00086/Trojan-Downloader.Win32.Agent.czcz-52050bf054251bddd4e9f70c01f07ebf4fae530a7ffb35d57fe2e322480719de 2013-08-22 14:12:42 ....A 20736 Virusshare.00086/Trojan-Downloader.Win32.Agent.czw-deda70a3349d3441866ddeaca3f0402ad32ebbe320dfdf5e427d10b4265e75b7 2013-08-22 11:16:02 ....A 16896 Virusshare.00086/Trojan-Downloader.Win32.Agent.dajs-e6a93f9bba222e35f8ccd5ed09bc9748099be4d24dd061ab772f85980549ac09 2013-08-22 20:33:30 ....A 50176 Virusshare.00086/Trojan-Downloader.Win32.Agent.dapr-6020b2ff54af52eb23812c7504b37f0a97f3d01d51b0956e1ce1e6ad5f6ffe28 2013-08-22 12:06:10 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.Agent.dapr-e61c72ab9ddd62da9a5ef879688eed43e17ac95a11a44ba97d08fa6a8ad6d4ce 2013-08-22 14:49:16 ....A 169472 Virusshare.00086/Trojan-Downloader.Win32.Agent.dayh-e978a4c7c887e343012a199db1d751f6dbb3fe61b4aabf171c91c9facd2d7049 2013-08-22 21:49:34 ....A 3186688 Virusshare.00086/Trojan-Downloader.Win32.Agent.dbdd-504c9964213d1c0b28000cf2a30cf520cc3568c399951a144a2b1d30e2fc6508 2013-08-22 14:48:08 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.Agent.dbdq-e24a055a2afd184515337e6a94014867bdd2792685631b15648c65c45e972a75 2013-08-22 10:54:20 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Agent.dbfx-e14172a68aa97dc05a43fbb8e43596323e590c107c6fbc4be76ae8b20a71fc1b 2013-08-22 15:11:24 ....A 67584 Virusshare.00086/Trojan-Downloader.Win32.Agent.dbyt-ffd6e478da0cb5dc9706eefdc62f3bb0a4e2d75a9d0cc912c39ca60bcd0b72df 2013-08-22 14:14:46 ....A 57366 Virusshare.00086/Trojan-Downloader.Win32.Agent.dfsm-d3b3f2d085383fe63aeb3667f87118459a5f1d21cfc5137c7f397aa3b01cc951 2013-08-22 14:18:06 ....A 171928 Virusshare.00086/Trojan-Downloader.Win32.Agent.dfsm-e1f777fc0b4c2d9deb073e7d3b3fd90c2ee31c08b74a9ad4a512860d41948073 2013-08-22 13:19:02 ....A 105957 Virusshare.00086/Trojan-Downloader.Win32.Agent.dfsm-f7a81831c633fe94c847a78f69aabb5ea453b8ccf272f6a730a741c1a1913848 2013-08-22 14:59:20 ....A 64283 Virusshare.00086/Trojan-Downloader.Win32.Agent.dfsm-fabe5eaeb5c3905ddd0b69ebd83642d7abb98037f728de99f0dc925679f4c78c 2013-08-22 12:02:58 ....A 92160 Virusshare.00086/Trojan-Downloader.Win32.Agent.dkns-faa58ec6076bc9455329dce1f6687b0b094d9e22abdeedb09c220ceba18ca0be 2013-08-22 16:37:34 ....A 39424 Virusshare.00086/Trojan-Downloader.Win32.Agent.dkpa-69a748ac77981f93df2963868cd6770d3ba202b6f0dbd88a96d72a0020c3054d 2013-08-22 13:24:58 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.Agent.dkpa-d1f24608897a5615e360939c6556c27ea1f95c60b4fbef828dfaf02c6145b11d 2013-08-22 16:07:28 ....A 8192 Virusshare.00086/Trojan-Downloader.Win32.Agent.dkrf-d3bd727e7b61210242a95b5301b2ccf295ccc74883538bc4b50e4662b5c1cc6a 2013-08-22 11:56:00 ....A 9728 Virusshare.00086/Trojan-Downloader.Win32.Agent.dkrf-dca53f0e6e163f8967ca4cfd4c20b8514163efd607ec94bc90b1b8c39cc16cb9 2013-08-22 16:55:06 ....A 143360 Virusshare.00086/Trojan-Downloader.Win32.Agent.dkso-c474880047f033fd004f4b5d8fca8ec280e29a1d5fdf930a74f50e0468a5f308 2013-08-22 21:05:44 ....A 255647 Virusshare.00086/Trojan-Downloader.Win32.Agent.dkyv-41487613ad054c8c3383b85b59a3857189900b7ef8a16f9b70a23536368ac1d1 2013-08-22 18:23:32 ....A 168 Virusshare.00086/Trojan-Downloader.Win32.Agent.dlma-094fd88d701b469e4da062798da7f4c9f0da2308ec141e4070ca21cb69ee8b26 2013-08-22 21:43:46 ....A 280345 Virusshare.00086/Trojan-Downloader.Win32.Agent.dlma-207f89c2e8948d0a5c23ab5147c112a9870ec2813da90dc3defb1ac0328feb0d 2013-08-22 21:36:50 ....A 1272277 Virusshare.00086/Trojan-Downloader.Win32.Agent.dluc-20172a122eb9bc788aed8545708634674ee75c26cdbf98e249c44e67119793a6 2013-08-22 21:47:10 ....A 4646604 Virusshare.00086/Trojan-Downloader.Win32.Agent.dmgl-383d9a058f1566ac1e3b7becb29ebb5847c4c5d136911ed47ba0566a4a6d06f6 2013-08-22 14:35:12 ....A 37888 Virusshare.00086/Trojan-Downloader.Win32.Agent.dmxb-f5603d427e34390b0d33b3496f19b5447ff10bf19353a6ff846e82392523f358 2013-08-22 19:36:22 ....A 58629 Virusshare.00086/Trojan-Downloader.Win32.Agent.dndu-381c6f21eb90868a5670633889b8ed0adeedb2c109c502ab2851d740c7779e4d 2013-08-22 18:11:56 ....A 7953 Virusshare.00086/Trojan-Downloader.Win32.Agent.dnfw-2b4996f88b984e6431206d62afe59689e3364170553e15a7b51c4d344e45806d 2013-08-22 13:41:00 ....A 221184 Virusshare.00086/Trojan-Downloader.Win32.Agent.domn-deac510139d12369c10712f39cb4b642308e1d38310b33d8013411cd49626697 2013-08-22 10:52:12 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.dooo-f55c6d31b02944769f0c5e5bfeefb9f536fb684bc3467b3fa8859deb4ced27e5 2013-08-22 14:41:54 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.Agent.dopu-d6c78c91a78df577ff81d02857fc4ac128bb24e64042c73560a5f7f01faa3e5c 2013-08-22 12:57:06 ....A 416256 Virusshare.00086/Trojan-Downloader.Win32.Agent.dpgu-d4268524d07dd8f9546df18faa361a87372af952946b82267d0d09ba555e35a2 2013-08-22 11:33:08 ....A 84992 Virusshare.00086/Trojan-Downloader.Win32.Agent.dqli-fad5502ddac190ebe452889129213896101de1f7c690003c12222095750d1d02 2013-08-22 20:44:04 ....A 187642 Virusshare.00086/Trojan-Downloader.Win32.Agent.drkx-3132895851edd3fafce7bf4e48a3136889c9708fc3307b61d02419c5173ce213 2013-08-22 15:13:18 ....A 109568 Virusshare.00086/Trojan-Downloader.Win32.Agent.drtm-f6e1293f9b3fd923bc623c211d7865f7518a883057074dc4b447f8bb0572d0a5 2013-08-22 15:01:02 ....A 51712 Virusshare.00086/Trojan-Downloader.Win32.Agent.dsen-fa0e084d30565db154d6138f97b0bdb14a1339b26755453c792451e9b8bc3e57 2013-08-22 10:42:04 ....A 416256 Virusshare.00086/Trojan-Downloader.Win32.Agent.dsrs-f7cd170eeb07f553bf822a4c5337ad4d4fa7e0c933d342c07483b37dabcd1615 2013-08-22 14:01:52 ....A 98304 Virusshare.00086/Trojan-Downloader.Win32.Agent.dssk-f7ebe08fe6ebc76db33c5d9f67af085f519bbb267178392f9d425338b7878028 2013-08-22 18:50:12 ....A 50176 Virusshare.00086/Trojan-Downloader.Win32.Agent.dszu-4f9b00bc85aed6a39cd971250468974515ac6db720d7a3484d4e0705f1d75048 2013-08-22 10:44:16 ....A 108544 Virusshare.00086/Trojan-Downloader.Win32.Agent.dszu-d3662966e4a9d57cabe6a34626f85ae83f8186617f60c0ded316e74b40116552 2013-08-22 14:50:54 ....A 50688 Virusshare.00086/Trojan-Downloader.Win32.Agent.dszu-e5d6dd48bb0f0341027af3aa7c9090da8e87155454aa3a70bdaefbc4bc9ad0b6 2013-08-22 14:54:04 ....A 51712 Virusshare.00086/Trojan-Downloader.Win32.Agent.dszu-f7f1ea368a54d942a1dae5a86ec597969f6c0d92d4fc8ffa63eadaa6156922b8 2013-08-22 11:25:08 ....A 517997 Virusshare.00086/Trojan-Downloader.Win32.Agent.dthv-f9dcc62e60f29f44ad0ae97a28135fa64197536edc1ef2778e738ca660021a91 2013-08-22 20:36:02 ....A 545902 Virusshare.00086/Trojan-Downloader.Win32.Agent.dtif-40205267ea2f852e6a9dfa29f853a12434d4e80fa74dc47d188dcf7e12696602 2013-08-22 14:12:44 ....A 26112 Virusshare.00086/Trojan-Downloader.Win32.Agent.dtvo-f0404a163b584079d599f54a59e6b639924b9cdb4633ffbaceca53b56bf68376 2013-08-22 11:37:36 ....A 30208 Virusshare.00086/Trojan-Downloader.Win32.Agent.duzx-ea2ad40f91619808d42403c0328523ac98bc5007f234570f650581ffc08c685d 2013-08-22 12:04:56 ....A 158720 Virusshare.00086/Trojan-Downloader.Win32.Agent.dvgv-d3bf12e1e92b8c9a1d403e14b1e79a9a3a3a01a1a7c841e230c8e9607ba1e7e2 2013-08-22 10:50:44 ....A 304161 Virusshare.00086/Trojan-Downloader.Win32.Agent.dwq-fd9058fb4868a666da2fe704fbcb1950e2fbc1761268a7dd95cdf71f8e0eb88c 2013-08-22 13:57:56 ....A 1376256 Virusshare.00086/Trojan-Downloader.Win32.Agent.dypz-f7d5210dceb95bcae82e643dfd32c8569dceb57cbabc91091222d164533c712e 2013-08-22 12:53:14 ....A 26112 Virusshare.00086/Trojan-Downloader.Win32.Agent.dzol-3266a4c170c2c9beec99579dafedaa132d4190da382de9ebc8bc0175a7fc59a5 2013-08-22 13:58:00 ....A 2256896 Virusshare.00086/Trojan-Downloader.Win32.Agent.ebyi-fbbf65271ead08b911eae208479bce14cd082128c3e13661c654ba3139ea0941 2013-08-22 22:01:58 ....A 87456 Virusshare.00086/Trojan-Downloader.Win32.Agent.ecek-412fec6f003b114b077d9a36d4d8ddf207aaa77aa4a587d9e475073b910d9209 2013-08-22 13:19:30 ....A 462848 Virusshare.00086/Trojan-Downloader.Win32.Agent.ecnr-d5550259340a60c6abee114c773c3c84c84ec3ae468af3949da552e633ddd077 2013-08-22 18:51:06 ....A 274432 Virusshare.00086/Trojan-Downloader.Win32.Agent.ecvt-5be481879379ce66b9f4705119c500c77de3f40cff52561b816a0f9e41377c6e 2013-08-22 19:52:58 ....A 79360 Virusshare.00086/Trojan-Downloader.Win32.Agent.eefk-49d13cfbbb43cde5e81a8bb301ecae5531c98aa42459ad62b1d15f49f947d786 2013-08-22 12:52:00 ....A 90904 Virusshare.00086/Trojan-Downloader.Win32.Agent.ehdi-d1e96544e6ffa31ea8d06d1fbf4c1f4a3b0a8db0d44f0638611bc552e1364ad3 2013-08-22 18:56:30 ....A 90904 Virusshare.00086/Trojan-Downloader.Win32.Agent.eire-480151a97f63494d9d7bb3679bf246c1bf18498e7a1577b02310810ba98b34fb 2013-08-22 11:30:50 ....A 53247 Virusshare.00086/Trojan-Downloader.Win32.Agent.ekyu-eb6c33844c8dd31ecba832351ac9eddf3ae58f5986cf28c01814b9b0963f6fe4 2013-08-22 12:02:46 ....A 69888 Virusshare.00086/Trojan-Downloader.Win32.Agent.elco-037050a4e7721f63a9e80a8946991770f6d66bc8a15328d7faf7de652569e12a 2013-08-22 12:33:56 ....A 110592 Virusshare.00086/Trojan-Downloader.Win32.Agent.elti-dcab7d6085ca83c36c145f7b517152987a14b4901ed4452015268c498bf4331f 2013-08-22 15:02:36 ....A 9486845 Virusshare.00086/Trojan-Downloader.Win32.Agent.elzp-d90bbd357cfb11641b40899d2e1489b35b4ca6496c1ed91c26cba8958671a249 2013-08-22 14:36:48 ....A 9486333 Virusshare.00086/Trojan-Downloader.Win32.Agent.elzp-f796f0b4e73b82757e9062762c3406b9a7eff6fdbf0f6b667f4efa7a79d26911 2013-08-22 13:14:26 ....A 229048 Virusshare.00086/Trojan-Downloader.Win32.Agent.emmw-e54b0c940a6df86e615fb3bb5ca17b10ba9d7ad470813c3664e928a5cacd92b0 2013-08-22 14:42:38 ....A 59096 Virusshare.00086/Trojan-Downloader.Win32.Agent.enp-f1bb075aa458eaa2a995873e4a57b41d27b4b69f4fc0184e8200f187a5c4a1b6 2013-08-22 17:53:10 ....A 488396 Virusshare.00086/Trojan-Downloader.Win32.Agent.epm-8eb06eeb627c7d37bb96b32895124cc40a60bb78eda1f0775913fc4b9c9ffd37 2013-08-22 16:21:06 ....A 383263 Virusshare.00086/Trojan-Downloader.Win32.Agent.epm-f4ef81dafd04c90564a15cb2e00ab976130d5ef7408874e9c5ec3188e18d6580 2013-08-22 15:00:44 ....A 1988608 Virusshare.00086/Trojan-Downloader.Win32.Agent.eqdj-d4670e35da596c4e8cbe38a38c768d601f59643bf6e229ff8f5812086efd03ae 2013-08-22 15:08:24 ....A 417364 Virusshare.00086/Trojan-Downloader.Win32.Agent.eruh-d86a98e28ef7666f9e30a09a2039841e327ff09689cb6ada2351e3b460fb74cb 2013-08-22 12:58:30 ....A 792627 Virusshare.00086/Trojan-Downloader.Win32.Agent.etpj-e5a8aa2e1bbeba078f2bb5feb45272229984a385a529fc336f7d1b510472c762 2013-08-22 18:55:20 ....A 500456 Virusshare.00086/Trojan-Downloader.Win32.Agent.eupk-5afa1370b0eb9a9c764d8a8c9b92b54d3641bd5cbe2d4b8e8b46e1d53da76503 2013-08-22 18:58:16 ....A 75776 Virusshare.00086/Trojan-Downloader.Win32.Agent.evhn-6fc6cbe85e17468fd94e6341ce4795de9de6672fc405c20f60dedb796dbaf974 2013-08-22 13:54:54 ....A 124188 Virusshare.00086/Trojan-Downloader.Win32.Agent.exa-faab6beb31a384f0f436f591c0db3cfbfdd5ec83b468f825ae505a7835ee9b85 2013-08-22 19:14:56 ....A 88647 Virusshare.00086/Trojan-Downloader.Win32.Agent.eysg-282ad9c31caa70a4bf53ff88c00884d8918da023a7b8809b43bd564ed8e73314 2013-08-22 12:58:24 ....A 47104 Virusshare.00086/Trojan-Downloader.Win32.Agent.eznp-d8ec2e79039a1d4b22bf36796e6abe4ffd889b4a9b459a2c3f8fe624a838d698 2013-08-22 13:54:18 ....A 113152 Virusshare.00086/Trojan-Downloader.Win32.Agent.fapt-f23a06bc8bd439c7c3d554f42160d6255cbef82223f53cf825e77e9cf77a649c 2013-08-22 14:27:40 ....A 14336 Virusshare.00086/Trojan-Downloader.Win32.Agent.faxa-34c96aa8a1dfed78e09dabd0c01ab1dfe51b28ec39907e997b7df569a2f25f11 2013-08-22 14:27:44 ....A 38400 Virusshare.00086/Trojan-Downloader.Win32.Agent.fbwy-de29955a31546fa0c12db2620c5ebb094efc4595b5942fc81a87b9fcd980d1c0 2013-08-22 12:18:42 ....A 38400 Virusshare.00086/Trojan-Downloader.Win32.Agent.fbwy-e55c129d79f520cfa2ea9a09aa8e9a4cba097338a45855b43b11dc1c28347cae 2013-08-22 14:54:30 ....A 3064320 Virusshare.00086/Trojan-Downloader.Win32.Agent.fdia-ffdf67c41bef246038f4391ca59e4e2c1977f11d3d6a6081880578186af085db 2013-08-22 14:49:14 ....A 10752 Virusshare.00086/Trojan-Downloader.Win32.Agent.feym-d457d3183bb42e9544169c6a722551658e8df996445d9d92e29936e483e82ae0 2013-08-22 14:46:58 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.Agent.ffuy-d4780614ca6086b7713d94078df31ed3a46a5fd4b8152b8ede1827b484636921 2013-08-22 14:15:56 ....A 50176 Virusshare.00086/Trojan-Downloader.Win32.Agent.fgkf-d1fd029fc26cefb0997314b6973a70f6d129dffae119159c781a3df40b742822 2013-08-22 18:16:14 ....A 76528 Virusshare.00086/Trojan-Downloader.Win32.Agent.fgkv-08f3b8b3d025aa68e0b572bc53bc6fdda7d4061cb69cba621a684a37e31aa0f9 2013-08-22 18:35:22 ....A 76987 Virusshare.00086/Trojan-Downloader.Win32.Agent.fgkv-7b7db151fdc91aae36062519540c5da392207ac48e58af135c0308de5d7282ba 2013-08-22 13:44:48 ....A 76952 Virusshare.00086/Trojan-Downloader.Win32.Agent.fgkv-f44d5dd3b6b29389d02436c33f614983ef644fb3275fe37a86befcc4cf783b2b 2013-08-22 19:25:54 ....A 69175 Virusshare.00086/Trojan-Downloader.Win32.Agent.fgkw-2f8b3aeecd2203fa643c250cbac03302eb94e70eafe20af888b4febdf2e021ae 2013-08-22 14:38:46 ....A 1063424 Virusshare.00086/Trojan-Downloader.Win32.Agent.fjgj-ea404ca3494e0345220c8235bec488334ce80fc174edc2d453cb56c03888248c 2013-08-22 12:53:18 ....A 133120 Virusshare.00086/Trojan-Downloader.Win32.Agent.fjqt-f39d5fd9868ec6892402dbd5e0212f6a777582c2304090efbd3d8b24f2c22f2a 2013-08-22 13:28:46 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Agent.fkce-facd02d3b8e3d5eab0b8d4e7f3beb71a945552b0c6936d25836ce1091c7515e7 2013-08-22 18:21:50 ....A 188946 Virusshare.00086/Trojan-Downloader.Win32.Agent.flas-1c2952c2804b7795c2f65a3079601846fc4f33f97e23216e8911130d103e4b49 2013-08-22 14:32:12 ....A 241682 Virusshare.00086/Trojan-Downloader.Win32.Agent.flas-664a2f6faa163662fc5675d71fab685c6d8f6ef1bbeacf08132e6c4e1d9db4a6 2013-08-22 15:01:48 ....A 50706 Virusshare.00086/Trojan-Downloader.Win32.Agent.flas-e7d317e6600d45a98ca1ff70781a2fa0f6f27f294baa05921aecaff3f51dee2b 2013-08-22 14:02:58 ....A 50706 Virusshare.00086/Trojan-Downloader.Win32.Agent.flas-e8a3c1d2346999dd2c2c9037289746d700c17528b4878dc066065a2c3197fe63 2013-08-22 16:37:50 ....A 184320 Virusshare.00086/Trojan-Downloader.Win32.Agent.fn-fe047c68ce66cad681b125b239ebc1b4c3070ae891b2fa4c0814ef2b807881b5 2013-08-22 19:08:14 ....A 852866 Virusshare.00086/Trojan-Downloader.Win32.Agent.fnck-0f9bb96a1b0dd4445a1ed4b02ddb41328c19aa89226eaee7362331c0f0ea7f1e 2013-08-22 19:48:26 ....A 14885 Virusshare.00086/Trojan-Downloader.Win32.Agent.fne-21cfba4e0a64ef88e6661d7b79a4575bb52259c9b5d2c479cf4fa683722c48c8 2013-08-22 14:19:40 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Agent.fpe-f8fa30d294b940f7ab519eb6cdeb89f5927a6fe90513b3c148a458803843aa99 2013-08-22 14:23:20 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.Agent.fpiu-fae5a976514a1dfba5603f65f830be07bffaafe017d3a4d6dbcafc43bfc107ba 2013-08-22 12:56:06 ....A 389120 Virusshare.00086/Trojan-Downloader.Win32.Agent.fqmv-310dc35a42840fc8a898decc9c3909d75570225570dc898f1e9c9e0cc111a416 2013-08-22 15:07:04 ....A 163203 Virusshare.00086/Trojan-Downloader.Win32.Agent.fqsm-d231a607d9e79904856b14ea12f06daaba70043f29ffc5db06b78375ff6f95ba 2013-08-22 11:58:28 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.fqsm-e4efd740ed9bda65e4793ee20f4f25be01f10199e590e8affb2f5c225c38d88a 2013-08-22 10:42:38 ....A 32256 Virusshare.00086/Trojan-Downloader.Win32.Agent.fqsm-ec06ea7baae5e566d961fcb0f568dba2a5fff4d129dd1570f18bcd059263e52c 2013-08-22 12:27:22 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.fqsm-f4a5228390424c37fd52810105f009189564c702ffe2f0b6b727c6eae4fe445b 2013-08-22 12:03:52 ....A 23028 Virusshare.00086/Trojan-Downloader.Win32.Agent.fqzp-d40b94f02434a539a34adf54030327d1aefb6c4cf5caad571370e0bb97a0c0f3 2013-08-22 14:54:42 ....A 23028 Virusshare.00086/Trojan-Downloader.Win32.Agent.fqzp-d445e7ba89f7d612298e98d068fc054d9f013e1619a8ec67746519d0de1f606c 2013-08-22 14:54:12 ....A 855 Virusshare.00086/Trojan-Downloader.Win32.Agent.frfl-e9044bac90343d8e386a32dc1c591f239dbba86dee1bcce55340111faa6abe58 2013-08-22 12:07:02 ....A 62976 Virusshare.00086/Trojan-Downloader.Win32.Agent.frju-f5ec589b4f249ee6b50a21450540a49a9a343599444b81413508a711f9acea8f 2013-08-22 14:58:22 ....A 240640 Virusshare.00086/Trojan-Downloader.Win32.Agent.frlf-fa5b4eb1dfb474d2bff22e69b0e68a0144131bf086c19758f015cf3d73fdb537 2013-08-22 14:10:50 ....A 199771 Virusshare.00086/Trojan-Downloader.Win32.Agent.frlv-f803787df66a0a8e7eea03451b52e2b7babc7a68c81f33fcceb7e3d9e2431b87 2013-08-22 18:35:32 ....A 16448 Virusshare.00086/Trojan-Downloader.Win32.Agent.frlx-3da9c21545bffb2412765a6ded5150197a0ec933164ac715a9aac9fdda7879c6 2013-08-22 11:54:56 ....A 212992 Virusshare.00086/Trojan-Downloader.Win32.Agent.frmy-d77b16c7d4b287435cbc4689b4e9aeced0514ad9d1b572c6eb6355b8038b5cfc 2013-08-22 15:33:04 ....A 102912 Virusshare.00086/Trojan-Downloader.Win32.Agent.frus-018935903b813376b1d069317e065fb682f8a3fa07bb567267960d8d1dd2d0be 2013-08-22 20:25:58 ....A 159423 Virusshare.00086/Trojan-Downloader.Win32.Agent.frus-207c116fb8d97c7c9e3ee20cef85c5cff54abe2e068c937095cb00b29d1f7660 2013-08-22 11:12:16 ....A 119296 Virusshare.00086/Trojan-Downloader.Win32.Agent.frus-60f002b9ce4c3611b640add9b86551ce92ae76d385dec90a32bdf8295f373ea3 2013-08-22 19:23:10 ....A 120832 Virusshare.00086/Trojan-Downloader.Win32.Agent.frus-6cda4c214d2447d11b281caf3d42fffecc8935ca2754f1bb36368ba8aab34b03 2013-08-22 16:36:36 ....A 99840 Virusshare.00086/Trojan-Downloader.Win32.Agent.frus-76dcf0bcd611ca5364931d6fbef6337c713ebd9dd9de700ee2bff7c128218b78 2013-08-22 14:36:42 ....A 122880 Virusshare.00086/Trojan-Downloader.Win32.Agent.frus-d0d4adce60fa188fe5dfdea2cf0a395799de708e92ff6fc8db68d3251e414511 2013-08-22 13:05:02 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.Agent.fsga-d50346bde7101059397d96118064ecd5ca65e08a8c522f9749ec1a4d38aca957 2013-08-22 13:29:48 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.Agent.fsga-ed20cbe70c3edcdafb25a0c588c571dba7545eed0989dacf58b5af9410eb917b 2013-08-22 12:20:36 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.Agent.fsga-eec00c934f41defd0c651ef9256a8ab6d9c589b597504175d05a31296ecc83fd 2013-08-22 14:59:40 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.Agent.fsga-fe3d975b840f77ba9a6ed399dafa9fa1e3b975a75f313119b1b9f8371d5f0f73 2013-08-22 12:57:12 ....A 583168 Virusshare.00086/Trojan-Downloader.Win32.Agent.fsip-f5dd2be832bd50fa827b92b43e4157fe77314294911c49f0ecde7c4be6954c56 2013-08-22 14:37:46 ....A 21504 Virusshare.00086/Trojan-Downloader.Win32.Agent.fuwf-d83a477a0d8bda95838abe76a8d6e224fd8453fc834cf4c6e6b072deb54dfef2 2013-08-22 20:11:50 ....A 21504 Virusshare.00086/Trojan-Downloader.Win32.Agent.fuyn-3a3f0aa203a0fbe1e7290e11361655c063758fa50dead119b0990cd32d679353 2013-08-22 20:22:18 ....A 56684 Virusshare.00086/Trojan-Downloader.Win32.Agent.fw-1995989cede342189bf612310902242c48d779606cd7899e1058a95d58cd8585 2013-08-22 21:41:58 ....A 42211 Virusshare.00086/Trojan-Downloader.Win32.Agent.fw-226f4a35e3243a220f0588f6117fc625bb026ebf18a81f7a865ac54e10d4167c 2013-08-22 21:52:14 ....A 14178 Virusshare.00086/Trojan-Downloader.Win32.Agent.fw-72e7f4ffb77ff7aafa99483f7bd0812c0421ead1216176d8e102ab55f421ad08 2013-08-22 15:46:50 ....A 181248 Virusshare.00086/Trojan-Downloader.Win32.Agent.fwp-46727317a1e7af85308b09e372813e46f64390e62897410cec2696a7c723da71 2013-08-22 14:05:14 ....A 98304 Virusshare.00086/Trojan-Downloader.Win32.Agent.fwya-f427f4b769c0555a42a0e2274094d0a037427392db9056e45d225e4e5ebfe1bc 2013-08-22 19:53:14 ....A 808448 Virusshare.00086/Trojan-Downloader.Win32.Agent.fyqu-29b6321b5b60e914c3a8a99d44138e4f33831ed0dfb2529ac366bf2b29d4a58f 2013-08-22 12:55:28 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Agent.fyvv-40e2f4a11561c221af084d6d406f180c6b3dd654fab6073d7d5910c4fa289e71 2013-08-22 14:59:26 ....A 1425408 Virusshare.00086/Trojan-Downloader.Win32.Agent.fyyy-d07a698f9bdd170b20de18d74d27de5cf800d47a7d604d32f5ea9e14b73af48b 2013-08-22 12:02:26 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Agent.fznv-e6c085ca891a62cb6e6d9677e746c066d1dff9c96c65ac565a64522f4526ea5e 2013-08-22 13:17:12 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Agent.fzvh-fd988eaebafe143cdecdecc2b61de7a7f16d924b33d207cd0327243beedcba89 2013-08-22 11:15:22 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.Agent.ga-ec522a930661ef70d30e4e06e0d4026ff4888890831a777fba11807825165805 2013-08-22 14:00:22 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.Agent.gbot-fcf0d137b32081c9368697205c5d7e39766e496bb34869059d4e9f91a21eb2be 2013-08-22 18:40:04 ....A 95250 Virusshare.00086/Trojan-Downloader.Win32.Agent.gbwo-1ddba595d54284c594846abd57ead8257c1566702c99a2d8f37a7b70ea3c5403 2013-08-22 12:43:42 ....A 49664 Virusshare.00086/Trojan-Downloader.Win32.Agent.gcdp-e4fd05b8165f581d3027900ad4dc62b5e0f46bdf03195dbacf520bc69787c495 2013-08-22 20:29:46 ....A 80051 Virusshare.00086/Trojan-Downloader.Win32.Agent.gdfp-59050128e5799a4256a71da9e621ad56aa438241c050daffe3986f9868a761f9 2013-08-22 11:50:42 ....A 651776 Virusshare.00086/Trojan-Downloader.Win32.Agent.gdfp-d74775a5a6e26ab96cd8444e00f7b134a2107b4c73e2a506e40486c27541e66c 2013-08-22 14:18:56 ....A 18944 Virusshare.00086/Trojan-Downloader.Win32.Agent.gdfp-fefc91492b192b69fa75cb440ac835fd5987c8f33dac27d61c46ec74f6660b6e 2013-08-22 20:51:32 ....A 200880 Virusshare.00086/Trojan-Downloader.Win32.Agent.gen-216113e130f1aa5edbd7c140a72a904dcb9574e0c6fee59d7f2edce6b315f3c5 2013-08-22 20:32:18 ....A 405504 Virusshare.00086/Trojan-Downloader.Win32.Agent.gfau-326275bae75fdd8c10ea1ffec0452afed6ff9ea9139da2d174c63642f244bd47 2013-08-22 21:17:24 ....A 21016899 Virusshare.00086/Trojan-Downloader.Win32.Agent.gjqr-673f90c762fb2f41b2bde25f4d88ab1861a147a6e85c131811d7ac1146ca97e6 2013-08-22 11:29:48 ....A 10528785 Virusshare.00086/Trojan-Downloader.Win32.Agent.gjqr-e326e91122a2310971f7e5ee25f49cd9b2faf753d44c7f9f639e79c64a6629ac 2013-08-22 12:33:32 ....A 10528663 Virusshare.00086/Trojan-Downloader.Win32.Agent.gjqr-eebbbdad264bafee1f92f0fb33c4e34304eb99957e54c65466bd2eeec476ce23 2013-08-22 13:39:46 ....A 10528834 Virusshare.00086/Trojan-Downloader.Win32.Agent.gjqr-f1fd712283bcf0987102ddf646d5bcbf216d3df2098a6f01a738c3d2647595b9 2013-08-22 21:35:42 ....A 100000 Virusshare.00086/Trojan-Downloader.Win32.Agent.gkrq-481a981ce65f7228e1fe15509e962a0ab28fdb50bb169cd4a042546202a92d79 2013-08-22 19:20:54 ....A 229343 Virusshare.00086/Trojan-Downloader.Win32.Agent.gktv-1c4d043c6e9aa3842f3021f594e9a61d5dc4e771247717c19d4e651394398979 2013-08-22 12:52:42 ....A 1280 Virusshare.00086/Trojan-Downloader.Win32.Agent.gldz-f1294bce8a5b73985c7dd0211057536e231fb61ddb1df67fe82dd715c5b6a863 2013-08-22 18:11:52 ....A 61960 Virusshare.00086/Trojan-Downloader.Win32.Agent.gnbr-29e6bfaebc96a529c089d17b31efea9a1f017cf80640c7829b46567288f96153 2013-08-22 12:56:20 ....A 185856 Virusshare.00086/Trojan-Downloader.Win32.Agent.gngf-df634567d7c73175ff435c657ec59f93ba4d7d223c0c7daa0918e4940f1e2582 2013-08-22 13:30:22 ....A 68077 Virusshare.00086/Trojan-Downloader.Win32.Agent.gngf-f272c2e545bb3bd5f106881881794b18cc4e4acd16c505aa73b1afd3895e598c 2013-08-22 14:10:56 ....A 337408 Virusshare.00086/Trojan-Downloader.Win32.Agent.gngf-fc7a5c2a9bb1307506c902ee80d9cac0bac3e9ba2ad3f040e8d9de6033950988 2013-08-22 11:26:54 ....A 4608 Virusshare.00086/Trojan-Downloader.Win32.Agent.gooq-d3f56eb253a6c36c24851907d5519240b821111b1c78873118896bc568d38bb6 2013-08-22 13:13:04 ....A 352254 Virusshare.00086/Trojan-Downloader.Win32.Agent.gpyo-75fc50659247b518af77496080c0bb3b4bb17a932e7b8bd449c67508057f8de5 2013-08-22 18:34:06 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Agent.gqbw-1e2e476229a2c8af806d4d6f27f1c91cbc5c8d3fad91cf7956a535b668fcb155 2013-08-22 11:29:56 ....A 26112 Virusshare.00086/Trojan-Downloader.Win32.Agent.gqlf-e0aedb85adc29bb69250e9c0822d9cc8ce0692192af6049f850fea248558315e 2013-08-22 12:49:46 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Agent.gxln-d3f30ec0ced2e97f13507edea81e7e17716097535de75720e5dac09b2948623e 2013-08-22 12:41:14 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Agent.gxln-ee60d8a5fc39835240bb89d9e4fdb4e361273aff1901184bcbc586a85650d5cf 2013-08-22 11:16:26 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Agent.gxln-f12c77367234b4dbcd7677197bf4cc7a9dd0fdce05c70a9bcf7bb0a43b1b8cdc 2013-08-22 21:20:12 ....A 1295168 Virusshare.00086/Trojan-Downloader.Win32.Agent.gxrl-2357e70a1485cec5b14a03aa17b09b0281c5586a8d93f3564d375fc51ba50c0e 2013-08-22 20:36:18 ....A 2401517 Virusshare.00086/Trojan-Downloader.Win32.Agent.gxrl-506d1e892b29f9504acb8fbf9dc2a93c28bf0d64917a8c49323cc97bf310da77 2013-08-22 19:20:26 ....A 270341 Virusshare.00086/Trojan-Downloader.Win32.Agent.gxtk-5432b9817a010f052bd202136939a2748a2dd180c85bccac12402cedd2293afe 2013-08-22 15:09:10 ....A 318981 Virusshare.00086/Trojan-Downloader.Win32.Agent.gxtk-fa80f00c61f1bb91ed0bf34348bc39d5d745516b9ebfbe7493fb7d244f1538cd 2013-08-22 15:00:12 ....A 46108 Virusshare.00086/Trojan-Downloader.Win32.Agent.gxus-ed640c572e3bbfdff21e3ef01d43451a333b94af5f7358f49d0fdc0918cf0157 2013-08-22 14:46:58 ....A 167280 Virusshare.00086/Trojan-Downloader.Win32.Agent.gxwl-1341cb97f26cbbe38ceb92555f133dd019856a7b679b8941bb50afa73d157dbd 2013-08-22 11:43:22 ....A 524576 Virusshare.00086/Trojan-Downloader.Win32.Agent.gxwq-54beca96274de53bd4d158ab41b916868c4028da1cc3a34d76d700d47e92c25f 2013-08-22 14:35:24 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.Agent.gxya-627f41970801993ff567da01291e67d42d3c4edfb721c5bae92f27d748ff919d 2013-08-22 18:50:10 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.Agent.gybt-699f7346612b176640c1a19629939e709a61aaa27e8dac1b119dee53dbf697ae 2013-08-22 14:03:24 ....A 219753 Virusshare.00086/Trojan-Downloader.Win32.Agent.gygg-13f7e1f025bf9dfb9512bff57ed24be17513910f15ff8884aa260681238756fd 2013-08-22 14:47:00 ....A 66560 Virusshare.00086/Trojan-Downloader.Win32.Agent.gyhc-23a38b4852f4ef58b8c9cc9a603cb9c60a9b54d1cae781961e5b9ea0862c874e 2013-08-22 20:23:16 ....A 66560 Virusshare.00086/Trojan-Downloader.Win32.Agent.gyhc-49708bdb532023612daec43d7ba8a00e3166527c7bf07960953ca08823cec2dd 2013-08-22 21:52:32 ....A 66560 Virusshare.00086/Trojan-Downloader.Win32.Agent.gyhc-660c29b97ed223612dd56297602af4400c198008f2fe1f2b8e1837ce17bb9ebf 2013-08-22 14:21:58 ....A 38912 Virusshare.00086/Trojan-Downloader.Win32.Agent.gyjq-df8954778724fc7dbb0f66c8204cd0dd11cc5d9c0879ba63695f16632326bd8b 2013-08-22 18:10:44 ....A 8192 Virusshare.00086/Trojan-Downloader.Win32.Agent.gyjw-4a5da9a1d57a12f9a1cdbc2c11cdb707174caba42a87673200f8d06fd6ce3ea8 2013-08-22 19:12:44 ....A 28474 Virusshare.00086/Trojan-Downloader.Win32.Agent.gykb-1572271b69a7a0564b992261d652397898cbe839737ebeb5a88dee6c4c8f4777 2013-08-22 18:36:36 ....A 10240 Virusshare.00086/Trojan-Downloader.Win32.Agent.gyrx-706f42a80b38ea88e9f18d258c1458c44e3e2f0ed1e104bd2f4553b751a8ff68 2013-08-22 16:12:16 ....A 23045 Virusshare.00086/Trojan-Downloader.Win32.Agent.gysf-05e49f6b29f2e2f279e063a3f645b1578573ce2d6b0c15245acace1071815485 2013-08-22 17:13:48 ....A 59251 Virusshare.00086/Trojan-Downloader.Win32.Agent.gysf-38cb608b565b4d119fa60a496b70a7cbe5996b6da84f3b83b365965324b5d422 2013-08-22 16:46:04 ....A 24347 Virusshare.00086/Trojan-Downloader.Win32.Agent.gysf-8793f813f5bf63507b945c1362eb7e2753c63c8e8f1c232c0b378c5d3c381d79 2013-08-22 20:51:40 ....A 399111 Virusshare.00086/Trojan-Downloader.Win32.Agent.gyue-2367a8510ca0597a64b7ce7f5a92a5572050cc01719ad97c922c859e983cf243 2013-08-22 19:58:32 ....A 17408 Virusshare.00086/Trojan-Downloader.Win32.Agent.gyut-4720cd6c70881a787c04ca9499ed10c41f846e0192ff6897e44c88aa54ddd8f4 2013-08-22 21:44:36 ....A 74756 Virusshare.00086/Trojan-Downloader.Win32.Agent.gyvm-216ae4032ef8bd3c4492fedde2f623450b2322426be5492f90202b7628bc740b 2013-08-22 17:02:44 ....A 1043456 Virusshare.00086/Trojan-Downloader.Win32.Agent.gywe-8882185856eb0010d933a4c6a6bffc664461291407304a4df5b46b0d0a82fba2 2013-08-22 16:39:34 ....A 1043456 Virusshare.00086/Trojan-Downloader.Win32.Agent.gywe-c29c75d479f21addfd5713c42186f44d751c50ed7cc43d03e3e2e86a4963ee1e 2013-08-22 16:51:40 ....A 727552 Virusshare.00086/Trojan-Downloader.Win32.Agent.gywe-dc87610d103e253640f930e00609aa186804b5715c2768fda5e70aa8bef8ba70 2013-08-22 15:45:08 ....A 190976 Virusshare.00086/Trojan-Downloader.Win32.Agent.gyxq-d6b273c505a745b8c7125ba5bc97a05a564a9f1d70733ac6d19680bc3b6a9d67 2013-08-22 15:33:58 ....A 8264 Virusshare.00086/Trojan-Downloader.Win32.Agent.gzcf-ef056b5880ced50ca7567e465f1b0f215ab856af5072714f23c02d7f707f093a 2013-08-22 18:14:14 ....A 1169922 Virusshare.00086/Trojan-Downloader.Win32.Agent.gzck-174a11bb755eaac24a103f2977b555bb1b23342a9b06cc575e741a73c39c77f7 2013-08-22 15:47:56 ....A 1169922 Virusshare.00086/Trojan-Downloader.Win32.Agent.gzck-3225dd33472126a28f7b9acadbd2263589fe577619e4c5e46364e9949ec48cfa 2013-08-22 20:30:38 ....A 1169924 Virusshare.00086/Trojan-Downloader.Win32.Agent.gzck-725e006a177983a0006237605bc8871fa39f792e04a3de05b23ed5d65a7e9ae1 2013-08-22 14:58:00 ....A 18944 Virusshare.00086/Trojan-Downloader.Win32.Agent.hemc-fd23662b8f6786385b18d0906cae2ad4d08ba31b42c2a4eee3cf20d59abc96fe 2013-08-22 21:27:52 ....A 45081 Virusshare.00086/Trojan-Downloader.Win32.Agent.herx-736756be5b880324298716ca5e822ff5c13d8c00d2907da8a91fd3448ae5442c 2013-08-22 12:40:28 ....A 155648 Virusshare.00086/Trojan-Downloader.Win32.Agent.herx-de7a6d5ce1708d403042c491ede58a7d6ad1ea08940e2f3cb8056c36549736ed 2013-08-22 13:23:02 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.Agent.herx-f835a519385028353df7edb2d0ca7db6ae91339e8120209a4fddca03a3f00e0a 2013-08-22 14:48:00 ....A 98306 Virusshare.00086/Trojan-Downloader.Win32.Agent.hexe-de3cd4d0bd340e07e4069c4f70b1d50b53d258fb8956a608e217be9cce09121e 2013-08-22 12:59:22 ....A 1126895 Virusshare.00086/Trojan-Downloader.Win32.Agent.hexe-dfb9d41be574d5547689e0d9f50bfff452eb1c547039f0964e1b0941885b4d45 2013-08-22 19:16:28 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Agent.hexw-491e4e41b8e2f258df013ae98e46af7dbc210a326ad9b553a6183217f2d73f96 2013-08-22 14:55:14 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Agent.hexw-52c0b4d816a8a9ec59909ef1738ff92503d005b34f69835e2a52fb2bbeca28b5 2013-08-22 18:35:32 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Agent.hexw-7937bb92729a3b72777baaa2a21459de4ea34cb572a227414f3d6e88a9b7f250 2013-08-22 10:56:00 ....A 25977 Virusshare.00086/Trojan-Downloader.Win32.Agent.hezm-e3ad95ccc5b5f13fc577bb4363842c3b14538bee0a92ec84081fa5a6ca1c4c1b 2013-08-22 16:04:52 ....A 499712 Virusshare.00086/Trojan-Downloader.Win32.Agent.hhgs-6a8617c4268f1e1eae54afa4c2c712410f36952bc98d3f42459b971513d71948 2013-08-22 19:42:34 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.Agent.hlk-1af9ed0e26565e355cb2f1252b701fe3306a905f7b3943a6b9ac1e71f9858ea9 2013-08-22 13:01:56 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.Agent.hsv-eac60678f8c9f7427be03f8a9444564b8192491e7e0a6dbea141336e38c73dbe 2013-08-22 20:53:56 ....A 151594 Virusshare.00086/Trojan-Downloader.Win32.Agent.htu-71c2a3df2411bdbdbc3a8fb036e27d3c7d310aa2f441ff7ec480f7d1af66d4cf 2013-08-22 12:42:42 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.Agent.hub-f6013a6859c3839c79901944359e0a0281861d1d9a796ea630d2adb96a32e2b3 2013-08-22 12:48:06 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.Agent.hub-fa8c7ce8564cb31b832d096f92b6c794f28fedb527dee35b9fb91af075316f99 2013-08-22 13:18:20 ....A 20441 Virusshare.00086/Trojan-Downloader.Win32.Agent.hxi-65e9635507700677d58f47efd35cb76439960680e72f22512aded29837b1869c 2013-08-22 13:18:22 ....A 22627 Virusshare.00086/Trojan-Downloader.Win32.Agent.iqq-41676d047ebdee3bc69fc145696b114ee7170740f861eb1fd695ae1340e7a174 2013-08-22 15:09:02 ....A 38400 Virusshare.00086/Trojan-Downloader.Win32.Agent.jhi-023cf41fa2b414dad04b61be63a18f7d3d2589d3da61132b18f4478cf66df5f2 2013-08-22 11:09:52 ....A 18635 Virusshare.00086/Trojan-Downloader.Win32.Agent.jy-e0b06e2ec3050179bdb5b6bcebabfd944740d2470f5f0936bee71e76126c2e68 2013-08-22 11:54:52 ....A 27675 Virusshare.00086/Trojan-Downloader.Win32.Agent.jy-ffe13c28fc59abc9585e0c1cf2f295a4169ad6d70e6ec723e03f4946afe82cf2 2013-08-22 14:25:04 ....A 77112 Virusshare.00086/Trojan-Downloader.Win32.Agent.lce-f7ef37acac3b224821f2d14bf9275babb5ea1140bc0e1dcdfa428b8fd7c3c244 2013-08-22 18:06:20 ....A 79360 Virusshare.00086/Trojan-Downloader.Win32.Agent.lg-172528133b66d61cabd92605724b690f049a86c21bc313b8f1bd1fd0e224478f 2013-08-22 18:16:18 ....A 98304 Virusshare.00086/Trojan-Downloader.Win32.Agent.md-4fb97b8262ac38ef631066de646a4d78e05b5e2ad19b9eb2b2722f85da923b77 2013-08-22 19:08:14 ....A 2816 Virusshare.00086/Trojan-Downloader.Win32.Agent.mp-2bbde080b9b11f2c3764bda02c99124de62ee5d949873d786568198b2edb64af 2013-08-22 20:54:30 ....A 2832 Virusshare.00086/Trojan-Downloader.Win32.Agent.mp-fd1d23634845a59ad893784ad2a96710121dd792d1891ecb542ef4792a8c0cf3 2013-08-22 14:14:46 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.Agent.mtu-ef90a27ed59ee8c913115ab2747a7605fdc80973902badf78d50c4f1f93cb51e 2013-08-22 11:43:32 ....A 45568 Virusshare.00086/Trojan-Downloader.Win32.Agent.npp-f81e01668b35063765c332ce35a654046e7b300d26e937e24bef5e3b16693620 2013-08-22 14:28:18 ....A 74697 Virusshare.00086/Trojan-Downloader.Win32.Agent.odu-f6d46cdc0c0affcb3bc7e2086968886e976a033e37373dafccbfee99f6d4f5d3 2013-08-22 14:33:58 ....A 155648 Virusshare.00086/Trojan-Downloader.Win32.Agent.pkg-faddd11acf66d16ae18d67bc51ca84f3e097442eadfcc0ddc4c144ea0aa1d06b 2013-08-22 19:49:56 ....A 1125888 Virusshare.00086/Trojan-Downloader.Win32.Agent.silqru-071002a5cd6bbadc212e13eff78957525178bb43796f680f2f80ef3369654287 2013-08-22 14:55:26 ....A 20783 Virusshare.00086/Trojan-Downloader.Win32.Agent.spvq-e8d6d52778dc6d00545aa137f197c7bc7c193342d88e4aeda470442d99611a42 2013-08-22 12:44:30 ....A 12312 Virusshare.00086/Trojan-Downloader.Win32.Agent.sqbc-e35d0b595d9c33e5c571f404d5ca7c637a58fb7719d9bb93200704da426f530b 2013-08-22 13:53:56 ....A 114688 Virusshare.00086/Trojan-Downloader.Win32.Agent.sytx-549bd534e95bb266d9c575e270a76f72e446e865e89cb726fa80e45928be9c7e 2013-08-22 12:26:12 ....A 35885 Virusshare.00086/Trojan-Downloader.Win32.Agent.td-e44df0eb9db77a6044049cc0c267fcc227fd52cbf9be3e8924e6c29fdf95f533 2013-08-22 18:26:14 ....A 727297 Virusshare.00086/Trojan-Downloader.Win32.Agent.te-3638fdcdb5dbb88ac543483302f43bd1437c915c140e7fc0b3087f94c9226690 2013-08-22 20:06:58 ....A 295659 Virusshare.00086/Trojan-Downloader.Win32.Agent.te-7091d05c0da16647e6251dd0babca206ad4882e2050508807fe044f141a51623 2013-08-22 16:07:10 ....A 361281 Virusshare.00086/Trojan-Downloader.Win32.Agent.te-ce1ec3b6353daf83ffa6f68f2789af1777ab22442694c4dd25ea637192ed6cb2 2013-08-22 13:18:24 ....A 345600 Virusshare.00086/Trojan-Downloader.Win32.Agent.te-f7c0fc471f9f4cbfa38947bda3308b60557ee7fd4ba6c04c7a41ab8d6242c8cc 2013-08-22 14:14:42 ....A 737403 Virusshare.00086/Trojan-Downloader.Win32.Agent.te-fc8c41e97e306da657ad5934324b9ebfd427a3d97a39a0ecd132bbca4da6b51a 2013-08-22 20:07:46 ....A 294400 Virusshare.00086/Trojan-Downloader.Win32.Agent.teut-6813c843a94ea76d3ebcafe830dee623ab296f90f8a40fb73c585f82465dd0f2 2013-08-22 21:12:22 ....A 132267 Virusshare.00086/Trojan-Downloader.Win32.Agent.tfmz-7302644611893f457f0c9ce510bb7712d2660759d034e1e2ca104918d88b1b4a 2013-08-22 11:17:22 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Agent.tgow-20e7824edd24b7ec1e14d3f8958b596c64e068c7b46bf1efd756facc11d2253f 2013-08-22 11:47:42 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.tgsj-036ae1d55ceed5e4c68ca08846db4056cf8891a229a766decb3aeb2ec83819fa 2013-08-22 19:45:08 ....A 12720 Virusshare.00086/Trojan-Downloader.Win32.Agent.tgzg-1e7ac84adec1bd09731b1b428a2051af4fb0eeaed3cc97f68e6815a2f0326f3a 2013-08-22 19:39:02 ....A 24169 Virusshare.00086/Trojan-Downloader.Win32.Agent.tgzg-5f824a8487a03efce377fb55768b871b0881ffc32083e879dc0758f9818aa266 2013-08-22 11:16:56 ....A 700456 Virusshare.00086/Trojan-Downloader.Win32.Agent.tijk-f5cc6b99ed34e9c4996d80658f2318250d5502b61fd72c0b04949fc2d79e6329 2013-08-22 14:14:48 ....A 700456 Virusshare.00086/Trojan-Downloader.Win32.Agent.tijk-fb10008d4065987d79f3182c4df0d17b49276e7bf5b8a3cd6f87200c07aa7df0 2013-08-22 14:17:14 ....A 48540 Virusshare.00086/Trojan-Downloader.Win32.Agent.tjfp-eb73ac86ff6bba8ca38355a2548ab5841b8c844f6f3461ccd6ce1b0568a37628 2013-08-22 13:18:36 ....A 48028 Virusshare.00086/Trojan-Downloader.Win32.Agent.tjfp-f11ab7db1f8a60e4399d54ce35dad7f5f725826d76b73c844f2e40548f5fd196 2013-08-22 12:44:06 ....A 33692 Virusshare.00086/Trojan-Downloader.Win32.Agent.tjfr-33db997364d6f2cae01f1912c759171ead4af2c7b70ab511357cb4ecbdf9742f 2013-08-22 21:50:40 ....A 111695 Virusshare.00086/Trojan-Downloader.Win32.Agent.tkkd-4992726ce122c2200d0704139549bebbf826af942c1d527b48d816758f2ba22d 2013-08-22 13:27:54 ....A 29696 Virusshare.00086/Trojan-Downloader.Win32.Agent.tlzn-fb17ec4331aac4f8825773883804d098d6159a8fc31721930057319895800f36 2013-08-22 15:19:14 ....A 60256 Virusshare.00086/Trojan-Downloader.Win32.Agent.torm-72c97673cea94d673f508089e21568509ec91be58e5bca6c0b1a33479bea665d 2013-08-22 20:46:40 ....A 45178 Virusshare.00086/Trojan-Downloader.Win32.Agent.totd-ab3323c72f42caa89709cad1e421a44a699969214c3473d1df7e865dfd21e22d 2013-08-22 19:51:06 ....A 160256 Virusshare.00086/Trojan-Downloader.Win32.Agent.tqap-180caadac3fefab48635846578c0b29ce11d8172dbc3a5dac1f15cefa7a0eccd 2013-08-22 19:30:02 ....A 254976 Virusshare.00086/Trojan-Downloader.Win32.Agent.tqap-19c3205f620d98fd31573ee44dac85e4efaa65025e7f9c2587cd391d8acd6244 2013-08-22 14:55:20 ....A 70144 Virusshare.00086/Trojan-Downloader.Win32.Agent.tqap-50eebfdd1ce8100507989993f1941cbf375d0b051fa2b48ca803405b753c1246 2013-08-22 19:15:20 ....A 257024 Virusshare.00086/Trojan-Downloader.Win32.Agent.tqap-6fb8f4c38e7c0ee0eaf431fde3df1c66de184a428fed048c66c1ecd5fe947c04 2013-08-22 15:26:30 ....A 34665 Virusshare.00086/Trojan-Downloader.Win32.Agent.trbh-c3eb1ad40d7fbae5221b25b0a2e1678b4843d0439af256fcf65f3a9177081aad 2013-08-22 18:35:36 ....A 128503 Virusshare.00086/Trojan-Downloader.Win32.Agent.tsmp-17188970e3a145f22557835772970b12e0f6078658e5f52834583d2525f81709 2013-08-22 19:39:02 ....A 1876992 Virusshare.00086/Trojan-Downloader.Win32.Agent.tycp-7fd94e40e4901f75157a2b1638caa365b8560c8841d0efa1132df2baada0e8eb 2013-08-22 19:05:50 ....A 94875 Virusshare.00086/Trojan-Downloader.Win32.Agent.upgo-2ec149d4ddd90a6227073426f1438077689b37744464bf1f87df21edc9cd77a4 2013-08-22 17:04:10 ....A 517449 Virusshare.00086/Trojan-Downloader.Win32.Agent.vbyp-5d87a21bbec1f7acd2ed154a06701a3e11eeda193912c856aca148e8e0d2c512 2013-08-22 18:49:00 ....A 39912 Virusshare.00086/Trojan-Downloader.Win32.Agent.vqwg-455291d103a50358678de9ae4a75a5ab0c6d7b3d88d347a0eee8edeff96578fb 2013-08-22 19:59:34 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.Agent.wbuz-60203f57a29542bee12ca46c3bf24d4a0772752bff217b49cd4f920a890edfbb 2013-08-22 16:23:24 ....A 30720 Virusshare.00086/Trojan-Downloader.Win32.Agent.wdaz-d7335550fe99e36361310cdd233095d271fe6ba4c19e1f619df6e68dd8af6153 2013-08-22 19:40:02 ....A 102400 Virusshare.00086/Trojan-Downloader.Win32.Agent.wsior-68ac01e6e345e6ef2227165d83f95f4f97d247aafb7bcc6685027d3a7b53ddf2 2013-08-22 19:26:00 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Agent.wspam-57049abce0ef933fbcdb0912461a9058670d5a0f38f916584d028dec5caa56cb 2013-08-22 11:46:26 ....A 63516 Virusshare.00086/Trojan-Downloader.Win32.Agent.wsplf-ee6a84bf13bd0aef19fcee8e09636b6959b2b4a0372180b9dd9c29144f2bbbd5 2013-08-22 19:25:04 ....A 5089 Virusshare.00086/Trojan-Downloader.Win32.Agent.wty-2622e3efa40e6a2a3a27668752672f9cf6d3fd7ae6bb554af52ca799519a3e81 2013-08-22 19:59:08 ....A 177397 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuagn-092f5f646c5b8d2259ead1f6253e189bb471913df46bcb9c6c6852ca8f486197 2013-08-22 16:37:12 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.Agent.wucya-c2f2b1873c47a593f9a412cb1604bb281008de7b63553c9129bf73f3eb3d0689 2013-08-22 19:45:16 ....A 47616 Virusshare.00086/Trojan-Downloader.Win32.Agent.wueeu-789be2cdfcc00eef66a0dd446aec6bf239795d6c1e304b007a20da173074c0c1 2013-08-22 20:19:32 ....A 858026 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuewk-5815bfa65d3cd32606b1bc3a587addbac27b140cc88b1748ac0639f3a7201956 2013-08-22 18:30:48 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufbf-2bd6bf39db961269bd0210aaa5c6d0f18b723acd1d519293a3e65f9e6b327b0a 2013-08-22 20:02:14 ....A 80384 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufbn-375eea44b25d0f97f3faf14a363cd775e797d7b0752b60e3d47f73bb11685863 2013-08-22 19:15:22 ....A 80384 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufbn-5e0995fcc9aa03e56dba1aaf93a13f461d2ca9ed2597bd476fe64617770fee30 2013-08-22 14:25:36 ....A 80384 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufbn-70b2ebad835959b8eabc3847529d2447a3c1070d4264235103c2f53f7bd19517 2013-08-22 14:34:36 ....A 241120 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufbo-611a36484e45de4178f4e162d847109220a7966ab1c68851d6cec6f21cb98a15 2013-08-22 19:19:44 ....A 364825 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufdi-298b94ae49617ff3b9b66529993bbebec615e18ab9fca4e8a9d08ed6025c3d4d 2013-08-22 21:33:16 ....A 332162 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufdi-6118ff8c446bfdff9e184b51e49cfb782484ab5f2b56e5b914008dcbdfa11916 2013-08-22 20:27:10 ....A 315687 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufdi-7234400109080ed6ee57ba0c97d32ae902467db8204b252dc07dc3f89ebb5bb1 2013-08-22 16:54:24 ....A 340260 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufdi-a3d3752d445de7d60291ff49b8a1d3b2f4a76ee26bb271299447c263574008bf 2013-08-22 18:20:28 ....A 376832 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufer-480aaf0450a50d7fb451b940609260f8e42ca359d13079263519571524533c81 2013-08-22 18:35:12 ....A 397312 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufew-3acaecf7c4e27aee6e99e4025a98700b75c6c6d29df9cc780e7a95c8ac7adb96 2013-08-22 18:39:04 ....A 397312 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufew-7c337fcbc1acf8d5c3f58cbd09ae24da00469470d4524f86726ec7a236003d56 2013-08-22 12:59:56 ....A 397312 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufew-dce6526ad76c12317b0da2115b525152c00a1bebb08d149f341ac0f8b00dcee3 2013-08-22 17:18:34 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufgc-c7e141899b713673f5d9c0232aac2457015437033faabad34713ec0fa4944242 2013-08-22 20:18:16 ....A 372736 Virusshare.00086/Trojan-Downloader.Win32.Agent.wufmu-1040835da2e31caf55a2be9b535b1d21273a9f01526f08d3f8b679057277e35f 2013-08-22 19:05:00 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugqa-566280a125eb5ab593b57d9a63a06596df89f1842e675fcb03d114e977e4cf6e 2013-08-22 21:20:52 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugqa-64f4f3d15ced362a22ad8c55efc7783c68e681bf810482ac029b83a5743bcc63 2013-08-22 18:50:10 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugqa-7f9b7d4c43c50a71dba44f7d47590284a6df7471cd1ab5d8984f76a8d20c1db2 2013-08-22 13:07:48 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugqa-d44a8b66a3a88eb314757f1711c0abe9ea3898472dae39c45e736f117e19dcba 2013-08-22 13:28:02 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugqa-d895177ff772b58a18ef16af83045e900b717ab17fe277c9e7db10988a2f4d91 2013-08-22 13:43:58 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugqa-e066c302492c8d104aa2dc7364b5749b2f2de47c1edb9ea8226917088d6f312f 2013-08-22 13:36:38 ....A 372736 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugru-f47bcf4d076c870440b6b856de26c09ddf1ef2dfbd9e15be4294c711e94ab1cf 2013-08-22 15:08:12 ....A 372736 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugru-f632e109229ba3d48313122c87e7f084657b0f4fd630a0fb57f35c6ad14bca01 2013-08-22 22:04:52 ....A 376832 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugsz-310dc2c2dbf1038fcbd51153ac67231e7c22120a20ef8bd46f6ea2c825b2dd68 2013-08-22 19:18:12 ....A 192692 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugsz-569c8ba1ccf232d95e1758d72f0768fff2ebc895f84a46402edad9a37392dcc8 2013-08-22 13:44:02 ....A 376832 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugsz-d2cd69d6dc96088f181d4e9a9ddfa0bdcf3266b1be5734446505114fd6f1e331 2013-08-22 11:29:46 ....A 376832 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugsz-f4549a2b88da416c692957dad0137947b2dd0bb71e9838f74f15939cdbdf7c26 2013-08-22 11:00:20 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugud-e3eaa738937cb24766f1926dfb000c8ae3e0010d2440ba85cf5925050322e9ee 2013-08-22 14:07:50 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugud-e593109f98d117da53fd844dc0bd10d8966a23d1285d8e559bfbcb3f987beec1 2013-08-22 19:35:54 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugvj-5dcae55a9d6a37920eda1cb27704df55a80984d54c25ed03640f179a44aff15a 2013-08-22 15:02:50 ....A 41477 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugvj-6098d56409e55dfc6938de7dd4a4bcf2269a46828efbcafe8d8cd47157888832 2013-08-22 21:34:58 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugvj-65c66bc8e31f9c8fcd5be1c1a89c7a886c145d857812ffa8be4b69dc15bda544 2013-08-22 18:25:22 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.Agent.wugvj-708ef5bbed97d9f5382962b7855de9af48601e91736141c301c8cec3ea8d91e3 2013-08-22 20:17:32 ....A 77824 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuhbr-19581464a3a0703ec317c0d7a23833854ca3aa48ad0128870b6e7c2eeb87a3aa 2013-08-22 18:07:16 ....A 35685 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuhco-0b839007767b37ee061c48acd9f8460e1912d55e2b49f6ce98f32d25f5db70d6 2013-08-22 14:16:08 ....A 372736 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuhdc-ea786e113e45a3108b6c856a29e018cd297033755b26dc1e932b1f5a44a6a038 2013-08-22 12:51:26 ....A 372736 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuhdc-f15f89fb5b5aec333dfef75fbe22a55dfda3ff969e8780cdd6d1a2ce9b5da404 2013-08-22 11:28:20 ....A 117248 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuhep-0f26134feca20fda4978356799508b5816d8a41d7b54104062075d30bd12d851 2013-08-22 12:59:46 ....A 117248 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuhep-3e5e753a09a1901d1ec77eac2c92e9bd2428e52ceea620a6caa9a1929fb4c457 2013-08-22 16:51:10 ....A 117248 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuhep-4ec90c0b879f05c01b400f22e416186aaa4bb5f322942b665d315209102da7e4 2013-08-22 20:50:30 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuhkz-213ef64cea1fb5fb73afc305851f6256e4a3e369cd83e5074199083ae0aef950 2013-08-22 19:25:46 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuhkz-276499ea93ec79c1fdf9edc9fcdcf41592617984d416759552a4e0b1a2d60046 2013-08-22 13:35:14 ....A 26624 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuhno-f3c917c684cab4ab454ad3194746cb00f35b18090f1314640996c8a4f2d16224 2013-08-22 20:25:20 ....A 209988 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuhxk-129b1054f8dedb42993b6118e5040753650c4a30cfcdb144aa23665bc73b5d3f 2013-08-22 20:57:14 ....A 954504 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuioc-73219b92bc3762932dbe10da2e69af5480cdb378cae31fc77f069098568d3061 2013-08-22 13:14:00 ....A 767488 Virusshare.00086/Trojan-Downloader.Win32.Agent.wuqfh-f1ec2174ac6de9e233cf6f3fe1c7a3020cbac78124af416b285e37b93f4398f6 2013-08-22 19:43:48 ....A 797383 Virusshare.00086/Trojan-Downloader.Win32.Agent.wusix-264de528566ed6123b0c41b315b8669759cbc6ef1050ad1f5516e8bcff9b3ba3 2013-08-22 18:22:02 ....A 27260 Virusshare.00086/Trojan-Downloader.Win32.Agent.wxq-7e9352983cae6467ffecd40ccd6c85acfd04270bdc9f757861a0dd5eb7864e5e 2013-08-22 13:39:58 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Agent.xewb-2a6ba7c0fff7c6bf35efd8b339b6587d9aa5530b2b773d0f23cd085b8b45eea1 2013-08-22 16:57:46 ....A 850504 Virusshare.00086/Trojan-Downloader.Win32.Agent.xfmg-bc5cc59b3f26544f2c66ab93c5ee88d344c85093db7242e2ddf2a0f249bdce21 2013-08-22 17:08:48 ....A 1176584 Virusshare.00086/Trojan-Downloader.Win32.Agent.xhml-bfa3e648f2c6407cec6fd4629ea1ed321f074231a4ad49e14e4f32b49d273305 2013-08-22 18:24:56 ....A 1169410 Virusshare.00086/Trojan-Downloader.Win32.Agent.xhnb-354bc52b1f89887f37f53c1a8d0ffefc371c0135d1f34dfa4b56ac572282bd39 2013-08-22 19:56:06 ....A 136684 Virusshare.00086/Trojan-Downloader.Win32.Agent.xnyz-6dd5251858a8c57ce759c5617b8d0c2e607682da565cbdbae41cd5f20bf056a8 2013-08-22 10:52:04 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Agent.xnyz-fae32f23339f296b91fbed212162f9d6543d9987fed7c73fa47a3c9aaf1fd217 2013-08-22 18:27:30 ....A 28344 Virusshare.00086/Trojan-Downloader.Win32.Agent.xxygvj-1e19089a9fb704f901d435dce3fa14ca21b35f758e4282eae85cafffa06a32a8 2013-08-22 11:45:12 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.Agent.xxyijv-2214be34607c9140148208d6e8cf9c8058979d30d94227487b0ab7d1989448d1 2013-08-22 13:34:14 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.Agent.xxyijv-e1abf3b01a30b8527e3cf24b42b9b600889e98b56d2a9afd8fe146616d3d756a 2013-08-22 18:58:04 ....A 327951 Virusshare.00086/Trojan-Downloader.Win32.Agent.xznf-20d8b21ce620cff1eaac683681f52c6b768918275b61c6c22b4a2d0e602c37ad 2013-08-22 18:23:06 ....A 377232 Virusshare.00086/Trojan-Downloader.Win32.Agent.yegh-1cea61190f08e8f12ea05aeb188a819adf22b1a14a55fce518f5f9992fc44d32 2013-08-22 21:14:20 ....A 323914 Virusshare.00086/Trojan-Downloader.Win32.Agent.yegh-315e3f222520947c1df0d7a47211ddbda1bf5a5d03b73a224e5312b1da12067d 2013-08-22 16:37:30 ....A 415464 Virusshare.00086/Trojan-Downloader.Win32.Agent.yfah-90893d3d86d90da431c653b18bce43ec369cd8c03f78fd92eb506709bb47dcf7 2013-08-22 12:02:14 ....A 1031680 Virusshare.00086/Trojan-Downloader.Win32.Agent.yfcy-22d1e9dd07de37c2d22c0df8603c2f431d7369ac34e13c02f3ce41aa82cf9273 2013-08-22 14:36:28 ....A 342528 Virusshare.00086/Trojan-Downloader.Win32.Agent.yffw-6da33db6908167e72932e7e89b146a0ec2052ee9dbed03fc88ab5ea25e47d724 2013-08-22 18:24:56 ....A 389944 Virusshare.00086/Trojan-Downloader.Win32.Agent.yfzx-18fc05fe26bf2ebf856630977934d173fd1ec0e9304e88f58f8cc0fcf45616f0 2013-08-22 16:16:46 ....A 402244 Virusshare.00086/Trojan-Downloader.Win32.Agent.yfzx-1a04d7e2cecd8e141bc0100e4e71510e4ca2e8cda5b388ab2801bad0b6e475e1 2013-08-22 18:00:28 ....A 406364 Virusshare.00086/Trojan-Downloader.Win32.Agent.yfzx-6f4533f267f5f0aeb985ba6e5bcfeb12902c19038487f391bcd04f030bc25867 2013-08-22 17:41:14 ....A 402371 Virusshare.00086/Trojan-Downloader.Win32.Agent.yfzx-bef692588b3cc09f539197012ad8490757897afc76178949cc7ad1d29d9106de 2013-08-22 16:50:50 ....A 418750 Virusshare.00086/Trojan-Downloader.Win32.Agent.yfzx-f809ce43d7e573277175c7ad3966367b6f131a578ea92f5b55f2ac36ac4c6909 2013-08-22 17:40:24 ....A 406454 Virusshare.00086/Trojan-Downloader.Win32.Agent.yfzx-fccef30f78b958de7a92fe4395483ab34ac3f04b6dac1f1abebb8cca4b110b25 2013-08-22 18:24:58 ....A 110592 Virusshare.00086/Trojan-Downloader.Win32.Agent.ytdt-7dee03ca8a461d4abab793fe219a2e1756cd601be2ed54d449bded75f9dd7575 2013-08-22 19:42:40 ....A 17237 Virusshare.00086/Trojan-Downloader.Win32.Agent.ytmy-6dd35e80ea6940377ced41c759145aee44cad7a6c222cfbd64d4451f2fe5085a 2013-08-22 12:32:02 ....A 57487 Virusshare.00086/Trojan-Downloader.Win32.Agent.yvqu-3551057f8592781465483bf8efbda6aea34d912fec5f8558804d2abd6397e8b1 2013-08-22 22:02:02 ....A 1404928 Virusshare.00086/Trojan-Downloader.Win32.Agent.zoc-7112b2e8df30e9d37f8ee741d3912a2c149252578d5fc718d8c004e1bf44a9d6 2013-08-22 21:08:40 ....A 2732704 Virusshare.00086/Trojan-Downloader.Win32.Agentb.bl-adcd0a9c610e0ce986e879fbb43fd58af6a4ce35ca0ec1a8376aecfeeb642747 2013-08-22 13:05:30 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.Alphabet.gen-1476949d8047a261a8b4684debbfeff3d699bf5e79f8d1d30126393be8e01bc3 2013-08-22 19:29:16 ....A 12288 Virusshare.00086/Trojan-Downloader.Win32.Alphabet.gen-2f7be799e9e17c00709cf6918b9d065026fc4ae03038b0fd37b603cecf987da0 2013-08-22 15:20:26 ....A 13824 Virusshare.00086/Trojan-Downloader.Win32.Alphabet.gen-3577a8d155b7b8d449973f099e8eba0e9faad9db3029d4cd351ff74ab81ffb5a 2013-08-22 16:11:24 ....A 204800 Virusshare.00086/Trojan-Downloader.Win32.Andromeda.acpw-4ee84a78ae7a24234a6f29a9617355047d4b385806157815b5e8fde47bd015a7 2013-08-22 15:56:08 ....A 352256 Virusshare.00086/Trojan-Downloader.Win32.Andromeda.adhb-6a25d05a5b6ba2cb1dea021961d699404e29716969e23592d054a5c3ed47713f 2013-08-22 21:54:54 ....A 151552 Virusshare.00086/Trojan-Downloader.Win32.Andromeda.agkq-7247a2b58f5c582c4bd91457b9368275f9b08a931101d4b7b79d2a1bf0687a68 2013-08-22 21:29:46 ....A 317649 Virusshare.00086/Trojan-Downloader.Win32.Andromeda.dbb-64a5786b2da77b2902deef3eccd673e3e6c7255231570e47c164814588aeb2b9 2013-08-22 16:56:38 ....A 53760 Virusshare.00086/Trojan-Downloader.Win32.Andromeda.ebj-1c25e6b6f3683caa1af831a1625fc54a6a7714df569185cdb99dcca3700b1702 2013-08-22 17:41:14 ....A 53760 Virusshare.00086/Trojan-Downloader.Win32.Andromeda.ebt-3a89a14a6e801703d2c7231d35cb57d3aaa79342b543056731f1643458f2844c 2013-08-22 19:29:16 ....A 279607 Virusshare.00086/Trojan-Downloader.Win32.Andromeda.ebt-444b94413055197b657d40fee7acfeaa7e758b2fe55358616951e901bc35724d 2013-08-22 18:00:34 ....A 288768 Virusshare.00086/Trojan-Downloader.Win32.Andromeda.eyg-6274ade5caf6dac96fae22306eedcf71b536624efa030649817085a14de84312 2013-08-22 20:51:34 ....A 65024 Virusshare.00086/Trojan-Downloader.Win32.Andromeda.pmt-396cac926d751f4740cf7127f2ea94b9410426a61f38b7c847da5bc6a914be9a 2013-08-22 16:37:16 ....A 63488 Virusshare.00086/Trojan-Downloader.Win32.Andromeda.qqy-002da077a9b705ae7f635683992d78eeeec20cc829819ce6010f39cd0e68a4fe 2013-08-22 12:58:22 ....A 912 Virusshare.00086/Trojan-Downloader.Win32.Ani.c-d2a0775fc1e3e7f5d0678ef6884a4898701f27ab24e1d4f47a1fd4b71d5da856 2013-08-22 19:36:46 ....A 42696 Virusshare.00086/Trojan-Downloader.Win32.Apher.bd-0e724ff8a896784be93c277cd459023b2aebc18c722937e9827294540a58acd1 2013-08-22 11:45:04 ....A 3584 Virusshare.00086/Trojan-Downloader.Win32.Apher.gen-05481e9c825cc5be800727900d4e78df0ccbaba3f7d1a023fcc1477445c757d1 2013-08-22 10:52:04 ....A 181085 Virusshare.00086/Trojan-Downloader.Win32.Apher.pem-fff77e82a3d9173837ac34a9c013769513523fb5a21ade2974533d5adf4ce62e 2013-08-22 18:36:16 ....A 195102 Virusshare.00086/Trojan-Downloader.Win32.Apropo.ab-4e9db5e61a8bc03a7edafb1fd1a09b8ebc92624536beebdebfcc13ad1a9ed140 2013-08-22 13:09:58 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.Apropo.c-fd4e85615d01b30a7beb6119abc9a83f7eaa251186ac2f86c41f1a3ebdb02174 2013-08-22 13:35:18 ....A 627515 Virusshare.00086/Trojan-Downloader.Win32.Arpepoler.x-d9b380ccca53ee979b7243f1e4e57c12b31f5157ccccdec250a80792e9478f68 2013-08-22 21:45:54 ....A 521906 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.ad-107aea28c871eeeb0cd1aaa22f83854d31f136a48135388daa923b319d9db676 2013-08-22 17:18:04 ....A 1715967 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.akd-12f3472bad313c2d93a1cd1120998da651194964432313a208836d50816ee51d 2013-08-22 17:41:18 ....A 520469 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.lq-7a8b871bdcaf15bcf140ed3d87025d89a29fdc52b7c278d4fcb8433159afeaa1 2013-08-22 16:34:40 ....A 525058 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.lq-eb5b0807a4102b96274c247d136e40ba4c983a2e2f4930095cb45382e66968b4 2013-08-22 16:46:24 ....A 1638208 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.mj-44d4a3d2dbaff2ef3941c025b2bbc743d0f42ba1721056cae64dacd7eb1f64d3 2013-08-22 19:31:40 ....A 8578766 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.mj-7b89cd1147ef53a5d15f55a89c0492c49a78f3748e22305ac2eddec08caa9219 2013-08-22 13:38:00 ....A 6162097 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.mj-d834d6340179e7aface9444815d3272528c77cb2309d00ec2a355c184cebaf62 2013-08-22 11:53:22 ....A 340119 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.nv-fc0efb0e2d20a9a96b0859b39541a9c6b1a2992190efb62ebf9a7cd6a6c879d2 2013-08-22 19:47:16 ....A 205202 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.nx-7bdc11eb8a251d255345d7688a6b16e297183d0931404a5f9df40271f34f82b5 2013-08-22 14:34:50 ....A 850229 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.oi-de157789cffa70a067941b7dd310e2f580eb6abc98631e8d9b96f07d6196f66d 2013-08-22 16:20:04 ....A 416371 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.q-efd76887758b27c39d89a8cf1ec63ef55e97a55645921f9566b70a4cba7cf83d 2013-08-22 18:43:24 ....A 237115 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.qt-4b4b6b7bcc0425a9fe5e0debf2580e1b14a85433784713876f7114083eab8e0c 2013-08-22 19:37:18 ....A 300788 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.tm-078ccf40a5cde522ac24d075cd4834b25fbc08f5a8e72bb5398d3cf4f082be76 2013-08-22 20:32:16 ....A 279440 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.tm-203e4e455343b553de21e0065915266308ac3f6be2d4d1805ce371469bf0ed64 2013-08-22 18:58:58 ....A 357745 Virusshare.00086/Trojan-Downloader.Win32.AutoIt.tr-2ac11c9e3696171620be4208fc079e37b610528beaadd41e673813cd5113d8cd 2013-08-22 13:26:00 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Avalod.ac-531a36a8e1d1cc45f630f2876a34456e9a092442df538a0b714cb113aaae1131 2013-08-22 12:07:36 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.Avalod.af-da5d31a30aeb76014e53a910ad0aaa0ac9d4264c260e82deac8472b900a56887 2013-08-22 10:39:58 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.Avalod.af-fad120ef1501ff300b2543119f7393cab0db951993ef9d8836f0c5929f4727d9 2013-08-22 20:04:10 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Avalod.ai-641062fbfeecfdcac103b5c5f83d16c9ed077b5372762cd49be1108fc10ae0ec 2013-08-22 18:49:40 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.Avalod.aq-673bba5e13ec2886ecb6d4355143721a0a901d4757f3bff992e99c12df281a17 2013-08-22 12:23:04 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.Avalod.at-d04bc2b2c86ed84992f5d685d5cceac8079d2c2b15beec1412ea06887270ee6f 2013-08-22 14:24:00 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Avalod.au-ea529b0e680becb6dc09c207696a2c1223c7981355cbfe55896048b7f838b609 2013-08-22 14:57:14 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.Avalod.aw-d22bc41acb3e9f8b1df693400c00d42516ca5683a1d9d224d5814d3474128b1d 2013-08-22 11:21:22 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.Avalod.aw-f5268ce43671d8f5c9ad36847382d6aca8560f8b22df507ee9ab1145e14691b3 2013-08-22 11:54:24 ....A 77824 Virusshare.00086/Trojan-Downloader.Win32.Avalod.ax-d2b9aac4f0a5227d690f271d6f4ce454b150e86278c9755af32b383d0a202d89 2013-08-22 13:35:02 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Avalod.ax-fe22b1285c895b89929224cde325a5d282512c5eb9b1703ab2176409fa1e7064 2013-08-22 15:07:08 ....A 77824 Virusshare.00086/Trojan-Downloader.Win32.Avalod.ax-fe2f47b8d054a6c7fc768251f19bd9b357c2cf8ecc0f338c5f3ecd43f36e8cab 2013-08-22 14:26:48 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.Avalod.bt-e3d0df5647250297409cc916d28720ca4f094ceebbd65d5fd1da96a5e865da2e 2013-08-22 14:50:44 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.Avalod.bt-eeee6e0b574678541274fd2a51dce7f327745ee03a1d49caebca8a047acb549a 2013-08-22 13:42:58 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.Avalod.bt-efcf798fb368e8d862c3d238b8f88855fc8f0b5e1412a65e35a6f61367e59fd1 2013-08-22 14:47:18 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.Avalod.cd-70c70953ba209dcdb7379a78ce1ddeffd33233b4bf0ac3d4ad7a0238fb9aef79 2013-08-22 19:57:42 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Avalod.da-28f8e7bafb5ac692da201a0b013e3c29d12b9baa5add4b4a1e95c67961da4457 2013-08-22 12:22:40 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.Avalod.da-75752a446337ae161f25c6fb9c82045c16417d969aa83509481425a914678d3a 2013-08-22 13:04:52 ....A 524288 Virusshare.00086/Trojan-Downloader.Win32.Avalod.dx-43e0b3d4e489baa75f5d35d320f6b6df76d94ed56404aca6f361d98d1bf133fa 2013-08-22 19:13:52 ....A 434176 Virusshare.00086/Trojan-Downloader.Win32.Avalod.dx-59e4eb73e4593d8211e14226e9db9cf68a9c7b1d12f78e7860aa141f269b1b93 2013-08-22 22:00:36 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Avalod.dy-1291a79b32d636aafd18df503c5e0ff26e3c7aae3b19fc700d6af73440dd06cc 2013-08-22 15:23:40 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Avalod.i-d67ba1bc9161d8b26e4075df34103a62d0351eac4ac7af6d2d245d401522b9bc 2013-08-22 19:34:40 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.Avalod.k-0cdd451aca8ab51bf47922c1cc017343eff005aa9f7293665418fd3d5edce1fa 2013-08-22 11:29:54 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.Avalod.k-62a68ee916fc66ef390800858c332e0afc711cc74af4d50e38fd7753ec339395 2013-08-22 18:28:36 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.Avalod.kl-6dae04eb555d1d4f7212b999dcd3bb84776c910e0b5318a8f412708e98f4c69f 2013-08-22 19:28:50 ....A 131072 Virusshare.00086/Trojan-Downloader.Win32.Avalod.qw-098617da9bc48eabebd37a2ee0adc5bb589f5e0711f8dfe69b5d51aa5878e348 2013-08-22 18:51:28 ....A 94208 Virusshare.00086/Trojan-Downloader.Win32.Avalod.qw-0ba8b996fb36a5c94635ea811928c02c8d610b277f53f0d58998a4a41602c44c 2013-08-22 19:09:48 ....A 110592 Virusshare.00086/Trojan-Downloader.Win32.Avalod.qw-0f82a3a9daa574b2dc481cdfb0d22dc75eeff0494738634dcd6d5d101f70a44d 2013-08-22 20:07:20 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.Avalod.qw-1c5b3ecc67b94e5e41f60a26a585635ef6c7c36089f8f03c22bd632b6238c721 2013-08-22 18:13:56 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.Avalod.qw-1d5660a41fe474429e0bc03b007e98bb51e7c13c501ef21095cb8e0806aada18 2013-08-22 20:02:30 ....A 94208 Virusshare.00086/Trojan-Downloader.Win32.Avalod.qw-1edd1139bed8a78cf2890979c3c3ce3617955ad58bb6e5bb615fe4e95b5eb17c 2013-08-22 14:01:00 ....A 94208 Virusshare.00086/Trojan-Downloader.Win32.Avalod.qw-22a62ae25cad349671c427b048aea0ee5043e6bd239a9fe997d31045ebe9b1e3 2013-08-22 19:47:44 ....A 102400 Virusshare.00086/Trojan-Downloader.Win32.Avalod.qw-37ee958e990b9d6434d4077253813334a43295e234f7f1ef62b5789053841a0f 2013-08-22 18:56:24 ....A 106496 Virusshare.00086/Trojan-Downloader.Win32.Avalod.qw-4b3711626f8186e0a2f3bb130f2f31ef7eb9ee4972bebfd568ce22bb736562e2 2013-08-22 20:04:44 ....A 122880 Virusshare.00086/Trojan-Downloader.Win32.Avalod.qw-6bf7bbb1afdab3c17173f27214c41a56e8b9affde4cce13f9f1cdcbbc8b57b17 2013-08-22 18:51:28 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.Avalod.qw-6cafd63e7cb9d6ae212396b1ea82e4c707ec13a570b20af30acd7ca7dcfd75e5 2013-08-22 19:54:08 ....A 118784 Virusshare.00086/Trojan-Downloader.Win32.Avalod.td-2aa780fbe6b5d8e1252615cc456e363abe951afb8f9c904803f9a4e84779f07a 2013-08-22 20:54:50 ....A 122880 Virusshare.00086/Trojan-Downloader.Win32.Avalod.td-96e9e71b906ee0b07b31d2fe343952513cb23ab67d5731c46af3574661c2f868 2013-08-22 18:43:06 ....A 118784 Virusshare.00086/Trojan-Downloader.Win32.Avalod.te-2cb4801da0ccdad3e024e822f33c41c6b4788d6f515c7553ee6169b7236d331b 2013-08-22 18:22:36 ....A 122880 Virusshare.00086/Trojan-Downloader.Win32.Avalod.te-470291913de32eb2ab9d77626b4c82ffd8bc9b11da779f644476cefcca59246d 2013-08-22 13:52:14 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.Avalod.te-50524c642e15d5659e11d0b0dde2464881949c37f4ae6191aeb18879f0722646 2013-08-22 11:34:04 ....A 26112 Virusshare.00086/Trojan-Downloader.Win32.BHO.cf-d14ad606fc0de7fd5c95831519d9beb1c6428e73b6155851357cf1fa38e925ba 2013-08-22 18:20:56 ....A 135208 Virusshare.00086/Trojan-Downloader.Win32.BHO.cn-181ee3c279e6be0fe7aa25e841b1cdc454447916520f86d930a8b11ae7eb260b 2013-08-22 19:19:44 ....A 31106 Virusshare.00086/Trojan-Downloader.Win32.BHO.hk-3771d83152e2378dcae826edd36bf5c7366d1fc66cd5b14da1e1917c094fce2d 2013-08-22 12:20:14 ....A 64219 Virusshare.00086/Trojan-Downloader.Win32.BHOSta.per-1093bef6ad414e7e02a4660378f0cc486e513896beba4184a962f87869b2bc98 2013-08-22 12:17:30 ....A 2864987 Virusshare.00086/Trojan-Downloader.Win32.Bagle.alw-006cbb88bcdb9c9d32d5bf17a771e9dcb7ca72dc84a4508c7ce1141986bfc746 2013-08-22 11:40:52 ....A 497703 Virusshare.00086/Trojan-Downloader.Win32.Bagle.axx-00cbdd4558117eaaab3d7cd4c942075430b0b101d8ec4325881f26815da4713d 2013-08-22 12:28:16 ....A 694272 Virusshare.00086/Trojan-Downloader.Win32.Bagle.ii-f37b15e88c11ec7a3a55912d6112eebd995e21d4b342ec309ceb76b26c9c8d74 2013-08-22 13:08:24 ....A 328704 Virusshare.00086/Trojan-Downloader.Win32.BaiDload.a-e3386568e00758ae314cd8829026e70b3d639c82a64a56426b7a730c9f2257e2 2013-08-22 13:03:52 ....A 329216 Virusshare.00086/Trojan-Downloader.Win32.BaiDload.a-f21ff9fb7f548281030ce3426d731fb138c4ec119630e3ef04e3c81919932abc 2013-08-22 12:36:48 ....A 99328 Virusshare.00086/Trojan-Downloader.Win32.BaiDload.a-f7cb1563172de4b40e2fbf43c4342e995d4cfe153ef1d935d1a0512941a88034 2013-08-22 12:28:36 ....A 328704 Virusshare.00086/Trojan-Downloader.Win32.BaiDload.a-f85baca063b5a01fe504edf27059bb919c342bcd2f67bf651a8e748f42ab06f4 2013-08-22 12:44:40 ....A 196610 Virusshare.00086/Trojan-Downloader.Win32.Bandit.jg-518f9d154123450a5cad5099bed12e9639a642b8d0cbb1be20e680c9c24e8cc8 2013-08-22 19:32:56 ....A 476359 Virusshare.00086/Trojan-Downloader.Win32.Bandit.mfq-368a57192d5fc4968fd5f33b699172beb399931ba4cc95ca6186af0116ca693c 2013-08-22 13:09:22 ....A 651288 Virusshare.00086/Trojan-Downloader.Win32.Banload.aach-d04894db418d14fb09fe1998979bab2df052dc43583360706ca54ff6270e0241 2013-08-22 20:29:32 ....A 173882 Virusshare.00086/Trojan-Downloader.Win32.Banload.aagp-60299eef8813e9e30c4cef1e7d3504a853097933f25de2af57277b4c767eeb72 2013-08-22 19:30:38 ....A 691712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-0f03d3023b6b6a150edbd63562eccebec4684d835b86f694633d2ecc664f4cd1 2013-08-22 21:15:32 ....A 691712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-103ca8616567541cfd393767be3b97605b08abda1e4419f2cdcc813cb87668db 2013-08-22 19:33:32 ....A 691712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-1e25562edfc056b2f2f24d478c991b8fa7f4f8837fda6badc8cd33689f17439b 2013-08-22 12:33:30 ....A 691712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-36493bac294ea507ac48d065bff6aafa50cf448071666ab7b1f32b5c839d0148 2013-08-22 20:34:32 ....A 691712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-51410eadcfcb4e996469dedde1ec8b85edd13f60a13e30ed41036ab2d2075cee 2013-08-22 18:22:46 ....A 691712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-5c22f96f71b878872dca2c03dbdb0c94c533db8d02264de25ceade2d4824a767 2013-08-22 14:04:06 ....A 691712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-63407130d96a9e65abf230b59a4123c17320d62bb36ff7136bdde4a704187768 2013-08-22 20:44:20 ....A 691712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-657d1e17bae04b8f7f8ef1a9ea86c3013c756592cc888f477ce754aac3d4d618 2013-08-22 15:05:06 ....A 691712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-7339193e1830e323ab70527dad2703ff4091fe8f7632654efb5d490b4a357fc1 2013-08-22 13:36:02 ....A 691712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-d30cac1f8fe6395c295f4266f6ae86fa154b454bee18e58b961ab5d964caf995 2013-08-22 14:52:18 ....A 765305 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-ec83b956ebb54e0d72b49dd5434debec70dae8e49ca845806ade5d3504b69bf1 2013-08-22 14:31:06 ....A 691712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-f0cebe3816b0f30dec6b74960d8ed6091cca3b46cd667a4ce9edf05b16f99fef 2013-08-22 12:19:34 ....A 691712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-f38ee3ec525b02c8e03051208a93b3f057e091b1d1856d3f4f2e1de303f5c5ed 2013-08-22 14:09:28 ....A 691712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalip-fc1cb3b604070d13725fe8965ace7c783ec53f6a9e460a8a65ff43df5b9a8a5f 2013-08-22 15:00:18 ....A 872448 Virusshare.00086/Trojan-Downloader.Win32.Banload.aaljc-ec3c7cadbcd8d0c65b73045f881ed90fd8b61735e13379c6abab291ab9a3bba6 2013-08-22 13:52:58 ....A 872448 Virusshare.00086/Trojan-Downloader.Win32.Banload.aaljo-fb7ac95aadf6ae1dd7f6f17813e6578c0dd1a6e39cb9a4ac97e803cbe36b3bfc 2013-08-22 19:34:42 ....A 4022272 Virusshare.00086/Trojan-Downloader.Win32.Banload.aallt-0b77662497dddf6cc9ea3d6a87192ab10310e2418391f25a2e181e994c01d611 2013-08-22 21:48:44 ....A 221184 Virusshare.00086/Trojan-Downloader.Win32.Banload.aallt-72125750fcbe0bfd562b9248aac24a2b20d550466ce131decb517204c7bda550 2013-08-22 15:16:16 ....A 221184 Virusshare.00086/Trojan-Downloader.Win32.Banload.aallt-de9cbbd3210ce4125f3e91df9e476968879cc25377bca53af71a8bf136b6c916 2013-08-22 15:10:26 ....A 122880 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalpu-e0892f0b46a48c2ff9b3f3630e35b07461f28dc59adae25ccfabeb2837461c2e 2013-08-22 15:25:06 ....A 69659 Virusshare.00086/Trojan-Downloader.Win32.Banload.aalqx-f23c3234579bcbd00068aa3946a83936cd2f32e4f48b4dab24871f0b838a21b3 2013-08-22 19:53:44 ....A 122880 Virusshare.00086/Trojan-Downloader.Win32.Banload.aamol-6ebcce7dc117854967bca5d64fe88c4ee409acbe1d180008071c559234635077 2013-08-22 11:28:16 ....A 954368 Virusshare.00086/Trojan-Downloader.Win32.Banload.aanvm-44ae69af81eb53c80f8aaf1a2fc46a93a297be4245f3cf681f57ff6fa73dcd13 2013-08-22 18:26:16 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Banload.aaond-3e6dba53a2752ed3a9fffdf17dc99063820838bdf579b39df34ff943691aa7e0 2013-08-22 15:20:56 ....A 530114 Virusshare.00086/Trojan-Downloader.Win32.Banload.aavpb-4e6bc43908c8504a893b9e080afa269a9746d82fd862bc4fd7331394a6713adf 2013-08-22 13:17:20 ....A 1749996 Virusshare.00086/Trojan-Downloader.Win32.Banload.aawxf-d96cc4fdad09c311e5167e6b808c9c9bddfecf0b77108089fa7235d56a536c93 2013-08-22 13:45:30 ....A 78336 Virusshare.00086/Trojan-Downloader.Win32.Banload.aea-ffb2b0733778005a61ca789ba555fbefee348d09579e78e9435fa97e97a7e8a8 2013-08-22 18:55:36 ....A 167424 Virusshare.00086/Trojan-Downloader.Win32.Banload.aetc-27660a45da7d11314f27ddad4751e1a613828b8b70eab108d7c912171ab879f6 2013-08-22 18:14:12 ....A 196608 Virusshare.00086/Trojan-Downloader.Win32.Banload.agfb-271fab918ca0a731a105a399c9879bd46b379010927e348ca731fa63bad5b132 2013-08-22 12:59:26 ....A 217600 Virusshare.00086/Trojan-Downloader.Win32.Banload.agfb-f68c55cc20b4de3ea963156ba89588ac5b06f8fccc6abb0f1060d65febeba941 2013-08-22 11:44:32 ....A 60416 Virusshare.00086/Trojan-Downloader.Win32.Banload.agfo-fdec2e1b5fae6d268dccd88ca6123a163f75f9df9f4a12fa68f331f1e50c1132 2013-08-22 13:39:14 ....A 18944 Virusshare.00086/Trojan-Downloader.Win32.Banload.ahup-ea6a383ba87ae1dc400be371f25d97744ff6df53a93779438095c72a5c0824d0 2013-08-22 14:44:22 ....A 268066 Virusshare.00086/Trojan-Downloader.Win32.Banload.ajfx-6b1c9225eb3ef356f2deb8a8d19044e524c268168cafa4929a87f5d219a4d44c 2013-08-22 19:16:06 ....A 13824 Virusshare.00086/Trojan-Downloader.Win32.Banload.apf-62fea37da270d2ffa6a1f167e2c0d71237cbb3aae1ffe02467ff24e94e755d32 2013-08-22 17:36:28 ....A 23040 Virusshare.00086/Trojan-Downloader.Win32.Banload.aqn-31b3896eb144395f6b4c5e9e54eab8fc48edbe6863d99848f5994afd15e6194c 2013-08-22 19:27:54 ....A 1345024 Virusshare.00086/Trojan-Downloader.Win32.Banload.arwn-5663299d69c8fc15da34d23b900d45a97ffa3ff7f2faef9aed2c7cd245b889f5 2013-08-22 12:46:00 ....A 352256 Virusshare.00086/Trojan-Downloader.Win32.Banload.atmo-ff7a84833943a3f051f82e92f888c3807ba2e3cb9a1daaebb9b0dccb44c9388e 2013-08-22 14:19:58 ....A 115712 Virusshare.00086/Trojan-Downloader.Win32.Banload.aypr-f94f85638e5ecd256fba1dfee17db6f78e2484869ffacb06879e733e41e9e5ca 2013-08-22 14:13:20 ....A 100352 Virusshare.00086/Trojan-Downloader.Win32.Banload.ayut-d7c6707504f523367adb784321b589bcd0fb2e7d543ae1ed4a06f8dbce50a913 2013-08-22 14:24:56 ....A 150016 Virusshare.00086/Trojan-Downloader.Win32.Banload.azup-efc64edced5d5ee636a8925c0ac1c75ddf5f23ae14e8b669202e99fc9f0289f7 2013-08-22 13:28:48 ....A 639491 Virusshare.00086/Trojan-Downloader.Win32.Banload.baeh-d3da5973c763f1e8b204619de134e82ec122e1ead4962da2b35dcf9a80a1a020 2013-08-22 15:12:32 ....A 212992 Virusshare.00086/Trojan-Downloader.Win32.Banload.bdms-efc0a8f125dad7d76f6dc9d6349a56dd934ff171709cecda5194f6dabe3a14fa 2013-08-22 14:56:02 ....A 393728 Virusshare.00086/Trojan-Downloader.Win32.Banload.bfdu-e4fdcf053344e15627655ae9ceac857eb4530677ccd1332b13406d1e0eda2bf3 2013-08-22 13:48:08 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.Banload.bfn-d3aed7d6a78a7568a959f8409295872072861cbac8ac1e820b8d9fbbcd615b7e 2013-08-22 14:38:56 ....A 150016 Virusshare.00086/Trojan-Downloader.Win32.Banload.bgvw-e03240f6277cb6d764ee31598d4adae766109db7bb3fa082031c31c57bc2cd22 2013-08-22 11:45:14 ....A 502272 Virusshare.00086/Trojan-Downloader.Win32.Banload.bhtb-f9fc0693c5ce7928a9821679be380ac51615e6f61391efa2471c316c4c3e659a 2013-08-22 14:25:16 ....A 145920 Virusshare.00086/Trojan-Downloader.Win32.Banload.bhvp-fa524814f871ded6110d52a85f32ab1029c355ce73524d7eb77c84961b808f69 2013-08-22 21:13:50 ....A 13339 Virusshare.00086/Trojan-Downloader.Win32.Banload.bimd-1036943b11ca65415b687d580da9de04981efbc82fd93f48f6fc3e966d1b72c9 2013-08-22 21:56:18 ....A 13339 Virusshare.00086/Trojan-Downloader.Win32.Banload.bimd-60904629a7206da1944c7ed4d4a294613d47cc8c7553ec311fd1254d34478c58 2013-08-22 17:48:20 ....A 13339 Virusshare.00086/Trojan-Downloader.Win32.Banload.bimd-8877baada71a0109a4770eb1b339d12f33aaf31bf6b148d89a5b722cd3411399 2013-08-22 21:57:50 ....A 2288545 Virusshare.00086/Trojan-Downloader.Win32.Banload.bjam-72bbfb16758937fed73683afc19ba4e970c5c120309cd7921e22b743e27f6f0b 2013-08-22 19:50:20 ....A 1893888 Virusshare.00086/Trojan-Downloader.Win32.Banload.bjbs-6db62a66a8d786e3b124112df74166ee068b0ad688bd40df20efcb3421373a3d 2013-08-22 12:26:48 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.Banload.bjcp-e5e211dc66bd5defe9a8764ca4ab3ebf1be3be559ccdfcaa4f79e7596ff3e1ee 2013-08-22 14:59:36 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.Banload.bjcp-f9a35e58a5dcafc291ad095a32bf4f11a37799e95dc329b5973f3f83ff97d838 2013-08-22 19:48:10 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.Banload.bkde-79caadcf3fbff7de888b01e0dda751daadde530473aad5b7503bfdf1f0bcd2b5 2013-08-22 19:08:32 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Banload.bkdx-582d713a996c79b9a1200cb95c6856d4d79e2f26c9037381315dde9c1339b79c 2013-08-22 20:45:12 ....A 73515 Virusshare.00086/Trojan-Downloader.Win32.Banload.bkis-31026bd95efeb74f1a0d2049dafe32e7a2e9efda6a35793a45378795a4b4dd41 2013-08-22 13:33:50 ....A 530944 Virusshare.00086/Trojan-Downloader.Win32.Banload.bkkr-d2d096e182759ab280e70447eea6681f9ae5f8d231d50b543a240d9a61a733d1 2013-08-22 14:51:14 ....A 472064 Virusshare.00086/Trojan-Downloader.Win32.Banload.bkwa-f18d4a66679298bd06f1f7b72d66586b9b20f376ab2d5cc7bd7aa0a1fa7e9360 2013-08-22 11:45:18 ....A 1367552 Virusshare.00086/Trojan-Downloader.Win32.Banload.bljg-f8582ae08aec5a258c735708bac5d0b68351a12b157ebeaab56af68e5225f1c4 2013-08-22 10:48:10 ....A 286208 Virusshare.00086/Trojan-Downloader.Win32.Banload.bmej-fa9c25ad1df31fcc46901d69fb0728ef4e74ee71df27c24c579b3ab8b5b1974b 2013-08-22 10:55:54 ....A 755712 Virusshare.00086/Trojan-Downloader.Win32.Banload.bmmr-42799711d4de62bc38a20d71b5d94d03c78ef60e34719c07edc6389cb196e661 2013-08-22 18:18:22 ....A 475599 Virusshare.00086/Trojan-Downloader.Win32.Banload.bmte-5c7b5307634698619662252dba20c516b9c05f25040a569c85006ee9fee46e4c 2013-08-22 15:43:58 ....A 2097152 Virusshare.00086/Trojan-Downloader.Win32.Banload.bnef-57b428f92d3dfee35ce5abe93e88e6eb3e6e130a23ee7d40519e188fec400847 2013-08-22 19:58:00 ....A 146036 Virusshare.00086/Trojan-Downloader.Win32.Banload.borz-095da6a365f7db0d95066daf5b6fbad9444b2e697e24f06297df328e4634fcb5 2013-08-22 19:48:08 ....A 148989 Virusshare.00086/Trojan-Downloader.Win32.Banload.bosf-093ce23f8b394761a28df48d6fdb6ede213028f8b4710e2600109de1979ba9e9 2013-08-22 19:12:06 ....A 147456 Virusshare.00086/Trojan-Downloader.Win32.Banload.boze-0899600ee32d66fff45daab60b9f55224cb1d29b84ab44b59df0cafb05dcbb88 2013-08-22 20:19:30 ....A 112128 Virusshare.00086/Trojan-Downloader.Win32.Banload.bpp-64efd993ea6a119323fbd8a544112ea9acf6e4410e1ef563994345a1e4789942 2013-08-22 19:57:58 ....A 520704 Virusshare.00086/Trojan-Downloader.Win32.Banload.brgh-4e70b5537c2b2b39c871f095ae2f45d1f011d336692378ef8a191c1f579fe2c7 2013-08-22 19:18:56 ....A 77872 Virusshare.00086/Trojan-Downloader.Win32.Banload.brls-4c98ac52c1c968dbabec6bf2e6619e7193fb0645d3aa6aeaff34324f641fa48c 2013-08-22 19:52:18 ....A 1359360 Virusshare.00086/Trojan-Downloader.Win32.Banload.bryd-6ffc4e1f6455a36e26290b8fd1c88f1f4d5c7926c4bacae59bcf7d1c364faf9a 2013-08-22 12:35:28 ....A 24064 Virusshare.00086/Trojan-Downloader.Win32.Banload.bsg-f8269b28f084756c419cd52e69f2c0d032e3fa0a53c2f6b9ae223922f75d7c99 2013-08-22 15:00:58 ....A 26879 Virusshare.00086/Trojan-Downloader.Win32.Banload.bsm-fa020cff39c5645a16818e14c2ffec3a81f7c4c43c7fc176b4fe44ac5f63348d 2013-08-22 19:23:30 ....A 44957 Virusshare.00086/Trojan-Downloader.Win32.Banload.bsmi-6db2d95e98bd6aa611813d5b742585cb2dfe3d771de4ab2a99f36a45334dc863 2013-08-22 14:50:50 ....A 136134 Virusshare.00086/Trojan-Downloader.Win32.Banload.bszr-042036c38c2d6372a2eeb61ea1b58d909bdb7b9108b0ee5c7f6286b3be6178f5 2013-08-22 16:27:34 ....A 438407 Virusshare.00086/Trojan-Downloader.Win32.Banload.btcl-777b0413b868574cffba20a7de71ec18c0c36a9e45b27b76aa6800fadb809af7 2013-08-22 18:30:04 ....A 519680 Virusshare.00086/Trojan-Downloader.Win32.Banload.btew-599e9ebf11ec96d5e92104eb43bf7c87570f096d42736908262433c661d8d3eb 2013-08-22 22:05:54 ....A 147975 Virusshare.00086/Trojan-Downloader.Win32.Banload.btmu-4012d623b0edc9600d0add548d117774e1cc6cce62a4304c70fa3fa134d44c8b 2013-08-22 13:30:20 ....A 28277 Virusshare.00086/Trojan-Downloader.Win32.Banload.btw-ff9b919b96ad4bbcfa984bb20c6a73ec970c7e60d40e66f0818f7735d40be458 2013-08-22 18:23:56 ....A 16384 Virusshare.00086/Trojan-Downloader.Win32.Banload.bub-461e06f22cd4f3e0c4761dc960f4ce6e09188508febfa8ea004c05e421cf8e86 2013-08-22 14:06:10 ....A 43520 Virusshare.00086/Trojan-Downloader.Win32.Banload.bui-f561ec88ce34d67a41dd8fde0af2f42647496692995dd65cc91ca5506e057d86 2013-08-22 19:23:26 ....A 461128 Virusshare.00086/Trojan-Downloader.Win32.Banload.buwv-45561da8ef2f5975e5baece3ff77289680f18089b8dde5904d44097a2fcccae1 2013-08-22 15:43:46 ....A 466825 Virusshare.00086/Trojan-Downloader.Win32.Banload.buwv-febe0ed37dcc12820b52e12cbc90f768d926cc15cb32053c4c5fc5983bbba6d7 2013-08-22 19:16:02 ....A 199253 Virusshare.00086/Trojan-Downloader.Win32.Banload.bwis-263b16afc3656199b9324455df4b4216610bbafd900f1e5a142660734842e191 2013-08-22 17:20:34 ....A 320000 Virusshare.00086/Trojan-Downloader.Win32.Banload.bwzq-6979d88db78e15885dccdf19d99ad0fe1e61c3de21c7cf555ea8cd540db11fa6 2013-08-22 20:18:20 ....A 61383 Virusshare.00086/Trojan-Downloader.Win32.Banload.bxxd-2936a08abb84eb894ee005ca8c0a3def174382b8b8f8ea924f765a84cee5abd4 2013-08-22 20:24:16 ....A 61400 Virusshare.00086/Trojan-Downloader.Win32.Banload.bxxd-329bf9e109d42921db01accc1bb6dc85f05d42ddc7dffe708a8ea077f96a210f 2013-08-22 21:53:04 ....A 61388 Virusshare.00086/Trojan-Downloader.Win32.Banload.bxxd-582f4f15669b694ca3c0ca4af4545b0bb9d5d8cbac43b52dfac639c80ba553d3 2013-08-22 12:31:02 ....A 456704 Virusshare.00086/Trojan-Downloader.Win32.Banload.bylj-53eac5fc820151c68c16fb60aef60a0f5667986dd37a81e6d6d2a68a58826641 2013-08-22 16:24:28 ....A 134155 Virusshare.00086/Trojan-Downloader.Win32.Banload.byuc-9251e5b307701021feb3ebec851ed864bf202fb01d39189431513699b6750f94 2013-08-22 17:40:10 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Banload.byus-3f793ea493607e471108e425665cf5c06268fb21417d6b673017501bad7e9beb 2013-08-22 17:00:30 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Banload.byus-8a86c9c2c3d6bafc50cf84ef4896a5b6fad052d56d0fb622eb3b16cd3b9eec10 2013-08-22 18:55:16 ....A 1086976 Virusshare.00086/Trojan-Downloader.Win32.Banload.bzat-2785157b234b88b5f9e16472650a365c96f8c6faa45dd170d21ab873610c0f2c 2013-08-22 16:55:48 ....A 425984 Virusshare.00086/Trojan-Downloader.Win32.Banload.bzev-995711a3221ecab7535a9bebcb98c73b1e65000a3ad11c6df8b9019c38bc43ef 2013-08-22 19:55:58 ....A 118784 Virusshare.00086/Trojan-Downloader.Win32.Banload.bzsg-12a85f1af5d9379dbc41dfb073bfbed50cd768d866d814bdec6d4b31bbc644f1 2013-08-22 20:12:38 ....A 61653 Virusshare.00086/Trojan-Downloader.Win32.Banload.bzsg-1924a9d2a10be8ceb4fad366cb57676f696ac1476bcb6c1a63ab995d8e1c74f9 2013-08-22 18:01:24 ....A 118784 Virusshare.00086/Trojan-Downloader.Win32.Banload.bzsg-577d4063e2b4099b5f5791109751de0ad5138aa92edd8f53b2d02a4725965fdc 2013-08-22 20:37:22 ....A 61653 Virusshare.00086/Trojan-Downloader.Win32.Banload.bzsg-5964e5e779a1c79b452507f0648595b4eeee3f960920bf2fea1ad3b978cd9a10 2013-08-22 18:57:14 ....A 61672 Virusshare.00086/Trojan-Downloader.Win32.Banload.bzsg-70845e9d47cc32c62979816ead81affc37c2d5789eb144e19ace3d1337490cca 2013-08-22 16:45:46 ....A 118784 Virusshare.00086/Trojan-Downloader.Win32.Banload.bzsg-72628914958a2c71d994a50f60140bfab8ed8cc80914a746e82587804b55340c 2013-08-22 17:28:16 ....A 118784 Virusshare.00086/Trojan-Downloader.Win32.Banload.bzsg-94fe801b0494dab17586187865a8dee45e94ce74b8480925ab20f9039c4576ac 2013-08-22 17:08:38 ....A 118784 Virusshare.00086/Trojan-Downloader.Win32.Banload.bzsg-b1c0b3c28df6e21db461d9b9fcbcb416a2d9482e440fd3947dad6ff435b35646 2013-08-22 20:19:08 ....A 205866 Virusshare.00086/Trojan-Downloader.Win32.Banload.bzss-1973b37d61cfc2e74d9ba8e29a8d9c57c07c8edc3d0d3589dd85225fded9018a 2013-08-22 20:21:38 ....A 180224 Virusshare.00086/Trojan-Downloader.Win32.Banload.calm-29765132f9f0bcda622fd218e0b14d725ae0de1abb594212e3c45f6916539621 2013-08-22 15:12:04 ....A 8192 Virusshare.00086/Trojan-Downloader.Win32.Banload.cap-f00ea017d2748325e0564621b5cbfe7526ba1a84f8bdaa552eb6f0e6a273ea4d 2013-08-22 21:41:30 ....A 137728 Virusshare.00086/Trojan-Downloader.Win32.Banload.caum-674f287588fbb3e1e7c94b1595b84ee29b293212c47b94ff82ca3ed2fe132760 2013-08-22 13:28:14 ....A 54784 Virusshare.00086/Trojan-Downloader.Win32.Banload.cc-e9493c8277939172fcd493823d49d84d34ab088974a720c1afab015b1b0a10f9 2013-08-22 17:29:16 ....A 531456 Virusshare.00086/Trojan-Downloader.Win32.Banload.cfev-fd43f0bd729efd835aa365817bc99880cbc020725c2d2f29aa5484a6cd94b917 2013-08-22 17:53:46 ....A 190976 Virusshare.00086/Trojan-Downloader.Win32.Banload.cfnl-5ebf7fe4477e98d54544da3b493973f1a1861fd6ab6339f115a1952939ebaafe 2013-08-22 14:52:12 ....A 147678 Virusshare.00086/Trojan-Downloader.Win32.Banload.cgf-fd8a783e24082b131b14bfb5678d88fafacc0e8406476ee44410ed0897ae1d8b 2013-08-22 17:54:42 ....A 3175424 Virusshare.00086/Trojan-Downloader.Win32.Banload.cinq-9f2ba71ad349c103f0aea18b4408217801cceae9131a815e231dc1341789c2ab 2013-08-22 19:13:28 ....A 75257 Virusshare.00086/Trojan-Downloader.Win32.Banload.cjls-11d4a33827fb3cf7b43826067aeb9d5b0b623cc5f647177ef8f520380171df45 2013-08-22 16:25:34 ....A 142336 Virusshare.00086/Trojan-Downloader.Win32.Banload.cjye-b88a2fbf401600be0e1200eb6e08e59632462fb7cf33b7ea0af2c7babc6217db 2013-08-22 11:37:40 ....A 75311 Virusshare.00086/Trojan-Downloader.Win32.Banload.ckob-eb9f30c00bd53a5eef3a359422be3d260153a8098ce043e8fda73ce68ce64ad4 2013-08-22 10:38:50 ....A 75368 Virusshare.00086/Trojan-Downloader.Win32.Banload.ckpl-e306c96e80ce7d9ffcc91e0350d1a64322a2ea7b485e07967790ce192ed23a6f 2013-08-22 16:36:10 ....A 26112 Virusshare.00086/Trojan-Downloader.Win32.Banload.ckt-671dc0f8896e9a5eee7b7d9a857fabc472763d82f81a559f78e3de4bdefc5d02 2013-08-22 16:37:48 ....A 216046 Virusshare.00086/Trojan-Downloader.Win32.Banload.clnc-3c8da2f6dfacd4698cb083a98627799e728b0389ceaf57b052070e00d185ac73 2013-08-22 11:18:48 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Banload.csww-7201862e004cc1355c164cf57d4b2fcf8c5991251234887f3769a19be5119beb 2013-08-22 11:54:18 ....A 85788 Virusshare.00086/Trojan-Downloader.Win32.Banload.dit-fde7df50e2ea5c8fefe58c4d9a805303fd622ca1eb9839d331018c9035542c53 2013-08-22 18:35:22 ....A 106496 Virusshare.00086/Trojan-Downloader.Win32.Banload.ey-2f3895d498b58993b2ade4015b4a356d42bc83c73ad708786e2e69c32301687a 2013-08-22 16:45:50 ....A 23040 Virusshare.00086/Trojan-Downloader.Win32.Banload.fv-28d3d9b6ad09388b625e1353b3e2c9ea3a071285c57b4a909d46a781056cc2fd 2013-08-22 13:07:52 ....A 194516 Virusshare.00086/Trojan-Downloader.Win32.Banload.hjaw-f1efeee51347f66d2db71daa6c63e6f7d17894b38e7c62498799054703098f57 2013-08-22 13:51:38 ....A 189588 Virusshare.00086/Trojan-Downloader.Win32.Banload.oco-f956bc7d5dd3f4354e31c9f31196c4addc9783d13c6fe56781db0484510323d0 2013-08-22 18:26:48 ....A 230912 Virusshare.00086/Trojan-Downloader.Win32.Banload.xpm-1edba1233eb8b18600ab5845a38e92d3ec5d0ede82c49b8979a5566c21129e90 2013-08-22 18:24:42 ....A 188416 Virusshare.00086/Trojan-Downloader.Win32.BaoFa.alg-26f455f55850d99ec49fee187ca7a8a148d4173a78229ae1a020fec0dd2dcc36 2013-08-22 12:06:04 ....A 71680 Virusshare.00086/Trojan-Downloader.Win32.BaoFa.aye-f84c0a1f8891e26c96a357be03e765bebe157834fddc8512a117e861add1c884 2013-08-22 14:53:06 ....A 81408 Virusshare.00086/Trojan-Downloader.Win32.BaoFa.bgh-d9c042965a12fea7d7edadb1b10938083c599b9f68c53090d39a2a9508efd8e4 2013-08-22 12:10:24 ....A 200704 Virusshare.00086/Trojan-Downloader.Win32.BaoFa.bil-fee2f18cba20ad91aeaaf90e622f1a3262a91ae72e5567c1acb5281151497441 2013-08-22 13:13:20 ....A 82432 Virusshare.00086/Trojan-Downloader.Win32.BaoFa.bvp-f820c3b42a17bc8b6089c78a750d0c8380c6c5fa9fa10f68b03b2fd23e1628f5 2013-08-22 18:22:10 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.BaoFa.cju-3f3c6ace6c21674f5259dee7b224a2f07a25e4b45db555fb400789f609c8b8af 2013-08-22 12:29:28 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.BaoFa.ckq-d87862d9bb90c83b792d995bf154cefea30c7a406d64da7b899abf8f21b714db 2013-08-22 18:43:38 ....A 80384 Virusshare.00086/Trojan-Downloader.Win32.BaoFa.cpj-7cddea5de30c56e430e5e0634855da701cd7dc50282de165a3da80ea24702671 2013-08-22 18:35:26 ....A 316928 Virusshare.00086/Trojan-Downloader.Win32.Bedobot.ae-085608eefd4f98f6a5194653b825f87557e661f18c0e0c2d1dbcea1bef9cc635 2013-08-22 19:21:20 ....A 540672 Virusshare.00086/Trojan-Downloader.Win32.Bedobot.es-4bc8e3f00f1df46781eab6307399a91856ab3de270ff23618160e66a8cca9fa1 2013-08-22 12:52:06 ....A 93401 Virusshare.00086/Trojan-Downloader.Win32.Bespal.aj-fbbdcd89c9c88daede8d8d5e137b42710935878654bf9a9cdaef5533ea1ff316 2013-08-22 13:25:04 ....A 113152 Virusshare.00086/Trojan-Downloader.Win32.Bespal.dp-fb168f8b72b59fa3e6066ca1ba84f1baff914ba96d77203ff00d155e9a23b1e9 2013-08-22 21:29:18 ....A 863245 Virusshare.00086/Trojan-Downloader.Win32.Bimtubson.aa-651dbf42132541448d26bafb098809467a135cb1841e5cc56e28e31c1c018f55 2013-08-22 15:00:00 ....A 456192 Virusshare.00086/Trojan-Downloader.Win32.Bimtubson.bs-f88900a28114bb53979ca47d3e1b9367a6be269c4a201eb13b9abb50f295869b 2013-08-22 14:34:14 ....A 7680 Virusshare.00086/Trojan-Downloader.Win32.Boaxxe.ggh-dfe62fc83d3740af499797e458c79f4001186a9920220527573af88a60127a6e 2013-08-22 19:51:18 ....A 25600 Virusshare.00086/Trojan-Downloader.Win32.Boaxxe.kv-0cee2730ceef98c7968eed7215edcaa2785dfd337e7441ee8284aef87ffedcc9 2013-08-22 20:39:08 ....A 35840 Virusshare.00086/Trojan-Downloader.Win32.Boaxxe.z-412d26c053e5be6496d5493e01d51b708db5952a3c67c33535199565565b8dc7 2013-08-22 20:15:28 ....A 17920 Virusshare.00086/Trojan-Downloader.Win32.Boaxxe.z-5ad43fd51e6ed75fbab27b7d7f0d4042b4fa66ce69f33e3d77778f0af0db6db5 2013-08-22 16:08:14 ....A 606240 Virusshare.00086/Trojan-Downloader.Win32.BrainInst.jt-052a9a7be3d913b3ef2a576a969d47dd4da9b5bc3fd9e66053b2984f48230bbb 2013-08-22 17:15:40 ....A 20718 Virusshare.00086/Trojan-Downloader.Win32.Bulilit.pib-d7e7b69043952ebfc381b91cb266c51fc7f0789215058178d6359f115bf38169 2013-08-22 21:53:38 ....A 8704 Virusshare.00086/Trojan-Downloader.Win32.Busky.di-12185ef20afc22fd7ae58282ab3e2172914f3b70cf6e4a456dc7bf08b73f03f7 2013-08-22 13:14:26 ....A 22016 Virusshare.00086/Trojan-Downloader.Win32.Busky.gen-fb50aecaf1daa76baca5cfeff84bf16cd81a1b91758e8a431f6210d17c938ea0 2013-08-22 18:02:28 ....A 11776 Virusshare.00086/Trojan-Downloader.Win32.CWS.gen-dcb741963b58358a4cc63f33acf02a64944f4e066f7e1795816fd5c58c76e463 2013-08-22 14:20:52 ....A 29630 Virusshare.00086/Trojan-Downloader.Win32.Calac.ahz-627189e5b9a5e967acacd99957ba58f7047900f62fba1144a95cf4a1909460d9 2013-08-22 13:05:52 ....A 60799 Virusshare.00086/Trojan-Downloader.Win32.Calac.bar-ea90812b927bc86cc5aa1bf41d238541695d4ad3bd53a5d0c93dcb11ffd40e85 2013-08-22 22:03:30 ....A 61503 Virusshare.00086/Trojan-Downloader.Win32.Calac.bdj-6556a25bf2c2898ae1cf53ab4b6e42eec200962bb522e07c0f9fa896167e43c3 2013-08-22 11:12:12 ....A 56336 Virusshare.00086/Trojan-Downloader.Win32.Calac.bep-fa2296fe1a5e7ebe1728bb2db3f5834dbb1d4970908dcb13a25bb910482cb8b1 2013-08-22 19:14:56 ....A 57975 Virusshare.00086/Trojan-Downloader.Win32.Calac.bng-2c2c31eb652983098cb90b6a8f4c162ad65bfaf366a8e3f712f6af1fe7142e11 2013-08-22 14:25:14 ....A 30540 Virusshare.00086/Trojan-Downloader.Win32.Calac.bng-dd422a1349f60ad7add586b09756c0fb520042e14b8fbbd6f741440fa7e16eff 2013-08-22 11:12:12 ....A 55434 Virusshare.00086/Trojan-Downloader.Win32.Calac.bng-efd100b6158d86c9291a5ccdb3382109b1350b973760fc193db7ec907388e560 2013-08-22 12:16:50 ....A 54983 Virusshare.00086/Trojan-Downloader.Win32.Calac.bng-fd673fa35f306e4ee4c097781bcd882cc227a2376e6b7796a856688205f40fe5 2013-08-22 14:13:28 ....A 31637 Virusshare.00086/Trojan-Downloader.Win32.Calac.bqa-d50bfbda60f42bb0d3b912feb9dbd3831f0b50d5e9eff4b6daa06bae8869561b 2013-08-22 11:23:26 ....A 31788 Virusshare.00086/Trojan-Downloader.Win32.Calac.brs-f841b3bde269dcc0e7d8082e47b69d687260f75b6f954986cc3376811345cafd 2013-08-22 18:40:36 ....A 28388 Virusshare.00086/Trojan-Downloader.Win32.Calac.cxs-6ff063b5d9eb245d0f02ee7fc7bed39846dbbac39673a6bf169171fc8c190506 2013-08-22 13:30:40 ....A 55296 Virusshare.00086/Trojan-Downloader.Win32.Calac.ddw-fcc15eb450605d41189bcef833cc9b8ef72482afe3679cda60d94ea966b238ef 2013-08-22 11:44:40 ....A 71582 Virusshare.00086/Trojan-Downloader.Win32.Calac.ft-f7f657953b16777165edea51644bf8d886555851470f05f7f1a662c78a479172 2013-08-22 13:56:20 ....A 350208 Virusshare.00086/Trojan-Downloader.Win32.Calipr.att-f8ec30c0b890ba83a0d384a89fea2d812e14d4e5c09dd73cfd8d087305a02805 2013-08-22 19:47:10 ....A 14872 Virusshare.00086/Trojan-Downloader.Win32.Calper.atj-1c26a26ce608ba12a1f5493521a6832fa3e183a73d656f9f82da10324a076c61 2013-08-22 18:35:18 ....A 58904 Virusshare.00086/Trojan-Downloader.Win32.Calper.peh-72eced881de946bed70ace52b4b4d96c1a71c7b2e6a823cac1744856fa8a458f 2013-08-22 13:39:10 ....A 63000 Virusshare.00086/Trojan-Downloader.Win32.Calper.pfl-e29a812176a1681688bc02d2a499a9443b90a0445c73d8a68e5796625baf8261 2013-08-22 14:07:40 ....A 34840 Virusshare.00086/Trojan-Downloader.Win32.Calper.pfn-325f9635e97d3e3d0c7990be71e35abefe57c05c140e4de54cf1e8cb5a5ad47d 2013-08-22 18:37:10 ....A 68120 Virusshare.00086/Trojan-Downloader.Win32.Calper.pfn-3db5c721e395b3bb806adce90085f12b67c782cce4d6e2e38215897332bd97b1 2013-08-22 14:19:04 ....A 34328 Virusshare.00086/Trojan-Downloader.Win32.Calper.pfn-45c8f1ee114b20f6c69808024f50633d637432a9d752a3e45d04060cd0013788 2013-08-22 14:12:06 ....A 68632 Virusshare.00086/Trojan-Downloader.Win32.Calper.pfn-f15b23dc11ce13753f2485c6f54c068fb243a223f34ea8c963b671331763eab2 2013-08-22 21:51:20 ....A 25112 Virusshare.00086/Trojan-Downloader.Win32.Calper.pfq-416b2fa830be2b75ce27ab98102b18539cdc35bed1ebdf751d56fee90ee7f861 2013-08-22 21:21:24 ....A 58904 Virusshare.00086/Trojan-Downloader.Win32.Calper.pfq-602ab527ec2093ea8f041d3899a0a67804c1a19b970e65ad1151b25e38302576 2013-08-22 22:06:32 ....A 8216 Virusshare.00086/Trojan-Downloader.Win32.Calper.pfr-64e87a9c669e68a2b982237922e47a0d66609bf0e3846bdeeb3e2b48272d335b 2013-08-22 18:07:06 ....A 8216 Virusshare.00086/Trojan-Downloader.Win32.Calper.pfr-6ea4ec80225a266043c974b28c3cee03aa248cb5b124b4ab9f27b9dabe1f2142 2013-08-22 13:18:18 ....A 57880 Virusshare.00086/Trojan-Downloader.Win32.Calper.pfw-309efafe2d87cce124028574860c988273060302c62ce2fb4eebb76677999736 2013-08-22 10:43:12 ....A 8216 Virusshare.00086/Trojan-Downloader.Win32.Calper.pgd-112bcd29ed42427d65fde88fc1930aae2711d1dc0ae25b5388c8c636409d4d68 2013-08-22 15:03:46 ....A 8216 Virusshare.00086/Trojan-Downloader.Win32.Calper.pgd-45a94fe5434d1acfba4d9b749833c5722c32cb62acc86668b37a63c5f316fba4 2013-08-22 14:51:42 ....A 24600 Virusshare.00086/Trojan-Downloader.Win32.Calper.pgg-d05f11a767bbb9f154d54230ec28e7b4fa308683c0707c133f6e7be59fc09da6 2013-08-22 13:26:34 ....A 9216 Virusshare.00086/Trojan-Downloader.Win32.Clan.d-14e0d54bdd9caefa6b7caed61cb33056b7916c0a6b7e5ff13071170c4fd1ec74 2013-08-22 13:05:30 ....A 7680 Virusshare.00086/Trojan-Downloader.Win32.Clan.f-42eb60a9dd6b6350caca852db8c2d42485ac387d0d64a869754196d7d906d743 2013-08-22 21:29:42 ....A 158720 Virusshare.00086/Trojan-Downloader.Win32.Cntr.bs-392faaeacbf176c3b2dddd9838b2f29f6ef652770e67d2c332fe7958dd6f898c 2013-08-22 21:18:12 ....A 131584 Virusshare.00086/Trojan-Downloader.Win32.Cntr.q-22910a0cc728c4813d691c2b44eeb700a29850453132453f182d6076143f6742 2013-08-22 20:42:54 ....A 131584 Virusshare.00086/Trojan-Downloader.Win32.Cntr.q-22987490b2fffd39836dff4483d7b032d21275de192832c038ecbb260b9a921b 2013-08-22 18:53:34 ....A 131584 Virusshare.00086/Trojan-Downloader.Win32.Cntr.q-265e0bf4ae164851de569a789544d821e39a38ee6cfa1339dec8a4cb071c843e 2013-08-22 19:30:40 ....A 131584 Virusshare.00086/Trojan-Downloader.Win32.Cntr.q-3808733948900c4986cf1b2805e2c0a33b0f13cf8f497c5d5a0e2fdd8769de49 2013-08-22 12:09:06 ....A 297984 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ackc-f8cabe0956ccbf005b883c3d016675fed0c41901ebd1e5be0850cb9b594e28f4 2013-08-22 20:05:28 ....A 217600 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ackd-3bc3f9e4a19a5ed895708ccc9cfe6e0835dc3f8c6181bd88ccdbd8249d2061a1 2013-08-22 13:40:38 ....A 327680 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.acqd-fae3c5a30d783366ee13de9059913037fe53950344fc0da3035fdf85e4096bed 2013-08-22 18:09:50 ....A 226304 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.adal-772101ed9f7b7dc37f04927a56235ef871db1f2272653bbe2f31ed7048e6f0af 2013-08-22 11:50:14 ....A 226304 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.adal-fbbba38456268903bb41c1a524d24444587f3183c391070097612743319ae5df 2013-08-22 13:09:08 ....A 220672 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.adeg-fe7dacfc11d095b00f0bce744732c58bb4dc43bf797d016e726401709684c04a 2013-08-22 19:31:02 ....A 27652 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.adn-27576e8eb7a8fcb7214df06221b3cf9d2313da0ab038f71e448d658b5352420c 2013-08-22 12:18:42 ....A 384000 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aedl-fab58c9c9278477c14dc3de03099c53cbbbe4b4e3f67ac2c773b1f084f6aa859 2013-08-22 12:10:02 ....A 384000 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aedl-fff883281f677b303b688d1614bdf883987cde6a629b9b16da201865276bfecc 2013-08-22 14:01:44 ....A 220160 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aeer-e1cbb8db0baea464ca7d20c3ded7751faad2ad1c6b0e0c2df08988a982104f65 2013-08-22 12:58:30 ....A 222208 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.afbd-f8880f6397ef08020d74d485209a9c65a8f19e7cc7eb5e9ada5c3f50f69f6ade 2013-08-22 20:02:30 ....A 241152 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.afdu-189ae7c04a8fadc525ce7bb1937d9dc701e4d72390478d7c7d3e6815bdc3336b 2013-08-22 14:27:56 ....A 241152 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.afdu-d31006738d751276f66e2f9554e51688412502626875778fb481fb2f65d4676d 2013-08-22 13:32:20 ....A 241152 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.afdu-d402d627fce9c8b178f003d51e27b656fbc99a6c6505a7bf5eebc3b7fa9018cf 2013-08-22 12:16:12 ....A 241152 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.afdu-da4d7a6a4cf479fe9af9ed57fe687669b53ad237d3ce949f6a325a4558665e78 2013-08-22 12:28:40 ....A 241152 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.afdu-f52dd09c2b92a153dbd832ac9d188fd05ac382618baf48fb79e4f713acf9433a 2013-08-22 13:36:16 ....A 241152 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.afdu-ff5fe3bf63d79d0dfbfac4d043297ffedb81d4c8e87ee8fc2fd09d0784e7a5ef 2013-08-22 14:44:58 ....A 174592 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.afhy-e20107a9fb6eb1e49dd6c004ee06bcda180e9a13b31ca9263804bcca71e4f551 2013-08-22 15:19:16 ....A 187392 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.agae-d184a02a900bf3f1ee19c7c4ef3866bc1b3891d4651e0f855b3f14a7a761e83d 2013-08-22 13:53:30 ....A 187392 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.agae-f1d20e957985e9fa671708a1f65a0dd5ef609bfb09387aad72fc78f2570168c0 2013-08-22 12:18:26 ....A 412160 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aget-ff6c793ce70b44eabfaedc1a219e571142f02398945dd0262d02689131e3dcd2 2013-08-22 14:56:06 ....A 250368 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.agev-e7b1818f16b458a7a536135339d2ad767531610b0f061c23449558f4afcca23c 2013-08-22 12:36:20 ....A 250368 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.agev-f88c09e7666e53c95c6844587e08d133d25159d09c8a8773a0c3e92d09383d70 2013-08-22 13:31:44 ....A 250368 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.agev-f892a09ee26a4fc2a2478a65b44e9f78b9fdfe9f604b8b5c4db5072c0d2aae32 2013-08-22 14:11:44 ....A 75776 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.agsq-11255bc8e404ded7492468f08b4e80032b3db39f370026dc951c8e07b07e19b7 2013-08-22 14:39:06 ....A 75776 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.agsq-d7c576640b03c7ead8cf941f179aaebb149e3aadbb67ad9eb07c0a77e619b103 2013-08-22 18:07:40 ....A 76800 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.agua-5be6aa3073283f7b2bdc5b92b48ba7cd21883538f1f2a9787633a672bb5c180d 2013-08-22 12:20:30 ....A 76800 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.agua-edfcb0bbb524791665eb8956658337ce19370f723c3172709cf912749c60b6a7 2013-08-22 14:58:18 ....A 76800 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.agym-ea637bf2b23583cc93b9f2172fa9046a948f9aab8326705f9975ba49d90346ba 2013-08-22 14:50:08 ....A 76800 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.agym-f7583af090317817dcebba31558ee1e259904eaa29d10ebe93d5b354d264e2c7 2013-08-22 11:26:20 ....A 76800 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.agym-f83afb7c9771723fa6fdafa628010af10db77eeb7ba0952c9d4b3af87fc38853 2013-08-22 13:52:28 ....A 76800 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.agym-fef0684b04066f0ce32a69c1b0ed412306025ce1f5e7b260bfa543e761b9976d 2013-08-22 14:31:28 ....A 54788 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ah-fb7569263f10a2ff138806bac2d803d0f220db8735b4797cf29c4f91c11b2101 2013-08-22 11:28:36 ....A 68096 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahvr-d6c8df97ca6756e8f2f23084691d3ae5484b15405676aa6c4ecf00bf69354852 2013-08-22 21:05:34 ....A 75264 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahyz-d9abd3cecd0e642d91a8403eac7cb7d9d0d3fa484df0a058b9f97adba002686f 2013-08-22 14:48:02 ....A 75264 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahyz-ede59086f0affc1292ca6dbae51abcc0c69512db1f6a218d960ef9084e489ab1 2013-08-22 20:49:34 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahzb-129e67c0f60dce286f5bf06d121bccd9495b52b0fee1b93844bba7aa3589532a 2013-08-22 19:34:38 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahzb-27506f482c3583c5186b6cf8e1ebcc85bafceafd615fbbcc0a226b1683167832 2013-08-22 20:31:22 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahzb-310cc4ecf5df8bbff91f199ade18d23d4ee326e1f182bdadeb1ff9d3486074c2 2013-08-22 20:49:36 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahzb-400e8e63cba7ac96dcf06f2f823a1ddf89e43b267c33669451ec27a5e3c2d491 2013-08-22 20:49:40 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahzb-609493cc5d73750dc0821cd081317f86e3e69573baa98b759c8b14b94180ac10 2013-08-22 21:22:28 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahzb-60b9abb1ba8dcf8846abdcf3fff383220457742c186b99946f5077979dc4adfe 2013-08-22 21:54:48 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahzb-60e5eb4c9df70c640389358a7ecb848e45e2ca7e78e81aef353d942e023ba688 2013-08-22 20:04:18 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahzb-6353f15541b862bcaa02c6d8c9e6d0d1cb6686f12e76592033a03fd7bf62f16f 2013-08-22 20:44:36 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahzb-6538d0347817bf63bb00b800ac51de8f05263601f58847cc9afd26a50714d921 2013-08-22 20:30:44 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahzb-65a5c9692f3a1a009d9cfbcddf9829b3d649899b91771d9c43a8f1e1343cf624 2013-08-22 19:26:30 ....A 503296 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahzz-7d2ca21a800f3b9ec411f1a615ef5d92921c700a314da853e593c896a7999827 2013-08-22 14:52:24 ....A 204800 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahzz-ead55b89dcb4564aa608cdab21ddd1718e0d447a652ac91f15e7f53c70fae9ef 2013-08-22 13:45:16 ....A 489472 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ahzz-f5d3a2dd47d6e25deab11fa65af28076d9cc7e89205853025ddccbb7a9e5e13e 2013-08-22 13:35:04 ....A 71168 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aibt-3129ab28e9aea4008c593c00bc7b49b05fdaadf418bff76abf56d90fd162b721 2013-08-22 14:20:42 ....A 71168 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aibt-f867513ac7964be1f580e3aed85ace20cc754672695c4a24b96abe75002a74de 2013-08-22 17:56:48 ....A 175104 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aicm-cb0663d62fcd35e4a0feab0a603305d0a93b07ac32de6dbc6ceaf23be2843010 2013-08-22 14:19:32 ....A 64512 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aiey-f80be05af71641f1e3906afa09fb2dbc06f6b5c6812ae7d21d7602b1a3ef1645 2013-08-22 11:02:56 ....A 66560 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aifd-fc68474152593ab186a7dc0bc74dd5ca5c8a0fa552115b9eb4fab34e76aea962 2013-08-22 19:11:12 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aisz-17782302514e0b8cec5d3d3d852bac6c5a9fd33e4f8122f5808087ef6a74e7cf 2013-08-22 20:49:52 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aisz-2219b24baeac9a71dc0ad784c9d51d021d4acf060f06ac1fa86dbd3d0a0b21fb 2013-08-22 20:01:24 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aisz-270e9cb6a885ea75a57143d522a6c49f725a62c1a132cecefd7a18afb8c8677c 2013-08-22 21:17:02 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aisz-314bfcadb23fbf43bb8714ace7b1a11a428164315284ff268f5b9a44f0d7c45d 2013-08-22 19:29:10 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aisz-3a06c683822da0d7ee5f741aae3d1e6bbc3ef48c4069eb07b0c213dbebf52eeb 2013-08-22 21:26:36 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aisz-41571d658eae1080a1b429c66f57723fb561b5af8b881fc1cf1b3052eb939624 2013-08-22 19:45:52 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aisz-46e1da446e888b21887952c1fe85a6b8ac7690b1efb41cac8115271a218a006d 2013-08-22 21:54:18 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aisz-499104a33a512b5b20855d423d066bf39566888a98c31705fcb713584bc75e6e 2013-08-22 21:19:08 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aisz-506de28088fae64d3b7df57f07945dfaf6f809a5d5d25b535f5c88e0e38ff7d7 2013-08-22 21:26:28 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aisz-606631d8f689e2bedb895bd148ba6cfea04db384deaaf1f4ca4b9bfab2211796 2013-08-22 18:29:48 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aisz-698ea2c8803bc106fd76a07506e61390e9969bb15abc1de71b1ebaeebe4f66b7 2013-08-22 14:34:00 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aisz-f98ca678709bd95b2c2a9628c0aa777a41b7723a3964735a4ddce05791f6a97d 2013-08-22 19:08:14 ....A 203264 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aixf-1b64bb13a16a7d1907a2a1b57fb87b6ee4c5d8b0dd6979f2f4f7b689c9bf15b9 2013-08-22 10:56:34 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aixf-df78514d8eba0ef4498053e92d0cacd0a185df2018c0f94bf6148f39633b7dfe 2013-08-22 13:52:34 ....A 203264 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aixf-df93a0502bf92032e0e1fef43175f5174d8cd81517f23e2d75b675be1856cb89 2013-08-22 12:49:48 ....A 136704 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aiyi-f03dc83931bc42931394963a12773cc5c93de918762abb1417dcdc9d8d0969b0 2013-08-22 14:56:08 ....A 85504 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aize-d3f2b44a60e44a24cecc6e72f622e014be5bfb43a021c4c798eed0c3525ed271 2013-08-22 13:01:52 ....A 204800 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aize-ec20073bf7df3f3a12341394bb37240c322ba7dbb717d80380918cdb21bc5a20 2013-08-22 15:16:40 ....A 204800 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aize-f469dff388aa201786b1486ca2240f7720d2898fea82b5f0c7f17fb1318ab973 2013-08-22 14:07:54 ....A 62976 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajbo-de62fe878f47bb493e286b81e7927ee6543002e7c5870826188a455692cb2e38 2013-08-22 13:37:52 ....A 219136 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajet-dd1083238c1d9c56981705c1c2e1b78988be500677d5581c89d8abfae5415166 2013-08-22 14:46:28 ....A 84992 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajet-debcac6aef4c151a3c5ee8294e249fe1d02a16e8c1364a8a41bcdc62bbbb369f 2013-08-22 13:05:24 ....A 204288 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajet-e0cb0c969b427d2ab8e86b2c9ca89bd12d93ca05e0ba1c0c8de92d8be03d6242 2013-08-22 15:07:32 ....A 508416 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajet-e2cec056bbf97c17712af76839cd50a4651398b813ee31e539b7de9e17482913 2013-08-22 14:24:16 ....A 84992 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajet-e437151010af846173759c1a70fae41d690028ea2801efd45dc3f30da1bf1ce1 2013-08-22 14:33:38 ....A 84992 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajet-f251e564ab31de71a476494e571b443b1444f432e408465e9cacdfce40faa2ff 2013-08-22 11:21:28 ....A 84480 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajet-f351a4b4f9bdfc5400f150fdba0f84fc73ef752897a4a64d66cd8c0994bdad5e 2013-08-22 14:32:30 ....A 340657 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajet-f8ca1dd7c95f39b74415f1cbf678f86043c3f15c3238b088f76d28d500e2bd5b 2013-08-22 11:26:50 ....A 204288 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajet-fb0524a9876395931121cab87b07fc280cfe3ba054ac59c1715208c76cb34d4f 2013-08-22 12:27:18 ....A 132608 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajfi-fa5895151898b34ecace54c675eb49755ec9b4fdfef842172d6e06b2276692c3 2013-08-22 14:27:52 ....A 132608 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajfi-fbfc595faa583d2393e071402345cc6027a4bf60fa5c2c237379feaa420af558 2013-08-22 12:20:30 ....A 213504 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajfj-fb9e614670f488483d8093acff08e2415ecae9a9aa40702ccdd9be34382e2ba1 2013-08-22 11:47:40 ....A 213504 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajfj-feda719a4d91112f64cea772ca50e937399c35726f88efa5e3d69a37db85560e 2013-08-22 16:25:00 ....A 210432 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajno-fc691cfb1566e1412d4fc07ca17c5cc11c00d5e0ea1c7125dc45223c62ced925 2013-08-22 12:15:40 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajyr-d13ef1612828ad478da49535853f2d60e163216069bca74cd9e4e9e829c418e0 2013-08-22 14:36:32 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajyr-f14ec35b79eb5cedff87c6c1f30f8ba8b3045255219e8f6e70977fdec70c29eb 2013-08-22 14:50:38 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ajyr-fb5a03f8a0cc413d16f7fca5b38191e629d137ef99eff2a50dc3e9f37e186e24 2013-08-22 14:20:46 ....A 67072 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akfr-344e37ae6859e3bf5e30bc5fa8c998ee6cf3f24e6b01ba637ed36de9664794f0 2013-08-22 12:57:24 ....A 67072 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akfr-df4655737e3bba182a0061c8f54faaca98d99cab3fc2725c40f56167c875c4d9 2013-08-22 12:45:46 ....A 67072 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akfr-f2cd424093818ceebbdc64321d12060b4690d101bb55c676eca5b2f41c1ef51b 2013-08-22 13:43:22 ....A 133632 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aktl-d345cbc49a3a96acd11889f97e1728b75c4196b15f5d18644afe477b414afdf6 2013-08-22 13:45:34 ....A 133632 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aktl-d45f14c094c040cc393eabadad507929db8067dbb9e460618c4d1cc9991cd080 2013-08-22 13:02:54 ....A 133632 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aktl-df81480716ad504ff55f24446a906fa5e60eac872c360d2097bb19064fc60f31 2013-08-22 12:02:24 ....A 133632 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aktl-f3afd30847072ed9616e0bbf1ba96611a62ddb10d6ac754cb8fd42f67e2c3070 2013-08-22 10:54:40 ....A 133632 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aktl-ffe510f1cbf636a18eb41e2a6e73600715905f30e7c1e46d136c028d2b83b2bf 2013-08-22 21:17:02 ....A 68096 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akyv-1242cee14a8517833924e91062b46d0993624a4b1587ee1f8bc228888533270f 2013-08-22 20:07:10 ....A 68096 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akyv-353ef9e7c7cc468c1e53fd5cd9c1f4235a03c7d3c0f92340e94173fbb20989f7 2013-08-22 20:40:56 ....A 68096 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akyv-3933b418bdb01db28b66618969cf3c52dff1f369fbcb1961b4e947a9cc2d519f 2013-08-22 21:27:34 ....A 68096 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akyv-396c3a74a2a5e646999b5e587690ad1a9bdddc9c19222a0a9cd09f2b044df96c 2013-08-22 20:40:46 ....A 68096 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akyv-41837ac19eac1fe27edb403490e2068d72e677d094fff3c735772a5ef20eda14 2013-08-22 19:48:58 ....A 68096 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akyv-449ccc7b47fd8e99228f382cefaf4e9166e94123c9ee0b17846ea7424c301f59 2013-08-22 21:58:54 ....A 68096 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akyv-60f3b8a9ee055f6373ae17cbe1576c4da1e7f7b90d32e1f8337a9ae77a149776 2013-08-22 11:47:04 ....A 68096 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akyv-70121be2e57cad3cecd5fb52ff8864a0f31dd436edf80d68e7d08976c0a7d139 2013-08-22 14:00:14 ....A 68096 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akyv-d989a819f09b1efeb7581fe3b8cac0c3d6d041f9b54550dd1015aa32e55802ed 2013-08-22 15:00:52 ....A 68096 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akyv-fc1bea9d9edf15fb489ae080bf08bf7e70ba0f4367dece9cac58a56aa2b9ef72 2013-08-22 14:48:44 ....A 68096 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.akyv-fe5813820afa736e5a0c848888c3116855a9615ebad400faa30877a15907287c 2013-08-22 14:31:10 ....A 177152 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alev-edda39320a11ca1fe9856a6d2c4eefddf34c09cc133fdae0ee974a9a166102ae 2013-08-22 13:57:10 ....A 177152 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alev-f085d29ab6be78605da5781476c451550a5be7caa3ddb6ab4902790680e95e92 2013-08-22 13:01:12 ....A 177152 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alev-fb4f6fc3ef3d91fad6d2b6061f5accbf894da9c1ad689417280b87537bd48b80 2013-08-22 13:32:24 ....A 177152 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alev-fb6e9b707de396a922f3924e9a728410c41d2f42be616137fad9ddef09ee69fc 2013-08-22 13:11:02 ....A 133632 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfo-d1cc60d62269d6d1a19c35efebf99f60e9df0b377f1ce55a0a761d3b918fae08 2013-08-22 18:14:08 ....A 66048 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-6d0c01103ebbafcdc2f11fcbd315362781a193beb89e022d50273da1f122e267 2013-08-22 12:29:36 ....A 123904 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-e1da1819a9dc9d8a72475d9b6ef66ede10f5b1b8dd92881c9198fd040a7656ee 2013-08-22 14:35:18 ....A 66048 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-e508f06c3349fb9d059ab565b7cc30f5bf7e60b7577d99ffae29183adfd01b93 2013-08-22 12:19:02 ....A 123904 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-e5ec028eb064805b66de24c9ea91542b720617e050f3e8385c260e80a0e6e846 2013-08-22 12:45:52 ....A 162304 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-e7c1d3f82fd77caaa290750830d5ccbfd1fb993407962777f51f82087782055d 2013-08-22 14:49:56 ....A 123904 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-e8f268795ac867020304737b1b9f696740f7b7ea7ee7075ee0064845707b0734 2013-08-22 14:49:10 ....A 153088 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-e9c26f5c24b51ce4a0da608ac3d9d28633157750027ebf9baef2e67277919579 2013-08-22 15:16:24 ....A 123904 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-ebe68b25f57843a7d2a605e961611b9426f3281000d94d3a4af9c57a5953db42 2013-08-22 13:15:56 ....A 261632 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-ec08ef30b2ff503c15df8a94156d6b19d122ade7350833f456561e10ba94b5fb 2013-08-22 11:41:48 ....A 162304 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-f558b308ac866c960f3ac7cefb9cce708f37f66b490d2101feea1cf991bd06dd 2013-08-22 14:20:48 ....A 153088 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-f7e8bb4a38123abbd37b7c2c9d6f77daaa280a60f3defc20d9a5c0dca205d2a2 2013-08-22 14:24:00 ....A 66048 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-f8f8272fa093ed8a6d245ccf6c36b6bc673b000a45f2d4f05f6b98a211c4d3ed 2013-08-22 13:13:18 ....A 149504 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-f98273d5cbe2030449dd264092e510ddf721502ffd547585932987ec0f06044f 2013-08-22 15:02:54 ....A 153088 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-fb1b3bbab663351c0868836b45985c65cb0f3e0535ec5c0c322c67cbe760d190 2013-08-22 12:40:24 ....A 153088 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alfp-ff617b96788012c38623118eb51cd780aaab365d87be8e5ba507f748c2426dea 2013-08-22 19:20:10 ....A 65024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alhy-080eb13bc24b716702e8125afb6bd43dad07ba1fb7eae5092d7ee337a0790850 2013-08-22 20:55:42 ....A 65024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alhy-125bf673cef4ae5d9200dd9a406ac8ab872d1086598a20a30235446812f1ac5a 2013-08-22 21:54:52 ....A 65024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alhy-13893754904b20f0a027e7c8788753cfe3f500342a7a53e78c740b676b0f1372 2013-08-22 18:57:34 ....A 65024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alhy-365fb52c245a456de6bba8564946301e05c5d4d1d2044ed5d0b99a68dded7eff 2013-08-22 19:53:02 ....A 65024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alhy-62a2424b956da27b3c5b19364a457d6db26a90292537dc831dded0acc63514f6 2013-08-22 22:03:30 ....A 65024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alhy-667cab3b3fa394dc1cf126701b03df50f826966480158d13be911f2167fad286 2013-08-22 18:38:24 ....A 65024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alhy-68916a8c69af3847ffac59b9f74001b53df53b32ce871d6d8ae61d88117f7e4d 2013-08-22 20:26:28 ....A 65024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alhy-713edabb7f314ca979dfaaf2af16ba989b6337244e1649754672e881f933b77c 2013-08-22 22:06:38 ....A 65024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alhy-719537cc69ca6ebf8da7ea9984adeaff2dd64ed4fea04bfea707270ae060de10 2013-08-22 12:18:28 ....A 65024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alhy-e7c349d65030cdd43b640b4ecf4a61475d5c9534909d9f713751018bd4983dd0 2013-08-22 14:28:32 ....A 227141 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alhy-f4998d3a8fe617f51f8fb2e9b08bef0ca622b1d41b91f12c98f140928cf92a5a 2013-08-22 12:20:02 ....A 65024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alhy-fe057a334b9e717d07588df9fb12dc18eb25e970e6b5d0584694be66c6cf8315 2013-08-22 19:16:54 ....A 394240 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alya-28020b0ef9faa9861238c46fd2ffc775bf83f2b1f3a70adb38733ccf53088eca 2013-08-22 12:53:42 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alya-fe7afd0ead6f579965f41433adc0348e2082c7f6efddb1cbe0f247ac4dbf5ec5 2013-08-22 10:55:54 ....A 213504 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alyb-fa2a951ce6f1d6eff9bb7040e773cf601a3f7e7b55b22cb0282a68eec0c53299 2013-08-22 15:01:18 ....A 210432 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.alyl-ffcd9b930d666333d0afa21caee37637fad22c45357da0beeecd42640dd6a642 2013-08-22 19:40:06 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amcs-687b5fb1957acc5e281b1d9cc384986e41d465fbbf70aae367562edbbc32fd3a 2013-08-22 11:37:42 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amcs-e711cc69cc8129469ab380cc64fe6a705acaacc80625077c4ef91d85151766d0 2013-08-22 18:02:26 ....A 66560 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ampi-62ed2fe8471a04e6332a6a8111dd12247e57ac6d5e7f0133bf1736a831d6c5e7 2013-08-22 16:45:06 ....A 66560 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ampi-89a1f92ea5585249d7062ddf923f02b6f7ac33c575f636a2b938c2b66a331c69 2013-08-22 12:24:22 ....A 124416 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ampi-eeafb96ecd56162cb116d2a738ce5aacd9cbe8c585e4edb95f19d7950ffa13f5 2013-08-22 18:33:08 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ampn-0740f20dc24ac4fee8ebf118df6b31a2c1e6190e3cf2e799758efc0ecc164ff2 2013-08-22 17:57:56 ....A 67072 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ampn-1648c37a73a9a6b6a70396582b0edd2ac8d448d0389f8ab97331a9dd8d689a41 2013-08-22 21:11:14 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ampn-4851d4ff22a465ed211ad09ea9022a4903f9053163b7aa8db3147eabc1322324 2013-08-22 18:09:24 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ampn-5712c9666388da2e36106f476b8ad9a019f4c0e908f86119a5304dfd2ed36d1e 2013-08-22 17:36:44 ....A 67072 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ampn-5a26b6ab15adba2e61e38ff7e7b19d572ba44ece40f6b24e12498d5b7309a1f2 2013-08-22 17:52:02 ....A 67072 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ampn-6387960d2f69d6683d6330dbba56cdf3ddad5d0dfc471f9993fd7b8d495a7efc 2013-08-22 16:43:24 ....A 67072 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ampn-caf5f82637cc3c8d8da0c547c15e26a8021352fde5f5608757040797bd1b98b0 2013-08-22 12:45:34 ....A 230400 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ampy-d7110db4f762f2b4e33338f2df31191acd4d23ed141cfff1c969fb2d37aa1963 2013-08-22 12:59:24 ....A 139776 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ampy-dea7af99616514091c19411d0b1fa488c1bf39acff817e0d24fe3d33c47d6a62 2013-08-22 10:44:10 ....A 67072 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ampy-fd4014dd45b08cbef21ef366699ac099acd01a4b97c105ce6903bdc28ef642f2 2013-08-22 20:16:24 ....A 124928 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amqy-6f72138d6cfb15bb7cd82a73c797e8491d3f10993cf55b83dc86ca3022df3262 2013-08-22 11:21:24 ....A 67072 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amqy-df0263cb5794906828e257fdcf13410518f3dbc143666ec60643ab0fd0280e4e 2013-08-22 11:18:34 ....A 67072 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amqy-fe00bef61e91970fbc5f5d52c26a83e562da680846895b62f9a696d45b74c7f9 2013-08-22 12:39:18 ....A 136192 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amue-f4bba3c7b3116c2c47f70281c99263a44f3829b13e2bc57d59cad5feb67ba51b 2013-08-22 12:15:12 ....A 174080 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amvr-f3f220448c0c03791f01c697eca87bc0dc2dcd2affc72242220817c6785d35e6 2013-08-22 13:18:30 ....A 66048 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amxo-f9f6f2bb4fff832daaef5b655f73e477bae1a8ae41048877e38cf993777f8241 2013-08-22 14:46:54 ....A 178688 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amyb-d5d3585cdcfdedd50d9ec6ee361d97103751aecf8bc0cfc4f9afd78aaf635699 2013-08-22 14:59:28 ....A 178688 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amyb-d65813a0b73f88468f8ccfe5b9fdac589431f542a3f5051fba61e7f2a7999fb4 2013-08-22 18:48:20 ....A 123392 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amyc-2784476432bb9da5833efd27ef542442db5405fa64f26209ff5f0f80ef83f817 2013-08-22 20:59:24 ....A 135680 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amyc-7171266afa7c624fb3dcb39e63a8356c6a5ec511ab294e1c26179a45eae4a3d3 2013-08-22 19:18:20 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amyc-7faae8fba9d9245b151857f07287cbbe3c2f8244f2eeb713f455b512bb642687 2013-08-22 12:34:24 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amyc-d23ca59c2d18666f920568d325d96daca8ab352dbcade1ed686839494765e9c1 2013-08-22 14:04:08 ....A 135680 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amyc-d6adc1834b080a48e707785fcf2a49691268a4ec496da18f2c11f9b940af1f51 2013-08-22 11:27:18 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amyc-d76ff736639e9e45bea43c80e4315e84e94f7b3d7d3581745c894ebead6a069f 2013-08-22 15:07:42 ....A 148992 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amyc-d790547832b0314b8b77f0a379b2f3d00e36c5a8dbdc49d05d7b3748fbb4a5c6 2013-08-22 13:05:24 ....A 148992 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amyc-d7ffe6bffbf602613893261ac11c605946db59d8065ad08d6100d9d759d6b3c8 2013-08-22 11:49:08 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amyc-e031c09c5f73bc4a3c60242d7c22a039abc091d3005ddc4c5f5a15ecd2a0e10f 2013-08-22 11:49:08 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amyc-e3708aaf523bfa9bcaa3269459ee9c7529791f11ce6b2efe04ab9df026559ddd 2013-08-22 13:45:28 ....A 137216 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amyc-fc573a2a7c824d23a0c636e049e344bb655deb3e4b3a1579f079f16e47769b53 2013-08-22 12:01:24 ....A 118272 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amym-ee42f0e2294532fe0620ef6c3ae515d8ac549083e1fa4f4bffd5246fd2ddb9e1 2013-08-22 12:20:00 ....A 118272 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amym-f0300e8e4cfffc8d60c071d904cee9c1148a71e421ab2928b62642ae416be088 2013-08-22 12:17:26 ....A 118272 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amym-ff3bf42bfb083f05d391dad890ca19a38fdf829c1bfc057c4a699a98981eebaa 2013-08-22 20:12:42 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amze-082d6c92f26e1e9ecd6dd96ad5b84e3a5515d25d52c8173b374c84a82c37d002 2013-08-22 19:35:52 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amze-2dfc9e47789ee7676cdaf459d53cf6f8839c325b83733f302f1eb2bae8c0a6b2 2013-08-22 18:19:20 ....A 231936 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amze-5c9feb05a09192eaf7d7bd0be338745684454e1af786017b7f867288dd222eab 2013-08-22 14:53:02 ....A 149504 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amze-ee21b2bdcb638a0f4497418661026e2dedbf66523d093a924e5ad5b4fcf42cbf 2013-08-22 14:36:02 ....A 123392 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amze-fceb62eff10bafd007d38c46fac41bc949e0a4275c982aca88424c05e7e2a837 2013-08-22 21:43:04 ....A 122880 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.amzk-671eb071417c55f8df10613dc2a6f2c437c19cdde4d61f4039ac7542671c3304 2013-08-22 19:19:42 ....A 123392 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.anak-27e9f09977404ea414cff67dbd8cc18386ed27db029a7d93c60f0eeeb981b859 2013-08-22 14:38:28 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.anak-d2a77744ff7496fbda2f1b198c02ed0b0838e5d2da32ede6a82e3c0a3a3e615b 2013-08-22 11:30:18 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.anak-f7d9234d4bfb13b3677a79a04fd9e4d03810af86eef85d738dd378e3824773a7 2013-08-22 13:41:44 ....A 232448 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.andf-e97291cc095e2c86b8b10fcc8e6c20104cdfa5f6a4da36563a7e1c5b9ff821bf 2013-08-22 13:18:12 ....A 246784 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.andf-ec2aebf683388116468743f733a7fc0a1294b2b9f319b311b8e9c2bf938571f8 2013-08-22 19:27:54 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.andn-0c07732c03dd0dc6e3f36829eacb2cf78e2c5b08218421b1e313372c923f9e96 2013-08-22 12:02:46 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.andn-f0bd335e2ef7cceb81ef318786733e3fca8646e42da1bbffe0d4d9d012b59965 2013-08-22 13:33:00 ....A 147456 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.anew-d9d31cc2d476f1fc4b5985ff7174c40627290d38aba4af16c9d595ef50d14151 2013-08-22 20:09:44 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.anfg-2f0e32c9bc6cee809946d60628ab9d1ba2bf6c63879c5b3af82bd2e691321d2d 2013-08-22 15:03:46 ....A 242431 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.anfg-d451dbda441b76f5d37a44dfe53662a5066a7e4dbd48f78f6ea6e5016fd8b93e 2013-08-22 19:45:14 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.anfp-3f71b4ff57e8ab1d35a20e7cd86dd85b87d68871fc2f76830edd16fed7c8587f 2013-08-22 13:34:20 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.anfp-ff0260343130e346e2b6532bf02a6d02eae612f922ab21019fe5d463a74bf85c 2013-08-22 19:52:02 ....A 122368 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.anjn-2f65cc34ea7b808e0d4c695937dea589deb54c4b41217937797c5e9d769d9acb 2013-08-22 14:24:14 ....A 242688 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.anjn-df760493b80c35c03964f37728452bf172f6816e16e67a372d8eaaf2679da25d 2013-08-22 20:45:10 ....A 64512 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.annb-60ce88c7162d8719c2df11ae7b74decceb27398d6460bfb85b96bab870f7487b 2013-08-22 16:03:58 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.anwv-0e5ae2c7e550f3224d3845dcdc416123820ce254ee25ec738d2950158f397b4c 2013-08-22 12:36:56 ....A 78848 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.anyy-d4a1bb7de35c756bc7bb63fea5af40ff8c8ec4e7bd52e381d83a8e7a0e7b0c00 2013-08-22 20:58:34 ....A 169472 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.anyy-f208b0b7020850e4e70916afdd0314153f10a2eccf7eda45da4c76dd05f3768e 2013-08-22 18:35:16 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aocb-7fcc80ce61d6c6f57e8dfbc383b9fbc82d9a0cc9dadfc5ea973b9789dc26149b 2013-08-22 19:20:54 ....A 81408 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aocu-498d9371a55847057f47e2675f0def70922b8c5fa1fc8d049aa53b282686ba2e 2013-08-22 14:47:50 ....A 81408 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aocu-e8ddf3b75bd1d600dbb2ba9d591b9b75bd68dc651ad91545c06cf57c620368ef 2013-08-22 18:56:34 ....A 219136 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aofh-3888f1e0c7ddcaac82a665ae633407e00ef4621ff8bd898ae0fa4d1bb8c334c9 2013-08-22 18:19:40 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aokr-16a4363f865f8f31b0d23a0399c1e1da167895332f54096db45ea8dddbeef0f5 2013-08-22 18:34:26 ....A 156160 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aokr-77d524a03c68b23716cf13b1dc9c24f564acd88f5b86fe732d52c0c4d2487553 2013-08-22 14:04:30 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aokr-d69f3daba4b9a86159fe4b7f5c82af6e1331c0f4945694cc2053b7edbc37e946 2013-08-22 11:32:44 ....A 173568 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aokr-eaddc37af8f9f0aefcbcb64e068f1806fb430631516fc7eab080e102fc9ceba5 2013-08-22 14:51:30 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aokr-f3f8fb042b854b11b35bbc598517d5f7ae7ab6b4153526c8909941ba8d2f341f 2013-08-22 13:50:14 ....A 173568 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aokr-f4025fdaa7a63558f6942c50f0c9e81b54fb45b4d6942614d9b3d4ac5e7cf637 2013-08-22 18:55:30 ....A 164352 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aopl-7a978d5d1e28e303be4e2a7dbbb4761a03af3ceb3bfde225be9d11b62f4f6f13 2013-08-22 15:00:02 ....A 171008 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aopl-dd536870ed8b373842d7383bf8b7fd0fef41b153286e41d3c5584b106a2f7fce 2013-08-22 13:14:50 ....A 174592 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aopl-ef99be5a8f82d7e4a01359efcdc8a3bed354a7470c9b849a9e0a139c4efb6a3b 2013-08-22 13:22:04 ....A 171008 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aopl-f6c8276be52da7415683d073487d4e8e35a00eb972bae5b677322748da94e824 2013-08-22 11:41:46 ....A 82944 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aoqa-20698d4b997d0e641a9adc10466b8b26aaa197beea3d06f74cabbe8c3934591f 2013-08-22 19:22:48 ....A 82944 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aoqa-3ba33e2b8661ae30362bc3e1e4a95d182456860e731cd42be074c035cd02c2f2 2013-08-22 19:15:54 ....A 82432 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aoqk-590d08acc6a6a6ecd5c893d2a79ed7eaeffe9f6a0a28d7d986debd6a0e82d0ac 2013-08-22 14:21:52 ....A 82432 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aoqk-f6bcad086c59bc4d46b520eabb79eb6f156543a45ccd17735c86fef171810bbd 2013-08-22 14:52:20 ....A 129536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aoty-ed99f57a6a6cb0ab24bc45b0b58bb32063b7aba3540d5814b34eea076a612ad1 2013-08-22 14:50:16 ....A 129536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aoty-f8200b1931e60ed53296697d2bc4d65ef9185c23e57694e6cbbe3dbd4b264739 2013-08-22 15:01:52 ....A 173568 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovb-201fa0c3a6ea5c3ba0cb223ef6b83699d3c5d2b323fd35c4dfa113444401561b 2013-08-22 14:24:18 ....A 173568 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovb-dd34c8d6f60fa8ea2d3f5a2cb2193f142f170cc93898b5835cbfdca4e8f86de6 2013-08-22 11:07:26 ....A 173568 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovb-f88512eebbff04671c47723405764730360d3379edbfcc95efc61ca324d0462d 2013-08-22 10:58:14 ....A 173568 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovb-fd0bc5cdce7cf27f54951224a084b46d3222491a9ee381e8b58997d206718117 2013-08-22 20:02:28 ....A 212480 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovd-5a127a7a01c5f6371d6a5266c66a5ffc6b6e28fec3abee26231d515a3c2462b7 2013-08-22 15:12:26 ....A 212480 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovd-e6bc831bd432bbf17dd28116d1628c11a43702beab3e9fcd5ef7fdbbffcd9f3e 2013-08-22 14:41:10 ....A 212480 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovd-eeb590a30958b82d9ae3513dba6ac37c8de462ad7a57a607345fa8c655c9933f 2013-08-22 11:55:30 ....A 212480 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovd-fd006f838afd212377759fbec9979cf41bd844a2fb54f4e3c0b3635bcd528333 2013-08-22 22:06:44 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovx-20979a6a9ad86ad257bbf3328f3f2f2af54784fe4dbf5337907b66b9c7ce07f5 2013-08-22 20:11:48 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovx-473c6cbd086ff69366b58fecf2de7af54a4313990fafe0e6365c18d4a17838a0 2013-08-22 21:30:38 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovx-504cf7053e56746441a133c0262c5ece1fb87f5b8bf8c997c4b1e71ea7745bb4 2013-08-22 14:16:48 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovx-712c4c0b40db79b339ac136c9ae48c417fd1ed89d7cfbd47794b00543c497e65 2013-08-22 14:08:30 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovx-75057cdfee8e1c328721d24238856f9e84d59289ff660a74512032f2aaba81cf 2013-08-22 14:59:32 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovx-d01db53b0405304d3a05f39d968bf89a3345702f4366f6b56526e7c873d535db 2013-08-22 13:05:04 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aovx-dfb7f6dff4578347b4d18a44162576588384f440f66d99b093c97709115fd7e1 2013-08-22 21:55:02 ....A 76800 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aowe-60873619c90d39719259889f8387c369f1674a3414e4dec9417a56c71df7b8d3 2013-08-22 15:08:16 ....A 80384 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.apcz-f14ff3b37c5d19959fad66abc525df500b61982f3388b146e9fc0094649921ad 2013-08-22 18:40:50 ....A 78336 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aqdi-7c79c9480fa38629bfc371477f3b3604b60a2789e654825776ab872acad6dd10 2013-08-22 14:58:26 ....A 78336 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aqdi-f22a6533e8d252d3ac1e04ddf45dfa97b7a658d6edd51f6e9070d054ac4f6ada 2013-08-22 14:18:12 ....A 80896 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aqmc-dfbfa3618e7951d8d24a584def918edd296d08e1eb2123e9a9f2fefaac74a5e2 2013-08-22 14:00:20 ....A 78336 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asec-d9241e34ca8e0f28026ccecf75ff39a91a7cedd20dc1f9d47f12c6fb17573f68 2013-08-22 12:34:26 ....A 78336 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asec-de005c095c7c5da39651c133445bd6a92600894a490684990a278b3e0e70d6a4 2013-08-22 13:56:42 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aslw-da349bfb02be1a4333b848ec32510e3c868f9065a203f8afe445dfcabb162f71 2013-08-22 13:51:52 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aslw-ffe28ec3bdb9f6fe9df692478fbce66bd9d4cff0f5f730d80e353f4e3c997ec2 2013-08-22 21:14:06 ....A 79360 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asqz-72fd5bc74b1b87b463a794ea15df7f7e47ba1d56d06a6c2a675161929cfd8f93 2013-08-22 13:05:34 ....A 79360 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asqz-f82fc81a33b4e51eb6cb6164c1f71daaaf5a0db6edb243b12a4b88040bb71daf 2013-08-22 20:31:30 ....A 96768 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asuc-5036cc6004a05d84dd1b25959736b021d1ef4ec091be278e0f6c4149b828a726 2013-08-22 21:27:38 ....A 96768 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asuc-670366794003dcc1d66490553deb0b1f587f56f32a8ab83844a3981d8248167c 2013-08-22 20:01:52 ....A 96768 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asuc-7dcbcb60ef15d30c1be4945dc793641a3aaa1cf7e29440f1517754548426f2fd 2013-08-22 19:48:08 ....A 96256 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswc-260aacdb4b649d48388129373d190a0d8c16323d29d85b0e411234823838ea04 2013-08-22 20:31:24 ....A 96256 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswc-510544319715ff1f02a71319d837a08d5330b8e84e18777da383353d001ea32f 2013-08-22 21:27:06 ....A 96256 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswc-60cc794a9faa86924724909f450858765beb60212b188756dc43cbff21a71400 2013-08-22 19:35:20 ....A 96256 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswc-70260966b9d1b74d11e2982bb165cd552c7aeec5f4e5d51587f910ee542105b7 2013-08-22 11:50:16 ....A 108544 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-05f2816199203aa3e35a61e3b3ceeee8f2b87b59a001cd8de11f61873cb54b2e 2013-08-22 19:57:32 ....A 108544 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-0ef1fb96476cc554962cd4077e003ef6be6f48f8fb8f60c550f0f7c2e901e533 2013-08-22 21:04:28 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-324d86d7dce84ec9745476d2829c5e647765a257a5c1e0ccc382e8157f0c46b6 2013-08-22 14:34:12 ....A 172032 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-3574066dc75108a64bf6a3c9552477761df66909c40c55c27ffc55a7bfb8a89a 2013-08-22 21:27:06 ....A 108544 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-392f1dea692f5ff589f3d2dd7e6be94f840bdf28e96fe3ac72db16d5863636fe 2013-08-22 21:32:32 ....A 108544 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-394df2f7101907ee03227d6e897f885526b11f73af2d7b2e9b112e675c77aa39 2013-08-22 20:34:34 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-41791b7619a043443cd6f3559a54ad17bc1ec315447badf1d57b37e8beacf366 2013-08-22 21:32:38 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-483c2ec783f3d8888f264a91bd2524f2e363ecd73c81a0af805945b15b7a57a1 2013-08-22 18:14:14 ....A 164864 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-4efb136307a48ccde17650a17a85ef8983dba83378df3877912614e162fc219a 2013-08-22 21:27:06 ....A 108544 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-5944004ff4e65c8522740bbb5b4f78b97e350b37481e8c5b39d136cea9e5c364 2013-08-22 21:03:56 ....A 108544 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-64d4fe7830bf8693fcb1438411ce05bfbc945be2023d706629085d5abf24ba45 2013-08-22 20:26:30 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-6545adea0b2775758daad438ed5927a3d6886e3158fd287bb7445d37dbd36a16 2013-08-22 13:23:44 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-ed193de9688d2166493b17f01892ad7ecbd9a1f5143021866eeb01b52efc0fc2 2013-08-22 14:36:38 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aswe-f192160654ff09a444cf3fd69e6f87fd52e6c4e1a916286c71d5201a59e608f6 2013-08-22 19:35:20 ....A 96768 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asxv-354018a2f26b69eee8af4f548c34cb45c96902af018493e23ba48fef3b815266 2013-08-22 20:26:30 ....A 96768 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asxv-4857a0b2767fee6a81b9c35086801ec6f7377363fb5e8f873991917c3f4041af 2013-08-22 21:03:56 ....A 96768 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asxv-518a534d9f5aa8afcc49a7605d70418d5894987a8eecdefa06b42eb1469d622d 2013-08-22 17:00:22 ....A 96768 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asxv-b036ba3d36acd2ff1a8dfe356b999f46ee525b6caa92515844c376d49e8bbca4 2013-08-22 14:09:06 ....A 96768 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asxv-f640229064a1fce1f77bd8b946b6b3b3a3675124d537946c4b842216726c4ec1 2013-08-22 14:21:54 ....A 174138 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asxz-f1488117d0eef98db30f2810a70dfc0112cf37dafd4747fc5300eb6774e90952 2013-08-22 19:21:00 ....A 411678 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asyi-0c10e53b967654f0eceeb7d72f24b821d29975a1225834b9602a4b1e880a7106 2013-08-22 12:44:36 ....A 97280 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asyi-25c0a84bf078341b1099ff016ff5f1f02c0236633820b2d54df6f5c05892f4ad 2013-08-22 19:49:06 ....A 152576 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asyi-780c98a3d27be7a8e50f6e63c34a254fbfd7a020d5cb470216d05754c9ee5a5d 2013-08-22 15:09:28 ....A 97280 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asyi-d1866ad26d56eaf4cf7ecc86734656040a9c80f5f9dac64856efc2ebef2a2bb2 2013-08-22 15:09:02 ....A 411683 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.asyi-d1a84d49ad21bb09a58156f5d2314ae47fb49d0d749114b9709a40029fd1634c 2013-08-22 19:28:06 ....A 96256 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ataj-458764465b5c67a28fdead7eede95ee65fd0ab11c63d90c32155eb7b78e2d6c4 2013-08-22 21:37:36 ....A 96256 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ataj-65356cecf5c4bd18629130bf55cb899359ba2595b2efea4a38eb8f16a0025fff 2013-08-22 11:50:08 ....A 152064 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ataj-f4e0d58c066e4d96dd9c467419744baa5ff39513e8e77ed96f6c8162f1d6b42d 2013-08-22 13:35:38 ....A 96256 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ataj-f5349f3cd1b7b3e07def506d87e55952f5be31fd82bfff6589fb68928637651d 2013-08-22 20:56:36 ....A 98304 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atdk-408745e2e73a87060ea47a759287c818c1eab4a5f7c8f50629956409949b2e47 2013-08-22 20:31:24 ....A 98304 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atdk-4985a7146567d1b0dd9d46cbc7375a452d8ff82483500ae22c2162f03f82183a 2013-08-22 19:56:46 ....A 98304 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atdk-693264cf8ad73e136734fa73e39018bb1772fd5cd1e3512661a55be8554d1cec 2013-08-22 14:35:28 ....A 414967 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atdk-fbbd048694de24933fb60dbabdb213af785361f3c5ac41b05d67bee199a5b28a 2013-08-22 20:31:24 ....A 97280 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atdt-4215c39eb5df8f052189f4efbce9414721d745d9637757032fa3ecc33fa5c97f 2013-08-22 19:40:32 ....A 97280 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atdt-465663cf902a726ca1c1c59a09d032db871d85edb48a793d0e58442c806d3ff9 2013-08-22 20:26:30 ....A 97280 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atdt-485aaf45354b710b0eca3577363898570e52e87d98a157f9906ba11c00fbd3bf 2013-08-22 18:41:10 ....A 97280 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atdt-4bac01000c4e7b195166cf74795b6dc03b1f2811180e9b704b9ef7aeb718e7ce 2013-08-22 18:57:32 ....A 97280 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atdt-62c5bc727c0b153cd4cf483d97d45a5512dad9c0df3becc57bbdda04d91449cb 2013-08-22 11:37:36 ....A 96256 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atic-15446382ad38ba7cedf0fee6d4f6c3d7de11cb509ffd8b1cc9f70123ec1450ad 2013-08-22 20:49:42 ....A 96256 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atic-5854a12e3f82ea9ac98bc29b8a10b69659e3cac60f4d01d9b35d06ea4822d7c4 2013-08-22 20:34:34 ....A 96256 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atic-66bdc08ae78c5ead32cf0b4c480db98979eb67092ea8763b92e694bd264be269 2013-08-22 14:22:44 ....A 96256 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atic-71d98f2b98093230f77e0b8890a8c9d1f22825465f91357cbd3b47c8d84ba437 2013-08-22 13:08:14 ....A 152064 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atic-f0861c12e6f17801ed2726c1effb08238e1cf05faf5b6a02eaefeac35123c165 2013-08-22 15:22:56 ....A 152064 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atic-fc2575b5150c59590a6b26d8a2c98167d74d8df97f169e5310e69f0b690fa8fd 2013-08-22 19:23:26 ....A 87552 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atih-553d52b70f6255da7686a76d95d873e94d4360b6b0b2c27e45a2885bf7a0fe96 2013-08-22 13:57:02 ....A 113152 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atxt-d3ede0bb009142f4f2966d2fdd176a6c4bf258f8c426c45762fb9e82d1ba2b50 2013-08-22 14:42:40 ....A 152064 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.atze-d8b1275503d3b01010b32a7213d6da34f594190976351f9efd8ffed6c535f2c7 2013-08-22 18:26:30 ....A 231424 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aufu-3d0ba732055edf261d586fa0c0bcb5b15838c5711fa54351ce7158cd3cc8d79b 2013-08-22 14:11:40 ....A 372397 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.auhw-faa783f033b297c37ae5fc493965d1c2897a8a922301e2f931d1fb4dbc448a15 2013-08-22 21:11:04 ....A 112128 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.auir-5852aeab7d1c35fcbb0b5a3695b43b4fcd24bd27a245054df4c77c8153bb58e6 2013-08-22 15:21:26 ....A 112128 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.auir-d45fab2740c89375a5c243611cfdaf2e039ad2b7aa913b2b5f3474cccc3362b9 2013-08-22 10:54:20 ....A 111616 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.auzs-de95470221b38bb8fbb625a7bbbd21ccf84c4a47a17dc03b69f673f8b94294a3 2013-08-22 14:24:20 ....A 111616 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.auzs-e3b761f94fce832773f08bc862711a9585b2e4e1588d6410441521e8e3b018ca 2013-08-22 15:16:48 ....A 111616 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.avfn-244963ae16420f8c5f12c917a089620aa90a5a3a9d5b92b2f3f55060d4398092 2013-08-22 14:02:22 ....A 111616 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.avfn-e39fe8f0f55f6b82d1612ca2aa282b77533052d780159e8551a057a729e14855 2013-08-22 18:43:52 ....A 112640 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.avyj-3a1dea10ab64bd98783145c7bde06f69c0ff0e3290956c1bc7482a63cf6c1643 2013-08-22 13:49:24 ....A 115712 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.awag-d48ee238f473b8217afa120652f76c039eb0c6ef57e1c973706efa10474a317f 2013-08-22 14:54:40 ....A 115712 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.awag-e4e8d55e5897da806f6e7c2ebf64b1bb6ce964807526e4d99827abeb29677d84 2013-08-22 21:10:54 ....A 77312 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.awav-38823968f0b9443326ae81cd8a8fc9af68d8f97464044df2ac95a9b302ac0e09 2013-08-22 15:09:18 ....A 77312 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.awav-e278790be08fd82b9767644d7b1b6d687b6fc540b37ae34940b5396a138a88c6 2013-08-22 11:26:50 ....A 77312 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.awav-fa9cd42920810eda5406d3c32178448c26cf617ee8c721c8a1c2eaeaf0ee4c55 2013-08-22 10:38:54 ....A 116224 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.awaw-f95951d9faaf2a291cbff662278c041c4f61ee7b1c2f61e6e75fff62647d966d 2013-08-22 20:04:46 ....A 113664 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.awcf-6f62fc40784a98bf41f52533bc1a81f0ab1315ad5e8bb3f5faf292a57fe719f2 2013-08-22 12:45:14 ....A 80896 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axdo-ec893a4ec7bea9369a572fe603c9291c7fdbac726cda6b50176fb8b4adaccdd8 2013-08-22 19:57:56 ....A 150016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axic-2771fd98ef5125a8591c09db5e1170252f94320aceb358a7febee9dc9be7c725 2013-08-22 10:50:54 ....A 92160 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axic-d5311fbb83522e0ad6bddd1e84f29751b126f4d01b8b840bc1051dcdb90b93aa 2013-08-22 11:29:18 ....A 144384 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axic-d9c95d04a9bd1e95d18f1c56804ee30202618aea4a4980533cc54225423acec7 2013-08-22 15:01:14 ....A 92160 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axic-e0c72a49be35bb8c3e6933ce22d13b5e967fe154c4724ea805b6cfac0c916838 2013-08-22 14:22:06 ....A 92160 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axic-f0a369db69b9fc9ca81271dd68f2d4f713b928f93dd16ba4c598d5263d933599 2013-08-22 20:26:30 ....A 154624 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axof-290460475c3689cf08b82334b8cd5d610dd750098d295ffab491c64ec863e77b 2013-08-22 19:28:08 ....A 91648 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axoz-09a915612c19f4bc328fa50b977316300b16b843768f133d00f32cf2a2e9eb69 2013-08-22 14:48:56 ....A 91648 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axoz-e16112ff51bd09010fb8a767a8c0c41d3504280cf7a397252c9b33d2e392ccf4 2013-08-22 17:34:06 ....A 91648 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axoz-e59245a70938cde6fda15a8867487d9cb4c1974dc7b626b9bab4a0bcc63c7b1e 2013-08-22 12:28:42 ....A 91648 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axoz-fdd19ca50af4f87f3a579d8b0e93c2afa5ce9fb728b87978243b864816564d62 2013-08-22 19:40:38 ....A 93184 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axqd-7fb77029e51c9dea4f3af8db34108f4b3f737064b97c8afa0ba0c8dd3156430e 2013-08-22 10:57:34 ....A 93184 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axqd-df7f264c281260be4b9a896a939f088b93c4b5abf07fd5dd30070d50ae8dd27b 2013-08-22 13:48:42 ....A 93184 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axqd-f068df7d1080eb920846c3739d25ac76ea63741e869d8f1a82eb8ab20f4f65a9 2013-08-22 14:43:56 ....A 151552 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axqd-ff8a3b4e6b9a7cf3ca5dfe5d463c4ce4047e93d63cff5fa6ca9b51981cfbd93b 2013-08-22 13:05:42 ....A 265216 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axrw-e27ad8cc8aa412ee4c5ff3d5b38ff935907f8951017e928f0335394479515b11 2013-08-22 13:47:54 ....A 1043456 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axrw-eee1dfc3f12288c4d8f76b2d7a9b710c6e54775cd8981e72126b554f6f9abe92 2013-08-22 13:03:56 ....A 92672 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axst-ef9fe867246cb73b3faf09ae4ab57548864c2e3a5a257304dd9e39e5ff007747 2013-08-22 11:39:46 ....A 92672 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axst-f5993558594ee130c8afa2d0a6ac9259548f5f7a4bdb9956406c6e5adb17ab0f 2013-08-22 13:25:22 ....A 178176 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axtm-1196caf59143c0394b9d6d06b90beba081daa4d0c825ae89c5450c6aa5d72a14 2013-08-22 19:57:52 ....A 178176 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axtm-57aee87eb1b1c276cfb3ac8cb527db5f6e38f9419922e58516108767d418553d 2013-08-22 14:33:50 ....A 178176 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axtm-e2ef696422c0fc59e280ec2c1796ac44d3aaa9552892570d04f18ebf672a188a 2013-08-22 20:01:52 ....A 95232 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axut-1ef0fbd2dee58f29f4ee2fdb62fe8932b4348f72c3db0409833a73e7a792f812 2013-08-22 12:06:48 ....A 160768 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axuw-700ddaa42e76dce3d8346c05a58f43c4fa8ce7d0116244ede6ce288bb5f642db 2013-08-22 14:39:22 ....A 323072 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axwz-d3f357e19f17b133151e55bac057aee78a20f4aa72c835f54f0d6b83bf92a35b 2013-08-22 21:43:30 ....A 174592 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axzp-137812f42c56c1aeadc4a1ca7c4c2cda3a1e13b582d1e8367c5bca05d6dbbf2f 2013-08-22 18:17:44 ....A 174592 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.axzp-247dc0c78801b05016ba4f32794a324ee1f564cef6701a89ed46966e7490a605 2013-08-22 12:22:04 ....A 178176 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ayat-d446cb501a1838558f70eec20434e1b8a831567054264861680f500be96adeef 2013-08-22 14:41:52 ....A 178176 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ayat-fffa5a0d39d24a52a8c9a73bbdc4c1ade50806863ad19123b73a2de4e57ab74e 2013-08-22 12:10:40 ....A 197632 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aydg-d099a5d97d2756d6408b008089a128798dd5ed7be402e8f575668a804402a53b 2013-08-22 15:11:20 ....A 197632 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aydg-e37ce0fdbef990acea334ae6376a585eb7eaa291c8a3771bad719d5baeb2b3bd 2013-08-22 14:27:42 ....A 197632 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.aydg-e6d435946a0d75299ed66819e338faf0f5cd854790fb601e98ffa231a9699d0b 2013-08-22 18:47:56 ....A 1128960 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ayhn-0a5b041dfb7e0c77723d392ff0893f4404ca5a48306989edd00488ef1dbea206 2013-08-22 18:10:42 ....A 374784 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ayho-076718120dbd070fda8b5e231d04784a60baaf428c17f8c1f2036c90afd3c64b 2013-08-22 20:02:36 ....A 198656 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ayjl-2d30ea6a78d7316b3df4bf66843086ef081edfd01c2a8cd01fa7b2c43ffa6849 2013-08-22 19:14:08 ....A 198656 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ayjl-3dccc7ca41b61f30cedab0450865998b6f8dbe3fbbab486c1f78eb28a68f79f6 2013-08-22 19:50:30 ....A 198656 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ayjl-4d91ad13c1522650ac435ef024c1720fddddc6ce80db2a4a28e918509d7d6341 2013-08-22 18:51:20 ....A 49156 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.bhiz-082e2ccdb9421c14df8a701c80ea6cbbcc6da084fcafdad5c5c1349326f2a39d 2013-08-22 19:11:28 ....A 82671 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.bitg-4d970cbeec4f0af391165639f817c67a0d2bae47b4c14e93bb1343f40ab2e720 2013-08-22 21:12:08 ....A 28676 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.duc-31000b71e8a09d7db3955c64164913c230ce72b5c7085be7aa22d30504f80335 2013-08-22 17:50:02 ....A 54797 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.ejd-5ce188a420f2851c5b2b0fc35ed9e0acadb4845f8cbdb44b1e9d0cf770a8bb45 2013-08-22 18:34:22 ....A 95744 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.kql-68d38c33ca9deab12c4e4b3d9f942b1084ee7185c48dc185498ebb8258ac67f9 2013-08-22 14:32:56 ....A 98816 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.kur-feabdd9ce33267effd27ed53478345cc99cc167c8f30cd7dac45a7d87edfa49e 2013-08-22 10:48:30 ....A 91648 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.kyc-e1cafadec76a1e75a863c370ac587bee5dc3a2b9212c51e5902f2680c86d28ea 2013-08-22 14:00:26 ....A 107520 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.kyr-fc3275243fd5af88ca647a6c6f323e276a96b94c653f5a8fc804b7622e95c676 2013-08-22 10:51:34 ....A 124416 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.lzf-d274656bc0652642183eb4bd29856e5b158e2c6b233e7a03eb8bce6217788f02 2013-08-22 14:08:20 ....A 124416 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.lzf-e258bf6f552c1e96205e51b6c6502626ffe374156504837156a3317eba6f4b96 2013-08-22 14:22:44 ....A 124416 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.lzf-fba579498c542f92d149013f8e1fc4b48dec394c303b1ab3218c08944dbf1c25 2013-08-22 13:13:46 ....A 93696 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.mcs-dca81ff12b919172d91be37e8aecfe14b56afa881ad6716efa193764e250b7a5 2013-08-22 14:10:06 ....A 93696 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.mcs-dd4b46613691aa536acf89a175829102b8ae0b4afd252ee9322168b618922421 2013-08-22 13:05:52 ....A 93696 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.mcs-eaf7d387ae3a778bdbb73f80b1d5fb664320ca35fc70cff5e70aee1f4612ef1a 2013-08-22 13:14:56 ....A 118784 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.mgy-d2d8b01676939193f6b8c030b8e7272b940cea062820761c01afa059ccf80a99 2013-08-22 14:25:02 ....A 131072 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.oap-ee83b79252f1cb4abc9ed919bb3d1191c13c3a1b3aaad60e75f76397df4e5e82 2013-08-22 11:15:34 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.obv-d4423068eb5d7e451e743bb6d00d116b2eb31eb4be8a16c2a491ad9b49eea81d 2013-08-22 11:24:56 ....A 184320 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.oll-d7c4848902616191cf0a4f4190824ccf4cec43ac98d27ad4ff602a7ad1f46af2 2013-08-22 11:50:50 ....A 184320 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.oll-e4a3dc3862614a4a9368c83cc85101d86a64a7ac4c72447ffb7fa07abede89ff 2013-08-22 13:48:52 ....A 228864 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-003c45e24795dba336dbf1218955386ac94df67be32b762697564d7c36d20182 2013-08-22 13:36:04 ....A 381440 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-011911104f188a40d725960e1fddd435580ced41ca3f9cbccec4bbfa95aa36cd 2013-08-22 14:48:30 ....A 115200 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-03e7adbf6c887f7a1ced916331fe3e1f94ba8067daa2f4fa30eb8f7edc14613e 2013-08-22 20:07:06 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-061ce0143f8d5f1d1c0c321e195ebdb5abee3ee1d3378e7f1993b34d4d004f6d 2013-08-22 19:53:00 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-0626ea53e8f7bc602aed991b31b79deb9f5bc2a7e90365262433ee31da664595 2013-08-22 19:23:04 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-0630d9a0f61f5be6c3c370df0d8675ad7d526eb715e6220fbb97cc0caca75e53 2013-08-22 18:53:34 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-063fd608a3fe5cd24ebfe53d7bd5e856b093797f7e88efe93a61f07bd4729782 2013-08-22 18:11:14 ....A 96768 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-06e399443f78a27edb1373a01641c9bf146f8381da9567e476c4c55a388ead7c 2013-08-22 19:47:54 ....A 115200 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-06fef8e66e79fe5f8f2a64d087c714f58e14c40eb230b623c677125b0643a6c4 2013-08-22 19:14:46 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-07012b26903da10318609e0f2d3f09847a04eabf3b76e4f91a23809b7009f139 2013-08-22 19:45:50 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-0738a774b224e952a812c1ff240ba15155761d4106ba1bdbea146b195d2f68a1 2013-08-22 19:15:00 ....A 99840 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-07439161836a1f733476faf09037041b4a6cd1164f39f4f054e28a3aa6ec3ab1 2013-08-22 20:14:50 ....A 631296 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-079389b98655ff1011eeb89262cd6e2416fce6f8aece775bfd8326f2e1f967d7 2013-08-22 18:40:52 ....A 82944 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-0847cff861aac306f0c226cb0b4feda139681c6e7935036a1cbdcc2892b8c170 2013-08-22 19:53:34 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-084910fd24b8ca06beb16b8f2003db52fa210bb22c260498c3a0b8a9d191b449 2013-08-22 20:11:14 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-08729d8dde754adf9b26bd03c5ce8f3c3ea7a5aab2bc8729fd092a8b7a8aa14b 2013-08-22 18:05:12 ....A 95232 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-08eaf568404d5aff10a97702167d731bcd3caee9721aff645ebd7481183d89a9 2013-08-22 18:21:06 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-0917e7727ed928c47883be60b20952c5d308658558e034f6040097f065b4a71a 2013-08-22 19:50:48 ....A 426496 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-09189bbc362dc467a8cac98479a7a7164ade72547dfdc154e8641a60448ea198 2013-08-22 19:58:28 ....A 605184 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-091d1e309c9f232c0f124f4475df2142010c12349116b243548bca998beae91e 2013-08-22 19:28:06 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-097b4ecb252f5c9a6f3d1e84c5fd658657580b9a6a5254cc0a7f7d21fd4325be 2013-08-22 19:13:12 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-09816e1496105153e00500d05f9d26cbd9763b19af83843b11c6d8e286b43bf4 2013-08-22 20:00:06 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-098b5a051f66adca2528c50b8a38836c390f885943c375b8a124d924cb330742 2013-08-22 18:27:48 ....A 639488 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-09eb302ba1aca2b3dc46c311fc519c9498a9ae5e9081a0ae18cb2a939889a0de 2013-08-22 20:14:46 ....A 120320 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-0a362c1aad9da87e7c847ef90e167da80b2ed5500477330a4ce88f5e29dcabf4 2013-08-22 19:51:26 ....A 162816 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-0b2978c8e856495963a7af15707cbefe64c506d90d7354cb960c8b6272da479c 2013-08-22 19:08:40 ....A 106496 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-0d0bb5179b5fd73abcbc281097b2f9c5d24fe860c8972f92e92466408b990833 2013-08-22 20:11:22 ....A 403968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-0d7e7e3108fab9f962f2f68295c5ffbc8e8599fbc3e9f2ff44ad36188a145188 2013-08-22 20:13:40 ....A 233472 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-0de981b566bdd30b6cd9fc51f69065bdfba6230f1794ca97f30c53161f31aa84 2013-08-22 20:22:36 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1026f74c8ae1139b4b5361b8fc622a41ec5d153ca0b75e95522aef4d3eb37764 2013-08-22 20:55:44 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-10743b6c49df22fe788f39856d68f1d0e8de4466ee6580b6e074582f07bdf666 2013-08-22 21:04:28 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1085cdde2716f1affaa33a94189712f22a41fccbca3eb39361256af78c5ff50d 2013-08-22 20:30:54 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-110646c346b6435d9d3bea7c273ac15b1180ea5e4d544144ae3d22cb5de94257 2013-08-22 21:45:32 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1121ffb45a2f833b5b6f7eaa9d304ad379a2dd733db3677500146fa5447892b6 2013-08-22 20:39:04 ....A 306237 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-11445db9e49341cb3791643d7a3b0cca6bf2b0234660258915c047c18f269a5b 2013-08-22 21:54:46 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-11521f4d78ddedc5778325b1a4e864baf8a50195afdb029234190b03de12e82b 2013-08-22 20:49:36 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1209be42bb0bb4dcacafa5cbf4c4a6e6ddec86ef30f90d2cc7868b58348c1c40 2013-08-22 21:54:54 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1230912cd4f522c3418a01e4ad1a2bdb8b24528dc864b35895d7f3a36410d91b 2013-08-22 21:48:42 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-12682c139aeccfc5bf998f47ced4651e8e5200236d85a15e2df0b4cdc709e1d1 2013-08-22 20:33:52 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-12697ed0030b570d9df568c43814aaa81d9a1bb5d812897d1d00812f0f8c2947 2013-08-22 20:55:56 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-129849859dafae425230009ea29751700e411d8cd1f71cb726a8e994c2a14d9e 2013-08-22 14:06:02 ....A 217088 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-12c6b7256b8ced1771a73eed552b12947c642dbcf22256699a4a1dab6d82e3e0 2013-08-22 20:40:46 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1307833bcc579c48f7d26669c33fc1eafc8040f620d306fcea723c54391db707 2013-08-22 21:19:12 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-13352b52e78873123c7180c8da17eb2afbd884e24b8c2ee0977e0718999109b6 2013-08-22 20:31:18 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-13573e313b77599a5458ce576c2810104ec6983af4c83f45f556943ab5430a69 2013-08-22 21:51:08 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-13909379e5563b84fc5250d4053f4cced7b9f5bb2f45f8334c307593498debdb 2013-08-22 21:26:58 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-14037c365ffa8220aa4e2c809897a50e2519fd411dc602a2dfc553e31c7c5182 2013-08-22 20:55:08 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-140c5fed9803f3b060c062b801dc86301ccd855a334030737566d14530a84bab 2013-08-22 21:37:40 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-141a57ded6482d0f89c799f90435e1471b8de3b374b5fe17001dc922b83ebdf3 2013-08-22 18:29:40 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1579f3503feb3e0e32223be58c89d7171236d272d07937385ca9ab76a3c201b5 2013-08-22 19:07:46 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1583a60dbaac41e609b459ec0354fd41ba14ce94f117a38201cbf62118c1572b 2013-08-22 18:08:20 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-158ecf70aaa7fe0c4fa64c39cfe76478339ccff90b03bf4b67fdd95d5ee5a2be 2013-08-22 20:05:22 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-159c99dfd3c3931f6e89af9f636e7a2e8783cf101b840b4366737f375338eb0c 2013-08-22 18:04:24 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1627ca331b0a8f0269a1e311c4cea5ac8d62a20b9dc531717ef0d926f9a10dd5 2013-08-22 18:54:26 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-163af70a118e264c91efc75626a9203d2fc152443eefedc0486b02c961795b13 2013-08-22 19:33:20 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-16400d8e232ad7d1e841b432342e0ffa396f3f049a6e62b17cd1a18dfd5f09ac 2013-08-22 19:33:18 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-165289363074a171eebda73220106da7d2a466c30cc8704f3e09cae3f5b5f3cf 2013-08-22 19:47:48 ....A 198144 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-16fef911fd8f0db1d6b759c47315a1c83531b96ed3fae51b8b00173bd72a5c55 2013-08-22 20:06:16 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-180d88e0991d9362fcbc20a7924cf597e05ea294b34a092c499fd7039838093b 2013-08-22 20:01:22 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-18362a1d6249a55c1bc3a2ca20cb0871ee06df05e075aa94b434d0cb16c519f6 2013-08-22 20:02:02 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-188fe00b8e2712672433ffdedfa8bc21bba16f80c11dc6bb3d9db7914bc1afad 2013-08-22 20:11:48 ....A 222208 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-18afa2a8de5af6b2f4714f4a58be94a2696c1a740eb958e7903a4969eba7528e 2013-08-22 19:11:20 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1927edfdde3796809a7ba2d3af485c5fe3e67bf7d81eb91bd9be9462d5f0cae0 2013-08-22 18:28:00 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-19449c2a7404149cbe150f74a27b7f1a19c3063633d73024b936191d6ac32db5 2013-08-22 19:27:32 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-195310369218aa5e4a3a6da1842a7a8dd3275ea018f6c163fe97060288700909 2013-08-22 20:31:16 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-196160bda878f32a4023972be50b939c193f3c84bcedfa4e5a567602f8e8eda8 2013-08-22 20:22:32 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1963ad184649877938da64a5fbc7918306ea06cc689fcd97649e357e7e1de0d4 2013-08-22 21:19:08 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-19932a71b4186ba125719a12fddbc55b60455b28fc107cc95e841412e05914ba 2013-08-22 19:19:06 ....A 115200 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1a04906dd0dd9203c7b5e78494891f7b4439d9f4b011e940aeafebefe3f2cbbd 2013-08-22 18:47:14 ....A 150016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1ea9cab6722512d01096c6a3e70e6d526dad1174c9570e2a704906d43f435317 2013-08-22 20:01:16 ....A 209920 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1ec0fc3d80e08f888494ace9850ae6912835fdad055b3765966ac6b4b5656ec0 2013-08-22 18:40:10 ....A 147968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1ec5ee3661052d19a2bdb072354abdf70029432d7d881a41a38365da0246259c 2013-08-22 18:45:50 ....A 242176 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-1f5671ec8f174d9db66ab4a261b138b7d886b21742adaaaf6b37111d826696fc 2013-08-22 21:54:22 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-2005046568de0953ff3e9b78360595d483d995625e6559c6a7b3f45333bb1d60 2013-08-22 22:06:46 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-201d29cd70e5c472f0c27b098a40a6f05ee44e43b0398ba98602101bdf500a36 2013-08-22 21:16:58 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-20364e32434f57a10a681e4db3b20533d4fca1d2ea49acfc159bca47f81569d0 2013-08-22 21:27:00 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-203b709db1563c48f98f6b936176b9460c1264df16a17bb92b7e0d1e248c666c 2013-08-22 21:32:38 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-2087950c0619c5edc3174841f96e4cfef6cc7e30dd5648ea636594ded19daaa9 2013-08-22 21:19:08 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-21471416970b5718c755749162a5243202ad4c0178e7526d1919e04cc99f2e3b 2013-08-22 20:34:14 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-214b3ff37f95c1c4b0c89351a3c16dbd17d403d19ef8a982ae4db579fe3ff0f9 2013-08-22 21:27:24 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-219e56411a00c04770302af68245e3529cbc6624f9522cdbc895ade6c75d8b88 2013-08-22 20:44:34 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-220ce777cb38c515ae7b6feca59a7c503412c66f8f7ee2715ac9ac40f88529ef 2013-08-22 20:34:34 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-222785e45472ce16e8d476632070df5f4cd105382c7834af807a5a5c8e562edf 2013-08-22 21:55:06 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-222851db6b0d2fed81c5000aeb444998e3acdb2bd645b8b3d10c4f514222bb86 2013-08-22 21:19:04 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-2232116df3bd32f90925d88b6001022ae24b0e4e660c846254f309e0a4a42447 2013-08-22 21:27:24 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-224359e92cad476bdef15e123aa73a4355ab1cafaa6553080115e2e0d0c4d901 2013-08-22 21:48:46 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-22543d02a332693846a08cb16899bbf3c6550b4fe049bf32fd1bc306010e1719 2013-08-22 20:43:00 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-2296f0eb82a6ff133aad0b16a24e45e136dd3436ecd1ee08d0b4e2f8923476db 2013-08-22 11:46:28 ....A 115200 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-22b4d6e23da4214367c4d60784578dc965833a08906557bafdeb267d3f4c9e62 2013-08-22 20:34:38 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-230f022348e1d19d25748ce0ca2f396454075593255527ffcc49bf71b5c9850c 2013-08-22 20:30:54 ....A 82944 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-231c966c4b0a608c63f7aa457eb36f3615ff4f03ec9d17e03b184b357476bcc2 2013-08-22 21:37:28 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-232339f1c4421ceeadb9a28d21a7134cbb1638d0faa0f342e5d1f3d529ac4212 2013-08-22 21:03:52 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-23272e9bcccb2e755ee657102030f97787cd3e072727c09cc0be7240b3b1cf0d 2013-08-22 21:30:46 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-23329b4dc92a7cc6318e2b1d44c155f3f92a356a42599349fb9b7eb4ff7bb843 2013-08-22 21:49:34 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-2341cf464b10b72afcb57cd293f16047dd65526e5a111db2a0f07a2406e8f4b8 2013-08-22 15:22:48 ....A 149504 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-24c0a2d78d98b5362791ca387527401b1d61dc4228605b781bae328210c4408d 2013-08-22 18:41:12 ....A 98816 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-25897be8e30e6d4216176b33855e38a895f3125925c475cfb2543c5ce814f102 2013-08-22 18:57:54 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-258e5e95e244a485209105264fe625e7f9476e50436caaa49668b70d3aaddfc0 2013-08-22 11:59:18 ....A 92672 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-262139902615bcce1b097e1104ead1580cdc2f8a6a098d5732ff8b409107e341 2013-08-22 20:08:54 ....A 86528 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-2652511f22c922bb88b7ff2533f72cea79b8dcece818b4ec3be1785fe6d327e4 2013-08-22 19:16:46 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-270f7ccaea39876126bf8440255c7807db19273f0d6e4351cd8bfd73489de792 2013-08-22 18:46:24 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-271067d9619220830a44356da3f830ee460eeb45bd2a96152acff662ceb975df 2013-08-22 19:37:50 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-2738ba16ba62588fb479448802a17c3d0fc5fa432a5a73e549918ef0ce973654 2013-08-22 19:54:32 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-275807ab50409eb4e3a9b72c0dfdd23921c60384098f4e7c7831f63662c26b1c 2013-08-22 20:13:22 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-275a46ee359d3f2c4720f71227c6d2fa8a5418d8978456897af84db003856612 2013-08-22 19:42:32 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-27722ca4b51252e6e91024dd045fb6ad6070681c7b2313a10422ea9af1af3d9e 2013-08-22 18:10:02 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-277315fbd004216ee8fd7e4ef554a273bc894538426a337dcc5044ac048eb30e 2013-08-22 18:08:36 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-278b73d74d71aa0d891aa39ffa7f4cd6026cfd88f0027eb24fd4c583d773e17b 2013-08-22 18:50:20 ....A 209920 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-283ac6e22eb5185e77cea2c93be6755fd11ce979d743969c4f3b8832474fd2be 2013-08-22 19:24:58 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-284eefc59a937741f729ff8c91353fd1ecfaa1d31632762cd3ff7b92c0958b25 2013-08-22 19:47:00 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-288c7a4a76afe1f8a5cfc11a1d80e76bc0e279b863cabbccc867c8b6fc032769 2013-08-22 20:22:36 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-28951be77e4c18405ab988bb16fca1254e09cc4d62cc7e07c0a0f8c7a403982c 2013-08-22 21:08:22 ....A 230912 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-289b88892c928563ceae1c660613f26475556c17a9629fbc730dbb189ceff5da 2013-08-22 21:17:08 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-2910de5390bc69efb331e0620ae6a28839cbf9f6477cf45ff09a36a23caad459 2013-08-22 20:22:36 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-29366e143501dddf80118ae854b99d913a75206c1f82252820154e488d03584b 2013-08-22 20:26:26 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-294d1430ef37aaa60e16af45739f2780cbf8405eb1a643887b63415d650875cc 2013-08-22 20:30:58 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-299603dde18ee575d127d0b2236c41727eaa9c3bb5166cda220405020eafc7e9 2013-08-22 21:58:50 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-299da173d23b13d278387598f4457d8eb83fc6375ac32e240d730dd82fd6eed4 2013-08-22 19:52:16 ....A 239104 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-29cbfa5eb5e98080411f4faeab015b5dc84133dc85bebe25172e639776492e91 2013-08-22 18:54:54 ....A 181760 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-2bd5e92a8a60fce140c3a40d3c876420e1c8d0102ecbb04b5c4609994f147f7e 2013-08-22 18:38:54 ....A 115200 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-2ce39bc81e488c339ce34f8b55c7c5be054d8f5203050a5d4b54fd352ccee208 2013-08-22 20:08:42 ....A 235008 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-2d02145ccd87a29b2e92b43d6b4719bd3669b8aa434f7ba8f3be628304fd2dfa 2013-08-22 19:30:44 ....A 403968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-2dacd4b789e3e40d2ade94886fa1433a584fea93fd80a65c4bee79393d489a3e 2013-08-22 21:20:14 ....A 133120 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-305b5bf78acd9d6b309d70848f6e6918eb8901845c6a27baa8557989e8d233ee 2013-08-22 20:55:56 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-30711aeb2179d44cec0b9e357a6ba6dddf302e0b73c8ec9db1a1f94bc16a0a82 2013-08-22 14:05:10 ....A 280576 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-308370f9981eda340927ae1a10bbce19517875c7308709e9ea354814309a014e 2013-08-22 21:32:22 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-3111e55934a42118266a43bbcb7e5a88a1b2ab8a5743ff04b93e14b5a131df51 2013-08-22 21:10:00 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-315318b60660b0e4fc10379759aa280af4cb160ed6528010dfa57fe74f598b27 2013-08-22 20:40:46 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-31660269464e50859cd4bf2866f74e738469480e29d8764a4791de7816f84672 2013-08-22 20:39:52 ....A 115712 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-31660bec04bcae59baa68a580891e03291e918282df3d5d00b389e4fd5c0b830 2013-08-22 21:13:52 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-316d65f177d7d7fe3f87a3f6f0d79fa1a4f0440fae1fe588608e7ffe41a85b69 2013-08-22 21:19:14 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-32046cb53d326baab9dd1b076e269a6684314298b5baa1511ebd05f1ccf273af 2013-08-22 20:30:58 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-3207515cd31348cea66987a5464d886493d77c9c66020d40721a030ec81652d8 2013-08-22 22:06:42 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-326e176d9ba5571c126a27a7483a2208276e8592ebb7f2a797b59d9897f359ab 2013-08-22 21:26:02 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-329a6563194a7c092457a46445fc8ff6f7c26a632f4a8e1747b78a64acf79499 2013-08-22 21:48:44 ....A 86528 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-329f5f2654a6a9598e4ee047de294bdeefe6be0c606d34b2fa4f1e52f78f07c2 2013-08-22 21:27:26 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-330901b42e9905bc5808ea28f210de6bfbd1b7a5dcf264a888fe8ba1c2b56527 2013-08-22 12:14:36 ....A 193024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-33ee5b2bd54a4c20b0142dbeace06373e3a376ff5844f2dc6777ea536cc74686 2013-08-22 19:53:02 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-3574951d6b6bca6e99df7c6f9665fd3ef183df5fd56149fef4da05a96e88b296 2013-08-22 18:35:56 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-3576681f515984066db89cf1102e6bf63be709e228c0984444b5864dc5829145 2013-08-22 19:51:32 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-36004a7f1bb16905b2e0ef552ea221b1c3a04792b756f1bd2cab20a759ed8f23 2013-08-22 18:38:30 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-360c4fd5f2c92deb40dec4134e9d465d0b37e4784161585adbf7649cc3e789ed 2013-08-22 18:14:48 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-3621569a3ccaaafb7205c01be17286e63f74812cfd421a246143fe527f65e9eb 2013-08-22 19:35:14 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-369b403d8c32dcab996cb009b10c87d4aca5371d9fded9ea6c1ae9449c11f936 2013-08-22 18:04:12 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-37188277678a18adbcd566478a6abda454466f6fcf06321e13bc137030d6157d 2013-08-22 19:57:58 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-37205d5934345ee086d44e63b3f86d2b4b047521f35ea032c3e15baf8e407545 2013-08-22 19:25:58 ....A 115200 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-372749974485ec2791b20180d6e2616cebb46dcce83e7a4a2b5eb7122d8da37d 2013-08-22 20:22:32 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-382a95544191c9b51e27905230560d68c99fd305acc26b154427e608ea4ca945 2013-08-22 21:48:44 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-387a955f5303de5bb44b5a636227f6c86d268a19ab6a8aaef26bdf3b4be0a4d2 2013-08-22 19:50:18 ....A 82432 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-389717383278c74a389b19ad8eb328bde1480d53b0b62be05f7563f6dac79c42 2013-08-22 20:50:02 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-389bb70648b3174131822886c1bc925d49c131699cdb6e894765158bc28b3737 2013-08-22 18:31:24 ....A 641024 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-38b8fc62cf22b918e184471b487735218f72c3ed1541766766f282966fe971ed 2013-08-22 21:14:04 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-394acbf850c10469a5ab421e65117f58d5e4eac2f21650e4f99bc6639a57fa55 2013-08-22 21:45:34 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-395417c9174aacb4956b592df4918e2d65a275a8ef002ae6598c3919c197678c 2013-08-22 20:44:04 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-395ffdab1571f78e8039a38d865f0b2546dfee53e54a7c228cd32851ed3e5255 2013-08-22 21:55:22 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-3974e0e4a7c038cc5c659be71fa689a4d08a242ddfcaf1fe36948857a57f3af9 2013-08-22 19:36:10 ....A 207872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-3c961200dc3a61dd4256b6e4068111d34a899bab26b984296e57c8442b998377 2013-08-22 18:59:20 ....A 103936 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-3d7773a6d424bb9ad7897a6c2b4f13fef98d2706561ad53ef29cb0071292ee27 2013-08-22 21:17:00 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-4015bd6da1e683c05dff93a0f54b35323bf7c76c0f263f50032bf622c98e0b55 2013-08-22 21:19:06 ....A 86528 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-402869113ae0456c8fb1485a8f5f48437e994adbb403390c3745f794948121a9 2013-08-22 21:32:38 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-40696f91ae6b2e23845328e25f0a364261e7ac706a0ef4c7b3492fcf52ed4316 2013-08-22 21:27:16 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-4074654712ff9d9d6a725e8b89e4a9c363f56453876c83b8fc9892d0e75c74de 2013-08-22 20:40:46 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-4078a2aeda87827c8deb62f7199782ef4d82afee2b4a7ae6178141298ee3b2d0 2013-08-22 20:30:56 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-408b7ec31cfef54f163f782527061e6cb6d055f7832cff857e65b4a3148ee951 2013-08-22 14:41:10 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-40c63764713c22c1810d69bed447ce573ed9e21a75be99a86cd5f2fbc05de0f2 2013-08-22 21:37:36 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-4117a5e8e45729157dbac26f46e3e1d7a3ae9a5eb39cf98e28388251dc03dc2e 2013-08-22 20:31:00 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-4118a785a5e0522f682b3b70e2da490f0e37ba94a5f4c2043c3ef6f1697b97ea 2013-08-22 20:55:40 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-4139e2035cf6274fddde291e046d08ef2054864267876bf94fe0891159d637bf 2013-08-22 20:31:18 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-4140cfabe86ccea3b3d93643eba7effba5cbb38381feb3262a9fe222306de448 2013-08-22 21:17:08 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-4195cf5b46dbc65b3b3345c1b07759e55bd978ea17129842c5bb05aacb4feffb 2013-08-22 13:16:50 ....A 92672 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-420b32c1fe28ea2bdc239ce014b7d14f865eab18e942a067978c048c599f84a9 2013-08-22 19:44:54 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-444d98e4124f76230e84f5c0111c9eebf001694a7d5651fa81da5fd6d6813f8c 2013-08-22 19:22:36 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-4492ac2d99fd91807ea6a904650948502c90a04aec7015ed6ac14065e654b4a1 2013-08-22 19:18:30 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-455015cb9abeee8d3e4ee7694073c02b458cdbd929235b78fb1fd74cfe30dd87 2013-08-22 19:59:30 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-460332bc3c5cd0e2084e04e4e7dcc55487d5a776daad4229b7549fd21d5dff64 2013-08-22 18:35:58 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-466337272bd41470df2e5e5ecf83ac3a649164fabee0f45a011f7cb52d956a0d 2013-08-22 18:29:56 ....A 217088 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-47d5b0d09e02671ce4b2463e3c9a80394f831c8b281a9aa920750cc7dec1674a 2013-08-22 18:36:24 ....A 120832 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-480c592bd9cc2b55384f04863025467264a6026d45fc52b4b56d60639291a7bb 2013-08-22 13:06:16 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-484c84a9b2343ae3357896017206ad89062b302b0c579ff7134f45aa307c7365 2013-08-22 20:26:28 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-4870b1323df2c0e540a326e3683e61d726111fa94b1beff3afd4fe3414bd022d 2013-08-22 21:19:12 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-48928a7bce2dabeb735e763ebb2d0a400726aeba53f3a78bfbe69ae3d3273569 2013-08-22 20:22:32 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-490797f8a27b8a1e10f2d2f73b7adfc1dfa50ccec09d0a3f1e594635578f28ac 2013-08-22 22:06:42 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-492c9fa820eaa45fb31a989515762c3dc013a947cbb9d32a11c912b510dd32d5 2013-08-22 18:10:20 ....A 253952 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-49b693bbb688c7be8175f20055f1f18a11314b189c293e34b7377ca606ac9e8d 2013-08-22 19:59:20 ....A 198144 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-4d5b91dcbb08b5df8e266b0e2d9ce30dc60670be6e12d93b417f503e21668032 2013-08-22 20:57:52 ....A 238080 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-4f18a0afcfe4842804978823bdf1e75499daa6e7231ef6b1dd943668f4e51188 2013-08-22 21:55:02 ....A 86528 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-503180f46881d192c7d300e9206bc6c6b58efbaa5e3501d5d5337105929c57d6 2013-08-22 20:31:30 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-50333cdf46b06dcca7c22777734f6bf490fe9596308e1c8d8588edb2eac8c54c 2013-08-22 21:58:58 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-503a4e53c4ca5ccd4a6ff9241a89bac89d9e2ba2d03aa68b98b91d56b2f4a952 2013-08-22 21:46:22 ....A 502908 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-503b53313bfce08eb561a4abb3af40e10408974bb0a324886582b80b32da1c8e 2013-08-22 21:03:48 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-50621d238bca2f2aadc176a38df73f039bc5ce824a5c38349ae21a8796f6ecb0 2013-08-22 21:14:06 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-50746710a1ebb76091c59f0abaf22092be064cd8c65785afc3d53c7ebd4ff9d1 2013-08-22 20:40:48 ....A 86528 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-51854c4105ef770e031d71a28d74f76ca2fde6231c267d9da1589449725806b1 2013-08-22 20:44:12 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5197f66fb412143b2f623536faa6edfb5b625489cbb14720c0ab77478a09d8bd 2013-08-22 21:55:02 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-52181575a225520f040872e6cd53a91efa3b7379684504b4da9646a4fb751a97 2013-08-22 11:09:50 ....A 222208 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-52271434446895d04b9a3e721b47f817f6b295643a69aa9391e2499a1fc63bb1 2013-08-22 21:26:44 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-522de825247e4e6f0169dc5c0025e88bcc963cef0d516d03bc99025085bf1167 2013-08-22 21:17:10 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-52366c7512bb0f5cc5c5ed7e92bd69d6dbf874fc56a4b2d8285423bd50dafdd5 2013-08-22 21:14:02 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-52381f06f60d796f6c7398325c1f58d33635824f14b0ddd97ff5dc6e648e1696 2013-08-22 20:17:22 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-53950a8482c3fd80b3ff5168259d979dd9498f835ba2f09fc99be7e9b1bc7f6f 2013-08-22 19:12:32 ....A 106496 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-547abe8a704c2f3795a96a0ee286a406293fe2f86b29e07f9d91f7ad44469e7d 2013-08-22 19:34:56 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-548dc9c0f879c9cea178ba1ef169df88737b84fb4a7c9fc1886004d7c91f93e4 2013-08-22 18:39:04 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5503195483beb92fae73b4a83f3cfd4bc7860dec2d7bd8bb284d8f0f65180da3 2013-08-22 19:07:42 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-562909ed38701e8b28afe115fe85a2dbf8f44d7eba439ad9a35f89bcea548452 2013-08-22 19:42:16 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-563146c282ecc2a80194d4665ca1c21618345636a50e3bce0628c44fc8646f05 2013-08-22 19:54:32 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-564211a1cec088748cfbd9b2bfe3b8ff46c90b6b94477d3fa59bf77dc61cfb91 2013-08-22 18:44:08 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-56639c28dde1a9528561c56a3b9aa9b49bca7a1ab8bce08eb35d6f94bc669da6 2013-08-22 19:53:14 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-567208ab018535aab7c1485dd2543df89a81b56437e3860a908c4b0dff21e512 2013-08-22 19:35:20 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-571a8d83f80b39af1805494d1660366103a07c017b5a9af3bc0989659e18b587 2013-08-22 18:58:14 ....A 461312 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-571ef1e4f6e38188aa3850e6bc47aa4a1873afc0258b16efc3ab248a4a4d65ba 2013-08-22 19:44:26 ....A 181760 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5722ece5f66d4a7ac100f7afd2a31fabd40deda16afa59bbc220c9c7e7fc38a4 2013-08-22 18:08:48 ....A 246272 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5760d802338ccbc33fa0470039724db4c23a44b96234b0c47f4baf61c3fa894f 2013-08-22 20:26:32 ....A 82944 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5789ec2c0fa60d6e2e343f6ba77af70beba67ee6cff278d1ce7375ff48c21779 2013-08-22 20:26:26 ....A 82944 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-578bb602f65566f38ef7246bb055023696a0fba936f6555714b79205f5b8fbed 2013-08-22 21:51:08 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5792fd4f5ca995440943e3046a3ac3abd678c5bedde80681d63bdca8536c18c5 2013-08-22 21:14:04 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-582dc5381c7807b9fdabba6874c58146fa0ba63e062e13fceff622e30e3acf8c 2013-08-22 20:26:22 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5838d0c6b0e057a5b1697a297cea0a92bd6e635ee2c2c17eb2f9d8c9e4e98a6d 2013-08-22 21:10:04 ....A 221184 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-58524d38477f4b7b8fc50a82e85c881b7f78a6b8de1153524338c8d0ee5e7442 2013-08-22 20:30:42 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5869b63c5d6578dfdca686a221f2f4e7813809b29a3a5523893010121f7f2cd8 2013-08-22 21:26:56 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5871261dca3f983647992a67f376d330780e0ba9ff4d50be4859fc39295a4fc1 2013-08-22 21:48:48 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-58775ba298262cd2e53f0981c81bc6cee88727cf5087520c57b9c93586f2e958 2013-08-22 20:34:36 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-589af7c423456861b83e704ee6a5a524a0aa568b695e74ee5f57db12541de91d 2013-08-22 21:48:46 ....A 82944 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5904f1caddbaef699ab4e5c2e8d7a818d2654ff0c0ac019f190319ad2b863f72 2013-08-22 18:46:14 ....A 92672 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-590710066c7100ad7f7b79b8a5c3afeee1a4f983f742a2c4355e374c04c29778 2013-08-22 21:14:06 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5911beca4de2212a875a2834090c3c819825bfd957dfe83c0b62e6419e88c6d9 2013-08-22 21:03:58 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-593600893a15a2860130d314bd0e591cb21b1d9aadc713e0d10c782addd3e084 2013-08-22 21:17:06 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-593d1e0a0659a93305e9a93341122a8f88064e3f3f4d4ab92cc67613f4750843 2013-08-22 21:51:12 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5975af84c99a2e545e89a43953636abb246cad0ef985ca6c74740d599f55a237 2013-08-22 20:40:46 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5979db7b8dcb9180b3860462de650fed24de7d8dae30ab576a6d9d44630bd7fb 2013-08-22 20:40:52 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-597b04455fc942cb3ef7de53f684eb7fa8f37e2957eb89ea2dda466100b675f5 2013-08-22 21:51:12 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-59810670b5f3e1d37d4394e58b3a84a6ba0b3684c31da2d00fb947d2d5949209 2013-08-22 21:03:48 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-59811b4c99cc8f895ae21e17e5304ce318d15040ccfb2f8988ac8b63c704c70e 2013-08-22 19:21:40 ....A 176640 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5bb450ed9a683342265a7e4a6017498764d1b317fc37b468f71792cf8d1619cc 2013-08-22 19:59:14 ....A 106496 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-5ee6b86808660129696a9274c2be305b173cd81243f59fcf937d841866b546c7 2013-08-22 20:44:06 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-6002e53e907ea7975b527be8d372aa4efec7ff858b0f77b835d05d3bbe5f81f9 2013-08-22 20:49:26 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-601af91523849a429221df469871217eab7eaac1854e498edb7753dad482cd4b 2013-08-22 20:44:10 ....A 82944 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-60256f2502913bf84cd7ed56cbb411c4470e6c506bee5aa46d40eed84d46aa05 2013-08-22 21:03:58 ....A 102912 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-607945b0cf0129415647d94799c6fe08da303bf84c9c5383f90f637e2a507965 2013-08-22 20:49:42 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-60cb362162262f99b6aa8c629ffbc25a683e2b9adf52683f1df13d52ea20a9e6 2013-08-22 11:29:52 ....A 149504 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-626e453569ee9a9fd79f40a5d48febba3de17efd030175b054073cc1fdf35354 2013-08-22 19:28:04 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-62976d51e4f29487fd89d887c7dd0bdc324e4168a0b3cd81f5e13a4af8db56d8 2013-08-22 18:57:52 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-62a0c123e683befa8899878c1cc1b0e76f94fd44eed8df99315ef319f043546f 2013-08-22 19:11:22 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-62ec53f313498a6cf955941b10b0423e0e0b77dcf61ef0ef91518b4bab5d5d7b 2013-08-22 18:38:32 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-630ad5bf015fb6486bc832badd8a77deb263419df9c2adfc3036a3ef6dacbbe2 2013-08-22 11:45:02 ....A 190976 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-631fa9c64a571f9a2d6e31e0d115d4c8242213ee92ced3e9267acde83a74bc9d 2013-08-22 18:08:18 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-6348b00a7716ab74edd09a6306d24a4eccbf1a67e23d5da2af0a4121848ca908 2013-08-22 18:38:30 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-637e4e702611616224c65b31ab0090be509c9b99c719320bfe6cb54fae0532bf 2013-08-22 18:42:42 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-638174bbf073d09323df516448b95fd0d0bde3f605384233bdd8ab5281e4ec65 2013-08-22 18:50:28 ....A 120832 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-63c37726ddcc2b376a48e00a08a650b8bbcc7dcbab57e92f622c5e9df3079423 2013-08-22 19:44:54 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-63c3ee26b832b07d11ca1c38321daa232ef22aa223548709fc0158699a316e2f 2013-08-22 14:36:46 ....A 268800 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-63cf9655ad791f2436b10081809d19f3324d507cfbb2406c52f85d3160e51399 2013-08-22 12:51:30 ....A 95744 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-63faf0229f62d41b2ec2ef7190daa8f3f8cfd0fe9a300aa049b097641843b283 2013-08-22 18:04:24 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-64423c222d4e4c2249a1a50220be8b54821498a36df3ad9312776a1896253c46 2013-08-22 18:59:10 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-645c3a4f56eb285813543f249f3e513c7daf4061d3d9bb6af9bed84fd57e181f 2013-08-22 19:34:54 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-645d6f793d97063a867233e376573c3cfdd93d202b74928e56d6b97ecc1cb52a 2013-08-22 18:57:28 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-6465bbcf70fbf921e2274ca6f0613e9504d8d01d8a66073bb97c84bee64023d5 2013-08-22 20:11:10 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-649c08b95fcfe4d29cc767143b85a40b6e9a91e7e9db493aea27dc0b8eceda4c 2013-08-22 21:48:40 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-64be11fbd8810265423b1fff422771d9e1976f5dbec09361316772f27b488b49 2013-08-22 20:22:06 ....A 250880 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-64daaa81cdf5f5d88423fc153d0d9039a0bf60ae3121bbcab6196cdfde97ff80 2013-08-22 20:31:28 ....A 86528 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-64e0bfed6fa41c71de90a66c9241fa400d5420b2cf5166b1ccfa1395692b5678 2013-08-22 22:03:34 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-64e38ea9bb81c114bbb9ee68347cfe52cce74cd5bbfe21339496097d7838c51c 2013-08-22 21:32:30 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-64f2ffedbf1a50146b4e48cc272e333d777220319463cd0c28f63a13c6c8e7be 2013-08-22 20:26:22 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-65026deb01eb40df4d8b9c9d0c2b3fd7b5ef12c8bd5430c6a1c21bf8369e8fb3 2013-08-22 20:22:32 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-6516830d0d2d35c8fa772e82bdfdebf9a8e232c83d688ee5fadbe177fae9df97 2013-08-22 20:26:30 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-652be732c22b82363f9e88b9e519f8f8697323b8f8e76a95aeb4737352eab8db 2013-08-22 21:17:00 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-658b1bd1108805f7ea80d8522c790a3c79ae98e6e043a98d8ebe813b43409974 2013-08-22 20:55:50 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-6665d9e25107ec8641de474222f65a5a6666bf66bdf5e7404b70c3f87d3d4362 2013-08-22 21:14:06 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-668a87111ebe53110f2c2497ca507855364e6c7d2dfe9f5ba6af26c2a454992e 2013-08-22 20:34:16 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-66912793d9b9db80c09e77a92c246f0ff01e587d299b6929928ba0ea5d63daea 2013-08-22 20:39:16 ....A 216064 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-669edf4141c908d147256c57e67aa8add97c89199fc16f97a0197b9674e082a8 2013-08-22 21:26:28 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-66df817907ab814099ab63c47078ba353e1178c0916cac63af3563182723f133 2013-08-22 20:49:32 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-66e14de3278bd9a3d76c50c795e9b88fddf84f7b4932ef79158086a0901d80dc 2013-08-22 20:37:44 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-6706f8f15428e41a468241dcc12e5b4b8fb232bdbb044206500e7cc38871f65e 2013-08-22 21:19:06 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-6711afb5e1adbcd76db028171953483adc0265a3f78eca6bd9fd2c0edec99dee 2013-08-22 20:44:06 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-6732ad0c32b5877cacd28e54f8ae36be1f4ed8bc12a28709766dfb812bccf2b0 2013-08-22 19:43:44 ....A 120832 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-6888e39588bafa0ee28878253ccf930bdac307b9fd4f33963f6e3f51f5edc642 2013-08-22 19:33:28 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-6889aa492a9c5b0dd4eabc03155dfafa7f0f452aee2c8f05bea37dbf59cd0155 2013-08-22 18:08:36 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-68c84c251921a561a180bdb91e30cd9e2c2b62a49948b6bd33609b18de75b680 2013-08-22 18:12:12 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-69068db93d51e56db6ec6ec468893f88a9b9cfae21d86db9390d559b258e50a2 2013-08-22 19:47:00 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-69277acd12c6bdf16e5aa5fdafc484e7ddbd1224820ded81ea5232d44b3da089 2013-08-22 19:11:16 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-696fce59b05ed7a6055eee1482e269b993283deff75d9cdb9f10ec24e941ae20 2013-08-22 19:26:32 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-69c3098515966b2b0ae1a6779f1a51e5bff317d7387138a56e0cf57ff56d90f2 2013-08-22 18:35:58 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-69c91494fec82cc280539c2bf4734653171cbb6e8894185157a777d93f4daea7 2013-08-22 19:39:56 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-69ec10fd35febce9d53645e84e054321f548cb7c9f556ad868d0adb09a3fda03 2013-08-22 19:54:02 ....A 239104 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-6baa50f69bc942da5bff32fab26f5d862994ea75af0be1b16101088c747cefcc 2013-08-22 18:17:34 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-702457687c35681b81b10cb4f9ef26bc6b774c0aeb778473ba5a7ec5c75d2bdc 2013-08-22 19:45:00 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7043f44adfffc06968f5bc9d348495295c654002dd310e408dbb499559a14060 2013-08-22 18:46:08 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7089ec57f702808cf129d3ccfcb25eb8a0a6d3c7300c2bc7aa773c9447d41920 2013-08-22 21:37:36 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-70d60d9de1005286996249fd17a29084e7e8f6d4c0022cbc4304f3b31451b940 2013-08-22 20:26:22 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7138c1d3bd3b6360998bae3abb1433a611729b74357368c3289bdab025908c98 2013-08-22 22:06:40 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-714c22f7223c715da704d27c9702023fcbaadeef47c67d2f8ad390e14abfe2c5 2013-08-22 20:55:42 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-719a3b66268ce765deff7c9dc6e4d583bf4bda4a5689ee57208622af28f1f266 2013-08-22 22:06:46 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-71ae70082466e2724eeeab7c1afc877956978c49a03dbfab882726228c55ffdd 2013-08-22 20:30:56 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-71f48659e5aea7498c4d4557f247f938587a0989ad7a1327bc7ec2daa94dc49f 2013-08-22 20:40:48 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-720244d6b80429668f7708eda91a09c9848bc1412e0a8a17f9803a7dc3dd9b75 2013-08-22 21:26:58 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-72239bc7173161d78c9b8521a4e2ffe5d360b5629e68fa7bfa52836c565a123a 2013-08-22 21:27:22 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-722a9fa8d071c8ed5fb8d06eb81cecc685709d8983cd1520da7f13ce5ce94df1 2013-08-22 21:03:58 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-722cc657f0588418541d1ca682842089a183dd3e3031d2d6a12b7df8af39c75d 2013-08-22 13:50:28 ....A 484352 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7234a048142d10dcfb5197973da194408cf4fc73c750c2ec62c04a84465701b7 2013-08-22 20:34:32 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-72350b62a7e94266bc54c146297acc68b40252232a06beeaaa3def882cd42661 2013-08-22 21:30:44 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-723b139ec4dc4abe0fe5dd5369a826b24818e73036f8647c4a931781f31691dd 2013-08-22 20:34:38 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-725e3a993bf42c85c19edfb0e13ab5f21824cf5c7787786e6da714bb8597238e 2013-08-22 21:32:30 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7273112f72d7c17fca9114ff95f9824a8590d624f73425ed634b77284b9de114 2013-08-22 20:44:28 ....A 86528 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7296f737c8ee0ff69c377a4ad59c6fa2e95e599c73ff3635c6ac158ae312bdac 2013-08-22 21:30:48 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7309f1848c5639b7b40c9add1273c5eb3dcd807b84ec8e52e001946b595f77bb 2013-08-22 21:26:56 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-731a249c3647f310691223eb38f723ba03dbb07408cde899a3a8b006dfc584b2 2013-08-22 20:27:08 ....A 56640 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7346abcd1552e83bf9294dd62a0064457ef1580dee92df81fde5f497414c826d 2013-08-22 21:50:42 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-735d332d6f621f0ab5c5f5fba84d2d85babb117c4a15739774cd8477decb3037 2013-08-22 21:36:54 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-735e7af47bff7a9a6ff573183a578e5f6293d861ff2e7cd7e5c6a72dd87dcd50 2013-08-22 20:55:58 ....A 86528 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-736aafe7af2f1f8581e937d5729b2e1b8ffb9273988b3f78c5a31da8d4ecdb49 2013-08-22 14:04:06 ....A 162816 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7649f53c042efa7f6c5124660b4def8c95388b66c62191f6a073b4565cfa16bc 2013-08-22 19:10:50 ....A 186880 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-778d31ba6f7f4bc802eb22d418b28572d8bf31968ea1039e41df5380b235ee37 2013-08-22 18:34:44 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7b5371c64a8a46745d8e616f37130a80885623e1bc936818ccaf6d9a81f1b5c2 2013-08-22 18:08:38 ....A 227328 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7b78e4d47054c78168760ee5bf583bd52dd302da92148da651ab7c9bb59b42dc 2013-08-22 20:03:18 ....A 105472 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7ba55e901ca17c43d874729ccae6b6905ce66caebfafed9bd6cc271f58ad975a 2013-08-22 18:40:40 ....A 466432 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7bcbba42850ed141b4f26f28f8100bd525ed194faa8fc1763fd23b816d03b734 2013-08-22 19:39:58 ....A 462848 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7d1e404573d9323245b2c984fb9eac6fb6236ac0a6af0389bff78efcb8db6fdf 2013-08-22 19:40:00 ....A 236544 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7e541b18d0666989ee30326f914e3dc4ad8969718d21a3d0cefdc1f94d2b3032 2013-08-22 18:16:16 ....A 238592 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-7f4072572e9e28e07e4e5d3d5fc30a387122c4f0fec8446c8e14664f7c55630f 2013-08-22 15:33:46 ....A 195584 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-b685b87c2f689892860e823b342223d99d3fbc5541e0212492c6dc98a0efc906 2013-08-22 17:17:24 ....A 92672 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-c4af8786bb18dfb9494be897acd5fbae62257629f3037b44d04a911e248d8744 2013-08-22 16:34:56 ....A 154112 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-c6b0dbe17fa47ba64962418fce6f395af169925db120361ebd9aed78dbfc466f 2013-08-22 14:42:56 ....A 109568 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d2a098ea190631a33755435b210ebe3646da7915124606e3a25dee1bcc60f1fc 2013-08-22 13:23:08 ....A 208896 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d3d8797bfbe660aa139f41f8252400282307fb867e859429ab0ce7d3bf98abbb 2013-08-22 13:04:56 ....A 106496 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d40786c3dcd9c470a8953c1729d2b1ac17119977609691ade40faf3d0d0b4572 2013-08-22 12:35:30 ....A 230912 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d4bee6ef6253e9905b83b503dab62f49909bfb98ee1e35b06aa31fe021131d28 2013-08-22 13:45:44 ....A 377344 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d4e871a4d3569dff3047740a450d8d87137fa9b990e45a9f144fad6033a92c63 2013-08-22 13:57:00 ....A 106496 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d5a6b6a2fb7cc8e7e14d0851090af726ce4255235dc2dfe7b2c73145a3a3523c 2013-08-22 15:02:42 ....A 114176 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d6131a370c48885cc880d4c37084ee7eb07801dc8123ac8f6ac9449fa6f55049 2013-08-22 12:16:10 ....A 82432 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d6334e9eae68e0024f16b3aa283634c673a824766c1c5c8f3b52e2ba0d53173d 2013-08-22 11:10:48 ....A 82944 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d6e044492f71881544fd51a1bb69bf68c26aa3e65c3f3f548910ebf08890dab2 2013-08-22 15:03:50 ....A 540672 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d79def94440750a480764cf3a03ee96edc8adbf4f5a657c7846151076c49dc93 2013-08-22 15:21:34 ....A 115200 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d7e8b9ada2561e04dbcb9320a300b35644d329051bd94a222ed73bd11df8e8cb 2013-08-22 18:55:24 ....A 83456 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d92d1f7837654def16c0c6fdfec7640a46212e8a7a3df9628ed61c1c935d04b3 2013-08-22 15:03:04 ....A 96768 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d93627a6fe39ee374caa5858bee30dcffa8149ac26ddb3d5c4d3390096b47b8c 2013-08-22 13:13:16 ....A 260608 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d98cc2311e7e02d44ebd4d2badea106d218553bee37c42d54e3ee2e33b8cf82f 2013-08-22 11:12:10 ....A 228864 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-d996e8ee33159e4d076bd9c9e5774afa24e304ba4469980bd91b66d41a005e5d 2013-08-22 14:29:58 ....A 280576 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-ddb959c9dbe2515ef8527ceb0d1b9329b12de9e1d2dd3cf474dca5f3ed359682 2013-08-22 15:10:46 ....A 466432 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-ddc71f47b49801a3efacbe9d7328f5b8391a66fb6b4ffbc211e12a9403a892bf 2013-08-22 11:39:18 ....A 237056 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-ddce1b913cdc28a1442990117c0a3fefd0caaee259b90a7d00a298852c0d4ab4 2013-08-22 14:12:04 ....A 141312 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-ddd1e0609da6bf196fcff36b0c63a4dee8e211b658ba860c0a192078f69939db 2013-08-22 10:45:00 ....A 95744 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-dddec81d6157909f05682a2ef1daff2e98c3a43bb54af8ac041148a8a2ec6480 2013-08-22 13:01:12 ....A 79872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-de064dcad74fdbeda95ebf041c8b815d7a41b03a9fd2403f2fe481ef9b9fc206 2013-08-22 14:31:28 ....A 208896 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-de63c8e25e4858606e18e11d7f3960245fc7fabbcf619195352c20564b2df8ae 2013-08-22 11:51:42 ....A 116736 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e02d3d781bc7507d2109e332ff9d211bce5891ad3ed645e495c3b81b15884dd7 2013-08-22 14:28:44 ....A 238080 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e11e79aba13640cfced896227cc551da89663c6f5f4e8818d91acbc07f094a2f 2013-08-22 14:15:18 ....A 141312 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e1b1f6a98a181c151bff57ea3070b681b7121c45a14187dd376c3110e463b59c 2013-08-22 11:23:06 ....A 95744 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e23b5f740cba81e16bb8f6956b265abcfc135b72f0664fea97892555e2f90706 2013-08-22 15:22:54 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e2d1bda4f43ea4964c42d1f04ae3f1c6c9ce9dd21256aa3bf4da9dfbdf80586e 2013-08-22 13:43:52 ....A 263168 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e2efc1286a17254e2a8a231c6068c23d9b42cb6bbd91313add0b06db884669b1 2013-08-22 14:12:44 ....A 83968 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e31c5c45528b08f4ca0e7557d5eefb6ac3ecc92eb5b7e8b545722b14ef58615d 2013-08-22 14:27:54 ....A 368640 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e38812a475a60dab4bdbea0280538aab3ffa989b648260d755c8f90d2ef9bbac 2013-08-22 14:34:36 ....A 251392 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e3a93cca24b85fcb89b0c6eb916b28211d736b510e0a617b4e03bd0b3210ba25 2013-08-22 10:37:20 ....A 492544 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e3e5c86a5cfa4f1b45b3aa2da3d79afd9eb6388971fbb7ac728425df8d377837 2013-08-22 12:37:58 ....A 233472 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e3f43e623a7e6ed4ec3c71b4f5b81654935c9dbafe2aa3bb2a62475036897c1d 2013-08-22 12:20:22 ....A 141312 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e42c7ac16798a8b93649758749e3dd63a0ff934768b4922771e1c2923cdd3ac0 2013-08-22 14:47:48 ....A 105984 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e431cc5a928ba02d6dca42fcff22d20c259731e7f67b3f24b4f78c2e89e1fc28 2013-08-22 14:03:58 ....A 230912 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e47f4844f75031fea0082f03c93059be8c67dab7aae6e7451188e5cdeedecf1a 2013-08-22 14:32:08 ....A 92672 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e57499208d504cc9259fc431985ea1964e959f8604dce7d9b2d2a68a8924e312 2013-08-22 14:54:02 ....A 114176 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e5d67f89165de70ccdfbe001cb4b25953067e37d3369e0c09b370e8c37148dfc 2013-08-22 14:15:18 ....A 114176 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e7fbbad58a6a45446d70c3db16ff66fcdf8c0b393de29faebd723017c3b557f9 2013-08-22 15:06:16 ....A 151552 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e842c1e78fa2241a48870926e42324c013a61a9578618b07fba8a78f94f6a534 2013-08-22 12:58:22 ....A 105984 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e98dd462d51d1bdb903b36c60195c513925195b56ce0ad3685fbf91ae83b6200 2013-08-22 13:25:58 ....A 451072 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-e9a2dc0ecb5538e2fd869cc3fff40b5f03413cb8ca405b8574bfca5f835c2b69 2013-08-22 13:23:56 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-ea3f29eee26b7a69794000f7855754d4a8a66c159ae0ed68a456ea2763e5809f 2013-08-22 11:58:22 ....A 201728 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-ea4360364032e7f7d8f764dab1ef46009dde1b7c1fe5f175b31f6426e25c66dd 2013-08-22 11:57:02 ....A 510976 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-ea4d4edd259da3769846c90778a4ad21decf0e5060c3444f51ef4e211e9ea2ff 2013-08-22 14:33:14 ....A 148480 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-ea5226c19419f6490f4ed263b269d09aeb38940306098e25f3e09a29fd8289e0 2013-08-22 12:37:44 ....A 237056 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-eaa62382c54cc3d91da2b8d2945038458cbd73ffc62a91f03956ed506f830419 2013-08-22 13:17:14 ....A 440832 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-edf2a1a3cd1613bbf2d7839ca59d79f26eff3ff6a4f6fc05fd92b888f56b300b 2013-08-22 11:21:56 ....A 288768 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-ef381034a6f341d4fafe380920c7c5ccdaa94dacd0a9edc4442b165760eb94b4 2013-08-22 15:01:38 ....A 225792 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f0060033b82ed03a39fbeb4427f9fdb6d26233aafc6157fabc795cae4464d474 2013-08-22 13:48:40 ....A 227328 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f098bf811e10f0f1cfb25ae31b8fbc54166c32ec8ad74bbd42059909b6e308a6 2013-08-22 11:56:12 ....A 153600 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f0e3bf0ee84199a9a9f0264361a7cd10808923089584c3dca85e1a47a6d3c60a 2013-08-22 11:08:52 ....A 510976 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f11ae462afabc5f47a71c431392c33458cf1b0f116eca2d7eb047dc13b0f6bc7 2013-08-22 14:38:52 ....A 238080 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f13659f4b61bda2877dc63747536e89b0922e51ca7b9e5baae19a4e7c5b6e0aa 2013-08-22 11:20:58 ....A 113152 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f2e60fb3ed55e2b646dc3338c0df93171b1f305c70e37e36bfa7fe4e10e421d4 2013-08-22 14:33:26 ....A 112640 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f39ad1c1437f6dbc4cceb5abdac8216b17936784b17b02a0a48b527192fcab37 2013-08-22 14:17:00 ....A 232960 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f49bf376b5edd85e673c8f81b1a49e7ab207aefa5c6bbdc6954547d49723514c 2013-08-22 13:12:56 ....A 201728 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f53f92db59989a32c6d2105c5ae6f7ff4475b7e3cb112c9154a9f0b6e38f6458 2013-08-22 10:45:30 ....A 238080 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f5f4b87bf4c4d59a79076d7ed6f5cbfd3d3a098322e887a854de0722de410db2 2013-08-22 12:30:00 ....A 92672 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f73a1e64519d97befb067244b3371af16b84e6c8471775da596d1d6b3999cd84 2013-08-22 13:25:24 ....A 260608 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f7489ea47ba79b88e4c386856e8ca3eb9a7c428a263e5482fa361cb10c721a21 2013-08-22 12:18:14 ....A 201728 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f7848fd3b05c669bde1c5fac823167f6260a12bfebc01e71a1da765f708faa67 2013-08-22 12:16:26 ....A 183296 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f7b8a47c5c3ce00b6744bac0085f2e760a2ae2a2ffe3ae63650a043711f7a047 2013-08-22 14:30:34 ....A 217088 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f7cff9bbf22ff9c3108d220d4dd36de94499825830364ea2c39e41a660d11edf 2013-08-22 10:43:28 ....A 102912 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-f9d5141cf5262222c129ab8ce974c0153479e00e229191222ae87f5f6eeba325 2013-08-22 14:19:04 ....A 207872 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fa25a4447508cb2a9bfe0756ae617b04158f6e1aae286d49f69fe6814c999b71 2013-08-22 14:36:24 ....A 92672 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fa3e60c06728644478a83dd804c7d9c617ed77f8442e7c5047e6834cd714f09b 2013-08-22 14:19:04 ....A 227328 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fade9b351f3bb8e982a5fc8f83ca4b1fe0cf76b0cf9689a56f9b14e9cb7c18ef 2013-08-22 13:21:54 ....A 148480 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fae9ce246534aa81596576c7d73d894e7f68777a1a8735103de34a71097d23bd 2013-08-22 10:57:56 ....A 228864 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fb5d9b8d44685429285a238817b9c56fb95b87bbc5b4d1e9d3dc9f2fced89db9 2013-08-22 15:16:40 ....A 459264 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fb6c9167e01d849257f92dfb217f1376e286ab332eeb85906c22adb06a68e075 2013-08-22 15:16:56 ....A 94208 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fb84af4bbf368fbd6630e3d3c263957b745f64f026cda6d8847e6c579812da23 2013-08-22 12:36:20 ....A 149504 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fc81ae85b1f35f0b2bebcbaa9b60f44392435fe37f184666364f9565bb6b464b 2013-08-22 15:00:18 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fce1126d83108b77c7e5f26a1a99907731b701d6a1ced446086bc2ae7b7b4d5e 2013-08-22 14:55:10 ....A 103936 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fd8feae64455b2894d04f2281fe5642c9ba12d1c0e3323baee11743cd46c495b 2013-08-22 14:47:06 ....A 228864 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fd986b762621e3c0a5b5528a6ade2e567858245cc45ebf6c8794c4d611f027ca 2013-08-22 15:06:02 ....A 151552 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fe62f61faa3bf2d2f2be8d911020cc7dcc4127b588deb0420cf9c25437d434a6 2013-08-22 13:54:04 ....A 230912 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fea6ded43b19c234816560fa233d89cc90f931178103260fe7a17d13b1f7b6a4 2013-08-22 11:52:12 ....A 260608 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-ff4a13a4d36bd97792a5e6b23d0269bfa132e982a9a6ca9db014826c5da11eac 2013-08-22 14:30:56 ....A 219136 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.sjt-fff10bf847429387aad851d629cd0fb77b331eea7e5a4eea0f09f81f761b4a10 2013-08-22 13:23:36 ....A 205312 Virusshare.00086/Trojan-Downloader.Win32.CodecPack.zld-fc3b4b61d8ef511ab6cdea6fef8e60539450404ed34f536ac16cda658ba5c1dd 2013-08-22 21:27:14 ....A 10456 Virusshare.00086/Trojan-Downloader.Win32.Cryptic.b-40033286fd206e3976e1de349afd1eea6fe550ca601ce489132d74fb96e5ab78 2013-08-22 21:50:26 ....A 102288 Virusshare.00086/Trojan-Downloader.Win32.Cryptic.b-734bac3a6b163aac3ce8b85281d803e155332d24960873fe34f9e8bb92b10c88 2013-08-22 19:54:04 ....A 5214 Virusshare.00086/Trojan-Downloader.Win32.Cryptic.gen-568f638549dedc80531bc391ec2911c8de631c706c04c898cac1ed4db34d1094 2013-08-22 16:45:36 ....A 5192 Virusshare.00086/Trojan-Downloader.Win32.Cryptic.gen-eccc9a4ede6695b9605b2079219e720aa33b7413dc5e57cb1778eca75705ef08 2013-08-22 15:26:16 ....A 44546 Virusshare.00086/Trojan-Downloader.Win32.Dabew.21-4fac38b9e0fa09f53ff6738dcd6d3a77cdf3e9dd9975606b28d6c660db09bed1 2013-08-22 13:13:20 ....A 61280 Virusshare.00086/Trojan-Downloader.Win32.Dadobra.dij-714a11f07c54b4f5859806f04e02b4cce59984dac0ee8038606cfc1e62425d18 2013-08-22 18:39:46 ....A 499712 Virusshare.00086/Trojan-Downloader.Win32.Dapato.aia-2bd6ea212a1cdb8d431d74cf02ec0e84e5e18967227af2191e57ad7f3c5302f3 2013-08-22 22:03:14 ....A 85703 Virusshare.00086/Trojan-Downloader.Win32.Dapato.ajm-65c5f4ddb9d308bde9c0691a7bd751de1f92ff2e89c93f8fcc68662c83570835 2013-08-22 19:06:44 ....A 259027 Virusshare.00086/Trojan-Downloader.Win32.Dapato.azv-08991dd5f7efad3ae7680dc7701620dc0886c5b61f2f7435c5eac72aa9d41658 2013-08-22 14:04:08 ....A 473088 Virusshare.00086/Trojan-Downloader.Win32.Dapato.bd-e2821d9649e96323ee9cd691ea1d1d1ab4814094a9455d2ff497dae69f6596c3 2013-08-22 10:58:24 ....A 9433 Virusshare.00086/Trojan-Downloader.Win32.Dapato.cs-d72cf49613d9b3d5f4197e74afb99be58c40911f4ee6ca58b71dfbab91980ed9 2013-08-22 15:05:16 ....A 294219 Virusshare.00086/Trojan-Downloader.Win32.Dapato.cs-e700108c13d1c9a8eb2e559803b087e38fad9db25fef658682ed2015171fca30 2013-08-22 14:16:42 ....A 97563 Virusshare.00086/Trojan-Downloader.Win32.Dapato.cs-fd2bffcfcbe8252619597f40f20665d6fd5d2b405442b3676f96184027f47268 2013-08-22 15:23:02 ....A 424960 Virusshare.00086/Trojan-Downloader.Win32.Dapato.ct-de7e219f38f379bf96e5b29b74c7652fcc71af5a0f12905a7aa91007b205d375 2013-08-22 12:17:24 ....A 415492 Virusshare.00086/Trojan-Downloader.Win32.Dapato.cu-e90c6763bdc3f53ab974e9b837f5d07748cc81fd645b64bd8b35ad3483589415 2013-08-22 19:49:08 ....A 170509 Virusshare.00086/Trojan-Downloader.Win32.Dapato.ej-27dc1fb953b0afc027906b8f81e9269538c68d148fc7ce6cd6d1d6cea48a7d08 2013-08-22 20:01:14 ....A 419328 Virusshare.00086/Trojan-Downloader.Win32.Dapato.ej-7d76c6400c6b59c0b217d315304477b5daa734bbe71ca75d452bd9bd4f4f1cf9 2013-08-22 22:05:56 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-128e10565dabdc65a86d7e46d53b321bf9cedf3a44d52193aaeb94262af29db6 2013-08-22 20:30:52 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-21371187afc436f2f31a7f3d6d1400d35cbad203a5650fdd579586b2378dae4b 2013-08-22 21:58:50 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-22656bcdbc74ff5dbaa8ade58d4f8bf0a2a6e197c6368f691a51de00bf9b7667 2013-08-22 13:53:56 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-2924df90e9aaa9e95ed356bdaebb92bea7d8553edd85a10567f5975a955b3d7d 2013-08-22 18:33:02 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-447d48517ddf587ca6446ed2e51a2984686e22d9895559c1095b86592e22e2b5 2013-08-22 19:44:58 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-455a8a8ab575e8046a9875eaab64ee587a9060c22622edd209683f3c2ba39cef 2013-08-22 19:54:32 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-4710cb9be598b6b46997572047378aa5e918d14368eee5d299a3c7d68bf031e4 2013-08-22 19:25:50 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-47379d576d564a20cb9c01baa609cbe1321e9f1e793f31224cd7e470226b6c4c 2013-08-22 22:01:22 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-489c02a967e4b52dd4ca4ed2cbb9ab443bc9792b1e2a6631a582a6995792b874 2013-08-22 20:54:58 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-516d522a9479a1a39d921f7208120717cc3695a6ce53742da20fbe0aa45fbe0b 2013-08-22 20:34:14 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-591f4894406ee7e9608deb3b296222da9c5414e730d750d4b373004248f9f229 2013-08-22 20:11:12 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-646959317fac5cc4e70f30d779e3c153aca48fc56966988216f8bffd96e60140 2013-08-22 21:26:30 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-65b7762b8a2f4bcb137aec8136ac5c19b796367909a9525661dd9f98ad64442b 2013-08-22 21:26:02 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-7136dcbabb6f001631677ea19ce8628fadb0e2a72c228fce1cf2e43a6923703d 2013-08-22 20:54:50 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.frh-71d4c40ff17ed09f2a5b5b51b74092488a63c4477d4a8a9e1d01458f7bf1e4e6 2013-08-22 12:54:56 ....A 115454 Virusshare.00086/Trojan-Downloader.Win32.Dapato.gb-f85fc662d58e1848cb1b134823f39bd6e59c4fa4da357af163592f72a9618a68 2013-08-22 12:09:38 ....A 462848 Virusshare.00086/Trojan-Downloader.Win32.Dapato.hi-d3e72aa0de5d1400f24461942d690bfa7fb30980b06e12b913c13163aa0c56fe 2013-08-22 20:36:22 ....A 84480 Virusshare.00086/Trojan-Downloader.Win32.Dapato.mhk-2235ea1b2999f5e6ad60fc878f553024186eccf4b84199f0f706f9f0563768e6 2013-08-22 19:38:20 ....A 435200 Virusshare.00086/Trojan-Downloader.Win32.Dapato.mjp-35975f2a34b819c2c01ae42815f564cc1e81a72479f86fddbce9ebd70ed10a3b 2013-08-22 14:05:10 ....A 74000 Virusshare.00086/Trojan-Downloader.Win32.Dapato.qhl-006d8e95fdb43617a63e66fe4d94e6dbe2cd82f5878e6426fec431e4dc809b9e 2013-08-22 20:32:02 ....A 74000 Virusshare.00086/Trojan-Downloader.Win32.Dapato.qhl-398b658c3f7684276d80bb44cbd90221550ade40c5d2bb8074125ae00e829281 2013-08-22 20:28:56 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dapato.qhl-60ed4636e8f3ffe095f07a7e2c13c15bda2856d75c94a03db769bb6283776829 2013-08-22 11:28:26 ....A 422400 Virusshare.00086/Trojan-Downloader.Win32.Dapato.w-5015dfb0c5adeb3b3ffdb7050aa9f52f1c9763b82ded439bbb154007db996974 2013-08-22 20:04:08 ....A 452608 Virusshare.00086/Trojan-Downloader.Win32.Dapato.zq-36d07263685633b208f08c6577540e08e67790bda7d4b59e232899927f58d9f5 2013-08-22 20:22:22 ....A 144384 Virusshare.00086/Trojan-Downloader.Win32.DarkPlus.be-387fd7c117ca24a85bb39f6bf753f87850ef954c78ac8e866443cff3e616d93f 2013-08-22 14:16:56 ....A 564736 Virusshare.00086/Trojan-Downloader.Win32.Delf.acks-eb27f8655aa0baa677d94ccc69c2b4e9000ba776116b814efa31cb41e20c59bd 2013-08-22 11:58:30 ....A 191488 Virusshare.00086/Trojan-Downloader.Win32.Delf.acks-ed0167f9536c99ae407d077043a93f4783b0c318aff87b366b03df82057253fa 2013-08-22 20:11:20 ....A 44201 Virusshare.00086/Trojan-Downloader.Win32.Delf.adam-5fc0619bef18a2991050df8926e4849d1e450213075a895fe7ab1f4e754ed1c2 2013-08-22 12:56:38 ....A 11433 Virusshare.00086/Trojan-Downloader.Win32.Delf.adap-fc1c39565356bf9ddcd01ecb12325db35c218497ef5cf18a425a7fc9517abeb2 2013-08-22 18:45:58 ....A 331264 Virusshare.00086/Trojan-Downloader.Win32.Delf.aiy-18d97bc5ceca54b214c796fbe6daa6692ca20d863133037c0149f93ea1f4cf96 2013-08-22 13:41:38 ....A 270336 Virusshare.00086/Trojan-Downloader.Win32.Delf.ajj-ef35ef999fff5bcaa69da0b4611d4074ed6776f28e8f299914d916968fdffeb5 2013-08-22 10:49:26 ....A 477330 Virusshare.00086/Trojan-Downloader.Win32.Delf.akt-4477d0db3cbb318a5dac1020ce025e72966ce80ea3baedd8f3bd3a61b1c17222 2013-08-22 14:57:54 ....A 381864 Virusshare.00086/Trojan-Downloader.Win32.Delf.akt-e007d5f2dbd9bd9616c7e00beb0e8a3748b7d0eb40b6d928a863700c082a65d2 2013-08-22 21:49:44 ....A 54488 Virusshare.00086/Trojan-Downloader.Win32.Delf.ale-66fedb6411d650f727a9ab78be7cd49c5b5e63f6bbd32249c875a530b8e7983d 2013-08-22 14:24:56 ....A 378764 Virusshare.00086/Trojan-Downloader.Win32.Delf.apy-e6b0930a8ad0005eda31e48829cd909a8a132628e0ab4621a844dec5ecbc4482 2013-08-22 19:23:16 ....A 89600 Virusshare.00086/Trojan-Downloader.Win32.Delf.arh-7a2e71df0e2aba580cec8872c51957467cabab283fb93924a0c90bdaceefcc91 2013-08-22 18:26:36 ....A 139948 Virusshare.00086/Trojan-Downloader.Win32.Delf.ath-3492c5ab12d4e073af531760392f72c23a00d8220dc648a552b21cea354975d4 2013-08-22 21:03:36 ....A 642422 Virusshare.00086/Trojan-Downloader.Win32.Delf.awd-80d217401dcae9040b29e3aa00d0610d19b9d9025330faee6274fdfe709b3797 2013-08-22 20:13:04 ....A 778719 Virusshare.00086/Trojan-Downloader.Win32.Delf.aznp-359270c02d6630b68793d630d4c6832afd15b184986053a1206c843b3a18ed58 2013-08-22 14:19:50 ....A 281534 Virusshare.00086/Trojan-Downloader.Win32.Delf.aznp-43b5f56f1d12fd569a9fb0b75ae6850a3de1e4f98d81049d9adfabac3c180419 2013-08-22 21:10:44 ....A 281994 Virusshare.00086/Trojan-Downloader.Win32.Delf.aznp-64e886084668778117e2d72a041b4924e063f76a862082480d4dd63b14b76f51 2013-08-22 18:38:56 ....A 282302 Virusshare.00086/Trojan-Downloader.Win32.Delf.aznp-69c78cf9cd340d2a43cad6287bf461b2185351b3a7f29bd3e62e89a43664429a 2013-08-22 12:23:04 ....A 281514 Virusshare.00086/Trojan-Downloader.Win32.Delf.aznp-f77e4b8e50010f37e11b76a28bfb5d9b341ab8fc56b5270fbfdb7a7aae62cda8 2013-08-22 11:16:56 ....A 281941 Virusshare.00086/Trojan-Downloader.Win32.Delf.aznp-fbf17efa858def11804a10ecabacf2f4736b8ba68427939f476eb1c4d3d6e517 2013-08-22 13:03:46 ....A 281825 Virusshare.00086/Trojan-Downloader.Win32.Delf.aznp-fec12d0a6abf82777cc11b0c8e0e371ddd0837826115bdb4f55ace72a4eac029 2013-08-22 12:21:02 ....A 497179 Virusshare.00086/Trojan-Downloader.Win32.Delf.bae-e232269339fc46f3c06ff95784a7bfcfa4d3d5f2578ecab24c85fc3f9e1dd982 2013-08-22 19:12:00 ....A 1254584 Virusshare.00086/Trojan-Downloader.Win32.Delf.bam-7f23c2bb3dcc30e44ad9027c284eb01fc56eeb4b0f04332c32b19af4d44d3c80 2013-08-22 14:12:10 ....A 544768 Virusshare.00086/Trojan-Downloader.Win32.Delf.bawg-eb8d796538a4afc2d137b10d3d80385bca88e7e70f14a12bb60556a4805534df 2013-08-22 19:48:22 ....A 618624 Virusshare.00086/Trojan-Downloader.Win32.Delf.bbxv-6cf8a25bebccd103e21350711a94f1ca76180cf4109e8b7e012bb8fd4f75c521 2013-08-22 13:09:26 ....A 618624 Virusshare.00086/Trojan-Downloader.Win32.Delf.bbxv-e498bbac31bdb882e9c486e3cba954263963713eee201c2e4ea80cdc353e8a14 2013-08-22 14:26:56 ....A 618624 Virusshare.00086/Trojan-Downloader.Win32.Delf.bbxv-f408f05748211700f5b4280dc21ffb6e7c77a56435e97d1718ab8d954baae0c7 2013-08-22 13:43:54 ....A 937600 Virusshare.00086/Trojan-Downloader.Win32.Delf.bbxy-d4c09dbcb1bb6cae691ebac94b1368a046fb98d5d4ace9be4da08d36c32fbb30 2013-08-22 15:03:52 ....A 2714240 Virusshare.00086/Trojan-Downloader.Win32.Delf.bbxy-da46c8f8672c86bba63441cd13130c5b3ef7c7767cbd423d70afa97342a0d3c9 2013-08-22 14:47:20 ....A 2714240 Virusshare.00086/Trojan-Downloader.Win32.Delf.bbxy-e20dad68126d09591c5692780295b0f9edc71057646b99549e089bdfc698bda9 2013-08-22 21:05:08 ....A 937600 Virusshare.00086/Trojan-Downloader.Win32.Delf.bbxy-e466e2d47a840945461ccf7e642fa8775cb3f76be3744968bc67ec6eaae57486 2013-08-22 13:35:54 ....A 2714240 Virusshare.00086/Trojan-Downloader.Win32.Delf.bbxy-f692eaa590ea8f45eb9d5c8886505ef111ea9bafcb3c2f78aec74bf339ec6ee2 2013-08-22 13:59:36 ....A 2714240 Virusshare.00086/Trojan-Downloader.Win32.Delf.bbxy-ff5949054103c2f602918028577a5f07a4098eacc3ef17c86bc00e949195fa24 2013-08-22 18:37:42 ....A 179200 Virusshare.00086/Trojan-Downloader.Win32.Delf.bdyp-08769df00aa23b1ef1b18a1ec822ce3a615dc1ad931ce5ea76f6dce8708ffcc1 2013-08-22 21:12:52 ....A 264192 Virusshare.00086/Trojan-Downloader.Win32.Delf.bedx-40146e7615011002e17638a99b88410cb1089650c948daa5e6046c0deeae0ad4 2013-08-22 14:52:16 ....A 439808 Virusshare.00086/Trojan-Downloader.Win32.Delf.begb-7131e5942feed8c09990109d25392556ef0701838006e515f1996cdd7e92a9fc 2013-08-22 20:22:18 ....A 4414472 Virusshare.00086/Trojan-Downloader.Win32.Delf.bejo-488e592800cd331d2efc5a89b28316a8462422aaaf1a2a5d39d3a7e2db44accd 2013-08-22 20:11:52 ....A 126405 Virusshare.00086/Trojan-Downloader.Win32.Delf.bejx-68c7756d4ae7e45f0d7749f750ae9b99bdcfdbfea15d3fe52bfbbaf0efe09d57 2013-08-22 21:10:52 ....A 875008 Virusshare.00086/Trojan-Downloader.Win32.Delf.beki-307d55a2a36490a4dbb0fbdac663b4a8ab98c3bae90781aa72de29db7e2b30c4 2013-08-22 20:16:42 ....A 9401 Virusshare.00086/Trojan-Downloader.Win32.Delf.bhu-0829ee92ed20fa6c97b40a25403e4162a29121eedc89abe073cc80d0dfb17ea4 2013-08-22 17:02:48 ....A 412542 Virusshare.00086/Trojan-Downloader.Win32.Delf.bkr-862c1938d1b0d5d291d3045794347e604d64ff89a893e56e13e2911c332d499e 2013-08-22 19:21:20 ....A 132239 Virusshare.00086/Trojan-Downloader.Win32.Delf.cty-a5203d83d3850fc413c3c344a6fae68da68c6cb548c7ee7ba186e819aed09d46 2013-08-22 14:24:10 ....A 500224 Virusshare.00086/Trojan-Downloader.Win32.Delf.dol-d288fd071a84ee450b8df7844296e9b4fc5280e68e3f1ac4df17067b9bdd6342 2013-08-22 11:53:26 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Delf.dru-0601005108d09d7f496efa3b62bf7dff3a5c6f95f39cc33ff1b1243322b15355 2013-08-22 18:51:24 ....A 135382 Virusshare.00086/Trojan-Downloader.Win32.Delf.dtt-199b449d6750af9c951ce4c059e1162784c973040b0827b34717d38002195e92 2013-08-22 19:29:44 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Delf.dxo-7f8c4f5f135b1f79f189880534a245e5975b0b163fdc9bcde353575224b42f36 2013-08-22 21:27:52 ....A 221184 Virusshare.00086/Trojan-Downloader.Win32.Delf.dzp-5043201dad203ba8c78010e016c7329be9ca798d4f1a7c7446fece2f7764522b 2013-08-22 18:11:58 ....A 120265 Virusshare.00086/Trojan-Downloader.Win32.Delf.eav-7f10f6836cd73f3f8e81df30c56f4dcafb3f5b6ab7271711d42bb36cb6eafd50 2013-08-22 14:30:58 ....A 167936 Virusshare.00086/Trojan-Downloader.Win32.Delf.hgfo-330a61425eef4f714e1b24d4f4b504bcb6277042937b5e1d02ec617e677e4d97 2013-08-22 11:25:28 ....A 73808 Virusshare.00086/Trojan-Downloader.Win32.Delf.hhcw-5150aadd9c5d43f021ba1261f9007f394633fd22bbec1193f1d85552be57f451 2013-08-22 11:18:48 ....A 134656 Virusshare.00086/Trojan-Downloader.Win32.Delf.hhld-eaa73bd5264c6d3d9d09a22f936070ff07d839a440caa40803e1f70c33fcb937 2013-08-22 13:03:46 ....A 98712 Virusshare.00086/Trojan-Downloader.Win32.Delf.hhld-f0d8dfb5f94abdaf7f23f7bb29d8ceee6f9b879f48e645a2320db990844698a6 2013-08-22 14:37:40 ....A 388096 Virusshare.00086/Trojan-Downloader.Win32.Delf.hilk-44d76e3572c8fe384c8861f582fbd22bec21e926b58482eace17c25889093a41 2013-08-22 19:38:58 ....A 93696 Virusshare.00086/Trojan-Downloader.Win32.Delf.hixf-1e66b3defd05ee478d658a5befdaea5dd3a2af73ce3a76972691e6ad9e0b05b2 2013-08-22 14:26:00 ....A 1329152 Virusshare.00086/Trojan-Downloader.Win32.Delf.hlvy-024b8a987d1343a98b9d13a793603dabd7f6431f39e3fffd079b9d5bc54477f3 2013-08-22 20:40:56 ....A 249914 Virusshare.00086/Trojan-Downloader.Win32.Delf.hssx-12970b8a3b8e9ed82e51b24770a584c94277e8b2da12dab0f31638c3c5c688c4 2013-08-22 17:16:04 ....A 1177602 Virusshare.00086/Trojan-Downloader.Win32.Delf.hsyv-7e80c49c0e7557b8b6f904660bb9766260da45722583fca413df8a27a7a104f6 2013-08-22 13:23:14 ....A 251553 Virusshare.00086/Trojan-Downloader.Win32.Delf.hxzs-752052d1b1e7528dfb49ad874a93039de5cfde420d1beb9d160db6b34c29b2d0 2013-08-22 14:47:36 ....A 250809 Virusshare.00086/Trojan-Downloader.Win32.Delf.hxzs-e60d51c13b3f17080cf26f27d1ad1be322c9b30c3e677c3a73a55030a0e6cfa6 2013-08-22 15:00:06 ....A 251327 Virusshare.00086/Trojan-Downloader.Win32.Delf.hxzs-f6fce6498b90cff4e52833a5b8e5d36b56ee30623a8f0c8ece36eda7d1adfc92 2013-08-22 19:37:24 ....A 477184 Virusshare.00086/Trojan-Downloader.Win32.Delf.hyjy-4c7c4a91489d96cd85f03329d6df231747079f01dc5731490a013c8d5dc0a1e9 2013-08-22 14:31:28 ....A 425746 Virusshare.00086/Trojan-Downloader.Win32.Delf.hyko-adad65db3c630c95b2f2c09a031fb6f75e5b1707bc5e1715449aa567923e24ff 2013-08-22 12:17:36 ....A 84916 Virusshare.00086/Trojan-Downloader.Win32.Delf.iqn-de9bffc2661950cae2ea815d3976aa87e4eb431244acb310ae4b63195c054e4d 2013-08-22 11:26:56 ....A 249856 Virusshare.00086/Trojan-Downloader.Win32.Delf.keqe-25bc50de4efc82b908ede3f75f79f86c3e48505972edc21bc402b1d79a41cec6 2013-08-22 19:26:56 ....A 136510 Virusshare.00086/Trojan-Downloader.Win32.Delf.kess-7c31f520747248d09b8db8e9db3130d5446e363b4e1e7da52aa2d4d8df92b947 2013-08-22 11:50:42 ....A 136954 Virusshare.00086/Trojan-Downloader.Win32.Delf.kess-dfbadd7acaad579fb113ad8148d69d6252377b9c1e6473997e2925221938371c 2013-08-22 19:41:44 ....A 422591 Virusshare.00086/Trojan-Downloader.Win32.Delf.kioa-0e25747c7719f0a411abef9700462b46c62c57e34bd1c950c81a83cb6d05e3be 2013-08-22 18:46:56 ....A 423363 Virusshare.00086/Trojan-Downloader.Win32.Delf.kioa-5f6a8ebe4f884c4e610efab64adc3e6c35477ecb25c62fe18b8cc1b2c0143361 2013-08-22 20:05:34 ....A 422780 Virusshare.00086/Trojan-Downloader.Win32.Delf.kioa-7840a9f0e86ab5ee81f8717d79beb6526320931dd0505a2636f7bf162ea8a7df 2013-08-22 12:39:28 ....A 160731 Virusshare.00086/Trojan-Downloader.Win32.Delf.kioa-d9195fcc62cbb46b3ff3135354b30df22f3157ccf7c50667cb33cb6126ef08e4 2013-08-22 14:16:46 ....A 150016 Virusshare.00086/Trojan-Downloader.Win32.Delf.ppy-ed7d21b76d976dffa7571a10be1340ad038d128074320794f1e767c0598976f4 2013-08-22 20:13:56 ....A 37888 Virusshare.00086/Trojan-Downloader.Win32.Delf.qz-69633d642a285e3721b84b1d39337694ee8daa34722d60478417f151d789a9a0 2013-08-22 12:40:28 ....A 24064 Virusshare.00086/Trojan-Downloader.Win32.Delf.qz-fee869b489d998b2adccb098ad781c7a3249f933b6ae73e38b1bc96eb12dcea1 2013-08-22 21:44:42 ....A 276787 Virusshare.00086/Trojan-Downloader.Win32.Delf.ror-4929720b31a75128ce99dfccd8acb2a74261b5e3ee2b8596ead13e1f5efcaeac 2013-08-22 16:34:06 ....A 995328 Virusshare.00086/Trojan-Downloader.Win32.Delf.ugw-afc2cfbb5fad3170d4c4005f1ba13c14df64ff3b53fe48edc35ccb4697f72878 2013-08-22 11:30:26 ....A 3150868 Virusshare.00086/Trojan-Downloader.Win32.Delf.ugw-feb46ba3f0c3ddfdb141eb8c6d74d6513ff630280783de8fc5dc15b0cf8dadaa 2013-08-22 17:34:40 ....A 224408 Virusshare.00086/Trojan-Downloader.Win32.Delf.ukn-1e84bf68ae7dd161055265611247edd5169a08126aa3ebce818f8cf5b16d5b8f 2013-08-22 18:22:32 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-0611bf8b8ffc11f90f57e6c067e4298bd6a1b108c537e0efa1098b1746efa6e3 2013-08-22 20:18:14 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-0643791385dc39b6be331d31d1e9be91ba38cd5a75685731f8dcff53c1cfeb59 2013-08-22 16:49:42 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-0c45031aa6c4f55fc9c5f6b1ded1c5dafd83e26fb4e1a8922369aae3ba1235e2 2013-08-22 21:14:32 ....A 758272 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-13395a38f27f06796e16e359241c9edf9aeb29e3cfe01ed7addc6309bc04074a 2013-08-22 18:09:28 ....A 758272 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-171b026ab11f33cd0ec7232501148046e77e478c3703b52ada2b8e5e917a44e1 2013-08-22 17:36:12 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-1dd52c8090493120364550891918594874980c8f4c6e3f8ccf88c90bc77c68f4 2013-08-22 21:57:24 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-3823b721d39b034fb25e035f6f3f17f7f6097dd507f974501bd9032c777ab508 2013-08-22 21:18:58 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-396a8282d913e31003277aa20a9aa0264f58a7b3a7cfd80b7d61dcb75df01ccb 2013-08-22 19:36:28 ....A 758272 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-47573aa38fc7bfe3048d41ecf72a352792775b728ad5f6a06ab14036a536f934 2013-08-22 20:44:16 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-5124b0fa3e2a26dc7abf303ace4a6234a62b39500790217063341eb690b2d3db 2013-08-22 20:56:02 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-515f9bfe12bc672cbaadca0ce28c1990a3b3302298a180ab16367073d5c3e118 2013-08-22 18:52:08 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-5474d73597817cc6730ac1f373903c3fee9ce411bed2e48b4ae9b3b226c1cba8 2013-08-22 20:26:32 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-57888ad0829ab8fbc706e90583f0ca7d9a1d457ad8c06d716df1d5c09a1db5c6 2013-08-22 21:51:06 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-584cf6a7bb681400e6d6b0de9de0f3a11803975dcdde5b8f829ed128f1420401 2013-08-22 21:16:58 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-65d01a9cd7047a9e01f104f5c43defad86c603703460820c9f4177a4c3dde1d7 2013-08-22 15:28:20 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-6bae345401c644906f3ff98bcbdcd9a38daa0bdb484d4fc62a14307f61e7ecb7 2013-08-22 21:54:46 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-72bc7e470f09ccca47188e1db4325aab1f256ce25e6ba3a4f968945f0a134a54 2013-08-22 18:02:40 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-819394db4a2ed86411baed6e3e54e3dab34d20688d8b39ac6bc85fcc260b5bb5 2013-08-22 16:59:40 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-cce158bf97bd0c7d9adfbde1ae3dfe514eba389183736e435f50f211e03f10b1 2013-08-22 13:43:24 ....A 758272 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-d40d844b0c42abf3162fc00f9c493e2284d0807cd92fa32d0ec6537b62d4190f 2013-08-22 14:45:14 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-d64b8bfb0735132984cff483017add19aba988694b01b5c4a5d7ca7229b7bfa4 2013-08-22 11:23:04 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-e34100ca130b805dc42c82de1b94d0af7153ede161b7f4c5f10670f42e0c8975 2013-08-22 11:58:48 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-f4f0b1fa5b91d59ac8b54b1bfedc25b2d38decd28f45ad20b7dd7818d70205f3 2013-08-22 16:50:08 ....A 723460 Virusshare.00086/Trojan-Downloader.Win32.Delf.uvk-f50439747f18e9517288d0867e6f33be06a6057b104c5c4449bedc89fee4decf 2013-08-22 13:54:18 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.Delf.vcc-ebda2378183a7a27eaf6524feb44b853a8ecb8328a0cc8e52558718545c2a817 2013-08-22 11:10:54 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.Delf.ww-d1c96558358dca41e3bfddf334b35a9bcf0676e52f3eb5976ad46c05abe1becc 2013-08-22 15:23:44 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.Delf.xlf-d5fd2c629f5af76a98676420aaabe35b740728a998e4bcddb5eb771c8276ab55 2013-08-22 14:45:00 ....A 55808 Virusshare.00086/Trojan-Downloader.Win32.Delf.xvr-fdc3bd878419b8b64d66a7ccbf9e6361ca6880611a9eebd9a18544fd5f59eac2 2013-08-22 14:09:22 ....A 77824 Virusshare.00086/Trojan-Downloader.Win32.Delmed.a-da5890984c1f14f03f929a2cde9afa6c4def4fe984f6569f3ef31cdd5b64e8d9 2013-08-22 18:41:16 ....A 17563 Virusshare.00086/Trojan-Downloader.Win32.Diehard.dr-17748dce134941899efa0181cecc615635aad6cfcb3eecb3326ee8678078a5c0 2013-08-22 14:46:32 ....A 7704 Virusshare.00086/Trojan-Downloader.Win32.DlKroha.gk-f5fb82ab70968d853b20bc401093d18d82a5477c880808177254c189d266a309 2013-08-22 10:45:30 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Dluca.ai-e3ee2822982ccc442d28b665ca14da40b07ffa4772414878f5c1188d1eada663 2013-08-22 15:02:20 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Dluca.ak-f908b65a09ff7e5c60674c230164b477bf4162c797de204bcf974c91edf20c49 2013-08-22 15:23:28 ....A 131165 Virusshare.00086/Trojan-Downloader.Win32.Dluca.dj-1079f77e9792e4b3f8ef061a2e891f30af28acd8cb3648b413a24a01a96578fb 2013-08-22 20:46:50 ....A 59904 Virusshare.00086/Trojan-Downloader.Win32.Dluca.dv-90d080ee7af099d791bdcc5d579a51157c89a85417185bd6f393dbe5e426d6e4 2013-08-22 15:05:14 ....A 38912 Virusshare.00086/Trojan-Downloader.Win32.Dluca.gen-ed361f0ecf0aa787d7fd33d0bece1b16e591f92cf1c06c05bd6562907ec52aa9 2013-08-22 18:33:50 ....A 116224 Virusshare.00086/Trojan-Downloader.Win32.Dluca.kl-2b4f476be920799ddab393f5900a183e2ef8985ec277e8fdb2b52144220f9fdc 2013-08-22 14:11:30 ....A 152576 Virusshare.00086/Trojan-Downloader.Win32.Dluca.kl-30ec46cb6883b7939d9eed3af0346d0dbbe1def183c9966020c75fd16c8bbd2c 2013-08-22 15:47:08 ....A 77825 Virusshare.00086/Trojan-Downloader.Win32.Dofoil.bvpi-3f4652823b1ba087a43f6bd031206a9d97f343e5a57c964f2fd2507812dfce4d 2013-08-22 19:48:24 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Dofoil.qop-e3acd702981353a7fbcac69c1859d126a1235ae20e3a6a761f6bc1824af058c6 2013-08-22 19:49:06 ....A 220378 Virusshare.00086/Trojan-Downloader.Win32.Dosh.cf-5def80730f5e5432199cb7ccd1ecb208b2d3178c70cd6876d10819a7e11934b3 2013-08-22 19:39:58 ....A 13868 Virusshare.00086/Trojan-Downloader.Win32.Dyfuca.ch-4876bc3fe3f5aef90d1bee71f6e61ae1805461d022fbb90cd2a38dffdef37e49 2013-08-22 19:15:56 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Esplor.h-0ca31548f0e9fc29ce9261a035c2e895ce8c9ff49e142a194290a7cd2a1edc3f 2013-08-22 13:47:52 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Esplor.hy-e155fff6eeadd9af9750d87bb7ddb9d9142862103209dbef74e0f97d7cf31721 2013-08-22 17:41:10 ....A 361984 Virusshare.00086/Trojan-Downloader.Win32.Fdvm.b-d2b3c42cf7b38a87b13e0dcf77e644621d5f801f20b65d27ea891b5bc3702dae 2013-08-22 19:12:18 ....A 376320 Virusshare.00086/Trojan-Downloader.Win32.Fdvm.g-3efc540b81c1c9d17e66d4433abfd59559f5e0a4dfdae0a3991e2a72df4ea526 2013-08-22 13:18:34 ....A 45072 Virusshare.00086/Trojan-Downloader.Win32.Feiyo.e-fce8b93e74dd8f8e1e6c89e56a9741def4a73dccd0dee59db07083e578660458 2013-08-22 16:24:40 ....A 31064 Virusshare.00086/Trojan-Downloader.Win32.Feiyo.peo-b6bf495205aea70aa2fc9b57ca6f933747a156b088cf7ac1d8aec4dd8a7931b9 2013-08-22 18:30:56 ....A 1807488 Virusshare.00086/Trojan-Downloader.Win32.Feiyo.ppe-268e44cdd5b26563638cbb9f251f346889b3577db716112b8518e70d0fe7aba0 2013-08-22 14:32:04 ....A 1807488 Virusshare.00086/Trojan-Downloader.Win32.Feiyo.ppe-f4ebd4eafc5336aa93ce444e75aa89362ae80153199a1abbea1a88b4059c2e98 2013-08-22 14:24:10 ....A 22528 Virusshare.00086/Trojan-Downloader.Win32.Femad.gen-d31ee582414010abcb59d18fb90b8b035a269f3f95fc7f69bfbc311e8db906d7 2013-08-22 22:02:00 ....A 59392 Virusshare.00086/Trojan-Downloader.Win32.Fista.bd-410c724a5a6a5ab44b5da5c2b3f708f8ef65470a58279c618d79984ceeb0b5b2 2013-08-22 15:03:06 ....A 15601 Virusshare.00086/Trojan-Downloader.Win32.Fload.a-d2e0483d612992bb0dfc660f809c9e5f613ec4fe9964e2b5f80980598dd323c4 2013-08-22 21:30:40 ....A 261120 Virusshare.00086/Trojan-Downloader.Win32.FlyStudio.ach-582fa77067c1756ad2aee5d74b435921d3ddef37ed914a56321979585307f624 2013-08-22 16:30:34 ....A 261120 Virusshare.00086/Trojan-Downloader.Win32.FlyStudio.ach-d07971010d53e38fcffc9b83270a39b68b1c42670e5ac7449d7c561f21a144ff 2013-08-22 14:39:42 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.FlyStudio.il-211085d9a10a2164272a5637d8d24c7990a338278c5696c294c70888ad5a8649 2013-08-22 20:25:26 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.FlyStudio.il-586a035812ec5bdddb9e04d7ba3938ac23481000a6d5a87558eecb122a6a8a5d 2013-08-22 14:45:18 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.FlyStudio.jd-fb8caa157e93ff547e1bc238470d847a668f3718eb4578bc95dd57cdba33b488 2013-08-22 12:20:32 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.FlyStudio.jd-fe30f77030145d4dfb093f345e97718388bb5acc2e745df4d5e85aeb35515651 2013-08-22 19:24:28 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.FlyStudio.kx-198d2e88fd3c332a92ea5ddcd838a9c2bfe38d2a28220c0747f2d5a41d4cb687 2013-08-22 21:41:06 ....A 1478423 Virusshare.00086/Trojan-Downloader.Win32.FlyStudio.kx-21967e7f6eea7018e40b4edf34e5bd3083b02465dcd4dd6d808120ec7fc23907 2013-08-22 20:36:58 ....A 1403665 Virusshare.00086/Trojan-Downloader.Win32.FlyStudio.kx-410ba00f758c9430b15395aabe1fb391cc641fd891226a6bb214efaccd19758c 2013-08-22 19:29:40 ....A 1408947 Virusshare.00086/Trojan-Downloader.Win32.FlyStudio.kx-5a96e699912e594d1718792893f6c229bb5eb450ef469ee26d86e0aaccec2720 2013-08-22 14:35:36 ....A 139264 Virusshare.00086/Trojan-Downloader.Win32.FlyStudio.kx-fa082084aa7b9792e1b34dce2d86f5dda34cae0887bf3f1d6a4f03ea76814cb8 2013-08-22 19:43:26 ....A 282112 Virusshare.00086/Trojan-Downloader.Win32.FlyStudio.wk-17b72590e3107f6aef8d891e020af4c3ef14e91de0ed280a52310abad7741f59 2013-08-22 18:07:04 ....A 290816 Virusshare.00086/Trojan-Downloader.Win32.FlyStudio.wk-27da90cd670c8fc015ca85d6196c2cc9211a5dc5dce2fdd6b40f9cba8f5b5724 2013-08-22 18:11:58 ....A 51200 Virusshare.00086/Trojan-Downloader.Win32.Fokin.c-471527077fbd3ed885a479c9c166d3fd3080a2def1a8a13b298fafb8ac23838d 2013-08-22 13:05:50 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.arve-049dbe454816f125634337c57f914d66be09b3056e86d2c4ed17816a875c6e6b 2013-08-22 12:20:08 ....A 383488 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.bff-d1410c0f58b20ebe3cb2529197599e35cb027978a04c5512966176612007bb77 2013-08-22 12:41:46 ....A 383488 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.bff-e1f7003c998ea04a29c8dd5b61a1b4fcdd1bcc27c36fa50bbc40faa12e299d9a 2013-08-22 12:00:24 ....A 417280 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.bis-fc479373740c8a1c8de7facb0b893d3b7da15c8c3fbef65c7474279932573fe7 2013-08-22 12:16:26 ....A 343040 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.ckt-edf4b39aaa2e7be60235096bdac7aeee8ae4a84e0a7f437fd4925a01948fbfdb 2013-08-22 10:42:52 ....A 531968 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.eur-334f84f9e62660c78bdb162dd36251142c04ec15f3eaa4ca449cea366fe2ffe1 2013-08-22 11:50:54 ....A 42496 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.gnv-e018467dfb0a60d0cfac8309b8b7b5478b163b96977619bc68e7fcee13a88b1e 2013-08-22 12:16:26 ....A 42496 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.gvx-da461b0592577510dadb280dcdba912bbb8641b70111aa2666a54960e1e56bd0 2013-08-22 12:16:10 ....A 42496 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.gzi-fd7ff1e5b4e646908b3708361e03218f054c5110d79663b13d73e4541bd8845a 2013-08-22 21:52:10 ....A 83456 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hoj-1121b4e0fc162f457c512604c2947f8ade8f6d8c9d97a7b94645716e1de02480 2013-08-22 21:40:58 ....A 70656 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hoj-132846167aef322025687ea8f15439cefba16c2191ef143ef57b825af9a1c84f 2013-08-22 21:20:14 ....A 299008 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hoj-3234671b36587df787ea681e82777e5e05036cf4f52b158f4b1cd85e02c1ad1b 2013-08-22 21:34:22 ....A 101888 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hoj-4820e60adc7643ffbcf905e9299a7ad39fa181544b048dcf16e01457ab262302 2013-08-22 21:57:36 ....A 90624 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hoj-52235a29eaf9ec35a514af8be8cbeceea316a74eccf475bb815a6c204154107e 2013-08-22 18:58:48 ....A 73220 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hoj-63a57e3dd271be594d3f5aa53ec9b8aae55c36d111db424e0b6b14601ef10ca3 2013-08-22 14:08:30 ....A 78105 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hoj-d6aa61ff15a5dadf1e2d21921a3bc365685c0b066b59b674ee78f8954c439689 2013-08-22 13:37:12 ....A 78085 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hoj-fdf0590c7977261cbfc6c193e2cfae969364eb7c40cbb0b31d74a31a1471b2e3 2013-08-22 20:08:06 ....A 364544 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hok-4cb779373bf56d91f50d3dc40f97fdad1b8338bb214654843cb480b94125418e 2013-08-22 20:58:32 ....A 364544 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hok-a2df67e6f7a1b632c7aabbe6bebddbd2cccd6422cc0d1345f7a3364b1056bc06 2013-08-22 10:42:04 ....A 78981 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hok-ec9f577cb4006082b5b2d8e124cafdd8d43206e7d92bee88dcaca774844273bd 2013-08-22 12:05:18 ....A 364544 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hok-f88454fecdca6445d6493692e72ab3f142939dc0932b81a20717ada5dd04d062 2013-08-22 20:02:26 ....A 219648 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hom-4d2e0db91b452a08f8a50ed211e6482fcde10a7f57bb1597348f6d2a136ab56a 2013-08-22 18:09:30 ....A 219648 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hom-6c0de8a490a1c889768a5725687a9ee74cf64cb4f31fc3afe54de3e23d23ba24 2013-08-22 13:44:08 ....A 219648 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hom-d5ca19076cc6d418355d83f171b4e7ac77cde419d3ecf6331185e072b385dedd 2013-08-22 12:40:54 ....A 219648 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hom-d75192c3647ae0bfbe3d334967ea2a607e11e38ac89ee9aefdc4b5cc5cd9201d 2013-08-22 13:44:32 ....A 219648 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hop-65bbc20de2291c9cb05cb4f9cadea728474399d0c20f634479667380117690fe 2013-08-22 14:19:32 ....A 219648 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hop-74fa73b0f99fd73ee84920d4d3160642d8ac04ca1997ed600dac07085ecae65c 2013-08-22 14:23:28 ....A 219648 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hop-e98decf9b87c4147f88645c586816ac9c5067df807a5ad5414562eb913b90520 2013-08-22 12:27:58 ....A 219648 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hop-f1c54aa2781867350d68262f86dbc2e9b21b6b82cf0424264a7d1c95c72b97de 2013-08-22 21:26:50 ....A 111104 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hos-214d046758c5dbc1f8893f51ed911e2f2382ea0d1a15efdc5ea8adefec157da1 2013-08-22 11:56:06 ....A 111104 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hos-314593c990a4c3d61ce483adf29e7675416066d85590aab95f34d432e096ba0b 2013-08-22 13:27:02 ....A 111104 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hos-f6d000bfe25def293deae919672dc2c2ee57ab47102927d2139dba0e3d49459f 2013-08-22 14:09:06 ....A 90624 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hot-f1de68ddb9a55e93f2c4b1b202b8cf0c5e9a6f2e923f9368ef2db95fcfaffc1c 2013-08-22 19:24:30 ....A 800256 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.hou-36ff8903d5460c7dcd7bc43b7c5b7fd0faab92850475c6a7fecd6f5683e27475 2013-08-22 14:43:26 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.Fosniw.oik-34df48665d5b87d8600aa24a67525dfde6412cedfb68eb45e2961b0020be2980 2013-08-22 18:19:12 ....A 237604 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.dxt-58a408f4bc206b385795f0166742b52313bf44f42c3137cfd5c908cfdea3949a 2013-08-22 18:55:18 ....A 237604 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.dxt-6ea4cc865e16e652b5d18d9967f713d479534582c52a2ad1e55b11e2d7000730 2013-08-22 18:31:12 ....A 84106 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.dzf-0905b9b05e681694699d63e5e9900d41a315ec284b238e20ae58348fd925f9a3 2013-08-22 19:38:00 ....A 107011 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.dzf-7afb0b3dc5620cec813b907f560381a6a4dd956cd926b369ab59db84094c76e1 2013-08-22 13:14:50 ....A 107011 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.dzf-f79ed78ec9aeaf6efa029fddc29baeea74fe8076599b23faa4b7c806db490c1d 2013-08-22 20:42:16 ....A 90342 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.dzq-591f113a91d4c8a966465f9758683923112ca93cf3c0423ea4b50881259e3ba4 2013-08-22 18:49:36 ....A 101862 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ebg-7c7a7495c6e833a5afa8cd37d675a7c363a3d6c165eaa6752f6fa9ad4be9f440 2013-08-22 12:40:46 ....A 107523 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ela-fe9a050434c50b20194c743dbe0363d45024bd477f2a62c7a98b0cb3f62c60a2 2013-08-22 20:08:52 ....A 63015 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.emv-16bd577a29d87d89b67ae71f8b0a4eb2bc9b0f495569c3d5f2d5d33321ea5b50 2013-08-22 20:51:30 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.emv-303d079ba4e28a8a23033df3dbd844b709ff4fd6b0d23c596c875976b21020c1 2013-08-22 14:18:36 ....A 63019 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.emv-fe27e39beb681ac430736470453bba7f8556aad11ccc9a1d82941570d06a80dc 2013-08-22 18:24:04 ....A 88765 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.fip-291116d586bec0af749d52364973497e91877a1f3f5a203ff76a6b86c533c545 2013-08-22 14:21:16 ....A 91950 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.fka-d42d4c957d1db15c963b7442eebb8e0b5dbff5092d56a7da7b1b82953a48c13c 2013-08-22 14:05:32 ....A 116081 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.fsv-ef17066900592f9479b1429cc800df46c2fea4b8dd95a20287a67d2f845ed5b0 2013-08-22 12:04:32 ....A 103936 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.gac-f4cb3f623d8af1ca21eb5717b0d67a52cd09f54e2b43c53dadac534330a6e283 2013-08-22 18:37:48 ....A 115200 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ghl-0806804009a3aa8128f1cc9b8d58ae4a7d9556c1f06060eea3bbc218388fc427 2013-08-22 18:09:40 ....A 87552 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.gla-3488906e73c6724bd3ab818b750acb9cc873cdf618321e5a985f88a1022612de 2013-08-22 14:49:54 ....A 133632 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.gnj-fd564e7a5ffcb7330ed04662a54253a4475b2b10dbede8ab62f10b349ffbdaeb 2013-08-22 14:26:50 ....A 226304 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.gxq-fe2cc2ad1020768ed3fdf3d272dbef2d7d64e6fa7ac9f28ad15afd354978e826 2013-08-22 16:08:36 ....A 17408 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.haz-ccbe045f31287f736708c68974358fe5540b9ca2cf42116c1e9585f95ccf0bdd 2013-08-22 14:37:34 ....A 171008 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hbl-f006f9b3ee74222aa1cf251a74118b497a809fbf1609d7789e08e4d6b415340d 2013-08-22 18:18:22 ....A 388608 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hoq-789de6aff5b10f78ae004924e9231ccb5afe82bcb4a74059f55f82095d5d7b46 2013-08-22 12:23:16 ....A 388608 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hoq-fb94a8c8ade1ec82a5d5cb90e181362335cfc0c35f787fa872b4b90caa40f9a8 2013-08-22 19:55:56 ....A 16896 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsf-0abeb650dd0013d7e9d076360508350c351554fc081c826df5d536f8d2e1ffce 2013-08-22 20:00:22 ....A 16896 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsf-11fb07a33f3f501787eed20f3a4dccb0de36630e6f5d0e01ee719d438b4de3d4 2013-08-22 20:30:10 ....A 16896 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsf-66afd602f94977fcb2081e028fc33c2eeb1e3fa552ab2821e2df0ea5946ad6f8 2013-08-22 14:09:10 ....A 17408 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsf-75489ccac691074014405801ee30a276995ca8bf78d7043c20633221ef4e1489 2013-08-22 15:45:54 ....A 17408 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsf-b6903427d27d25658ed8f08059fa5c1929f41798a887c12418eaf963f08ec977 2013-08-22 15:04:40 ....A 152496 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsf-e45d42207e82ebc1da83dc01f1bb38ca5c3ed3fc0c49e4dfcfd7ee96da0c9e72 2013-08-22 11:22:02 ....A 215040 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsf-f62b087afe51333233e7e7e16d6f6167349765fe0406440b0b0d81cc33ee32f2 2013-08-22 10:42:08 ....A 22528 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsk-fa757f488b4d55697ab902f7340118f65683588ab5a285429b5ec374414c81ac 2013-08-22 19:09:28 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsv-08194a58e6a74636be10c695621396ca3d4589adebc1c723fd8816a3ad8e0634 2013-08-22 21:04:26 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsv-1188434512402d4f7b02dca4a02cb96073bfba6dab9dd7b657e0897427e64278 2013-08-22 20:50:04 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsv-3043cd0c5962dab4a048133876798ed5a8c0c9f0beaf29f3a48faa94a3cfbf1d 2013-08-22 18:19:20 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsv-3571443bb6e03fce9ac30055cc8981951a910538362c2eb6d8a6652866f1f470 2013-08-22 21:26:56 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsv-5860878856f9bee5b346fe025167ada74b345501c8abca97ef4c328eea03107b 2013-08-22 20:49:34 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsv-60c2e57a8358d719526acbc1529adc52ce83175854c7a22573bbf18ddbe6e1a8 2013-08-22 18:51:20 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsv-627b63f5cc365fd0900b52d47228d2f8d92a3ab9ca91aef0e5530f3efce4948b 2013-08-22 21:54:50 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsv-663126b120e0fbc23d5608e3dc10c610c21c5deb9ab39b3d90afe24e69c497b6 2013-08-22 21:54:54 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsv-72724d52d037cf00499c0e6c8d3c4b8aea2becce1ad46492220eb1504ad81d99 2013-08-22 14:24:16 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsv-ddaa31e44f6c3e5419b7146417a20041b77832345bfd3ebbfd043979d47c7e92 2013-08-22 14:06:02 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsv-e06222458be2ea2309723ca5d9313c2b532a55d89200a494a46f93ac9600ac58 2013-08-22 13:44:02 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsv-e3976bdf06ae81bf978aaa55e66c534ba9ee528193d8b0a26e09f1a90358b691 2013-08-22 11:40:16 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hsv-e876f847db5b0f7c9c436746a7d1bb9a4bf89fbbc118a50feb5bc14d7f0fca60 2013-08-22 18:56:34 ....A 257024 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.huo-4de26205a31763ae7314c877ba9c6667ac72897f3f1c71ba489f073fc1481703 2013-08-22 21:10:02 ....A 257024 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.huo-d5aaca3a38ce806eb61ca43c5f8569a78e46b60bb282b34c78dc043f41ea427e 2013-08-22 13:52:30 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.huo-e0f8a0cf44910a0e265389ec5cb9bb74d9587f0d4f90629e8dbff67ce6bc731e 2013-08-22 13:55:28 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.huo-e333117cee62eb64c1d746a6f7b8d82a62f7713096a906ed239dbd1af1bbb27d 2013-08-22 14:38:44 ....A 163328 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.huo-ef271dad425110c36830c4c6b61f10b32d41ccbe4c5029d5b5f5c25e4e7d7ae6 2013-08-22 12:20:02 ....A 257024 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.huo-f306f8756e27f32d41fd05e1403c24d78c2cf5eef116514326731c61848e3fdf 2013-08-22 12:12:10 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.huo-fc6a86ec0c28431f4a48281faf1e98d801b1a3cdaa06ce7b073625e6fe56bb66 2013-08-22 11:29:42 ....A 18944 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.huy-d65899e9c4573cf5c4486e24e5fd90b0ee773620615ce579b67ba11b740fe249 2013-08-22 11:49:24 ....A 16896 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.huz-d0ed21d8fd1a13d713e5efecd72e8643dc67be8a302d55de9eb26113f0d4fef6 2013-08-22 13:14:26 ....A 16896 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.huz-fc71564e2a9c22406762786ed30de2758c706d4f6cd199bad06b41a7d22fc2b0 2013-08-22 18:43:08 ....A 413184 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hwf-08d8a8166fb442552d8e57610e281cc5027c32bb97b7184f09607845aff02167 2013-08-22 20:00:10 ....A 413696 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hwj-78d0cd2cce96a6a07ceb5462fabd235dbfd390d941e9194ac4c8e0e4ed54dccd 2013-08-22 15:09:36 ....A 408064 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hwt-e3dc8984f6d87b7d6711c10c34e8907ca3cb8d86b4568bd9ba02a769952387ec 2013-08-22 13:44:00 ....A 319488 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hxm-51354f75c023420fde912df0e14d1d5a3843dafbea8180acf8d839a045a53f98 2013-08-22 14:42:14 ....A 320000 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hxm-d2f767028279ad6c9215e21a80850ee021257dcd1be7492d1116b024edcbb973 2013-08-22 13:39:46 ....A 319488 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hxm-fb0f3799debcc74fce4fbe9b110a99a03ed0be5295241533305e0158c6b7c042 2013-08-22 21:34:50 ....A 320000 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hxn-6525878eb0ceb10cc9154fd4e088691dc602b8325d85058632d46fe2b7a9ddb6 2013-08-22 22:01:06 ....A 319488 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hxo-2357e502f4e18e24af1a676b26a7873909ceb05b610fbb121cce1d85d01aea15 2013-08-22 19:40:42 ....A 650752 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hxo-4d0b71cc257691d1ed1c45d7c7ee97602f7ff7bb663934f6d34ea0d12788886e 2013-08-22 17:01:46 ....A 319488 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hxo-bc2a90c10718aaeee9597fc7ddc3a66efea6d46fd0f545f08cad2195d957f7ce 2013-08-22 11:29:46 ....A 72960 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hxo-d1aefc8e1ebbba80db89259d7be97e4b88b968769abb63f28622eb5dcb8749ca 2013-08-22 13:11:26 ....A 68343 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hxo-d439914d8659dd2f3567274087c042108f6cdad327ca0da1de04a1ede435d6af 2013-08-22 15:13:08 ....A 319488 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hxo-ea9835937d5eb05a6e4e8b8e9e7597ebfe80a02145ff69728e83b8a7e7643fad 2013-08-22 14:42:10 ....A 319488 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hxo-edae269619466561e179e661ed0526ff43654f060c3e69453e272cb226cff7dd 2013-08-22 14:57:56 ....A 316928 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hxo-f2e3365316a996e7d3d30a7eacae4d382f51d10d42a58c31384e5a6caf165a35 2013-08-22 14:40:58 ....A 319488 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.hxo-ff8a5c1853f2009328efb2064d67a90e93daecbeb3e1d1b082dad128e3484d53 2013-08-22 19:06:54 ....A 18432 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.iac-1c5230a2787a70a6af69379b78307725377eb150c12a7ee170928d6d73420a05 2013-08-22 13:17:04 ....A 18432 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.iac-e46a5d95d54362e3d5df075d39223e8bdf510dd7cdf93e199d98219f58a422e4 2013-08-22 20:07:34 ....A 19968 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.iag-1f7660518ba9781e0bf0412cfff1038fb82b36b172c383e58bdf81089173b958 2013-08-22 19:54:48 ....A 653312 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.iag-681cf58cef81e4b9e62e544bf09483a2892696d22c17cf49acbf120afb084ad3 2013-08-22 14:32:58 ....A 428544 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.iao-f4cea0d20facf639261fbdef8c4e1ba619c449c28c21789cfe41a40b72917250 2013-08-22 15:14:28 ....A 442880 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.iaq-22b5faa04bfbcfec0ad363d31dbd8d1d66f51249656c227e5b91db60677ce5ed 2013-08-22 14:23:52 ....A 442880 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.iaq-3626239eb52b80455e2abd143def8167f1361e0cca54bf8bbedeb60af854b5f6 2013-08-22 14:26:00 ....A 442880 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.iaq-363d9b49d322a4d2c651d18cce7e972cd28fcbeb5f0cee4f6dce8e33dd0cb0e8 2013-08-22 14:24:06 ....A 442880 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.iaq-eef42ea4d109410a2d8624010e8145b70cd161dbd8bd7d21cf1996a9144fd2be 2013-08-22 18:52:48 ....A 258048 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-09b0da0ef390548e16665488673c1098637842a660c4085729764f60f2518f61 2013-08-22 19:50:18 ....A 297472 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-09dda9d5d13ae0a025fbb14392970b7c5322339db507015cc4a5c2d61a7616d9 2013-08-22 19:39:38 ....A 158208 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-0a4d25f565857b0c33edf8d6c223d98e41267dc71243f718de472abf90c1e1e4 2013-08-22 16:39:36 ....A 100352 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-0ac12e995a1f5c72658e7ca9858a11a3d4e9eecfb7a39cd9ee1bd5279b264a7e 2013-08-22 19:59:38 ....A 121856 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-0cf6f5216cb24c391914c5a3385a02863fc7775b3e0d4b1c6e6eadc92de3fb52 2013-08-22 20:05:00 ....A 171520 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-0d6d50b49f28497208b4c194bf40b56c484a09fd414f217261601e9d7d5abdf0 2013-08-22 19:36:18 ....A 173568 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-16fa9997d3bb83b6c7f24b0d4edce277607663454798f16c3c4dfe729f5fc5d6 2013-08-22 18:47:52 ....A 258048 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-1a5e95b5b86927d1ed4c467db4f72bee7fa4d81e2a59cf283af92aa4c78e5dfb 2013-08-22 18:46:14 ....A 246784 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-1aea8ee4f8b04751dda6d157e42e4fe8edfac6c6fda08ec052ce8cc0e4afc764 2013-08-22 14:58:20 ....A 200704 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-25e9b6efe93558b6a83cdcc824e6b91995830fe586db2e67e900d2efc8b1ee0f 2013-08-22 19:57:50 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-2f548aa4b4b27a00a013abc5330fc7f3404e2b81ae104386517f1e9e1615998b 2013-08-22 11:21:26 ....A 158208 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-3006c274c05e02f6ef4064bb3ebd95d58a12a558ff9343c406c41fd2e6f5dbe3 2013-08-22 11:50:20 ....A 158208 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-309b10aedb5f3c06ec04cf1ff32569fc1431aecb2d77627348e9325328939b6d 2013-08-22 21:48:00 ....A 313542 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-38650b58fb27a5f447258ea41e1a0201d8422784f93e2b9f226f75fd3e1f1c41 2013-08-22 13:52:34 ....A 258048 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-41298db7c471170dcc0c8046f57b502d38c7306bb79204a925d4e13834d24f28 2013-08-22 12:10:38 ....A 158208 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-41f6770aef11b9824127f8174379bb3f91970e596349c0a12aef9882d7ca6ab5 2013-08-22 18:07:18 ....A 138240 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-469ded8c482fc040d01744ed0fc04186405257c6496ea88ab153f96075c3b0e0 2013-08-22 22:06:46 ....A 167936 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-520693331cc8ce563c0796e31b4d46cf396d25c36f4fbcf62ae4f3bbf90c4adc 2013-08-22 12:10:36 ....A 523776 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-552972ced9f840b05e73742d4270f6bbdeee6a55c93d9ad47ccdb9abdfd7c7a6 2013-08-22 15:57:44 ....A 139739 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-58ddab3f8d915b520d540de732b6a07ef33814e109b695f9991461fe167a433f 2013-08-22 20:46:42 ....A 140288 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-60216a2e59c1c34f2d16e7b1c83f9f72e94cf1bf9ae3418bf3a770959e318ed5 2013-08-22 15:08:14 ....A 160768 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-644261a2eeeebbe57aad10d08cc6b78efe7c12db9029dbc17883c7d35e88e43e 2013-08-22 21:18:12 ....A 162304 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-65fa364a3e08476600667973ebeade37381a70716b22172269a434bcabaddb8a 2013-08-22 20:39:06 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-666c47ddac8da40ac0666a9d9019c647b475712ff5578f5c10d951e6fd0f1025 2013-08-22 21:12:30 ....A 151552 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-725a8da86c3752742d02c6110631cbdf128c012c1d7aeb265f7c0e40ab9cfb87 2013-08-22 21:47:06 ....A 139776 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-725e2df12e03332cac6b07c41474a833e132c85318b74c31aeb6dc887a6c71e3 2013-08-22 10:52:06 ....A 158208 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-72de1884cb77aead638007d6e0eafb9ab1cf0e7159b822e57c4d5be28c2af573 2013-08-22 18:56:58 ....A 297472 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-7e07077a1090423de9b7067e0bf807b9187fa2945461e61549d64d380bedad96 2013-08-22 14:12:50 ....A 121344 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-d0db3976382d0e2f3011bcfd1c61565409a7a341cd6d3629667967ab46438d7e 2013-08-22 13:04:56 ....A 158208 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-d94cd64aaaf5ec1db9954f22e8952d0c45870e676cd6e9cbba3c0dd7c72a5697 2013-08-22 14:27:02 ....A 297472 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-f08b3f71a5849c44ce2a2be338bee799df997796997e529ff98067ba3e08c922 2013-08-22 12:01:24 ....A 197120 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-f5639a2dce2d63795a829c8f0f99d31f64b00f99fa0999e3230a674473c9bd80 2013-08-22 14:06:12 ....A 140288 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-fa40d7127d6cc4b37dc67f37e09d51feb817f888dd274e323f622b5d69aa2641 2013-08-22 11:49:02 ....A 140288 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ids-feeca35284d4af7b528738cda679e0292287f33b9df3bfd4ec94e8397f90d514 2013-08-22 18:31:18 ....A 106407 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ieh-0d4145e6ad172821c2775039dfd9dc03f129b23eba6f1192cda0aeac8792aeab 2013-08-22 20:32:16 ....A 106411 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.ieh-419b7d2f1f0ce16c5b0620116fed27fbc953805e1823f297a4503bd27b0d7e7b 2013-08-22 21:53:16 ....A 806400 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.iew-5970721c8d4423d841ada425fe91791098d54e2e8fe6eee5c9cfc864e8942a13 2013-08-22 14:36:38 ....A 98121 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.vnil-03ab3a82f94febc7eb0137f2d58b9b85d136c478efecab2b3c9473cd77e0ef7f 2013-08-22 13:01:50 ....A 119334 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.vnil-d405577516db0079e9d9165f20edf543a11ee2f9a35a230f83a7ebbc263e9b09 2013-08-22 12:56:34 ....A 110114 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.vnil-ea2a3069a8a5fb6cd1ed8988cce44cb50c8ef4470d65dec1becb40cd7ac34821 2013-08-22 13:52:24 ....A 200742 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.vnil-ed38b8e514706855729e8950d638a58851820e8a208d6fd9a65bd081d0cb1dec 2013-08-22 12:45:14 ....A 109116 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.vnil-f965a523aaf1806b9e1f9f51b9061d41a75099474d6ff9eed01c4bfda5da08c6 2013-08-22 20:15:36 ....A 73216 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.wgdu-4eb0d66af7b86308b24c972814ddec55a5f8f5d2fd3dcf712a06cd8c3fb8fe50 2013-08-22 13:39:46 ....A 77824 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.wgdu-da4003e25f9f59d4827d922245da542adf40d459702b21277f5e90c4b411e413 2013-08-22 18:58:50 ....A 104448 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.wxkt-280585625f18458d8cb838b6128f349b85e49793578752a6e146be3ff72c94ef 2013-08-22 14:00:58 ....A 2655744 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.wyqd-e7b5e17f09e77431ff49f4706b9a04c37693c4406f14406fbcd6ba459a7abc35 2013-08-22 12:33:26 ....A 61087 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.xabg-05b969cb526bcf8023f61d1bba3c36fd7a61133a8057f723d6e74797ed2f0e61 2013-08-22 14:48:08 ....A 15872 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.yaff-ff630e619fe135ac2cb70960fbf7df6c2ed91c209232923f9d800bb832205e47 2013-08-22 14:54:36 ....A 410112 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.yyny-d7683435b76485995250b53b1bbac36d57c00b9dc059d408c9d419d7f3742da6 2013-08-22 11:34:04 ....A 409088 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.yyny-f05b4f0d2a090d875d06ccb2b609bf4d9c8523c46d78aaa9a43f7832612279c7 2013-08-22 20:01:18 ....A 6530 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zcjg-4735a96e22494880667f59fde092cd9ea5e73c9a3dea52d1a5cfdccb20dc64e4 2013-08-22 20:33:54 ....A 349696 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zcqf-60647bb39ab2cb174dbff264b3e2d25e2cfbe4561a70e47301c6df3eda90a15d 2013-08-22 13:52:12 ....A 10182 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zcqf-da1fa8aecc453e53f154eae4c5ee650792722dd9f18966d14856b80bd936b09c 2013-08-22 13:17:06 ....A 349696 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zcqf-fd29f394c35a6e8991e78f562c068b9d50ca8840c5d64ace3c70080d9072d7a5 2013-08-22 10:58:12 ....A 73860 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zdbu-13015876e1dc7fed65ef5f42701cc0d37f4f6354c22a2e3785944e18ccaa581f 2013-08-22 13:24:30 ....A 33132 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zdkv-e9b88519f7156a9b37fd519aeb0aa3d05d71c3f30bde75e421518174e4fce14a 2013-08-22 14:36:48 ....A 332818 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zgco-141346bd6eac11ab65b5622bea011b90b657a9da52780f15cd89d291e2d439e0 2013-08-22 14:44:52 ....A 169984 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zgct-f5c6f06f9a1081066cef795b8614255f118c8d6e2b66ce124bfd3343c7d3b00f 2013-08-22 13:15:20 ....A 652288 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zgyr-fd534ccd60f64cf4493c2969b769e256fde0617d28bd53f357c152735a239db9 2013-08-22 20:44:56 ....A 115712 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zhfo-13598af5bd8fd42f8fc0d78ec9d4d06f30ca49ee03b1f9b324f9cdf5ec970a9f 2013-08-22 15:04:10 ....A 397824 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zhqp-fd38070debe4520fdab5722a89ee496bf748b925679249628802215f2f18a496 2013-08-22 12:54:16 ....A 18944 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zhqw-42dc58dee2bf9958c0b8d4190e7c7de4cc1edc7a6d7cfb0b4807099cfd3b35b6 2013-08-22 14:43:20 ....A 652288 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zhqw-e613aca8484c36b1fbb11e56c055589b9c1d0b3b3648278c3e2a4ab0b02d5958 2013-08-22 12:44:26 ....A 652288 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zhyf-d9f777a5d1584291ab1f35a20385d80760e3b0dd7a9f8fd1260e6c0c1d4c56e7 2013-08-22 15:10:04 ....A 652288 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zhyf-f5f52f7eb14db155ace39f22008c8e5eb8796d4bdb81a445c97806ef81199879 2013-08-22 11:44:24 ....A 102400 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zmus-f4c7a08215017668e6da182893d4d74aef56bef5c95178fde299c9bbcbe78745 2013-08-22 18:21:58 ....A 105771 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zpka-2bed8d89c404be11f6f04b2d163ae3bd051628ff66ecceb62ebdd74edd5d5408 2013-08-22 19:58:34 ....A 106009 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zpom-5c302fef5fe655b44becc21978e6469339a3a04c85797a3fd5b99917b5ab548c 2013-08-22 13:34:18 ....A 1028156 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zuey-04d3fa5ef833bf99498ec525278cbad8b74c8a8b5bbf6002cb1d2c4eb5e5706c 2013-08-22 18:20:28 ....A 86020 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zuka-280c3c3cd826d9e3a9d1f02861e4dd8df3c8fd2b96ee272ee88620413ed268c4 2013-08-22 13:48:32 ....A 106532 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zuve-53d554ca6a5358588c492c970849b4466ff88aac2a85af611f82d4321c651cae 2013-08-22 14:11:16 ....A 836132 Virusshare.00086/Trojan-Downloader.Win32.FraudLoad.zwrp-fa7966d610816d960f4b588073ab90449ee5c7e897f6269cfcf7758a1850313d 2013-08-22 20:47:06 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.by-419df4b788d12c8ef0f620b06666e37cfbfcc47131c8058712eb4470edaa0f63 2013-08-22 15:00:54 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.bz-20d505c16a55e6c40fa958e78a98b69b75bf076d11d004a364dbf8935355a639 2013-08-22 18:26:54 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.bz-5e2be15e3bb8bc0f160a4ef07e56dcd5a469606f0a2eefcedba673398d6ef48d 2013-08-22 18:14:06 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.bz-6ef6631c9d7bfcfa823f4f376a5b01cd877f7ce5bc189db0129a727564d53147 2013-08-22 15:01:06 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.dd-ed8b95184a9ee85bcf73dc68639652f359367b79b31275e8e8bdf745c4117f65 2013-08-22 13:08:26 ....A 360448 Virusshare.00086/Trojan-Downloader.Win32.Gamup.dzp-54b9a6ca57b341fe2e811d2ebb32aeca750ee843b6c8996a2f762c5e751c597c 2013-08-22 11:05:44 ....A 344064 Virusshare.00086/Trojan-Downloader.Win32.Gamup.ido-fb1000b89686fced06d0bc379e8afc7fd7ddd4602419435390863e7f19d69c79 2013-08-22 17:52:36 ....A 167936 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pep-12529ccf44f2f140faa77d4f88c6ec8aefa60bf5d94ea71a4212ed1afd86e05d 2013-08-22 17:01:10 ....A 167936 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pep-c3cdd1de3b5affa4a2a4a9aa650c267c434d2f4b1aac64a25fb5a40222cc8b11 2013-08-22 17:18:50 ....A 159744 Virusshare.00086/Trojan-Downloader.Win32.Gamup.per-3271933bc195080d6c4eb2c3df5e3745f7a575b266b33c88600709796ffc4632 2013-08-22 17:16:42 ....A 159744 Virusshare.00086/Trojan-Downloader.Win32.Gamup.per-cdf32011e4bb318b6364f73a3b4f4db0222d6c7056c080eb748d116ca4298d30 2013-08-22 15:19:44 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pjw-f4ee0f67a93ec1660ff32122912cde712c96ac1d29eb67fc87e5dbcf3b408519 2013-08-22 11:09:54 ....A 270336 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pjy-fd3a00cc41b096b25de5dff8f7dc12f62b7ddba0c1f633ebe8e052922f81e93c 2013-08-22 11:59:52 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.psc-de436f0cd4ab61b9da6abdcfa15bc7f2b98fe9eadd1df8d7ca23d00755514193 2013-08-22 14:27:38 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.psc-ed45eef4902d3131909bd00ee5b3089b93d3e4dcfe7b524b019748601bb76bd9 2013-08-22 13:00:46 ....A 413964 Virusshare.00086/Trojan-Downloader.Win32.Gamup.psz-f8817b42604b1a74123433833ac1c973b49165b9f7482534731a72b0aab355e7 2013-08-22 19:46:22 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.ptm-44574af385bdaaccf6e291854ecaa82a716ca1f73a3d4ab563fce6d30fb24166 2013-08-22 18:52:52 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.ptm-4b4c0f8a57b5f74821070c2d69561c3d9f1562beeac867baf6f75db2c42df72e 2013-08-22 18:44:20 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pud-0dd0268db44c5f899476cc243662e428a130c9dd8d5f587fe76efa82d2037376 2013-08-22 14:30:24 ....A 307200 Virusshare.00086/Trojan-Downloader.Win32.Gamup.puz-e30ab02cff0d8da1298d8a8751ecf7b33ada040bbdf9a5e4d14f2bea87ff66a0 2013-08-22 10:56:34 ....A 308574 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pvp-ff19d82b6411ab939b1e525c1093ddf0a84ae65c97b7ff82f72faa1201c46837 2013-08-22 19:25:48 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pvt-2a867608d5d277ebfdc82b84c3601c38160282566d83e7d743d9d1ab78d490a9 2013-08-22 18:07:44 ....A 389120 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pvv-364f04708f345056a9b091658cc4bb2656c4bb0d1c2766a4fdc49be1024beedc 2013-08-22 14:06:02 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pwl-eeaa018749e62203fb23cb5be25f5ad41da597529915fdd98f8297f51287d3f3 2013-08-22 13:41:48 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pwq-d627512ebd1bab8e1774dd44b66cab287ae2aa3c3469fbc7f7095a426266aadc 2013-08-22 11:34:38 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pwt-d28de5e35529e3bb25cfe9c3ea1c159a2970331fba961cccd102d7cf9fb370a6 2013-08-22 14:34:46 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pxh-edfcd445f3327b418625e232217bfdcd55bf3a7b9d64cf78559f4f6469a2b378 2013-08-22 14:35:22 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pxi-d1bac52cfabf1ef529cdacd14ed2c806852258738866ddb6ae1228a272152d5b 2013-08-22 14:09:02 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pxj-e7288f0f412642d31f6ada5b6b3f6ea05d9e8f9b34fc6d0ebb12567501e2a59b 2013-08-22 19:41:34 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pxm-6fa2b960d4495a48876d5d62462053ff716bd553df80c2de27db77b507025759 2013-08-22 12:49:48 ....A 208896 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pxy-71e30472fdc812317c6f7153ee3c3c2cddff046412c887ee9cd890a23ed26d4a 2013-08-22 14:00:04 ....A 307200 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pya-311396aca4f603eb11a5f4ebc663b6cc83c9ebe83f46171139c0a014c0cd3135 2013-08-22 18:31:26 ....A 270336 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pyf-3b7c2a762ca0185dfb3e1fc93fac73ff3693038263b56b1c9ee069492435ecc9 2013-08-22 11:27:54 ....A 270336 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pyf-d1748053b84fc68d17e71b0759cd1b0c36980e9a0462ce65e8c1281d195cf5f0 2013-08-22 10:41:56 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pyr-f67880f238d1037bc0980f50a8cc5ac0fcccef3f52233c8ec64763e65728fc26 2013-08-22 19:42:32 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pyt-3732cda1fffb7694dc8594a682cbf5491ede438ef5f8308ce716fbe65b1287a3 2013-08-22 12:16:04 ....A 303104 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pyv-e2572ca840dfee4e9320f7fc4c875b5d3f6ecd337eb00e72824ecc18cc4a4e9e 2013-08-22 12:35:36 ....A 421902 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pyy-428a345cd68164b75d27293fe9fa881813e254a0b056b88da9a3f05588d44881 2013-08-22 16:23:14 ....A 421888 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pyy-6e20b2b7dfc43b6b874e29d6b16f310a4f7f74777b6cff3f359116c6f8975e0e 2013-08-22 12:34:20 ....A 421888 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pyy-d7048368e28da9b9ecf89fefa80c6aa6f867550de21896ee5cebf84129924b35 2013-08-22 11:34:28 ....A 212992 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pzb-d7e5885e2db6ecfe46c1d1408eecd41d928c248c2143c765b929fd848c05b3d7 2013-08-22 21:07:20 ....A 389120 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pzt-402272193d6e0103fdc1e6e7ca42ecbcbbd348c4c3d351ffb3e3ac09a059f1b1 2013-08-22 20:36:06 ....A 389120 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pzt-4918e3cb19e86254957174965fe774a4a4fcfe4a7d52ec8e4eebd6e7c1c228c1 2013-08-22 18:10:24 ....A 389352 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pzt-627c5abafb7b6498004f1ce3320f0fc7418a8bd8e61fc210ba17076f03abc5bd 2013-08-22 18:29:02 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.pzw-57f10e4478261e2c0eb8d0a74f2be0b896be248180e16a3dad67b510a12374cb 2013-08-22 11:24:34 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qak-e61e48ece0c9638bd7025af139607a5c55abc9f52418e26c0a6adb10607aec1b 2013-08-22 12:48:22 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qak-e6ec88c3b6cc4cd7a6b37f8705209b36be9e30997cbb18686ec6ad76e4f4665b 2013-08-22 13:53:34 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qak-e810946341f3989907a4a49bf82130731360b19dbf7b3f8465b95c7ad6e91140 2013-08-22 12:29:38 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qak-ec0a38443196b4d93259776a46005097edfdaac7dfe5f26a421ec80994c265ff 2013-08-22 14:46:54 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qak-ec2ab43dd64746bb4651ce53ff6337d628f31c555edf3eb6f018fda82b48c9ab 2013-08-22 14:26:16 ....A 405672 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qbf-f2b82676f39e84f6717c51c19430a4965fdeedf0669698dac0e6779b93c6734f 2013-08-22 13:01:54 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qbh-d5373907d2ed4d92a47bd19f4513713f6bd7d4b05296f4296708072d2dbd35f7 2013-08-22 21:01:08 ....A 323584 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qcq-e323a9b970b50569e083dc3f960cc440679430ff6f55ccfd6f9fc572720f5088 2013-08-22 20:19:32 ....A 410288 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qdn-294af34957af9e26256499ac9ef48f70aea96c2cd66cab540f99e9620f223927 2013-08-22 21:12:10 ....A 409600 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qdn-3207b17ef3c483b54f9ca8dcc61884937e3835696854287a4d85cfffc90df049 2013-08-22 18:06:04 ....A 409756 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qdn-6372443c250ed36de8a909f64d52b932ac007abcc015e9c4359c2adaac6ef879 2013-08-22 19:43:36 ....A 409600 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qdn-68e0f0da6c12cb96ef685fad9814816a38912262b46084819893ef0fcd6b3fb1 2013-08-22 20:50:12 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qel-391b191fa36f8d7bb4f3ca121efe5d14a1fad7e3329db3bbd0f1928153bddc51 2013-08-22 19:45:14 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qft-1cec71a95522adb95e1459eecf5c6417062fac6c928f73f0c83b609c344f1491 2013-08-22 11:36:52 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qft-d5c016f52ee639a60a139f5e3a3122b7c2dcb24e5bbb3c7bb753aae4cd2527ce 2013-08-22 11:04:08 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qft-f5e958528d5379d629d604b9956f60e7485d32769a0415e672ea4e00fe744049 2013-08-22 14:00:54 ....A 311296 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qfu-2631a612036a03944873f0230541127627f4c79d66ba23a61b4071635ce39be9 2013-08-22 19:28:06 ....A 311296 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qfu-5970adf124e1ed86a286557fa4586687b36e691080a0339afac75d15e5ec3d30 2013-08-22 14:00:14 ....A 311296 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qfu-74ae36030970dece75a32e71b1b8f0c8f2eefb87ad8d88f13b4c946a53988707 2013-08-22 14:24:18 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qga-d29a794733d3129fd478959af643a3bd3886684318812f8061e5b4a0c035fd76 2013-08-22 18:49:08 ....A 323584 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qgg-37201f01e2e19c87ca5809507f665800bf7ab05675f801310e347412116ccee6 2013-08-22 19:16:42 ....A 319488 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qgg-77b0586898a6dd778ad637f391f2e02d5f32b9f4e5493ccc9f1a6fa9a78eb6cc 2013-08-22 14:25:42 ....A 323584 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qgg-e46af78d331aab32a189e517456bc71f307f38332d8632853b2de743f79494e1 2013-08-22 14:29:38 ....A 323584 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qgg-e5a741743f23b9d84c9511de71a5577d25fe2a51d4c33e0a9cc69fdc48f0acb2 2013-08-22 11:30:18 ....A 323584 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qgg-ffa256e528d1389a61e2a77a32e4d2e7c7e2780148ac36bc24af14630b8382c1 2013-08-22 13:54:10 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qgj-e9dd126a00159e398c59ba8baf14a7601ddaddf56ac6bf1dea8f156b4450d038 2013-08-22 15:03:08 ....A 307200 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qgk-546f4c9168558cffa1cb60ed1a34a29a38683d5ed440b5dc9c5288380c567d39 2013-08-22 19:22:46 ....A 307200 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qgk-7f4ebdc3980e055faeedd3aade3c4710ff973fb22a81da124615c756f4c08e1b 2013-08-22 13:47:48 ....A 413880 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qgn-de5d8b4f0c2c9952c4ad53ddbc5a5b1212329c4c6a646dfafc593a811b18d7d2 2013-08-22 14:44:12 ....A 413830 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qgy-e1e5c31353dee224e9bbf2505846f47c30ff00cd7dc7f1d9ce23966b81aec30d 2013-08-22 13:19:30 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qhl-ddd2cb6db1ed8dc6de5d0b232b286934152cf1d896b85d459ba5c9796689a26a 2013-08-22 12:16:16 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qhn-63381f155e95b92f5756f2c408be98a1b58842d7ded3b51d82321ca36d2bb9b8 2013-08-22 18:10:46 ....A 421936 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qht-4f305477eb1134cb53ea1733af11c44f9d54421b10add79f209ef6c6e888b031 2013-08-22 15:13:20 ....A 413696 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qhx-fe600c8ed000f5fa07b83e33d76cc5a7e6b6d3d443ef0c675024b05166a79824 2013-08-22 18:20:56 ....A 311296 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qhy-0aa72fac41d45881d9acb108eb2190c7625aac25a44e2e0b39c00a93dc4b37bc 2013-08-22 11:58:18 ....A 311296 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qhy-ea5d1db8d8a4fea6314c9f709f61a1dbd1b6fa81440fef9c9144ac9d77078abf 2013-08-22 19:38:00 ....A 413816 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qhz-7b453c285bc1d1dea24f07564ed574cfba34cc55b51e56e5829293f15e1199c5 2013-08-22 14:10:56 ....A 422168 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qiy-d5a1ab0048dca1b13138f5b7313d746fd3dbc2f011f0cb930394cad3aecce29c 2013-08-22 12:33:14 ....A 422112 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qiy-dd407964a3ba6f1fa568ae489477c0145f8c7cc95076c1edf6f7550ec2f54c50 2013-08-22 11:58:18 ....A 421888 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qiy-ffea6fe41739736c10d32373ac8bc271160f884c465ac551e3cb7ea86c62ab53 2013-08-22 19:42:44 ....A 413966 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qiz-07f608167f3c345d8a17b07fc08ffeed1b3be71fa25da3ec7a7c6bc3d91b40d9 2013-08-22 12:03:24 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qjc-f5f16aa9c2b18e26e6af39dbc61849f39603f26496eafba7c55134d35da50407 2013-08-22 22:05:40 ....A 409914 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qjl-197423d7fbf2dd7da067f894b5c04dd090e6f742ac370f9633ebe8453ff00704 2013-08-22 21:22:38 ....A 410264 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qjl-209d9aa1647e1c7b57c21107221965ad1a6ceea7d2a199474c170bdaa4be0dba 2013-08-22 21:27:52 ....A 409938 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qjl-299a433586c42430a377dca2de3f9d7b98b23dd2505c6021e29e3e59abfc13b1 2013-08-22 21:24:00 ....A 409600 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qjl-410794e68c4979d35566daeb44a7b3ae1041c772ce2ceb2cdbed06f0a36f21da 2013-08-22 18:27:30 ....A 409690 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qjl-446f85556e12f3cbc0d9ba17845282f695366c506369602ef014b3f23846a93c 2013-08-22 21:51:22 ....A 409600 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qjl-65a77f20104739aad64fc7e202b5572c699af1a81a61f2289878ad70fcf0c247 2013-08-22 14:22:02 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qjn-d873ff184965780cd0044213def2b51e1b89d755ab2bb4c20a98f4fc92475e5c 2013-08-22 15:05:40 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qjn-e0eb839f6fedd469911944c8d6885a33e922797ee83e9a09b5be7db392a00dc5 2013-08-22 21:36:10 ....A 389120 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qjr-599022333f698a8c9645afef7b18008a28d874c44d69540cc6c043675a081506 2013-08-22 19:45:58 ....A 417810 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qkc-2aa5356dad8da2856711e8106cc9dbf78ff94b57853e7e00f64e05d56f94439f 2013-08-22 18:04:38 ....A 418186 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qkc-69867ceb4a94bed0d6fee2510aaf03afc060726ed761a5ede1ea319efb438763 2013-08-22 14:50:16 ....A 417996 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qkc-7401930c52415fce1ae8e98ef236546483f9d704682f4359f2fc0e64eba78983 2013-08-22 15:02:54 ....A 364544 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qko-e83542f5fc3ccb895a018a2c347f378fc2c75228521455c33ee62ef1055bfc62 2013-08-22 19:21:48 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qkt-5dff3b68f1c064885fb6b747e4dab5ff0a9f7488fe32b656138ebbbb271a59c3 2013-08-22 18:30:42 ....A 323584 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qmu-6bd796c4a5177270eea35bbb27d82854cd584d4ca72dcf9ee7393bd3bba5bfec 2013-08-22 11:48:08 ....A 319488 Virusshare.00086/Trojan-Downloader.Win32.Gamup.qmu-72c0a1b48e3e86c01e34c1098ca0a7ea3c19bbea2e7fec8bdbdb837e51ea7efe 2013-08-22 13:35:52 ....A 621568 Virusshare.00086/Trojan-Downloader.Win32.Genome.aaiu-f98b3df642c9491f40a0d332a5a1a88969f2ceb3e90418fc4eca737281d09fab 2013-08-22 13:58:44 ....A 504832 Virusshare.00086/Trojan-Downloader.Win32.Genome.acem-d1608cbd1d2574c81b713ba767c3dd5d4390520dcec513b00d82ed145dd53477 2013-08-22 13:11:36 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.Genome.acsf-eabb4e34b231a09eb0b300243198f3c1811c9db8fe659118557190daa14063ee 2013-08-22 18:55:14 ....A 261632 Virusshare.00086/Trojan-Downloader.Win32.Genome.affj-6973096a515a7ac9f41fff453de91159076bf261235c173159c6ba52b2d820af 2013-08-22 12:37:26 ....A 527872 Virusshare.00086/Trojan-Downloader.Win32.Genome.agtg-f7d935a8709c960b001ee252c5738d72bb1b29de92c55b225d503bc1ee30e386 2013-08-22 18:46:56 ....A 89600 Virusshare.00086/Trojan-Downloader.Win32.Genome.ahtm-17795ff32d268c1b5c167b42fa6acedef5536b19aab1fc8d957ef531226d1e50 2013-08-22 19:28:54 ....A 116224 Virusshare.00086/Trojan-Downloader.Win32.Genome.ajnv-78a729377a1e707ed6e22266f66e4ca28d2e9a638f07ffebc4934852782fa4da 2013-08-22 11:30:26 ....A 19968 Virusshare.00086/Trojan-Downloader.Win32.Genome.akgm-e8d5bbb4fad14a542f7da7f6001f76273aa2cf79e6e5e2077b0b281e0dd45f7f 2013-08-22 13:30:48 ....A 81923 Virusshare.00086/Trojan-Downloader.Win32.Genome.aknb-d2678495a074d07a7afa31ed27c5c962f5da6d5826289b7a7fed30aa6c540874 2013-08-22 18:26:52 ....A 5187304 Virusshare.00086/Trojan-Downloader.Win32.Genome.alpq-1e82b2cf9b1c9bdca49e193783cdccc11bcd6ec6d6827c09e9d1f39dcf9810aa 2013-08-22 11:50:18 ....A 15872 Virusshare.00086/Trojan-Downloader.Win32.Genome.amie-ed632a52a1e853ae0260d2ffea9d9a7a87d6442f043d0c328afb2c2d3c70fb5d 2013-08-22 12:16:18 ....A 1154560 Virusshare.00086/Trojan-Downloader.Win32.Genome.amps-df247971cd557ff6126c623e564f1eea49e552c67a9b93886640541bd8d7a798 2013-08-22 18:38:32 ....A 557056 Virusshare.00086/Trojan-Downloader.Win32.Genome.annd-54011ca7777942ede106c760cafbc0922cdc42a2ea1ec38b36f0e75ab6cc3fb4 2013-08-22 14:45:22 ....A 287232 Virusshare.00086/Trojan-Downloader.Win32.Genome.annd-719064727b442284b0fb83c95b56efb656c211e780d62e0aab5d7210d885242e 2013-08-22 13:45:18 ....A 22528 Virusshare.00086/Trojan-Downloader.Win32.Genome.aoqa-ff367e39e3d3175476b4caca84d331a436cacd178969727a9fb2132548fd84d4 2013-08-22 13:15:20 ....A 430080 Virusshare.00086/Trojan-Downloader.Win32.Genome.aqhk-f32826a7f6834705690f3319b3a29ee1e2e1fefc54d284d8bdc2d917fa4c8077 2013-08-22 13:42:22 ....A 89600 Virusshare.00086/Trojan-Downloader.Win32.Genome.aqkb-edd93947b207407e6246b7fffae13b423a9f898190a62005ee737ddf21ec2c6f 2013-08-22 20:39:02 ....A 358522 Virusshare.00086/Trojan-Downloader.Win32.Genome.aqqj-509cef4ea310e6b799ef933e90d4102999266d4fba0ee44b320f71fddc477bd2 2013-08-22 13:07:26 ....A 107520 Virusshare.00086/Trojan-Downloader.Win32.Genome.aquo-eacd066c5fab1cf6e1d5f19fa1d003bfd461387dd94b07edbca7b7e2056966ef 2013-08-22 13:10:54 ....A 186368 Virusshare.00086/Trojan-Downloader.Win32.Genome.aqzc-fbfd3998e0a7918fe77aedbd4b6ef0c687d2ce6e6390df3ce1f3e1cfa026f043 2013-08-22 19:55:24 ....A 170496 Virusshare.00086/Trojan-Downloader.Win32.Genome.aret-394c4d24e418ae0da4f55fdc1b93f7a820e165ab9d3347612b19a2193e842ffe 2013-08-22 19:50:50 ....A 90217 Virusshare.00086/Trojan-Downloader.Win32.Genome.arls-47354255582ce8a404d279964f43552a881cf691c31701b9d9d7777add10d495 2013-08-22 21:55:04 ....A 3226932 Virusshare.00086/Trojan-Downloader.Win32.Genome.asjo-40558c01b5242df65e20b99d2eff8225cfe85442d3fa7dc40b37906c736bf6ad 2013-08-22 13:26:04 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.Genome.asou-ec29637798842fbfab408de786db2f39d6e85449a4004f311c12666bc7fffba5 2013-08-22 12:36:50 ....A 25600 Virusshare.00086/Trojan-Downloader.Win32.Genome.asrx-e6b85f6576287406aac4f55f616262deab7cacdf9f299b18395a7e9cca2ea21a 2013-08-22 10:52:08 ....A 32256 Virusshare.00086/Trojan-Downloader.Win32.Genome.atfg-f35a55227b96600313d759b851c8404a0d5fc831d6b4993c6ba146608251a4f2 2013-08-22 15:03:50 ....A 483840 Virusshare.00086/Trojan-Downloader.Win32.Genome.aufz-d35e930735a173df73bd1ee8ecd3a13b6da55bf0311aab3889beb446c1fd1cfc 2013-08-22 19:13:52 ....A 107895 Virusshare.00086/Trojan-Downloader.Win32.Genome.auns-0dc6cdce183d5b5edc51c48ca36d2aef2c88be06e7d2881749f573348ec149bf 2013-08-22 18:22:36 ....A 537088 Virusshare.00086/Trojan-Downloader.Win32.Genome.autz-2a77b65a7abf666e844b2b3ae1a3a72bd5a79d336cb88e0d5a8b37d5c0e6267c 2013-08-22 13:20:36 ....A 34304 Virusshare.00086/Trojan-Downloader.Win32.Genome.avfl-d4a08d2d8d550a736f896a3f41c82d6426ca8b36122db89230e2c0d9a39aac1b 2013-08-22 12:55:28 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.Genome.awqo-706abdf32d8217e3585267f40af6a3cddcff4d027a648c9afd795187f488658d 2013-08-22 18:53:26 ....A 97977 Virusshare.00086/Trojan-Downloader.Win32.Genome.axef-15932082952bcbf6a43dc134a3cc78d9e68d46b7261f2e18db6f3576e65e771c 2013-08-22 14:47:08 ....A 25600 Virusshare.00086/Trojan-Downloader.Win32.Genome.aycj-fba524adbb5e92567859d3c535c06def2b08c7f925c186746b170242288d449f 2013-08-22 13:20:34 ....A 100302 Virusshare.00086/Trojan-Downloader.Win32.Genome.ayfw-f9646770cf811550f1e3fba6f03c10307dd9c99d0a791705a35172ae16b855d1 2013-08-22 14:34:16 ....A 573267 Virusshare.00086/Trojan-Downloader.Win32.Genome.ayhn-df427cba4efd894a57f54b3cff62412b21349a6108791355cd7b9dd92c1e7fc9 2013-08-22 11:53:16 ....A 95653 Virusshare.00086/Trojan-Downloader.Win32.Genome.ayia-d10e4449a6664f9ac8ea0717380bfc8de0ea6ec0260cd952300343139937485c 2013-08-22 14:13:28 ....A 348160 Virusshare.00086/Trojan-Downloader.Win32.Genome.ayim-fe771c7182d5753c0b0c4031e430f2d2b677293968cc7aea8968ed3f2ac02e26 2013-08-22 14:22:06 ....A 23552 Virusshare.00086/Trojan-Downloader.Win32.Genome.ayix-72239d7242e222ddb8bbcd1152d222ed9e2935be493362656f2b715e046262ab 2013-08-22 15:26:10 ....A 168448 Virusshare.00086/Trojan-Downloader.Win32.Genome.aykf-99adbe542ce3cedd173e4c8167d44f118db6af68f2681a58dafc3b1fdb0477d9 2013-08-22 13:26:08 ....A 42496 Virusshare.00086/Trojan-Downloader.Win32.Genome.aykf-fde12fa62b3e871cb382aee308be87ee8bb5cd139f07c7536765a06ee5fb050e 2013-08-22 18:53:28 ....A 52224 Virusshare.00086/Trojan-Downloader.Win32.Genome.ayui-3a2b7d4741e6cb589a59a80be97b01d56f7dd62b021ff97a4b7e37efd8856f91 2013-08-22 19:38:28 ....A 114688 Virusshare.00086/Trojan-Downloader.Win32.Genome.azjy-1cd7bebecc87d553a31183294e64a9893e65b6cdea327c4d858a80d981f78c7a 2013-08-22 13:34:12 ....A 14336 Virusshare.00086/Trojan-Downloader.Win32.Genome.azmt-70a661b5051a445ee8373c59e45eda8429aa92080578ec1e1bfb26212485deb8 2013-08-22 14:07:44 ....A 507904 Virusshare.00086/Trojan-Downloader.Win32.Genome.azqd-dead241c3dcc36fad7eabfb0686ae4e7c7f7ab9b27e48b7d1b659590cb423462 2013-08-22 12:10:26 ....A 223744 Virusshare.00086/Trojan-Downloader.Win32.Genome.azxp-fc0c108161bb5719c54982c282375b3e299908c512b90c79ede71ac0f5e92335 2013-08-22 19:21:16 ....A 77824 Virusshare.00086/Trojan-Downloader.Win32.Genome.baog-2cce4256890e065c9d6197ae6792cbde4c7d4eda3c3a0ea9918b8210f795e2f1 2013-08-22 13:25:06 ....A 32811 Virusshare.00086/Trojan-Downloader.Win32.Genome.baql-e16f921329558ce4f0901c8af0d5b27e55bc52467f8d9d018707cf14bc150b53 2013-08-22 14:44:16 ....A 454656 Virusshare.00086/Trojan-Downloader.Win32.Genome.bbaj-fbb2d002a022972f1067ee83684a94c8738e7edcf22221ed7bf384b3cfd32b4d 2013-08-22 15:07:48 ....A 48760 Virusshare.00086/Trojan-Downloader.Win32.Genome.bblf-eafd6063080dd32017541c4ff0398d55e5709b34260604b2577d6c21464b7bcb 2013-08-22 20:09:02 ....A 52736 Virusshare.00086/Trojan-Downloader.Win32.Genome.bbsc-5d6e03bf57b3ffababeec899b89e1555e1ef90a4cf111f28f865a7e913a269f6 2013-08-22 11:26:54 ....A 205824 Virusshare.00086/Trojan-Downloader.Win32.Genome.bbzi-ef6eb82cabbd5622bbce4703bc6f8ea145c6a3f11cd476b9231d1e5716109a0c 2013-08-22 19:24:26 ....A 118272 Virusshare.00086/Trojan-Downloader.Win32.Genome.bcz-399b6dce224cb5034b8933157441d45098a5537a71c89d7a4403936b3d2b8656 2013-08-22 15:13:12 ....A 2551808 Virusshare.00086/Trojan-Downloader.Win32.Genome.bpqg-d6cbf77e1673e0106dce17efe9710ba1b274bacd7b5ee38e4c72d59759a29954 2013-08-22 14:46:50 ....A 24579 Virusshare.00086/Trojan-Downloader.Win32.Genome.bqlh-f3b0e474f3d7cccd98a2ab203dc5a2d6b669a8871b287833861b80a303f99f1e 2013-08-22 19:51:10 ....A 437513 Virusshare.00086/Trojan-Downloader.Win32.Genome.buxo-2912af133366ca06090eb32807e5e114419981e75a8a87b7afb92ef23f75470f 2013-08-22 13:35:02 ....A 94240 Virusshare.00086/Trojan-Downloader.Win32.Genome.bwcz-d94517db071e3e51ebe241dbc12fa3c462ec0d4f47564ca2dac5b9cb90762dbc 2013-08-22 18:58:18 ....A 401408 Virusshare.00086/Trojan-Downloader.Win32.Genome.bwdx-1ebfb8b942608201a4fecdd94b6b416d0b570968efc21bc053f0597586dad06b 2013-08-22 14:42:44 ....A 94240 Virusshare.00086/Trojan-Downloader.Win32.Genome.bwfw-d569f7d4b3951f4800c75872dcd5c6b01b242f93cd9e1efec50e84abc2eb7d7a 2013-08-22 14:12:38 ....A 149504 Virusshare.00086/Trojan-Downloader.Win32.Genome.bwkh-fff5669b81e4db77a0ca89fc64f144fe22a7160227f71ffa0066bb849365a343 2013-08-22 12:10:38 ....A 86017 Virusshare.00086/Trojan-Downloader.Win32.Genome.bwly-dd09fde8c0c6a9ea67232494a0b6e966a404f35f5191cc386f68d518c110ca1b 2013-08-22 14:11:44 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.Genome.bwly-fd73ffbd948b82df414b0ce8ebc0007d0a974c838bc0513f0a40de29192a6aa9 2013-08-22 11:29:46 ....A 159754 Virusshare.00086/Trojan-Downloader.Win32.Genome.bwra-d6fffc308d3c9a2f1737057af45ab4dcb4d604cbd79809bac2d90b4f75a012f5 2013-08-22 14:31:18 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Genome.bwvi-d7cd807fb2850812927ce12b21009e1380f05f19f17f6c97e6b3db5d73c2e2d2 2013-08-22 19:37:10 ....A 432869 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxaa-0bf580096d4c114419e42ff439733c1a22855a5a1a58d3ea9d0e50ddd5c03ca3 2013-08-22 13:08:56 ....A 433116 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxaa-32b8143847caf545dd83473a47933ba5f3b7a62f262c44bdc3f704b3738e7aa6 2013-08-22 19:10:44 ....A 432811 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxaa-396ee1252cbf783cac1dcbc27b5b2efab09b7361618e3d9cf6886f47fcf82f9c 2013-08-22 18:37:26 ....A 433083 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxaa-4be79f2a57c052459a03b5b4d84ec1a608334d01d8386adaa163e2ba049c1ced 2013-08-22 15:02:10 ....A 433826 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxaa-717afdbd651d6b0b3c0712ff721b44eb5af0019aff2faf96e266ec7c33f68b46 2013-08-22 12:50:20 ....A 433825 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxaa-74937403d99ba5a1bac2ab34d406ae142cddc7efdd7df1faa5d927c8102c0977 2013-08-22 15:05:56 ....A 433225 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxaa-d4002d16de1d531c5d46b71a258b9d5ed6f472634ece30661100183c2c29c638 2013-08-22 13:09:30 ....A 162816 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxaa-e1e716a916f6c6b4487a707e7e456f0371c157fbc8a0ec1e4c01ed7c51cc1363 2013-08-22 11:00:52 ....A 162772 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxaa-e2d2f456a617cf8594d97506948ff20a84a6a37c4e3ed6a639150591487d0dd6 2013-08-22 14:49:00 ....A 162459 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxaa-f293fad0e92a4bbea43f1f54afe199310bfb535179161d2cbad8635bd43afee1 2013-08-22 19:49:06 ....A 110592 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxcb-1e885b63935cf3ea42dbb3b99ab5f06f990c2cdc833934127f533a6427b86ab6 2013-08-22 19:34:42 ....A 518656 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxdp-0892b0a9d39dbee4e2f05f3879e0934892997b8f08e8ab5757b2b06034d25053 2013-08-22 13:02:18 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxgd-fdbcae890b4371e877e6ac5c6d0ddf6553504824d73caca29284cc1e4cc77824 2013-08-22 19:06:16 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxkn-4b94b26312d85da4be75c9a609d4128b192af5856a46d668ba350edf85125d48 2013-08-22 19:03:02 ....A 63488 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxzi-6da98e8632d2a990c3ef4905b47c59f83fc2a76121e1f5755618d1ebd0cdca5a 2013-08-22 19:27:18 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Genome.bxzi-7bd2bc85d48831896dcd0419e3cb0737d1de8e7ee7d5a9ddc6eb680bccadf798 2013-08-22 19:42:24 ....A 345088 Virusshare.00086/Trojan-Downloader.Win32.Genome.byee-7be678c46fafb56e8edd9eb3549266c3a68cf288f1c0eab6bd9628eb042efbb3 2013-08-22 19:35:02 ....A 43008 Virusshare.00086/Trojan-Downloader.Win32.Genome.byhh-687a7044df303119cf42b87448df8ede49a75ed677580f43694dd05ca2a16f6c 2013-08-22 11:49:06 ....A 556032 Virusshare.00086/Trojan-Downloader.Win32.Genome.byrs-eadaf923d59972ecb7fd3b2b3fd10fa4a8c11e15c5b01f4c13808c436d468044 2013-08-22 14:25:06 ....A 95520 Virusshare.00086/Trojan-Downloader.Win32.Genome.bzod-344a68413ad8baa680ff6b8464b42c08543da92e2b5b490546337b739d2f9cdd 2013-08-22 13:11:28 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.Genome.bzqe-ea7bec166611cf9eb67ccc8a33664a2cd7e069429c0601ed66c43f7422818181 2013-08-22 15:18:44 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.Genome.bzqe-f2746029dcca7c9ed329d3c0fb6ec6077282cbf99a255437c04fb2eaa504e66e 2013-08-22 15:18:36 ....A 103936 Virusshare.00086/Trojan-Downloader.Win32.Genome.bzth-dd9e1453b2b249b7b4717a2698cacf8a0bfbbc45487dd836ff17b08be93385a6 2013-08-22 20:09:04 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Genome.cbbd-5decbb0bb0e1d00436ff8a0a65fa480c5ac9978973f6d0019220cb90b56b14ea 2013-08-22 13:32:50 ....A 566784 Virusshare.00086/Trojan-Downloader.Win32.Genome.cbfp-d253d60b7c7f5fdba2a901c608ef3edbe6bb8255a8d21e932cca76bf70985c68 2013-08-22 20:21:22 ....A 5861 Virusshare.00086/Trojan-Downloader.Win32.Genome.cdee-64d6bec28038af9e5c829f7605a5b0b53f9cdcaf3731343c6a14a8fa47094b1c 2013-08-22 12:36:48 ....A 583680 Virusshare.00086/Trojan-Downloader.Win32.Genome.cdqt-d70cdc0144e41ab3f203c7f82f6614ed4e03a448e940e31b658b0512ec204bfd 2013-08-22 14:15:26 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Genome.cebu-da1d9d4f4bc7befccdda21fe014bbc2ab446ad526ef3196b11b3ab93f2f0bfc4 2013-08-22 12:24:08 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.Genome.cfdq-fde6a00457058e6e44dd0c4e6daab88fdff2974936af3a935c61d4e7e63e4843 2013-08-22 13:22:12 ....A 320178 Virusshare.00086/Trojan-Downloader.Win32.Genome.cfjm-f45b128e6ccf00704dd776c20e20590d8e9bf3faf0bbf1a03b28b142cad8ca8d 2013-08-22 18:49:06 ....A 76288 Virusshare.00086/Trojan-Downloader.Win32.Genome.cfmd-18863fe94998d18335fa33655b563992d7f36a6b3c1cdf27884af0b45db93d31 2013-08-22 13:56:18 ....A 410126 Virusshare.00086/Trojan-Downloader.Win32.Genome.cfmf-d3824411b65940b0f3e868d5a929522c23b77cd223f043e4a9f1b84711c24ea5 2013-08-22 14:45:48 ....A 185344 Virusshare.00086/Trojan-Downloader.Win32.Genome.cfrx-f04a21f91fba3fd0aec2727f8a18805a3e87db6ea736460ad59208c721db0591 2013-08-22 11:11:02 ....A 260096 Virusshare.00086/Trojan-Downloader.Win32.Genome.cfsg-ee9984fa6d7f4006024cd749e416ec0690f39c4726cdbdae0ef18596f97f067d 2013-08-22 19:09:16 ....A 393216 Virusshare.00086/Trojan-Downloader.Win32.Genome.cftx-0c531467d7c7612116951514229cb7401dcd33e14907b5278aa20760439abbe7 2013-08-22 14:09:02 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Genome.cful-d4c840ba56a224a26fbb1717085fb420abbfa27cc5c53c5d86c9bd2b750d5e9a 2013-08-22 14:45:42 ....A 44544 Virusshare.00086/Trojan-Downloader.Win32.Genome.cfwu-d8b26d498823e4434c9afd2e78f7a87b2dd9cb8ab8fcb907a692648a86f67267 2013-08-22 11:15:28 ....A 123904 Virusshare.00086/Trojan-Downloader.Win32.Genome.cfzh-547d4d2ef79471bbd85fca0c526e42b42affffd2559a883ddaaccde90fee5aeb 2013-08-22 14:24:02 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.Genome.cfzk-e28a432fd9cb72816481ae64a66c8f79e1708b06e15e659bda85c2485ed5c494 2013-08-22 11:25:04 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.Genome.cfzk-eae8124f10531456ca53ac3772a92cc16e29b925684f4d4788748bbf25a6ede4 2013-08-22 19:44:56 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgaw-69d463e3bce50ce643a84ab9c18829127ceeaf77799f55b04ff2f31fb71502e8 2013-08-22 14:45:50 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgaw-f658f3199a414255a84b208e1dafb2a3eb50c2cf6529005fd56e6ccb19a31b1d 2013-08-22 11:36:46 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgbp-7013f3a1f9794fac4d5cbb23bdfa24a68a7ee025ac40eee71cff0f27e5944b6b 2013-08-22 15:05:46 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgbp-fd35f379e30b170015bc97e999d78e903fa87301b6eae118b770980ca096dcba 2013-08-22 11:30:50 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgci-44433a8d8dcbfcfbde4d7bf74a26a500e711d49938ef771caf7ddba93b74bba4 2013-08-22 14:52:16 ....A 1024000 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgep-fe0b91f90d56d654a7fd4d1d5c773d9c811b3494b1d46e5fa90efe9b0a88f5d5 2013-08-22 13:23:14 ....A 113278 Virusshare.00086/Trojan-Downloader.Win32.Genome.cghr-dfafcdae5f20d88d704f2a0a5582bc30f0dff5089be4c229b02d3a285457954b 2013-08-22 14:45:38 ....A 36447 Virusshare.00086/Trojan-Downloader.Win32.Genome.cghr-fbace8272e3bd2693d46e4c744bf528faf44276f58c119f5bb2d77adc8de1093 2013-08-22 13:27:32 ....A 94208 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgiy-d7b2a6ca987790b232dd906ae918d408a3ed915c0490bfbf8c267548c909f87a 2013-08-22 10:50:18 ....A 94208 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgiy-e30619ca5268a2c82409f53d83d4672773dca30edb789778987945a8ca715c2e 2013-08-22 15:01:04 ....A 94208 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgiy-e5f5e3c89abc986c2439febd681cbdb9931061d7e039d629aff054b4ed97c64b 2013-08-22 11:29:44 ....A 77824 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgku-e220929227af9fd8f0bcb97f0e9c7dfc2473b5e7e41c55aa1a40426a90b6c3f0 2013-08-22 15:16:42 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgln-fc1c00d6651805f6f772655bef1a9c004545fd054e62454fcf2cf0a92b963766 2013-08-22 19:39:38 ....A 520192 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgmb-2a1eb75ba662343ec895852a969e9ce6a02bf5fa3aa57c2c9dfc3111844fae0c 2013-08-22 14:05:36 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgrj-d4319e407d426282772f9cb65210708b892053b00fe68f45b6e84b07c91f6208 2013-08-22 14:22:44 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgrj-d94c60d1ce656a177e63e88e79ce23f931127f4eb6b8144d0794d238f06d1360 2013-08-22 14:00:16 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgrj-e0037dacac5c5304aa59760b08c3e7b9bb38cca52f103f7cc771ddb858deab91 2013-08-22 15:03:56 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgrj-e1db551d9e9c03ad60547e560ab1b60a0b0783a2c16e1121a4d07c5437f15c3b 2013-08-22 11:03:58 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgrj-e52a76e64f45c52d0ff25d2fab0411ea10c0c606a5c2a5961e7072e93e66b050 2013-08-22 15:01:12 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgrj-f1c02a5eb96c8a476d6478d3fb7af449bd5491b2d5e516b6a2aedc5a07c03fe8 2013-08-22 13:23:04 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgrj-f426c25a7826b65ef19e36fbfd859d4fb0c555a01fb7597eacd948f9149b9b1c 2013-08-22 15:00:30 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgrj-f4b7a9e1fcee87b576724e22fc69e8bc2f9a88b2144974940ebe0b6b4c5e3fc2 2013-08-22 13:08:58 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgrj-fb167aaf2ab46beee234007d807ec291690ab9b7651d7738a1da659365476221 2013-08-22 15:16:46 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgrj-ff5293bb5943f244743a9fa117225d338f2aaa7d27a017806293b50483e97c34 2013-08-22 14:35:42 ....A 136192 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgtd-61e985bfd0a5bd620e79bbf8899d13df96fcf50747dc28c36861eac7b60b9169 2013-08-22 13:44:40 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgvi-56202054023fa3cb69d5e8de3e080a2eee0b431f5ebc86a79a63011f81d49380 2013-08-22 18:33:52 ....A 106496 Virusshare.00086/Trojan-Downloader.Win32.Genome.cgxy-5c1c3f329281a3d20407701ec98c58abbf9dc1aa9acd0fe1169043cc0c6199d2 2013-08-22 13:26:36 ....A 154624 Virusshare.00086/Trojan-Downloader.Win32.Genome.chnv-e1cc44201ddf669c8f361d11b6932e131de26c8c4f40066f6c56e7adbcb7097c 2013-08-22 18:55:16 ....A 142848 Virusshare.00086/Trojan-Downloader.Win32.Genome.chqb-39b9fe13b5a264e08d7c2790f33ece4552e73db4feda038862d65458cf7ddbbe 2013-08-22 13:49:16 ....A 2568 Virusshare.00086/Trojan-Downloader.Win32.Genome.chtp-f743621499b40c41175a4fb0ab744896f40d03a5b6588b34f5e8d4d41a050eaf 2013-08-22 12:53:40 ....A 33280 Virusshare.00086/Trojan-Downloader.Win32.Genome.chvg-ebfd187d14876bce344d12f3bddf93ff1a0c9dbbf3d8b202c76ca59381536098 2013-08-22 19:51:06 ....A 124416 Virusshare.00086/Trojan-Downloader.Win32.Genome.ciav-19875daf138da5f380456b21ce73804afdc73baaaa0b8c69aade7068d22d0c5d 2013-08-22 20:53:40 ....A 72192 Virusshare.00086/Trojan-Downloader.Win32.Genome.ciid-11408e054b4279edafe22c1e4210e87712e051b3286c8f25824398e337b02b45 2013-08-22 19:50:06 ....A 72192 Virusshare.00086/Trojan-Downloader.Win32.Genome.ciid-45079d3d448db3e08ea6da66f2731ddca99e471c7ebe3894bff75ea0d986154e 2013-08-22 21:21:18 ....A 72192 Virusshare.00086/Trojan-Downloader.Win32.Genome.ciid-59367faa1b76202aa2719c4e2eeca9208e047a234a5213cf9aa855806320ca0c 2013-08-22 19:42:48 ....A 249344 Virusshare.00086/Trojan-Downloader.Win32.Genome.cijb-3e1511dfa77119df5740bbdaf97142865d21230ccf5869cdb3fc8335a3b006fe 2013-08-22 18:23:02 ....A 581120 Virusshare.00086/Trojan-Downloader.Win32.Genome.cijo-2e4e554405ad3d8f0fdf33c7af312f57609a1608d067705ca347e85d0d0cf2bb 2013-08-22 21:06:26 ....A 618496 Virusshare.00086/Trojan-Downloader.Win32.Genome.cisa-e7974af7778de28dcf337c469a606c1fa8cd90b34aabe8bc482a7098a705b033 2013-08-22 20:42:08 ....A 84324 Virusshare.00086/Trojan-Downloader.Win32.Genome.citw-7189a225b4c5c4755b2016ec61da535aa7bccca3ad551ca33a494f7a738398b6 2013-08-22 15:08:58 ....A 22016 Virusshare.00086/Trojan-Downloader.Win32.Genome.cjdj-ebb7e7cabe6a65759a513467ef6fb700d4322c25e431356a9112c465bd98d6b6 2013-08-22 18:44:02 ....A 693760 Virusshare.00086/Trojan-Downloader.Win32.Genome.cjog-58fed9137600999017beb88e3fd2dd439bdfc1c7fcc9d365ee3ef8e40768cf7d 2013-08-22 14:31:10 ....A 17408 Virusshare.00086/Trojan-Downloader.Win32.Genome.cjpf-d8eebe99a12b168e4ed9b3a2fd99a9c7fa3fcda7e18e499976bb4a047d331230 2013-08-22 14:20:46 ....A 262656 Virusshare.00086/Trojan-Downloader.Win32.Genome.cjrz-de0ca516f68d606729b5e62a85ce1c0465e63c0c7861afe761752f10c9b951e0 2013-08-22 13:51:40 ....A 403456 Virusshare.00086/Trojan-Downloader.Win32.Genome.cjwh-ebb9a264772ccc0889bfa21930c73f3f1676c21fb66950196aed30cd2cea3fc1 2013-08-22 20:03:14 ....A 14649 Virusshare.00086/Trojan-Downloader.Win32.Genome.cjwq-46e899084a3fe4c1b41ac591096e7015fcddbc700d1f63f0273140912835a63b 2013-08-22 19:24:22 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.ckek-27987703f3d5b49ba128f2b24339c31dbe30265c6058382f712a50891e39f954 2013-08-22 12:55:24 ....A 137216 Virusshare.00086/Trojan-Downloader.Win32.Genome.ckqm-fa36c4ba494915807838bfec86055f98938a052a2c79b46314b52f39b8e87dd2 2013-08-22 13:50:22 ....A 263168 Virusshare.00086/Trojan-Downloader.Win32.Genome.clcc-da06ebfc3c7175c27da14d9c7e5bc231ef04a5e7a3011171e0e300e3bde1041c 2013-08-22 13:38:16 ....A 98304 Virusshare.00086/Trojan-Downloader.Win32.Genome.cmd-fdf9d541e61493001f61e944ebb22122b5226f50b4b1bf942096732b8f47c85d 2013-08-22 12:04:58 ....A 263168 Virusshare.00086/Trojan-Downloader.Win32.Genome.cmhf-e32fc36a279bf1f4216b2f13bfc9c54beea2f324888a8213820ca26042e99cf9 2013-08-22 14:18:18 ....A 208896 Virusshare.00086/Trojan-Downloader.Win32.Genome.cmir-e976f3f218ebabbcf73891e64c369b0d9def9a8a74497c4f736d4f5d266dbb3b 2013-08-22 15:05:06 ....A 211968 Virusshare.00086/Trojan-Downloader.Win32.Genome.cmjg-f247cf206e4972be0bfb03932e59391eb4e150d6f39fd89bc0ab2f33cfe9e7ea 2013-08-22 18:30:18 ....A 122368 Virusshare.00086/Trojan-Downloader.Win32.Genome.cmop-5c68319fde8a6b6b7366f5847cfe0b9a28a93977f49b12cf79694071f5981b25 2013-08-22 14:05:10 ....A 152064 Virusshare.00086/Trojan-Downloader.Win32.Genome.cmpe-360ffe198fc0080a3f14807f72d8cdc8b528e62a0190df810693bd38f2d2aa1f 2013-08-22 11:56:14 ....A 274944 Virusshare.00086/Trojan-Downloader.Win32.Genome.cmxt-f6d98076308437d85d06cd3d69838215f87b3a93d2b9e703ad496a3ccee84e8f 2013-08-22 22:03:24 ....A 693760 Virusshare.00086/Trojan-Downloader.Win32.Genome.cmyd-2279443056d3af1e2b88e44ba0b80586012e51f98de0c055714f520926cf9a0e 2013-08-22 18:34:38 ....A 211968 Virusshare.00086/Trojan-Downloader.Win32.Genome.cnnd-6242219fe35d4ed601565973ecf108c0fe1de11fccbcdc3c4053c5cf5683dbf3 2013-08-22 19:41:54 ....A 211968 Virusshare.00086/Trojan-Downloader.Win32.Genome.cnnk-57341454023045e388670c4ca95375120d50fc16a6c3d5890fa527ba91eeaee4 2013-08-22 19:45:46 ....A 898524 Virusshare.00086/Trojan-Downloader.Win32.Genome.cnpi-57f91fed75449644b2ca6311da07d2be6c6f81f6510ff93194d95163fd4a6448 2013-08-22 14:27:26 ....A 301568 Virusshare.00086/Trojan-Downloader.Win32.Genome.cnuk-f1a09e1e05422d065b3afcf2f2b2b78a5cf455bf74933724e131e01ec4ad5ccc 2013-08-22 19:52:06 ....A 459776 Virusshare.00086/Trojan-Downloader.Win32.Genome.cnzf-37bf57e58fe26495a7e477b084134dd9c31907dcf41b1e4b21841b5cb5bc2cf2 2013-08-22 19:02:58 ....A 301056 Virusshare.00086/Trojan-Downloader.Win32.Genome.coib-6e9acee6c408b851764be3a7a8d136f8bb2a2f67260b28612ae01613d3273f9b 2013-08-22 18:50:06 ....A 122880 Virusshare.00086/Trojan-Downloader.Win32.Genome.cojm-0bce7b46af0e1522f35295e507063b24c62be3b125d49c9a149f94a0d8075bd0 2013-08-22 10:42:00 ....A 1031539 Virusshare.00086/Trojan-Downloader.Win32.Genome.cpad-05380c3d0df3d8c7ac1a9720155e32d93e630d690c56ce9b19fb00900e920961 2013-08-22 18:11:08 ....A 211968 Virusshare.00086/Trojan-Downloader.Win32.Genome.cpai-2de0715e0f8f936d037dcb6c6ab2ae80d595d4503f9b0a572a484249a55d5594 2013-08-22 20:59:38 ....A 581120 Virusshare.00086/Trojan-Downloader.Win32.Genome.cpet-30985dc073a4678a26fad961d5ed9e08daccda2c1b6beeb745b3e0f76754b8a8 2013-08-22 12:44:34 ....A 413696 Virusshare.00086/Trojan-Downloader.Win32.Genome.cppg-24b8a8236cbc383f3401d533cf676291be0edff625dfcfc6e831a339df906e63 2013-08-22 21:22:38 ....A 574464 Virusshare.00086/Trojan-Downloader.Win32.Genome.cpsk-733a2358731fbbd106ded32b5440a6782710e19cb14d80016fd0ede73269335e 2013-08-22 19:05:56 ....A 19456 Virusshare.00086/Trojan-Downloader.Win32.Genome.cpvj-2803ba199f1bce652d7073c2396451db1f33dc530807a1dbcf107e37fb1ce2e0 2013-08-22 11:31:12 ....A 211968 Virusshare.00086/Trojan-Downloader.Win32.Genome.cpwj-11ec6816b91114f682e0ed2194371a18ca4df52cc659915f96724c1e24ec9ece 2013-08-22 19:03:18 ....A 208384 Virusshare.00086/Trojan-Downloader.Win32.Genome.cshv-6395e77b7c7e9fb9963865375d626e692b1d5c815b6fb6d144fe25404fc7ec3d 2013-08-22 19:34:50 ....A 1830912 Virusshare.00086/Trojan-Downloader.Win32.Genome.cskd-1f99868cd7ff8255791b3fcd51bc2942205bc8b787e2f994e0f812948bcab572 2013-08-22 13:11:46 ....A 178176 Virusshare.00086/Trojan-Downloader.Win32.Genome.csv-60d769ca20038a4243a7784a07f3aa4cbcce43536319b373704e162babd20e24 2013-08-22 20:10:32 ....A 459776 Virusshare.00086/Trojan-Downloader.Win32.Genome.ctbu-082ce24395b16e43fbdf068eb8ffd1e6d6df3eb0ce4826ffc65d49c7df105ebb 2013-08-22 19:05:04 ....A 121856 Virusshare.00086/Trojan-Downloader.Win32.Genome.cutv-5af3f5d8e6325f282b64f5efdfca3fd703c685cc465f705eb70813dd8cf728d6 2013-08-22 19:15:02 ....A 150347 Virusshare.00086/Trojan-Downloader.Win32.Genome.cvcy-7f5d1e021b8e34ffc9864be17d728a2d069399f2af9873af3d6bc74e93eb273e 2013-08-22 19:14:44 ....A 110869 Virusshare.00086/Trojan-Downloader.Win32.Genome.cvcz-7da1b94232f77e9f80537793c15356a3f4ed8d2c35a6c7f59fa76ca43faf5788 2013-08-22 17:43:44 ....A 51482 Virusshare.00086/Trojan-Downloader.Win32.Genome.cvde-71e06ec202ad0b997029082b4a4bbeb22b62170009bf03799000912141d2c3c8 2013-08-22 19:14:34 ....A 103131 Virusshare.00086/Trojan-Downloader.Win32.Genome.cvfy-2772aa3a77763e90b1103143753b376baa1b6c93ebd7910567d4300f619bbf26 2013-08-22 17:15:22 ....A 103926 Virusshare.00086/Trojan-Downloader.Win32.Genome.cvfy-9e6df49223871e618b717c429c5fc858489a99396ba3803aaafd9b8497b2d882 2013-08-22 19:12:12 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.Genome.cvhd-5d85553a5b5a417ddada4a540c05bbd554055ef9e98df3e911d39744f6b1b85f 2013-08-22 21:04:24 ....A 42565 Virusshare.00086/Trojan-Downloader.Win32.Genome.cvkh-d5a75a18c0ad6327ac75049171c83dffec47100446db8266f5cd352c4817da4d 2013-08-22 15:46:40 ....A 84231 Virusshare.00086/Trojan-Downloader.Win32.Genome.cvlo-75ca96de03b77cde2339c1e09ade0629656877d409633b459ee0641f7a57c516 2013-08-22 12:50:46 ....A 97399 Virusshare.00086/Trojan-Downloader.Win32.Genome.cvlt-62b364f3e7c2e3bf362bc45af5e1ffbd9c4a30dd413a410a14a9b5af63e22485 2013-08-22 21:14:32 ....A 121344 Virusshare.00086/Trojan-Downloader.Win32.Genome.cvpo-414e7221711dd197b1d2ee73318173c4454f09d07bf47880f01a1ee0f8193d4e 2013-08-22 19:23:34 ....A 109663 Virusshare.00086/Trojan-Downloader.Win32.Genome.cvww-7fe09633bc058f3d800be4727354870500d3dfd107090d9be54434caa1f04a82 2013-08-22 19:15:12 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.cwdj-2b98d5d4d5e32baf21c98c90edef7c6ba5db5e3ef20f942069c6df7e3ba67c5a 2013-08-22 19:47:56 ....A 122368 Virusshare.00086/Trojan-Downloader.Win32.Genome.cwfu-5dc2b28f251ebb4edaa564387bdc2f3006f04d3a1241a4ce79085ea6d742e0db 2013-08-22 14:03:24 ....A 1648925 Virusshare.00086/Trojan-Downloader.Win32.Genome.cwqp-463635f8dd02eabe203757137f521b293c75e9edba5c60eb75f390fd9750b388 2013-08-22 19:59:16 ....A 1371725 Virusshare.00086/Trojan-Downloader.Win32.Genome.cwqu-1cd394f812a00277dd85876d7a058c09ecd0ded98687bc69da2d6f610da30191 2013-08-22 19:19:34 ....A 19968 Virusshare.00086/Trojan-Downloader.Win32.Genome.cwsp-46e63e35436234ef9e9e3d867bd8de8974c088797f4634d5a58eb17f3c488307 2013-08-22 20:14:02 ....A 184320 Virusshare.00086/Trojan-Downloader.Win32.Genome.cwvz-448533fcdd152259663806e8949cb9f3fe7f385901ca7ce7be3a69bfe433a043 2013-08-22 21:51:20 ....A 1954125 Virusshare.00086/Trojan-Downloader.Win32.Genome.cxdc-323629c91ada3679464571e279de1bcae2ae76c066712f846f289c4ddcb1b443 2013-08-22 19:30:50 ....A 122368 Virusshare.00086/Trojan-Downloader.Win32.Genome.cxdv-081d49abdb0da6e0363b1413d1e5ea87d01650189393340348325147e404c328 2013-08-22 13:04:52 ....A 1700864 Virusshare.00086/Trojan-Downloader.Win32.Genome.cxiy-22f561dd05c53abc3c09e99d5f06a50487c531a7c9d5d9c2ff6a0891a1aca8c9 2013-08-22 18:11:54 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.cxlr-57e19047909633f2dca6f52b43ad5cc6ed5f8c038dd19615e3d3431b73cb3475 2013-08-22 21:22:36 ....A 2359957 Virusshare.00086/Trojan-Downloader.Win32.Genome.cyqy-736ee147e0fbc847ac08cec47d5ac5c6241e4c0dff34c62065a65f0c40f618c5 2013-08-22 10:56:02 ....A 96768 Virusshare.00086/Trojan-Downloader.Win32.Genome.cyrk-6221d723b11f2c04b9d095b3ac16a56658d16568b85af379e7cf1ae2fa529141 2013-08-22 20:34:42 ....A 3989504 Virusshare.00086/Trojan-Downloader.Win32.Genome.dasq-5136b6e65b2bc4200a4aba644cc4f064fdb8c358d6743bba633cb2184ab3b4e1 2013-08-22 21:23:56 ....A 2560 Virusshare.00086/Trojan-Downloader.Win32.Genome.dbne-659352dad116f1761043df71eeb75d32bceb3fd4f5a61049cecfb15007f7356e 2013-08-22 16:27:06 ....A 65056 Virusshare.00086/Trojan-Downloader.Win32.Genome.dbqc-39a47005ceddaead0f11cce5d4e229cd17fefef121bafe5919f2a361528b6cf0 2013-08-22 17:05:20 ....A 262124 Virusshare.00086/Trojan-Downloader.Win32.Genome.dbqy-06e932d3fd69c802baf123cec183e767f437d1ebdb31133920d6bf1186cb6b02 2013-08-22 12:00:52 ....A 1184817 Virusshare.00086/Trojan-Downloader.Win32.Genome.dche-4dcd5b716902dc8c996dc5c0a50cf4102f32d5fcfe4c0ac3f41a4ad7b9091692 2013-08-22 16:45:50 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.Genome.dcka-75ba402bf8d682d45a8d62f71bc719486a73932055e2f38d522da20805a368da 2013-08-22 17:44:12 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.Genome.ddgn-ac25ca8d836ea338fe2649f3e3665aa5d23ca50827acd01b41d7a9b80b52d6fe 2013-08-22 20:51:46 ....A 258137 Virusshare.00086/Trojan-Downloader.Win32.Genome.ddrj-727b8c225648c296a061d8d50bfa9c1e3d7ef1a62e036f7ef72e058bcb72a9f3 2013-08-22 21:09:40 ....A 1280512 Virusshare.00086/Trojan-Downloader.Win32.Genome.deav-7284d0e7e5d3fb7678a0a601013bd45911d48d33529995f4c058c5f9d8a25ec6 2013-08-22 20:27:56 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.deey-72883cfd8fd57123d3051989c69f6b629c829ad6b2a706508d17beb705553bb8 2013-08-22 19:54:24 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.deih-646a838d7eb03ba5a7ffaa86860a26fce838262fe7393c8af31c27de45baaa5a 2013-08-22 18:07:40 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.deo-2d456d3e141f5dd5585eb9e3af6c32c8c3dfec729939defb461ea50c3cf2afa5 2013-08-22 18:32:32 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.Genome.deti-1582d5db3eff09d1ed7cf65bad93a48d8c4db1be9d22ea41bf104c21dc41a6d4 2013-08-22 17:09:44 ....A 6144 Virusshare.00086/Trojan-Downloader.Win32.Genome.dfvx-c1179deea985e675abf75b13745747bc153e33e25c89ec70ce8b1d05803264cc 2013-08-22 19:08:44 ....A 389120 Virusshare.00086/Trojan-Downloader.Win32.Genome.dhgf-070b5695800952fe29312934c6b39dfd4e848fb8e25098e9dc7df921036c10e3 2013-08-22 19:23:28 ....A 313944 Virusshare.00086/Trojan-Downloader.Win32.Genome.dibc-1718d64a83f818dd495ea702987a0eb09ec33bc482e65848ff2c6e8e9899c1af 2013-08-22 16:02:48 ....A 621781 Virusshare.00086/Trojan-Downloader.Win32.Genome.dipq-ea9b70fd03c75e28fa39646984021508ca7d7222baa66ba54a73ebc8c9171cb3 2013-08-22 12:21:10 ....A 332479 Virusshare.00086/Trojan-Downloader.Win32.Genome.dnqe-f7bfb34a7f06e583a074187107489c357b7e9e53f40d994214965728248b0f19 2013-08-22 14:37:50 ....A 50176 Virusshare.00086/Trojan-Downloader.Win32.Genome.douv-f101f6cda8980f1fa609966c92dd969b5d06b576b4dc4ee05267e882d1c9fc9d 2013-08-22 15:53:14 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Genome.dpio-31ee7a7c6e911166548e709a2d80346a9c182e52b2824444054bdfa105d38aa7 2013-08-22 18:58:10 ....A 16384 Virusshare.00086/Trojan-Downloader.Win32.Genome.dpsc-365bb72a53900801768d1a6f56a3a1e1f174cfe3877f42b47d69bd870d1e5d5f 2013-08-22 17:17:20 ....A 265975 Virusshare.00086/Trojan-Downloader.Win32.Genome.dqdz-96ac3ae60a84b2acae1cfcbcfd12fe16cc36ff71842b18bb0bcd33479499feff 2013-08-22 18:57:28 ....A 12288 Virusshare.00086/Trojan-Downloader.Win32.Genome.dryr-2797ce10257f9430d415456621656b183f7e68212cb883ecf8c99e93979d6f5b 2013-08-22 16:39:06 ....A 13312 Virusshare.00086/Trojan-Downloader.Win32.Genome.dwoj-a116a76843379e45dfd2bae6094fff9887803e9f8887dbb9df43e49c20073ae5 2013-08-22 15:33:14 ....A 68426 Virusshare.00086/Trojan-Downloader.Win32.Genome.eafi-b333f1b76db3a3a061e5609d4a103ec0c22f1d3d030fb559e1e2a908021ef71e 2013-08-22 16:35:16 ....A 20992 Virusshare.00086/Trojan-Downloader.Win32.Genome.eazk-447c16bdcf8fa4a2e7c442029e7bc531c2f09d26363cdac2b2cf0df84b4c2b13 2013-08-22 17:22:08 ....A 193419 Virusshare.00086/Trojan-Downloader.Win32.Genome.ebkv-e122ae17fd135a7bf0e3f218d97c2b9f1593ad1928facf5c49424f07fca7811d 2013-08-22 19:41:38 ....A 820817 Virusshare.00086/Trojan-Downloader.Win32.Genome.ed-5702a06858ef44293f2b8e073a4f506c44055f1f750428c8bae3704af5a1acb1 2013-08-22 21:46:00 ....A 180040 Virusshare.00086/Trojan-Downloader.Win32.Genome.ednh-7f48ffbc2b4fb7993b04a91f5f0146352a9b43f2ccfe96c473e444f2cbb6d29e 2013-08-22 14:38:46 ....A 28160 Virusshare.00086/Trojan-Downloader.Win32.Genome.eqs-faa4471d314bd236ce9717aa1fe1f6962c657c3357412c8d027dc8042fec3971 2013-08-22 21:53:36 ....A 252700 Virusshare.00086/Trojan-Downloader.Win32.Genome.fcdh-60deb85fc47f88a4a7a8c99ef77b0dc5ca59afa8d32227769e42ffa43dc17927 2013-08-22 14:46:20 ....A 19456 Virusshare.00086/Trojan-Downloader.Win32.Genome.fdza-d7bf5a94f86598df8f8938e2f2bfc385d5236be61805af6db6e043f893fc2423 2013-08-22 19:52:14 ....A 20580 Virusshare.00086/Trojan-Downloader.Win32.Genome.fecg-2d7f6d55b5b049044d2e42587b8d001dbed1cde402e266996eece1f8eb2d321e 2013-08-22 21:15:12 ....A 415208 Virusshare.00086/Trojan-Downloader.Win32.Genome.fjio-52034dac5fc8853d90eb43e940e56167be352555a03bdce876f1bcae3da8bea2 2013-08-22 13:34:14 ....A 118784 Virusshare.00086/Trojan-Downloader.Win32.Genome.foro-dd754aaf41a89697cf9b0c9aef37d92d8373b9cfe101b78dec772323ee970693 2013-08-22 14:51:40 ....A 102400 Virusshare.00086/Trojan-Downloader.Win32.Genome.foro-ee485fbc612d6d959c1e0c09830f7eee436b1b44976d36e00f175f35e489eab1 2013-08-22 13:36:12 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.Genome.foro-fb7bc5afb198cc12ecec7c838b391f4e3e1c40f59c54203097a88ddfe2fb881c 2013-08-22 13:54:52 ....A 14848 Virusshare.00086/Trojan-Downloader.Win32.Genome.fxl-f72db7af576498e80620de23e0fa451b545b671823433ee172cf522ed15045e8 2013-08-22 18:37:36 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Genome.ga-6ea3bc30688594e3fa483f236cb794ad7755a0fd03be1b445630f8cd36a7545c 2013-08-22 20:22:08 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Genome.gwpo-290c1e372386111679fc51720b741b34fe5742ec4c24f643c87583240aee28c0 2013-08-22 12:41:42 ....A 399363 Virusshare.00086/Trojan-Downloader.Win32.Genome.hmv-d7d9545073b55cf2550ec667c797f251afa9153bb8e1c05b55446bcf6ace9228 2013-08-22 13:45:20 ....A 157235 Virusshare.00086/Trojan-Downloader.Win32.Genome.hnp-d90e1a5437746c67f2388a6933b33a1a2c444339a4e68830634e93ed89de8ff4 2013-08-22 12:02:48 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Genome.hsjx-fe4823d2120e4e1b288f87c7e67678f0b254725548067f1f41f53bed7fea8a5d 2013-08-22 14:09:32 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Genome.hsle-fc325340937c68bbd4f172e4504fa241f6449435b076c6d88d190be45d6277cf 2013-08-22 13:42:58 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Genome.hsto-d97d201f90209265785270ed3af367701b7e0c63508fd23bc1e94743e4740a42 2013-08-22 18:37:42 ....A 153600 Virusshare.00086/Trojan-Downloader.Win32.Genome.hvty-097a19f0ee7821ef377a0044a9a2e396beca0a303befb5ee75ce881d508c2364 2013-08-22 18:55:36 ....A 166827 Virusshare.00086/Trojan-Downloader.Win32.Genome.iag-5d57f46d88920c94f148bff0a0d52f7e19d9ee55f186e6d33084a4eb08abc230 2013-08-22 14:27:46 ....A 978944 Virusshare.00086/Trojan-Downloader.Win32.Genome.ieoa-139f35d556b3db9210ac2b221990d4ece02d39029471abdf629ba967c33bf21e 2013-08-22 13:54:50 ....A 32256 Virusshare.00086/Trojan-Downloader.Win32.Genome.ifj-d69ebd6d3571261383f70ece69abdd7d7d50762538a64dc5e54dae419f8c3917 2013-08-22 10:50:38 ....A 159744 Virusshare.00086/Trojan-Downloader.Win32.Genome.ijqt-f684f745c2c87afd6da0abdfb32a1e95d96dea07e73b6b8cc846ce7a067ecf78 2013-08-22 15:57:32 ....A 195759 Virusshare.00086/Trojan-Downloader.Win32.Genome.ijrj-5b1cd46a4ed8c7f3bb34d959e2a12dada412306e63b824441addc5031e76e883 2013-08-22 14:48:30 ....A 57856 Virusshare.00086/Trojan-Downloader.Win32.Genome.ilhe-52b04d7cad0dc93ca9ca808cfd4bc15208fc7ce70ce427688179db7902f002de 2013-08-22 19:33:38 ....A 18432 Virusshare.00086/Trojan-Downloader.Win32.Genome.ilkh-2ff67acc67d011240e413d66c516231c9ff0ebf0a7207e916cfebee74efea1bb 2013-08-22 11:15:18 ....A 874496 Virusshare.00086/Trojan-Downloader.Win32.Genome.jav-fef148d94cabcbcfc34d389a50ea7d147983fe1ccd09d06cc357c9f1851cdb9b 2013-08-22 14:09:56 ....A 275971 Virusshare.00086/Trojan-Downloader.Win32.Genome.nr-fbc50aacf1647e52c88d7458aad487c187cf21718b25013f79b0bec07f4afcd2 2013-08-22 19:51:32 ....A 201216 Virusshare.00086/Trojan-Downloader.Win32.Genome.obs-2c1dc6d1c679df9d34f267a552a1b7457ca369c8a69a42076ea7c2bf5be13657 2013-08-22 14:45:58 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.Genome.ofd-ff88827a26c3f625a8a74341fcc832f795236a2eb54b1a1d46112d738e2753b3 2013-08-22 16:21:42 ....A 87040 Virusshare.00086/Trojan-Downloader.Win32.Genome.omg-9a5574917a6cea0865974756906ff52c2c34bf4540498ebe2421c87cf9756ee5 2013-08-22 10:45:40 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.Genome.oyt-e96ba1ad13d8a33b7f5cbda3761fef1d5118ed8022d756f31ec8d84ac8eada14 2013-08-22 16:54:02 ....A 532480 Virusshare.00086/Trojan-Downloader.Win32.Genome.pqt-f52d0e8fd52cdd132fdae9212f1c6d6165681c33564e266c90461ed24f9d3375 2013-08-22 18:14:00 ....A 310022 Virusshare.00086/Trojan-Downloader.Win32.Genome.rko-5a84f75f770602f99bff3a244598dcbd069d5a6aa8eb114248448088edfe985d 2013-08-22 22:02:48 ....A 156808 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkws-2294fb4c79bebfcf90f3cf462bb83a4939f4531fc0e8c0771699482ea41a9b07 2013-08-22 21:10:16 ....A 156808 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkws-507336250669ffcda55b61c01ede8c8d10bb12e258c3d4d316fa1129ab7e898c 2013-08-22 20:32:54 ....A 156808 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkws-51713401c9ef611d8dd593ff586880e33071488505a29bd3e137bbe24f6a945f 2013-08-22 21:18:08 ....A 156808 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkws-651ba309a9b3330ba253b8d9906e3b9ca3e7108f819fdc4c49d3074d10dc9f7f 2013-08-22 21:12:26 ....A 239240 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkws-671d0c75ecdb86b28d830558f492258e89762cbecc26cd89fe4307916521557f 2013-08-22 16:28:56 ....A 239240 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkws-b264c3813fa5cfdad54d1a4ed55ac74722049cefd85b780d43f1be7968c1f0c5 2013-08-22 16:57:04 ....A 158856 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkwt-31c8f0383370d862fe7cf3b600df9c736132c654c8d3adcbb1231a6d680e92c8 2013-08-22 21:41:20 ....A 158856 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkwt-3232d2fcb19244a2459c08f967a459e0684cd0b8a17b573ce7a2fc7b1996fb97 2013-08-22 16:22:28 ....A 159368 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkwt-686e28801ce87b763d35131455e9cd69dec1dd7c8c8d45e9d9a7576d5084897a 2013-08-22 17:30:32 ....A 158856 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkwt-a3a3b7a5eba208690ff80c152dc2573d8d2d5766194d385fad9baf60908ace83 2013-08-22 16:08:20 ....A 211080 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkwt-c9f42123b079dfa1eabd9d88ef40204938dcc61ce719bf32c043b36915fe5056 2013-08-22 17:39:08 ....A 240264 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkwv-8ae51e1ba71d3e76069d842648d6829fc47b70108625680d3db6a305f095042f 2013-08-22 16:56:46 ....A 157832 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkwv-ac50e9b5967698ce959800182bbaf085f348e4712576863333dea22da898f46d 2013-08-22 16:38:40 ....A 157832 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkwv-b49ed3c38d338933add8290b524cb0571a9a011c933e72c37b2b1275e8b0a114 2013-08-22 19:21:50 ....A 156296 Virusshare.00086/Trojan-Downloader.Win32.Genome.rkxn-77b2b89d7fa8b9f480ebe00af03e8d0d566df50633c6c7ca5c1d9539b0cba5d3 2013-08-22 18:08:58 ....A 279908 Virusshare.00086/Trojan-Downloader.Win32.Genome.rlli-5f8ad53dd5f07ba3a9829121a1fde6d96e2e0c700a09653c5dd60579f8cd04fc 2013-08-22 19:52:04 ....A 17408 Virusshare.00086/Trojan-Downloader.Win32.Genome.rllp-6b9ed67fc534c25eceb26c9fbc88fada85f651b0ab6f1b05aab34c3282647db3 2013-08-22 11:52:12 ....A 16384 Virusshare.00086/Trojan-Downloader.Win32.Genome.rmoi-e03da66a26453902fc152647c91fe51f52e4d38646019eff8807e3e0c6c9ba28 2013-08-22 13:52:18 ....A 163840 Virusshare.00086/Trojan-Downloader.Win32.Genome.rnhf-dd98ebc07867a8f7402ed2215d5353f7bb5328e80dc1c5aaaaf2ddcb6c03df36 2013-08-22 19:52:52 ....A 157320 Virusshare.00086/Trojan-Downloader.Win32.Genome.rnxp-448b07d6b5d63d27bc55950d340fc46c1358b0570211e3bd88a0ac8e34104338 2013-08-22 16:09:08 ....A 239752 Virusshare.00086/Trojan-Downloader.Win32.Genome.rnxp-5a963608539435b80a21a664868027f032a16bb291ceaa20b64d30ac5a436ca1 2013-08-22 19:56:48 ....A 239752 Virusshare.00086/Trojan-Downloader.Win32.Genome.rnxw-3635be919d07f18939539b08faa94d6765fcfffa9b847e39366c4e6f0609f0f7 2013-08-22 19:31:00 ....A 156808 Virusshare.00086/Trojan-Downloader.Win32.Genome.rnyb-1821c718a6a55179c075d682eb2d076f3abf765a907d373377e99cac7c7e173d 2013-08-22 16:02:46 ....A 239752 Virusshare.00086/Trojan-Downloader.Win32.Genome.rnzr-c5e92083d3fdafde6e196bc5d247e21375ac0ecf593d97808d55ceb2c8221e24 2013-08-22 19:52:24 ....A 239752 Virusshare.00086/Trojan-Downloader.Win32.Genome.rnzs-36fb369560030a2ab763a04967df99648b276dd060c0a45c647a84d02eacad14 2013-08-22 21:49:24 ....A 156296 Virusshare.00086/Trojan-Downloader.Win32.Genome.roae-127b9dda5c40fb0b50948fc3b043ce20e4cfbb9781e138c97df6eb92c97f7e84 2013-08-22 19:18:22 ....A 11776 Virusshare.00086/Trojan-Downloader.Win32.Genome.see-6a3ef69e7fbf808c1c5a18ea652dbc33a5202651eb82f6c39cddef110cb9f858 2013-08-22 21:05:50 ....A 79435 Virusshare.00086/Trojan-Downloader.Win32.Genome.seid-310cfb26933bf0f0b83bf4a8bd471f2469904faaff7d39a87be1917f80fb9d67 2013-08-22 12:32:50 ....A 62550 Virusshare.00086/Trojan-Downloader.Win32.Genome.sgtr-f825ebc96d06c8b8f70df16fa4f5591b461d83115dd5d9bc1a5a5b579f3aa342 2013-08-22 19:28:50 ....A 208896 Virusshare.00086/Trojan-Downloader.Win32.Genome.shcd-3bded50fde98dbc638180288ce4dba12a4807479c106748aba73f30b91c00575 2013-08-22 12:40:52 ....A 48385 Virusshare.00086/Trojan-Downloader.Win32.Genome.shls-145a47901aa64326ea307eb5387463d838ff5e6dcf7a23ad26b687e6fe5da9ca 2013-08-22 20:29:40 ....A 3413 Virusshare.00086/Trojan-Downloader.Win32.Genome.sigf-412bc7b0b2186a20b86ed7120d24c17db4668024c299519e8ea63fb6a57494b4 2013-08-22 18:19:40 ....A 10240 Virusshare.00086/Trojan-Downloader.Win32.Genome.siqb-09ef87eec6e35dfec5098dc37390a98a7810deb0d468bdf7a0a306e3931d74a6 2013-08-22 11:25:02 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.Genome.ume-d97bc1647b8e8e35f2c76fee6ecde8a6ee31bb8ec5ef6e07846a765cde7ac3dc 2013-08-22 18:24:42 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Genome.uyi-091b4dfdf22301332826c7a1e6d002246f9532dbbe17673381bc4961a9ffbab2 2013-08-22 18:41:02 ....A 355840 Virusshare.00086/Trojan-Downloader.Win32.Genome.wlc-6f4b4e4b04b8db5ecc502556e2530600d3f3848fb8d8ec3ffc5382bb863caa7b 2013-08-22 13:41:38 ....A 458752 Virusshare.00086/Trojan-Downloader.Win32.Genome.xuo-238b6535bdf8de6649c6a08d1b9fcfc47fb47ce10830dbcbf54ae3555953ccff 2013-08-22 11:36:52 ....A 104455 Virusshare.00086/Trojan-Downloader.Win32.Geral.aamz-d2ab13cba97bf94e517f36d2d8569f8df764148ac884e1398a5d49436e9f1764 2013-08-22 18:21:42 ....A 30786 Virusshare.00086/Trojan-Downloader.Win32.Geral.aayx-0d520b28f733d31fff258e6799e766fc507a1512fe8ad6f2ac9a447035dcf56c 2013-08-22 20:32:50 ....A 30842 Virusshare.00086/Trojan-Downloader.Win32.Geral.aayx-420cdd2cae881b0d5c6f99bcc1d2b33861bbac6e12ff4a655f146521c946819f 2013-08-22 18:06:02 ....A 30462 Virusshare.00086/Trojan-Downloader.Win32.Geral.aayx-48a31b7645a46e5aa542fbe1d863bad525ccf04046e9bd35a926ae4a3d17107e 2013-08-22 21:18:24 ....A 31506 Virusshare.00086/Trojan-Downloader.Win32.Geral.aayx-66f06c9e908e4c445a318874dcee380bebeef0170b27961933d13f661c759c66 2013-08-22 20:38:26 ....A 23552 Virusshare.00086/Trojan-Downloader.Win32.Geral.ac-3941c6d625154413d092e805d7ba4874de1f4192743b4ff6aebd2dd7a19b93c4 2013-08-22 14:14:16 ....A 195140 Virusshare.00086/Trojan-Downloader.Win32.Geral.accc-21c214433db7318b60d1869d8b702ac58e8e04d1fdd28808368ee5a79baeb69f 2013-08-22 13:15:56 ....A 34108 Virusshare.00086/Trojan-Downloader.Win32.Geral.accc-365804efd444a6be724566ef4ef9bcd33e2ed46eb5b7a96ab3052a45a7fe80f9 2013-08-22 12:45:24 ....A 43784 Virusshare.00086/Trojan-Downloader.Win32.Geral.accc-e6f580bd9dae2b41e4aae3fe039607ed50d4247d1ddcb99d74819a38a091bfac 2013-08-22 12:21:00 ....A 42476 Virusshare.00086/Trojan-Downloader.Win32.Geral.accc-f6ce3f77842b230e98087a75c037598f9c320efdec665b2ec2964e946c20da8f 2013-08-22 14:01:16 ....A 33476 Virusshare.00086/Trojan-Downloader.Win32.Geral.accc-ff95263a274f1d60e4b28878440e15b123f326cbfe5f9c8e4b7e70d81bbff3db 2013-08-22 14:47:02 ....A 32831 Virusshare.00086/Trojan-Downloader.Win32.Geral.adeh-0493d3ce569507179a59ebae339e2f25c5d7f70108367fb84e7ded1b8b8fd50f 2013-08-22 20:47:56 ....A 188928 Virusshare.00086/Trojan-Downloader.Win32.Geral.adeh-2988a2874f4a597d410e787ce59cbfe116a957346df26c55c861eb0f96d4be67 2013-08-22 20:26:28 ....A 188973 Virusshare.00086/Trojan-Downloader.Win32.Geral.adeh-5804b45e743ab01f2fa96455c7634950f31eb34b099aa67408d306d39ef5d836 2013-08-22 18:25:34 ....A 33023 Virusshare.00086/Trojan-Downloader.Win32.Geral.adeh-78f2d589aeea2e96be55f7ab9595681d9838b5913621542b95f5f9bbf3fbedd3 2013-08-22 11:10:52 ....A 593920 Virusshare.00086/Trojan-Downloader.Win32.Geral.adwu-328c59a6bc9e8de7eff324263dc4dfe37107bc1eb8ff9ba702f77fe451b75913 2013-08-22 18:14:48 ....A 187524 Virusshare.00086/Trojan-Downloader.Win32.Geral.aimw-17cce5a1204430437416c6a9a4a91cbd6ef0d03e842343ea09790b4c7116b9fd 2013-08-22 12:56:18 ....A 32179 Virusshare.00086/Trojan-Downloader.Win32.Geral.aimw-30b24849bc9489d4430831c45c2e0a54210254e4440f585531487da1873f9dcf 2013-08-22 14:45:52 ....A 187653 Virusshare.00086/Trojan-Downloader.Win32.Geral.aimw-41967294812d84300c772d2caa06019bac2a1c2145b84115dca2ec74ea0e522a 2013-08-22 14:25:38 ....A 33929 Virusshare.00086/Trojan-Downloader.Win32.Geral.aimw-4269acb4967cf825dde439763b52699b20380f21c3afe5b18dd118bc6cab9671 2013-08-22 12:55:52 ....A 32162 Virusshare.00086/Trojan-Downloader.Win32.Geral.aimw-567be893662b2f7c547362c3d78f76f75da10d8909969001434f7d1be8f539fc 2013-08-22 18:45:50 ....A 30424 Virusshare.00086/Trojan-Downloader.Win32.Geral.aimw-6d7253f448d3834fa2e576e367bde118e2e802eac6aad5c91eaa44247e01aee5 2013-08-22 15:06:40 ....A 30406 Virusshare.00086/Trojan-Downloader.Win32.Geral.aimw-72df6f1425af94648eead93c79fe72bea8fff64a761360ab36b827c3f4bf270b 2013-08-22 10:58:22 ....A 192929 Virusshare.00086/Trojan-Downloader.Win32.Geral.aimw-e942e6e97811e88371ebeb3c52a16743342934d51b8ab7cf85984d27bda20016 2013-08-22 20:14:48 ....A 170038 Virusshare.00086/Trojan-Downloader.Win32.Geral.ajmn-084e49fa94acd8f806b518584f0b6325888d9e3fd996e78463e08ddb17b94902 2013-08-22 19:41:30 ....A 31510 Virusshare.00086/Trojan-Downloader.Win32.Geral.aler-0b24dbfe2b648be993a83aca901f03729a48d050d5798ff9e4ff259b0cb328b7 2013-08-22 18:23:28 ....A 31300 Virusshare.00086/Trojan-Downloader.Win32.Geral.aler-1ae0fbc7ebf1bde0e5c09b0a5528ced5170afd0184c71d5f4318325321cc5cbd 2013-08-22 18:18:46 ....A 30463 Virusshare.00086/Trojan-Downloader.Win32.Geral.aler-29b5359e1f2de9042b30a17408dba4c8af39d88a359c6c40a44277440336523f 2013-08-22 20:01:52 ....A 30235 Virusshare.00086/Trojan-Downloader.Win32.Geral.aler-5c6296dde706f4c0624074a51746a3bf4543e24fae86e3305c6ad6f1f10a6f0f 2013-08-22 20:15:44 ....A 149578 Virusshare.00086/Trojan-Downloader.Win32.Geral.aler-62bd967fbec6032a5ff75ef960c76f2167b2ec339de93944ae8b6b3c5e3ad7b9 2013-08-22 12:10:46 ....A 30412 Virusshare.00086/Trojan-Downloader.Win32.Geral.aler-64da01e2a807730e7ade79ec72e0111849a3e1189b4290ed21785edf97a6c0d5 2013-08-22 18:25:32 ....A 31766 Virusshare.00086/Trojan-Downloader.Win32.Geral.almp-06613b063ec710e742ad966c73607cd21ffcedff2caadeacf1e66a8101cff10b 2013-08-22 21:28:46 ....A 30318 Virusshare.00086/Trojan-Downloader.Win32.Geral.almp-141f44344fcceac49753c3c68beebe68d99ca153a322860da0daaceed11546e0 2013-08-22 21:43:58 ....A 31862 Virusshare.00086/Trojan-Downloader.Win32.Geral.almp-38977043db24862dafcc616be9681ec69c96e3eb5669a69a3f90b794b6dcbbd4 2013-08-22 21:41:42 ....A 36352 Virusshare.00086/Trojan-Downloader.Win32.Geral.almp-674cfccf0c8be427d46572605936831b803b1f6bd17bab5f5951516553cecbbe 2013-08-22 19:41:34 ....A 224886 Virusshare.00086/Trojan-Downloader.Win32.Geral.almp-691b835b027bdac6fa6c0df10416a15abdd9c32a051a2ca23ac37adcd2a73964 2013-08-22 20:19:04 ....A 35840 Virusshare.00086/Trojan-Downloader.Win32.Geral.almp-7124fff10fd6f379aa381aa34831c2e53a38a7673b35a8bff2b64bdb36f0eae8 2013-08-22 20:35:18 ....A 31852 Virusshare.00086/Trojan-Downloader.Win32.Geral.almp-71bb9223ff1fcca228478415ab4f9a421a30ea0623c051e9668e89a54e18e21e 2013-08-22 13:54:56 ....A 1496230 Virusshare.00086/Trojan-Downloader.Win32.Geral.amax-97e9e227d0327827cd442a3219278f56f96fd995485bb9c788fbe17e1030da95 2013-08-22 13:44:40 ....A 16896 Virusshare.00086/Trojan-Downloader.Win32.Geral.anft-f8dc40c7759ae0db428ea626808157c2f7db2bb4b14c54547097139e40013a08 2013-08-22 20:25:32 ....A 12800 Virusshare.00086/Trojan-Downloader.Win32.Geral.apcv-4167d122aa57c9e6cc60fba97f522e8bfe96e267968a8cbef9c5700846775ed5 2013-08-22 15:00:26 ....A 12288 Virusshare.00086/Trojan-Downloader.Win32.Geral.aqc-dcfca763e8cfb6d0ff9389e20b6bbd693e4f91a8b1ad0ee08604e5cf09d78aac 2013-08-22 14:09:04 ....A 12288 Virusshare.00086/Trojan-Downloader.Win32.Geral.aqc-e2cf1a5ad8361bde979e7f644956c022f75e192a006b51b959f362208c43a479 2013-08-22 13:21:02 ....A 976896 Virusshare.00086/Trojan-Downloader.Win32.Geral.aqqu-e3e1dd35c5e149010b503087e4807e055e67ac5d8f3ad4ad441b4a29b35f5e54 2013-08-22 11:37:34 ....A 1099776 Virusshare.00086/Trojan-Downloader.Win32.Geral.aqqu-f92c6a09bf0fbbad6daa130eb9f9efb91eb997b5b32fcf5abe7c0ef80c1f81f0 2013-08-22 19:13:58 ....A 42696 Virusshare.00086/Trojan-Downloader.Win32.Geral.arq-0987decb2eabdbce89b613b4ce75cccb61b1caf9ae123c46b4eaf9d0c882eb88 2013-08-22 12:10:02 ....A 159744 Virusshare.00086/Trojan-Downloader.Win32.Geral.bjn-f12e6b1770036ec836c8fe69670ad9372884ca89cc2f836575453b581bcd56be 2013-08-22 14:48:00 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.Geral.bosy-d1fd3eea953068d3434022558cf528eff6f2dbeb67bff842fcb02ddc6e4b80c7 2013-08-22 14:50:14 ....A 15872 Virusshare.00086/Trojan-Downloader.Win32.Geral.bouj-d420dec2bd6c778f36555e3f19ffb79c840a90b073d447a3b14aa5db03e5683b 2013-08-22 18:34:10 ....A 56180 Virusshare.00086/Trojan-Downloader.Win32.Geral.boyj-1b01831c56b08b19f6cf788a8b73d1ee2a3c4b3ed8043882f5c3d1ea331a8e7f 2013-08-22 14:19:00 ....A 17935 Virusshare.00086/Trojan-Downloader.Win32.Geral.boyj-2589ca7a9bb9857075ed7f0aaf84d5b6a1a1303366d4081e5703d2486214732a 2013-08-22 18:06:16 ....A 17980 Virusshare.00086/Trojan-Downloader.Win32.Geral.boyj-38a096fb152bfa3b6c90adab722ac19c4eb187c687ab486754d158e2a6b7a051 2013-08-22 20:34:14 ....A 6309709 Virusshare.00086/Trojan-Downloader.Win32.Geral.boyj-517590a50a7307befc6d2badb3a7ac9e06a84c91483cde653ad71193404b74a6 2013-08-22 12:06:48 ....A 18010 Virusshare.00086/Trojan-Downloader.Win32.Geral.boyj-5350ac3d76b845ac2ad267fbc57572e25beac8758e66836457b7c3a6ac031748 2013-08-22 13:53:10 ....A 18007 Virusshare.00086/Trojan-Downloader.Win32.Geral.boyj-6160cebb9a4da44db16eeba1c49696b442cf01a22fb3ea964b783e444e800d4b 2013-08-22 19:51:18 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.Geral.bpgk-098d7114fd14be8eb485ed76031cdab2f6b1f45c813568191a27af21f4148660 2013-08-22 13:04:20 ....A 233472 Virusshare.00086/Trojan-Downloader.Win32.Geral.bpgk-42ddfb902cffe831faef02902fee98bbdb53965c0d41406ed6c4bc6b28f8c7e6 2013-08-22 18:57:18 ....A 22141 Virusshare.00086/Trojan-Downloader.Win32.Geral.bpwl-7b0c8221fc5af6ebcc115b4d236937ba3b25173fdb65c443ebed5cc8d79ed9bd 2013-08-22 18:10:00 ....A 978432 Virusshare.00086/Trojan-Downloader.Win32.Geral.dcx-7cde506c7e70941825de330565a445bf9998d67c930e17f20871e42ca5b2f5fc 2013-08-22 13:21:36 ....A 30491 Virusshare.00086/Trojan-Downloader.Win32.Geral.dgz-35d99826e271f895428ed55403e94e799f696a4b174ab00bbcfa4f910b68d101 2013-08-22 19:33:38 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.Geral.ef-63790b5b2269e531f9e5ef75840a90b8295e6bea7df793af078d81bf7c209202 2013-08-22 12:46:34 ....A 155648 Virusshare.00086/Trojan-Downloader.Win32.Geral.hmh-e5e4cb3b8aa8f87d18752afeb97dbca269fcdbb4731454571e5fa41388c720d5 2013-08-22 12:16:52 ....A 34816 Virusshare.00086/Trojan-Downloader.Win32.Geral.hrc-eb26b47af612f178d601be484990e1fb10e97774f5151d569bdde074753b9505 2013-08-22 19:56:16 ....A 30615 Virusshare.00086/Trojan-Downloader.Win32.Geral.hvx-5ab5db1bfeb0b01ca1fee7914e3a6d4713188642bb9919809ce4e33e90e105eb 2013-08-22 15:00:10 ....A 1107332 Virusshare.00086/Trojan-Downloader.Win32.Geral.hvz-f7057ad2c2858c9c78b2189bcedcdaee26100fc0139b62fd2b295b6e5094158f 2013-08-22 18:10:02 ....A 978432 Virusshare.00086/Trojan-Downloader.Win32.Geral.hwo-5e3e3ddd17c20ef3b8ac58db07d4924ef4a77dabbc38c88dc0b862b2d672457b 2013-08-22 14:13:52 ....A 1015808 Virusshare.00086/Trojan-Downloader.Win32.Geral.iib-e1fc75b480da45e6664b676db754d494a6a92218311eb7267dd38895e2861711 2013-08-22 11:29:42 ....A 1019392 Virusshare.00086/Trojan-Downloader.Win32.Geral.ikj-e14b966469ebd364972440c2732215ff23ae28b54df6bf212c3f373fa9bdcdb2 2013-08-22 14:09:54 ....A 1019392 Virusshare.00086/Trojan-Downloader.Win32.Geral.ikj-ec6672b907b86a8956697467974078cb744345d2aa0b0c2878dcb2f31f6307af 2013-08-22 12:56:40 ....A 137769 Virusshare.00086/Trojan-Downloader.Win32.Geral.jpz-e63c4318973b2dd36666c27769dd8825ed4ce24f986ad8d909ade96de1339bd5 2013-08-22 15:00:20 ....A 135800 Virusshare.00086/Trojan-Downloader.Win32.Geral.jpz-fd13e708346356e745cea6d8cdf34a67c327c916a3fa2a830f9120c305a09485 2013-08-22 11:52:06 ....A 26354 Virusshare.00086/Trojan-Downloader.Win32.Geral.jte-e919d3b2fad71da47a1b0805c1ab328c3b55abb4cc422473e4c47145f8d3ef14 2013-08-22 14:56:04 ....A 95744 Virusshare.00086/Trojan-Downloader.Win32.Geral.kq-f94de73995db9d7a6f0c92e1e51b3b4f0922a40bad1f66aeaada76d3ff9da6b2 2013-08-22 19:06:42 ....A 39944 Virusshare.00086/Trojan-Downloader.Win32.Geral.lk-4d0ff3b78ac70df5c0e71746a1eb35e882e7d02c13e7f315028ba5fdb33f9ea1 2013-08-22 15:03:18 ....A 16384 Virusshare.00086/Trojan-Downloader.Win32.Geral.rco-ef3aa4ece0a5d7e4f58aac66a26ef15f616086dd9c7f0a9eeeff9ab0399b7561 2013-08-22 21:07:18 ....A 1142735 Virusshare.00086/Trojan-Downloader.Win32.Geral.ssc-8392bbeba1257eda5c7940c0c2d091af83c8d5117b77d1b50e8fa72c2e8fd1ab 2013-08-22 18:45:08 ....A 37564 Virusshare.00086/Trojan-Downloader.Win32.Geral.ssz-472cbd5fbd844a1993ffbaf200ca75e3a7413cd7c6d7b02a1c6e570e4d1ebefc 2013-08-22 15:10:26 ....A 978432 Virusshare.00086/Trojan-Downloader.Win32.Geral.ssz-e5084b07c0dad726bba9f47ebbe78df6822b74fc9caf1519a7fd105299d19c56 2013-08-22 12:11:14 ....A 212992 Virusshare.00086/Trojan-Downloader.Win32.Geral.ssz-efee3f9701ccd7dfad291be378cb1d17ab60013f2530ec1a7be19f791b85b4ca 2013-08-22 14:41:58 ....A 217088 Virusshare.00086/Trojan-Downloader.Win32.Geral.ssz-f86e96b6436df5b8fec1fa7ee664b4e23aa5d7deb2125a647d266ed63b911a45 2013-08-22 16:50:48 ....A 16384 Virusshare.00086/Trojan-Downloader.Win32.Geral.sva-2e0d5ab0ea41fa5c86998262970ceaaa092407c20fd737961bc1a8f974fda020 2013-08-22 13:16:26 ....A 212992 Virusshare.00086/Trojan-Downloader.Win32.Geral.svg-d9cac01a410e7cbade7da5736f38381a4632c1238d17b6eab2764485100070c7 2013-08-22 10:58:42 ....A 58368 Virusshare.00086/Trojan-Downloader.Win32.Geral.vnk-d0e0680ef20d2094b2969d2f460e8ddf2ec8f79fe1e923ce06bbeb60b494306d 2013-08-22 13:38:14 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.Geral.vnk-e5e6ae29b8c80fd1545914f16bb16dab9de9dbdb870f46bda48fb5eef8d36d07 2013-08-22 13:32:32 ....A 25088 Virusshare.00086/Trojan-Downloader.Win32.Geral.vnk-f0f5387c3060f64e77450b35e9b33460bdf91ead97370a3a1af7abcef8c18c6f 2013-08-22 14:42:40 ....A 79538 Virusshare.00086/Trojan-Downloader.Win32.Geral.vyq-ea85d61f74492717f06ac8b1e643e241c1b5bd1a51bb56554c971e968ba59656 2013-08-22 18:40:50 ....A 22528 Virusshare.00086/Trojan-Downloader.Win32.Geral.xit-070ac5d114fbe5fcaa7ffab2b95730e0362cd186d0a56cc725910176ed44a220 2013-08-22 13:30:08 ....A 180224 Virusshare.00086/Trojan-Downloader.Win32.Geral.y-eb6e2480ab137510ef51ca1752a80a40d670554d0a674aee3244180b559371ec 2013-08-22 12:58:54 ....A 38939 Virusshare.00086/Trojan-Downloader.Win32.Geral.y-fb358aef2c9023557a21592936e0013143423454aea5e5fd28c6f27989f8adb9 2013-08-22 14:23:02 ....A 23552 Virusshare.00086/Trojan-Downloader.Win32.Geral.z-5323083220da8255f9c6d3ba9092e1cdbd6eb7ed9a9afbbbcb2a20f273407ccc 2013-08-22 18:36:38 ....A 122368 Virusshare.00086/Trojan-Downloader.Win32.Goglup.ak-6ab31d45b5d5be9206781290902f7cef9f376d3c36eba2018d45eeb61a35e0a4 2013-08-22 13:30:12 ....A 581632 Virusshare.00086/Trojan-Downloader.Win32.Goglup.ak-fd373a8f4adf29001d282b963f126f760afcf3e58117f6024b2d65a36d41f617 2013-08-22 13:57:56 ....A 18944 Virusshare.00086/Trojan-Downloader.Win32.Goo.jv-65edcd32b50e279f9d49ed99c8d5c47c63eda3fd0f307e4c86db1bf023c67b0c 2013-08-22 15:05:58 ....A 50472 Virusshare.00086/Trojan-Downloader.Win32.Goo.zdr-e1ed877b8be64036a1303e1cf1ce860670853fb43972650de90c4fba3f23f492 2013-08-22 11:56:06 ....A 50455 Virusshare.00086/Trojan-Downloader.Win32.Goo.zdz-d44a753bf4d3dd17a5eae6766c87ad9c182892b4793d0cbba32c78d47f5b403c 2013-08-22 20:20:04 ....A 43571 Virusshare.00086/Trojan-Downloader.Win32.Harnig.bq-2893396df93afa27f3c1c6a37733a0788a0f142aab29b31bb0d3b6b701e8592f 2013-08-22 12:06:48 ....A 7680 Virusshare.00086/Trojan-Downloader.Win32.Harnig.co-f8806b86e21f5437e16cf12db356ec24af32c321065aeef5ac07105b0518a789 2013-08-22 19:09:40 ....A 192512 Virusshare.00086/Trojan-Downloader.Win32.Hmir.acu-2c5f0f7b71e423f8e1fb54f54523562ced8762ef79f913823726c5512714685b 2013-08-22 19:54:36 ....A 176128 Virusshare.00086/Trojan-Downloader.Win32.Hmir.afn-4b7ad79e8fdeb1e67631d98b2d2cc6c2273e7a55b1afa76381b68dd40c856809 2013-08-22 11:56:12 ....A 148773 Virusshare.00086/Trojan-Downloader.Win32.Hmir.alq-fd3eb4b9d4988df810525440ae4678af26016e733951c144ffee5abb204e6c2e 2013-08-22 15:10:40 ....A 21248 Virusshare.00086/Trojan-Downloader.Win32.Hmir.bh-4137cad24b129153059098eee92b42f225976d9d01022bb9e7d6ad9ede514184 2013-08-22 19:53:04 ....A 139264 Virusshare.00086/Trojan-Downloader.Win32.Hmir.ji-29a912431fc73ca3512382929635fd1658fe60f596a1ac2e65f6248156054b09 2013-08-22 18:15:44 ....A 22688 Virusshare.00086/Trojan-Downloader.Win32.Hmir.qb-274202fcb3d384565876bf13555038af003e1cb413a8fb2b30b010c444c75702 2013-08-22 13:47:56 ....A 163840 Virusshare.00086/Trojan-Downloader.Win32.Hmir.umy-61ad105b50d867ce512d1dbe928008540307ef28dc1dc75b83ea667ac014b309 2013-08-22 11:34:30 ....A 848384 Virusshare.00086/Trojan-Downloader.Win32.Homa.bva-fb0a88b80465bd5b05af9995216d623c2f6b994863983e63620f337aabfb4783 2013-08-22 18:11:08 ....A 1081344 Virusshare.00086/Trojan-Downloader.Win32.Homa.eik-4db75aae28d73b076eae1706d5c6acd3eb58081bf3eb7f74f4968cc7571e8267 2013-08-22 14:48:16 ....A 404992 Virusshare.00086/Trojan-Downloader.Win32.Homa.prq-e72f78e8e2a0ded024b7110ef7bc8eca550494ebd058ea626da896c54edad922 2013-08-22 14:23:32 ....A 1105920 Virusshare.00086/Trojan-Downloader.Win32.Homa.rz-df54b31158245c7a24dc6b789533d9a2025687ef452d8eec7ddcd28ee9c35d63 2013-08-22 18:09:26 ....A 537088 Virusshare.00086/Trojan-Downloader.Win32.Homa.vsg-1e86002dbeaaf899b4b4f7ffc01f35a3fc743ab6500e5acd2c8add6fc516f6bd 2013-08-22 12:11:16 ....A 3432448 Virusshare.00086/Trojan-Downloader.Win32.Homa.vte-f4aebee6d693e60635321f487492e8aeb9dc2274aacf04b23de4f8d599dce31c 2013-08-22 13:42:24 ....A 29497 Virusshare.00086/Trojan-Downloader.Win32.Horst.f-f8e3dccba3b7d24062b7bf7a883a46e724b010e862fac62602769d0e1dd2a64d 2013-08-22 13:20:56 ....A 69120 Virusshare.00086/Trojan-Downloader.Win32.Hover.aa-dca092a8f6f4967ed21a474b8a40e95275cde154f02ff164b7d4b0a8919b3e90 2013-08-22 17:57:18 ....A 21264 Virusshare.00086/Trojan-Downloader.Win32.Hover.y-be539262fb8962bf0a64aa20094c3fe747f6de239b01e412d31f222ab692dd3a 2013-08-22 21:51:04 ....A 5325 Virusshare.00086/Trojan-Downloader.Win32.Hover2.b-302928aae0af0c93aa82f82fb0065180e28d52a237ab5f29c9f36d7d7d971dbf 2013-08-22 20:05:00 ....A 15360 Virusshare.00086/Trojan-Downloader.Win32.Hover2.n-2e6386bf3dd73779c2b217200ac0e139b7eb7badd938ba2c380e752f332400ee 2013-08-22 19:43:10 ....A 14336 Virusshare.00086/Trojan-Downloader.Win32.INService.gen-498e7bae90bfeb175ed1c795b7b133ea62c21fefe79f558440743eca74b7f28d 2013-08-22 12:02:16 ....A 14336 Virusshare.00086/Trojan-Downloader.Win32.INService.gen-f61597b0e20b65d1d45bd8f9f0927e0f867c5915cd22c51e677afb35258d3f8f 2013-08-22 20:02:00 ....A 224256 Virusshare.00086/Trojan-Downloader.Win32.Icehart.zg-5f36887f7d31a598e7a624adc7d0b41cc18d236d19822a640906a4cedd7d97dc 2013-08-22 20:10:28 ....A 720900 Virusshare.00086/Trojan-Downloader.Win32.Ieser.c-4c59dd6633eb95213954a2e229beeb6f5bf923b8ded2874d54e40a54480abc9e 2013-08-22 21:14:06 ....A 29184 Virusshare.00086/Trojan-Downloader.Win32.Injecter.ddx-21595999188708d5334d0a6c80d4b75780331e31a99c75ecd0230bd8903b36c8 2013-08-22 15:30:10 ....A 13836 Virusshare.00086/Trojan-Downloader.Win32.Injecter.gh-89413dacdb91a7ba3c5520ffcf1edb78675115f65f67440c158bb016506b934c 2013-08-22 14:22:18 ....A 38924 Virusshare.00086/Trojan-Downloader.Win32.Injecter.gh-d90df5fbfce8b172cfb3c64920c262a47a1012b139f7aa0479137f06b25826eb 2013-08-22 15:00:30 ....A 38912 Virusshare.00086/Trojan-Downloader.Win32.Injecter.gh-fd7c7cf979b2353f2ffe09caef3693b94627d8e162929d3eec0262018cf93155 2013-08-22 11:18:42 ....A 38924 Virusshare.00086/Trojan-Downloader.Win32.Injecter.gh-ffb63145ab9088fe442e77749c61fef6be16db973b66994bb8b283e3a92f0aa4 2013-08-22 18:39:58 ....A 31232 Virusshare.00086/Trojan-Downloader.Win32.Injecter.hb-3637111777b1a2a1bb77a45a9f6a576746c678483d053549b2cd17e8a202e5f5 2013-08-22 19:49:24 ....A 44544 Virusshare.00086/Trojan-Downloader.Win32.Injecter.hhr-69079000fb5b844314a88ae1cd35a1778fb566c603e1d07c61dd978f82dad816 2013-08-22 18:21:40 ....A 41984 Virusshare.00086/Trojan-Downloader.Win32.Injecter.hhr-6d0a412322dc50f591ba8292387f61c8fa24e07e4418dfc33f320103f8c058a9 2013-08-22 18:30:04 ....A 41984 Virusshare.00086/Trojan-Downloader.Win32.Injecter.iug-38adf1e7388ee7f3fabdb015dfb6c2f17b3f6c7a30cc06d1477e727c14f59780 2013-08-22 22:06:28 ....A 100352 Virusshare.00086/Trojan-Downloader.Win32.Injecter.lhg-58223a7403d1225a868b84f0b9eb5ca5cc0405f78833f2bca894180fcd4eb901 2013-08-22 19:57:38 ....A 11776 Virusshare.00086/Trojan-Downloader.Win32.Injecter.lja-6272d50264eb942e1149124d2a5a78914b833be239d85ffe9909f7df83b0c10c 2013-08-22 19:10:30 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.Injecter.tso-0c4991ee72f6d38a09c19f4138a7eb56c9871946511ef355c52fa540332cc6e5 2013-08-22 14:08:02 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.Injecter.tso-24a31960f71bcc108dcafec3723f450ea83dac25435040f6eca212ec1f23ee44 2013-08-22 13:06:18 ....A 217088 Virusshare.00086/Trojan-Downloader.Win32.Injepe.a-d9214880963426f0d9afa84c032ec40837a207bb425b467383905173ac5e6a43 2013-08-22 15:12:08 ....A 98304 Virusshare.00086/Trojan-Downloader.Win32.Injepe.a-fdacb675c00c151ead70934b253c3160eaf63a8ceaf93bc0176e47c554964c2a 2013-08-22 13:59:34 ....A 12446 Virusshare.00086/Trojan-Downloader.Win32.IstBar.gen-e9ea5f9e05ca3d4ca4b83f25318bee810cfe8d9e11a7b37db8e50c05b014c9dc 2013-08-22 17:13:20 ....A 12800 Virusshare.00086/Trojan-Downloader.Win32.IstBar.gen-f6eb454f4c8c9b4cbfa2886d26a3360cf33108995d86de1f0fcfbcbdd0649fca 2013-08-22 12:06:14 ....A 78848 Virusshare.00086/Trojan-Downloader.Win32.IstBar.lk-f0c80f82d0f59e4fb4cd485338b22ec4404be9537eeb27c67e6a6d8d2b6d27a5 2013-08-22 18:59:10 ....A 68608 Virusshare.00086/Trojan-Downloader.Win32.IstBar.lu-62a5a61e6f539cfe2d3d9f27002c99d19227c931aa655323a9ea2571ff8fede4 2013-08-22 13:56:48 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.Kach.axd-d951555916f09425f728b0e49a6cdfd30888b378446bce9926a98861d8fb4383 2013-08-22 17:15:56 ....A 2687626 Virusshare.00086/Trojan-Downloader.Win32.Kach.axp-a82d881dc684463fb40ee96a6d43deb65691302a07ef2010dca5d2ee6b5802c2 2013-08-22 12:25:42 ....A 78848 Virusshare.00086/Trojan-Downloader.Win32.Kach.axr-f527f8727ec0a02be128afec62fb2bd2a2032acdfd2d5808be2cb3cca7d8bd71 2013-08-22 11:07:24 ....A 78848 Virusshare.00086/Trojan-Downloader.Win32.Kach.azl-fbac632ac0cba10f877b0039a243736df45f0337b33eb7ed37d59cc59a41c780 2013-08-22 14:52:06 ....A 78848 Virusshare.00086/Trojan-Downloader.Win32.Kach.bbb-ff8c92cb33c9a7072120f5bde3c768f275421fed9d7abea4e6a2c73649b69606 2013-08-22 15:51:48 ....A 278580 Virusshare.00086/Trojan-Downloader.Win32.Kaidos.a-c02093e30276e711a0a4b843d8c3510d1d5d9e77871e0a003ae08ae0071c1927 2013-08-22 20:43:32 ....A 18432 Virusshare.00086/Trojan-Downloader.Win32.Karagany.aih-116f6151ce87c760b45635fc741d4aafb3b8c265093946f59ad5efb351e16a98 2013-08-22 15:41:52 ....A 301056 Virusshare.00086/Trojan-Downloader.Win32.Karagany.asx-d8996b064fdfb734bf0d1e9d7c6063859c395c94bfa5a00ab6216ab2f7c06583 2013-08-22 15:41:22 ....A 297472 Virusshare.00086/Trojan-Downloader.Win32.Karagany.asx-ec04cb66e70083012692e62c52ed0cd0e4421e52212112e234aacfb7ddeacd0a 2013-08-22 18:25:34 ....A 292864 Virusshare.00086/Trojan-Downloader.Win32.Karagany.auz-374152209694892c1e2dee3c7fc30b6e314a55765baa2ea8749d3bc7d142ee82 2013-08-22 18:04:36 ....A 293376 Virusshare.00086/Trojan-Downloader.Win32.Karagany.avf-3bafe893878b8bde397c25d4b563cced5c69e3347e39905c130577f445e8f5ca 2013-08-22 19:35:52 ....A 7168 Virusshare.00086/Trojan-Downloader.Win32.Karagany.zs-362325616e6797f03a2798f85acd56d58a0e8b5363873fae70a9b0c1ea005cbb 2013-08-22 20:51:26 ....A 1162953 Virusshare.00086/Trojan-Downloader.Win32.Keenval.n-1107565b30bdfad2d165b7e073805e0706eac5ea9dd944dda3530741eed35e13 2013-08-22 16:52:14 ....A 107520 Virusshare.00086/Trojan-Downloader.Win32.KiayksayRen.x-b64d0e3c8051281329fcd9fc203c13e5fbf079130c8083fa3aa452d128196b55 2013-08-22 21:19:34 ....A 26960 Virusshare.00086/Trojan-Downloader.Win32.Kido.bj-2050aea108df0be37dfd60fe9f3da2d43bb635fa55206d1fe4fcd32c9c783d0f 2013-08-22 17:02:38 ....A 23942 Virusshare.00086/Trojan-Downloader.Win32.Kido.bj-ac64a563518f503bce75b6141e8e297f8db9a5535757a5b8366033975e418853 2013-08-22 17:59:18 ....A 59004 Virusshare.00086/Trojan-Downloader.Win32.Kido.bj-c01de0e73347c7147feefc3db769f299ca350d3f6125b635117d1fdbfb731ce0 2013-08-22 19:31:04 ....A 186368 Virusshare.00086/Trojan-Downloader.Win32.KillAV.d-3f25d646686a738c17e87c1434745d09d1614085de2035337ed69d01d096808c 2013-08-22 10:59:34 ....A 128000 Virusshare.00086/Trojan-Downloader.Win32.Klevate.aa-e42cb0ccbd0e1acff6afbc7ae8da8d779193deae3de76d9d3d2778ebbec900bb 2013-08-22 18:53:50 ....A 131584 Virusshare.00086/Trojan-Downloader.Win32.Klevate.ag-0f4911298da8151638eb9681831ed1f2f2e87ff44e119530b7c42efc45dd5f3a 2013-08-22 18:37:10 ....A 131584 Virusshare.00086/Trojan-Downloader.Win32.Klevate.ag-1773889e62eea8c34b318eff903ade1ee470ee51bca3b4b92942c83999bb4d13 2013-08-22 19:40:44 ....A 131584 Virusshare.00086/Trojan-Downloader.Win32.Klevate.ag-17b97eb8d5d34d9b858feb79ad8fc9d35f5306f197b9f20458947d0954a8adad 2013-08-22 18:05:20 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.Klevate.ai-07ed71359064253aa7d20bd7d1bc7b1b9f6669b4ba9214d6208d8639a62d51e3 2013-08-22 11:50:14 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.Klevate.ai-209599808f53589fb9d476fb6da3e908a6e8aace2c60d7185368b24b7128cd7a 2013-08-22 13:24:24 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.Klevate.ai-d6c288b5917c023e194dbc8771ba89994aaf96102a73e9ae6ef2cc4d9c905bca 2013-08-22 14:22:16 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.Klevate.ai-d842819ee022c85e96cab60686a319c29498a09f306686024bc0faa467706743 2013-08-22 13:41:52 ....A 127488 Virusshare.00086/Trojan-Downloader.Win32.Klevate.aj-fc0a7de13fbe6e4d42f47a911b5b978f39cfb5d28c8d1ad851addb498d09fba4 2013-08-22 18:20:40 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.Klevate.as-3a95e0740e24c46b5466172c7a5462afb56e3eecec6f1fce182c474d63114e69 2013-08-22 19:23:52 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.Klevate.as-4c99c40e73a35836e0d63e7ad7940994c1447e7abad0f316d3a0698769ce1012 2013-08-22 20:48:26 ....A 129024 Virusshare.00086/Trojan-Downloader.Win32.Klevate.as-eba760a243ab21958099a4f57a14d0dd35dab71a23f4874aad63a21a6bcab53e 2013-08-22 12:59:20 ....A 128000 Virusshare.00086/Trojan-Downloader.Win32.Klevate.at-fb5a26453c3ed5c694651dd9ef8606371fb00be84e4454c07c6769b1f7516d76 2013-08-22 11:11:02 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.Klevate.bk-da1c2a2f7c0aa067f1e3bcb11f8693b2e2ef612c493a56ec4cc89c6320d8fc1c 2013-08-22 12:18:34 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.Klevate.bk-dcd0e1958bb4087a65b028aff1d43af340557e5318df976fe4f740a60569863c 2013-08-22 13:09:22 ....A 120157 Virusshare.00086/Trojan-Downloader.Win32.Klevate.bk-ddc77248a902b2be698a46d05e2f817bb39caa0286a1ba950ea48808d7f0c86a 2013-08-22 14:33:32 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.Klevate.bk-e33bf4fd83ddb69c2dd5f59516cec4226afa3212eb164a94d0556bcb33566f0c 2013-08-22 12:24:04 ....A 128512 Virusshare.00086/Trojan-Downloader.Win32.Klevate.bk-f66f64b44b52aa8bce47779bdbb14a0c5f181c6280a4403ceef86b432792fb41 2013-08-22 12:45:44 ....A 128000 Virusshare.00086/Trojan-Downloader.Win32.Klevate.bp-0287a3772c2e7d356b8ced08fe417dbc2a26b078e5f3dfa29474eb158335e5e6 2013-08-22 19:28:00 ....A 128000 Virusshare.00086/Trojan-Downloader.Win32.Klevate.bp-17150857a61a6110dd4c7af9ba48c2ce44daa1473ec52cbcac2f2eb2b8d8a5e9 2013-08-22 18:25:40 ....A 128000 Virusshare.00086/Trojan-Downloader.Win32.Klevate.bp-6b32299c7dda670de364b9f0f3099d3df7e56de9bd22d06b873d2d3413e1edd5 2013-08-22 18:21:52 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.Klevate.bq-799c577ae3506c26f667d7fbfd0e1358804c7e0ed17fe84bd17e6a7d2cd0b3a1 2013-08-22 12:36:56 ....A 131584 Virusshare.00086/Trojan-Downloader.Win32.Klevate.br-03b0e6b3d2d251bb12a1322e15a27c2a5741e9b531ab8ae5acadf24e709d5e63 2013-08-22 13:59:06 ....A 131072 Virusshare.00086/Trojan-Downloader.Win32.Klevate.br-75f263de1db1e08258d002dfe94b20e34102343aa1dc6ab9e44f1fbe4cbda927 2013-08-22 14:16:46 ....A 131584 Virusshare.00086/Trojan-Downloader.Win32.Klevate.br-f6af1de6a4cc2cda0ae675f9c6b3bc7e06fa8a6d0f84d36a9817680cdcbaaed4 2013-08-22 11:27:42 ....A 135340 Virusshare.00086/Trojan-Downloader.Win32.Klevate.bw-e3987ba9da7573d8599840d39a25f2e20863270e63b774a2220a1dae05d6f945 2013-08-22 14:56:16 ....A 135340 Virusshare.00086/Trojan-Downloader.Win32.Klevate.bw-e55813ef466abbc1524374ade35fdd9fafa690a0f971ae38e2346e3cd715f64e 2013-08-22 19:29:48 ....A 134784 Virusshare.00086/Trojan-Downloader.Win32.Klevate.by-0c3ce3cbcb06d6205ac3de898de38dd300572df0b1fcbc56d24345fa8b388144 2013-08-22 19:55:28 ....A 136312 Virusshare.00086/Trojan-Downloader.Win32.Klevate.ca-770395245046710fb9b6258f0a14b6c1a02a3ceba8975171f45c06959f2f5611 2013-08-22 19:16:34 ....A 128000 Virusshare.00086/Trojan-Downloader.Win32.Klevate.l-1676d31b58857e3c31d4a3a61be963600bd6328fb45e9ad542331c9720d3138c 2013-08-22 12:20:36 ....A 136312 Virusshare.00086/Trojan-Downloader.Win32.Klevate.x-ed94d36c795d3086cc182e9d8f4af183decc3fb92edddbc0a3169773ac3d4eac 2013-08-22 13:17:12 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.Klevate.z-f967ec6f04f80208bf9ab95069a537e39af3dd4dc34f1cb24cde631beb7e1f5b 2013-08-22 15:01:18 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.Klevate.z-fa0e2fc39a6dcc038ee7180f24fc67d7d0ba9d8894cc29e51f9f4104ae6339a9 2013-08-22 13:07:20 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.Klevate.z-fb31d3fe1551ef34311f5cf1ff1010fcce91f33622bffdca3365919441b3c9ef 2013-08-22 14:32:56 ....A 104037 Virusshare.00086/Trojan-Downloader.Win32.Klevate.z-fc08e413a1dd8e70707afb6400de76017a0ca8e63e112897828e6d8c6e5b067c 2013-08-22 15:03:08 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.Klevate.z-fc2a27766317e4861cca89c5931665b33d37c45c4ab63e75cf7af95fa7ea4546 2013-08-22 20:37:42 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.Klezer.p-12559d419034a28acd7822c9e531519ea48643a99b1a48f892eb4b52edb27512 2013-08-22 20:32:56 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.Klezer.p-307447216f03e846f6c196f7985b11555be2d671b815f57ccdcfcd530c5338cf 2013-08-22 18:58:24 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.Klezer.p-36725386e988a1b2bfabbfaa2d956be1c61198a4648563da7da539c4c782cad9 2013-08-22 17:31:04 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.Klezer.p-8ae564fbe440be684b775f921166ea0b10fbc8f31cba4c5f018162ec3aafeefa 2013-08-22 19:35:12 ....A 315638 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.ao-09aa3f342577183a1d4e09afbd3fef923dc02cf34a384bd30a64c7e125926ff7 2013-08-22 10:49:52 ....A 1304203 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.av-df8cd2759bbca02e9abf35dc59fc23a9a0c5402ef3e5718b0ef67e74e816d2b7 2013-08-22 14:03:24 ....A 1345102 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.cgp-511d3fec5427db253d9f5e39be5745572953bb7341ded4d2c2d7ea599985dd82 2013-08-22 14:51:42 ....A 1345142 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.cgp-5319a85be92fd2f189ce0ef7d5fdf6e9167f5ec318a92420f2f06239a442a5c7 2013-08-22 18:12:56 ....A 1345171 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.cgp-5857b92308854913a711d4dc1793617f9d707de4a3b2767260967144a74ce018 2013-08-22 12:58:38 ....A 1345142 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.cgp-6238f78d0303455d14f29412486e05eb2a43308a4ae9d43ef55be4ce902cfbe1 2013-08-22 18:25:42 ....A 1339469 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.cu-5962b3559c9650c0eaaebb80c8c76c6bfc2d23dae259f34403a49d8302cd9466 2013-08-22 13:27:08 ....A 1351680 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.fu-10dd028d6480a4152ced89cb866ed199ac668150550387b9998621e3d02eef55 2013-08-22 18:20:30 ....A 1351698 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.fu-3dfd84d0a829c7c992003244d870076894ed64694c3aa7b3644a232b39489010 2013-08-22 19:39:56 ....A 317561 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.fu-3e4e80e52de1065b8590b018b07aa579e49827fa6a8ffbfa21b12c00ae9da9ba 2013-08-22 12:10:36 ....A 1351680 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.fu-507fc0a352e596c1f1115dbe6367a8a35b6e96a1552214977c0cea506f4ba134 2013-08-22 18:36:02 ....A 1351752 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.fu-5cd34ea6758a3dd988722263cbe8e7eee55ebcafe69172b3feef9b989451601a 2013-08-22 18:44:08 ....A 317507 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.fu-5d302e5b1e751ab37574256e63c12d0f8614fe2ecf9c06f5fd03ec3111b76955 2013-08-22 14:31:02 ....A 1351698 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.fu-7581da6e105ee8591e1f16a8c4a043fc41da5706d8e72056d48785ad5bc9c1a9 2013-08-22 11:09:58 ....A 317507 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.fu-d08b2368a0068e13dad8446405aad9ee97eb390ddc6825ad37cef992415eeb7b 2013-08-22 13:50:32 ....A 1297706 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.fw-560780dd5539d809ef60e78e2ba21cb7fd8fd697749f0a01a8a86710eece76d5 2013-08-22 18:58:12 ....A 317561 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.fw-7cd0d6f3f516f1fe2263039d3e5db0dff8384e8d51f05a7c2627637228f7a042 2013-08-22 18:42:54 ....A 1335296 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.fx-4997bbe716b9634ed2ebfa8522cdb3dde92db5943a728ff2a61e19d976fdbffc 2013-08-22 13:30:14 ....A 283131 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.gm-24724900f6a49285667a2e330cff7b1d141936e4ef14910a9b61c7276168a9d3 2013-08-22 14:59:08 ....A 274558 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.gy-e221dbd406b851392a4192296910c10312fb8620b987d27cad35e26ee14ac1e2 2013-08-22 20:41:36 ....A 1332707 Virusshare.00086/Trojan-Downloader.Win32.Knigsfot.io-7215d53d12b201e47f90ed9003c4b806c37ae5f4bf965b9a7826f6ed4f12c960 2013-08-22 19:25:12 ....A 19456 Virusshare.00086/Trojan-Downloader.Win32.Koom.a-1e705aedf6ee6f8d619a92958d715b60cb0e776256b88835ec14d59e32d9a1a6 2013-08-22 13:17:22 ....A 203546 Virusshare.00086/Trojan-Downloader.Win32.Kotan-e17453fca110a02613950530e21d1b0e7126ca611b772a5b7f81742089392278 2013-08-22 20:19:40 ....A 148504 Virusshare.00086/Trojan-Downloader.Win32.Kuluoz.a-297dee18a1937010ccc324957a2a1a67a05da4094be555999f87fb8f3c8a449b 2013-08-22 17:25:46 ....A 47616 Virusshare.00086/Trojan-Downloader.Win32.Kuluoz.ajn-588267620b55a2231fad81ee7928df520c4c79af68d3aa358b30cfef93968484 2013-08-22 17:36:38 ....A 32369 Virusshare.00086/Trojan-Downloader.Win32.Kuluoz.akk-c5fdc6a2dbf0a3331d3fffd8dfceb23f66a22d1df1f72f67ff77fcebc2475e30 2013-08-22 12:54:24 ....A 71768 Virusshare.00086/Trojan-Downloader.Win32.Kuluoz.wcs-ea1f6b64ad433a7e0772244966a16c9368a2678ce13510c0111b9119cd3c65d5 2013-08-22 18:36:30 ....A 2560 Virusshare.00086/Trojan-Downloader.Win32.Laconic.a-0896b430b362a4230de62b47bfe5044aefef00179e7e58b5bc8a4a6f51584166 2013-08-22 20:30:54 ....A 175104 Virusshare.00086/Trojan-Downloader.Win32.LibPatcher.dg-322919bee1f4f3326bd3e7edfb1bafa10f566cd446cf17c184de09a100e57d2f 2013-08-22 16:13:08 ....A 334848 Virusshare.00086/Trojan-Downloader.Win32.LibPatcher.dj-1519167516267aefda0b407df867248a4ce45f8e3645ce815f158fbb96de7b26 2013-08-22 13:59:32 ....A 75776 Virusshare.00086/Trojan-Downloader.Win32.LibPatcher.ke-d544f6bdbd2f0c08b09f2f6df8de9e75dac110bf83ed95714f9328fbfcf64ca6 2013-08-22 19:41:30 ....A 930375 Virusshare.00086/Trojan-Downloader.Win32.Lipler.axkd-0793f56cd25ed370d1cfa3a5255b761aa07bd6158141b934fbb3e28c46b35fec 2013-08-22 19:43:10 ....A 863143 Virusshare.00086/Trojan-Downloader.Win32.Lipler.axkd-079784aecb77caece7665d031ff620ab5057fb6023187aa18894de00f7d1f87a 2013-08-22 21:19:46 ....A 930195 Virusshare.00086/Trojan-Downloader.Win32.Lipler.axkd-110c435adf4e55b2215f9fbb95bc352c26f3d1688b67f49553c939f820d42103 2013-08-22 21:18:30 ....A 833233 Virusshare.00086/Trojan-Downloader.Win32.Lipler.axkd-11422f7ee85733471a3944333c1621b4a82099d63918b770d33e01f4fb29ad32 2013-08-22 21:49:22 ....A 664202 Virusshare.00086/Trojan-Downloader.Win32.Lipler.axkd-129f0a40650c2902af80ce0e691578664e099a2997903c66dbd08ea8ae1ea028 2013-08-22 21:14:44 ....A 767979 Virusshare.00086/Trojan-Downloader.Win32.Lipler.axkd-3016e4db353b091eb2245c207636668cab8d5a39c90b89775279892711d5c28c 2013-08-22 22:03:26 ....A 1872664 Virusshare.00086/Trojan-Downloader.Win32.Lipler.axkd-315d24184a5c5046ef06f740418928e5d0a914e2cd8c036ba24e7fb48411eb69 2013-08-22 20:57:42 ....A 918718 Virusshare.00086/Trojan-Downloader.Win32.Lipler.axkd-404ea7122c8d2f413beb70a138793dccc70e240e8778156bf148a5eef0d3cebc 2013-08-22 18:51:04 ....A 777533 Virusshare.00086/Trojan-Downloader.Win32.Lipler.axkd-4491456a6502c5e6b5e7cbdf44f57b0117c6ba035a761e3fc567e65737343da8 2013-08-22 21:22:02 ....A 723782 Virusshare.00086/Trojan-Downloader.Win32.Lipler.axkd-588f92b91c4a7c2059c2dfecb91aa8474bd89ac6e9a6be1ec35b392e2cf6c7fb 2013-08-22 21:15:16 ....A 708875 Virusshare.00086/Trojan-Downloader.Win32.Lipler.axkd-5905faa239e4fe70beb8c2dae10f52be219ccf352d535d29807ac7e84585003d 2013-08-22 20:55:52 ....A 2073866 Virusshare.00086/Trojan-Downloader.Win32.Lipler.axkd-730a3847c4ffce7296e8602b53d1042ed31cde8293a4b0a4e655fe7266ec96da 2013-08-22 17:56:42 ....A 732809 Virusshare.00086/Trojan-Downloader.Win32.Lipler.axkd-e424f839e180f398ea64ac4dfa91803226484f0319edb1a61f945e2401c17fe9 2013-08-22 11:24:58 ....A 233064 Virusshare.00086/Trojan-Downloader.Win32.Lipler.fhh-210b86c37b3975d8569bb995c3377daee118e058f097baf8b7fd25a78e03c66f 2013-08-22 13:10:24 ....A 652176 Virusshare.00086/Trojan-Downloader.Win32.Lipler.fhh-e51a0a1c96cfaf35499a2e42b57792df7a0dc77106c34f7d07bb8a4622939784 2013-08-22 20:43:00 ....A 297856 Virusshare.00086/Trojan-Downloader.Win32.Lipler.fhi-72f4d72eccad5c13930e02c8d1556e3323c94b1da1bf56118bd72ef977dbe594 2013-08-22 19:19:06 ....A 236160 Virusshare.00086/Trojan-Downloader.Win32.Lipler.fhm-09f7de5fd11dd585047c6ab643b611a4fa8e2b1002a8d3f90356c27e098e3dd1 2013-08-22 18:32:30 ....A 236272 Virusshare.00086/Trojan-Downloader.Win32.Lipler.fhm-0befb4681bc3ac045015bbcbdaf40d1926a2efd5b3d2dac6e2ca6c93252f8743 2013-08-22 19:39:46 ....A 236160 Virusshare.00086/Trojan-Downloader.Win32.Lipler.fhm-295666586f5d26c109f5b15f3a011fa92a974a88033790f7dcf9e1089f8f6301 2013-08-22 14:38:30 ....A 2575832 Virusshare.00086/Trojan-Downloader.Win32.Lipler.fhn-756055a4f291d7fb3557bd00f830f2c1238f4a8d491c726892a166e30f03f69a 2013-08-22 13:55:52 ....A 223496 Virusshare.00086/Trojan-Downloader.Win32.Lipler.fhp-d42766649b2a518bb802ed043934dd8de9420ebf76dcb98a32fd8eca6b538754 2013-08-22 18:47:12 ....A 219944 Virusshare.00086/Trojan-Downloader.Win32.Lipler.fht-5ff59ec544097f12307b74369e72d85fd80517a60608e020f13a8621d1006548 2013-08-22 21:35:00 ....A 512439 Virusshare.00086/Trojan-Downloader.Win32.Lipler.fht-72732e48e8e509cd6c92616dabe29894a7820c4e915d1b52b11f0313546f5bf7 2013-08-22 14:27:12 ....A 631269 Virusshare.00086/Trojan-Downloader.Win32.Lipler.gen-d5fea7b8092740e5ffb3d641631b96f2e2c56e7b2d178888cf16a95e13331cc5 2013-08-22 11:40:52 ....A 742107 Virusshare.00086/Trojan-Downloader.Win32.Lipler.gen-faead7baddc8648631feda4b569cfa37496ef2a34bec30b1c48e05f2f11d7aac 2013-08-22 11:33:10 ....A 658826 Virusshare.00086/Trojan-Downloader.Win32.Lipler.gen-fbd0a05e4ed5104ebf2cdbc6c951d1b3933ed39b9df12757cb34bdf238233865 2013-08-22 10:51:08 ....A 704120 Virusshare.00086/Trojan-Downloader.Win32.Lipler.gen-fe12eec8091df87cf7da1ac7edf58bf37fd4164ae3b2874611b959e2334ab324 2013-08-22 12:20:38 ....A 658695 Virusshare.00086/Trojan-Downloader.Win32.Lipler.gen-ff94aef8b9a4bb73ea9975247ebd7d3b72a66b40907f6d8cdada014623392375 2013-08-22 20:29:10 ....A 1184264 Virusshare.00086/Trojan-Downloader.Win32.Lipler.iml-1320b4582f6b3e7e60a7754af1e3787d408b54867996fb7305cf4a9a1da74af5 2013-08-22 21:44:38 ....A 1166177 Virusshare.00086/Trojan-Downloader.Win32.Lipler.iml-2128fa7393efddba9af6354e62ac324a4ec20d676d38efb097fb3748f004436c 2013-08-22 22:06:48 ....A 1183928 Virusshare.00086/Trojan-Downloader.Win32.Lipler.iml-2221d50073e065b7fb839caeb9acebfb530f09ed2a28b52a6559f37fb841d48c 2013-08-22 20:29:40 ....A 1182266 Virusshare.00086/Trojan-Downloader.Win32.Lipler.iml-3073dd582bdf2fc616afb6c53e860ab636becceb5e2539bd330a0dc10fcf142b 2013-08-22 20:29:30 ....A 1183042 Virusshare.00086/Trojan-Downloader.Win32.Lipler.iml-417bf4a5b1a1b496c7f88cc3e6c113c8dcfca5ee639b778eeba37f7599a82627 2013-08-22 19:18:58 ....A 996659 Virusshare.00086/Trojan-Downloader.Win32.Lipler.iml-468539cf7a058fa668e67094e111423f8b3e1a15221768d73b06b08ab826169a 2013-08-22 21:15:16 ....A 1183361 Virusshare.00086/Trojan-Downloader.Win32.Lipler.iml-5227bb154b1c9131874ebcaf30c20b595f19ef538a3229db8e3c2b4b2ac2e8ff 2013-08-22 20:39:48 ....A 1183012 Virusshare.00086/Trojan-Downloader.Win32.Lipler.iml-60780e464f53e6c023d6f5f59eb61c7d666904ff52fd2268cb25d78622ed5964 2013-08-22 19:56:14 ....A 1981100 Virusshare.00086/Trojan-Downloader.Win32.Lipler.iml-633da1580d863acbaf54913c084c52787fcc870ed9a2c5556464ecad4e58cfa6 2013-08-22 20:18:52 ....A 1166021 Virusshare.00086/Trojan-Downloader.Win32.Lipler.iml-64bd30234f37c26b28b2b618f64763fc260904d554173df48f12cd925e2d55c4 2013-08-22 21:09:20 ....A 1167055 Virusshare.00086/Trojan-Downloader.Win32.Lipler.iml-66e1eeb1770d96269d6e87755011de52320792755d04c063290f531c6086073f 2013-08-22 15:10:40 ....A 63488 Virusshare.00086/Trojan-Downloader.Win32.Liwak.bt-e9e4e93fb99eaaaafdbc6d406a1b8481f1f0e8e60ab9f0c275eec91a41f6dd3e 2013-08-22 19:14:38 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Loag.fz-1c46771c170eaf4fae9061d4204f11c88049c4a72e2acd7af4364626a73e828f 2013-08-22 18:55:46 ....A 56654 Virusshare.00086/Trojan-Downloader.Win32.Lookme.b-47af3d8537d1fcb03b54549d8e05ad9e4cb10343cdc4d1e712a7d954fde2580b 2013-08-22 20:58:24 ....A 163959 Virusshare.00086/Trojan-Downloader.Win32.Losabel.bdy-2059dddd837764a8d4f765d6632bd8444337238dd42e0b82eb7232e1b8e39f89 2013-08-22 13:47:50 ....A 83456 Virusshare.00086/Trojan-Downloader.Win32.Losabel.bgf-d4b79b317c1743fb8b82c529ad474ee7d7be6a0898a62dc1cedc3d9916c9c1f4 2013-08-22 14:10:48 ....A 45568 Virusshare.00086/Trojan-Downloader.Win32.Losabel.bzh-f3a62f6badd50c9859339c7410e9d775401aea0495460c0ac0e5b7aaf147b62d 2013-08-22 14:22:12 ....A 3196 Virusshare.00086/Trojan-Downloader.Win32.Losabel.ga-eef9a9277558183087e8e602b9379d40344191bffb94c6e8c3bc4e9bdce15fbb 2013-08-22 21:44:52 ....A 110592 Virusshare.00086/Trojan-Downloader.Win32.Mazahaka.a-70f106e4f34313a32e55c2ad592fae852f723719628f6e17a1c1dfda829bd21c 2013-08-22 12:06:04 ....A 75264 Virusshare.00086/Trojan-Downloader.Win32.Metfok.bz-f17b7a84d8df6a69df0e4b6ebac38b063d36a590d16823248945cb50b4dabe10 2013-08-22 12:47:48 ....A 361984 Virusshare.00086/Trojan-Downloader.Win32.Metfok.fu-eb0c2af1342be05a0efe87d5ea85d89656f0535ca8fa3f4918c4cf306b0eb000 2013-08-22 19:29:52 ....A 241664 Virusshare.00086/Trojan-Downloader.Win32.Miscer.abm-494ac8f0cad9e720d1b174eb889ac956e2cb32fa909fd4efe71413d9deb14325 2013-08-22 13:44:40 ....A 156672 Virusshare.00086/Trojan-Downloader.Win32.Miscer.xt-1422a02f44df608cd9d99e29346dac8a92f31f6b6ee88049b1dc7dc966c3f5a6 2013-08-22 20:11:50 ....A 651264 Virusshare.00086/Trojan-Downloader.Win32.Miscer.xt-35804b813c93acff212a49850bc40661c2d42c89423297a4019829068ffea7c7 2013-08-22 10:53:24 ....A 146944 Virusshare.00086/Trojan-Downloader.Win32.Miscer.xt-64ab9ee041fb244144d8d4157d215584df42176fb048f9d9b4cf1318d5fab62c 2013-08-22 19:06:46 ....A 150528 Virusshare.00086/Trojan-Downloader.Win32.Miscer.xt-7bfbf71a161bde4b9e09adc919a1d9354c8110b5702eca89fccb2ea31b223c82 2013-08-22 14:15:50 ....A 148480 Virusshare.00086/Trojan-Downloader.Win32.Miscer.xt-e4ce4e36a3d4ead61d451aa08493a8cc48bac8a51afed1f7a4451b6bb7ab9dcf 2013-08-22 11:16:00 ....A 142848 Virusshare.00086/Trojan-Downloader.Win32.Miscer.xt-f127a71bc4e25ba06cdace2f095ba3ed18e18d2391192eb304d634374cc18f12 2013-08-22 15:10:22 ....A 146944 Virusshare.00086/Trojan-Downloader.Win32.Miscer.xt-fdd3c9dd69dde906ed80714caefaa2de48b2bf536c59f510b29721c92fbe159e 2013-08-22 18:59:28 ....A 83456 Virusshare.00086/Trojan-Downloader.Win32.Miscer.zi-3ebbe71a7be78fdf22eaf0de6b1d7feacae8c31ee0208c94d35d068c992ddbc8 2013-08-22 15:17:58 ....A 187904 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.aafz-da37746fd8033536f55bbbee1d8f7d336e9c13e73484c635ac4769b9daee3334 2013-08-22 13:04:16 ....A 77312 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.airf-144ba97bb395d9c4770044649a6f5abb5c29d49642f32dbe85e99383d6e1400d 2013-08-22 21:20:14 ....A 74752 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.airf-416cc292cbe78b6b3c58bedee7e422c03ccaebb25a7aed7f9f15d4802532f3cd 2013-08-22 12:50:20 ....A 93696 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.amhh-340457b52425b96e8a862dd164014156f96f3edfd150fbb649dee0d0b775478c 2013-08-22 13:44:46 ....A 197632 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.amhh-d08b54d47bb5b64127a35fc26afd5efb38753727016a8c4b4a0a72e2b57e326e 2013-08-22 12:22:08 ....A 78848 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.amhh-ea8014f92c5ec8a6b91ec9ae06aeeaf69522405cce2bf6c848f257e98695b71a 2013-08-22 14:48:26 ....A 183296 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.amhh-f191f5591015a186b3e0ba7e2bd99f12d19600bb0302f6ecc5b031adbb963a36 2013-08-22 11:48:32 ....A 192512 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.amhh-f8f3c4f323455230390177f8f2de10abd8889ecc73ad48855b61679afbb45d9d 2013-08-22 19:41:26 ....A 48128 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.aqda-08771dcc2005517e3f26605ae57a692ec14e29fef1c1060ad57ca9e50b4d69be 2013-08-22 12:18:26 ....A 175616 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.aqda-54ae3e27cf94cd65901fc96caf358a651fd047ee7ac475d469d73849d8ad251a 2013-08-22 11:23:26 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.aqda-d13b2a29184bd9865efc92122b340a2efbe2e5895ee3b3fedb4f68e1d324493f 2013-08-22 11:20:56 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.aqda-d57df002c78d1b2cbd6ca2b073dece29c140150ce6cf17831b5c0a79faf12880 2013-08-22 12:16:14 ....A 63488 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.aqda-f397f1de71965add790c06696fab7ffeaaa0a166630a6e9b2434a77b8c75e3fa 2013-08-22 19:41:34 ....A 113518 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.bigj-1895677ca36d64b07df42128fe353c86f7ba22dbe3e7e58b9807781117732033 2013-08-22 12:20:08 ....A 95744 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.bijp-fcf9f32a33d957556dacf90a70a035c480d5c767a7ab2ba2e4360e1e1bd3471a 2013-08-22 14:11:34 ....A 487424 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.bqlb-e614418c3d9bb9a3658e6acfe4af29431d3969d2c6cf66a8bb8dcea879768d8e 2013-08-22 18:51:18 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.gfwf-1b1de9e399d8cfbe124b76da5b7443dbaf21770ae59ce8e6adb6d68520c8c208 2013-08-22 19:52:24 ....A 266240 Virusshare.00086/Trojan-Downloader.Win32.Mufanom.gfwf-7eb074f8b67cdc6e393bc0e33a07592f663d64c3bab567dbbfc67d2de46174a2 2013-08-22 11:25:30 ....A 2032416 Virusshare.00086/Trojan-Downloader.Win32.MultiDL.m-8c120fd79c2627e0812910c00f22f4417ec9866531bc2fee8121ec962b138a09 2013-08-22 13:52:28 ....A 39245 Virusshare.00086/Trojan-Downloader.Win32.Murlo.aab-ffd205581881dc22ccdfe51a85baab3d5837130cfaabc42b019571a8366e76df 2013-08-22 11:12:16 ....A 60928 Virusshare.00086/Trojan-Downloader.Win32.Murlo.aky-fd40a2f658322e653889327719161a66b7d6f47862c08a48a7d58d687148e14d 2013-08-22 19:20:08 ....A 44544 Virusshare.00086/Trojan-Downloader.Win32.Murlo.cew-47814c88e6b2074e798bf004a7327847a1e593523993972bab7f83aa751138f0 2013-08-22 12:48:08 ....A 58368 Virusshare.00086/Trojan-Downloader.Win32.Murlo.cmp-e572aaa8b1f97ac45ac743f4f02a3da9b3220d06eba0d158475dcd47f5e3d111 2013-08-22 14:48:26 ....A 27419 Virusshare.00086/Trojan-Downloader.Win32.Murlo.dpl-f80adbdb3f1fd0fc21ed5ea29c1f9fffe6457449efb65014d86ea38898e9a15c 2013-08-22 15:45:18 ....A 19968 Virusshare.00086/Trojan-Downloader.Win32.Murlo.du-bc2a9a93f2ef638277f6107d94fab983023da5b300ba7c09dbd4f3fab9a57ead 2013-08-22 19:20:14 ....A 112128 Virusshare.00086/Trojan-Downloader.Win32.Murlo.fwx-7f1effe62dcb5d7d68c37b6a19f89c408135885eaf9e6da9ec47f9e5ca0129b8 2013-08-22 14:52:52 ....A 14300 Virusshare.00086/Trojan-Downloader.Win32.Murlo.gqc-d28bed245f8c06b63aecd92fa2a6d83837d6f8ac09820ec5f4413dc7d5cb9319 2013-08-22 13:26:36 ....A 176128 Virusshare.00086/Trojan-Downloader.Win32.Murlo.idd-2087898bc1cae5087a7821c93ccb324b231f3ee831472a0fc7f13844a7166029 2013-08-22 18:25:44 ....A 66048 Virusshare.00086/Trojan-Downloader.Win32.Murlo.idd-48e66e40c1bbd3c367dc77d86044e8243a218ad8308426e0a3f38593ada2dd6a 2013-08-22 14:12:02 ....A 132304 Virusshare.00086/Trojan-Downloader.Win32.Murlo.idd-f43721bbcafde3f210f1934f8818b343a3c64cc6ed9d9b0898f10a4c17bea737 2013-08-22 13:54:16 ....A 204070 Virusshare.00086/Trojan-Downloader.Win32.Murlo.idd-f8281b33fe0346014a0382c096ed4533fd55d8c29ea7fdfb4e85889861d73c36 2013-08-22 16:55:08 ....A 13936 Virusshare.00086/Trojan-Downloader.Win32.Murlo.ipe-c0d4f01d4bd47ed452be19d4ebaba433a14912f1fbd2106e49f8f37ffbb4d299 2013-08-22 19:44:14 ....A 640000 Virusshare.00086/Trojan-Downloader.Win32.Murlo.lhy-09f96046c4444946d488d399b4449aeb89e58fdb99a7c5fa9883edf8cfd75a97 2013-08-22 15:06:42 ....A 634368 Virusshare.00086/Trojan-Downloader.Win32.Murlo.lhy-d79e3da1f2fc0640d77c7999be58f75f02c6155720d1f10ebc32ca077d273a52 2013-08-22 19:49:22 ....A 1213440 Virusshare.00086/Trojan-Downloader.Win32.Murlo.lir-192348dd49ee3db012bca5723f400fe02862277f422579ca7d5ca82854bf4b97 2013-08-22 11:16:50 ....A 128481 Virusshare.00086/Trojan-Downloader.Win32.Murlo.lrc-fad67dcde920f40f672ea82895fe21f951384d178f5ce6360971b36c67432a4f 2013-08-22 19:31:28 ....A 995328 Virusshare.00086/Trojan-Downloader.Win32.Murlo.lxx-7705345b95a7bdb09e2419da6a16d63f599c917a37dc67548f344a73c691cc01 2013-08-22 21:52:22 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Murlo.mao-308f79af47b9998d150de7eb9cd056a9d57a02485a1ad753aa0dc6119bd73760 2013-08-22 16:44:02 ....A 144307 Virusshare.00086/Trojan-Downloader.Win32.Murlo.map-11b9f4ca59f31b52771264eab8f1616e7cd8c95e60c4be1b99b97205eb20764e 2013-08-22 18:44:50 ....A 22662 Virusshare.00086/Trojan-Downloader.Win32.Myxa.bws-1af2013950503baa23afdc5d20bd0aad58a0939fcacd5b2fba34ce515879898b 2013-08-22 19:21:08 ....A 58351 Virusshare.00086/Trojan-Downloader.Win32.NSIS.ab-6a55cad2c8d698990e67c3356f80607af6bf050c4ebbf51816e48ac867238c15 2013-08-22 21:50:22 ....A 324526 Virusshare.00086/Trojan-Downloader.Win32.NSIS.ep-392b36b8624183f162a15147064898e43d617855923bf82a5d8dd2de2a25a314 2013-08-22 19:49:50 ....A 3337379 Virusshare.00086/Trojan-Downloader.Win32.NSIS.ep-49019ac41e94e37329f06f535382eca31759f49bc19d0c21ad76f43da480ed58 2013-08-22 19:06:48 ....A 132510 Virusshare.00086/Trojan-Downloader.Win32.NSIS.es-09435af5c2a289d967fbc253814656f727b5571474a4b9c80abbaba5ff7234d8 2013-08-22 18:28:34 ....A 122889 Virusshare.00086/Trojan-Downloader.Win32.NSIS.es-980300c088bff149cf17cb5162f6fee727a8d05a33baa4344dfb24e2000fb856 2013-08-22 13:42:02 ....A 138246 Virusshare.00086/Trojan-Downloader.Win32.NSIS.es-d02d1a11f7bfc6c66bc61fcb9da3cc303c07c2c0f61404c2fd58db6b9cbc4e6f 2013-08-22 12:11:20 ....A 22937 Virusshare.00086/Trojan-Downloader.Win32.NSIS.es-d6848461e9f415fec4f0a6e6bd30442d2e739402d62f5d4c5b50f0ead9f673b9 2013-08-22 15:10:18 ....A 4924 Virusshare.00086/Trojan-Downloader.Win32.NSIS.fq-ef04b9f951daa0819bac95ddafd69707301fc86fb0f2104cb2bc8fb829d4c319 2013-08-22 11:34:36 ....A 87191 Virusshare.00086/Trojan-Downloader.Win32.NSIS.fx-e473516a1a14e13f5e08b2c180bce61a9debac6590d7f2aac28f718caecf5693 2013-08-22 20:22:20 ....A 66798 Virusshare.00086/Trojan-Downloader.Win32.NSIS.gl-5838e24de9cb1594727be279cde7da52a1549cd036634ae41249763a60e033ea 2013-08-22 15:19:16 ....A 66798 Virusshare.00086/Trojan-Downloader.Win32.NSIS.gl-df753e36e29ed514f6faae571ad737b7ee93ded5d9cecad82beff45db34ac728 2013-08-22 13:41:42 ....A 93400 Virusshare.00086/Trojan-Downloader.Win32.NSIS.ha-f9c925d886508dcc91bf047d9992b1038025849e83998e03ab57002ffe507038 2013-08-22 18:24:52 ....A 1993370 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hb-29cafcf6a3ab7485ee429bb74cdefcef7ca98107542238479cb9c3e7d717e22a 2013-08-22 20:32:40 ....A 87971 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hb-7254ead9c92d87bdf33cf5dc1962db0b37863a4afaac51d6e4661db707b87405 2013-08-22 19:53:02 ....A 4109 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hg-174d9f3a6348aba6673d318316f63f1a29950bd2e0b3c3af3968250c7c2e2f49 2013-08-22 14:56:20 ....A 4109 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hg-30573af798a13e538e9b270d4e93e16af830d626b4cedc35cba5105a3dae7234 2013-08-22 18:59:14 ....A 4109 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hg-3a174872441f65be3d3f27e36a3ebddf9bfcb8069b7eeccef2b4730fb14c7c57 2013-08-22 21:10:18 ....A 59798 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hg-8cee7727082a8b56d6fffbf35fdad8b87608d52486aabbc54ca036b5a114b0fd 2013-08-22 11:19:08 ....A 4109 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hg-e0ee79753d8bf0a703c8cfa6d5dc340e70ffa6d65c53a7cc41d29bad6c3625fe 2013-08-22 11:32:46 ....A 62492 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hg-f3a47a1b272c026922310d96b395de2dbfdc4f73f1329c1e018ecd35434e5f0d 2013-08-22 14:30:08 ....A 4109 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hg-f45cfebd1d3cbed4976a8ecef9d18e55389343b530bda22821ced7002b29c01d 2013-08-22 10:52:06 ....A 62921 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hg-f7eed38f80f23c88df1645071695809a44e2f69f2662c7fe0e6981613b8c27a7 2013-08-22 19:29:46 ....A 11486 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hh-698a7969198966335e61f985d101c2701e901f9bd065a99704eadebb343cba1c 2013-08-22 12:21:32 ....A 1080483 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hh-d6c29bec188d551eed7774e1b3f0a977f9bcc259a350e93ed6f488b5822edce1 2013-08-22 17:57:14 ....A 5130 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hj-c321700e3b29a8f655a80f12fd19bd7313a8ffb9a8700709b523636b2ff9680b 2013-08-22 14:40:30 ....A 62604 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hj-e53774ba408188fe60f2bdcf466e07fa250d7c14594aaf5fa887552ce6078ccc 2013-08-22 15:10:22 ....A 5130 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hj-f164b8887c7c5a460d5e193f36d2b3fe4ee0eb6282d42534a1c3f732f3e2f8ba 2013-08-22 14:24:24 ....A 5328 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hm-155adb735fc2aec7c222a641b923e87e1566c308414fa9b63c51b968fd3d7b6f 2013-08-22 19:45:00 ....A 5328 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hm-4f5fd64e94b98a804c0253d2c57b3354ff6a655c5eb921deea2641b76cdcf102 2013-08-22 18:10:52 ....A 4082 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hn-1a09840fa12b3cf8a92e441f4dd572386bdd5efb1113b22866f004995c454c3b 2013-08-22 20:04:48 ....A 4082 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hn-3e04956120b81b77f561471dfe07c5895481a35f0b224b263ef2fb8f08abecfd 2013-08-22 19:11:20 ....A 4082 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hn-3e2d82b8975229175b8ddae6ee614123011ca1a2a13f22908bf1822c5a6665c9 2013-08-22 14:34:26 ....A 4082 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hn-43e1a5a638505bdf47f0866a277004289d216d6a79c19d396d0217612e1f4efd 2013-08-22 11:49:06 ....A 59772 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hn-d43788bce0c8c2804bd2833727431667c984b586da611044d6107c80cf87e95c 2013-08-22 14:05:34 ....A 59772 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hn-ebac1e1bf5ee515800391e542869ec312025ee282ae19794924db8a5205f3450 2013-08-22 15:17:54 ....A 59772 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hn-edeb572e7c811eb440395f644080d6ea4a4945f4c14b16cb4fb3cb446fa36405 2013-08-22 11:52:10 ....A 70423 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hp-2624119a6552bdc98eb448a2627aab0bec98ca3fc8e936b1626acc737985c91b 2013-08-22 10:48:42 ....A 70481 Virusshare.00086/Trojan-Downloader.Win32.NSIS.hp-ec9d61ef01c9c4a541ccbf9bededbcbf6127ce8228fc80b02ef1ddc27caeb3ee 2013-08-22 14:24:52 ....A 59453 Virusshare.00086/Trojan-Downloader.Win32.NSIS.ig-f9bc80602ddc8cabe9ace22e1a57df4a429dc7b4d77cc174ec1cc4b2c5de6873 2013-08-22 14:16:50 ....A 6881 Virusshare.00086/Trojan-Downloader.Win32.NSIS.in-738a91411f8f0a4ece4d8a43f94b061e7fc5c6538be85a1799692ea2e62fe4b5 2013-08-22 13:58:44 ....A 786161 Virusshare.00086/Trojan-Downloader.Win32.NSIS.in-e147890f9371ada24e5374638c4b6e4fd691ef6d3a134c515e6a54d5714b9991 2013-08-22 11:56:10 ....A 791062 Virusshare.00086/Trojan-Downloader.Win32.NSIS.in-e62465f9e8c190f21e1b6e89b4ff2e4ac74e649a1d5cae2a3cfb4e91bcb64e5b 2013-08-22 13:18:30 ....A 6881 Virusshare.00086/Trojan-Downloader.Win32.NSIS.in-f8ab8ed6c16c0168c2c847dbba7efd6fcee3b128160e0a791587ecc87d871679 2013-08-22 12:32:08 ....A 62952 Virusshare.00086/Trojan-Downloader.Win32.NSIS.io-0204fc9ba2f91b0223a7703f9af44f2040adb253bfbc436d9cf59f30fa7fbb67 2013-08-22 13:28:16 ....A 61838 Virusshare.00086/Trojan-Downloader.Win32.NSIS.io-d3a1527332de88a60a51682923c4b4fa3ed23a4e01c6e3ce1ae88a84c8b9f9d0 2013-08-22 13:09:48 ....A 61595 Virusshare.00086/Trojan-Downloader.Win32.NSIS.io-d8e0acd0cd751f2c9abc1fdc44f6e4c7edc7a125a7a5f8356dd3983fdb809379 2013-08-22 12:59:52 ....A 61610 Virusshare.00086/Trojan-Downloader.Win32.NSIS.io-fc539676c0240017eab6f6ee5e385a37b49e7e887194f94d1cd664f1641cde7b 2013-08-22 11:52:02 ....A 62509 Virusshare.00086/Trojan-Downloader.Win32.NSIS.is-ebb1334723c01a761c47595c315ca00eb1537afb7d03f715c94e63b9348ac2fa 2013-08-22 15:06:16 ....A 4260 Virusshare.00086/Trojan-Downloader.Win32.NSIS.is-fc56116dc2ad69659c705b89c86f6b9e2547464d1e3d80b42fae06358193e803 2013-08-22 18:50:18 ....A 1035251 Virusshare.00086/Trojan-Downloader.Win32.NSIS.jb-120d2e64adf6deb00706d30c9fe2505afe5c6c63f5b381ba23401255644cc9f3 2013-08-22 14:25:18 ....A 10569 Virusshare.00086/Trojan-Downloader.Win32.NSIS.jb-70a8a985693bd457a5a1bc4aaf2e3ae68bc53f63d6e9c737f898c6595d3ab843 2013-08-22 19:43:24 ....A 10573 Virusshare.00086/Trojan-Downloader.Win32.NSIS.jb-7b846392cb384ef6f786a986bad991016b058e9559760d492afb092d26b7b758 2013-08-22 13:57:18 ....A 10573 Virusshare.00086/Trojan-Downloader.Win32.NSIS.jb-e3ffef5b78cb8f81556fdf40c19162d41e5386b5c900256dae32b94fdc13e2e8 2013-08-22 15:02:52 ....A 8801 Virusshare.00086/Trojan-Downloader.Win32.NSIS.je-f2896ead6115bc6838fb2e87d3f86e221d0e8f02663efc15edc5c9e66aab8bfc 2013-08-22 13:34:58 ....A 808890 Virusshare.00086/Trojan-Downloader.Win32.NSIS.jq-d0fb0ddbb72bec40f2add41ad43f2a023115bbd91460ab0a489ff42824097022 2013-08-22 17:36:10 ....A 794648 Virusshare.00086/Trojan-Downloader.Win32.NSIS.ka-545b63f66d5181012d43e5b0a4e3feb449db625ac86a59f813fe651959555ef7 2013-08-22 14:53:08 ....A 8430 Virusshare.00086/Trojan-Downloader.Win32.NSIS.ka-713593086d34151c3df6085d3a134a0917eb07ea3394d0ee9573d31f90540284 2013-08-22 10:47:58 ....A 786367 Virusshare.00086/Trojan-Downloader.Win32.NSIS.ka-dda3a2cd2c39b78633073c2231ff4cb9f09c12f653a92ec008d9e6e9938a5fd1 2013-08-22 14:45:06 ....A 1901412 Virusshare.00086/Trojan-Downloader.Win32.NSIS.kh-41ba09914e1d1b76d0d80a39df8b10a2e2537ae503b12ae68ccf79d467ca2eaf 2013-08-22 19:03:52 ....A 1797837 Virusshare.00086/Trojan-Downloader.Win32.NSIS.kh-4f1c5bce62d93b76f386fdf528bbaf3382e79176f5cc2171049bdb97bdc638f3 2013-08-22 18:39:06 ....A 1918631 Virusshare.00086/Trojan-Downloader.Win32.NSIS.kh-78ecf12f6b3fa2def19e04f4e67c283775d7b368a1f04bb33dd9636da995e355 2013-08-22 15:08:28 ....A 5842 Virusshare.00086/Trojan-Downloader.Win32.NSIS.kh-d128cecbe0741fe5d2af4af827be65ae6989bd0700160091d9b3aaa4e91d5b59 2013-08-22 13:15:58 ....A 789832 Virusshare.00086/Trojan-Downloader.Win32.NSIS.kh-f3eba8e57b4f8fabb8d65105b3ff34795604a87fdb1280b81787d6331268aaa6 2013-08-22 13:22:12 ....A 794874 Virusshare.00086/Trojan-Downloader.Win32.NSIS.kh-f5cf36a36c5d0d6224905746dfefc8705582610a126e60791e3832cb6b10e946 2013-08-22 13:18:30 ....A 4499 Virusshare.00086/Trojan-Downloader.Win32.NSIS.lb-fd201e9fb5176e1e4ae023a7866afc561d7a7b6f8b7edc1eabc52886fdc4619e 2013-08-22 13:53:20 ....A 95390 Virusshare.00086/Trojan-Downloader.Win32.NSIS.lq-52ed65b4bd3f365afe4c3b4a61e0694f2483d2e3a6a7498fba6ce44027e54015 2013-08-22 13:48:40 ....A 3668 Virusshare.00086/Trojan-Downloader.Win32.NSIS.lq-d321242debb30353f4665e8f10fb665a06c2be742ce85458f58864c2cf78873e 2013-08-22 15:16:14 ....A 21153 Virusshare.00086/Trojan-Downloader.Win32.NSIS.lz-4497f8edf899f42f48c1080eb75bb58ba86f969e365ce3bbf31cbd70224b4f89 2013-08-22 11:37:06 ....A 81833 Virusshare.00086/Trojan-Downloader.Win32.NSIS.mv-e3400826edacc3311169ee45d359a706c978c3f935048c97436e146c3c384c33 2013-08-22 12:45:46 ....A 13310 Virusshare.00086/Trojan-Downloader.Win32.NSIS.my-f97bb433d2ac6e68fd60bf13fcade1884971f3731f06167991c32c9576fd5745 2013-08-22 20:09:50 ....A 14967 Virusshare.00086/Trojan-Downloader.Win32.NSIS.nc-1600cd8c8a86673e9806a643588fa9eae3bc2d06bcce0bdb48e47ca4ec7fb85b 2013-08-22 18:34:08 ....A 118591 Virusshare.00086/Trojan-Downloader.Win32.NSIS.nm-1e48527c2d2532e8ee97393b3c5a17e187eb106f5f6a4e0d69f766ba4ed0f0b9 2013-08-22 20:55:58 ....A 13854 Virusshare.00086/Trojan-Downloader.Win32.NSIS.nm-51308acda4455f9c160c39bf435265ffe31d2b38619730c417eb0e916e794fe9 2013-08-22 10:48:44 ....A 13852 Virusshare.00086/Trojan-Downloader.Win32.NSIS.nm-62b099b8304f8fc932bc381af11d2c8d24e3b2f2566ca99a0facae6765609fc6 2013-08-22 18:34:40 ....A 1495254 Virusshare.00086/Trojan-Downloader.Win32.NSIS.no-1761f43a9e3f9b5a1bed71bdab16392936bc2566573fdfc475c46c462981c7ee 2013-08-22 19:16:04 ....A 27196 Virusshare.00086/Trojan-Downloader.Win32.NSIS.no-1b5018fc84d4ce6f480c3c834247f5ce1013aae0f3629157d921f1567aadc1cb 2013-08-22 18:21:20 ....A 1503506 Virusshare.00086/Trojan-Downloader.Win32.NSIS.no-4efcb78edf0417489d9d2f0b313ebe0f306829a5e7bcabc75d04a866ef3ac866 2013-08-22 19:57:52 ....A 1510496 Virusshare.00086/Trojan-Downloader.Win32.NSIS.no-7a9e54fd49771fd627176a55e48d7c691c03363f043e38daecb34fb801637cfb 2013-08-22 18:57:04 ....A 181108 Virusshare.00086/Trojan-Downloader.Win32.NSIS.ns-2a5d8af944dc5a8a98c9e8661eddc2cced89ebd7e53a0d5532dabaf02ef259a2 2013-08-22 20:48:36 ....A 169181 Virusshare.00086/Trojan-Downloader.Win32.NSIS.ns-64e80eaf7fa8370e669158b88f50b2395cad12cd4bebb13501a337ddd4003d84 2013-08-22 14:12:08 ....A 78252 Virusshare.00086/Trojan-Downloader.Win32.NSIS.nv-feea41080597ed24a7343efd8eed6118fd1edc63bc05e44f9b76d0e726a24726 2013-08-22 15:12:26 ....A 443840 Virusshare.00086/Trojan-Downloader.Win32.NSIS.oq-4314d04986102a6bb5cbd1b487ae0fdc62de1eabfd81f384feb3cb67d36391dd 2013-08-22 19:56:18 ....A 236019 Virusshare.00086/Trojan-Downloader.Win32.NSIS.oz-1f4e81b7fa3beecd499d533920ff0b9dc88868dd17b75a87375ad5284d6c8b98 2013-08-22 14:05:28 ....A 236026 Virusshare.00086/Trojan-Downloader.Win32.NSIS.oz-e017dc1c46575436f85ca7d0f9905fb77e8c882b2de6116aca31b62805e79597 2013-08-22 21:22:54 ....A 51957 Virusshare.00086/Trojan-Downloader.Win32.NSIS.rq-1291caa11bd34de9a1d13e2ae112bacb05bfa324d43458cd0c520a14a72eea99 2013-08-22 17:35:28 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.Nekill.cj-7d6fc80908bfca43808991d11ddd3d7b3faddd1ecfbe9b12300421e4db21a8be 2013-08-22 18:44:58 ....A 115216 Virusshare.00086/Trojan-Downloader.Win32.Nuo.a-3e1a01b61e8906ca9c89ef7dbce6e9607243d6e733ec1d6277de0c03a26bfaba 2013-08-22 12:36:52 ....A 94720 Virusshare.00086/Trojan-Downloader.Win32.Obfuscated.aw-448007dcc7900545ae6c358d49c855d98a7811b76594abbae6fbce8addf51a68 2013-08-22 12:18:44 ....A 8192 Virusshare.00086/Trojan-Downloader.Win32.Obfuscated.aw-faa95c9127d6075c56fa5e9e7dd810fb83714cb1d6403fa308baefaaf7ebc5bc 2013-08-22 20:06:04 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.Obfuscated.kgc-69552c7e8ee8838cb6547182ec3e1596cda87feb5e31c4db5a9c1757a12dcb81 2013-08-22 14:30:14 ....A 75264 Virusshare.00086/Trojan-Downloader.Win32.Obfuscated.zcl-d8c205684b35db9b977f2bde8dc88532b44c12e986ae9f9956259a1629bd5925 2013-08-22 13:36:48 ....A 127006 Virusshare.00086/Trojan-Downloader.Win32.Onestage.dpg-208017a2ae2775d7f301bb2d39c51d704725c93ea50d99cf17babb55d815e4d3 2013-08-22 11:34:30 ....A 16896 Virusshare.00086/Trojan-Downloader.Win32.Pacer.c-fd1d2b8993656c8e5cc22a4ad7e972f8b46cdcb60033a920d3863f19e1b2c6bd 2013-08-22 14:46:34 ....A 18944 Virusshare.00086/Trojan-Downloader.Win32.Pakes.bh-f5e430eeaed85487f6ec8dc7c218308969afd134ba9e53e00da103ffb7d9ec85 2013-08-22 14:02:22 ....A 651776 Virusshare.00086/Trojan-Downloader.Win32.Pakes.k-1619574282da5037d002d31723763058d92f7702d2a002f73e87c32918209b70 2013-08-22 13:22:24 ....A 651776 Virusshare.00086/Trojan-Downloader.Win32.Pakes.k-d49a7d6b870f1b417ccfb355a9bf470fd2c3eb77bcce9c37d3681fc92c435aa8 2013-08-22 14:35:16 ....A 18944 Virusshare.00086/Trojan-Downloader.Win32.Pakes.k-f77498041638f53500b3527343c26f991c5bda9891d48ec71e5e5478c05c103c 2013-08-22 18:30:50 ....A 27136 Virusshare.00086/Trojan-Downloader.Win32.Pakes.lw-2ca6ff166b6df020a7613760be14b2e6a8b3cce21aa48a402678728e05dcde97 2013-08-22 18:27:26 ....A 27136 Virusshare.00086/Trojan-Downloader.Win32.Pakes.lw-3c01941f56dc4b1c8773b3625ea79f04d20f3365ce59031e7eba1d7d35d91a77 2013-08-22 12:10:36 ....A 27136 Virusshare.00086/Trojan-Downloader.Win32.Pakes.lw-73aad901b16bfd5ac2ffb505e270a7d83f89aa0c11369f68bf17cafc3fe23422 2013-08-22 14:20:50 ....A 249749 Virusshare.00086/Trojan-Downloader.Win32.Patched.e-f76f6ec1813ca9cdc165725b56196c72559b49f2f3b1a15ca2de7334fa186cd3 2013-08-22 14:14:12 ....A 7732 Virusshare.00086/Trojan-Downloader.Win32.Pebox.g-f7290416df833487eb0aa0e09939388f2acb9b6eb787aa0092c8b8b2c77e2301 2013-08-22 22:03:16 ....A 37376 Virusshare.00086/Trojan-Downloader.Win32.Pechkin.b-311834cb6630907e3c3c1125a4771b92d8949c9ffed2c7a99ef31fe6f4491b69 2013-08-22 11:52:28 ....A 80864 Virusshare.00086/Trojan-Downloader.Win32.Peregar.phl-7161b341170e8d679d91e63cde47ca09d7222e8fdd12e090615cdfea7213e91d 2013-08-22 14:46:52 ....A 69241 Virusshare.00086/Trojan-Downloader.Win32.Petus.db-d914046fa43a77d2419cfb891e461a39884b7b23d8498696770ae5ddc67e7046 2013-08-22 14:51:24 ....A 69199 Virusshare.00086/Trojan-Downloader.Win32.Petus.db-f861f21b0e715fd2719c86d0b9481ed0077a13d81f057f197756f79881f7cc25 2013-08-22 12:42:44 ....A 69892 Virusshare.00086/Trojan-Downloader.Win32.Petus.db-f8de24be72a5c76e49e9f3b896e3099bf71cc76dba0a14076f8db1a34b31f3b4 2013-08-22 13:41:46 ....A 69840 Virusshare.00086/Trojan-Downloader.Win32.Petus.db-f9caac3e61ed2e28c9a58e0c2a5d3e04032a60fcde413715c135918332b3e834 2013-08-22 11:54:20 ....A 69744 Virusshare.00086/Trojan-Downloader.Win32.Petus.db-fc5cf1f0ad261edfca748316001e0d3df830d14f0b56d584bae6f5add39719a2 2013-08-22 12:33:28 ....A 196808 Virusshare.00086/Trojan-Downloader.Win32.Pher.cnl-d174173724b26167b8a8e83457a0720efe83589436f2f41fc6897dc4a998d937 2013-08-22 12:48:28 ....A 95744 Virusshare.00086/Trojan-Downloader.Win32.Pher.cnl-e884114fcce677a96b97da8407c33220f686b299fdfc479483b0ee0a660eb096 2013-08-22 20:29:00 ....A 78336 Virusshare.00086/Trojan-Downloader.Win32.Pher.hhd-71cd48f3d4614e8fde202056ec5761e36cb6221f671143fc8f0e3460e4a1c7d5 2013-08-22 13:15:28 ....A 50688 Virusshare.00086/Trojan-Downloader.Win32.Pher.hhd-ecce684640e872c6a3e9f30ec02a92be30a2c3bc90d9a3668338ab896a9b2f34 2013-08-22 12:54:50 ....A 58237 Virusshare.00086/Trojan-Downloader.Win32.Pher.hhd-f92f4db9ca98bf154d02986b6a1c6c2acbb429b3acbb9d10bee31062185a619f 2013-08-22 12:53:12 ....A 1843200 Virusshare.00086/Trojan-Downloader.Win32.Pher.iev-e429107a460835714666cf73921a1d0e0bb37cf8f0899666811cc837ac06f620 2013-08-22 14:01:34 ....A 1843712 Virusshare.00086/Trojan-Downloader.Win32.Pher.iev-fed7506defc1bf1198631cfd650a36ef8849d9ae473357d78ed702bd8013cc02 2013-08-22 19:26:34 ....A 1703424 Virusshare.00086/Trojan-Downloader.Win32.Pher.naw-7ebc75f533a2fbf090366d80d083e51563b361d2588718e49ec8c67a5658007f 2013-08-22 14:32:38 ....A 1698816 Virusshare.00086/Trojan-Downloader.Win32.Pher.qpb-5189251aa8974650c402e513cc4048b050797db2992815c68b3b0f890b865203 2013-08-22 20:08:38 ....A 1700352 Virusshare.00086/Trojan-Downloader.Win32.Pher.qpb-7eeb540e61f70c782b391dd8c2e2021750e226f62262d5870cdfcf7a03f17f2e 2013-08-22 14:57:04 ....A 2139 Virusshare.00086/Trojan-Downloader.Win32.Pif.rd-f1145d4188902b0a76a2c1f22ea263220454a074e81f3e648288b56e20d08cfa 2013-08-22 14:10:02 ....A 17920 Virusshare.00086/Trojan-Downloader.Win32.Piker.dwp-51dff463b692f28dbdf14d44a4c50424bcd1d3d86749e67b29e668a5ea829ccc 2013-08-22 21:06:48 ....A 23648 Virusshare.00086/Trojan-Downloader.Win32.Plosa.ize-119a6b7d969939ab3cbec9800c367bbd5008c628979f6ec337d7bd48775ca9c0 2013-08-22 11:37:02 ....A 23648 Virusshare.00086/Trojan-Downloader.Win32.Plosa.ize-4846f13e0c6bef602b73647be53137eab986d67344c224b3e6d1f5c9abecbc43 2013-08-22 16:52:16 ....A 11344 Virusshare.00086/Trojan-Downloader.Win32.Plosa.ize-8761590d674f78d4fc0b0d0570dca2c848cb37605389bc446014f8a3d9442555 2013-08-22 19:47:00 ....A 3072 Virusshare.00086/Trojan-Downloader.Win32.Puram.09-6ea20c4a6dc862102ba63558d164ce0a92372cd075fd79a525c4504ca772de27 2013-08-22 19:37:24 ....A 200192 Virusshare.00086/Trojan-Downloader.Win32.PurityScan.af-6b0a23afa853a4b5471592500787f7e0ac882ec0ae1ae56e014da551f775d156 2013-08-22 10:56:32 ....A 71680 Virusshare.00086/Trojan-Downloader.Win32.PurityScan.dw-0284f668c2dba9c4f38821a7435560fa8b0e23f3d1c2b41bfe20494f31b469f6 2013-08-22 19:38:54 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.QQHelper.air-a2ffc565a9654505a5044e6671f35b6edcb782b0175fd505c5b020c343044f0d 2013-08-22 11:59:58 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.QQHelper.air-fc0517bc322e8f506bf76e23ec571088f71a9615146c8e2b22c0d18281e72772 2013-08-22 19:47:14 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.QQHelper.va-28446b0a648ac00079f113de4b29eac543da87304d3aa41e97660a8795cda7b0 2013-08-22 10:43:04 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.QQHelper.va-fe40eefaba1ad0d4e5a736fdbd04d3747c74a33101c44a2303c8ad97f2ccf57a 2013-08-22 17:18:52 ....A 208704 Virusshare.00086/Trojan-Downloader.Win32.QQHelper.ve-22e99e738563bc59dfb0970e29e342fe95363ed02de08bee984d1657a9f17cf4 2013-08-22 18:09:40 ....A 57856 Virusshare.00086/Trojan-Downloader.Win32.Qhost.mb-1ee55b8afea667cd478c79e02bdcc85d3a55f9a6c23a3df69cd51c1ccfbb79c3 2013-08-22 12:06:16 ....A 75264 Virusshare.00086/Trojan-Downloader.Win32.Qoologic.f-ffcefe36cdd227c50856396ac579b65be932ea7f8ca127bb81d49b23b3b8400a 2013-08-22 19:29:44 ....A 112152 Virusshare.00086/Trojan-Downloader.Win32.Rcad.vit-16021a3bb3f7dad0d90486187d809450fb230b56e5753c60ebb0a3a3a459020b 2013-08-22 20:10:18 ....A 122904 Virusshare.00086/Trojan-Downloader.Win32.Rcad.vit-193546b90dfbe77bea46a441b74f0369a8f0457eed0203012a28893539a12518 2013-08-22 18:13:56 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.Rcad.vit-498054d113cfc867c78d3c333c263ab01154dd506874670a4afcc1d0901c219c 2013-08-22 15:59:38 ....A 316912 Virusshare.00086/Trojan-Downloader.Win32.Rcad.vit-8f430882aa197587147962aeddce6cb8c3bc4f9b6cae47ab834fe2d97966762b 2013-08-22 20:09:22 ....A 144896 Virusshare.00086/Trojan-Downloader.Win32.Redirector.aw-6a323f3080e476a80aae5e79652c93a8c8285bd70b504170346ac4d2751b2fb0 2013-08-22 19:27:18 ....A 70224 Virusshare.00086/Trojan-Downloader.Win32.Redirector.poe-3e3d1f00e5bbe5d9ab71680df69fbabeff0f1eb3439092966263f17c4418ef61 2013-08-22 13:17:22 ....A 165888 Virusshare.00086/Trojan-Downloader.Win32.Redirector.x-de75685f08545bc011a1dc4c7e94a5769422ad77169fdecc8d8b38f6f9bbe0e3 2013-08-22 20:01:08 ....A 15872 Virusshare.00086/Trojan-Downloader.Win32.Redreval.a-3f4213421f66c41b5b9ce8836f21426fefd576c18709e98c2e06fa5c27ca2b76 2013-08-22 19:34:48 ....A 95690 Virusshare.00086/Trojan-Downloader.Win32.Refroso.acdb-3c3149773be4eb79f8ab0fa13959e2f0811eee0dcda1ef7ddf8007601389d908 2013-08-22 14:12:08 ....A 48640 Virusshare.00086/Trojan-Downloader.Win32.Refroso.acdb-e5ea856cf95cdf0ae63424f2ce5513f551fba4208dc2a3fa98c71b33aa0af3a7 2013-08-22 15:56:52 ....A 94449 Virusshare.00086/Trojan-Downloader.Win32.Refroso.azn-54b42c906a71e8a241fc5345a9096d639deb3ac91203b6042845e6d643875e34 2013-08-22 14:37:56 ....A 413890 Virusshare.00086/Trojan-Downloader.Win32.Refroso.azn-febbeecfe7134f48b3ec79ff5536e18de6f473ba4ffc9d98e0b8add98d091e74 2013-08-22 10:41:52 ....A 79589 Virusshare.00086/Trojan-Downloader.Win32.Refroso.yi-ffebdfdf61e8bb78a6c65f6156d4ec84f2063270a497b3dcaf09cc99b5a71bed 2013-08-22 15:07:44 ....A 72704 Virusshare.00086/Trojan-Downloader.Win32.Roucdera.f-fc5b3a1d2838684a68e993dbdb631157d836a301affbf861f47a9a132084f931 2013-08-22 16:58:12 ....A 28576 Virusshare.00086/Trojan-Downloader.Win32.RtkDL.jtp-95c831fb59fca9970bbfbfb58196118f9e38cd76a4dff0baf50019ee750421b3 2013-08-22 16:29:12 ....A 8192 Virusshare.00086/Trojan-Downloader.Win32.Sigesmunt.j-12b678decc9b34004256144fe95a826111df602b202ac943f782b208bf2d7d1b 2013-08-22 19:04:56 ....A 27250 Virusshare.00086/Trojan-Downloader.Win32.Slime.i-350c98ca211aae7951e8af9e3daedf5d6ce2dc458851c9734b010b72d834764e 2013-08-22 12:24:50 ....A 10240 Virusshare.00086/Trojan-Downloader.Win32.Small.aava-1316d9ac6fc35cde142a15f92bee58fe94e2f86bb1aae8a9258555a29aaa75e6 2013-08-22 19:47:42 ....A 126976 Virusshare.00086/Trojan-Downloader.Win32.Small.acge-639336f335c4fa9f82860d4e38be67e465bc594c482865484761ae60bf408aaa 2013-08-22 21:17:26 ....A 25600 Virusshare.00086/Trojan-Downloader.Win32.Small.adj-586bba6b3ad24fccc16fcbf844c8742da9d5670ed7c7652cae57a143f74d2021 2013-08-22 20:30:52 ....A 35468 Virusshare.00086/Trojan-Downloader.Win32.Small.adl-603e077e65ee90f6cbc3c6a2213d0e00f11c884a05601a2f3e3223cbe575b0a8 2013-08-22 13:48:24 ....A 45964 Virusshare.00086/Trojan-Downloader.Win32.Small.adl-d03ea9d95f0b74302e3e3f0f13f48e5b442cfa084eead5d344bb19d0afeeb737 2013-08-22 15:13:16 ....A 31688 Virusshare.00086/Trojan-Downloader.Win32.Small.adl-f7abf8ef7c70c33f8fc7086769d1fa8637d4d6d9d97432fd8e26dfc1d6aaaf57 2013-08-22 14:49:18 ....A 6656 Virusshare.00086/Trojan-Downloader.Win32.Small.afq-e66ca4c30f44d88fe9adbf86beb0dcf2ec83f00650bd1c077f48ed44dc81780f 2013-08-22 19:33:24 ....A 4845 Virusshare.00086/Trojan-Downloader.Win32.Small.agf-5505452044473b1cb94c9946edf664c7578b758021df5dfe03da7df8fb7e5f53 2013-08-22 21:13:56 ....A 4832 Virusshare.00086/Trojan-Downloader.Win32.Small.agf-604eb5e7e01c79191db4d7ce7cbfd53c3375d3f29f9c615ef3f8c81ce147910c 2013-08-22 21:27:56 ....A 4836 Virusshare.00086/Trojan-Downloader.Win32.Small.agf-608d540ff53a16cb515f8dd0eb755c37d91e3e86cd1b9d3d4352c98f517e7eb0 2013-08-22 18:17:32 ....A 223048 Virusshare.00086/Trojan-Downloader.Win32.Small.agf-6f27d8a33b3e11402ee2e7a75d0c9c347ac3d6a99f65a8fb5e9d3dacbe47f263 2013-08-22 15:13:22 ....A 223048 Virusshare.00086/Trojan-Downloader.Win32.Small.agf-761793cd0c11fc909a7753a1c4ec5ae85cb094bb4cd4cd9c468611691161862a 2013-08-22 19:17:06 ....A 156070 Virusshare.00086/Trojan-Downloader.Win32.Small.agns-262768f070fdfb4d7b38d150c268b1c3f994c1254942b9885a6a3255f44af5a7 2013-08-22 13:41:40 ....A 1281 Virusshare.00086/Trojan-Downloader.Win32.Small.ai-ef2c3988322799129c74191c8bd0e17db389441c6b061f7866e5714c42ae806f 2013-08-22 15:10:08 ....A 17408 Virusshare.00086/Trojan-Downloader.Win32.Small.ajay-112abdb4a888ac79060ba4f9cfcbf98bac2bcbd5019a1e601a0fa0d61b65a4ff 2013-08-22 14:38:36 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Small.akrn-f033121566abf550d705a5de49663a61ff0c602cbc7b2d0a99d73d57ddfe1f3d 2013-08-22 21:58:44 ....A 142317 Virusshare.00086/Trojan-Downloader.Win32.Small.akxi-30012bab98966a6d5ff7592794f6e647b26171d55fc502932dffbc103426eb0c 2013-08-22 14:27:46 ....A 4128 Virusshare.00086/Trojan-Downloader.Win32.Small.amq-e94b72a626d0dd4091ad1369a5c96de42dc069b6027634f2e834a46a97ae97f2 2013-08-22 18:39:54 ....A 11776 Virusshare.00086/Trojan-Downloader.Win32.Small.aoai-0f4faf7d6e21be71c40c40f49664e8a2005a1b5d4325bf6362f460b76f44a289 2013-08-22 13:35:52 ....A 6656 Virusshare.00086/Trojan-Downloader.Win32.Small.aogo-fdc6ebfdd46ad09f227c2df8df74bc564599480f2d1ae91da8491dc8ef590be8 2013-08-22 14:37:26 ....A 16216 Virusshare.00086/Trojan-Downloader.Win32.Small.axy-31edf4b6d4aacd4c54896d8186b23507c81aa01df8373f0d1fdaef103ca39ce6 2013-08-22 21:30:42 ....A 15504 Virusshare.00086/Trojan-Downloader.Win32.Small.axy-726df75174ccf58f555b169cf2bc3e83da18bd72ff49e3d18fb800eae8da340c 2013-08-22 20:12:54 ....A 12673 Virusshare.00086/Trojan-Downloader.Win32.Small.ayl-3e9f34ad5230e82cef9892212ed85158e951d0e73435d6622c36d78a7945ed45 2013-08-22 20:18:08 ....A 5280 Virusshare.00086/Trojan-Downloader.Win32.Small.bhp-104525ed17a14dfa7a8b284e14ffdd03ba889e8085008270c6bf6b271d8413b8 2013-08-22 18:43:02 ....A 132608 Virusshare.00086/Trojan-Downloader.Win32.Small.bhp-5c69d059dcdd4ed3689ce51f86c5b8cba046ed33c2f06b24e19aaf0e0172a811 2013-08-22 19:40:44 ....A 41984 Virusshare.00086/Trojan-Downloader.Win32.Small.bius-096a3b52fb5583760184e1c4ebe296809599088002a607afc2d839c5fd444a31 2013-08-22 21:15:16 ....A 41984 Virusshare.00086/Trojan-Downloader.Win32.Small.bius-296cc57d76691dc841e00b0da3f85915bb1f7a0180133859f0066e8241a953cc 2013-08-22 20:02:22 ....A 41984 Virusshare.00086/Trojan-Downloader.Win32.Small.bius-2e1a9258fa45133ae505f498e08c911a0abae47d253978317691c45f220cf881 2013-08-22 11:15:32 ....A 41984 Virusshare.00086/Trojan-Downloader.Win32.Small.bius-f77eb7bb07188ff93db6030f600023727cc8222fd94568909a57b71dc7790bde 2013-08-22 14:53:32 ....A 202752 Virusshare.00086/Trojan-Downloader.Win32.Small.bjqx-f8efd6b54aacb7cf991e0d3eb1411fda6c41de20143d5b7ebb34107318875e2b 2013-08-22 13:15:58 ....A 1236992 Virusshare.00086/Trojan-Downloader.Win32.Small.bjqy-e44688502a2d78d29031ac756305f05f6f41263c4304345b54385b59daaa54ed 2013-08-22 13:13:22 ....A 2624 Virusshare.00086/Trojan-Downloader.Win32.Small.bltp-d2349e8c63ea2018c996ec6f67afb5e88151bfe40218f670c6caba5d0c7b0c51 2013-08-22 12:28:34 ....A 2624 Virusshare.00086/Trojan-Downloader.Win32.Small.bltp-ddd26c2dd5eafcdc0cf06af47ae006048dc6810480d3ce5aa2a1171017226e60 2013-08-22 14:21:30 ....A 2624 Virusshare.00086/Trojan-Downloader.Win32.Small.bltp-e91bfdbf84006734b9bf528af54775908b4dfee89faa99ab1884769b647016ca 2013-08-22 14:38:42 ....A 2624 Virusshare.00086/Trojan-Downloader.Win32.Small.bltp-fb1a37c238201452d74555c82ee01a4ffc43fcf859c2fffced99d5a69a23ecb3 2013-08-22 10:55:04 ....A 38144 Virusshare.00086/Trojan-Downloader.Win32.Small.bluk-fa860ace5d991db574fc17bb3a3b2f87fea6b5d34847ba639f4d4d8a5d4c8d94 2013-08-22 10:52:12 ....A 2624 Virusshare.00086/Trojan-Downloader.Win32.Small.blzk-d0e027bee21a39280928ad1bf215c4b4645c9ef50ea2c7607f85ddcd7a3fca7d 2013-08-22 14:04:42 ....A 2624 Virusshare.00086/Trojan-Downloader.Win32.Small.blzk-e30015f4db092ce82fe971806dd696119b618b989f992bbf3d652a750d5ca158 2013-08-22 14:07:40 ....A 2624 Virusshare.00086/Trojan-Downloader.Win32.Small.blzk-e5a6bb3244816def1864c1de1665ad2fc53c6d28453dfe328fb898801fa230b3 2013-08-22 10:40:26 ....A 2624 Virusshare.00086/Trojan-Downloader.Win32.Small.blzk-f42307cf5bd0fabd321b8e7b9900740b3f8cb44bc3b263240bfaedc04d105542 2013-08-22 10:36:28 ....A 2624 Virusshare.00086/Trojan-Downloader.Win32.Small.blzk-f8a5f4f60c6db0fe441dd202b64adb6ff0b1793f48da9caf58d46588e15155c3 2013-08-22 13:48:18 ....A 3584 Virusshare.00086/Trojan-Downloader.Win32.Small.bnec-f4c1d623b686dfd94886461edbf53b6369fc575b355ea08aa2f470981a2839f6 2013-08-22 16:47:42 ....A 498688 Virusshare.00086/Trojan-Downloader.Win32.Small.bnf-f3698fb856c47c476187cd46f622802960c102c50d40531fddaabe963772feb7 2013-08-22 12:47:48 ....A 11337 Virusshare.00086/Trojan-Downloader.Win32.Small.bp-d2a7359d895700b8a05a585d3d28b64167eb58724c60aae9d59c16ab58c5dde2 2013-08-22 15:02:16 ....A 3708 Virusshare.00086/Trojan-Downloader.Win32.Small.bqy-df0aadd428c821794e6d1a8a24f199c638d5ba9d44b896c8d0db119dc3808afe 2013-08-22 18:13:22 ....A 2688 Virusshare.00086/Trojan-Downloader.Win32.Small.brus-289507dc08ece9060989453096b4e11bca6cb069d943376763047048f293a7c8 2013-08-22 18:26:56 ....A 3200 Virusshare.00086/Trojan-Downloader.Win32.Small.buhc-1c1783600cea2f4c19da0f7af3772146734c6884cb5f3a62a826e0352da061c4 2013-08-22 19:18:16 ....A 3200 Virusshare.00086/Trojan-Downloader.Win32.Small.buhc-28b88ef8eb112f65cd7782e6755100abcb722c273a87be1f13fed3d53c1868f2 2013-08-22 14:04:42 ....A 3200 Virusshare.00086/Trojan-Downloader.Win32.Small.buhc-d8d64cdf797c8821a53612fda9497bcb1e69a214e020c703672a4ff448d09e3c 2013-08-22 11:27:18 ....A 2624 Virusshare.00086/Trojan-Downloader.Win32.Small.bxvt-752126172b3b428878e038a1a13a32c58aac5504e25cb5ab73eef9e3871d7e09 2013-08-22 15:12:14 ....A 62464 Virusshare.00086/Trojan-Downloader.Win32.Small.bxz-febe7ac2b5b57c36208ba1af76b46c4d3ced98b926549a7a5570b876e4fe190e 2013-08-22 13:17:18 ....A 3905 Virusshare.00086/Trojan-Downloader.Win32.Small.bye-f9866fdb853c5740275e5a9fd794a7a5043334640661a345765b9bdbb89fc2fb 2013-08-22 14:18:08 ....A 54272 Virusshare.00086/Trojan-Downloader.Win32.Small.byfi-22a6ad95eb1c225c2819470c8bc79c90ce18eaeb45f424bdccf914d0174bde2a 2013-08-22 19:37:48 ....A 11968 Virusshare.00086/Trojan-Downloader.Win32.Small.byho-0a9c6e615a7019fa1e4be9a2cf77a2871f2abc22e0ff6d28648c09c955944437 2013-08-22 12:10:46 ....A 11968 Virusshare.00086/Trojan-Downloader.Win32.Small.byho-e2737d6007c33ad65a77f747e44f03d3124dbebc12e671676e810c4df2456ae0 2013-08-22 14:00:32 ....A 8192 Virusshare.00086/Trojan-Downloader.Win32.Small.byho-f1cbc44cb10fdb59f4465908cfc95cfb81524c28a8cab4c24bce1b514c0a7f9c 2013-08-22 15:02:44 ....A 102912 Virusshare.00086/Trojan-Downloader.Win32.Small.byik-251ea1b4abb7bd6f4350c453c8386ea02d4f51d2d4fe345f29612aecd29c85f1 2013-08-22 18:20:08 ....A 63488 Virusshare.00086/Trojan-Downloader.Win32.Small.byik-3c6d136c5ba776ac34913569a0d3c1aed8edcdf17cd5e858f74f6d9bdef2ed95 2013-08-22 11:00:22 ....A 2842624 Virusshare.00086/Trojan-Downloader.Win32.Small.byik-e452e1a6af076e49aab2805271b5294c182e7d6def4e9295f140337c3deab26c 2013-08-22 15:13:24 ....A 62976 Virusshare.00086/Trojan-Downloader.Win32.Small.byik-f06bbebc18a9180f60b98681aa992674f3d77218ab1ae330f546615c0e5550db 2013-08-22 11:21:28 ....A 3092995 Virusshare.00086/Trojan-Downloader.Win32.Small.byik-f602d4d76b79c2ccca64ccc523067e0442f4fa02743fd050bfc047060e5f649d 2013-08-22 19:38:24 ....A 46592 Virusshare.00086/Trojan-Downloader.Win32.Small.bzxe-399ce17adc1746085fdc2c2f463aaca37390a4e2cd3ef103312746b272ab759f 2013-08-22 19:44:22 ....A 7705 Virusshare.00086/Trojan-Downloader.Win32.Small.cby-366cf67ccc542a94a22149ce258c0218fd01ee80f3f4dad0fb5987e5c915c6ae 2013-08-22 11:11:04 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.Small.cckc-202b08c46d5d4ec0064db0f5c100a0ed790c28af7c572c72c22cc239fe470e24 2013-08-22 11:06:32 ....A 8704 Virusshare.00086/Trojan-Downloader.Win32.Small.cckj-71cfab29cda8fa4e44c35cc1c3eefcce4032ce26f0ac644cf21d0cc6b2b73a63 2013-08-22 19:54:08 ....A 66560 Virusshare.00086/Trojan-Downloader.Win32.Small.cckk-3ff459749347c1a46d117fd888fd3d95e75954d211f0371104a7cfb037a4e8ec 2013-08-22 14:54:40 ....A 17600 Virusshare.00086/Trojan-Downloader.Win32.Small.cebz-4298bbd26be381d8147f8cc0c8d88e66fd9994e648a9e4c66d206b76452201a2 2013-08-22 19:56:14 ....A 17600 Virusshare.00086/Trojan-Downloader.Win32.Small.cebz-6ba54bf2c15a4b525fe33466f7504c206fe2ca45bc4895082593345b721af24a 2013-08-22 20:44:42 ....A 17600 Virusshare.00086/Trojan-Downloader.Win32.Small.cebz-a94bde78ad9dc66d9b8f33fb11f92452c1dbbd7f9733667bf2f86d20655120bb 2013-08-22 14:20:50 ....A 17600 Virusshare.00086/Trojan-Downloader.Win32.Small.cebz-d26defc49adbd1a3f159d57230a5b873b8a8e3b8b9a00003a813dec5e35c6dfd 2013-08-22 15:11:56 ....A 17600 Virusshare.00086/Trojan-Downloader.Win32.Small.cebz-d7dbad79278fcf6764d4bb3709a7d4f8d2c7358cfcefbd7e9dfea1841f2832a3 2013-08-22 12:30:06 ....A 17600 Virusshare.00086/Trojan-Downloader.Win32.Small.cebz-fb38a65fb5f68b28348d277385f58ad60adc5f16e271787b233928a02f8f25bb 2013-08-22 13:56:58 ....A 17600 Virusshare.00086/Trojan-Downloader.Win32.Small.cebz-fc164313ceeb27676a4d0dd4b6a59f89ce994b447bcb37e93eb416d379da3f30 2013-08-22 20:47:30 ....A 45147 Virusshare.00086/Trojan-Downloader.Win32.Small.cefs-39575f5f434471c6e94ae77d022e1a5e22dd14611caeaa5c05d524545a536e71 2013-08-22 21:44:34 ....A 31232 Virusshare.00086/Trojan-Downloader.Win32.Small.cgwk-112c14f04e2ce0b212d202451a9d6591bb2f7ac24486a49ae510c0849b8a7836 2013-08-22 20:52:00 ....A 31232 Virusshare.00086/Trojan-Downloader.Win32.Small.cgwk-1178a54ae297170115dbc0c9d3e1a938113e42a5b6a0f70023b12e89ea7c526c 2013-08-22 20:19:14 ....A 31232 Virusshare.00086/Trojan-Downloader.Win32.Small.cgwk-199d67c4e4f84a2bd5fed7fa5c057b0ba9caa5313c95fccda5f5405261f5f35c 2013-08-22 21:13:26 ....A 31232 Virusshare.00086/Trojan-Downloader.Win32.Small.cgwk-309eacbb90aeaa7384097257daee7d604fbb18bf656683c13b9e8d53613033d1 2013-08-22 21:12:04 ....A 31232 Virusshare.00086/Trojan-Downloader.Win32.Small.cgwk-315c8346b8bc0b98bcdcd709b78d2845f8d04208b53d9991c603b7f5f7a36549 2013-08-22 20:24:56 ....A 31232 Virusshare.00086/Trojan-Downloader.Win32.Small.cgwk-329394cee94170db9dd34ea53f69c576b0ecd3f9193ef078b24de50914622846 2013-08-22 20:03:58 ....A 31232 Virusshare.00086/Trojan-Downloader.Win32.Small.cgwk-4587bc88db315974eb0744a7aea4a7b33452fb1599a56aaca721e6611c04d19a 2013-08-22 17:38:40 ....A 31360 Virusshare.00086/Trojan-Downloader.Win32.Small.choy-44b3dda236216547eb318f9af7a374a7340c547aaeb4fdc4eda87c11a6f3216e 2013-08-22 21:51:46 ....A 152576 Virusshare.00086/Trojan-Downloader.Win32.Small.cmip-105b4d401fbcc98df5bfefc4a19484e7f063559fd0a86c5a9d17158e25ada807 2013-08-22 14:48:56 ....A 45081 Virusshare.00086/Trojan-Downloader.Win32.Small.cnua-df6b357a7c18a81c1d4801ec5f1bab3121b09174ca9571758f6f76c670abfcd7 2013-08-22 21:31:12 ....A 19456 Virusshare.00086/Trojan-Downloader.Win32.Small.cosb-234eacbcbdbddce560b15fbdbebb0690308aa6aeae65e9a56780a1c52b618693 2013-08-22 15:28:02 ....A 15874 Virusshare.00086/Trojan-Downloader.Win32.Small.cpx-c46aa33ce1238c7492d32bcbe0506ec273943f0460f33e66e0fc6745883efecb 2013-08-22 19:59:14 ....A 8704 Virusshare.00086/Trojan-Downloader.Win32.Small.cqs-3f6e53f03a3ebb50968ff067552579bd49243a729c63052c462dcf838f0052e7 2013-08-22 15:31:02 ....A 4096 Virusshare.00086/Trojan-Downloader.Win32.Small.crd-86873723feae8ef9237d5adfed911e1e79f428c3e39e8c85268845284251d866 2013-08-22 15:30:00 ....A 10244 Virusshare.00086/Trojan-Downloader.Win32.Small.ctv-bbf65bc3258024a7bd4b066f0b952a199d9b77ab74a89459203ea861a5dec092 2013-08-22 13:08:50 ....A 4096 Virusshare.00086/Trojan-Downloader.Win32.Small.cv-e8fa0931ef79097d9fd16434a87bd8b75dfa9fb70a873a24ad9f2ffe1bc446b9 2013-08-22 15:00:24 ....A 16384 Virusshare.00086/Trojan-Downloader.Win32.Small.cv-fdb53a678ef883627f3799fc0cdd4ce1560761587802fffff1a5beabf8d58dcd 2013-08-22 17:44:12 ....A 8704 Virusshare.00086/Trojan-Downloader.Win32.Small.cvpm-078d2d2b9c78407b3194946994cff5ccdbc086e7a37d76c9f0ef4ff000d46409 2013-08-22 14:23:06 ....A 9525 Virusshare.00086/Trojan-Downloader.Win32.Small.cwj-ff2742bedd2cf84056ae07370f826047a55b35a9aa44aa8aa2a44ae3752292dc 2013-08-22 14:05:34 ....A 4096 Virusshare.00086/Trojan-Downloader.Win32.Small.cyn-ed9b499e8456ae117bc2b86dad0260f97a0b3d25fa1fe40bb9e4f8ade1930579 2013-08-22 11:56:10 ....A 4096 Virusshare.00086/Trojan-Downloader.Win32.Small.cyn-f2b6bff2de33b5a7f81795ab1ea121395d7b13cc3439890e42a486bf72bff5a8 2013-08-22 19:49:20 ....A 126100 Virusshare.00086/Trojan-Downloader.Win32.Small.czal-4fbc34a102677093cc76734b0a152222ef32d008d67a528a848938a0bc15bdce 2013-08-22 19:44:16 ....A 6656 Virusshare.00086/Trojan-Downloader.Win32.Small.czii-574817df75b87040c30ab97e369d1570bef17367797fbda9b92c03fa1432c290 2013-08-22 14:24:18 ....A 3264 Virusshare.00086/Trojan-Downloader.Win32.Small.daal-d1fe74bd97c5cfbab76d9899b94da54cce3a1360bc032a7850fab4b7688702f4 2013-08-22 13:39:58 ....A 3264 Virusshare.00086/Trojan-Downloader.Win32.Small.daal-d64b85e8cfbaf92f442a7e3bbb9ba65c5be50a955a2ff8fd7306f0ddf1e60d74 2013-08-22 12:02:50 ....A 3264 Virusshare.00086/Trojan-Downloader.Win32.Small.daal-e14addfc9a3e835b258cf2d7ae081c30bb1cf7f6b54b549945bf5a4eb66992d8 2013-08-22 15:07:02 ....A 3264 Virusshare.00086/Trojan-Downloader.Win32.Small.daal-e98d2376495794d3affe6b5680a7c8c1361962be9447816f941c27de8f34bbb8 2013-08-22 14:48:14 ....A 138240 Virusshare.00086/Trojan-Downloader.Win32.Small.dbgm-10fed0eefa7a2aedabf7df1c1ddda72bea5c8c50fcec0423880d6ff2cdc48781 2013-08-22 14:38:24 ....A 28160 Virusshare.00086/Trojan-Downloader.Win32.Small.dbgm-25f7bc73347acf3377c8e90f4b3f14ce82cd675a99bac2c8a8b6cea227296967 2013-08-22 18:34:40 ....A 29184 Virusshare.00086/Trojan-Downloader.Win32.Small.dbgm-2ee8a2964f859ee44c6b30d150620e2c239b6d72cf29c7f7699fab55e27ce18d 2013-08-22 20:02:32 ....A 34816 Virusshare.00086/Trojan-Downloader.Win32.Small.dbgm-4b4eb7eb1f15ccf751c3d00b4c56701857f8f98c71177a974f35183fdbbdd85a 2013-08-22 18:51:30 ....A 34816 Virusshare.00086/Trojan-Downloader.Win32.Small.dbgm-4d8a5a5fb0f7dac83505ace61f23c6f6aad20b6c59b52f568d0527dee3efa72a 2013-08-22 19:12:02 ....A 20992 Virusshare.00086/Trojan-Downloader.Win32.Small.dbrz-6a05fb481b5486a5163ec121fa9e7f0e81a7b2a6aefa11bdd47ecaf0f5646228 2013-08-22 19:49:54 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.Small.dbsa-1f344a04067b2d864a0b12e346f4119c14a59ddd6a57a81ece263e3997c5a25e 2013-08-22 13:57:58 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.Small.dbsa-d9364c7a32dcb9c037f5975a6a057122d70f8a7dc9142e22d0125ea95559412a 2013-08-22 11:35:50 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.Small.dbsa-d9ac2093ee247a74b3ad2eda3d19c97685bdda47d185d9b1dc6833f0bf8348ff 2013-08-22 12:28:42 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.Small.dbsa-da34b66e8ecfe64763a60ea0efff83082def165e5dd352e09aee4f25c12437d3 2013-08-22 14:33:26 ....A 49833 Virusshare.00086/Trojan-Downloader.Win32.Small.dea-fea9ff83dd442a885f021db74463bff3c5fb537dcba48d1cf9d054f24434a8dc 2013-08-22 16:52:30 ....A 3277 Virusshare.00086/Trojan-Downloader.Win32.Small.dehs-be440cf511c1c120c1e1800a2e0a5dd873233229677d793d73c4eae9ee8ce69b 2013-08-22 11:30:18 ....A 7168 Virusshare.00086/Trojan-Downloader.Win32.Small.dib-eca5a7b91dee8b0c079e87e873ea47a1ee5132fccd323b062d7b35cd02227431 2013-08-22 17:26:00 ....A 7680 Virusshare.00086/Trojan-Downloader.Win32.Small.dit-c93b11868c9ee49c156760aec2ebb127de186177a7b5bd02446d05e03294ca26 2013-08-22 16:28:54 ....A 243782 Virusshare.00086/Trojan-Downloader.Win32.Small.eat-d27267666b83697b6083ae756d666049af21463e5baa1c35e0414ea77a821393 2013-08-22 20:19:14 ....A 3101 Virusshare.00086/Trojan-Downloader.Win32.Small.edb-198062f32faa819a801865843bdbed3564ebef60a23a185c6c900ea7eb6e16f0 2013-08-22 20:29:34 ....A 3093 Virusshare.00086/Trojan-Downloader.Win32.Small.edb-2082ddd2f404be9c4b9cda00d5069af7b56a38c17a329660e75ac5bc5bbbde9d 2013-08-22 21:34:58 ....A 3129 Virusshare.00086/Trojan-Downloader.Win32.Small.edb-294a0ab58c657ca0d9d5c69db7933a4605a16b166c36c129e225e45a1d670b18 2013-08-22 20:35:24 ....A 3101 Virusshare.00086/Trojan-Downloader.Win32.Small.edb-49757857a99d7c9ce3b0d46e3fac8e770088639cc843987d87da6f171e3e637f 2013-08-22 20:36:08 ....A 3105 Virusshare.00086/Trojan-Downloader.Win32.Small.edb-667648d9db4b948b0368a9cd18e311fe2e06e3d10df29026b263d3539f6ad08c 2013-08-22 21:10:52 ....A 3797 Virusshare.00086/Trojan-Downloader.Win32.Small.edb-669285c0be1801f66f03b33763540ebfa17b43f9660772bddcbf21ff8bc2069f 2013-08-22 21:55:30 ....A 3089 Virusshare.00086/Trojan-Downloader.Win32.Small.edb-66e72a0a7e971789d007694209da488295b454651f09e60383c3aa43ab236038 2013-08-22 18:07:02 ....A 3125 Virusshare.00086/Trojan-Downloader.Win32.Small.edb-690c20a9bf83ca2a4f538cf0e2158a55e2a149943d26d59377fb55aaed3bfb4e 2013-08-22 19:25:44 ....A 4608 Virusshare.00086/Trojan-Downloader.Win32.Small.edb-695945ec3766f60b3052ddaa83962584433b5747d95008b3576fc1a0253818ee 2013-08-22 21:18:48 ....A 3097 Virusshare.00086/Trojan-Downloader.Win32.Small.edb-71113619d6792c87a2aaeb60aece084010ce4e355fc2f7094a38fe95476989bd 2013-08-22 15:08:52 ....A 3873 Virusshare.00086/Trojan-Downloader.Win32.Small.edb-fd0010f986f506e932a7fc481f545e63cbd9bd33d89b73b74c520a9ff72ba9cf 2013-08-22 13:41:50 ....A 3969 Virusshare.00086/Trojan-Downloader.Win32.Small.edb-fd5b6d73c7d776bdefff12f0a15e5f5540ccc24b6fe2e7a2fb01ac6c3cb0828d 2013-08-22 19:09:40 ....A 15360 Virusshare.00086/Trojan-Downloader.Win32.Small.eds-1f85ee154808f2c6cca5c5ca3b22280b67b8f5ffecc257e25b1e040a3e231900 2013-08-22 21:56:20 ....A 162558 Virusshare.00086/Trojan-Downloader.Win32.Small.eeb-1960a555b0f30ccba0e6b2d7026108126c1c5450ca7afded712565cf713d0d7a 2013-08-22 15:11:36 ....A 3545 Virusshare.00086/Trojan-Downloader.Win32.Small.efr-70cba5f5c0282b5c598e92c32d064a7cafaccc3409a4462f4d6a0dfee9736891 2013-08-22 20:44:30 ....A 35678 Virusshare.00086/Trojan-Downloader.Win32.Small.ehg-3290e7ec085e25764266df7b614eecf88c3c7816fca4ee6475b7bd6733310651 2013-08-22 20:41:26 ....A 3993 Virusshare.00086/Trojan-Downloader.Win32.Small.ehj-6031e740897aa050d9c3ef0a668d7bd148e5f38fdba91d3cb928dc2e23e01445 2013-08-22 14:34:38 ....A 24148 Virusshare.00086/Trojan-Downloader.Win32.Small.enp-ea5c222d29f19f8d88f1f9e209d78d6b8a32cd11c8c57590082a5e9903460a11 2013-08-22 19:35:42 ....A 14848 Virusshare.00086/Trojan-Downloader.Win32.Small.erb-5b8e31fb79100de06fe0f356b87de94fea339bbad54b9d8a07fdd2990a14a949 2013-08-22 13:35:18 ....A 4608 Virusshare.00086/Trojan-Downloader.Win32.Small.evy-f7e9f7093fb33094bb30a5b8a27ced5f614f7681faa639db8b337b9678b8b602 2013-08-22 10:52:06 ....A 91648 Virusshare.00086/Trojan-Downloader.Win32.Small.exwu-601f430c0d69bb9130f3ace8b3e86b8383d5a50f05567860c3a32285e7924db7 2013-08-22 18:31:56 ....A 12736 Virusshare.00086/Trojan-Downloader.Win32.Small.eyeq-0f2eaee19621094e8d1bcf22b6f0b2fe2cd83613ec9009f97cfaf5ef2e6caa43 2013-08-22 14:49:00 ....A 12736 Virusshare.00086/Trojan-Downloader.Win32.Small.eyeq-f494bcac2662b32e4253c30e8969682be3abe4b33b2ef82661cbcf20427f8b59 2013-08-22 18:00:44 ....A 22528 Virusshare.00086/Trojan-Downloader.Win32.Small.eyfw-0eacbf8cc499fd43d8b1adbb9bc68958b31b66f47b4f3b5a3c44cefce283919d 2013-08-22 21:52:14 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.Small.eyhs-60f4abd26d2d9500063f2d97ee48f01156ae7520c4fdc9a05586c8c6b39991b3 2013-08-22 14:21:22 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.Small.eyhs-f58380d21e3e9eccac82f771e1d2d6bab89260397bbbf3059c0ed039793015b0 2013-08-22 18:34:00 ....A 15919 Virusshare.00086/Trojan-Downloader.Win32.Small.eyj-1a62c8672fcfa1c6eb1e65e2885469409317066881b02b4377402873a40397c4 2013-08-22 14:44:54 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.Small.eykg-d3c3f91992c3dab5337024b0e6143ad1a53c12d39eb70cb27304f27b35330bbf 2013-08-22 18:33:08 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Small.eyma-2ada7b79aa3b7c425410722f437677edb7a279a2880f56ea9106a69de327d900 2013-08-22 20:54:58 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Small.eyma-32515f27685eb12771efc20164fc0517c745534c4ceefd9ba6bab6cc938f80c1 2013-08-22 20:01:54 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.Small.eyma-5d7cf463abe8227469994a0afb43f9ca70cf5196fdd93ba9de7f04649514f7a5 2013-08-22 13:12:50 ....A 36863 Virusshare.00086/Trojan-Downloader.Win32.Small.eyma-62544f26a92edf458a0da1d2597be79d6498508fe08d53a96e4ba079ad57f997 2013-08-22 12:14:08 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Small.eyma-62f43d7ad95bb6ccac593e01f55aa7a536c3570482800e566bbc9b63b635006c 2013-08-22 18:09:44 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.Small.eyma-67ba429b0486221fd7973e024ded266fe64bef5e54018e69de69741bb870181e 2013-08-22 11:43:34 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Small.eyma-7423160c8035c63a2673d6c8fe3f51b8abf8f9264df3345a79dc7e27d2c6111c 2013-08-22 15:04:26 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.Small.eyma-d4d9aece54a1621352d3d2d964d47a5af2220e69790e8723d8adcf4f1d04005d 2013-08-22 11:59:52 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.Small.eyma-e80082f944b03922245e5db99f60a8e0d9bb96fcc093045d8337c51d1691efa3 2013-08-22 11:56:08 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.Small.eyma-fadf28bf64c42997f777320ec3392d9029544d01be5715b4ffea92b62ab82c16 2013-08-22 14:22:56 ....A 25088 Virusshare.00086/Trojan-Downloader.Win32.Small.eyz-d7284451b91904e753bf25f0420f2fd659baf0ad7d21d6e444f8f7936f972a69 2013-08-22 20:47:40 ....A 104825 Virusshare.00086/Trojan-Downloader.Win32.Small.fjw-417d288791372c8e7baf9c7a1b93615a7a69c032746bfc1f66f80b5054be4425 2013-08-22 20:03:14 ....A 9216 Virusshare.00086/Trojan-Downloader.Win32.Small.fpc-0e3b5a7c7a4a8aca93db5738fcfd3ab9eb4f61fbc1f7f929b2597718ba04754a 2013-08-22 11:33:20 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.Small.fpc-fbb12a1cc21c68bc0493dcc96e639d3cdb19bb54937f124f1ac194e0423467f2 2013-08-22 16:49:10 ....A 18496 Virusshare.00086/Trojan-Downloader.Win32.Small.fxf-d0b6b5b39ffaa0d12b16c51ee1de5bee869cd40a370ba875593f59ab4b01f7a2 2013-08-22 18:28:02 ....A 24578 Virusshare.00086/Trojan-Downloader.Win32.Small.gec-6711392b17aa8d89cf42bd69030366c72d8a4e801bc3504cfc5a399eb7a5e789 2013-08-22 20:11:12 ....A 20825 Virusshare.00086/Trojan-Downloader.Win32.Small.grk-258fedc187fdd55c88c611c338f9c54620a350a8d998f0c8008d1e21d1f2aecb 2013-08-22 21:09:08 ....A 32875 Virusshare.00086/Trojan-Downloader.Win32.Small.grk-b05860371e5813d89401fbebf52603198e90f6c9220f7049c1966cf24820a0a1 2013-08-22 15:51:56 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Small.grk-ce68313c98390be03b4747bdcbcd2039c770a3572b13adc1f0d1fba541ede684 2013-08-22 12:20:38 ....A 33902 Virusshare.00086/Trojan-Downloader.Win32.Small.grk-fbe60eca314ef51990999e8ce9054c721090107f6ca1179db91dcbd61ff1dceb 2013-08-22 13:10:08 ....A 28730 Virusshare.00086/Trojan-Downloader.Win32.Small.hmk-fc26ff2c8716c931ace582c0ebc14aff5c2f9991c78c12baf33b4a33d43673aa 2013-08-22 19:41:28 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.Small.hon-5ad3f7a5f66f9ac8ea977725d8de5a1daaa5df4cbcf2cde3e90a26513375d4ae 2013-08-22 12:37:20 ....A 1186875 Virusshare.00086/Trojan-Downloader.Win32.Small.hps-d534b5828622d8256f2cb7166dbd3ae82449da63aee369765c843410e0487938 2013-08-22 15:03:52 ....A 751104 Virusshare.00086/Trojan-Downloader.Win32.Small.hyi-d9c173d9f667eb2a6b56827ad7f33275d8fdbfef6fede1eed9cbd51f85f9e060 2013-08-22 20:09:18 ....A 241664 Virusshare.00086/Trojan-Downloader.Win32.Small.itl-3f14cfafff6f63b77c1185a7b391014f3f101aaa247df694520cfaccdbcf39aa 2013-08-22 18:48:12 ....A 13544 Virusshare.00086/Trojan-Downloader.Win32.Small.ivo-189b00bb6c7dca1b83f0dc9009c98a33e1a404095100da58bdb6435ba4852a42 2013-08-22 18:38:20 ....A 16528 Virusshare.00086/Trojan-Downloader.Win32.Small.ivo-372ea7b65ed6ef575f455549b1c5d5d79335d78f0fbb2d71da4e6dadc216a8e7 2013-08-22 18:18:30 ....A 16640 Virusshare.00086/Trojan-Downloader.Win32.Small.ivo-57219b320afbbbf573e83d52385e68d90d827289a7a10551171feed136e75b7a 2013-08-22 16:17:40 ....A 6988 Virusshare.00086/Trojan-Downloader.Win32.Small.ivu-c5d9c41b09aff8cdde1c27afb87bc6442c901267e57d41938d1e9ecf1db4d50b 2013-08-22 19:39:40 ....A 9728 Virusshare.00086/Trojan-Downloader.Win32.Small.jbe-3743e310f4e37b86353e1ae22701d95bb200fb09042631c83ec77e949e8941b4 2013-08-22 15:10:42 ....A 6144 Virusshare.00086/Trojan-Downloader.Win32.Small.jil-50e90d2f5c2c73080648fe404c4cd2d1004388e6129fd537b270c51aa1630f6e 2013-08-22 18:14:48 ....A 6144 Virusshare.00086/Trojan-Downloader.Win32.Small.jil-7e6c00c2b3880a2a445d5aec87b61cccfa796c755ef76d1926647424ad9fff16 2013-08-22 19:54:48 ....A 33000 Virusshare.00086/Trojan-Downloader.Win32.Small.jnj-0f496c6b375ec77795d53a78ef5d7a18a9aef0985fea404df8d431a50c94cba5 2013-08-22 19:33:06 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.Small.jqz-47440e21022224e0f69c552ece431be950dfd18b025a89cccfc96716f947a426 2013-08-22 21:43:16 ....A 78336 Virusshare.00086/Trojan-Downloader.Win32.Small.jvx-6707ae27db49d17087894ebe22d0bb79ddc44c729517624ee86b419e99d8bb27 2013-08-22 10:49:02 ....A 5120 Virusshare.00086/Trojan-Downloader.Win32.Small.kgh-f9d3bc53e44748ea1bbb6ab84750b7819548bdda34fa20c7252bd20f3e01b776 2013-08-22 14:31:00 ....A 57856 Virusshare.00086/Trojan-Downloader.Win32.Small.kmk-f94b09b09ba84784babf41208ef3324ffade7c02dd9bc46657d5b9c395ceb398 2013-08-22 14:47:10 ....A 13312 Virusshare.00086/Trojan-Downloader.Win32.Small.kmw-f71683da4e69d125aec21aa03a7e324b71c4993c816b6626584fe0d605288340 2013-08-22 12:54:50 ....A 27648 Virusshare.00086/Trojan-Downloader.Win32.Small.kpp-de4bdf118ab418dd364c8770f1cba208e95148f28345fccc582dab051ea0dc19 2013-08-22 18:31:08 ....A 45072 Virusshare.00086/Trojan-Downloader.Win32.Small.kqh-679cf59e4a30e573449907e44aa6b325ab1a54adabe9a047664a1b0ba9628008 2013-08-22 19:03:16 ....A 4396 Virusshare.00086/Trojan-Downloader.Win32.Small.kst-57ee1d012ed8dfc1dc517885c88171b1a7629a663a520bf5de27ac478c20b1e3 2013-08-22 20:04:04 ....A 4396 Virusshare.00086/Trojan-Downloader.Win32.Small.kst-5acafa19ae5b357f46a3f8bfef5d3a2514a656ea84060d6beac1bb303ab89388 2013-08-22 12:00:54 ....A 4396 Virusshare.00086/Trojan-Downloader.Win32.Small.kst-75ad8928fee5063e7bccae22994eb49acd99155b502d908519d61c2d5380d9c6 2013-08-22 19:56:14 ....A 42560 Virusshare.00086/Trojan-Downloader.Win32.Small.kti-1704dc02a350b629091226b824ea7bc1cdf5eceb538ef6fa2941ed1e3e52e7aa 2013-08-22 18:17:36 ....A 42514 Virusshare.00086/Trojan-Downloader.Win32.Small.kti-177b08cc62aa36b7690b5bd53b94252642078602b8498ea5a3d3a133c33db9a9 2013-08-22 11:22:54 ....A 42560 Virusshare.00086/Trojan-Downloader.Win32.Small.kti-6407cb910c3a042202c4bd91a89a169acec0f7fc687dbcfa228c3b11dc28b3f2 2013-08-22 12:44:56 ....A 42560 Virusshare.00086/Trojan-Downloader.Win32.Small.kti-d79801c6da47662396badf1b681d7c4ea0f235c1a723e38b9f7e7a1836a20799 2013-08-22 12:45:06 ....A 42560 Virusshare.00086/Trojan-Downloader.Win32.Small.kti-e521345eac2752ce30a498f13abe232da71110858523e737eff6073b6df36206 2013-08-22 15:17:42 ....A 44032 Virusshare.00086/Trojan-Downloader.Win32.Small.kvb-e2eb03ba482dd18c4fdf06aae665ba5c6021b2de464bd81bc13ae42f8ffcdc0d 2013-08-22 19:23:52 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.Small.kvj-0bd5b423cf10e747b2c7d43f8ee7d08a79a914012d7bb5180e1fee951bcbca73 2013-08-22 14:18:52 ....A 2688 Virusshare.00086/Trojan-Downloader.Win32.Small.kzi-fd56397b2985aaec1d96e04bd47a9e7aa2a5f7f3622dda8cd6956d15bbe29786 2013-08-22 15:16:46 ....A 63488 Virusshare.00086/Trojan-Downloader.Win32.Small.kzs-d985ebd41839bbc569564ebf7d0edfec0e929cb1b4eb16f13c452ced35be90f2 2013-08-22 21:00:00 ....A 63488 Virusshare.00086/Trojan-Downloader.Win32.Small.kzs-f17d5d3c6ff1720b5eab3539a48a91241ebdd7d687585675eda2a9a0dfba91d3 2013-08-22 14:22:20 ....A 63488 Virusshare.00086/Trojan-Downloader.Win32.Small.kzs-f2a2f1e00172a805f414197fa9e9f31e7dd69d84b025696e9aff8cb95e4c7deb 2013-08-22 12:36:20 ....A 3008 Virusshare.00086/Trojan-Downloader.Win32.Small.lay-d5a5721a4d5b67946a5322d73928b72ea06711b36ed03b4aef50280358425d71 2013-08-22 14:12:50 ....A 3008 Virusshare.00086/Trojan-Downloader.Win32.Small.lay-da154a9279ab90d7c29f7efad101e6e650d51ccc8c95a9ccfb37768f64fb066e 2013-08-22 12:58:26 ....A 3008 Virusshare.00086/Trojan-Downloader.Win32.Small.lay-e90796c57b9c2721a4e90acc1c6d27410280fa16017677777635c08ed66a69af 2013-08-22 15:18:24 ....A 3008 Virusshare.00086/Trojan-Downloader.Win32.Small.lay-f29b354bcd61eacd92546fbbb6a370f341dc0c7f43ecda1fe3b26d31cb710d28 2013-08-22 18:23:26 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.Small.ls-480b6e94b6f07d453056c9b180cc13e2bde4af411dd16ee306a13be64eb90bd2 2013-08-22 10:58:18 ....A 4096 Virusshare.00086/Trojan-Downloader.Win32.Small.on-fe2c995c0c6a6e27e118777ad305dd38cd03fa5894945c781840aa99e617dfea 2013-08-22 20:13:04 ....A 13325 Virusshare.00086/Trojan-Downloader.Win32.Small.rn-364fdd74a4e842588c60f0b60c37d707aa61e3b1259c5fa47719d90470240234 2013-08-22 13:12:44 ....A 20790 Virusshare.00086/Trojan-Downloader.Win32.Small.rn-425e65afe65113fb62f065d06d3f766547bec938c27335e43541090b2ed0d885 2013-08-22 14:42:08 ....A 5120 Virusshare.00086/Trojan-Downloader.Win32.Small.ury-f84e9c44479bfedf24f957b30f1c640e894f98359f975d9bf9e97cc035cf297a 2013-08-22 14:22:44 ....A 5120 Virusshare.00086/Trojan-Downloader.Win32.Small.ury-fc6d8c394f72195635d12ab9f6e2ab6081e597243160347452f30c4ccce7b06f 2013-08-22 13:52:36 ....A 8270 Virusshare.00086/Trojan-Downloader.Win32.Small.uub-fa46086befd6800acff392bb7d60ae213af3bc087df179c8fd516861c7000382 2013-08-22 13:05:26 ....A 110592 Virusshare.00086/Trojan-Downloader.Win32.Small.vue-f89781b92032c15dd7a2e304ff495f2cf581c8190464bab499eb74e8c48f47e0 2013-08-22 13:45:16 ....A 8784 Virusshare.00086/Trojan-Downloader.Win32.Small.wfv-ea2406dd6d10e466b8af08a07ea30b6a06cf5488ce9fed0a18b91cea221153cd 2013-08-22 12:42:42 ....A 88880 Virusshare.00086/Trojan-Downloader.Win32.Small.xyl-f9cf5f6fec5cc6731e51b4f9fe7ca1141f5cb68c47cc26e85a2e8ca9d82cab62 2013-08-22 16:38:52 ....A 262144 Virusshare.00086/Trojan-Downloader.Win32.Snoload.bvn-6552ade944a8f266efa9b7035b05f73d9bcdad68d364f57270408249eee13ccc 2013-08-22 13:39:14 ....A 561092 Virusshare.00086/Trojan-Downloader.Win32.Swizzor.bu-d8c79a226cab39bf4331c8426b3e99d8bd0386a8dedd777071686d851a92695c 2013-08-22 17:24:48 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.Theefdl-4842cfb030d555b1e7422b586f0b4676a755fd0b748b80f486c7b6d06712c7e9 2013-08-22 21:29:22 ....A 81408 Virusshare.00086/Trojan-Downloader.Win32.Tibs.aar-587e58622078c55901eb1a6f111c688da7790d1e64e88a59c42adad91254c4db 2013-08-22 13:36:14 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.Tibs.ack-fa113378c13b3df1699c5858fd66dcc1a84871d74f57d805102ea2e3fe4afc8d 2013-08-22 14:03:52 ....A 43520 Virusshare.00086/Trojan-Downloader.Win32.Tibs.adb-f9484361ed9ce8bcb430f0a044e83451412a795497875408fffa61fe3c819198 2013-08-22 13:08:20 ....A 21268 Virusshare.00086/Trojan-Downloader.Win32.Tibs.adh-f83e893ce693630121517334dce74c9354e7cb9d7625c38706d04093620dc3ed 2013-08-22 18:40:46 ....A 6529 Virusshare.00086/Trojan-Downloader.Win32.Tibs.bi-69cee0bb6ec465a39ff2702c8bdaeca035b451bb50298bedce2fbf151dc89924 2013-08-22 18:45:42 ....A 4655 Virusshare.00086/Trojan-Downloader.Win32.Tibs.bi-705e71f728951dfa57eec5074b4a7b3e5bfd71fce29c5905e0b152c71a998a05 2013-08-22 20:59:02 ....A 6868 Virusshare.00086/Trojan-Downloader.Win32.Tibs.ic-222aa37496dd6732ac14fb3a2da321a51a575105dff8cd72a8c3cbb944761862 2013-08-22 20:43:50 ....A 8709 Virusshare.00086/Trojan-Downloader.Win32.Tibs.jj-40620651dbbe1216ea6845b5b3f8cb7d76847f9a55551c7e461ebf67417bb91f 2013-08-22 11:05:30 ....A 54199 Virusshare.00086/Trojan-Downloader.Win32.Tibs.jr-74bf41a5d824f0e3463df94eb2d4d6af9f070dade127ab8cfab3c4ebc38be719 2013-08-22 22:06:02 ....A 25600 Virusshare.00086/Trojan-Downloader.Win32.Tibs.knm-595736ee3005063b86b42fc7464ee690d6166c09bff0ebdc71a8bebae2b48434 2013-08-22 18:58:12 ....A 35390 Virusshare.00086/Trojan-Downloader.Win32.Tibs.ktv-1e22bc4b1a9ead1ecd0b99b37748bfae067c4ac461dc5796310617f1f1a2400f 2013-08-22 18:33:02 ....A 49041 Virusshare.00086/Trojan-Downloader.Win32.Tibs.kv-2569d29091fdd04f7cd0e9c52ba8ffad630437f88af46c3fc0ac38e046446a42 2013-08-22 13:45:40 ....A 14848 Virusshare.00086/Trojan-Downloader.Win32.Tibs.kwr-e47cdd1d0985e76e1ff755b6628064aaf96fbab275309bee43d6d8e562d7c287 2013-08-22 13:48:20 ....A 14848 Virusshare.00086/Trojan-Downloader.Win32.Tibs.kwr-ed3bb6088f7161b3384995ecaa23780aaedcf3cc29a86e4509054eed6fc9459a 2013-08-22 15:11:02 ....A 13824 Virusshare.00086/Trojan-Downloader.Win32.Tibs.kwr-f7c82c06ee747b82ce7dfe4a5bae5e313be6066c11a46cfee3bc89c599d830f5 2013-08-22 15:04:38 ....A 13824 Virusshare.00086/Trojan-Downloader.Win32.Tibs.kwr-ffeedb1e05e3f4b28a4850b94e9027e4233a522a8ec81227d6b72fc0c7af603e 2013-08-22 15:08:30 ....A 14848 Virusshare.00086/Trojan-Downloader.Win32.Tibs.kxn-dfae689a76828178716171e7fcf8bb0438222530bb56b670cfd7517d08018971 2013-08-22 11:39:44 ....A 14848 Virusshare.00086/Trojan-Downloader.Win32.Tibs.kxn-ef1a386d78d01d2b1a6f2cbb8d8a6c69f6a44b0fc68be3d13c7d63656b98133c 2013-08-22 13:04:22 ....A 14848 Virusshare.00086/Trojan-Downloader.Win32.Tibs.lpz-e46227352d2434d02c2d0c1b3ad05000560b051b6fd32bbc4a200e9227f6d0ac 2013-08-22 19:38:06 ....A 12090 Virusshare.00086/Trojan-Downloader.Win32.Tibs.lqm-589ea7af2ebae043acd69ef4190cc85ae5c5516c3f0ee3bbec3ab8241e552ae1 2013-08-22 19:29:42 ....A 14907 Virusshare.00086/Trojan-Downloader.Win32.Tibs.oc-4f1b69c169a77f97f1c28c086973748f3226c279c85e9d3f66daa1da8c0d6581 2013-08-22 19:27:32 ....A 124258 Virusshare.00086/Trojan-Downloader.Win32.Tibs.pf-470ba0376280bb5e5db2c235833d99be0f8ac03386e13ffd73dbc940f06425eb 2013-08-22 18:50:32 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.Tibs.sw-1626066591f4652f4e2d36a33a6591a6a9bfe4f8a2d41240588a70dfb7685309 2013-08-22 20:27:26 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.Tibs.sw-600acec95b13e4fdc144fa13ac12b81017082f11c52f00beafc3f0e8d3286934 2013-08-22 20:14:36 ....A 29184 Virusshare.00086/Trojan-Downloader.Win32.Tibs.sx-076bd7a3eda2a3f3525a2ea49bd4baa451d873b71efdba4411b495875f74be3c 2013-08-22 20:27:16 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.Tibs.sx-6110ffdaf212aa42423d90e2ebbaf1839d8346e473d9f46d70b83187fe726d9c 2013-08-22 20:29:48 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.Tibs.sx-72401972448b6cf29d211033471320aaa545607a08f8a9b24bc3bfcf3f4933cf 2013-08-22 20:52:16 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.Tibs.ta-11708da9737b0558dfb78604e839f6c6e48966994ef8e0e86145671bc03132b9 2013-08-22 20:22:04 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.Tibs.ta-2026ca77f45356428ccd5dd74aba01811f1dadaad8891fdf09dac5a48596839f 2013-08-22 21:59:12 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.Tibs.ta-2350bb8115d2fb7d75fcb46abba2a63aad947f4be6209663a48854cd9d9e299f 2013-08-22 22:05:40 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.Tibs.ta-6599655214b1459b4bb3700fb9270447d63822219ab7e00480814795138a8161 2013-08-22 18:43:40 ....A 19456 Virusshare.00086/Trojan-Downloader.Win32.Tintin.vjb-49ab6b4342b9a8735b1affeb4d20e6cd98df476dc25acdceadc07be96d4d9cdd 2013-08-22 14:34:16 ....A 2560 Virusshare.00086/Trojan-Downloader.Win32.Tintin.vjb-e28fdf21a1769fc7544f365b92577c1dd08fa1b81d1c768eacd34c0e87bd9368 2013-08-22 13:54:52 ....A 2560 Virusshare.00086/Trojan-Downloader.Win32.Tintin.vjb-f25d6d354f83d674ef926e497207c6ed353d4c65b5fc02bc5a600af7496e16b4 2013-08-22 14:48:56 ....A 19456 Virusshare.00086/Trojan-Downloader.Win32.Tintin.vjb-f8c7d51b73704b75df3b67c61f881f93fe446612efbb224b3ed881a197d6ee6a 2013-08-22 14:56:04 ....A 2560 Virusshare.00086/Trojan-Downloader.Win32.Tintin.vjb-fe4ef716fdc245874568bd7b63b6d831aca73fbfcb0c3a403bf3524ac60e322b 2013-08-22 20:07:04 ....A 8192 Virusshare.00086/Trojan-Downloader.Win32.Tiny.bgu-1dafa765a3f4a6ce5521b09881efbd72a68fdf9c1178ece0e9fb67afaa5f4df8 2013-08-22 16:36:22 ....A 976896 Virusshare.00086/Trojan-Downloader.Win32.Tiny.bgu-4ae1420e45cafe4c07b5a9507ef984b265e8ca37476959563092a05025c40b29 2013-08-22 20:22:04 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.Tiny.br-65193b299698d10697ab523bb678e76a74a51bea431c0cb5c3e5ace7c4ac02e5 2013-08-22 15:59:00 ....A 3670 Virusshare.00086/Trojan-Downloader.Win32.Tiny.cfb-3ad403f8d2850349b4245bfd54467e719da498d14084ccae29d2887925e7007f 2013-08-22 21:27:46 ....A 3748 Virusshare.00086/Trojan-Downloader.Win32.Tiny.cqt-0648688886cc683cef9687bb24881c89bf944085d6965dbca5f2fd22a8176b10 2013-08-22 14:41:48 ....A 13376 Virusshare.00086/Trojan-Downloader.Win32.Tiny.crr-5358bc8aba6265d587bee7fa99d78ff8c0826eb2168f396ada9d46315c7d999d 2013-08-22 21:53:50 ....A 13376 Virusshare.00086/Trojan-Downloader.Win32.Tiny.crr-5836937997ddf5e4bab0240ae13255e0cb61e9b3f3bec4ecaf9e0fe63df6b36a 2013-08-22 18:09:26 ....A 13376 Virusshare.00086/Trojan-Downloader.Win32.Tiny.crr-5d06d6781408dee6b206e453eeadf082a7371a0ad8433eee28a1081a68129d6b 2013-08-22 20:37:58 ....A 36016 Virusshare.00086/Trojan-Downloader.Win32.Tiny.jq-72a39ecb83da541db7521cb4fe0d2f62078008dd71da8807a99674f4976d1684 2013-08-22 18:55:42 ....A 446249 Virusshare.00086/Trojan-Downloader.Win32.Tiny.pqi-57ca3349ba0d8be65a61554b0aff9504e9b5d88da5014fdaa660bed498bd1f6b 2013-08-22 18:22:08 ....A 27648 Virusshare.00086/Trojan-Downloader.Win32.Tobor.o-7f01b622a4e09b246183f3a11a86dcc3bf41ed93a20018bedbdda215434a1299 2013-08-22 15:21:26 ....A 946416 Virusshare.00086/Trojan-Downloader.Win32.Tobor.qin-e0e1ee6c202863319bcd90a5af3cf36258bbafebe77ec39c2dfed7cf149869c2 2013-08-22 19:57:38 ....A 23552 Virusshare.00086/Trojan-Downloader.Win32.Tobor.qks-3437685372442784c09e62f16e71ee216b3efe7bd17f31e08e84cc6cf83b05ae 2013-08-22 21:46:58 ....A 650818 Virusshare.00086/Trojan-Downloader.Win32.Tolsty.bp-131b44088c07c68c35a0ea0fb1fa95ce20dab70f6ed419f4eff684e1c7bd0117 2013-08-22 19:49:52 ....A 90979 Virusshare.00086/Trojan-Downloader.Win32.Tolsty.bp-168fb2da4bdb4e8c7acdd8fe358a5252d892255713ca921ad232fb6ddda4401a 2013-08-22 21:45:26 ....A 210434 Virusshare.00086/Trojan-Downloader.Win32.Tolsty.bp-202870f0a7c616a976f1c72783d53981ddcf714fe1a7fb1b1387b536a184d4ea 2013-08-22 21:50:32 ....A 191828 Virusshare.00086/Trojan-Downloader.Win32.Tolsty.bp-4064e47980e84c716e2a4050e4f85de2d23cc40f81b323a35dc60e84033afb48 2013-08-22 21:10:06 ....A 210434 Virusshare.00086/Trojan-Downloader.Win32.Tolsty.bp-491ba36c987c99d07b7c5e02dc38aeb34fbe02ddff2cfe2680d345486ff88f63 2013-08-22 20:38:00 ....A 210434 Virusshare.00086/Trojan-Downloader.Win32.Tolsty.bp-49782ad58a16f98b36ad3698c9575033327ccdbc6b3a12d92f6a149e01a43ba9 2013-08-22 20:39:08 ....A 79969 Virusshare.00086/Trojan-Downloader.Win32.Tolsty.bp-5118c3fd89b02fd46267614b61d2fb270731de724062fbe67b8f049f12e10705 2013-08-22 18:48:20 ....A 370242 Virusshare.00086/Trojan-Downloader.Win32.Tolsty.bp-57190a025e23b7485223d99090cf3b69b891ac49e75411b992518d6cc089e5d4 2013-08-22 21:28:34 ....A 78333 Virusshare.00086/Trojan-Downloader.Win32.Tolsty.bp-7334481a756005d00d0c46f4ab92dad6380ef5e4dc5b36ddbd9aba72ebbd8453 2013-08-22 14:45:18 ....A 333824 Virusshare.00086/Trojan-Downloader.Win32.Tracker.f-61768f96ef80f9d740db54ba43d0f7c9aab8c36e3605087220eebba4237a48eb 2013-08-22 19:56:58 ....A 59392 Virusshare.00086/Trojan-Downloader.Win32.Trad.azu-3ce5f522ccce6bc31050c70a115a6b8921dc656937fd9e3815a35ebb7e9e3cd4 2013-08-22 11:34:04 ....A 61952 Virusshare.00086/Trojan-Downloader.Win32.Turk.a-75c9555d27353b7146868d99cdc86e0ed541de6d9e6002e14c65084e6e6b65f8 2013-08-22 12:21:26 ....A 13081890 Virusshare.00086/Trojan-Downloader.Win32.Upatre.fsyf-2072fafb11006a91f4ebd59fd4e5e197a327d45fd57bdc7335e3cd1e5b8c0959 2013-08-22 18:10:40 ....A 438272 Virusshare.00086/Trojan-Downloader.Win32.Upatre.fyth-16fbef1bace3ccd2436943f9370d806dd756da16d19c1c88dc9b8da356187e61 2013-08-22 19:56:02 ....A 438272 Virusshare.00086/Trojan-Downloader.Win32.Upatre.fyth-1de7e5571685a06709bb6b2fdc475e25f3502d3e6d1048cd2b14dad6e2939d31 2013-08-22 16:51:36 ....A 75281 Virusshare.00086/Trojan-Downloader.Win32.Upatre.gjtq-45653a08c644ccc9b1acde0c3cd221ec02b0f16909c9e10fdba792159f629a24 2013-08-22 17:51:22 ....A 123367 Virusshare.00086/Trojan-Downloader.Win32.Upatre.gjtq-966e34939ab6321b983bfc17dbd61a8d2c754084cc88bc75a57c95496624f310 2013-08-22 18:01:20 ....A 75281 Virusshare.00086/Trojan-Downloader.Win32.Upatre.gjtq-979b84fa903f28f19a8470b551e4937f83054f0a3e9708e78553de390d6ccad4 2013-08-22 12:06:24 ....A 44544 Virusshare.00086/Trojan-Downloader.Win32.Upatre.gtuq-f193f58f8b855c820d2116715427cc14432658373ab4dad924909b0e66ef2bdb 2013-08-22 18:20:26 ....A 147456 Virusshare.00086/Trojan-Downloader.Win32.VB.aagn-066ab6dd94def65cf5d7395b71defee5ce2fb330c71f93d1d4a5084b528b3521 2013-08-22 20:07:10 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.VB.aagn-1ebc56a4b5b1e6c591fd980110d4d6b2a6c34fdef34b8dd2af2c87e4842ac92b 2013-08-22 19:38:16 ....A 147456 Virusshare.00086/Trojan-Downloader.Win32.VB.aagn-2b041c6c019e5b3a6c2527d7ddc0631de5324185118352c0bcf5e4258b615ff7 2013-08-22 20:58:18 ....A 147456 Virusshare.00086/Trojan-Downloader.Win32.VB.aagn-839027d99fc3e0c68482e2326fc0108dbb91778450f76ee25b0eca92449ed217 2013-08-22 12:21:34 ....A 94208 Virusshare.00086/Trojan-Downloader.Win32.VB.aaiy-25effc70533263d43704b0f5a1f59b5b91646e1aa2411c87da5776f6bd3b7666 2013-08-22 11:22:56 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.VB.aamk-ff5924ca2e88128174f9c205b33f2bfb27673e9cae27cc5f1c8957b433671779 2013-08-22 12:29:08 ....A 100864 Virusshare.00086/Trojan-Downloader.Win32.VB.aamx-7536b873b1e3ebbea5b23759cbd47725670b3f31d6ee8652a50bb033f4c1defa 2013-08-22 10:43:34 ....A 356352 Virusshare.00086/Trojan-Downloader.Win32.VB.aamx-f57ebb9afc1a353cef4a880a8e5301bdf72e5cb921bd699f4fa38807f7a7b6ea 2013-08-22 20:44:16 ....A 67609 Virusshare.00086/Trojan-Downloader.Win32.VB.abbl-49868c8d12c6c1901f7f6c526265903956bb2d61793299a2be200d9db55db89c 2013-08-22 16:55:16 ....A 110592 Virusshare.00086/Trojan-Downloader.Win32.VB.abeq-78e69b1067e4a6dd0e6cafb4acf8c32a43aa9aed2f414553326331bcef748417 2013-08-22 13:58:48 ....A 110592 Virusshare.00086/Trojan-Downloader.Win32.VB.abeq-d69868cb989e25a136eaa658f66f687ef02736fd4b52070c491ec699a061dec7 2013-08-22 21:42:32 ....A 155680 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-197e345c40181152f2f742748ebcd275374dcce4df9d49ae0d3440961e94e248 2013-08-22 21:05:54 ....A 98336 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-50228b0e95513f914cee0373a21ec0f638cc526da3edf13b266decbd2e0b6e80 2013-08-22 20:44:46 ....A 98336 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-51359226274ef6967056722d7578008b347485aec3a0e6e46b92dd11cfa89471 2013-08-22 19:37:48 ....A 98336 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-5aa260f841a991649341e5cc8bb69839c1365ec13f6e8b2d9362e6ce3a4cf8a4 2013-08-22 16:08:56 ....A 135200 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-c52b410e52e9b90b092bf8943a890d658d78d07efbe88e2e872b313c3c25ce7a 2013-08-22 14:51:30 ....A 98336 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-d78cbbcfd7ea33a068f44311cf87852739df019a8a36717201b5e98afaf8f70a 2013-08-22 13:39:12 ....A 65568 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-f0ea9476d5f67d4b3f9b005711721b1cd328c2b7ad6dad34d32124d3dbb16717 2013-08-22 11:14:26 ....A 65568 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-f7ba5bec6a2efe0c5d5bfb579f3dc1688aaffb03182f12ed35eb2cfd214e7212 2013-08-22 13:47:38 ....A 73760 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-f7bc0fc1cb5c0dd2b2b12654eb46960e375b65940c90ae741f9098a1b3da5bf9 2013-08-22 11:17:50 ....A 65568 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-f7f346778cd2b73dd713f3782488d44e42140ac04823fca1d90c73badd0ab60f 2013-08-22 13:45:34 ....A 65600 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-f9b9afdadfc045ad49e647c22aae29566fc60b2b482247d033dc7836d3482411 2013-08-22 13:45:16 ....A 65568 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-fb8e157284a1fa6bde59ca261028144271c7443818c09f58123b2440d626892d 2013-08-22 12:35:18 ....A 65568 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-fc618ca0dc6e68daba488cb9bedcd90556ea4221fe58f6838b5da32aa18bafe8 2013-08-22 14:55:16 ....A 65568 Virusshare.00086/Trojan-Downloader.Win32.VB.acda-fc7d4be0f594ef3957493d68ffd9d8cb7171bfec622364e274ba78a180c1003b 2013-08-22 14:27:44 ....A 158132 Virusshare.00086/Trojan-Downloader.Win32.VB.acwb-31e801607442d11fd1fb89c58cd2bca896b4d81553da236d97ae417870d227ce 2013-08-22 20:13:42 ....A 34816 Virusshare.00086/Trojan-Downloader.Win32.VB.adbp-4e02c8bb5ddd4a3f09f2cc657096aafca7771651d06d2e9971ce2e85571ffb65 2013-08-22 12:45:16 ....A 171008 Virusshare.00086/Trojan-Downloader.Win32.VB.adbp-f45372f7a828a3acff213293a6b375ca465f284afa70db80128eaf521d102c92 2013-08-22 16:02:26 ....A 79467 Virusshare.00086/Trojan-Downloader.Win32.VB.aen-427707b44218131a42e90f3f83c5b5a8f7ecfd8aeab47ea98995708fce58633b 2013-08-22 14:49:04 ....A 626688 Virusshare.00086/Trojan-Downloader.Win32.VB.aezb-7346c3dd5244265f38b09e2b4ebe5ccbaf4ae0a3a8a75ec773418c447e780373 2013-08-22 13:43:54 ....A 463464 Virusshare.00086/Trojan-Downloader.Win32.VB.afaw-05bee4182c4139f4f75036047971bbab7cb81134dc1326eb01ee33a2bbf7b142 2013-08-22 14:18:56 ....A 372736 Virusshare.00086/Trojan-Downloader.Win32.VB.afyp-da93afff18d8ad6ec2268cc85e1bdd30e1da04a2c216a5442844b8010535dad8 2013-08-22 21:13:02 ....A 65074 Virusshare.00086/Trojan-Downloader.Win32.VB.agk-230060f714dbfc61686aa99ae6b90493db419d385449e0affd79ae9075918a52 2013-08-22 11:37:36 ....A 17278 Virusshare.00086/Trojan-Downloader.Win32.VB.agq-f2e7ca2e50a33c85236def6972709973a9c2978276d5603499efeacdc070fe58 2013-08-22 12:37:58 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.VB.agww-44af77d545a8e4cb6506ba6ba18ccdf61f9fa9f16693c6eceb95151851f9d4a6 2013-08-22 14:45:40 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.agxs-e2610d7d7e9a3595fbf4074b64a868f3ff896ae2daf2aaac38da2334a3ccd001 2013-08-22 13:19:02 ....A 410624 Virusshare.00086/Trojan-Downloader.Win32.VB.ahfs-d160f49bcfc0b563c506028d67506d8f721e59437a1484a637be928965c0b48a 2013-08-22 18:29:50 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ahjx-6b97f3a57ccd77071a9f6129f210a5ad535eb2d130f7475618cbecca25448260 2013-08-22 19:03:20 ....A 86016 Virusshare.00086/Trojan-Downloader.Win32.VB.ahor-78e08cc5db77c2ac48209c6b4734e07fb329ed099607ce99005b3f376789d1cb 2013-08-22 18:38:56 ....A 62782 Virusshare.00086/Trojan-Downloader.Win32.VB.aiex-3c988c89a8b6fdd676107914b22efae7b7972deee64590e31a0920d39bf64492 2013-08-22 12:18:38 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.aigx-e211dd19ccd4f41239dbd06147d45e3d5b98e4b74e6e46dd927eb13ee3658a27 2013-08-22 10:56:32 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.VB.aigx-f3354fa378fafec81e6a66bd4c8e8107cda8d4abf777fd318caa5114813a886d 2013-08-22 10:36:52 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.VB.aigx-f5e08d70c6c50304106870477dc8e1ef0b7d65360034b30553fd8d04038ca949 2013-08-22 18:37:18 ....A 96256 Virusshare.00086/Trojan-Downloader.Win32.VB.aihf-0f3406a706d5323afaf1e08d8bf65807898bc62e48f568b239f0a02eec97af40 2013-08-22 18:27:34 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.aijs-3fc73d8499b2cbdc9038efbc8e0f83655349c88f5cc7c5c66e0f9be1216af640 2013-08-22 14:47:02 ....A 10871 Virusshare.00086/Trojan-Downloader.Win32.VB.aikc-d47deb378e5ff5bd2b2091c914be2d22127953956c6a6ace8ab871cbaafdabba 2013-08-22 10:42:32 ....A 22890 Virusshare.00086/Trojan-Downloader.Win32.VB.aikc-dda4b40e0cf779ce24888f80a6ffe5f763a24abf9eeefea37d33bddb23fd6594 2013-08-22 11:58:16 ....A 20671 Virusshare.00086/Trojan-Downloader.Win32.VB.aikc-ea7707e048dbce2640da66e59e81f5d77ce30517385d0a749a428247c0e1cf3c 2013-08-22 13:49:52 ....A 90122 Virusshare.00086/Trojan-Downloader.Win32.VB.aior-311257d9128982ed7f803da484b86f4f3419e7d3ac33ab693d8ab75ba3cb3599 2013-08-22 18:10:04 ....A 1026345 Virusshare.00086/Trojan-Downloader.Win32.VB.aisi-386c30ef7317b2a3c6f7950ee1ffc4fb62409640622b57f4b1864a88062f9db0 2013-08-22 18:09:54 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.VB.aisi-78874bc77206e4009c34160879f60e09a6d25f20497bda46c5b4d3e6126c0104 2013-08-22 19:57:48 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.aiuh-5d386e581e07ed78b723f61e93ae43de2ad8e16611839c7f1c8b15c84e7467c5 2013-08-22 11:03:50 ....A 253822 Virusshare.00086/Trojan-Downloader.Win32.VB.ajaf-f9e4c4dbd665c95b13dc9c874ee84ec5e278645bbc4d06799f2564aed0085b42 2013-08-22 20:58:26 ....A 869009 Virusshare.00086/Trojan-Downloader.Win32.VB.ajgz-2050c7375ccf228e3822734ef47bad1936c37601429e9ef7948b7f7d9940d53a 2013-08-22 18:28:38 ....A 1122549 Virusshare.00086/Trojan-Downloader.Win32.VB.ajgz-2a2bc32ce597191a77661c93e7c95f06b27da6e949f8108b55917804118a7679 2013-08-22 18:24:16 ....A 1184281 Virusshare.00086/Trojan-Downloader.Win32.VB.ajgz-2b314af1c17014648a17c16681239ca2f152fb5fad458e1ea9ed386e53e73aad 2013-08-22 20:55:50 ....A 397974 Virusshare.00086/Trojan-Downloader.Win32.VB.ajgz-81705a2166afc7e853eb6ebdd30244ecf3eb9367fe02bb37cf7fde5450f73aab 2013-08-22 18:10:14 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.VB.ajsz-097c2fabf8d7fd2a4bffcabb1cee12373f32ad5ab935093d005cd399844afe80 2013-08-22 15:16:50 ....A 467851 Virusshare.00086/Trojan-Downloader.Win32.VB.ajtt-e6ffbc48e48d482763430d4e9f59450460fb2a6baf5a18e05aa1651004dc9a96 2013-08-22 13:56:52 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.VB.akfd-e1c1400434648c8fc369ed040caf4bf9636afcbd013a8e01c00c6175bd4bb023 2013-08-22 11:43:16 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.VB.akoa-61262ce6a8348a88ec9aec619d910d63c81d652f41bafc51890a66b36774b1b9 2013-08-22 13:15:06 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.VB.amaz-e41de4344de576ee35e852f5e9b0c13cb21ee444e30e0e25687a055a477a15ae 2013-08-22 14:01:08 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.antz-e72866f6b1901ccd28235e118f425b03795041bc9862a1c96b1360b1a1708c07 2013-08-22 14:31:18 ....A 255873 Virusshare.00086/Trojan-Downloader.Win32.VB.aocg-611032b10b9159fffd816e3e5781ce6ee46e02d9ca2a22b57abb2c8ba31e9e88 2013-08-22 11:48:06 ....A 6820 Virusshare.00086/Trojan-Downloader.Win32.VB.apna-6232a0b3fbf4fa20c240a60172729e0d7822fc922b3dfa92d72e68780ab595b2 2013-08-22 17:26:34 ....A 161188 Virusshare.00086/Trojan-Downloader.Win32.VB.apt-43b158a332178a582f12c8de28a283680bde39627e48025610ce57367a4fa925 2013-08-22 20:18:50 ....A 272896 Virusshare.00086/Trojan-Downloader.Win32.VB.apyw-579436441e75e46089438c8c303feabedec2164474faadf1015e64790649d484 2013-08-22 21:36:58 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.aqtx-321830b7d204d49339452eac0cb603a265b6e292e349d6465c38a08bc661c196 2013-08-22 18:24:02 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-063141fb5a88cca4ece1c901cb720f76ebfdaaef1aa3b180143a85ac8f05fec7 2013-08-22 18:43:42 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-08361b54f93e031b309b1f31af9195de10f0d357f07092eedffc5a9fc541f3eb 2013-08-22 18:14:46 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-0844f4673defa8c698ad8a046a3da745a2ee29c5b4c65f8b83a02e1d10e5b7bc 2013-08-22 19:35:18 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-086bcf9f6ddf5136738139ac72ae1562ae975539e5f4d3dfe55332bc91d24199 2013-08-22 18:49:38 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-086ea5e7b93580747c60880489f2df212a1b01915cb5d91f7a74331bff4b76ed 2013-08-22 19:52:28 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-0954e01eaffb54691a59e263fd76573c9a3a91156faf2db404fa930ef9104b62 2013-08-22 20:22:32 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-09901d673db7d8877a334f34601b65b7265274e257f9b40989e4cb546905db7e 2013-08-22 21:16:56 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-1222f07d19226e298cf27ddb5103389433f147fb86724325526cd60823a64735 2013-08-22 20:35:00 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-123b587c121ecb7541ae67bec5c89d3d0e9bd2516743f4e4e7e3e58827b25f3a 2013-08-22 21:22:04 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-134d4bf029d4efdcf47797cdd81ea493fbf98e8ba1d6affbe488848099c1a5cf 2013-08-22 19:59:24 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-1706848e976274096ff6f8bae8b48275278a7cf601bfe2bc671ebb3d9170c1fd 2013-08-22 20:04:10 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-1864aab87e4dd49190803b35d6199cf91cd4d202878dacd03e23ff906262fa3e 2013-08-22 20:22:34 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-197d156210c752148621ff589e8700fe416f5355136eb16f580e6be11bcee76f 2013-08-22 20:55:46 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-218e627d34e5fed6f8f65890f7cb7fe41518bf5e2219c533477fc3501c376b89 2013-08-22 20:56:12 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-22904f807c5c5d4b15a74ee7f88bafab20a38c55c1e8d8332d13bf1e71bd8a00 2013-08-22 20:30:52 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-234ae329ff67e33104bc20c365fb2ce76b6d68cbdf8b775c9b345508296904a5 2013-08-22 18:12:12 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-268c81455bf3265c5fe7a4007fe0e437fef64d77e56d806c36bd2634b8dc7dc7 2013-08-22 19:47:52 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-2749f8a810b42c19abd1e44a271b3ae9bff5a4dc3f787d4c1b7a0fc06d2f1397 2013-08-22 19:34:54 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-278f57fe91dcd638fa9e485a71ac740202292d1243cdec6802a7e4fc5522a82c 2013-08-22 19:39:34 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-283dc478d32e5978228fdc888eeaffa99e04a20308eaa3347d41823f9681df25 2013-08-22 18:08:18 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-28787cdafa668adfd5b06c0d783637418c52883e59231448afc3bada9e913ff1 2013-08-22 21:19:12 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-2890ce941deb3b19328886126421403d72acf9d9fe15cd37af9223bf8237ada1 2013-08-22 21:24:34 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-2964e39c4970483f92d6f9aabb3bda6722a046aba817c2ef2d94868f1839e1d2 2013-08-22 21:42:36 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-2980458151f5082d276d99bc8bc0815b4c41d2a843d58297517bf664d46a8a8c 2013-08-22 20:49:28 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-3051778ae60a8df007cfdd02ba6508b4231b2e82714584fe703786428e208abc 2013-08-22 20:24:24 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-30528cc770f674f3993229d236795815c746702092075841e92b83c3ec5d901c 2013-08-22 21:36:48 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-308fd2e54b898bac4a48a2faa3369d29fa8a3983108d8cb3cd6ea794548b6b25 2013-08-22 21:17:00 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-312c64f9e5f47330774ea6c40bda7eeb84753276cd5be8a4438aec49994d09a9 2013-08-22 21:13:58 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-3150156b660322b5452b0a59bd5a02a1539758933271ac1c52daf79bd7c142e7 2013-08-22 21:26:02 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-318d2cedaf2f0c4d03d61e4f1498401339c6c5d65751c21837983e4b8adf6110 2013-08-22 21:28:34 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-3200eac30c74b490a40f0f92e83832b7beb2b10c2d2a3aa80514456bc1087b7c 2013-08-22 21:54:18 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-320ca02441db414b46f41b25705b3a3783bde6ad31a09f8f6885e2e45c80eea3 2013-08-22 21:57:48 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-331412fe5e78f09e2fa596a94f5242478a3a3e65473d0cee2a43ff94ca995afd 2013-08-22 21:26:00 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-39224f86002638987c64d91f6637be59de365e49659156444edf63bae5952939 2013-08-22 20:40:38 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-396ac8bf23e3676b1ca30e9f6c66fc4e2584ce7d89cbd3124b166823ebe7b44e 2013-08-22 21:52:14 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-3977b59f23e4516c9820708735e95119843839f08de273d9325dd751f857b9f7 2013-08-22 21:27:24 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-402cbf3bade182c2fba1dde559def3759ca29c5f99a424f103e82acfe79be91c 2013-08-22 20:54:40 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-411e2454d4e736cb6ec85c813be156c7368fde48f022bb852c8e643de769e682 2013-08-22 21:32:22 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-41251b3bbdcc1726e0e15d2865f4e13a193f053e04c0f51cfefdfc5b61c13d62 2013-08-22 20:31:26 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-421955ba45928f2fcd82a3973b82a922ddf82dbf126d46947e553b2d9c60e4a9 2013-08-22 18:21:46 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-447f4d15979cd7dc6def6a3084929df63cff0f32f76b732bcf35dfefb8c2f802 2013-08-22 19:15:06 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-453392ab0c63d204772fae628b6769bea644d7b7321588654beadc83cc1d424e 2013-08-22 20:11:50 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-453998828b118b481eedc9538d7e8a5ad83e7a0fba40daf7f20c74958a18f3bf 2013-08-22 18:30:10 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-45769ed6c4306fabd8a545493bcc0a282fb24046e13399a3bc2c4a81580389cc 2013-08-22 21:47:38 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-4934c78d7d76f5ff365022dee2663702a4eff3cfb2ac01266054a86ba090b2d9 2013-08-22 21:27:32 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-495628d72601f45a97a0b11170b422df0c404ec708cd33d03928fa6a825d2548 2013-08-22 20:30:44 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-50418eafa38bf23ee14ae443305d6f314be0141326e1754024d903010a0a7cc0 2013-08-22 21:43:54 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-50456d45526ea54f864f50bb5fe376a5d57f03b922fb41623c4a51f74d296b85 2013-08-22 21:12:08 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-50535ad2825df2d2d2dc85b080bc58f6b89a396e9f19c5c986b76aad041a7203 2013-08-22 21:03:44 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-509f2d6a5745b865a359e396230d772c12f1de49c00c697e37bd42918923d9dd 2013-08-22 20:52:18 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-5146865d6ddc28a3372ef5d5738cd2dd41741bb07b30554f05fd674b059d737c 2013-08-22 21:58:50 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-520dd771db8f5974914cbac6fa73015ad6077457c5c230424d6c8cd871a93a93 2013-08-22 21:19:04 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-521c2664142b8bd4514f2c5f83933777e4de519298f3e8d3d4a2b535bc69244c 2013-08-22 19:49:56 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-54057a89175783a4becb6116d8a2efbbe6c23400c8e9dd4ecbffbfaf6fd4df07 2013-08-22 19:35:18 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-545fbca72fdf8c89cb459677520bcd6196e150e4ad2d61d939bcfb773406dd68 2013-08-22 20:02:02 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-549d0b423f379ad1ea694c18083220c49f85c73620f3bf4a5e9a9a9f0d53e0b4 2013-08-22 20:26:22 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-581ec34f202dc19d4059c3ef6ace28df30cbcdebefaee865bd03105a0feec158 2013-08-22 20:44:24 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-5879639efac467431c6104b4079c9c50689a0f79b6009668973d6183bdf21f71 2013-08-22 21:42:26 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-595dfa8606d73a7ff65559e20b336611976b3e629fc557381aaf629ee0fda1ba 2013-08-22 21:30:38 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-600c3f9730e5f625f777fc324fa25b16e461f9a58296c56befcf20c5d273b7db 2013-08-22 21:56:18 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-608cf9c3816099d729ad0733fa17355bd1e89eb97caa99ede3d2e16cc05e67e1 2013-08-22 22:00:26 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-61107c6efaba7782cca93ed000d9d5fb45e433e5e15ef07fb22bef196bdec3f3 2013-08-22 19:43:12 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-629f920a829ab65299cb04880efbafdcbefbb5d26c163aca96b7f5d685ca517d 2013-08-22 19:28:56 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-6351b19d8f2d4cfe9240640f52ffb021793fb74aed7f7740f208523ddef98be9 2013-08-22 18:33:10 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-63f242b141e59d6e493e3e2eb4aa26725481981de6fc38096c29dfc30232a68a 2013-08-22 18:11:58 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-64474210089caf3634109c4f22094db49dbce62aa81029fd9d54e02c0a1a6fbd 2013-08-22 20:26:28 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-64fd6462005a55c7c8df6dab7026117d2859c6bfaca9521c6cae35c6a81d7fc1 2013-08-22 20:26:30 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-65172c13f5b14f95e1dadd5a3b1b614659e9c2643932c5a7b599cd8aba636c78 2013-08-22 21:30:38 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-6533548cc88afe6560e3058f9bcbe71a8b5d32748349ac51b9853f0867b62b77 2013-08-22 21:22:00 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-65b2ca5a78901ff87c76b673ef4eb70879bc2810236be993768aa989c1cc5aa8 2013-08-22 21:03:10 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-65fccbcd36c63af8ea54c3a53d9f92a47b779ab1f436b0bd7eefed9966c7b778 2013-08-22 22:05:38 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-66440788d115ad98118d2e150d729e320766a46ac53e673d331035bbe968f665 2013-08-22 21:17:08 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-66a8cb1e9e2d575408a6679b3b038323d8914bec3dd801d7ba7e629c4ceb1cea 2013-08-22 20:54:48 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-66c6c258d327c365c6e75fba46f528e0dabda5ace20c0580234250bc30502aa4 2013-08-22 20:44:26 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-6725955fecb35d9cbbde563de663f603a5bb4339155d1fe7c9be19c9d4283291 2013-08-22 20:30:44 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-6747c21cf487bf47c1922a9fbc564f1301f16ec07d8de4239d5144110581687f 2013-08-22 19:05:30 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-6849647bcb9cd3f128b3094006cfb1f54336f7c9936ac8ceb6190db0865e2237 2013-08-22 20:06:56 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-69b5058382eef0a57f7dcdb9bedc1b33e1b0a150a99a416404257404aa258624 2013-08-22 20:08:50 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-707f9b85c98c36e9f6a0597be18d774f98072a0364bd9a5f80c9398ecb999897 2013-08-22 22:03:24 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-713daf80be30e99aebd5aca7b23e22d9accfe6b55653e3e767a943c8ac61d1e0 2013-08-22 18:53:14 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aque-fea3a543ec07c366285ede5dc4820104801c1e017865c8630bf759c11d610d8a 2013-08-22 21:10:04 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.aquu-663f188afb577d0232feab1569c426dbf4c0431f280f0763ab274b18639a5bea 2013-08-22 12:04:28 ....A 77824 Virusshare.00086/Trojan-Downloader.Win32.VB.ara-f735d528e55f90711d9893c44c213e8f19654cadb1e8753562b5839b7f8fca92 2013-08-22 20:22:30 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.arac-105d472adb9c7b5c7fa759480a728075bf085dbbf68d8d588d0bc1f88ae10a6d 2013-08-22 18:10:46 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.arac-1580db76843b537e1430c194bc37a3b1441595a6fc56a7878b5edbdf8107b5de 2013-08-22 18:10:46 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.arac-180918094c7fb81f0e1338d6898cf7322645cdf6cbb88c4ffedb1d5958e7347b 2013-08-22 18:59:12 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.arac-192ca52e159368dd5af1378606ac2a9934f2502f7db12f1f9d807dcddef80813 2013-08-22 17:01:46 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.araw-18b9960fe4cc33fac556fbb4583dcd03dfc36ef84dd30e36f6853060095f8629 2013-08-22 20:31:24 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.arci-2317b4ce0143ae008abc72e86ae1a8661d46aab69b7370fcf14992f36c3520b9 2013-08-22 20:23:24 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.arci-234f4668cf08b23def451c55786a5772673c3e42c6dae4f2e3d29d83552c0812 2013-08-22 21:14:06 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.arci-420121cc688363cf45e4e5c821d1506ded017ba04c054f86330feb6875b17d16 2013-08-22 20:56:10 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.arci-665f666fc2671e275e5c4512cc7089b272a2286162ccdcb57288767e6105e4eb 2013-08-22 19:35:16 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.arci-700b1348aa53ae2f83e1970a612bb826bd8164dcb7e2395629cef8f68f78bb2f 2013-08-22 18:35:56 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.arco-166822265401c88c5302a0dde0b4a52865732a08a79bbb1bba80386894cb9a2c 2013-08-22 19:49:00 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.arco-264d7599f14df3a6da5130799d873b530eb5e44849158f0622f3aeb272d3d06c 2013-08-22 20:18:08 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.arcp-102ff6e90e8cfc036bf5a9df3d96a4fcb5b22d97eb58ef1c0aef66df2e4ce56d 2013-08-22 18:19:18 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.arcp-178417a8735251f0ca9fad08908e73db3c3aa81f82f2ffda177d4ac467a760de 2013-08-22 20:47:20 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.arcp-226d7e762f7dd658cbdf68db2acda44b0db4f4e9a18096d1603c324d3a5b301c 2013-08-22 19:26:46 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.arcp-278cf0fa590c6daf5511bccb3caa01120b107414341984df4863f65128149e49 2013-08-22 21:20:18 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.arcp-311204a41c1fac72191ce255c22998ab1665d76dd78e4516a029a87da5eef1a0 2013-08-22 21:34:12 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.arcp-4203c08a1f3332ea348e533a3d54ca77c78d71d973e4ef9727af64f03f4d64cb 2013-08-22 22:04:34 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.arcp-505e8253acaeaad33893548a1b7f91a9325a6cd4b8fc80270d31c015dd1ea6c7 2013-08-22 20:41:28 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.arcp-521dcb43de27e01bf02960e79bfbc5da761726aa9edb2ecfde04f2df00d8cf00 2013-08-22 19:37:16 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.arcp-56982a8487fda754f05a40f6b22a5d5afc1d0e96cab4fbd9d28a8fc060c133bd 2013-08-22 20:14:38 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.arcp-63e9aa8d5239a18768cebe98f4feaca815e9e470a745a018286fc692cb3fec0b 2013-08-22 20:34:34 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.arcx-60753b5cf3500d1fca69bbab6afeb9286632aa939a2da22be820fcbe41ec85d3 2013-08-22 21:26:28 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ardg-5208e399cde1b0008369eac99c07b6d3cd0d70f28805601b602ebdc06e1558e3 2013-08-22 21:03:52 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ardg-58925d2854e54773a2c7e2a7f5a437d608a360131768b5981cbc7f648c4f7edf 2013-08-22 22:03:36 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ardg-66264320f7b0557c83a01a389f5dc347e210fbea796b30130a9ec04990f957bc 2013-08-22 21:56:00 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.ardg-7151273d5da2371a7b18297630ef97f93e7ebcd3015038001b9505c4e6fa7325 2013-08-22 17:10:00 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ardu-2215fa3103303b482a7b43bffda8b0c711b2cd9833618a2beb6a25e84a231265 2013-08-22 20:38:48 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ardu-4080041bfe5bc8bfeb96b6d85ecdb8d2873d7dfb496c71f9fcf78a1bc86e173f 2013-08-22 20:41:24 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ardu-513590a5fd96456278e2d6a38d0e83a6cc44203a0689b35530a3f710d68e29c6 2013-08-22 20:27:50 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ardu-60f22a5e74d54825ab3550ec20b884f9f43aa895eb9ca93a83aaf66bc32dc357 2013-08-22 20:15:46 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ardu-63729ade4f4c71d2f6e3400b6a323086e03719c068b2720dafdeb9838b06673c 2013-08-22 21:16:50 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ardu-6596a945508aa884bafb76afb76da59cd6df0db305d799f0c01cbd2b7bfa4547 2013-08-22 20:40:14 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ardu-6618de0c5dd719cdd62cc32be1a287e564ae817fa4a0babb6571c85fce7945c5 2013-08-22 18:10:42 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ardu-689607c8fb2edd568a326d7ce22b106b61329b14a62b69e91e5c340c9fe2214a 2013-08-22 18:08:28 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ardu-77621ef18002f5ae8a7f16e31c6c4cbd25e45c56c2fce6e36bac3a0c9c028d15 2013-08-22 18:02:52 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ardu-7fa1790990df0e7b26946d2e1d949c08e60fd8d4114cf43c43c9f90ba1e4f0cf 2013-08-22 19:40:00 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ardw-6903372113ee0a7cd711ccbcd6ae0df8463f6b2bb7e72f78e50a50465ac9fc06 2013-08-22 20:09:48 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aret-098559856f88415b3268bba7b005437c98a41f5af5e9fa82278b3cabbc5ea92a 2013-08-22 22:03:34 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aret-11598f17a10e84de3e0637268aa7371953ad0dc79d7cb912fcb472bbc7d39287 2013-08-22 19:59:10 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aret-354345a390c2fb0f56415791afc87dd034c048aaa299046e16fc04b79e956279 2013-08-22 19:05:14 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aret-5731895cc5a26f1a78791b2a1be8f293adf6fefd786ac6a9bc7e2fa327304389 2013-08-22 20:49:28 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aret-606d4dacd3e83da0fe41dcebde25b745fa6a8d76d2abee8948d9e9463025ec77 2013-08-22 19:50:12 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.aret-62396dfe9fa18e2ef2728a9f963155b173bdcf034218cadbec5e24fc6634a126 2013-08-22 18:54:28 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.arxs-068206f73df1a13f4f8ac09ea2f8a97700f1f0480a1d80a191b336b6d90bf5a2 2013-08-22 21:04:00 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.arxs-1171520fc6cb94be2a43f0ec59f175689898c8a5cc24127a86b2a0edc8679448 2013-08-22 21:20:18 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.arxs-41059963aa41645a49318fb843b2a8ba401a691a760ed9f0bcdfd905bf5d1624 2013-08-22 20:44:28 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.arxs-6648792f023c73ab12f750b21c3e4710730a173794e84662e7e4d112ed61c898 2013-08-22 20:10:08 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ascc-116246e950f283bf1a1e364159146881114a7356d1e36f481354f7b97d681662 2013-08-22 18:15:20 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ascc-563025160c3007daee203e5fc7e83d2863abb970f45c522fe6ac22f045bda1a5 2013-08-22 21:58:56 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ascc-58625bd0b4050e84ad85b875b937237c093a569e4a65d5f3e180262e190d7d5c 2013-08-22 19:37:58 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ascc-6345e0dcb10aafbbaec23e39ecb96eb6c95f1a36c2be5bef0ac9505384a8301d 2013-08-22 20:34:36 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ascc-673fe9c48a7429af633f6c5aa767f3677c7ecb5b5f18ce6b5ed6a8e4647c9d55 2013-08-22 21:55:08 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.asfh-4186474f2ed2657cd612b8a295c8c3000342e305a05bff69a2d3a971ea18a9dc 2013-08-22 21:37:30 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.asfh-4218004558e1e9930ebca8b10348fc78c7f28cc0368ab21e635329091f7b1cf6 2013-08-22 22:01:56 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.asjr-496663b25c8f102b88c94ad0d2cab5128ad6f40b9985679e4052c309e6fc9b28 2013-08-22 21:03:54 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.asjr-509592fb0323b5528a1c932c33e44ec17e6dd6ed3324f4a89c2459dcb6c6825a 2013-08-22 19:38:28 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.asjr-63076373e4b54426f41a18b19034d35c58dc63c0b1c38287702b1f87dc440b77 2013-08-22 20:26:22 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.asjw-2019b48428619152bd1c4d745ea9925ce60bb00ad2dd4a5a6c46a13f4eec84c5 2013-08-22 22:03:38 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.asjw-4010a71dfdf950a2a9b2df3413296f64e95ccada298d779a77bd1f777786d29d 2013-08-22 18:46:10 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.asjw-4603c0c6754ad1fee76f3c22f81d6981363d7f715ed5a2a3903cedc4d8f901d2 2013-08-22 18:10:52 ....A 272384 Virusshare.00086/Trojan-Downloader.Win32.VB.askv-549e376e0e5b3aa95dcfc15854b2d8611937e42ae88225020cb8af96a83c2ab0 2013-08-22 18:08:14 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.asyi-0681b30fc90811aeb6e4dd048215d80cf175c5c09358bc97050a66f3e839b321 2013-08-22 21:26:58 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.asyi-1957f4e6d4049a0d5399bcb37c4979ea7ac16056677bf03736859b289a6aa1fc 2013-08-22 20:52:14 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.asyi-2036abc28d4ffcf42fd424f4744f8021573692bd3a4ac1a552d7ab9c03f301cd 2013-08-22 20:30:52 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.asyi-7346f53f1998de82388ee99472c44ad827b852ec3e97bc771ffb33aa90145470 2013-08-22 21:26:56 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.VB.auag-1113f4e953b0699e3fb226779e8699fc33e934a9c395518de4230adadc0cde65 2013-08-22 20:31:20 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.VB.auag-1317b69caf50037ceab64d147427af63428a89ea31e65a25e8562dc7985cee9f 2013-08-22 20:51:40 ....A 81920 Virusshare.00086/Trojan-Downloader.Win32.VB.auag-21838b55baca917f61a6740c0cea8340aa31200dcec81729ee931609205f188d 2013-08-22 19:46:00 ....A 90112 Virusshare.00086/Trojan-Downloader.Win32.VB.auka-27583962ac1416c450547114457f23f1f18d26f090e1d4bf5893bb2338888161 2013-08-22 19:44:54 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.avab-086db507b1178726ab70c1fc78fe169dd25496a26524fe95edc108a8ec4877ac 2013-08-22 20:13:54 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.avab-158d287edad864de20aff3949d54298531c0a86b54b46ea94b5bf10f80b8ac3b 2013-08-22 21:37:34 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.avab-31726e7e68aba768f3035cc1bb4e98df8bd5c5855b26c8511844449aee21c715 2013-08-22 18:06:48 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.avab-356136c22cbe31ed232bc50a97081bc7ed90a0abb0b64af112d6dbd3c85eb32d 2013-08-22 20:01:22 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.avab-54194400b0c9774863dc94dc3312d9f1dd081bfbcb186f0f09860833a26ff9ff 2013-08-22 18:20:48 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.avab-63339057f5c5790ca33c62f16875cb191f34d0c3f456acb32c8f8a6d26dc7514 2013-08-22 22:03:22 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.avab-65110399556fd7844a7cbca6f14b1904dbe16f2efd8af91a4bc2102733d68ebe 2013-08-22 18:59:06 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.avab-6927f80db6a3e52db29c6d835512a50a66643fe8ddd0bebd6e8149b8dde49fbe 2013-08-22 21:18:12 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.VB.aved-59958555860858b57ba5d503ec377517e169927e8131dd497564abf4d007adb6 2013-08-22 20:12:48 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.aveu-081a6fc352e29c20a407d2aeceddf6a352ef45353b5a8b692a5a0271f56aa5a6 2013-08-22 18:40:38 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.aveu-282e8afd1139d6a3550d409861cfca0a553c55e02419328f0b60b628212fb4a7 2013-08-22 21:37:32 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.aveu-413f2d431018abcdfb170b45ef771120064b6989d293bc40f82243870a0317a4 2013-08-22 20:48:46 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-1167db99ac9daeff08ecbd60f169395bcf7a93ec8d4588a814e59dc119707c5e 2013-08-22 21:03:58 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-1226d97096d30879b05c0adb4f0396db731bdb4b362d152c448927e756034b04 2013-08-22 19:56:46 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-1745d304c6982e4a5a88990a98027dd9bb11a306966e4e07a1b45d6213a1953e 2013-08-22 21:12:02 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-234f8582947d7405cfac997d6bdde74050d6f7664a9f5ecd115f0b9324aa4fda 2013-08-22 20:53:38 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-2981cb2daa68db1f963477083f6bbe6e9f39f28d07a87d3b2b668a082aa516c1 2013-08-22 21:55:06 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-404fbc3e6efcf46758626633c859f08f4c1e6531605c87c6237ae3a20e34c200 2013-08-22 21:22:06 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-409f292ee73ee01b402ce7e25b47fb604ad8b496abb009c4578a1a2c8ba918f3 2013-08-22 20:49:46 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-502157a108ae13a05355857e4a162be7d5818787ff8aa8db679c1492de68e07d 2013-08-22 20:29:46 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-518b614fc93b07732ac34c77eeefb7e777bf4c3c9de2555d861f758c477c7121 2013-08-22 21:08:32 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-579f294ec231dac7d54261ef30c456eed8f9e660cefd115e20da967d0201d0ff 2013-08-22 21:54:20 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-64e6e52ba46be2df9fd309e22a0789c67068b2c3de87128d53b7dc67252f17dc 2013-08-22 21:18:56 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-65704e9b73f6f67aa5d3ac9ef6b6ad9edff174c9542bc18af6734f29b80ae9af 2013-08-22 20:34:30 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-65c9973e3496ff6f6678bd19f77950554dd4e63e444a889535655a7d3f51f481 2013-08-22 16:04:04 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avew-6ac547381e24e3dd6a0fe94ac116bbd61c64e4cf24faab7ab87457da2050ae81 2013-08-22 18:42:30 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avfk-0750ec08fe7f7e0a124ffaaceefc8042de9dbbf3123bebee25cabf4572185683 2013-08-22 21:15:36 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avfk-307b9e3239327c7c5e33fed5bc54c87b9b33c768f347300bf7afb18caa9a0e35 2013-08-22 18:26:20 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avfk-4555e59f0a5c37e0bdf987a3a2e59e900ae8d6427f2b75e67f5db0a860f90574 2013-08-22 21:13:56 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avfk-51393bae9106dc9f39ee9d770233cf5ea7e1579500a1a5dc0552ce16958c1965 2013-08-22 20:44:24 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avfk-59170eaa349a7e9ba59b5b05debbda9b3014fc326c9f8939b29dd3104ac63fe2 2013-08-22 21:14:06 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avfk-602d22153b2c7c7fd739e258779f7aa3a20a00240954bc6b26de66ef1febcf90 2013-08-22 21:27:02 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avfk-604bdd49813ab8575812c7c141baeea70bad66ed48f68ec2f2399fbd5c6f1597 2013-08-22 19:49:26 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avfk-6928079e6170fd3f74636acdef950c23f40d99106496ae1a82cccbacb2ab24e9 2013-08-22 18:54:24 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avfk-7065bf51533fb00e93de9935fbae33967751ba7fd8c905d2aca17b2cb2e63ae7 2013-08-22 20:47:48 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avfk-72464b159d0d2450a7d980820bbdd249af99a779bc59233d14765517c62d2e15 2013-08-22 18:35:56 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-070b57be853a3aca2f12fc4bcefc28039123909f3bed7185a6cb075cb993686e 2013-08-22 21:47:00 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-1416c70f999767c66185fa5d33326011a7600e474e8a88fbf92c5e509348a2b3 2013-08-22 21:55:12 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-20999a801b65e611ed25a5a80c4395d932efcd76afd9d5d91d0fe392b5eeaa84 2013-08-22 18:35:12 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-28087ef1fa9b26b1ad7d23f45959eba86fe7bb569074bdaeeee5d48cfda19a0a 2013-08-22 21:41:54 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-301552c9762667b0e52e58b7d718014a5602dce5dc7ce297183421f8ee7efa4a 2013-08-22 21:27:02 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-3223bd6570fa5bc00e7fc329419d393e1ac4d4a1525ad53f05a07946fc2fe591 2013-08-22 21:57:00 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-328ed71e929d770a6ce97da52c378e81880411ca2d4e148b814350af97fc10c5 2013-08-22 20:58:20 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-400b9ae039a405112608c8d5a48293f34c19006bfb646834fe79b3b44e7e13a9 2013-08-22 18:36:28 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-469e051d193b0f21f69784ac73a2b999cdba475e61ae97866d6b42e92cddfcd4 2013-08-22 21:48:48 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-48656854a6381b23a2d3a54701a953f89f4ea4109461e3f52b53be225748698d 2013-08-22 20:12:32 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-542fbbaeb5cac7485c934ef363efbaf985679cb2208b25add68930dcf955f5d1 2013-08-22 20:26:24 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-5771cee1b685d08c1073ce28855f9d4ef078a18ded94891d6865d0ecfd4b63b2 2013-08-22 20:22:04 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-64b0d6146a25292296a7d157c4a58b7e609e47eb8d13eed4a70dd3e1f274530c 2013-08-22 20:07:12 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.avhn-70598d9387542c5f37b017ac8eac4d9e906d5f9a4254a7fcf3538dbbe16f4f1f 2013-08-22 20:43:06 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.avle-500de906443169590e091bafcb8badf1d61bb7e936c95d28f8507ae53f00ed54 2013-08-22 20:23:18 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.avle-5236fe68e53f73810f64bee60a920631500c7c569aef45402d1ed8f41f43538c 2013-08-22 18:18:16 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.avle-5503e761b91e872f104abc89d409050c020eedbf606cfb335fcf98900dd3fc36 2013-08-22 21:00:30 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.avle-60ea97af787679fe6e6eaf23bb865323d518b6cb20ca1b0c6ebc9a0a94985cf9 2013-08-22 18:04:20 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.avle-629cec6b33bc6428ecce64cf9e0b710ed53158df7a69815086327b54a0981d0a 2013-08-22 18:18:20 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.avle-63d687f6ca92523f7ce53f7a8365958072d69955cecd462b373bef81e0e102b4 2013-08-22 20:11:00 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.VB.avoa-18337c9593d19bb124fd176b6e3a713bdb2b63656cddd34dfa2480a762079767 2013-08-22 21:12:52 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.VB.avoa-327db97f7bfcdb88b7d47091c758ab326f55828ce0e13df31186218a65f53c98 2013-08-22 20:19:16 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.VB.avzh-3884e70e5c0b5d26e1619e8b305f2785781ae57b2ea3d80e7ea948d60ae9e7b7 2013-08-22 20:34:16 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.awav-236841e805da8b22736bcfadcdcdc91cdf439f64ca0a5a126a2f29ff40c9b14a 2013-08-22 18:27:38 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.awav-4653b4ff44e90fb42ad7e22ef28bcc89c61f51a91d85e6c8768ad1618d99259f 2013-08-22 20:50:24 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.awav-67428ae17ea5ac9de537066bac827d7897617d6caf85520475037846f46fca8e 2013-08-22 20:37:06 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.awav-72463cba86c05e71afe75fb1e3e04f187d5df378a3cd39d4b68c1c52a3cdf9ca 2013-08-22 21:32:26 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.awbx-32775494f01d72536913603f44c4f97cfdf9134498b7fcb60bb1fb64f22092c4 2013-08-22 20:09:14 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.awbx-4528f1eda7424bd1af3b4ba4e62c2e930329ffa5a98633f5078a97d1c1e9e168 2013-08-22 20:44:04 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.awbx-66b7805e14401998f4d4739f6a74ecbe7776f1835eec2253b63cd380cf1e2d57 2013-08-22 20:41:32 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.awbx-7160e969a97e9f1b4ad1e08a3011c2c9b0e7cbe2263cacd08fa61c25edb5d2d8 2013-08-22 19:16:44 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.awcj-6278af3602236300be60f1cc9d9e658a2ef58f1317445f0947a27a9faf1ec4bd 2013-08-22 21:10:08 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.awcj-71d27344b2dd7f61e4e65c869f70e435818b246d681c46f29934924ed4897d6c 2013-08-22 20:42:48 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.awcj-729e1cebaae71eab027f68c61570bef6990b8c410c27d9b96fcedc979c53ea8e 2013-08-22 18:43:42 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.awcn-173be3040d56783885fceb103e9296d6a5dcc33570c563f863f2d39ab5cec2c8 2013-08-22 21:18:42 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.awcn-38801f6825a25458b1794dabf6e1dde40568960e86405ca3db1635a38e198361 2013-08-22 21:51:46 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.awcn-391b7e37d49bc4aa2e61ca6dd1d2f6d00f3ae2a9a5b9402bb49f7369088cf660 2013-08-22 21:20:18 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.awcn-3965b44346f9f2fe006d1e03b4c5a216166bd7f38b7a7a12ebb3d0154c56bee9 2013-08-22 21:21:18 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.awcq-6062c2ecf4dc4fe71226bffe80c36144f4703c9406e2813f95aaa6978cf2ad40 2013-08-22 21:40:56 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.awcw-390f0913307b6b9dd4ef6c07b4ad07ca95504f82ecddd5bce56b2ba8878ce284 2013-08-22 21:12:08 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.VB.awdn-1096431cc384d0c20e4abfdb89223a7a6f8d154a708727b81a851f0b0af4fd6f 2013-08-22 20:18:22 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.VB.awdn-385082c62d2c01352c2390fcb2012c06cca040c22ea81fcd9ffb16011b8ee2e8 2013-08-22 20:40:00 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.VB.awdn-392dfbd29578b0e1270b3b64c7f71fa5005610431326ffafc719249f77dab066 2013-08-22 20:31:46 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.VB.awdn-72d5d8e7d6f2e60442a710a0d974e1ee0da5196ae8aa800f615f4f1f8fc76ed2 2013-08-22 17:36:40 ....A 65536 Virusshare.00086/Trojan-Downloader.Win32.VB.awdn-adb7c7a6c1aa71ee6139d4f997dc61c25c190c9e04d73be971a6f5a1a3621b21 2013-08-22 21:23:52 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.awea-419b4851ea8fba1754a38055d551c711d1f0c92a8cf221a4b80251602192bafa 2013-08-22 21:16:56 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.awem-65b69a2ab945722b0e5545b49515acc78763da9f90fdae55ebeeddd982585405 2013-08-22 19:31:36 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.VB.awet-6274a1aeed437e654540dfa44d25ae27fb49283107703717e0e245c27f745b1b 2013-08-22 22:00:32 ....A 3072 Virusshare.00086/Trojan-Downloader.Win32.VB.awgp-716421a2bafbce70e0d8790defeedf3952c3911aa00a9dee101555903d9f26c6 2013-08-22 22:05:20 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.awih-420e7fb0e9dc81f726a80b0158fcf0daec011f174b9c0da67a995db3645cf797 2013-08-22 20:45:06 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.awih-5011830521786bfb3ade3e362c648f1594dca22da55f358ef52406f9267b81bd 2013-08-22 20:55:28 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.awir-717834dc80b2430df38799a9c9bba8d668b6acede7e3c8eb7bdbd6ab2c7edcbb 2013-08-22 14:16:36 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.awj-f7f27bec85a672ac5ce9aded38d7c209593188b13a18d2f4c449f28e0db870ad 2013-08-22 17:53:04 ....A 27648 Virusshare.00086/Trojan-Downloader.Win32.VB.ax-f4bc6ba0e69981658e514e8be42b5ac6e74c43f0c6a2cecfb54aba4d7139b0e7 2013-08-22 20:22:06 ....A 720896 Virusshare.00086/Trojan-Downloader.Win32.VB.axdl-6501f81f92363488852f06422b80966496aeaab8d457fabb9e8ed10e4cc06028 2013-08-22 19:21:16 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.VB.axgf-57498ce6619dce4ada2e0805b1cbfc778c58775dec6458765771bdcf50d460b7 2013-08-22 21:28:34 ....A 143360 Virusshare.00086/Trojan-Downloader.Win32.VB.axgh-502f5ca89fdb139fd00a27b3f3ace77c78f59196cc29a7e82f08750aaa8dafaf 2013-08-22 15:56:54 ....A 143360 Virusshare.00086/Trojan-Downloader.Win32.VB.axgh-af695dbb906efb626a56aa47d88c78e437a7aaac78335096bb0f348527bd65ad 2013-08-22 17:54:10 ....A 143360 Virusshare.00086/Trojan-Downloader.Win32.VB.axgh-e6ac7fabfaa621559d1696ab136b3d4eb647b08632b23aabb7a2215b80376d88 2013-08-22 17:00:14 ....A 143360 Virusshare.00086/Trojan-Downloader.Win32.VB.axgh-f74a5c22213fa984d9e9e5193e417d638fc3b40dbbe297de8bf3d8262a689fbc 2013-08-22 18:20:26 ....A 122880 Virusshare.00086/Trojan-Downloader.Win32.VB.axgj-080661dc477a56a90e79691f334628a6189831844c6a22ab58c4bed3d0d073cc 2013-08-22 16:29:04 ....A 15693 Virusshare.00086/Trojan-Downloader.Win32.VB.axjg-13f839b0fb29579c991670f5c89d9d2d82a5dc22ce54a21797ccd1c2d957b9a9 2013-08-22 17:26:30 ....A 20073 Virusshare.00086/Trojan-Downloader.Win32.VB.axjg-4e5184bcd65a484246a489a14b1e3eb19dbae3feffc2ff499de0c819f96aa1c3 2013-08-22 15:39:12 ....A 15693 Virusshare.00086/Trojan-Downloader.Win32.VB.axjg-943d56ecc1c706d1bac40753d6494b26a7ebfc59b129753b894a1b5440145e70 2013-08-22 15:45:52 ....A 15693 Virusshare.00086/Trojan-Downloader.Win32.VB.axjg-a6c28337888f417b929690eabe8345ab1c487931ed0dbdd37956f613cd150d60 2013-08-22 18:43:40 ....A 122880 Virusshare.00086/Trojan-Downloader.Win32.VB.axmn-1b5712154c3bb6530df036c88d287431fb997de564197aca81d6f00382179ce2 2013-08-22 18:51:20 ....A 37756 Virusshare.00086/Trojan-Downloader.Win32.VB.axmn-2f1f2ced6f8092dbfbb49068e8ec7336e092c79d20a6f2a9d4c957c8b313cde7 2013-08-22 14:36:42 ....A 37388 Virusshare.00086/Trojan-Downloader.Win32.VB.axmn-f7e5dcf6f2422de16da2cdc9f38c1effb987dfa13042e7a2b6ca94170bea2b19 2013-08-22 21:52:28 ....A 253952 Virusshare.00086/Trojan-Downloader.Win32.VB.axya-297d93ba6e89fffea4e6cfd449003838ab2a68b9f9b1d8013697a8da5f0e50d3 2013-08-22 21:17:30 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.aybk-2103cc7d721c58c6dac2cb531b24ac04b256e08afa86e7015c46d38f815a1199 2013-08-22 21:58:56 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.aybk-330c49e9966b06a33d0484af6efc9f22643bce04e366eebff12ac4b5c5c22680 2013-08-22 19:24:32 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.aygi-1924f75f48dfc71ce65a3baec9e124c843b4ce496bfe631f23fbc32d17c5961f 2013-08-22 21:45:32 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.aygi-3856b57d60e2fc26ffc54f82aff99a2074e2b97ab4db89a29e074aee594d7858 2013-08-22 20:49:42 ....A 2006528 Virusshare.00086/Trojan-Downloader.Win32.VB.bkn-60fdd94cc7cec6c4cd5056dae0b578f568362c426193df17ecfb1fe4e59dbbe6 2013-08-22 14:45:40 ....A 33280 Virusshare.00086/Trojan-Downloader.Win32.VB.bkp-05faab77520d1e0d88822089fff61eb6afaa5b3f48f8e1fc64956034649f48f1 2013-08-22 14:25:38 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.bkp-22f01184deb3ceb923b66bff3827fad58412ece78495606d349fde444f9cf983 2013-08-22 14:36:24 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.bkrj-fbee3dc32d7fa0c3212c9bfe2814e8fd4a6c4eed0147c331134263a041265aa5 2013-08-22 18:23:38 ....A 69632 Virusshare.00086/Trojan-Downloader.Win32.VB.bkvw-646f0a87936335cf5e5a6fce4f80bce1852b7d1c135e2e48d784eea1fc0694ff 2013-08-22 20:59:40 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.VB.bkvx-3958f3e2b08df0d4425908c524180f38bfa4c3632817c8068e5a9ecaa14ebd3a 2013-08-22 21:46:34 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.VB.bkvx-7284b363c9b3b663c7b70b052088b1cf46abf555be6366de0dededcac6b83c67 2013-08-22 19:11:16 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.bkvy-57524c3555f3d8ba06f2502074a9f8b523f1ab8d31940e10b3b45dd4449b76b9 2013-08-22 21:54:48 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.bkvy-58195f224f38ab7d8c51fa996054c95f3d7a51d40c1d7d7ae4a7d25fcafe0b8f 2013-08-22 22:05:58 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.bkvy-5859e99eafbf07e0978c7d76d94d2369237ea6ed2fde1fd246214103718b38ec 2013-08-22 20:19:16 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.bkvy-64d69d3c4b7c587ae364d00561b925db05ca72b944533dd8f81897a7199781b8 2013-08-22 19:35:18 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.bkvy-6969b293afe8ec95f39893c7dc8ac7686308b17ab68a12bbb41b8d007b252846 2013-08-22 19:58:38 ....A 11791 Virusshare.00086/Trojan-Downloader.Win32.VB.blct-5e99090adc924a34de2dec86d39263fb3f86fb2f3551206567612e57cd5cc140 2013-08-22 15:08:20 ....A 57344 Virusshare.00086/Trojan-Downloader.Win32.VB.bldi-03acf5ea84847e5c8d0efc47d7253e666a19e1b6c09d0bb4277ab387fba8167d 2013-08-22 21:04:24 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.VB.bles-93909dcd1ba7dc008a29a8eea8eb82446f260f1885c50bc8fc7465a95faa6fde 2013-08-22 14:58:18 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.VB.bles-d8b5ddbb759d7a58c61dfc1768a6f9b41c539fa1cc338c024b04d9906786b96d 2013-08-22 14:20:40 ....A 53232 Virusshare.00086/Trojan-Downloader.Win32.VB.brz-fe541de9f5c99354a70b0448d30265d4dc3780036fcc7e848fe0437748a0c661 2013-08-22 18:22:02 ....A 531480 Virusshare.00086/Trojan-Downloader.Win32.VB.buy-78ab1a46fb0e10c22be89e1ea49e88e9185726802669f429a08fa4ce4c8cc39c 2013-08-22 21:31:44 ....A 211489 Virusshare.00086/Trojan-Downloader.Win32.VB.byi-2119913481fefe3f9b52c43ec87bd49d1d6d86acca69e5ec3248ee3af52f00b4 2013-08-22 19:59:26 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.cbi-48753266d0b2f44080c82205676b54c5ae5206d62884ed65ffe7fadf2b7feb07 2013-08-22 11:18:46 ....A 94383 Virusshare.00086/Trojan-Downloader.Win32.VB.cek-f56d4573946656ad4d0cd1fb70e6fe9321ea357d7ce9f8fbfadeba906b0b1394 2013-08-22 20:49:18 ....A 69735 Virusshare.00086/Trojan-Downloader.Win32.VB.cgf-65e0b8dd9e4304018245a364d848387bd7f7f42bfcf3282082837560258a637a 2013-08-22 14:22:22 ....A 23040 Virusshare.00086/Trojan-Downloader.Win32.VB.cwt-fd4c2dcccd86a95d29ce6fef39c42be443f5a804734d06bd56976c284655c599 2013-08-22 20:40:36 ....A 878069 Virusshare.00086/Trojan-Downloader.Win32.VB.erz-327b2ad28fa8d3f25111560429a8bf3ccb22e2efad65e71ad0dc984d457ef423 2013-08-22 20:34:54 ....A 974922 Virusshare.00086/Trojan-Downloader.Win32.VB.erz-4987c5182bc2928e9be618fdcf18d7124b4f5686e813e6b2b42b19cb7675f8aa 2013-08-22 21:31:34 ....A 1249740 Virusshare.00086/Trojan-Downloader.Win32.VB.foq-64f26d8e499449835a7c7f091e913a056873e6509d9ba301060d5d29a574eac9 2013-08-22 16:54:36 ....A 21646 Virusshare.00086/Trojan-Downloader.Win32.VB.gk-8fb506bcffefb230fbcde4a206c9970a369bf3b96753c1656e4c7340ded14f69 2013-08-22 20:14:42 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.VB.gzxh-197cecbd1501470147d41dae19bf5e6a18e6721ef28e45aabe1f6a6d072f5b30 2013-08-22 19:48:56 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.VB.gzxh-451f53763ebfbc34f113a3a69c32b5b4302ec3a08785bcdab5eb13ec21d8d1f0 2013-08-22 18:35:58 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.VB.gzxh-62a95f83cfd2bbee3f729505063dde6ea7c0f8fd70a06101de4728a4f5ea225f 2013-08-22 18:21:58 ....A 41108 Virusshare.00086/Trojan-Downloader.Win32.VB.gzym-b7ce0ba7c9c73f00534e842c65bc4ce7be11576eda44dda093bc7ef0c5beba69 2013-08-22 19:48:26 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.VB.gzyn-614776b903ba431313e31b6f0b95cc77bcdeca7f646d9cc1ecea4fca78eecf1e 2013-08-22 21:52:32 ....A 45231 Virusshare.00086/Trojan-Downloader.Win32.VB.hack-515c5093e19d3cdfc847753879d1ede7bdb7f42d993ff82fd00ff516501cad75 2013-08-22 18:20:24 ....A 45231 Virusshare.00086/Trojan-Downloader.Win32.VB.hack-5c24e0a3f8b56e0bc28b9539d59671c562dddd5f178a8272948adf257b481529 2013-08-22 13:44:32 ....A 45231 Virusshare.00086/Trojan-Downloader.Win32.VB.hack-638049b568cf27e5ec3bd948d0991d9ee4613c8de083dc33b81631130d465a5b 2013-08-22 18:56:10 ....A 49321 Virusshare.00086/Trojan-Downloader.Win32.VB.haco-5ca6588f4a1720212f86118fee946c4e181da38093ea89f5d78b732d1606573e 2013-08-22 13:37:32 ....A 105512 Virusshare.00086/Trojan-Downloader.Win32.VB.hamc-0150db4413ada9737f977395212b143956660c3def4c546a3cf528ee5d440689 2013-08-22 16:55:10 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.haod-eb6cde139e61ff729e93f7039c052d10ced132bdad04b6d40e266cd21291e919 2013-08-22 21:08:00 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.haoo-20322ba3e9da0f6a2ce9d586c23a2b59d3f7206a59235000cfae65bd723d2ff8 2013-08-22 21:41:20 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.haoo-20515f1a4b1a58c0f31c9ad35277a775c987fa67c38359b1a5a326f7e61a1ca5 2013-08-22 19:55:20 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.haoo-36173d447505c90b4ea83dd744ea14c45e83fe28119e898c40b0b5179b06d827 2013-08-22 20:52:16 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.haoo-415cd4bcb33c76cdef77d37513366b0964e77e068e038641f95abadd4687469f 2013-08-22 22:01:22 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.haoo-481a88293a76402e69759c1ee11189c491130c2039d71eeba3560df448abaf03 2013-08-22 20:10:20 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.haoo-550ca385158e98a178d86b4f36acefd50d4de9eb08d0a9542e14b8e690fa78f0 2013-08-22 15:37:46 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.haoo-62ea2e63a3ac5b600d66bd9be6203da421fe04b14b9d1a3acfbcf998afe23521 2013-08-22 21:14:00 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.hapt-7225c57552c9d164f84fdbb75865cbe3df4174663a88fb2e01abed55d76b2abe 2013-08-22 20:29:34 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.VB.hbap-727960ef87bdf10af34a275ae497572f4ab688e53d62507e4369e415a8d44472 2013-08-22 20:42:22 ....A 9243 Virusshare.00086/Trojan-Downloader.Win32.VB.hbjb-65b47b8cbdbd34a6532f309a0e126e35e1eddb06fb5c97e6b4d50946293d0569 2013-08-22 20:24:20 ....A 217088 Virusshare.00086/Trojan-Downloader.Win32.VB.hbjk-234354b31c1c9a587bcc6b006f0e9c05942d3b74c1017e02b6ed16e050f63a7e 2013-08-22 20:34:22 ....A 225280 Virusshare.00086/Trojan-Downloader.Win32.VB.hbjl-594349c0ec644b8ef5a32d9ed5748a733823b95e2cd29e53beae169dc1700938 2013-08-22 18:07:18 ....A 102400 Virusshare.00086/Trojan-Downloader.Win32.VB.hbkf-59db569d102ecf63cdc72ef391165de53234ad0338178ad651d1c066e6479473 2013-08-22 14:05:36 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.VB.hbvl-74e653612371994d852b4dde764fdf49066ae4842277cf8570906242c1ccf901 2013-08-22 19:37:52 ....A 55248 Virusshare.00086/Trojan-Downloader.Win32.VB.hbxn-265fce7677d75c0b68907c0222bf6e513e9464b7ca5f4504543f37917ab52509 2013-08-22 18:52:06 ....A 55248 Virusshare.00086/Trojan-Downloader.Win32.VB.hbxn-3a8ac77ab478ce27bb54d5b505a1ca69ccd9ea7eb0d077d7a59bef9ccaf0693d 2013-08-22 18:38:52 ....A 54860 Virusshare.00086/Trojan-Downloader.Win32.VB.hbxn-4fe68c4b0e36b1c2375e2d78c427ee09cf985663575b6f34f5b83b08751057c3 2013-08-22 19:19:04 ....A 32332 Virusshare.00086/Trojan-Downloader.Win32.VB.hbxp-0e83db9d1768a8354dbd2eb8ac3dfb3713f5a70f9c31f577519a61bdbafb857e 2013-08-22 19:52:10 ....A 102400 Virusshare.00086/Trojan-Downloader.Win32.VB.hbxz-7bdb3955887ef604a1246012dfe2eb9ed7bcf724003e4a269228357f730708ee 2013-08-22 11:37:00 ....A 102400 Virusshare.00086/Trojan-Downloader.Win32.VB.hbxz-ff82b9c4c5963516618597e14cb19f56ee8d05536b7c287324937fca4d434c55 2013-08-22 20:30:34 ....A 217088 Virusshare.00086/Trojan-Downloader.Win32.VB.hbya-2114e46c65f1d6a43e5aaaaabf583261a4b11a3228283a99eebdc04fafb130ab 2013-08-22 21:18:24 ....A 217088 Virusshare.00086/Trojan-Downloader.Win32.VB.hbzu-672a0e8e760be48b8070e418d6aac0fd42c91505637b2e8f821190073f3d9f7c 2013-08-22 19:16:52 ....A 36880 Virusshare.00086/Trojan-Downloader.Win32.VB.hegb-68de6bf1c7468d306cc7d4fbc58e59ae44baa6744c40bd56d5c700e9b101b653 2013-08-22 21:26:54 ....A 217088 Virusshare.00086/Trojan-Downloader.Win32.VB.hgda-3972dea553064c892b8990b3214944c7e2185c9311ba5a14074d10822f8e99d0 2013-08-22 12:46:58 ....A 10779 Virusshare.00086/Trojan-Downloader.Win32.VB.hglj-f093de1e84df561f59faaaae3d1b20702b9b8bc890384ffbf641a750db62a69d 2013-08-22 19:26:34 ....A 32790 Virusshare.00086/Trojan-Downloader.Win32.VB.hgne-6cdd179b5ba7afb5e3fe2868a3aff193064576d99821816300db6456071a311f 2013-08-22 15:15:12 ....A 61569 Virusshare.00086/Trojan-Downloader.Win32.VB.hhrp-e931ae8ccd9f1bc36a29c58c16a27818b5babe0aba0ec28089ab03dc50c0eedf 2013-08-22 13:27:12 ....A 102400 Virusshare.00086/Trojan-Downloader.Win32.VB.hiqm-e3938e79fd450016d7efca23d7fad79dcfff4c2f660bc7e027068b39ae6168fc 2013-08-22 19:58:28 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.VB.hiqw-7c09e209784c51c8cd6c780843de14b92e779e6b1837a08d2aca36a006c9f119 2013-08-22 11:23:52 ....A 49278 Virusshare.00086/Trojan-Downloader.Win32.VB.hkhe-fdf8c3883f8247307ce0dc812757cf01d556a449bf14bd733dd94c64db7a45f7 2013-08-22 14:44:16 ....A 958464 Virusshare.00086/Trojan-Downloader.Win32.VB.hkvd-e26c206708432bfd96af9255d422c24641fb87c39597ecbb44c0d09ca7971673 2013-08-22 19:08:16 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.hljq-07859d27489460269c405743cd137407813e1190890f4aecf5a3fa986468a522 2013-08-22 19:58:10 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.hljq-098d7d3f861279097de4ad974ba421379eabf788cb7f98e50d7f3d58fcda4768 2013-08-22 21:03:56 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.hljq-38327a565b324e0c15f713ce9da08626be8fb92354c3322c13e6ac0e2e27b82d 2013-08-22 20:34:46 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.hljq-6004341594cc4a4c8515b3c74c67a3cb323d2580b7a641608356a666a975dd07 2013-08-22 20:22:36 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.hljq-654ab18d73f419b0cdd04e8a2b2541bcd2e89a5c1205bc6f984f22edf84e9440 2013-08-22 13:09:26 ....A 253952 Virusshare.00086/Trojan-Downloader.Win32.VB.hlpb-f978e87dcc08e466071b66174e56358beac143a4c69d00460cf576642428fcdf 2013-08-22 19:23:38 ....A 49332 Virusshare.00086/Trojan-Downloader.Win32.VB.hlyt-5eb1ae46f00535cc549e3f36347871debc79f56ddedf6e6e1c82db988d9d541b 2013-08-22 18:58:58 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.VB.hmps-1ba67151203c951f51c06c995e6e71a435d9f7e391a3c27d046cc4c75a74b1b1 2013-08-22 19:26:00 ....A 174080 Virusshare.00086/Trojan-Downloader.Win32.VB.hmzn-19e1400ef9c673eb6e4d18a6a1b9cbc504e0afe6e59d8db77c50d1d63995ec15 2013-08-22 18:37:28 ....A 175104 Virusshare.00086/Trojan-Downloader.Win32.VB.hmzn-4739fe51b651a3881b2bcb98779577747ea5bdb983ad5ff25b02c0a5d8380e55 2013-08-22 14:50:46 ....A 175104 Virusshare.00086/Trojan-Downloader.Win32.VB.hmzn-d059fab486d2a6417ef337c7a34062d9b4da41e2dc571fac0c7aba6cc02f0312 2013-08-22 13:28:22 ....A 11808 Virusshare.00086/Trojan-Downloader.Win32.VB.hnbi-f30953b80eced6a2b1894b21a9293adbd861579f125a800a85ce0862e97ecd2c 2013-08-22 18:14:12 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.VB.hniw-1b4f4d0dee20346b0f5a250dc498bf698cc62ee6501e772818933ebf0c021651 2013-08-22 18:09:34 ....A 55240 Virusshare.00086/Trojan-Downloader.Win32.VB.hniw-6973faa44dd455a09e2b7e7dbcea24374e75cfdc4db2031883b0681f714259c4 2013-08-22 20:00:16 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.hnjn-2873d3befa95abb6c306a0bc6716c05ce9b2bc6a6742f20c6f7a6a5189ffe6f4 2013-08-22 13:34:54 ....A 9036 Virusshare.00086/Trojan-Downloader.Win32.VB.hylj-d1071d84420e16258b8f22eb5f1a152939f1e424c0094db048036c5b8bcd4914 2013-08-22 13:40:18 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.hyqc-e037b9e32d0cd8c700a0fec024c1ad129366066ebbd695208d994ebe28ea6fbd 2013-08-22 11:27:42 ....A 122880 Virusshare.00086/Trojan-Downloader.Win32.VB.hyvd-f7ba28e2a976edb179aa0d385eb3cbb934b7ade4eb16cc790e4f3f2eb451a1b2 2013-08-22 20:01:14 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.hzmy-350aa31db9640a8e6dd9aa276fe14e3905eca5a28d8abde19a60da19cb790225 2013-08-22 19:41:50 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.hzmy-379bb4baba7874a251e73cb2318a46242513b35b7275be573a5186435e996e28 2013-08-22 20:33:12 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.hzmy-60d2b1a0425e096ba82fe948f0bf4a1629da1c4255f16570cc71f30a2b71d96d 2013-08-22 20:37:52 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.hznp-3050f50af732384458b4c152b91e79ec4446a21da9afd5de14e8f20e86c5599d 2013-08-22 22:03:32 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.hznp-511c317bbac2a2a9907f10786e8c99154db432a87ecf5f4611ba09907b5841c0 2013-08-22 19:38:42 ....A 147456 Virusshare.00086/Trojan-Downloader.Win32.VB.hztr-0d795404abbcdfa315935c2b069e00e724d49be99e618fe67eaa492015b86bc8 2013-08-22 19:16:44 ....A 147456 Virusshare.00086/Trojan-Downloader.Win32.VB.hztr-2db74955800b1ae2dc328befa07bd1d3a801118f827640dc258fcefc0f4352a0 2013-08-22 12:18:12 ....A 147456 Virusshare.00086/Trojan-Downloader.Win32.VB.hzyp-6127fb2fc70da68ebe0411e639e7b87990dabc42960f7fa4386d56f4765310bb 2013-08-22 20:00:04 ....A 137216 Virusshare.00086/Trojan-Downloader.Win32.VB.iaos-59e89a734f030ea0754d8dfdefa94101245f12f36751fdb1c48dc276e7380ef2 2013-08-22 19:54:44 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.VB.ibdk-7ca4df6455a9f10e3fabe046c8801289182295d0a7dc4f0c9480050c014390b7 2013-08-22 20:28:58 ....A 14678 Virusshare.00086/Trojan-Downloader.Win32.VB.ibeb-65da9f60a28f77c8217abdd5310b09dd60db851a6021469c42b83eb20f3300bc 2013-08-22 18:22:56 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ibhu-4808d26624ef1bf5c1bd017e39135ffd8869a460b11082cde9867791e2a52f2d 2013-08-22 20:44:10 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ibiz-135160d1e14ac7f102f4ccd7ce47afd6abaa8b6281306cbddd8ef279e7cec383 2013-08-22 21:58:06 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ibiz-51438ffaf6851ae8b5c2035677506178b862bf991a48257a8d0675bd293656bd 2013-08-22 21:26:28 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ibiz-519f5dfe940cf5a0f39c8ac7ed12068c9df1dd234b76f8c9717eae033b3b49f8 2013-08-22 21:13:22 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ibiz-60ef31d488e5301b21d339aa073b46f2c1995330e000f0cd28a70916bffe5801 2013-08-22 20:04:26 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ibiz-63de3cde4234ce0f53c0674364bd5f3b82416f0d3eb632d68f43d9da05b2d848 2013-08-22 20:03:52 ....A 147456 Virusshare.00086/Trojan-Downloader.Win32.VB.ibkk-0929580d775e17505f8cce7db986e5bee8ff9ac30b0a54a799cc2b651e9fc854 2013-08-22 21:35:40 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ibml-121b4bd0880313a5bb2993e7b8b10ea9b224e410768ec2508ca268a00bf56320 2013-08-22 20:30:26 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ibml-23224437c9dcc538c79561aa01292da4a1763a299dd0bc38fb803c376ee6dbf1 2013-08-22 11:31:02 ....A 44558 Virusshare.00086/Trojan-Downloader.Win32.VB.ibqm-e16c7fc2d3ef14ec8c49a92a28a9c47c230ad222aae9086ccce0ce22f3a0efa4 2013-08-22 10:45:30 ....A 43533 Virusshare.00086/Trojan-Downloader.Win32.VB.ibrm-fc0d528825577f014062f8ee1affcda7b6e6b50874e79bc41c8204ed4174385f 2013-08-22 13:11:48 ....A 532480 Virusshare.00086/Trojan-Downloader.Win32.VB.ibsj-ff31f66575c3c9c3b9388bd4c95f9a860179cd962733fa4d5a2d72c602e47c7e 2013-08-22 10:58:14 ....A 634883 Virusshare.00086/Trojan-Downloader.Win32.VB.ibso-d26c0c59d64fb4a4f645abf42eaa3fa813b03be4a5577197239c1e50d691da10 2013-08-22 14:48:24 ....A 143872 Virusshare.00086/Trojan-Downloader.Win32.VB.ibvg-d47a19514996777df0bfeeae2bda32d1ccf6540518aad029a6fc44e34675f121 2013-08-22 14:17:14 ....A 143872 Virusshare.00086/Trojan-Downloader.Win32.VB.ibvg-d61c51cecdb7c9cb23a96c4095ee98877466baf9c923f6b6d44f312240b9cd6c 2013-08-22 14:13:30 ....A 532480 Virusshare.00086/Trojan-Downloader.Win32.VB.ibvg-f7eb283f1e6dc886205d63745aba2bf3cf2fbc599313dfb668aa6000644aff2f 2013-08-22 14:43:26 ....A 145920 Virusshare.00086/Trojan-Downloader.Win32.VB.ibvg-ff809645cf36eed362c5ae1c167f43dcebb548729e4f28ce5331f9dd63660259 2013-08-22 13:43:50 ....A 14349 Virusshare.00086/Trojan-Downloader.Win32.VB.ibwf-d7e4a154330920ff29e1d364be4bc29043f1166d75bae73711d5ead70edb4eab 2013-08-22 11:48:32 ....A 36881 Virusshare.00086/Trojan-Downloader.Win32.VB.ibwr-063a0c6c67fb9e2fc84492e53c268cab705111c2bea133064e70264aabda7673 2013-08-22 14:22:44 ....A 212992 Virusshare.00086/Trojan-Downloader.Win32.VB.ibwr-125ed8ba47aa2af1b1cd0cbb2841e0649fd2c77531cd789e2a93cb9552494683 2013-08-22 20:00:24 ....A 212992 Virusshare.00086/Trojan-Downloader.Win32.VB.ibwr-3c2506ba037f648d999efbc71c89a4e135e48db6412b5ce85524816f2dafbed8 2013-08-22 11:41:48 ....A 36879 Virusshare.00086/Trojan-Downloader.Win32.VB.ibwr-45da1e7bfcdfdeba5eb918a1011d92f3b53a76c17b81ed53ce9a289e26e1521b 2013-08-22 19:33:28 ....A 212992 Virusshare.00086/Trojan-Downloader.Win32.VB.ibwr-5de0c09cb8e9986a3afc6e676f3a4f743dc03d85090a8bf73ae36cb5c781d1f8 2013-08-22 12:42:42 ....A 212992 Virusshare.00086/Trojan-Downloader.Win32.VB.ibwr-d68c2f25d317ebe908f5b2f4b7f248590e4800150b63d3371884bff0405d0c3d 2013-08-22 12:45:42 ....A 212992 Virusshare.00086/Trojan-Downloader.Win32.VB.ibwr-eab609fbfb962175ec4d385fee4f895c9238044d43b88a7a097e2f6d827eb697 2013-08-22 13:50:32 ....A 44045 Virusshare.00086/Trojan-Downloader.Win32.VB.icds-df43fad1f40d6bca09fb048053b8fae92f8f3d2e66a4242bd88e2d9cf00feffc 2013-08-22 20:31:22 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.VB.icnv-205c3dc2b16ecf021a605b477a47f7134bb9335b516169424d45081892d35233 2013-08-22 18:17:28 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.VB.icnv-5674589bdc218d4143e2b931dd5189c21777a06b648ac52a38822863b81aa8cc 2013-08-22 21:12:04 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.icol-110f1ebfbdfe68faa3b491cfbd545b5678473b9a92939f23fdd0cd2d68afaaaa 2013-08-22 21:46:20 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.icos-60074e359b50ceec711fd904eacf3d029a2f3ce93794338b14f54def7856768a 2013-08-22 21:21:46 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.icsd-2029a78ff5dd611e619c4b659324447164b4d50ccf76141d03d20aa2fbe917a5 2013-08-22 21:31:10 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.icsd-32387c611ee5807625e9ee5ddf83ab37a83e516d997cdde068241cd14ccf28ce 2013-08-22 21:14:00 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.icvd-400267cf0d77591324c022411a3740e4b529663ce56909698f12ff64e9681851 2013-08-22 19:44:54 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.icvd-541519870b814022da3a5805fd61b25816efb5763480f2c9154e9c7fb77286b0 2013-08-22 20:34:16 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.icvd-6565c151a18acce0a2e4c4d814a2f1f4562be0bab0d6f5ac262554054cd7fbfd 2013-08-22 20:11:10 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.idcj-63c30dbba5c5dea52dd8b2629a11f693f56d1ca0f632d79216e8c1c581e3a011 2013-08-22 21:32:38 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.idck-652eb9fa262cf4c60c092751210e99714da19fd03e3cac27705d0832dd3d8e4e 2013-08-22 19:14:06 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.idcq-27231bc2f16edee4a07d503498f9be3686735cc210446b9a59e67bb85aa511ff 2013-08-22 14:43:32 ....A 765952 Virusshare.00086/Trojan-Downloader.Win32.VB.ietm-f278602eb4d9bd373b2665ca58c1a092b23ec4411f504f1862945212b9d34f4a 2013-08-22 18:59:02 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ifgv-073b5123482c049b3b947b526605bb5dc3991f35d37347a30839330e8582cd8d 2013-08-22 19:57:48 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ifgv-17596a1140e87453912c18a047501eb4c6fcff27f3610c7b07f39cb1b3ee6505 2013-08-22 21:32:40 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ifgv-308718ddf483b072006077e624f927a42d69dceb8317f46021ee7f09be003256 2013-08-22 18:06:48 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ifgv-369116a2e7eeac656b89668251c8981ff7943315c2b8b5b418233b3a4df85455 2013-08-22 21:21:18 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ifgv-41268e8fa80900fffe28037b99068286b5a04f86b24659a751ab025f62d1b0de 2013-08-22 21:17:08 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ifgv-413c76c0fd24d21e1c0020d7a38a6ddadf34bc08beef450c45dca6db7b4fc0ac 2013-08-22 20:09:44 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ifgv-456a88b6af0fec6d7a4492e4a135c956eb0607a38bfcd3d739a1bf524732da9a 2013-08-22 22:06:44 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ifgv-5798db413d0813759178678fee5f9958390326cf1a8847be84d5ff5e7d464239 2013-08-22 20:29:32 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ifgv-66abb61128831593138764def278feb67235e66eced6113fcbb55dfd99866bf4 2013-08-22 21:03:46 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.ifgv-7336aada778b9ad970e6852e0359d1e26a06bd838c11c8d246e5724eb4fe8d2e 2013-08-22 13:52:04 ....A 235520 Virusshare.00086/Trojan-Downloader.Win32.VB.ifmf-e7071d841031554f5390fff30440f6e6598cd0b62fcee67f276d671597b13e32 2013-08-22 16:40:38 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-049d928574401b04fde626b032f705c452dce2ffff40d7eac865174b1c56697f 2013-08-22 16:18:30 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-050bd1df7569d74069cf55ac3d00b2da34ce8c5cf82e104c3315b33a8e2a60dc 2013-08-22 20:01:08 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-0825318ba30dabd95cf6d696794ba1d6985edffcc245b2e27d47c7f0e0467ea1 2013-08-22 19:39:48 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-0958ef5f359365584f77f4f0627912745fad68a1887972ffe3e94b7a0c6a964a 2013-08-22 17:42:42 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-0bcf2b8a64fd956e25fa43dc6427ff86f7548fe055f340320fdbb304306c5633 2013-08-22 17:49:02 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-0e38bcbaca0532adfb9310decdca2bba049f25110ce185ce3572c02e0d2cb9aa 2013-08-22 16:03:52 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-0f63d0c666b29623be2a4b1d6fd07643a4517f25ac0057eb3262b9660f28aa95 2013-08-22 21:22:30 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-1073d16da5a780c0330f4c311bbf2a17e130b7dd9a093cd4a5bf49591870238f 2013-08-22 20:23:22 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-11038adfff83b5c12abc68c8da75064ed60270c5bba73154531c378a056da166 2013-08-22 21:34:54 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-124064882cc2ee61875c5a808b8dfcef6f07207347a45c441532b7e4076da273 2013-08-22 20:41:32 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-127744565689c53cce20850980615243811f8d6114197f0d307e3e6ac7a1f658 2013-08-22 20:25:30 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-1299c74bcedac281c1a6838566326363af1a77978f7cdb82a21414b9d7b35f53 2013-08-22 20:18:10 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-196161db42a852250308e3eb6327cc6bf9e74fe6dad83d4b8e75d2490db11269 2013-08-22 21:07:24 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-229db614c0a5c708252184587fc6378f00755ac241ed4703dfaeaf208a257847 2013-08-22 16:49:08 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-24ece89292e3e120c80ae3cc45e1fa17f0a12f30fdc4df369c8d927693bba735 2013-08-22 19:34:50 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-25932951afa139ae11f8b446d4129a7fb916a0736306fa1453274a8d15c8686f 2013-08-22 19:32:26 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-268eec6546594d065343dffa2a2bde5cddbd1f5fcb43984d478a78488971ebe1 2013-08-22 17:34:02 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-3043c2528bf27fa57603d5ef57305465ce7b5228142aa3002066fa2d55523399 2013-08-22 20:29:46 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-33111eeee678dcb42736b3d9b22574fc9fe206a1a6b33f90240563ae5838f264 2013-08-22 20:16:50 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-37710831bbd8070c518e6010e8fa6ce6744f4f2dbcdf763c305883afd4046062 2013-08-22 20:21:28 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-3863c013bcaddae15862b27cff4bb513b0d50cf8f842e8ce8238ab2b690b8150 2013-08-22 16:57:18 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-41cc301dae41470c66fa32d60487129e747c664ca56be7a6ad816a4a4593b0e1 2013-08-22 20:25:22 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-4218cfa764ff4b96b969c92e4a3d3046ca5c09a7f4adb670500e6752f6c34c92 2013-08-22 16:06:30 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-44cf972d1b1c1721c08dad8b25698035af7e6c34e1f8bc5e489b90c1c94f9c27 2013-08-22 20:07:56 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-4527c9bb84719d9e330ef534a6a06ad42432da6444436b2f9330b996d3732eb1 2013-08-22 20:22:02 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-490d1f8707bb754fcbc7daa9661eed382eda2254a33b5c596e35f6f4608934ba 2013-08-22 20:39:06 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-49203bedc0246e2dc4b9f43791172b1b03539f83278b139b1bd040ef1df8230b 2013-08-22 16:35:04 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-49c928e290ccc68e42933d4992696445f946d5f02098b1f78be516aeb9b265cb 2013-08-22 14:27:56 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-4a0370257c95ca334f67346b7e9e794ff2fcae915448d92c638b54cef8f8477e 2013-08-22 21:32:16 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-515944d01b78f022bcbb6459f857a2ab52c5020bd16517b4dcf5abba3ecd4c6b 2013-08-22 21:50:34 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-5171cb93d0169c96500a0abb6c91014659a66a3c333e0a830e0868484e28c9b1 2013-08-22 17:13:26 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-53c9f41622cae1354a11df40c63888c125588ab0f456dce6ec399c23399b10a2 2013-08-22 16:14:34 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-54c44fd6cff7bf2caaf545b60687a5286b32a1a45eefc44ec023ffd15a55c245 2013-08-22 16:51:24 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-55c71d51d28e8df5335508aa3d71f0df1aab4cb80db99fa96025fa07a1c409a0 2013-08-22 19:07:02 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-569dcae92d5041597ab8ff502a20a76658cd03a4f30caceab8f2f5c7e6f5a0e5 2013-08-22 21:53:06 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-580474d03ac920f4dae047a756a058175d6556d905adfcc6dfc1a0a6e9bd7eb9 2013-08-22 17:56:04 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-5a8b4f288b21e799da006baa09f1ddc2c49c5b593d43dba999f1de5eb4818cc3 2013-08-22 19:03:44 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-62438363711b98dfa9b3aa5c80d8c3568e6b399afdf5c721d7f5c990ef0a3eef 2013-08-22 18:27:38 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-6339646dacd2f4165a0f1edb294f1594570c1eb137539ced99b134539b33db10 2013-08-22 19:56:12 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-63628e88856f7e7b450777e09cc18362dc4a218d72acaef37096d1ac64489ccc 2013-08-22 21:58:40 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-6616d31f8b27e6410f70b4024a9fd79babc022d815a39dd4adfa88e35739dac2 2013-08-22 20:16:50 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-7063744a27db07e40d73eeb1b58f60793be8e2dc5d1432be9022116fbfda4b03 2013-08-22 20:53:44 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-71c781f272600850aabd20a05fe03c11eef526621fd655e83d7c8b5d82fcc0e5 2013-08-22 21:14:34 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-721c9e7e5246243f54752f6c53dea22643af954654e283da33c34a6edfa93ecb 2013-08-22 17:18:18 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-9bcb1d286a2aee25c0bf06c0de9e3d0c7ce523592feefcc65bc5b2d9b4ec5d8e 2013-08-22 15:48:06 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-9bcf7838c1ca2fd28edf14709c33a3a584a1a74ac833b9455ee820877dd2ba2d 2013-08-22 15:52:20 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-9ff4c2461f633c0c05e9a1e8e1797fb4077b8ab8193d6e472466cff5e640202e 2013-08-22 16:39:48 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-aed2e6a92303695a339bafe1db6bdee60e0daeab83ea6b290f9abff72ca004f3 2013-08-22 17:41:14 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-b596703449bf7370d9b2130f2f67ae7e25bb206b52cf08e1563ace7bf5eea0c6 2013-08-22 16:07:16 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-b8d91e4ea50ad23202236655750f177b0e0a957b3ee56b9e5ca6f7278cffa3f4 2013-08-22 16:34:56 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-ba73dfa0cde655aad80165b6b31bb77edb3c80ccd3ae4ab2bde3768bd597b191 2013-08-22 17:17:16 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-bd0e2abed367ad2c14bf4d6de90b96a1d81af1d863ff5debad5e6b428b8c3698 2013-08-22 16:08:12 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-c16448837602b9f540e54620725979b200174b46ec4514de30fc302b540af091 2013-08-22 17:50:30 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-c20072f7e0b3f44e8722a566ef5136b4226119e6011fa9a6bd2624fa0470cf05 2013-08-22 17:36:18 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-c3bb634c9171dd550dd05802bdc8dbb1ff5562fe02f399fe6cafdcac76740e91 2013-08-22 17:09:00 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-c59bf3e322e63999d8e58c017556c2a11076564e151184a044be41fbddac5b42 2013-08-22 17:37:46 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-cd9d374b773057b94d1875cdf1d2e7d7c7923bea55d354fae045dc84586fba49 2013-08-22 17:34:40 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-d17900a0f0e03ede2670fb1ab6b4184ae6050e1be843677dd595a7db166f9ae9 2013-08-22 18:02:40 ....A 40960 Virusshare.00086/Trojan-Downloader.Win32.VB.ifqx-e76b6d043dda4fa7694385f5e628d5b8db1e54d10930bcbbdfcaab701fb61022 2013-08-22 21:03:54 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifrb-3292e0a11f08fcef246ba86c3242c9584dfc7232fc44ee32404de5cf124f6056 2013-08-22 20:43:32 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.ifrc-326080a847cad4932a5c48b93bf49b61a677e91c9e28398b49e83f1b29f6ec52 2013-08-22 18:37:56 ....A 45056 Virusshare.00086/Trojan-Downloader.Win32.VB.ifrc-5cc611c976efd756c3ec4fef8e8b7db052ad29a1c78d69c3a01665e441e98564 2013-08-22 18:08:24 ....A 49152 Virusshare.00086/Trojan-Downloader.Win32.VB.ifrp-1c7ce0b37254a7d455db3cfa1f214106d2c5f172f25f75c0a7b2a8e54cd474fb 2013-08-22 20:51:32 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifrr-5013ef1dd817a7b0667c61bd4a48cc73eca3746630115d3b596be6a86d9a24c7 2013-08-22 18:30:12 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifrs-095c0f9fd2f03059d5960566bae8a2d16afa383be7f94b92eba26b680bcd7362 2013-08-22 18:27:46 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifrs-16268ed282e8cee55a90e42a7b8e632150662f72661abe675e350ab9d495fb13 2013-08-22 20:34:14 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifrs-39205a3865c878e197bdea1e09dbcef541a83684caf146ac726ad873ff1a1bd9 2013-08-22 21:30:36 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifrs-488772fcbe52a9b1bee65d2a97ed4fcf8d7af0481ccc8d03aa683bf0b04023d2 2013-08-22 19:56:16 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifrs-49e484d0410c9d381bb05a46c0f69b5623e2bd10248f02168b2bb3cdb6fbc0cf 2013-08-22 21:48:46 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifsc-3184c05e54845b2cd90befcc74adaeb0bc8bcc1b49f02b9a88ab1c3b0d7c2335 2013-08-22 18:51:18 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifsc-571ca71584406cacc13fbc8c61b1dc595a59d8716cc029507651203b131c5ded 2013-08-22 19:14:52 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifse-47945132fc9c837408379256ed644e5c36aab68e29449d1702795f9d1a3beb57 2013-08-22 20:34:34 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifse-6699e8631dcfa07cdb173aa534a7663564ed48c1a90347c1b1c92a28105c30c7 2013-08-22 21:19:14 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifse-71fa57ed61894cc2c1fca57104776f6db7346fdd4a9f50c0231d327c8ca56338 2013-08-22 21:16:58 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifse-727b501c76232e71d6692d3597b2eeb3da6de7746239e5a4a6a8b04c12c435a5 2013-08-22 17:47:34 ....A 20480 Virusshare.00086/Trojan-Downloader.Win32.VB.ifse-75f7165867184acdfc64f1f7bf794db01b231860be4147d6488ebbefc00dc5de 2013-08-22 19:52:28 ....A 36864 Virusshare.00086/Trojan-Downloader.Win32.VB.ifst-35354088a541a7862fc13620c162200a24acb2490a6626cf5a62851fdd17ff47 2013-08-22 14:31:36 ....A 147456 Virusshare.00086/Trojan-Downloader.Win32.VB.ifsw-664a72d1736f88658c3c8a58d6d55c0cc22f3c31bedb1f7565220d5206a5a01d 2013-08-22 21:21:46 ....A 73728 Virusshare.00086/Trojan-Downloader.Win32.VB.ihai-71d0752e612a68a2822615baa2821e06fe7f611b6a5a1a946218f8fd5c6442f8 2013-08-22 17:34:12 ....A 77825 Virusshare.00086/Trojan-Downloader.Win32.VB.iro-f1280ad5174b5b159088907ad3c68bde1b7014d8454aa65c4b90bf93dd41f52d 2013-08-22 13:18:34 ....A 7168 Virusshare.00086/Trojan-Downloader.Win32.VB.mkq-d25535e77c1422d3cb468de673b5ad1703c857c1c92b2e5654cfa4b2fceb321d 2013-08-22 18:49:28 ....A 109056 Virusshare.00086/Trojan-Downloader.Win32.VB.muj-5ee6cf6cc1b3fe3142ae44123ec5dd5f0cf52143514572ef57fa767cbdd06b44 2013-08-22 19:12:48 ....A 394304 Virusshare.00086/Trojan-Downloader.Win32.VB.nw-1a6e83ff969db94fcceae9071be89fe54d1350abdd41a0413c91686d98041ed7 2013-08-22 21:01:46 ....A 9728 Virusshare.00086/Trojan-Downloader.Win32.VB.ofy-ee3dba890318947ee6d45b515f2e15a7f5d67c24b414e83d6c294b717bc54811 2013-08-22 18:40:36 ....A 565248 Virusshare.00086/Trojan-Downloader.Win32.VB.ozl-5b51a63f0960930b2f6b6c1e19c900e37b315aac78e29f0cdc6fa13c2010f2b3 2013-08-22 20:55:36 ....A 39936 Virusshare.00086/Trojan-Downloader.Win32.VB.qbv-65fecf2122d21adaf286de5684c5a78a49b41aa33a3bd59fd131bfd3618f6211 2013-08-22 11:30:18 ....A 148992 Virusshare.00086/Trojan-Downloader.Win32.VB.qgf-d3655b439df569939fdd4cee119f2193d0f5924a1187867fc79f7ca30e97924b 2013-08-22 14:54:10 ....A 32768 Virusshare.00086/Trojan-Downloader.Win32.VB.qre-33468fb945a9ba96d2088b4c75bfed47cfef385f188c488a90f13fabb6a8d950 2013-08-22 14:36:56 ....A 3857171 Virusshare.00086/Trojan-Downloader.Win32.VB.rrl-ea169f13c38d5dde8d4f5657e9a79ceafa5a72e74c085394be34e3fb33e10b20 2013-08-22 13:06:44 ....A 18948 Virusshare.00086/Trojan-Downloader.Win32.VB.sh-da5b1296c99949550e2c2ce1833cdffa22ed16d739fda45df2a6f1b82be87656 2013-08-22 18:20:26 ....A 104960 Virusshare.00086/Trojan-Downloader.Win32.VB.szx-7f7613437ebae9f739df2ef432577d29b2cf9451ee63a636a607aa9e95fd36ff 2013-08-22 15:09:26 ....A 8507 Virusshare.00086/Trojan-Downloader.Win32.VB.tft-656cdf5a4b27e6f07ac919a3909dfe13b1ba91ff39717e4b4cbcb874df2aae57 2013-08-22 19:03:06 ....A 2642800 Virusshare.00086/Trojan-Downloader.Win32.VB.ugu-071abff977b434cf9179398cb28ee18400c1bb08438aa65d31fc82807661ba52 2013-08-22 19:28:24 ....A 3129680 Virusshare.00086/Trojan-Downloader.Win32.VB.ugu-0dc8c5ee1e405750e9f6096434efeff43726c49672dba452267e9bbb1b11aa62 2013-08-22 18:58:54 ....A 6287600 Virusshare.00086/Trojan-Downloader.Win32.VB.ugu-64078a871f04a4d6748b4e73028691950e97a454bc3d9cccaf994e129e3dcb66 2013-08-22 12:06:28 ....A 61440 Virusshare.00086/Trojan-Downloader.Win32.VB.uib-fd9f66448bad80e93796da928a0b4f7943a2c931d12b8a80077eac645609248d 2013-08-22 18:21:38 ....A 828881 Virusshare.00086/Trojan-Downloader.Win32.VB.ujx-0b71eda775f0a6dac69bc4f422324ae50a439bcd9cd11ef63ba84d403d3bc712 2013-08-22 19:41:02 ....A 664319 Virusshare.00086/Trojan-Downloader.Win32.VB.ujx-0d3e8696a60381e3e7c689d6b6c07062546c4274781ba673fb9ae69836372f03 2013-08-22 20:51:14 ....A 3855920 Virusshare.00086/Trojan-Downloader.Win32.VB.ujx-1235d87ffd7ae83e935716b74774f2d46abd8f4c8206086e461310ad02315fac 2013-08-22 21:53:12 ....A 1786230 Virusshare.00086/Trojan-Downloader.Win32.VB.ujx-20082abc4f33e5be4d4beba0aaec0eeb0d54c961e5597466e0c5f477e75a6428 2013-08-22 18:28:02 ....A 6845280 Virusshare.00086/Trojan-Downloader.Win32.VB.ujx-475c1658ee30c5caf41f8685e3c2135c83f1dff7773e4fca6df9c4b38ebddf66 2013-08-22 20:26:50 ....A 4163280 Virusshare.00086/Trojan-Downloader.Win32.VB.ujx-733765a356c431e43f15b9a322adf71a7805a75cb178ae987127032cbedab5a7 2013-08-22 12:01:22 ....A 53248 Virusshare.00086/Trojan-Downloader.Win32.VB.utv-e036830ad7c1e5d77e8fc34752a3ad72401d1cb3af7b994ce20348068cfd464b 2013-08-22 14:06:24 ....A 269888 Virusshare.00086/Trojan-Downloader.Win32.VB.vdi-eabe14b77ce77ffdebe9b7af93249c68804260a5af20a04fc9f948c7f4c4ad79 2013-08-22 19:15:16 ....A 24576 Virusshare.00086/Trojan-Downloader.Win32.VB.wd-2856b99136ac4aa177eeab4c73b98e84cb47439cfb583cfbdb6f48e0677cf08c 2013-08-22 19:42:12 ....A 520192 Virusshare.00086/Trojan-Downloader.Win32.VB.xdi-09ec28524c906884fdc70ba1096697b0aa5fd50d64e5c712898e7d7f14be7a71 2013-08-22 14:56:30 ....A 14349 Virusshare.00086/Trojan-Downloader.Win32.VB.zfv-faac4bb2e4f0a5c9d359acd08a7fa6b103950560b6f8d4e81f11a6cd51286a83 2013-08-22 12:21:08 ....A 13325 Virusshare.00086/Trojan-Downloader.Win32.VB.zfv-fd6dc3b13826e2bf86626eaae8a33ba579083314c20e0582b455e43d21f85c42 2013-08-22 13:15:58 ....A 269824 Virusshare.00086/Trojan-Downloader.Win32.VB.zlt-d602c0ba628832c3921f3fee95d8f7fd5a2dc43174cd8a0d40d7c961f2731de9 2013-08-22 20:58:08 ....A 378880 Virusshare.00086/Trojan-Downloader.Win32.VB.zqs-83e3e9412368bd89561a6fa5499adb1a4fd1fa78ecece3c44047774d4bf8d7fc 2013-08-22 18:45:08 ....A 38924 Virusshare.00086/Trojan-Downloader.Win32.VB.zuw-07dbf789c00629f16c4024fc891bddd12c161e28a5bedbc4d0eb1bc54a7fc09b 2013-08-22 15:06:12 ....A 38939 Virusshare.00086/Trojan-Downloader.Win32.VB.zuw-34a19309bfec11b6a43c46cc80f8f50f94c68ec235634bca0537a1f2989e6b36 2013-08-22 13:43:54 ....A 9760 Virusshare.00086/Trojan-Downloader.Win32.VB.zuw-d7e20686818f1b1893bbf21dfbe856d65992dcbfbd30a23f9d68facd64acdd89 2013-08-22 13:27:34 ....A 9754 Virusshare.00086/Trojan-Downloader.Win32.VB.zuw-d8adf6fa1548f6f2eccb3965107f353150a26fc4d867bb86e97ca95219225223 2013-08-22 11:09:20 ....A 9760 Virusshare.00086/Trojan-Downloader.Win32.VB.zuw-e8c9ee1b3dbc9813c22f87d31853270343a3430d47a553c224d74664baa071b8 2013-08-22 19:20:32 ....A 3072 Virusshare.00086/Trojan-Downloader.Win32.Vidlo.l-47317d9d537b48684c70d58b0f41dfdfe891cdee4c04c1bb5bcc166198396b4a 2013-08-22 20:40:44 ....A 442400 Virusshare.00086/Trojan-Downloader.Win32.WarSpy.d-419ee34b970f00a47285070d89e84107117a938fe23869925be2ba4724aec053 2013-08-22 18:13:54 ....A 87434 Virusshare.00086/Trojan-Downloader.Win32.WinShow.bg-79a85f8ab835d44b9af362f99e1bc30e8e136f3a542edd3fcddf95b99a25c962 2013-08-22 12:29:56 ....A 142848 Virusshare.00086/Trojan-Downloader.Win32.Wintrim.ak-d6d5897181d653ba045ff7097489e9b98f25df57ecae70993f0002fc257f3118 2013-08-22 20:17:28 ....A 5184 Virusshare.00086/Trojan-Downloader.Win32.Wirefall.gen-064930de44a8be8c29f87858ea5f9d28160f70efa094a7fe81ad60401b424a82 2013-08-22 11:29:54 ....A 162816 Virusshare.00086/Trojan-Downloader.Win32.ZAccess.a-f871aa954b8d060691d122fc4f47441f0fe556f185340bb949fe0a049928245b 2013-08-22 15:05:38 ....A 43280 Virusshare.00086/Trojan-Downloader.Win32.ZAccess.c-eeccfb239a56cd0d824087d1dece73e27e9d2aff3f579697be045e43190a3311 2013-08-22 14:27:38 ....A 2641 Virusshare.00086/Trojan-Downloader.Win32.Zanoza.f-f07669dc204e9aff8d37fe4c2f522a3077481e1fbf3b89bf1f7b60251aca2b06 2013-08-22 19:36:18 ....A 719289 Virusshare.00086/Trojan-Downloader.Win32.Zdown.101-7d2ed81d02200a43498634bed9e3c295b6ea734627b07eb49b5f7807f294ac70 2013-08-22 11:59:52 ....A 12800 Virusshare.00086/Trojan-Downloader.Win32.Zlob.abtw-ff09b80e397d399429cdfdf4666b567855bf705c3b649f922a706534c140d931 2013-08-22 21:05:42 ....A 73632 Virusshare.00086/Trojan-Downloader.Win32.Zlob.ama-66e7e94fdc318457a4a67e032f47293360ec399e3b0ae9597fee71b6a9b396ac 2013-08-22 18:02:32 ....A 11536 Virusshare.00086/Trojan-Downloader.Win32.Zlob.aml-6933b0c8d59ead1ab42ca83e9b2a31964f75a775a15c6dec18c845a845017127 2013-08-22 21:49:00 ....A 66020 Virusshare.00086/Trojan-Downloader.Win32.Zlob.bbr-60432265c2771c65cb354cc815fb212277671a14cf67e136757cacf8d991058a 2013-08-22 22:01:24 ....A 53722 Virusshare.00086/Trojan-Downloader.Win32.Zlob.bcl-610b6a4e1fd7b5315d3001a26122cefdc9e73decaa6adca05ffdddd04f27a9dd 2013-08-22 15:01:18 ....A 77824 Virusshare.00086/Trojan-Downloader.Win32.Zlob.bew-ef0ee1a4b36e6117ac2a8b07c59496666d20ee55bb9e46f70873755dba4e95c8 2013-08-22 11:02:56 ....A 135168 Virusshare.00086/Trojan-Downloader.Win32.Zlob.bfs-e2f923bb684a2425002b7164e388f235ea65d7b5dde9016b50f9656d4ac4c2f4 2013-08-22 19:45:42 ....A 22640 Virusshare.00086/Trojan-Downloader.Win32.Zlob.bmc-e8d277ac143133f826736fadec82a48d5e04b6d12698a94dd22a54735edf44b4 2013-08-22 16:41:46 ....A 238234 Virusshare.00086/Trojan-Downloader.Win32.Zlob.bmc-f5f1b61b55411483de2f7cc3e12f757bab662fc61069d7103fa3ba68d9d7bc74 2013-08-22 16:50:56 ....A 7096 Virusshare.00086/Trojan-Downloader.Win32.Zlob.boj-11a62a35a69b250206cec8c0ad7d78d0f835a1ac2ea8453c5699a21149d3b0e1 2013-08-22 18:27:30 ....A 60631 Virusshare.00086/Trojan-Downloader.Win32.Zlob.bqo-68b65d30c384201a1c8f33c34ee3b95cf748a541e5e47113f911c274e022bca1 2013-08-22 21:22:38 ....A 5440 Virusshare.00086/Trojan-Downloader.Win32.Zlob.btj-322e3dddf8e62ce43967311038d2676a6828bea6384ffe9b680cc981a52f04b1 2013-08-22 18:56:22 ....A 372224 Virusshare.00086/Trojan-Downloader.Win32.Zlob.btlq-097d5d0183869cdb3af65ae944749459e0899b7c9c096fa7d0dce58aebadc609 2013-08-22 12:11:16 ....A 12800 Virusshare.00086/Trojan-Downloader.Win32.Zlob.bynz-2006181b5adc2c264d20f7e00c6f598d5006ab79d592bffdfc097c51952b6050 2013-08-22 18:14:24 ....A 22530 Virusshare.00086/Trojan-Downloader.Win32.Zlob.byvn-3d14a9b28425298f9d962a3a7c40739cb24e34d4c43e1e970ac4505cda41cdef 2013-08-22 11:12:18 ....A 26624 Virusshare.00086/Trojan-Downloader.Win32.Zlob.bzt-d9d80d1b3139e0143f97321e6e8f346b048eb526820c70634f464ca0108e48cb 2013-08-22 16:53:00 ....A 71485 Virusshare.00086/Trojan-Downloader.Win32.Zlob.cbp-da2612450dce923e04b78963f42713214fcab8a0aaea775ccb63eea57e48fc2f 2013-08-22 19:19:40 ....A 39128 Virusshare.00086/Trojan-Downloader.Win32.Zlob.cee-7710c2724b81bd31e43f82ebae85eba7093e17a4c9b54000b3fa5230aad4bb48 2013-08-22 10:45:50 ....A 23552 Virusshare.00086/Trojan-Downloader.Win32.Zlob.dka-f2c74ddbf6f4abd4b51b99934a71ded9c1422595832ec0367bdbb06acd803cdd 2013-08-22 14:21:26 ....A 76626 Virusshare.00086/Trojan-Downloader.Win32.Zlob.dkp-dd380b5a765d9a74b6b4b6655a151a1c3b5c6f8fb8f923d518914fd25c43dec7 2013-08-22 16:24:34 ....A 24064 Virusshare.00086/Trojan-Downloader.Win32.Zlob.ea-26c600a8b10ff714da9cbe985cb5365aa9121d69c67a7f6488bd47a94c5cd911 2013-08-22 15:48:58 ....A 80494 Virusshare.00086/Trojan-Downloader.Win32.Zlob.egm-279873f93cd68b65b38feb99c0c1c1ae566bfc301312f06b2edc591c7923f92a 2013-08-22 13:09:26 ....A 52400 Virusshare.00086/Trojan-Downloader.Win32.Zlob.eha-76394ab5adcb101137b7842d3745177933007868f64f1efa31f9ac589b31151c 2013-08-22 12:33:30 ....A 110732 Virusshare.00086/Trojan-Downloader.Win32.Zlob.fjh-f01fdb44defc38d3ade329f0608b7ab20cd76844a11c24f082ad5970c15edbdd 2013-08-22 13:27:34 ....A 80139 Virusshare.00086/Trojan-Downloader.Win32.Zlob.fpi-e5f638b899335862bc7b325012d04320d38f5b39cb68053ff8912a136d6c3adc 2013-08-22 12:24:04 ....A 14993 Virusshare.00086/Trojan-Downloader.Win32.Zlob.gn-ef5cba0880014523a93c0f7a238e80d90e1fc2f50053293d4ffa6610b5326143 2013-08-22 19:53:12 ....A 94208 Virusshare.00086/Trojan-Downloader.Win32.Zlob.gv-79824b1777961a48457ef990198902495d837b9b8a8583ce21c27da2f373f2dd 2013-08-22 13:54:18 ....A 117863 Virusshare.00086/Trojan-Downloader.Win32.Zlob.hdz-e68e5323d7e8c78d17d2ae4ac9207279a1470b646341d73eacc6c14a69f27d6c 2013-08-22 20:02:02 ....A 159348 Virusshare.00086/Trojan-Downloader.Win32.Zlob.hkg-1677e2a80879498541c183f404c4c54415890f86f1c4c0393b2e8fe31641ef5c 2013-08-22 21:41:42 ....A 195188 Virusshare.00086/Trojan-Downloader.Win32.Zlob.hkg-7333f096b17c0f01a01ce2a98149be9359de1b9ea9136b2e663e5bcf88b78e22 2013-08-22 19:09:26 ....A 117264 Virusshare.00086/Trojan-Downloader.Win32.Zlob.hvg-0aa232186fbef346e7a670f22bba0f780a37b00ad58e3a1c31e12ea295f01321 2013-08-22 17:56:40 ....A 31744 Virusshare.00086/Trojan-Downloader.Win32.Zlob.ji-3301bf533eb681751ff7291d49b34fa48790159d44433cd4f173709b96a0dd4a 2013-08-22 16:10:22 ....A 48141 Virusshare.00086/Trojan-Downloader.Win32.Zlob.jl-91b31fe380d54a1ead6a5cf296875831e0781f8e466c82682e250f6ae6fa64ee 2013-08-22 20:12:24 ....A 7168 Virusshare.00086/Trojan-Downloader.Win32.Zlob.lps-0a19dd1681625aedf341f3699ba34c3925f8b21617478105bb65ca827f36e307 2013-08-22 21:44:10 ....A 18432 Virusshare.00086/Trojan-Downloader.Win32.Zlob.lps-129fc1a70e217672885b7ae42e1f8c299453c1a3a4fc14fe8403e60881c33dbd 2013-08-22 19:20:32 ....A 18432 Virusshare.00086/Trojan-Downloader.Win32.Zlob.lps-3a25adacf291dc6de92b122d2be28e6040108b8356887b729c83ffec205a74d9 2013-08-22 15:14:18 ....A 28672 Virusshare.00086/Trojan-Downloader.Win32.Zlob.lps-d06382236c9a2d14dd1803adf65781ab4fac5c71b51b2d9c0db3f8458534583a 2013-08-22 10:37:32 ....A 37888 Virusshare.00086/Trojan-Downloader.Win32.Zlob.lps-d21cfeefc4abe58ca2b0b4007c3d791fdc3b95d49e60e5f7f02b4465b7705448 2013-08-22 13:39:12 ....A 37888 Virusshare.00086/Trojan-Downloader.Win32.Zlob.lps-eb751568ce0356977807faa787ffed7c69614ab0c81aa719425aa715a409fe04 2013-08-22 11:34:24 ....A 12288 Virusshare.00086/Trojan-Downloader.Win32.Zlob.lps-fee4fb9a8569155cfbd983e406ce33ff60e707fe9b580da84fcfb761590a91dc 2013-08-22 15:13:16 ....A 121360 Virusshare.00086/Trojan-Downloader.Win32.Zlob.nzi-fee8f2d9a322c069a4fce1aadfc7ed7a1f8f5b01501db000787800bc40e7c6cb 2013-08-22 14:56:04 ....A 8557 Virusshare.00086/Trojan-Downloader.Win32.Zlob.ofw-fb4c7e0324b67cdd4deba650b38b1ca21a0a35b20cca6700defa1d5c9b3e1981 2013-08-22 20:23:04 ....A 12800 Virusshare.00086/Trojan-Downloader.Win32.Zlob.qc-497425e32d00b193b590354c928310e1dfd4a9150d2f01c6e9f993774440dee0 2013-08-22 20:08:14 ....A 474624 Virusshare.00086/Trojan-Downloader.Win32.Zlob.qrj-0830415d034c7924228ce244c8a08e5ca2bb44b9903005818006dc8ed425e1fa 2013-08-22 17:34:52 ....A 12800 Virusshare.00086/Trojan-Downloader.Win32.Zlob.qw-8d6c64bf935fd48d14fa1ec89d60560c4c16be457075c91820a4695ec9dd1ecf 2013-08-22 18:51:54 ....A 69898 Virusshare.00086/Trojan-Downloader.Win32.Zlob.vn-461c145562658a2a3720f9000aefd59edd4c8a127521c5ffd9760a37404a4c42 2013-08-22 21:18:24 ....A 73744 Virusshare.00086/Trojan-Downloader.Win32.Zlob.wgl-49385bf783ed7d7d86820aa6c29cd82c41ed89db645ecc198cb551f831526bf1 2013-08-22 10:53:00 ....A 19876 Virusshare.00086/Trojan-Downloader.Win32.Zlob.yqv-013b4cef46ee84001ce132ea46dfb1ff36445cca538ebe3a10490e44a3d0602a 2013-08-22 17:15:32 ....A 10752 Virusshare.00086/Trojan-Downloader.Win32.Zlob.yt-ed268f76fcac9f743cf25819b05f2ead3cc489d4b24fa6ae73302fd02fb0115f 2013-08-22 15:23:44 ....A 61952 Virusshare.00086/Trojan-Downloader.Win32.Zlob.zk-e6e49f528dacd423bc2f3d690352aa6acdb2111ab87f46b418f8d130c8499d83 2013-08-22 19:53:40 ....A 115278 Virusshare.00086/Trojan-Downloader.Win32.Zudz.pig-1f83c91cf3043721ecb602a54859c0be659d3cf0b0188953f666c26b3ba0c77c 2013-08-22 21:07:58 ....A 114374 Virusshare.00086/Trojan-Downloader.Win32.Zudz.pig-83a483a9cbfe363a1649f3bbfd574600e6617d1b5c4dfb2f6ab88e7cb9b85d06 2013-08-22 21:14:42 ....A 177152 Virusshare.00086/Trojan-Downloader.Win32.agent.gxxf-72377f606056be84ee396423fbd74d9506e4318b56cb64f327e7008fa01167b9 2013-08-22 21:06:50 ....A 330183 Virusshare.00086/Trojan-Downloader.Win32.delf.beex-5045676772940df45db3f5b481617f86e845c57af7d5264bdd6a19ac0a0448f4 2013-08-22 18:03:02 ....A 10752 Virusshare.00086/Trojan-Downloader.Win32.vb.ansq-017837c48aaec8dc411886eb88c269d4164609a303bb70968d950424f9a579b0 2013-08-22 18:24:18 ....A 1182208 Virusshare.00086/Trojan-Downloader.Win32.vb.mnv-0bb9cc3dc0a466414740293b83eca60d3fe2c18ad49a5b3f0d19656518ff8ca6 2013-08-22 18:42:56 ....A 572 Virusshare.00086/Trojan-Downloader.WinREG.Small.a-1690b24fa3569f5715a53c2ab64338bc8b567781142cd9b36a79f7b174bbdffc 2013-08-22 21:31:12 ....A 253404 Virusshare.00086/Trojan-Dropper.BAT.Agent.ak-205307af19fd4e8d92b5bf00cef96f4dbf948268256360fcff9125ce91bfb569 2013-08-22 20:42:04 ....A 297532 Virusshare.00086/Trojan-Dropper.BAT.Agent.ak-50502af3727ebae0f63ea034615d18555f328a60c41cd52240723937f2af98a9 2013-08-22 13:55:26 ....A 7011 Virusshare.00086/Trojan-Dropper.BAT.Agent.ak-f6803f5f7cc2ba8d583625ef66acf8b716aac60c9a9e8eb4c0b5a9d93488d8c2 2013-08-22 19:50:52 ....A 49152 Virusshare.00086/Trojan-Dropper.BAT.Agent.aq-398a6435c73cbc977e733f0008dfaa717de430406a826c84c198debb90003ca1 2013-08-22 13:42:14 ....A 49152 Virusshare.00086/Trojan-Dropper.BAT.Agent.aq-65ce57486520446d10602dfb2b9151f80efef70ce5f0b92c8b52cea885b18005 2013-08-22 12:20:34 ....A 292271 Virusshare.00086/Trojan-Dropper.HTML.Agent.a-d44e517c6c37bfb183ded13a707c931329d084e51853769aabd82c5a96d3bda0 2013-08-22 15:09:40 ....A 292262 Virusshare.00086/Trojan-Dropper.HTML.Agent.a-f5fb8010e01ee4c3ab2f3638100a0156e2993780e8be366564d706a429d29ea9 2013-08-22 12:06:08 ....A 15203 Virusshare.00086/Trojan-Dropper.JS.FakeUpdater.a-d836d3b43d347d98824cc97e3e53c5ac9b91b9476f9826e80d5f1113f3c57a56 2013-08-22 14:31:26 ....A 15608 Virusshare.00086/Trojan-Dropper.JS.FakeUpdater.a-f019c6a48caed1c94cd7c30085db98b6f47133258b855c6035f8a7dee680134b 2013-08-22 14:13:48 ....A 23954 Virusshare.00086/Trojan-Dropper.JS.Mimail.b-ffd27179ce67805692d0abd62877d198ad3c59dbd1baee6469f289f7adde227e 2013-08-22 16:58:10 ....A 49646 Virusshare.00086/Trojan-Dropper.JS.Small.s-a2984856abf44dfdc05074e021c28e82078be29e6162992d3e118990f86d1962 2013-08-22 17:22:30 ....A 44794 Virusshare.00086/Trojan-Dropper.JS.Small.s-b09a16fec644108294f9087f46922ec97a215d604e5ff25db65b7ad9375f247d 2013-08-22 17:02:40 ....A 43039 Virusshare.00086/Trojan-Dropper.JS.Small.s-b10598443721b4fb625a5d6aff7b3b48a9fea407d3ec1f03f5a07d442e25db7c 2013-08-22 16:39:26 ....A 42227 Virusshare.00086/Trojan-Dropper.JS.Small.s-bfbda3cb510141f0c9812575afef05b83e37f735a316d4a8ad175debf91b2342 2013-08-22 15:20:04 ....A 27075 Virusshare.00086/Trojan-Dropper.Java.Agent.c-ffc9832f0a4682eb54b20ba38220052fb926d13eb6b9d79a35468131141ebbe2 2013-08-22 11:44:36 ....A 95194 Virusshare.00086/Trojan-Dropper.MSExcel.Agent.am-eaa127dd7e10f4f501e1a0a7b8e3fd57759b9557400879f3382a4e32005772cc 2013-08-22 10:48:40 ....A 2561536 Virusshare.00086/Trojan-Dropper.MSExcel.MacroDrop.a-fcbc6332b54a0451fae76b6f930816a656d5ee3c203e18300180f9e91cc00f2e 2013-08-22 12:59:58 ....A 177724 Virusshare.00086/Trojan-Dropper.MSExcel.SwfDrop.c-ee86c5f2b92dfe2b926fa669af2a650398d0c3e80096637f67a3c3d692137de2 2013-08-22 14:40:20 ....A 284785 Virusshare.00086/Trojan-Dropper.MSIL.Agent.abnj-4221b53ad03dadedeb58e8cf2093ff312fc28f53b727c5ab4b200a0df5ca880a 2013-08-22 16:32:30 ....A 270336 Virusshare.00086/Trojan-Dropper.MSIL.Agent.akqg-1b1ffadd6dc77e598efbcd05baaa4d32f773168d87e033832b895a17b7ae93d7 2013-08-22 14:48:10 ....A 490089 Virusshare.00086/Trojan-Dropper.MSIL.Agent.cgr-e74e49849dfaab6caff4d3a91db8bbb48d1881093d0b95824dd11795864d31ee 2013-08-22 21:24:54 ....A 628412 Virusshare.00086/Trojan-Dropper.MSIL.Agent.gce-1229eaac722c512dabf12d3c3718a8d5892f7353e86c74fcb0a55b7be23cb906 2013-08-22 11:37:34 ....A 4000000 Virusshare.00086/Trojan-Dropper.MSIL.Agent.gjm-402347d716d30a57654b6ddcaced2f1091176ca81aa45e6c5da6b00927535ba9 2013-08-22 11:36:58 ....A 10680424 Virusshare.00086/Trojan-Dropper.MSIL.Agent.gjz-104b3b667c9b29c02124002b7a8ff8a0fa2190d5aca565d73bf255d897503d04 2013-08-22 15:18:32 ....A 294912 Virusshare.00086/Trojan-Dropper.MSIL.Agent.jcm-f8480d1441ef6c15a6a2567421734fd76681b8eb354082fa76dced1c412e7b54 2013-08-22 21:21:42 ....A 202240 Virusshare.00086/Trojan-Dropper.MSIL.Agent.nyw-2972c86bbd888ec2df0d0d32c76dfbbac473cccf97f3bdd71a91a781ecf267c0 2013-08-22 19:47:20 ....A 6750208 Virusshare.00086/Trojan-Dropper.MSIL.Agent.ocr-0b65b73c0d383dda88b49212560d4174040aa6f3894ddbcc7f13b8d30a1daeff 2013-08-22 14:44:24 ....A 75780 Virusshare.00086/Trojan-Dropper.MSIL.Agent.pbl-faa40916d83c8b217763b25e04d739f932ce593cbb73d5715e6bb211ad98f01f 2013-08-22 19:14:36 ....A 115553 Virusshare.00086/Trojan-Dropper.MSIL.Agent.qpv-1a52ea4391442fd6c50433d39d1c0958f7073852c303eb59d62157e97a437cb1 2013-08-22 15:16:38 ....A 1064960 Virusshare.00086/Trojan-Dropper.MSIL.Agent.qpv-65f268233a70271372a64ff3955fa0a945483aa3e9d8f9c9eceee89880918348 2013-08-22 15:09:06 ....A 90493 Virusshare.00086/Trojan-Dropper.MSIL.Agent.qpv-d7e7da03961e439f5b1e5d09e8ae5bbaf40d06e3557bd44abd980bd8a0ffbbb5 2013-08-22 11:56:12 ....A 119165 Virusshare.00086/Trojan-Dropper.MSIL.Agent.qpv-fc665e81c6d54b7b79a609c45019237133ff2375a8a1878402fa4c21ebfad7b6 2013-08-22 14:31:34 ....A 2569912 Virusshare.00086/Trojan-Dropper.MSIL.Agent.roh-df2e317b5fbe43259c3a41639ecf679adb37fdcbd309d46194055e1618a0188a 2013-08-22 12:10:30 ....A 1530252 Virusshare.00086/Trojan-Dropper.MSIL.Agent.roh-f278f0cfcf715b469189332fa8919b05b4aed269fa183b292682201efda2251c 2013-08-22 11:22:02 ....A 135771 Virusshare.00086/Trojan-Dropper.MSIL.Agent.rpl-d8cfbadc609b0998b829cd88baaa6452ce81f3da8419faf30480c65fa8c348a7 2013-08-22 12:34:26 ....A 132608 Virusshare.00086/Trojan-Dropper.MSIL.Agent.rpl-e6201c27fd857799b8cc1d5887bebb718b0253940abf685b32e00b612c8869ba 2013-08-22 12:15:06 ....A 150016 Virusshare.00086/Trojan-Dropper.MSIL.Agent.rpl-e7ccf62bc8478d2e63fd533536e4154faed55419f513c50e7ea1668bf93327af 2013-08-22 18:28:56 ....A 2533376 Virusshare.00086/Trojan-Dropper.MSIL.Agent.swg-292d690fff0c6e3cbee415da938326ae51bc62ad41eaadace0a51a6bbf204411 2013-08-22 20:04:02 ....A 84014 Virusshare.00086/Trojan-Dropper.MSIL.Agent.tzd-6ec634dcadb0713f125608451fa9d5ae41ea8cf8dd21037febba0169c8bc387f 2013-08-22 14:41:46 ....A 18432 Virusshare.00086/Trojan-Dropper.MSIL.Agent.tzd-e57bdb3468bf3254a989b2fa268a015315a09773bfd558d572902bd2ed72af48 2013-08-22 19:51:26 ....A 110592 Virusshare.00086/Trojan-Dropper.MSIL.Agent.vqj-091d185344f44ea666b9531851cc8d08892487b09d1525d83ab5ffe70cd784c0 2013-08-22 18:22:46 ....A 5632 Virusshare.00086/Trojan-Dropper.MSIL.Agent.zbl-6abf87e29788e2737e841a1e753487e50af4facb8730c0959245c5f391d1f471 2013-08-22 18:31:18 ....A 253952 Virusshare.00086/Trojan-Dropper.MSIL.Inject.a-46007be15899a438e738e2408c29f15a42b8ef031cdf8313875106461d1838ba 2013-08-22 19:39:54 ....A 352356 Virusshare.00086/Trojan-Dropper.MSIL.Late.cg-7782a1fa4c36d0b0c8d61db0980dbd99d88bd660fcdf73747391dada4d02e547 2013-08-22 14:24:28 ....A 338155 Virusshare.00086/Trojan-Dropper.MSIL.Late.iz-e1d3f3d695167cdcdce4ea9afe025d1e1ee5a539da01b0730abf1daee1c9b9b4 2013-08-22 20:37:18 ....A 239566 Virusshare.00086/Trojan-Dropper.MSIL.Mudrop.gj-3990be7250a7b7a1b4bfb844142448c5fac9ce2135e451ce5d52b4faccdfadd6 2013-08-22 19:44:58 ....A 143934 Virusshare.00086/Trojan-Dropper.MSIL.StubRC.afy-5dcf282070027b25cb84ae25a96cc944899a30ee0860faf8a776c1a56b7fca05 2013-08-22 21:52:32 ....A 101298 Virusshare.00086/Trojan-Dropper.MSIL.StubRC.afy-6551edfe49887a6aa6fba5d7c4470a604254d50ab8ac3bfa9b66ba42fa1bb181 2013-08-22 14:44:10 ....A 1478708 Virusshare.00086/Trojan-Dropper.MSIL.StubRC.hgt-e699a4eb2a9264e1d6f21eeaa414bac41de9d2069d625fc18c473f9e6106fdd6 2013-08-22 11:32:42 ....A 432640 Virusshare.00086/Trojan-Dropper.MSIL.StubRC.ila-11ea2617b6bad07899e4b0952623e6c46725ccb91051d0bdb696530f66683987 2013-08-22 11:10:48 ....A 925320 Virusshare.00086/Trojan-Dropper.MSWord.1Table.gj-d616e3de7dc1379ecd3c80f383dc9e6e5a2bd36663fee8543791f7193c3906e5 2013-08-22 19:13:00 ....A 96521 Virusshare.00086/Trojan-Dropper.MSWord.Agent.ew-0c44436effb0735f38a671e16993ae5ef485a8e69651839eb8c92b54c3543eef 2013-08-22 15:04:38 ....A 3054 Virusshare.00086/Trojan-Dropper.NSIS.Agent.aw-f7fb7c54f1c480365128bd682b32252b7c09a1e2e4529936597621e53ba64385 2013-08-22 10:41:54 ....A 3054 Virusshare.00086/Trojan-Dropper.NSIS.Agent.aw-fe8c8d445f75c219486357b18ee0a8e5fe687c87ea540285625e62cd85c055e9 2013-08-22 20:33:04 ....A 230594 Virusshare.00086/Trojan-Dropper.NSIS.Agent.bi-138f539d0a0a88b9a845f236e2bb4582b33a93d69c4f51f4e3147b367b9d68c5 2013-08-22 15:09:04 ....A 4976 Virusshare.00086/Trojan-Dropper.NSIS.Agent.bl-d417dd8a3df6a0b51819bcdcd126054f7b41fbe003b8fb688c446c9acde54bff 2013-08-22 13:13:54 ....A 1101449 Virusshare.00086/Trojan-Dropper.NSIS.Agent.bl-fc75c201dd360121a83b61315ac74a87c6102841f5e2060a3fd9c30403347319 2013-08-22 11:15:30 ....A 66560 Virusshare.00086/Trojan-Dropper.NSIS.Agent.bm-51f30453ddf886fc0570d311d592d5ead54f6ba74ce27db6cf51aa65ca50582b 2013-08-22 20:02:26 ....A 174528 Virusshare.00086/Trojan-Dropper.NSIS.Agent.bu-5432bb2ce14b73a3aabd4d30b98d03549fa16be521ae1e5a4f4eb05fa44e375b 2013-08-22 15:07:32 ....A 174528 Virusshare.00086/Trojan-Dropper.NSIS.Agent.bu-f61d5e3cf481513d80f302f608efffd1825f5e19107a2459b0d784cdee1e58ad 2013-08-22 18:20:18 ....A 69632 Virusshare.00086/Trojan-Dropper.NSIS.Agent.bx-4567849cb4a8fcc8a3975ca5e4c2baaa74e9d42ce942b1104cb1b884ce4aca56 2013-08-22 19:28:20 ....A 1718578 Virusshare.00086/Trojan-Dropper.NSIS.Agent.cv-0b676493fffbcc9dac1c337796750e763743ae3811c32d222f38e30b9d584c91 2013-08-22 21:55:58 ....A 2172846 Virusshare.00086/Trojan-Dropper.NSIS.Agent.cv-207b8439628542fc7d086e48f308d9f6908f5cde299e02f5c163c3bd7780ed81 2013-08-22 18:29:46 ....A 3056 Virusshare.00086/Trojan-Dropper.NSIS.Agent.cv-2d9b1ee10d9e0c23c7244ec23d1c0b967bd872df5b0c8b389d418369cce1ac2d 2013-08-22 20:38:52 ....A 414223 Virusshare.00086/Trojan-Dropper.NSIS.Agent.cv-3219a74420c6527c9e3f6fd0f9a1d3d0178ca2370653931a1b43127d70d29659 2013-08-22 16:23:18 ....A 296445 Virusshare.00086/Trojan-Dropper.NSIS.Agent.cv-3551c75118a93b3ddb3788293eb9eed475e2682395411d1848f9551467deab81 2013-08-22 19:32:58 ....A 460947 Virusshare.00086/Trojan-Dropper.NSIS.Agent.cv-49f0a01f6276b0b9b898f5104015955db524c66cc3e6d4f34894dee8bc1e3400 2013-08-22 15:57:24 ....A 574430 Virusshare.00086/Trojan-Dropper.NSIS.Agent.cv-97c169a4d17967867dfc35211263793a003ae8f0b407127793db538558481c7f 2013-08-22 11:24:16 ....A 493967 Virusshare.00086/Trojan-Dropper.NSIS.Agent.cv-f45e13e35f900310eeab3713f323ad5dfa94cc3c9fa93813e3ba381f12efae36 2013-08-22 20:59:02 ....A 4565564 Virusshare.00086/Trojan-Dropper.RAR.Agent.ah-610ab56e5f03e35318446bcad7dfbf114f3b4fc39102661db5045f9a565d308e 2013-08-22 21:28:46 ....A 166378 Virusshare.00086/Trojan-Dropper.RAR.Agent.am-2136d2aabd26d1afa093475898f83200012af2a45e09b4eea20ed03e7fcf8cf4 2013-08-22 13:31:42 ....A 709517 Virusshare.00086/Trojan-Dropper.RAR.Agent.am-30c96a0b55a460e1e74120a1c08ed4073c77dbffeb7bb39f6e1d2e5a00471348 2013-08-22 21:21:50 ....A 2828028 Virusshare.00086/Trojan-Dropper.RAR.Agent.am-483f7af5515af2bcbd36c16d8527c319fde24a1b5b0c8fc55d2f3c92afa37dfe 2013-08-22 21:21:48 ....A 268493 Virusshare.00086/Trojan-Dropper.RAR.Agent.am-581ab014be3d03d26585bba96915b6fbdefe4dce4cffccc7b6aac7adb77b09ef 2013-08-22 16:04:54 ....A 131072 Virusshare.00086/Trojan-Dropper.RAR.Agent.am-5a07dc9674d225260c29c3c680a4302cab6eb445bc3e0e6e088c914a64b3ba0e 2013-08-22 20:48:48 ....A 301054 Virusshare.00086/Trojan-Dropper.RAR.Agent.am-64dfe684ebfb836d00c253638558d3cc5ea28405caee4f182dff04fa277320c2 2013-08-22 18:12:18 ....A 1437988 Virusshare.00086/Trojan-Dropper.RAR.Agent.g-7a8cb142fcfe72a7569711e26cb93bcb5d28e66cf70750168a69c58b69c61a4a 2013-08-22 20:18:22 ....A 347988 Virusshare.00086/Trojan-Dropper.RAR.Agent.q-199405b0ebdafc38a7dc5030bb05d9bcfe41aa0b29b49fe5561bb45f337a91b3 2013-08-22 11:24:16 ....A 243984 Virusshare.00086/Trojan-Dropper.RAR.Agent.w-02d0ff49873b87298b4a8eff1821a137fd284ff8d35fea26443ea65086963a73 2013-08-22 19:04:22 ....A 210862 Virusshare.00086/Trojan-Dropper.RAR.Agent.w-3ba4e1764dce28b0ed20744ca975e4017d59f33653a0f73fa6ae9e68103feb3c 2013-08-22 19:56:16 ....A 2051232 Virusshare.00086/Trojan-Dropper.RAR.Romeo.dh-158ca4f4ee5cc00183e1eded8ef49d3dd26a330a5dd6703ea0f3140dc1ada38d 2013-08-22 14:25:02 ....A 544478 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-0223bd9eb4ebc1d35d5d481dca6dc784f00b11dcf04dd35fcac181172a2869a7 2013-08-22 16:09:54 ....A 132425 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-022c36b14b25248f053ab786c7ed24d8598641225637f4d47f3f07ff0a1daed1 2013-08-22 18:02:24 ....A 253991 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-097e92f3ad82773ca0d55305e65be9fa4433725c57f6faeb24b0faac43490c4d 2013-08-22 21:51:32 ....A 298769 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-136689a834c17707d1da7ce3c0e56182e5ae2517741d060812429ee3b4fff8c8 2013-08-22 14:19:04 ....A 350396 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-15d1cfb1cd51eb1bb90b7265705c5088ee256788ee56c68154b811cfb9cab936 2013-08-22 16:55:52 ....A 673214 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-1aea38c233cb1e986af24ec4639504d1b0e3a2ba34ef363097763021a2379218 2013-08-22 16:23:58 ....A 220992 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-1bb76146094b9e251a891e8f2e51b8364a6ee26d41a93414f53a6b5c74273e40 2013-08-22 17:31:16 ....A 228309 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-1fe5aa74cd656946142464da08b74a9f955bf5f1e6f0ebf0dc401d53808a4d41 2013-08-22 12:37:34 ....A 130618 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-220b28ede803a96cc69825daad56656cb2f5e2d500339c78f94c23955bcca4e1 2013-08-22 20:25:24 ....A 148372 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-2219d200e3d53e0eebef043be3afe9eeef17c431c6288e49a41ba6b402e3210d 2013-08-22 14:25:06 ....A 130655 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-23d656b08e7200e5dae8727143e361bf0d372624346c8ef86ef566fd1e0a373f 2013-08-22 17:14:58 ....A 179568 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-27acd4c72a6f36b18ea30efc290d474ecbe7c3e1c3b54796623add83e0ba346c 2013-08-22 12:06:10 ....A 534177 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-2a6da88c13cad68397b64fb82a45f2ce7d01fed7c15463ecbe6390733be96911 2013-08-22 15:06:56 ....A 137432 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-3045ccc12a712eb752e8e51aa1f887797b111e4f444112d9a76b85a1adc406a4 2013-08-22 13:58:44 ....A 267769 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-30af80ee393499b0c2a7a0d21919c47d80a039fa9a67c75e884c283ce776f32e 2013-08-22 17:40:14 ....A 638761 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-3201a6640e1af6af82afecc71e7298282b62c23010b03725b202446012d618a6 2013-08-22 17:47:16 ....A 882129 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-36986a60ec5341357b4ef5dbea3580dc3c9ad4a5afb726d5d0c1840604e78923 2013-08-22 16:45:38 ....A 208671 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-382f488db7e735747c4310b89151011e82c94aff5a5bf98a2297124d769207dd 2013-08-22 17:40:22 ....A 632700 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-3c898e812d2cff77ed0878e68cdb6c00af322defe847771c9f9588a1b8e4f13d 2013-08-22 16:26:20 ....A 1818931 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-3d3083d73afe3044f14526db7d6d2d69e5b5074b7bc208bf538e1035b7d2ea4c 2013-08-22 12:00:04 ....A 125769 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-4133820dde65b1e297fb911091e7dd537726a2852083ec70afa15d99d407ac25 2013-08-22 17:00:22 ....A 120447 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-46c89bd0bd30c417b46e14263b9ee1304a8195aad921feff07c5c4359386f300 2013-08-22 20:21:20 ....A 903977 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-490175ab0d845544f0e5bf9f4adf83ccfe863bb18862714cbbeb58c9759ad310 2013-08-22 13:41:40 ....A 689734 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-49aabee4cf57606c2e339f9192b74576d7d5bb4acb29cb5502240187baad00e3 2013-08-22 17:40:42 ....A 201136 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-4cd2fc02c5c267aae1781b4913f94bf68b125b41a1d358db4ef22e136e14810d 2013-08-22 17:52:18 ....A 153054 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-551e179f8a29986002dfd5cd9a354975e7216ba9eacb5712015951e99596c288 2013-08-22 18:11:50 ....A 126362 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-555969d558526544f71ab02cfd55f47b149af103b2795e98d1f64288857c0f4f 2013-08-22 17:40:54 ....A 280923 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-55f7f8cfcb1808d8a01da98d4719d35bcad779c6213140e7ad79d293287c03da 2013-08-22 14:39:42 ....A 178928 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-584a6df05a26799a4ae48173e46a9f526eb3fc951dd3f553e879bd99710b638c 2013-08-22 17:41:08 ....A 648027 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-5aa32ebefb9f363893b3666be06a2dc7ad1cf2cb7eb9f2e95019dbd2923289b7 2013-08-22 17:57:18 ....A 311896 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-5ee962b140a1a322696b9b040d3eaee4b4b6cf4fdbf611ebcaf1b2f5603d0092 2013-08-22 11:44:02 ....A 252225 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-5faa8318ce2b7808a28639f32e37fc9a51d7fede0aef82dc5035f75959983c0d 2013-08-22 19:45:44 ....A 162294 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-696c2bec0cf2dfedbcd0b4abdf96e7f68030756178f6ab90562fcd88ee5554bb 2013-08-22 17:41:18 ....A 124823 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-6bcf480cb6a73698d47afd4a1ddbd58c9db86a4b579148347dc92fcbba48e9ef 2013-08-22 12:12:38 ....A 267761 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-6ef5f23aefed52e0596f94b84aecb830b465ad5ff5e596c812733fe4ae38057e 2013-08-22 17:18:16 ....A 382354 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-7b9415b0dcf871942735d8caaff4d9ffa38c8f89ce10039a8317b1ea57b08ce9 2013-08-22 13:13:02 ....A 115928 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-7d91f8048ec5430c868faf10fb6bcccbaeb1fcea8bd197d2050af792c1f1d7bc 2013-08-22 17:54:08 ....A 227718 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-7ea7876ba584ec3cce8977eb7cdb6b7fa2ab0fc65ceed269af46264db65272cd 2013-08-22 11:40:16 ....A 144847 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-7efbeeda1a48ac49c196bde34f5f8cd314063a230710be299d636c4ac6e7c00e 2013-08-22 13:19:08 ....A 636690 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-825737e5b61fd86de32214b5604cd819e99cd63d34849a104a19a55a956d5a5a 2013-08-22 12:06:22 ....A 125663 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-9d75e4a49f22d15ee092e9800b750344f62989a1f88e4cd67fb6bde3753dff6b 2013-08-22 15:06:06 ....A 393396 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-a1fb4178872bd829d1bbf86319a8990e73df8cdeaaddd1cb4abfd5a785e09d88 2013-08-22 16:51:38 ....A 128223 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-a6cad268301078e4ced09053515394cbee517b57914987e7a29cadb86980e553 2013-08-22 13:17:16 ....A 223839 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-a76a92eeecdfea252e26dc5f0c5d74c9c0b61e08f739253209a6c819be3b7767 2013-08-22 15:48:48 ....A 116177 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-acb9e034d9f692fcf8047cea62abf0cfac2fbc01ccf8af4ad45a7b245c7b1493 2013-08-22 10:45:58 ....A 231659 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-ad55f5ca2af475c914c40c6b0ecfd8c855925f20d142cdb668b8f940fc1d6a80 2013-08-22 16:12:14 ....A 116172 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-b2538930c2a2f97d52f99b716a271456f0224df4a87576409eca4e77a10589af 2013-08-22 16:09:42 ....A 202669 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-b7ee262e4182d235a291345ee52d556a560b7cf52d5e4608b9d931ddea83624c 2013-08-22 15:10:40 ....A 254510 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-bb432af2c4200515001ac64179c28367c58f196436d1de77b8ea14dd6bb81e91 2013-08-22 12:44:28 ....A 201999 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-bc7a812fb2ec949ad50aad4ed022ad8749cfae13ece057bf165e146982b48c88 2013-08-22 17:36:34 ....A 391416 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-bcf0374e1c6f5ebae20084ddf518a2aec9f5c376933c0d5d33376af8fab019fd 2013-08-22 17:20:02 ....A 226405 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-c5fc8a860aa52482c8f94498480dbfa1078a5f980a0636f255951b60a1be5758 2013-08-22 12:25:38 ....A 1356476 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-c6cbe4cb65d7f290438dadaecdf92b3d1222be6d631d93ca7865d189dcbc7925 2013-08-22 10:56:32 ....A 786671 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-ccb07f720b9b984f33dd1ea91d121ec8cd93b1ab7b77dac6d6bbed86d5a85ca8 2013-08-22 16:54:04 ....A 327826 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-cf261770a910b03a702aa955f1232f65ce3817dfd03a13823f6ab3dccc7c5361 2013-08-22 17:37:14 ....A 347906 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-d6112ebb9f91b0d5f20ab640191491c942983411b72b9758bf22e79405cee173 2013-08-22 16:18:00 ....A 229897 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-e6520887687fae7941785299c386a4b69b1204946efca26e8633f78c45bca81f 2013-08-22 13:04:56 ....A 664722 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-ea12393de8e20b6edc6e690ff5fcaa1afe91f4227a0b27f5f90a31b4645f94f3 2013-08-22 13:29:28 ....A 279069 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-ea2e53bf7fe97a1bf85700f836e758812840d937f363ed668d24c90196b4381d 2013-08-22 16:52:22 ....A 5024046 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-ec0994bc344f3e90af1ea1c042f8acb0c10364c461fc2c5f70b4ffb7f21b05e7 2013-08-22 12:14:34 ....A 517253 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-ee8da0285be1e915b67b5b96263021ab1323b042b2022554b4420380bb0171d3 2013-08-22 16:19:30 ....A 243099 Virusshare.00086/Trojan-Dropper.VBS.Agent.bp-f3ae32141be2a7aae50e6d4f86ca1086715c7e6ab0d87aeed708879f57534a9f 2013-08-22 14:54:04 ....A 162382 Virusshare.00086/Trojan-Dropper.VBS.Agent.ca-f1357c24929057a790b74acca8da81e9b5c410073b32364c3d6613094c56339f 2013-08-22 14:31:38 ....A 60957 Virusshare.00086/Trojan-Dropper.VBS.Agent.ca-f2f48074f7f543a408bfd43b6aed69166212268a0cd459cc7d2aacfdc99cb499 2013-08-22 12:01:32 ....A 59300 Virusshare.00086/Trojan-Dropper.VBS.Agent.ca-f7ba18d47a69071712ccf03dc944a10f012023b86e803e1a97ad891ce2574ffe 2013-08-22 20:39:12 ....A 1207495 Virusshare.00086/Trojan-Dropper.VBS.Delud-66a27e6fb49616ab0a80196b54fe7c919fd029914e0e4c56966694acb8df96ef 2013-08-22 15:16:22 ....A 2084476 Virusshare.00086/Trojan-Dropper.VBS.Delud-f9661cd8818309baaa9bf4510b9970ceaec7e371be5e1f82e9eb3919bcd81dec 2013-08-22 13:22:30 ....A 338241 Virusshare.00086/Trojan-Dropper.VBS.Small.q-71b6b93c7460ce08780dca15b8a2bb3db4a07b4445580835206574419a145b0d 2013-08-22 20:16:26 ....A 31588 Virusshare.00086/Trojan-Dropper.VBS.Small.w-09f7e602f154a1461add24ef94388b3179003eb2650b3aaa69da512f2df6742f 2013-08-22 13:28:10 ....A 40630 Virusshare.00086/Trojan-Dropper.VBS.Small.w-bacbeae6d895cc7be7d5c30b22fdb75525bbeaf9e3617319e7cbbba7d4962abc 2013-08-22 14:35:20 ....A 2416 Virusshare.00086/Trojan-Dropper.VBS.Zerolin-fc0139dc9c6b15fc4cf416fa6da131ba4a6882f02c8266c84c37ea64e4a79d04 2013-08-22 15:12:22 ....A 155973 Virusshare.00086/Trojan-Dropper.Win32.Agent.aay-f7ae37b0bd796cd4052f3196825c1b8f7062f558f117a81eb2e43da2e04c9b80 2013-08-22 12:59:48 ....A 92160 Virusshare.00086/Trojan-Dropper.Win32.Agent.abku-d691fce5f705378814d67d1279653c6953a237f7707d45bc7fa6e1905c72b937 2013-08-22 14:17:18 ....A 93184 Virusshare.00086/Trojan-Dropper.Win32.Agent.abku-dcbb3a35511ed3fa85b430009c10c7d3d9c7c74dc83bf69833535e67d7172324 2013-08-22 14:10:50 ....A 53760 Virusshare.00086/Trojan-Dropper.Win32.Agent.aflj-43df1d144c3c71f8a0de919d0af30d84e997494714b6741e94b97b0d9b914cca 2013-08-22 20:19:24 ....A 101901 Virusshare.00086/Trojan-Dropper.Win32.Agent.afwc-714dc6623e8af4b63daa2bd514d026fa0e28d38283d2f2fac3cfc71bd856b087 2013-08-22 21:56:16 ....A 74122 Virusshare.00086/Trojan-Dropper.Win32.Agent.age-6583b0016dbc2f1fadb8c33def634c67d42b4e8534c0676eb31b377184d1c445 2013-08-22 18:07:10 ....A 119347 Virusshare.00086/Trojan-Dropper.Win32.Agent.age-692cc1fd731d520786a95caee3654e27f039c8512dda9f8ab1e80808d15bf546 2013-08-22 12:40:16 ....A 91750 Virusshare.00086/Trojan-Dropper.Win32.Agent.age-d606b976400455a04cb6aef562354a3535175dd1d24a3fcb4e563ac152842344 2013-08-22 19:59:30 ....A 95198 Virusshare.00086/Trojan-Dropper.Win32.Agent.agq-161603df45fce633e4f879c2f750bb511c97738debfef4f7a396fa7b23c1cb82 2013-08-22 21:09:52 ....A 439165 Virusshare.00086/Trojan-Dropper.Win32.Agent.ahju-10780e5f80f84f1d550a71ade1c12f1b2996d6ee15e110e526dfe7180c6851e3 2013-08-22 20:22:16 ....A 730112 Virusshare.00086/Trojan-Dropper.Win32.Agent.ahju-70faf3688c1538ede856ecfd9d1f56433a2dfd8cb2374b0494175c8201775312 2013-08-22 15:06:08 ....A 2110976 Virusshare.00086/Trojan-Dropper.Win32.Agent.ahju-d0fb48fffe2abe237813b97c4cbdb7218761c930d4d6b3f0a5d029f75ba227c7 2013-08-22 14:47:04 ....A 507904 Virusshare.00086/Trojan-Dropper.Win32.Agent.ahju-d11f565f4b1dad0bdefa9b7907c28216a95d2356b8a98f956b7c859a714d1af3 2013-08-22 18:47:30 ....A 976896 Virusshare.00086/Trojan-Dropper.Win32.Agent.aicc-488674c4347d8963edf9740aad3ae453531b47cb4cb408e38057535e620fba72 2013-08-22 18:23:42 ....A 86741 Virusshare.00086/Trojan-Dropper.Win32.Agent.aihl-685232a34cac678b836b13ecf5f84512954fa1ed624730fab7baffba60436bdd 2013-08-22 20:02:06 ....A 1061888 Virusshare.00086/Trojan-Dropper.Win32.Agent.ajgi-07d18fbe2bde0ba04f5101582ba2b4a2d4cbd17baeb8025b945dc52bb5b5c30c 2013-08-22 14:34:18 ....A 592590 Virusshare.00086/Trojan-Dropper.Win32.Agent.ajyv-d73c3c7fcfb251d4be168c656680d78792231896b059b3eae19f21ec46b74385 2013-08-22 18:31:24 ....A 731862 Virusshare.00086/Trojan-Dropper.Win32.Agent.akh-5c2c5e6be5bb74d93f8632dcec534beb516ea4b276f06cac21c5b332603c0691 2013-08-22 14:37:38 ....A 1445888 Virusshare.00086/Trojan-Dropper.Win32.Agent.akh-f751aa5d1def890b5b0418bd378d516eba3bb6f74efd0ca3aa315c275371d4ca 2013-08-22 19:19:46 ....A 278723 Virusshare.00086/Trojan-Dropper.Win32.Agent.amle-3eaeaf6e247beb416ec24b38106f26e911db77a75b95ee163a8c2f090ea28cf8 2013-08-22 14:57:48 ....A 433152 Virusshare.00086/Trojan-Dropper.Win32.Agent.amle-42d0c16e85d0a95fab994fd90db0bb4fe3229ba30f8abe6e131cd338a02f6127 2013-08-22 15:09:34 ....A 221184 Virusshare.00086/Trojan-Dropper.Win32.Agent.amle-fa6b483b6195e65f0a91601eb324f96d500c0df2d8eec74c30d950a1a18746bd 2013-08-22 15:05:58 ....A 89088 Virusshare.00086/Trojan-Dropper.Win32.Agent.amle-fccde8463898cbefea48ea64c3611c3fab32e69acdde816256c2bd8030d2e48a 2013-08-22 14:46:38 ....A 25600 Virusshare.00086/Trojan-Dropper.Win32.Agent.aoof-ef2826fff788c4c4a08c967aef6a7350087ad38506bf49b80f1b6417d068c574 2013-08-22 10:57:24 ....A 522242 Virusshare.00086/Trojan-Dropper.Win32.Agent.apgl-f77949386d791e6d85801a668e5437c82f815dfad3cc6d7d87917498d455c54d 2013-08-22 12:50:20 ....A 5721 Virusshare.00086/Trojan-Dropper.Win32.Agent.apw-d99a0c132a8dfe8ec2561ee2d5faeb4ec48d1268310129fb8913696a634f06f3 2013-08-22 14:35:16 ....A 216611 Virusshare.00086/Trojan-Dropper.Win32.Agent.ardb-fd023ddce1f01589da135ec851a7598d6da53dd2732b02474b80cb0b7c88047a 2013-08-22 14:19:00 ....A 452517 Virusshare.00086/Trojan-Dropper.Win32.Agent.arhm-f9e011636fb42c82e3fbc8dc55857bfa997880bfec0b93a989898827f0dcf295 2013-08-22 14:45:04 ....A 30216 Virusshare.00086/Trojan-Dropper.Win32.Agent.arr-f137deaa672a5d151286bed4edd41fec09fcc7f4abee3d7bae3c1aac2aef1aac 2013-08-22 13:45:28 ....A 100908 Virusshare.00086/Trojan-Dropper.Win32.Agent.asjk-227405d6c5964a5834fff8f3fe636b993dab70ba94effd9ccde1e154bc781a99 2013-08-22 21:29:54 ....A 180042 Virusshare.00086/Trojan-Dropper.Win32.Agent.atfd-38777861d98c1dc5ceb5095162826c43d70da1dfd3f63d6eae98ba0b3cfca474 2013-08-22 18:56:36 ....A 1422640 Virusshare.00086/Trojan-Dropper.Win32.Agent.athb-081a7c3492fe9827ea78752140e197f40d20b5bb9cfa336d1305cd1f1943a8bb 2013-08-22 15:19:12 ....A 251476 Virusshare.00086/Trojan-Dropper.Win32.Agent.athb-314e454bbc075110e7139f8cfce33562d58ffe2cde63b1f30690a49aac4f3fa5 2013-08-22 18:06:18 ....A 225280 Virusshare.00086/Trojan-Dropper.Win32.Agent.athb-793521fa7a3ef03c13a870cf3e84a087b2fcbd19f29fc0750b6c96362feab514 2013-08-22 20:50:24 ....A 214281 Virusshare.00086/Trojan-Dropper.Win32.Agent.athb-b739e3980fe5fdbe1aed988cfdc1d5552080ac5fb5eea12aba260addcacb240a 2013-08-22 17:38:20 ....A 776105 Virusshare.00086/Trojan-Dropper.Win32.Agent.ati-9ec76afd8b3089f5c19e6001864b35d2dd89d2518d5e0e301ee103cc0e12357b 2013-08-22 13:56:48 ....A 202631 Virusshare.00086/Trojan-Dropper.Win32.Agent.ati-f7355216c41cc59c0aaa8ffad39535c6b348711e1860f96d9bd89c18c1b0a13a 2013-08-22 20:35:18 ....A 731835 Virusshare.00086/Trojan-Dropper.Win32.Agent.atsu-2311309037c7ee0ab62f003f05db7235888fef30b25c642fa798efe40f20deb9 2013-08-22 12:16:58 ....A 70304 Virusshare.00086/Trojan-Dropper.Win32.Agent.atsx-e7fc8b67b51d349cdaa2322422c7f7747fa2e1077ceaa3fa041ab5753fd58e63 2013-08-22 13:24:40 ....A 2346282 Virusshare.00086/Trojan-Dropper.Win32.Agent.auem-361b213b97f27d7dc0af72875dab3b0ac0756b5dece872f11ffe8dce9e8e1cd4 2013-08-22 18:20:10 ....A 823808 Virusshare.00086/Trojan-Dropper.Win32.Agent.auuj-6dd28a9102e6192414f5433ce41dfc8da7cd29d6037a23b9e3b679f616c40b3b 2013-08-22 15:03:14 ....A 770368 Virusshare.00086/Trojan-Dropper.Win32.Agent.avam-e3b361f52542ef1af697c339c1fccee9a30c03e81bcdcbb6ac42376148e45494 2013-08-22 11:01:40 ....A 5101876 Virusshare.00086/Trojan-Dropper.Win32.Agent.avmq-f1b2fe52bb1e5f6b6c2f9e0438e35c0fb0eef3481d2080e9ef49b614121a308b 2013-08-22 12:51:04 ....A 22063 Virusshare.00086/Trojan-Dropper.Win32.Agent.avot-e8db52a29c0bc163ec048e0a6bc0ff9c4cc0a486b7f96dbe7041ae28701007c3 2013-08-22 20:12:00 ....A 41123 Virusshare.00086/Trojan-Dropper.Win32.Agent.awdz-0ba257e310fde79fd26b02e229dc9d3e6769069b9e11983fa6fd217d98bddde2 2013-08-22 19:14:06 ....A 131584 Virusshare.00086/Trojan-Dropper.Win32.Agent.awq-4d5a4a472b9e687010a97ebb5f3f02a0448b9b97f16fce9e128514c45867feca 2013-08-22 14:29:34 ....A 180736 Virusshare.00086/Trojan-Dropper.Win32.Agent.awq-d4f75cbb7120593a1970e4bcef7399a34e9ba887e2a45323fbfdcbbcc5fa4531 2013-08-22 13:58:42 ....A 905216 Virusshare.00086/Trojan-Dropper.Win32.Agent.awq-ff5ea4e8c70e9bb873d55596357e7a5fd8bc949d2c248d397c5e470f5e90c159 2013-08-22 11:53:12 ....A 22467 Virusshare.00086/Trojan-Dropper.Win32.Agent.awwv-54f164f685ed6b6670545be466325451177422677084d26b7eae0fe5c33cdbb7 2013-08-22 12:37:02 ....A 44544 Virusshare.00086/Trojan-Dropper.Win32.Agent.awwv-d22b78bdef440df0287d94fdaf9f362993edd64439d483a0cc09f0e16039f1d7 2013-08-22 14:15:16 ....A 38912 Virusshare.00086/Trojan-Dropper.Win32.Agent.axer-fed0a717c080a59c59770eb3bd3a9d9fcd7481c8937706efdf2b4ce0d7d75d1c 2013-08-22 19:47:24 ....A 66848 Virusshare.00086/Trojan-Dropper.Win32.Agent.axrn-4ce965abca6f909307692ab4b2b63eca8816635bd7dfe2e6e6fa637396b15a38 2013-08-22 14:45:06 ....A 1064448 Virusshare.00086/Trojan-Dropper.Win32.Agent.axza-d035f70498b93e9cb0e1ee077a80f3b597347f4b919d0a70ceba70cf4a6de967 2013-08-22 14:09:00 ....A 15360 Virusshare.00086/Trojan-Dropper.Win32.Agent.ayni-710efe6f68c70dae259686fb12fa63d6aef45c45f37fc270d85bd7c248b18fc4 2013-08-22 17:17:12 ....A 6658 Virusshare.00086/Trojan-Dropper.Win32.Agent.ayqa-8f4fc19c3a85899f9f7452024cf5b1f405f339ae96cbe42b21219017153f4564 2013-08-22 14:39:58 ....A 51216 Virusshare.00086/Trojan-Dropper.Win32.Agent.ayqa-d254ee651406bd86b6dfb43d377e67716ec747c87807c47e6f5c66ebae25486b 2013-08-22 14:35:42 ....A 51216 Virusshare.00086/Trojan-Dropper.Win32.Agent.ayqa-d959dd03f4c896d77030020024bf9cd17e0b3b84fd6d993be43fa7b9dd7bdd39 2013-08-22 10:56:54 ....A 42604 Virusshare.00086/Trojan-Dropper.Win32.Agent.ayqa-f004643ec1a4829b9346e5bd8c6e4afc666074cc0bbc4edbceb40b46c2e69fc7 2013-08-22 11:11:28 ....A 49571 Virusshare.00086/Trojan-Dropper.Win32.Agent.ayqa-f5d746b5cc30cb8ef03eae151150f0c5c28119a9b78ccbf6f2ba2e109bb9ba47 2013-08-22 11:10:00 ....A 51216 Virusshare.00086/Trojan-Dropper.Win32.Agent.ayqa-fddbd5e6390ccb076c498d1f89e3424884e349be66b6ad00677a7c6cec9ca065 2013-08-22 21:27:56 ....A 2228401 Virusshare.00086/Trojan-Dropper.Win32.Agent.aytz-319dd3bd8bee7af8c891a041c2849012fe77b59d4cdf0e806107e5614d737314 2013-08-22 21:08:38 ....A 2228384 Virusshare.00086/Trojan-Dropper.Win32.Agent.aytz-39065f16aeb64033ce7b7f4a7e8dab2726a6b215b4fd76e34406ceeea06da3d2 2013-08-22 19:35:14 ....A 62789 Virusshare.00086/Trojan-Dropper.Win32.Agent.aytz-5b93b369b4cd5b95323520db0873a99543cc48379281e91e5594f7e242a59018 2013-08-22 11:53:14 ....A 45056 Virusshare.00086/Trojan-Dropper.Win32.Agent.baae-f8a7ba6bf7369cbd49e761bb3356581d1f15ee3c00806e98fea5000f2744ec77 2013-08-22 13:05:34 ....A 47616 Virusshare.00086/Trojan-Dropper.Win32.Agent.babi-ff0022e210317aee044903f22bc1bb611b4daaadfa218101564c58772e0adc06 2013-08-22 14:23:00 ....A 292352 Virusshare.00086/Trojan-Dropper.Win32.Agent.baf-f6f6af2f3781bbb969e9559cbef4fdd6b14996d4267e0aa391ef0f2b2345addf 2013-08-22 10:53:26 ....A 471040 Virusshare.00086/Trojan-Dropper.Win32.Agent.bame-25148e19e848129eb44119abdcd0995b5b035a2bdc2b7c285a05277a3db6a8bf 2013-08-22 19:21:48 ....A 1227276 Virusshare.00086/Trojan-Dropper.Win32.Agent.bbry-193525e84c8d974f31eff02a64f96888de3c6669e4be7cd0660a7cf96ef8b702 2013-08-22 17:17:14 ....A 15872 Virusshare.00086/Trojan-Dropper.Win32.Agent.bbry-613196c6f7eb48d6059ba5b4954dcda8a0401ff644addf5606e2e82721bb4223 2013-08-22 19:55:30 ....A 37576 Virusshare.00086/Trojan-Dropper.Win32.Agent.bbxe-457de25bbaad5ee6a5de64a707133e911f86c6c8f9b9b4ca774b77b71e1b27b3 2013-08-22 20:35:32 ....A 131064 Virusshare.00086/Trojan-Dropper.Win32.Agent.bby-50724c11406f52f26b896d34635591fbffa8cda3b97985bbd9c8b272954a20cd 2013-08-22 19:34:54 ....A 977920 Virusshare.00086/Trojan-Dropper.Win32.Agent.bcvb-086f82f39e2e27e3c102d816330f00cc88bfc112f8d0901bfcccd145887ff835 2013-08-22 11:48:28 ....A 1101312 Virusshare.00086/Trojan-Dropper.Win32.Agent.bcvb-fdb4c3a080f12c1b1ce7558cec6a71d7d35efff1e20361ab57582513d9b6c76b 2013-08-22 14:24:50 ....A 490574 Virusshare.00086/Trojan-Dropper.Win32.Agent.bcw-fa043595f24da01636f75f76949bcfd957e3df3b15573d8052f02724cecd4fd3 2013-08-22 12:16:26 ....A 540446 Virusshare.00086/Trojan-Dropper.Win32.Agent.bcw-fc83d280d6b440f23c465834e60058a82a2ca05acf20552a5982bd1a7598e642 2013-08-22 11:34:46 ....A 596480 Virusshare.00086/Trojan-Dropper.Win32.Agent.bcw-fd6bc8bbc17338ce9a4f816255959beb3a39fdd640d6852225ea40a75886d856 2013-08-22 11:29:56 ....A 490027 Virusshare.00086/Trojan-Dropper.Win32.Agent.bcw-fe56849f383628f372fa9f0d93af298e48239cc2c9c3e0f530327136656162f7 2013-08-22 19:23:50 ....A 2102696 Virusshare.00086/Trojan-Dropper.Win32.Agent.bczn-47c180a85e18b8c7ea16452831a1d833ad206a9df348356dfd88383c0c8453a5 2013-08-22 13:57:56 ....A 453087 Virusshare.00086/Trojan-Dropper.Win32.Agent.bczn-e65e8324729dc47495455c739f2e121b69682b6b00e10619e933a19c36b4d35f 2013-08-22 18:45:38 ....A 9753 Virusshare.00086/Trojan-Dropper.Win32.Agent.beye-def9b4d3421100cc1984f319fec698744420e2cb410ff65ade6fd1103bca3ecd 2013-08-22 14:22:00 ....A 126204 Virusshare.00086/Trojan-Dropper.Win32.Agent.bfvw-e7b35951fe5248e81b5b53c3569a38c733d4e89b4c92e23b3f26eba9badcbd95 2013-08-22 19:16:52 ....A 404601 Virusshare.00086/Trojan-Dropper.Win32.Agent.bha-188f667e9f476d3fe6e29b4e6b49bd954e2f3eb925409ca1976d5a1c4442fb39 2013-08-22 20:01:28 ....A 47116 Virusshare.00086/Trojan-Dropper.Win32.Agent.bihu-7bf34b49b16318bd8ca5b0e92e778177d26c98866e5a3604534984ef32b9eafe 2013-08-22 13:09:26 ....A 499712 Virusshare.00086/Trojan-Dropper.Win32.Agent.birmrr-35758f992abe7d09129288e8ffa2ae83932e64259c7b5f54b3ee4446e3f26b41 2013-08-22 13:48:18 ....A 471040 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjqekk-f253f8669f1c489198ba249f9072cf2e60c79d1308fad2cb04da1acd989076da 2013-08-22 14:37:50 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmni-019e234f4ffeba8703671236dfdd2a51b8f973b06c132794eb093fe1c169eb6d 2013-08-22 18:09:52 ....A 68626 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmni-19f2486fa7d1ffdfd98d96e5602f858136bec580803a0ec4c4fc64aaddad7098 2013-08-22 13:08:16 ....A 295096 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmob-5421c4d7960023beada40341c8838e1676e5714170f4a133243b52e9e938a30b 2013-08-22 20:01:06 ....A 68626 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmvp-3bcf9dd656731af1b13b06270ca7bcceecb1c7d93e37389c8d509c9b1dd7c449 2013-08-22 14:34:12 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmvp-40b98930351d8848968d70fb0905f61b71fc7997cf5c3aee3fd4c3960ef0b300 2013-08-22 11:21:32 ....A 172050 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmvp-6338893dcc713ceca428812f0231353a4c22996b7ee3cd3ea0df22720b084ac2 2013-08-22 20:42:06 ....A 172050 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmvp-66ee52789e6343b925179ebbd70e806ac339b3fffce5103d7b377ec257ff5e8b 2013-08-22 19:13:10 ....A 68626 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmvp-7c7285fb5b76c6b4700ccfa401d312851ff3c844ceadde9da8999cc9f7b16c4d 2013-08-22 21:05:04 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmvp-c3bcc47abdcfee55528bb1f73d9cc582624191f59b89a4d4958c08cca0d5e742 2013-08-22 14:43:24 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmvp-e48a3e61f8d74f9b5db859c2b640cb4e645fc977224225794192be7b47f88634 2013-08-22 11:21:24 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmvp-f7486f6e376069943db85b81fa0d40071dad498670ead4660f9f179e4f409a76 2013-08-22 21:29:56 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmvx-1401f31899a868d8ec79dc89e3c15b92eb37e9c84696e9411d5c559d99015c6b 2013-08-22 21:55:28 ....A 172050 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmvx-657f48305ca9ea23cc04051279d0aff74d3bc793f7b4fa98cc6330839042503e 2013-08-22 19:24:48 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmvx-7f377c121bcb58e67540b075e80f033d54b51f9522dc6a918ae6350125d6f8c8 2013-08-22 18:19:44 ....A 188600 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmvy-29d35f9a0a2e38b05174235885d84004fbbf136044612505570535322f7ef762 2013-08-22 19:24:20 ....A 68626 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmwt-0c06a7a4c5a6484add5f65526ad5e1522bcc4f5aac04faacf9981a9561f258bc 2013-08-22 21:30:46 ....A 68626 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmwt-13566fedefbf7d39437a46a2b45f42420ad09d6068d6424a9ccc3dba2dd41dc2 2013-08-22 18:11:50 ....A 68626 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmwt-48d0cce77fb8864717ae01abe3b29d216f8385a7569e08348a9f2f20b4e13aba 2013-08-22 21:13:48 ....A 167954 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmwt-610195090950c8f75ea9cf1fc783915da65fc5f3e7298499d03a8f7a5db18e68 2013-08-22 18:29:12 ....A 69650 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmwt-6ab5396d0b86c2a5a744bd80004d5111b8a671f9b32c40635d87cfbab64ec4c8 2013-08-22 19:07:22 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmwt-6c83d8e7a6cd38148b7cc89207d02cdc1b5829451ddc3a0b977371defbf502fa 2013-08-22 20:40:42 ....A 68626 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmwt-71efd04d574ecc4b05a05a66ed0c8a190529836be3d5fd6bb6bf02a2932c3061 2013-08-22 14:54:34 ....A 60434 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmwt-f42f9487c80f19397cd0e28701d0b6394edfcc3a85b51219a723d8d5286a3959 2013-08-22 13:15:18 ....A 60434 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrmwt-fad01e629d0f73e9c7487292d00438762e4fd718291c42698c7cf7592291f406 2013-08-22 18:34:40 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnap-0ab8e7de66a1d8df036e34702476e7916e14b9fd9ffdf3d198e2e2a92d105e0c 2013-08-22 19:51:12 ....A 68626 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnap-188b199d8c9a9bd07a589e816fa4ccaf906abe986df93de5106437954f97e435 2013-08-22 19:51:20 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnap-29091e29f28dc854231f24b18976cca99a11d52aa24b6c3c7c228b3536abdd6f 2013-08-22 16:51:28 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnap-b031c20449a5ea5025f081f9bd4c60411ede99025a121616ff1b0927bd44c976 2013-08-22 20:13:06 ....A 242688 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnmk-6fbdbb9e82f016d37fa8a33509147c2c8a13a521f30ae7c185303f602aaafb3c 2013-08-22 15:03:10 ....A 242688 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnmk-f53e529048fe05468f370e84173556dd082d76d872a2dbfc8ef0e372760b9d58 2013-08-22 14:08:24 ....A 180359 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnpu-3118850e76969468a8ef84de2d713d2a948d324789199ceb437d36fc10e16788 2013-08-22 18:53:26 ....A 68626 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnqn-164943790e1cb51c7598e9ad12392c1e073361fd7fbf48f496ccdcbe2e8efa99 2013-08-22 21:59:10 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnqn-295d35345c11271512ae1a67dd2a0445564ff9fd222255aae93c553ff015d35f 2013-08-22 18:04:32 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnqn-29d8c4e3dcfb7b0d60f9b61860331ff828aeca31b50415b64a3fb5e51ac4c2b4 2013-08-22 20:31:42 ....A 167954 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnqn-4014b7db8715a041064f8c383dc122328d8df5b09cccc994ec6084f6237813b1 2013-08-22 14:16:50 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnqn-73c7d82737c206f3dc5875e87af0b70c6b0346891a86908c2295e6ecb5e932a2 2013-08-22 17:52:08 ....A 378658 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnrv-51428aaf0d48eb0d478af9f6e97c9aef3244ba3a68340a471d7ed5917fed71d9 2013-08-22 14:34:18 ....A 2256896 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnss-fffa61eafcff0a01c5ef350e55a4675e15c4665fc485800c6eb9e152e9ace3b9 2013-08-22 18:45:08 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnyx-084e94bd7f9893eced79360677d256d5818b6155a9c1ebbcd8bd1cd9d9a1088c 2013-08-22 11:33:36 ....A 58386 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnyx-2069ebc31745f4171241511e361ea38602ea6406440781d6f639a5eb1081c63c 2013-08-22 18:45:02 ....A 68626 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrnyx-2f45827280b81b7d8154420998d03bc2db75625f5d8050e8b5b61f1c18fd6dd7 2013-08-22 15:02:32 ....A 131337 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrpnh-4623edfce156e0e7d9abd26bb8143ffc626ffcd67e6133b56055292c802f69fc 2013-08-22 11:03:56 ....A 135945 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrqhz-44a65e9d2112456cc39a94d7f178a08601b1c1bd3ef09d3b41f29e7a5fa4267c 2013-08-22 20:04:56 ....A 274432 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrqtu-47264a8507fa47f8566127d9a8533d2d2deba36ed7f6071559ef87aa31e82dfb 2013-08-22 18:30:58 ....A 129507 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrtdh-37fed1f7c8d7809ed4b6940511a55476853c719d4628cb6d9a92705f63597e9e 2013-08-22 18:07:34 ....A 124768 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrvqx-28cfefdbdfee2bb932d33f28e60954d61c62717c1650ca6abc4a2df2a2c05ba1 2013-08-22 19:24:16 ....A 127436 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrwtj-2bf7e9b86ab62a4f89f5e845059e3058c4c1a1b68cc271ed6a6db659d4883542 2013-08-22 15:59:28 ....A 128968 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrxco-a739e1ee9effe7291820d1f18bce8c3a42078a39c9699c424b7f88e8fee5a207 2013-08-22 20:15:58 ....A 454656 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjrypk-2a1cf36da045f77902cdc45379ca0f537f714ddf9bb21d07630f137db75d8032 2013-08-22 17:09:04 ....A 26624 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjsdkh-a99f96209649cdd5ec72fab886cf2f6f1dec0652b07061cdacfa6a15e66fe0c3 2013-08-22 19:18:16 ....A 311296 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjvcpv-1b12a2677d195a4a29744f842e99dfa487049bbb76d7146e948d9842f4998830 2013-08-22 19:11:12 ....A 69636 Virusshare.00086/Trojan-Dropper.Win32.Agent.bjwoez-2b679772718886219b9eb9a206887e986316316452a1469b198e1202355628ff 2013-08-22 20:26:30 ....A 132359 Virusshare.00086/Trojan-Dropper.Win32.Agent.bkoa-2890757e328531dc5e56f51d468684e81f8407a2954fcc1dcc80c445dbf5cb27 2013-08-22 14:02:26 ....A 6270 Virusshare.00086/Trojan-Dropper.Win32.Agent.blh-f73642d4fd3f39881863618a3607c7a306d6fd056faf43a7993b47629fb6857b 2013-08-22 15:06:48 ....A 367616 Virusshare.00086/Trojan-Dropper.Win32.Agent.blke-f7ae9737f185d1ba65e8bc8638926356cecb8888f5cb18eb18fb723ba0a68054 2013-08-22 18:52:10 ....A 248320 Virusshare.00086/Trojan-Dropper.Win32.Agent.blny-57d47fea2e37314328e52ac0761d271460d171db17d9fd7c3aa3d59e2764ffab 2013-08-22 18:26:54 ....A 280064 Virusshare.00086/Trojan-Dropper.Win32.Agent.blsd-2b9883224fde905f95cb7dfbcdfe390fc51cd1baf2570ea1adcc2bf79645f5c6 2013-08-22 20:20:06 ....A 280064 Virusshare.00086/Trojan-Dropper.Win32.Agent.blsd-4853439acb30def2ab8eb5c144c29bb2f42164a6e46b799a8f8864ee78e04419 2013-08-22 14:55:22 ....A 657920 Virusshare.00086/Trojan-Dropper.Win32.Agent.blsd-e333e3c1e9c451a82f4ff7e30ee60e06e2a0f3a12402d45831c53f024676caa0 2013-08-22 14:58:16 ....A 271360 Virusshare.00086/Trojan-Dropper.Win32.Agent.blsd-e76d09297240366b08ba4a7af5c63b2aef70228b6263b7e8dcbc3f0f45555f68 2013-08-22 14:53:14 ....A 280064 Virusshare.00086/Trojan-Dropper.Win32.Agent.blsd-fd88cc1e79f9661dcd7608a5b604af37110f2ffcb4cb25be92058256c6297c75 2013-08-22 14:23:54 ....A 62976 Virusshare.00086/Trojan-Dropper.Win32.Agent.bnyl-e3b47f8933d4adbf0a75c735c0515c2d5a414c3642ed7c2e314f51b03d00061b 2013-08-22 21:11:48 ....A 1085841 Virusshare.00086/Trojan-Dropper.Win32.Agent.bpu-112b59ccab73ec6f5f68438e3799e6f2977c88d7e9c453dec73bb8cc073887d7 2013-08-22 18:28:38 ....A 412160 Virusshare.00086/Trojan-Dropper.Win32.Agent.bqg-0620a952c14640ac37744a9a1078fd712013c2e5267edc2f220b1660f511af5b 2013-08-22 13:39:04 ....A 1249590 Virusshare.00086/Trojan-Dropper.Win32.Agent.bvqz-74b5d2225543ed727255856c89639d7590862c0169150f07e6737f766f0d8ab8 2013-08-22 14:20:38 ....A 58880 Virusshare.00086/Trojan-Dropper.Win32.Agent.byz-df3e923d7999eafcb1bb253ebf67a7dd2f71016313571082b68fdcc6bcb88ba0 2013-08-22 12:36:48 ....A 529408 Virusshare.00086/Trojan-Dropper.Win32.Agent.bzop-e9a8fe549a270a8fc2fef4cefc87cea40aa859c38c845b66fbd7601fe3aa2bf7 2013-08-22 13:12:56 ....A 178693 Virusshare.00086/Trojan-Dropper.Win32.Agent.can-e9a81836f1be688cdb5d54c2e81fa34a3581c37abc378f460f4395a6551cca30 2013-08-22 19:54:58 ....A 412448 Virusshare.00086/Trojan-Dropper.Win32.Agent.cgsi-3d59faabac5d6878660c0b54d2e0716676dad857d96103684bf605971d94e964 2013-08-22 22:01:56 ....A 2818635 Virusshare.00086/Trojan-Dropper.Win32.Agent.cmgk-201a2168a7ba9cf809c9580574e4b1a9675b84fe7cec02b8bda4adf257b331b0 2013-08-22 19:05:40 ....A 256892 Virusshare.00086/Trojan-Dropper.Win32.Agent.cps-2c0f71e3adda83e17b3c59317c48d8ef6cf83176f9deea8f5b30bf1acced8574 2013-08-22 12:48:48 ....A 762223 Virusshare.00086/Trojan-Dropper.Win32.Agent.cps-6689ca5fcf24a2aa7c178de0f0256117dafede5d75cd9a22e4f12ccdb9371a29 2013-08-22 14:23:08 ....A 98304 Virusshare.00086/Trojan-Dropper.Win32.Agent.cssg-f913ff6c83cdc291bd0f3fb33f01355a0b26851ca627482c372ae6adbe3cd971 2013-08-22 20:37:02 ....A 189498 Virusshare.00086/Trojan-Dropper.Win32.Agent.cusj-2366ecd3ae8805c80a6aca84c977548c5dbd8f78d06abcf3c83a1b6aeb4b2538 2013-08-22 21:42:38 ....A 326757 Virusshare.00086/Trojan-Dropper.Win32.Agent.cusj-667aa5533cd028c7c95a586ac19c337870b02dd6ab7752cd621c5ecc11c49dd3 2013-08-22 14:34:24 ....A 1221120 Virusshare.00086/Trojan-Dropper.Win32.Agent.cwpg-fe25492ff285f2425cda2aaf7e5bd8aaae53c4fc94e15e1f7aee5d2b94469ed7 2013-08-22 18:58:58 ....A 3701600 Virusshare.00086/Trojan-Dropper.Win32.Agent.cxdi-3ccc37b1812cfcf48ab9a4c1b9f217f796dad994ce6216bf5227f29a948e1148 2013-08-22 12:41:16 ....A 709641 Virusshare.00086/Trojan-Dropper.Win32.Agent.dabu-da81f197562eec3ef49fc2fd58a6d417e6724a82b900e135cfd19e7fff53a41c 2013-08-22 13:16:02 ....A 483817 Virusshare.00086/Trojan-Dropper.Win32.Agent.dhyc-500cfc3d3eba47a4535bc468d11c3270bf106b0edbe4db683c3f66e09e2c17db 2013-08-22 19:07:26 ....A 649737 Virusshare.00086/Trojan-Dropper.Win32.Agent.dhyc-5bee28c3f6cfab12698b502fabf5ff9b03f0ef27f105f9f384b8920d9bdb1bde 2013-08-22 14:10:08 ....A 911345 Virusshare.00086/Trojan-Dropper.Win32.Agent.dhyc-de35c2569df129bc88ec61c8e58b7795a2a5f4d0bbc3bacb3e497575e8c4f781 2013-08-22 14:35:22 ....A 84540 Virusshare.00086/Trojan-Dropper.Win32.Agent.dhyc-e1d672b7396c9e0cb80d2dc6b84cc1fcc72f332205dab97a744854da8d8f9711 2013-08-22 14:39:26 ....A 911345 Virusshare.00086/Trojan-Dropper.Win32.Agent.dhyc-f05bf7c517d57971c9643daf0d0e69dc38829256c56ca0fb6b99f7f629fe58a6 2013-08-22 14:00:34 ....A 821693 Virusshare.00086/Trojan-Dropper.Win32.Agent.dhyc-f90452c3221665cec360ed4ef559c5b4a605f362bde6f4d23234f3f970990149 2013-08-22 14:10:24 ....A 49450 Virusshare.00086/Trojan-Dropper.Win32.Agent.dkxw-de9c41bb43fd9c5ce0d78741479efdfdddab8fe828fde41945ca0d4be2aca5f3 2013-08-22 15:34:56 ....A 38400 Virusshare.00086/Trojan-Dropper.Win32.Agent.dlo-f99d6e2e2d684193d273e1e195d14ea1e204d51ad9e51fe5ed9060e4dac01607 2013-08-22 14:24:20 ....A 53248 Virusshare.00086/Trojan-Dropper.Win32.Agent.dnoa-ddeda21cc62a12db73367a2470d7fbd8e23bbae91b7edeeb9595d0c214efe415 2013-08-22 19:50:12 ....A 901838 Virusshare.00086/Trojan-Dropper.Win32.Agent.dom-2c7e88c5a21604b1ca79e276070a2fe624f7ea3221fa32520df7d39f6d4d6f0e 2013-08-22 18:22:38 ....A 361984 Virusshare.00086/Trojan-Dropper.Win32.Agent.dom-69c03f54a4da844f934f4d32f3a84a5cff788747072c159fddd0c30b091a6653 2013-08-22 14:07:16 ....A 147456 Virusshare.00086/Trojan-Dropper.Win32.Agent.dom-d47d0792492b907af1093acdb98d991e4eb72a78e5319dde9ee2f069221fda8a 2013-08-22 19:12:08 ....A 134144 Virusshare.00086/Trojan-Dropper.Win32.Agent.dpgn-277e1719845893541d8448ff4c7bd2cc3f27ba1951ce3a005b9939220ab37ae1 2013-08-22 19:07:20 ....A 125952 Virusshare.00086/Trojan-Dropper.Win32.Agent.dpgn-3559987432f74ca5ca0260b1c05fe2bb4218d8d84f377ca020fe60616df12dbc 2013-08-22 15:19:14 ....A 353643 Virusshare.00086/Trojan-Dropper.Win32.Agent.drff-e427ee3fc47131efcd4565aa7aff60d2a3a78e4b6bd89c071e5865f6e5231662 2013-08-22 20:42:26 ....A 40829 Virusshare.00086/Trojan-Dropper.Win32.Agent.dtkj-72ded0e2534a4745123256298060c49edfb5e6c1be8ac1ac74be8dc1dee9904c 2013-08-22 19:28:48 ....A 202276 Virusshare.00086/Trojan-Dropper.Win32.Agent.dtkj-7c8514993ee8020ab35772af264f1b9aec2336df124e4f5e7b565660650c7e2e 2013-08-22 20:04:44 ....A 40829 Virusshare.00086/Trojan-Dropper.Win32.Agent.dtkj-7ed23d4e04916bf6a3b08d4a1d72b64417e43784fcbb36b665eaba101509dc81 2013-08-22 12:01:22 ....A 40829 Virusshare.00086/Trojan-Dropper.Win32.Agent.dtkj-d75ee1396b2cb30d0cd805acb4c307a059f8c2a76eac537e54fb77b593a142f0 2013-08-22 16:24:12 ....A 40861 Virusshare.00086/Trojan-Dropper.Win32.Agent.dtkj-f7106259846d25639797ebb88f52685a79cba23926a295f59972001693b8dae3 2013-08-22 14:42:08 ....A 66143 Virusshare.00086/Trojan-Dropper.Win32.Agent.dtkj-fe29f950354ee77a0af813536bb866308a3650b317102ee970973ef9fe4ec4b9 2013-08-22 12:15:40 ....A 266816 Virusshare.00086/Trojan-Dropper.Win32.Agent.dvvj-fb2349f7c08743aec550765c4082993d7a6631ac7ffc0b63d09a36f0857568dd 2013-08-22 10:40:30 ....A 669065 Virusshare.00086/Trojan-Dropper.Win32.Agent.dwnn-f6152d341f28c82fec6dfd0d7559f9d377d60d121ddaaf1b7a2f06cf50d042dc 2013-08-22 15:21:24 ....A 35840 Virusshare.00086/Trojan-Dropper.Win32.Agent.dxqv-f2bc511ea1422946ea0bc0a733ce71575e50af9ae149450bea47b3dd64c690d3 2013-08-22 19:46:30 ....A 169984 Virusshare.00086/Trojan-Dropper.Win32.Agent.ebrk-26764fbe03769f05ca1452fdeec75a538a7f031c4cfa688fa47c8a618f9572cb 2013-08-22 19:45:22 ....A 294912 Virusshare.00086/Trojan-Dropper.Win32.Agent.ebrk-47545af5c992280d84967053ec35e9b83936a99c75e17c592ba34dfd7bd987c4 2013-08-22 14:46:50 ....A 172032 Virusshare.00086/Trojan-Dropper.Win32.Agent.ebrk-ee8865637df42a0ba985d34b7d7a00c72c8122a89924e5ad224b9864ec749c7d 2013-08-22 11:57:28 ....A 143360 Virusshare.00086/Trojan-Dropper.Win32.Agent.ebrk-fc6a5fac950d126b16a96c6d0650a571bfaa22b4c25c4decbe19a2991b6a8df3 2013-08-22 11:10:54 ....A 134144 Virusshare.00086/Trojan-Dropper.Win32.Agent.ebvf-eb9fcb7e2e45e446ccf0bbbcbf3b37ce91dd54406fde79a3a51244cf6f282949 2013-08-22 13:44:08 ....A 418304 Virusshare.00086/Trojan-Dropper.Win32.Agent.ebvy-f71f6a340909e8d176a2e7d9d16cc5bcdac55557d8c4c5838bbbcb6a874c6393 2013-08-22 14:56:18 ....A 418304 Virusshare.00086/Trojan-Dropper.Win32.Agent.ebvy-fa340e015af0ea34cbf44822eb5c7ce1b190e73ea13820796c64405432108f3b 2013-08-22 14:44:22 ....A 418304 Virusshare.00086/Trojan-Dropper.Win32.Agent.ebvy-fca9d00daf6b9adeff748c7243335a82128e41fe9b50445075e57574677ac97d 2013-08-22 12:48:04 ....A 418304 Virusshare.00086/Trojan-Dropper.Win32.Agent.ebvy-ff64644b6341e9a09ea04c09c3d3ef95868c54f860a92b61cd1d895157924cd1 2013-08-22 20:52:00 ....A 32768 Virusshare.00086/Trojan-Dropper.Win32.Agent.ecmt-3869a894531f471a67b6a1ff8bf4ffa2f61f05b7cbfb74f3e05bff1f23bf4666 2013-08-22 11:53:22 ....A 7559680 Virusshare.00086/Trojan-Dropper.Win32.Agent.efqv-dd76b898196f3595e433558dd6a9d6e41f14c5383804695b88f482ea309ffc97 2013-08-22 21:07:32 ....A 116492 Virusshare.00086/Trojan-Dropper.Win32.Agent.egnh-71e70979b178b36429f9f4f2612701fc7eb1288f3ccfad3e5300e133788b01ce 2013-08-22 13:37:56 ....A 151584 Virusshare.00086/Trojan-Dropper.Win32.Agent.egnh-f8b8495bedd5b29fc78d98e7f9698c4cc1cd3f5ca00fec1a6dbaa5e8a49da6c3 2013-08-22 20:26:32 ....A 141402 Virusshare.00086/Trojan-Dropper.Win32.Agent.eich-5783534188d49e6b9ece324c266c57d4627b2d1af171856018926709f10312ca 2013-08-22 19:18:30 ....A 136015 Virusshare.00086/Trojan-Dropper.Win32.Agent.eich-701c943925bcc2b17e24eec0b1c4935d8cbb4d458883a6b4a0d07f52871fe1f9 2013-08-22 14:16:16 ....A 41490 Virusshare.00086/Trojan-Dropper.Win32.Agent.ejvv-ed22b94913db8e6510b3483f3eb0f5dc3a1e84000d782d3beb274540964dbce1 2013-08-22 20:21:24 ....A 139936 Virusshare.00086/Trojan-Dropper.Win32.Agent.ekrj-583632545dfb7554ed9df58521bbdaca7fac3266a34e1f6efcfb5289335088ee 2013-08-22 20:32:00 ....A 139595 Virusshare.00086/Trojan-Dropper.Win32.Agent.ekyb-6564697b08bc6e2da53a3a7425feecf923a9a33ca5eb13bb55e64c21488adeb7 2013-08-22 15:01:08 ....A 12357 Virusshare.00086/Trojan-Dropper.Win32.Agent.elga-fe81dea905aa0fd91fa13d8204c8d89dadc4239f74d27359e29c41fab37ff12e 2013-08-22 17:24:42 ....A 1074361 Virusshare.00086/Trojan-Dropper.Win32.Agent.emlq-a81d4b11a999c873be1a960b81c3261ee05bbc0bad75c909c680c12af5e6e6a5 2013-08-22 12:34:24 ....A 4938 Virusshare.00086/Trojan-Dropper.Win32.Agent.emlq-d2f9f7f4a5fa4649f84e10b582dd995788fc95aacdbeda7855e28b4e92b265fc 2013-08-22 19:30:52 ....A 887808 Virusshare.00086/Trojan-Dropper.Win32.Agent.emsm-39551d0c1653b8560f77ca17f5f87c79154957a4b8b96f1cd9add960ae314177 2013-08-22 12:55:24 ....A 19952 Virusshare.00086/Trojan-Dropper.Win32.Agent.emte-e6763bdea7338ef15926745458d19f7572535b4f220ad82692360728e3b2cf98 2013-08-22 19:21:58 ....A 1463645 Virusshare.00086/Trojan-Dropper.Win32.Agent.emzz-0c46637d186cf4be40fc16f08bda7e1bfcc24261b26e08e6737c97390badbc08 2013-08-22 20:51:26 ....A 1463645 Virusshare.00086/Trojan-Dropper.Win32.Agent.emzz-329a9d50a9b5762e51a7b4328d0d01d0ad1d5304a57ee4b0debac9f23a0565e8 2013-08-22 22:05:18 ....A 1463645 Virusshare.00086/Trojan-Dropper.Win32.Agent.emzz-483283d42a8a3ec44c46ade88ced57a03477686a638e34129babedda080365e6 2013-08-22 14:47:00 ....A 1463645 Virusshare.00086/Trojan-Dropper.Win32.Agent.emzz-eb907d168be03f2f26ef5286e4027775e6e61c34f57307cf80bf9e5a3ded072e 2013-08-22 13:05:08 ....A 1463645 Virusshare.00086/Trojan-Dropper.Win32.Agent.emzz-ed292081a2db12e04a3936b54e5309d46934aab8a8beb5f245ee7065d266a2ef 2013-08-22 14:19:24 ....A 1463645 Virusshare.00086/Trojan-Dropper.Win32.Agent.emzz-f3c7e1d3097fcc9961cdde2892f19d8ad2ebd1748fc048df4fbeac34b424ceae 2013-08-22 12:15:32 ....A 1463645 Virusshare.00086/Trojan-Dropper.Win32.Agent.emzz-f6f25447131fd57aec8463d477bc7c6a731432a2c76de5b4cb0a14040d691d6e 2013-08-22 20:57:38 ....A 411997 Virusshare.00086/Trojan-Dropper.Win32.Agent.enaa-7b09f4936c6b463c746fb980bfd3f84e299dcc68141f25fa75dbc4080b92eaca 2013-08-22 18:27:28 ....A 411997 Virusshare.00086/Trojan-Dropper.Win32.Agent.enaa-7bab6d59a9065c2b4865ebdf2280eea8e6dea3acf8ef84ef202fd68492f2e503 2013-08-22 14:10:58 ....A 411997 Virusshare.00086/Trojan-Dropper.Win32.Agent.enaa-eeafc83b64b37fa8184ba71a5031bee55a5e33979813812802b37c7bdcd5cba9 2013-08-22 15:02:26 ....A 411997 Virusshare.00086/Trojan-Dropper.Win32.Agent.enaa-fc0d693ed3f154b2faa1ce4956d5d4a85f0c0bdd8ca9265af5b8d94950ae4660 2013-08-22 10:43:12 ....A 28672 Virusshare.00086/Trojan-Dropper.Win32.Agent.eneu-21ec26e1d461a316f4358db5117baf09e5f1c2eafd663d9725d203067ba5f958 2013-08-22 20:09:10 ....A 28672 Virusshare.00086/Trojan-Dropper.Win32.Agent.eneu-5ffaed857673b89e54624bf1b59d7d72de3a9148bd596f329bf1e38440c6ef91 2013-08-22 15:00:54 ....A 28672 Virusshare.00086/Trojan-Dropper.Win32.Agent.eneu-f2afec8f12536030573d908853edf7abd18d944759a55c658536900777c93136 2013-08-22 19:34:06 ....A 139264 Virusshare.00086/Trojan-Dropper.Win32.Agent.eowl-385f49a7cd5bdfabfb68bcb8a1165a67aa59264238efc010a0a6def4aac40764 2013-08-22 14:03:56 ....A 226425 Virusshare.00086/Trojan-Dropper.Win32.Agent.eqqa-f29600ac07018b09a71c0245ba55bdc30a6082df14796f40eef7020b89b78d81 2013-08-22 14:51:18 ....A 536576 Virusshare.00086/Trojan-Dropper.Win32.Agent.eqvt-40ba78f73a026ac68737434feb23b608a6a1df4f3ad48a583f5c1863d5f64ee9 2013-08-22 14:32:56 ....A 47616 Virusshare.00086/Trojan-Dropper.Win32.Agent.evon-ee5151ea81c1b443c7871843ec84008ee493c6e7285932794921554f38c49afa 2013-08-22 18:39:28 ....A 284068 Virusshare.00086/Trojan-Dropper.Win32.Agent.evqg-09731670cb8b8a96041323b6fc2406e12c936b931263273b7a952f131487ec26 2013-08-22 20:40:46 ....A 530128 Virusshare.00086/Trojan-Dropper.Win32.Agent.evqg-13441d5768c6784ff42e50adb39c94a915ef89dbdd751b4c72ac37563a5b3d85 2013-08-22 19:59:28 ....A 6994 Virusshare.00086/Trojan-Dropper.Win32.Agent.evqg-262efa262ed1c3deebdfe559baa6422a1f01ed8a19beca4ee23f93753cf4cd1a 2013-08-22 20:25:28 ....A 377476 Virusshare.00086/Trojan-Dropper.Win32.Agent.evqg-320d0ed05eedd89c89b4337edfe8c0d51710fd368d9800118914fa7fdb6f610c 2013-08-22 21:52:28 ....A 467118 Virusshare.00086/Trojan-Dropper.Win32.Agent.evqg-486a1faa3c664d025b06876e350292de5413ba6006d5a6cb0fcdde82a33fd22d 2013-08-22 19:51:14 ....A 55212 Virusshare.00086/Trojan-Dropper.Win32.Agent.evqg-569abb2ec20102b5cdf85b65b711e8c7a456e7401f68f1a6c99557a0bf37918d 2013-08-22 18:39:36 ....A 2503 Virusshare.00086/Trojan-Dropper.Win32.Agent.evqg-cd9cfaca188cf6a98e4f0919d840d0e96ce0d57ec546fbe2d5e3135315257843 2013-08-22 12:28:26 ....A 1336065 Virusshare.00086/Trojan-Dropper.Win32.Agent.exc-212a20fd727ffca9296ca59d94fafed5e4fe3d301bdc749d4536e31480021d46 2013-08-22 20:24:02 ....A 2370212 Virusshare.00086/Trojan-Dropper.Win32.Agent.exc-2336b9fd2f6056f293443e0326432668ef0540b7d699ac1ae317b3dcd24e8ec9 2013-08-22 16:39:36 ....A 473178 Virusshare.00086/Trojan-Dropper.Win32.Agent.exc-25f65034aff0fd1939787658ec8dc980d6b893d5967486f9cc5cb8097336271e 2013-08-22 21:48:40 ....A 109825 Virusshare.00086/Trojan-Dropper.Win32.Agent.exc-3141c803d14588d5d877c081e08a9f498e5e78e28e4908034997c25bcd4d9a3a 2013-08-22 11:18:40 ....A 9898 Virusshare.00086/Trojan-Dropper.Win32.Agent.exc-40d3396daa543616935cfb88bce277b33c8fe86572bc2e0bd95ee6f47c387493 2013-08-22 17:49:22 ....A 147362 Virusshare.00086/Trojan-Dropper.Win32.Agent.exc-b5297b1a3b948e58ce3372a735b855c0d1fa32da36aa07d77f2d682ca5bccc10 2013-08-22 15:23:16 ....A 1991889 Virusshare.00086/Trojan-Dropper.Win32.Agent.exc-f972f36f15a06f2e9815872ccf357f3f10cee43887459ee7833753a61b0c5c30 2013-08-22 18:10:14 ....A 75794 Virusshare.00086/Trojan-Dropper.Win32.Agent.exrn-25806b94ef1deb84891d01b7bda46f550000d21dcdc0e601f27eda875615da6e 2013-08-22 21:07:22 ....A 31936 Virusshare.00086/Trojan-Dropper.Win32.Agent.fbe-58410147b9f2366e9e882c07d1827dfaf026f75fe9ffbb05c5f5a9a02e5ca148 2013-08-22 19:57:02 ....A 172032 Virusshare.00086/Trojan-Dropper.Win32.Agent.flpo-5fd9c51201a227a96b7c0d0100d4f960b0400c97dfad3951302aadcde35f0149 2013-08-22 19:09:16 ....A 31769 Virusshare.00086/Trojan-Dropper.Win32.Agent.fmvm-6b51a903f2b81f3b5e7084fa79e513827ef0243dfef96760e2b3faae613f23b7 2013-08-22 13:15:16 ....A 73728 Virusshare.00086/Trojan-Dropper.Win32.Agent.fu-ef4256e31cf84393e7f6c1070c8288d3f53f8175b575a3a4c2a7623d302be533 2013-08-22 18:17:28 ....A 825344 Virusshare.00086/Trojan-Dropper.Win32.Agent.fuow-7ce762f5e33d28eacfaa20b2b7cff3ecd5cee815ea40e07fd81d4d31936f4145 2013-08-22 18:27:46 ....A 241339 Virusshare.00086/Trojan-Dropper.Win32.Agent.fwxs-7d1a2288d494c27754546442ef9e8a76591eaa23b0721e05a070cf0f63a40c69 2013-08-22 19:35:44 ....A 5117650 Virusshare.00086/Trojan-Dropper.Win32.Agent.fwxx-0fb864ebfe01d271c4e6e13c8f195c498744aedda51be122e6dbd2abe992cb56 2013-08-22 20:48:20 ....A 830830 Virusshare.00086/Trojan-Dropper.Win32.Agent.fxke-80b963d459bff69c3ea3e915108fde2ee3fbc4372f6964377d57bcce1a852975 2013-08-22 20:31:30 ....A 90112 Virusshare.00086/Trojan-Dropper.Win32.Agent.fylw-205be41894952298f727cc4ffd038a92af83d681d92c0ab42b759e715405d729 2013-08-22 18:14:28 ....A 766508 Virusshare.00086/Trojan-Dropper.Win32.Agent.gato-3708f291252e959745871b1dba608ecd85973b967316b898c0a71bab98142140 2013-08-22 18:08:12 ....A 764356 Virusshare.00086/Trojan-Dropper.Win32.Agent.gato-3779fc05687851bc41367667abd2d0e79b23417c92b453f7b4c8488c1eaa3215 2013-08-22 19:44:22 ....A 723161 Virusshare.00086/Trojan-Dropper.Win32.Agent.gato-4b22f6ea90196d7122cf348d40cedee9b2a7b6d944220fc895401f79832ebb07 2013-08-22 15:02:04 ....A 239334 Virusshare.00086/Trojan-Dropper.Win32.Agent.gato-64dfc8545f3a18542472e8c32756619a121967b2f312883ce68a3aa373ada043 2013-08-22 19:21:50 ....A 208566 Virusshare.00086/Trojan-Dropper.Win32.Agent.gato-68746adc16190c2adebf0d8ce5d0e0b39796ed27c08ee4936491695c2ca9032d 2013-08-22 16:48:20 ....A 9103508 Virusshare.00086/Trojan-Dropper.Win32.Agent.gato-c502d47b2f6ac797ff95e23d892ff163f506ec310cc2f519c00f286e8af2088f 2013-08-22 15:03:16 ....A 1241000 Virusshare.00086/Trojan-Dropper.Win32.Agent.gato-d2e9b22e423e71a2aea9105b441520a4cb462981c384695f128a18a1384a36fe 2013-08-22 13:35:48 ....A 223912 Virusshare.00086/Trojan-Dropper.Win32.Agent.gato-f712cb79e1b7d58e4f601e28ca68b4cbf87d1fca3fdc159dd421efb54ee54d32 2013-08-22 13:03:38 ....A 129416 Virusshare.00086/Trojan-Dropper.Win32.Agent.gbmf-04fe2d95d863f69dd1c9ce2c39c68f96a0f2aee155426b55f07d7245e55ccc34 2013-08-22 14:55:06 ....A 2433200 Virusshare.00086/Trojan-Dropper.Win32.Agent.gjnw-03fdf573fbd8fc3357eea330b7684402ea5248b8a84f1fdcafa1ba68c53229dc 2013-08-22 20:36:30 ....A 1409024 Virusshare.00086/Trojan-Dropper.Win32.Agent.gkge-71982e76a85617dca93cb2a08dcc9ce574cc5dd6b1e45833e419f00bf3c122dd 2013-08-22 13:53:28 ....A 199736 Virusshare.00086/Trojan-Dropper.Win32.Agent.gkju-30f86324048e33c7cc076093c935928035b2db5c819d432dbe0d0aba39730aea 2013-08-22 20:49:36 ....A 1967560 Virusshare.00086/Trojan-Dropper.Win32.Agent.glhp-39709f072374f6014819c29088f710fc3997cec8d73fce55e0001b92e39155f9 2013-08-22 19:56:50 ....A 142336 Virusshare.00086/Trojan-Dropper.Win32.Agent.gupx-22dfcbeb04c838c1acde0e9695f77f5d51eb097e78527cfe9c9144ebffa0fd75 2013-08-22 20:42:08 ....A 306176 Virusshare.00086/Trojan-Dropper.Win32.Agent.gxjj-72a1224e59cf816ac791bde31b353dcd9de759d81f3d923ad6105680b6fd4337 2013-08-22 15:37:32 ....A 113664 Virusshare.00086/Trojan-Dropper.Win32.Agent.hdep-dd83170d95e50a8c670573bb54a3faeecdb5fba8f94debf0cffa23e3f02f2a33 2013-08-22 16:45:40 ....A 5292032 Virusshare.00086/Trojan-Dropper.Win32.Agent.hdgi-317c5c409552ab658f9e8e3de32e6fc390239ee93891a3b0b00b58d3551570f3 2013-08-22 10:48:14 ....A 569344 Virusshare.00086/Trojan-Dropper.Win32.Agent.hhbp-04daea6852e066ab081f044c94f9616e78cbae40af762a65a45dfea100c49a3c 2013-08-22 19:40:08 ....A 55196 Virusshare.00086/Trojan-Dropper.Win32.Agent.hhwa-083f6657371e078ab504f0e7622122268638eb5b0952cd611b6b44a01b6319af 2013-08-22 19:56:50 ....A 48540 Virusshare.00086/Trojan-Dropper.Win32.Agent.hhwa-0f817e5788644fc7e5086e7a2a35fa4dc889668485e8083d68195ddf405de17b 2013-08-22 14:24:26 ....A 65536 Virusshare.00086/Trojan-Dropper.Win32.Agent.hhwa-114159ebb5c93ff3cd1e6ba129942ceda58815f9aba65cd74eba33d94fa3a24a 2013-08-22 18:43:54 ....A 48028 Virusshare.00086/Trojan-Dropper.Win32.Agent.hhwa-19dc17a5d6861984f400054ab93db765ca7aa0436b3e674034794de73919bd10 2013-08-22 19:57:00 ....A 50076 Virusshare.00086/Trojan-Dropper.Win32.Agent.hhwa-1fb4a0efd1e284d6e54a0f14a82579b4c5b760456f4527caebc90724df634099 2013-08-22 18:06:16 ....A 47516 Virusshare.00086/Trojan-Dropper.Win32.Agent.hhwa-2b3d550bca6dda6b926b2a7f30148a5a01dbb20e7c1776be279473bb3e957ea4 2013-08-22 16:52:00 ....A 2210204 Virusshare.00086/Trojan-Dropper.Win32.Agent.hhwa-2d4580ee8584b0a6819eccf1bed9786f442be166ee4f1434bb6d82a2c053bcea 2013-08-22 18:10:40 ....A 98304 Virusshare.00086/Trojan-Dropper.Win32.Agent.hhwa-4704f4322ffb8dfa52bd036d31fa42643ffd836d0445f2b5ffe19bd1c070bfbb 2013-08-22 20:28:06 ....A 54684 Virusshare.00086/Trojan-Dropper.Win32.Agent.hhwa-5224b05fe1619606ffe3d50d609959a124f55ebb5784d7f2b996d2d91bdfb5b7 2013-08-22 18:52:58 ....A 50076 Virusshare.00086/Trojan-Dropper.Win32.Agent.hhwa-6bfa3a5e003855082179728f21800a68e5f5f3c016b6b5d1b423982fa8573050 2013-08-22 11:23:06 ....A 48540 Virusshare.00086/Trojan-Dropper.Win32.Agent.hhwa-749d124e1386450ab7ca91bc53b8508f1607d71ce3b0be4aef3d62b96d6cf678 2013-08-22 16:40:02 ....A 49568 Virusshare.00086/Trojan-Dropper.Win32.Agent.hhwa-91f445cc5d80885588ae26d6a9e56485a13895e79083327a7e02953f81df388d 2013-08-22 18:48:18 ....A 401785 Virusshare.00086/Trojan-Dropper.Win32.Agent.hjns-36e8a3e035ea6598a05eac5ff3c956e22b123ad1439621a8724cf49992f13692 2013-08-22 16:01:58 ....A 147236 Virusshare.00086/Trojan-Dropper.Win32.Agent.hkve-7218a3a553bc9cbc1e78b293612f43228758fd0d2c4c4268fded8a4313575bdc 2013-08-22 17:12:50 ....A 142964 Virusshare.00086/Trojan-Dropper.Win32.Agent.hkve-e3fa1cadd3396b7d9ce4221747eba138e95de56121ad34dddd3c233cadace0c0 2013-08-22 13:56:48 ....A 387369 Virusshare.00086/Trojan-Dropper.Win32.Agent.hnms-08b2ab555012bd9702dcdd417d43d9b8f4ad242b3cbba1813a7eb613dc9b8c80 2013-08-22 14:47:26 ....A 539952 Virusshare.00086/Trojan-Dropper.Win32.Agent.hnms-22aeff799707c209e6e9c700aa48ae27d3c215c295aa02f1b9c147b8409ac410 2013-08-22 16:23:30 ....A 819200 Virusshare.00086/Trojan-Dropper.Win32.Agent.hnms-a78233a389823c38daae1bc93027a631b8c4e5a0feb3c14bda8049e2ae252bae 2013-08-22 21:29:46 ....A 11776 Virusshare.00086/Trojan-Dropper.Win32.Agent.hvec-598897deb0bd66748e4f63ef56f618b95aaf5e026e90c72715d873a81be95151 2013-08-22 16:16:12 ....A 98304 Virusshare.00086/Trojan-Dropper.Win32.Agent.hybf-63ee8906a02cf3cc27a4387ad6d92d48265569d1403ed30c24e718e6c927988f 2013-08-22 11:49:10 ....A 121856 Virusshare.00086/Trojan-Dropper.Win32.Agent.hyhh-4c0e5d8f25ef206637b83189cd9d6d95cc57b7cd0e9980d1cdefbd45c80939cd 2013-08-22 14:18:48 ....A 1460224 Virusshare.00086/Trojan-Dropper.Win32.Agent.hyxi-f45b5053abbb2f18b07e596befcecd602890a3e64fa498ab72fcc341ed2817e4 2013-08-22 20:22:18 ....A 51970 Virusshare.00086/Trojan-Dropper.Win32.Agent.igwv-295fe0a66a150a54bed80b150dcb4e9afd4fcd94e674657dbcc56b480f32acba 2013-08-22 12:40:52 ....A 200764 Virusshare.00086/Trojan-Dropper.Win32.Agent.ioyo-edb69b75cbe1273c1defd66e2489737284a227ea80e0cb73beadbcdfadf548c5 2013-08-22 14:07:52 ....A 41984 Virusshare.00086/Trojan-Dropper.Win32.Agent.irol-e6bb926da1a6d0b2efc8ca38b547b1398357e6d4f3bd75e4c5bacff3720d0c6c 2013-08-22 13:26:58 ....A 548864 Virusshare.00086/Trojan-Dropper.Win32.Agent.kwoi-61f8c7e2e7ba3ab5b31e94e1908e6268631b0ca3c0e0cd9ae24981070698485d 2013-08-22 14:59:34 ....A 148480 Virusshare.00086/Trojan-Dropper.Win32.Agent.np-f96dd31101ba19d6d097ea0a568285bd14efe4e991ed7427a0f1aba4c6ec4bca 2013-08-22 13:18:32 ....A 25419 Virusshare.00086/Trojan-Dropper.Win32.Agent.npdp-ff0174d8299340cf5b345b27c88b62eb4a01e44f83baadcce69a40e64ed10456 2013-08-22 18:34:02 ....A 10240 Virusshare.00086/Trojan-Dropper.Win32.Agent.npmp-1d2a3dea691f8825c841ad4d01d500860f95cfcb4755921aa64e19c9a30e7df0 2013-08-22 10:43:46 ....A 62976 Virusshare.00086/Trojan-Dropper.Win32.Agent.nrct-df62aafbbeb1a7d1ee873b0e83b6be589c5b6dddb41704e47942b018bf76ba1f 2013-08-22 15:10:14 ....A 53248 Virusshare.00086/Trojan-Dropper.Win32.Agent.nrgx-d78802ab51c255f1bf3e2989e9d79f0443498b06fa4b1b0d9a348c52bb70b5b2 2013-08-22 12:06:50 ....A 442368 Virusshare.00086/Trojan-Dropper.Win32.Agent.nrgy-d6e7ae5ffa212c5e129d11182968f7714848b9cf54c088ecb94ac00aaca00365 2013-08-22 11:48:20 ....A 661504 Virusshare.00086/Trojan-Dropper.Win32.Agent.nrqm-51473ee4fbe6e7867ca3bc571786ff00b38d02bba968c93a3e253114f9bac2df 2013-08-22 15:12:22 ....A 259584 Virusshare.00086/Trojan-Dropper.Win32.Agent.oa-e82af8408fa667237e24c38070bf6fa433eeacf31e2a592f582c8152645cc4d3 2013-08-22 19:22:48 ....A 52736 Virusshare.00086/Trojan-Dropper.Win32.Agent.p-26f661352f06663c01a73d4e1e98991fb80c1d7d2de4a963227f6dcb694d5514 2013-08-22 18:32:06 ....A 765952 Virusshare.00086/Trojan-Dropper.Win32.Agent.qjs-37564549321b989595d76fbc5f082a2b99f9044ac9bfa010db9f8693c1628fbd 2013-08-22 18:09:46 ....A 279040 Virusshare.00086/Trojan-Dropper.Win32.Agent.qlt-1a502ac73930ed3e03b58772cd8be9fc2ffaeab2eb3725e01713808c64872717 2013-08-22 13:32:06 ....A 36864 Virusshare.00086/Trojan-Dropper.Win32.Agent.svql-fb7325147a5a4c3601d49ddff58ef46b623f292088518fa260d8cf09265e30e0 2013-08-22 20:55:56 ....A 1113452 Virusshare.00086/Trojan-Dropper.Win32.Agent.uep-65c8c4f8ecaa7ee3879176beda0f4d691ee778a1229b52c946afb9aaf147a2fa 2013-08-22 21:20:52 ....A 144683 Virusshare.00086/Trojan-Dropper.Win32.Agent.uo-39998d9ad5b1e20f1fb8c9a56adf33a47cd3029749c06205c706ed77cdc931a6 2013-08-22 18:00:40 ....A 708608 Virusshare.00086/Trojan-Dropper.Win32.Agent.vbl-d38c94086bc21932c85345cc4a4705da120656396372cd02276446e98fa8f13c 2013-08-22 20:37:08 ....A 1027337 Virusshare.00086/Trojan-Dropper.Win32.Agent.wf-6663be26c1eb37014b9e1227c42eafb77d31ff4602e73acab337f8f680458d07 2013-08-22 17:33:24 ....A 524641 Virusshare.00086/Trojan-Dropper.Win32.Agent.wf-86c52f366bf54ea5e856b1aabeae2e81af7c527472c33ea66546c1173fb28210 2013-08-22 14:28:36 ....A 274944 Virusshare.00086/Trojan-Dropper.Win32.Agent.wf-d8e4c917c0c99e58ca53fbac8a630394d182a26d4a734bec84bf539df436830f 2013-08-22 14:38:44 ....A 310784 Virusshare.00086/Trojan-Dropper.Win32.Agent.wrb-dd69837d55f612d40405cbe2efab7969742b489769f0bcfb4be35eb14fd7a2e8 2013-08-22 15:10:44 ....A 310784 Virusshare.00086/Trojan-Dropper.Win32.Agent.wrb-e2732363a6d73eb98e06d07fa00532c90884211b2633480620c06c2e71b5f7d8 2013-08-22 12:30:38 ....A 401920 Virusshare.00086/Trojan-Dropper.Win32.Agent.xmn-fecb2d53f4de3bd9d2c0c6d94243597f95d18502aa08a5763391addf9f006329 2013-08-22 19:35:12 ....A 88706 Virusshare.00086/Trojan-Dropper.Win32.Agent.yb-4755b815c240500e05afd9d4ebe4ceabc9e278083f62c0a800408f490121882e 2013-08-22 10:55:26 ....A 2016444 Virusshare.00086/Trojan-Dropper.Win32.Agent.zz-4643c8833784066a89dfbddb338eb6322d413e3b26645c7e8fe35b0bf68c54e2 2013-08-22 11:49:22 ....A 1844936 Virusshare.00086/Trojan-Dropper.Win32.Agent.zz-534a87a28aaae260938aa306f44886f5167cc7dce0fa7a52930eb4b9fc36e85f 2013-08-22 20:46:26 ....A 2257416 Virusshare.00086/Trojan-Dropper.Win32.Agent.zz-fb4bd50175b2a15add6492829d62dc51692f843ac009cfa423fc8a04c48b7f94 2013-08-22 21:00:26 ....A 71522 Virusshare.00086/Trojan-Dropper.Win32.AmokJoiner-e8cb676b4d840f65c7856860449da8d794a305e3c22260c6888c913fa178633c 2013-08-22 20:07:16 ....A 4070706 Virusshare.00086/Trojan-Dropper.Win32.Autoit.abceqa-2896bf91bc29b8393f457e9cb012df22c7e3704322f9b2f9ca46d933aec66cf0 2013-08-22 21:20:52 ....A 415615 Virusshare.00086/Trojan-Dropper.Win32.Autoit.bc-2890e53f50ea26ee10556794975a0cd8f38be050163ae57434e7c327fd8e8e30 2013-08-22 21:16:18 ....A 425930 Virusshare.00086/Trojan-Dropper.Win32.Autoit.bc-650db9091b630d1f570ace5a6c5ca814a336cfda4b2a449201b5eccb61b3fc90 2013-08-22 19:30:00 ....A 723794 Virusshare.00086/Trojan-Dropper.Win32.Autoit.bdc-18380a61034f45e4a3a077ddb527251b5f9a375054a47eef1f82d76011261f4a 2013-08-22 17:01:26 ....A 1368795 Virusshare.00086/Trojan-Dropper.Win32.Autoit.bdo-ad6ecab0b2f47f4a079f1e8706dd5a7eeade46654869fedc2ade92f5de39944c 2013-08-22 18:02:22 ....A 522330 Virusshare.00086/Trojan-Dropper.Win32.Autoit.bfe-39ac6289ccfb30316cad44b8b1e356be7d3ce27ceaf089617038ec507063cfa5 2013-08-22 18:57:12 ....A 607398 Virusshare.00086/Trojan-Dropper.Win32.Autoit.bfe-560fd4c5e9472a83ab98ac13e1aa6c1d10686fc0f329295af73163aa805b1a23 2013-08-22 16:52:00 ....A 616134 Virusshare.00086/Trojan-Dropper.Win32.Autoit.bfe-a8a0f693b80ceca435c61efaf1155a7e503e14a15eab9f8e2e6d3b20d60123d3 2013-08-22 16:10:20 ....A 453446 Virusshare.00086/Trojan-Dropper.Win32.Autoit.k-053ba627cc765686c451222107267fc2969ecc91409f7814498f962988eaef72 2013-08-22 12:36:54 ....A 507904 Virusshare.00086/Trojan-Dropper.Win32.Autoit.k-42bc3763fec853d8f146353d872c53d909dd9560c770b7dcb91981262084f429 2013-08-22 15:02:46 ....A 531259 Virusshare.00086/Trojan-Dropper.Win32.Autoit.k-fabde23e527b06bd42ce849122f4c867990ce43ee94d72f33d42d2aaf3d5b4b3 2013-08-22 19:49:16 ....A 1071529 Virusshare.00086/Trojan-Dropper.Win32.Autoit.ol-5a59e34a2b9e46ec97adc9bc4b64398b34259bf967d90eb13dbc85d485eadf9a 2013-08-22 21:46:28 ....A 705536 Virusshare.00086/Trojan-Dropper.Win32.Autoit.pa-215fa1800c00140bacf161cb927c4c2758d091559060051f0001c4f567dd9b2d 2013-08-22 16:46:24 ....A 579065 Virusshare.00086/Trojan-Dropper.Win32.Autoit.pa-34d7283f0307bde6b1683b0c8f2df1b9f57916f71f33a894149ceef1c83e9b0e 2013-08-22 19:54:44 ....A 3494903 Virusshare.00086/Trojan-Dropper.Win32.Autoit.pa-39fbea870f71f7a0e515b5ac39cf4064912d3c4e830edb490eb43415eed3f10b 2013-08-22 14:55:10 ....A 1252072 Virusshare.00086/Trojan-Dropper.Win32.Autoit.pfn-4074f0213bde955f8795f2897b31db6027bc50770deaae31d3cc613fe9ac1291 2013-08-22 18:39:06 ....A 512000 Virusshare.00086/Trojan-Dropper.Win32.Autoit.pfn-b4a2a49dc93e30a2de7c023383732613e6ff38d6aa21144d0efeecb6ac7fbf27 2013-08-22 14:35:54 ....A 844561 Virusshare.00086/Trojan-Dropper.Win32.Autoit.pfq-b1a99876aeaa665b648d97fb182a2fe65209e4e397bd18870c68714eb3c1653e 2013-08-22 18:42:26 ....A 271947 Virusshare.00086/Trojan-Dropper.Win32.Autoit.ti-2a5b26ad911e2b2006b623ddadd77b1f6da959590d70d8578740799dafad963e 2013-08-22 21:44:00 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.BHO.i-589054284b839d802eeb70b7f0059efa638611cfa01b8d1ee3d78d9f6912ea30 2013-08-22 13:58:12 ....A 230912 Virusshare.00086/Trojan-Dropper.Win32.BHO.jd-f898a996821d578bb0cc669739c6d1c5809419a94075cf561d1ea94d584b68fd 2013-08-22 17:05:56 ....A 25600 Virusshare.00086/Trojan-Dropper.Win32.Baky.c-18040f7a8b1ad2ceaf59821439b2793637dcc9acb4f938bceee2f5b247d1f812 2013-08-22 10:50:44 ....A 28672 Virusshare.00086/Trojan-Dropper.Win32.Bedrop.a-0546b33a0299e12b2313d09e093356bedf1791e435feb2a2646896bd6fa9d279 2013-08-22 18:36:18 ....A 30208 Virusshare.00086/Trojan-Dropper.Win32.Bedrop.a-196b5776a6c7e187077f3d411347ade8ffb77e96ce1985776c5f594f43116059 2013-08-22 19:46:24 ....A 28672 Virusshare.00086/Trojan-Dropper.Win32.Bedrop.a-39ff92e95272c303ee34dc857886549c8c86da421413cab987298e1253fb2d05 2013-08-22 19:39:00 ....A 30208 Virusshare.00086/Trojan-Dropper.Win32.Bedrop.a-4d81970aa1c698106485ed2d760951682fbe04bc61b6c15ffd1af4bd1a0ecbfe 2013-08-22 14:23:54 ....A 30208 Virusshare.00086/Trojan-Dropper.Win32.Bedrop.a-53fefbd214d06d0e5e7fe316f5ab311971dc6ce18fcc2dc3da6f6449f58c0823 2013-08-22 20:12:22 ....A 32256 Virusshare.00086/Trojan-Dropper.Win32.Bedrop.a-58d077459f75d90e5b4130f3f44fe9f7ca6f4341cda0f0ffa85fd392d308bdee 2013-08-22 18:18:46 ....A 28672 Virusshare.00086/Trojan-Dropper.Win32.Bedrop.a-5c562f54b46e26b26d0436bcc9a81fb46159255453327b515165b70c894e2031 2013-08-22 19:20:24 ....A 30208 Virusshare.00086/Trojan-Dropper.Win32.Bedrop.a-68a5f7e74bf263a603e222ac80ef8aa986fb55884d6fc8d840b2f78bf65dd14f 2013-08-22 19:30:36 ....A 32256 Virusshare.00086/Trojan-Dropper.Win32.Bedrop.a-7bfd38ff506690fdbe9cfd544bbdc9b7fbcfc31f6a6d669c2d66211288d72fa3 2013-08-22 19:32:12 ....A 2809517 Virusshare.00086/Trojan-Dropper.Win32.Binder.rz-182279a7a84520ebea3d12f4fcdf254e2139213d5de728699b10973d4e213519 2013-08-22 20:04:16 ....A 334336 Virusshare.00086/Trojan-Dropper.Win32.Binder.rz-1e94113afbe3a028fd7f89f3b8e73b014baa8738e6be032f725d92ac8ddc8d45 2013-08-22 21:54:48 ....A 647168 Virusshare.00086/Trojan-Dropper.Win32.Binder.rz-409fad20d41f28ea32cae9eb8661afd939f7fdf7c135d70d958da3ce8fafd70a 2013-08-22 14:36:26 ....A 697344 Virusshare.00086/Trojan-Dropper.Win32.Binder.rz-44d11089ece8a981aa957eb3558e17ebf47786d854d3a43423682479b1dc20fa 2013-08-22 18:44:08 ....A 1781760 Virusshare.00086/Trojan-Dropper.Win32.Bototer.pfh-2a7c74ab44268301bc5bd5e26857f23886bb834c3c72cf6989d54bab7a3e292c 2013-08-22 21:10:06 ....A 507904 Virusshare.00086/Trojan-Dropper.Win32.Bototer.pfh-be1b2ef6b464a781a8d8735e94ae1f3af08e3cbd0d399fbe62c6f79b082fbe1e 2013-08-22 15:05:20 ....A 308816 Virusshare.00086/Trojan-Dropper.Win32.Byblik.c-63433f9caab3ab58a8de25cf4f4ccd13b1070d33895177522f10f8efc5a7eec1 2013-08-22 16:46:02 ....A 118260 Virusshare.00086/Trojan-Dropper.Win32.Cadro.eqm-364780faed2edbcdc1f528def5c2cafc54b211d16d9094e119d54b9776258d30 2013-08-22 16:59:38 ....A 532480 Virusshare.00086/Trojan-Dropper.Win32.Cadro.eqm-8beaefe9d2ee03a0e2263762ec2382f5f5ebe4d1097ae4d1afcf326128dd2c4b 2013-08-22 13:58:50 ....A 598016 Virusshare.00086/Trojan-Dropper.Win32.Cadro.eqm-d10ec0bd1646c82405e4861a1fd59f5d2a9ee5c31354eee1e89126e972cf5685 2013-08-22 12:50:52 ....A 565248 Virusshare.00086/Trojan-Dropper.Win32.Cadro.eqm-e836b8733bdcc4008814a7d36cb4e821b391602e08db53cfc7ef4158d4c2ee57 2013-08-22 15:13:12 ....A 512000 Virusshare.00086/Trojan-Dropper.Win32.Cadro.eqm-f7f6784500e42e4c2b587639966f2a1e2426b0761659781f7097b82342904885 2013-08-22 11:37:32 ....A 598016 Virusshare.00086/Trojan-Dropper.Win32.Cadro.eqm-fac255afe802d0f6862ea43e4cdc76e0d48650c4442d44bfbd33ee769de20eab 2013-08-22 14:25:02 ....A 480768 Virusshare.00086/Trojan-Dropper.Win32.Cadro.eqm-faefda30b2d3c3eb709e024180d54f8a5d14d12b2a2e668ffcbf8fdd182fd746 2013-08-22 13:30:42 ....A 569344 Virusshare.00086/Trojan-Dropper.Win32.Cadro.eqm-fd70f7b93002d81e4a31b7f2be6a976bccf0e7640d8623f4143498ec03ac469f 2013-08-22 20:01:08 ....A 400384 Virusshare.00086/Trojan-Dropper.Win32.Cadro.gaa-1bfa8d72c3691e1630dedbe99fcf6f94f4ba13132179f522809973299fd26dc5 2013-08-22 19:11:26 ....A 394240 Virusshare.00086/Trojan-Dropper.Win32.Cadro.gaa-3d914ca9b3c8b95ab1e553b91ed1459e4a51ba840a485c67aaf6ebbb7d653dcf 2013-08-22 12:07:04 ....A 393216 Virusshare.00086/Trojan-Dropper.Win32.Cadro.gaa-ea82719c7ebafd3760c1a5f69517644c3febee6339389fc4a679bf368dfa7ca7 2013-08-22 14:17:30 ....A 353280 Virusshare.00086/Trojan-Dropper.Win32.Cadro.gfi-d0e5bc25ddc19c9469290c8e91c207d139362e65f929f3172fe263064ac1b5ae 2013-08-22 19:42:22 ....A 483328 Virusshare.00086/Trojan-Dropper.Win32.Cadro.jvi-477c0ab2f4534aa256b73d1d02c8311f21f113f94b11eaad46c15dd7885dbc64 2013-08-22 21:29:24 ....A 475136 Virusshare.00086/Trojan-Dropper.Win32.Cadro.jvi-5917de18c88037dbd2d1015c948708d3ab0823112df979136a42ca6322972d47 2013-08-22 14:50:06 ....A 110592 Virusshare.00086/Trojan-Dropper.Win32.Cidox.adh-f8cd6164ad5e8d41a7845c4cac097a144ac891768c7f8a40986a52518087efe3 2013-08-22 19:09:20 ....A 114688 Virusshare.00086/Trojan-Dropper.Win32.Cidox.adn-0eeb2c97c21d6f98f54af165634e6c4477080ca4e3554944a016e8067cb1d8c4 2013-08-22 19:52:50 ....A 110592 Virusshare.00086/Trojan-Dropper.Win32.Cidox.aeu-1d47afe531bc60f33a6ac58b87a20256f3c9cb42a2b64defffb1b68b7470b7fc 2013-08-22 19:51:04 ....A 98304 Virusshare.00086/Trojan-Dropper.Win32.Cidox.do-7d1abe2f471071e436f2c3979124b002a2ac98fa47b7073f44e304afce92ea29 2013-08-22 22:05:40 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.fki-3110cc6be0989d3dd2d04e56d3f3cd890d4f300fa315466b58b060398cf71810 2013-08-22 18:18:30 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.fki-69cf4c324dba7a963554f4f7597078f3f84aa0f9de48127cb8323c266bf99c61 2013-08-22 19:39:34 ....A 90112 Virusshare.00086/Trojan-Dropper.Win32.Cidox.hlg-7daeaa074f9187d9a266aaa12f1ec3e1c4cd4f26f137925e57bf2bf4bcd098b9 2013-08-22 14:56:18 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.iel-23992da651344762c73e6e356897786462212897dbac1018aede83ac7691cb9c 2013-08-22 18:45:00 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.iel-4de103fdb5b79a6522fa4fd80d176ab6b1f358d672ad85d514e4d635d423f3c4 2013-08-22 11:36:00 ....A 101700 Virusshare.00086/Trojan-Dropper.Win32.Cidox.iel-de26b97361585a0e06b8baefbbf33644a34cc8f4465665d298726213b2abcdf3 2013-08-22 11:26:20 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.iel-fb139e1ea192c99eb6eb833f8c6ae82ea3be03713b3bd990fe53fab9d9e85330 2013-08-22 13:04:52 ....A 87808 Virusshare.00086/Trojan-Dropper.Win32.Cidox.iel-ff1a81f31798d6f5d7ffbaec5fbed6d3367d23b1c85d0011772aa8ea4a0f7747 2013-08-22 15:05:04 ....A 118784 Virusshare.00086/Trojan-Dropper.Win32.Cidox.iex-63bf7a11646a9fe7e108aaa6715a02086bf2b83abbc89b1d2a0ed3bacb0dcc22 2013-08-22 21:05:54 ....A 118784 Virusshare.00086/Trojan-Dropper.Win32.Cidox.iez-ac65a3c51d7c3e9d7cc76fede3048389c6ca147114fc6b7108c58e6b8351765c 2013-08-22 10:50:38 ....A 118784 Virusshare.00086/Trojan-Dropper.Win32.Cidox.iez-fe0de7c6899286003caad853282922b8992754cf5eb48ad1088947896ef5fde7 2013-08-22 19:10:18 ....A 85394 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ifs-3a55cbfe5eb14b427eeff85f490df244f66fd987ed9aa2d9fab9e53207fa611a 2013-08-22 11:18:42 ....A 98304 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ifs-eb52cc4ea94a5be963ac13d9b89be1937998e06047063252192e88c52f439551 2013-08-22 19:44:24 ....A 90112 Virusshare.00086/Trojan-Dropper.Win32.Cidox.igd-6b88078e8e7f91535282a0588c5581a22d190a09847998caec85ad55814fb5b6 2013-08-22 13:06:44 ....A 90112 Virusshare.00086/Trojan-Dropper.Win32.Cidox.igv-2539087c5a97900a7627417ad9bf2f90971ad4677b355e2ddb8154ecf81b75ac 2013-08-22 14:00:02 ....A 90112 Virusshare.00086/Trojan-Dropper.Win32.Cidox.igw-145ec10958d07ed754567ad77d42c2d20df1fd86cf864da26eca11a94ae73e19 2013-08-22 18:29:54 ....A 90112 Virusshare.00086/Trojan-Dropper.Win32.Cidox.igw-1b8613f8c6f8cc439bafca0d508309f4607a95c33abb64e772d04bf1e7da332c 2013-08-22 19:57:50 ....A 90112 Virusshare.00086/Trojan-Dropper.Win32.Cidox.igw-7ee9b71ab07e79fba11d017c286839ffe29f7f45736f5a6fa2ff8216af4d4929 2013-08-22 12:41:44 ....A 90112 Virusshare.00086/Trojan-Dropper.Win32.Cidox.igw-f29dd6746287265b9d0c7ad4707020cee9332468f36dcd9d856dd2ff965487de 2013-08-22 18:17:48 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.igx-4d19ec6682ba70e466b04bb4c634c62e1ccdbf2193b0db97abdc5a6781a9f060 2013-08-22 18:30:48 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.igx-7d5a8d90e21dd76657eb84dd23c74afb522f0f6a72a89e4e42a80a63e8c3accd 2013-08-22 19:09:28 ....A 126976 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ihc-5b083024d394191f7eecc8f47cc2649f83e69fbe827173407a9a2329399820de 2013-08-22 18:13:26 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ihc-687da9d1bd58641490e5124157d39cf9d9268d3545a83abdb46f521233d50f34 2013-08-22 18:42:30 ....A 61746 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ihc-7cf884eb549628e904f8aef97d5152fbed12b5496460f10d689ff822c14caf7b 2013-08-22 19:42:12 ....A 126976 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ihg-4ef43efefca17a28e033a067470d1ad80122586be06c1cfed6af5067aee763be 2013-08-22 20:03:56 ....A 126976 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ihg-59a3011fd731658ace07862202c0baa5401db6cac3ca26db666c7844af93310f 2013-08-22 19:35:22 ....A 126976 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ihi-6fd4f32c26c1683d722547b74dc8a1c10905322d0fc5d246a7851bf18577ff7b 2013-08-22 13:41:48 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.imy-20802ffdd75d3948d34d9735d2386c1316d86f5eba0683bf0cc3c06e8457de4c 2013-08-22 12:25:08 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.imy-53296158efa43dd957765517d4aa565b64b0b20a86ad39f34aa778a055b527b1 2013-08-22 18:24:12 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.imy-78c1c32ab6d8200accb3a0b3f5f654e224b1fe24662f7b40acfa93719efe8192 2013-08-22 19:08:26 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.inb-3e3d95ae8a8c9dd6b230c2ca13a4aea1f2163ae4d0922eb43ccfaff85f035177 2013-08-22 20:12:46 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.inb-5d33782db81fc93d45c78b09cb4f9399b8cf068c015c34898d4f5a59364f1398 2013-08-22 20:37:10 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.inb-72b75667d4d46ae0bab83b99eaf46210acb42e14588807e408d3263093bb3362 2013-08-22 21:44:42 ....A 98306 Virusshare.00086/Trojan-Dropper.Win32.Cidox.inf-580d9ec056f59d791aa8a39f843532425bcc7cfb36f772c0eb1b723bf7295c36 2013-08-22 19:48:50 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.inj-3a6045c2daae6efda63ca73812f9404977f6a908183def8c0278ddd80214c494 2013-08-22 20:05:18 ....A 101903 Virusshare.00086/Trojan-Dropper.Win32.Cidox.inj-3e00a3f2cdd2328ad0c3a2bcd699a09251c4a48fe11fa1ef729e190b7b01a5c8 2013-08-22 14:42:40 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.inj-60d3f9b5e3c69f991f17abf0bdbac7ad3cf4c85da524e6cf503d8180879c756d 2013-08-22 19:53:38 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.inj-7efd94b85b32d5485d724497b064c7eb3d9d0420d4ef38aae727e1203d2a080f 2013-08-22 19:03:16 ....A 86016 Virusshare.00086/Trojan-Dropper.Win32.Cidox.inn-0f2323a9cde6b97c3f880e6a8424e710137a93c88036ce3f127bfdf9217bdc73 2013-08-22 15:08:26 ....A 86016 Virusshare.00086/Trojan-Dropper.Win32.Cidox.inn-50b71bd84cee649d98447aa434a92c390b269aaed3c5ce0b28982cabdf4cba1f 2013-08-22 12:04:58 ....A 90112 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ino-32a7698b4c5e408c9a8523fd8e8a533646b711998317e7dd30e8b718a1888e18 2013-08-22 21:11:22 ....A 98304 Virusshare.00086/Trojan-Dropper.Win32.Cidox.inv-652c28955a40f9e357940be655e7f00e1881f82fd65e18c32de384ecc7782dc7 2013-08-22 19:21:20 ....A 94208 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ioe-2cafc6e3dc1fa785afb6f757ed1b578ec80a79cf6d921a7883f1e1f525167474 2013-08-22 21:13:58 ....A 94208 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ioe-3897436197abec445ea646c5935be8d852b0da1179ae58e04cac7c1359cba083 2013-08-22 14:45:22 ....A 94208 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ioe-42c84753a9e247e9c20cccd8c5c87d429160bc1a6fa6477a9d2a3f0c1afb9ae4 2013-08-22 21:17:10 ....A 106496 Virusshare.00086/Trojan-Dropper.Win32.Cidox.iqo-59481ecdd33c0c7dd70a2feb5e0191c896e463dd37534f79222414a7d4ecc338 2013-08-22 12:15:44 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Cidox.irb-54f03deb4886acc8fc2913d049490b6b5f2cdb376edadd190d94917d98dab1c7 2013-08-22 20:11:48 ....A 93523 Virusshare.00086/Trojan-Dropper.Win32.Cidox.irc-5a5b46e2592cc77cb78d3b6c6ab24c399f3ef77b73384706c448c885423a380a 2013-08-22 19:41:40 ....A 90112 Virusshare.00086/Trojan-Dropper.Win32.Cidox.jaj-294a102c03e8e6ba9331f2460490ef1d7f77e9d2f73eb9ff4f3b1c9a8e93d159 2013-08-22 19:32:26 ....A 991072 Virusshare.00086/Trojan-Dropper.Win32.Cidox.jaj-77ae65d47080617f6aa4393a2d30ec7feee1204f33a29c5ddd74af0d3b3fc822 2013-08-22 16:17:36 ....A 98304 Virusshare.00086/Trojan-Dropper.Win32.Cidox.jxt-d21a391adb7051c5a5fda0aabefb8bb3e73ada2d12219edabf83eb30d4c5fd0d 2013-08-22 20:49:32 ....A 98304 Virusshare.00086/Trojan-Dropper.Win32.Cidox.jxt-f2c086daee491e3432523d3c60aa04709ca7f8ee42e563fb23ff422f2dd27635 2013-08-22 19:24:34 ....A 79872 Virusshare.00086/Trojan-Dropper.Win32.Cidox.kud-1a3e936f9f2a5cf452e7469a47fac04a13c4bed046c56769557185cace1ae9de 2013-08-22 14:34:12 ....A 79872 Virusshare.00086/Trojan-Dropper.Win32.Cidox.kud-45c027b99fe3bd657ffea94f29d86366b1b40a314c276c1e23f68b1c98b4118e 2013-08-22 20:12:28 ....A 79872 Virusshare.00086/Trojan-Dropper.Win32.Cidox.kud-7a2868994fc99a57e26148a58f7f17f8d9a556d41b490b6a571180abc128d458 2013-08-22 19:27:08 ....A 92672 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ndb-5e437ee8c89aec5ceb5c78ab4876768e2a9c7f5ce22605e7ab19b47af6c66fe2 2013-08-22 19:16:44 ....A 93184 Virusshare.00086/Trojan-Dropper.Win32.Cidox.nip-68c0192a082a9c622607045c5e4ceb0c068034b80720ddb45ff7196027f72272 2013-08-22 18:34:42 ....A 93184 Virusshare.00086/Trojan-Dropper.Win32.Cidox.niq-3b0d4d21eb88b91ee88df014536b0e2a64c6e4b036846303087bad93e6ba7dfe 2013-08-22 19:23:02 ....A 93184 Virusshare.00086/Trojan-Dropper.Win32.Cidox.niq-5a453fdb55d6adca827d9d9712bfd3c98c352be85e93f1cfb0d0de72d0fe5b31 2013-08-22 18:08:12 ....A 93184 Virusshare.00086/Trojan-Dropper.Win32.Cidox.niq-5d5f80fcfaea1c0f61995a40ee2bbee8d86193253a8a47607753815ef69b09ae 2013-08-22 21:00:36 ....A 91136 Virusshare.00086/Trojan-Dropper.Win32.Cidox.por-83a0f97e7d834e869288b961ba173f21759948de6243b0b65fba85581af6d0f5 2013-08-22 14:30:14 ....A 90624 Virusshare.00086/Trojan-Dropper.Win32.Cidox.pos-51cb4989275ab63d66eae8096b42c013960416947be17916fcee0000c41bd0e1 2013-08-22 18:08:14 ....A 90112 Virusshare.00086/Trojan-Dropper.Win32.Cidox.pot-3942cc5da45984bb4458928bb9bbd5ba4cc396821186fa7abbc1c3f4ce4c1b24 2013-08-22 21:44:56 ....A 176640 Virusshare.00086/Trojan-Dropper.Win32.Cidox.ytg-64d056cc17d14c6e9691c32cec22dc4cbd94fd464725ed66743e6ea0f3b56c62 2013-08-22 19:47:16 ....A 817664 Virusshare.00086/Trojan-Dropper.Win32.Clons.alfg-212fb05c86380ac45510545eab97193c61c8a27ca8b69c5fa6397524c5481061 2013-08-22 17:59:22 ....A 20992 Virusshare.00086/Trojan-Dropper.Win32.Clons.atnu-f4b72bc8397e9f1b80eddaaf82cf52fd117c8e2c04f8f45e345a8752722e1fbe 2013-08-22 20:44:14 ....A 285224 Virusshare.00086/Trojan-Dropper.Win32.Clons.auom-403fd5cde76d9407c927de510109487bb37c6259dddef2570439478af3fc6130 2013-08-22 20:44:42 ....A 982016 Virusshare.00086/Trojan-Dropper.Win32.Clons.awgy-8d890b279d0680817cd8f828ddac608930d68dd7ffab421a19535b1b6916e566 2013-08-22 21:10:02 ....A 87202 Virusshare.00086/Trojan-Dropper.Win32.Clons.but-b7307d8417825bf17ff554fea41e9ca9298a7641cd58e21d2e49da7a9807fb3b 2013-08-22 10:56:04 ....A 81408 Virusshare.00086/Trojan-Dropper.Win32.Clons.but-fa176d9953d6c75a410e31723312ee88e80340bfdc6d83257316db2da17f1e58 2013-08-22 19:43:26 ....A 331776 Virusshare.00086/Trojan-Dropper.Win32.Clons.fgk-6ff2e0dbecc7f173c23a2f4c7f052d6dde2b833549b7e49c8fb4b74e03a4813c 2013-08-22 15:02:16 ....A 757760 Virusshare.00086/Trojan-Dropper.Win32.Clons.fhi-fd0aad41f3a732f88b826eb91b46a087e8459869d3efdcdabe2ed11296ee347d 2013-08-22 12:38:28 ....A 1141248 Virusshare.00086/Trojan-Dropper.Win32.Clons.ndt-e0a8b55cc4339d2cc0c57fb13ebe6e06da572742fde8c28ff4e0864a13045a5b 2013-08-22 18:11:58 ....A 235520 Virusshare.00086/Trojan-Dropper.Win32.Colino.p-39af761efbd6658cf03ee7613080db54b000c1fc4aa9349a0a317fbe372c2618 2013-08-22 14:26:08 ....A 1466368 Virusshare.00086/Trojan-Dropper.Win32.Container.b-10147d713b3a881422985652aa306eddaef509f8505fb39974e1e44802b90d5a 2013-08-22 18:04:32 ....A 348157 Virusshare.00086/Trojan-Dropper.Win32.Crypter.i-09f4de04a4ac264bbcfafe0f713b60bc78bdf0ec05ba12e89b768602188bfecf 2013-08-22 16:05:08 ....A 465365 Virusshare.00086/Trojan-Dropper.Win32.Crypter.i-677505534aad3daaa62b878a66aa2cc90b13cc5a0a555a38e0599b469a8b918e 2013-08-22 14:35:32 ....A 272033 Virusshare.00086/Trojan-Dropper.Win32.Crypter.i-75babdb483136e1c58d803801c26ef14e0b44f707fc9377b4881cec47c15bb31 2013-08-22 13:28:48 ....A 270090 Virusshare.00086/Trojan-Dropper.Win32.Crypter.i-da37f2cc0fea234798b479bdef4753af376c36a89b15ae908b95ce75a66f75c0 2013-08-22 13:54:18 ....A 262852 Virusshare.00086/Trojan-Dropper.Win32.Crypter.i-ea0f62419d2d8578330dabafe9bf0793cd4d125925ece83954905b549d571458 2013-08-22 12:53:04 ....A 419555 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-007e9fdb8075b2ad58c22b08efbbf7861097a0a7dfcb3dae6f5ba40b5fc05e61 2013-08-22 18:45:58 ....A 163482 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-0800800797060bd8897f405f6f6c5299598e3086d0f13a046851919b56475d3b 2013-08-22 21:20:14 ....A 1402636 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-11022f0af6d6977fed9b805cfbc6a56c3094dbc434480ff96b477156492d4c9c 2013-08-22 21:56:20 ....A 970344 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-135fa648d7809d0497b844e68a8cb5e0e86ceaaa2737c9c66416407234c8380c 2013-08-22 20:46:48 ....A 3879107 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-15547777f90ff405774ea53549c17aa085279add026d11ef78f5a83368761f5d 2013-08-22 20:01:06 ....A 1316320 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-157a0e104f92a4757d0745dcb395c44aa255ebf39cfb1d0926e3e8b2f10fc0dd 2013-08-22 19:20:54 ....A 272677 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-1882e75d66196af72fa80d7a9e182af25d1ba5afd2d77ef2f586be318af1077a 2013-08-22 21:06:26 ....A 335683 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-233f9a23cbd0f4ccae8f51c3ef85ef54d6b1fcd09fccf7dcf5e8dc7468a120f1 2013-08-22 21:45:26 ....A 143748 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-31836890c2cdd2f70e9157fee9a7ab4b7d8438f3fb872b8723e93f40dd1efbd6 2013-08-22 17:05:50 ....A 436736 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-3cbdaffe1655dcc4ea01fe7711b868cf090375ec66d35471c6ccb2dae604c4a6 2013-08-22 18:15:12 ....A 281113 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-46cbd870abcf860cbd630a1539c59e90ddcc7ed1ce8a03167b12af59764db095 2013-08-22 20:22:22 ....A 253952 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-64ed937d2810139bdf8a2dbed7660b7b8af5233d16cd92e3790edc5197de9004 2013-08-22 21:30:56 ....A 718340 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-721b11ddfa1c84e7af4c254905c6a8874ea757111a4cbeb5ed8b69c8c780f481 2013-08-22 16:08:56 ....A 921136 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-75778ccfa31c82fd1ded1cc15430cd4252935105616a76e344545afe7802a8a4 2013-08-22 19:33:40 ....A 325120 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-7cc9a8393697a1c57d63e7610c0e6c5ba61cbd9ac9483d5c27e4633ad2dc005c 2013-08-22 16:20:58 ....A 627200 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-7fb8ec3aa7f72f29bf95a7d80ac6b7255f87d0c3766a00847711868028ce929e 2013-08-22 13:31:06 ....A 1740200 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-a3e43e1951159fac02c86a173123a2c8bc8acf06080acdf8391b6b5f52c129f2 2013-08-22 13:52:08 ....A 827042 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-e76a8f9c0d251e097726881250a002cd1501b77b070885eefa4b0ea20a8f11e1 2013-08-22 16:36:08 ....A 935496 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-fa55b708eef1713041c31c34a44866b1ace9e5cf00b8bd3c5234eafd495a2967 2013-08-22 14:24:16 ....A 1356436 Virusshare.00086/Trojan-Dropper.Win32.Danseed.b-fada3f164375bc2cc8d9bd617f26c0eeb88e1fb3adc7a7e770f053b3e99477e6 2013-08-22 12:15:04 ....A 418304 Virusshare.00086/Trojan-Dropper.Win32.Dapato.acrq-11357c1b5f42d4460646a5d777c4778af53743d82a048cfc5d6fa591ad67f091 2013-08-22 20:00:44 ....A 420864 Virusshare.00086/Trojan-Dropper.Win32.Dapato.afwq-1d88fee0527b50c85e0d7d8036e8a4ebfcd124a54ed9c8e7fd20ce04e3bee0fd 2013-08-22 20:30:46 ....A 413696 Virusshare.00086/Trojan-Dropper.Win32.Dapato.afwq-411e8ec6f2268faa53714bea6981c427fc5776d662d87c299c50ae558e4f40bf 2013-08-22 11:10:28 ....A 344064 Virusshare.00086/Trojan-Dropper.Win32.Dapato.ajyf-64f965856b5f5d0a02c4ef9960222c5e23f23c254cedbec5dde8731ae832c6d0 2013-08-22 19:13:52 ....A 50688 Virusshare.00086/Trojan-Dropper.Win32.Dapato.avfm-6e4c12c98ff4f4a2d04c33e062c8d8a94a22b5639e844f6686e08645cc8659a3 2013-08-22 20:09:18 ....A 669696 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bbmz-167b8841ebbf44b75014baa7871f74a8dc7d3abb6385440d8c608b7c426b5ab8 2013-08-22 18:40:02 ....A 331264 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bdye-16136afcf53ad754cb7f762d01e17adb160fec6dc08729ca9b2384f264352814 2013-08-22 16:08:30 ....A 651581 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bezh-fa4f9d306e1a14381721ecff5810adb60f7010cd1dbd5d9c3120b15778b123af 2013-08-22 21:12:22 ....A 2390528 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bhst-213e18b8b185d1ca304432804e734c73d2be049a14dfe8843f95b7e2ff02dc35 2013-08-22 20:52:12 ....A 131072 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bire-725405977fe4100193373d75b70f32de837b8acf02eaf99610d61b76c57bbd18 2013-08-22 21:07:34 ....A 720384 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bizo-130f58286fc22425f11a3fdc78c1edde91154bfc8ba11099ae134a418237f69d 2013-08-22 20:27:22 ....A 79360 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bmev-721341ad4fc1e01bb404576545ae5d2a410b58529181f87ff984a0239d4c8dd8 2013-08-22 21:01:56 ....A 13814305 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bobt-203bdd2e8e340fa387dfa1e05b4680be2539ac19a4adea2888cfe94e0520c6bf 2013-08-22 21:55:36 ....A 14831681 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bobt-413ba93d0b35e6a0300a427631076fd4333f4a2b59ee6df4f200a5ad68cf095d 2013-08-22 20:37:54 ....A 87040 Virusshare.00086/Trojan-Dropper.Win32.Dapato.boyx-299c4550a7141f61f41f5b65e013b0ead7d28e28792fc32ef119ff035a14c9b4 2013-08-22 19:56:48 ....A 2473984 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bpjt-2778c743526b3f1e94e7839463564a7d14f2632d328e73bcfb13575f8ed1a236 2013-08-22 18:53:38 ....A 255448 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bpmf-709704c547decc47e77c379bc309cbe3d564983f23405e36f5854f702bf859cb 2013-08-22 20:38:50 ....A 13824 Virusshare.00086/Trojan-Dropper.Win32.Dapato.brlc-503203009d44e9c969ec97dc7b291d7d2959559466e2bb35c631f6cf4a3d711b 2013-08-22 20:08:16 ....A 135680 Virusshare.00086/Trojan-Dropper.Win32.Dapato.brss-563eec0079d639dec4d0fef524641076cd15a9aaaa1827aadbe1262d8ffb4901 2013-08-22 19:43:18 ....A 114571 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bsxe-689a0a5341627b60bde7dd133970c07050ca4f00f04a1b0f8cf5575ec76d2174 2013-08-22 17:29:42 ....A 11264 Virusshare.00086/Trojan-Dropper.Win32.Dapato.btfm-f6ceac6c18df5469b4e70e10cc048a4a61b6c7959159175cd853c271bff408b5 2013-08-22 18:00:36 ....A 1835008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.btsp-5854bdff25297f4b2e48307118ad9c7105cd5a7b6890144f4ecfb93953bb9570 2013-08-22 21:10:50 ....A 68096 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bwea-492bd25938aeb2a7c96194bacc07239bf9303a17f29e9303c2288f5b43eacfe1 2013-08-22 15:11:54 ....A 688128 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bwoc-de9c885ffcbb6ba5b8ad961442d6429435ae8c50bcbf9baa2daafa1d5e015a28 2013-08-22 12:01:20 ....A 196608 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bwoc-edbd6b073d74e5dc96f900884d7c10ff654c5ca430b69583db53367141fa9518 2013-08-22 12:10:40 ....A 328192 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bwoc-ee32785e731ba0343a9eb44cbbb73aade5f7306d50b0f335aee1558aff5bb15a 2013-08-22 20:41:42 ....A 580608 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bwpc-23129defc22e7cb7bae4e16fa384fd3119353fb67acdc074e6defeb0841c9a4a 2013-08-22 13:32:30 ....A 689664 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bwsw-f0c36f501ba5f3654ac46be9f231a1b6f439430a740f6223e27fa04139d9e500 2013-08-22 18:36:48 ....A 192512 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bwub-6431eab664978946074c6395fdb3e16b61493ead631d3af93805b233d165fcd3 2013-08-22 21:10:22 ....A 43008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bwvo-412a45c96722c553e8b9919962da4a57fca22b9fd6f6999debb5fd49be9bcb7a 2013-08-22 20:21:40 ....A 800314 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bwxu-70d5ae384b9a3f3ef09aa9f814b87013054819961a179cad35c9614850ebbd6c 2013-08-22 22:02:40 ....A 1776487 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxgn-64c33b00d041d891b777092bbf1d84941d66186ab4c9a1800e7e4c83dad0157f 2013-08-22 15:33:20 ....A 198267 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxnb-93029decee0e3472d693bfeb6af566c4fde5d03c4b2fd9e00bc4fb3374e82cdd 2013-08-22 17:27:52 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-0ad97d02e57fa124329463e2955cd43d2c596399cb1faa15bfb4a61a50685b86 2013-08-22 17:27:54 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-0d2c246b8535b61b9fc57066c1f2411278cbe25f67d587ee838732cffe0f6273 2013-08-22 17:50:16 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-10c860b560370a326a67c32273017787e9d0d22cb175d7d2ff5df0de2b21ee96 2013-08-22 16:30:30 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-1503a0f1581089cdae7b68d112bdb55b21342492956c7b91e6482ba33e5f9580 2013-08-22 17:57:16 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-16959c17e7f5e9b1a8648518912c9e33973e6e6f5df479f349d08eff0585330d 2013-08-22 17:39:20 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-19bfdb5634502f3dcab5b294320fb130aef6e9fb0f99718040f055692664c82a 2013-08-22 15:42:24 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-26b3967cca7b0824db791a184d7c70b87a4041350d40c6f8d6e3eed29328cc98 2013-08-22 17:08:14 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-26d5829b6141645a915a50ebf0c95c7aa0737bfc87c003d4e2af89c3f8b4e2c2 2013-08-22 17:08:40 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-37532383482ceacb01c8ac7125336047961e7b0b9f23dea455b34fa4c4484849 2013-08-22 18:13:04 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-3b37e8e8d6e317174bea150a08cc1d2df1cfe4f54c5e5a54d3dc712ed4187aee 2013-08-22 22:01:10 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-5098c49f784b7650794e825b2b064e79f5f15bd0c5639ddac1293a15ee98a852 2013-08-22 16:52:00 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-5f4ef1269265a32aca087bad67aed19fc9e2cd8caf2bb5226b440771361530c8 2013-08-22 17:01:28 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-771eed86731e7e5089b5eb7e3567eebe9750444620c498a0a572a15bf9dd64c3 2013-08-22 17:54:54 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-77e580760bfc329a9c4a7218c6de908222fea42c81100f3afe9a530192af8806 2013-08-22 19:53:52 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-8b8cdb50cac8b43a04f6f16d753b79dd179ba37b402ef878a0217c453344801f 2013-08-22 17:16:36 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-9d54ce33ae131abc928ec4e406fdc4afb77bb976bf3e830e6d55a584574ae95f 2013-08-22 17:01:30 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-c01e6ec2ec2d483434480614a795c0c8ecc7900c066d0cb3f1b1d6ad08d1e07d 2013-08-22 17:50:12 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-e638ae627a4e439e58c0bb02ccf5ace57ce65c699d06349b8bd20cd9f06aca37 2013-08-22 17:37:24 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-f1b56bbaccf9b12be895142dc9b8e1bdec57ac7592a792986b0d0afdba3e593f 2013-08-22 17:59:52 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-f38900ac954513b8afa005f0a9312bdb0b2b28b874276f51566762367f9f2b57 2013-08-22 17:26:50 ....A 107008 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bxxi-f55e85728b0f88c51c3af8b19e58ff96eb628ab26d852441a8525447a291cec8 2013-08-22 14:39:22 ....A 154130 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bzky-102e9c89c741dc45fa65068c50016d8f15e2d36f06eec6b35b5fd07b5eaf59d2 2013-08-22 13:38:36 ....A 154130 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bzky-10ad040e326f7c1daf81223d0209ffbc5c0d7ba44e7859eedeabfa7807b10177 2013-08-22 18:57:04 ....A 154130 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bzky-1937380aeb0d088cca7fbc92632b106a2e973681ad20356025c050353e4c98f8 2013-08-22 19:50:04 ....A 154130 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bzky-2b46f1641708abd480b3810f36364dff969b6446880356cd9486bd6c43d66b58 2013-08-22 20:52:02 ....A 154130 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bzky-522314cac878565cffa4c7ddf335b33b6b5170e0319d03d82321fe176e0c6423 2013-08-22 19:51:40 ....A 154130 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bzky-5c5c0ca291014cce3bc84a420fe46bc9bf548469929ad79a96080c3e0fc7624a 2013-08-22 10:54:08 ....A 154130 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bzky-64a82ad37369813539ea9ce180b6e60b8bcf8eff7921cfb9152a9ab183032b2f 2013-08-22 14:16:58 ....A 154130 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bzky-732cf3cab607ea649cf593ce222652e30b4fd682e9be29da84fd929329aed25c 2013-08-22 11:55:02 ....A 154130 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bzky-752892859c59cf96545783b600795a31fec32bc1ad421146d07212fc50f4dcb7 2013-08-22 19:37:46 ....A 154130 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bzky-7d7e9c3c177c4cd7947d40bc6b5a72c134a0359f6c63dd73efdb7fe278b9233a 2013-08-22 21:09:18 ....A 154130 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bzky-873f94664f028c385688d80dac6c8a0e81f13c1878a06e9fb4ee6a77ccaa1f63 2013-08-22 11:24:36 ....A 154130 Virusshare.00086/Trojan-Dropper.Win32.Dapato.bzky-f8cae3a5df24e71bb503171bdf1893ac7fda99abc8da9b0b9afa658b394c83e2 2013-08-22 18:43:54 ....A 163840 Virusshare.00086/Trojan-Dropper.Win32.Dapato.catr-58b2f719dfd8e8d07f7f232155b2bc4edbace201636996128276d5a1f940f46e 2013-08-22 16:43:50 ....A 86015 Virusshare.00086/Trojan-Dropper.Win32.Dapato.cbhb-4e116b4eafdd7c9bbdb57c2a335309d168daa5da395d88cb6c846f4d6c18e58c 2013-08-22 18:09:28 ....A 74976 Virusshare.00086/Trojan-Dropper.Win32.Dapato.ccoe-780a399e03b917233010f956128bea5f2074f52a8d39dd31fc8f7f1b40c37af3 2013-08-22 20:01:26 ....A 233128 Virusshare.00086/Trojan-Dropper.Win32.Dapato.cekx-7efadc86b085b531f9d32ddbea94d8661335254b7ab5a7b9b042cc2be3cfd36e 2013-08-22 18:37:22 ....A 2165248 Virusshare.00086/Trojan-Dropper.Win32.Dapato.dayh-5d828b4663223b8003398ce2b61c926f22207e7e2edd331934d7c4092cd0a442 2013-08-22 12:50:58 ....A 2272256 Virusshare.00086/Trojan-Dropper.Win32.Dapato.dayh-f6d421ff93dc350035457590a11e9ca1a89ba94fdf4c6b23fd9ef07d2d2cdc1d 2013-08-22 17:47:46 ....A 540672 Virusshare.00086/Trojan-Dropper.Win32.Dapato.delr-89ff06fa1e310c4eae0d0c63d40bf5fd794b66fe2750ec688685eabdc5969a30 2013-08-22 21:51:24 ....A 770560 Virusshare.00086/Trojan-Dropper.Win32.Dapato.dksw-7185ddfafd8499bb06e3611fe0fe064dcaae710aa21d707a4c5fea80e289de96 2013-08-22 14:40:12 ....A 606208 Virusshare.00086/Trojan-Dropper.Win32.Dapato.dua-f42d3e8aa53eb439c52f682cd32fde5638b498cc790cee98211feba7275b9d5e 2013-08-22 13:54:00 ....A 445440 Virusshare.00086/Trojan-Dropper.Win32.Dapato.emyt-f420ee20e07c1bb50fb9cb109ea2e45605aecc57b317b7f203642762a1358d2d 2013-08-22 19:06:50 ....A 1493016 Virusshare.00086/Trojan-Dropper.Win32.Dapato.j-1e2c27aa61e238324060c53532b66c65b69515319337714a5632091ddc04021e 2013-08-22 14:55:20 ....A 46615 Virusshare.00086/Trojan-Dropper.Win32.Dapato.n-de27739375dfad110342add15454907705e2f9b92d7e4e59c4b3e225703c2d4a 2013-08-22 13:13:06 ....A 46616 Virusshare.00086/Trojan-Dropper.Win32.Dapato.n-f50432177654d9969bbf9a09da3ab5790a7c183e794105575cf7ca8d71f5e3e8 2013-08-22 15:17:08 ....A 548864 Virusshare.00086/Trojan-Dropper.Win32.Dapato.nvbs-e548d6cf736a00ff8d93ad2b8a0fc2591502899f756c6caaaf7042c196dddb2a 2013-08-22 20:23:08 ....A 57270 Virusshare.00086/Trojan-Dropper.Win32.Dapato.nyug-21505d899c33f88abfb149c1064b390d0ab8e08a6ac7b26b19e6eeb889f1c49a 2013-08-22 20:31:56 ....A 57270 Virusshare.00086/Trojan-Dropper.Win32.Dapato.nyug-511a6df6b75f0616429c34778819748a091433229f9ee9551e5e55e87655d2d9 2013-08-22 13:19:02 ....A 226304 Virusshare.00086/Trojan-Dropper.Win32.Dapato.nyug-524774144b23e7c72dcf75cc07126e2a5423d77fea32b1809810c681bde065fc 2013-08-22 10:55:58 ....A 446817 Virusshare.00086/Trojan-Dropper.Win32.Dapato.ojfl-30d5afde5f1d58e1a0e9b06877e7be6baadab5fa0d385f5898dcc2a1e5e6d4c3 2013-08-22 14:43:14 ....A 418304 Virusshare.00086/Trojan-Dropper.Win32.Dapato.oyql-da2f5f167fea39b55d372f18138f1a4d78f37caa78f3a30618964c04c4b452a3 2013-08-22 19:46:28 ....A 31232 Virusshare.00086/Trojan-Dropper.Win32.Dapato.padh-07fb0d7eef551964ad29770bc97bea3a07893fa094ecbb8ff8e9a0ab6ddeec77 2013-08-22 15:13:14 ....A 618496 Virusshare.00086/Trojan-Dropper.Win32.Dapato.palc-e36c1679ea5defa50cfa061bf869705e6e3864578abf5d00f9ce950e3bb7dd11 2013-08-22 12:27:56 ....A 41071 Virusshare.00086/Trojan-Dropper.Win32.Dapato.pbmw-659ae6c70cbe297ad0db808d668d235a1113565cb576e99ba366e16f9c56b719 2013-08-22 19:11:10 ....A 933888 Virusshare.00086/Trojan-Dropper.Win32.Dapato.posi-5e3378f74a4a21deff2dc64cb2833df821574427b780298976297b3ae6956581 2013-08-22 22:06:28 ....A 348160 Virusshare.00086/Trojan-Dropper.Win32.Dapato.pvnu-32643581ab299febd505e78ffd30c30d6e3ff4576425ab6a9462f0c13e6d8d21 2013-08-22 19:28:52 ....A 45241 Virusshare.00086/Trojan-Dropper.Win32.Dapato.pvrw-5f72cb026863d56063ba46fe0d3d3bace0cb2389bc4128b3d3693730cdd59a57 2013-08-22 16:54:32 ....A 1865728 Virusshare.00086/Trojan-Dropper.Win32.Dapato.qvav-e8e43de548dff9336b044f50c49a292e0167d0d94d58ed4b8842014d928e74c1 2013-08-22 19:45:04 ....A 97280 Virusshare.00086/Trojan-Dropper.Win32.Dapato.qwyc-6e2461a8f9f4a06cd2a7d9f987b8458e27668e2633d3b24754489683bfeaa456 2013-08-22 17:02:06 ....A 1466448 Virusshare.00086/Trojan-Dropper.Win32.Dapato.qxrg-4117f0b4e8787b798a965ddbd6a788034a3ac557d8b658f464654b68e1134864 2013-08-22 19:26:46 ....A 50432 Virusshare.00086/Trojan-Dropper.Win32.Dapato.rvm-1c5760008aaf2ccf44df10f5bb5437c002c70873fef17a82380c6fbdfde3da89 2013-08-22 13:39:24 ....A 62976 Virusshare.00086/Trojan-Dropper.Win32.Dapato.sdo-71e4309ba66ad3efdd43e719afd3a931b0ce769acce5a53f4a5b380fdc0422aa 2013-08-22 22:06:36 ....A 695304 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-113373b9ab07211f3e0e2b472a37aa1a202700f945c804f71374570264faf2e2 2013-08-22 20:30:44 ....A 804739 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-11502d948467595a87954c0bfa63349ccded4d846703b56f937c7a0714b809cc 2013-08-22 21:07:24 ....A 1097529 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-1286e6b5ca03c18a30abacd6f386d2e4fb282e2ae225ae2608db97e051b62191 2013-08-22 20:30:46 ....A 857188 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-1410a704ee8b292190174f218f56a7e20ce19d90beb6364fc8aa0cba525e1cb3 2013-08-22 19:16:48 ....A 901253 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-16344a688bdc92b374361dfe5db52a7f8161380594e3ee9ab937e42c386ebf1a 2013-08-22 19:31:38 ....A 779932 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-1f6a2f1859527dc8fc314c1ebc5bc822b2df6011aa8d3fb511b966cc2b135f9b 2013-08-22 20:37:42 ....A 770417 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-224b94b2de05d6ded69ea319a767bc4758ea41b5bf826e71b40af4215a78eea2 2013-08-22 21:36:56 ....A 1034656 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-2323ca9c4f4dd1a9e6f3bc341a362c1b483ad624369d66d437aebc8047871f56 2013-08-22 18:21:48 ....A 954361 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-2668e3dd26f8ce2518cc5710549bc27e86bb051accc70d6439eb240e9d8fc85a 2013-08-22 19:55:30 ....A 983669 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-26802afdf71f47053051e8d43d35f79edc187b35a4b98a59af319e3ab9454815 2013-08-22 21:22:02 ....A 781131 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-299f09ecab80f43396a38602a711857807c29d9e04aa182d34ff1dab96ad9da9 2013-08-22 20:54:46 ....A 779652 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-300b536c96cc2fe26ac4a113b359ff8fb303a4f91b2940bbc7b7d8611b2a2491 2013-08-22 21:52:28 ....A 920672 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-300fba20cef581e406efc33f67591a0116431054136d435338591a2feae3d9fa 2013-08-22 21:13:56 ....A 927145 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-30598f9db2ff637e10751d6fc3589994ca1515a53265c0fd9594418f63e29c85 2013-08-22 19:05:58 ....A 985617 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-3752e71bf6237d295a01fc4cc5d2eb3813475ce12796806852cbceb0d61e384a 2013-08-22 22:06:36 ....A 957353 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-389923913373e8390d6b1e8a8ef8bb36aa5ecf38fc0c0dddcbf037b0b5ac5b3c 2013-08-22 21:26:26 ....A 828246 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-40492e77e6396fba05f37fec68c04556a905aeeb6dc9ba650d5bdb460ba6cc16 2013-08-22 20:30:46 ....A 701897 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-405faba41a1439db6b15985aa8b28983242ea80b7c0a00028a2e12d0c12c8dc1 2013-08-22 20:22:30 ....A 961563 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-4883b11ea97fc1e64733b0109aa9d3bc1dd3d43bf11e3aa48b84345962ea390f 2013-08-22 20:18:20 ....A 941800 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-49009c485c083a5562a9a37d1b5445baf115e273ae4d1bf9c567bf3f6faa35fb 2013-08-22 21:30:38 ....A 747812 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-4973d5b776ab189de858cf80f8c8d84ae74ea36ca84975df7191b21b82b3a44d 2013-08-22 14:43:14 ....A 1092556 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-507eed8a8c2641620ad984a9e86023fb0e3c6c822cacb92bad0c9c484dc21a91 2013-08-22 21:26:00 ....A 890837 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-5087ddb042dd99e7ae94bb530a29ede4de4193df10d2fb02caa12e79def3421c 2013-08-22 19:24:34 ....A 791551 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-542972e4a465e036fbba827a78b6f13223a1ca356199ca698c2e36df277c75b9 2013-08-22 14:25:58 ....A 843583 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-5502e3c0f8dca1b2c5cd15ca6c290e62561e0696e1e0d82dc273dfda2ac0eee1 2013-08-22 21:03:04 ....A 738756 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-60b64cf442acfaf9ee240396acb92ce248c6510caaf24653601682fd782f66ea 2013-08-22 20:54:44 ....A 720400 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-6508d253dc6270843f83985aaf444f4e38003be0b77d53d702be5f8b5b9d2402 2013-08-22 21:26:00 ....A 761803 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-66928724c839913abb43c71b07e3d9c4358ac6ab14f4fde88f51277786ed8511 2013-08-22 18:50:28 ....A 990233 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-69c8c6fbc1fa4895c1aaea6217cc979339570b3c4ba372447484dfef36e9c6d8 2013-08-22 18:14:20 ....A 927660 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-7075ab1cfe8f8e66fd44c5e55392452e60ea9a601c3da04fe5c9df86562d3eec 2013-08-22 21:26:02 ....A 971902 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-70d263562dcad64085b5faa2b8689506369c1dc48e3d30a7d2b4dd901d4fcced 2013-08-22 20:42:16 ....A 960314 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-71778058a9d391311a025174ce7f31b8c87cbc834e53902ff8c2ae540e297227 2013-08-22 22:06:36 ....A 800199 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-71aa1df761e6c3af7b7dfcd63646c8cbf399e30cba5483f98e683abc897d2a5f 2013-08-22 21:26:00 ....A 949556 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-71ede2e3cc993e1b8bc7684b04091a494fc667d39d7f512cf65d40823e228ec4 2013-08-22 20:30:44 ....A 742981 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-73243e0630c81b2c14621a4d1882097e0c7b25ac30bbca01857ddf9ba5d218d2 2013-08-22 21:43:28 ....A 1081997 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajgr-73348f6a82e19e4f8770b313da255906b2486726857a844355110691e48ff78c 2013-08-22 21:29:30 ....A 53538 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajrn-5225cf599989890718510f88a02f4d7a33c53decd559ef74f8af36aed67d2f2d 2013-08-22 21:33:04 ....A 149504 Virusshare.00086/Trojan-Dropper.Win32.Daws.ajxv-19548179971be8c63f871c3a254fe77815fb9b0f77a58faaeba7855214d0e68a 2013-08-22 20:35:02 ....A 834560 Virusshare.00086/Trojan-Dropper.Win32.Daws.amhu-7330175dda22e6f04c13518510238822ca2fa7ef5467a2c2927ecf78a4fee8d1 2013-08-22 21:27:24 ....A 832512 Virusshare.00086/Trojan-Dropper.Win32.Daws.amrs-129dd51c7c85fd5f3fef268d9f9b74ff8400d43c927fd3773f4e90d8f5324a24 2013-08-22 12:40:38 ....A 832512 Virusshare.00086/Trojan-Dropper.Win32.Daws.amrs-42edbf47c9cd9e699a0c92f33e234eff31f2e33bcb0d4bb8d4b5d3f6816d4e3c 2013-08-22 21:24:54 ....A 137728 Virusshare.00086/Trojan-Dropper.Win32.Daws.auhk-31141cc691bdd55886b682c905fc1e070fddb1b80700fe45091958208766bee3 2013-08-22 17:37:32 ....A 41520 Virusshare.00086/Trojan-Dropper.Win32.Daws.aulr-17905359b811bdcaefabc85ea1da1ca1ac9ea7f89759cebc4526ad946b01e4c0 2013-08-22 17:18:16 ....A 38990 Virusshare.00086/Trojan-Dropper.Win32.Daws.aunm-10eaf85167faa22a6c91542c994dc67f010483dae9d7b09b9b7fc5886a96a0db 2013-08-22 21:19:02 ....A 48640 Virusshare.00086/Trojan-Dropper.Win32.Daws.aymr-1213a65c9cea09d4fb1c6a817c0eef724b7b8c6f8776b59aa7c7254ab6e7d559 2013-08-22 21:01:50 ....A 46080 Virusshare.00086/Trojan-Dropper.Win32.Daws.aymr-507cacc49a8c7dcbf75557eaca2898e5e6f793d78c4ac3147bf20b03afb09233 2013-08-22 17:42:36 ....A 151552 Virusshare.00086/Trojan-Dropper.Win32.Daws.azmd-3375e758098708e8d7ace793a3caf13d83397bed4eaee25b9b8e20c351c59261 2013-08-22 15:39:54 ....A 61440 Virusshare.00086/Trojan-Dropper.Win32.Daws.baeg-343699abfca6e7cca993f99d085ce7169a73095c0ff473d0be401acd9673216f 2013-08-22 13:18:18 ....A 143360 Virusshare.00086/Trojan-Dropper.Win32.Daws.bcxj-f08d662971d40159cec9248efaa6e6b0e45b894d7225274338ec856e4eb852bf 2013-08-22 14:05:12 ....A 180566 Virusshare.00086/Trojan-Dropper.Win32.Daws.bghn-d2606fd3ed2a2d1e89fe8292c62b6263206e7f2cf6391fb335dff843e85acfe6 2013-08-22 11:50:08 ....A 179906 Virusshare.00086/Trojan-Dropper.Win32.Daws.bghn-df4c2ad0fc1d24c4fe739e082b1b7cd1d82c0df9b6f345307f43156e02a3a5e2 2013-08-22 14:04:50 ....A 179906 Virusshare.00086/Trojan-Dropper.Win32.Daws.bghn-e17f3bfca5e73614242bd63268765ec38d2b4788552b45b87dceb81cca9e30db 2013-08-22 14:41:14 ....A 215122 Virusshare.00086/Trojan-Dropper.Win32.Daws.bghn-edd7ba75fc0603c87d6124fb2ea7a5031cb9209d6f8dd990c1ff44ba5fbe79e2 2013-08-22 12:06:50 ....A 157801 Virusshare.00086/Trojan-Dropper.Win32.Daws.bghn-f9dc8f9e5d1193652edf44c341f5fc7ace9ea9995fe0738c576f5bf9b9f8d9a1 2013-08-22 12:48:10 ....A 205227 Virusshare.00086/Trojan-Dropper.Win32.Daws.bghn-fe26d92b6dfa5bed0226d91392d9d56da40afa6658faac4d9ced22299a756e75 2013-08-22 18:06:48 ....A 362754 Virusshare.00086/Trojan-Dropper.Win32.Daws.btgn-0d17860b289533a577c22fedefede28026fc3b6c3db271b7d6dc9bf665434c99 2013-08-22 20:48:48 ....A 57856 Virusshare.00086/Trojan-Dropper.Win32.Daws.bxdv-6695ba81ac43bb6dbf700d00638d90538246d03412aac2fda073fee24fea3399 2013-08-22 18:42:40 ....A 294912 Virusshare.00086/Trojan-Dropper.Win32.Daws.bynz-3a317cb1b77af99fa68b02ee126e4d5b8ae0876e0aa74d8799eeaed54b281102 2013-08-22 15:04:20 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.Daws.byoi-e4981f980fafbd7c0a9206ff38882010014573611376960e1aa74e1bde49d0e6 2013-08-22 14:37:34 ....A 57379 Virusshare.00086/Trojan-Dropper.Win32.Daws.bysd-131933c8c98c914dff65bed21903b45062fcff879548781857ff6f1d6ed504e6 2013-08-22 18:17:12 ....A 79405 Virusshare.00086/Trojan-Dropper.Win32.Daws.bysd-6862c8f5bcbdcd9060546fd78720bd39336feaf093bed4388dce317bfadbd962 2013-08-22 13:54:50 ....A 3064832 Virusshare.00086/Trojan-Dropper.Win32.Daws.byyq-02626f95793ab1c027574d57e903d7139735a2e7f3415aed5c57fa1ca211dc6e 2013-08-22 22:01:16 ....A 346629 Virusshare.00086/Trojan-Dropper.Win32.Daws.bzet-60249d4c32d4577bb8e74dd2a3619970b1753ad436e2e791501bd5d93aea12d9 2013-08-22 21:34:50 ....A 514217 Virusshare.00086/Trojan-Dropper.Win32.Daws.ckzh-2015c4759b81789ec1d04366aa795e4c0dd8186b9bfb69d88cf357755551285a 2013-08-22 20:16:00 ....A 1846257 Virusshare.00086/Trojan-Dropper.Win32.Daws.csz-7f227cc3c89d7d999f1e3610d83c6828cb31fe65d592f42f697c1a75ec48b6f0 2013-08-22 19:21:22 ....A 28672 Virusshare.00086/Trojan-Dropper.Win32.Daws.dodb-1bdd809e1decac22d2a51558317a598b66932da22502329cae3d73716f20ece8 2013-08-22 18:48:56 ....A 307200 Virusshare.00086/Trojan-Dropper.Win32.Daws.drwb-6799fc0c126cbbfc2ff330fa5ce909b4be2bead00b318c7d65e41561057fce82 2013-08-22 19:30:00 ....A 53248 Virusshare.00086/Trojan-Dropper.Win32.Daws.dstg-6b757be42c7c181de112922bd592713727fdf9ddd4934d7ec8a192bf88d75474 2013-08-22 12:46:32 ....A 48128 Virusshare.00086/Trojan-Dropper.Win32.Daws.dsto-7149c27502507a83efc7f920e53b05954ad0c0e6191cb42d95208b522291de61 2013-08-22 19:20:16 ....A 10752 Virusshare.00086/Trojan-Dropper.Win32.Daws.dtgx-0e1ce63757bd36139565165eedb05395f2dd38bf4ad7cc893d10cbfe43d55197 2013-08-22 19:55:32 ....A 897536 Virusshare.00086/Trojan-Dropper.Win32.Daws.dthv-5734640acbb749e20bbc3d379a317213d82508df763403a9670279ffcd9792b6 2013-08-22 20:37:52 ....A 78336 Virusshare.00086/Trojan-Dropper.Win32.Daws.dtmo-213400a5a9ae765ecf978b8f57e324becf61c8270c239cb5003308ccbcec59d8 2013-08-22 15:13:22 ....A 78336 Virusshare.00086/Trojan-Dropper.Win32.Daws.dtmo-e0634b3009bca7c80f162ee916256bb6b4eaf669a25994dee4d73efae3f37542 2013-08-22 14:46:06 ....A 96256 Virusshare.00086/Trojan-Dropper.Win32.Daws.dtmo-e8675ee3856cff581e963c5b1763056ee698ab61481bc720c93b897f15876001 2013-08-22 19:14:56 ....A 201728 Virusshare.00086/Trojan-Dropper.Win32.Daws.dvpx-5fecefea19ca74a4f653ffd125fcff1d7346293e7ac63ecc728c5525740523b0 2013-08-22 12:24:42 ....A 45056 Virusshare.00086/Trojan-Dropper.Win32.Daws.dxgr-d954f305a0b272db1d691cb9904528a93b7faf5100d958600ab7481a021d05de 2013-08-22 12:37:18 ....A 3556458 Virusshare.00086/Trojan-Dropper.Win32.Daws.dxlq-e8015952c0d7f69987278eff81e6b5b2a3ed14562d8c2f5a7469ccac1c5c78ed 2013-08-22 20:01:56 ....A 1136128 Virusshare.00086/Trojan-Dropper.Win32.Daws.dxro-178672764f28a1d0475add1f88539948bd2e06aa5df2a59ebe328594986c43c2 2013-08-22 12:24:04 ....A 1197056 Virusshare.00086/Trojan-Dropper.Win32.Daws.dxro-3520bb6a07f1679fec3c4ba20715855552b5d3ae69fff8e8b7ee3d2bbba7660e 2013-08-22 15:02:48 ....A 1125376 Virusshare.00086/Trojan-Dropper.Win32.Daws.dxro-def71c0879ad9d04f6973eedbe45e1eb9fb2e4f021d2d951953acfeb3fbb07a8 2013-08-22 19:28:14 ....A 75328 Virusshare.00086/Trojan-Dropper.Win32.Daws.dxwt-100dbee31621d20bab7696946631d262974f41111bfb28f0c2a7d9dbdc3a062a 2013-08-22 19:28:16 ....A 81048 Virusshare.00086/Trojan-Dropper.Win32.Daws.dxwt-2822f9bad1d3fd90a394c6c4bfffa54db2a581947437a88d8adc27a8108ab7be 2013-08-22 20:35:28 ....A 108032 Virusshare.00086/Trojan-Dropper.Win32.Daws.dyax-5871ee1fc5ebcbdd1be8c7caa1bcf55fdea6abdca813b0c2b20267609f5e339f 2013-08-22 12:51:00 ....A 90624 Virusshare.00086/Trojan-Dropper.Win32.Daws.dyax-fd13920c5f037288cce4397f10439b7326a0d5353381b8fb6107787d13aa59ac 2013-08-22 14:22:20 ....A 399153 Virusshare.00086/Trojan-Dropper.Win32.Daws.dyjb-6453f98b12c0f97276bff1dc1cdeff4342fb8238226878d0745d30d13a79d1be 2013-08-22 14:10:04 ....A 94208 Virusshare.00086/Trojan-Dropper.Win32.Daws.dylb-ef8fdb38078ad3c06226e5e67db98156532d99a7a62b53a9b57fca7b7ace650e 2013-08-22 13:05:04 ....A 33280 Virusshare.00086/Trojan-Dropper.Win32.Daws.dylb-f5b5bc1fd7822cb9280c5e07ee3e08fc4c6c817aa7a21b73843d962db995f000 2013-08-22 20:47:30 ....A 59494 Virusshare.00086/Trojan-Dropper.Win32.Daws.dypw-72459e5f55856bd15ca96f77321120f7d11bcae9337e78162868202eb2992ab5 2013-08-22 16:55:58 ....A 106560 Virusshare.00086/Trojan-Dropper.Win32.Daws.dzii-c3cb1093e3b18bad5305513e02e3d10632619b32274efe6f88acf7fd0c87133d 2013-08-22 11:00:50 ....A 635392 Virusshare.00086/Trojan-Dropper.Win32.Daws.dzwn-fc4367a270ed36d6e4bd3bc976119d40ce3a216aa9f1eb91eb3785f520dcd702 2013-08-22 19:17:58 ....A 26624 Virusshare.00086/Trojan-Dropper.Win32.Decay.gkc-4673650b3da7e53d65583d2c687e0a20d3ffdc0606c988347e1797cbdaf35b66 2013-08-22 20:39:10 ....A 601697 Virusshare.00086/Trojan-Dropper.Win32.Decept.30.b-729a2f07a2243e9b7f09ac45f44ad1f35c482b6bd8c6b5e8b7f3f71f435f3e37 2013-08-22 20:50:20 ....A 153584 Virusshare.00086/Trojan-Dropper.Win32.Delf.aan-4085c7d9e688c5d2ba7770ac6a67913e4d8ac4d19a7f1634e58326b2b898b339 2013-08-22 22:05:26 ....A 208693 Virusshare.00086/Trojan-Dropper.Win32.Delf.aan-72d2ea3ee3627ad6b6330f90706a655813c74f3cd6f1791299ab5cb7d118cf45 2013-08-22 16:54:18 ....A 490200 Virusshare.00086/Trojan-Dropper.Win32.Delf.acdu-4d360fae79feec09cf9f2cf795aa82dbf65cab60b00cfcf98a07135dd7348807 2013-08-22 20:04:46 ....A 235373 Virusshare.00086/Trojan-Dropper.Win32.Delf.ahi-2a12bd4bed4badbb84c683e2ccacbf2efdd59310ea9df248bd613e5ed9346de8 2013-08-22 14:12:34 ....A 479028 Virusshare.00086/Trojan-Dropper.Win32.Delf.ahi-32e6e26ffab1ac96d799f6fdc484606e3e980dcb674d03e6b24220da23e62e50 2013-08-22 16:37:02 ....A 387298 Virusshare.00086/Trojan-Dropper.Win32.Delf.ahi-62fa22fdde6edd2070de4ab03246e2a0a304d8a820e57060e8bd3422fa15e1ae 2013-08-22 21:39:44 ....A 387296 Virusshare.00086/Trojan-Dropper.Win32.Delf.ahi-6b91f91df34421c0e63cf488c7001869287a16ba5b78ba94e3e0f51e95a46bb8 2013-08-22 11:22:06 ....A 340811 Virusshare.00086/Trojan-Dropper.Win32.Delf.ahi-aa5a51ab4cefe78630972af83f4d1db0f967842b41de5df7ccdf77c5104ef96e 2013-08-22 12:06:50 ....A 524084 Virusshare.00086/Trojan-Dropper.Win32.Delf.ahi-aafed6291cd67bb195c704df79ca2bb24e46346aaef05ad1b5963bfaf97db287 2013-08-22 19:37:52 ....A 168160 Virusshare.00086/Trojan-Dropper.Win32.Delf.ahi-c00f42207f8b91cf7df96f0ffac7e5c854bfb0654964008fd2ac2e8976eb63bf 2013-08-22 19:34:54 ....A 252941 Virusshare.00086/Trojan-Dropper.Win32.Delf.ahi-c4ed378a99821b7ff18aaadf31ea45b34630b2eb5226dcee9a99c8b167deef35 2013-08-22 11:18:42 ....A 508196 Virusshare.00086/Trojan-Dropper.Win32.Delf.ase-ff099aaaee2808a15f6701d2a55061e5d09de92eb6c5d74cc423631afca65cb0 2013-08-22 16:54:08 ....A 136548 Virusshare.00086/Trojan-Dropper.Win32.Delf.bw-371ff4958a971ddad1c9315e6a4c11f11c609545ec8f9e51df48c16678120c78 2013-08-22 12:02:54 ....A 540160 Virusshare.00086/Trojan-Dropper.Win32.Delf.bw-d341f553ef87b1a36361c1cc27fdded76b003c1403cca8b398d6517fac74a5ea 2013-08-22 21:20:42 ....A 16588 Virusshare.00086/Trojan-Dropper.Win32.Delf.ckl-5063a0e6caa47e2c9762e57bf77f5b1f1bbabdca6447b725995cdcf19ba6d697 2013-08-22 13:51:36 ....A 512000 Virusshare.00086/Trojan-Dropper.Win32.Delf.cob-d0f21e7c1896067b053f7888dadcb32c8292a0ab856a794183a0c71dfba5c528 2013-08-22 12:58:34 ....A 2274854 Virusshare.00086/Trojan-Dropper.Win32.Delf.dec-fc62bfef232ce9851c8cde61b95ee4d1a695ec059a8cdc4e4a05997401104bd2 2013-08-22 21:28:30 ....A 89013 Virusshare.00086/Trojan-Dropper.Win32.Delf.duy-136ee1f829e1dd4df7f10c0cb65536b7c60b8b6e00f62e44aee772662b0e1a41 2013-08-22 20:20:50 ....A 794112 Virusshare.00086/Trojan-Dropper.Win32.Delf.duy-201b8c6b33d4d552c9001205f758a8d935165c1174b15252af513c15a17307a8 2013-08-22 20:39:52 ....A 2019911 Virusshare.00086/Trojan-Dropper.Win32.Delf.duy-304929f0a706e89d935abe19e94aa514dd132c2604bc69eb3324c46be45093c8 2013-08-22 19:49:58 ....A 118784 Virusshare.00086/Trojan-Dropper.Win32.Delf.duy-352a135a4c12617906335c708aa76417e0878ed23ca7658fa2a5cffba692e5c4 2013-08-22 20:28:14 ....A 141824 Virusshare.00086/Trojan-Dropper.Win32.Delf.duy-606ddbe8eaeda888581e17dec122a773750b644b74a0a08c365048fdc7f537a8 2013-08-22 18:26:32 ....A 812544 Virusshare.00086/Trojan-Dropper.Win32.Delf.duy-c6b120a3ce1dcb2563ee50b511e3777630cc5b6eae67225f48565fd660057cb9 2013-08-22 14:24:14 ....A 947200 Virusshare.00086/Trojan-Dropper.Win32.Delf.duy-e4cd16f460f36fc5fa7e9ef02965922b5fcc2fd42bfca7b37aba78082a314bb0 2013-08-22 14:48:12 ....A 548864 Virusshare.00086/Trojan-Dropper.Win32.Delf.duy-fa63bc7cc0bf5e80a0a2a2f92d08d275aac0c1b125300c9869634ddd16571ffe 2013-08-22 11:17:44 ....A 5069172 Virusshare.00086/Trojan-Dropper.Win32.Delf.duy-fb4663feaf7bff21756aea4e913ac3e3dd957361944976afbeb128ea813cfe17 2013-08-22 13:18:26 ....A 3656527 Virusshare.00086/Trojan-Dropper.Win32.Delf.efns-851ec7d09d9689c2cda6e0f352585fe1d6aac2221b4891331ab4d6b225abbdaa 2013-08-22 13:44:02 ....A 322479 Virusshare.00086/Trojan-Dropper.Win32.Delf.fvv-d0bdcbe794ecfc60a82f385d6769682eff65d02dafcfd81b1bbbca5c9373bbad 2013-08-22 11:40:10 ....A 22948 Virusshare.00086/Trojan-Dropper.Win32.Delf.fzp-ff9c26a9add288f23d8e38a621e90045b6719d85aa5d3b1c45e869dbe812b642 2013-08-22 21:11:10 ....A 10213 Virusshare.00086/Trojan-Dropper.Win32.Delf.gen-420fe50c4df292863e95b19aa3d50854551f9204bb61accc41f5013035a002ff 2013-08-22 20:36:54 ....A 148992 Virusshare.00086/Trojan-Dropper.Win32.Delf.gi-230eff3627d949e142f2e83f942c9c1504bd1f6a708b38ef3ebc6e62761e5d90 2013-08-22 14:18:52 ....A 89088 Virusshare.00086/Trojan-Dropper.Win32.Delf.hfn-f6d6f3a38a2bbc3b2bb7d15eba153a19afd116a61823fd9d5c1bdde02ecd0092 2013-08-22 13:23:12 ....A 862863 Virusshare.00086/Trojan-Dropper.Win32.Delf.jf-ee023a24795d5590643a610d4290a8a83d1531cdca170d5c57142604d92a6c66 2013-08-22 14:25:40 ....A 2161448 Virusshare.00086/Trojan-Dropper.Win32.Delf.jnk-755ed0e21cfcded7f5e730ccd96875374da35751f292535c8478e1d6ffbbb659 2013-08-22 14:34:04 ....A 771072 Virusshare.00086/Trojan-Dropper.Win32.Delf.jnk-e261c82081e0e88b56fc292825709f8249ed43e18945ed86952c7671806fcec0 2013-08-22 21:07:26 ....A 962560 Virusshare.00086/Trojan-Dropper.Win32.Delf.lqn-65c6d216a57ff7c952e21c25edf8833b272b1a05fef4a18fe322f4e0025be461 2013-08-22 21:10:16 ....A 686080 Virusshare.00086/Trojan-Dropper.Win32.Delf.lqy-70d58bdd4ebe9b38f112c8a0d4de89214677280d2da132d99856482bc40b783e 2013-08-22 12:56:38 ....A 37888 Virusshare.00086/Trojan-Dropper.Win32.Delf.pz-e8da67ef26117f78dbbd45f4c27bce4616d5bcc7829c413f676e006528fe5693 2013-08-22 10:40:40 ....A 46592 Virusshare.00086/Trojan-Dropper.Win32.Delf.pz-fecd69cbbf654054926c481894f50e372e5b1c8abfb3eaacc26d271db9cab69e 2013-08-22 21:28:36 ....A 18650 Virusshare.00086/Trojan-Dropper.Win32.Delf.re-131873fb9a44eeb42163b04efceebb9d182e1d146a6f757b9e658af1ecbdf887 2013-08-22 12:27:54 ....A 1495446 Virusshare.00086/Trojan-Dropper.Win32.Delf.xh-db9f84a0ad2d368ebab03d93307b230bdc9babf8f246b11a49c8f6594df80ae7 2013-08-22 12:16:56 ....A 464384 Virusshare.00086/Trojan-Dropper.Win32.Delf.xl-30b1ca18f15daa681fa6b2397cd7a16b9270229439f38d280a90406bab2a4f6e 2013-08-22 20:40:36 ....A 232960 Virusshare.00086/Trojan-Dropper.Win32.Delf.xo-218ff5dfb6756d3d951a54f834f4a8d0dc90628cf7913ca6ccea5f95317fba93 2013-08-22 13:20:00 ....A 28981 Virusshare.00086/Trojan-Dropper.Win32.Delf.yz-da3e56cc865608d02376a0cac5e156448384174e30b4dabb913f35edf50a242b 2013-08-22 14:43:10 ....A 1211904 Virusshare.00086/Trojan-Dropper.Win32.Demp.apgt-fa999706d2378480a116d354fcbcb5b285c8fc0ff1212f83803d47f51cacc2c6 2013-08-22 10:45:50 ....A 957952 Virusshare.00086/Trojan-Dropper.Win32.Demp.awso-f7bae5758154a732beb71244e9a6791cf1ece924e79bc4a9ee1493f137f563e8 2013-08-22 18:20:28 ....A 103077 Virusshare.00086/Trojan-Dropper.Win32.Demp.fem-6294937eb20079dc55e395201fcf14721a53121ff36191bb9d9cade4b44bfa30 2013-08-22 21:19:06 ....A 82363 Virusshare.00086/Trojan-Dropper.Win32.Demp.fvx-7263db8ae7b5349d18d8d1d2fe73ed8374a0e2a3e7fab18c3a49df5dfc378f84 2013-08-22 20:19:36 ....A 2412760 Virusshare.00086/Trojan-Dropper.Win32.Demp.gtn-290a378f789925e441cfd1211d9d9e0aabfe62214c8c9292b85504aec8b17028 2013-08-22 21:39:06 ....A 1135784 Virusshare.00086/Trojan-Dropper.Win32.Demp.qbz-6b5aac97ff91bb7868ecff0deb772ea39d3819068baee194671c4b7517514e55 2013-08-22 14:00:48 ....A 830464 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.aadj-ece729e3291c9f06555f5047e9bbb29924b930f2b78db4496da924dffa6364eb 2013-08-22 12:26:46 ....A 167424 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.aaej-fc8e46c07ca31a98e2fe74305e0379602ece79fc592ef72f4ec59703227dc34f 2013-08-22 16:46:34 ....A 87552 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.aafn-e024cb382d81ae75ac33013083e9f9c7aefc4f13f50be18967551002dd1bd31c 2013-08-22 18:18:28 ....A 22016 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.aaos-2553d52ca1037ed2df5a32d86a9f33dfa9036851518185e2ac89b2baaf86b1f0 2013-08-22 14:55:20 ....A 25600 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.aaos-bb1730b09c6c47304cf71a902d006b80dcf6ca8fbc179856393073faafd68d55 2013-08-22 19:15:14 ....A 74240 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.aber-a8078d349fda726706430e90c4a370cb4bc52bec99bdab52ff0435574b55a21b 2013-08-22 18:14:18 ....A 98304 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.abt-7eb6c3ece7b29efe6d564a13381a58c5fd33f87c82f13bfec8ca94a654e6caa8 2013-08-22 14:06:28 ....A 95603 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.adob-fcb07d010424f21555ea8d4d36ff0a5f93c8af6dc5db99ea5d8c0acde875b81c 2013-08-22 17:51:04 ....A 45056 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.aeli-befeeb89286f61d5189c3f81d1f3b1401b388f8ccffad622342337be9ec45b91 2013-08-22 11:17:46 ....A 209920 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.aesq-f70e2e13c375297e4657ad49913c69bc808654314f7e4743aab123811718868c 2013-08-22 18:14:32 ....A 13537988 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.aeyl-5f6747e869b5a238fd5a7256b3e3a534822b096d81455408874340d32781d3d8 2013-08-22 14:52:24 ....A 13538500 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.aeyl-ea20fbeb8d8a82dc845746db00c0acdbe22c54a3682ee7366aae34ecfcfe96bb 2013-08-22 11:43:26 ....A 365056 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.afia-357031d1a71bfd7abd2ba73be8a3fb6607c74f0cf70ed0fa7ca2b7d2f115826a 2013-08-22 11:43:32 ....A 221184 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.aflg-d8e8732c51bca5080a4ac947e713e9f7e6a78f365cc9693bc48968c84aa9732a 2013-08-22 14:02:26 ....A 14641860 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.afrs-ecffd80aad737049bfd92492cef903499608d1d2d3212b5360c14131fcb755a3 2013-08-22 18:39:04 ....A 311296 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.ahet-1f85a08bc1f8bea55c14ea2a3c1006eedd3cd052489e8621887b1cf3a1415f3e 2013-08-22 20:56:36 ....A 446464 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.ahet-7bc400456f358d363513f09e72fc5ba662103489536eec53717039d744118e5d 2013-08-22 19:29:48 ....A 262144 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.ahxc-289038b6819d3e378f82842b2cd1d18f84231019a708f4b10b96f2c9e18d8e81 2013-08-22 18:30:12 ....A 84273 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.ahxc-39e02ab971f7c0b540a68e005dd4e58e928f1b8d5cee13eb9053a772b22a6037 2013-08-22 13:56:26 ....A 85077 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.ahxc-f9d9e356d80425dadcaa79b3923f4bd4cd0c830fe871ab83c2b5f94195417d5e 2013-08-22 14:17:18 ....A 212992 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.bh-31d0c464837f287e33664206c20b5c3d89df615b2476c7ccfb7390d024d15c5d 2013-08-22 19:52:40 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.bk-691f94a751dc8e1d4ad7e9244a1eee07a6719c65fa92d76cb2cf531f23b41dac 2013-08-22 18:09:24 ....A 706560 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.qfj-6e444a53a01eecb5db990c3bdb92a5292507fbdf2e7faa35520086275fb577bd 2013-08-22 13:18:56 ....A 49152 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.qfj-df549010286df3d14de2efbde31b9aed2f288d2b0eb3e59763a66082c5f9ed4d 2013-08-22 11:34:38 ....A 46080 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.qfj-ed6ca21b969e0b6a92495b28b8a4cc1f6f7acb649297dadf3da0659bddb22258 2013-08-22 20:21:20 ....A 23112 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.qho-383d46bdb8996800095eb76dba5aca2988e6f845680f4b429cfcff4942fe06e6 2013-08-22 11:32:54 ....A 911805 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.qlp-e64f3982406267445e7eee9996fbafda9ec0040381a041fa050457534a53dee2 2013-08-22 12:22:04 ....A 6145944 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.ret-dec3940a3dd577841eabec355e4b9cfcb7159090f109fb1bae37e7596a698289 2013-08-22 14:44:24 ....A 480793 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.tir-71c4292f392b02120210d75c5df0943451ba4c0e3fde8c0b107d514100b5f71b 2013-08-22 18:43:06 ....A 239699 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.tnu-7ca0763526f8b33123c7eda8329f532e522dcd880a07af6dc4570b88ef7abe1d 2013-08-22 19:53:06 ....A 17408 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.ufx-37099904a15d04ead43fb84cc27151136d650a46593b351b27d6e1e89ab36342 2013-08-22 18:33:10 ....A 1068544 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.vud-20ee9eb16553c7584bf803ea129072bf2e695f1a59460dcf02ee5d4bcdc4ec56 2013-08-22 18:48:16 ....A 8704 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.vyr-6da253d71f98ac9fd8a1ae43b8b5b5666544f1db3f09d756591a8c15238f4b21 2013-08-22 18:29:54 ....A 512000 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.vzl-6d19bcddd9503b3fdd730a5139c4fc58f6b2f864f95d93e08e15d5f44d5a967e 2013-08-22 14:58:20 ....A 114688 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.wek-ffebc0f550ff43168813627b8b32624de22ad3afcb54271168ccc7fb2c3f0803 2013-08-22 19:21:08 ....A 151552 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.wvo-0d7be020f60800a49c2bc1bcdf73e1fa1df73298ade271e6860bbe7b9464e2d4 2013-08-22 20:18:14 ....A 25088 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.xee-10644580f3ac35d59988694d261a220d424abf4ed1a61d7f3e7d22b9f8ce2cae 2013-08-22 18:20:38 ....A 49152 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.xfn-07991dae62f94173fc3de7620a96100f3d1bbd51e61b9cc2e43bec76c35f60a1 2013-08-22 19:08:40 ....A 68096 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.xfn-26421d3e46cae6eda83790e0e1f29ae52aae60e758b48dfbe739ab27a012301d 2013-08-22 15:50:30 ....A 878172 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.yes-29deb9883f692a1ccc376f01d70ce6417dda874dde301a175093c75bf7c989ce 2013-08-22 21:40:12 ....A 668889 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.yes-346ceb220d93afc37e98ba374d9e5bc46cd145ee804577648e147648ebff975a 2013-08-22 13:25:04 ....A 275236 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.zro-41f076d3689a3ddbaa3eee9ac4eac5fdc60a48fa5024d7d3e8b9d510d8346f64 2013-08-22 17:09:38 ....A 114710 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.zro-dd9f56cc7e1ebab8d45caa22525e3c25475c8493fdfcbf1d7aedc8ef7f9787bc 2013-08-22 18:58:54 ....A 102411 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.zvp-6ad6a81d043f4f61ec4d0c0e879e034b33373a0dae54e567986256adb6479c10 2013-08-22 17:24:40 ....A 870874 Virusshare.00086/Trojan-Dropper.Win32.Dinwod.zvr-afd203e8b739fd1e7b994725f41d1f6d8e4ecb0d5bf07029d96c03c71cd63b7f 2013-08-22 14:19:56 ....A 802816 Virusshare.00086/Trojan-Dropper.Win32.Dorgam.agp-eef1b5d0a9273037b434364c5e925e10fd6357b3c4580fd3923dfd397b770753 2013-08-22 14:24:56 ....A 61512 Virusshare.00086/Trojan-Dropper.Win32.Dorgam.prx-fe8e8a453b4a16a096a5f6ba96d41284864769e96df1c4d5a2cc26beee86b86b 2013-08-22 13:38:16 ....A 17412 Virusshare.00086/Trojan-Dropper.Win32.Dorgam.pzf-3427098b07816d90e32ec82ba22422c8053638eccdbb3a85493dca8bee475a82 2013-08-22 14:38:38 ....A 17426 Virusshare.00086/Trojan-Dropper.Win32.Dorgam.pzf-fecf10b3893ee8a8f7505a41c961a5af251b248bdf080f0bdde12c458ae8c204 2013-08-22 15:16:44 ....A 17454 Virusshare.00086/Trojan-Dropper.Win32.Dorgam.qba-e49aa9bd551c24107b5a960d154f1bd47b83761763a3a6cc669960ee14b4c56a 2013-08-22 20:04:06 ....A 81920 Virusshare.00086/Trojan-Dropper.Win32.Dorgam.qse-1a82118d947c72830146ea3d47cc69ea83ec292c3b25ba4241eb8def9dab8619 2013-08-22 17:00:20 ....A 49640 Virusshare.00086/Trojan-Dropper.Win32.Dorgam.qsg-ee115336c97bb5ad20e12912057f7dfd55a0ec4fa82ed621b60d0351a000f935 2013-08-22 11:51:04 ....A 408594 Virusshare.00086/Trojan-Dropper.Win32.Dorgam.wdm-05a320028e3611d490dc39ea94942f02c491980464dcd3e2bb50c199e1b0a30a 2013-08-22 15:41:24 ....A 4218368 Virusshare.00086/Trojan-Dropper.Win32.Dorgam.wdv-7a687a0e119a56693aa4d798fcc56a7de71a94a9e53679d3e963802ca57b00b8 2013-08-22 18:37:30 ....A 262144 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acne-27812e29afbd04e2604e59b2e3f0e0253c4d530c4a16240219239c0cd79d1657 2013-08-22 18:26:54 ....A 262144 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acne-6c399887ff9f7ecba971d74051f47ff9323b6f3e3b51cd3d8f986141129c0e31 2013-08-22 17:41:22 ....A 262144 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acne-bffded70850871359dd4ef817f68d65c80dfeb1dc905689d2797ddedfde53945 2013-08-22 16:43:44 ....A 262144 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acne-fa5a41bc6791f08ad7bb324a770eeb34d54ac3291571e1fe39199d8ae372a72f 2013-08-22 19:57:04 ....A 372736 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acnq-260c5d05bc9ba7a9dd9528a3c8e2d949724e384d8696f40529b9fb62acdb4504 2013-08-22 17:01:34 ....A 233472 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acph-4851ed4ce607526be66622365b8975eee83c0f95a05e9bcba919880344cbb1b8 2013-08-22 19:57:48 ....A 233472 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acph-597c8fa756c1881e7701b7173f32bf1e08619a9417fb9f427ff152addc1900e0 2013-08-22 20:33:18 ....A 233472 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acph-726ce66593699dd870b5683d6f7d62a51f2c0fc9ed9ce0a30889d326b1ab2919 2013-08-22 19:40:50 ....A 180224 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acqa-25756d4aef6fc695b1712bca40e826c1cb23b8170001d9da6cd838643dd3d4a1 2013-08-22 19:07:26 ....A 180224 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acqa-3864b637cb3e033592959dea4d8c878447e0d196a7683ecdb2eb6a65ff18c694 2013-08-22 18:29:38 ....A 180224 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acqa-79150a8825747d770928c61eb824bf1220fe5031c89faebd5a0b996ad0250db9 2013-08-22 13:37:32 ....A 180224 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acqa-e4adcff374f5ac0d482fedf0f70212f070c850ae638ee72be33198da5762d53e 2013-08-22 16:59:24 ....A 282642 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acvt-876964b5963e518a5ff4326490f3b55939725abb7e72dc9317b0f6b2d81f1dc5 2013-08-22 16:51:10 ....A 188946 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.acvt-abaade3b6d2c1a19fdbf4ce73638a3e9d8f901a39440e42e48ff5ca9faf72712 2013-08-22 17:05:26 ....A 28080 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.adtl-c2282d1c7ffcba3da0c77e96c506448e60b945e3c381b414ec207931c0461fa1 2013-08-22 19:33:02 ....A 934912 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.ahft-3a2e138043c3a059456c1ead4b92bb27557b0ae8a4a0a1db48a91194311bb1d9 2013-08-22 10:55:04 ....A 46592 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.ahgt-f7e5bbdf0afcabc10b9913a4aded4670c012229697b0d15d307ccbfff8ecc11d 2013-08-22 12:50:52 ....A 36864 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.ahgv-dec2900109ab846881a370f695b58136abe5cdd4d9904487c0b7e16220dce4b3 2013-08-22 20:13:22 ....A 787257 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.ahkw-4c0c8b46d421f8297135c9d43f8948504c496bd10c81863e6a65fd8c7969ca5f 2013-08-22 13:36:04 ....A 232167 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.ahkw-50930693d8752ad371da2f3d80ac7da0521ed9990ff65d70da572f9cc09a7e62 2013-08-22 18:49:46 ....A 1415498 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.ahsa-9a5092570ba0c1d6e6bbb3f0d621d175f12f7b6f3f5a093dc5359532b3caae1e 2013-08-22 12:06:14 ....A 13312 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.amid-7102112334aeaef20e662a0378a3af52af2f19e7e7a76a123f36a35ab9c85d25 2013-08-22 20:19:08 ....A 2210304 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.amix-386513d4d7cfd44d6c1b89ac1459169de3ff18cbbd3777826c9c3126f8fad1a3 2013-08-22 12:23:44 ....A 1882624 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.aoiu-facb7bc00ec8cd462fe69ea9a0a636aead10f1a3c949205eb09b939d1b80b268 2013-08-22 15:06:06 ....A 42496 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.awpx-0339b4293e11b0ec98dccd9ebed05cceec5f49d52fd931a521aef92b7106d050 2013-08-22 20:32:48 ....A 42496 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.awpx-140489fb1f744ea71c5eb879e7c74cea4a5daeb318bd91b560d7dea1a6cea9a5 2013-08-22 18:16:48 ....A 42496 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.awpx-294c0739b27ef88a94860b88b6c8ad1d0eaab94a008921a09c716ecdc198aa14 2013-08-22 18:57:12 ....A 42496 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.awpx-5c2fbe8c3408fc2facbd458888f22ee8842f3cd77db17fcb8f4a60b137e5af96 2013-08-22 18:50:26 ....A 42496 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.awpx-6fc1f6ee57202e75e8a7b750f2524a7e3eb075b50929f595bff6404308b87761 2013-08-22 11:34:02 ....A 619008 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.awpy-df5fa6d45940d376652f0acb6cbfa78ecde7a94af35ec0b94d3d7ee040df98d3 2013-08-22 14:33:38 ....A 42496 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.awqb-153fcc8a2ca2469d8b7076287045b6028c6fd8b4911ed9b6dd9b2633e80b1897 2013-08-22 14:48:24 ....A 42496 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.awqb-73c8bfd3752a3e692d1d6893ee58652994b97526927706a910b3b558c48f3f18 2013-08-22 21:11:10 ....A 2437605 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.awzr-5111d1949689c7772bf98d2d497261a58a446b2878f0cfb935a4ced8b294d034 2013-08-22 20:58:20 ....A 512000 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.awzr-521f8e49aa21bfbd16c8ad89a1d7f8f15c1532d458ea6f9237eb10af96807423 2013-08-22 12:11:14 ....A 13646020 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.axbd-ee1e6a1e3b61aa364b539a47101523b0c759e1c3c0905f03c1fe0e1cd2fc430d 2013-08-22 20:37:12 ....A 517152 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.axme-71a9b396c374a845f0686bd5b900a9c5c60864a281c03a72a26aa2802cf7788b 2013-08-22 11:53:54 ....A 13574340 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.axme-da947a017f121de0b9fe17c5c9eb642b15da23e1763e9db0ca5fc1f6167bb4e5 2013-08-22 14:14:40 ....A 13637316 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.axme-e9b0216029e0efee892cc51ec301758b4d41af71bd8ddbfa5f6db8468ab375dd 2013-08-22 14:30:30 ....A 745327 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.axme-f95a0923d226a4cda8779192f65df7451bdab9552e9f38a60623fb304a95a8df 2013-08-22 21:44:34 ....A 730648 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.cgt-31990794394dea27520ea98b0bf6922abc8b47a316b142d5f8217464cdd17b27 2013-08-22 21:07:24 ....A 286232 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.cgt-4020a7490e1f1d4ac57fc6162e9d63a50a8deefcafd32d7a83b881733e6f5496 2013-08-22 20:08:02 ....A 206872 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.cgt-63e8d8124ac07017d040815e59fcf8799366828200bba1e03f0a9b6e9510e2e4 2013-08-22 21:50:16 ....A 264728 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.cgt-731d12bf7dc488fda4c8bb32a2ef5430c1a0aa706bf8f09aff50c115a41f24d4 2013-08-22 20:34:58 ....A 86016 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.flz-219998ce05705c9aebaba4e0456bed3f4712789044b119a9ae269664f39fc062 2013-08-22 16:07:28 ....A 86016 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.flz-32e72a94bf921b5bb6f29e7324180927d00bb28360d95071b5238d7269fea600 2013-08-22 16:43:50 ....A 86016 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.flz-9e309201a724f77b80a75e724b7d014c1f14f83bc93611b96d95df839b7a4e3b 2013-08-22 21:12:10 ....A 69632 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.hof-131bb4f818629a0ea64f69506a2a4b2acae1099283b3379d05d6535f1cfaf49b 2013-08-22 20:20:10 ....A 69632 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.hof-4891276d5d69ed8daaa786f25efeb26b1bc795a31331d321985333ea705f9339 2013-08-22 17:22:06 ....A 195840 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.htk-7308aaf739c723f1f5bd0ca3a5351f12554fb19a2699fff0bb9d63c1ddb83827 2013-08-22 20:42:14 ....A 311348 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.ilc-6118251096784c17a3dac3b4740b80eb45479a902e4912f287550b69cc5cbafb 2013-08-22 21:57:38 ....A 311348 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.ilc-712529481f20d4b17a12b9d4896b5eb65446f0b31a60674792d3c48badf27a3f 2013-08-22 21:51:54 ....A 649032 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.vvc-721fe66b40232b3481dcafd4e0dc36d943556ec79cd82ac423339bf3a6129351 2013-08-22 19:45:52 ....A 106496 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.wvu-0e1cdccdf6eb9976b65deec87a30b079f49518442d448b40c3063fb3cbe7e01a 2013-08-22 10:55:56 ....A 106496 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.wvu-d77fd1d4aa8284fab0c3095af878ee7a4cb30b1eed57908c5ccadbecd77ed2cf 2013-08-22 14:25:56 ....A 106496 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.wvu-d842059973bf7532822a8de2c5e4c596661fafa902b0208cd9fe6eedc97d6c86 2013-08-22 14:14:00 ....A 106496 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.wvu-e0b4e4e68791c6b801f4a5198eee341a09794e41637ab8c2ff4493f6aeb8dfa1 2013-08-22 11:26:54 ....A 106496 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.wvu-e14278b68258a20234edb4cb26d1f820d1a259989c9f2fa2de43283672172a29 2013-08-22 15:11:44 ....A 106496 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.wvu-e84983c101f1a48ab0c9cbeb170ac7679d79f533730127f0179f2a987edeab62 2013-08-22 14:40:16 ....A 94208 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.wwg-e8c03b7d722c78c343680a64afc81bca13505e090f55aa7a815805fbb6d98188 2013-08-22 12:23:42 ....A 94208 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.wwg-eeb0028f559db34852179bb03cee8b5f4b15338369eada37a28e6a884689d759 2013-08-22 11:21:26 ....A 94208 Virusshare.00086/Trojan-Dropper.Win32.Dorifel.wwg-f89958fed56f6bd8579a14d069e740953c91ff77d3da3a23e2bc0d6ebe57f4d3 2013-08-22 19:40:54 ....A 712704 Virusshare.00086/Trojan-Dropper.Win32.Dron.gw-5d2bfc1c412f3dc4e792405c98fcfc3f7f3637ad06a36d603d16cc6e9630626d 2013-08-22 19:47:16 ....A 37888 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.brz-0f7352a9c65c412d713662e3832229131517fd8e5e0f9a9348f3b137583baf9d 2013-08-22 20:37:44 ....A 3072 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.cpt-507e8892e4ae78313a800c1a358903a52f9541ff7f2028265508f1dd42df205c 2013-08-22 15:12:16 ....A 21504 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.cpt-e1e589e7f9d2027adc5d7733a2f50f94b043dd59e9e29cbcfc7b6d4b8599f690 2013-08-22 11:40:14 ....A 3072 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.cpt-f957856c2dec497f9812677e4283eedb11fb1f0dd3560c5f80e9b1485ff1b112 2013-08-22 14:56:26 ....A 54784 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.dfy-f8d7f81e50098ade5ee37afa8b297994044505da69f5d86d66669330b9a4caa4 2013-08-22 13:35:10 ....A 21504 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.djo-d5b368de667d6e6f75a2e50604ff09c02f4c3c949951dc963782eecffe0e1acd 2013-08-22 12:58:28 ....A 55296 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.djt-eee065d7e464bec1cea69df12a67fa4e0c1c69a434d50e4aa9db66ad3fa019ec 2013-08-22 13:46:22 ....A 55296 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.djt-fbe2a7eb66e37a0156b64ddb1aca82fc47bd52748a9b2b54cdb942b877028fca 2013-08-22 11:48:30 ....A 54784 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.dly-de2ebae8ef279b58a9e88bd2e0fe519dd09a6b1b0a878e53ed680eea247f5b9c 2013-08-22 11:12:46 ....A 55296 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.dtz-f143cfa7ccdde39ae96625f528a16c7ea5a4a2a41b5ca98b395ae71dec6f974c 2013-08-22 12:20:02 ....A 22016 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.dtz-fa319796a227c02c436dbd4fea1f030be535057cd23f55b826a47259f0edef66 2013-08-22 18:59:10 ....A 54784 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.dur-1e278735cf6780a5c9544925e480b080ff9317b0c11a3e899c1abf49cdc4d679 2013-08-22 14:55:26 ....A 54784 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.dur-fa80ce269de65ef56e89060ab8c78bb5712a273bb610689bfe2db8905dcf3c10 2013-08-22 10:54:40 ....A 46080 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.ijj-e5f98057fe6c85eba8000447495a7549142893d227da6066f83cb9de2306948f 2013-08-22 19:15:22 ....A 431616 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.iwz-2b98b77a5c9687a9a977eedbd0f6a7a1ca741bc5335b68fda865e23a0e6a7159 2013-08-22 12:30:02 ....A 39424 Virusshare.00086/Trojan-Dropper.Win32.Drooptroop.kfc-e7ca07978879466ef710139337953cff5af9d6b274a525de66fabdea0a8b65a2 2013-08-22 14:08:38 ....A 183639 Virusshare.00086/Trojan-Dropper.Win32.Dycler.qya-3cfcd4a4aa234599e7462d5fa764d5cb10771bdbd74fd6387d96ffb673397095 2013-08-22 12:53:54 ....A 28872 Virusshare.00086/Trojan-Dropper.Win32.Dycler.rol-f80d2ba67c29c6a4ef82a880eb2b4bdfeb5195c5c479ffbb8655e9fcb5793874 2013-08-22 20:19:38 ....A 360448 Virusshare.00086/Trojan-Dropper.Win32.Dycler.yhb-3870e95865b867c2f9a196dbfcdf765d1d4d8a0302737bfcd1bf64eeb2b35fc5 2013-08-22 20:32:44 ....A 321306 Virusshare.00086/Trojan-Dropper.Win32.Dycler.yhb-596b6045f225f959719482cc207f70fc52e12db03a254b698fc18850d13c71ab 2013-08-22 11:34:30 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.Ekafod.ael-1228d8866c7bb467b0a918d6dbc0e481d506418b58b7398ff6ca77290fcd179f 2013-08-22 18:21:48 ....A 110592 Virusshare.00086/Trojan-Dropper.Win32.Ekafod.jg-57655e1777cea9744dbb6edfbb7bcfe7111b07a0f576cf82aa79bc7dce6e84b4 2013-08-22 19:16:52 ....A 297700 Virusshare.00086/Trojan-Dropper.Win32.Ekafod.q-2841c98ec662a662ec1bf6290f7bf79daf9791c24c97bae4983eee208ed46187 2013-08-22 13:41:58 ....A 118784 Virusshare.00086/Trojan-Dropper.Win32.Ekafod.qq-754fe3cb5fd8d706fe17cf45b57fadbab844f11a59ad16d4abd50d47a30596a3 2013-08-22 12:21:22 ....A 122880 Virusshare.00086/Trojan-Dropper.Win32.Ekafod.rs-26419c2546c0956b22bc80d8d6ec2be934b462e7cbff3faf05c57adfd6d5e025 2013-08-22 20:17:22 ....A 122880 Virusshare.00086/Trojan-Dropper.Win32.Ekafod.sc-2adf0f84be3e4f0b2084e09d6c38384ae140e979fe5d717237f1d9e56e302992 2013-08-22 13:34:42 ....A 80384 Virusshare.00086/Trojan-Dropper.Win32.Ekafod.v-f87e6774aafb9da07808a15d7608d9ab846c95b49f060dca2ab7bf2f10661266 2013-08-22 11:56:40 ....A 118784 Virusshare.00086/Trojan-Dropper.Win32.Ekafod.vi-e5f46909d2c19b54e2a126c04e173e5c20f23129d62850b75547577338c62132 2013-08-22 18:40:32 ....A 74187 Virusshare.00086/Trojan-Dropper.Win32.Ekafod.wn-1cdfcf8df1680647f33fc43a50409b7cdbc9b988e8c8b8fc59a7c5a002331d8f 2013-08-22 11:00:26 ....A 68608 Virusshare.00086/Trojan-Dropper.Win32.Ekafod.yl-efef78b6f81adf62f3e2145704847937e59a9fce978f6a61d035879473bf827f 2013-08-22 15:10:32 ....A 231424 Virusshare.00086/Trojan-Dropper.Win32.Ekafod.zm-fad42cf0ffe7e79ddf4ce113008848dac43546097a04037d60808f0c0c27ab0f 2013-08-22 12:36:48 ....A 180224 Virusshare.00086/Trojan-Dropper.Win32.Ekafod.zp-faea00eac13809ad2199493297c1c0ae3c0559700b3ae46fb020ce118ab1c456 2013-08-22 11:01:46 ....A 1020031 Virusshare.00086/Trojan-Dropper.Win32.ExeBinder.e-437218506ed26e8f3e28e2f69c88dbb46886cbf22f3890f4b48a18a2aebaba1f 2013-08-22 18:13:00 ....A 189624 Virusshare.00086/Trojan-Dropper.Win32.ExeBundle.285-28584990c129843e37c34c2e0684464f2aa07a4efc1a4d770550c784fc8eab8d 2013-08-22 15:10:32 ....A 3227648 Virusshare.00086/Trojan-Dropper.Win32.Exetemp.a-60f87e8612c87a6a1998585e084af8094c9e53373811b25f1d1863cc03e61ee3 2013-08-22 18:19:32 ....A 470747 Virusshare.00086/Trojan-Dropper.Win32.FJoiner.a-07e34204c0f4442ae93046b4e1183061304a9f3934c0e11b20fb68a26e680cd5 2013-08-22 19:33:06 ....A 715635 Virusshare.00086/Trojan-Dropper.Win32.FJoiner.a-3fce353422af2a1fb9cb5408504a3eb880437ef12ddbd2f67f4a78b4c99b533a 2013-08-22 11:17:40 ....A 172634 Virusshare.00086/Trojan-Dropper.Win32.FJoiner.a-e1ebe237a384b9bc5c444ba27d1424c817cb17cbca2ebeb357e2ffbe3965d38b 2013-08-22 21:18:24 ....A 888505 Virusshare.00086/Trojan-Dropper.Win32.Flystud.aah-726dd0226b371bd55cfe9d66a115afbb827dac616c2629400b711e025c6479c2 2013-08-22 12:55:26 ....A 217088 Virusshare.00086/Trojan-Dropper.Win32.Flystud.acu-f717fc46f089a777d45cdef7776f9877c6e5574ac7937032479b6ff5ffe2a925 2013-08-22 21:59:40 ....A 1363704 Virusshare.00086/Trojan-Dropper.Win32.Flystud.ads-71847864b374d7f2cb2aa89889d61c02773266db901614471b44addb032abb32 2013-08-22 15:09:40 ....A 1683073 Virusshare.00086/Trojan-Dropper.Win32.Flystud.d-00cd3dd363ddb47ca209a0b03513ade7e791db6a4a56a192d393c8a7e7eb10ba 2013-08-22 16:41:50 ....A 16896 Virusshare.00086/Trojan-Dropper.Win32.Flystud.d-083fdeb4164a33e9578a0477a27c2d07a2d311c702d5240fe60927190a171fe2 2013-08-22 13:04:16 ....A 1173616 Virusshare.00086/Trojan-Dropper.Win32.Flystud.d-157a433fca1968593410d5cae161974b6e15561595aab67b5f433df3253f6e88 2013-08-22 20:08:56 ....A 945251 Virusshare.00086/Trojan-Dropper.Win32.Flystud.d-3fc6ad4ae01880965f556705a9dcbb78f053cb587bd1f9eb383150f4bb6ece30 2013-08-22 20:06:30 ....A 280224 Virusshare.00086/Trojan-Dropper.Win32.Flystud.d-5491d67ed87dfa48cfc5460bed8d98905ed8b3ee548a87ca798172b68e2f689a 2013-08-22 20:35:32 ....A 83892 Virusshare.00086/Trojan-Dropper.Win32.Flystud.d-65533a67d8219550a5613ef5994fae0c51c58ef8619b691e1adde91c2b3f1c0d 2013-08-22 18:18:12 ....A 278528 Virusshare.00086/Trojan-Dropper.Win32.Flystud.mz-3d006321b1a9b009cd997ac7d7ab50c20fa04e6d92f44e2c3f3fba843c06600a 2013-08-22 14:36:32 ....A 1401342 Virusshare.00086/Trojan-Dropper.Win32.Flystud.pf-e559862a554e8e532aab71f2149d450b7df49bec3833b632dc1a63941c48423a 2013-08-22 19:58:34 ....A 24064 Virusshare.00086/Trojan-Dropper.Win32.Flystud.t-7d307f2e8036b0cc64f79506612613ea9b7842d4203dfbb83f6d3189868ac99e 2013-08-22 14:42:52 ....A 739840 Virusshare.00086/Trojan-Dropper.Win32.Flystud.vu-63c3c731e3a236e20638192920b091d14201f1b7af7c68bc074aab97d5cb8efb 2013-08-22 19:08:16 ....A 401408 Virusshare.00086/Trojan-Dropper.Win32.Flystud.zb-1ed87ab5fef8de735117cfa3b92e0440c5159bbd7c00bd51340899cf00464b12 2013-08-22 13:39:08 ....A 1393062 Virusshare.00086/Trojan-Dropper.Win32.Flystud.zb-f30e658b173064f4877860adc8ae98e747778e4745f8eb990dcf8553ec030855 2013-08-22 14:32:22 ....A 217088 Virusshare.00086/Trojan-Dropper.Win32.Foreah.en-fed446e1fd923b041ede0c143a5dcb5db28534349803c864da4e570f17f0ec26 2013-08-22 13:54:52 ....A 723968 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.agzcn-70a2bba708b6e2e64392e0d1d29963f5f6e602a286340493ebe0dbec016c3610 2013-08-22 19:34:38 ....A 155648 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.akwuc-3a047350ccaa6ba1e085dc11eb73668f280f5d1efc203d250a3ec9c721a10209 2013-08-22 18:17:50 ....A 10073 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.akwyj-1cec06f852f1f5cec00975ae112cd412ce4c99788ef1f1f3d50d73e8797623e7 2013-08-22 12:37:46 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.akwyj-21c368ed701273f553520d4d00c9e19c3a034e29db64ca6dd7f8e38681be9204 2013-08-22 11:14:24 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.akwyj-fbeb1c8c4c512f7e8efc15d907673afd26e2512d9860fd21f999ec82097bcac2 2013-08-22 18:11:56 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.akxal-3f93ce3ec90b565141a141cf491c4f766da8f892e889740ce924095fd726bd79 2013-08-22 14:17:20 ....A 9254 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.akxdw-fc6a618d49620be455c3181b2502881fdc68c47cf17b192fdc72f609f4c25557 2013-08-22 14:32:04 ....A 53285 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.akxfn-f6f2965d63b76e625f18a75a826382dae594f1435f78d465d9aec22954cc2475 2013-08-22 15:53:44 ....A 854016 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.almjg-88e957ce3ccf9a2f13e55f33a5bff87e93e417251ff191f34e44a7abbc56f29b 2013-08-22 11:59:56 ....A 569344 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xxom-e8e79041357ade2922c08745daf42db1269572a591ededa003c68d1121976454 2013-08-22 14:24:52 ....A 6600 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xxqi-de6c2cb7abc4130ab9adcb805775dee1f1a0169efb96a351d7e299560790a113 2013-08-22 11:39:36 ....A 89100 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xxqi-e066d383c5c4de7976e4c2924e9778b073557f1768a6083a09fe42354e0338f1 2013-08-22 15:04:14 ....A 8193 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xxqi-e9495ae9b72eeeb1ea7758d118d0cc673f2d73188dfd71071933a5581b973a5c 2013-08-22 14:43:10 ....A 33792 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xxqi-f0d7738669378ba22bb3cccc8144f24a587ac6c5c52dde1e2bc315ca1f457185 2013-08-22 13:39:46 ....A 84256 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xxqi-f4ccf673ba4a08ffcdfbd744a947b459f5d0c64b1cb7315a5c927a26ebcd3576 2013-08-22 13:45:32 ....A 491520 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xxqi-fc6ff0ddaaee39005a26ad64e22e2971316082d8438ffcb6d05aac81a10b1349 2013-08-22 20:30:50 ....A 461950 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xyrw-115a04c8a872cae487661fbb02080b1fb6f5c989cf187a61a230bf652e871b72 2013-08-22 21:00:26 ....A 124438 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xyrw-395aae73e1106359023b5a6a106e1bd4d3dc4c7bb4f7079b45a894f907954b18 2013-08-22 19:10:14 ....A 843776 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xyrw-4e45f95f9a9ffcbf84319a62b29de70d305022f060fb78448f1832c762a7a3e5 2013-08-22 20:38:54 ....A 830976 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xyrw-58994dc99fce124aa767ccf81f9a5f4356d43a99eef4c5f5a2b2a1fbc2de0a7d 2013-08-22 20:38:44 ....A 493507 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xyrw-589af070f671a99c191c6a7ab12cb53c287319ab10191e0483293028e7ad51e0 2013-08-22 21:25:16 ....A 460576 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xyrw-66b1da8a83ad50e3cbb191a1ddca6138e28c15d14ed9146d451600b40a3937df 2013-08-22 16:27:08 ....A 87392 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xyrw-c7db1e8a40b6ed5561d0a881289947331f5157e2abedca6ab1a4099515dd1311 2013-08-22 18:41:22 ....A 459264 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xysa-5c9f1f9b0eb74a201718c8a3d07259c0907bc4066309a94b38bf21694253cede 2013-08-22 20:07:48 ....A 458240 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xysa-6f3fa08ff3f7cfbaa63aee7694ed1ea1b2a8aef8d87a3ec4a663eaa28a8ad94f 2013-08-22 15:03:08 ....A 419840 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xysa-e4f02ef59df2be9d61c5e74f6864e37758f3044866c5a3de5e25bad6cb36f05b 2013-08-22 15:12:00 ....A 44183 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xysa-e647da3f287beea72cda2b144c63994114e975186ad67eba499b1221d053f975 2013-08-22 12:13:46 ....A 227340 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xysa-f13673b24d84896ddfaae19e1726f298c7b12283a931117342fb84f64426eefb 2013-08-22 13:36:50 ....A 257167 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xysa-fd816d5a770900033dd03caf838670968ccb106292c922b34a7c480ab922abba 2013-08-22 15:06:10 ....A 286208 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xywr-ded315fd1641416582bf9e909cd46436db08e81358a3b0e538dae7ca6db52c3a 2013-08-22 14:46:06 ....A 105413 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xywr-ed12541afc0a1b44ff9439216af9efdace0a0f65bda81e46609553c77f53c6ca 2013-08-22 14:14:44 ....A 286208 Virusshare.00086/Trojan-Dropper.Win32.FrauDrop.xywr-ee71e18414a5920bdc0bd4fc9f2199657224f8845d02122a8d0d23ad6c994e62 2013-08-22 13:05:32 ....A 6656 Virusshare.00086/Trojan-Dropper.Win32.FriJoiner.asy-25ff3ae8fe639874bcd8d63254d4511695445133d42185bf08d2d2a321fac695 2013-08-22 19:28:46 ....A 164930 Virusshare.00086/Trojan-Dropper.Win32.FriJoiner.asy-5d4539500cdd0f1a64e6a1bbfc55bc4f670c3e3f22becbb40682bed6fb433e5e 2013-08-22 14:33:20 ....A 3584 Virusshare.00086/Trojan-Dropper.Win32.FriJoiner.asy-f996ff1269bf3a3d96857456e86ce6cf061487f44873838e03da60b347500146 2013-08-22 18:05:52 ....A 15872 Virusshare.00086/Trojan-Dropper.Win32.HDrop.c-36db5d923514a3c27bfbe732a8d57824b9c6435bf49d60b62a7f7b96102c5f4b 2013-08-22 14:55:54 ....A 9792 Virusshare.00086/Trojan-Dropper.Win32.HDrop.c-f808f8bc6d0962d2c62358a1143e49cdc3c808376075a5285f80d0315505e5f4 2013-08-22 19:31:34 ....A 333076 Virusshare.00086/Trojan-Dropper.Win32.Haed.eno-5f08b15f9f9c669ca9ab8b735bee081ed209c033bd9799195af68183369105d9 2013-08-22 12:52:04 ....A 85373 Virusshare.00086/Trojan-Dropper.Win32.Halop.hm-340f554885d3397e945e63794e886ff8345e4b2500c7382177788523779b61b4 2013-08-22 14:44:06 ....A 12288 Virusshare.00086/Trojan-Dropper.Win32.HeliosBinder.a-ea03140d8db35d3fb9710789219a0a497ba72344bb6ada9dcb701f40d7abd736 2013-08-22 14:42:04 ....A 2037803 Virusshare.00086/Trojan-Dropper.Win32.Hirhir.20-edf6686fa22077779f783e9ede9e0af1689721b9f1f279d35f0690c608ed37bc 2013-08-22 10:55:58 ....A 577536 Virusshare.00086/Trojan-Dropper.Win32.Inegery.b-f8a6be2911ac871390e074250b8e9e4d805c712e2e2585c244f758dfce00f83c 2013-08-22 14:56:54 ....A 577538 Virusshare.00086/Trojan-Dropper.Win32.Inegery.b-f9867f38fcc724c1af7abe368c3a4de7a3105b19fc85f1f6947e3e8d26b2102e 2013-08-22 21:18:48 ....A 317960 Virusshare.00086/Trojan-Dropper.Win32.Inegery.sd-60ea010bb5023352f5b01891d8bd30c8eb2c14536809479ec09cc59bb60411f8 2013-08-22 14:20:44 ....A 859213 Virusshare.00086/Trojan-Dropper.Win32.Inegery.sd-ffe7868e36a60d693f4d196e9358c7bb7f8dffd52789a7aead7e9b37321527d1 2013-08-22 12:28:06 ....A 500830 Virusshare.00086/Trojan-Dropper.Win32.Injector.aax-dfa257f5eddba835339b358d10ea84e54053e76a3d4e0195a4e6367ee775a8c3 2013-08-22 19:33:10 ....A 365568 Virusshare.00086/Trojan-Dropper.Win32.Injector.aeyk-2ae429ed70709cd5c4adeb3b161388b9400abff31902ede527f02acdbf53ea7f 2013-08-22 19:31:24 ....A 299008 Virusshare.00086/Trojan-Dropper.Win32.Injector.ageo-6833481fcf215ed44952cdded14fe9ea0ecbad411e955fa9263d11b574315ec2 2013-08-22 21:03:52 ....A 163840 Virusshare.00086/Trojan-Dropper.Win32.Injector.agzw-71c13aeb0d0860c8b0ebac5abd63e93991b5ff0d59f4116e6811837bdb7931a8 2013-08-22 19:25:20 ....A 323584 Virusshare.00086/Trojan-Dropper.Win32.Injector.ajfw-08679d62c81f01db1d64d5fef763c30c7d2dc6fb99f6a57e2a2648e072ee66fa 2013-08-22 19:39:40 ....A 520192 Virusshare.00086/Trojan-Dropper.Win32.Injector.ajrb-19731ae5aecf6fae3aab5ccbc8912f720bea84b709a458e8a40093f08a45dc72 2013-08-22 19:43:24 ....A 417800 Virusshare.00086/Trojan-Dropper.Win32.Injector.aktk-187837fc9b71362c8e48ccc3ae091e82fac6800223c45a126a1f01bfc6c558fb 2013-08-22 10:59:14 ....A 417800 Virusshare.00086/Trojan-Dropper.Win32.Injector.aktk-43b9b9152639ae11e9089bde16bb9237bf0cd6befd7a96bb5b0ffabdfb81475e 2013-08-22 21:41:50 ....A 495616 Virusshare.00086/Trojan-Dropper.Win32.Injector.alax-31053b291194f230910e4702662b3edb9de18d20b45c12432c00149d424e5061 2013-08-22 20:50:18 ....A 495616 Virusshare.00086/Trojan-Dropper.Win32.Injector.alax-3125d52048b488477140f6df20f82404adecce1a763476c3694530696bbc0748 2013-08-22 20:46:50 ....A 495616 Virusshare.00086/Trojan-Dropper.Win32.Injector.alax-409433f19931f7120a1ef1c384d86a8f84f00c8d9192d0def6bc7c8e406e13c2 2013-08-22 20:37:16 ....A 495616 Virusshare.00086/Trojan-Dropper.Win32.Injector.alax-417e8f3e92111e7b36aa9e0414c6b07ea3c7d3379510334599c84883a4b2b244 2013-08-22 18:09:44 ....A 495616 Virusshare.00086/Trojan-Dropper.Win32.Injector.alax-552385e5d2fed73393f22dfae845a496dc74652cb1fbcaafe5ab4f12a16cb04e 2013-08-22 19:31:32 ....A 495616 Virusshare.00086/Trojan-Dropper.Win32.Injector.alax-5762c01b81135a1496766a9ea0889dcfb791fb3614a6c367271e633cded4bb52 2013-08-22 21:52:32 ....A 495616 Virusshare.00086/Trojan-Dropper.Win32.Injector.alax-7120be6915a07292d43d41b11a63e2156eb311aa7d31e8ffbe18e8b45a6722a6 2013-08-22 20:52:16 ....A 495616 Virusshare.00086/Trojan-Dropper.Win32.Injector.alax-731e01b79a2df15a148f0fea09a65045fc133cec8daf75e1e6575a1dff740067 2013-08-22 16:24:00 ....A 495616 Virusshare.00086/Trojan-Dropper.Win32.Injector.alax-d49a22a321ca93c75e05719b5fdbf2fb50a49c535db8e29ef1956a186a07a0d6 2013-08-22 18:18:16 ....A 266240 Virusshare.00086/Trojan-Dropper.Win32.Injector.alcb-5fc823727214006e99718ce687c3a237fc555bc2dda80c00b1c3e7dd8a4575a8 2013-08-22 20:43:40 ....A 487424 Virusshare.00086/Trojan-Dropper.Win32.Injector.aoiw-2065aae63f74f2035433e9ae8f848443d9e3079c97d58ede092a59e75737cdad 2013-08-22 19:15:04 ....A 487424 Virusshare.00086/Trojan-Dropper.Win32.Injector.aoiw-27e64b13d4f0beef585d164d972ac32e6c335096c2338171c2bbfd3bc017738a 2013-08-22 22:03:40 ....A 487424 Virusshare.00086/Trojan-Dropper.Win32.Injector.aoiw-394821654a4d03dccc8809d38a952b2679afa65f91c626f49458515bacee1ffc 2013-08-22 12:30:10 ....A 487424 Virusshare.00086/Trojan-Dropper.Win32.Injector.aoiw-50ac1af8eae08b1211dd8beac31af3d9a8f8579f20ed33595c93cbdcfba97f23 2013-08-22 19:27:54 ....A 487424 Virusshare.00086/Trojan-Dropper.Win32.Injector.aoiw-570c2e08bb7778c323e21b21a9621f9f6ffa01ef32e4c6e661ceb37904e1ff8c 2013-08-22 20:02:46 ....A 487424 Virusshare.00086/Trojan-Dropper.Win32.Injector.aoiw-575f9386fe690a907063eca87753481fd95a0996886ca5e2405d6744f5edac06 2013-08-22 20:36:06 ....A 487424 Virusshare.00086/Trojan-Dropper.Win32.Injector.aoiw-5910983e2d1c28ff89d69433270a2cadc16e1190c0ec3321d476fac91d2199ee 2013-08-22 18:16:06 ....A 487424 Virusshare.00086/Trojan-Dropper.Win32.Injector.aoiw-5a0f3b939d76b1a9427f8d9863fa183d9fe95d669649949b2456baa327e5d45a 2013-08-22 21:20:54 ....A 487424 Virusshare.00086/Trojan-Dropper.Win32.Injector.aoiw-6607f4fca67edab00ee87e6ab940cf613084b99539e96efa751c89ac5277ed37 2013-08-22 18:27:42 ....A 487424 Virusshare.00086/Trojan-Dropper.Win32.Injector.aoiw-6e5ca55aaf5fc95117ce34dbdf433cbcf7b0fa3da8bcf4f70fe69850c9660767 2013-08-22 18:22:32 ....A 802311 Virusshare.00086/Trojan-Dropper.Win32.Injector.apwh-552bc59f9692939fd1777ea59d492a8d38bb2c38b9619922f295e231e385cfce 2013-08-22 14:18:36 ....A 58880 Virusshare.00086/Trojan-Dropper.Win32.Injector.bax-53bbab6aac754638d3022eed808632bdf4ecfb710a23db9019ce7315ef4088e8 2013-08-22 12:29:06 ....A 74893 Virusshare.00086/Trojan-Dropper.Win32.Injector.bkjq-01a51c5263c2dab4fdc0bf8fe12fc6de1dcfd12aac0be275f8feab720d3ccaea 2013-08-22 16:51:00 ....A 2558979 Virusshare.00086/Trojan-Dropper.Win32.Injector.bmzh-b779fe67270a5364ecf53c31fa01e6510413137bce1dbbdbe27bf7a893c3a1a0 2013-08-22 17:17:16 ....A 1925083 Virusshare.00086/Trojan-Dropper.Win32.Injector.bmzh-decd91b13152cf110472a23e42aaf7fb646a4ab5a3b3beefd39cb70a224a91f8 2013-08-22 15:19:30 ....A 2121829 Virusshare.00086/Trojan-Dropper.Win32.Injector.bodx-137998865754660696dc82ca6703c390ef1c2830e9763cd62ff93be794702506 2013-08-22 14:22:14 ....A 1571840 Virusshare.00086/Trojan-Dropper.Win32.Injector.bodx-41659fe778fea5949b7dcbc5d07b71f7dc1395f59718fa3e4c8d3a543b773db5 2013-08-22 19:21:10 ....A 191488 Virusshare.00086/Trojan-Dropper.Win32.Injector.bodx-7e027981ed7f40e255bd010fa9a7f6886e5203632347a794c4de841716d59f51 2013-08-22 10:41:52 ....A 389120 Virusshare.00086/Trojan-Dropper.Win32.Injector.boh-dca678afd4bc1bdcf7bf8ee0c76ebe659b27f732a58aabdf983fa5d4842425da 2013-08-22 19:47:10 ....A 217088 Virusshare.00086/Trojan-Dropper.Win32.Injector.boyd-68432078c182cb95cd6b4da8515b5e91429874997e8081e66ea770c78f09f3db 2013-08-22 19:23:36 ....A 262144 Virusshare.00086/Trojan-Dropper.Win32.Injector.bpbl-0c1308504f7507d2a967b7b9b9b60090f026e077386f1a3710542e066b7ab0f8 2013-08-22 17:39:00 ....A 404992 Virusshare.00086/Trojan-Dropper.Win32.Injector.bqxt-390ba819e6398977b3830bbce96dae11327de01778b013314693212cc84bbff5 2013-08-22 20:11:52 ....A 404992 Virusshare.00086/Trojan-Dropper.Win32.Injector.bqxt-6d14d35f1e872372c9dae15505bd9c44b18f6dc2fdfa4621a4d6d9a36f079b1d 2013-08-22 19:54:34 ....A 404992 Virusshare.00086/Trojan-Dropper.Win32.Injector.bqxt-7b0f12e465f3b248012c9760c46aae718e1391aaafb551e98e2bfc1812b69a77 2013-08-22 21:08:22 ....A 216576 Virusshare.00086/Trojan-Dropper.Win32.Injector.br-e53543d83e848a305e3685fc6383a4f3f5ef9b71bdf3c90eb9afda051ac07252 2013-08-22 13:38:28 ....A 9000 Virusshare.00086/Trojan-Dropper.Win32.Injector.bskd-261e40b428b412a03cb5c768e40d8f244c999203051c5b705a5faab0c82a0afa 2013-08-22 19:11:10 ....A 78002 Virusshare.00086/Trojan-Dropper.Win32.Injector.bskd-2d78fea9c03bb32dad862695297894aff46615d2c6eeade5154615a4b76c6863 2013-08-22 18:37:08 ....A 512178 Virusshare.00086/Trojan-Dropper.Win32.Injector.bskd-46f36c584f4b5dc70e55d00bcd4d4192fb341b0c7c18cdc14d19d2321aaf28fc 2013-08-22 14:40:16 ....A 78002 Virusshare.00086/Trojan-Dropper.Win32.Injector.bskd-516695730c8edd38dea183da844c39d7e320186d213b4c51c82e14fdc3b584f2 2013-08-22 18:49:42 ....A 78002 Virusshare.00086/Trojan-Dropper.Win32.Injector.bskd-5f873ea9b95e270c3941d044dc37ab858afb8cff96b4fdc71d355a3f129aa87d 2013-08-22 19:43:34 ....A 180224 Virusshare.00086/Trojan-Dropper.Win32.Injector.buhr-4bc9011e81eb28b516a4a5d165843acbb8eff371ec04af3110e032dc8e4b6f47 2013-08-22 18:50:08 ....A 783360 Virusshare.00086/Trojan-Dropper.Win32.Injector.bxo-0cbb22fc13c2f2bab919f640866c0764626e8f49bdff0612e8e5ee1d2231d8f4 2013-08-22 20:32:50 ....A 496640 Virusshare.00086/Trojan-Dropper.Win32.Injector.cdmc-1163585675a4fd262e034515efa392e192b8546fbb0b46d2415a7a5103c69a7d 2013-08-22 18:13:10 ....A 312320 Virusshare.00086/Trojan-Dropper.Win32.Injector.cgqq-5893be12c3f889d3d8ca19f3c23fbde11b56819f5b64df05854b9fa86dd81621 2013-08-22 14:36:20 ....A 458752 Virusshare.00086/Trojan-Dropper.Win32.Injector.chtj-4337a39d827db8886cce94194950d9695d9db49dbb6510a7fc6c04659171d936 2013-08-22 18:22:32 ....A 344072 Virusshare.00086/Trojan-Dropper.Win32.Injector.chuq-092054ecb4fd05e9ca21225442aca67be6dd8b37e934d980a8b169b6ef20d75e 2013-08-22 15:01:06 ....A 288768 Virusshare.00086/Trojan-Dropper.Win32.Injector.cijm-41c529fabe670561fb1d646ddf5296de32ff2623972c2c225c011121a07c91b0 2013-08-22 18:02:00 ....A 561152 Virusshare.00086/Trojan-Dropper.Win32.Injector.cjqa-9153fd9e65978da8153818908baff4a0f81da2ac7c5a98037f305a7abb72a52b 2013-08-22 12:01:26 ....A 110592 Virusshare.00086/Trojan-Dropper.Win32.Injector.ckza-41ce6ca8b272033a8954075e18b008c57fe5c46e787fb6e32c13d383231318b1 2013-08-22 13:44:16 ....A 331776 Virusshare.00086/Trojan-Dropper.Win32.Injector.cmkm-265a0a0fc7c13428494179ecac64c58be8ca082810c47fbb04a57280d05797f1 2013-08-22 18:17:48 ....A 114688 Virusshare.00086/Trojan-Dropper.Win32.Injector.cptv-472b362212a9e968e31b5adf983ffa62c089bb18f3d9c6554f6a8e285ddee973 2013-08-22 14:41:18 ....A 114688 Virusshare.00086/Trojan-Dropper.Win32.Injector.cptv-e15c080923239f31fb9b8990ffea5abf4e89adb0b3f65daf87ada90ace651abe 2013-08-22 19:39:06 ....A 127488 Virusshare.00086/Trojan-Dropper.Win32.Injector.cpub-5c36e8388872ebe40742b6233240eca709bc5d7a7e908a98611d21c485e3478b 2013-08-22 18:49:12 ....A 425838 Virusshare.00086/Trojan-Dropper.Win32.Injector.cpwv-0681665d5135245b3d4b79fec4a598c3fc0f0dda9fb4bd4a15b3fb1ce7826835 2013-08-22 19:39:46 ....A 402483 Virusshare.00086/Trojan-Dropper.Win32.Injector.cqnq-3b0c7257cccd966ac66edf73f7241c4246bdc2a70d18ae83fc017c09cfeed184 2013-08-22 19:20:30 ....A 471040 Virusshare.00086/Trojan-Dropper.Win32.Injector.cudd-706aa9fc074d8dd3c559c5c0bbadc748f4d5f0385681ba154348602c761040b8 2013-08-22 18:24:08 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Injector.cxrm-3c9ad9394cb3053b9913d4858df82e1de92cf438fae15151ad06f8751d84532b 2013-08-22 21:57:36 ....A 112640 Virusshare.00086/Trojan-Dropper.Win32.Injector.cycg-6017791327bc12bd78fe65c950cc073b023ddaab5dac4842be622426b3e12f1b 2013-08-22 19:31:26 ....A 286720 Virusshare.00086/Trojan-Dropper.Win32.Injector.cyqs-5abaeed1b627e1918755c3b356347b3fb7df41699d8af859dd5e7bbf8336b484 2013-08-22 13:18:08 ....A 880640 Virusshare.00086/Trojan-Dropper.Win32.Injector.dafl-534c856769d5e12610f1f6a632152bc54537b1cee48aab29aec27f9c2fe7e20f 2013-08-22 18:40:38 ....A 916480 Virusshare.00086/Trojan-Dropper.Win32.Injector.dblt-6333f8b47533b6308465afb520e1f06e56aedc507b3e6da2b0107bcc38c74031 2013-08-22 20:45:48 ....A 390172 Virusshare.00086/Trojan-Dropper.Win32.Injector.ddah-319802e50b2629c69126b7418e2a68442e4c08268bb9f0293529fa92f8592a81 2013-08-22 11:41:56 ....A 36864 Virusshare.00086/Trojan-Dropper.Win32.Injector.ddcd-4103acbbf9be78aed811dcb0fd9ad1fcb72bed37336927735b12206a539605d4 2013-08-22 20:54:30 ....A 106496 Virusshare.00086/Trojan-Dropper.Win32.Injector.dfhu-877b8a1b3901041b5bc49acb26445525298562a5b134c9c625c2f16f08d2b0d6 2013-08-22 19:49:28 ....A 323330 Virusshare.00086/Trojan-Dropper.Win32.Injector.dhbp-157399f4247651e85b7e618050d217d7d8bd20ee2fba55c116cbc3d77651fba6 2013-08-22 21:48:40 ....A 174659 Virusshare.00086/Trojan-Dropper.Win32.Injector.dhgq-6015068298fa0c642d0d833846b6da907703dafb7c79966fce65cea936ce0611 2013-08-22 18:32:22 ....A 816128 Virusshare.00086/Trojan-Dropper.Win32.Injector.dhur-7d462b099cd25de1d9ddc3e4cef25b96801e927cad69bfb8fb40a96c6f245714 2013-08-22 14:45:56 ....A 134958 Virusshare.00086/Trojan-Dropper.Win32.Injector.dkff-6280b84608ec36892f49c8873eca4012b6a926a1fa84dc20934029bcb2c0287b 2013-08-22 11:20:54 ....A 501748 Virusshare.00086/Trojan-Dropper.Win32.Injector.dknf-3282be34501ec9bb92c3999800a71f4f6c4e9fed5b318111f88777dd8851a42f 2013-08-22 20:47:48 ....A 157122 Virusshare.00086/Trojan-Dropper.Win32.Injector.dknf-734ca977051eec088722141fb2e2918f261d60e9b00271f522b646e7e2780b0f 2013-08-22 19:06:16 ....A 72704 Virusshare.00086/Trojan-Dropper.Win32.Injector.dofd-59d21af5d5a20f7d8548efca614b4cc1a3686443731ed740823042d9eaaf992c 2013-08-22 20:12:30 ....A 212992 Virusshare.00086/Trojan-Dropper.Win32.Injector.doj-3fad9c1ece5af23dfc65d3099f6352b7c566feba5a9ef7accb25ea7d94717b1b 2013-08-22 14:38:46 ....A 106496 Virusshare.00086/Trojan-Dropper.Win32.Injector.douv-6244d3b21510c7c4956f71385749aaed8d411a07ad5844bc2622f623f494ec70 2013-08-22 18:30:50 ....A 70656 Virusshare.00086/Trojan-Dropper.Win32.Injector.dqyk-46313abe4f9e25af42d6fb0e6a1cf12f84461e361f9e26694f4b3a91b7528175 2013-08-22 19:28:00 ....A 193536 Virusshare.00086/Trojan-Dropper.Win32.Injector.dsdx-255df4dcbc155487e588e06e2af02ab9e4a9f83d601b8a30ab388b84403e8a3e 2013-08-22 18:53:32 ....A 11806 Virusshare.00086/Trojan-Dropper.Win32.Injector.duhc-4604f8e57df57d8f54aab4495c4607635ca56109a8d9e5bd8e37e800488d7234 2013-08-22 18:33:18 ....A 203264 Virusshare.00086/Trojan-Dropper.Win32.Injector.dupu-2978ea5a3f15c592babd973b552a8d430030aa9763b3bb48bd08075e64edd5a7 2013-08-22 18:48:02 ....A 268288 Virusshare.00086/Trojan-Dropper.Win32.Injector.duvp-163cc0ada29fa6cad9e78944b18eb58460cddb7fb7d8bb129bcee6f9c74f9103 2013-08-22 21:14:00 ....A 358912 Virusshare.00086/Trojan-Dropper.Win32.Injector.duvp-38259f7ce32296b9256c83ec401f1009c2f823e15c0b2655294b997b7a021f2a 2013-08-22 19:37:22 ....A 1060831 Virusshare.00086/Trojan-Dropper.Win32.Injector.dvek-69fa2679a26bc7f967db887daf8c7d819cfea935ca7dafe3442090441d417030 2013-08-22 14:31:24 ....A 323624 Virusshare.00086/Trojan-Dropper.Win32.Injector.dywr-02d0e7601e90c807b6072102c09a7c4390732d9f690ecb9916cfdbd1a4138723 2013-08-22 19:57:00 ....A 150916 Virusshare.00086/Trojan-Dropper.Win32.Injector.dywr-1696628096a43a189d742123f8a3e6830b65b1b1276954039437d2f65aca7c47 2013-08-22 18:19:34 ....A 323624 Virusshare.00086/Trojan-Dropper.Win32.Injector.dywr-4d083c03874b8a9a742a3d6ba8d8e3011aafa80897e0145d9cdf2cd0b1936536 2013-08-22 19:14:46 ....A 221184 Virusshare.00086/Trojan-Dropper.Win32.Injector.dyyj-187e72b05455dd9104f1cd9819fa896b70bdead85d925ad98761b10b563008a1 2013-08-22 15:45:06 ....A 147168 Virusshare.00086/Trojan-Dropper.Win32.Injector.eayf-ce78f043343d1eae1f20aee3d91eef7be248cb2425e294643f76db3eb00b0912 2013-08-22 19:06:42 ....A 108568 Virusshare.00086/Trojan-Dropper.Win32.Injector.ebu-7bb405f0db9a427c50ad77de80ef8c16ab2d3400820b7366e26241c2b17d647e 2013-08-22 16:22:14 ....A 988160 Virusshare.00086/Trojan-Dropper.Win32.Injector.ecsd-03309f7245414ecbe458e81b8390bb45a83c5e7c3c1c1de1d1438f72fe5732e1 2013-08-22 20:40:44 ....A 454656 Virusshare.00086/Trojan-Dropper.Win32.Injector.ecsd-108ea8e061cf45e8d24c96f772c07ad5b6c4a20a816f2c7252ddfe4e01bd5c44 2013-08-22 20:40:16 ....A 634368 Virusshare.00086/Trojan-Dropper.Win32.Injector.ecsd-410b757506ca631cc013c96ee70e27dd77f818b28a929a75ea1e15ba97179f88 2013-08-22 18:16:12 ....A 226816 Virusshare.00086/Trojan-Dropper.Win32.Injector.edq-3736bc4a1ed662c7d7358595335c373b57b4f6fc5c59def62b6e1d7ef04e959b 2013-08-22 19:31:30 ....A 51200 Virusshare.00086/Trojan-Dropper.Win32.Injector.efry-1bc30bef19be035c6e45dae64ef1c19d25f8394e3db8a986fa8953142bfba21b 2013-08-22 11:58:16 ....A 51200 Virusshare.00086/Trojan-Dropper.Win32.Injector.efry-20b84f356e84f433a4790cd99a5ac27a5892819961896f291607a6c73cc3c15d 2013-08-22 14:16:58 ....A 51200 Virusshare.00086/Trojan-Dropper.Win32.Injector.efry-20d8705aba1aebad0a12ace29ff703a2a7709ca6c4816c03bc2a4eea9ba647da 2013-08-22 18:45:40 ....A 104960 Virusshare.00086/Trojan-Dropper.Win32.Injector.efry-6302b6463c4a9c1bd27b87d477e8a3ef82381036d1c266de3c758dc1296ec58c 2013-08-22 19:39:58 ....A 51712 Virusshare.00086/Trojan-Dropper.Win32.Injector.efry-6be7e337db25d6f98d8acf88782492942ea20066b55b284d17c1860776547f9e 2013-08-22 21:50:42 ....A 51200 Virusshare.00086/Trojan-Dropper.Win32.Injector.efry-70f64ca5c2688bd054451fe1b6eb93e7bf085725e367f6eaf886015a23da908c 2013-08-22 18:44:26 ....A 51200 Virusshare.00086/Trojan-Dropper.Win32.Injector.efry-7a288b62650090bc113912e1441951f213715378784fe411393f7746cc6d99b9 2013-08-22 12:53:04 ....A 254976 Virusshare.00086/Trojan-Dropper.Win32.Injector.elxf-6386b1c0ccb5974b21a4fd1b70873371c223576e8af9546ab7a769e47386e788 2013-08-22 21:32:18 ....A 148088 Virusshare.00086/Trojan-Dropper.Win32.Injector.emck-723d27ba95d48c5e50d6297f68982514ae1318e2550b2f50ac3fc6b9bea6e8ad 2013-08-22 13:13:06 ....A 61776 Virusshare.00086/Trojan-Dropper.Win32.Injector.eqbf-148425a212fed3349a2e5295820a7691b8d3fe38bfc8f345342d5376cab5ed71 2013-08-22 20:37:00 ....A 163840 Virusshare.00086/Trojan-Dropper.Win32.Injector.eqbf-667d984861f6e53e47bd4352d8426d5fced00673d9290b04291015093aab79e3 2013-08-22 19:59:06 ....A 70345 Virusshare.00086/Trojan-Dropper.Win32.Injector.eqbf-6c449a9923f541791ce29a2fd21a72a7a6fad0f50fcab6d2d4770f0254bc1426 2013-08-22 18:39:06 ....A 60960 Virusshare.00086/Trojan-Dropper.Win32.Injector.eqbf-7cfd8f637d0f168d1d5bf5a137841492e15d6c9ecd1e10345933a48f3cef1e2e 2013-08-22 16:52:02 ....A 183960 Virusshare.00086/Trojan-Dropper.Win32.Injector.eqpl-5db8d95c1aec0c02d557f9fac8c05232522f233bf1de2e3265b4daa9b46c4e69 2013-08-22 21:30:32 ....A 42496 Virusshare.00086/Trojan-Dropper.Win32.Injector.euto-229d474e17ac1decf114a50d5978c3600e6085f366f799bb6f54162b08686e51 2013-08-22 20:22:20 ....A 65536 Virusshare.00086/Trojan-Dropper.Win32.Injector.evsr-385e30028b2bb98abc76c7fd9012c3673c7abae02974f21cbd283f75a80802dc 2013-08-22 21:22:04 ....A 128195 Virusshare.00086/Trojan-Dropper.Win32.Injector.eytc-417c0253c170118f70f2850acb0e6c10b26235ac586394f6da4b192657385fc5 2013-08-22 20:33:28 ....A 194048 Virusshare.00086/Trojan-Dropper.Win32.Injector.eytp-6621328f188bd6f482c0fb4d09171b01544ef550843869ff016a92a7290b2761 2013-08-22 20:51:58 ....A 91648 Virusshare.00086/Trojan-Dropper.Win32.Injector.fehe-3951806de196ad810d04b79d145819fbc775359ac3826d692cdc7e1e2d51f118 2013-08-22 21:09:10 ....A 286734 Virusshare.00086/Trojan-Dropper.Win32.Injector.fftp-5034c7d3abb6228343fcd5f664fe0f3506f8ca01165b87f9205dc923b69cc66e 2013-08-22 21:02:10 ....A 3865088 Virusshare.00086/Trojan-Dropper.Win32.Injector.fiuc-72d94355e8f3d7fb317be3a38bf11f0cfe96d0bd3f7d37ec55841cdca782788b 2013-08-22 18:15:50 ....A 54784 Virusshare.00086/Trojan-Dropper.Win32.Injector.fjlg-072a6b86dff2171e5e804d6cf6f35a87c2a3e0a2045655eb3296e353cc6aed7a 2013-08-22 17:53:46 ....A 36864 Virusshare.00086/Trojan-Dropper.Win32.Injector.fknf-f561ebc982a9ad0bbb3b2cccf782371d973714203dbc4119acb8516fbd1fb651 2013-08-22 18:02:42 ....A 110592 Virusshare.00086/Trojan-Dropper.Win32.Injector.fkwl-cce8fce2050473b50f5adb921ebeeafd9f1486adefb06faa16df88eeb10c2d6c 2013-08-22 15:56:40 ....A 13597 Virusshare.00086/Trojan-Dropper.Win32.Injector.fmai-430448755ce3b2f1d83f949a52eb0ba59e45b8ffa9257fa7dce6b70ae1b527fd 2013-08-22 17:59:12 ....A 13597 Virusshare.00086/Trojan-Dropper.Win32.Injector.fmai-84371e510e4c871cc586178db9a943894cfd706a891ca0175edaa5d85c1a45b5 2013-08-22 15:43:58 ....A 13597 Virusshare.00086/Trojan-Dropper.Win32.Injector.fmai-eb6a398c2515e333b6f15129cc05c53c8168088ad8a58b89952f57c39d845faf 2013-08-22 17:26:52 ....A 13597 Virusshare.00086/Trojan-Dropper.Win32.Injector.fmai-fc02982d691e47fdc7b4eb7d367224d370c103a0936c5a1acc6ebe016e56fb41 2013-08-22 20:20:10 ....A 593459 Virusshare.00086/Trojan-Dropper.Win32.Injector.fmjx-65158c6821a61f8169db97acaebdc5799e4d140b054c4d54604d281b11669fd1 2013-08-22 19:52:08 ....A 129536 Virusshare.00086/Trojan-Dropper.Win32.Injector.fmsq-2575cbf83c3aa6a2e8e0ef6e651e58d2731ee53f17029b19f99d14ffe562ffd4 2013-08-22 21:12:04 ....A 177152 Virusshare.00086/Trojan-Dropper.Win32.Injector.fmyt-2160e5062fe3268909e360c3a35800a4c27c6dbe713515d05e1c36bf57f29eeb 2013-08-22 20:22:22 ....A 323633 Virusshare.00086/Trojan-Dropper.Win32.Injector.fojy-578f10b40d0c6584e8e6c1a1ca1586e0952bfa0ee16124e2ec2f8c6e8715b9f2 2013-08-22 13:56:48 ....A 1841635 Virusshare.00086/Trojan-Dropper.Win32.Injector.fopn-87ceeeeda823f1ba392814f43c688be069112dd13785f06f4e421dc73c6fd260 2013-08-22 19:25:22 ....A 36864 Virusshare.00086/Trojan-Dropper.Win32.Injector.foyc-0682405c427d49d734a20bba2c789afc373a062639b8ac581698b815d43a91e9 2013-08-22 17:11:00 ....A 208818 Virusshare.00086/Trojan-Dropper.Win32.Injector.fsvj-83c73014ba703735788e075173a641c0fa29504c80d44b9b233426766006e029 2013-08-22 15:46:22 ....A 141080 Virusshare.00086/Trojan-Dropper.Win32.Injector.fufy-17700153768d8d69f934888186a0ae75c164b6ae1a5d68862acf04e79b7b0108 2013-08-22 17:30:48 ....A 135088 Virusshare.00086/Trojan-Dropper.Win32.Injector.fuhc-5a68a91dd712854ff35c1a4ce0e8438ef12493e98a7dae10a901b38b36c48ff9 2013-08-22 15:39:48 ....A 62464 Virusshare.00086/Trojan-Dropper.Win32.Injector.fuof-acdb0ad3d71ea7601fa53b13b67f8cc27b605fc9bf0d45e644dabb954afb95c7 2013-08-22 16:37:38 ....A 140357 Virusshare.00086/Trojan-Dropper.Win32.Injector.fvad-33b763a0bac9043337b0318a65383755b8d93840ef94ed8b177342ab03ba8288 2013-08-22 17:34:52 ....A 141656 Virusshare.00086/Trojan-Dropper.Win32.Injector.fvad-78652dda21a2b93d1711d31cc1a4968eb5d242ba92e9120c8af8f9a0b19fa9ca 2013-08-22 16:31:58 ....A 140351 Virusshare.00086/Trojan-Dropper.Win32.Injector.fvad-ce68aca6ee912cbdbc6007ec4ce9f472ddb49888f3c5b131ec0935ddb7adb9ca 2013-08-22 14:48:06 ....A 347136 Virusshare.00086/Trojan-Dropper.Win32.Injector.fvse-70c0068406721c6574f07a5e25b6f5534e1ba10c8cee18a9ac28bf9031628b50 2013-08-22 17:41:46 ....A 362080 Virusshare.00086/Trojan-Dropper.Win32.Injector.fwkd-3c02a098fc2ca37c3cfbeaea5c6b07ccfb34ebb5e22e2460accc5aa4b2470424 2013-08-22 17:45:40 ....A 365000 Virusshare.00086/Trojan-Dropper.Win32.Injector.fwkd-eb6459fab10cd3aeb1c877863029524e218382bdf314ec1d1cca29d5129e193e 2013-08-22 16:18:52 ....A 625240 Virusshare.00086/Trojan-Dropper.Win32.Injector.fxoy-59f2aff7f3ac2c39498cdc379100c60dca1f910120223623be4aa6cbd303b031 2013-08-22 18:00:44 ....A 1683545 Virusshare.00086/Trojan-Dropper.Win32.Injector.fxwl-dbe4084f1d3b43ad9be4c7fd2f183fc0ba9a57fc3c341866e4ebd53de0d590d7 2013-08-22 17:55:04 ....A 1454080 Virusshare.00086/Trojan-Dropper.Win32.Injector.fzmg-fef9954ac2825d99731c7bad3c8179587b41eb948da62dde8f514e0347deddda 2013-08-22 20:50:36 ....A 797728 Virusshare.00086/Trojan-Dropper.Win32.Injector.gbbg-2159096f55be952816fba1d4d40858cdf3fff17fd735f532aa15c8888ec5b816 2013-08-22 18:30:10 ....A 139264 Virusshare.00086/Trojan-Dropper.Win32.Injector.gcjz-2d1f86b0e87b148e8a0f408d825e793ac606735c103e65f3c8897817f9bcb73d 2013-08-22 20:52:26 ....A 12288 Virusshare.00086/Trojan-Dropper.Win32.Injector.geom-6600af3d1c1b1b66b76e85d5c28335aba4e2d2f709113c6b186c7c05c63187a9 2013-08-22 17:56:16 ....A 23651129 Virusshare.00086/Trojan-Dropper.Win32.Injector.gezr-ee6d20321211663139477c107b48249909a2ffc157a5a2102587b113a5944c45 2013-08-22 22:00:36 ....A 167936 Virusshare.00086/Trojan-Dropper.Win32.Injector.gfar-06411bb3868b0dde4358eb44963272f870c810173bb233667d5c7b418efe39c3 2013-08-22 21:49:42 ....A 1384448 Virusshare.00086/Trojan-Dropper.Win32.Injector.gfeo-388447720782f78eb4ab855bcf57015d853862e4327e3d75b1c3af2cbd2ffc82 2013-08-22 18:12:58 ....A 843776 Virusshare.00086/Trojan-Dropper.Win32.Injector.gfeo-548ab2af1d711cfaa56ea188332a5de989b89f89d6874665219c455722ee34ac 2013-08-22 16:36:32 ....A 307613 Virusshare.00086/Trojan-Dropper.Win32.Injector.ghed-d0deff77331a7a70defa8287008ccdb900d9a6b3f7354de0cd20636a8aed9e46 2013-08-22 21:47:42 ....A 159744 Virusshare.00086/Trojan-Dropper.Win32.Injector.gnmy-65f61287a6c17aec35f629fdf2786b9f8142b78a95992f12aafc8d963b46238c 2013-08-22 21:10:52 ....A 336480 Virusshare.00086/Trojan-Dropper.Win32.Injector.goso-66b6ff7dccb44126d8fe67cd4a981803fef888ac7b65c024f264170a57cef595 2013-08-22 19:16:30 ....A 133267 Virusshare.00086/Trojan-Dropper.Win32.Injector.gpml-0adf022d18ddacc87425b8bf6821039185dc3b5fabe1a0416b3cd261ae38ba66 2013-08-22 19:54:40 ....A 227855 Virusshare.00086/Trojan-Dropper.Win32.Injector.gpml-2e555e02b9b38694231a250c88b5cad8f0d598ec25ac8a112501afa795c700f8 2013-08-22 18:12:48 ....A 134536 Virusshare.00086/Trojan-Dropper.Win32.Injector.gpml-6f91965b833d6db955ad8370738939b1f2ada5af34f9eefd513a9104655b8dcb 2013-08-22 14:30:00 ....A 130488 Virusshare.00086/Trojan-Dropper.Win32.Injector.gpml-f7ee2ff6ba9f445a30d87316b6da647854ad79f168cd0b0cded94e774568e015 2013-08-22 19:36:22 ....A 339304 Virusshare.00086/Trojan-Dropper.Win32.Injector.gqaj-48315b74a9b0ca156435b7e3dc0fc3320fc4765357e5e57e91140b36805d5bf1 2013-08-22 17:56:46 ....A 985600 Virusshare.00086/Trojan-Dropper.Win32.Injector.grji-85dd4332899b78bf8d068245b651d866e108a620dd2b2cb273103af470525818 2013-08-22 16:25:04 ....A 860160 Virusshare.00086/Trojan-Dropper.Win32.Injector.gsmt-e0638410131e51f62dd9de4ada4eaf0634dad495287753d87bb99b2b9af5bb04 2013-08-22 15:41:34 ....A 376320 Virusshare.00086/Trojan-Dropper.Win32.Injector.gsmt-e908d93dcc35385c895001a4f3f61341160a7ca833823c54086e96155c945235 2013-08-22 14:37:54 ....A 9216 Virusshare.00086/Trojan-Dropper.Win32.Injector.gvdo-f46546993337ed6374f378b5ec4c80c9b12a8f4941d51a005ad18340775ef88e 2013-08-22 20:30:30 ....A 51200 Virusshare.00086/Trojan-Dropper.Win32.Injector.haql-59428589f4228548035cf4e0875b9a178a5c929194910395cc13b98c0c726b59 2013-08-22 18:13:16 ....A 161280 Virusshare.00086/Trojan-Dropper.Win32.Injector.hqb-4dd0b36da10c0c88329ae5e31ad23506519d09cab69da756afaecf487a6cee57 2013-08-22 11:46:02 ....A 106496 Virusshare.00086/Trojan-Dropper.Win32.Injector.iajp-ec0c7ee4c94d5521a5aac7d8026adb1570d93a27e2431d793b2a31a9dd4675e2 2013-08-22 16:15:06 ....A 495104 Virusshare.00086/Trojan-Dropper.Win32.Injector.idbu-74fd5577c5af91b43efc806a4af48dc2764e5b8dcab64b1d2aa51653bb5070b4 2013-08-22 22:05:48 ....A 136425 Virusshare.00086/Trojan-Dropper.Win32.Injector.igse-587ff8141aae14cdf8faf9973d46c1dede48fbe0e468e09a484854396d1d0756 2013-08-22 15:08:48 ....A 129917 Virusshare.00086/Trojan-Dropper.Win32.Injector.inga-eadf95e05840d4fd20ebac388117a8f50aefd7e9d03d1732be195735df1cfa38 2013-08-22 20:08:40 ....A 131730 Virusshare.00086/Trojan-Dropper.Win32.Injector.ipyf-6ad31603abd623702bd2d40faeb0b20a87fdbe3b9e91b77f4243820f4df4abc3 2013-08-22 19:59:14 ....A 177664 Virusshare.00086/Trojan-Dropper.Win32.Injector.iswd-5b396f14efa57492c60dc51debe677edeb90a30aa01efb3931cf153df89a23d8 2013-08-22 19:23:30 ....A 593920 Virusshare.00086/Trojan-Dropper.Win32.Injector.iswo-6c48a6c2d0371f8b79d56514e25ed7f2357514aebb74ae6b22ae2f6e9f68eca2 2013-08-22 16:23:08 ....A 94720 Virusshare.00086/Trojan-Dropper.Win32.Injector.itbk-4ab008a0e65fd8ec587d0afcfb4b4f3a4e715550efbe149d4eabfaafcfbb3b7e 2013-08-22 17:12:30 ....A 94720 Virusshare.00086/Trojan-Dropper.Win32.Injector.itbk-626a46f3e7d8ea6508424ee114a48c620db8245acfceb46859f17e2c84c5c535 2013-08-22 14:00:16 ....A 297365 Virusshare.00086/Trojan-Dropper.Win32.Injector.itkf-55262c82eaad6d32046f5126611e01d1ebffd316dbb0a1ec0af5df1ab8a66aa8 2013-08-22 19:38:48 ....A 325736 Virusshare.00086/Trojan-Dropper.Win32.Injector.itl-39350abfa70a1feaa97596227fbad9b436c1e842c08ad6bc378ca050f831b661 2013-08-22 12:18:00 ....A 194173 Virusshare.00086/Trojan-Dropper.Win32.Injector.iuaz-3fd58bc8035af1e260ba85514d62bec66d02c5eccd93c6e046f9c34e044469a1 2013-08-22 18:36:30 ....A 126464 Virusshare.00086/Trojan-Dropper.Win32.Injector.iwfk-5694f6703584fcd998562a330a4e34e847808fc4c32eda04a9d911d20da172fc 2013-08-22 17:53:18 ....A 201728 Virusshare.00086/Trojan-Dropper.Win32.Injector.izjp-e5079fdab2e32077831f32e8f684dff654ecf4138d0a777037630d18b9d0067d 2013-08-22 10:44:16 ....A 130048 Virusshare.00086/Trojan-Dropper.Win32.Injector.jndt-2071bba7d6ff24c46bb25ba1560987233167d3c150c6de4faa8995a5a7f9b8d0 2013-08-22 18:52:04 ....A 144896 Virusshare.00086/Trojan-Dropper.Win32.Injector.jop-3fff8ab7e7ddeb97117c8053de9b0af7c3b6c74a67ce893293b7f6fe685452a8 2013-08-22 15:00:40 ....A 59392 Virusshare.00086/Trojan-Dropper.Win32.Injector.jop-51f9a08514d375d4d8b29315d2fb42789a1c5c522004f16d2d2fc9eeef4edc2e 2013-08-22 10:45:50 ....A 146560 Virusshare.00086/Trojan-Dropper.Win32.Injector.jov-339ff2e87ec993c4beb78b4bd85d197bad586e0dcfbbc1d3b0b7023a4886c499 2013-08-22 19:04:12 ....A 90624 Virusshare.00086/Trojan-Dropper.Win32.Injector.jovz-1fd59ac539405c84e3489e72edb12b99e18d72da2f8de5b470efe9a1c53b08a7 2013-08-22 13:56:52 ....A 205951 Virusshare.00086/Trojan-Dropper.Win32.Injector.jowm-33c21d7a52b4b006a222eeb3bdb291b3cac41cf7e5512ac97b37c13dac6a6c0f 2013-08-22 11:07:48 ....A 233489 Virusshare.00086/Trojan-Dropper.Win32.Injector.jowm-e3ef6d884b2081653ce437b7b8b56c5af05f38065f448ecca56b62fb46990fab 2013-08-22 14:38:20 ....A 71680 Virusshare.00086/Trojan-Dropper.Win32.Injector.jpwj-f8f72b2027e5ef4590c32553d567aa6fecf89f5e1e39707b6b74d0c3ef96fe33 2013-08-22 19:13:42 ....A 78336 Virusshare.00086/Trojan-Dropper.Win32.Injector.jpwl-1c7478be535b4abdff9826256c1a562c3c889bd0f54018088c89204aa11da51d 2013-08-22 14:12:10 ....A 61094 Virusshare.00086/Trojan-Dropper.Win32.Injector.jtl-63f78d23dcd8b9ada498479d0bf7a9a2648b2bc8f394f91f8a98d1494cbcc4f7 2013-08-22 15:18:16 ....A 118784 Virusshare.00086/Trojan-Dropper.Win32.Injector.jzse-2402bfd3e67960f91ae226cd1eed9e58ab6b5cf16d63890b533c32c5ec81e615 2013-08-22 19:38:00 ....A 174280 Virusshare.00086/Trojan-Dropper.Win32.Injector.khal-6afc44dfdb3f593949056538018293fd10937fccc5f4955b08835fb4089f0c2d 2013-08-22 12:21:30 ....A 1908287 Virusshare.00086/Trojan-Dropper.Win32.Injector.khdm-f9ea7715a9af903a86e74d5563210238aca0f01c8e13f513baf561a64e22fb66 2013-08-22 19:51:06 ....A 82432 Virusshare.00086/Trojan-Dropper.Win32.Injector.kjy-275e6df98afc298cffa7663d2dcebdb9451b7fefd025b3d5f5ea9ae97c2b23e5 2013-08-22 14:35:44 ....A 144384 Virusshare.00086/Trojan-Dropper.Win32.Injector.kku-36573b7d2ffa64b6cc1d7db6ef28923818d71bff29967c7a874baef6109a78f0 2013-08-22 18:52:56 ....A 140800 Virusshare.00086/Trojan-Dropper.Win32.Injector.kor-1c19ec7ac648f6c8807c54979764a7f1b156fc07da92c16b522ef57e55d130e1 2013-08-22 19:58:48 ....A 247808 Virusshare.00086/Trojan-Dropper.Win32.Injector.mcge-191fd7fdf4f6cffa8697b3ea92865688368375ec7ae6f48419c679190e7feeb5 2013-08-22 12:38:18 ....A 155648 Virusshare.00086/Trojan-Dropper.Win32.Injector.mezc-fe604f20815142e3f66f59171dfcfd14e82ad45d1e57499cbc6c29c998473d98 2013-08-22 21:41:02 ....A 241664 Virusshare.00086/Trojan-Dropper.Win32.Injector.mgai-410ea0149734658e3a81c036475fccd1c994f973ec11297ec14fe26dcc62d814 2013-08-22 19:25:56 ....A 32772 Virusshare.00086/Trojan-Dropper.Win32.Injector.migi-78226f2178203a0e7a608d57415feda111cbf3ea1e9e88ec14ce3d010e3212e2 2013-08-22 11:25:12 ....A 113104 Virusshare.00086/Trojan-Dropper.Win32.Injector.mika-56548200e9738abc7a49c341ff322f4035bca05f127796b390d5d95a62c649eb 2013-08-22 10:46:52 ....A 619008 Virusshare.00086/Trojan-Dropper.Win32.Injector.mtkv-057601b622fb8a81555d854795ebd46770cfdd2796b45fcd2dfaded7516d2b7e 2013-08-22 19:26:36 ....A 837771 Virusshare.00086/Trojan-Dropper.Win32.Injector.mtkv-1c256fedb8ae8d4bed369d2edb7b2cb035e8b9ec5356be80f81202d6701f080d 2013-08-22 11:45:20 ....A 518364 Virusshare.00086/Trojan-Dropper.Win32.Injector.mtkv-6082a8a265502acfd129abeb7faa5cbcae6812c8b340b8969db6c7c0fb3ec3e4 2013-08-22 14:33:00 ....A 341064 Virusshare.00086/Trojan-Dropper.Win32.Injector.mtkv-ea818b5845e147b44c8e27e85a62cb7c1108cc92a70734bd8a23530b170ce149 2013-08-22 21:49:26 ....A 60428 Virusshare.00086/Trojan-Dropper.Win32.Injector.mwux-319172ef5e73a8ef3ae4eb3c3f9360d50676c8bbe407694a9046912f792bd6be 2013-08-22 11:20:02 ....A 77824 Virusshare.00086/Trojan-Dropper.Win32.Injector.mwux-e647378efcd163d6bacf5de16c94ffdae56607ea79f4ff9b777044234492f855 2013-08-22 17:53:52 ....A 2758809 Virusshare.00086/Trojan-Dropper.Win32.Injector.ngcf-d9997a08c6358e27d44918eaa70e4d13c96451610325d4e6311c25c378356801 2013-08-22 14:02:22 ....A 93696 Virusshare.00086/Trojan-Dropper.Win32.Injector.ngtj-d5c80fb307a4ffe616b90c5f6bb2089c626d2cd53306e6b9c87155209511398a 2013-08-22 14:40:14 ....A 552940 Virusshare.00086/Trojan-Dropper.Win32.Injector.nhsh-d63781503460eeb27cbebe422ed151c53b51345658d7e3ad70b36d79794b71b5 2013-08-22 14:45:18 ....A 167936 Virusshare.00086/Trojan-Dropper.Win32.Injector.nhsh-ddb29d46e5175c988b27f463d75bbb7690e23caf39bab2cdba8d95ca35203ce6 2013-08-22 21:16:18 ....A 37444 Virusshare.00086/Trojan-Dropper.Win32.Injector.nmxm-72be30fc5aa145e570aea8849b4dd8d65a1c3964364a7ba757fc4963d294f1e9 2013-08-22 14:29:28 ....A 446464 Virusshare.00086/Trojan-Dropper.Win32.Injector.nvg-52e45fa1dfbfe752930548c258474bcb5847cb85bec4d213600c3699f45d49aa 2013-08-22 20:12:52 ....A 442368 Virusshare.00086/Trojan-Dropper.Win32.Injector.nvg-78b9e742009ba8458622e8a93a83d208919e9e21b3d702a5c8363681ac5cd580 2013-08-22 20:01:38 ....A 41480 Virusshare.00086/Trojan-Dropper.Win32.Injector.nxnb-6c31aac7afb0fee20bcec11e5b11dde51e898c0006c8f335d98e32d86400e8d8 2013-08-22 18:30:58 ....A 1453056 Virusshare.00086/Trojan-Dropper.Win32.Injector.ozkn-0a1b468f3e872281632bdedef28675efe771345701ad10394d903e05ef8536a9 2013-08-22 11:21:16 ....A 1374208 Virusshare.00086/Trojan-Dropper.Win32.Injector.ozkn-46191b85aa03140a057fa6e22a1e187959285c7ccab9a8da63c04b083b6782e0 2013-08-22 19:28:16 ....A 457728 Virusshare.00086/Trojan-Dropper.Win32.Injector.ozkp-2be57932c43f632e32c1e3da19aaa1851c98dfe8f6157223160a5c5d5704c127 2013-08-22 18:20:22 ....A 94208 Virusshare.00086/Trojan-Dropper.Win32.Injector.oznj-1744568af86cf97aca0675d17e515b0095d84a4ad90e7a32cc0b0d5000d156ec 2013-08-22 12:35:26 ....A 136192 Virusshare.00086/Trojan-Dropper.Win32.Injector.paeb-e27404a80250a2ff4a76de74d44c36b9f9695c4f4ebec298298b23e4159882fc 2013-08-22 13:42:14 ....A 13312 Virusshare.00086/Trojan-Dropper.Win32.Injector.paib-04bb34a232ce06915173bef8bf6ffdd2e4bde71683ed1d52fb2606c71fdd2820 2013-08-22 18:57:18 ....A 13312 Virusshare.00086/Trojan-Dropper.Win32.Injector.paib-3f1eab73b41c5e0340683c72f0c36b73ef9fc318499a270138d6d66fcc2ad462 2013-08-22 18:58:08 ....A 13312 Virusshare.00086/Trojan-Dropper.Win32.Injector.paib-474a4e57f5971a7449f8bb92f244c78c6203ab77592c6fd82d0cc3529f684904 2013-08-22 12:33:22 ....A 2799746 Virusshare.00086/Trojan-Dropper.Win32.Injector.palw-0971203b0af8338ce2b828c7ee3680612ba092f6137001b5d8a32d5ea5561f6b 2013-08-22 11:44:32 ....A 1199546 Virusshare.00086/Trojan-Dropper.Win32.Injector.palw-102b4105b777f4a4c824f4cd87cc321ed73e280183bcd14a4bf59c5c6cbf9a17 2013-08-22 17:12:14 ....A 1043885 Virusshare.00086/Trojan-Dropper.Win32.Injector.palw-4b4a1fa5e5caa1f08243ea70d82c83d60cf9f5cd40a8f13fb294577f25d0e56f 2013-08-22 13:23:18 ....A 4240896 Virusshare.00086/Trojan-Dropper.Win32.Injector.palw-7f2363e5e7327056ce604b3e11d4a05bcee4255dcebd730c1525a24a5863d82d 2013-08-22 12:16:28 ....A 1297570 Virusshare.00086/Trojan-Dropper.Win32.Injector.palw-9b9043fbc87168cea77adede988005472dc69f9e80ad2ad75b8827bfd9d659f0 2013-08-22 14:44:52 ....A 623634 Virusshare.00086/Trojan-Dropper.Win32.Injector.palw-9ca4152789fda5c3d1f737b571a4aa6899bef65ed4f066fddb1ce39664027039 2013-08-22 13:49:58 ....A 2851546 Virusshare.00086/Trojan-Dropper.Win32.Injector.palw-a8ff16c904b27e472f8ce7969b31d31742f0ecb6f7193f9323efcac699c31f4a 2013-08-22 12:56:58 ....A 178041 Virusshare.00086/Trojan-Dropper.Win32.Injector.pari-5336da2c25562c7e671a45888231054fdf6b3e83a294318c46bda20586685d7f 2013-08-22 20:54:50 ....A 95232 Virusshare.00086/Trojan-Dropper.Win32.Injector.patj-108948d9051da933447cd6ab323387241722b2eb025617e28addf4e68ab7372b 2013-08-22 20:30:56 ....A 262144 Virusshare.00086/Trojan-Dropper.Win32.Injector.patj-133e5bf844dc45ed73ba358ff323627f62dbeedab8248efeb4003fb33ca502d9 2013-08-22 18:45:54 ....A 375048 Virusshare.00086/Trojan-Dropper.Win32.Injector.patj-4f6bcbf3aeb2edf3cb7d9802202b0781162ccf618d6134131544ca99fef9f058 2013-08-22 19:07:40 ....A 115712 Virusshare.00086/Trojan-Dropper.Win32.Injector.patj-541572bcd17f88d68a0e8cd8dcc868c9ccf2ec408bd38af46079cd5abc0d57bc 2013-08-22 18:39:00 ....A 221184 Virusshare.00086/Trojan-Dropper.Win32.Injector.patj-625e1fa6275f4141b91a47d93025e980117b6697b3a52cc120555c5a22489e55 2013-08-22 21:43:06 ....A 250368 Virusshare.00086/Trojan-Dropper.Win32.Injector.patj-7264f0e4a742f30748c4828136a0f14fae58f8caf492b9bfdaab2a4ebce5d70f 2013-08-22 13:35:42 ....A 162056 Virusshare.00086/Trojan-Dropper.Win32.Injector.patj-e0164b8e47a7691e837c3a54218f06894dc5d6f8bb84246ef787071f172019ac 2013-08-22 19:47:52 ....A 710656 Virusshare.00086/Trojan-Dropper.Win32.Injector.payu-5eeccb2e47f9e1ff09da4368f46548fbb8b0b4a746b997a598a8d0928a0563fb 2013-08-22 13:09:28 ....A 43533 Virusshare.00086/Trojan-Dropper.Win32.Injector.pbpk-e5c45bf823acfb4cfa0c3a4bf0464817cb2bc8c2a61d84ba79774d2c1d82f29c 2013-08-22 12:15:44 ....A 152307 Virusshare.00086/Trojan-Dropper.Win32.Injector.pcqn-fa969a23d88500a5bfe6494d8080b66cbcd4ffa125f8cfc90581a36b583e236a 2013-08-22 10:39:34 ....A 69703 Virusshare.00086/Trojan-Dropper.Win32.Injector.pdvk-5164e8328ae5719cf315c8caff2dbee75ec75a21eed424d5a1a278bfb560b299 2013-08-22 19:22:48 ....A 623616 Virusshare.00086/Trojan-Dropper.Win32.Injector.pect-2e191caf76a499505554d1e64e35be6357d4b387ef5a2f9da8657951d3ce4629 2013-08-22 19:27:50 ....A 256015 Virusshare.00086/Trojan-Dropper.Win32.Injector.peuf-4499a52b9fcbc411b5d50699638d9ea087105ce650ea3e75b61396e16166dabf 2013-08-22 21:17:04 ....A 86016 Virusshare.00086/Trojan-Dropper.Win32.Injector.pffe-1313565772626ee36c776d3f7632b1796f7d8db36d49f28f950a72a98c8db5b2 2013-08-22 20:07:46 ....A 45056 Virusshare.00086/Trojan-Dropper.Win32.Injector.pfuk-268436fd650ed98e34c70165fefbde754eadd629dda74c68a2e03bbcb9c68908 2013-08-22 12:11:20 ....A 28555 Virusshare.00086/Trojan-Dropper.Win32.Injector.pgot-53cc2de359867e60922e0dc1467a33cdbb1deaf8d3b43af2d0311b616b4407dd 2013-08-22 18:40:10 ....A 65536 Virusshare.00086/Trojan-Dropper.Win32.Injector.phmc-1745773d415be76feb70583c8a84ae555a12a39058011d63cc9484cd20ca1e5e 2013-08-22 20:56:10 ....A 68096 Virusshare.00086/Trojan-Dropper.Win32.Injector.ppdu-519d57a1b3474084376a8ce5a1a18a5388104da974d609e6e9fcb761ecfb478a 2013-08-22 20:19:10 ....A 68096 Virusshare.00086/Trojan-Dropper.Win32.Injector.ppdu-70eb5f3a626daca48e819e360b6abf90f136236c05ee1ac71f35d468f9c7da30 2013-08-22 14:01:10 ....A 266241 Virusshare.00086/Trojan-Dropper.Win32.Injector.qig-d01360fb32b98685375d931dd5a1962c1e631718b3725c9e967760966c3b60b5 2013-08-22 17:36:16 ....A 52218 Virusshare.00086/Trojan-Dropper.Win32.Injector.tldk-4ccebf3e3a827d3a70194c1f00e04e1f0a7c0c6ba10b011d718e6af44f3889f2 2013-08-22 16:50:52 ....A 159744 Virusshare.00086/Trojan-Dropper.Win32.Injector.tmhn-18d9402b0a92359f93ba081a09750a5e4e371096da1c0d1699bab237b20441bb 2013-08-22 17:26:36 ....A 179200 Virusshare.00086/Trojan-Dropper.Win32.Injector.uueo-e6bb90b50be4f91dfdc4cd73ade49cb4f46fe94f851fc18257226333b5d2264a 2013-08-22 13:13:18 ....A 237568 Virusshare.00086/Trojan-Dropper.Win32.Joiner.ah-252a64fb54259c547fbe33b1ec686ad7e9ed7ef67a1a211dd5799ee05b3af78d 2013-08-22 16:14:18 ....A 70656 Virusshare.00086/Trojan-Dropper.Win32.Joiner.dc-c4cb826a9210a5f83b5ae30446704492c9c9f7d0215e0c7274945d989fba4785 2013-08-22 14:40:26 ....A 1322055 Virusshare.00086/Trojan-Dropper.Win32.Joiner.io-704e8a9f1ce1fb71986d0f091f5af97f2a33268e34db9b14f878476bf8bf5b88 2013-08-22 18:16:02 ....A 28000 Virusshare.00086/Trojan-Dropper.Win32.Joiner.jb-1aed9378c3253f69f256f446c6526b29f8111c5da770ae4ca9a0e6478bde42dc 2013-08-22 11:44:02 ....A 1002496 Virusshare.00086/Trojan-Dropper.Win32.Joiner.jb-2182f102efd28f9a5508cfd4fd8f42cef48667c3c40ffb56cacddced8f3fe490 2013-08-22 18:29:36 ....A 285696 Virusshare.00086/Trojan-Dropper.Win32.Joiner.jb-3f9949485cc580f6766de15e365a70fd5952c1c43a42e166afc615d14e4c9beb 2013-08-22 21:34:12 ....A 293023 Virusshare.00086/Trojan-Dropper.Win32.Joiner.jb-70d6e12399ea726de51a119e433f55d32114079a59e273d5afeb9b4b7d87a4fb 2013-08-22 14:47:10 ....A 410112 Virusshare.00086/Trojan-Dropper.Win32.Joiner.jb-e683f9c1f1256fd1d6302ad4f5fadcff3ed2d9dec60e4609a8bea978cdc30c0c 2013-08-22 14:59:28 ....A 1177453 Virusshare.00086/Trojan-Dropper.Win32.Joiner.jj-4430eb6566427b7f8c638b01df2bf64c6febff37fb2ba2ec3f009039b09593d7 2013-08-22 12:15:44 ....A 24680 Virusshare.00086/Trojan-Dropper.Win32.Joiner.v-f4d1edf261984774e7fe5110b43bc5340b194d0df5d7bb826453513560eb18a4 2013-08-22 19:10:20 ....A 184266 Virusshare.00086/Trojan-Dropper.Win32.KGen.gen-3752cb9eac2558658ae23e44ba07f1ae79fa40c88f825ad780bdc0f1907a565d 2013-08-22 13:08:56 ....A 80798 Virusshare.00086/Trojan-Dropper.Win32.KGen.gen-ea6f6522510f186ca5a55f85eafeb46c016d5517093a8beafffc48fe95108a8f 2013-08-22 13:36:46 ....A 102944 Virusshare.00086/Trojan-Dropper.Win32.KGen.gen-f87f2f071424ca9cddbbc420aa04c8b37c4679f05da38d841be5badfcea62d52 2013-08-22 14:05:40 ....A 162996 Virusshare.00086/Trojan-Dropper.Win32.KGen.gen-fd546ff587d164c443cb0729f7234e9c93ae7471722471cfc85ddcae1435736a 2013-08-22 11:14:22 ....A 376352 Virusshare.00086/Trojan-Dropper.Win32.KGen.gen-ff6d237e29d1124a9dbc62a2ee80da70bcab311c6ad48fdb2be98abfbcdae9a1 2013-08-22 15:52:04 ....A 25345034 Virusshare.00086/Trojan-Dropper.Win32.Keydro.g-0a32f9e284d82922c3ad39e10dbde17ba573327543c70495b2e5533905bf10e7 2013-08-22 20:50:10 ....A 1896729 Virusshare.00086/Trojan-Dropper.Win32.Keydro.pqk-0e6227832f33e9c6d526cac5386b61c4941a3eaac85a53bc719678069076bc62 2013-08-22 19:57:08 ....A 2082937 Virusshare.00086/Trojan-Dropper.Win32.Keydro.pua-02172f995e63614d3c3f225db96b9d6117bf03488295788e1ced3fa0e9035194 2013-08-22 13:13:26 ....A 3113416 Virusshare.00086/Trojan-Dropper.Win32.Keydro.puf-71e9ae9ba392deeac4f2d42426527676c8b70def241f682c148aca609e34499b 2013-08-22 19:45:16 ....A 17920 Virusshare.00086/Trojan-Dropper.Win32.Kwotc.a-6902dfbe08a70b581dfd586ea0efc9af7a33a32ff3207ca07806e6acf170dbd4 2013-08-22 15:04:08 ....A 1068672 Virusshare.00086/Trojan-Dropper.Win32.Meci.dsx-fd11d3af52810e8ea315a05c2687348e151c22aa72a23906f26b7bdb63fb79f3 2013-08-22 19:39:58 ....A 296448 Virusshare.00086/Trojan-Dropper.Win32.Metel.a-076637e51addad48d58c4a626888fbf433ba3679e50015c57760e4dd517722a3 2013-08-22 20:55:44 ....A 175616 Virusshare.00086/Trojan-Dropper.Win32.Metel.a-22087c08f985f8177c0b299ccc09d6bb9f4fa1b580ebed35d4aa66dfc8739bfe 2013-08-22 21:29:46 ....A 151552 Virusshare.00086/Trojan-Dropper.Win32.Metel.a-6136650949945fa7dfd496e20de72b41c2de8b45ba6b578330b5f3266bf8b27a 2013-08-22 11:30:22 ....A 191391 Virusshare.00086/Trojan-Dropper.Win32.Metel.avpdva-365a4d62e18c0f9fbbe39ac1ebb473bfddf98c5df5c4ef0bfe016d9be2888844 2013-08-22 15:09:08 ....A 1300992 Virusshare.00086/Trojan-Dropper.Win32.Metel.c-fa13fd2f268fc021ac6d74c8502c5cca89d7c1e199a47295881bd0595fca88c5 2013-08-22 18:48:58 ....A 247808 Virusshare.00086/Trojan-Dropper.Win32.Metel.f-09622b7b04b4857d5f115df084c58a309ef73408d1a22dfa4c8276a69d9b4482 2013-08-22 18:23:40 ....A 275968 Virusshare.00086/Trojan-Dropper.Win32.Metel.f-6240e2b8dfaa67be69943bc85b69447d7b9c326683cafd24746cdee0b868cf26 2013-08-22 18:52:04 ....A 24454 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-075856cb066675f0fb9bd34d8721e308f6cf99328dfed788f14a9e8f5e28524a 2013-08-22 19:41:48 ....A 42260 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-0ac2506d3bc1fac222ec2f92bbe7ef12958677e5ddc3786c5d244010e51c40f4 2013-08-22 21:07:16 ....A 53013 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-22735bb47cce398b5a4ca62bab941fbd25b0dfa1b6d5038a6a0c379fda0b4cfb 2013-08-22 19:20:24 ....A 37752 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-2ef53e685b9b3ddc1ec943e4bc98e70e9e02ac0da0073bdc9297eb75a41cdece 2013-08-22 20:11:54 ....A 739840 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-4ca9cb15fde821dc2cff65f74323b7bd3c7c3f04d73936289665f4f7f9c352ec 2013-08-22 20:13:32 ....A 137699 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-5e50df81ac1167c82c68fc44b09544c17125e426fd7f83b4343fe33cef44b744 2013-08-22 11:43:12 ....A 563524 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-65d1beaf6d2919cf8d662dd66cfcaed04f12de9f690a0b1fae2cec90f0cf0095 2013-08-22 12:55:28 ....A 22269 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-6673c7e6b50cbf20c372c18f6dfef0d8330191cf14664e0e2a5400db7c6320f9 2013-08-22 20:08:52 ....A 176128 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-6c577d05c14b71a8ada81daa1300f9ec9aac59398e674e7dd2bd72952d8607a3 2013-08-22 14:02:18 ....A 1125795 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-761099a9e51de5cabce036c77187e88d84040aad8a3146f5a2876e44336da7e8 2013-08-22 11:50:42 ....A 43900 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-d19effb0289c3bfd987a3127b8366b85165e2269b1eb0d07afcccdc6ba2628a9 2013-08-22 14:19:04 ....A 103284 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-d638c5bc7283dc041c7380e9aa19fc193e88d41e6372ad2e1d7cd0d47cb62008 2013-08-22 15:09:10 ....A 45779 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-e2a96f6836b3d5949bce6e797c2c2a034d220067157b745dc7d1e4a1245df497 2013-08-22 13:26:28 ....A 3927268 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-e95468f915481542fd65a953e6d334a16a9abcdb880895217ae7f59f17210461 2013-08-22 15:10:12 ....A 1120744 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-ee4fcc28e45c2e7b68b70bfe3d837d9b8dfdcd1f7b2eb15f28ea9f45551a942a 2013-08-22 12:58:28 ....A 2611 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-f0224bd1d4fbd94aa50c2a3441609db41a2a372b3fc260a6c5976922c498e59a 2013-08-22 11:25:28 ....A 255097 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-f826daa32676faff0dd9b98583de3e9e7435f9e6551680325402307b5bc37b98 2013-08-22 12:13:40 ....A 28835 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.gen-ff7c44bb4cfb6872fa1be4513545f563706b70df366cb232b509aaf16b8cb1f2 2013-08-22 12:59:26 ....A 296766 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.lgj-123a215fdcb0d616a6f580b39be237ccb234661e91839be2143e05ca385a482c 2013-08-22 18:37:42 ....A 394089 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.max-550fc906e273651d729a7b373c990eab78381e784b8cc9dbbaeb12568f68f584 2013-08-22 18:26:30 ....A 958319 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.nnc-25f6c27be2d440ef0960bec79f36dc06fcdbc7452acf89f1c9bc7e4a764e13f1 2013-08-22 14:10:06 ....A 12405 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.nnc-f717989b3e98d60666ea73401fe4b92609d2b96f3ca084afa14b08e001ab11f5 2013-08-22 20:25:44 ....A 806149 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.shv-4050c9a70f34303c6c3c5483c77e935428be8781aaf300ffb9753d694cdac58f 2013-08-22 11:34:02 ....A 2143323 Virusshare.00086/Trojan-Dropper.Win32.Microjoin.vl-fbbae00a087ec1a604e740981dd3db061457627e17acf55b7083069fc6bb8182 2013-08-22 11:29:22 ....A 110592 Virusshare.00086/Trojan-Dropper.Win32.Mixus.gen-ec7b7a3d566975bbc193a02928a0eaabb708e4ac015e3c24fc578dce36b2a55c 2013-08-22 18:10:08 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-071ade9a915ef49dc1768d48564fdf801a1d32e4d3a381ca2fa318bdb5d2b02e 2013-08-22 20:15:30 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-0787834614877b281d2280391bf1e1650405acda37a767d2d955ea5d44e037d9 2013-08-22 20:01:24 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-0878fa34f7901b789c3a0047427d0645615e16e6ed1b44e4feebd2fc21446374 2013-08-22 18:46:12 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-092c7915ff7f69da45a4bac7a6374f9dd2f9b21604cbca1da9831d95a7dd0ecc 2013-08-22 20:22:38 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-1043e24f92fa5b8b28a1a0d00f02be3d1dab61455a6e2fc9e655e4ab25d4987a 2013-08-22 21:27:36 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-1050638229e04dba197acf58a5852ae39a66a9a6546fa787ff2b9ff6a3fcce8e 2013-08-22 21:03:54 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-10787d5348b8d7d561c2665a17e1b3c12cc6cb62775e7f993897a7f6985bb769 2013-08-22 21:27:24 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-110a9208b268704cfe4f845320b849e7fa94b80549f99832ce0b3e0936c60658 2013-08-22 20:44:36 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-113a5830e2fce2990d407d866ae968ea5eb28d842ef60e80051b00ca39ab9b7c 2013-08-22 20:56:02 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-116fa624cdb1ece5cfd6fada0e426b4c6d39771cdf1d98a0325ce72e578f554d 2013-08-22 20:37:42 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-12897b9a021a663b564eca77b474d39128cc0af7ea6288c44dbd92a93720622f 2013-08-22 20:31:30 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-1294f56c9b11efc45f433949271e18e716e7200d5c8f4dc8e263e2b3536ee7fc 2013-08-22 19:11:14 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-1593eddda8f05f34ad0927c0f4200650e2a44dd26f4da1d24bce39f54ee1840e 2013-08-22 19:51:34 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-1622934edaec149bbeb4b12056b5c55937ded6882992d297078e6606d04403f9 2013-08-22 19:24:56 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-1716bed04a676a78e6628758f305a5cd6e1889d5ad5d73bcabb3f2d593a6dfee 2013-08-22 21:14:06 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-198bf825bc0b02f0e0a09dbbb73bfb74ce64c78d65ea0b34d0cac6ae3957b5ff 2013-08-22 21:51:10 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-2033e87ca09d4e51e25c65decaef9f10ed50b7a6a2653040a904649291a5e24b 2013-08-22 20:40:50 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-203c3f4baebc08f30fe81ce8d6cdf5ec2d57d17a167fd91044b745f3cd8deac7 2013-08-22 20:40:52 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-206b54635d102a21619ff69be2e02142227babf73ac104b03dcfe84a53ea304d 2013-08-22 21:03:52 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-21277f29803c7cf21a852f1091d4aede0862a650da62715be2917527d2dd7590 2013-08-22 21:05:34 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-220aaa94888fcd341976e03945f28a08b0622e6d21fc550cde6ad3b66b89306c 2013-08-22 21:48:48 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-22927566cb6f418d63a50fceae0f82807b4ad06c4717468a17b03f4a0fc8beca 2013-08-22 20:34:36 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-229f665277816284f6ef70c862a10d9e09b9058fd2649188f4866bcbd75f55cd 2013-08-22 21:27:32 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-23538f84d432c74c1e537ede38cadf3f6927183ed3b75cc41a5f60af45250074 2013-08-22 20:50:06 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-236bc6580d31a7225cd220c4bf8f443fcd4c998b32ec67f9fd50970f5cb9e96c 2013-08-22 18:10:52 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-25330731d564f9658e706f1235b3e87cc60635d2c9a5d592adaca0d63e766e7e 2013-08-22 19:26:34 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-256e409d7792dfeb44140d9547775742901bedb3c14d21b8d83d5dab53b38eb8 2013-08-22 19:14:50 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-264be7734bbc48b6888c4b54b5e7386ac3ada2e155ea93e1179a2875c114684c 2013-08-22 19:33:30 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-264ee21d8da260ecd13341566453f348718bbb73bd8055abe8d0ad047b7a6cb6 2013-08-22 18:46:12 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-27030fc817f52ba715273d3554ac2aeb51524ebde1f7153c436b49dd561b8480 2013-08-22 18:26:20 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-28398e882bf2e367f20b493ba1a95d9239327401a52fab38e881fc0a2c32c5e8 2013-08-22 20:56:14 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-303f8adb80b90aa21e5dcb54bfc4e8564b4d114bb45062a1a6c7ab495a9c280c 2013-08-22 21:27:02 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-323bbe44a4d134d4591e0f0db055e0e2f1f40d4386123684d612555ebfa13c9f 2013-08-22 20:31:30 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-323bd943a37675689197099ac813793313a3974a153747886f3d2f8c1e077bbc 2013-08-22 20:55:52 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-327e3820881151a038a6a5fc538de4c4f65f70206ea62d1625bfebee83a9e342 2013-08-22 21:22:06 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-331444a46ef6c160ef8f5f99a9351b52511fccbf676b8bebed46539e0484917e 2013-08-22 18:26:22 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-36309c018707fe927cbc4914cda2c0c58e53c95ee2aa98e16161ccfb5065c549 2013-08-22 19:53:14 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-36982b31125d388d6c83c09e90cec5e149a5dee0fe1aa3707be02e2dc668b234 2013-08-22 18:27:56 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-372e54d96e5b003623668d8c75b711382f17af5c580e2e1aca9ff61664561d05 2013-08-22 20:31:30 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-386febf8e7c3f402b5b391c8f7186d7863d40977876a8e65cc7b2997ee280748 2013-08-22 21:27:00 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-39431fd51df913a621ed2b05b8615409d558e96c956b681d97b8d0db53216c29 2013-08-22 21:27:40 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-3987a65be462ce665ea9158a898ee7710d90a5f9138e057de32a18dc35bd92ae 2013-08-22 20:31:28 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-404a64d098f509d3b9a44c1818f3541e210721ba1753617d366f2b34d2386121 2013-08-22 21:30:48 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-4051d775ee67c0e70fed1a99172a98677bb6a76e8979396bd4864774049da8ec 2013-08-22 21:27:34 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-41391f71a09215e827280b745bc33f3459314083f9bf4a0adb96a120609ba79e 2013-08-22 18:12:12 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-445f2a5449af8942e12f5ea8a898a2a7b5bc10bab5663db1a98044b1fcec5cc2 2013-08-22 20:15:46 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-464f32355b40afe5ae5873ad5269446902c8fdfa6f6b7896e3a3bc6e7db3d135 2013-08-22 19:10:42 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-477cfdfd5033a99f869d2633adf109fd6c3e0d7d9b965dcf0faf1bc65cc6635c 2013-08-22 18:51:18 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-4788edbde1b8901365ef2ed97d52b197c0f621fe0034bb3735c0d877ba176fae 2013-08-22 20:26:30 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-48919964d055174806010316b8c59dabd49fee966a014aa8d318ec0d3da170cd 2013-08-22 21:04:26 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-511cdf0fece44f757f05f0c9da06a264b1ef1ea44bf7d6733b2cc6de797e857a 2013-08-22 20:31:26 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-513671af37c62e7da951faec1590753a1e68862bc4e3fba51bfad2647fba5d5a 2013-08-22 20:55:58 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-515237a13ed26adcafcdcdd80136664f9bd2c05c6e194e31eac57f8c8e1cb53c 2013-08-22 20:44:34 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-5203fa32e219ef7e0af2b0f3c95ffc68e32e84c074187e38cb5b16c3abc3f6b3 2013-08-22 22:03:38 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-52097ab8b1f17429b3ea35d3cfc6f4e71061e56478e1a1a33c6f96f560bdd5e0 2013-08-22 19:14:48 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-549efb674a956e5408149036b9cf69fe952b4ae2d40dd4b4840eb938ccc2e6be 2013-08-22 18:59:16 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-5567ab9f98cae8c94bbcfe4a0b12fe8d42b937231c58098f33001c8349c3a73e 2013-08-22 18:56:12 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-5607c59eca63fec6f80e5c5129e16595b2b6ee4d1833da5dda902dce9a999868 2013-08-22 21:37:42 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-58261897015f66dd43cabcd9a840a1728c1d2c844f3bf90a8aa4fe762e9630e2 2013-08-22 20:26:32 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-58360be0d07dd532de01b499d786c5c2853a8db668b2f03657bcde1cd51e7417 2013-08-22 20:40:50 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-5951adb23c21a3a3c8b6bcbc2e07b6149b5c5dbdc1141e061ef3959cef7a2038 2013-08-22 21:37:38 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-607f64b23cb483d87f62480b726357bf48b1d1f5f24079859fd3507e1f993553 2013-08-22 21:55:08 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-60bdcc6fcb105df548e39e5059408669e4e8f84601144a4b0773543adb474b4d 2013-08-22 20:56:36 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-60e80733a2a52993389a2d61c85c1a3dfd5df28beb55333a079473e61d80df18 2013-08-22 22:03:02 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-61226f19961006ab564eeaa01067d88098abf4bff80faf5fe7250b7f84821329 2013-08-22 19:33:26 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-6326035dd760124001422b3955efe5c17bcfc00abb05864233fa136cc7966270 2013-08-22 20:08:50 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-6485fac5a13ec4b5508e4464db2d866e76234c40fae5fd35a38e49838a983642 2013-08-22 18:29:50 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-649a90f7a064e721133d788cee79d096b9113765d4f8c84dee418e0f67c20dc9 2013-08-22 20:33:58 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-656baeda3f8f838b2a0f2fe3f0007b2a49d2846e7b497fe43fd257cabeeb09d2 2013-08-22 21:27:36 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-66e36a7bcbe33c7d70ccdf968ad3d2c7751df5ea86e6e7b35d406f45b9ea65d1 2013-08-22 20:40:48 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-670faa7535ad4b944d1c30c127da3dbcc4403a32beb70578eb1b47a5f4139d05 2013-08-22 21:16:56 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-672ecf475e67a6ba590fd675a5e5f3fac537b07b68ada3947bb3f77fc97750fd 2013-08-22 18:17:36 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-683985b04f7c5eeda5c86dce80545158946530db5d928e93edacbfd5898f8118 2013-08-22 18:06:48 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-6887a8559ae743e6ce0619ea48ad67f2d01965d688fa17f43db6ce50e414bb3e 2013-08-22 19:46:58 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-697646143a7c279e293b8373230e6c56dcb7dd0e5bf4b94a78cc9920119e7272 2013-08-22 20:08:54 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-698c3a98f996a8454726f7f0bcfcc5be9402291cd5cb69487de3aee5e4d7903d 2013-08-22 18:14:48 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-69c8f50638f58e70af0857f36d6470a5cb98cacc60e74f3aa6e92784c08bfc36 2013-08-22 20:07:10 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-7020d3c089eb2610bb8eb34e491ce79bf7c9cbd4a6c9d53edd55d353f00d721f 2013-08-22 20:08:52 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-7030b969bc13c830c7bd8678b94aab11aef2c22b53b81bdbe28064121bfaba95 2013-08-22 18:44:08 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-704520c9f4d145b95bf44af5ad5defbcc01660710daa97d475c9a7813da8d27d 2013-08-22 20:26:32 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-712a93dbe677a775d79453f99fb844da6d0c0e0c609a73ab81f83c3894f9a0f7 2013-08-22 21:30:46 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-718886e18ee7082f9e753a16539c2caa32134a3be2f46cf616da1ec79102d90e 2013-08-22 21:17:08 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-7225d262a421a37b96692170a9907b7e8d0151fecd72ea7b9d4980383fcd321f 2013-08-22 20:55:52 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-724d892743886bf27556e9816c78c344a93de8815082876181a3766af158ccb1 2013-08-22 20:34:18 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-727a5e80701c4af903ebeda9408241cd38b381977f7755af85489f8fd3e4cfdd 2013-08-22 20:40:50 ....A 595456 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-72feb3b51934f751a20f99f1c3a9e916b6cafd2bb2c20c43e633484855f041f2 2013-08-22 12:36:58 ....A 577536 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.asj-f84b14d1aef82a05071698f3f550f330b1af2c3acd3f6099628e312408924839 2013-08-22 13:22:16 ....A 66770 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.cqz-f99dec52ddf7052e598a0f3120bdd12edcc724d0443b7e592e4349e8722c1dc8 2013-08-22 16:16:12 ....A 212495 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.cxb-85dc4b78e28ca975977e154ddc7b272f6ca877b6fbd47060060b3ed01972e41f 2013-08-22 20:22:36 ....A 89135 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.cy-198357012cb2ae7e0815ea09bcca31e036ece3093bfffe8535eb5e576266ddab 2013-08-22 18:16:40 ....A 1821221 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.flg-256c35464e08592a087a81227c1d0c7e15ea08d6a67ae07e461b0d401697c549 2013-08-22 15:04:34 ....A 56832 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.fpe-d2fb7c2c60268ac2c8959472030a8ad15f3c13ba5b78f579be4ea9d4f0bd0e0b 2013-08-22 14:48:06 ....A 56832 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.fpe-ff6cbd7471c096997ba31fd5331b026ba4aa8d2f3d5b1f5942ebae808cb29088 2013-08-22 15:06:46 ....A 1073664 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.hkf-e4d37ed1cfcfc9b612fb2f95255c94b0b1e0b283660956721c573e9ae507cf7d 2013-08-22 13:36:16 ....A 147968 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.hqz-eab973b3e08ddacd0ba0d35f953a4a14a7a6647893eb05327a09349e59d0208a 2013-08-22 12:30:04 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.ift-fbca5e03569f6e2c28ace8c88382ef7e3adb91b3b8aa6d9555014d152c8379c5 2013-08-22 14:24:50 ....A 1273856 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.mli-f2ef6b8a633b9e8eb74b79a8dcfb5a5cf1cfb313ccc73b807e57d8d3ef97151d 2013-08-22 12:04:28 ....A 992256 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.mli-fe274cc9b57bc3fe3ef7b3d8aaf2ce1ba8cf03ae930b7f2933933ed7847bfc60 2013-08-22 19:28:22 ....A 401472 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.mnm-7d8af69f23b4f49f632a3a88d653978319bf151284098b947e1ea171788d1779 2013-08-22 19:30:46 ....A 57930 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.pja-693b12b0e8397f901d84736a7420014b99de5c76ed554b93819e3a42b40ca1df 2013-08-22 18:45:52 ....A 396288 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.qpy-4afb2c1443cb9bd5b318f9a25100c8d7c188527862dacc0b0082d5bbca9709e6 2013-08-22 14:29:34 ....A 157760 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.qqw-54849f44b8c1b428247f3039cfef476b4f75d2778b5d3d32cbef1320e9b3daab 2013-08-22 18:41:16 ....A 157760 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.qqw-5794f46330068025f0117d768e815e12ddd2e3a51923c0661d6266eb5f487f5a 2013-08-22 19:44:18 ....A 157760 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.qqw-6463062a12982fe5535f00983d34782a506323a5d29f9016645cc8822e359683 2013-08-22 21:06:56 ....A 157760 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.qqw-674652ffa683cdf524e11fcf94657f95dc00343f2a986ce1ea6078b3a5e30ac5 2013-08-22 15:09:18 ....A 367104 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.qrw-eb874c873e222b8fe423e648321a321f3d31d7c3a5f8bbfd3478b662aef4e26a 2013-08-22 19:03:22 ....A 1047552 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.spc-4f8f9c900716f4ca7811eac3e38e4de86c4be14e4e71badd713590e1096cbb99 2013-08-22 18:23:40 ....A 331840 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.uqp-18302164aaadf9593e3f9686ad29b7f327f1dd7636d4baafff384bc36f012942 2013-08-22 12:33:16 ....A 331840 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.uqp-d1a0bcac3b98bfd9f7e680431d1b6159daf76b43b4b0c4b66e6c81c57f923bfe 2013-08-22 15:06:46 ....A 230406 Virusshare.00086/Trojan-Dropper.Win32.Mudrop.yeu-21ceb073b0c3c263cea3cf0acb5277eac585431a0bf49583e82d574bbb7f4b8c 2013-08-22 20:52:18 ....A 243345 Virusshare.00086/Trojan-Dropper.Win32.MultiJoiner.hr-64a1bbcfae25df72c91df8bb5f43150d7763fd9e4e4cbbe56b3ced4fc721e94a 2013-08-22 19:38:46 ....A 12192 Virusshare.00086/Trojan-Dropper.Win32.NSIS.aac-0922ff87de18795042760d57e9310b45540198d7231e7ba436534db33995da6c 2013-08-22 21:47:58 ....A 392048 Virusshare.00086/Trojan-Dropper.Win32.NSIS.aai-584bd38139ed5295a6a53a3ea7b85d1c060eeacd74fb226a32299b415d58ffae 2013-08-22 14:14:52 ....A 1265664 Virusshare.00086/Trojan-Dropper.Win32.NSIS.ahq-f694e3d24585761d2e4ee61384cadb994856c23612e09d06fae18ab09cdf9a41 2013-08-22 20:13:54 ....A 139947 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tb-1823b7f3f5837014c145fbf71a92f93950debb83f1020497e6e7f0350a02d416 2013-08-22 13:39:14 ....A 6720 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tb-f9c58974e2f2f06c2d1b107594aec2bee16650b16e571a5686b3212f354c93dd 2013-08-22 13:58:16 ....A 6720 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tb-fb70dbf780b454cd8a88ee28d90612ed4809f2e2c5bfcfd851f10481827ec1ff 2013-08-22 14:15:14 ....A 6720 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tb-ffe73285f28295f9ad911123c1455518a6856dd300b1c448303cdabcacb9ee36 2013-08-22 14:25:18 ....A 3292 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tj-d4bb9119acc105440875abeb03b735a1af7ebde67024e376573be7bf4cf6d5c9 2013-08-22 19:43:12 ....A 110371 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-0669cd15ed254143cafa4fffc743e40899873ca2eb044658fe25d2d456471945 2013-08-22 19:47:04 ....A 93571 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-0935ed058f7eee235601c50d10973d2a639c1143bb97543e1de97a139086bd43 2013-08-22 20:18:16 ....A 359967 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-1025571e8580e99de1a83e7b50262f91be516f709926290eeb722e210ac00c2c 2013-08-22 21:56:20 ....A 2624770 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-12372ec861a6d0b66f16429e828acb324286ae7efbb0396a24fc24987a702ae5 2013-08-22 21:31:18 ....A 13291 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-123f1dc97746e7de70d218b597f31834ddcf21c789ce58824a424d894f729b73 2013-08-22 22:02:18 ....A 343657 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-125c3320c143c0bc0c94a760868d6d9471c289b315954794f270f94c9ee3c233 2013-08-22 20:42:48 ....A 1010570 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-128ae320028f249fd10973e1a2d7ef33b9fd9141e29df54d355ff59a5e49b106 2013-08-22 20:06:02 ....A 1142170 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-173238a99fcbb348715472bc43d41dc323f1d9ef225ab6724c46f151406d4bfa 2013-08-22 19:19:06 ....A 59970 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-179b58e85dfa90a32dd99fbaa0edf9cd9ed4689d5b9e92a454914bef37cf6d9c 2013-08-22 21:18:22 ....A 943370 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-201ddb3e2f5c13fd2db3855bbceda012f0d8419bee9c242acc235649bb1be60b 2013-08-22 20:37:40 ....A 6560169 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-2047d8180babf3d7623903ebeb91a7164ad78efa076e9e9ef0746a9e474631e0 2013-08-22 21:34:56 ....A 1081970 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-208d61756f490e7658ceee9c6c0a01b9c6be3f193acc4625b4fa0747ff6ff0f2 2013-08-22 20:42:08 ....A 5209170 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-210a50c10c39d384da44fa4fbad053a9de7529a9be7607aff9a0c9f2c6c42b8d 2013-08-22 20:25:32 ....A 1874370 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-213227bf35106d555caa87c2764f2a47fbd5191628eec92025b94f9a76d68630 2013-08-22 22:04:36 ....A 1769370 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-2198913284747af2af1dadc020a67eaf467c1c792677d628f06337fa7b3a01cd 2013-08-22 20:38:44 ....A 593370 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-2349542be530c1dc03c449b4c3eddd7c19213ad5833353e79fe4b03b12817a86 2013-08-22 19:40:06 ....A 150970 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-278c49771f57b0a8a9f5ba4aefaafb3308752aaabc8698e30e018eeb099f8937 2013-08-22 20:59:36 ....A 2008769 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-293a6bc11aa8a5de0d6daa9b3cc0e3612d2bd5253f3c057b0c243d03f13f7de9 2013-08-22 21:01:24 ....A 75371 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-294cebdd0387fccc2c9657f3bc5061a0fe3844133bb6265788d02509203615b6 2013-08-22 20:45:48 ....A 93571 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-3019f99ae7df72a1ec6f58fff34e2607e0087cdfef35a97882e76fa490afd767 2013-08-22 21:41:50 ....A 970781 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-314b53151d065bd7338859b2191fd2279142d3274a51a7e52c3df1cb8d884a9f 2013-08-22 20:23:12 ....A 815970 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-315fc378e2b4a6b89b582b9f017d039422a33c5bcb4b08265d70c2d057dff3a4 2013-08-22 20:39:08 ....A 1478345 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-3188447ae64dd427a66ebc7a5cfc9967cd6137f797067afca831d4f7f0f93630 2013-08-22 21:09:38 ....A 981170 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-319c12b46c78ac58fa2ccece97038bf3d8d565d50393fe91d89072322659f32b 2013-08-22 19:31:24 ....A 617171 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-352b0fd8f3da799e2c49917dc9b98ce3a733dde75ef8eec6a4fc1cc4c3eeb635 2013-08-22 21:10:56 ....A 792169 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-397f24009e091c8adc1929bc4629edb1e38fe266c071e3eece3ce074613a3176 2013-08-22 20:25:38 ....A 1721770 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-405c9fdc984b2f2638f02695e7d0c3a91f37af7aa8452b12379545acaa3c61aa 2013-08-22 21:42:34 ....A 1233170 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-406a8baf84992843c280152db5c2a1b27bf35bdb4d41adc649bf725d9e509b07 2013-08-22 21:25:44 ....A 13293 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-409aa3ed8e9eeecb4ba91956260b22a460b85d9d25daa3acee05130c84885b33 2013-08-22 21:53:46 ....A 46606 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-419797e910b724ef90eacbe9e0d8ff6c58c4f57b62bf557e20b8324e2aebbf73 2013-08-22 19:07:22 ....A 1644770 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-4562d138991552e3b24d1375b4a12aa23dcd21c981968920bf38ae9e78e0487e 2013-08-22 18:26:20 ....A 13300 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-467ecf3bbd81a9529f2a3820bf8acbfbfe4fb6a281b6827fbab6dd3e72c90726 2013-08-22 18:07:26 ....A 1284970 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-475abd7abc41cee8f24d46a5fe36b019ebcae3a999ff5a4e5b3930ff1d9ee537 2013-08-22 20:18:22 ....A 1332259 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-490c4008e3c794436ebedced17a6774060b4ec9d5ee1cdadb8089dfa94eaf2f3 2013-08-22 21:55:46 ....A 107571 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-503caace1ba25afa4c125ce20cc84022b3129191a0ebf7c5bf838364e7f4a431 2013-08-22 21:49:42 ....A 144421 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-508ffbd5eec144b7ea77e72b846b2f38fc0b2ba8fbca25a33ccd05401340f204 2013-08-22 20:59:50 ....A 96371 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-514279a86c4c3282ce888e9b6e19fc15f0a65c159cea5b2f1115cb72abe72981 2013-08-22 21:17:08 ....A 97771 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-517fef75af0b989f00419effa33e060816f6837da6872c5adf75191065bf7996 2013-08-22 20:37:20 ....A 83771 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-520cd12790a18ebb341dac8eee874b4bdd0beea669805077335615414b35b227 2013-08-22 20:51:12 ....A 1748370 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-521a4eb980ac57e89253f919fc242e2e0835ff21c5192a816e1b533e9e5e6688 2013-08-22 18:38:52 ....A 549970 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-5513e3903df07b8e17a2bf625176b6aebba854f3414cc7393891ff2eba7c71d7 2013-08-22 21:33:22 ....A 677371 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-60014983356ad2e16181ff009784f66bbe1f7b12e355505c25587a0dc549dda3 2013-08-22 20:47:48 ....A 134171 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-60203cc2312554e895c85c61cf27eb55a6eec0cabccf8495baea5e0934d35631 2013-08-22 18:18:48 ....A 3108796 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-623e14b310276a1f16cc264ac9e6152cc0aea9f693b73061a6d9c99a31353e62 2013-08-22 18:49:04 ....A 992370 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-63569794445336c1c3eb6b12b8f4076d5ba63e91a610191e41d805e35514881b 2013-08-22 19:45:54 ....A 103371 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-646cfbc0c1a21ca2e607abfd9dfa0988676a0e03a51408af9ed25596a663641a 2013-08-22 20:21:18 ....A 1690970 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-64d77a321b1fefb41ad7f900f7bef43cd018fe6bde98a13a007620065464e438 2013-08-22 22:02:48 ....A 1231770 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-65c7bcf5f8b2ae04556f0da540c6f0fa4c02fcd482c8263e7fd4af0e47e22ad8 2013-08-22 21:48:46 ....A 124371 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-65cc7577a415a183aac1f4baff2e05ba6e42d6d37c39e6a588e704464286c108 2013-08-22 21:18:14 ....A 1021770 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-66a58ee9b1881bff6197877b12f55b7ca062f9438e97921c808da7d9042069fc 2013-08-22 22:03:40 ....A 2347570 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-673ffb23b90bae47bb3d949bf6d729eac8c55ac3d1b00022da3e640b9c81bf15 2013-08-22 19:39:54 ....A 100571 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-6840520d50584ee2f3fac8dcfe182cebd829aa603bba1c27b75ae533900d1dd0 2013-08-22 19:59:14 ....A 96371 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-68b9ce28cec186be553b331ee97c2e94c52b52f7cc4ac047d96a3ae35a70970b 2013-08-22 19:06:50 ....A 422571 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-68ca5da5bf7f444f98c727f9a497568ac1d9f1a673e73270e1126c3083a2f8de 2013-08-22 20:16:26 ....A 97770 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-693f054a0952068d679ae08eb118f3d468f0a57b82cdd1785c0508c1605f135e 2013-08-22 18:09:32 ....A 656370 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-69662bafce5778bcebc6b8c0e1086c868a00cc6c80572588980b63aac9968eb0 2013-08-22 21:53:36 ....A 206370 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-71de9e255640c790876b5b4767557289c2c0068facbfba727a09dbf73e720369 2013-08-22 21:30:38 ....A 13287 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-71f6b77e7ea859bd52768c7f71cf6153c9257e516bfd23b616d9a4db7424b229 2013-08-22 20:27:20 ....A 80971 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-72aaf48b6cfce0962817a11c89ca6777184f8a1789d6ab1ea85b6ab70f3f2fd7 2013-08-22 21:50:30 ....A 94971 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-72f5c60bb9990b0d31ea8c27a5f923b021d391434d1ddf18c335ae942d2df6e0 2013-08-22 17:57:16 ....A 114571 Virusshare.00086/Trojan-Dropper.Win32.NSIS.tz-ae617922511510deb43a149809be76aaedbc726e4cf8aba35fb9528edcf729b0 2013-08-22 20:50:08 ....A 1492126 Virusshare.00086/Trojan-Dropper.Win32.NSIS.uq-f3469540929aa555c86f6c9105b2c59301c2fdfdb4a96355a7d93afb1dfe1682 2013-08-22 11:33:46 ....A 641403 Virusshare.00086/Trojan-Dropper.Win32.NSIS.uy-d487a19a041195fbd4df0b0adc3298a724ab3ae13c16bea04d9377c9ad1889c8 2013-08-22 12:32:04 ....A 641615 Virusshare.00086/Trojan-Dropper.Win32.NSIS.uy-d494219ea056d46a4fb5ddc7210d0903e8eefc4557d2b6a10b66ecec20e679e5 2013-08-22 12:53:54 ....A 641615 Virusshare.00086/Trojan-Dropper.Win32.NSIS.uy-de88aca793ea28bb7c0949a1700f8319072a51edd29ec6c248e6b1e29c42939e 2013-08-22 12:30:34 ....A 641615 Virusshare.00086/Trojan-Dropper.Win32.NSIS.uy-f11510fe89b4381ce75dda5baa02bf5ee3c35ca1643612cea40a80510f073570 2013-08-22 14:44:04 ....A 641615 Virusshare.00086/Trojan-Dropper.Win32.NSIS.uy-f8944c764ca86562d28b890b445e7e2902ca9ac6511c680e957c220fc79e3d82 2013-08-22 15:20:10 ....A 14227 Virusshare.00086/Trojan-Dropper.Win32.NSIS.vh-dd395a57c58850cc256d2c8919a776897807260afc161a8a4dce567f09e7dbea 2013-08-22 12:27:24 ....A 1543078 Virusshare.00086/Trojan-Dropper.Win32.NSIS.vm-f302665a9b3e2355741f8f769720c9773e3b0eed1527808c5181e23b32c0b1a8 2013-08-22 10:36:26 ....A 1541578 Virusshare.00086/Trojan-Dropper.Win32.NSIS.vn-d95d2a2ce36f6720d189d7c56fba49c7868bb5367eef67e11795484561a6517d 2013-08-22 12:52:36 ....A 24957 Virusshare.00086/Trojan-Dropper.Win32.NSIS.vn-e894e18f8822ba0a34ded72cb65f26e7f185a837cd0b2e1ff36106cd7dd3655c 2013-08-22 15:06:50 ....A 24963 Virusshare.00086/Trojan-Dropper.Win32.NSIS.vn-fcb264710bc117d397343e6ab9e60d16be405845e9e4c53a018cd954b9d0e6b8 2013-08-22 14:05:24 ....A 2983 Virusshare.00086/Trojan-Dropper.Win32.NSIS.vr-d60c429ca7e41388fef9d1b6870584923cf3741f3c216292d418a4c12c68f6b6 2013-08-22 14:33:12 ....A 1872498 Virusshare.00086/Trojan-Dropper.Win32.NSIS.vr-fc399e00c21510ea85c68ebf1be4484034e49af28432cbf7f764f44200dcaf0b 2013-08-22 21:10:12 ....A 5208328 Virusshare.00086/Trojan-Dropper.Win32.NSIS.vs-a946301a061a5ea27c6d0e036af4363c72a83b24ad1ccb0c1bd108979c879ccb 2013-08-22 17:26:30 ....A 253952 Virusshare.00086/Trojan-Dropper.Win32.NSIS.vu-8512c62232e8c8ef98053dbcecb26800b5f2789a139330370ff79b3048509f08 2013-08-22 13:23:46 ....A 2256537 Virusshare.00086/Trojan-Dropper.Win32.NSIS.vu-dcdff01408cc857630f95ea97f966ab2c8cadd3713111feec5ef85fe63ba9868 2013-08-22 15:23:36 ....A 5236265 Virusshare.00086/Trojan-Dropper.Win32.NSIS.vu-f77bdcdefd8777908ad1373c90cf9feee89a4cc3a6152a9d1ea3fcad63c10695 2013-08-22 20:39:04 ....A 1016196 Virusshare.00086/Trojan-Dropper.Win32.NSIS.wd-726d73c687b2960e43c17b36163e1d6279459d1698e2a60dff01883e5bb6d2ef 2013-08-22 13:38:10 ....A 827000 Virusshare.00086/Trojan-Dropper.Win32.NSIS.wf-f168c3bc02e53df27ce8e5e7275864664ab83d475b04cf7c3b5c2e8915950b97 2013-08-22 21:50:00 ....A 347771 Virusshare.00086/Trojan-Dropper.Win32.NSIS.yg-70dd2301cc72778ddc50b2995d1e3ba4eb627027961345b0b1eedd090bedd8ff 2013-08-22 14:54:34 ....A 820367 Virusshare.00086/Trojan-Dropper.Win32.NSIS.yj-f86b49ad2d36c1bc5d74262b1c8c16b7e81fbe94752cf673c2b221bca7288415 2013-08-22 14:04:10 ....A 342610 Virusshare.00086/Trojan-Dropper.Win32.NSIS.yp-d6ddb9a19041bd982d07241d00ec457b589ed5f7e0e7ff227058e5a9e293acc9 2013-08-22 14:44:52 ....A 3012 Virusshare.00086/Trojan-Dropper.Win32.NSIS.yp-ecf80e27fa684b841343982d5e9caabdfcf2aff01eff85b7683f5971473367ca 2013-08-22 14:24:16 ....A 863488 Virusshare.00086/Trojan-Dropper.Win32.NSIS.yr-e35ee55cc78aca8c61478f8738ad7af16d40ce4223258af9ca3746dfd661fbdc 2013-08-22 21:51:46 ....A 107374 Virusshare.00086/Trojan-Dropper.Win32.NSIS.ys-408d97a75fcf755828b5a05b382319a5eb7265a28256a6420600a8a6e62776f3 2013-08-22 11:00:50 ....A 119146 Virusshare.00086/Trojan-Dropper.Win32.NSIS.ys-fa6dd04621ae28cd6abcc6d9cc91e4b1bebb489c9c195cbb945a5b86f8c25fab 2013-08-22 12:37:36 ....A 542283 Virusshare.00086/Trojan-Dropper.Win32.NSIS.yw-e09342f97860b8e96867b507cd3ff1756f10d8207b84cba123e5cd15de554b33 2013-08-22 14:47:56 ....A 542283 Virusshare.00086/Trojan-Dropper.Win32.NSIS.yw-eff397cf387071ee81327a092242384a2cead023a848cece8f00399dd7c91a79 2013-08-22 12:42:46 ....A 93474 Virusshare.00086/Trojan-Dropper.Win32.NSIS.zq-d243a7c7831dab9c9a65bafdb8e627e6598be3958701e8eab2c5d7ba039a5733 2013-08-22 12:47:58 ....A 33296 Virusshare.00086/Trojan-Dropper.Win32.NSIS.zv-d386f35607df687a74c1c0cb4ccccc15b8340c797fbf834b8cff6a226026043d 2013-08-22 18:41:18 ....A 266240 Virusshare.00086/Trojan-Dropper.Win32.Nail.fd-07f9779995eaa72bcee1f00cca6aff90d8c47a3db260d6109e96ef6b4b71661e 2013-08-22 19:20:16 ....A 9704 Virusshare.00086/Trojan-Dropper.Win32.Neblso-68c7913f949821801851f8503d00073c6ad48ecc50296aace61db1c92a105389 2013-08-22 17:13:36 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.Necurs.qvz-51777254debf84973568c3bfbb0169d5b83ebc62ad4211a820d502a9c3c88ffb 2013-08-22 16:36:36 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.Necurs.qvz-6c281e3501ee004dacc8087857711711e8ed72dec62afd2575f7ed6792e8d741 2013-08-22 16:48:24 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.Necurs.qvz-8034d046c7dd82fee682065da8a1573cb227f205ab1c7b643883a21cfbb1ff3b 2013-08-22 17:20:08 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.Necurs.qvz-c933a8f6f986040a023807a48cd284fa843f9d1da090f17942c811d5d03f0dce 2013-08-22 15:35:28 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.Necurs.qvz-cd233870147a7e7a8e9a2932bae6bfe8211e6b80a94609eda4accb4c02e40d23 2013-08-22 11:17:50 ....A 72878 Virusshare.00086/Trojan-Dropper.Win32.Paradrop.a-fe5635cbe123f674423baaa9cf9504d2eafb6a5ec74e43d50c9d108d33ee893d 2013-08-22 14:59:58 ....A 715781 Virusshare.00086/Trojan-Dropper.Win32.Pincher.aut-50e931045636d7891fd2cd0b46afbe6f82f90071aa7dcb46b9c86313ba3a3a42 2013-08-22 16:46:20 ....A 715781 Virusshare.00086/Trojan-Dropper.Win32.Pincher.aut-c95d20f6323afc388064e3850068865d7d5412f3ca1b750e0addeeb35e0aa60a 2013-08-22 14:48:14 ....A 1118045 Virusshare.00086/Trojan-Dropper.Win32.Pincher.hp-f444bb0ccbf0a6e02d944d7636add7a0290fbfecd766d45603a25116fc8a7be4 2013-08-22 20:10:26 ....A 290355 Virusshare.00086/Trojan-Dropper.Win32.QQpluq.al-4932cb55803603aa4b915980ad35ca6e218f89dd2d8a00d3b892a4be662c483e 2013-08-22 17:17:28 ....A 131568 Virusshare.00086/Trojan-Dropper.Win32.Qhost.a-2829ae7541c82fb50fd9d0b2ab29bb86a1c4c481d72a17cde1f429db8f650d05 2013-08-22 17:58:28 ....A 131562 Virusshare.00086/Trojan-Dropper.Win32.Qhost.a-46b4f4521133fc959bf2954e0398c471895212fa89a29f1df4390daad33317c8 2013-08-22 17:20:30 ....A 131563 Virusshare.00086/Trojan-Dropper.Win32.Qhost.a-d679f78c354309d1e7025d8f3f6dad661826ecdac84e6f3eabb71d0fbf306c3e 2013-08-22 17:28:10 ....A 131560 Virusshare.00086/Trojan-Dropper.Win32.Qhost.a-d9e5093de53c1c0b51205be1cb735dce490dec4ffae4699da732fbc3b2f41aa0 2013-08-22 17:52:24 ....A 131592 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-09af9d0daf03da32823fea79a152cedd84bd0d7d3cbf5a36faac023520f8ea42 2013-08-22 13:38:28 ....A 113469 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-29af3907d6159b29fda2ffed447e09f2a39b9c012164a9d904ba443cb344ee4e 2013-08-22 17:23:32 ....A 113454 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-44c6e4ca30dd1a26bbd168be2016eba25eacb102895ac1c00fc8fcd5a844de80 2013-08-22 17:32:10 ....A 131592 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-46c1e3fa83462baf1e0d20b3830e075794af466620c3254a0b5a1f02daae8321 2013-08-22 17:24:54 ....A 131594 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-50f6af1250e9c54cf2dba1fa92f8c27065088d022b2107e1f2412d6bf0cbb100 2013-08-22 14:06:16 ....A 131603 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-51ea8f1b7de7fc989d8ffec7363e2711426291e33eb4148f075172a21bdfdbf5 2013-08-22 16:57:18 ....A 113465 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-58524810261a3dbf09ddb5e42e17d0d7cbf97fd9ec25132e055856d6ecc599c8 2013-08-22 17:25:00 ....A 131594 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-58d0f5a9b0c0a506cb975296c99acb0213842a89bd778d861a22e1b9de54c8ad 2013-08-22 17:50:08 ....A 113465 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-638493f695ddfa6d8a102ea55af1641a8dab2fbe6e9277e9b99ed1efae71a34a 2013-08-22 17:18:10 ....A 131603 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-731d8a014e92a4bf9719b615e4c49d4aee4d851cbb4fa86683534b6164d4c2bc 2013-08-22 13:38:56 ....A 131603 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-740715daf9bb1bece51beb14654c129ff2465f8592a5a2a677a390710fc9457d 2013-08-22 17:18:16 ....A 113457 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-7d49e963d49d9a2c2479a27c4dba7192c770e941b4fa15aaef2310b1992e397d 2013-08-22 17:49:58 ....A 131592 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-aab0720cbede24b473d8739e1207b033ec102d1ae94f062b0430324473d1f523 2013-08-22 17:50:28 ....A 131600 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-c93c3f39c46640604908fc3f34ec71aa24b7ab862d6dc3ccef530135b9989b71 2013-08-22 18:00:28 ....A 244873 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-d46f57cc4a572900c0360d1eec912611bf880ad7a4592ffb717cf6021cd7fd18 2013-08-22 12:57:22 ....A 113462 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-d94c2210feffc348ed977ff3a76b736eb053122fe2eb3366d682cc437cad8da4 2013-08-22 17:56:02 ....A 131594 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-e925930f48aab9df67a79662a8f46837ea49587d14ac8c0b695cc6513ef021a7 2013-08-22 17:51:00 ....A 131600 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-f14c352c285b3d62a50a49918df2bbb83a7955e53535c3e5e4cf9b061375daa7 2013-08-22 12:58:14 ....A 113465 Virusshare.00086/Trojan-Dropper.Win32.Qhost.b-f59b0a7df67e7e2dd23878be9943d0ac5b52ace38e45352cbb34deecc03dd70d 2013-08-22 19:53:50 ....A 157696 Virusshare.00086/Trojan-Dropper.Win32.RedBinder.it-5c80edf571f4745250eb99b72bb043b86ab5522bb55923f3060d6d44c8b1b762 2013-08-22 20:02:26 ....A 1247896 Virusshare.00086/Trojan-Dropper.Win32.Renum.pfa-2fcc69d8696d2b2e197df3d49496f23f24b4ae0029e82d58477e46d0fbe5702c 2013-08-22 14:03:06 ....A 3150848 Virusshare.00086/Trojan-Dropper.Win32.Renum.pfa-f9715c0e82bd2b9134d32ce21e5043370a74d11c0f7bc7a84ef7c85a916d4363 2013-08-22 14:51:32 ....A 1273344 Virusshare.00086/Trojan-Dropper.Win32.Renum.pfa-fc370c7ec137b007aedb9c488f4ef0f15ef49d181ad5b7c4f2a3d89f5eb3c2fb 2013-08-22 21:09:32 ....A 310277 Virusshare.00086/Trojan-Dropper.Win32.Rooter.ac-c2d64d2f825e4511425b527f276a227df8d67a77b799fb7425454730a2f3a63d 2013-08-22 12:45:06 ....A 132718 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pej-01330e63a17aa1ae27df6bc3c7f2e46c42b2ee7f7d06ce415d0710356ebdb505 2013-08-22 17:02:28 ....A 132718 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pej-153531b505c77e439f97753e58f74253bad561ca23691f7b47fcb8f820c57faa 2013-08-22 14:19:56 ....A 132720 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pej-395734469e2f9f60ef5898c35fbe408be5e9a19c04e42eac100a45e36a1171ed 2013-08-22 12:45:02 ....A 132720 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pej-722c41e4c293b6cd510040b1164e206b71b849566128288f5b65162af57d63ea 2013-08-22 13:16:40 ....A 132718 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pej-83bfb68f65a0cdfe0e1e8af64690184e04827c84809341b58c55dc15681e4bac 2013-08-22 17:04:40 ....A 132720 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pej-b1372ee3cebc793e736f297211b3caf1b04270f5a8ffbe7abfc6101f4eff7420 2013-08-22 13:20:06 ....A 132726 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pej-c21c0344eb4556f300ab46b3745c2e776ec085ae5b1aeab915948243597387f6 2013-08-22 14:07:16 ....A 132718 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pej-e00113caa70979dbec965d23f063cb6045f8ba0a8050ce92a04456b695ea676d 2013-08-22 17:10:24 ....A 120294 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pel-09aad0036525c78ff421c28dffa64fe25f1e75eb998354894ea87e83a7aed7af 2013-08-22 17:53:58 ....A 132989 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pep-717b313c8366ca6827a4cf1319a5552dd3111d9ccdf038e6df7d70714479b598 2013-08-22 15:30:10 ....A 132995 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pep-ac56ef56378f48c0e87b350ae72b421d0f6c7405e712e3c583863555a4eb9c5c 2013-08-22 14:26:16 ....A 128619 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pfh-03efc44b27a4fe264d15bf7e9baf86e942a51fa713979834c11f0bda4dd63d2a 2013-08-22 14:30:14 ....A 128619 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pfh-3938778e906c3760bf980b2b498631fdddb12bb35b03a51b95f2d0a048a3f531 2013-08-22 13:29:22 ....A 128625 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pfh-bf676a5efe36138ae6d9da12da1f978d836b821ecab49b970e830a122e17b3ba 2013-08-22 13:20:56 ....A 136646 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pfj-30cf95c749bb6d9fb51da2fc40c430fff104a341defc07fbd2e72d9b4f2343ec 2013-08-22 14:33:22 ....A 136644 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pfj-dc378e60d37aeb67536c9f3b86eea9b0a5281b37a023d8cc4a29230bdfc7b081 2013-08-22 17:40:20 ....A 124406 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pfv-2a8e67ae523a8553462bf6254b815bd404bb35a7ef48f5d13a0e2c4e106fac08 2013-08-22 14:07:28 ....A 132988 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pfw-f789948159cd151ca858f422b07294b0339376414050b137fd7378520e86bddc 2013-08-22 14:12:50 ....A 132727 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgb-1db1e99dd301430a9badc779fbb6044e7ab3e267f5f003a5b226ff6ee825e26c 2013-08-22 17:17:00 ....A 132725 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgb-477c86703cbeaf941e028bce0cfceba326e374379a71de07d72484868a32d16f 2013-08-22 13:03:52 ....A 132727 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgb-6797a1bb78971dca32e00a357ec17b5412659d853630c4839bb415561db4fb65 2013-08-22 13:47:00 ....A 132719 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgb-788128282d34354aa958475b43ab564545bc9d79b4f4529f6e5477eda29ebacd 2013-08-22 17:04:38 ....A 132721 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgb-82eafc3c864ea74d9e0559ed22ae6b0d8375c563108bdcfc34ecdef0b2159f9d 2013-08-22 17:29:30 ....A 132719 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgb-861992ccf3b798082c04be724572e65946a5dee76ce397ba93d498ee32b21945 2013-08-22 17:24:12 ....A 132719 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgb-9ea8292f5fd4c63adf01a09b6f2da6702b65ce073b0f94c1cb53c61a66ccd331 2013-08-22 17:05:16 ....A 132721 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgb-a860d48982910a86ab9517753eba965770f344a66ea3b940fdca79fdb17b5a61 2013-08-22 13:07:16 ....A 132719 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgb-aebef235ff8536ec4e38e0b94f5e084695f6304bde821463a1e146439b241498 2013-08-22 17:52:58 ....A 132719 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgb-d3a28b7346f1c6af5d0e46b302190d7492a67e76ac800405cdfbac85b58e2961 2013-08-22 13:11:46 ....A 132725 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgb-f4857325839fafa93aedd7811433b0bc546d26c216fe205d100b30743465fe25 2013-08-22 14:12:56 ....A 135408 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgi-1da4703774433f0c0d432cca125edd4b244777a076466fe36fe2350cf8e35fb8 2013-08-22 12:49:00 ....A 135414 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgi-a39def63ae610ba8b041385ed3270f2f9004f4afe366d9354347e691e75b51a8 2013-08-22 17:37:30 ....A 135410 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgi-ec477aee1ab1b61e80706746b401670a467a2619c635bc33eacc4315dfb91701 2013-08-22 17:41:26 ....A 88839 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgk-74cdd00cc9e86362a3a211ae887fd0b9486b27c3edd6584ca6bc9642af7b990b 2013-08-22 17:54:16 ....A 122220 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgk-8f381080cf9a79d60ead8ee5d6b5107d7e3a186675a65be6b9d6ae3a7e66400a 2013-08-22 17:46:56 ....A 120275 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgo-1f1f50cea7ab497210512ee727a19745e9e5a043a9b5fdb393a59005ecfe2995 2013-08-22 17:19:46 ....A 120267 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgo-b43bac078a3916a5c5395bdcbe723fab5a6b224ba3253cb58bead6932d3d962a 2013-08-22 16:36:14 ....A 120272 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgo-ca7639a9e3b477b5f7c31ae48fb80eb6b7c280e8ab8a8fa33dbababe35755bd6 2013-08-22 17:55:24 ....A 126176 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pgu-c8e16a9aec47708e22a7653bfaee24bd5f00e15211f0cc576ab8ea9a9946d883 2013-08-22 12:53:38 ....A 124562 Virusshare.00086/Trojan-Dropper.Win32.Ruho.phk-5ea5febc39827062daa676adcbd7baf45d8e946e80f02f2ad98407a24240b404 2013-08-22 16:53:04 ....A 122689 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pij-985c267aad8360b382b9d7afbf2b36b322dbbef7e3c789daddd0b99443145e94 2013-08-22 17:50:06 ....A 122610 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pit-5c2bfbba807d3754ecd9c06d83747ccf62871f613fa51a798b6639734f5fad10 2013-08-22 17:53:18 ....A 127416 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pjl-6d32dcf7a3bd9754a3789c044e1762ae52429f66fb9dd93542fdd712a0c46241 2013-08-22 14:12:56 ....A 127416 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pjl-c6472f25c6078c0019ff7840109739a10ee2209f4a9c0453827b6319925f03db 2013-08-22 17:50:32 ....A 127418 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pjl-e56d3ec4fa88fd02982bac10bafe59342954a3aefc536149b94d747babeb2865 2013-08-22 16:54:06 ....A 83508 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pjp-f8a680692a8e44c6beef6a8c82f57edca2a6d3f69ed1bd3167189bff3d72f820 2013-08-22 13:16:52 ....A 119616 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pki-028424443afa163135f82146e796820dbcdd95e8a028d827c1b1b84071ce269d 2013-08-22 17:01:44 ....A 119613 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pki-31ba63075641abc7c16091cc255aad5726ff966bc51490881bc4d33fec433735 2013-08-22 17:50:02 ....A 119615 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pki-35b9dd61825b360b8b10477ffbe8e1876f74bbc4bef5cedce7c008cf81539fd6 2013-08-22 13:57:58 ....A 119616 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pki-4902acaaddf263231a6dc757f57806dd7df10f6713314565223e3148ca543aaa 2013-08-22 18:01:44 ....A 119616 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pki-74135dc6f914a768b3900cf47a6f2e4d9e14e3ac16768654691ea08206ff6d90 2013-08-22 14:36:26 ....A 119609 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pki-852d53a908394f9e9e10ed3eb1f700b695edd0b774083ab6c8397aec5ee9aa67 2013-08-22 16:46:28 ....A 119615 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pki-c2f62781182ebd1e95286e557b22ad6c118334fe62726addf3b4246d316c8c10 2013-08-22 13:42:36 ....A 119082 Virusshare.00086/Trojan-Dropper.Win32.Ruho.poj-096bbd0667daa0ba04ae193ba4847b8d280c62f546e891b42559cc189006923c 2013-08-22 12:52:44 ....A 119093 Virusshare.00086/Trojan-Dropper.Win32.Ruho.poj-112c16a42565dda50956a129055d79b565b5d296ce7a6811e5927b14b4d139b1 2013-08-22 17:22:44 ....A 119084 Virusshare.00086/Trojan-Dropper.Win32.Ruho.psf-00506ced4e24eaf820932220aa60787dee7b224137a77fc14f97a0656f95b326 2013-08-22 18:01:24 ....A 119085 Virusshare.00086/Trojan-Dropper.Win32.Ruho.psf-11b946c734912945d7a90ea7a336ee65f649bda350d52ee5ae0d99a8f5335d56 2013-08-22 17:00:34 ....A 119076 Virusshare.00086/Trojan-Dropper.Win32.Ruho.psf-43845061e29d389014ad6ae9698b9032b5213d4d007cc9f46a12c515b76c671c 2013-08-22 13:11:28 ....A 119079 Virusshare.00086/Trojan-Dropper.Win32.Ruho.psf-58ea3cd0ae469ec53b2f47f7c12ee3a8337f00a7dc8bdd91f30841137c27977c 2013-08-22 17:41:12 ....A 119082 Virusshare.00086/Trojan-Dropper.Win32.Ruho.psf-64203de720c1066c8dd53ed427128addb1dbf294f9187a73218dbf47a4110b12 2013-08-22 17:54:16 ....A 119084 Virusshare.00086/Trojan-Dropper.Win32.Ruho.psf-8f00c30230b00a05ab005f4b17c0fbfb466467367a5d6b97ddfa606c6077d729 2013-08-22 17:50:04 ....A 119085 Virusshare.00086/Trojan-Dropper.Win32.Ruho.psf-b51fb087bf4a4710e1c698d840ced01462cfa328a5853f9f21ffe17a52330983 2013-08-22 12:57:22 ....A 119084 Virusshare.00086/Trojan-Dropper.Win32.Ruho.psf-c58526a4cedf9de23c86631ecfa8c651a157e5c04434fe48fa0585a905a2358c 2013-08-22 13:42:26 ....A 119076 Virusshare.00086/Trojan-Dropper.Win32.Ruho.psf-cf02b326804abd6c8321cc2443ea74ae536b4f2e3972cd1b3d02402c486cb3c7 2013-08-22 17:56:04 ....A 119085 Virusshare.00086/Trojan-Dropper.Win32.Ruho.psf-ecaca074d3b164e2ece14ad6861644abc06b41528265c9e4a0305f79e903fc7a 2013-08-22 17:58:08 ....A 116368 Virusshare.00086/Trojan-Dropper.Win32.Ruho.psp-1d054eaadea7031b2a1d06768e51356ada7109142ddb7aa18d7063604a32ddcd 2013-08-22 17:58:12 ....A 123677 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pui-243403457f97df022c642578b2a272d90fea802491358f3161cf295a7a8ec252 2013-08-22 17:01:50 ....A 125125 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pvz-008a2a229620985d765e80239c58c8bcdd7f4f2a692980048879d0954bd33cf4 2013-08-22 18:02:20 ....A 125119 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pvz-03bc5fa974e080b2f4ef2ef95e669e1d148ddc8b1bfd78108778aa58a3662678 2013-08-22 17:57:54 ....A 125119 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pvz-09f332bcbdbb05b67b94ed3857e28e758d2862e56346058206f863b608f8efc4 2013-08-22 17:52:36 ....A 125119 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pvz-19981c6daacf09fbbb2bf9ae36734edbcf8ed63ca8d65bd4ceefedd573b34f73 2013-08-22 17:16:56 ....A 125117 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pvz-42dad9c54a745358366a5772ab1c759bfd4ab1f6909f090ab770404cb1e28e89 2013-08-22 17:24:54 ....A 125117 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pvz-51f63bb3133d300c1b37f6e07ed8af476f6c59d1ab768fd4ddbf6f512dc5477d 2013-08-22 17:10:08 ....A 125117 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pvz-6ddc0e9e2e1fb7791444bafdfb0ce1b300848768701b8853bff5e56d79edacf8 2013-08-22 13:07:42 ....A 125117 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pvz-778b540c7090f8e20692edde0e48415256186669bd2acfc27394fed381da0173 2013-08-22 17:43:46 ....A 125125 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pvz-be259060006add9df15229b11ebc3d5191685eccd1d88f662ff17bfe1c66736c 2013-08-22 17:20:08 ....A 125117 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pvz-ca483d276c721042ce43083f89c05938c361c840c3474ba8fd33b771288c988b 2013-08-22 14:23:14 ....A 125117 Virusshare.00086/Trojan-Dropper.Win32.Ruho.pvz-e8c856dd0d4cb27392f0c3a927382a1576ea08639447f439754e482e2511e7bb 2013-08-22 22:05:38 ....A 59605 Virusshare.00086/Trojan-Dropper.Win32.ScriptDrop.z-385bddd7060e8c42b02da855c553d705a7935d92ad4e3f12ef586e5d7c3228b4 2013-08-22 14:11:36 ....A 20592 Virusshare.00086/Trojan-Dropper.Win32.Small.adz-fc5fe282ddbf7562effbecc1116641bbead4aee6b531adc54ae81d95093a0321 2013-08-22 20:40:08 ....A 88608 Virusshare.00086/Trojan-Dropper.Win32.Small.afe-7256a1f36d634f7659cab9f80ffa5105603f268c4a6dd2b7b42374e01bd385bc 2013-08-22 15:19:10 ....A 32768 Virusshare.00086/Trojan-Dropper.Win32.Small.apl-fa9089e2f0f3639b19c8274b4e85d2544cd0353e6e9890fac9c1e37fc1ab2e41 2013-08-22 21:32:36 ....A 18611 Virusshare.00086/Trojan-Dropper.Win32.Small.aps-654b248f0d69032a746963d0b9df6d30064e9be55fb3e2af1e1ba9fbcc81ff45 2013-08-22 15:10:26 ....A 522752 Virusshare.00086/Trojan-Dropper.Win32.Small.apz-42c3ecf3d12f4e3eeea50015746a1bcf156b4aa5a95a1514958237a7c025018a 2013-08-22 21:29:36 ....A 445083 Virusshare.00086/Trojan-Dropper.Win32.Small.awa-65dfbe3e1e02bcb96cb9bc1cf9915a5c3123a4c3e067a170bad2190ca7526a9b 2013-08-22 16:58:02 ....A 454827 Virusshare.00086/Trojan-Dropper.Win32.Small.awa-8ba4c633963673ba35bf447a82404adb0ecf58331b2df509f1742151293879a6 2013-08-22 14:19:00 ....A 24996 Virusshare.00086/Trojan-Dropper.Win32.Small.awa-fe28c7f5815f22b2d4926c51fa2323040c4eff6a36f892643f06d1ce1a839273 2013-08-22 18:48:08 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.Small.axz-5e6eb32b75686c905f60e8504b66384878171af400412b5d1b7031dd0a9b70ee 2013-08-22 17:16:48 ....A 27648 Virusshare.00086/Trojan-Dropper.Win32.Small.axz-ba2e207847558c24e5e272eed8be3fd7e8cef1aced4cd2dd104d864fa321a7ca 2013-08-22 11:45:04 ....A 12544 Virusshare.00086/Trojan-Dropper.Win32.Small.axz-d09ff267a58d53e04438395c0b94e5d8ece42c584de016fbf085aa2c165a1a96 2013-08-22 12:59:58 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.Small.axz-fac03255439402bb33d299bb47b8843b14d56e94d0de7284b8ed106de8e7acf3 2013-08-22 18:23:36 ....A 20522 Virusshare.00086/Trojan-Dropper.Win32.Small.azs-3f75370e5e86935d61b2fd1ff17c045f6d41ddd3a6ce039d823435556adbf2c3 2013-08-22 20:12:46 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.Small.cyf-3f14ae45c15925d491b958e25f9cf0d57f5fcb78d6f5eaca8b34d7cb7faaee6f 2013-08-22 19:13:14 ....A 84390 Virusshare.00086/Trojan-Dropper.Win32.Small.dil-1ca7733df6d9463ace6a38581c8da00a5b88a3ba2f4d3a41cf3afafaae1b06cb 2013-08-22 14:50:40 ....A 84001 Virusshare.00086/Trojan-Dropper.Win32.Small.dil-e4c3dc03dc382e0d1d1b2363c836e6c455abb248b77cf2fdc31c737e23bcb88a 2013-08-22 11:18:44 ....A 82735 Virusshare.00086/Trojan-Dropper.Win32.Small.dil-fb31046311e965d707b5d5cf53ff12d2189d07ce7de2ca46bf02234f040cf818 2013-08-22 20:18:46 ....A 163401 Virusshare.00086/Trojan-Dropper.Win32.Small.dma-488099ad4f5bbf2400ee9c0b457e7bb08b141701f4ddce56b5579b0e82522aaf 2013-08-22 17:02:06 ....A 4096 Virusshare.00086/Trojan-Dropper.Win32.Small.dnd-bdcd35219cbaedb6ce0e9a35e1c8f539dc6329811ae1c0847f0addb5d96ad0cc 2013-08-22 18:12:00 ....A 18769 Virusshare.00086/Trojan-Dropper.Win32.Small.dt-54113e9ad5ad6b6ddd0cd95e7dc3b3484abfb84076674e37a20713dcc927aca2 2013-08-22 12:55:26 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.Small.edr-232fd27024ba7782a22bb606148630813f6342bf5e1e7757ea96a8e1eb3aeb8a 2013-08-22 12:06:08 ....A 49152 Virusshare.00086/Trojan-Dropper.Win32.Small.enw-ef4b42b17d9c61e3688f3c8290a7aefff4918b79845b8739df5eb330a10b8c53 2013-08-22 12:50:50 ....A 100864 Virusshare.00086/Trojan-Dropper.Win32.Small.enw-fe1a4da56b8a9d3fb990fd52669574f81a43923995e3dd4ba14c353fb171c983 2013-08-22 19:06:56 ....A 62464 Virusshare.00086/Trojan-Dropper.Win32.Small.gfc-3edb9ecf8adf29bb7a2f07e90c0a24a8434a39c1a6d23e1f236b3b884243d310 2013-08-22 18:40:42 ....A 67584 Virusshare.00086/Trojan-Dropper.Win32.Small.hf-4ac6bacae08b7a8eebaeacac9c73f9766685c8520e7e5471379f0c2badcd42ad 2013-08-22 18:34:14 ....A 38400 Virusshare.00086/Trojan-Dropper.Win32.Small.inu-6c904e99660a0172332b7ca5ec72679a9e986f11f8cc76386b261f821f4dc813 2013-08-22 21:55:14 ....A 60580 Virusshare.00086/Trojan-Dropper.Win32.Small.jew-1246f0544cf338a3b7f8343ae8463a55e4853df046f6012160e6d46cbb6eb493 2013-08-22 20:00:32 ....A 62468 Virusshare.00086/Trojan-Dropper.Win32.Small.jew-4bf2b8fec2d9b1a2180a8f288835221d52bbbe2120c366c094221b2e08243cd7 2013-08-22 18:00:46 ....A 16496 Virusshare.00086/Trojan-Dropper.Win32.Small.lp-45bf3f7562ebc5836ff74cec7a6a77d3ee09817134b19d632bb7259b62be6f2b 2013-08-22 12:24:04 ....A 1856000 Virusshare.00086/Trojan-Dropper.Win32.Small.pjj-d2a57a9aa7ae8b012870833d7e9db9241fb37704f38607e7a635b3811727b414 2013-08-22 21:50:24 ....A 2637271 Virusshare.00086/Trojan-Dropper.Win32.Small.ptz-72e8d7c3dc976e87723923516732c9794a264772591d6017f030b063490879e3 2013-08-22 18:45:48 ....A 44329 Virusshare.00086/Trojan-Dropper.Win32.Small.tg-164692010c2370d2286f5930864a9125c028587a518320e60b3bc1cd097c3b6d 2013-08-22 20:43:00 ....A 48897 Virusshare.00086/Trojan-Dropper.Win32.Small.tg-59182d971d02029c5973c168a1c4507f8bd7f492df70aa2500333f3cf3d2228c 2013-08-22 14:01:04 ....A 36225 Virusshare.00086/Trojan-Dropper.Win32.Small.tg-dfb861110b7e4953d8caffc046896415fcc41e618c39809cd0a2128ac15cf31e 2013-08-22 13:45:26 ....A 65097 Virusshare.00086/Trojan-Dropper.Win32.Small.tg-f51d5a342257acad4c233ef279411c6f77dc7fe3a200fdb0a0ad08d6cb2b5136 2013-08-22 13:41:12 ....A 75776 Virusshare.00086/Trojan-Dropper.Win32.Small.vkb-225a6aea7a4dc18c8f9bbcc486774af6a663e7ed1624e4c75775638b327bfbed 2013-08-22 12:06:58 ....A 84993 Virusshare.00086/Trojan-Dropper.Win32.Small.vto-fa9f12552163817a55b4ce78d6df80599cf857737e89ba7ef8a7b05edd7a0a71 2013-08-22 15:16:12 ....A 302133 Virusshare.00086/Trojan-Dropper.Win32.Small.weh-d09facf610e0b06a72ad0e477b05191be6d5fe63a60293b8a540c5f5dc13c2e5 2013-08-22 12:59:20 ....A 105472 Virusshare.00086/Trojan-Dropper.Win32.Small.wew-63c34e8eea42029c834fd2e822cb4c6b2911588b24034994dff424d33a296bf6 2013-08-22 18:42:50 ....A 95232 Virusshare.00086/Trojan-Dropper.Win32.Small.wfa-7b708dd314b5b515748e1e6513283dd3a99d95c723c97b9ed8a2b5ba8aa36f10 2013-08-22 12:06:14 ....A 394240 Virusshare.00086/Trojan-Dropper.Win32.Small.whr-f139f971b28b780a5c7dd0933240439bc47215967df8f188dff703b74c8141a7 2013-08-22 19:59:28 ....A 31232 Virusshare.00086/Trojan-Dropper.Win32.Small.wnh-4fa7fa93655692551b3737d6ba8ce603b73e8707dc64af53c6c1de4b2b06b029 2013-08-22 13:06:16 ....A 39436 Virusshare.00086/Trojan-Dropper.Win32.Soops.hw-d6442ea4e0aa96292bff18fcdd6caa990e4bdc655c246d2c2c322f71fa34f99c 2013-08-22 14:44:46 ....A 784896 Virusshare.00086/Trojan-Dropper.Win32.SpyEyes.k-01a666ad2130651fd819aca2e93556e9126793de04440f78642cc73421907171 2013-08-22 14:52:52 ....A 706560 Virusshare.00086/Trojan-Dropper.Win32.Sramler.a-f5e42abb70dc7e568259c1da6b982fe096f6b4c0a7e253a2a85f9db2dda81741 2013-08-22 13:42:58 ....A 148992 Virusshare.00086/Trojan-Dropper.Win32.Sramler.e-fba2cbfca5d3f9a56eca0f7ee7aa3775cc112f0d55c232746c9838b1a64b08a2 2013-08-22 14:25:06 ....A 150528 Virusshare.00086/Trojan-Dropper.Win32.Sramler.e-ff59a8c022dbaa9ca04fc09c2e587c6e1db41a73fac546a6523af6ea80be6de5 2013-08-22 20:56:40 ....A 207455 Virusshare.00086/Trojan-Dropper.Win32.Stabs.aao-2a6161ddbb82340e09b4ac3bb609ad78a6d23bb71459b5b62c15d3938aca55dc 2013-08-22 12:44:22 ....A 41341 Virusshare.00086/Trojan-Dropper.Win32.Stabs.aao-639454d072fc91cd325806a52c722a5ebd836d80363de005ee0bbbb0a0efedb6 2013-08-22 19:18:18 ....A 80638 Virusshare.00086/Trojan-Dropper.Win32.Stabs.aao-78e1676f4897d56cdfedf3ce157a3f532ec55596b0cf21958b6d4104634a8a04 2013-08-22 15:04:06 ....A 172989 Virusshare.00086/Trojan-Dropper.Win32.Stabs.aao-d479393d065da2cd7c7a2d25b47c25dbc64f0eb01f22287bb0a8b37486f71aba 2013-08-22 14:43:20 ....A 755712 Virusshare.00086/Trojan-Dropper.Win32.Stabs.brw-7675a6f8d671f2463ed53ccbc3f4bfb254e5d94124338affb3658d0a70cfdfaf 2013-08-22 14:24:00 ....A 147518 Virusshare.00086/Trojan-Dropper.Win32.Stabs.erj-e491cbc82e4a9d5c585041965d75ebd1ecdd11e79d74355a501ffe7d41e1f7ab 2013-08-22 21:01:04 ....A 65486 Virusshare.00086/Trojan-Dropper.Win32.Stabs.euh-fba8078a8c43840dbc54b4c74a58ef37c2bc43b43a66eab6ddf621164985031e 2013-08-22 14:12:46 ....A 79240 Virusshare.00086/Trojan-Dropper.Win32.Stabs.gnk-f896de944f95edd44d3bf6806b7d31721212737060d5d526a8b600a2c6cd5ab5 2013-08-22 18:43:06 ....A 135680 Virusshare.00086/Trojan-Dropper.Win32.Stabs.hcq-2dec3f312c244c79d98f6f79a089494cc7edc191295ffaeef7b987304a39472f 2013-08-22 19:03:54 ....A 208896 Virusshare.00086/Trojan-Dropper.Win32.Stabs.hcq-596bd512e9d01993314a7371d5c0501db25d12d1bed0cc3a3de41cffeafbe497 2013-08-22 14:48:00 ....A 43017 Virusshare.00086/Trojan-Dropper.Win32.Stabs.hcq-e1fd07dbd9f24015d24e05916512dfe81befd1292b326b43a6f1f99668957405 2013-08-22 14:56:00 ....A 80224 Virusshare.00086/Trojan-Dropper.Win32.Stabs.iiz-d3020f74abf5dc3f433fbb836afb9d7256d14a6b3c0153d1b9a1e8feeee16f93 2013-08-22 19:54:52 ....A 72672 Virusshare.00086/Trojan-Dropper.Win32.Stabs.pjl-371565e6b856afc09f31a3d73f63bde1b6a68b4301f5f7a843d8669a2d0e94a9 2013-08-22 15:19:20 ....A 1012875 Virusshare.00086/Trojan-Dropper.Win32.StartPage.arm-f79b8ac49bf5463a17e9707e96f7259b47403ccf124d52460130c64a909da37a 2013-08-22 14:06:24 ....A 6567475 Virusshare.00086/Trojan-Dropper.Win32.StartPage.arn-f5dedd7dde35b0eeab671e5e672c8099f372a92b346e0869c00880c1a30e56a4 2013-08-22 15:15:56 ....A 34830 Virusshare.00086/Trojan-Dropper.Win32.StartPage.aul-eb6b23839c47617d608055922671ff5227f33794dab839ad8c090e90d6879014 2013-08-22 13:39:08 ....A 949928 Virusshare.00086/Trojan-Dropper.Win32.StartPage.aul-f862c9673513710e3ea01bcd68dad4661a0f533ee908ad4d448af54df7258531 2013-08-22 18:18:12 ....A 2421729 Virusshare.00086/Trojan-Dropper.Win32.StartPage.bjx-6feec5d2c785b4af8f32fa7cadfebcb3d0f5c5594a0783bdcbee88e9f948fbd7 2013-08-22 13:57:00 ....A 46475 Virusshare.00086/Trojan-Dropper.Win32.StartPage.bqg-50684ba3d08fb68651b25b488c85439c4b709cf49005dd513d856058192b2cff 2013-08-22 19:28:02 ....A 32604 Virusshare.00086/Trojan-Dropper.Win32.StartPage.brg-48d15410c20b653eaff6ddd249b16f61dd5e8f81306b8c71eb3589b31b835f8a 2013-08-22 11:23:28 ....A 1408503 Virusshare.00086/Trojan-Dropper.Win32.StartPage.bsh-f81ae9fe73486929457a3975c883c5b648704f93e3d22976d0fe57a8e009d6e2 2013-08-22 14:04:44 ....A 727693 Virusshare.00086/Trojan-Dropper.Win32.StartPage.clk-ee32bc9aa02621998f0239d1fc70a3aa94074f33174a615f8ee8e96f8923fbb9 2013-08-22 19:17:28 ....A 97574 Virusshare.00086/Trojan-Dropper.Win32.StartPage.csr-4b3c9f62949029a92ed13d8d1c68822ba32b5a397f06b9a08fc438859d6e391a 2013-08-22 19:04:16 ....A 97574 Virusshare.00086/Trojan-Dropper.Win32.StartPage.csr-54508293ae6324c2d74090e66b5b2d2db9b132e5baf935a0f640acbcbe17b07d 2013-08-22 21:42:32 ....A 97573 Virusshare.00086/Trojan-Dropper.Win32.StartPage.csr-610bc74b33d1af045519b65685f8098cce677d8d3c685b7a6001ff8f7e5a20dd 2013-08-22 19:31:30 ....A 97571 Virusshare.00086/Trojan-Dropper.Win32.StartPage.csr-63a9c26bdaf322bfacc54dcbdc70d725bae942eaea08518597d01f93e2a12d53 2013-08-22 13:44:24 ....A 55714 Virusshare.00086/Trojan-Dropper.Win32.StartPage.dau-e118d51e4f306db1fd4df24a815b0216bc1db4b51aa3bc8db33700f39b271493 2013-08-22 18:49:42 ....A 372441 Virusshare.00086/Trojan-Dropper.Win32.StartPage.dtf-4be38f9f56d7173152b19c04c1facbb3f3117983631322ade0cde50b879b4d2b 2013-08-22 20:07:00 ....A 372425 Virusshare.00086/Trojan-Dropper.Win32.StartPage.dtf-4d35fdff29156432f5598275bfbc637801fa18ca61681b6ea0594d805f152c49 2013-08-22 20:53:08 ....A 57057 Virusshare.00086/Trojan-Dropper.Win32.StartPage.dvp-ebad65866126c31047c89c4eef01cd388ffbf0849f8273668dfab578a7322af1 2013-08-22 12:53:04 ....A 57059 Virusshare.00086/Trojan-Dropper.Win32.StartPage.dvp-ecbf2fa3cb6139764127f2c3ca90a873e60cb3e743f0c05eae4a78dc1062105a 2013-08-22 15:10:12 ....A 66480 Virusshare.00086/Trojan-Dropper.Win32.StartPage.dvq-362740cef4dc892ce28391df1c17a8d953779767f77ba55f06eac15fb907bc9e 2013-08-22 14:26:50 ....A 66480 Virusshare.00086/Trojan-Dropper.Win32.StartPage.dvq-4573f6a2786958ae11a50fd7b49ff852c75e3d1bec5809def515abba45005f79 2013-08-22 19:30:02 ....A 66480 Virusshare.00086/Trojan-Dropper.Win32.StartPage.dvq-57a9a7192df9df076fe9f7cdabd6e5832af92124da244c1a749862e843460dda 2013-08-22 19:18:28 ....A 66490 Virusshare.00086/Trojan-Dropper.Win32.StartPage.dvq-7f959aeced9aeaa2b69eb9df530f64bbebf7957f11e64427dec1d4d917f4c63a 2013-08-22 18:21:38 ....A 318379 Virusshare.00086/Trojan-Dropper.Win32.StartPage.dz-192647f61f67cdb5620f28c6c13063b71e8179096220909c8d3ca0f8c6ba14e6 2013-08-22 15:05:14 ....A 17510 Virusshare.00086/Trojan-Dropper.Win32.StartPage.eav-e41c5b0a00c32bb48ffdf87e279198a6741a6fd1f007aa80b0d584032cbc0937 2013-08-22 19:24:12 ....A 64539 Virusshare.00086/Trojan-Dropper.Win32.StartPage.ebb-624f51484dc4593d6e0641f7b2bcb2ffea14f3e1692a8a10813bd670e4d2eb88 2013-08-22 14:43:58 ....A 17944 Virusshare.00086/Trojan-Dropper.Win32.StartPage.ebb-ed403cd57bcf532cfc5ea5553ca57e5610f22c122d1abaca0f9e55330725d929 2013-08-22 12:16:28 ....A 17992 Virusshare.00086/Trojan-Dropper.Win32.StartPage.ebb-fb8fdef274fb003f66bf7a00c7a093d95b15a489547b67058aadf901d78bd57d 2013-08-22 19:40:42 ....A 17926 Virusshare.00086/Trojan-Dropper.Win32.StartPage.eej-2587b784d53b01c9b1a0c50d34b80a05d6b694b279592c294f35c9d0a024d418 2013-08-22 21:18:54 ....A 55314 Virusshare.00086/Trojan-Dropper.Win32.StartPage.eej-66223246f9213051bd9f358303f2131bdad4be7d088e969d4a95129ba2981895 2013-08-22 16:17:52 ....A 2115378 Virusshare.00086/Trojan-Dropper.Win32.StartPage.eej-b1544dd69457587e13c2be717a22c7301521499ac9c8e6f8411f7bbdf72caa5e 2013-08-22 14:31:06 ....A 921288 Virusshare.00086/Trojan-Dropper.Win32.StartPage.eel-305b0330f0aa67f8d8e4c95a334f9c6a3266daf3738dc29b34464c71143c9060 2013-08-22 20:18:44 ....A 307712 Virusshare.00086/Trojan-Dropper.Win32.StartPage.prv-4878dd446156ce519042d8a418c0876f04007a3861f24cf10ab3a0041823473a 2013-08-22 19:48:02 ....A 158077 Virusshare.00086/Trojan-Dropper.Win32.StartPage.prv-5c00d52b10d103224de966260c37e320e638d323909074accaee35723b8321af 2013-08-22 10:52:08 ....A 130560 Virusshare.00086/Trojan-Dropper.Win32.Sysn.aigp-f31231ea5b87329f970672cfeaef9f758b7f4054baa5badfca3a3dc8341a7c39 2013-08-22 16:35:18 ....A 19072 Virusshare.00086/Trojan-Dropper.Win32.Sysn.ainh-d806a93d2929c1fd3f8885a9e2af9d6dd017ff947606173061ad86b1e27b9acd 2013-08-22 14:11:26 ....A 3345920 Virusshare.00086/Trojan-Dropper.Win32.Sysn.amdj-f14e19a362f509b8bda6dfba2a36bf01c895b478539c4d022370db1006be0a0e 2013-08-22 12:14:04 ....A 3345920 Virusshare.00086/Trojan-Dropper.Win32.Sysn.amfy-fc4e2341a0a01d9a9bcd4803027f2fe48640450483997b5ac708e4f7df9248cc 2013-08-22 12:54:46 ....A 47104 Virusshare.00086/Trojan-Dropper.Win32.Sysn.amiq-e716730bdc1ef7f68e06ad24091e7516136efe7f0594eea097dcdae9ad3c25f7 2013-08-22 20:51:28 ....A 701776 Virusshare.00086/Trojan-Dropper.Win32.Sysn.amsq-39190f958b9ce6ae4c1820670a62b446ce787097d0ae1737c2d85a240f3fcb21 2013-08-22 14:19:12 ....A 209953 Virusshare.00086/Trojan-Dropper.Win32.Sysn.amsq-f9325f39a08c47b77eea8b07794c97611f500463c7cd068b26b512ad1e403873 2013-08-22 21:27:42 ....A 1895825 Virusshare.00086/Trojan-Dropper.Win32.Sysn.anai-57980ba3cec13f860bd60a85c4fccc099439300e4bab3af7a08a3d3df1c66aa0 2013-08-22 19:22:00 ....A 155648 Virusshare.00086/Trojan-Dropper.Win32.Sysn.anex-7f59b5a9d16651ebfe7edd3f57239953b49ff78b5730c4ec63f36b5fcb0133e6 2013-08-22 21:56:58 ....A 261120 Virusshare.00086/Trojan-Dropper.Win32.Sysn.anff-58857c1d60a9209590e4d774a4f1b51914999a8f6446022eecfd2d56b4bc9e45 2013-08-22 14:24:04 ....A 253952 Virusshare.00086/Trojan-Dropper.Win32.Sysn.ao-fbedee3e75eb05a1307a57b7143c0dec3cc591d8bd0fe19baa90467eeba66956 2013-08-22 18:55:52 ....A 394583 Virusshare.00086/Trojan-Dropper.Win32.Sysn.aonu-633e5e91de733d6fe80d5895297e93e66ff2d2d2308f0f5aba637c3d3423b219 2013-08-22 20:19:10 ....A 94402 Virusshare.00086/Trojan-Dropper.Win32.Sysn.apca-583aabeb4cc98058340d16f3454d18391ea049ee5ba389d9e1194f336f0d8ae6 2013-08-22 20:40:48 ....A 259584 Virusshare.00086/Trojan-Dropper.Win32.Sysn.awag-66107635fe915faac3c9eb6646a6a034f19dd21f63474694bebcfd8e6657158c 2013-08-22 18:18:22 ....A 198656 Virusshare.00086/Trojan-Dropper.Win32.Sysn.awzb-5daf8e669bf67d12a468ae3940a743a87ad0168d603557d36ed5894fe78045bc 2013-08-22 19:20:10 ....A 73728 Virusshare.00086/Trojan-Dropper.Win32.Sysn.awzp-1a75e0e170400a27db23ad4b04fcb4977114f9a23441a779feca7e6ce77f2f8b 2013-08-22 17:58:08 ....A 503296 Virusshare.00086/Trojan-Dropper.Win32.Sysn.axfg-1a97b56907caf4b30ef8ebd41a726e684e8f65cfe497d50fe30aa91f26b14582 2013-08-22 20:37:04 ....A 3584 Virusshare.00086/Trojan-Dropper.Win32.Sysn.axiu-328c6bcfca60ec10137df052f7d25d1226badc6e282edd32879fdde47cda7faf 2013-08-22 17:15:28 ....A 62464 Virusshare.00086/Trojan-Dropper.Win32.Sysn.axow-be570ed407bb0469e551c58af3097f01e6d5ab601be531a1b3f77b5bd8e266e6 2013-08-22 18:09:26 ....A 259072 Virusshare.00086/Trojan-Dropper.Win32.Sysn.axoz-285fd270dd9aeed3921f51428018898fb0c9f82d962fe9cebb9c2ac364f4f79d 2013-08-22 14:51:44 ....A 139264 Virusshare.00086/Trojan-Dropper.Win32.Sysn.axuf-ec9fa81d084c56f2ad687a301f9a2d00a79ac22e2c401e421e2cc3d9b2e05bf7 2013-08-22 14:21:22 ....A 256000 Virusshare.00086/Trojan-Dropper.Win32.Sysn.aycp-55e1eace442cdc0c927cf4f74d5482fe6e39ceb1465e0be7aac66a64e42b64b8 2013-08-22 18:31:16 ....A 45056 Virusshare.00086/Trojan-Dropper.Win32.Sysn.ayjf-58c71913720bae5161e36afde11bd19ce5af24c044054915fdb0b6afb8c69515 2013-08-22 12:45:46 ....A 307203 Virusshare.00086/Trojan-Dropper.Win32.Sysn.azqg-f005cf502aae4fe8ce8dc2e2e3c2bb035162a3e24d03ac0dd98050f81b2fdccd 2013-08-22 14:41:14 ....A 30971 Virusshare.00086/Trojan-Dropper.Win32.Sysn.azqg-ffcf70d4ef6eca7ba7e92ae137268cb95793abbbc3f3fec06a168bd3a7a880cd 2013-08-22 18:46:10 ....A 87552 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bbpo-7e49d1dd58982fca7337b02d9622e3a4aa67c4c0f9760340800f1994ccd2cf04 2013-08-22 17:58:06 ....A 602112 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bbsk-aed5065f8f19e1f6479f11d2622d23dfdc81cd974cf76bd7e4f79b94d4dc028e 2013-08-22 13:55:20 ....A 25447 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bggj-fd51d6b1bbdd435222550d49d27d4d2b9d5f455d1e069e3780f26a3bc193d818 2013-08-22 20:13:38 ....A 28721 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bpxj-5e326a78545184e175673cd7f73eee95b15f5e151588db0199e63334386604a4 2013-08-22 11:16:24 ....A 367149 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bpyo-de35d6b4d46b105e57dfb29a6fbed80f06f5fe700820eeac43aa0375cebc8133 2013-08-22 13:53:16 ....A 2356224 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bpzg-6292abd4299b48f1b83d0ece97234f0326d5d318976a80dbbcec2729346d8345 2013-08-22 20:10:02 ....A 101120 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bqcc-2d9eac3b7d98e0d2620c7df5c6edcb4b79cde0861aa6fd735642a9b41176d322 2013-08-22 20:55:08 ....A 163600 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bqgw-66acb09c16ae6dc837bcc18c0123374fff259996c917411635d69ee09b7656dd 2013-08-22 13:23:52 ....A 129536 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bqha-f51e5a06f58ae3dd16ad12e84d36955be46cbca609897b77637b0f944741fb3c 2013-08-22 10:51:04 ....A 129536 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bqha-f7ab0aed6b75084f97734b9fc4ac2aaab52389b2b172e4755269be52da784867 2013-08-22 15:14:58 ....A 16980 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bqhj-e1ae20d468226ba161c68f10ace52ca34c826b46573f7f14452fae9d0f038583 2013-08-22 14:01:04 ....A 129024 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bqni-e2ac851b47e941769271b91ed1ea11f3a9e080fcaa4856e0c999095246688c1e 2013-08-22 16:58:04 ....A 52736 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bqwy-f2711a89c58f019d5531975e8ee24ec574fef549d9033b69eea011bf6eaccf7d 2013-08-22 20:10:34 ....A 77824 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bqym-69a44053b17e6b694a741a4f7a4a165e9caee133c5ca4a47a9a0c686c3ce7c9b 2013-08-22 17:19:02 ....A 60929 Virusshare.00086/Trojan-Dropper.Win32.Sysn.brns-9f9ae98ba96306a62476499efb1a54cb03c2e053809f6b05da6f39e5e87817be 2013-08-22 20:39:22 ....A 24064 Virusshare.00086/Trojan-Dropper.Win32.Sysn.brxv-3164e66dab803a16361da60ffc9eb83d106a4fa69cb04ccef3672f4ed55b1600 2013-08-22 20:32:46 ....A 110592 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bspt-40985e6b1ed51b935ea8674655f35490224cf3a3d25f5024cfb866592ad0cdbe 2013-08-22 16:42:16 ....A 7680 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bsvf-830b7ba7fc17e556e44a744417a4eefc51bb43dbd495e8cad5657d1dc52bd0a9 2013-08-22 19:46:30 ....A 225280 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bzec-58544bb9f2e9656a35af36287043b7f8b876b645fc1c8e68b7d7ddb6e7dfbafc 2013-08-22 19:43:10 ....A 45056 Virusshare.00086/Trojan-Dropper.Win32.Sysn.bzvn-6837b99f4946b1d411088563664dd162598e5c2fc6059eb07e97aa4d10f4fe0f 2013-08-22 20:27:14 ....A 93696 Virusshare.00086/Trojan-Dropper.Win32.Sysn.chtp-7303083f74feab4f87e613e6385810989ad8e07c415a1a14ef626fe28fc970e7 2013-08-22 22:05:44 ....A 250000 Virusshare.00086/Trojan-Dropper.Win32.Sysn.chwi-67066064f65781508935055adf7c514ce75584ee8939ad97a493db241cf6d031 2013-08-22 13:50:24 ....A 433189 Virusshare.00086/Trojan-Dropper.Win32.Sysn.pei-7d64fae94799331aa7acc5cc1301c2ff1098494044fece1ebafbc0b14224206e 2013-08-22 14:39:24 ....A 49152 Virusshare.00086/Trojan-Dropper.Win32.Sysn.pqz-41b37df5cb0718e4279bf4eb8ef334b6531121ed4b33cb380d164b2b81e882d8 2013-08-22 18:21:24 ....A 196608 Virusshare.00086/Trojan-Dropper.Win32.Sysn.pwe-7925c9dbf17085c743ed1346ad27a2ac398d594f05779392672996ba60a8afc7 2013-08-22 18:11:02 ....A 155906 Virusshare.00086/Trojan-Dropper.Win32.Sysn.pwi-274a52fc908f80a7c1ce4aa1ee80b909c0b842d3baad4e0cdf0398049f3f2661 2013-08-22 19:49:10 ....A 29184 Virusshare.00086/Trojan-Dropper.Win32.Sysn.ygb-2b6e05a5787a3b71286b8103a0e4127f64ce696de587c1354ade946a7aaa8014 2013-08-22 20:03:24 ....A 282624 Virusshare.00086/Trojan-Dropper.Win32.Sysn.yib-0e5ab30401e684846815df8a282a6be584b0f15d8340532f12b5efeaa6c13faa 2013-08-22 14:08:28 ....A 172032 Virusshare.00086/Trojan-Dropper.Win32.Sysn.yke-f55330fd5229a3483179eb9e1826c66c1222ef4894084615e8776fadf061f30d 2013-08-22 19:38:04 ....A 554231 Virusshare.00086/Trojan-Dropper.Win32.Sysn.yko-4bcaa06fe524686b774ba6f8d18ff9e49bf8366b27fd22360aa83597612756c7 2013-08-22 19:31:28 ....A 496470 Virusshare.00086/Trojan-Dropper.Win32.Sysn.ykp-28cf4465570288a81538e383fc8160f469adf3d2ed8ead621f7cfd344f52c1d5 2013-08-22 12:40:54 ....A 49179 Virusshare.00086/Trojan-Dropper.Win32.Sysn.ypg-160becd546befbe38aa27897ade09f565887b295d5820134e3bf2a84dc853850 2013-08-22 13:09:32 ....A 2842624 Virusshare.00086/Trojan-Dropper.Win32.Sysn.yyj-d2699e4f7dc22bd6b8fddd837df8f59ba5973276053ee9421ac5d405ea86ded5 2013-08-22 11:25:02 ....A 2724011 Virusshare.00086/Trojan-Dropper.Win32.Sysn.yyj-dd81aaf0cf15e11f39f61146284e5ad330aaf23b1631bc1269d4551ab86e3dbc 2013-08-22 12:29:42 ....A 331336 Virusshare.00086/Trojan-Dropper.Win32.Sysn.zcs-ee50387726c2f73dd5a55a57f5e9897eeebcbfc09830fb95508d01a13a159d11 2013-08-22 13:50:18 ....A 149504 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aatk-f503ec5920d227238c91c013355db178603b1b27820cd4b06603c05db22c9fa1 2013-08-22 21:58:38 ....A 136412 Virusshare.00086/Trojan-Dropper.Win32.TDSS.achd-66f3b601aa250bbd70f8ed82fef4a0f1571ef7e7ef54c631e5a02fc70f726c14 2013-08-22 19:56:12 ....A 149519 Virusshare.00086/Trojan-Dropper.Win32.TDSS.acvq-187b1db5256e8ceb74ccf18078a9f52a4258d052acb61595b4de103ccbb70940 2013-08-22 20:43:32 ....A 137242 Virusshare.00086/Trojan-Dropper.Win32.TDSS.acvq-318206b69255a7ca5e5c82aed29ee4645ed9a6eba487a33c8be6cd1ab2555734 2013-08-22 13:50:30 ....A 150016 Virusshare.00086/Trojan-Dropper.Win32.TDSS.acvq-d07179d24ab1595525e63d01eb484a27f88b27aa217bc3f7db2fca1506e15e93 2013-08-22 14:47:38 ....A 150016 Virusshare.00086/Trojan-Dropper.Win32.TDSS.acvq-da9494c3e0c640e31188c01e8221494b31ad6011835aa7b295ce8e8e49ff763c 2013-08-22 14:34:34 ....A 150016 Virusshare.00086/Trojan-Dropper.Win32.TDSS.acvq-e155705874997dc8ff0e9ff1dc9c7c1020b3cdbd1ee0ce71067681357f73de73 2013-08-22 12:17:58 ....A 150016 Virusshare.00086/Trojan-Dropper.Win32.TDSS.acvq-f0889584d48063652576eeb4fdd955fdb90c8503dabf580dcb5ebbb3b6f502b3 2013-08-22 19:27:58 ....A 141219 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aebt-63938f7068b17481d312a5d90aeb083e39a166c86984073540572d65d11b3ada 2013-08-22 20:51:42 ....A 141736 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aebt-65b91cd7b078c1658eb62740c8513828ad04a002c565f9e37cefb579b22c4d13 2013-08-22 20:51:58 ....A 139851 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aebt-729519af6f7dd2009e811fd1c3464924d1d3c7580eafc30b80a403449115c9b9 2013-08-22 14:38:50 ....A 121344 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aekz-f9848f3ddf4d2809d76a4e2b7da3fb2ea9419f60fcae99e6240fc3091010e50a 2013-08-22 18:20:20 ....A 140207 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aepc-163904cffbdf7d91ad10b2d9a12d29c5e8ee2791cca28e2e6e85931e6659874b 2013-08-22 14:36:12 ....A 152064 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aepc-d98c2e1ed15b292d872ca7c0e1ef6de5bbc52e85423bc6c4cb3a676be83a3645 2013-08-22 20:23:58 ....A 140032 Virusshare.00086/Trojan-Dropper.Win32.TDSS.afjh-1232fd4cf3b5605d9e05fde824d3b23f85ed4ddfcff8b4ceb5a68d2d3247a21f 2013-08-22 21:57:04 ....A 139816 Virusshare.00086/Trojan-Dropper.Win32.TDSS.afjh-201a6e51eab3d29a60d6c16056dcb11bb94dbfb9d45e29153a4a5e4cfb266c55 2013-08-22 20:46:40 ....A 139358 Virusshare.00086/Trojan-Dropper.Win32.TDSS.afjh-29849b58e8e235151ed50e853c192591f1719c3980641fe5746a89951199d057 2013-08-22 21:11:54 ....A 140293 Virusshare.00086/Trojan-Dropper.Win32.TDSS.afjh-404b4ed7946de69c7b640ec30bdecd7d5ba4d7d606faa195b488f5999b756045 2013-08-22 20:42:16 ....A 139493 Virusshare.00086/Trojan-Dropper.Win32.TDSS.afjh-6072871214980ecaa18e56884455540d32a3a81b28267e17fae4a1a3d8104be0 2013-08-22 18:24:58 ....A 142585 Virusshare.00086/Trojan-Dropper.Win32.TDSS.afol-191a262be76b66910d479e3299eeeb40205135333c2b019c35df6e3c6f1fa7c0 2013-08-22 19:55:18 ....A 142543 Virusshare.00086/Trojan-Dropper.Win32.TDSS.afol-4502f01bcc1497a95901c02ac0a3a9581349fc759f9dda5daadfc035fa305e94 2013-08-22 20:26:26 ....A 141133 Virusshare.00086/Trojan-Dropper.Win32.TDSS.afol-64ea0519ffaaa758c0d7b95b50f566c63f82e4959e562ff054bc0aec7e4eaeff 2013-08-22 12:01:24 ....A 129024 Virusshare.00086/Trojan-Dropper.Win32.TDSS.agyi-ebc79e2a5298e022a7f2fc7041128d15e6bc4002e907d2287af2be45dcb06724 2013-08-22 12:10:40 ....A 127488 Virusshare.00086/Trojan-Dropper.Win32.TDSS.agyi-f7aaf1e07eb77c0a4fd629c668f5414aaf351b64907c32687b1e96b58c76e671 2013-08-22 10:43:06 ....A 132608 Virusshare.00086/Trojan-Dropper.Win32.TDSS.ajbl-df5f2b4e7eab4c5e67412682485d12826ccdc7b78cd9a46f6d17eca49983d637 2013-08-22 12:16:10 ....A 132608 Virusshare.00086/Trojan-Dropper.Win32.TDSS.ajbl-fa325940d9a5d0ad6838122b89d92df2ddec65bb40cdc114eaa9c1d2c5c51361 2013-08-22 14:36:26 ....A 145408 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aksv-d792dd3c74ec7bf58f2e164a92040fb25cf1ea630e74965000e15536898a71d7 2013-08-22 15:04:22 ....A 145920 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aksv-ff4fff93a0371a8b230c07295b4d9a794d9830ecc41862187d7bee4618465b20 2013-08-22 12:29:36 ....A 150016 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aljh-d8867e5f75a702c223a2c6c9dcdabe26003cb2d000512c55a5925e7755c84ef3 2013-08-22 12:19:04 ....A 151040 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aljh-fe0c81bb82ac4e51915646328d79b28b73f593239dc6b17a9ece25809d2f92f3 2013-08-22 14:33:04 ....A 139776 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aljz-32bcacdcb1f89dc8ccadca624cf64d128e1edb62173ae95620d81cb5827bfd7e 2013-08-22 12:24:24 ....A 140288 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aljz-e18272c82630486a7d0007d1bd171b4e211343747e8a5e904c29ce85dbed44fc 2013-08-22 14:54:18 ....A 139776 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aljz-e3740c1099a29274c2947c60c3bbcd023b768a0c8f0a4b5d33d8e3b06c60c412 2013-08-22 13:08:56 ....A 16384 Virusshare.00086/Trojan-Dropper.Win32.TDSS.aljz-f7c73f8b30c8567547233a7153f575e1c410988f5cfa4aeed81018d44deac429 2013-08-22 12:54:18 ....A 140288 Virusshare.00086/Trojan-Dropper.Win32.TDSS.almn-e5ad4433eefb2b7bbeb9f03169cf7d6de1580641fa09c884b48a101ad43b7afa 2013-08-22 14:59:08 ....A 141312 Virusshare.00086/Trojan-Dropper.Win32.TDSS.ambw-d63d9a0e8cdcbd2e9b15f7a5738e4e493b955b9ad83fc9c205b7eeaeb86e66cf 2013-08-22 11:36:58 ....A 89600 Virusshare.00086/Trojan-Dropper.Win32.TDSS.amen-f41d53f25361e8ccf37b9ed9d6390aefec36aacf06678b17816cd4a69508d301 2013-08-22 12:35:30 ....A 151552 Virusshare.00086/Trojan-Dropper.Win32.TDSS.amen-f8117e7de2f461624b2abc60b12639bfebf5877bb7025bd8988231fee058bb1e 2013-08-22 14:17:18 ....A 89600 Virusshare.00086/Trojan-Dropper.Win32.TDSS.amen-f947ce542cdc82c30dfeb1a149c2d3acd99101ff75d6e0250e9f9473338cb7ac 2013-08-22 14:54:30 ....A 143872 Virusshare.00086/Trojan-Dropper.Win32.TDSS.amjs-f3924dee7a18d06fb14df71b335f807c13ce73e8605c396bdfb6ed167750d6d4 2013-08-22 14:36:18 ....A 151552 Virusshare.00086/Trojan-Dropper.Win32.TDSS.amls-f9b4153b79ff98b068e58258f02453dcbcfdbb68e1c475d75e2e77d6c0721c38 2013-08-22 19:39:48 ....A 176640 Virusshare.00086/Trojan-Dropper.Win32.TDSS.atdh-3c9beea08503d65126486bc36459dfdbbd8ecae7a84209957cbe6d5ae9224aad 2013-08-22 11:00:26 ....A 150528 Virusshare.00086/Trojan-Dropper.Win32.TDSS.athp-da568e98dd8b67cfffddc5c94504716fb65462697dadc8d38f145cdb459a2f5f 2013-08-22 14:20:54 ....A 89600 Virusshare.00086/Trojan-Dropper.Win32.TDSS.athp-e5d485ee43303d914066153097af45da28c07c6d0723a9ea3b3ebc684b56d2bb 2013-08-22 18:27:44 ....A 150528 Virusshare.00086/Trojan-Dropper.Win32.TDSS.atkc-4a2d567663b541b34c41247caa49d744c2a6c5ba7dc22a53f8cf94f46dc0c6f7 2013-08-22 14:46:54 ....A 150528 Virusshare.00086/Trojan-Dropper.Win32.TDSS.atkc-e3290de6d0c47c3a6e3f69a1c6c2680e065e6a5c758813bf881d820ad0f9384d 2013-08-22 19:54:34 ....A 39936 Virusshare.00086/Trojan-Dropper.Win32.TDSS.atml-4af7fefab58c10152d8190e52b5b2ae63db501d0d21a46b7eed7c5007bb993ce 2013-08-22 19:34:16 ....A 123904 Virusshare.00086/Trojan-Dropper.Win32.TDSS.awqo-4e1905d408d50609ec5ac050a238245420f07675ba9fa2ddd2d9383ba45244b4 2013-08-22 13:44:32 ....A 59392 Virusshare.00086/Trojan-Dropper.Win32.TDSS.awqo-e93f55d3e65dc0312c4cf70984aa1beffeef17d9bd76c390f94dc41a45a24abc 2013-08-22 14:59:14 ....A 123904 Virusshare.00086/Trojan-Dropper.Win32.TDSS.awqo-f9c860f7ef6f7dcc3366d3337210b2cf0df407785c874372972a91424735d122 2013-08-22 15:19:58 ....A 235008 Virusshare.00086/Trojan-Dropper.Win32.TDSS.badq-e165b1ac016f7f282c6e2fc608aa05b0762e84cfb2278772a4366f3597839825 2013-08-22 20:05:28 ....A 134656 Virusshare.00086/Trojan-Dropper.Win32.TDSS.batt-4f71d09db5bb25e266210d887f6da10a5731e0d2079a318f3d3fdce118099ee0 2013-08-22 20:33:50 ....A 137563 Virusshare.00086/Trojan-Dropper.Win32.TDSS.bbfk-409eaf0c00ce185f26b1b2306449f22dd3bfd9595cb5c5e835a3a12775b81476 2013-08-22 13:19:18 ....A 275456 Virusshare.00086/Trojan-Dropper.Win32.TDSS.befd-eda0a29025cc7cd3b2e1f98d7436fb208b4035da2a0de5f7690a1223f3c90bfd 2013-08-22 22:05:50 ....A 1692313 Virusshare.00086/Trojan-Dropper.Win32.TDSS.bhl-49964f62b6701d58b97386253ce6e08a5f4d61ae559fba1e85a18807790751cc 2013-08-22 19:47:46 ....A 103424 Virusshare.00086/Trojan-Dropper.Win32.TDSS.gen-187d117275d0e503e1ad8db77eb5a5ed11354074e013f98e58d67d8e2d5d17bb 2013-08-22 13:57:12 ....A 159744 Virusshare.00086/Trojan-Dropper.Win32.TDSS.gen-f3bf6ac30acd9ba6f79f0b5c9b792a6178c3aae98c8fb9b6bdbfb088a1adfb3e 2013-08-22 15:09:28 ....A 93696 Virusshare.00086/Trojan-Dropper.Win32.TDSS.gen-f8d300a01714fa918995e0e791b4690e724c28188424284203d960756dde0302 2013-08-22 14:04:56 ....A 101888 Virusshare.00086/Trojan-Dropper.Win32.TDSS.gen-fb694aa30f6386b921943818f906b618105eaf65d7e771d296076c14c845b4ed 2013-08-22 14:19:04 ....A 102912 Virusshare.00086/Trojan-Dropper.Win32.TDSS.gen-fd4e88c62f92443c2c63d312eee8136849a49aebfd8174bf9fbbb58eb9397f82 2013-08-22 14:24:16 ....A 237056 Virusshare.00086/Trojan-Dropper.Win32.TDSS.ot-d323db7ac6903b86ad9e71cfb10d6a26937cb38c78a78ae27b3e9040d88aa168 2013-08-22 16:35:02 ....A 138752 Virusshare.00086/Trojan-Dropper.Win32.TDSS.uqa-09c0815700680034291ceade018d3fc6884cdaef471ed2674059bfeec2813f02 2013-08-22 21:18:52 ....A 130799 Virusshare.00086/Trojan-Dropper.Win32.TDSS.uqa-6071b4a55b2c77801fddec4daa72bd742545696a5aac29b5a3d60d685323a718 2013-08-22 14:47:02 ....A 97792 Virusshare.00086/Trojan-Dropper.Win32.TDSS.uqa-f74306aab7b51a93489f9bdabf954e63750e38e4110b2aa290a6d0a054827b03 2013-08-22 15:57:28 ....A 94208 Virusshare.00086/Trojan-Dropper.Win32.TDSS.uqa-f7ac34ae83c04caf26d03f1817d2a3d6ddb440bc42541cadc1b813db1d9569de 2013-08-22 11:45:04 ....A 334848 Virusshare.00086/Trojan-Dropper.Win32.TDSS.uqa-fbf40b63194936ec6a596687932a7362c63fb9a166f818d6fd7a4c6aef32d6eb 2013-08-22 13:04:24 ....A 150016 Virusshare.00086/Trojan-Dropper.Win32.TDSS.uqa-fe6675426fdf1641207c0500998b6b423b6449fa965f500cb6399ad614704b95 2013-08-22 12:19:04 ....A 124416 Virusshare.00086/Trojan-Dropper.Win32.TDSS.uuc-d7b314326f497545afa438e50656c1c4068afad26b40c03396c5ad72902a5dbe 2013-08-22 19:35:58 ....A 134413 Virusshare.00086/Trojan-Dropper.Win32.TDSS.uyj-081209d6770157766bbdca5793f036dc55684fe2aa0c6e271bfdbe7e8b7880f1 2013-08-22 20:32:36 ....A 137196 Virusshare.00086/Trojan-Dropper.Win32.TDSS.uyj-1224a3cf9252393096bac29fe2f900d03f8b2f1de5ad7e940ae865cb7658d6e4 2013-08-22 21:49:46 ....A 135371 Virusshare.00086/Trojan-Dropper.Win32.TDSS.vga-59718b5a61e60785190c8eae53d5a924dc370d153036f1b27026431912b6d65e 2013-08-22 20:15:24 ....A 99328 Virusshare.00086/Trojan-Dropper.Win32.TDSS.zq-562958c2e6ffed6a208de55ff6711ab34b366d837bb6e04e88281e47ba0f839f 2013-08-22 20:37:22 ....A 207749 Virusshare.00086/Trojan-Dropper.Win32.Taob.ll-6663a14ab09f2156a237d97a72c5195eec73d1e78f6d93241efd3fa52b602135 2013-08-22 14:32:26 ....A 51000 Virusshare.00086/Trojan-Dropper.Win32.Taob.ll-d634cd7cea5f1a4a0b6bbcbd6ca234e049b9e72a310a9d202f50f3712db4bb7c 2013-08-22 21:58:34 ....A 6111232 Virusshare.00086/Trojan-Dropper.Win32.Tiny.nh-489c18efcb5e9a0bbd14d719b29114bf90bbcbbe0d9b5b0b764c694327f81b44 2013-08-22 18:46:00 ....A 112844 Virusshare.00086/Trojan-Dropper.Win32.Trashcode.e-2770f85b2d20c408845ba8271fcc33df55732928ab7c568eb617e79cc6b27dcd 2013-08-22 14:31:00 ....A 59904 Virusshare.00086/Trojan-Dropper.Win32.Typic.csz-f891244edd14ce672bfc4f1beb19dce7463bd8d8759dd19077aec43784e34a05 2013-08-22 20:59:48 ....A 286720 Virusshare.00086/Trojan-Dropper.Win32.VB.aalp-203fd8889100e79058f66f2e97962c7e08421b0e45fcbf9eac8d64610d4e0514 2013-08-22 20:20:20 ....A 25184 Virusshare.00086/Trojan-Dropper.Win32.VB.aay-4882577707d3fbf54befc6ff59158359d59eca96c646b5635d8c3e3996c97430 2013-08-22 19:16:46 ....A 131083 Virusshare.00086/Trojan-Dropper.Win32.VB.abcd-2f5124e5a4a6b3a7aca1947d426b9b619d6165d9edd5bd9e4b66c1d5ca32af0a 2013-08-22 21:51:46 ....A 110780 Virusshare.00086/Trojan-Dropper.Win32.VB.abmz-306b7bca0a0ec4cf3280d4e4b33ee52ebc16e63b3194e94baea33018a25249cd 2013-08-22 12:29:10 ....A 77824 Virusshare.00086/Trojan-Dropper.Win32.VB.adku-f786ca31bde6bc3cb3801d850427f71592a85f4288a5b2669b0db337674f2f62 2013-08-22 11:04:00 ....A 21480 Virusshare.00086/Trojan-Dropper.Win32.VB.aenr-60e980bc78b238e33a1f20b17ce57a8a9dedaebf37c93a1cc975e90451e40f20 2013-08-22 15:14:38 ....A 110739 Virusshare.00086/Trojan-Dropper.Win32.VB.aetd-d38e968e77cd8d8b8507918756ef264840fdb0507e6cb2c080fc315d2ac5e171 2013-08-22 11:17:48 ....A 454673 Virusshare.00086/Trojan-Dropper.Win32.VB.afih-d7819f088198d17bfbfca82bec5bc52c8a59c588835f1236d4644dbe066c8dad 2013-08-22 18:52:48 ....A 106644 Virusshare.00086/Trojan-Dropper.Win32.VB.afna-5f9dbfc0054c1c8ddf29532fc5fc783520f44e99c4d525c938bb7f26a056b1f3 2013-08-22 19:16:52 ....A 139264 Virusshare.00086/Trojan-Dropper.Win32.VB.ahax-2f722c7b9b4c3ce9341b508ae14a38ad56f1a2b807062358ab524422f0ec3839 2013-08-22 14:09:58 ....A 12296192 Virusshare.00086/Trojan-Dropper.Win32.VB.ahfs-d6978bb2d0f4f047a9e91c1a2d715ee9008bc70671ff0ef242f8632db6f9eed7 2013-08-22 14:25:40 ....A 37376 Virusshare.00086/Trojan-Dropper.Win32.VB.ajwa-f8bbd255eb13217ae1b13ac799f0970d4e32863263255b015d88869337496cb1 2013-08-22 14:41:52 ....A 106496 Virusshare.00086/Trojan-Dropper.Win32.VB.ajxc-dfe1140d3da5fd7c34d64b0bd2500b955038713520ec96595c7de39255af2f68 2013-08-22 19:56:14 ....A 135674 Virusshare.00086/Trojan-Dropper.Win32.VB.amma-62fec5fd4ad176eb1b75197ce89e40ab7030ca1f7be80c94ed12eb438037696b 2013-08-22 12:41:44 ....A 237568 Virusshare.00086/Trojan-Dropper.Win32.VB.anli-fc1e30d28cb193887b50c3b9e1eee686f9660514a752a231d9b0c414461aa6b0 2013-08-22 18:12:04 ....A 86016 Virusshare.00086/Trojan-Dropper.Win32.VB.anog-782b0a3f5024a22acea20f6c3f29641eda52d7073faf614e5b8fcd5b026ea78b 2013-08-22 14:23:58 ....A 22528 Virusshare.00086/Trojan-Dropper.Win32.VB.aojs-fa5d90969714e3f3b0b81996bebf80ff8061167858fc77ac4c83d7fbab6e08b3 2013-08-22 11:26:40 ....A 98304 Virusshare.00086/Trojan-Dropper.Win32.VB.aqut-ff8b5cde5cc2aa507ae0d87ef005871f97e317c62d748f5e53ac17b4c59f0b55 2013-08-22 12:06:54 ....A 100602 Virusshare.00086/Trojan-Dropper.Win32.VB.arkx-de0a5bc40e2b4153acf8c7cd6995fab8ac798435c3cca37d60f38d80a0b076fc 2013-08-22 18:37:44 ....A 113664 Virusshare.00086/Trojan-Dropper.Win32.VB.arvn-3ce2dfa3efe9d88a7cbfd4c29a2e87b4e1612e31900c1ea16997bb97c823fd6f 2013-08-22 12:40:30 ....A 319488 Virusshare.00086/Trojan-Dropper.Win32.VB.atmp-d4f584df1a599ce1a7d2677a7f5166cba237d575612b0dd84adb525b527b5b31 2013-08-22 15:01:10 ....A 112128 Virusshare.00086/Trojan-Dropper.Win32.VB.aucd-151a4affce148452077d9e0c05652d0e4eb496ecd93398a408cf267079708017 2013-08-22 18:35:08 ....A 225213 Virusshare.00086/Trojan-Dropper.Win32.VB.auhu-5d7cc9a9222643d1a22e7e7d7c6d10021227fbb40520cf446e647308663a49d3 2013-08-22 14:02:24 ....A 450564 Virusshare.00086/Trojan-Dropper.Win32.VB.aumv-fb6047e6ee1b96d71e4ca9964fc80ea1ff3b182b52660fa573367cf4ef9fc198 2013-08-22 20:51:36 ....A 107933 Virusshare.00086/Trojan-Dropper.Win32.VB.aumx-da8ed14238cbce604567327b5a7005545664ca7fd0452d9a9ef8a5f9cbbd5a04 2013-08-22 14:35:46 ....A 97894 Virusshare.00086/Trojan-Dropper.Win32.VB.aumx-ddd4a59f7f440756034d2c274ca82df81660b1fc19589301be3d769f11281def 2013-08-22 14:17:16 ....A 97693 Virusshare.00086/Trojan-Dropper.Win32.VB.aumx-e0ed51c02055b6b8f19cdbb6073bd1a3dc2e64c56987cf5641bdfded10b8fec7 2013-08-22 14:43:16 ....A 97881 Virusshare.00086/Trojan-Dropper.Win32.VB.aumx-e28ca99c8c087de37da08cbb4348a5eff57eedad9090701505211d78c9fe2af5 2013-08-22 11:23:46 ....A 97693 Virusshare.00086/Trojan-Dropper.Win32.VB.aumx-f2f241c081e4fc7afc1f5626e55fbaa46780f01861dd11ca2f6a5889f259e3a8 2013-08-22 14:52:54 ....A 476220 Virusshare.00086/Trojan-Dropper.Win32.VB.aumx-ff29fccd9bff1724ff18997ed71ac47115fd26079522681246b8854be46d46b8 2013-08-22 14:11:32 ....A 446464 Virusshare.00086/Trojan-Dropper.Win32.VB.auqj-dcedfbe7d07f24d417c0c391fdf8d59f963fc272ae5b015236e221fbb19d1224 2013-08-22 13:36:14 ....A 58269 Virusshare.00086/Trojan-Dropper.Win32.VB.avls-e40693218ab7446b7b3b1bc1b1094a0a58396ee38b15bbb72599017625d09404 2013-08-22 15:09:12 ....A 349696 Virusshare.00086/Trojan-Dropper.Win32.VB.avoq-d9fd8f88894f4319fb35aed8c5aebf1ba20693bf60bf3b795e39e44a3f023523 2013-08-22 13:08:26 ....A 176142 Virusshare.00086/Trojan-Dropper.Win32.VB.avsd-f929e17d634f8d0061f4dc1126329a2fd62773db5d627ac24088d7fe39a2da38 2013-08-22 15:07:28 ....A 34824 Virusshare.00086/Trojan-Dropper.Win32.VB.avtb-f82177a05bed1a5891ec575c0c41198de5c0b4966ba223c4a45ac9b55bf3d571 2013-08-22 11:28:22 ....A 74806 Virusshare.00086/Trojan-Dropper.Win32.VB.avtu-f43fe2e751e1488c6215338418cb6bd6eb36103b00bf0bb2694cf432f377d0f1 2013-08-22 13:35:14 ....A 186237 Virusshare.00086/Trojan-Dropper.Win32.VB.avzl-f7546af3bb9a9c204bcb9833389dd06162966294c8ac6a7ad127cade8d8ebcaa 2013-08-22 15:16:54 ....A 30720 Virusshare.00086/Trojan-Dropper.Win32.VB.awau-4398074fb8f01e115f9d4bc24dd1684bfb8507aa1bd7e9dbc919607def1b981b 2013-08-22 12:50:58 ....A 708608 Virusshare.00086/Trojan-Dropper.Win32.VB.awet-d27b44a4062d0462861acb538a832df6348acd959d89c34937af1726c090078a 2013-08-22 11:30:18 ....A 398749 Virusshare.00086/Trojan-Dropper.Win32.VB.awls-636f6fab5436ad22aa077140c776f7e56cf8c9c0e57acac2a6eabe9a34cfa952 2013-08-22 20:52:36 ....A 423474 Virusshare.00086/Trojan-Dropper.Win32.VB.awls-c92ba8a11f221f679addc26fa5f7c11623769449555037dcfd66b10ed0fa3dbd 2013-08-22 19:51:06 ....A 151552 Virusshare.00086/Trojan-Dropper.Win32.VB.awmb-6b49021eb16bf4e6f2904cbddaac3f1109db5ceddec7497d669fcb3a3510e5b9 2013-08-22 13:36:12 ....A 65274 Virusshare.00086/Trojan-Dropper.Win32.VB.awmb-d622356be077617563f668b3d8afd36fc2621bbee1f938f0d45379982f0e4566 2013-08-22 10:38:54 ....A 89653 Virusshare.00086/Trojan-Dropper.Win32.VB.awmb-e763e244cf4700110edc2947cb5d2705af0efbd235bb3534e33e221a56e63807 2013-08-22 11:17:20 ....A 156783 Virusshare.00086/Trojan-Dropper.Win32.VB.awme-73b7fb7be02babcf37ca6673389eef0efd55c58e056c2fe3c1fbb0a2878abd65 2013-08-22 14:08:22 ....A 207991 Virusshare.00086/Trojan-Dropper.Win32.VB.awmj-f4ed6327c161e43f975c498cf9080b692321d4f6c1f05e38d89550f30d9bc4b0 2013-08-22 11:56:02 ....A 549376 Virusshare.00086/Trojan-Dropper.Win32.VB.awnq-e238075d9480df15eb5b97728d30e1ac149a3d74e9d538cfe5b36484cbde4579 2013-08-22 18:22:56 ....A 364544 Virusshare.00086/Trojan-Dropper.Win32.VB.awoy-192cb3879cb84cc420c72cbcf42fcaa593f38ac9ca23a241ed0bee94891a7b3a 2013-08-22 19:29:10 ....A 339968 Virusshare.00086/Trojan-Dropper.Win32.VB.awpa-6bef97f90fdbfcd2a660d98fd8666324b5a40b8927e9648efb70e3642b24dce1 2013-08-22 13:27:12 ....A 229888 Virusshare.00086/Trojan-Dropper.Win32.VB.awqm-d4b21d49744a93d8c7ecca6cffcebb9fd4a4860d6976ea9700e1bb5ee7bb2573 2013-08-22 20:25:30 ....A 1372860 Virusshare.00086/Trojan-Dropper.Win32.VB.awrj-5197819cb17b4b5d754198e26735e717fce6fd377bdca9f6473c454fb838a3cf 2013-08-22 14:48:28 ....A 174400 Virusshare.00086/Trojan-Dropper.Win32.VB.awrj-f8cb051d970c8e183fa42f23d41328362346e6289ad97fd696452914e2fa668f 2013-08-22 11:46:20 ....A 156269 Virusshare.00086/Trojan-Dropper.Win32.VB.awsn-fbce18b05ff82fac83251089344f100b39cfe6234bd4e5579d3e945272ce0b71 2013-08-22 16:57:18 ....A 379145 Virusshare.00086/Trojan-Dropper.Win32.VB.awuk-1735ada3e295e413b63a939fccc653879490255d50e8fb591a7d7f03d7177e03 2013-08-22 14:07:46 ....A 60835 Virusshare.00086/Trojan-Dropper.Win32.VB.awxt-e98771795d91b71369708cd4ef549863adfe66b8326f337d40fae39dca6ba15e 2013-08-22 14:17:46 ....A 86825 Virusshare.00086/Trojan-Dropper.Win32.VB.awzc-e3b5bb26c871be9ea9021516301aa43660326ec95f7e8613487a0bcfae7dd6f4 2013-08-22 19:25:12 ....A 364554 Virusshare.00086/Trojan-Dropper.Win32.VB.axem-459ca7129f28ca401dd554fd02c8d0c8cfbca8c3afdd16be70cef560445f9bb4 2013-08-22 18:04:38 ....A 9728 Virusshare.00086/Trojan-Dropper.Win32.VB.axem-4c775cd0aaf9237d5cec4818637f2191b917625ffa961097b768aacea13e8024 2013-08-22 18:23:46 ....A 530466 Virusshare.00086/Trojan-Dropper.Win32.VB.axhh-3a34afc026f4512afbd5e6b67ef651ad5512ae83876426dcf32c5d834565b078 2013-08-22 14:01:12 ....A 178867 Virusshare.00086/Trojan-Dropper.Win32.VB.axhh-fb0d736f474201a241b6c2052f67d33c3fbb8c4d7ba61abc0df9f1efa7a2f72f 2013-08-22 12:06:28 ....A 57391 Virusshare.00086/Trojan-Dropper.Win32.VB.axir-f61054c8705de352ced9e0fd7d0e5a1ac3587a93bdfc43426139cdf33861bf90 2013-08-22 11:30:22 ....A 75865 Virusshare.00086/Trojan-Dropper.Win32.VB.axqg-d9a9cfe3e3adf6cb2ff626ca5fe1edde2a0340ea6c38263e6ea6d6e54feca03f 2013-08-22 19:30:52 ....A 202924 Virusshare.00086/Trojan-Dropper.Win32.VB.axsr-07ae5fe06a1d0e5870d4355bd46045c3662e4a13106c74addb9b5c9cdf9ac341 2013-08-22 17:14:28 ....A 261033 Virusshare.00086/Trojan-Dropper.Win32.VB.axsr-3612d4ef90f15bee275fb24acff4e45e5f9df51b8431c134ccb0252b003e5ea3 2013-08-22 15:10:22 ....A 151552 Virusshare.00086/Trojan-Dropper.Win32.VB.axsr-f5cb7a81a28de5890c907e8abd1a6d85c950d691ce6211d6931b799ef2975fe5 2013-08-22 13:01:34 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.VB.axwf-00057aaf30fe9910cc434a818813f69f3c2ee92b8a50fd8b94d26f9649467d4a 2013-08-22 19:16:08 ....A 82432 Virusshare.00086/Trojan-Dropper.Win32.VB.axxf-58fe4ecabc13d60fb305e0a311c15e4735404c03ec92e9ccae67dedeeeeae57c 2013-08-22 13:52:34 ....A 111745 Virusshare.00086/Trojan-Dropper.Win32.VB.aynb-ec59898f4722184d40a2e15963ff50a8b4b77ea62422c6608dbc7086ff5f5624 2013-08-22 11:29:58 ....A 144163 Virusshare.00086/Trojan-Dropper.Win32.VB.aynh-ec694240d31d600d2dbfccd336ba7c139abd114b5e8ab9bf0fa1c5abafe7c552 2013-08-22 19:27:32 ....A 408064 Virusshare.00086/Trojan-Dropper.Win32.VB.aywr-5d1aa7f43e4436011cb35cdce25da4e8193b342550ab19175616ab47e0fbe736 2013-08-22 14:36:40 ....A 102400 Virusshare.00086/Trojan-Dropper.Win32.VB.ayxb-05c4a6fadfcdf19e361531396bfce76c37f714f3ed609f490e183a177bf6e0b3 2013-08-22 14:01:08 ....A 118784 Virusshare.00086/Trojan-Dropper.Win32.VB.azce-ff4e3e51255dd83fc94c231b779913495face17e0cfd51b18be0930a17bea865 2013-08-22 16:18:52 ....A 77974 Virusshare.00086/Trojan-Dropper.Win32.VB.azkx-6831d88b15e2f7c7f4874097aa96bf71022712fe4245461eba10e1d8ba82c050 2013-08-22 17:42:36 ....A 82210 Virusshare.00086/Trojan-Dropper.Win32.VB.azkx-6b23c28edfab692465ab3fdeb581fb697c61ce096f5213b48ebf7801136b10e5 2013-08-22 10:37:50 ....A 434176 Virusshare.00086/Trojan-Dropper.Win32.VB.azoo-62dcf60678a2c938c3512a806456bcc400c941c4dd0385453a386455f0c68ce7 2013-08-22 19:19:38 ....A 434176 Virusshare.00086/Trojan-Dropper.Win32.VB.azoo-633cab5d279b5bc96b904f006add10c9de65bddfa0982f661bb3bfe5b5ba1f71 2013-08-22 14:09:24 ....A 434176 Virusshare.00086/Trojan-Dropper.Win32.VB.azoo-ffe3c9eec48d3efdf5ed253e98780fb9b0faea25d91463b1325a48e34f72efbf 2013-08-22 13:37:18 ....A 136704 Virusshare.00086/Trojan-Dropper.Win32.VB.azpn-24eafebbe68f4c0e77954ffc23bb20d623590b5219dc1db19f4529e62c2b0f18 2013-08-22 18:52:06 ....A 655360 Virusshare.00086/Trojan-Dropper.Win32.VB.azrz-27cb191afa835583a82036abdbae1df72c6f04ef4ed9414b39f411c90705e7dd 2013-08-22 13:49:44 ....A 24576 Virusshare.00086/Trojan-Dropper.Win32.VB.azrz-fbc7a70e8901d4d12f85aa409b6b69204d9ac945cddd4fa6b1f9b18c3bc360b2 2013-08-22 18:06:56 ....A 576022 Virusshare.00086/Trojan-Dropper.Win32.VB.azxn-153da3b950ef6a817883340a4d9f6ec7b29be547d6d60c4d8d199cbf3b8548bb 2013-08-22 19:46:00 ....A 627388 Virusshare.00086/Trojan-Dropper.Win32.VB.azxn-6cb444cf29201a181b99ff4d9c8fdf4eb41b9ebf74cf5b0f217c701db61bc5ce 2013-08-22 14:39:28 ....A 153633 Virusshare.00086/Trojan-Dropper.Win32.VB.azxn-ea93e4c6210529638dd0b1bc8a95e9e5a6a9ee91eab23386ba7f94a6ce13c5c6 2013-08-22 14:30:54 ....A 176128 Virusshare.00086/Trojan-Dropper.Win32.VB.babv-35514193a12fe97e754e2dbb9ee2d27e7d0ba98561b7932d669f6532d4376f27 2013-08-22 13:49:44 ....A 161280 Virusshare.00086/Trojan-Dropper.Win32.VB.baif-02ae2a30830660691b528f915bda53ee98319947286652bba793859a04f18496 2013-08-22 12:45:50 ....A 55808 Virusshare.00086/Trojan-Dropper.Win32.VB.bais-f6d2dae90dca76635db56a9227897dd30300e87b8cf1fd442b06e507e2290b60 2013-08-22 19:45:46 ....A 106496 Virusshare.00086/Trojan-Dropper.Win32.VB.baob-6b864ec3e6a2054b618f6dfd1489679a4f5b4e27689badfc545c9a747e3bafbc 2013-08-22 20:16:50 ....A 45056 Virusshare.00086/Trojan-Dropper.Win32.VB.baov-79e84e10af7ba1aa29dc85ecd1d1e9df48302d39442b63bb23844dda63d3a754 2013-08-22 11:43:22 ....A 1111783 Virusshare.00086/Trojan-Dropper.Win32.VB.baqp-e02d45fcd789235651cda893f143670145cf459ffe3cbca448a8eb01f40538e1 2013-08-22 18:20:34 ....A 56832 Virusshare.00086/Trojan-Dropper.Win32.VB.basg-479e598d9a67c3ea55a88baed23a090e4fbbfff33e90afcd3c5e190846c500de 2013-08-22 19:54:24 ....A 153600 Virusshare.00086/Trojan-Dropper.Win32.VB.baug-79b5a6607cfbc318f09fef0c59d66be6b1e51caa92e5c71de5cbdc2cd716975f 2013-08-22 14:16:32 ....A 82944 Virusshare.00086/Trojan-Dropper.Win32.VB.bbfz-df8ec6fe57b13d078d0dbefbbb9ed7735f51fadee38e4d45f30e5dc45b338ac3 2013-08-22 13:55:48 ....A 1163334 Virusshare.00086/Trojan-Dropper.Win32.VB.bbuf-fdd66b2d14c97ee4e7f02c647658b0315d0b0ee5bb137d45a46e0ad1890a9bb1 2013-08-22 16:43:44 ....A 14242072 Virusshare.00086/Trojan-Dropper.Win32.VB.bbxm-1f542761fbe584efba34dad9777d406edec30e73c7b39d1e143d450f3193201d 2013-08-22 20:31:30 ....A 93184 Virusshare.00086/Trojan-Dropper.Win32.VB.bcel-64befb16c811d9fde4096f52e91265e4444f9b5dbf85712c98346f9a1f78ca77 2013-08-22 18:34:16 ....A 221184 Virusshare.00086/Trojan-Dropper.Win32.VB.bcig-4d0ee0b2199d0db075b9a5eb98504565a50eab6038f9d17dd4c398702819a479 2013-08-22 19:44:20 ....A 61450 Virusshare.00086/Trojan-Dropper.Win32.VB.bcpo-0d9c2f01b56b058fc0600ccfb88b4de5da5ec666426c9f4744eda0f8226d8e61 2013-08-22 18:53:38 ....A 151552 Virusshare.00086/Trojan-Dropper.Win32.VB.bcui-39db07c6bb90a67fc8fb29bd4deb87b7a19093f96036684d602dd1a37b977537 2013-08-22 17:30:44 ....A 2295475 Virusshare.00086/Trojan-Dropper.Win32.VB.bdyq-1269a0a1094d66a14adad9a5b78401991742e549f311e8fb7e46ba55fe08f699 2013-08-22 20:47:52 ....A 660269 Virusshare.00086/Trojan-Dropper.Win32.VB.bdyq-2049fc322c06ea4cd02bd53743386b6007d31ab7a1d71f1a29eb88183cbb8f83 2013-08-22 12:04:22 ....A 863150 Virusshare.00086/Trojan-Dropper.Win32.VB.bdyq-ddfb6837bc5611a86e6bb417aeefd9f0b8046f642b35fdb9574b23c108466ce4 2013-08-22 11:35:34 ....A 58988 Virusshare.00086/Trojan-Dropper.Win32.VB.bdyq-df99fe8c225d45377b3115e231075843fe50b425c8afa81f139ede9c5931edde 2013-08-22 10:50:16 ....A 793474 Virusshare.00086/Trojan-Dropper.Win32.VB.bdyq-ec41432123bd08dfa2c8bc5330301dc9de6c722c1f71395fe09308a139de5e62 2013-08-22 13:57:20 ....A 301568 Virusshare.00086/Trojan-Dropper.Win32.VB.bedm-f9b11d126c68b344f43465e3bda749fef76d350783789b04d2b2b7ef804a6f66 2013-08-22 19:25:10 ....A 427450 Virusshare.00086/Trojan-Dropper.Win32.VB.befl-3e0fd0791775ff41195cd6c148792c0159ff596af73a1cc2553e8357e76714b3 2013-08-22 20:01:14 ....A 1597440 Virusshare.00086/Trojan-Dropper.Win32.VB.bfuu-4a743c513a763ea2fd69f0069813d50d12d7d1dedabdb94a593eba4332b84315 2013-08-22 19:44:22 ....A 159744 Virusshare.00086/Trojan-Dropper.Win32.VB.bfvk-3f91d20e583db409054afdc08418e65a89b7ef44b9d15b657bc6a2625f06e10c 2013-08-22 19:22:50 ....A 1398998 Virusshare.00086/Trojan-Dropper.Win32.VB.bfvn-0fd44ac24189295870e310c21ed55a09149c377175e784f104e9590b56882330 2013-08-22 14:51:28 ....A 1389782 Virusshare.00086/Trojan-Dropper.Win32.VB.bfvn-42436346686ef4e9ec3096ddbc0c78d47cec1d6b0b0969c03396ec87f29b926c 2013-08-22 20:04:02 ....A 20000 Virusshare.00086/Trojan-Dropper.Win32.VB.bfvq-0c40bf422bfb8084936c57faaba34be29980ca7f7363d02b9d40d9af593a7b70 2013-08-22 19:19:36 ....A 140272 Virusshare.00086/Trojan-Dropper.Win32.VB.bfvq-57459adb94472c2a2aaec0d5118795b56be07c6a2763a9cce8090626ead24b14 2013-08-22 20:06:00 ....A 1161805 Virusshare.00086/Trojan-Dropper.Win32.VB.bfvu-6a6bd88cc960355b17cb5b7fa693bdbcf1c9f9dde64927aa180a865e9b247525 2013-08-22 19:22:42 ....A 110639 Virusshare.00086/Trojan-Dropper.Win32.VB.bfzz-3c69bbfc283860827e28c355e21af31258736ead4921127e1c922db2b846e160 2013-08-22 18:05:34 ....A 68096 Virusshare.00086/Trojan-Dropper.Win32.VB.bgrq-39e6566f4d99d8188f728ddd1dd43ce948ec529aa9102d06dded42793e4125e3 2013-08-22 19:51:08 ....A 61440 Virusshare.00086/Trojan-Dropper.Win32.VB.bjqe-298bb7ae40998ac96371e3340004244351183758e1db4857224b903092be1fc3 2013-08-22 18:35:54 ....A 49186 Virusshare.00086/Trojan-Dropper.Win32.VB.bkpl-157ea712ce579052d595b9ce32e628d27f776df37af6e9dec658333f6d05fe6e 2013-08-22 21:12:14 ....A 49186 Virusshare.00086/Trojan-Dropper.Win32.VB.bkpl-498271d888ee876e368ab9b83294b625c9a36c103f887d48930a75afc59fda26 2013-08-22 21:42:42 ....A 131072 Virusshare.00086/Trojan-Dropper.Win32.VB.bldq-597879cfbd8a590c30dc63a178a5e6d3bd46772a30e24647d53258ad16eef776 2013-08-22 15:01:16 ....A 112076 Virusshare.00086/Trojan-Dropper.Win32.VB.bldq-6489a802ecccc379919569071159c5b803b48209d1fe3455c553f7831cb846f8 2013-08-22 18:25:44 ....A 45356 Virusshare.00086/Trojan-Dropper.Win32.VB.bldq-7f5e7fec07047f75ee5b05f718e518599b9a3f3cc48403b888c7889ca3d699a8 2013-08-22 20:21:26 ....A 125583 Virusshare.00086/Trojan-Dropper.Win32.VB.blie-19905965a0f6f66833a65abcf6740dace1a1091aa935fa2fceaa5f6ee5a51aa8 2013-08-22 18:10:56 ....A 125657 Virusshare.00086/Trojan-Dropper.Win32.VB.blie-28670e38d1ca1e109751b497a95ddf2b0cc4d7aaab30a8b87d680cf9bb091584 2013-08-22 18:39:42 ....A 125497 Virusshare.00086/Trojan-Dropper.Win32.VB.blie-3009accd66554d06e310d24882639750a3d3d3a006a44ccd371f092a81f038dd 2013-08-22 20:09:20 ....A 125680 Virusshare.00086/Trojan-Dropper.Win32.VB.blie-4782ddf410b83d8be6a1b1321dab8a2d43e31ce430c2335a0fab0bc3d2e6e80e 2013-08-22 18:31:34 ....A 125478 Virusshare.00086/Trojan-Dropper.Win32.VB.blie-6390587bfdd0b412990c427f70bcc8079f2c0ef5eb2568041e269dd18a803d35 2013-08-22 18:31:14 ....A 125566 Virusshare.00086/Trojan-Dropper.Win32.VB.blie-646304b30b908a9c4719b3d27bff548168c5be987d32e90c8bb68bd8eefbd83b 2013-08-22 15:39:08 ....A 125512 Virusshare.00086/Trojan-Dropper.Win32.VB.blie-7d6505e291fc1be1bef70b7b8b4728f607e559e13b55add11fc1aa84e191c6b3 2013-08-22 18:47:20 ....A 49152 Virusshare.00086/Trojan-Dropper.Win32.VB.blis-2539dad245a9069781f17c7d238c6897b4a0734d5496d6a1a9edd82b35d9d59f 2013-08-22 21:27:20 ....A 49152 Virusshare.00086/Trojan-Dropper.Win32.VB.blis-407cc6af1fdb77675fe7fd0adadb8d2ff65823fbee0f460d93d03e4bca73c5d4 2013-08-22 21:53:12 ....A 49152 Virusshare.00086/Trojan-Dropper.Win32.VB.blis-5110a77e7c378d652c71a307d57da41b3c4e1187980a27c4363cf8379b9ba34c 2013-08-22 15:51:52 ....A 49152 Virusshare.00086/Trojan-Dropper.Win32.VB.blis-5f01a829b3c92a7d32a824be4b6b4becfdee098f90109292b2125863f6869fd7 2013-08-22 21:20:58 ....A 49152 Virusshare.00086/Trojan-Dropper.Win32.VB.blis-6711436d9ec20a36c5806dbc72e91bf44a43aa3539b5e515466bda14cef3ad98 2013-08-22 19:22:34 ....A 49152 Virusshare.00086/Trojan-Dropper.Win32.VB.blis-709544c8de17e2aadf6cbf41095c645a93094dd8f14651850cc5a16a9730eae9 2013-08-22 20:43:44 ....A 319488 Virusshare.00086/Trojan-Dropper.Win32.VB.blsh-720d67c8ce156c3c54423ddf9a4e9c46dc47cc35a2301c84b9052dc59bdc75d6 2013-08-22 22:05:54 ....A 61440 Virusshare.00086/Trojan-Dropper.Win32.VB.bujf-12190b59ac8bb2e596a1249c4fd97c448ef5e82c825f21b4d4aba11527165559 2013-08-22 19:58:48 ....A 28972 Virusshare.00086/Trojan-Dropper.Win32.VB.bure-369f768ca018bda1e3f621a9c538606574263b2f42c7cb03977c6cd86b1c8fea 2013-08-22 18:25:24 ....A 28972 Virusshare.00086/Trojan-Dropper.Win32.VB.bure-6315fa9147ab08c2eb0e99d3f4876d2edd1610eb709d0516f086ec76fd72f456 2013-08-22 12:22:16 ....A 237561 Virusshare.00086/Trojan-Dropper.Win32.VB.bx-710331cadaa5aa2608139225089ae79e0e006d3f60d62b62fb63cb919866b6c9 2013-08-22 16:47:22 ....A 131072 Virusshare.00086/Trojan-Dropper.Win32.VB.bxzb-73118ef0fd96f71541a2aef09f0396ad84d35b87b947d5e814b1d51ec6e5e373 2013-08-22 20:38:48 ....A 90112 Virusshare.00086/Trojan-Dropper.Win32.VB.bzxb-4001c5facc941ca1ae2c41e33c4ccb9313e6c37a1cb9018dae8f3cae9daf816e 2013-08-22 18:38:32 ....A 149306 Virusshare.00086/Trojan-Dropper.Win32.VB.calz-5433de98f2b5b7eed7c8e7c70c88a5474e6ace4dfb9aeca85d255753f1c28d76 2013-08-22 16:19:08 ....A 394385 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-039c3e95bec5aeb81c7aff5d9f923f44df2dd24e4898d144fa2bbd636e187821 2013-08-22 18:13:30 ....A 211924 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-0ac4301ca968212d19cbae5ca691e51d9751e2ed459d0c9d928f398116a5adbd 2013-08-22 17:09:30 ....A 211752 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-0ccf6c657086b5aee1e66a6b38551ce2787e5602cb308a8ead27c67558a50b43 2013-08-22 17:51:26 ....A 211972 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-147387f4adc9f6cffdd38fc5bfb1f0fa924fa97bcb53655e5238c1e47e3a62c4 2013-08-22 19:13:20 ....A 211748 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-1bc5cd7c34b8ca2bcc6ce9e4ccac2d37653fd9c1c53533ef7a854aafee4361ad 2013-08-22 16:56:44 ....A 211749 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-1dc532d690787d7d81ca750db024d770660466fe6c329cc06529630f3d766404 2013-08-22 18:12:20 ....A 211791 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-1de3e0d9ae3b5657cab074b35bfbcb14bc1f35b07dab56ed71aeac61b70d5717 2013-08-22 16:36:00 ....A 629649 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-203a4525e8f135b67f6a9185bb9e100a1da9234077cafcf75d1da5ed5c828b4f 2013-08-22 19:28:04 ....A 211912 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-207ed9f20efe2e470f6541d20471d9eeb415cafe74867ce97c0085c76152438c 2013-08-22 18:26:56 ....A 211900 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-20a4ea3a4cbaadaddfc9f725c80430a559be4f73d02428d718afd479dad37047 2013-08-22 19:02:50 ....A 211929 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-227a4f49ad144e95da9912db8c65ef1b2fd115aee774d91d8ee4ceeae8e9a62e 2013-08-22 16:47:44 ....A 211765 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-24c5a8dc6410e3233d4e42b5a9d6bb6c51de00625060fa4264737edf6932cad9 2013-08-22 17:56:54 ....A 211739 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-279861052f949a3c30779886ec278e7ddb8c63488f6b055c8f6014c54d274154 2013-08-22 16:46:22 ....A 400341 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-2accefff1d65b9c44d41b98978bc5f8e649be94091a18f6a81d73d94b56e0553 2013-08-22 16:45:58 ....A 211962 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-310d572bcddce918aaa6ab8631bfadc5f19fb41eb11fcae38cfb2678aacc1eb8 2013-08-22 17:07:06 ....A 211889 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-33906913b066f50e35debeadbcee5478bc3bc81b7f9b06a80d4b67780d37243d 2013-08-22 17:10:54 ....A 290212 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-34cf2b02b65a5630aa2b3e469dff62d6d9bb83233c3b055446dc0957eacaf6b2 2013-08-22 16:30:00 ....A 211987 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-37633d5b017ece838f2484f01b7a3ff469d0358b4e82082a36074031bc397a52 2013-08-22 16:54:12 ....A 211912 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-385d8406de662bc955ed2ef91bc1fff198a43cc1196a031c475326030918d8e4 2013-08-22 17:59:46 ....A 211903 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-39204c8d7b9bbc0bbff99cddc030168f566774a6f846b74428ca6084c9256ad1 2013-08-22 17:33:34 ....A 211940 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-3c3587dfdf3c32c27d63a3fb6b2626e63296d857977fec31fc9e6b0703ad06fa 2013-08-22 17:20:38 ....A 211833 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-3e62df546d6dd4964c4222e9a8677bb8581320be424afe1130db376b65130747 2013-08-22 16:46:06 ....A 211950 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-3e8af2620719a7139cdf026cecd23603e5f567bdabb23980161669084097d816 2013-08-22 15:37:24 ....A 211872 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-3edd3dbc22c3803322f4f4d6c5ee8277276f041cdcac60d9c5ed14464cf5ffc8 2013-08-22 17:39:44 ....A 211927 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-40315cc9b66443f90715016296994c246763792678aae8f1947d558dc1ac26e8 2013-08-22 18:15:44 ....A 369013 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-4145ee438948c9b78a65a90d0f056afe5c12927cb4f622bd8078e02fef0c7e90 2013-08-22 15:37:38 ....A 211874 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-4360a5642a05be745afce8b1e0a2a6a171a0eaebfb8f9c6988009f0d83f131e2 2013-08-22 18:13:10 ....A 211915 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-476a0c4292cad5095667182f48621be33f5bda40cb159156ec3d622075dd9286 2013-08-22 17:19:36 ....A 211862 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-47abbed9ed426bfdb5372975b8f1c087ce4acd75824b7c5917ea876e9826d7fe 2013-08-22 17:34:52 ....A 211911 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-4caf152c8dfdfc601fa8d396ca330e68ac400dfb2f3218ce6b74e2980b02a31f 2013-08-22 17:26:44 ....A 211913 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-4d87cfe255e2140ca2dbed0461b3c812358ed9214cd4065e06da5eaacb09b56d 2013-08-22 17:44:12 ....A 211900 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-4e430f7749a04cea7e94072bd5865668843f167f1841963c19755bc10bf55333 2013-08-22 16:24:28 ....A 211942 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-51e42e0bdf354b6d9bd9f1d9377b8ce237716840cefffd98481d9811910dd5f0 2013-08-22 16:38:54 ....A 211964 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-546f4c6d3d946e70970ba1771baf6e965d9b2b2534053e253c64fc45b3c19695 2013-08-22 17:03:52 ....A 211796 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-55a0145c19a6beee1a2f5c3831e7dee38f7b886f4230fd896e96a1e6505d37a4 2013-08-22 16:55:50 ....A 211800 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-5aad75174ce838e38fd265fc94a9b141bb1a8659ce5c541e443d0ca5b4851f03 2013-08-22 16:16:06 ....A 211785 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-5ba47dff7b36d3b4d53e79da5404cbc04535631fa42bf7bfa5d9b0fba284af1c 2013-08-22 16:51:22 ....A 211928 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-5ba85fbf1405d54d3467e58e2c444abc2cbd782c37ef9b56dd19709017e72ffd 2013-08-22 15:37:12 ....A 211930 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-5c09bd84a76f9096f91fc179bcfcdf9e6e81acb6dd2dc404acc4cd1ee8416052 2013-08-22 17:34:26 ....A 211818 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-64b6f938b4a593c7607d9526e19575d9039d1b0b2737814226559854640920d1 2013-08-22 17:01:58 ....A 211808 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-654dfa6a6b40df796c2474e0c28c5ab053201bce60733abb66275b588b2ba6ab 2013-08-22 17:59:42 ....A 390144 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-6801b388c4360c33e52e8eaf52ac11e30ee3e8118d45423a1b39b660306884af 2013-08-22 16:29:18 ....A 211913 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-6e4c42b241aa025283c92632254e2c5ce4a33eca3c205d0aa9a6013ae01345c6 2013-08-22 16:36:40 ....A 211874 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-6f86092186f585094fc654082cc5732f87d84447f2b5a5fab85cf3b9555f2e60 2013-08-22 17:00:36 ....A 211819 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-70584241798958fa4a2c958605a73accdbebac8947a0dbd6c08adc99724673db 2013-08-22 16:55:28 ....A 211791 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-7083aca547e9f8eff20809e83ffccb513d77c115d5c666b100e0a5d25dbaff58 2013-08-22 16:57:46 ....A 211772 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-76568194554f3b8a959773a1ebc44271b4f2619739c49f4cec4409c2273f4a64 2013-08-22 16:25:16 ....A 211992 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-7716d98afb00758f919090c56612b72e97c0d78a371fd02be644e32cf3d21508 2013-08-22 15:52:12 ....A 211776 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-784091f2636fd75947b2d60b84552156ad4458f0561b2835dc73f92b4f5a86ff 2013-08-22 16:52:52 ....A 211748 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-78f6ff4c12442f32a16532a7250f079a8e0f4d2b8f392b2fbc0dc784404db79a 2013-08-22 17:40:58 ....A 211852 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-79f93df0890566916b5f53aa768b740bb7e4c98f07c72f08b36ce1cdcafbda6b 2013-08-22 16:12:22 ....A 288367 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-7a4e5cca4c3f657803a62138c52fbece80da5f4348b11511e35cda50775745af 2013-08-22 17:16:52 ....A 211882 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-7b2958ddab0b30b1ac92a92d82421b825a53a8eed5530fd859e4145b89e84b84 2013-08-22 16:52:54 ....A 211775 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-86ad0b170023ae214958c791b53937b113da02351017d8e899020722a0d1429d 2013-08-22 17:32:04 ....A 211965 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-928815850f12f0129b851e2d3bd29485ef068028c70c55a4c34eeba81a80ac41 2013-08-22 17:15:04 ....A 211991 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-92bffd61b5de47dd847ba04463424948822ad38b95367366d4efae1a92a8ec5e 2013-08-22 17:31:12 ....A 211900 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-933a1febe156da28dc9389ac4e1abf9527c66e7f1a27389866622e125151b5cb 2013-08-22 17:45:36 ....A 211835 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-9668db7663c9a432cde8ccb191d539d3d32ca95a9436ab33abcdc2e90aec1cca 2013-08-22 16:26:16 ....A 211789 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-97d6c2913d78bbd24890f9a58e16fed6c604927c8914f33f465d746783344f2c 2013-08-22 17:26:48 ....A 211843 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-98192fdb10a4579ec39db777e064b51b011ee67e519c73be970cc3e1dfa595c7 2013-08-22 16:35:04 ....A 211869 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-9a7a61167590de6535874b30c405047190cda7026ffe58cdd5aa3f205e3587bb 2013-08-22 16:11:24 ....A 211836 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-a244cde6f3a471a7af80b16d7dcf0a9d2d11fb68d6edbf34d3dd81ead774a57c 2013-08-22 15:56:38 ....A 211778 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-a4b8573e4f2d5e36251d5935e7e96df5e846bb00960b48994441dd461fee69ac 2013-08-22 17:14:40 ....A 211949 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-ac36c2df1a356b197987f2c9c61f262015b8108a6b8167c4c677f5b76047e007 2013-08-22 16:36:16 ....A 211935 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-afcdf386ba03ed04fddad986469c0a47eb79c0a693b07a4b1eab3c9ea827bc74 2013-08-22 17:57:32 ....A 211812 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-b06376d6ff921c685f23a6624e3e3aa2a0345f6480b4c1397b6edd51d3387155 2013-08-22 17:04:24 ....A 211936 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-b4451b903f24a372b2be530e182c839622b7485ee0782701a9a22e7e8c8e280e 2013-08-22 17:50:38 ....A 211790 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-b4c34332db4b5a1dcb602286a7a798a249e1ec6664944b4e201315f2bfb10b31 2013-08-22 16:53:08 ....A 211753 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-b6bf24a79da84df81b7a6b293dadd5cdfc3a064d3002dbbc8f2c8d0afd3ed9bc 2013-08-22 17:08:36 ....A 211969 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-b7ef845df7b47582e81e64b8ad2c371320a9af77079a0b40dab060dcb0318f83 2013-08-22 16:34:50 ....A 211962 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-c10984cb39f9fcade780bdd680fb491269734e5ff5a1dd560850af5c99973c46 2013-08-22 16:45:44 ....A 211748 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-c12f3c9804f0a25b3fa271739ed6a29fac8e2202597253b1220515268ea89f5c 2013-08-22 15:26:28 ....A 211752 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-c6265ac53e335231c1e9bf20d0af61e800aba77f2e515ad559866458f2243aed 2013-08-22 17:58:16 ....A 211877 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-c9dab240963ec8699a029382cbf4b73fe5992caeefe2b8c260db747df0dc0584 2013-08-22 17:20:04 ....A 211905 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-d326e505d994b20ad6aff68d5b1c0870e7bef99eb0ea6f5b7622017321458972 2013-08-22 15:33:44 ....A 211863 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-d3f1a8807767ad88af8dd2bdb0644312087756abc40a9cd9cd3458343d22742b 2013-08-22 16:21:20 ....A 299342 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-d408762d777bffef7ab82b3fe10b0fb47b8ff798bffb6792dba3cba891029b8b 2013-08-22 16:06:22 ....A 211927 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-d4d30ca22b74052f214e8f30c395b30ca52b0c80e1e6a4daa4f230312c152de8 2013-08-22 15:49:00 ....A 211761 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-dea0c0eac0b8d6b1ad65258e22ac7b15ad1c60c4fedcfdfb05853cc4cfde232f 2013-08-22 17:38:40 ....A 211816 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-e07e46977eba046676f8489425299206a46c0338ec2bccef00ab7d31fef03ab5 2013-08-22 15:51:58 ....A 211832 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-ed70de6958a3a449b90f82dffeec8fada6fefd1a7bd503255db5735a602cea8a 2013-08-22 16:22:18 ....A 211842 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-ee3b9625aed52dd92979fb59c29d243de5c298ac5a47af072074dc012437c024 2013-08-22 17:57:18 ....A 211989 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-eec1368f822a67de5412ede6031327bb9d1bdfc634fca891c5f3659b8f9aeabb 2013-08-22 15:47:16 ....A 211799 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-f13493edf17f7ac5e6fbec3656303314c9bd75e8d4e8c21247403ca472347fb0 2013-08-22 17:27:12 ....A 211913 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-f3f9e3b5897f34a7f4d523b6d5733de647b0bfd7ad2ac367169a22de273e7521 2013-08-22 16:08:58 ....A 211826 Virusshare.00086/Trojan-Dropper.Win32.VB.canh-fa9924637a4d359111421cdb24b35189d423ad68a4bd27c9c4900854613d4575 2013-08-22 16:52:30 ....A 306378 Virusshare.00086/Trojan-Dropper.Win32.VB.cayv-42e1e4b30943dcb6417a8b443dc374ca780eafb4c7ee6df98b9b1f5886c82ca9 2013-08-22 14:05:24 ....A 2800299 Virusshare.00086/Trojan-Dropper.Win32.VB.ccb-f7cdc22facb99f284cb547e9bd31e36b24d59b735f67ed6ec2dbd56c180454f9 2013-08-22 18:22:00 ....A 508154 Virusshare.00086/Trojan-Dropper.Win32.VB.ccco-2fb3d5415c812930aacacb9159cfe9556bee1711ca904dd94c4b472fd7bcf63b 2013-08-22 14:01:14 ....A 69632 Virusshare.00086/Trojan-Dropper.Win32.VB.cdkh-fa889d6d36be9a299d986661000da9e5ebf9183cf6510db1a1b6b67ff714dee1 2013-08-22 19:21:58 ....A 139264 Virusshare.00086/Trojan-Dropper.Win32.VB.cffi-7ce17825b56036c5c0c4d0fa99209d9baec8cbf4d4047d9e5193050d0168d6d6 2013-08-22 19:21:46 ....A 16384 Virusshare.00086/Trojan-Dropper.Win32.VB.cfgr-49b02c9af92b2a841f9beed89b991b57778a89edc1cd53b6c7f06e45c1e390a3 2013-08-22 17:58:16 ....A 84231 Virusshare.00086/Trojan-Dropper.Win32.VB.cfki-9eac24373f8e0baa0d965e18d264035de47097d51d17d3e2aede1af65a0f2a03 2013-08-22 18:11:20 ....A 93192 Virusshare.00086/Trojan-Dropper.Win32.VB.cfrj-5fac3ed8c3dc3d7be3fc2bd436aaab5553eb140730a8a140a6f439fd48555243 2013-08-22 20:13:42 ....A 133638 Virusshare.00086/Trojan-Dropper.Win32.VB.cglf-1b932afcbd7465f9e28c6b471cc7873e2894fd9c41755cc152a491ee6efb6794 2013-08-22 17:44:00 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-0b7f49dce3de5dc32e3c0b99f557ca770f4951ed9fd088987d358d449b130e1c 2013-08-22 17:25:54 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-18f2bfc8549873db17c3e5bf69eb06724baa96673d7fc10d5b97f07e7b7e544c 2013-08-22 16:36:52 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-1946a7a2e5349976464633638340114fdd8e6a37140f504ac932999ee021f5cf 2013-08-22 20:22:02 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-383f43b5cb22d68254d1d87b54db5477f007a3b20844d721008ae19e8cf158a6 2013-08-22 16:45:40 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-3cf6527e9803d874d6eea533560559234ea1e600ce6389c24c6050bb988f6bef 2013-08-22 20:42:14 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-4081359d4cbfaafbe6a12f5dc0faf6931ae1f1cb55920e1bdc571a85ad38b612 2013-08-22 16:41:00 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-48123a20a9459ab8e857d9a3d84f500670948440d6179537b79fcd229a9f9525 2013-08-22 20:20:22 ....A 26624 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-483ac82f3f3a3873e908f66a80a2291ed923430815f0ba4f4a72fe77433e35da 2013-08-22 16:38:38 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-686dab0b315818d9af84b20c363d511e863350a6b5ce34c9674caac83fa0ab0b 2013-08-22 18:44:02 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-68aa6f295c73bc9eeffa2fe819ceb262bf22c899adcde0ee6ca1b5b07d933e4c 2013-08-22 17:26:34 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-6e2acb38070f68365cd022bc89a455bd647b71c46eff3da6440297a332cd496d 2013-08-22 15:35:58 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-7d1b6647664b7dac5f9c7e71fd951036e6d0d76e8f9d78b060d5282b6ef641cd 2013-08-22 17:51:22 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-9bc32df0b4e4c005f8f0e122e2ac5fbc60838a2d5516e6f9249ab7ee61d62757 2013-08-22 16:59:08 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-a1b9917cbc67f611a057264a49fca15a5b4227e655f856e4c4f8bd1252d8afaf 2013-08-22 17:15:30 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-b13c6c775c8543a09afba347b6c31e713c121760f79b9c1ff5eb6bf8ff01358e 2013-08-22 15:59:18 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-bdb8c47739365fff7a68cde99806d4c521007ec25488c1e7e6b44faf55d9ce25 2013-08-22 16:09:06 ....A 33068 Virusshare.00086/Trojan-Dropper.Win32.VB.cgqp-dbdf17b5d11a7e5c88cb05e0bdec6784373eb34003ef66104cc8d054926b223f 2013-08-22 13:48:44 ....A 721920 Virusshare.00086/Trojan-Dropper.Win32.VB.cicy-d9de2b6990dc2d587b2b054eb14f9f15caac09ebf585e90d32411a68ba351c29 2013-08-22 14:08:28 ....A 40960 Virusshare.00086/Trojan-Dropper.Win32.VB.cihq-ec25c6a3e6cf09a1e27f127857b760127cb14f66b59299eec5b05b35034ef0aa 2013-08-22 19:49:56 ....A 20480 Virusshare.00086/Trojan-Dropper.Win32.VB.cijx-4a2a1341757934fb9a58a919265a803a300e4f727b86971fcefd736a0b48586c 2013-08-22 12:48:50 ....A 221192 Virusshare.00086/Trojan-Dropper.Win32.VB.civy-debcd0105f8845f3a05ecc7b2ab00bb70ca84294cc727f34c71f459d8283925c 2013-08-22 11:47:34 ....A 200712 Virusshare.00086/Trojan-Dropper.Win32.VB.civy-f6c65c2d465142e9e05cf7013e04251619395efcc0a08715d13ead7fb887117d 2013-08-22 14:33:34 ....A 446464 Virusshare.00086/Trojan-Dropper.Win32.VB.cjqb-fb797542cd8f8f78905c8d1bc56d86554f4ef8da12fc1bc3387ca2adb870bfba 2013-08-22 15:16:46 ....A 28672 Virusshare.00086/Trojan-Dropper.Win32.VB.cjqj-6607ca9c4231f04a2f38a17d6b3f7534522b9821ada27f833e2c3fbb9f339b42 2013-08-22 19:05:02 ....A 28672 Virusshare.00086/Trojan-Dropper.Win32.VB.cjqj-7c2f433a79eaaf6a88e380d8cfe18707e3cc0af8b710e36f278cf785ef03f76a 2013-08-22 10:49:46 ....A 222795 Virusshare.00086/Trojan-Dropper.Win32.VB.cjqj-f9c99ed461d171dba9bd9659f9dc91b61a3f09c4aaeee05db287696a317a694f 2013-08-22 17:05:32 ....A 164864 Virusshare.00086/Trojan-Dropper.Win32.VB.ckrz-fcae40a2c3ab706efa66add6789650827f48bdc4a7393966756361ec8947fcae 2013-08-22 18:08:28 ....A 128519 Virusshare.00086/Trojan-Dropper.Win32.VB.ckvz-3b8ec3915836c8adb27d00e9270f1fed1fe25fdfcc9adda1ac5a86ae9f7a0c1d 2013-08-22 14:33:14 ....A 24576 Virusshare.00086/Trojan-Dropper.Win32.VB.ckxc-52dff150b60ccc5e5972738c857a4c852939c0c4e2502cc8ada3dcdb7c9d7332 2013-08-22 12:30:08 ....A 69632 Virusshare.00086/Trojan-Dropper.Win32.VB.clgh-02a381ebfe607f6ba893d562eb2c3b629d65379cc8b644889d7b4eddefe5cfa7 2013-08-22 19:30:30 ....A 369162 Virusshare.00086/Trojan-Dropper.Win32.VB.cmqo-6d48c83cbabfc71065d20783c2c1f4197d7358d49213d43c573624befc65794a 2013-08-22 14:12:14 ....A 57344 Virusshare.00086/Trojan-Dropper.Win32.VB.cmqt-404b33c59811af6f4741ad2d718a49fcec8464a63f7ed85eaac5da1b5d3bc33b 2013-08-22 20:13:38 ....A 344076 Virusshare.00086/Trojan-Dropper.Win32.VB.cmqt-7c712661dff0847cf4aa35064c61f31408cd04a1998bcac6ca506144ac5e50d1 2013-08-22 19:13:20 ....A 188051 Virusshare.00086/Trojan-Dropper.Win32.VB.cnac-1b0e1e6bb75a4fe5ee6a04360c9ec7e72b1a4651c64661aad12f3e867532e894 2013-08-22 12:20:10 ....A 16000 Virusshare.00086/Trojan-Dropper.Win32.VB.cnbe-f23513401195d81b52de029af721d91e825d8fc67d37d2a80284bed48671c4c1 2013-08-22 18:58:20 ....A 43182 Virusshare.00086/Trojan-Dropper.Win32.VB.cnyu-1bb8287c7ab227ed690075ef3448994f4d4b2a8ef5ed34328b9e4d95fdb843a8 2013-08-22 21:10:20 ....A 61375 Virusshare.00086/Trojan-Dropper.Win32.VB.cnyu-66f2ef1d8e910427015222fd560a9cbae470f56de5d5a0a469ae5cb841644990 2013-08-22 19:51:02 ....A 836802 Virusshare.00086/Trojan-Dropper.Win32.VB.cqrg-067ead1c5d8f78195df4e01c659637c1e74062a67427a5ca66036159cd33afec 2013-08-22 13:19:20 ....A 837017 Virusshare.00086/Trojan-Dropper.Win32.VB.cqrg-feb34405082567a1925b71ac079907f278fd1098ecef3c0f4577c0a20fdc9a3c 2013-08-22 16:23:22 ....A 24576 Virusshare.00086/Trojan-Dropper.Win32.VB.cqug-bc8d003005d37dafce13b5c7f6eabe0f35b3a613b231443db48ad9d78dec0f7b 2013-08-22 20:00:38 ....A 61458 Virusshare.00086/Trojan-Dropper.Win32.VB.cqwt-1f1ca79ba9e4f5d62444061068988ecd02f792e891e50e7707dd066aa346d2f3 2013-08-22 19:39:40 ....A 86024 Virusshare.00086/Trojan-Dropper.Win32.VB.cqwt-7d1d17623ac3386f228bf97c9289cd9bc9e751b436c617e8b250af184f6bbaff 2013-08-22 13:20:02 ....A 77846 Virusshare.00086/Trojan-Dropper.Win32.VB.cqwt-de3c43b544b4684a0f1088c2e74304b5eb8b419c887be1564dcca9157beed112 2013-08-22 21:03:44 ....A 77844 Virusshare.00086/Trojan-Dropper.Win32.VB.cqwt-e397c2f15158a1fe11c15db6ce543b7ae3f44c91e03e02e0e87e968720aab4ef 2013-08-22 14:21:00 ....A 94208 Virusshare.00086/Trojan-Dropper.Win32.VB.cqxa-e4478f8fb7932a3a9ce3fac5dc397818cb8f747f1bdfeb6fc393d565569d16aa 2013-08-22 12:00:54 ....A 250984 Virusshare.00086/Trojan-Dropper.Win32.VB.crnr-df7e12159c88fd3e522e8c25b51070f91dc40da2f0a47ab3329994844965f015 2013-08-22 15:09:38 ....A 225661 Virusshare.00086/Trojan-Dropper.Win32.VB.crnr-e9854faf09b1329dda83750d9d630d75f90c8e2ff3c9c80cf37d3cb7bc3efcb0 2013-08-22 11:17:40 ....A 3273370 Virusshare.00086/Trojan-Dropper.Win32.VB.crny-038423d0fec675833aa29f597752adf3552c1a58453b216b94b995f8dce3e65c 2013-08-22 14:00:34 ....A 3273370 Virusshare.00086/Trojan-Dropper.Win32.VB.crny-d03fe772325f6601bbfda7ffb309520a0b66dfa380eb3da88317633a7d495be2 2013-08-22 11:43:36 ....A 3273370 Virusshare.00086/Trojan-Dropper.Win32.VB.crny-d767c2c9374019e15bc37d29925d89b70e2bad995a0940392cc7d5eaeff32f26 2013-08-22 11:53:24 ....A 1061018 Virusshare.00086/Trojan-Dropper.Win32.VB.crny-f6de8a29f341bb15e744e0a1ee3b36dcf12c0ece236415ebf24b9a718c333886 2013-08-22 15:02:02 ....A 1061018 Virusshare.00086/Trojan-Dropper.Win32.VB.crny-f99ad0e18bf8ce5edc120356211d03cbeafee026aa07d03cf49da295a15c8766 2013-08-22 11:28:36 ....A 90132 Virusshare.00086/Trojan-Dropper.Win32.VB.crrz-e7bc0f1b6fc41ae93c4d2b8ef21c4730199c65b53f08ad13ab2b798892633ea1 2013-08-22 20:14:48 ....A 128072 Virusshare.00086/Trojan-Dropper.Win32.VB.cryd-394f4402d125852c098e4909dd0a6da8585f3baf7e1c25a01d7b206648363b77 2013-08-22 18:42:22 ....A 128072 Virusshare.00086/Trojan-Dropper.Win32.VB.cryd-5a82350b77a86c7c6c459176daaf02ea01ffc300a0f6ff9dadba4aa7daa1429a 2013-08-22 13:58:08 ....A 83069 Virusshare.00086/Trojan-Dropper.Win32.VB.csnb-f69025b0e9d985ffceb1523385a19b0e705b87597877b7483a7d0cc209275792 2013-08-22 18:42:22 ....A 509993 Virusshare.00086/Trojan-Dropper.Win32.VB.ctrv-0ed4349728a07c8e5501c06450d4f3bbbb1b9c9f2a97e90e9871b784c7d0bd74 2013-08-22 12:25:30 ....A 333909 Virusshare.00086/Trojan-Dropper.Win32.VB.cwgo-e05ed8f0fa0020dfe6b66123cf432acdbe4b79988167314889b319d27a767072 2013-08-22 15:02:28 ....A 636201 Virusshare.00086/Trojan-Dropper.Win32.VB.cwju-fda5e6a964a5d1d151a0e91239b5eb4ca8c45446277d8003bbd67a63addd9114 2013-08-22 21:09:14 ....A 389533 Virusshare.00086/Trojan-Dropper.Win32.VB.cwnf-115747f1066914ec89cfc353d37f9b65fe395cada3e2e60af50ea1221b8dde89 2013-08-22 21:53:48 ....A 211599 Virusshare.00086/Trojan-Dropper.Win32.VB.cwnf-499f53d3ee998c73f1a965179e74bf787b3d604fceb57b0bf4bb34885a20adb4 2013-08-22 11:55:06 ....A 186237 Virusshare.00086/Trojan-Dropper.Win32.VB.cwnf-5287ebbc00647c506208c6977707031f66e08ef60dc08d23481b778b0daf3ded 2013-08-22 19:11:26 ....A 186269 Virusshare.00086/Trojan-Dropper.Win32.VB.cwnf-586234d03d4de5e6d5a0f5629402bfb436d06d7db31b790af2be4a21a1a505d1 2013-08-22 12:56:30 ....A 6853004 Virusshare.00086/Trojan-Dropper.Win32.VB.cxcb-dd61acd4c2e6e10ab87f1742a0627d54c5fbcd4aae8d92f7e99848ad5a87b3b0 2013-08-22 14:33:14 ....A 54544 Virusshare.00086/Trojan-Dropper.Win32.VB.cxcb-f93268c5b5d8d08035e5d952746a9d5934d00e70b877f5471466898e6ad91dd1 2013-08-22 18:36:20 ....A 104468 Virusshare.00086/Trojan-Dropper.Win32.VB.cylz-5eb7a50c21a3474ac83d8af24fa72a4e0c5fddf5b272b2c84a5226e5426fb6e0 2013-08-22 19:37:12 ....A 344117 Virusshare.00086/Trojan-Dropper.Win32.VB.cypg-6dce7714f71bd7b366c207e7ced362d074d8ecda99e7560e59239eac917e8550 2013-08-22 14:23:06 ....A 149759 Virusshare.00086/Trojan-Dropper.Win32.VB.cytj-31b1eea03f6095dcdaaa3160f71350084462ecc4706ff273e0ff39b4466dbefb 2013-08-22 14:49:14 ....A 97826 Virusshare.00086/Trojan-Dropper.Win32.VB.cytj-d83acc9bc7b76c6d488d14165822b25638927ea5279167c3d39190deb7cae675 2013-08-22 15:13:54 ....A 1495040 Virusshare.00086/Trojan-Dropper.Win32.VB.cytj-fadcf475261409475d9f5f6af66fd1098b4c4d61a2aecbec70258f40674405bf 2013-08-22 17:22:56 ....A 170108 Virusshare.00086/Trojan-Dropper.Win32.VB.czae-114d0f10fac88488359b58ac3e0fd770a4c2dcf92a885fe6f3477205fd3d0e1b 2013-08-22 12:50:28 ....A 110637 Virusshare.00086/Trojan-Dropper.Win32.VB.czau-424527c26e12ea0a72375f6d3821c417bd33ecdc6882fa191dc6096b3a79c23c 2013-08-22 14:17:16 ....A 110637 Virusshare.00086/Trojan-Dropper.Win32.VB.czau-60de5a79d18a790574389bea2d090c5e8f6fe9ac4b0ed28b40d9d7fdf6266487 2013-08-22 11:24:58 ....A 110637 Virusshare.00086/Trojan-Dropper.Win32.VB.czau-e1f04c6319f6d85c117f17b1df6fa2ef05ee331edd06c633a0cd04c6ad7622ad 2013-08-22 15:04:20 ....A 110637 Virusshare.00086/Trojan-Dropper.Win32.VB.czau-fb72b1839dcd14e9b466e4cf6caf8f802a9179b16abdbf4f91775aa00fd2f624 2013-08-22 16:47:34 ....A 49152 Virusshare.00086/Trojan-Dropper.Win32.VB.czbk-8ddaef55a42b4d1b6b0fd52e1156949949bcdd5472796f242a1ca5ab2c644d83 2013-08-22 11:41:10 ....A 831488 Virusshare.00086/Trojan-Dropper.Win32.VB.czei-f47af43783c69981b4da39a57e4c3d38656140220863da91e2a9f88be2bf48f0 2013-08-22 15:10:02 ....A 184515 Virusshare.00086/Trojan-Dropper.Win32.VB.czhx-f3461953a4cb2cf2c5490751c9fa999df2a0b4a0caa20dc0d01c87fad4918c4c 2013-08-22 19:17:44 ....A 352256 Virusshare.00086/Trojan-Dropper.Win32.VB.cziz-7e32903d69abc55a931224ef7b7655028d4c07202a38d153f6049860f6027709 2013-08-22 20:09:26 ....A 270336 Virusshare.00086/Trojan-Dropper.Win32.VB.czjc-2bb36faa2dcf10a56f55d1bd3149bbf83779bb35bb46528fd6d0d339be1f580f 2013-08-22 14:24:14 ....A 52722 Virusshare.00086/Trojan-Dropper.Win32.VB.czky-d8be3ecfacbd6e60e3a3c993e2a4cbbfcd1a78dfd73ddceb447e52801c9fbbc8 2013-08-22 12:56:24 ....A 19636 Virusshare.00086/Trojan-Dropper.Win32.VB.czrk-f228fe6fdc3535c6c7bb7e6cc17a370dab5e2d3c9f7bf4b5df5724c300c956e7 2013-08-22 18:36:08 ....A 32768 Virusshare.00086/Trojan-Dropper.Win32.VB.czvr-147bdc76ef5d0152beb6f8ae5dfda4fbb1c553001da96f25ebe247f24d62d642 2013-08-22 18:04:18 ....A 24576 Virusshare.00086/Trojan-Dropper.Win32.VB.czxe-6f18bd2b6ffff247c26e9e1b3e85b30e2b4d2459b157a8867c36bf626dd42774 2013-08-22 14:44:20 ....A 346630 Virusshare.00086/Trojan-Dropper.Win32.VB.dapr-504c8e55d58c27b0625e50beaa5e4a86bc15a3342315c28dec4ebd92e0c10b03 2013-08-22 19:15:48 ....A 1441840 Virusshare.00086/Trojan-Dropper.Win32.VB.dbcx-3bd533d0ab4d81667882f30b4b836553d436d229542ef106629ee48c521a4679 2013-08-22 19:52:54 ....A 602647 Virusshare.00086/Trojan-Dropper.Win32.VB.dbjt-5ab82bb530ef04863946d89a80183768bbc804d176536a062ed12be5f4e14422 2013-08-22 19:12:52 ....A 36946 Virusshare.00086/Trojan-Dropper.Win32.VB.dcgj-5d7f22d6c42f016b91e00fef251a1b673fd0eb135f77ab62108d3f99bef14ef1 2013-08-22 20:10:08 ....A 49152 Virusshare.00086/Trojan-Dropper.Win32.VB.dcgz-6f53940553022d5dff2c11466655a8a6e20cd49a450b6f435c9eeea486cfd2c2 2013-08-22 14:52:12 ....A 139264 Virusshare.00086/Trojan-Dropper.Win32.VB.ddkv-e7a2b17a9eead5463e27ce492f0b5901ab94926b7ef76ee21ae1aca43f902897 2013-08-22 18:50:16 ....A 40548 Virusshare.00086/Trojan-Dropper.Win32.VB.decp-5b5085b5cc0e55dd1160987e6ae600327c74202f3067b2d0a629f021ec727b36 2013-08-22 14:40:32 ....A 53248 Virusshare.00086/Trojan-Dropper.Win32.VB.degc-fea58af8078920fd735742ac87ccd565bc2c9241a66e81358f8319b30254259f 2013-08-22 20:47:42 ....A 98304 Virusshare.00086/Trojan-Dropper.Win32.VB.dfsw-2142fce53ff9fe4cfbfe5f042fce1374e967039cd18997114d95069347a2236f 2013-08-22 19:41:38 ....A 65536 Virusshare.00086/Trojan-Dropper.Win32.VB.dfyq-3fdd1a1c0d9b110588fef91bfb0edea13e4e59887b4cf201f887cec8ac89519a 2013-08-22 21:52:34 ....A 98000 Virusshare.00086/Trojan-Dropper.Win32.VB.dfyu-224c80c9918a7eb5c8e495054a903e2af33cdeed0ed0c05c5881d802dc8a6cd4 2013-08-22 14:40:32 ....A 19878 Virusshare.00086/Trojan-Dropper.Win32.VB.dgar-14d86f56aae5241003526ba928f7beb2130c4d32778d6a973d14224b4b42124f 2013-08-22 18:37:08 ....A 19878 Virusshare.00086/Trojan-Dropper.Win32.VB.dgar-2c6de795d3931ca1c8c06fb4bc929a14ce278a1cdaef7db47ee8a38dff788dd2 2013-08-22 19:04:12 ....A 19878 Virusshare.00086/Trojan-Dropper.Win32.VB.dgar-3fe6430215e5b28f26b78cac988930fde45d91b6bcbd956eb470443ed8fda8bb 2013-08-22 18:35:32 ....A 19878 Virusshare.00086/Trojan-Dropper.Win32.VB.dgar-47f1d0c9efb40e1fff0945e86a8be693e429cbf29d64ee0e54021eb1d248bb3c 2013-08-22 12:10:44 ....A 19878 Virusshare.00086/Trojan-Dropper.Win32.VB.dgar-70c34664269989c19fca4597e1fe2b9a400afb7f03d815078c12ddb10be88d09 2013-08-22 14:48:54 ....A 204808 Virusshare.00086/Trojan-Dropper.Win32.VB.dgba-e5197525cdd37c9d88d4f3c68c29b7b90a073b0d3f11801a9b9af6a41d5d7814 2013-08-22 18:10:12 ....A 32768 Virusshare.00086/Trojan-Dropper.Win32.VB.djdi-17d002d22b1ef29ce0af6acecbe52b4f9379761feae8a5285b4f63a7568bdf4b 2013-08-22 18:22:34 ....A 356393 Virusshare.00086/Trojan-Dropper.Win32.VB.dmei-79e6c821ada8397d513e806ea237178a5a8026ba1f64a575c2c79278838f0aa8 2013-08-22 13:48:52 ....A 110592 Virusshare.00086/Trojan-Dropper.Win32.VB.dnkj-64d3c2257ca7dd905fa0ad6446d720b3786daa9541bc0c48bede3c52fb8f3e12 2013-08-22 12:42:16 ....A 118792 Virusshare.00086/Trojan-Dropper.Win32.VB.dnny-2302d5e6beb379f69f7888d00f75ec970027f45280c8514ecb612c3652fd9a29 2013-08-22 14:39:20 ....A 434250 Virusshare.00086/Trojan-Dropper.Win32.VB.doff-d5c8fd73890229097563e048f84d8b474a13133b76d760d0c05496d3653fcae9 2013-08-22 20:13:06 ....A 130560 Virusshare.00086/Trojan-Dropper.Win32.VB.dolt-3b1a007fb19b83c456af70ab379a341df440181c6cece83a2972f98ff9bd01fe 2013-08-22 12:38:30 ....A 40548 Virusshare.00086/Trojan-Dropper.Win32.VB.drin-120af38399a3ef2dbbf69b8d5fab232008db9884fbbf48c73bd7b2a22f42c7b2 2013-08-22 20:41:32 ....A 82325 Virusshare.00086/Trojan-Dropper.Win32.VB.drqf-217e41a56e09ae8fabdfdc2274e16f44d0a2e8c015dd36846947f29c517fa283 2013-08-22 22:01:20 ....A 81760 Virusshare.00086/Trojan-Dropper.Win32.VB.drqf-2268ec9c682c34f3b5c1c1cfa095fbb2c66b4eebe9ae978322fc0caeceff249a 2013-08-22 22:01:24 ....A 78404 Virusshare.00086/Trojan-Dropper.Win32.VB.drqf-64be7a8fb717c3468a7f060243cacfee13359889b92403bcce59b0b32310d874 2013-08-22 20:28:16 ....A 1011356 Virusshare.00086/Trojan-Dropper.Win32.VB.drqj-227bf2111a93f1ed560c514e9d6d8dac417f5ab89f7caaf04620ab6925486d14 2013-08-22 20:44:44 ....A 115200 Virusshare.00086/Trojan-Dropper.Win32.VB.drqj-321197f10f9a7de8e405ec78941babc277b81764a8a9026e6b1056207d6e85c3 2013-08-22 21:55:02 ....A 76956 Virusshare.00086/Trojan-Dropper.Win32.VB.drqj-324e51ea4adb6e4a1849bb2891295bec04b6503f876db70ae2a366faa9f3e6b6 2013-08-22 20:36:08 ....A 317683 Virusshare.00086/Trojan-Dropper.Win32.VB.drsd-226ac85e6f58e02499e9ed0d80faf4f907f735b0ae37e2a2140f38391e53dadf 2013-08-22 20:16:30 ....A 313267 Virusshare.00086/Trojan-Dropper.Win32.VB.drsd-5662dae715823c6738d76f254f00ca4377fe06320402869960698b56c9e8eeec 2013-08-22 16:11:28 ....A 294912 Virusshare.00086/Trojan-Dropper.Win32.VB.dstp-b1cf41d2bf0ed197446bd2305f3c0f7bb94d28a6203785b0cdab5c49f85b6fcc 2013-08-22 13:55:38 ....A 12296 Virusshare.00086/Trojan-Dropper.Win32.VB.dtbn-ed311b2e023592a6584f474525a3ac2cd88f26c13caffc829a8f9adf43577036 2013-08-22 19:07:32 ....A 148250 Virusshare.00086/Trojan-Dropper.Win32.VB.esl-061e570e7e594ec64b891a81a870c3eaeb853b765c84b9e0da822751699539d9 2013-08-22 18:43:52 ....A 1360640 Virusshare.00086/Trojan-Dropper.Win32.VB.fa-67ec6172dcf1c9a9374941bd834539c48fe4217cc0baa2a30794f4d74d5801df 2013-08-22 13:39:18 ....A 655360 Virusshare.00086/Trojan-Dropper.Win32.VB.hug-fa2543d348626c2397af34cf11a5315485aeb2c8a04eafc608652831eb8ad37b 2013-08-22 19:20:54 ....A 127586 Virusshare.00086/Trojan-Dropper.Win32.VB.iyk-69bc1a275787c137431d7cacca6fb620ad18d1983a1bf3cd9767423a9c5f72b6 2013-08-22 19:48:10 ....A 106813 Virusshare.00086/Trojan-Dropper.Win32.VB.iyk-6df9898b0a703dd3e59fbc0957c82e044b392457bf08bd4a8e810ce78280731e 2013-08-22 19:28:06 ....A 12869 Virusshare.00086/Trojan-Dropper.Win32.VB.jre-2edd5fa35c58fceea850f83d472ab7e52f618975da60417f934a252c57f88a85 2013-08-22 14:12:06 ....A 901144 Virusshare.00086/Trojan-Dropper.Win32.VB.jy-f9d862b1c5a9af22591ab1bdb0ef375601cbbb6ceec89419bceb385776a0483f 2013-08-22 13:32:30 ....A 92100 Virusshare.00086/Trojan-Dropper.Win32.VB.lhy-d4f652c85ad38d7219fe1bf9b03df98e5c8286ca9939718d6f17eaa80259beeb 2013-08-22 14:44:06 ....A 604953 Virusshare.00086/Trojan-Dropper.Win32.VB.lkw-64937d1e3c35e3e0bd7f618c2f6d54607b58a84afe36fa306d29c46b09217b74 2013-08-22 20:02:08 ....A 134590 Virusshare.00086/Trojan-Dropper.Win32.VB.lkw-69d4c00cfd59be0c46c7433f75e6643dac895b005ba0b764d086e1dd3eec7e00 2013-08-22 11:36:54 ....A 105217 Virusshare.00086/Trojan-Dropper.Win32.VB.mrb-e184eaaf2acd24f39efb6639fd5c871906ae90b136bc273efea46f20774c4025 2013-08-22 19:49:00 ....A 2994280 Virusshare.00086/Trojan-Dropper.Win32.VB.msg-09869d2fd37112cd4678f74d111cf86adf47ce33db2b91b45e30335e1f729799 2013-08-22 11:44:30 ....A 116736 Virusshare.00086/Trojan-Dropper.Win32.VB.msj-f0daa5598ccf9931378be5ec9d3c27a082d7df4feb86cd6148b28b0910c2d6f7 2013-08-22 13:35:54 ....A 158720 Virusshare.00086/Trojan-Dropper.Win32.VB.mxr-d0b8b68014d5298eda019091acf68420ae7d372832f5a31f72a171381a7b5753 2013-08-22 14:02:46 ....A 90112 Virusshare.00086/Trojan-Dropper.Win32.VB.nam-14c537935ef5dbc532afb30829b9bb1e51a736c1bcb209752ab55563bed695f1 2013-08-22 10:41:58 ....A 348224 Virusshare.00086/Trojan-Dropper.Win32.VB.nav-f2a9670a217cd21fa530503414decd46aaac69843480596bb70b050a36bbea33 2013-08-22 19:16:42 ....A 417796 Virusshare.00086/Trojan-Dropper.Win32.VB.nay-4ab0664b801ea67324c18341cca32c104c8d65db339e4360cd21377052eb7e3c 2013-08-22 11:26:50 ....A 168191 Virusshare.00086/Trojan-Dropper.Win32.VB.nay-7508e37c388c7e3c97aefcfd5b670c0560091861a5e60902d39eb3ee26c9e497 2013-08-22 13:18:34 ....A 318635 Virusshare.00086/Trojan-Dropper.Win32.VB.nay-de8f8484c837fa3360479515d39b47749b32d250e654773c65d96b7857949f7c 2013-08-22 11:37:34 ....A 145412 Virusshare.00086/Trojan-Dropper.Win32.VB.nay-e6dd6d3f7ed1e552106e18a11338ceb7591b72f9dc5c3a1593e49190ec159852 2013-08-22 19:36:18 ....A 249856 Virusshare.00086/Trojan-Dropper.Win32.VB.nbc-185fb5bbdf5be3f6982ad5e542ef686c78c2b65e551a5b4e52f1890e2fcedcfc 2013-08-22 13:11:50 ....A 339968 Virusshare.00086/Trojan-Dropper.Win32.VB.nbc-d459b90be1194f7a4b1652021cb010653b7b60c30cdf76b7d8fbe09706dd4842 2013-08-22 11:04:18 ....A 249856 Virusshare.00086/Trojan-Dropper.Win32.VB.nbc-f90f2c578901a9ee02803a59ca5c01716e7ee87cca67933d2b2a9faae877c290 2013-08-22 12:48:14 ....A 749600 Virusshare.00086/Trojan-Dropper.Win32.VB.nbg-d06d6f89a0ee1c8c53403369b682d9f4600c33c23e26fbfa53e84634c2c61ecf 2013-08-22 14:57:58 ....A 749600 Virusshare.00086/Trojan-Dropper.Win32.VB.nbg-ff8fc371356fa601bdad66ad5095a9e5183f87ffd4d9c88082c17f700ef68d0d 2013-08-22 15:05:44 ....A 50663 Virusshare.00086/Trojan-Dropper.Win32.VB.ncb-d4ff3b28e7a867fecedceec30045344f63a9c58c1be2737a501d6d55afed732b 2013-08-22 13:47:10 ....A 63983 Virusshare.00086/Trojan-Dropper.Win32.VB.ncb-e5b186598d77ec5f29b3430ef7b0a14cb6f9b48f857e1a61384e6ede058cfac5 2013-08-22 13:48:48 ....A 323584 Virusshare.00086/Trojan-Dropper.Win32.VB.nce-d49bbe6c4bfd90b3a9c94c9aa441091e9c2330d5af895f7d1bc6a8c28165c664 2013-08-22 12:59:28 ....A 24576 Virusshare.00086/Trojan-Dropper.Win32.VB.nck-6144b6d3a9f97a8254eecf1032f4948a7b70106bf52d0f74e1390495d6492646 2013-08-22 12:34:24 ....A 56172 Virusshare.00086/Trojan-Dropper.Win32.VB.nck-fb2acc7d13b4d17b5df40e33e529e4539bf413f4818b61777a8aeea8f97705e6 2013-08-22 18:17:50 ....A 115222 Virusshare.00086/Trojan-Dropper.Win32.VB.ncl-01153561b1e6d93d109901111a06fefcc59086c4a7cb9108e24511fd381a7f3b 2013-08-22 20:32:46 ....A 299555 Virusshare.00086/Trojan-Dropper.Win32.VB.ncl-12249a53201d38f9cb4a2e74bdf01ad4d1c053974b82bb8f7423df933a2550c6 2013-08-22 21:18:26 ....A 368672 Virusshare.00086/Trojan-Dropper.Win32.VB.ncl-1245db5651f0b4d31a31d73841ea9c6cf8b135dc0b5c4d17fd2f01b79fc70bd7 2013-08-22 21:29:52 ....A 150049 Virusshare.00086/Trojan-Dropper.Win32.VB.ncl-3043da59d9a2660d4b8e6a820fe66630d67801e151e79144d13a89a280fbb82f 2013-08-22 21:57:56 ....A 391814 Virusshare.00086/Trojan-Dropper.Win32.VB.ncl-5986ebdf53f228fd3cbe284ef662654a056cd17e537714c9c5c8705c26743ad0 2013-08-22 21:54:56 ....A 337954 Virusshare.00086/Trojan-Dropper.Win32.VB.ncl-66f60ea1b833e119a9a96447342ab3dcaa65ff05440a4ffcbbe7f13d14391d98 2013-08-22 17:08:58 ....A 384022 Virusshare.00086/Trojan-Dropper.Win32.VB.ncl-7445191c765f91ff8faef1058ad760639ad536dacd8f1bf425871dd9d9e059b0 2013-08-22 17:22:18 ....A 192022 Virusshare.00086/Trojan-Dropper.Win32.VB.ncl-cb37c23157286064ff2037e26d43a292c0e38e7bdc7d86950c48bfb932653cbd 2013-08-22 12:02:56 ....A 391854 Virusshare.00086/Trojan-Dropper.Win32.VB.ncl-e03c105eb4bfb8ac11ba6b9a089dc89e2bd532f2a30a4a0b5769e5b26f0f5be2 2013-08-22 17:00:48 ....A 314902 Virusshare.00086/Trojan-Dropper.Win32.VB.ncl-e0a3c38004dce541c4eaaf14f39de5eb1275041f22429f48b02ff6183a4ece60 2013-08-22 17:52:00 ....A 130582 Virusshare.00086/Trojan-Dropper.Win32.VB.ncl-ee71a752327f6a47c858f52eda52ef70e3b38641f0c193f60f355875790b971e 2013-08-22 17:24:04 ....A 360982 Virusshare.00086/Trojan-Dropper.Win32.VB.ncl-ef148339633c992b3fbc74fa4fc9db23edfe2fa1b282c973ba8888481338e344 2013-08-22 14:22:10 ....A 1450184 Virusshare.00086/Trojan-Dropper.Win32.VB.oy-f9fcbbcc8d2a6bad9bdcd3714babc2082896ac90031d1f83687cc87395c98433 2013-08-22 11:40:30 ....A 11948 Virusshare.00086/Trojan-Dropper.Win32.VB.r-f98ff155ab85c431168f8b58f42083d13f1578a334712aed3ac059d4382d0e51 2013-08-22 13:12:46 ....A 1487082 Virusshare.00086/Trojan-Dropper.Win32.VB.rs-71ae163abac3d6d6b890b3c71fb8087ee123117710a5b4f5b6d171bfa18b1db3 2013-08-22 11:58:18 ....A 1433242 Virusshare.00086/Trojan-Dropper.Win32.VB.rs-ec5bdff751583b6f7ace725ebba044f10e8ccf8a65076837f84c0567d7e3b719 2013-08-22 14:31:10 ....A 1473398 Virusshare.00086/Trojan-Dropper.Win32.VB.sj-e673be6c5f6420a70fd7e5b26ba6836b83fa0a093d7f0939643fbd079a0d9503 2013-08-22 14:05:14 ....A 1462160 Virusshare.00086/Trojan-Dropper.Win32.VB.sj-fc6dcc55f8dfe1e3b57e6b7dd98d9ba043805e601cd49d80a1c049684b33f4ca 2013-08-22 13:57:04 ....A 342496 Virusshare.00086/Trojan-Dropper.Win32.VB.so-f93b6d8d99bc1f68a2ef975f041af1b57d3d69bd919acb09f67eb8e69dacb0ad 2013-08-22 15:03:56 ....A 114573 Virusshare.00086/Trojan-Dropper.Win32.VB.yfo-011e6db7f4f7f87e700f13e200bdc67761f19b05c570b2073759d7e49437aec5 2013-08-22 18:39:04 ....A 20480 Virusshare.00086/Trojan-Dropper.Win32.VB.yxr-706b97a778307cf66572307c26e665a6e16af5e3389d51afee43a7be31243dcb 2013-08-22 19:31:50 ....A 94326 Virusshare.00086/Trojan-Dropper.Win32.VB.zfd-2a21d3c457436dce59ae955be1eaed94f5fff579ff6cd0f9b5dca411932dde8d 2013-08-22 19:58:26 ....A 11685 Virusshare.00086/Trojan-Dropper.Win32.VB.zr-55357773fb936ac4c767d97f90612ac93067709404599b887402877b6735e790 2013-08-22 14:43:14 ....A 198179 Virusshare.00086/Trojan-Dropper.Win32.VBInject.ag-53f5463e04c6b882102906a058ba307cd8a67b70bdb17bcd26faacda06881123 2013-08-22 13:33:52 ....A 266339 Virusshare.00086/Trojan-Dropper.Win32.VBInject.on-32fab72788575bcf605ad52824072392ceabc53be23a22570f16649a19185d53 2013-08-22 20:04:12 ....A 110632 Virusshare.00086/Trojan-Dropper.Win32.VBInject.vio-5bc5fc39b07bbb92e486c2d9fc9e80121e209d4caf028e2b757f9ac81510b413 2013-08-22 20:18:58 ....A 614572 Virusshare.00086/Trojan-Dropper.Win32.VBInject.vjd-4832a06f7fbc01925af9b850687e4c79fbcda85106c62d8d5a361e95657fa7f1 2013-08-22 14:46:20 ....A 112598 Virusshare.00086/Trojan-Dropper.Win32.VBInject.vjd-d5d3b779c40d40278c959bab16a5826fc7971f9da66ecaed2898b9423baa6ffd 2013-08-22 13:56:50 ....A 167509 Virusshare.00086/Trojan-Dropper.Win32.VBInject.vjd-d7d415e194919afbabb999b64d6c5fdf8497b426c0b832c10e0929014f904390 2013-08-22 11:53:26 ....A 54792 Virusshare.00086/Trojan-Dropper.Win32.Vedio.cpr-ff094afa084bf6ebd32f6da3c5110909199fa6e247f68383f10842addc908fdb 2013-08-22 14:16:58 ....A 59792 Virusshare.00086/Trojan-Dropper.Win32.Vedio.def-e627b554def00a7fb9a6334a31b8984210b75c84473a8c2e0f687a491fcad9e0 2013-08-22 21:10:02 ....A 29696 Virusshare.00086/Trojan-Dropper.Win32.Vedio.dgs-6084c495b7c73ae9341fdcda59bc6a78a9f4b0a9d504d502f9a0bc5fe4ab1180 2013-08-22 18:51:52 ....A 29696 Virusshare.00086/Trojan-Dropper.Win32.Vedio.dgs-7f40ea323c1c9d4afc036b820d18b8535c2eff4484ca424e27774b4e2d89c2f3 2013-08-22 14:41:54 ....A 723236 Virusshare.00086/Trojan-Dropper.Win32.Vedio.dgs-df22ca8aba921e4fc54ffa0f5416a558a6d80f2c6c7d0d4705b624483b9e5842 2013-08-22 19:16:32 ....A 19316 Virusshare.00086/Trojan-Dropper.Win32.Vedio.enu-799fa5cc6ffa1b8f48d151ee611d475ebe57a4c854ae3ee1825105dd8855452a 2013-08-22 12:21:04 ....A 1541264 Virusshare.00086/Trojan-Dropper.Win32.Vedio.phi-e1e089cc9cb4f0b809df69eeab17f8741954aecb142bd47b77769a1205e7afbe 2013-08-22 13:38:18 ....A 498232 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pia-46029fa9eebc71e98459877fb496f599a1812ee4a1db57627188c6677ed71962 2013-08-22 19:05:16 ....A 2146360 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pia-544f2df49e5e9725fd85f5535b0390526072e9828d041bf18a1d31d21a87d0e3 2013-08-22 20:03:08 ....A 576152 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-0a7c3b3f21d5e6388c0cce8c1925ec219ad26331cb7f97b3ce1bc22f750e2c2e 2013-08-22 19:31:00 ....A 89774 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-187ac7676b74fac7cdcdea1e9caa6b078c2b434aaad7edca79901be1146146c4 2013-08-22 19:47:52 ....A 51374 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-1ad303f95111c6d7216cea84254dd16766666b3d72f701fe4b870eebdb3f4d1f 2013-08-22 11:33:08 ....A 332952 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-51df1d47b9624d87a141b42793d434ca19891534d89bbd4374a79ccf24fe658c 2013-08-22 14:42:40 ....A 588823 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-d4dcc62dbef1564cc8d5bd30e23a8d487011eff7b0286483bf0a3fdf25d3a7d0 2013-08-22 11:43:34 ....A 524821 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-d51886037f5df49fbc3f1731db718e3bcd0a40b8edb83f9841eecfd4f3669537 2013-08-22 15:00:32 ....A 627227 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-d5666975731e8f0eee2348345c4f3d424b3d9ec0cc679c7dd258a2374b4b6bcb 2013-08-22 14:47:12 ....A 192033 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-d597b96ab97d1a25f8d5b54af6a90df52850de7db7169a418c6707950f2055f0 2013-08-22 14:53:02 ....A 396821 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-d59b84855a41bd78a6e22f95f2bcb45a2be3d108cfbcb98c6599099d93d6ffb2 2013-08-22 12:52:04 ....A 524820 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-d62cd5a5b793fa7d336008ac38161b556a35a1eb6c4ba0604855517ca4e03331 2013-08-22 15:05:28 ....A 89627 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-d734dbc9267e0fbed95134a28b7e444ac49320bb8fa44c814b14314dc2977011 2013-08-22 15:16:12 ....A 217621 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-da448c31adead2b22e66ad3e3bfe7974cf4e243140581e8e91d4b57678214f54 2013-08-22 12:31:04 ....A 76822 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-da98422ef362ef0758e88e1847a676dd02973811005f7a594a95d81d87d19b8e 2013-08-22 13:36:16 ....A 614587 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-dcabe8f5d470526a3de496337e28977254c085f3e738baf99883076ceb3cded0 2013-08-22 10:45:38 ....A 460822 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-df24a482ff49f2e0877d99ed1346242be66ee6747552697538ea1108ed09a6ec 2013-08-22 13:17:24 ....A 345622 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-e28a5e6f7a38fcebd63dc539d836eff4040211b27ee33f934e0ffcbe94a1b3cb 2013-08-22 15:23:42 ....A 422574 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-e326779fc424c48beda295a5fa752119bbfa8494a24b8cb7ad24fab2d0d8d68b 2013-08-22 14:13:22 ....A 25622 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-e702c45584e591f2e8e40c48425ac45f8927246516604e9d86db7a33fe8e89f5 2013-08-22 12:56:38 ....A 448022 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-eabc1e6f9fbd90969734a9950d33662e8abb296c9b04c4ef1c87d29c36857acd 2013-08-22 12:57:30 ....A 12823 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-eb56c8db6f899e55105fb278b1cc92fef61f354850ac5bd742877922b52efd61 2013-08-22 12:40:22 ....A 601622 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-ed38b0788cb2cabe41be062e22d714f1bbcbe11652cc58c32ec1c3da0c6f2ace 2013-08-22 11:37:32 ....A 384174 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-edf496112107382012399e7aa4097fe1272f52a7d22eac36e7646d78f33b7784 2013-08-22 13:16:00 ....A 179226 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-ef0ee08a215204b73f885ac38ce1593ccdb643b199d5f81cffb31646869acc0b 2013-08-22 12:10:46 ....A 230422 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-ef8b0670d1046031e2e3cfb50eee1b7b47fc97e915d9d95ada25e30c51b66363 2013-08-22 12:47:02 ....A 179222 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-f0339fd7ccc35b48a3597b722c452a9cf06dcc512fea22deac81e999d8130f30 2013-08-22 14:08:28 ....A 614422 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-f08b7c9c3bc1d6bd26cf3a9f791a51e328f401a6e18038c2d82644693de5b647 2013-08-22 13:25:04 ....A 473633 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-f0dc8f36864b904d0fd3e7dc157c2648a3478d3705dbd91cb16ab329b1f98c71 2013-08-22 11:12:44 ....A 115221 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-f1386090268735edef2384bd39aa638b7ba069ab2dad2e76681680b0443e2e7d 2013-08-22 13:30:44 ....A 25633 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-f170c81ccd1807a767fc67e016b09b98f0413fc69137c65c6daee48a75469622 2013-08-22 13:16:00 ....A 281622 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-f1b3dc1d35625ad11cfd16332f5e0ada4542409d30fb965eb2dab6931aba5055 2013-08-22 12:41:38 ....A 324608 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-f1de1003f51309726bdd29a95a9d27909eb4da918189c2463ae6dfbaf957852f 2013-08-22 11:43:58 ....A 524822 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-f3cd16ea826c1176b132e0f6d284406059e9aa898b80a087e53db097355d8f8a 2013-08-22 12:27:22 ....A 499233 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-f4165cee81174830d197fd03d03c9ed3a621a037594ef46b683b8daee41a059c 2013-08-22 14:49:32 ....A 588821 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-f4ecdc2d24327651268819f982ccbc801c0761620710e974ccfa772c9cc0f3bf 2013-08-22 14:53:04 ....A 204822 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-f654e4ed888a004a735bffd93d0ae5f840544002d8df80717e919b08b44977e8 2013-08-22 14:39:28 ....A 332841 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-f8656824bfabe3f31cba93f591587cfc6e191a307482d5f3cea5641067e4d355 2013-08-22 13:27:34 ....A 76832 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-f9445d840be51917f0d21b658d0bd03ec0a1c7e3ac7ee309e7432d75a8d3a73c 2013-08-22 13:02:00 ....A 128174 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-fc4db671b1f3ab4aeb6de65754abcfdd85d3f26a44d525682433ee432d27d824 2013-08-22 14:28:48 ....A 460827 Virusshare.00086/Trojan-Dropper.Win32.Vedio.pjf-fdeb42effa666e044c95a97ccd15a71077b4bd975ad06f0d23eed77ba78ed581 2013-08-22 11:44:34 ....A 268800 Virusshare.00086/Trojan-Dropper.Win32.Vidro.cuv-e7a99499da6acd985be98479e2bb37487be6d40f7e7391b5af732ae2cf3585d8 2013-08-22 14:02:46 ....A 72192 Virusshare.00086/Trojan-Dropper.Win32.VkHost.f-d9c34214a14b8f916ac251790db951a4c878e2e9760a93aa65a085c5c9845e7a 2013-08-22 19:52:16 ....A 76800 Virusshare.00086/Trojan-Dropper.Win32.VkHost.g-6de689bbf7df1a4ab57cd373b7df1ea86f5294f907d697a732e962c62151f208 2013-08-22 19:14:10 ....A 433664 Virusshare.00086/Trojan-Dropper.Win32.VkHost.g-79620eaab8bae857f479db0a39a492c10b4e0a4544953454532d60a1e0bbad12 2013-08-22 20:43:04 ....A 23965 Virusshare.00086/Trojan-Dropper.Win32.Yabinder.c-65306c4b13411e00240e0265ec12a0c267de547620354e908b8705d00d429ea3 2013-08-22 14:21:54 ....A 1015176 Virusshare.00086/Trojan-Dropper.Win32.Yabinder.c-f535e9f2953588e3440ec39eeded62c2ca2f6ac2028c40b2a5c7786afff27579 2013-08-22 20:11:20 ....A 174592 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.a-0712b48dc9ab7ea8447dcbb70fdbb3619af529848c4b26602e5daa68408e97ef 2013-08-22 20:48:46 ....A 106333 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.actt-92445157f4e54c7307ec6dcb4d93a8be9c6a1ac36a8a1196ffede540efdbefd0 2013-08-22 21:17:08 ....A 69632 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.afmg-1158d9994c3de6d6390896bdf1df2f5029f3046d2bb3a1e34803ea0e8c8514bd 2013-08-22 18:12:10 ....A 145408 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.ajtk-7d16048787d521e473539bf07e7c45a5d51abf4711e2ef5c452f7b082f5598e0 2013-08-22 21:19:12 ....A 145920 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.fb-298070acb7ca5d8c317c1c0b15d2551237c0caf17b347e81424cbe86c7df61d1 2013-08-22 20:25:22 ....A 216576 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.ge-4981d23b582e223dada4653c2c3c6146559cea4ca2c0d09ec596e940d0eea9c8 2013-08-22 21:14:40 ....A 215836 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.ge-7283373f96b65faf19462278286fa4c7b780693833da7bbbd9e480dde90365fa 2013-08-22 18:53:30 ....A 247127 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.gh-2bba70e9593235d8f1ca48dec85cde81ac37fb7238fbfcc837352aa587109998 2013-08-22 16:16:18 ....A 456894 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.gh-c68297aca55c6d0844f62b34e49f88fe0cd9dedeb6f31e456e7cc8e30776f5a7 2013-08-22 17:08:38 ....A 202704 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.gh-df28b1f7c783d75ae70fd1e45584861a0dfae3d55a19bac058e66754df860668 2013-08-22 18:39:02 ....A 184919 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.gi-089bff283cb70805339ca1ccfc4a4e3c45e975059dacedc0f521a0038d993ab2 2013-08-22 20:55:50 ....A 173056 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.gj-1073fdb2886944ae0e434d36ac2dfaa33fe38a4df5a46b3b873dd57a76963e03 2013-08-22 21:12:56 ....A 172032 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.gk-509c0d353782abb4633013e93575c2def217c5a7d8c8f942ed8b239795eb6cfa 2013-08-22 21:19:46 ....A 172032 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.gk-609119ba389dcc36a65c0d0609d5793ec1b8189aa7f98a25422d568eeec4a224 2013-08-22 21:43:14 ....A 188928 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.gp-214a05a05020fe2ecfde025e33b50d27855c10b92a15b2de8d3be3c28f05138f 2013-08-22 20:34:06 ....A 189100 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.gp-522002204070268baa6f34f7274fcaee49f8899f727b7cf0b05cc6602af77010 2013-08-22 20:49:40 ....A 137186 Virusshare.00086/Trojan-Dropper.Win32.ZAccess.gp-60f0a43f59c1948b351619c53dfd9956d3b55f8242ba5b7a77897279d7ce47d2 2013-08-22 20:27:50 ....A 1653268 Virusshare.00086/Trojan-Dropper.Win32.Zaslanetzh.di-732d2ec562b3adfd9d46282e24dd8b5eef69339b0c9ac33e967e018b09ff4fa0 2013-08-22 14:31:10 ....A 34405 Virusshare.00086/Trojan-FakeAV.JS.Fraud.ab-3035480fb3e369a9712a03c82f36ed1e97670ad73714a15367e1a7a91e02d607 2013-08-22 18:57:08 ....A 34405 Virusshare.00086/Trojan-FakeAV.JS.Fraud.ab-6806ca61128b9af0e59071cf71cfc1662d3947ef80bcad5f09b7a7147178573f 2013-08-22 21:04:22 ....A 34402 Virusshare.00086/Trojan-FakeAV.JS.Fraud.ab-a51acf80991fbb96747bc7cfbb9bd8f236445d819cf0b4b13c127722976de2a2 2013-08-22 14:24:48 ....A 177664 Virusshare.00086/Trojan-FakeAV.Win32.AVGuard.c-53bb53814137c18dcb1908a31b5fa8f96d37b1344ed5b247b6a16ee8bd7769c3 2013-08-22 13:36:08 ....A 181760 Virusshare.00086/Trojan-FakeAV.Win32.AVGuard.c-e2eb4214c35c5c473777535b5363c76968a117f8f6d78bbbcab4d4c05f3c7653 2013-08-22 13:09:06 ....A 5268007 Virusshare.00086/Trojan-FakeAV.Win32.Agent.alx-ed631dbb1da57d57db36045f62993490855db26b7094cc553c1791d915441651 2013-08-22 11:41:52 ....A 3639296 Virusshare.00086/Trojan-FakeAV.Win32.Agent.alz-001bf53dd74359e7b704ed5b709f1fa140b74265873f7acdcc2f698e97651e99 2013-08-22 14:38:48 ....A 1286326 Virusshare.00086/Trojan-FakeAV.Win32.Agent.avu-6611e2fb27bd17ef30a54978084041b2c97ee12f6f1f4a9628ad48a2898194ae 2013-08-22 19:34:32 ....A 376832 Virusshare.00086/Trojan-FakeAV.Win32.Agent.axp-5600f31898772ac7bcea1eb37d55ef13ee41e6880303368358699d53c0069257 2013-08-22 20:07:54 ....A 840704 Virusshare.00086/Trojan-FakeAV.Win32.Agent.aye-4e9285293caac40b3b315a9437a602a28e8bb290c2c39492e2ff1a37143fc7cc 2013-08-22 17:40:28 ....A 6815744 Virusshare.00086/Trojan-FakeAV.Win32.Agent.aye-da3c99f7dbc88de596eeff9ac1e09c97d753de90571284b08cb28b6011e045bb 2013-08-22 21:22:04 ....A 339968 Virusshare.00086/Trojan-FakeAV.Win32.Agent.azp-204024b2d12942795b8431d41af72ab6b11369d2cf753422e17c38ab9bdb2cbb 2013-08-22 12:42:50 ....A 376832 Virusshare.00086/Trojan-FakeAV.Win32.Agent.bce-43d7bb1c2f592a9490b9bf4dd6fd885254d67f9cc11227a8d733fd60b4e45523 2013-08-22 15:58:18 ....A 123090 Virusshare.00086/Trojan-FakeAV.Win32.Agent.bdd-7e35c0ee5102c41b22f66b031fc26f13145dcee5a82a39762deb8a86cbaa3008 2013-08-22 16:39:08 ....A 306181 Virusshare.00086/Trojan-FakeAV.Win32.Agent.bds-9a338471a6baed1eb09fd5422159ccfbdbd2dd1c5462c454add6d5a0523e1a46 2013-08-22 19:53:38 ....A 402432 Virusshare.00086/Trojan-FakeAV.Win32.Agent.bef-4c75d5b0214b50f079774441adce947e2a79617d247cfb9f9eeb96318395acd4 2013-08-22 12:17:26 ....A 349184 Virusshare.00086/Trojan-FakeAV.Win32.Agent.bem-e68a45ff906d21972d6725a5742c679c3026b714943c0d29fae3c6f306149c3f 2013-08-22 13:55:40 ....A 303621 Virusshare.00086/Trojan-FakeAV.Win32.Agent.beq-ef3ea66c01190f3b047aacde948334874a67c1e7c9bf1f429fbc401ef8d32a1e 2013-08-22 19:07:30 ....A 1664600 Virusshare.00086/Trojan-FakeAV.Win32.Agent.bgh-4b1bddc42435d82370f70f5ad48b70cb382d7635d9b18a4588c3847b1a322c71 2013-08-22 13:44:48 ....A 403456 Virusshare.00086/Trojan-FakeAV.Win32.Agent.bhi-5345e59e922e1b5bf96c27042d8fc4ae9b8acb590dfa2e2bafc4e530249c5230 2013-08-22 21:43:20 ....A 442885 Virusshare.00086/Trojan-FakeAV.Win32.Agent.bmu-39863ede5bc63c84aa9b74586a5a07fe5ab5ab0c0bdbc8651db416ecdcba6ed4 2013-08-22 18:24:46 ....A 336384 Virusshare.00086/Trojan-FakeAV.Win32.Agent.ckx-1ce5f626e2b28eca47737ad5aaf03bcb09414503fed4b2c17e1f7be207b0abbe 2013-08-22 19:51:08 ....A 336384 Virusshare.00086/Trojan-FakeAV.Win32.Agent.ckx-27b2318cee4ab7bd19d76a1e66200495c9acdb5324cde4eb03b94ab511ce9a37 2013-08-22 18:30:42 ....A 6738 Virusshare.00086/Trojan-FakeAV.Win32.Agent.ckx-6c116a97653e435d61874df42974b25c0e688a3311dcc2c486d6de7f89e2a532 2013-08-22 11:47:38 ....A 376832 Virusshare.00086/Trojan-FakeAV.Win32.Agent.clq-510ccac323a8fe25384f2d0d3a28a0a36a48ae18d767a98e205156235b9a403d 2013-08-22 20:03:42 ....A 310272 Virusshare.00086/Trojan-FakeAV.Win32.Agent.cmi-08c09ff719a084a900f8531da64f81a7c640a5312ca700fd5d3bc0680792e3b5 2013-08-22 18:20:08 ....A 323072 Virusshare.00086/Trojan-FakeAV.Win32.Agent.crw-2c2865422a7c81a5eaaf83cd649dcec787b7577d95b125835a84e75b318c0207 2013-08-22 14:58:18 ....A 323072 Virusshare.00086/Trojan-FakeAV.Win32.Agent.crw-75e6956be3e0c261ee16f2369f1ce21baf5d73c4369d7da6cde74b73f688499b 2013-08-22 11:20:54 ....A 193816 Virusshare.00086/Trojan-FakeAV.Win32.Agent.ctr-10521c3c8ee98457374ee9b06bd874cdc7db63d144d8070bd35ac5bb8aadccc2 2013-08-22 19:04:54 ....A 63394 Virusshare.00086/Trojan-FakeAV.Win32.Agent.cvh-1a23f6eec1b37e82b66f92291dbae8993cb65248beb61ece19a7b1615fccb339 2013-08-22 18:47:02 ....A 142591 Virusshare.00086/Trojan-FakeAV.Win32.Agent.cvh-2ddf6f88eb9ff835418f92a28730d693c111e45eb3da2fab80783ff579b2be9e 2013-08-22 14:33:50 ....A 352256 Virusshare.00086/Trojan-FakeAV.Win32.Agent.cvp-03cd628821855ba4759ba26ffeb349f19c4d1f5946ad6e775956c87149cfca63 2013-08-22 18:32:08 ....A 352256 Virusshare.00086/Trojan-FakeAV.Win32.Agent.cvp-071c95b36513b1a44aa368229dfe78ee34130e7a81d7e6779fbc14eacd8b11a4 2013-08-22 18:29:36 ....A 304147 Virusshare.00086/Trojan-FakeAV.Win32.Agent.cwa-071ebcfd4496e9f20b2e63048529e8ef3e646e32c86232d48fa9db5958e33227 2013-08-22 20:35:28 ....A 95443 Virusshare.00086/Trojan-FakeAV.Win32.Agent.cwa-309b603f0906500cc033c57fc2f8bf1502d473c0868d47a12c765f19c2365803 2013-08-22 20:51:40 ....A 47483 Virusshare.00086/Trojan-FakeAV.Win32.Agent.cwa-38343bfd8851f54f236b960badeede969dd85186e028c4158c42b3367bb1ca18 2013-08-22 19:34:40 ....A 29847 Virusshare.00086/Trojan-FakeAV.Win32.Agent.cwa-4515fe4cc256557f7b3f4e2781c07dd7d9191bd8644c6d91daefcc3a87bf7386 2013-08-22 20:04:44 ....A 155195 Virusshare.00086/Trojan-FakeAV.Win32.Agent.cwa-463e076d981ce14440352bfa2448e7852b92ffa76e35b0437e3648ec5eb96864 2013-08-22 20:19:16 ....A 58547 Virusshare.00086/Trojan-FakeAV.Win32.Agent.cwa-71100055ea1d6563f20c9230d7fb8ef139a06978a85be31a21a00083f0cb9461 2013-08-22 18:07:12 ....A 44250 Virusshare.00086/Trojan-FakeAV.Win32.Agent.cwa-7fb9d3cee44a859295ad06191c873ce731b926642b0c8d33d1ddbbc3b9aec1e5 2013-08-22 15:10:00 ....A 339968 Virusshare.00086/Trojan-FakeAV.Win32.Agent.cwm-40edaa5b69032239c91f140b5d36d584ee607cc6b3aeb9a46c4cb0a511943ebd 2013-08-22 18:05:54 ....A 368640 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dee-0b7869ffa7b32789a542aa10cfad152ecac5e5eeda2426a91ef91dd08ccdc66d 2013-08-22 13:36:46 ....A 368640 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dee-60243852d6124beec0ab681934975c9e4dd1bffd7b8187142eed96e45c168e6e 2013-08-22 13:43:56 ....A 372736 Virusshare.00086/Trojan-FakeAV.Win32.Agent.det-01c044d710b7d0a5cb637872fb66fd7fb74f42cc3521bbfbf56c346375305c38 2013-08-22 14:09:10 ....A 352256 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dfk-4051d15311c00764f68d4f316776faafbaac967311c12af9f4a4537000e19706 2013-08-22 20:12:26 ....A 352256 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dfk-7c3bbceb7923448a03969bb47b38678f2f88529df2ec84d8b9baa7e49b97ee66 2013-08-22 19:38:52 ....A 352256 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dfn-3cdbb33ff0757707e3c4bdff4241cf4d2cfe8c8cb2947b19de19a61d1346ba96 2013-08-22 22:05:36 ....A 352256 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dfn-496e84940f6bf595be66d0861de5194ff6b6a7b3a1d0500638eff65dc59b4765 2013-08-22 19:03:44 ....A 498688 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dfo-3b0f63160fb1a92d998db18fe26b4597327fafd1698627860a088721590fee17 2013-08-22 13:22:26 ....A 498688 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dfo-74788e1e0cedf6f54ae06770741adb127bf3a730d9fd3ab58e5e27ec64be3069 2013-08-22 12:52:44 ....A 356352 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dfu-74cdb9e11011a9a698adc1e4b0fe26778f20e2d78de0d41aebcbf3679534190a 2013-08-22 18:47:04 ....A 390144 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dgj-1fc98c1d96d0366d93a4f485b33e00f8a9d4a25b19dd715bc8d1f84031b0a0af 2013-08-22 20:27:12 ....A 123397 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dhm-7183c28b08b37e8a018c58b4256d1980cd947364fb6c77b77346f89ae1bf46db 2013-08-22 20:40:06 ....A 350208 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dme-724a4ea0dc4e3797ddcec4a3146bea3c627807b7650e422e7cfce8265910c899 2013-08-22 13:58:50 ....A 397312 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dmi-707cebb2a91de220d0a015d2a9750aabc498d0ab9b2a061a0da6c7be3dca4863 2013-08-22 20:34:14 ....A 385024 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dmi-71a3eef57642fd9df53e230e3bc7a2222e6ce63f12ab775194bfab95f475771f 2013-08-22 18:22:36 ....A 421888 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dnd-5b30b438087c485c76df7bd758a68beb083eb80e39c8c8ca0487a1f416c04cd8 2013-08-22 19:36:40 ....A 421888 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dnd-68a7a396ea823b03852b1ccb78aabb2b50715cc09403a2e0d5892da5bb3b5e77 2013-08-22 21:04:56 ....A 421888 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dnd-b0b50766a051c9dc26e82abeefd6cd68bacaf8382e517d35e43feede275f7e71 2013-08-22 18:26:42 ....A 454656 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dnr-0cfb0c9ff3dac1b6a52a74e4f1483de1db6433a31691163492de36e96c76e78e 2013-08-22 20:37:46 ....A 466944 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dnw-311bb85d7b13b78945fc0a114df29c62784175956b4ca1c2250c45d292f13165 2013-08-22 18:45:02 ....A 466944 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dnw-7c6948bedd8fef2886aa3d0e87716f63f9ae72dea91c3be22b4e32da15339b24 2013-08-22 18:48:58 ....A 417792 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dob-181b8f1048c0422d67139644b2b2aa3e9d593ad992e813bb0d5e5e14c0f49a59 2013-08-22 21:16:58 ....A 462848 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dof-61013a2d8ba35799c06c371ecdb5317e0dedc521b733ce8acd303ff8c8a22772 2013-08-22 20:31:30 ....A 402944 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dov-651d934ad94b0107dfd362afc1d3bb7bb0243e22eb7da1df957f09efc84ab436 2013-08-22 20:18:40 ....A 402432 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dov-6522c00da065a8fb4f918981d43308e3ce84bf8c8ded7ff05ea8a2d594d294ab 2013-08-22 13:09:26 ....A 835072 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dqg-063eb6ca56a15b5e50a378f1aa535bfcb7ea3695da8e7838341e24e6a170c440 2013-08-22 21:42:42 ....A 402432 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dqg-403b30cc7dd41d361ba53c07d1ba5c207970bd35d9d73d107fe95cbc77758dd5 2013-08-22 21:21:18 ....A 373760 Virusshare.00086/Trojan-FakeAV.Win32.Agent.duq-39043701e9306c1833db7ef8fb9fe8e073318f7e5a2e4ab82b27a8a81d290b88 2013-08-22 21:32:36 ....A 373760 Virusshare.00086/Trojan-FakeAV.Win32.Agent.duq-717a790edc24d1a6c318d35c8b5f436259c229455c3c485308131a8ccafc671a 2013-08-22 21:54:56 ....A 372736 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dvc-116a80e7eeb1336d4ba01a3ff4346c7105d17f8e5bd49e320622aa7c3927c9eb 2013-08-22 20:08:54 ....A 372736 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dvc-63fcdcc558086b624da9fdcd2980c0b373469d3ccf7c3af54998cb456d28616c 2013-08-22 19:51:14 ....A 375808 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dvp-26364eaa3d17e1f277fe30b8f0b8e14b0f6a58bfce8ab4d85d0b1bbf5f915432 2013-08-22 21:47:56 ....A 151849 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dwn-19922724ec8179009cb7822a53361d94f02e7500afa664c2932536d4f399e881 2013-08-22 21:29:54 ....A 304640 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dwx-13247c9ea4724f69e0bc4d0542cbd3819737781a8ba8d14f7a85560c2be513cb 2013-08-22 21:40:58 ....A 304640 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dwx-5976fdcfa572f848c7c94e0eeb99ab8128b8a228d6288be45dd4fc8af0aef586 2013-08-22 19:14:56 ....A 405504 Virusshare.00086/Trojan-FakeAV.Win32.Agent.dxr-469be858fb1b193dc8d7f88b1aa9e573b2fd281cf3362e69550f2743aab138ac 2013-08-22 21:52:12 ....A 8192 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fyy-58651884c3aa3f8229db0998fdc395bd0693befb66d5a535184677bddfa552af 2013-08-22 18:16:26 ....A 413696 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzd-2737e3052735d2e166aefc9918b02fd06c5701d93f2fb2e9217b7920a1ecdc1b 2013-08-22 22:01:24 ....A 413696 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzd-71afa929bc30a215d28fd1ea908879863bb1607277bafef5f10b4493612e4b0c 2013-08-22 19:50:08 ....A 405504 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzg-684cc170edc30230f7f91904e952052b4c01ad22fa8d2e863938d185b253c4ce 2013-08-22 18:50:38 ....A 405504 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzh-629b9f6bfe083a99b287e686e54e58bbc21bd2193f25343ae722fc0e90726d4d 2013-08-22 21:13:20 ....A 48853 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzn-511f58e670a4d48a9bcaccbd929d0dd5aa4b102db5b28b6f042e0bacac415fbb 2013-08-22 19:12:12 ....A 394240 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzs-194c24658005ae22da97eee4270f58e1be9a9b8f9635e35cbf80e64ab7300c0b 2013-08-22 21:21:18 ....A 394240 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzs-1997fca46b9c2d352a3d29e24caae8151a75068865176b88a5e8196b1f4d3abd 2013-08-22 19:40:28 ....A 394240 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzs-2710240aeefb91a47de2bdb30d04434f122a50a399e6e894aa8c56e63cd6d645 2013-08-22 21:23:46 ....A 394240 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzs-290d78fef6092356a26c1b76b5ec99dd9c20ca82befe6597a5e3a76f840ef9d2 2013-08-22 21:47:02 ....A 394240 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzs-3305459d19a8655cd6cb057d48285788052d538fd8e56f27fe64888b80ae0ccd 2013-08-22 20:05:24 ....A 394240 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzs-359eef430db1fea150927ff7d46e87eb80479a90a3634b055aac76db1ef30557 2013-08-22 21:08:36 ....A 394240 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzs-41003b47fb72d891cafac4355bc7f0eaf55774e45a43e1a0697cf40e6f50d777 2013-08-22 21:31:24 ....A 394240 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzs-421b4e0c7d116b689c48665dc2961b69449985209415b582c08fd7a3e15b4dca 2013-08-22 21:07:16 ....A 394240 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzs-659dbcfa82f66c939c7dbf2bdd72795b935b2477b1b55227d7276b97ec8051a9 2013-08-22 19:50:58 ....A 394240 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzs-69da4112383484712d87e5ee5e5b874e424be59779616eaec7b5066f04d71a4b 2013-08-22 14:47:16 ....A 3227913 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzv-2045afe78af7f8a061ee76f0825427ebb7563fd7f04f8e2c6c84e5be0d993b61 2013-08-22 21:19:00 ....A 458752 Virusshare.00086/Trojan-FakeAV.Win32.Agent.fzx-599d88cc82045ef258459b636a860cc67bfae652ae467fe9ab53bad2656624fc 2013-08-22 16:27:36 ....A 1706480 Virusshare.00086/Trojan-FakeAV.Win32.Agent.gby-fac6ef13feb1ac91ecdea1cffb004839aab660de1b885e80186728bd7b47a637 2013-08-22 20:11:12 ....A 803851 Virusshare.00086/Trojan-FakeAV.Win32.Agent.gf-2924732100247faf2cc0c5263c3b743b1b91cad28bc72ce38238f19958b91c51 2013-08-22 18:07:42 ....A 803852 Virusshare.00086/Trojan-FakeAV.Win32.Agent.gf-4b630f5edd87242ab3e3da8c90d34264656ae353921cd0ab829645e09f27359e 2013-08-22 11:55:00 ....A 1081856 Virusshare.00086/Trojan-FakeAV.Win32.Agent.ieds-880244f7e7cdba92f4da0f9c8c64365cca3ae459da77609d3c5c62aff8165c17 2013-08-22 11:42:50 ....A 120320 Virusshare.00086/Trojan-FakeAV.Win32.Agent.isih-e8085755f132b1c86b6f97238d3211e2271c420d3c55a132f6f935923086b389 2013-08-22 19:31:40 ....A 977920 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuei-1a0ecfc7971bf8ced1bca0c51b61eeb14689653c532d638b9d69aeb862e4ec28 2013-08-22 19:54:26 ....A 74176 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuuj-13f5ce061e28e919fde7f48f125803f4a534511334c9eccf4c89053fec2c837b 2013-08-22 19:12:58 ....A 64120 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuuj-45501c954b8cd73b4e2d892c22bc957dc0debbed28d0c461ed9068d6545c2a26 2013-08-22 18:24:06 ....A 62628 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuuj-4700f9b6568c5b0fc83fc58148250725319a57f090204314270010fc3198cc78 2013-08-22 20:38:22 ....A 60756 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuuj-5105408852c2e170c54a630e8c05504c99582608566b58e472ed7373fe5ea1d3 2013-08-22 20:43:52 ....A 60456 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuuj-59868c3ea8a4bd4b0a2e715af25d3b11077429d4b1ea3e7f0d018beab39151d2 2013-08-22 21:21:16 ....A 73508 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuuj-60d29f754ad2f6ce5d22191e07faf18f9444f0663c2218b1b7c709513298cc15 2013-08-22 19:03:04 ....A 89452 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuuj-63671093d77f30ddbd0f941f5605f5321bec177fee460faace338617e1c4e8da 2013-08-22 20:00:10 ....A 53124 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuuj-70340792c6c5d721849052ae8486d6788bcba2f9a075e4220d2bcc98455512aa 2013-08-22 18:04:12 ....A 74004 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuuj-9e538d975111244375e0580b46ad65e99f43252a65405c68a08488b88488c964 2013-08-22 17:17:24 ....A 82104 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuuj-c13a9f57c720352ecbf09b50fbd5acd26d2d49e79e22c847ec40618edf758350 2013-08-22 16:54:06 ....A 46740 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuuj-ceec4ff029891b916221c2b93972b2d8e7770e01f802b25c85e0c04f938f9b56 2013-08-22 20:01:20 ....A 72640 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuuj-edda2a14d17e8ecbb11cc229b321bc8cd2f4292ec21222f54f1ad8701d007782 2013-08-22 16:58:46 ....A 94080 Virusshare.00086/Trojan-FakeAV.Win32.Agent.iuuj-f8f177d93703086c13c704cb1a9776e8642f86650578f5be1069bd4be6b4c8c7 2013-08-22 17:30:18 ....A 49152 Virusshare.00086/Trojan-FakeAV.Win32.Agent.ivbl-866548e5eea5deabb3b542d0d3edfbbe7feb910d93b5a635be5744cc160ee195 2013-08-22 20:20:58 ....A 413696 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rnb-490270c9e2255e3ece33918c8cafdf7c2b7ed00509924b9fe46ec5101db771e3 2013-08-22 16:04:34 ....A 413696 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rnb-7c707b799599ffa3e1846d0b8995a178fadcad6ed0d3915de31565175d4dc156 2013-08-22 20:21:02 ....A 393216 Virusshare.00086/Trojan-FakeAV.Win32.Agent.roh-5833abeaf48f4e4e9c792fe57d71505a0ae17aa19386dfff196f8b62dfd4cfd6 2013-08-22 21:13:50 ....A 393216 Virusshare.00086/Trojan-FakeAV.Win32.Agent.roh-598a68b3d96a1b3de4ef962ec78486bd9d96e9bc443ed898d373cad55a3f01ba 2013-08-22 20:43:34 ....A 393216 Virusshare.00086/Trojan-FakeAV.Win32.Agent.roh-65699d63df4e95300a8cc44f4728bca2f7d5804ee9967231dd236776099f5a7c 2013-08-22 20:17:32 ....A 434176 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rpg-0996d8eb5d9066d8cc9347cfa5d1dd17990facf93dea830b274993ba2a452ea1 2013-08-22 20:39:08 ....A 434176 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rpg-49402e51420a46e530d16ab2705df0c5ac3f1bf28f46f337e88bafa3eae233e6 2013-08-22 12:05:22 ....A 434176 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rpg-70b5417daddb043e44049cd24d270e4d52dc617f4593106d1709580a281d5ad0 2013-08-22 19:44:22 ....A 434176 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rph-4672a61c3e534e5d9ae67e1c751e8f63d5dfd5c36603d112807804895eee733e 2013-08-22 18:45:52 ....A 434176 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rph-556515b9ce617658d6f468225d4985cbf2b2f0fe071d3de055f3435397716891 2013-08-22 20:20:24 ....A 434176 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rph-5846d98574927b753f51f861277d066e5c062c6305a8841a21be2503f50f47cb 2013-08-22 18:27:38 ....A 434176 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rph-635babdc3854752bb64b9989ea9b1c557cf396ed01dd38d03b0f8bc356d42496 2013-08-22 21:42:42 ....A 434176 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rph-64ccdc7f14def9284642b5bd6f09f2a02597a5d5970641fa355f5a820341e7c7 2013-08-22 18:14:18 ....A 434176 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rph-70701373d8d5c61b28c963331edfd37c4de1100b768435bef8b721f3f9383dd4 2013-08-22 20:49:20 ....A 434176 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rph-7291c0914421183c9dad17ee147c9db1e7f832021092fa32308af17e87b0ada4 2013-08-22 20:31:44 ....A 840704 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rqu-60d99cae874c6797a9e8d5bdfac777e7d4b9541b11a7e7422b60c64bb94a45bf 2013-08-22 21:05:56 ....A 107807 Virusshare.00086/Trojan-FakeAV.Win32.Agent.rqz-129142a245d4df7b8cd822fba5a29515fd84c42178056bc29247b538436ccc77 2013-08-22 19:19:36 ....A 335360 Virusshare.00086/Trojan-FakeAV.Win32.Agent.s-3daa93b0e6dcd7d40ceb6bfab64d79e3a00b7afcdc5138d4a9ba728f8b353089 2013-08-22 16:45:00 ....A 189410 Virusshare.00086/Trojan-FakeAV.Win32.Ankore.a-40cd961b2259adfa4fe738939e0da007be0bff743d5a59a6ccdea8ad4239dffc 2013-08-22 16:14:36 ....A 185512 Virusshare.00086/Trojan-FakeAV.Win32.Ankore.a-f72cc45f2350fe1dc6a64f1d1494ca5fca920d7c88b6f07c6f44d2447f55656e 2013-08-22 20:59:28 ....A 2723492 Virusshare.00086/Trojan-FakeAV.Win32.AntiMalwarePro.v-578e4ea1c43b0af51ada40327b46de0685716982a23a36732a7545836c6e1773 2013-08-22 13:35:14 ....A 5314889 Virusshare.00086/Trojan-FakeAV.Win32.AntiSpyware.lw-eb06979e94560f133a4ec7f97274a2d74f8a766833221fa5b9563a982d42d50f 2013-08-22 14:01:44 ....A 2121728 Virusshare.00086/Trojan-FakeAV.Win32.AntiVermins.b-5234139de48fe78789263c711ec8b6446bb6e99b7630b3445a686fa34256d135 2013-08-22 19:59:06 ....A 66560 Virusshare.00086/Trojan-FakeAV.Win32.Antivirus2010.f-0ce6ce21d9f6213ef15a1cd970139ac549f0d6ded3a379920e7db2fbf104a48b 2013-08-22 11:28:48 ....A 402324 Virusshare.00086/Trojan-FakeAV.Win32.AntivirusProtection-f25ac83e71f0b4dbf31b7878e701d8797f5e325effac0e1e4d76030acbb81157 2013-08-22 15:06:52 ....A 2577408 Virusshare.00086/Trojan-FakeAV.Win32.AntivirusXPPro.aq-55683f14e42b4e92f7a251a77c48b1be054f6ddbcb8d3324f5ecb96880488c19 2013-08-22 20:58:36 ....A 2577408 Virusshare.00086/Trojan-FakeAV.Win32.AntivirusXPPro.aq-83c9ce67c668f58cf7d922739fda0710c8022d24a23052de6aea0931e66822ef 2013-08-22 14:08:18 ....A 111104 Virusshare.00086/Trojan-FakeAV.Win32.BestSeller.pjw-fff657c6dfbc6c0d3b77856f3c7b7d5dd7ff2068b1937d4bc3659224e58531b6 2013-08-22 14:46:02 ....A 1580032 Virusshare.00086/Trojan-FakeAV.Win32.Defender.i-fa76c6924895550145b0891ece6913c33f63d5807c5263459e042e7f37b3e008 2013-08-22 20:30:22 ....A 262934 Virusshare.00086/Trojan-FakeAV.Win32.ExpProc.o-138c22c794451ebb049d4b9e186db40b139030fe6f3d87e15eeb764e7902c63d 2013-08-22 15:17:04 ....A 483413 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.a-71e5ff53292d02dd473413d5104475cdd0179fe8e60636ff8ad1dcf81854ad83 2013-08-22 17:17:02 ....A 142392 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.aer-820085fa148beeb6122a08eba9571b50592f907fec50b68872196824662eed0b 2013-08-22 12:24:32 ....A 234050 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.ah-05e21465c261f91ccb11ba33502bed5f572dcf393897bd5cb6417207d1a0ce87 2013-08-22 19:50:08 ....A 77666 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.ah-1accac7ad6f8b03047f8655069ce579557e0aa8118d38ccea68811b0aa2f718e 2013-08-22 19:31:02 ....A 152962 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.ah-38303c16d6103348001bec313787ad1cc343675e89b38692e506236bd67b85ac 2013-08-22 20:48:22 ....A 404732 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.ah-4097fd81df41d81db680ce2f6f728537725d3c8ea7b43d54eaba14bf965f95ce 2013-08-22 20:39:18 ....A 375808 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.ah-587913f2d2e8e9d2007b0077cfb21d85507f80e1141e976a56eaf0de55a643b3 2013-08-22 14:15:50 ....A 495616 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.ah-de89ba9e4d9c131c706240766d48fdf3dffded5a552f5ae002353ba6caa19b9e 2013-08-22 15:03:06 ....A 72993 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.b-eaf37ae4a26da22ac0d5d161ffe2f8f19d5c9be68e059190ce9efcbf49a67066 2013-08-22 14:32:54 ....A 351116 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.hj-2301d45ef996661804179cfc34ce1a79a3a8883cee3aa0147d6a6a7411b37fe4 2013-08-22 19:19:08 ....A 83457 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.hj-2c5d15da6ffc917e068b077584bd9b254be17f650cb3f780e35a768661d43845 2013-08-22 14:37:40 ....A 446720 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.hj-456b35b31d339b51c114ff157f1e2f45a5e9b941a2808a56a4fd632c2c0cfc5d 2013-08-22 21:51:28 ....A 353024 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.hj-65a3ad3ecfc4650daa7fe0b37124b0a59177c58a899fb8063cf4b2cf07d8d8d9 2013-08-22 21:45:20 ....A 364306 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.jk-10315e171d2a1562fbdaebf657aabab6771696b05a4e12c8cdf62d8a95db1d33 2013-08-22 13:27:06 ....A 227123 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.n-d731463aa1f74c98a231d698836d5f552242bcdacd8c45142cbae4b0fb1a6561 2013-08-22 19:46:28 ....A 360448 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.qc-07030c68b746053afa760583074bb9d3c538f553b589260160f24cd840c31ab9 2013-08-22 19:50:24 ....A 26038 Virusshare.00086/Trojan-FakeAV.Win32.FakeRecovery.si-7f863fa75e15105c08d1573e7db79bd602e96f01dd038731c8e25dbdd6992faf 2013-08-22 21:41:56 ....A 186368 Virusshare.00086/Trojan-FakeAV.Win32.FakeSysDef.andf-3111d2ba225263aada2e7671610f040a003f756f1613b77d193e73bbf27c1195 2013-08-22 18:29:08 ....A 429158 Virusshare.00086/Trojan-FakeAV.Win32.FakeSysdef.dnc-5614397ede21b73c3cc0a0adc6c2a268cdc94fb1b1cfcb354988a33dba01ad8d 2013-08-22 13:44:42 ....A 161280 Virusshare.00086/Trojan-FakeAV.Win32.FlashApp.vrk-d2ada23a6c75e4c9710c8c1221631773a933f4291e3a2cade8400632198f7ab7 2013-08-22 13:22:08 ....A 161280 Virusshare.00086/Trojan-FakeAV.Win32.FlashApp.vrk-d6ec1e9dd32844ae9522b3e0b40ca01a9b91c13c4ce518165fc5bb3682a1bbf6 2013-08-22 15:11:34 ....A 161280 Virusshare.00086/Trojan-FakeAV.Win32.FlashApp.vrk-ebc7d9608179e1ecac6a11f46efbed3d542aa010a92c707898701082089f8554 2013-08-22 14:34:24 ....A 1772597 Virusshare.00086/Trojan-FakeAV.Win32.GameBot.b-f84fe17c04ca70ec72180a714449fe7bc2ee4d3e29e8ea81a199fd97efb284fd 2013-08-22 14:15:24 ....A 991744 Virusshare.00086/Trojan-FakeAV.Win32.GameBot.c-e8895577bdcc116fc7a3bb9360f2c8ad022a6e3c65202677d38f65b8ddb2b228 2013-08-22 14:00:32 ....A 2285056 Virusshare.00086/Trojan-FakeAV.Win32.HDDDoctor.e-fc141a41ce9b1eac37d155b45f7f0225539ae8afcaf35e3c3be138f77bd1b5a9 2013-08-22 11:36:58 ....A 326656 Virusshare.00086/Trojan-FakeAV.Win32.HDDDoctor.f-e098675b974f961c1896281e50715a35dc65b726ddc541fb9d9d33bffc000d74 2013-08-22 18:38:44 ....A 7597568 Virusshare.00086/Trojan-FakeAV.Win32.IEAntivirus.a-07fbafbde969b9b1079f90a0905f1c2fca493a861637e73ac1d096b95704a6ff 2013-08-22 20:20:16 ....A 36308 Virusshare.00086/Trojan-FakeAV.Win32.IeDefender.ad-66320745ab28a443f10137419ede1b9a298df00440ec8a3c50dfe5319494b75b 2013-08-22 14:11:38 ....A 2109570 Virusshare.00086/Trojan-FakeAV.Win32.InfoArmor.gt-f750e49bad787c68fa59fac117636ca6e1781c0b2912a28d82f0523fb47abd34 2013-08-22 11:37:00 ....A 148760 Virusshare.00086/Trojan-FakeAV.Win32.InteliNet.a-de73820f42f2003664b0ef645e7d07dac5456afa2f9e7d2381243ffb06856534 2013-08-22 13:37:52 ....A 736300 Virusshare.00086/Trojan-FakeAV.Win32.InternetSecurity2010.ce-1370918102c4d044e66ade7f87cd3982c2c7e28e75acdc48d9098e1a5881cc85 2013-08-22 22:06:36 ....A 74184 Virusshare.00086/Trojan-FakeAV.Win32.InternetSecurity2010.ce-65bb9a72c5b9bca9d05066adec6e83367c645fa5dfb7a8aed3d88bebab75e7d6 2013-08-22 20:12:24 ....A 875520 Virusshare.00086/Trojan-FakeAV.Win32.InternetSecurity2010.cn-7f81a93ac9127f710956e8e60ae8759727fde0f3365deda215b21a4686082af1 2013-08-22 19:29:00 ....A 391168 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.he-1705f01229129f7822feb3c4141da43b595ff7d043effcd8ebc943db17326fbe 2013-08-22 20:32:12 ....A 391168 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.he-204b556a34938fc8e610c32106ae48c50ab18707f02ddabcbfbe3e81d7a9cdb0 2013-08-22 20:35:52 ....A 391168 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.he-398bf9239576547a11c7505ffa8c80245f0ada7ef520f28f6cc67ae84a33e001 2013-08-22 21:49:40 ....A 391168 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.he-507857a592e134688ce9f4dd60ce95ca2419de2fc268a3320da33a82cde36e2b 2013-08-22 20:27:26 ....A 391168 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.he-72aecf52f6868cbbd80e60954b02842d86d6304ab04c74e56dd72beb3a1f93b8 2013-08-22 18:42:20 ....A 391168 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hf-44726aa1a5a4979702ad69ee76bb8a6d9a46e99c14b7b6048d4abd6ddebfd0cd 2013-08-22 21:16:48 ....A 391168 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hf-71d496b2ba0770510f9d18dba592b59b8465f9a5e623c4259b6a38b4ed00dfba 2013-08-22 19:39:46 ....A 400384 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hi-5550d015b9c7eddece931e9fca11f3f0d1a5691ed783f89a8002a67d891beae4 2013-08-22 21:48:08 ....A 213601 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hi-64dcf83d481ec167090c940ac40c36cf9757c311cb58db7ab315938ea3e6f9af 2013-08-22 20:53:58 ....A 400384 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hi-670f64401195d01f395b776386a344c6948e3eb9a6d90e4d982c32be3fa2992d 2013-08-22 20:20:04 ....A 391680 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hk-38619a468ed8a760973137e6e981d0444bcfdd8e9a11c2b70f3702d002861cb7 2013-08-22 18:37:36 ....A 391680 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hk-462c380b56d2b2ac6a2698d527d481c3d8d4d882915b4d675d69bd0474dcc98e 2013-08-22 19:55:24 ....A 391680 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hk-7023f4287bf4ef537b308439c4f1a4b6c19d7f250c63250e2feb1b5030610b51 2013-08-22 17:55:20 ....A 107407 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.ho-53e5dfc863404614a61b3f0a1bbe1a1034f8ed519326e2367ebba786d4fe999a 2013-08-22 20:31:34 ....A 377856 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.ho-597e17eef4308658895531bfd20d55f0b4af046a94c0bc5950528636721489bc 2013-08-22 19:55:16 ....A 375808 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hq-281c93ebed47172114cdbb63db339bb08e4ea81e7d7647bcadd1aa09d79f4d57 2013-08-22 15:53:36 ....A 373760 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hq-b7e9bc89087478c0caf9019f69f0f6a6a61912bcf3d1c57d38857b04317bbd3a 2013-08-22 21:14:46 ....A 458752 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-1270e8c48cc6c31511e22fdfdae34fdfdf9aa6bd5f4b9b94a87da077ded7bf14 2013-08-22 19:51:06 ....A 466944 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-1742aeeb9bed47768a5e482a910303478e9c05d7ef34d13219b4656f92fa1188 2013-08-22 21:45:26 ....A 343629 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-23092e2206db40abe98c6c92c047f24f35824016b40583e3da0ffc504335a4d3 2013-08-22 21:28:24 ....A 495616 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-23339cd7833cf9ad779fee624b0f2fe481ad25d5cf1c4f2f2723b77bbd35e7f6 2013-08-22 16:54:22 ....A 464271 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-23dcf104ee0498ecf516d1e8343b8dfe26f82be16b4c5b5932e887e0e6b5baa7 2013-08-22 20:53:26 ....A 466944 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-2916a1b2f02019dacf726c015bafe20c61e8b863ae143ccd0400b7aabf8e0174 2013-08-22 21:57:44 ....A 466944 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-29722c9d4327868c1837af9c695cb26d225453f8cd98a628d0851fa20536b3d7 2013-08-22 20:30:10 ....A 495616 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-3078c4c39d0552f6c2c30101a50739f852310cbb666ccbaff5670d0c255bde3a 2013-08-22 21:28:34 ....A 458752 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-323b7a2d9436c52c189a2f397f24045ef98ce8ca88ff3f01e7e166c5e9444f1e 2013-08-22 20:08:30 ....A 495616 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-3534e6a5956297a636d0d0eb18385781c9ddf165874a0c89fb0047a223467e9a 2013-08-22 19:29:08 ....A 466944 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-36676b16e051e117f71788aad10dc752585aabd27155d247069e8888b66e600c 2013-08-22 18:18:22 ....A 495616 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-380fc2916fdbb4dd002921c085af759ab0fd13955abc4299160a5391104fb029 2013-08-22 21:52:08 ....A 466944 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-3947317bcb7ccee46bf3d9a4d7f2596288eeaaadb0c12fb6133886ebe02464f2 2013-08-22 19:45:54 ....A 466944 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-4523b7d32b4d88f0c59cb2d1f6f562e5439914b2ef78373be008e7cd74864d81 2013-08-22 21:09:10 ....A 462848 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-49505003ab66dadbc4e823d33573cb1d2ea35c3d2f9d1c600bc3af880438b8e8 2013-08-22 19:34:30 ....A 466944 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-62c9280e5893c64edaa6c4b48882cd7f2e5428e9f516d9534e67b39cbfa5e45a 2013-08-22 20:34:04 ....A 458752 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-653c5111809a1e33318e7dde7ff2c298e6d55f7dea505cb9f22099572e9fdc19 2013-08-22 21:07:12 ....A 466944 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-716369b548dcc1c4b9894f87d938d77dec302d62c10f81c8e1bb16d8c5be20da 2013-08-22 21:33:06 ....A 466944 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.hy-71fbd06ae8afa836c6fc9086081d5da681b7083fc23b393810e710c1178ad87d 2013-08-22 20:25:24 ....A 405504 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.i-1372c22e9a5707f78925365e134a62eb7bc6d36444d78c88d67769dad9578cc0 2013-08-22 17:05:14 ....A 405504 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.i-46ba5457791ae92ecdf41f46abbc0d8a55f35bb01b63ccaafb2c283ba4a58e38 2013-08-22 20:22:08 ....A 380416 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.in-481616efc7b5c87b189dddcd93d435729afc1903783403a860dfff54100b6a57 2013-08-22 20:31:34 ....A 405504 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.j-5152eef4f0ddc59f175248ce7f0ae87502f879a06990ac3c8bf84be11a35a843 2013-08-22 20:21:16 ....A 389120 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.m-38678c474b3574a17b6e39f7cb8d0d145234fd5783464ac6e81b38651a0526b7 2013-08-22 19:56:02 ....A 389120 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.m-571cffa8d9343a5dde0d1494cad67fccc862ec0c4f543f58b6549de76dedfc04 2013-08-22 18:52:56 ....A 405504 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.o-1940b9b51aabf3f6a355e786494b6a9591ee9cb973fa4b747f0423c5cfc88145 2013-08-22 21:16:56 ....A 405504 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.o-38505c340b6049adc70b7a2403f25d9803a235b0430d915671c2b26955ec2a04 2013-08-22 20:48:44 ....A 405504 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.o-40299c3c9a9cfec70a231de587c59ebe11c67276bd4672f7405df7796ead7af1 2013-08-22 20:20:24 ....A 405504 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.o-64e29691b20f2560d6c462821a69cfde93fa80dc72ac7c04861677f276945966 2013-08-22 18:18:30 ....A 442368 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.s-374dfedf00cdd1dcd984c47c052ae57158061ee6bae2afb591a75a2df6ee2889 2013-08-22 20:36:30 ....A 442368 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.s-71a0116a04fbafce57f6e9a269cd0341b05a4753ec7f698d5676693f416d8376 2013-08-22 18:22:30 ....A 389120 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.u-0749505e15a2690535fbefe341c319728af3fdcf93a89390692977281371fc99 2013-08-22 20:25:40 ....A 389120 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.u-1394f3eba01fa4b3c2c3436dcfb3527bdf79b36a53acab931d1148ccb9e59bcb 2013-08-22 20:18:14 ....A 390656 Virusshare.00086/Trojan-FakeAV.Win32.LiveSecurity.v-105b6799b2b10e18ff09edb9b1b49ab868a30144bdfb5f4141ad3ad8c3d58b29 2013-08-22 12:59:52 ....A 70144 Virusshare.00086/Trojan-FakeAV.Win32.MalWarrior.g-3614e4e3b60adf8cbd20504b500029281b3dff8dfb32ff8064006aa4be4e4eb7 2013-08-22 11:10:54 ....A 5373296 Virusshare.00086/Trojan-FakeAV.Win32.MalwareRomovalBot.b-e30a25e9e40b8a0e2356ead0126362af7ad6b8a167514c7a6d7fbfd64c6cddbd 2013-08-22 14:46:24 ....A 313802 Virusshare.00086/Trojan-FakeAV.Win32.MultiVirusCleaner-e5fb1e10395da5cfe202907cdf3e619a9915f7ee147422312b21edd2860494b0 2013-08-22 14:22:00 ....A 186392 Virusshare.00086/Trojan-FakeAV.Win32.Onescan.pix-980b107332ff4ba8beb046351b1025f913297a7c0c63b68cbb382ae70b6a05fc 2013-08-22 20:16:34 ....A 199208 Virusshare.00086/Trojan-FakeAV.Win32.Onescan.whg-353b2a052cc036d71426768c18df9de562dca667a999d7d5637ddc64a051f48a 2013-08-22 19:04:22 ....A 174080 Virusshare.00086/Trojan-FakeAV.Win32.OpenCloud.at-1e4b011c098f20c0ff694b73a39a5b34c88e450ddc6c2129830ca01ca28bd419 2013-08-22 10:56:46 ....A 288256 Virusshare.00086/Trojan-FakeAV.Win32.OpenCloud.at-32472b6a42a9bd98d192dc0662d4db1b3ebdbf477e03b4ada7e12dba3a1f43a2 2013-08-22 12:33:26 ....A 286208 Virusshare.00086/Trojan-FakeAV.Win32.OpenCloud.at-d74844fa04008e1a01037628cc9171fee0ab93c7000930ad9587338dbb555cfc 2013-08-22 12:19:44 ....A 72279 Virusshare.00086/Trojan-FakeAV.Win32.OpenCloud.at-ddf5e104cfccf925916dcf34e89738aa6f382ea1e385fee9e0e35f2d3a09a0fc 2013-08-22 15:02:08 ....A 173568 Virusshare.00086/Trojan-FakeAV.Win32.OpenCloud.at-de4ba6f3ebcba0a5374a615db3142fab34604303157525afaca9587352f2cce7 2013-08-22 11:36:42 ....A 174080 Virusshare.00086/Trojan-FakeAV.Win32.OpenCloud.at-e3d0ac33c4e428b684fa3fde6fe75543384a7bceae01d5d090072c8904a24196 2013-08-22 14:50:10 ....A 288256 Virusshare.00086/Trojan-FakeAV.Win32.OpenCloud.at-f85b4f2333eca86636d790c9e6e3e11662d3c597f177451287a8de18782e3b14 2013-08-22 19:24:16 ....A 1623456 Virusshare.00086/Trojan-FakeAV.Win32.PcPrivacyCleaner.v-3704fc479b8a4c478f4e124eae1281f302274f9dd96e20d6356e2acdb9a49255 2013-08-22 19:43:40 ....A 62677 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.c-29d6e28afb2066581b1e099eaabd098435d54e5ed20f0ed66e7f730ce9514915 2013-08-22 18:20:32 ....A 376832 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.d-482a803eb277fcf1e8690c080d79106ce26d270c82d5db3af0231fc63db9ae4b 2013-08-22 12:25:44 ....A 393216 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.e-114325146f9c94f3b22689c9e4e4440a9b298c95f5bb6b3666cb6d1d9026a250 2013-08-22 20:01:54 ....A 92873 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.e-7f507737a58251a21e067278fffb16f0dd2402bc128f97b3ff7e301c4869b23b 2013-08-22 19:47:28 ....A 393216 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.g-4532c25a66e8e045559b48a172cbc91d75466d9d8ec87aa7062e42b1f18cde54 2013-08-22 20:10:22 ....A 376832 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.i-2fc5f0abe4e0d2170ce43b7d8b2f4ea2dc7adb6633f8e156b5dfacbdbbef33cf 2013-08-22 20:15:44 ....A 376832 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.i-496c321575be9ecc854edb250d3342cab5d31b727237529729c3848bc091135a 2013-08-22 20:50:24 ....A 373760 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.j-e343bb5564d6a967969f1aed45776919ba5b866124d20748b1c8bb690046967f 2013-08-22 13:56:56 ....A 370176 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.ko-d4459b98f17491892cf0937ca18fe655bba0550664a12219e51d8c6429f75d68 2013-08-22 14:17:46 ....A 370176 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.ko-d7a0d1eb97da2ee4dec090964e7755be40ddf5eb43da05501f44afba19760894 2013-08-22 13:55:18 ....A 396606 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.kp-e2068658129d2e2037d4384891b4984a4626d3f36f901345fcd69e6756da744d 2013-08-22 14:22:48 ....A 412672 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.kp-ea6dcee0d897e3ab54d4de0ec4f3c6fd4d8daec6fb6befd02c01071a02502140 2013-08-22 13:25:42 ....A 423424 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.lh-6091ff79c8c9f8d3d13edfd296c710897b7d084f331a7f538000059307bd2610 2013-08-22 19:33:04 ....A 158703 Virusshare.00086/Trojan-FakeAV.Win32.PersonalSheild.x-6b1c64ba9d7cbfe945003d8ecd7096f22e24d5a643af6ec596b2e5e315f8d2e7 2013-08-22 19:20:20 ....A 876544 Virusshare.00086/Trojan-FakeAV.Win32.PrivacyProtection.jg-2efd2b1b173d7d0ac00980ee92b39068a258db6a2650abc829730543ba3a083f 2013-08-22 14:43:26 ....A 870912 Virusshare.00086/Trojan-FakeAV.Win32.PrivacyProtection.jl-337f29c5f698a22036bcb1fde5ef9ef2f013dc21fd4659e0bc68887b15227a59 2013-08-22 11:45:14 ....A 870400 Virusshare.00086/Trojan-FakeAV.Win32.PrivacyProtection.jl-70bf119265657561f225ad588a2e9e15ef2e945cd56a508d8c05d8da97396b7e 2013-08-22 19:23:40 ....A 829440 Virusshare.00086/Trojan-FakeAV.Win32.PrivacyProtection.w-272f069ca4915c6d3a0c9383bc5588bc2545796c0cf165f62c28f6065c4fd71a 2013-08-22 13:13:10 ....A 829952 Virusshare.00086/Trojan-FakeAV.Win32.PrivacyProtection.w-d3578d10a5e60bee8b58d2364894ee642363e9de0ef4e6f2c056eda9f4cf50ce 2013-08-22 21:51:22 ....A 3275059 Virusshare.00086/Trojan-FakeAV.Win32.RegTool.c-421a061a3ada27b0b35e0246d9bac4b6b1c349ff993a8be0146a6ef5053d71b7 2013-08-22 18:36:24 ....A 1924608 Virusshare.00086/Trojan-FakeAV.Win32.Romeo.eh-1cca87b5fa8bac070a4194e4deccf12cf1cf5726f8b2bdf37386ce34912bb32a 2013-08-22 21:44:38 ....A 151 Virusshare.00086/Trojan-FakeAV.Win32.Romeo.m-12653ef678a6f46f2587f5bef7a6bebfb94129540a369f1015048f3f62f48ba0 2013-08-22 16:39:46 ....A 1997312 Virusshare.00086/Trojan-FakeAV.Win32.Romeo.m-6db77138cc77d2d5eaa368faba8dc09f9d196c6e345f567c36f9d6020291d330 2013-08-22 20:50:08 ....A 2330624 Virusshare.00086/Trojan-FakeAV.Win32.SecureExpertCleaner.ad-a94cbf2bc4d1bd797a9883c03e8b55e34a0728f2153722d50a65f4a097adbd73 2013-08-22 18:49:24 ....A 331264 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.aam-4f39a0e696c0f5882ae17d87e0ea3543d62cd4520c1aa07f949743c9f8e33e1d 2013-08-22 19:58:38 ....A 310784 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.abf-4bfe46380c7d5f5592f92e8a239961c65e095e407cd25b1da5e3f47470b2ad74 2013-08-22 18:54:22 ....A 325632 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.anr-47a8f5c38bd616bcb557d6c8a3ebc17b595956de3364c05bd0a562cd73354f1f 2013-08-22 20:27:12 ....A 184063 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.anr-71b9a6448348a769c2ca1e9b054043af4ee081f3d7e9a9dd15df88dcaf1a6b29 2013-08-22 18:54:52 ....A 323072 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.aoe-0a15b98def6ad827cda450d6f5311642af6120204aa471353723b4db94ee858a 2013-08-22 18:27:40 ....A 323072 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.aoe-1d3a9bc069d46d58e661ae633a7608c4ca55eb124c994eb10bfc962f18552a61 2013-08-22 19:54:10 ....A 323072 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.aoe-783bdf6308610017ec36c53751abab689d5e5337b68322fc37d86a50d37ba616 2013-08-22 19:53:00 ....A 423936 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.apr-57577668165801afa48fda5a06bf85fa0a44a16d0fc3c691640988e379d38196 2013-08-22 18:53:32 ....A 314368 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.aqf-4a5a69ddcda52dcc2fef90a149f5d3b9550ea6201871fb75fa9360f0ebd773cc 2013-08-22 11:30:20 ....A 317952 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.asb-5454dc4cc3f6fe0079e02431bebffbb9cfc299df5eab461217edbacf8c49281a 2013-08-22 19:35:36 ....A 330752 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.asd-0b5f3bcc726611606e2bdbb82fc2392ccb15ec995b34d013f14e463b6da1f606 2013-08-22 19:03:20 ....A 133632 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.asd-4d5f4681599e7e8a70822031c458a29f5f45c0a006c6de3220701288f83ef6f8 2013-08-22 14:18:22 ....A 360448 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.ash-22b163e3acb5935c6c28f1f89f62ec739737c9301b3528244584f033383a5d45 2013-08-22 20:22:02 ....A 35831 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.ash-289009d31d25501aa48f6a393648754ee820e0debcf4aba40acc6269b92b61f8 2013-08-22 21:25:06 ....A 51891 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.ash-3087597181427cbec7f18ea72935c9f13688d4fa20d2c77fc134fa9f84c9abc2 2013-08-22 21:08:26 ....A 319488 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.ash-40149e09fcb3267c288f805d14a5873cdfc96d4938257ecac35a7ec1da893020 2013-08-22 21:16:46 ....A 33631 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.ash-4128d9b60965ff43a0b9d0f57fa4737c7bb7d75f21b0d46657b5ddfbc41fab05 2013-08-22 10:50:40 ....A 110055 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.asj-024b1310ec1c5c50c63b0713a5ead44d2cf1dd784ec72b37452ddf715c5f034d 2013-08-22 14:37:24 ....A 356352 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.asj-03e9fc8b512215a3fbb983364865878929efc65250c6287c7b0d8fd764abc316 2013-08-22 22:04:58 ....A 58527 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.asj-125d108302c56214f73d902968dbe5927445ea579abd4fe3f930331ed8c66440 2013-08-22 18:39:54 ....A 356352 1948398720 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.asj-55053abd91a6d6bcd8cffc31a8a426a69e1eefd07f9d407b9fabedfbd21cb3d1 2013-08-22 13:54:24 ....A 75531 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.asj-646a7ad31870bee2315827bf66a5be2082accb5b12a0437490c591b2da2df959 2013-08-22 21:09:12 ....A 364544 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.asq-39437d031fe14678d49e4994d88403b8d929e04631dbb71b5c09227c950aa782 2013-08-22 17:49:08 ....A 384000 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.buz-242a1daa3050d4e1989065dfdc71199aec0746c0c7810b4508e1ab50da4dfa27 2013-08-22 15:57:16 ....A 384000 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.buz-6f4b4dabebbbbfc808cea57af1103c81ad39c45128f48998b2b649aea815b419 2013-08-22 16:39:52 ....A 384000 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.buz-7d2f51bb78383a28c2fd25341896851da2f2cee20de9c4d44fcbea4d84770a07 2013-08-22 18:33:18 ....A 258048 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.eae-1682e8e6b65861996ecf0d838b5edb1c238f74e1a832b80626780bd738c0b44f 2013-08-22 20:40:42 ....A 858112 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.eae-3988eb3d1faf853ba4286e814f18fa8c8b40262d83d761d1b2d0f8ef504e6e2c 2013-08-22 18:28:58 ....A 306176 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.eae-696e919063d4876bd726b43a973310b20544072aa66570c13863d2a613895a7f 2013-08-22 21:28:30 ....A 401408 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.etj-603901277fbb622d181170b2eb1ede14fcffb03f03d7fbf51baf195d7336b4a2 2013-08-22 20:45:04 ....A 306176 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.fma-72a335afcc63044d688a9858751473e21deca217d354aedb86981f9114a72b5a 2013-08-22 12:57:30 ....A 348160 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.gt-0444150ba42497c92cf604879b8cb0706d2541e5f2a759c0d372b9a858c6852a 2013-08-22 21:30:50 ....A 334336 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.guy-5860e55c2308d5ef613cb279a8511bb8ef0bcbf485b9345730adf8bbeac9b64f 2013-08-22 21:01:58 ....A 334336 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.gvc-518f734625b52da31dfc1c0fc9963c8236aa4b47183dd1e7cf1458b946fd257b 2013-08-22 18:48:56 ....A 401408 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.gxp-06957149ed52f6c9f301489b4d650e1384fc00811dbab3127bce2977be7d86a9 2013-08-22 21:31:40 ....A 397312 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.gyq-725ef6e68d5ac834a97e13694027f94d1227d2a8c9e23c60489fb004337f70a8 2013-08-22 19:23:54 ....A 446464 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.gzz-082aec78d6565251b4aa633944c41f240094c66f5a8bcf170cef0b26b01db518 2013-08-22 19:09:30 ....A 446464 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.gzz-6841b84212715e406fc89eeefc95913394978198b710b59f25f28c11a939c61f 2013-08-22 20:44:36 ....A 389120 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hac-5947d748e3c97146278f38d6eb66b8c7904438a543b82dc0ca803c7a01d0b34b 2013-08-22 20:14:40 ....A 389120 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.haf-371cd709116274c6d905b2f83977d5cef7da5269fb7f7a50d492e2e8f5e4e7a0 2013-08-22 16:49:54 ....A 380928 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hck-eab02a303c388e476b9f96a9c4b80fcd50b35a25d2078c075589418c9c720653 2013-08-22 19:05:10 ....A 360448 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hcl-27910f9447efd446d1e8c7a23afdaa6905fe8e61483ebddd66666f6f8bb1c58e 2013-08-22 21:29:42 ....A 360448 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hcl-487fdbe0da3d54b07eac8aa46c153105f72ade6d7353a02c5eb406ed42f66392 2013-08-22 21:07:56 ....A 312320 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hcr-20654c9229cd3d4c2f47dff0026ac926cdb3b4d2252e24a9c716fd635fdee7a8 2013-08-22 19:35:38 ....A 36470 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hdc-012dc5aaa5ebe17f08e0ea413ef3174917d4863aa67c6ead3538e049572ebabc 2013-08-22 19:35:46 ....A 253847 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hdc-08bcb8b921b7fee7b2be7d5ce80f63831f921dd17c57b3adb79ddaa26fd004df 2013-08-22 19:17:34 ....A 157062 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hdc-0c93ac612682866c76318cf72d2066c1715f31c308feca75ccc7003dc5a1cdfa 2013-08-22 21:12:02 ....A 312320 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hdc-11503b30c8795343116ff2d492ca85d442528a61a5a081fbaa3483c01b6b77bf 2013-08-22 19:53:36 ....A 81920 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hdc-170ac65b89a392d48ff3bf9c095d078ff0d5fb90b639b692f647352131067f28 2013-08-22 18:51:24 ....A 230683 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hdc-28965c8857202d4df5590f562966327819e1f751baf3f2ca99eeaa837daaffd0 2013-08-22 20:13:48 ....A 72476 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hdc-373eb21010e9637d57bf2c5f4a144d0a521501c6480d63cd00424c921ad7dd7d 2013-08-22 18:14:04 ....A 107247 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hdc-3ad8499f80ef6d7ca193c23bd83ccce83e672d684b31538478111b5017a14c55 2013-08-22 20:40:36 ....A 312320 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hdc-4179f56245977e3957181fa56a6bbbb3de9e63b9ac2284af125e85ab69b430d6 2013-08-22 18:56:20 ....A 312320 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hdc-445fb3e70a9b495c4d2a98b0dbeac3b39f2042b4f7412a722b416335270d5e16 2013-08-22 18:14:04 ....A 46331 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hdc-4724decffe65ed674939f4d98ffa7ac47fce874e385053654d8506558e33ea92 2013-08-22 17:08:36 ....A 385024 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.hdg-3ccdb01d9c3388b1a9236408fb288820701d9aa067a5481fc9b4c5046ec81cdd 2013-08-22 21:05:40 ....A 409600 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.rkq-501a41dbb61cc11b9abc99ec46dcf8fcfc7a428937e1c23d80c2071494300d90 2013-08-22 16:33:44 ....A 409600 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.rkq-ef8c4de721ea928a810111722747e172c5bc35b8e5f0b8d3d963bbcb239b856f 2013-08-22 22:06:34 ....A 421888 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.rky-1322d99188e0665b5f3b2314efa4a74c870e9ba7fe6299f5e71f65b9aa9e1f09 2013-08-22 20:51:28 ....A 421888 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.rky-3914ad20e51529db89d7bb5d56b88a7feb915610436760a4306f2e05aebb115b 2013-08-22 21:34:06 ....A 421888 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.rky-405d6d635dd0e8162fefff7b18bd99575bf8ce05730856b1096202538b0abba8 2013-08-22 21:07:56 ....A 421888 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.rky-58850c7c395a4e66d76a247b87fe11988c688ef28a27fb071c87f018571bfdd4 2013-08-22 22:02:10 ....A 421888 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.rky-657a3755ba80995ed3927b61a2fa4fb44ed53011e6629ac65d80ddedf66c83de 2013-08-22 20:21:26 ....A 421888 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.rkz-6518df039b40d17c29893f9670128c3e158818a7e27c2ea2de1e2e352e04392a 2013-08-22 21:12:52 ....A 421888 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.rkz-7201b0e5ad766d1491f102b528b524e617c3b3b77fda20038440bead6b2af200 2013-08-22 18:33:12 ....A 331264 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.ser-4ae31a417122a1237320153eab9faad85b22e34b655739c11dc676a11b026e8b 2013-08-22 18:45:50 ....A 310784 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.ser-6ae43bc47401049b26504e7e847f06aac6d2adf299f6311824800c2d7ddf6dd0 2013-08-22 20:03:12 ....A 309587 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.ser-6d54fb893e5cad06e92dedd177a0d12d3c26ccd64fa188354340f62ce0ea99d0 2013-08-22 19:11:08 ....A 366592 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.uoz-3eea2ebfe802bbfaae70fb9c75fa7b4f188d8d424c15470a3fd5e186edcc19e6 2013-08-22 18:20:32 ....A 366592 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.uoz-4975f1e9834719614d413be809b9e3820f0607fe4ed30dfe47f320b6e4b03bcf 2013-08-22 13:44:58 ....A 363520 Virusshare.00086/Trojan-FakeAV.Win32.SecurityShield.uyn-d30d3535b15a5b05dfcf8566072f59f499e3978b71fb5e96fe5fba7625848cc7 2013-08-22 18:57:08 ....A 407552 Virusshare.00086/Trojan-FakeAV.Win32.SecuritySphere.a-0b1dcc884197bf3bd41962ffc72503b4e9dd12d06172e4d6594d5066b725468c 2013-08-22 10:39:50 ....A 9157 Virusshare.00086/Trojan-FakeAV.Win32.SecuritySphere.d-f2a8cfc7f97b9f1f10ca69541dea366892120a79248d63900317c4dd4b048d48 2013-08-22 11:50:08 ....A 464384 Virusshare.00086/Trojan-FakeAV.Win32.SecuritySphere.e-f1c284e8709acdbc26d357a6fa547d3b7981e2a9aa11f496f9c1a319de35c11e 2013-08-22 18:10:50 ....A 368128 Virusshare.00086/Trojan-FakeAV.Win32.SecuritySphere.i-2ffae29b7e36107884c67e407b85ff526751f571b5f9e1a194c270931f94b2fb 2013-08-22 11:39:34 ....A 432640 Virusshare.00086/Trojan-FakeAV.Win32.SecuritySphere.p-10361d1a0256dd2a21382300e009e7d6adca805e2c05131198afb2dbd95ecd6f 2013-08-22 12:10:06 ....A 432640 Virusshare.00086/Trojan-FakeAV.Win32.SecuritySphere.p-148cbc344b254e1be307f7c0a572fa54c88fa992bac68d6e9a55a71774e40d11 2013-08-22 18:48:56 ....A 432640 Virusshare.00086/Trojan-FakeAV.Win32.SecuritySphere.p-3faf8c97b2341cab6802ea994c345814f7554eb0d6041b5886d2898482d7b185 2013-08-22 19:29:04 ....A 374784 Virusshare.00086/Trojan-FakeAV.Win32.SecuritySphere.t-18a5058290458b7762f2d63a8dde94c8750acb78ec90123a5e0c87d915ace11a 2013-08-22 21:04:58 ....A 374784 Virusshare.00086/Trojan-FakeAV.Win32.SecuritySphere.t-d5a30cc70d636e7f047cdbc3c435706b0b929be7ab82d23a3c3448f50d0634a7 2013-08-22 21:58:06 ....A 384512 Virusshare.00086/Trojan-FakeAV.Win32.SmartFixer.az-230d33782615eb89e9c0e9236b4796a37b0932986ae3539a89a34d56db1d2b0e 2013-08-22 18:47:02 ....A 423936 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress.dvo-6478ceeb0e91c6b342cdf280c80cd4223e651a309f444feaf85e7ba0a2a40d42 2013-08-22 21:55:48 ....A 464384 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress.gb-136c91417b736ddd7f71a38060b82376e034f1ed24e63101145f782bc92983fc 2013-08-22 22:02:02 ....A 510464 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress.gc-40692957be553e284330dee84343e15cc68c5eb473de7a7d8b3f0c65c3ac1274 2013-08-22 21:17:30 ....A 510464 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress.gd-673b147bcef9e4c7b5317b6bff25304fa518ee4aadd4d3463d2787549d96b07e 2013-08-22 17:46:08 ....A 204800 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress.grp-48fb46dc636d9b6fc00fe54d8264fee372e29c5429f5d601b4037e23bb77725b 2013-08-22 15:59:06 ....A 118784 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress.gtx-3e5cc5b377c38b123bff5d0f0effe5869ad88443f69e370c415e26e9c652cac4 2013-08-22 19:54:06 ....A 464384 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress.ia-69e8a04d0de941ef927c0e0eae5d8afbedae656564f67f6fb1fd0d322c5f3697 2013-08-22 15:45:48 ....A 663552 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress.iqh-146aecaa28e552ee81563992182882fe7a8ddfbb38ae34cbf60c0738b252f2ae 2013-08-22 19:16:34 ....A 552960 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress.ixf-159048f372070586d6bd1394ed68ac12344669e853fe39ed11d045cdc6da54e0 2013-08-22 21:30:36 ....A 47287 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.aac-596b856e6348b14eedd8ff2c41fda8716555aa9d07d923376cf00b755206b8cb 2013-08-22 20:38:50 ....A 54122 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.acj-7321e4fbdbf3ac135c0a25cc54455871dc35e6a65a46c0505b0b7a01cf048b34 2013-08-22 21:05:30 ....A 360960 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.ae-8732b0d09eef947d5952a77f9e9443fdab0047b804f87273e5154af27e241dc5 2013-08-22 15:22:12 ....A 368640 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.ai-66060557e26c4b4e9b7d41ed6546346466c403616a7ca925f1214a5fa7d7bd6a 2013-08-22 18:05:16 ....A 397312 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.av-27a12d10fe99f884895edab96a910a3ccf83c6564d71effd82239152e3864570 2013-08-22 19:59:36 ....A 805376 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.bdo-642f09c6992b9eca47c7278b9013561714071547edda6e93f7b43cb3fa9ec1b0 2013-08-22 21:35:04 ....A 2499 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.bf-66b11de403fd37644c6ec0fcb3e4436ba6dce24d3d7fe53765c1456c8f48b182 2013-08-22 19:47:16 ....A 413696 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.bll-692f4b2ba7106bc14e2e575c8f023363df7bc9f8cfd16e426fbb43e960775428 2013-08-22 19:57:46 ....A 413696 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.bll-70797a686444631ebc1365d8572bd0c5e780ae1682d65950319d1b5a9238265b 2013-08-22 20:46:00 ....A 413696 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.bll-728cbb1449155aab15e218e08171dca0a4bd175bee31c9d785d3305e726e816e 2013-08-22 21:31:14 ....A 367616 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.blm-2193987a2f83222c2c1433fb9ca2e344c6bbb338db2908daf77d335dc452050e 2013-08-22 19:17:54 ....A 430080 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.isa-450411615a5f558fd83ddd343c53027500e2485a1a7d89ee99424a1c926a0545 2013-08-22 21:16:38 ....A 99127 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.isg-51539134015577c6825976975d08ee61c49959d087b6b162707cb1fd6db06b02 2013-08-22 18:07:24 ....A 236059 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.jt-3627f073076ecc5d22e53abff42f9c3635e87b2360bbf924565297e9cb4e3dc3 2013-08-22 18:19:14 ....A 348672 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.jv-56136ba87b1a69f5046caab5ca572e36aa51c0614181ab33161414a38cf73bc2 2013-08-22 21:49:28 ....A 393216 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.lw-3155816e7aceb0fc62dc65f2716e31634d390affa11a2a2f22d23960dca85266 2013-08-22 20:22:22 ....A 393216 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.lw-38718b37df6aea9eb2208dc545838b2b90b9de8992fa0e52e04dac90881a661b 2013-08-22 20:32:18 ....A 56320 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.ml-415375c47471b4d555a7ebd7b46a8768b59e31c7009c03bc500d17e0ac30480b 2013-08-22 20:20:08 ....A 430080 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.nfc-481d63e68fae11000280ed9e4cdf0b45fdd048edc64a0f51642ae2fbc9df9c22 2013-08-22 18:13:30 ....A 305152 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.oxf-17670ae79e5637f56abbf0735f84d5b6895033ebced6b4177a9781ae85925485 2013-08-22 21:19:00 ....A 401920 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.qf-419c556d8e577284b45e89ec6d1079613ff911d4280f475da1b4ea08689ffb48 2013-08-22 11:22:34 ....A 401920 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.qf-763f42e2d0fc5f07c443c3488b5129c305b81d546ec83efc2f5ca04066b30cba 2013-08-22 21:11:50 ....A 401920 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.qm-106c7f477daea16f5eea5954a6b1c6d85e64dcad03e06d5ba4401987187cad3f 2013-08-22 19:33:00 ....A 401920 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.qm-3704b7d6faf01ba719e23205687fd936c258779bd704feab255a1257e31b465b 2013-08-22 21:14:08 ....A 401920 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.qm-723ce69d4b6219cbee6ec1489fe5442c456d006abbd6af5e618146d486e1bd35 2013-08-22 20:45:48 ....A 401920 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.qm-73384fdb9385411a53c701b9fddac8f9265f2cd17428a67eae000fa50731459c 2013-08-22 19:14:48 ....A 374272 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.yb-073b2aa308dd0d02246d675dcb560bc7414715fa161b726b1c6066b174785586 2013-08-22 20:34:10 ....A 374272 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.yb-66dd34b4f2b1edb3cb6bced799c679faec915345be76088e9e24db4af6e85074 2013-08-22 21:33:10 ....A 374272 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.yb-66eeb6a64000d1c86801be6045e65ded5108d7f20a29572382783ff6f8022b82 2013-08-22 18:31:14 ....A 378880 Virusshare.00086/Trojan-FakeAV.Win32.SmartFortress2012.yq-69be684a9caf4c712825720e79813c01bd663eb70d365d732b6a5530671bafcd 2013-08-22 21:05:46 ....A 49664 Virusshare.00086/Trojan-FakeAV.Win32.SpySheriff.d-3214a5b9766541484bad87bfa100f8c57814ab9c671afd4690ac3b94885a0d57 2013-08-22 17:58:20 ....A 580638 Virusshare.00086/Trojan-FakeAV.Win32.SpywareSoftStop.b-c1cc3180897607f17ae1eed5d73caaaac3ef19ee9b8fc412895d65c9b5dc9cfb 2013-08-22 18:52:48 ....A 414208 Virusshare.00086/Trojan-FakeAV.Win32.SystemAntivirus2008.a-1ef3d6f5554d0f132eb742e03c55021a30f5886b3d4708f1287bed740b087ec9 2013-08-22 16:27:56 ....A 410735 Virusshare.00086/Trojan-FakeAV.Win32.SystemFix.pfb-a497220135d050aed788f8baedca71e50c7adcd0ed2011e0fe95cfd23f51291b 2013-08-22 13:05:04 ....A 324852 Virusshare.00086/Trojan-FakeAV.Win32.SystemGuards.a-de82b7c71a976ed1db0284325e5e45930393449e7f5e2f10ba5c71764d89da2d 2013-08-22 19:07:28 ....A 57889 Virusshare.00086/Trojan-FakeAV.Win32.SystemSecurity.cc-2b8c06d424e69f98dc07513974dc105abf0bd3e38cbfaef28d4801b3d08b63ba 2013-08-22 13:12:34 ....A 490800 Virusshare.00086/Trojan-FakeAV.Win32.SystemSecurity.lb-eefb0fac9d4f53a166f4ae33f01ca59b8a8758e8e8f2a4ec6a3dbf1cc2775d28 2013-08-22 20:43:04 ....A 53259 Virusshare.00086/Trojan-FakeAV.Win32.TotalSecure2009.ak-51425627fe3f8caafee0d8497fc1a54a89ee29e252a2545c2917b39c6e43c8c5 2013-08-22 14:43:54 ....A 332032 Virusshare.00086/Trojan-FakeAV.Win32.VB.f-15b3ec813d0cb88e215ba1f495298c8782c10344a8be22b1aa627936603641c3 2013-08-22 21:24:52 ....A 1245726 Virusshare.00086/Trojan-FakeAV.Win32.Vaccine.ah-227a9b6758917d90af677428c30713cecb677722b5ed2818d8bfee57e2e181fc 2013-08-22 14:13:50 ....A 4157888 Virusshare.00086/Trojan-FakeAV.Win32.VaccineTree.b-e0b557514aadef45a0998d57735166456301fab6680f7906e5fb85a88bee585a 2013-08-22 14:41:18 ....A 3216926 Virusshare.00086/Trojan-FakeAV.Win32.VaccineTree.b-e4ce9fc810232d9bcc3f3f29acf7dff1cee477687753a40745875d2c42d8cdda 2013-08-22 19:12:42 ....A 2411926 Virusshare.00086/Trojan-FakeAV.Win32.VirusCure.ab-287652f3d45d0b41f87e883456fec240d19ca737d0d277ae2374b3a766421980 2013-08-22 14:38:50 ....A 2819628 Virusshare.00086/Trojan-FakeAV.Win32.VirusCure.ad-992f06695643b787ea19a9b9b753f693423a9b849e0d63e03b8d68c99db01bf6 2013-08-22 19:50:02 ....A 216489 Virusshare.00086/Trojan-FakeAV.Win32.VirusCure.ao-2639aefc807187d8741efd9a9c4ba94d7b2e9f6de16872ac811f2b94abf2baa1 2013-08-22 18:05:32 ....A 4126560 Virusshare.00086/Trojan-FakeAV.Win32.VirusCure.w-09040b44d23270753b3f181c2906b9acf6fe3fffbbf39251cc53abfa30aee65a 2013-08-22 21:41:08 ....A 102405 Virusshare.00086/Trojan-FakeAV.Win32.VirusDoctor.nn-09979d2bf10e8ea3a37ec99d15b178e8e2f3a56ba54cee27b9d3728ddb3396e6 2013-08-22 13:34:46 ....A 78341 Virusshare.00086/Trojan-FakeAV.Win32.VirusDoctor.zn-217cf1e49a297e0335adc779daf6212017136c14b4646c072b926863e9a53aa3 2013-08-22 18:58:02 ....A 33792 Virusshare.00086/Trojan-FakeAV.Win32.WinAntiSpyware.a-0ebfa966dfe0213259e4a9e3fc7899665c767c986d8f72fc683ced861b452a31 2013-08-22 20:02:26 ....A 131088 Virusshare.00086/Trojan-FakeAV.Win32.WinAntiVirus.pfy-4f288b7c2480d1bcdd6f1afe086f0ee750bfdfc2249e222c85a35f8696f66b89 2013-08-22 19:05:54 ....A 166400 Virusshare.00086/Trojan-FakeAV.Win32.Windef.aaky-07974387d7db7065ba826b245b65af8376b10f18c3ce690432f06e9eff6bbbb2 2013-08-22 15:38:34 ....A 180224 Virusshare.00086/Trojan-FakeAV.Win32.Windef.aaog-8f53406097201359b1b8bfdc8f9f38f79122a1d07d12646df1461ca3ee40b8d9 2013-08-22 11:52:10 ....A 401408 Virusshare.00086/Trojan-FakeAV.Win32.Windef.amx-11ee2aefdff3aea214d9fa5f6bf80894b16ffc45bc513f375e4dea599c4288d3 2013-08-22 19:49:16 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-00815c0aa3644b00a32e8465a2b79db9690b535dd2b02764482667084ce31a44 2013-08-22 18:44:58 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-01d056353ddd624b3fea3c3c00ee3de8781897e52176cdb8b3af16d53fb0c66e 2013-08-22 19:02:52 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-0408a62f0962aba601c668b3b30dfd027f45395a0c4234f486cca3660d99d80e 2013-08-22 18:39:42 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-04b5984f1274f3b4b516156e5c85ff94b66b52b373cf972de4fdd6c1734e6ef1 2013-08-22 17:37:54 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-058fa868ca08ad26dd86f51f5331abdb3bb16d9053994847da07c6771711fc69 2013-08-22 18:37:44 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-05bf4d49d0003affdf392f045cde46a964dab770467d6536b092814c328df50c 2013-08-22 20:00:34 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-06d8ad21512ca2c1a5245bb67ce0f93d953b86f6e51820b51de998bfb20ce39f 2013-08-22 19:27:16 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-079bf62d608a0ed4879ce72ed7a29a41f866d53cdf68b86e7bd78ba08ea0cc8d 2013-08-22 18:47:00 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-07cb0589b372cf95ea1263de9c81eeeb016b816b10c625f6a9a1d604597a2771 2013-08-22 19:40:54 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-0831652022907757cd49789e5c3a3ff80ad1d3559fba8b1c2ab264b2d3b0c2bf 2013-08-22 20:10:24 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-09b18b4a70493a5e46afcb3b61325f0631ace5486cf62a7124a7a1b056fbd64f 2013-08-22 19:39:28 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-0a0320a4395a9c76d42f3c98e1a75eda8918029360d838e234a44a5f2942a6a8 2013-08-22 18:53:32 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-0a54d6f2dc71969600dc57f6cd6af3dc3fa3a672e17efc62610957e8f7553d72 2013-08-22 20:13:28 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-0d1cdbb393df6accf3f62170165e3348cd1e501c2bda120ad393301f5d0978d6 2013-08-22 20:16:32 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-0dd87f8c748acf21823d1aacd5e4b65b86540182e0c55c1fbe7ae134756c16b4 2013-08-22 18:56:34 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-0e2e7a78f939f0fbf6dfd2f1386da1782efe112555fa978afcf466e426cc25e5 2013-08-22 19:47:06 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-0f75d4b4350557828fba1788aada0500011b05d92f2e75c4d924fbf366f8c9b5 2013-08-22 19:52:18 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1058fc4f73a34b416839cea05175db24aa1fed814ee3b6daac2fe94db83774ec 2013-08-22 16:14:54 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1160a4e3f49935a86b68bdc88d22b6178d23a8945c7f87e73f8c31bd312b394f 2013-08-22 18:44:42 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-129de10562317f97405ea8d5a20eee0c5a836bca784fd8ad3553a92ca55c9277 2013-08-22 19:30:38 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-12f207eae1b222cb8cea35db27b7d83713e654bd2794f9991d57c8f99846cbe4 2013-08-22 21:10:10 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-132881797853ee2cc346b17b9016dec354e6b582c625df25eaa91f2c897017cf 2013-08-22 18:23:30 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-13948993736a613955fc5ee39c2b943f5c7d9b7489702680ed7f7d6f5a4e2746 2013-08-22 19:43:54 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-152825bac17c90b5b98ca33c392ef211fe58fb7ee979c0304d296b387022da52 2013-08-22 18:04:46 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-15763493bcf46acf5e7638d661936d7886b96b80a8e434b31e206198fa9dfeaa 2013-08-22 19:41:26 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1589aeeed0292edcdb06f3798a59113f5b3901503bd93c80d451dc9660203839 2013-08-22 18:44:54 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-162c0a1893be836143c3302ebe94d76495a390cd2337e7c5cf99a4bfd448618d 2013-08-22 19:11:26 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-16b77e28690b7c3798706073539dd9b733f4b9860d9e0180f8dc55bfcf25fa22 2013-08-22 18:16:04 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-16d39ee3befe2def35eee7d0be7ff66899b7850a480e2b40fbcb26e77356f978 2013-08-22 18:47:08 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1773c01db4716f51e505512a9ab27478a9beb1e901f687d9ddc3d60d08424b7b 2013-08-22 20:13:30 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-179b778f4c0b6b02c92a70d7c52ca32c7014b61b182f3e77b6657d836e353a4c 2013-08-22 19:37:04 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-17f12715d53a9acd2ee4cd5dae7cbd95cd190f953ed83af1d6e9fe77b9c78a2a 2013-08-22 18:29:54 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-18c74956dc8a875a4700b2d7a3e2140b2a75ab35b608752c3a455df8e7541e0e 2013-08-22 19:06:44 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-19561540139d3225e96863898142250b1fe4907223c5e8f5030b7ea2c9625db9 2013-08-22 18:56:22 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1a4130e86e6e2100bdd12b944e19f43e0c843625f261241d448135386d4b34be 2013-08-22 20:12:30 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1a5ac54d5392a5035e422d5716a07454f030d67c88fbf7ba10bc708c229453c1 2013-08-22 18:51:00 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1cc0c04f502f7542b3ac0aff87979cc519b32d88a4abe60e272997ae991c5707 2013-08-22 16:08:04 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1d4ce1cfbb996d340299950717b1cd8944e2f1df1c0bda3f2dbaf6772cc0e7fc 2013-08-22 19:35:48 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1d684b0b720a7b3c534cba796ad3e83299b70db122b5585351a82f245e944801 2013-08-22 20:00:28 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1d984163556b9554cc9a474878c7fcd1b0d5a992d073f0d9b8170feabb715eb1 2013-08-22 19:07:24 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1e54c97568aedd8350813833f0e0236ae8ef12d429ea38b46b22ca4981144a2a 2013-08-22 18:53:32 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1e55b095d985c2c50126d38611d9ebfd54442f382dbacf596c71cac7b2441304 2013-08-22 18:07:08 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1ea52de93e3efaba8157904181a24b63931a8b09b778f759b64f1ac289067692 2013-08-22 18:53:54 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1ef0392951f4f40449e07fa8b11577cb54f3953a8fa72987fd8fc97cf98ba1b7 2013-08-22 18:37:44 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1f0e9e6ec4169cc202cce3ab3603669e062332097d40eb104cade686854432bc 2013-08-22 18:41:08 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1f1ea340fc8aa9f9323b50bc3e4147ba8bd621345551cdd5d91460620ab2853d 2013-08-22 15:57:44 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-1fc5e44ecba159089cedce18ae5ebe1f3b21437967221078f834ddcef11ed982 2013-08-22 20:02:38 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-2004bd049b9c38c2cb6aa015f6e119fa2a1f00d5abf0a4c7fbab8c1dd68bd347 2013-08-22 18:47:58 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-2023e2749185efc37119a73c3bdcc1b279c9c2a70bfaebd04ef9221b15719aa8 2013-08-22 18:43:46 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-202dcec56c32213487df9f9732b01132d685eb73cd5710cd7cfd53e15b5f8f05 2013-08-22 20:38:06 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-209c21de2fc32f8bbe9e004166fc095d78fede152d7ba915486fb2d93d628d96 2013-08-22 18:48:10 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-20e47fb3cc52d6005e336382bf176cc5d222e67c7c3109e5b22f2c45b85ca79f 2013-08-22 18:28:08 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-20f20a7ac6e3e20f3725d9cbd3c15cf55bc67d58450a01158138c3cf059e5581 2013-08-22 20:48:28 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-212b51c96135e393d294bfef776c47cca336f82350e591b5102f4fc51d2b8461 2013-08-22 18:18:26 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-21607cc35964b8688b5aec9f5ef31858012b9a13df7cd67ec270d2950588520a 2013-08-22 19:38:56 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-21d29df71d590d47bd9f1985f600f13ac5d50641a23a0977992190e892f37c04 2013-08-22 19:23:54 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-21e38ac099c7466fadbdbc0b6ea48b1447a56e8a83feaa708165ba35edad6e68 2013-08-22 18:22:52 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-220eed5e81eef592038355603ccc508580e240b2e971d717d9e7635b4a0ec6a4 2013-08-22 18:36:12 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-23b09bc54ed0ce529a281ceb0ddda4f4a98dc26b8530bb57fd14ac66d31ef656 2013-08-22 20:02:04 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-23df249b80f1c4ff1c8bfbae42226ab1351b6a2f38adc575e37be7c329442875 2013-08-22 19:18:14 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-24791a045181c849263e204b379bc5737fecafc337beb3af625b10cb6c717380 2013-08-22 18:48:56 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-27b3dd311131b296c24f5085214eae453655759040e18ba2f0da774120b56cc5 2013-08-22 19:08:40 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-27b9eb91fb4dbaa9c167e75664399ae07e0cea3475cb8b362f1577f73e78c659 2013-08-22 16:52:36 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-27baeebdbd9df4a6f213a585e74f1b755668e27990311fd0d3865cedf2d64e7e 2013-08-22 18:54:50 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-2932708f290aa85c4206d9e3089eba6fe37457b3b8860db9c438b8bc26379576 2013-08-22 21:07:22 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-295aa6a87bfc22758a859b96afb9189aaf525537ad3f284f27d201f4cafee882 2013-08-22 17:35:36 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-29887d5a04b8ed5b5242036f659b165e9d43fd222fbebf97a62ab85283934456 2013-08-22 19:06:48 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-2acbb03ccf24abdd7d4a199b920583f599e71e2a2c1690ce3b5c8a873bf544d1 2013-08-22 19:49:16 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-2ad6a4819ca4e74703926ce3b6ddf0518b4ece22b0e4f96445e53a49d61e0512 2013-08-22 19:52:10 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-2b9c13bb214327d45e84692e5e311aea28f829bdb0823f5fd2c66f194917a9f6 2013-08-22 19:32:18 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-2e75fbacf02e96437c4bbc7ac8cb54a72ac724105f932a62e84b1cb382701a15 2013-08-22 18:36:04 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-2f86171812027d632c102e22941b4ed91827de1948d7ed195444578e553bec36 2013-08-22 17:37:18 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-2f8a0ef69bec93be284ad68418c17e3285d23c9b21f5f7105bf3b4d3deacf8b0 2013-08-22 18:17:46 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-2f96e1783ec45574d270bfef774ea7821c4ec7cd88b5f063bf27e5a012a3b17e 2013-08-22 19:15:26 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-2fd7c2101f495dfeb4cd868d76c89e2ed9ef9e095ab22e5ee34cfff68b20689d 2013-08-22 18:23:32 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-2fe520fa9c59b4aff517518f496d61324e879593b19551b4b3870539a740c9cd 2013-08-22 18:38:14 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-3041d191d0f3b4be8d7a64b3c6069ec0dcf3dd4dd6d309e4ea96671ed2d64187 2013-08-22 18:26:48 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-30c9c76b12aaa3919c2eee92a2f6b0ace207c6f143bdfce4250ebd7e211a5f95 2013-08-22 19:25:00 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-33ef191a23c9d41886219690be94a9983a3b36394d2e4f529c40833fe1dbed36 2013-08-22 20:05:56 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-34c712ba679ae13f962bcafefa7d6e8830df7ad2c52b15c6b55f80fa23f91e68 2013-08-22 19:45:18 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-35795a33d858db4e6003c5cba30e2d0d9a001bdcda2ebd67910f75653bdb75cc 2013-08-22 19:43:40 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-366429feae37b76ae3a28668da173b035fadae06deab73c92ee59c3136634f9b 2013-08-22 16:18:26 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-36c9793cf078ebc0723d090878c4d24435cb3c511695448f6003ff0b04be4d09 2013-08-22 19:04:04 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-36dc533371c9d940d4afc5b5cb41d442d6890359451dd69776b4de11b033c5a5 2013-08-22 18:50:18 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-373973ee9b87d8113724d67b723086936e052ef8ebcef15ce87044c9adee9a57 2013-08-22 18:14:48 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-37a3bd7dcaed66223926cc1458b2a8d9cd2df4d6ed1dd3369ec84d2be88158fa 2013-08-22 18:14:58 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-386b7b2fa4a8678a7a98f2ac7a03f8c95da8cee538acea6e5d49523e676d96cd 2013-08-22 18:14:50 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-3a5f7900dd89717cbd127a2521117e68af43f30e239b306ffb0162a4408a63b2 2013-08-22 18:14:54 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-3a8448f238cb9f3194f032ea0ee458b282b3af8cfa981bd22630ad680600782e 2013-08-22 18:15:10 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-3b1247105923ac98faf3cf1b75cae74c7dba235ac42c0cd8fe3b5f2d297fccc1 2013-08-22 18:14:46 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-3b62bb7b8d4910952106a9e44aaa9d0aa3be31b0954a8ebfd469d1c6c5e23e6a 2013-08-22 18:14:28 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-3f67d9092fd32dcf299f5e1242a166a3371b136b9aa5b588ca4ee0edbad41590 2013-08-22 18:14:52 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-411f486a91fdb2b96be1d20bf40b3c103df4eec226e6d9b1fc643affca7a94e5 2013-08-22 18:14:54 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-42255a961701961d41d23dfbead23125a46263be9be4c0d38f1cd91ff5f32850 2013-08-22 18:15:04 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-424ae4c22f51aec0ca307471842c5d94f3e6ec4bdbe258abf153b5a3fbe7e8d2 2013-08-22 18:14:46 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-42ec96bc7b1e152926938d0706e5934087f3678315d25da58397a4230d4da74f 2013-08-22 18:14:58 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-44aecc40b9e574d73b119e332f522b651a085a0609d106d1e60f9af39df0e97d 2013-08-22 18:13:28 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-46f9bbbd7f630242e506a5e91c3e0736ea3f28181ca67998b6f85526b328730f 2013-08-22 18:14:10 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-4736705cffb4756ded13c0826fa7e6c017fa0414431108fd5180622734328c49 2013-08-22 18:14:28 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-47e85681f112eb096485880711f7318052348b6c03078c916df30ac8a1648c54 2013-08-22 18:14:56 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-4847f546c422a5767865b85b14c23f2d4b2d64dffd2909f5277885fc9ecc5f6d 2013-08-22 18:14:08 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-4869cea44e7d266533b847845bbf0d6fa45704f75685004c175f707074fa70a5 2013-08-22 18:15:10 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-49608326950a015b9219008a0b40233ab909ec9c68c3a4431c8b5e20c60f7f68 2013-08-22 20:53:20 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-4d721f659e68771532f5b5466c8bbe808d99a015586a339c7ef016a9ff2f3ffd 2013-08-22 17:04:18 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-52bfda9689f8ac180eeaa5102bb1bcbb16338de75b2feba77990f2c60822adc8 2013-08-22 17:04:12 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-54ac4fc393ed4bdd439efaef0bcaac4c498450bc750c2e6b62d534d6c4f425bc 2013-08-22 17:41:08 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-57ef5683b1e6ea650938d28702daf54555b0c2fac4fb0b81ccf1f800fd7bc719 2013-08-22 21:02:48 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-5d4798c5d92e36c502190a98446be31c0752b6005934e9c9b92fd58f8d811229 2013-08-22 17:16:54 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-5eda4adff60b4d08bdf32ffada064c248f54d332acb6f8648116f75c1811b0ba 2013-08-22 21:52:18 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-6134c81469bf79cfe14daaf9e50931c33210bf618acb2c681549d85b51248bcb 2013-08-22 22:04:56 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-671d6c32641fb74d094fc446bec3851888182e3836a052725670ca0868160340 2013-08-22 21:52:16 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-73556159c0ece88c1349ba49276b410f402563152adf98a9323b66d9eee6c215 2013-08-22 17:02:32 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-7bf17e71d34c5e2a79f4d955264a04c05545f39616647d44a5620169ae8f2807 2013-08-22 17:37:16 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-7f71d78970ea2cdabc1c49c0dae66ac68941a9ac3f346fa91e89442cdbb03800 2013-08-22 15:46:30 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-9b33cbe868798c6fdb5a419e06f51cfc78deebce36aa87e802679b06c789df47 2013-08-22 15:37:44 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-a14ba28d07a850cfb97674788173c32cb66ab2a699b01e4a685982ad9533ece0 2013-08-22 17:49:14 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-a2f6fa5fbc32c29fa1ec395d848205be696787f5b7c4b7980d48214bd8f2fe86 2013-08-22 16:26:58 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-a5ac260b1840542b8cd79b41a5b72548c1b1fd57b6d986ed283d76225dfaa61d 2013-08-22 17:06:18 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-b7afba6a43b4eea95bbb8840dec73314d64ce32cb705886b4a14b51114eebe1e 2013-08-22 15:46:34 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-c99b1c30ad6876d7f8a58055512214263c5a3820fb96ef50965aaf1c5b54a70e 2013-08-22 20:45:50 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-ce11b5b32f76b4892d08436380fdce6ff0fbbdf87d5293dbf4a719454535f191 2013-08-22 15:26:38 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-cfca7318dc0a8b34c5498b870e0615aae546587c65052e2eb7f0137fdd085df7 2013-08-22 21:06:26 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-d9864e4613f9d601005c2edd84ef12c84799299df9dce9e5c1e972bc34353ae2 2013-08-22 20:51:10 ....A 240135 Virusshare.00086/Trojan-FakeAV.Win32.Windef.gmt-f3f9ed076390c8d2f397dbf0c8db44eaf9d9e6549680d1099aa96f6f80e24d0f 2013-08-22 18:00:06 ....A 28672 Virusshare.00086/Trojan-FakeAV.Win32.Windef.mer-3c8d5302f94d86b6674907a42c4dcb0b4d2a3d9ece9fbe12fba9c1505a832f62 2013-08-22 19:42:30 ....A 416923 Virusshare.00086/Trojan-FakeAV.Win32.Windef.myj-600e5c8216aa6eaa255d89c53a8f7dab64ee32adc5580a34413737c959d1eead 2013-08-22 21:08:00 ....A 27466 Virusshare.00086/Trojan-FakeAV.Win32.Windef.nno-30706ab4b41ffee733156cbfb325cdb4be79e7ac8b1b8fbb42cd34d195f22ee9 2013-08-22 17:23:38 ....A 739328 Virusshare.00086/Trojan-FakeAV.Win32.Windef.nwd-2c75cd3c00f35aef1088e331152151d4f8c8617dc3112bb339d0b16e4c256c0f 2013-08-22 21:17:12 ....A 286720 Virusshare.00086/Trojan-FakeAV.Win32.Windef.pil-301f765d7e61b616627ac08840cbc8f41e9ad76485706f9e644dcd315b82da01 2013-08-22 17:45:20 ....A 380866 Virusshare.00086/Trojan-FakeAV.Win32.Windef.snr-d3096cc3e2ce58fcd1cbcb85eb0161683c4c81c9a13097ec6d5a2631e9551d1a 2013-08-22 20:45:20 ....A 390144 Virusshare.00086/Trojan-FakeAV.Win32.Windef.tnb-71b5d4201d275690fca33d8bf1c3b04ae003a285ba9a8b9aea2421b8bfc621cf 2013-08-22 12:18:20 ....A 248126 Virusshare.00086/Trojan-FakeAV.Win32.Windef.tsy-cbb1f6dc2c5d3d43d243897911eaa6dcdc475ac9d74325436147cb7aa5d70219 2013-08-22 15:18:08 ....A 114688 Virusshare.00086/Trojan-FakeAV.Win32.Windef.uuv-e1acb053498bfc521b90a28ecd07208ce5f51ea878810609e346825b602a1874 2013-08-22 21:48:42 ....A 371200 Virusshare.00086/Trojan-FakeAV.Win32.XPAntiSpyware.c-64fe0685a1615d012aa30d7d0049b1343f58318636eb5f498cce1c958454fc36 2013-08-22 18:22:06 ....A 363520 Virusshare.00086/Trojan-FakeAV.Win32.XPAntiSpyware.e-0ef7c74cd76b7dadc036e5851f3d85806e1cedb0ad393425dcb7b5a2cda54f49 2013-08-22 12:53:12 ....A 360448 Virusshare.00086/Trojan-FakeAV.Win32.XPAntivirus.bk-ff35b4fdbeaf273b93acd609c19e337d925ec50f35d176486c44415224a65fb4 2013-08-22 20:58:06 ....A 302049 Virusshare.00086/Trojan-FakeAV.Win32.XPSecurityCenter.sx-20994528fa472726a85ea320f8c97e30ef80bac8ca41ba7a519b825b66f61d53 2013-08-22 19:23:44 ....A 1436138 Virusshare.00086/Trojan-FakeAV.Win32.agent.bea-1bdd0165f7adbd2713b50dcf82932299716750e11d9f2169fa3fd85e9b275e1f 2013-08-22 20:22:34 ....A 184320 Virusshare.00086/Trojan-GameThief.Win32.Agent.ahl-3821e4a810ed020744fe2e3e2a35086455b6eabffeac34cfe47b387be2bba7b5 2013-08-22 19:47:46 ....A 313132 Virusshare.00086/Trojan-GameThief.Win32.Agent.rmyq-544bd6fa67a6163bc544bec1c9f491007243c5cea05652335c2dfd1eee04e2a6 2013-08-22 14:08:56 ....A 1065316 Virusshare.00086/Trojan-GameThief.Win32.Batist.azg-f25f8e8edad4fcf24ad873370d42b088499ea7f4eab4793b3724554be7022337 2013-08-22 19:14:48 ....A 704817 Virusshare.00086/Trojan-GameThief.Win32.Batist.yi-7e31c65426e5953d5881d70418276c1992b9dbd7355d981674a6cd001fed12cd 2013-08-22 14:15:20 ....A 619742 Virusshare.00086/Trojan-GameThief.Win32.Biter.ad-1439d711fc1a14312c2715b9f3696a530806354f0721bfe09aaa4ab6aeb793d4 2013-08-22 14:30:16 ....A 17044 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.arm-63b07d1e821ae3decc4f92eb15374fdb16ecc736227bb72e37c666a66a5ff509 2013-08-22 13:19:52 ....A 18068 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.ayg-e922459ce657b74605e0276146ad4e5835ff6030a1a415585e8d0a6b250ffe50 2013-08-22 12:19:50 ....A 32756 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.azp-fd717cd4a292c274fc01ee0ae4aa324cd795002b6a18c2ba114fd88f52eef4c1 2013-08-22 17:47:26 ....A 167936 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.bik-1177cfc21933c6a71494197ce279fd2f998ee289bc7f25aec76b73acd700c236 2013-08-22 14:22:22 ....A 278528 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.bik-621112d4ca0945095cda3c108c9e312facd783b08e3796c9549df0dba97804d8 2013-08-22 11:45:36 ....A 138764 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.brv-fe8bafb87341b94eed799a9c41ee6532c5187b4f41cb478a0e0f1313caee8fc2 2013-08-22 13:40:40 ....A 122880 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.buj-4622e9be3f4a6f9637931174b83a176cb3c65a8a9bfa1910caa1abdb2df59f8a 2013-08-22 20:41:32 ....A 406506 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.buj-72293fa3e9b32dfd5c4f3b9cc7566003eac63031602f19147803daa59f578a7a 2013-08-22 12:30:06 ....A 26144 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.dch-75daf2961db7f7918a836feb7f1c1720c8923d7078e515d02f7db48966e545da 2013-08-22 14:10:02 ....A 364428 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.diz-e7728bf2ca71abacc9f3cd378d8fe83792fe22f1cab393b08cdb2b032f519015 2013-08-22 21:00:34 ....A 337920 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fevi-baedb5402c912e7d8997124d89589e7fc798d00b67f9b2c9ab136d3b9b6f02a0 2013-08-22 20:42:08 ....A 33280 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.ffwn-2097b2c2b2cd1c51aedef5e45bc98b588a9d89677791e3e0619e93f237279090 2013-08-22 21:09:32 ....A 34304 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.ffwx-c52936875725a95a23f861a4c9bd42a24c50c0aafbe3e457454c94516a1e18eb 2013-08-22 19:05:04 ....A 25176 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fhti-17395811a92aabe464da34d4089ebfc1dc59a210ad1390c581c9f4386f3371d1 2013-08-22 20:54:44 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.ficy-120054da17227ba4056395c6d00a15e2d41d7484e633dc8c633c29d66e0b8e0d 2013-08-22 18:33:26 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.ficy-2737488aaf8f72dc70ccbfa35c07cbd5f0582a745d420f9098e078a7c2dac472 2013-08-22 20:21:40 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.ficy-4855c8c907052b8fbaeb7b52fe831186b24806c45bf8242d1fba25f00e3dc37a 2013-08-22 19:39:48 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.ficy-5445ea8501c8ecc480b7fb721b151051dd071982619909cdfc7ffddf45e382f5 2013-08-22 15:33:34 ....A 29272 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fifu-29acc0b9b936cc7312a97e7f9d1cb4573dfb82623cc29eeb90f7c4f7e340480c 2013-08-22 16:36:06 ....A 29272 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fifu-998d41c6593f18c7921dec88591caf071411e3657db97459454580eb2e37e598 2013-08-22 16:50:52 ....A 29272 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fifu-ac01c2b78a2af871f30f20af158057c54087e6b50d6f6cea3311e5ce07deb1ad 2013-08-22 17:32:00 ....A 29272 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fifu-f20ddcf9b2df867481ac0871e2db3d3c8ad5496de6744a02c9c0a950d122dd2e 2013-08-22 18:08:06 ....A 33792 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fjxo-28dc9412ec4ff63fa1e77f73bfa5e7b6166ec66f0c3115b903fcedbed0129b73 2013-08-22 19:36:20 ....A 33280 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fjxo-2c4301bfd003bf374a909ef509e3b5bfd83431ecd42ca2cc2dc06f51f83231df 2013-08-22 20:55:00 ....A 33792 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fjxo-83e4556d5db5c870a2c46d9f2ca1ac20fb7b90e7fe3046c5b1f5bea7e80c9473 2013-08-22 21:18:56 ....A 35369 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fjzk-4029a4e3053b4e36253a3bd28b79047bd0384f4a946532bb4dfb09437232bee7 2013-08-22 19:51:04 ....A 35369 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fjzk-552787bae6e957dffaa50ef7ef2e95a0a8a2fbf070e0fd2408e30a2c85f01657 2013-08-22 21:15:18 ....A 35105 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fjzk-663dee08b656eef89fd76577c7d0f79f190d634171bc6852f6aec04059388ec1 2013-08-22 16:44:42 ....A 50176 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fkgu-3267dd882faab98ffd419c35fcb4e6914fbebe66b561a86b4ddf4910a721c79b 2013-08-22 13:18:04 ....A 36352 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.flzo-342b50529fa7bc901bd5171c47ea055abec54d19ca69b06591133cf7e9edc4c6 2013-08-22 18:25:32 ....A 34304 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmaq-0c7933818f4ba9c3f1e3280b4464a8ae679acb1d43cf716ba1ceb6f4b82b1866 2013-08-22 18:08:56 ....A 33792 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmdo-5ec6a7962844c090a6a534e1d0eeb2bd0d034e30670a8300ff9ddba32b417ade 2013-08-22 11:21:00 ....A 33321 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmeg-71edec3b3f3b9f5e8c9b563fe46baa2cffa5e09312e30ceaf0269349171e5181 2013-08-22 12:41:48 ....A 41761 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmen-14e374e0d2da005b37ab0fe46ac80e9edeca9930a1509c7dcf29720aa544fddc 2013-08-22 18:51:16 ....A 41761 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmen-4b4f25da004c6bf7b78b9cd4047ddfcdab94bc1eeef0851074fb8b13308842a5 2013-08-22 18:05:10 ....A 41761 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmen-4d497e93654a4ee0ac09885195539bca06372845480cab3861d3d7e83718b6b4 2013-08-22 20:21:16 ....A 41629 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmen-64e38a34b7b3472c9ac03be3e82253de299d87e92eb4c4af6c1a242aa90dc26a 2013-08-22 19:08:14 ....A 41761 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmen-6d4ea96b5ff6893a972de83d3bcb6735003bffb9ca023aa39a016aac75969a02 2013-08-22 19:35:46 ....A 41761 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmen-6f68c1a928a8e83cf15931ef0686dda8ce61781ba3e7dd9d211b8b4f4b1eeaf9 2013-08-22 11:28:16 ....A 41761 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmen-fada673f709341fc1ba5c47b7efe80bbb80e49ecf3f342cc5db4f866faa7bc02 2013-08-22 12:16:28 ....A 32413 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-00953f053aa019d679a67aae0cde91e4632b8e68d1a257a21542e46fe7ed5d8a 2013-08-22 14:21:50 ....A 32413 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-0458fcc450885e5c1e97080d4f7d796e9bae40e2baa3c17d29db1e0ec260d33c 2013-08-22 18:16:00 ....A 32545 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-1c267a5ee7b28323624b43abb80d905371c75bf4b157164f5fdc5498153a5e86 2013-08-22 18:39:44 ....A 32413 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-1fb63832e9e20df8d8d2200c6eb50276f44906e018cdc752cac7f331e181a257 2013-08-22 20:56:58 ....A 32545 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-20997dff151d3553a6255b40bd6088583e976170051d6f4ee9cad11688fb74b4 2013-08-22 18:21:30 ....A 32545 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-2bd3aca3dca0d8664032820a6569eb2bc62af78218c6ce4c2fc64492b9ef7147 2013-08-22 19:29:56 ....A 32413 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-356a001da6653a96e43641d6d9b0462c36a57c6a181feb2ece992908748ad430 2013-08-22 14:47:02 ....A 32809 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-43c3a5d095048897d8d3419eb7a8d5e44c9aa569aec3dad9083b3567d338362e 2013-08-22 19:28:20 ....A 32809 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-4e0840a26911b62e82e086a6b9937930e8faee919361171f6e605feacbf52c47 2013-08-22 12:04:30 ....A 32413 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-562a9530fd625f0bb53a0ea2393a453386556fe250e6a0818b5c2369ae96f200 2013-08-22 20:35:58 ....A 32545 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-5902304e0cdb34f66cb1f72db229c3d5a16f1921000a560f0b39270e39e825c1 2013-08-22 21:33:10 ....A 32545 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-611fc8e980b071a8c836e8787d3de2d5814b5ebbadd5e98e2d877cdeae05fd6a 2013-08-22 19:52:22 ....A 32545 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-6321cb249f677eb203c56bc425c1edd46bf601c95791700bf6ef5e54397feccf 2013-08-22 19:51:14 ....A 32545 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-69b20271874310f76251abfe67cceb1c901b57ddad02a64d0c06e8c4f23fe54a 2013-08-22 20:43:02 ....A 32413 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmex-71ad12a4f5b82ed798abba0fbc3df06373fd502cb468163d112cbcd82dcf0292 2013-08-22 18:06:46 ....A 42141 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmgh-3a6dbc1c2a825a06943cbf0ee8d18871fc9d062c0056370f1ca446abfa8f8c06 2013-08-22 19:11:16 ....A 42273 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmgh-4663914f1204ae1c844134f2e80a23303e79c085d1d8ef5381226e3b4fb8835d 2013-08-22 14:05:26 ....A 31744 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmkj-157a6c1f23870e94a8a080a609c181176493eae4552abacbb0d83c58c5ee7287 2013-08-22 18:51:02 ....A 31744 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmkj-178b1c4d8db218b9c509a629524094476ebc599366968275fae7b7748232ae04 2013-08-22 18:48:22 ....A 31744 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmkj-2fc2e1c77b8c44a94b1e5ae1fd28d6e3e3ee11962d93dc21746ea01f3d87f35a 2013-08-22 19:42:08 ....A 31744 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmkj-6475c652b89865a478e3f5b6fbe3840738d438e9c29eb4639eced8e6da7f01cd 2013-08-22 13:03:06 ....A 31744 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmkj-651fb0b4b17181dc5c8e4c192cc0e46a478f84dca65113e3564fa940b3e6af63 2013-08-22 21:13:06 ....A 31744 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmkj-671668b3b1f01698c3a91fd24c036521622f67fc291a4143cec198a710f998a7 2013-08-22 15:33:48 ....A 32545 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmkj-6950be9b30d9c07204b5589dc3b2eb6fbb626b6a3872814781d27961134d4ad2 2013-08-22 21:44:54 ....A 161280 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmpm-72c423bf3177c61572ba560ce25eb29256a3f0eb96ff10220fc918165c522ac2 2013-08-22 18:40:48 ....A 35485 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmqi-077a0a8ade79f5e237aebe3c919d0c8651639c8b0b74fec7911d3756db735a55 2013-08-22 18:19:42 ....A 35617 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmqi-08de5194eec16d7bce3bac85dd0c5f05909913a6fc6b5c02d14233c5e687599f 2013-08-22 20:34:16 ....A 35485 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmqi-130f392b05e77241358751ff58161f671582441eeb1c124af6544f5d2c9143f8 2013-08-22 21:17:06 ....A 35617 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmqi-199e5aa2b81a0bab6e8d27dd96b879178065a2ee07dc70c14ab95149e9056830 2013-08-22 19:24:22 ....A 35617 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmqi-1d2f3027416b81fea522432b4a2055f06742929368596bebfcfca81b5177a235 2013-08-22 22:01:20 ....A 35485 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmqi-211fcaf74781a085ab2fb198ef46ed1e298d229eb395e2c02862dc58f070113b 2013-08-22 21:27:06 ....A 35617 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmqi-229d5f9c768a4c74a874d45f8a7cdea09c63b47f480bf03fa5a2eee3b553958b 2013-08-22 20:08:52 ....A 35617 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmqi-3624f53fac6dec948678d9601aee998993e9a186781d2782a62a957035cb59d4 2013-08-22 19:12:14 ....A 35485 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmqi-3d51d472afac5e6ec8ceef7a27e1ccd8e6f139a8a7f611612f8e058162388705 2013-08-22 18:52:12 ....A 35617 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmqi-55458bcb96d9101794d0a82d1ae00683ea10aa1f2e6ee26696333ac56483dea7 2013-08-22 22:02:42 ....A 35485 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmqi-6532d4cb494a8c36a88f609164aafc55083411a4d7aa4752d2dc08566cf33729 2013-08-22 20:44:08 ....A 35485 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmqi-653688f5a9c5251b308774794232b980ba12563579357d6f5d3778f7230eb471 2013-08-22 18:49:30 ....A 35485 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmqi-6974db87a514d054171f8e558557302fd9f8b1cdac10f4a9c686a5bcd78670cc 2013-08-22 14:36:34 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmru-11d78213c8d0cb8bda6c8ddb35a90ffc4d2779949b6a1cf8fa46940ea69fd8c8 2013-08-22 20:41:34 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmru-303dd427b75010d763e7ee9254c361a7d3e77e7ec8083beff8ba2ce2f6af44a9 2013-08-22 13:04:52 ....A 91140 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmsy-0642a049ce09b1251248fc302ce6a998b0c6b392c8ce379d1904f7632efc3fd9 2013-08-22 21:19:44 ....A 33569 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmul-505478f7389aef26428220b3dee0372eed1c144fcffe7dd6d302cddacb5081a6 2013-08-22 20:37:40 ....A 33569 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmul-66d00f78b2e72dbd166dd88754c1ba87be4961cf940d29f33f1a0ef8f1960eac 2013-08-22 20:09:54 ....A 33569 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fmul-7efa7a56234303d22f493fc959cff238ce62372fbc644a6b12c6bcd3091cdbbf 2013-08-22 13:14:02 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnbw-018351fad5b373227595eed7514588492c678e69a6324dc60ca0a1e24b03c20f 2013-08-22 18:27:38 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnbw-0e28f1e920dc1cc3acc1029ae1a7b99cea199f12bf484d1b9fc80cbd05245ab3 2013-08-22 12:06:12 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnbw-11977ac6d67abb6df0f267713f5617a91bf05d66b2b8a2a76ebee4a04325c883 2013-08-22 18:57:58 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnbw-1d04f10ffabcac8516512ee4f716b1a4597a7b0893aa34544be586f4af2392bd 2013-08-22 15:11:54 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnbw-245f8ee7e9b4ae522a292273377b30c699c034a979959b0fc2344bd49961cb34 2013-08-22 19:21:48 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnbw-282c9ef07d7d92c3ba6a1348aa5763c497bc5485d1e0dc4135a9fec2d169aa5a 2013-08-22 20:13:24 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnbw-3779bc0b5b2145f82da0687e5ab2a2aae83a20e39457d1b20b706d4b816a3b47 2013-08-22 20:25:48 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnbw-504f557b6b02eb609d39d30bf10aec487205a395210b7c09256cbe472471f27e 2013-08-22 11:20:50 ....A 41629 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnby-52614bf64695ab58fc396c106e8ad1a28e1258945387bd5d08d12677e1198cfe 2013-08-22 19:54:24 ....A 41629 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnby-6ec6f89d7214a5cb13aa2cba61ec01174d8af98c5f7ae954aaa4da7b8405d1cc 2013-08-22 19:51:34 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-0f06df8f2ab6ca56ee19ed73583c227120a94e0a229c54962a15606ed638c79c 2013-08-22 18:39:58 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-173611e411622e01b4a67874b622e27e038492f00ed87231e8727eb6a147377b 2013-08-22 19:46:34 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-19f066a6817a998c28e3dbcfc0f43a92c3c887f0a44ff96f9296471ca5791162 2013-08-22 19:50:20 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-1bd38d5e4c49cdd7fca1383218ed5498d0dbcef139d6707b714ba66eb22211e6 2013-08-22 19:59:06 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-1f0d29fcda6a86dbade44c6275920332b17137932d198b83317eb32ccd3f51aa 2013-08-22 13:46:24 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-2256894b78ddac1563707a783f6d7962c36756e7d339a36ca916148691478334 2013-08-22 18:59:04 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-27344f8c146dbc7d517d3199adc5cf92cc3677c562f48bb523cf8d5227a27803 2013-08-22 18:32:00 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-281742775ad3a926cf288db61af09ec0d87ded2c1947232b761968eb93aaacfe 2013-08-22 13:59:24 ....A 37681 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-35446370a3049c4401539d12760de5548dcc3414c5258c9569a5bd242dc032f2 2013-08-22 18:38:24 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-3626b0e95cc78b1b65005efa87eed2ed6d8fd04d42e5b4b2a08ee6c2533a007f 2013-08-22 21:48:40 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-5053dd0b76a8f1ddbe8a14d12c1fb829815f53c2ecb14ed46c6902e143d8ebc7 2013-08-22 20:29:04 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-5919f5bf46ede0551e3f11d74eb7fa432103c1e49c273e3a739998c28ad45f16 2013-08-22 19:40:30 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-62fdfc7e77e72807b828ed5f6f60db953bd974c51252a33c9206cb9cc8b26903 2013-08-22 19:10:32 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-6d803035997c13ec08e858ca0c45897599e35cab01f57c4a130e6cbad9475cbf 2013-08-22 20:44:14 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncr-939f4171e51804b4383e20adc0480ba272d2ec2c8bdf05e96d637655f96c84e5 2013-08-22 14:31:18 ....A 24516 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fncv-f92ddb86d5f819f38bdb0105d359ce2515e10bb940ecfc270c687a4764b3e60a 2013-08-22 20:05:30 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnej-0909f9c6b48c35d3eea039b72e45c585af0e5cfc4f1f4d87d2a8c71b06a589f7 2013-08-22 20:41:20 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnej-1076edf1c9788225147fb8cdc6f9591299b7da271eea67a43654ca44efdaa43c 2013-08-22 20:03:24 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnej-1f6791474d94e1f7689cf73518530ac80b0d25b2619deb0af21c318168c97764 2013-08-22 20:36:00 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnej-390d9c855d65d0a0f24e0e444f4eea39da23548d6e75fa37f7ad130acfd3c8dc 2013-08-22 19:22:14 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnej-5750091d9bf8bbd1ee305325b5d77d415f16fe38ebad32c6f3bedb0ed9b03394 2013-08-22 20:26:34 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnej-5775068c3f7529d1a684afd953aa756bac8354deab402539e555758af96d8069 2013-08-22 20:28:30 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnej-59926fd1498cca22ef3173ba100f201f1e8f0d74816a0441e65cbf87ac190197 2013-08-22 12:07:06 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnej-609cfe6b7c09e4f895c2cd9225daad6dffbda6e35d642340232b41a9a6d45365 2013-08-22 14:23:58 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnej-d90ded3dbbae36162c9b9daaaad0883f0e75befae8fa8b7f9d356bed08a5b62f 2013-08-22 19:53:54 ....A 35485 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnes-062e091112e2b15023a5b14342c8a2f450b5e2e24ce68831d07541f1c9f09c33 2013-08-22 21:25:16 ....A 35485 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnes-382aaaa7cffffb178a1039a6ea93a87d09aa22b2d54f16a8e6ec398e78fd1f1e 2013-08-22 10:46:52 ....A 41249 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnfb-435e376526cdd67e3c21dee96568fa20fd3f0129d727029c97c9be1e1b0de22a 2013-08-22 21:08:22 ....A 41117 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnfb-719a5ebd30714f760285a4db12313ed9aaf28dca1343ce970ba599553b796354 2013-08-22 20:38:06 ....A 41117 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnfb-7307ebaaa6e5f870109bc34d90e8d357aa44dc07df3d51414d7605fe4e19d609 2013-08-22 16:12:44 ....A 41117 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnfb-cadd6f0b62386fe1e17c2859b50a4d13a7f0d370e0702f57e3e37eb3fdebe1a7 2013-08-22 17:46:56 ....A 41117 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnfb-e73bcaa23bc65a2525034c169f375672d693c78564955cfdcb86c7019ac99321 2013-08-22 12:32:02 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnfg-02dac87e9cfde4c9bbcfd8dc428652112c4df2dc313a8cc3fed55536e65f3364 2013-08-22 18:27:30 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnfg-0a57e1bd908c3d06143ac3463079aca3b5ff5510ab937eb46b57efc02b5929d9 2013-08-22 19:16:34 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnfg-1a803ae7172d9b99ba8e25545be81d841b4f2d90ce94c78658a2d940741877fa 2013-08-22 19:18:34 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnfg-2c8143a5da2d9ea51c08767eac60fe41f349fa2c42e9104078a063c02bc98f14 2013-08-22 18:26:18 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnfg-594ca6cba369a2d780d92a4f4885439d789163f5f534b8836248d6d90b69b6e9 2013-08-22 20:06:14 ....A 33057 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnft-07037d39451a446d13134354593b45ebe5d47ad32a6db0d09df8d58a8915a882 2013-08-22 19:56:56 ....A 33057 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnft-080d5be68f8b583cf3baea63386a629922ada50a30f9adcdc07e157bc5d56f3a 2013-08-22 18:44:50 ....A 33057 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnft-0f38d16517386c8305828ee0df452bf4c258e65e4f50704b440edb8298410a2c 2013-08-22 18:58:24 ....A 33057 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnft-0f5c8daa3995b4a1992aaa76d71b1d9bfdf46f2a47db741833a1b93da3f86173 2013-08-22 18:22:08 ....A 33057 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnft-192b9460b90d294c4e69a193b6423b55e36ee83ded401b865066eba6b6ad7762 2013-08-22 13:29:24 ....A 33057 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnft-22a7c895c8b92d9b2cbc3276cc12ff986af6f88969fb8009ff7dcac29ad1abb5 2013-08-22 19:36:26 ....A 33057 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnft-4a458ea3bb8bac58b780d45a7365de3eabb622bcf46d22f80c2442724e18d6e4 2013-08-22 14:32:58 ....A 33057 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnft-606c5f0b517a95cc21b27415c49487af973f06ef06b94345d3911e8fabfe587b 2013-08-22 21:00:20 ....A 33057 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnft-fb1dbfcaea532cc523ee0a3f12173abb2006affb6ac4286e11e5aaf0d50dcef7 2013-08-22 12:00:54 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnga-32f8247b8b56a9bf36807857353d63ef7dba08595760b9ec892f27523756a971 2013-08-22 20:19:30 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnga-5786d980e8c208b385f0afe8b8ed9573272f8b2fd6ed299189a58749c1c241e4 2013-08-22 18:34:22 ....A 42141 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fngs-1ae57564255a0c49bb16710887c8ac5deb3636971cab678a4633b5df0f265bd2 2013-08-22 21:12:16 ....A 42273 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fngs-411472d6baf75ef88d6e8bd64c823151e2f0ed2dd7c79e14eb2a7b309dbb7803 2013-08-22 19:52:48 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fngu-48ab1353a8464e92333689d782e6fd86abb930f4eb0b05d8625b4fcfb38a7970 2013-08-22 10:56:56 ....A 32545 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnhv-2501328cc6ea220f4e0132917f1214dc72738e50373c3b7f8e5b1b52a59828c4 2013-08-22 18:44:00 ....A 39201 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnhw-1e9c8c44e8e999cf90dfefcc6fef16c8598ffbc481da8a12000fd5ddd17a5177 2013-08-22 20:44:10 ....A 39201 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnhw-3152255203b6206d407243f27a0459922f5fa49c4017c36265102075c0cda5ad 2013-08-22 19:46:42 ....A 39201 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnhw-4676dba2226a0d5ce2386a4dbb1342de09268879a5925cf621a419657c111213 2013-08-22 20:30:50 ....A 38937 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnhw-603c438160a10289eb858eab25eda8a443a78a8350779d90617b59987c373f2a 2013-08-22 13:03:46 ....A 39201 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnhw-72de2c849658838d8426efca33dae2016222a664820a4894ed52d08b0e65255f 2013-08-22 19:47:18 ....A 38912 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnhx-4c903715f3da2bd8c1f17a8400ac381da515ae67cb191b295e89865706251473 2013-08-22 19:10:16 ....A 36129 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnif-0f33ed2f9419bc2757120581b2e3ddde137ed0711c3162608062aa300a2b4cee 2013-08-22 20:12:22 ....A 36129 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnif-1825d32a15d399c3d3a68bb193b7954c63e97df35b13d19ddf06f4412f302c9e 2013-08-22 21:23:58 ....A 36129 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnif-227b6ba08f1b23069b82ea1eeea89c5cede3b9b3b06c7ca03c8f14d7a070ad8d 2013-08-22 12:02:08 ....A 34304 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnii-11e7c69d4bd40fb75e7e1f53a7a7b84176103fa062b005295c4caa4a2a2df04e 2013-08-22 19:31:00 ....A 34973 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnii-1753808fdb58727efe9d20a30b39c413313eb623619ffb3e28c7692da32a0b65 2013-08-22 22:03:46 ....A 34973 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnii-219ce840fabc512334c9fb48897bcfc6a1608773c8c531ef259d817b8a980952 2013-08-22 20:26:32 ....A 34973 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnii-295a97f75b7673012e7dd0a1048f9fb9c5d63bcec5a711515c24d3110f230825 2013-08-22 18:20:50 ....A 34304 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnii-3bada0f07a48a6cffb0e8123eeb57b3fce8297797ee1141976ee2b448e733335 2013-08-22 20:11:48 ....A 34973 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnii-62e6954ac2f16a04540be49577392e4655fec89c4036c5e4e5524c678f1ef78d 2013-08-22 19:16:00 ....A 34973 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnii-6377bd7b39be91b985c2891dca9c192ee2a17a420f192e0be6969c5bb7ebcecb 2013-08-22 11:58:24 ....A 35105 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnii-7356c09e3fa99e75c9b3bdf5d2c99dc47c343895b34c6f2cfeffb6bcdf927096 2013-08-22 21:09:30 ....A 35633 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnii-817fd93cd63bffdcca65752e50478166cdf4f85086667311e7795be8ba4568fe 2013-08-22 20:02:32 ....A 33569 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnin-00f96f4d23d0c8b629dd6804c39271cc024872516e96f71fe51fcd62bbffef26 2013-08-22 21:32:18 ....A 33437 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnin-115d9485d3f9d1c4cf6a27f23d8f81911772f2f26c683666b696f66fa4456ae9 2013-08-22 21:27:00 ....A 33437 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnin-116f4f3697bd85ea9a87460ae7aa560cb5ece0e173c35f35ba300ffff8f83d21 2013-08-22 21:51:10 ....A 33437 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnin-392ae9a007af64f5d8205016ff7c5d3968cfef3f227d8ff24705867d7efc83ea 2013-08-22 20:16:50 ....A 33437 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnin-5671c2b7ec5414772a9aabd43ad68dd93e55d8b07ebc016ae3d120b1a738af96 2013-08-22 15:07:56 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnjp-d4890f6f4a03bb4e5878f36293bb978fccbe64bf4b9989e858b423768167435d 2013-08-22 22:06:34 ....A 35617 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnka-6609eb85ce27d6b6fd2f24f98965944c0a907278f34ddaf685c3288ea62814b4 2013-08-22 21:55:12 ....A 35617 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnka-66c84e699c0f727739fb8a867e4857057e7bc86f3d264da51b5d2eb96cf4b10e 2013-08-22 15:16:04 ....A 35617 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnkd-2010dca2bd787575f7d14e8dcd7284c725d3b518a00441b613fadcc399e6c132 2013-08-22 18:42:40 ....A 37665 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnks-09cbf9deb05a68cb7271d4a4edc38143ee7fe0f5fb6d4feca25fef470c7789b2 2013-08-22 18:09:30 ....A 37665 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnks-4803e41736736468380df5906fca0166caa3a32f057b1781261163afd26a21de 2013-08-22 20:12:28 ....A 33437 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnli-0bd552cb458c3014ccf7e4b19796049e66a93555201173f91f6cb67c8c23cc90 2013-08-22 14:40:30 ....A 33437 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnli-1150e99c5e6832fc474d250c19798b784a86c4e60b2417d9506da040af04537a 2013-08-22 19:29:40 ....A 33437 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnli-1a2ecce52691ae5527589b42bb9efba631f04ded9900f3bb6a02f68c39971cad 2013-08-22 19:33:36 ....A 33437 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnli-7f5458d1a2af7dcaf9beabe56d37ed336793ce685ca15718d20fab5f2a8f8c1a 2013-08-22 20:54:42 ....A 33437 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnmx-228c47c111b368474916caaf9e5f6e97b33c34ae2ee996c9f50d025bacfa915a 2013-08-22 21:49:28 ....A 33437 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnmx-3222e9b7610415f9ce922f99ab4dfd9b0125a30c3c1ca6ec950911993ee3b92c 2013-08-22 21:17:06 ....A 33569 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnmx-4113ec8e5d3b32dbc39ca663f7a5c258f1c08890fb0a52cc50aa2c519e1812ef 2013-08-22 21:17:06 ....A 33437 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnmx-41954f0e04605538589f17fcd957b260c7ee7ab8b065dcfa5821a3e235c21688 2013-08-22 21:21:40 ....A 33437 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnmx-61283df5b32b4d751a8d5045b0f55a3a7060612f8fad084803df0a36964cb112 2013-08-22 19:28:02 ....A 33437 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fnmx-648b8ac48de29287abcf65e9611a16e25be4f80b51175f8f6f0dd588f78168aa 2013-08-22 16:12:52 ....A 14736 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.fqt-8f5583bdc6f528145a32219572dcdea5b292d939b4de8292995eb75e280d416a 2013-08-22 10:54:24 ....A 34304 Virusshare.00086/Trojan-GameThief.Win32.Frethoq.mgr-1300b5a52fb12313929c6078ce916857d1224ee38e64358838f49684848f3945 2013-08-22 20:28:14 ....A 73728 Virusshare.00086/Trojan-GameThief.Win32.Ganhame.am-656ed432d4f3179150795dfaf6d611a97f606c66769be31f3d68083f5ff317e7 2013-08-22 13:50:56 ....A 29184 Virusshare.00086/Trojan-GameThief.Win32.Ganhame.eg-ec5a9a8ac398cd1ee8f05164e2e235be97cd388051de8f5ad68252e86cd7a192 2013-08-22 20:05:20 ....A 13312 Virusshare.00086/Trojan-GameThief.Win32.Ganhame.eh-168025fecfe981e8019c8bf749530f996b78f838ce37a74121a51518ba21c448 2013-08-22 20:51:38 ....A 413770 Virusshare.00086/Trojan-GameThief.Win32.Lmir.aej-33146260c407d8fa85fbe1b665d7e96b683f7941fca5edc89c391792f25eba17 2013-08-22 18:21:52 ....A 84496 Virusshare.00086/Trojan-GameThief.Win32.Lmir.ahw-4921d26bfbe818a86deeec14ac74ac92ffcf8cb101c945cfd24cab8284507cbd 2013-08-22 13:13:40 ....A 325632 Virusshare.00086/Trojan-GameThief.Win32.Lmir.aie-15432487ce727cec19559b7fe0ee5e4102cd2218c1a60a5fe8851212fa0eff2d 2013-08-22 20:14:58 ....A 19585 Virusshare.00086/Trojan-GameThief.Win32.Lmir.ajo-464d9a5cf0de625a5506ac30d7f5ee9e92a5f7e198604f8f63d28df80bf06f59 2013-08-22 14:00:14 ....A 19968 Virusshare.00086/Trojan-GameThief.Win32.Lmir.alk-12a37e2c148d6e51c3d14a825aa27da550c008eb2b8000296b5717eacbe63e1b 2013-08-22 14:05:10 ....A 715776 Virusshare.00086/Trojan-GameThief.Win32.Lmir.anc-146c107b7dc25d04cd5e446d7dee5eb44972406cffa68c11aae3c8f105a2eeeb 2013-08-22 14:09:54 ....A 388210 Virusshare.00086/Trojan-GameThief.Win32.Lmir.ans-dca58d1df08db14f6e42d5d7e133fb5bd8782a9c3ef85f0d33fa42505b29e3d9 2013-08-22 14:32:16 ....A 151517 Virusshare.00086/Trojan-GameThief.Win32.Lmir.ans-f977d21219ede6657f5a0b7577b932f4882a3660a405bfdeee877b659dc26083 2013-08-22 13:39:48 ....A 182416 Virusshare.00086/Trojan-GameThief.Win32.Lmir.ans-fd91f2af4c0d29f86ca889463f6bbf33604df04df6cf15fb67bc846255bda80d 2013-08-22 13:05:04 ....A 169140 Virusshare.00086/Trojan-GameThief.Win32.Lmir.ans-fec816a92ab976a8591a7071ef5f21486f4b05322f6aa0e94201b4d0ab55e7df 2013-08-22 14:46:22 ....A 243986 Virusshare.00086/Trojan-GameThief.Win32.Lmir.ans-ffbbbea73fcf8c69e8afb294a0f33a4492aa7be8a51850b1346a5e9e8bb6b7bb 2013-08-22 10:58:32 ....A 209201 Virusshare.00086/Trojan-GameThief.Win32.Lmir.ash-d62c218e475bbc03345c042fa6639d50766366d875660b4e9a7cd06b9ee7b851 2013-08-22 11:55:28 ....A 31232 Virusshare.00086/Trojan-GameThief.Win32.Lmir.asp-209413355344d1857c093069849bc10d79f76fd783d797889886a131f57927f6 2013-08-22 16:08:24 ....A 74240 Virusshare.00086/Trojan-GameThief.Win32.Lmir.awc-88690b56486b64d43f54d70f75c954ba9139a966444b83eb89d14a9de303cc39 2013-08-22 14:24:06 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.Lmir.awq-40f2ca21d81ddaa2ec47550abfe2d6cd11ee6ab9d626c1c5434db832b815c53e 2013-08-22 11:52:28 ....A 89729 Virusshare.00086/Trojan-GameThief.Win32.Lmir.awwo-02968e41f6ce63f36cdac6748b8cd884cf4997a707ca8d30f919cf2bc7207803 2013-08-22 20:13:22 ....A 42801 Virusshare.00086/Trojan-GameThief.Win32.Lmir.axdq-7813154b9e724f6f7f8aa4f3c0a5ade97fc67ad0a7b87055cd9b9e707246b9b7 2013-08-22 17:37:14 ....A 21393 Virusshare.00086/Trojan-GameThief.Win32.Lmir.bbv-2e10c156a57a1ca7061ce38c87183de06afd3bbcd3f4f18fa2e31ffb14f299ce 2013-08-22 19:27:14 ....A 43032 Virusshare.00086/Trojan-GameThief.Win32.Lmir.bfn-7b75ed05e157a65f34e8e20d7affeeff5352b5d4ae7fd12503583bcaf97233a7 2013-08-22 11:24:54 ....A 6840 Virusshare.00086/Trojan-GameThief.Win32.Lmir.cbq-fb210003d8bc863b6dbfb774f731ddead60c723682300c4db6ac2101e42decf2 2013-08-22 20:14:38 ....A 197120 Virusshare.00086/Trojan-GameThief.Win32.Lmir.cow-3a294ddbec9b48454c394598fc57d020ae53b3ec7d780a9a4a49205980a60198 2013-08-22 12:12:08 ....A 202752 Virusshare.00086/Trojan-GameThief.Win32.Lmir.cow-edf30aef3789424186807920347da7809fcccbccf38bd3666352c8191731a1d1 2013-08-22 14:10:06 ....A 81920 Virusshare.00086/Trojan-GameThief.Win32.Lmir.cow-f7ba98f4dd003c1937045ede39098f406a7261b541b52162256fc85c4fa7b67d 2013-08-22 11:49:54 ....A 198181 Virusshare.00086/Trojan-GameThief.Win32.Lmir.cow-fb002fcb6cdd6975755cdd31739afb39546f077ea5721a597b62a081e6f456c9 2013-08-22 19:19:04 ....A 25088 Virusshare.00086/Trojan-GameThief.Win32.Lmir.el-681c0447159abf47ee0d19f8dc3a0daf36f2a1e69886fe0285638a18490e04a1 2013-08-22 20:22:48 ....A 67072 Virusshare.00086/Trojan-GameThief.Win32.Lmir.gen-41332348ba417cdee6c8d01bc66a906da1efadf2b31b3f080222d2adf444f70e 2013-08-22 18:36:18 ....A 55808 Virusshare.00086/Trojan-GameThief.Win32.Lmir.gen-7f1c48ae7d2f6673ec4cd0cc50f9a02d5e7c29e77c53e9e49d248f2f2f84300e 2013-08-22 20:12:24 ....A 112344 Virusshare.00086/Trojan-GameThief.Win32.Lmir.gen-85bb75fe33c6c310a495796c05d1cec39cb9a691b3eda9eede9c05b4b96b85fc 2013-08-22 14:33:22 ....A 54577 Virusshare.00086/Trojan-GameThief.Win32.Lmir.jun-04609a5ca3e938f478c36edb4fff6cf5283a867b4b423c272bfa51385f6fb35c 2013-08-22 18:59:18 ....A 113172 Virusshare.00086/Trojan-GameThief.Win32.Lmir.oa-10f3a301b12f4cc66bc298e8f0a0d80f04b395ebfb312a1685ffe0aa82b992a5 2013-08-22 18:21:22 ....A 144404 Virusshare.00086/Trojan-GameThief.Win32.Lmir.oa-12e755c535456974eae7871819aa15a94b8fe74859390ece175dc3fb02615dcc 2013-08-22 18:37:14 ....A 96276 Virusshare.00086/Trojan-GameThief.Win32.Lmir.oa-1b0017f60c8a1e06a806cb622d3a4e2d54eb3a68527519e95880ebdff563643e 2013-08-22 15:26:58 ....A 309780 Virusshare.00086/Trojan-GameThief.Win32.Lmir.oa-58e5eeb98fff3681ee464283866589271f8a687547aefb65f882403f9b3a194c 2013-08-22 19:14:06 ....A 506900 Virusshare.00086/Trojan-GameThief.Win32.Lmir.oa-62c39479ae2b7345f53d33a3e73155cd4e7065de4c6b8567cb1a23c1434b3c96 2013-08-22 17:58:12 ....A 287252 Virusshare.00086/Trojan-GameThief.Win32.Lmir.oa-bbe37b4fbc212bcdc955a4eee31336ac311bdb8ed5d79604a544af8f040c636e 2013-08-22 13:40:26 ....A 314708 Virusshare.00086/Trojan-GameThief.Win32.Lmir.oa-ef88015d0fd7d9747242e4ad2327c855e10bb0ad1c3b07eea6ea92d28b8981da 2013-08-22 19:36:20 ....A 170888 Virusshare.00086/Trojan-GameThief.Win32.Lmir.pv-1731232b09349f2be5ac8cb710e1ed9ac6af1ec62688f4a227848622cb23a3b5 2013-08-22 20:47:42 ....A 172227 Virusshare.00086/Trojan-GameThief.Win32.Lmir.pv-3837ada30521bb677d12dfad6383236d9e0bcd49b3bebf61b5525adbba639887 2013-08-22 20:02:40 ....A 83918 Virusshare.00086/Trojan-GameThief.Win32.Lmir.wj-47343a372cf0e1f84a8250c9bb00d22fb550e953ecd8960f9b5652087e2b2554 2013-08-22 19:08:34 ....A 83902 Virusshare.00086/Trojan-GameThief.Win32.Lmir.wj-49893bb5f61c2755cc1fa448627302cf31137a44ed6d6280af73c846e4fdaa0d 2013-08-22 19:53:00 ....A 83515 Virusshare.00086/Trojan-GameThief.Win32.Lmir.wj-c0a76055313dc4ecf0ac4d870b85a95b411ac08bbf62e269267bde6f42e944fa 2013-08-22 19:56:48 ....A 83761 Virusshare.00086/Trojan-GameThief.Win32.Lmir.wj-ebf3035e5d702b145f94a1938a6b08c76157a80aefd3fe44938c6e0f1b4ee7c7 2013-08-22 13:25:22 ....A 72524 Virusshare.00086/Trojan-GameThief.Win32.MFirst.mo-dfcb8a4ca8f2ca7f377443731d776a935be866f380a7d974c5d5fe609a9a7514 2013-08-22 18:28:10 ....A 297728 Virusshare.00086/Trojan-GameThief.Win32.Magania.actz-1fa22f90101b0ad02025b60fb52c9e8689803a59a43e1f0d38ed1db69e4a3c81 2013-08-22 19:34:54 ....A 108032 Virusshare.00086/Trojan-GameThief.Win32.Magania.actz-270548b5e4c1e4bd988db4ffbbc01a7e87af105f11060346b68a482da624fde3 2013-08-22 13:13:24 ....A 112255 Virusshare.00086/Trojan-GameThief.Win32.Magania.actz-f9b7d5195b82c225d377e95a983ab181d23b50f5305bd809512ec78f38791417 2013-08-22 16:33:54 ....A 42496 Virusshare.00086/Trojan-GameThief.Win32.Magania.af-b3982428310fb508bd4ed0826e6f2d80a9352ba4c83dce9206f4b41f380c0003 2013-08-22 18:23:32 ....A 28576 Virusshare.00086/Trojan-GameThief.Win32.Magania.ahhz-2b2a35187c9b6e7ae34f0297b02a1deaf89810d7a5a242065057dc853f5eef28 2013-08-22 15:04:36 ....A 12435 Virusshare.00086/Trojan-GameThief.Win32.Magania.akav-314df3897c92b5b605104f13b94f1e4895f9c16df635361fd48b93894be86005 2013-08-22 19:25:06 ....A 9728 Virusshare.00086/Trojan-GameThief.Win32.Magania.akuj-094b955d7f45ba2897db802540973433cc91456fd2d48697dc6a3d84e6a253b9 2013-08-22 14:06:06 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.Magania.akuj-d426c437adef6e3c91d5f8e4ae041f97dadeb751e3cf7c73228944ccb922ed87 2013-08-22 13:13:22 ....A 27648 Virusshare.00086/Trojan-GameThief.Win32.Magania.amdd-01ddc33476e14639f8328f9ae3b6b4474ed4981cda988a542d80a00f83410fd2 2013-08-22 16:18:02 ....A 37888 Virusshare.00086/Trojan-GameThief.Win32.Magania.amdd-99a260e81579f29c228a622e30f492e1397fb80edc80fa860d756d1ec5cb87f5 2013-08-22 20:59:18 ....A 26728 Virusshare.00086/Trojan-GameThief.Win32.Magania.amoa-11181a7d9c288914181a97eb002e7f256d07dc5fae6dbf28cefa831953e3a77f 2013-08-22 10:52:58 ....A 51336 Virusshare.00086/Trojan-GameThief.Win32.Magania.amvt-d3e7f3909e02856a4d0d641abea83247514d3943e7823b5bd5d39ea8bb86b405 2013-08-22 14:10:22 ....A 49260 Virusshare.00086/Trojan-GameThief.Win32.Magania.anur-f659029d3aa3ef5b13d9a17a3d5408ac2284ce9310629af4130da732f80d18a1 2013-08-22 13:13:54 ....A 23552 Virusshare.00086/Trojan-GameThief.Win32.Magania.anxj-fa94b593dc9bc8d9942e2ceef26aa76a231f7ec9a7850168fef3cc517bab929e 2013-08-22 14:25:06 ....A 106496 Virusshare.00086/Trojan-GameThief.Win32.Magania.asdh-ffc0d5557d15bba0bc24a329c4e04ccd976e016e3308dac00e0835cc8c570ca5 2013-08-22 21:40:56 ....A 110592 Virusshare.00086/Trojan-GameThief.Win32.Magania.auta-11868ec4a8a1c619bff459bcfc14145f90739ccbe9ffda90c3c323076095b4b8 2013-08-22 20:14:34 ....A 14432 Virusshare.00086/Trojan-GameThief.Win32.Magania.avtn-17a4dbff84858441a43b1343d77b3143b640e039686ff780b8a0e02bd7737262 2013-08-22 18:57:00 ....A 49226 Virusshare.00086/Trojan-GameThief.Win32.Magania.awzo-904b9bb361abbee26fd4036fbdf65e5d98f6d576659d16b225b5b57de75a6c53 2013-08-22 14:03:28 ....A 14936 Virusshare.00086/Trojan-GameThief.Win32.Magania.axgc-117f9f2d19c1a6bd3ca19a3b374bd3be9a6cd09bb1ce84b56ae8628828dce818 2013-08-22 21:20:12 ....A 511607 Virusshare.00086/Trojan-GameThief.Win32.Magania.axjf-113cd4478be2652901997d4327951eb82d8855810b16e5cf518b2277c1dfc61d 2013-08-22 14:21:48 ....A 9879 Virusshare.00086/Trojan-GameThief.Win32.Magania.axng-62d3a00eba1d429a24f7f9df9cde0bf5c243d1c4c7aa876c3f8c60338ebda178 2013-08-22 21:07:58 ....A 16460 Virusshare.00086/Trojan-GameThief.Win32.Magania.axni-4835e20e2d17ff5a6c6956ef98f2dd3dd3e4104045adfcd029b6d83cd1fe572e 2013-08-22 19:33:38 ....A 59992 Virusshare.00086/Trojan-GameThief.Win32.Magania.aykn-2d170a4fe021b3dca266e5a028b97092fd3453051ebb47170ce30bdcad789b15 2013-08-22 17:39:06 ....A 179776 Virusshare.00086/Trojan-GameThief.Win32.Magania.azpf-32d73c6498fdecc820c8951769f6161b92c33ae4b429e58e07ddc6a3ed5b30f3 2013-08-22 18:07:44 ....A 105148 Virusshare.00086/Trojan-GameThief.Win32.Magania.baro-0752dece5873b5504dcc0d70d265b96569c499ceefe2d69c92d0a90954b33352 2013-08-22 15:00:52 ....A 19565 Virusshare.00086/Trojan-GameThief.Win32.Magania.bflx-726b382658299a7dfd3ec635b2c9f1cb9ff6c9915763e530b7233e4ea9c3fa8b 2013-08-22 14:22:20 ....A 253728 Virusshare.00086/Trojan-GameThief.Win32.Magania.bgmm-006ef244197a1b06a0dab542eadf40f6e617917b21e354250a9f3cb371eaff18 2013-08-22 20:36:40 ....A 206934 Virusshare.00086/Trojan-GameThief.Win32.Magania.bgmt-140d2308f316d0cb4d9d559a1a99401ba6933e3c7f1b9f99bd9f274c79f6ebe7 2013-08-22 21:13:50 ....A 271607 Virusshare.00086/Trojan-GameThief.Win32.Magania.bhfk-5009523a2645e25c54ac8134ca3cb1f28ccdb681ce7ad7d2f7da67e4a25d0884 2013-08-22 20:34:16 ....A 43651 Virusshare.00086/Trojan-GameThief.Win32.Magania.biht-4035b3e1610012aff0ecc375efafb5a1d0cf2d1ffb184abd215c2b905877c195 2013-08-22 15:00:24 ....A 47205 Virusshare.00086/Trojan-GameThief.Win32.Magania.biht-d6891f9ff1611a0b361d28e99b52172756849acd8a24a4fff7d9e39e488e6618 2013-08-22 11:25:28 ....A 45682 Virusshare.00086/Trojan-GameThief.Win32.Magania.biht-d82c913bc564adc418fbf1a2bda9673302503323a00684b776a58088ff63bf12 2013-08-22 12:23:10 ....A 44151 Virusshare.00086/Trojan-GameThief.Win32.Magania.biht-e644dae4639e5331d96b5d88a3d6502bfadd753bcbe0d93457827ae2adc7a0a2 2013-08-22 13:13:24 ....A 44136 Virusshare.00086/Trojan-GameThief.Win32.Magania.biht-fd82ae99a1da4829bafc3ce512e05c2075cb766ce8ca53c45340bd6c95ae76c0 2013-08-22 20:09:46 ....A 120320 Virusshare.00086/Trojan-GameThief.Win32.Magania.biyo-2b3b5f26179eced79d24380fc217f8dffcc5811b01a0ff3fec78ff12a717f6ed 2013-08-22 14:21:16 ....A 45668 Virusshare.00086/Trojan-GameThief.Win32.Magania.bkii-607ec29e7a6e7fa04604fa0df54a0533f885106bd22b424c17bc2963709b15ff 2013-08-22 18:14:20 ....A 46647 Virusshare.00086/Trojan-GameThief.Win32.Magania.bkii-8b2d5c71eaca7e81d162c80e0350c86e4a8653ec4deaa97fda29d77f0e3d7545 2013-08-22 11:39:02 ....A 48749 Virusshare.00086/Trojan-GameThief.Win32.Magania.bkii-d582eff7cd281a1129631dcd6877be62d9d0459624c2ff09889cb47111025645 2013-08-22 14:44:20 ....A 50820 Virusshare.00086/Trojan-GameThief.Win32.Magania.bkii-deb4bced2702af8fd51acbfc294e8aa46940b8cde8a08b3c64948e7b5cc7b0ab 2013-08-22 13:15:54 ....A 33139 Virusshare.00086/Trojan-GameThief.Win32.Magania.bkii-f2c83ee620c78ee44ccdbab617798a5efb6adb801f0b9a34ceae241a65b5a0b8 2013-08-22 14:56:04 ....A 47730 Virusshare.00086/Trojan-GameThief.Win32.Magania.bkii-f90cb80db26644ac79907c4aa6b72e9a74080a85d52bc10771363318a2edf149 2013-08-22 18:05:06 ....A 68696 Virusshare.00086/Trojan-GameThief.Win32.Magania.bltt-21a018d32983b2a17efc1d976a8125f5473b45153f859d95d8534e42f6e51abd 2013-08-22 18:24:50 ....A 21504 Virusshare.00086/Trojan-GameThief.Win32.Magania.bnpn-7f88435c6ef8788d4f9adb3b171acf007990006aff675af4565400b3237d2d67 2013-08-22 18:14:14 ....A 47616 Virusshare.00086/Trojan-GameThief.Win32.Magania.boij-09cba657e8a0bd6e1d2bd942a502c661e7132001024e7a0182a00d956effb017 2013-08-22 18:42:28 ....A 16981 Virusshare.00086/Trojan-GameThief.Win32.Magania.bouf-6b3c268877f95add47cbaf80ce8ecb145489b078f6be3bea0253110e320e04a3 2013-08-22 16:34:44 ....A 68592 Virusshare.00086/Trojan-GameThief.Win32.Magania.bouf-ff25e88998518784cfcd8a7bba68bfe5f82ab987b03806a223fcbd9b65f94dee 2013-08-22 13:05:52 ....A 59475 Virusshare.00086/Trojan-GameThief.Win32.Magania.bwfx-e3a4efc590c4b6e7e952b38aca500fdad3519832ca1fb8d08611d76885294c6a 2013-08-22 14:03:26 ....A 136455 Virusshare.00086/Trojan-GameThief.Win32.Magania.bwvl-fb515fd97a82aa238237e06293f775945a68a9604c79a65a9aa844a9b019b4f9 2013-08-22 19:25:46 ....A 122880 Virusshare.00086/Trojan-GameThief.Win32.Magania.caoi-27420493c54d4e48ce42b41ac159e9fca57204df09a29dad370801ec0dbd722d 2013-08-22 16:56:56 ....A 1060084 Virusshare.00086/Trojan-GameThief.Win32.Magania.chop-6de7a276c426ee785f68d1a6a3fcf6257ada8bc247db50fd18542dbcd4ed3a8d 2013-08-22 10:45:28 ....A 63598 Virusshare.00086/Trojan-GameThief.Win32.Magania.cjtp-fa58a76aef01d530579754fc7847dd2931930ffc6ed292384eb69722a9ae2373 2013-08-22 14:32:56 ....A 338944 Virusshare.00086/Trojan-GameThief.Win32.Magania.clfx-21bfc0e166cbc2930f6d1e059215654c2b4c9f2efc986749a6d8352e7392cb5d 2013-08-22 17:36:10 ....A 71258 Virusshare.00086/Trojan-GameThief.Win32.Magania.cljl-aff8d880eb680f22da39bad2ffde5f241f85743384c53d25c18a141fe04c1d4c 2013-08-22 19:48:10 ....A 229538 Virusshare.00086/Trojan-GameThief.Win32.Magania.clkw-68edad49f509365d033d740c9d5f75900907be24e3c581b0a586721267ec82e0 2013-08-22 14:01:40 ....A 70762 Virusshare.00086/Trojan-GameThief.Win32.Magania.clne-d821ceb1d9957c95796834e9b392119d6ffc37295ba50b7999af31799e7d7742 2013-08-22 13:27:10 ....A 5011464 Virusshare.00086/Trojan-GameThief.Win32.Magania.cmqn-17336daa9be22c96626eadbff4d31b013f4732015fbfee98df2cfbdd077304c3 2013-08-22 14:30:08 ....A 196630 Virusshare.00086/Trojan-GameThief.Win32.Magania.cqca-ea727487bbd76ef92e689a17a3149a33dfe1d032652387d14a40a79d6686afbd 2013-08-22 19:18:18 ....A 102912 Virusshare.00086/Trojan-GameThief.Win32.Magania.crdv-4aced1535b17cf5a0f5ee3c0c2f5fa8c1f82f5d3ab3f98b529a1e904750dd113 2013-08-22 17:08:52 ....A 125440 Virusshare.00086/Trojan-GameThief.Win32.Magania.crmm-54b75ad3fee6e5ad865364582202183a376b4d467e9173a5a2d6f18fd6b13dc0 2013-08-22 13:28:02 ....A 124443 Virusshare.00086/Trojan-GameThief.Win32.Magania.crvd-ff453bffebc9cc7001a1e66c44a16ea4066ea23613e6a234a1398e1af3bd89f6 2013-08-22 18:37:38 ....A 121088 Virusshare.00086/Trojan-GameThief.Win32.Magania.crwh-7b75902f3ea3177d4996a54fd1fd792a42e0469714ed665b9d06f99a5b9a7e02 2013-08-22 21:46:34 ....A 190464 Virusshare.00086/Trojan-GameThief.Win32.Magania.cryu-1104fa49b385b7d10edae81ea596ed87f9d5e1237ebb58c5174ac91cf3900002 2013-08-22 20:32:04 ....A 443904 Virusshare.00086/Trojan-GameThief.Win32.Magania.ctkp-1326ff06a8f9be245e3075ae8b7326c9fff893df7451dcc63905ff57743b3cc7 2013-08-22 14:42:44 ....A 133632 Virusshare.00086/Trojan-GameThief.Win32.Magania.cump-ee43450a8e966c46e3019a81c13b1b380856f74536d901bbdb76ea0e6a5d806a 2013-08-22 19:27:10 ....A 233472 Virusshare.00086/Trojan-GameThief.Win32.Magania.cvin-55805a62ae64ef8beb98862ae4c2a2a77502b8bcb61223b67a20510ba153c850 2013-08-22 18:26:46 ....A 186102 Virusshare.00086/Trojan-GameThief.Win32.Magania.cvin-5ce1470ffd79fc68f0908e8dfeec558428a4bdf00ad0b65976fadbf7ace1aaf8 2013-08-22 21:12:58 ....A 214919 Virusshare.00086/Trojan-GameThief.Win32.Magania.cvin-724d5c88cda42f5821abef995986c30a74adb63198d73d51cab8c95fce0a248f 2013-08-22 14:25:38 ....A 226895 Virusshare.00086/Trojan-GameThief.Win32.Magania.cvin-e9f2e391927857e817dfb89d89497ea20c4ac82356dad52467bf5f671afd2e35 2013-08-22 12:17:02 ....A 140046 Virusshare.00086/Trojan-GameThief.Win32.Magania.cvin-f2773b38e2b17eb436eb3100f8480c6f52949b08443ba292b57e8717938c2ba4 2013-08-22 12:10:36 ....A 628224 Virusshare.00086/Trojan-GameThief.Win32.Magania.cyid-5295203a42b68065a53151989c9635b6bee3a207d14ba3892009f69d4b05f2a1 2013-08-22 20:36:58 ....A 600064 Virusshare.00086/Trojan-GameThief.Win32.Magania.cytd-6014709ede05bfd8c88955a84896f8bc2827fb049650d5bff75d384d841a34c5 2013-08-22 21:47:42 ....A 128512 Virusshare.00086/Trojan-GameThief.Win32.Magania.cytd-670c286126f628c512c5ea7029709413d477fe181c91e593879ae8d36ca3d5bd 2013-08-22 11:54:24 ....A 139264 Virusshare.00086/Trojan-GameThief.Win32.Magania.cyxw-fb6e8c93ba810dfb0dc4620393a889d020ba503fb382dc7e951107b568262826 2013-08-22 10:39:22 ....A 92672 Virusshare.00086/Trojan-GameThief.Win32.Magania.daxf-da2d25eb7139a591044859ae202bd4b94687cd5ebd25de6486c957bbc09bfce2 2013-08-22 15:00:02 ....A 117248 Virusshare.00086/Trojan-GameThief.Win32.Magania.dbmx-55878a67c18e06952ffc8ee17a9a01e144f158bd9bf85a23e53c35e2e0ab2e3b 2013-08-22 12:40:52 ....A 86016 Virusshare.00086/Trojan-GameThief.Win32.Magania.dbtv-3177ec04eee325b73b942aeec7027d13aeaebe110cef2b16125a7c8ff8c0e0f0 2013-08-22 11:53:08 ....A 509440 Virusshare.00086/Trojan-GameThief.Win32.Magania.dbtv-70f4e9c5a89854bf95f77d4646b58d9e2f094b1618f656937a801ff3640b243d 2013-08-22 14:40:08 ....A 147948 Virusshare.00086/Trojan-GameThief.Win32.Magania.ddrj-fdeec901c31bec8feefd29eaa1326fed26c297e8963827d18c54e43b84e015e3 2013-08-22 15:03:04 ....A 957664 Virusshare.00086/Trojan-GameThief.Win32.Magania.dkoy-fc2ab5443c8137df540b32a8627cb46248d8576f74ebca458a77d90db2b767e5 2013-08-22 14:01:10 ....A 15360 Virusshare.00086/Trojan-GameThief.Win32.Magania.dnro-ee614e5aa3c03191653aa61e9952b5d63af0d902e3483c200966c3c16f5412d3 2013-08-22 19:14:08 ....A 390186 Virusshare.00086/Trojan-GameThief.Win32.Magania.dnxb-5b94c039e53961e7441d9c6bad1c436bf49c19ae86b9847cce4796e1989b47b4 2013-08-22 21:57:02 ....A 125570 Virusshare.00086/Trojan-GameThief.Win32.Magania.dnxq-296178769d4ac620a55fd32bf6cc3b81c2bb546cef06dbea233985121756d1ec 2013-08-22 18:35:12 ....A 518125 Virusshare.00086/Trojan-GameThief.Win32.Magania.dnxq-5cf8c971091a1946109ceca11cf65d75cd0e5d6210423f3aa24be27493d095ac 2013-08-22 18:14:28 ....A 80560 Virusshare.00086/Trojan-GameThief.Win32.Magania.dqnv-70034c855f9e9c876bbcd0c708824f33e62eb8942e856647103914c56180a77e 2013-08-22 19:54:32 ....A 141312 Virusshare.00086/Trojan-GameThief.Win32.Magania.drqm-0db6b5c462083ca30f1f77254627de99ad8ce7a75d5eab7b6837ce4b1e21c774 2013-08-22 20:40:42 ....A 241839 Virusshare.00086/Trojan-GameThief.Win32.Magania.drqm-118e2af25d261a9a84bb0d9620c47dd56516ffecb7d501298f443a4e9a29a80d 2013-08-22 21:26:48 ....A 115030 Virusshare.00086/Trojan-GameThief.Win32.Magania.dsg-3198cfad617934a3d34d46058e2de02c1711c0a844f8adbd39b24c4863816559 2013-08-22 20:45:46 ....A 456704 Virusshare.00086/Trojan-GameThief.Win32.Magania.dtll-217d3f67f0b6b4b62238dbaf69ba9dae079c3c1b4c329e08926effcfb37d6c3b 2013-08-22 19:48:16 ....A 516773 Virusshare.00086/Trojan-GameThief.Win32.Magania.dxwu-6df48069a7649a7e1e05406a189d28c0579de29d45dc50ec562254672a33e32d 2013-08-22 10:47:36 ....A 11264 Virusshare.00086/Trojan-GameThief.Win32.Magania.ebvj-e652c0cef59f7855e4ce786f2fbde8b9b3c8076cdf026a980bbbce61467c08d6 2013-08-22 18:46:10 ....A 391168 Virusshare.00086/Trojan-GameThief.Win32.Magania.efdy-7ad1cd10bdf508d970f191f28bddf5bec18ecffc46a8da50bd11e589783d9412 2013-08-22 18:14:50 ....A 120832 Virusshare.00086/Trojan-GameThief.Win32.Magania.ehxn-41582dc138630bfa35d3cb87338cbff1416f3f7a329867f63ebb72f7d06bf03f 2013-08-22 14:02:22 ....A 114211 Virusshare.00086/Trojan-GameThief.Win32.Magania.ekya-f66999e1b3454d9dc289c645e236454b05e08c08e481fb124fb647fdf8d132d1 2013-08-22 14:50:16 ....A 120756 Virusshare.00086/Trojan-GameThief.Win32.Magania.elaq-f722a638285998ab1f41c018901cf8b335f4db7cd0c5dd70afeaa7985596cd75 2013-08-22 20:56:54 ....A 103936 Virusshare.00086/Trojan-GameThief.Win32.Magania.emky-298f0963b175a382b9c6125f64d4927872e52f942a9193336e01316061fd1981 2013-08-22 17:16:58 ....A 103936 Virusshare.00086/Trojan-GameThief.Win32.Magania.emky-d7dd72c66c1be658d8f64c1cfe6d1f5837236ffab08df95e345b4330ec2c91e7 2013-08-22 14:19:46 ....A 138240 Virusshare.00086/Trojan-GameThief.Win32.Magania.emky-f216075ee8e2685453aa6739e85a411670185e6f5f966a4bebf8807c3f98c9f7 2013-08-22 16:36:16 ....A 137216 Virusshare.00086/Trojan-GameThief.Win32.Magania.emnz-469fc4265403ac48326286fb97acb0badae8471e8f07e79fab91d174c5603720 2013-08-22 15:28:02 ....A 137216 Virusshare.00086/Trojan-GameThief.Win32.Magania.emnz-f4f085b926a7419d6901d255e7e8161261ff85e58c80f34e8db95b5f6861dc61 2013-08-22 21:03:52 ....A 65536 Virusshare.00086/Trojan-GameThief.Win32.Magania.enuf-389ec130557cb592b01dde641354f24b2d16b8f80577385131dd9b219dc56e45 2013-08-22 12:48:50 ....A 65536 Virusshare.00086/Trojan-GameThief.Win32.Magania.enuf-ef927707360edf55dc0021375b9c8ae623ad149d3cb974b1cc1545ccb62363ec 2013-08-22 18:58:52 ....A 115711 Virusshare.00086/Trojan-GameThief.Win32.Magania.enxn-7b17c7c4311522bbdb874a1d6ef316f90f380ace02079b071b1e481f7084cb11 2013-08-22 12:48:16 ....A 129024 Virusshare.00086/Trojan-GameThief.Win32.Magania.epqp-e7fe31653a0689bcc91bee6aeaec42af393746e9b607884078208f30c9ecbe77 2013-08-22 18:22:36 ....A 114272 Virusshare.00086/Trojan-GameThief.Win32.Magania.fkib-4dcbd7eab2da573a1f415e76bda34b33f1a660a150b2d91b19ebcae08670c4d3 2013-08-22 20:01:18 ....A 31744 Virusshare.00086/Trojan-GameThief.Win32.Magania.fkiu-2ad02269d9b9dbe004ecec5efc39ccb1173fe83a52ef5b7ffb56f7f76b5c13b1 2013-08-22 19:08:14 ....A 159744 Virusshare.00086/Trojan-GameThief.Win32.Magania.fprx-58d677dc161f66436385511ec00264ac946c03aab6864c2b32c556eba3ee396f 2013-08-22 20:06:14 ....A 109665 Virusshare.00086/Trojan-GameThief.Win32.Magania.fuzz-2a11d95818767475e45e0ca5e87b081760fb7e7a5796737cf3c8ecbadcdc337e 2013-08-22 12:57:02 ....A 91136 Virusshare.00086/Trojan-GameThief.Win32.Magania.fxcl-e5e6c4471615fff85c5267c28c607da91202446efa05520fbb7eb114a6771158 2013-08-22 18:30:48 ....A 142336 Virusshare.00086/Trojan-GameThief.Win32.Magania.fypa-2fef16a3de1788c64d1b606da8c62503929eb20dd3c52a4540af9e733678c86f 2013-08-22 18:28:36 ....A 89789 Virusshare.00086/Trojan-GameThief.Win32.Magania.gamf-7bd1631f75047213b808a6054c03e1801bcd49fcd0a6c3bef05a46778356ce81 2013-08-22 18:56:10 ....A 190083 Virusshare.00086/Trojan-GameThief.Win32.Magania.gdtb-6fbec48e16c7478c32d15b008df67c2c282762ebc7dc05f3f9186a4c20697689 2013-08-22 14:46:38 ....A 1236794 Virusshare.00086/Trojan-GameThief.Win32.Magania.gemo-221d01c34f0f1cd5e4fc926cad810d607e2b53135f154d4c24f91fa6e8cd3ec3 2013-08-22 19:33:16 ....A 98316 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-0a72a0df946315a7e8ef17fd3647bb76397e1987980d7d9bb80c83a8d87c3cba 2013-08-22 20:13:28 ....A 10915 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-11f2df73730c66f6e9cc94f4de4e733956bd3ae661c6ce2d1b6c23eda69e4f8f 2013-08-22 19:50:30 ....A 274432 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-191ea30258049d1dbc6f4414b61f7a4a0fea8e9819648ccb01378f6235bfae00 2013-08-22 19:20:32 ....A 36990 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-35328f73ab4e8ff92b147bb36f60e66ddd645c4d53f8388f49f60167d2fe2351 2013-08-22 18:13:02 ....A 12748 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-3c589d6b44ec7844eb4fc3ecd2b42bc64de0950ec0dbefc9d92398dbdd05cbe6 2013-08-22 14:57:00 ....A 18322 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-4038eca3af3b9826af1e3b03b9b38713944a19f271248e770514847619d9ab2f 2013-08-22 15:02:28 ....A 24576 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-448958204c7df786f2fd6e974c52d1c002316e5eb38c183e901186ac26d51630 2013-08-22 15:58:52 ....A 15509 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-46ae3cb54b1ae74275a08c2fc88b0cce0e54f4e082dee0cc0ec350c376885749 2013-08-22 21:36:14 ....A 18190 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-509ad359dcac7d1484155ea88dc212189d038b19ab2fcbef9fb0bc09f565c49a 2013-08-22 21:08:42 ....A 20535 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-515ff3b84807908cb27ceea9a2260b121e87a568d786b10486cdb289a8250c34 2013-08-22 18:47:06 ....A 274432 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-5cecc6167a15c5018411c018c42d86e9e0437b19bec1c437fc4bffc30b019b7d 2013-08-22 11:17:44 ....A 14522 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-60240a87ccee55a0d2672163758d9c1127dc88fa87583659ba19eb46bb216223 2013-08-22 19:11:12 ....A 15557 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-63fe5a8f8da41e4979fda67a88fc9c0e8f4ac8c12071c57c98c9f4aa9bf9803b 2013-08-22 21:47:08 ....A 122880 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-652b04a0112ed699fb32b2fefff89424abec2336f050d33ea8ae8b953f41fe40 2013-08-22 16:47:16 ....A 30064 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-6a8c5bcb5284010ed756326bf882f868bf79d370106c7ca25e5e126cbe46dd61 2013-08-22 13:18:34 ....A 9216 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-71062e3b58abc4555c8b948d5bc051dd4f8f60eed45e98dcd11a6b3777e521f1 2013-08-22 19:30:02 ....A 16652 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-7a548ed076bdc4a67783a042c587197a0f02f9ae4299a0a650426f5c7de3858e 2013-08-22 17:58:26 ....A 16384 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-d6a1ee81dc9538a0b944e348c564173e8e97b32ca9e2367ea1949784eb6e1ac8 2013-08-22 17:51:12 ....A 7408 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-d7f13d60995eb429b164b5e8efc47c209740e682f92b13c3b43fb0c279c9dc0a 2013-08-22 13:35:48 ....A 204800 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-d892249dfe7e1ac9e5341612d7f072c75ac6577a92f4e40fd6708e3b24ab8cb9 2013-08-22 15:09:38 ....A 98304 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-da60c98de3d8125a0f0db7dac41e42351889c44d3d5d046befdca876b6a5f60b 2013-08-22 11:31:10 ....A 78985 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-e3b0761e0c9754c7272d2d3f7998af52c2f0a5d58ff405a06d6621e9cfb98e02 2013-08-22 14:52:14 ....A 86124 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-e3b84f3a57a12601ae25c963dc876ebda835693f1312f8bbaacb9dcc953f8f69 2013-08-22 12:15:04 ....A 90112 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-e9e7f0b7828e390005232a891cb75dbfa99e7945131f37f22117c9668715f1ec 2013-08-22 11:19:34 ....A 107016 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-f17b4ea94d2e7210396143e66120e7a72bdd0925eccb03bbcf4f56eed9872c8e 2013-08-22 11:36:46 ....A 16598 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-f33fd984d1e420ea3268e35c2243bec80e9fe89de779f2bacfa9343928929f6b 2013-08-22 12:00:54 ....A 16515 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-f86c1e8b0daa1b6af1314fd82a46084eff7645d592141d8c2bb6a1ea8ef53f24 2013-08-22 14:07:30 ....A 16582 Virusshare.00086/Trojan-GameThief.Win32.Magania.gen-fdf579bcb22483b0a44d3c8e9e7c1014fd7b55d17b61197dca75b294a61a3595 2013-08-22 12:45:00 ....A 146251 Virusshare.00086/Trojan-GameThief.Win32.Magania.gfwe-74e8ecc200b1c0e4d964ff98d6608a5e8e61e440ccd430fa228085bd9880245b 2013-08-22 19:59:40 ....A 59904 Virusshare.00086/Trojan-GameThief.Win32.Magania.ghkj-4f9a23e7f41023ab18b0a4b9a0c4617924998f785d6c13315944f6cabe2102de 2013-08-22 20:49:44 ....A 106599 Virusshare.00086/Trojan-GameThief.Win32.Magania.giyy-2272bdc708bcfa9414b47c3d842a7e9bcaf4edee5e2d5785e54077a4f7bcc625 2013-08-22 18:40:50 ....A 121509 Virusshare.00086/Trojan-GameThief.Win32.Magania.gjny-6d5f6a2a5407981365bcded5f009593c0c5ddd3c5f5b3c09e443d9274e8ef3ed 2013-08-22 18:25:28 ....A 136704 Virusshare.00086/Trojan-GameThief.Win32.Magania.gqgr-39053cfd945e50e23753d7381a689a20acdf8b612aea4d727d84ea404ba18117 2013-08-22 18:04:18 ....A 136704 Virusshare.00086/Trojan-GameThief.Win32.Magania.gqgr-7ea360a9952f8974a1a46a0f857d12d7e9fcd2632f678c14c66042db4b282bac 2013-08-22 17:38:06 ....A 136704 Virusshare.00086/Trojan-GameThief.Win32.Magania.gqgr-c81ead516c7bd63be88534d53ea2e019671b91272bc65aa6d6b56e54d5279e9e 2013-08-22 18:35:14 ....A 136704 Virusshare.00086/Trojan-GameThief.Win32.Magania.gqgr-eb077ad858d66ad1d859360fff8b8341d84edc10d47ed6aa4dbe54d1be3a21f7 2013-08-22 15:49:36 ....A 147204 Virusshare.00086/Trojan-GameThief.Win32.Magania.gqs-f8aff507784076070beecfff4ba4124723936824be47203cb236489e3e209646 2013-08-22 18:38:36 ....A 108816 Virusshare.00086/Trojan-GameThief.Win32.Magania.gslr-7fbd5b726f095061a8e9ee2afca420543cc33200d3357f18d7ab071f963a4b0c 2013-08-22 18:51:14 ....A 2903552 Virusshare.00086/Trojan-GameThief.Win32.Magania.gund-62d0454baab798d75fdf64fd4664a3cfcf34df8bc540591f4a93e5e72b24748b 2013-08-22 21:21:46 ....A 128512 Virusshare.00086/Trojan-GameThief.Win32.Magania.gunp-401127a6e77af4f7290844645aac416cbcb98952bc6b677a45e17211e88aacaf 2013-08-22 20:55:12 ....A 2879488 Virusshare.00086/Trojan-GameThief.Win32.Magania.gvuy-3315cae4c6643cd09554936ff5f55f25f9785c55a814cdc88552b5e6065a1e77 2013-08-22 19:35:10 ....A 2879488 Virusshare.00086/Trojan-GameThief.Win32.Magania.gvuy-62a255d134f1d5dc9e0e6cc582df834fe0721bf4ff8f0a351a5af8db76877e3d 2013-08-22 13:58:50 ....A 119877 Virusshare.00086/Trojan-GameThief.Win32.Magania.hacd-001f608bf61d3e76368c5f00f30395f88d6125b39f934ef7153747c372286183 2013-08-22 19:21:48 ....A 119877 Virusshare.00086/Trojan-GameThief.Win32.Magania.hacd-0845b58176b4dabc5f18ed850dc8503574bd821232ce9d73b3632e2d3792889d 2013-08-22 19:25:58 ....A 119877 Virusshare.00086/Trojan-GameThief.Win32.Magania.hacd-588893e989ef257177786f563f343e182f64e96bedeb1eea096f69a283938d29 2013-08-22 20:09:06 ....A 11272192 Virusshare.00086/Trojan-GameThief.Win32.Magania.hcvj-2eff1e38866ea384376f2bc95a505bd2e20fb381fb54df538010f0f974dd02e6 2013-08-22 21:45:48 ....A 149635 Virusshare.00086/Trojan-GameThief.Win32.Magania.hhiv-59236d1794bdf29bfa55eceddbda06ba2b35b891a3cf622996afe4c82f23755a 2013-08-22 17:48:10 ....A 2809856 Virusshare.00086/Trojan-GameThief.Win32.Magania.hitx-1e04743a10c04608d225142e13ad4ccf8bf3cc7f5facd3e49ad5396f19d438b2 2013-08-22 16:24:18 ....A 2809856 Virusshare.00086/Trojan-GameThief.Win32.Magania.hitx-f531bed5b60794eab0c49f5f4686c43643897cd1da036d64d4af8949e9c35e18 2013-08-22 16:33:56 ....A 2787840 Virusshare.00086/Trojan-GameThief.Win32.Magania.hjow-251f8a276e18abfe76dee4e943dd279d9eb59eef9f94efdd5988f50e82a1fd7e 2013-08-22 19:50:54 ....A 48640 Virusshare.00086/Trojan-GameThief.Win32.Magania.hjuh-0891f91ab98cd6fb299d315a184c968c97470d7785b16ee0ed3867a1ed3f8a60 2013-08-22 18:56:06 ....A 42496 Virusshare.00086/Trojan-GameThief.Win32.Magania.hjuh-089a78a3a5481f159f168245852c8ff6a9f52106db58ace9a849a964a6207bea 2013-08-22 19:43:52 ....A 48640 Virusshare.00086/Trojan-GameThief.Win32.Magania.hjuh-4720f66d4054097c310fd633ee63130fed32f22c2f710873573bfc4f264e5b94 2013-08-22 20:30:40 ....A 48640 Virusshare.00086/Trojan-GameThief.Win32.Magania.hjuh-6606672d91aca55183ce61b15c1d81d213d78391e5c851fc0a6cdc6c4a58b5c5 2013-08-22 21:07:26 ....A 155787 Virusshare.00086/Trojan-GameThief.Win32.Magania.hmmc-6645b43301c74ceaebaecbdc54f8e4b06260c98757da90a2ed8acec4dd95a256 2013-08-22 17:48:06 ....A 2618368 Virusshare.00086/Trojan-GameThief.Win32.Magania.hnfa-c82442a61749fc2d5e43a7f24d35f37188306d70ff6a265ca730b561b3a8e357 2013-08-22 17:46:56 ....A 118886 Virusshare.00086/Trojan-GameThief.Win32.Magania.hoyw-f667d067973ee0d5eb6aa9e8fc289df57170328a1873a31bfd593e3657a171d5 2013-08-22 16:55:30 ....A 118040 Virusshare.00086/Trojan-GameThief.Win32.Magania.hsde-329564c73ddd8488215c89354523dd1da5e1aff6b8bcfc6446886e1863ccf1ab 2013-08-22 17:29:26 ....A 176128 Virusshare.00086/Trojan-GameThief.Win32.Magania.hsde-47ac70d99ddd9742285be450b771da5c2c7be7cc72d112f5188965e084365ba6 2013-08-22 19:24:28 ....A 210671 Virusshare.00086/Trojan-GameThief.Win32.Magania.hsde-4aa2842468eeccdb50dd94b7f3b7aa53aeb991e9d314501aabe9c8e25240cca0 2013-08-22 11:34:48 ....A 179256 Virusshare.00086/Trojan-GameThief.Win32.Magania.hsde-ea7ee4c217455d7bcfd1976b1d61110afadfcb08f1b910b5ea15f81a8905da65 2013-08-22 19:31:36 ....A 129940 Virusshare.00086/Trojan-GameThief.Win32.Magania.hsdp-17647021386a12f78ad0ce4190056b256d1b17c8f78f912587d4f7615b5f76e1 2013-08-22 20:41:36 ....A 11302400 Virusshare.00086/Trojan-GameThief.Win32.Magania.hshy-1125ef76f919239c4f895631e36c06691769c85accdde484f5331a658a8968b0 2013-08-22 18:08:40 ....A 262232 Virusshare.00086/Trojan-GameThief.Win32.Magania.hsix-542d41344a894963dc1cdc91934c5d755372694f9fc42f1e914f3d3495d0d6ee 2013-08-22 19:21:18 ....A 245902 Virusshare.00086/Trojan-GameThief.Win32.Magania.hsrb-1f448b47bff6794a091d7eb8b277367e0f0be99f95485e6c74bbbd42c308d64f 2013-08-22 21:28:30 ....A 245903 Virusshare.00086/Trojan-GameThief.Win32.Magania.hsrb-329bfe1c777b548c9ff0be19aa4d1c05b86c8adfb2f8c78d6acc69b9723e004c 2013-08-22 20:44:00 ....A 245899 Virusshare.00086/Trojan-GameThief.Win32.Magania.hsrb-4938eb9f766150c4355a2530dbe523de922500ea30f08c9f249bf2f7ba042d6d 2013-08-22 19:49:12 ....A 245901 Virusshare.00086/Trojan-GameThief.Win32.Magania.hsrb-549227e8368e18c4d4cb1e64980b9a833a4fcdeeda23c2b6a7db5f64dbb2f187 2013-08-22 15:52:08 ....A 140288 Virusshare.00086/Trojan-GameThief.Win32.Magania.hsrk-348244ee330444daff176f2e9de54ce8b02dec0d166f42dd1ca661ba1bd852b1 2013-08-22 15:34:06 ....A 840704 Virusshare.00086/Trojan-GameThief.Win32.Magania.hsrk-fe5eed6d448ccdaa5bc1a53765596e422591e5d35c1df6e8193c3282f1be779a 2013-08-22 21:26:34 ....A 108032 Virusshare.00086/Trojan-GameThief.Win32.Magania.hswr-3130ed1440fbe1aaf3339e59f165b89260b6eb8e57e6c3f9c1d97eeef93278db 2013-08-22 20:35:16 ....A 108032 Virusshare.00086/Trojan-GameThief.Win32.Magania.hswr-404b8ee35b7da6ccced4e88d7df8caa3a784207a43a9a0dcc9ee08f9b2b2703f 2013-08-22 21:19:38 ....A 143499 Virusshare.00086/Trojan-GameThief.Win32.Magania.htwx-2356e0c0d0f71943b100486d5457a4f17a0416bcef0e94019ce70957af6b51c2 2013-08-22 16:52:02 ....A 108032 Virusshare.00086/Trojan-GameThief.Win32.Magania.hucq-92b889e79c7941e8c6c0a5a1dbf1cbecd467453c1bdef7498415cc701bb87530 2013-08-22 16:53:02 ....A 2744832 Virusshare.00086/Trojan-GameThief.Win32.Magania.hufx-f6548d70fb4bb4c9d027e86c2a7c9eaa77a3cef387a673ed9ee2ec08f0e39fb5 2013-08-22 19:06:46 ....A 101959 Virusshare.00086/Trojan-GameThief.Win32.Magania.hxuo-4c150c9e3a9a352681864ed1f286f9124e28176b137de020ccb2faa1cc2e58cc 2013-08-22 19:05:12 ....A 107555 Virusshare.00086/Trojan-GameThief.Win32.Magania.hyoj-3a452b3fd92fec5b27e27c1bbdf52036a03d37a846af778a6202dcbec9c309ef 2013-08-22 14:41:12 ....A 107520 Virusshare.00086/Trojan-GameThief.Win32.Magania.hyoj-55c8f788a4208e1e3106afa536164c70dd1be1dd912635d7e3ee77cdbaac978d 2013-08-22 19:52:00 ....A 107559 Virusshare.00086/Trojan-GameThief.Win32.Magania.hyoj-6cad8930572887a3e5cb648cee1694eaf4630c77ad1ea699dc34bc2738597a20 2013-08-22 21:09:36 ....A 740864 Virusshare.00086/Trojan-GameThief.Win32.Magania.hype-3206222066ffe80ed52c477e1a3e79dbd738fe99be500f7f790b5d5064328612 2013-08-22 14:49:10 ....A 703344 Virusshare.00086/Trojan-GameThief.Win32.Magania.hype-4fb40582266fd7fa75403589bdf63dbb30ee1bbd983adc295c55f5c0478faab6 2013-08-22 16:09:32 ....A 118272 Virusshare.00086/Trojan-GameThief.Win32.Magania.hytq-1e5cfb02d8cfdeaffa9faef4dc9ec0dda57d9c75528837681aa185182d676831 2013-08-22 19:07:28 ....A 299008 Virusshare.00086/Trojan-GameThief.Win32.Magania.hzrw-17a5ea7a89825c89451e4ea05d3b526056452d7f64edff51b8ae74da83c227a8 2013-08-22 17:59:50 ....A 86528 Virusshare.00086/Trojan-GameThief.Win32.Magania.icuq-1e2d029367e3f979ab5168ac45956eafd7eb5045b83c48955f291fcc2ac2ef3d 2013-08-22 17:04:16 ....A 827521 Virusshare.00086/Trojan-GameThief.Win32.Magania.icvf-807c7cebdda1a6019aac27db3b3dd0b942f120e2c8decb7eee650b9125d38c83 2013-08-22 18:09:48 ....A 201602 Virusshare.00086/Trojan-GameThief.Win32.Magania.idno-67d0064c2fc60c87a7af6ed3faeebdd1af955a44fef65292c61c39b170949f36 2013-08-22 17:31:58 ....A 205312 Virusshare.00086/Trojan-GameThief.Win32.Magania.idnx-a5f1e6eaa08d921b7d41132c2b9c172dcf3605e07dd80f39e88e664608776f88 2013-08-22 19:09:28 ....A 126976 Virusshare.00086/Trojan-GameThief.Win32.Magania.idny-1455617d37e06bb89f0ef38570711a2d0ce52386968e2b83149a133a656186f7 2013-08-22 16:56:00 ....A 157016 Virusshare.00086/Trojan-GameThief.Win32.Magania.idnz-299f320cf1f7e89fc50268111cf2235f27e2e354bb38b2e908a7259c809c6a1e 2013-08-22 21:40:42 ....A 86016 Virusshare.00086/Trojan-GameThief.Win32.Magania.ieet-10095f1db079abb5112406a43b4f292aaffdcf3ad01a05008fc460f45eecc237 2013-08-22 18:06:18 ....A 907539 Virusshare.00086/Trojan-GameThief.Win32.Magania.irin-c43a2685ee89b6fe930092b785388f6d680a0dcf91f0464e5930b2f2deba9e7d 2013-08-22 19:14:10 ....A 208647 Virusshare.00086/Trojan-GameThief.Win32.Magania.jfxy-48f0277871bd8f946ecaf6fe5f842165c09bb8368353d244bbeddb7c0219479b 2013-08-22 18:19:30 ....A 87552 Virusshare.00086/Trojan-GameThief.Win32.Magania.jhfv-7d8989a665e3f9c2e029093f16b06bd3bdcd5570d9380cf5f031c3292e829255 2013-08-22 18:09:34 ....A 94208 Virusshare.00086/Trojan-GameThief.Win32.Magania.jhiw-4760cb7e92a298ea9176f1c600e3a3a0c43d708003f35e6859c2c8631c243d86 2013-08-22 19:35:18 ....A 1579520 Virusshare.00086/Trojan-GameThief.Win32.Magania.jhnb-5d1ad9966291e6fa1037f62518e930428891f69c5c1c28e7ec6e91f00ebd6a47 2013-08-22 16:40:38 ....A 53676 Virusshare.00086/Trojan-GameThief.Win32.Magania.ka-54ea28d1c3c0f8df985882d12aa9e12f4754386be70680a9ec8a19ce864bf16a 2013-08-22 14:10:00 ....A 108544 Virusshare.00086/Trojan-GameThief.Win32.Magania.troq-444f8822cede8492ce8c6616fd90b555363f0d0dbf52a46f6f13a8792b032113 2013-08-22 21:30:58 ....A 184426 Virusshare.00086/Trojan-GameThief.Win32.Magania.tutq-498a03b5bf20c2ad9cc19b467f44aec1e8724f38743469815ebe58de159b9346 2013-08-22 21:34:08 ....A 107008 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzbz-5066129f515a83c68adda3b1186ef7e520f428c1ca135c007d3410aba24b2eac 2013-08-22 20:25:46 ....A 1721713 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzdb-129eaa8e78184cd151e4e82b79b8765d8323e4362bcf4b5869cd974c66b2f4ba 2013-08-22 11:45:10 ....A 187779 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzdb-e7e5a283f750a7074830cce669f5219bf1311a14d6f669afd08af5dd73efd587 2013-08-22 21:27:38 ....A 120314 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzdp-64fd739f195fc05d1190dff0a01cd394f206050c217d2b561688f505e9155230 2013-08-22 21:49:18 ....A 253401 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzeu-5231c1226ca8034a0b82c93f79d70daefa2e9a68c3bf0fc1e3e7275f753041c0 2013-08-22 12:02:20 ....A 177664 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzeu-d2411c297db53a08686133a9c657c693425b57920b0e39234622552eb9ccec81 2013-08-22 11:44:36 ....A 310253 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzeu-d77b4cf2938eab4a497fa1f9be5751ef6464385697619f2d5da6c632bd444874 2013-08-22 13:48:22 ....A 279021 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzeu-f48f2d1c2269e157d68f2d0bdea22d68412537417caa99f35e187d10e5a75811 2013-08-22 19:09:36 ....A 100929 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzgo-17901c54826f0bd7e6a048e99b06bca24ccb4d9ff0cbf976f0a8d73870217eea 2013-08-22 11:34:38 ....A 164920 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzgo-403536932916db4bae09257395e3af71678c577c17a653d3de4838e81719cda1 2013-08-22 18:37:38 ....A 98816 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzif-0b55627bb2649d041978bf1e1a2c28806e7df92886141eb16bf103d683328402 2013-08-22 12:23:08 ....A 444555 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzif-45ed6490777f76472d526f5529e0a54325cc117240743ecb03b8b6ab9a702490 2013-08-22 11:36:44 ....A 43105 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzig-f1919746f67f14c531d467a114b7bad8ad3c68009d32d15c2e2e275acdc427b3 2013-08-22 19:44:22 ....A 152576 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzje-0c7aa0f82c37e655012a26e8fc20926cf65a11b1e415c5dd4fcb64c9c9eb5656 2013-08-22 18:44:54 ....A 147456 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzjk-4c3fb2bd58e7a6386c9ac9defce65189d390ecefccc496e7bc04949cadf7ab55 2013-08-22 13:21:44 ....A 153792 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzkd-f0ef5f93520fd695369db6e8220954d9f28fc81d38070e0f8cba518dcbd20de2 2013-08-22 15:06:46 ....A 117023 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzkk-e2a272920663d73c2fd878f6aa8024b3d15dbede146b8f4372cf51f2b8fb3026 2013-08-22 13:29:16 ....A 135168 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzkq-03a288a7bc3be786d27ca2806a50658327832d95f1cd179e39542a9cebdeb9e7 2013-08-22 15:00:18 ....A 56832 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzks-2290538c90578fff2d4105d041fc4ea91bcaff55759dbf8f733ca58c77de2760 2013-08-22 14:30:14 ....A 40836 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzkz-fd20424400feab62e0d3fc0237046c1a944d0603e860d49409673e2f7ec698d1 2013-08-22 14:55:08 ....A 14432 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzll-12aff93b80b7d3d0b530894e2a9bd0d5ddee2ea1bc4ac091fb4f941257514b41 2013-08-22 13:26:36 ....A 37088 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzll-13afcfb4467e4395ddc23fa9a60c65dfbf9deecb91c5d89c0c800a9c897c207c 2013-08-22 12:24:44 ....A 117592 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzll-4065a3e657815f628f62e01443970c65bb68ef1170669777b4af73208a6c9b60 2013-08-22 11:47:34 ....A 61220 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzll-f1b82e4296a70ad0aa57a2fcf91705e8f3a8983da5dcf9a9481a332b6cdf5bce 2013-08-22 18:27:50 ....A 107677 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzmf-2b219a7c73e360f9a5d2e7582a4bdbc328ae4755d86baefef70372fea4dda917 2013-08-22 12:53:14 ....A 883048 Virusshare.00086/Trojan-GameThief.Win32.Magania.tznk-eab971820d9f6cd093b9623abd1fd0975e740f65a911506dd987886d2cb24329 2013-08-22 18:53:34 ....A 105014 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzok-374deceac0ae7c877d4fb20b9b60c20a884350b9e0eee4998ce58d7117a567da 2013-08-22 12:45:04 ....A 117607 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzpb-ffc97bd4a0775692600e623e59297bf1c66f0c4c28697178ce76efedb3843286 2013-08-22 14:38:48 ....A 170224 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzqu-f54ee4320c1a6976bc412fdd7827136034c7e8a4f8105630c5f2bc48be2b975f 2013-08-22 12:48:18 ....A 876544 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzqu-f897188e271cfabc36c446cb959ebad2fd6c50c04ad943c7cbf27890d4ac104f 2013-08-22 19:47:44 ....A 103936 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzrv-2695d438fb1f720f87e076afaf47335dfcecde7fd5ad233637370eb911e763f4 2013-08-22 13:38:36 ....A 131072 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzrv-518a2f45d3eec71fe072b98a5e3046faa0f969daf0ff76755f9d01d4f5c47dde 2013-08-22 20:18:22 ....A 108032 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzsw-3820f9c8935f24c20ef31c99847a3505e7c52f12e47721708e421e1ccf77cf80 2013-08-22 20:45:16 ....A 125570 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzxq-65a54f5b389e368b1bd798b9239a1f50804cf40beefc9bbfa72fb344c3669bc3 2013-08-22 13:39:16 ....A 41036 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzyg-e166516e45ac1813841719d4413f91fb35b66a0dbd5f0073dcf117f1c3eaee62 2013-08-22 13:50:38 ....A 41070 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzyg-f99a1e3a12fc341c02c56af360f9592859e0e1bc0cb6a90ded62ecb708415ce1 2013-08-22 13:01:50 ....A 24180 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzyn-0522ac7d82b3695e0f531ede5ba4aefc0d46c12d3f7dc732c7020263eea066b1 2013-08-22 18:39:28 ....A 188416 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzza-5cac4772b6b132b4d441782f6630a178073f96fe37a6d7c0ea40ca96cf23f992 2013-08-22 17:56:02 ....A 111616 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzzc-b71d76f1deacf556d077dbf1d0ece0f676b5465dde4e533014b445c27e5d33ad 2013-08-22 18:32:02 ....A 44365 Virusshare.00086/Trojan-GameThief.Win32.Magania.tzzp-5bd9d3a66330785c2c0a78b63ea392ddd59a002d728902aac80e409d6530efbf 2013-08-22 16:15:48 ....A 123904 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaai-1353613d5e20ee0f7cc8544b9271079f896f07b8808df34b3035a2e4002ce456 2013-08-22 18:19:30 ....A 60359 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaai-1b6cfc0a88a1caea51f35f4989959d00170a00655beb09b23d18b2fe50c3ff37 2013-08-22 19:27:18 ....A 140288 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaai-7d8546e77507e451a8a57f52e8eeb843e8a31f2963247bbfb0088a9a97a3395a 2013-08-22 18:02:02 ....A 200704 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaai-8ce65fbf27855646b81a23a5a65aa03a78da8185898b01cd1a8feee3fb41ffcb 2013-08-22 17:45:46 ....A 7272 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaai-c7414c530de500278141742b4014fa0685d2807b67ea80a1d02fa57510a5c3b9 2013-08-22 16:14:40 ....A 118784 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaai-c8c7df5c80376fffbf42f8e47d1de20a62100881dbd2f1fcf73be1479aad05aa 2013-08-22 16:19:24 ....A 60019 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaai-d42b260483591755414b9e08ee3f90a09d2fec1fd41dde259bb05000fc8e14c1 2013-08-22 16:51:08 ....A 112340 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaai-e142c594147d54cb8e4decb135d54edbbc02f85f7ffcb49f95b868c94e4faba6 2013-08-22 17:08:08 ....A 127488 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaai-f9ac3d0620c3e8159f43b21c18f57095619667b2fe1e9920a1d58261666d4d95 2013-08-22 18:35:10 ....A 117031 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaak-1878fdfc925dfe63e4340258649f6f8150b6d574bb19de9c23f74b5e13df500e 2013-08-22 15:05:22 ....A 117031 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaak-d87f04aefe4b97aca10b960502e4fb18300684dc3aa181c7a85c1f9929f8230b 2013-08-22 13:05:00 ....A 152321 Virusshare.00086/Trojan-GameThief.Win32.Magania.uabd-f351e0d9a07883fab075f86052de727463481f4cb68df4d570e1ebe8a4a95f75 2013-08-22 17:05:42 ....A 118403 Virusshare.00086/Trojan-GameThief.Win32.Magania.uabn-cfd691e3d43ef6e4d40b6f8edb16f88a9bc713fa7e7da8ebc5bb7237fcf38d2e 2013-08-22 14:56:12 ....A 648672 Virusshare.00086/Trojan-GameThief.Win32.Magania.uabq-15524c7f6a1696238beb9737a38151e7df8322f6baa47693f780ef2152ab1930 2013-08-22 19:46:46 ....A 299008 Virusshare.00086/Trojan-GameThief.Win32.Magania.uabq-193d297dff106dc092eb65857c8822748815e628c5c66d9da9e0c6019571ea8e 2013-08-22 18:49:32 ....A 352256 Virusshare.00086/Trojan-GameThief.Win32.Magania.uabq-4aeed51c403db3b88fc4c9bf5b5cfa9e85ca77416a7f392ba8243c4f4866f20d 2013-08-22 19:38:10 ....A 299008 Virusshare.00086/Trojan-GameThief.Win32.Magania.uabq-58968c46a2492cc1cb4e5274be93177a83af85d032f54249c1a2a20d825cb111 2013-08-22 18:09:42 ....A 300160 Virusshare.00086/Trojan-GameThief.Win32.Magania.uabq-5fb7a90ac182ca2820da9dbc65dc549d437f7a904a2c64ea9d13ce7cc92439b4 2013-08-22 19:37:50 ....A 299108 Virusshare.00086/Trojan-GameThief.Win32.Magania.uabq-6b2a6671f6d720fc75e367a8329cc2b113d556c62e842f2e48c3ddd9c9fbdcc5 2013-08-22 19:47:56 ....A 299008 Virusshare.00086/Trojan-GameThief.Win32.Magania.uabq-6eca4a8492cd4cf5a31e5309f68ac385b6b8e4fdb4a8c0f07d804951beb0cd30 2013-08-22 21:13:24 ....A 126976 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaby-719de631ff43f8b958d2404502d8c7f33f2abf85ac647edc4ed4f7b3bb5a6b32 2013-08-22 20:55:58 ....A 69632 Virusshare.00086/Trojan-GameThief.Win32.Magania.uade-2282b5a29470830745a3d6c14c308103206524cac209af3d3feeabc549b78cba 2013-08-22 18:07:34 ....A 155648 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaed-0f207527811a91b18c2e67dd9fe9b1c423da1565979bc3e1aea1fefb16691678 2013-08-22 19:39:46 ....A 62464 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaed-2c6577597cc654bad3a12f74d8454e84f2ec5f161e113992d722fa4621443a3c 2013-08-22 11:39:36 ....A 63290 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaeq-419c3816fb93d45a069cd2691f70d74d3f09576759902cf880040788c5756bef 2013-08-22 20:55:50 ....A 1880064 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaet-409ba7adbd773de4bf1943ecc536934a4080cd3e7cae0e589545e1b0cc8932d7 2013-08-22 16:47:06 ....A 278251 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaet-5bb27ef125813ce287ac47bdc192d3aab079a78682b3d3cc218f4fa3d3fcda7c 2013-08-22 19:20:32 ....A 331776 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaet-7e49ccda56670a708393c102ef7fd6a9a6d4535f1f27a9e47dfdf7df1d9bdcac 2013-08-22 14:43:22 ....A 208910 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaet-ebe5d2ac6417dbb644917c347cbc19e75d187a7cb06e023a2423821cf16da23a 2013-08-22 19:51:34 ....A 129536 Virusshare.00086/Trojan-GameThief.Win32.Magania.uafu-1bd8d982f891a03d20fabbf66605126577c87125c4b5f8677aa51e010ab9fd6f 2013-08-22 14:50:08 ....A 189440 Virusshare.00086/Trojan-GameThief.Win32.Magania.uafw-3543687a1e52bf240ba9c6681aed8a6194ac4662670eeddb56a4a785cb8ef838 2013-08-22 11:20:50 ....A 733184 Virusshare.00086/Trojan-GameThief.Win32.Magania.uafw-d2049a536905f54f9bb0b048e4734fc3f06a7df046d9c64f8ba7c5633a372491 2013-08-22 21:08:54 ....A 65024 Virusshare.00086/Trojan-GameThief.Win32.Magania.uagg-e676e2081c339c1e501b89080122bdbc072e04efd534a4684fe33d5e2e776556 2013-08-22 19:55:18 ....A 118784 Virusshare.00086/Trojan-GameThief.Win32.Magania.uagj-5835d614b7704c79353180954ca1a41dc99a552bfd59e324df84a15a6120e2eb 2013-08-22 15:02:48 ....A 114717 Virusshare.00086/Trojan-GameThief.Win32.Magania.uagn-dce327dff71dbb45e0cb1ec751ccfd668cf752b520f27c072cca17bc2a87888a 2013-08-22 12:10:32 ....A 141632 Virusshare.00086/Trojan-GameThief.Win32.Magania.uagv-53a1d688e466475b746535b34a65c27d370dae31427915e8e582a2a8a0947454 2013-08-22 17:14:02 ....A 196608 Virusshare.00086/Trojan-GameThief.Win32.Magania.uagx-3493dc734304f810a2d43530288df07a01405de3ed843e3b99b318ac0ae5dd56 2013-08-22 19:52:18 ....A 123184 Virusshare.00086/Trojan-GameThief.Win32.Magania.uahh-0ba54b15578dbad442cf484decacaa2377d80f5badc6ab00add353d6323ea6c0 2013-08-22 12:38:34 ....A 108032 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaia-703216437bc77dbdb6422cf1935298b220bd9106a8ab84cea732565b13ddf1f1 2013-08-22 18:20:48 ....A 108032 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaia-77a29a6e1ccc854756e9311a174dc2fca9d3c72404369ec581c70493642f42c2 2013-08-22 11:04:48 ....A 992728 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaky-51eeaacb5dc84324974270bd5a458b8ff35d3668a312b2ecad375c2106c02152 2013-08-22 19:13:16 ....A 369972 Virusshare.00086/Trojan-GameThief.Win32.Magania.ualh-49f3c8a34cae3d47f20d16b8f9a68089c362e37bc549bdd8ce050a440b675627 2013-08-22 18:37:26 ....A 200704 Virusshare.00086/Trojan-GameThief.Win32.Magania.ualh-573b318e014b207bf6e507323d4c5e412249803be0ed0d141b1e4bb5c9d857c3 2013-08-22 14:23:02 ....A 117248 Virusshare.00086/Trojan-GameThief.Win32.Magania.ualu-fc7de1942af0124ffbaebecc0b3fb02e13089fbb00d321fd273d325d15be5886 2013-08-22 19:51:16 ....A 51373 Virusshare.00086/Trojan-GameThief.Win32.Magania.uama-1610dcb9bdbe245a30153214e0946d37f33dd74d213f857662f9c75fc47af86f 2013-08-22 11:12:38 ....A 111825 Virusshare.00086/Trojan-GameThief.Win32.Magania.uama-53d1f1d6e275adb16ca2aa19aee9d0db433ed7253ee5dcabfe72f39118d57b4e 2013-08-22 21:02:24 ....A 117825 Virusshare.00086/Trojan-GameThief.Win32.Magania.uama-595a36caefb0f923115eeb31ea876c22afa6f15177c697b17735b656f3609b29 2013-08-22 18:10:50 ....A 111833 Virusshare.00086/Trojan-GameThief.Win32.Magania.uama-5eceab86f37a6c1bb917c1e729dc07c6da7cbd5d54a0809e5ebb88d29b8ed2f6 2013-08-22 19:59:14 ....A 111825 Virusshare.00086/Trojan-GameThief.Win32.Magania.uama-627278c9d91ef8c34e3216fddb8ae2b0e5e12ee0692bb861199dd79c24a3d494 2013-08-22 14:38:46 ....A 210663 Virusshare.00086/Trojan-GameThief.Win32.Magania.uano-f5b41972606f249bd8838303eb6273d699c921617ec62d368ae209f28a697134 2013-08-22 18:33:10 ....A 122483 Virusshare.00086/Trojan-GameThief.Win32.Magania.uanr-3539c41e3e1a1e852fb534858143646370766b9bda7d90ea6c146c1d576de553 2013-08-22 18:54:26 ....A 606208 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaox-5efa944f10059f6cf00edfce1d018fc0e37f5f8e0c2007f293d63f849cf169ea 2013-08-22 14:06:20 ....A 144114 Virusshare.00086/Trojan-GameThief.Win32.Magania.uapc-210f4eca1971071d56d237c45846402e1ef46415c5c9889679d1e921f5604e6c 2013-08-22 19:56:26 ....A 144134 Virusshare.00086/Trojan-GameThief.Win32.Magania.uapc-5d59bc92a3281d0066e172042bb68ec4bf1a73b5229a79900a8036d13d7c439c 2013-08-22 21:42:30 ....A 182926 Virusshare.00086/Trojan-GameThief.Win32.Magania.uapc-66f16f7133a2d35f82be48c6a376235a65ec31af29090e038890877aae355fd7 2013-08-22 17:07:52 ....A 184570 Virusshare.00086/Trojan-GameThief.Win32.Magania.uapc-ecc3bf1d4fe656391cd7d4fd17a3cb5c20ff1534268bfcb8c3804831d02459fc 2013-08-22 18:31:20 ....A 7168 Virusshare.00086/Trojan-GameThief.Win32.Magania.uapx-2b8b5f11763127235004105c87921e3b5ec30604408b7c9e58a5a65b098392d4 2013-08-22 14:27:36 ....A 6760 Virusshare.00086/Trojan-GameThief.Win32.Magania.uapx-ea2fb1a345de3793c71b14912e9b6439a5b09234b648df7a023bedb06ea4fb35 2013-08-22 15:13:36 ....A 189952 Virusshare.00086/Trojan-GameThief.Win32.Magania.uaqr-f81cefc5b27a8930fa7fd83d5d46df5d46ceb45f244cc0366f3b72d53b5a2721 2013-08-22 12:40:44 ....A 202989 Virusshare.00086/Trojan-GameThief.Win32.Magania.uarb-51ea3cff84bfade8292b7a3e6fd57a6c82ee389c540eab1b7193bd9215a0b335 2013-08-22 21:26:06 ....A 103280 Virusshare.00086/Trojan-GameThief.Win32.Magania.uase-2068bea49b3d78df6c27e29c8f5c020800d34c89bbfc372c7ba79dffc5a65155 2013-08-22 19:48:26 ....A 103280 Virusshare.00086/Trojan-GameThief.Win32.Magania.uase-577df2805a0693446e157569d361813236845771ef9524162d3a919076c2a24c 2013-08-22 14:24:12 ....A 103280 Virusshare.00086/Trojan-GameThief.Win32.Magania.uase-608c4db79e4a186e2a1581928f2caff6c90c982d17cf7b71942d925345ae494c 2013-08-22 14:51:00 ....A 19796 Virusshare.00086/Trojan-GameThief.Win32.Magania.uixd-53cdae180ba4fac62e46ff1b50df18233d2d18beac6898ffd7e0863f7c527bf6 2013-08-22 14:24:50 ....A 69632 Virusshare.00086/Trojan-GameThief.Win32.Magania.ulxx-ea6e39a2e6a2ff250dea9ce029679a708ed777293374b01ddd61f8b784bba342 2013-08-22 18:44:54 ....A 2220032 Virusshare.00086/Trojan-GameThief.Win32.Magania.umwt-2fb12265b94db14adf812af1187c43b718cc388bc5aef18e8eb62ad507d78e63 2013-08-22 17:35:06 ....A 44544 Virusshare.00086/Trojan-GameThief.Win32.Magania.utcx-3fb5c672f2c9fa4ef81b2b54eeadada69b1533eec9b052c70f5c9cf630a6f336 2013-08-22 18:22:16 ....A 44544 Virusshare.00086/Trojan-GameThief.Win32.Magania.utcx-57476eccaac5c13687768a2fa22835aa44335dea073f126bdbaf64a2765020d0 2013-08-22 20:33:08 ....A 153383 Virusshare.00086/Trojan-GameThief.Win32.Magania.utnd-4936af3aa173bb1486ddbaca65dc95e6af00f716c9aa19d4b654ad7e23428803 2013-08-22 12:15:44 ....A 108285 Virusshare.00086/Trojan-GameThief.Win32.Magania.utpa-fcafc3358c5832154bb8ffe03ecfd40b6358aa8be8b4ab476721faed933ff69a 2013-08-22 12:18:00 ....A 73728 Virusshare.00086/Trojan-GameThief.Win32.Magania.utuy-ef61286e7249019f37cea5c5bb6faa22391bb0f36c014766cc7569ab436597fe 2013-08-22 14:34:48 ....A 73728 Virusshare.00086/Trojan-GameThief.Win32.Magania.utuy-fb4f7cea1d3f61f47efd497ae3457ebf2ef67a0aab54afa5be2cf773c77e3fac 2013-08-22 14:56:58 ....A 52975 Virusshare.00086/Trojan-GameThief.Win32.Nilage.akh-fb8684b6e4a72779268bcb37a5f46b3a472e1c608247bcfef82b0f511ba6104c 2013-08-22 21:11:12 ....A 60494 Virusshare.00086/Trojan-GameThief.Win32.Nilage.alb-492ee2082786a1bacd96b2b66f16cf5914096ddfa3d83b887e04b2168b6ce03d 2013-08-22 21:44:00 ....A 192260 Virusshare.00086/Trojan-GameThief.Win32.Nilage.axz-733ac1567f9420418b140b61fc30cd84654c81e542d8cb93d4c92f904af5045a 2013-08-22 18:08:18 ....A 26624 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bel-29529414f1dbbe1b5e4638ef4a14e2f6f7f1bbad283758e077c41881f2216990 2013-08-22 17:33:28 ....A 22016 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bez-d953d17693b9acf1ec29be79035b29bf0e85b6fe7776c3c855a33b4e0dade849 2013-08-22 20:31:38 ....A 18116 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bil-610f5b05f95ff82258341574707cadb9cf7d0cb9c504635399acd8559215c760 2013-08-22 20:21:34 ....A 12265 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bkl-5837e1f66abeb29a72b65fec8ac6b586e7342b903542a4a90a79ded3225d2635 2013-08-22 19:25:00 ....A 28160 Virusshare.00086/Trojan-GameThief.Win32.Nilage.blm-086a75a387888b5271f62eae638a0ea44bf7c7191ad055ca1c8024911e1ed2d1 2013-08-22 13:21:02 ....A 98304 Virusshare.00086/Trojan-GameThief.Win32.Nilage.buh-e6d638b86232f31c693f493d6e50393c515b12f4b6fb6239044ed86fc7553900 2013-08-22 15:00:20 ....A 127058 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bvc-e83f67d5d7d9fedf55c6dcb0e97379aa90ec741b5a89617f399d724accd3f0d3 2013-08-22 14:49:18 ....A 127059 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bvc-ebbc4c13e36d78d184955b93578e0e34f949c48a20747f828c143624d822f4df 2013-08-22 15:23:18 ....A 127058 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bvc-ed642c760b900878df4c00c973a4c58b0d74a005d610d5117f447e46c038392d 2013-08-22 10:45:28 ....A 127059 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bvc-f427738bc3b690fc35acd75ba7cb5c1e9571672ba48a441a2348e882173ed065 2013-08-22 12:42:18 ....A 127059 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bvc-fa0f26f377f49f648a38cd7b6306cd7280b88e34192b4119ed40f088ab2401a8 2013-08-22 12:51:54 ....A 127048 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bvv-f8e1054ca45894ae43186fd1328f51c0e1154bac5f15e59ed4b18a68d104e48d 2013-08-22 19:52:58 ....A 127048 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bwb-dd6697afd1ad4def495f1ebf8495ae96bce117bf50fb452e0f19be0cd3e89f50 2013-08-22 14:07:00 ....A 127024 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bxa-e39a4729c2423972ca41bde1bc2d28efcd2f80821c9ce1d30330bcbeb81f5438 2013-08-22 15:16:20 ....A 127024 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bxa-e766eafc9438868a35d656a37e3fcf0f28d9d0c5cc1c31a49e865addad8da287 2013-08-22 14:28:34 ....A 127020 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bxa-ff6e54d17c5702c356a2a43462a0bae33c2d772878ac12f8b895a802f97f6953 2013-08-22 12:42:48 ....A 122933 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bxc-edddd96785f1ceae4e994314e1238e4b00e3033751ea4ac171fa5311cbf09ff9 2013-08-22 21:15:22 ....A 131151 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bxf-670283c324190c3cba1a9f3bf69990e602b653283b5306e05300c82f6a031cb1 2013-08-22 17:45:46 ....A 135327 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bxy-68f4883c21dd84a8a48ce86c2d95d86be014338cbd77acf2608708a9381ab634 2013-08-22 19:21:02 ....A 135283 Virusshare.00086/Trojan-GameThief.Win32.Nilage.bxy-6bd235fc0d469b4262e4b926c78b4477ac9f839338e95d7640bba10a981b2608 2013-08-22 11:30:50 ....A 122960 Virusshare.00086/Trojan-GameThief.Win32.Nilage.byf-ef754a4c390086d5be62041a5cbb94c809706801a594a66a92c7bb5b835820b6 2013-08-22 14:47:12 ....A 122960 Virusshare.00086/Trojan-GameThief.Win32.Nilage.byf-f4e69a26e5b3b543f4479b9dc9b7062a4989b557232a992a980944f7315011e3 2013-08-22 14:47:18 ....A 122933 Virusshare.00086/Trojan-GameThief.Win32.Nilage.byg-da813932f1beab7f0b92dbc0ede646d025d784428ed481e0566b3715845659f5 2013-08-22 13:03:02 ....A 122933 Virusshare.00086/Trojan-GameThief.Win32.Nilage.byg-f22116726075249c9956a5cad0560ee46134697426fcada57fad52c39ec29a83 2013-08-22 12:10:44 ....A 122933 Virusshare.00086/Trojan-GameThief.Win32.Nilage.byg-f78e20dac36dc3728cb83a8ccb31ccf9d79d5ec363b61c82c5bb43e97a3719e3 2013-08-22 13:20:08 ....A 122933 Virusshare.00086/Trojan-GameThief.Win32.Nilage.byg-fb12af188d86950bf1149183657970614eecd2090a6f08844732f32abfdd0e0a 2013-08-22 17:41:42 ....A 37888 Virusshare.00086/Trojan-GameThief.Win32.Nilage.fe-4e7ff11cfb176fb7a38a56c74d844da611d7815be991cd9f76d64b90f202e547 2013-08-22 19:59:06 ....A 194560 Virusshare.00086/Trojan-GameThief.Win32.Nilage.hbm-1c7960e784abb0329dc74d220ed0e5bd29511d2856f27d4b92efcec1098bc949 2013-08-22 18:38:00 ....A 92722 Virusshare.00086/Trojan-GameThief.Win32.Nilage.mz-3905393630c45687e796e1ade10032417ad61f4c36117b8b4d09e7970706ee48 2013-08-22 17:00:28 ....A 33764 Virusshare.00086/Trojan-GameThief.Win32.Nilage.oo-639cc206df9dde4bf6f03c75b7a21c630424e8329ed154509e6c0404f1a99b10 2013-08-22 13:30:08 ....A 126036 Virusshare.00086/Trojan-GameThief.Win32.Nilage.p-edfafd3e758c21825d40bc7b59ad2260f67bd5c0557b15a746d863c230a6f7b7 2013-08-22 20:18:22 ....A 58368 Virusshare.00086/Trojan-GameThief.Win32.Nilage.pj-1985ced6bfd6ed96bf68a1e4d405b8a47ba8e715d0e056dc0866d5c239586289 2013-08-22 19:42:34 ....A 1075783 Virusshare.00086/Trojan-GameThief.Win32.Nilage.ul-288a3620f4f47509bdc6393a84c3a5af3b578ee2dab3481436f3fb7508886a51 2013-08-22 11:57:26 ....A 98816 Virusshare.00086/Trojan-GameThief.Win32.Nilage.vux-d17884a0305cc251adec4594630042c9776744c4cbeb71a5712b82d07b102304 2013-08-22 14:43:14 ....A 98816 Virusshare.00086/Trojan-GameThief.Win32.Nilage.vux-ff6797d4b1ae4b3dd020be8090d1b78f75c216ac8f1a2b378f0965bd720ab4a0 2013-08-22 17:36:16 ....A 153290 Virusshare.00086/Trojan-GameThief.Win32.Nilage.zc-1fa8aff754a956507075e00f24d1b4efb2b91dfefc6dcf8437b6fd2465dcec38 2013-08-22 18:24:02 ....A 29964 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.aaff-2871c452495dc3f0dcd415b9ed13dc29d9f83c0aa16017963cb7d0b7afdb0874 2013-08-22 20:39:06 ....A 55132 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.aanl-403463c9cf1d913ca464cc76919140b360a1da142dd484766731701bf43f4330 2013-08-22 16:52:24 ....A 32256 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.aax-59740836e7d3bbaa724cf3dc5df9207e33fc9eb50f9e564a713400cad49cf7e1 2013-08-22 19:30:06 ....A 12242 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.abcl-1e15fd2ba16d23143df7f0880d7412d9b553a51f237be8add1c486e63a32a694 2013-08-22 19:04:58 ....A 287192 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.abgd-6b3d9dd2f3a4e7b1a7b64780698da531261bedcd93b4c1f178b9a885ab1921df 2013-08-22 19:29:40 ....A 40960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.abgx-60c1af10ccc5194ddfbb0c472fee5fb9fd2423a5bea7732bc891dfa877725709 2013-08-22 11:40:56 ....A 10497 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.abmy-f6899383559eeb432884c18de2d8fbcacc18c9a720bfccf554385bd187974c48 2013-08-22 19:35:20 ....A 40452 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.abr-17137fd33d7a76b7fde90ef1b039ada813f7d35f8e548f95b799867374a6774c 2013-08-22 13:16:00 ....A 176235 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.abwl-e4c30a1342ae41ecf838f607f40429478f5f6340a35b61ef228da7b985d555c1 2013-08-22 17:06:54 ....A 132356 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.acyr-1536779f1834d5039c179fee95a5df989257ff167e1055f7c2305963b7ce27b8 2013-08-22 18:55:22 ....A 14948 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.aduc-34915f5d540caff89296d3e3b7a7a1e33f0b3cacb230c99d0da3123b16e6df5a 2013-08-22 20:25:26 ....A 49152 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.aduc-393993c7f127939afc9c9ef32b0a3b1d58dcfef824f5c6ca36263988dcf4ea1f 2013-08-22 18:34:32 ....A 17249 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.adxq-0eef241c6d7d7e6268028d9cb03392f68dc616bc1f4c8628bdab9f8bac928646 2013-08-22 17:43:42 ....A 119836 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.aegp-8f6948f69a10ebb96311a0c4bcb9d802716e139a63ad1286037dba7b7dcc5dd0 2013-08-22 18:37:54 ....A 86016 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ahdb-0922d6bf1dc81b77086e3ff6c199dbe475480264ec6653acaf15456bbe884f09 2013-08-22 11:24:14 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ahln-f53c436c6fde903c5ac16e8c23bee69b4554f0c2c46dcadb2705250a5756d5e8 2013-08-22 15:19:16 ....A 1140610 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.aidhz-651d63e9ece92fb411962753f1f8ddbeff2a3129616ea21325fd8a7c181de7c3 2013-08-22 18:49:26 ....A 31901 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajkry-1871f0b64a5e635a5ed393d3cfe7b6342efc238e4e8090e12ecc158d35084a48 2013-08-22 18:22:08 ....A 34304 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajktn-5e3d440326c0f685f981bc287abc7404be62787d28f5f37de42b07c7fb9cf49b 2013-08-22 16:15:40 ....A 66136 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajlqz-ca601970365e2ca7b88d4072d5fd5231233e31f733dcfe7e105ddd22661540fa 2013-08-22 16:57:50 ....A 66136 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajlqz-f8e730a637fcd8c208381290d6ca7bc0aeb0e929a1879ea42111b9b940b0bfe5 2013-08-22 19:51:20 ....A 339968 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajnpw-3ef2b2a4919c3903cd697eae25256770439e11cf48f68fe50bd4416ba090cf3c 2013-08-22 19:11:22 ....A 107016 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajod-688a449a835fff90e5e221c1e1dabf08cecb54985910d72f7f0a3609f107fec9 2013-08-22 18:29:42 ....A 271872 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajoik-23821563e6184086fc745340e834b4e5bbd5282175f4a7b7da9d6b74468c274e 2013-08-22 19:39:50 ....A 263680 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajoik-a36752256115142ef3f4b7da2cac93f5005320d8470b5306c05aa33b8168e150 2013-08-22 18:16:02 ....A 344064 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajoim-0cbeb985b91354cb9fb85ac35cd1405a29bcce6ad76b9d1f008dbcdd29747e04 2013-08-22 19:42:26 ....A 339968 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajoin-ed330bfe73a60b76a6447d20441bbe1f1f9cb253c8c1a4aed6e0201e054732f7 2013-08-22 20:01:56 ....A 339968 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajoin-fe96e1372a0191c64721f309f7d893f8340c6a7fa7a0b703883ebd2c1588ec4b 2013-08-22 18:19:38 ....A 344064 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajoio-264e3ccb5ff950b34c8f39982bb719060671ceb41392bcec40f0e6b44da0ca1c 2013-08-22 19:35:16 ....A 274944 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajokt-951001a7f4e7f873e219502e22c156fc3e8636697eaf702535a4e56978b5594b 2013-08-22 20:12:02 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-0cd8da7b0875274ebf27c476c5ef995e7fb55d7e9d5195dd535854a67fb3e93f 2013-08-22 17:10:30 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-115f1f817d0dfc88d7ba57b7132421d713283cee7091b20a14db3601ab7bf9f4 2013-08-22 15:35:38 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-2f55e4c8380b6e5d7cf90e1b31cadb039ff05ce130107ad4dacc32b05e0b52ea 2013-08-22 15:35:40 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-31815cb848a35fe8b114860b68095f05d6b100edfb410f60e9df6f0e3aa14104 2013-08-22 18:41:16 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-399180fc6b656a09d23db7fed6279a0b137966a800677053832d8248716946ed 2013-08-22 16:27:28 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-428a057a0be6b33131c762e731fbb03a6cd7c9ce3334c51eb9834093c74cb5eb 2013-08-22 16:56:32 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-464743e7bd7667e37b92a2bf8e4700489aa90395616d288e6cadf5b1d2f36fee 2013-08-22 15:49:08 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-4d9854570339d6026a384292b29b03374718d4a9f86efa8ebb0d501985ae00ec 2013-08-22 16:53:06 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-7acef3a4c7a01b6a11d4c6e6fb58db203ef6b1602031cff474cee5c5a84e7bdd 2013-08-22 15:49:12 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-7b777052bc3e5cf8b6e684728ed9e6465acb5dea3d8c73b82c04d153d8e3660d 2013-08-22 17:44:50 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-930d07e8897a48357bbb3e6dc8ab52d55455357ffcf2c3582f8ae0b181657542 2013-08-22 17:03:04 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-98ec9cb95e1d0cfdc20fae906ab31c5092213efac20b31c68e4ea276771b3f13 2013-08-22 16:48:28 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-9c09c7407841f1977da6e02bfa7cbed90f7dd14f9799cb5c9bfd926cb8f0a185 2013-08-22 17:45:26 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-a6b08f1f8724a8084fc37b9b65ec4887d842723a91ab7e9dbd12315a37f6084c 2013-08-22 15:49:10 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-c210ee3614af0509763c02f4c07add521a1035cde049994701283f06e487f565 2013-08-22 17:10:24 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-dd799e84374940504dc8723aff7e4834f7e9274ecd15bd6e59c580bc1b6ddb5e 2013-08-22 18:44:20 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-e47cbae3f9e799845e99374face04dd4c497095ea096b9b6d5cf9b3e3f8f3f53 2013-08-22 17:45:26 ....A 261120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajomc-eb47df15da981138e630a0033cdbdc2f4bf039e2ed259ecfe6dad973bd70221c 2013-08-22 17:51:14 ....A 267264 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajoru-9f2bcb7a7bf3ba475e586e5df501cb2c2a319ef56718a5b6d86ab1cf9d404a2b 2013-08-22 16:36:00 ....A 267264 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajoru-db6847d4f864ffc3167dabad8a38386d6aedf3dab5ffb20d1836304e6a3b5084 2013-08-22 16:22:10 ....A 264704 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajorv-7f441e48e8e47d094d86366e0ba9d891d7c703d6e23605772f377489ca64c0f8 2013-08-22 16:49:40 ....A 264704 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajorv-e66a5176b353040eb222cbecfd533bf1f82d51482574a2093e564734efb59691 2013-08-22 16:47:04 ....A 67584 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajoyj-223e455725a9cb595c41f090c5fff16f194c201a0fd2163f1059ef40ba171eb1 2013-08-22 16:24:16 ....A 67584 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajoyj-2557f06bac2d07343e25d79276469585648b527dcfd4ac43c95dfa57e1e7c734 2013-08-22 18:11:20 ....A 67584 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajoyj-71cffc75302774bc427b6eba1508a9adfc6f58619537f4f4fbdd2c390fb9dd2e 2013-08-22 18:10:50 ....A 67584 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajoyj-a7ad6bfb02c6557be91d8afea2f88b750a0ad414e2d9f7c42bd3fd81afa29004 2013-08-22 16:47:38 ....A 67584 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajoyj-fdabc9049bf5621e6e1c1130232caf33eac37687547bff6382ddfe76c51a0c15 2013-08-22 21:33:28 ....A 18514 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajpd-71820a1903692727a5400a736a1a82de7c3936b881d9e81459a17907e8b5771f 2013-08-22 19:33:40 ....A 33569 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqge-5516bf28e96b6b1592d28f45c93b9193bd1ffbeaf36baffdf0af3f689740064b 2013-08-22 19:19:30 ....A 33569 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqge-d15cb3ebaf59009e5ad5bde7353e66639be155e7d57ccc824a3a2dd96aa7512d 2013-08-22 20:22:36 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqgf-291f5fc818aaf6fb9850e5d0b9225e8a7555a4e02ba41934e5aea201e071624a 2013-08-22 18:10:10 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqgf-3474b415152830dec76a11873532bdc5d1dd95d478b8bbb2c6a1404d74f79f40 2013-08-22 21:17:00 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqgf-5901a31bfd9abada5932ca96a43f39dc3eeb109c12671d369fd55033d9c2c52a 2013-08-22 20:07:10 ....A 43809 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqgi-164b47dfeb11950ac5f1a45d91455f7945ab7f1bb3e13523fe86521ac81a13b3 2013-08-22 18:19:16 ....A 43809 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqgi-550a215bcd245d21cb2bf1fe4baa948aace361e7d66c32f86a3c07ce5c183f35 2013-08-22 21:31:52 ....A 43809 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqgi-64e1db79de1937b678ce2b82b3021b4e4e685c8c09577793e5f9f0bb465b6a82 2013-08-22 21:26:36 ....A 43677 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqgi-65efaef23fd5cf06ef2cfefd482365abb59f578bac901df2d9f29d1d91c43dcf 2013-08-22 19:20:58 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqgv-3d66345b2ef39d67a15c1b721f2b26e55d31ef3ac34748745b829de2cfc7deb3 2013-08-22 19:19:48 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqgv-62bb56916bb66201363018e3bebd6b3cadb320ae23aa38345d46752eb31a1c16 2013-08-22 10:46:42 ....A 36864 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqhz-72cecd9004c172b8a0d254703174874e97c2ec6bce2b9b87508fa21d6dce5239 2013-08-22 20:55:36 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqrf-1076c8f0fcf8d1f477d92820db74611f60587841bf301580c9cf03a0897f076c 2013-08-22 21:41:00 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqrf-118df454dc1b16e4ff0653d611bf088e2404fcb060b15eccd6505b9d0638355a 2013-08-22 20:26:30 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqrf-199a66dd9b2ad332ebeb2647311fa4a3301e595bdd20fb2437e8f1bf78b2fde4 2013-08-22 18:40:54 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqrf-265c16173180c43c2ad388e4ab80cfe9a98ad4267ff6769a1e91ab11c800fcb0 2013-08-22 19:45:56 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqrf-286880e712441e097281cd7eb6c619cd8f0de396c611ba7511688bff0f1e08b9 2013-08-22 20:26:30 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqrf-64d548c44ee54866e5330521831b4670c2e18f0927bcb29df4d50c1326010c64 2013-08-22 19:35:14 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqrf-69bfdf14d7e582610dc0426c3525f4145f904db05ca0ce11608682956bd5a155 2013-08-22 18:20:48 ....A 54272 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqto-1aa41a0a15873b513bb7f611ad90b4b18e30d88a55f43a9ef9b6d8ef9d9b702d 2013-08-22 19:49:14 ....A 54272 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqto-2c365a5eb2575a29514a95b51d00f62be332d47678a9b0453ae44974b29ba3eb 2013-08-22 18:47:06 ....A 54272 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqto-4e989c5ad39e36f378830b5b37750b98ef8ee2c9b03c03011a60e9a5dd3c00ab 2013-08-22 17:57:24 ....A 54272 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqto-624fd1a29f34b0aeaf6d46c12b90e192107efdbf4ce6cd55f561150c0799c409 2013-08-22 17:41:22 ....A 54272 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajqto-a5788eccd0fe755a53634540fa0b5b7e74ede9d29109e0f085ef13a6ecac1dbe 2013-08-22 19:11:12 ....A 74240 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrez-1d8165da80963ddeedeced17c81f0f57269197de2ea70d0c10ab0f2baf4400ab 2013-08-22 16:08:56 ....A 73728 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrez-3da473eae5b46ceb8d411689e8d514221431f62b3638b0e2e29b69b462cf8f07 2013-08-22 18:00:02 ....A 74240 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrez-70f553556c777f5dd9367d1e3a262798cc58010595fcd73c096c08f1f876e136 2013-08-22 20:12:46 ....A 74240 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrez-c2a5a73efc64dfe7b44fff3d743793fa537a12e825f52e39b18195a68503bc1b 2013-08-22 20:11:52 ....A 351232 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfa-073acb2ee63ecb5c8f192decd817e115d48cb2d050e3f64d1f94f0b4d1c8997f 2013-08-22 18:43:38 ....A 352256 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfa-0b355cb860678a14abcae607c37245a59897c4757e2514db65960b2d450a92cf 2013-08-22 16:56:48 ....A 351232 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfa-1efbc3a8aa7c52dd98a5f4f7eeeed2094fb4e34ee35db52a604a77afa5a9cb21 2013-08-22 16:14:08 ....A 352256 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfa-21445a7efdd9dd19b87f67b108d2182b39cc5a700fe2306a07e9851d92001b23 2013-08-22 17:42:30 ....A 352256 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfa-4c9737f98b79ca60708e7d396665c412300d2e3d3febec84af5389f38bedc331 2013-08-22 19:40:40 ....A 352256 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfa-958339f54aadbcbb5e60b5cb0251876ed770deaca94595dbdd0dd81c3e66b08e 2013-08-22 18:49:28 ....A 352256 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfa-99ee8f1f4fcecc08b136eac63228dbe98c8d2283588ab73dc6befc33ebad38e7 2013-08-22 16:42:02 ....A 352256 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfa-d9a3633fa8405b518cd339692e242bcc76b01ce0432cd70d92fcba0ce6428434 2013-08-22 16:35:10 ....A 351232 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfa-e668a6ea89aab8ae0a854e4cbe788c046a9611760c0977ba66d842343ba03e16 2013-08-22 17:10:02 ....A 352256 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfa-f4393b087a74f87abcf5c3d94620c80a4356d3f0d95499fd66f3e44b5cfa7d0c 2013-08-22 18:52:56 ....A 67584 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfn-5a28619d9f74ff0ce07af6e1e689b767c67b7312e04a66a0db319adcb2340bf4 2013-08-22 16:45:42 ....A 67584 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfn-77d9d47dd18ced73c0637749874d7c6f16a88ea5397140250da15e1053306d0d 2013-08-22 19:53:48 ....A 315392 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfn-b07af151ba43fc7f8c4898b7f3d0b05fa8da06a43cdf401a7ad263cb5fe4311f 2013-08-22 20:13:36 ....A 20992 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfs-255a16aa58282d7dca7e3fe2b39469baec0cc5fc953baffff7a0a9805df15f4b 2013-08-22 18:40:34 ....A 20992 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfs-31629592fe4ca59b37c2e0b09e155d17c695a41e35c0e215c021f2aecd4d3dbb 2013-08-22 18:00:44 ....A 73728 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfs-4fe9c88aa3cd95e5b360648a60abeb35ad8be20e821fea6da1a5d80baf55f36c 2013-08-22 19:03:10 ....A 20992 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfs-51b78200ca876d7fb6bc0b41f3d6a4b3b844e7617c223b748142998ec3a1a4e9 2013-08-22 19:36:36 ....A 20992 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfs-858529a5398d0d42e51ed9fad9856956e07e1da3fda26078cddadda66107ae26 2013-08-22 15:35:28 ....A 20992 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfs-96417003bd66751f6c8ed14305cba7b285256472e8372c2c312bf339f9c9a304 2013-08-22 17:10:36 ....A 73728 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfs-a0f6ae75a3e449790b90f8ff10bc37f4445a3d9f234a77ebda06cd91c94819d7 2013-08-22 17:02:04 ....A 73728 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrfs-a40ff25ca434d6eebff8cb406369b942fb7cf5b50c80ed990fbbd2a302c4d3ba 2013-08-22 19:09:20 ....A 34593 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrjp-378faf9c58e076931794bcc1df8dfdb7c0d8359d5c878c8fa3b003937a0c9f5a 2013-08-22 17:37:34 ....A 71680 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajros-8d405b69eea52110f5b04292df15c87aed226b35f3d28ced1b31e39bfa54aadc 2013-08-22 19:18:14 ....A 69632 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrqm-60b69869a5ef8ed817c3c2c279ec9434fae321001fd2900ce4fd848728131f36 2013-08-22 20:00:22 ....A 69632 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrqm-63693d03bd1696a48f3d73c0d2b29aff94ad90f570c5fabd9368427d2250e500 2013-08-22 16:47:14 ....A 345088 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrqm-83c4be171003b7a21559fcd807bced13db416fd8596bbeb8bc4191ec5ef8ed0f 2013-08-22 16:30:38 ....A 176128 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrss-04b885bd4583635b43a6e91089c2a26cb5df173d7071445fa09bd618eebeb44d 2013-08-22 16:52:34 ....A 176128 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrss-09cd4808fce134857d20a805c3b89ed1c2ab73ac2a8516836a11c32143e70f1b 2013-08-22 16:05:34 ....A 176128 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrss-3e05d8f5a927820a9ee37799c3b77d4fc86d855328f042da218faf2b1be65cb9 2013-08-22 16:00:30 ....A 176128 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajrss-7652b82ec2903b24978087e148997a198e1bdf4189528a28ac0ab1c62512da76 2013-08-22 20:26:26 ....A 40960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajruw-64e27f4c42d312d311e73dc06078b6682c66a5b6789f56324ae2c982fcac5324 2013-08-22 14:33:50 ....A 36641 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajtdd-002063ae850c8b69c02d85afbfbe41a3f1bea2f10e46a12941601e7ddbfe0a96 2013-08-22 11:00:24 ....A 36641 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajtdd-00658a759c6fc3776c5a2183d0c259adaffeaf71b2b723ef98a07c745c48cd29 2013-08-22 19:35:18 ....A 36641 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajtdd-0f2d4b08a5a0effd888218a0649c29f367547785d7fd0077186e72be9ec8b551 2013-08-22 21:26:06 ....A 36641 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajtdd-119af892f0baf19a3a66962904fcc92a2ec4bc6c7b3013dc32c415712d4686d1 2013-08-22 21:26:28 ....A 36641 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajtdd-42100153900130ad44174181b16d951aed2dab2b464f4829823008c5ee76aed6 2013-08-22 18:28:38 ....A 36641 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajtdd-5f9d8edca03c7093db39f29b4b07fac7ec5928b2fbd372deee208bf2ba54bbbf 2013-08-22 12:57:16 ....A 82992 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajvcs-e6283e259529f3eed1c26c6426d1030c5fb8aad2416b5bb0094ac4a329d5e370 2013-08-22 14:47:00 ....A 32304 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajvcs-e85feba6baaefdd8c1014ae635e57d0e0c294e641b1b6bc6ca0c31f54e5153ab 2013-08-22 11:29:54 ....A 62975 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajvfj-054684894c6033f55e4c869ea0a45d636e1e553c21ba1972ce5f556eca13bdc8 2013-08-22 18:38:44 ....A 35997 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyss-0774ee8401d83876e2e29d0fa36dadafbe77756ca95dd02ee25d1face304829e 2013-08-22 12:21:00 ....A 35997 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyss-10ef4810185b5cbe459664f8eb3c28895228edaa6076e01095edd6d4891d6789 2013-08-22 18:27:38 ....A 35997 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyss-1c988e3259665fe0366b3bf45375800b5a1c67f4d9d46e876eceb63317801adf 2013-08-22 19:45:52 ....A 35997 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyss-29812048699bfce9719025beb112a11a4042595b7c3ecc01dd08ca2a832e0389 2013-08-22 20:59:20 ....A 35997 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyss-385ddca84ed63d291edd6e1e28c3f8248513bb50af358d5ee4110911fddae28a 2013-08-22 21:22:02 ....A 35997 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyss-52007813cbf7ea5c8f1695d04fac6d3b0f8c74f4b7b0055e56fbe0c00565bea6 2013-08-22 21:24:50 ....A 35997 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyss-60b53ea6a3ca8af047b4a011486f7292cc7af6a1d14c12b0c782d367223f144c 2013-08-22 14:25:42 ....A 35997 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyss-642c3350da149d44e5769a0f02a22696ddf321f8d2b84715dd8b6ee36948d084 2013-08-22 20:49:30 ....A 35997 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyss-72e646e02ac3500ae53d299ffcd2aea15f7c94d81349132b43d9c6674d08bf42 2013-08-22 19:50:22 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajysy-06545ab3d4fcafe9876b431bfee9c0ed612a5c667a9e094c649d72b7490dc161 2013-08-22 18:18:14 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajysy-1728bfe035c56a870c687e9eab9ecdbe1f0a2e6233ac737055bf344d5235f916 2013-08-22 19:47:46 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajysy-19fc9d7a70c3ed194ed0109fc7bb8c588efc55ab774e5f587fa431c6f10c3096 2013-08-22 13:29:26 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajysy-2457e545bf3f3d452953386b7887b9ef2b4a80cb44b45946af01d8f6df5557a3 2013-08-22 12:21:30 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajysy-25e82686b113c457203162e2aeb11b1ea830442edfb730bbfd9e081d17a40b27 2013-08-22 14:03:52 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajysy-404684530ce05ddc7708e1606f99876144c4930a9fc6750e1becd1c268ed06ae 2013-08-22 18:42:42 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajysy-4629f81c6e134d2c14fc834dc87ec541085424171b8f9443d67989fdec95554d 2013-08-22 20:03:58 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajysy-54409a6a29a4d3cd2ae87c9111bdf2cd42ee804024687b9fcefebd899a978ad8 2013-08-22 20:10:34 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajysy-62c876b95125d1d0337d641887b5f7ecd2d1f6ad1a3edeb8009bdef727d5f745 2013-08-22 20:26:24 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajysy-64b1d7c999a90c54867f2e36f71386ebf1f838fb2056a113a784502a5f9e8506 2013-08-22 20:55:58 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajysy-ad032927b1055d1a43d4a76a857b5b60b234e5f35267298a469ec32d5aa01429 2013-08-22 11:10:52 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajysy-e381884654e450438014a35f191158d755f1de3002829c07134687455a6eaf80 2013-08-22 14:48:30 ....A 34081 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajysy-faa143d33b4741fe34d9aec75c77f0bf2cdf1981abe48b55b02ff4c3072a5c5a 2013-08-22 21:29:24 ....A 35105 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyti-214b14e6a55e4426c3302645d76cf4e2857bd7fdf6991c737a35791acc4194d5 2013-08-22 18:27:52 ....A 35105 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyti-2712d72a57557b4dc0e275314a031fccbdd43016acaef5cdb46db1fb2b81e5ae 2013-08-22 12:26:56 ....A 35105 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyti-d6a5aa203decb102710012cb097a2b446788048d1d35ed82f1b70aa9c2ed1076 2013-08-22 18:37:44 ....A 36509 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajytk-2e062b40f388bc3853b439c602284b3d8424e08afda5ea9060092d766722c3ee 2013-08-22 19:16:36 ....A 36509 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajytk-5910ae7c5c1e1e4296f907c4224611bd9dcd5d55d6c43f09047ded95c329233c 2013-08-22 14:17:40 ....A 36509 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajytk-f8da2a4ed51438d32c91ec2ca8118c12b0042643be86df95e0beb33fd5aa373a 2013-08-22 10:47:12 ....A 32925 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajytw-0392f22da71608fff8edd40aaa1d13cb2ab4ee5a380281b18961fd4c00c39464 2013-08-22 18:48:00 ....A 32925 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajytw-2a549d2d816bd62be4756a907a4ed9f3a450393deca7611e07db26c3b5a46ffe 2013-08-22 19:07:46 ....A 32925 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajytw-454730dede0d76a8241b4d55509b1d50a27223b371b0211f139960fefd37a444 2013-08-22 18:39:56 ....A 32925 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajytz-46d74cb57cb020228e009729a13dcf9964f1c4f81fc708606843fe98f6368838 2013-08-22 12:42:18 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-03990ef2b42cfaa67b9193d62e00f22c58c60e14e0365883b2f9badcd93693ec 2013-08-22 19:47:18 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-070f25af62feb9192c2f0066c87ec5450da0b39f081a966a7cb49e4c2e623abf 2013-08-22 18:20:40 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-0ef57622664abf3d5a10e8d839d2586afa40f80ee9af591c5a47e2e2cedb2c1a 2013-08-22 18:21:38 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-18d39ee572c82f89bfe9aea1a774514462707a9bce8a65023b89a0218deaef49 2013-08-22 18:22:28 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-1bd7d394acc9690a929e489c9db7635752a0139d1eb4cff6331a7a78117fe8a9 2013-08-22 18:35:18 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-1da3eeaec9fb5569f33a0819c4d01cd7c5dd0f2cf2c690bd5619a78f03d2b6c6 2013-08-22 19:50:04 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-28cbff0fafb7c4f60d335305d48511f6ce02555f6b195bbb940f5ec0b851b09a 2013-08-22 14:22:14 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-3621ddd1ca86ea00791f8482f74a0c22ca9995c4a801c77fa8fbff796e304f39 2013-08-22 18:49:24 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-39a5bbf38fb0ba772b00b73006e285c6cba67f8b310359cecccd918e8305e303 2013-08-22 19:20:08 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-5736069cc62b0749bdfaf5a4fe27db0669bd3d0859b9a384a4ac728dbd4462c9 2013-08-22 12:07:04 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-6486e47f0b36cb3d1bb3d5a024c69cfd5e1ff73a31924391c37257790f58ed0f 2013-08-22 12:29:06 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-64a8479d2e0449a327376817fa8213b5da02f9bbb73c8d6e498cf3ffbb393d53 2013-08-22 19:55:14 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-6f2bdc0749a1de5c308436e422d21602e5d1df2bcb94874967755cfe631bec2d 2013-08-22 20:49:44 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyua-733b7cf36254e7f6a9139b1897fc4a885879860a1e419e3d60704f86bc6a5307 2013-08-22 12:05:20 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-0596e8669febb672c21d3588120c19138d69939ed259c08da9528ac4607d9400 2013-08-22 18:40:34 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-0676d7ff75c30fc3abf686d639633e269f90df6fe31b1e380eb1f44ae6d2e467 2013-08-22 19:09:24 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-06f9e3b792165e80cc30294d33081524b43038cd124426493ab210e264b74723 2013-08-22 18:23:34 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-0bcf0149ce73db412330806a0a609673c410f0d260fcfa00c3765120666d7891 2013-08-22 12:24:08 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-1573eee837da3d6a9eef304a3065205abbb9b462f3f321429d838f265f3345b9 2013-08-22 20:40:38 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-231de018cecf42b264069e4cc214f352f6c522386e9af652dd9e9a53547291f1 2013-08-22 12:25:48 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-263a5f00b276a24adfff64fa1aaaf2aea4510979e78488c548daa9baaa7bd60c 2013-08-22 18:07:40 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-2859743fee72675664094d53754707f152e532d61038a48c30f5f4d45f95a84f 2013-08-22 19:33:18 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-2e8fed7ce442dc8f06f08c8a32ab184cc82685c418b0b4d6fd8f6adcd82018d4 2013-08-22 18:31:36 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-2e9e11cf6dd841627dffa203dfd3de66b2a7355cb7bdde649a53fe650525c7b7 2013-08-22 20:55:10 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-306087fb6bb75fc3d7b92a858ba316bdcaf4a3fc5536e0cc5681c0c6b2ab7b68 2013-08-22 18:45:46 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-3b101624bf8db7b34bcd33c95b94e843f3413c4869762702d886bf330f709699 2013-08-22 21:50:40 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-4900ebce336f523db2e285c814698fad586f257f7ffb65480ed5b51e147db0a7 2013-08-22 19:37:50 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-5660117010c2d296c55721a58f4667fdcbdd5bbe286b539179878ec19992863c 2013-08-22 22:06:40 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-66b2da9cefe9d42e4819a474823f686823ef5eb4fd681d4497e107c0748fb931 2013-08-22 21:04:28 ....A 37153 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ajyuf-c437cbb8ed83deb050285cff0d13d9168a8cd9178beac901da2bf60cb8464a92 2013-08-22 14:59:04 ....A 440097 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akcfk-f9b5db8e8c0289f2b184210a6a2a993b0c73c50e31ee2189b75177ca932a38ad 2013-08-22 10:56:04 ....A 978056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akifp-d8b074573ab0c6ee9f42a07935eafaa4770a69b884ff1d19019b40e0623b74e6 2013-08-22 14:36:42 ....A 28224 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akknl-f7250f389cc15c18bf8501a7f213c4c4b2a48ba0ec891229949a82ac1bb6fabf 2013-08-22 14:22:22 ....A 17920 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akkov-d4ff35d69d04f432672c9abb464a174ef41dd1741fed9bfd92acde6fb4f77843 2013-08-22 18:44:06 ....A 7680 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akqpr-3f4f6ed9dc2d462415b412334bebbfc75a4233331f1a10fb74dfa347a093e6a6 2013-08-22 12:43:48 ....A 146944 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akszm-0034480cd76a2278f6e5ac983acc70b07d87f94022ba256b9172d27ad1d20adf 2013-08-22 12:26:44 ....A 1416483 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akszm-1345267df77ab81e1d7284952a8afb837813e3e2d1bb7caafe71834bf2265bc5 2013-08-22 14:10:08 ....A 622592 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akszm-446df0e459e22da763f4c3c89ae29368433407785f2e0aea4385a6c603887c08 2013-08-22 18:51:08 ....A 380416 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akszm-48f06a14e80ed6d70d672fdcb5c32973ec4da79267e2680d2e5bcbf71cbcd1ce 2013-08-22 19:41:32 ....A 882349 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akszm-4f8d9926b35a0b950c0ecf08ce9bde6f967922832cfcc4513a8d79397cff64df 2013-08-22 21:55:06 ....A 101888 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akszm-66cdae20b86a5980cb43883d9e4d134181536e6d6f4e5bef6b7b829b29a6fbcd 2013-08-22 20:27:14 ....A 910336 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akszm-716bab03479685fba874dc31ecde0a7397bfb0d4ca7ad683031a320cbcbb2958 2013-08-22 16:36:24 ....A 117631 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akszm-83314997974cd7d8e8bcb48ed2db3ebac62652b41baa0574f53473038f334aea 2013-08-22 19:13:56 ....A 32768 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akter-0854368f6b71fed6f8927c599cb71348efd7e099913113d837d7b0529335e586 2013-08-22 13:39:22 ....A 14392 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.aktsi-f37dec139261f575761379451d10dfb0cfe109615aed145bfc548e789501a4e9 2013-08-22 18:33:50 ....A 248320 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akwaw-08ed14a28dab2ff7858781007e909aed6ba58a8d06ed1aecc3b5d2687dd4629c 2013-08-22 18:23:36 ....A 248320 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akwaw-093162864a517399af018715f1a662aa877641fd70a6ab53330ee7cd4e0b86da 2013-08-22 16:08:48 ....A 251904 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akwaw-7bbd05a6e4b2de76a053c6a0b517eb50c561526d5b4fcfa173982b1627469960 2013-08-22 17:37:18 ....A 248320 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akwaw-d3f968ba10df58bcfcc8fa6cd96f4c75ae47d8400388555fe1c82bd639c3ddcf 2013-08-22 21:44:06 ....A 152576 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akwax-5925429236f96582621403293653b9acdbf3c07b5f3c7edd34bfa4e5bcc879f1 2013-08-22 21:15:10 ....A 154112 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akwax-66d3de42c366d3d769c7415e1805af46db89feffa82babac907b382bf8408499 2013-08-22 21:18:52 ....A 154112 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akwax-7190310e3d7a42596879bce69a6307f93bb51fff83418b268441766aab5c692a 2013-08-22 20:57:40 ....A 131116 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyaf-83acf1fa9c798809279f5dd4c7777161addf1ddb1e81254fa4648a99481c1bda 2013-08-22 20:19:42 ....A 72752 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyaj-103822166248070a7ba9db45e1e25cdb7cf8d2feea164fbdba1583fb8ba373c5 2013-08-22 20:31:32 ....A 83752 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyaj-5959b253bd34461f6325ade18f47edf7e232073f8664cda50179e00446d85662 2013-08-22 14:03:28 ....A 109264 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyaj-d3da0865dff6950cc0d3237f53591a2d0bf631e1ebf4e0a7abf600b66b50f50a 2013-08-22 15:11:00 ....A 97752 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyaj-e958624a76932766385060f8b7df2f6c56afc0d4c21298a4c061a23690781580 2013-08-22 11:37:44 ....A 88752 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyaj-f38dbad1b7d51f746c80713faa271c830538938cd328ad8d71513eab2caf551c 2013-08-22 14:00:02 ....A 85752 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyaj-fce4f4dff801db42628bc42362cb464a41bc8c481b4ab08365f0dfa792eb803a 2013-08-22 18:36:08 ....A 72548 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyan-28981124faf5e90ec1c0232380d3c8820b4f62b2e8bb4cc730bf7658d2b737c8 2013-08-22 14:15:58 ....A 65616 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyap-d6ba10569945b6b385674bb0172b35ddbcbe004aada7490c37c78f25bffd5590 2013-08-22 10:44:12 ....A 76616 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyap-e01f50df87e2dedf8daa675bd5b6e168e80acb22a82697679afa1161a534cda6 2013-08-22 13:18:22 ....A 60616 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyap-e4a6b376e7bdddcb8131c2ffdde3d678c0408ce64a145ddb08b791e0c035fc53 2013-08-22 18:10:16 ....A 522304 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyat-08856b0e847f1b0280c11037dafd145d638e8c4fb1284ec9e34e521d4a1bf144 2013-08-22 16:39:30 ....A 21547 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycc-078db38d3a740ea90cc723cd51c3c6305603b9ab70405d643a193b1e2a7c28c2 2013-08-22 16:51:54 ....A 21547 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycc-17a07f1907379550e1fb82b3440c3c3740dbdedaa49d694f8c63a52459190853 2013-08-22 16:07:12 ....A 21547 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycc-3c42dab47641a348514d8f7893bd32711f1e947eb0a9d95d944848c96c21cc96 2013-08-22 17:55:34 ....A 21547 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycc-56a9b25e0d7b2af0904dbf8d1d0d5ee9d9609b51bfccf12eda5036422d9092fd 2013-08-22 16:39:30 ....A 21547 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycc-826e716f3ca0c7feee34a532429bc15571eb0a139fac68b7ee04cd02ec740cc5 2013-08-22 16:00:26 ....A 21547 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycc-87256c9f6cddcb52e4e135b4c73c486a28682c3a68dfe3f5ed63df74188b0334 2013-08-22 17:55:34 ....A 21547 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycc-a0bb08ff933a97e4111d80e17edb477fdf3a64665660984e1aec79ba6ec35a91 2013-08-22 17:10:30 ....A 21579 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycc-b1ccfd2e75f3d0eb85d5c1bbad6f0b34d7bd88a3c9d58c9ef6c6ec11f1b54cc8 2013-08-22 14:25:38 ....A 135315 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycc-d5fa349e25251d93243fba7aaeeccd8ccf3dd5da16e72be832f4ee663b117948 2013-08-22 17:40:16 ....A 21547 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycc-e4f287f5dc860ec27183023b32ca3eb235f9ad9e6889d6aacfd0185875695d3f 2013-08-22 16:06:56 ....A 21547 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycc-ea7b58e3ba30b838e31ccb7bde844d2d182084fb0ec8852003039ae3355fff52 2013-08-22 14:49:36 ....A 135315 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycc-f2664326cabde18eb6735ad8409237a48a5e609907c39ab9e2e09cbe9834a341 2013-08-22 18:40:42 ....A 50548 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycd-7f09dee903d8aeef61c90b5a2f60eac45018658776cca68740ea1fc1e7d5e540 2013-08-22 15:19:24 ....A 49152 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyct-24f99586d1a1dfb7b7408749213ff49540040fdabc1ab0c14ebba78160ef4de7 2013-08-22 12:16:38 ....A 49152 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyct-deee58a2baa4be453dedd44963719513e1e8cc233649a8646742904dab9f4e78 2013-08-22 13:06:44 ....A 49152 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyct-eedce039769e0a2f999562e12ecd5892897440db066b4f381c422801b6da8f93 2013-08-22 12:30:04 ....A 79956 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akycu-f763fb6da3af03e6a51ab5252712c4d058baee2edb6b3ac0ad225d0431a7bc17 2013-08-22 18:11:00 ....A 91852 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akydo-0cb0efe47aa3dde897f23f96a5e07d2b3b9920aa3ef339ea6f8b3da5654cfb8b 2013-08-22 20:58:12 ....A 64548 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akydo-234373b5d9e3b28c0d6f97c69d493f3bc476276c1c1a95988f9c923a8e52b362 2013-08-22 18:37:16 ....A 60548 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akydo-293530e5173e43aaa0eafef58234d9bea1f4f7639173281dc47a0d0a6205cb2a 2013-08-22 19:57:56 ....A 63548 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akydo-5abed16bd4277ed20efcfd4ce6dfda36bee992da6944af1fbb8a33d7ca1bdf62 2013-08-22 15:08:54 ....A 72616 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akydo-d9919fd13ba8ac120e62bbafd6e393ccf20ada308b9419849a8c8f3beb1cf694 2013-08-22 13:39:20 ....A 56548 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akydo-f4cf36a7b99f93e2306c38e718c99a3e808d63d6d213e69dd382ecff2a8092f9 2013-08-22 12:06:14 ....A 48572 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akydp-d297501af5e44ebc1cd375f69a0d61c2dda34691e9292333c68836d7ccee631f 2013-08-22 21:18:22 ....A 413696 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyes-2932755005d2b9d0f799f8bce59377003326a6d8bddde93f64b432e6052f5066 2013-08-22 19:41:30 ....A 414448 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyes-3bb736725b8ffbca195e7bb5265b0bc452564d959111ce23e76832097d5cbdca 2013-08-22 12:50:14 ....A 122925 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyfd-ffde25dafcc261d1a4d81598b6a7284cdffb489c0569170102fefdd6c691f348 2013-08-22 20:00:44 ....A 18944 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyfg-7eb144edda516758798696e91632275cc3db07274d17a0704553b29c267a8c1d 2013-08-22 16:49:00 ....A 377720 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyfq-f9b782b418ff1cc9a2eb57ce71e9381356d8596898e6b495ca3189ebdef9cd9f 2013-08-22 13:02:24 ....A 65627 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyfr-fecbf3ac710fa946537f7a0480ea297ca957d6f2937528e41d8997ba6c0e8231 2013-08-22 14:16:40 ....A 83504 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akygf-243bd138109851282f8127ae18564230763ccce656a5e1ed10ee26073eb8de3d 2013-08-22 19:48:50 ....A 896512 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akygm-3fceceaa865250a715d59ed01a716ccba37ad6d404ff16bfa2f986310396447a 2013-08-22 16:24:36 ....A 896512 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akygm-64cc2313c718fa71f425e8eef3786b3f19b6745c8c242eb04d2db2e96565c865 2013-08-22 12:13:06 ....A 625664 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akygm-d5bd2b2a5b9ec938ee896d96430f1ea1066005b56b40719ed6dbd033f4b5e385 2013-08-22 13:46:56 ....A 625664 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akygm-d72ded8df4fdf91f90ee9eb5cd86b7b19e5990ddc770b29f8f5b20df69ac5460 2013-08-22 10:54:16 ....A 625664 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akygm-ecdb85691d4955aad92185df06bcc514845fcc68f61f58e775e83259e9b3e830 2013-08-22 14:47:32 ....A 625664 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akygm-f96af91f3abce91a0bd0c3b82c58d827d34ebc5b353ff4e211763c9dd95f9d9e 2013-08-22 20:07:34 ....A 58128 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akygn-3e8c4b076e13b0c828d2904f21a18a3069c93c33aaaf82c767c088b034beb544 2013-08-22 13:47:50 ....A 59128 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akygn-fd8badc6388e0fc1f986653efea79c7b9ec36a59da9da36660ae1cb31ba49ffb 2013-08-22 18:53:32 ....A 245248 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyia-7a0c55d60eaefc706c41e2334939a22b05cbee243bd74eab3c4b7987cd0251d2 2013-08-22 14:24:12 ....A 36864 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyib-552640a8f8972543731d79f0fca4945584e5c780e1e1a717048249b8c0f57b3f 2013-08-22 11:54:28 ....A 30976 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyig-e0d02e63203461149b0dbb2df3b629b5d5f9bf1078ae6a825a04147ad3a3c0ec 2013-08-22 13:08:26 ....A 73060 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyim-304d700ae3dcbb71b6a57615b194893e5c58174f58a2052d30794143aa498e8e 2013-08-22 13:05:46 ....A 57060 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyim-d1d225f9b4ccb47fcef5a7cc1a10695412c49a20aa32c66a0ae28a2a2138ae96 2013-08-22 11:36:12 ....A 68060 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyim-ded05a0b11b5ee981af97d9a78424ec58388596956ddadd7e4146a6e9749cdad 2013-08-22 13:03:54 ....A 68060 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyim-e7081a2be7e072ccdba81c20c6da6e358ca110804a5c94df29d12037b99e3f33 2013-08-22 18:10:44 ....A 135258 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyiv-5411e571bfea163c2f8ca2c90f0be841861514261cfe1443edaa430a21c7fe61 2013-08-22 14:49:00 ....A 56620 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyjm-e70e4906840831718383b5ebd619e59dffec66f8dc2e7e621abe5c828fb9e52e 2013-08-22 13:39:02 ....A 163716 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akykj-e0fd976a42f4bbc2c5cbe79b525cdbc1b185908cd1737558610e07e6bded0b44 2013-08-22 20:53:58 ....A 66136 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyks-5849987b659d74d951e629bd4028f93239b9252ab6f135405f9ddb009735e956 2013-08-22 21:13:00 ....A 66136 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyks-60767e10d19c9b84eb80d052a56245aa01f5ae1e8c319daedce854dd9af5520a 2013-08-22 21:33:54 ....A 65536 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyks-7288246581fa23a0c959b9bcc7ff13ca9de8aa5c586ec9947eb3e85011551bca 2013-08-22 20:47:32 ....A 32768 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akylk-214bafe1ece64f9b8a14bcb79b6c88426cdbc3f2b94797602d238dc1c99ebf21 2013-08-22 13:46:16 ....A 72616 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akylz-d944986a6e19e663217150b8e4ec5df4b8f91be3b0d82eba9df49d39e96db44d 2013-08-22 14:38:46 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akymb-fa8ba1fc0c985091372e0815752889298f7ced0cd56e15591065e3b7bbe2e1b1 2013-08-22 20:40:06 ....A 122960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akynf-66fd05d13b8701e56da1f04e6df57d5b133e6a58a32050daee6a98bb195611bf 2013-08-22 15:02:24 ....A 257148 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyoj-eb89c7dd26a7de98b38939bd8fe5c0fc8a7303dd2c13b732e5836b7e04ce008a 2013-08-22 14:26:42 ....A 48224 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyou-d19075a08ce9001f75330b6eafd2bfd60d3a7d216ffd212cab4e67044bc754c5 2013-08-22 12:22:52 ....A 74224 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyou-da4ea12e31af7e3daf7bc314f45d33ce228be137b44148002047a27b1230a94a 2013-08-22 11:39:38 ....A 122960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akypp-d1125871a8c9b71687b3cdf8f50c8b3a32c0d408960b339b8c5386e9a1618124 2013-08-22 13:47:56 ....A 122960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akypp-ee25d469014635e6cfff89532ad6bddcdeb4b5dbf5db0ab165d72dd423499914 2013-08-22 14:02:26 ....A 122960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akypp-f70fafede1ccbbb1357a58f92eaf598ee7c5d760134d11e37d3d4929673610ac 2013-08-22 10:37:24 ....A 122960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akypp-fde23f7204c4db50fcbad2e61c056b59be37346e3c92bdba6d5fff8fed923000 2013-08-22 14:27:48 ....A 45184 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyqi-ed600c942e544cc90bef7b15d83d73554e8adf139cc99aba45858ee1ef51f23f 2013-08-22 13:46:18 ....A 122949 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyqk-ebead49f8841cdd7bccb3a91a8dd27863556e9e97676fae8d257f6bb89d04b67 2013-08-22 11:38:24 ....A 32768 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyql-da03f20b5a6c17837496a9f98f70ded744524eee7b6bbf21ca8444ebd41db962 2013-08-22 14:01:12 ....A 74128 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyqq-eb558317121cb73775fdde9011d34d382c5b5d930fd777f5e9ac1804b2c22a2b 2013-08-22 12:16:42 ....A 98336 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyrm-d33e1a4df0961f24c94a2dce186910c334687872c19dd59e99091871c2de47f5 2013-08-22 19:25:58 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyrq-2a38f4b3e7438e9fa8d168c25990f9215049b55faeb27a4255d9c9ae1473fd84 2013-08-22 18:08:10 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyrq-69361f9a941db81e096cb7e009328b548f2ef05ea71c47d4319354a6630af849 2013-08-22 14:37:26 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyrq-d212444798926bcbd65a14de4ee74168a600326d2740c81e003d7f7afc44c2bf 2013-08-22 12:17:20 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyrq-f034bb2c2446559a87c3d6b78a5aeff8e9951dff35bd0318c68c43fea2eeb44e 2013-08-22 15:32:36 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyrq-f8191ece0830c0d0b55c781ce5a1d1d90f4eab44eef2dc3f73b0c2795b4671ea 2013-08-22 14:31:36 ....A 135241 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyth-de6d593cd889abf50394457dcc2b6d8516d483cd0da8b9bb94b11016207aad17 2013-08-22 13:16:26 ....A 135241 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyth-fa1c717da47e82f0d68891eaeae5876edbd8b99359430ee09e1e5700b9b85634 2013-08-22 14:36:42 ....A 62368 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akytu-5189c2569e6da1db48212c0fdd6f08ba5f7e8deeda96c80de2e6183c25df7705 2013-08-22 15:19:24 ....A 77760 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyuj-d441b3dff70caa5d40c7336e65dbe367dec5f6022e87e6f75b187e4cb7a8d3e2 2013-08-22 16:42:00 ....A 68688 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyux-53cbc87d63343cb17fd18a2a0a00596aab9005c6b2227ce3223df4961f8e3966 2013-08-22 13:44:06 ....A 77784 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyux-f8d30fe5f7a641ce04767b7597039265f3176f8db9f29a48899338d43a7c3719 2013-08-22 11:54:18 ....A 100016 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyuy-d7643c311b1f79156be868e4869b1de2d41a2e4d9d62d856201a657586578190 2013-08-22 19:49:16 ....A 418292 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyva-37824a91d55b575a47dcc2afa99697b9dd87fdf193c2260f6bc3292840f4f795 2013-08-22 18:59:10 ....A 417826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyva-4917f1064737b551e128d59d52ddb9c1094e8d3e47d00e1d5c37528fba0ee9af 2013-08-22 13:11:08 ....A 417798 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyva-e9e3423b9f8dec0c82c69bdb9045b5f8ba8a506ae8cf65dcff845bee89946141 2013-08-22 12:53:04 ....A 418046 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyva-f56ea4e1a600f53242aa17a1debf27896dda919dff2bde6ceb4d366148fcd304 2013-08-22 15:19:18 ....A 417960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyva-fb755b3e8ae316c8f38ad1ab511ae4cdbc5235e46c0348420c0fc38e5fe7535b 2013-08-22 10:56:32 ....A 432456 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyve-545820a70ce37dfc27cae6355d94fa2689db765ba0dcede659870629f15fb189 2013-08-22 11:53:18 ....A 418140 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyve-711708adfe6a1520a0e20a4800a0e867e9a3bb05ce6697c1430715b85f944fac 2013-08-22 10:56:04 ....A 418030 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyve-ed745b2c43839728828ff5e5f68c90c1eaca7e1a877293528bc85631114fede7 2013-08-22 14:18:18 ....A 74752 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyvf-d2bdd5f6ffa3821529a84cf9e86bdba96769dd58a0aab8794aa651b60f2e3e55 2013-08-22 21:09:30 ....A 66048 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyvp-6082a59ef2b4d82a2f37d8353e9c29f218fab86bdf6fbb7e077c1b342dc59667 2013-08-22 18:39:04 ....A 130912 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyvt-2e81a15424424948b95b2ddb00896afde82591cea527e78ab462fa922f9fe82b 2013-08-22 18:01:28 ....A 69156 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyvt-2ee3fdb70ab6bc008adc0ba0c01131f428eb66ef161365b548079be32e31986e 2013-08-22 12:31:02 ....A 57156 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyvt-faf256511b51e6a5fffbd6c18fd552dbf03e51e4629b35b87b5e793b007e1fe0 2013-08-22 12:32:02 ....A 89800 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akywr-2067d00cf5b2e9175f416bedf834bf647c3beca38799ebf8d362020c252a682f 2013-08-22 14:07:34 ....A 99800 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akywr-360e8d5466bb6ec68a2699d9f4968de88d8ca02c44401fa45969c98e8659bec2 2013-08-22 21:11:12 ....A 65180 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akywt-661413b8d1cd54eff25707903999348d0b4f8755cc8d08c11d04f0114883c50d 2013-08-22 13:46:56 ....A 75180 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akywt-fb914e5178331ee55bd82bf2ff44755a13203bb8ff9aa8c4e8e2d6a65dd66f9d 2013-08-22 18:21:38 ....A 19495 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyww-285df6d5814f1632265947a00f8b04b772991421f0d747cce8f6c886c0241959 2013-08-22 19:44:58 ....A 66048 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyxf-1716aca8b74035101c8069fbdcf7a2b8fa74b5816b649fa7ad802792700d02fd 2013-08-22 12:57:32 ....A 66048 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyxf-fbbab76b9b9e6e6e32663507cff43de1b6f560c45b20baba8cc0d240accf40a8 2013-08-22 14:56:54 ....A 122930 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyxj-d559d9b19d8a5720a1d603fd9af176ae9de6a50ed048159a0767af349950e74e 2013-08-22 11:12:12 ....A 122931 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyxj-dd453f4f3c108ff2a26ade80e189f5382ed9437e13f3c4b6ce331751eb38955b 2013-08-22 13:10:50 ....A 122931 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyxj-f633a6d86e1a22b316bb40d3ae3f96a1a69482924eff440b946c0097c44c9941 2013-08-22 14:19:56 ....A 122931 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyxj-f7016062c8f169f502ed96b0eabb9b028e6b89b49520b4ada7889a3e7820f591 2013-08-22 14:41:52 ....A 122931 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyxj-f7a58c6b46318ac923246008d1489d42123b311fa06545ac3bca2828bcc2dca9 2013-08-22 15:03:52 ....A 122931 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyxj-f95101c95f60de99b297ccf9fc2567dcfce8b28c3408519ec6a7e7ecd7518218 2013-08-22 12:59:50 ....A 122931 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyxj-fe23866dcaae0a91c44e28451560ac2a6f416b5c0f1dbacde7cac1dc52fd8c95 2013-08-22 19:39:40 ....A 70224 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyxz-27329928dc1265c46feb804c24ebd62a12c1ffedf20a7f9ee43edf1698b81df9 2013-08-22 17:01:00 ....A 19456 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyyi-4adc7ca1b87b58e6c233a3077ca588cbe986598153cc7ff4af4b572baa4c8292 2013-08-22 15:42:52 ....A 19456 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyyi-4cae301dc330bcd401a8c73400aa32589141635ae582a6fea018140f33a94a1b 2013-08-22 14:07:04 ....A 122925 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyyi-d57d07bd40e869e6932d7c6bf111edf59bd89d1a018fc7cd8f78f69df37a0bff 2013-08-22 16:51:40 ....A 19456 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyyi-d898612e13c0e8ecb26991ddbbaf185e02b0adf98da32c19dd0c1b0dc73a2132 2013-08-22 14:39:56 ....A 72616 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyzl-e8d869446867d20bf633364eb07304a9bdc4fa8aa6d5f9425ffa8ce1625e0705 2013-08-22 19:33:08 ....A 78060 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyzq-48a873aa6471d57eb8f8e6a0032aae136ce52b8783cdc42757af387fb057a6bc 2013-08-22 13:20:08 ....A 83456 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyzw-626c4ad6c382a4575c03a793aeac86618a1193d7fae3af457ac600d13abe54bc 2013-08-22 13:59:38 ....A 32768 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akyzw-fdb2a6eff342fcc62135f2190258e94d3fd9a1cb4ebe7a603926e31844734aaa 2013-08-22 15:42:18 ....A 19775 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzay-00ccf05cc3963a9edb330982c102d698a6b0059b52794edc645171c61ec2c6ff 2013-08-22 17:00:56 ....A 19779 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzay-1b897e7507bd2c2777305ab6d2b717be962f0afd9d9889f92b7d5ad294d36dcb 2013-08-22 15:43:04 ....A 19779 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzay-4128b66237fe8babb41de8d9387b55730833ab70a9688d5e6c2dabbfe6d1cba1 2013-08-22 17:08:40 ....A 19775 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzay-4ce16eb2f712eab793fc07ed34f80f714a71eed99f75e385aca8053f650775cc 2013-08-22 17:26:58 ....A 19779 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzay-541cddfe839d38a443bbd0852138cadff857c29b0df5c2eebc46016debf41d0d 2013-08-22 17:27:54 ....A 19775 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzay-7c5dc4e833cacaafc1e6d1114f131319416ad445c7867c7853f7673d8bebfbd9 2013-08-22 16:35:12 ....A 19775 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzay-8d8c1e24a325341acb90b0073a0589d7d5e3bc2df527323a2c53f04e3a973b82 2013-08-22 16:39:00 ....A 19773 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzay-9673f4ff3eb316303b7d42e013a98aa823e73d3e4cf6bc8850dfd3146e40443e 2013-08-22 17:54:52 ....A 19779 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzay-9c68644623701930d8f010279ed4d9875426d582d9ce689c2fa092d7b3f28c28 2013-08-22 17:45:32 ....A 19775 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzay-9fd8b6110569f2f6c67c2aded6c3548cb6f7c876fcd536fed9242e40c7a3a653 2013-08-22 16:06:58 ....A 19779 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzay-bdad79c69ff5fd255a43b319758238d7b84173152ed4f3e973bd8a35501e1bb5 2013-08-22 14:19:42 ....A 122935 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzay-d7a8c883734f86c31e4d5f105063672e265a7835537bdc11974c6443f1ae4de3 2013-08-22 17:00:58 ....A 19775 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzay-dd8a6efa074022cf0ed5153f1d798cc0cc2b2de32cf09a9044029b0f8719970a 2013-08-22 18:33:48 ....A 6737072 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzbz-7f805fd95b2569c3e91553f7a657fa09c5a39a86b33969db47178bd40541b31c 2013-08-22 14:10:44 ....A 66248 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzbz-d82dfcf6b023f61a17775ae82086e2b3ad9c44a1c6bea64bb937ba4406bfdd2b 2013-08-22 19:14:48 ....A 414092 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzcg-3d9f5120f2ec39b62b8f804230c7ffbecff9454b73b369b34bc987e0ee3da19d 2013-08-22 18:50:54 ....A 65784 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzch-2d44fd7c96a70e855ba815039bc9107fd83dbba088eb6273935dfc76704113ae 2013-08-22 19:44:20 ....A 7680 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzcx-448dc3c0964cb5eb834332972dba7217d7dec55147951987ede9d695b1407b7c 2013-08-22 18:43:34 ....A 15776 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzdk-6791e33fd56fe467330da56494ce362de6e9e263dbee9db5609c76ea230ec933 2013-08-22 20:03:54 ....A 32256 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzdt-2de1c691eeafb3a9d63b739b64afa8621e8389fa6da49bc0ff6fa2a83ec54c8d 2013-08-22 14:27:36 ....A 69548 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzel-dce3013952dcf7106d0ff29068175c90be0e667f2fb8168a92110c9aff25a266 2013-08-22 10:45:30 ....A 67548 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzel-f94e5886eb94e3e47b06e7d316aaa5e80f6bca897a0fd9c366eac23ab8e61b09 2013-08-22 13:57:28 ....A 45548 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzel-fc56e42731511cd5b49dd7c6d316e3ea3466abf4048c4ffa4e9391e33f405d74 2013-08-22 14:03:30 ....A 65692 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzfj-20e50d9dcbc2875566513cf8ec534ab7f4f28f9701d4941f71b7c762f52d2937 2013-08-22 19:05:14 ....A 64692 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzfj-3b0be485a15b4cb98c2b4119000124a2d21c1713c903be8d441a68a2a925106f 2013-08-22 14:46:16 ....A 60692 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzfj-73e289907b34c5d7763aacd3c7af54ab3d3fdbd3a2281a03e5c47bf9af862aaa 2013-08-22 13:48:42 ....A 86692 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzfj-e3d4dd95417f603dac188b7d4abb71ac0e1cb941f124d59306c54d637d60b22c 2013-08-22 10:51:04 ....A 53692 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzfj-e48f45a9cb6cc9a874ba852c6abb1ab32ca49090c81fce97ddc3b7403e57508c 2013-08-22 13:38:06 ....A 85504 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzfk-ff0d6405559ba2693fc2ea7a361ec9153db3def844a104f70e5fbb9bb6a01195 2013-08-22 12:33:56 ....A 108498 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzfn-f172bd848edc9f06257e3bc3e9427234bacc2eb358b9c063f6b94c62763546b0 2013-08-22 18:29:50 ....A 264322 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzfq-4612bc74f6116db0e5df1f8525d43f8e45308216714cb2a23246438730060082 2013-08-22 11:11:50 ....A 34304 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzfr-f520ad7dcba411539f38bcaea3710da29f0de1149427bc0fafe6d7f33458b3c0 2013-08-22 12:52:00 ....A 34304 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzfr-f933ab71c1f185b1594f9c0c57b64287204481360dd6ced645539114585bfcb3 2013-08-22 13:50:56 ....A 89600 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzfr-fc91c140e7ff119f719391f1214601fb27999a52bae4091db9df221c8a7f8264 2013-08-22 15:20:40 ....A 89600 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzfr-fd5f10a6ddf25ccbdae56b92888df42cb54b284f69a65bd9b2bb14d56123de33 2013-08-22 12:17:22 ....A 3568929 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzfs-f3bae12c2e57993213eaf70b534b9a4236abbf656f57f1453cd0d6ad58df097c 2013-08-22 15:22:28 ....A 88128 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzgw-fbb79a2a3bae709847199e9e6736ec0c5d9b33c3fbddb66d8f86ed78f105ef53 2013-08-22 16:39:00 ....A 19903 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzhn-2bc74d32def4c749419b7715d582b56a4fd20324bdbe4720a6c6147e240ec9c9 2013-08-22 16:26:58 ....A 19896 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.akzhn-ca76a4e3315846ecb2cc403c954cb8aa0195c667b3d93148b491f265c9c3576d 2013-08-22 13:37:16 ....A 26624 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.alabd-d3d6dc78150dfaa33c78d5d29f5eff85e4ff110b3b9d5e2ce8ef7962646e9b05 2013-08-22 14:53:06 ....A 15264 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.alayn-f8637a0b36f4f0dd044700fbcc675a9a03e8b00e2027394be651c7640cc900f1 2013-08-22 18:51:50 ....A 34973 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albcj-0baf2c534d2ea3baac4f25fb1affd08c0ef3e07b24cc3002642166be7f31f5a3 2013-08-22 20:08:40 ....A 34973 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albcj-36dbb901cf875e56944a76518ea8660e55fc7d22242bb404e185168b901b957d 2013-08-22 16:36:42 ....A 188928 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albcm-829aff80dbbc5d271fdb793b4c8979c6f6215e3d9c71bbab3b09288fab2f93d4 2013-08-22 13:30:18 ....A 188928 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albcm-fab92b6a0272049de76658d4ed0c56aca1222823191b4f77df1189fec15d8f7c 2013-08-22 19:18:56 ....A 37021 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albcu-2e00cc923d046de86bc650bd154974e65296654dfc827450d73c089182422457 2013-08-22 10:48:42 ....A 34973 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albcz-10ab10e948acb8f806ed4c48007232b073dbee9c4f5a1fb8dd810c0ef9faa115 2013-08-22 19:57:34 ....A 34973 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albcz-1b93212ed3fb1f045bbe74a6e5b631eb0ee70dd4a20e38fdbe6b9a93e30d485e 2013-08-22 19:14:42 ....A 34973 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albcz-2ad47bdc836fc6731290b1b7f9b1c27105dc06255db413c8b32030d23e5114e9 2013-08-22 20:23:58 ....A 34973 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albcz-503c1e5951e6099c8e5a0142427edccd674c5be802704e047fe7cd288763c3d7 2013-08-22 12:39:42 ....A 34461 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albds-e02be47ccc95e3b6874afc65f2c9aa51e413ff120491be22062fbdfe7e9a0af6 2013-08-22 12:12:02 ....A 32925 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albdt-04ce0ec6fcd9246af725d553934ddb104821ca52c841a1874b413b09a9bbbe38 2013-08-22 19:26:32 ....A 33057 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albdt-4551cd93f2f49afb2760bcf939cd32b7f70be997996201f3134e9f2f6c2049cd 2013-08-22 19:11:22 ....A 32925 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albdt-63f52c1467a8db48fd9549ed9af83f22379f193c5d79f1b0aba77ba5b90e63db 2013-08-22 21:55:30 ....A 33569 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albmn-139b2da76529f2635de47b8fd50874e9f82ee7e60c10a961d212607607dac414 2013-08-22 18:37:50 ....A 33569 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albmn-92a16135d9aeadcfbe1475d4a023737eb37689ce0188d19e37a42dbe76540ebb 2013-08-22 13:23:56 ....A 37533 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albmo-1384e8820e5583bdbf90d1b64fae63170a5fddefaf3ae5a2e9a2d2764ce85003 2013-08-22 20:44:08 ....A 37533 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albmo-222ca475035ac5c12d258658615adc7f658ec243ebb4d406dacc1c36edbd6743 2013-08-22 16:59:26 ....A 37533 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albmo-b741f882b7f3124b19f43bc4a0328a4bf1b32f5ee492c3ce3c8df7d3deb03de1 2013-08-22 21:09:38 ....A 33569 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.albmr-e65d8538c05dab5529e7611a47be68cc6f2772134e321e07fa2c0366f124b1f9 2013-08-22 15:07:32 ....A 43520 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.alclz-439985bcfcf1417e93974080f0c95dabf980c36d282417f94db9780329987bc9 2013-08-22 20:09:10 ....A 42496 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.alfdx-27d0a4ed916d08af6147b0070e4c08d1faa272103c318d0f90d6111ab9edd3af 2013-08-22 19:03:46 ....A 55808 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.alfsa-3a2e65f1b872bfdc8698849b50170a8549f459294f31bd2513bca08464ce9972 2013-08-22 19:13:46 ....A 55808 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.alfsa-4e2c8dcf0e46498843dde5167b24ceb289717c531386b8df7c7dc78b400cf2b5 2013-08-22 12:20:28 ....A 55808 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.alfsa-62eb072bd65a3b8db53f008d1292d57c0eaa07bb50c40069b4783fffe49c93a0 2013-08-22 19:54:50 ....A 55808 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.alfsa-7fe9efcf644d4cd5cb1e77e39ad5ef2d657d680bea9defdc0ebb6e4b46b845b9 2013-08-22 21:06:48 ....A 55808 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.alfsa-e1a57b9eaa9f4a569c5ee6dbc6e44da11c76278bf70fabbd20a6acf1244e9239 2013-08-22 21:08:40 ....A 307143 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.aloo-6663225cdc1a0004d9492cbba3227980abd53994ad606383efd0f6d1cf019efd 2013-08-22 12:35:22 ....A 41236 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.anqf-613b2ae89b1709879f18607aff025f069c0e7411135ef31a4bb264af7d9082bc 2013-08-22 11:23:12 ....A 65792 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.arwl-ff39bee91cbe17a59ab87c4f0c9244106020de75a86eba494d4b493a4cecfc78 2013-08-22 16:49:54 ....A 28940 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bke-af41b9629f0b697ddce975d1c3f23fc73eb0ae921fa3a632716e94ba5bb288b2 2013-08-22 18:22:48 ....A 35840 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bksr-0c5523b6024ac8e7fd4ee949f326574ae79f28d688518c9a7cd34a753acc601b 2013-08-22 19:13:54 ....A 16384 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bktw-4cffa125e3531010f3e1a639c0044d2ba94f4a6dac2e06079cbc44571eab641d 2013-08-22 19:38:58 ....A 34304 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bkvm-169134b933c455a7420cae3434afdd776bfae90a74f30ac51ba65ad8ac0a7a8b 2013-08-22 18:49:30 ....A 727580 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bkyo-4649b6784d641c4fc655e40e40a9085962f46ba80be8660ce983d14952b29b8e 2013-08-22 12:52:06 ....A 78336 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bkzg-ed33edfb730a78b97e34c49cd918a5378d4e6907fbf5769d62c2f5ed815b78ef 2013-08-22 18:21:34 ....A 33792 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bkzl-aa5180334a294e2253ae3344137659c1569ca1d0aaf64632bfd6699a504d490d 2013-08-22 14:23:22 ....A 33792 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bkzl-d068343247b662f460571613398743ea6eef5a45a54aa8ded3c7469f33c2db9c 2013-08-22 12:26:48 ....A 33792 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bkzl-d3eeb5da49421f37b7925370cf9f6ab7cb57262413e2389cbee6cbe2446358cc 2013-08-22 13:54:16 ....A 33792 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bkzl-fc21f88b12fb3fcac0de3ade86a318e4a4c8f91e433148fa53c41adc7a22e1a1 2013-08-22 14:28:32 ....A 74016 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.blso-f568c5b0f25a2734b53cea7d715de76746d00c624a19eaa4932986c46fa20fb6 2013-08-22 15:10:12 ....A 283936 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.blwl-e5e1ec6f564928356197b8a1abaa2f50848caaee83fe75d104b78c54cc81c3e3 2013-08-22 12:39:16 ....A 293888 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.blyp-d51d916b346d3b10bb861d03cf9da0d887c85d89bea3d7260f805ade46b09aeb 2013-08-22 12:45:08 ....A 249856 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-020035112bf5b0a18692072d354ea19afd303d8cead50ae55387e72fb9062611 2013-08-22 18:25:44 ....A 229376 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-0ac13ba3bce8f2dc9e713a3f49508cbb28e77ccc5c4530056b0db0b24cf04a1a 2013-08-22 19:35:56 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-0d161115e0ae55e6c45f9498ca46abc488b2938e0f6f6c7a15539971aaa6473d 2013-08-22 18:25:44 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-286445d911b165afcc1c8a3fbd131443a761bfcfc661f9cf7ae8c1f28920fa32 2013-08-22 14:24:12 ....A 249856 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-32203d35c2242989a4aad0dc8238958d61ceb0a2e912d7c0088ee5dfafdad2ca 2013-08-22 19:12:06 ....A 36864 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-378692d9b34cf90f85c27e130877f0b4937a94610c53cd6a0532d7fa78b4848f 2013-08-22 20:04:50 ....A 245760 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-3e14956f2160be9dc35d1f50af212be795fa48e5921fae14a7b06f3bf91339de 2013-08-22 18:32:32 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-49b5b5dd7233cb8d4940b04c2e8bb2b8919d660071fa9a63b601e031b7b7f6e4 2013-08-22 11:37:34 ....A 30208 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-516e96b29f191ec9771a859a06abbe4c934539aad070a77ccd24339ff05a1605 2013-08-22 19:43:22 ....A 245760 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-5b10a7b849fa05a7450b424fd1bf0cee92610fefe9a5c8d73ae683e6efa00352 2013-08-22 18:34:28 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-5da521bd8d8dddfca7d794c7ddc0004bcf3514c35b313a05e56ddc39e82bf800 2013-08-22 13:28:54 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-72b816f756896aa703a623ba96c2860e04f4e28b9668608af03113eb5d2a1715 2013-08-22 11:57:30 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-7455bd0e6b4390d2c023866f8d60cd08baa87803468417e5e941916fba0fd145 2013-08-22 19:37:08 ....A 245760 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-7bd6193d0d8a607c556508461e8ab6becc16086381a6a28d2dd7cb1782504b72 2013-08-22 10:45:06 ....A 30720 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmee-df46453ba70d3bb79455d0db4caf30bf3aca569871ab7ac70e1bb220a515aa33 2013-08-22 13:07:28 ....A 47104 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmpg-e667987353e7e97c2c63d0012bd5c086daf01c37f8f5465a861c564235debe08 2013-08-22 15:06:20 ....A 47656 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmpl-d22c82157a44a8f21f4734f7a94b7d4df9b46028d648dc45cb5a818f71cd2dd7 2013-08-22 13:46:16 ....A 19456 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmpm-f18488296bd0a578093816d2b0c18d0ba6a5c339b9bdabed9d23834cf3adbfb4 2013-08-22 10:45:48 ....A 16424 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmpv-63e6f4a52dcb64462614888b01d5e3ab515e372fff901efcba513c13f9be7414 2013-08-22 19:15:10 ....A 17504 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmqj-1b9a894197b45f013a10a1213dd60cffe2c7158511eb3ff5d9ff9cd3f6e45f87 2013-08-22 20:50:36 ....A 278865 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmtj-305c6c3f64e28e4537dd80e94a68c9039406af3b96d240a2ee7315a826fb1d08 2013-08-22 11:55:00 ....A 24576 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmuz-df024b3ecfb0fa114d47306a03b473bf13e9fd3dc4ce993ecbf922725d323521 2013-08-22 16:52:36 ....A 17520 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmxt-6d6f3b5dc856090e33d87d8c9e62b349474caf20e6363bb14075752d4d1f890e 2013-08-22 12:52:34 ....A 383844 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmyn-d9629a3f6715314a641b3e609a5da9e9a72788e6db6885d1bf2802388e5fb543 2013-08-22 19:48:00 ....A 278991 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmyo-2617e50112cb295be0866fc71357a17fe53cf92b2ec23058062e5de70573180d 2013-08-22 18:30:02 ....A 1055135 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmyo-36674d2d74f8eecbee01138ad27ac970a67827bc36e30fa6178ca71a31a37e8d 2013-08-22 15:23:10 ....A 491520 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmzd-d6b97215f87dc0df1d0272f28fa58df34e6436f7164b599a1912ce7e9d2646be 2013-08-22 10:38:44 ....A 491520 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmzd-e7a211632c14f35191e526ce97970940d661fde882c709e00d7310d36799c4e3 2013-08-22 13:01:52 ....A 434180 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bmzd-fa8bee65c1a289767b2fee984f9acdd8685b2134bd6aa3b19084eff170c29dfb 2013-08-22 15:04:10 ....A 57088 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bncr-f2a180e34ea58c82a6de5744d2df0b1b29b49ae7b123bacae46c3179e8af3fb8 2013-08-22 15:10:28 ....A 56832 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bndi-d85173a032ca6a3ff4249e2ab50c9c3d6e463473b8fdfb196c6c11030f88e768 2013-08-22 18:00:02 ....A 1229869 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnfk-d30acb695713de633f0481dca4869049c2e78fdceff8e3d79cf0e59646929318 2013-08-22 13:21:00 ....A 44032 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnfw-d5ddc21688aa02cc7e887a6115e110c0753562be39c731e26129ac2dd6cbf81c 2013-08-22 13:37:22 ....A 3632 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnfz-fcf305c10e5d76307dacaaccfe9b82566dc793f291034630f9ae69e76efc2782 2013-08-22 18:52:04 ....A 69632 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bngv-35390852f6769404bc71b14481884d1bfa694b9887973d830903987ee9ef34bd 2013-08-22 11:53:24 ....A 75264 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bngv-f8eb289dbaf25353e3a107ec32a3d5e1e2b30328bda60311495ba99af8174ae3 2013-08-22 15:08:26 ....A 26624 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bngv-fe97299a85d7842140ec2eeeca1eb60921436c9903731d4d89b068392ff0ff75 2013-08-22 13:22:12 ....A 127376 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnhi-e8635dcf9fe70ff73716c54480cefa972ca5d8d37e39818027d1a80971a4ac0d 2013-08-22 13:01:28 ....A 17799 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnhi-f7f59fdaa99a3f1cc9c805d795370936f1456608f5522540174e6d1ca38efda6 2013-08-22 20:23:58 ....A 1738 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnic-501f706564df020155472abd53f8a81ffc5e031c66533090bc9920379e703b61 2013-08-22 13:50:26 ....A 8192 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnic-d0225a68ed0a2ca00c31a6bdfc6d724f17a86108342369cdac4fddc496b92d07 2013-08-22 14:16:10 ....A 8192 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnic-d9dfdae9b77dbe01be8b45352851c2911a43946524405e0a94f2d642fe039e04 2013-08-22 13:01:58 ....A 8192 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnic-e1df0741e4d216ec6acbbe6a944c29fb67576cb06066c92669f0fad7e3e30f59 2013-08-22 13:39:12 ....A 8192 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnic-e68b72c92e71178124cdc79625c08461e1355255a8c7884126cd6820ffd61d2c 2013-08-22 13:50:16 ....A 127496 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnid-da53b1983873293814e8e9555489fbadac88b40824f5c354184695414de85726 2013-08-22 18:23:46 ....A 546051 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnie-57026693db0c31f8a41ef326b3789a7aca40ed5d00d0b072d58c2360a433f134 2013-08-22 13:42:24 ....A 67792 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnjx-d27948b07ae02a76efef93cb2d99cd54769c0dc2e4739890539c6bc81de14918 2013-08-22 15:00:32 ....A 54168 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnjz-f9c27ce434544652766fc74922bc42a7f4425daa2b9969c697e0b34162b209f7 2013-08-22 19:27:24 ....A 37416 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnkb-0851b51cb3652fd0470ff23562afcd122e9fd9070b12367b1bf5799c29690234 2013-08-22 21:11:22 ....A 1294025 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnkb-6562beec02ac8e1ffd3c1fce83c3ba49f7d395cdbb11b327b9768822c75f9967 2013-08-22 21:21:46 ....A 152600 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnkb-65cfd2255a440e53bde94fc5249df2a0e94438e7b9b5082ebab2e60096d86b7b 2013-08-22 21:29:48 ....A 25640 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnkb-664994a8348469425b81c5938878b148b306149ed02dde8062aa42e37740df89 2013-08-22 16:37:16 ....A 4488 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnkb-9cbf2eb35f23221f35056ced19bdc3848cdde10ed66e308ccd7608df6fa705e8 2013-08-22 13:53:10 ....A 22568 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnkb-f5a349ef151a38b9e36dd751eabd5d54e4783b27559a49185991d5fd0c13ab7e 2013-08-22 14:48:20 ....A 22568 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnkb-ff091d3fd53702b81cd49a1048ea75db3456c67f3289b8900340166774057a08 2013-08-22 20:21:08 ....A 167936 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnkm-103fe0928bed0634b1f4805557ff7e41075a6de3aac9d71d23790c891a61965c 2013-08-22 15:00:18 ....A 163840 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnkx-e5ba350dacdec79d7f0eabbb7c960283ce8a185ba5b85c74fa31dda08973eff5 2013-08-22 14:08:28 ....A 41666 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnla-e7f7b98c34fad57f65bca2b66418047cdaacbe44965f0063cb4d08488dd42daa 2013-08-22 10:58:28 ....A 18432 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnll-15d5cb40f1580d7f5c9489ce8891ef26d65d4fbdda80a0fff8edbc0eb966c31f 2013-08-22 14:42:50 ....A 96144 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnlp-f808a2ff4b584b5fb9bdb7143750d0999bd8a03e79250010e5273c94c48a28f0 2013-08-22 21:29:58 ....A 179994 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnmo-70d18715d75d605d7fcdb84574869f756ae3f47fcafeae739cfb1d0b22dcb472 2013-08-22 12:31:34 ....A 19456 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnnb-d72851c31dd4a26490aa908c49a42c076e5c5f25ee04d887e18c76d0a370ebbb 2013-08-22 11:29:56 ....A 71680 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnng-7406f211d4838f414bdfc654db3a55e7ba9f139d6e846eb62fdeef3aacbca966 2013-08-22 14:19:08 ....A 34560 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnob-fdab7aea5e6c8e4b17fc4344ee40f7a7c63d90d300c9225e6077ba9c98b7897b 2013-08-22 14:17:14 ....A 3604 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnou-d779300fd3ab56b1114393e06ed2aa2b3ed7f0185c5838b12cd6dfbe4a6da2cc 2013-08-22 14:43:16 ....A 3606 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnou-ee068e67ddbc80d29b29f65c77c64d505ba23516bd892d83bdf1aac0a947c6ac 2013-08-22 14:30:50 ....A 17448 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnox-e0d520ddd814b0b70368ece9a9f4a9fa658fa84e4d92dc56512f3e742290122c 2013-08-22 11:52:02 ....A 30976 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnpe-d8d6b2f5ff30f566072e5012d79d292220d9df7a310590400c682d3ffb120dd2 2013-08-22 15:03:52 ....A 97024 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnpe-fba4945c8e338325cd54044996551557a81dfc2f58c9181f150e569c82586699 2013-08-22 13:06:46 ....A 16896 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnpp-d3c625b1420a06a9fe287f3725cb22b1d12ab546fbbc27924d08bbda17fea969 2013-08-22 15:01:02 ....A 106332 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnqj-e2bc313ce7d5d29d4151e3782ae342cec36efe94df17a209074d19cceace6962 2013-08-22 13:35:46 ....A 73784 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnqk-f23e4d96868521cdbfe91fb27f65f8d05aa65658efa180ddb5978b2dd2e0dc2d 2013-08-22 11:47:00 ....A 13128 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnqs-d6ceb95fd616dc65c852b5974b1ba75d3db53f6d2682c66caf45061f7308e7d1 2013-08-22 12:54:22 ....A 49308 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnqv-f8e2feb7c170476936ee5bc09640d30526c48e8a9d62f21e996769606b51450d 2013-08-22 11:04:24 ....A 12192 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnr-f696c40df44be9e24f3fe606e1047bf51c2cafd88e59bf4e0e583d2bb661f0db 2013-08-22 18:14:44 ....A 55808 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnrr-0f7239b2b4c6f4fce89c5a4fa810fbc730574bd5bdb3d18ed9e1c54941347d23 2013-08-22 15:05:32 ....A 11776 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnrr-d303d11ada6756f0af60ce54ac127595910d55768173d410fd4086abd4d17dc7 2013-08-22 13:15:56 ....A 37888 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnrr-d7bae114817b3c5d770eb7972268c53ce03ed622f43317604987c7cf8993b27d 2013-08-22 12:13:48 ....A 11264 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnrr-e1864566ae3c7e3a6ec96c9417636806af412cef9f015084463999ff3ca31317 2013-08-22 10:57:14 ....A 11776 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnrr-fb5bf83765a9c0e46c90d5f5d551c2006d970fa4ef870e70255540c4324c1713 2013-08-22 14:23:58 ....A 11264 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnrr-fd06a96ebf73018deca4722ede0bc19a89a996a18de2ed41c1e6840d44913be2 2013-08-22 13:33:16 ....A 54784 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnrr-ffe654bfda4075ca9db76413500d2517aefc9ace63de6f4148333a612f891bac 2013-08-22 19:45:46 ....A 36932 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnsm-1809533669dac1b9a35e2e2f679d93dd10905a7e7cd51a29f04d86468ba5e8f4 2013-08-22 13:14:00 ....A 36932 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnsm-d4ac08d4689600aa3532253737de65b95b35528710b8cfe114dcc07ffb7a20b9 2013-08-22 11:06:10 ....A 36932 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnsm-ea9904cc65e968b2d119d6656f659234eaa8bb7f09525c1c9ebc646b7b9237d9 2013-08-22 15:09:14 ....A 36932 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnsm-f3c000d5a8edde0cc7765e8b9102710db4be484510a202bdd8ed1a9702992906 2013-08-22 13:55:20 ....A 24064 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnss-feb69dea4da79d7d05b305ae0a47d020cb42163eb1d7c2a122ac83759fc8089a 2013-08-22 13:24:26 ....A 18944 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnsw-55c16f86384d45b7650def6be5af0b45ad06836dc4178eb0aeea7d361ccda504 2013-08-22 12:16:24 ....A 25800 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnsy-ec90db92dd7c04c7f5f7b8e38f4efc957a7e26bdd9927c3dc616dbd7c33a8130 2013-08-22 14:04:34 ....A 29384 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnsz-d1dbbfbf6c05446c0d978962f1edb6ce0551948074c825763e397cfe2714d71d 2013-08-22 10:45:28 ....A 29384 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnsz-ed0dea1336b91009c5c30de2a7b33ad0cf8b03e2b88b14b7b2f35c01dee53b41 2013-08-22 12:35:18 ....A 525460 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bntd-d445a307d19a5580530df51c698782e7b893711e4e45c94dec41a937ccb0cb11 2013-08-22 13:44:42 ....A 724116 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bntd-e23837b5ffdfd557b9358c4d46690d83af5b25d412b2e01cbac47045f75cba06 2013-08-22 12:03:48 ....A 611476 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bntd-f53edce7053232011f8a4c55cd8766cd2e7dce9601c5f89c221f9fb52f6442a2 2013-08-22 12:53:08 ....A 524000 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bntd-f87aeff0de8b6357032080a72445512c72dae708488d6dc97eb290d8632a8e61 2013-08-22 14:30:02 ....A 66048 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnut-f1e449cec2fe93dcc060f865f09f5360d15a097738088316c7b2e3415d70f3bc 2013-08-22 11:09:22 ....A 48640 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnvv-d00e360e0640df479f60384c4749f7ff81a38cc677d6b68e6b360421eb21c4ac 2013-08-22 14:39:20 ....A 66048 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnvv-ede9ea09fbaf77012858bbe29664594ffe3ec6999e4ce72c99bfeabba14ef9a4 2013-08-22 14:09:52 ....A 40960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnwn-f4b91d02a27efd320cdf339da1a9a51a66b7f430c8e21a14dbd575941953d69b 2013-08-22 19:53:10 ....A 319488 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnxg-7f8d70c41232ca83916177599fcb7afd6626097fa0c90cc32697ad021e04ada8 2013-08-22 13:30:20 ....A 29776 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnxg-f4be2159442bcd30ffcf2dbc2dc19969e75b273e97db623e4b4121e392fa02b1 2013-08-22 22:04:22 ....A 30108 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnxh-604c4c70f74b4e69eb2702f37f710dea934e7d91164280c9196e6dbe9c9753b7 2013-08-22 14:27:40 ....A 12800 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnxs-ee9c3d58afa2e247186d77b919440d9f12b302a7db81eb49f35bb2b58e0dd615 2013-08-22 15:58:02 ....A 9272 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnye-9118aeab8226c27eb3ff4d98c47cddd810679cf0bc994a1c80daac2dff6cc292 2013-08-22 12:36:18 ....A 13312 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnyv-d145e3ce549d33510ad163b22498b985739233cc257c5fefd1d5e76f95b066a2 2013-08-22 18:51:08 ....A 50465 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnyy-0afa1f133e740b857ce27dd3eb19dc40b670415d7245d591e6578c0344e58a3e 2013-08-22 19:52:22 ....A 40960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnzb-602e8752b0b4ec71a13b1374c888a8f2d247422afd903f50f95da5b8b26db85b 2013-08-22 14:00:56 ....A 18420 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnzb-d6b34009db7adadf21f7dcb34a1c6aac8a98dfb3539e918da60f024d8adefe31 2013-08-22 11:59:52 ....A 13408 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnzb-d9bda75816b79b82067fa45872f328ccbb1ecd8ecffe71b44da88054ad103c44 2013-08-22 11:34:26 ....A 40960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bnzb-da5cd764fac91679a4fe2fad4f8485658a70fe4987a72e6faa81854f7aaae33b 2013-08-22 18:19:16 ....A 239058 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boab-4a54540b58d7aaee68333a0bb0d163a425baa2ba1f4a63d698601df843f26204 2013-08-22 12:47:24 ....A 27136 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boae-f97dee93e43d89d7b00baa096c4bf53beb75ef3f281f39ad1eb58536b8bad82b 2013-08-22 12:57:54 ....A 65080 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boaf-22f3888b896f72993950ee7100a0d66d65a1a5a7ea807873573b16bec88b42aa 2013-08-22 19:21:02 ....A 52224 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boaq-7bd548f49ef1e5c5239b645292524d4ff88ce06fcb7fd0393e193204c9ca8df0 2013-08-22 14:32:22 ....A 22016 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boas-fffb430077c0abbacf61599e328ebcf306993e664dc51eced7c03c695c4fddf1 2013-08-22 19:54:40 ....A 53304 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boau-29a614545ff766042023c44dd2caa76dd7d24dc04ded10bc9ddd4a28a18c25b8 2013-08-22 11:51:48 ....A 34360 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boau-fe21227a8533519abd6d3a2be2124573aa55230e432a1420381811500383b866 2013-08-22 18:49:04 ....A 52347 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bobi-6a67e241f9eae683c98984f6ec167e4489c3939f6403ea5f31f10a6670d1f7a6 2013-08-22 11:33:08 ....A 48184 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bobz-f01af16f24996abce46ea370c82b5124cb60c1858f388d44e8b3bc6d92eb4981 2013-08-22 14:45:54 ....A 7205288 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bocs-02e109e185d259a2206a51bfe6d88473155e0c0e2b2afa9281d57668ccee6fbb 2013-08-22 18:26:42 ....A 5382 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bodj-31057c9a8c02a98741d99accd114e686c917da1fbffb1c063b210712ea39a124 2013-08-22 19:51:58 ....A 123392 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bodj-3e365479047da6043d7beeb2460fd7783fa49a09a53a1c1769ca7a16a85e11d2 2013-08-22 15:08:00 ....A 19456 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bodl-40c8790feab0eb5a1852837d86677a95cfa6669f35608bc284c5dcb7b1d36aab 2013-08-22 18:51:06 ....A 76316 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boes-4d63fb7bc719cf71fb97b88d0c88e5f0e04f042c0391e335ec0ca4bd1994f59c 2013-08-22 19:48:32 ....A 26524 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boes-7dabced6cc306eb1c92fd8ee12f2a740a394a74d1322aa73cddd006dd2a03f43 2013-08-22 14:47:06 ....A 25500 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boes-fcba1a9688a0de5c198a799422ed1c11a350ba94a09f6bd599c5501ce22c667a 2013-08-22 21:16:40 ....A 36383 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boex-488fbfe2508f96adb9b6214784fdd89c88ef12432caf6c9f7cf2ab51eb2feda8 2013-08-22 20:57:50 ....A 16472 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bofk-0af40eb007c2bfdb70355b4cadc961006904d0241e8349c7ecb547a639d34191 2013-08-22 12:29:32 ....A 90112 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boge-226684ad9041bc56180589f54a9fde47f81a0c7efe971ea61f175e492a4831f0 2013-08-22 18:37:54 ....A 15960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bogi-4d34fb92fc255b6b567d688edb1542293016495a74b0caf4dbaee9e067aeb510 2013-08-22 10:36:50 ....A 33368 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bogi-fc310293692244340d49decb0cfeff58ff6e8ba29bb81558e02e89a702ed362d 2013-08-22 19:21:48 ....A 36352 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bogr-685ff424369b1a50b37356bca99ccccd85a61765192e7e395ea5e803d1f32a9a 2013-08-22 18:38:58 ....A 73640 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bogx-69a665c317cefb3fc6b490bce534455f30782d91c6bba9eb25239db919f03745 2013-08-22 21:15:10 ....A 247808 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bohh-1971b8a104de66a0a2755d66f03002ebd1d41d2907d7168a020eaebdb6b2a640 2013-08-22 11:58:22 ....A 247296 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bohh-f7f18b92761cf3943109a0abc7d6c1caa4b7bf67021f571594860ed5f231eeee 2013-08-22 14:55:06 ....A 627712 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bohl-13b4cb9ed1220dc0eae08c620eca40422d9dc6a910fb68cdaf90084912120b6e 2013-08-22 15:04:08 ....A 25088 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bohr-335ec5fbc8a35d0cf37f6223a77033779af983720f486bbc8be6df0e012a7ad9 2013-08-22 15:48:02 ....A 12800 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boht-55be9fd7bb41fb218dd3bb5de7b76553ffe83287699be9115e2b09c920721e5b 2013-08-22 21:41:58 ....A 12800 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boht-577ce77d588615e2b1b846b17883d1700486a67f0e66c4dbbb326608766cfef5 2013-08-22 19:56:18 ....A 52736 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bohv-3ade76805d363ad8e8e3bc274c85ce92f26261c8d916f74ea2b2ad3e84b4de3e 2013-08-22 18:56:58 ....A 8192 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boia-79f485638c78c43597f767ba7c8d5a1879db592710b01a25a7030b6847dfaa52 2013-08-22 20:18:00 ....A 941867 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-102d88987b2cd18b6990c635e1e6fd70e2e6afb3b9950a6ad944397488553b60 2013-08-22 20:20:04 ....A 878867 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-1036c81906c656b0ab1ac6d54f06c9960422256ffdb1e043493f41a4879d7cde 2013-08-22 19:48:54 ....A 849467 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-160c125cc381a3d074e9642549098a3497e7a5d2867bb761be93cd90d705249f 2013-08-22 21:43:08 ....A 920867 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-197dcd39e1d1288a78d6a7039cd5b32f04d1b90d0ed90a29371e198850f075d6 2013-08-22 21:13:10 ....A 871096 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-229cf58afe876d357e6859ba5ef0321d851a7703b25e2a0fcc4de53a338f58ba 2013-08-22 21:13:00 ....A 908267 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-229f5d40f172929599cdc44cf7a7a45337c924c86fa803b9800bd14fac8183dc 2013-08-22 18:30:56 ....A 827280 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-26005cb5afe1accff341fee3eeb6fde9615f09a4fdbdb7a8bad406a60f5c8007 2013-08-22 20:19:04 ....A 898467 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-289821069c93467eba7d3203ed3b20b62d1bb9ca9e505b84393858de2717981c 2013-08-22 20:42:12 ....A 946067 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-310e9f819487db27dd7e2ed8cecee8e8258aa8a3b0ffafe9028c62951f784fa1 2013-08-22 15:31:26 ....A 831632 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-32f7a12e9b27dde7b5675d4b6f28133d03084bd65d043a676fb9b58fd5f33465 2013-08-22 19:38:50 ....A 1028736 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-365bf202586479a20398fb6aa6aaf3ae6ee4f1548ffb4613a4808dd383720140 2013-08-22 20:21:26 ....A 1018867 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-4869824122fadae7e9f8122e2adf4c82708f3c278d44d108747f9f005d44295d 2013-08-22 18:48:00 ....A 1003168 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-635868fe90d58a5872ad2d23b36c87d9bff62262b02d21da1750c44e0e87d191 2013-08-22 20:10:34 ....A 874667 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-69eb681823f1144b94943c7a936a8637f5e4da1976c6485724b510c5572edd30 2013-08-22 20:21:20 ....A 975467 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-711f25170910a977f0670edde942c2401ae370b34e5d724383c02e093a7833e0 2013-08-22 16:37:18 ....A 941867 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-7ba63a941f4bfc43a2e4cc9aea5e4fc7a7c2626ca586e5ef1ffeb3c67a3a6d0c 2013-08-22 16:59:40 ....A 999267 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-cf346f7fd96222f60dcb8a424ada9235db1ff8f02b4495d26b3f2f0f77a2ec4d 2013-08-22 17:44:12 ....A 930667 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boje-fae3389ff9036f86e04aa0e63424309caa06ac970232b32302585e90dd77e4a8 2013-08-22 18:12:14 ....A 26336 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bojn-7795320c6366cbfc4b537f9b947eeeaa24efc6d90d275bb9cff24def46b49572 2013-08-22 17:17:20 ....A 262656 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bojv-1f4a7f5f078506026e2b78a665b06075e8102a114342d035cbc53a35dbec7bd9 2013-08-22 16:34:40 ....A 39952 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bojz-1fe6130292d153939deb9d70dc3a40d9295520d18db373b348c4edb8e22f71ef 2013-08-22 17:15:30 ....A 39952 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bojz-68ccfa62f8fed7d2f06a6fdcc61eac7c5d13395aa825f135792df58f7feec9b2 2013-08-22 16:50:04 ....A 39952 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bojz-7885e5b48a1847c8b8cc40681a8eaa3368dd55660f95b519cdde91e74ff73515 2013-08-22 18:24:22 ....A 60416 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bokc-8373fd90cbc01cd4a5db729ab7fcac9a437c877d38f5beef31db32a3bdbd4b75 2013-08-22 17:10:32 ....A 271872 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bokg-09448ab5d42f013dab709c96579c202325afbd3b503566ef24a03128b5d3ff78 2013-08-22 19:57:06 ....A 271872 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bokg-19bdcc76d7c9cc653ae0cbbe61537595844d574f42794749a63e520f56d31cb6 2013-08-22 19:57:06 ....A 271872 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bokg-207dedd585bca008b5681c77d2d9832fc493fc9a28165a6ca4840a1ec70f7978 2013-08-22 17:45:24 ....A 271872 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bokg-31312977db4d57d8dd13cb4f53c4c65b03ea1d6258c48fe0c3e0031b68ad8d3f 2013-08-22 19:09:30 ....A 271872 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bokg-421766592ca27366da980807fb31a40a9e5c2463d8090846361c857fc2a88f07 2013-08-22 17:45:24 ....A 271872 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bokg-5c967689eb164108687a57ef1f1a124900635ac7657550ea8597ab125f4e7cae 2013-08-22 20:03:52 ....A 271872 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bokg-93238e9e7f6528314f8b752b2f5b527b91209a629b3f728c692348ee66698de9 2013-08-22 15:16:18 ....A 24064 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.boy-14b39931663132f9b1674d08c7698cee49f3c945e179b6ecab4b2cec2e5f7d0b 2013-08-22 20:29:40 ....A 69251 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bqk-60ee088d4088ed3f51d3c8eceaa9b33a5b567025449ba822d724cacf236f07f5 2013-08-22 15:26:06 ....A 40448 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.bwr-6fa6b437028d558ed35d9ed480935860c08df095435380bd3ee4b41f31403476 2013-08-22 19:54:46 ....A 18432 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.cch-4d022f1b820af74071ace050f9413d2fbf9e7a3afc082b97a47c2ed1d25ce934 2013-08-22 21:13:48 ....A 8800 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.civ-3096b4a242793783c09ffab095fa61412b7167f8de6e3758f68f03dc2410ad7a 2013-08-22 11:36:40 ....A 114884 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.clj-f86478eb088895a252013881b3fae298c11bb835e9516b6fc58e1557731f6892 2013-08-22 13:00:24 ....A 49986 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.cvq-d80a926aaa1df8ea7af249ba7a2234c0e23083b5b8354d8e147d70183e5f1290 2013-08-22 17:40:32 ....A 57168 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.cw-62bc00f551d8eb4f3a8ef28598ce403dd055167797302cfe4d2e74dd7cb9ba7e 2013-08-22 16:56:46 ....A 14336 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.cx-b61201d7649824260d92c854273b047ec0934d63ab9307236366b2c8f45f5a98 2013-08-22 19:53:38 ....A 82200 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.cyo-0d6ca6b14e4f6a3ae0979b0abc945990a0481742557c89896b8dd47c69f2f6aa 2013-08-22 13:08:24 ....A 126976 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.djw-fb4c7f7cf67a4afdf3cb946e81eea2515c5cee39d90b2e70dda02ecddfa664cb 2013-08-22 14:36:22 ....A 32528 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.dys-f3cc992391471936931ac6dba4961087ff36084ffafa3ada5b4f2cf2dc186ac0 2013-08-22 17:44:06 ....A 102056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.dz-958059463a1a5e6c5f6beadd3b013f4712cfdd3863693d1955f06b1f49415e6e 2013-08-22 20:30:40 ....A 5720 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.eir-3144ca03e242007c0f2506e78e01574be014d96362cf11db8084b3d53963d875 2013-08-22 19:57:08 ....A 19456 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ejo-182350cea17cf1db046defb21f41d32195efbce4f78f64ead962f62459877820 2013-08-22 20:59:38 ....A 14094 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.fhn-33139698f268ae348c48cb6ef6cdb2ddb068db426464ccda001985c62a513019 2013-08-22 13:08:40 ....A 65536 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.fnm-55d18a63976de68f470def756001b5a6e1f47d69102f45ebff87717603b56e21 2013-08-22 12:57:16 ....A 47616 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.fts-dcf5864a8aa8d779388d695486e2b3f3d7e111172bb655ee7f30a9cb1b45d031 2013-08-22 18:04:44 ....A 15010 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.gnb-4ed5dc9505ae2dbc5b8a82946eabf0190e9804caf1d879cd9acbb48a283ef713 2013-08-22 20:19:20 ....A 6656 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.gs-297d4bc7feb179d72782839a82f5247dacb00b16edb3db5de4c114d8589138ad 2013-08-22 12:59:46 ....A 20480 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.gtq-33a8ec56d2a2bdcca8598e6ad5bbac22f80632dde4d83814ad5939663903ce5c 2013-08-22 10:56:06 ....A 619520 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.hbo-0183ba2cb0a01c3a4f775ff80dc1370967e6a3539aac7af48f93b66293b9e620 2013-08-22 21:05:10 ....A 19456 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.hcv-b0b0d2360cac55ff9eadf194972baf026ae2b31db03eb6900f99488ceda86d37 2013-08-22 14:32:22 ....A 20480 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.hzt-42c9b5ac6bab42a1010617f09f91ce7744d9295579f79b9c2a2edb6e13d882f8 2013-08-22 15:03:50 ....A 86016 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.idj-ee9034ec09c494a7f5ae1c29725e6614341474511ba376cfe74c5ca4be367c4c 2013-08-22 14:34:24 ....A 9937 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ihg-2600be51a0dfb38e116c817ed925418e71488540cf0a2ac5a32c24defd77744a 2013-08-22 20:51:30 ....A 19456 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ihi-519304f54171f8b7fa0130c258d45470014897d20fe0122100f9729cf9b33a35 2013-08-22 14:22:24 ....A 131124 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ikb-f174c90ae4620743378157d08989d547c3b0f37498fbd74797b7ac9f72bfbe2b 2013-08-22 14:53:30 ....A 131126 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.inn-f889a11768d62f160e556fdf9713ab11a195833c32ac8b846e7d1f6b231f8dcd 2013-08-22 13:42:28 ....A 131118 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.iqw-fd029c2db8775877f652ccba3d08936a287d7498ff340bf59d9915add39fdc0d 2013-08-22 10:45:46 ....A 118839 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.iri-d04236239153845b04a0ae580de75f6ebab090965ed53f5bbf78b5caaaba1c9a 2013-08-22 13:05:50 ....A 118839 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.iri-f439f73b17d6c5efda0027c574a8e00bdeed7daaf96161018588d4e5577dc3a7 2013-08-22 14:43:14 ....A 48280 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.iro-61f9d2caee44f327a0d574e8cf11509f9210652763a7406b00d91f138973bdb7 2013-08-22 14:37:46 ....A 13028 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.isb-ec4ee3f77f2fdf9a1617195e9732504f2f46f11c52adcdd4e7bc5220d971db3e 2013-08-22 13:59:32 ....A 12896 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.isb-f5925deddc23748b184a9a793bdb1108e87a9a45da54f96b3f7be9c569507b8d 2013-08-22 15:49:36 ....A 131155 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.iwp-9a52076de3eb38fbd1a28c2caba6160da17f52f41b2b0506673a8de59530ef40 2013-08-22 20:13:24 ....A 134144 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.izd-39712dd9c24c4492fbc18cb79aceb4b2610ebe40d5d92fd78aee51d1e129d628 2013-08-22 14:56:56 ....A 118854 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.jac-e116c29d4bcd342352c6bf1f3534a9f5cd3d0a44a7c8239969de7eece92ea7fd 2013-08-22 11:31:06 ....A 118854 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.jac-f7ed73e4dfc95c3df2930c6831f5b8845e9d741839fe9d19f18647b1035d746d 2013-08-22 17:47:28 ....A 111846 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.jj-a41e7e79131392e91f9646d0ef1a434925f5c9e45a3ef632602c1b7989be7d6d 2013-08-22 18:42:58 ....A 10240 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.jnd-2deac03e5fccbcbfad6f08dfe914b98bc2f30ee5e165749acca92037ba96cf1b 2013-08-22 12:16:52 ....A 131127 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.jux-e157156c06f76df26f74b1050940406de76659faea561e4f00b947e3405eb40b 2013-08-22 14:19:42 ....A 131127 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.jux-e2d384ea7a1b42b8472e9762fb4aeebc0164f6848b67505f8cc8344ac9046fa4 2013-08-22 15:10:32 ....A 131127 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.jux-e57707746445292dee42183dded72e5311e1dd4c5bd9ba01c63fc284dbf4faf9 2013-08-22 12:37:22 ....A 131127 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.jux-fd235178341a8d529424135bb0fdc0db739a77dd45e3b828674eb48e9b261414 2013-08-22 21:48:48 ....A 274440 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.kag-728ee6aa3d6008c7d98cbf2ffda46e494d874d3d6ae7a10813d55722354876c6 2013-08-22 12:51:56 ....A 131126 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.khb-e9e75d4ece57c352985dbefe5a70265199a06c07aefe970fdbf4cd3e1d54c1f3 2013-08-22 18:56:10 ....A 15031 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.kri-1a07bc206e0ad2fb1e3b2751ed91882d9858fede8e6d24a74662d0723cf6a05d 2013-08-22 13:59:16 ....A 131127 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.lap-d0216d4b0b01f6513ce94f18960f7287c640f692c3e40308107af0091804b418 2013-08-22 10:53:44 ....A 131127 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.lap-e5ddd4fe94a0acb166a6e2cc5c35f505b237bb183090f53c830ec65764442239 2013-08-22 14:25:36 ....A 131115 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.lap-f744df224b1eaed2873128806d7c8bc9be5f82ea0f8255e634113dce4b17ef50 2013-08-22 13:06:42 ....A 131127 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.lap-ff88b4574d9ff9089f5530635233488d7ca5249ddc70f925727a9e460ed3ae18 2013-08-22 20:12:58 ....A 16896 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.lc-7e4ba8d8818034416ecb44fae467b7e00ffe36e768aad6e4104c5007489a2a56 2013-08-22 13:28:16 ....A 3584 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.lwc-660ae6df82bc09a00f8e7526f7c36ed93b82330d5c580bc9a15fbf0e347e0dbd 2013-08-22 17:49:36 ....A 11940 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.lwf-75166aaddf280f52214b82382b379a87de7957d17b94dc810add325665bc65b8 2013-08-22 12:16:50 ....A 131131 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.mfu-e541d462626892653b984b346e11f4106f946713b8e7c24adbade27db200591e 2013-08-22 10:56:46 ....A 131131 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.mfu-f5c7a27ad69c130872f2698a3d30ee3b01436c4e4a248aa9bd61b7fbdb070fb2 2013-08-22 14:19:40 ....A 131131 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.mfu-f6e478db3b5043e7124c1829ee869ff571c2b463474e741fdc960c1353169c43 2013-08-22 13:01:58 ....A 131131 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.mfu-f984187036d443ce5932693d1def86138296f364224b42563d1d57bf47862281 2013-08-22 11:25:08 ....A 131128 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.mnz-e5c4bb0e00d48c697805280aa75bf04e8130e46f39e3571b3e89f763d7321009 2013-08-22 13:55:30 ....A 118833 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.mtz-d43de2e50f5b29e94c510b0b9bc1d2c5f1cec8c6bd82df31b4b774c40170c73d 2013-08-22 13:01:34 ....A 118833 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.mtz-fd00b6d2ce9a42026f79b826e6f0d1ecc031e96a351245fe921a527015a9f923 2013-08-22 14:42:38 ....A 122934 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.nbr-fe5801dcf321f00a38ac0c3e59c308179cbc5f7edbe7ea801a5128b4e5075607 2013-08-22 11:35:50 ....A 16384 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.nec-562e30c50057f2f6654b605f69e92a10239586246f2832fa0baf3e7c6413fdcb 2013-08-22 11:53:00 ....A 193408 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.nif-e6ec72ed568013f66e8c1855b33edf7719816e721fb53b87a4ad64b3d2186c40 2013-08-22 19:35:20 ....A 41793 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.nih-6bbe3ac8e848cd48ac756434e9f57e145e159b158a3220effa62d994246535af 2013-08-22 14:01:52 ....A 122939 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.nom-e5becfee5734a491449694c1abe1118e6dfe4e2639c40b4bfde32d14438bc48e 2013-08-22 19:48:18 ....A 19018 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.nwh-daed090e5e51001e5706685dde4ffd506797fc26f45c0b2731e1e306852b1b90 2013-08-22 19:38:56 ....A 29696 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.obn-17fe3a0788c59c460c3514c09a9c5293d608d08ffc527f325e86792216c11911 2013-08-22 14:10:20 ....A 536682 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.obr-d01d22b6432ec5ee47d161bd4d98ecb0a97a1395e45c0ab5bdf5241e350cb0b5 2013-08-22 18:18:10 ....A 72497 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.oqu-5713083e9b27b35b9549e40f47452ec344ec5f3bf45e6039ac2890a35bd8bcc2 2013-08-22 14:59:16 ....A 118835 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.owh-dcfbbe89c794a06f0683c6a41ad72355f407ad54912500df3ba3579be1c97ced 2013-08-22 10:52:12 ....A 118835 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.owh-e3ed6785d6ce6f661fcbc14c6a1081ac16a552be49e451417fd454d68fef39d6 2013-08-22 10:49:46 ....A 118835 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.owh-ebf5ea0e091e0771fb452a47cf95217abd7600066caf369e28e7f7cb231b490e 2013-08-22 14:25:14 ....A 118835 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.owh-eff2705392287c184e48993840e3e7a0b538fc20f84168deaeb3c81797d34797 2013-08-22 14:19:52 ....A 122942 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.owu-ed72b43935ffc0680c59fd18ae27423438aa4c9720c0b61210b8c784055c8b70 2013-08-22 13:57:02 ....A 122942 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.owu-f9243b6211cde969a83caf71ae610bcb808548c6234dac15402291fc78fb840e 2013-08-22 13:03:02 ....A 122942 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.owu-fbed197e1380f2f83007b47c2d8f241634d37358e3142d9cd352508cf4b650ad 2013-08-22 15:10:14 ....A 118835 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ply-e54d2be32b8cfba7de7939f7d7f367b6d8403223547ddfbd6f4fb9ecba35b8e1 2013-08-22 10:38:16 ....A 118835 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ply-f19bbf9a160e5e637c3c97a03008df88576ed159cda32f61d247fbce63932930 2013-08-22 11:43:28 ....A 118835 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ply-f7b273d7a6d116a7af16ffa626087ba8b9b636e3d6a6048593cc538a1feaf2a2 2013-08-22 19:09:34 ....A 16250 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.prw-3e744679b51ed963be0d2cdac4a22732f682f05659158ac14f22d3d20128a805 2013-08-22 12:59:56 ....A 20839 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.psy-7405c96955b5a52dfa3f5692a907b33af17eb17be9fb0872811364c92666e91c 2013-08-22 16:06:46 ....A 6196 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.pus-468871a0481b0f6460c6486c3e24cc4a16690648c5a25c94fc452dcae039ce69 2013-08-22 15:43:22 ....A 11776 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.qq-2fc22f5aa2893e9e3bb09784e043b3438456a09724dad1ee81a06c89748affbb 2013-08-22 19:13:20 ....A 19817 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.qzh-97745ac9342ffd054e84998c5fb651d97f15461268d3d89001e1c63c750395af 2013-08-22 19:46:22 ....A 70438 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.rxz-54959de396661eed3ebb9d406f69524480fe940d439f3c3319e520694abf830d 2013-08-22 14:35:52 ....A 16389 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ryc-d0dd19fb157f0e6b41e732be8a741cea50ad8a5faedb4cc0b483f772c128d9d0 2013-08-22 17:05:30 ....A 4392 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ryd-6e35c5e6f72313e74767e4ae1ef4527619a61b12880c59cb2c0475094a0f1ac3 2013-08-22 19:14:42 ....A 8220 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.sarc-1bf62ecefd77a378d17c22a315d7fa0d82c04b02487d13af031e31d63006bda6 2013-08-22 12:23:50 ....A 615 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.sbwt-de8eb8c53925e07bcbcc2cd2643c13aae5d28006ab03b57357181a986c29b677 2013-08-22 16:55:44 ....A 16384 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.sg-92fa8a7582e70500eabd3684b92e495942228f6f2be70bdcd8712569712c6438 2013-08-22 19:45:22 ....A 32904 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.shzr-4d9307a969086afec4bb0e8c04353c356aa9d92395ccf3e13827d244f2858491 2013-08-22 10:45:30 ....A 118784 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.siyn-d84b040414860eb1e0038391c4e8ec5e41487c191a1dae80233eb51dc0a973c9 2013-08-22 12:10:02 ....A 19487 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.siyn-ffdb8600320c238a9cf6d7ad0d7989dd3605e3bb01c2b6cae6eec94ada7cd683 2013-08-22 11:19:06 ....A 90112 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.snda-e4fed8bb6b9a343af068c85a9fd7b89618b39ce9da52db6ac1184ded8b619256 2013-08-22 19:21:50 ....A 15961 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.soyg-1879d569e963a48beb22f8bc683d875cc356c7f9f0cbd6ac15df0637fcd3da01 2013-08-22 15:43:34 ....A 19774 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.swv-0250c48e6564b0dffccba57401aeb7bb7f99895be662faec6b94899fdbe7ea05 2013-08-22 15:06:16 ....A 53248 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tcnt-e5113fb7b2b7d60588b4810ca05a01869b62886eed4687e29373ea7f10b6abff 2013-08-22 14:42:48 ....A 12800 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tcnt-ee556a82446461472e403a49727b9d1e6ccd40c0ebcf63299f3c0412ea9661f1 2013-08-22 13:35:52 ....A 48128 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tcnt-f0e53c730c587d17dd7e16faa440431edc6eb8280ace4eadf1f10b74ac7747b9 2013-08-22 15:00:32 ....A 52736 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tcnt-f8ae591c5e5a9854fcdbb0961a147ecedaba61af29ac9e5c61e559b7d8a110f6 2013-08-22 14:45:04 ....A 48128 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tduw-d244fbbef60733e2812344f1b8af78b8862568abc3b9e9b47fb7df797a1ccf81 2013-08-22 19:20:42 ....A 16896 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.thi-0e35c1f091e0646634b26c72ef677c04226fa265d3085afa6b6ae9d488031a00 2013-08-22 16:05:04 ....A 383120 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tic-ad62524849ea03aa7ee307f6bbc6f6fcf49013bb4091e2c6f40a87b88d5165a8 2013-08-22 13:20:10 ....A 92580 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tlyy-ddc93a703c80ee93231bef50a0f3c40afe42df35fa72dd2b54bbd25f8bb9914f 2013-08-22 14:19:42 ....A 90188 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tpct-fcc270cc49f682ef63016b43cc20efc8027c7dca575e8477f84bd4c3e4e89849 2013-08-22 19:45:48 ....A 65536 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tqqq-2bf218d12a7724fbec7c965e6d8d5b5b6b98d1610676278dcbe307bb1314ea68 2013-08-22 13:09:18 ....A 53760 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tqvt-e5f230562194756067d7a4c21b973552b3420e3f055deb214cbfa789444c6d89 2013-08-22 18:42:22 ....A 12698 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.trnb-0ac5e1748ed243c2565b1674cdfc527db6da983e5a2675ff8a92fb76b49b181a 2013-08-22 19:24:54 ....A 753664 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.trwq-2916adf65dca919d21660055efb5cdb45c3e7375c49b325b6d7f00dbdc99a0a3 2013-08-22 18:19:38 ....A 72192 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tsba-3de90c7cbb40aed3fadd8691bb9475d0110743134fe3da22513b6c1f92d9d304 2013-08-22 15:12:14 ....A 457864 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tsgb-f96ef4c1b8b51d076d6ec9ed0c4c754e166557bae8b9457d74f1f0f77b307c74 2013-08-22 11:01:50 ....A 315904 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tslc-e113c7f030fe611ef34610134667bb00a624bb378e75d334dca8a3fcc00d4f54 2013-08-22 18:57:26 ....A 24576 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tsli-29558be8c9cdcf499a2361886414128f378ecd30bfb1f424873a27b74c59bb31 2013-08-22 19:45:24 ....A 23909 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ttoy-684eb2cbbac2f4c87929807f42401295a56aa20ec09ea5a56587f32fcc149d98 2013-08-22 14:56:24 ....A 90224 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tukx-d66cb2b538179d3fd99ef09816134894eb3f5f4693b9d4f91268f004a6982061 2013-08-22 13:20:06 ....A 94216 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tuuq-d1ad46ce1753f52e23c2a8f6a7c349061b94ffffe1abe7a537c8b7b7efcf9125 2013-08-22 11:50:50 ....A 16272 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.tuvz-5497e2949cf53e6afe9aa8ab9ba97d9519b3d7e2f8a24837af21cccab9b1a559 2013-08-22 18:25:36 ....A 43901 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.uar-4807ce53cadf66ae6693add9588de0d4971b242344952f93749c839a3a2acb9b 2013-08-22 15:03:56 ....A 60416 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.uf-e7ee754c32cb92fc12807c580f72f2d407f68c2da8a852191157ea4f3022c24f 2013-08-22 20:45:10 ....A 30720 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ukzl-39120da895e3a8d0da2aa5d3b7be84e9fa77723c2de88ec4670adf7730f2b812 2013-08-22 21:07:58 ....A 30208 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.unbm-5914ac2bfb38ac3872f489708bc7545fc3bc12cc7059319942a1e474203cb41c 2013-08-22 20:05:32 ....A 35840 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.uoc-6a4fafeb2ae500910f07ac9ae10165c35584476774e39f017773199d7c54ab71 2013-08-22 16:45:50 ....A 21023 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.uoe-c4ddf3619115c819414fb50daf3f033962ba067050ff46619d8b982a4446f97e 2013-08-22 12:52:04 ....A 131164 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.uoe-d509a46a12bdefd727fc4cc5ce84928908123a37d030811154c463264790774f 2013-08-22 14:34:26 ....A 131145 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.uoe-d51cd5be30ddf8da40bc01ca74816cff591044530a64c84975b836786350f62c 2013-08-22 14:43:22 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.urdu-d3cd58efa0c0b0069b5b985bfa5c52652bca923f440aff585451817b20b47384 2013-08-22 13:39:18 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.urdu-e2889c6f693d23fa94775573fd159392f4c23b2297a2f8f17d487e43565d502c 2013-08-22 14:06:20 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.urdu-e516e373a087bad3bbc4070cd6092f5858605759af65af87179b0834ecd473a1 2013-08-22 11:03:58 ....A 33280 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.urpg-f9c62b641e904d8f8ab71d9ad03c9de2521119e58327df6d3bf38258a8c7a2e0 2013-08-22 15:12:12 ....A 40960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.urpo-316821217c0c294ff5eaaecb37333cad9e7ffb35bb7826e0d66c1ea5282ab11a 2013-08-22 14:33:02 ....A 40960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.urpo-72ad93f2ab98a012a52851788a688043c9784df68fc988f3c12980e1878f36b2 2013-08-22 15:11:02 ....A 45056 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.uryx-d9da3df0a2bc29ae5f9c3cfb548d1911a57d3e6e167b09774e65b79278417ea5 2013-08-22 19:22:10 ....A 1196032 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ustj-06732eece96222bffd863716bf02ec887f65fdb74dcf8995e82e044af2c013ad 2013-08-22 18:47:26 ....A 394752 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ustj-2ae47d61e3be3fa61193b77040677d1f2a8108ee2e681fc0f07e8197bf955020 2013-08-22 21:12:48 ....A 1020902 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ustj-72b6ef82baeb677341e1a74d91045df26c498d368ba30b48f94805088070d274 2013-08-22 14:05:36 ....A 321024 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ustj-d1d8d312bc1f4b1b2a86e61eeaac60de2ccda55d5786a60edd593ebec9a34bf4 2013-08-22 13:30:40 ....A 2013184 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ustj-e8f572e4b938cb063cfe2c51aea70c553f82aeb43945e34f683bc106d8cf78d9 2013-08-22 14:16:44 ....A 37376 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.utkk-24d8786a7746bdcf66abd3e2c2daa0c5c7cc6ffbdc434b6a7d060dde70fb2bf9 2013-08-22 11:53:20 ....A 85836 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.uvev-fd5fe2f5f5778db7045d2bf5cb9e61cee93b936e9ac4e488e48bcc14c19465e0 2013-08-22 15:16:40 ....A 229376 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.uvmc-f01dfffd642c4f6e5654c2fa09966bdca9dcd75415507f7cf123cc8a4d79a765 2013-08-22 14:31:38 ....A 250239 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.uvwv-df3865d2fdeec5daa1d1febfdbb4c0f38285f652085bf081872931b3e2ee7b6e 2013-08-22 15:50:08 ....A 11776 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.vble-9cb240c94135cc5bd9cb54032067b19421599e3635eb0cbc75f6b080384a1023 2013-08-22 19:27:52 ....A 176128 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.vccu-6f088bb2fe90e9da1966ba96f0451808e57b08d454628c4e782875eb052068b9 2013-08-22 19:22:14 ....A 106496 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.vens-0f315a8e61ef8f1409b78ef46a96e37eb5bb644f3821898aee5a06553cdf5f6d 2013-08-22 14:31:16 ....A 4608 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.vkyh-fb7cd947b04442d9a4be26ef059ac9bdd82b5b08db1b9ffa0124352a7249a6ba 2013-08-22 12:56:38 ....A 22528 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.vpi-ffabb77bd30b7fc5988f27b472e38fc93f0c01e7e6b2ba6da5fdb5768378ed46 2013-08-22 12:51:50 ....A 60228 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.vxfm-643cc5b32e551f07106868a890e566f89a3c2e141dbcabf4fd67ff93f24ac15b 2013-08-22 12:46:58 ....A 62976 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.vydl-f95b5de2c48248708e5f2a803c97b834520a93bf93fc40bb809e631fdd59f222 2013-08-22 14:19:50 ....A 159744 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.vzlb-f31733d0acee14a40e4ab8bd89a9093b94ca1cb2c6d487bf6caf73ebf03d8693 2013-08-22 21:20:42 ....A 266366 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.wgpz-522eb9b7014b087075723094eb046c50b303a54b5ed87cc336d2b4105f47bf39 2013-08-22 11:56:14 ....A 369664 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.whym-ea27177b4f79984ed301fdebb9503ad97662ff90382c3083880394eaf452aa9c 2013-08-22 12:15:36 ....A 350720 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.wiod-fc4e82d12e2f026b0d87c4ad70904ea97d988cd49ed3c88e57746d1a6a8eac6e 2013-08-22 13:39:54 ....A 34304 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.wjmn-ede8226cb556af9bf15461573325cfb66d2c730873c517ef4ce326929106dac2 2013-08-22 19:23:36 ....A 27656 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.wn-0c176539672e437ad0068f5b25318c779ac7cb7049a308c1f40a13a50f2cf5f0 2013-08-22 19:52:12 ....A 14944 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.wtb-19b5bca34cdddbd08e47c9807d561fb21eaf07030f1f7bfa3b77f2904a2329e1 2013-08-22 11:51:42 ....A 86016 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.wyuw-e31267077151bf1e1c70bc45270256273e6f65fc5cec18ead7649e7ad93a9eb7 2013-08-22 13:17:04 ....A 12942 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xbrg-e65a8d7eb7107a2a5790a1587c97ea86bf9381d0107a5509c7c2deeb3ff5a2ff 2013-08-22 14:07:36 ....A 315392 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xcef-d727de5b1a1c34b655f6893e57454c1289a532d454b4239ad1a7df47469d48d2 2013-08-22 13:18:16 ....A 315392 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xcef-e5eb7f178ed4260c64a04b43089ad6c111a1d6639b929b060f59c17dc70776f4 2013-08-22 14:33:34 ....A 315392 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xcef-f13c65c65f6a165f5433f64778fe4671c463e7b48c6db7ab1452378c382a44c2 2013-08-22 17:00:08 ....A 39936 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xl-4fa4b4a6228ff09a3bc81a5cc1d54cf864c08e62c79e39264d514d0ea327cd1f 2013-08-22 12:41:48 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-06403383e1981a4b08c709b176fa6c53340c6dd2e5797991edeb25bd103d1268 2013-08-22 18:18:30 ....A 68626 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-096a8973001f927e38f701599600313c0b2f4fca5177586b9a34b428ef608010 2013-08-22 18:54:26 ....A 66066 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-0be8804818f886cfc06cc8488424e4cfcadfbf3d7f34f1f173bf9820893a1650 2013-08-22 16:36:08 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-11de654c03c7b4fc4c7c391905e1a425f58020bc5db98936a68b3de80f7ad720 2013-08-22 21:44:40 ....A 66066 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-12525a38e928bb1d1f0fc127ba9d30c41b8a7e3cc5b0ec5224ce12fb181e218b 2013-08-22 20:30:36 ....A 58386 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-130838f40f282c6f30bdc158c45f8ab68e0a691e3b16a54557649b5922dc4d1e 2013-08-22 19:07:32 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-178d7bf2d4013c7d77a2ddac46d655ed34d4c0e5b2e7be84efa04d88dbc11f12 2013-08-22 19:28:08 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-1defaac6007449c5234bc899c3aba126b366bb5020e0cd0ea38409fa46d8d946 2013-08-22 19:48:56 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-1e46b1c5ce8c43a9cc5c2dc72ddfd20fea82ddb60d621f2fa2a9af462f3fab02 2013-08-22 19:18:26 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-1e69b0a7c31739e81681bfc0d05fea54e5831a687d740e1cd37e8e0dac102cc2 2013-08-22 20:30:14 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-20362a0f4836cc7f025ebf30310551c3516689a313a87fece099faf1b958b54d 2013-08-22 21:44:44 ....A 66066 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-21426a68c076250d03aa02e5a2c4846db364938e1909cc3e343be20f44f069cf 2013-08-22 22:02:10 ....A 47122 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-307c22217fcebffd853c658c0e242c9d2ecb1f15bd8113c0308de5fa83ca88af 2013-08-22 20:50:04 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-30912cf44dd8a8eb769f8318020ed1f34e108fc144c14b66cab0033410572bc0 2013-08-22 19:16:26 ....A 98322 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-36df9499bc47922e0749c1031f36259b34dd2430c42befa0c017736b03ae44c4 2013-08-22 18:18:22 ....A 139282 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-39bdbf2a6cad041464f525bf460768300bb0c95576906bfe7740d6c32c808640 2013-08-22 22:01:26 ....A 163858 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-40332dc604bf4da4efe8e5649e1c77fc92e8480f79eb04b60c272c713c1adb7b 2013-08-22 18:49:00 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-4467adf6e6be8e7bc88dfd1f681bb6d1e903672c4ebcf2944c789e1c4873d92f 2013-08-22 19:53:40 ....A 34322 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-46996bce6626e7a81f4c94a7caa8a47b9d8858dc46301dcebfbcf89fe2a5dd7c 2013-08-22 19:51:36 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-492f092b31d166a204793c73a42370a68ab5ef90a9b9195b3c5226662f6dea19 2013-08-22 18:58:08 ....A 57362 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-4e969a63df0d2728b491a3601106c5c2bae1a7ad586d68035202d9087c092a04 2013-08-22 20:01:28 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-4fcf3d69f86ad39ed72c1d20a2b5fe6a06869ce1de324043384d4151f620d13c 2013-08-22 19:14:30 ....A 58386 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-5935da8293f0bebf13573ced8037c904c165678cb665e890eb80ebb9b10936f0 2013-08-22 21:00:22 ....A 163858 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-601733cb5f1e0566e2bd5db5796d96b7397911da476aaa167a0653b300bfad2e 2013-08-22 21:43:08 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-60ed54083d775b78eb25ede9cb154fe6fb56963115a0fcf1de09fc1a6c4d7ae4 2013-08-22 20:53:18 ....A 58386 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-67096973e9baff77354a34a303547d1665677566f581be71719bec7c8b2ba340 2013-08-22 18:24:16 ....A 163858 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-69b462d777ff055e841ca319fa7dcf01940801d75ba094ccb9af1b64a72f33dc 2013-08-22 18:37:24 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-6ff4455fd1104f523621e982cfefce653c51e4c1a31349e6764e74e641530433 2013-08-22 19:48:52 ....A 167954 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-7096b6e5b93fdef2769df6de48f32aa6c66a2dad30b27e6b856a21a4f48d1a05 2013-08-22 14:54:12 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-71cb7411729cd5f0b19126b9c5f195cf99f986f7b67cc5594b87e6f742649c81 2013-08-22 18:27:54 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-77c76119c77fdca582fdf38919ed68a430861e10b8867a8b4988efef71a64e40 2013-08-22 19:26:08 ....A 66066 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-7a1d6778ea6c03138be37fa7210275c1f9e41247c6d990b4a8ac9b481668c7ac 2013-08-22 18:58:52 ....A 139282 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-7abfa638b9ec3c568e3885169e97d26c45008046c4e093aedf1269970d13b9f1 2013-08-22 11:00:20 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-d1491fecc041792a6d76b7fabecfb919c1f70ac852e8727c327657afd6c12ff5 2013-08-22 12:06:50 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-e0f832785824b07c94fad0de6d8285845b8af681a28726de0e1fe4a58a6d0cf9 2013-08-22 14:12:58 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-e8ab6cab04627be7dac2a7ceb97e4f4bfc2768cad7c4f7c7b60f7f62484c8d20 2013-08-22 14:50:38 ....A 98322 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-e97aac5b370721022e4dadf7811c21e8cc18435387485c7d70b7720d2bb7a917 2013-08-22 13:12:18 ....A 47122 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-e9f1339fd3998f2664fde5a854ff2fac101b3adf8c02833cf061f6edb843bd10 2013-08-22 11:06:08 ....A 34322 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-eb13e2bb1330840134435c9e6d00d17923953ed68291346c3cd8fbec5a8de378 2013-08-22 15:23:40 ....A 34322 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-edcfdd6951ca4a6cf3b638bcaa9cb5d43b56f18da07abd1185c8a642a1b883e8 2013-08-22 14:54:40 ....A 98322 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-ee3ff5fd01188abbb7643bdc8829e33cab261f6191d1011817c4ae789643abb4 2013-08-22 12:45:58 ....A 47122 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-f129f6a0e1c03c5947dc44e4fb0e4a8e5aca6359c267b36153d263b37c202a70 2013-08-22 12:35:08 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-f8799b24c8b17183a40a0b473747407854a03752ca9188f24b493ab6a70d228f 2013-08-22 14:46:52 ....A 55826 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-fa6055f1661092cfc84d0d349ee90e408f7a3d7bfcbdf2e836d314ee70c91765 2013-08-22 14:02:48 ....A 34322 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-fccec6b9ad49293b9a2a90e5979d6a9333d50e380a19af08440c6efffdfa1ca9 2013-08-22 10:49:56 ....A 34322 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xnvu-fdca560a1fe1108a82cf4c635d6b0066e811b737fb21535bf2f723345d2e57c2 2013-08-22 12:30:30 ....A 97280 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xocu-d9498f71a30696401f507f7e44e48bc87af46c147259e7d421cddeb9e2cc4afa 2013-08-22 12:03:06 ....A 10752 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xqml-fffd360d090947309274e6bb5e2235e5a222c27e11e3cf49b12bc959f9030dc0 2013-08-22 15:00:56 ....A 315392 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xqnr-d91d99f871b21818433260745ec6998689aa2d0dc2b863aa0c6a93e7e1998037 2013-08-22 14:10:46 ....A 315392 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xqnr-f32378266e5135fe137974feb15e2451067128dcdb5600a2b7d2d29e11b13c02 2013-08-22 15:09:12 ....A 86408 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xsgq-2322bb6e49932ec3d72d7961534d3785686d90424af2d07b635ebdebd77fe491 2013-08-22 18:37:30 ....A 114408 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xsgq-7e958d1c69b2498afc432722ad7318fa14417c7d0af69340299a4dcf901e9350 2013-08-22 13:50:22 ....A 56104 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xsgq-ec46e1167bf94ca8029e19536b8e8de7eb64e941f040e858235059dbc747fb83 2013-08-22 19:21:48 ....A 68104 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xsgq-f26634dcbf519c9108a7802f462d62f8488036ce6082189293845ecdab461bcb 2013-08-22 19:26:08 ....A 126228 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xsgr-1dedf0f3b8f9aab58c729a6941b199a6229db4b4086496ca0cbf9f86e823d57d 2013-08-22 14:58:42 ....A 135228 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xsgr-71b982a5537d22027075e9b094a5bdba8b7c04bc785d91b346b0fc009f57c56f 2013-08-22 18:57:48 ....A 149228 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xsgr-7f059ddff1c5a8a589e6d03b045617b8b60e0e038c36909426578713071a077b 2013-08-22 19:04:40 ....A 101388 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xsgt-7e3bc40759bea0786b11573d116798e9136835d8f3f1bb44b645cc30f18e5c47 2013-08-22 18:53:54 ....A 8192 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xud-07efe01fb8a5e05cce191881b6ab16b8790d35c1ef8c4249b8cb2e144759bf75 2013-08-22 10:50:40 ....A 7281436 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xuen-d5a6036c100831da8c3d9d004d6512cf2f792c5f5939293c1b07fe80c44c32c1 2013-08-22 10:56:00 ....A 38912 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xumk-54aa7a31c7c1307bb41193e3f6feb1b2f88f8581d50f6910490b394340d2a913 2013-08-22 13:41:36 ....A 7495756 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xusb-2569ead09a1134856d863b8447bcac35d0bdae0abcc218e31eb0fe7e24365754 2013-08-22 11:14:28 ....A 458496 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xvbh-f35ad742ef491df844679266a84810a2b3979f6c43f4a00d7734620186b1099c 2013-08-22 14:34:24 ....A 76306 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xxlj-05748378beae2efb4c5b7d0fe2efb438763a6b22d064d3594bd58f675d22cbf3 2013-08-22 13:39:02 ....A 60946 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xxlj-1123c3c0038cf1b7f21509126782b128f278c9155c922caf1415a13e077f9a26 2013-08-22 20:36:24 ....A 59410 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xxlj-114793867957a74857382f22b9403951450e24ad643df4dae5df7c1935fc6337 2013-08-22 19:06:52 ....A 172050 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xxlj-179a0585c09a647efdeb5dae8f771f5f6ce32e983661892c0ed34f7dd012699c 2013-08-22 19:31:42 ....A 71186 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xxlj-2cddd71d9c9bf1f6cdc052fbcb6c4a9666343b9e48db807627f4a8694c6fdca2 2013-08-22 13:09:00 ....A 78866 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xxlj-32055f6cd0c89c405ad1ff3ad031730e15bc10a2f68615703b255026655c611f 2013-08-22 19:05:52 ....A 71186 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xxlj-47a4a53a05ad644db9f223d1f55d7e7897a13bbf0325d8ac85fb2f8f44550779 2013-08-22 18:57:12 ....A 69650 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xxlj-69ca6e25cd3746511edd39b9e8d8d3f635525f3fc0f98e221285d795a55bdb0c 2013-08-22 14:01:16 ....A 75794 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xxlj-fb201d8b1bf2dca5dcc70803ab300b5b654d17aa45254cedf06cbf410e1e41e1 2013-08-22 21:19:40 ....A 259027 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xxqn-589891b52e46288b5774bb5bb48a9a70f217451908d2cd5455d4c86fad3976a1 2013-08-22 19:40:34 ....A 16896 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.xyd-186177b6a274e3ef319061e55c6f62cf6ebcdb4c7b3a56ee8aede65fecff93b9 2013-08-22 19:21:44 ....A 19644 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.yih-069802a4a1d17ee9026c84486f5548b17563fedcc3106e6a11b05a43576d69d6 2013-08-22 21:11:06 ....A 17710 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ylx-663cccc6147ffe7b302dc97ba797fae071cb27f7a8709f6b527433b59ae3b538 2013-08-22 14:30:16 ....A 165969 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.yn-ffe91e1a08630abe639848296d993fbc6c3a86c4c66a7205ea05cf36d2e4b626 2013-08-22 11:43:30 ....A 40960 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ywk-d8deec0ea82c3404cdbd83fc50ab12c96322f326df6fbebedd19a49c4c8d7386 2013-08-22 13:59:40 ....A 61952 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.ywk-ecbf52075158ef04a09c93542a51bf5b9f04f2b70ca80d32512aee54579a6291 2013-08-22 18:53:42 ....A 78848 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.yzds-48a82c76b354c3c8649d068090a522ea95c6367d34f3d6f6712fe175ab74824a 2013-08-22 18:48:50 ....A 83968 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.zand-0c1be1ea112700b37b439f19652f56bea6bfe209a5744546b64141d40f94d231 2013-08-22 18:41:20 ....A 12206 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames.zjp-271c7da8f693a2de8662c1621e7a3115944291234f60fdd756828b95f4e07056 2013-08-22 20:19:36 ....A 17152 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames2.dz-584a0180e557989ee8ca57301b84850119f287034bc91c1b67954fe1567b5720 2013-08-22 19:14:34 ....A 11836 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames2.pc-5d770fc2e48960064595cce573d6dc11da04c9c547d0c25a31c0743f69ccae9e 2013-08-22 19:14:48 ....A 221696 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames2.pc-7f982869c711035fd856d0eed1e621c2dcf98732a007a8e765c4fce587c5ce62 2013-08-22 11:47:06 ....A 16384 Virusshare.00086/Trojan-GameThief.Win32.OnLineGames2.pc-ff8083e52ce74b64636798ce3a96729ae762efe0d87dc641ccfab20138a4d4b7 2013-08-22 14:12:04 ....A 726100 Virusshare.00086/Trojan-GameThief.Win32.Tibia.bob-63049161bfc48dfba724534b7c508b24fd6ed9d2de688ed08e657d8c42b7f688 2013-08-22 18:41:22 ....A 738365 Virusshare.00086/Trojan-GameThief.Win32.Tibia.cik-2c59c32b4eb1f1af1b210d445480af871bffe69ec9f9de0978a1b4f88899ea32 2013-08-22 20:12:32 ....A 226377 Virusshare.00086/Trojan-GameThief.Win32.Tibia.cik-7f202d55ab2a64feb87ebeabfa3b10cfea8875a7a34bfc2891eba3b01ec308d1 2013-08-22 13:35:40 ....A 45612 Virusshare.00086/Trojan-GameThief.Win32.Tibia.fv-fd15a1b4ed3e7af17eacb722128476ef83e2c790d2e77cc2481913cc97fbafba 2013-08-22 14:09:10 ....A 40467 Virusshare.00086/Trojan-GameThief.Win32.Tibia.ly-f9102278ec68a72d683a1d0a4b1f6ad68be0620a4707f8ecd95eb3bd5bc4eca0 2013-08-22 10:38:44 ....A 274436 Virusshare.00086/Trojan-GameThief.Win32.Tibia.r-ff258c304d2880e0faf6ff37f379970c681da48b0e055d3be9b55f4564ea972e 2013-08-22 20:55:50 ....A 283136 Virusshare.00086/Trojan-GameThief.Win32.Tibia.wdt-501fb4c94860c454ab90d0a27b2c128cd8f23062546c1954b680d3e438aee328 2013-08-22 20:19:38 ....A 283136 Virusshare.00086/Trojan-GameThief.Win32.Tibia.wdt-579229b18e2af759613f9cf61ea569d8d34898ca1df6a024afec047764db1476 2013-08-22 19:22:00 ....A 82458 Virusshare.00086/Trojan-GameThief.Win32.Tibia.wi-5e75fdbb9beca0c963428d52c439e21f9ee7b7be5ec629913f3d9607543d53fa 2013-08-22 18:33:58 ....A 26664 Virusshare.00086/Trojan-GameThief.Win32.WOW.aahf-6dbf8ae8751b6fe61f32f6067f4fba9151d5e5e5a97ab72bfaa41b21513462ec 2013-08-22 14:23:48 ....A 163840 Virusshare.00086/Trojan-GameThief.Win32.WOW.aasj-dda73b1cbd4879781a5ec602f1f589fc5ca0acc2474a3c8a1bd6715db9a07c71 2013-08-22 14:09:04 ....A 163840 Virusshare.00086/Trojan-GameThief.Win32.WOW.aaua-e5694642ff9d2ac4e2f6a67a5c7c61a75e079c40dc672b04fc763174d24fca22 2013-08-22 13:04:44 ....A 163840 Virusshare.00086/Trojan-GameThief.Win32.WOW.aaux-e1e43edc11c7e623597eebc60ec4f044efd27b1d104b91eaaef5860fe5dd6934 2013-08-22 12:07:38 ....A 163840 Virusshare.00086/Trojan-GameThief.Win32.WOW.abaa-f529e7acba7e70c454dcc3da46e67efe2429b0ad49ae81ec2fc99ecbac158659 2013-08-22 11:31:12 ....A 5975280 Virusshare.00086/Trojan-GameThief.Win32.WOW.adsp-eb142fa962b94b96b5c37b9f1bcb2640ab58a2bf46e50eabb0bb33ef5234768a 2013-08-22 14:09:44 ....A 68084 Virusshare.00086/Trojan-GameThief.Win32.WOW.aecu-fdc9fe104a2426157d1191f8a159abb70d108a3ac437b43e1642129f70e4e2e0 2013-08-22 16:51:16 ....A 16272 Virusshare.00086/Trojan-GameThief.Win32.WOW.aeo-ec97babb5b65a40984d4f9d947522575ac3c2741f1c64d8205ca9eaeffaebfe8 2013-08-22 21:21:54 ....A 86557 Virusshare.00086/Trojan-GameThief.Win32.WOW.aerx-2127d48c6b3361d54eef499cc85f4aaaf02f50472c4255b18f4247ffa476600f 2013-08-22 17:13:30 ....A 1877626 Virusshare.00086/Trojan-GameThief.Win32.WOW.aesd-d93566e24cfd89419b97ee37fdd68b1790f113a04f81277edd818ef0d7abf97b 2013-08-22 12:57:04 ....A 118859 Virusshare.00086/Trojan-GameThief.Win32.WOW.aft-da6f103b296c26c83f6d5bf5b12d5bae3f5299689c97a9bd33aa85698c04ebf5 2013-08-22 10:46:00 ....A 122946 Virusshare.00086/Trojan-GameThief.Win32.WOW.ahu-d0b9e6ed0b63e45f991e0346ac5d6f25e92cd6d2b74e99adf9e68060756bec43 2013-08-22 11:53:12 ....A 122946 Virusshare.00086/Trojan-GameThief.Win32.WOW.ahu-d3309f5536c3ada8df446a89417fcb1265395caab100c10fd90f2f506194c2cb 2013-08-22 14:16:46 ....A 122946 Virusshare.00086/Trojan-GameThief.Win32.WOW.ahu-df320dffa87ac57e287ea2fd009742ed3f8f87daecf91790bd12df0e0a02dc46 2013-08-22 12:21:18 ....A 122946 Virusshare.00086/Trojan-GameThief.Win32.WOW.ahu-df73c90448919645ec8829dd1f44531950d9cdf6737b28188d20c01a050a184c 2013-08-22 11:31:14 ....A 122951 Virusshare.00086/Trojan-GameThief.Win32.WOW.ahu-e0dc5c31d273029fa95dcbd69ebd030fae50c21de0834fa4bcc19153742138ef 2013-08-22 14:49:20 ....A 122946 Virusshare.00086/Trojan-GameThief.Win32.WOW.ahu-e20068730f4caf25aca9f50c2c835112174880e540f0d5b30fb530e744a89f7a 2013-08-22 13:55:24 ....A 122946 Virusshare.00086/Trojan-GameThief.Win32.WOW.ahu-e7d1b26b48faf9155e56424df7b56087687180e27fe6fd129c97aec7d65e1efd 2013-08-22 11:43:30 ....A 122951 Virusshare.00086/Trojan-GameThief.Win32.WOW.ahu-ede1f9385d56e78ceec27bcfd1d48da50790f7fea0a69ead191d3e0b4eabb346 2013-08-22 11:48:34 ....A 122946 Virusshare.00086/Trojan-GameThief.Win32.WOW.ahu-f187a65b586fb1c04e321ed86e881bbd6c7eced032b77e6799724d0aa1e60b8a 2013-08-22 13:58:48 ....A 122951 Virusshare.00086/Trojan-GameThief.Win32.WOW.ahu-ffebd424e32276f524f154aea34b7d543d9c72d9409a259b97e0b986c6af3ddf 2013-08-22 14:28:40 ....A 122946 Virusshare.00086/Trojan-GameThief.Win32.WOW.ahv-e409bfcb0be11f5731d3f43eb0f9b13a692d07c59ae0044f1a2b7543a6360e39 2013-08-22 13:39:10 ....A 122946 Virusshare.00086/Trojan-GameThief.Win32.WOW.ahv-e5fc2ef292ecbe749c04cce2b0c281a5fa502b1fe11c29c63d6cecdd6dabf7c6 2013-08-22 11:26:40 ....A 122926 Virusshare.00086/Trojan-GameThief.Win32.WOW.aie-d00d6a2b1e37a1af541db99359c0879a1c7b6eab38f0706a7af98ff5eed0c27c 2013-08-22 17:37:20 ....A 122982 Virusshare.00086/Trojan-GameThief.Win32.WOW.aig-27f8c7cc3db6888a58a2c66f803674dfbe531114955192a3acf9a779584d7d00 2013-08-22 10:58:28 ....A 122988 Virusshare.00086/Trojan-GameThief.Win32.WOW.aig-d8ed07655db6464df8a3f70b117675afbad0e0817918baa84f1f8a862123d719 2013-08-22 10:52:38 ....A 122980 Virusshare.00086/Trojan-GameThief.Win32.WOW.aig-e16ebe85f7b4ff1f45ce082716975fabb51d8907bb9efa0ea4c4bb6f5d9bd680 2013-08-22 13:05:50 ....A 122973 Virusshare.00086/Trojan-GameThief.Win32.WOW.aig-eefecaa3c003080b4cd27ac2238358d573bbbd37f2efa8535d61562588ac1c05 2013-08-22 15:12:10 ....A 122980 Virusshare.00086/Trojan-GameThief.Win32.WOW.aig-fd19786c0d34d5eae0b4b26c40f271f21a916b589cfd524271e8f25d840c90c7 2013-08-22 14:16:50 ....A 118832 Virusshare.00086/Trojan-GameThief.Win32.WOW.aij-e2bb9f26353d290b7e45ff4c144cbc8aead882ea736864714402e5ad9dfc181c 2013-08-22 19:33:20 ....A 122938 Virusshare.00086/Trojan-GameThief.Win32.WOW.ail-4587f385d9ef7c71207ab4c46b1c930a816dda63be1e9f9a69b51888b862ad5e 2013-08-22 13:59:38 ....A 122938 Virusshare.00086/Trojan-GameThief.Win32.WOW.ail-ebdc2064caa563943a141bb32d1deb4144622adab348af50bd7f2b690cb3041a 2013-08-22 15:10:42 ....A 122934 Virusshare.00086/Trojan-GameThief.Win32.WOW.aim-d62abbce8dc49b3798d65417d6ed307008a88a929eae6e3e182b65dd36b03e84 2013-08-22 14:49:22 ....A 122966 Virusshare.00086/Trojan-GameThief.Win32.WOW.ais-ef8c7d3cba1b32da159dee47d78e4a5fbdf5fbe55291c74722024b1fab159062 2013-08-22 14:47:40 ....A 122966 Virusshare.00086/Trojan-GameThief.Win32.WOW.ais-f78844a2375302616e5738aeac11adbdc6765d80c0ce0bed46934186ff4d0565 2013-08-22 14:44:18 ....A 122966 Virusshare.00086/Trojan-GameThief.Win32.WOW.ais-f7f1b72c04eb3ed38502bf1724ebbc04e45423df788d342eb6259181cdf7ee59 2013-08-22 10:51:46 ....A 122984 Virusshare.00086/Trojan-GameThief.Win32.WOW.ais-f9a14fdc1e80a035568b0d04cb66921a8a231f9d9d9e9871b3b3c744973bbc40 2013-08-22 12:11:18 ....A 122966 Virusshare.00086/Trojan-GameThief.Win32.WOW.ais-ffbbe38bc50220788bbb290b11b576b907027d00d783d23f87015e4da95b303a 2013-08-22 15:10:16 ....A 122937 Virusshare.00086/Trojan-GameThief.Win32.WOW.ajj-e183af36c9b626d7f0498cc7d093503958caf990dc513ad1d2a09c0c537bc90b 2013-08-22 11:53:10 ....A 122937 Virusshare.00086/Trojan-GameThief.Win32.WOW.ajj-fb6ded9ff47ed1dab17b9dba0a1542f2e3090efd0c6c02dbf1db7ecd033dda81 2013-08-22 14:42:54 ....A 122925 Virusshare.00086/Trojan-GameThief.Win32.WOW.ajj-fd38a9eb186311a420ef970bd790cf9ff6a83a90940d495c837fc64aa468f6ee 2013-08-22 13:59:28 ....A 122925 Virusshare.00086/Trojan-GameThief.Win32.WOW.ajj-fe5446757ec3cb73ad170f5f6609fda97382d5d32852b3280da51eac5e47becf 2013-08-22 14:10:06 ....A 118833 Virusshare.00086/Trojan-GameThief.Win32.WOW.ajn-f3dc61893d7a6a83a93b7b2033a71e4a9383ecb953e9bd182e2ea46efc40ebc6 2013-08-22 20:57:46 ....A 122987 Virusshare.00086/Trojan-GameThief.Win32.WOW.ajv-b8f8197ad8d0da2e3037b043bdda7681a9036750d011c9e8eb6c3eb1b2c8e349 2013-08-22 12:06:10 ....A 122987 Virusshare.00086/Trojan-GameThief.Win32.WOW.ajv-d03a0e8b7117ef0fedc55198c093b78c80644c6442d9fefa0618164c052aec33 2013-08-22 13:35:46 ....A 122987 Virusshare.00086/Trojan-GameThief.Win32.WOW.ajv-eea75e60577af2fbd023982b9c9aca1dde9222e64eaf8edcd7c26ad859af2f26 2013-08-22 11:37:10 ....A 122987 Virusshare.00086/Trojan-GameThief.Win32.WOW.ajv-f9880b9db2222978e525d7205d9e3228728b43f78a5b2a1fed97a5033d1a82ff 2013-08-22 21:51:42 ....A 118835 Virusshare.00086/Trojan-GameThief.Win32.WOW.ajy-39143e540fc4843c03db106400e9a3053c9bf81678edc26c5d5c53d53d846eb8 2013-08-22 21:48:36 ....A 20477 Virusshare.00086/Trojan-GameThief.Win32.WOW.akf-41042148f06524351ec63d42b64efbf744302edde4a929749f331025143c7671 2013-08-22 21:10:50 ....A 122987 Virusshare.00086/Trojan-GameThief.Win32.WOW.akf-c92a5eb4470863ed0515b71ac8c852e5a5f30910f4fde06e7d84c2e971108ebf 2013-08-22 12:45:50 ....A 38918 Virusshare.00086/Trojan-GameThief.Win32.WOW.bge-410abb456680282828b2cdde09d0ed74c6c6ad69cb3a4f8db728a5ba8fba4256 2013-08-22 20:59:52 ....A 295936 Virusshare.00086/Trojan-GameThief.Win32.WOW.guq-71229eb32f9e25ae76509a7b85e80e4953f08a48573d2acc0782299667ef4fd9 2013-08-22 14:43:56 ....A 57264 Virusshare.00086/Trojan-GameThief.Win32.WOW.ili-d9c1ce82bab454c5cf577553a72626b45aff27cd45b1e2bd2de721572215c81d 2013-08-22 13:19:16 ....A 520920 Virusshare.00086/Trojan-GameThief.Win32.WOW.imk-dfec70a3e02a9b02229cf0ab195089a3e0db69413732464353389935553b0d74 2013-08-22 18:32:14 ....A 86016 Virusshare.00086/Trojan-GameThief.Win32.WOW.imm-0916b755682a36bff491d20c69180076a9ece5ed9b065166d6abc0d8a0dd1f5d 2013-08-22 15:11:44 ....A 720896 Virusshare.00086/Trojan-GameThief.Win32.WOW.ini-d915648903b64974ee318d86c51397adff35565d2e92769419bfdf685061207a 2013-08-22 17:53:44 ....A 32260 Virusshare.00086/Trojan-GameThief.Win32.WOW.inm-686e5e06b362014b4d425840f5b7a5d79798d280f91110da8047e39ece4dc237 2013-08-22 20:34:08 ....A 720896 Virusshare.00086/Trojan-GameThief.Win32.WOW.inn-3952f9beb86410418692fab4222ffff88b80579d2b463bc9392b0774660ce93e 2013-08-22 14:58:06 ....A 655364 Virusshare.00086/Trojan-GameThief.Win32.WOW.inn-f3c65316d49f6e92bd9f520f274ff7ae2aa7b64a7d1b8429a8610a140c907cb6 2013-08-22 12:37:58 ....A 716800 Virusshare.00086/Trojan-GameThief.Win32.WOW.inn-fa01cc23f7bf13ae8042cae294e821d0799a2859d743b15ce545c51aa73e7452 2013-08-22 12:42:16 ....A 53456 Virusshare.00086/Trojan-GameThief.Win32.WOW.ipf-ec578c9749a52c62dab945da1e7a6462242205ceb75d21ec39f7c743f7575557 2013-08-22 12:12:10 ....A 18432 Virusshare.00086/Trojan-GameThief.Win32.WOW.ipf-f2e6c86108904311686575fe018ff585b7ab6e895ae0d71bb0bc4d77e86861e0 2013-08-22 11:11:50 ....A 53456 Virusshare.00086/Trojan-GameThief.Win32.WOW.ipf-fb6924abed3925a22bb9a3c7d7e661e8898d068bffca312634b166f872013312 2013-08-22 14:58:26 ....A 37364 Virusshare.00086/Trojan-GameThief.Win32.WOW.iqn-feb442be1e4157e83a76167024020eb220c88fd7a6af7b392320e8b998894b33 2013-08-22 18:48:48 ....A 327680 Virusshare.00086/Trojan-GameThief.Win32.WOW.ird-1a0045b05c832120b3add79d8795d6e5dd5df06d975c12c1c15df1053150777c 2013-08-22 18:36:00 ....A 327680 Virusshare.00086/Trojan-GameThief.Win32.WOW.ird-4e0babbcad53a4c27b03e2a65ca96fed5dec16db456cff835b53163a4de031a2 2013-08-22 12:34:44 ....A 59904 Virusshare.00086/Trojan-GameThief.Win32.WOW.ire-50e8a0589e680cde9e5852049d4b7a6741805ea0efe15e6257275e90e0a14fd8 2013-08-22 10:50:16 ....A 59904 Virusshare.00086/Trojan-GameThief.Win32.WOW.ire-e2ae0532786594fb1cf080cd1b374eb0830e7f82b219bbf467ccb430c99ccf06 2013-08-22 16:42:02 ....A 42668 Virusshare.00086/Trojan-GameThief.Win32.WOW.ism-183d94128e0c2d776500baf2eef7a6a435ac8e73ef6ffcf2f95bbd9cff54de9d 2013-08-22 20:51:36 ....A 36952 Virusshare.00086/Trojan-GameThief.Win32.WOW.la-311498579d36149b2a6ce62f8cee83ccfa0b164fdda15f74d37f01c8a087402c 2013-08-22 15:32:00 ....A 25088 Virusshare.00086/Trojan-GameThief.Win32.WOW.lrq-b71fcafff597d876a172a3099b581c4bc1e6c474c590c638c0c14cf5ce1791b0 2013-08-22 10:54:18 ....A 57344 Virusshare.00086/Trojan-GameThief.Win32.WOW.ppv-11197e2b0e43ff13df6831ea2aaa77c32926020f34e4fef4c4b3d8ca8ac1cff3 2013-08-22 13:26:32 ....A 19968 Virusshare.00086/Trojan-GameThief.Win32.WOW.qam-e5ceca2d86f2c541ce1ae0bfc75a1c9c4c96231a697a72fbd025dbecb6ae8bae 2013-08-22 19:28:56 ....A 1212416 Virusshare.00086/Trojan-GameThief.Win32.WOW.ruj-7f02973f730e634ecbdd9db4746043d5c7f12e3cedc230a250bd9e6d5e48f741 2013-08-22 14:37:46 ....A 33792 Virusshare.00086/Trojan-GameThief.Win32.WOW.sa-4635a31a88c8f0f0dc88def5a34fd1ecba8c973279f379ae866fd1ff7225fa8c 2013-08-22 18:56:06 ....A 98304 Virusshare.00086/Trojan-GameThief.Win32.WOW.sggs-2e34b85e8579902d17cb753bc7816de468b28e97f5b9f7036134d419e40ae071 2013-08-22 18:29:56 ....A 31102 Virusshare.00086/Trojan-GameThief.Win32.WOW.sp-5501c750329f227f710ad1d78af29ad5671cc5363727f90d0dcaeea446205f11 2013-08-22 12:57:12 ....A 31082 Virusshare.00086/Trojan-GameThief.Win32.WOW.sp-d741b6c743c79cd08251c759ca890f0ab1edb856855d7bc7c0fd171ac4b8fd16 2013-08-22 20:41:40 ....A 1453919 Virusshare.00086/Trojan-GameThief.Win32.WOW.swcu-31991bef30c622b0454012b5538aa3cc94a9740827f9998a07ed2d025fdb2826 2013-08-22 19:43:18 ....A 90112 Virusshare.00086/Trojan-GameThief.Win32.WOW.swkd-5775b860b8a32b43e36386d38c95739bba24293031d826370148eae6c09b4b4b 2013-08-22 21:15:30 ....A 1592832 Virusshare.00086/Trojan-GameThief.Win32.WOW.swqd-198a51d75089dfea3cd77b29fa72f2b27e165352bf78e41ea433b8e78d6c5fe2 2013-08-22 17:51:18 ....A 52224 Virusshare.00086/Trojan-GameThief.Win32.WOW.swrt-b53b9ef926cc8bf5f030d9c85587a81a248e3a2722dc5463f902727312b6c876 2013-08-22 20:01:14 ....A 39936 Virusshare.00086/Trojan-GameThief.Win32.WOW.szyn-0d4e63a0b8e6acff6bda67294bdff2b13908444b77e2e53a9b005c01d560b133 2013-08-22 10:41:52 ....A 28048 Virusshare.00086/Trojan-GameThief.Win32.WOW.szzd-fb483300ed3afc0514f423efc09cd4652288b74609994d504d5370e3db4d1019 2013-08-22 12:21:18 ....A 39936 Virusshare.00086/Trojan-GameThief.Win32.WOW.szzp-363e29163111ba909c39d8cc08d54f74f7c72838b08bc8d5437891f45760cc40 2013-08-22 13:37:14 ....A 26998 Virusshare.00086/Trojan-GameThief.Win32.WOW.szzy-150ee65e47bfaf2b17908f5e24a6755b835938fd9cb414fc81ccd94d5ce79a06 2013-08-22 19:17:28 ....A 26998 Virusshare.00086/Trojan-GameThief.Win32.WOW.szzy-6ddc7875a9a449c88c36c2ba84f0604aa6d059665a2d1eef94962a623b2acf0d 2013-08-22 21:55:12 ....A 134356 Virusshare.00086/Trojan-GameThief.Win32.WOW.ta-70ffe55cafdf7420f40a5058229419c0c56437ad84567aaf10249c1c99492990 2013-08-22 19:43:10 ....A 29807 Virusshare.00086/Trojan-GameThief.Win32.WOW.taak-54779f644a1f06b0f0050d94f9eeadb5e124d79d112256b751c76f3de30d457e 2013-08-22 16:14:48 ....A 20096 Virusshare.00086/Trojan-GameThief.Win32.WOW.taan-8173a5197089f41e503e876ea58ec4706d5b96d5460af79cfd9212662c4fa01b 2013-08-22 20:08:54 ....A 27074 Virusshare.00086/Trojan-GameThief.Win32.WOW.taar-5ca984bcf9fba8550652aa4a4d57c258bb30b054d5e28008106f8aaa61042bab 2013-08-22 19:20:28 ....A 319488 Virusshare.00086/Trojan-GameThief.Win32.WOW.taav-7c9700ccb1ec325bc6a508f6d82b3621522ce2c4ac7dc590f4b0bda34ee4d143 2013-08-22 13:17:06 ....A 25765 Virusshare.00086/Trojan-GameThief.Win32.WOW.taav-eac691d2100d5336a92bb8b6468b536a7e4ce6a83abd45ce83f14ac291acf10d 2013-08-22 11:32:46 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-01d176ab84994c7fe4f190e4514a8f421ac8549c1618b7bd7b46c410630223a2 2013-08-22 11:54:58 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-01f1dc95521ed3c1e3539f219046fb19244b5977765391b3129a8493ee0831fa 2013-08-22 20:16:38 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-197791e44ae0bd965c54b909433e7d0bc443fbc818e8fa2d6b44aec3eee794e4 2013-08-22 18:47:52 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-2a54d226bc9b43141fcdbcf7d2177cf46c0831f728ae378973bb89b661c7afd1 2013-08-22 20:07:46 ....A 121344 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-2cf58b99137c5e20e9456fcd5e1c614c5134c2e720eb0e034d17ed1d4401014c 2013-08-22 19:24:26 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-2f844c5c548209cc135e5ebf05a6da7cc8f3821c94caf55cfa11a74ceb8beccd 2013-08-22 11:34:36 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-349f309b7472e7f974994a5a59e2e9ad1748f54f3f9972967f0995f857f6c726 2013-08-22 18:34:48 ....A 121344 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-3794f92d66cb80a28c3f52ba9fb9668f6cc4c6fae6cf81a41eadc8266373b2f5 2013-08-22 20:16:52 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-3b085d541195a1cb357b27a4dd71ed70a43312b6043a3d5657c2615d546277be 2013-08-22 14:58:26 ....A 121344 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-4005b40202fa09de668ad436d51931a2ba43a6db4e1ada137bc7de13bec3dd68 2013-08-22 19:56:12 ....A 121344 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-4a6572d9e5215b2242b256ab19e3ce03f31a0bd8cb6143c38a59547160ae84a9 2013-08-22 18:56:16 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-5a5e8da7527633ddf781004b8e46f8b9da0e9c5f0847a8495ada8dcdfc9b32ba 2013-08-22 12:51:50 ....A 121344 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-64d570a16211d323e2c8f853ea571a9422b97008c95580bd52fd607678e64a6e 2013-08-22 18:23:32 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-6a010e3055d4f5a4610462d22e9eef3d63c5069d4657defd9d94c3f627ec35b9 2013-08-22 19:29:42 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-6ab4ced86d83b0d1310dacb421a381f2c8237043701388d0bc4cd89d37079110 2013-08-22 18:32:58 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-6cc4ba3ca3c4be2d67ff49b71cc8abb25f2903b545d8102c2b1c8e7740d2b2b4 2013-08-22 20:43:02 ....A 121344 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-726a8b999cf11b3347ca11e8681c6f6cb3b74ac40bb48e3992211b21d5cbd7e8 2013-08-22 20:10:10 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabk-7f2d8ea1d580ecfab7c017c70cdfb553ee9c51c3f8b82853435431ec3960db41 2013-08-22 19:40:58 ....A 113664 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabp-2be4ecb5631d77324f75fea73790652f23505c21fd1745310a325e4b3a646f43 2013-08-22 15:25:06 ....A 35328 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabp-8cce3c1e05a895c64b0115979baa4191fdc1847279b939a6398106e558f65b64 2013-08-22 21:07:34 ....A 35328 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabp-b7baf16a8b1513ed36d68edaefa00d89a95f6758d8fdbd629c02c6d9b6c8f92f 2013-08-22 14:16:40 ....A 113664 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabp-e0b0cc0f25d693279c1986750dc6ec1450ac2e0aeb9353a3f2d0092badcee525 2013-08-22 18:55:46 ....A 99840 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabt-7d6d28e0ee2a780046d406cc209847a7cd66917e70efac50b1eea1b66575e535 2013-08-22 14:40:36 ....A 99840 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabt-d69933313de34130e22c029c2d61f007348f1c0f0e953a84f68930031c2f7566 2013-08-22 14:29:30 ....A 34816 Virusshare.00086/Trojan-GameThief.Win32.WOW.tabx-43382b89209dbbf0d5b2e379a7159735d121a8e27037d8f13e483c35f3bfd627 2013-08-22 21:29:44 ....A 124928 Virusshare.00086/Trojan-GameThief.Win32.WOW.taby-483f91987830005aa94b0a21bcc173db016cabd5593221a3ffcb41b9e064364d 2013-08-22 18:16:18 ....A 37888 Virusshare.00086/Trojan-GameThief.Win32.WOW.taby-6d662a15111d014914641178dc7641c51f94575dcaef696c6d6d363d73777d4f 2013-08-22 19:22:02 ....A 315392 Virusshare.00086/Trojan-GameThief.Win32.WOW.taca-19b6725f660eb2df079f57da49727021217a27b345d57e08dda286faa75b9766 2013-08-22 12:21:32 ....A 26364 Virusshare.00086/Trojan-GameThief.Win32.WOW.taca-33473c11cc862fede640376b29bb91cd2e68eb5931d58805ed48b00c5aa11f3b 2013-08-22 18:30:08 ....A 26364 Virusshare.00086/Trojan-GameThief.Win32.WOW.taca-6b06bdbdbdce00c0ac2dac9c44c926782bae56fc2ee2e4793c50ea0b5db29c87 2013-08-22 14:37:26 ....A 26372 Virusshare.00086/Trojan-GameThief.Win32.WOW.taca-f2083ec87673b71c8ce985475d3638817f4d81118f83c9961a4b01e306b04f85 2013-08-22 13:55:38 ....A 26372 Virusshare.00086/Trojan-GameThief.Win32.WOW.taca-f8cf7b7edffe935062593fd2d36f363e5a8d12f3cf647ffa008a1ff6b500e63d 2013-08-22 18:42:40 ....A 132096 Virusshare.00086/Trojan-GameThief.Win32.WOW.tace-0ee3b66a99563ecf57c1e41da98e0a5efdc28ef741addcb713aae123f9f9fb7a 2013-08-22 19:55:30 ....A 37376 Virusshare.00086/Trojan-GameThief.Win32.WOW.tace-2c926a444ad1e45aaf7b9d4594745029df08c86a5381b8b61289bca95f3f6181 2013-08-22 12:37:22 ....A 132096 Virusshare.00086/Trojan-GameThief.Win32.WOW.tace-3171dfb3ba575f2b030ba6992ecda0016b6efebb9cc46a244b1b3d65767f5158 2013-08-22 18:32:20 ....A 37376 Virusshare.00086/Trojan-GameThief.Win32.WOW.tace-5f29ec1ab45590d9a43846122c8bced990dc63de99b791a4f9005c1a05316e12 2013-08-22 18:24:18 ....A 132096 Virusshare.00086/Trojan-GameThief.Win32.WOW.tace-6c6a4d8b8a6d210bd0948fc2439ef8c6a9f251354032f64668e3bc7460c8b876 2013-08-22 20:02:34 ....A 132096 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacf-4860b0e9ea34078c37c0526db971c768645b650320d4dae03fd60ce4348d4adc 2013-08-22 13:35:40 ....A 138752 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacg-0139ef48b8bbd1d4a597086f69b43d72d6a52a1135aa73550126e40771cb040c 2013-08-22 19:36:52 ....A 138752 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacg-2dbd7df8c63d3948f90162d794c41f31763b9e1effde9dac448d45b868e288b5 2013-08-22 19:04:10 ....A 39424 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacg-7871b4a1dd06af9c722f044a1dbfd1119a8940b584ee889d6e0d2a416806ec72 2013-08-22 13:09:02 ....A 138752 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacg-e36479cd1603bfab397c13333b00fc1bb1b4019cf6a312d0518d27f09b7b4148 2013-08-22 18:22:52 ....A 196608 Virusshare.00086/Trojan-GameThief.Win32.WOW.tach-2966c0a0d47d36cebb8a0fe69b377a60bf0d2106c95c7c54e318b960cf0d7b08 2013-08-22 19:40:54 ....A 26574 Virusshare.00086/Trojan-GameThief.Win32.WOW.taci-1a15b3efdf3dbb4705afec53e034fddf203a2627f05842c4a89bab11211c1756 2013-08-22 13:15:52 ....A 35328 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacj-22688ac22ae2465519b9cc2bb73cf311fda9d506867dc3b497dd11dd6d196986 2013-08-22 19:43:08 ....A 113664 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacj-2a683464cc40777ea2432061971500f00fa946b02c845432bee64e60cfd4323d 2013-08-22 20:01:58 ....A 113664 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacj-3e76ef2f2088b090c31cd708353fa0525b59da2369e31b2f2991819a98110a36 2013-08-22 20:56:54 ....A 113664 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacj-5ae9128f44755f2a6cbae4107c44372547a12c7600715ac4a423e2b608e39301 2013-08-22 14:44:06 ....A 35840 Virusshare.00086/Trojan-GameThief.Win32.WOW.tact-33bc3c59f1d5f7e2f4468f52ac2711dcba04931b2b73c994940bc772d5026842 2013-08-22 20:10:34 ....A 249344 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacx-568437f0cbb6018e602635ea5b4080fe6ee439a20af217b740b5681a691326a5 2013-08-22 18:20:34 ....A 31340 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacz-1868817c3747c2080fe6162f9f30fb925a63aef7f2e0e2010560c40a2f963151 2013-08-22 19:43:12 ....A 31162 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacz-1f5a5636ed2138e5c19612a9a22def898a830298bcb264a6107a7d6582e369f1 2013-08-22 20:28:20 ....A 31340 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacz-308d9fbf56480a31744ed0791d5a895a02bb91e7cc0e20b6fe333f635dbab6d6 2013-08-22 13:38:56 ....A 360448 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacz-34dbc90476e2a01e0085c63b8f6ac5d0cf303224a38a2c833b5431a77114aaf0 2013-08-22 21:21:58 ....A 31162 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacz-395b12467800ebbac08726ee575ad9dd3dd49a05772132b8e1138ba4bc48213e 2013-08-22 13:55:16 ....A 31148 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacz-e806986d37bb97b3c5bdfa9fe1193c5b1cecc0debbcdbff89dfe15dbb397f3da 2013-08-22 13:58:00 ....A 31243 Virusshare.00086/Trojan-GameThief.Win32.WOW.tacz-e83938ff2bf87a13a9046c08fd9c5651a7e052bdefd6195e4d847ce92f791b65 2013-08-22 18:14:34 ....A 32414 Virusshare.00086/Trojan-GameThief.Win32.WOW.tadb-081bc65ff11ecc2abccb82c30e9e0c3ef69a0c81c7d62f14fce8c85ee92458cb 2013-08-22 19:16:42 ....A 32414 Virusshare.00086/Trojan-GameThief.Win32.WOW.tadb-1c5d810fc7a6e5812d644eeb4608dcb4bdf6d988f686b7ccc4a92a77e690bec8 2013-08-22 12:55:20 ....A 32414 Virusshare.00086/Trojan-GameThief.Win32.WOW.tadb-f5b0dae2e0f8619c143049f692007f22632aa5200fdf01518f028b51dca6ad61 2013-08-22 18:19:08 ....A 364544 Virusshare.00086/Trojan-GameThief.Win32.WOW.tade-29bafeccac91c87c5483445a7b9641d32d8a35d60daca60c04f04c0b1e6c1d5e 2013-08-22 19:18:24 ....A 31540 Virusshare.00086/Trojan-GameThief.Win32.WOW.tade-38adafb5a545c7feb4b9ea61ffa26a66fe5d00058efb0d12d89dccad7a969628 2013-08-22 19:13:08 ....A 31589 Virusshare.00086/Trojan-GameThief.Win32.WOW.tade-3927ded0ed1191d61047ccab4f0170b7493ab486e6b3beea7581f32e161eca96 2013-08-22 13:45:40 ....A 31597 Virusshare.00086/Trojan-GameThief.Win32.WOW.tade-53fa3c2930242225de367cad3287059357e3d42d61babe09516c97c5214ec440 2013-08-22 21:53:12 ....A 31589 Virusshare.00086/Trojan-GameThief.Win32.WOW.tade-606c733c60f64a6c0c971a5765fbbcd7c81a91eab063a84bfaef8a1f9c9a8c30 2013-08-22 12:10:46 ....A 31540 Virusshare.00086/Trojan-GameThief.Win32.WOW.tade-643a25df4a99223ca389554de6a5ea127e9244125ee6da1802531d2ee0b73ac2 2013-08-22 13:59:36 ....A 31597 Virusshare.00086/Trojan-GameThief.Win32.WOW.tade-75465fce407e60a02d437fe75b909994264b35c9cec875169733b33c234c8094 2013-08-22 10:46:02 ....A 139264 Virusshare.00086/Trojan-GameThief.Win32.WOW.tado-3600de93cccbe8ccdb7d32454d7f1f2ac01c1da280cc7a523dae24e48eba4eba 2013-08-22 19:10:50 ....A 39936 Virusshare.00086/Trojan-GameThief.Win32.WOW.tado-67e156143bf57227934c26a626b6ed7b64607b21bd9764e8e8e11855e3d6cef7 2013-08-22 12:45:10 ....A 31136 Virusshare.00086/Trojan-GameThief.Win32.WOW.tadq-d6315c5fde696eac27114d03f5065caff4cc5898aafcbb975cb16b0f986ba4c4 2013-08-22 14:45:14 ....A 29261 Virusshare.00086/Trojan-GameThief.Win32.WOW.tadt-da9828fa978c51249af0f331c198a90473b0559d105ff0a9c875a52c33ce00ac 2013-08-22 15:03:46 ....A 33131 Virusshare.00086/Trojan-GameThief.Win32.WOW.tadv-d0e7ac4c9259e8d2cf935064bd7f4d436c0bc6b8196e1cdd0cbc1ccd8c54fced 2013-08-22 14:45:16 ....A 31917 Virusshare.00086/Trojan-GameThief.Win32.WOW.taeq-d04018bfc16f144395bc2c7c7f7aef970040cfa473143a2e097f0db6bc2b53e1 2013-08-22 22:06:42 ....A 100352 Virusshare.00086/Trojan-GameThief.Win32.WOW.taes-136c29d8e232585c4d3c38acdd5ca026dec5b3c46ba782f425bcbe5c4cb9fcc6 2013-08-22 14:29:56 ....A 61440 Virusshare.00086/Trojan-GameThief.Win32.WOW.trg-243843d7bd6ed08086c4ee00e8e0289c9027f6856905cac70a829ae3b0cf2534 2013-08-22 12:42:18 ....A 501760 Virusshare.00086/Trojan-GameThief.Win32.WOW.vgm-20fb31ddb78a9257db573cccebd36640534c6cdd0b6dd22adde4cfa4789d1528 2013-08-22 12:37:20 ....A 614400 Virusshare.00086/Trojan-GameThief.Win32.WOW.vno-d9e8dd8c92868b8c26330cf935c8e5a95eab06c0c670e709bd13190784477394 2013-08-22 18:55:40 ....A 17296 Virusshare.00086/Trojan-GameThief.Win32.WOW.vq-6802b15656f26afd925fe8137b522d46ede99c22469c7d84839f747636e2145e 2013-08-22 14:31:28 ....A 602112 Virusshare.00086/Trojan-GameThief.Win32.WOW.vrg-f5d24f9ed6c3888cb1f7243e870d31b1d767035b8134a883f44427cee172296d 2013-08-22 21:47:38 ....A 25972 Virusshare.00086/Trojan-GameThief.Win32.WOW.wol-607a360a0a0f77f603d2b88d016c87a5b5e4836bd827831470363e86d65283b4 2013-08-22 21:57:34 ....A 111344 Virusshare.00086/Trojan-GameThief.Win32.WOW.ynx-49610f60373260c52bd400e441b4331f270f919a3faa7c47a8cc31a337493c0d 2013-08-22 18:39:46 ....A 644608 Virusshare.00086/Trojan-IM.Win32.Agent.ak-2efa09550a6b81b9b96dd1745756f8f7623df54638d0a548d96339f6f6cca833 2013-08-22 19:03:22 ....A 106496 Virusshare.00086/Trojan-IM.Win32.Casey.ad-63c582059cfbcadb66e0c59d5fe0840410e5257114d5b8d91cb37bd6edbcc56b 2013-08-22 19:05:56 ....A 4011 Virusshare.00086/Trojan-Mailfinder.PHP.Mada.e-6f6943c8b629a476d2ac49b9b21f2671281d2907a5f685fe8c3e1e26a23d5017 2013-08-22 12:16:52 ....A 5026 Virusshare.00086/Trojan-Mailfinder.PHP.Massma.ak-fa89c581a7060aeb6c851fef3b371ee2d9591b41587d10ff3d883c9c6382de16 2013-08-22 11:22:58 ....A 6443 Virusshare.00086/Trojan-Mailfinder.PHP.Massma.bh-15ac1fada992f4fc0357bc212a18441d8d6f5c212fc1d5387c5587d57f560ba5 2013-08-22 12:48:18 ....A 5627 Virusshare.00086/Trojan-Mailfinder.PHP.Massma.bh-6553c063cd85ac3986a6d4399dfdc30cbba22e52eadece560bf0119d3e48f0f1 2013-08-22 18:32:32 ....A 402432 Virusshare.00086/Trojan-Mailfinder.Win32.Agent.ajs-4d84385fa2203fc73e726e8b2db9246aeee6df8dbbb54b75d8aea8530789fb38 2013-08-22 19:47:54 ....A 402432 Virusshare.00086/Trojan-Mailfinder.Win32.Agent.ajt-49df7e2abe179c5630a27d3a38d4397bad1b2f53be09285ce0c7747dddbd0629 2013-08-22 11:15:56 ....A 394240 Virusshare.00086/Trojan-Mailfinder.Win32.Agent.akg-d85e95b4b35e307292f040d60f117512c031c042f74706ef9ebc6cd1e5b56b34 2013-08-22 14:37:30 ....A 180224 Virusshare.00086/Trojan-Mailfinder.Win32.Agent.be-143af005cd5191343aa25c038ea060b88ddd526cb68277e01a90d20e71298cc4 2013-08-22 16:04:36 ....A 152084 Virusshare.00086/Trojan-Mailfinder.Win32.Agent.f-ca6a83c998a7aeb17d486064e17d4f28cc5e94732ee5a13d5dd995e2660c5207 2013-08-22 21:28:30 ....A 14496 Virusshare.00086/Trojan-Mailfinder.Win32.Agent.pt-3029ec5308eae60415985021f217f10511e5ceb68cd4f11bae9dcf040e651d40 2013-08-22 13:47:12 ....A 6909 Virusshare.00086/Trojan-Mailfinder.Win32.Agent.q-20036123c63960d914c80ff5231d4f131f0dd1d6ce49ffffd9af3ab33669b626 2013-08-22 21:57:42 ....A 44543 Virusshare.00086/Trojan-Mailfinder.Win32.Gadina.d-4103705c7fb2047847c8028e43748b8f8284e86d0883ee678203ed872dbccc4a 2013-08-22 12:23:06 ....A 28160 Virusshare.00086/Trojan-Mailfinder.Win32.SpaBot.ab-d28dead2b0086e47b62e3e671f499bf767e47e995540f83cd2eb7f0e4e26da80 2013-08-22 14:11:30 ....A 29696 Virusshare.00086/Trojan-Notifier.BAT.Agent.a-ded872ffcbbf054f061dceab5419bed96027735c926dce745e4b8ca87884ba55 2013-08-22 19:56:04 ....A 274432 Virusshare.00086/Trojan-Notifier.Win32.Haxor-0980ee0e0bb6a03f336f8f583aa093b6c6bbae431d8af8ca70b66d4e709f5335 2013-08-22 18:16:44 ....A 344 Virusshare.00086/Trojan-PSW.BAT.Labt.ag-0c525d0d87c28d91ba3ea2c52416147816dae87ef3333ba7e191f01621c54696 2013-08-22 18:29:50 ....A 359 Virusshare.00086/Trojan-PSW.BAT.Labt.ag-4e8bd75c74394e001c10c198d8fdb8eacf3714341104f3e97f19938af1aac2c8 2013-08-22 20:56:56 ....A 349 Virusshare.00086/Trojan-PSW.BAT.Labt.ag-5b7e85bc53e03b13e253e4591cbe6803a52f6bafe85bd7acb9222ba778d2a154 2013-08-22 18:33:16 ....A 352 Virusshare.00086/Trojan-PSW.BAT.Labt.ag-5c19f67e09fdcd69bea7d96242620e99aac90b06700418afd157ed3847cefa9b 2013-08-22 18:20:56 ....A 2828 Virusshare.00086/Trojan-PSW.DOS.Novel-1cd9d46cd0aa7ad5c4baf523f86ee2e415aa64e85b363efe23a7f495e83642f9 2013-08-22 18:20:26 ....A 616692 Virusshare.00086/Trojan-PSW.J2ME.Jimest.h-28622c762de1e7a114b7403c2591c32783e27b36990bce015751c4f29f3e57d9 2013-08-22 20:21:40 ....A 528480 Virusshare.00086/Trojan-PSW.MSIL.Agent.aejg-64b1058124d012f7572e3219514dde5cb5bf6e7a6b83b98855d11b77ac7ce73f 2013-08-22 18:13:18 ....A 58160 Virusshare.00086/Trojan-PSW.MSIL.Agent.btn-098b9ef13252fcdff2e105c6b0e96b96ed42e4d87328638c65525acab16ab715 2013-08-22 20:14:48 ....A 58880 Virusshare.00086/Trojan-PSW.MSIL.Agent.bzr-68f47da76cb40755d4b9964aa8d7abd56a0387549e74c0ff2c531351f8effdce 2013-08-22 15:06:52 ....A 105051 Virusshare.00086/Trojan-PSW.MSIL.Agent.cy-43afc71d82d81f216d68333459e015eccec6eab1e9effbf1b74b5664457f4b48 2013-08-22 16:39:36 ....A 336464 Virusshare.00086/Trojan-PSW.MSIL.Agent.dm-4afa759f96b643f54ec10aa6ca990588b28ee388496fbaa84283b996fbe9b18e 2013-08-22 18:27:34 ....A 141150 Virusshare.00086/Trojan-PSW.MSIL.Agent.ea-2953de1d4eb9618ab8e46e356f75d99208210463b99cd455cf38c4a19128f53d 2013-08-22 15:07:30 ....A 155018 Virusshare.00086/Trojan-PSW.MSIL.Agent.ea-f5eaae7b7939336ebb8d3d9156a4a78dfc984e27cb798e8ea0c0b7c1eddced48 2013-08-22 18:37:42 ....A 638719 Virusshare.00086/Trojan-PSW.MSIL.Agent.fjg-4e9cf62d35b2109eb2a93ca3ea5cb9567004cd19e36dab14da454fc8b61ee56b 2013-08-22 20:19:10 ....A 44424 Virusshare.00086/Trojan-PSW.MSIL.Agent.hb-1988d501f0df23a3176e8e1b356194cce973f8e502dd9a5fb6ce193f84d02ef3 2013-08-22 19:50:30 ....A 189952 Virusshare.00086/Trojan-PSW.MSIL.Agent.ijh-1c8b6a1e324390c10b4b9e692cbed0803c42757b8d1d3b9f137c91834a5ce509 2013-08-22 16:06:34 ....A 930620 Virusshare.00086/Trojan-PSW.MSIL.Agent.ijh-3b411a71f77056aff99a6cabc84ed607d2eab5d4d0a57e0a9a6376e2dd494355 2013-08-22 16:03:54 ....A 182840 Virusshare.00086/Trojan-PSW.MSIL.Agent.ijh-7bfb0aad8c7701a1ef78b12354398a41f1642ae6e796f65ba77cf9e9652893d7 2013-08-22 19:49:24 ....A 333816 Virusshare.00086/Trojan-PSW.MSIL.Agent.kj-19607650f88d748ae06d9c8164fb6ddb5e272d8b1a18a3aa1175cc3e22c620e8 2013-08-22 18:46:22 ....A 31457280 Virusshare.00086/Trojan-PSW.MSIL.Agent.zy-78226ac2977e40f5fb56ab96104c80c596fae55b05bb7d54729a305cf3c0c455 2013-08-22 16:58:48 ....A 574928 Virusshare.00086/Trojan-PSW.MSIL.Agent.zy-d05bd9cf1ea23095b1faf28c7c660cc3c41bdaf77f1765ec77b598403084b827 2013-08-22 18:50:16 ....A 566499 Virusshare.00086/Trojan-PSW.MSIL.NetPass.ae-5e16becbb84767041fe022996ee8f7a8cf53d52af367c98fa63982d2d8e9016a 2013-08-22 20:46:58 ....A 447015 Virusshare.00086/Trojan-PSW.MSIL.NetPass.ap-e45dc1efe6dcda5da0eb01b3fda7f7bd0b4fc9dbe1c6bc248d0af927773afac2 2013-08-22 21:43:22 ....A 1634 Virusshare.00086/Trojan-PSW.PHP.AccPhish.aj-402ff321c2e289723ecb5b11ae7262d6fb0a82cff1b7a159c1b53e5359cd7e18 2013-08-22 19:22:46 ....A 314 Virusshare.00086/Trojan-PSW.PHP.AccPhish.d-5592f850bc7c145f4137ff2aaf064509cb85174e9bd758f8ee1b4a64d128a936 2013-08-22 18:51:48 ....A 6938681 Virusshare.00086/Trojan-PSW.PHP.AccPhish.eu-098b13e579c9966cc302a992ed18b6c5ac748710047bd707938b5c79d603969e 2013-08-22 21:25:44 ....A 2547000 Virusshare.00086/Trojan-PSW.PHP.AccPhish.eu-229aec2b686f22e46b3d8393b9fda4fc2003e0185059ea7acf54d1ad247bff04 2013-08-22 20:28:52 ....A 2790653 Virusshare.00086/Trojan-PSW.PHP.AccPhish.eu-492bb821b6a9438b0824bfd29071a26d1bce5c618fd6207a870252b89892b39f 2013-08-22 19:06:50 ....A 2886137 Virusshare.00086/Trojan-PSW.PHP.AccPhish.eu-5505cf2ea29111fe672d854fc8d2deeced7d497382630e38fdebb516379a384a 2013-08-22 20:54:42 ....A 4834 Virusshare.00086/Trojan-PSW.PHP.AccPhish.ic-50772f8b1123db864ecb67f873f59da0a9e88637e43d00af191dfbc49d4aa143 2013-08-22 18:31:22 ....A 122103 Virusshare.00086/Trojan-PSW.Win32.Agent.abbb-4c0034e9c13d9eaf367e596de03d52b0353d00924a0e1acb2f81881e5ae57167 2013-08-22 20:25:36 ....A 234023 Virusshare.00086/Trojan-PSW.Win32.Agent.aeih-305b7f2ac3ed024efeb9084f092a8390939adbc814c0aa6e2b62ae2c086426ea 2013-08-22 20:51:36 ....A 151591 Virusshare.00086/Trojan-PSW.Win32.Agent.aeih-3264bc827740fa9cd15a37b280950582b26525e23062596e894f0055eadd43e2 2013-08-22 20:04:02 ....A 192512 Virusshare.00086/Trojan-PSW.Win32.Agent.affn-7b9b7fa7afe7928aa111f9a927a53c71665b7f49c2cd9068e42d81c7691aff57 2013-08-22 17:02:40 ....A 18684 Virusshare.00086/Trojan-PSW.Win32.Agent.afq-aa8bbaaaf83c7b0a75d04451051b69996641868265e4e9db5aab1464245bc0ef 2013-08-22 11:56:10 ....A 18048 Virusshare.00086/Trojan-PSW.Win32.Agent.agn-eb9da7a1c1c4bf9f968580f67cf0142af511cc93a56de4ea5030d160fe68674c 2013-08-22 13:12:18 ....A 94208 Virusshare.00086/Trojan-PSW.Win32.Agent.ajwy-ddd49fc8558de2080a6dc11da754de6ee476fa0f35d2e531be1df931b2f80d79 2013-08-22 21:47:22 ....A 349427 Virusshare.00086/Trojan-PSW.Win32.Agent.ajyu-1327f347236baac43d0a38b614958dd5e8ff58846f3aaf02a13880408b8810f3 2013-08-22 13:22:06 ....A 94249 Virusshare.00086/Trojan-PSW.Win32.Agent.akca-06134ebf145d0765186480784023861b46d43e5c88b17fbf2520a6d073bf0a76 2013-08-22 20:17:38 ....A 49152 Virusshare.00086/Trojan-PSW.Win32.Agent.ansd-10101088d9792e373a99d750223c60016dbbef36af40a077b09a755daf20f5f9 2013-08-22 14:16:34 ....A 438272 Virusshare.00086/Trojan-PSW.Win32.Agent.aodr-ebf1a595e9480f5362aa8ebaf168417876aa6492173ccb597d82229b984798da 2013-08-22 14:12:04 ....A 184832 Virusshare.00086/Trojan-PSW.Win32.Agent.asx-f7a29991a79f7ff38b758edaff6c7994e6fc19300356ec52870801b7c75ca8fa 2013-08-22 18:00:52 ....A 33496 Virusshare.00086/Trojan-PSW.Win32.Agent.ey-9ddc52a6a8797d0c4aa486427ae3e8c6fbb4824c1ca247593d3f84ec4bca5305 2013-08-22 19:12:44 ....A 434176 Virusshare.00086/Trojan-PSW.Win32.Agent.f-7d29f9fc6dd439e823ae9d413385c2ca5ef7e624fde86ffe3d562c9e832d1418 2013-08-22 14:54:14 ....A 30720 Virusshare.00086/Trojan-PSW.Win32.Agent.fa-ec77946a0ee2ebce43546997fe4f024a99bd052fe39b38ca4904550e4d762325 2013-08-22 16:27:38 ....A 32672 Virusshare.00086/Trojan-PSW.Win32.Agent.im-48b6c3cf39a37aeef617e0221ca8b4d86c98e3af0a8a4165a5987c300065c489 2013-08-22 20:46:28 ....A 26112 Virusshare.00086/Trojan-PSW.Win32.Agent.lotl-fc6acf9e0da4f8fd69449fb3eef1ecbed795917a19c14a7c3b7da740b9d37d34 2013-08-22 13:50:34 ....A 55296 Virusshare.00086/Trojan-PSW.Win32.Agent.lpnr-04c903289f8bb03b5bb342168e991670434f35a84f1bac6a910c06604274359a 2013-08-22 18:35:32 ....A 227167 Virusshare.00086/Trojan-PSW.Win32.Agent.lrhd-0e09062554029d0da4f0cf7e7b1060ec5e78431e0364de6dc4123c38e15a095e 2013-08-22 19:15:50 ....A 66200 Virusshare.00086/Trojan-PSW.Win32.Agent.lrhd-1cbabfca2c1a08445564178eb6e6879c0400e1a188a2ddf18bd8314d2d368358 2013-08-22 17:41:24 ....A 1123837 Virusshare.00086/Trojan-PSW.Win32.Agent.lrnr-5466c86f2100c30e79e1deda1efa115d7c2f82ed8b4a9283be10a712d36a32fb 2013-08-22 13:35:52 ....A 46724 Virusshare.00086/Trojan-PSW.Win32.Agent.lrnr-e86c60137f87f18d536f1c721fa77b7731694709275112c5ae266e41066736c2 2013-08-22 13:13:32 ....A 48840 Virusshare.00086/Trojan-PSW.Win32.Agent.lrnr-e9cc8a26a9dba23869ad8c69429a73de6208a6202bc7c419191a39a44979faa7 2013-08-22 13:46:26 ....A 46687 Virusshare.00086/Trojan-PSW.Win32.Agent.lrnr-f7a97d738c65079a20314c89eeb50bf513d34c2f2183002c110133ff56ef240c 2013-08-22 13:39:48 ....A 27966 Virusshare.00086/Trojan-PSW.Win32.Agent.lrnr-ff1b9351217a47087387b01954abf74edd81daab7fef0dab880fb6f804fdd203 2013-08-22 19:20:40 ....A 411097 Virusshare.00086/Trojan-PSW.Win32.Agent.lrny-091767a0f7575894caa22ec067537272f0abbef8c6f1b82ae082f7464a26cd27 2013-08-22 18:17:38 ....A 61721 Virusshare.00086/Trojan-PSW.Win32.Agent.lrny-1d5741840eb58e5b4f9f0ac0a262ed5f00b953f71da7f95f1c87796884068678 2013-08-22 20:00:18 ....A 411055 Virusshare.00086/Trojan-PSW.Win32.Agent.lrny-7f193a2a6925114102d68b573b032f51fedbbfe92a4996932de2229ed584deb1 2013-08-22 12:33:30 ....A 60669 Virusshare.00086/Trojan-PSW.Win32.Agent.lrny-fc1a2b61feac33ec11a01cb20c4d2d3bd3edc197722b35230d37c0c93378c179 2013-08-22 19:15:02 ....A 17920 Virusshare.00086/Trojan-PSW.Win32.Agent.lta-3f231da345cf6eeebf39782d9ba3df1da1b316baa342bdc8235175cc6a9f4b3d 2013-08-22 21:20:46 ....A 20992 Virusshare.00086/Trojan-PSW.Win32.Agent.lta-601d7ddd5e70892ca9abb45820eb59a56664095a155c7706399c3552c7a5481d 2013-08-22 13:44:00 ....A 189440 Virusshare.00086/Trojan-PSW.Win32.Agent.lta-d7a1d95914f9807ac32ff9c12588af6fc355e99606fe1abf4b80531d892e75eb 2013-08-22 13:19:32 ....A 142336 Virusshare.00086/Trojan-PSW.Win32.Agent.lta-f8459d1aa895732277cb4ffd9cadc839bd651ea1be5446a5767e852fe6e0d408 2013-08-22 20:29:44 ....A 151849 Virusshare.00086/Trojan-PSW.Win32.Agent.mf-655eae1030ab1044854ab2ba75452e8a8a91ee38189fa89a17fcbc9cc6cb0370 2013-08-22 14:12:42 ....A 245760 Virusshare.00086/Trojan-PSW.Win32.Agent.mgf-f8334ee62563fb9fb4564dd0ba1ea441152d611bd011b29ef08c3cd0d62a4958 2013-08-22 18:33:06 ....A 38752 Virusshare.00086/Trojan-PSW.Win32.Agent.mh-0674decf477072ec64b50129738a5149922c1e4fb96a14d3b593b3daf83acdf2 2013-08-22 13:49:18 ....A 105984 Virusshare.00086/Trojan-PSW.Win32.Agent.mih-31afd9a60fcd7e65515dd72b50d8c12b631344079b08e3dc625838e908fd1601 2013-08-22 12:59:46 ....A 27648 Virusshare.00086/Trojan-PSW.Win32.Agent.mvt-11eae51a99121e155571d9395cdc06ff66ff4388031e692537814bd058a84d3e 2013-08-22 14:19:42 ....A 19456 Virusshare.00086/Trojan-PSW.Win32.Agent.mvv-f430824e54c55c12bdab1cc15f56eb1f5a4637ec46c24ce56a17352fcbbc0f82 2013-08-22 19:16:48 ....A 45412 Virusshare.00086/Trojan-PSW.Win32.Agent.mxq-5710266cbd73da10a5ab93a8e0fbdc054240276c9a1397760b3971f466f4ffed 2013-08-22 18:11:00 ....A 49127 Virusshare.00086/Trojan-PSW.Win32.Agent.myd-4dd0bd2b276f570492f9635b7f122637d513c9d8fce8dc701467e45e8822644c 2013-08-22 18:07:08 ....A 3959099 Virusshare.00086/Trojan-PSW.Win32.Agent.nbd-4629889c4ba74077fbf6c24961d0ce1a0a04da040b1ab3c0a45dd9e46e4ffc34 2013-08-22 18:55:32 ....A 352256 Virusshare.00086/Trojan-PSW.Win32.Agent.nco-466a876a44ab82bb325c5be3b0e106427182e248d5ddb494f1d9a15e2e11f010 2013-08-22 19:27:56 ....A 220732 Virusshare.00086/Trojan-PSW.Win32.Agent.nrl-27e79a70da5894fb760d23fddf6f552a798829c63bae543a40897a321a0d165f 2013-08-22 19:39:04 ....A 145468 Virusshare.00086/Trojan-PSW.Win32.Agent.nrl-6cac9aa4088a30362bd5b56d5401b9136e22c677f99e7fc2c8635c16322655be 2013-08-22 12:52:00 ....A 220732 Virusshare.00086/Trojan-PSW.Win32.Agent.nrl-f1fe99f8c759926acd2c603e33b57136d7f1cf2e8f7bad48dc4c7fe80fe4a9a0 2013-08-22 21:14:48 ....A 102912 Virusshare.00086/Trojan-PSW.Win32.Agent.nww-523f749f0ef3775a7ff269d0d8b0c232d6db382ffb4952e2af582926d20bb0aa 2013-08-22 10:40:00 ....A 625152 Virusshare.00086/Trojan-PSW.Win32.Agent.nzg-43168e90072890eee27374049ba7eba30d561ce469a4c6571299ac90b401b0d8 2013-08-22 20:50:38 ....A 87624 Virusshare.00086/Trojan-PSW.Win32.Agent.owq-4212a000edd1cadbf000df4d5a5969e27bca80f620ee2442e9992fac4520bd10 2013-08-22 21:14:34 ....A 301073 Virusshare.00086/Trojan-PSW.Win32.Agent.sat-3175f758f01ece220948a5c0285808105dbb702d8c185bcb058eb9d85b286195 2013-08-22 13:46:26 ....A 541788 Virusshare.00086/Trojan-PSW.Win32.Agent.tfie-4158f2944e88cf59b2a8a63a2ae2d518d670085f10150c7d25a83c21f5ebe804 2013-08-22 18:37:46 ....A 10752 Virusshare.00086/Trojan-PSW.Win32.Agent.tgvv-7c9b5eb0250be4d8924a3d5528189928658399da52a0a43c58230c6be841557c 2013-08-22 19:18:58 ....A 29170 Virusshare.00086/Trojan-PSW.Win32.Agent.tiwj-1f62e10348d8c72cb5bb32bb872078d857b7a958346b176fe5f0ae35a65b6d7b 2013-08-22 19:59:40 ....A 77824 Virusshare.00086/Trojan-PSW.Win32.Agent.uac-0efc80a79b48de774f37a8a8f4ea4b96f04de606828d00b47d11275ace6b9686 2013-08-22 14:20:48 ....A 585728 Virusshare.00086/Trojan-PSW.Win32.Agent.uhc-f97d32b706d467cc7b52ca9794ba66a704c623321f917ab39ac25c0f322c13f6 2013-08-22 19:38:06 ....A 68637 Virusshare.00086/Trojan-PSW.Win32.Agent.vd-2bc68ed588175fb7cda7012b70a485a9cee5878a6b60735738877ebc48960f16 2013-08-22 16:54:16 ....A 49152 Virusshare.00086/Trojan-PSW.Win32.Agent.w-e4f9f8c15bec2e8ba72d510b372ac5e2cf23a30675118d22f79ed5caf3b66946 2013-08-22 18:54:20 ....A 6907177 Virusshare.00086/Trojan-PSW.Win32.Agent.wwq-5c2194c5f654ca8c6c48a3894ad2568c72664369f410caed472a585011a1f6a9 2013-08-22 11:56:00 ....A 116736 Virusshare.00086/Trojan-PSW.Win32.Agent.xhc-1408047c20d05d9d42d41e6703220bc0c49aa971e81e707a37c662e61636bea2 2013-08-22 18:09:44 ....A 33580 Virusshare.00086/Trojan-PSW.Win32.Agent.xny-08291ab71f895a92cbeadb5bfef1b15aefa736394a85690e198ec92632991dba 2013-08-22 20:52:58 ....A 67431 Virusshare.00086/Trojan-PSW.Win32.Agent.xny-90d0611d39d57a0a584516595c879f23fb405e3d806dc719d333065f4cdf8037 2013-08-22 12:46:58 ....A 387072 Virusshare.00086/Trojan-PSW.Win32.Agent.yc-f4289524b2e8f726f53727edb3ce42789872693b1248535377fdc1a578da395a 2013-08-22 12:37:58 ....A 368640 Virusshare.00086/Trojan-PSW.Win32.Agent.yfa-515c17b01d978625d0c04281d3f631907a4c8f4b19770ea6aa95be4a223cdab6 2013-08-22 18:20:36 ....A 424512 Virusshare.00086/Trojan-PSW.Win32.Alipay.ak-2bfb4a154afa159266aca47a1c7217e9f51183928a87dc88a12d86812c6b751e 2013-08-22 18:43:04 ....A 918528 Virusshare.00086/Trojan-PSW.Win32.Alipay.jl-4eb32347d134e71fc6821e07eef3bdce766d247e3cf0436c3e886edb3dd97d99 2013-08-22 14:07:12 ....A 590788 Virusshare.00086/Trojan-PSW.Win32.Alipay.jp-0447cbdfde4ff2b6560f6aa9122c6d542087f347aa3913855e75d4d1dc34873b 2013-08-22 21:31:26 ....A 2183177 Virusshare.00086/Trojan-PSW.Win32.Alipay.nt-393e726f4911e291f6a99d1c0c62b34a9b97d501a2519231c9f6195350943757 2013-08-22 19:51:26 ....A 32363 Virusshare.00086/Trojan-PSW.Win32.Alipay.ty-2eb75292cadac8af5a0bcd28deabd836c32d1253af17c3170d7762cad1a4e83e 2013-08-22 19:32:16 ....A 385024 Virusshare.00086/Trojan-PSW.Win32.Asteal.s-08ad9bc201e935c456210f47a4c81b8e779cdaee8cf2dd17847594c5c02b9f7d 2013-08-22 13:47:04 ....A 357871 Virusshare.00086/Trojan-PSW.Win32.Autoit.aj-332b22d12e50ef4e5cc34996a3fd4e1b74130fe7227898c83ee100100e3112bb 2013-08-22 18:11:10 ....A 245628 Virusshare.00086/Trojan-PSW.Win32.Autoit.am-29d359fc05680b5dbaa1930c80eae4207a267294d89cf3bc93d06161580fdfb0 2013-08-22 16:04:52 ....A 143956 Virusshare.00086/Trojan-PSW.Win32.Barrio.50-9d6d028817d79fed2275ce9b7f185558dfdac790ed0e250c6aa3bba335dad9b3 2013-08-22 19:06:40 ....A 204288 Virusshare.00086/Trojan-PSW.Win32.Bjlog.aabz-1e689192d404e6eaa488e5f00192c87266e673d97996e26cd7bc0e8447f98afd 2013-08-22 11:12:14 ....A 302505 Virusshare.00086/Trojan-PSW.Win32.Bjlog.aabz-63b3737db1bc8c3fb2a5012b1c1f024c11a3710f01220911c3a583a0ab815076 2013-08-22 17:39:56 ....A 215164 Virusshare.00086/Trojan-PSW.Win32.Bjlog.aabz-cb41593c1f3d2721b5680967bf5b8b8cd0fc39d434cd271a84fe16b7e58aeaa2 2013-08-22 18:51:50 ....A 201223 Virusshare.00086/Trojan-PSW.Win32.Bjlog.aass-3f3f098daf7c41fb1e4e24669e15aaedd6c0e76301a30098ee5adfcf6986a5be 2013-08-22 10:58:52 ....A 200082 Virusshare.00086/Trojan-PSW.Win32.Bjlog.aass-dd2839f082b219e6bb88cfc826662843061f3573ec6c25fa5534ffa6f261e1ed 2013-08-22 11:26:50 ....A 1163264 Virusshare.00086/Trojan-PSW.Win32.Bjlog.ckj-613fa3cb493781122ef223fb077d3632ecd90b72ba2c27365dc94fbac591e6e6 2013-08-22 18:27:50 ....A 189959 Virusshare.00086/Trojan-PSW.Win32.Bjlog.djc-1fe26e4efd70276972f1a396a66ec19d65ce4466ffefc4ab9afc313ab8aa6897 2013-08-22 21:34:00 ....A 258048 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dtur-299ef5424ec8afca6f3585b9614d8d7c07072ea4667e4bbaa651c1f1cc9ff5ad 2013-08-22 19:09:16 ....A 229376 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dtwr-0af7455cbc004cf8b2c86c0a19d6260c9cc8388a917deac3d51bd075f64a6001 2013-08-22 18:49:30 ....A 91789 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dtwr-570001bcd384fc41a7d032ef4acf6b909d3fed3a96f7aacd7fb516b893cc531e 2013-08-22 14:54:02 ....A 200704 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dtwr-e313161cdf489510bfbbe8ab98b0996d8f60270b80c80878933fd411bd630960 2013-08-22 14:09:26 ....A 200704 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dtwr-e9068c3c249a32f7b36889c30b9b467d8d7cc6fd620f19296457a32b373e7231 2013-08-22 13:06:24 ....A 22211088 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dtwr-eadbd396b7a7921fcf1c315325a91baf81a16f83712b71c53491f8eca40cad1f 2013-08-22 14:39:24 ....A 112128 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dtwr-f87e0d5bf6470aedeeed82fdd81a159f14491a0d00e725ab46b45e4e0e2e419f 2013-08-22 14:05:10 ....A 154130 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dwcz-158289cdfc15c4b2ea44540788a38690bc0b924d7b38d8a0f85e76a13e006895 2013-08-22 18:47:28 ....A 253458 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dwcz-1c451ca23df9be3d9a419d7b6b02baeba919f131ce80cd94086345a8ec8a1b84 2013-08-22 21:49:48 ....A 253458 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dwcz-383899d86eceaeaea63f19fcd6b048b9e381ffdf071222b4840d476d0b370f4f 2013-08-22 11:30:18 ....A 253458 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dwcz-f53d14fb27826bc50a4587d9852df58f61d793e1081586d8d42fce732d283559 2013-08-22 11:44:32 ....A 253458 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dwcz-f88f5e3e35aed16745c593ea8c0047c309633ecf3cfb8670e9437b62cc3a0bf5 2013-08-22 10:52:56 ....A 154130 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dwcz-f9f2d51e2c997bac7a9b2cc53a78617822d13802a9f566b9900b2145ae7901c0 2013-08-22 14:34:36 ....A 155648 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxbp-e69b95347086e0006a2bf5ebbf4f32c2d90130c6b78f33d6b01e2ea0c64ccfbd 2013-08-22 14:03:22 ....A 66066 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxtq-e9f4c1725342692a69990d5ba4acc06f0075b31628456c8e2a71cb5879294e11 2013-08-22 14:00:24 ....A 66066 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxtq-f5301523c1de101a2449f32efaf23efa86519a512d950cbec514aaadd41e1b64 2013-08-22 18:18:40 ....A 168448 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxtt-78b345de83cd075a97cdde641dd594c6829cc540c5ec9e75c4c2293e74d59fc0 2013-08-22 17:09:26 ....A 151552 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxtx-3da925204b939973f22395865aab34f4f836e305315327b4f2285caebd4b1399 2013-08-22 18:18:34 ....A 151552 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxtx-452d18fe5e46b2f0ac73179336d64ca3b555c3b55c63c5ee0b51a1b6daf758be 2013-08-22 18:59:18 ....A 151552 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxtx-e76f6a56fea5c161eea94e15f35b5e2ddbef8ec81a404701e9239e3255cf1886 2013-08-22 19:53:10 ....A 434194 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxuc-3d3a38853b09404361eb5a75fb43cbc7ee0f1e73a9f4d22b3dd5767bb85877b7 2013-08-22 18:40:42 ....A 248338 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxuc-3d49f5c9df12494a71b2d98e6fd2e9ec707aa0a39c50b9ee066fe7f26c6d09f8 2013-08-22 19:48:00 ....A 248338 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxuc-4a70e2f6c558f385edf95f82234a6f6471d2cd9121b9dff2750c9ccf259cd88a 2013-08-22 18:46:54 ....A 434194 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxuc-5de7cff4311476b6313ce9aa51abb8a120c1cc0ca493295f4069f8c347e4267e 2013-08-22 15:07:38 ....A 253458 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxuc-e05a25e2d278f8cd2bcf5e0a692fa7b2004fbb3c7ab5bdc942e015df3fc2c02a 2013-08-22 15:52:24 ....A 101376 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxuu-b8479acbc05aad6416891f6cdde71a005a92e73aa3fbd95e5f18424fa8075151 2013-08-22 18:25:20 ....A 210962 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxuz-1cfc7f03c5c5b880b3118fa18a145a3d68eb50fc083b6cf3f63cf362cbe3924c 2013-08-22 19:57:06 ....A 188946 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxuz-5f61a37e49cf7ce3be29c85fba4728995cd324576e968b2052f6a5634cf08d4c 2013-08-22 18:42:44 ....A 188416 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxwn-0bfd640b4b2a90570f50c861db4868426561c70d2506584c23437a8f98884399 2013-08-22 16:47:00 ....A 188416 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxwn-532b61eb27c8f7e7619ad77505059d4726816a81b50ee1d9574d53e901d08a30 2013-08-22 21:44:46 ....A 188416 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxwn-5858470ce11d547d4aa58b6b156ab1ca7e2729beeecd0d5c8a9b8c95e30a69ea 2013-08-22 11:24:12 ....A 177766 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxwn-e0f660e4eed37fe605decab91e995580aecb22441bcce32e7e979d3090c6de8b 2013-08-22 10:45:58 ....A 314469 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxwn-fb11529b318a81582808ef110228a1401b4258718698394dbb5cb7f6c512dcd1 2013-08-22 18:21:58 ....A 819572 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxxy-4863dbc17120988ba8122c529d69533bd58c77a07bbe24203919e495f8e1ff5d 2013-08-22 12:16:52 ....A 738304 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxxy-d24225bdd29839266e89a04e08c4e20248c6fac35e48be881bd8637961ace4f1 2013-08-22 12:20:18 ....A 169472 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dxze-e770b46e29f69db2a61cd011faccf236149da3e78755e13157d6faa24610c816 2013-08-22 20:13:00 ....A 266240 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dyct-1f5e41613460dc8c1e75d0be18047360fdfa3e05fdc8ebcfca7ec1a45dccdc08 2013-08-22 19:28:00 ....A 266240 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dyct-2f510399b3e1fb0dfcb74b2e5700120389c0b93c6bfd82b11419af113244aa0a 2013-08-22 14:17:12 ....A 269165 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dyct-32b6699ce497c81a15082e28680d0e2c1c9613632043d229c921440fcc199522 2013-08-22 18:22:36 ....A 266240 Virusshare.00086/Trojan-PSW.Win32.Bjlog.dyct-3a3158f403aa886890830a5dc14b2322bfe71100a402a8dd3eff1bbfa23d8dc1 2013-08-22 19:08:16 ....A 263680 Virusshare.00086/Trojan-PSW.Win32.Bjlog.eaq-7b87a79f69b76cafb2371627a450dd896391ea3bf407735271f911e0fae48671 2013-08-22 13:54:48 ....A 156072 Virusshare.00086/Trojan-PSW.Win32.Bjlog.ecj-f8a37f071cd69e7a481d23297ffa62d79d0b1cd5f6175fc3487f4c3538f4900c 2013-08-22 14:19:50 ....A 27070202 Virusshare.00086/Trojan-PSW.Win32.Bjlog.jyh-d6c24b880f78ea72615e4da5eb87609c72ac569531bd948f8fdb7b47246cd4fc 2013-08-22 12:06:02 ....A 23659410 Virusshare.00086/Trojan-PSW.Win32.Bjlog.jyh-e11529be588e16159bc1b3e18e494476cd4d27bf967653e7123575804f765e4d 2013-08-22 15:04:00 ....A 23659410 Virusshare.00086/Trojan-PSW.Win32.Bjlog.jyh-e73693765d565768b50cb6411f07df6ecd6ad1189202eadcf479eb45e09657d4 2013-08-22 13:43:50 ....A 23775957 Virusshare.00086/Trojan-PSW.Win32.Bjlog.jyh-e7d9c78ba79f1c20234dc7b3a246095d788fe9a46fa5d3a6741f3589ba25de86 2013-08-22 15:10:12 ....A 23775957 Virusshare.00086/Trojan-PSW.Win32.Bjlog.jyh-eb9122be10602b6a77895b333e411ad7a6092f4b4284678bbfa59e32a33e8d10 2013-08-22 18:55:18 ....A 21067159 Virusshare.00086/Trojan-PSW.Win32.Bjlog.lfz-2853c7a1422e29d91d70089589aeb4d38c4a670916ee7724f6cc231f3c466243 2013-08-22 20:50:40 ....A 20990561 Virusshare.00086/Trojan-PSW.Win32.Bjlog.lfz-60f9c229d1638462d9e1a2681853e63b5e6d8700c1338c52bd977c599c16b742 2013-08-22 16:33:36 ....A 155648 Virusshare.00086/Trojan-PSW.Win32.Bjlog.lfz-69b415b119509e83ceb400a4b6761865e39fdd925a49bee736aed43a32530718 2013-08-22 17:57:54 ....A 200704 Virusshare.00086/Trojan-PSW.Win32.Bjlog.nqi-f3c9bf888aee8f2dee663e99f820c0bd66d8dc5e4873525ee700326f4372a7ec 2013-08-22 18:21:52 ....A 207360 Virusshare.00086/Trojan-PSW.Win32.Bjlog.qwy-0dcff317e217059a4c24ea95923e8bf292f0fafe3eb4a46a998a55672841a934 2013-08-22 15:56:22 ....A 155648 Virusshare.00086/Trojan-PSW.Win32.Bjlog.rtl-29d37a7ce8301db660afc3326d469e93843c69b0c796a545f47103fb38d974ec 2013-08-22 18:07:50 ....A 155656 Virusshare.00086/Trojan-PSW.Win32.Bjlog.rtl-45163d6b13171aefd378ef8270086d465a83e01f0d3c72a84029126bd0441aad 2013-08-22 17:11:26 ....A 155648 Virusshare.00086/Trojan-PSW.Win32.Bjlog.vpl-68e7f8a1d0d394b7f7a82e91722b469e915f41830711fecebdae218f5a3a1528 2013-08-22 16:53:38 ....A 155648 Virusshare.00086/Trojan-PSW.Win32.Bjlog.wqq-a1a6dc19399772148e39f872f3460f0efa3742cf3fdba66caf1a897468c6dd9c 2013-08-22 18:30:48 ....A 24135691 Virusshare.00086/Trojan-PSW.Win32.Bjlog.wwn-2cde10fb88a3402ef0672e4bd0f750dd1c2459b7507730a20dc6a8af1b0ce4ec 2013-08-22 16:36:14 ....A 155648 Virusshare.00086/Trojan-PSW.Win32.Bjlog.wwn-6a0a72d5c59f01651ec12219f5ebef126638f8e0d4bf79f14c85bade19c629cc 2013-08-22 12:11:38 ....A 75937 Virusshare.00086/Trojan-PSW.Win32.Bjlog.wwn-707f2fcb08f1b86af07dcf49d015bf6ff3e6e475b9ae5733e654e45fbb6e59ce 2013-08-22 20:47:22 ....A 155648 Virusshare.00086/Trojan-PSW.Win32.Bjlog.wwn-dcd026d2fedee6164b9bba5a6b0f8ff5c2a90348af37173fae176e98b520a1e4 2013-08-22 11:18:58 ....A 278528 Virusshare.00086/Trojan-PSW.Win32.Bjlog.xou-041aa8c41dcae67e7579933c68786e66dd58f1edc62277f00114baf35b5c03d8 2013-08-22 19:54:48 ....A 278528 Virusshare.00086/Trojan-PSW.Win32.Bjlog.xou-0e5b1142ccff4386322ed5282d93fa5a46cd87648e7eb4fa7f431839c5c59852 2013-08-22 22:03:36 ....A 158928 Virusshare.00086/Trojan-PSW.Win32.Bjlog.xou-39155ec8f54265818e998e6f2b63edd2c61991b072ec0d532be5fa31c5c2e6a8 2013-08-22 19:45:22 ....A 278605 Virusshare.00086/Trojan-PSW.Win32.Bjlog.xou-4e70debbbd6bc86f8b67988de240226e3f6aee1c70f6db53580570883ff40106 2013-08-22 13:55:30 ....A 278581 Virusshare.00086/Trojan-PSW.Win32.Bjlog.xou-52b410ab38a25c540b5496f78d88b40f835967079e3444e303443aca53031484 2013-08-22 14:26:02 ....A 278605 Virusshare.00086/Trojan-PSW.Win32.Bjlog.xou-75861f8216090f8549491257596a9f3fd15e401141a0f27e15cc6a006ce1e8b4 2013-08-22 19:57:08 ....A 278528 Virusshare.00086/Trojan-PSW.Win32.Bjlog.xou-7ca94f7147f1026f75d116e070822ed3404653bd4b02eacc00ebcd375617eba8 2013-08-22 18:39:48 ....A 278605 Virusshare.00086/Trojan-PSW.Win32.Bjlog.xou-7e9429bd652bb3d12ac5ba533a3ccbf5dc8bb17e3527be770592fb60b79b3e22 2013-08-22 17:37:56 ....A 158976 Virusshare.00086/Trojan-PSW.Win32.Bjlog.xou-9db001f39028107322c06e134b2e6c58c12005ff96efca54224fab43ff191b1c 2013-08-22 12:16:16 ....A 278528 Virusshare.00086/Trojan-PSW.Win32.Bjlog.xou-f592d5ad9cc69d259fdd6affbd17b2e4ee359f47330982a9e233f95edf43f541 2013-08-22 14:16:08 ....A 278605 Virusshare.00086/Trojan-PSW.Win32.Bjlog.xou-f85ccb6ddf08dcb9c274bd347857175b8d4d8099fa0911685d1ce0039fc11cdf 2013-08-22 19:46:38 ....A 202240 Virusshare.00086/Trojan-PSW.Win32.Bjlog.zeq-0a80e7be230343cfa42e692855fcb7e212764346007b339e1a765c7f5688b8df 2013-08-22 15:45:54 ....A 36077 Virusshare.00086/Trojan-PSW.Win32.Bjlog.zeq-0f91d44e7f4c366cd84f665aa4c6ee7b5a6b47e8e0cca3960903634bd5d074b8 2013-08-22 10:38:28 ....A 203888 Virusshare.00086/Trojan-PSW.Win32.Bjlog.zeq-1473fbf0227797a20a985c7a8f688008afc3a426bc8a853c9599748955f0bcfa 2013-08-22 19:24:34 ....A 203888 Virusshare.00086/Trojan-PSW.Win32.Bjlog.zeq-1ba4805e224d2b10bd485af166721e3062376a915d28d4f50b6b39c601295588 2013-08-22 14:33:00 ....A 203888 Virusshare.00086/Trojan-PSW.Win32.Bjlog.zeq-ef603d52b978bded0acd61803fc94d4857c3217bc05a9508ac023591a70625af 2013-08-22 10:45:46 ....A 203888 Virusshare.00086/Trojan-PSW.Win32.Bjlog.zeq-f00ba01263294ea37dc44705d7856f12a48bc1fa8f79d85ad18b3760b50c04ff 2013-08-22 14:31:24 ....A 200704 Virusshare.00086/Trojan-PSW.Win32.Bjlog.zeq-f23ec1dd9cd2f62da8ec93dcb8ff11a21a539a9caf8cdfbd94d93bda0709abe7 2013-08-22 11:30:22 ....A 200722 Virusshare.00086/Trojan-PSW.Win32.Bjlog.zeq-f8dfb6007b0fcf0b193473f023f86fe1edfd72d6799a054aedb32227df75f7df 2013-08-22 20:04:50 ....A 2009 Virusshare.00086/Trojan-PSW.Win32.Buf-2cb2f8a853f125cb920d2ae9363e154ca8a6bf8bcd3f5fcde382aae45def54d3 2013-08-22 19:06:54 ....A 266240 Virusshare.00086/Trojan-PSW.Win32.Chisburg.ably-692bd360be1a25da6910793c1ccb39f295d21bb383e5473c478073066e956b20 2013-08-22 14:21:14 ....A 957513 Virusshare.00086/Trojan-PSW.Win32.Chisburg.b-d6e3c297e76dd46a1cdda23146918abf37db1cb523e518ec372cb11e8ee91149 2013-08-22 14:56:10 ....A 73135 Virusshare.00086/Trojan-PSW.Win32.Chisburg.wgt-5626d84f1dc59010b7ac77a360328bfae2976ac20c7c40107df75f3ced8dae9d 2013-08-22 19:26:00 ....A 778240 Virusshare.00086/Trojan-PSW.Win32.Chisburg.whu-5b3678e3a79673ce33820e2ee858e797a3deccaa819d90b274a410567a701330 2013-08-22 18:09:52 ....A 11932 Virusshare.00086/Trojan-PSW.Win32.Coced.215-694a1f89b97a5b465d22909712e18a4fa873651754a03d67e826ade8ed5bbbd7 2013-08-22 18:46:22 ....A 22030 Virusshare.00086/Trojan-PSW.Win32.Delf.aay-5758460b2507a66fe9aa48a1917199517616e7cf03db3a5cfc060bc525aa8426 2013-08-22 14:48:26 ....A 49152 Virusshare.00086/Trojan-PSW.Win32.Delf.afq-308f64c3af3f2dd20dfc857f048d73888d4f591f7848fbdefb6d9a0e261b35ae 2013-08-22 18:27:46 ....A 118103 Virusshare.00086/Trojan-PSW.Win32.Delf.ahc-4513121729708e11cf7d34c811b0dcac57e0d9297eb6079e9c3c5b4db9b9bb10 2013-08-22 19:16:30 ....A 123392 Virusshare.00086/Trojan-PSW.Win32.Delf.cmx-1bce4151a9eac730fd22b9d8d682df8ee4179f228bd6513a989db7c2cf1e54dd 2013-08-22 18:38:22 ....A 749056 Virusshare.00086/Trojan-PSW.Win32.Delf.dma-0fac5d8dfa49a5e78d1a07c4db438805273cab2651dae9713d802d6d4d0a27cc 2013-08-22 20:25:56 ....A 269247 Virusshare.00086/Trojan-PSW.Win32.Delf.dzg-3038becafcf54643929a510be75121ee110376fbf3c8ee6582c0d933628d5b8f 2013-08-22 19:56:02 ....A 51200 Virusshare.00086/Trojan-PSW.Win32.Delf.hzg-2ef4e5b80c86cee4ed263b5fb61e02b8704e86487d41e936caa7635152760440 2013-08-22 13:41:42 ....A 40960 Virusshare.00086/Trojan-PSW.Win32.Delf.idy-098a192c42a26411efa3bfaa0361ddc0da4bfd3d079c784c2e91e56e8b4226c2 2013-08-22 19:50:12 ....A 62976 Virusshare.00086/Trojan-PSW.Win32.Delf.jj-f9d043b381d38fde8ecafd29d361e61b238c6296aedf90ca61e71caafd0de8ca 2013-08-22 18:02:22 ....A 22044 Virusshare.00086/Trojan-PSW.Win32.Delf.kd-a825397d074925e156314f3db31eaa84907f1a2d8b96b1c18658b298ee68d90f 2013-08-22 12:45:40 ....A 90849 Virusshare.00086/Trojan-PSW.Win32.Delf.kt-e89ddf6b8638d93d543753f45ba3676986a11d09665ebfcdb3edcece285d9be4 2013-08-22 18:12:54 ....A 164118 Virusshare.00086/Trojan-PSW.Win32.Delf.lf-1f110b599482048dc9c2ae6f569de16aec5b10e7d5dfe678ce1324cb99f70d2b 2013-08-22 17:16:58 ....A 49859 Virusshare.00086/Trojan-PSW.Win32.Delf.nv-c0498b5669397b18aea1ae9faadec5a2e12cd1b542c9fd3695f4ae37f963ef1b 2013-08-22 20:45:36 ....A 409600 Virusshare.00086/Trojan-PSW.Win32.Delf.nx-119d119f3e2875c0305fad26ad4f54c217a3b88625bac40d3638646120d0515f 2013-08-22 15:06:44 ....A 22927 Virusshare.00086/Trojan-PSW.Win32.Delf.qc-0380df5e6f1d78efddcdb3df9582c3033b583d8ee2266e0e4b3d40108e302f3a 2013-08-22 16:28:02 ....A 22703 Virusshare.00086/Trojan-PSW.Win32.Delf.qc-d7a7ec6c676dc4f49aae91ac1717972588690f3cd9ffaddaa80357f3da6ad851 2013-08-22 14:44:58 ....A 304640 Virusshare.00086/Trojan-PSW.Win32.Delf.zc-fc078ca4584100be54182c4cb9de3d0cd8a2af3a4b9b0b2c92cffce659f1c6c7 2013-08-22 19:42:56 ....A 58734 Virusshare.00086/Trojan-PSW.Win32.Delf.zu-a3ee6ac2ae824ba5c10e223ae8c8b1c98de0128d09b9c339e2b28d7ba35b3e9e 2013-08-22 22:02:50 ....A 196608 Virusshare.00086/Trojan-PSW.Win32.Demowin.e-12234c40370a0421e7363317fe36bc010e069211114a0fb49e5530a215184b1d 2013-08-22 19:36:26 ....A 233472 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bby-08cd0d3e455557a2cbc66b3cb14d262d4bb0865bef40aeaa930411a10f63bd53 2013-08-22 18:45:52 ....A 569344 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-062ee2f2894edb76299c1f9757249d118656b2d55e375212ae3a5dbc1195cd0c 2013-08-22 22:04:34 ....A 352256 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-19654cf9429717436df95b690723003eb93f009c0fa1a9c6e6884f1fdfc7cd64 2013-08-22 19:58:30 ....A 367616 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-1c847367b2576efc9cfb13b4704e3add3ccbb9617a8074da4d6c491e046dff5d 2013-08-22 18:09:04 ....A 389701 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-1fa17f4c6c7d0b696aceee56553972f630560aa4a9762c6bf245f9bf3c29bf50 2013-08-22 20:26:34 ....A 421464 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-201064b0d7ca75355803a3195a2e13af351a855749981e96447f21485f2ef3b1 2013-08-22 21:43:30 ....A 330026 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-299759748e3c22a72a77ec5bf4558feded56b4739a4f073861d8b068ed0dbdc4 2013-08-22 17:51:26 ....A 905728 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-2d4ac94a1e353a384b2321daa8460ed350800225ffb86b1d8b4a5933dfa5a29c 2013-08-22 18:19:40 ....A 180736 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-3d2d0be62be3db5291f634b4ab49e9734cccb5b0b4cad100a498fd7a2122d025 2013-08-22 21:48:12 ....A 372736 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-412df349e50fa24e11544572aea452b1646ee58acbf959ac7378afece108f785 2013-08-22 18:47:52 ....A 506408 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-568b95ca55bb653f854f9575247cc585a0808d838b08489c2ba38b0839fcdd83 2013-08-22 18:44:06 ....A 1556480 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-646adb5074913ade0d0444c40d7b0cc23fac0a9c9f4dab9767c44880faccf0a2 2013-08-22 20:22:02 ....A 189643 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-64f3dc9c4f92e4eb5a90c35eaf6f9caf0799ad72cb8fcb1da475f0598e2b7c71 2013-08-22 10:39:54 ....A 204288 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-734a1c0b7a6e549fc791e6955c26af371e159bc9dd10ac89e25618ac4558d55d 2013-08-22 13:39:22 ....A 990812 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-f79d1f242af395aed1af9f03663e9b90c6c79abcc4bc664884c082f57c784f8b 2013-08-22 15:19:22 ....A 492544 Virusshare.00086/Trojan-PSW.Win32.Dybalom.bkn-fad7884005b3b322de418c8844255c1518acc2e7123cd177db83fd641f414b0b 2013-08-22 14:42:08 ....A 2399232 Virusshare.00086/Trojan-PSW.Win32.Dybalom.cgw-d1c464ebf6123512dbc0a1e178e22151f75bdde1fdee7d1588ea4d15ef69e8b0 2013-08-22 21:01:42 ....A 557056 Virusshare.00086/Trojan-PSW.Win32.Dybalom.dhc-111387a0c709f39b22ad21c1b842b6669a5a6a30b1b6b7bf9c2cc33d0816c67e 2013-08-22 22:02:48 ....A 348541 Virusshare.00086/Trojan-PSW.Win32.Dybalom.dhc-1119c829c0b46518f5b99de33e49433e17691466a2dc3a07a1d34facf08fc442 2013-08-22 19:19:48 ....A 348160 Virusshare.00086/Trojan-PSW.Win32.Dybalom.dhc-1c9394907f32dc16bf393f7775f5e812b6cad5ac04c365d3b4da133650507bf8 2013-08-22 16:40:40 ....A 212683 Virusshare.00086/Trojan-PSW.Win32.Dybalom.dhc-42884055bb5b16050cdd6cabe5dca11b6ab6f89c91b13ef6d5713a14b865938f 2013-08-22 21:29:22 ....A 368640 Virusshare.00086/Trojan-PSW.Win32.Dybalom.dhc-5164b25208cb31d3674afbf38f91574b45195e2bf5962d057e6555655292b810 2013-08-22 14:07:32 ....A 348160 Virusshare.00086/Trojan-PSW.Win32.Dybalom.dhc-ebf6351f4ea0b1fd69987b32a3b6066383c615066a5328fde6de71080df2add6 2013-08-22 16:53:48 ....A 58158 Virusshare.00086/Trojan-PSW.Win32.Dybalom.efx-0f67afc205ba0511df4f493436d2613bfef85f8ab43edb7dd48a4621307e2003 2013-08-22 18:23:40 ....A 108050 Virusshare.00086/Trojan-PSW.Win32.Dybalom.efx-372b356e97e3e64d5d4e0abd9fb6d3bd9eb6fec0d934cadd08cba1dcfd4f8912 2013-08-22 12:58:26 ....A 323072 Virusshare.00086/Trojan-PSW.Win32.Dybalom.efx-e0481a0bc6cdf26181fd85e8adc7bb6d998e0911050d2d9093a51dc562aab6d8 2013-08-22 14:35:36 ....A 312340 Virusshare.00086/Trojan-PSW.Win32.Dybalom.efx-f9ec2df124e8d7587176cb908a392ad8da4881de35f6fefc874bfe5a88db943d 2013-08-22 13:49:24 ....A 82724 Virusshare.00086/Trojan-PSW.Win32.Dybalom.efx-fc4f483c8fc0030034fa2f3ef13d2bb16ca4393747be8e97de281072cf416ed2 2013-08-22 13:03:08 ....A 141916 Virusshare.00086/Trojan-PSW.Win32.Dybalom.g-d5556f4a1b645d5215434e8ca315f4c29dce7823318f39c6e775d467e83e9797 2013-08-22 13:55:38 ....A 20992 Virusshare.00086/Trojan-PSW.Win32.Dybalom.g-fda2759acda4fa95f81f16efe6485876164a5794999fa8858555323fdb1e4862 2013-08-22 11:40:48 ....A 114793 Virusshare.00086/Trojan-PSW.Win32.Dybalom.gip-d132e95e344f369742360d1b7cf27ce79efd3833f610e3130ef4c0f2cb3f0cdc 2013-08-22 19:55:24 ....A 2853725 Virusshare.00086/Trojan-PSW.Win32.Dybalom.glz-6b76b7d929cf20abc879ca2d402b3d6bd15711aa463b7904dca84087b2f5e5e2 2013-08-22 18:29:38 ....A 43008 Virusshare.00086/Trojan-PSW.Win32.Dybalom.idb-2ba02df1f5ca0504924b3a455350ed898ba9533898d90d0f712777e381e0b0d7 2013-08-22 18:40:32 ....A 138752 Virusshare.00086/Trojan-PSW.Win32.Dybalom.idb-4f7524e22d4dc79f22989af9693b3fe75f2e1ebed1f99d937d52cfbdcbf8e158 2013-08-22 12:54:52 ....A 43520 Virusshare.00086/Trojan-PSW.Win32.Dybalom.idb-62a38d77d897fd526de9537aee1db3abe4f32f613732a0222be4ad2513200ee3 2013-08-22 15:09:24 ....A 43520 Virusshare.00086/Trojan-PSW.Win32.Dybalom.idb-7568f9b5d704abc30f707406d57f68e224034686e70f46e8750fa777a0c92bc6 2013-08-22 13:46:56 ....A 43520 Virusshare.00086/Trojan-PSW.Win32.Dybalom.idb-d0362ea7abb025ad09dececeacd80f6991fdc6a17ef3a1f1d50ed6a88b74a676 2013-08-22 12:24:04 ....A 43008 Virusshare.00086/Trojan-PSW.Win32.Dybalom.idb-d4d100227e92334b4920f3db620c815b595fd4fdb805d1f45f709aca20dd656f 2013-08-22 12:54:46 ....A 86356 Virusshare.00086/Trojan-PSW.Win32.Dybalom.idb-d769136f6d97b5e093d40be3cfe5fefe8d0fd63a7b7a6026786accb269f5c763 2013-08-22 12:10:38 ....A 43008 Virusshare.00086/Trojan-PSW.Win32.Dybalom.idb-d877ac9e4bad7ae350c38db0864d7144f303928f45fb2540e0a3bc025787f293 2013-08-22 13:19:04 ....A 23552 Virusshare.00086/Trojan-PSW.Win32.Dybalom.idb-dea1ffd4fa99b1071b7f95cf3f15a9f9bc67d80080270ec73a3f284b1fbc2384 2013-08-22 12:27:20 ....A 43008 Virusshare.00086/Trojan-PSW.Win32.Dybalom.idb-e0d8ef49f9d6bd296b6b460b775114f5bb681c4fafcf229bcd69dafbfb2c5fbe 2013-08-22 13:18:18 ....A 43008 Virusshare.00086/Trojan-PSW.Win32.Dybalom.idb-f51fdadcbf9f03a4ac80029dba78cdaf7bff060ba88d27afb3a232814057e628 2013-08-22 15:07:40 ....A 43008 Virusshare.00086/Trojan-PSW.Win32.Dybalom.idb-f8a2cc325a713d42fd46f1682a718de104aad0fe3e9eea4d28ee75293da54a8a 2013-08-22 14:35:40 ....A 43520 Virusshare.00086/Trojan-PSW.Win32.Dybalom.idb-fe2ede01f63b9a162de5b3d3342a84c86c12e493cebc6fc99d9c7b15d8cfd0b7 2013-08-22 11:33:08 ....A 131174 Virusshare.00086/Trojan-PSW.Win32.Dytka.fy-e0660982b5a18b00d3527687777cd791f58f518f3be6c00b2c1ddadb0c778ded 2013-08-22 15:06:52 ....A 131072 Virusshare.00086/Trojan-PSW.Win32.Dytka.fy-e0f772638b5231055d3fe455a6fdc0a2f5a1eb5a18afefa1ffe34d38e6aeb780 2013-08-22 18:43:44 ....A 20549 Virusshare.00086/Trojan-PSW.Win32.Executant.h-7f2a85c11557a8b68f0f16381a2da0d2014ca19d1ebc2602406f72ef1a0bfe99 2013-08-22 13:40:34 ....A 201250 Virusshare.00086/Trojan-PSW.Win32.FIU.gen-ba44f6cab1048d156d15ddc390ea91083bccff3c0f31d7549d0d2445d93839db 2013-08-22 17:49:58 ....A 66048 Virusshare.00086/Trojan-PSW.Win32.Fareit.afl-b69c25924d37ac4beba70979123a9b177e1d090a94af9ba20abe2914968fc702 2013-08-22 12:51:40 ....A 96256 Virusshare.00086/Trojan-PSW.Win32.Fareit.df-435be8dbf6d188ae8115f80046f98c882b1852fa06974fcea1ec167c20c44ec4 2013-08-22 18:52:56 ....A 146944 Virusshare.00086/Trojan-PSW.Win32.Fareit.gqo-688fa9b671c9eacbeae6c5f46dd83d654e2b441fe5f3283f80cdf7b2ead2bc18 2013-08-22 21:42:36 ....A 146944 Virusshare.00086/Trojan-PSW.Win32.Fareit.gqo-7244461875b54416574a64de11a4a03d89f61ccddf3d0cc50d3d9a974f39385b 2013-08-22 19:24:14 ....A 147968 Virusshare.00086/Trojan-PSW.Win32.Fareit.gqp-18735cbf5733100e107c7f7520b1f3ce1a6b663ac53916c5a3e9acc30d168bb8 2013-08-22 20:47:24 ....A 147968 Virusshare.00086/Trojan-PSW.Win32.Fareit.gqp-30929e3a6729d5669b5cf39a0073ea3f991355e0a561b800df9402004cb49297 2013-08-22 20:52:24 ....A 147968 Virusshare.00086/Trojan-PSW.Win32.Fareit.gqp-491c80837fe1b5e37ee9f57ed4ca45575f7dcc872b5bf4895f92274d84d23d30 2013-08-22 21:13:52 ....A 147968 Virusshare.00086/Trojan-PSW.Win32.Fareit.gqp-72cba08c840a0a5a58da1a44728cdf73b2032f5207ae2de661ad95e82fda4885 2013-08-22 20:18:50 ....A 147456 Virusshare.00086/Trojan-PSW.Win32.Fareit.gro-64b335c46c0e76521ef52e64e15046eb400532576d84fb88542dc00db3fa64d0 2013-08-22 18:20:32 ....A 168960 Virusshare.00086/Trojan-PSW.Win32.Fareit.jz-2e2dd2440a43f76e9c35846c2bfcb15c731a931028a7feb302ef2780a5ef2b01 2013-08-22 19:51:14 ....A 89544 Virusshare.00086/Trojan-PSW.Win32.Fareit.mf-5d38ce6e22e48efd591b7620eb0f8bd700b81a6c93027b4fce77aabedeb46633 2013-08-22 14:29:38 ....A 286208 Virusshare.00086/Trojan-PSW.Win32.Fareit.mg-e330b31802644ee25595a0682ed1ab6ca9d72e82ce13df40f6c0d1fe1d21156d 2013-08-22 13:04:46 ....A 285696 Virusshare.00086/Trojan-PSW.Win32.Fareit.mg-f513a56aafc527f47d921bc40ec72f9e2dc157e34855093539736b071c188867 2013-08-22 18:38:30 ....A 94720 Virusshare.00086/Trojan-PSW.Win32.Fareit.mq-5eee9f310fe4611666fef3a4caf92bb56f7e08e0ae4bee8c33fc5992042905a7 2013-08-22 20:09:00 ....A 95744 Virusshare.00086/Trojan-PSW.Win32.Fareit.nr-4bae7384fb5e56877030812a766366fd39ef64943bb4f657ec3afaf459218bc9 2013-08-22 14:27:46 ....A 475648 Virusshare.00086/Trojan-PSW.Win32.FireThief.apd-ef8bf88e40688fecf8beb58e7e57136e7742410868fe5b38434e7a0cd3ff2d9c 2013-08-22 11:47:18 ....A 41472 Virusshare.00086/Trojan-PSW.Win32.FireThief.xl-fb9dfb5b3bbd4d8cb9f3b5d0dff7d63a248d99877862edcd44dc757875529699 2013-08-22 15:12:10 ....A 20480 Virusshare.00086/Trojan-PSW.Win32.Flystudio.r-d3456ec3edc16a4b4beea2946265d6cfeee1a802fcf89c192946deaf4fd467d6 2013-08-22 12:02:04 ....A 151026 Virusshare.00086/Trojan-PSW.Win32.Folin.h-f6526b1419ffdacfcbd4cdccee235b9a5f4339c213d47eac9dfb11a0e07abedb 2013-08-22 20:00:24 ....A 239432 Virusshare.00086/Trojan-PSW.Win32.Hukle.z-33f69224d874320d7a1dbc9cb3344991603e8d02fcb455f9007e0226cca4537a 2013-08-22 14:50:40 ....A 745472 Virusshare.00086/Trojan-PSW.Win32.IMMultiPass.aow-f9b516c5109cf9b9cd8e206c3164aa404baa4fceb37773c5e1b388ab33a57c74 2013-08-22 14:07:48 ....A 87094 Virusshare.00086/Trojan-PSW.Win32.Kajdi.am-ffb7ec219c2c8e776703842fd67d2187fdc9a0ea69aeb75d76d76adfc482d3be 2013-08-22 16:52:32 ....A 254464 Virusshare.00086/Trojan-PSW.Win32.Kapod.n-bb2af55767468cfe791ac3f98c4819c71583ef3f2e5e5382ef7071536533791e 2013-08-22 21:18:24 ....A 260096 Virusshare.00086/Trojan-PSW.Win32.Kapod.p-726087e8ccc8317677734dd8723357d28df189c76eb203bf81db2c4884874904 2013-08-22 13:03:04 ....A 54784 Virusshare.00086/Trojan-PSW.Win32.Kates.c-e4a80cc50ac54968dd3cd6a40fd8fcd78aee6aec0f10aec066fd190825589a73 2013-08-22 18:50:32 ....A 18944 Virusshare.00086/Trojan-PSW.Win32.Kates.e-570a2148c1df39335d582e48f2e6da916492fba6b516c431b10576dd9b4aa58e 2013-08-22 13:32:26 ....A 25088 Virusshare.00086/Trojan-PSW.Win32.Kates.gfs-da2a4e8322e32e6a66bc5025930cdc854f7bbec1f4de6ce4c09eb5773d5d2b5a 2013-08-22 19:20:30 ....A 17920 Virusshare.00086/Trojan-PSW.Win32.Kates.j-1675138b686ff201b16c8e157262d32a7b2e973f5779d65aaf0d175a52c675e9 2013-08-22 16:47:30 ....A 19971 Virusshare.00086/Trojan-PSW.Win32.Kates.j-bf7e1addf43ffd1370354abf1553f78f638e627e43d5fc06c80a24996a5b34fd 2013-08-22 19:38:56 ....A 23552 Virusshare.00086/Trojan-PSW.Win32.Kates.jn-7e638b5baace7cc1eca49aedc1a5c89140eb1897c51f53e5ec13e9ddcdbaa688 2013-08-22 10:44:40 ....A 76645 Virusshare.00086/Trojan-PSW.Win32.Kukudva.b-029205f92f8a30eea09333a136c639a60ace0a6c259b1c4e9cb321817873621a 2013-08-22 13:46:22 ....A 188416 Virusshare.00086/Trojan-PSW.Win32.Kukudva.cp-f99896941ef62923cefd7d742f79baa7375385b7e8d32daa62434a84928076d3 2013-08-22 19:56:20 ....A 632924 Virusshare.00086/Trojan-PSW.Win32.Kukudva.pip-62c645b7182802f67ecd91cdaeee5575c3756dee14cbe4921d70e3d6f3750bff 2013-08-22 21:15:34 ....A 687120 Virusshare.00086/Trojan-PSW.Win32.Kukudva.pip-65b37354b1e07bfc460e4dad62effe3495d96dc43ab1ee4f8d6b658f93365a65 2013-08-22 18:59:08 ....A 274432 Virusshare.00086/Trojan-PSW.Win32.Kukudva.prn-3bf7e5fcfdf7f9b2eeeb6abc7e469bc4eae18b3da4c60de53b3c1c6ea294961c 2013-08-22 18:14:16 ....A 151552 Virusshare.00086/Trojan-PSW.Win32.Kukudva.pte-6e5198d865884cf45c6f594b9b0a5c04703aaf485d5865adbcbaaa3383a9d7db 2013-08-22 19:38:04 ....A 26484 Virusshare.00086/Trojan-PSW.Win32.Kykymber.abjv-493e55072dd00dc4db1e4ff52afb2ae65bb36c6de8d3c4facc69896388b2a792 2013-08-22 11:19:10 ....A 45084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.ajbc-53c828736925b362d332fa1243bee78efb1321ead964c8612ec7ec5dd961a6a6 2013-08-22 13:22:18 ....A 42524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.amxh-d92dd416021705377c6025be0ce12175ee4165323067c4c56bc44be142d992bd 2013-08-22 14:27:38 ....A 53148 Virusshare.00086/Trojan-PSW.Win32.Kykymber.amxh-ec5ef3ed8cf6c627a6dd1d5f1e6ccb57de1854c5f3ce8e51ddbbece4024521a3 2013-08-22 18:36:48 ....A 34716 Virusshare.00086/Trojan-PSW.Win32.Kykymber.anfk-3c374872be594be9e3a088b8c038c7429297e4b4f82ce8b473c3765db57ee6b2 2013-08-22 13:09:04 ....A 26524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.anfk-d83d0fc6dc583aabc40196fe6348ea95ab21706c8d18b8f3cafceeee6bd5d634 2013-08-22 14:43:08 ....A 29596 Virusshare.00086/Trojan-PSW.Win32.Kykymber.anfk-fda550f0a41c6f3f1f5514362a0c7c4bc787357596556e86dfe13239f783b936 2013-08-22 21:05:46 ....A 14196 Virusshare.00086/Trojan-PSW.Win32.Kykymber.anjv-ebad409c0b946579d114efb0b25d57e4c46d8e799748d61e3d55e81cb57580cf 2013-08-22 14:16:46 ....A 14636 Virusshare.00086/Trojan-PSW.Win32.Kykymber.ann-d041533b83d6a7eed92e428d280e5b9aa11628c40942d474ffa7e19f20bc742b 2013-08-22 12:52:06 ....A 13100 Virusshare.00086/Trojan-PSW.Win32.Kykymber.anp-fd9336eff2782b912664d3ecd4fa101901a9e133c5efffbb46bea62fc5d20647 2013-08-22 21:49:32 ....A 56616 Virusshare.00086/Trojan-PSW.Win32.Kykymber.aoiu-31024e58bfa5c5b7987e0759012584df6a48eae21f460d759ec3dc7e5a668c1e 2013-08-22 19:42:14 ....A 81616 Virusshare.00086/Trojan-PSW.Win32.Kykymber.aoiu-446d044803812b506fa0a1ee58dfcaa681c983ee4eea0e32431995ff936054cd 2013-08-22 16:29:22 ....A 61012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnbx-0f047dffe7735337d63626f5cfc5eb89ebe40960e6274371fdb868999b970a46 2013-08-22 18:19:44 ....A 54012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnbx-29a826ed9bf7525fe85ed522555a15936d12f657e3c9eaca4a795a04cdbe72d6 2013-08-22 16:33:20 ....A 53012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnbx-f3ff8208374c0c745616e0d94918daf11c534fc0c49166628a7d15b86ee91486 2013-08-22 18:20:12 ....A 62784 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnbz-1795c54b6c78e40480604349e7d308155415f5f492d1525fd43d24384b664eee 2013-08-22 16:45:50 ....A 78784 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnbz-19a32b44fe244c60e869cc63cfcac9483d0e8d3f017fcbbd8daebcf90ff046f2 2013-08-22 19:21:54 ....A 70784 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnbz-1c4c085b63a642978239ddbf71cb23dedf5019dc1b8eed7bb4ce5e2c6b260a3a 2013-08-22 16:41:02 ....A 70784 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnbz-d66f120da01b897f849ab8f4bfb5441c5a14024267a707875f0d6472cf9cc060 2013-08-22 16:54:22 ....A 74784 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnbz-dad47495b90606937f90ee6b0f03aad3a0722dd7332175739b845525d37a5e4b 2013-08-22 15:34:58 ....A 81784 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnbz-dd7f0ac116412da4baa197b13b6b5e5538839229146ec067e6035fe6149d862a 2013-08-22 17:23:42 ....A 68784 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnbz-fe82620bc370ab913c0da9da4e79f083fde1aee3e3741efdd25cc3090814b0e3 2013-08-22 20:03:12 ....A 43664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-073989a7302691a7c4ed86b1aba052ad2a7bc8098a454d329dd9599cd4888a60 2013-08-22 18:57:00 ....A 74664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-085f7e7ba98b1c47a7fd55fac1ce52939aa2e655e1fb18430cb60584cb8e0dd2 2013-08-22 19:47:08 ....A 65664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-0c65e67ff73d730d92f0964a4b2c410d57a3b46b98ab353616f2a0d4bb63327d 2013-08-22 18:01:20 ....A 77664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-0f5ef47b3b7e31f98302190351602d8d2834b605f32bb293f49ceff0a291ebb4 2013-08-22 18:04:12 ....A 67664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-18200b2aef65b5331bea731ebe8966fb8595669f43b22afa6c07b0a1f35e4fab 2013-08-22 20:03:14 ....A 51664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-183b1ed906731e8c8a7c61f20e86eaa79c9a789931319a7bf47019d436cf46cb 2013-08-22 19:37:14 ....A 72664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-189b41d6bfd567596ebb89d725e0d42754abc4ba9e8c4df42484f243acd19f38 2013-08-22 21:32:18 ....A 63664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-224b546a4f08614eb5b27a26815fcb165f69853f16c79c9212fd7903709c0e77 2013-08-22 21:44:42 ....A 66664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-3240cbbe19714362db4c2c18590cab22e347e646b2844160ced2b80c002be728 2013-08-22 18:04:32 ....A 74664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-356df00be10d624f796260b2254328ee0f93aaf8ef03cf22d7c400c6d46856ff 2013-08-22 20:31:56 ....A 64664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-39725b3c5c731b6dc836057e8621b732a7d0d0fdd5025128168187f4848b9d69 2013-08-22 20:40:36 ....A 58664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-51222833417f23ac760756c0272bd3752abd4f5d9fd7b84367367c80e6e78cda 2013-08-22 18:33:48 ....A 75664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-68a2d08d6c6e71991986edadfb731fcdb41fdc2bd5fc83a07578bb41a1c1150b 2013-08-22 21:53:38 ....A 75664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-70eb952d41aef1ca6486609967a110a42fa785b2972113110fbcc2d50d5f5549 2013-08-22 20:40:50 ....A 82664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-71ca0f308dcb35fad56c8e206810b1db839264d3c203227600e5162657d09914 2013-08-22 20:50:04 ....A 76664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-7213ffdee8ecd2f9ff47215b3922ca5f29ee002b4e42f47060c27b2d478028e2 2013-08-22 17:35:12 ....A 78664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-9cefdb3db6554a584dc2b23c9bb2cbde434fd282f1b93638880450f225c7eca7 2013-08-22 17:38:26 ....A 58664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-d62794a870f51d742c41c2fff5215f57df4c4a1264a29a3af8f220a730cb2e6a 2013-08-22 17:35:10 ....A 57664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnca-e95aa76c9230923c878abf6781a3cb516d9722afbc8dd0b7821528f2251ad985 2013-08-22 19:16:38 ....A 52104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncd-0823677ff25bb65ddbcc122d00bd4a8c53f4efc44ebaed3d6cfee11fc8f898eb 2013-08-22 21:47:02 ....A 72104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncd-1043e74405f5a74231476a3d53c727c2a9813f87b0f6b067471b34c5d990ed46 2013-08-22 21:16:56 ....A 63104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncd-507fea81b47716f741a13d3eb0f4387364d85c8efb0485fa604eebed64850089 2013-08-22 21:40:52 ....A 59104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncd-6578e1eba2a71f7e72fef61a7fea2e642a083f4d21ad30750d0e5a2ab557df8d 2013-08-22 20:56:12 ....A 65104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncd-667e6b349838f0638dfc26ddca88401b1a9ad8b5a47cbf7ab2842a0ab0c97699 2013-08-22 19:05:42 ....A 60104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncd-704bac2aeb2b8391a1d3480bb4b71f7fbd7ff4058f647131b39585d5e630a44d 2013-08-22 17:52:40 ....A 56104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncd-db498257cfe3c4f38e9bfa024aa56bba0a73ccbbbd5aaba08485c10cd66708de 2013-08-22 18:38:30 ....A 69596 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncg-44861004461e6abb8b435d67d1301d69b16ab0c4485e4cb2c513ee0d7e48920b 2013-08-22 21:30:44 ....A 73664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncg-521f028db443d1d56531c21552331449eb029510904ba52bc7e9cff4b8572cba 2013-08-22 20:19:40 ....A 75732 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncg-5795d23a422032c0c9b5123a21d9c029abf5c45c04a63f518d718d990f7e94c4 2013-08-22 19:43:34 ....A 59080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-063b0deb8cd1001fef771bb80ddbc4e402d8f4e889f72f000f7ddcd2dec0bd0b 2013-08-22 18:24:20 ....A 65080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-071b595a90695fc9335e241de48c10bce61d0a55e08595992fceb53e88dee2ae 2013-08-22 17:26:22 ....A 64080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-0b46271974f6328b4aa4cd75db55fcdc6cc81babb9504c4e755e9137ed6ffc3f 2013-08-22 20:44:06 ....A 57080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-127a970b12532b98bc21cac71d0a7d0cbb45f34241eef34ed7281696608c3b7e 2013-08-22 21:19:34 ....A 70080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-1363f018279733767c7354741751b2600520b4edeaf58464cb1f6283add2e587 2013-08-22 21:41:48 ....A 55080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-13989bd77f69eb6e3a760320b180226cec6ae34ba6e1a5b527d5bae264bf8cb4 2013-08-22 20:11:46 ....A 63080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-186657315e0838ce83b527a402cccfdf5b47b678a5c7ffe216461690fd38750a 2013-08-22 18:05:00 ....A 59012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-1db52f92c8c9dcc421bc5cfd381911b4670c4ba8e947d73223e73894015953ae 2013-08-22 21:57:10 ....A 59080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-21849285cf87e439c7c8df9f5b571817fa8e30123b9a73b526f807b29b0421e1 2013-08-22 19:31:12 ....A 73080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-2679393852b1eb2e7370d94a27c01370c0e773989e7020ea403b3878a07ebea1 2013-08-22 20:22:06 ....A 59080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-296b23f2c3fdf34671c67ccf24bdc349957206022cb58901daab89cb117a2ee2 2013-08-22 20:31:52 ....A 67080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-2989ff691877fe2f43690e70766c027b59eb4e4e11aceb2763540afeabad2cde 2013-08-22 21:55:42 ....A 52012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-30147d4504a43205186da6ae07af62411213d31652982fd427d4dc14733ab50b 2013-08-22 20:23:18 ....A 74012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-301aba70ce8685f01e94fb96801b5dab3b9197a6d51fff4f5aa46f503d45f694 2013-08-22 20:28:18 ....A 63012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-3180f93694afeaa77c1de33425201bfd58238f4c30b04e83a69502b377bfd77a 2013-08-22 20:25:34 ....A 61080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-330f8c0222637092017a8e5353ab2b8217741889182f625166bffcde795ed45a 2013-08-22 21:57:08 ....A 55012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-397482567c20fccf540ac9fddee31d9bab61b48f2d52e6c6515d163190536b1e 2013-08-22 21:44:54 ....A 60080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-485fe78ffab93e28deec8c09f18b3a0f7ee002a465515088ece9bbcc85accd30 2013-08-22 21:44:50 ....A 60080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-4870db93475e07dea5c02d460f364f7f52fbf47fae6b71e8567f719216d3bfbd 2013-08-22 20:28:44 ....A 65012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-51871a5bac37daa5ec6ce1be94c661b1223487d0870fa71680709328ca1593be 2013-08-22 21:19:50 ....A 71080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-52348dc67c8a56cd605223050b1952fa2bf42351517c777a4e681e1112635835 2013-08-22 18:58:52 ....A 60080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-546ac79893313d9e5465f768816d2b8c9e1ed8d55f7560f647a4b662427e968b 2013-08-22 21:27:32 ....A 50080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-65e41f3b57597d0267d78ac0e0359a556696809acfe2800074b30bd62314aa94 2013-08-22 21:58:00 ....A 56080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-65f9a88f89d7c550c6fb09e6e4a178c45cfc4055cbe1b6cebb725b1c9319a3cb 2013-08-22 18:40:32 ....A 62080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-70ad856e9d84cbb8b35adbe7246edee64d08aad1d765193efac1d23bfa6efab9 2013-08-22 20:37:58 ....A 73080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-7303cfaa3d43555cc82e5894e0cd9c9a4e5cac0b5197d4ac708ccf429cefad4c 2013-08-22 16:49:46 ....A 57080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-b75e6bb1451cb2b56ea50aa5fbcd3c2efbb446646d220a5000e905d307017090 2013-08-22 17:23:30 ....A 58080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-b9e6fb55b90b8fcc04dfcbc12112ce835fdebdcbf080d8e42f5b6494ba2a5181 2013-08-22 16:03:08 ....A 67080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-cff138691dcd667ab15e5891250ff0a14955f11e2f8c4ca702004b28ed675011 2013-08-22 16:33:24 ....A 54080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-db60ec50e5ff1dc4d271c84662baf32ede9bd3e3e0e69a80d390c3aa55f51fd9 2013-08-22 17:05:10 ....A 67080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncs-e13e4d3d5718fabbe8972a0bf7b5a90621b9ccb7d74548679fd8f490b78f86bc 2013-08-22 16:49:46 ....A 68640 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dncz-e52f0b84fa01607a16324c8bdbd2870154dba52267162eff48741d4c308a6dc3 2013-08-22 18:28:38 ....A 55036 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dndj-0bc3c04ff99a988322784f6ecd6fe0374e14789de0262560035b9e8aabc5efa6 2013-08-22 16:52:46 ....A 56036 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dndj-108892691503949e128853b207953335a1aab1ed2e2a273b355eebc765772f4a 2013-08-22 18:44:54 ....A 62036 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dndj-169979b8a88c30945b9c3ed1cc50c140f28fe29cbd3956243b65b36e95d5b8ea 2013-08-22 18:17:48 ....A 63036 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dndj-258600868266ab0a93be2acc4010d79de959975a02f368129b31dedf61beb131 2013-08-22 17:00:38 ....A 56012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dndr-085b12134167fc6c63cb0eaa17d7e467d7a40291c169e28ad0e01a265f680931 2013-08-22 20:06:24 ....A 79012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dndr-1776e42cbaf5e97b8f909b78b7ec6d61698033a1baa8bc3108769fd8b5f2d042 2013-08-22 19:50:26 ....A 65012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dndr-26dde6848eba2f9c108c104a2348eab29d4e773ea9e65ff79a67ec1e8f02e86b 2013-08-22 19:42:28 ....A 69012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dndr-31cb41a773fc78b447b3958f64db2a78c026976e9aaeba6809bff575f692f536 2013-08-22 21:49:20 ....A 42012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dndr-4008bf309563baf68bfc0f4d3cb8d5cd53ccd1924b75be7ea7c11284810ef631 2013-08-22 20:44:02 ....A 77012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dndr-5208c188faf79e548474b0c156b4a543d5a3a82f502d9c3f134f9fd375239f16 2013-08-22 20:13:24 ....A 73012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dndr-5702bfab3dba8797e207240b65034c79b20da42fa1117201189939edb56e454f 2013-08-22 18:22:48 ....A 71012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dndr-62d8821f3e02d9f382496ae360d568e59b34e9f3455950968541605e08b7451e 2013-08-22 17:52:50 ....A 66012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dndr-e685b7e83b0b71132dd1bd4e665e4b3f3c29c236ed013ae3a7e756eb1d7685e3 2013-08-22 19:36:40 ....A 58060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnea-194d36abee8571bf96f7e6ae0d5f4c8df4847ba0c2c6675f4596b56a2d2e64d4 2013-08-22 20:39:28 ....A 68060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnea-599f18053af87afeeee9a88a11c353898e86611864489e046d1ce64a05ebd3ee 2013-08-22 16:06:08 ....A 59572 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dneq-3811de744ebc2121a3a8cc851394d2022270772af0668a88e5a3ab45c0e8833b 2013-08-22 18:23:06 ....A 54640 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnfw-278864cddef66d4ad95242987f601bc5d80b5286d329d8dd38fa808ed0e1ff46 2013-08-22 20:46:52 ....A 68572 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnfw-50886ae38d2ecff72b57264a15a0c8c130e02050cb83bc540c216f834ccf671a 2013-08-22 18:10:52 ....A 71572 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnfw-5671c76b4613de5f7ab62370ccb4d3cf2bf94e57b877763a4eaf2cb872be48af 2013-08-22 19:05:12 ....A 53640 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dnfw-6338ebaf9747e535a9ace2d7fd1874da0b3979212af43c681adcc8f952f68db3 2013-08-22 13:55:40 ....A 65060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dngi-e343d00a8179f908326aec66587d13ea2be8fe91b33dbcd7e26e321b9e0d35c5 2013-08-22 14:30:20 ....A 106040 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dokf-fb93fe5d6abb8b547c9c1d0500502ffe3ab628eafde9182e0bfbf620533e78e9 2013-08-22 19:32:38 ....A 40960 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dokh-7dfb8e38b9ba516eaf927e5f89b2dc525a5eef0cd6578bfcd34589396a98788b 2013-08-22 20:47:04 ....A 68080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dokr-60502d60b6c84c53fe93e93ab6c71b349a6bcbe4d10539fcc62fb93aada77d45 2013-08-22 12:59:44 ....A 46080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dokr-63bdd491076fd0d8c0525aaf85af91ff8aad1afb22c90036987c48bb1edd3fa7 2013-08-22 19:15:02 ....A 71640 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doks-59c1c1ac5471b2725c4aff7d09261f9f5a6eb82cc53c291a4efbeec0d7a19d9a 2013-08-22 19:35:34 ....A 64524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolw-06217de5eb538c6502adc2d8095caf360d931c685d12dffde5cca2a722d2b23d 2013-08-22 20:50:30 ....A 45524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolw-4088c7f974832a4b93cb44fa60fa027c06885be513f9c7acd9b48692809564f7 2013-08-22 21:48:48 ....A 60524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolw-66fa0474eae7472a165470b37d6a55adc878cbaf1c2aab1eaed3fbb6b95d6e55 2013-08-22 17:59:44 ....A 59524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolw-88340d711c40515257808e85e8de0a4dfba3b98179c80ab1de972c80408e2e2d 2013-08-22 18:44:08 ....A 66524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-07112bb6e1c9eed4c9f7fb73fe1986567960d0caf603679326393b5ad7c92264 2013-08-22 18:33:02 ....A 49524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-0747f3a75b4cc7a046ad40b89533b543c8191ee242edadeb1610b0a2d1884251 2013-08-22 18:11:30 ....A 68592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-0772ac9c9ef200113ca6812970caa173e15542761ac1ac51433a81b138f83db8 2013-08-22 18:14:26 ....A 64524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-08921034be89804c6d690d4da31bcfe130d9572369b85c3844afbd719be46518 2013-08-22 19:57:50 ....A 52592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-089c1aa338d6e4a43958482c73170a388f46a632ea73a9bd16d47f1bcd2a3a8a 2013-08-22 20:45:08 ....A 69592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-123703b5e7eec256fe817196b66db4e05cf9035d0b5bc62219e926f3c96bfc5d 2013-08-22 21:58:30 ....A 59592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-208fd27e6077d3bdbb4b41fc258eb2a2edf8cf38dd2416ac77ac66169157a72b 2013-08-22 20:19:38 ....A 71592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-295ce882a1fa4a47341aba4b0e59bd98b2b25ea2f0cead317b4ac68b6da40d0f 2013-08-22 19:36:38 ....A 61524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-36023cefbc6b5cdcacc19840c54df407133014766b9bdc0a8f1af556c72e91f9 2013-08-22 18:15:22 ....A 60524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-3eb94fba1cb3db16a56e81a3a6045a831e30b7540fa63c6a11bb7770928ee784 2013-08-22 21:15:10 ....A 64524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-409e039ed492b01535a71f4062352f8e8b47c7ad0bcc53e55b2923dc99f3b90d 2013-08-22 21:42:34 ....A 63524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-516470331f4953c86636fdec42aa1c1be93d507feba660608d10be2894bc8b2c 2013-08-22 20:31:28 ....A 56592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-64a41d447e05f26b258c7dfc983b7d2f410fb18e04d3d6dedda29177dd4510ae 2013-08-22 21:00:30 ....A 78524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-670c961dc8b55fb927372c4f3bfb680ff07004dd7f47ddd9452ebfcc29a4bce7 2013-08-22 20:45:40 ....A 68524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-72264bcd9a4a3075d0ed68cd23a85e872832b166e20ad8d4e69c3de7b0ad24f1 2013-08-22 20:53:04 ....A 69524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-731563996568a71948892adb77c95ab3fbf6d3ac3edcb696c258c0d7bb1f667e 2013-08-22 16:22:58 ....A 71524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-d61b2972facde9089e36b13b5d0a14f43f6296c219c17e09314ae8075a942ab8 2013-08-22 15:38:04 ....A 74592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dolx-f2f0098bcc0f4ee9d78ab14fe00fca6c025441d85d9dfb81a868af45d05b61d0 2013-08-22 10:49:52 ....A 64128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.done-f1386feb9cab034f0780f695c5a0bc9c28f23e69136d04da1f946f8e6fa51ee4 2013-08-22 19:06:42 ....A 86060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dooy-1fc6973c99679f26335c07b85ddc6b0779f502b36a0418d47fc0135dfb7acafa 2013-08-22 16:09:06 ....A 70060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dooy-3f646b9960a3d856e58c8d8eb8bcd54434c3ba3bb8379107c07ff6a291752e0c 2013-08-22 21:31:16 ....A 55060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dooy-718fb5010ae8dee37a6379a7b7d8893df2332a084e79dfd616b1e6aceca6623b 2013-08-22 21:10:48 ....A 73060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dooy-71ced125e275e2a2321317498048ab501a79adc7ab0562b57516a1edb858092b 2013-08-22 13:35:42 ....A 67616 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dopj-d2dddeccdb12d17bd58ba431d3c493ffb892d18dc90c3b579bcf54e357cc6581 2013-08-22 14:46:10 ....A 103852 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dopj-e1c231202bb3f2e95bc80cc7c9fcd109d4db44a3492676421c773ddf5ce5d495 2013-08-22 16:35:30 ....A 58036 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dopr-1a749785bc907edc4f00ab97f07f96e1c2d84a6814fcf5f0e34b445d900989dc 2013-08-22 19:50:52 ....A 61592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doqy-097cb3564b9a80661262f6a621dbe65f08b1c612fc25fdb08cd752413e9b06c3 2013-08-22 20:06:14 ....A 52732 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-07319bca471269350ee1d03eb0a5df11130d05515adf7cb83fbbfbcbae220616 2013-08-22 18:09:00 ....A 67596 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-0825f723934d22fe7df8d1cf5da5ff120dff109973819482cc2dec3db396b722 2013-08-22 18:35:56 ....A 84664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-082f17ab90ff2b5076980a0adf18880d773b7b656ce49aca863743e188f85541 2013-08-22 18:05:24 ....A 68732 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-0886f6f8ffbe9291d1bf0550b50b4f7316bb7fb8a87540b5deac88ba7f4e4f1c 2013-08-22 18:59:30 ....A 55664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-09ad839c2cc6cfc1dac00da303c5306318eaf5c8d31504c4cc2549ad606d5a8c 2013-08-22 15:32:06 ....A 76732 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-0ba3deeea5ef1c8d1cd90958ed01661b4d18d938fec09d01f0244d9e2543f315 2013-08-22 19:48:14 ....A 65664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-0ea80d9695c68b1d4d138cbd3707321c729ddc04f5e375e543c3674addd8a3e1 2013-08-22 16:41:54 ....A 86664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-0f16ee2bff6692800d9dd01e684446e6705c03c0f4009839e8b7621beba3efea 2013-08-22 17:54:16 ....A 71664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-13c2fdb9784afd8c807c3391ca4d5417d247a17a33f0e082b07d2d586cc2cf8d 2013-08-22 17:44:16 ....A 64732 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-18591f8b9d71cc4bed3f1f4c18a75c602bed600a69529a5a1afaf61e0495f8ae 2013-08-22 18:44:54 ....A 62732 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-1a9c0f8baed5d6706baeffd4565af6208c75d2e17fba07d95d29ae029c8ac90c 2013-08-22 20:15:52 ....A 58664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-221f1164d88f161837ad9a0e4adc9e33907d6aa28ae2e75cc6782fc0e93a6b83 2013-08-22 21:19:06 ....A 60732 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-22606ddbbf9daeda88dc52cabe90dca5d88c653f88626f5d80f9bc00161de2df 2013-08-22 17:07:32 ....A 76664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-26334ce36562f7f5a9ef6f676a6df822de3ab7b0f46897af524e76d865df1180 2013-08-22 21:42:26 ....A 59664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-398f09b66bf94a0f87c6689f04dc41c71e44105fc07326a1ed1ced1c57e685f6 2013-08-22 20:32:18 ....A 47596 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-492100b8d8e6dd70dca3c623c0f836b84feb5d5d17d39af54a61e1de50ffa4bc 2013-08-22 21:24:00 ....A 60596 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-511387d98a9c7ee8f5e4497d4620b91285bf187c09109522c1d48c261d878fd5 2013-08-22 21:52:30 ....A 57732 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-514892226e6f6b4e6c3acb6fcfdd41ed606aa3d15cc60362f8bb3de1a0f61f14 2013-08-22 20:43:02 ....A 48596 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-65cda59672ec4d8c86766bec691050d4b3091e3dad8c20d1832ae9ad7fa932dc 2013-08-22 18:50:30 ....A 71596 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-68f6d4f884c1485cf07a6f30dd2c9eb0b673bdffffc25b910b3a4d962ae076e7 2013-08-22 21:10:58 ....A 63596 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-72eaf7952b820afcdb49a57ebeca1d2abf769cf601ff9819b4bc8fdd5c5007d7 2013-08-22 17:52:44 ....A 81732 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dorh-d55810d96a3df54e718776e6ed185698c1f994f3c805aaa1f3263a013bcb93e8 2013-08-22 21:31:40 ....A 64104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dors-7113679d1d9d9ab3b37b1f67051e54ae29d6394682b2aa8f8392994bfd214c5b 2013-08-22 17:46:54 ....A 60104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dors-b5899395c3cee84a5665f48558479ab1d083e909632490af7f9db6fbbc7a29b3 2013-08-22 20:31:44 ....A 61128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-132f8dbc4fae32b660f79ddf6fe9ef15d8df3de41ee4e7e082758bb7dd201317 2013-08-22 20:46:50 ....A 55128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-204977b5e08ee5dd85cc12eb460978ec3f27848098922333904694b5b999d19a 2013-08-22 22:03:48 ....A 74060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-2193e2e21a62e216b395cfc974d55f86a0592165c119f582359a0a218fc1bef5 2013-08-22 19:57:00 ....A 58060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-22838a67b2767f9748a12f42c558b4f7cd1f8775560700aa61ade051346625fc 2013-08-22 19:18:34 ....A 63060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-24bbda28e04d6ce7ce0907dc46add159a21e0573505500ea5cabf426372364fd 2013-08-22 21:19:02 ....A 73128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-2892f321d9dac3ebbb6ebacfe9b6da94bdd493391e55a1a60d6fddf747b9a1c4 2013-08-22 20:51:58 ....A 62128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-4038cd5d7314792055fd45a3263d63171f9b5ddea4b78f19399cc76ec27e53bf 2013-08-22 21:45:30 ....A 60128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-516fc9f2d67a4cf7be4b5f92c724c3295832f52187ddada357dfa607db5cb5c1 2013-08-22 19:20:10 ....A 73060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-64378b1c6d5a014aae1c421f8bde7955977993819f083b36f2a16c8117e2d389 2013-08-22 20:49:26 ....A 42128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-65e372ac1512ef68db06fbd96c8577e3d85169ff5abbd44d50b468d5f10b70aa 2013-08-22 20:56:10 ....A 74060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-65e801582fb6fc5461d6641df3b6e08fe8513e32cf8e33f9268036a4bb32bae4 2013-08-22 17:58:16 ....A 55128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-76a4923561d445088ebbe1c6ebd701fad29097ba35ee9dc3e0949274a1a6b9f0 2013-08-22 16:43:54 ....A 70128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-76f61d8194738ea106187ef9e41b6390c40d77f1b42360bbfb36376ce74db27c 2013-08-22 16:37:28 ....A 54128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-a380a3842facf7112def7c38046dea851e576aea2a5a5023f4f5466e183d087e 2013-08-22 16:49:46 ....A 79060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-a4574f40c80c29ad187913d9f0a666b5021c4bb5a9e54eb086a18d957bbc6684 2013-08-22 18:02:30 ....A 70060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-e3b933758c071482ffb5e3689f94f3871679f561259da3fafec91c3978d71881 2013-08-22 16:33:22 ....A 64060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dosf-f1b2b2770548e27b4561a65ec31ce7df1213cca5c2d6e318a4ba85c75bc4078f 2013-08-22 20:19:02 ....A 32768 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dotp-202e52ff1b95685483a49bdcfc436f60a7446f32e1d610f45401a7f0581192a2 2013-08-22 18:32:30 ....A 89240 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dotw-2892b5318781f320ecd0e0febfa25894e8c29c53a12022656d52cc27cbcd3463 2013-08-22 20:34:38 ....A 86240 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dotw-4148e98a2e1f45c742e192797ac29c85e2afa5abb16380c0647dc27e69199ca3 2013-08-22 17:05:06 ....A 50012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doty-ae2ce898f57b15d49996f5e94bb0677598280acc0b3ba1bf27fc449e3db4fde9 2013-08-22 17:23:50 ....A 63012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doty-bc08f1019c04268b86b6d5c5bb87cf7632b5ba139c02ad554063325e41ceeea9 2013-08-22 16:33:18 ....A 65012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doty-fabdd38de7a9916c5da5107366f7db9a35e8ffbadbf163820430f2e3cef2a267 2013-08-22 16:58:42 ....A 71080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doui-4701d2ded547f31d477dbd4d618ba021ab6fa89d47641cde2378d7a4ccba83f1 2013-08-22 19:34:14 ....A 64524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doux-06509922574eb504d7a8fea3c06be5246524e6bfadda65b1d0d98d0649e99ee3 2013-08-22 18:16:40 ....A 63524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doux-075901b3add928b1cbd050e7adb842556d0382d35ecbb0d7577e035a43bb959b 2013-08-22 20:19:06 ....A 71524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doux-103dc8b71b12170429ac4818dac884e732c58ecc384081e5d460ee089bc4e1bd 2013-08-22 19:27:08 ....A 69524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doux-2af3dcd8ab7965778f02531d3867fbe1373c7a20c7d47baa576c87a5d96d6e34 2013-08-22 20:31:56 ....A 79524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doux-3130e70b61d19e0204dfd40024b9fcc52fecf95c4ca8ae73c31376da3c187b7e 2013-08-22 21:23:34 ....A 50524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doux-41352826f0b508c1d71b8e283bd06f430bfaf3b80e320b1e29b95402027bbea8 2013-08-22 17:19:26 ....A 71524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doux-4bd73cce9dd1f23d1e1cefd6438b78916e7c5dd31a27d3981a93bbb403380415 2013-08-22 20:14:58 ....A 72524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doux-539623edb4f8dd307fcdd0b660d50de8fcb1020077643d752bd1b0b055362f69 2013-08-22 21:55:12 ....A 63524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doux-64d4f8c0acc9272aafc1a844b0492da0716c8f24afe1b7969125ee2f19d32b37 2013-08-22 16:05:48 ....A 64524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doux-ac9a5ed7108bc2e12d6f6513d1c034edc5f0a0b4f8d1d55eb70aa36d12bc857b 2013-08-22 20:00:14 ....A 64548 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dovu-082417180cc8b9c2ec7b730db090f283bcc2cd4c3eaf1176ab52f248d3d4a20a 2013-08-22 20:09:18 ....A 75548 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dovu-09604218acc4332a5560c83242f4c3300889ea43d040414a32e303a857766171 2013-08-22 17:13:40 ....A 62548 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dovu-fdc0f45123577034be818f65a38a913b841689bdf8d3739ee258510a783e6708 2013-08-22 20:53:40 ....A 62616 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doxi-118b8b8131d300593e06ca5458f1f0cc18528cfcafcfd4c5a935a0e53a1d5ad1 2013-08-22 20:13:02 ....A 4307932 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doxl-0729a64523d71e0691d07d91dc7190ab45bf55c3d31a42c563c7e5c13fb0f96b 2013-08-22 19:43:08 ....A 72140 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doxz-1e14c6367a2c1dbbbfd9f4e159ae44b0fc7e0f467c6101f8df2f11eace80f295 2013-08-22 17:26:22 ....A 68072 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doxz-3b60e918024d772757f720417552c74d3c57d77aaa73ae6410034f545e4c654a 2013-08-22 14:22:54 ....A 68664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doyo-d1afa885bb8ea9f3fc45251e51f47437482bea0b46cbe763899d6b9ca967a6fb 2013-08-22 18:01:24 ....A 46568 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doyv-06578234741ff3232f9a4598a5dd783cfa3cb660e7019574d512c2e5a632ebff 2013-08-22 21:24:02 ....A 60568 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doyv-204321080b5ed0c318984a4509d567e5fab209f995a6b64a265446e956069009 2013-08-22 16:41:04 ....A 60568 Virusshare.00086/Trojan-PSW.Win32.Kykymber.doyv-5e3936c4a7d61900dbfd48b7c59bb36322605ccc9f9c8692294083ebd8ad59ed 2013-08-22 18:35:12 ....A 73060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dozs-444b4d31887cb5f49b3f71187fa5aa6dadeccaa5d914b515afc73041a2961c37 2013-08-22 13:35:56 ....A 64104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpbt-707f4aac361d3b38b7455e360f604302622e66f1edf2744248b804dda3f88e1a 2013-08-22 16:43:52 ....A 56080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpcb-f88924ed4bc05704f54c613d98729384f3fb79aca0afb6f22eee2aefb2f601df 2013-08-22 13:21:44 ....A 101896 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpct-e3f350e98c2da6a110e409a385b52f3f606e6336f472b803aef13d14d2ea9afb 2013-08-22 20:33:48 ....A 61152 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpcu-66db31477940560edefca2af9c6c556e47259c28071d04a054909fb61fc0b428 2013-08-22 18:21:44 ....A 70200 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpdl-4ede903b880cf26c5a9641ffdd793697d4fa225be4da278cb8f0933bd05360b9 2013-08-22 11:45:16 ....A 64060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpdm-64258e64a3eb2522758279d5860f55b5467cfd8183bd18c124342ba91fcc0df6 2013-08-22 21:47:14 ....A 63180 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpec-486998d32895b63ec976925b255a0750a7ddbd75ba28411e4ba98a69a23aaeeb 2013-08-22 18:16:20 ....A 60592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-076cf08ce22a48154a6125599eb8701d1de919a4b4b2e7ae659fd78e52476a5f 2013-08-22 20:07:14 ....A 72592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-0782fa104afb5dae66c1a66993bb883b0a4c454060af520f94c4ce32f3ba85fb 2013-08-22 19:52:06 ....A 65592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-0e3733d4de39991f5ee8a98fe5db26c09d51c472a5afa877827e86fa990c0ae1 2013-08-22 19:17:54 ....A 50592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-1934aeedd385e9bd0ed583382c5085761e31344787e4f94ba8ed7995803da7a2 2013-08-22 21:57:12 ....A 63592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-19934b3d3330ee247fe4643f5fc4234f9b8403c732de988f5645c3e5dcd6cd15 2013-08-22 15:55:42 ....A 47592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-1a4f51dc37cf0161932f99630965d41dd873b036ce05eb48057ce914b0e2d7c3 2013-08-22 20:48:52 ....A 83592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-2048e08e48564124d8cac1117849960146421854b836dd58c916e6b919b9db30 2013-08-22 17:07:30 ....A 59592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-3b19fcc3c9145ea22ed4028f530d92c50393ed014040749d6573e1d23ff653df 2013-08-22 21:19:02 ....A 54592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-489f3cb8ad7bbc1d5b1a61812877230ddce3ecf507f38d7078304379da0dfcb6 2013-08-22 21:28:46 ....A 56592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-497b79d383b287591d44a442c4ed29f82de5b0c784bf58863c7ce48cbf9335cb 2013-08-22 21:11:24 ....A 57592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-64b50e4dc9413fe748c4ad189d95ee0a3ae36ba7deceaaccec776fc109e52d98 2013-08-22 21:42:36 ....A 93384 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-71269bd3ed43399d934501d235e7a4b032fb9948dab85cd3e0ec7948247c159f 2013-08-22 21:44:36 ....A 67592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-7215ab631178fd801fde17f4274a88242655892dc92d60f093ae3bcfab9916fe 2013-08-22 15:34:58 ....A 57592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-d05ed736637c92aa465f1bb9a71baf7723e1439f53a4f0881b19d9433c130bbd 2013-08-22 15:52:20 ....A 78592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpel-ed79fbd0e627cfcfaa2cbfd2f920ce0a12da9e1630f7f62462dbfd676581bfeb 2013-08-22 18:18:22 ....A 64200 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpfi-1f6cc9f349b7c4ac83f68a95939114a2d04f4de07e73b2d75055e6b2e9d4bcef 2013-08-22 18:52:18 ....A 63200 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpfi-373228a826664cdcc4a095e76faa264b4f6d667d472204e2cb69ebab9af4344a 2013-08-22 13:25:42 ....A 62200 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpfi-e9c207958c070e249916922d9f64a448cedc5f48c056f38f79fe86560ed2a9ac 2013-08-22 17:19:26 ....A 78616 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpfu-1f5bc5ea33eded81a6fc3a9be169ca0860fa09f9ce8b202b2061a3968294a0b6 2013-08-22 18:09:58 ....A 97824 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpfu-5f44b5e2f33474d4325151ced6e679003c66dd4f16945effaa7657ed7b6d8adc 2013-08-22 10:55:24 ....A 52616 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpfu-d3c19d4e1c5f1cccaa41bcd16feca9f9a399e1d6f73c81d6c01a469c81846034 2013-08-22 13:13:10 ....A 92756 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpfu-f7f9d51859f9c53f763014e8de8141770f0816b4dc2bf4e0f846d507a275dd71 2013-08-22 17:44:50 ....A 72592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpfv-e2c04ec0c2ae4f989734db2abcd6459a7933ee149c660ff5309e27ab3f38f082 2013-08-22 14:49:54 ....A 55664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dphc-607b4b460d1534302767aa05b50b6ad33a39f4c180e89f8314988ce6c456745f 2013-08-22 14:23:22 ....A 69664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dphc-d54c1f9c37f630cf2ad66b66c50aacfcfc866b5cb94c92a84482ede212437833 2013-08-22 11:48:32 ....A 67248 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dphf-300a9a5ebc245c02aa26017c4c01acc39ee2da492981c75cf07a2cd16855fbdd 2013-08-22 14:38:36 ....A 106920 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dphh-d92ccf9178b8b6061045321ba5d39eac27d6c95a0f8c5c5fc495656eacd256d4 2013-08-22 15:08:54 ....A 106920 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dphh-da8db5c47b581f9ae4649768094963b31662b5b97897c81a679fc245b9fb9b73 2013-08-22 14:50:54 ....A 124920 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dphh-de24d8180f6975b57db2ead86c2d521710f07bf798f5d1e415aea0582b35e193 2013-08-22 13:39:52 ....A 106920 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dphh-fbaa1636495ebd8ee4350bd80538cd60f90d913ef2d958f5b25d0934478a4608 2013-08-22 14:07:30 ....A 82084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dphi-e9f34092f28ff8e76010aa23ae40e9a0bc344bf5d5969bb50079a3180a8e9b45 2013-08-22 20:28:16 ....A 57596 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dphy-226959186e9247696f988d177740677032056228d13592e7e81aa383b1d932ee 2013-08-22 14:26:02 ....A 102432 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpig-dec197ca57b951a208680e1e276053e19078c3458172fd4038768323115a67c6 2013-08-22 14:49:22 ....A 61572 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpii-d14e22924279d1bb768a39e09486731920611f9aa5e34e119559957f22d4d118 2013-08-22 12:20:36 ....A 62572 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpii-d5221187267da9133fd60d2f3746ff14ab31fd6a33799a0a66f33a22a808212d 2013-08-22 11:39:00 ....A 59572 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpii-f4b66b2023cf711999a11153f33471272769115e79d9067ae438f8ab702e4af7 2013-08-22 13:18:20 ....A 53572 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpii-fc08f367d12fa733fb462fb44296ef81e0fc588e3deef208b55de4d39f9005ef 2013-08-22 15:07:00 ....A 101920 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpij-e382c1f9b5e4ae4ff51ffaf7d32698f7ccaab082a7ad01fd867fed313c3c485b 2013-08-22 11:31:14 ....A 86920 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpij-e75831a7f2cd15a50a2dbe5d08508691734b2e2ec44f67668ac5d78037767a6e 2013-08-22 14:09:56 ....A 105920 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpij-fa41eeea29d536d50d107c88bf612d37b9355c602fe827782f61d0a9910487c4 2013-08-22 21:50:46 ....A 74716 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpiq-102d117ec32564ce0c685a495907f2ec64f4a638c4099f9fce58e83ebff91759 2013-08-22 19:17:56 ....A 53716 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpiq-182482f88ce25359cbe0152ceebb2df098ec1d7a2173e6185150414df97b8662 2013-08-22 20:18:44 ....A 78716 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpiq-200eed3d67f0ef80f04be1cc8d8af2f41c44617df3da7839532b9a65e52a95ba 2013-08-22 21:30:50 ....A 73716 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpiq-3171a391c8de02797fa96e567ef53babad2b319d1b9cf135bc1caa34d5b819a3 2013-08-22 18:38:30 ....A 73716 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpiq-354bdc18846732e559902fd1b99f78595685d1a239ae97b95b13072bd71cb489 2013-08-22 21:47:54 ....A 71716 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpiq-4063ba5f12f2b804e6c2ff3a7e84c4935a6b292b230ef2b56b72d44f4d167013 2013-08-22 19:40:00 ....A 74716 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpiq-542ebd5bae637bf5a8fd906b946170b831bad6080e612266d2b6a6e3c9efb5c8 2013-08-22 18:40:42 ....A 70716 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpiq-62ba68b42b7988d906e632ef199a4a5b0fc855f5f816d5c49e21e2c28c93afb9 2013-08-22 16:47:40 ....A 67716 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpiq-751842d7ef3911feef9d00ae7bd1e83f8d31ed2674fd74b32a08740d17c7a795 2013-08-22 19:49:16 ....A 68176 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpir-0b5e134a9ba11c638e9e14865a3abcbcaeb85eb2856d55d58181a1f83a1c3d86 2013-08-22 18:21:50 ....A 77176 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpir-1cba953a8e6f581e87e4cc45b8e89fa2cd191eb5274ab91b6abc23490b924095 2013-08-22 19:48:16 ....A 9930096 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpiw-1f6149286a61bf11eaa3e145d49ea598e0080172606702fe1bef2215bc546bfc 2013-08-22 18:17:02 ....A 9958096 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpiw-4a8e88ef399a9e98febab0687fa373e584df742323d924cabb2905a49bdfbffe 2013-08-22 11:47:26 ....A 160824 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpjn-ef850d67f214f6efb746d8c5162ac26aca7c0de933da95796f2f26c160b8af06 2013-08-22 21:05:48 ....A 65736 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpjw-5027894c51c6e739bdee0c7a815f5ae137be765e9345ab3c551c310f315d12fc 2013-08-22 18:09:58 ....A 75736 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpjw-69ea901a41bf1939e7e6496fe80565a195e9e16bfc6ea05b664142059a41c038 2013-08-22 15:55:16 ....A 69548 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpjy-b149f587942bc4a4938a4966f0dd8b1c2057582ce3bb07b0e05378e216c241d9 2013-08-22 13:35:40 ....A 110020 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-04f3845afe1dcad2ab08664d2eb46f3ea8f485c432729e34d032cb8b57c99de9 2013-08-22 11:20:04 ....A 63688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-0530e5e49c64e25cf903b438e8ec8d90a691b4d10abff8ba3c3ead6865c33a00 2013-08-22 19:37:12 ....A 73688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-084cbd18cd2e45a4f84cebec0d2cf0c8256b50d1fd1cb2295b21e39e9cfd6986 2013-08-22 19:47:46 ....A 71688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-0a53f6d4a22b4beb9557141a78fd6cb44b145265b5b7c91788351d5a20c2a1d1 2013-08-22 18:11:04 ....A 74688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-0daeaf94ba801e1b02d073d713406e8272fbcf282cb1eb14541933dc043ab2d7 2013-08-22 18:38:48 ....A 63620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-0f19bbd49e758341e5741a5d8ff99687c3a067f4681254b33effeda74b9948bb 2013-08-22 13:20:02 ....A 71688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-1295c1613979ab2eacea443b0674b266aed8656c23adc606526ccb3af9a93ed3 2013-08-22 19:57:58 ....A 68688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-157a542aae391292aea2351e2d033ce7545598588b10bb92c3652ea8250cbd85 2013-08-22 19:04:58 ....A 60620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-184284100bd2b64f1953d823dc37d321c2a423222ade540c5f5ef7c9a06e48b3 2013-08-22 20:08:02 ....A 67688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-1903f12f8d80040abb314483714e37121abcc7951991982feaf3e4acc04ad607 2013-08-22 18:18:20 ....A 100020 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-1f864ae2a80359b72121e154281c10d4307da493824e893a10e338b8c51c32ee 2013-08-22 14:32:16 ....A 128020 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-21b05c41fd4a3c2537b69cc9e909856075198900923bd75fee3020f3fc806e85 2013-08-22 11:42:48 ....A 69620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-22d2e38fd8c4d804b4c9aaa1f5713f81d792cfc1c014d6107ad78cd610e3e761 2013-08-22 22:00:30 ....A 69688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-23183d46b051b7d426cc0980651c626d7afc7f9f8ba420e3348eeaa4d9e7d743 2013-08-22 15:09:38 ....A 103088 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-23221b52ebbee48433c8bdbb61379c0c25a4efef53b6b2fdd106ca58b16f0aed 2013-08-22 18:52:08 ....A 71688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-2806ef944c313a92ad5beba6a11e48d668cde348259ef8b19584d3af2877be34 2013-08-22 19:06:52 ....A 71688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-2841f039bdb7bfb21e19382ffa18eae8af8cb56354370f4500e1259b66a27f27 2013-08-22 17:49:20 ....A 65620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-2a7499ed76c3195b35014faa376c228e9cb1c6bb32987e5a0f20f1e6407e419a 2013-08-22 18:34:30 ....A 64620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-2c801e77abaaa09216a8195d3741871e35e2b1c3cacedd98e765756fe1378e67 2013-08-22 20:03:20 ....A 71620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-2d5bf47847bcbc8064616001276169921b8bafe8ce6e674cabc25183c98f1fec 2013-08-22 18:42:38 ....A 58688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-2eaf8b2786b92034a458ceccfe4c3d3f5f4e9a5e363d471104c9fd52ef2d33f0 2013-08-22 18:56:58 ....A 104020 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-2ff1032a01a2a67b2a4542c48dae67556b047be500fbd660b713543a1869e4aa 2013-08-22 10:37:58 ....A 65620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-3360a0b15b80e4a3fd20aa7cc427a4af848b911aea27e6918a2194d48deccbfd 2013-08-22 20:42:24 ....A 81688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-390c191e4f7c450cc91936cd675ee7a1ac61e0c4c67bcaff5bae5494f9312c22 2013-08-22 19:48:28 ....A 106088 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-3ab15cd37596994d161d80aa4e6bfd4ebf0e3cd8670fd0c45e956a81511ae654 2013-08-22 13:09:08 ....A 57620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-4032fc01a1850f6ca6847672ad9a85004e980ab6bbae368a3eafdd3b81e96b88 2013-08-22 13:39:18 ....A 58620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-40780f383e79d5a921c1057f8d39790ff93ded97e27daead4f73056a395d5c83 2013-08-22 13:45:34 ....A 109020 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-41a6165a63ef0895ce854d05cf579a0fb9256fe0c6e23e717959c0bebc3392f1 2013-08-22 12:30:40 ....A 82620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-44c892a7962909aa2dcfa599990dc4b8cde49bbf953ccd6081ee87167d6c3716 2013-08-22 14:17:12 ....A 100020 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-4512425a2790575c754e25eb3149e5297a2a015842b5248242b5170c2b6e96b2 2013-08-22 20:55:06 ....A 78688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-486051b14535da87154135c4ce995ed42ed5b449be6321ce2fadd07a85ee70d6 2013-08-22 21:21:46 ....A 63688 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-4940ce54bd8fec654d5c62407560f4c5e3ee87bee0c75534c9be2f23a8d5baf4 2013-08-22 18:24:38 ....A 73620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-4eafe30192833abb6cd76b9aba6a0cdae146189b9cf42fbb5e368bb6add1dd1b 2013-08-22 21:12:10 ....A 65620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-5230c6355a995c806576e1caa187d2fe800c0cd0a83acafadfae6f8704e035e4 2013-08-22 13:41:52 ....A 65620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-5240907da0ed32f4f14aee902401cae36095e5adf1b858aea6ae661c0d9c8a4e 2013-08-22 13:08:22 ....A 110020 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-52a93129426b7f21aba4d8989a96877e85e860c7d9bcd192dc487c886abc3e1d 2013-08-22 13:55:30 ....A 108020 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-612ac9b6dc963bc6ecba638bdf59a84c670e8462b002fdc75e7bf4cb232734c0 2013-08-22 13:25:42 ....A 102020 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-6378434b335c0e7823f42d1a36ee876dfe062d726506d0a871a350870e47a816 2013-08-22 13:52:38 ....A 113020 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-63be3a77ac586e41f30a9a7677ce02883bae46957198814e0117427af4be7b79 2013-08-22 14:45:18 ....A 100020 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-63fa1a1dc0a85511cea58168619da397562dfa4683353b5ecfda4844dd3d5908 2013-08-22 20:01:16 ....A 98020 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-705da34e07dd3ea7842140be85f9063205bf496fec68b0961f253ff664e54c1e 2013-08-22 20:41:24 ....A 88620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-7236cd094622a80fa460fc06a3691f955fe88c09acb7fa756841e4646469d680 2013-08-22 19:49:14 ....A 82620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-7c3248fdd760a9d17957375bd474cb6bc7c4645ff2d10a2d9739911e51f406ae 2013-08-22 17:58:14 ....A 73620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-b6d607508fb18848b7904381d049d1f958a9e27638087d2d1adb7e0b063ac23f 2013-08-22 17:10:02 ....A 70620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-e1b256f98dc8a475804ddff5f9e48e0350967ea999be625f781b2328ed34d10d 2013-08-22 15:06:50 ....A 79620 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplc-e7f75310ddf24023657e153a387f49858d6b2ba529bc1cc754b9ac612294d45f 2013-08-22 17:02:00 ....A 44080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplj-12ed72846a40a1b236d5cc19b53e5121e1b4ba0dabda5582faad6270136884cf 2013-08-22 21:21:22 ....A 86316 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplj-64f2dabad8e8844ae932f7624b521a7864504bd1ea818cbc8092eb43447076b2 2013-08-22 17:18:12 ....A 54080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplj-952b739f98dec2b8248b4d26ffb2b70f98f0ba47fcf87e9e738c246f2afca318 2013-08-22 16:29:22 ....A 93872 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpll-37f6d3516d59cbdba4d3dfdc377977c44403ea778ffee99beeb341a250d68b24 2013-08-22 14:22:44 ....A 101872 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpll-73854bdc039b6aecb1fdd689f0381676e39699fb10e41a95eba2fed0eb7813d4 2013-08-22 13:53:56 ....A 58568 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpll-754146fa206fb592d91e1e12924e2767b3a668812c117bff7f9e62fc12e1d821 2013-08-22 19:40:00 ....A 105364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpls-5a4f177009a13217db97eec42f1089d733b1756d0f5570df42bc01a16f32b8fc 2013-08-22 15:06:52 ....A 112364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpls-ddf659e5a4cc38b6ae200e987029f4d2732c0bba457b9ba7701646b20df212d8 2013-08-22 14:39:30 ....A 113432 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpls-df842de5d455cab613838f7c2f5382e1a471ce2314cc446a4c724619cbf4820d 2013-08-22 11:14:22 ....A 90364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpls-e334c86ad70b9056c52792f73f52309ae9116e8e0c2f882c98976cd4abc62f4e 2013-08-22 14:06:10 ....A 102364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpls-efd4d08c05a477603136f36b5667e9832a2aa97cd55a8280f3fb5de8b2cd4c4e 2013-08-22 14:14:32 ....A 107432 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpls-fe82cd301dbb285744f053375031e3dabbdbbcdf90e9964ef8179255ace7e2cb 2013-08-22 19:50:26 ....A 56012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-0482f6ff050144245f658165f472ec9280b14e463dd2d5576cb7bd104b222e05 2013-08-22 17:44:28 ....A 60012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-06506e041372e0ba80a922a4b520b25029e0d493592faa54bc5fe2f91ca87646 2013-08-22 19:39:52 ....A 47012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-090e3d6cd2305969246050d0a7d1fba1269424bb469c592179964d96d644eee8 2013-08-22 18:48:12 ....A 45012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-0bfd47d423987e480c96340763ba9f36a7048755bf396a954bd8348b4946bb39 2013-08-22 19:47:08 ....A 59012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-0d2395b8ca063b9cc8562aeda0f2adf5c6eae4cdf22a3eec701cf692f81992db 2013-08-22 18:04:46 ....A 55012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-0f9573c5f1cf743e23198e009d7177051d3d350f41f194d26e0d725eddfbc132 2013-08-22 20:22:30 ....A 62012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-1000c5ba46a45e06b6af4594ff775eb26a8b2a86569199eb6d1baef7f0593a44 2013-08-22 18:09:36 ....A 63012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-170488e6f0a638833ff18c904a0c7974d29362d156798fc7971489289846fa6b 2013-08-22 20:17:30 ....A 82012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-195fcde6bf7e88f45f2c9c7f4298bb6aa61d780a223ca01cb6f0e8b7eb21bf41 2013-08-22 22:03:22 ....A 66080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-1984a03a74b41625905cd614121111a4e914c480944de96afc2089dde98711c0 2013-08-22 16:45:48 ....A 59012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-1a6231e7819342353a3b8e95fcb1e0575f2e235da7feeb722f5797b7bc681348 2013-08-22 21:44:40 ....A 64012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-4011bb314b06d7508511bf35733307d2ea03547d6fd4515ea0d01e36b441cbd5 2013-08-22 21:13:16 ....A 70012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-494d72c34e4a3c9de7cdf977a6c3c21e129b3463a9d9f41efadc35bdc621a400 2013-08-22 21:17:10 ....A 72012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-7213b4b2309c2751be7df28bd5c6bb71eca933b948b1780f8e4fb83b4e843219 2013-08-22 21:51:20 ....A 82012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-72a92f464fb5f75a3d898700c7b167d8fd77a09cf63a4f5e5cae07b5d2272535 2013-08-22 16:05:46 ....A 75012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-95e7753fdf284263c8cd9b94ba5bf69750fe119043fa02be9abf2f18c92ef771 2013-08-22 17:52:38 ....A 83012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-a3c0698fe3678ed55e36a6541db7bb4f21db14984ec49cc68a29c6fc443f6f27 2013-08-22 15:52:22 ....A 57012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-a87052cf0a31bc8b7c05ecf6eda3b00c189f1c118d4df93b32701ae32ed9a342 2013-08-22 17:13:38 ....A 70080 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-ee1594107e8a0b12209831efe2259abfdd21189be8e46a50afd71efe856f375f 2013-08-22 17:46:56 ....A 55012 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplt-fcc30ed7727ae855df0edc29230101db981bb0cdf708a68416c07b9d2df69e3d 2013-08-22 21:20:56 ....A 64108 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dplw-58557f3caffce923973247ecfb938b67ca30e8130ccacb5efddda7ba5e93b46f 2013-08-22 13:11:46 ....A 75692 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpml-ecd964a7d179c4e1e609ac4552fbd6f1ded74affd4fe8c2475eb9dbcb1379fdf 2013-08-22 19:54:28 ....A 71616 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpmx-37d09d264fcbfb53aa38338404d56912e53d1d4d74f2603f3000513f8e4985e0 2013-08-22 19:55:32 ....A 101016 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpmx-7fec976da6cc5d18133bae21952cdbbb4eaa31a59ab85580e62ea108a2fa1709 2013-08-22 18:35:08 ....A 96456 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpni-1bcfbf9b3da68d93ec9e24ddc0629965ca095320aa31aa87ee6d45cc2567b131 2013-08-22 20:52:16 ....A 87456 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpni-826b67ff606a9bea0de99f4a81ae65b91baccd3cc20c0911024c94668b7329ae 2013-08-22 15:19:26 ....A 113456 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpni-e74b676dca0e1bc4a1927c742f793b3624f34c4e30a66e786667c3730a2c6391 2013-08-22 20:36:58 ....A 91896 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpor-298f94ace25c0f9e2cb88180b58e03fcd50f25d07711ca0e90359a431d64144a 2013-08-22 19:54:26 ....A 65200 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dppd-47968386f68e63cbcba26dbaed01c0179e814a010203919066de15c6b1b4102a 2013-08-22 11:10:56 ....A 102528 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dppo-534262488e8f2a4555f19cc8d0b78a8b797a3bb260875bfa409a86d26e8ff27e 2013-08-22 20:00:16 ....A 58668 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-0616a0e44b864c0e4b8a282019c4e204a6a231fda301321523f352880a4b2ad6 2013-08-22 19:34:34 ....A 89804 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-086578563ff7ef530904a8407eb4202a25a2b936d6720c2df0fde51d3ec54573 2013-08-22 19:55:16 ....A 68668 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-16660a176d29247e92db7f139f67775664ec669fe396c98657e7a0525d0d6549 2013-08-22 20:38:58 ....A 70736 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-233117a8f556bcdfb774473c0974efd009b46a56bc6ec5a2c131d724011ef62a 2013-08-22 20:24:20 ....A 75668 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-233216728b3f660bc725dd405ba6f844a19a83ee7595e192a25f7ad40e910916 2013-08-22 16:55:24 ....A 70804 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-25a430c69d4c09c3feb8d52b7aa0f36e165b3c3fe08fc7016dcef692f60cddb1 2013-08-22 20:09:20 ....A 60804 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-2885322fa75a018e068ec39234988c4c3057ecae32727a9360d59f8383203016 2013-08-22 20:20:22 ....A 59668 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-3842019b312b5b8c4450c47e473201f53b928d64856bb3b236cd5d2b47ed6340 2013-08-22 21:30:58 ....A 77668 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-393142f2eba73ad487673cbb50b654b051601e0deca0cc36ec4b0921843ce3b6 2013-08-22 20:59:24 ....A 57668 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-599054e2c102699354c6865cf1c7981f60e4a72220df71e4187c6cac8e9fb1fc 2013-08-22 20:36:52 ....A 59668 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-6074131cfe6e826a4e7d42c35485e18212261b5438237e5b0c236dd5b90708bd 2013-08-22 21:47:40 ....A 57668 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-719f4d9540734878c7ce977b136e0f8f439ed7b9c85b2234db37628ee78980a1 2013-08-22 22:01:06 ....A 77668 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-71b5d1ba2b7528c29342d48b8211f1f2e9994216760b72f5727faca8eea0bfe3 2013-08-22 16:03:02 ....A 78804 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsa-deb61726931065729373dfab984ef59125a7b2ff78515d3b74ce8c6162adacb4 2013-08-22 19:09:40 ....A 60596 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsb-14b934b6b0fcb048e857dab52465f3998df422b22533b949331e5c875cc91ecb 2013-08-22 20:02:26 ....A 50664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsb-2b43e8e253bf373b0eaabeec174adfe28c450b0216e4cfae8fc49f93d647e52e 2013-08-22 20:53:44 ....A 63596 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsb-72f1d6b7b3ca2d9beeb0a783f29e9dc21c1d80b8353b154869a214aa695b7323 2013-08-22 15:52:26 ....A 51664 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsb-c0e9b7ef68c8744e4befe50e98d90f549f4387ddfd08aa200f945c5a119c8305 2013-08-22 19:32:16 ....A 60104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsc-220cc4df415d158c800479526b1b2a33907816e91c20e443c26387cb5881497f 2013-08-22 20:26:28 ....A 67104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsc-3881792ef1118b39f986484014cdf2829d505669e46bc2f0e4ba4c036ba1ad55 2013-08-22 20:40:42 ....A 58104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsc-3964b2eafac3ea62cac95cf960a720a4e11a4bb54404e09a8b99b0c291a0f91e 2013-08-22 21:16:56 ....A 60104 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsc-406762dfa3dea70c601876f1701194f538d0ed5cf744818dbd0fab3a726768fa 2013-08-22 15:41:16 ....A 71084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsd-05502f85e3e4385717c23f67f59d1d0f994855041804b82a4c6fa0c10500861f 2013-08-22 20:17:30 ....A 70084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsd-099bd855894a9b9dba4460c58305ec4703d15a877e6f74ad1931eedb7d5a73c7 2013-08-22 19:35:32 ....A 73084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsd-1b95254e0434e1b813e2ee5f39c308318668921090c52b7c257ecdc887cb89b4 2013-08-22 14:48:26 ....A 62084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsd-2415d81f2d04a22c4853a6379c406027b2d310cf7aa499f65e59867daa0daa6d 2013-08-22 18:59:30 ....A 73084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsd-2592b9dc97c5aac0003b9a58b7a27fc70a82d5144830136706741432fad3f4e8 2013-08-22 19:14:44 ....A 80084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsd-36661b46550cadd49f29a43d5ef15d4178f1a7ee9ccd58490dde11c0723756fd 2013-08-22 19:35:56 ....A 108388 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsd-47393e1428a1dc007a05473afb44ea0ebe7590f8819ebffec36df3e2c0003a32 2013-08-22 20:34:36 ....A 58084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsd-732abd7196be2b54e5deea7c7d6fb4cc3d514270434517d8af1ae93a971738cf 2013-08-22 15:37:54 ....A 57084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsd-d390dbebb2f58ab2b383e6e2d740351ecb65b7921208a84e8ae719e377028ed9 2013-08-22 15:37:52 ....A 79084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.dpsd-e00b5abfc7864c5000f3c552c892f647cffe1d86ce95164c1244c6f7ebeb2505 2013-08-22 14:05:26 ....A 56720 Virusshare.00086/Trojan-PSW.Win32.Kykymber.hxv-d05d5bbe1b661aa6db77716a3d81e61de7866fee979de4c1e806da3c6276a675 2013-08-22 19:33:26 ....A 57200 Virusshare.00086/Trojan-PSW.Win32.Kykymber.jzj-2d27a2cc5c0f2220d04a34ac4a939b3fc3d7ebe573e6d0ff21e5bb8ddba14a45 2013-08-22 12:11:22 ....A 83740 Virusshare.00086/Trojan-PSW.Win32.Kykymber.jzk-50760513f60461ec0beafa07c136ea448baaeef087509f96ec828dffc7055c10 2013-08-22 18:05:20 ....A 107556 Virusshare.00086/Trojan-PSW.Win32.Kykymber.jzk-7f35461a08d0d14ac97d0176aceea4b70a1e1bbb3c0c6611eec49ab161a9b0b9 2013-08-22 13:30:40 ....A 53644 Virusshare.00086/Trojan-PSW.Win32.Kykymber.jzk-dcbcbb40a19dee0e6e7f110fb1ef0f3a840723b559f680be56cac8da7bb9833d 2013-08-22 15:10:42 ....A 71640 Virusshare.00086/Trojan-PSW.Win32.Kykymber.ksc-e59f77ff4de0386467f22d4749042efd7a0142f519fd5dd748357df23e7707f1 2013-08-22 14:10:00 ....A 50640 Virusshare.00086/Trojan-PSW.Win32.Kykymber.ksc-e6d9f9b4a9e82e74df977dbe4674bf3edbbaedaf4e57105dc495b904f522893b 2013-08-22 14:38:32 ....A 66640 Virusshare.00086/Trojan-PSW.Win32.Kykymber.ksc-f3f7159dd07d8eb98bddd70633eab1d5bfe458fad9f8753c8b42fbad7fbe2ea2 2013-08-22 14:56:02 ....A 69640 Virusshare.00086/Trojan-PSW.Win32.Kykymber.ksc-f72d150bcd6e0986b9c9a3d69b1d01c3cadce80c3730059e8543d9202813a01b 2013-08-22 13:46:22 ....A 58084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.kyc-d1c738e87e54f040558b7c2c3a1cedac9e4955cfb3988f876048f193db6f30cb 2013-08-22 15:11:56 ....A 102388 Virusshare.00086/Trojan-PSW.Win32.Kykymber.kyc-e3d0c608774cb534d6eefaba75e794733606d8f6e636c0cdf79e8d4dab97bea8 2013-08-22 14:38:38 ....A 91388 Virusshare.00086/Trojan-PSW.Win32.Kykymber.kyc-fa3fe866bc0669987bc1b4f83dfa4ea065d6cab6ddf183f75337c36a753bda96 2013-08-22 19:45:54 ....A 76060 Virusshare.00086/Trojan-PSW.Win32.Kykymber.kyd-2e008ef94c14934712dbeff4da1a16972fb5373ce26d9f16edd21a4f14fd536b 2013-08-22 18:45:58 ....A 95432 Virusshare.00086/Trojan-PSW.Win32.Kykymber.kyd-67377604db47671447166bbe70d45734b9dd37891bd6af2d72c37c3ab4b881c4 2013-08-22 13:35:06 ....A 113432 Virusshare.00086/Trojan-PSW.Win32.Kykymber.kyd-fe81ae3a996e743294e105197ec9a8a48a741e4b22501a5c7a9b5c3093cb74a9 2013-08-22 14:04:34 ....A 92456 Virusshare.00086/Trojan-PSW.Win32.Kykymber.kye-13b233d8cb8e04bf5087253b371affb3919ee6b1d0d17d25c25da3b7b39cc459 2013-08-22 14:18:28 ....A 105876 Virusshare.00086/Trojan-PSW.Win32.Kykymber.kyw-e2376b3056c2055710dc04d9abc0fbce042a2ba613566978a00252909a49db7f 2013-08-22 14:28:20 ....A 70572 Virusshare.00086/Trojan-PSW.Win32.Kykymber.kyw-eb5bed3e5945eb220683e333f4f30479f4d5ff9f27a5df1550333bb6555f9815 2013-08-22 14:19:50 ....A 93148 Virusshare.00086/Trojan-PSW.Win32.Kykymber.kyz-d0c6c0e03a2c58083d7d4562554f2e35b6741922119d12cf473e2b36ce49496f 2013-08-22 14:35:48 ....A 99124 Virusshare.00086/Trojan-PSW.Win32.Kykymber.kzc-31c168df12fae0837e32d8a522eee66aeae6db009d7003236a735fa7c5509cd8 2013-08-22 19:13:04 ....A 104876 Virusshare.00086/Trojan-PSW.Win32.Kykymber.kzn-7f60e56a24e131828882db8bb3efda9a771a115e5c41b620939e634073e5742e 2013-08-22 11:33:36 ....A 57572 Virusshare.00086/Trojan-PSW.Win32.Kykymber.kzn-ff8cdb5be4a02cfb903b81a0e0023ae1766d4529b801a0ee319a57b52d81f998 2013-08-22 17:09:36 ....A 81152 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lbw-d2d93833971b3b1c94e9f93bd614d8e86e8d6c34a9e8a0a2c2f924bee5fa314c 2013-08-22 17:37:52 ....A 19839 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lde-0141d9c4845ee86d9b8f29bf3e4d819e1d5379b1751317b4e522e135bf21b485 2013-08-22 16:57:02 ....A 77152 Virusshare.00086/Trojan-PSW.Win32.Kykymber.ldq-d0065e8353c75795bc9751be60278612a5db2f570e359ed27a398abab7ac2884 2013-08-22 19:34:48 ....A 108364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-0ab5b3ac52d808440bffd39e7d9bed6bb8ddf681d898e00538e0c6f9231e501e 2013-08-22 14:34:22 ....A 97148 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-10af99e1360677c762bdc68515d6c015d6e7b1b5ba98871978846e0c6354958c 2013-08-22 12:04:34 ....A 110432 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-1230de584a8cc83d06725869b25616c70915e9d8262fb7c810a9536d01a9581a 2013-08-22 10:59:32 ....A 118432 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-222932d89f7d033e68c818dcbc8e30048b8ad72a5545d0b99ee256fbc22a24a9 2013-08-22 18:56:08 ....A 6736072 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-3b0f26b301e581495849132ad037728202dbe1bf929ccb94f50ac0e408d78644 2013-08-22 14:10:02 ....A 109216 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-429bd175804c07c33e01e82f53afbb252e2e7a0cdceed4e19341e37eb9b5a738 2013-08-22 20:00:34 ....A 100944 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-5ecdcf2f061350b5ece2348462821bdf2d5498df8f05d681d41f0d3c29c1324e 2013-08-22 21:53:14 ....A 94852 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-6101ab2900112301d7f8b2f79c3bd6b072e22f46b06c893a3e45646541dfd888 2013-08-22 21:21:24 ....A 52640 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-66431522cbe8071f310b1c05f5ae732373feb2525f5650c21abc31512f749a59 2013-08-22 18:50:06 ....A 6745072 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-68fbee791e5b1e915db227275c56a19d878df4c662441296736f7597e0adf242 2013-08-22 19:22:40 ....A 100364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-6d09d64b3d23c896fac5e8f46bcd58564b784ccc343bfc2ce7898cc0d422a5f7 2013-08-22 10:51:56 ....A 104432 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-73e4878e12fa44f2506359610b6301743f68ba02ccab00b19affc0af48636a09 2013-08-22 13:26:26 ....A 2200660 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-74d403433f80d9a3c60a07bcfa800e886d82d9071158395ed68f7ffb08ce015a 2013-08-22 20:57:46 ....A 108364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-776d6a59351ebdd23364c11c11a7504ac0c13f5ef4ac1384878d26410b3c76c7 2013-08-22 18:39:56 ....A 96432 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-7e56d81b98c481dc0473591640ce9e90ec1f6a63a71caf47c317342b2f3ea0f2 2013-08-22 16:45:42 ....A 61640 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-b59756a1ca4d83a2be8b7db7179d9c3492d090372c91c00fbea2061cc351c5d4 2013-08-22 15:23:06 ....A 112912 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-d285143dd1eebc6968ee3f288297a01f996feb2e66be28db3160aca75c8dfc3a 2013-08-22 15:16:20 ....A 83876 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-d57eaa1aa9e61e1310725ae70265998528f754ba16711761ac60085dbbe3c38c 2013-08-22 13:31:56 ....A 104944 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-d5ccf301fb16f4fc3434cd1630481bddee46ba1dafad9551f834c3b042ea8a67 2013-08-22 11:37:32 ....A 101852 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-d637bfd25af0c86bac19acb81633ef2b4a0fe8cc1b9788b8fb0251993a4fc9fd 2013-08-22 10:44:54 ....A 99364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-d6a458be6ab329fe02367815cd097ad14aab289c98a8acbb11a444e6eeca610c 2013-08-22 14:48:16 ....A 88364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-e2ea7808c4c669f2025954c784c995b0724820f2e360b4490a4a8af5ba002853 2013-08-22 14:12:08 ....A 96364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-e31d6226d69b80c86734f060a5e7208aff62be75b034d16f7603ea936d17b07b 2013-08-22 12:06:14 ....A 85876 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-e359a2e457ea81c330005dc133dbd1edcac82e0c7d9f98241a2db472950f8169 2013-08-22 12:09:34 ....A 85364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-e957c7959d38c6a0c33aaddddbcd6dbb5327a2fc2dd8dd82cbc6a50eec9e366f 2013-08-22 14:02:02 ....A 93364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-e97678bc09e958f9bc048069bf532198bcde4415f3623a2a347c9a405891d24d 2013-08-22 12:14:04 ....A 102852 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-ebae94fa645f70779edf11042e706e3c6f71034aff702cc65249ee93dadfae1f 2013-08-22 14:17:14 ....A 96944 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-ecc9f2ab09913fb025e277c2688b68276b87070afea25a8978aca0f32e86e0d2 2013-08-22 12:45:12 ....A 6725072 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-ed913d1b7e68e795cf173e5ed9d82ed71da73fd3edd149425b466b2d1485ed06 2013-08-22 12:51:26 ....A 100364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-ed9cef0fa34ae4ff8726adb1445045b8add0a8d6592079d3e51576a63365a768 2013-08-22 13:48:42 ....A 108876 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-ee2ef5eb50bced444c8135a5621bd6c771a3f0b5df112845a82461974aea866d 2013-08-22 10:43:04 ....A 92852 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-f1d0856afe9cea8b8efb6e1ae7b6d4e1a3f6cecde72e4dfb617e4f47178c5b55 2013-08-22 12:06:06 ....A 77572 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-f41197b381e88bf32e995874b3cb09207ae0d3631dc6735de57eb9cf6e5fb3bf 2013-08-22 10:40:02 ....A 80128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-f76cb57b84304228f2705dd2ce77d0014949641d25408aacb5ef54fbb63bdaa7 2013-08-22 11:59:58 ....A 112876 Virusshare.00086/Trojan-PSW.Win32.Kykymber.leh-f77e270566a6dde3c92bc69c114f8dbcf4c36b0538ff5b0327bcc808c3c7e413 2013-08-22 18:18:12 ....A 99876 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lgs-4bd185038be81168e71fac951b4f241df0e05de2914dd76bd585e668e4a84c7f 2013-08-22 14:04:06 ....A 96876 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lgs-e9115baf1dcd12b626d31636b4d5c3db65ac467eb304c7fcf5cc5937aacc994f 2013-08-22 13:08:26 ....A 99876 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lgs-eac3dfb4aad0402cbd361921aad3d78c9de9f26b41a1e387e23abca2c73da793 2013-08-22 15:03:56 ....A 84876 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lgs-f3e6c28d6c423f29d41be0b85facc1b70ea2b0fcce97133b15d8311bb8c525c8 2013-08-22 18:09:08 ....A 105088 Virusshare.00086/Trojan-PSW.Win32.Kykymber.liw-4dae4b5d05472283977675419758dd18d88d55df06221f8d7ee352afb1ac5549 2013-08-22 12:06:04 ....A 101020 Virusshare.00086/Trojan-PSW.Win32.Kykymber.liw-d4ff3894b12e71d57385ed16ff9ac4752d6a90e72a7e7171084b8039d53dc6c8 2013-08-22 11:45:20 ....A 53568 Virusshare.00086/Trojan-PSW.Win32.Kykymber.ljw-dcfc5370cfd2eb4378de604e28c6ef0e4e30cd0685c29b6236a6dc86746dace0 2013-08-22 21:37:26 ....A 76524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.llm-657246f18edde6a6777c70027616b70a2401c92feaf75c08cbb41e7140c525b2 2013-08-22 10:45:00 ....A 52524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.llm-74c5a5d01968dab4604b8ae200b2fca4edae849b3301641015e936db75b7df6d 2013-08-22 14:37:32 ....A 49524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.llm-e10543096b4465d4765b3a18b747d0a38b04b7e56aa0e8529f00a25f771c1c8d 2013-08-22 14:09:14 ....A 11776 Virusshare.00086/Trojan-PSW.Win32.Kykymber.llq-d12c50d4493b778a0a2041982d3988394d7dc3fb95a31972ef78161fe13a9af6 2013-08-22 13:56:54 ....A 47592 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lms-fbf455af9b315bfec21f620ef7623624cf9046828bea64e50d39401e22b70f66 2013-08-22 12:37:20 ....A 73596 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lqs-dec6afc21720adc1f3e18b3165604a7233aff0608754e96ac6e4e67acf4080c3 2013-08-22 18:10:06 ....A 64128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lqx-38561560eb87c3f925839f33aa0bbe4107d561fd047d4095d6b1f894d7adc427 2013-08-22 18:39:54 ....A 14848 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lqx-3be312c3d0b395a849e756556258d63476e19d16c1289d8d97826729489d41bd 2013-08-22 15:00:02 ....A 68732 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lss-d900de11352dc4a02d6802eb8f92fa55ab4d676e6a1b7032d89e4dfe6cd11b6d 2013-08-22 17:42:18 ....A 73524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lul-2edafd320dce5c836e2742c9f23fe94369e56644f58da37ff619d52e2fa8f8ef 2013-08-22 12:06:58 ....A 69524 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lul-e0976295d26255640edc9ed63117a60924cd083d5ce86ab3efb6fffa8b41dc86 2013-08-22 13:39:20 ....A 99340 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lup-63b2f04bda0811e2aeac56247afde8e5b9b958a41786a21a92f155e800f30cca 2013-08-22 15:22:32 ....A 62036 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lup-f26a29e1df3fee3045f5394eb450955167cb04a872dce97e09b6c399909960df 2013-08-22 14:59:06 ....A 56036 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lup-f5c7dfb1a39cf40b9eb5b60e8a60c4e66106ef2cb70fc05e8f73722d3d706a98 2013-08-22 14:20:34 ....A 73036 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lup-f8f3273224705929ee74987da84276be122d26ea23b6136a1a6e10d78af41507 2013-08-22 12:14:34 ....A 6745164 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lur-e5fc8c6bd08b356f72b4f1720e763f76747897f9d613c8c06ce193196931431c 2013-08-22 19:55:22 ....A 109036 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lus-6be1b14b3e43334c95c4db1f6d1a11accd5e6eece265378920c1c5f17dfa0f41 2013-08-22 12:44:54 ....A 77732 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lus-d1e57b4c203e3768c0dd46ca412a8b6c72e90d7aa6436b960d0db92ab7e168f9 2013-08-22 14:35:32 ....A 90124 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lut-dd051ba7fbfd64af6840d82ed7da785227d6560c513475a8f488a26edf512885 2013-08-22 15:00:02 ....A 92124 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lut-f6c80b797e280ffb84d6a2b0a1fa34577e68771dc20e77eac90450fad1bd3626 2013-08-22 18:44:12 ....A 103340 Virusshare.00086/Trojan-PSW.Win32.Kykymber.luv-6fe2fff62c700bc3bb4d6a8134718dfa4b9ffc8737d5b6b23699ba269a103231 2013-08-22 13:45:38 ....A 108340 Virusshare.00086/Trojan-PSW.Win32.Kykymber.luv-d1041421f1b5defb593efe23beb882dc7ab4b14732a996c1b909bee310575a12 2013-08-22 20:47:42 ....A 89340 Virusshare.00086/Trojan-PSW.Win32.Kykymber.luv-da8fc625666b7a49cc5a5929d5cf2ca417db3046da65fd96e73b7577ac2357fb 2013-08-22 13:57:16 ....A 96340 Virusshare.00086/Trojan-PSW.Win32.Kykymber.luv-e6628ea13f45d1524b4ace01d65d393d437ef084f60522fe48189d5c887a1869 2013-08-22 21:05:38 ....A 99340 Virusshare.00086/Trojan-PSW.Win32.Kykymber.luv-e67e598670333f6b636a12feb41543ec76294fe697720c66131958a4f6e97b68 2013-08-22 14:54:06 ....A 91340 Virusshare.00086/Trojan-PSW.Win32.Kykymber.luv-fe3d3ef5badc2c3fe3a081eda693d7fc30b3b9f162f8b7ba117b5760003242d3 2013-08-22 20:08:44 ....A 49036 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lvt-176d61e36e0e3161dd158e7f6785bdde1877f02205b17da1c21d40809d5e1bd9 2013-08-22 20:33:52 ....A 103852 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lvv-3075e787be9c762a05bc649eb4385d102453520be3252f3a8dff9efaeb8b90c3 2013-08-22 19:53:10 ....A 88408 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lvw-293e5ad765236d4d0bbdbfec0cf5b8e7da1f887cb44ff75a334d29b271228b30 2013-08-22 11:24:34 ....A 78336 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lvx-f2384f6a990b501202d98c6dd14be56be3c190d3f6a2061a8b66b98725521e27 2013-08-22 18:56:12 ....A 94920 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lvy-7d66ba8a4d7004ccfdd1a996a50cb374992ba36be321e714da689e505e4eded1 2013-08-22 14:22:54 ....A 100336 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lvz-74708b580ea1cf32f3e0d840ef90d886edf0261e3002bcbe51ed774ac6bfb691 2013-08-22 12:28:26 ....A 65616 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lwd-d105b56d69801584b2740ab7ed1943753124d0306865f6cf814ea81259eb8c45 2013-08-22 14:30:10 ....A 6741164 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lyr-d314348489a0f8c1faa0b2c51b6ceec34a8bf9ea1294c45d7c1ec9d9df1f5dc9 2013-08-22 20:39:22 ....A 64084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lys-72ebad1dfe2a3562a34b6331c7cd7df9fc64ff097ff40a5e4396807e24fafa6e 2013-08-22 13:14:54 ....A 76668 Virusshare.00086/Trojan-PSW.Win32.Kykymber.lzy-e7134ba878267607367232bb4058474b3d790c5dea53b9ac92ecedb8b35eea23 2013-08-22 19:50:28 ....A 87264 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mbj-0823d63081edd0d028c6dd73c68b31730771c8a1a3e6c17c51a6c82278043a0b 2013-08-22 11:26:48 ....A 85332 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mbj-150caf2338aa7c9de848097f2b4c63d6ab98626a3ce4e1fe23958a4adae275be 2013-08-22 18:51:20 ....A 98264 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mbj-5e2f0f6c41a1fc8b5ede283f49baf156a5440a32e3be7900ef3652ffdab54d94 2013-08-22 19:05:46 ....A 86332 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mbj-5ec476193ef788becf077412477f0c3325b8e474541af62f074b1065defd14a1 2013-08-22 11:36:02 ....A 80332 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mbj-d440afb7f281b0e7cfe3c073e21cecd4590a98538d4b96c0f8706ccb8ab06b12 2013-08-22 12:56:26 ....A 99332 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mbj-dd9c080334daed77af19f4d26c358163dee8b70989fb372da151a693fa0b977e 2013-08-22 19:15:56 ....A 85752 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mcn-0da22c392c51dff3e1efd4ee5057c794c976a9e7f0a20ba89891d21a52a1ed71 2013-08-22 18:43:02 ....A 101752 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mcn-3de4a2ce477e67884af5707d5c9108e9d63b4ca2e6a747cc641418539724ebcf 2013-08-22 18:06:48 ....A 85752 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mcn-5c949f01297d094c38f08654ed053b64a2bbc28b27766e6d3adc5d8716981f69 2013-08-22 18:41:40 ....A 91752 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mcn-69507387ead0bac69de274d280e4d2fea49e8ac447d1f8974f81f3d556cb4e90 2013-08-22 13:45:26 ....A 86752 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mcn-efa91ea3c5a3aee0614bbde63b9e1663c539a39e8bf1b43422797c5b6ace96cc 2013-08-22 11:00:50 ....A 82752 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mcn-f946cd696e6830492aa97eff1b732719fb79141da77b3f50b89cfadaef348f09 2013-08-22 18:42:36 ....A 107456 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mcv-7ad7d9ef0513ce209d5ca76db4a7d268883a82f8900c4d775a0a2a2bb5e4417c 2013-08-22 12:33:26 ....A 73084 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mcv-e84ca62120808824e5c61b35c99c2046c770a9a289771a1bbaa702806487f3da 2013-08-22 15:35:20 ....A 54036 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mcw-3782476b265b941b87bc1432eba49399afcac1586a108049cb6562c21dcd90c7 2013-08-22 11:40:54 ....A 92752 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mcy-e8677ef97fd1f3fbf8541143418e589ab2dd8d61e74694c61d6a67c3b15fdd38 2013-08-22 21:23:58 ....A 95364 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mcz-509ba83198de406c62ab8c32ea184c2cb082d85986f6261a0746bc2025682b6f 2013-08-22 12:45:12 ....A 102432 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mcz-d46913da77428e1dfcfa38efc299317e29cfe02ab32497e79b1d63927bef5e75 2013-08-22 20:57:58 ....A 109852 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mda-2abd2544fb1600e97b1ec0fd8b906ea514c4550ac91b266e0412dd9bb3367001 2013-08-22 19:08:28 ....A 93920 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mdf-d94bf769969cb5f2cd7ae0d0a258602186f2888d395b74c40e25c9b789099830 2013-08-22 14:40:32 ....A 100920 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mdf-ed78f95a27c2af874d9b37f7bf396b492b9ccfde0b3d9cfa1b0167b0953b3e60 2013-08-22 14:50:06 ....A 52128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mdq-d2732ce106d8104c9252aade70b5ef92b151e1e6769613f5bdacd1aaf644479f 2013-08-22 13:08:56 ....A 71128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mdq-e280c91bd5527adfa7048364a100e35601da24f2848a42faf5a369280c74e5ce 2013-08-22 18:01:38 ....A 71616 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mdw-a944eda44e66aad57461a0268a06e6ff35be7f187fbd404032ae60ed7b9ad10e 2013-08-22 11:00:26 ....A 78340 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mfw-eb7bfd9b4fb0371a7b3acb97d7da24d629448d2fe21efaca0c6adb1efbbb2e38 2013-08-22 14:24:06 ....A 75024 Virusshare.00086/Trojan-PSW.Win32.Kykymber.mfw-ef690596fb51d0163fda8b367d438d947f0433ec8e336f9853ca261f9bb6b7ea 2013-08-22 13:31:32 ....A 6742608 Virusshare.00086/Trojan-PSW.Win32.Kykymber.nym-23f438dde8f6caf1ccb581104afc008e90fb6f38560859aa353e1846202033d4 2013-08-22 12:30:32 ....A 69272 Virusshare.00086/Trojan-PSW.Win32.Kykymber.nym-402556f76452a974b6edcdbf4d403da9b687596c814fc8b66274c9212a0f6ce8 2013-08-22 19:22:16 ....A 63712 Virusshare.00086/Trojan-PSW.Win32.Kykymber.oja-0f45c194daf85f08bdb4e1d16edcc81cd6474f34b5e7567b663ec0fb55a5a976 2013-08-22 18:27:34 ....A 58712 Virusshare.00086/Trojan-PSW.Win32.Kykymber.oja-7b52f7c3acf95a2dfaadd26d2951b47b98080178b02bbfc6bf02dc6c48785253 2013-08-22 18:28:48 ....A 18804 Virusshare.00086/Trojan-PSW.Win32.Kykymber.tno-1e243070d924d80c94e42f86cd7a2e39359b2b717e1ea7e6d38e1bfb1ab4e6ac 2013-08-22 18:32:00 ....A 26372 Virusshare.00086/Trojan-PSW.Win32.Kykymber.uza-1bc3ece4dddc547c8f11a96ef0b6df9bafceaf0d66cab2d8ec2c9963946ee249 2013-08-22 20:51:34 ....A 66128 Virusshare.00086/Trojan-PSW.Win32.Kykymber.yqr-839490b3521868c1a9205dbc485cea987b8fee4aacba485e70b3988afbbf9dab 2013-08-22 19:58:46 ....A 70144 Virusshare.00086/Trojan-PSW.Win32.LdPinch.adsx-0918e89c22e89655dbc7685ff86a8ee7d93ec7ee696019c211a3005bd2c2bae3 2013-08-22 11:28:16 ....A 55808 Virusshare.00086/Trojan-PSW.Win32.LdPinch.adzu-654b1431ca2a3fd60cbcaecf83fbb787c358f8019ac4decea927b9e23fb5f75e 2013-08-22 11:21:24 ....A 233472 Virusshare.00086/Trojan-PSW.Win32.LdPinch.afna-f9776675312c5b4cfff6bcc9ee0756c0b2bd3b7502ff107704cebdecf39cbb4e 2013-08-22 19:09:48 ....A 106496 Virusshare.00086/Trojan-PSW.Win32.LdPinch.ajel-3ca241328952747b15ad739c17500e0b45c9ef35e54360ffc62ff0c9a50ac662 2013-08-22 21:03:40 ....A 30936 Virusshare.00086/Trojan-PSW.Win32.LdPinch.akz-2332c1434dc767f78e17c352f8dd53c2bfd2afaaccab1c429e0832c825734e7e 2013-08-22 19:36:10 ....A 48057 Virusshare.00086/Trojan-PSW.Win32.LdPinch.aloc-36fd80bdf9efbd1e9608413fddfb12de64eb08ba0c935fb0d452e669dcb2c545 2013-08-22 14:31:20 ....A 1005065 Virusshare.00086/Trojan-PSW.Win32.LdPinch.aoaq-f805d801d24e6d3f6b7e39ba6443ba2642bed351bbd50a9f4b19fd2f6d4e5070 2013-08-22 13:07:46 ....A 320512 Virusshare.00086/Trojan-PSW.Win32.LdPinch.axj-1553242f3734dad0b2bca2eef1fcfeed95747cea95407c3899d6d5a6c41f9e9d 2013-08-22 15:07:02 ....A 110600 Virusshare.00086/Trojan-PSW.Win32.LdPinch.axmj-d1de92a6f683b3f490c172de9228890ce8b5942400b4c6279dbc79a3e55cc005 2013-08-22 12:24:40 ....A 188424 Virusshare.00086/Trojan-PSW.Win32.LdPinch.axmj-d2112c1a57cc3a4c7fc7261904f3e9e18b5688c02f9b8b74e1228fe1eb59799a 2013-08-22 20:56:36 ....A 70184 Virusshare.00086/Trojan-PSW.Win32.LdPinch.axmj-f933c36c9e7abce87fc4479549e9908dc2679a4dd59475b8522a5bb11d9ce9b5 2013-08-22 20:01:30 ....A 445023 Virusshare.00086/Trojan-PSW.Win32.LdPinch.aybs-6cdc299771b2c621827a70112741bcdc6c57bcfbafd716fe3bf15a4e5e3fffab 2013-08-22 15:16:36 ....A 103943 Virusshare.00086/Trojan-PSW.Win32.LdPinch.aybs-fa1d5327b105e125cfe75c5b47f56fd4603983d193ff7b58371863d885af39b2 2013-08-22 21:12:52 ....A 23986 Virusshare.00086/Trojan-PSW.Win32.LdPinch.bia-327709973affe56646421b09dde880ec4014cc9d9961ed960c71bce830a76f52 2013-08-22 11:30:50 ....A 51341 Virusshare.00086/Trojan-PSW.Win32.LdPinch.btt-521d396d6c3c1194b637b1a09fdc74b655c205807cf585d47caac8458147e6a9 2013-08-22 13:09:32 ....A 22191 Virusshare.00086/Trojan-PSW.Win32.LdPinch.cqw-ddc90d4dc1ba8450f4ff4fe317343e5c53c385c2037409e359d69fb7fe68fc70 2013-08-22 20:13:40 ....A 274432 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dan-7c44bb9c0bca6e0fd23040d3d9bed528999fa025ffbeea317a0e846c6b3897c0 2013-08-22 19:41:44 ....A 42883 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dis-1dfce656afae6410d66d79f2958143e114f903e8015f1b27c6cc3ffa8bbe3089 2013-08-22 19:45:12 ....A 796160 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dis-46d025594b2f3679b42f81d5fdef0761d942356b7bfe4fb930d692a962dc9cb4 2013-08-22 20:28:06 ....A 101773 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dis-4969e7aef9e7de4e183230a0c247039219e8e32318cb0cf9e8b6e6088117299b 2013-08-22 13:25:24 ....A 234496 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dis-616fe86a03eaf44637c2279de574d9e9bf4cdcdc9c4bf7bbec34c5b9a22c23ab 2013-08-22 13:57:00 ....A 43395 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dis-dd3f0e9bbf880494a0e6b456cc7b592910623f5ddad34234ee0ba1f3a72cd97c 2013-08-22 12:58:30 ....A 42842 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dis-dd67b53a3836edf0dfe8737b1007585b6b1df8e9b711d001c283ecd1981428b3 2013-08-22 13:10:54 ....A 43149 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dis-de7c6b1b758308e50640d9c4728f47786b89b51bba8e03c1eba8dd183231a8f2 2013-08-22 10:43:44 ....A 42089 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dis-f8f965d883468a3d855a08988e9cf0aa3acdcccf3293daf5e4183c3ace19a0d9 2013-08-22 11:49:02 ....A 47000 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dis-fba6ff8e861d23724afabe538b2d020e8124802a21b34537297d634df1c6fde2 2013-08-22 12:16:38 ....A 32768 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dlt-03a40c807a22df075d2aa932ead2dbcc721db82359396b47d473ee97a4a9b070 2013-08-22 19:45:44 ....A 32256 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dlt-068905262c4b96dcb5eeb38caf1a165e2dbaacd5e1a3f43ea16b23c631979bca 2013-08-22 19:52:22 ....A 32256 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dlt-1822ff8653eaaa1381e37686f0d547c5e5fa4bc297cd4bfc399ea9cf1a5fba33 2013-08-22 21:43:20 ....A 32256 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dlt-197c5b24ed61360ef8fb5d9574c65596da146a084267930df5d005f995e05701 2013-08-22 11:20:58 ....A 51853 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dlt-ef522105a7759c11d7b73a1c15fd65e62ab986faf02f54a14e1b5f70165a2f94 2013-08-22 11:26:48 ....A 48057 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dlt-f9f4c6e3ca977800951c5353769aa8a106adc353d0ac3fc758d6bbb8b5bce7a8 2013-08-22 14:56:02 ....A 34304 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dlt-fc9caa5958abec292a3b395108c0f97992eb54251133eef7c1b2899e9bdcb98c 2013-08-22 13:35:48 ....A 48057 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dlt-ffd9ef3b85eea044e014877c3dd9375e5440554f6d9b6d65ab4bba9358b37a3f 2013-08-22 12:21:22 ....A 249856 Virusshare.00086/Trojan-PSW.Win32.LdPinch.dsq-f7b44367aa599bd7842dcd1d0f5f477331c103854497be236cd749f2ec300128 2013-08-22 14:07:14 ....A 10448 Virusshare.00086/Trojan-PSW.Win32.LdPinch.gen-2466153e7b5d5ebc196a72dbba4500afe8dff896143db5cb0cc046a215f5c546 2013-08-22 11:39:12 ....A 41984 Virusshare.00086/Trojan-PSW.Win32.LdPinch.gpe-14b3d7d8fa48f43c1fe9aa48f254607767aca4f1b126646a5993fcc572449431 2013-08-22 20:08:54 ....A 79360 Virusshare.00086/Trojan-PSW.Win32.LdPinch.hbr-295fe148696d160c3b1f567fbd4f6e25edcbe6723ccd626e706acb9f04674b88 2013-08-22 15:12:06 ....A 42944 Virusshare.00086/Trojan-PSW.Win32.LdPinch.hel-43652e33347b2cdf385f8fad96d4aa1d9a32500af5c686ddd6ab78fcc60d24f5 2013-08-22 18:40:12 ....A 100393 Virusshare.00086/Trojan-PSW.Win32.LdPinch.loadii-3cf0bc6ba8067b3a96711c4b5f03b3d3b402fc93568e44dd0a7c1bb546e9e55f 2013-08-22 20:05:58 ....A 241940 Virusshare.00086/Trojan-PSW.Win32.LdPinch.loadkv-16be650b5e469d8e1f16fde0fd475ece203259183b220e0ade4d195070702be0 2013-08-22 18:55:30 ....A 36864 Virusshare.00086/Trojan-PSW.Win32.LdPinch.loadsf-18626e540de5213a42cd191d924bea0d4b69bb77c74da9191e3532934f76bf90 2013-08-22 12:21:18 ....A 29444 Virusshare.00086/Trojan-PSW.Win32.LdPinch.loafhs-e4430b88a52949d795e02e9ec1ddaad9b81c4de02b60a1a0bf92f3c838d5ad52 2013-08-22 20:42:28 ....A 48159 Virusshare.00086/Trojan-PSW.Win32.LdPinch.loafhx-3079d8431ad2006edef66c1b4f2f09fe78b66a0484c23b28b5825fa02a186f81 2013-08-22 14:01:50 ....A 46182 Virusshare.00086/Trojan-PSW.Win32.LdPinch.loafjm-e5de8b3ab0067e412408ae92d0ef194ed1a1dfc678730185d4a0084d6187dc70 2013-08-22 18:38:34 ....A 60861 Virusshare.00086/Trojan-PSW.Win32.LdPinch.rep-178ffd25e860de64e131037cbcb168b18b4cedfd2aad994de1343b2a27e47f3e 2013-08-22 13:45:38 ....A 205312 Virusshare.00086/Trojan-PSW.Win32.LdPinch.vs-e8fba177ed2fc9fec7c960782e331ea7883abafd70d99cbb5a1710dca892ef3b 2013-08-22 18:53:48 ....A 42496 Virusshare.00086/Trojan-PSW.Win32.LdPinch.wll-7d807172751ac2fecf63995166664c573c3c0908814e57cec3610d20dca2f044 2013-08-22 13:40:40 ....A 41472 Virusshare.00086/Trojan-PSW.Win32.LdPinch.zie-5695502fd2485d21cc70391a235adafe6f52428cc82789a0ec8e23beec846783 2013-08-22 14:27:02 ....A 855552 Virusshare.00086/Trojan-PSW.Win32.MSNer.gg-52e527e153aeab675b273db3e2fe5af5737b77a299b5de0a30ec9eb77b2f3448 2013-08-22 11:47:02 ....A 629248 Virusshare.00086/Trojan-PSW.Win32.Maha.aq-41a1682550a081adda7a9050fa5db9aeff624a7ce793ee647850df3f93b6b9ea 2013-08-22 14:36:56 ....A 47616 Virusshare.00086/Trojan-PSW.Win32.Maha.h-e48f4061f62db84f477862ce827ceaee4e7bb7c54816a9627674e7ce72bae0f8 2013-08-22 18:43:40 ....A 247808 Virusshare.00086/Trojan-PSW.Win32.MailPass.b-07a40605ea874fec00646499ec6f4d014a52ad8484cd2268c20f68cf9c1eeb1a 2013-08-22 19:07:02 ....A 85504 Virusshare.00086/Trojan-PSW.Win32.MailRu.ih-376299467650169e03b57ea7807917381d94b68a49cf6e60358983282ac6ead1 2013-08-22 20:30:22 ....A 85504 Virusshare.00086/Trojan-PSW.Win32.MailRu.ih-65b04a64970e167bf125501466928d4a1fc2ada460cd66859ea31c46b07ef317 2013-08-22 21:51:08 ....A 46592 Virusshare.00086/Trojan-PSW.Win32.Mapler.apv-3286df744d4abe49232fafb8142f477d13b19e1c6b49892d42388559bac01b9f 2013-08-22 14:50:54 ....A 52792 Virusshare.00086/Trojan-PSW.Win32.Mapler.pzy-fcd2f1fd73e4420edd5e310d65f5dccb620c3fd976ec6c08292dc3235fe7d8f3 2013-08-22 14:10:22 ....A 126008 Virusshare.00086/Trojan-PSW.Win32.Mapler.qab-527df43c47b01b0b662dcde4cf0869f2068903b187185985002f3823bcd2644d 2013-08-22 19:04:12 ....A 19456 Virusshare.00086/Trojan-PSW.Win32.Maran.a-5e22a73e24ecda7c75720780c9cc7eae986df55c8250c7106be7636bf52fe312 2013-08-22 14:32:28 ....A 148992 Virusshare.00086/Trojan-PSW.Win32.Maran.ah-73533fefad61b247c87532dbb6903b74ff7a445d0685cbb30257bf38914f9f29 2013-08-22 19:47:44 ....A 212992 Virusshare.00086/Trojan-PSW.Win32.Maran.dk-479427b3f1dd1e598bee64e3424e2c329c7de85877a4f3f4d2af3dc5b925e905 2013-08-22 20:45:14 ....A 205571 Virusshare.00086/Trojan-PSW.Win32.Maran.dy-3120e338a0a2e9b77ae6719f8716a9afc1e95884b139f276acde074baedecd92 2013-08-22 17:54:18 ....A 197120 Virusshare.00086/Trojan-PSW.Win32.Maran.dy-fe332d746b061ca2ee80c64292ac06ab9b5d1ca97a8b8da678ba844527ccac20 2013-08-22 14:01:02 ....A 495616 Virusshare.00086/Trojan-PSW.Win32.Maran.dz-ebc5f5a82d9fb3a0e362c743bf86ec5b4fd1ca9a47982eaad8596c72e61e7593 2013-08-22 15:10:06 ....A 89284 Virusshare.00086/Trojan-PSW.Win32.Maran.fw-53b532d6b088ed31eb364c801b367a284d5c3ab3b24fd9c86f36f8b996406f90 2013-08-22 18:18:40 ....A 204033 Virusshare.00086/Trojan-PSW.Win32.Maran.hg-357210ecbfc6384c700724d69df8bee0c884a33dd886106f728fd85433425a3e 2013-08-22 11:30:10 ....A 93184 Virusshare.00086/Trojan-PSW.Win32.Maran.ij-4049e6da38738de61911deddb94fb833fe2b19e2d1bd735cd257eaff40ce0bad 2013-08-22 18:51:00 ....A 79223 Virusshare.00086/Trojan-PSW.Win32.Maran.pgy-588a77a1eea5c237d03bd2b101cb5db30100367a063dbc55e559b23bd10fc42c 2013-08-22 15:09:52 ....A 38792 Virusshare.00086/Trojan-PSW.Win32.Maran.rw-2123b4dd836465ae18f9bfbd783cede425bf3bc33bffcf43cbdefc8257ca7875 2013-08-22 19:38:24 ....A 71923 Virusshare.00086/Trojan-PSW.Win32.Meger.ab-3763eaf9d1d99ba446885d725dfd16ff46652bf80a775ce46ffec19e784949b2 2013-08-22 19:08:18 ....A 356668 Virusshare.00086/Trojan-PSW.Win32.Mifeng.jh-28d0d98e2748bfc6793b9b048e191e0aa54fb9b0b5954ba71295752a1b778a2f 2013-08-22 19:38:46 ....A 671727 Virusshare.00086/Trojan-PSW.Win32.Mimikatz.dx-6d360b2dc275abbda28dab347d300933a3952a9da54489b3de7e8244ac7af3f8 2013-08-22 17:34:56 ....A 124868 Virusshare.00086/Trojan-PSW.Win32.MoonBlk.bj-403705a16c8d0087f2b563c1343af83b67448b8907190caff9a3772ae5c6d5a4 2013-08-22 16:03:12 ....A 124669 Virusshare.00086/Trojan-PSW.Win32.MoonBlk.bj-bae5653ac56a601e266d84d5a74706ab80f150dc40b45da59d9b41851d2243f2 2013-08-22 19:35:20 ....A 22621 Virusshare.00086/Trojan-PSW.Win32.Netax-37022d33931dfe45cac9ae05d69dc15ad37a3b44a204f1b02d1df27fabbbb739 2013-08-22 14:26:46 ....A 27136 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.al-011997c0b0a846ab0d5a2ca5b733084fa96836f1fd1797082173984d8ad5b398 2013-08-22 18:11:18 ....A 41984 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.at-a435015fb24f5ab56653d7a3bc248941789de3d8bc44632cc7640dcf06529d2d 2013-08-22 17:32:02 ....A 41984 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.at-b8f3796c05a557558f7f9fea8bd8b5a057f090b31cea29f9996bd2fbcb89f352 2013-08-22 18:40:02 ....A 41984 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.at-d46d2acfcb96cadf5aeb77f5b434b22cb7d56b20c79afc08dd1e971450a817c3 2013-08-22 16:48:26 ....A 66560 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.au-80457a7d4d2d4a7719672f5b3f5e8ece744a008b41bd38b854254919831511f0 2013-08-22 17:06:44 ....A 66560 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.au-9c15b4d3ffe7f7cb1d9033c84a883ebf536b24161772c4221bfabbee9104988d 2013-08-22 19:30:48 ....A 66560 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.au-a4cdf46e8b78cb47b8b0ebf3b721e090be28b7268eea30f67064f78712e9ff84 2013-08-22 18:38:42 ....A 66560 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.au-cf07e7bbe0b7977daec0b1f8f278a1d715215ce51bc684fb43bc21c109a1992b 2013-08-22 19:18:28 ....A 262144 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.av-0dc44dadb1238cf2afaadb335b3e252eaac124a8351f38940bcd0798678d66bd 2013-08-22 18:42:58 ....A 44032 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.aw-01dc3df83f5125d9b5f4502cbdd1a08dc41263ea5b2166cd0ced81b9252cdc19 2013-08-22 18:50:14 ....A 311296 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.ay-869125dbef49e46b957c5a82db604b02d60d1aafb27411e8a13a8b278f2ee4f1 2013-08-22 19:45:14 ....A 208896 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.bc-05e31cf37c685800c952a77f2d1ddc50747100a0168c67a043b867e4d10e3e34 2013-08-22 18:44:10 ....A 208896 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.bc-0cfbc7f4b68cd206c2fb087b86a0a253588635e97c7d288fb4952b6be57d4209 2013-08-22 18:32:30 ....A 208896 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.bc-33e61efa632c257934016ea19439403e4ea53724710176ada8fe6cc1b74d9e8c 2013-08-22 17:13:52 ....A 743424 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.ca-f4539c997282406bbc4b27001449d9514531803b26420d3c0df8e5f1449b3e6d 2013-08-22 21:47:06 ....A 11526 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.q-21479a47f363c5419f3fa2f2429ecf9c09e636046fbe43279e91ab2f862b35d9 2013-08-22 14:15:12 ....A 114688 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.sbdz-fe3009f811b6a4cc33bceec277183c4824efd40d53d4c18e8ec8a6fc873cc023 2013-08-22 20:48:18 ....A 406016 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.scbn-ebab161e32c525fc58af20cd4f64c33aceec38ebd789d658fedff48f6d159fdc 2013-08-22 16:54:14 ....A 46080 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.sxdp-2109fe3e059f439738b479cb7841c42f37e772e0d006adf551532ce543048f3d 2013-08-22 18:45:38 ....A 46080 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.sxdp-4751a24c46c4d39ab09ad248d67b9bce48fc50058fbd023cd83705a7435a86f0 2013-08-22 19:35:52 ....A 49152 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.sxep-e18bc6cf0f579fadd426d025491e726184be494a53004cc9e9e39a5764073610 2013-08-22 16:16:40 ....A 50176 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.synu-1ecd9de1edbabf620d77896c6a3875248c402c6d2e84b199542450dbc6b38b20 2013-08-22 18:28:34 ....A 48640 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.sypl-6773db51f71224b1430611440556da41587d5bea57e560df501f6dc35ee06bdd 2013-08-22 19:35:14 ....A 3776 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.t-375390c5349088c2204bd224a4fc7514dbecf2573fca7158a743a67d32cabb2b 2013-08-22 18:04:26 ....A 241664 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tatq-3d15bd2fcba83786ccbc613d59bef7042db1231709fddee13da1613b1c741759 2013-08-22 16:41:56 ....A 278528 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tavg-cee47c53ba64c30ebe8d5f7f45710e7e6eea456dc9acf9fa308cecd45d286bff 2013-08-22 19:08:18 ....A 278528 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tavg-fc23c8f9e4c4fbfdd5cdc8a91f2187c5785c70af6bf2360872b18ce8a665c555 2013-08-22 18:44:16 ....A 339968 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tavh-04b3e76f71c13e00bca3e536e3a425db7a0f8d832318c3b3de7d2914ac3597a8 2013-08-22 20:01:52 ....A 339968 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tavh-3f546720ea2464abb142a83b2c99decf4eda9a2596a356a56c5ae0ad1694b9ed 2013-08-22 19:59:40 ....A 339968 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tavh-6af4a77ece422be71fc3cc91c5a1fbf83c557427d083037f7258be232bc6f9ef 2013-08-22 18:26:44 ....A 69120 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tavy-45d0fe26d9a34db405bba39b23eec47ed2f68ba95a90700d83d64224a745c1cc 2013-08-22 17:45:38 ....A 70144 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tavy-88fe1a556eacb2a08daafa2f072fcd6fae9fcb2a031ac061fd86be4deb17ed17 2013-08-22 20:14:56 ....A 69120 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tavy-972490418ebec5cbaf7901aff3a871889accf2a2d3b693bb070527c0088c0cbc 2013-08-22 16:10:16 ....A 262144 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tavy-acf28ca04109b33fc0a12c1a5f93b9b2fc4bd141904b1d8537258bf8db73c4db 2013-08-22 19:25:54 ....A 262144 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tavy-c2247caddc91a4211d79a5f99bd435a71dfde41abc491e9baef24b216eb35319 2013-08-22 18:33:02 ....A 73728 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tawg-5d7acaa7d43ed389d391f281f6ccca0d16d3de15200b8a4934b49500961f81f1 2013-08-22 16:40:02 ....A 69120 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tawh-3a9deeba65f187f50fd271340ae081864fe378f060f0c30c417f2241454b249a 2013-08-22 18:01:34 ....A 69120 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tawh-5549ffd75adfdb4e7076d90043c567ee80bd201e3ce082e54e1bd22c5a2c6248 2013-08-22 19:47:54 ....A 68608 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tawh-6e02814667a573b2c64c8305b6f31ebc6fdcbd113c27bc3f2bba9919fa27f843 2013-08-22 17:57:14 ....A 66560 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tawl-080bd9cee5176a93c5e80a8905438e8dccf9824a8c9a2542df1bc8e4fee8657c 2013-08-22 16:19:08 ....A 66560 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tawl-489211f4cf0bfb7cec7cbd9655fc41c3d9b985d9b121941f9dc1c4ab2a0dc414 2013-08-22 17:41:16 ....A 66560 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tawl-6413d8a7eb108612a083562748db765b27f2f3d42c046f96cb9b65b34565a55b 2013-08-22 16:30:30 ....A 66560 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tawl-7107f9c6ad5edc11b1a363646689cf94dcd6c938cc80a0027a86e42b657f6ce2 2013-08-22 16:52:52 ....A 66560 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tawl-c9d2eeaf4d40c185d52815be280eada164fbfd22bb609013aca4d5d5dcaf9ac1 2013-08-22 16:10:08 ....A 66560 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tawl-fad29854572d6e8ea75182f76e1d4e732b62658abcd1b7078d4471e2dab8e25a 2013-08-22 21:29:44 ....A 19456 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.taxy-383f4798f34ac8b3027d268f4d0f5b3482147e561b18aa8b9a43616ca30c5f5c 2013-08-22 21:44:38 ....A 39936 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.taxy-7349b617db1421b7f880271d046abdb76adb087c84f959fd233750d2fb326083 2013-08-22 20:35:18 ....A 18848 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tbhu-716f013678b6c0e1d89065fc28fb9584601850072bad4403d012f190ae0253b3 2013-08-22 19:54:26 ....A 73728 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.tcbb-11f902b6d43521a7d504d5e1d862a3c1ed4b67800156ee4d19d1722d0e00dd42 2013-08-22 19:42:32 ....A 66048 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.umfz-279b881ed9a32ada5a781cfe8f19153c075f1ed4f569f2d709c28f1af8adea81 2013-08-22 17:59:20 ....A 66048 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.umfz-40bf278f207630e4b438754a9ffcfb8829a122c2fd552b1fb9e802a3c50b5ec7 2013-08-22 17:03:08 ....A 66048 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.umfz-d6bf650e4e4e5afd7e401d149aae052a791f28d3a6df227b75a09116b363bca8 2013-08-22 16:55:56 ....A 434688 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.umhd-ca7d1e38709458efd9eed43f5803fff8ee32e08591fcbdd7a44922d8d035fb44 2013-08-22 18:37:30 ....A 69632 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.umhe-01fe6f3c5603ada69ca4ec88280e3c446bdcdf7f675ee2de264a30c967b8e08b 2013-08-22 19:23:38 ....A 64512 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.umhf-196c52e230684f6f91f39d584d388fd00c678790e8a65787c6d87233889c785c 2013-08-22 16:33:44 ....A 64000 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.umhf-336267c206b6a050f55a31c4f0b7dc0607820e90bb028ecfd7c6ebbe477bafbc 2013-08-22 19:45:58 ....A 64000 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.umhf-c19a787092a382c933df9304697a378d10ee4980a508c898f9d6585e1f9386e5 2013-08-22 17:47:28 ....A 64000 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.umhf-d022ed94d0fece684f9b6739cf8750b70949b4f452b445899393f2982367e343 2013-08-22 17:13:32 ....A 64512 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.umhf-d3c5e8de715a0e04c3c59bd6a3e143bc8334c9045b5df628a0f975a6af2b4419 2013-08-22 19:45:04 ....A 217088 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.umhg-7a3295fde3ffd3dc1d17ba39a12c69e15fc7b617b1ee3bdb1f866237f4c5b4d2 2013-08-22 19:24:58 ....A 217088 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.umhg-bd5986eb216b037d39d86c478a5fdc078b4658e330e47207f8edf952b9a1131a 2013-08-22 18:09:30 ....A 299008 Virusshare.00086/Trojan-PSW.Win32.OnLineGames.umhi-218ed5b34fd5a1b8bb1478492e1b5a64502c51db8fc2cf1197b4d112739f86be 2013-08-22 12:10:02 ....A 361472 Virusshare.00086/Trojan-PSW.Win32.OrkutPass.ae-35e1265e7f12b19527dccf34531db4d1b86f12c88ace968e1e71e85ae1c78af6 2013-08-22 18:01:56 ....A 36352 Virusshare.00086/Trojan-PSW.Win32.PWSteal.b-1cbb91f7d5ed656dfc21d110b7a3dac3d65ba7320d21f1f0e6ab7e96a1b19258 2013-08-22 12:17:58 ....A 28672 Virusshare.00086/Trojan-PSW.Win32.Papras.btc-43088c95c3712a026a1044aa9c5cfca753bde56f84c334825c90e68ca6525d6f 2013-08-22 14:56:02 ....A 36352 Virusshare.00086/Trojan-PSW.Win32.Papras.jh-437e3fd30002dd2e5dc5d9b0033934a0e0453b4d6211619972b53b7fde48ccf5 2013-08-22 19:33:32 ....A 51200 Virusshare.00086/Trojan-PSW.Win32.Papras.jv-4bd0103fcf9cc8f66d8cea29a83e98e3b96195c7753538fddfd1b87d32fc7925 2013-08-22 19:16:56 ....A 105472 Virusshare.00086/Trojan-PSW.Win32.Pasorot.a-36947faa475ff623d0e08ba7ee7f08db11706e1f8efaa73f2da847973fcdfc21 2013-08-22 19:49:10 ....A 360448 Virusshare.00086/Trojan-PSW.Win32.PdPinch.gen-475f568ae957955f5d8f0a7c11df72da75f2c856bad04c45f7faa8d499da239e 2013-08-22 13:23:44 ....A 360448 Virusshare.00086/Trojan-PSW.Win32.PdPinch.gen-53297fd979af2b8bfe3a90768f4f9be248ca26c773d1bab65c2a3fdf178c17d3 2013-08-22 11:45:10 ....A 305664 Virusshare.00086/Trojan-PSW.Win32.PdPinch.gen-faf8766e332ea8a59cea9f434b0390519ccc3ba2e8fd2423bf14197d5b28f5bd 2013-08-22 10:53:34 ....A 245760 Virusshare.00086/Trojan-PSW.Win32.PdPinch.gen-fb06a77c14dfbaba3a6fa6c774dffc8a1f8af20372cc509b117fa0844a79aa71 2013-08-22 14:01:06 ....A 40455 Virusshare.00086/Trojan-PSW.Win32.Platan.H-0331a9ace089dae68b4d55a851e4d3b60fa746a288192cfa42cb75d733183791 2013-08-22 13:25:40 ....A 90112 Virusshare.00086/Trojan-PSW.Win32.Prostor.a-253e8ae54e6b0f179a71a932ca12c96baba0d72825afe3d953a71548f2b1c547 2013-08-22 12:32:46 ....A 17174 Virusshare.00086/Trojan-PSW.Win32.Prostor.h-ffbe71b5e98182d954e2a588e75d161df28b83d2a54b3713e8fbb5a9200294a5 2013-08-22 18:29:46 ....A 16188 Virusshare.00086/Trojan-PSW.Win32.QQDragon.ah-3a4c66e968ea7baa586d27a007c26f5eee047fe4beb693515f19e64b0fbd3657 2013-08-22 14:48:22 ....A 150591 Virusshare.00086/Trojan-PSW.Win32.QQFish.b-fa475401c914c28428af6547777ca10e4f371f9503e200de79f0fbd1b666008e 2013-08-22 18:55:46 ....A 47561 Virusshare.00086/Trojan-PSW.Win32.QQFish.pjg-77efcf01d9b7341a82acfc61e1c077390326fe28079816a9360f876e438c121d 2013-08-22 11:35:26 ....A 126649 Virusshare.00086/Trojan-PSW.Win32.QQFish.pjv-d47a5075eef76c5d156691e29d820df27e38b322a942209cf4f4a204e685a1e3 2013-08-22 13:48:40 ....A 52082 Virusshare.00086/Trojan-PSW.Win32.QQFish.pkk-d35130a49baa27ed723473c8f7afdc18aa182ecfd78c9202232ecb67670a16b7 2013-08-22 14:32:22 ....A 188128 Virusshare.00086/Trojan-PSW.Win32.QQFish.pls-f8f8e40c620ecef6618d41f0419f27c9f1e2fda5c5b0508cbf2436e3dbfe1824 2013-08-22 20:53:56 ....A 77710 Virusshare.00086/Trojan-PSW.Win32.QQFish.plv-6503b506e3c9909193a1a781f6780129acb5b7b0d7ca589a25976c65b6ec7e08 2013-08-22 17:02:42 ....A 47437 Virusshare.00086/Trojan-PSW.Win32.QQFish.pox-4030f31e1f1d30c84c8b51c2dd624fcfaaef1bb8006761c20b0d866e3ec24faa 2013-08-22 14:13:22 ....A 130426 Virusshare.00086/Trojan-PSW.Win32.QQFish.ppk-e2a0eab8973c5f6dd74fefd3bf0fbf545717589f207abbcaf0c8cebb82b54046 2013-08-22 19:13:56 ....A 24576 Virusshare.00086/Trojan-PSW.Win32.QQFish.pqd-7fc34138e9c71f5206405863d51bebc18535bc6e51280a74940393a20e086d41 2013-08-22 11:40:46 ....A 24576 Virusshare.00086/Trojan-PSW.Win32.QQFish.pqd-d541ccd0b9f642d5da5748b0ea893f912a97d792e0321a2554b6ba5c83acb05e 2013-08-22 11:51:42 ....A 24576 Virusshare.00086/Trojan-PSW.Win32.QQFish.pqd-e3b7b9be77c62310c621f6e05c2d5ba70f3ac9390c748d49cab63376ba9221a7 2013-08-22 12:15:02 ....A 24576 Virusshare.00086/Trojan-PSW.Win32.QQFish.pqd-e4540f9b9b30d90c6ff878d9d38e5affaf077bd2433900ed97f9084c1ae879c5 2013-08-22 20:07:14 ....A 188680 Virusshare.00086/Trojan-PSW.Win32.QQFish.pqu-092777645b773e51a8ea8d35f2be543db53d366f78d0cc7544e1016ae7a5c483 2013-08-22 18:30:08 ....A 98304 Virusshare.00086/Trojan-PSW.Win32.QQGame.ae-0cb4a8cf925e30fc870f3323684a9cbd21bf542faa925388c32f32fa2cf1c29b 2013-08-22 21:14:48 ....A 48128 Virusshare.00086/Trojan-PSW.Win32.QQGame.k-5059bcdde110844140d5061416d635ff80a2e46f119a7070a9822d036f5180fc 2013-08-22 17:03:08 ....A 48350 Virusshare.00086/Trojan-PSW.Win32.QQGame.k-eff9482fd25200c24b14f0e7a5b4773f0dad8c2a40064cee2f3a459c1cab44bd 2013-08-22 17:45:20 ....A 367800 Virusshare.00086/Trojan-PSW.Win32.QQPass.675-707220455acd60790207e74a44054e0de1ede1c3f0819c1b479724903217cd54 2013-08-22 18:11:28 ....A 460377 Virusshare.00086/Trojan-PSW.Win32.QQPass.7003-27873f6597a9712219f8d942f8588cd676e23798ceae92fbb5aa3a541633e5b9 2013-08-22 11:41:46 ....A 461237 Virusshare.00086/Trojan-PSW.Win32.QQPass.7003-627929d0e9263bd3fe884cf9e0dc54cc94964e4b317aee71573f4d5f189f9738 2013-08-22 13:18:16 ....A 96145 Virusshare.00086/Trojan-PSW.Win32.QQPass.aabi-fcf3e9ba806f188223ca34ad892c7581be4066af26938c9d6c12d1a71bffd48f 2013-08-22 15:21:32 ....A 225280 Virusshare.00086/Trojan-PSW.Win32.QQPass.abbm-e05c4f99e3f524f8a42660ae75f6c4899143c8a19a16a20689b159c97948dea6 2013-08-22 19:32:22 ....A 39936 Virusshare.00086/Trojan-PSW.Win32.QQPass.abhn-695ef142a8abfb5350459675409753906900459f753d773a92f95b87c8e17e40 2013-08-22 13:20:40 ....A 1769472 Virusshare.00086/Trojan-PSW.Win32.QQPass.abjh-f0f40e11b7bc8f1085d8eda455142d047e6dca64790269f2cc56619180395fab 2013-08-22 18:26:20 ....A 96256 Virusshare.00086/Trojan-PSW.Win32.QQPass.abvu-3c4a41b77323abd1f0e5e69968a3d27da45aead61220b2672618002b66da65d4 2013-08-22 14:26:52 ....A 94720 Virusshare.00086/Trojan-PSW.Win32.QQPass.adja-64a311e7fe851d131baa6056322795ad6057cf9877267aef3c6af87d5572a997 2013-08-22 19:22:08 ....A 2300788 Virusshare.00086/Trojan-PSW.Win32.QQPass.aebq-64254ab6a878d0e53057a459061c69bbd98063dbe5f7735975b5e04da2669b48 2013-08-22 13:35:08 ....A 1171456 Virusshare.00086/Trojan-PSW.Win32.QQPass.aerv-ed8f326aa917dda0aad4334071c7378a82ec201c27bda00751aa11c2a60f9e9a 2013-08-22 18:45:42 ....A 32256 Virusshare.00086/Trojan-PSW.Win32.QQPass.agg-27b965a3cda8aa282ebac1dfac6ad094a173541ab431eb6e1a57f4f90206f162 2013-08-22 14:28:40 ....A 84066 Virusshare.00086/Trojan-PSW.Win32.QQPass.agk-ea1515d559c2005309ba90c75ef2db6627cfddca9361dffc22f6ad3fc66ec256 2013-08-22 18:46:18 ....A 45174 Virusshare.00086/Trojan-PSW.Win32.QQPass.agq-471f3e77fbf6a157dc7b05cc424c7056a40e30507d005d9e9ae641c2b2d1e39f 2013-08-22 10:50:36 ....A 38029 Virusshare.00086/Trojan-PSW.Win32.QQPass.ain-ffc2b389c6f5e3fe00dc88182118de74b47b35f244821d9acd881be375319bf5 2013-08-22 12:22:38 ....A 1970176 Virusshare.00086/Trojan-PSW.Win32.QQPass.ajn-f259009ee2c2c164459447c9737e9298c5e3aec94626dbba329ace1d2baa980a 2013-08-22 19:53:40 ....A 34993 Virusshare.00086/Trojan-PSW.Win32.QQPass.ajy-7d8cd8d86596fa67881673838a27387d34e075b89f6d9d4fc40eeb9a1971dcb5 2013-08-22 13:35:54 ....A 85115 Virusshare.00086/Trojan-PSW.Win32.QQPass.akr-d0ccbd08b682d1877d2edc2f277be063dd1374f63d40827474e21ce05639d7b5 2013-08-22 14:43:06 ....A 1765376 Virusshare.00086/Trojan-PSW.Win32.QQPass.alop-f07c8ad0a719781d5fa133e9ea5352252fb8787cab544fe024e9f763c4db3d8d 2013-08-22 11:02:22 ....A 528384 Virusshare.00086/Trojan-PSW.Win32.QQPass.alpt-ed6d623b10b8b4be21e5cd88a54baa268c92896a8e7dba30c85316bbafc1ac40 2013-08-22 13:44:46 ....A 560732 Virusshare.00086/Trojan-PSW.Win32.QQPass.ami-f63bd6188858054597f14ff92a27f7cf5a423fb0c6bf24340cd95305b60f9cc2 2013-08-22 19:39:56 ....A 82031 Virusshare.00086/Trojan-PSW.Win32.QQPass.amr-29d9e0d2f3eea82831e3be65250db5bd9995d4824eb1a980bff33b27aadd391d 2013-08-22 14:28:40 ....A 462336 Virusshare.00086/Trojan-PSW.Win32.QQPass.amrb-dfea9f628411a340ff38ee4ccee8f4141ba44f030d333374c86d8858c541e2d2 2013-08-22 19:20:20 ....A 81920 Virusshare.00086/Trojan-PSW.Win32.QQPass.amsu-289e8525e798488d5191d83683600f517cfa75534538c6a85224eb823586b796 2013-08-22 12:18:26 ....A 954368 Virusshare.00086/Trojan-PSW.Win32.QQPass.amzw-dd2fb686b4d81f2f46231f86788840952f912ff3b346875a366df48e2e90b2c0 2013-08-22 14:31:20 ....A 1110016 Virusshare.00086/Trojan-PSW.Win32.QQPass.anfn-eadb1e2433f3a8fefc82fd66a0efe7f7078bb725b2eedf7764c766f2ef2a6c88 2013-08-22 18:58:00 ....A 21652 Virusshare.00086/Trojan-PSW.Win32.QQPass.ank-3d7f2ef08600b0bef99d04e1bfb0625bda92e4a58e32f5a851f4b8db5531080e 2013-08-22 19:51:18 ....A 48283 Virusshare.00086/Trojan-PSW.Win32.QQPass.anv-2fb7c902acb608c89a3beab1ae414d180d02585b03b46840cc523ec5097c5416 2013-08-22 13:49:52 ....A 167521 Virusshare.00086/Trojan-PSW.Win32.QQPass.aofo-20fe34d2d4ac2862cad17d999695ab1da9143e86d89193b4eed6a98d226d1efd 2013-08-22 18:07:04 ....A 89088 Virusshare.00086/Trojan-PSW.Win32.QQPass.aom-097351c57e5270217679374333554a288823cc03c387c9c3ab5b125bb006da1f 2013-08-22 14:16:52 ....A 42232 Virusshare.00086/Trojan-PSW.Win32.QQPass.aqa-65017c9f471739807a269d2b8908ae579ea3334c07cad013a82c5635d1d0e96a 2013-08-22 14:22:46 ....A 57349 Virusshare.00086/Trojan-PSW.Win32.QQPass.avsd-159f6e6778836f8a08d0aeff57fe9949255cc39535af99c886d34f69702e3cec 2013-08-22 20:25:24 ....A 57349 Virusshare.00086/Trojan-PSW.Win32.QQPass.avsd-3230fcdc167c31a2068c9de3fe5908db5d71f6a10985b4dd839c90fb58c77270 2013-08-22 19:14:58 ....A 61440 Virusshare.00086/Trojan-PSW.Win32.QQPass.awzh-2efce674947124902085948be30cb542610a211c8068300f82388c9e253f9a8c 2013-08-22 14:34:16 ....A 25920 Virusshare.00086/Trojan-PSW.Win32.QQPass.bah-109c9fd2c53248216cdaa6075450a3312199b0976a9b1a0730461c28a92adeae 2013-08-22 21:15:18 ....A 786466 Virusshare.00086/Trojan-PSW.Win32.QQPass.bjuj-719435b6d987eee17d7906911d139a9c38b4fdb9640621668e4618abec0e5d07 2013-08-22 21:57:26 ....A 86538 Virusshare.00086/Trojan-PSW.Win32.QQPass.blnh-5973888129c09c33f23ada2e163b51012140f2ff353e3836a9c2ad720793d65d 2013-08-22 11:14:24 ....A 33936 Virusshare.00086/Trojan-PSW.Win32.QQPass.bmd-ffeb408a61749a356fab9f02f0dcbb97cd677cd7bafdac8ba4c7b38d73127769 2013-08-22 13:55:22 ....A 29228 Virusshare.00086/Trojan-PSW.Win32.QQPass.bmg-62e3c9f47f4f5ca71f8135407b2ac44022eed4003a685098e922ff503f7cadb4 2013-08-22 13:06:50 ....A 127129 Virusshare.00086/Trojan-PSW.Win32.QQPass.bnr-fc4d9c312dd6dbbcbb156dce7a80829eb8c91d2d6c2948e38ea6aab925ce8c7d 2013-08-22 20:06:50 ....A 374126 Virusshare.00086/Trojan-PSW.Win32.QQPass.bntk-1b0771ffd2616c9a3120589f49c4bd191b0ba83b552cf40de10a89d1eedb37d4 2013-08-22 18:56:10 ....A 81920 Virusshare.00086/Trojan-PSW.Win32.QQPass.bnxa-1733b7b9e2c864b22861300edfea62983a79f491566d6362bb2521cb1afef540 2013-08-22 14:35:42 ....A 68608 Virusshare.00086/Trojan-PSW.Win32.QQPass.bojq-62289c7550cf210d034b6dba564837a53cc13c445ca3f06cfe51c039bfd4942b 2013-08-22 18:28:36 ....A 48128 Virusshare.00086/Trojan-PSW.Win32.QQPass.bopj-d5a128e9df25c30be11760ec52cc23436f52f8bc4a261fbf012ecd33625a35e1 2013-08-22 13:45:42 ....A 159232 Virusshare.00086/Trojan-PSW.Win32.QQPass.bopj-dd6bbbf6e839f0efb8c3fabbb789112dd8c6b8e59c52f0eb97e9c12b5f960c58 2013-08-22 21:30:26 ....A 482816 Virusshare.00086/Trojan-PSW.Win32.QQPass.bpje-5933f1985634207715fe587e8b2c2e50c95531302c74d31f6e923742a3350976 2013-08-22 19:15:12 ....A 493568 Virusshare.00086/Trojan-PSW.Win32.QQPass.brdo-2e88d0b8edddd9f1f70186ab0cfdf61d790d8cd9091db8025d1d4caf0c6fa2fe 2013-08-22 18:56:26 ....A 65630 Virusshare.00086/Trojan-PSW.Win32.QQPass.bsms-08375065371c90b78ff2c6a7e0e98a6184a82b2108bdfdb72c3ccdc372463133 2013-08-22 14:50:10 ....A 307221 Virusshare.00086/Trojan-PSW.Win32.QQPass.byhg-fa32f38b757f17e0bf431c048e359e541acede11ea01107fe6faa2e19723bdfb 2013-08-22 12:48:02 ....A 290837 Virusshare.00086/Trojan-PSW.Win32.QQPass.byju-de9dc3887bb117a9eb43c261ae40b4b127da3f0d3eb5d1cc38ed9e0df4dcf2ca 2013-08-22 19:57:54 ....A 90624 Virusshare.00086/Trojan-PSW.Win32.QQPass.bzbp-3f2e1ed9ee82787c99db9d279d84ad056130ec10f5a4b81b5e1960f72dbf19da 2013-08-22 11:32:10 ....A 290839 Virusshare.00086/Trojan-PSW.Win32.QQPass.carz-04b945218bfcae302894bd7e485fe4ff08ab9a0f255597a71abc73de6c86f41f 2013-08-22 14:33:00 ....A 290839 Virusshare.00086/Trojan-PSW.Win32.QQPass.carz-eaee81cedbebd4547aec8de93f62902cef02b61a60706050787ca260b4004e65 2013-08-22 12:47:58 ....A 290836 Virusshare.00086/Trojan-PSW.Win32.QQPass.carz-f0c9be7542243af271fa7b4406980e7213549f77740ab41940f55b4cfd1054c2 2013-08-22 20:18:24 ....A 177664 Virusshare.00086/Trojan-PSW.Win32.QQPass.cdgv-38691c1a1142b08673b7594a2cf674f88d5190d5992e14893fed2004c33b6a73 2013-08-22 10:36:32 ....A 178176 Virusshare.00086/Trojan-PSW.Win32.QQPass.cend-238970fb00e7950c524184cd9d21624103fa301e0a86818b67459ac135d10c38 2013-08-22 15:03:52 ....A 69632 Virusshare.00086/Trojan-PSW.Win32.QQPass.cira-5578dec0a7253661f6c31411a569ac96e2c5364b406c833642bba6853c95fa5d 2013-08-22 14:33:06 ....A 307220 Virusshare.00086/Trojan-PSW.Win32.QQPass.cjbc-da895cb56bde914c3ee520fdcc8dcb86dbc7df67bf03efc22443304d9f268e42 2013-08-22 12:46:32 ....A 10412457 Virusshare.00086/Trojan-PSW.Win32.QQPass.cnlu-d4845ee33bdfb40dc1a32591b1f949ec604bfdbab6b16284f6766148852bf98b 2013-08-22 16:51:20 ....A 24576 Virusshare.00086/Trojan-PSW.Win32.QQPass.dk-b85f86cc2bd9d3a8b2606a725249ed12183a24238697553dc504314c9bfb1d64 2013-08-22 22:04:54 ....A 18582 Virusshare.00086/Trojan-PSW.Win32.QQPass.eg-5100ee7a06a1df459b50d26fb11a060384e0ced9a2a6d153147891f4b98dc4d3 2013-08-22 12:45:04 ....A 53248 Virusshare.00086/Trojan-PSW.Win32.QQPass.ggd-f63cadb98a6b6bc9e5ed08773577bd43c26cd722885571505a6651a4cc41a0dd 2013-08-22 13:29:48 ....A 88396 Virusshare.00086/Trojan-PSW.Win32.QQPass.glm-f57630643a0a69496628f5872184d997456e1f0253c38ebf35b61c8244809ae6 2013-08-22 19:39:40 ....A 47020 Virusshare.00086/Trojan-PSW.Win32.QQPass.gln-6f197012301b8d5916c06ab7f2ceade0af1badf5385c47f7dd9b3afb8a1e842f 2013-08-22 20:51:30 ....A 209358 Virusshare.00086/Trojan-PSW.Win32.QQPass.gr-30311385b08d0e66029386c7699cb4f7086c0bf19f4b06732bb23098f049a0be 2013-08-22 18:59:04 ....A 62114 Virusshare.00086/Trojan-PSW.Win32.QQPass.hsx-4702a411e2c0d568af89211af6a876a67628e3299289fae20362d224b7eae869 2013-08-22 21:17:06 ....A 138410 Virusshare.00086/Trojan-PSW.Win32.QQPass.jfx-1054cfb72535fc77354c92892cd8492f491b1ef7aacf44286c0aaa7f0b052751 2013-08-22 12:32:50 ....A 193107 Virusshare.00086/Trojan-PSW.Win32.QQPass.jfx-637f8f95ed6a69c6b5c6655e4d55be9e05f53f54a4ae53dcc1efaed0b8c984ea 2013-08-22 14:16:46 ....A 135168 Virusshare.00086/Trojan-PSW.Win32.QQPass.jsx-fb8e83fdcbc4266a2ef48d7c4e885d214af38f9955910ab267de14692a3184f5 2013-08-22 17:42:28 ....A 59904 Virusshare.00086/Trojan-PSW.Win32.QQPass.kh-c071a3c177c2cf081d0523deaa3e8c208ab3ec12c4873efaa96fc6840c4715eb 2013-08-22 14:34:28 ....A 144753 Virusshare.00086/Trojan-PSW.Win32.QQPass.ko-f823e457091f9ec3a84ad0324585ab46b6dac56a9b41c7b0e14009c6c1c5c107 2013-08-22 14:38:38 ....A 12328 Virusshare.00086/Trojan-PSW.Win32.QQPass.lmn-02c8ca3ef1df9edc1a2094cef619c30be61ef8f93b523a885b227164c78119de 2013-08-22 14:31:32 ....A 820224 Virusshare.00086/Trojan-PSW.Win32.QQPass.lpch-d69f3d83fa36542b1445d75576c9ee66d1223197a3a05e088e3a04ade52d2ac9 2013-08-22 19:59:22 ....A 1613551 Virusshare.00086/Trojan-PSW.Win32.QQPass.lrug-771fbd20325437c21e5b416dccaa3ae7bc4855e96cb9a5cc1f65f93896b97073 2013-08-22 18:11:52 ....A 17408 Virusshare.00086/Trojan-PSW.Win32.QQPass.lwpz-78ff665b5a6935d3f3988d95c002d6afaa9daa4cab95fc991803a978f2ea4c45 2013-08-22 12:27:58 ....A 247860 Virusshare.00086/Trojan-PSW.Win32.QQPass.lwug-13395c361b56a843d9e8372d292398c413d753681034df8f41b655456fd6ede2 2013-08-22 19:27:54 ....A 94213 Virusshare.00086/Trojan-PSW.Win32.QQPass.lyhr-0ae194ba67057ff6cfd1c0d92efd098e73425e844ece4cab48d09f09f682a616 2013-08-22 15:03:06 ....A 94212 Virusshare.00086/Trojan-PSW.Win32.QQPass.lyhr-12b8cba802a401a026dcf41e71ec864043cc65bd4a3091d23d6172a6f620d509 2013-08-22 18:20:26 ....A 94212 Virusshare.00086/Trojan-PSW.Win32.QQPass.lyhr-17391e25825cdc743834a0682fb8d44169d454f6ee742d7395a553339a29a862 2013-08-22 12:26:50 ....A 94213 Virusshare.00086/Trojan-PSW.Win32.QQPass.lyhr-20e405a6a745ff7bf3b830090bd10199d72f206e6c007c5b007877f29af4777a 2013-08-22 12:48:04 ....A 94213 Virusshare.00086/Trojan-PSW.Win32.QQPass.lyhr-44e305a8c64c67e2132caf726100c16e96956a24b9032afc1096595984dca826 2013-08-22 19:22:40 ....A 94218 Virusshare.00086/Trojan-PSW.Win32.QQPass.lyhr-46e9f0dfa58ebbc24dd14a155f315f460e299579b74df220da16faf0b71f4d99 2013-08-22 19:45:54 ....A 94213 Virusshare.00086/Trojan-PSW.Win32.QQPass.lyhr-671e61df9500afd01447d3b27163d83c57d6ce4e26d72ca5d53560b685e713d8 2013-08-22 21:07:30 ....A 316004 Virusshare.00086/Trojan-PSW.Win32.QQPass.lyqe-1229e43c695bc1ecf214de2a6525a1162bfd0dcb36924845a404a23a3ed2aaa4 2013-08-22 21:11:20 ....A 102405 Virusshare.00086/Trojan-PSW.Win32.QQPass.lyux-3270bd19e31c24ae17458eda6270185f2cfba525b31905cdd300af1125efa56e 2013-08-22 10:49:52 ....A 102404 Virusshare.00086/Trojan-PSW.Win32.QQPass.lyux-d1428effd558057894e8974eec25df98dba10809beead002fdd01daba2381dab 2013-08-22 13:45:40 ....A 102405 Virusshare.00086/Trojan-PSW.Win32.QQPass.lyux-da570b952b1be98d15f13bb33fe90ddf0ee43de99b4b1a12594698fcbb2dfbe2 2013-08-22 13:01:56 ....A 344102 Virusshare.00086/Trojan-PSW.Win32.QQPass.lyxc-f845ee4e099b1ec94dca8dc5758c002b17991ce3fd719ab55b5481290a62e1b5 2013-08-22 12:46:34 ....A 95232 Virusshare.00086/Trojan-PSW.Win32.QQPass.mewv-114cb747dc41f8396785a29934ba07ddea48d7860d907ce8f51226e7ca99faf5 2013-08-22 19:41:28 ....A 133688 Virusshare.00086/Trojan-PSW.Win32.QQPass.mfer-066bfd5dde7b462a8ddd5bdb5738c8de659c5a875776fd085c1c7457ef98c4ad 2013-08-22 14:03:22 ....A 36951 Virusshare.00086/Trojan-PSW.Win32.QQPass.mnc-f97a6331e1392b4866a16950f0bfe7c70efb436923e09911e68fec0a03dcf654 2013-08-22 14:27:42 ....A 221184 Virusshare.00086/Trojan-PSW.Win32.QQPass.mpn-23396069201effcb013c7412d2a50faeecf3cc1409a4d5fc3bfdfb2c2fd2c5fb 2013-08-22 19:20:54 ....A 221184 Virusshare.00086/Trojan-PSW.Win32.QQPass.mpn-3a86db4896a3e2ee3fc04ca6bb8242a0ec946099066100c624aff0cf0052a67d 2013-08-22 19:53:02 ....A 494080 Virusshare.00086/Trojan-PSW.Win32.QQPass.pjz-0af7d18cfe9799197bfd84228a03c0b8f0d981ea10c626174468a2c672d163a5 2013-08-22 14:00:26 ....A 76800 Virusshare.00086/Trojan-PSW.Win32.QQPass.qdo-30c38c8cb847a0d24c130065c2e122cb3aededc7306c0a8c64ec05abc26ce844 2013-08-22 12:58:58 ....A 673792 Virusshare.00086/Trojan-PSW.Win32.QQPass.qfs-f9ecfd5bc43e166737796f5aa543702e319137367fc340cdba77b6bd81b865e1 2013-08-22 11:49:38 ....A 595456 Virusshare.00086/Trojan-PSW.Win32.QQPass.qho-fd7e3902888cd9aa6e24bf256b28f5956378e52efb0d6c6e6e1bea33af886433 2013-08-22 17:58:54 ....A 1153074 Virusshare.00086/Trojan-PSW.Win32.QQPass.qlk-07bd5a144b0167b18c5cbe0ac6799b43b978a542d093f8c74b922aacf1f89412 2013-08-22 18:20:56 ....A 278528 Virusshare.00086/Trojan-PSW.Win32.QQPass.qlk-372d9fc9cca1875b66fbb5aa8ab511e49da4fdc831f0a4913449b21d375ec8fd 2013-08-22 14:15:28 ....A 201341 Virusshare.00086/Trojan-PSW.Win32.QQPass.qlk-e32e3d14e0e85898aa19bf10f3346736b817c56650066c28e2ddfe077b1efaae 2013-08-22 12:54:48 ....A 1153074 Virusshare.00086/Trojan-PSW.Win32.QQPass.qlk-f25c82fcda856f6e8a36456949f821b35a9e13a0c97bf33f51b02d89570cb617 2013-08-22 15:17:48 ....A 458059 Virusshare.00086/Trojan-PSW.Win32.QQPass.re-f19c472531fa29996fc3c716021befa8b1859e385cc879d5e80437b10106f5ce 2013-08-22 18:48:22 ....A 66673 Virusshare.00086/Trojan-PSW.Win32.QQPass.rj-2e1f795d2dbb5c7063a6de77d425ff5918471b91769d0dcda01bbccf659aa04f 2013-08-22 21:26:54 ....A 4254279 Virusshare.00086/Trojan-PSW.Win32.QQPass.sfy-49061041473dd90eb61bd9013874b2aa4a9b75b00e4433dfbcdf8757a0806f13 2013-08-22 15:25:56 ....A 109747 Virusshare.00086/Trojan-PSW.Win32.QQPass.sg-cd570e136e7a9e73a3246de1954f7b90f2adbeb7f4daa8c57c17ac307725fcce 2013-08-22 18:18:44 ....A 983040 Virusshare.00086/Trojan-PSW.Win32.QQPass.sih-38e824c9eae3cff26bde7bc177306d30ef7e80577bcac805abb3fca20eea3cd2 2013-08-22 12:25:40 ....A 4808704 Virusshare.00086/Trojan-PSW.Win32.QQPass.skm-febe9e14202caadc81bd0c07e953c7a0ac2a85c150632a82278a2823cf9cfdb8 2013-08-22 13:01:54 ....A 16384 Virusshare.00086/Trojan-PSW.Win32.QQPass.sso-fecdeff328e6a105462ae1231f21fd0d6ba82f736f9794e5b3b9efd7a208a3bc 2013-08-22 14:03:54 ....A 1269760 Virusshare.00086/Trojan-PSW.Win32.QQPass.uag-f3c611b60ca3cd7dc3a076761f97aff8ebc88adf4ab24a171208edf6a150b2d9 2013-08-22 11:01:44 ....A 1536000 Virusshare.00086/Trojan-PSW.Win32.QQPass.uag-ff10eb8c23cc88d52a8ba9394bbd6143101cc8d1533a06fea904b90436d25766 2013-08-22 20:58:10 ....A 98304 Virusshare.00086/Trojan-PSW.Win32.QQPass.uie-d1741cad4f916013e68f95d83bc6ae041423325cb7255afb39b8f054859f5cd7 2013-08-22 17:08:48 ....A 39228 Virusshare.00086/Trojan-PSW.Win32.QQPass.up-23b98d0e75cdd1ee6fedecfca9d850fa4f9beeef44cfa72fbd7753ca8e8bc7fd 2013-08-22 16:37:34 ....A 68585 Virusshare.00086/Trojan-PSW.Win32.QQPass.vh-4787275d373d0daa62f19419dd0251771b0b904d96d4c51c0f80d83728dafa63 2013-08-22 17:07:52 ....A 37067 Virusshare.00086/Trojan-PSW.Win32.QQPass.wb-d5982da9fd0b1ce80e3ecf66541d9c50ce005180881af9952d7c16e40187b1f1 2013-08-22 13:32:30 ....A 606208 Virusshare.00086/Trojan-PSW.Win32.QQPass.wjn-e8a00b43130257d845da579a8169dc539f94e38b9f807888650bfca9785572fd 2013-08-22 20:39:00 ....A 761856 Virusshare.00086/Trojan-PSW.Win32.QQPass.wwi-662d304c8f0fb3ae88e22fb0d4ecceb4aaf02619dc717fecda704e1a7c1c2a1f 2013-08-22 19:03:52 ....A 61952 Virusshare.00086/Trojan-PSW.Win32.QQPass.ztw-3ccd65b048f9140f760a0903e90cb3696b2cbb436dae282304abd792e4eea9a2 2013-08-22 12:11:18 ....A 126464 Virusshare.00086/Trojan-PSW.Win32.QQPass.ztw-e253bf8024027e26d2a9ee73c931fd60e5bf3bff195709bb2437ee2f91b282b9 2013-08-22 14:21:26 ....A 13312 Virusshare.00086/Trojan-PSW.Win32.QQPass.ztw-f34aca58ba56dd35665600e5caac83faa7c44ef18e43bc2c71cd585c8dcfe092 2013-08-22 16:54:44 ....A 29346 Virusshare.00086/Trojan-PSW.Win32.QQRob.1028-069a700b7f081bd42789491d86f2b3c2af5e71919beca7a387c44c962ad49e62 2013-08-22 19:23:50 ....A 197219 Virusshare.00086/Trojan-PSW.Win32.QQRob.1028-6486fc14ac9f8189dde3a3d76e07fc758698daa2f3c667b8d69a43865ffee6f3 2013-08-22 14:02:20 ....A 29364 Virusshare.00086/Trojan-PSW.Win32.QQRob.1028-fa16706769637e6fb8061b19b8ef3977b22fc4027bf9d7f57b8a6e66c2c8059c 2013-08-22 20:00:48 ....A 21113 Virusshare.00086/Trojan-PSW.Win32.QQRob.11-172598ffc238c898bef362c2e92fd711561ccfb237aa5a7de6cf5b609de5c810 2013-08-22 18:57:20 ....A 34978 Virusshare.00086/Trojan-PSW.Win32.QQRob.16.v-48896fd3c89ab508b17e47dd70dd6d1d46df67ce9815b64c820b73e76ffffb09 2013-08-22 17:53:22 ....A 34208 Virusshare.00086/Trojan-PSW.Win32.QQRob.16.v-fdd3d6329797fc5caad85a5394d3f2dd695dea11c9565bd04304a5afe9a442e4 2013-08-22 21:07:18 ....A 26412 Virusshare.00086/Trojan-PSW.Win32.QQRob.am-6072b662dd32ff2c20e76babd21ad69712ae26ead77c6dbe81f2fc6a1eee1e1d 2013-08-22 19:36:42 ....A 62464 Virusshare.00086/Trojan-PSW.Win32.QQRob.bb-285a99396b8999c8fcdc19da99639184896a0183a2d6d9f2279c2b8aa691933c 2013-08-22 16:47:02 ....A 89440 Virusshare.00086/Trojan-PSW.Win32.QQRob.cb-9be8cd6ab41a051f289747370e320cb9ba3c069f7ef6f85d0440259149ebd0ca 2013-08-22 20:53:52 ....A 29889 Virusshare.00086/Trojan-PSW.Win32.QQRob.cs-c0b04a227c243dc6a488ed1ff1a2471257c4ec803ee6c922702c5a8aa164e8ad 2013-08-22 18:04:38 ....A 19680 Virusshare.00086/Trojan-PSW.Win32.QQRob.dm-0934e3af34eb8b7a4b876d9539d271cb0d7073c7c0523521cda8f5c789e9463a 2013-08-22 21:15:34 ....A 27823 Virusshare.00086/Trojan-PSW.Win32.QQRob.e-1215ed8eb18f748576d2322ce59959efd4eb6fc19af25111bb1cf7026d293717 2013-08-22 20:03:22 ....A 18884 Virusshare.00086/Trojan-PSW.Win32.QQRob.jh-6e99934cabb185bee1c602d24d747a2b4f06ee620362387cf939bbd8b1e5889d 2013-08-22 17:55:26 ....A 61083 Virusshare.00086/Trojan-PSW.Win32.QQRob.kx-95619c3ad82354c94fd223b523c320896f19776c72d48166ed4572d9951142ff 2013-08-22 14:44:48 ....A 23439 Virusshare.00086/Trojan-PSW.Win32.QQShou.ew-75974415f2d8ecbda779d50693addbf9afddf6bb9bb48afb7d845fd923123d06 2013-08-22 11:30:26 ....A 16888 Virusshare.00086/Trojan-PSW.Win32.QQShou.ha-60bb691522e21dc88d5d67c38374216236ad2846828b84c9d62ac2e23daf2fc5 2013-08-22 14:38:44 ....A 96250 Virusshare.00086/Trojan-PSW.Win32.QQShou.ha-e87898e284f67ae28450ce3b36d2adeaa904ac8d852c48e6ca475ddc0b5ef78e 2013-08-22 19:12:46 ....A 80985 Virusshare.00086/Trojan-PSW.Win32.QQShou.pfq-67ee8e437dcacaed897268560a2b508811c1de27658d45574be57b041ae44002 2013-08-22 13:01:12 ....A 79456 Virusshare.00086/Trojan-PSW.Win32.QQShou.pjf-d60c8641235fa9ba0a91afac4699bba5f650da709944125475445e4b3f0b2f82 2013-08-22 11:44:30 ....A 79456 Virusshare.00086/Trojan-PSW.Win32.QQShou.pjf-d790c620073aed897f3a131ec80f242a593d483ad8e66c3dac2fcab0095d4bad 2013-08-22 15:08:20 ....A 11548 Virusshare.00086/Trojan-PSW.Win32.QQTen.bm-10bd49fd6de3ab319c5abfd0595832d9eababd4fd26d1092ccf5bb3b1c32e6b9 2013-08-22 19:35:40 ....A 36749 Virusshare.00086/Trojan-PSW.Win32.QQTen.fw-194a48fe335eefcf9a30efe443c4e8a113610722b88c24bc27e1ffb2ba47e1e8 2013-08-22 16:59:20 ....A 52736 Virusshare.00086/Trojan-PSW.Win32.QQTen.nk-446ed2196813c620369f681333f2b63ef44e9f9efcc9c58e49d19f86bc969544 2013-08-22 19:59:14 ....A 134144 Virusshare.00086/Trojan-PSW.Win32.QQlog.a-47ae7bef61993a8d4d5cc7c1c0fd4b00913cdeae9ea3eb200f1303c9a55c5fcf 2013-08-22 13:32:20 ....A 67584 Virusshare.00086/Trojan-PSW.Win32.Qbot.aem-3253b4b79b7e4c49fb8430ca2ad63e71aa2283da536d1690189c20a4e635d828 2013-08-22 22:03:24 ....A 311808 Virusshare.00086/Trojan-PSW.Win32.Qbot.aem-3894f437eca94533308cc6e3d916ef914c2ea58a46e3f2a30b366b365573295c 2013-08-22 11:34:00 ....A 80713 Virusshare.00086/Trojan-PSW.Win32.Qbot.aem-f2657665494d291b784fa827110816338c83e6996a5e4cc0d2bcdcb5765339d0 2013-08-22 18:32:30 ....A 59392 Virusshare.00086/Trojan-PSW.Win32.Qbot.dpf-27afde73ee0994364efffc8e981da127186357f3607ded6418632f2989486dbd 2013-08-22 18:40:08 ....A 60928 Virusshare.00086/Trojan-PSW.Win32.Qbot.dpg-4a0606798a113ee799df633c86fbf7033ca4864264897319a03e8d34268926a1 2013-08-22 18:11:52 ....A 60416 Virusshare.00086/Trojan-PSW.Win32.Qbot.dpg-7cb5a1a3f16addd8e91ef530799b4c4b1d69fa0cad7ff88cae4df922c8e791c6 2013-08-22 19:57:34 ....A 148476 Virusshare.00086/Trojan-PSW.Win32.Qbot.dsh-6441ebf8f75cd8487289842aed9723eeeb6edea741a35f0adede16ca61c6e11c 2013-08-22 21:20:18 ....A 31605 Virusshare.00086/Trojan-PSW.Win32.Raven.b-612d62ab4608789140321e574af058182fecabef3c0ba3ec4d7b2e727c37aa8d 2013-08-22 11:48:28 ....A 194560 Virusshare.00086/Trojan-PSW.Win32.Rebnip.ai-7172e99518aae7c1df23eb9d2aa788b762d49290067264a3225df181502f60d8 2013-08-22 14:05:12 ....A 708806 Virusshare.00086/Trojan-PSW.Win32.Rebnip.n-e85105260cb0cbad02394046bf03ebf78c82b805092f3ecf6e1633df6db9e4ed 2013-08-22 17:19:48 ....A 4352385 Virusshare.00086/Trojan-PSW.Win32.Rebnip.pgl-c919d5b0b74e6b4c0809eea008517ff9dbf4ac7bed5f94eb8421f6a4027dd59a 2013-08-22 15:10:16 ....A 13312 Virusshare.00086/Trojan-PSW.Win32.Rebnip.pgl-f3d14296d281d02ed15d4f3844a99f77e77d91de1b482e1c776009836e3117ac 2013-08-22 12:35:26 ....A 212480 Virusshare.00086/Trojan-PSW.Win32.Riodrv.aqt-124457197f3c5076f3679c767b7ce04463c5bd3ca19b5e4c2b1005ccdb37ee98 2013-08-22 18:25:38 ....A 560551 Virusshare.00086/Trojan-PSW.Win32.Riodrv.aqt-3f26ddd118aeb244a8b12b21fb316a7dca325bd47722c576e1098ac7ac0c8d44 2013-08-22 12:49:16 ....A 212480 Virusshare.00086/Trojan-PSW.Win32.Riodrv.aqt-dfebbc25d84249d5fb767177773a5cb711893908b4e8cca276837916b82b57d5 2013-08-22 14:46:20 ....A 909633 Virusshare.00086/Trojan-PSW.Win32.Ruftar.afwa-e28302206a999bf09fa697af2c62e6042e7c3ddf4b8dfc6ffc75f50ac5a974f0 2013-08-22 14:13:26 ....A 914740 Virusshare.00086/Trojan-PSW.Win32.Ruftar.afwa-ea3c1c23f8164e0dfd81064ccb1eca61dde3dc17a9c8f7b42fcb8331058b6d36 2013-08-22 13:32:24 ....A 909564 Virusshare.00086/Trojan-PSW.Win32.Ruftar.afwn-f27d15f92c63e611f55cbae48fbf3ff078d7356266afae2f567014d0580e1f3a 2013-08-22 20:22:16 ....A 263170 Virusshare.00086/Trojan-PSW.Win32.Ruftar.afyh-70d5b29b26239416d1fe841840c90a956b3b3e34496e3a2b77abf984510c4e80 2013-08-22 11:49:14 ....A 1145856 Virusshare.00086/Trojan-PSW.Win32.Ruftar.azpy-f5253f4328c909ea880e917cf9914800536705e5b71361c1dd672bb753146593 2013-08-22 14:22:00 ....A 46592 Virusshare.00086/Trojan-PSW.Win32.Ruftar.bgqj-e292239137b79c22cd2f6ef6f0d729ecaabf08da450acaf86f286188b4ecb74b 2013-08-22 18:32:14 ....A 454662 Virusshare.00086/Trojan-PSW.Win32.Ruftar.cii-17b07f86476a9941d86891686c4d3034e8965575023b5463fc0adaddb2d44ebd 2013-08-22 12:30:34 ....A 392710 Virusshare.00086/Trojan-PSW.Win32.Ruftar.cii-236a7cfde52ec8bb7eb30baaf0616a5aa816eefa40dc71f93a480260d0b17e4a 2013-08-22 12:14:08 ....A 106496 Virusshare.00086/Trojan-PSW.Win32.Ruftar.cii-6537230651dcb0638d9abc4aa835b2daa05693ae7192d15f22a7c08618fd429e 2013-08-22 17:00:42 ....A 27136 Virusshare.00086/Trojan-PSW.Win32.Ruftar.htm-1fb6c775d1fdc77b175863eedd35f641ef76cdbc67e29890a58e4a24f02d8715 2013-08-22 12:45:12 ....A 327168 Virusshare.00086/Trojan-PSW.Win32.Ruftar.htm-259ff380bdbe7adf51138949bd0006ee3ce29cf4e899ccd4fd7e717637cf30ca 2013-08-22 11:21:32 ....A 27648 Virusshare.00086/Trojan-PSW.Win32.Ruftar.htm-350fd5a9394d733b00c2213aee2e769f578f7033554702ddd1aa9f27c57b56e7 2013-08-22 18:55:46 ....A 27136 Virusshare.00086/Trojan-PSW.Win32.Ruftar.htm-45518d8db20ea2b9f161bf1a3e687e5526a8525f673d9c59cabd9f68ce1805df 2013-08-22 13:45:44 ....A 327168 Virusshare.00086/Trojan-PSW.Win32.Ruftar.htm-6285881691c7c768ab971f94fd9df7a5fcf600bb82eac9857f331e7264adbcbf 2013-08-22 14:43:18 ....A 327168 Virusshare.00086/Trojan-PSW.Win32.Ruftar.htm-658d3d9ff3be6e05b4ef739d89ff2d4674fb11a3d977ce8dec52b3b9a9624a17 2013-08-22 20:51:46 ....A 327168 Virusshare.00086/Trojan-PSW.Win32.Ruftar.htm-82658ce486b729b6671cd296bc6044033c856bbf8afd1d9dd8a106c7914f2111 2013-08-22 12:19:04 ....A 412160 Virusshare.00086/Trojan-PSW.Win32.Ruftar.ix-e2bdb7a85a3c6cd6d3314b2b214a5f007f45defb65a613e9fc90bf2407737744 2013-08-22 18:30:12 ....A 126976 Virusshare.00086/Trojan-PSW.Win32.Ruftar.mvy-5677808d18ab254f8e899e7ae624a6ef99eb6225bb7d121f0734d61026d11ddf 2013-08-22 21:22:40 ....A 201230 Virusshare.00086/Trojan-PSW.Win32.Ruftar.njd-137e4c75fed5af837f4ba00626a31dd8543f9c11c90f663a4e3fc6ac4ff37957 2013-08-22 18:26:36 ....A 555358 Virusshare.00086/Trojan-PSW.Win32.Ruftar.pii-6c42a55537972e8232acec517d6cfeafe8b5c36125ee72804c4deb1342f07098 2013-08-22 17:18:26 ....A 121871 Virusshare.00086/Trojan-PSW.Win32.Ruftar.rfe-cce2d182ae7aaf18d45aba6ec48f77f9f0d8e198b6db8b3e0c6cd0c82191daf1 2013-08-22 14:42:44 ....A 1833472 Virusshare.00086/Trojan-PSW.Win32.Sacanph.br-20a26e33a8e1c25751081d39a4a544abf6119adb82d0b16f0d433b57eac2755b 2013-08-22 21:18:18 ....A 664891 Virusshare.00086/Trojan-PSW.Win32.Sacanph.br-40946461ea4507fa40223119af88c8cc2fdd422cf21d9b2af8bc1b0a6e418bb3 2013-08-22 18:21:42 ....A 1828352 Virusshare.00086/Trojan-PSW.Win32.Sacanph.br-577a8397367168508f86fd81e0f0b45e79c165befaa547f3124dbeffbbf21fb1 2013-08-22 12:15:08 ....A 640000 Virusshare.00086/Trojan-PSW.Win32.Sacanph.br-7216277ce6382ac18c0c91afdd07782589108fed208843709715e75182340c46 2013-08-22 20:23:20 ....A 354268 Virusshare.00086/Trojan-PSW.Win32.Sacanph.v-217f262b02a83f967558c35dd995fb02bd6f727873862ec7c80276aa5c79b9b6 2013-08-22 13:33:24 ....A 73216 Virusshare.00086/Trojan-PSW.Win32.Sinowal.ae-d12ef1f14d01dc8089ea998a4b2482d44aa1088f8a6f04ac7fb316478afedda6 2013-08-22 12:07:10 ....A 61952 Virusshare.00086/Trojan-PSW.Win32.Sinowal.d-1295615a15ff5983178ca78589d29f5f0790300911b3ee4c8dca4a6503853398 2013-08-22 19:38:06 ....A 61952 Virusshare.00086/Trojan-PSW.Win32.Sinowal.d-6dd638e0f468f0203e810f90d94376839e662a4639b4b711ec41d47558f07984 2013-08-22 19:43:42 ....A 74922 Virusshare.00086/Trojan-PSW.Win32.Sinowal.gj-4c1eb858363bb01ab7ef8b8c3a9a2f24039d674483abc2bcd3e3963397fb8847 2013-08-22 12:58:32 ....A 7021076 Virusshare.00086/Trojan-PSW.Win32.Skyper.f-eb7647c198a59514ca0bd37221232d4a5865c1d4182a142195cfe3563a5bcbb6 2013-08-22 10:45:46 ....A 11125 Virusshare.00086/Trojan-PSW.Win32.Small.br-e5fd1732c8bfef5fe7b23c598a1b6bacec8431792d00b4bd5f3c2e523acb6867 2013-08-22 11:23:28 ....A 31232 Virusshare.00086/Trojan-PSW.Win32.Small.hy-655f667ba94d7e47c96a373b6540286becc18d0fa719b88d6fc9df7bbc4cf797 2013-08-22 19:57:40 ....A 65536 Virusshare.00086/Trojan-PSW.Win32.Small.kc-7a3b56e88a693e1daf52190bb642ae0f8c247c55d52b128826047565625964aa 2013-08-22 12:57:28 ....A 28217 Virusshare.00086/Trojan-PSW.Win32.Small.ke-139c0e42219bbd766dc11505f2f37be4a19d0ec5aa897b8f062229b95bb471d2 2013-08-22 12:58:48 ....A 24064 Virusshare.00086/Trojan-PSW.Win32.Small.pft-d48b4fc1b3abe637f737062203645841c6a8e3db08f43f839c03a13dbc347d59 2013-08-22 14:33:06 ....A 24064 Virusshare.00086/Trojan-PSW.Win32.Small.pft-eaebe544d32795af02f49fd09a96c19b218e943656941704c07dbf0309826000 2013-08-22 15:08:58 ....A 1326080 Virusshare.00086/Trojan-PSW.Win32.Staem.dg-fa14951786706bd17b57e71cf3cee98f4ce01dd350ba2e7060695308e233c253 2013-08-22 19:16:06 ....A 1734683 Virusshare.00086/Trojan-PSW.Win32.Staem.dj-1817ec4aeb78a84bc60169fc2aed44531e77daf7162e7b46e5641e4f36270759 2013-08-22 16:36:46 ....A 747000 Virusshare.00086/Trojan-PSW.Win32.Stealer.vyl-7c19e8db6a31b7e5d65457b76702cde32490d107d6daddcdd1ebd57e52cf87e3 2013-08-22 12:36:54 ....A 114176 Virusshare.00086/Trojan-PSW.Win32.Stealer.w-de91a4f58b283d04cd35f0b993c7d005f80ceed4d5e3edacf20646ace3c115ca 2013-08-22 11:28:50 ....A 200704 Virusshare.00086/Trojan-PSW.Win32.Steam.lp-0425b9a5f426f9fcf911aa19fd17fea57c2dc94ed1be7ea02339e4fed7c6b908 2013-08-22 20:28:48 ....A 165344 Virusshare.00086/Trojan-PSW.Win32.Tepfer.aebj-655154d82a9f88cd1e0cb252543efaf2daacd456b464adae1beacd582f2f4b5a 2013-08-22 22:05:56 ....A 134144 Virusshare.00086/Trojan-PSW.Win32.Tepfer.ahbb-726734b2d83c88054be0a988caf02d62550549168927fd10572ed6f34d3a14c9 2013-08-22 19:27:10 ....A 195232 Virusshare.00086/Trojan-PSW.Win32.Tepfer.apfc-0938732738dce6347c60ef9f550d3b803ffff009dcc4e376e34790ae251b98c3 2013-08-22 20:38:46 ....A 195232 Virusshare.00086/Trojan-PSW.Win32.Tepfer.apfc-209f38fcf209c981e762a47325f50c807345df5e9e4b8ec6d5be23f61b7ca824 2013-08-22 20:23:58 ....A 195232 Virusshare.00086/Trojan-PSW.Win32.Tepfer.apfc-498c5fe00723fa56f4132b88279874c5eabae3eaaf7b658dde0fd95054201c75 2013-08-22 21:50:28 ....A 201376 Virusshare.00086/Trojan-PSW.Win32.Tepfer.aqol-224024bbc8131a7ea8bcba2c80d74b674faab8c4fdf8f4dc6a7921629dbf07ff 2013-08-22 20:50:24 ....A 201376 Virusshare.00086/Trojan-PSW.Win32.Tepfer.aqol-72818af0bd02367224fe6dbd456022724ba1a1f95783d133a2b267ba01cee458 2013-08-22 20:50:38 ....A 162976 Virusshare.00086/Trojan-PSW.Win32.Tepfer.aqzn-407cde946c9f8ed86e3442b3a471d2fe5eaecf6d91a470bcfc9caa9b7319ed97 2013-08-22 18:29:00 ....A 3673 Virusshare.00086/Trojan-PSW.Win32.Tepfer.aqzn-636745d7a1fa6d7792139561f13808239119149e04c16f8ff0d18f4dd9f95c65 2013-08-22 21:58:32 ....A 164512 Virusshare.00086/Trojan-PSW.Win32.Tepfer.armg-38657e7618b1b622ed03adfbad0833b4d966560678a2d747e40954e911ad9550 2013-08-22 20:22:30 ....A 319489 Virusshare.00086/Trojan-PSW.Win32.Tepfer.aumw-291c3b8037ac3d2307872d4d5b4314f0610b0d35fef3d747e46a2d841424a0a6 2013-08-22 19:30:00 ....A 146944 Virusshare.00086/Trojan-PSW.Win32.Tepfer.aumw-567038393d41f9f8e2710741792f0bb8e5c074bb892913990adbba47bd943278 2013-08-22 20:48:50 ....A 825856 Virusshare.00086/Trojan-PSW.Win32.Tepfer.azkp-517e972eaf0707276b55e8a8ce44e1429319b9d14051554d1e8dcee95d201bed 2013-08-22 20:39:08 ....A 825856 Virusshare.00086/Trojan-PSW.Win32.Tepfer.azkp-60bac8440b2e41875f003173c410e314750317cfcf1e498c1680da3786ee83e3 2013-08-22 21:11:16 ....A 82944 Virusshare.00086/Trojan-PSW.Win32.Tepfer.bcaj-316c653953edbf0678da25b132c71d377db664c631a6038183c792ca57fe5cad 2013-08-22 18:58:30 ....A 871936 Virusshare.00086/Trojan-PSW.Win32.Tepfer.bdrk-2881eae0a09ad87a0fdb73a917f9a684d07e56bea8b79483f103a4262656273e 2013-08-22 20:54:38 ....A 879616 Virusshare.00086/Trojan-PSW.Win32.Tepfer.bdxi-4967f1197b0df9d4729d58cdfb600cba664297e81a448f4f2f8fee47799a708a 2013-08-22 15:37:06 ....A 45052 Virusshare.00086/Trojan-PSW.Win32.Tepfer.bera-3fdcfa0a163c4bbda4e1b4d2a61fa3e0dd8ee2f4b861efcc4dcf79befc5ee9c5 2013-08-22 21:44:12 ....A 394328 Virusshare.00086/Trojan-PSW.Win32.Tepfer.bgog-505e5773c43023baa2150d51b0b4bc35620591f6c4332a9edcc8b2c238755a7a 2013-08-22 20:19:16 ....A 549376 Virusshare.00086/Trojan-PSW.Win32.Tepfer.bgzh-578b1c51c0dcffbe9270416b5e41be255e177e31d57c94d3d22221e080bb0d1b 2013-08-22 20:19:36 ....A 392704 Virusshare.00086/Trojan-PSW.Win32.Tepfer.bjga-6541963588c7553bf06d4e0088b4a958740d6c38d4390fc5df30522142d94558 2013-08-22 18:21:30 ....A 787456 Virusshare.00086/Trojan-PSW.Win32.Tepfer.bkvs-365a39561f3d0decf667b3caa38ce424d73bf6d1670660169e81ebb3e004cf48 2013-08-22 20:25:22 ....A 787456 Virusshare.00086/Trojan-PSW.Win32.Tepfer.bkvs-411d96c6c8a98658c31336cb548d45d3e95136a2bc8352d1a25ad553378e2531 2013-08-22 16:54:28 ....A 788992 Virusshare.00086/Trojan-PSW.Win32.Tepfer.bkvv-ec66a9e04a18c811261d2b8288be0bd13bd99a6a66f664ab17bfd8abf99b905a 2013-08-22 18:12:48 ....A 791552 Virusshare.00086/Trojan-PSW.Win32.Tepfer.blee-171b499c8598af230869de0801f9b8195654624fc9823153a2e334bddd06bbdd 2013-08-22 17:13:38 ....A 522752 Virusshare.00086/Trojan-PSW.Win32.Tepfer.btlh-23c3f19dbcced5023aad7e625bf8e06a39d3f5053950b08f37b49b722a23b927 2013-08-22 21:47:20 ....A 459776 Virusshare.00086/Trojan-PSW.Win32.Tepfer.cffx-584d8e4f6d8e91d63ea88ec5502f192f5a78361ab0ee0f2b0b1a9c1985cfc90d 2013-08-22 16:55:40 ....A 458752 Virusshare.00086/Trojan-PSW.Win32.Tepfer.cffx-745b487eb6ca47087175da6f712785a0ab7ef852394367441cf394b692f9f812 2013-08-22 15:41:16 ....A 95728 Virusshare.00086/Trojan-PSW.Win32.Tepfer.cgmm-73f64ee429e1d9253c6a51e1ac85701acbd48d834fba11c9f1b75c58a21853a3 2013-08-22 18:05:26 ....A 443392 Virusshare.00086/Trojan-PSW.Win32.Tepfer.chlt-07056546f33570aed3d4f8d160830ea68adb209c516473c6630054ca30a63acc 2013-08-22 20:09:48 ....A 8192 Virusshare.00086/Trojan-PSW.Win32.Tepfer.chlt-5445707eb245697697e58742bb497b4d163931c3f1b1dd7ca8cd6323e0357b90 2013-08-22 21:30:26 ....A 764928 Virusshare.00086/Trojan-PSW.Win32.Tepfer.chmq-12881d76f4e9e3115d7ea926d877fdd944e8b9b492fd70be7c2f6cf7210b9f5a 2013-08-22 21:02:04 ....A 764928 Virusshare.00086/Trojan-PSW.Win32.Tepfer.chmq-4091b47e106cc5e06be91e70f0466805151809d02c9701b58f66e2551326e63c 2013-08-22 17:44:20 ....A 764928 Virusshare.00086/Trojan-PSW.Win32.Tepfer.chmq-4112532aa4004f67056c224b5dea58fae283b0aa87ac4a9e5aef555fed19eb05 2013-08-22 21:20:44 ....A 764928 Virusshare.00086/Trojan-PSW.Win32.Tepfer.chmq-595a51e8d2243ca5f9dd4668b5c36b0554b2670255034e82dafbd845e865fcca 2013-08-22 16:46:28 ....A 764928 Virusshare.00086/Trojan-PSW.Win32.Tepfer.chmq-9a38fee52e73e4974ca85d179bcd930ac6ccfa33f56da570ea0e7eeea6f69839 2013-08-22 16:52:06 ....A 190440 Virusshare.00086/Trojan-PSW.Win32.Tepfer.chmq-a4358ad985c120ffd6c3dde6bf1db091a2d0abdc2e5b67266495b422a25f11ff 2013-08-22 15:43:48 ....A 764928 Virusshare.00086/Trojan-PSW.Win32.Tepfer.chmq-e5433d77cbd529ba6774b33750a04a7010f08df74524eb4d71c7a2c291d1db35 2013-08-22 18:14:16 ....A 764416 Virusshare.00086/Trojan-PSW.Win32.Tepfer.chrb-63e16b5a1c9755aba4caa66ef01fafbd152d41497bb07e1d213e710e6bcb0cbd 2013-08-22 21:44:48 ....A 769536 Virusshare.00086/Trojan-PSW.Win32.Tepfer.chti-308097ee4b81d18464348fe2fcdce51e0b87c2fdcd7d291e621caff87f7e42e9 2013-08-22 16:27:18 ....A 443392 Virusshare.00086/Trojan-PSW.Win32.Tepfer.ckqr-75ed82c1310e1a2d7f163566d6a801159280e0e205153ecf6936232074a0152a 2013-08-22 17:53:18 ....A 237568 Virusshare.00086/Trojan-PSW.Win32.Tepfer.crer-2b6ce9095b50119886bc09136380b3e0960522bcb441004abd876f216b475149 2013-08-22 17:39:42 ....A 769536 Virusshare.00086/Trojan-PSW.Win32.Tepfer.crer-a5f14b10578f78aa0790dd15af2ea1e0ca02fd8fb9260feb9359af437d41522f 2013-08-22 17:06:12 ....A 49664 Virusshare.00086/Trojan-PSW.Win32.Tepfer.cyqs-43ff73a864f293af00d1333e6826b7944ac2866346fac4fb11bb66b91535a607 2013-08-22 21:17:14 ....A 759296 Virusshare.00086/Trojan-PSW.Win32.Tepfer.dajp-123cebd29854dee8a294f1d70d81c714b7c187a19df70d2e39dd1ce5f4025336 2013-08-22 18:18:36 ....A 28494 Virusshare.00086/Trojan-PSW.Win32.Tepfer.ewq-27b7d2ec693fc11b11cb03498125a296b3a7cbf7ed94a079bf9fa8e919016ab0 2013-08-22 17:50:20 ....A 103424 Virusshare.00086/Trojan-PSW.Win32.Tepfer.fibc-ce79628109d143c47ab7122bdd270ffac540f0e7408ba5595e188b44850bb349 2013-08-22 21:17:22 ....A 34816 Virusshare.00086/Trojan-PSW.Win32.Tepfer.gen-135966a833f39fbe589dd81ca2723bb5a1cd07520f73c483415603e101d75206 2013-08-22 20:30:34 ....A 94208 Virusshare.00086/Trojan-PSW.Win32.Tepfer.gen-223d8f26cdb457bc427eea493c0445def091f85f713409c386a144da283d4a7d 2013-08-22 21:27:48 ....A 103936 Virusshare.00086/Trojan-PSW.Win32.Tepfer.gen-231d34936ec3af5ce1f5d0feb0408d6837935af619349ec6ea9673867981ae24 2013-08-22 19:31:26 ....A 92160 Virusshare.00086/Trojan-PSW.Win32.Tepfer.gen-2655552492172001ff7e1955372e1460d20ad37b1e22773bc846ec9b302a433c 2013-08-22 19:41:36 ....A 91648 Virusshare.00086/Trojan-PSW.Win32.Tepfer.gen-372c53f002d2721ea055da86fba2a445424cfe11c438a1afef20c549d55be36a 2013-08-22 17:00:26 ....A 91648 Virusshare.00086/Trojan-PSW.Win32.Tepfer.gen-6f31f94d270870e5a708cbd208f2de97b2b4f5e6e18e83088e4e8aa9dbda1f26 2013-08-22 21:50:30 ....A 91648 Virusshare.00086/Trojan-PSW.Win32.Tepfer.gen-72c0a7be02178256933f63134e5081d1c969bd1feab64088d5499937a6520d39 2013-08-22 18:52:18 ....A 93696 Virusshare.00086/Trojan-PSW.Win32.Tepfer.gen-c0f039db59f0e3f86affad98a5c8a20625d85078c618021e724855b2098385c9 2013-08-22 12:34:22 ....A 35328 Virusshare.00086/Trojan-PSW.Win32.Tepfer.gen-f39b83c637ea22c1426a0c4120e62082928c5920ea4b3bfa5f33b504798ab482 2013-08-22 17:49:16 ....A 76568 Virusshare.00086/Trojan-PSW.Win32.Tepfer.heeo-960e605efbcc19026539ba95c00b37cc024e05a67c03b2babcaa69674c760d32 2013-08-22 17:43:00 ....A 126264 Virusshare.00086/Trojan-PSW.Win32.Tepfer.hkda-a6ea3b8483859946ab785037eb5239d7f21de66f49efa1bd377d324820553adc 2013-08-22 17:52:58 ....A 134656 Virusshare.00086/Trojan-PSW.Win32.Tepfer.hltf-272119c27535dc49aff0c489257c680b70b3a3c7958681633901453b446f4e76 2013-08-22 16:50:12 ....A 823296 Virusshare.00086/Trojan-PSW.Win32.Tepfer.hltf-eb2523045cbf4b430c6f52f8d46780bf5415c63c5a9d6905530226a7b8193524 2013-08-22 10:36:26 ....A 942080 Virusshare.00086/Trojan-PSW.Win32.Tepfer.odnf-2876a6d755081a99ce0a8de02b09aecf468fad6951991fad4c7f0b2a56438237 2013-08-22 15:53:56 ....A 942080 Virusshare.00086/Trojan-PSW.Win32.Tepfer.odnf-5a49cfbfa7f89221a3847484c028ef5baee2d215207f0e3ef98456c9e9a3d19b 2013-08-22 14:39:38 ....A 942080 Virusshare.00086/Trojan-PSW.Win32.Tepfer.odnf-74d292a8de9ecfbea09c309085600f91f7aaaf9beeedde1a71d43a84ad19c4b7 2013-08-22 13:41:46 ....A 942080 Virusshare.00086/Trojan-PSW.Win32.Tepfer.odnf-7e13c50189b99d028419d1c9d150ec5a3c15b2f57347f38bb2bf59cd72719d5d 2013-08-22 14:36:38 ....A 942080 Virusshare.00086/Trojan-PSW.Win32.Tepfer.odnf-906242da4ab6075bae7736ea59eca22a2445343e66f293d44a5c57a6ad243561 2013-08-22 12:01:24 ....A 942080 Virusshare.00086/Trojan-PSW.Win32.Tepfer.odnf-9ac45428cb6a17474f631d840709a000e4e0f05dab7cabf0d922b8845e86e6fa 2013-08-22 11:48:12 ....A 942080 Virusshare.00086/Trojan-PSW.Win32.Tepfer.odnf-aaa57a293967a613d4b2d7713ff56f829f904b2cb368dbe7dd0f2a89f3b98ed9 2013-08-22 14:49:02 ....A 942080 Virusshare.00086/Trojan-PSW.Win32.Tepfer.odnf-cc0bfd91a0f1155012230115dc09d09fcec41c39a2782ce235dbd296847708bb 2013-08-22 11:25:12 ....A 942080 Virusshare.00086/Trojan-PSW.Win32.Tepfer.odnf-e4330f68cacaa353edb4c605160f889baf6b6f61b2115a40e262e794c597b740 2013-08-22 16:53:08 ....A 394554 Virusshare.00086/Trojan-PSW.Win32.Tepfer.onrq-8277faa12feb2f379e47786bdf3e78788a779869f19d939a479778c05d5ad2ea 2013-08-22 19:49:26 ....A 740736 Virusshare.00086/Trojan-PSW.Win32.Tepfer.pswrch-59a7e3a9216b8d8af262925e5aa051e940d4381832776bacd370e89682eb240f 2013-08-22 18:09:04 ....A 24091 Virusshare.00086/Trojan-PSW.Win32.Tepfer.pswrxx-68a7e76cef5dfa8bb58d407a217381b67c6057d84d5036204bd6a1358cfcd765 2013-08-22 20:46:38 ....A 116224 Virusshare.00086/Trojan-PSW.Win32.Tepfer.pswwst-72b037e606a192d15154b4d256ffa448de1554d249c04666365fbe2feb5075d2 2013-08-22 13:37:32 ....A 34816 Virusshare.00086/Trojan-PSW.Win32.Tepfer.pswxam-ff8892a47ccc483698a656f1caf9bcf714b38bec895483240618e6887fa3f4a2 2013-08-22 18:59:14 ....A 423986 Virusshare.00086/Trojan-PSW.Win32.Tepfer.pswxgb-083dd390b5b810bf94e7c668d98e07f21b8891eaa527d699a98abb9dc6b5bf0f 2013-08-22 20:24:08 ....A 117248 Virusshare.00086/Trojan-PSW.Win32.Tepfer.psxouw-1096133ad95dee6c6d3c2767822ccb3ddb41cc85b978f90620e100770ae492c8 2013-08-22 21:14:42 ....A 117248 Virusshare.00086/Trojan-PSW.Win32.Tepfer.psxouw-2090ad85ed43a2eb81a7f28cd47ad70504e8c6a1b7550eeb9af8a0d9b64f940a 2013-08-22 21:07:30 ....A 117248 Virusshare.00086/Trojan-PSW.Win32.Tepfer.psxouw-66d2eec45603d9bf49f378be9e3978209d186c7b38f85283b1cf7ce2c61599dc 2013-08-22 19:14:46 ....A 194560 Virusshare.00086/Trojan-PSW.Win32.Tepfer.psybgs-7eb4052d03ee1c9bd9b1585443c0e09c3ed5fa59246f15df8e8e38d9c6e460a7 2013-08-22 12:20:30 ....A 6227616 Virusshare.00086/Trojan-PSW.Win32.Tibia.ggy-fda4d2783995cf2937e69a6f9389d9743a3e2f9db673fffcf597a6f5f05e29e5 2013-08-22 20:07:18 ....A 161398 Virusshare.00086/Trojan-PSW.Win32.VB.ajq-4b831c2cbacafc341556eb8bd048f26402f2ad34d81da1bd9faceb69a0786910 2013-08-22 16:37:36 ....A 591360 Virusshare.00086/Trojan-PSW.Win32.VB.bek-561d44ad5e6b41da3ce96af0b008ab751baec8aa0d5084a1f5416571a24bba15 2013-08-22 11:52:08 ....A 334848 Virusshare.00086/Trojan-PSW.Win32.VB.bgj-117478dad7284ba16b00cd84509daa8e6477d611a2646b0e2dcf433310845d25 2013-08-22 11:53:12 ....A 37888 Virusshare.00086/Trojan-PSW.Win32.VB.bul-fc7e782db28ead1b223321bb35eb4c92a04b2f6b8b31272e3e7a9ce410ff30d4 2013-08-22 11:48:28 ....A 187031 Virusshare.00086/Trojan-PSW.Win32.VB.bun-e40eefc1636ddf4696d97011209fe8a2fd10ac3bbfe73ab47f8d092733656037 2013-08-22 13:46:28 ....A 180224 Virusshare.00086/Trojan-PSW.Win32.VB.bwr-dfcea11c71d795993063ac2a3aee04b6c0d78ca669a01b660d4ce71597acf422 2013-08-22 13:13:34 ....A 28672 Virusshare.00086/Trojan-PSW.Win32.VB.dtd-ad11e7cd14e80c857f2f89260e87eb71d96da123f9633031fcb35d4e393ae55f 2013-08-22 18:34:50 ....A 24451 Virusshare.00086/Trojan-PSW.Win32.VB.er-3661761266f7551305fcb40c6bc3de0c375326e2eae57e07de61eb1064c83ef7 2013-08-22 15:03:10 ....A 73626 Virusshare.00086/Trojan-PSW.Win32.VB.li-e5fe4f4cb53c58b6b062ae91e86667ae8d7f61335ef1f7369910b3cf09ab6179 2013-08-22 20:18:18 ....A 152152 Virusshare.00086/Trojan-PSW.Win32.VB.ml-2958c6cb5f0903df54f61cbc862198e273b87252987b522e88faff41b46220db 2013-08-22 12:14:34 ....A 53248 Virusshare.00086/Trojan-PSW.Win32.VB.ptp-f4b52335551833dd7f3986530db88367b65161d5c28f15ae65e87d57ea9d8887 2013-08-22 19:52:10 ....A 1048576 Virusshare.00086/Trojan-PSW.Win32.VB.pyt-0d735effeedfe55037d166d6eb09a1e9c0e6dfc4737a8ed24f4cee603908de7c 2013-08-22 20:55:54 ....A 129032 Virusshare.00086/Trojan-PSW.Win32.VB.sx-317645e2aa79b5667d9ed21585870944f5d7498a6c5ec8812bd6a46f0672117b 2013-08-22 20:26:40 ....A 971436 Virusshare.00086/Trojan-PSW.Win32.VKont.amb-673a67e336de575daf85d5fef7f23e6148faa7eac5ad527ccbe847443c12fd01 2013-08-22 19:27:28 ....A 1338359 Virusshare.00086/Trojan-PSW.Win32.VKont.amo-7b9d8e52960ee107b2bd80b5e5a43662a5cbf7d324728440e67856780ae34ff1 2013-08-22 14:37:50 ....A 3402299 Virusshare.00086/Trojan-PSW.Win32.VKont.asw-da767f46ae2c24a866231bad3d40850f19f4a93f1ab456cb75d8379a0c5418b4 2013-08-22 18:58:20 ....A 642560 Virusshare.00086/Trojan-PSW.Win32.VKont.wu-7cd376cbd1f684a20a7cd1ce533ae1e1631b47f4e2e276a7cfa0dadea3e24b76 2013-08-22 20:26:30 ....A 335360 Virusshare.00086/Trojan-PSW.Win32.WebMoner.aac-386508c0ab351bd2ef0a15a63f34afd062c0f034cdf1393c4de38c13f958c523 2013-08-22 21:47:56 ....A 335360 Virusshare.00086/Trojan-PSW.Win32.WebMoner.aac-410544a4e1d14a82ee34d82f1dd7ff61b09633903246293ff2ccd66ad33604b3 2013-08-22 14:45:42 ....A 335360 Virusshare.00086/Trojan-PSW.Win32.WebMoner.aac-d56b3979ec0699a3d6b71d0cf760f650fdbd8210ff3754163288ba7dd177d95a 2013-08-22 12:50:18 ....A 335360 Virusshare.00086/Trojan-PSW.Win32.WebMoner.aac-e07a56832f8249644f7e87b818af02d26eaf4aea2c00cc21da227fa6d910490d 2013-08-22 13:10:04 ....A 335360 Virusshare.00086/Trojan-PSW.Win32.WebMoner.aac-e4948ea8f9bb0a90f29b27523ebab9c49f6f29ee80e66cfa3199ed84194b0620 2013-08-22 14:47:12 ....A 335360 Virusshare.00086/Trojan-PSW.Win32.WebMoner.aac-faf9b5c1f17b9f5ecbab171f840ee6bebd9e0ec63a16f4a560afcccb8eb115aa 2013-08-22 15:06:42 ....A 711680 Virusshare.00086/Trojan-PSW.Win32.WebMoner.jc-e3070410ca6a597715c96926fcc9d4c408f943ffdc940a637417167ff0723b5e 2013-08-22 14:15:16 ....A 504209 Virusshare.00086/Trojan-PSW.Win32.WebMoner.nl-148ac104467a7dd1110ce8245b790dc32398ca6f03d7ce0750d38f4045e5e9bb 2013-08-22 19:34:20 ....A 287712 Virusshare.00086/Trojan-PSW.Win32.WebMoner.pfc-3f590bab03f09568261485355ab3e9ee2eb6b6863b1b11635eee89acf5c945e2 2013-08-22 21:04:26 ....A 43872 Virusshare.00086/Trojan-PSW.Win32.WebMoner.pgn-da0cbfef53da13d6c2272d43825f4fc19c908eea0aafbd03ee15d3e779f9e77c 2013-08-22 17:46:40 ....A 110665 Virusshare.00086/Trojan-PSW.Win32.Yahu.VB.c-fc44c1f483dbf6a45a248388887330651597091f32343f6a70fcd40a672bdd7e 2013-08-22 18:37:26 ....A 482816 Virusshare.00086/Trojan-Proxy.Win32.Agent.bjd-370276847403bdf7f67cfb9e840b2b3f610edbc1ad2cb3202eb07ee5bf865dd0 2013-08-22 13:30:14 ....A 14863 Virusshare.00086/Trojan-Proxy.Win32.Agent.bnf-0558fd2ab71b90e65ce2a0efa15a6a57d5e0b5ee00bb9be50b58550d81f18ac6 2013-08-22 15:16:42 ....A 40960 Virusshare.00086/Trojan-Proxy.Win32.Agent.bqv-215e3edb2502e0472bae26f2883df3d43995cbcd817439185a5eafa0f6dc7e94 2013-08-22 19:42:30 ....A 466944 Virusshare.00086/Trojan-Proxy.Win32.Agent.bsd-4e87d23453e3952a0aa7fa33a6fa3ede1a997c4ced6beb073951bce52ffe4f5d 2013-08-22 12:22:38 ....A 69632 Virusshare.00086/Trojan-Proxy.Win32.Agent.clv-34e78b36ec2026a421da60a686a84180ea2507acb9d5705f2d19e842e393b8c5 2013-08-22 16:36:24 ....A 36864 Virusshare.00086/Trojan-Proxy.Win32.Agent.ds-c4d38cec93a65cdc0a2320c9fc137450910b3b014c8fa5ecfb50ba51698b9358 2013-08-22 11:37:06 ....A 8704 Virusshare.00086/Trojan-Proxy.Win32.Agent.fck-464ca4f146d9dc55703fc519c889ea8a2d57b79194e028a924ea4ef43bb83556 2013-08-22 19:13:50 ....A 10568 Virusshare.00086/Trojan-Proxy.Win32.Agent.fck-5ce86394c45e30f59fb798b734a8438f51f718899992130244f9466e6eb19c49 2013-08-22 18:38:50 ....A 15872 Virusshare.00086/Trojan-Proxy.Win32.Agent.gdf-68541ea0448967afe7c0bc97ace392c56bf8e2e577bab77346ff557fd4e4993d 2013-08-22 20:44:44 ....A 15872 Virusshare.00086/Trojan-Proxy.Win32.Agent.gdg-3172cf340f1141ca88f73c8097e0b509c2a90af2b6e923dbc9379e3ae44dc9c7 2013-08-22 21:19:30 ....A 15872 Virusshare.00086/Trojan-Proxy.Win32.Agent.gdv-31741b85688d309f96dfb48facee21c183d23d1cc9db6d6539396c2a40c5f829 2013-08-22 12:59:50 ....A 202752 Virusshare.00086/Trojan-Proxy.Win32.Agent.hd-4508e4e8b349c921959c61fc34a4126ede553e945091c7ce615091ff868a22a5 2013-08-22 14:50:46 ....A 34304 Virusshare.00086/Trojan-Proxy.Win32.Agent.hd-fa33d6c5127ba17a763c79b3bdf66bd6470c532729993968853471d1ce0cd89f 2013-08-22 12:16:46 ....A 34304 Virusshare.00086/Trojan-Proxy.Win32.Agent.hd-fb36e4a1d089cb0b93ec8dbfd4a3e268bb73b59f867871c076fd9accefffdb0e 2013-08-22 20:53:42 ....A 1294336 Virusshare.00086/Trojan-Proxy.Win32.Agent.mf-873731752864919843e02dd06c213e52093134198a1678f6c5a7175bf7e1cb8a 2013-08-22 12:25:42 ....A 1257472 Virusshare.00086/Trojan-Proxy.Win32.Agent.mf-fdd5ca283cdfb6d13881f53ac8b989002cb39821f617235bfc5d755ba237239c 2013-08-22 14:48:28 ....A 41984 Virusshare.00086/Trojan-Proxy.Win32.Agent.qb-f4e2a230bff3caec4653cf6d6456854c73bd258519055490eabd8dc7f6c2cf5e 2013-08-22 20:11:06 ....A 10688 Virusshare.00086/Trojan-Proxy.Win32.Agent.vvw-2b003ae1ad6a328ad1d729b07d8d1357a0d1d6a811d107b2649c28eb6d029de4 2013-08-22 16:18:54 ....A 584699 Virusshare.00086/Trojan-Proxy.Win32.Banker.a-abec6befc51ee5f1504d804b5f7834c776dc602a018bd38f414968c219b5d776 2013-08-22 14:09:58 ....A 128665 Virusshare.00086/Trojan-Proxy.Win32.Cimuz.d-55c53bfc0dac0222402c3f19753e27a5b0cc225e61316afda6a6e323ac1a45ed 2013-08-22 13:47:08 ....A 102400 Virusshare.00086/Trojan-Proxy.Win32.Delf.vkw-6586a75f86596cec4ccc38a7dc98e8342a3b96aa03af719a42a19dd53af3b176 2013-08-22 19:46:28 ....A 74752 Virusshare.00086/Trojan-Proxy.Win32.Dlena.cq-ffedd3f2ce1b52edcbe27eb53f7ab6dd83fbf2f98a7d3d7457ba937fb12b36ac 2013-08-22 19:54:42 ....A 33792 Virusshare.00086/Trojan-Proxy.Win32.Glukelira.gen-0cfac54a6acc9f35ed49f9626665ff75ae1c58382ce7b4b8643f4fb852a059b8 2013-08-22 13:42:20 ....A 33792 Virusshare.00086/Trojan-Proxy.Win32.Glukelira.gen-f1f962899b18c998b166e5fa52b8cf10d948bfb824eb8b8a41dc94060d1f31c0 2013-08-22 13:16:20 ....A 44032 Virusshare.00086/Trojan-Proxy.Win32.Glukelira.gen-f871c4b790cf9bb398c579c8cf2eb1f572cfc13f98333706b5d9d5b1df302a78 2013-08-22 11:43:30 ....A 33792 Virusshare.00086/Trojan-Proxy.Win32.Glukelira.gen-fbc369761031a3be072ffc130f3130cd453950916474734307ae7dc7ed66381f 2013-08-22 18:05:28 ....A 41049 Virusshare.00086/Trojan-Proxy.Win32.Horst.afu-630962fab9630a6207cc82807084da2bbd038cb8e20f423f00cd21fb3e95386c 2013-08-22 17:05:42 ....A 47616 Virusshare.00086/Trojan-Proxy.Win32.Horst.afu-98b7ee23006bb784fd51ab60ad636e7edbebdd4b0e49328cd8111b431b270117 2013-08-22 18:34:34 ....A 44544 Virusshare.00086/Trojan-Proxy.Win32.Horst.av-541af3a5e292d1d87dc3a37de581f830f556c6bf12394fcfbbea1cdd9f109926 2013-08-22 19:10:30 ....A 51700 Virusshare.00086/Trojan-Proxy.Win32.Horst.av-698126aa203ab82465446b63754c62317cc43d1c4c11c920705761e56886192f 2013-08-22 13:01:48 ....A 159744 Virusshare.00086/Trojan-Proxy.Win32.Horst.av-ded65f92d3887bf4a3719b482f13e99420738ecd5a9095a0cb0d9a0567807c05 2013-08-22 13:39:48 ....A 24267 Virusshare.00086/Trojan-Proxy.Win32.Horst.hv-ff44fd3962fd884b6c1332686c93b76b2f9cd20a643a924a2439550dd1198b54 2013-08-22 19:58:56 ....A 196608 Virusshare.00086/Trojan-Proxy.Win32.Horst.hz-2688164aed08574ff14c2ecdfe27ecb3d8008682d49ad6da036a1e657357635d 2013-08-22 20:56:58 ....A 41984 Virusshare.00086/Trojan-Proxy.Win32.Horst.hz-495bb5ddb27bf729db911fb97fffdb3592349506f054a0005579f87ae3a214be 2013-08-22 20:32:04 ....A 44544 Virusshare.00086/Trojan-Proxy.Win32.Horst.pj-5978f1ba7de154f21ff65fb43fe987ce686817848f03762e6082a0c545c1859b 2013-08-22 11:31:14 ....A 93696 Virusshare.00086/Trojan-Proxy.Win32.Horst.pn-f26ad07b991f6820356d7c78eb3a96b85fd3506a20367281c844ed97115dd4f6 2013-08-22 16:51:12 ....A 571161 Virusshare.00086/Trojan-Proxy.Win32.Imper.a-1a471fbced6c306547c54029e6aaecd1ddff807c19e2cf64d68fb009c0f0f3b8 2013-08-22 17:36:38 ....A 39431 Virusshare.00086/Trojan-Proxy.Win32.Puma.aae-a7a0423f8d694b03dd626a20b17daeeaeeb6c48e3e57c8e7a11d3ad7ca3baa02 2013-08-22 14:13:18 ....A 16896 Virusshare.00086/Trojan-Proxy.Win32.Puma.asn-5101e167e6710286789421807d80376d52b296f7faf196a2547eaf4fac6796fe 2013-08-22 14:09:24 ....A 22528 Virusshare.00086/Trojan-Proxy.Win32.Puma.av-41f7291628484aa3ed9e6b1a7d946bce6f3d49bf2ef42593e0efb073100396d6 2013-08-22 21:53:46 ....A 19968 Virusshare.00086/Trojan-Proxy.Win32.Puma.nx-64aa946644c9b3fa74e78cfd0f892cee48073f8baceba2bdce069c6b73bd447b 2013-08-22 16:28:16 ....A 19968 Virusshare.00086/Trojan-Proxy.Win32.Puma.rr-a8ed845d2ded4644265529f143a6930716d1ecc41bd6c19bde2a12f9d83f0cd3 2013-08-22 18:54:50 ....A 51712 Virusshare.00086/Trojan-Proxy.Win32.Qukart.vih-1cc921a619def9863ecdd7a0d57c45287133f2cc7223098c87d8d5833c683f85 2013-08-22 21:49:18 ....A 51712 Virusshare.00086/Trojan-Proxy.Win32.Qukart.vih-5039c3e6d3062fcd1b680afe1b7752d6171c41639e7e0e8bddf890413107c544 2013-08-22 13:14:52 ....A 51712 Virusshare.00086/Trojan-Proxy.Win32.Qukart.vih-fb0f19e8d037cd6a1f9e6ed423b0df5eb14eab121845826eddcb7d3a7bdc81f0 2013-08-22 19:23:06 ....A 51712 Virusshare.00086/Trojan-Proxy.Win32.Qukart.vik-cea8cdf945279e84bd8fca66ab3303b3469059dc3e2bd642b5aa06610876c0a3 2013-08-22 17:55:16 ....A 535040 Virusshare.00086/Trojan-Proxy.Win32.Ranky.pfr-f15be92bfee8467e4c1a741f234a6e7d9f54544f89cfb665ccfef9e55e889dc4 2013-08-22 19:11:08 ....A 73600 Virusshare.00086/Trojan-Proxy.Win32.Saturn.fm-197a020be87aec0715a61590ca215398f796c242b7e36934c3779b1ee32ca0ce 2013-08-22 18:13:06 ....A 100352 Virusshare.00086/Trojan-Proxy.Win32.Saturn.jt-3e31af985edf4e2628dc9048eb7b1aaac7e7f81cba6b05d37b5027ac76e4c59a 2013-08-22 12:19:00 ....A 97344 Virusshare.00086/Trojan-Proxy.Win32.Saturn.jt-d734ba7b4cda22902e57880e5103acaa9000d79b7ebf7302fb2d026f2de1800e 2013-08-22 13:48:18 ....A 1221632 Virusshare.00086/Trojan-Proxy.Win32.Saturn.pdm-14e696ea3c475e6f8b9cbdbf96d0eb10a0c112d92ec5226dc1c906e43d9ebda1 2013-08-22 13:27:36 ....A 18944 Virusshare.00086/Trojan-Proxy.Win32.Small.abc-dca9b4bd19e2c14d70ece2aefc76e55882b30ed0a77620598cecef690827602d 2013-08-22 17:32:00 ....A 14416 Virusshare.00086/Trojan-Proxy.Win32.Small.bo-10dc2b42c4416864dbd90d1b30e5b4b1efeed1b5a4f7f330b10d238800d225c7 2013-08-22 18:27:36 ....A 12288 Virusshare.00086/Trojan-Proxy.Win32.Small.du-0a91fc5a09373ce138546853e1c9a1e24d97e2c22780b53218ceac04d362295c 2013-08-22 15:16:18 ....A 122895 Virusshare.00086/Trojan-Proxy.Win32.Small.ek-f879102020cb40dacfcd604d36a9d4f746556cdc5e4b1d2d3edfbd414acfba33 2013-08-22 13:57:06 ....A 27136 Virusshare.00086/Trojan-Proxy.Win32.Small.peo-fe6423a6918e38ead266cf3ecab1ce1be1889265716ec3c86e695c5224a2b5bc 2013-08-22 10:49:46 ....A 8448 Virusshare.00086/Trojan-Proxy.Win32.TProxys.a-d94977c519cbe694bf976f7909d5b5b35c3d8145da372f26fb78819e1829b40d 2013-08-22 13:44:00 ....A 74828 Virusshare.00086/Trojan-Proxy.Win32.VB.dm-fc64d0ea749267ccf58cc091ea712bc422111bd5093e99ee2d904e5de2382d9b 2013-08-22 14:09:22 ....A 4704 Virusshare.00086/Trojan-Proxy.Win32.Xorpix.bt-ec656fbb726ad4fae4b10c367b2ffa3a808745440a140a67a7508ef60aba0639 2013-08-22 13:13:12 ....A 42400 Virusshare.00086/Trojan-Proxy.Win32.Xorpix.bt-f996637b70c567642401b7ddfe385affc7ebc88552f194af5f49f7604444c364 2013-08-22 21:49:20 ....A 30025 Virusshare.00086/Trojan-Proxy.Win32.Xorpix.s-60f9d7f93fbe8c23b62e94312600a3768b263673ef8a9418aeac6275a988b53e 2013-08-22 19:30:58 ....A 43520 Virusshare.00086/Trojan-Proxy.Win32.Xorpix.w-b96bb115cf692a252997e6cb4093ac6556fb6ce8d75dca03fb2f263b32f570f1 2013-08-22 19:13:06 ....A 512 Virusshare.00086/Trojan-Ransom.Boot.Mbro.d-357f5aa6cffbdb4c1e018bc26e9d2799edbddf700c3286e3af5c9463cb4cea3d 2013-08-22 16:39:34 ....A 112309 Virusshare.00086/Trojan-Ransom.HTML.Agent.n-6fa5a86d0f4ed91c3393fa9f91355ec8c51a6cc86bc0b28fd92baacea86b15aa 2013-08-22 17:25:04 ....A 33792 Virusshare.00086/Trojan-Ransom.MSIL.Proxy.a-5d65d7203a5637d6cc5764c9c504b661d11d754618d256d3ba43309573d0cd77 2013-08-22 17:40:32 ....A 401408 Virusshare.00086/Trojan-Ransom.Win32.Agent.abh-193a6c8cde1711c7a254d93de4e3e8ebd45f7bc2d0a7d987c2c4da7478bcff3e 2013-08-22 18:14:08 ....A 766976 Virusshare.00086/Trojan-Ransom.Win32.Agent.hsf-0686fcf4d2b44abf90cf4687c7f31e89ad859bb0081245327b10000b6c4ec360 2013-08-22 20:35:20 ....A 285696 Virusshare.00086/Trojan-Ransom.Win32.Agent.hsf-11300e9880714bcf3bc40e26e052f41e0b95eb2770966a6dbe36bc093f214275 2013-08-22 20:36:22 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Agent.hsf-3998fae3ea7225c553095328c4c9d1694986d3e9006f4b9edd056cddbab4a18c 2013-08-22 17:04:02 ....A 768000 Virusshare.00086/Trojan-Ransom.Win32.Agent.hsk-31bcf855e0fe253ad4179c947619140b90312cfd6e7907725a41234e6022c084 2013-08-22 17:42:10 ....A 191133 Virusshare.00086/Trojan-Ransom.Win32.Agent.hvj-81eaa26979a232c8097487dfbea34e2734992a4efa94d3020b72f31dea2c9fa8 2013-08-22 15:02:06 ....A 608768 Virusshare.00086/Trojan-Ransom.Win32.Birele.aili-f25ab9b73bf864086f7ee52c34a355dd9bf3a1b2a8f11300f46c98df5ae162c6 2013-08-22 15:14:14 ....A 78336 Virusshare.00086/Trojan-Ransom.Win32.Birele.as-559fa79865a15e59a5f136c62d3bd39f0b69ce68fc7ed975c72170e50eda9cf2 2013-08-22 20:15:28 ....A 38851 Virusshare.00086/Trojan-Ransom.Win32.Birele.ffc-38c0736ddb9082a71c6325a70fc84ed448b3489a250cf3624d09a47d6e975765 2013-08-22 21:14:44 ....A 563200 Virusshare.00086/Trojan-Ransom.Win32.Birele.fz-100baa8957b1f6ce5ac74b24ba9a223f73dacc9f837b1c54cbec32bc22dacf3d 2013-08-22 14:08:20 ....A 453632 Virusshare.00086/Trojan-Ransom.Win32.Birele.fz-fb9eb3ef92ef71094cc20cb7033bdb2c36cc2027edea97a0b474f764baedc760 2013-08-22 20:27:16 ....A 171301 Virusshare.00086/Trojan-Ransom.Win32.Birele.gsh-320bee4d029d5455be0a06515bff2faccd5c2adf6152957d9b9e3d32e2afff8c 2013-08-22 20:41:28 ....A 174080 Virusshare.00086/Trojan-Ransom.Win32.Birele.gsh-52115fda4b84d777a05829880b587cb143cfdb655fadbbe36676a9494d546a18 2013-08-22 18:12:02 ....A 106496 Virusshare.00086/Trojan-Ransom.Win32.Birele.ji-7bc549caffddcc59ecbc85596f7f542fc5e971f8a8f6fe4b76343ae227c853fa 2013-08-22 21:17:08 ....A 512000 Virusshare.00086/Trojan-Ransom.Win32.Birele.jk-2918a5c5469e63083bf8a8f7ed775f05bed4c39d06e3d5f6664f3821b2aef0f0 2013-08-22 20:14:38 ....A 94208 Virusshare.00086/Trojan-Ransom.Win32.Birele.jk-4614e05edec68e9e6ba5acb86ab0916721490f321da29445f70942a59669970d 2013-08-22 18:34:10 ....A 81920 Virusshare.00086/Trojan-Ransom.Win32.Birele.jk-59af5fec3a1f59b45a38ddde38581c3315506612ab78e156e95d397f1b9aa2a4 2013-08-22 20:00:38 ....A 77824 Virusshare.00086/Trojan-Ransom.Win32.Birele.jk-7ef82f10cfc868e9b9ecc95d582e84bd6e41550939e277b521e469363f6afb72 2013-08-22 21:47:10 ....A 194611 Virusshare.00086/Trojan-Ransom.Win32.Birele.myo-5933c6be1083860b0b73a3729568080279c16041c5774fc00f2d07fb605a6366 2013-08-22 19:33:10 ....A 193024 Virusshare.00086/Trojan-Ransom.Win32.Birele.zij-643ff6020a2f5a3c65c28d37f16d3937536e2fa90c859c2be4f9cf075f556d71 2013-08-22 19:05:02 ....A 85097 Virusshare.00086/Trojan-Ransom.Win32.Bitman.acpk-707e4ef668412d0899581f55aff7a5e7ec150d29267e57dea4273e86e5f87d0b 2013-08-22 15:45:32 ....A 131072 Virusshare.00086/Trojan-Ransom.Win32.Blocker.aapg-35f833a3a0af112301de6184077e12a23961d158feded5b6979aefa3df0b90ec 2013-08-22 20:33:48 ....A 151552 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ahjn-65dc573fc465fd56c29f08dc72aa4a8f759ef5716d04ae47cb8edc0b7ac44a83 2013-08-22 17:58:08 ....A 21504 Virusshare.00086/Trojan-Ransom.Win32.Blocker.alsa-1df5bb18d812933ebcb4efce9cbdde2d9cf74681f15d911edf84398fa7568a13 2013-08-22 21:13:14 ....A 1047552 Virusshare.00086/Trojan-Ransom.Win32.Blocker.aqfv-4916b8b2e9e1c4a7669ace28eb91b7bb49cf3173461903c5d72462f5aac7c928 2013-08-22 19:10:16 ....A 200192 Virusshare.00086/Trojan-Ransom.Win32.Blocker.atmb-7e2537398c642edf2149ffad83b245916033029a9669349f0e66cdba7a98578f 2013-08-22 17:52:34 ....A 151552 Virusshare.00086/Trojan-Ransom.Win32.Blocker.avbi-15dc03ffb8418d071139909e96ac37d48f761474e89194bcea407cf065e8b427 2013-08-22 14:01:52 ....A 75788 Virusshare.00086/Trojan-Ransom.Win32.Blocker.avtt-f6febf489b94ef92321e0688b20d531430e4d123be0a9806b55c531aa8120657 2013-08-22 18:08:46 ....A 247444 Virusshare.00086/Trojan-Ransom.Win32.Blocker.azqp-02d840190ad73254feab0b4a9d96f8541c6d2d09d6389f1c9ab9d3e8212800e7 2013-08-22 10:36:50 ....A 86016 Virusshare.00086/Trojan-Ransom.Win32.Blocker.basg-69fa5a07be90f073d7ab616a37b751037aa9f8d1ff9ba502c13e0606babd5551 2013-08-22 18:12:48 ....A 624128 Virusshare.00086/Trojan-Ransom.Win32.Blocker.bipa-183abe361833d2ddb4e38325acbbb19715b5270dec52a0eb9bb6b99cfb8f1470 2013-08-22 16:54:08 ....A 20480 Virusshare.00086/Trojan-Ransom.Win32.Blocker.bmbp-8f0152f9edd1f38891f4277c2b6859e82b91d8ab4a809885a7f5572919ce1a43 2013-08-22 13:25:38 ....A 113152 Virusshare.00086/Trojan-Ransom.Win32.Blocker.bndr-d893b556a8d0493f8839c80049bd91fd0bdbcb93646edcc7b2f28d89325ced11 2013-08-22 13:53:22 ....A 139264 Virusshare.00086/Trojan-Ransom.Win32.Blocker.bpef-28bc11f9315af54c0404854f10958ad1e7387785652274ccf97429de6ded31f4 2013-08-22 14:17:44 ....A 266240 Virusshare.00086/Trojan-Ransom.Win32.Blocker.bpkr-03b4fab904398e00defb895041c43abc5484b819fcc072753cb649f1a46e9aff 2013-08-22 13:27:56 ....A 45056 Virusshare.00086/Trojan-Ransom.Win32.Blocker.brol-51dc024e250c6f001869fc436ac7cee2a9d101be7cd58d8fee6a721280ee8ddb 2013-08-22 11:19:10 ....A 1015296 Virusshare.00086/Trojan-Ransom.Win32.Blocker.btbs-1fd167557dc4b0b054146ee6b9e22d8e130aa5984f51075acff21d65dc9678f4 2013-08-22 17:36:52 ....A 375808 Virusshare.00086/Trojan-Ransom.Win32.Blocker.bvxm-f7898bb2954718f98a55f0deab6115c2022251a88fdf7795806fbd716d1b02bb 2013-08-22 13:31:30 ....A 1417846 Virusshare.00086/Trojan-Ransom.Win32.Blocker.chih-403e055c816c8629e3ee5826e95d30c7e2079e638b3cd74a48124665a97b0e1c 2013-08-22 14:16:34 ....A 507904 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ckeq-610b8e33e558af414d20dc9e9109f116316cee993abb1588e4f349ba1ad4590c 2013-08-22 20:48:46 ....A 557056 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ckeq-84e258ee664bba8a197ac7508af54057d3815707983eef207c384991d68eea8f 2013-08-22 11:56:04 ....A 540672 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ckeq-ec91f2bd873080d9d785bc52b19c2a6c28bf4cd78de0e3f47e99b1f92ed22f10 2013-08-22 14:27:50 ....A 173056 Virusshare.00086/Trojan-Ransom.Win32.Blocker.cmyv-2415a03b9660c3202fec42cacc087359c4cbe9b03d81476c4e1bae15785f65d2 2013-08-22 15:07:00 ....A 663040 Virusshare.00086/Trojan-Ransom.Win32.Blocker.cnmh-d38138dae15281cfc17ba9a3b7d42220d428d0771c3866c071a85ac3b39bec31 2013-08-22 17:12:56 ....A 1774592 Virusshare.00086/Trojan-Ransom.Win32.Blocker.coqy-50979be5504d29b8dbf31fefae411983c3220f4d4262075aa34e50583d7ccf8c 2013-08-22 14:33:22 ....A 63496 Virusshare.00086/Trojan-Ransom.Win32.Blocker.coxr-ef09e631f526dab38120df370a1b4971ce6520e4d126895542e7df4783243d1e 2013-08-22 13:28:52 ....A 4348928 Virusshare.00086/Trojan-Ransom.Win32.Blocker.dqoa-21266950ad7da68ca1758b83a94ab1cd0ef9b1257d6db487f15bfc68651b6eec 2013-08-22 13:58:48 ....A 102200 Virusshare.00086/Trojan-Ransom.Win32.Blocker.dvqi-35fccdf867f7c13008017389b79c5e527c22373a28f61f6ae6c97bdc1731b035 2013-08-22 11:58:58 ....A 18505728 Virusshare.00086/Trojan-Ransom.Win32.Blocker.dyzd-f3070d29922dd24e187ffe136065972f5a3507709f356d54e0f6e47ae33c6ecc 2013-08-22 19:39:30 ....A 202185 Virusshare.00086/Trojan-Ransom.Win32.Blocker.eacs-0bfc503a3a7a1fe20a9525a7c0f8b772fee85ede627fb28c12b95a2fb1f125a7 2013-08-22 18:52:02 ....A 15360 Virusshare.00086/Trojan-Ransom.Win32.Blocker.eedm-6446a5e9b87fe35f8cae70f973823d990f40d05e9dd6f07409390b345239b0ea 2013-08-22 20:39:10 ....A 60928 Virusshare.00086/Trojan-Ransom.Win32.Blocker.eedp-72f7ae48b5aab66e85f76490446bd8139c04b6dca7dd056efdf74d3b59717355 2013-08-22 21:47:12 ....A 4466274 Virusshare.00086/Trojan-Ransom.Win32.Blocker.eedx-71704764ef4af40dcca0d54a9b68565f61db2d1e956581de48bbb71b849e8cba 2013-08-22 13:18:28 ....A 418816 Virusshare.00086/Trojan-Ransom.Win32.Blocker.fpiz-efabdbb07c92ddc10f2489150f21a1cee0c908956aca30c857e258a6f982af2f 2013-08-22 14:26:42 ....A 27136 Virusshare.00086/Trojan-Ransom.Win32.Blocker.fplh-061c492d273c51437d3a9aee744b2f538b3a409d2cff8104397dbd21b86366c8 2013-08-22 12:37:42 ....A 336384 Virusshare.00086/Trojan-Ransom.Win32.Blocker.fqco-4518399261893ba26cf670e3ad747bdb17d15857502e9dff0bcae7fd884e5782 2013-08-22 12:06:26 ....A 322048 Virusshare.00086/Trojan-Ransom.Win32.Blocker.fqco-60ec197219fed7991c615001ec15f766c3c597c5a4d05d6fa30fbf08365f0632 2013-08-22 21:01:50 ....A 15872 Virusshare.00086/Trojan-Ransom.Win32.Blocker.fqme-d944182f3e487aec4b447a9c9e21e3926c58eac603b6b5a3c8b9035f631f7ffc 2013-08-22 19:21:40 ....A 310016 Virusshare.00086/Trojan-Ransom.Win32.Blocker.fqty-6dc6f65cb505dd8d8dfbf9ea6a66afcdc7f7e031406f88ed22f1279008561f49 2013-08-22 14:28:24 ....A 171174 Virusshare.00086/Trojan-Ransom.Win32.Blocker.fqty-ef32664b4b8a25cc0f0afca4f4d1803ae354ed55f7fda2e0c29838fcf677ac8d 2013-08-22 12:33:12 ....A 4421632 Virusshare.00086/Trojan-Ransom.Win32.Blocker.frbn-e10e4d7221c0213de2023fdeb95c0facf83248950b723193ebfb5c009446a1d6 2013-08-22 14:50:50 ....A 762880 Virusshare.00086/Trojan-Ransom.Win32.Blocker.frbn-e3c8d887dcee4e842e94bc052d185df9f50d7f82643fca1bc2309fb3b457b106 2013-08-22 20:11:02 ....A 837120 Virusshare.00086/Trojan-Ransom.Win32.Blocker.frbr-294a67b26b857da6c835067cf227c51285a384560b662831a0cdcca617892bfb 2013-08-22 21:30:36 ....A 61952 Virusshare.00086/Trojan-Ransom.Win32.Blocker.frfc-295856f3abd6f257b8b3c824505916a7300b9489c1be0382de1075b9483c9922 2013-08-22 12:21:00 ....A 280576 Virusshare.00086/Trojan-Ransom.Win32.Blocker.frhq-e1b3c4bae113e2783420cebf311b3e3c84446b4cb90c4ab52730ff5b7d86202e 2013-08-22 10:59:56 ....A 720896 Virusshare.00086/Trojan-Ransom.Win32.Blocker.frwq-ee8b2ddd752ca1f55021b0fa42db4effccf668175461254945cebb61a8a64e2e 2013-08-22 21:08:22 ....A 1577984 Virusshare.00086/Trojan-Ransom.Win32.Blocker.fsua-236e1e75889f6c4ca9bf75de6ea5914c77b3a6d6d8e2f12db0032eff92c019db 2013-08-22 12:12:02 ....A 106575 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ftao-d6e09b25900cadcc84de9ecd2d3c4632ce55168009ad5f5af19029c0652f39c2 2013-08-22 15:16:50 ....A 300139 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ftno-d7a435950d4850b18614e56dbf0290c13cf05907eae32114bec9777a4532f664 2013-08-22 14:12:46 ....A 574566 Virusshare.00086/Trojan-Ransom.Win32.Blocker.gfoc-e756895c9822e978911ca6a1b1ca7cd20699173e2e27ff0615dfda79d1d3716f 2013-08-22 20:46:52 ....A 570880 Virusshare.00086/Trojan-Ransom.Win32.Blocker.hdsz-39279d0882ab0455c540973ad6f20af6ae61fba3dccdc7048a867a985fb8ff6b 2013-08-22 19:40:06 ....A 122880 Virusshare.00086/Trojan-Ransom.Win32.Blocker.hedh-1cc297879660218e5a2747f23b9b29e389b523a2fbb69ad8b2703c00896fbe63 2013-08-22 13:28:08 ....A 32768 Virusshare.00086/Trojan-Ransom.Win32.Blocker.hefg-e4f4667aaa07720d4ebee935c93007cd95eee525fbc528c589cf0f0a582533bd 2013-08-22 19:16:34 ....A 35885 Virusshare.00086/Trojan-Ransom.Win32.Blocker.heil-18916d217db6a05630163392446154785553032ef4f38a9ff049dd904dd857fd 2013-08-22 20:45:52 ....A 917504 Virusshare.00086/Trojan-Ransom.Win32.Blocker.hemc-877a2fd9e731dc1708916db2a1a6b454c1118de28384c2f29b6262b1a1795d57 2013-08-22 13:05:44 ....A 335872 Virusshare.00086/Trojan-Ransom.Win32.Blocker.heoy-60fe54c3499a2764880fcb71bbb75c27cfecc5cb7eb3f6c4ddf241dadf530b41 2013-08-22 15:02:14 ....A 286720 Virusshare.00086/Trojan-Ransom.Win32.Blocker.heoy-d975ae367c00f26f933cf32396a0b726505477f952273d7d043baa15d7bd1fb9 2013-08-22 12:32:48 ....A 335872 Virusshare.00086/Trojan-Ransom.Win32.Blocker.heoy-da54786d831028a8bee0733247fc82a296e0d31f30c4456c9f6ae703c76e0d23 2013-08-22 15:40:36 ....A 128536 Virusshare.00086/Trojan-Ransom.Win32.Blocker.her-0735c8448d6ec39d56b4c092f350f3ee6f65c1ea41bf3009c89bd8491fb37c39 2013-08-22 20:58:34 ....A 18944 Virusshare.00086/Trojan-Ransom.Win32.Blocker.hfgs-a82393bec64851c560d81fadc3a488835db7a6857f6374b9d8b4e9cad8b484f2 2013-08-22 20:06:04 ....A 33280 Virusshare.00086/Trojan-Ransom.Win32.Blocker.hfzb-170c372dea37c9e39823e1f346b0fbc64f7071dc96300e8836215773a836ab11 2013-08-22 12:07:04 ....A 20480 Virusshare.00086/Trojan-Ransom.Win32.Blocker.hfzd-403861d298ac689d8c6ddce5e9895ab42b55c905a8b26a06f1d3cbd26aeb63be 2013-08-22 21:47:20 ....A 446020 Virusshare.00086/Trojan-Ransom.Win32.Blocker.hnwj-64f0fc556cc8d1b3bca62f50ba364156f4de5abef7d2872c2234aef5d1435d89 2013-08-22 21:08:22 ....A 161443 Virusshare.00086/Trojan-Ransom.Win32.Blocker.horu-da8f70724c77dfb6ad29b2c6b08548af49de5f18911065be19a996e8aae2756b 2013-08-22 15:42:16 ....A 84213 Virusshare.00086/Trojan-Ransom.Win32.Blocker.howv-0065f786d1efaac324727322a40f9b884524bf7877b47c13597188d66e10fed5 2013-08-22 12:50:08 ....A 7191814 Virusshare.00086/Trojan-Ransom.Win32.Blocker.hqeq-faa6003ae85e30c959a5906ee897c0a89cd49a1933947ebc95714f53e64f7802 2013-08-22 14:17:10 ....A 50176 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ijdt-7455a75f7da882e819a96c8916309621b60ef8757aa821f46b197578565940ef 2013-08-22 18:32:08 ....A 20480 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ikyf-4d168b71dfc75b7fe118ba37c85986c3f12e9b0f666f6bb600bac83032c4fa0d 2013-08-22 19:25:00 ....A 7168 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ikyf-6a8fa33d1fe1acbeb2f6b697bbd1bcb42cd4d0774c79ebfe85fa6a51ef804754 2013-08-22 20:17:38 ....A 762141 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ileg-106608597cf792b44757268e8a2147ec853c6c85b430cb4fd12c6f393b7047e0 2013-08-22 17:51:16 ....A 772718 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ileg-15ff117b81216e9c25a34f5ca38aed0d771d0b55f247831b87a31c15973636fb 2013-08-22 18:04:14 ....A 774533 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ileg-2633feff207f762c6635c512558096ad6d9a60466413694b36801923ac1bc9cc 2013-08-22 20:34:40 ....A 400384 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ileg-30391ba82a281f8e8b7cb817914298935b4125e9f976620fb779a28c7d1b7f73 2013-08-22 20:23:14 ....A 774533 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ileg-3935cee160d94a90c17c943e9f3effc1e41d966e65527009b74143643c23b011 2013-08-22 19:12:20 ....A 760477 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ileg-5451c30fbfe34502070936f8c56073dcee8e63760fda92040acf2c9b2390a3aa 2013-08-22 18:48:12 ....A 764293 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ileg-648f46036427accd405f75c1f427e40db131ff32df0e904ca78af7f0ed21cfc2 2013-08-22 20:42:22 ....A 1359872 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ileg-72e0b69431cc9ca78fea2cb757332f760fc148f30fc00f6ed22e972c046a65e1 2013-08-22 17:58:30 ....A 1396224 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ileg-c6c73bc4c4bb6bc39b7b44b0c6fddc611efb77bb87572b378db2ef095e7816a9 2013-08-22 16:34:46 ....A 130048 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ileg-ec8e6fca245f1e9c07726b0ff851821ca56c446af4e6d14507600ec93a65acfe 2013-08-22 13:17:16 ....A 69632 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ilsq-fa370916f99f63b858afc5e3fab329d45dc791497277b5da0077b744ef62ea26 2013-08-22 21:25:18 ....A 15878 Virusshare.00086/Trojan-Ransom.Win32.Blocker.indg-1261a4f571ff1fc92a7c68bb623d9c6d1a0fbdd0e565df0fa3aa127987581582 2013-08-22 12:50:50 ....A 213297 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iqhs-da2cff35a38393d2f1e29256cda64eb061b70dc22af50f3aea97ef91b9fea002 2013-08-22 13:57:54 ....A 213317 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iqhs-ed714f2a5c562b97fd8afba7d48a3a5df442eab89c0b09ff4ee240319fc347bd 2013-08-22 17:16:54 ....A 315392 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iqk-693824179fbb98363b02b972f849ab71b5ab8fd6171d9d276e2a9683fae3402c 2013-08-22 19:22:52 ....A 250525 Virusshare.00086/Trojan-Ransom.Win32.Blocker.irwn-183f9e8bb5a642bd138be9f564d3abd764417c608a818708193862d58df38592 2013-08-22 16:10:56 ....A 73216 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ismz-e530093bfb8593af20636efe66276008213aa2945b1ec1363ba470c44017b73b 2013-08-22 18:57:32 ....A 63119 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iswk-3518caab32163dfe3b20ceb73146d0393f5273baa3a870cf6d968ddce125dc82 2013-08-22 19:28:16 ....A 158720 Virusshare.00086/Trojan-Ransom.Win32.Blocker.itxe-4be0ce7f7d177d54af3e821e8d33ae329b1ad237b7202738d73a1933059125ae 2013-08-22 21:00:26 ....A 2667520 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ivbx-494ed81d7b387003edf48b61ba761e76cf87170911dfa3db533fa8a146a5ae4c 2013-08-22 20:45:08 ....A 391680 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ivbx-5196053fbb0e40a6283816af0032a1b7574ceae85aaebf697248fa4c218d81e3 2013-08-22 18:16:04 ....A 3703808 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ivbx-550f2d2b8cc0f5e2ab4174c2c838736caaa620252c20beb19142a66083832a39 2013-08-22 20:00:10 ....A 1117696 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ivbx-62841a792fce9a0b9d0bc1c26bed68aee0fbf13aab20fd36460645eed41e1a4e 2013-08-22 20:36:18 ....A 479744 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ivbx-72e6adb611e653db1a6bc522348740742efbc3ebb2abab75954717f5a2501897 2013-08-22 14:01:54 ....A 474624 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ivbx-8773b406ee47cd0fe7345caffe64af6c9fe5e8acdb6b0e4da9ecf0c9a45a8e44 2013-08-22 18:18:48 ....A 52224 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ivfi-1f565303a2417b9132103e2e3d7b01e934c581b49d762316862b5c1ecd2306dd 2013-08-22 18:52:10 ....A 52224 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ivfi-7cb344bc37d94c7abc866ac025382322fea9b4031b3abdea63c67d2362fc2b26 2013-08-22 13:40:40 ....A 73216 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iwan-f53b62633486bbb84a09a97c4b047b60cb893fb5a7d4e117583c220cf608c854 2013-08-22 12:23:18 ....A 99328 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iwan-f8c577bb8e08c0733bebd25d9f4446d587b6e9be9e690dceea54436dffaafe2c 2013-08-22 14:26:10 ....A 31996 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iwdh-1171d8537ee188bffabe3e128eb7b529348f5dbb7f1a68194bf387c85501b5e4 2013-08-22 20:04:04 ....A 88576 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iwls-0ad544b4f0ae482281d2343f270a111af3cd3315d85fdaea2444ab241f4604c3 2013-08-22 20:57:52 ....A 1229312 Virusshare.00086/Trojan-Ransom.Win32.Blocker.ixvo-325184d5d6be78f973d826c807baff1e447f049c522e8555c831b6a1ed1ad868 2013-08-22 16:01:32 ....A 360680 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iyjg-6c5533381001fd684e8bf7d25f0bf68c422f21c9858c62cea60805a0de72e6af 2013-08-22 18:18:28 ....A 360680 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iyjg-75f9c0150daf19a0800835c30ca3060468a5cf2722f56e08da62ea249ad9c281 2013-08-22 13:21:42 ....A 360736 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iyjg-e910aa9b2e0ed29b29740183ef02d8f5e7ca631cbb2dd1b8812aa31853251c01 2013-08-22 12:11:42 ....A 905945 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iyjg-ea07d5198dc92c0df2f02dbbda9c3f9db0100ad3f9bea71b86be0c46aeef4078 2013-08-22 12:36:58 ....A 360646 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iyjg-f37d9d298295de75a602800f032ce1e1714803108116894e7357a3a93c7ee6b8 2013-08-22 15:18:42 ....A 905873 Virusshare.00086/Trojan-Ransom.Win32.Blocker.iyjg-f8b21bfec31d93d739ede5b1dfa2bb47f715a0cf4947afc3cc487155285db608 2013-08-22 20:03:14 ....A 258032 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-0639fb9077c6f5aded6e255ee77cfd749194027c97ce26466b5829d83c507a5e 2013-08-22 19:46:36 ....A 340743 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-0810f4108096d30922cf256e3a805180d7dfc9479664e7c283b0518479b0c73a 2013-08-22 21:52:10 ....A 260585 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-299f5367803d3077deb45ef00d93f8b4cccf3153065a733263ce96ce192c36a4 2013-08-22 21:41:46 ....A 351603 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-303196cd8000700ede6b17139004b9f445e8f1c87c1e004a24ad39d6b56ebe0d 2013-08-22 20:58:14 ....A 286421 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-325583ef42e18b57219b914c856aef8fca986053b9d31d2857348267e752629e 2013-08-22 21:14:42 ....A 180201 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-414a05914f17130d22728d743a6941ab88f44b4ebe5950bc367a5a517b2aed79 2013-08-22 18:50:08 ....A 349411 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-4724b207432a80c4acb7d833f560ed679526ee01aa5f937fb5e3a57128e13524 2013-08-22 20:33:16 ....A 360304 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-597eaa9831ea7c5ecd41e8d0fe81957edb21a69aa8961151c733c9af4d996816 2013-08-22 22:03:38 ....A 320864 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-599f9995d3ce83e8b87276bc13e6da27e3815bc0c12b3a3f2960bb8c2b312c9e 2013-08-22 21:47:04 ....A 263463 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-60850e61db0276f4b771e3ea27b8d4a8bd8766d04c8ec0c95803975639f3e52f 2013-08-22 21:17:00 ....A 204908 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-60938e74c38d2c53fa106cd5a6e61e8d6d170bedc23000ab967ea1d76404376b 2013-08-22 19:46:32 ....A 246878 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-62dcd4ea40b9d46c0192deba3333e0e23b6706854f2bf67fd52316d6c11ac1f1 2013-08-22 20:07:04 ....A 306341 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-63a16bd64df1e74a28106419131e58b6ef9b9eb528545ea26128eb6591ad652b 2013-08-22 21:20:52 ....A 354119 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-64ff8f325c100a13aea72bc1cdb95250250a2ea46826572672d3cc9ba272b5ca 2013-08-22 19:19:42 ....A 318637 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-706a2a615e6b24fbefdbbfda0ef002aa3cb3c55689bc2ab5c545508c627d4742 2013-08-22 21:08:18 ....A 282001 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-72704769897edb2ca6bbd80c4b9ed5d51f8b97cdabb2e2479979221ba3b5b53c 2013-08-22 15:53:44 ....A 335692 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-af2c048aae20234e59ff521864d950077cfe54af1aa6a1aca7f155fb25fa12e8 2013-08-22 16:02:48 ....A 257834 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jagv-b4765537d1bd81da031cdf80568b7b2b9d7421e6a3689d50b8cbaf129fbe9e0e 2013-08-22 20:03:12 ....A 313856 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jbwm-6e88af1275f551f8811329414aab6f6d7a86fc58935e08893575ceed2caaf2e7 2013-08-22 13:29:26 ....A 495616 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jftg-d23e682e5170037d65014ddfd990d0c1a9c70d91b12300f1415244b2319995d3 2013-08-22 16:51:12 ....A 73736 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jfwt-c2c62f3d6ca106ec113f6a292f2b08377c82f608f95e3ce617a1777cfe4d9cea 2013-08-22 19:21:18 ....A 56958 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jgcm-191c8f65842f60d9dcdf013530cbb6944b5c29d36a25c647857dad4c99bfc7b9 2013-08-22 19:47:42 ....A 280316 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jgil-4460f70b5565e0896dfdaf2c7978fc7119eb005299a032081a67b4a6c1632e4a 2013-08-22 19:13:00 ....A 3403264 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jgip-3a330419338cb1ac3b6cfbf4f5837f5a2dee91c1b71d3883ee18f0234069eaf4 2013-08-22 19:48:10 ....A 348160 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jijg-0053f50a1a3ee1255de532c4877df43c81aedcab21c8e1b3ad9c0542217ca696 2013-08-22 17:51:10 ....A 394240 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jivw-7cf252bd0eac2631738035598cfa671316b9f123fd691ba6893d7eab9ff09c6b 2013-08-22 13:48:18 ....A 113152 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jjzm-6351985d21d0f35e91703d9d901d5bbbfce539fe8bc53def5c76a949c30abaa6 2013-08-22 15:34:06 ....A 456411 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jlwj-ad4661951df1a3fb567a430edd86c1d004c26b2d67a37974d7e4cc89af389fb7 2013-08-22 20:29:02 ....A 127963 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jpcw-518f3a9bc855be89b558d21fca69fe513545eced4f4afb2b0883f5a970aea39b 2013-08-22 15:56:48 ....A 679936 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jxbh-17558d4437d1bd2a6fa45fea552e4256b814e598ef93a8a0f29367d5becb5d81 2013-08-22 16:57:42 ....A 999424 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jxbh-2b6711d45911549ca78281d08752c8c87f2a01aca88105ef6f7bfe432cbea3b4 2013-08-22 17:34:12 ....A 679936 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jxbh-31dfd98bceec7fd3464b7d7ecf5d7d46bec809f10392c049c8603bdf87a80311 2013-08-22 16:19:22 ....A 491520 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jxbh-bb28076a1f41546959e5b88c548ec8f98ab7e79e0fd67f2aa189843a83f3d29d 2013-08-22 19:53:06 ....A 407040 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jzec-387a924f0f088f3d8e2257729190ba0de3374aa33da1cea3eb4b40e4f20ab279 2013-08-22 16:23:18 ....A 164864 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jzec-b892a3bdccd9c83a3def872276dd05633a427da12bcf004f54e39421beef828c 2013-08-22 17:24:10 ....A 407040 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jzec-b9c806ebd57b69a47f8fbc1de4c51d5d22fe8694d35c8f085be3cb17cb40aab9 2013-08-22 14:35:46 ....A 391680 Virusshare.00086/Trojan-Ransom.Win32.Blocker.jzec-f738afbd4c316267d35e2f4d7b818139a55d8ef6b636c3bf736f1672cb4c8ea1 2013-08-22 17:27:10 ....A 87494 Virusshare.00086/Trojan-Ransom.Win32.Blocker.kdl-872bc44f5dfe99125518fcbfbd2184ee8fb33151b85425c8113bc7e90e665a2e 2013-08-22 21:43:12 ....A 353792 Virusshare.00086/Trojan-Ransom.Win32.Blocker.kpvf-713812090779c5d829d2f7f350b65f1d58ac79fd14bb825c92e937b3dc176c59 2013-08-22 19:30:40 ....A 341464 Virusshare.00086/Trojan-Ransom.Win32.Blocker.kqc-0cebd77452424db6f83d516330e2f714f3a792d5b01d6f5b45f3afe27d95a4ac 2013-08-22 17:28:14 ....A 73584 Virusshare.00086/Trojan-Ransom.Win32.Blocker.lag-c46919e8772d890ccd634ac7758a7263ca92c129629572a1dcd34679ad9248d8 2013-08-22 13:10:22 ....A 609710 Virusshare.00086/Trojan-Ransom.Win32.Blocker.mpmw-000332db3dbdcfa5b1ca35d71180ec851e915a3df1344ef29abc6275561b7171 2013-08-22 12:03:54 ....A 123392 Virusshare.00086/Trojan-Ransom.Win32.Blocker.oli-20aef27bb1addb4995e515a785f0a3df58fe124301261fd2130ca4373c2b6e30 2013-08-22 20:51:12 ....A 229888 Virusshare.00086/Trojan-Ransom.Win32.Blocker.pgp-611a3c1186dbeb7d416dcb42b004d404156f12d7da06c7ec09821b4f0c1ea53a 2013-08-22 21:18:26 ....A 163840 Virusshare.00086/Trojan-Ransom.Win32.Blocker.tkd-206219c9b47c5586b43c439824df02a9704c6d8af4c4f9de50512ed0810a95f1 2013-08-22 17:41:20 ....A 138732 Virusshare.00086/Trojan-Ransom.Win32.Blocker.uts-c4403e436ed996480af0229576d654a518acdd28d34aa4d731517c3439381e2e 2013-08-22 17:09:00 ....A 262144 Virusshare.00086/Trojan-Ransom.Win32.Blocker.wkp-acbc73613bdf4389f9c016ac2d2d8ba4a7ea75e380155f009c9d5a8c7ef94bfa 2013-08-22 20:05:18 ....A 767488 Virusshare.00086/Trojan-Ransom.Win32.Blocker.zga-1cbea77f1e58567ef07975589f41da240ba89daa674a9912287d3577766c8e5c 2013-08-22 16:14:24 ....A 302592 Virusshare.00086/Trojan-Ransom.Win32.Blocker.zlw-aee2ab71f72bd4eb6a6c97836cc6665d89497737d72cda537bb6a0b2258341f2 2013-08-22 20:35:30 ....A 117988 Virusshare.00086/Trojan-Ransom.Win32.Blocker.zmu-660d2be3d8acfb5504357716997cbb64245fa3dd28c4c8b26a1d14084f0c20e5 2013-08-22 15:56:02 ....A 1928704 Virusshare.00086/Trojan-Ransom.Win32.Blocker.zqx-4c0fbc121c9f9ade2b2ef486a319deff3648964926b741a6907ce06b5e8304c3 2013-08-22 18:43:00 ....A 51200 Virusshare.00086/Trojan-Ransom.Win32.BlueScreen.na-58669523046027ec344eeb3deab62359b56d55747d3b7a6abd86f578c19d98f8 2013-08-22 11:11:02 ....A 454656 Virusshare.00086/Trojan-Ransom.Win32.BlueScreen.na-73155d28d256908947724c3364abfe782b424a222edfca955e0e37b9950cd41f 2013-08-22 19:55:14 ....A 24576 Virusshare.00086/Trojan-Ransom.Win32.Chameleon.gff-7a1af2e453616ef2c3a2a830ca30e2beaa39674bf740e50b360b7f9d1749106c 2013-08-22 14:32:08 ....A 20480 Virusshare.00086/Trojan-Ransom.Win32.ChameleonUnlicence.ab-40dbeb1f71770e06edcad9555f178be483fc3d0b4fea49ac30df93495bee8db9 2013-08-22 18:38:48 ....A 87077 Virusshare.00086/Trojan-Ransom.Win32.ChameleonUnlicence.fj-0beac2cc771289fa4d08d801b227c4248fa55c2ab343e9fe8624a906d1cb2e80 2013-08-22 18:22:04 ....A 44032 Virusshare.00086/Trojan-Ransom.Win32.ChameleonUnlicence.o-19918c5d5c628ae730f5ef89db123fa96e609fb7459911339b7266e6671fab1f 2013-08-22 20:07:18 ....A 199680 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aaax-323b6ce97e2c41d5a90808e6784c14ed57c288bef151020de368dfa2964356b8 2013-08-22 16:27:42 ....A 197632 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aabr-f7b91bd2a7564f1fd55129684badc0d3a96fac898f53cc2b618167f46dfc1945 2013-08-22 18:11:04 ....A 234496 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aacd-0e4cd0a47780404b90dd17dbb070c0317329a2051ea4332a453de885f1a242d8 2013-08-22 17:49:32 ....A 234496 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aacd-54fe6b552622044bae7d14854bcb1cea87659d142d3328f516c74c198e9337b7 2013-08-22 16:44:48 ....A 234496 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aacd-8c944bba6fe1b58c39a099b43b635f3206bc5d635b83c3c1782d62e608f0862e 2013-08-22 17:15:48 ....A 234496 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aacd-c5c2df8d44cd67e69e0fb6ad9ee69ff29ca3c934cef6162da490fb00c887d7ff 2013-08-22 17:49:58 ....A 225280 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aadc-a8da31f35d01a62dd2859ba7aa9735b031fa6a45924628bdecb90e98c9a57157 2013-08-22 15:33:12 ....A 225280 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aadc-b4fd320c37293ebfe1c4c13ad473f34c03e66aacb86dc0ebd8ac20cbab849445 2013-08-22 16:10:14 ....A 276992 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aajb-7fb876408afaa74b8d241bfb7538932a27ed89dcf97a5160e3596ce6ecf86fcd 2013-08-22 17:45:32 ....A 276992 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aajb-cd5f36e8d0bff242c705ea7ecc3c028ac4aed2ac3e1b723bb59ac46da2602b85 2013-08-22 17:42:32 ....A 273920 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aaju-0e07aafbffb39ee0e9ebf653de17d1a8fb79f93b9d65cdb384ac0ecc605cddcc 2013-08-22 18:11:50 ....A 114688 Virusshare.00086/Trojan-Ransom.Win32.Cidox.acdm-49fac88e05c03851fdda1f2e4e282c0c7d30beeb9fe21714f1bd1e28594d58f6 2013-08-22 17:20:38 ....A 210944 Virusshare.00086/Trojan-Ransom.Win32.Cidox.acgc-6dda156368a54411ebe80ad160297800aa6ddf06f5de03d1d4829e9e171932d4 2013-08-22 16:48:30 ....A 210944 Virusshare.00086/Trojan-Ransom.Win32.Cidox.acgc-96f3388f1765ae52d818ea6d26c1fc3bdde51a934524f22d1d1cf498ec894925 2013-08-22 17:42:36 ....A 244224 Virusshare.00086/Trojan-Ransom.Win32.Cidox.acgf-8658a1316ef59b4ef3485525a098dae471e31a5f678a2ed1c304e845d7a1f669 2013-08-22 18:07:12 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.acs-4c6f8bd2345dfef5e0db095da1211886a0bbb53485e386a2e4babeb1aee405ef 2013-08-22 12:45:50 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aet-43fa740fe5b81e029a28a293b32038987ef390bb5bd7960a2726a60e6daf9a6e 2013-08-22 21:01:16 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aev-e3a8e01ac244d45f3f3972cd7b2e134ce759f5a615956afe36c6b0a32e384e67 2013-08-22 21:32:34 ....A 98304 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aex-313bb4d7d46b940cf4c1335fc2363b0c0a6c83594dceea1a200e2e9ee46308f2 2013-08-22 19:16:44 ....A 98304 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aex-3dee48780943677967fadcb51c8474ed0b08c52c8ba630b341727ee415026100 2013-08-22 19:24:58 ....A 98304 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aex-3f4149b146533ce7e130c97806d996c726e6a98d22d2c51d46e6a41e2666dba8 2013-08-22 14:14:52 ....A 98304 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aex-54e13c9cc67f7068f317f276345365b5b80717fba92dcca97c14836fbb7eaf7d 2013-08-22 14:09:00 ....A 98304 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aex-d1bbea458937b7c675b7a9ae16d12ec2b243a610a5a673a37a0df63afa6f5ec6 2013-08-22 14:37:58 ....A 98304 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aex-e0f5213e38a3342dca79d9a35e571745f7f1b1907df27091c190fa08167bd7ad 2013-08-22 11:18:40 ....A 98304 Virusshare.00086/Trojan-Ransom.Win32.Cidox.aex-e7ecd9eb4eb57e5343774b21dc3e165fb82844122187f2a4e179395b589acda1 2013-08-22 13:48:34 ....A 90112 Virusshare.00086/Trojan-Ransom.Win32.Cidox.afc-d5e570058449691fe0d4170bfe8290124843ff09b2a782002a59344eafae5268 2013-08-22 13:23:00 ....A 90112 Virusshare.00086/Trojan-Ransom.Win32.Cidox.afc-efef5bc0868471816f519217a9bf9e5cf72ee4a573c0b0dc609a877bbad786e2 2013-08-22 14:32:08 ....A 90112 Virusshare.00086/Trojan-Ransom.Win32.Cidox.afp-053a9b8683d01fadef20f6c04eda397789722bf1f153a1bedf4472967f5a1cbf 2013-08-22 18:04:54 ....A 90112 Virusshare.00086/Trojan-Ransom.Win32.Cidox.afp-2ff9ec72877468c675489d7629f633cf9a1335f56e097a7ec2d0b054df739546 2013-08-22 13:05:34 ....A 90112 Virusshare.00086/Trojan-Ransom.Win32.Cidox.afp-d723b31ae11d4a6f5eac6b88cecf73d0c63b72dd27cd91ac90310f98d6d2310f 2013-08-22 13:25:42 ....A 90112 Virusshare.00086/Trojan-Ransom.Win32.Cidox.afp-f432a0b0780048abd070657a0747a28721cf65e7d94ed6c552593b0ede5ec091 2013-08-22 15:11:42 ....A 90112 Virusshare.00086/Trojan-Ransom.Win32.Cidox.afp-f464b7ebc37b039ff871c35a4e60280f77a45ac35d2315caea4eebbe58f7d6d9 2013-08-22 19:37:26 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.amw-6f0c7ac82be6e0c37e24d19b316e42265262d078f1c2e5a6f185c74445d0981d 2013-08-22 11:32:34 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.amw-df8a167d6038372318cad18cf7e600da600051557347a95f724c3e9b693dac4d 2013-08-22 10:51:34 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.amw-f07bfac78f4ea3d3afdc2721cd7145faa0b0481c6befe94a31f19e4a462bf390 2013-08-22 21:01:56 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.apa-c0bba4359280623f0168d5d2c48d069a0f88cb7c33777cb0018c3862e5ff4de0 2013-08-22 20:40:38 ....A 43008 Virusshare.00086/Trojan-Ransom.Win32.Cidox.cii-133dfd2a91dd76a5d422e54dc7dc0bd37d7475a327c6e33248ff6191ffcdcf96 2013-08-22 18:39:44 ....A 43008 Virusshare.00086/Trojan-Ransom.Win32.Cidox.cij-4cf96dec107db590aa5dcbea45531b3f0406cff133f1ab742aa62b220439fb31 2013-08-22 21:48:14 ....A 43008 Virusshare.00086/Trojan-Ransom.Win32.Cidox.cij-73553dab33374beeb8c5201b0148de4edeebd3baf91a110307ecd8ff808d1066 2013-08-22 12:08:06 ....A 43008 Virusshare.00086/Trojan-Ransom.Win32.Cidox.cil-43cad679dcff8abce965d5c2d18f3e44b3c96682dd5b05073381f11821fc4aec 2013-08-22 20:12:02 ....A 43008 Virusshare.00086/Trojan-Ransom.Win32.Cidox.cim-0d8cb1f8b751298b24e29148f9c73dc872964fb64567ac01ea0c8828fc180079 2013-08-22 20:39:00 ....A 43008 Virusshare.00086/Trojan-Ransom.Win32.Cidox.cim-116039acedbe3701210873595d31d9685c9289d683adc9ff991b66101350e016 2013-08-22 19:26:06 ....A 43008 Virusshare.00086/Trojan-Ransom.Win32.Cidox.ciq-0743ded087f6e2e9a4cca28b6da5c1dad33d02ee9d5e79c53e4ba24593b98ece 2013-08-22 21:56:18 ....A 43520 Virusshare.00086/Trojan-Ransom.Win32.Cidox.ciq-498d02b88d5995fed969832b191b54508dd080d3e5b3800a5d552e0c04575ef9 2013-08-22 21:26:26 ....A 43008 Virusshare.00086/Trojan-Ransom.Win32.Cidox.ciq-5923a4152911ca6c1b4cadd72a5845e6879c9acc5f281fe9a4652f8dc1a7132a 2013-08-22 13:18:22 ....A 106496 Virusshare.00086/Trojan-Ransom.Win32.Cidox.cs-6669de7f50e3dc702b53de0bb1fe898af9accb2d4d43ea443dced9b06a490ad9 2013-08-22 11:56:08 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtd-0557fdac9f7d2d0a03d2f513ddb05b40d23360b0f0ea0c4586f52b7144a21e03 2013-08-22 16:50:58 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtd-1f24a1d82364d99ee056e14f8ca2ca92a07037f1b9d08a8f5998b71ce298abd7 2013-08-22 19:23:30 ....A 104765 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtd-1ff2737bd0245a8b269ba2a1b1745df04e7ba1196eb984143020dad4e74d1fb9 2013-08-22 14:43:24 ....A 94208 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtd-256544403e8d40dc1aa9114da61495e7b873c2f1218b3bf180d04d99c46cdc83 2013-08-22 19:19:08 ....A 106496 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtd-26f4c7f19a28649ee87a1bd0d726ade6e1144c37e4c145b362c05e8a9b37c9c0 2013-08-22 14:07:42 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtd-311d1db808725e78249910938e867f574b2dda104cda5fb92aa7c731562b6871 2013-08-22 14:17:14 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtd-32723c85b2d3a0cffd9bd170330a84e685e16dc467723e7e1c66906d97edd3db 2013-08-22 18:47:26 ....A 106496 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtd-3af2fc4ee324c98b5003f65f4b9e691c105340bbadf701e4d6440e4fb846d1b0 2013-08-22 20:10:12 ....A 106496 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtd-4bba0e9c9b54980887353f4473b4eaa945f15724646551a178ca5435dfc84274 2013-08-22 20:01:26 ....A 102400 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtd-5d4bee1df7adc13b2d7f09eab07f0dc1c4a8479a96135961b163864ee2782afe 2013-08-22 18:16:00 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtd-6f25d87dea651bc6d0bb63aa9eb7d3d201f4f6a17264e4b21159bd5ec27ee638 2013-08-22 21:09:18 ....A 106496 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtd-ac684d8a34c399f721e5ed85511ea8dbffc0ee61a62a568602b4f3d28cb32744 2013-08-22 19:09:18 ....A 43008 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtg-2763677e739b0c21d3c22289987f1756b84c1af4b7302d367f699890e0d1b73f 2013-08-22 13:56:20 ....A 43008 Virusshare.00086/Trojan-Ransom.Win32.Cidox.dtg-70a6b1a3f66fb1abc7f44811c5ffa3788a0c4ea635bb77c5b9bf5a485a2318b3 2013-08-22 18:36:12 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-07a0801743a5f0eac4cd6e68f2c89337ed81e62b539e00d3727d3d7c280653d1 2013-08-22 18:11:02 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-081ea66b3aeea43f630f1acf2b6e68124cc9c879e4bd8b162e3fc7907a6866d2 2013-08-22 19:55:20 ....A 53248 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-0a50066fb442673349ea7bf30b31151516bd2f8bc42c522205427022266327e9 2013-08-22 19:30:04 ....A 53248 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-0f62da1dddd8cf9dc4fd668d6eb964718faee09964f9783da65f965d0a57c2c3 2013-08-22 21:19:50 ....A 28118 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-10583c4df090e726e8d6d801ccdfc1cf9c5ec100ae871604d58e9848efda70b0 2013-08-22 21:03:50 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-13432ca11a87590d1f582d0527397c702758df00cba494f4b0aa56068824f75a 2013-08-22 11:58:20 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-1401b7b3b58a36be7a64871d5d65d2f402bfe3f65fba0f5d66f81b1414ebd6f5 2013-08-22 12:00:02 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-2021c318a02abff8ea3545b760542bca7ce993604e46a5835cb2a0bf3e582ff6 2013-08-22 15:05:40 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-22c72d80bdaa613cb545dddbeb3a640323d537f66a5d8bd0769de7618a97dddd 2013-08-22 11:40:02 ....A 53248 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-2471e88faffd2f857030dce8b0faf269aa503877959caba79c3cdf6c43096cba 2013-08-22 18:43:24 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-282a508842d1db092fa067cc0dc69154f0536bbbe09266ba99e2b2faa1a25431 2013-08-22 19:47:18 ....A 53248 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-2ca5a8cf4d6987240af012e386658272f30a05ceed4545c8106ff02c5a10740f 2013-08-22 18:26:38 ....A 53248 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-2d9b543ae464e15fca770980f3f9229b5ce96bc7ddd17715c9d7b03557c0ee65 2013-08-22 13:00:00 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-3171bc0f7932c53e159d6d7f1846a0b9895df3aa8bbdefb607c02851869273bb 2013-08-22 18:42:46 ....A 61440 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-38d6e2abfa089b5351442bff170fa75c9c487460de2559a4c4b71d20b61a4a27 2013-08-22 19:16:32 ....A 53248 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-3bb56212992965e433df18be46c47df00bd7f8e7d6defad077358933fcb99f76 2013-08-22 19:52:28 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-3c082c82a7f80038749425ea6d6602b7b0566e29eb1aaefb7c4f5714be349c12 2013-08-22 19:50:26 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-3e3c19ff1d6316b66f4dbed5973a0573379202628d941f60d16ddd846e07fb91 2013-08-22 18:37:24 ....A 61440 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-3f501f32bbfbd8086f38e2dc585c3331c0c2745ebf8305645c984bd859bb52c6 2013-08-22 14:45:38 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-44c2aba24eb5ce2c0eb8fe4cff80dddc30e01ff0d8a3d2da2812f58f34071e00 2013-08-22 21:54:20 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-4835fb55082e9998593082307967d1dcfdfc061160c405329523e0f92b2ab729 2013-08-22 19:10:18 ....A 61440 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-499a84e00d09bba03ca3c6a874fe1e021f61f8b7eb4d71241fa1dc1b925275ef 2013-08-22 18:52:56 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-4a4012c6f95e4b2795c158ee5fa7dcf21958c1a3e1993c39b50446a4741b5272 2013-08-22 14:49:06 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-54d3402f6be14e54f4a92b9d362fc5dc446fa6db89b616187d7e12efedd6bf76 2013-08-22 20:07:02 ....A 53248 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-5cfef73e1a88a8c973e7d9e39dde62a362ac4a2c2db7902f773e20f9c5d5cecb 2013-08-22 19:19:44 ....A 61440 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-63e1968977ff2a59de112df040338d4fc32f8d6c95f1dbc0016cfed07d26be59 2013-08-22 19:17:42 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-6e71b509f7e07d8e66fe3ef1e1fd74aeac95b6dabde49093bd6503f8fed02189 2013-08-22 21:47:50 ....A 61440 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-725ca62e077c4df66bbc405cdd497fe53e3b4a6636d454171bd64813960f2729 2013-08-22 18:43:48 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-7af2b0626f9f29c1caf646cb0eb7eb58b3a6ab1a2ce012717b7308e51853ec0b 2013-08-22 18:54:46 ....A 53248 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-7e060024233edae194e1ce2a7c9c07257ffbcfb07e7669ccf3e4b15d63a7c1f2 2013-08-22 19:40:52 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-7fe12f55a002ea270facfb7a1b25d1f85d84ad6cfffa27e3e24445e64b8e3cbb 2013-08-22 11:09:54 ....A 53248 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-e3e0828a88a17198bcb007dac50a6c12cd4d5136a447ca71b98ad114d99eac1d 2013-08-22 10:48:42 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-e8fd6de5d3816b2082545571ed933d3ed1b48acc8dfec0d3d8adb8d384c8717c 2013-08-22 11:29:58 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-f9823ae4330c844ed6c0a0e9a1cdd39dc64cee517de4a36645cf769a9cbb2cfd 2013-08-22 13:43:24 ....A 49152 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-faee222c7436e1309b38f4fb1a9bab07a170d70b307ed38a01ea52c54af25723 2013-08-22 11:49:00 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.gen-fbb3fcb219a62bdd3d2731bed129c67bcfe5be137333fc7258cc29fe2fa0123c 2013-08-22 15:14:00 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Cidox.htn-45cb12587b1e26a1594ebe2e7d28f970b2d4dd1fe25f83a148b5695c918eb53b 2013-08-22 20:42:46 ....A 44544 Virusshare.00086/Trojan-Ransom.Win32.Cidox.zyw-12268d4451fcc4d0de05c6d74396f5ff0df63cf1caaba6693961e8e4c6fc6902 2013-08-22 20:14:38 ....A 122880 Virusshare.00086/Trojan-Ransom.Win32.Cidox.zyw-181dd44b271388a0c932b13b82df196a9c82e9ff4c642da7fd72753df11ad964 2013-08-22 18:38:50 ....A 219136 Virusshare.00086/Trojan-Ransom.Win32.Cidox.zyz-64944931af15fcdc6d932e83039efe8a52d01266eec1022f95334fe29f216956 2013-08-22 18:09:32 ....A 74792 Virusshare.00086/Trojan-Ransom.Win32.Cryptor.i-1815bc459bf6000ab4b5834b60cadedbd490004896c91458500c3868cc4e0f64 2013-08-22 19:48:10 ....A 19974 Virusshare.00086/Trojan-Ransom.Win32.Cryrar.get-1e7b3335904ff97d4959353e47d2e44c168aba44491c9eb7ddb42065f6a8777f 2013-08-22 20:20:22 ....A 500274 Virusshare.00086/Trojan-Ransom.Win32.Digitala.cvd-202d15fce0ae52f8c34342fc473d36b866660f8740d73983ec2bf08ded4b53dc 2013-08-22 12:34:20 ....A 211464 Virusshare.00086/Trojan-Ransom.Win32.Digitala.eg-dec5b5ab43b3fd31355669a97bcdac8e4569cb2cff47e02a72679c355d248c0a 2013-08-22 18:40:10 ....A 215048 Virusshare.00086/Trojan-Ransom.Win32.Digitala.em-457472099fd3377328a0080b3634a544a8804e00bde272c5cec66dd0229bc2ca 2013-08-22 11:37:46 ....A 215048 Virusshare.00086/Trojan-Ransom.Win32.Digitala.em-da353d0dfd00a3bf937e38611014a5811df9fd76fa0fb1abbb0a83279aca7477 2013-08-22 18:48:56 ....A 154120 Virusshare.00086/Trojan-Ransom.Win32.Digitala.gen-5bd938b6df2b312462786fc6d9647d8af76a9e1ce39edc4b6cf7e566c3489f0c 2013-08-22 11:31:02 ....A 164872 Virusshare.00086/Trojan-Ransom.Win32.Digitala.gen-e58062146534c6bd6e8ffdb05063f1b9fde189986a125f9597d412f682075af8 2013-08-22 10:54:18 ....A 152576 Virusshare.00086/Trojan-Ransom.Win32.DoubleEagle.am-725622dbd4ad520fa761db00d035c97b8363847060c46c8a441a49866027175b 2013-08-22 13:03:30 ....A 194048 Virusshare.00086/Trojan-Ransom.Win32.DoubleEagle.bx-32d06af4b8fb832a42318d2b27b101d463c6385bf364526314e9d35334995d4f 2013-08-22 12:48:02 ....A 121344 Virusshare.00086/Trojan-Ransom.Win32.Dummy.s-fc33960d08628ce4fcfd374c32b8b2657df826aa71b6d1b611566ebe4313c9b3 2013-08-22 20:12:30 ....A 22664 Virusshare.00086/Trojan-Ransom.Win32.Encoder.baz-4bd81eb3143b6d9e637f4d7e1703d11ce4901fc510f8ce9812010c1e737ca816 2013-08-22 11:29:56 ....A 109056 Virusshare.00086/Trojan-Ransom.Win32.FSWarning.c-eb619129d66b9af824ecabe711521c308301f9cdb201309d9d066881d86b7d37 2013-08-22 13:44:02 ....A 1536765 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.alva-d5fbd0f57719b2e04fcac49a41e4e8bedb36ba2bc819ef05206edabfdb9e5fdc 2013-08-22 20:03:50 ....A 1292290 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-065f92ef8f267e218fb4a2c657c6020c7a29ff32ca8f69277633b55bc9423c9d 2013-08-22 18:10:44 ....A 1292811 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-0920d6a40212ec7baeef9aa23535a3a279dd3fd7075b038a8972cd6a4bf54a89 2013-08-22 20:17:30 ....A 1652400 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-102f7f184eac9b5cacceccf48f7cfdc7b86e6f21c5806b8ecfc76306e504c0d3 2013-08-22 20:36:22 ....A 1651901 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-130b1ceb5a9d15031e713fa644bb23633a6163301224e5567078d1d43c7ab939 2013-08-22 21:43:22 ....A 1692634 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-134686e7023abae30ce60a51bba5ca26b47dbf15d5c61aa49016186fff8a453c 2013-08-22 20:23:26 ....A 1653007 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-13508c688dabf26ce0239495029fff2477029ff42cec21b014021e5a6ea8c982 2013-08-22 20:24:04 ....A 1652443 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-141b4856055265fe0b2511e254f90435c77804bb19ee6b1ad8978ba6eafcd723 2013-08-22 20:22:36 ....A 1691568 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-1962aff7182c5b027e20d00b76883252724853364d81cd94d49e16e6ae7ac058 2013-08-22 21:44:34 ....A 1652502 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-209ffb90c46457b252a1f85e4760e256c44703d1f509a809cb9fca7a416c0b8e 2013-08-22 21:30:56 ....A 1652366 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-210349768ac994d9f13770fbf8092943548a79f11c44a2097f7b5974b4914380 2013-08-22 21:23:46 ....A 1292290 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-211e2cceb031f5d210f84f79762dcacd29c2c0070ad401d873b5519e24e0510b 2013-08-22 21:41:02 ....A 1652962 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-2120692e93f81c52fbda840dd9796ffa4ea6567af1b3198f52bb17fcd188c26b 2013-08-22 20:46:00 ....A 1563986 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-215384109eb97926cf077428c3d07899b7d999cae85142a8b62eca910837d96d 2013-08-22 21:28:32 ....A 1654467 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-215a9b14bffd518522d3d6c6daeed4cdc6f06788c82c7fe5fc58cfddc0dc8141 2013-08-22 21:20:24 ....A 1691490 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-218420b23bee5030c53b3373b061c9ec1e1d461febbdc364f49b67850853100f 2013-08-22 20:57:50 ....A 1652337 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-2196972e828b271d5c816d8f6533cd98f41a3a7522c3752ac4822f7e44025823 2013-08-22 17:30:46 ....A 1693038 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-21bf8fb7d3b58e5d5f4c42a34e17af1fd1e45be6cd2eb876974bba01dcd3b293 2013-08-22 21:19:48 ....A 1652385 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-23586c2d927ee5d32bc45ad8e20c04170d305cab059ccc78d1bab13eea15297f 2013-08-22 20:13:56 ....A 1652368 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-261a63a65f5eef20adc69f7a3aadae2d9fc4abcfeef98b1c311d6cc6f8f31d50 2013-08-22 19:17:42 ....A 1292933 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-2685c7d1cd49e87458899807f647a9dcc69e3f2337f26d39ce4f2348c565c6e5 2013-08-22 18:34:18 ....A 1695089 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-2cf7bf0235ad422b8f53cb092897d8d83b8822e6a5ff663b26a2a260d53a2d0e 2013-08-22 16:44:36 ....A 1693015 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-2e66081b9e8d519cbad796dd43f4cd375eab8d06f0fb69bd01dd706eaffbbb96 2013-08-22 18:26:24 ....A 1693006 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-2f35ffeb7f174e62be1f83f40e036ee51c8057f5166e4dbcd86768704908f146 2013-08-22 20:57:52 ....A 1671807 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-31720c1a309ecfe7a2118931681d9862ae38d4a84f167defb9bc1aef8779f2a1 2013-08-22 19:22:12 ....A 1653472 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-34850b61282f2053aae7838a932810e510b20ab5c46db6359be7550d707802e8 2013-08-22 19:27:10 ....A 1695061 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-34fc8fb1baa4ae37e779fe11e782ad69d7da9ae4398ca082f299bc5f9684ad61 2013-08-22 21:53:18 ....A 1653462 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-386de21a6ed2162d40ae7d95faf7eeee57d134d902015bc2da4982ee87183e67 2013-08-22 20:43:02 ....A 1652375 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-397975e28a60a9e6f56d7641ff488904c04a09dbec8697bb0735ba07f8925797 2013-08-22 20:43:02 ....A 1695577 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-4091df29491f5ba3bd338a23da0ed84b19f8fbb209696e8a50884708997dfb39 2013-08-22 18:13:12 ....A 1695040 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-418fec7850936a5eda6c594d8a4e0405863c40204c1ec38a98b94f2cb5469b81 2013-08-22 18:07:22 ....A 1651234 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-454d3fa5f468425fd9108b81322ec01d53da0d0d01ea857e4fba358a4eae0f8f 2013-08-22 19:45:10 ....A 1560918 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-46977323e4d23b01e843aea68ec20cadb7c48a3b64de2ccf57295b963163cd09 2013-08-22 19:27:28 ....A 1692494 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-47502fbc746a2c7628ad6431faa0b2a5e3938387316efbce306b8ca00b7017c4 2013-08-22 18:24:50 ....A 1691464 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-48029a142d22d4f59da738d8df568d6294a09000aa8230cdb63f616a5a75741e 2013-08-22 21:29:54 ....A 1294881 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-483421dc9be73a42526c53da53357ab56485ae8309a45529ec58fc8ede44d1ec 2013-08-22 21:32:16 ....A 1651876 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-4945c27ee4f79480e4a1902fdd2c8af015560f443e7980a623d4ee3ce4a17b08 2013-08-22 20:25:46 ....A 1293043 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-4953d86b15d8110073856164107a670225e746fc0ad58bee916422f3e9c5f5b5 2013-08-22 20:41:26 ....A 1294878 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-504ed94c9fa8d4628ce318e8bf89090979d61d6eaa8069bbb40f66825f89e26d 2013-08-22 18:32:06 ....A 1694056 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-57509c20721ec033cf313c030ffb73bc02c42418ed6ed4b4f024b909abb505ed 2013-08-22 20:53:36 ....A 1652926 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-579c9cdd1d33edf44a6317e0bbf6b626aa1adc87b5f8d82e15d4090837bfd7cb 2013-08-22 20:41:34 ....A 1671748 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-592856a984b7c312bca11ce023aed52cb2f2784cab4b87d7ce1959c3d28b008a 2013-08-22 20:33:22 ....A 1692537 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-594b9c61ea06e951ab86f4e86359534f6bd0d0cbe2c2695d1daca73a3673ac4c 2013-08-22 21:17:16 ....A 1292930 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-600fe7a95fd5ed33d7c94f80b033b26e5effd512757adb8dac7c47001d325df3 2013-08-22 21:25:48 ....A 1653435 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-6022562f89173db34466670a5177b6c9a5c7958ab9a2a822452869f34dd25b47 2013-08-22 17:19:00 ....A 1695058 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-605fd28213c823c3d10eb4a2ff4df383bb6ee6b3777c4cedbfd4671ba8c32ed0 2013-08-22 21:16:18 ....A 1694101 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-60ddd4da517008a5e05d4cc2f679be9a9fcaa05b2896b8f55e5250b6b644e871 2013-08-22 21:43:06 ....A 1292285 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-6107deb4bc8fefd634d4090b80408b2b21549e345a79c437c4e7c9f8d9d1635f 2013-08-22 18:49:26 ....A 1294931 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-63410218736ea9ec15c801e871628601868daad410e29bc8ba003c91b346a425 2013-08-22 18:48:04 ....A 1652977 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-63a7c8902063948960583c8cb22a5939f147778c2d7c19e96782d72f4ad4cab1 2013-08-22 20:19:32 ....A 1293959 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-64e36a05746a2b49980c686ee26fdfde145883d0fdef4522a88f30e2a2321695 2013-08-22 20:48:32 ....A 1292890 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-650fb0f9e94ddc550a3110b226c418eea171b1e01229b651f0ff0796351c3c1b 2013-08-22 22:06:12 ....A 1652457 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-665f1e3f2445b28dfc3ce7c111ac84db633e29b87b0d5e15139cc9121ca7e45f 2013-08-22 21:21:58 ....A 1651410 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-6720d922cdd5e86f42b381e3ec304193178f700f8c960b8c50e796995c0d2cdf 2013-08-22 19:22:52 ....A 1653392 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-692b15f37b5bfa4ab671bc27a3488ec682f51187d884864a19cc860e5013fb24 2013-08-22 16:24:56 ....A 1694589 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-8b8f83ddf0baf136a7f5eff6534248355a8ed7739247e5a46fa96b3222387285 2013-08-22 16:38:46 ....A 1693568 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-a1627d46838eb8e40d199f49b2ecc62219beb1935be03e9c05f297857aa05791 2013-08-22 17:13:50 ....A 1693597 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-b051c0dcaf668386ec194188f78465a26fb98b49c92da41078f84f0882cd4096 2013-08-22 17:29:36 ....A 1693569 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-b0d51c6319ccb3937e46bf7bcbe83a9f36894dc2d072aaa01be315e610e8b897 2013-08-22 16:52:22 ....A 1693475 Virusshare.00086/Trojan-Ransom.Win32.FakeInstaller.amdi-d33ceca36165b9cd8f795e661977ab97dd973547491df243565b211cd78ce62e 2013-08-22 20:09:00 ....A 1124352 Virusshare.00086/Trojan-Ransom.Win32.FakeSmser.n-2dd2a9f27e386b1a3c1aac9d3af46d6f572316928e2471ea1955557760c85120 2013-08-22 18:45:40 ....A 98304 Virusshare.00086/Trojan-Ransom.Win32.Foreign.cmev-71959e7533d0471a04016e5473e3a3edf196825492be7ece6b8beebbd3241b25 2013-08-22 14:44:02 ....A 114176 Virusshare.00086/Trojan-Ransom.Win32.Foreign.cuzb-dda4f115bf00e6a2dec356fe390fdf9c9be639063ca42a049d9d00449d728b42 2013-08-22 16:22:04 ....A 411962 Virusshare.00086/Trojan-Ransom.Win32.Foreign.dmkb-a6653a5ee50326d3771543e007d7faafeda8944f020c897dcfd4944e3d2055b8 2013-08-22 20:01:26 ....A 464896 Virusshare.00086/Trojan-Ransom.Win32.Foreign.dmkb-edf41b354a6d0af18ebf51d560904bb2a8a0b2fcc7d5d5b209020ada6790f224 2013-08-22 13:11:42 ....A 88576 Virusshare.00086/Trojan-Ransom.Win32.Foreign.flts-876c9712abba9944bd92c550dc85aabba022babcfce3174fddbe401c0b4ef7a7 2013-08-22 16:49:58 ....A 327548 Virusshare.00086/Trojan-Ransom.Win32.Foreign.fzyc-a95fa0dc22da520c315b3bc94aa9222886ca6b5d23d279cd18b350a7956c27af 2013-08-22 16:27:44 ....A 782336 Virusshare.00086/Trojan-Ransom.Win32.Foreign.jttw-4ab393388f32708b9561806bba1689ad785fda5d9bb5ee6b4415a0c9a98b438c 2013-08-22 17:18:16 ....A 134656 Virusshare.00086/Trojan-Ransom.Win32.Foreign.khxa-35e319b772265172117eda3737c453317017c1d941c39d9169d6e61c712961ab 2013-08-22 18:47:50 ....A 43008 Virusshare.00086/Trojan-Ransom.Win32.Foreign.mupb-2dfccf751f6198278f4e9e4358d4cc4fb6997a360e4095e9a8e8f8e5dc152b28 2013-08-22 21:42:38 ....A 8176 Virusshare.00086/Trojan-Ransom.Win32.Foreign.mupb-483982cabecb4f879cf35d29b3c728f010683c2a8673d130651361e2eca93e3b 2013-08-22 18:52:54 ....A 821248 Virusshare.00086/Trojan-Ransom.Win32.Foreign.mxzi-3d4ebbd3132f9e2a93a7d2ee0b27fb06254cc5724f94c461bddf3418dbbbd955 2013-08-22 13:33:22 ....A 24576 Virusshare.00086/Trojan-Ransom.Win32.Foreign.nbjp-f5dfcb1d3149d51e5c38f7958486565ff17b94fc421c59d690cf9dd6af6eded0 2013-08-22 12:43:44 ....A 380928 Virusshare.00086/Trojan-Ransom.Win32.Foreign.nbzx-a97466c664a78788e2feb394184941a710892ac38ebcb1b131101c589d8bb749 2013-08-22 11:36:44 ....A 315392 Virusshare.00086/Trojan-Ransom.Win32.Foreign.ncep-65c3d9919d0f9f881b3f22d4cf9bbf46b536351b3b7d2dc80cec9bc5d3d43ac4 2013-08-22 12:41:44 ....A 25088 Virusshare.00086/Trojan-Ransom.Win32.Foreign.ncjm-3247d0ec3ccdce39b91eb54a6f18a37a63937e9d5771c6cfb2a0ff4c917c5441 2013-08-22 21:17:20 ....A 59904 Virusshare.00086/Trojan-Ransom.Win32.Foreign.ndpp-4007f7070980a63fee8ade260ce163b86d7f8eef9d63a05c80c939e9ef2cea7b 2013-08-22 18:36:06 ....A 130048 Virusshare.00086/Trojan-Ransom.Win32.Foreign.ndpp-549e2bb403e362d1aaad6cffe56d85faa48175f8175af575e32f388ad21c829f 2013-08-22 11:55:50 ....A 130048 Virusshare.00086/Trojan-Ransom.Win32.Foreign.ndpp-da2f220be41ceb84731b68b8ca08365de415598b59dd12b623172226f911c8dd 2013-08-22 13:39:46 ....A 130048 Virusshare.00086/Trojan-Ransom.Win32.Foreign.ndpp-fa820c8e18f80795a83a77d8789495f203b83faeadf77bb3a6a9d7e2ce11e6e8 2013-08-22 14:09:04 ....A 59904 Virusshare.00086/Trojan-Ransom.Win32.Foreign.ndpp-ff908ccb399a1ee66fedd1554a6027f5d02281e57b1fe6d5a3d462618721b65a 2013-08-22 21:18:50 ....A 74752 Virusshare.00086/Trojan-Ransom.Win32.Foreign.ndrn-126d41f877d9e51f46ef861e1838531c236d7d134b0361aee8b4da5cdf5bcc97 2013-08-22 16:36:38 ....A 74752 Virusshare.00086/Trojan-Ransom.Win32.Foreign.ndrn-1f3134c1f7df8d59cf74fea9bd9da83a8c50265727f82a65e957161af8ff27da 2013-08-22 12:01:26 ....A 136704 Virusshare.00086/Trojan-Ransom.Win32.Foreign.ndrn-dd3705d53160ac5638e81fa8816da9bce379da3efabb5b1cfd1c0d2c27d96363 2013-08-22 12:16:50 ....A 162816 Virusshare.00086/Trojan-Ransom.Win32.Foreign.nfbg-396c48738cf8a417d7ffd93c3c5c78faef244edb1ec9753e5ff0128aea1e4f7d 2013-08-22 21:16:46 ....A 109056 Virusshare.00086/Trojan-Ransom.Win32.Foreign.nwhv-116673ee4a3db2c1bfed62476ed5ead48d98a32ef69096bbbd5bdaf7b14e7b79 2013-08-22 18:31:28 ....A 278528 Virusshare.00086/Trojan-Ransom.Win32.Foreign.nwnp-092da2883c89315546cdd72cc8d815ef46d4cbbc3b6a78c004d9c5d3266f0325 2013-08-22 19:33:34 ....A 554417 Virusshare.00086/Trojan-Ransom.Win32.Foreign.nwpl-6980c7f75170d0878041b07a4798d29858e2cfa4dc59496cd70ccc9967c6139c 2013-08-22 15:34:56 ....A 150528 Virusshare.00086/Trojan-Ransom.Win32.Foreign.ocbb-5cab46074faf5ca4ace29914fc0959d7274dab6cb0ecdcef10f1a9b761fd9a46 2013-08-22 17:00:18 ....A 24295 Virusshare.00086/Trojan-Ransom.Win32.Foreign.omo-24a1847ab2226f6856ab0bc942a92ad33dd3017084b567e83f23ce1d6daee24e 2013-08-22 19:14:50 ....A 152080 Virusshare.00086/Trojan-Ransom.Win32.Foreign.ost-1876d70abc701973b6ebba29408aef1913136df2fc951abfe7d80d038e0402f9 2013-08-22 21:21:52 ....A 137728 Virusshare.00086/Trojan-Ransom.Win32.Foreign.qis-2274210aab40771d023aea56c53ce8692b9570123be8b19a65387b3e41c089b3 2013-08-22 17:35:14 ....A 173820 Virusshare.00086/Trojan-Ransom.Win32.Foreign.qob-f90085499bd32963c7e51f7a6fbeab65e5bb8cd83a4c8c60d8a1c9dd2762087f 2013-08-22 16:35:20 ....A 171640 Virusshare.00086/Trojan-Ransom.Win32.Foreign.qsv-4e15af9352f25be16ac402b0135064f4800436122ca351c942fa2c5058500304 2013-08-22 17:00:36 ....A 57548 Virusshare.00086/Trojan-Ransom.Win32.Foreign.qsx-3d0401008455225c067ebb17e16b3cffcb55c4bd2969e4e36d8f97235cf51f0c 2013-08-22 20:09:58 ....A 18912 Virusshare.00086/Trojan-Ransom.Win32.Foreign.qwt-34053cec7b2159c0a2d80045bcda43af8aab8f18acbcd4a2bf8e876734a3365d 2013-08-22 17:08:58 ....A 17953 Virusshare.00086/Trojan-Ransom.Win32.Foreign.qwt-e60088751d170495d1dfe866d307e986df0792d4c2ac8b414f01548d12d9a714 2013-08-22 16:47:46 ....A 147038 Virusshare.00086/Trojan-Ransom.Win32.Foreign.rav-44416fd73d2e109792758cf358742bdc8ce90132af9f9a9e3ba918a3881da4f2 2013-08-22 16:59:20 ....A 133897 Virusshare.00086/Trojan-Ransom.Win32.Foreign.rav-517942b259d98b91f63f9c4ec9e379e8a7ae722037faf5e6e4a433640e3573f7 2013-08-22 17:23:30 ....A 143941 Virusshare.00086/Trojan-Ransom.Win32.Foreign.rbj-009a67ea068218b13a1fbb40506939b694c6d084dbaecf19cded1da5a58f3f31 2013-08-22 16:45:48 ....A 819200 Virusshare.00086/Trojan-Ransom.Win32.Foreign.uub-636524abc76b13574a994fb7f7a74b5ee5775fc18e0be959e39a2dddd6cec802 2013-08-22 18:11:02 ....A 110592 Virusshare.00086/Trojan-Ransom.Win32.Foreign.wmk-459348c5b98bcd1d365f84662796966e544ead3ab9c5e35d8087ba9a3cd49a9a 2013-08-22 12:39:44 ....A 656896 Virusshare.00086/Trojan-Ransom.Win32.Foreign.xg-755b1ce81c32ca79bb453d923cfd9a9611e52c3325d7c6bef4b8ff685f2d658b 2013-08-22 19:16:36 ....A 40960 Virusshare.00086/Trojan-Ransom.Win32.Fullscreen.bo-6846f7f039278cf0e5edeacd806d751ce7b2296b15f0164034299559326d9848 2013-08-22 20:52:08 ....A 5632 Virusshare.00086/Trojan-Ransom.Win32.Fullscreen.cm-e67429299066d1c240dea23c525b397461db5d9f6b884253a6285e254771b9fa 2013-08-22 18:55:42 ....A 1212821 Virusshare.00086/Trojan-Ransom.Win32.Fullscreen.uo-28d9f97e5140925c7c6f797f633978dfc34bb0eb669b9632140a0ae62d6fac25 2013-08-22 12:21:58 ....A 184725 Virusshare.00086/Trojan-Ransom.Win32.Fullscreen.uo-334a3e6219cc1bcddfb5475d224b6f91682421af5a1afa266b7194e0f183ddaa 2013-08-22 19:54:36 ....A 151996 Virusshare.00086/Trojan-Ransom.Win32.Fullscreen.vok-7b6cd82493a36c2adf8f2a45ecbf54f5bb35cb9b99c88d1a5039865ef3826c45 2013-08-22 19:24:18 ....A 65024 Virusshare.00086/Trojan-Ransom.Win32.Gazon.b-48831c9870b386b73869f254b66f87f0e3be9b9036ba097d12cab86ea5060e37 2013-08-22 19:57:48 ....A 691200 Virusshare.00086/Trojan-Ransom.Win32.GenericCryptor.czt-1660c30a5d447452eda6b78e8b7ad88dd1a8d81cab851ebbe02bd7d7a67c636a 2013-08-22 13:03:06 ....A 405704 Virusshare.00086/Trojan-Ransom.Win32.GenericCryptor.czt-eb1aef20c1f69e279e37910ccfaf79e5fcc1f9dfc73ef8ede1937ab30ab575a8 2013-08-22 11:24:14 ....A 435840 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.abg-53cf32db9dff82ddeaaef99edf9ce3c82171dcfb6d324124be47652dcc873376 2013-08-22 14:42:10 ....A 210944 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.al-fd5804b1e4ca7004357ff54971bf299d046a5cd55392aefa5b6eddd8e8a0a337 2013-08-22 18:35:54 ....A 16384 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.amv-36d46f47967b98bf6c579c8b82bfb7c1b991f44e519cf8d4bce5e147b406fc93 2013-08-22 19:22:08 ....A 103424 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.anvq-4705812ae8caf7253a961344a071aa16c1f99fc225ce0a65390aaa78f5509e96 2013-08-22 18:15:46 ....A 28672 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.apty-31daae1420adce7f45d89dd53ad127b3608bc4422a0e3458283a83904f60387a 2013-08-22 21:13:42 ....A 129653 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.arvh-2263dc4bbd84347071b87c9c19a961712fd4f22125a77e9821bbd749acda4f26 2013-08-22 17:56:36 ....A 259634 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.asgi-d0ed960aa09f366b0b71ade9e7d3867e6175a01c50c4a39c00c71098290341e4 2013-08-22 21:49:52 ....A 214468 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.ausi-65ed90cbd8a0cd23e19e4b87444d3a632245bcca291a119cfb3df5514a8b2f2c 2013-08-22 21:21:22 ....A 180868 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.awea-499d27f4596e7319df966943a845029890eaa45ca463506ef7d07342c551123d 2013-08-22 21:26:52 ....A 189154 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.aymz-49573a9132f1c5d74b0c29d6c971cb664b3ae47c535457d52fdf2e7f614631d1 2013-08-22 18:24:28 ....A 183906 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.bdj-2fbcb0fca6b3e9c291d7b4b05cdf604495fc548e9f506c258cfc3cc662500a48 2013-08-22 13:53:58 ....A 98304 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.bwiw-74d7bdbe6e910010662c25995228b44049d4f044a92cf60c981a92a5f8842f77 2013-08-22 15:45:40 ....A 376832 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.cfzo-1c2c23b2dba27a9b807d43f7789a424f618b4ed52ee24dca4b5f9be9161a3987 2013-08-22 10:43:32 ....A 485888 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.cha-e2e6558b7462f82621a5513198b3baaf604a6df26734d5a2183a88633da979d9 2013-08-22 18:33:26 ....A 159232 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.cmu-1a23f05426749093b2a9b8e54301bb535e51717cad3a41dd13cb322399f8144e 2013-08-22 11:20:00 ....A 123392 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.cpy-f01e05f2f4dec06b8c5c02216bb239732e641900edc204875980a85bbcf951d7 2013-08-22 18:36:18 ....A 194560 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.omk-37304169e5954506e6bb730af34fc6c4f82d5378c2ba0b5aa4e2bbb4c300e86e 2013-08-22 18:22:36 ....A 352256 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.otm-170bad782ce91290c8ac08d2cad136452900b2ac0f7ed62b67e64da5ea43c3ab 2013-08-22 21:44:52 ....A 157989 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.rjb-294191860d14f2bb1c54cb250c11c9e7a604aa92af82e1fd1a8654af1e360293 2013-08-22 20:19:14 ....A 332708 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.ute-201f6bcd257deb4644524eb3a124d81eca773955cf1546a8e96602b3de507fd4 2013-08-22 20:25:42 ....A 239104 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.vdl-504f688ee629ff7797c3ac934479fe15d668e5974c38e8970d39f3e0bf3b8c07 2013-08-22 19:15:02 ....A 377344 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.vgk-5b3dade09ddea81298372562f08f44b5dbbf1132ca098174c393093524bc13b6 2013-08-22 20:38:06 ....A 272896 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.vhu-21043560adba78830bead16cb43dd04bcf46e1beda7fa64d75da8dd6f15e4a9c 2013-08-22 20:22:14 ....A 272896 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.vhu-481eeb8784b723e3aa72ff723fb1f36a48e5d1e7be6e27104484ebb5ac161d13 2013-08-22 20:27:26 ....A 278016 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.vhu-718e99d18c00974a143db5e7778622a2536dbe45c410bdcf550b5f1713c0f28c 2013-08-22 19:47:42 ....A 215552 Virusshare.00086/Trojan-Ransom.Win32.Gimemo.zxb-63c48b6a183cee26112b0ca316087a3fbb167b7a49c71046ed39cfc68e4c3051 2013-08-22 14:44:58 ....A 506880 Virusshare.00086/Trojan-Ransom.Win32.Hexzone.agn-11e73d611c021c2c66d23f206f8d14648f62495d15e2727c58cace17a349b783 2013-08-22 14:50:00 ....A 465920 Virusshare.00086/Trojan-Ransom.Win32.Hexzone.agn-d3510213ed2961cfd7648c9f1ece23d4e819ee676e35ec63f0498233f8a79d97 2013-08-22 19:45:04 ....A 361 Virusshare.00086/Trojan-Ransom.Win32.Hexzone.akg-571eb5175d51406a200d1114820f83c61854d586bb0fe27852a7d416698ca775 2013-08-22 18:44:00 ....A 16896 Virusshare.00086/Trojan-Ransom.Win32.Hexzone.amf-57b44fefdac65e17c2c0831db191e95874738372836812328a7f2d6e20b8d6fc 2013-08-22 16:54:30 ....A 309248 Virusshare.00086/Trojan-Ransom.Win32.Hexzone.es-94fa7484bf018116e49f09cd180b28beb2d5e3cd718cebf5459eaadc427a7b1e 2013-08-22 19:44:30 ....A 372224 Virusshare.00086/Trojan-Ransom.Win32.Hexzone.gen-69abf895a3bf15d5ebe668dff3cf2694f9c7c57ca66a8f8ff2fe331cddf9d06c 2013-08-22 16:50:20 ....A 315904 Virusshare.00086/Trojan-Ransom.Win32.Hexzone.gjr-558ede6847e87f41f66461eac5b8bd72d33aed5954e248dd9b4aea09eb08e98b 2013-08-22 15:14:50 ....A 559616 Virusshare.00086/Trojan-Ransom.Win32.Hexzone.igt-71c80a5228892889189d9efda20fd22b2d4edde6c204dc10fdc452b933aa64f6 2013-08-22 12:59:50 ....A 55296 Virusshare.00086/Trojan-Ransom.Win32.HmBlocker.ajh-ec9cb4cb56519b25ba1dcfa8748673a434f847c1f7c7cc021b8423380e385f9f 2013-08-22 10:58:10 ....A 53760 Virusshare.00086/Trojan-Ransom.Win32.HmBlocker.awz-d4020a67d8299f6e9ca2907caa7be358dff42040663c5763be8268aca40a7998 2013-08-22 20:48:50 ....A 36788 Virusshare.00086/Trojan-Ransom.Win32.HmBlocker.bct-594b1fea8b4d589d33f19f4882253fbea4d5fd14f2fafbc451c54b6b54cd1d71 2013-08-22 21:05:10 ....A 48128 Virusshare.00086/Trojan-Ransom.Win32.HmBlocker.bdr-c43f040124d0990180cd4f178c5a5c3a0ccafe3ecd861d902c24dbcbd0f4c1e1 2013-08-22 19:16:48 ....A 85848 Virusshare.00086/Trojan-Ransom.Win32.HmBlocker.bfx-5d4a33bac1d23759d39a132579a1e83bed79e9e7d88845741c2336b37ac762ca 2013-08-22 13:38:00 ....A 69120 Virusshare.00086/Trojan-Ransom.Win32.HmBlocker.bsn-fe59d62ff7ef5e3106adf8f1f7d3c74bf5ae4ab815d3f5a88352b8b77dcb4fa1 2013-08-22 14:34:22 ....A 109568 Virusshare.00086/Trojan-Ransom.Win32.HmBlocker.cqb-144c9f1fb8c7bc0fd1d6fe77e69192e60714f09d4e1a2b42cd657d04da972849 2013-08-22 11:06:32 ....A 139417 Virusshare.00086/Trojan-Ransom.Win32.HmBlocker.dgf-e10f5f0223cc32f57cc823b3f314eb90db6588416819ffc89c1acab58dadcc01 2013-08-22 13:18:22 ....A 43008 Virusshare.00086/Trojan-Ransom.Win32.HmBlocker.dky-e08a3dbd64f2958f1a50d961cb8bcfde85a58c01f2b240d0db8b24025825f67c 2013-08-22 12:20:22 ....A 64984 Virusshare.00086/Trojan-Ransom.Win32.HmBlocker.vb-d56297b149233e1fa486482b3f5089dce11a843cb405a7cfae513398a563b604 2013-08-22 12:54:56 ....A 6576932 Virusshare.00086/Trojan-Ransom.Win32.Kerlofost.w-fc03b7501a4637885f325c8857a6be0ac5b07ceec643bff92fa105ff12b31be7 2013-08-22 13:00:54 ....A 217697 Virusshare.00086/Trojan-Ransom.Win32.Krotten.nx-d151ba908c381bf0f45973315f6e3ec8f3ec06b0adb06f4fd7b534f0c4056862 2013-08-22 18:19:10 ....A 217088 Virusshare.00086/Trojan-Ransom.Win32.Mbro.anq-2a64fe5fea9b9a324b32a93ce1f6f450037bfab081508b7da5cc3acd34cd46a6 2013-08-22 14:01:08 ....A 57856 Virusshare.00086/Trojan-Ransom.Win32.Mbro.azwq-e309f56d90b8aa0d9ddd6e541f50a456aea253d783bb2fa38835a7d29e4ac998 2013-08-22 17:25:10 ....A 659456 Virusshare.00086/Trojan-Ransom.Win32.Mbro.baxv-50556232c80e19fe085d9699b5d2693657f1a6e10fd1943c5f28dcf882a6ce93 2013-08-22 14:03:24 ....A 57344 Virusshare.00086/Trojan-Ransom.Win32.Mbro.eow-0457ffac0ced6e55cac190139aa9347ffa20a4c3610fb922c70c6f02aaee3359 2013-08-22 21:46:14 ....A 62492 Virusshare.00086/Trojan-Ransom.Win32.Mbro.ne-521bed8d53565689ae85182dc4210afb4e29b857c1b935dcd0706609f8bf898d 2013-08-22 12:21:54 ....A 62492 Virusshare.00086/Trojan-Ransom.Win32.Mbro.ne-e62afe7b793508edb61afda3bf9839036661b408b4093e9c3aae71105e77572d 2013-08-22 13:39:50 ....A 62492 Virusshare.00086/Trojan-Ransom.Win32.Mbro.rf-d4ce8c707c09de0e461b62e8ee10eb039b406a3c63818172cde16d0a5cbaa86f 2013-08-22 14:37:52 ....A 62492 Virusshare.00086/Trojan-Ransom.Win32.Mbro.rf-e7230dde7667835f983eab426b4576c77ea66354dbc946e24ef10982168d8b26 2013-08-22 19:06:42 ....A 58368 Virusshare.00086/Trojan-Ransom.Win32.Mbro.ri-1d9d63aa0574ab41473adc430af4f3ab9d42376f56c90db1a0dffcaf8cc54bc4 2013-08-22 15:05:46 ....A 255488 Virusshare.00086/Trojan-Ransom.Win32.Mbro.ri-610245eba23b7ab3cfa76d76f079264ea8994394997dff8bc52c0d253ff43248 2013-08-22 18:18:44 ....A 56832 Virusshare.00086/Trojan-Ransom.Win32.Mbro.ro-29fefa954249a318f84e79b7fc13ddc49f50bcc08cd9bb3ee16bb13ee43303e2 2013-08-22 14:39:20 ....A 143360 Virusshare.00086/Trojan-Ransom.Win32.Mbro.rp-fdaa730c38bc4c18c0fa59f4f6cdc55418d05894e8cf02051237494e5ec0820f 2013-08-22 15:10:20 ....A 379392 Virusshare.00086/Trojan-Ransom.Win32.Mbro.rv-4129b9b7489ae627ed6b36275a426db125b34d5f1cca4d3befbf1a54ce009c84 2013-08-22 12:04:26 ....A 10240 Virusshare.00086/Trojan-Ransom.Win32.Mbro.rv-51feb40fb4978dfd9ce69901012b5b7965f631e71e8989f8a1056fae8e94630e 2013-08-22 12:42:58 ....A 52736 Virusshare.00086/Trojan-Ransom.Win32.PinkBlocker.bgc-f342c6da9722415e1639e0d779207d470a4f75f1b091792165980ec31b91995a 2013-08-22 12:48:10 ....A 140800 Virusshare.00086/Trojan-Ransom.Win32.PinkBlocker.bgc-f70e34f0d0fa99fe113d8cf5e85a5dd32ef10a0ddd3731ebaf5c3f621af10190 2013-08-22 15:11:38 ....A 141312 Virusshare.00086/Trojan-Ransom.Win32.PinkBlocker.bgc-f72827a37354d18ea18ddc5a23cb98135f00be0b1d76c1c281232b1070cf017f 2013-08-22 13:15:02 ....A 52736 Virusshare.00086/Trojan-Ransom.Win32.PinkBlocker.bgc-fb41904a6719a44f7e7b2e70d49a37f201e7d9881932f45df1922978f1dbc6ba 2013-08-22 11:04:20 ....A 74240 Virusshare.00086/Trojan-Ransom.Win32.PinkBlocker.bix-e6d8b795c12b6f829b82e789830f4f38c877e7101a55e0780d873f75df625b72 2013-08-22 18:38:56 ....A 313344 Virusshare.00086/Trojan-Ransom.Win32.PogBlock.ap-1ab019720ed222d77047fb68dd17a9f391f324022b4a88df4b196002c15656b7 2013-08-22 12:55:26 ....A 359936 Virusshare.00086/Trojan-Ransom.Win32.PogBlock.un-40495805e7d86d2c7e4c8e90cfc38f916ca3cb7b8d2868ce13ad1c35866b66be 2013-08-22 15:08:18 ....A 27648 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.aiw-decac98a6e37cea9cc66173f33b244642f42ddcff6bc2bc67dc08795a017d585 2013-08-22 19:53:52 ....A 35328 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.alj-7e1ef84bd15866c5333a1f3d0354bdc91ad08c1591988c7bb1428f11fd6097c0 2013-08-22 19:54:36 ....A 92160 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.aqs-7c07f59516422de4acda5dcb2e0e51f89b22f8cd75144fd538c6a263a482295e 2013-08-22 19:28:46 ....A 36864 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.axv-4edb3cf2db22d73df5445d1497f64e42f81d03e55e52262f2518a0f73f8c2c9c 2013-08-22 16:35:02 ....A 205312 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.bhkl-70f5c8bd73181c9cc6e82d8ec6b7b2a4e0bb04ccac7c53cceb62d0affa6593f8 2013-08-22 17:29:22 ....A 104960 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.bjxc-bf8a892be9f5f6bb1f2da301fb1eedf6c2313d57f040657115ce442a8ecfa571 2013-08-22 16:59:16 ....A 235520 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.blch-37263afa8bb3c03eae386b7ddcfedff4425e56041e030433196099bfc875c4d8 2013-08-22 19:46:32 ....A 779097 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.bxr-3c035366e83b9b0759923e29d4539d8b4c3ce1331b57bcfb7e8389c488019404 2013-08-22 16:55:22 ....A 147456 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cbfs-76b108fe06028cb121cb59e27a5cdc5883323287636d056ddbfc1d0fb4fcb4e4 2013-08-22 17:54:10 ....A 771411 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.chaz-59c3a12f8cf7e10140fe4be20b60233ac1df44ab9fcaed384b9dd3f29a8b89f6 2013-08-22 12:48:00 ....A 761453 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.chaz-b535ba5476b5d9539617d08b75f2be6b65a42d1be9a0a98c4ef603d95dc5e6d3 2013-08-22 19:31:50 ....A 64000 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cpbb-1519fe68b6bc04be250794b0e0a4cc46f7678ca916663b4fb63d3b191c122577 2013-08-22 17:58:50 ....A 64000 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cpbb-35bab0ada85eec0b86fbf4aa6e6b093563daab13baeef00d685152cb35907dd9 2013-08-22 20:51:24 ....A 55296 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cqji-3915d0506910a8e2f6c5c5f124c7b4d764b2ea6b13277d379e75ab3caf21b1b4 2013-08-22 18:29:48 ....A 59424 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cqsv-1c16013980d5ca2aea86e68d8523416a2fba7f2e5ca74cbd6b0427f80eb2db15 2013-08-22 21:43:10 ....A 196588 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.crke-671e32d59172905e99443f248a5eadaf9d37f0d29cee683fd3bafb547197f918 2013-08-22 14:36:44 ....A 124597 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.csrx-04dc28efc3f1802840117a4f853862f247a5501c2b9013369934386d441a2642 2013-08-22 13:01:18 ....A 499712 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.csrx-eef0823d4eea0a952b0bbbd5dd1a140138b4ed5b87ed4112d797806f2430fe26 2013-08-22 14:19:32 ....A 303109 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cvhf-ed1ec3fb7204dfdfb0d439774a6bd6d7daeca42f3393579be78359f10b16e69a 2013-08-22 14:39:20 ....A 94208 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cvlj-4411b2350f32b1903fc509b9d5bd1e9627b29cf8e073c543cfa3f57b0e8a6d68 2013-08-22 19:18:04 ....A 176128 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cvtb-478f0c27a8b34487316d65d28d4cf3db3ce6b72a3d2f74d2f769229b078e5010 2013-08-22 18:38:18 ....A 181760 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cvzf-0743bc77b548e58b9751ae6f92044e74d61f2d168d672dfbb25959966b46b6f3 2013-08-22 12:34:20 ....A 171520 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cvzf-ea4a82814204da850fc4ca8c883e03366aa31fe0d8caa476d2aee01fa26191e2 2013-08-22 14:02:18 ....A 171520 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cvzf-fdac8698b9b454dee9698f7561de731062c92b841ded990dcff559257e454990 2013-08-22 13:52:12 ....A 114284 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cvzo-d28b93d04e145461e69dfc4fefaa4bf9857273f9e81561de09021ba85036de27 2013-08-22 11:04:22 ....A 410220 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cvzo-f2c41c31a25b31ac55c0e2ec9f0c776fdbad42dba00b5be5424d0813da3b5e99 2013-08-22 18:08:48 ....A 136704 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwbg-6529db40f18c3043137f830b3d49b337ca2200b4477c392e278b9d60f6070341 2013-08-22 19:52:08 ....A 307712 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwen-1f83d6ff0c0f4eae1c1dc387a90b2dd93b309a3dc66dd98122a14cde8995d35e 2013-08-22 18:34:48 ....A 281856 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwen-3a923f6bc1017d8f73e1d3f70eafd100ef889f866c95846f38fd4422c5111b65 2013-08-22 14:21:24 ....A 281600 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwen-fcea048438d7db563d8e631f6f881f69b19ba1634f900d1b41bbaa84946dadaf 2013-08-22 17:59:06 ....A 206986 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwfl-33044e18d95dd81b808779274e2e4a73529317292f8ca709e8caf0fb97652e8b 2013-08-22 15:33:02 ....A 206986 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwfl-8d1c67e763f31726f8f58dff0507791745c937ce8d4ec3a5e5f05ab8f3ebb343 2013-08-22 16:57:48 ....A 206986 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwfl-9568cbd63c31674f136c6945a39c0cd15da00f203e9bb7253ceec90e29f86224 2013-08-22 19:37:14 ....A 77333 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwfq-a3d00d8d65965de228febd4a8cddd90fff7056e0d89d598b6c590541681aa4c6 2013-08-22 11:20:02 ....A 44544 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwgf-647039c6043f22a1f8c887139e8dc548288dbd293eda3c342d2658ec43e9312c 2013-08-22 12:58:28 ....A 58798 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwgx-f727e65382b9eea38bf8b9e08ddf0be45785bf25e134387d4b27b7426f030ed2 2013-08-22 15:12:26 ....A 144896 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwho-3610364ae53c4fbcbd2195219ae336637ecd1f6da340e289f57c4a09d5f9f0b9 2013-08-22 20:34:16 ....A 157696 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwho-60168e878926892417b6dbabf3101fe55887d95ff4ba99c8f20059f5032ec272 2013-08-22 12:51:48 ....A 373403 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwho-e6a3721cf6f8acd95e379b2d5f140f92bb0e493266faa303614848ad8c6a9042 2013-08-22 18:54:32 ....A 2197231 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwhq-08b8cc867e96576f4fb9f88bee14b55d8f2959296badfeaa76dc2c4f5beff601 2013-08-22 14:24:16 ....A 169984 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwjq-05e8303dbed35acc44532f3af4912c4caf636681d284ab24aebc3e7d341a94ed 2013-08-22 19:33:22 ....A 60000 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwjq-36702a628383a75b9f4e7a021ce684c8ff73909b6484c2f43300a58f67845163 2013-08-22 14:28:46 ....A 130560 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwjq-41b0115258d67425ddeb00c0155391b2cc3bfe493ae21ca98c20b46d598498b0 2013-08-22 14:40:36 ....A 169984 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwjq-df804e46c2892cf0b5290a061bbfb18fb8fb5e34678ace7b287095f30e09cefd 2013-08-22 14:10:00 ....A 68888 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwjq-e56115bcabc4e01718c84e8979a021198b986c7d61e8fb3746c8033c4fd2501c 2013-08-22 11:17:18 ....A 557056 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwjq-ef57ebc38446105b463cf39b2b392c52b76f8dd699120f30f3fb7adda360a940 2013-08-22 14:42:00 ....A 550796 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwjq-f568a36fa05754c5ae39e3a8b966addf9477362df50016ff1a12796a454e235a 2013-08-22 14:28:22 ....A 172544 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwjq-fda63e70013e6c1443a86cfdaf62221e73afd612f4b1ee8b9f986016fba39633 2013-08-22 14:23:54 ....A 171520 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwkp-e5a4aa7da32aa77fa6bed3749da72416b8623862d9b06ba3db613ef5d8f0dea5 2013-08-22 12:06:24 ....A 171520 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwkp-ed094292e74a6a0b098167a0ed0a446a22d78a0a1cc1b416eb30109cf23d24a1 2013-08-22 12:23:04 ....A 171520 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwkp-f835a36365d3c6193b198ef82d0bb7cce647045e6f48a1525e927550c92d7685 2013-08-22 19:03:02 ....A 123392 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwkw-1d00b3854ec419926ea6e85a1ff24bbb81cce6483d3ad3940fb5db585ece2c69 2013-08-22 18:19:12 ....A 223232 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cwkw-4474cfef093a705bfb6f54ab7b3ff70316d3fbc2386f57371e634e3e40150333 2013-08-22 15:59:08 ....A 139376 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.cxed-7a92881063de3f12df66bb896cec7e277e255ee1459611e7a22f8b323a6776fb 2013-08-22 15:41:20 ....A 116224 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.dbxe-a8074af51375752bb5e31f983e22b0df90564f21f9a8c43fcda05de75d2cf022 2013-08-22 21:59:48 ....A 51238 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.dcdt-503fabf512b0961c2f5e99de19fef60ffca1a512eb4a3b823f586c002581d52a 2013-08-22 21:25:44 ....A 51276 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.dcdt-71d33333b069723f1d9833cc7591a503f0f14a317f4833e6cd3e3732fef749b5 2013-08-22 16:50:02 ....A 534748 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.dimz-ad87764e583e54f941075a9df40aa2044ddf8dbcd2a728fae0c6a9067c0f4ead 2013-08-22 19:16:32 ....A 113726 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.efz-349743124e4f5e49a97d7ae1a451fb5ae8f060e2769a22488be9d47a5dc3cdaf 2013-08-22 17:44:24 ....A 149504 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.emi-f17a67197c653f33cd9ad469a04b9231169ac7d26a611110bc4ee585d392e180 2013-08-22 21:35:02 ....A 149504 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.fdr-111df6330cb75e2fc60b3ee99321152ecc72f1e632660303ed48af63a332ed5e 2013-08-22 21:10:54 ....A 177664 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.fdr-206725cdcf785690f68220d738fb09742efe42ef18193cc03bca40e61f56d358 2013-08-22 20:38:46 ....A 177664 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.fdr-2093ae38637b566c8e3e301f87f941158210cbc326654a3a2c90c8e309e7dfa3 2013-08-22 21:26:28 ....A 142848 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.fdr-228ee98acd0eb1b26c695a5bbd434ede929affb1eb708ed597b5782b46d720f1 2013-08-22 20:37:44 ....A 52736 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.fdr-66b7d1e2f3b89542610c681f4227510ec1e556c02679de8f552d4ab4861a739b 2013-08-22 21:54:18 ....A 179200 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.fwt-514391fb62f61b1c2e4630600c030f67def105a263cc6f0b477e386b3e7ab057 2013-08-22 20:10:12 ....A 82944 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.gng-6864cf456686c9a9dc6f9e38431b9de96a2041920ad1fed2cb1d2b0d6fe084fb 2013-08-22 20:45:40 ....A 126976 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.gob-317ff5b6e330b041a5b9985b03108690ecc9250635f320ce00e306b984193d2f 2013-08-22 22:04:24 ....A 56348 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.hpo-1095ca8ce5d4de4af3ee5ae709d59048d566f315a3765b3be4c114867e8e6341 2013-08-22 20:22:04 ....A 162531 Virusshare.00086/Trojan-Ransom.Win32.PornoAsset.rle-29575cece60691c551deb2c10be87ed26722d27a4f68837bbcf68f9d34e3cec6 2013-08-22 15:02:36 ....A 372736 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.abul-f13bf453062347143509da3b65897244db5a61b63337b3cd6d0496c290955eff 2013-08-22 18:17:30 ....A 61952 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.acal-1cb0dd1987e2ae653d49fd41424d070e278f47b3c52ffb4c74d6b2131e22684f 2013-08-22 14:14:36 ....A 118784 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.acoz-046af15a792d262fcc13933a9bd1cdf14e21f5f67e48a79c63d523cfeb8b2f15 2013-08-22 14:30:10 ....A 118784 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.acoz-15a0f5c98f2f9cd18a2ae701fe232247db6a24631717604803f1df64cf1cd0c1 2013-08-22 13:41:10 ....A 90112 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.acpb-f2566dbd9c053ffc4b3e137babd6ef6e31dd78a2b09b1084b581f69427ae91da 2013-08-22 20:08:56 ....A 88576 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.ejtx-2130158bfce5d26da54842e7f95eeda7914a83da3eaf9acdd6d2d80b72494180 2013-08-22 18:15:04 ....A 14739 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.ejtx-3e1512a85c84e359df502b664773e0446516e4bd45ad49ddfafceb2398759f74 2013-08-22 18:18:24 ....A 98304 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.ejtx-48121b5680fa8064661e9efcf96d4b0d31a0c79a1755271be4327ccb99ce4943 2013-08-22 17:10:24 ....A 60928 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.ejtx-9bf95d4d30216465273d2d0644bbc895d0abb6add2b721cbd714677c77b7c9d7 2013-08-22 21:49:26 ....A 205312 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.ekiq-394f1b21775246cd7f889e5bf4872c8df46348004f20a787b049f202b3138223 2013-08-22 11:32:48 ....A 86340 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.ekjt-04124760b21ea216cbbcadfe0ddf4cef35854870690c6944e42d0282cbfac581 2013-08-22 21:14:40 ....A 244736 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.ekkm-317ce839189592fedeff1008ff49116f36678a37b834e1d783dfdab4f0dc8de8 2013-08-22 19:37:22 ....A 241664 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.ekkm-47704a84d94bedf2ade97085a1dc87ef62814c3d714ef42b5885c1524e67fc56 2013-08-22 15:09:20 ....A 249856 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.ekkm-727918a9be4a93d6d0c18f24312cfd354879a146e64ef27c9cfb8a5c45236647 2013-08-22 17:45:20 ....A 112640 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.ekkm-91826260abc511873c718223d961783156daaa4ca4fb7b719509605b88cb9bb9 2013-08-22 16:17:38 ....A 518950 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.eknr-33dae73191e19367895104f968a0ff0367a764373353f8bc80797bb352e9094d 2013-08-22 10:51:10 ....A 174841 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.elam-d2b57839abca71bb3443cd0fa29f647462d641dea4b51480bff09a74a23751e8 2013-08-22 17:03:04 ....A 618496 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.eldo-ca8fb27ab12edf0206a6c276340d322ad1927be82eb3018cdcd557b41a275b9e 2013-08-22 14:24:50 ....A 126976 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.hts-435a791b246f3eb08156277694ff9215cfc6dfe7fbac595feb5e9b9134f49cfd 2013-08-22 19:36:46 ....A 60928 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.hts-7a165df81f34de182f4939ede95219b29dc4d9db25943a232125db02cb015d83 2013-08-22 11:55:30 ....A 60928 Virusshare.00086/Trojan-Ransom.Win32.PornoBlocker.hts-edcee6304f6dc1b00f97923bc24ddccf19b24fa21e12e83244a1ef3aaad6f125 2013-08-22 15:06:16 ....A 270848 Virusshare.00086/Trojan-Ransom.Win32.PornoBro.bo-721ed6d995a280ae0c7b9eb5fd86e63a00f67c8e63356721d8a6ae1aff93c9ed 2013-08-22 14:17:42 ....A 267264 Virusshare.00086/Trojan-Ransom.Win32.PornoCodec.bi-ffc857a034e6bb5ffb75ce282f39788c22e722866789300858add0b259196991 2013-08-22 11:01:14 ....A 789541 Virusshare.00086/Trojan-Ransom.Win32.RedLine.cj-e6debd6b7fec386116848b1dd5eaafcd8a39f88686c44c1aac7751bacf44eb6c 2013-08-22 11:55:26 ....A 44032 Virusshare.00086/Trojan-Ransom.Win32.RedLine.p-f26426120c004b1920efa0a93ab448556985a31b7632272894e9a6ee2ef20add 2013-08-22 11:05:06 ....A 280576 Virusshare.00086/Trojan-Ransom.Win32.SAM.k-d814f634a6ca7eeb3016264ae5786c7b909b348ef8f1464805928d44a8d3a4d7 2013-08-22 18:22:44 ....A 60928 Virusshare.00086/Trojan-Ransom.Win32.Timer.fii-297296c28de00fc17429426b2d86ea1468ec89bfcda8191764a1ef648e29eea2 2013-08-22 18:11:52 ....A 60928 Virusshare.00086/Trojan-Ransom.Win32.Timer.fii-3adaad1fd18ace0959ac9f62725437d75ddb12ab8df1fdeb2c2e3f881a34eba0 2013-08-22 18:35:18 ....A 59904 Virusshare.00086/Trojan-Ransom.Win32.Timer.fii-5a90064af5865692cb136e46a1ac38d56ea92e5f54060cd5307385b72e1c256e 2013-08-22 18:31:08 ....A 62976 Virusshare.00086/Trojan-Ransom.Win32.Timer.fii-5f9aeec8b00672afbad5a87bbcc770f44d905c6d5b4911bc93a9ef6cec6ab35e 2013-08-22 12:09:04 ....A 58368 Virusshare.00086/Trojan-Ransom.Win32.Timer.fii-d1bacf43580505870b52818073915b511dae06829bd42ef9299790196ea4b0b5 2013-08-22 13:31:26 ....A 59904 Virusshare.00086/Trojan-Ransom.Win32.Timer.fii-d8e978a2b04e0f497782adf6beb287a1e1fd2c05b8b6a3c891703aa7766f260d 2013-08-22 12:55:22 ....A 61952 Virusshare.00086/Trojan-Ransom.Win32.Timer.fii-d9c9b5e73c4f686e0d0bc9e1456c0bd52d2a17becddd0c5d5853f2ef4d64fb93 2013-08-22 14:22:06 ....A 62464 Virusshare.00086/Trojan-Ransom.Win32.Timer.fii-dcc75315b0964fa97fad23ad644170cf81b7a22772889e6127dcd52fc8327bbe 2013-08-22 10:43:40 ....A 61440 Virusshare.00086/Trojan-Ransom.Win32.Timer.fii-e8e7fab6085b2ddc900b26dc9651ab1c25e82421c858e6417682987b81e3f7fd 2013-08-22 11:55:56 ....A 65536 Virusshare.00086/Trojan-Ransom.Win32.Timer.fii-f05d9d1797a40a5de51c52d896035c485877c187cc3bf300ca01999cd79b04bf 2013-08-22 14:22:20 ....A 64000 Virusshare.00086/Trojan-Ransom.Win32.Timer.fii-f21702169746d5a0af02628bf18bc21d8e14a3131589acfdd04ba93e5229a87c 2013-08-22 11:40:16 ....A 61440 Virusshare.00086/Trojan-Ransom.Win32.Timer.fii-f43cad21565b38a03b7186f9c025a85f61d784b74266d45485c15123920b6b9a 2013-08-22 11:56:30 ....A 61952 Virusshare.00086/Trojan-Ransom.Win32.Timer.fii-f947a9c99f9c94f75ad4ddadb24b3d54917937d3b2a56fc17dc9702077591492 2013-08-22 14:40:56 ....A 365568 Virusshare.00086/Trojan-Ransom.Win32.Timer.gtr-74c796430df28886eba381880ee64abe415e706e006a0520d813ea428ba16c8b 2013-08-22 18:24:18 ....A 48192 Virusshare.00086/Trojan-Ransom.Win32.Timer.gxa-370d537c08aff9050246b0907f704d35d901b0231ef4a6ca6d5fea56154e2c6d 2013-08-22 12:25:06 ....A 93184 Virusshare.00086/Trojan-Ransom.Win32.Timer.gyg-2596f857e64ae8539c9644f41a7bff2de9e4c8ecc0ba45b8581328a559683e1f 2013-08-22 18:57:22 ....A 43008 Virusshare.00086/Trojan-Ransom.Win32.Timer.hbg-2c1f8f7ade9b6d7406703d5731ff0d6e257cd5cc9021c2d0ba5823d1ed2cefef 2013-08-22 18:26:32 ....A 44032 Virusshare.00086/Trojan-Ransom.Win32.Timer.hbg-3e8012d9efe47396f76c4fa378652bce38e6ddb6e2f031056a2bb8ac2343bf6a 2013-08-22 14:21:56 ....A 44032 Virusshare.00086/Trojan-Ransom.Win32.Timer.hbg-f150a58876021ef99dcfc0112feb43e26bd9e3bb28555ae5b53ed5afebb36d23 2013-08-22 18:39:02 ....A 81408 Virusshare.00086/Trojan-Ransom.Win32.Timer.hcn-0df2f720587f574423919c2a554ab61538cd20bf1011545d689cc656b846ba4c 2013-08-22 19:22:56 ....A 83456 Virusshare.00086/Trojan-Ransom.Win32.Timer.hda-678c1250e4038bf5c3197b596f2a41b56a45181d7ad0a1ca71241e14ba817822 2013-08-22 14:14:18 ....A 83457 Virusshare.00086/Trojan-Ransom.Win32.Timer.hda-e42c88c48989859222b9fccce9e6f8208fbd71c72678414990cfa7e7128a3fa9 2013-08-22 19:28:18 ....A 84480 Virusshare.00086/Trojan-Ransom.Win32.Timer.hgn-2ec8480586a1cc427c898cc09acd1d67cfc8a26b0daed1d9e671c341a2d21d63 2013-08-22 19:39:38 ....A 86528 Virusshare.00086/Trojan-Ransom.Win32.Timer.hjl-287c3a8a0cde4cd633664257d6bf0b6a75c65bb5ec5ace659f114a61bade0611 2013-08-22 14:56:00 ....A 86528 Virusshare.00086/Trojan-Ransom.Win32.Timer.hjl-e0388c07393f58c7374ba6a159f055a1c88a72ed16eb09ffdd8c7ac3579f29a9 2013-08-22 18:50:04 ....A 78336 Virusshare.00086/Trojan-Ransom.Win32.Timer.hjz-68f6f0fa126f12fe1ede5c007a253743f8641b097e1a3c2984a5194416ccbf93 2013-08-22 12:25:06 ....A 81920 Virusshare.00086/Trojan-Ransom.Win32.Timer.hkd-5672c28a51606b36fc768cb02a6ee3f61f2082d3ce0eab4c0684e047d6254658 2013-08-22 18:25:28 ....A 81920 Virusshare.00086/Trojan-Ransom.Win32.Timer.hkd-7b449ca11328fc98c7ae7d9deca024ed62e66611726e364e25b3eadf4b29029c 2013-08-22 19:18:14 ....A 52736 Virusshare.00086/Trojan-Ransom.Win32.Timer.hke-6a9a34155350ae036a16efaa30e262055ae099390aaf80530b8a4d830da7d3b3 2013-08-22 18:39:50 ....A 51200 Virusshare.00086/Trojan-Ransom.Win32.Timer.hlf-1925ee3d0094a9c25a09b95feec9d0fd23ef34a8b2704a9c5487e37ad76872fe 2013-08-22 18:39:42 ....A 51200 Virusshare.00086/Trojan-Ransom.Win32.Timer.hmv-687b99093f92ff50781c41e1f458d3cb0b7ba1fad272c9d15b938601b7abec84 2013-08-22 19:57:40 ....A 50688 Virusshare.00086/Trojan-Ransom.Win32.Timer.hwa-7d0d88e81438e28b2848065e2fd2d49f2a2d122c41147a1da4abaf87ddc1096f 2013-08-22 10:42:02 ....A 56832 Virusshare.00086/Trojan-Ransom.Win32.Timer.ide-73914e41d3f3b9d72ff3bbfde0345d552149bea31ee81b13cc45d4313061ea7d 2013-08-22 12:29:36 ....A 55296 Virusshare.00086/Trojan-Ransom.Win32.Timer.idg-71a79d753f0e7dc3768766b405c4cdc1bc40623330025c80caaaf5240bb4a982 2013-08-22 18:16:56 ....A 81408 Virusshare.00086/Trojan-Ransom.Win32.Timer.ihe-17d67f70dba8685dddacce87ebdb2ea93679df5b853dd8c2e52b3dfacc7f6a31 2013-08-22 11:01:40 ....A 69632 Virusshare.00086/Trojan-Ransom.Win32.VB.an-738691f672312b893ed8242d8770443f1c9818e7c6f2860a62791a8adc4424b0 2013-08-22 13:45:40 ....A 40448 Virusshare.00086/Trojan-Ransom.Win32.VB.dt-d39a7b288fc239fb3c8af144c6cb80186eabd96ae58549fde8216c70efa054eb 2013-08-22 19:35:34 ....A 86016 Virusshare.00086/Trojan-Ransom.Win32.WinBlocker.l-6fbd0d25eb9e864a005f78fd97debae23592e10f87a174ca545eedfa1d62952c 2013-08-22 19:55:12 ....A 175616 Virusshare.00086/Trojan-Ransom.Win32.Wisiswis.m-3d43f45a0d08fc5ffa9b576cd41935db2cc69738acf70ec1888a4a66cb4146bc 2013-08-22 20:04:02 ....A 36864 Virusshare.00086/Trojan-Ransom.Win32.XBlocker.j-0edd952acf254bf844b8a4d1335027959d859b942f4e09cf3dd02a38be14746f 2013-08-22 13:15:36 ....A 10752 Virusshare.00086/Trojan-Ransom.Win32.Xorist.bl-f909393f6751fa3bf7846f6fac40c604048d6ad1e1e1695b22831857fb18eb58 2013-08-22 20:11:58 ....A 936468 Virusshare.00086/Trojan-Ransom.Win32.Xorist.cx-1edbd487e46d58c9705417a4b74fd122366cd895f0ef96d454d4b5ff0bcebed8 2013-08-22 18:46:00 ....A 184847 Virusshare.00086/Trojan-Ransom.Win32.Xorist.cx-273e8db4056fe44b972e1abff929a768d3a02d9361737415c85c7d80e4ed8465 2013-08-22 11:49:14 ....A 7168 Virusshare.00086/Trojan-Ransom.Win32.Xorist.er-209f0dce943a3c800306c8fce83c6a4b2c35404be0e300c2e58b9dca78e39ef4 2013-08-22 13:48:46 ....A 454656 Virusshare.00086/Trojan-Ransom.Win32.Xorist.fnane-e5860ffd198a72818c29f95cea295325381a8c62805189f63695c93fcb9771c8 2013-08-22 18:52:02 ....A 3812864 Virusshare.00086/Trojan-Ransom.Win32.Xorist.jp-2870e1111a5cb5e4a0f0796c3884babdf9f5bcab320e994237b69f9e733503ca 2013-08-22 21:42:30 ....A 7168 Virusshare.00086/Trojan-Ransom.Win32.Xorist.ln-671e240c5e237783d98cfd031782bd2acc38f79ad09b32e4fedcb9911ec34635 2013-08-22 21:46:32 ....A 1341616 Virusshare.00086/Trojan-Ransom.Win32.ZedoPoo.abg-2197c5635c34ee616d9fee1be386c7777200dda7cf28e229433a7798feb59cc4 2013-08-22 21:52:22 ....A 1418416 Virusshare.00086/Trojan-Ransom.Win32.ZedoPoo.abg-720c4da63d5171bd514565536e9f6de3a83798b905518c24b3bb218feefd3113 2013-08-22 21:43:14 ....A 1231024 Virusshare.00086/Trojan-Ransom.Win32.ZedoPoo.abh-21402d9c57f3180979fd5fd8308c136c3774da2b086a3b9f786b6bc2228aef9c 2013-08-22 19:58:38 ....A 386224 Virusshare.00086/Trojan-Ransom.Win32.ZedoPoo.abh-54982f51ec56218cffc1b0e044cee62b8f6654c21729e4c5db79b39f2e24a05d 2013-08-22 21:00:26 ....A 1358000 Virusshare.00086/Trojan-Ransom.Win32.ZedoPoo.abh-59567db0962481003ea6f4c526e26c118486dfd08484993cbf8baecc557b8399 2013-08-22 19:07:16 ....A 605360 Virusshare.00086/Trojan-Ransom.Win32.ZedoPoo.abh-70a26a7afa16e512d8ceb7632cf36ddb86b9127840720c0d65677449f806bbde 2013-08-22 20:38:48 ....A 1492144 Virusshare.00086/Trojan-Ransom.Win32.ZedoPoo.abn-3155b65bb69349cf360891ef5d31e0aeed713882b3f6c132e7ae1146b568fa21 2013-08-22 20:27:20 ....A 40960 Virusshare.00086/Trojan-Ransom.Win32.ZedoPoo.mi-71f912a941e44b3e2621ee9568d27abf31a6322cdc70ff22bff63c680c004daf 2013-08-22 20:58:10 ....A 45056 Virusshare.00086/Trojan-Ransom.Win32.ZedoPoo.pja-5196a1abec749d1f4510894e01d5f13b8242623af9384187fc796493ffc4b7f4 2013-08-22 20:01:54 ....A 92160 Virusshare.00086/Trojan-Ransom.Win32.ZoBlocker.p-6bb5cb723d3f50b47072ecdf6edcffbb6fa284a414e115b72b3eaca87bf47a51 2013-08-22 21:57:56 ....A 28283 Virusshare.00086/Trojan-SMS.AndroidOS.FakeInst.ea-64b4dbaa4450c56da19d6b4a7c6448e7a52762d0d45aafe9346c082ca1bdb4d7 2013-08-22 19:35:56 ....A 32893 Virusshare.00086/Trojan-SMS.J2ME.Agent.ay-4cb3a840d2eb43c4b4283856a4d81b2ff273f4105fe9240df3d56dd7400c8585 2013-08-22 13:21:36 ....A 32890 Virusshare.00086/Trojan-SMS.J2ME.Agent.ay-64dc77077c313bad0a5cabf75cedb121c75f4ba4740ff0a6fc4beb98270ed066 2013-08-22 20:21:00 ....A 32930 Virusshare.00086/Trojan-SMS.J2ME.Agent.ay-651a1cc9148c6edbc5b121d112c3c152fc02f773c86dbcdbef672e4e9c3c756d 2013-08-22 18:23:06 ....A 26289 Virusshare.00086/Trojan-SMS.J2ME.Agent.cy-68e3cb666c2b9b6d4cb3520517a1100651d96b2410dcb2682aa45e77d95caa51 2013-08-22 19:55:30 ....A 31840 Virusshare.00086/Trojan-SMS.J2ME.Agent.dg-62591750480a6ee08c48a8869b64ade0c70c6ff198774bdefa4aa7c12c7bfa11 2013-08-22 20:31:20 ....A 33037 Virusshare.00086/Trojan-SMS.J2ME.Agent.dw-112b606594b73783b4cd37b666e15c83ee517bcf9987aa0a2207adc06d9791a2 2013-08-22 21:44:16 ....A 143018 Virusshare.00086/Trojan-SMS.J2ME.Agent.dw-72a72ffeae31820dbd93bf46b6783a458c5a25c00c025958e76944b3316752f8 2013-08-22 21:49:28 ....A 3698 Virusshare.00086/Trojan-SMS.J2ME.Agent.dx-196c5a0095720dfba8ba312b2c933175e1a97c7357db1ce22e53e4d911872ca5 2013-08-22 21:20:54 ....A 76407 Virusshare.00086/Trojan-SMS.J2ME.Agent.ef-61263ab40327778a2de10da61b6c1d6b8d3dc83ced14de183edc02058b3d1ec5 2013-08-22 19:53:50 ....A 41789 Virusshare.00086/Trojan-SMS.J2ME.Agent.ef-68d118810e2b07f4c301bc428f2e3bbeb220ffb08e0e3ff0c022e11203ec6801 2013-08-22 18:23:14 ....A 8965 Virusshare.00086/Trojan-SMS.J2ME.Agent.eg-5846c83fbb78afb47cf7ebcb7e9ef94017fdd3db2778c5a8036c91b90a28c416 2013-08-22 16:52:56 ....A 210495 Virusshare.00086/Trojan-SMS.J2ME.Agent.ey-0ae49c1dac6f0709b6f4731dfac8b123de4bd8933614911232a523c889f6d5cd 2013-08-22 20:31:52 ....A 15620 Virusshare.00086/Trojan-SMS.J2ME.Agent.fe-66aa5e0af7053d2005f5ee448fb3ebb235b3fb5c78571307863166b4e401817e 2013-08-22 20:18:26 ....A 134545 Virusshare.00086/Trojan-SMS.J2ME.Agent.hz-3822de664c6930d9f33629be7e4846259ad561a387c0820ba9cfd6da9fdea7dc 2013-08-22 19:51:10 ....A 134741 Virusshare.00086/Trojan-SMS.J2ME.Agent.hz-561eb9f912e3345ac6031b01d09a611de3434c927462a48e90821376cbdcfe0d 2013-08-22 19:27:42 ....A 36540 Virusshare.00086/Trojan-SMS.J2ME.Agent.ik-0907b4e8bf45e9afceff50534155e86898e7ea2429a1fcefdfa505213ee87de9 2013-08-22 13:17:22 ....A 98100 Virusshare.00086/Trojan-SMS.J2ME.Agent.iz-7575efab2c76c7575c5a805926042bb6538b489a5338240f0c8965e3086d0576 2013-08-22 13:08:52 ....A 28996 Virusshare.00086/Trojan-SMS.J2ME.Agent.ji-2033c41b48694aa4bda33e59cf421fb1b3725598ff9f0843cdacc04c7681cfe1 2013-08-22 19:05:04 ....A 29000 Virusshare.00086/Trojan-SMS.J2ME.Agent.ji-3e91cce34dd2bb7e3fa6ef7f04094535d27e0e48189012074abff361bafc4a83 2013-08-22 14:00:26 ....A 28996 Virusshare.00086/Trojan-SMS.J2ME.Agent.ji-646c5fd5b48a36513094aecb6cc8c383072120460cfdeca35ae496a3ad834e23 2013-08-22 20:12:42 ....A 30387 Virusshare.00086/Trojan-SMS.J2ME.Agent.jl-0d175f61fd6202a8fdf37505ea47bfc848f596be90d591735f43329ad84b5c58 2013-08-22 21:58:04 ....A 116148 Virusshare.00086/Trojan-SMS.J2ME.Agent.ju-39024750c5e41fa88c507de7984da00de571db00930da2e4ef92f0d9b7ed0146 2013-08-22 18:33:06 ....A 67341 Virusshare.00086/Trojan-SMS.J2ME.Agent.kf-0762363b69ad48907c7c9cdfec099188c56a3379c7c6d6e3e928408e69df9500 2013-08-22 12:53:10 ....A 64950 Virusshare.00086/Trojan-SMS.J2ME.Agent.kf-27a4dd61c838ad79fc63d35f957771bd9173b1b376dac38d745050c21b939b46 2013-08-22 21:30:36 ....A 69082 Virusshare.00086/Trojan-SMS.J2ME.Agent.kf-2914e999284f848d5f32aabd51221827b94ffb33b53c27023abf656f07cff237 2013-08-22 20:58:32 ....A 65167 Virusshare.00086/Trojan-SMS.J2ME.Agent.kf-389a0b249ec2aa58314617fac29be0d0865b7da6b9062c8df3e1a2574070cda1 2013-08-22 21:00:22 ....A 66681 Virusshare.00086/Trojan-SMS.J2ME.Agent.kf-3903ef52b28d1ad894da961386c92868a5d28e315d8b13128647b5471a010005 2013-08-22 21:09:40 ....A 66812 Virusshare.00086/Trojan-SMS.J2ME.Agent.kf-498f226652e84f858c2b8d5f116dbdfea4977507fb58591cf1eb5d378e95651d 2013-08-22 21:36:18 ....A 68839 Virusshare.00086/Trojan-SMS.J2ME.Agent.kf-5166bf2d4ddcac970c6bbe7c8b5246b6f79b37ede5584fe0a4710a1013a855fc 2013-08-22 18:53:24 ....A 66808 Virusshare.00086/Trojan-SMS.J2ME.Agent.kf-5615db1342ea2f445374848f6d881732a522ac08f894c28a754fccd7c6eb24e9 2013-08-22 20:06:58 ....A 66814 Virusshare.00086/Trojan-SMS.J2ME.Agent.kf-5695646ac2847f38e5ea24b626a5ac02ec69e8dc0c8a721b657102aee6508e2c 2013-08-22 21:23:58 ....A 65711 Virusshare.00086/Trojan-SMS.J2ME.Agent.kf-671836bfdf490e277e2d169f045a59a9be7be1a79d1b92ac90357590d2850e82 2013-08-22 20:45:48 ....A 67351 Virusshare.00086/Trojan-SMS.J2ME.Agent.kf-72adf926f00a05049edb2a1434082e7d97161e914487381b1b13bab9346fac4a 2013-08-22 21:43:26 ....A 66811 Virusshare.00086/Trojan-SMS.J2ME.Agent.kf-72f996c1679f38ffdb1a30ec6da43ece661b91309a0cd04a1bb112fda75dfb91 2013-08-22 17:24:46 ....A 27050 Virusshare.00086/Trojan-SMS.J2ME.Agent.kk-ebebb3d76ddb43016f168644c94eff65a23a380b93f3486ca3de2677832458a4 2013-08-22 19:39:38 ....A 50473 Virusshare.00086/Trojan-SMS.J2ME.Boxer.bi-161012b3103ce52f73a07ebc71284c0a96e4e824b38d0f5baa87d2351d419bf9 2013-08-22 14:45:22 ....A 6414 Virusshare.00086/Trojan-SMS.J2ME.Boxer.bj-1d4c571ceac82b197b00af4999604e30f0d352d2244346033dd4618232c06734 2013-08-22 18:56:00 ....A 6399 Virusshare.00086/Trojan-SMS.J2ME.Boxer.bj-259aacf86365696ff08fb9f4f6463443bfaf792047b11d5b099d066e453a37d7 2013-08-22 19:19:44 ....A 6423 Virusshare.00086/Trojan-SMS.J2ME.Boxer.bj-27170271ccd1af59882748048458cebcda71aff4adf8d8b09fd4585577720c05 2013-08-22 21:47:56 ....A 6430 Virusshare.00086/Trojan-SMS.J2ME.Boxer.bj-298b83b62a7e9e6b24370005a5356e9489347ef54b740fb37339f80b20ec0a49 2013-08-22 18:18:26 ....A 6414 Virusshare.00086/Trojan-SMS.J2ME.Boxer.bj-4505cab9596c0bedcf2a155702db98fae91aaf2e9dc1093e9cd48f91b9a5a264 2013-08-22 20:40:12 ....A 6418 Virusshare.00086/Trojan-SMS.J2ME.Boxer.bj-5082c7f6d5a9639763b8f65a114f9e8e560a57048752e3e251201b8c442efb8e 2013-08-22 20:45:20 ....A 6418 Virusshare.00086/Trojan-SMS.J2ME.Boxer.bj-51046b7bcc4634b3f86b270491341f5c0ba455d7a6e44722ebc76f5178b61e12 2013-08-22 21:22:30 ....A 6399 Virusshare.00086/Trojan-SMS.J2ME.Boxer.bj-51946e6ded37a1c304dcd49be074e2e592561eda6fc40c386c7a1b7374cbad1c 2013-08-22 20:50:26 ....A 6430 Virusshare.00086/Trojan-SMS.J2ME.Boxer.bj-5213d1e8f077fe3dc4b36e9691ca76267c3d1eed8c160b60dd3641c583a92fd6 2013-08-22 19:25:46 ....A 6419 Virusshare.00086/Trojan-SMS.J2ME.Boxer.bj-5565b613d618021347f62d4e5294ef44303a164163f92f7612abcfb6a2d03eaa 2013-08-22 18:26:34 ....A 5342 Virusshare.00086/Trojan-SMS.J2ME.Boxer.c-2788e45e1716b5cdd5531986937248de5f467fdf561844220a52e0b1ca045ab2 2013-08-22 20:21:14 ....A 5066 Virusshare.00086/Trojan-SMS.J2ME.Boxer.c-583e4243754d3bf3b8dee191ff6b31a963fe9a32e87cad65db1c0709fad4f3d4 2013-08-22 18:42:28 ....A 5344 Virusshare.00086/Trojan-SMS.J2ME.Boxer.c-62d938fd88017a217936fa52e980a665cbf624982278293b4a5de8479f2797c9 2013-08-22 19:33:34 ....A 336102 Virusshare.00086/Trojan-SMS.J2ME.Boxer.c-68540ef33e8c7976f9a40e2d75a8e92ecde4bf55d7986065b66b6c78d7ba7d06 2013-08-22 20:31:42 ....A 70820 Virusshare.00086/Trojan-SMS.J2ME.Boxer.ca-66613e384300ea59aaa6390e661c6191053ef7a146c5091b76906328de8a041c 2013-08-22 15:05:44 ....A 7026 Virusshare.00086/Trojan-SMS.J2ME.Boxer.eh-dd731d259c1bf5e04590a66e6c2f39062c3f83357bcbb55b67a546efc5c3778e 2013-08-22 20:46:44 ....A 18604 Virusshare.00086/Trojan-SMS.J2ME.Boxer.em-612e65a1e463e0a8be3af2a60556a693da9e1395f5352327234904d44d1d4ff2 2013-08-22 18:52:52 ....A 7166 Virusshare.00086/Trojan-SMS.J2ME.Boxer.ep-393d3f03777579e03050b1412b24db334ef8617e46bd5cbb847a7ae50614e0ba 2013-08-22 21:18:26 ....A 49018 Virusshare.00086/Trojan-SMS.J2ME.Boxer.eu-3982ead91c3bf77bb69704775b6ea80f9fe2f49f51a1fb484dfefc46f9d54af3 2013-08-22 19:12:40 ....A 23946 Virusshare.00086/Trojan-SMS.J2ME.Boxer.ev-0597841456282bd2c4aac4a5c03120f78a4166d6a7c69dbbce403a652e42313d 2013-08-22 20:33:58 ....A 23946 Virusshare.00086/Trojan-SMS.J2ME.Boxer.ev-12139ff14ab545dc34a0383834e1cb4227b806af87f259b5eb2feb6d793b8408 2013-08-22 18:10:14 ....A 23946 Virusshare.00086/Trojan-SMS.J2ME.Boxer.ev-2857a7c329dcdf39b816f87becab500d57cccc701d0c59538b9385c3fd31c34d 2013-08-22 22:05:56 ....A 23946 Virusshare.00086/Trojan-SMS.J2ME.Boxer.ev-73159251a95d0676875f483e9f70167c4c556fd996b4d0d936304efe4f55b742 2013-08-22 18:18:38 ....A 23856 Virusshare.00086/Trojan-SMS.J2ME.Boxer.ev-78d2b77f8f9d309bbbe36d42074b9f108ea791153aebc7b822b33d4b8bff4d9e 2013-08-22 19:12:52 ....A 118142 Virusshare.00086/Trojan-SMS.J2ME.Boxer.ew-67ae3be123634011db63fde53c2d6c2b608c277437b5320a56bc639ad2089366 2013-08-22 20:36:06 ....A 6599 Virusshare.00086/Trojan-SMS.J2ME.Boxer.j-30898066225d4f603aa26af2dff12892af4b3fbbbb1d9b14decfb4a0e67b835a 2013-08-22 21:22:46 ....A 14941 Virusshare.00086/Trojan-SMS.J2ME.Boxer.j-3936153024aba73b88da02c1c73d3f4b2d8c9bfbefc1def649d520c7970a12dc 2013-08-22 19:39:46 ....A 129399 Virusshare.00086/Trojan-SMS.J2ME.Boxer.j-47057d46aa0ef35930972f74093ea4867d6ea1c3d0df8d860d27aa99f833c1d0 2013-08-22 20:39:58 ....A 4314 Virusshare.00086/Trojan-SMS.J2ME.Boxer.j-65ca99c86aaa311effd277a313fe3c2320639a5883a34457dff926f24c6e0c8a 2013-08-22 18:24:08 ....A 206283 Virusshare.00086/Trojan-SMS.J2ME.Boxer.j-69711ad1db7b6029bc583d8d70622ec831218f2c85467a73b20342c3cbcc58a0 2013-08-22 20:40:44 ....A 139835 Virusshare.00086/Trojan-SMS.J2ME.Garlag.a-1341828097fee809d3c736da014ca2c0c119e91d86e02341963a9c32e3c6a2cf 2013-08-22 20:59:20 ....A 75875 Virusshare.00086/Trojan-SMS.J2ME.Garlag.c-31887fc80d0ed35ba46e891909b8310bfd9a0e0b02a9312c946a7a96b54f9127 2013-08-22 18:40:48 ....A 75872 Virusshare.00086/Trojan-SMS.J2ME.Garlag.c-700c9b4201462110a220cfc520c28dead3d6e80e68bad52ba431513a4015ab90 2013-08-22 18:33:22 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-0636c3cd35a5d48d32b296ec7ab97bb42b2aace8230f0824785c52e78e1306fa 2013-08-22 20:08:12 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-063d53b79809d2f36acb29e9cb56887bf69889e42e494e36e48b0f8d368ff89c 2013-08-22 18:29:12 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-0665d3b85abd804c12e0d44832811ef605bcabee6d89601cbc258313b30f5d69 2013-08-22 20:05:00 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-0691434343b68eccc110c7337eef03b0d5256723e6a29424e0f5b6e65cdf92b5 2013-08-22 19:32:54 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-0713c7c0263a4414ea2723de928f4ba091a66e782ef340f72a2a29f09ce3b512 2013-08-22 18:40:46 ....A 33439 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-075622b901ba9374a09f08eeee255ea6262f55653fffff2a439f8ec735ef3aaa 2013-08-22 19:39:54 ....A 56891 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-080ee324e4b951bf17b069f0785d3add67fbb43bd2c19da18aeb7b2227d7ff86 2013-08-22 20:14:06 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-0815f85969cb0ab01e9f62503397b196b3e46d591df03e3a4c978b8d87c5e714 2013-08-22 19:31:02 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-08404433c78bf0b1286a41131c1dd7dd7205331e09e2ace57291b67dce87e9e7 2013-08-22 19:10:54 ....A 69764 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-084f376bc88c2e8cb5883879aa6a306ea5179956b46c704d114d65b45b8d68ae 2013-08-22 18:07:36 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-0872ffd67f7f1f4484e6beeeae84b55b7ab41048ee8027170499e4def6d2024c 2013-08-22 18:20:30 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-087c2b65ee6e1ac7f33b333730cb33020d2a6fdaf853a419a85d7f622434cc50 2013-08-22 18:07:32 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-0903598b4af61cfd09e9c39f0479530df03f75dbca894574ede6215c12091f22 2013-08-22 21:12:06 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-09986eb8f2533cb8d39396ad2d9deb645a1dd48d0f54a21a92d82c94c88c9d60 2013-08-22 20:17:50 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-105a10513a4cb3b2e4e35155390946d1f3f30d49996c02fcf0b2e68feccdd8a9 2013-08-22 20:17:34 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1063003cfc818d745c2b8ff5f68a6f855e921cc826e72c83d7feff84d331c7cf 2013-08-22 21:22:52 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-107524b9d3690a0faa47ca693d0005a4266c9fb5f22896ecb1b2a1499e37978a 2013-08-22 20:33:28 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-108484ca85a63290f363fd82488c4f6283fa1ded935fe79b870904841b523544 2013-08-22 21:10:04 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-11080b85f7ca6b03c64f004e4d69b0e55d97c9fe32acdc5fd913bcd5ec8920a1 2013-08-22 20:28:48 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1148fe073ab341e91050ad94c23f130dc6142c6d6e2a8195954874dffaa6253a 2013-08-22 20:36:56 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-114d05a0e158da03c886f30dfbfa58c5a8e6adff06a0c5205439a31ca7646ae0 2013-08-22 21:11:18 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-117f4d092e99b19a858acf74fe232b1c26a05f4d8121192b9ed2b693bf07f9f8 2013-08-22 21:14:38 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-120273a36f191c055ec263ac0865b5b1da0923f1e252c107e42f829870ca0e0f 2013-08-22 22:00:34 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-12085a003c3fcef466f43a441c6cf5fc6e7300059701bb09d19d849e97c557b9 2013-08-22 20:24:54 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-123d3835730292d00467862c749f046ae1b89aeafe90dc40d6494e5b7b8c8dd3 2013-08-22 20:45:06 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-129d3319f1c4d0c1fe536bb6a45ce1377bb6b281e689e716a558d640892d762b 2013-08-22 20:48:26 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1309cbabd6b582f470264c0f0132708c73a04ce2b517338140737974d78a7927 2013-08-22 21:06:54 ....A 37622 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-13122edd421b680baefd7129d996fa18080e6bf4d0dd0997bcacbfa65719322a 2013-08-22 20:58:10 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-131562b3895ca5fb4f4a1311a497a3b553a66438b6182e58e4fe3066af33d458 2013-08-22 21:44:34 ....A 69768 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-131c0944480ae190f7dc51e3a40308c4e9e4ae64e079ffb705feb19aa2bf171f 2013-08-22 20:32:16 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-13234576a383e3b7c47bc29c4847663b9e87de32cd5f12a8c24cd528042a72d7 2013-08-22 20:50:20 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1337003501f8c4cc271e3ac3dc08b0630f81580762140aabc80cf5b1d77c5d9c 2013-08-22 21:10:00 ....A 68581 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1353eeee0d012b2f3a4da3b54cdcb15881af5f9ed7ce039a3c81dd9db47fcc45 2013-08-22 21:28:00 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-13605a4d14995a0cf703d3271330d661644d4d1045ecb3fd0bcb4ee5e945d4b6 2013-08-22 20:38:14 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1360a3394df2aacfa1fd14c0dec18ae686e27ac60e56c678f3eb6b9ca4312c95 2013-08-22 20:24:22 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-136b93011b5eb80e2265e4d2c8cdc58284fd6d08faa62932eb2116fbe5a381f9 2013-08-22 20:26:38 ....A 68640 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1376607f773341ed245e9f318eb2f50fd29f1d91ea9fb56183497ea86074f2a2 2013-08-22 22:05:16 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1384b6d06cab24029130545e78b11cbf3cd0f7bf8dcf7bde7790dc9cb0c96323 2013-08-22 21:11:22 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-14016451e82522b408fcf1a601a97ab9e21f97027a7a410c0d5111be02ddc392 2013-08-22 18:16:40 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1585f01a66e91ab189545ceaf26ce503ad76eb7e59b9aa3a26276cd435db886f 2013-08-22 19:12:28 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1605283b385c944b049feac4f5b36f0e418c91c76a7f39423479be27efbd32fe 2013-08-22 19:30:56 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1605d064ca9472420de3996a8e0c26a32fdae623cf6d66a728ccaa111c9f4576 2013-08-22 19:44:18 ....A 52337 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-164fd3513fea0385907f04aa783a92d3e6e6c4acd9fb38c06da23de5a6a431a6 2013-08-22 19:43:22 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1668250b40a9637d94cfc1be8df854ae4c17be8a34d7223829caedd1cf666794 2013-08-22 19:12:20 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-166e733c486173405f6ca3414061129899b791f66c15a588269091e09e4f1873 2013-08-22 18:28:58 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-17031f819ad9079aa2f7e0da5f1c60cdee51cdb3a5171667874b9a9dc56224b8 2013-08-22 19:44:20 ....A 68949 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-17451d21f13329a2b5f40cab0a84409092d9e58de5947e3a0364b4e6c6a49795 2013-08-22 18:53:00 ....A 269288 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-17900688a3da46f9ff7893818c58fa571dc8178e764012162177fbd56c095dd1 2013-08-22 18:53:28 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-181f499357eecef6841cb83707f14fa24abd8909afad668a675e0ce8c75d37db 2013-08-22 18:22:44 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-185393ea664e19e2a5b0da534d82e028b8e8a01e8ce860376e66e350e59a2d97 2013-08-22 19:05:56 ....A 29220 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1886a868410099875cebb027fa80956d86ad171786464da72cf4a6ddfd2e52ad 2013-08-22 19:56:20 ....A 591922 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-189afc8c42c1f3a1674d5834777575773a2fa5b810aa8b0e4284c612a87acdd9 2013-08-22 18:18:46 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-19248fb28fdb779c1758f4d63cefeb226362ea939ec02641a2c9840aab3d81b1 2013-08-22 19:47:56 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-192609c159a3b4375e5398b1dd0493607cf2159b50437f0dbcac6c8c30d6e1f9 2013-08-22 19:38:58 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1946fbe1efd76c76e42821764f2febd52f663c3872a490c4e6f7b2e2c6a58be7 2013-08-22 21:12:10 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-1959a41f80cc1f04649f80d86ad53bcb388da9c3d6302549dd068f4b461b746b 2013-08-22 21:24:32 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-197d6c9717493099207491dc78bbd3edbfdaa096fc2c357231a44a1d2e0fcace 2013-08-22 20:18:48 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-19881d27ff489731c83e60cb1aaf191f8dc1e08a41c109405fbb8dc8932cc603 2013-08-22 20:22:06 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-198f2cef200d8d2bd5ddf769ca283d837510bc7ff9bd1460dbff59d80f56d14f 2013-08-22 21:24:00 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-199035593c6941a110ea025afb2a2988be8908b7e71d45052e3ed6e0f0db2586 2013-08-22 21:15:20 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-2033bb694d970b4dfcdd829ddf25c0470fa89f98a0671c7a7b304ec03f1b3dee 2013-08-22 21:53:14 ....A 248504 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-2068864821bb72a97914c5738b7eded093afbdd732fdc5315ace1aef1f46a52b 2013-08-22 21:18:18 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-211c20efba2618377ec3ed5a3d0385898fe625400ea3456914916e52679fa6d5 2013-08-22 20:25:26 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-219bea0eedc1dde825f57a4bf8a4ed3fbd3ff8896c5e0a4994aca2094dda9613 2013-08-22 20:48:24 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-2263786ac1796d1f76c1d83299a7f9557f560d89b7fb5f59e4504f5702e1eec2 2013-08-22 21:20:58 ....A 69764 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-230053de4e6cbf121693b3f1a57b1f105f64aa5cab78a19de680a2a03157be70 2013-08-22 21:34:12 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-2300f805261062eb9a2b872cc321a894c6666035cb7df3f02c44021040845bfe 2013-08-22 21:07:02 ....A 53938 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-231823e49d165b3bf1880c45ee37d49718d47d000a618ca9dbce2d9db63b46c5 2013-08-22 21:57:36 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-232101d192144b4cb6da5eb4d546fa3a4233b005114ee324ae9bbc08468ccbb3 2013-08-22 20:36:56 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-2329da656f268f040b3c8d3691942ac24b53d716cbf4d66f84fe1cbca43c1c29 2013-08-22 20:53:14 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-232e42e4942f0f7639e3823415481735017a6330f073dd6546b828bc2e348f9d 2013-08-22 21:43:58 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-233a6d042c248479090e9690131a4dfad3a3a996f7684cc2fd6ffbf8c52d2a54 2013-08-22 21:43:58 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-23403c9a3509251aacfce407e20b18455288a653d6970bf3c2ddab35195496d5 2013-08-22 20:45:54 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-234c67956eec03c8271aee0f352306e74f74d4f1af51380cebef0aaede740458 2013-08-22 20:41:32 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-235ad0a247ebc51ae66b9b66b36cfedfd6f84ee6968200b5f1b85216a5248265 2013-08-22 20:51:28 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-235bd0ab5e162e26bc5c54bc805720185a1ffb8aa3ac6d74aca08adf31620e53 2013-08-22 21:12:06 ....A 77462 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-235daee30036b2ab838bb9756dfd0b314f5d66231b7035b13ff4eeee6265e9db 2013-08-22 21:12:50 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-2365ed51af750974804b5601f3d731ba8a0a6b1b6fde8694e93be9056b36f436 2013-08-22 20:31:48 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-236e330cfb2deee87a133b4fe4f70cde80d7accbcfe49f79f55ad4d62d40511d 2013-08-22 19:45:46 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-253cbc5bc783a9ea33bbd5aba94fca4c02ca7f19cd14dfc6d62bb366021a5708 2013-08-22 18:09:42 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-25592e6c49c1c5595fa8784f156a58e26786901fc7c1e78a323baaa3aecf15c5 2013-08-22 18:07:10 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-257d22c7a5821c681bf3c6b42005baa99a1113ccfcc1cc565b5fed0b688c0d99 2013-08-22 18:27:36 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-2712a2c028fe6a231bbd0b84bbbc00e327ed4f99c536f7c765663410da70483d 2013-08-22 20:03:58 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-27137dae52a77edb20122bb96cd9e861651f9da74cb170cff884522c1f6ff8c9 2013-08-22 18:34:38 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-271d7eaa93c5b04ddf5f71436ee66c418f1d9c567585bbb24594c3ce519647a7 2013-08-22 19:45:44 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-2839deda1a0f63cea91ba0a93fdc0ba44b55da95c1cc20c275ba16035df5f5f4 2013-08-22 18:41:22 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-2856ec70ce4bd803ec53ef4824b85de63751e87a2744928356b033b26b3018ac 2013-08-22 18:40:06 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-28621a5a7f0e8def2a758a1dc1fab5576a882f79b6719b502716651c4f38d78c 2013-08-22 19:54:00 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-287bd43074db269c32ee240303961a74c6eabadd77c355aacb74f22c3fb29130 2013-08-22 20:11:08 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-288d3ba9337e0fc2763b6c06b3f8c8a8bea5bdc06938ea7e44f6e7a287d94186 2013-08-22 21:01:02 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-290f78999ae090d5c5a253a2f56bbaafc820afcb4fc955b77ba9db205e01d67d 2013-08-22 21:40:58 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-29348f77665729c1a12857864a231a53b61d68f5ec563fce4a4aca1b3ebdfdb5 2013-08-22 20:32:48 ....A 51460 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-29809fea57beb6721483c411aadb099f0444257b1a3a1d1bf53cc778785f1b7a 2013-08-22 20:51:20 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-2996c7985ab542232a7ffb5989df8f77f6af14a6abdb576f1db3779df77b862c 2013-08-22 21:55:38 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3035f0b9b6c138ced76819b2cb893ee2765c7fe5e0871caac1c166153bf3e8e2 2013-08-22 20:49:24 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-304703f749466ea6a254567e5d084aa0ae3d67f07d095fdf9f6d86289bd0c07d 2013-08-22 21:11:38 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-30518b5af5892333a28bec25e7b3f5f51e8639333666b99025ade7beb6f563c5 2013-08-22 21:23:02 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-305f7eb22f66185ad6b18b92b0c435737830d4b36e9e69d9a87e48fd8e44078f 2013-08-22 20:22:46 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-306774a430c3e1f94686ff698daef5f175f3871f8afcb2656843b9c29219e126 2013-08-22 21:45:22 ....A 353301 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3087aa3b47716233ae03a2cdab4ca29201b97f993d96ad495751dff54a63c299 2013-08-22 21:44:10 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-310bfa8d937952cb5c19da583ebe71db4a783dc6bf1c5d7ede01ca5a37f92f9a 2013-08-22 21:53:16 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-311cb865389bdc19c6508e6db257066bf00ce393f9a0e0bbd402dd50cf6e1146 2013-08-22 21:19:32 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-312641b8a3c08956cb2661d007bab8a2397f30955ffdc919633ca7eea3bd25f9 2013-08-22 20:39:54 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-313d0026339cf756fb1917b3bebf27c139c693c1a3fadbdd09cb2a9bc6838b74 2013-08-22 20:34:42 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-31412ea3974ce78fc28921adf52d2296794b258e00277d5e8be8ffca218a0137 2013-08-22 21:11:48 ....A 55879 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3146150c9aa44039b368041b3e73877b88b95d53039f1f53763b3d7617800d1e 2013-08-22 20:37:50 ....A 37313 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3231caca1fbf54df7745a22141c0e4d4e47b13aecd4dcc20200b8321f4f0ad50 2013-08-22 20:36:08 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-324438a12fb5557df9c2dda75a23a990b4f6375aaec3f4e390d6badf19d317cd 2013-08-22 20:26:00 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-32518fa90bd11379c1792b50c8aeb87b0074e43b563ff5f5f042fac050be3573 2013-08-22 21:08:22 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-32682147c89dad3f113dface36e1f05d6a3a1087a07afac414e49a944ce486b4 2013-08-22 20:43:44 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-32744f7effb80ae37088d2e4010f0962a85e414a9ac5792260f42d6911dc1aa2 2013-08-22 20:06:08 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3488144a84387e613ffb9527cd4f3ee807395fef6b6363cc321e4501d3f28620 2013-08-22 18:30:04 ....A 69768 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-353addde13b0d26343734b963f82fb06b4c0a0d7b3b396ff79aec205806e4dd3 2013-08-22 19:36:32 ....A 51557 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-356215177ee79c6b56c48a3ac338cdba474059a055a80ec5a1c1be81499d35b0 2013-08-22 18:49:20 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-357414ec65d1c1f4bc636e7528a1f36f647327b7a3f7498c0e6a42d27d216c99 2013-08-22 20:05:34 ....A 70213 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-35951370b2021b5b7e26cb40e340c6cc30b19da268c139f986729426e5f422e6 2013-08-22 19:31:02 ....A 69768 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-364901dccf1ae32709c7e99663c57310e20c6c773d55217ff2dff54d8a6668be 2013-08-22 20:03:14 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-364914931b7dc2f74f591d0772ade2fac1f5cc64221652b77b49166e7b79a312 2013-08-22 18:10:24 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-36763b22a71837094f3aec0e3538c6c616ea9d836b9896b32472222c5de9be62 2013-08-22 20:06:00 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3706f37c3c244d34f4908c9476ca229d52a43c9c63f7e3d8b8dbe1cb1f1fac6f 2013-08-22 18:05:26 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-371e465ca629ab7ab30027c91d2739feb33c2714c37bd93850e43f0520a01ddc 2013-08-22 19:03:22 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3763047402c0fb772418b6a2f9f69685b7355b6a7be4fe400bbad25b87e3b9a6 2013-08-22 19:32:10 ....A 56532 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3786349312a489d3065ae8c371a53bf7b35e621d2519fea35fa7be0520d52f26 2013-08-22 19:45:46 ....A 51103 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-37935e00dcf0d1598c4f37f8d2a2973cdd487e7a4926484be32411e0aa91525f 2013-08-22 20:18:20 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-385ed0ec047aaf792c8495cb10717a22a1a6451151712f289f9de35ef9929175 2013-08-22 20:19:22 ....A 269257 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3880ae873bf883880e4404e101713aabfa47b65d8291e0dae56b7eba90ab2c7d 2013-08-22 21:43:12 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3885f0016208ccb8b1469dea90f8944a760d5503fd718894df778e4d3b2d95c4 2013-08-22 22:00:18 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3910c89498074a800caedef443ae24247268f37ca341d403336d5d412133d0b8 2013-08-22 20:23:54 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-39152f8d4ba492c66bc5f101c9f91df4ffc7417a76546c4286b1743553a16c37 2013-08-22 20:34:06 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-392f7d38413baaab69c40ffe9ff06624fbf432c8c869625fae33f122d205aa5a 2013-08-22 21:34:04 ....A 205109 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-39378957f68e29c6b80b14d5f1098719746b7da4aedd184bf70e1cec4a2b9022 2013-08-22 21:17:30 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3940ba8856ad4ff55588d9fd824652284e8dd2717baf3e24f7a34e403bfaad01 2013-08-22 20:50:32 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-394562bea074afe7feac035c95756192ba934e39c68edf75375ec3bd82a7dc90 2013-08-22 21:19:48 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-394f0a5741db3277a2eabb41730de1bc34e31a593de1c94a97e973f93d8ec70e 2013-08-22 20:53:26 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3975d709bd308d6bbbecb37f074b3f8adbe8a978a118e4219e662b3922ebda32 2013-08-22 21:21:42 ....A 68621 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-398752e92c19470b67fc838183d62ee8827d10d7c4a0527b8b4a77a3088f58b5 2013-08-22 20:39:24 ....A 353504 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-3988718be0438a36ed9c572d55f4a4ee633766bcb52fe472894f7449e80ac9ce 2013-08-22 20:23:28 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-4052bea8cbd042298fca8b4f63074bb426cad2857e9c4f604a2574743b94fd15 2013-08-22 20:24:18 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-411b41ec8c244617fa6b5e1f7ebfe8f74abc8f87d23584aba7c566d1c8006d49 2013-08-22 20:42:02 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-41300562ea89b7291e508516b9cb030ccf039934f30b99a311d6325e80f48ef9 2013-08-22 21:22:48 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-418e0a48176d8dbf05294d771c9e9fade3818bf5e885e0f3b75bf34f0ad2e022 2013-08-22 20:51:16 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-418f59294866284d02f6a72f5dadfe6b38a6f747f03cfd08a53afd64fbe42941 2013-08-22 21:12:12 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-42121117c474255a711ece11f94f0f800892397762895c81bf32a8c81a127a5a 2013-08-22 18:38:14 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-44486efb5ce010f8b230a48f429ff751a59c7eaceddd3f58f36869725ffd6a31 2013-08-22 18:22:32 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-446d545e56858193c4e721398e6a237492ffb9909c9274d1916b7fa8c3f5a152 2013-08-22 18:49:36 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-45051606c1a1d882ca13d9c6144be7ae4ec4100421fce3832326383d8bf7921b 2013-08-22 19:52:56 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-451664a0f7b4668198be08cc8c8629283b8639e4ea5613d0546685cb6f5bc25e 2013-08-22 18:56:30 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-454e87b0856d1b3003012b6298a6e1a2825ea50bdd70eb9650d8c1e943493735 2013-08-22 18:36:46 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-45562a55f8a98417832a30c5c19bffd0d18320367e4432a86266899ebfcaa254 2013-08-22 20:16:04 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-45938a734162137e7cf37ad271df607b6976850173e42509488ac730a8d0d1b2 2013-08-22 19:17:34 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-46281601da4d46fd58e624407bd4b67b2badab6b31fc34d2f346202a8599635a 2013-08-22 18:22:04 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-4636f3ef3f53c834367705144d77224659088960e702a7aee837216d3ad0f1fc 2013-08-22 18:57:18 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-47088024ab7c982517e1cff53a95279399fcb65c78edb5b2285cba8a8e354edd 2013-08-22 19:19:28 ....A 33439 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-471041658cd88b4f6d555dffb49d20515441f98bf641bbf7636ac722570576c6 2013-08-22 18:27:42 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-473e2fd798407f82e864c746c70b2db6d20ff5c5e9e95140574adea1b5146cd7 2013-08-22 18:35:28 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-474c46eecab40d739fdf7bdadee7ff790b8997dc0ee4037fb0261a7d3a43eedc 2013-08-22 18:31:56 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-477926e8a02698a3de0adc50bfa5c363a0ceaf8200181725a61b2e884bdbafc0 2013-08-22 20:14:46 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-477d1f00e0561fe76af226bdd9b4928bd0707258a062d7ef32173ae2c057ed88 2013-08-22 19:41:28 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-479367bc684a2989a2caad9133ee64f343488e7d0776acc27f0685a905880987 2013-08-22 19:16:00 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-479a9b3080f69492153d242deae1c6ebfab59f78e2ab4a8856598c6b6bb823af 2013-08-22 20:22:02 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-48126eb95c2c11d83172b00955a6037b21f4636694ed439e4a08ebc233329840 2013-08-22 22:05:46 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-481898214b3b54c9a854501e40529e64b4605276592854aef295906ca7573b67 2013-08-22 21:29:40 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-4837326c423a5f81cc9ca80978a61102d306284bc4f63e0855d266b45132240f 2013-08-22 20:18:48 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-487db5f76e6308209aeca0e698543b661bd278600c8fae937a712ba588f87025 2013-08-22 21:10:52 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-490a2a2bd90734b86558c8c12a8185c31a647e2d8c8ef76d1c01699ef159c119 2013-08-22 20:59:18 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-493904c362dce483260c669ba7b9e8ea09df04eaafad1c3afc2e0462e7a1f55d 2013-08-22 20:25:18 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-495ea8a00d6a94a41004b98e88ccc3ebe2c781b28e611d5e615db3983e52b3c0 2013-08-22 20:37:12 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-496086f72db1cec7ab4db0b01d5b7f9b9b8b94da79687210ee8893bde8ff9a9f 2013-08-22 21:44:10 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-4981dec662f3d7beba8ffb01e67208f194ebbe1e5920adf40c184bbeede9dc12 2013-08-22 21:15:30 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-4998aca0adbb5dbb2a2ce86aa5dcefa7d2de6c89c074c1d7ed69ccb88bc17136 2013-08-22 20:29:10 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-499a87c9143b6f59709c8cb8381a3d8d8769771050c7b45d22b0ee344a710a9e 2013-08-22 21:48:06 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-50031613c4fb84fb7081cf92447eda0f796c6db6d45a5d1d6f07dce27d4b2a20 2013-08-22 20:38:52 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5011634c2296a2be8c51665fc34140c3ad967c336f0292bc57abacbe7cc5b8ce 2013-08-22 21:22:40 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-501af47bf3f9af6378805ebed4c553b4d57a56b00758415bab20258ca4eb5e4d 2013-08-22 20:24:58 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-503ce8f645f479c48b073798f0edfa96a41c203a27ebe161aaec0e0a4eb46e9f 2013-08-22 21:19:44 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-504812a2d068d674dced1f3e1ec42a531130e6f98ef1a6492480d396832628e2 2013-08-22 20:23:54 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-504f83e48954e5ab0efb63305354869412b577319637c5caf8015f64febde6ca 2013-08-22 21:21:20 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-506dfa204c8f8e03f62532e1134245fc2cb612767de641c382ea5d5d24293111 2013-08-22 21:42:10 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-506fc929e34f1e399ab4e9d66c4e3313809e0e7ab8173df4a01eb599034822e0 2013-08-22 22:05:52 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5094705f5fdaa0b02aa1be3664059a7309ddc5fb415ce46cc9b87a62f46239de 2013-08-22 20:25:40 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-51049d41775feee392b555f6f0f5c6822143167374f38752118f1dfe52cf39c6 2013-08-22 21:48:52 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-510fcca5f10e89e4d37bce081c0241542691c0204c6c107122d5569d30062ebd 2013-08-22 20:47:32 ....A 69768 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5127308f54f0c3dbe7fb25090c6f876cfbb703bd5da9a9de9829bf9b54cbfae7 2013-08-22 21:28:36 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-51344c3941d5ef0635c7863bdc21b558f8ccca4219d63fcde85850dbdf350c5a 2013-08-22 21:25:40 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5141d1d581480d9d7dd0fb968ef0b20c668c903d4cdc133c702922feb094aef0 2013-08-22 21:34:30 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-51440e6828c5f5da1d3684503c10821002d570fda79f88cfbb25143dec99c141 2013-08-22 21:18:30 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5145cf5c52297a9ece7aa518a61d58ef1e4e9cbf984a964cce23a113cc0eeb32 2013-08-22 21:07:34 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5156bfc941b518a8cad934b24b0064fb9a52850446b3b05e6b948b91ec5af642 2013-08-22 21:12:58 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-515f746badae0a200e2b04de1fee75b6f47850b5e34e86d072e918863bfbb509 2013-08-22 20:42:20 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-516f03c0827164f02947002ddbe6535999d89fd75b99f6766c64e6b3a9fc9e13 2013-08-22 21:57:44 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-517f7d41f0b9abca8986298112b47713d166ea2e8ed9246d11982ab997c7041e 2013-08-22 20:53:56 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-520f04f5c742889d72607d3d962b52aae317c3aaca439637337dde601f1ead9e 2013-08-22 20:56:48 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-521ca297beefb64912a17603966bd97ebefead2d8e3110581ae33ca8f8f1e25a 2013-08-22 21:29:42 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-522fb8f6e1ea2a674b9bfc1fcf9f70a4debf85478f1b005b8be0b2c291f7f2b2 2013-08-22 19:03:24 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-54168701072efd9c405af77b1e5d20fd5a2b561c009e93a7cc63956ff5c212ea 2013-08-22 19:59:08 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5468abc738f15391e617f4f50f5ba8bffedeaf9ea0a421fea1fcdc8f48b96c3d 2013-08-22 18:53:56 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5506ff47c6fdbc9a9c09cd54f7dd3b3cfb11861f713caea07e3215aa9e25e4f7 2013-08-22 18:13:26 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-553ff5802aa64caf92990d5d0c5fdeb62b0ef13a020fada615d68cd48d4d56e4 2013-08-22 19:27:30 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5545d1226879f92dcdc3aadafcd2461d02352f212ca1fb7318469a71eddacefa 2013-08-22 19:16:30 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5548ce90b6b589e2cf8307e262e82e006cb9d278481c734624bef0d9f54f66af 2013-08-22 18:53:38 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-555e4e88fec8815fb44f4086a16b2edc4dd12ed2c1356dd116f892cc678a887d 2013-08-22 18:11:20 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-558ac7dfdb960617dc45d2d6f61955121e7cac2272928c46df8108d29da46759 2013-08-22 20:07:16 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-558e40a95ce32c8760b885acb26397ad72d0918f5dc4450c3465ec7f4fa5d283 2013-08-22 19:28:58 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-560a2d667da70cc3e3fcae64336507e99c67b515c418da2f92b38a683102729a 2013-08-22 18:25:26 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-561b8a3077f10ea025c61828a7b0d71902706b1450fb238e28721e463e3d553a 2013-08-22 19:49:54 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-562ebfa292e5e9f53a320cf0c8d3f6f96b0b74c57f2895e63b1c20154864acb0 2013-08-22 18:58:46 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-564284b5a9cfa1e192beb5d95665d6dcac92728c8cbfcb8b0c5c81c6cc3394da 2013-08-22 19:20:54 ....A 269294 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-56749c3da4a45308cd4853456e37c3bc44b91bbe9e68954670e6d52797a711be 2013-08-22 19:47:50 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-56884cdd12ef48c79f52157fbf8ee793a455c0579cd7065cdb0575309ae10b6a 2013-08-22 20:11:04 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5689e5fbcd39fff371fb14ba663b54fb3912e6fa6504c8e4f858031bd50098e3 2013-08-22 18:13:52 ....A 31397 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5697ff083c274f2f6660ae47e9312af9b11511f3eaec9938dd126d0ad8eadec3 2013-08-22 19:05:56 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-573480dc3aa7aa559887c86ac8f5bba8fd1e938c4d39fbc7531ec41fcd8d2c4e 2013-08-22 18:37:30 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5744eb92d4666981fd787420fbbfe60f88f26fdd1181c5606ec2b7347ad3a11c 2013-08-22 21:57:02 ....A 269587 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5778c7c232621335f5f2534a4356059d517cea51b842eed9b0c1fc43779fbddb 2013-08-22 20:53:04 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-57971bd4d11204fd2703578a8f031a0259b01bf31e1a6c7adb9c05b589e5c96c 2013-08-22 21:42:30 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-582af789aca0747f6ad6be737497b4235ff2fa7dc89a0c7152163737c772662d 2013-08-22 20:36:08 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-585b4755a13a5602ca649bfb51978792c818640b5e6f45303f58983cba75da75 2013-08-22 20:53:40 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-585eafa80444d7eae61c8e886e228ff4e208f08836c30cea87104541a1027f87 2013-08-22 20:50:36 ....A 269523 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-58684cc5c63e3f94e17b5a2e84d98561c1bee69b6f7566d83e7163b634dfa54d 2013-08-22 20:36:02 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-588f067bece0101e28cc0d2bf00426e2c4c38ca6a7871cc34679481381103430 2013-08-22 20:43:54 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5915182ef6bdea2ad093a7c8ba1002ae273a375ea500aae906a81b8d8df90f0f 2013-08-22 21:05:48 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-592d8203a64404c0cbfdaf3de95a48d1932775f3099defbc52ecff0506fa391e 2013-08-22 21:48:12 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-5945c31d910a99bebac7e9b3e1b72b2e34bc0a6aaa35c8cd3ee8759448521d9c 2013-08-22 22:01:10 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-594611107dea78856863104b50d9303c36a9704d626141703f1fd5daa53e9aa6 2013-08-22 20:28:14 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-595229b3e841582cd4cd804130b410cfb2272b81aacd7094f30e867b2926cd14 2013-08-22 20:33:00 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-602d8510e75b704f934176c8ae97c8e5187a273c880e81e522b3cad3a993f0f7 2013-08-22 20:33:48 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-606072ca4d5e169b81220f85fdf11e2a1ddf60472f72c7903e80ab3c839e43c0 2013-08-22 22:04:38 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-6085f817bae90456e5b05beeb4a1286c4e6f00fe691a5ac7a9e934a6a61e8d85 2013-08-22 21:43:50 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-608904a356f8295f6dce5f1b7483f612ffd03ccf886fb17ca94908d3fe2dd128 2013-08-22 20:26:48 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-609c452551467263d47835cd711f51ef1679693a545ba107358e5d26345e8621 2013-08-22 20:29:32 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-60b7e5beef160a4d50a93b5650a47cd844babb2060efaea8b4800208d80f835f 2013-08-22 21:22:44 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-60cea4aaa369d20f28b7a72cdd14fd0294a2056c53bbef313d151668d80877fd 2013-08-22 20:59:10 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-60e809eb2676f47853ecff5fa1c2f9bd4d04f617466d13410d72a70a71946832 2013-08-22 20:35:24 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-60fc2fc7b7b203523cfc1fb325c01243f32112333dc04bcdf0487ea07907cd69 2013-08-22 21:15:30 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-6102d48a01162f54373014eff5161d0df2d86439c89e8e1cf5e8ae8045c56ba0 2013-08-22 20:43:46 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-61059daf830fa7a805623f345e995dbd63b91889fbf246ac83f3968391d0eec0 2013-08-22 20:42:26 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-613352960c3d7cea59e324808881ac29903d5de6f12e90b6d7806f8144c171f0 2013-08-22 19:56:10 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-627d620f809d8c02ebbef53ffb44640ee727788f02bff0d76ec686401e0dfba3 2013-08-22 20:01:56 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-629ebe74d1e338d6714418953cafd026d0b838a413100210b6bab8b2d0dc911b 2013-08-22 19:18:12 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-62c9df02c7ac4f64c6b8bee51f753cd1427eecfe30307bf9f8a0338a85f3619b 2013-08-22 19:03:16 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-62f4054ee0ecf1155ade6aa6e0a5d55810679540b0a683caa3a14a4bcf24215a 2013-08-22 20:08:16 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-6365c3d9452afb23e0e8a15c014c088dac542085247241e8b8cc037165930d95 2013-08-22 18:51:56 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-6375072228417c0c1ff256e730a259557c54c1e0038ff7301e7eb05612bfa42b 2013-08-22 19:13:00 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-63f91f8cc88a35fdfee6aaa07cd7dfe9f0e257ce4ee4aa223a0f928f8e6598db 2013-08-22 18:42:24 ....A 79759 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-6420d1c9556de97dfbf32da9d50077401e1319f495ac60251280617f5015165d 2013-08-22 19:16:36 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-642da4747eb761083280dbda61d820bdf04b1efcb43de9f314ca21622635feae 2013-08-22 19:16:56 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-645a483bb8e47f246b4f685a9f50406a487a2d6eab8d65b2ea2b3713f71f55f5 2013-08-22 19:22:56 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-6464b7a1e3c3e69e17f84a0c17c0b0f921b1c5d3a8e98301d4d455b9c6455076 2013-08-22 18:36:18 ....A 33231 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-64832b475c175699a5e8da6f3c4dac9338be35845dc4e4208993ce076ffedceb 2013-08-22 20:21:02 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-64a17e42a3766cfbba4016d1419696e9facf2275870f3c526fb0835dfce0da8c 2013-08-22 21:53:24 ....A 251152 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-64e672e7454f7ca1d8aaed0db448dcad2c14106b63f51530d0e5dea35d494074 2013-08-22 20:19:04 ....A 570640 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-64e8e92495f1912b6dfec1a0f1a6beae5562f087111c8e2174c6d772b40a7b7a 2013-08-22 21:13:50 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-64eccd73ae5c5d44795056636809ba60c685db680de59b1e65a79784831023f0 2013-08-22 20:19:16 ....A 71440 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-650c0d1f5bff4e1ad5347179a32204a61923487661643f425ca32cfb24e8b405 2013-08-22 20:22:14 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-652a32586f51228cd4195061c9d38e0c06e7b135f4d4f2afc02e18bc5ef6527a 2013-08-22 20:29:08 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-653ce1f833cda67aa42dd3edf71b7de1ab5996ccd81950d74893e80f3aec702c 2013-08-22 21:02:22 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-6561a7786e2d4005a83fb59d5fec8e817ffda0f0431c48c941f5112d7e0fb443 2013-08-22 21:18:56 ....A 251227 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-6577509c1be24db2a2700b35995a7cd4c2fac59f75487b7c9ea617e22475ee44 2013-08-22 20:34:42 ....A 138463 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-658cd93065839f278512a984908ea17f6ba50f2a9814a73f6ecfbeea650e0056 2013-08-22 21:11:04 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-659a1ca205fbb6e22bca01a102b4e123de9b9614833749d083d6ab644d30c251 2013-08-22 21:17:30 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-65a00f5eb3a938c6f319a0cfaf0b724af620a71ce0ff9110d5c99f7de9905704 2013-08-22 22:06:34 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-65b679929bcdcaaa7ffc081253138b7e4c4b9e2d23404ced34bde96e111c2c25 2013-08-22 20:46:50 ....A 144556 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-65dc90efc10c1f23d7c7478c5110f5acc6016f2fed19ee4221036555c5ae2b59 2013-08-22 20:40:18 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-65e727ee543dce9a2eb4ad60a3f1f95267cabfd5e4545a101d434a92a93bf741 2013-08-22 21:13:28 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-65eafc12718f2bad926d6266c4a4e80b9664bd5df8046caa8dd610914b7e1bd0 2013-08-22 21:29:36 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-65fea67adc8c73cb487b77043fe477d58778f2475d7c1ae912cf3cf4d22c0b62 2013-08-22 20:59:06 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-6608416a21b03e7218c7141b78f0e8bc5e88ec63cb8b111579acd15015f48c13 2013-08-22 21:11:18 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-66401805bd220d03fd92c20f60f0874027624433654fab656c964d01c6bd2d23 2013-08-22 20:28:58 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-666ea987dbb43877e495126d531eff9cca591cfe55c6f7b5cecb865b870cf36e 2013-08-22 20:28:06 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-667dc36cd119dd760a420c811aecb1df343a1f464d128f2886dd2a480a890fb9 2013-08-22 20:30:16 ....A 37584 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-668e43680577c4fe0032e6b107ae69efde820d0263cc5721189dcfc38c8f414e 2013-08-22 20:42:08 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-66ee025964c7030ed7abf202b57478473fba396ae3215088c2a29107a380c16e 2013-08-22 21:18:18 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-671d41bd04d03a941a805a19e0b32d2d7125c8546c0ec145e6bd6a8da2986326 2013-08-22 21:29:28 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-671f577a23f45c1ad1f7f5614b25fc382b95ca3e3d7acd314fb04e090da46cc4 2013-08-22 21:05:46 ....A 250866 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-67468096f8b5b8209fb496dde126e9e90bbf5528a045fdbece583027fb99281f 2013-08-22 18:49:38 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-6853afde137041d45dcd55a2aec46765df91939fa353bf1d9e07c50790ae6f5e 2013-08-22 20:11:28 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-68616d13d869b17396776d81ac61f52233ddf13cc51c9ae0d4834e97aa371958 2013-08-22 18:58:22 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-6862464b68f0a871811400258c58cc0e2d3ed9a082b2e49cbc1a68dd44c8bfb9 2013-08-22 18:38:16 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-6875416896ce4ec70d20dffb4b2276c90cfb947d7b68525d0c7cadefe13a3f11 2013-08-22 19:05:52 ....A 184702 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-68bb54947b47ae2c5a2f6aa8b05e64d58544f48642631973ea1694c66b2ef39c 2013-08-22 18:22:28 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-68e224c2adb709511da6b059823407c4e166fb8eb897ecdf7f9af3ec41226659 2013-08-22 19:34:38 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-68f73c83c258c2c4ac9f36fd3b4e410f86be50306771568ebe95e93b6361a095 2013-08-22 19:52:20 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-69165a18c197cfd4cb3e2fd46f370f5a48627908bfb4765dbcec7c98adfbb36c 2013-08-22 18:11:20 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-692c4fa99357fc4b8c20e1ac556665a910b991b9492d39a7948a28f576eed441 2013-08-22 18:08:58 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-693f6530396818a4b70ec0020428ca3d1d641af85a1b6041e628b7965e9383ef 2013-08-22 18:37:26 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-693f7fbb63df1b2874fdb2fc9637cf0a3132560385e7f1a0c0858278aad0523d 2013-08-22 18:51:52 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-694f0a48384f5ee81a8ec115638c305e249cac7975a796664a186ea186872b8c 2013-08-22 18:49:08 ....A 72017 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-6956a163201f853d7cee117549de8f154694d25743fc569d26c86f6ce8db1c6d 2013-08-22 20:06:04 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-695c346117b8358f246fd62566ae25f35e052ef9ced415df96dd6bd86fac7ade 2013-08-22 18:38:54 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-7020c6a1aac0d2808a17dd0b814a6e2e1573b627bddc5c4c62d6103915640250 2013-08-22 19:32:58 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-703de9503bdaff4b60d932ea1a52c71ef684032652125e3647ecc852a21bcde7 2013-08-22 19:23:54 ....A 82047 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-708babadc04097e21f267532ec4aacc4b58f14d27a0cd6d5a8c066490797e259 2013-08-22 19:38:16 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-708e36475859182548163a2405b5ba5f17a314b9e5db1f54b962b31074df2c09 2013-08-22 20:09:48 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-70a8e1735870f3081a683278ff651b2f5ca204a09da7a97c206cc4515898c75f 2013-08-22 21:07:56 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-70fad029734105608fa32a303997f38877e73afcb06513b231d0e7e5123bddb2 2013-08-22 21:29:54 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-70fffa4a3a55e7fa28c61fdd7e57639c327e6d79e8057c751e76c2d7e4565f65 2013-08-22 12:52:40 ....A 1642525 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-71043a09944c0580da2da34840cc4e797de14d487fca28dd1d23d8f66ee7179a 2013-08-22 21:21:40 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-711fb5ddf0c9af278fac5a954a9a8717aca3b620b24ed54fa838a2ad41b973ef 2013-08-22 20:38:44 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-71881ae577cd11b795b5a1fa24b0cb283fb91c41127a5fd93eabac9b903b758c 2013-08-22 20:59:08 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-71ea601a0c8b27b318c1f0a64b96c4a553e3a622ba43f8f036cae1f07ccd95a6 2013-08-22 20:39:06 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-720a3bd410c51205f31dae7421ae58adb4425103e0686ca0d11606140aa89b54 2013-08-22 22:05:32 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-720fea86c7894a03756c363b26f59da9afa77606b990e7f6fe0b34be1d93c411 2013-08-22 20:27:14 ....A 48058 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-7237e29c872c5e34236c5669705d450103d7c142593199b6cbf8726072c08e00 2013-08-22 21:21:48 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-7252c5435c0ab4c5a37d1e9dc1b82355c0b4e0a30c526449b8b712335c66b9bb 2013-08-22 21:24:38 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-7267f8d5e67dcc575dca875a552c79429e926602c55558ba9aef1a5acaa91e1d 2013-08-22 21:18:28 ....A 69767 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-7278271eb4b910a51c480a14b329ac44c7ca48217ddad571e67a62c16d44e78a 2013-08-22 21:24:34 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-72933c49be718d34c4586d680852722a9be2df5804d1d3530302a7bc797098fc 2013-08-22 22:01:32 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-72bbbd005f9f9dee1c21a12ccd54eb55dbfcc60b907ef6af7ac606f4165d1046 2013-08-22 21:25:34 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-72f21f4a157b808000c859c1d5cfb10972e03bccd5662b797540050facefca7a 2013-08-22 20:27:24 ....A 69765 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-7301d13892ff66787fe77c790a407b5b850ec7f54b63c0433c1fb933d1326dc4 2013-08-22 22:00:04 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-730dbe2df764c90b0b3bdd316d475a5af8e3d0bb7fe8354d9e928b12d4f8dd1f 2013-08-22 20:27:26 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-7331f3d451933656a4d5e23f22c9cb921dd0b1993a8a6ea1bafc7d37b34f5ba1 2013-08-22 20:45:04 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-73384059b95a90b2931e6b51a7e7a42eb8440645dcd32aea401954e270720a40 2013-08-22 20:33:54 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-735c6bbc6b7dbf1890ede5198ec02d7ff91998f18325cbb58b2a4da12d619c53 2013-08-22 20:36:58 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-735d5514453b0da3989c33e9b7d5d2f884fbe654bad37e0c5d1c3c8634b5c0e6 2013-08-22 21:06:48 ....A 76801 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-7361289c2f203f84adb90e871312f3f0def40e3a7b60009bb4fcc464411af0b0 2013-08-22 21:49:30 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-73662f86d42c6fee7abb9f5542e9bd7ef24d5961c75eca8d01d5c66214104bb4 2013-08-22 21:06:48 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-73699404959d8003ec99233fce08197deed8e051d0b9dc1c0ab4807e45e2f159 2013-08-22 21:46:28 ....A 69766 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-73699f445a11f8ba478a68bd6f6a33df65864dc8ee31b59c598de0fef7e9d1a7 2013-08-22 17:49:00 ....A 65250 Virusshare.00086/Trojan-SMS.J2ME.Jifake.my-973c83000fbc549a816c76da049851016b747b693eaaa36ef48ab94a9d68f1c8 2013-08-22 21:07:58 ....A 247754 Virusshare.00086/Trojan-SMS.J2ME.Jifake.mz-1254a6d82fb36ae47bcf57c5a5cd8f70c16f807835770cc4653b38742a9ce3f2 2013-08-22 12:20:36 ....A 154685 Virusshare.00086/Trojan-SMS.J2ME.Jifake.na-27ff522a0188c70527d8ca0c62bac5ab3df9d4537b58c918742edac78eaf53c4 2013-08-22 16:23:12 ....A 42459 Virusshare.00086/Trojan-SMS.J2ME.Jifake.na-bfb170e50fc9786dea553f81e5cc816934c680cb528c5efe9ddf0c7b7295da3d 2013-08-22 20:20:58 ....A 25250 Virusshare.00086/Trojan-SMS.J2ME.Konov.aa-201b7da3ef743d0ccde2e843a20a37b0fb887667ba2f1a206f3a414021f271f6 2013-08-22 18:22:44 ....A 11462 Virusshare.00086/Trojan-SMS.J2ME.Konov.aa-2757d3cf90fce778fd7df3c558b18653b98d6b925caa75c23f718f7dd5591fbf 2013-08-22 20:25:46 ....A 11493 Virusshare.00086/Trojan-SMS.J2ME.Konov.aa-330695f744e82a3812a36da51746ae4b08b460c16543e4ffc173490dae7b5551 2013-08-22 21:14:42 ....A 11508 Virusshare.00086/Trojan-SMS.J2ME.Konov.aa-503f289c6a6be6e7d1f76a2864381cd523f01f901c5dbc9d2259d00e5cec6512 2013-08-22 21:20:52 ....A 28750 Virusshare.00086/Trojan-SMS.J2ME.Konov.aa-64bed0828c3e5ed9541daf39282ae48395225fed0cb9726db4522bd4770e7874 2013-08-22 22:02:02 ....A 22838 Virusshare.00086/Trojan-SMS.J2ME.Konov.aa-724599455f2b1f0b3e16817e0e0fe28afbae678f8f0ef4fc7e91c7128a549ca9 2013-08-22 21:52:14 ....A 11494 Virusshare.00086/Trojan-SMS.J2ME.Konov.aa-733a3c5868f9c3f97e27771dbca7ae3c0330d9b69ba24d797562c2a68848ea55 2013-08-22 22:06:44 ....A 157126 Virusshare.00086/Trojan-SMS.J2ME.Konov.p-1161520c1f491f1c3d66754373524cc9e66120c42d8ec4e710475d1d698c3ad2 2013-08-22 19:49:12 ....A 4397 Virusshare.00086/Trojan-SMS.J2ME.Konov.u-5749f94df1de2a444cb78451e93c26a4cc44527e80b5f751d10e153b09ff055d 2013-08-22 18:48:04 ....A 4940 Virusshare.00086/Trojan-SMS.J2ME.Konov.u-62c4b973b84798c527d14a387065b76f7d2f7918c28952ad3669e7414fa63c53 2013-08-22 18:42:42 ....A 4397 Virusshare.00086/Trojan-SMS.J2ME.Konov.u-6899592474528e1cd701680effe187063d266d9ccac739f296ae591a85970a59 2013-08-22 21:21:40 ....A 4389 Virusshare.00086/Trojan-SMS.J2ME.Konov.u-71e6918085ae7087bda2d6e3d9740f69a1b3770a04d33ca80d8552e5d888b337 2013-08-22 19:15:04 ....A 66786 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-0907759d102c82e56de7a7a5c65a56e85f909cc463d2e40867a0f0839853e641 2013-08-22 11:32:42 ....A 67073 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-0ab129101065def5203baed96908739770d9022340293e11ae8391f9b5949b62 2013-08-22 20:57:22 ....A 66782 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-1077ff6a0860c719beacd4f493365977816cc4e703ccd527bf3aa55efa18b982 2013-08-22 11:37:46 ....A 67076 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-1c51f40158c9a25d174779a59e6ad7bd821072a226556c2008415c667ccfd229 2013-08-22 14:26:20 ....A 67076 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-205a161225cf73e797a16cc1ffe342999c77be02f14fcd60909e4d9a0facd2cc 2013-08-22 18:50:58 ....A 66779 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-282a87065b8d9c8cdd3a1b07f6b4a39aa63da108ae87848f3c8bf97a1cd9492d 2013-08-22 20:41:42 ....A 66805 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-323ea1b29235abeab7f92fc2e292b14113703cd6746e740382c7bab7e6ab082b 2013-08-22 15:00:56 ....A 67075 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-336c9a85c7b4530facc1a3c47cbe1e0e9186a91c0541f22819cda4ae0bd14ea0 2013-08-22 21:20:14 ....A 66780 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-394691df1b757df53cda5831802ee2284e3c58574b93251365872ce68f64f9e1 2013-08-22 20:28:48 ....A 66779 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-3952c30f10d1b1c68b26a80a878ef92415f231ddeab8b60be33eb2e37c41316c 2013-08-22 10:58:52 ....A 67074 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-3ce0a26a48a2f929dfae4a02c733283923fcd81b4f42c130aabe734959b45022 2013-08-22 19:38:06 ....A 66809 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-47240491e5462d9318e28405b7e73679c4e32144140bd4c750a8bbbe6bfe87c0 2013-08-22 21:10:12 ....A 66781 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-5078be73d56d1b5472e70e6a086fccd21b4f1aecad7e4181512d65959b9ff6dc 2013-08-22 20:43:34 ....A 66784 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-597237f1669efa96e2d3172f41c0de37130080438757f0dbabfaa1fb2db0158f 2013-08-22 21:18:24 ....A 66785 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-64dd96c48cf8176f4d17fbf7e259628b0e2fae2f75150c3a097c18dff8145406 2013-08-22 13:01:44 ....A 67074 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-6534330bd82688865741f51a6b327527915eb1ba0f7efe0102fc174d677275e0 2013-08-22 21:54:08 ....A 66806 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-653c44d0d05e1ae107acdcfe78292460a6515a197f4016125a4bab2f6ae2b8e5 2013-08-22 11:01:14 ....A 67072 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-65a1fff045be1a98254afe3c74cf5bf63f19d24d4c0642a3017fb836ad90c456 2013-08-22 18:24:26 ....A 66807 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-68e322bc591182f5d47f2a0f10f9a1a386bdd6940c3ee89030909c199f1c8e06 2013-08-22 21:35:46 ....A 66785 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-7148fd8cad7e30b528d7f7aa6dd93589041a6ee7442ff575ecaf225f127262f8 2013-08-22 13:33:22 ....A 67073 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-86ad33f8a2d11c9e34d9daa241d783fa24c0de4423dfb3753ff9b3543342f705 2013-08-22 11:29:40 ....A 67073 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-8d5d154028b0f02666a15d54b1acc9f61192e05e4e697506475db9f34fc19a8a 2013-08-22 11:08:14 ....A 67072 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-9560d0d057a95e848cdb56d0f81b923f3b1543f467ca29cd2abb78b993c73264 2013-08-22 11:19:12 ....A 67074 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-9699a5c36f8f35bf24d34c068f04abdf76f1a92042f3be874780bf41f3a9887a 2013-08-22 14:13:16 ....A 67072 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-a94d965ceb5c7e30aac00b0d05f8a8a31e967197f64ee15b52a5f990ef601be6 2013-08-22 11:19:00 ....A 67072 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-b4a157578fd110197292032d421b6106f4e4779e259e2e7add04c7fc5205a4a0 2013-08-22 11:20:08 ....A 67074 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-c4621df702410b2ddd2c3905fc531e9daddbd43aeb79e68c70685858b5dc769e 2013-08-22 13:44:08 ....A 67073 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-c54078d73993c32b7150f300b493117508efdb5b63ce9bc9f4a83ca19f915431 2013-08-22 15:19:22 ....A 67076 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-e8550c1f6ad2e011db6c56712f11f42c2a6a0bd7c1db801a82356dff80d1fad1 2013-08-22 13:06:42 ....A 67072 Virusshare.00086/Trojan-SMS.J2ME.Mexasa.a-fdfe5acef70def07f9b56c26d8c7c7776e55ff5b77d08368f65f2f7f02db128e 2013-08-22 20:25:34 ....A 9525 Virusshare.00086/Trojan-SMS.J2ME.OpFake.aw-29999f9b4e81fa62ad517d0bb8ab43b6393720ab4ea203872977fc46cbdb53d1 2013-08-22 20:05:34 ....A 12202 Virusshare.00086/Trojan-SMS.J2ME.OpFake.aw-6ce048130d12abedce80edd754659e34ec24c5078c5d657e3a9b73f7a1704e8d 2013-08-22 20:26:36 ....A 12090 Virusshare.00086/Trojan-SMS.J2ME.OpFake.aw-71ba24f24148f171b03edecca51ae50a01d52b28975b244d746784dd5304e36d 2013-08-22 21:13:24 ....A 125524 Virusshare.00086/Trojan-SMS.J2ME.OpFake.gu-591d4ce78404d9148cbe4f676559584ccd6c504b507d1c948806b06e08f215b2 2013-08-22 18:25:44 ....A 43086 Virusshare.00086/Trojan-SMS.J2ME.OpFake.ha-4ab6a95b3df1e640afa9fa7b5a1f649a2ed71a181b80b1b92512a549b5f871c5 2013-08-22 14:04:38 ....A 130547 Virusshare.00086/Trojan-SMS.J2ME.OpFake.id-72f9e6d70a92a6a67053f5b3d283bacdbfbdef74a6f970c8b2eb7eb89867fb1f 2013-08-22 20:37:00 ....A 11844 Virusshare.00086/Trojan-SMS.J2ME.Picong.a-126afddfe36a9a856e329fa05c0181cd4c0ab70675c076b72ed8465eda88512c 2013-08-22 20:35:34 ....A 11852 Virusshare.00086/Trojan-SMS.J2ME.Picong.a-212cfda34853ab5dc7fc390c3395587f1432ecf5936fcf430ed44da4d33ad04e 2013-08-22 10:47:36 ....A 9025 Virusshare.00086/Trojan-SMS.J2ME.RedBrowser.bd-d16c2c54942c2709f3c2a190674534f1bbff236d5f18c80d3641ed5b965d3a3f 2013-08-22 21:00:20 ....A 10015 Virusshare.00086/Trojan-SMS.J2ME.SMSFree.i-3873fdeed4e0140a883bcce85202301fc13deb8d741178289fc5b2ae8ed319e9 2013-08-22 11:34:30 ....A 31427 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-0930114e3db140c3ecbd8916812eb30d643758433af4200992a2e9fca57f31de 2013-08-22 11:55:30 ....A 31350 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-0f4a62dd9ced13fc2d431c716c000b1bce092aee585ea3f90ec96cab91be8e49 2013-08-22 19:27:08 ....A 31134 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-0fcf0623bdafb0a89d07e4e27c0c28aa76837c3971ad0d2c7efcec501945a157 2013-08-22 17:22:26 ....A 31380 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-1a6791461b9e14b95dc99cfb55962d92f9383116665f99aec2e2a3735ad7057c 2013-08-22 20:50:28 ....A 31494 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-1cc4e060b7f88b40c986ca499984c6e5639fdea19648a4cbd64f2d91efd97ef5 2013-08-22 14:19:02 ....A 31538 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-399642d46825179cf5936a28b9fe473a80284ec9de6bbf4194694d4acb387cc9 2013-08-22 12:59:54 ....A 31416 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-3e5e22d82a185819a58bcf459696e18f7d0e0a57e88f501f21f6ad077de6e87d 2013-08-22 15:19:22 ....A 31340 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-43608879307bcfb4d184b50b271e3b399e5d8f252ddbf9120c37bf9859a6adfa 2013-08-22 14:52:54 ....A 30975 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-46fa908ab1c0ef45d3249407722fbca8206d3ce989e2bf1a9a95abc20cbc16b4 2013-08-22 12:40:46 ....A 31338 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-473415f3afee05ea4231b3f4b02643935f103222fdeb8ea145ff61727051ed01 2013-08-22 12:10:40 ....A 31289 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-5025cfc121c7f107fbb381b0a0205eaad39fbff7fea1d1b842adb7081a7db412 2013-08-22 13:39:10 ....A 31068 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-5bbe549b25c02b70739d4f2ff369674d3e4d00fe46403059adda03d337ae7b61 2013-08-22 14:14:08 ....A 31300 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-6745c7397c8aac1ca2573aa2744134469d25854968983a7a4daee5e87756fd24 2013-08-22 14:47:04 ....A 31323 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-6e912d1ad52ee39f61ff7820e630f716e744d049f494a77fd1bd50a74fa4b8c3 2013-08-22 17:08:04 ....A 30970 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-6fae81045c89a475148902d21c0a2185bb982caeb39946bc1aa013bfb214701d 2013-08-22 14:23:58 ....A 31623 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-8af8ba00b5e83681c6a52ef3da6248ec7e8c89d577067861d2f3b6a46be46ddc 2013-08-22 17:59:08 ....A 31201 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-96a95f11baab4a13d514d7a7e469d923b11753fc4d527e8fdf74fa6875abee32 2013-08-22 12:23:18 ....A 31376 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-a7b34479bcc2c7b112c340abaa7ba45dd02b912315865859c6c3a2460bf12462 2013-08-22 13:27:06 ....A 31414 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-aa2cdb5329d214b049b534de5e8db0dbece44ccafb11a8caca90cf2fb4e444ab 2013-08-22 11:15:30 ....A 31376 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-ad6ef2f7e819e44838603ab0eef78325570e1330903f97de81e95d79e00dbec5 2013-08-22 10:58:34 ....A 29920 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-b7c32b43ccc67d5162ec9c6cb4cd31c272bf260f7abc617253c74a5f76efd106 2013-08-22 15:22:32 ....A 29927 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-c59026233eed7a4ec6100d9e095ecb2b4f508ad6834f4244af53b5f66621ebb9 2013-08-22 14:25:50 ....A 30958 Virusshare.00086/Trojan-SMS.J2ME.SMSSender.c-ebc467ccdf653a6593348b0dd03bf7b464c808931a06be5f8075d1b03c19d719 2013-08-22 21:17:16 ....A 10617 Virusshare.00086/Trojan-SMS.J2ME.SMSi.b-4138ab11a16335ffcdbf099de1a3bc8fa88d1205e0c7b5722396187a03b1bc86 2013-08-22 18:15:58 ....A 8794 Virusshare.00086/Trojan-SMS.J2ME.Small.ad-3e7d795765285fd1a07fd0bfd670e1fb7c99cdd9ee1cdcefc6c1ff31cfd5a396 2013-08-22 21:37:34 ....A 8782 Virusshare.00086/Trojan-SMS.J2ME.Small.ad-6661fabc2bf96ac8be8d11b827f52bac90742ebfd34a60a0e1320e701e6a7444 2013-08-22 21:22:36 ....A 8796 Virusshare.00086/Trojan-SMS.J2ME.Small.ad-73288b527cee7776461abc0eaad27693e5c01b3e72d09a59c2cb646260494157 2013-08-22 20:45:42 ....A 8791 Virusshare.00086/Trojan-SMS.J2ME.Small.ad-da5ed72a9358cf020e1848174791d3d65093b89b43820bb9f99ac6690693d5a5 2013-08-22 21:27:30 ....A 16608 Virusshare.00086/Trojan-SMS.J2ME.Small.z-20534975b9df63f6f4a58dd4579d808a5c7176d3d049dc06657de5b29336e657 2013-08-22 21:20:20 ....A 24582 Virusshare.00086/Trojan-SMS.J2ME.Smmer.f-1264d450a950b52df8e7d595dc6cc1820df6338fdd6bdf09220338462f08f40d 2013-08-22 20:37:54 ....A 36274 Virusshare.00086/Trojan-SMS.J2ME.Smmer.f-299ed01717efcde43be866ad38f94973496aa06250bc985887492ab69579a3a8 2013-08-22 21:11:16 ....A 24582 Virusshare.00086/Trojan-SMS.J2ME.Smmer.f-593eac309be2d0b89d23a3a4452e716b21ca71818d96eff747798d25ae21516b 2013-08-22 15:06:46 ....A 1089 Virusshare.00086/Trojan-SMS.J2ME.Smmer.n-d4549d98e89df8366e1e74aa8fa81c7d85f85affe1b67115354c7f3304743a13 2013-08-22 21:09:18 ....A 772516 Virusshare.00086/Trojan-SMS.SymbOS.Agent.a-0db3dd904864b930d3ea4a4c7f44d585be90418b8dd9f6323a02325fb0debfba 2013-08-22 21:05:36 ....A 526416 Virusshare.00086/Trojan-SMS.SymbOS.Agent.a-24309b1e77e5bec9727abbb783b9bb0a37062da12086f077610e3a7a352f43c7 2013-08-22 16:59:32 ....A 210040 Virusshare.00086/Trojan-SMS.SymbOS.OpFake.c-aab5ce3b6b4271d56752838ffcb2965ab01f70f839b548dc8e610d8210c5ca87 2013-08-22 18:48:22 ....A 10624 Virusshare.00086/Trojan-SMS.SymbOS.Viver.a-0bf4e45c522c27efd4e6cdd51f7cdf209682a34fdaf3ea41bf39a40f22ccd300 2013-08-22 18:23:56 ....A 13988 Virusshare.00086/Trojan-Spy.BlackberryOS.Zitmo.c-259db7d87a819d7b237700c93cc616c90ab47fdb78f76a7c9301ea2fa6c42471 2013-08-22 18:29:48 ....A 975 Virusshare.00086/Trojan-Spy.HTML.Bankfraud.kx-1b5e68008e3ac7393f5d045dbeb58d3d3eedffea88c645b85994aa6e30064beb 2013-08-22 10:37:16 ....A 3667 Virusshare.00086/Trojan-Spy.HTML.Fraud.dh-14a8276cff1fc2c67f205d16fc18132eb97b5707c9286dd2a003128bcf5d9421 2013-08-22 18:48:04 ....A 19751 Virusshare.00086/Trojan-Spy.HTML.Mailrufraud.c-3ce2c8dc97e6c545b22669630dc728313105da704369356d3a2c70da704957f9 2013-08-22 11:50:44 ....A 173056 Virusshare.00086/Trojan-Spy.MSIL.Agent.bpa-0046af7e297725e37e47f725d39bfec978d12a434469b9c6e878a6d7021d0af2 2013-08-22 16:35:10 ....A 174592 Virusshare.00086/Trojan-Spy.MSIL.Agent.bpa-dbb05244e343ac4b0ea0b716ce8cc809a9817eb785b4a904fe02bc2acfb35164 2013-08-22 12:53:08 ....A 726792 Virusshare.00086/Trojan-Spy.MSIL.Agent.c-fb6a66aa14c60699e2f2271fb310e98d7c83609f9683d7194be31566f34b55e0 2013-08-22 13:04:58 ....A 154624 Virusshare.00086/Trojan-Spy.MSIL.Agent.cxy-55b794add3d9b0d50ab3a917df9229e3525f89be9223afe25bd5de0b68d7b7e4 2013-08-22 12:23:08 ....A 49152 Virusshare.00086/Trojan-Spy.MSIL.Agent.euk-ed5dc6eacdab7fac7cdbee6a9f49d3737ce90037a720db5c46ded018f1a4a81d 2013-08-22 11:38:36 ....A 136192 Virusshare.00086/Trojan-Spy.MSIL.Agent.fjp-e3cf884f69f155eed5a69e3161bcb61c10f3fee6ad51d3024604241247767b7b 2013-08-22 18:09:08 ....A 22528 Virusshare.00086/Trojan-Spy.MSIL.Agent.gjo-7cd338843d2863c91db4aeca778b9676b1ca2fe2d4e9770b117b055ae9549078 2013-08-22 11:50:12 ....A 89600 Virusshare.00086/Trojan-Spy.MSIL.Agent.gmm-d5d105644ce59a038e73cf1d2f0948cde015c3a6e3f72c942e17d2111c52a56e 2013-08-22 12:54:52 ....A 166912 Virusshare.00086/Trojan-Spy.MSIL.Agent.gxs-561699e77d40e3e11e7385bf9125847c4a40a1a03268d41b0ef0efcb230c2c72 2013-08-22 19:45:16 ....A 152064 Virusshare.00086/Trojan-Spy.MSIL.Agent.jag-1b3a62105ffe8f84d7f9ea57509364647bfc5aab3afea71bffd0cf6add6d7cbf 2013-08-22 20:38:14 ....A 159234 Virusshare.00086/Trojan-Spy.MSIL.Agent.jas-41447bc8179cfde758c5c9bc6f192fe8b2bd7f1e0b67902ecc5aa9762f4cec84 2013-08-22 16:58:28 ....A 159232 Virusshare.00086/Trojan-Spy.MSIL.Agent.jas-d576761843b26a7b1a215ce1ea441dff2db82ab3126015dac1ab3476af380e30 2013-08-22 11:44:54 ....A 318946 Virusshare.00086/Trojan-Spy.MSIL.Agent.jas-dfd3a39ab54771e405098e0a14fe40221e8d8592a41b527e1ba336b2f28a1ff6 2013-08-22 11:59:54 ....A 73216 Virusshare.00086/Trojan-Spy.MSIL.Agent.jbo-dd579533c4fc7e8491a307add1b90c7ad437f3d63582c9b57d355806590977c7 2013-08-22 19:48:18 ....A 733184 Virusshare.00086/Trojan-Spy.MSIL.Banker.anr-2bcabbcfbfe7e916c50bdb69460709b1486d0925c09d5ff7f7a1861a0e3a1523 2013-08-22 14:43:58 ....A 292864 Virusshare.00086/Trojan-Spy.MSIL.Banker.dz-fc92760679a129935ab4ee6ece2d229f9ec759cfb4ce06b4dca59a03d25d06dd 2013-08-22 12:39:54 ....A 543744 Virusshare.00086/Trojan-Spy.MSIL.Banker.he-f7fe6105eeecce7678af241feee4b4c3fc2b268de4fe2e905e56a3108cad0284 2013-08-22 15:19:48 ....A 475136 Virusshare.00086/Trojan-Spy.MSIL.Banker.zb-03940318eec4d18852a8af875b2b2ea10c3976cad05cb3a500d293ac02988fdd 2013-08-22 19:45:52 ....A 867328 Virusshare.00086/Trojan-Spy.MSIL.Banker.zv-6e08064badc15217b017a2d0ebcb3d3ce58951089dd4ba053396f899de2ccdbb 2013-08-22 18:42:18 ....A 33280 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.aaww-2fa8beff7909e41be47431b59f40cc008b5ddcc393af72c597507cc2c75542bf 2013-08-22 20:29:40 ....A 45056 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.aml-214269082b5dc0b9f8d92f24dc2e737659cff005f1210d1d4a73d5c003db0ab0 2013-08-22 11:43:14 ....A 45056 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.aml-64cbad4c6f8aa34ddeb7b7ea62698ee3f7e9e8632ad025a565962753b9946d3c 2013-08-22 11:40:12 ....A 474144 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.aqd-5203412aa4793959073696c88851edb2f71fb464ce03abf25ddab89d2db1c27a 2013-08-22 18:51:00 ....A 109122 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.awb-5dcb24d77c97d87361a6880d54c38c174d0bb8db4c6124a2062a1bb09de02fa9 2013-08-22 11:13:58 ....A 32768 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.aww-d0ea04040736e09a9f9fcc22805edccbf8a5ad90a86446d4eff0d1bd5b06fe97 2013-08-22 13:57:58 ....A 207872 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.bpy-0120c3e67fcc18011addc42e28c689372c7f9d7c8729e852e47efa98d6ee6547 2013-08-22 12:42:46 ....A 6056912 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.ceac-fde1d85bdf656f0b2ee43d92b619b50d83da4bcc2c711b392319c370be3f123a 2013-08-22 20:01:52 ....A 87040 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.cewi-34919f9ff63bd2d8cde6978b062c6f719d272cdc32fcdfdf067db0c009891023 2013-08-22 18:23:34 ....A 173353 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.cfj-0d642b3201283d6a1e7681992d5e6b1bfdf82f462962729e8a89f5942920fdfd 2013-08-22 21:36:50 ....A 35840 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.cuw-71c28243a77faf5606eb629f07c5a699df02c3059bceebccbb94801271aee965 2013-08-22 12:45:06 ....A 36425 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.cuw-fa9e7256e5bd0cf40f8146902fa7c5164e1f233d059723ce02b6d729d6e80de4 2013-08-22 18:58:10 ....A 32768 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.cve-0cf28a075059e0984ac6142235814488357131073214512ce9f74862275e9f18 2013-08-22 15:09:22 ....A 49216 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.cwa-fe1cdf6e0adede42fdff299eecf622ea57e789bfd228a738de4a96ffff750436 2013-08-22 19:33:10 ....A 24064 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.ezk-37ebf93f246c923229a5cc7b485899677bf7d2ae08f39d3ca165ac819b75c457 2013-08-22 18:38:54 ....A 28672 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.ezr-2f8aff151d889cca8ba57cd9eb43740df8453cf091245de7b4be64850eebbe3f 2013-08-22 15:53:50 ....A 40149 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.jfp-77f4e68596b3e04385d5f203abc7e06abe2636c6462b03e11e3e8a6c428f6e7e 2013-08-22 18:37:54 ....A 155761 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.jft-2b4dcd20cb7c79de86e080bb3b3abe1d0cdd4724949878ff24ece3676f4f8507 2013-08-22 14:44:54 ....A 62976 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.jfy-22f2234ab8d4e16bd836ae63a52c78af3beb77cbcea1ade7efbfef3dd9e9cf51 2013-08-22 14:37:24 ....A 45797 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.lo-4611bc43cb12de6317c65217b18d05fd32c450d2b05e5c140806a295c5f1d9dd 2013-08-22 19:18:16 ....A 627938 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.yu-1b19c62d608b6304b3a9075676a575ef3a2584b089a4e4659aa71557c80935dc 2013-08-22 13:22:30 ....A 962748 Virusshare.00086/Trojan-Spy.MSIL.KeyLogger.yu-e25ec38811b8c37dbbd845479066b4a1c64257761dd520a8e1597cc401a42b2f 2013-08-22 20:30:16 ....A 205312 Virusshare.00086/Trojan-Spy.MSIL.Minec.cc-512d0c20e87adeab542bf5e47b11d36f694d6db8ef2801145789ff5cf4df49b5 2013-08-22 11:05:34 ....A 186429 Virusshare.00086/Trojan-Spy.MSIL.Redator.a-039493b9cdeba296cb53c06a3064eb0be2b4c967b4ee11e0b029f147194f204d 2013-08-22 14:56:04 ....A 186542 Virusshare.00086/Trojan-Spy.MSIL.Redator.a-d198cb0f02f9044bdfcf9ecfed7b65589d3be40a2e8afce3deeb91253b5b76db 2013-08-22 13:33:30 ....A 186416 Virusshare.00086/Trojan-Spy.MSIL.Redator.a-e8c9c15eb482553c8d806e3ef43105697c77f50c9a661106e2d9a31bd02cefd4 2013-08-22 13:11:02 ....A 819 Virusshare.00086/Trojan-Spy.PHP.Mailar.g-dd7e1490111cee3551a9f41556bd4bd1127cf5376baaa58ee6f5bf257992fc56 2013-08-22 19:33:14 ....A 40960 Virusshare.00086/Trojan-Spy.Win32.Agent.abzr-5c0472744f4fe4c22b235981628bc73f8ab9a99fa93ad5fe4afb402a0d8f2356 2013-08-22 18:49:10 ....A 24576 Virusshare.00086/Trojan-Spy.Win32.Agent.akkh-3b4ffd07bcf054c9e5a922bf5715c255c9446ef34be09bcf60fd7be19d42b5b1 2013-08-22 19:43:18 ....A 42194 Virusshare.00086/Trojan-Spy.Win32.Agent.alf-28ec65c911bc73188ca5ae0297d8d4b8f61af8aae0705096bb83a4f6e27e6a6c 2013-08-22 14:35:14 ....A 118987 Virusshare.00086/Trojan-Spy.Win32.Agent.amv-f86c136c72bcea06efa6df167ebdd2fc6d36f41887265f063c0855429c7061c2 2013-08-22 18:15:54 ....A 33714 Virusshare.00086/Trojan-Spy.Win32.Agent.aren-39bd881f88fd2e4ffeb5d731bcd0dc2fddf6beeb1988f58c741dc2716f128267 2013-08-22 21:28:50 ....A 114688 Virusshare.00086/Trojan-Spy.Win32.Agent.atpq-5201957fcbbf402bff9fbc193bdaa4c894c9a04c48f04b5d4272f8412d9d61a5 2013-08-22 12:13:18 ....A 114688 Virusshare.00086/Trojan-Spy.Win32.Agent.atpq-fd7d4a76a6e78cbfb7c5724f07f265d72949b5c64ba77e0ae7652c5064ed8b42 2013-08-22 10:37:18 ....A 7560 Virusshare.00086/Trojan-Spy.Win32.Agent.avvy-e44dd7e9a64b1c12edf6231de5e84dcded85c67c219e27adc141da9efc3baf48 2013-08-22 13:00:12 ....A 25600 Virusshare.00086/Trojan-Spy.Win32.Agent.avwo-351580218e5304052885437e1b38baf20f8f37477251a0b0c513724af0e8a7fd 2013-08-22 16:02:20 ....A 66950 Virusshare.00086/Trojan-Spy.Win32.Agent.avxf-862f84e2c0efcb4b4cf66563111d6715ab84500235602cc6ab11f8e461251176 2013-08-22 15:05:44 ....A 34304 Virusshare.00086/Trojan-Spy.Win32.Agent.axdk-00fa921b98a32d2ed513ea7859dd5345dfb97190c8b27ee13b78fc4a5a24d5a9 2013-08-22 14:07:38 ....A 35328 Virusshare.00086/Trojan-Spy.Win32.Agent.ayff-11f9ee95d624148a0accef7eddd50efb1ad12eef0545861ea3ad4ed1b2c43874 2013-08-22 18:32:06 ....A 18432 Virusshare.00086/Trojan-Spy.Win32.Agent.azgv-1af9fc892d1b10d293ab3f702b9101983f0d4084fa1a31fc2215f55a88ad7da1 2013-08-22 14:36:16 ....A 37376 Virusshare.00086/Trojan-Spy.Win32.Agent.azqn-21924ec16d400af11a0d0e110ca51d551fcbbde7c1d3d5122bf1d22179deecfd 2013-08-22 11:07:26 ....A 40960 Virusshare.00086/Trojan-Spy.Win32.Agent.azuz-40a87c35786e054d728c81d0d4c713ca6ba9a3ad36154ddd7c2ed993c70f4b5c 2013-08-22 18:58:54 ....A 45056 Virusshare.00086/Trojan-Spy.Win32.Agent.bbmq-3e2ac48cb4ecf509b33c54bb0cda9924fa3e71e99e5865ae0b89a29131f4bbad 2013-08-22 21:10:06 ....A 18917 Virusshare.00086/Trojan-Spy.Win32.Agent.bcaz-a2b2600981747a7878e0e1ad39d1e9debae9eceb187b795821b0649816698dca 2013-08-22 13:08:50 ....A 372736 Virusshare.00086/Trojan-Spy.Win32.Agent.beqx-fa684cefa20b3643005fd3fb02b4a2b6ddcc4c579a15130b350e047933fc2fd5 2013-08-22 15:04:38 ....A 64050 Virusshare.00086/Trojan-Spy.Win32.Agent.bfvh-fd1903b4927432f403c90c581c01370a7f5e59310121536087782ef25bc0ce1d 2013-08-22 13:44:10 ....A 56832 Virusshare.00086/Trojan-Spy.Win32.Agent.bkze-ed8dc7e93feece7f68aea4c8abb1c309a4f0da0e24027f5c3af0f1166126f9b3 2013-08-22 14:08:32 ....A 475648 Virusshare.00086/Trojan-Spy.Win32.Agent.blgd-320c3005ad43be3a4a8971955b2f05afa9eb6b1a878b063acb3916c45a2f7531 2013-08-22 17:32:00 ....A 21442 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-12bb29655a3d09fca5cfc889d9899434c5549f23e512fbdd2d3ddd74c9a60629 2013-08-22 17:08:34 ....A 21458 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-1862a3e55de2bddf50d3e1fae15b7e3c743b07bba1c288c70372ef9e224cd65d 2013-08-22 16:07:00 ....A 21442 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-1baae6ce4ecb49f4caa98fb40ce837f16646f0d47bf18abc52edae6b51d05bee 2013-08-22 17:39:18 ....A 21458 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-257b1c223cf7d94dd1e930818d692459f2ddd913b67e5bcd2ab8d1b3b61fd13f 2013-08-22 17:01:38 ....A 21398 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-2613d4e1555ba69bb847ce3e733e3454b91e61c8b0955a2508d3445135cf872b 2013-08-22 16:55:58 ....A 21398 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-28260ef58a9eb49093e00c46ef03d13aaf6457af3518f20b7e0eb8ef62c14145 2013-08-22 17:57:18 ....A 21442 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-3a18d1d72d645bfa798fa1575bd5bd83141c3c8f5af979422728dac27a66109f 2013-08-22 17:50:20 ....A 21442 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-3dca8bba9709c6dd8028ee57b9dcd0edb957bcc92a443475eb95407585b1473b 2013-08-22 17:55:22 ....A 21442 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-5866a9532a050bad00a381dcf63513273885e533b4acdf4e9a0a14ab9f1c2855 2013-08-22 15:42:54 ....A 21458 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-58879b43f30905241cd6acaf0aecb9fa3912fcf7045f480365275c4494be224b 2013-08-22 17:01:38 ....A 21442 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-68a2a340a5c416f018456bc759a04f80ca3e921e9ca31145809634ab2bfe7dab 2013-08-22 17:01:40 ....A 21458 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-86d9b3c1ef4cd3a6a9bd8a8dc5636640284fa60f9bcb6c777d175b91abd607dd 2013-08-22 16:52:00 ....A 21430 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-9a825ead0f456675c2285edca0b92c2d61ad21ee0c1370586612ed3bad1386c0 2013-08-22 16:07:08 ....A 21382 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-a1e0daf97e3ff7796d37b989450debade63ef250192c981eedcab9427be1e0dc 2013-08-22 17:39:20 ....A 21458 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-a8da695adac5e714da2c7c6268e70be0133d7278a44f7943d4b0e099f4fffca5 2013-08-22 15:57:20 ....A 21442 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-af93358280d2ff61d0fad8ccb3a5db911c329a229a2cd72e1325b2cf8148d6a1 2013-08-22 16:26:04 ....A 21418 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-b55ab4923b1e09c2426ded8c12547c4baa3c6faa99741276838fbb67d9624325 2013-08-22 15:42:24 ....A 21442 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-b9ef3668d0978186a1eec70c66c21dfff4eaefd896e4e72cc6ff4e723fb242ee 2013-08-22 17:27:50 ....A 21398 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-bb7ec192bed2499acd9d5e44f5f0b51178740e71090dd25fd476c6107d422831 2013-08-22 16:27:00 ....A 21458 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-bde59efb587d067ba2d440d27390a4246c251f9f12055b2feaa490759bfff249 2013-08-22 16:07:22 ....A 21398 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-c80e0678256433328d577ec822f9a9138f4c378258c14fab74593020f68ed2c8 2013-08-22 16:16:02 ....A 21418 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-cc5ff6a76e0d66123dfb58da1b3ab1551cb9544148351eb5fec4234e8d341945 2013-08-22 15:43:34 ....A 21442 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-d53eda7a43060f214d8fc21d484bd3dabfedd5a403dcec91707f1209298248d9 2013-08-22 11:08:58 ....A 139427 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-da75a8f00e5eeb185323eee988dd4e33d71a320a17127c351bf5791fbf4c408a 2013-08-22 16:16:38 ....A 21458 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-dc7692fc3277305b21f4294de182236ccd23a1b8401862aab6216b6cc9444211 2013-08-22 17:01:38 ....A 21442 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-e01fa31e56f15d5c6c8b0f05fafeb5d45301decbcdaddd3578b62c067c9ab530 2013-08-22 15:32:40 ....A 21458 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-e4b612873ea1f4b73d17d1d5f3c350257a40a103f0a49d679edff54dd6968a5c 2013-08-22 16:34:58 ....A 21398 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-e51fb94c3c2eea53958ab95ea0a8c165bef4bae384843b42b9ca47afe80d555f 2013-08-22 12:36:48 ....A 139431 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-eba384c608a946cb82b02b0cd479a9d5833901855e9df91484f49c9a7ed50c07 2013-08-22 16:51:26 ....A 21442 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-f233eb4314698117a2dbf55f408b4529b02430350068f697377cfed587b5dfe4 2013-08-22 16:26:24 ....A 21458 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-f41f55fe9757ae6cd66551a85dc5b3387904ab9f4f5db961ba60a59c352687fd 2013-08-22 17:00:56 ....A 21402 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-f44eab4c4547437e41857883eb8221915f5704f4d1c2bf79864455de30dc4f86 2013-08-22 12:34:00 ....A 139471 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-fc0179d22bd5938067188634dae9202f2cd691e001661451cda8fbc1638f876c 2013-08-22 14:34:22 ....A 139455 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-fd7c59d170c30449990f98f66909f25d57d352649fa5ad9b4ce51b7113c6047d 2013-08-22 13:20:06 ....A 139471 Virusshare.00086/Trojan-Spy.Win32.Agent.blw-ff07ea87de4a12b7673d9069ab831f424517d1f03e77367d7707a80a11ac0a69 2013-08-22 21:20:16 ....A 69376 Virusshare.00086/Trojan-Spy.Win32.Agent.bpxo-4959c329d535025342eeb356ab32ba2b9621f9988cd5adeea19d7b65c405ba1a 2013-08-22 20:13:48 ....A 211714 Virusshare.00086/Trojan-Spy.Win32.Agent.bpxo-6f6dc3e6465cb70ba77fcca4c5a568bfa06ea6575a82788a0bd6074e861480d5 2013-08-22 20:45:52 ....A 18971 Virusshare.00086/Trojan-Spy.Win32.Agent.bpxu-505172340da67b700b1e2f1c5732c136ddcbab7bc2664b708efb1b87a37f0eeb 2013-08-22 13:41:02 ....A 94208 Virusshare.00086/Trojan-Spy.Win32.Agent.bpxu-fbd85dc13e56d3f1a107cdc8e7402cb0a6ca929fa3aa1f170ca64ff5714119d0 2013-08-22 15:04:12 ....A 233472 Virusshare.00086/Trojan-Spy.Win32.Agent.bpzq-fef8bad2223f30d3c887fdf1a7524abf1b84d6ea50bb52d097c9e86d37e4a3b7 2013-08-22 18:23:26 ....A 94208 Virusshare.00086/Trojan-Spy.Win32.Agent.bsgd-2cb5b967bdd3d69c5bc9012eedcd739ceb3849cf1ec7e4c9dff7dd71c0e8c226 2013-08-22 14:29:18 ....A 94208 Virusshare.00086/Trojan-Spy.Win32.Agent.bsgd-569c1f0a670701f98f438f225afa089a4007b2cb7b4b62f1c25258155a8c54e2 2013-08-22 14:49:50 ....A 94208 Virusshare.00086/Trojan-Spy.Win32.Agent.bsgd-6681f4c684d4220115dce66a226c6e0ed332acd07c56634007080424df84ef18 2013-08-22 14:45:16 ....A 86300 Virusshare.00086/Trojan-Spy.Win32.Agent.bsgd-ee061a80d5be5ec62e73268b3a5ea2b9e6bdd0f875eab0aa6340dc7e2ad7cfc7 2013-08-22 19:47:52 ....A 2715337 Virusshare.00086/Trojan-Spy.Win32.Agent.bthp-1d4f568b100c4b43cef2dbfcd2895dec3f8b1678862b92c865692175b1592ed5 2013-08-22 16:59:26 ....A 2801678 Virusshare.00086/Trojan-Spy.Win32.Agent.bthp-8bdac155c3d1fde74b537ff6ab327f19b467f7d37edfe39bc324aa47e56d1359 2013-08-22 21:08:48 ....A 2946891 Virusshare.00086/Trojan-Spy.Win32.Agent.bthp-a2d034854c734c7222c19617f5496c71c27a10da3ade0f5b9a28b980024671fa 2013-08-22 16:43:30 ....A 2801678 Virusshare.00086/Trojan-Spy.Win32.Agent.bthp-de754da181398bf2c0878ad7488f71de22a8078f1f8969aad606a571a558bb70 2013-08-22 12:25:06 ....A 2261392 Virusshare.00086/Trojan-Spy.Win32.Agent.bthp-e801dd84f22795afaf97ec956faa84d4f4d999a4426791f61293623fc2d1c200 2013-08-22 10:47:10 ....A 58764 Virusshare.00086/Trojan-Spy.Win32.Agent.btsm-053853f68f517f169f21f2f887ea286b2917f5e1377fa2d99755e5bd25098e97 2013-08-22 19:30:38 ....A 3043799 Virusshare.00086/Trojan-Spy.Win32.Agent.buee-0dcb4810313c7896f868942ca36d5b733e67b95c0fbe013171e289c2158dbef9 2013-08-22 19:10:40 ....A 2400451 Virusshare.00086/Trojan-Spy.Win32.Agent.buee-5755cc98de685fcecaf94305bc782a7df98a4c641902c42858163d2fe5dc94ba 2013-08-22 19:47:18 ....A 4886869 Virusshare.00086/Trojan-Spy.Win32.Agent.buee-77523f4f4391d8b99338fe38833c34afdabebe4e7f89702abfb3399dae182622 2013-08-22 19:04:32 ....A 2446145 Virusshare.00086/Trojan-Spy.Win32.Agent.buee-7efe739a4913e6b070d4c25664597c6f3c8f00373192940161be881cfec52952 2013-08-22 14:46:06 ....A 128545 Virusshare.00086/Trojan-Spy.Win32.Agent.bujo-40cb6f0b2e56bffd5d3c6495b5eeb9046d7eb203f80eaa7a9692d3178ac832c9 2013-08-22 19:58:48 ....A 278700 Virusshare.00086/Trojan-Spy.Win32.Agent.buqt-5e0643866d951d37a6fb0418f4bd04276c3526e38c58b82f6736e31fe58f4074 2013-08-22 19:14:44 ....A 700416 Virusshare.00086/Trojan-Spy.Win32.Agent.burv-4df832ebe2317c89c7ed270432ce0ecfd256dcb01fcb30a2fbdafb0cb565d187 2013-08-22 13:11:28 ....A 214528 Virusshare.00086/Trojan-Spy.Win32.Agent.bvdk-339cf1f34ad63dd2097f6877f1e18b5ff2e8bf7a95cd6c6e43ed6d71e776ed7c 2013-08-22 13:19:06 ....A 2662912 Virusshare.00086/Trojan-Spy.Win32.Agent.bvdk-f802b732aaedca52e1137a5e10d106dd23c0066feb3cc0841404288b8d65bb1f 2013-08-22 12:36:48 ....A 1038848 Virusshare.00086/Trojan-Spy.Win32.Agent.bvdk-f9bf20d35400bdca45b7c66f90d0b2681a57ad96fe4765155cde04c1998c31a5 2013-08-22 20:43:04 ....A 438272 Virusshare.00086/Trojan-Spy.Win32.Agent.bvhr-509f8494fb2cdf1c1563bf7446e37b815533c3b008c536948b81179a311f7ae9 2013-08-22 12:21:00 ....A 438272 Virusshare.00086/Trojan-Spy.Win32.Agent.bvhs-161be1ad81fcd69cc9a5a74b4360e15310aac1bce9c8cbf20ca024413aa13716 2013-08-22 19:17:44 ....A 1294336 Virusshare.00086/Trojan-Spy.Win32.Agent.bvmj-4c37dd678c947f8dc95389453d8c5891923c1a758976d53fc0e26195a6627853 2013-08-22 19:30:48 ....A 414720 Virusshare.00086/Trojan-Spy.Win32.Agent.bvsy-5fa87cf473f42527e63a7eb8b0538616635973a5afad5f74b6932620ad0ce4c2 2013-08-22 14:40:14 ....A 155648 Virusshare.00086/Trojan-Spy.Win32.Agent.bvxp-e62bba3369c99d9714f30c13cb69160ece5586996eed6368e6b2733968495808 2013-08-22 13:52:30 ....A 97280 Virusshare.00086/Trojan-Spy.Win32.Agent.bwat-21a19eb0e777c7067a97433234e3f911246b5c49e6fceebfceabde38d2f21568 2013-08-22 11:39:42 ....A 1145896 Virusshare.00086/Trojan-Spy.Win32.Agent.bwat-f9943cea97b062a288d34736862e55d902a77aa975322053a3d9252a4c471e71 2013-08-22 22:00:32 ....A 589824 Virusshare.00086/Trojan-Spy.Win32.Agent.bwau-733b48d6054c925c08b6da9d542f5b913ff929982250a6257aa82d735b667659 2013-08-22 19:23:40 ....A 20480 Virusshare.00086/Trojan-Spy.Win32.Agent.bwhb-2da83890717fae420f15f5180177ae599e66de5e161e6038b4d0600014f49dc0 2013-08-22 19:30:48 ....A 81408 Virusshare.00086/Trojan-Spy.Win32.Agent.cbfx-645af263e9afa75283096d9dd8ca9cb8c4b46e193b7f627a77d58ff7e788688b 2013-08-22 16:22:28 ....A 81408 Virusshare.00086/Trojan-Spy.Win32.Agent.cbfx-7b653b1de02b4d7d7189ef0895a1112db9f3d12fe5e9ecd718083a1909a9136b 2013-08-22 21:20:12 ....A 82944 Virusshare.00086/Trojan-Spy.Win32.Agent.cbot-135d159de23e6325b01927547eb2f017715ae4a1f2ede7ac3a6896e99c8727fc 2013-08-22 18:20:56 ....A 81920 Virusshare.00086/Trojan-Spy.Win32.Agent.cbot-1678424f5614e2292031d4b070c35baebd2c277ebcc3f8d23a1d9edb3550ad81 2013-08-22 21:54:16 ....A 81408 Virusshare.00086/Trojan-Spy.Win32.Agent.cbot-215729a5d51f39d849d44b5a547618a0cd79700e291c203245f92de284e03a5a 2013-08-22 20:47:40 ....A 81920 Virusshare.00086/Trojan-Spy.Win32.Agent.cbot-2938e8ad76e0349aa8d19cd989f75024f55b89e6c1d4431d32559c63145a9cc5 2013-08-22 21:52:26 ....A 81920 Virusshare.00086/Trojan-Spy.Win32.Agent.cbot-384a740b65bb142ade3a6883faf760b8fa9a0ed5eeed6e83012f51b2c507e89a 2013-08-22 20:22:02 ....A 341504 Virusshare.00086/Trojan-Spy.Win32.Agent.cbot-489e28a49ded6cead119810eeafc50c61eed81e0f733993dbf95086eebefc571 2013-08-22 16:47:36 ....A 81920 Virusshare.00086/Trojan-Spy.Win32.Agent.cbot-4d6dd5df3c850e40a2150ddfc64ee87772f788de8fde5b38944032c8def7ed69 2013-08-22 18:36:00 ....A 85000 Virusshare.00086/Trojan-Spy.Win32.Agent.cbot-545107fa5b6e0b131993b539ed3a4a84911a10e5a0e98f583ba913b67a0110dd 2013-08-22 18:09:32 ....A 81920 Virusshare.00086/Trojan-Spy.Win32.Agent.cbot-56154c13a383a95858326eca5dac698f9093c689fbf6b76f4659b95e23b95304 2013-08-22 20:31:30 ....A 85000 Virusshare.00086/Trojan-Spy.Win32.Agent.cbot-64c87f7a3f0f172e792b5e1d5fc24fc9a42041fc2ec2c5988ae033dcb3ce819a 2013-08-22 21:13:28 ....A 96256 Virusshare.00086/Trojan-Spy.Win32.Agent.cbot-650f58cba4d3747fc637482100bb837c9987f7c8d156763d25d44817ac5bef3b 2013-08-22 15:59:20 ....A 935668 Virusshare.00086/Trojan-Spy.Win32.Agent.cbot-d7f715474cac30db42b446637df8bb0509c8d14735ae2afe98074d292bde5dd5 2013-08-22 17:51:06 ....A 92284 Virusshare.00086/Trojan-Spy.Win32.Agent.cbot-fa6896eeb3ec35e9cf08a98db79e70480856416de85fe741fa199f42090d66ef 2013-08-22 19:14:42 ....A 13312 Virusshare.00086/Trojan-Spy.Win32.Agent.ccb-0a51813561a2569ab9fa5a3c17d94941c002cb1b681958246fba1e0394447324 2013-08-22 20:00:32 ....A 100875 Virusshare.00086/Trojan-Spy.Win32.Agent.ccpf-6924bb48ce57e84698500ec7b6801d6681bf81bea0a1a71b357c2988a5e3a64d 2013-08-22 21:10:02 ....A 77473 Virusshare.00086/Trojan-Spy.Win32.Agent.cd-da5a9b617e4a3e274e3cb9e2eefcd9ef1d162707d9e56c7cf0627e25d7a73191 2013-08-22 19:26:14 ....A 305152 Virusshare.00086/Trojan-Spy.Win32.Agent.cdfh-54210686c3e62e8b858082e83e73d85f579bc352db7b67072ee4065c090ab794 2013-08-22 16:52:06 ....A 2150400 Virusshare.00086/Trojan-Spy.Win32.Agent.cdfh-6aa4a823cacfafaee7fefa9cab32d7d5538b89e25b622118f1e55875fba4342b 2013-08-22 19:26:18 ....A 428750 Virusshare.00086/Trojan-Spy.Win32.Agent.cdfh-704afe0d21a4ab399fc9805d6851daed72b6ed72f963d0cc629516298020b11b 2013-08-22 19:56:12 ....A 968734 Virusshare.00086/Trojan-Spy.Win32.Agent.cdfh-78d81017d37180e70df1b4e0beeac59f3313649bd0ffc931a8dc8d314b15fef9 2013-08-22 21:10:56 ....A 318977 Virusshare.00086/Trojan-Spy.Win32.Agent.cdgg-19886089f7a15a085aa57f6c7c9cd967604cc7840eba2edb50b540aa67fbf605 2013-08-22 21:33:58 ....A 318977 Virusshare.00086/Trojan-Spy.Win32.Agent.cdgg-389d92793ed0f593d07a28a670631dcddbff4264ad69e2dd6a87fb4c23390ebb 2013-08-22 20:34:58 ....A 318977 Virusshare.00086/Trojan-Spy.Win32.Agent.cdgg-718aca3e1e486a7c447a8ec5ad253e8595d79b008ae9d1deaf81a354d09c226c 2013-08-22 20:48:34 ....A 318977 Virusshare.00086/Trojan-Spy.Win32.Agent.cdgg-719e3fcc497cf6b704f5d3b588710efb30e44ee72be52115b848ca122b34cc2e 2013-08-22 17:47:02 ....A 96256 Virusshare.00086/Trojan-Spy.Win32.Agent.ceon-27fa6a6c2bf8bc4e0c1d2dd1aba686a91e8f28ee39a1ac28a553602abf1b44ef 2013-08-22 20:19:06 ....A 181260 Virusshare.00086/Trojan-Spy.Win32.Agent.ceon-291d9887469a978fc8144438c3c8547ae226a727f53137e257e6598ab8d40188 2013-08-22 16:50:04 ....A 96256 Virusshare.00086/Trojan-Spy.Win32.Agent.ceon-4083a285a801def83f6fc683455c6a2040cd872e2f5f0eb25a95392850eb80be 2013-08-22 17:56:48 ....A 160768 Virusshare.00086/Trojan-Spy.Win32.Agent.cffi-0f2f3b6aaa6ab242e56bcea344587df7662480dffb369a4f3cb6f81d6d3f1af7 2013-08-22 17:53:00 ....A 205480 Virusshare.00086/Trojan-Spy.Win32.Agent.cgcb-28536c0d8d0a52ee6f9d3d1865f41e063ee994c6949eaf59c3a11d48cb92ead0 2013-08-22 18:26:36 ....A 69632 Virusshare.00086/Trojan-Spy.Win32.Agent.cggh-685b7cf976553fdf1f710aaafc0d5001b3900b2b2a9fedef582d4a210e5ce398 2013-08-22 17:53:12 ....A 497924 Virusshare.00086/Trojan-Spy.Win32.Agent.cgle-42e2908fa1b2ae55874993cd85bfe26f495d6c33056440a75dc434b12bb6838d 2013-08-22 20:04:52 ....A 136184 Virusshare.00086/Trojan-Spy.Win32.Agent.chxb-7d9ac098411b5060faf9e0e591013b1b1009fb0ff952886a1aaf42cd7d6be944 2013-08-22 16:40:50 ....A 66048 Virusshare.00086/Trojan-Spy.Win32.Agent.cicx-d4240fc9c4eb958869f0becb0d18fa9e7d8246dec3b8febb67802a6c35e41ee2 2013-08-22 12:39:42 ....A 884736 Virusshare.00086/Trojan-Spy.Win32.Agent.csdc-2200dbc8671783cc1f9811a559e6f9bbc0571fad0f7ff50809d4738753145c54 2013-08-22 11:47:36 ....A 3046482 Virusshare.00086/Trojan-Spy.Win32.Agent.csdc-25dfae36ec17aff24ac324fd8d230d4d1f7d94acac34b92709e1b0c44365f733 2013-08-22 13:39:48 ....A 885248 Virusshare.00086/Trojan-Spy.Win32.Agent.csdc-553a87bdef0f364a6904b428ed8d52b52cfb3aa6b27b4273e8161df672149572 2013-08-22 20:45:22 ....A 18432 Virusshare.00086/Trojan-Spy.Win32.Agent.cszr-4137d97546dbe11b9256d6ae05855bba6182b5f339c1a16d5db815a0e65d0441 2013-08-22 20:53:14 ....A 28928 Virusshare.00086/Trojan-Spy.Win32.Agent.ct-711e1947e5a0b38b90f8ff92ad87617ab1658603654142cb2f113f5dcd69ae04 2013-08-22 18:30:10 ....A 451912 Virusshare.00086/Trojan-Spy.Win32.Agent.cvsi-79559138b297da123e3d41976a28d219abcdddc7b353e74675823d152bf9cb7b 2013-08-22 19:18:12 ....A 221184 Virusshare.00086/Trojan-Spy.Win32.Agent.cvxu-4c870c8b84c4f5f2e19fa7da9ca75ba25a08e5ed8bd67dd7b481b41cd0d08eda 2013-08-22 19:28:46 ....A 82434 Virusshare.00086/Trojan-Spy.Win32.Agent.cxwx-293aac8b229419b74933bd022ed19afb487595f930a66203eab64bb3da51c71c 2013-08-22 19:50:06 ....A 126976 Virusshare.00086/Trojan-Spy.Win32.Agent.dbxm-09cf14ed59970879e8b13d33261a9574d2f1cf4a3f8e8cd8c439845a253bd6ec 2013-08-22 12:48:20 ....A 126976 Virusshare.00086/Trojan-Spy.Win32.Agent.dbxm-da5f40abe8e1a35e7084db8b1a336b9455a68e225257936c4d064d49b61a4cf5 2013-08-22 18:23:56 ....A 108548 Virusshare.00086/Trojan-Spy.Win32.Agent.dces-3b11dfbcb0b36e0e14f5a4c784a769a56d26966a0a76f9c4bd317f9352a03467 2013-08-22 11:12:12 ....A 86016 Virusshare.00086/Trojan-Spy.Win32.Agent.dces-fc8d29983cf306453429259412e67bc1645ec44baea05606a992568caf0ffd02 2013-08-22 13:49:18 ....A 132608 Virusshare.00086/Trojan-Spy.Win32.Agent.dces-fe4ac16df5381317fc262aebfb658a9fbb71e9607e017c155ab30955bc2dbecb 2013-08-22 15:11:40 ....A 208903 Virusshare.00086/Trojan-Spy.Win32.Agent.dcex-10cad31c764bd5026cdcc2410dfd8fbf586ccd5a565ed49ccf72d26ac7e17f89 2013-08-22 15:22:30 ....A 73693 Virusshare.00086/Trojan-Spy.Win32.Agent.dcfm-fa490094a2cd1e4688deb0e534141e81564c7c16df23d75e5e65aa2df6871935 2013-08-22 20:11:12 ....A 45654 Virusshare.00086/Trojan-Spy.Win32.Agent.dcgf-29870b663ec03681cdad8c9b27c3ea05e6b6f7d25cd8e16619d87509bb150451 2013-08-22 11:46:32 ....A 126976 Virusshare.00086/Trojan-Spy.Win32.Agent.dchb-20ca982b424769d4ee217be7a76e103bdf499e9da07b1a8572b67538908c2796 2013-08-22 21:10:50 ....A 1201899 Virusshare.00086/Trojan-Spy.Win32.Agent.dchv-5871d7a4ee28d45e495dfbdd017f3319ec24042b10cfd4affdcc98c89a62b0e5 2013-08-22 12:27:18 ....A 87632 Virusshare.00086/Trojan-Spy.Win32.Agent.dchv-e3846f095ea13246a718d0b017ec39aeae65c935e6bc1f2a3e53c8679ca6bc17 2013-08-22 16:38:42 ....A 57988 Virusshare.00086/Trojan-Spy.Win32.Agent.deuy-732a9d9b464acc585817c3e2760ef14e0acca5db1759e3da4b5e064bbb0920aa 2013-08-22 19:05:08 ....A 7040 Virusshare.00086/Trojan-Spy.Win32.Agent.dtv-79adfaab5e716367a8b86a93a3ced9bcfa1d4b68eda1591df097473e878ff975 2013-08-22 19:42:14 ....A 21042 Virusshare.00086/Trojan-Spy.Win32.Agent.ei-78c144f095f4054de91ae71772ef5f97c8ce2f978bb235b30286a8f9af9147e3 2013-08-22 19:47:44 ....A 41872 Virusshare.00086/Trojan-Spy.Win32.Agent.fg-69ca1664b5326907cfee23a4882b3a14409e7c3e67c6a29676fbf5e25437706e 2013-08-22 21:49:42 ....A 322048 Virusshare.00086/Trojan-Spy.Win32.Agent.fyg-487eececb2cf77301038a784d1d4fa50c512436f854c74200441296255aba399 2013-08-22 16:39:44 ....A 7168 Virusshare.00086/Trojan-Spy.Win32.Agent.gb-8c7c7ad8c5616f18978fe1987f6fd5d3aa85d3251bbffc2d9787db0af20539e1 2013-08-22 13:18:36 ....A 34816 Virusshare.00086/Trojan-Spy.Win32.Agent.hd-f31870aa945bc0c58afd6ee41caa5c8391705a6b4257319a24ff6e87838f4d0a 2013-08-22 12:24:32 ....A 73728 Virusshare.00086/Trojan-Spy.Win32.Agent.hv-fb57c99fbaba747d8150901e97ed7500f701e226eb7313bde11fd2b8b6037238 2013-08-22 19:50:06 ....A 25464 Virusshare.00086/Trojan-Spy.Win32.Agent.kfm-1f3f69ebbbe2528704a4be93702915424f75c03b9836d92f42338e9bc42a47d5 2013-08-22 20:35:30 ....A 18030 Virusshare.00086/Trojan-Spy.Win32.Agent.lp-509981d5b1aeb98950ece9fd959f21d492dae0143cad74a80da2ab9312db7a12 2013-08-22 19:17:30 ....A 26328 Virusshare.00086/Trojan-Spy.Win32.Agent.ol-6e4e3d8d386f22cf36ce3fde15e4f28e46540634d739e1aadfbdeffbb4cd1c3b 2013-08-22 18:28:48 ....A 125628 Virusshare.00086/Trojan-Spy.Win32.Agent.qj-7a1248ed11396ee956e305b48759e8156100baf54db5324d6ebd39dcf5041179 2013-08-22 14:00:24 ....A 61440 Virusshare.00086/Trojan-Spy.Win32.Agent.ra-d6e5206e333f4bb757e87b36b5fa6b35033bd5ad49961229e4eb76f4050946a7 2013-08-22 14:47:12 ....A 573440 Virusshare.00086/Trojan-Spy.Win32.Agent.rk-d30f68fce2f85414de39e0575f2714132f4aa9acc918bba156a7ca6a3a1cf0f2 2013-08-22 21:00:24 ....A 22556 Virusshare.00086/Trojan-Spy.Win32.Agent.t-289199c980cda35a11a12de241600c53f140d4df61415a5d9f277ceb528439d6 2013-08-22 19:29:08 ....A 517485 Virusshare.00086/Trojan-Spy.Win32.Agent.yzi-5557ea9aefbb17c76f9835ba46aeaf00bab29b33111983aa1fac5a5c682bcacf 2013-08-22 14:17:38 ....A 114688 Virusshare.00086/Trojan-Spy.Win32.Amber.aim-fbf8a35b593474bccbe913e4f75f4fa97c08b73f381340d003c99da4c0b1d58f 2013-08-22 19:44:18 ....A 44544 Virusshare.00086/Trojan-Spy.Win32.Amber.cv-4dc50baa5bfed2b7569e2d7fd8ccbdc8f2acc627d34dc1cb786b3d2c54a874b3 2013-08-22 18:44:58 ....A 46592 Virusshare.00086/Trojan-Spy.Win32.Amber.lx-08045ceeed18dd89df5720486860ed8fb8a109e7423639cce09106b3ce84d4ee 2013-08-22 18:18:34 ....A 28672 Virusshare.00086/Trojan-Spy.Win32.Amber.my-6869ef82287619bbf50c25169f4b8cf971e13a4e5576e8ae82e0c7d2877347c4 2013-08-22 12:49:22 ....A 202752 Virusshare.00086/Trojan-Spy.Win32.Amber.qn-da40863ecda378e88f651f641717cb55736b30de06b47a03a6ec36677b73f199 2013-08-22 13:13:34 ....A 148480 Virusshare.00086/Trojan-Spy.Win32.Amber.wy-73179a5c0b2b642c96d2c708db354d7e4854cd4b13bf9dc1271a4ea4536aff44 2013-08-22 14:09:20 ....A 144896 Virusshare.00086/Trojan-Spy.Win32.Amber.yqe-f73a61ae309c16a66ccb388e2a025840aa38c4d96ef9bc5fbc9fc706b636dd1e 2013-08-22 14:22:16 ....A 43520 Virusshare.00086/Trojan-Spy.Win32.Amber.zci-4150f13b15e1b14d5a1da7d63e5bb48e34c1445eef160063e7f932bf10340f95 2013-08-22 20:12:28 ....A 40448 Virusshare.00086/Trojan-Spy.Win32.Amber.zct-075f5398dbd9df3ce9b6103ef24f8290cc15964bad69a7429300293162af82d8 2013-08-22 19:54:26 ....A 34304 Virusshare.00086/Trojan-Spy.Win32.Amber.zcv-3e94714fa7937676f8b23b8014cf44e576c449db9ca85be8c32bdeea3bae194c 2013-08-22 14:41:06 ....A 44032 Virusshare.00086/Trojan-Spy.Win32.Amber.zgm-6486670d502e1ad07ab8e699b38950ec60284a823c39a8ab28f5128a9e369b79 2013-08-22 14:03:54 ....A 73216 Virusshare.00086/Trojan-Spy.Win32.Amber.zho-62ed5bcbbdb9557481706caed126a528ded89c97c933855ad4cec060760f67f2 2013-08-22 19:55:22 ....A 1257472 Virusshare.00086/Trojan-Spy.Win32.Ardamax.bfg-7da0b33043e9db5afe1a60a8d5473d6304d9f52db8579305e32fdb9ed3e67dcd 2013-08-22 19:43:32 ....A 2735921 Virusshare.00086/Trojan-Spy.Win32.Ardamax.cko-192e37f4ca9080f82565a603ceacfee2878f5897e6b6ff6e0692f1686165b494 2013-08-22 19:58:50 ....A 755651 Virusshare.00086/Trojan-Spy.Win32.Ardamax.cko-469d77ab860ae073d8d134675418195add229ebe99f1b4a5f5bdd5b18eff7e05 2013-08-22 18:25:38 ....A 14848 Virusshare.00086/Trojan-Spy.Win32.Ardamax.cko-56272afb97ca1f1d02613cb9642ee2aecfb4a4cad7c8e16ed8a60ddea220af1e 2013-08-22 19:41:26 ....A 862947 Virusshare.00086/Trojan-Spy.Win32.Ardamax.cko-563d11fa230cfd875eec42c7461273a16d5e5706da8d75eee7d7fd487927fc46 2013-08-22 19:56:16 ....A 829933 Virusshare.00086/Trojan-Spy.Win32.Ardamax.cko-698b5e737159dd814be41ec5e5b5556842fae1029ce1a8a4bdb861313099af35 2013-08-22 18:35:34 ....A 16620 Virusshare.00086/Trojan-Spy.Win32.Ardamax.cko-7dd9e9963e356e28ada3c4c518d3ddf783924804c8ff4d24e6809bb0fcb6f2a4 2013-08-22 16:33:30 ....A 829697 Virusshare.00086/Trojan-Spy.Win32.Ardamax.cko-feabb32f898b21c231d6825faf21bcd376c8aab6c4363abdd090f04e3b360d31 2013-08-22 19:15:48 ....A 757406 Virusshare.00086/Trojan-Spy.Win32.Ardamax.e-179c5a462e7744d28743bc82a5a71fec56278da5012c2c389b80c96649d2c128 2013-08-22 10:50:44 ....A 806998 Virusshare.00086/Trojan-Spy.Win32.Ardamax.e-51571ab00be23aaa0c41d522d78e839eb329c36e63eda53c22bab77c5a06be88 2013-08-22 21:58:56 ....A 522326 Virusshare.00086/Trojan-Spy.Win32.Ardamax.eoa-131eb40851c7ae7130e8e1c500363461c9ceba8be3d14d5f79e8858332133611 2013-08-22 12:27:56 ....A 12288 Virusshare.00086/Trojan-Spy.Win32.Ardamax.ifj-ed6d3b778a55275351c4917d2ebd87cce4a91b199e8625f614164a8cd60300f0 2013-08-22 15:21:52 ....A 300642 Virusshare.00086/Trojan-Spy.Win32.Ardamax.k-fdb3a499a7a124861897383a35634544b60a10a03b2301a518ef938dd50101cb 2013-08-22 21:49:46 ....A 492318 Virusshare.00086/Trojan-Spy.Win32.Ardamax.kvd-227f8c7afa8c20e9ea8b5209fc1fe67e3cee471fbd4795d70edc0be9c2e46c91 2013-08-22 14:21:58 ....A 583182 Virusshare.00086/Trojan-Spy.Win32.Ardamax.kvd-35e2e225290c669b7df37bf0a8d4dca68e2d56d6c557ae432d1abfe5fa09a87d 2013-08-22 21:10:10 ....A 685801 Virusshare.00086/Trojan-Spy.Win32.Ardamax.kvd-7252f03c3f2de5678cebf756c039a0c78903754b9a9cc2b661257386d24b1b84 2013-08-22 19:54:50 ....A 812827 Virusshare.00086/Trojan-Spy.Win32.Ardamax.kvd-7bba3fdf5b04dfab123e631222205e45a1167e61b19ce0ac410d5165edbf428e 2013-08-22 13:18:16 ....A 149504 Virusshare.00086/Trojan-Spy.Win32.Ardamax.srg-332ab20479718a3c112468b3a1668d743f3f072073cca57450bea91735d1201c 2013-08-22 14:20:52 ....A 1448448 Virusshare.00086/Trojan-Spy.Win32.Ardamax.srg-45b34525c6cc891ad3c7ead4bc0caee4d703df31cc155ec91d90cf611c901cab 2013-08-22 19:40:48 ....A 1543168 Virusshare.00086/Trojan-Spy.Win32.Ardamax.srg-4ea59e1b114b8cd151c9aa36bdd6f7d4944f9f8251a05ba7286c3f5a6c66b7a6 2013-08-22 19:49:12 ....A 1139712 Virusshare.00086/Trojan-Spy.Win32.Ardamax.srg-4fc5aeb972b9502091b26032a25056fb2aede99c9a8ed41e4ee858a4115204bb 2013-08-22 19:42:46 ....A 1175552 Virusshare.00086/Trojan-Spy.Win32.Ardamax.srg-5a1403c7e01c94525c1b2ed12fece327ca718385a7181b469400831f1151d08f 2013-08-22 12:18:28 ....A 2144256 Virusshare.00086/Trojan-Spy.Win32.Ardamax.srg-e29355d0439ce0ca5fcb7652a22d5ba2fa0ccf58d6bc9ecd9456d9f99abb9c77 2013-08-22 13:13:10 ....A 1156096 Virusshare.00086/Trojan-Spy.Win32.Ardamax.srg-e853f5759e3f1983ee8cfb24fdc455f9b986dfb3647268374d0ff4320eb0a393 2013-08-22 14:46:12 ....A 1158656 Virusshare.00086/Trojan-Spy.Win32.Ardamax.srg-e94141b7061d8c0c660b472e047d021516681b602734523d0c02e00a23f02a7e 2013-08-22 18:47:22 ....A 531316 Virusshare.00086/Trojan-Spy.Win32.Ardamax.vl-062ee2d7beded2ae3cbe64d14f737e22723ecd3d8cb8cf2ff345180c9a0b56a2 2013-08-22 14:21:50 ....A 1359872 Virusshare.00086/Trojan-Spy.Win32.Ardamax.vl-42c59f43487f2e94ef1e1126644db6e6e997a16386ef4d3a26e3f30951a7e83f 2013-08-22 18:43:14 ....A 633465 Virusshare.00086/Trojan-Spy.Win32.Ardamax.vl-542f90a7adaa11ce8f06303d0bc5cb146aed33784920dd1db3166b06e58edcb7 2013-08-22 18:01:22 ....A 332887 Virusshare.00086/Trojan-Spy.Win32.Ardamax.vl-9a3bbc13d5a15b3e42732ae0e0c73b87c210858c21af2bcc517c955eb0c7efb8 2013-08-22 16:24:34 ....A 574115 Virusshare.00086/Trojan-Spy.Win32.Ardamax.vl-de92308e0673c8306bd1e5bd4615998263776c3a8603515caf90be6720ac4737 2013-08-22 21:24:30 ....A 53761 Virusshare.00086/Trojan-Spy.Win32.Ardamax.wkz-672414058675838c0492c83c572a2883c88dc50b3e74e45e7f060ebb18be5c61 2013-08-22 20:25:30 ....A 1106432 Virusshare.00086/Trojan-Spy.Win32.Ardamax.xof-139c3898e2911977cf8d34105f028bc226bca753d223b509d24db5c1a3003f74 2013-08-22 19:50:52 ....A 1984171 Virusshare.00086/Trojan-Spy.Win32.Ardamax.ygh-787a392765fc05a36c4af2db9606d076d0ce9db8ead625d6bb07d8d608d32f36 2013-08-22 19:05:02 ....A 86016 Virusshare.00086/Trojan-Spy.Win32.Ayludle.f-1ec7469b64bcdaf5e7e0b65b601f9958cdd3cb737581c0ecedbe5ffc43cb74d7 2013-08-22 14:14:48 ....A 151552 Virusshare.00086/Trojan-Spy.Win32.BHO.pe-22facc1be5fa140f175b656d74d5bc0dc66dbbe01c4407f74f76f28cd0adf963 2013-08-22 20:58:04 ....A 151552 Virusshare.00086/Trojan-Spy.Win32.BHO.pe-795427ac48ee692ec245509fd5b28dc641983c82af4fab41fc572d3ace9b1e54 2013-08-22 18:37:06 ....A 30395 Virusshare.00086/Trojan-Spy.Win32.BHO.pl-297e8d907f5f08e2c274782bce03d7074ff7f4721d4715e9b808897e94212694 2013-08-22 16:49:02 ....A 151552 Virusshare.00086/Trojan-Spy.Win32.BHO.ple-7556f14f607d8b49376d874140b2a3acaaa9b7b9e67b9c0a01407d93eaedcd45 2013-08-22 16:06:16 ....A 11332 Virusshare.00086/Trojan-Spy.Win32.BHO.ple-839b5326e9b683bd90822374a8bc813fb78fadcedeb36ff573e4bcf1c06a3d2e 2013-08-22 19:45:54 ....A 276184 Virusshare.00086/Trojan-Spy.Win32.BZub.blu-3741eb2947510728249bccbadfb6eafa645a787db2e47a1e226c930b9d9a2b96 2013-08-22 18:34:08 ....A 218112 Virusshare.00086/Trojan-Spy.Win32.BZub.bxh-39fa7fff775a3ab033e6b76f0e195caa9b928fb74cce8fee96ae1a8d944a45f0 2013-08-22 19:13:46 ....A 129752 Virusshare.00086/Trojan-Spy.Win32.BZub.ebz-2f35df841e2cc98a0e20fa9f62d9d42e2fc07b2010ada4fbd12c6b0f0042cbbc 2013-08-22 15:07:44 ....A 57560 Virusshare.00086/Trojan-Spy.Win32.BZub.ht-f92c844c66616b741c903244fe429ad790968bf30ec0b495be0234e51e2a1777 2013-08-22 20:22:22 ....A 303104 Virusshare.00086/Trojan-Spy.Win32.BZub.mxh-714abbc682e97d8b356904e9ab73602cb03025760dfb2d6ebe7ebc2c51b40879 2013-08-22 13:39:56 ....A 303104 Virusshare.00086/Trojan-Spy.Win32.BZub.mxh-efe9e916397d80af137ebcaddaa558df63822d987bf6e4255a84f33f51eee916 2013-08-22 20:49:32 ....A 966656 Virusshare.00086/Trojan-Spy.Win32.Banbra.pis-65eeecd0d68302d1ed88f6a3882f1d9667f568751fe1d3c53ebfae4d7be39cc8 2013-08-22 21:06:48 ....A 1700352 Virusshare.00086/Trojan-Spy.Win32.Banker.pvq-d943c0ec9e3bf0af5241ef68c7180b3e36a8ffec81b29e1fb8d54bbb98b94a50 2013-08-22 13:39:26 ....A 694784 Virusshare.00086/Trojan-Spy.Win32.Banker.qcj-ea5a129b33b41a3a77ac810e6d7a381ccb75f542637348becad4f9f582aedb79 2013-08-22 14:18:08 ....A 728576 Virusshare.00086/Trojan-Spy.Win32.Banker.qoa-f7e9264ba458a1a104689b99ea56397f3d495a60cbdb2c4f1e91cea6941b2a40 2013-08-22 20:41:38 ....A 258048 Virusshare.00086/Trojan-Spy.Win32.Banker.qsu-3256b2b466cb277ecdaf5f974649c5d9d5362462480969acd70bb1f3f2a729c2 2013-08-22 17:59:06 ....A 415232 Virusshare.00086/Trojan-Spy.Win32.Banker.qus-6d5c09333b0cb4932743cda72d9607ce47abffb2054c4dcca17bc8aa7aebbed0 2013-08-22 20:28:16 ....A 438272 Virusshare.00086/Trojan-Spy.Win32.Banker.rhg-204b391bacd99a9e64b353107f2727017f43bf93d50bed1ac871452bbcc04eea 2013-08-22 16:06:48 ....A 706560 Virusshare.00086/Trojan-Spy.Win32.Banker.rkg-ac28d6b6191f6baf1977d84054f5bdd0daa0e1044b834aab19134679da263f9f 2013-08-22 17:05:58 ....A 20992 Virusshare.00086/Trojan-Spy.Win32.Banker.y-28f8af707af21056e8b96773bd70b772a2dd0eef384ec8629dd8ba5c24deb3a4 2013-08-22 20:19:12 ....A 128288 Virusshare.00086/Trojan-Spy.Win32.Batton.cu-197eb9459e4dd74e6aa8b532f7a5c27218f33ffb77429a21b153643ca8366500 2013-08-22 13:25:24 ....A 99328 Virusshare.00086/Trojan-Spy.Win32.Batton.viu-d620d1752c7b4790c923184a7a75190169d37898afd5b63847245c0b8fc390b4 2013-08-22 11:19:08 ....A 127872 Virusshare.00086/Trojan-Spy.Win32.Batton.vny-11d9e23e2be2fbc2af76cfa3d95698193220aabcb6b88b9c0a54599211943d32 2013-08-22 12:36:24 ....A 144784 Virusshare.00086/Trojan-Spy.Win32.Batton.vny-ff2a0d20ec96de6a1d4e060d0fa47512cffe66c08bb694be5671e8fcf5fbb62b 2013-08-22 13:38:10 ....A 38400 Virusshare.00086/Trojan-Spy.Win32.Brospa.zy-d1162f7963c4396059bb8739a3edf2ff119c49ddce3f5895bdf5d39842c1f762 2013-08-22 18:12:06 ....A 98008 Virusshare.00086/Trojan-Spy.Win32.Bzub.vne-1833236cb48287bbde7a5671896b1077c3dd6840afcff234dafc67e4f3332c52 2013-08-22 12:16:52 ....A 257752 Virusshare.00086/Trojan-Spy.Win32.Bzub.vpq-02300de9c348de6f8449ea52db16fa6bccc7ad3b887e76195b16cfcef8b73c48 2013-08-22 14:42:40 ....A 26096 Virusshare.00086/Trojan-Spy.Win32.Bzub.vza-2572d69bb221f469b476ffffe7f83fe04f5c75e44572a0669a7d7e964ec4ff18 2013-08-22 20:10:30 ....A 233984 Virusshare.00086/Trojan-Spy.Win32.Carberp.ako-1ccf9e8b6f08a059606ddd27cd727706c74a9d09460ac89f7e20907b60ad5f73 2013-08-22 13:49:50 ....A 232960 Virusshare.00086/Trojan-Spy.Win32.Carberp.ako-e2972764301c8379eee92ac4c2311e6192ccb888f0a51899425b8e2ed5a852a3 2013-08-22 18:54:28 ....A 228352 Virusshare.00086/Trojan-Spy.Win32.Carberp.anr-38d37730a4c5e631b95a0243d32ace4c14e347692d1e4561a5b4f80068fa24b8 2013-08-22 18:52:54 ....A 223040 Virusshare.00086/Trojan-Spy.Win32.Carberp.apr-2196a2ecc3793221a8b5c5a2e1c8a4f43cd037d80f06343ec32ffdeb894800f0 2013-08-22 21:06:54 ....A 78848 Virusshare.00086/Trojan-Spy.Win32.Carberp.asjw-ec05c40ef7e9bb34e72427550b1832fda31b9d91bf453b1c3c5104c8e8245cff 2013-08-22 22:04:46 ....A 19168 Virusshare.00086/Trojan-Spy.Win32.Carberp.bex-32006b20b4a73798fdc098d2b49ab3aae0a789b3eabee41d6d570d6b5b409622 2013-08-22 22:04:42 ....A 446464 Virusshare.00086/Trojan-Spy.Win32.Carberp.ejz-11337152fe850a0cfec5dc204ec2c2c55fbacfedffd7b05fc894c3a7e02583f0 2013-08-22 21:26:50 ....A 260568 Virusshare.00086/Trojan-Spy.Win32.Carberp.eoc-29167d6504b0b1e31ebc4037b61fe8f332b30d9f748a7356272d995719daa010 2013-08-22 17:15:28 ....A 138113 Virusshare.00086/Trojan-Spy.Win32.Carberp.fxu-0dfc0a24ae9c6cc6c2a833a271519fd70faa7b62911044a36c68500e682d05e9 2013-08-22 20:41:30 ....A 144384 Virusshare.00086/Trojan-Spy.Win32.Carberp.jew-6741ecc36d32f7ac5f0ff7c6d5591fd5988b2c88ef47cbf2344aa2e067bb05fa 2013-08-22 19:21:00 ....A 131584 Virusshare.00086/Trojan-Spy.Win32.Carberp.jew-686189325ca43d3d1eed0831d2a7c899ba3c01769dc3cd153ea96e829e2c51f8 2013-08-22 18:06:46 ....A 259584 Virusshare.00086/Trojan-Spy.Win32.Carberp.jje-5765c8d28b9a7e697af6a00139e661da6a728d13b30bafa6da8226eeb2dbfb73 2013-08-22 20:07:12 ....A 170496 Virusshare.00086/Trojan-Spy.Win32.Carberp.kco-0784465cfbc4784608325442a43378e93ca9d98e4b9b52d5b06d2875fc31f8a5 2013-08-22 21:22:00 ....A 407136 Virusshare.00086/Trojan-Spy.Win32.Carberp.kdb-1185aba44e6b934dd30ebe8eb5f1396b6bd404a75a806112305d68177998ca2b 2013-08-22 18:55:40 ....A 164864 Virusshare.00086/Trojan-Spy.Win32.Carberp.lvo-5651525d1307a1353fd65d1f80318bbe387ce9bb7301b1c3145f089ed627e911 2013-08-22 16:56:42 ....A 22536 Virusshare.00086/Trojan-Spy.Win32.Carberp.mrd-f1e30a02899c7b35a86e1395e8fd6f31f1570db0baa0bc37abe13df1cbefecd8 2013-08-22 20:23:14 ....A 72295 Virusshare.00086/Trojan-Spy.Win32.Carberp.ors-5867c529def4e2a023300a1ae3931cf14e9f0e0032292806f9161c4efd1eb681 2013-08-22 17:53:50 ....A 328192 Virusshare.00086/Trojan-Spy.Win32.Carberp.ugk-ef68fe6e720c752f3b3acb496235bd96ffecfad7f3fa59830b97bb93fbfeb6fa 2013-08-22 11:26:10 ....A 94774 Virusshare.00086/Trojan-Spy.Win32.Carberp.ww-def4185deb2bc0daf19a917be7300261a64f88e82c1b9eb130fb1b0c265cdf35 2013-08-22 20:14:36 ....A 79801 Virusshare.00086/Trojan-Spy.Win32.Delf.aaw-6982ff6af20aaae941b6ed29e19d318f8b8007d491e946c142aee4642d5686d8 2013-08-22 21:17:04 ....A 1284608 Virusshare.00086/Trojan-Spy.Win32.Delf.acyo-509a73d3257c99d238173d0cdca338b1462306edb4a5cafcd48d457d9171025b 2013-08-22 16:34:42 ....A 601600 Virusshare.00086/Trojan-Spy.Win32.Delf.adzb-2b6d65572495b443a37a794f97be85663bcea4696a79ae216f77281649e218b6 2013-08-22 20:51:36 ....A 402420 Virusshare.00086/Trojan-Spy.Win32.Delf.ar-132ece517d0aac16e010958f4ea0ba6978c684a57a942ea85ee06d5ecaf31a95 2013-08-22 13:56:20 ....A 16816 Virusshare.00086/Trojan-Spy.Win32.Delf.asn-d6f8a24eb918ac02b6fb3712c0cf0d6726bf537c5b0d75b1e22ec07a4459f4a9 2013-08-22 20:57:46 ....A 118861 Virusshare.00086/Trojan-Spy.Win32.Delf.asv-c0871d29f387c3d0c51467def59e89b367a8d36e67e759744c73c342a84848be 2013-08-22 13:41:50 ....A 108063 Virusshare.00086/Trojan-Spy.Win32.Delf.atk-55a9c1078bb8b14bc3a6868a559779ec932a6afd617e47874510aa3f9c215e83 2013-08-22 14:53:02 ....A 1553920 Virusshare.00086/Trojan-Spy.Win32.Delf.atzf-d94f495f74177e158c9dcc207006c0ab97cd04e9e6b0e16052294c171cd31ac3 2013-08-22 13:04:32 ....A 118889 Virusshare.00086/Trojan-Spy.Win32.Delf.avp-deb0e8d77bf5ebbd9561d00177308e9d6a0ce10e6d94bd71027610497324ef75 2013-08-22 15:07:06 ....A 286720 Virusshare.00086/Trojan-Spy.Win32.Delf.bce-fcbc7b686229ede04e364256868ecbc6d603fa9fb60428c650454dee048a7290 2013-08-22 15:34:34 ....A 35840 Virusshare.00086/Trojan-Spy.Win32.Delf.bch-5603bb3ac3edc08cae6d95124b1ac21887f9b8b28f44f2b64bb1fa2c7a5e6ee3 2013-08-22 19:39:30 ....A 157696 Virusshare.00086/Trojan-Spy.Win32.Delf.bw-77505a645f3cdd2cf106b4ac798f73766191d26c470fdd8fe1263dbce8c1026c 2013-08-22 21:04:24 ....A 273188 Virusshare.00086/Trojan-Spy.Win32.Delf.df-c113ff3a8a237f2305195bcd8121f7fb69f58901eb0248300f577f42c1c6290d 2013-08-22 19:19:00 ....A 592896 Virusshare.00086/Trojan-Spy.Win32.Delf.eym-4c161ca6db7dab194c890a4f1b719e380584e0cf1a7dea4286bbae9341fd7c28 2013-08-22 18:45:56 ....A 13824 Virusshare.00086/Trojan-Spy.Win32.Delf.ezd-3f65ef0a08c41580a9875fd351757fa463ec0011ecb86088f035bf84042af349 2013-08-22 18:33:16 ....A 916992 Virusshare.00086/Trojan-Spy.Win32.Delf.fhv-7715bfba7d23cbbef401b3777bf15cd93b8cec40fde300cd43a078da2c4e3d25 2013-08-22 19:51:28 ....A 53853 Virusshare.00086/Trojan-Spy.Win32.Delf.fpn-6967487cdbd35684e276a682182e232920397010f169a4755f1439da986c77f2 2013-08-22 18:57:16 ....A 11264 Virusshare.00086/Trojan-Spy.Win32.Delf.fqi-372b56dcdba5b0c17668ab6656b745e20c92e8065a623fad3d44991b9ad3d149 2013-08-22 18:15:56 ....A 522752 Virusshare.00086/Trojan-Spy.Win32.Delf.fxu-2ffeaaf7397a938369fb9af668063b8dcd14e9f37d091f5919ef4e03598f8d83 2013-08-22 12:23:44 ....A 513024 Virusshare.00086/Trojan-Spy.Win32.Delf.gug-54add1469165feb5eb99feac8d1c0d95747616d84510e8a3aece59707cc38837 2013-08-22 13:54:16 ....A 825759 Virusshare.00086/Trojan-Spy.Win32.Delf.hor-819cf0461864a57d0e1c6a4fd5ab1ec891fd732f6eec07485b1d0122e06b16e9 2013-08-22 18:50:24 ....A 40161 Virusshare.00086/Trojan-Spy.Win32.Delf.jq-645b39841d9e7fde16c4114c25fc443b2112e5b6c3c25e978bac50af54c9a42c 2013-08-22 11:52:30 ....A 1183071 Virusshare.00086/Trojan-Spy.Win32.Delf.kl-1289d9b754914d93907bb6c102662ee2a3d31220447e982ea6c86ec2fc1d47ae 2013-08-22 13:20:38 ....A 636416 Virusshare.00086/Trojan-Spy.Win32.Delf.mh-f880f481711c6009e72290d2479e8c986466f5d29da676fdb8ae65fde05c1fe1 2013-08-22 21:15:16 ....A 1840516 Virusshare.00086/Trojan-Spy.Win32.Delf.mn-211bbccec4b4140a4fa162b9ee8c5f593e6c64224ea25b4117536b049859b55f 2013-08-22 19:27:58 ....A 4556612 Virusshare.00086/Trojan-Spy.Win32.Delf.mn-638eba8b0107e00883a71597bcda6bfd2d5a9039e069c5c3a469c3308a7b3e38 2013-08-22 14:50:14 ....A 32256 Virusshare.00086/Trojan-Spy.Win32.Delf.nfr-d9adf6e87d84147a84ec3d45a5ca2e958a4739a1f0f24eaf12ff7ede469034e8 2013-08-22 20:29:42 ....A 26501 Virusshare.00086/Trojan-Spy.Win32.Delf.og-214fc71689684323024c285e5be2c6c2fa0410f8f5cce1f768c25fbe77ff9f0c 2013-08-22 17:00:14 ....A 57640 Virusshare.00086/Trojan-Spy.Win32.Delf.ov-6eff073f4d852713ff91d86b7206bf780f2146162fde88b7d763f3311eb28194 2013-08-22 16:08:06 ....A 21504 Virusshare.00086/Trojan-Spy.Win32.Delf.qb-3643e87a0272c959338a3b5eff5e0a43b358fc8a06a129ca198f27f6034eca61 2013-08-22 19:18:56 ....A 538386 Virusshare.00086/Trojan-Spy.Win32.Delf.tv-26e53402342ef9686e85eab4e3c878dca80bf6d05ec9411d740c3c7bf3e32262 2013-08-22 19:14:58 ....A 98304 Virusshare.00086/Trojan-Spy.Win32.Delf.uu-369aacc49bf5abcca2f65cd4c6127c26a266699e0c08d87961b718e85bb3281b 2013-08-22 18:39:38 ....A 18535 Virusshare.00086/Trojan-Spy.Win32.Delf.uv-6fd893b748a15c9483879b489502dc301d27ef4830544e9f52994b5dd1b7351c 2013-08-22 16:53:08 ....A 24155 Virusshare.00086/Trojan-Spy.Win32.Delf.uv-d77d1260d3149f3112032d12e58ea0b1a2a620e414ed2fb14a68391a88a7d21c 2013-08-22 19:50:12 ....A 25711 Virusshare.00086/Trojan-Spy.Win32.Delf.wg-193a5cdef93cd2d4d095573e3e23224c6f98920b7192b99297df24999ee3f170 2013-08-22 17:21:58 ....A 151378 Virusshare.00086/Trojan-Spy.Win32.DelfTokz.iw-e06672857a3b318d871b4e1824d48d7f9ad158b246ce05feb7b69ca0cb36b274 2013-08-22 21:27:58 ....A 462848 Virusshare.00086/Trojan-Spy.Win32.Dibik.dzz-413043192494ae131140d468a5eea9f284b0b9d401f342abf31ac551ddcc85b3 2013-08-22 18:48:24 ....A 403968 Virusshare.00086/Trojan-Spy.Win32.Dibik.dzz-5b6f5b05c88727bacef4e3e07185c4a444d6c518ad2e1bf05c178b43b800804d 2013-08-22 14:09:56 ....A 160256 Virusshare.00086/Trojan-Spy.Win32.Dibik.fnz-fb9dd77ed727746ad96e224a5038fce670214eee56bc525866acaf894a68fd76 2013-08-22 13:42:24 ....A 180736 Virusshare.00086/Trojan-Spy.Win32.Dibik.fxc-d0293c4c0d14847034d1ef4e81c7edc9d6fcad791abcd571f54013d76794289f 2013-08-22 19:40:00 ....A 67584 Virusshare.00086/Trojan-Spy.Win32.Dibik.gxb-2e22f2ead2bd9a6f9da46566b8924e04b28b936719ace092cbca5b06e06cef78 2013-08-22 19:37:10 ....A 29228 Virusshare.00086/Trojan-Spy.Win32.Dibik.vnp-1fe7ff3962236d697684f098249ddbf1518c11144e73f00d5f22585d05c12abe 2013-08-22 11:07:58 ....A 19968 Virusshare.00086/Trojan-Spy.Win32.Dibik.vvm-d4327700dfab55aa49a6fa74e88daea59b0dc363ab8c0ac417e61ad8ac787aca 2013-08-22 13:18:04 ....A 19968 Virusshare.00086/Trojan-Spy.Win32.Dibik.vvm-f9809e4cc31fe3785941caad65646eb533987b4e58813d02c35db39893db8558 2013-08-22 18:47:56 ....A 493592 Virusshare.00086/Trojan-Spy.Win32.Dibik.vvu-2b842c51a385d1497bd01559678e17db380e1a92eba4845bd29bc5bde3ee48a0 2013-08-22 18:58:52 ....A 501760 Virusshare.00086/Trojan-Spy.Win32.Dibik.vwv-770aac6d6de658916f3595deb935db80ea2e278565fb29fe3633c5f8cb83dd71 2013-08-22 21:33:54 ....A 137728 Virusshare.00086/Trojan-Spy.Win32.Dibik.vyf-1061aa307ffeebe32cf6f44d947adf7921fffa040385bd59790afb242f4777d6 2013-08-22 11:55:00 ....A 63060 Virusshare.00086/Trojan-Spy.Win32.Dibik.vyr-d2c941a866669d465f342c92773f3a841a7081e991d931ce8c81c3a51d9e80a2 2013-08-22 15:10:10 ....A 434688 Virusshare.00086/Trojan-Spy.Win32.Dibik.vyx-ef1888d6d70ec9143b1142f3cf66e98c670d055fb11108028e59ef7a0845d864 2013-08-22 21:10:26 ....A 1224704 Virusshare.00086/Trojan-Spy.Win32.Dibik.vzl-b05d7eb24073333b5f6a110a270e52d7486c1fd55e0944cae3a829347a9bc952 2013-08-22 21:10:24 ....A 159846 Virusshare.00086/Trojan-Spy.Win32.Dibik.wez-a9942d3622c4f69defe6df2829146910e9e14811f5b6fd7a0ffe013df6f7d5a0 2013-08-22 18:55:14 ....A 33936 Virusshare.00086/Trojan-Spy.Win32.ESpy.h-5b5f1d1abaa40df722bd54f193365f7fbfc7f6c547c2f337273620d3cb2e0047 2013-08-22 11:42:34 ....A 16049 Virusshare.00086/Trojan-Spy.Win32.Fearless.11.b-d71d466c11f10950c8096821c1e08a54e2cc0362ee107029ea088d4bd0d463a9 2013-08-22 12:07:06 ....A 16039 Virusshare.00086/Trojan-Spy.Win32.Fearless.11.b-f765dcb149142070ba7e7be5474ca07dac4f86b9a52ebd248916a4f925120777 2013-08-22 20:50:36 ....A 114688 Virusshare.00086/Trojan-Spy.Win32.Filka.aa-f20d6d8c33cd4f96408eb8448d56eb227ca59c8d1f39c763c978e5c9e0ba237e 2013-08-22 13:56:36 ....A 507392 Virusshare.00086/Trojan-Spy.Win32.Filka.iq-f8c85b8838768585adc45423a33593178b96ccdbb30b174aecef8908f288b223 2013-08-22 14:08:36 ....A 788896 Virusshare.00086/Trojan-Spy.Win32.Filka.pki-fedbbfd11204056830b6a3a2fdc97f446924a7bed636f9580fbcbb4c207f177e 2013-08-22 14:22:10 ....A 22528 Virusshare.00086/Trojan-Spy.Win32.Filka.ppm-7649aead8f4bdde0ed3be0c613bfe6441886ab7770dc04cf5e2b1c1ffbcac888 2013-08-22 11:37:34 ....A 16896 Virusshare.00086/Trojan-Spy.Win32.Flux.aye-dfd11315d00205e6819192c3a65bebe05191abb0161678d02aa53010d49ec492 2013-08-22 18:29:12 ....A 66036 Virusshare.00086/Trojan-Spy.Win32.Flux.b-1e1f606eb2536173a3d30f9549af1df61ed29dd148e55134afc3408ee8be59fe 2013-08-22 16:47:34 ....A 25419 Virusshare.00086/Trojan-Spy.Win32.Flux.b-94a90755e0b2235e33c2436c22511c689ed3017dd5b280f56a536daedcbed066 2013-08-22 13:05:00 ....A 41313 Virusshare.00086/Trojan-Spy.Win32.Flux.b-ea9546fc2ce17c8af7cc27ee660772adf9534a115dd9ae3530f4e5df1166f609 2013-08-22 19:08:52 ....A 61440 Virusshare.00086/Trojan-Spy.Win32.Flux.bcg-3fb39847a64c2ae6741980f6488521c6334a198a01b4166b9d4733bd0e172237 2013-08-22 14:25:12 ....A 65737 Virusshare.00086/Trojan-Spy.Win32.Flux.pji-02a1d91f31adcdecbccc5522845e8cbe976bce4c8e766859b3a5e9892eb785f4 2013-08-22 10:54:16 ....A 11885 Virusshare.00086/Trojan-Spy.Win32.Flux.pji-f349edbf218a3d3df1473640dfab2b5a31a110bc78b770016fd8a3ec972997bc 2013-08-22 19:44:12 ....A 574829 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.bbc-2be8dcfecf051adc0ff75e1cb42041e3dd8b31ff8a75ee7d4c0a21c109d47278 2013-08-22 11:50:06 ....A 737133 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.ber-41abbb16fe4786f5333fd158d218d9b80169ecd76e4b70932ecdcfcdd03a1a74 2013-08-22 20:04:52 ....A 733037 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.byc-10ff8f36ad24403bbafdb1225f79c726cb5ab08bc8fdde6e50c4135416f5273a 2013-08-22 20:46:34 ....A 294912 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.dwa-e4439f7e1341c7f12ded7cfe1c340b68457b106165c2488193db5e3f8ece368a 2013-08-22 19:54:28 ....A 741229 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.dwk-0ba9566a4bdd00594a72ae6d4814aedef2e2e9573fdc92a1a18f7b7d699ddcf6 2013-08-22 14:56:08 ....A 188416 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.dwk-e6854c16f0d303b6f3185af37ed8d129d93dbff5c8022932a065d873dc1f6fc5 2013-08-22 20:08:44 ....A 163840 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.edu-2fb1d512e72742df290b8abc1e66e045023f483e701bf93a8c0e62ff4a8c5131 2013-08-22 10:53:20 ....A 229376 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.ehb-fe1b2d0e922b19f7d9e4c544c30c40475b452e1435123d4ddf968ba10bc76aa6 2013-08-22 19:59:32 ....A 225280 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.emo-57bf12daece6fe516256c18d63467f9bf97a4bedce696d4dbc903572e4955c82 2013-08-22 14:57:18 ....A 145408 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.eol-e4ef428ea5fa52cff9e7ce207bcc29bfc9674143f29e1081bf82979b51b0ce27 2013-08-22 10:39:34 ....A 147456 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.eol-fc3cc3c848903fb9fdb8e421055d785a0e4cd826d89714f3126a635de97478d4 2013-08-22 13:50:18 ....A 888345 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.epu-e4bb1aa64d332d0818187eecfa63ca23f02a1de8b4fc90304b384d6987c0aca5 2013-08-22 14:02:58 ....A 102400 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.eqh-20a9a63b12641a59a28a7d6e6576c2f55cdb5bfb7fa51e42664e0422ad4b68d7 2013-08-22 21:44:40 ....A 681647 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.erq-64e40b61da0a010238fe6a0a953a49fff55a8f40c29347db6fbd04db45f08b1e 2013-08-22 14:52:54 ....A 48640 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.etl-5665cb89a8df82f876f5d4e59963138814610d17e2d086bab681cc92a0fdc551 2013-08-22 13:11:00 ....A 53760 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.etl-ffa531d52b5fc3cb4f54352367c64158d65a2426711493a74580d8ddd7f6561f 2013-08-22 11:37:34 ....A 118784 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.evo-74f9efc9ecb625dd4a1677a04cbf0e7a7f1544774b01f6743a46117adc3f9805 2013-08-22 14:22:06 ....A 118784 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.evo-ef9b9cda7b01885a02ce4202714f313f4d9f936d6473a5dedcb75d466664d2d6 2013-08-22 17:36:48 ....A 540672 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.fbf-103c56709f2a831097c44f57eae9ed01044cf18d4d16cbe51a87de062cba8489 2013-08-22 12:36:56 ....A 2097152 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.fdk-23c837b15f546b4dfcb5517e74732c8f02d446244d7e4acdf8b85a437e2748f5 2013-08-22 14:13:24 ....A 2097152 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.fdk-55ddf7abbb3f9fc730656f0679945f0ab99d3ecc8095eba47f534faa0f4c4702 2013-08-22 19:26:08 ....A 793076 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.mf-1b4cdb176f7c26cf7ad645f0443bf5cce0a31209749273f3f30abee90c1cf198 2013-08-22 12:56:58 ....A 793076 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.nz-6051ebe8812e5c12d29b9649e1b92e2422ed35fc5268f3798e4094e84a90b935 2013-08-22 18:50:22 ....A 781344 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.oy-0f325f98d4fd691399c99da451e92cfeb5983b419b639197878af15f74c9db88 2013-08-22 13:13:18 ....A 785440 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.qr-3020ddf3807a7d6966fad8ad2a9bb829146bb657db94b42d4cf01b0dbb739fb1 2013-08-22 20:23:22 ....A 46115 Virusshare.00086/Trojan-Spy.Win32.FlyStudio.vzz-5029b9e6e0aeed8820507fcb2e83d893b8a009b11e2498351c6f3dc5fdfcf8dc 2013-08-22 20:22:22 ....A 39002 Virusshare.00086/Trojan-Spy.Win32.GWGhost.y-2028884925bcdeb8fd073b25dcb1d1a57cfe3f72250d91b19d633a78920df268 2013-08-22 18:56:10 ....A 841216 Virusshare.00086/Trojan-Spy.Win32.Generic-477bf63c32d210c1b1ecb9298e1351b53a90adc2a44f72d65ed44cf13aef8a98 2013-08-22 20:49:26 ....A 602112 Virusshare.00086/Trojan-Spy.Win32.GhostKeyLogger.b-fba804014c6ef0e4e66f8622bec41663fe0c8d4f8abfb48a25cb2e362f4ebeb4 2013-08-22 14:31:22 ....A 397312 Virusshare.00086/Trojan-Spy.Win32.Gimmiv.a-f881f12d24b5a9ebfd9094dfd9bee67e225a6c6f7b1b7297a560d3fc54b84ee0 2013-08-22 20:37:58 ....A 45389 Virusshare.00086/Trojan-Spy.Win32.Goldun.amc-7285a63d5a41fb7b83141660f10714286f1dc0c50e6a5e017057b5a6b2a1a6ab 2013-08-22 18:33:10 ....A 370688 Virusshare.00086/Trojan-Spy.Win32.Goldun.bpw-49de0d8085d3ba415be3277fd514fa56a20689f7a4835eb9cb3efa31c496b831 2013-08-22 16:17:38 ....A 74852 Virusshare.00086/Trojan-Spy.Win32.Goldun.ei-8b6c32f01fcd330a0352a47fd0daf6d7ba8de6b40e62a01db85d87428677c476 2013-08-22 15:02:54 ....A 209408 Virusshare.00086/Trojan-Spy.Win32.Goldun.iq-f85e144a47022b4943fc1d9639b44b6c83967da4892bf21e6327e257f59a125e 2013-08-22 13:05:30 ....A 5632 Virusshare.00086/Trojan-Spy.Win32.Goldun.po-10f48f4bfa7c4c7401d0872079674eb57d9b32afaba6645315651d368250f7a6 2013-08-22 12:50:48 ....A 21633 Virusshare.00086/Trojan-Spy.Win32.Goldun.qse-ef90a4c5e711149c61179dc8f6416e06165aeaef184f58ce805b0276cb157906 2013-08-22 19:20:22 ....A 21769 Virusshare.00086/Trojan-Spy.Win32.Goldun.rkw-e312d4b6f67083643b02c271d300e5203d0350da20fc6d4b36724cd238b45483 2013-08-22 12:05:20 ....A 225436 Virusshare.00086/Trojan-Spy.Win32.Goldun.rkw-e3e97bf65657ce83ff147bc140f000c2073bacb8746e238ae304aa2691f910e2 2013-08-22 13:35:56 ....A 225414 Virusshare.00086/Trojan-Spy.Win32.Goldun.rkw-f08e3c8355944ac96b853d269a26431bfc68a2409bc56346d616947b1926d98e 2013-08-22 15:25:12 ....A 225435 Virusshare.00086/Trojan-Spy.Win32.Goldun.rkw-f20bc13b792264ceecb482d2cb90e7da24828f8b6de0cc7d8335be9796bccef3 2013-08-22 11:53:44 ....A 151721 Virusshare.00086/Trojan-Spy.Win32.Goldun.rkw-f8d624305daec2e12e0f66d02730bdd0f60d29ec79682927b3341c943145225e 2013-08-22 13:13:58 ....A 147556 Virusshare.00086/Trojan-Spy.Win32.Goldun.rlu-e69940ea0a6217c8d9236878041347965a1a7d81cc9a1da602bad20a77c7be53 2013-08-22 13:08:50 ....A 38510 Virusshare.00086/Trojan-Spy.Win32.Goldun.rqj-02183b1ce7c5242365351371252523fb4dc3d2cd670c96134172d9018f7889af 2013-08-22 18:22:56 ....A 6144 Virusshare.00086/Trojan-Spy.Win32.Gologger.20.c-2d1fcf67201d21e930af55496fa71ca5747085293468eedcfb3fe272a62b8685 2013-08-22 11:54:20 ....A 9216 Virusshare.00086/Trojan-Spy.Win32.Graball.a-d2703c3574c6fc03515394907407756d2f69f18ca82b3d9fd8b04da50227ab62 2013-08-22 20:10:10 ....A 67588 Virusshare.00086/Trojan-Spy.Win32.Gritz.b-5f7de6d7bcf8776b83fe37f88864406647c10625de10949e501faf0ea5c08ec4 2013-08-22 18:34:04 ....A 1799867 Virusshare.00086/Trojan-Spy.Win32.ICQ.vir-4a8b017e02c938b17cba32ee527968a6f6fbe84d63f3a894d5dc93f507484216 2013-08-22 18:38:46 ....A 214112 Virusshare.00086/Trojan-Spy.Win32.ICQ.vir-592a2626e1c741e2796cd3b21fc3f1c97b6bd651837e48383c864224c2a0b31f 2013-08-22 15:16:54 ....A 790801 Virusshare.00086/Trojan-Spy.Win32.ICQ.vir-dd3f3f4335a4ac254c669d77d4f25596dbe5bed1f2a3e1bd2c49de682f2402a5 2013-08-22 14:31:12 ....A 500224 Virusshare.00086/Trojan-Spy.Win32.ICQ.vir-f62924272ae20b944d60b3ebbd958231d79ab8df612a5c5aa18698c8ce424aef 2013-08-22 21:01:02 ....A 5120 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.abne-734f6a60ab23687d24c6f7d8e53dc1697c4a6ce64cdad1991a469eb058623810 2013-08-22 17:00:16 ....A 255416 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.acqh-91c3735296b58d78827c53eea80faf0a73c5780ff04d5b4b34b5944a71d00767 2013-08-22 19:18:22 ....A 61440 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.adar-29511ba13383ff7593df253d43045be18caece0dbdc6c78a8365c9439a417225 2013-08-22 17:53:02 ....A 180224 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.adff-33d69d50cee48054172a186571b31c6573771d6eb334277cee95e34ec2332166 2013-08-22 14:07:50 ....A 279208 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.aemb-570f7f722ccb0053d8d4912772555c82897f95b4645ed618f905b58eebcac92c 2013-08-22 20:01:12 ....A 367104 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.af-7c1662f5181de165edcae71cca56aba80035dbecfe1a932f8e74129bc0ef1caa 2013-08-22 18:01:46 ....A 86016 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.agam-6644c710425b1aab9985e81bc71eebe419165bd3069fd1ca72a7128166627599 2013-08-22 16:39:34 ....A 118784 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.agan-e30185af495069505d08a85a171ec27d768876473e51cae3bd7e6266a49228e2 2013-08-22 14:59:16 ....A 204800 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.ags-ec6166d486c63a4abfd01922adcc2b22023803b4ead2327c091e656175a7fe49 2013-08-22 18:52:10 ....A 118784 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.ahbs-68619d2ae40ecdb21f807c9f351264bf13b1244ce1b5bdf22001bacb6deda056 2013-08-22 19:07:22 ....A 25600 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.ahih-670531a2a6531edfab115bb2015600eec8689f8335ac9a2884aa8cac18bb46e6 2013-08-22 21:56:18 ....A 69632 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.ai-722c7fd7e74daf03e7ad5f05f68d361640442aa85565efc51008f205c656ec3e 2013-08-22 21:05:00 ....A 36864 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.ajop-e673684b28ad98b5bd800d72efa8b09c3a6e8ae8d5350ff8d9538d1114da3421 2013-08-22 19:08:18 ....A 45128 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.akcc-67c48c0c47e9d54daea565c60628686a6f414cb1c5ed6d1670c0ac050ad7c159 2013-08-22 11:05:28 ....A 36864 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.akqp-11a39890ca58eba2d235988870ef187f7e0a365f6a39d01c467dc3f382346e29 2013-08-22 19:44:28 ....A 159744 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.akry-1c98b3029d7cf98ca80408943a60abfdce4b3727ea2b69facc5639e2184de808 2013-08-22 11:50:44 ....A 1029312 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.alif-561656422bfc184931966ecb53d10b2967a35a5a6ec8ec3329e59c7d5b6e69ad 2013-08-22 14:06:04 ....A 45056 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.alkb-f91f5d6a955dc02a2cf4052ef5e2aaaf267930824847616659cab1243ef11f52 2013-08-22 15:13:26 ....A 61440 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.aptc-f274e3b14a6767facd45943de518d0d4df74dabe0ef9e49bb2bbbd3cde526d6f 2013-08-22 14:23:28 ....A 40960 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.aqgq-1328a54b8f3949f221aa3a9982d747d96a665729364f21bfe00b69158ebb0cc3 2013-08-22 18:12:04 ....A 45056 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.aqre-78d86b5e6cf7230bb05e77d50812db24047c7e97e68431c819d8255e77d85c55 2013-08-22 11:36:40 ....A 57344 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.aque-35ae51e02448456f0a9baf14801c356e532f55ab06423aa86926c4239638296e 2013-08-22 16:08:20 ....A 45056 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.aurw-75edcf5a726dd7b1278257f4932f30763023b047bdaf4d73b227d64b4bc93af2 2013-08-22 19:38:00 ....A 152988 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.avrs-550b3c275dc88e08615f546e2a74d10e67069aca0aaba449c40e889f8ad8a9f7 2013-08-22 13:49:46 ....A 238676 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.avzr-ff05a6d2d36acbc931c2ffc5f4112f9610c97169faa48d0c9352327f7c2f5b90 2013-08-22 14:25:00 ....A 4815872 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.awbk-60fc3cb262eea2358462d0d620f7421c2d3ab234a4381671444c2050275b3a1c 2013-08-22 15:11:30 ....A 5242880 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.awcl-f7174cdf8e6d8b5ca02cf2f18d2e17cf056ab16f5bc6668f079103c05ad655fe 2013-08-22 21:20:14 ....A 45056 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.axbd-32212049927fe95461060d90827ba8aaf6c3fc57089e4228d19c3b8283327dfe 2013-08-22 21:11:12 ....A 63508 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.bdcn-2000303d89387d559ae8b9e9c65e397e16b83c848b0ce2f42d27300deffab9e6 2013-08-22 17:47:00 ....A 133632 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.bilg-72c8d66a239bd3d6a8045c31786d8a4fce9c3926c1b07335b07ea435d878bad7 2013-08-22 21:03:46 ....A 155136 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.bj-a8e332343f649229c5d1d59f860af95afbbd90e4fc86c76ed13afe058c5807f1 2013-08-22 13:09:54 ....A 69632 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.bohl-df46ce4de9b2f780ae9756aca4156d8177bd5c9b3abcdfdd3a99d217300a126d 2013-08-22 19:04:54 ....A 229374 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.bpw-7e7c3a1e1670afb83845c16c3ccbbf92ccace99a065684cce33dff0a84f382c5 2013-08-22 13:32:28 ....A 60829 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.bsv-e84764bdaa7066ed00c905683a7bf47745b4a503882e81c4a34baeee669c85a4 2013-08-22 21:14:44 ....A 99840 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.btdy-127295c2c9c16edd73c02afdc5d673f30a0c7069f68023f53c66e9da7a570c77 2013-08-22 18:58:14 ....A 863131 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.btk-2721fa726b2bb5907e9496ac2ac0ae050b8f9b07c984f5801a4cb238a30e6f89 2013-08-22 19:45:00 ....A 143360 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.ccf-3a8b1d5b0356f0111018a29aab48b51632b7c3df76c31718fb14953426756e98 2013-08-22 13:39:04 ....A 63013 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.cdc-0224cba8e85e1bd56739d791f1c7286873392c6d4952e36e39c70f8a1e29d569 2013-08-22 14:10:04 ....A 886763 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.cdm-f1c2df9b6144674f5d18cc9a62327b8c97c6a29cdb17659808a9a92168c84d2d 2013-08-22 20:18:16 ....A 1435132 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.cdoc-101a7f5658b84ffa0c4dfc9be27da84e51997aaf76b774db31e060141bda2741 2013-08-22 12:24:42 ....A 272896 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.ciy-fa6f7af1f50fb12ecd4e76949b129db6e94f952b11a523dadf427be92537627a 2013-08-22 12:02:18 ....A 95386 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.cwp-fbd8374b1785e1f42f6280b0fb36fa0e3a5753e2804283e08150a04b76d1f92d 2013-08-22 11:17:48 ....A 385536 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.cxd-d7435ba795bf1343468e225d2cbf0dc3c2610d05ccbffeb95878791b439e45c9 2013-08-22 20:29:06 ....A 92672 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.cye-140bb914418d1ff546d99ae411a553a93eac17b8c74aa9d20b37cff12c47a8bd 2013-08-22 13:18:34 ....A 54495 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.dwl-d82b49c0b37347e2db9a2068ce5687241464493222b402972246f1bb53d90253 2013-08-22 12:16:58 ....A 54271 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.dwl-f5dd599610adedfe029f1336ac7f5ad638cb33cb972e162f211ac374cdb4de2a 2013-08-22 13:25:06 ....A 427008 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.dzk-f80daf69e09e12cd7116bd8d5f9107c5a25ee4666e0f62d647ff7b6d9c19e8e2 2013-08-22 11:49:20 ....A 1491968 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.efm-65cb135675dda952b84c106d696e74fecdc5bc7342858e1da6fac72f16cbc9db 2013-08-22 19:41:52 ....A 1056092 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.fjc-4c365840164dcff6ec0457ae8fa8074f0789c424a6b46f71b6c0bcad22cf5ff8 2013-08-22 14:59:32 ....A 1408000 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.gao-35494b12818a85596b8c4628163666e51326163983f1da56cdb1efb2f2ee22e3 2013-08-22 13:43:56 ....A 208383 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.lsx-65f19226d715af259bff8de39e2241110ef2ab4c193fd8558bdc68ae073bead0 2013-08-22 14:19:56 ....A 32768 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.mof-d879177dbb0ae40e6a4bafaff25d1d02eec4e6242a6f5af85cc6d6de77d62efa 2013-08-22 14:27:54 ....A 242688 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.mof-e7c910caeae0f12e95c92b498e9103ae66466637d788faeadc752d871a2735fe 2013-08-22 12:55:56 ....A 7680 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.ni-437a4fafbc9987e071b466f6679887bb11255b4b92314bbdab4366ec84461056 2013-08-22 14:39:20 ....A 1451742 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.ouu-dfcac19f4dc21947a57ddc52003b0ae0c9a6d7bb8864dce907a971bbaa00a168 2013-08-22 13:06:42 ....A 416255 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.pv-e9d5eaad2cfc9973c0e4f2619c5edc8829003d81f3f5224a1b8118a69bc9b11f 2013-08-22 19:18:18 ....A 44031 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.qgh-683ce97a155f3416c5a1dc28bb10dd7f97171dd33ebf696358fe88651f50fa40 2013-08-22 21:26:50 ....A 358600 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.qhe-391291ee442c21bbcebc1b61adaea386bdc3ba974b6b72e665520147395196ea 2013-08-22 19:47:00 ....A 66048 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.qqv-2587aa6cb9ee41d3b9653c91d22a765919b854542b1a57585b40915faa7cd778 2013-08-22 14:04:44 ....A 188416 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.rli-60e359d09307da9d03a5ad2166aebc00b5196029d82c440235ce0930ffb7ff40 2013-08-22 20:16:00 ....A 188416 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.rli-69dfc7c3cc62f05d659a95e92421a2b220ed60d7cce1828a7efc9c5dfd6bfc61 2013-08-22 13:35:36 ....A 7399471 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.rli-6b47b84629712a865f5049d2d291b0bee870221f9415ddf78d8836a85aeb9177 2013-08-22 13:35:50 ....A 5120 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.tbe-51d631fbc78e61dc1992df22a08cd2e7d058ab36621f1f064ff2d13e9d72580f 2013-08-22 14:36:34 ....A 186751 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.ui-554d0114374242ad2637274757a84e9daedc2f563d395071b956b8a172190c18 2013-08-22 11:21:24 ....A 102400 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.uqp-4302b543f8213575cb97046c69eec12a4499b11872aa72b3095663b3fd135d28 2013-08-22 20:48:28 ....A 847177 Virusshare.00086/Trojan-Spy.Win32.KeyLogger.zyp-20463dc4a0b89e09c2b2eff7d09899786067783670ba73ae7914c97fcbde0ff8 2013-08-22 14:06:08 ....A 76906 Virusshare.00086/Trojan-Spy.Win32.KongHoo.o-752a381d135f0a54d4b0fc90801239b45f1a7941d5c8749a6a86ddeb53505df6 2013-08-22 17:54:44 ....A 77442 Virusshare.00086/Trojan-Spy.Win32.KongHoo.p-342b234edc352615c01cfb8ddd0bc3fdeafc242ce0e3aff41d4e862d1e961ed9 2013-08-22 19:57:44 ....A 1671873 Virusshare.00086/Trojan-Spy.Win32.Logger.ab-3b5e628dff8525259e05dac4064c8c102801b3a6e3a0c1bbdb0d8f9710b65a92 2013-08-22 13:41:36 ....A 213615 Virusshare.00086/Trojan-Spy.Win32.Logger.ab-f7308c4c407a92484fa45d430e99379fed105255469319e2bd1426b05c0494a6 2013-08-22 18:56:32 ....A 69632 Virusshare.00086/Trojan-Spy.Win32.Logger.h-4bdb06ff11d72c084fe16d46bfa840d487b2617a2484db5dceceb06dddbb4030 2013-08-22 19:48:22 ....A 108429 Virusshare.00086/Trojan-Spy.Win32.Lydra.aamt-3cd92bd88a45f60057307f7a641994814caba2393a5ec6ba1ddfe840261ddc9e 2013-08-22 14:02:24 ....A 108276 Virusshare.00086/Trojan-Spy.Win32.Lydra.aamt-74e57572f3cf05702529204f386e0193c44d19ac9cf7ac9abedaa386abdc69a4 2013-08-22 12:37:34 ....A 116714 Virusshare.00086/Trojan-Spy.Win32.Lydra.aamt-f920d6ea26b7ff68cdf026977836d920d8aed3ad77608b05db87916973efdb0e 2013-08-22 11:14:20 ....A 109578 Virusshare.00086/Trojan-Spy.Win32.Lydra.aamt-ff52167ff39bd80b74ca329154b2698f52b6ec2b232acd1cf1fa9e2e0a9f96be 2013-08-22 18:35:06 ....A 111604 Virusshare.00086/Trojan-Spy.Win32.Lydra.aaog-4517dac2aa7cf3a82823cdd6a76b2161601e5f5f05611d7a31b354651ff3be86 2013-08-22 21:32:30 ....A 110969 Virusshare.00086/Trojan-Spy.Win32.Lydra.aaog-5177c9424524f57ee746ac74550f97e28a816970d9de5a2eb219fc666ad34350 2013-08-22 22:00:18 ....A 111526 Virusshare.00086/Trojan-Spy.Win32.Lydra.aaog-71fcb6d92419c17abdc00c047a78e4a77fda59e20aaab9c103e7a594e47414d1 2013-08-22 20:58:34 ....A 110944 Virusshare.00086/Trojan-Spy.Win32.Lydra.aaog-e2348ea72d4fcf66df36c55a4436457ae66c1e4b63ff37bb44cfa78c9a13e1f2 2013-08-22 20:09:52 ....A 130867 Virusshare.00086/Trojan-Spy.Win32.Lydra.acli-269bf894ff3a4a38d2a80a29508c20aca0ee67605d245b8c11fff050f7696de7 2013-08-22 11:52:36 ....A 130342 Virusshare.00086/Trojan-Spy.Win32.Lydra.acli-d5d5e65172ddfa9da6eae3a1b2ef7f2f3f21c67a2861b353ba53ac3bfc5132e1 2013-08-22 18:51:18 ....A 2591547 Virusshare.00086/Trojan-Spy.Win32.Lydra.anj-4fef9cd2ad349e586b846599b52b8312832972c162e58ce8e40d8961131fce9f 2013-08-22 18:49:00 ....A 90908 Virusshare.00086/Trojan-Spy.Win32.Lydra.as-4673a03b6d1aacc390c07121de398bdfa05c2f5c0f1a11a35818b5b3024183c3 2013-08-22 18:42:44 ....A 2565311 Virusshare.00086/Trojan-Spy.Win32.Lydra.dk-3f04448d9b2758aa6d44751553972e400109a557986b124079b0e9bba9c820db 2013-08-22 18:44:18 ....A 121614 Virusshare.00086/Trojan-Spy.Win32.Lydra.m-0f365d59c32768db31629f66d8e9a16e73596d3af738146ef0cd2ca2a06b989f 2013-08-22 19:53:02 ....A 78848 Virusshare.00086/Trojan-Spy.Win32.MLWatch.c-2d7f664577f472b9324668c2dd0efbb399e6b72c6d5ad51299584aa47ede3d52 2013-08-22 13:29:22 ....A 291004 Virusshare.00086/Trojan-Spy.Win32.Pakes.b-d1c6119549804a121c5fc7d1a6d8fc4a753317db48793bf32acfce9a0b26bd19 2013-08-22 14:38:26 ....A 290784 Virusshare.00086/Trojan-Spy.Win32.Pakes.b-d5209d0dcfc44e175b78fa5c90ff334624a774903590291448b09275809b3990 2013-08-22 12:51:04 ....A 18944 Virusshare.00086/Trojan-Spy.Win32.Pakes.b-e01835d64765f29659fc4a4f1b4d332cf507c1d00c3a88a4b6835eb476c9736b 2013-08-22 13:09:56 ....A 77059 Virusshare.00086/Trojan-Spy.Win32.Pakes.b-ee549bbf6955b99fba378beddf733a300c9109e9aecced194bc179795c921c02 2013-08-22 13:15:00 ....A 291004 Virusshare.00086/Trojan-Spy.Win32.Pakes.b-f316d0ade8e335a216d760d92b869e0405059e5035fbc18ef1172890a40b51aa 2013-08-22 18:04:16 ....A 30007 Virusshare.00086/Trojan-Spy.Win32.PcGhost.500-783e88858f0fe548982319c278ef9f546a280ad41d4f4c1caadc7a510f0f3881 2013-08-22 12:46:58 ....A 26112 Virusshare.00086/Trojan-Spy.Win32.Perfloger.ag-e6b099fa848d76d3b5430d2e1f82f19bb1f8fc793d500a6cbc72cb523dd0c541 2013-08-22 14:42:52 ....A 311808 Virusshare.00086/Trojan-Spy.Win32.Perfloger.q-d660e6f4a006daa4dae7c13ab1d4b71f217f3d34dfa4623ef73431d412fe579c 2013-08-22 19:51:32 ....A 73954 Virusshare.00086/Trojan-Spy.Win32.Plankton.a-0912259372db6b71f3da5e231dcb6014f38517619a00fe631018dd3d1cb7905f 2013-08-22 19:26:34 ....A 38594 Virusshare.00086/Trojan-Spy.Win32.Plankton.a-2d8e6f392e80ddc6ab37b963785bfb56a1fc22a45e6200f2dd8ee8ec136dd61f 2013-08-22 13:17:12 ....A 45542 Virusshare.00086/Trojan-Spy.Win32.Plankton.a-d1b0edbad5c3c4e36d4a6db89f48c669af206c5a4179e8a54e84cfbf631b849b 2013-08-22 14:28:34 ....A 44786 Virusshare.00086/Trojan-Spy.Win32.Plankton.a-ef320a7198818499ec73a45fa0b768c32356e6f36ea1895d2b93c3d27382404f 2013-08-22 11:25:08 ....A 38592 Virusshare.00086/Trojan-Spy.Win32.Plankton.a-fc6e92b210b94c236c43ee8884471c90588d747d0d536c6fa500df5f28c7c960 2013-08-22 12:02:50 ....A 44734 Virusshare.00086/Trojan-Spy.Win32.Plankton.a-fff6c015b3926e6e561dcdc8ef6aac5706a31d234accb34ef495d097ec5de115 2013-08-22 14:59:58 ....A 35006 Virusshare.00086/Trojan-Spy.Win32.Plankton.b-e7b5c02617363b133a9e573f45e779e9a31c2f645ad5f27a88d482a1bd25e250 2013-08-22 14:47:20 ....A 135361 Virusshare.00086/Trojan-Spy.Win32.Plankton.b-ec4ff19ef88416e66bef910593b38532218e819bcef85d8a09cec3d10eef3cce 2013-08-22 16:53:10 ....A 557056 Virusshare.00086/Trojan-Spy.Win32.Pophot.bgt-08e425b845f7e270b77b1f8a5571f5c33a5cf5d062216dae622e24da85e17870 2013-08-22 21:22:32 ....A 105240 Virusshare.00086/Trojan-Spy.Win32.Pophot.cll-4954c68953f07fccbcab73f2a4f121049f9be0eca20a7538a5aa376f5bab821a 2013-08-22 16:41:56 ....A 52880 Virusshare.00086/Trojan-Spy.Win32.Pophot.dggz-f6316f8c1665ea8321198cc0320001badc209cd7f72f2258ad58813671232622 2013-08-22 20:36:10 ....A 25088 Virusshare.00086/Trojan-Spy.Win32.Pophot.dhtc-606b20cbc6aaaef2ed8a49c35271c246e62109d0baac48e3c4308d93d8b97841 2013-08-22 19:31:30 ....A 91272 Virusshare.00086/Trojan-Spy.Win32.Pophot.dl-0e46a9c21e7f05cf487d96df7400ccbded1546a92464c567fde209e1e66529d1 2013-08-22 14:48:16 ....A 26624 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-0106ed55effd95cac7cf41ba97d24b3b995eee40c50bd3042aab1a7bc36e5d7f 2013-08-22 18:48:54 ....A 230400 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-02150e3f73c9b2d6c4c5e6cb6937d1c3de4efe1b6233b3847495f63762bac26f 2013-08-22 18:24:16 ....A 119088 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-06848eb9d922ab43efbfd78b6051281e98691e7cdf608e39f45f3db549d1d9df 2013-08-22 20:06:16 ....A 124888 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-071e611641cfb19d1fc0831ab9254609862d5cd395cbcece96f132429ab0b893 2013-08-22 19:36:22 ....A 113048 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-0c97a9e5bea7f86df40c79dd4a8ba842d89709facd9d02109cb7450babbbd452 2013-08-22 18:45:54 ....A 108088 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-0dbc8488c29f100364c86daeb150260d6b7528002f439031925062e8b4fd508e 2013-08-22 16:39:38 ....A 129568 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-19d6ed478089a53f3bc81eb399cca716cad0103ae103b6283ae32a5414584333 2013-08-22 18:50:06 ....A 235520 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-2d9640671abdabf6fac0c88903068705c43ffa451b466c8db1d5a9d7171370ef 2013-08-22 19:19:06 ....A 251904 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-2e884025a7f68ab3206a6cb949ac01c70889920c5ba15bd7b444ba3c199b38a0 2013-08-22 19:13:06 ....A 124928 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-2f2482444f9555d7315fe7557b879689ec63893e92f20d0a2691fc2cf3b5ba13 2013-08-22 13:50:12 ....A 95492 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-463393825c30992b20df5ceaebc6ae271db80a515c4430e96cb291b96f11fe0b 2013-08-22 18:26:56 ....A 123660 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-47b08bcfafa90da0ecc7b796860b748dc7c833ece642046f004cb67b531793f7 2013-08-22 18:58:30 ....A 108576 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-570413e5fab961efcb01979c38e9b7c1cedaf1f1070beab5e4a496b2a7b07682 2013-08-22 10:46:00 ....A 569344 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-63d2b6261607c5a439470a4418eaf29359984b069471fe11d0229419907aec12 2013-08-22 14:39:40 ....A 230400 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-64dbafa811bbbdc7951f9f7174925c776a6288a2ed3685aef7f56cd7e02a96b8 2013-08-22 13:05:24 ....A 220160 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-66182afa3f4fe5d9d67d1669e337fe012a99acd1c22f4e220bc785b24228f95b 2013-08-22 13:06:14 ....A 514048 Virusshare.00086/Trojan-Spy.Win32.Pophot.gen-fc1fec0ac55b329ff1f2e96629c28331f3935bd9c9194069ab8133a4922b1285 2013-08-22 19:39:56 ....A 180736 Virusshare.00086/Trojan-Spy.Win32.Pophot.qv-2ff22cc5f56730ea2412d28bfc4c0231984ccb76ce854d11896b81933a9b61f4 2013-08-22 19:54:28 ....A 25600 Virusshare.00086/Trojan-Spy.Win32.Pophot.zi-4b9249be3108ccf8331c412aff00e7a754bc3398d6d0c71a36d6c7c37b0792d1 2013-08-22 11:49:10 ....A 3217627 Virusshare.00086/Trojan-Spy.Win32.QQLogger.cgt-7a6d5d1bffd9cfd8082cb85d0f7cec0c0904e5eb249fa8cb1d9d0d2ec395b23b 2013-08-22 10:57:18 ....A 352256 Virusshare.00086/Trojan-Spy.Win32.QQLogger.gqy-d29e16127f52e8e72c0ee5a8d6c5b15d34f375c9f77044259185bd58a90a7873 2013-08-22 16:04:42 ....A 52224 Virusshare.00086/Trojan-Spy.Win32.QQLogger.hcf-027797b703de506319084e6ed8e4ae9ea394ab5af0499d57fbf83142acf6ffdf 2013-08-22 20:16:04 ....A 190981 Virusshare.00086/Trojan-Spy.Win32.QQLogger.lws-37f8ec37bb3c32dfa2029b0026487aca064ce94e1546d6f0222183c953d1dacb 2013-08-22 14:50:56 ....A 189444 Virusshare.00086/Trojan-Spy.Win32.QQLogger.vnk-1453abd92096cfe36e028913013ba95adb58a3473269a6d95acc1f5dcd56a924 2013-08-22 14:27:44 ....A 191508 Virusshare.00086/Trojan-Spy.Win32.Raif.a-206f4eeb766f7c22e74a3945f68cf8cf081d45ada49eb3097ad3835fcd02ade2 2013-08-22 20:24:18 ....A 54272 Virusshare.00086/Trojan-Spy.Win32.Ranbyus.p-1278231d5671e15ea6de75f21832a94f7664c083e50019957de5e3aefeb2b278 2013-08-22 15:06:50 ....A 47104 Virusshare.00086/Trojan-Spy.Win32.Ranbyus.p-d3e1ecb4fb45ec9fbc5926b45bf8c8b6bd9f18f963e90bf8c5aa381e82755ade 2013-08-22 21:09:10 ....A 166400 Virusshare.00086/Trojan-Spy.Win32.Recam.aasd-c9d0a98714735edd00605ed6f8a4db1a6ceec7420737c9f521b1bf5e8f439b6d 2013-08-22 20:53:40 ....A 137728 Virusshare.00086/Trojan-Spy.Win32.Recam.aasf-3247316e12dec1acffc57cdc969e4a8f4e301c2b20c6aa7198626aa8ec6a488d 2013-08-22 14:07:46 ....A 370688 Virusshare.00086/Trojan-Spy.Win32.Recam.aasf-d19c32360e0f917818a35d05fbc7fd5471418a9a7052999c31b027e2db021365 2013-08-22 14:24:32 ....A 370176 Virusshare.00086/Trojan-Spy.Win32.Recam.aasf-e40d0dd9a019e8db30129d4bd4e0cf3c1ab35dab6d2169f39c3698f9495ca75f 2013-08-22 14:13:16 ....A 440832 Virusshare.00086/Trojan-Spy.Win32.Recam.aasf-e487edd1e7d2715c07dece60d7e5415d09f2c236b6a8726854ddcb324f4d27ed 2013-08-22 13:46:20 ....A 370688 Virusshare.00086/Trojan-Spy.Win32.Recam.aasf-ed3f92166a0cb11ff49259b6fd5611a430962d7df923b31943f4cc465eb86761 2013-08-22 18:12:58 ....A 941568 Virusshare.00086/Trojan-Spy.Win32.Recam.abv-3e71daea541f152a7abfac20df19c08256e1273b9539134ea1bf6cf496aac9fc 2013-08-22 13:11:46 ....A 526340 Virusshare.00086/Trojan-Spy.Win32.Recam.afp-d84b9af51426e16bacc0105c708ee42887a8e4b31be04e90d9a77c514259a67a 2013-08-22 20:10:18 ....A 588880 Virusshare.00086/Trojan-Spy.Win32.Recam.wza-4dee55d028ea844b8a8d6b448860a5d9576ddabe4094328d8d0edf40a1725f46 2013-08-22 20:10:26 ....A 332800 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.ac-7d849e3b9debd4ffd074232a223024d8587108fb87ccaccae19dee8f520d635c 2013-08-22 15:51:10 ....A 37609 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.ac-ed3357f942e6ec36618af1111d8859b62710bc3f49af84da3142edd54c0991a3 2013-08-22 22:03:32 ....A 15519 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.at-131fd53b54a7b90273ca6408bc3f619df5544f4964f3d63a625a4d50eb8ae4b3 2013-08-22 13:25:06 ....A 15663 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.at-661e3456086ce7f1fabb84ed49c97ddc0570cef10e9f9cc87b1043d4ad6a45c8 2013-08-22 21:58:10 ....A 15761 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.at-66f213541931a7d9ca1ce1208cc83befacf47c6954e8679a8d5a35c14d0b0b5c 2013-08-22 13:12:48 ....A 15709 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.at-d0943250424d3e124a928dfd55fcaedf48dbbb6d94eee8395627613503ab3b5f 2013-08-22 11:58:48 ....A 15581 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.at-e8436d3edb55b2154886580dcf96541d557b9f6440f87ba751b2cda07e321fc6 2013-08-22 14:15:22 ....A 15651 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.at-e9ef997217deb6ab3403c74f214c563ff9773c8f42285a0d7868afb6dbad5c0c 2013-08-22 11:17:52 ....A 15632 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.at-ec183e31f9eebbea9ca7415d246ceab35dadd9afab5c76bb8e92d1416335247d 2013-08-22 11:53:12 ....A 15676 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.at-f6ce9f0babd6bcaa80c4bf1ae2ad71f1f70fc7dd1bb58e231ec6317992127fa4 2013-08-22 11:19:10 ....A 15618 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.at-f791f6013eb78ab8fb263a7b45aea84e6dd2eb1bfb3b9be31876d9c4bd415a64 2013-08-22 21:53:34 ....A 22064 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.au-3981e33b2f3c681ac6a20cc636b5780781d100c7e75bd7a09e3c439340e8fe49 2013-08-22 11:11:24 ....A 44849 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.au-533aecbf53e305eb9fe77a4e7f8ad9c36d86e629f23a7de6af910025af68a758 2013-08-22 16:33:30 ....A 29413 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.au-94fa2c566b94d0e9fa93361b246a9ae15bc4ba49ad7ade4959179fd2eeb100f1 2013-08-22 17:58:56 ....A 87434 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.p-94e91a3e2cd08f40fc28bf8faca90c838eabf6938e8b8e9873df17548cd6b75c 2013-08-22 19:34:24 ....A 113459 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.plj-4c1247ca9c95e6243740a046c15168bd8f5914fe768ba5e5bdb5e4ae80df74b5 2013-08-22 16:06:54 ....A 27729 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.plj-b8568e71aee6ca13941cadf58c54127c03ef4523659bdac0e7a451b30081780f 2013-08-22 19:31:32 ....A 363008 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.plp-799705169023942b7e52349be7bdb795cbfe960cea4c212532d7e02ce686142a 2013-08-22 12:06:14 ....A 100690 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.q-e8c1a5687861e641b3a07a29f8cc14e3d7b5bce5e09a79b1c62e485fdc35ed36 2013-08-22 15:23:28 ....A 78575 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.x-542c5915ea8a2324609bba1b38eed2d154a406ede13003be91a06c812abdc2d6 2013-08-22 19:36:38 ....A 2595203 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.zk-308f025fa03cc0f0088a30207e67e721aa883d5657cb99feee360bbf699e401c 2013-08-22 13:32:24 ....A 2418779 Virusshare.00086/Trojan-Spy.Win32.SCKeyLog.zk-5edd8bf05e7c849400214478ceeb0bf1b25d4750b7b4a6046ccaf36506616e99 2013-08-22 18:04:40 ....A 387151 Virusshare.00086/Trojan-Spy.Win32.Senev.aj-6e23b975ed6d41af93257ffbc8e4a928f58013a169b3a35af8efba9180abaf96 2013-08-22 18:56:14 ....A 198144 Virusshare.00086/Trojan-Spy.Win32.Sincom.am-17c4017b36b918c943d166af8ce2c7b52974fd7ece41537f119b5c122d4a6c3f 2013-08-22 21:18:58 ....A 11776 Virusshare.00086/Trojan-Spy.Win32.Small.cae-5816ed3ebab589df655544efd2b8a27efb1225cfb4c1f1bb7dd4f352a31f0b6c 2013-08-22 18:27:32 ....A 36864 Virusshare.00086/Trojan-Spy.Win32.Small.cga-77ca51c1bc933fb66a95746ed3c28edf1f7336972f324feb7478ca67d1e15593 2013-08-22 14:22:58 ....A 5802 Virusshare.00086/Trojan-Spy.Win32.Small.cm-d14feded6fa682ecc7a226b638e204443b254222cfe47a289b5365535ad380fd 2013-08-22 20:39:06 ....A 70144 Virusshare.00086/Trojan-Spy.Win32.Small.cx-6563d33fa9280945f02a562a02352998987f2613d5465d14a88f32e47e5e1463 2013-08-22 19:58:48 ....A 28672 Virusshare.00086/Trojan-Spy.Win32.Small.ep-3987fdfbe78ad701f7c9342069d4295bd5bc7044923fc523c24d829a479c3cb0 2013-08-22 11:43:16 ....A 8725 Virusshare.00086/Trojan-Spy.Win32.Small.gu-d5447b12a86a14ffa9afcc75503f50cd79d9e6cdc64cd10bb5d92b3dc2434185 2013-08-22 15:09:22 ....A 72750 Virusshare.00086/Trojan-Spy.Win32.Small.kbn-0259942dd822cd4fb0985fd2999690c39cfa1dbf34d4988b633ecf850071fd20 2013-08-22 21:26:30 ....A 849031 Virusshare.00086/Trojan-Spy.Win32.Small.ptw-3935328d6982debf9231971a18ca2057b893c517dda696d540117a294583cfee 2013-08-22 14:34:16 ....A 126976 Virusshare.00086/Trojan-Spy.Win32.Small.ptw-f93c121c4743f4168f43aa065128275a28def28b66a16a32401354187ef7b900 2013-08-22 18:48:06 ....A 65536 Virusshare.00086/Trojan-Spy.Win32.Small.pwc-1b22e132f16cc41f5a4e842d503ff8fa19262d7e04a3f54f58115cb02f194aa8 2013-08-22 12:21:30 ....A 65536 Virusshare.00086/Trojan-Spy.Win32.Snanet.b-00991e73e5506e2a73facef0470eb16c134a7b99d49e192441ec21ceff3d2716 2013-08-22 19:03:22 ....A 288768 Virusshare.00086/Trojan-Spy.Win32.Spenir.as-498265dd405e86ca14951cfcb6a09843bd92cc0be61857e4e4a5b1838cb2bffa 2013-08-22 10:41:54 ....A 361137 Virusshare.00086/Trojan-Spy.Win32.Spenir.cj-f22b8e0a8bcbe734c308553cab0d1a175eaf22cadc1901f6e9dd3240fc3bc59b 2013-08-22 13:04:16 ....A 39096 Virusshare.00086/Trojan-Spy.Win32.SpyAnyTime.pfs-02602e52e70c22e87f448d69f3a4de03c251c97f8c6b98364c5ee2b61ceae33e 2013-08-22 14:00:56 ....A 163840 Virusshare.00086/Trojan-Spy.Win32.SpyEx.v-6558bdeaab6fe27bc0bf1238055e026bbc60409136741fe4c1bedabdadc09a66 2013-08-22 18:38:12 ....A 98304 Virusshare.00086/Trojan-Spy.Win32.SpyEx.v-686cf50bf358a63928c2212da00d6f13c2c96fa79d4e716bfdb7db69a23a19ea 2013-08-22 14:04:44 ....A 45056 Virusshare.00086/Trojan-Spy.Win32.SpyEx.v-e0568811d66d28beb106a30f948bd478e3c999eb7fd7ef80eb4805a03b25e890 2013-08-22 21:53:06 ....A 303104 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.agor-22659c286093012499dad5280ee12db5355ea9c58f11d8a2db9b537f6b205889 2013-08-22 17:46:44 ....A 415530 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.ajuj-4bc8ff455f57849b3c8e8cc69911e42e3155dbbe90dcfb5a939a47f9efc674d6 2013-08-22 15:03:16 ....A 186375 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.akxl-f8fe063b8f0230e363869ac312b6728e77a4ab6dbc16cde55a9bc0a2443597bc 2013-08-22 19:55:30 ....A 26112 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.aqog-18ff319c8f3de16042080080c196017b45d8e5683bb8ea7f90a69cb76af773f5 2013-08-22 12:33:22 ....A 947200 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.aumi-2623dbc5d6c22e3a936b35c3e521ac587d0319b4e9edacd1a45fb462286914ec 2013-08-22 20:11:02 ....A 151552 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.auoo-3e65cbb733255832bbe3b8af1cc1ffba46ae5cff4f926feba6ed177a13c5ad2f 2013-08-22 21:10:58 ....A 200704 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.auoo-4831ac254383d517945c84f55ff20101df9eca8b2ea5ff1ed80ac48bf60d9379 2013-08-22 13:44:36 ....A 352944 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.awmo-eed4a458ff28c9c64a9be8167d0f922deabb5121ab5fa54e6995790d08d7eead 2013-08-22 13:12:18 ....A 332080 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.axih-133eb12488b6ea203f3689364d128772b09c88710f06ab3dea66a9d62b10fe67 2013-08-22 17:34:44 ....A 167941 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.bdfa-723e8c4d0900f592125c4606974b866f0ed066c0a7cbd0fd8e7e04697da4a811 2013-08-22 19:38:10 ....A 266791 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.bjvm-0cb835b8648250a699b8ec37b585887b93e3d12a3715de1673addae515858135 2013-08-22 19:16:42 ....A 104448 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.bw-7c0d97bc7b52ce118653085b6f7374f9a2c685a9592568274903862201eea6d2 2013-08-22 11:40:46 ....A 101376 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.bw-f6fb956ad5c891ac545146b68ab60ced79074e41a801918c11df95b1ded17d0f 2013-08-22 14:12:56 ....A 162304 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.cbi-ec5562b9501db41bfa671f54399d3b7d522f1ad480231411a541c77f750a060e 2013-08-22 10:57:16 ....A 33958 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.crn-e997364fca3a556534f8cf66c449634ddb45bab5312c2df6cd70f6183c587b30 2013-08-22 14:16:34 ....A 20480 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.dsf-e3fc9054da88f60831e6b26f0267cb819da337070d9154063526dd02cb6b4977 2013-08-22 19:34:18 ....A 171520 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.egu-7f219225f93a8e6d6ba23756750cd47fffa5aee109a70867bea56823b31d02d4 2013-08-22 11:10:02 ....A 167424 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.fan-d2d28e283e97f01d873d7d39d0bb2db140aeec1e924380d9dd2ea0fbe28de595 2013-08-22 14:42:36 ....A 194048 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.feu-e62d1e96d214691760a8123885f86f38e4f5edf17388976a5b6930e888db007b 2013-08-22 20:08:42 ....A 485888 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.ga-1a3e11be749fd0793b80d2b5f3da547d5ec61d94c0b373fce6f8d09efd5c9419 2013-08-22 13:28:22 ....A 143360 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.ga-f3b33f1027bea3067e7010ef8ff2c369811f1e9ac188bfd9ab4a04edbca7b7cc 2013-08-22 11:37:46 ....A 48640 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.gaf-d1f7e54626da233928cf1e970bd467cbb441814f90515d079e3608fb3a621ea9 2013-08-22 14:20:36 ....A 48640 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.gaf-d6c939b243c7661b08e2fe1de9d28f0480fb798c1fdfaaac9574f082cd1fab15 2013-08-22 10:44:14 ....A 48640 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.gaf-e2326aa071aa878f70b108b278ed5725aea5f667be98c87ec23833601423d920 2013-08-22 12:02:04 ....A 192512 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.gwa-eb89d943a13792b6678b37bac35385849ce2318fcbad48136111471bc8189805 2013-08-22 12:07:54 ....A 380928 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.gxc-d07d2f2295d8ac1f243a51b70f18aecf1dbba7765b38614e9f57337306ced0a3 2013-08-22 14:35:40 ....A 251904 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.gxf-e2874ec5fdcda104252e8b33702d01ac70023db237865f12bf69799481ab1077 2013-08-22 12:00:04 ....A 376832 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.gxi-000474292b8cca5e0fe0b838b398239f11d42691e4b41060183fe06555209126 2013-08-22 21:42:34 ....A 503808 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.gyi-5228c513117baf635b167dea4ff00227f7b4f1afa8b91bb9d2df36eae6cbfc94 2013-08-22 20:09:48 ....A 397312 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.gyi-5900e332a996a67ebc7b394322b5d2f703cd64c13c53689c53bbc2eb4808974e 2013-08-22 14:19:50 ....A 29432 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.gyi-602c80fa813f51588a4db7f350b5ca8f439b830ea11c8faab1fcba956ec19f42 2013-08-22 16:46:04 ....A 490496 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.gyi-7c2de3b63fc11e3695462de42d2b22c50590f2e85316c822e1f939f4aef90630 2013-08-22 11:07:50 ....A 75122 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.gzn-da00122cfceb386d5364455ceee03a0038539e79ab3ec303ec7d3b9b62c19f88 2013-08-22 14:06:06 ....A 275288 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.hdj-e6ea58fab523be46f275d5b6ae7e6e5563dc39bed4656d1327a7c3be9fcb315f 2013-08-22 13:35:00 ....A 370050 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.hna-e2752af275b9bcd6c3db489dfd86c20681a43e126a2e7aa559339e79a2ad174e 2013-08-22 13:23:50 ....A 151552 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.hst-e8a266ece36e1e3da2e9e6be5b66762f6f2b05263b5b380a12182d0bf482a9c5 2013-08-22 20:18:00 ....A 125952 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.ikd-10692d5e4780b9ea3f40574b34deda05dcc3cdf5ab2e03d6ba4db64151f2e948 2013-08-22 18:25:20 ....A 92672 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.ikd-2e08858e1e752e6dc10f2518521d0f05af4928f8419dd4360400c539d3b57ce8 2013-08-22 21:01:04 ....A 264704 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.itz-93171489a2cbd6459ea1769533436389236d313f1d409caf246edb7cfcbded00 2013-08-22 12:53:06 ....A 264704 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.jld-ee6a656c177bf371c2979ca03fd4bd250f75d86dc9455477b58762f78ca48341 2013-08-22 13:05:52 ....A 45568 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.kuw-eb5414ae442e3a4463ec590b891bd400b6b569fed7eadb0b3baba6c993d85ca0 2013-08-22 16:51:14 ....A 236694 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.myf-6fbbc0657e3ac3c57b9daa941f2de8c179dbab3715554b6574a3fbc90e7cac12 2013-08-22 19:48:14 ....A 188189 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.nhc-4544f6a6246d1abd9f5a53944400fed8d02916155332e08f35e1433cfdaa68e6 2013-08-22 19:36:42 ....A 276480 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.oly-7c4d4c982df88d8e5e226f9d165201d690f0c0e2f36cf6f833376f9a5da666e5 2013-08-22 11:41:54 ....A 547840 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.pzw-d7265c9410681afad3c31795a795670ad1c718a53d56e1bee00bfae988813804 2013-08-22 20:10:16 ....A 274944 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.qhk-49bd6e24f873911a409d09b08d025f839c14a8613a2409b5d2c90bc0113ec6a7 2013-08-22 19:10:18 ....A 896040 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.qmg-0f92170d5877d51944786c67ee70f0f94b325b689e960897634206894c62c7ee 2013-08-22 12:18:24 ....A 896040 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.qmg-d01c2e433fb03f13e865e9f9d4484220f9faec22f8ee917540249b70b1d8fc0b 2013-08-22 19:31:32 ....A 166400 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.qnp-1d45a91157ded56f60d13ce211ae681110057fe2f55eab6fce9d8a7fafb00241 2013-08-22 21:19:44 ....A 107896 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.qqc-733f545566fafdba17a195f4f50281bde53ea53498438cc60d0087409bfd691f 2013-08-22 12:51:00 ....A 260640 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.svm-707297ed61899ddbe34aaeebca4ef80e9c16e51d7c06f612cc8cf03af08b5c74 2013-08-22 13:45:44 ....A 243820 Virusshare.00086/Trojan-Spy.Win32.SpyEyes.svm-dd0b1a4004d4418aa36689a22a2cf9e6f832addb0c6a704f19aafecc6cb62350 2013-08-22 21:20:44 ....A 1207490 Virusshare.00086/Trojan-Spy.Win32.StartPage.azwh-289684b555fc3ba695cf8c5129089a3deefa2e107b0225ae4277d5ae257637b7 2013-08-22 19:05:04 ....A 1265338 Virusshare.00086/Trojan-Spy.Win32.StartPage.azwh-6834917ca8dc30a74045ad68d2bde3167533a751c8028ad0c525e80a42ef809f 2013-08-22 20:40:58 ....A 24805 Virusshare.00086/Trojan-Spy.Win32.Sters.b-1338ae6f8b13fdeaa7bf331b7d88e85574ea9f72efa045b248d8632d830b9e40 2013-08-22 19:02:54 ....A 658334 Virusshare.00086/Trojan-Spy.Win32.TinBanker.a-557a1ef0e853aeb8539b64ca97cc7b48f0f86e1b3ed446610de9a857c635cbb9 2013-08-22 14:47:32 ....A 3072 Virusshare.00086/Trojan-Spy.Win32.Tiny.b-f28622d33aba6e1f72911af5ee9f564ea935858f6a821446f72c0ee160b53fb7 2013-08-22 13:39:00 ....A 3072 Virusshare.00086/Trojan-Spy.Win32.Tiny.b-f967999600f35aaf44bee4d1ece8a1f09ff295b47af08441d3af6eb3a4a9051b 2013-08-22 11:49:20 ....A 12000 Virusshare.00086/Trojan-Spy.Win32.Tofger.ins-74d43cf04cbad7d9a65d417502f25ac81a05cabbcbb7bc07f3c90d96c00caae6 2013-08-22 17:38:42 ....A 3584 Virusshare.00086/Trojan-Spy.Win32.Tofger.s-b21981e2e2b652ab07ec729367d7b24ecbc2de4fb75c96ab97324c067d6b159f 2013-08-22 18:06:00 ....A 92160 Virusshare.00086/Trojan-Spy.Win32.TravNet.a-2ea07faf062d934f832cc1e12cfe09b04af3b0fe8282b3e978ed456d4953f112 2013-08-22 21:01:04 ....A 88064 Virusshare.00086/Trojan-Spy.Win32.Ursnif.b-5149d6074a9191155fd31d0edb1cfa80bdf0e746ac38b29e8709fcf618ad5881 2013-08-22 19:54:06 ....A 69632 Virusshare.00086/Trojan-Spy.Win32.VB.aik-4985e70b8ba9c427ec1ccd57b75ccfa3677119db21cbc30f4636e607ca863ec1 2013-08-22 13:05:28 ....A 36864 Virusshare.00086/Trojan-Spy.Win32.VB.bkx-333316864d472898b28a89c513e6bdb1415c320c9270529649800ac88716f7ed 2013-08-22 20:07:18 ....A 138752 Virusshare.00086/Trojan-Spy.Win32.VB.bsr-37b7d441923edad692a237dc4b19975c708347cb02c67c9ac33c22e493145a5c 2013-08-22 18:21:42 ....A 163328 Virusshare.00086/Trojan-Spy.Win32.VB.bsr-8e24236b49d4c79b680b905f34d4fd9502a500f5eaf57453d33104ee4255d91f 2013-08-22 19:57:06 ....A 212992 Virusshare.00086/Trojan-Spy.Win32.VB.cmj-0c63fa9ac3d2cff3f876702441c102d590b9530f13a2c922be84225ef98b24b3 2013-08-22 20:04:48 ....A 158720 Virusshare.00086/Trojan-Spy.Win32.VB.coq-0dabab07eeee4411dea9c0e2563b3b9f5047df160f7ac337152c427ebc883bfe 2013-08-22 14:13:22 ....A 255488 Virusshare.00086/Trojan-Spy.Win32.VB.coq-d3fe50285b8b8043e7a2d3755b23c994c231d91864ed2581d5a8d3b7bc519c4e 2013-08-22 15:21:40 ....A 67072 Virusshare.00086/Trojan-Spy.Win32.VB.coq-f65f5b224ad2a43336218e9f6b79226c3fb37ec86d14dac266d43e119d95cf49 2013-08-22 19:38:58 ....A 20480 Virusshare.00086/Trojan-Spy.Win32.VB.cpu-46d332fed595a8d96e3a8431f33c86259ba4d8ded81583ed4a85c344585b3ff8 2013-08-22 20:07:48 ....A 77824 Virusshare.00086/Trojan-Spy.Win32.VB.dt-48ca50c75c2d3f2926de5e98054d5fe97e31be2f0437eeba7c29bf4ec04dfcf3 2013-08-22 12:24:00 ....A 45056 Virusshare.00086/Trojan-Spy.Win32.VB.egt-f6cbf1a88a017c8afd58778637ef95f5a23564932e253bf6000bbfbb59636a6e 2013-08-22 13:20:02 ....A 1034610 Virusshare.00086/Trojan-Spy.Win32.VB.emd-ddce11537eb012adf4f7190690af781f544f78e896ea530656edd0def21413c2 2013-08-22 18:37:16 ....A 15872 Virusshare.00086/Trojan-Spy.Win32.VB.eon-1d6d5cf716e6246f812dbf718d15cc53d687461c139ebdf86f5a5347417f3ac1 2013-08-22 21:12:00 ....A 3508720 Virusshare.00086/Trojan-Spy.Win32.VB.epw-7155006afad50a5747c35b34cc25d2b3ffa0ef5f4442d586278c01c2b7c60797 2013-08-22 20:03:08 ....A 221184 Virusshare.00086/Trojan-Spy.Win32.VB.euk-47fc6c5a3b3c637400234146bee283410e28c3cff096983ad2dd14f0e5de554f 2013-08-22 19:36:40 ....A 540672 Virusshare.00086/Trojan-Spy.Win32.VB.fki-08dbc35aad2d7cb4cec244a49ace85b89688265929840b3a1f49f17947f20907 2013-08-22 21:44:42 ....A 297984 Virusshare.00086/Trojan-Spy.Win32.VB.ms-39552f1bd7bf5bfae2e80701c2198fdaf7112a5efe2ecc9058d6f5ff2a9be29a 2013-08-22 11:25:18 ....A 284160 Virusshare.00086/Trojan-Spy.Win32.VB.ql-fc273102bc4fd8d19135777bf5f5817d243e7c4d6c9e896151de520d3c5bb3f9 2013-08-22 14:50:14 ....A 57344 Virusshare.00086/Trojan-Spy.Win32.VB.vml-2128849d8fffbd8d759d44ff305d9e0f11c6cee56e7011585bd799f25321d5da 2013-08-22 18:55:42 ....A 126976 Virusshare.00086/Trojan-Spy.Win32.VB.vqk-2e9cb13928f50d0c67724d8e93fb58fe413bc36b95fe56d6531a5113005d2d3e 2013-08-22 20:35:18 ....A 284536 Virusshare.00086/Trojan-Spy.Win32.VBStat.e-71512c01b76c0a7dd85e96020069adbff5c063626c249617f740e09cd9214f3d 2013-08-22 14:11:44 ....A 110592 Virusshare.00086/Trojan-Spy.Win32.Vkont.ha-343217e7e881c680312f0e275f45d5542897c506b98efb3032063fc149b04f14 2013-08-22 12:45:42 ....A 348160 Virusshare.00086/Trojan-Spy.Win32.Vkont.ha-de1247f519d06a7a902eea1ebf68436f945f1c1407a2c272c4a41310e017a7a0 2013-08-22 13:13:54 ....A 356352 Virusshare.00086/Trojan-Spy.Win32.Vkont.ha-e01ebd807b88d9580e32c54424b38ab71fb7df60825c61e5e057943d4b7a4b36 2013-08-22 10:55:02 ....A 323584 Virusshare.00086/Trojan-Spy.Win32.Vkont.ha-e9b55a90c7a3d56a5b976494534005c6d4cbe3f1dc34e9052df190b7f8b12d13 2013-08-22 18:46:58 ....A 77824 Virusshare.00086/Trojan-Spy.Win32.Vkont.psa-4f9d7e4215c6bb3d1344029151f29c9586a9736a5c4c896fa10cd643de38dd4e 2013-08-22 18:24:02 ....A 40960 Virusshare.00086/Trojan-Spy.Win32.Vkont.pwi-4a66391cf79c68edbdf49c338ff551970a40337b72e501a73916f9c4b6984917 2013-08-22 14:29:36 ....A 65536 Virusshare.00086/Trojan-Spy.Win32.Vkont.pwq-046b8218f3003346b6dd811fd343797acb6f603a9b2c568996474f9f5bca8311 2013-08-22 15:11:56 ....A 28672 Virusshare.00086/Trojan-Spy.Win32.Webmoner.ch-fcb9c11cb20f6e6a3b506431f551c546e9ff7ae67bafb64c6e21276dabba67eb 2013-08-22 19:27:28 ....A 236032 Virusshare.00086/Trojan-Spy.Win32.Webmoner.mf-372d1d36fbf833c5f77c297477df2c4c87811758f556b2bc39477f1137be13ee 2013-08-22 20:12:46 ....A 141744 Virusshare.00086/Trojan-Spy.Win32.Webmoner.pnk-28e27e3e64673cc73295e8371c22283bcd0edc2f91446d635e25a7811a3eee23 2013-08-22 18:06:04 ....A 40960 Virusshare.00086/Trojan-Spy.Win32.WinSpy.abl-1898cb02acd53a89bf5fb41381dc5cddfb6aa513c37ed98422782f627521c5b1 2013-08-22 12:56:20 ....A 374272 Virusshare.00086/Trojan-Spy.Win32.WinSpy.aiv-506d592c3943f67e3813d298691e8c4d8df5f5e082b9db7f95557cca984f0b49 2013-08-22 20:13:30 ....A 40960 Virusshare.00086/Trojan-Spy.Win32.WinSpy.da-5bca45a41f3706d571762821f8431364f3fb548a9360047e177d8349b4c2ba5b 2013-08-22 18:05:10 ....A 117248 Virusshare.00086/Trojan-Spy.Win32.WinSpy.n-7f43e8fa9f23d3f93243c7bd55d71469f7289e81b74068c851047b27c2f65fa4 2013-08-22 18:04:20 ....A 122880 Virusshare.00086/Trojan-Spy.Win32.WinSpy.vnv-0ef61e353aa496da79252462e98d684587adf05132e2166159d93cb14d336328 2013-08-22 20:46:54 ....A 36864 Virusshare.00086/Trojan-Spy.Win32.WinSpy.vrl-d9d3176747fc2be65d4c38fee605e6add3ada18e4519e144ac9d4988bd1f0db4 2013-08-22 20:17:24 ....A 36864 Virusshare.00086/Trojan-Spy.Win32.WinSpy.vrw-0990faf6f3eb4cc271e80a201d6e0ab4d63f05ffd7c5eedddae52254778baab3 2013-08-22 13:38:40 ....A 122880 Virusshare.00086/Trojan-Spy.Win32.WinSpy.wbd-f1b8d2b2a16100eceb2aafa00cd4496f29f381bdb1f4d9d0c7052f287ded7bb1 2013-08-22 17:00:46 ....A 361775 Virusshare.00086/Trojan-Spy.Win32.WinSpy.wvi-2bf5be71e3121aa3f5e471b081af2dafce82936dc064ef75f910c74e012f9214 2013-08-22 16:47:24 ....A 122880 Virusshare.00086/Trojan-Spy.Win32.WinSpy.wvw-e3050d7ca91305aa7b56e0ee6153231c65c3499a63031b002ced058b8abddd9b 2013-08-22 14:45:14 ....A 853238 Virusshare.00086/Trojan-Spy.Win32.WinSpy.z-fa3c20b1c9b03aa0b49de56c2419dd785578eac5846894b6f96ee24a446a51ca 2013-08-22 18:37:28 ....A 703349 Virusshare.00086/Trojan-Spy.Win32.Xegumumune.gti-171b205cc39bc616cfc4e3cf32603dc0249d6282d71ef3c09c8dd304b2f4e7f4 2013-08-22 20:27:22 ....A 84380 Virusshare.00086/Trojan-Spy.Win32.Zbot.aabi-2356f7393787d38838614e045e3bec7050f61ec77733519f4b1b4b5c2541bf50 2013-08-22 12:44:54 ....A 130560 Virusshare.00086/Trojan-Spy.Win32.Zbot.aabrs-ddf698fa3a24d660931c9cf811db88a4890f89e679f4ee1623583dc905aacd38 2013-08-22 22:06:24 ....A 198656 Virusshare.00086/Trojan-Spy.Win32.Zbot.aactt-124e229cbbfd9aa1d6ea72dc55faefb84b5bc59f30526ee2b82365e6ad93c279 2013-08-22 19:07:26 ....A 615424 Virusshare.00086/Trojan-Spy.Win32.Zbot.abkc-788c6ab19d1e91b01ebd68c752ee06b4552cc0e0684c588c7b539e0ad3b8a545 2013-08-22 18:53:36 ....A 115200 Virusshare.00086/Trojan-Spy.Win32.Zbot.addm-591ec96693bbcc0362948fbe0ccd3c5335640674d902c735c2434a3f134beb18 2013-08-22 18:38:40 ....A 81164 Virusshare.00086/Trojan-Spy.Win32.Zbot.adec-2f40549eb3ec1d46b1676b40c53c2145b48e107ebf4374372a34b7eabf5c3e06 2013-08-22 14:16:58 ....A 108544 Virusshare.00086/Trojan-Spy.Win32.Zbot.adec-3044918ccd9938f100a11f6aa2255562e095f871a0650614d96fa5f55193ada9 2013-08-22 12:44:22 ....A 1189888 Virusshare.00086/Trojan-Spy.Win32.Zbot.adec-41aa9f6a95a366d69f404874b58e453302cb0e277a2155fcd478abb17142ea00 2013-08-22 15:06:52 ....A 308224 Virusshare.00086/Trojan-Spy.Win32.Zbot.adec-55aa3396b70efdef2a0ba436a1a66dca2183a135f9c4c569a7528d78c2e6bc0a 2013-08-22 15:00:46 ....A 630272 Virusshare.00086/Trojan-Spy.Win32.Zbot.adec-d537267fe0ebc6913ee46e84b41efb50b9346eac4d60806562ec170696966e57 2013-08-22 11:50:08 ....A 785408 Virusshare.00086/Trojan-Spy.Win32.Zbot.adec-ded2140eeb54518fce7cb9d09de5e94051f31110ef7a1b411e571d972547b41e 2013-08-22 15:04:22 ....A 457216 Virusshare.00086/Trojan-Spy.Win32.Zbot.adec-ff32325f0a8bc82d28a310a3cf7d8589e1df39a5e598408dfa87ae8bca51a357 2013-08-22 19:03:22 ....A 309248 Virusshare.00086/Trojan-Spy.Win32.Zbot.adgz-68be93443c5635f9255540405fd9bc6b9ef57c18ca8e7c7fd204b6d7b54b5b33 2013-08-22 20:11:00 ....A 39424 Virusshare.00086/Trojan-Spy.Win32.Zbot.adj-18031c6950fd60017c9ffa39adefecd147cc7ed4bc969144c296abd8a14b73d7 2013-08-22 13:27:32 ....A 144384 Virusshare.00086/Trojan-Spy.Win32.Zbot.adj-e9edb4e34b726ad2307fe11b8d61261420b2e822f6bef364ff84a79bd2ec06a6 2013-08-22 14:10:06 ....A 484352 Virusshare.00086/Trojan-Spy.Win32.Zbot.adj-ed5c35161a7bb18d53a5ee43eabcae36c00967e1b34c9fdec7351d15381ea39e 2013-08-22 18:53:48 ....A 233984 Virusshare.00086/Trojan-Spy.Win32.Zbot.adlq-6f5f94b2f1a6238670444ecfb5c4286fa5c81e43ed70209438cb4b1a6f103b8f 2013-08-22 15:06:50 ....A 76800 Virusshare.00086/Trojan-Spy.Win32.Zbot.admu-fd287841f6964f135e06d818c832d8b3d41bd196eaa2d18e8e8b4bbd6d1f68f0 2013-08-22 21:14:02 ....A 40970 Virusshare.00086/Trojan-Spy.Win32.Zbot.adth-30750be5da4a4c19e6114b7a4ff8d1827f7f3534b424e8d3204537536416d046 2013-08-22 15:21:34 ....A 105472 Virusshare.00086/Trojan-Spy.Win32.Zbot.adwp-e4ab84d34bba6735a8ccefeb52c9cb31dfd29c856e6fca4fd7ea55dfa9ad4ba1 2013-08-22 18:33:12 ....A 134144 Virusshare.00086/Trojan-Spy.Win32.Zbot.aeaq-28a67ef86b62c6167f4fd19fe57031c20d78dd0ac391ea49262b8998cc31acd0 2013-08-22 20:21:30 ....A 659456 Virusshare.00086/Trojan-Spy.Win32.Zbot.aerh-387a7b5a9874bb05498815d7d1f4088129834ab8c275ce9387cb393b6890c52d 2013-08-22 14:51:28 ....A 174592 Virusshare.00086/Trojan-Spy.Win32.Zbot.aez-fa27d0638c605e3e1e98f85486881c70787519ca3fa38e0c1eee23517c1b091f 2013-08-22 21:04:58 ....A 552960 Virusshare.00086/Trojan-Spy.Win32.Zbot.agjd-a2bae5f8b194bbe1c5bacacf47c67aeca12d958916dc323f8b1b4416ec3fa986 2013-08-22 14:22:14 ....A 208267 Virusshare.00086/Trojan-Spy.Win32.Zbot.ahpb-d31e08058189eb1432c37f06e1f1c7ac36f048aa4b33e287d5242991b4f9adf9 2013-08-22 10:58:20 ....A 135168 Virusshare.00086/Trojan-Spy.Win32.Zbot.amml-e3b5002376e6146f10649a742f9f2d95fbc52eb560e014ba333d8573733798cf 2013-08-22 16:06:58 ....A 146944 Virusshare.00086/Trojan-Spy.Win32.Zbot.ampc-31d75b00a1b0879354fa074c471e5a8c27a7a7591bc25c84cd9f13fcddb94f46 2013-08-22 20:04:02 ....A 705024 Virusshare.00086/Trojan-Spy.Win32.Zbot.annd-3dc919da8c8b2a3d74a12e7da54f6b6dd7934bdca02a027e561a3bde50882932 2013-08-22 14:47:58 ....A 46842 Virusshare.00086/Trojan-Spy.Win32.Zbot.annd-f8ab679b34b6c4a9dc7f6eb838b215b0869d24e1b7f3505d37f9d08a7be2fd74 2013-08-22 13:23:58 ....A 401408 Virusshare.00086/Trojan-Spy.Win32.Zbot.anom-fd03a01a8e26dde344e23cf7614b5f9c4817ce6cb1dfc32baf3ba2fd24ebc719 2013-08-22 14:31:18 ....A 401408 Virusshare.00086/Trojan-Spy.Win32.Zbot.anon-d3fb69c5cbf99d7c234beb8abd1bb79726a7bb188064e7cd094b456022aac967 2013-08-22 13:54:50 ....A 356864 Virusshare.00086/Trojan-Spy.Win32.Zbot.aobc-d1128332c17286edff7c1c757efd5ee9c3a76fe40f9174f0a14f82ff2ef27e79 2013-08-22 13:11:46 ....A 144896 Virusshare.00086/Trojan-Spy.Win32.Zbot.aook-e8cd7c990bd09f0c3e5f6d454f7e6d514fb5738eb2a1d359f17608902c5ea017 2013-08-22 14:54:42 ....A 561152 Virusshare.00086/Trojan-Spy.Win32.Zbot.apco-eb78bb4a563beb2017e2d0cad22ee7972bea03f3efe3f339b563a51786288e66 2013-08-22 19:05:56 ....A 32768 Virusshare.00086/Trojan-Spy.Win32.Zbot.aqgh-6ec3baff0564536b40b9f5a9bf61230b9ed11338a04e87d2bea83be555742da2 2013-08-22 18:43:36 ....A 173056 Virusshare.00086/Trojan-Spy.Win32.Zbot.aqnc-78032e3651690ebc1d0ff150881a57d3492c72ab4e1418ee25d96404a04e3b0c 2013-08-22 21:24:10 ....A 1264360 Virusshare.00086/Trojan-Spy.Win32.Zbot.aqry-506dae32782804f26a0356a611b3459c52c2a62001290e0bbc9194f792adffeb 2013-08-22 13:38:32 ....A 131936 Virusshare.00086/Trojan-Spy.Win32.Zbot.arvr-d1d6d8bb3969196de908c2fc04a1d45225630f7a41bc0484c796dc97b2465c75 2013-08-22 14:26:58 ....A 119296 Virusshare.00086/Trojan-Spy.Win32.Zbot.ataw-ebf2af6b22557fdc185eca3662bc4906e9c4d6fa9cff98d2a6f51b450abdf03e 2013-08-22 14:53:34 ....A 1210824 Virusshare.00086/Trojan-Spy.Win32.Zbot.avce-e4f1285ab8abc8672582ac786de5cbdcf465eabe7e91cab6188300b116bd1c64 2013-08-22 12:16:10 ....A 982512 Virusshare.00086/Trojan-Spy.Win32.Zbot.avce-ea13d37a6f77073e46be73925ecb2fc6e6920ec988baea5dfa1530c1077104c9 2013-08-22 19:51:22 ....A 135680 Virusshare.00086/Trojan-Spy.Win32.Zbot.awab-2f1cf6ecf278504b69a260cdbcb5389f5ad5b364664794a24efd8b006d03437c 2013-08-22 16:28:50 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-4eaaad08cd0b0ba78550c1d83632d1fa890d8d0e2cf1a683ffdbfd6533466c6a 2013-08-22 17:11:42 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-50accd9ec24ae902778bb4ccc1d19648c543dd56d4f441d51a7ebf42707b2aa4 2013-08-22 16:57:02 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-547b00d7d139aba67d3e81b4d974e0bd79825c455d2735f46f0700a5cb8918db 2013-08-22 16:46:56 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-55e594f13d2a6e2352c19e6c6403992e728d77d89a468b54a98cdad350a7a7af 2013-08-22 16:34:48 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-57867b7c4c0cdb653838fb3d088836ac282dd73329f60db4a92ef4cc7f6624cf 2013-08-22 15:57:02 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-68214c145ce817960c20d8de3e87da14e1ceba535ee7c8f4df44426fb74957d9 2013-08-22 16:52:38 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-6becb46e86a65483130b057fb28b05d51057d39ff7450e6a40c1d5d56f9ede8d 2013-08-22 20:02:48 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-705ab3e1802dbf28e4a7780cbb5e66d10f313d58e9278aa9056c6b92be99c52a 2013-08-22 16:55:06 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-7c413fb5498c38f538d3bf2f08b5b9030203b3a2afb40df7f9b38dcd40fd80ac 2013-08-22 17:43:04 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-8ad2d8ca54d86beed815fd56b0a1d5c5ae2704bcb935bc2a9fb64e8f04b16a29 2013-08-22 16:35:08 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-a7e6b94d37347b797898bd412828615d573b4f8b59f2e368902b0f4f010e8053 2013-08-22 17:58:20 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-b7ee063abad4f1b87a6572113c3aa5ff5fd9fba6ad679bc35dce48f02ad99057 2013-08-22 16:56:56 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-c11a1992277864ec71b0a12e7387e795dcb96e4a432d43b58ddc1da5ebf2396b 2013-08-22 17:00:38 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-f9bead9715c8e51db7aaf79c75924887b3bd112d58c577933b402b297092a7a5 2013-08-22 17:44:06 ....A 19456 Virusshare.00086/Trojan-Spy.Win32.Zbot.awbk-fad4e2d96139aa8aaf4d4be06b6ccd3c18a56d876f0d70e95b8e366c1a16b79d 2013-08-22 18:47:00 ....A 111211 Virusshare.00086/Trojan-Spy.Win32.Zbot.aweq-1ca7c39c56b91eb8703db164b17b25c1698181950709d37651b8701a2ea7e1bd 2013-08-22 18:08:22 ....A 199168 Virusshare.00086/Trojan-Spy.Win32.Zbot.axdm-16a8bc1969f2638f5a171c9c0e2bf6f85fe37ac472fa6926e27b1fdfe86bc542 2013-08-22 13:04:22 ....A 172512 Virusshare.00086/Trojan-Spy.Win32.Zbot.axnx-e5bc79c178e4c62b78a7a41b69184746cbd3f8b4d37b3fd805401606dbea199e 2013-08-22 11:47:32 ....A 153600 Virusshare.00086/Trojan-Spy.Win32.Zbot.aygb-f82b4b1d55071af9828c6c68ffdf7285cded7ad058b70db3f75404f6d1c1077d 2013-08-22 19:45:50 ....A 233472 Virusshare.00086/Trojan-Spy.Win32.Zbot.aykd-16eafc114b1af77ba088d86d39a2dd5c49953ce1a5c8b90f355ce98781346366 2013-08-22 13:44:42 ....A 153600 Virusshare.00086/Trojan-Spy.Win32.Zbot.aymu-4238c38ba532cd41a30a1888bdf04852ab960b869513cfa567584c79608f8361 2013-08-22 18:41:18 ....A 534016 Virusshare.00086/Trojan-Spy.Win32.Zbot.ayvi-3e154c6c3bcfe3a87fa953b47ff2c95fe3008704e10f78416238fc63907c84da 2013-08-22 12:35:46 ....A 272384 Virusshare.00086/Trojan-Spy.Win32.Zbot.azhr-dd9a2d04f95fa4e5de4898616ef97649914457e6f7b72d9a7209782990555360 2013-08-22 19:45:18 ....A 216064 Virusshare.00086/Trojan-Spy.Win32.Zbot.bafx-0cff0699ebde904ed9965e769dafa647285a50ca86ea26183750ccfae0046e28 2013-08-22 13:34:48 ....A 425984 Virusshare.00086/Trojan-Spy.Win32.Zbot.beib-e3bdaa8cac6b21e9b8a65d6075652f6cfa7c5de414ddc9090940d491bea3588b 2013-08-22 12:48:16 ....A 234675 Virusshare.00086/Trojan-Spy.Win32.Zbot.bexq-305d050d33f6f15195e164e3b587e7469d82dd8f47de3f3ec79923e551291485 2013-08-22 11:52:38 ....A 319488 Virusshare.00086/Trojan-Spy.Win32.Zbot.bexq-4537fa6629608e38ee37909c1ba1cd075bfd2e40a79b043ac61036886151aac5 2013-08-22 11:58:18 ....A 118328 Virusshare.00086/Trojan-Spy.Win32.Zbot.bftb-e3d49f185fa4ddb1294e2062ee7bff5e5a2a0bb85d6642915b7ac0f0bee8b122 2013-08-22 10:49:46 ....A 114614 Virusshare.00086/Trojan-Spy.Win32.Zbot.bgrs-f4f0230bea327105dd41abf33bc361d205b373f53ad8a6b29e45e6bb9d7d6402 2013-08-22 18:08:10 ....A 429568 Virusshare.00086/Trojan-Spy.Win32.Zbot.bgwe-2a4d846ead48e7224e2ed80ecc79074c31d0a68ad92325726ea9a31f2890349a 2013-08-22 18:40:10 ....A 667136 Virusshare.00086/Trojan-Spy.Win32.Zbot.bgwe-7a51a510904950151da0f33ed4932684dcdae202f88f0b0531ac91f37acea193 2013-08-22 18:22:28 ....A 494591 Virusshare.00086/Trojan-Spy.Win32.Zbot.bgwe-7be21274990be7e598df3b64ddaa0cb450647657c711b92de13b1993c3adc49b 2013-08-22 14:32:08 ....A 314880 Virusshare.00086/Trojan-Spy.Win32.Zbot.bgwe-e60076c1e974587aceb7b47e88d336cf9eb9ff7226a5aea173cdbc705ea582dd 2013-08-22 14:33:20 ....A 165890 Virusshare.00086/Trojan-Spy.Win32.Zbot.bgxp-ebbc7331646a95c5508e5ecf06aa0225f32e6b1a38631b52956ffe41323625e9 2013-08-22 13:41:40 ....A 111616 Virusshare.00086/Trojan-Spy.Win32.Zbot.bhcr-ea62d644ffca8d65ebd2db71ceed699bbc7b380a70d50bdd1c8ef6aac2b4dc10 2013-08-22 14:23:58 ....A 154192 Virusshare.00086/Trojan-Spy.Win32.Zbot.bhir-f18a6b10c51756493cb5e8a9003b813eaa9ea0f173894c8f7196868a077f1a47 2013-08-22 14:01:12 ....A 248832 Virusshare.00086/Trojan-Spy.Win32.Zbot.bial-049d84a419458fc8979745dbc5f48563140244fe3e247f41fd8a158f47e1a374 2013-08-22 19:20:26 ....A 122880 Virusshare.00086/Trojan-Spy.Win32.Zbot.bibu-6caecf985b16bb303962fd1b97e5b4f4b3b5f9da09dfd392f8a21dce3757b00e 2013-08-22 11:05:38 ....A 141824 Virusshare.00086/Trojan-Spy.Win32.Zbot.biwp-d9794dcf7a7e7467c38f41c319048503b29dcdc0b6b8680257d3f2517426ae78 2013-08-22 11:51:42 ....A 141824 Virusshare.00086/Trojan-Spy.Win32.Zbot.biwp-ea1b6de84ae042f7187fa2a615383eeff9bc0c71e0029e5275db719ad94124f1 2013-08-22 12:09:38 ....A 398336 Virusshare.00086/Trojan-Spy.Win32.Zbot.bjbu-037a53f13d093c0b2fcb200b0c96fe78d0aa90b0668a448d2b74203d76ec13f5 2013-08-22 19:12:54 ....A 366080 Virusshare.00086/Trojan-Spy.Win32.Zbot.bjbu-3c584633642d59332ab0548545f93767246f120e8ba91f81f24f167c15420537 2013-08-22 19:39:06 ....A 217943 Virusshare.00086/Trojan-Spy.Win32.Zbot.bjuc-3c7867e852997375ce8b90b4f19a5849191390b6ec0f3e9bb49281272b7be3c4 2013-08-22 11:47:08 ....A 143872 Virusshare.00086/Trojan-Spy.Win32.Zbot.bkgd-e0b56938e0b0a38132c7ab87acf9c2cc4100f245f4eb440282f3eb305cc76824 2013-08-22 13:49:44 ....A 89088 Virusshare.00086/Trojan-Spy.Win32.Zbot.bkkf-f4a8c232b4a7a0b6f69f08103c16592678d20a8fa3a932c848b5e6155c94a8ca 2013-08-22 15:06:18 ....A 151040 Virusshare.00086/Trojan-Spy.Win32.Zbot.bndn-f9322ba16b94b94c04eb5027fb36eab6cce1f1d8072e951fbea298032636b086 2013-08-22 12:35:26 ....A 139096 Virusshare.00086/Trojan-Spy.Win32.Zbot.bnhd-e16987a617cc50067378abe61fad3bd7ff1fffe347b29f056e8412d7d4ab5980 2013-08-22 19:28:22 ....A 194820 Virusshare.00086/Trojan-Spy.Win32.Zbot.bnje-5f87029891aaeeb0423b47fe570eb333816708e5cee4edd155e31308858bdbfc 2013-08-22 14:54:04 ....A 114688 Virusshare.00086/Trojan-Spy.Win32.Zbot.bntf-fba4cd4296abfccac2a186026cd87d9afaf7673ca8df3333842d5df67f195e86 2013-08-22 21:20:46 ....A 131696 Virusshare.00086/Trojan-Spy.Win32.Zbot.boct-735b290c8a2bba044e60f8868a877cf368f7b7d903f7dfd8bbb29bf55a629cc0 2013-08-22 11:44:34 ....A 162304 Virusshare.00086/Trojan-Spy.Win32.Zbot.boor-f70cd0c5a58037ce41c36c80d775fb5ebaf503b8d95d81fa3475a3db72e56a15 2013-08-22 11:55:28 ....A 141312 Virusshare.00086/Trojan-Spy.Win32.Zbot.bopd-d325f92cace8df5f3a03dc902fba96511d469aed321a52b1107eda0300d3d524 2013-08-22 14:36:14 ....A 141312 Virusshare.00086/Trojan-Spy.Win32.Zbot.bopd-d6204503cfcd380633611f76e059d9e8f93220407bf1e2da5190ca0b6abab00e 2013-08-22 10:41:48 ....A 141312 Virusshare.00086/Trojan-Spy.Win32.Zbot.bopd-ed55d4a11df5ec0007d707993706a0f320a81747430dcb578523b6e4f499a8ce 2013-08-22 14:43:56 ....A 141312 Virusshare.00086/Trojan-Spy.Win32.Zbot.bopd-f8ac5ef7b25ae788176f5ae5133331a20289adcb46ba925bafe0ff47c1a32294 2013-08-22 14:52:18 ....A 130048 Virusshare.00086/Trojan-Spy.Win32.Zbot.boug-d1ac9e37078f1825078f201397768f0d601c430cf1f88461e7b3fae2a29e60ae 2013-08-22 18:43:48 ....A 67368 Virusshare.00086/Trojan-Spy.Win32.Zbot.bpov-27386a2c5130a351f2ce3539b933a5cfa2df3549aac172327a1614b05248fa8b 2013-08-22 20:09:54 ....A 35000 Virusshare.00086/Trojan-Spy.Win32.Zbot.bppr-380d7d3414f9f64c9d280b91070058a48e7f9440b49a3b182a76a94fdb69b040 2013-08-22 18:23:34 ....A 228352 Virusshare.00086/Trojan-Spy.Win32.Zbot.bpql-29059112ed81b8ab667e30286c91146c97c09bd615836f958780ead8dea251e3 2013-08-22 13:12:54 ....A 228352 Virusshare.00086/Trojan-Spy.Win32.Zbot.bpql-34b4cd4c5d733bfaaa288e148c51fb1b99a750eb900baa636008576a4fcb5395 2013-08-22 13:19:16 ....A 132040 Virusshare.00086/Trojan-Spy.Win32.Zbot.bprg-d5da6bf3f962811a4fd4fc157cd22a0b83c660d545ca308930a0f7d9d2d2964f 2013-08-22 13:06:48 ....A 165376 Virusshare.00086/Trojan-Spy.Win32.Zbot.bprz-256bdacaf31f0ed816a7c61f5a834629d6d2bf4561a4c6c981ebc9a7259f38c2 2013-08-22 19:07:24 ....A 165376 Virusshare.00086/Trojan-Spy.Win32.Zbot.bprz-70550c22b869e5ccef22675184cbbc59afd6dd90234d6a07c18ae0da3f338bf0 2013-08-22 13:44:00 ....A 165376 Virusshare.00086/Trojan-Spy.Win32.Zbot.bprz-e147936ebe4e5e1a668bac7e3f260e30bd12d7f910241790f73c832d8a6d1c45 2013-08-22 21:33:12 ....A 324718 Virusshare.00086/Trojan-Spy.Win32.Zbot.bqpv-317d256595b44b900fae81283f8d54313a03aa57bdcbc4d0cc9987195ef43e69 2013-08-22 14:07:16 ....A 158208 Virusshare.00086/Trojan-Spy.Win32.Zbot.bran-ebe6841bde1011d8528fdbaf356a7cfdbb37531755c5210441c71885f7d83a21 2013-08-22 19:23:36 ....A 185856 Virusshare.00086/Trojan-Spy.Win32.Zbot.brcp-5c34588c92803ee771e36d7db927ca67863de08d8358803f9d54446aff4159fc 2013-08-22 13:24:58 ....A 194048 Virusshare.00086/Trojan-Spy.Win32.Zbot.brty-ec8eb104cfbf642a3d5306da4834b48b85edef2db0cb35ce8dd81c7c7d10850f 2013-08-22 11:25:22 ....A 168545 Virusshare.00086/Trojan-Spy.Win32.Zbot.brwi-505fdbb7c66f14ebb0a8fa1a3d63d0e44ef2252d1c868f777d7ce4dc241efb47 2013-08-22 10:40:06 ....A 467528 Virusshare.00086/Trojan-Spy.Win32.Zbot.bspl-d3228ca22ba9d04bbb0cbbc4bca13c14fde3fc6c080ccb0e577ebd4770688d92 2013-08-22 20:55:06 ....A 468049 Virusshare.00086/Trojan-Spy.Win32.Zbot.bspl-e531b58339615a92f85bf49ac1190e38d77fd6615fbbfbc0a8f94e106cc98ebf 2013-08-22 13:04:20 ....A 171520 Virusshare.00086/Trojan-Spy.Win32.Zbot.buax-f3094180b3825c9fcecf85c90df16292e49ef2a69f0271a0363e8e304be14fc5 2013-08-22 10:57:16 ....A 147968 Virusshare.00086/Trojan-Spy.Win32.Zbot.buib-e422309644b2e9bffee8f770771e8590aadbd2373d270798ac40f297651ba221 2013-08-22 13:42:16 ....A 156191 Virusshare.00086/Trojan-Spy.Win32.Zbot.bwcw-04e874ac9a71a8b61886a14252399403d5636952b4287655f9f31b3b87063952 2013-08-22 13:35:06 ....A 181248 Virusshare.00086/Trojan-Spy.Win32.Zbot.bwed-d0c03257591612934b5bc371ca123cb84bb42495c5bbf017b4d44f3abbe1e362 2013-08-22 20:09:58 ....A 107387 Virusshare.00086/Trojan-Spy.Win32.Zbot.bwmw-03a6217a61fc590a8c5c7ec8b740f3a118da2a31ec692f15d265681d201449de 2013-08-22 19:25:00 ....A 188928 Virusshare.00086/Trojan-Spy.Win32.Zbot.bwnx-6dcfb41cd1b5e66d26e66d411be1449e09713a0b8d2810121fee02080a27faf3 2013-08-22 19:36:18 ....A 155660 Virusshare.00086/Trojan-Spy.Win32.Zbot.bywo-4f8073d8c399aa56d7611b59f776ede44f01b19c287d2961e7d465a7c26a6c4b 2013-08-22 21:59:08 ....A 218624 Virusshare.00086/Trojan-Spy.Win32.Zbot.byyc-3041d99e543e704e20daa4a6f3705bf80a91d07050e3b69fc933a060f8351e9b 2013-08-22 11:49:04 ....A 140664 Virusshare.00086/Trojan-Spy.Win32.Zbot.bzhd-22864d72637d25143b98884c637bae571b5c9c817f89a01d8e9b08cba4751632 2013-08-22 13:23:12 ....A 178176 Virusshare.00086/Trojan-Spy.Win32.Zbot.bzlc-ff5ed570507989746bba7407de97b579e92be4dd431d865520fab280ab20ee62 2013-08-22 15:37:26 ....A 166955 Virusshare.00086/Trojan-Spy.Win32.Zbot.bzpa-ff7c9251caf90b3f1b4cf8dc1070b1488c118a52e4de80e0c9bdfb3b117c3505 2013-08-22 19:21:00 ....A 182784 Virusshare.00086/Trojan-Spy.Win32.Zbot.bzwr-0a8fb34996ac20bc3ed83ca6d682cf32f4f0e110395145731fffa4bcfaf34f22 2013-08-22 12:18:30 ....A 216064 Virusshare.00086/Trojan-Spy.Win32.Zbot.bzwr-350bd23530dc8a34c202538b467fc1f28bd73b42a36df5240907e78e710d70f0 2013-08-22 18:14:18 ....A 173056 Virusshare.00086/Trojan-Spy.Win32.Zbot.cacj-1d52dd7b3039f23a27147717ff41ff70d0c39778509ecfd2b18bc824b7112030 2013-08-22 15:01:04 ....A 25040 Virusshare.00086/Trojan-Spy.Win32.Zbot.cafa-d51853c830b18333f0ddad81d3e53f73d9a2584b4aec482f32b961c7bee32d95 2013-08-22 19:53:02 ....A 213504 Virusshare.00086/Trojan-Spy.Win32.Zbot.cafj-2f731eeb0096b6f2c9c739dc768e6edf2abfbef3a3ee3b0d3f82c8b60b47851d 2013-08-22 19:30:02 ....A 970240 Virusshare.00086/Trojan-Spy.Win32.Zbot.cbyy-1d428b717a75742b202f8c6d3d2c9b4a2cb928f0f545453f1873d3056eb91bf1 2013-08-22 18:16:52 ....A 105840 Virusshare.00086/Trojan-Spy.Win32.Zbot.ccgh-18d2600fccee43d0c70273dfd10e9fafaf63555a7336756ccfc91be417109516 2013-08-22 11:31:14 ....A 453312 Virusshare.00086/Trojan-Spy.Win32.Zbot.ccil-20c4211952b612ae829f5387433d34a37a247ced9f8c9c93b2f4d079c8b259fa 2013-08-22 19:45:24 ....A 453312 Virusshare.00086/Trojan-Spy.Win32.Zbot.ccil-7b81915f9529854c84b5a9a3c9535b0ede8285e441bfd9ceca02d6a1d64de01c 2013-08-22 18:22:54 ....A 180277 Virusshare.00086/Trojan-Spy.Win32.Zbot.cclj-0a65978b9fdba71c39d1b3fea5c7ac0ffd3a319c25fd7bd6d09e6cd1780c4e96 2013-08-22 19:22:38 ....A 206848 Virusshare.00086/Trojan-Spy.Win32.Zbot.cdak-1c015b66b70a3d2e69fac546ec6713c6ae751cb79386623cf99393593c822534 2013-08-22 18:51:54 ....A 178688 Virusshare.00086/Trojan-Spy.Win32.Zbot.cdzm-373fcf125eb1aea73547df5d2c1219548e1d1637d57c323cb9bc4e7b4342aadb 2013-08-22 11:23:52 ....A 181192 Virusshare.00086/Trojan-Spy.Win32.Zbot.cedb-7438b6f79e7c2e731cdab3e2328f7c2c88bec25c691df215b7499a2a02e97b18 2013-08-22 14:30:10 ....A 210944 Virusshare.00086/Trojan-Spy.Win32.Zbot.ceel-13d9b9aa654943032cc19bd86ed6fb31778a10eae617dc74c3fb98a850a25a9d 2013-08-22 18:49:04 ....A 210944 Virusshare.00086/Trojan-Spy.Win32.Zbot.ceel-3eeeab16951b231cfea7a3c307fab7dd124c5fc8e3a007a26b364b28a579532b 2013-08-22 18:08:58 ....A 147456 Virusshare.00086/Trojan-Spy.Win32.Zbot.cghz-2d368c787187a8829c5323300d9d513b16defa9379a6fbdeae1f20707f56c042 2013-08-22 19:30:00 ....A 173056 Virusshare.00086/Trojan-Spy.Win32.Zbot.cgzf-4f55a03f7ad1855bcf1e5deb9b61128dbf133055840e9d05b4da1419b4630553 2013-08-22 20:49:48 ....A 193536 Virusshare.00086/Trojan-Spy.Win32.Zbot.chrq-673ddbb762383135c61eb4deaf6631b448249f1e45bdf5572f897713b8ebb27e 2013-08-22 13:57:18 ....A 165888 Virusshare.00086/Trojan-Spy.Win32.Zbot.cjmp-f05e3e8b2a71c0ba873660594f095665cb2faa1adf136905f6cd3fe8e63d211e 2013-08-22 18:24:42 ....A 172052 Virusshare.00086/Trojan-Spy.Win32.Zbot.clxp-3d9172b16b05ad839b2237bbc30d03b316739b41a65e3b0071f72cc8ead159cb 2013-08-22 12:28:36 ....A 681472 Virusshare.00086/Trojan-Spy.Win32.Zbot.cm-faca03203fbf5b6e420838063412f2f60c788dbfb16fcdc3dc9e7fa6a8a2c22b 2013-08-22 15:23:28 ....A 186368 Virusshare.00086/Trojan-Spy.Win32.Zbot.cmtu-fd9594333f7ea0cfc85d1a33e9e3c194033b031ca90748da1ada80785831f37e 2013-08-22 19:24:36 ....A 252416 Virusshare.00086/Trojan-Spy.Win32.Zbot.cnfp-555c60619d9019855e5c6079baae44655e2aa56f1d56340ef23cf93d1d7cea05 2013-08-22 20:14:32 ....A 179712 Virusshare.00086/Trojan-Spy.Win32.Zbot.cnqx-298f4004ebda19931af7b5615c8533e9398bbc673edeaac6ccafdabd7f976142 2013-08-22 11:54:30 ....A 196608 Virusshare.00086/Trojan-Spy.Win32.Zbot.core-03565865513a05f1220fb5d31a554dfb296efc34c75c98765c3a172ea33099d8 2013-08-22 19:57:42 ....A 253952 Virusshare.00086/Trojan-Spy.Win32.Zbot.coyy-6d5ded16dbf209217829b48d8b66b45fbccc0e99139f56ec41756f67ef933de5 2013-08-22 13:44:02 ....A 124928 Virusshare.00086/Trojan-Spy.Win32.Zbot.cpfh-622f088962ad6e5564959e0bcbb1ef4c9cd19c0d88e83815e916d481cf79fb62 2013-08-22 19:39:28 ....A 201728 Virusshare.00086/Trojan-Spy.Win32.Zbot.cpgg-5cddde0df0f00a6d2c650dcace019374c578d37316c79931451bca5d5c1cbf06 2013-08-22 18:42:20 ....A 198656 Virusshare.00086/Trojan-Spy.Win32.Zbot.cphn-36d7ffd03aac0b5f09f4b44ef31f3ef3a7dfae41be3d7d2a59943fed27257d98 2013-08-22 19:32:18 ....A 130048 Virusshare.00086/Trojan-Spy.Win32.Zbot.cpyn-1eaf2480ba6e030e3d5095c5f2edafb7e1bdb9a41cc0589bf8906a738afc94a8 2013-08-22 11:28:16 ....A 131072 Virusshare.00086/Trojan-Spy.Win32.Zbot.cqgr-302c5ba88a942b6b0e5c54c5b3037007bdbfbd11c4d7c4e5b87859336520f04a 2013-08-22 19:46:00 ....A 198656 Virusshare.00086/Trojan-Spy.Win32.Zbot.cqpu-44547f7e0549a0c548c30cf908e2b179699a95c1142d7259d1b632800aca449a 2013-08-22 18:26:44 ....A 198656 Virusshare.00086/Trojan-Spy.Win32.Zbot.cqpu-68c0abacb3a1938946ab12e7f93a17cbf2009ce85afa5df9a97eaf8d01ff0aff 2013-08-22 20:44:42 ....A 192512 Virusshare.00086/Trojan-Spy.Win32.Zbot.cqum-a73b83bbf27c7686fc70a4a1b97207286cc7fb961d027e7a3f4612c66bbb96e2 2013-08-22 18:37:28 ....A 139776 Virusshare.00086/Trojan-Spy.Win32.Zbot.crdl-4e2e6167e48389083a513b87a4b91aa353cb7e40d3bf2c922e61a72dd24b4a6e 2013-08-22 18:35:14 ....A 196096 Virusshare.00086/Trojan-Spy.Win32.Zbot.csgr-0f3723ee19de44da0f543bf58856b153646e0eacb4ca8069f84fc75d415f0788 2013-08-22 11:37:42 ....A 196096 Virusshare.00086/Trojan-Spy.Win32.Zbot.csgr-11b5c4b7d60e5c2fe7074f899aedf5325e4c326b4dad520bca82b1b270208678 2013-08-22 21:42:26 ....A 196096 Virusshare.00086/Trojan-Spy.Win32.Zbot.csgr-13819f9f52dafa385c43612941d18c8a033149372818c589a0efe14429553224 2013-08-22 14:10:10 ....A 259072 Virusshare.00086/Trojan-Spy.Win32.Zbot.csse-44f19c80bff137cb34c185c2fc2283215b8d025166ee32dd3b64e564ce8ed3ce 2013-08-22 20:57:04 ....A 166912 Virusshare.00086/Trojan-Spy.Win32.Zbot.cszy-1db536dad831292c501d81464b1c104495c2f13e9585b9f6ab5035dd048b2776 2013-08-22 12:28:00 ....A 189440 Virusshare.00086/Trojan-Spy.Win32.Zbot.ctkj-11081ee86599533fc6368548bc454fa5eb7754f69e1df13ca1482764a0aa3b2b 2013-08-22 19:19:06 ....A 194048 Virusshare.00086/Trojan-Spy.Win32.Zbot.ctkj-2e59fd7ad8ba5bbdc6a2a9b7068419250afc57375bd9359ecc2c1341b639078f 2013-08-22 15:00:48 ....A 206336 Virusshare.00086/Trojan-Spy.Win32.Zbot.cwvg-1117d2b6a82373132722e7c162e436aaa1cfefd23d121c8e86c6724af9e14179 2013-08-22 18:43:00 ....A 303104 Virusshare.00086/Trojan-Spy.Win32.Zbot.czco-4d8db8a6fde77894f95e5eb5d82b2bd72a35c26c890a6cbb4c0d8c467f3f995d 2013-08-22 20:00:28 ....A 283648 Virusshare.00086/Trojan-Spy.Win32.Zbot.czxo-092195c3817386af792c30972117a99c9d1d943c294f7d8d1818f67f4964a4d0 2013-08-22 19:50:50 ....A 159744 Virusshare.00086/Trojan-Spy.Win32.Zbot.dajq-4ea42e1a49a57f5513fd483835db248540a8653db63ea035a3e9653c547f82f3 2013-08-22 13:21:44 ....A 183048 Virusshare.00086/Trojan-Spy.Win32.Zbot.dblf-655c99f61c314ae67e11a7c9588c8b1744a5f289c42b0a72cc6ca1703ad8556e 2013-08-22 20:01:30 ....A 304128 Virusshare.00086/Trojan-Spy.Win32.Zbot.dbmk-0f19bf9e3da00482bb7354675f2e26d36f19eefc95acd3d2bc4bfa50ee3442c9 2013-08-22 19:13:16 ....A 220160 Virusshare.00086/Trojan-Spy.Win32.Zbot.dfmq-2f477c4a092ee73ab33a655e820093a2c9c60248c53f58ec6c3dc3c7993b9207 2013-08-22 20:30:54 ....A 401920 Virusshare.00086/Trojan-Spy.Win32.Zbot.dgkl-495957f12dc5ad933e33f952c305ff3ee5a3fc50fb56c7b48a5c3f57e6b206e6 2013-08-22 21:50:46 ....A 274432 Virusshare.00086/Trojan-Spy.Win32.Zbot.dgpm-215689cf615575d19d7ba6b5e04bb430ecacec1cd1cec3e992f36923ba6f40fe 2013-08-22 20:01:10 ....A 175616 Virusshare.00086/Trojan-Spy.Win32.Zbot.dgpm-3f1d8b7c995951d077091e8c11345c3fccf251b69108e820b4277bdcdc740af5 2013-08-22 18:51:02 ....A 227328 Virusshare.00086/Trojan-Spy.Win32.Zbot.dgxn-1c4e4acb2fa4a1a2d5bb3d73d2d11329a8f8b631a87a53f8e60edc03ebbaf152 2013-08-22 18:48:02 ....A 199680 Virusshare.00086/Trojan-Spy.Win32.Zbot.dhim-4d37c48ddf75ac45f0ed3cf45955256d9d465d09e1d270bd0291a6aac1066f58 2013-08-22 21:30:00 ....A 156160 Virusshare.00086/Trojan-Spy.Win32.Zbot.dhjo-516739dff3b6d86f95577ac0c4ed5e4202219ffd759aa7151bb31f5b44cbeffd 2013-08-22 21:06:28 ....A 328192 Virusshare.00086/Trojan-Spy.Win32.Zbot.diao-96e2dc8d9bfbd8dd0a09b15f939328469062fe7c2ccb4b81ce530e6c8959184a 2013-08-22 18:26:36 ....A 203264 Virusshare.00086/Trojan-Spy.Win32.Zbot.diav-0ba2446e568f016c5ceda2236ff7828e6de410147c4533e14770b45db95da11d 2013-08-22 18:57:12 ....A 203264 Virusshare.00086/Trojan-Spy.Win32.Zbot.diav-2a4f34f93d4dbc4e6d206e6f8baff2d8fb08b6fcf5d931066d9f37d870c174f0 2013-08-22 18:54:44 ....A 203264 Virusshare.00086/Trojan-Spy.Win32.Zbot.diav-2d2c41ea5702af77facff2b90f82fad8395872221ee80d21f672240bae2b4be4 2013-08-22 19:40:52 ....A 138825 Virusshare.00086/Trojan-Spy.Win32.Zbot.dift-5e0c1827d0c40e6a2b93645634d2d73867d8e0a10ad08286ee7d1dda96b3e90c 2013-08-22 17:29:48 ....A 302088 Virusshare.00086/Trojan-Spy.Win32.Zbot.djrm-1ae72f2abd12e797cf8259888c7ca41b73211e64e66c9795db74aa36e99f989a 2013-08-22 19:23:38 ....A 329192 Virusshare.00086/Trojan-Spy.Win32.Zbot.djrm-1b2a333b0e05ca242e290a389e46d5a16e10f85e9a51398ba5031abe5d302981 2013-08-22 20:31:42 ....A 318440 Virusshare.00086/Trojan-Spy.Win32.Zbot.djrm-39063d722e2f03c99ad58d70ccc0051d819ce69f2876f08d1259a2e6a49f8784 2013-08-22 19:27:16 ....A 166912 Virusshare.00086/Trojan-Spy.Win32.Zbot.dkcw-29db90565eb612a88aa0467924676f1cfd6bc6f19ddfa10800cf3bd440edd4fd 2013-08-22 19:20:34 ....A 167936 Virusshare.00086/Trojan-Spy.Win32.Zbot.dkes-1a70660d9ea2d5a3a1f929007ced5ee2fced3f6cdd75c7f3e002c6a840fa3592 2013-08-22 19:55:30 ....A 311808 Virusshare.00086/Trojan-Spy.Win32.Zbot.dkrq-0c32d5f1e27849ec1471ac1afb6e8672cac5d8c982713b453bf2d911b6ddf7e5 2013-08-22 19:09:36 ....A 303704 Virusshare.00086/Trojan-Spy.Win32.Zbot.dksj-27a4a30060e0168ded62f3a1537ce503609060bc3e6a32c721909ac53d4a5e7f 2013-08-22 12:15:38 ....A 300999 Virusshare.00086/Trojan-Spy.Win32.Zbot.dksj-6113116661193f07c04b0ec20fbe0a8ae9c043ca104e854461c0e35a86aca672 2013-08-22 18:30:54 ....A 310872 Virusshare.00086/Trojan-Spy.Win32.Zbot.dksj-7fcea88e712cc57587ddb59ca8eac223e3b3146393969c04fab4acb6feea605c 2013-08-22 21:07:32 ....A 143872 Virusshare.00086/Trojan-Spy.Win32.Zbot.dkuo-401cddb3c8a15a55b926dcbaee69f460a759592b001c3bc73f101373977ddaab 2013-08-22 18:35:10 ....A 288256 Virusshare.00086/Trojan-Spy.Win32.Zbot.dldw-1e1fc247365a0768ab43dea72be2fb54e882d952a3c7f2c207ee6f2ef3e8bfd6 2013-08-22 12:51:26 ....A 292352 Virusshare.00086/Trojan-Spy.Win32.Zbot.dlib-227b16a0f09bd7b11f57a3d49f1561eaa28f146e9bb2a3c0d786a9c2bfa115bb 2013-08-22 20:49:32 ....A 311312 Virusshare.00086/Trojan-Spy.Win32.Zbot.dlqp-132506aac4541eed44c0338fc26f2bee78ffa7cf8b3707fc0e50cfd8700d0eac 2013-08-22 18:07:06 ....A 316432 Virusshare.00086/Trojan-Spy.Win32.Zbot.dluv-1b37aea68648024a6043040d3e05de2bc5c5adea2aa214999b17e603bae3b79d 2013-08-22 18:42:52 ....A 285184 Virusshare.00086/Trojan-Spy.Win32.Zbot.dmgf-7edbb1141a3f1a47ae9a4343eacdbf899e23be536b00914564cc39205781720b 2013-08-22 20:32:54 ....A 139776 Virusshare.00086/Trojan-Spy.Win32.Zbot.dmvo-121720d486bc73c80db6167ace03d438c2d8f70248693e98b148f8a9d4ce552c 2013-08-22 13:49:46 ....A 278528 Virusshare.00086/Trojan-Spy.Win32.Zbot.dmyv-01aeadf72a021fa6b9f213a6a9914b14c3b6da933d3e6142c3ced711c01db015 2013-08-22 18:24:00 ....A 159744 Virusshare.00086/Trojan-Spy.Win32.Zbot.dnhd-69f7dac77a911cfd652469f9fff5d02b287a6becb3194cc70dd60e804f14baf3 2013-08-22 21:12:16 ....A 90112 Virusshare.00086/Trojan-Spy.Win32.Zbot.dnkl-521fb2b45a8933c0d2af2b36e50a30a87e14582fa70ec6a979960e15c468589c 2013-08-22 20:50:24 ....A 151390 Virusshare.00086/Trojan-Spy.Win32.Zbot.dnqq-732573ccb59b547b6b08e06f066435323d76b8e8e46b1b0803d834de9d1609c7 2013-08-22 20:37:54 ....A 185025 Virusshare.00086/Trojan-Spy.Win32.Zbot.dnta-389fea328b552dc516e420ca7d4260111048af22dcd5ce6241861e76b5ac9af4 2013-08-22 21:19:06 ....A 284184 Virusshare.00086/Trojan-Spy.Win32.Zbot.dnvf-390ac1f3c8260861c5e5944153cb5e7e90bc54d12b88824f69508341810649dd 2013-08-22 18:58:56 ....A 283672 Virusshare.00086/Trojan-Spy.Win32.Zbot.doca-4d37159d9cff8de57909c9de213ef3b04ebe47c75426c5fef4b6a3069d8426cc 2013-08-22 11:32:44 ....A 227840 Virusshare.00086/Trojan-Spy.Win32.Zbot.docf-2486d8c9105a4a70bd931574816a0bfa6aa02184f31f94a06fed273bebe97e37 2013-08-22 15:21:48 ....A 117528 Virusshare.00086/Trojan-Spy.Win32.Zbot.doob-f3a119f325c2c338518d66ca61e3cbf4dfab838ae855f9dffc3384a23de7cdc4 2013-08-22 21:26:44 ....A 158208 Virusshare.00086/Trojan-Spy.Win32.Zbot.dooe-598fcad77ab3205a2c33c55df9c966f7643ff8996e560d8c74a7a9d2608e5526 2013-08-22 20:19:38 ....A 371809 Virusshare.00086/Trojan-Spy.Win32.Zbot.dquz-1986c8d4b4ea233e8a6e4e74d65e7691345c3c18d2082b32be0ac1a505612492 2013-08-22 20:59:02 ....A 274016 Virusshare.00086/Trojan-Spy.Win32.Zbot.drmd-197a49e86a854552078cebda2f66fa4ea64f988c6db2d22c9eaa774aa0e01402 2013-08-22 18:11:32 ....A 184320 Virusshare.00086/Trojan-Spy.Win32.Zbot.dski-08228a3b4590bcff73bf0a4e90bef610d39d4df258ccd1824f5ff7e8a9e7b802 2013-08-22 20:26:24 ....A 284199 Virusshare.00086/Trojan-Spy.Win32.Zbot.dtnx-3887d66c5fb57e2d205a4bd5ac1815fbcc7a8171c6ed96726e79dc2a84f33379 2013-08-22 14:32:12 ....A 130560 Virusshare.00086/Trojan-Spy.Win32.Zbot.dwbu-fe6eade8bc124dea6fbe8680f54f9881f33c1623afbb94bfb9facdace60bb371 2013-08-22 18:06:16 ....A 320480 Virusshare.00086/Trojan-Spy.Win32.Zbot.dwlw-07684efce91b17219c3583237ce7f9b7a0b0b6f6d99da4187d8b603db8cc711a 2013-08-22 19:59:26 ....A 319968 Virusshare.00086/Trojan-Spy.Win32.Zbot.dyij-63f51b068e486463185e79cdd69267c2d634279198aca28b41cf27393c177c4c 2013-08-22 18:49:18 ....A 319968 Virusshare.00086/Trojan-Spy.Win32.Zbot.dyij-685b8963a4b074c4efdd5b2c66963d2c25bb4efdf67844fc28a07bac4323b40f 2013-08-22 21:16:44 ....A 370656 Virusshare.00086/Trojan-Spy.Win32.Zbot.dyuc-118aa5873ef828eff3490ee1a3753215320cf788d79db87758a58deccc6e4694 2013-08-22 21:53:44 ....A 370656 Virusshare.00086/Trojan-Spy.Win32.Zbot.dyuc-316fc3d55572d59ba178d9baf793bf5985a370ba13a1915f68dfb8d385867d71 2013-08-22 16:26:26 ....A 370656 Virusshare.00086/Trojan-Spy.Win32.Zbot.dyuc-74a99a0cdfa623f782d6924d6994a11e83b8f78bde760adcc63e531dc22f95f7 2013-08-22 17:17:08 ....A 370656 Virusshare.00086/Trojan-Spy.Win32.Zbot.dyuc-c7fe9ebeceb7d653216d23ff933b6240f273f502ad454fc65e82c7465c526c5b 2013-08-22 22:05:32 ....A 252416 Virusshare.00086/Trojan-Spy.Win32.Zbot.dzrx-3953e1c5631ca6a3bc32eb50861220b02bd16ae7d08400c0c00d6dbe4591ecb7 2013-08-22 20:30:52 ....A 386528 Virusshare.00086/Trojan-Spy.Win32.Zbot.dztw-413f1420d33bc3c92838fe9c34a8bd5fabd937306d09c15e4c00b6492f6de912 2013-08-22 21:28:36 ....A 72856 Virusshare.00086/Trojan-Spy.Win32.Zbot.dzug-600659cf9358a048809a2c1da12c989e2828ef11cef86cb53d6d9406d782ff61 2013-08-22 21:55:10 ....A 386528 Virusshare.00086/Trojan-Spy.Win32.Zbot.dzvw-112e5074e5dda4809aab0c34dfd3884421b4df2d46497d13e9116d7e4cf6df40 2013-08-22 20:25:38 ....A 312320 Virusshare.00086/Trojan-Spy.Win32.Zbot.dzyg-2138c3fb7a528ea4b396d871d177f31e35baa4863a0dff2a426d194536fb08f1 2013-08-22 13:34:08 ....A 129536 Virusshare.00086/Trojan-Spy.Win32.Zbot.e-ea7dd191eb80eeae92069bf445d35d3fb69ff65891e4baef3670b308f6c38c19 2013-08-22 19:43:18 ....A 310273 Virusshare.00086/Trojan-Spy.Win32.Zbot.eabv-1644c191d0bc1b01461cdbdf1a69eda0c488150b3d45b4e129857d181427876a 2013-08-22 18:59:24 ....A 125440 Virusshare.00086/Trojan-Spy.Win32.Zbot.eafo-375999ccb08088bcab067496a305f1ab7b8a063a5bb4981ed3ae569270ce5d85 2013-08-22 18:59:16 ....A 326145 Virusshare.00086/Trojan-Spy.Win32.Zbot.eafp-080cd7a475e651f81a7999f8762704d98bf572ce8ce6383dabe8a5563e28a34b 2013-08-22 12:52:04 ....A 347112 Virusshare.00086/Trojan-Spy.Win32.Zbot.eamw-70c05b523054572de50813483559c3d958a17663d9647cf757e981947c5ad230 2013-08-22 21:21:44 ....A 347112 Virusshare.00086/Trojan-Spy.Win32.Zbot.eamw-72faf1cdfe2f05e657e96f0c7f5936570833f263ff4597a596421cc109b548ca 2013-08-22 21:23:48 ....A 312833 Virusshare.00086/Trojan-Spy.Win32.Zbot.ebil-613a7051381cc34b9c99f7ee8da3d53e5f300d3047553976cdfb8fa9e8d0e057 2013-08-22 18:45:56 ....A 365728 Virusshare.00086/Trojan-Spy.Win32.Zbot.edju-5696c4600120c2c72ffa6bdabb7126de6e8f768908f6275df0124d1ed1f99606 2013-08-22 19:24:16 ....A 375456 Virusshare.00086/Trojan-Spy.Win32.Zbot.edvd-37440ae4324b026a1bafad10589abf3802020b0946488962df041b75ef2fcfb4 2013-08-22 20:39:10 ....A 329376 Virusshare.00086/Trojan-Spy.Win32.Zbot.efsu-515b1db1b789193c106f7337e9cc5733e53b98e2fea699a61542151e02d0d4e9 2013-08-22 21:23:56 ....A 329376 Virusshare.00086/Trojan-Spy.Win32.Zbot.efsu-671ce3b0a89b9ffa4cf818f7fc46f91cc61c69bd07c7a821512aa77cdcf60a35 2013-08-22 21:20:50 ....A 233472 Virusshare.00086/Trojan-Spy.Win32.Zbot.efte-293ab18f0e406be068ca7466f691cd883730ada769eac354a43f640def96da39 2013-08-22 19:25:54 ....A 337056 Virusshare.00086/Trojan-Spy.Win32.Zbot.egum-180825d45a5fbdac45b40a9c9aa93ffca55ac40308b1018f08715b2ab708ee95 2013-08-22 20:04:48 ....A 338592 Virusshare.00086/Trojan-Spy.Win32.Zbot.egxv-2607b9326a1828e557593fcca6501b684ffccfc245a20a3f230a683107041c0e 2013-08-22 20:51:34 ....A 338592 Virusshare.00086/Trojan-Spy.Win32.Zbot.egxv-712a6890c691c4c384f57868124457a81bdadfa2f959230f754dcf3d36765ca6 2013-08-22 20:02:48 ....A 337056 Virusshare.00086/Trojan-Spy.Win32.Zbot.ehni-0830c1e2b228e5efe8c74d16ebc4a6423630a40e759b48b5feddba8666615f69 2013-08-22 20:47:48 ....A 337056 Virusshare.00086/Trojan-Spy.Win32.Zbot.ehni-22969d007c37412e68027009addc78b919e80dcc54714f5a11be4bd623f6a74c 2013-08-22 20:19:02 ....A 337056 Virusshare.00086/Trojan-Spy.Win32.Zbot.ehni-386f015ff456c996f7523908cf3126a3f6ff432bea6c346ca3d1abd7556e22de 2013-08-22 21:13:50 ....A 337056 Virusshare.00086/Trojan-Spy.Win32.Zbot.ehni-727e3f24165df2bcd9ba5b1c2b4b1de05a8d4ff6ed3b758869ed2b815db2217d 2013-08-22 20:25:40 ....A 338080 Virusshare.00086/Trojan-Spy.Win32.Zbot.eiie-1355ae567872ca52cb2677b58e03c620b8fa7539aa8d000379b77085ca0a6fcb 2013-08-22 18:39:44 ....A 338080 Virusshare.00086/Trojan-Spy.Win32.Zbot.eiie-16979f5c9d2356e0d9c3aa5c35a5a5f73b9c2bca26a2581906d06bc6b29fb9ed 2013-08-22 20:19:38 ....A 338080 Virusshare.00086/Trojan-Spy.Win32.Zbot.eiie-57838843190d0030c84913cf4b70aac1b661882d3aea3547819c7d9a83447161 2013-08-22 18:31:00 ....A 338080 Virusshare.00086/Trojan-Spy.Win32.Zbot.eiie-688350882f72acdc2f0b86f22f1d09603d10052924b22766940b1c11696557e8 2013-08-22 21:27:58 ....A 338080 Virusshare.00086/Trojan-Spy.Win32.Zbot.eikl-73400a1bec4d3a352d089d13551ed7218ffe1b8558d26857bb6e5b8a73b7a390 2013-08-22 21:41:16 ....A 330152 Virusshare.00086/Trojan-Spy.Win32.Zbot.eipa-112b2e3065e9c6da5887dafade12cdcf8a8c56828f5af11c717ff0f038ba8700 2013-08-22 18:10:22 ....A 330152 Virusshare.00086/Trojan-Spy.Win32.Zbot.eipa-28796d817671b7754487a76da14e650c97260ae70a6b55b3d35ab5778cf8e3d3 2013-08-22 21:13:56 ....A 493056 Virusshare.00086/Trojan-Spy.Win32.Zbot.ekat-67045586c7efd056fbd5aadd441057251c585e9c399b7dcc2de94efe71bb695e 2013-08-22 21:01:56 ....A 89542 Virusshare.00086/Trojan-Spy.Win32.Zbot.ekeo-395388b6833e8379dab335af965067e8c8f1109cb22f5340d0ec770a1d349285 2013-08-22 18:25:40 ....A 166345 Virusshare.00086/Trojan-Spy.Win32.Zbot.ekeo-6915eb17259498933cd949910e65ddc958535fa9803889a51ec771466015c4ca 2013-08-22 19:48:54 ....A 156160 Virusshare.00086/Trojan-Spy.Win32.Zbot.ekoy-631408b007f3245a962270ea9c39efe7dc5b13f9635cbe7cbd1ac036d1710768 2013-08-22 20:31:30 ....A 314881 Virusshare.00086/Trojan-Spy.Win32.Zbot.elnc-32579987b08c0e54a98e9c37d7451da6c50c100a27fb865d1fd52f6beeeb612a 2013-08-22 20:40:06 ....A 314881 Virusshare.00086/Trojan-Spy.Win32.Zbot.elnc-508fa2c20d5b302f97be8916ebe5470bf7be040276334c814096b03111563af3 2013-08-22 21:48:14 ....A 288769 Virusshare.00086/Trojan-Spy.Win32.Zbot.emqh-201f1502a5cb39f2fa79cf63002396ecce1cce60c0bee2a38afe1ed6ba5caf4d 2013-08-22 20:35:20 ....A 288769 Virusshare.00086/Trojan-Spy.Win32.Zbot.emqh-4054c3d1534c26df04de557d35980c162c7f2e4e9c6d30c46c59b2a359b2ac82 2013-08-22 20:42:50 ....A 288769 Virusshare.00086/Trojan-Spy.Win32.Zbot.emqh-66fd5316e60674f77402fc2040024d03d55b6f884ec34707bb92446da2b18734 2013-08-22 18:06:10 ....A 282120 Virusshare.00086/Trojan-Spy.Win32.Zbot.emxb-4715fee986c19a7699f922d54920638e23b4699cf90a02407749dd0157ecf58e 2013-08-22 21:05:38 ....A 315905 Virusshare.00086/Trojan-Spy.Win32.Zbot.ennk-50164ffb8e69d5deb2fcd99c286b0bae634d1c7048de6c7fa01ef3ca1eada641 2013-08-22 20:29:36 ....A 322561 Virusshare.00086/Trojan-Spy.Win32.Zbot.eolm-5955d8ed898cf4fd1f3a466411df31a08a3c5ea411723ca2f6d9e9b57b74d5ef 2013-08-22 20:47:34 ....A 322561 Virusshare.00086/Trojan-Spy.Win32.Zbot.eolm-64cbc9a2bfc7b71aac5cb0dcb51e930b8dfc6ef8b2a83df21591061e3c58b777 2013-08-22 18:58:58 ....A 305153 Virusshare.00086/Trojan-Spy.Win32.Zbot.eqne-081e821bf94aa542dba2d744f46820da00d0c5623f39c2145e1b07e9ce427088 2013-08-22 19:34:30 ....A 305153 Virusshare.00086/Trojan-Spy.Win32.Zbot.eqne-467bad90f755f750a902f0bdd15d457777e05bdd158fd8cb8ee7c654e346cfd4 2013-08-22 21:12:12 ....A 150801 Virusshare.00086/Trojan-Spy.Win32.Zbot.eqne-721a073d167af095af83d2cbcebe9e30e371a130d698a7b093eeb969bcdfb30d 2013-08-22 18:53:28 ....A 304641 Virusshare.00086/Trojan-Spy.Win32.Zbot.eqob-36253b8c6145b139275a972b0c33158540d4f6574013a02e14b7fac29d2d8677 2013-08-22 20:53:44 ....A 359936 Virusshare.00086/Trojan-Spy.Win32.Zbot.erlh-211f980c4ba3c2159ecd263f80bd4646a917ee46fde796b629d991d306eb8fc1 2013-08-22 18:21:36 ....A 359936 Virusshare.00086/Trojan-Spy.Win32.Zbot.erlh-263354a590d1b4e3538f7b9927fd670a034b102df2b1b9bed5e5bd307a72dff7 2013-08-22 19:50:30 ....A 359936 Virusshare.00086/Trojan-Spy.Win32.Zbot.erlh-54980be7e8f0b6bbfecf28958101874b610243f3b40ba6f37f0e865a27193105 2013-08-22 21:11:02 ....A 359936 Virusshare.00086/Trojan-Spy.Win32.Zbot.erlh-64bf5803684655efbaa6435412a4ebba01954df9018535f095d8bac01e361501 2013-08-22 20:38:58 ....A 359936 Virusshare.00086/Trojan-Spy.Win32.Zbot.erlh-6586020e952b757041cbfc34c72f9d6d3e6a4ff8d25f9b3e099d4e78d549baa4 2013-08-22 20:33:24 ....A 340992 Virusshare.00086/Trojan-Spy.Win32.Zbot.erwn-311c1948c17a0306bd6c60d96cb28bf58fbc83e3108010eb020fd6ef701ad42e 2013-08-22 20:26:50 ....A 340992 Virusshare.00086/Trojan-Spy.Win32.Zbot.erwn-66c6cd817ec4042f06ea129f5da7797feb6dfbbbae1c55c9ddea8b860126fdd4 2013-08-22 20:27:20 ....A 340992 Virusshare.00086/Trojan-Spy.Win32.Zbot.erwn-7236d0cce4302f9bd3f1fae004d1e3b61b274b330461782565cee188327b42ad 2013-08-22 18:27:30 ....A 340992 Virusshare.00086/Trojan-Spy.Win32.Zbot.esda-45877bccbe969ac877ac704be6e5331ba4102c7133062478e34686bf46d4221c 2013-08-22 18:24:16 ....A 343040 Virusshare.00086/Trojan-Spy.Win32.Zbot.esdy-2799296b269e6920d14586bed893627b7f161ab31ebb24ed1b61e92e6f990b3b 2013-08-22 21:53:46 ....A 343040 Virusshare.00086/Trojan-Spy.Win32.Zbot.esdy-291d442309badedef1a8f569995415d98b411e96381bfb60e76aaa9d4c2bada5 2013-08-22 19:07:38 ....A 323584 Virusshare.00086/Trojan-Spy.Win32.Zbot.esgd-0831d3d22084499a568e09686816b9ea4a6fa517606d994f2b9d4e6398c43f04 2013-08-22 21:14:32 ....A 323584 Virusshare.00086/Trojan-Spy.Win32.Zbot.esgd-2097085ccfc9289d95da6ecb7ca3e204b06aabd4eeffeefe9d1a38baa983b6c9 2013-08-22 20:22:22 ....A 323584 Virusshare.00086/Trojan-Spy.Win32.Zbot.esgd-383f381a001779bf875a5b3ca7eabcb9826116fdb9a035c97661f569d0b97bf1 2013-08-22 20:46:04 ....A 37676 Virusshare.00086/Trojan-Spy.Win32.Zbot.esgd-3943e7d6c90bde9e004c34ea737eb86010593dd938c9006be85e61eafe383a62 2013-08-22 17:26:50 ....A 990268 Virusshare.00086/Trojan-Spy.Win32.Zbot.esvw-d0ae4cf07255d8f4929a14a447334e9e0e09833e07ecc579d98d636335b7e4ff 2013-08-22 18:29:38 ....A 373112 Virusshare.00086/Trojan-Spy.Win32.Zbot.etev-1655f500426e34f5b2a0033e8c4dc333c56c2f086e4f433560f73a8d0006ab86 2013-08-22 21:12:18 ....A 371112 Virusshare.00086/Trojan-Spy.Win32.Zbot.etev-20550a1edb99db57a20d5554ba4984b28b48295c2382bfce1274f74d08032929 2013-08-22 19:10:24 ....A 373112 Virusshare.00086/Trojan-Spy.Win32.Zbot.etev-2557228a610b384dec918cfd98b10bb1efcba517db886635a728926a34a05a26 2013-08-22 19:56:14 ....A 373112 Virusshare.00086/Trojan-Spy.Win32.Zbot.etev-2803192189e992625b4a880b72ead77888b97528a0aed921c612b030cb972d64 2013-08-22 19:34:30 ....A 373112 Virusshare.00086/Trojan-Spy.Win32.Zbot.etev-282d0435f44ee71547a17dab96eece6f3e575de26487a5b7b360e709105f357c 2013-08-22 20:22:54 ....A 373112 Virusshare.00086/Trojan-Spy.Win32.Zbot.etev-3291e856508e8ef6f6df1f1e6e6c259069f14b863ca5a001e83b58d35a2ab738 2013-08-22 18:53:56 ....A 373112 Virusshare.00086/Trojan-Spy.Win32.Zbot.etev-360cd174084e1d9f89dd316a278c0984a771bd4fe6b92889b730eaf665bbba69 2013-08-22 18:24:50 ....A 373112 Virusshare.00086/Trojan-Spy.Win32.Zbot.etev-369c794616dc2230649459c1e9e3c600884bc64816644cd53b2d10b1a81d8889 2013-08-22 18:55:40 ....A 371112 Virusshare.00086/Trojan-Spy.Win32.Zbot.etev-56760a447a69707409acee54f10dc0aaf4057f1979e27e0865e61db03be2568e 2013-08-22 21:48:58 ....A 373112 Virusshare.00086/Trojan-Spy.Win32.Zbot.etev-600385fe63daa8764595cb844be1fd41b2c0f90959e5f7e79877ca29c0f6e679 2013-08-22 18:07:44 ....A 371112 Virusshare.00086/Trojan-Spy.Win32.Zbot.etev-70526e5829f3c3ca04dfabae93872b45fec83326ecc015336197c3d21e641dd3 2013-08-22 21:58:10 ....A 149144 Virusshare.00086/Trojan-Spy.Win32.Zbot.etmw-11796130645740793d1500e8ef22ab5341cba454633fad3f696acc9caf76b034 2013-08-22 22:01:58 ....A 331264 Virusshare.00086/Trojan-Spy.Win32.Zbot.etww-6556a044d1ace956f72105a22692879d98b693f72cf900e06d2e94f46da95c8a 2013-08-22 20:50:26 ....A 331264 Virusshare.00086/Trojan-Spy.Win32.Zbot.etww-72abe56910d81ff42a6b775de3e69d9e98aaf7ca94d48638201bc733281391c9 2013-08-22 18:52:06 ....A 333312 Virusshare.00086/Trojan-Spy.Win32.Zbot.euqo-17811b4f5aaa87fafd1ca3a51ea991fc7b605f796d78f914f95a88fe1d655fd5 2013-08-22 19:52:20 ....A 333312 Virusshare.00086/Trojan-Spy.Win32.Zbot.euqo-355587a682d62d21022d8c6bc98486fcc6f876268d57162866bd458f99170bcb 2013-08-22 18:38:22 ....A 333312 Virusshare.00086/Trojan-Spy.Win32.Zbot.euqo-69828daea099c94c836b1e4628dd71c710e8fd77cf9901ac9b75ed74937f61de 2013-08-22 20:36:12 ....A 333312 Virusshare.00086/Trojan-Spy.Win32.Zbot.euqo-73579e37ea43eae58336a3d1f31eb9e34b131b8bfbce441b688e8cf6916f180a 2013-08-22 21:16:56 ....A 331264 Virusshare.00086/Trojan-Spy.Win32.Zbot.evdh-5958c798ab594b1273cc7a32b64a55e8f65af502d3754f7fb49f3edbb0636ee1 2013-08-22 21:45:54 ....A 349696 Virusshare.00086/Trojan-Spy.Win32.Zbot.evfg-131e0968c4d3609a1e94360c1efcdc8723085931f33d3cda977d1d39a57b41f8 2013-08-22 21:05:52 ....A 78248 Virusshare.00086/Trojan-Spy.Win32.Zbot.evfg-21019a3e9b5fdab2d3c47899a95d3134f4b7a07da57719e3929c272e88eaafd4 2013-08-22 18:07:28 ....A 349696 Virusshare.00086/Trojan-Spy.Win32.Zbot.evfg-28060a0169a64e547cd6b7ff902e850aa2194e291b2596a9eeaebd511826a631 2013-08-22 20:45:42 ....A 334848 Virusshare.00086/Trojan-Spy.Win32.Zbot.evho-317a2a279950ebf933cb3bd7418511fe65dec8d169902e42e0ddc0175ef12375 2013-08-22 21:57:52 ....A 334848 Virusshare.00086/Trojan-Spy.Win32.Zbot.evho-481a4b2ac8f14bb5b8f84250a317996101c03d1a8f3245a92e2300cf0d79d90e 2013-08-22 20:01:14 ....A 379256 Virusshare.00086/Trojan-Spy.Win32.Zbot.evje-190976e18adcee609c8280b9e23259cf14ad2169009665e9074be52d8de8ec6a 2013-08-22 18:29:58 ....A 379256 Virusshare.00086/Trojan-Spy.Win32.Zbot.evje-285cdbdf20ec0ba2777f5c1668def2386a3ad0b149a77137b592bfc3ca348a2a 2013-08-22 22:04:28 ....A 232592 Virusshare.00086/Trojan-Spy.Win32.Zbot.evje-3890e56a0a080b4a894561893e43c66f70fe5322fd82b9bc9d1bf44cd51f6ab3 2013-08-22 20:35:18 ....A 379256 Virusshare.00086/Trojan-Spy.Win32.Zbot.evje-41834cf1d92d1e38d5cf6ba88cb5eaa3b565a82cc352affc9795dfa2aeec50e6 2013-08-22 18:34:22 ....A 333312 Virusshare.00086/Trojan-Spy.Win32.Zbot.ewog-098ff0281f6c1bcf132d5d9e2689a1024413445e4ffe11f7c92f0527a47403f1 2013-08-22 21:17:22 ....A 115840 Virusshare.00086/Trojan-Spy.Win32.Zbot.ewog-137d2dca37995ce0b51de570efa6dba335808d92bcd89d1baddcef18a35fda79 2013-08-22 18:49:18 ....A 333312 Virusshare.00086/Trojan-Spy.Win32.Zbot.ewog-16619522c6d6ad4fdc9ff9ff7c84730ea5c5da5cb091b42b0170a8a9d4e29518 2013-08-22 21:41:08 ....A 281088 Virusshare.00086/Trojan-Spy.Win32.Zbot.eyln-40780a89ec13de36ef1c5b2cecd2fa2eeaf31826ce2faf195072151faf61d139 2013-08-22 18:05:18 ....A 281088 Virusshare.00086/Trojan-Spy.Win32.Zbot.eyln-550a04d143d50d41efbff7adfe4136cc7125807d59392bb3708cd0307a739630 2013-08-22 20:24:12 ....A 363400 Virusshare.00086/Trojan-Spy.Win32.Zbot.feno-3172388a1f505aa88ebc4a6118205aff568f67be60b83ea4b7107f7749730a39 2013-08-22 17:26:54 ....A 203442 Virusshare.00086/Trojan-Spy.Win32.Zbot.ffiz-99eaeb4c248c50977f12c4e9feaedc58bd3da987be32738f9591786f72e8990e 2013-08-22 19:23:54 ....A 586752 Virusshare.00086/Trojan-Spy.Win32.Zbot.fg-071302e84435a243aaf2248e3d6d4ad0e880f463bdf6d8ad5d2fc8500d297d9c 2013-08-22 16:54:34 ....A 302184 Virusshare.00086/Trojan-Spy.Win32.Zbot.fgku-f7af0b234dcaafbfcce690675f90ea4351ab43be40416700405131cb6804cdfd 2013-08-22 20:03:48 ....A 301568 Virusshare.00086/Trojan-Spy.Win32.Zbot.fmyo-64589418f93c44756415ac27b7453eade1774e3157c6d6d52b4315da08bd8b03 2013-08-22 19:55:24 ....A 46767 Virusshare.00086/Trojan-Spy.Win32.Zbot.fnv-7d63fccb51a885c95b2f6597f3da4187df00f186fdc6b9bfede7885768241dfd 2013-08-22 14:47:08 ....A 257024 Virusshare.00086/Trojan-Spy.Win32.Zbot.fsf-409c07e3b963097dee7091cdd9a08bb9539430606dc767a9374d32e3498e7428 2013-08-22 16:47:08 ....A 102912 Virusshare.00086/Trojan-Spy.Win32.Zbot.fzls-38ddd0ac98d402bfa96c9eac9aaf18949affd381e4ddecdcd892570c34124a16 2013-08-22 11:43:12 ....A 405707 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-045e73415fcad4d9a312d3fa70fac853f3e2fa0d93b15056ffc8bdcacb94832f 2013-08-22 19:22:48 ....A 258048 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-09d0124294fa21c6b47ae7644d8f158dff2d52ab1bb36ba6700d86818235bc97 2013-08-22 20:03:48 ....A 89600 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-0c1114083e9607dc0009c075550f1c637ea6533bea9b74d09118b7e2952c19c3 2013-08-22 20:45:22 ....A 348672 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-141a0eb4115792b6e9a10127a04dccf4e970d1fb252191498690c81ec6993b8a 2013-08-22 21:22:34 ....A 1990725 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-225f2a122f408a39e3c32f9f1d1224055d384e581672cb6259eadc39aa1f7afb 2013-08-22 19:03:58 ....A 1041408 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-23ee3158fea5437e135c195948439edde4888ec8eb11ee4d2a986348952fd6f7 2013-08-22 17:15:48 ....A 51200 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-26ceb574d3ad3e2252fbdd30ab756507697652e8e735a0752eaf5f5b53e025a5 2013-08-22 21:13:16 ....A 487424 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-31189512f6fb0c1dd723348174d485b074033a6fc5664c79dc7b663b82c9bb93 2013-08-22 21:22:50 ....A 607744 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-312b97848899e703dd22fdde3f93f91eb7b147e031c1bac62ad69a06d0c8eb9c 2013-08-22 18:46:56 ....A 80896 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-3afbb14c014b4a05c9d0977a4a6ce09f83c576c670e524f721f61aa65391c0cc 2013-08-22 20:30:52 ....A 992768 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-413264ffab16625cd4e96686a4bde181c7ed3cc8c21c0ccb080520756d5b5f6b 2013-08-22 21:09:18 ....A 513536 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-42172409a597e0af308633e3fb9a8e5d6ec8de919e1f6fde3eb1c7cbc8dca1a7 2013-08-22 21:48:12 ....A 88576 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-48815f66b5bf98a2cbad5f7ebf949ca222364c92e7f59764f506b73fe57d71b1 2013-08-22 21:28:36 ....A 20992 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-495c75b86e7ac6e4914e20225dbca680adc88bb97358d3ad4b213e64e3df20d8 2013-08-22 21:48:52 ....A 89088 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-60427982cfc64d4a9f435a7b9de71b52df56d3091114e5b339c99bd03ab5f9bc 2013-08-22 20:46:54 ....A 109056 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-64ea1a5d66b9c19d664e4f478412c0cb653e6cd19f299f84434a4ca766afb2ea 2013-08-22 19:39:40 ....A 503808 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-69eacd81b6344315bb2d3660d8c1ccd3a0e90e1474b90856cf34c15c9b969e32 2013-08-22 19:08:34 ....A 89088 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-6ee2e4a2d9bd1f8ee0e77c3e92839c45d60e34742f1fec0d82399ac18005abb1 2013-08-22 16:05:08 ....A 332288 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-b668bbc0686533914ecd72ceb20d929008d368b86951e2a3b4208b4e7480d431 2013-08-22 14:12:50 ....A 89088 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-e00fe8937724af2fe2f165ccf1a3d5986bf2c8fc7008afb6a77ce0a2843d961c 2013-08-22 13:19:52 ....A 100920 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-e6fdc99c4f10b7eb55ec0998c2c56ef02744213828d850d3a4d4f80f0136d7f1 2013-08-22 13:00:02 ....A 200904 Virusshare.00086/Trojan-Spy.Win32.Zbot.gen-f425f4faf025357971c7d445265ad3fdc1238531a90dc97f59c834b35d6ff5e8 2013-08-22 20:34:44 ....A 347408 Virusshare.00086/Trojan-Spy.Win32.Zbot.ghud-521055cceeffc1040f6ea39acdd65176dbc4b31468ec7a37441aaab87684d6ce 2013-08-22 15:47:14 ....A 298343 Virusshare.00086/Trojan-Spy.Win32.Zbot.gqzu-747506775ac62670b404d074ff5899ad72ff8d51fd70da73db3033d2f178661e 2013-08-22 20:58:08 ....A 193536 Virusshare.00086/Trojan-Spy.Win32.Zbot.gvaw-501216384c72550ec0017a9d60e831d146f030e508317a47ce594d0d000d2488 2013-08-22 16:39:46 ....A 183808 Virusshare.00086/Trojan-Spy.Win32.Zbot.gveb-51082d6bb96615c69d0863f8a102ddcce655052202c2b03da1d5f255e1882a2c 2013-08-22 16:51:08 ....A 182784 Virusshare.00086/Trojan-Spy.Win32.Zbot.gves-ca8bd48e757ee729ff3ef652b5852574eaa1457fb1c1e259e3c26f3be6462cfb 2013-08-22 16:49:40 ....A 192000 Virusshare.00086/Trojan-Spy.Win32.Zbot.gwaq-f899e7c9219a2664023bd6d500ed551eb1b1ed9931df0ccb795324db663a4e26 2013-08-22 19:29:58 ....A 202240 Virusshare.00086/Trojan-Spy.Win32.Zbot.gwej-25563f305fb35cfd2b6cf9f681eae7cf1c5b34cf0f6b55a594775f88fb484e78 2013-08-22 17:39:22 ....A 170496 Virusshare.00086/Trojan-Spy.Win32.Zbot.gwll-024bbc30fb5c5b7b4f9316e0962487631b9006543b56186efd09c145614e389b 2013-08-22 16:56:32 ....A 668785 Virusshare.00086/Trojan-Spy.Win32.Zbot.gwty-87cb601aedeb4b2f5cedc1d556d749c069a084208b42f484678054f0a675305f 2013-08-22 17:28:10 ....A 2569841 Virusshare.00086/Trojan-Spy.Win32.Zbot.gwty-e9fbff5bd477d298f25a1e683f7435d7e4a6bd076e0681b6873205792cffd5ab 2013-08-22 17:09:04 ....A 191488 Virusshare.00086/Trojan-Spy.Win32.Zbot.gwvj-b9c9adda87757f6aa1264b885a251a2652d58d79b575fa87112594e110ad1bb0 2013-08-22 16:27:14 ....A 191488 Virusshare.00086/Trojan-Spy.Win32.Zbot.gwvj-f67ee3e94b77fc95e2286fb0b167be86ff6ea54e3c166dbdbd7893ad133792db 2013-08-22 20:37:38 ....A 197632 Virusshare.00086/Trojan-Spy.Win32.Zbot.gxig-72563166688a878b16fda25ebc81827dfe524c243e40ad2230903e95fe87492e 2013-08-22 17:08:38 ....A 191488 Virusshare.00086/Trojan-Spy.Win32.Zbot.gxoy-94f7fb7f441515384e7866b7f75b124bf621314b2cc384cf7bdc12e4ccecf924 2013-08-22 16:34:44 ....A 208896 Virusshare.00086/Trojan-Spy.Win32.Zbot.gxtx-17e70b6e09b44f12e84741ed569aba6627e4e4b59f73c9c433dc771e5416de5a 2013-08-22 20:00:10 ....A 179712 Virusshare.00086/Trojan-Spy.Win32.Zbot.gxzc-6832f6de39f7bee995126449c7a6dec080c59a446cb65b4c2223bcea544df429 2013-08-22 17:15:24 ....A 179712 Virusshare.00086/Trojan-Spy.Win32.Zbot.gxzc-88baca21d1a904be428c61d669a718c780a3c5064a3d58b7ad1a25a92fa36b74 2013-08-22 18:42:32 ....A 209408 Virusshare.00086/Trojan-Spy.Win32.Zbot.hdho-702c65056977bbc97f951900693f273aefaa2ba78327aee1fe7591e3fc101f71 2013-08-22 20:43:34 ....A 199680 Virusshare.00086/Trojan-Spy.Win32.Zbot.hear-12200aa758be5a0126390f1d0d6e240cfb5aa42c64ebbdf8ced6ce33fade5509 2013-08-22 20:30:18 ....A 199680 Virusshare.00086/Trojan-Spy.Win32.Zbot.hear-585efcacbbdc0e6c21fd6d9216fcdf2c3b0aeabc9083bddb6391ce823a7f2d21 2013-08-22 15:57:28 ....A 761856 Virusshare.00086/Trojan-Spy.Win32.Zbot.hhcm-0cecc86f39d2460f9ec956f8487826a8a29ae48c9186412a50f81677c57c1429 2013-08-22 18:23:32 ....A 26828 Virusshare.00086/Trojan-Spy.Win32.Zbot.hhcm-559142d5bc27e4f58d661c81dfd403fd7919373e1aefa2be972ff80f05eb8ffc 2013-08-22 17:54:22 ....A 761856 Virusshare.00086/Trojan-Spy.Win32.Zbot.hhcm-9dfbfcee30df7328b7cdc8479c4a3a7b58c72d84c4621b321cc7ad967ff2a5fb 2013-08-22 20:25:46 ....A 221184 Virusshare.00086/Trojan-Spy.Win32.Zbot.hlhg-408389907a55b991d04dd28491910070737a13c064c2479f274c06b0ed41e6e8 2013-08-22 21:47:14 ....A 210432 Virusshare.00086/Trojan-Spy.Win32.Zbot.hnct-313101983d5ac0a0c0fb0209eb9635bfcd11c8298490e977d3a7c606e93c290f 2013-08-22 21:18:52 ....A 210432 Virusshare.00086/Trojan-Spy.Win32.Zbot.hnct-3968447e3adf2691e5d3b210fb25662edc3ed2116313c515039aecb8dd2f6411 2013-08-22 20:38:52 ....A 210432 Virusshare.00086/Trojan-Spy.Win32.Zbot.hnct-505cf0ade7e8d7898be570537dc72a3d8bbf9789d90ba89afa88e0356ab9d3c3 2013-08-22 20:08:12 ....A 210432 Virusshare.00086/Trojan-Spy.Win32.Zbot.hnct-630c517641250f340a962e953ac0e09b83ee327a9c7360dfca039cf30e90f081 2013-08-22 20:58:04 ....A 207360 Virusshare.00086/Trojan-Spy.Win32.Zbot.hphi-207264dd1cfdcf87197b41a34330883ac7bcb97ba2aedc429ccc93bc1344c34f 2013-08-22 21:12:12 ....A 217088 Virusshare.00086/Trojan-Spy.Win32.Zbot.hpjm-3223e0e84e43459535223d8fb77d97202ffe661315efdd21580fa532adf7bdc7 2013-08-22 21:44:12 ....A 217088 Virusshare.00086/Trojan-Spy.Win32.Zbot.hpjm-73362ad2b279bb09943bbdc1374c3a3dae41e7b549621980d25902d57d4480f8 2013-08-22 20:52:34 ....A 284672 Virusshare.00086/Trojan-Spy.Win32.Zbot.hvem-1178e346c98539e3dffbfafebdf6cda84cb590f24ea2d9db3a9237edd37d2772 2013-08-22 20:33:24 ....A 112128 Virusshare.00086/Trojan-Spy.Win32.Zbot.hvem-3045edf166e1ddecbf808baccfbf4d0bf57e1975b54571e742a57bfe298396f4 2013-08-22 21:52:30 ....A 763904 Virusshare.00086/Trojan-Spy.Win32.Zbot.hvem-409839e30b0ddd5e81f75b7a61472887d5225c5dba9a0ca9675987dc805aa0e1 2013-08-22 21:34:46 ....A 396800 Virusshare.00086/Trojan-Spy.Win32.Zbot.hvem-6668c907dcaed87ab9633491ceaa4610874650a77ba99d69270d5a20d546666e 2013-08-22 21:22:32 ....A 284672 Virusshare.00086/Trojan-Spy.Win32.Zbot.hvem-722e689adace5e151d36ffe842e1d61ee6f9d21df50620a8a3aa0e3eeaafc31e 2013-08-22 20:27:22 ....A 251904 Virusshare.00086/Trojan-Spy.Win32.Zbot.hzdv-71508b18cc4c74b8db401896573203c4f5119aec4a3adbbdc8e100c01a9b071b 2013-08-22 21:22:58 ....A 232448 Virusshare.00086/Trojan-Spy.Win32.Zbot.hzee-393bc7add9991482fafad72648e1aa0f0c903791da986eef4d307093a10b11a4 2013-08-22 20:39:58 ....A 232448 Virusshare.00086/Trojan-Spy.Win32.Zbot.hzee-66676685acedf5cdf94662ba140b8f66369c3f05f35389d6dc259787455a4d38 2013-08-22 18:58:46 ....A 241664 Virusshare.00086/Trojan-Spy.Win32.Zbot.ibjp-2727858f42a139f67c97915962a9431f844c08f07480979659eb58ad79023c04 2013-08-22 19:34:10 ....A 276992 Virusshare.00086/Trojan-Spy.Win32.Zbot.ibrf-549028837f71cecdbdacebb3b7c95bd5dae05414c84b5abcc36e89e459da1bbb 2013-08-22 20:27:08 ....A 240640 Virusshare.00086/Trojan-Spy.Win32.Zbot.ibrs-72140b2a4810fe18d739ade848af052434cfa319bac3ea7c65203e54c6e68e52 2013-08-22 18:40:04 ....A 239104 Virusshare.00086/Trojan-Spy.Win32.Zbot.iciv-470014417acb0b639dd85f633d79de8e032060dc83eb110ef6b276cb7ae238ad 2013-08-22 21:33:58 ....A 239616 Virusshare.00086/Trojan-Spy.Win32.Zbot.iciw-306101e92a9b9b4fdc60efa2526645c24a2c33cb6332725c5b33e45c9bed645a 2013-08-22 20:28:12 ....A 246272 Virusshare.00086/Trojan-Spy.Win32.Zbot.idfd-593ffc1fc505892e1998a75570cc7970a5daa845e8a8f98f6adff1fb93f3f7a2 2013-08-22 21:41:50 ....A 193024 Virusshare.00086/Trojan-Spy.Win32.Zbot.idrb-4146bcc399b9206752e18d9262f47f8fd85777c34cd9ee37ab3ffe3c3ae8ea03 2013-08-22 21:57:00 ....A 241664 Virusshare.00086/Trojan-Spy.Win32.Zbot.ienn-392df18d0b9917992342e43fcff32fd88b355d4e41777891bdc4c74896661655 2013-08-22 20:37:12 ....A 244224 Virusshare.00086/Trojan-Spy.Win32.Zbot.ient-5091ed4cadaba5cd5aeef4d43c18d61ea27961538da6dea1ad09e2276c913963 2013-08-22 20:03:14 ....A 244224 Virusshare.00086/Trojan-Spy.Win32.Zbot.ient-63385470a11fbf29439bca249e6b03ebffc4cc557ee24b182c67495c24198645 2013-08-22 21:00:22 ....A 308224 Virusshare.00086/Trojan-Spy.Win32.Zbot.ifek-65e5602b807efe213df17ccaea00af0d165fb42ec7f2235f8f73dec4eb3b80d2 2013-08-22 17:09:22 ....A 1076070 Virusshare.00086/Trojan-Spy.Win32.Zbot.ixts-fbc05a1a6b440197b21cd0e630eda705bef8740efe47ae0f8b1c2af69d971b7b 2013-08-22 19:16:02 ....A 95744 Virusshare.00086/Trojan-Spy.Win32.Zbot.jadh-173151a598c4017e5e8484fe01ffca0466648b8326c93beb9e950f450a318e49 2013-08-22 18:30:48 ....A 95744 Virusshare.00086/Trojan-Spy.Win32.Zbot.jadh-468a3766a2b56ae03e44dffc2e7140287b278d8145fa6cc98eb133f38669a3a1 2013-08-22 10:43:08 ....A 95744 Virusshare.00086/Trojan-Spy.Win32.Zbot.jadh-e08cd853d98a645e424946cbbee2f78ec4022da100d1e1a6a08777cfc0401c63 2013-08-22 14:18:30 ....A 95744 Virusshare.00086/Trojan-Spy.Win32.Zbot.jadh-f0479f54676f434279f3ea10c217c948e0eddefd7a25b5482814d021e29564c1 2013-08-22 17:40:46 ....A 338944 Virusshare.00086/Trojan-Spy.Win32.Zbot.jvjm-5335f165add461c29eaf24eb419b87c91007dba0418647e6c3b1d765cea77af3 2013-08-22 19:15:08 ....A 299160 Virusshare.00086/Trojan-Spy.Win32.Zbot.kuwx-8a6c77bb66e9e2b4849a3384800be8fb634b83683961f7bd541e725f1554258b 2013-08-22 20:02:34 ....A 200704 Virusshare.00086/Trojan-Spy.Win32.Zbot.lnt-6c9f64ebcdef933bfb61aed6528730111eb6155059319f5df279d13250ac85e0 2013-08-22 11:21:30 ....A 975141 Virusshare.00086/Trojan-Spy.Win32.Zbot.lopo-0048876c63b5c45a08bc323aca3b9d2818380b399c9f0d6446e169cc7e7eb4db 2013-08-22 19:23:32 ....A 242688 Virusshare.00086/Trojan-Spy.Win32.Zbot.lvpo-eb9342d4940615b54a6c6ed262b64860ba08988d652d681f3764ca5e60aa6b5b 2013-08-22 11:53:22 ....A 293766 Virusshare.00086/Trojan-Spy.Win32.Zbot.lzfp-5f66aeeab080ae892d4e1b052b94de2084332208488aee989a48640d48005680 2013-08-22 17:04:38 ....A 305664 Virusshare.00086/Trojan-Spy.Win32.Zbot.lzoz-f09243cec6ad5dd52acdfd429da95575f07f2fa287f4efa9c1ad2878f0c0517e 2013-08-22 19:18:52 ....A 303104 Virusshare.00086/Trojan-Spy.Win32.Zbot.maip-97e81293e33e0a000c85c0c520aa65dd271a3e7978ae3326ee3c911ce1bd6221 2013-08-22 19:36:26 ....A 285696 Virusshare.00086/Trojan-Spy.Win32.Zbot.mkzb-7f165e6844aff4aef8c7ec04b123d56980f69de3f86129a9b0ddefd55c219867 2013-08-22 14:04:26 ....A 237568 Virusshare.00086/Trojan-Spy.Win32.Zbot.mlom-0d0d93c664df473da0f74fb7479a5f0b4096b46c5ba82e552924909d63b1da2f 2013-08-22 12:45:52 ....A 270778 Virusshare.00086/Trojan-Spy.Win32.Zbot.mlqm-810ad5ccc6fa21cea6757671bd46973d24882c80676f1dfcbcc52a293b138078 2013-08-22 14:18:36 ....A 302160 Virusshare.00086/Trojan-Spy.Win32.Zbot.mmic-18d3497af31714a9b24d026ff9b50c5dfed0c1550ab7dd4fdf4a27df915807a0 2013-08-22 14:00:30 ....A 302160 Virusshare.00086/Trojan-Spy.Win32.Zbot.mmic-1a920e79d2b51124f594b009ca5b2e918178d236f5a48ea090520e7dcaf7dc88 2013-08-22 13:44:04 ....A 302160 Virusshare.00086/Trojan-Spy.Win32.Zbot.mmic-4a4f0df48ddb2cdd5956c9f2823cd2a6de1310b9ddeb6596dce51ef7948429d1 2013-08-22 13:22:22 ....A 302160 Virusshare.00086/Trojan-Spy.Win32.Zbot.mmic-6d9072d0c140f8c9853e4d40e44e996ca8ebb3b3da35d4b1b167d7e44612a93f 2013-08-22 13:37:54 ....A 302160 Virusshare.00086/Trojan-Spy.Win32.Zbot.mmic-954582918f926c594cbb4ad669ced09cb94cd8d81fbac675340275ecd6c61005 2013-08-22 14:24:12 ....A 558503 Virusshare.00086/Trojan-Spy.Win32.Zbot.mopu-782f09654de2760884026b0e688e6419f56fa22f7c1a0e6a5a293c8ef445dfd7 2013-08-22 13:36:12 ....A 225792 Virusshare.00086/Trojan-Spy.Win32.Zbot.mpkn-71507f018eefbc0e157adfc23822f949940367c72ac0cab0e6ca3696547a96f5 2013-08-22 20:13:28 ....A 345088 Virusshare.00086/Trojan-Spy.Win32.Zbot.mpri-962e7fb25b0e43e55083d1d135db36f7c8c4d4052f509f2d6d9c39d175ff2f81 2013-08-22 11:52:28 ....A 240128 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqgy-3e07679a20885b0263198babe04a792892ec9ebcf32df7477e6438b400797381 2013-08-22 14:44:18 ....A 240128 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqgy-6b62532a6c797478b0e2ea3020fc2a1886d83deee491758d93604ba1cc30a1df 2013-08-22 12:04:36 ....A 240128 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqgy-6c9bb44ded28bd976313f27abeb8dddfd2f95318bd3e7f3ccfd426846492ccc3 2013-08-22 15:13:26 ....A 240128 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqgy-8980dc67e3bf2ffeef727f2c7516255d77ece22ee047d9e3282508c04c9eb33b 2013-08-22 12:16:26 ....A 240128 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqgy-98778c6dc9aef78a3753529745e3ce086038c925f1b2c5b028446e099461bed1 2013-08-22 14:50:00 ....A 240128 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqgy-9d37060ce1a9f6c3e2326fed5c94ea895d12d89b86156ba0d6c6227477e2fb31 2013-08-22 14:12:36 ....A 240128 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqgy-aaf4f1cc9cdacf3a18d78db73a56265651488d7078a9f5c1f7c296b8afc630cf 2013-08-22 11:16:56 ....A 230912 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqmp-35d1c201f6344afb556b2b1be093c2b71ba76dea4f08868d0f393b1863729607 2013-08-22 10:44:24 ....A 230912 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqmp-43cd6fa34583b2af8ade3a9c076c265ba9a57411ad025e3049160b70bdde53d9 2013-08-22 14:31:16 ....A 230912 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqmp-823393a7e0173b199e48ac8aa122e83f4ddb7308d233f1fd432f8ba56ce5b8af 2013-08-22 14:58:04 ....A 225280 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqxm-1334fafacdc56cd0f99f4bedb9a826a6d3d54d1c3b621f4793f433700a7dc5ab 2013-08-22 14:36:22 ....A 225280 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqxm-1f08e5517e21677d9d3bf9da52769a425afb37b83e6cf4f99289fbf69049c53c 2013-08-22 13:36:18 ....A 225280 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqxm-2e14d423c85e44e91c72d28a6efcca9e5cac8352126fcbadbc6276845f67fff0 2013-08-22 12:22:34 ....A 225280 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqxm-5385127b45d9027d12a291f34683820ecc582f57a284ddfd239b815840478466 2013-08-22 13:53:40 ....A 225280 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqxm-599f92712497523c967248d00d3a7f2df94e238aefe5d4ee935479e6c996cebf 2013-08-22 13:31:56 ....A 225280 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqxm-6ee0bd60cc6dc9be6bbabfca8c459b19878a436a84becd1d1e0b36bfa9de1264 2013-08-22 13:43:00 ....A 225280 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqxm-a59bb7214718c2a3dc781e9c66457c670345ade2ff7833dcb18efe545ca7b9f8 2013-08-22 17:36:50 ....A 225280 Virusshare.00086/Trojan-Spy.Win32.Zbot.mqxm-d27cd722fb22a001bf37dc9454638c5f57abf06495657a478e559d2c22c59a71 2013-08-22 18:23:30 ....A 236544 Virusshare.00086/Trojan-Spy.Win32.Zbot.msvm-0b057f4b97b154fa215d8a361c207ac95fa4ce205ff80497a3d5ff0f4ecde096 2013-08-22 16:33:28 ....A 312320 Virusshare.00086/Trojan-Spy.Win32.Zbot.ncww-ae8a792e136ca7bf94b83885744670c7959ebfffe7c85855b0069a3e3183e858 2013-08-22 16:22:30 ....A 119808 Virusshare.00086/Trojan-Spy.Win32.Zbot.ndca-3e3e43a090da4c58f249e2a37feca368ad803c84c72910e7bc1b326d2d2eada8 2013-08-22 16:36:50 ....A 312832 Virusshare.00086/Trojan-Spy.Win32.Zbot.ndca-93ae5986ecdd6d41e782fb7b393d074b81a941d857564be937c9d4812c960e78 2013-08-22 16:59:30 ....A 119808 Virusshare.00086/Trojan-Spy.Win32.Zbot.ndca-e3f577e264a870a440c10acbe7629a7ef58e314255155233040aa12972a3f763 2013-08-22 15:55:18 ....A 312832 Virusshare.00086/Trojan-Spy.Win32.Zbot.ndca-e7b309f72992d0aea6cb971fedc3711f75cc1781c13af5f2c906a36a5b27b4cd 2013-08-22 17:23:20 ....A 115200 Virusshare.00086/Trojan-Spy.Win32.Zbot.ndto-0654868f1794166c575eff4092bfb77745379c892a0eca54c91c99e1af5b9990 2013-08-22 16:50:12 ....A 60416 Virusshare.00086/Trojan-Spy.Win32.Zbot.ndto-6fdd9d2deb5135799756409661207e7cddf18229e507d62405506b8290bc5e95 2013-08-22 16:11:20 ....A 309760 Virusshare.00086/Trojan-Spy.Win32.Zbot.ndto-7f34bb01e48a34b7a5ebf681d3a60e134d5e34d6e7ca3e42fb3fdfd93c2423b5 2013-08-22 15:29:48 ....A 116736 Virusshare.00086/Trojan-Spy.Win32.Zbot.ndto-c054a88e7eefb7255ce4b21945c06109c998f88362940e463ac3d1421208df52 2013-08-22 16:50:28 ....A 309760 Virusshare.00086/Trojan-Spy.Win32.Zbot.ndto-c4b4c48aed5698199b4cac1cef94616d2cda4870a93020eeddadbc1df1021fb2 2013-08-22 17:36:06 ....A 116736 Virusshare.00086/Trojan-Spy.Win32.Zbot.ndto-c6b5be5c81fec2596948ead6e811d24bdb112ced8a2db8255600687402ccd1d9 2013-08-22 16:59:12 ....A 116736 Virusshare.00086/Trojan-Spy.Win32.Zbot.ndto-d891173823a4390b915a91ba8370eb374157d4ba725720d9d6b9852c72e46ca5 2013-08-22 12:11:20 ....A 309760 Virusshare.00086/Trojan-Spy.Win32.Zbot.ndto-de9ca1bb7253492750462c6d57ca06a34f6acc0b55c653b5f5d558c8718ef060 2013-08-22 17:35:04 ....A 309760 Virusshare.00086/Trojan-Spy.Win32.Zbot.ndto-f445cbb0adfbd67554ed9195ba8de6e7fc29d0b4dc58cb0b054b6b146c559c34 2013-08-22 19:55:16 ....A 516608 Virusshare.00086/Trojan-Spy.Win32.Zbot.nefe-b8b7479d68fd9e17bd60f4e53409e03cd1d849dd2697ee23d0918fd587caae90 2013-08-22 21:05:00 ....A 817664 Virusshare.00086/Trojan-Spy.Win32.Zbot.ngnt-02b9379b89305df56f4b9319ef92661fda8a8b16a53c9a951861176a137c4b5f 2013-08-22 21:02:06 ....A 820224 Virusshare.00086/Trojan-Spy.Win32.Zbot.ngnt-0679c58b3ba246699c10a7e366c9bb94cfe8795f5d399c6bc041b15032572b7b 2013-08-22 16:38:06 ....A 820736 Virusshare.00086/Trojan-Spy.Win32.Zbot.ngnt-1b9d014f4e84eb40cdbb27e7815cf31ce9c426d12312fbd8b5aa3a4570808aa1 2013-08-22 21:07:30 ....A 829440 Virusshare.00086/Trojan-Spy.Win32.Zbot.ngnt-2421ac7dbe88cf9072b5d53559994f346bb6955438b1441a9a45a32f95424b11 2013-08-22 13:55:18 ....A 815616 Virusshare.00086/Trojan-Spy.Win32.Zbot.ngnt-27dfd1d85c35885d518b3a8253c983a6282c87ef252ee2494ae8792a19601d35 2013-08-22 10:49:54 ....A 817664 Virusshare.00086/Trojan-Spy.Win32.Zbot.ngnt-c78f18a04da2000e000e657072be450817c636851fd822d37d99ec60827d0a13 2013-08-22 17:24:58 ....A 829952 Virusshare.00086/Trojan-Spy.Win32.Zbot.ngnt-d40f0398b1b84d13be73ca52eeca1ce99662cdf4ee5f75d0974ae7eaa4078dc0 2013-08-22 11:41:54 ....A 820224 Virusshare.00086/Trojan-Spy.Win32.Zbot.ngnt-d609e1975e46eefc79398977849fc8e3e5ece737aad5d5fd987ef0f6e9444006 2013-08-22 13:57:26 ....A 830464 Virusshare.00086/Trojan-Spy.Win32.Zbot.ngnt-db448d0435412e5ba71a8850f37f32be9dc4dc1f5a0893a5d90b6131dff62a67 2013-08-22 20:47:48 ....A 735407 Virusshare.00086/Trojan-Spy.Win32.Zbot.nhcu-ab30de9e41add6c2a8e9c72e6d5f1eeb42765a17c9d3e64f664362b42211fa27 2013-08-22 20:53:36 ....A 3049704 Virusshare.00086/Trojan-Spy.Win32.Zbot.njuw-1d6f859a8ab0c6d536895e54a340ea8c5c9758799f2d72226b31ad32447d53e4 2013-08-22 20:42:54 ....A 152319 Virusshare.00086/Trojan-Spy.Win32.Zbot.ntgy-59839b7f513db7b646d5b31989dc6cefbd2b21939e7d3b7e72cc2568b99d90c4 2013-08-22 12:51:30 ....A 259409 Virusshare.00086/Trojan-Spy.Win32.Zbot.ntou-46fd9f97eab52cbedfa144cc87e849d6482186bc866182787e5b75bd2b186cd1 2013-08-22 11:30:16 ....A 259421 Virusshare.00086/Trojan-Spy.Win32.Zbot.ntou-c9c2b89a26a6882d86888a7fdcf0a8d7d5cf5fce7319375c1511a90448eaceda 2013-08-22 11:30:50 ....A 259415 Virusshare.00086/Trojan-Spy.Win32.Zbot.ntou-f47a9a0404e9accfed36a1e3a2f59919a8626e827b3fff79743425254620561e 2013-08-22 11:23:52 ....A 259409 Virusshare.00086/Trojan-Spy.Win32.Zbot.ntou-fe5ba4b903870a302d14c80252ea02b5f5b02130db7f355f8c3f19bbf80020a0 2013-08-22 16:42:34 ....A 272896 Virusshare.00086/Trojan-Spy.Win32.Zbot.nvqk-64f2b8077494b235781d428c3ace0bf0089c23a3a9b7fada24c1278f1cc35951 2013-08-22 15:00:18 ....A 465920 Virusshare.00086/Trojan-Spy.Win32.Zbot.nxhp-4233bcc12c53fa6de579b1c4e7a4c937df00544aec9dc75dc0c78940fbe75877 2013-08-22 16:48:38 ....A 21501124 Virusshare.00086/Trojan-Spy.Win32.Zbot.nzmb-55964435bffc4c77b51b463bbed6f60f6bdaf5c63a10cf7ee83236bac40f3119 2013-08-22 18:28:08 ....A 315392 Virusshare.00086/Trojan-Spy.Win32.Zbot.odgl-229fd73d22a3217c88e37e26ee3cffd96169b61d43567162da0114c7f6611b4c 2013-08-22 14:52:20 ....A 315392 Virusshare.00086/Trojan-Spy.Win32.Zbot.odgl-6a7d3156bd1b91ebff0bb8e0d515a7ed26b82c42eefac156250c16f29786f49e 2013-08-22 15:26:22 ....A 315392 Virusshare.00086/Trojan-Spy.Win32.Zbot.odgl-a59426ec98811bd06c47dd8d84afa194a46046f507756ff5b28b144e61fe881c 2013-08-22 18:09:32 ....A 315392 Virusshare.00086/Trojan-Spy.Win32.Zbot.odgl-a8f33deaf39c5c0c735d4f07c9149102d62472b3e3d075ce34e1493a50df4c40 2013-08-22 18:35:18 ....A 120832 Virusshare.00086/Trojan-Spy.Win32.Zbot.odgl-b60484e7a54c838b21753303bc009103eacbbfb77c786f3312715deb6d4dd9b6 2013-08-22 17:54:04 ....A 77824 Virusshare.00086/Trojan-Spy.Win32.Zbot.odgl-d49958a42c5425618433bdde3ff96381456a988057ab4ff080aa135bf8f648ce 2013-08-22 18:36:30 ....A 315392 Virusshare.00086/Trojan-Spy.Win32.Zbot.odgl-d8db6cf1b4cbf1787e9aab9cae8a189669d3ef4a37c677e59a6c4a466af7ffbc 2013-08-22 19:35:50 ....A 121344 Virusshare.00086/Trojan-Spy.Win32.Zbot.odgl-dcb79d5f2c38bbab820d64d2752c606c7a913a2760549e562933af91ead683dc 2013-08-22 17:52:18 ....A 208896 Virusshare.00086/Trojan-Spy.Win32.Zbot.pgpv-c3ac83853c2c01f03b1a9651af44d553f32ff146f904d446c869caee6caef499 2013-08-22 16:00:42 ....A 263471 Virusshare.00086/Trojan-Spy.Win32.Zbot.prix-48eb185e012e17fc8ca34f6ea49141a0ece67563d27c8be312249bf57d75b3b0 2013-08-22 14:39:56 ....A 360991 Virusshare.00086/Trojan-Spy.Win32.Zbot.qite-fa2d04608a7b9c27024fa739dd65d8ac3d1d7389c7c0c7d4fa9f7bccc15b4bcc 2013-08-22 10:50:26 ....A 384031 Virusshare.00086/Trojan-Spy.Win32.Zbot.qjso-f736eabea84431b8832d6c9ee4323d1bf75559f23215580997d25aa250481046 2013-08-22 16:47:32 ....A 294912 Virusshare.00086/Trojan-Spy.Win32.Zbot.qkfc-4622a1df28ec14f60e2aed02a1bf7ef873a47140cbf5bb3b9437160c2b4117ba 2013-08-22 16:56:30 ....A 169984 Virusshare.00086/Trojan-Spy.Win32.Zbot.qlnf-3e56c0c2c84936c055d2169029310b2b5f89c521b1c21e74494355d59ca48626 2013-08-22 17:56:46 ....A 211456 Virusshare.00086/Trojan-Spy.Win32.Zbot.rfet-cd2ee2a90497ffa793d15e2bcb1f67b26d4871f619da6441a5385cdcdf032e5f 2013-08-22 20:06:22 ....A 1913856 Virusshare.00086/Trojan-Spy.Win32.Zbot.roh-35699cfe98369f1336df6bdb65793623fbb31cac34237dd7feb3361d3493b2cd 2013-08-22 16:55:20 ....A 513536 Virusshare.00086/Trojan-Spy.Win32.Zbot.roh-462863a2a5e1f9b829993721ac41a886779717c808a8aaf369b090d039213e79 2013-08-22 17:09:52 ....A 369664 Virusshare.00086/Trojan-Spy.Win32.Zbot.roh-521b4a5aa6f0f550aca911e576c70268208f36b275c29c4b11c8f347640e0a2d 2013-08-22 20:28:56 ....A 51200 Virusshare.00086/Trojan-Spy.Win32.Zbot.roh-5986829da3f8d5a5e36a9bcd35f71fa33e7704e2a43c629e2cebcd0764826327 2013-08-22 14:38:30 ....A 600576 Virusshare.00086/Trojan-Spy.Win32.Zbot.roh-fb7d288f5ab127971f9ae487b9254dbeaf57714fccf1ca083b517faab294bb0c 2013-08-22 18:00:54 ....A 360966 Virusshare.00086/Trojan-Spy.Win32.Zbot.rrn-b21347a9057231dbfeddae00328a80be21d9ff4036d759e6a5f1dbfd36f2ee84 2013-08-22 11:35:26 ....A 142336 Virusshare.00086/Trojan-Spy.Win32.Zbot.rrrw-23557b0a27a1c00c2e3e75d7411b3d49c6c509401e2cccce9664d480c91873f5 2013-08-22 12:22:16 ....A 719872 Virusshare.00086/Trojan-Spy.Win32.Zbot.rzwm-15cfab976b80c199bc699b88d48c720d69178f71cb7c21d34cd22acb77218ed1 2013-08-22 19:35:20 ....A 743936 Virusshare.00086/Trojan-Spy.Win32.Zbot.rzwm-2dc74435ceff3418fe93281dcd5ac044d0af0479afbc3192f541120299e0437b 2013-08-22 19:42:44 ....A 314369 Virusshare.00086/Trojan-Spy.Win32.Zbot.sbrn-262e01c9458836b1c239303ddf517581dd1a3e46e9c1e19c4f8fe67e14fb88f7 2013-08-22 20:12:28 ....A 314369 Virusshare.00086/Trojan-Spy.Win32.Zbot.sbrn-4453513dcfb3f2e9f2e5213a489844817df02153bb5e905fa2486713e4398348 2013-08-22 18:41:12 ....A 314369 Virusshare.00086/Trojan-Spy.Win32.Zbot.sbrn-575b9e390215ccbbb8fcc32d50b3e8c4733de82e80478e57a84364197c1544ae 2013-08-22 20:10:58 ....A 314369 Virusshare.00086/Trojan-Spy.Win32.Zbot.sbrn-6466802e735c9d57f6048eecf67e798218fea58f6b8a263cc113638ad9c62a7d 2013-08-22 22:02:18 ....A 361984 Virusshare.00086/Trojan-Spy.Win32.Zbot.sbsb-481bf1e2844f50176b873ed7e3fceb3cbb965396fecf3612a8989f34a9931d3c 2013-08-22 11:52:32 ....A 946176 Virusshare.00086/Trojan-Spy.Win32.Zbot.sbsr-fc71a395ef338fa0a4e937cf6bef69bf0dcab8f2121edc8cdf1e029324f9ceae 2013-08-22 19:30:36 ....A 125440 Virusshare.00086/Trojan-Spy.Win32.Zbot.soo-5defb1ce0991450ca6d6a279e3d1d92eae302e8539c2631020cf098708a8f674 2013-08-22 18:20:14 ....A 113030 Virusshare.00086/Trojan-Spy.Win32.Zbot.soo-7bf14df8bf0183ade32c734f6cdc1acb41a4610a29ea53fd5f244d6195a4d26f 2013-08-22 20:11:56 ....A 852992 Virusshare.00086/Trojan-Spy.Win32.Zbot.tow-5ff36ecf8d99ed78161a0868b985691625ddd6f4409535ff9315afb0306ae004 2013-08-22 19:35:48 ....A 1423944 Virusshare.00086/Trojan-Spy.Win32.Zbot.u-175ae591843ad7b48b136d9b8aec0c6511ef6212b450275d1ff8ad5ecb294e0d 2013-08-22 14:44:52 ....A 294912 Virusshare.00086/Trojan-Spy.Win32.Zbot.ucnz-d5a5e1366b4f06b40b51b1ff58354ca71b966ce047d18bbefd5516de488b15af 2013-08-22 18:34:12 ....A 121832 Virusshare.00086/Trojan-Spy.Win32.Zbot.ucph-38525091b320f0b43e52594efbbd7a186f9aae2d665d53085773820a2c834138 2013-08-22 14:33:38 ....A 212480 Virusshare.00086/Trojan-Spy.Win32.Zbot.ucqm-d6d50e1c61771056bef1220777aca5ebad5d6fc64c008a8831904f894b6cd086 2013-08-22 13:17:12 ....A 206848 Virusshare.00086/Trojan-Spy.Win32.Zbot.udbo-e023568b558f49ffc11ae4aab5deb31e763600eef0f6ee2c89d8f06f2d625437 2013-08-22 12:22:08 ....A 242688 Virusshare.00086/Trojan-Spy.Win32.Zbot.udci-414c2beed03af09caf1564d540d061909da48ce5815129b3c5a8b39a77d8dfa5 2013-08-22 21:09:30 ....A 262656 Virusshare.00086/Trojan-Spy.Win32.Zbot.uder-2344b4d19831d11518286480fced4a55f5bfccd77ad40accb822058dbe24b8ee 2013-08-22 18:48:00 ....A 158264 Virusshare.00086/Trojan-Spy.Win32.Zbot.udfn-07ce0efe8cb75ee3ce0ea0685768cd6ab68d3acd65cd15e620d9b6e71058a15e 2013-08-22 12:16:16 ....A 1093632 Virusshare.00086/Trojan-Spy.Win32.Zbot.uekg-24cb19376325d0122f447e186eafaaa8b692f6a8a96af22a77ac4466c9b2834d 2013-08-22 21:49:20 ....A 275496 Virusshare.00086/Trojan-Spy.Win32.Zbot.ujcu-523d07d3d2c3a172a31d0a70bb66df0f41eb5051656ef42c9642b5465e3dbe5a 2013-08-22 15:49:50 ....A 250368 Virusshare.00086/Trojan-Spy.Win32.Zbot.vkmo-a23318e8c027eade92679ae600622bc7267d54f2a3748f6468632df727460cb5 2013-08-22 21:21:16 ....A 888832 Virusshare.00086/Trojan-Spy.Win32.Zbot.vmay-198fa50761d24d0b129bceda0de04ffe6497557ba7b3f0a8d74d657abbdf03eb 2013-08-22 11:14:20 ....A 9756 Virusshare.00086/Trojan-Spy.Win32.Zbot.vmra-f6c811ad153f6ea850d539353998aa7fe36fdae7f0ff0814714408210ea2a17b 2013-08-22 14:11:42 ....A 472064 Virusshare.00086/Trojan-Spy.Win32.Zbot.vnco-f7ad90bbec4376284465c90147a0f6657d8d57a1544ddb8d55556948365b523a 2013-08-22 13:48:40 ....A 52224 Virusshare.00086/Trojan-Spy.Win32.Zbot.vnia-00b46cbe5db29071ded204c9f8c8d7948ca854bf41c153a99e452f3156c7e607 2013-08-22 21:05:44 ....A 47104 Virusshare.00086/Trojan-Spy.Win32.Zbot.vntb-a51a8c76887ce18e8df513463832d3108a51a8cf5d207f1b9bf9745a229fce5c 2013-08-22 21:41:10 ....A 258048 Virusshare.00086/Trojan-Spy.Win32.Zbot.vwpi-60c0ef9889961b0853d8c32e6e913b063bd4fc5aa4a9bd047032ffbd75e0ffc0 2013-08-22 13:18:22 ....A 310352 Virusshare.00086/Trojan-Spy.Win32.Zbot.vxnv-64644d017a0598bcdc214d3960256128015fd3d8f5658f08f65d5701b3a5aa29 2013-08-22 18:48:10 ....A 136192 Virusshare.00086/Trojan-Spy.Win32.Zbot.vxow-4a4d062b5000c82c614e95dfa1144f6b32dd30a4439be078510511aab25ea8bc 2013-08-22 18:30:04 ....A 134144 Virusshare.00086/Trojan-Spy.Win32.Zbot.vxqm-5cc8d0136f4d674f56956ce8662aa47850e4227fd3c714f4b00700af2ca035e5 2013-08-22 18:05:06 ....A 61952 Virusshare.00086/Trojan-Spy.Win32.Zbot.vygw-0cac561477bc633a2d16f307d47b613807ddd731bf9c04f555fce0a14386aaab 2013-08-22 19:20:30 ....A 314368 Virusshare.00086/Trojan-Spy.Win32.Zbot.vyjl-6915e0a930486390b1a83cf720c8bbd1108468e24e885a7f5a90f1a6c072dc30 2013-08-22 11:01:48 ....A 932864 Virusshare.00086/Trojan-Spy.Win32.Zbot.wlb-544090e9cef8189bb6594cb947adc9acbeec6cedfc44558b45fb7f6a38513ea5 2013-08-22 18:53:34 ....A 89609 Virusshare.00086/Trojan-Spy.Win32.Zbot.wmsv-48ba4a882c6dae469437ddfe87cd07653ffa5c11f1c1de6833fc2d71f01ebc75 2013-08-22 17:36:14 ....A 230912 Virusshare.00086/Trojan-Spy.Win32.Zbot.woiw-abadcce44ed7c71964b2096cbf3e5afb4273f957c18e646763a4554271899bc2 2013-08-22 12:58:26 ....A 144384 Virusshare.00086/Trojan-Spy.Win32.Zbot.woky-65af41864b0295dbf2ef39d712dd489ec1d049a6e876ac4ec941f0e142f6f887 2013-08-22 18:27:52 ....A 160463 Virusshare.00086/Trojan-Spy.Win32.Zbot.wpds-0c988d37986f31219feb947d9e6577aa8d34f84e41bb9a8320c724420abaaa01 2013-08-22 12:16:20 ....A 160463 Virusshare.00086/Trojan-Spy.Win32.Zbot.wpds-54759fbccef91d24b1aa1fa3f82689b15e3f89c3cbf4965b6200c19473fc3ad1 2013-08-22 14:47:58 ....A 160463 Virusshare.00086/Trojan-Spy.Win32.Zbot.wpds-de3bcf2a714d30f7964e19c85b0887c2498addabcc70265fc78e55c06906f6b8 2013-08-22 14:24:28 ....A 213504 Virusshare.00086/Trojan-Spy.Win32.Zbot.wpmp-3562e73254175864d94aa036aec59c2aa7ed31feef3d44912f5295bf64a4612c 2013-08-22 21:59:50 ....A 141824 Virusshare.00086/Trojan-Spy.Win32.Zbot.wptw-718c81c538ed7840398debe481a34aee71a565e2eec3ddeb3b4643b05fe98809 2013-08-22 20:44:30 ....A 141824 Virusshare.00086/Trojan-Spy.Win32.Zbot.wptw-73570ad2c8195484ee7dbb4a3296d53a370d43ad7b581b29f5dc451c2a894657 2013-08-22 21:57:48 ....A 150120 Virusshare.00086/Trojan-Spy.Win32.Zbot.wpuv-58291efa25c335be5ecae670d9385f9338539ca16e5fb97fba1564d2d0ac2131 2013-08-22 21:43:24 ....A 94720 Virusshare.00086/Trojan-Spy.Win32.Zbot.wqcr-402ae35f2e0210247be885de917f9ba0a2d3bb719aa67ccba91708a55856ab8d 2013-08-22 18:55:40 ....A 108349 Virusshare.00086/Trojan-Spy.Win32.Zbot.wqea-68a767357064a1bff8384c016af2cd424867f77e2692361376202a183fcce209 2013-08-22 18:35:24 ....A 107536 Virusshare.00086/Trojan-Spy.Win32.Zbot.wqei-5fe4742a7296194aff43d1133ed35e9050fdbf40198b2fb79fe7674819906d48 2013-08-22 21:05:34 ....A 107540 Virusshare.00086/Trojan-Spy.Win32.Zbot.wqei-d9d7e8b647de441b88bc3b0912a7765e2734aa6aa1ad46e6508fea2a35771fc1 2013-08-22 19:20:10 ....A 38925 Virusshare.00086/Trojan-Spy.Win32.Zbot.wqhw-1a5f408c3a11e93460c269198c2c9066fc81c4881782512d7a3e156c50b0a69c 2013-08-22 18:52:00 ....A 38937 Virusshare.00086/Trojan-Spy.Win32.Zbot.wqhw-6a9efa26d196a240e47ce45b7fd19eacd5928ba673ae7fbc8620b7548a651340 2013-08-22 19:29:14 ....A 130560 Virusshare.00086/Trojan-Spy.Win32.Zbot.wqmk-1adcb5f6b7ae4afe1a9474a356a31b4ee1688bedf80becfcaef0ad80c2c9d37c 2013-08-22 13:02:16 ....A 115200 Virusshare.00086/Trojan-Spy.Win32.Zbot.wqmk-41b25cbeab49b232139ba093406b0cf67a45e3d899ab9caedc1508fc34841d20 2013-08-22 18:10:48 ....A 96768 Virusshare.00086/Trojan-Spy.Win32.Zbot.wqmk-6f5834e116c34c21a5061ca2b79d38a5f655fa166f10343c90f27722a2811237 2013-08-22 20:25:20 ....A 175616 Virusshare.00086/Trojan-Spy.Win32.Zbot.wqpg-234574f36f7e83b259a4dffeb1d6585101850e4851fbd9d68af2cd4e188cdcd2 2013-08-22 19:20:58 ....A 10269 Virusshare.00086/Trojan-Spy.Win32.Zbot.wqrb-7b970d0db7c9d579d1f6fb6951fc257786275b9fb87769932bf633ddb76ae6ca 2013-08-22 18:50:10 ....A 164352 Virusshare.00086/Trojan-Spy.Win32.Zbot.wqzc-191a0e64753420a39d856980bab49777728a8c69f90c24d75e1500be0d184c68 2013-08-22 14:48:22 ....A 164352 Virusshare.00086/Trojan-Spy.Win32.Zbot.wqzc-d747d9be18081f9c5caaf78e8fd00ed42c39436c7a1569934f75c52c783167bf 2013-08-22 18:11:56 ....A 58368 Virusshare.00086/Trojan-Spy.Win32.Zbot.wruv-69c822d3152038ab8b06a2077445971d7907adc6af31ef495ed28a7c7366c2f2 2013-08-22 20:36:10 ....A 132096 Virusshare.00086/Trojan-Spy.Win32.Zbot.wsro-671e1c177a348ce4c5749f19300f863304ffc43adc98f15faa7e1b4940b8a418 2013-08-22 14:55:58 ....A 896575 Virusshare.00086/Trojan-Spy.Win32.Zbot.wstj-e1094370628f3cf95d6bdb2cb7f9e3f6a34f724f47e5afd051453fdd0f7bb14f 2013-08-22 11:50:08 ....A 2473023 Virusshare.00086/Trojan-Spy.Win32.Zbot.wstj-fb460bf6f7ae3771e3f706183123c876ec0e0d8d761fe5098859b2b462b75730 2013-08-22 12:55:26 ....A 83924 Virusshare.00086/Trojan-Spy.Win32.Zbot.wszu-faaa5bfc7ef2f9a7bd325c30f43e33502e02941c92a33e26b3845a2403ee59bb 2013-08-22 14:26:58 ....A 69632 Virusshare.00086/Trojan-Spy.Win32.Zbot.wtlr-643d34d0c6dfe62c740a515e052ce122e26cce4bd15ed24aee9129a958d30a89 2013-08-22 11:22:04 ....A 69632 Virusshare.00086/Trojan-Spy.Win32.Zbot.wtlr-f591d772687ec27f1674a194a22083526459820c7488e16cb23edcfb3f6b0d80 2013-08-22 13:50:16 ....A 47104 Virusshare.00086/Trojan-Spy.Win32.Zbot.wtpo-e4a551eaf944d623bc640296915822d072bd662ee565e6a9a4478b93959feab3 2013-08-22 18:05:20 ....A 84543 Virusshare.00086/Trojan-Spy.Win32.Zbot.wtwb-4f212772a410b0bc7aea0dbf3fa53e9b4aec0b28aef5b59c5bf388626cc68607 2013-08-22 14:03:24 ....A 274398 Virusshare.00086/Trojan-Spy.Win32.Zbot.wtyo-20e67c2ebdd3f9bd7155cde97bf2773904fb0db60f8980452e87f32b611be80e 2013-08-22 11:03:54 ....A 11264 Virusshare.00086/Trojan-Spy.Win32.Zbot.wvjb-d8b3e01a109dc33a44fbefcfa8c0b56ffa105a575047948f88e8ade3f3f725b3 2013-08-22 14:48:28 ....A 147456 Virusshare.00086/Trojan-Spy.Win32.Zbot.wxga-e81d052c8051d3ca074f05cda963d828ebc997648e8b617ccf3ac9564491bf31 2013-08-22 20:34:06 ....A 230400 Virusshare.00086/Trojan-Spy.Win32.Zbot.xbku-72083989b7b2dfa6334a1659a090394e5a7b9ba34973c1974500f546930a5efa 2013-08-22 13:05:30 ....A 408240 Virusshare.00086/Trojan-Spy.Win32.Zbot.xcg-13043f7311f3b70be0558deaf7601d8be7576ddad93539c2974010eb3958270a 2013-08-22 20:28:50 ....A 558080 Virusshare.00086/Trojan-Spy.Win32.Zbot.xcoy-65b3ef3fc3f82acf517c89bb5b10f9e4427b64858b8320dbaa0d99a10cf71629 2013-08-22 17:26:46 ....A 73728 Virusshare.00086/Trojan-Spy.Win32.Zbot.xjkp-aa50666c0c47ad74f15b39de0b3becb4180f74db6eca608edf5ecd9817c681a5 2013-08-22 19:27:50 ....A 296488 Virusshare.00086/Trojan-Spy.Win32.Zbot.ydgh-2811857f634f8fbd0f730b1ad8e5b668d07506b972b8532877616a621079d55c 2013-08-22 19:10:40 ....A 296488 Virusshare.00086/Trojan-Spy.Win32.Zbot.ydgh-2cc1184837d02c7e6b4f52972a52cf79a559b07117fbd448d6c75a6d4a0f7cca 2013-08-22 17:51:18 ....A 300032 Virusshare.00086/Trojan-Spy.Win32.Zbot.ynyc-66b2748b29147049e561c3751a0ba83471e26bd0369a22fd022bcfb33b6dc185 2013-08-22 18:23:38 ....A 233472 Virusshare.00086/Trojan-Spy.Win32.Zbot.ynyi-477e08cacab6cdeeb6e3f7a6db08bb699057c5274577c8415a0d051a09dae4e0 2013-08-22 21:17:58 ....A 259072 Virusshare.00086/Trojan-Spy.Win32.Zbot.yosz-5216dd2bec63869d347e8665edc61487e38ee1bee2828cfa38b20d91e1a5884c 2013-08-22 19:17:40 ....A 176128 Virusshare.00086/Trojan-Spy.Win32.Zbot.youh-5581f4b15f12f238401ceedd1f9bfe583e3bb5fe9a8d07da7e12134c9ff39950 2013-08-22 20:57:12 ....A 156160 Virusshare.00086/Trojan-Spy.Win32.Zbot.yoya-7dbcc1a525d48eea331f9233ec4e9f39cf6fd5a2a841aa696a6be759b38ca15f 2013-08-22 22:02:58 ....A 221815 Virusshare.00086/Trojan-Spy.Win32.Zbot.ypda-22009cb43e9e962ea6baf912126ae3aa2a43fe09321e3979dd8a9db9397e2f9d 2013-08-22 21:58:04 ....A 174592 Virusshare.00086/Trojan-Spy.Win32.Zbot.ytso-5007ae31ede90c24d95237b0a3c2834e8783969c0fb2070e4273dabf026ad7a7 2013-08-22 15:41:32 ....A 267838 Virusshare.00086/Trojan-Spy.Win32.Zbot.yuhm-14ae77f7fa7128ff6cca2e8553be2bd43d211014ce6e7527c9a64446d9c7fc06 2013-08-22 16:11:00 ....A 267318 Virusshare.00086/Trojan-Spy.Win32.Zbot.yuhm-69f45d174f1087c99cd2c35e72de59aea4983c95bee0d17f4ce9cb81f9cf3a76 2013-08-22 13:19:28 ....A 380416 Virusshare.00086/Trojan-Spy.Win32.Zbot.yvwg-2383789a5d1f4f47f1454e2ba78dcc6356666d645fba7d992f1184eb38956069 2013-08-22 16:34:36 ....A 188416 Virusshare.00086/Trojan-Spy.Win32.Zbot.ywij-bf6f7c35512fb897f1ca016717fd7f036ac974963bfc4984bf2da00359d130e8 2013-08-22 21:19:02 ....A 199680 Virusshare.00086/Trojan-Spy.Win32.Zbot.ywin-483af72c16289197900c1a341c62f46b812b285bcd7b68f8e89b75be7d5d262b 2013-08-22 20:04:06 ....A 62464 Virusshare.00086/Trojan-Spy.Win32.Zbot.zhsw-4764ec1ad9ac7d2c95b2ab0758a81376534c232f32de54c7ad8474bf9d5c20ad 2013-08-22 21:58:34 ....A 182695 Virusshare.00086/Trojan-Spy.Win32.Zbot.zizm-38462410c61b6610fc0fb216e0e2010644edd0b9fdbce22b8b7349c87d98c3fd 2013-08-22 21:54:52 ....A 190344 Virusshare.00086/Trojan-Spy.Win32.Zbot.zjaq-50818ae3a2554709232e8fb505f5576b10f68a6e4017d85508b18d4d130de518 2013-08-22 19:46:28 ....A 117823 Virusshare.00086/Trojan-Spy.Win32.Zbot.zjqj-06923671323c156ab4726546a1db505d8a78fefd62e39f466947c92470934503 2013-08-22 21:22:38 ....A 15400 Virusshare.00086/Trojan.Acad.Agent.a-497675628f88907e4fe30ece1128b293836f45a27c782f4ad0a57dd17e58075e 2013-08-22 21:07:32 ....A 3267124 Virusshare.00086/Trojan.Acad.Agent.a-664d02350f101707cb80af88b4ae1ccc201414850a5d6d57123dbf00c80732f7 2013-08-22 17:45:44 ....A 932742 Virusshare.00086/Trojan.Acad.Agent.a-caed9601fd9fcac51b3323c497d8e5fc11b7ab8632ef2a86f049656422fc748e 2013-08-22 21:49:40 ....A 127838 Virusshare.00086/Trojan.Acad.Agent.b-4012e926a30740ea37cefd19c36d5e2c5fded18fdad477ba26a4c8d13182d189 2013-08-22 12:47:54 ....A 3406136 Virusshare.00086/Trojan.Acad.Dwgun.e-cbaf54c678fc519e1a4e96b492e7ae4e1b75b11b4bcd2574e2826fde4e1643b7 2013-08-22 21:57:46 ....A 14633855 Virusshare.00086/Trojan.Acad.Qfas.a-66a6accd5cbd704b959541341e868a46a50d2ca09acb103603291f1bbda421a6 2013-08-22 21:34:50 ....A 12765296 Virusshare.00086/Trojan.Acad.Qfas.h-1084f3f9d66df9e1d85764a39f96146c2dc56167ac2a7af7143b304cb68f287f 2013-08-22 22:02:34 ....A 20971216 Virusshare.00086/Trojan.Acad.Qfas.h-20258b3f1ac22281cdcfc6815614e6292868b7fdd21c18d83d74a2b5aaef8202 2013-08-22 22:02:04 ....A 2060120 Virusshare.00086/Trojan.Acad.Qfas.h-66ab9633d48a2a2224d1a3a88f845019ebbd9cc83f2d16918d1c8775eba2125d 2013-08-22 14:43:20 ....A 46592 Virusshare.00086/Trojan.BAT.Agent.aac-d24c22dd273f7171161241619f969a180a9e03b48d99e8043b90af2b23450971 2013-08-22 18:39:46 ....A 429818 Virusshare.00086/Trojan.BAT.Agent.aai-289d87a083fcaecc123e32ead300b8dcc3991079dc25c40297ea7f681b01288f 2013-08-22 14:25:48 ....A 119465 Virusshare.00086/Trojan.BAT.Agent.aai-a4c541af731d922e71857a293f5812b941e433e55aa2cd9060ed37a1229a9720 2013-08-22 18:00:00 ....A 52736 Virusshare.00086/Trojan.BAT.Agent.aai-d5fbf474e88a2aa1af8c163a9b60e355bf982371c60bb1626d757eaf2ad29111 2013-08-22 17:18:52 ....A 23552 Virusshare.00086/Trojan.BAT.Agent.ahr-411d3484e39ddbd90831c96589ed410276746b572610ddd765b992f61339ff5d 2013-08-22 19:24:26 ....A 23552 Virusshare.00086/Trojan.BAT.Agent.ahr-68911d11bb99d23824989ddf5314dbce8e4089d76188a5e67e6884c11a7bf886 2013-08-22 14:11:24 ....A 6817047 Virusshare.00086/Trojan.BAT.Agent.ajq-58a778b61e1dfab7e54bdce62a1dd4457a5f41d14e7c5bb6ea51a5be817ba7e0 2013-08-22 11:17:50 ....A 65024 Virusshare.00086/Trojan.BAT.Agent.kn-d3f9b09af204673529c06cd78ccefb1f0eec5b2c56586bdfda39f64e47537c0b 2013-08-22 12:18:24 ....A 61952 Virusshare.00086/Trojan.BAT.Agent.ms-fc13f6aedf0f7297371b66325d347ab7e4702d9565bf67d4ec2c4f600e55f2ae 2013-08-22 13:21:36 ....A 151590 Virusshare.00086/Trojan.BAT.Agent.qq-fabbf1472f9f6bbe0bf7c511ef39fc73e7a35b5d5e01e12380f2c85d861e131c 2013-08-22 14:56:58 ....A 988 Virusshare.00086/Trojan.BAT.Agent.rv-50fa3ba1d8c909b2e66eb9eba27d66cd246aed172b60feacb0ca0ea9d8bf95b8 2013-08-22 18:19:16 ....A 33998 Virusshare.00086/Trojan.BAT.Agent.sk-0aaab65589f575cfdeb7818ec3e3b2592a8e37a8f6210bb343ae55909059f81f 2013-08-22 20:33:08 ....A 117724 Virusshare.00086/Trojan.BAT.Agent.yk-666548ccb7cf5e0a52c04419319eacf44c05cce52973a36fbcfa7bc187e23ae5 2013-08-22 18:08:38 ....A 100943 Virusshare.00086/Trojan.BAT.Agent.yn-0650c5fa1a4735570f744d1411786af07e3efeb82e2bf42889d11726a1d10b1f 2013-08-22 20:26:32 ....A 100943 Virusshare.00086/Trojan.BAT.Agent.yn-70f1d400801db58906539a42120fb18475564943341c788f601ce019e7fcfb8d 2013-08-22 20:31:22 ....A 11871 Virusshare.00086/Trojan.BAT.Agent.yo-13702165812f84971d185a37c15c1c6bbf72ffeeec4fe3a45436429ec02c3213 2013-08-22 20:20:10 ....A 103646 Virusshare.00086/Trojan.BAT.Agent.yo-297d4262cda164fc8195d65ae1d0849f2c7cdd713104aaf6179b725f30b8e629 2013-08-22 12:53:06 ....A 1118 Virusshare.00086/Trojan.BAT.Confusion-e0f1c11952ba41770dfe1c4394b2e568c3a8060a60e02489a48c4e592389c7c8 2013-08-22 20:47:30 ....A 5992 Virusshare.00086/Trojan.BAT.DelCommand.b-66b61ac356981bf72d77c744a1bce7d503ff49d3436696187744f1a9ec8f27c5 2013-08-22 19:21:18 ....A 627076 Virusshare.00086/Trojan.BAT.DelFiles.ei-179cff0381abdcf11f89b07d9fbaf08961b518239e574e9bf03cfae2da84e357 2013-08-22 18:18:40 ....A 1514486 Virusshare.00086/Trojan.BAT.DelFiles.ei-5721866e5b8dda6688808458986965fa8b84fe6337150eb1d09f29872eb5b800 2013-08-22 20:32:16 ....A 114262 Virusshare.00086/Trojan.BAT.DelFiles.fe-590a12898d56e672c8b2794418110073f2f0c2331aafd67cfc448f77235e8ed1 2013-08-22 14:31:02 ....A 1271808 Virusshare.00086/Trojan.BAT.DelFiles.fn-fc1bc51adbd634e5fa97cb5d4108cbc71894ba6442a9118793682a1e30affe2b 2013-08-22 20:33:08 ....A 4382421 Virusshare.00086/Trojan.BAT.DelFiles.hb-124dfe0f974d5549cf85f8690186c488ba7e2277061d91efb2b4bec8728e0bfb 2013-08-22 18:04:16 ....A 4412840 Virusshare.00086/Trojan.BAT.DelFiles.hb-3819c156e41192ff035627f024aafc5e0e66e05a61e225de2a242d2bfb25c27b 2013-08-22 20:28:54 ....A 1418857 Virusshare.00086/Trojan.BAT.DelFiles.hb-417de6a114658f5f35d8f96e6126c9b960bf97d88338c5be4d5a76c7da90adc9 2013-08-22 20:28:12 ....A 1004017 Virusshare.00086/Trojan.BAT.DelFiles.hb-725220d2f07deeb9452bf04a32b57692da65824ac18dcb3eda06fedf7af0a4a2 2013-08-22 12:41:16 ....A 2230 Virusshare.00086/Trojan.BAT.DelFiles.hb-e3e955674eb83e33529dea90f9af4b49978c49b39efb9ee559b7ba578ccae41f 2013-08-22 14:01:06 ....A 2230 Virusshare.00086/Trojan.BAT.DelFiles.hb-f965a6b3c59344675e2ef3f833ec55dca2c22c03338928a2a6ff8dc98b521702 2013-08-22 12:04:58 ....A 2230 Virusshare.00086/Trojan.BAT.DelFiles.hb-fdb6dedeac229ba5e9bca6c46c599860c2eb581a0a4eeb43674491a6389561cf 2013-08-22 21:18:46 ....A 277 Virusshare.00086/Trojan.BAT.DelSys.ab-664176eb7f3bdc98fae8ce9174af1e1de606c45ecb080565730cdf247114957b 2013-08-22 20:32:54 ....A 251 Virusshare.00086/Trojan.BAT.DelSys.ad-7204928d6e28b156e4224ba7191830139dfb09bb54d6894d6aafc197ff8c30c4 2013-08-22 20:18:16 ....A 277 Virusshare.00086/Trojan.BAT.DelSys.x-1045fa8c06ab638555c73e95c3ad988519c844fe2969b75e0415d1e06844aa8d 2013-08-22 21:01:16 ....A 331 Virusshare.00086/Trojan.BAT.DeltreeY.ar-65b510202e026ca9511f95977c898bedf80e60882b3195472c63c69e74a04c9d 2013-08-22 18:52:24 ....A 62 Virusshare.00086/Trojan.BAT.DeltreeY.bz-677304c0eb038a9ab319242110d9e555b9da2fd729232043f363dfd6f8cafebd 2013-08-22 21:23:28 ....A 477 Virusshare.00086/Trojan.BAT.Fakestat-5011f8637ab160f9e625a090bc0812ebfcce6f59b289ff1f6d5f1665c9f44e05 2013-08-22 20:57:14 ....A 129705 Virusshare.00086/Trojan.BAT.Favadd.b-3197a1eb53d12ba6319d3e9b8908ca7a1913003f4e67ae757f0bc5308f0afed2 2013-08-22 18:06:00 ....A 115312 Virusshare.00086/Trojan.BAT.Favadd.b-564a7d54c39ef0d2c9ee74a6d02a8d84588306f79ed8255759a75369eabacdb3 2013-08-22 21:19:34 ....A 1563514 Virusshare.00086/Trojan.BAT.Favadd.e-104e88835bb350a9ebcaa0ec1395c4f53613ea18697f77859006ceb8a78f4e4e 2013-08-22 20:25:58 ....A 347616 Virusshare.00086/Trojan.BAT.Favadd.e-414a30424fa5bec9e8216f27b56544636b2e41560f949342075829cd8898cb9f 2013-08-22 18:05:28 ....A 1966088 Virusshare.00086/Trojan.BAT.Favadd.e-456a78451b635cbf72313c546918efd04bfc848b1e727790dda920a62efd94cb 2013-08-22 19:35:38 ....A 1715316 Virusshare.00086/Trojan.BAT.Favadd.e-7d57d96de72244264161a15ad0b451c8347672a3e099ab4585d513c04c46a0d1 2013-08-22 16:20:44 ....A 81920 Virusshare.00086/Trojan.BAT.FormatAll.aa-d1239e4eb1badeee54db6e3ef2547adc309e6cb01fea5a5570ffbcdb53df348a 2013-08-22 20:58:16 ....A 253 Virusshare.00086/Trojan.BAT.FormatC.k-3917576a9298cdeeffa7ce885bc75195ac070f5548f9c6113adef76cf8b33ed7 2013-08-22 18:06:02 ....A 245 Virusshare.00086/Trojan.BAT.FormatC.s-1594a97d12394dbd5e91bf3c6f13a402e6bb675bb8159b038d2561446baa6e8d 2013-08-22 21:44:40 ....A 351 Virusshare.00086/Trojan.BAT.FormatCU-1178ff4ea878a46e60cae15586cd39fff4775dfee8559b5e35999113c5e4fa0b 2013-08-22 20:26:48 ....A 211 Virusshare.00086/Trojan.BAT.FormatCY.a-721ea3902870116911b6c7beb68dceb81a23ad28ef308207291ab0466d567b08 2013-08-22 17:57:30 ....A 372909 Virusshare.00086/Trojan.BAT.Hosts.c-d90f0808513227b864ff684a9ede5f83f493fe16472755c22d44dc9c15186139 2013-08-22 13:10:52 ....A 569 Virusshare.00086/Trojan.BAT.KillAV.ec-d7814863b5336761cd5313a47c5b89673b6fcf64f4fb2b35050bacf76ede91bd 2013-08-22 20:01:12 ....A 18432 Virusshare.00086/Trojan.BAT.KillAV.fz-386d0c628a016516b8b2e3dd598c667e95732c7de335129f3ae9df1ff30cec13 2013-08-22 13:05:04 ....A 50729 Virusshare.00086/Trojan.BAT.KillAV.fz-d0ea263929d02bfec63a873bf0dc4175b59941402707e3b35019882280ef7ff4 2013-08-22 20:06:12 ....A 2469 Virusshare.00086/Trojan.BAT.KillAV.me-4f903ff764600ddde56f4c60f19aaa82af7d50d8f4bfe23754dfb0baa7ca7352 2013-08-22 18:09:40 ....A 178970 Virusshare.00086/Trojan.BAT.KillAV.nm-4fdd4f9695d612d21e491923357f8be4855344d073b7484585b8f1e683b5a2ae 2013-08-22 21:14:00 ....A 140468 Virusshare.00086/Trojan.BAT.KillAV.nm-717177e07681cf2c5aa929bb9f132e7b0c4a0e92430670fd0daad872d870e3a0 2013-08-22 21:11:08 ....A 181507 Virusshare.00086/Trojan.BAT.KillAV.nm-73522d177e8905bc0cba7d3acfae2e665b69cece112516f69144669e76dadbd5 2013-08-22 14:06:10 ....A 2945 Virusshare.00086/Trojan.BAT.KillAV.np-239a4bb56aad41ee607c91e7c1fc02233d7ad0cf1e8d4bcb474c3cdf17c506f3 2013-08-22 13:05:48 ....A 60 Virusshare.00086/Trojan.BAT.KillAll.by-f9408b25a5a4686ad797bccfd92b5d703d7361e72175e2362afbdccac8685e66 2013-08-22 13:19:52 ....A 23154688 Virusshare.00086/Trojan.BAT.KillFiles.hc-5603bf71204b59ba7d832b914d11ac7e8be779b6c93c73198104dff57eb83e46 2013-08-22 10:41:22 ....A 396875 Virusshare.00086/Trojan.BAT.KillFiles.lq-f4870a895428eb3d7b57f70a5f36ece6d97c882e3af5ba382eb69ee80f2feeb8 2013-08-22 14:12:48 ....A 120 Virusshare.00086/Trojan.BAT.KillFiles.ls-71f547cd0730bf440c0e92fb550e72b46d080ee32e9d3b65f14380382f838282 2013-08-22 18:52:12 ....A 4173 Virusshare.00086/Trojan.BAT.KillFiles.lv-7a94fb35d8fe418b0bbbeb4f575f8a028e60bf8de1bac6c814cd9efb019178f8 2013-08-22 12:15:32 ....A 53 Virusshare.00086/Trojan.BAT.KillFiles.ol-eea23928aa6a9eb84bf24e5d485e65a1fa7c3a325a3ee92a94e02c70a8a3211a 2013-08-22 13:54:14 ....A 23552 Virusshare.00086/Trojan.BAT.KillProc.q-f86f03a0886d099a986b98b6aab3bba26507589575d7cd622b06c20f0599996d 2013-08-22 11:40:10 ....A 95744 Virusshare.00086/Trojan.BAT.KillWin.gn-50d956498fc4916b2d9ad18019cb179d1f6b3a76ee1bc1c65f48aedb27595605 2013-08-22 20:44:24 ....A 311808 Virusshare.00086/Trojan.BAT.MakeDirs.f-130cc35fb5c4a5c7f2b778459d24cc40e3863aab5adeb1ab77422af438bf402d 2013-08-22 18:40:40 ....A 12676 Virusshare.00086/Trojan.BAT.MakeDirs.f-4ef096fda13d50eacd975ffca2d0c91eee7325c73ea08906a9fda5801edcb4f7 2013-08-22 17:09:48 ....A 22016 Virusshare.00086/Trojan.BAT.Miner.aj-9b64b85a6d90819e0905bdc358570150766e6546a84a88ec210fda9e84917538 2013-08-22 19:50:14 ....A 642 Virusshare.00086/Trojan.BAT.Miner.c-6d4dd90d721ad818bb790eb93c384e71b7a0981edd14000711a40dbad08ac904 2013-08-22 20:21:34 ....A 398081 Virusshare.00086/Trojan.BAT.Miner.i-577c9a5f93e35c1a52da69a9bc819ce2c5409debf2b6a6596c396c89a2b01aad 2013-08-22 19:46:30 ....A 285283 Virusshare.00086/Trojan.BAT.Miner.i-69d56b8fd304d20778f82fde7db23e89904032c8363abbb37274d4f0a086974f 2013-08-22 19:15:18 ....A 127 Virusshare.00086/Trojan.BAT.MouseDisable.b-6922568f1b72cfb72c9517d04afe64efab37e9fbf0c1318e76f33a8122fb32bb 2013-08-22 20:30:14 ....A 67022 Virusshare.00086/Trojan.BAT.NoShare.az-726f9c58d7ebe47688bf268c78f51d4d862b5ab5fcffe4af1b1c33d4566278a2 2013-08-22 14:34:24 ....A 816 Virusshare.00086/Trojan.BAT.Passer.m-fa4fb163b75354726cbdf5387385f343fd77e07db49dca31bd4dbf54526ae080 2013-08-22 19:42:50 ....A 1476 Virusshare.00086/Trojan.BAT.Proxy.a-6b9a6622fc14e3cc0a0b190506c40688639e2e02bb37d78a7c27e5a0324c3053 2013-08-22 17:46:38 ....A 101449 Virusshare.00086/Trojan.BAT.Qhost.abi-0ec93570f0cadc2128eb5691d01adf536e44842a42f3dc3d3caa863135fc77fa 2013-08-22 17:22:58 ....A 101449 Virusshare.00086/Trojan.BAT.Qhost.abi-11bddeb5dc28ca68b22f5dc4a74a6b163f51f707b03c3570d98ad348c0e37262 2013-08-22 13:07:02 ....A 101383 Virusshare.00086/Trojan.BAT.Qhost.abi-315e1f5b2e5424a106a8609fbb4df687ecd600dca1f5db780146ebd1d0b9e6b4 2013-08-22 17:24:02 ....A 101381 Virusshare.00086/Trojan.BAT.Qhost.abi-36ae706c2b3f4475069236739b412a3f7fd635ffc266a462d7b3764d10370eab 2013-08-22 13:19:52 ....A 101389 Virusshare.00086/Trojan.BAT.Qhost.abi-3db8df17e9637f9d43c5b64d1fca6929964f1b09252586bfddae8ad0a2160828 2013-08-22 13:58:40 ....A 101389 Virusshare.00086/Trojan.BAT.Qhost.abi-42bfcb0751acdde6618d6c3f6fec427dbd2956bbf4ecb01604d637c90ea83a4f 2013-08-22 17:47:42 ....A 101447 Virusshare.00086/Trojan.BAT.Qhost.abi-477d07d49b9eaace4ebca1a64a46c052bc89cc32a352976f11e4857bd97405f5 2013-08-22 18:01:44 ....A 101389 Virusshare.00086/Trojan.BAT.Qhost.abi-4ccc3eb73748defedffb50732edabf20fe9105944055c5b4dc33a47c3f78d7c5 2013-08-22 17:05:10 ....A 101387 Virusshare.00086/Trojan.BAT.Qhost.abi-52f4cc6f9f6104798e8356a1fb863e8a2473a44a737652b5eeb072348e5128dc 2013-08-22 17:58:56 ....A 101383 Virusshare.00086/Trojan.BAT.Qhost.abi-5ba58cabc7fbc38cd9cad4d0505ca0328bafff3b266e8b0266d0ccd56edd655e 2013-08-22 17:58:58 ....A 101447 Virusshare.00086/Trojan.BAT.Qhost.abi-605129e5ce5a596a654ccde9b7074fb954632e8b78aa3297ef597a3193b6bd93 2013-08-22 17:49:10 ....A 152982 Virusshare.00086/Trojan.BAT.Qhost.abi-82a2e0add0b9711ee7c480c548ba94708d6887b381b96745f62a27b1aa1c0862 2013-08-22 17:59:34 ....A 101383 Virusshare.00086/Trojan.BAT.Qhost.abi-95884a72c66786548b51d7a3bb5efef5156de5745b67a7b6034ac0fb7ec3bf4b 2013-08-22 14:12:52 ....A 101453 Virusshare.00086/Trojan.BAT.Qhost.abi-96b16921ad9b836af9c62d1ac2c75ccecb27924474023ab32c67e7aa7df47fbe 2013-08-22 17:18:58 ....A 101447 Virusshare.00086/Trojan.BAT.Qhost.abi-9c8a76a3de3d2da0a7a908b2a87a9627f491798cd4994fb4c0aea397bf82c17a 2013-08-22 17:36:18 ....A 101389 Virusshare.00086/Trojan.BAT.Qhost.abi-a728d3645b8673d0862d7b904a21dc862df9bff35873993dd1928f35025157e4 2013-08-22 14:23:18 ....A 101389 Virusshare.00086/Trojan.BAT.Qhost.abi-ab35361ea6f3caacfd5cd7d13def685612978a37bd198f3128c5a27dda2d66b9 2013-08-22 17:50:30 ....A 101449 Virusshare.00086/Trojan.BAT.Qhost.abi-e1bd84a62f5bda161eaf7f9f8a84820ea67ff0266ed10d5511089ccb2efe6fd0 2013-08-22 17:37:22 ....A 101447 Virusshare.00086/Trojan.BAT.Qhost.abi-e67a54f5eb9fdc3abae6ae9467d8eb727de768ec2e4ebd32db8c85e3e2889fd7 2013-08-22 17:51:02 ....A 153040 Virusshare.00086/Trojan.BAT.Qhost.abi-f3b492640f6c3732717161585ae4e409f0e9eb28589b7821768dd1c885a760ba 2013-08-22 17:11:10 ....A 102881 Virusshare.00086/Trojan.BAT.Qhost.abk-e74efe58bded63c4aac3025544b5ffee99a03ef0ab713f7da1253ac85b3d1d41 2013-08-22 14:07:46 ....A 102939 Virusshare.00086/Trojan.BAT.Qhost.abl-2f077768003d1e5314ea5e5cf3edfc30add97b378b7c77349cd6f3c7ab89a76d 2013-08-22 18:02:26 ....A 101626 Virusshare.00086/Trojan.BAT.Qhost.abm-0c5c64ab9cc7e36e931cc27b3254215afddcdad0cbfd97cea894904403af95d7 2013-08-22 13:47:44 ....A 102954 Virusshare.00086/Trojan.BAT.Qhost.abm-e46542374dc258941fb2c5bcf48686191fcfea3090fec7ea64d34713dee66fe6 2013-08-22 13:56:48 ....A 1138 Virusshare.00086/Trojan.BAT.Qhost.ee-24cafff9d731ad827118316c4c57957b1bc6ed9120fa1b46466814220a625d74 2013-08-22 14:50:40 ....A 18022 Virusshare.00086/Trojan.BAT.Qhost.jz-e18425731f7f43ce120d6ea14fa44d2f35794d426b6e4a58645f41c2c613e18d 2013-08-22 19:39:38 ....A 275551 Virusshare.00086/Trojan.BAT.Qhost.oc-69f00459b964c17e48f0cc1e673a24d50bfca76d8bddf74dac9225e5c19eb5b9 2013-08-22 15:53:06 ....A 396124 Virusshare.00086/Trojan.BAT.Qhost.py-34f296275b197a4e158697c6657a056e49c188079955eec8cb03fd08d75fa2a7 2013-08-22 15:46:48 ....A 141593 Virusshare.00086/Trojan.BAT.Qhost.qa-31672f61507c7dc41e8baafa54c2b18f6b0086b84e5546c561c8b0487a119b4d 2013-08-22 19:34:02 ....A 83019 Virusshare.00086/Trojan.BAT.Qhost.qx-5101f8fec3a028ecff4dd596150196785fb5c2caf6cc20e202a860fb3042a725 2013-08-22 16:40:56 ....A 184328 Virusshare.00086/Trojan.BAT.Qhost.qx-66ec9e658ad72795778c4c29142b3cbdcf6c535c63f0c4ee966a085e3f140ffa 2013-08-22 19:48:02 ....A 176118 Virusshare.00086/Trojan.BAT.Qhost.qy-162869e75fd4f006a5e3474a8da3fbecceb13af0f5cd5684d3636b5cc2bd1abc 2013-08-22 19:44:26 ....A 176116 Virusshare.00086/Trojan.BAT.Qhost.qy-263cf835e9ed3bb735a946f59209a2d75dc56f2c08a43c5e36a84d3f38901dc9 2013-08-22 15:29:08 ....A 84384 Virusshare.00086/Trojan.BAT.Qhost.qy-9ff9bcc10c748f4f4bea06ccf474402745e5f9fd0082006a368009c34eac9af2 2013-08-22 17:52:26 ....A 93305 Virusshare.00086/Trojan.BAT.Qhost.rk-0f8b8252f96eaf40538f6851967d7aabdb220520350a65dc3a52b85ebf9d5f59 2013-08-22 16:44:34 ....A 80489 Virusshare.00086/Trojan.BAT.Qhost.rk-121db78c9f1071aabe1292320812b3266fe69b547fd1e080742c019c7539dc1e 2013-08-22 18:02:32 ....A 93307 Virusshare.00086/Trojan.BAT.Qhost.rk-18f4389475b9777b79dc6d8093532b2e37c71642cfe05ef9ca3ee30be2dace84 2013-08-22 16:44:42 ....A 93311 Virusshare.00086/Trojan.BAT.Qhost.rk-330dcf93ca572750c46e65c7b035e751e9b1aeedc8cfc611aedd2cac54698a83 2013-08-22 17:58:22 ....A 80489 Virusshare.00086/Trojan.BAT.Qhost.rk-387a34a74e6b55ef2a5a0593e9e018c8b8febe70574e03120dd1b5c77e3298a8 2013-08-22 16:55:52 ....A 184754 Virusshare.00086/Trojan.BAT.Qhost.rk-3bd34d6591e465aa7e73295b4dd1845662b243bd216e7c1e197c9c57ea4ce687 2013-08-22 17:48:24 ....A 93311 Virusshare.00086/Trojan.BAT.Qhost.rk-63ab53e0ec012bbe92794f63d5a92fec822e2fced7bfc85fdaa77a5e9bbc6e1f 2013-08-22 17:53:56 ....A 93311 Virusshare.00086/Trojan.BAT.Qhost.rk-6c50899b860e8a04525c0e8cc232a7d95d01fc2f2ce3961e5e9b332d26868d77 2013-08-22 17:25:34 ....A 93311 Virusshare.00086/Trojan.BAT.Qhost.rk-6cdf7c1abbf325001eaf5372363ca759c7e3e2c44bd4dd1e503219a0221e356f 2013-08-22 17:10:18 ....A 93305 Virusshare.00086/Trojan.BAT.Qhost.rk-6e02069640d852853ed817cde3b1bd721459824d1071bf00d04026724ba97aeb 2013-08-22 17:49:02 ....A 80466 Virusshare.00086/Trojan.BAT.Qhost.rk-7a24a0ee18b9b977c83385c587055e2ce77e7dba77032c164199770a4f643225 2013-08-22 17:54:12 ....A 93307 Virusshare.00086/Trojan.BAT.Qhost.rk-8835fafb01e05acfbe73079933b1e2930da4f6bd3dfa911ef1dc279199c6eb3e 2013-08-22 17:36:18 ....A 93274 Virusshare.00086/Trojan.BAT.Qhost.rk-a6b0514269c01df99a25106f327714e56a2ea26a0b6e2f48e20802a69e18c9c6 2013-08-22 17:43:02 ....A 93313 Virusshare.00086/Trojan.BAT.Qhost.rk-ad65fcb530798cbc740ab611f1ee231318b89f1347ed148ca8bc57cc6b27d150 2013-08-22 17:28:10 ....A 93313 Virusshare.00086/Trojan.BAT.Qhost.rk-da081c30fa97cdea0916e2f7f14cbdfe55cd61985a227c243b258dddb648a41d 2013-08-22 18:00:36 ....A 93313 Virusshare.00086/Trojan.BAT.Qhost.rk-e61f1d5a5538667770eac1e3a862b79489a90a8e935f0599d662bfdab69d2c57 2013-08-22 18:00:38 ....A 93313 Virusshare.00086/Trojan.BAT.Qhost.rk-e7140861d074c8b32841ef2227c84e53a321928fd2b6bae8a24ed83b38770e67 2013-08-22 16:54:06 ....A 80474 Virusshare.00086/Trojan.BAT.Qhost.rk-f1220edf3c50b3f21ffe21f0a45b36fb7cdbfec2a3c1f350e8489957d1a26b28 2013-08-22 17:51:08 ....A 80485 Virusshare.00086/Trojan.BAT.Qhost.rk-fd049b0381fabd0d61633467b3185d559c9226a231ec0ccb29b725c6d7eff55d 2013-08-22 17:24:02 ....A 133520 Virusshare.00086/Trojan.BAT.Qhost.sg-1370fcc2e5c80292cebbd4111522bcc1469beff3c9c7a465c3c032f1ec042641 2013-08-22 13:03:46 ....A 133514 Virusshare.00086/Trojan.BAT.Qhost.sg-d3fc410ecee441ed89a258fefff000776b3da17bcefcb9e87bc6d8158f7feefd 2013-08-22 17:53:42 ....A 102986 Virusshare.00086/Trojan.BAT.Qhost.sy-26217f1344b1ed9916b0c856ad7f03db6d17674a16f4d9b1890613e6bb1e93ea 2013-08-22 13:42:32 ....A 102984 Virusshare.00086/Trojan.BAT.Qhost.sy-5cbb907b0d6339ac53d0ca5a3edb9ca05e70758746af3551f0cd064ee73a6f9b 2013-08-22 17:54:04 ....A 102980 Virusshare.00086/Trojan.BAT.Qhost.sy-964bf938a92cc7658902d1db685e73ac1ebe669912dc0c14173023632a771d73 2013-08-22 12:57:26 ....A 102984 Virusshare.00086/Trojan.BAT.Qhost.sy-b6486e307baa7fe1f8c568e8737aa3b16c3688b95c50a58cac34dc6b198ff808 2013-08-22 18:01:42 ....A 102978 Virusshare.00086/Trojan.BAT.Qhost.sy-fb05d813e2f3b5b8a3c3f82029be2e7583b494caca9ea424bbdb012b2273ae68 2013-08-22 17:11:50 ....A 121743 Virusshare.00086/Trojan.BAT.Qhost.uc-22d9af50855320b16a99b9a14046c60972973e437648f12148bbf0e1716b5e96 2013-08-22 17:54:14 ....A 121741 Virusshare.00086/Trojan.BAT.Qhost.uc-8ad3b298e304e23be77ee280fbaa39c0fe3dc422a8d0ca6f454ab08f81726309 2013-08-22 17:26:24 ....A 121743 Virusshare.00086/Trojan.BAT.Qhost.uc-9627ea5a3500a97b7d151775962f42cc5aa1ba1d31636ff591037c762a81fa15 2013-08-22 17:11:48 ....A 121743 Virusshare.00086/Trojan.BAT.Qhost.uc-bc0af1a5f10485625374c32e3feb6e92ae7a009811b234170de6757d9cfdb13a 2013-08-22 18:37:18 ....A 239384 Virusshare.00086/Trojan.BAT.Qhost.us-c3991e48eb419f0289100ebe40edba3c8e954e10b4e9268ccc129895717c1996 2013-08-22 17:52:18 ....A 101479 Virusshare.00086/Trojan.BAT.Qhost.uu-052eb25df110df718b239a6c55e0b8bfeffc8eff459e510059115a190c211d71 2013-08-22 17:15:54 ....A 101427 Virusshare.00086/Trojan.BAT.Qhost.uu-16294b706120337d5c1e92e86a148482302479d3436bbaaace53d449f76f1d7a 2013-08-22 17:16:02 ....A 101390 Virusshare.00086/Trojan.BAT.Qhost.uu-1caa46232fb9f3885f05c0693d68a640159f90eb20dae1743ec7e31ff536e8ff 2013-08-22 17:10:16 ....A 101487 Virusshare.00086/Trojan.BAT.Qhost.uu-1fbde29a1caa905c58538f746c67aa777a470683c8d244f7a8dc3135835ea86a 2013-08-22 17:16:04 ....A 101485 Virusshare.00086/Trojan.BAT.Qhost.uu-22a4c8c6ff6cf33e71e86689eb4b5406571c32c918a26a35118ae1e6145953f3 2013-08-22 17:16:06 ....A 101485 Virusshare.00086/Trojan.BAT.Qhost.uu-23d516a5dd07dc83dac79097b98c8af2c44cf88ebb611b50727c8913061c387a 2013-08-22 17:09:28 ....A 101435 Virusshare.00086/Trojan.BAT.Qhost.uu-26f3800e69333c8d367d2f62190439372e9a71111389da7f9aeea4dd4a281de6 2013-08-22 17:24:20 ....A 101487 Virusshare.00086/Trojan.BAT.Qhost.uu-3d0c0c0265aa22ca600a2ed21ea7c40ce8f56f7142e398ba955572d02b590410 2013-08-22 17:24:44 ....A 101390 Virusshare.00086/Trojan.BAT.Qhost.uu-4647bd645861e35d6a61b8059c25a3abf5feb7cd672f84745e71a5c7132b2bc3 2013-08-22 17:32:20 ....A 101429 Virusshare.00086/Trojan.BAT.Qhost.uu-5bce16d53e72746ed270831ea8dc900e8a9b267e34103ff653265adaa8485ffe 2013-08-22 17:10:30 ....A 101487 Virusshare.00086/Trojan.BAT.Qhost.uu-64dc361738dfc3604dc61a24524ffdba65d1b5b60aceefb420c2834a6436d344 2013-08-22 17:32:38 ....A 101396 Virusshare.00086/Trojan.BAT.Qhost.uu-6c18f948446337ea804886141a93f887d5c7e4ea8559bf5d40da4144f3bf1ae1 2013-08-22 14:35:52 ....A 101479 Virusshare.00086/Trojan.BAT.Qhost.uu-6ce8c901ea41f92663047c38e4e590c792f7f3c4b3856840a4eeaf0e68a2fba5 2013-08-22 17:59:14 ....A 101487 Virusshare.00086/Trojan.BAT.Qhost.uu-81eb8abd0370639ba7cdacf758b144c66a92102fdd32acb1c5a384585b060c97 2013-08-22 17:18:24 ....A 101479 Virusshare.00086/Trojan.BAT.Qhost.uu-8215bed4f31d982a476e40eec5a00a80ac752b250a934133a49991983427a652 2013-08-22 17:42:18 ....A 101487 Virusshare.00086/Trojan.BAT.Qhost.uu-82f881699e720926c756de873f071394ff6d089b4bdfbc39283b14834656d8af 2013-08-22 17:18:26 ....A 101489 Virusshare.00086/Trojan.BAT.Qhost.uu-84015926bbfe71af9011e3606e498a9978a7ff56bcb1cf6c5fcc3c0192362c5d 2013-08-22 16:46:08 ....A 101485 Virusshare.00086/Trojan.BAT.Qhost.uu-8f5ec0aae8318fc1da2ecb4e6adec57475c40d6989f629d39c5735d6d2d23416 2013-08-22 17:59:50 ....A 101485 Virusshare.00086/Trojan.BAT.Qhost.uu-a8712e723299b5fd69991e5dd2960d0d520b123bdbf81c1337e88b70feb45e69 2013-08-22 14:16:58 ....A 101435 Virusshare.00086/Trojan.BAT.Qhost.uu-d83d8d0a4d00af7c50da9e70ce24095f8921a9d7ea80a5ff13303d4235b08cbd 2013-08-22 17:11:14 ....A 101479 Virusshare.00086/Trojan.BAT.Qhost.uu-d8a7900a96fcc2b2621d991cdb870432cc8092eb23e7509d93bb3e0c172c8535 2013-08-22 17:50:28 ....A 101427 Virusshare.00086/Trojan.BAT.Qhost.uu-e05da5a9578e52d96c8985323703f2227eee3dffabad64d9d365fe19891ad7d6 2013-08-22 17:37:26 ....A 101427 Virusshare.00086/Trojan.BAT.Qhost.uu-e8eda44e43703a1d9ae636475661a807eb482463a9f09e8c072784f82ac87f35 2013-08-22 17:37:30 ....A 101485 Virusshare.00086/Trojan.BAT.Qhost.uu-eb0b1fe7ed06e9d6abbaa4ec1f6c4aaebfb86277e0b5379e1d3e1616ec0f0c9d 2013-08-22 17:28:30 ....A 101392 Virusshare.00086/Trojan.BAT.Qhost.uu-eeeb9395e9e26e7424a73e6b48b1f92dc04b624148988d4ebbe4d7334f4f819f 2013-08-22 17:20:48 ....A 101392 Virusshare.00086/Trojan.BAT.Qhost.uu-fb8c568b29ab69b9ff2778226490a665dc7ea272fe570f693d620eec6d3d9b41 2013-08-22 17:09:44 ....A 185057 Virusshare.00086/Trojan.BAT.Qhost.ux-d5d82dc19bd3ae28fb370296722be5c9ff15b97f11e5dfb587522f1d8339f77a 2013-08-22 17:37:56 ....A 93304 Virusshare.00086/Trojan.BAT.Qhost.ux-fd31bb3450a24e6488f6e6d002cd95faec2b0803548e2673803a16b4d58099c6 2013-08-22 14:20:32 ....A 101455 Virusshare.00086/Trojan.BAT.Qhost.vs-0d1c4cd39f51cded2283f7462312ff4296fcd7c0a6b5e95f7afdb7d3bb863e8f 2013-08-22 13:07:48 ....A 101363 Virusshare.00086/Trojan.BAT.Qhost.vs-1f31df81939f9530e382617c211a280d3bc063b2435b9944b8c4194d8d3027da 2013-08-22 17:07:06 ....A 101432 Virusshare.00086/Trojan.BAT.Qhost.vs-1fc0b9491078b4e955c7e0eecde13da20f55d2715fa57b919c0a1dc172bb7c10 2013-08-22 16:46:12 ....A 101367 Virusshare.00086/Trojan.BAT.Qhost.vs-240be8503246963afc0287b0e398bf43acaf80fefa1bdb097081c68551fb70bf 2013-08-22 17:47:10 ....A 101369 Virusshare.00086/Trojan.BAT.Qhost.vs-311b9d54e7af6c91e0d84cd572d3dc5b69adb891a084a179588385156bad4811 2013-08-22 17:16:44 ....A 101369 Virusshare.00086/Trojan.BAT.Qhost.vs-35b878d24559db7956b8fa998c6d51d0e04c316ed510d6ebf8400fc4d1384448 2013-08-22 18:01:42 ....A 101430 Virusshare.00086/Trojan.BAT.Qhost.vs-407f2cf5ec68dec713242bf46af550d549ab4c6730f11d808b2608ff5103680a 2013-08-22 17:24:50 ....A 101367 Virusshare.00086/Trojan.BAT.Qhost.vs-4f0a585212a2d982154e05fe1977a8915f336fdf3ba35e661c343830a1acc6b1 2013-08-22 13:58:46 ....A 101367 Virusshare.00086/Trojan.BAT.Qhost.vs-4fdba4911302b09675769c604b6195721161eeadeca23adacc61acf0de617113 2013-08-22 17:40:50 ....A 101401 Virusshare.00086/Trojan.BAT.Qhost.vs-5485c76ebe3b900eb93ae0737d9623b1f9f57e7217d6ac3747d1b59a14d61413 2013-08-22 17:10:04 ....A 101436 Virusshare.00086/Trojan.BAT.Qhost.vs-55f4c99605a9c13da4a68ff6774108255117cf5083dad8544fd053fe9f03497f 2013-08-22 17:58:54 ....A 101369 Virusshare.00086/Trojan.BAT.Qhost.vs-5861cd4e0bd0a754f136f78eaac3c483124569ab3a95153f89a66f61f7d79480 2013-08-22 17:25:04 ....A 101436 Virusshare.00086/Trojan.BAT.Qhost.vs-5c989232d696e3bd2d609d9d03a1f6d9109f48705e7326ed3af7bbb5216d38d7 2013-08-22 17:41:08 ....A 101367 Virusshare.00086/Trojan.BAT.Qhost.vs-5cb6cbbf5002743af934aa39d6f72405dba25bfb08ae847358c9a4d8936e3f48 2013-08-22 17:58:58 ....A 101430 Virusshare.00086/Trojan.BAT.Qhost.vs-5ff487680b19328c76e0a022cf4d07b8c9ea544dcbfd0f50e7f8279f8d2fa295 2013-08-22 17:41:10 ....A 101430 Virusshare.00086/Trojan.BAT.Qhost.vs-5ffab59704ba43168fd456281e37b0e54629aa431dd906a36cd831605da65c0e 2013-08-22 13:33:12 ....A 101436 Virusshare.00086/Trojan.BAT.Qhost.vs-63f78813c08009f677eb59478fc4c940b5ef6ab3b6f1abd450870708d2dfff7e 2013-08-22 17:32:34 ....A 101361 Virusshare.00086/Trojan.BAT.Qhost.vs-69388749a135dfa2a664ad10a56c815a18550405492b3e8d655f2aec1776e312 2013-08-22 13:03:06 ....A 101432 Virusshare.00086/Trojan.BAT.Qhost.vs-7bc7cb1535a4f28243fc44a456455b26e06a983e837e264412cf96605633aef0 2013-08-22 13:11:26 ....A 101432 Virusshare.00086/Trojan.BAT.Qhost.vs-84a01c147b406dbe99304fda8a3036f62a5a46d75122133c5697b0d8ef6e753c 2013-08-22 17:33:26 ....A 101430 Virusshare.00086/Trojan.BAT.Qhost.vs-869073bc4b31e58c2e2ff80324e9eb336f13ec6580172f3887b4f530d91ea802 2013-08-22 17:04:22 ....A 101369 Virusshare.00086/Trojan.BAT.Qhost.vs-89f961637429794212ff4b4b391ebb8dc9077273ef80c28a3049a0c6d433c885 2013-08-22 17:54:40 ....A 101408 Virusshare.00086/Trojan.BAT.Qhost.vs-9d3480977c115513865a60a2d0c58e338f4f942051652fcad52ef731222a0d7a 2013-08-22 17:59:42 ....A 101430 Virusshare.00086/Trojan.BAT.Qhost.vs-9db7a1c0c009bad20257763d64725b89fe9e06d6affaa2547f91afa0f2349f10 2013-08-22 16:56:58 ....A 101430 Virusshare.00086/Trojan.BAT.Qhost.vs-a4ba9a2bee3888717b4c7b27cd96e666319cf2bc577030b51671cbcde762299b 2013-08-22 17:10:20 ....A 101393 Virusshare.00086/Trojan.BAT.Qhost.vs-add7c86a3316800c26025f6b437f13749a5ef4558dc36a3dfefe5e984b40c421 2013-08-22 14:23:16 ....A 101457 Virusshare.00086/Trojan.BAT.Qhost.vs-b0aad9c768d3858e347b324f65ad24526ca61461622540ef25a399c1ca51111b 2013-08-22 17:36:30 ....A 101367 Virusshare.00086/Trojan.BAT.Qhost.vs-b4fa991a245f12b86b67317209930d21cf15878b0f8043fbe035f56fec75ff2d 2013-08-22 17:19:50 ....A 101438 Virusshare.00086/Trojan.BAT.Qhost.vs-b98a4b842a86ca7cea632ad993ede609709cea6383e935aa13d17bee94bc5e30 2013-08-22 17:36:32 ....A 101369 Virusshare.00086/Trojan.BAT.Qhost.vs-bc37859cbb6af8fcc99c36707f0bb1eaec76e3bab50424b02595d90d0cbdaef8 2013-08-22 17:05:06 ....A 101455 Virusshare.00086/Trojan.BAT.Qhost.vs-c4690289f1f3fc6778652ff82b65a08a3dcb851734ff9533020f94dd84525ab5 2013-08-22 17:55:40 ....A 101367 Virusshare.00086/Trojan.BAT.Qhost.vs-dde8e49631db5afce262e85f5f5fe2dedd579c08a196fbe76fe4ee300e243ecd 2013-08-22 17:28:16 ....A 101369 Virusshare.00086/Trojan.BAT.Qhost.vs-df867113530f2cd60fc4ea5e60dd15102e88935b6e6d10f773ccb4aaff5b8230 2013-08-22 13:58:54 ....A 101367 Virusshare.00086/Trojan.BAT.Qhost.vs-e40c3b35200bd76dd037ecd85cd3b2c17e90cad67bfebdf89afdc3108b38c887 2013-08-22 17:20:48 ....A 101436 Virusshare.00086/Trojan.BAT.Qhost.vs-fe42af2c359674b4ea501a9b6af0d00de6c4c2c645894226e53250adb380c035 2013-08-22 17:46:08 ....A 101481 Virusshare.00086/Trojan.BAT.Qhost.vt-00719b6b669f43a2a47dbd954f5723d4aae09ff8edf463e94cba7c8ec61a4303 2013-08-22 17:10:50 ....A 101552 Virusshare.00086/Trojan.BAT.Qhost.vt-06b809482b82f9edac9491b30fb1b757516f1e8175eb5b36b8e91d1a66a1668f 2013-08-22 14:26:54 ....A 103025 Virusshare.00086/Trojan.BAT.Qhost.vt-0ceeaa913f54106068f098856860d07048f5fb4f5798ceb2de47eb961ef1db7d 2013-08-22 14:17:02 ....A 103011 Virusshare.00086/Trojan.BAT.Qhost.vt-10baebea7ef528ea9fae11a9ca9f4cd470d730ffb0f7bd45beaa1b78596b8a83 2013-08-22 18:11:00 ....A 154805 Virusshare.00086/Trojan.BAT.Qhost.vt-175de57312d38069d7318d2e9dfb15496d2e51b20ef4c57add1751072b3685a6 2013-08-22 18:02:32 ....A 101556 Virusshare.00086/Trojan.BAT.Qhost.vt-19fb4043eb8da249ce9c655f89014995f0de1a838d5fbf8d4ae16c8493311a41 2013-08-22 17:23:20 ....A 101481 Virusshare.00086/Trojan.BAT.Qhost.vt-1d412cb0b8cce22f05abc38b6901b07700416defccd3c65aa0dcd6a1d77c1387 2013-08-22 17:23:58 ....A 101575 Virusshare.00086/Trojan.BAT.Qhost.vt-332f4a908f5aa63d546e322a7ed3f6b1033b9c463d043b7e933ec419206dbb62 2013-08-22 17:10:12 ....A 101552 Virusshare.00086/Trojan.BAT.Qhost.vt-37284fe0ee6972478ac6d11d303c87c626cb2f9548b3510fa6baedf49f45d94b 2013-08-22 17:10:08 ....A 101523 Virusshare.00086/Trojan.BAT.Qhost.vt-4290e5d2c1f591935c7256a04e907b1b9240885ae6e86085291cadc09344bfab 2013-08-22 17:53:42 ....A 101489 Virusshare.00086/Trojan.BAT.Qhost.vt-589f4392578552112a287d9b7e67b62653c9c20706a33dcc016f357a3c7aa598 2013-08-22 17:17:22 ....A 101531 Virusshare.00086/Trojan.BAT.Qhost.vt-5c7aeebf935fae3de8b2b8b5b066894f0c744746a4bba8d59d851449e5f3e2b2 2013-08-22 17:58:58 ....A 101575 Virusshare.00086/Trojan.BAT.Qhost.vt-5eb74ee4f961debaa039f13051537d41085ca846e83980f962c9db23560a3d55 2013-08-22 17:10:06 ....A 101483 Virusshare.00086/Trojan.BAT.Qhost.vt-67b53f360f2ef6ed33d8e3b7d0122d2aafa9c7764813b58ada1090d226f95383 2013-08-22 17:48:26 ....A 152996 Virusshare.00086/Trojan.BAT.Qhost.vt-680af8d11de5af15c7206f8e3679454a04742ba5cd0db1dd7a5ce05b522634f6 2013-08-22 17:04:28 ....A 102977 Virusshare.00086/Trojan.BAT.Qhost.vt-6a89814683ad803c5a8d434589a28a823b5fb3e7e514d0715e383a8c9fa6fa3b 2013-08-22 17:53:58 ....A 101558 Virusshare.00086/Trojan.BAT.Qhost.vt-6cdc9fd508b171b95df80d684d4c8b9ae4c315c76fb0f1ac62d39c511cd80789 2013-08-22 17:59:08 ....A 101434 Virusshare.00086/Trojan.BAT.Qhost.vt-7485e6472db4770767a1b962ad88fab39c2d58ac6077402451e0353bace49dd6 2013-08-22 17:10:56 ....A 101483 Virusshare.00086/Trojan.BAT.Qhost.vt-7e082e30e21d947714d5da9d9dd01b73ef36ed791c620bf7109c27b5bc168cdd 2013-08-22 17:26:24 ....A 101489 Virusshare.00086/Trojan.BAT.Qhost.vt-95e892deb3265f5c9a3475b35fe81dbc88d6b2ed4e251920234f0afff9369cf2 2013-08-22 13:15:58 ....A 103017 Virusshare.00086/Trojan.BAT.Qhost.vt-9b197af31d7772af6d1dc8da96294839d4876062691830a633b4e1d40a97e11b 2013-08-22 12:40:54 ....A 103023 Virusshare.00086/Trojan.BAT.Qhost.vt-9f7c74dab76ec8c21032c321caa4281d3c9f102bef54581247abc38a3b53ce7f 2013-08-22 17:11:30 ....A 101487 Virusshare.00086/Trojan.BAT.Qhost.vt-a10c573f2bf2eeee787eade03b6ef673f1641690f93a91814cdfce9a7dc6e739 2013-08-22 17:10:16 ....A 101517 Virusshare.00086/Trojan.BAT.Qhost.vt-a6fe97adb327abadcb1873b7fd5962413b05fa1ce16e793c20ef6026facb7e91 2013-08-22 17:36:24 ....A 101550 Virusshare.00086/Trojan.BAT.Qhost.vt-ade4688de7f3342665f24bd745793bab29a5c574f8616cd13a9fca437c80e263 2013-08-22 17:50:06 ....A 101552 Virusshare.00086/Trojan.BAT.Qhost.vt-b7b999aac8ec86bdb7cd2dd67b92cdfbfbe3e488062b70f2225623405ef62284 2013-08-22 17:27:08 ....A 101558 Virusshare.00086/Trojan.BAT.Qhost.vt-be11f3493058c8044f80adb0713f1ce966408b5a9e4f50ee2008adcb69df45d4 2013-08-22 17:11:06 ....A 101552 Virusshare.00086/Trojan.BAT.Qhost.vt-d22599c3b2f7d61ebb51a13152b5c003500c1ad3f877b52500a1d0023e59197f 2013-08-22 17:10:18 ....A 101487 Virusshare.00086/Trojan.BAT.Qhost.vt-ea9bc2ab176d3689c54380db7bc1001f29f61b4a0a4f591832045c5cbe4cfa81 2013-08-22 17:20:48 ....A 101577 Virusshare.00086/Trojan.BAT.Qhost.vt-fe8cea0ca1a1e344fae09624cc9567bf583729a0f7a1f77b32782fa523a5a958 2013-08-22 11:47:36 ....A 150030 Virusshare.00086/Trojan.BAT.Qhost.we-26daf2c4ee40443ffb98de6e36d764f8993f2eae9ffaca682c552caaf9dcf237 2013-08-22 11:37:04 ....A 99930 Virusshare.00086/Trojan.BAT.Qhost.we-2ba554449840906879ad97ee4bcae1135e5600b88722f8a5489d192b5b0a1ad8 2013-08-22 13:11:46 ....A 102964 Virusshare.00086/Trojan.BAT.Qhost.wh-2dfafb1ad21e61b894b1e6b07cf47619c296e58290ec9619187e538eea7ce4c4 2013-08-22 14:07:20 ....A 102966 Virusshare.00086/Trojan.BAT.Qhost.wh-807fcdbfd277c5feafc2b31694c825883ac8dd958c5b67485fed1cec7f7f386f 2013-08-22 14:34:48 ....A 119241 Virusshare.00086/Trojan.BAT.Qhost.wp-c0b1a7b7f27bb1fd70a1191935394bca0e7bd0af31e711c3c651c14e63027977 2013-08-22 12:58:26 ....A 131982 Virusshare.00086/Trojan.BAT.Qhost.xo-88274eb78764cb085451b955809225e67c642acda2f1429c210afc3d40b7d1a2 2013-08-22 17:46:12 ....A 86290 Virusshare.00086/Trojan.BAT.Qhost.yb-0305325c8e28c4bd96b1cd12eccb3621f344818bfbca066aa9b8b6c0a743d8e4 2013-08-22 17:52:20 ....A 90059 Virusshare.00086/Trojan.BAT.Qhost.yb-070be4860bde46af8e11046725bce11533942230f407312a40c714be48ce0bbf 2013-08-22 17:52:22 ....A 81725 Virusshare.00086/Trojan.BAT.Qhost.yb-08f8c5d9360d04e2a4ed803ff1a3d58633aa4848925b0a588acc22e4c413316c 2013-08-22 17:46:40 ....A 90067 Virusshare.00086/Trojan.BAT.Qhost.yb-0faeabcd150e196caa8aec67868981aba0a79e03c6878570332d247cf10d1dc5 2013-08-22 17:15:46 ....A 90425 Virusshare.00086/Trojan.BAT.Qhost.yb-110e24e3a1a1c0567b1a4a145f7853c8f95a38b309c8fee258140725c86ffb96 2013-08-22 17:23:12 ....A 91220 Virusshare.00086/Trojan.BAT.Qhost.yb-15bbfbb25a2c3aff87a9bd4643eee712925d7567042fbed16b8076ec5df2000b 2013-08-22 17:15:54 ....A 90419 Virusshare.00086/Trojan.BAT.Qhost.yb-175b8c8ad3cd7724cecb12ffbdf67b61f11903967de29e1abf86d11741e5e8b2 2013-08-22 17:11:08 ....A 81712 Virusshare.00086/Trojan.BAT.Qhost.yb-19ee6392ecbc5ca4acf3b97c5461bda494d4f4922971fcd1a9b7e4865f3c99dd 2013-08-22 17:52:38 ....A 90067 Virusshare.00086/Trojan.BAT.Qhost.yb-1f65ecb38418128c72e92fd0efa612b70082347819c3c12291d175cc6ff3038f 2013-08-22 17:23:24 ....A 93282 Virusshare.00086/Trojan.BAT.Qhost.yb-1ffd438279a672d0194e669d4c584c57cfec4bbdeff29f39451cf16b52fe08a9 2013-08-22 18:03:00 ....A 90065 Virusshare.00086/Trojan.BAT.Qhost.yb-2f83aac36ebb3d62ffd30d236599907fb6147780ed49a0c0d91ff0ef53c914ed 2013-08-22 17:58:18 ....A 90059 Virusshare.00086/Trojan.BAT.Qhost.yb-30e722253da286322041f55d0bdb420bfae24999f8706e28fe6b95d8498c197c 2013-08-22 17:23:58 ....A 90419 Virusshare.00086/Trojan.BAT.Qhost.yb-31801f717202fd6432ec117cf7330683553f248b2e7d3f27f27654f3c7c17959 2013-08-22 17:58:20 ....A 90427 Virusshare.00086/Trojan.BAT.Qhost.yb-337515989e37dc34d887703c36e60d6e0f952b5635580e48bd3de2c203c8ba2b 2013-08-22 17:53:06 ....A 81721 Virusshare.00086/Trojan.BAT.Qhost.yb-361ffdc1ee01124de7069a06e2044dc147523482e5cc8bb0e7579185a186675d 2013-08-22 17:53:08 ....A 81710 Virusshare.00086/Trojan.BAT.Qhost.yb-3852e9c5209154b4e4a2c4a99f7b5f61d1c79773ed243bb2fd8fb1f8f8c69e3f 2013-08-22 17:32:04 ....A 93280 Virusshare.00086/Trojan.BAT.Qhost.yb-416b8234566248c93c4b9e18ea24fe774d4ecdfdfdc521a0a0edc1d5492e7b61 2013-08-22 17:24:44 ....A 91216 Virusshare.00086/Trojan.BAT.Qhost.yb-483d69828cb47763a2018318c467893d652b72964afe8c45ab294eac9f17a164 2013-08-22 17:53:18 ....A 81719 Virusshare.00086/Trojan.BAT.Qhost.yb-48aa36bdcb4905f3caeb9d613f35582cf2b638f2b7f746212eec9f0e4ae187b9 2013-08-22 17:24:48 ....A 86288 Virusshare.00086/Trojan.BAT.Qhost.yb-4c7de84946c065f0f92c9ba6dc60b686112a11c4e38c733de75249a297a0127e 2013-08-22 17:40:42 ....A 81716 Virusshare.00086/Trojan.BAT.Qhost.yb-4de5adb1d88362032c9d08a7cab537628f42f1f61333a780800b155c9775fb42 2013-08-22 17:25:00 ....A 81718 Virusshare.00086/Trojan.BAT.Qhost.yb-5636e7fe7d3c874d04fb0c93d083a11edd2a6c127ea2fa0bfeb1911eca106287 2013-08-22 17:41:06 ....A 90425 Virusshare.00086/Trojan.BAT.Qhost.yb-5849e7a635d9cb464e1dbc291031d11764d2df11b04660e55f097cb8ee7dac05 2013-08-22 17:17:20 ....A 81727 Virusshare.00086/Trojan.BAT.Qhost.yb-5888856797310dca28f64d215bbbda10123b684a2174e8463b573e9879e3730a 2013-08-22 17:25:00 ....A 90415 Virusshare.00086/Trojan.BAT.Qhost.yb-593a675960ab1bec17fddbf14a62d7b506c4d223a53b55a7fab816d2f7aa3ebe 2013-08-22 17:17:22 ....A 93276 Virusshare.00086/Trojan.BAT.Qhost.yb-5a7e87b84ff820bc762dd46f9f2091c24a9e7bccfe4b348cb30368e49c0c5ca0 2013-08-22 17:41:08 ....A 90427 Virusshare.00086/Trojan.BAT.Qhost.yb-5ca39f4167e24bec802d24c1e114d8dadd98d1b79c4561cd5ae597c1bab30d56 2013-08-22 17:32:22 ....A 93274 Virusshare.00086/Trojan.BAT.Qhost.yb-5d96782a7ffdc0667e986f2234ca739faf9489ff17cd7583e4c5dd422af7c822 2013-08-22 17:17:26 ....A 81718 Virusshare.00086/Trojan.BAT.Qhost.yb-61dee3c6ca7010eff953bf04c935bf9718280d952b0e157df695f7fd3eba00cc 2013-08-22 17:48:22 ....A 93282 Virusshare.00086/Trojan.BAT.Qhost.yb-62fa7ab8bcdba870f1a7f9af2df26742850e22e2d8a7a5f61cc5b2710529f1b4 2013-08-22 17:25:20 ....A 90419 Virusshare.00086/Trojan.BAT.Qhost.yb-6426173cbd17b5a350f0938bbd529b76067c22e7cc03d5c574ba76548020b3c6 2013-08-22 17:48:50 ....A 93282 Virusshare.00086/Trojan.BAT.Qhost.yb-6e5d4f1f191578e269bfbd43bab9bf218bbb670308776133a7e7d7a48ce1eba7 2013-08-22 17:32:40 ....A 93277 Virusshare.00086/Trojan.BAT.Qhost.yb-6ecb4c8fd35ff49e62b081e9c7f0f8aea92223ad2c9de780ca6c7100f3729194 2013-08-22 17:59:08 ....A 86284 Virusshare.00086/Trojan.BAT.Qhost.yb-71ee4655d4100ce452f9ae501a89c1913f2613ab331920fa5d3605cb07e6ff21 2013-08-22 17:59:08 ....A 93279 Virusshare.00086/Trojan.BAT.Qhost.yb-73b4797005004a16d4fdbfcf0f79a93ee432dfa7b7b06e5089282ad65fac4ec4 2013-08-22 17:10:12 ....A 81721 Virusshare.00086/Trojan.BAT.Qhost.yb-78c5673eeb67b42e0ed2921f60c4137c2da3cdf1d5eb0dec577ae8dd325069ac 2013-08-22 18:07:20 ....A 182326 Virusshare.00086/Trojan.BAT.Qhost.yb-7cbd12543f5cf8a58b64e87ad1eed4c9a874f457fedbc2891c62b47a255877f4 2013-08-22 17:42:24 ....A 90061 Virusshare.00086/Trojan.BAT.Qhost.yb-87b0be2122bf10fa0dbd94411a91b847cec70809b43deb256da8ab75caf4ac9a 2013-08-22 17:25:58 ....A 90427 Virusshare.00086/Trojan.BAT.Qhost.yb-8ebdb7c730be5322ab9013350460c0d82ec50092d5e8c93adf1dfefb4c576a55 2013-08-22 17:54:16 ....A 93280 Virusshare.00086/Trojan.BAT.Qhost.yb-8fe8ed3dac2d17a8e204373ea7a4c57cd5f8ad64e0fd1596baaec537648a4490 2013-08-22 17:18:38 ....A 93280 Virusshare.00086/Trojan.BAT.Qhost.yb-90c7620edd4df5de3759c27d33abc7a7e6aed8f135ffd37303f359c827cad62d 2013-08-22 17:26:26 ....A 86282 Virusshare.00086/Trojan.BAT.Qhost.yb-981c5933c1e014ebcead0079a2963ef2608cac885f7f37a2609c03a4ced85584 2013-08-22 17:42:46 ....A 90421 Virusshare.00086/Trojan.BAT.Qhost.yb-9eb39d3fd9000f1f844b5149f25c723352ae7fe3859b67201d9f9d433a3139e7 2013-08-22 17:36:14 ....A 81718 Virusshare.00086/Trojan.BAT.Qhost.yb-a1812352a75f5e288d1d2b4da1173f107733679edf00abb679828a5c10f266e7 2013-08-22 17:10:22 ....A 90065 Virusshare.00086/Trojan.BAT.Qhost.yb-a9c64652e74f51b4c2ae97086935a36932a4a4d951de2a5c00f89e9ee87c1600 2013-08-22 16:52:16 ....A 86288 Virusshare.00086/Trojan.BAT.Qhost.yb-ab19e99748f7b3e5bba2fda9b831ac3a14a8198e6837be7ca01a63af117e4684 2013-08-22 17:19:38 ....A 86290 Virusshare.00086/Trojan.BAT.Qhost.yb-abb65f71f69729f5737aaaf07b19236f1ca22a5bd69726022a606ae1a0842009 2013-08-22 17:36:28 ....A 90419 Virusshare.00086/Trojan.BAT.Qhost.yb-b3d22f1221f506f18d8e1b29b7989822c7b3b29b4c69c095fe4666ff2ecc5d6e 2013-08-22 17:50:04 ....A 90061 Virusshare.00086/Trojan.BAT.Qhost.yb-b4b616ae9c07e12193114e885e4a1b8aedbb8ecfa2134f7154dd5b72c2c2d925 2013-08-22 17:26:56 ....A 90061 Virusshare.00086/Trojan.BAT.Qhost.yb-b676ab7434bbc3f63bdaf87794d5d8be30d7c7e4f287a252bda9120ad9b5527a 2013-08-22 17:36:34 ....A 90061 Virusshare.00086/Trojan.BAT.Qhost.yb-bc9f50357234af74c403c697ff850f34d218181b9b3a0ad492784a5edbb50fc6 2013-08-22 17:27:06 ....A 90421 Virusshare.00086/Trojan.BAT.Qhost.yb-bd4e9f7c7e26c10ac9ea9717a92ba3b90174058883c1c5e698e20e0f3e7834f6 2013-08-22 16:45:06 ....A 86284 Virusshare.00086/Trojan.BAT.Qhost.yb-c257375bec304c2d789d93727f3b06980799b7d3735bb774b1282fa16fb26cf0 2013-08-22 17:36:40 ....A 81710 Virusshare.00086/Trojan.BAT.Qhost.yb-c9d05d6344f223663b130f4479449bafdebb6863ca68d4ad20a84def870a4152 2013-08-22 18:00:30 ....A 90421 Virusshare.00086/Trojan.BAT.Qhost.yb-dae0add9a2f2684e8341f149280b6d45cd8d365eb151e9a5bd9877ac605e44bb 2013-08-22 17:44:12 ....A 90425 Virusshare.00086/Trojan.BAT.Qhost.yb-dba4ae2f56ab276a7c9a43def3cfed2647596401bc9275033dbf36a9d800679a 2013-08-22 17:28:18 ....A 91214 Virusshare.00086/Trojan.BAT.Qhost.yb-e01994945f0e3157367d235905b697989c7be4d3a76e9f18aa8a529858161277 2013-08-22 17:50:30 ....A 90425 Virusshare.00086/Trojan.BAT.Qhost.yb-e40498f9093e91534fb5fd329b27b65ff4520984c56c8f36e2e1c6d9b4b84b8f 2013-08-22 18:00:44 ....A 93280 Virusshare.00086/Trojan.BAT.Qhost.yb-f157198c09921d9a72ab6a60f4e58a68b9a6d26a6c42ae0ce06dc3abca619f9f 2013-08-22 17:44:40 ....A 93283 Virusshare.00086/Trojan.BAT.Qhost.yb-f73870117c614d098857b5f0052bd3a0c74f30b729b883459bd27f8448e69745 2013-08-22 17:20:44 ....A 93274 Virusshare.00086/Trojan.BAT.Qhost.yb-f7d8cc7535226b5e6dacb1d15c75deed90578bdc0953a2cdd3611e125cbcea07 2013-08-22 18:00:46 ....A 90421 Virusshare.00086/Trojan.BAT.Qhost.yb-f95a4ac298ccade3e0a5945d05d107481c037d07f268120aa41ad8960d2933d2 2013-08-22 17:56:12 ....A 90425 Virusshare.00086/Trojan.BAT.Qhost.yb-fb8d35190882fd6a2aaa60ae73307e85d18ec361d236c98525de5c1ea2ab6eb1 2013-08-22 17:44:46 ....A 90425 Virusshare.00086/Trojan.BAT.Qhost.yb-fe9e9ff40232fc8dbe0ed80fd644a47caf908dbcdf583122433774a4c6b5f352 2013-08-22 17:29:18 ....A 90421 Virusshare.00086/Trojan.BAT.Qhost.yb-feb1f3ad449e120bd3b0783837a24435e70e543bf883b95b99a5d4251c60f060 2013-08-22 18:02:24 ....A 91704 Virusshare.00086/Trojan.BAT.Qhost.ys-09c86c6a154e36fbe5e6853137fd5a4e1dff7ef26c8c689e18853a66aaa8b8aa 2013-08-22 17:30:44 ....A 91699 Virusshare.00086/Trojan.BAT.Qhost.ys-0e822e4a4787b6097fa1b1ad91dfb37566c9887ae9c0dfd61fbe189e712da791 2013-08-22 12:45:02 ....A 88563 Virusshare.00086/Trojan.BAT.Qhost.ys-0ebad12a1e8694fc0413d99d5b09f87c89d74054f4d67e3b5216a1c4a6bfd03f 2013-08-22 18:02:28 ....A 86109 Virusshare.00086/Trojan.BAT.Qhost.ys-10d9951303800ffa3dca478a178870a2bf87a34ca08ba567cc5c229833ca4bd9 2013-08-22 18:57:56 ....A 86180 Virusshare.00086/Trojan.BAT.Qhost.ys-12ef03a28f4ee003ec0a34e5740f9573017a49f389ace75254c103a1d0cec5cf 2013-08-22 17:58:08 ....A 185063 Virusshare.00086/Trojan.BAT.Qhost.ys-1b1703e0682976de36d6be6b78d526ed8da2d452ba536cd2881dabe3b38b86b3 2013-08-22 15:33:20 ....A 86387 Virusshare.00086/Trojan.BAT.Qhost.ys-1b6219828656ed0b288ea3f9c80de1fa2fd42144f00f25d2d4375da4f4b5992f 2013-08-22 17:58:10 ....A 91704 Virusshare.00086/Trojan.BAT.Qhost.ys-1f0bc65278f63010c3e26cabbdf96831eb8f2905c9dd6f595bcf610d6af6b865 2013-08-22 13:37:30 ....A 88571 Virusshare.00086/Trojan.BAT.Qhost.ys-1fd5722f4a4e6e2a7cc74d6052704b6376695657e264dd4217ff99dce7cf739f 2013-08-22 13:11:44 ....A 82833 Virusshare.00086/Trojan.BAT.Qhost.ys-3881a6e3323be303b5a32b16f1065a18d95a980180fbfc5927b0d64cbbd3d850 2013-08-22 17:58:24 ....A 88569 Virusshare.00086/Trojan.BAT.Qhost.ys-3f58ca7f5ada95f4638d6f6771fff60f5b522a279cd8b42faf2d0aab394d0f31 2013-08-22 17:40:28 ....A 89941 Virusshare.00086/Trojan.BAT.Qhost.ys-450e08c1a2ee0a8827bcd94f32647d57f274772b5a34b955b3e455c259b6405e 2013-08-22 17:53:42 ....A 86106 Virusshare.00086/Trojan.BAT.Qhost.ys-56f3c3d98af441f61e13d4b440a2756c3a7e3eab299930c94dba9333092ea5ff 2013-08-22 12:57:24 ....A 82833 Virusshare.00086/Trojan.BAT.Qhost.ys-6024e8f908eb6e6d8a794cbb76c2d53540a594115f56c14b524b36ae796fe682 2013-08-22 17:10:56 ....A 82824 Virusshare.00086/Trojan.BAT.Qhost.ys-6940535c87aa1ccd2d42770b1bf0d8be4f6126717abdf9c212ed7b4bb2154add 2013-08-22 17:25:42 ....A 88560 Virusshare.00086/Trojan.BAT.Qhost.ys-77baac3f78b56c90de70429222b036e357dac5281e69d498d025f4424e5b819c 2013-08-22 17:18:14 ....A 82827 Virusshare.00086/Trojan.BAT.Qhost.ys-79629491e498afe5400bd732646a5f0f7c9ab16df971863aec8fc7f2632f7ab6 2013-08-22 14:32:58 ....A 82823 Virusshare.00086/Trojan.BAT.Qhost.ys-8bfe36ad1bd70547e11157957c9cd8942d4cd24b26d3bffad23752cbacbef29b 2013-08-22 17:36:08 ....A 88566 Virusshare.00086/Trojan.BAT.Qhost.ys-9c0301714796b202e6dd9a3603f403f88b81001e3c7c56926ea17bd2ff0ac48b 2013-08-22 17:26:42 ....A 88568 Virusshare.00086/Trojan.BAT.Qhost.ys-a3b82b88aafc30794ba995eec58269ded7dee3861c289df1d6e772bb816fd22a 2013-08-22 17:19:24 ....A 82830 Virusshare.00086/Trojan.BAT.Qhost.ys-a3e7f9000e7e8062f64210084e37f26174606c4800ea1ea1737b7fb016811284 2013-08-22 17:43:00 ....A 86098 Virusshare.00086/Trojan.BAT.Qhost.ys-a72af4797e81d94e85d492bfa57a41f9a963c9a5b026e49f0f90b19885a1e11b 2013-08-22 17:26:46 ....A 86098 Virusshare.00086/Trojan.BAT.Qhost.ys-ac1ce0f48f46bdf45468826c745b867b783da0e7b6596d1546a6cee749af22ec 2013-08-22 17:24:44 ....A 82831 Virusshare.00086/Trojan.BAT.Qhost.ys-bbe66563337e0758ec5ea027b00935c3e7871c7e91f06a4670790d9ab0c702f6 2013-08-22 16:56:40 ....A 82831 Virusshare.00086/Trojan.BAT.Qhost.ys-c50790e5eeb23a3f5cb15e255788efa34c1cb9e81f2e0c5f132290a4bf05eac0 2013-08-22 17:27:54 ....A 88358 Virusshare.00086/Trojan.BAT.Qhost.ys-d6af4fe14ff8a7938e1e59d95ed74fe0f037b0bd03033f3c5af1528ef2b9163d 2013-08-22 17:37:18 ....A 91695 Virusshare.00086/Trojan.BAT.Qhost.ys-e0372dfca50d05808ab605ad638b13c5911fd9685b8f5f11c6a49c52912d1b09 2013-08-22 12:45:06 ....A 82829 Virusshare.00086/Trojan.BAT.Qhost.ys-e605d9a15b780e00e951461eeaa3ab8e65bd340233e0c28aa43762cf066f7b43 2013-08-22 17:37:36 ....A 91693 Virusshare.00086/Trojan.BAT.Qhost.ys-f4714484be6c3ba46d63d98e77ca3626bb4350a6a712fb4049dfd91f75b75d2e 2013-08-22 17:20:44 ....A 88562 Virusshare.00086/Trojan.BAT.Qhost.ys-f4b6e403ba182e68578f1c70dd26903c28b8e5dc7275f5db7af5d618a222f3cd 2013-08-22 19:55:12 ....A 406 Virusshare.00086/Trojan.BAT.Qrap-6882af9765175f9ab9bf5097ee77a1d78b1b9406fe362ae293dc7cf2e3f9a601 2013-08-22 17:00:48 ....A 5810 Virusshare.00086/Trojan.BAT.Regger.b-3deb7eda73199b471d29158de86eecc0b07cc8c7ce8683ef2965d7ae3d524404 2013-08-22 19:11:50 ....A 143 Virusshare.00086/Trojan.BAT.Rettesser.e-477d5a1d79bae44daaf5ae13f722b03c39659c0a6f88c33e1f083cfd892a4095 2013-08-22 19:57:10 ....A 585 Virusshare.00086/Trojan.BAT.Rettesser.s-6957785588c76ab2bf648e9e58634161e3d31913e86b7da13a236006293665ed 2013-08-22 19:53:10 ....A 254 Virusshare.00086/Trojan.BAT.Shutdown.ai-37ea4a51cd8fb098edbc3df4ecc662d1950963f30b515bf7d11b969767819962 2013-08-22 13:50:36 ....A 3619 Virusshare.00086/Trojan.BAT.Small.au-e4d3d643a2ab658c39a35a4d68cf129b6dfc8b7f531fe793db44d612ae9672e1 2013-08-22 11:46:02 ....A 165888 Virusshare.00086/Trojan.BAT.Small.ax-252651599d2ce18a6b3a4047db60acfc6aaa5cdd7c0de559220b60447c2453bd 2013-08-22 17:56:50 ....A 287958 Virusshare.00086/Trojan.BAT.Small.ay-5a020a10bc3398139f31e1fffbd40a3fc3f797512e3642e61a8653f9d5d34189 2013-08-22 18:15:46 ....A 3328273 Virusshare.00086/Trojan.BAT.StartPage.cu-550538bb491cb03fcd7c4a1ce3dfaf941e9417f32c86b504404beb8abb3feaea 2013-08-22 20:05:34 ....A 118231 Virusshare.00086/Trojan.BAT.StartPage.dn-5757ced5455db46db203fc0808d6ecc8d6fdfb987558ce0824cd10a511f7a26f 2013-08-22 21:44:08 ....A 112475 Virusshare.00086/Trojan.BAT.StartPage.ge-22167ab2a6ba3c8b58f278609e621ded147085f26989631a03e2f3ff7cbf571e 2013-08-22 18:29:48 ....A 4054958 Virusshare.00086/Trojan.BAT.StartPage.gk-0760dc00ab2a240d2015a598ae38c215db573bd02c5e078b4665ed6ba7757a1c 2013-08-22 20:36:24 ....A 4183415 Virusshare.00086/Trojan.BAT.StartPage.gk-1247a8bcbe48526194322c2a4cd87f2b379b6a1d8c94c0d8ef693d46385c83a6 2013-08-22 21:10:12 ....A 1064017 Virusshare.00086/Trojan.BAT.StartPage.gk-595a31e427930e424b5c59515dd68fa22ccab141a80bea587ebc50437dd919f9 2013-08-22 19:57:36 ....A 435176 Virusshare.00086/Trojan.BAT.StartPage.gk-62f98db153187ccf52abc9f8f2aff679f59d5b617dc3c946422e0953cbc2769c 2013-08-22 13:01:54 ....A 6995 Virusshare.00086/Trojan.BAT.StartPage.gk-e549c76c13d47e22064a08662fd4b14f4e18b06fa3e3763ab8b477a8921f14ef 2013-08-22 19:23:30 ....A 4293163 Virusshare.00086/Trojan.BAT.StartPage.gs-574586fd03139b29ec0b2d8c6d50711d46c94e59240ebb8b2bc3c716144b8f76 2013-08-22 21:19:14 ....A 71316 Virusshare.00086/Trojan.BAT.StartPage.gs-6020538bb7fb07f0fc91abb6eb01bdd8d065f139afe38d65f43faeeae3136ecc 2013-08-22 20:19:10 ....A 80408 Virusshare.00086/Trojan.BAT.StartPage.gz-20163c35060f14206b85a5f4c61e8d3fea7953e8c42fd1017a695f6b1303fee2 2013-08-22 10:55:04 ....A 3231 Virusshare.00086/Trojan.BAT.StartPage.hr-fc8cccba77cb83f5ba12f961f1ab8f588383f67882c7cf38c836ed36b4028a0d 2013-08-22 10:46:00 ....A 196608 Virusshare.00086/Trojan.BAT.StartPage.iw-ea28d553b1bfec114d61666fcc19bbf9af59655e1975250a2dabdc1e1f060081 2013-08-22 12:42:44 ....A 196608 Virusshare.00086/Trojan.BAT.StartPage.iw-f75d7d5fb614716ad9eb7c377fafc286b24bc56bd4fb8f39423ee7c1473b90c1 2013-08-22 14:09:56 ....A 196608 Virusshare.00086/Trojan.BAT.StartPage.iw-fe293e9c1efb7e69e00f0657b53d4dec3993180848277604b9315c1769931948 2013-08-22 15:02:52 ....A 3323 Virusshare.00086/Trojan.BAT.StartPage.jo-43207a228ff37b7d90747ef6831f7a019c8949ddba72a9a49995b7e4fd120c67 2013-08-22 19:59:32 ....A 3323 Virusshare.00086/Trojan.BAT.StartPage.jo-5955bbf29bb7af95deba06f39555d3a4ecb313238d7f83de15ecdff7c0433435 2013-08-22 19:17:28 ....A 328559 Virusshare.00086/Trojan.BAT.StartPage.jt-45972cd61279bcf4024d81c80de66b67a3fa1ed43e6878d9dc069ed5270c17d3 2013-08-22 21:42:54 ....A 691358 Virusshare.00086/Trojan.BAT.Starter.ab-515d6f6fea2ce029e3f2a463d8b56cd42a14516b18422431f99f8309867a3147 2013-08-22 18:28:36 ....A 167408 Virusshare.00086/Trojan.BAT.Starter.aj-23e7b30223ed4a1fb89e014f4a53565df06e42e83e26e1f4495689c7bc800c2f 2013-08-22 20:26:38 ....A 240128 Virusshare.00086/Trojan.BAT.Starter.aj-7309298f3066d09732a9eb46f68b3a05670fd52e6256ee00b1fdb904da6de119 2013-08-22 21:57:00 ....A 102482 Virusshare.00086/Trojan.BAT.Starter.bc-2013b53dec1a0e86999ab0a7650befe12be82ef67d03538d5b34753636ad3ec8 2013-08-22 22:03:36 ....A 9797 Virusshare.00086/Trojan.BAT.Starter.bc-233525f439ce478ed8925c97c291c7008ed609358941c7397f100fc1c8572d77 2013-08-22 20:24:58 ....A 102479 Virusshare.00086/Trojan.BAT.Starter.bc-5860fe19de59be7f32a2f87aa15828f3ad11e023e14e96619e69cc8acc864e3d 2013-08-22 11:10:00 ....A 24064 Virusshare.00086/Trojan.BAT.VKhost.cq-e97ff6bbb278885099ac1393341523edc1e406a66b673f7b18c4e07d83069a58 2013-08-22 17:46:12 ....A 127038 Virusshare.00086/Trojan.BAT.VKhost.eu-0333e47572ea6d41a12e7716d664e44418b2010a7f89e7b9bf41904ee67b9786 2013-08-22 14:41:42 ....A 119112 Virusshare.00086/Trojan.BAT.VKhost.eu-15e87dc0744439bddc2ca7e6d875915a3ec63182907a1d5e237582ef93f74026 2013-08-22 17:10:08 ....A 127041 Virusshare.00086/Trojan.BAT.VKhost.eu-2264ceb7ce5b0e8080c2aee8fe5c7785e3b9f52238c0e09bf2623220205f7e03 2013-08-22 12:48:22 ....A 127041 Virusshare.00086/Trojan.BAT.VKhost.eu-3b54756bd4820e8d268315eb6efcee3fdf666a177d38cd89ab39f8d1e9785ad3 2013-08-22 17:48:06 ....A 127034 Virusshare.00086/Trojan.BAT.VKhost.eu-51997316f032f2a60976732bee9f9016af5e6a56c6ef5acbe1a920b3b1e0bab4 2013-08-22 17:52:20 ....A 244404 Virusshare.00086/Trojan.BAT.VKhost.eu-6693bfdd7fcb6ace3a2eb9c74100e10ea00131b739df0e8daac1c1891775ab7a 2013-08-22 14:23:18 ....A 127035 Virusshare.00086/Trojan.BAT.VKhost.eu-690ff1936c5e4cd2476b88747c8a550d273d56dfff4ea57d89ee17597f6c5f33 2013-08-22 18:01:38 ....A 127035 Virusshare.00086/Trojan.BAT.VKhost.eu-7b936414d65b6152f49e46b76f37e66df12cdfa26eb2f000046ce00d1250b904 2013-08-22 17:54:16 ....A 127038 Virusshare.00086/Trojan.BAT.VKhost.eu-8f40155fc6a9c2d0c5dd9043b7f43a8751276bc71be07d3046cb7804170d5156 2013-08-22 17:01:52 ....A 119104 Virusshare.00086/Trojan.BAT.VKhost.eu-a0cb1622d511454369a07840510020eeeee67695d9d736b2aefdbb089addd27b 2013-08-22 13:03:04 ....A 127043 Virusshare.00086/Trojan.BAT.VKhost.eu-fcdb375efe01be41f53f14275d4cdfb1321b3fc49f8c72ebffac47b73e02a801 2013-08-22 21:44:10 ....A 2220550 Virusshare.00086/Trojan.BAT.Zapchast-7283da4e74c646b72bfbb5b688dc515ac3a6b862635588387ef82e26431494e3 2013-08-22 20:36:22 ....A 423674 Virusshare.00086/Trojan.BAT.Zapchast.at-2148499ec9e5bf7c4ad4ee5c3bd13657d3c1cdea5fa74dcb87e341024932d409 2013-08-22 10:44:56 ....A 150 Virusshare.00086/Trojan.BAT.Zapchast.at-de39c0be14711a3a0d0a70274d3ddc57c0be02bae771362554432a7fce3f8511 2013-08-22 14:24:20 ....A 2948608 Virusshare.00086/Trojan.BAT.Zapchast.at-e981388cfe4ce7573b972eaa030c93c2fb957aab96836195a977848ca77b0a32 2013-08-22 10:48:12 ....A 9918 Virusshare.00086/Trojan.DOS.Agent.d-3616847c9be03f04484bc76fc94a2dafa5ecd007f024e5e6e652b9a7250e7f26 2013-08-22 18:13:54 ....A 13214 Virusshare.00086/Trojan.DOS.Agent.d-7f7851d400dc49f5fc178ce060cf91ca3aee5ebf2239e23604cbea7ab8768b8e 2013-08-22 20:47:44 ....A 268 Virusshare.00086/Trojan.DOS.BootKiller.a-125c9daffa3e4f07bfd097719f0a4e4168ebb337aa3a4802c1ddbe242c5893f9 2013-08-22 21:31:44 ....A 196 Virusshare.00086/Trojan.DOS.Format_2-5005268068e924095968862e60a80b919e60a79492600ee7dc5cc97be01a76e7 2013-08-22 20:35:20 ....A 204 Virusshare.00086/Trojan.DOS.KillFat-391db98137032777cce777d2c1647f1d1f876c8c5ee48499bacefab596c06543 2013-08-22 18:41:02 ....A 13 Virusshare.00086/Trojan.DOS.KillFiles.b-52690df334ba632dbb9cf1c6b9c9bf1065cb76dacf812974c192bb7d185a5756 2013-08-22 18:53:38 ....A 168 Virusshare.00086/Trojan.DOS.Kyjak-6910b9659deaf7d0ef88912bf0c3231aab41884521bf088438c751a702aa3922 2013-08-22 18:43:58 ....A 275 Virusshare.00086/Trojan.DOS.Nahal.b-541ddc20a6fa25fd357b7204f155f2344240d08da5cf42f614625802c1a58c30 2013-08-22 21:31:52 ....A 322 Virusshare.00086/Trojan.DOS.Ramsys-3164de6f52be9765762992d15924794cb5b78212de0ec1ec5d19f809034f947a 2013-08-22 21:44:06 ....A 15425874 Virusshare.00086/Trojan.DOS.Sound-413f216ec7713740432d641e4f001b78eaf965b36a12d5431692aaf0d96403ab 2013-08-22 14:23:46 ....A 16586460 Virusshare.00086/Trojan.DOS.Sound-54932bb97db2f6b9a9a6c06025e88b312f6e7414e1839064d491447294d671e5 2013-08-22 19:16:36 ....A 197 Virusshare.00086/Trojan.DOS.VideoHalt-2874b7bd0ac1240b9d2ed7a71ce0a9d9fb6c0291374674e9eeb5328f83393871 2013-08-22 14:49:08 ....A 165918 Virusshare.00086/Trojan.HTA.StartPage.t-f04fd424ed2e107c9f566e8cfb1a5119b16699229e5bc1ea848eafccd815c9ba 2013-08-22 17:12:50 ....A 30104 Virusshare.00086/Trojan.HTML.Agent.bx-97ebb25baedbfd930d447d7839e1781145a3cd34fe1c1269b5191bce8f8afb80 2013-08-22 18:40:40 ....A 10191 Virusshare.00086/Trojan.HTML.Agent.cx-5434d2b1c78d0e76e7193c540fb0762af3856626135328cb64407b9ebc8e0fca 2013-08-22 19:53:14 ....A 22784 Virusshare.00086/Trojan.HTML.Agent.d-0906b7f1393d0358e96ef96fc3fa35b27b5f8870ee34f779e6c6b58a7d0077fb 2013-08-22 17:02:34 ....A 1952 Virusshare.00086/Trojan.HTML.Agent.dy-ae1f8fdbd51e27ef656c2b42484426f9240892e7d00f4d827d28a5bc85b76d99 2013-08-22 21:13:26 ....A 150576 Virusshare.00086/Trojan.HTML.Fraud.bb-4860e5155d27ffbd31d54c955cca45ff729e72845eea5eea623e8c19ff23e8d0 2013-08-22 13:07:40 ....A 30070 Virusshare.00086/Trojan.HTML.Fraud.bq-fc9095ccdce5529d0b6dec8c3805304597de8f335cc1c14438da86f18c3d319f 2013-08-22 20:25:48 ....A 2991454 Virusshare.00086/Trojan.HTML.Fraud.t-228d93a85dcd7ff580ae174bb1c58387cc24726de51664e0391caffd634cd226 2013-08-22 21:31:36 ....A 29944 Virusshare.00086/Trojan.HTML.IFrame.ca-729842011553abb816e8c147c4b7e3cbc982357e62fb1e610f2fb81811e14afc 2013-08-22 13:55:42 ....A 10514 Virusshare.00086/Trojan.HTML.IFrame.cd-a51a214af599a4dfe605865cf1d5088b02633e9ce23c3332b3a58dacc1f0125a 2013-08-22 16:58:20 ....A 28491 Virusshare.00086/Trojan.HTML.IFrame.dh-1d998c30056273ecedf0be1a50e49873859e2213126e9ddb9c4706de7724af47 2013-08-22 21:22:02 ....A 32659 Virusshare.00086/Trojan.HTML.IFrame.dh-2047ba4268d9ecf7abfef95b19fcced580f509a6118068945767f6850094f7a4 2013-08-22 16:46:54 ....A 17788 Virusshare.00086/Trojan.HTML.IFrame.dh-2c3842fc925b2a5cb74df86b6725396d12203924257a4de9bba2da647a3ba6a7 2013-08-22 16:06:42 ....A 11102 Virusshare.00086/Trojan.HTML.IFrame.dh-3d3651d26e10867dbdb71761d7a6b6328c7068c484564c35bb246e211e34ce81 2013-08-22 17:25:00 ....A 16366 Virusshare.00086/Trojan.HTML.IFrame.dh-3f116cc1368d36c3be76345049c1d904d6f44cb022b351059526fbf47fc1f634 2013-08-22 15:06:50 ....A 18558 Virusshare.00086/Trojan.HTML.IFrame.dh-42e3f65ba39659c6a90667a046b4d8217b23fc486f97c189e127f98c6dc558e8 2013-08-22 17:53:18 ....A 23393 Virusshare.00086/Trojan.HTML.IFrame.dh-499a41701c61f5e29949759a7e3333f469c2b1b53637243da18948de3a6d60a0 2013-08-22 11:59:24 ....A 37664 Virusshare.00086/Trojan.HTML.IFrame.dh-508ddc2242d410ce0a7676c2cd6e0f08d415e5ade1ea70c2a30d3f011e3af634 2013-08-22 16:13:22 ....A 6202 Virusshare.00086/Trojan.HTML.IFrame.dh-61c2c25bc13e132747a5c97c865cf125c40183704b4ecb320fe7e516eb4d3a76 2013-08-22 20:55:50 ....A 24437 Virusshare.00086/Trojan.HTML.IFrame.dh-66b54636ea72fc59256b9818f11e4eaa7967502fda9fef42082c938b61074146 2013-08-22 10:58:32 ....A 15531 Virusshare.00086/Trojan.HTML.IFrame.dh-6c1b1c8637c13866eeaa7126cd68ea2e7f22a7a6337e8fc368ed8cbfd1eb0577 2013-08-22 16:05:24 ....A 41820 Virusshare.00086/Trojan.HTML.IFrame.dh-7944cafb0da5646b2a1d0cb9772a3b9d93a38dec2fd55856bafe771014c8b5eb 2013-08-22 12:16:50 ....A 33332 Virusshare.00086/Trojan.HTML.IFrame.dh-866c68125456d4101ca68905acf5fbea18d9ce4d4a8e8663abc5ba4fe788aefa 2013-08-22 16:31:10 ....A 18785 Virusshare.00086/Trojan.HTML.IFrame.dh-a29b11e18fafb80c439352f11e15da9342135b074f273b51b1ac889213be64ab 2013-08-22 14:48:58 ....A 17947 Virusshare.00086/Trojan.HTML.IFrame.dh-bd96b9980479813b05a6e0f8e3b0403bcfcc270fe2cc5a71d376757b1cd2d48d 2013-08-22 12:26:12 ....A 17541 Virusshare.00086/Trojan.HTML.IFrame.dh-ce9c27c71481ee60d9796844c2d5f1002921b4b353663d43d9dce231f29a90e8 2013-08-22 13:51:38 ....A 4970 Virusshare.00086/Trojan.HTML.IFrame.dh-d43f21dacca71cfc99ef02a2a08f2f44e0860d95efcfe5625c04165e21c0325a 2013-08-22 18:00:28 ....A 25802 Virusshare.00086/Trojan.HTML.IFrame.dh-d92d450139efdd24ae4317e2eb56d7f390ae0ff30a918ace4377fa56cd1e512b 2013-08-22 13:31:38 ....A 7792 Virusshare.00086/Trojan.HTML.IFrame.dh-e3bc2a1bd263bd6c20deff7daae21340591cc868f418a0a2b09938fbd0433595 2013-08-22 13:47:48 ....A 23475 Virusshare.00086/Trojan.HTML.IFrame.dh-f0fb22d2e29042f1987a6f8ab816b4d86cd19bdf47df21d34324f645e189592d 2013-08-22 20:48:26 ....A 1376120 Virusshare.00086/Trojan.HTML.IFrame.ej-12242e211f7c92b992e044585441c3652d51c4eb59b4037df9b40f86d4e80124 2013-08-22 13:26:04 ....A 4965 Virusshare.00086/Trojan.HTML.IFrame.ej-14ceecb7c840e088a7de02fbe9ffd5454a238dda30874642b0a0fd037c2f18a8 2013-08-22 13:11:04 ....A 31974 Virusshare.00086/Trojan.HTML.IFrame.ej-22c3b255fbafac605dcfd0da47dd55595dd224a5eacc07eadf271cbdfed5124d 2013-08-22 20:22:46 ....A 538746 Virusshare.00086/Trojan.HTML.IFrame.ej-2341c4d4d826330effac99e4d6b4acd40d92d7ea8e53543761e7e8c78cf5267d 2013-08-22 14:02:56 ....A 292110 Virusshare.00086/Trojan.HTML.IFrame.ej-23d1d768cb2a20c1eff4e7c788c796033fa727a18b9af891b3837aeba7d65e24 2013-08-22 19:29:18 ....A 5586 Virusshare.00086/Trojan.HTML.IFrame.ej-39ca6978b3710e948efa3defaf6faf041b692486dfc99baba9a9820e4ead68a1 2013-08-22 12:06:12 ....A 154897 Virusshare.00086/Trojan.HTML.IFrame.ej-4ea22338d13949198279db2c73594389eb63710cf8b4b9e5b2680c2208a510d3 2013-08-22 10:52:08 ....A 4805 Virusshare.00086/Trojan.HTML.IFrame.ej-75e695c5f70055795ab3dc6669248daf0ca1d19f21b7180cd826bf72aff5bf9b 2013-08-22 14:19:42 ....A 164781 Virusshare.00086/Trojan.HTML.IFrame.ej-79d4bd12eb2350959c6d97054e75160de3e9b91a21046b7185d3e9c779597bc2 2013-08-22 16:57:12 ....A 207728 Virusshare.00086/Trojan.HTML.IFrame.ej-9617b139858be19e803e44f3d8b39e6f5f2d799dd84adcfe810bf2d41049a1b6 2013-08-22 12:53:08 ....A 301859 Virusshare.00086/Trojan.HTML.IFrame.ej-9778f3c30e6a88765188b141715f29e22d39c1543022bc94ab13e15995aa9bb0 2013-08-22 16:50:10 ....A 8591 Virusshare.00086/Trojan.HTML.IFrame.ej-a131e0b3e53827d5a85d1fadee9948ef1c08f52745a2a2de479f0f24fdf6f7f2 2013-08-22 16:52:34 ....A 12559 Virusshare.00086/Trojan.HTML.IFrame.ej-a4dff74ccdc2a48903a48221a6004acdc6940c3185d6df70916ba0155083d36c 2013-08-22 13:21:02 ....A 293 Virusshare.00086/Trojan.HTML.IFrame.ej-a68ba8ec2ebfc3cf13fe3ce3d4b5ade83f2e54979034fa190c2a385255f78f7f 2013-08-22 17:03:58 ....A 3116 Virusshare.00086/Trojan.HTML.IFrame.ej-a75d40054cfc96136fa46cbe6052f0ed77cb3338e3faaf71455078609eacf545 2013-08-22 14:02:22 ....A 24467 Virusshare.00086/Trojan.HTML.IFrame.ej-a7ffa262cc759266af43edcca8c0022d295ddf54923e767b683553e75260d765 2013-08-22 11:43:32 ....A 209127 Virusshare.00086/Trojan.HTML.IFrame.ej-b3b2a39815e030875118c44193ed1e0303ea31e4a6039408a00c0c66704f8140 2013-08-22 13:28:22 ....A 66709 Virusshare.00086/Trojan.HTML.IFrame.ej-c91980c5d05405dd17c37b2c7765c733517fce77fd2708d10fbbbb65d5087b2c 2013-08-22 17:20:08 ....A 6350 Virusshare.00086/Trojan.HTML.IFrame.ej-cc51baf3e5af4f3cd074590d1ebada308add860db81f048dcd745937731f8dbe 2013-08-22 12:37:22 ....A 160377 Virusshare.00086/Trojan.HTML.IFrame.ej-d40892d51c2a2ed4c2d8b2c9ab25813adb1583c392d42d985198948e65cf03cc 2013-08-22 13:58:46 ....A 768 Virusshare.00086/Trojan.HTML.IFrame.ej-ec700d47e11e3acfc003c35e5e41e8e39d9689f94bf2d8018617f8fc0f63c1f0 2013-08-22 14:44:26 ....A 13925 Virusshare.00086/Trojan.HTML.IFrame.ej-f4c6ecb7fd274dd2848dcdaf36f646ec374919bd7b6e21b10ddb93d7fc0656cd 2013-08-22 17:56:10 ....A 9269 Virusshare.00086/Trojan.HTML.IFrame.ej-f6d731e560350c4762bdf96b80c2a91e2d95edb556ce1d77634c2dbf14b2a64d 2013-08-22 12:37:34 ....A 13567 Virusshare.00086/Trojan.HTML.IFrame.ej-fc5f168f9248cd5393e745f464f82a14bfd2a0f5d7d4d82439e7ea2bee3310db 2013-08-22 18:01:44 ....A 29950 Virusshare.00086/Trojan.HTML.IFrame.em-250fb01ad418733ce6b9e558e360e5c7adc8e6e5084a8b43041c9df572c9c4bc 2013-08-22 16:02:22 ....A 16838 Virusshare.00086/Trojan.HTML.IFrame.em-30ede6a131028d300796fc5fddca7a936d9d796e9f6790f9fba32dd9dae0bc55 2013-08-22 17:44:04 ....A 104494 Virusshare.00086/Trojan.HTML.IFrame.em-d18a88ad09d92ea0c96032b2e331e0be2b9538ff655588e330e8cd83bd3f1373 2013-08-22 12:17:28 ....A 15452 Virusshare.00086/Trojan.HTML.IFrame.gg-cb1cbcb1668e7b6569a436982ee1734f5f085453ab0c89df9ca10db6e546dd5c 2013-08-22 17:52:14 ....A 15910 Virusshare.00086/Trojan.HTML.IFrame.gh-00020cb6a82fb62868ef9fc09436281a4ce4b7064ff481001fa906b4a42b1f72 2013-08-22 17:15:34 ....A 24291 Virusshare.00086/Trojan.HTML.IFrame.gh-00ac7412a5c382882f8595ffb59edee88c2aa3770ed747dfffa8cc37c550f701 2013-08-22 19:50:12 ....A 65879 Virusshare.00086/Trojan.HTML.IFrame.gh-04c322ff2c3828b0456f040c0eea6a10692b119e46f15b60e64ff1a30d4169cf 2013-08-22 11:11:24 ....A 17459 Virusshare.00086/Trojan.HTML.IFrame.gh-052f7c0af4346a71ddfc4069782e9b5e92fd44d01f5eed0d5705a008710381ad 2013-08-22 17:30:40 ....A 68815 Virusshare.00086/Trojan.HTML.IFrame.gh-082316a45e95fb81c32ffafd343909ef8b5c489ae1690f2f16c98abc66cce076 2013-08-22 13:30:18 ....A 7170 Virusshare.00086/Trojan.HTML.IFrame.gh-09693b98febaa0d65bf99b5060ca68e1f10e7df67c3166d7531cdaf4ea8eefc7 2013-08-22 15:16:40 ....A 35224 Virusshare.00086/Trojan.HTML.IFrame.gh-0beb004f525b3b06aa0dedf5d4acdbe9092a5c1274e03b731d44ba997f9152be 2013-08-22 16:50:48 ....A 26983 Virusshare.00086/Trojan.HTML.IFrame.gh-0d287b073203d72cf1ad5654e9aeff0d135df13370a77e3a3918f7083f482880 2013-08-22 11:25:18 ....A 16017 Virusshare.00086/Trojan.HTML.IFrame.gh-0d5c0c1b116507e49ae4fa3800481b1b7db2e42c0f7793289ef415735aa6a7d3 2013-08-22 13:50:36 ....A 76793 Virusshare.00086/Trojan.HTML.IFrame.gh-0dbad2378658d6e7f34cad753333160c8114222a77a3b05c8e068cb38a553d72 2013-08-22 17:58:02 ....A 2527 Virusshare.00086/Trojan.HTML.IFrame.gh-0f534bf8a8460a741a3e05bf0763133063ddcefd35ad58c11348b36b1ebf79c5 2013-08-22 16:52:32 ....A 21743 Virusshare.00086/Trojan.HTML.IFrame.gh-10a1d760274efa7e392ccaaf1eda1352f017299bc9d661ae01e4f8ee299b2c5c 2013-08-22 11:24:36 ....A 33813 Virusshare.00086/Trojan.HTML.IFrame.gh-11e51ed023abb84b155f12b5afb0911d76612976d6069dce460b4c09ad824fa8 2013-08-22 21:39:56 ....A 38975 Virusshare.00086/Trojan.HTML.IFrame.gh-14e6181b893b47399334a3cb534e6351c0b11a8d53bb5eb4f1c9c6c07a741cda 2013-08-22 11:44:40 ....A 13997 Virusshare.00086/Trojan.HTML.IFrame.gh-185ee0b9f3fffcdf0a2318a9c26f496b74fbda15598e15076f41ab5b2d39f698 2013-08-22 14:20:00 ....A 79834 Virusshare.00086/Trojan.HTML.IFrame.gh-19591c20295b660327121fb64bb328dcf8c62564fd6ed45ceb53a4ce3c7336d8 2013-08-22 21:45:46 ....A 140998 Virusshare.00086/Trojan.HTML.IFrame.gh-1c5c6f56a8e44222f26711e2234801a84f43999cbd9fc0e5cdb18076a0021efa 2013-08-22 11:56:32 ....A 4680 Virusshare.00086/Trojan.HTML.IFrame.gh-1cf24a71da3f3a9594680d96caf700f1c6e961165857dad0c87a47a581e9a738 2013-08-22 16:46:12 ....A 17947 Virusshare.00086/Trojan.HTML.IFrame.gh-1dcdc8dc7db9c330d75335f072d4b8dbcb4e5a47cd19e141ff15c6c8489a4c01 2013-08-22 15:22:54 ....A 77327 Virusshare.00086/Trojan.HTML.IFrame.gh-212e72192543032c41d78a2e2494181874dec659dae4ff3c47928217d87ce577 2013-08-22 12:44:38 ....A 5588 Virusshare.00086/Trojan.HTML.IFrame.gh-21f89003512290a1191c784a1ed04243a8e95782033da686fa73f83e652a5a45 2013-08-22 15:18:44 ....A 83290 Virusshare.00086/Trojan.HTML.IFrame.gh-2237630dd46271a4e6eae8a2e6a91da1907113bfb9bd0782bac81966288084d5 2013-08-22 17:52:50 ....A 24020 Virusshare.00086/Trojan.HTML.IFrame.gh-22df62777271aa977863cd13facb6fe7aa7f2115b74e8bc2c7068006bdb67941 2013-08-22 17:00:56 ....A 8761 Virusshare.00086/Trojan.HTML.IFrame.gh-24c8962e7aa7f6456fd41b4bfeb34457eacd8a16ad75fac9f89bdda80f0c21db 2013-08-22 16:47:44 ....A 2306 Virusshare.00086/Trojan.HTML.IFrame.gh-25d8e795eac117fb2baa5f696db94720ee68008956db76cc138fdc987bc2691e 2013-08-22 11:54:56 ....A 53041 Virusshare.00086/Trojan.HTML.IFrame.gh-28a217d11714c967e5ba3cdb85dbfbbc44ee21ef50dd4449315d9b01b5cabaf6 2013-08-22 10:45:50 ....A 6111 Virusshare.00086/Trojan.HTML.IFrame.gh-2a68b00b2a054748dcd1dc0a53a286cea538d6276b6ce40467e31b742b22064c 2013-08-22 14:50:02 ....A 59082 Virusshare.00086/Trojan.HTML.IFrame.gh-35209e5fce60b68727eab4c4ad9f8bd7df4442a63a38bbe46047e0e13c8915b6 2013-08-22 17:16:38 ....A 11652 Virusshare.00086/Trojan.HTML.IFrame.gh-3a9787096bf86d934f321738a8106729fc7126cc7c1ccb1205d7c0cfff94d476 2013-08-22 13:03:00 ....A 29930 Virusshare.00086/Trojan.HTML.IFrame.gh-3bf839e73a8c1e86e0c03035167bd501b0079cf6313db18e6a6c8f99f30a5a5b 2013-08-22 13:07:08 ....A 27477 Virusshare.00086/Trojan.HTML.IFrame.gh-3cb648a37aabce841cf1f142edb1c4572cba664079d54da0974f913a4508568f 2013-08-22 10:38:46 ....A 43019 Virusshare.00086/Trojan.HTML.IFrame.gh-422821f0f6c47a4e3cf674d9366ba35eae850b461a129f940c047c160494cd13 2013-08-22 19:16:40 ....A 6340 Virusshare.00086/Trojan.HTML.IFrame.gh-42ecae4fefe8682c3bede19e64a82dda08f0ce6ca712156b166c72f989819ae5 2013-08-22 14:36:30 ....A 25364 Virusshare.00086/Trojan.HTML.IFrame.gh-43d3a5f18b52d7160a8829bc3b2e2f12a67e2aa4c0cf29178a681884e61a337d 2013-08-22 17:31:08 ....A 104656 Virusshare.00086/Trojan.HTML.IFrame.gh-449b361ea2d2fb911cf4e79dd48e30cfffda80d5e4ca1d4fc6ea9e8e8bda7693 2013-08-22 13:09:24 ....A 4343 Virusshare.00086/Trojan.HTML.IFrame.gh-44e6387f39aba6d688d30b5d39e59df3dc0b35afb043770cd75f4707bd1c219f 2013-08-22 12:52:52 ....A 19142 Virusshare.00086/Trojan.HTML.IFrame.gh-495ca88cb1c6c6cdc74039d39b2b49386d142a9d92eca89f0af6860bd7188446 2013-08-22 17:24:48 ....A 8761 Virusshare.00086/Trojan.HTML.IFrame.gh-4b0b09e8cdfde8e3fb914d636a47f96730a6ede497eb5d6cbd7860013c6ec644 2013-08-22 12:31:10 ....A 20114 Virusshare.00086/Trojan.HTML.IFrame.gh-4c19baa6ecde6dbbc5e6814c61140d603d376ec1d58dd46d5a829e535665a3e2 2013-08-22 15:47:08 ....A 34430 Virusshare.00086/Trojan.HTML.IFrame.gh-4fc7161cda456e79de80c9f40a2ceceae23dd11a32f79efd05f4f29e9f3a174a 2013-08-22 13:37:22 ....A 34793 Virusshare.00086/Trojan.HTML.IFrame.gh-51b6a647d8d7cd64d10e3fdd484032bf35145f601d958071a52cffd853c9ae08 2013-08-22 15:43:34 ....A 14052 Virusshare.00086/Trojan.HTML.IFrame.gh-5f7fbacc61c92e236ea0ea87b121a547c41a5ce2333abe52184cb2877d8d6a1c 2013-08-22 13:23:08 ....A 5189 Virusshare.00086/Trojan.HTML.IFrame.gh-5fb0a95eb986c0a2ddeffedb05247e07f9c4f34e40f839c54b78d9070efc4847 2013-08-22 17:51:14 ....A 20661 Virusshare.00086/Trojan.HTML.IFrame.gh-62fd0e0e6d7a7432a71256139d88003ca87c345cafe8e4ff2f887a58f8bf7303 2013-08-22 17:32:28 ....A 13348 Virusshare.00086/Trojan.HTML.IFrame.gh-63ed17f8a89816ca19535e58a1f018e868fd04104540ada65663fe46e65cd76e 2013-08-22 14:07:30 ....A 26890 Virusshare.00086/Trojan.HTML.IFrame.gh-67f6632ce72579a65162ee5613b1cb9a450fb79bb5a8fc78adca3fd34d89f7ff 2013-08-22 18:46:10 ....A 2230 Virusshare.00086/Trojan.HTML.IFrame.gh-683381bb33f66a1413661be875cac422a21933f4e097bddbcd8df3c798f4bd96 2013-08-22 15:26:38 ....A 55108 Virusshare.00086/Trojan.HTML.IFrame.gh-6ac9b57249e15665c0b842ec55f1577648bb59fe238a9f34d96f26595a8d817a 2013-08-22 13:54:16 ....A 114146 Virusshare.00086/Trojan.HTML.IFrame.gh-6db9b4f7ee7ceade10ede06f93022f81e129ec12fceb883b28ecbed7263a5616 2013-08-22 14:40:38 ....A 45023 Virusshare.00086/Trojan.HTML.IFrame.gh-711aaa6aaf432a1a037abbc9d1a31d97c9245fe6263a5e5965ea841e438615dd 2013-08-22 16:50:08 ....A 13459 Virusshare.00086/Trojan.HTML.IFrame.gh-729cf84d9e043cca0268c0efb62f74b1dd124c13278e940aa75a85f401fc157e 2013-08-22 15:50:50 ....A 83181 Virusshare.00086/Trojan.HTML.IFrame.gh-7cd48c870ec9e699d3e9897fc790866d4312212ca15115b1501818a4c2414b39 2013-08-22 15:19:12 ....A 80621 Virusshare.00086/Trojan.HTML.IFrame.gh-7d6950aa1d521611024e689bb26c298f560bbd80248969fe71079eacff2591a0 2013-08-22 15:21:32 ....A 43462 Virusshare.00086/Trojan.HTML.IFrame.gh-7e1efc4c6dc6f5a180d4fa962b554054296ee718e1356d5cfb82787e3085fc12 2013-08-22 11:16:04 ....A 98317 Virusshare.00086/Trojan.HTML.IFrame.gh-85cf2cdb0ebf4ba98bc5ba6e382151a6cc10639cd7455913f8384cc965f74527 2013-08-22 13:15:46 ....A 58661 Virusshare.00086/Trojan.HTML.IFrame.gh-8a2eda3f6fde8ef0c9a4ba71eba91520fdf3abe8013bf9a89e5ddb6d70c9efd9 2013-08-22 14:28:56 ....A 25163 Virusshare.00086/Trojan.HTML.IFrame.gh-8a39829af3e949d1606eaa3e42b9a642afb0e914e65fefec5ba704baaa1e983d 2013-08-22 12:51:04 ....A 42340 Virusshare.00086/Trojan.HTML.IFrame.gh-8bc7d5f31e992b7195825032ed28746b9e246d915759c685857ee359d7fc39c4 2013-08-22 11:32:34 ....A 85090 Virusshare.00086/Trojan.HTML.IFrame.gh-8d7ed93599e8267dd7a5872fcad95aa4e866df784445de81278348bdcc934b23 2013-08-22 15:16:26 ....A 14331 Virusshare.00086/Trojan.HTML.IFrame.gh-8e29c39329d195746726ed929dba3104905755563f5b17c8fd45c1d4c057615f 2013-08-22 17:49:22 ....A 27215 Virusshare.00086/Trojan.HTML.IFrame.gh-8f8ca1869e85321e650bb030f7f70677a9694f73aa1555f7224def917f0b2ceb 2013-08-22 13:34:40 ....A 39279 Virusshare.00086/Trojan.HTML.IFrame.gh-9333c11dc235b8cad16410b7259f80c6df49a1de4f455bad5251e48e7ae19f31 2013-08-22 11:13:34 ....A 6102 Virusshare.00086/Trojan.HTML.IFrame.gh-94164ac0a451a3bc316649b625ab12be6c8be75eff96fde604c279db6075ed74 2013-08-22 10:38:44 ....A 53174 Virusshare.00086/Trojan.HTML.IFrame.gh-951c02faab3d8aa58a389200f82db17c7d7c36f9086efb58e54f736babc500da 2013-08-22 10:58:18 ....A 91650 Virusshare.00086/Trojan.HTML.IFrame.gh-95f2ae397c371effa494c64b183a7bc7dbf7ced9daf767758248a747f736121e 2013-08-22 14:00:38 ....A 62980 Virusshare.00086/Trojan.HTML.IFrame.gh-98eefe1a6dcc7029e7000fed95333dfe31823e4df208ab402e8f668202f73f92 2013-08-22 11:06:32 ....A 83400 Virusshare.00086/Trojan.HTML.IFrame.gh-98fd9e5070f5bbe93f8c203f4020193c4c709c030b3ec15c395e03e85fe9c5c3 2013-08-22 17:49:32 ....A 104656 Virusshare.00086/Trojan.HTML.IFrame.gh-995a4ee64dc418056f2d072575f0d46f2dfd0a69e19a9d4dab979d760a68a0e3 2013-08-22 17:42:42 ....A 20025 Virusshare.00086/Trojan.HTML.IFrame.gh-9bf577977772f0d0c1ff5a24e94a3805197f79c787d2c4c11085c99eddabcbf0 2013-08-22 13:54:02 ....A 62111 Virusshare.00086/Trojan.HTML.IFrame.gh-9c5af4ba78d657251c3007dcde86aad31060c28e233189a463a084a1d8628c39 2013-08-22 11:33:06 ....A 77041 Virusshare.00086/Trojan.HTML.IFrame.gh-9cccae6f128dc5ea8d663e5239990d8d53306695e11d7149fe9ce36d623c0d95 2013-08-22 11:25:08 ....A 76912 Virusshare.00086/Trojan.HTML.IFrame.gh-a4356bea4642d4e332c33580e4cca4b17d48ccb5661dfbca4380c3298783ef3b 2013-08-22 15:15:02 ....A 88544 Virusshare.00086/Trojan.HTML.IFrame.gh-a7b32b0cf3e1d338ac9394666bc0f4ae22f3b15ec0fd70fc58a1bc3018e88938 2013-08-22 12:51:06 ....A 71956 Virusshare.00086/Trojan.HTML.IFrame.gh-a9385c799b550cbb0428378b82b116dc198b3403933da5901a6e46137adeae9a 2013-08-22 11:26:48 ....A 3715 Virusshare.00086/Trojan.HTML.IFrame.gh-aa6315c4464076775336cc339226c513c200cc341df92cdd987c65a5849318f3 2013-08-22 12:35:24 ....A 11347 Virusshare.00086/Trojan.HTML.IFrame.gh-ab06f6d2238c6bd08ed940fa39ed5b137305b4eb43c2b40d7027c1746ae970dc 2013-08-22 16:45:02 ....A 11968 Virusshare.00086/Trojan.HTML.IFrame.gh-ac198ca8928764bf9a5f84059e1bc100d43774a7f21e6447ca1f1f4a66a0e989 2013-08-22 11:36:58 ....A 49538 Virusshare.00086/Trojan.HTML.IFrame.gh-ad5148c1454b53eba6f3e945f14fc525f73a875f559767e3983a44a4218b62ec 2013-08-22 17:39:16 ....A 21662 Virusshare.00086/Trojan.HTML.IFrame.gh-afe6c56f88fc6ec8fd210e7cc28a9d268c4f454e3fe5588f414d24a972314ffc 2013-08-22 12:45:02 ....A 53886 Virusshare.00086/Trojan.HTML.IFrame.gh-b1552e92919ca0a1e4215b613b3c5f30f8d4f882ba671ef12bebac6afd2902fc 2013-08-22 10:58:30 ....A 1021 Virusshare.00086/Trojan.HTML.IFrame.gh-b2c751aa9436fed148977440722258aeede823801f4e3b5414096e35705593b8 2013-08-22 16:59:18 ....A 5941 Virusshare.00086/Trojan.HTML.IFrame.gh-b54710eb6f951159b93437a9043842c64fbdcc2c0d8a81dbb424b7a42f74cee6 2013-08-22 17:43:40 ....A 19959 Virusshare.00086/Trojan.HTML.IFrame.gh-b5d831523538006d5cfad0ab637c8c5cede4f70e22bde21bad554d1e6eedeb2c 2013-08-22 11:27:16 ....A 34882 Virusshare.00086/Trojan.HTML.IFrame.gh-bd7e67cc70ae823c1188d7233b38302168b266aa6adceb13cc46f894858f7e81 2013-08-22 21:54:22 ....A 117155 Virusshare.00086/Trojan.HTML.IFrame.gh-bf0954f0de9e60eacf451d86a23e34ab44142d1ff456097aaaeb9d8eaa4ea7ea 2013-08-22 16:27:52 ....A 20591 Virusshare.00086/Trojan.HTML.IFrame.gh-c2741c3bc54f5f5e7f4d6796bfbad02c8691a4db25450b9f20f16b57753cc114 2013-08-22 17:16:54 ....A 88820 Virusshare.00086/Trojan.HTML.IFrame.gh-c32a76056730a58568388cb8c067a63bead1e470de9f704b549f005556dc9ee5 2013-08-22 14:09:26 ....A 49542 Virusshare.00086/Trojan.HTML.IFrame.gh-c4c7f8670d1f2acd60fcb14fa741a93fb65884ca1b5babbcf77a18ff7772b964 2013-08-22 14:14:50 ....A 129460 Virusshare.00086/Trojan.HTML.IFrame.gh-c55c350d129d2cef44491cafe6b501d121cd472cf135651912f5a972342f6f4c 2013-08-22 15:48:40 ....A 6951 Virusshare.00086/Trojan.HTML.IFrame.gh-cc55e323e12adae0e8229064f73b1de1485210ef15273d9801a1266efa27d317 2013-08-22 12:50:54 ....A 5132 Virusshare.00086/Trojan.HTML.IFrame.gh-cdc2526ba2a8724236917a813fdc939a391c4c4eb6082b25a77d5f69a21686a6 2013-08-22 12:51:54 ....A 34781 Virusshare.00086/Trojan.HTML.IFrame.gh-d0ff46780607e9b7c88d596ff17198e9526e0440ea2ab2911a7d1670c7b638e6 2013-08-22 10:56:54 ....A 2485 Virusshare.00086/Trojan.HTML.IFrame.gh-d48f7ca13a95f2251c059e7fdf27e4027ae27a706179cb3622279bbeba4e2a35 2013-08-22 11:05:40 ....A 40814 Virusshare.00086/Trojan.HTML.IFrame.gh-d5d75ec0597abc03c00981ed48cdcb48f07f249ab58209616bce3803eb0b8ce9 2013-08-22 10:49:42 ....A 41162 Virusshare.00086/Trojan.HTML.IFrame.gh-d7b517472e4cfbbc4f6210006de5dd497af05146b6ff1f77af454a73e0a6d003 2013-08-22 13:26:32 ....A 12305 Virusshare.00086/Trojan.HTML.IFrame.gh-da2300364538301c4f8c2fd647823866513d7081b60e1fc45b88447feb49a835 2013-08-22 12:29:08 ....A 62089 Virusshare.00086/Trojan.HTML.IFrame.gh-e35ba0b1ac9f6bbb2307c54ef02811c871a3e7a3956dc638238bb6d260f19014 2013-08-22 13:04:34 ....A 83251 Virusshare.00086/Trojan.HTML.IFrame.gh-e8111347251f1c6b82d7495662b681e8e97f6c444b8011085be8aab77903a7e0 2013-08-22 12:57:44 ....A 33216 Virusshare.00086/Trojan.HTML.IFrame.gh-e90096242009bd74f818fde5185750d196d6b70337bb53d3dd1ba6316e3ee800 2013-08-22 17:30:50 ....A 32014 Virusshare.00086/Trojan.HTML.IFrame.gh-eaeb2c56f2f248c3f536f639270718b466231c2b12461d557bd86f03f1fe3ac7 2013-08-22 11:00:20 ....A 80738 Virusshare.00086/Trojan.HTML.IFrame.gh-ef75f2b6488cb10ebec741306c803891b777edacfb87de1cc35833f6cffa8ef6 2013-08-22 15:46:40 ....A 85208 Virusshare.00086/Trojan.HTML.IFrame.gh-f0ba152ac0d0a6931d441c42a7e16fc8955633b03f192f36d78ee6d838309b8d 2013-08-22 15:45:06 ....A 12288 Virusshare.00086/Trojan.HTML.IFrame.gh-f13f90b79cf85451b3959c35d75703ca2ec27ede9cc13f14b106f11aebafdf66 2013-08-22 11:03:20 ....A 61910 Virusshare.00086/Trojan.HTML.IFrame.gh-f33161db98c6b11c22d8de32cb0791d5254dc05f7b67be757406f497fd694a5d 2013-08-22 11:09:02 ....A 73134 Virusshare.00086/Trojan.HTML.IFrame.gh-f4a66d9a89c376862ba2bd67e40f84474f76913956782abe81e73e4704180b2d 2013-08-22 12:34:22 ....A 1616 Virusshare.00086/Trojan.HTML.IFrame.gh-f6793226acaf3e195a368d307b01eacd65acfc0c494f2b3dabeb11d519757c58 2013-08-22 14:00:02 ....A 6926 Virusshare.00086/Trojan.HTML.IFrame.gh-fc0a100f546ccf03aca38a02e5fbee3f5da099bf083a2a524dd314cd17d33263 2013-08-22 21:51:08 ....A 102790 Virusshare.00086/Trojan.HTML.IFrame.gh-fd330ad7263b36fbf5494b76e7323356ed8fdf661b237f81cd1123e9a5a56f93 2013-08-22 12:59:22 ....A 20347 Virusshare.00086/Trojan.HTML.IFrame.gi-f27335468ac57c7b2c97eaaeda1db990600fc65286c79a8b995caf6c3937fd29 2013-08-22 11:42:24 ....A 20348 Virusshare.00086/Trojan.HTML.IFrame.gi-fe9975c55ade365d558537fc6fb9dd94627e0e768515f82be060e049a3199b1d 2013-08-22 12:06:16 ....A 102257 Virusshare.00086/Trojan.HTML.IFrame.hb-2c2ab00b5b09983fb57a318645cf90ad9202addc90abe5313bd761755eed630f 2013-08-22 11:41:52 ....A 68696 Virusshare.00086/Trojan.HTML.IFrame.hb-edcddefc592d79e01ba13ec69e5525985fe8bbce0d2458098a5ad2463eb70f21 2013-08-22 14:21:42 ....A 32870 Virusshare.00086/Trojan.HTML.IFrame.hb-ef0f19ea6735989ed52d446c63b8a326138ae6df2f5aee6b9828815f243f2ab8 2013-08-22 12:41:48 ....A 7684 Virusshare.00086/Trojan.HTML.IFrame.hb-f74265df2a2b965ad255bb9199b44085f01600ebdc7986959d7a740c4d9e561f 2013-08-22 20:44:18 ....A 23447 Virusshare.00086/Trojan.HTML.IFrame.hb-fa4d5b4e1dbd15a42ce514db1dd8e47a616dbdf9ad8325393c5efd585f35ab24 2013-08-22 11:27:44 ....A 130643 Virusshare.00086/Trojan.HTML.IFrame.hb-ff09eb513a4875b3a9e7bf43d58f86a4873e010837fca9638b2b60dae8b6fd71 2013-08-22 14:56:20 ....A 17758 Virusshare.00086/Trojan.HTML.Iframe.gb-45ca443f9819c671f615d942a3c52c0d0011acef3250ca0f2d4df356440c4657 2013-08-22 11:19:08 ....A 2528 Virusshare.00086/Trojan.HTML.Iframe.gb-7ea9b74e02aa5216f456d37da416193d35cb50d0a5b641dffb710e7944a5b531 2013-08-22 17:49:24 ....A 27396 Virusshare.00086/Trojan.HTML.Iframe.gb-b87a1b0e967abc7bf0811f61f3e60226f8deac71bf5cc3dc18eb54afc1370da5 2013-08-22 11:12:40 ....A 35596 Virusshare.00086/Trojan.HTML.Iframe.gb-ce33632ae05c53dcb6d8b4e46b3a00a51fbac0ce91822cfbb785dafb58312f57 2013-08-22 21:13:28 ....A 992 Virusshare.00086/Trojan.HTML.Redirector.am-2039b88ca960f42146101e1019e49ec6ef671e11eff64a2796cbcdad6af069cb 2013-08-22 21:23:54 ....A 581 Virusshare.00086/Trojan.HTML.Redirector.am-30736dad782ba71f3c064dbf1da9be711fc42ca4a693bec70ad9e8d4fbe91104 2013-08-22 15:03:30 ....A 194 Virusshare.00086/Trojan.HTML.Redirector.an-910bdfd086fcc0220f7ea084c35539a383031a6df626cfd453119d4fe1d71903 2013-08-22 16:08:50 ....A 176 Virusshare.00086/Trojan.HTML.Redirector.an-b4208acc261bc1ddfe6cbfaa0534c03df666a1d3eaea8220c3ed43932ca4f713 2013-08-22 17:53:42 ....A 32834 Virusshare.00086/Trojan.HTML.Redirector.cv-57ab7a64de727f7ac9c156145fda6c42acba77d77c1b927f8b7edb9b2d9eada8 2013-08-22 14:37:24 ....A 30471 Virusshare.00086/Trojan.HTML.Redirector.g-d6ed36a20fab34ca66ef1f2b9251ac3a9a272627b371f3da7e97dec0c106f3d8 2013-08-22 19:04:10 ....A 47809 Virusshare.00086/Trojan.HTML.StartPage.u-4c392fe1368d0057b92e80e138ad9138d9681d8cf214ecf63b232a2fc70eddce 2013-08-22 19:49:04 ....A 35226 Virusshare.00086/Trojan.HTML.StartPage.u-7cdf5bfdfcf0f1ad7c89ee369ede5261a66518ee5c2007dd3dadd376fdd033e5 2013-08-22 20:04:44 ....A 44369 Virusshare.00086/Trojan.IRC.KarmaHotel.dr-1b94288e1773fe7de4becc4e02915a615cbb89c4fce9eb0907c40f38f097e8bb 2013-08-22 11:52:36 ....A 33228 Virusshare.00086/Trojan.JS.Agent.aaf-f1b2bd7b416894d4627200a3ff69bf1791c1adc382416fb7365e935d4b2eae51 2013-08-22 13:36:42 ....A 2113 Virusshare.00086/Trojan.JS.Agent.aat-d841a81610fb9010ea5a9baf448d5b494243ec3cd405be8d3cebf098dd8948a1 2013-08-22 11:25:12 ....A 4699 Virusshare.00086/Trojan.JS.Agent.ace-464968386c9316a2b8cfb506014dc5d8b644edb8d5ff93f6c218158557ca9477 2013-08-22 17:42:36 ....A 18944 Virusshare.00086/Trojan.JS.Agent.ahr-9795a8ebc6684a66a4ec2a4b3721de42bec06b8581e345186989224d0abe38d9 2013-08-22 14:17:44 ....A 3613 Virusshare.00086/Trojan.JS.Agent.aim-4264b9020af599b3bd69853a9c1f637b5e6b98fe277c7912d43f71bf6cbb3412 2013-08-22 13:06:46 ....A 1554 Virusshare.00086/Trojan.JS.Agent.aqe-d98ee9f09037a93164c5a84ccb27eca1504b71d562502490399717ca61ab6f72 2013-08-22 14:49:00 ....A 6290 Virusshare.00086/Trojan.JS.Agent.aqe-e29423b894bb13c88a7ef85c83d25cad5682b473816a5240a24c2376185f5013 2013-08-22 12:46:34 ....A 1620 Virusshare.00086/Trojan.JS.Agent.axh-fcacf4ba716902676839b58eb4d73cfed28d535bd02e32a14bb4741b81e31d82 2013-08-22 17:46:38 ....A 30742 Virusshare.00086/Trojan.JS.Agent.bae-0da82b5d285b877e62f5def1c72c666208f2860770d28375d9062db7a005cfd4 2013-08-22 16:38:38 ....A 80945 Virusshare.00086/Trojan.JS.Agent.bep-1a940a3f0715aa37bf05b2838eaec87db882ac3a5011aacb8ab2a836b6674546 2013-08-22 17:36:10 ....A 1431 Virusshare.00086/Trojan.JS.Agent.bha-9c460eb0a7bffb3250526edd29a9effafdc9e865b1be0f8cc39dd93c78155830 2013-08-22 15:39:08 ....A 8767 Virusshare.00086/Trojan.JS.Agent.bkq-2d05ceb1e15a54e49957f19e474535b38da2b218012e0dc99404738bddf5947c 2013-08-22 16:51:00 ....A 8569 Virusshare.00086/Trojan.JS.Agent.bkq-c1ebd52250d3dd6340e898b9edc89dde5dc0dc9b3b1103b1eacb6a69b9061f59 2013-08-22 14:38:02 ....A 99701 Virusshare.00086/Trojan.JS.Agent.boi-ff5a51f68e2065e589c12459fc1f10adb7943ece0fddd8988a724e5e63c3e9d3 2013-08-22 15:11:42 ....A 39567 Virusshare.00086/Trojan.JS.Agent.boj-21caaa3daebc977e4a4ea068dfc0c5f4f448f308f93128ae5c02cdf511129789 2013-08-22 12:02:52 ....A 12618 Virusshare.00086/Trojan.JS.Agent.boj-d46c15787073d179acd117d650773d90b76b442645493c513a5746017c15587b 2013-08-22 13:22:30 ....A 12921 Virusshare.00086/Trojan.JS.Agent.bpb-05edaad0650c29c99f160f1bd54cab06a555dcc0a94ce82cffdb0e5c9e3d92e2 2013-08-22 16:47:44 ....A 34723 Virusshare.00086/Trojan.JS.Agent.bpb-0d9dd1474f0406141506c77fc9a94a1a0be8c2a5d0705b3ce225b950a939f834 2013-08-22 21:27:32 ....A 8607 Virusshare.00086/Trojan.JS.Agent.bpb-102fd3060473de3ea7daebe0f4863314918d45286e17226f88411c796ab289a2 2013-08-22 17:38:26 ....A 29791 Virusshare.00086/Trojan.JS.Agent.bpb-11478985cb811046a63f8046842c2f89fe1c8ae191bd4e1c2aeb2fdcca777a48 2013-08-22 17:29:40 ....A 4704 Virusshare.00086/Trojan.JS.Agent.bpb-1cd94d8de1745c36ac80f020863c20dd1bcff4939e60824f0d433733f480d847 2013-08-22 20:18:52 ....A 30444 Virusshare.00086/Trojan.JS.Agent.bpb-20152bb4e259b6df2661f07dc7a855ef97bf557b5c4259b355919099c583885f 2013-08-22 16:08:20 ....A 29523 Virusshare.00086/Trojan.JS.Agent.bpb-234796e5c15ce9a5015a70ff5ac85aa67d9ba18c6a6f1614dc76efa64f6e5ccf 2013-08-22 10:48:26 ....A 29853 Virusshare.00086/Trojan.JS.Agent.bpb-2c898ded90a30bc5f21cbd34584aed9cfab4bf3b9b73bb88bacfd5414c6c812a 2013-08-22 13:55:24 ....A 12982 Virusshare.00086/Trojan.JS.Agent.bpb-35730f5498df93a850ffc50f43f303c8496856b09749af5d64832b1ca4df526c 2013-08-22 17:07:58 ....A 14609 Virusshare.00086/Trojan.JS.Agent.bpb-37aa46df257311cbe48cd45d91e4d8268f516403d4376dc493862d84239d6b15 2013-08-22 16:38:28 ....A 12685 Virusshare.00086/Trojan.JS.Agent.bpb-3b2ea4fb6f8c4f3af04810b33be96dd3df2cfcce20b75bad84a4f4a6268b5bad 2013-08-22 17:14:00 ....A 14520 Virusshare.00086/Trojan.JS.Agent.bpb-3fce43656b005471937b79824030425ebfa1a7592ab365e03f0a0af63eb89079 2013-08-22 16:14:52 ....A 12874 Virusshare.00086/Trojan.JS.Agent.bpb-433e2fa3565259913cf1bebd2138c168c9d85aa8f9cf15eb0675fe51ac383cf8 2013-08-22 12:10:40 ....A 14493 Virusshare.00086/Trojan.JS.Agent.bpb-5a303c76cc6f987a8f484fbce09170787c2cc05970933bd9fa65251b1159ff84 2013-08-22 21:40:48 ....A 12862 Virusshare.00086/Trojan.JS.Agent.bpb-61ba6595503cb29465bdd493c7b077c389ad413f1ec0fcf7b4ceb22981ee398d 2013-08-22 17:56:36 ....A 12741 Virusshare.00086/Trojan.JS.Agent.bpb-72c3794da038a46f9d6513dce3e46515c3de63e512965dbc1e568a21395249c5 2013-08-22 17:05:42 ....A 15019 Virusshare.00086/Trojan.JS.Agent.bpb-76d91aa7ccdabedd22cc54f2dc7d9d5c572ea5ad17fa56bb99a1ad6d13e320ed 2013-08-22 11:56:06 ....A 12860 Virusshare.00086/Trojan.JS.Agent.bpb-7867e333ed3461f950ea9fee5b5d990fd341527a9277755594a731e6c2fa6722 2013-08-22 21:41:44 ....A 28076 Virusshare.00086/Trojan.JS.Agent.bpb-7b0575483e3258deab4fcb31b6071a0a3ebeb68afddaac1ed43021c93292329f 2013-08-22 19:48:22 ....A 22353 Virusshare.00086/Trojan.JS.Agent.bpb-7f892b2ca73ad9c062480bfd228111e0cddbb3131e0b33d5a49e345308706f2f 2013-08-22 16:12:10 ....A 29250 Virusshare.00086/Trojan.JS.Agent.bpb-86d14abad3fdce25a0b1efc219ab4a1a9abf3cfd22fc89c5195a53e43d47a4bf 2013-08-22 10:48:02 ....A 28065 Virusshare.00086/Trojan.JS.Agent.bpb-89348155a611079cbd44fab0d380c27f5fae83c288984334ef2b7ed3cab69fd0 2013-08-22 12:26:28 ....A 12620 Virusshare.00086/Trojan.JS.Agent.bpb-939d883dc186c6fcdc88b4c7eb903ecff91735ef4ba6acd51f6e978d761ec84d 2013-08-22 16:18:50 ....A 29366 Virusshare.00086/Trojan.JS.Agent.bpb-9d42f3ba0c1477e2056b131f7fe6f64ed4ff19ea17ca8c65a02fae8c82e296c5 2013-08-22 12:00:04 ....A 14476 Virusshare.00086/Trojan.JS.Agent.bpb-abf4ca4f2d9e2e61c215a6a81b9cee8f68bb92250f11327261dfa28dd6454cab 2013-08-22 10:36:26 ....A 13109 Virusshare.00086/Trojan.JS.Agent.bpb-af647a276b9e12c892d47351406222aec99947e1e55dabe5d0c24763081ae343 2013-08-22 16:04:42 ....A 29495 Virusshare.00086/Trojan.JS.Agent.bpb-bfc474845d17fe96d4ae37e64f71d5cf9269bc11038ec3e4696d847fe2597a19 2013-08-22 21:39:30 ....A 12760 Virusshare.00086/Trojan.JS.Agent.bpb-c79d73df3e9e31d8fc307391af1bba284233790e03c5613d67b91894632189bb 2013-08-22 10:53:24 ....A 30653 Virusshare.00086/Trojan.JS.Agent.bpb-d3bb03c50286e88b4749f59f076708046a5b1b73d0cf2bca9f4c50d2d995a3f2 2013-08-22 15:56:44 ....A 14529 Virusshare.00086/Trojan.JS.Agent.bpb-d8b6191418baaf1374f81b470e4f6000e5a457479e1e4cf32893828055c5667d 2013-08-22 16:11:24 ....A 29343 Virusshare.00086/Trojan.JS.Agent.bpb-e7a1f2ab39d077e7c0211339f155592a578b0266f2d30841f3c6e8251655ef36 2013-08-22 11:10:26 ....A 14410 Virusshare.00086/Trojan.JS.Agent.bpb-eadb9081981de37f2248854bff0241c755795221b707a2144423af007b0663e0 2013-08-22 16:35:32 ....A 14499 Virusshare.00086/Trojan.JS.Agent.bpb-f3ef9f961e62646b10ec56429dfcbb295ef17f8922c0d0890e5aa00ce3c202ad 2013-08-22 21:13:24 ....A 1928716 Virusshare.00086/Trojan.JS.Agent.bpc-657b7b34819c03d737a890b226f1a223b8b8b29aae27e89756f63199ed5e973e 2013-08-22 16:47:00 ....A 220298 Virusshare.00086/Trojan.JS.Agent.bpo-056de30cd8df026ffb57bdf71928a30a41fa68bb9ab679e6f0dada4896a63161 2013-08-22 20:18:16 ....A 103373 Virusshare.00086/Trojan.JS.Agent.bri-1011e0d527231304b12392739437074777b0c4ac8d0542279e72accffadeeb7c 2013-08-22 17:13:48 ....A 11562 Virusshare.00086/Trojan.JS.Agent.brx-0be5e49374577f8d1376172af895314a0b795bab77e37368bef91c9bd846bd77 2013-08-22 16:20:44 ....A 5597 Virusshare.00086/Trojan.JS.Agent.brx-0e8eca1676aa094b381696fcb4f17d97b5e492f807fc8d00f2afff1fbdfc7d50 2013-08-22 14:27:38 ....A 46776 Virusshare.00086/Trojan.JS.Agent.brx-10484f780358ecc17d2b32456e6ca5c22d8a34dfbd5bf8b197d79eeac04f0f10 2013-08-22 17:51:34 ....A 13932 Virusshare.00086/Trojan.JS.Agent.brx-15cdd21b75c378226d1ebec4cc47a14f492ed1003f50cc630160a98a575ed3dd 2013-08-22 18:39:04 ....A 9243 Virusshare.00086/Trojan.JS.Agent.brx-1983454f880943f6d64a90bf8b6804331656f6d83cb41e9e77808af3b23b48a4 2013-08-22 13:25:22 ....A 16481 Virusshare.00086/Trojan.JS.Agent.brx-1b37dcb690d2fbe9a8edb725b5d14c3bda5a727df6f9c2944aaa20016a7446ce 2013-08-22 17:42:36 ....A 21952 Virusshare.00086/Trojan.JS.Agent.brx-25253185527d0e06b2f7ea646e37f458231bb5d54998ebd0c2231ce1df55279e 2013-08-22 16:58:20 ....A 162 Virusshare.00086/Trojan.JS.Agent.brx-26a5e20f94fca8938a3ab025408cb9cb7e213ac331f89f6868cc8ec3c5da4faa 2013-08-22 12:02:18 ....A 55028 Virusshare.00086/Trojan.JS.Agent.brx-3bf6e9d0ef8e768933b3197cefde0c40c8b609f229919109d9949b497a1d817e 2013-08-22 12:07:36 ....A 10499 Virusshare.00086/Trojan.JS.Agent.brx-3cb417688e4d63fc1eb7c596ef4d7b21e338f19c8cdaed10439cfc49ae8348dd 2013-08-22 11:45:12 ....A 7134 Virusshare.00086/Trojan.JS.Agent.brx-43526ce417e26446d04110b70bbce27ab660e8021606a266fc0e73eff6139ca6 2013-08-22 12:45:50 ....A 57941 Virusshare.00086/Trojan.JS.Agent.brx-4730018d6f9ed01ea8d1b58b098e4957eac6b1a95c9b8585b0d25a5a7858b39b 2013-08-22 13:01:38 ....A 16535 Virusshare.00086/Trojan.JS.Agent.brx-4bd264c7ffe754cde3273fa27109588f6b5aa9d18e98a10984b2af5b80975945 2013-08-22 12:25:12 ....A 27255 Virusshare.00086/Trojan.JS.Agent.brx-4d4539024bdd874bf5f0ee2a6633da2e7ba533607556e0e2eddd9d36ef6c83fd 2013-08-22 17:45:50 ....A 35479 Virusshare.00086/Trojan.JS.Agent.brx-4f83fb98ad15ecab28eef049b497381fac4271f94911e1a10716849e6719d115 2013-08-22 15:41:32 ....A 12991 Virusshare.00086/Trojan.JS.Agent.brx-52c987e3e093f107e960e644122661f29edac29a9eecb1ca1e2dce02e5733578 2013-08-22 14:27:08 ....A 22577 Virusshare.00086/Trojan.JS.Agent.brx-553b5cc0f76a350e3e64571abb3be6248d2c88124abcb30c66ee763a78b457ec 2013-08-22 20:30:12 ....A 1319811 Virusshare.00086/Trojan.JS.Agent.brx-602ea178482fbc57b25f2615e4dc9e134b3e2e81be3eb8865cf9d12b477bd44b 2013-08-22 10:49:54 ....A 13438 Virusshare.00086/Trojan.JS.Agent.brx-60404744de61a3a217acf838748bb410c6efe9686cdb8f71ee655678269faf8d 2013-08-22 11:31:12 ....A 91064 Virusshare.00086/Trojan.JS.Agent.brx-6537a121403a2038de9302e71e6d7009ce2839d0e14faef962409d1eba92372b 2013-08-22 17:32:34 ....A 8367 Virusshare.00086/Trojan.JS.Agent.brx-67d988f3f80a646e22806fb68478459b017f287df5c8987cc8cfbf36b10f87c1 2013-08-22 15:16:44 ....A 42541 Virusshare.00086/Trojan.JS.Agent.brx-6b0299786b65c247f2f60c63adb21bdf516743981e6bea46fe7d5402b2415205 2013-08-22 14:56:24 ....A 129991 Virusshare.00086/Trojan.JS.Agent.brx-7b364511b648a3c488b1649c723793ddf9fe2125c180c9cab095c5eaba6cafd0 2013-08-22 17:49:06 ....A 2682 Virusshare.00086/Trojan.JS.Agent.brx-7dd122135229bf15567cd8a7d9001aeff610b50bdb3e863ab8119d2fe6c9d161 2013-08-22 14:02:22 ....A 95352 Virusshare.00086/Trojan.JS.Agent.brx-83b5cc79b3a7236f9a7a299070c540e4d774f8f677883b41801e3f8a83f32870 2013-08-22 11:05:30 ....A 13015 Virusshare.00086/Trojan.JS.Agent.brx-8924b067d1c8a40650f7bd06278d067afd634bde70b2a82eabd49ccd402bc94e 2013-08-22 13:09:54 ....A 32070 Virusshare.00086/Trojan.JS.Agent.brx-895a067d4769fc5dbfada865be98f8e9eef22222bc69b3494ba6ca7200f83d80 2013-08-22 12:45:50 ....A 25720 Virusshare.00086/Trojan.JS.Agent.brx-8df576a9edac7b617cf200d51f1ceec7c559b6ded20949fed881bb2427bbeb06 2013-08-22 15:40:02 ....A 49717 Virusshare.00086/Trojan.JS.Agent.brx-8e3413b465428af48db8e2ae90815ec7d2e9d6269a107c9fb072323c5e2f44a6 2013-08-22 16:04:52 ....A 27694 Virusshare.00086/Trojan.JS.Agent.brx-95a6b5e4988d7b176c44c67e58d955c550c9846780f558b8a350c744622163e7 2013-08-22 12:47:30 ....A 449 Virusshare.00086/Trojan.JS.Agent.brx-a56df60a3c9816c0eef7820a76e922def151f63a0c3923365d66f36ca3c1caca 2013-08-22 11:44:32 ....A 15014 Virusshare.00086/Trojan.JS.Agent.brx-a5862abde13619c337f3553bf0a5b18bf7708d99f8e7dd35aca4caae9ac2f99d 2013-08-22 12:55:54 ....A 17047 Virusshare.00086/Trojan.JS.Agent.brx-a668edc056eb96654e7c5f408c2710c206264a142fe37d723dfc20ebfd654f32 2013-08-22 17:49:22 ....A 1215 Virusshare.00086/Trojan.JS.Agent.brx-ab69d631905f2acfe6d85c6cd33c2cf9dbd019f01cb97320aecd754039383b50 2013-08-22 17:51:22 ....A 29199 Virusshare.00086/Trojan.JS.Agent.brx-b4c77cb84ff7bf719745c8aa803c3d8a07120ad79e834a8005d8d9ce59aded41 2013-08-22 15:11:46 ....A 8052 Virusshare.00086/Trojan.JS.Agent.brx-bb749b705f559d76ceb127d80ae6fe5ed1a441ba109d63e46d55af85bde38cac 2013-08-22 11:36:54 ....A 8667 Virusshare.00086/Trojan.JS.Agent.brx-cd21d2c7f476a91b9f582b8fa9630ddf800182f758b0cd3bcb3de057836442c1 2013-08-22 17:20:12 ....A 110140 Virusshare.00086/Trojan.JS.Agent.brx-d087efdd3870bff4c5bc33db487dbe65fbdf5c808178442922fd8f5f7a39375d 2013-08-22 15:41:52 ....A 56444 Virusshare.00086/Trojan.JS.Agent.brx-d0a75a7659aeac20fbafd0dfabe52a51745d59e74a07abf8bdeb39c0e790447a 2013-08-22 17:13:26 ....A 16934 Virusshare.00086/Trojan.JS.Agent.brx-d10c5ce822d223c82b8ece86c0f8fed5a3809d26f26291a9fcaa65c4c8a97b48 2013-08-22 13:54:06 ....A 317 Virusshare.00086/Trojan.JS.Agent.brx-d13fdca2a2cad2cab58961467953527ba2f33fb60baf58dfdba63259eedfe1ad 2013-08-22 11:15:28 ....A 32036 Virusshare.00086/Trojan.JS.Agent.brx-d146867dd2334057c91a6c4bcfcbfbe3af1d2d0b9dca85c5a1cb119a0846b81e 2013-08-22 17:36:56 ....A 8688 Virusshare.00086/Trojan.JS.Agent.brx-d4470faf9f319f6ec64ce2d4f32f89646659e32ede27aa18fae8abc8cd8cf4dc 2013-08-22 13:39:48 ....A 44653 Virusshare.00086/Trojan.JS.Agent.brx-d55088e1e4a1c2f04d449f4d4cdc76926bae9b6b87eefdc9d04d5971326bcdac 2013-08-22 16:59:10 ....A 17822 Virusshare.00086/Trojan.JS.Agent.brx-dc43e40324dab4680fc78a5e40e2a3f1f4e301c97bccc1688a24428c2a50fdcc 2013-08-22 14:57:16 ....A 9910 Virusshare.00086/Trojan.JS.Agent.brx-dc6cd9255c2497c569a63a5091688f99a500bdb6d4f906b459e1afc4700c9be6 2013-08-22 16:29:32 ....A 3178 Virusshare.00086/Trojan.JS.Agent.brx-ebcc9fedb4871169cd3dacbc27111a9d4f9e7769d1800c656d54208bc989936c 2013-08-22 17:02:48 ....A 8561 Virusshare.00086/Trojan.JS.Agent.brx-f35d396d6599788bb6da44ab2dbb184ebb09540a19be9797c81f422eb3cc9cbb 2013-08-22 11:18:42 ....A 20070 Virusshare.00086/Trojan.JS.Agent.brx-f9121b66bb49a60b07263f9530e2728b62edde708275b423c6481271cf9603dd 2013-08-22 14:28:40 ....A 98 Virusshare.00086/Trojan.JS.Agent.brx-f9bce4aae0260fa27f0f725cc174db05ceb5dc2afd9aa5030b46378bef589a07 2013-08-22 15:56:50 ....A 312 Virusshare.00086/Trojan.JS.Agent.brx-fd6b39a8debb05d173212853d6e7494a4b7b9d49072b4515ac263aab537acbe1 2013-08-22 13:58:00 ....A 78554 Virusshare.00086/Trojan.JS.Agent.bsp-f0758f4d4e5683908b19403af5a311fdd13f15939bb4b55e77474fdcf236fce0 2013-08-22 14:28:40 ....A 7038 Virusshare.00086/Trojan.JS.Agent.bsu-fbd858f7511b2f2f44f7aceab031c49b9ebac405fc382c081c4aead215b62837 2013-08-22 12:45:16 ....A 61169 Virusshare.00086/Trojan.JS.Agent.bte-05c71a0963cec8bdabdd9d1b0585b0268c15a223513e987fb2095b581801b168 2013-08-22 11:34:42 ....A 41690 Virusshare.00086/Trojan.JS.Agent.btq-15173401fe67db596cac8b27dd3e7837719ddcdab220fcdde8e003a20af1fd6c 2013-08-22 18:24:56 ....A 41674 Virusshare.00086/Trojan.JS.Agent.btq-4b85d5830d9ff8421dd43472340aea7a303c16ea4c545eddc34bb08cb7003188 2013-08-22 17:24:58 ....A 4809 Virusshare.00086/Trojan.JS.Agent.btr-001e6c415bb80c6a114ac098b3db85b3920bf70525d80427d38ffe856765e1f0 2013-08-22 17:39:24 ....A 60529 Virusshare.00086/Trojan.JS.Agent.btr-026503cf69e35519517d3f15af9c11db1ac37d0e4e0c9f6f8311dbf477318114 2013-08-22 13:45:22 ....A 19144 Virusshare.00086/Trojan.JS.Agent.btr-046bbedad53399069fee03d33c770071a11a0e8abe826a1ff25a42985183ac38 2013-08-22 12:17:02 ....A 22183 Virusshare.00086/Trojan.JS.Agent.btr-05774f3e4bbdc787adb1733111e38d92ae2a2448465b212cdf864de8455f10c1 2013-08-22 14:38:26 ....A 4964 Virusshare.00086/Trojan.JS.Agent.btr-06dff88975a96682f920113e09a3b6b2e4815e555c34e1f2c2fc8b05e2cd0920 2013-08-22 12:06:14 ....A 20284 Virusshare.00086/Trojan.JS.Agent.btr-083dbbed04225abe2b0846e0cddc0ab01d33334b212496ae505631027d550cd8 2013-08-22 13:16:56 ....A 8103 Virusshare.00086/Trojan.JS.Agent.btr-0a158d1701496955696b87cb33d551b90d68a3ae8c3cd91c5d32bbfd758976aa 2013-08-22 17:11:10 ....A 16798 Virusshare.00086/Trojan.JS.Agent.btr-0aedcf198a64d0159410375bc9a53d702c39c8a3607fa193489e6118d34ee066 2013-08-22 13:13:08 ....A 3931 Virusshare.00086/Trojan.JS.Agent.btr-0b78e543ebae168916ac291aad1a2a9cb63ed336029a45e66ec6160437958465 2013-08-22 15:50:36 ....A 1128 Virusshare.00086/Trojan.JS.Agent.btr-0be03f65cf2952a4ab0ae2cf57a90ce87c9df64acd667aa8b9703862c0be9892 2013-08-22 12:00:22 ....A 14457 Virusshare.00086/Trojan.JS.Agent.btr-0c4357863b8e46152247e9cb7aca5d0d4a8c427f820a40a31ad8ccc2104ff0ce 2013-08-22 17:08:36 ....A 55695 Virusshare.00086/Trojan.JS.Agent.btr-0d2fb7bfa7fa2fd3e3daf67e86a9bd749acb36eda0a7bc4e884809e668a85333 2013-08-22 11:39:00 ....A 22205 Virusshare.00086/Trojan.JS.Agent.btr-0d99f815ed18cec17fc145ed28afe0e45a00fd2d3ceaeadfcf5f68a762e8cd1f 2013-08-22 14:43:34 ....A 8221 Virusshare.00086/Trojan.JS.Agent.btr-0ef31cef351ee8794342b8deda4fa6340909fb38ee12be0abf414ccd28d0d1f6 2013-08-22 13:10:54 ....A 21804 Virusshare.00086/Trojan.JS.Agent.btr-0f7ebce3a1beb849633f9106ffab962cf9a452c7e8cf46abfdd71830c926f51b 2013-08-22 14:45:02 ....A 12375 Virusshare.00086/Trojan.JS.Agent.btr-10221bbeefd12c26e683fb85cdae9eb807ea5b7cbadc5abd583cf07361740519 2013-08-22 14:18:26 ....A 20957 Virusshare.00086/Trojan.JS.Agent.btr-10fdc04b8d92ae12457ce9844d27e273da6bf643c59f013ed26a38cd6d50db0d 2013-08-22 16:18:28 ....A 89331 Virusshare.00086/Trojan.JS.Agent.btr-11f2967cae88807b1a05e3dc3825d4ef676330f6585b109551566919168fe44e 2013-08-22 13:57:56 ....A 13966 Virusshare.00086/Trojan.JS.Agent.btr-1210aa1aea8a9e645dd26a181a488b9170d5c64001c59dcb2eb73964f3f8bbe2 2013-08-22 20:50:16 ....A 279 Virusshare.00086/Trojan.JS.Agent.btr-124c09cb1a5902823be47bbb46a868e59ce4b511641e0176366e41dfbf15ff95 2013-08-22 11:30:54 ....A 29231 Virusshare.00086/Trojan.JS.Agent.btr-12930c6e17ca823ed3872936c5a51a9185015e608dbc3c5fa435c282b06bc0cf 2013-08-22 14:15:16 ....A 9068 Virusshare.00086/Trojan.JS.Agent.btr-131153941080919dfaa4ca981cc0dfe888dd0c1c78b9ca1741990ed8a0066e86 2013-08-22 11:25:04 ....A 279 Virusshare.00086/Trojan.JS.Agent.btr-13581acc6784a56695d9c7025e4bf5c33d55a6efd2c4dc58feb8f521c7f0acce 2013-08-22 14:48:08 ....A 40677 Virusshare.00086/Trojan.JS.Agent.btr-1401aaac3557f8a9f9d7617281c2cc931cc9a6a0431ec9bb888155b579949711 2013-08-22 16:24:22 ....A 4453 Virusshare.00086/Trojan.JS.Agent.btr-142742fecb0c0f085a4d30f1580fb73305a81a2c18b947785d6e1313e1d3b5f7 2013-08-22 17:04:00 ....A 143 Virusshare.00086/Trojan.JS.Agent.btr-14d8610c0897ceaf7f7830f4238f11345e56643f18b0e8a81010b0d695187936 2013-08-22 12:37:58 ....A 15730 Virusshare.00086/Trojan.JS.Agent.btr-172374242369bc77ad21509d7594f1007e7e865c6ffdf817f48bb2afddfcc6be 2013-08-22 14:10:16 ....A 41780 Virusshare.00086/Trojan.JS.Agent.btr-173474f4539c4fb5ea9ba42ad7973008805dcfa35f0c5567287f38fd4e072d1e 2013-08-22 11:56:40 ....A 22395 Virusshare.00086/Trojan.JS.Agent.btr-17abd881d68f447da2d4915ca65499f27b47b59c29242a7eb54b7eeebbe690ea 2013-08-22 20:44:42 ....A 279 Virusshare.00086/Trojan.JS.Agent.btr-185390601ed5119394fbeb37ab83fc00533e7a45c8f33e14be726b5b2312c5c9 2013-08-22 13:58:20 ....A 4234 Virusshare.00086/Trojan.JS.Agent.btr-19639daf2ed448ec456466670415046583d80e735b3a91550cc5d87f0295b6f4 2013-08-22 12:47:52 ....A 86658 Virusshare.00086/Trojan.JS.Agent.btr-19c2a8e59130d6af64a28a945d86dc29c0d63a6e770b2d45baf8ba9402bec34f 2013-08-22 16:55:10 ....A 4206 Virusshare.00086/Trojan.JS.Agent.btr-1a39f79bf0fa85f4d88ece2c3a6f612cf65082b477db9c334484b8f3727af83e 2013-08-22 17:51:40 ....A 23513 Virusshare.00086/Trojan.JS.Agent.btr-1ae16a28759975779a309026042a228e72b74b86010e778a68814d847f2d10c7 2013-08-22 12:39:42 ....A 22365 Virusshare.00086/Trojan.JS.Agent.btr-1d3eb9cffd2ffc39ac86b228177c7e22c501c6df170ce2e874a53d95675a3595 2013-08-22 16:04:50 ....A 34404 Virusshare.00086/Trojan.JS.Agent.btr-1d7e625a9ef3b3e31f0d4acea3901738f1d84ed0b690a945f33e371dfdb5a7c6 2013-08-22 12:52:08 ....A 5332 Virusshare.00086/Trojan.JS.Agent.btr-1d8152a499150206b762d44aefa2b848b7af4e6ce82a9830bb26b57429983cc1 2013-08-22 17:16:02 ....A 25096 Virusshare.00086/Trojan.JS.Agent.btr-1dac2820d6dbf8ac471669461841241fbc4de252e4e5219c83f35ff13b192a64 2013-08-22 17:47:26 ....A 279 Virusshare.00086/Trojan.JS.Agent.btr-1df2b1cbb5d314b18d3999e2aeea452acb2695ccd8870255868aa34f6d83c790 2013-08-22 17:01:02 ....A 24406 Virusshare.00086/Trojan.JS.Agent.btr-1df91043034defb0e7689f9322bcb181df25517b42c90b8b6291951d7a66a419 2013-08-22 13:42:16 ....A 3698 Virusshare.00086/Trojan.JS.Agent.btr-1f33e5d33f612aaedbe895ed109b9f9845f22298f499c033fd392554c64e38fd 2013-08-22 17:10:16 ....A 11940 Virusshare.00086/Trojan.JS.Agent.btr-213a1c9a1feccb21cf3753105db146beae08bd484adb83e9e43a20cb8d731349 2013-08-22 11:37:36 ....A 6850 Virusshare.00086/Trojan.JS.Agent.btr-21abbc8998dca7b0471bc408669bdaaaebbae206fe1777db00929768c47fd081 2013-08-22 15:55:30 ....A 7531 Virusshare.00086/Trojan.JS.Agent.btr-2467d5921458c1376a3f4696f44d1df382ff3047809f46187e2bace9223d186b 2013-08-22 12:06:28 ....A 24451 Virusshare.00086/Trojan.JS.Agent.btr-25e005e9e0ed56a9c9f15d63eaf565e987aca484fd48b3973a78bba62b6f4446 2013-08-22 17:11:38 ....A 13197 Virusshare.00086/Trojan.JS.Agent.btr-265ea6be010d1258326a6ff4d87d0009b40a753654b5cb3cd5e2f1545373f36d 2013-08-22 14:53:40 ....A 14789 Virusshare.00086/Trojan.JS.Agent.btr-26727e9c6cd77d5621daa4ae40584013e63dd796f56a39125d4f93fccebbbceb 2013-08-22 13:31:40 ....A 3170 Virusshare.00086/Trojan.JS.Agent.btr-2751e68ce5b1bddd919c45ed7eac17758f54398546cba9a8636f782a187c520c 2013-08-22 13:30:12 ....A 27557 Virusshare.00086/Trojan.JS.Agent.btr-28ae1b84c8726368d3f689db221369a437b867c6713e27ba17efc56b061673d6 2013-08-22 15:51:10 ....A 32318 Virusshare.00086/Trojan.JS.Agent.btr-28f2e0c6a13880c9cc7da0776bbb090a8fd3ecfe1dafe50981adbf301cd28889 2013-08-22 13:25:22 ....A 5672 Virusshare.00086/Trojan.JS.Agent.btr-29bb901086facc0b0bebeb48efeca27f4de3413493437dba094c26202ed5f96b 2013-08-22 10:46:04 ....A 6018 Virusshare.00086/Trojan.JS.Agent.btr-2a74d15c0321bafbc7de042c0d2c0abcee021ad4f034ffff67e6d3059e54ce5c 2013-08-22 14:38:50 ....A 4196 Virusshare.00086/Trojan.JS.Agent.btr-2ac991031cb11e953f32e10659deb37828ab92569ba911f95772bd12752636f1 2013-08-22 10:58:22 ....A 18921 Virusshare.00086/Trojan.JS.Agent.btr-2ad72a5a42afcb87b069414997e53d75ba9bd121dfd21bd7c4f74b48e18cf7cd 2013-08-22 11:09:22 ....A 20969 Virusshare.00086/Trojan.JS.Agent.btr-2b2f8a8bb245b5c6082b84573f9a7c40d993cedd76407cd739cf154b6b628e56 2013-08-22 12:24:04 ....A 21491 Virusshare.00086/Trojan.JS.Agent.btr-2bca7ae1d96ef026c48f6c297e596aa8dab44e96f43e6d1a13eaa1c35ea5f405 2013-08-22 13:36:10 ....A 6216 Virusshare.00086/Trojan.JS.Agent.btr-2bf1cd0c16f34a537d13c438b4a6f5a4fb6e1798e38e2684eb2ea50f53378d72 2013-08-22 11:37:40 ....A 3667 Virusshare.00086/Trojan.JS.Agent.btr-2c54701bcab782c5b9d9234c2fc2a4297bb95b62a2f7039fd95e92b0937a5820 2013-08-22 11:36:32 ....A 39510 Virusshare.00086/Trojan.JS.Agent.btr-2d74aa89c9eb857ac9dd55e85f6bc43b1295b0350b505161a2d55640321ffbc6 2013-08-22 17:52:08 ....A 27792 Virusshare.00086/Trojan.JS.Agent.btr-2f9116d8d2cf33fd80b7ec10de5b055272307e0bdbe9caab3f32eeb442861ab9 2013-08-22 13:36:00 ....A 13955 Virusshare.00086/Trojan.JS.Agent.btr-31415772dd538b8b296bcfab76017d25a1a79f7df47dc3933face6235c016885 2013-08-22 17:40:16 ....A 11250 Virusshare.00086/Trojan.JS.Agent.btr-330fb3d26fbc3ad494f7de3d18ad476d06ead8b10a3a53b923fe81cdc11aa514 2013-08-22 13:07:18 ....A 23266 Virusshare.00086/Trojan.JS.Agent.btr-340c8827a11610326ffbdfd841ce4b9da7eb316ee35ab368da822144a40ed3cf 2013-08-22 13:45:50 ....A 11539 Virusshare.00086/Trojan.JS.Agent.btr-350eb06bd878fb6ef5f9d09d72f571b918a27501784ba3042db7ca00e2879871 2013-08-22 15:46:16 ....A 8905 Virusshare.00086/Trojan.JS.Agent.btr-35390bb894c2776f94735c21056a47e80a1c0c39c68fcc52429f74a7cc58dd57 2013-08-22 11:38:36 ....A 4436 Virusshare.00086/Trojan.JS.Agent.btr-356ec71daebf6214dfbbd37101578c71440100e41c7d5cc25d22a23b775e1143 2013-08-22 17:12:10 ....A 10347 Virusshare.00086/Trojan.JS.Agent.btr-35abed69b0de5f2419ee12f233685e53f0672b5b5bfe0559dab5da3f18adc742 2013-08-22 17:31:54 ....A 35970 Virusshare.00086/Trojan.JS.Agent.btr-361c7c6bc850035a133b67afb682716680fedb18f8609e8bd067050fcf79c940 2013-08-22 11:32:34 ....A 3498 Virusshare.00086/Trojan.JS.Agent.btr-3a014f7f72f786988a92f53c3e943fcf8705183bb533d94026481e233849a38f 2013-08-22 18:14:52 ....A 279 Virusshare.00086/Trojan.JS.Agent.btr-3bef696574c754a38be202e14bc51fe6b90c6168d003a1f15b30e44aa87f4ddc 2013-08-22 11:38:10 ....A 12582 Virusshare.00086/Trojan.JS.Agent.btr-3c23a813ea0d84cc12f689b750d0069cb6d9a240861e02085c1e65094dc93997 2013-08-22 15:14:16 ....A 15174 Virusshare.00086/Trojan.JS.Agent.btr-3d1bdc35c0933554da8fa0ff1be2356512371b8081bde48108b08f80c2ee701b 2013-08-22 13:14:52 ....A 14999 Virusshare.00086/Trojan.JS.Agent.btr-3eebdae876a099785e88e3fe04ccd902df07c691297dbd4e3f6d4fb72502222c 2013-08-22 13:39:02 ....A 22875 Virusshare.00086/Trojan.JS.Agent.btr-3f20e3aa0e6004a6103fc410b006d8d2ff56ad513d3815dc7bb61fc573155bef 2013-08-22 17:16:54 ....A 289 Virusshare.00086/Trojan.JS.Agent.btr-3f63b377436aeba2f6cdfcb42971cebcd5b9c2f2a632eda038c8d703fe92127c 2013-08-22 20:15:28 ....A 115624 Virusshare.00086/Trojan.JS.Agent.btr-3f8af15648d8dec8fd25ac6de2f17c9dbbc969fbe95a58b520afb5ad2ea57779 2013-08-22 11:23:28 ....A 7423 Virusshare.00086/Trojan.JS.Agent.btr-41c97a10c2c4a78091a59227f7e9c110dbe35fabff6d3630688e4bbf719c26d3 2013-08-22 11:56:40 ....A 13889 Virusshare.00086/Trojan.JS.Agent.btr-443989fff85dad441e9957f8508da87c6de33196e19c57db0018e7cff0ea030d 2013-08-22 15:49:40 ....A 1076 Virusshare.00086/Trojan.JS.Agent.btr-4584e9d671bae4efe206c71af258234dbf919829eb9f33113554438faf522b4a 2013-08-22 12:19:24 ....A 24557 Virusshare.00086/Trojan.JS.Agent.btr-465517764076417dbb581483bc453f0e97e2c79c94d8da348e1f5b53a4eb03e0 2013-08-22 17:53:16 ....A 17711 Virusshare.00086/Trojan.JS.Agent.btr-470d1ca8acd133972ec89deba45b0077a3c492158fc1b99e0833d3b5f43f8179 2013-08-22 12:52:04 ....A 9046 Virusshare.00086/Trojan.JS.Agent.btr-4c45074df6667bb59d67e597bf507ec18f66c1f37a92acd227356653950206df 2013-08-22 14:18:58 ....A 21271 Virusshare.00086/Trojan.JS.Agent.btr-4c57e7f1e699b42182dc25566c72b9e29d65e4972b36d30d3c145fd90abd6be8 2013-08-22 14:28:40 ....A 5056 Virusshare.00086/Trojan.JS.Agent.btr-4c875f025c1856f118eccb6ec18e495d692d30b1b1e16df3649b6e6f930b916e 2013-08-22 11:37:38 ....A 27905 Virusshare.00086/Trojan.JS.Agent.btr-4cf77df8f01423e8a4af6cb7ee42c0632cfe049b13e198340bbcc059f355b5b0 2013-08-22 11:56:02 ....A 23191 Virusshare.00086/Trojan.JS.Agent.btr-4d472f61d1bbc6cc030c26ee44588b9643fe3782bb5b079dce04e6d5c455837a 2013-08-22 14:19:02 ....A 279 Virusshare.00086/Trojan.JS.Agent.btr-4dc78712a8dd658ee435acd665099548bfbf27f1e7d7715fbfda85604ebfd762 2013-08-22 16:56:58 ....A 46946 Virusshare.00086/Trojan.JS.Agent.btr-4f243c0bbc83ac971c31cf059c06f59d7ba6308a9b069c311bd29f8769568b4d 2013-08-22 17:58:48 ....A 913576 Virusshare.00086/Trojan.JS.Agent.btr-4f4e5e2eed7c9fb01600456ed31d5f1079977747be2b600736489f7aa0640199 2013-08-22 13:45:38 ....A 17881 Virusshare.00086/Trojan.JS.Agent.btr-4f6e0cbbc2ebfc6f29c3f04ab4a9603bfddee1d8893f2a659d61b7a696e4b013 2013-08-22 13:02:54 ....A 47943 Virusshare.00086/Trojan.JS.Agent.btr-4fc28aa8e21366d2fcc1bc3565f9bbe9f864b5560f304c2ad0c63c3de65339e7 2013-08-22 11:22:42 ....A 10216 Virusshare.00086/Trojan.JS.Agent.btr-5015d7a819f444a4731085cae97be803e53108ef7723c20704075b998df88e68 2013-08-22 16:50:06 ....A 20728 Virusshare.00086/Trojan.JS.Agent.btr-508e1d8691d50fb862c9585a2048742b08eb15066b21d1ddb053435bd99244de 2013-08-22 13:19:10 ....A 41327 Virusshare.00086/Trojan.JS.Agent.btr-5129ecd11e1610b2aa73dc7c9db4a6313045acf42f867d888fa0ab9da833b063 2013-08-22 19:22:38 ....A 379 Virusshare.00086/Trojan.JS.Agent.btr-52c98cf478c162066ca797214890d418974cd0bb06902962bc290b3e97572718 2013-08-22 16:55:38 ....A 12529 Virusshare.00086/Trojan.JS.Agent.btr-5358d710759bbe61e3baa08971924c661afe6a154ea1c9763649519e917cb164 2013-08-22 16:52:46 ....A 8825 Virusshare.00086/Trojan.JS.Agent.btr-549a25a7aad78ff222bfafba4738008a8d9fe7ff6e08cb0624a7d6221fed4fe7 2013-08-22 14:10:10 ....A 22484 Virusshare.00086/Trojan.JS.Agent.btr-54d82a4cac47c5b1825c21b11dde2eccf578e8af5524b2919bf8d7957f1f082f 2013-08-22 12:17:00 ....A 18802 Virusshare.00086/Trojan.JS.Agent.btr-55039d37ee01dd1a43a8982fb4bf4d831e104716565d5cbaaef903f9f1fa801c 2013-08-22 12:45:48 ....A 8448 Virusshare.00086/Trojan.JS.Agent.btr-5655a470aa6d5283a7f8b5313dccb783a015ce837b16b7b2122fe3b1c34f3068 2013-08-22 12:45:54 ....A 9385 Virusshare.00086/Trojan.JS.Agent.btr-572fc91032ba08d1acef5169e19e024f3f5011cb6c27bba18fc8693538819e79 2013-08-22 10:41:52 ....A 39155 Virusshare.00086/Trojan.JS.Agent.btr-584191aaa5842113ce5e22cc6aa13744d83ca756d89220c3fcae7893affc00f5 2013-08-22 11:37:40 ....A 5047 Virusshare.00086/Trojan.JS.Agent.btr-588d20b5519a971fe95e2ce427429f504505e3d496c3b692666ac8f3e5b32bfd 2013-08-22 12:01:24 ....A 23154 Virusshare.00086/Trojan.JS.Agent.btr-5a3f3a23cb047d2f9f5cae9229c533691b92b0278dc647c36940a081fd40c95e 2013-08-22 14:10:16 ....A 11149 Virusshare.00086/Trojan.JS.Agent.btr-5ad60561d7db521ed148ed150731fc23207110f372b920a5ba5bbd536b373092 2013-08-22 13:20:34 ....A 24497 Virusshare.00086/Trojan.JS.Agent.btr-5c7f23b2804e3e141f1ce52e97a4d3a95ec8629e9287a882ff4ea3314302403e 2013-08-22 17:58:56 ....A 37473 Virusshare.00086/Trojan.JS.Agent.btr-5d008d454d5859a0dd59a5542358a9abd9905811e5c5285467e5f5a4f13fefba 2013-08-22 11:34:36 ....A 6541 Virusshare.00086/Trojan.JS.Agent.btr-5d1604444d5a092bb22a97c7c459924d91102946950f5bdf48dffa566e57ed89 2013-08-22 11:25:32 ....A 7320 Virusshare.00086/Trojan.JS.Agent.btr-5d5c2ec544dd8cf1492d20f841092110f1d3d31d41243ae8e2daa1ee77b19951 2013-08-22 10:53:44 ....A 23384 Virusshare.00086/Trojan.JS.Agent.btr-5d96472a13dfde9854d489dc97bb3889f9d0d76ba414d3396320445f3b264dfb 2013-08-22 13:23:12 ....A 23572 Virusshare.00086/Trojan.JS.Agent.btr-5e275d809d174781c6d724337cbbc95f4d0ec6c39c18ded503812b6d80b9874f 2013-08-22 12:22:02 ....A 14063 Virusshare.00086/Trojan.JS.Agent.btr-5f6b1bcf384c107e22609b8a4b319d25b08104ec38b5dd976f3cec84d03ff859 2013-08-22 13:41:46 ....A 30963 Virusshare.00086/Trojan.JS.Agent.btr-5f8792dfc3eadadaf6efb51ab63adbac80e0242cc014eff2cc6ed5992712fc67 2013-08-22 21:12:20 ....A 2436 Virusshare.00086/Trojan.JS.Agent.btr-611209df95b0193e10f6d59f7caac952205500804b3bd985ae37bb8594795a2f 2013-08-22 10:54:08 ....A 4508 Virusshare.00086/Trojan.JS.Agent.btr-61804db32d50a016e39a09051eb1b6a1fb20ad2e343515a931ee54007dc3c463 2013-08-22 14:22:20 ....A 13811 Virusshare.00086/Trojan.JS.Agent.btr-62d2a79d0b178e2f114644b1be1f8f7cd917e30ca20893f5d6f9ff33342b6d4a 2013-08-22 13:08:40 ....A 3324 Virusshare.00086/Trojan.JS.Agent.btr-66370117a27e9578ea98dd89c047f746bc14ec257d74a009619bdf28312669ba 2013-08-22 10:45:02 ....A 21633 Virusshare.00086/Trojan.JS.Agent.btr-6652571f863b08c57951de4ad7cf40baba2f468582b3422836b332c7b99a6a94 2013-08-22 17:05:26 ....A 4218 Virusshare.00086/Trojan.JS.Agent.btr-6660f8f5244c9c8fc4f2b6d194bb74260663ba4ae469730c82b753dffd0847b3 2013-08-22 15:11:44 ....A 21537 Virusshare.00086/Trojan.JS.Agent.btr-67cca1a8bd5f2b6debaafe89f8a4a6f29f37f2419f37bff2b9f38a61911f55a4 2013-08-22 13:26:26 ....A 118205 Virusshare.00086/Trojan.JS.Agent.btr-68373befbe9a969493df655a4667dc16c5be82e7f97c204f408186caf89aaca6 2013-08-22 16:14:54 ....A 12431 Virusshare.00086/Trojan.JS.Agent.btr-68c5651843b3bb78b5e6f4885144a5a401eed499fd31bd43bba13192440c9f8b 2013-08-22 15:35:00 ....A 279 Virusshare.00086/Trojan.JS.Agent.btr-6906a3807f3647e91283ba670a34d8dbdde9e02f322819567b4fa7caae2a0e04 2013-08-22 16:43:28 ....A 3391 Virusshare.00086/Trojan.JS.Agent.btr-6b2a71ddd54578978a5a2983adb9b005fcc481652cf5ae674bc951582133f850 2013-08-22 16:24:24 ....A 21465 Virusshare.00086/Trojan.JS.Agent.btr-6b7ea15a624ff9aa48828bb380f99e3c4a052ed3ed917ffd776cf3fd165dca06 2013-08-22 16:29:42 ....A 38849 Virusshare.00086/Trojan.JS.Agent.btr-6bd38f759f39a3372536008a03012a57e36cbed031b3bb930f8e83bd1c1c0f82 2013-08-22 16:47:08 ....A 4081 Virusshare.00086/Trojan.JS.Agent.btr-6bfe58744f1a3f0891278ade6f170a995e4be4f690f0cd8ef689c16e6b3c7b71 2013-08-22 17:32:38 ....A 25875 Virusshare.00086/Trojan.JS.Agent.btr-6daaf5c176f3fd735df1ce5947e5873cf7694f40facadae65c9daa776c12c7f8 2013-08-22 16:42:46 ....A 10834 Virusshare.00086/Trojan.JS.Agent.btr-6dec1b33a5d691cba082c40979c32e4fd82ce4946b1d9b17b9aa1938c377de8c 2013-08-22 11:59:24 ....A 11751 Virusshare.00086/Trojan.JS.Agent.btr-6def2d8c1bfe5ac872aaf37f6a829655bbaf30e05f613832a784b5f59817c0ba 2013-08-22 17:32:40 ....A 1486 Virusshare.00086/Trojan.JS.Agent.btr-6ea41a8e5578b2e5cd51238be3f87a9fae932a5039c29b1082d71f4bf648bda1 2013-08-22 13:14:50 ....A 5719 Virusshare.00086/Trojan.JS.Agent.btr-6f3b910eed1fb1394ab3e1766a5c3d4fa30bbcdec6ac079392fcec4afc9eceea 2013-08-22 16:27:38 ....A 24301 Virusshare.00086/Trojan.JS.Agent.btr-6f780f33aa52b86436177f0fa67f30e86332109c823e06e622b7e70a6f0b8c71 2013-08-22 12:48:50 ....A 7793 Virusshare.00086/Trojan.JS.Agent.btr-7069994d0c0331f6ec0f7a4bfe72990dd40520865d40c09e8106338b3ed4a918 2013-08-22 20:44:16 ....A 12642 Virusshare.00086/Trojan.JS.Agent.btr-7164b9b655116dafe03057b70ac82499213f5e0233a8168a6965901bdb3b77a2 2013-08-22 13:40:26 ....A 22321 Virusshare.00086/Trojan.JS.Agent.btr-7170c621a48d1094bf45f5b15d9a45d16c03095789feb650d3f99d3bfa697fbd 2013-08-22 11:24:56 ....A 4988 Virusshare.00086/Trojan.JS.Agent.btr-725c7c5212c1456e404fe94846f773b0e625a8923861b19980b77e4e0b3cd730 2013-08-22 13:05:52 ....A 10565 Virusshare.00086/Trojan.JS.Agent.btr-7329a6a0e8de3dab5990889931eef3aa8cfbd491fe16473ea994f7c43d91b220 2013-08-22 15:30:12 ....A 16433 Virusshare.00086/Trojan.JS.Agent.btr-73ae556fc8953894ec2037530408d442f5b176a140d9e9f97c1d48fe4b12bdc1 2013-08-22 16:58:18 ....A 26991 Virusshare.00086/Trojan.JS.Agent.btr-741f1706da2eafd4710dcfd39d7a34a9476507a5dd7da706f2651ac63518493d 2013-08-22 14:17:08 ....A 7480 Virusshare.00086/Trojan.JS.Agent.btr-74fdb015d3872724422db9bdf5e009e6e3d1d4996337a97e51e601771d720a20 2013-08-22 15:05:20 ....A 20013 Virusshare.00086/Trojan.JS.Agent.btr-76d44df20fc7e90f8c93449b65ca026b3c29b4a553049d82f1ee7ee9c2ffeced 2013-08-22 12:57:30 ....A 19934 Virusshare.00086/Trojan.JS.Agent.btr-770ea9b706cc16dc15e24e4227b07248a7ec325610c6ae63346dc3333710539c 2013-08-22 14:58:52 ....A 11226 Virusshare.00086/Trojan.JS.Agent.btr-77c8cdeec4a2891edfa4ba6c8e39e49ff25e0f484345fade618300d97b3f2f68 2013-08-22 11:30:40 ....A 17282 Virusshare.00086/Trojan.JS.Agent.btr-7ab234e8407d30f6c85b632e67145a400dcf84c076a1cd7ff4f7543b85409c98 2013-08-22 12:23:06 ....A 10166 Virusshare.00086/Trojan.JS.Agent.btr-7ae042c46f5e4033b51fbe07d8ecd3019a7ab4bf1517ebb361b59f53a29d2722 2013-08-22 13:01:52 ....A 21415 Virusshare.00086/Trojan.JS.Agent.btr-7bd89380f7d9f46019ead6aff0b2a1e19ba67379bbb512dde84bc75bc5e06c23 2013-08-22 12:38:32 ....A 29618 Virusshare.00086/Trojan.JS.Agent.btr-7bf93f3f7e6490dac51f9b065489fac3721d0a794cf332b6990c1bc8d0e78fe8 2013-08-22 10:50:20 ....A 9448 Virusshare.00086/Trojan.JS.Agent.btr-7e2a26d81f2c2199022784eee9c24adf6e54939ff5aad27f9767aa415f7f13f7 2013-08-22 16:15:36 ....A 13246 Virusshare.00086/Trojan.JS.Agent.btr-7f199a169c6bb870543e7197cdd60f48de56247b0cad61007d0939f14bcff4ca 2013-08-22 11:31:42 ....A 3370 Virusshare.00086/Trojan.JS.Agent.btr-7f234ef83968a9dad09054cb00893a94cb3f7c93c885cbcee6d693fb0f3443f5 2013-08-22 12:08:06 ....A 11939 Virusshare.00086/Trojan.JS.Agent.btr-7fbacdc8b097ff777d822921b7ffa212d110f167fb067f4fa4796097a5980187 2013-08-22 16:23:16 ....A 35502 Virusshare.00086/Trojan.JS.Agent.btr-8042c532862b880e5f54c2099a701801c9ed4ea8d8f144b970e17b7df53ac9e4 2013-08-22 12:38:32 ....A 12038 Virusshare.00086/Trojan.JS.Agent.btr-804d418fbd26833eb11b8e041f8374caca61b55227ff1f51bf01f735b82bff01 2013-08-22 17:57:24 ....A 22443 Virusshare.00086/Trojan.JS.Agent.btr-80fd016c7bc81c4ba318b65a115823ecf6196816b8dc702bbd0428732d4bd747 2013-08-22 17:54:10 ....A 699 Virusshare.00086/Trojan.JS.Agent.btr-80ff99b0f80bfcc2f968a1078e2e4fce3a272c7ba2da46b80f62bc0ebad5409c 2013-08-22 13:41:38 ....A 6503 Virusshare.00086/Trojan.JS.Agent.btr-84c8af0433fc417ded75c52b1404d1dfec603588db07b1d7067d3c3974f42c6d 2013-08-22 17:49:14 ....A 13072 Virusshare.00086/Trojan.JS.Agent.btr-858c05860300ea8834fc6d757d304bae53d94375759be734bfda0d0a3c6d3ec7 2013-08-22 17:49:14 ....A 28097 Virusshare.00086/Trojan.JS.Agent.btr-858f1adf9d7bf53ee9dcf5a93948c70da92d1bea2c3406c1b99ce806b89d36f0 2013-08-22 13:11:42 ....A 15585 Virusshare.00086/Trojan.JS.Agent.btr-85f7a338b67402ba8d17cebf62609404d345ae6efa19fecd79ea828c16cbd77b 2013-08-22 14:00:52 ....A 21437 Virusshare.00086/Trojan.JS.Agent.btr-875f602ee5adf9aab59364962782be81eb96ce447606eab53301c4edea3bda16 2013-08-22 17:54:12 ....A 24567 Virusshare.00086/Trojan.JS.Agent.btr-878d7fed3b2f3572485f3501efe3c30b273a1f9d5467fc32d32b0e908df0a6da 2013-08-22 13:05:00 ....A 68451 Virusshare.00086/Trojan.JS.Agent.btr-87b7296e5fda142ffc3d4069e476430254ee08a2c64606cb592b06d8766d9a87 2013-08-22 13:31:12 ....A 3626 Virusshare.00086/Trojan.JS.Agent.btr-88c556b65811228acc4fd45617217fd41c2082e181f3c22e74510403caf8c7d2 2013-08-22 12:29:32 ....A 10187 Virusshare.00086/Trojan.JS.Agent.btr-89bbfd34c142876f963a1348ea135cd03318363bb6fd6f329db3add171254984 2013-08-22 11:45:18 ....A 25792 Virusshare.00086/Trojan.JS.Agent.btr-89ec2e3c73fe56a95a3f5b1d5f24a447b9666108e8d05e67bfcd9f70d3398b16 2013-08-22 11:52:32 ....A 22783 Virusshare.00086/Trojan.JS.Agent.btr-8a9df8ce06e3ae09659692201829f48a53a3a1f5e127cd370e7514fa30943756 2013-08-22 12:41:14 ....A 278 Virusshare.00086/Trojan.JS.Agent.btr-8ad2065cd71d256cec3cc25ee9c32bd10154cf25dc7ed3ed7e86b5837b59ee93 2013-08-22 13:39:18 ....A 13075 Virusshare.00086/Trojan.JS.Agent.btr-8b96b6124fb0a875b3f8ef3ae3e2f3968d0b8d3370bd02465f8de0f09c2ee996 2013-08-22 12:18:00 ....A 16084 Virusshare.00086/Trojan.JS.Agent.btr-8bc5baef1cf5ffef894685aefb031d0121e9c38981431ad60dfaf6590c3b0bbd 2013-08-22 17:42:28 ....A 10543 Virusshare.00086/Trojan.JS.Agent.btr-8c38ca17ee164434901e2941d8ccd5c1cbf22a2631064bac0b85d21a126220b6 2013-08-22 11:37:44 ....A 1717 Virusshare.00086/Trojan.JS.Agent.btr-8cc3c0c8709543f6cda4f8e13974b440d9f9446601969df6bab3a292c37ebb18 2013-08-22 13:15:24 ....A 16076 Virusshare.00086/Trojan.JS.Agent.btr-8d592d9ba4e6d20d6ebcd13b74b053e0615da4f5c7b253d5d5478bb6be072854 2013-08-22 11:37:40 ....A 27235 Virusshare.00086/Trojan.JS.Agent.btr-8f5192f37918554a1e669dab7a7f5ac011a054bd28a172f7cf2d7aa987c02bb1 2013-08-22 10:53:44 ....A 57355 Virusshare.00086/Trojan.JS.Agent.btr-91c0f0c654cb78764f50eca27b7966cecaa53e4202693f0b3f07ce9a71dad6de 2013-08-22 11:56:00 ....A 12735 Virusshare.00086/Trojan.JS.Agent.btr-91c1012b71955d76ddc8a9a1b4e6c264bf47d4da4ff61415c735c1fbbe039512 2013-08-22 14:12:04 ....A 19680 Virusshare.00086/Trojan.JS.Agent.btr-923b806b63f8bd4fcd3bf536eb4948614d92d1165d5de5a9ecf44eb65105f8dd 2013-08-22 10:38:46 ....A 24009 Virusshare.00086/Trojan.JS.Agent.btr-9242313989da6e0716a3c181533665d12adcaea56a0db5d1b21b3f040ab0b219 2013-08-22 13:08:22 ....A 626 Virusshare.00086/Trojan.JS.Agent.btr-92628aa21aa3805295d02f5b3e9b6a5d2878e6ea256c58a0230e6f2225064193 2013-08-22 17:42:32 ....A 28791 Virusshare.00086/Trojan.JS.Agent.btr-92c5bb25e03131dd48e15fc2bea01d397a472b0ea35f32cae7688f0f1c73162a 2013-08-22 11:57:18 ....A 26201 Virusshare.00086/Trojan.JS.Agent.btr-9344d5beca00c0136f6c497453c24592018bb174f1441e7ba44f8bd0787f10fa 2013-08-22 14:00:56 ....A 4987 Virusshare.00086/Trojan.JS.Agent.btr-93ca41bc19de8860261e1e71c1de648ee9ca11198efdbf830c6c53cbb8f7211a 2013-08-22 11:51:42 ....A 38391 Virusshare.00086/Trojan.JS.Agent.btr-94089ec34afe3f9f1a1f35760bc23c8a95ee76571d8c08790d3cb21412651c05 2013-08-22 12:24:04 ....A 31155 Virusshare.00086/Trojan.JS.Agent.btr-94135e44b6f19c8b6e7f1cfaf169e213d3067dfe5235464daffabc9525e2e589 2013-08-22 16:15:02 ....A 26154 Virusshare.00086/Trojan.JS.Agent.btr-9420050d692b46f17d965ad68b1d51de2b52fe2e6888fb32e0deb22a3c134bda 2013-08-22 16:30:44 ....A 1424 Virusshare.00086/Trojan.JS.Agent.btr-94f611d848cb4a22f02430294b750e70fee26d9f3b57cba3c446943c07337dc6 2013-08-22 10:50:38 ....A 124538 Virusshare.00086/Trojan.JS.Agent.btr-95d28bc6c3b3c58232cce40510a78088223c3c1b93f5899591c2b3be30e3a3dc 2013-08-22 11:37:38 ....A 17689 Virusshare.00086/Trojan.JS.Agent.btr-97ba92f50820b4d3d3b9fe77fbae5b06abed1a256807c8d9c68e31b6f7e4c413 2013-08-22 17:49:30 ....A 25536 Virusshare.00086/Trojan.JS.Agent.btr-980e1ba60029761d05be9d66891feb58324a54d3904a877d2caa4d12e1a6687c 2013-08-22 17:52:24 ....A 39725 Virusshare.00086/Trojan.JS.Agent.btr-99cff1546c8e549d87eca89ac5c2b0bad5bab0f6d908af1e931a26aaa3e401c0 2013-08-22 11:20:50 ....A 29508 Virusshare.00086/Trojan.JS.Agent.btr-9a8e95af0dfdd30e04979cd549c4958c50ddf5b3855cb35c3e0599e77f7a7df4 2013-08-22 15:49:58 ....A 57217 Virusshare.00086/Trojan.JS.Agent.btr-9b33a102b5757570979f43fee6b453157966846634b88300cee018d6eb6c8d8b 2013-08-22 19:37:56 ....A 66557 Virusshare.00086/Trojan.JS.Agent.btr-9c3e0de35d1736b42043afe731d1f0a2c902741e6e04c6665aee6ebd97ecf8af 2013-08-22 16:03:34 ....A 23051 Virusshare.00086/Trojan.JS.Agent.btr-9d0c4461b8d2ff9cae93cd09a57de29eb70a924ee6515b45d3e8f9b836b15739 2013-08-22 13:46:56 ....A 1890 Virusshare.00086/Trojan.JS.Agent.btr-9d10af602d2385716d1e55c896dba0c44436ee1b0bc201b73c85eb8bda8a940b 2013-08-22 12:16:28 ....A 626 Virusshare.00086/Trojan.JS.Agent.btr-9d4c33527dc7fca7fe2bff1faa5aec0749b4c9cdcf0f242d7cd28db0727c5017 2013-08-22 17:05:28 ....A 661 Virusshare.00086/Trojan.JS.Agent.btr-9dac87df12f591ec84c19a754fdf9d29874f2bb8cb13fb3a5a9f624ad5244b34 2013-08-22 14:47:08 ....A 21387 Virusshare.00086/Trojan.JS.Agent.btr-9e08f4795e4bf0c473be1c72ac84b952d8915fba1c12c1663bc9def9c98d1ca9 2013-08-22 17:27:08 ....A 15507 Virusshare.00086/Trojan.JS.Agent.btr-a09e839d13cc24e614748b8baa4ae9e9415f966cadf225589bba3ce9d1038685 2013-08-22 12:28:32 ....A 5971 Virusshare.00086/Trojan.JS.Agent.btr-a109423ac6434fde49dceb25615e057eec420cc927e41d0845c20b0d1bcb51ad 2013-08-22 16:52:18 ....A 36935 Virusshare.00086/Trojan.JS.Agent.btr-a11074f4654d15af0f32192733f3c8e640bff770fa485acfeb42f1de6db8e3b4 2013-08-22 17:26:58 ....A 1440 Virusshare.00086/Trojan.JS.Agent.btr-a1932a414e9256d0d0c73c061c8fa19dcd3328dfcbd9981d80c2e6bdd931f1c1 2013-08-22 14:53:40 ....A 15539 Virusshare.00086/Trojan.JS.Agent.btr-a24eb188a2b1e9947f6f56d05067ce5085fa60f7b40624c8bcbb0ffe8893352c 2013-08-22 17:19:22 ....A 6596 Virusshare.00086/Trojan.JS.Agent.btr-a253e969a024b31a1f5ad28f068bdb917e6e3db6847f09bc14475109ea7040ff 2013-08-22 15:37:18 ....A 9896 Virusshare.00086/Trojan.JS.Agent.btr-a2f47140f1823fec81dc02d35f580855ade3cb4ddb554fb4e4b8e3e2245333ea 2013-08-22 13:03:24 ....A 4482 Virusshare.00086/Trojan.JS.Agent.btr-a31499a036682d2f40f58859e24b7624b0d7c885116840bfae178cc3a367585c 2013-08-22 14:32:00 ....A 16491 Virusshare.00086/Trojan.JS.Agent.btr-a3b33b70c72791ae5300895ac60fda21b5ceee4edb742849af2e1f39d7d3e1b4 2013-08-22 13:53:34 ....A 11286 Virusshare.00086/Trojan.JS.Agent.btr-a3ec6d2b1458a195520330691eee20bf11bc80c764c6c79577c9385d3843fbc0 2013-08-22 13:08:54 ....A 3812 Virusshare.00086/Trojan.JS.Agent.btr-a52c803b31febbc943383727d8e4de442853510fdd90ee1bcb181ad40111bda5 2013-08-22 13:44:00 ....A 3735 Virusshare.00086/Trojan.JS.Agent.btr-a56d9644c5cb7a4b4aab1809bb993043a082747b30dfdae0b7c641d97596921f 2013-08-22 13:13:04 ....A 12720 Virusshare.00086/Trojan.JS.Agent.btr-a5cc92308cc26ffd5d796d271ed88a04e11f4fbddd38d981372fb291581a6950 2013-08-22 11:49:04 ....A 28512 Virusshare.00086/Trojan.JS.Agent.btr-a6835e12d1478440a14a49dc9d07bb49c1a9ccda328a1c31147038d6e3c9a406 2013-08-22 17:05:44 ....A 11090 Virusshare.00086/Trojan.JS.Agent.btr-a6be1a3da92ab04d242cc442de45fa612a32ef1846bb24d57cd9476153df4fb4 2013-08-22 13:42:14 ....A 8340 Virusshare.00086/Trojan.JS.Agent.btr-a76192b40173353bbcc68313491fa02826c18f000bad319ba4b51e3323c19c98 2013-08-22 12:36:56 ....A 6743 Virusshare.00086/Trojan.JS.Agent.btr-a80aa63e8179fc2962ae68cc5fb9c5fa9290633afdc905cbbd9573f8c489f428 2013-08-22 13:45:46 ....A 14090 Virusshare.00086/Trojan.JS.Agent.btr-a8b1efc50a81b1846afb7f23eff1ad3806a8036c461d5c1079159896b8318b7e 2013-08-22 11:25:58 ....A 36195 Virusshare.00086/Trojan.JS.Agent.btr-a93c2a3a1e7075b7db43aeccaa5c9c8dbbc368d140dc74e3b6b3c7b5ba3eac27 2013-08-22 11:25:32 ....A 63042 Virusshare.00086/Trojan.JS.Agent.btr-ab92c607f9c1ab75dddc60ad3388bbad8483be094da3c91c1ea5467cc01f65b1 2013-08-22 17:42:40 ....A 279 Virusshare.00086/Trojan.JS.Agent.btr-abf926b07e1a83de76000d3f876d9f5ed93a15f3d69c3880ec8430595e275f7c 2013-08-22 12:37:34 ....A 13076 Virusshare.00086/Trojan.JS.Agent.btr-adb8c8235d302b6d35db1063ff8986240111fd7e4e7d7067d0d58063583213a9 2013-08-22 11:31:40 ....A 6746 Virusshare.00086/Trojan.JS.Agent.btr-adcfe0ab2a3caf19e168d00b0bd7b3f6837cd3d1e9302a3e16e92ce404ca42cf 2013-08-22 14:30:18 ....A 4063 Virusshare.00086/Trojan.JS.Agent.btr-ae4a95e1c8f833f4221d91d2a2dbf67bd4607b8598f792dcfaa98526e32bdc8c 2013-08-22 11:37:50 ....A 34519 Virusshare.00086/Trojan.JS.Agent.btr-b04c03a4c409f24d86453ce0146aa975aae6ebd9b168cba65f52675d69ad833b 2013-08-22 11:44:28 ....A 6950 Virusshare.00086/Trojan.JS.Agent.btr-b0b4e388d1121c45f42cd0ac4ec082fe81ab9cdeb6022e04c0a629b390ec5bb6 2013-08-22 12:24:04 ....A 23146 Virusshare.00086/Trojan.JS.Agent.btr-b10007119a19cc3200087901b2ca1ffb9406c0c569ed5079262721fdc508b93b 2013-08-22 12:35:20 ....A 22023 Virusshare.00086/Trojan.JS.Agent.btr-b212a718e26c4306a81c04a94249f282271ad8e74ae070a3e31110541628de29 2013-08-22 11:39:12 ....A 9345 Virusshare.00086/Trojan.JS.Agent.btr-b22898a1ef0f6c87e9e6d356eb5e23fb3070b871759f85f9862dd2f147f3a9de 2013-08-22 12:41:44 ....A 15574 Virusshare.00086/Trojan.JS.Agent.btr-b271d893437ce279b61d28b8626733d4d60e198461257f636b4412b82cf26f76 2013-08-22 13:17:48 ....A 6803 Virusshare.00086/Trojan.JS.Agent.btr-b313e8a6d320ecaab04ea869df0fed7547fca30c21a37811ecf7f7cb2ffc4e54 2013-08-22 11:29:42 ....A 9249 Virusshare.00086/Trojan.JS.Agent.btr-b6426a3b7c65d24cbbc11e43c7a4c7f8cbb6785ff1977236fb14ce2e4b86104c 2013-08-22 17:10:24 ....A 15827 Virusshare.00086/Trojan.JS.Agent.btr-b7388a5e87c4eacf8480d4f395dec68af6a18d5d51fdae192b151fd4e871e1e4 2013-08-22 14:05:10 ....A 5817 Virusshare.00086/Trojan.JS.Agent.btr-b7a7bfb8528e3d87b1864b648c57976ece27fd89afabc62c7bd46b1aee3e28e3 2013-08-22 14:00:28 ....A 333616 Virusshare.00086/Trojan.JS.Agent.btr-b82ebbfeef6d688e2b0ed20d9da567bce4cc44fcf5a7b2d9811c576a368eedc3 2013-08-22 11:03:54 ....A 3186 Virusshare.00086/Trojan.JS.Agent.btr-b8ba829fb2d16b518775351c2bd8780b111ec2c25df6ba75e51737728f067c67 2013-08-22 13:23:32 ....A 626 Virusshare.00086/Trojan.JS.Agent.btr-b93729a8e7ad2ea9db6179830adf75166d68be45d8a543eb30d7f74b1e88b1a6 2013-08-22 10:44:58 ....A 18955 Virusshare.00086/Trojan.JS.Agent.btr-b98693b56f11b4b083a63908e5849cb79d36061ab1094ae39dc658bf526ded78 2013-08-22 16:44:34 ....A 21605 Virusshare.00086/Trojan.JS.Agent.btr-bb3d2b57a19ae97ba12b307b188330e0a84c49be8760441625d02b3b46fa13cb 2013-08-22 11:56:00 ....A 33192 Virusshare.00086/Trojan.JS.Agent.btr-bbfb466a733e37f334abe38da9e37126a5055c2004065161f6cff1713f946739 2013-08-22 11:56:10 ....A 22153 Virusshare.00086/Trojan.JS.Agent.btr-bc9223c603db6114e708b6c18d25caaa8db59b609706e4bfecd9e212fe1a55fb 2013-08-22 11:21:50 ....A 30273 Virusshare.00086/Trojan.JS.Agent.btr-bd13c32a27e992275788da8d84962b3831cfe9e7c3f5ec592b7b0a08936315bc 2013-08-22 11:56:12 ....A 7042 Virusshare.00086/Trojan.JS.Agent.btr-bdb832b152046a13ca0175878256d40cd267f21afe648cabd4d053bb8b7811ee 2013-08-22 14:20:22 ....A 20845 Virusshare.00086/Trojan.JS.Agent.btr-bdc5a5b88130bb12c76d23c4610560b482b956b79c9325df8575e703d8dc9c85 2013-08-22 11:19:36 ....A 12730 Virusshare.00086/Trojan.JS.Agent.btr-be4ad56427d580af89cf570571698dd55118570b9279322d8e2773e6bd0bd0ec 2013-08-22 14:36:32 ....A 24153 Virusshare.00086/Trojan.JS.Agent.btr-c0a21753f173de35a989c391cc4bc17f8525c33bfd58493198b46d671bdab678 2013-08-22 17:07:02 ....A 39041 Virusshare.00086/Trojan.JS.Agent.btr-c1559ca4675ec22b22077c584c959462f2082e77cf1ec558c3de18c06c3a1983 2013-08-22 16:38:40 ....A 1451 Virusshare.00086/Trojan.JS.Agent.btr-c1e26325febf1e22c44bba80b51116ae1a3ecce94b3ed0289679e52043b8f8ad 2013-08-22 17:04:26 ....A 17437 Virusshare.00086/Trojan.JS.Agent.btr-c22b4ec41bcfd56efd4b3e43c2f76aae03e6645644aec917735d08fedbb9c8df 2013-08-22 10:52:06 ....A 20059 Virusshare.00086/Trojan.JS.Agent.btr-c28b1670f9395f55a681d0807fe82af668efa9e2022e036e4d64e08db9c1def4 2013-08-22 13:06:42 ....A 5653 Virusshare.00086/Trojan.JS.Agent.btr-c29dbf97e482045eb97ac4e390aeaa70af4d83422a5eccac3745cd4d8cba1e0a 2013-08-22 16:43:32 ....A 29633 Virusshare.00086/Trojan.JS.Agent.btr-c3da457881b367581f18711be487efa92733a4f9bcac0d391a3b0f2dde38a998 2013-08-22 14:22:24 ....A 21156 Virusshare.00086/Trojan.JS.Agent.btr-c405109b25dadf0bd1808f5f0564c7b027cf314cc30637b13888dd6edf4a9fcd 2013-08-22 17:36:38 ....A 9389 Virusshare.00086/Trojan.JS.Agent.btr-c53b2b879029bf55f72898804da40be834dafa95f36fa6523ef499202bc8a632 2013-08-22 13:39:46 ....A 5054 Virusshare.00086/Trojan.JS.Agent.btr-c587d35fd3466535b85453531ce3063677519acfdeeac159db0a7631587d1c2d 2013-08-22 11:48:30 ....A 11097 Virusshare.00086/Trojan.JS.Agent.btr-c61860edaa77c02ea551b9e39fa50399a1f9b49aaad8356352cf8f78c466366c 2013-08-22 14:15:58 ....A 11691 Virusshare.00086/Trojan.JS.Agent.btr-c661ac7faa13d31051c22134bc5e836e2574606d36084c3e7f3af6e3b4e15e39 2013-08-22 17:32:44 ....A 26991 Virusshare.00086/Trojan.JS.Agent.btr-c6f2c55506274dda4b52d790b215f2c865e037520310d2b7ebc485cb49d04e1c 2013-08-22 11:37:40 ....A 5799 Virusshare.00086/Trojan.JS.Agent.btr-c8192a7f53f703ae67020cc61fa5a09a166466c62cc1b6445ae7b122957d718f 2013-08-22 12:42:18 ....A 6505 Virusshare.00086/Trojan.JS.Agent.btr-c84060f260b17ff52e9e05e7eea688bf190996675b5e7d08d91a52e8312f82a5 2013-08-22 17:43:56 ....A 24146 Virusshare.00086/Trojan.JS.Agent.btr-c8987c14da7cb0d22803f2b9ef249e0ae3954656d88168cadca85aa76d302771 2013-08-22 17:52:30 ....A 6864 Virusshare.00086/Trojan.JS.Agent.btr-ca36c80811e598733bfeca2fc5cf6563dd8a09c56826115988657eb4ead36bc5 2013-08-22 14:14:08 ....A 24153 Virusshare.00086/Trojan.JS.Agent.btr-ca820506eac9b14c04cf99a63176c97be4c17838df4c0d15bc3fa81902adfaa3 2013-08-22 17:44:00 ....A 39775 Virusshare.00086/Trojan.JS.Agent.btr-caab8db442e7cd5cebed471215d5be0a2bfd0c99a55337adc93cc826172797f3 2013-08-22 17:36:42 ....A 15421 Virusshare.00086/Trojan.JS.Agent.btr-cb11729181acacaf0370956f40ca14b6ae4f84cace5720762dcfc89f9dbad856 2013-08-22 18:00:06 ....A 25015 Virusshare.00086/Trojan.JS.Agent.btr-cb4116f607cb5afeaebe97506592f50d317b60249bc1647645041bc3dc74064e 2013-08-22 13:47:46 ....A 28473 Virusshare.00086/Trojan.JS.Agent.btr-cb8b5201d2405985e4587fe6e9db71f0cb7cdf15803a4089d6b33dced7c7cfdc 2013-08-22 14:25:48 ....A 16406 Virusshare.00086/Trojan.JS.Agent.btr-cc159e7eb3080d26bb6b460452ff7c9019fabe8015aec5be3c961ec5b51611e6 2013-08-22 14:13:16 ....A 9601 Virusshare.00086/Trojan.JS.Agent.btr-ccdc65dc18f175c1d9f45930df6ef469a5adb35469946b4f82ccb2b9de6a888f 2013-08-22 17:36:44 ....A 27771 Virusshare.00086/Trojan.JS.Agent.btr-cd440ddb19a520fccbce1add73e0bc125ba1decf2cf5a24d242dd49c2dbc544b 2013-08-22 12:31:34 ....A 4918 Virusshare.00086/Trojan.JS.Agent.btr-cd4f95679dac54443c15a19f54adaf53d841ac962fe6ed3a8f785415af36897a 2013-08-22 12:01:24 ....A 34813 Virusshare.00086/Trojan.JS.Agent.btr-cdacd920db6ffcc34975452fc20d91636fa94d9fa3be1be3930b8e49016deee7 2013-08-22 13:51:28 ....A 19317 Virusshare.00086/Trojan.JS.Agent.btr-cde8250d85b44ab751865b5a4f5cc4caabe9b66debfba1095dd75c26eaa18205 2013-08-22 12:04:02 ....A 9990 Virusshare.00086/Trojan.JS.Agent.btr-cdf80568d7d4a633c511c1cdd897dc144b2ca3e1f59352707fb657140d021020 2013-08-22 11:37:42 ....A 4901 Virusshare.00086/Trojan.JS.Agent.btr-cf7761573c91124292b1c9b94d718aba6f0b04cf2cda18e4bbbfadd52cf436fe 2013-08-22 11:57:52 ....A 14473 Virusshare.00086/Trojan.JS.Agent.btr-cfcab71bd27945eb8130883142943518bf87e8c27870ebcce5e66f2c2378d2fa 2013-08-22 16:45:48 ....A 29720 Virusshare.00086/Trojan.JS.Agent.btr-cfe40023b8215cacb1aff9373904f068b6e22f350c4c02250b65e932a201972c 2013-08-22 13:23:42 ....A 22390 Virusshare.00086/Trojan.JS.Agent.btr-d03ae45e603b9f5562c4b28e668698a353012688b104d7df4b3365622932e1e6 2013-08-22 17:50:22 ....A 1424 Virusshare.00086/Trojan.JS.Agent.btr-d444c9c5caa4328a5f1697e2a186500f8e489bb7865900619de849cbb345240d 2013-08-22 11:38:54 ....A 32040 Virusshare.00086/Trojan.JS.Agent.btr-d4bcb58bf05cef1c105efaeb661222eff5156dfbbc6850a116387c2cbc3d380b 2013-08-22 11:21:54 ....A 28836 Virusshare.00086/Trojan.JS.Agent.btr-d4d0f1490f285209a136eb5633359f2908901a2a9c892953fe786b0045db207e 2013-08-22 16:51:30 ....A 279 Virusshare.00086/Trojan.JS.Agent.btr-d67c5b31bdc205f479c5002713ad635c102901f17e84506b9cd0351db7f435dd 2013-08-22 14:45:52 ....A 14857 Virusshare.00086/Trojan.JS.Agent.btr-d687ac903130442089ce5f5eeaccb018fdc077a386add14155621a8adbf42baa 2013-08-22 12:47:26 ....A 25691 Virusshare.00086/Trojan.JS.Agent.btr-d86704035cf8d4ee7ebe7c28b2b03f9101e8eb8d7facce9f7f1c91884e56e49a 2013-08-22 17:37:16 ....A 18232 Virusshare.00086/Trojan.JS.Agent.btr-d893e52a9124333ae365668acd6b29cf3870582d6fa3871eb07dedb4c6e1cc3c 2013-08-22 17:55:38 ....A 24988 Virusshare.00086/Trojan.JS.Agent.btr-d89e767b0405936408916494555432be2278eb11fc433bde0fa2bb2351682c36 2013-08-22 11:31:48 ....A 18528 Virusshare.00086/Trojan.JS.Agent.btr-d91756c1e33cebd762f69ceb25e3acc6ed0e99d6db19abebab253bcb5c5e3ae9 2013-08-22 11:37:38 ....A 4652 Virusshare.00086/Trojan.JS.Agent.btr-db27c8bbcf65c3cc43d57cfd9a7debe24efd80ba4058334d7aabdd04b543a705 2013-08-22 16:01:22 ....A 7157 Virusshare.00086/Trojan.JS.Agent.btr-db4dc5af0aa046199eed0fe473e35e2a1fa0a6fd8b9310f3c36760849ddefa5a 2013-08-22 14:37:22 ....A 13401 Virusshare.00086/Trojan.JS.Agent.btr-dbd4597a5287b996318d56f884383ceae099b6813e4238990deee47b13cbd909 2013-08-22 17:55:40 ....A 16811 Virusshare.00086/Trojan.JS.Agent.btr-dcfd69ab2cc4597d35fa6d84370752c4a353b61e5b5d63dc902fa1cf699c0f33 2013-08-22 11:37:40 ....A 19122 Virusshare.00086/Trojan.JS.Agent.btr-dd4d05859a4e23f58608e034d4d08286f2d66a32949fc492a9376ba61ad8371d 2013-08-22 13:03:10 ....A 18859 Virusshare.00086/Trojan.JS.Agent.btr-dec5276053688e36f6c0e693dcce941bbe624924e02229d0e664454a44173f3f 2013-08-22 13:20:10 ....A 3531 Virusshare.00086/Trojan.JS.Agent.btr-dfd9a459b516effcd409a4e14752eb573a8e74aab843b7bae74444d9cd4ba1df 2013-08-22 11:29:40 ....A 18190 Virusshare.00086/Trojan.JS.Agent.btr-dfe5d787cc21080a47c7285919903c0c2f711514f23a03f2001dd333943d028f 2013-08-22 12:17:00 ....A 35180 Virusshare.00086/Trojan.JS.Agent.btr-dfef981afe5994b33fe210d2dab1c8ff5cff0a55a651131c703dcd19de05a4cb 2013-08-22 12:54:46 ....A 8215 Virusshare.00086/Trojan.JS.Agent.btr-e0df21e43c05144be595a595dc41f069329def7b0fb1cf282c125764b6ce79b9 2013-08-22 13:18:56 ....A 3605 Virusshare.00086/Trojan.JS.Agent.btr-e154a0609430691ad276653f88f50546ea9c952be943424a53601b8612234c23 2013-08-22 11:43:18 ....A 23713 Virusshare.00086/Trojan.JS.Agent.btr-e1fdcaf51dac380e29286b02d530b1856f57d8a34e9309f790fbe53f4159523d 2013-08-22 14:12:14 ....A 71402 Virusshare.00086/Trojan.JS.Agent.btr-e4e80e9442bf2819cddeab489ed7fbec88a38e30fe8d023c3c10377bb46f90bb 2013-08-22 17:11:24 ....A 71777 Virusshare.00086/Trojan.JS.Agent.btr-e6331c144958643d7235a22b2e1dba9eed6fa7fb79b03d3eeacb006a00054aaf 2013-08-22 11:47:36 ....A 626 Virusshare.00086/Trojan.JS.Agent.btr-e74f565efaa2f8c5312203a0ffe28e8f7512d7bd2af17895866034141d15e536 2013-08-22 16:54:06 ....A 25031 Virusshare.00086/Trojan.JS.Agent.btr-e81ef69fc081256aa098c8cf43da2be5095e6a54164e498212b9a2148893c9ff 2013-08-22 11:35:20 ....A 18695 Virusshare.00086/Trojan.JS.Agent.btr-e86cef2959801cd104c9948c6de8194219f745c4210a37a4166148932a801401 2013-08-22 14:06:24 ....A 17420 Virusshare.00086/Trojan.JS.Agent.btr-e91726e8b15ac01c31781d760d95603a3d79d164b53b165cb69663a6ebe28c78 2013-08-22 15:01:08 ....A 41505 Virusshare.00086/Trojan.JS.Agent.btr-e93e8f4359fd4c3f3c44e6192c351e38f8c436e4f33200b753010043cfd291d3 2013-08-22 10:51:04 ....A 33119 Virusshare.00086/Trojan.JS.Agent.btr-ea2d5d92673e017b37afdfe767add318c68d6ba04f86de6826ff09a6b3a3a01c 2013-08-22 11:11:00 ....A 1422 Virusshare.00086/Trojan.JS.Agent.btr-ebd53d7dae8fb36ca2d82c6b57f6674580dc6b0cc75e8b2df3046210f9b30488 2013-08-22 13:29:18 ....A 21592 Virusshare.00086/Trojan.JS.Agent.btr-eccecec9edfe208d9ca8213f5e09a856f5f01ff777d6ea10aa727b6ca9960762 2013-08-22 17:22:16 ....A 11151 Virusshare.00086/Trojan.JS.Agent.btr-ed77884cf68f5e52634de77e8d330eed52c58f890f0d67368ce4f84ee2173f0e 2013-08-22 11:37:44 ....A 21758 Virusshare.00086/Trojan.JS.Agent.btr-ed79a193c2177a595d608d5e5d1e46fac79853d6865ea8ed3d8f282426640f86 2013-08-22 11:48:06 ....A 61329 Virusshare.00086/Trojan.JS.Agent.btr-ed8080706610b0ae4c27956d8ac5d37f771b12e43d4ec940649bc9779878c32f 2013-08-22 17:09:44 ....A 61832 Virusshare.00086/Trojan.JS.Agent.btr-ee5a89c5870715147ca17db93694f5eb7b575fe4d57c0ee3d7ef1d5a583b45f1 2013-08-22 10:38:54 ....A 9509 Virusshare.00086/Trojan.JS.Agent.btr-ef509236f60f2e7b07225e15019d3b25d1eb36444dc9607e20828aa80857b8d9 2013-08-22 17:21:02 ....A 10072 Virusshare.00086/Trojan.JS.Agent.btr-f0454fd69153bf949ce29f25ccfe425608a184b5088a79ac36603fb06bf00212 2013-08-22 16:10:14 ....A 8763 Virusshare.00086/Trojan.JS.Agent.btr-f0ee9f5df7ad7cd3d92525fed13a14177ba2da48c779cdd7ded9277f6f881f4b 2013-08-22 11:50:44 ....A 8322 Virusshare.00086/Trojan.JS.Agent.btr-f134026d7958f1b086a0d6ce7f7c1903717a0b1f504d6dcb3e290e14eea13af7 2013-08-22 13:32:28 ....A 3923 Virusshare.00086/Trojan.JS.Agent.btr-f377487fe4f3eedc3b1016e759811e644cfb09b37eea857138d7367f1ad41f0a 2013-08-22 19:53:04 ....A 54215 Virusshare.00086/Trojan.JS.Agent.btr-f505adc31813084a8ff2d500e9fe33edf753a88bc85d5164b206e75ce98bc52e 2013-08-22 16:55:22 ....A 35281 Virusshare.00086/Trojan.JS.Agent.btr-f58ff6841f82c6e4645ed7e82c4ca49ccd8ad41c87764329a6174778226fcdda 2013-08-22 12:32:26 ....A 11131 Virusshare.00086/Trojan.JS.Agent.btr-f6626f0c5d03f1a96b87c69fd5ea2dfb6195da725571a80c470f3c55219ef4b8 2013-08-22 13:52:28 ....A 24166 Virusshare.00086/Trojan.JS.Agent.btr-f79ccfb28400c35fe3e7e577685ef7fb2b5bc61077a5d93559f45d41849603f3 2013-08-22 17:37:40 ....A 23757 Virusshare.00086/Trojan.JS.Agent.btr-f7ba16f2449016e60d5225c1eaa82530bb82fae61c7b70f28196df6adb9d7634 2013-08-22 12:10:00 ....A 24222 Virusshare.00086/Trojan.JS.Agent.btr-f8d14894aa1222f3b2af272411db7a0c9591e492df34f4ecc28f9df7ebed310c 2013-08-22 13:23:26 ....A 3193 Virusshare.00086/Trojan.JS.Agent.btr-f90d61ec18ffa2832d1299713138d35a9990f18001933e9d4523fc4e6141f6bc 2013-08-22 12:09:04 ....A 37592 Virusshare.00086/Trojan.JS.Agent.btr-fbdb4df3195fd43f8105d0109a222d1f43d47877ed317b14e6af4bcaf69bcb66 2013-08-22 14:52:12 ....A 5488 Virusshare.00086/Trojan.JS.Agent.btr-fd7795083218d0f0d9f816dc35525b69c2c5af3c696fcfc4c985f656914df547 2013-08-22 15:27:44 ....A 149905 Virusshare.00086/Trojan.JS.Agent.btr-fe39f5588f24647e076cc3c702705a4170019531c23379e0f7fca389bfd8f4a4 2013-08-22 13:50:12 ....A 97880 Virusshare.00086/Trojan.JS.Agent.btv-d2e30b68a7c70b3e2102a2d96dec235fd89a5a1189b285635570c2182e39612f 2013-08-22 14:46:20 ....A 97880 Virusshare.00086/Trojan.JS.Agent.btv-e2835ca7e242209194158f60d1200dc56dea2e211ef3d4e86ea3b2ac585154f7 2013-08-22 10:48:40 ....A 97880 Virusshare.00086/Trojan.JS.Agent.btv-fa042198bd948d8cdfab76e935da8428435cad5968192b66561f801dcb5e506b 2013-08-22 12:46:02 ....A 97880 Virusshare.00086/Trojan.JS.Agent.btv-faefff281cb83dcde2db86b3b2faf2b36f49ea4fb26d9e8c626b103989d4b364 2013-08-22 15:08:50 ....A 44049 Virusshare.00086/Trojan.JS.Agent.bub-0e3290b45ee1928f5bc137dc7c65a0867f6a45b1dc83a4844f1eb2d1839d29b0 2013-08-22 14:49:26 ....A 32903 Virusshare.00086/Trojan.JS.Agent.bub-d75ebde85af66ec2aa89fb7a4b7a81a2f6eeafb61791834f5c5665eea28c94e4 2013-08-22 12:07:02 ....A 25712 Virusshare.00086/Trojan.JS.Agent.buo-0ac2947b5715320e84b289bc13e09dd1daa8cbe99270011063c844423c3d27ff 2013-08-22 11:17:00 ....A 32038 Virusshare.00086/Trojan.JS.Agent.buo-0e3637630f28f7e6b9ea393f674b2119c7745980aaad69583e04f9817c7a527a 2013-08-22 17:52:20 ....A 29536 Virusshare.00086/Trojan.JS.Agent.buo-0e50583ab5e7ece02ce9ee4f30aa98fc3357271fb081284e3c5c08da1d378409 2013-08-22 17:19:44 ....A 25993 Virusshare.00086/Trojan.JS.Agent.buo-25bc69aa1d38cdf91835edb70833f430aa8a6c221b928567655b7c94d8068d34 2013-08-22 10:50:02 ....A 32293 Virusshare.00086/Trojan.JS.Agent.buo-2e65661225122fe3a2dc78107d9988c0eea37419c9e582f03350013968284e06 2013-08-22 12:10:26 ....A 22127 Virusshare.00086/Trojan.JS.Agent.buo-46133703de906f3b92f41dd93e5280838866c8824e60c33d7355abcbbe1c32ff 2013-08-22 13:42:32 ....A 26558 Virusshare.00086/Trojan.JS.Agent.buo-46504549efeccc85385c138e36384e62ae615c07e4e006aff25008ca1aa27602 2013-08-22 17:54:44 ....A 23149 Virusshare.00086/Trojan.JS.Agent.buo-49dcf3664b60a952c0ae49f5778b6955d85c7ce50b7b29e7184af7b9e0caf44f 2013-08-22 16:35:34 ....A 25407 Virusshare.00086/Trojan.JS.Agent.buo-57ed30edfba49fe884cfc5970058fe34b5ec36dcfebd7b76031162bf305c8d8c 2013-08-22 16:52:30 ....A 33227 Virusshare.00086/Trojan.JS.Agent.buo-7daf442e36d2e0a719c7b6513b7d9125c812180efb7b54a512e968309dda8806 2013-08-22 17:56:38 ....A 23617 Virusshare.00086/Trojan.JS.Agent.buo-822529952fcee4ad8b53a14bfd5a2b96841708971d40fbc91a70ec5e57e5f906 2013-08-22 17:26:12 ....A 26039 Virusshare.00086/Trojan.JS.Agent.buo-acee3baca351b3f7ab86a123c2093633c03661a7b21ac23eb4fc713366e7126c 2013-08-22 16:50:02 ....A 36500 Virusshare.00086/Trojan.JS.Agent.buo-c4972146b9fba373a44535696ce8b6308b7870b9da91a10a93e77f07f78dda66 2013-08-22 16:36:38 ....A 29418 Virusshare.00086/Trojan.JS.Agent.buo-ded9fdccf57ef5aad5d10f37f3e47f32154e2b8e46468cdc668290afb05b0f1c 2013-08-22 11:21:34 ....A 26989 Virusshare.00086/Trojan.JS.Agent.buo-e741ecdb6cfe18aac101f5ba9d2dfe82b4a0b680eb7527ef4a4d7e450ea81a54 2013-08-22 12:10:26 ....A 30162 Virusshare.00086/Trojan.JS.Agent.buo-f0aaec843f11e32c250706aebe315324212a04bc8fcdb49a5f40cd2364086c0e 2013-08-22 16:15:04 ....A 5402 Virusshare.00086/Trojan.JS.Agent.bur-9ee501901ca221fcb3b1de0acd1981a59fb2f2a64eb1770e9364acace26d9b62 2013-08-22 14:08:28 ....A 85537 Virusshare.00086/Trojan.JS.Agent.bve-338eaa63521e556cc50c4c38a36ac158fb1c13ed12211b3699ca0fb9a1c6592a 2013-08-22 19:24:58 ....A 3240 Virusshare.00086/Trojan.JS.Agent.bvf-37f276a94146aadba1843a7ffb2cabfb135df0bcf2745108cf32c0ba8135e945 2013-08-22 18:22:28 ....A 9732 Virusshare.00086/Trojan.JS.Agent.bvn-16a57f50bd693939ba204bdfd5f97b2138dd37c18d90005ad88c05aaefb8d864 2013-08-22 19:38:22 ....A 8726 Virusshare.00086/Trojan.JS.Agent.bvu-18e917953129f82053187b2aee232b94ae84d8d55157fab31de79ecc900b741d 2013-08-22 18:35:18 ....A 26277 Virusshare.00086/Trojan.JS.Agent.bvx-0ad2378f45f9676149eac19b42ac47cc20a0c8872325fd0d23d40d83e0a5e274 2013-08-22 11:53:08 ....A 3086 Virusshare.00086/Trojan.JS.Agent.bvx-2011f8dd76edf0cc47e2da9963a25bd6cef2632f170a21a6e0ea163a673507f9 2013-08-22 16:42:02 ....A 36418 Virusshare.00086/Trojan.JS.Agent.bvy-cd36d999fa20a31e0819305e7dfd399eef0f46cc596ac3191f6ed57b4a572db9 2013-08-22 10:56:32 ....A 2758 Virusshare.00086/Trojan.JS.Agent.bxt-1049979add6c7930e194b4ab3f5c178ccb0275f96b9f75e6c7adc0f09b70c011 2013-08-22 13:57:54 ....A 4126 Virusshare.00086/Trojan.JS.Agent.bxt-10b642c27aba48be308b71b2e61b16277a35b63906b086e295e5d64dfdf5a3ce 2013-08-22 22:04:54 ....A 2969 Virusshare.00086/Trojan.JS.Agent.bxt-1396cfaed71bc7cc532d94e41e3e39b23cc99ce9245343a59c64f469500b5cf7 2013-08-22 20:37:48 ....A 6634 Virusshare.00086/Trojan.JS.Agent.bxt-21648d9c1976dda7839dc397dd957b90749cb170656153c8b9d097ee2ce11716 2013-08-22 20:23:30 ....A 322151 Virusshare.00086/Trojan.JS.Agent.bxt-2210e8863448feab4abdf1792b5bbc1e7b4c1912586bff331fef4a298543238a 2013-08-22 21:10:52 ....A 10964 Virusshare.00086/Trojan.JS.Agent.bxt-29768f1acaf0b26ddde84b0a146a4abb8ba66c0c43e46619bfa24b433addbd83 2013-08-22 11:03:20 ....A 6759 Virusshare.00086/Trojan.JS.Agent.bxt-2b94e2fb7b2d71ff7f466883b0b341f8f481a3a47c197d46a4c1122177732922 2013-08-22 14:46:20 ....A 5544 Virusshare.00086/Trojan.JS.Agent.bxt-44d39cd72dff81045da154ddeb0cca86023c769af7a40d2c27203a9239b11216 2013-08-22 14:48:58 ....A 6476 Virusshare.00086/Trojan.JS.Agent.bxt-54efa013e92a5126c4cac0b8fbc832e82e004eb2845e2622207e669594687184 2013-08-22 13:16:50 ....A 3363 Virusshare.00086/Trojan.JS.Agent.bxt-5e3563c8c1e809e1585f8aade7bcd124627f9fbd988bd077a85108c3e65d04f5 2013-08-22 21:18:02 ....A 2040864 Virusshare.00086/Trojan.JS.Agent.bxt-64bb95179c1dae5977001a0ecb1433bf2552c30f1052dca30a83cc194944c9f6 2013-08-22 16:46:28 ....A 38728 Virusshare.00086/Trojan.JS.Agent.bxt-662a8d1b11c350d7e3baad94822a701024afd9329900bc6a865299b7209e793d 2013-08-22 20:03:08 ....A 563210 Virusshare.00086/Trojan.JS.Agent.bxt-70808d2be160749e15d6ff7fe6e7139ac641a8a54f2346b07944f0cb85e69b0d 2013-08-22 21:44:36 ....A 9239 Virusshare.00086/Trojan.JS.Agent.bxt-72a2af8205f940a3aadaff6d8cf9908da1a3b8d9dd22cdb44a34b4510d61c7ca 2013-08-22 21:41:52 ....A 11328 Virusshare.00086/Trojan.JS.Agent.bxt-733dd8cbb5a35d5ad63dd7ac4fa1f1bd7a6ad0a415ec4c415a72a89906d07ea8 2013-08-22 21:07:34 ....A 2990 Virusshare.00086/Trojan.JS.Agent.bxt-b6da6b2323f65c65ce935348444f74dd20395e05004d9c0171686c1939cd8b79 2013-08-22 20:48:48 ....A 5950 Virusshare.00086/Trojan.JS.Agent.bxt-fb1b77544eb983d0d4eb86a5c170445968118d1be1f8dda9679e721e29d5eb9f 2013-08-22 17:40:16 ....A 5237 Virusshare.00086/Trojan.JS.Agent.bxw-34d054105a2c673b0c1e78c95fe8c7af41f57da1faba9105af0163ee46ad82d8 2013-08-22 17:37:58 ....A 13038 Virusshare.00086/Trojan.JS.Agent.bxw-e6fc1f8c709598797296c908b7c510b9278545f3247e67ec3843e52fd1ad4bf7 2013-08-22 17:08:16 ....A 84090 Virusshare.00086/Trojan.JS.Agent.byw-0d05730942a9780a134f37f9961869bb0bae435050e4c011fc9746e4136ddd46 2013-08-22 20:40:42 ....A 7462 Virusshare.00086/Trojan.JS.Agent.byw-2361567888a1c5f2689d7050e0741a321ad87ce4eeb617bc7baedc3f7ec4c756 2013-08-22 16:57:06 ....A 36235 Virusshare.00086/Trojan.JS.Agent.byw-56b90bbe15083bbeb066fb5d8d981fc155d7435064bb76299abf9a220b057518 2013-08-22 15:41:00 ....A 24812 Virusshare.00086/Trojan.JS.Agent.byw-b8c2f5a25763ea644e8af24c53774a1603860bd0d7b8355bb2993125fe61a0fe 2013-08-22 17:52:28 ....A 6276 Virusshare.00086/Trojan.JS.Agent.byw-c6b98c665382d02f6c83f73869851ebe0ca3bc0ace037bd3855dd40ef6fd6ef1 2013-08-22 13:24:34 ....A 22486 Virusshare.00086/Trojan.JS.Agent.byw-f212cee179586a82e85b2bb9505d94e0ed20cdeb4eb58887a71787e98c133d97 2013-08-22 17:57:54 ....A 30693 Virusshare.00086/Trojan.JS.Agent.bzx-09283ebd0a9c16fe2bf8dacf5ef7980cf2ff488daef6bf4d47b6348ad1aba082 2013-08-22 13:03:40 ....A 28315 Virusshare.00086/Trojan.JS.Agent.bzx-0a643ace57b1fb9fdf00483e15641ddc72964e5e59468cd8da801e11ef42bf4b 2013-08-22 17:15:42 ....A 28995 Virusshare.00086/Trojan.JS.Agent.bzx-0c5a32b0b340a88b3a92533a688295ffc2424d60014f21e86c2d13e9ed5ee5bb 2013-08-22 14:35:54 ....A 29849 Virusshare.00086/Trojan.JS.Agent.bzx-10d7d69e725c64b14032245fa971f628c352fb03d8ebe81abb316bf0df700825 2013-08-22 14:33:12 ....A 45101 Virusshare.00086/Trojan.JS.Agent.bzx-17c5025926411a97bd599febcd80eaf7b8622d9e9aaf1f1dc0944a1de6db0555 2013-08-22 13:03:52 ....A 21687 Virusshare.00086/Trojan.JS.Agent.bzx-2368d0ccff1d1783d2bc13a1a5817dc984bfa6e8aec4d61419984965c3e1382f 2013-08-22 13:58:48 ....A 28778 Virusshare.00086/Trojan.JS.Agent.bzx-32148f91efcaf98041c0e6a237540f81bd99a287db878cc62514bd63908d9626 2013-08-22 14:36:24 ....A 30209 Virusshare.00086/Trojan.JS.Agent.bzx-526f17ba055ace156dc59ba8f15564d554cb585f76c4696845cf26030097cb02 2013-08-22 12:58:08 ....A 27583 Virusshare.00086/Trojan.JS.Agent.bzx-5f8674cb1ac5c3f812ae735325e0c3cb80dfaf9f2c34b475f2d212c4da677647 2013-08-22 16:51:22 ....A 27925 Virusshare.00086/Trojan.JS.Agent.bzx-6e8f6396b79443a4591807cee9f683c53d707eb1862c1f82b94c0af8084137e6 2013-08-22 17:26:28 ....A 28897 Virusshare.00086/Trojan.JS.Agent.bzx-991d45f9ef459af494799b75160bd7992af00fd64bc74b07911c4c788f3d6b1c 2013-08-22 17:19:30 ....A 29125 Virusshare.00086/Trojan.JS.Agent.bzx-a8329abede0492c674f35ef0ab6a1773e9479664f98880a724f1caf6f765c5f0 2013-08-22 12:44:56 ....A 29049 Virusshare.00086/Trojan.JS.Agent.bzx-bb59c059b0a59b91746333c33a6f0749e98392744d06a0669046406791bfc3cc 2013-08-22 17:09:44 ....A 15311 Virusshare.00086/Trojan.JS.Agent.bzx-bf60fa613ce55b2e05e85992c943c478d423e9c97480aa12daab05405bdf5a47 2013-08-22 12:58:28 ....A 29389 Virusshare.00086/Trojan.JS.Agent.bzx-d3886ad66959c228b783ae07314d3bcd1fff3dd25315785bc8b761c86c54ddbb 2013-08-22 16:30:34 ....A 12974 Virusshare.00086/Trojan.JS.Agent.bzx-d773f47eadf0fbd67621edffb62a4f295e2206c0db912c22fb22c2839084b3d6 2013-08-22 16:51:58 ....A 27738 Virusshare.00086/Trojan.JS.Agent.bzx-f49cec0b1721ab36ccc5411f92ee5183475f69a5568752f025dbb3e271724c4f 2013-08-22 17:29:10 ....A 45535 Virusshare.00086/Trojan.JS.Agent.bzx-fb8ce98060393be7a1a0a4a38c473e963357bf18b4c197d2f77ea556ad6ab84e 2013-08-22 17:20:16 ....A 79150 Virusshare.00086/Trojan.JS.Agent.cbl-4ad7dd5e79451fa0b12b38312f45e3b72c20fc694d93ff8ee8788413bbbc2e3f 2013-08-22 17:53:04 ....A 505710 Virusshare.00086/Trojan.JS.Agent.cbl-f189340a4e3244ef9dfbdb27b438dbe6b63bc0b5b1c0965acc77edc86fbf7cae 2013-08-22 12:07:12 ....A 19459 Virusshare.00086/Trojan.JS.Agent.cbn-001f05983be0b7acd4c8daa78453a7d6f46eff0279927a33ceff930e72c84977 2013-08-22 13:57:04 ....A 48080 Virusshare.00086/Trojan.JS.Agent.cbn-007c7793ba366c0d62d486e197d77bbd19e214f783a5fe15e725dfa67878de84 2013-08-22 12:10:28 ....A 15411 Virusshare.00086/Trojan.JS.Agent.cbn-00ecdca2b7961719207f0122c4c83bced23ebf6758ec3dbb8d6743cf02e9ce2f 2013-08-22 17:30:46 ....A 68366 Virusshare.00086/Trojan.JS.Agent.cbn-0173b94b9025a6894941e1ea826d9a51c83b0b02a8ef9c80d0d960f688b9b129 2013-08-22 17:29:52 ....A 8113 Virusshare.00086/Trojan.JS.Agent.cbn-017f79d64c675153f628d7acd1c4bc1b487ecf72f3c893a43533c93d335439f2 2013-08-22 12:14:34 ....A 10315 Virusshare.00086/Trojan.JS.Agent.cbn-027c3f39e61b56dafdd44cc6f62e9bd5a2f65c4caab9da4866a50657092cd149 2013-08-22 16:59:48 ....A 7042 Virusshare.00086/Trojan.JS.Agent.cbn-0301a516bc661b8c576b0df44c258641894a8d22daa87ccc14785709852e1056 2013-08-22 15:33:24 ....A 94943 Virusshare.00086/Trojan.JS.Agent.cbn-03514e89b085998f1ec7b8389d227ab42e85abed59a4dd32edc305cd54c68777 2013-08-22 17:31:50 ....A 91036 Virusshare.00086/Trojan.JS.Agent.cbn-03cac79c15529a061f402bc549077d0ba826156ffcad82df11b092292a259a01 2013-08-22 11:37:06 ....A 25319 Virusshare.00086/Trojan.JS.Agent.cbn-03e7e27cedf3d03cf9d1eeaea10331e803174c742bb195e9f6049e6478dd1ff8 2013-08-22 11:59:16 ....A 22366 Virusshare.00086/Trojan.JS.Agent.cbn-03fe2273fa3963fa1ad11e39085d40f13660c3ffbd88d77afb7853bbfcf44845 2013-08-22 14:39:24 ....A 16425 Virusshare.00086/Trojan.JS.Agent.cbn-040c042680f7d976089fceb6ea4c40a1a8333ae0304c2985118158bf0444de5f 2013-08-22 12:37:26 ....A 10312 Virusshare.00086/Trojan.JS.Agent.cbn-043998573357357612558b176a3e73c8d31927dedf2c8e183fee5292b9803abb 2013-08-22 14:45:00 ....A 98379 Virusshare.00086/Trojan.JS.Agent.cbn-04b753680eb5947e75b47dd07713cb87f40f548cb27234e1d6fc988e8163c23f 2013-08-22 14:44:24 ....A 18237 Virusshare.00086/Trojan.JS.Agent.cbn-04b7bf7445fa339fa7ed79f7856d25ab0e5fc1df227da17d3694ef0cb825f467 2013-08-22 17:45:36 ....A 19168 Virusshare.00086/Trojan.JS.Agent.cbn-055895de02e9eef2e196fbc7f88765410ee1e4c01ffc0c34b349a31899c72823 2013-08-22 16:38:34 ....A 16057 Virusshare.00086/Trojan.JS.Agent.cbn-057e98f6d7038fee0693ad7e57f3841ef01158a53e2deff775b65f83171e60ab 2013-08-22 14:25:40 ....A 94736 Virusshare.00086/Trojan.JS.Agent.cbn-05b757839ca1e4db8a4179216d78e5001e68b3edd0443b85d1d4e2b840485938 2013-08-22 14:56:10 ....A 52352 Virusshare.00086/Trojan.JS.Agent.cbn-05ee619b3b0029da7303a26de98fd97984caaadb62bae5ce2bf796c6b37b2322 2013-08-22 14:24:22 ....A 17019 Virusshare.00086/Trojan.JS.Agent.cbn-062ddbcd62191563245bb741967a35e3fa2bd644fe9021c7f404dfe95550bfff 2013-08-22 17:08:14 ....A 43434 Virusshare.00086/Trojan.JS.Agent.cbn-06db655b9db121ef63e1bdb388afb1254ef5e0a5536b86572d408326e9a350a3 2013-08-22 13:18:16 ....A 26789 Virusshare.00086/Trojan.JS.Agent.cbn-06f8684e7d83ee8b8e6e6105a010d288e12b79adc6782e6668990b58ba572abc 2013-08-22 16:06:14 ....A 43199 Virusshare.00086/Trojan.JS.Agent.cbn-0726abbef8371acc03264c31a04f8953f7b39a9155c74963608b5243123702b1 2013-08-22 16:36:32 ....A 29477 Virusshare.00086/Trojan.JS.Agent.cbn-072c4bfc49566f24103b98e9b8db8b3de229205c742c0f915db0281c1eeb35fb 2013-08-22 12:28:34 ....A 18544 Virusshare.00086/Trojan.JS.Agent.cbn-0758c905094d91588ef297482458f581c7a37d384835d7e41c89a91b231b09f3 2013-08-22 12:42:46 ....A 97751 Virusshare.00086/Trojan.JS.Agent.cbn-0809704b6e3c30b4e9c961af67e2306d4531d5d1580832245b8deedff0554d0b 2013-08-22 12:35:42 ....A 95695 Virusshare.00086/Trojan.JS.Agent.cbn-086a74d749ead7920995a5458ca687a4f02be5fda8f4c57465e310e62ae902db 2013-08-22 12:01:26 ....A 20727 Virusshare.00086/Trojan.JS.Agent.cbn-088171501b9a0f47100e89297e729c123758c49ea124e6e39bb0cf42cc64aaf7 2013-08-22 16:32:26 ....A 82036 Virusshare.00086/Trojan.JS.Agent.cbn-09048dbcc7c04a6534fa21f533c6dbc2b549d0a080531132d31cb982846645d2 2013-08-22 21:39:04 ....A 7539 Virusshare.00086/Trojan.JS.Agent.cbn-09f9fa00b9358fb6451596d0ee2de1e104fb088b48dd840526b6f7e84b06d292 2013-08-22 12:15:34 ....A 11206 Virusshare.00086/Trojan.JS.Agent.cbn-0a005c77ba9856df1f62c023ac7b8e121b3a3add05cfc8b2ee733e6ccc0c748a 2013-08-22 12:09:36 ....A 30290 Virusshare.00086/Trojan.JS.Agent.cbn-0a32f6098da9668185dcd3ca4cb66b6c393899336a5a36afba40372e62da0275 2013-08-22 12:57:18 ....A 4886 Virusshare.00086/Trojan.JS.Agent.cbn-0a66dd8ad3410046439885e7e9bdff05aa5cffeacdbee6ed28e37d9c481b4f43 2013-08-22 14:19:32 ....A 15548 Virusshare.00086/Trojan.JS.Agent.cbn-0b2d0348373d402dbeee48ddc655d51fc0e9f72cdb4e361388a96ef61541b39a 2013-08-22 15:16:44 ....A 171907 Virusshare.00086/Trojan.JS.Agent.cbn-0b91fb0515748539204dcb6eb08e2eb0b03897c6f04c48b342b59d2fe133e774 2013-08-22 16:27:18 ....A 76645 Virusshare.00086/Trojan.JS.Agent.cbn-0c20a7cdd18978c352358d21d5b3b7430e2b6acb3f25103f4a51e4b1b05d3109 2013-08-22 14:16:50 ....A 30592 Virusshare.00086/Trojan.JS.Agent.cbn-0cc995343cef1dee09637fcab406bdf8181a61871333a6288084cc3a6746d78c 2013-08-22 11:51:40 ....A 31951 Virusshare.00086/Trojan.JS.Agent.cbn-0d26b90629f3dab8f141f20240624f0fc1fcb4da656b3e8b3e2c34f27d4ca8b3 2013-08-22 14:13:20 ....A 9897 Virusshare.00086/Trojan.JS.Agent.cbn-0ed40497fef5b0eeff73300c4da9eb9d64ea0aa144716eea23310bba46d440af 2013-08-22 11:23:04 ....A 147872 Virusshare.00086/Trojan.JS.Agent.cbn-0ef9d5bb4051d451862479eba3a4760012ebb4e8e727cbfc50b38f6995813db6 2013-08-22 12:51:54 ....A 11939 Virusshare.00086/Trojan.JS.Agent.cbn-0fd74d5d8301c79fae1ad177739ddcf36dac718c265e5dda685cc46d36996658 2013-08-22 16:13:00 ....A 33370 Virusshare.00086/Trojan.JS.Agent.cbn-103c688513a5fbc9dc6d5d0f3aa8c05ae58ff6bddccda9fdef6220c146a356c4 2013-08-22 15:46:54 ....A 43207 Virusshare.00086/Trojan.JS.Agent.cbn-10508bb62caaecc17e93fe79342f3c6765e852bb874e9d846c361d15955538ef 2013-08-22 16:32:14 ....A 82533 Virusshare.00086/Trojan.JS.Agent.cbn-108aa97b53f541e270e541586d266a634be6e2a0ca41b99683cacb30eba67152 2013-08-22 11:09:52 ....A 23707 Virusshare.00086/Trojan.JS.Agent.cbn-1098ef9a05cb0b73f95027703c2fd03a630b338787a40daab1aacfaa184d0ef9 2013-08-22 12:52:36 ....A 15054 Virusshare.00086/Trojan.JS.Agent.cbn-10b2681e41b51eb2837b11143454bef61c8703ccf91bb243762d8a0c09c421e0 2013-08-22 11:03:18 ....A 31246 Virusshare.00086/Trojan.JS.Agent.cbn-1208368fa933f697a07ae0d51b962e97c0881b7402ed47cab37b96b60e0207fc 2013-08-22 14:19:08 ....A 5513 Virusshare.00086/Trojan.JS.Agent.cbn-120e55f33fba991aeab28b22a78de84b50184ef5f403f62fc20823d23a855127 2013-08-22 14:08:24 ....A 29437 Virusshare.00086/Trojan.JS.Agent.cbn-1295575d51781de64043c788ac71dec3a736f32244c36eae72a9f6cbc32bd9ae 2013-08-22 15:01:50 ....A 14097 Virusshare.00086/Trojan.JS.Agent.cbn-13849c2820f5d17fa65ca15ab0c35deea1f530612892b600e92c17f87827aeb9 2013-08-22 16:18:16 ....A 22612 Virusshare.00086/Trojan.JS.Agent.cbn-138b68543ad06605e837c4140d5f6b71cb93be80b753f133d7c2eeb1e2171211 2013-08-22 10:45:04 ....A 7751 Virusshare.00086/Trojan.JS.Agent.cbn-13ee6bec7a23b485748437e41c9ed6386e63f7b6d5169aed94e2b3d9fbb08b96 2013-08-22 14:58:12 ....A 81992 Virusshare.00086/Trojan.JS.Agent.cbn-15149aba36dec473f2dbbf8331e9cc0b004061d4c767be9a0753ffc6a8cc0a1b 2013-08-22 11:48:34 ....A 19910 Virusshare.00086/Trojan.JS.Agent.cbn-159271d769b62425e51b5bc64624702a3cbf64af753c966dba3cd834b94c6085 2013-08-22 15:41:12 ....A 138133 Virusshare.00086/Trojan.JS.Agent.cbn-160f49136f8dd06b2fe115a13e6cb25bc8df0c125866cfa2ed7c773a527e5aea 2013-08-22 15:29:08 ....A 23272 Virusshare.00086/Trojan.JS.Agent.cbn-16664b786b06ee33edc93c3976b6c063f457432d976d2ed2f29f31d4e6ae21f3 2013-08-22 12:15:42 ....A 27609 Virusshare.00086/Trojan.JS.Agent.cbn-16e71192069b82da484058a409c48d8b1a962a969226307105c1eff62c3f08b0 2013-08-22 12:52:02 ....A 24307 Virusshare.00086/Trojan.JS.Agent.cbn-1756a4d945071a0d1b8760289d4e028fd9c217b61edb1597477bd08b9c2c6eba 2013-08-22 12:03:50 ....A 17000 Virusshare.00086/Trojan.JS.Agent.cbn-1791080ae221ffba4e249c77d462200f6d4b2fa19eef376dc5a4a3af19ff93a0 2013-08-22 11:13:06 ....A 98744 Virusshare.00086/Trojan.JS.Agent.cbn-1859e6e603678f404ad70ea75b990c9350c533d80abbc44ccefcfb32c060bde9 2013-08-22 14:03:58 ....A 22279 Virusshare.00086/Trojan.JS.Agent.cbn-186713eecd2c0116ea5dbcd04717cedde4dd27bcdc4ee782ac3cb908131e9fd7 2013-08-22 11:48:34 ....A 16720 Virusshare.00086/Trojan.JS.Agent.cbn-1895185d8d080bd8a3172e8eeb81674437020e4b7e5c665024113aa90c7ab2eb 2013-08-22 17:15:36 ....A 91555 Virusshare.00086/Trojan.JS.Agent.cbn-18fa202b24fc189a2627b6ec77460a9e2989d7db6a7644e946745e8a72ee4bbc 2013-08-22 14:55:16 ....A 13033 Virusshare.00086/Trojan.JS.Agent.cbn-193af161d0659c7da69552023cd6e8a28cf6992c3b321fb883ae89f23858be65 2013-08-22 16:14:24 ....A 23080 Virusshare.00086/Trojan.JS.Agent.cbn-196adef6e75d28b1b2d95c6289461697b4a110bc767f11a035ea4ebc37b68d1b 2013-08-22 14:38:42 ....A 97145 Virusshare.00086/Trojan.JS.Agent.cbn-1a09afae80760d2b34050b1ae6d17ad30409915718ece4410c9b26fc8fdbb661 2013-08-22 15:47:22 ....A 23686 Virusshare.00086/Trojan.JS.Agent.cbn-1a367a77a3d2b76a7424113c0336b1b2c071ae79b5bdedabf8850ac6865a26f9 2013-08-22 15:23:02 ....A 6463 Virusshare.00086/Trojan.JS.Agent.cbn-1a75a9871681835e6e6695b55b2604d10b37c36e678f141d2454f6592b1d787e 2013-08-22 14:25:54 ....A 162661 Virusshare.00086/Trojan.JS.Agent.cbn-1a78587a79205e968c92fabd0c31d02d593dd8ed06461803a609c493e31a7fb1 2013-08-22 17:58:08 ....A 103033 Virusshare.00086/Trojan.JS.Agent.cbn-1a90c8cae3527897031cc49c8df7f450758d2c3aa955101eca78f3c6cfcfe366 2013-08-22 17:52:26 ....A 91664 Virusshare.00086/Trojan.JS.Agent.cbn-1bc9f930c979c1e35d482c0ab78e2317dc19eb2b61344240d2412ea8815d9e5c 2013-08-22 13:23:20 ....A 7158 Virusshare.00086/Trojan.JS.Agent.cbn-1cda933f533ddad1f087e6afb4e373aca7c639a90a9a496c354c2333bae42729 2013-08-22 12:59:00 ....A 33701 Virusshare.00086/Trojan.JS.Agent.cbn-1d25e7ce94ae6c3792910cecda0a16a1776ec0debfa9be2b7fb6a8c2e0cbe872 2013-08-22 12:33:56 ....A 462162 Virusshare.00086/Trojan.JS.Agent.cbn-1dc6c0a97be61b6558df1a421727a3f092f63edd1dd371e0f6ae8ac42340ce56 2013-08-22 11:29:20 ....A 19124 Virusshare.00086/Trojan.JS.Agent.cbn-1dda877b8f81e95f846aa316bef8a3eada9f793d0be0c158b34e92cad46a12f4 2013-08-22 16:32:18 ....A 43211 Virusshare.00086/Trojan.JS.Agent.cbn-1de724fe24ff469637ebecd105f6076f232db8290a29091b285c471bd02f99c7 2013-08-22 12:53:46 ....A 25086 Virusshare.00086/Trojan.JS.Agent.cbn-2023307b187559ef70f50240c27a4f0bafb24b9d94d448c2d317f9eeb95c1868 2013-08-22 12:25:02 ....A 14503 Virusshare.00086/Trojan.JS.Agent.cbn-202960af15110847c0035ea17c708088968f2d66cb6c1495ea6054cfa2900982 2013-08-22 10:55:02 ....A 5383 Virusshare.00086/Trojan.JS.Agent.cbn-202c16de153d77ef878e247b5ff3df5dd97dd75343b514b48b6095bc130207a5 2013-08-22 13:35:52 ....A 12796 Virusshare.00086/Trojan.JS.Agent.cbn-203d5da50d5d940fd53e5c4703e90795b66274e9bc39dd0fa6c643db844319e0 2013-08-22 12:19:02 ....A 83540 Virusshare.00086/Trojan.JS.Agent.cbn-20a45666c646d887e30a2518f52c95d5a75bbb14d07a901a59698b852a22135a 2013-08-22 16:31:36 ....A 73782 Virusshare.00086/Trojan.JS.Agent.cbn-20f2657655a2fc2b79192c78838fbda3dfcf42c3fd91ae46096dc0d53138540b 2013-08-22 11:54:26 ....A 19755 Virusshare.00086/Trojan.JS.Agent.cbn-20fbaef0fa909dce53bcbe878b06a85bcf7efce0b5b83d119c26f174b17b8f4e 2013-08-22 11:29:20 ....A 50095 Virusshare.00086/Trojan.JS.Agent.cbn-211ce6429688da14ba11741d09f54a186c67d09bce721f095602f6ac93df249d 2013-08-22 13:07:44 ....A 96953 Virusshare.00086/Trojan.JS.Agent.cbn-21485cd01c9505e5b75f67f01a6520e43e1d281a1d43cb646ebf1ae8a4ce4150 2013-08-22 13:20:38 ....A 12744 Virusshare.00086/Trojan.JS.Agent.cbn-220acbdb7aaea9cb4adfaf396ae46556759a696fbde6e623155bdfd008a10624 2013-08-22 12:16:18 ....A 24340 Virusshare.00086/Trojan.JS.Agent.cbn-23b9ee6b32a15e8bf8da0be6d3c632f880bbb885f1d090d96721f5c3afc6edad 2013-08-22 15:11:50 ....A 178858 Virusshare.00086/Trojan.JS.Agent.cbn-23c188a37d134b039d23846bc398347ade2756a2c1f2c658d92472ac52416d8d 2013-08-22 18:01:34 ....A 5544 Virusshare.00086/Trojan.JS.Agent.cbn-23c586da2fa4213c2006f7ee762761efde8f644b502f84636d221e72704d9ec5 2013-08-22 14:45:08 ....A 22008 Virusshare.00086/Trojan.JS.Agent.cbn-242fc0aa7f4c66df829a074d9e390214edffe6d0b381464790cf02191bd59e38 2013-08-22 15:22:16 ....A 23188 Virusshare.00086/Trojan.JS.Agent.cbn-24cf3a492c85473afc577828614fcb3c4deb76e96bbd3d2efbd4c35dc55b2006 2013-08-22 10:48:54 ....A 60032 Virusshare.00086/Trojan.JS.Agent.cbn-2523821a630744f297c8a56b683bb60549039709f40f350c0fba6933a8475733 2013-08-22 15:02:50 ....A 7685 Virusshare.00086/Trojan.JS.Agent.cbn-255473b1cd0adbfc9bb5db93c5120b1eaf06b03d4e0ee325dca528f7d8dfcc14 2013-08-22 13:28:50 ....A 150759 Virusshare.00086/Trojan.JS.Agent.cbn-255e4fdb5f01f8f7d31f3758de5ed02957fac0a5c10342a66ac4107faf094b06 2013-08-22 12:43:32 ....A 40118 Virusshare.00086/Trojan.JS.Agent.cbn-272071958aef5dd01ece4cf6ba9d4786eac748e2561a220b9641556c27fbfd85 2013-08-22 12:37:28 ....A 29245 Virusshare.00086/Trojan.JS.Agent.cbn-276b5bcb6006f79e310125944b236b89652185ff55f40d077358dabf52e7a69a 2013-08-22 12:34:40 ....A 11160 Virusshare.00086/Trojan.JS.Agent.cbn-2794fe3b35fa3f12273e653b5bcabbd13424f75c6e4358f78c49b52160045f1e 2013-08-22 15:01:16 ....A 33496 Virusshare.00086/Trojan.JS.Agent.cbn-2812601df1652f21deea94cee56f98cc5d0097a25921eada3271002bc0eaf439 2013-08-22 14:04:32 ....A 31105 Virusshare.00086/Trojan.JS.Agent.cbn-292dc957d8161b129e34c01f38e6a7fc8653d4d94ee1640bf5e9e1be12afe131 2013-08-22 11:33:36 ....A 40410 Virusshare.00086/Trojan.JS.Agent.cbn-2932a34a2b46d7ca26f09ef11785cbd0bb15778ed474e994c3cb00cf60bec277 2013-08-22 15:17:42 ....A 23587 Virusshare.00086/Trojan.JS.Agent.cbn-2983facb92505e20c0d03fdb14ec61ca3922d661907f363022bf8b47788cb0ba 2013-08-22 12:52:12 ....A 35263 Virusshare.00086/Trojan.JS.Agent.cbn-29b597809a8b0c24e769d80482d125f6101f72cbf1f65222525fa2971030e1c9 2013-08-22 17:18:14 ....A 77065 Virusshare.00086/Trojan.JS.Agent.cbn-29b9e1f8150055351bc0cdbe65655b8ad8c8955dc84480ad9d71c0810614d3df 2013-08-22 16:32:06 ....A 74111 Virusshare.00086/Trojan.JS.Agent.cbn-2a49088649f19dc325816668607c6a34faec7ac7a5476df022acccf25ea9501b 2013-08-22 16:06:36 ....A 31782 Virusshare.00086/Trojan.JS.Agent.cbn-2ab0ecf5e80e3141f2a28586906fd7880a869bba17222326e6f2708dcf298060 2013-08-22 14:12:12 ....A 19650 Virusshare.00086/Trojan.JS.Agent.cbn-2acde631ae1bae8fbe06774971c13a248487abd101806b894d3dafce524f6d28 2013-08-22 16:29:56 ....A 83288 Virusshare.00086/Trojan.JS.Agent.cbn-2b592c79c9d783ec5a1df6abdd16f03994e3927a5f6e463e4162a437b5375bb3 2013-08-22 12:06:10 ....A 77605 Virusshare.00086/Trojan.JS.Agent.cbn-2b796bf767e18d4d4dcc269b113d16b2160d441b9dd45e7f48e272d19f9f6c6b 2013-08-22 12:48:18 ....A 49741 Virusshare.00086/Trojan.JS.Agent.cbn-2c91dbb3d6daf1860e21517aec3c2a08fadd59e8cc3b49f98c693a5fe8e00a5d 2013-08-22 15:30:56 ....A 96074 Virusshare.00086/Trojan.JS.Agent.cbn-2d01d6c32bcce8bfe6ada2f3e34926dad64394d62f19702a0b1084bf987179ad 2013-08-22 12:04:34 ....A 12706 Virusshare.00086/Trojan.JS.Agent.cbn-2d5beac6c5668c19a1be260bbf29df77efdd9cd6953403d436cfcbc376029abc 2013-08-22 17:16:54 ....A 43199 Virusshare.00086/Trojan.JS.Agent.cbn-2d895a1f9a8d883de4efd090d0a27e01da2907a835169c6f4fe4d17214803b90 2013-08-22 11:44:34 ....A 83927 Virusshare.00086/Trojan.JS.Agent.cbn-2e4aca15701cbce3e3411cac18470c7cc1dee0d1f57cc6ba275c9819d4ec340b 2013-08-22 17:22:08 ....A 48611 Virusshare.00086/Trojan.JS.Agent.cbn-2ea03b48ffc33f90db357b3f9b62d0fd1321eeb806549b9d018295dd7dd0e198 2013-08-22 16:42:10 ....A 91725 Virusshare.00086/Trojan.JS.Agent.cbn-2fda9a179b12d37d5f00f4044d6a1b830d1e054da0494a1fbda589b61aee3b98 2013-08-22 11:55:32 ....A 50161 Virusshare.00086/Trojan.JS.Agent.cbn-300c4dfc0fed2e5272193295fe464736806db36ee4e45afc2fc02bcccc43afc4 2013-08-22 17:10:50 ....A 14945 Virusshare.00086/Trojan.JS.Agent.cbn-300d0c8532f0912c5b12f84183ce9dff51b0b0a6d73e816f143fb15228ed3f23 2013-08-22 11:53:16 ....A 10587 Virusshare.00086/Trojan.JS.Agent.cbn-302ac658a0ce14d3a08ac23ee31fbe295039860e3ce1744983ff84ece870c20b 2013-08-22 16:31:04 ....A 91409 Virusshare.00086/Trojan.JS.Agent.cbn-30396bbcba65226dfce7afe099bc9c70f4ae51b80880033d01990a6f19e3d23a 2013-08-22 15:19:22 ....A 152287 Virusshare.00086/Trojan.JS.Agent.cbn-3052f48811ba83da975f0beee443f4a47cf6b43f9d435ad577dfdfcffd5f9500 2013-08-22 11:29:20 ....A 33790 Virusshare.00086/Trojan.JS.Agent.cbn-3068b0eb4947cbba70425817d4fcbd71fd611b5256c84660d3c796360fef5ef5 2013-08-22 12:58:32 ....A 17587 Virusshare.00086/Trojan.JS.Agent.cbn-30e7e6fd2174989d53822df8c094f764ebdcde7973e75ec22cd6f95a77a54386 2013-08-22 16:39:48 ....A 6638 Virusshare.00086/Trojan.JS.Agent.cbn-31a5f627f2773e8cfb8095db60ac539a12f9ea604206c0750ea4135d5c294009 2013-08-22 10:58:32 ....A 22242 Virusshare.00086/Trojan.JS.Agent.cbn-32302bebf219de8031541866338fbd28cec9456aea14019a63247a7ce325841d 2013-08-22 13:26:36 ....A 31003 Virusshare.00086/Trojan.JS.Agent.cbn-3267a25045b400175a4e90d9b9a2d884842ae8cfd97bfba32e12c23e9c8daa42 2013-08-22 11:04:24 ....A 76728 Virusshare.00086/Trojan.JS.Agent.cbn-32cf32f838d411e9c15e6b22e84f528ef19178a6facd89dc7bacbbcb8f14e285 2013-08-22 10:49:26 ....A 93014 Virusshare.00086/Trojan.JS.Agent.cbn-33486f6ace96312098a110dba33a80f74656fd1c5a5915a61cf6db1947af251e 2013-08-22 13:27:00 ....A 92014 Virusshare.00086/Trojan.JS.Agent.cbn-33a601de5f092f852ec8fc2f26a52f29bfe286fa8a861de835b24029888965f6 2013-08-22 13:27:56 ....A 52367 Virusshare.00086/Trojan.JS.Agent.cbn-33c20302c44052957dc3a5934111e4215d5049a283f554aabca243541e987e8b 2013-08-22 15:31:58 ....A 23106 Virusshare.00086/Trojan.JS.Agent.cbn-34bccc161d9cfaf9442af97ca2d6f1f8d350e71b6ca38f2ae8c8782333860e83 2013-08-22 12:29:42 ....A 23727 Virusshare.00086/Trojan.JS.Agent.cbn-3568d072a42e0e852bc56b6ad20cb6f66fcf64c2afb0d02613f2d0838f0ad95f 2013-08-22 12:58:58 ....A 82202 Virusshare.00086/Trojan.JS.Agent.cbn-362722360503b2b711105fc5944e60f0a4e6bd96badad7b09dc0bc0976068b12 2013-08-22 16:18:14 ....A 17344 Virusshare.00086/Trojan.JS.Agent.cbn-36a4a3dcb8387df4d8b9ac1ee9b525183f0380ec81e5a8a0b4d87c84165637f8 2013-08-22 12:02:32 ....A 17728 Virusshare.00086/Trojan.JS.Agent.cbn-3753e9a983cd6563bae8aca276c8d8a81714204e33d64f742673644c93931048 2013-08-22 16:15:40 ....A 33456 Virusshare.00086/Trojan.JS.Agent.cbn-3758a3a0aded345069ad5bc71830e1ed9333a498248744628a2741f4c1c90dc2 2013-08-22 13:39:18 ....A 20511 Virusshare.00086/Trojan.JS.Agent.cbn-37978e29a955b30cc122a4fe53e8c4b481b646604e19a30d20a04272836726d0 2013-08-22 16:56:48 ....A 6282 Virusshare.00086/Trojan.JS.Agent.cbn-37e1959f1b9e936eb4c9963a0e1683dd33bf658ec4a5ffc645f7a3c27e1b874a 2013-08-22 11:15:04 ....A 32811 Virusshare.00086/Trojan.JS.Agent.cbn-3822a0b62396a30d6430fabf0f992d109eecac23b33e0b166c4aab971c23f402 2013-08-22 13:18:22 ....A 8678 Virusshare.00086/Trojan.JS.Agent.cbn-383cc2c34441bedefabd7fa11495f0370578ab60ce77919a11fccb9a9ff40316 2013-08-22 17:01:40 ....A 8590 Virusshare.00086/Trojan.JS.Agent.cbn-387ec81691d5567b3b54eeafc960f532e8638f6c22a9f2eea7481941eec5a038 2013-08-22 15:16:46 ....A 152311 Virusshare.00086/Trojan.JS.Agent.cbn-38ff79aa542a746e35af9f13d3aab5691444b3e2500feed556884fd86c67b748 2013-08-22 12:06:22 ....A 42083 Virusshare.00086/Trojan.JS.Agent.cbn-399e008688266baba0e07af70dbdcec0cdbbe4c8e6bfffd0fc131ff9abfbe0fe 2013-08-22 16:10:46 ....A 74513 Virusshare.00086/Trojan.JS.Agent.cbn-3b782b8a8396e7d08529623752cb0edf8ab41cb1fda8b1aae93e3edc87e1e85a 2013-08-22 17:45:52 ....A 15826 Virusshare.00086/Trojan.JS.Agent.cbn-3b8babb3e042e1ec6442c3c3251e473ffa7b96d21a09263ad1ec3f245aaa947e 2013-08-22 14:25:46 ....A 7314 Virusshare.00086/Trojan.JS.Agent.cbn-3b93f6618614a9b7b3a6901e34108af03c5235b79cfa1ea8f3524342c2ad6ff4 2013-08-22 15:33:36 ....A 22554 Virusshare.00086/Trojan.JS.Agent.cbn-3c9df5d5bd840da926686e4d4019ba278cf6a02e8c775eb72098185027a45596 2013-08-22 13:23:54 ....A 91377 Virusshare.00086/Trojan.JS.Agent.cbn-3caa28281660ec423842a78466ce7970b6c3f08edf430f872e4a89edc89a1523 2013-08-22 16:27:44 ....A 5071 Virusshare.00086/Trojan.JS.Agent.cbn-3d19c996e35ca6571426703f8649f4ac3c433b4d3c4126734fc5522926b9483b 2013-08-22 13:28:12 ....A 27126 Virusshare.00086/Trojan.JS.Agent.cbn-3d605eb3cd70a35885a365683412aad98a4c03cdc5b9333d1efa8781076ce66d 2013-08-22 13:06:42 ....A 96406 Virusshare.00086/Trojan.JS.Agent.cbn-3de30780ee7041834c9e51779981786ee4341efd769ca0a6190885639e6dee3d 2013-08-22 15:22:30 ....A 42503 Virusshare.00086/Trojan.JS.Agent.cbn-3e36b9243ba74a37c45e66632e4df3149efa39a1e4d8c82e7383551f58088c81 2013-08-22 15:33:32 ....A 12464 Virusshare.00086/Trojan.JS.Agent.cbn-3ef5c29a3e6cb2ece6c957cc9110fc760cf33428c6f771dd798bf397126453f2 2013-08-22 14:22:54 ....A 22993 Virusshare.00086/Trojan.JS.Agent.cbn-3f5cdb09869722c8247c9645aceec909a7018628b108ede811c9aacc2dede200 2013-08-22 12:29:28 ....A 22212 Virusshare.00086/Trojan.JS.Agent.cbn-3f6d23e7421ed0bdb878f9298f79f98bfac407318da7eb2d2b6777ff4425c845 2013-08-22 14:17:16 ....A 7445 Virusshare.00086/Trojan.JS.Agent.cbn-3f9ecc2d37285898662062ed67acc0d0c516e1a2dc26eaf5fe7805fa4d6b7ded 2013-08-22 15:07:56 ....A 19176 Virusshare.00086/Trojan.JS.Agent.cbn-40eb89da82dbeda0d3c1867d96b7cd9f8fbdbda04bcdc29ee6dcf3e6f54a8b78 2013-08-22 10:46:20 ....A 8582 Virusshare.00086/Trojan.JS.Agent.cbn-42ce996a3df31dfa5d34cac1990bdc639858acbe32721bfd988d8dbb40952944 2013-08-22 11:55:00 ....A 24235 Virusshare.00086/Trojan.JS.Agent.cbn-43f2b187e0052dd4d26844b55379b759eeba110005d51ad484fbcba1f2a6f40a 2013-08-22 15:08:58 ....A 36141 Virusshare.00086/Trojan.JS.Agent.cbn-4412ee26404a2c4c4ec3746654045633fde7dda38da4c51f7a4582110754245d 2013-08-22 11:48:30 ....A 28396 Virusshare.00086/Trojan.JS.Agent.cbn-45645fcf3f79d84d7b974b97c734f3bc155160b8287623488e2d66e155965f9b 2013-08-22 11:58:14 ....A 13558 Virusshare.00086/Trojan.JS.Agent.cbn-456bbb769b4db8fa2c0237da17e369c922303a29bbca80151480fa366a68fdcf 2013-08-22 10:58:00 ....A 18752 Virusshare.00086/Trojan.JS.Agent.cbn-45c49b7d0c6ed7a80ce1c3a4c09d6bb65cc9add6e64a3d0b57bb028730e9f2ed 2013-08-22 12:13:18 ....A 89606 Virusshare.00086/Trojan.JS.Agent.cbn-4691b0fc9a8a61e6207cea5fd838b2f7ceb05f24728d299c8bab86f853c2b4e7 2013-08-22 15:16:26 ....A 30704 Virusshare.00086/Trojan.JS.Agent.cbn-46db80c4ef869d30c96bbf0628c9e8fa543b6c0d77900410d32c0976a2ccab65 2013-08-22 13:47:00 ....A 12282 Virusshare.00086/Trojan.JS.Agent.cbn-47846952a587de2fa67342166ff13540fffb09b86238c76e8f84d0ea7c69d208 2013-08-22 12:15:38 ....A 93347 Virusshare.00086/Trojan.JS.Agent.cbn-478dd674b1bdc7a093f5d02c866473975c77825aaaf7750b83366207f93e78ae 2013-08-22 11:18:50 ....A 16180 Virusshare.00086/Trojan.JS.Agent.cbn-49e3bdc107390e70378a8ee24a24070c5a308a11300ebea10335d9c6be479f60 2013-08-22 12:33:12 ....A 30306 Virusshare.00086/Trojan.JS.Agent.cbn-49e7b5b7754aadbc4844cbfc7e4a8f612234374f42baf934ee874268662f4db0 2013-08-22 16:17:52 ....A 21914 Virusshare.00086/Trojan.JS.Agent.cbn-4a489c854941930a3eb8473e74acd6cf2e0dfe7b007092552917b017d93e1143 2013-08-22 15:15:16 ....A 5398 Virusshare.00086/Trojan.JS.Agent.cbn-4b91b16ea510cf98251bea23741199b32212f9e0036e2fd8595b0ba9e7448b84 2013-08-22 16:31:02 ....A 75324 Virusshare.00086/Trojan.JS.Agent.cbn-4bcf04066e88c11676271bba566c2d775dd284a5cdf6dc1ffa380242a694467f 2013-08-22 15:39:12 ....A 7266 Virusshare.00086/Trojan.JS.Agent.cbn-4bd45f10b8647097ab49dcd81302b2a9aa58e4a507f6e09adf5aa78dd0db3d2e 2013-08-22 14:28:36 ....A 29603 Virusshare.00086/Trojan.JS.Agent.cbn-4c467816118e330e1615d379cf125ab1004f31afe086ebca99a12cefad45501c 2013-08-22 15:39:56 ....A 29783 Virusshare.00086/Trojan.JS.Agent.cbn-4cc13eb77a8f034e62b1a6831744d7a56ee51b1a080f794b6de5093b6fc633b0 2013-08-22 15:05:10 ....A 91485 Virusshare.00086/Trojan.JS.Agent.cbn-4d45d6090f57e4d39e6d8ea8f096091ee53c7dc0d2b2468ea127f189bf492a08 2013-08-22 17:53:54 ....A 93215 Virusshare.00086/Trojan.JS.Agent.cbn-4d4eab61de1b6eba5b678e7d598efa9caf535ee2493a7baec8ad9e953b1f312c 2013-08-22 15:16:14 ....A 95085 Virusshare.00086/Trojan.JS.Agent.cbn-4daf5fef7562268b8acc47bdd5d4c65b2df541e9b3d161105dabcc2556cf5805 2013-08-22 16:04:10 ....A 130694 Virusshare.00086/Trojan.JS.Agent.cbn-4dcbd11fb6a98c08c715eeb93e92ec7d578e75ed8c00e538e952f8c3b1b9b6a1 2013-08-22 15:00:40 ....A 5787 Virusshare.00086/Trojan.JS.Agent.cbn-4dcd508f51ad020db7ec3a436007183b7fd7900cbcb81665525b147d353c7cd5 2013-08-22 13:37:16 ....A 7061 Virusshare.00086/Trojan.JS.Agent.cbn-4ddc269a45fe7fadcca627551eb1811f37d8a01f62c83faf9ea91854a71446a7 2013-08-22 13:31:12 ....A 11508 Virusshare.00086/Trojan.JS.Agent.cbn-4df0debe74f80f1e54d3fa8114bd386c56c0d118d7c0a9bba200238c459749dc 2013-08-22 11:56:36 ....A 23152 Virusshare.00086/Trojan.JS.Agent.cbn-4e1957f5c9e47f3778e23dee3dbf79990f6b3218265f7193b0b2f5d85fd97d4d 2013-08-22 14:17:00 ....A 37420 Virusshare.00086/Trojan.JS.Agent.cbn-4e36175cbd8cbe6176c608826e903901619ae6bb8a61cd0b8730e6bfea8a400c 2013-08-22 12:28:40 ....A 30319 Virusshare.00086/Trojan.JS.Agent.cbn-4e678e55ce2834ecb39b4298cd9495c0c7ffeb7cad856a68afd9989bc47b5d7d 2013-08-22 11:10:56 ....A 16032 Virusshare.00086/Trojan.JS.Agent.cbn-4e8c7b6f7f8d763b45d5373289a2d972071ca18eb39a8fc1f8ca739abf97f486 2013-08-22 11:48:06 ....A 19531 Virusshare.00086/Trojan.JS.Agent.cbn-4ef2d1dcda0fc223c18f2f3993759f052af3ef9c9b2af3dd687a1f3d14251eef 2013-08-22 13:45:48 ....A 6739 Virusshare.00086/Trojan.JS.Agent.cbn-4f1a32cb23dc9b3d8bc2c930a9f89413ace7178b03507ca76662ce63b55a900a 2013-08-22 14:38:42 ....A 42107 Virusshare.00086/Trojan.JS.Agent.cbn-4f55a6bd74aa5dbfcbfa26e3fa32c3e5147bcd6e7bfc49f825f742803dc30c2e 2013-08-22 12:35:00 ....A 5029 Virusshare.00086/Trojan.JS.Agent.cbn-4f6cdece42725994757acf73f8ba6327f7edb3ef9a16bc20a991ca9014320533 2013-08-22 15:56:20 ....A 6564 Virusshare.00086/Trojan.JS.Agent.cbn-4fbcfcf971daca9bb141a6b880f5cdc8cb0ae00e0525a41c54432ce863cb3334 2013-08-22 11:04:24 ....A 9065 Virusshare.00086/Trojan.JS.Agent.cbn-5006224567c246ed876bcd23c40d054e0f9e5038a938009f42d5bb85bfdae613 2013-08-22 15:50:44 ....A 321301 Virusshare.00086/Trojan.JS.Agent.cbn-502766787a04b9bde2210d117fc7cf05eb28d5fc00efa0a2634375f316c3e482 2013-08-22 15:42:28 ....A 14436 Virusshare.00086/Trojan.JS.Agent.cbn-50736ae6b5cde46cd855744cb169b73dc35d10626efaadb5890b742f10d53432 2013-08-22 11:34:36 ....A 28688 Virusshare.00086/Trojan.JS.Agent.cbn-50d5922f896a91bd00e2732a429f9367ea3d8c03b77690eece9f2b25dcd4feb7 2013-08-22 17:48:28 ....A 87792 Virusshare.00086/Trojan.JS.Agent.cbn-5111332fb8c3f556be51bf8df4109c0b8b3a9b78f6919f50597707cc6b128873 2013-08-22 21:54:54 ....A 83580 Virusshare.00086/Trojan.JS.Agent.cbn-5170498969e0c18377090b215121f64081efda0e898024fbf8d2efd7eda7b163 2013-08-22 16:41:00 ....A 23532 Virusshare.00086/Trojan.JS.Agent.cbn-5174eda2c6c1ac4d887aadcd2252b4b9a396892d5c919f68e3e1205295a61d92 2013-08-22 10:43:12 ....A 35894 Virusshare.00086/Trojan.JS.Agent.cbn-51861c1b238ba835c8c920871f674c5dc89b843d7dfd94f4f9116fdaf8014efb 2013-08-22 15:59:40 ....A 15375 Virusshare.00086/Trojan.JS.Agent.cbn-51ee8baec787587207c55b6df8a51b953a813ae04f0f17d7cb35b887f122ccf3 2013-08-22 11:34:24 ....A 29517 Virusshare.00086/Trojan.JS.Agent.cbn-52012c1d0ec94d82d96811a7e96f4d804cd88e2a20c66f9dd6facdfe18de33a0 2013-08-22 15:16:24 ....A 150555 Virusshare.00086/Trojan.JS.Agent.cbn-52299a70dbab2b0d0d65cb33391f6a1f3fd6ff9ec547c0892f781b8e756783d9 2013-08-22 10:37:54 ....A 22786 Virusshare.00086/Trojan.JS.Agent.cbn-53af046c1798564351e31b0b7fae2eeb3df4e7b4eb683219628325cfb2272db5 2013-08-22 14:36:34 ....A 7996 Virusshare.00086/Trojan.JS.Agent.cbn-54c543c078b4e5ff3bfffc4b74e120b3a0261ba661079cc4f97cfb70b4efabb2 2013-08-22 14:45:06 ....A 22414 Virusshare.00086/Trojan.JS.Agent.cbn-55336d8422383982a15179b00f737a76e1cf544cf3d2c12dc5dcf380a67ba64c 2013-08-22 16:30:44 ....A 84457 Virusshare.00086/Trojan.JS.Agent.cbn-553cb5121c13235f7be5b04e492ad03ee6a885f5b23e45dae9688c7cbdd0f60c 2013-08-22 11:34:26 ....A 92680 Virusshare.00086/Trojan.JS.Agent.cbn-555c542724f7d4336a39e5268bf8fbc900d414c23f6c3ab9b0981fac3ef6b77d 2013-08-22 14:18:22 ....A 49640 Virusshare.00086/Trojan.JS.Agent.cbn-56c9050fa9b16a92c0ac45fc667aa215e60723ab7e5822cc5517222e7d1ffb38 2013-08-22 12:29:38 ....A 32026 Virusshare.00086/Trojan.JS.Agent.cbn-57ce1a27884346ccdd191e111907bb230e5fdf30eecf62950549c123ca700a44 2013-08-22 11:12:16 ....A 14885 Virusshare.00086/Trojan.JS.Agent.cbn-582f0e5d0377fa3cee27ae91808994e189218010d5a44820beb8499b145178ad 2013-08-22 11:20:00 ....A 31284 Virusshare.00086/Trojan.JS.Agent.cbn-58ab3749a49bd252b6305f701de8c166212b47acee5df967358669c1ca2c6fe6 2013-08-22 16:48:04 ....A 51197 Virusshare.00086/Trojan.JS.Agent.cbn-58c9f1a034b905159c0d8afd6e42e9fa322434ac53a5fdd10ef09678a293a8a6 2013-08-22 13:58:30 ....A 5053 Virusshare.00086/Trojan.JS.Agent.cbn-59239a7db606d1627e61f6aefad78e41473b69c8d91718276aa6f73a68c6b9d4 2013-08-22 11:51:42 ....A 24035 Virusshare.00086/Trojan.JS.Agent.cbn-59c4606c89527966e2d5269a1c2585d59705f0e280fa4c081c3946f795856655 2013-08-22 13:47:42 ....A 49739 Virusshare.00086/Trojan.JS.Agent.cbn-59d972d93c3381021a1fe278e775fb4e09bf8d66e31de7c9b870f7c0b665a36e 2013-08-22 12:21:20 ....A 16484 Virusshare.00086/Trojan.JS.Agent.cbn-59ea6a8856567de4b0bbce37165c10d7fb92cfc1a6410d8a2ac72f79663d38cb 2013-08-22 15:28:38 ....A 22408 Virusshare.00086/Trojan.JS.Agent.cbn-5a110768f697dbd21bc3e0244675b5042e7092ac327b12a408d73458810198b1 2013-08-22 12:16:14 ....A 19240 Virusshare.00086/Trojan.JS.Agent.cbn-5a2c02a60b124fb9125da70224f4d32e642508a2b6f7c79a1641d4538009a7fc 2013-08-22 12:55:46 ....A 5904 Virusshare.00086/Trojan.JS.Agent.cbn-5a8b2d9b597acdf0334691b535f736ce1a7cdf51cefc9c224d0fe1801da5a99e 2013-08-22 17:02:48 ....A 77820 Virusshare.00086/Trojan.JS.Agent.cbn-5bd12740e686e2091a4c5a3b00005c9d898114ce08f09abf370d91667c77ce5b 2013-08-22 17:12:26 ....A 84041 Virusshare.00086/Trojan.JS.Agent.cbn-5c1564dd382ffa3d553abb991e533b9602309722c2da8272f09e3791f5a4d674 2013-08-22 15:16:42 ....A 177986 Virusshare.00086/Trojan.JS.Agent.cbn-5c465ba5d2c9f725ac868f05795f92c6ce4184754d222ca86d44703253f3d198 2013-08-22 14:12:56 ....A 21775 Virusshare.00086/Trojan.JS.Agent.cbn-5c7514aea04eac9392064e3132b95c66397b5bb8c2dac58566348d443a3a5022 2013-08-22 13:18:22 ....A 28944 Virusshare.00086/Trojan.JS.Agent.cbn-5d726d016393d356d892a707b3cbd69fa2fd0a9b4b965e4936bbe57b957c71d4 2013-08-22 14:15:58 ....A 32250 Virusshare.00086/Trojan.JS.Agent.cbn-5d881388108dbd536be2bb47dc74e1dbf2a9f5fbdbe3e726f682a9cdd7e688b4 2013-08-22 21:45:38 ....A 15547 Virusshare.00086/Trojan.JS.Agent.cbn-5de5e1e69f811858c69948788b6ab886a1e3ac46077a508ff08812f86723dc24 2013-08-22 12:03:16 ....A 21658 Virusshare.00086/Trojan.JS.Agent.cbn-5ed75f88760c6ac74ec5120de136a022db1d74b3650bffcb73984418e47785ba 2013-08-22 12:04:18 ....A 37488 Virusshare.00086/Trojan.JS.Agent.cbn-5f1a0ba14f25355b7e27a63c5413b0ea5f0a4160ad59d3cbe931b4861db941cb 2013-08-22 17:31:06 ....A 28466 Virusshare.00086/Trojan.JS.Agent.cbn-5f20d27d190c5a2cda5a269a6a5c95af43eb01398a20a4b84b1966ab07dfa235 2013-08-22 14:43:12 ....A 21705 Virusshare.00086/Trojan.JS.Agent.cbn-5f8b2b87344d3384b730f2d06e786155b285dcf6c58c06667392b9156eb2572d 2013-08-22 12:57:18 ....A 78725 Virusshare.00086/Trojan.JS.Agent.cbn-6020046a2d208ae71356ac7e7d8978d094ed65ece21a39602e19169f94a9842b 2013-08-22 11:28:40 ....A 10382 Virusshare.00086/Trojan.JS.Agent.cbn-608cf83d2f14621f0618800d266740aced9870ee34dede14853e6d34c3c848b1 2013-08-22 12:29:40 ....A 38550 Virusshare.00086/Trojan.JS.Agent.cbn-60b0ebfc6d13ac3230ffd5dffee5087caba460d7d96c109000e935249e240a72 2013-08-22 10:37:54 ....A 61789 Virusshare.00086/Trojan.JS.Agent.cbn-6156b4d718c8d33246d81f22c18bf8404b0365cf51ab0043224de2d1bbc8cfdb 2013-08-22 14:19:44 ....A 13458 Virusshare.00086/Trojan.JS.Agent.cbn-616133d37fe94882bbd47a203daa18963364fefbfca21944c6aed1d7b2a1ccb1 2013-08-22 17:04:38 ....A 22958 Virusshare.00086/Trojan.JS.Agent.cbn-61ad1542c4abe46c38fde11514efd85ba48a1e8143dbeab3ab3b93e2f8835eb3 2013-08-22 12:16:58 ....A 59233 Virusshare.00086/Trojan.JS.Agent.cbn-61fbb34dec511fa076957be280ae8d13bdbf12d174d213d86f6109a33361daa1 2013-08-22 12:05:00 ....A 26933 Virusshare.00086/Trojan.JS.Agent.cbn-62ccb504acdfc7cedca5b037f211ab76d97898778ec8e5a286906a263b0b577e 2013-08-22 15:10:54 ....A 9059 Virusshare.00086/Trojan.JS.Agent.cbn-6313150f322104d112746aa519636d474dbb16c59a1107c940497d231e619954 2013-08-22 14:48:22 ....A 23006 Virusshare.00086/Trojan.JS.Agent.cbn-634eebda648a937ecc129b6da770a4401e91bb5c54f3d9d43af21a7c8bc757a1 2013-08-22 14:28:32 ....A 26629 Virusshare.00086/Trojan.JS.Agent.cbn-63d268da7647b2f1dd415907df1b27b4d27f1b2416170427a8239f29f20f8804 2013-08-22 13:42:24 ....A 31369 Virusshare.00086/Trojan.JS.Agent.cbn-64af1d47c516f0f6fdcaefc54a7d82da7b7033d2310ce962fe4756e56bc75073 2013-08-22 15:26:56 ....A 96174 Virusshare.00086/Trojan.JS.Agent.cbn-64e6b21074a5913422b6d437bfc0a8d7f8a3d48c4526a461792103be1264daba 2013-08-22 12:41:50 ....A 183269 Virusshare.00086/Trojan.JS.Agent.cbn-64f18a2483a5bc3eb7ec1f634a03cae258cd09c44aad26e7ef5d94afe69d07cd 2013-08-22 18:44:06 ....A 5961 Virusshare.00086/Trojan.JS.Agent.cbn-656b5e296b800a694e37176200df654b0cab767bfd8f839e2e499696ec0c5634 2013-08-22 16:16:52 ....A 18617 Virusshare.00086/Trojan.JS.Agent.cbn-65d3081960f3da58c93d4ce9227bac8aba759f8475df899a12dccd314a4a2510 2013-08-22 15:15:04 ....A 33359 Virusshare.00086/Trojan.JS.Agent.cbn-65ff50d7b68b9e0c9d0a40d9e799154695bce067c3f21fb3d80bbb597484f96f 2013-08-22 12:34:28 ....A 23825 Virusshare.00086/Trojan.JS.Agent.cbn-6679c8cf3b3cbc563adba70538394e16c24deddf634fa44d4c0e2b7a5131f1a6 2013-08-22 14:01:02 ....A 41760 Virusshare.00086/Trojan.JS.Agent.cbn-667a4baaeb89805510718de3acbfd4746645e5349f940f84173093c1ef9f0fba 2013-08-22 12:24:32 ....A 26808 Virusshare.00086/Trojan.JS.Agent.cbn-667f461c9393dcafd4f1e56c350ec2014de10644c45db686e14427b2d884956b 2013-08-22 12:15:40 ....A 98488 Virusshare.00086/Trojan.JS.Agent.cbn-66a6c07e9395eb7d6f992d07638a08e356a8bde34bf784368c2a88cf51af9393 2013-08-22 13:43:00 ....A 8421 Virusshare.00086/Trojan.JS.Agent.cbn-66c8b010cac4fdd591a93fdc366efa2ad85d8a530cc6ab44a2a830bc647e98b2 2013-08-22 11:38:02 ....A 83884 Virusshare.00086/Trojan.JS.Agent.cbn-673bd3a0fb40f910929c8f434a10000e2ce5f73c1b1cd3f6916ca1734e8fdbc3 2013-08-22 14:11:44 ....A 16995 Virusshare.00086/Trojan.JS.Agent.cbn-678786547abff9df4c07bd6a2f5d8a1ee47b8d5561f9fb94bdcf54a5a08664ff 2013-08-22 15:47:38 ....A 35266 Virusshare.00086/Trojan.JS.Agent.cbn-679f1692b4372bce2481791bd2985ef650a3f1389a4e398c5fb8038d8825ccf7 2013-08-22 12:32:02 ....A 6990 Virusshare.00086/Trojan.JS.Agent.cbn-67b559d4f28b21a23d2ebcaa66b4b62fe7afb3ce61a88bb6f6260a01226d2090 2013-08-22 15:18:38 ....A 17053 Virusshare.00086/Trojan.JS.Agent.cbn-67ea664dc1dbf11bfb69390f06f9605b8515ee7283ba73741a0e12c4d66933b3 2013-08-22 18:04:24 ....A 4799 Virusshare.00086/Trojan.JS.Agent.cbn-6803e7a204e32a90d65e43a0352478a367af094d5b7c71690f8397b8fb0dd6d9 2013-08-22 13:15:52 ....A 59132 Virusshare.00086/Trojan.JS.Agent.cbn-680b3357dc3dfd45dd7157c8539a993c3351f4e6fd8fad609a9544be8b557882 2013-08-22 11:36:40 ....A 48332 Virusshare.00086/Trojan.JS.Agent.cbn-682ec9493da0d60b672b00ed30481afa60ed274a93ca4b04d24daf1db4131b6d 2013-08-22 17:53:00 ....A 23729 Virusshare.00086/Trojan.JS.Agent.cbn-68bd4e8f6f029e161768293c45262a1e52ba6966a98e06e46c53abc3076916a1 2013-08-22 15:55:22 ....A 50507 Virusshare.00086/Trojan.JS.Agent.cbn-68dc93ab762250ebaec67fb9935a0e094c9f5ee4d01b4e494ef5ccbd1aaaf3a5 2013-08-22 13:32:36 ....A 15564 Virusshare.00086/Trojan.JS.Agent.cbn-68de365e555e4f3129ecccd273981fc77c8bf7cfcdbff9ea8a6ca9d7c0476e31 2013-08-22 11:02:22 ....A 20023 Virusshare.00086/Trojan.JS.Agent.cbn-690d0245b532bb06af03c5ccbde6a0cf938a64df604eff4bfd56f740fc93aa7e 2013-08-22 14:08:24 ....A 5799 Virusshare.00086/Trojan.JS.Agent.cbn-6943b8cb202a3dc8b8ca037d594599d8572e8738ca4b28459d92e705c344060f 2013-08-22 17:57:54 ....A 84712 Virusshare.00086/Trojan.JS.Agent.cbn-69e9f790dc5c9aeb177948a0b3ce3ce96f6099add1e2a99e77e40cbd9ed10190 2013-08-22 14:40:36 ....A 29119 Virusshare.00086/Trojan.JS.Agent.cbn-6bab8633caf46371566303a072fad35047ec97d422cf63f1cf39f3240633d965 2013-08-22 13:38:06 ....A 5539 Virusshare.00086/Trojan.JS.Agent.cbn-6d8fed0cc6d3f76c30c7d702e8dbb46be4e3e6aa9d36c5793b8843c11e20301b 2013-08-22 11:19:12 ....A 22291 Virusshare.00086/Trojan.JS.Agent.cbn-6e1e50d42abbbf54a6147531178d06965c847c73c1a1a3c9ec58d09b624e206a 2013-08-22 15:03:08 ....A 154887 Virusshare.00086/Trojan.JS.Agent.cbn-6e4725af1830ac50435457ed33b0ac247461bb515618fb4c040d5c01398b0dec 2013-08-22 13:01:46 ....A 66973 Virusshare.00086/Trojan.JS.Agent.cbn-6e6950af94aa986f9eef12fcc02dbb13747989b5329860330b86e4aebb5b48c1 2013-08-22 12:36:52 ....A 9203 Virusshare.00086/Trojan.JS.Agent.cbn-6e981445b8ce12ffa3390cc81fe46ebd7fb60a231bedaba8f73aeb3007793a62 2013-08-22 14:58:26 ....A 96316 Virusshare.00086/Trojan.JS.Agent.cbn-6eb43e2e76578b9f71d07a54385efafbba0af2ddba2a7e728ec51288b42062ff 2013-08-22 13:16:02 ....A 7237 Virusshare.00086/Trojan.JS.Agent.cbn-6ec1090adf8f0952d5d6af7b309a6fca09025bc3ff6f98ffa1e7f0a58564c731 2013-08-22 11:45:04 ....A 42519 Virusshare.00086/Trojan.JS.Agent.cbn-6ec10b0c5d88a14f66c9d7931d4384213d734b87ba7beef72749f63faba32842 2013-08-22 15:19:02 ....A 19463 Virusshare.00086/Trojan.JS.Agent.cbn-6f96fb7b6c882e0f2a45c0cfe30b84345002008a43c33f16b0475025f6ebcdb2 2013-08-22 12:16:50 ....A 7260 Virusshare.00086/Trojan.JS.Agent.cbn-702af8c13d535abd12f378049858817cbca1e5b93dea65dee672c1aa790cd9d7 2013-08-22 12:01:30 ....A 29356 Virusshare.00086/Trojan.JS.Agent.cbn-7030651e6d52ce63d23e2a5976f44b6e50a294d0effd308b23b2d8b94e73ac7a 2013-08-22 13:52:24 ....A 7538 Virusshare.00086/Trojan.JS.Agent.cbn-704477d97207bb50b03a68ae93f1ec6f1dd535d72459e089ea3205e643e93fd2 2013-08-22 15:15:14 ....A 24055 Virusshare.00086/Trojan.JS.Agent.cbn-7070ceef174efa72ea9f6e395913fae4ff6ed3fd17715d5bac9edf4279a4f48b 2013-08-22 14:39:22 ....A 10239 Virusshare.00086/Trojan.JS.Agent.cbn-707516daf06ef92d17abdef87414a01e5804b2954d2a42ec58371b7d4623f4bd 2013-08-22 14:01:48 ....A 23791 Virusshare.00086/Trojan.JS.Agent.cbn-70913a10ee77b9f3a6453b21b708e7e2f05d3b2e3ec4f621f7204f56a77a75cf 2013-08-22 11:22:12 ....A 22860 Virusshare.00086/Trojan.JS.Agent.cbn-71001a1b4bb63711baf05ccd78eb1506f4052e2165781bb14d60baf07ba413fa 2013-08-22 15:18:40 ....A 53195 Virusshare.00086/Trojan.JS.Agent.cbn-711b41408d2716061debea871560d727a8c1448deac7b15180d8d38e7308548f 2013-08-22 12:41:46 ....A 5664 Virusshare.00086/Trojan.JS.Agent.cbn-7174bbd62337fff31cd2efd06fbaeec3211ccb65dc1640f48b55436dbd7dd852 2013-08-22 11:45:20 ....A 19173 Virusshare.00086/Trojan.JS.Agent.cbn-71d7c6155a5a200fbc50047f4ffb11f914c7c6d2b72da3c1b48954a48f653b94 2013-08-22 14:47:34 ....A 22922 Virusshare.00086/Trojan.JS.Agent.cbn-7204ac0b8fb8091b6542e033c37af6cc9e6f39430e4e14ec834f4ea574308eca 2013-08-22 15:17:54 ....A 62645 Virusshare.00086/Trojan.JS.Agent.cbn-723046010166bc76eda42cca31c2e0bfcd5f565d0ab1a5d71660d08825db200f 2013-08-22 14:58:04 ....A 24337 Virusshare.00086/Trojan.JS.Agent.cbn-72434e670a5ab3708d3b5e851bda869914602de80fe55dd429a742acd625cd7c 2013-08-22 12:36:54 ....A 32843 Virusshare.00086/Trojan.JS.Agent.cbn-7266874811b93cfc91ec99cdf943884ae8ca6376a6eaf0a899207de4ba23ea81 2013-08-22 15:34:00 ....A 11504 Virusshare.00086/Trojan.JS.Agent.cbn-726c78a901d00a621b017f245b0cd4fb612a96b0951107080d54f4e51bf86384 2013-08-22 13:06:48 ....A 9198 Virusshare.00086/Trojan.JS.Agent.cbn-73042aed72e389b7b481c2ba4101acfe19521d6a88d6931339cbdc27ed01c621 2013-08-22 12:03:28 ....A 96300 Virusshare.00086/Trojan.JS.Agent.cbn-7382a05c0f685719fd00fe51edd1d4b530c4033b28f409600a5370cc12ff8335 2013-08-22 14:23:16 ....A 11677 Virusshare.00086/Trojan.JS.Agent.cbn-74940e82292c48a30218df36a2d3d491baa25c41f00d4bca089912eef74bc8fd 2013-08-22 17:05:32 ....A 38037 Virusshare.00086/Trojan.JS.Agent.cbn-74dcb9cf9bfccbf4f1563451eba44b9fe30fcc72714dee77a920735535ba6801 2013-08-22 13:46:26 ....A 9496 Virusshare.00086/Trojan.JS.Agent.cbn-77f8a45bac4ce131794051455bd30bbb0f29f93cabb5fcf58c676e2695bc4e2e 2013-08-22 16:10:22 ....A 16373 Virusshare.00086/Trojan.JS.Agent.cbn-786ec9ad8ecd6a0af1e5d7ebbced77f235980b879e2f55300c45e05da253e36f 2013-08-22 14:47:38 ....A 96318 Virusshare.00086/Trojan.JS.Agent.cbn-7954ea21f72af859deffe6b71d75631809f2a44d3426b9bc2c53bcf8945b2792 2013-08-22 14:11:44 ....A 51639 Virusshare.00086/Trojan.JS.Agent.cbn-7a0a8bc94e09644355b54383c6144c008abf4a99b5aaba501a3c1c2257cce8e1 2013-08-22 11:25:32 ....A 14111 Virusshare.00086/Trojan.JS.Agent.cbn-7a56ba6ae0f24739f56d0ed285175112239ef4e8afcf69f70adc75209273d292 2013-08-22 13:47:50 ....A 6717 Virusshare.00086/Trojan.JS.Agent.cbn-7ab10f633bfb2457d31babd42a9b6c9b5dd3a3c574b326f712987ab103a0dd93 2013-08-22 14:44:50 ....A 16451 Virusshare.00086/Trojan.JS.Agent.cbn-7bb7d336861142157920f38e809b60201c5a6b7224debc00b754cd8c3b68f238 2013-08-22 11:21:56 ....A 23541 Virusshare.00086/Trojan.JS.Agent.cbn-7c4967091a99bb604bd508e0a7e8c84bca9a58549ebb1c9f4f22424d7a0e6bb4 2013-08-22 12:23:42 ....A 12605 Virusshare.00086/Trojan.JS.Agent.cbn-7c4a2f9dd4af3a8d0108cd922fed72ea3f5b5d2af3e0e273a4500ff5538cd942 2013-08-22 16:31:48 ....A 43193 Virusshare.00086/Trojan.JS.Agent.cbn-7c607815e49ab700e010562c86c396eaa8e5625e2cc2d95029568bb8647b2e7e 2013-08-22 11:25:08 ....A 83597 Virusshare.00086/Trojan.JS.Agent.cbn-7d02c2d16e8d93dcab7e83be73cfd46922d6fbcad69b87e2ecd97ccdecb4140b 2013-08-22 16:58:18 ....A 9373 Virusshare.00086/Trojan.JS.Agent.cbn-7d4841dbb1074ac2da03436687ed21b0ae52c1843aea61883ece4fe671062f8c 2013-08-22 17:21:04 ....A 12310 Virusshare.00086/Trojan.JS.Agent.cbn-7d651862160a5ce59ca2aa1151b5c6b821b8e3b0ee29299a664ffd24562221cc 2013-08-22 14:00:02 ....A 15404 Virusshare.00086/Trojan.JS.Agent.cbn-7db8ae208cb44a99c5122d99d972d665fc9ae2cb671ff3498a337e2d1d99d300 2013-08-22 15:33:28 ....A 95934 Virusshare.00086/Trojan.JS.Agent.cbn-7e2026d4c3ecd276e939b1b09dfe15a5209378c8209ae518b5c8c4ac2408d128 2013-08-22 15:06:54 ....A 310481 Virusshare.00086/Trojan.JS.Agent.cbn-7ef8f50a9108356e0755b3f571c529ab9c361c6eb953e2b35904b0c652e6de92 2013-08-22 15:06:42 ....A 29176 Virusshare.00086/Trojan.JS.Agent.cbn-7f8a3768231b7b4328d448333b86c7c0c4ba7af9bbe98b5e11ff476c8dc5752e 2013-08-22 14:22:18 ....A 96249 Virusshare.00086/Trojan.JS.Agent.cbn-7fe5f261e29c3531a0d2e2ffe52d2cff4860bd7a2a54a4bd0e05feb3e9ba1348 2013-08-22 15:47:26 ....A 35827 Virusshare.00086/Trojan.JS.Agent.cbn-7ff9024a8e87a78ea624061abb237da95d0d8de69bb410a2f4e90a441a5bfb7a 2013-08-22 16:06:52 ....A 13395 Virusshare.00086/Trojan.JS.Agent.cbn-80128f1f0db289ec6e0fcfc10f7ea899c6bb4df6f3b9b3ec3e81030d04237c9e 2013-08-22 14:53:06 ....A 30001 Virusshare.00086/Trojan.JS.Agent.cbn-80b6126426e687a61b6d0506d7253c26eea7aca76cd9fe501b3e8ee347b96da6 2013-08-22 17:38:36 ....A 35652 Virusshare.00086/Trojan.JS.Agent.cbn-81a67174b21259dfe4fb0fcf3b522ba8442e98428f631d590bb9a48fa64c533a 2013-08-22 13:47:38 ....A 45651 Virusshare.00086/Trojan.JS.Agent.cbn-82084a58448c40788bdbe204560890c1a927f3bcbe4dec0a968d9625d3605660 2013-08-22 14:41:06 ....A 10918 Virusshare.00086/Trojan.JS.Agent.cbn-8228c46ebdc96401ca882a8976f2d531a0cf4d1dda401acf755551d70cda2dd5 2013-08-22 10:49:50 ....A 10570 Virusshare.00086/Trojan.JS.Agent.cbn-82f893297521308c00272153edf7b64d3e52fb7202fe932387937abc5f6151c7 2013-08-22 12:56:14 ....A 15568 Virusshare.00086/Trojan.JS.Agent.cbn-833d428babae9889c86cd768099a1253e24749a319d1699a99ee3b46847a474f 2013-08-22 16:50:52 ....A 6772 Virusshare.00086/Trojan.JS.Agent.cbn-84772b597b29076327df945097b34335041bbf6624452b8e8dcc5e27781dea14 2013-08-22 16:43:16 ....A 7812 Virusshare.00086/Trojan.JS.Agent.cbn-84b4982339829201cd55caf2930d0e333cc6f5d407df875738887f5e4833a9b5 2013-08-22 16:24:16 ....A 5090 Virusshare.00086/Trojan.JS.Agent.cbn-84dbe94dbe19f8bc2e9e51af7cb7a529f66eab3a7e158f1b0e0d112889f58f7b 2013-08-22 13:25:44 ....A 5660 Virusshare.00086/Trojan.JS.Agent.cbn-8508cd11b3f807ef274fade94d91caa2391c399a69c7054902aff1928228a286 2013-08-22 16:16:08 ....A 7978 Virusshare.00086/Trojan.JS.Agent.cbn-850f708d3900fe6980fcb3cd4a15736b7c959598f28e0aad4a91cb4f48d19346 2013-08-22 14:25:40 ....A 7325 Virusshare.00086/Trojan.JS.Agent.cbn-854d862f534c72ffc4d2669fa93b260ed3693af48bc7d134a22558f154b48eda 2013-08-22 14:10:46 ....A 47471 Virusshare.00086/Trojan.JS.Agent.cbn-857fa01647d41e703408c968311e1f049ca67a59a5f9fa1713f35d3a3287e2fd 2013-08-22 12:32:50 ....A 91745 Virusshare.00086/Trojan.JS.Agent.cbn-8582b82564f3a1ea62d7aa17a58618bcdb6414e6be62e7b8fc76d437614bcd64 2013-08-22 12:31:34 ....A 21068 Virusshare.00086/Trojan.JS.Agent.cbn-85b3277c49c31509a6677235b82a3609109ca01c551b3a50dd4120beb85489c4 2013-08-22 22:04:32 ....A 15590 Virusshare.00086/Trojan.JS.Agent.cbn-85ff0e04b5adaba6d9a32b59bff612ee1d0a9c2c116e33bc5188d5493f335dce 2013-08-22 15:12:26 ....A 12280 Virusshare.00086/Trojan.JS.Agent.cbn-86792d26094442945c464beabe1a3664518a71c6337b19e744d46d62edb6c07a 2013-08-22 14:22:12 ....A 7256 Virusshare.00086/Trojan.JS.Agent.cbn-867e8e1af33c0aff8655121bb1948273d1aeb2d2cd83b4c45da9e7b6e4213d74 2013-08-22 14:58:26 ....A 96101 Virusshare.00086/Trojan.JS.Agent.cbn-86c375afcb166507cd45e2845f76be6d431e944b29f640974306a538cdc6ab1c 2013-08-22 21:45:46 ....A 93967 Virusshare.00086/Trojan.JS.Agent.cbn-87072ce2f15ff2cfeff2bb6c1d4a13c57bd6b97c040e9ae76c60baa4fdb60f0e 2013-08-22 14:33:40 ....A 27994 Virusshare.00086/Trojan.JS.Agent.cbn-8764283051fee9520e05de59f7c9d3400b64f1fdb964812ea711b9d2b0de0acf 2013-08-22 14:25:16 ....A 27439 Virusshare.00086/Trojan.JS.Agent.cbn-887382aaefbb127ce2f04788b85b3e2af7c8caeec3f0096f2d6aabdfeacda6fb 2013-08-22 12:21:02 ....A 45481 Virusshare.00086/Trojan.JS.Agent.cbn-88c056082ea1010ea7e8045cb1b1f3b2dc7df5805172635a1c0a525ebbe3c2ef 2013-08-22 11:28:14 ....A 4669 Virusshare.00086/Trojan.JS.Agent.cbn-891bf859c7e9a447949b3357458ba573c18494195010a3ecda65d75b2498cdc0 2013-08-22 16:10:52 ....A 66854 Virusshare.00086/Trojan.JS.Agent.cbn-8997770f8eb47a5bc79bc1f4ae2545deef3edd414c147f1b573dde83b5f58de0 2013-08-22 13:46:48 ....A 25669 Virusshare.00086/Trojan.JS.Agent.cbn-899a869027282006c90f775c6d2ec17c6fbdde793cc93950d05cd8461c9b8b2a 2013-08-22 12:29:02 ....A 23032 Virusshare.00086/Trojan.JS.Agent.cbn-8a5847e198192c4cf4eef0f8fe512e52d52f5e32d3ae429ffbbd06a55492e6e5 2013-08-22 17:21:06 ....A 5202 Virusshare.00086/Trojan.JS.Agent.cbn-8a88a2dbd13a59272eb68843ae67ddc015ed550420f268340bdcd3175e962523 2013-08-22 17:05:12 ....A 19776 Virusshare.00086/Trojan.JS.Agent.cbn-8a88cf9ed340f141ae38e95c5f42fb849580e5ca8c048b9b904144a9b192e938 2013-08-22 13:27:10 ....A 7860 Virusshare.00086/Trojan.JS.Agent.cbn-8b2b53e7f0cc308efb64690a25df8c4f1dc2f4f13fd9905ca07685f89d8dc06a 2013-08-22 12:41:42 ....A 31010 Virusshare.00086/Trojan.JS.Agent.cbn-8b71f899b4d1c413c3ab15fa0d53da29e5a4ad6be2389f7e7305cf6e54301a55 2013-08-22 10:54:20 ....A 13750 Virusshare.00086/Trojan.JS.Agent.cbn-8c72ce4d0b4e1f33894b4d47ab315e2aacf9ff0f52a510f200b50bd1fbe4ad68 2013-08-22 12:03:26 ....A 31550 Virusshare.00086/Trojan.JS.Agent.cbn-8c85e5c1e7b67e997a49882a0f3c86276844e4c16f745008dc963ea00be709f3 2013-08-22 12:35:32 ....A 99305 Virusshare.00086/Trojan.JS.Agent.cbn-8ca8a7bfe640ef2114bdd0042b5e6d18c728d21f500b1c34dabff7ff65204306 2013-08-22 14:45:36 ....A 91006 Virusshare.00086/Trojan.JS.Agent.cbn-8d5fe10cb9c0d642fd60fa0c061e033cd5e957df6b71088fa54e3223c6334f08 2013-08-22 13:47:40 ....A 24565 Virusshare.00086/Trojan.JS.Agent.cbn-8dc7dd9c0539f7c7a5e05f8075e3a2766c1784d1a5d2159c2b71bc36d5972ccf 2013-08-22 14:57:00 ....A 16184 Virusshare.00086/Trojan.JS.Agent.cbn-8e05e7ecac0cc375a81c262e44badf577451b236535255d71a696bd276e41990 2013-08-22 12:57:02 ....A 43202 Virusshare.00086/Trojan.JS.Agent.cbn-8e62ef298a1968c37aba47bba889816c3dce30b2e66611b995d351907a44aee6 2013-08-22 16:49:08 ....A 7874 Virusshare.00086/Trojan.JS.Agent.cbn-8e669929e09793dfd56a0036d6912a5bea70f0af16fa31b4b6ed93d4c59487a4 2013-08-22 12:36:18 ....A 10139 Virusshare.00086/Trojan.JS.Agent.cbn-8e939a8c64570e9ca0f62b7b6b29857be528aac4580473d1547ce13735e788eb 2013-08-22 12:35:56 ....A 24298 Virusshare.00086/Trojan.JS.Agent.cbn-8fa4acd64695caca5f03b9efcb838b800b97e3a4c37437a2599ad6a37514598d 2013-08-22 17:57:18 ....A 8175 Virusshare.00086/Trojan.JS.Agent.cbn-8fc5daa390255a3f5e3a844fc5fb5ccfc523d623a9ce4802962dd590102b8177 2013-08-22 15:38:56 ....A 29112 Virusshare.00086/Trojan.JS.Agent.cbn-8fd3aebdf15e7052bf11c321190a1aa08c71df79de851a88cb67cb4239971e73 2013-08-22 16:24:30 ....A 13836 Virusshare.00086/Trojan.JS.Agent.cbn-8ffa922ad3cca20497603eefdb59e4b76898875bf4d448b0fe6a296f4a30e0cd 2013-08-22 14:43:00 ....A 24571 Virusshare.00086/Trojan.JS.Agent.cbn-9001130b7d4f3a6d56856b5df1f13f38da1cc9218fd6f07bc29cfedcb07142f9 2013-08-22 17:57:52 ....A 8877 Virusshare.00086/Trojan.JS.Agent.cbn-915fc348f02e22d3ee7b4ccc059b09ceb962e1cacebed197743b125d3a309590 2013-08-22 13:12:12 ....A 80696 Virusshare.00086/Trojan.JS.Agent.cbn-916162832111e031a88b6e0e1984c808062cd50aecbe55bf2e6a2a65038cd7d5 2013-08-22 11:17:46 ....A 29388 Virusshare.00086/Trojan.JS.Agent.cbn-9226fce66cd9c26114faebbb672605cc75af1ced7207724245e7961a5d45f981 2013-08-22 12:09:32 ....A 30145 Virusshare.00086/Trojan.JS.Agent.cbn-922e664a8f36ed9715100ae86e2ae31e942ab67268b326fe8eefd706a8b4c286 2013-08-22 15:22:56 ....A 42512 Virusshare.00086/Trojan.JS.Agent.cbn-9296c3f94a1034f02c1bf4172042e8df77aba62728da35172878c342569628fd 2013-08-22 17:07:06 ....A 6844 Virusshare.00086/Trojan.JS.Agent.cbn-92baae82b343ec3786941ae9af463546d7d2be7fa657cdd05931ae54532e0043 2013-08-22 17:21:54 ....A 18150 Virusshare.00086/Trojan.JS.Agent.cbn-92cd64f1c583d1113c97c32af56a3ad02ebbf237ab34f9e21d1125f6bff4d6b5 2013-08-22 12:28:42 ....A 23793 Virusshare.00086/Trojan.JS.Agent.cbn-92d4bed50bd8795f7a2ab76b90f9f9fb3da45f9434e983d1aadc3cbb80b70af3 2013-08-22 15:12:12 ....A 26112 Virusshare.00086/Trojan.JS.Agent.cbn-936f2e8d0e785bf86183a81e1db1286ecfbff5289f6d74bd532a8c938394e7f3 2013-08-22 11:26:18 ....A 7337 Virusshare.00086/Trojan.JS.Agent.cbn-94394d14dd356ae21d331b77840036843ba71deeaac1d5b0ea6e1d67afa29a81 2013-08-22 10:57:12 ....A 39309 Virusshare.00086/Trojan.JS.Agent.cbn-95392b55bad465e61b3647d5cddfeb163c5e5eeeb1cdd92dedabbdce0571b6ed 2013-08-22 14:37:26 ....A 35777 Virusshare.00086/Trojan.JS.Agent.cbn-955db96793b67cf272da4b9473e5e65c6a5ae8ac66f1b8a4728c8bdffdc4b4de 2013-08-22 12:56:20 ....A 93332 Virusshare.00086/Trojan.JS.Agent.cbn-9598dad00c326b1d629e3bfa711ce102b7e3c896b3a85f99744a280aeff0330f 2013-08-22 17:08:00 ....A 15379 Virusshare.00086/Trojan.JS.Agent.cbn-95db9b7ca93ae7d66be7f6a3e1458bcf55cb26c9cd1b0fe16732f8c4d0cae96a 2013-08-22 13:22:28 ....A 49569 Virusshare.00086/Trojan.JS.Agent.cbn-9606987680ef33d4aaff7c08973039c0b615ddfd5426b4b76176af6f15ff49d6 2013-08-22 17:51:28 ....A 5565 Virusshare.00086/Trojan.JS.Agent.cbn-961b84f7657c28fa1daa2cc7c6791647216effbf601a78f89e2d53822465fbbd 2013-08-22 17:20:38 ....A 91985 Virusshare.00086/Trojan.JS.Agent.cbn-96646a43a72b8315a39bdb371fe48f32319b1a08f2f544e91e0c9b0265a88499 2013-08-22 11:54:26 ....A 19449 Virusshare.00086/Trojan.JS.Agent.cbn-96841d9d20a27e1f29ecaa27e8ff7837c24840826a291429c9e036206f442583 2013-08-22 11:59:48 ....A 32665 Virusshare.00086/Trojan.JS.Agent.cbn-96c1425ab4ed32c045526e4b2d642632aad9d245e5d161f900fcf41bc0d5ab1e 2013-08-22 14:32:58 ....A 37787 Virusshare.00086/Trojan.JS.Agent.cbn-97089d4c841e302422d481ad48fb30e17d5268cb2bf15bb903e337d4d40c3de2 2013-08-22 17:13:50 ....A 71507 Virusshare.00086/Trojan.JS.Agent.cbn-978ff31d5099d2fcdf1a78365f3a4ff47d8c8185ad3407879ac2a4139113cb37 2013-08-22 14:19:46 ....A 4429 Virusshare.00086/Trojan.JS.Agent.cbn-97f645d2a767d9fdb5172bab99889d00564c4f593137d5d31ea5ce728b8fde80 2013-08-22 13:48:18 ....A 158665 Virusshare.00086/Trojan.JS.Agent.cbn-98575a0272b4ec14b46c6513bbf02b7d1cb8d315eb754e6677da447f5ee1f1fb 2013-08-22 10:40:32 ....A 50192 Virusshare.00086/Trojan.JS.Agent.cbn-9884b2483de933771c6e408b9fb8d0b1ddffbab677aac03788f77f3471484c1d 2013-08-22 12:24:30 ....A 94169 Virusshare.00086/Trojan.JS.Agent.cbn-98e63493c33e1e26df1fbee500403e0ed5981f4ec18eda1b2e343581d2241014 2013-08-22 17:32:20 ....A 11784 Virusshare.00086/Trojan.JS.Agent.cbn-99063823b7618d8c7a29656043dc606e39844fe30098e548e8134f72926cba8a 2013-08-22 16:53:34 ....A 17726 Virusshare.00086/Trojan.JS.Agent.cbn-994e959c8a630f6974237eb74c8b6a7df4d46c7f9e1e24e2e8b2d9f656a51757 2013-08-22 15:28:54 ....A 42499 Virusshare.00086/Trojan.JS.Agent.cbn-9a6013fbe09b3d2ff6a2d26cac4dcb3bc0504b9c590361da4e292d353be9ad56 2013-08-22 10:55:56 ....A 82952 Virusshare.00086/Trojan.JS.Agent.cbn-9a9edbc2b5c6b120d234c9f816e5759028609338774af843f7d41cd0195e6d6e 2013-08-22 15:03:04 ....A 26693 Virusshare.00086/Trojan.JS.Agent.cbn-9ab84c0ad07f0d057a1ff0fa48ae98a4f75db8c8f23656bb9004d399da426028 2013-08-22 17:56:00 ....A 103397 Virusshare.00086/Trojan.JS.Agent.cbn-9b8960c2fe9a7cbe0d5a9978583fa1bea7f687f4042f376919f398a924be7eaa 2013-08-22 14:14:06 ....A 12394 Virusshare.00086/Trojan.JS.Agent.cbn-9b993ccae370512988e9eafbbdddc50f9fb3b7bd343e6b0decabb71cc6190066 2013-08-22 12:57:04 ....A 24340 Virusshare.00086/Trojan.JS.Agent.cbn-9c7b39ef3a0d7d8173922eea2fd205a44e64fc96edf51528bc633cc7ed18bea1 2013-08-22 15:21:32 ....A 22818 Virusshare.00086/Trojan.JS.Agent.cbn-9c8c7d3f0dad8b03fc4fd17e2cf767ff921f7a71d6593730f6ca8481a369ff02 2013-08-22 11:35:28 ....A 19757 Virusshare.00086/Trojan.JS.Agent.cbn-9e33038fe2ea7351b5578c5c42d9e534c60dfc785c8b0abeb600df4fe40ee421 2013-08-22 13:51:36 ....A 30248 Virusshare.00086/Trojan.JS.Agent.cbn-9e3e9256eebaf3ee91f04a5a81e44c956766ea71da6f2ef67e1da309045ea5e2 2013-08-22 11:09:46 ....A 14952 Virusshare.00086/Trojan.JS.Agent.cbn-9e3ec7b2276db82a006cda3a2ca7cf35d17c410c61e2bef7e54e2d7756ee3640 2013-08-22 14:40:20 ....A 21526 Virusshare.00086/Trojan.JS.Agent.cbn-9e508ea73e7555b7122097df21c402e5fcf6b53e308f16da5eb55e69cd3d18f1 2013-08-22 12:56:26 ....A 37070 Virusshare.00086/Trojan.JS.Agent.cbn-9ee5f15062c5cca80fb1fe18a038ac53bdcb03aecb397c17e97661df801b22f7 2013-08-22 12:25:34 ....A 15725 Virusshare.00086/Trojan.JS.Agent.cbn-9eef3f3cb716fcb94b502e2d83029a031cb1c442e12f2545be5c60cfafd5d572 2013-08-22 13:23:48 ....A 21567 Virusshare.00086/Trojan.JS.Agent.cbn-9f0c93d973d229eb8146b600b023243b906285a4275ef79d5a6505f41aeed4a4 2013-08-22 12:32:04 ....A 31327 Virusshare.00086/Trojan.JS.Agent.cbn-9fc756ea63cb468d4c951644a3260119ffafd0dbd6395cfe3774cc39d855a366 2013-08-22 16:30:28 ....A 6583 Virusshare.00086/Trojan.JS.Agent.cbn-a17875d12dabfd6a66063a7e7149b28507b7a94fd1c9b6a365099b41a5b1e042 2013-08-22 16:52:36 ....A 12410 Virusshare.00086/Trojan.JS.Agent.cbn-a1ceb9cb83ca5e22b69df5d969c184125ab5bfcbe8af6947300067fa1dcaef82 2013-08-22 14:29:30 ....A 27915 Virusshare.00086/Trojan.JS.Agent.cbn-a23660081261de5775d7dbdcd1a742bb0fc335f0591374f0832f484fef616fcb 2013-08-22 13:30:44 ....A 103182 Virusshare.00086/Trojan.JS.Agent.cbn-a309eec47128233ee44fa24be63350e244795a6687f5e217751c2bfcdf803492 2013-08-22 13:55:34 ....A 55732 Virusshare.00086/Trojan.JS.Agent.cbn-a40fb994342e8ea58a308da086948511ccdc0b19a2c5e089c299de7303e8767e 2013-08-22 12:27:20 ....A 7575 Virusshare.00086/Trojan.JS.Agent.cbn-a4a915608e1fb46a2687cce6da8f13267f3a2d04e660191575975d396a43532e 2013-08-22 16:27:16 ....A 83972 Virusshare.00086/Trojan.JS.Agent.cbn-a4b9b3dd2adb50f5cdab9c64e64e413306b17044ab5b078bf8fee90d8206abd0 2013-08-22 11:49:02 ....A 9435 Virusshare.00086/Trojan.JS.Agent.cbn-a4f79e884981fae4548c88a1a0897299172561d36f8da12e0bd7875ae5f0890f 2013-08-22 13:19:58 ....A 5937 Virusshare.00086/Trojan.JS.Agent.cbn-a51532621e87e4e38b26d580e2019045af58e533f4a633fe866020043240999b 2013-08-22 11:53:32 ....A 125780 Virusshare.00086/Trojan.JS.Agent.cbn-a531831f2a75c76e0589dd3eeb171aca00834e9d575fa17074ed87971b3c7253 2013-08-22 13:17:46 ....A 5100 Virusshare.00086/Trojan.JS.Agent.cbn-a6207cd9d42a9e46f9d6fa7c32dc7fbd4d68e1c9b4bfe776201cd0ab3f86d377 2013-08-22 13:13:20 ....A 23823 Virusshare.00086/Trojan.JS.Agent.cbn-a690c0e195f68f1129b931a7395e6591a9a383ff20c0d7c458b4b15f4435a16d 2013-08-22 17:55:20 ....A 94315 Virusshare.00086/Trojan.JS.Agent.cbn-a718399c45f341c31ffeb66bd0ff6adc4d0e1a5c171bae05df9cc9f03b655913 2013-08-22 17:04:08 ....A 5292 Virusshare.00086/Trojan.JS.Agent.cbn-a789091a790ddea3c973e16a2a5566940d090d178cb4c4540ee2c87f8a9796b8 2013-08-22 14:13:30 ....A 35170 Virusshare.00086/Trojan.JS.Agent.cbn-a78f6102de8a5543a4ccd8eb6f41c1684ca6b9062903adcaf58c926a382d2750 2013-08-22 13:10:52 ....A 15476 Virusshare.00086/Trojan.JS.Agent.cbn-a7cdac09a8599c8e2c2934d10c3d262c328f255c70dd75e5ee6a72c0bed51b7f 2013-08-22 12:16:08 ....A 21658 Virusshare.00086/Trojan.JS.Agent.cbn-a7d351112b07f9269ef798a9e6631c3043c6971fe244800538aa83291b884aea 2013-08-22 12:41:42 ....A 29217 Virusshare.00086/Trojan.JS.Agent.cbn-a81215cfc1075c6f764b49b7248aaa28a553e2c30d7c1ad19a12bfdfeb1b0c3a 2013-08-22 10:42:46 ....A 33560 Virusshare.00086/Trojan.JS.Agent.cbn-a85cde21cfbb9491588fc8643a9b6eb868389a9eb473c9411f8a7b0fed3b9e09 2013-08-22 17:25:00 ....A 41826 Virusshare.00086/Trojan.JS.Agent.cbn-a875f1b730fd6f4a3ce96630809fae711808bf2a10ad06f57acfc49d49a44a77 2013-08-22 14:50:50 ....A 20950 Virusshare.00086/Trojan.JS.Agent.cbn-a9d0cd2dc95950d498f4db74f4dee4276d1b61f0525c36dd6effa90707185f4b 2013-08-22 14:39:42 ....A 9848 Virusshare.00086/Trojan.JS.Agent.cbn-a9f387b00f9bcbcfa8996873ae54341f80ccd2505567bf01e5ec10d6b1c11a84 2013-08-22 17:38:58 ....A 16291 Virusshare.00086/Trojan.JS.Agent.cbn-aa6d62f051c8ea4d3e19b20f0540abf7ccb5f229a0945c8c9668ba9ce560695f 2013-08-22 14:40:34 ....A 244433 Virusshare.00086/Trojan.JS.Agent.cbn-aaa35cbf68b057a5126d4cee3d502c2ead65016b1e50172243f92b296b3c6638 2013-08-22 17:28:24 ....A 16228 Virusshare.00086/Trojan.JS.Agent.cbn-aacfa535fcea796b7de74344c03b2ba7073e5158256b122736b88eb5607961bd 2013-08-22 14:24:18 ....A 48677 Virusshare.00086/Trojan.JS.Agent.cbn-aad842f47b32d20c6672f82fbff7b10ba988d2454f894782631ccaece38bdb9a 2013-08-22 15:14:16 ....A 161087 Virusshare.00086/Trojan.JS.Agent.cbn-ab0647a6ab206ecd2985d51bc20fbd1a484766b9036fc40544be77c030d2e184 2013-08-22 17:38:32 ....A 16470 Virusshare.00086/Trojan.JS.Agent.cbn-ad3ee497cb2aca6d8caac3971670752781de331119d6e877e154d17fe35d37ec 2013-08-22 12:09:36 ....A 84794 Virusshare.00086/Trojan.JS.Agent.cbn-ad76bd2259fb29e3eba0369bc3954eb163a47a71b7abf1bbaad1ecd4c7919b8f 2013-08-22 12:07:10 ....A 11547 Virusshare.00086/Trojan.JS.Agent.cbn-ae20fec5b8d1c828fc18dd5c481fefd8d76411d90b28c4e327fda605a0e082cc 2013-08-22 15:10:40 ....A 7314 Virusshare.00086/Trojan.JS.Agent.cbn-ae3b9a9b49f43d5965ec3fe5924e8d79e54133c4fc1fe2a76efb518e3cd1f06a 2013-08-22 11:35:52 ....A 17082 Virusshare.00086/Trojan.JS.Agent.cbn-afb372ff2548cfb8d54587def90f33744c9538e74e18915c9453bd89e8b9b4ef 2013-08-22 12:46:32 ....A 75425 Virusshare.00086/Trojan.JS.Agent.cbn-b17bf29387fff895d69dd4e6364cce3037351f77199a60e661d535398e0d1dd3 2013-08-22 15:52:04 ....A 89777 Virusshare.00086/Trojan.JS.Agent.cbn-b21653b42cd8e8d283016799c31eda29caccca7d0b0d996b2f78da7ab179d416 2013-08-22 11:24:34 ....A 49953 Virusshare.00086/Trojan.JS.Agent.cbn-b2a980751c67af38962011d8bbf0f2d89c78a19543b7ddc650aeba81a74b8971 2013-08-22 13:47:42 ....A 64783 Virusshare.00086/Trojan.JS.Agent.cbn-b2b82cc23be729defbdd12e486981fbd2bc68fcba9f569cd509d46dc19633dda 2013-08-22 14:04:38 ....A 5739 Virusshare.00086/Trojan.JS.Agent.cbn-b2d28ad93e64db5e44ed68a13e40aaa4004f44a0d0eb95b87a0eddeb7c271f37 2013-08-22 14:26:16 ....A 29085 Virusshare.00086/Trojan.JS.Agent.cbn-b2d9398d59643c6fe7a4f02ba0d1bd8f6bce8f64ff0ca71ac1070b3ac46a6e91 2013-08-22 17:50:04 ....A 79646 Virusshare.00086/Trojan.JS.Agent.cbn-b2f584ad8911eefe8629a388389ec39e98089b09246fd40be3c6ea3abb7f71da 2013-08-22 13:11:34 ....A 20377 Virusshare.00086/Trojan.JS.Agent.cbn-b3adf6175b4af62f48786eb9d3bafd631ff975d31b1e9f5b2df2ef9662cf7a9d 2013-08-22 12:50:24 ....A 4742 Virusshare.00086/Trojan.JS.Agent.cbn-b41a15623b2abe8357b50affd766a5563c588fabdb1564b7a6e40cf6d496224f 2013-08-22 15:59:38 ....A 14296 Virusshare.00086/Trojan.JS.Agent.cbn-b42f7c2b62449baf6a72da70cf5e24a96fe87efe9c98a2b78ab58298fee9689a 2013-08-22 16:06:46 ....A 23656 Virusshare.00086/Trojan.JS.Agent.cbn-b489aabf18f62197314f118e9e2ec965caf6e0f3a5e6008fdbc5e3b5fcfcee6d 2013-08-22 14:58:26 ....A 9294 Virusshare.00086/Trojan.JS.Agent.cbn-b4a9c60306cb38882a947b07a3743f6d451139c73d244651d55ec058a393258c 2013-08-22 12:04:20 ....A 84289 Virusshare.00086/Trojan.JS.Agent.cbn-b4e122c8e24f9026cfd24517ee947b9739a20f2edde9e576038e9f541f568106 2013-08-22 12:05:22 ....A 19296 Virusshare.00086/Trojan.JS.Agent.cbn-b60a78639d406f722ff45c92efe54e4691ca1a10108d2db9ca96e4bb14782b2f 2013-08-22 12:36:54 ....A 67270 Virusshare.00086/Trojan.JS.Agent.cbn-b65dac5f4680ede484d405a27795d40f6d8a39afdd66856f41aed893b248347f 2013-08-22 13:28:20 ....A 5826 Virusshare.00086/Trojan.JS.Agent.cbn-b6e269192c3d5be3c7c81a97bcb6624eca6e5af6a41005732298c37a388e89e7 2013-08-22 15:41:48 ....A 41656 Virusshare.00086/Trojan.JS.Agent.cbn-b72887b9c930d785b180505a414ffccc5f0be1b5df9f4f2a659cf5cb46a0480d 2013-08-22 15:16:16 ....A 27491 Virusshare.00086/Trojan.JS.Agent.cbn-b74d3236aaffd13073c4043b699e6e28cdfb25964a0bc7cdf7d8881be2b82a6e 2013-08-22 11:25:30 ....A 100474 Virusshare.00086/Trojan.JS.Agent.cbn-b87b38f77ec14de506b04f40270693ab669a47357bb095cb08b9ce382341c298 2013-08-22 14:41:56 ....A 130578 Virusshare.00086/Trojan.JS.Agent.cbn-b937307d44e67df5fb87fb15e9fb0c74cf339247582d6ffcb4b001e29535e74a 2013-08-22 12:32:26 ....A 44487 Virusshare.00086/Trojan.JS.Agent.cbn-b9bd7b820307941c4fdf4ce52d7f39fc7cce028cd04c54aea17ae37fb726d411 2013-08-22 17:43:44 ....A 23656 Virusshare.00086/Trojan.JS.Agent.cbn-bafc4bfb4dd1ca1d664d14dc205e5120e916a6ed401b16bb6156947312d53bea 2013-08-22 17:14:54 ....A 5836 Virusshare.00086/Trojan.JS.Agent.cbn-bb0383cc268c44ecbf0376104b4b79813b6fc1938fdb6cfabfb56331af3229fe 2013-08-22 11:54:14 ....A 34431 Virusshare.00086/Trojan.JS.Agent.cbn-bb4b6863f1001c532c7f6aa840355e89f5b61001049de26f3020d8dd27a6ebeb 2013-08-22 11:50:42 ....A 7214 Virusshare.00086/Trojan.JS.Agent.cbn-bc0c56c6c76b64a4a255c4b35e1adc063256d3d57cd67eaeb0bf4b5383b98656 2013-08-22 11:48:34 ....A 43207 Virusshare.00086/Trojan.JS.Agent.cbn-bc1a4f8c939082b1a7c24fd9adae182173fc0963a2e07725950ac3a6b3272faf 2013-08-22 13:44:10 ....A 42054 Virusshare.00086/Trojan.JS.Agent.cbn-bc1ccefcfa0bce55f1500a248247e30314c7bb78d7e8d0a56e46c67f1ba94665 2013-08-22 11:13:10 ....A 82766 Virusshare.00086/Trojan.JS.Agent.cbn-bc922e5d0fc6cbbe751f0dbca59b51c6d5533c27bf37fcaac9784ca31c1c31ba 2013-08-22 10:57:18 ....A 23838 Virusshare.00086/Trojan.JS.Agent.cbn-bcb8b9e82740535393794bc4e6c547064da59354cb00284ce0062f3095fb14de 2013-08-22 13:14:26 ....A 5640 Virusshare.00086/Trojan.JS.Agent.cbn-bcfe9c6405a0ce353049772c84141b5c2d703a947258703268ff57fbb14f1245 2013-08-22 14:56:16 ....A 147515 Virusshare.00086/Trojan.JS.Agent.cbn-bd1f7ff9a17a9963b958730085dba07b7c1ec4431abf5de53de7052b32690dc9 2013-08-22 11:59:52 ....A 19222 Virusshare.00086/Trojan.JS.Agent.cbn-bd22f8c24fcf3d0cab78cffd4c1f3012fcf8e59f033f9ac251f4fbe563e27286 2013-08-22 12:45:52 ....A 77989 Virusshare.00086/Trojan.JS.Agent.cbn-bd9327d405650074fa4f1099cac46297342af066f92a2a497001ca404a8f16a9 2013-08-22 12:36:24 ....A 10468 Virusshare.00086/Trojan.JS.Agent.cbn-bd9ab1c5ede25a2c98b12661517d8f97412fe561c00a8c6f05ee315fab3fd3c1 2013-08-22 16:49:02 ....A 21225 Virusshare.00086/Trojan.JS.Agent.cbn-bdc4a41838b7cfc09849e5d6907aa86fb8083bd63bae46a8d249e2f053f4af76 2013-08-22 16:05:44 ....A 24293 Virusshare.00086/Trojan.JS.Agent.cbn-bf28412f632b59a4a0598c581d0068225d5f9106e2133c6d3b3d9e5ecc60c524 2013-08-22 17:53:04 ....A 154839 Virusshare.00086/Trojan.JS.Agent.cbn-bff5ced2bba566090326a867a9cc57b0122ab283f236000a5e36c46a1364cddf 2013-08-22 12:21:34 ....A 40865 Virusshare.00086/Trojan.JS.Agent.cbn-c08872c0698c7e2898ebe453d71f55517c8ef44be0e743179c448a858cb33e91 2013-08-22 16:13:08 ....A 17234 Virusshare.00086/Trojan.JS.Agent.cbn-c0a100168de2359a7a45fff270b476453185cce6f3ea90fdffdeaec483ae6efc 2013-08-22 15:31:00 ....A 8563 Virusshare.00086/Trojan.JS.Agent.cbn-c190d98744ff16a722b1f2db117ac459519ef7d598970fd60b416dfa00993d31 2013-08-22 13:55:20 ....A 20289 Virusshare.00086/Trojan.JS.Agent.cbn-c19110b474e430bac2c595ac4ba4506527c34fc1f8f55813b3279b77cdb4139b 2013-08-22 12:24:30 ....A 8476 Virusshare.00086/Trojan.JS.Agent.cbn-c1d353ab7999a892d4f4133dad92337045433e80c686b46c75b679ca553d1436 2013-08-22 13:46:28 ....A 40075 Virusshare.00086/Trojan.JS.Agent.cbn-c1f0c49c4d0fefc51bf3ee2cb94ab24b43807fd4a9618ae8ae091dbb42ad6983 2013-08-22 18:01:52 ....A 25340 Virusshare.00086/Trojan.JS.Agent.cbn-c2281c48fcb22d4742bacfef35364f74e5918f3e31ca7b19fa0dede1d07aa27d 2013-08-22 11:19:06 ....A 93389 Virusshare.00086/Trojan.JS.Agent.cbn-c2ad1208c8c85e3bf9bf7521b1338f32c70eaf9a110f3d4619c9ec948be361fd 2013-08-22 13:20:40 ....A 19236 Virusshare.00086/Trojan.JS.Agent.cbn-c2e849c0ed651657668c376bf5b425c26d84ef768d6ef1e806be1237d06d7800 2013-08-22 10:43:12 ....A 4697 Virusshare.00086/Trojan.JS.Agent.cbn-c334f7d849922287178556a23bd22e742bfb98b016bf3de2fbdc108bef19daa0 2013-08-22 17:39:16 ....A 14506 Virusshare.00086/Trojan.JS.Agent.cbn-c37c445e80c17367a635adacf6786671d7c22845cb33ad9e4e5602528eeb8d29 2013-08-22 15:47:54 ....A 18979 Virusshare.00086/Trojan.JS.Agent.cbn-c3cbf863fb4d991218d600d4c507bd77f9be68ff8d35aba891f24d03d218df5e 2013-08-22 15:46:42 ....A 33503 Virusshare.00086/Trojan.JS.Agent.cbn-c428a5db67ce103ec5928446a9405f9a64e54041a51779d97d13bcd56fa2f240 2013-08-22 11:10:56 ....A 43431 Virusshare.00086/Trojan.JS.Agent.cbn-c51c2e06a93a110e7e6880cbc70666e743b5518276bb243c0923f624e6432145 2013-08-22 11:31:40 ....A 94220 Virusshare.00086/Trojan.JS.Agent.cbn-c52aaff79cc49e7e123b18317d036186fd516b44a56ec21243fc3bfdcaaa9d66 2013-08-22 12:21:30 ....A 9554 Virusshare.00086/Trojan.JS.Agent.cbn-c53b13ce09145b5c466f9d13d423c1a45dadc5469eb6493d5228efb3d9e70b85 2013-08-22 13:58:52 ....A 31193 Virusshare.00086/Trojan.JS.Agent.cbn-c541383f73f7a3fef0d06d02187883d2d1d160205c6e8b9ceed0732844c63350 2013-08-22 14:24:26 ....A 25832 Virusshare.00086/Trojan.JS.Agent.cbn-c5d10614130da3ff159829ca3d3c12be136c9ae8b4a019ef3686a575eed1b29e 2013-08-22 16:24:06 ....A 13885 Virusshare.00086/Trojan.JS.Agent.cbn-c6a9a665e86f67ccbf64144e361682839f3e59f0e7d61e8471ab3e3ecf3b737b 2013-08-22 14:01:16 ....A 94368 Virusshare.00086/Trojan.JS.Agent.cbn-c6e98af8153a2a169cb0b74bdeaf7d8bbff286007f13126dc165f0c0fa40070e 2013-08-22 15:49:56 ....A 27057 Virusshare.00086/Trojan.JS.Agent.cbn-c6ef9fe1bf8e9a6be1593c0ec0f1c907d1310a1b863147d40e1c635e98687de7 2013-08-22 11:58:02 ....A 23854 Virusshare.00086/Trojan.JS.Agent.cbn-c75926a1ef61de2d0a025f3dd5c037825d487745d7e6d621bb9073f1176fae20 2013-08-22 12:25:40 ....A 15737 Virusshare.00086/Trojan.JS.Agent.cbn-c7b34ed6ff368b18f1a13d4e96e5789094e4ddfcad887b6cd86e9b3873aa1fe1 2013-08-22 14:54:32 ....A 42027 Virusshare.00086/Trojan.JS.Agent.cbn-c7fc3401e0fea324b9df38138e3d153341a5ab080d3e5f8f6407fed18deaf680 2013-08-22 15:46:44 ....A 22569 Virusshare.00086/Trojan.JS.Agent.cbn-c8864882b6e8e643537bf212f2f292b486a93f849a2d2c2ebeb3acdce8eaeb62 2013-08-22 12:57:22 ....A 10268 Virusshare.00086/Trojan.JS.Agent.cbn-c8d1bf80816c2bf91a347b89d85c5aef386fca46e1ec271995c575ccc43379ed 2013-08-22 18:44:06 ....A 14297 Virusshare.00086/Trojan.JS.Agent.cbn-c908e76c51bfc9cad10cda254f300426ef424c317463ad3b75198345031bfc63 2013-08-22 14:19:02 ....A 114778 Virusshare.00086/Trojan.JS.Agent.cbn-c944e89a632f17eaffb3ef0622183b908eac10cff5b12f5358fc3c77507b9447 2013-08-22 16:33:10 ....A 74930 Virusshare.00086/Trojan.JS.Agent.cbn-c952fd8b84384f79cb792e8b2bd5b8b48a65bbca24abeba70717c50ba9463a61 2013-08-22 11:03:46 ....A 45428 Virusshare.00086/Trojan.JS.Agent.cbn-c95c5c731aad5975f224c7a744f8c34e39b14673436e28d1534249a0edc63a69 2013-08-22 11:53:12 ....A 54825 Virusshare.00086/Trojan.JS.Agent.cbn-c965b52cb165dad7e5a2103f04a1dd794b6cba51224654e64e086d6b67ae05a2 2013-08-22 12:06:28 ....A 12218 Virusshare.00086/Trojan.JS.Agent.cbn-c984c37a95d8660fd1c29b6bb82bc2b6def43b8da63082c4c47dcbd756e9ae93 2013-08-22 15:05:58 ....A 38233 Virusshare.00086/Trojan.JS.Agent.cbn-c9b685b0d1498526c2c8dcc78c24e53a564d0dd23d89514a073e471998fb3856 2013-08-22 15:14:28 ....A 170230 Virusshare.00086/Trojan.JS.Agent.cbn-c9d5c4977aa1a93232fc7ce8ff283e0df28c3e2250599f38c08830f2d3d93a21 2013-08-22 12:21:54 ....A 94060 Virusshare.00086/Trojan.JS.Agent.cbn-cb05f2f06332fdb4dc9f5843b344cb889f078b76883dbe08a7d1ac03751fdb77 2013-08-22 17:47:50 ....A 107066 Virusshare.00086/Trojan.JS.Agent.cbn-cb15de4ca932a897ce16acb82537fa724734022e92873ef5badfdd0c2306cb74 2013-08-22 12:02:48 ....A 18967 Virusshare.00086/Trojan.JS.Agent.cbn-cb40b22b7ddad90588994131d0c303bd8b2ab23140605217849fba75119a1341 2013-08-22 11:37:34 ....A 17863 Virusshare.00086/Trojan.JS.Agent.cbn-cba278675f1f17e734cf85e538c6c8af1747bc6e37ee982acf700762b84a9876 2013-08-22 16:32:00 ....A 42094 Virusshare.00086/Trojan.JS.Agent.cbn-cbd9780dabc4a63dc4632eb1686d400696e37db39b46e2275bb415204379a64a 2013-08-22 17:17:00 ....A 83718 Virusshare.00086/Trojan.JS.Agent.cbn-cc3eecad4e511b0a20439884f13e4669722a654eb236fe4954c168dead0a19e7 2013-08-22 17:48:06 ....A 24711 Virusshare.00086/Trojan.JS.Agent.cbn-cc4855f47da7eace6079e91510a15ae307609cc3cc72e31b92b19a16da232df3 2013-08-22 11:12:20 ....A 17863 Virusshare.00086/Trojan.JS.Agent.cbn-ccf7a0b4f3f7158d6dc286b10353364ed73fe0ab210c95ed196a2788482a87db 2013-08-22 12:20:04 ....A 60144 Virusshare.00086/Trojan.JS.Agent.cbn-cdbcf735ece2dc6ca38ddf0daf042d319c3befebebb0f0c9ecda89def8f6ff22 2013-08-22 11:54:14 ....A 37522 Virusshare.00086/Trojan.JS.Agent.cbn-ce86e89a02326bcf3f0f35034abace0fc5ef58cf8747b324f0105d7d429a0e47 2013-08-22 13:03:04 ....A 36430 Virusshare.00086/Trojan.JS.Agent.cbn-cf231f40755d47823e8c5786f0b32402803a905d72163e55da2b80756813435b 2013-08-22 14:29:18 ....A 38067 Virusshare.00086/Trojan.JS.Agent.cbn-cf41d8a0cfc0109347429208c6626ca7730a7e7c672f7f73be6f4dffbda34527 2013-08-22 12:58:26 ....A 5025 Virusshare.00086/Trojan.JS.Agent.cbn-d0013063db2635d7164b93c4901f8061f683fae906da13ef0d4fe8ccb947f3f4 2013-08-22 13:24:08 ....A 33865 Virusshare.00086/Trojan.JS.Agent.cbn-d03c43b181068eb2d9e378b64cc1ed3db0b9b194510edf1ea2b0df35ea648963 2013-08-22 14:53:26 ....A 28497 Virusshare.00086/Trojan.JS.Agent.cbn-d16368487233bf39a9c0954fdbb90f1c7de5d986d3e30bde02b4c70a1a177e89 2013-08-22 15:27:56 ....A 40230 Virusshare.00086/Trojan.JS.Agent.cbn-d16c2536ebb3fb2504c2c38fc1522a08a1c42d761f2b6c9a00c08c48cfd9b2a6 2013-08-22 14:01:56 ....A 6821 Virusshare.00086/Trojan.JS.Agent.cbn-d171d13aec6529799e21618d2c00173de8aed10dd98c5d404ca3f5eb0edba953 2013-08-22 11:59:24 ....A 31502 Virusshare.00086/Trojan.JS.Agent.cbn-d2031998f66ed30681047db20bd8104a40870ff69ce9994a3760a275e49a8c76 2013-08-22 13:11:42 ....A 30722 Virusshare.00086/Trojan.JS.Agent.cbn-d26b11d11ae4e45e6993ee510308f36b1bbe4619811dfc2791b38a430a83b084 2013-08-22 11:54:30 ....A 22362 Virusshare.00086/Trojan.JS.Agent.cbn-d2773725c0ec78fab11bd1ca577e44aaf3d531298d09d94d4f9eb49cbdc726b4 2013-08-22 14:58:26 ....A 22712 Virusshare.00086/Trojan.JS.Agent.cbn-d2b42ea79bf96ff9cd00aad262e546c11962901fa1e943d250ddde7dc8ec82b7 2013-08-22 12:06:50 ....A 6553 Virusshare.00086/Trojan.JS.Agent.cbn-d3b75eac94ee7d6385b7510168c185a118acff1efa1ca74aa00a09e021b1f096 2013-08-22 14:11:54 ....A 33783 Virusshare.00086/Trojan.JS.Agent.cbn-d406c390e8edd6789a5e953b33026bcb5189022bed5a3546a50be1f0b2e0cf73 2013-08-22 16:40:40 ....A 9624 Virusshare.00086/Trojan.JS.Agent.cbn-d433f68c0a31aaf291e0789e93e5dcc10e47a6ad016b3f9f130d768b40294d4c 2013-08-22 17:11:50 ....A 43212 Virusshare.00086/Trojan.JS.Agent.cbn-d444a4362c8477591a635495d037b7281ce184167162bb1ddff9336c33e315ec 2013-08-22 18:01:46 ....A 28898 Virusshare.00086/Trojan.JS.Agent.cbn-d45417613bca9b05ddca751a363558937c145ef40e8ebbb19563c58e682b9548 2013-08-22 12:02:44 ....A 19911 Virusshare.00086/Trojan.JS.Agent.cbn-d4a9635b7dc0c22930f045599a5686f8f7d39453c55980b2da7ea527ec673c17 2013-08-22 12:40:42 ....A 103129 Virusshare.00086/Trojan.JS.Agent.cbn-d5301e053613a8dfab5f19b2e5504bca0538afb4badf2ea6d49d550fb2df2bf2 2013-08-22 14:25:50 ....A 13776 Virusshare.00086/Trojan.JS.Agent.cbn-d565f92cccbff60512ccc48a7aebd6922486d29c645537302663a33835098680 2013-08-22 10:41:56 ....A 70827 Virusshare.00086/Trojan.JS.Agent.cbn-d57cba30a16ace113e9a3c52aba33a86e86339cc4acf975b4fc63221a013335b 2013-08-22 15:39:32 ....A 18254 Virusshare.00086/Trojan.JS.Agent.cbn-d5c2857e1ee2192fcf045447026fe00398c062e6662464a01c13b78bd8ba1d89 2013-08-22 14:17:14 ....A 5003 Virusshare.00086/Trojan.JS.Agent.cbn-d5efd636bd90790642d1b4527ebf2568c6624bdd1044d16c40c92cd5962ce5b9 2013-08-22 14:48:24 ....A 27311 Virusshare.00086/Trojan.JS.Agent.cbn-d5f5b931223f832e4e03a73df172bffa3a123860f593035655f38f3a16ec9941 2013-08-22 15:48:00 ....A 25159 Virusshare.00086/Trojan.JS.Agent.cbn-d60b669fcc5ebed6cd1d0e8652ab8d33a8be106614567d35563db7537f08232e 2013-08-22 15:14:42 ....A 43196 Virusshare.00086/Trojan.JS.Agent.cbn-d62efca9a379609d552abda00d26f3be40cddd13cc3515d42dc35a0c06855209 2013-08-22 16:16:38 ....A 30910 Virusshare.00086/Trojan.JS.Agent.cbn-d656e457646cdb1f4c78bd8357dc6fd81d5162bb336da48bc4d9df8b842da089 2013-08-22 13:20:40 ....A 26875 Virusshare.00086/Trojan.JS.Agent.cbn-d6b6c19dd02d79f4bdab3611e0b30c8bcff9196a6155a2f24274b9c21c823f57 2013-08-22 16:06:22 ....A 40591 Virusshare.00086/Trojan.JS.Agent.cbn-d7242bc0dffcc099e90f01e793f08cd4019c408100fbe30e2de8815439a29ef3 2013-08-22 13:26:26 ....A 13461 Virusshare.00086/Trojan.JS.Agent.cbn-d887ece489965c4c890d52ef01aa0f626c62b15ce41e128ef58c305914207ff3 2013-08-22 12:22:08 ....A 21770 Virusshare.00086/Trojan.JS.Agent.cbn-d88c68cc5d3cfdafc12e8c8d76171b5ec9cf4d4f58b7cf2b68291b68a8872136 2013-08-22 12:25:36 ....A 15735 Virusshare.00086/Trojan.JS.Agent.cbn-d8b4a40db34d295fe75694e032de109449ae0a71555f3f3f8002950c2eae808f 2013-08-22 14:36:16 ....A 99058 Virusshare.00086/Trojan.JS.Agent.cbn-d96fd7ddea03120085aff93c144b1c9d19e956312dee3ad4cf72a10f03f298ce 2013-08-22 14:25:22 ....A 12974 Virusshare.00086/Trojan.JS.Agent.cbn-d9dd151e15502970d8a6dd30c279b34f2a4e4b887dcf36eb27785ec6cf9b1f2c 2013-08-22 14:40:04 ....A 122228 Virusshare.00086/Trojan.JS.Agent.cbn-d9e510145dad118f42bf79d2ff5a9049c65dabc8ba3b10dc383fa8bab1086dd3 2013-08-22 13:23:58 ....A 19253 Virusshare.00086/Trojan.JS.Agent.cbn-db15a6ba50aa7a5a080b60a2720e10833d51f92bb39ef68a96962c4cffee56a1 2013-08-22 13:24:58 ....A 23637 Virusshare.00086/Trojan.JS.Agent.cbn-db1a64c5c3bd96b3442d40634b1bea9baa212e1605ce192306ade98bc41b2890 2013-08-22 13:02:54 ....A 67270 Virusshare.00086/Trojan.JS.Agent.cbn-db874c7389b588fa1db48320a05667fcc68fb37195e379ad5680ae2fb3efef50 2013-08-22 12:25:46 ....A 79941 Virusshare.00086/Trojan.JS.Agent.cbn-dbcf67943a3c4c1ebf404c32560b9c45328816e003809904d551edce608f5b08 2013-08-22 11:32:06 ....A 10196 Virusshare.00086/Trojan.JS.Agent.cbn-dc51a9e726160b8ab4c0db37b23f8e71ba502568d05cd691f6d4ceeb915ae1d2 2013-08-22 15:22:50 ....A 38700 Virusshare.00086/Trojan.JS.Agent.cbn-dc960ae0c0bad3c3ccc9c99beaeda4e81b20d59a329a51bc5f385188c24cda65 2013-08-22 12:04:18 ....A 38361 Virusshare.00086/Trojan.JS.Agent.cbn-dcdc8fe632f2a102dae4fea276c6ff7871de1ce0f6e161830f8e548c8b606c6f 2013-08-22 15:47:56 ....A 22174 Virusshare.00086/Trojan.JS.Agent.cbn-dd1f66545bd20cc382646f921986ab5ff24c910ed8782a58f1f29f6cc0e3faf6 2013-08-22 12:12:02 ....A 76603 Virusshare.00086/Trojan.JS.Agent.cbn-dd5a6238f486fd9b97740804b98bfec2091b8766a770002071865c9dc9321439 2013-08-22 13:47:52 ....A 4692 Virusshare.00086/Trojan.JS.Agent.cbn-dd84d1652081c29d7548221d3e708a9175b74e7fdb67dd243cab90e09cfe1e28 2013-08-22 13:20:10 ....A 83480 Virusshare.00086/Trojan.JS.Agent.cbn-def18e37ecd386b9753e6824d064b034861543ffc3de86d4c5b49c9f11fcda42 2013-08-22 12:36:58 ....A 83181 Virusshare.00086/Trojan.JS.Agent.cbn-df10501e64251f81e83a25722b4e856d54529badb46a082fdf68f67a99f37d7d 2013-08-22 12:26:08 ....A 13090 Virusshare.00086/Trojan.JS.Agent.cbn-df31ee89a3b5dd938402f9fd481f5862e021e59cf7b9ff288ea04908d8e42c3e 2013-08-22 13:18:24 ....A 4835 Virusshare.00086/Trojan.JS.Agent.cbn-df422f6b97320e460f2ca86d266da581fb1d4cdf83a988cf9e2eb3ddb02d2ef8 2013-08-22 11:37:32 ....A 24221 Virusshare.00086/Trojan.JS.Agent.cbn-df75b761036b1a4bbf6776fc12fc00aaf80db9c4accb7f494fe8e719e87c2592 2013-08-22 19:32:06 ....A 12852 Virusshare.00086/Trojan.JS.Agent.cbn-dfafd84200e6078af4401b54ed87253ed7a755bc507e659932180f227d42cc76 2013-08-22 14:16:46 ....A 96573 Virusshare.00086/Trojan.JS.Agent.cbn-dfbea349199dec643a1f6f3cf1895fccd3aba2456efc5c4cf62ca8625dd7b193 2013-08-22 12:26:12 ....A 12845 Virusshare.00086/Trojan.JS.Agent.cbn-dfe7923cbbb8d92ec86e657cb738541cd31a8e2e0bd5cde0ffcf362cff2362b8 2013-08-22 13:57:36 ....A 6713 Virusshare.00086/Trojan.JS.Agent.cbn-e15c890f2544e9dcb42838417bd7a9ab109ba6e458618afb366a9a37c350dada 2013-08-22 13:16:26 ....A 4973 Virusshare.00086/Trojan.JS.Agent.cbn-e20777de553562790014aecf1836d9a6ae742faf9aa816b57b0a595385d0c370 2013-08-22 10:46:28 ....A 26201 Virusshare.00086/Trojan.JS.Agent.cbn-e223735eb1861694e24c229ea96376d65fb78da3d11bcd9e5f451c2b85728f7c 2013-08-22 13:48:40 ....A 91287 Virusshare.00086/Trojan.JS.Agent.cbn-e2e50db145b75f8b328f5a14549fc2c4134302521d30a4aa08ef1d42dafb6599 2013-08-22 12:44:28 ....A 4749 Virusshare.00086/Trojan.JS.Agent.cbn-e2e8d9490d285e97d456509197b211b34ec2677680db4a197dba611ea25dfa0d 2013-08-22 12:48:44 ....A 33619 Virusshare.00086/Trojan.JS.Agent.cbn-e3dc7d5122870fa8f50f86b6d0b57256ec976c2d78ff9c31bd46047a95d10302 2013-08-22 11:25:28 ....A 95833 Virusshare.00086/Trojan.JS.Agent.cbn-e48d572d013b8badb47174f99411367cf03842c8b973f150aac34024befab5b3 2013-08-22 17:02:08 ....A 15358 Virusshare.00086/Trojan.JS.Agent.cbn-e524984336834c88065025ed70103367063f703a1d7919602d621bd66648aa93 2013-08-22 12:44:56 ....A 14890 Virusshare.00086/Trojan.JS.Agent.cbn-e55644a4873bb2ca3d99589b50eaf4bc232e2506877aac7fbf420a464b733518 2013-08-22 16:05:02 ....A 19050 Virusshare.00086/Trojan.JS.Agent.cbn-e57c44960720ce15cd029f3451eb27804d6029f7ca4548b1a48419810872c750 2013-08-22 13:18:34 ....A 10400 Virusshare.00086/Trojan.JS.Agent.cbn-e6376578058e00481d0893c96c67a3af3d24af6060268bc46612d6e4b03bb0a2 2013-08-22 14:11:42 ....A 26030 Virusshare.00086/Trojan.JS.Agent.cbn-e643612be0d187920b0fdbbb5dbd17393096f1e1205bb8575f2b74c879ebb689 2013-08-22 11:50:42 ....A 12706 Virusshare.00086/Trojan.JS.Agent.cbn-e6578324d65e64b4910e13bb197a267668050e3ddc6f0305ef05a441d41076cf 2013-08-22 13:19:24 ....A 11329 Virusshare.00086/Trojan.JS.Agent.cbn-e6ee455d1aa34d629dacafe0baede6add751ee514d21a9a7901e193563e392b5 2013-08-22 18:00:38 ....A 73133 Virusshare.00086/Trojan.JS.Agent.cbn-e747ffdf2c9989f582d7c92b38154fe7e1cc3032cc1c5e21e91923de267329bc 2013-08-22 13:15:16 ....A 16675 Virusshare.00086/Trojan.JS.Agent.cbn-e7518c28562bdb494b4335b43426e8db1087ecb10d351809948c1fe520dd15fc 2013-08-22 12:56:34 ....A 40228 Virusshare.00086/Trojan.JS.Agent.cbn-e87584755b10f3939d5cc710d72ee76b10861141e2684a534293fcdb7080d927 2013-08-22 14:36:44 ....A 6205 Virusshare.00086/Trojan.JS.Agent.cbn-e8f5e228f1df7e1adfe50dcb3f9eca36b2651d75aabc87db429098782e6af748 2013-08-22 15:14:36 ....A 25806 Virusshare.00086/Trojan.JS.Agent.cbn-e95541fdc35b4c44eb1ec787e8f288f2810ffd467855d388d2af32fe79c04fac 2013-08-22 13:31:54 ....A 15320 Virusshare.00086/Trojan.JS.Agent.cbn-e975986566c45469716f58f22b342ecb98d4334e1e5ab4719d9933600bd3bdd9 2013-08-22 12:37:20 ....A 31751 Virusshare.00086/Trojan.JS.Agent.cbn-e978555aa79c329fd2b44e00373b621684cc301855913f6724823f059e12a0bd 2013-08-22 15:34:58 ....A 18042 Virusshare.00086/Trojan.JS.Agent.cbn-e996b94a76908d5969fac8b5326eede23f6d9fe2147d9f58c772daf5d43a7d7f 2013-08-22 15:58:02 ....A 15940 Virusshare.00086/Trojan.JS.Agent.cbn-ea1187310ed6ceccb49f333ba093d1c2c8335795974be18238bd6f4433bf110d 2013-08-22 12:59:20 ....A 33807 Virusshare.00086/Trojan.JS.Agent.cbn-eb4bf2af3ad1be74e9592a906886384a35b7d52e9f44599f879559c57756fb65 2013-08-22 14:32:06 ....A 91372 Virusshare.00086/Trojan.JS.Agent.cbn-ecfad749aeb3b426d7e618b650b0be253b59f21940a06fc88b48df3d8dcac228 2013-08-22 12:45:44 ....A 82171 Virusshare.00086/Trojan.JS.Agent.cbn-ed50dfc4811669ac7f25111b5127678f1b9b50fd7e610d4633c566f3fac89fac 2013-08-22 12:36:50 ....A 23247 Virusshare.00086/Trojan.JS.Agent.cbn-ed715e8f7d77d3c52938cf5a44c2d3dbae9ffcce731bd59ef9519c896e3a20f0 2013-08-22 14:16:54 ....A 49267 Virusshare.00086/Trojan.JS.Agent.cbn-eda008f7c6a24e10658fbb519020075ab8ad26b5c1ce5cdc7d917d732db1aee0 2013-08-22 11:11:54 ....A 13359 Virusshare.00086/Trojan.JS.Agent.cbn-eed430c167461b513af3f787c68ea43f7405a49e94c17a15b71e0bae49fd6968 2013-08-22 12:02:58 ....A 19177 Virusshare.00086/Trojan.JS.Agent.cbn-f00bd39513d013a175d05ce69471e50d2e8418e6a23fed38c16c9a5ed7b7ddbc 2013-08-22 15:31:30 ....A 12359 Virusshare.00086/Trojan.JS.Agent.cbn-f031ec9e62cb6ba156deedf8258d0af3470b95433dfddc1f538a139e5a05f1e9 2013-08-22 13:53:12 ....A 14525 Virusshare.00086/Trojan.JS.Agent.cbn-f058c317db5b5b4766bfe062d7df807a72d6de2352182dce9f565724449cb325 2013-08-22 14:49:34 ....A 47278 Virusshare.00086/Trojan.JS.Agent.cbn-f107c5b2a98127ef0461704933c71a76145c23885a2500e49bbdccfee0bc1df0 2013-08-22 13:28:46 ....A 5106 Virusshare.00086/Trojan.JS.Agent.cbn-f141fe176c9025b2b0a3d3cad4e97c1c141695c4c2129827f6b963e31827cc9e 2013-08-22 12:48:46 ....A 35489 Virusshare.00086/Trojan.JS.Agent.cbn-f1bc0971bff9ae6cc3eba4edacf518ab45be79e9ada56f9d81dcd416411fd0d9 2013-08-22 12:59:20 ....A 82617 Virusshare.00086/Trojan.JS.Agent.cbn-f201b80a47a2b0b2562e1cb5f8a5c18636f226e39731be41ddfed46abb8ec804 2013-08-22 14:54:40 ....A 5538 Virusshare.00086/Trojan.JS.Agent.cbn-f2c6a09b4d3019bcb6bc5a08f9985c52609b2bda505e2d23731c4c7a1034664f 2013-08-22 13:48:20 ....A 34016 Virusshare.00086/Trojan.JS.Agent.cbn-f2cc87e2c848760187fa62dd66a0394c68c7988520ac1b907b97b65f4982d9ca 2013-08-22 16:51:24 ....A 15801 Virusshare.00086/Trojan.JS.Agent.cbn-f308808e1a833484edda00cba9343160a153f63c0db28b845a697707d2b827bf 2013-08-22 15:19:26 ....A 158640 Virusshare.00086/Trojan.JS.Agent.cbn-f30b3fd7673e1589c8aaeb5b4bc762eb7328aa84b9c39a4e7d76409fd48185ea 2013-08-22 11:48:10 ....A 5292 Virusshare.00086/Trojan.JS.Agent.cbn-f3be147975e35e387d7699385325ec98104f6dcc75696e3683273f28792d6ec4 2013-08-22 14:07:32 ....A 42487 Virusshare.00086/Trojan.JS.Agent.cbn-f3eff0199881c360ce243b154b90a3fa34527c43311075083be1e0c77c462755 2013-08-22 12:29:10 ....A 49760 Virusshare.00086/Trojan.JS.Agent.cbn-f407e7d2609d0c923891344e8a354e9e00b5535aa559b2f020a16852f46f5b65 2013-08-22 16:06:34 ....A 23729 Virusshare.00086/Trojan.JS.Agent.cbn-f41987979b87ecc646746c779aaf419c3e3fe6a45af4f65df13edf295c7ba47f 2013-08-22 12:10:48 ....A 5430 Virusshare.00086/Trojan.JS.Agent.cbn-f4c35516fb1d0b4bd274503edca958379c737138fedaa117b65b4db6080aef72 2013-08-22 13:55:20 ....A 31184 Virusshare.00086/Trojan.JS.Agent.cbn-f4e1874c56daa074939a14a91fbbf5c54d8bfd027cb75addeb941bf1a29e1fed 2013-08-22 16:24:36 ....A 57715 Virusshare.00086/Trojan.JS.Agent.cbn-f53ac576551c9f3cd12f6688401aeabe4ac3ee22a3fad695ca20a8e394d5a75d 2013-08-22 13:36:00 ....A 5209 Virusshare.00086/Trojan.JS.Agent.cbn-f5425d387dc60ba7696997426f7f7870e4e792009eba88aa84433997f0a5ec1a 2013-08-22 14:13:32 ....A 4749 Virusshare.00086/Trojan.JS.Agent.cbn-f5504b752965e20961f3a05635c7fc26b0d8c20e1909cf92fe0359ee3d4fb92b 2013-08-22 10:53:46 ....A 15755 Virusshare.00086/Trojan.JS.Agent.cbn-f58bf394208b8cdeb2a37906aadb3bd5cd95607afb4ca19d24faf417ac43a8eb 2013-08-22 12:41:42 ....A 22584 Virusshare.00086/Trojan.JS.Agent.cbn-f59b38ed03b4bc9d5c7581debdadd7968dd4eec56691fe5c5930d4aee17b6fc1 2013-08-22 14:40:10 ....A 19204 Virusshare.00086/Trojan.JS.Agent.cbn-f60f941de8a84f480c6afdb84d75050b9524e73e039c6549caa0f95bc2d00d9a 2013-08-22 11:10:54 ....A 7990 Virusshare.00086/Trojan.JS.Agent.cbn-f6176309957e86900ba72c2b11452ccf458edd19b6db7b039e53c9410a7347f2 2013-08-22 14:58:22 ....A 13927 Virusshare.00086/Trojan.JS.Agent.cbn-f66624acdbd8155b464912a48ed9d36036f5ec9d8c513865a458e4e3d8126d52 2013-08-22 15:30:26 ....A 23558 Virusshare.00086/Trojan.JS.Agent.cbn-f6b12a7de1ec77bbbfadb975883884c2edf90affabffb49a6b8e0127b92ca712 2013-08-22 12:41:40 ....A 82535 Virusshare.00086/Trojan.JS.Agent.cbn-f71f7bf93aca36f533412f7801ac1a2d9e3cb159fdc79998669db9b7c8b89e46 2013-08-22 11:38:32 ....A 83011 Virusshare.00086/Trojan.JS.Agent.cbn-f78eb49f56acbc13e33ae4fbd6d967f410c927c4d762cdbfa9c8c01afd273cd5 2013-08-22 12:28:44 ....A 13076 Virusshare.00086/Trojan.JS.Agent.cbn-f96ae1fb0c72ec0d409c2f53fa7c5c48f7123067e03abf1b6cb574cc0e5da54b 2013-08-22 13:37:58 ....A 67204 Virusshare.00086/Trojan.JS.Agent.cbn-f992ebb53353a51f72387b70c112efbecaf4963967363f4664701226ec88b9ef 2013-08-22 15:08:28 ....A 15124 Virusshare.00086/Trojan.JS.Agent.cbn-f9b08b68fea3019f17b5290f67851472394232b03a2d3a9500d5cefbd5226b36 2013-08-22 13:45:56 ....A 67822 Virusshare.00086/Trojan.JS.Agent.cbn-f9ba13f9a84205254afa894a90d06579c85f0e7e16698d37d486cd082c3c0c69 2013-08-22 11:09:52 ....A 52307 Virusshare.00086/Trojan.JS.Agent.cbn-f9db6ffdbd64668e016c1aa0d0d4c4caf253ef7be304b2f68750b4f330375a17 2013-08-22 16:36:52 ....A 8886 Virusshare.00086/Trojan.JS.Agent.cbn-f9ff4766fb2ad3cc89da3ab7aef4cc0701f437615a75f9ceb9656da9d96fded8 2013-08-22 13:32:26 ....A 22736 Virusshare.00086/Trojan.JS.Agent.cbn-fa741b41ffffd930351808789e39620cd8458151200c5dd40bc5a3d40c5811cb 2013-08-22 14:37:34 ....A 25337 Virusshare.00086/Trojan.JS.Agent.cbn-fb71ac595d480bb19b61b4add9d83b1024672cc4eeddee95c0b3f270fdb89bd4 2013-08-22 11:45:14 ....A 24634 Virusshare.00086/Trojan.JS.Agent.cbn-fc1d518d0db6d573d4b715b71e71df96fe5135f24d3189dc3a20d7d57acdd0e4 2013-08-22 13:06:16 ....A 12349 Virusshare.00086/Trojan.JS.Agent.cbn-fc8b58cc258bab440a91bb6b717d945366b638764b2198e2e3db0c614badd768 2013-08-22 11:45:38 ....A 24676 Virusshare.00086/Trojan.JS.Agent.cbn-fce8b929ac82e0b277b1396c9e32083de33e14db051f60368a97f2829db50b33 2013-08-22 12:10:02 ....A 37737 Virusshare.00086/Trojan.JS.Agent.cbn-fd2a7a861445c730a5f97bd3d6dbddf30aea4f0a0221629960350f44e67aed9c 2013-08-22 11:42:24 ....A 93876 Virusshare.00086/Trojan.JS.Agent.cbn-fd8940f1ee3e7febbd398a8c3ac38ef61a7ad1a01e5624d291a69c90a8d0775b 2013-08-22 12:04:26 ....A 20600 Virusshare.00086/Trojan.JS.Agent.cbn-fdc01861319e66095c967eb5822a2cda1e42d8fefdb6ee56cc1aefabf04299fc 2013-08-22 14:23:06 ....A 159250 Virusshare.00086/Trojan.JS.Agent.cbn-fe1a1c9f96bcb54997e62557ad6046c0e632e03b5e3d080bf492e45e4db5e904 2013-08-22 14:44:56 ....A 23745 Virusshare.00086/Trojan.JS.Agent.cbn-fe34e267a8b7f8bd7116e0e8fd253d953add70dca0413ba695c03fddcb7b4eac 2013-08-22 15:34:04 ....A 96084 Virusshare.00086/Trojan.JS.Agent.cbn-ff6ad95ef107fe5550330a354c9544e56bbfb5a960bfc65e8ca2979ad9694841 2013-08-22 12:29:40 ....A 23727 Virusshare.00086/Trojan.JS.Agent.cbn-ff9095d523393494c27a73431a6504ae76cbde9fe5a684b8877254beb46d884b 2013-08-22 17:46:56 ....A 23566 Virusshare.00086/Trojan.JS.Agent.cbn-ff973c6d3e03c60bbe4352cfaacb305310d04942710991f2ef515b02761eeb38 2013-08-22 14:25:50 ....A 14195 Virusshare.00086/Trojan.JS.Agent.cbn-ff996e876bcc452a87772e50d2cee281320d3c7ddff9db118693a6acf307b0af 2013-08-22 13:20:06 ....A 15175 Virusshare.00086/Trojan.JS.Agent.cbo-056527096f904b8fb292e4808f503f4908bf17fd9e674026c33a61e3e4745a7e 2013-08-22 13:05:50 ....A 12975 Virusshare.00086/Trojan.JS.Agent.cbo-09951a1abf8d52e669f8d6cde1a3b05acd60f1940482be2910b96065bb18cced 2013-08-22 13:51:30 ....A 59542 Virusshare.00086/Trojan.JS.Agent.cbo-0b6361d70ba0a34a63379ee7a5131e38fa653502841cb79270fa4cabdec14adf 2013-08-22 13:33:48 ....A 69219 Virusshare.00086/Trojan.JS.Agent.cbo-1615b5f4e14f40d066d73bdc144a6fe06a40600b533529417b082f99eded4ca8 2013-08-22 13:18:16 ....A 6918 Virusshare.00086/Trojan.JS.Agent.cbo-17c22c44780a746a424ec7655807f321ced5c3bf11ddbf7d0f4f568fca5c55a0 2013-08-22 13:22:18 ....A 23043 Virusshare.00086/Trojan.JS.Agent.cbo-2a9d9691e31c6b7074603a984bde45dfed72e36cbdb5d6b9e9bf97478f1e2f04 2013-08-22 15:26:12 ....A 95443 Virusshare.00086/Trojan.JS.Agent.cbo-2bf79b507a5e1495bdaf23df7fdf305513034050ec085c20fb0a00b209b54c63 2013-08-22 14:34:14 ....A 21116 Virusshare.00086/Trojan.JS.Agent.cbo-2ccfd447fcc0790cebea5da356a500268939048b59b8a2789425a344635655be 2013-08-22 14:43:00 ....A 36987 Virusshare.00086/Trojan.JS.Agent.cbo-34f7a34c2d0c2d3807474e0c2a84dcf26232f487fce1d722c648e2b055bd5959 2013-08-22 13:35:50 ....A 33676 Virusshare.00086/Trojan.JS.Agent.cbo-357f8a6f799904ada426f6422d9c49fa996043c723cb70ac03733aa8069575ae 2013-08-22 14:42:56 ....A 33107 Virusshare.00086/Trojan.JS.Agent.cbo-3de23c2cf9a37fd39f781602239fc659e00de81d6a987b2909423774186c780a 2013-08-22 14:43:08 ....A 36986 Virusshare.00086/Trojan.JS.Agent.cbo-40418a5ee853b4f7a8681922bb1d5860c3469c3d2f134ebdd7ec6c3a69c0d3c4 2013-08-22 15:43:32 ....A 13159 Virusshare.00086/Trojan.JS.Agent.cbo-44854d7bdc5a9716029f7945191d5f1c743b19ff428f871f561b7cf5721cc982 2013-08-22 13:22:36 ....A 24912 Virusshare.00086/Trojan.JS.Agent.cbo-451c2db7fb708de33245b6b6cd9154cc5085706374c6eb116b7babe56f784bb6 2013-08-22 10:52:12 ....A 59532 Virusshare.00086/Trojan.JS.Agent.cbo-8fcc9eea1abeae55c0f0a00580a37336dbc8888453447f16237d6498fd3ab48d 2013-08-22 11:55:58 ....A 69615 Virusshare.00086/Trojan.JS.Agent.cbo-8ffd47b6ca2da439e962036d6fc5fb42e4936c9c323a2b4daa4663235410cb60 2013-08-22 10:57:12 ....A 5586 Virusshare.00086/Trojan.JS.Agent.cbo-95c9b981c44e69c9b7e7d68e38c4537c41cfd7ab8714e43fdfb5ee8d1b3d3509 2013-08-22 14:33:28 ....A 21117 Virusshare.00086/Trojan.JS.Agent.cbo-9a3159215e1e76acf6214598e8d8e71ad95e68c3cede9572b7d7d9b58033e195 2013-08-22 16:28:52 ....A 103908 Virusshare.00086/Trojan.JS.Agent.cbs-00833cd06f6eace75b88c7cfbd5dd5fe320dc867c5518eb985bed59cff8ab79e 2013-08-22 14:22:54 ....A 77554 Virusshare.00086/Trojan.JS.Agent.cbs-02c7876a2d38bc702583f6a294a3b16c7d9ed6b916bb2bda257f0b0c8b0f2799 2013-08-22 11:32:38 ....A 171851 Virusshare.00086/Trojan.JS.Agent.cbs-02e1aa84c93375a2a694e9411c0e8702a0edbb7443126105340a035a4ffaf799 2013-08-22 14:15:22 ....A 32788 Virusshare.00086/Trojan.JS.Agent.cbs-03f045f45b89654e4a4e0b9b22fafbc66c6dec45e82e935a370796d2da1431c8 2013-08-22 11:31:10 ....A 25516 Virusshare.00086/Trojan.JS.Agent.cbs-04e6cd3856b85362f8cb0b8f5c9ffdcd474c6af93cb29caef870399046ca0cc0 2013-08-22 11:41:24 ....A 43767 Virusshare.00086/Trojan.JS.Agent.cbs-0518cd24c70db402bb4e728d91d777c9bb3cf74254d0a61811c1291264493e0b 2013-08-22 15:40:36 ....A 29820 Virusshare.00086/Trojan.JS.Agent.cbs-076ddf334a6e074aa467ea5cf8bb8ac9b650908d07e32458e76b9ec462deb4d0 2013-08-22 14:27:02 ....A 35760 Virusshare.00086/Trojan.JS.Agent.cbs-08958f86bfacd46fb94129b53be0a273c678a13a79595d648bed6b27bc29fbb7 2013-08-22 12:52:06 ....A 40082 Virusshare.00086/Trojan.JS.Agent.cbs-089d10f4261f826f41e054b3f4c7dbb7dfdf31267ab0fc976e63e9e605e15d7c 2013-08-22 15:45:54 ....A 51273 Virusshare.00086/Trojan.JS.Agent.cbs-09c6d15c3e41fbdd9b298d9cdbc8e2726e87bde716dd5becd97d7accfc62bd41 2013-08-22 11:32:10 ....A 94959 Virusshare.00086/Trojan.JS.Agent.cbs-0a8424c4f936e2e42277edcb423c7de6f047df6a58414d3f556ab552ab6cdf91 2013-08-22 12:16:46 ....A 38468 Virusshare.00086/Trojan.JS.Agent.cbs-1015f450b2b782357eb21e78ff8e43363172a38540e44668ae201c88df99623e 2013-08-22 13:42:58 ....A 173655 Virusshare.00086/Trojan.JS.Agent.cbs-110d412563b95cc9f46099a75d1ac47440b242c1ae1cd0cc089c4a5c173f71a7 2013-08-22 15:50:58 ....A 38025 Virusshare.00086/Trojan.JS.Agent.cbs-124ba5706c99f208f6f76101d59ea0cf402a162b4e9004afc5f84c25f10c8fa9 2013-08-22 11:54:56 ....A 28578 Virusshare.00086/Trojan.JS.Agent.cbs-12a958b9959e196044fc6f2b15d34d552dee5d3fdea8c16fa78bdb3fa2cffbeb 2013-08-22 12:06:02 ....A 28612 Virusshare.00086/Trojan.JS.Agent.cbs-138a22f2a1153a32bbb4c1be5bd7386f6731210c6ebcf591818c9de781cd85a7 2013-08-22 15:50:44 ....A 28717 Virusshare.00086/Trojan.JS.Agent.cbs-138db922bfdee70741b5a0f98b32951bb5570c7e173672ddd02f72b99325bd73 2013-08-22 13:13:18 ....A 118530 Virusshare.00086/Trojan.JS.Agent.cbs-14586c7b538af131302e20864e7a27e834693a1a571b7381d193bd1b12d03896 2013-08-22 16:05:00 ....A 28770 Virusshare.00086/Trojan.JS.Agent.cbs-156178d6a79373a0e24d39b9dec541603c52c0e8c88c528b16f68419b4e82184 2013-08-22 15:00:24 ....A 78892 Virusshare.00086/Trojan.JS.Agent.cbs-1681473e5946d6a9c961b1d3f74cd53b2c7d5cfdd02aa03e514b3c4995db70c7 2013-08-22 12:31:36 ....A 82123 Virusshare.00086/Trojan.JS.Agent.cbs-16898c2ec967eede155cde792bd6b8a78b28838a71410cba27f434331b182c5c 2013-08-22 16:10:06 ....A 25462 Virusshare.00086/Trojan.JS.Agent.cbs-16c4fe23d7635bb22bcf9a742d9bdcd68f6e1ebe8eb8113d9b2be5da2c0eff6d 2013-08-22 11:28:14 ....A 20033 Virusshare.00086/Trojan.JS.Agent.cbs-17ab39c80f33fce04eab2f62d4eb8c0c7b2d7f41c91274f2e9f36c7760793978 2013-08-22 16:38:02 ....A 26951 Virusshare.00086/Trojan.JS.Agent.cbs-17d51bf484fe04a3e1263f72dff6959f72b495e0c704f038a95b7a7a2529d8fa 2013-08-22 11:55:28 ....A 19191 Virusshare.00086/Trojan.JS.Agent.cbs-18233d8213076dbe3588cc0ddc19b5c2daea5da329ef77b598e66f6564869c87 2013-08-22 15:05:32 ....A 28707 Virusshare.00086/Trojan.JS.Agent.cbs-1893687aa2754d42daaac0d969a4c4172a755f703701b041123d6c53950de116 2013-08-22 13:32:30 ....A 158987 Virusshare.00086/Trojan.JS.Agent.cbs-19badb8a20fcd328c2ef9416cb08eb04431970b6db6f0f892b3af1467ce76859 2013-08-22 11:40:12 ....A 28766 Virusshare.00086/Trojan.JS.Agent.cbs-19c445faefecfae4c9b062050a26df1b3a058e24636d343c701c6b39f81ef0f3 2013-08-22 11:17:02 ....A 24600 Virusshare.00086/Trojan.JS.Agent.cbs-1a871fb5b975bd5ee3e3a7d2a0ec66101ffa9170b5e965c10266886fe25bfbba 2013-08-22 11:24:14 ....A 84333 Virusshare.00086/Trojan.JS.Agent.cbs-1b118e6f1808380eafe8ae28664adacb060858960090c901ff7ab383f8de7be1 2013-08-22 10:52:14 ....A 38176 Virusshare.00086/Trojan.JS.Agent.cbs-1c81e35cdbd40f6ec587e29b70b3cc591ce38ae81ab9b93460d3a798c64896ce 2013-08-22 11:23:26 ....A 157858 Virusshare.00086/Trojan.JS.Agent.cbs-1d569cbac7795b50c3d6c2f2370e25f7c129d72102040b6ccc414e7e0cac9cef 2013-08-22 12:45:54 ....A 28692 Virusshare.00086/Trojan.JS.Agent.cbs-20869ede64a449d69337b54af7608010d2d4b13bd3cc0e07b837bdac68a652d1 2013-08-22 14:13:24 ....A 35947 Virusshare.00086/Trojan.JS.Agent.cbs-20888c72d67ab9a1d036ac88122f057de20fb7f37aada13a9104d61e222155b9 2013-08-22 14:32:02 ....A 25126 Virusshare.00086/Trojan.JS.Agent.cbs-2169d8d7db4043a70304bcbadc74008bf371b4c4606d54d2ce8100e1c1c454d4 2013-08-22 14:16:40 ....A 136563 Virusshare.00086/Trojan.JS.Agent.cbs-21f541ba87c557d867256f47767a6a6e11b6e1285f673ece3cf34ec118ed22eb 2013-08-22 14:32:54 ....A 28740 Virusshare.00086/Trojan.JS.Agent.cbs-23bf404e54fa661f436145d845aba37ea12910e518be737377dfa2d78bc3e066 2013-08-22 10:49:48 ....A 97850 Virusshare.00086/Trojan.JS.Agent.cbs-23f4ec271f8eb0ab4ce6c4e1752e048380e39e3b8bbdc14f4cb137123b317978 2013-08-22 15:58:44 ....A 32834 Virusshare.00086/Trojan.JS.Agent.cbs-260ade91208b32844e61cdc38e445cf107f2b601f0e1955d4814730733c5ae45 2013-08-22 13:01:54 ....A 26629 Virusshare.00086/Trojan.JS.Agent.cbs-269f85c3541c3d9b7698d9a4f92c09eded3230c3b5cf8617b7a19b3afb964ef8 2013-08-22 15:59:28 ....A 27435 Virusshare.00086/Trojan.JS.Agent.cbs-26e9aaf0fb7f48a244811c246c269d75acc9e8dc9c812e9dc9915c0fa03793de 2013-08-22 16:01:28 ....A 28670 Virusshare.00086/Trojan.JS.Agent.cbs-28090fd259202e4db893ea733d6862e0ec2426b299ef8cc8d15657f7e351d876 2013-08-22 12:01:30 ....A 20036 Virusshare.00086/Trojan.JS.Agent.cbs-281acdcdd11bf968657c7cabb382e139ec45fbb3fdece7a828cc159b27a51b23 2013-08-22 11:39:42 ....A 28643 Virusshare.00086/Trojan.JS.Agent.cbs-28714d69ed591cb99337dd05ae8cc85cbdb75b764e03a2192ea1c712935c0b60 2013-08-22 13:19:26 ....A 55884 Virusshare.00086/Trojan.JS.Agent.cbs-28bd84e0ed9c46972f971de62935251dfe6b36b30c0d5522e2348bd818063ce3 2013-08-22 11:10:36 ....A 30552 Virusshare.00086/Trojan.JS.Agent.cbs-28c9b73cf2a0eb0074cb0ee5242865c2937da2f0ad244bcc27704f8449897f5f 2013-08-22 11:28:16 ....A 29156 Virusshare.00086/Trojan.JS.Agent.cbs-2ae0dae30c4bc395559fb3f768f1de94bd9265f8bb37ccade4222c4ebe3727ab 2013-08-22 13:20:00 ....A 32323 Virusshare.00086/Trojan.JS.Agent.cbs-2b49a1ef9d489a21237cce90b005cf919846a1b3b37e551f8ab68e504730001b 2013-08-22 11:21:28 ....A 22258 Virusshare.00086/Trojan.JS.Agent.cbs-2ba93678b76ae97752a95e03c87bb925f93ed8270e89b1b2f245f085c81a1f86 2013-08-22 12:35:36 ....A 28699 Virusshare.00086/Trojan.JS.Agent.cbs-2bb27928de8a12fc1236bc68256735281f120a6501e4b7200306f8990c95784a 2013-08-22 11:54:30 ....A 30434 Virusshare.00086/Trojan.JS.Agent.cbs-2d35168ef1e58218128ab2d8338d0ed574fd1e429b6962d92d8842647b127dfc 2013-08-22 16:03:58 ....A 28760 Virusshare.00086/Trojan.JS.Agent.cbs-2d41c8009c2998cb6411eb481d8e06954c8c9ef84403e5aa0a17c47b62d7f4a0 2013-08-22 14:11:44 ....A 23363 Virusshare.00086/Trojan.JS.Agent.cbs-2d7c224850314ac627e13e8242f292bb87bda59d8bd676679bb48a3cb48e8d46 2013-08-22 12:46:30 ....A 28877 Virusshare.00086/Trojan.JS.Agent.cbs-2dbe67b6908519d37dcec7eb169d7804190e1a92286653c58efd85e6d0322e32 2013-08-22 12:31:34 ....A 63145 Virusshare.00086/Trojan.JS.Agent.cbs-2dbfd8afde33afe2383fb30f92fb7dc95217bf330075637cade9bd0a51ddcde4 2013-08-22 14:16:38 ....A 31675 Virusshare.00086/Trojan.JS.Agent.cbs-2de4b2807f0ca6888b71d270119c96b708d80e73a596779d301e8b5e24ecdcb3 2013-08-22 14:50:56 ....A 28588 Virusshare.00086/Trojan.JS.Agent.cbs-2fe96c3bd1208ca604a2c4537aea4640701e0f6df64e084634c367c15785ef92 2013-08-22 16:30:04 ....A 16816 Virusshare.00086/Trojan.JS.Agent.cbs-3049f94c2c19c2460c0ca60c87c8e08969b7d193854cbe4283534161df808c72 2013-08-22 16:26:04 ....A 28595 Virusshare.00086/Trojan.JS.Agent.cbs-34ea0b75adef8a478cdc7489da2b9eefb3cec654ed8025cddd00c5cc409309f0 2013-08-22 15:34:34 ....A 28594 Virusshare.00086/Trojan.JS.Agent.cbs-34f09dfaec5e45c3f6b5d097ef78ca358aaacbea5bdfdb6557e63cdf99f53335 2013-08-22 14:15:18 ....A 28732 Virusshare.00086/Trojan.JS.Agent.cbs-353331b912015c1bcc83c7515cf76af18e011b6322eaa9b4ba0c8bad893acd8b 2013-08-22 14:46:50 ....A 120795 Virusshare.00086/Trojan.JS.Agent.cbs-371bc270df35c86e181c9f0d21eda95825b05e004813cd39e2d886d436676263 2013-08-22 15:04:46 ....A 28812 Virusshare.00086/Trojan.JS.Agent.cbs-373027bffa9c04297cc4a4ecf6ff250e3fb33a62319d2b1a1004f61c547fc755 2013-08-22 12:10:40 ....A 40279 Virusshare.00086/Trojan.JS.Agent.cbs-37541569bd5dc5124c90c5d91ff27b07109921d50a21eac1652a8dc23e0150c1 2013-08-22 12:13:14 ....A 20305 Virusshare.00086/Trojan.JS.Agent.cbs-38ea83c1983aa41c95dbe3128266fe9e276a7336c4640c7c06b73ecdd208408c 2013-08-22 11:54:18 ....A 28802 Virusshare.00086/Trojan.JS.Agent.cbs-39ef26a0fa61a7fdb273e33bc47f0729614ed5777b088afaf9aae9813e821162 2013-08-22 11:52:06 ....A 187075 Virusshare.00086/Trojan.JS.Agent.cbs-39f756c90b307fb635cc3ec48d746916ffc8c6aa79fd3cef05d6235946e5e894 2013-08-22 14:30:06 ....A 29842 Virusshare.00086/Trojan.JS.Agent.cbs-3a614eab0b4cee892862201724ffd318b143c36fd4bd5748220810e3dc24c95d 2013-08-22 17:44:36 ....A 120070 Virusshare.00086/Trojan.JS.Agent.cbs-3b04c0425719e03f8fe2dc833de74d39f109fb1b466670d96fc4735a93c6e984 2013-08-22 11:00:24 ....A 151199 Virusshare.00086/Trojan.JS.Agent.cbs-3bdee730cf22d48679ac541ad2259ae7d577c63ec446b971e7f10fe992c02e0e 2013-08-22 13:38:02 ....A 16963 Virusshare.00086/Trojan.JS.Agent.cbs-3c528ac4a94a1558bc085a06bbe65944f2681d9b6174b03e48a106289894470b 2013-08-22 14:41:16 ....A 70039 Virusshare.00086/Trojan.JS.Agent.cbs-3c96fa2ad5636ae526ffa97cdcc8274bd4ea9e865c8e8a48755a65a858c117ba 2013-08-22 14:27:56 ....A 19992 Virusshare.00086/Trojan.JS.Agent.cbs-3ce8492032384b5ed152218e1e271f8a598cbaf0d1d1034b926745015cd3a986 2013-08-22 11:55:28 ....A 33200 Virusshare.00086/Trojan.JS.Agent.cbs-3ece102ac0fc4ecb00c385d075be7f14e1e8f635eb3a4767df872395004d46c6 2013-08-22 11:51:20 ....A 44846 Virusshare.00086/Trojan.JS.Agent.cbs-402cdd9d26912d90ad227ca9c881745bbb5708a942f190215767e3d7181324be 2013-08-22 11:37:36 ....A 43518 Virusshare.00086/Trojan.JS.Agent.cbs-402d53beb23d8ef3df0f3c6443cc90b152a661ef78b752aa12c72e6734dd3886 2013-08-22 16:28:56 ....A 26936 Virusshare.00086/Trojan.JS.Agent.cbs-40682de9fae6a17286c31e5b2a93b9e44d412191cd094a83d794a908638d4460 2013-08-22 16:08:02 ....A 32732 Virusshare.00086/Trojan.JS.Agent.cbs-408e6a6cdcd74646c5d305ca775c80d742d27abb97b2f902fab2384d77290161 2013-08-22 12:04:12 ....A 32067 Virusshare.00086/Trojan.JS.Agent.cbs-40d770678423455d395f1411bed6351eb7985c4a56d1c45176ba3ac9a8bbf356 2013-08-22 15:59:04 ....A 28752 Virusshare.00086/Trojan.JS.Agent.cbs-40fcbcf12a1b5fbd64ff30cd5ec8c86b45e015e2197279715188302c1ab5c3a8 2013-08-22 16:22:14 ....A 43044 Virusshare.00086/Trojan.JS.Agent.cbs-4145ada8bbc401c20fb0bdf6a23c0807bfad71977e97469588d3392a28a1f015 2013-08-22 16:04:56 ....A 28726 Virusshare.00086/Trojan.JS.Agent.cbs-43b562b44bfae5d6f6f1060539a1eebf68e5cddd42ea8b894a80c4a1928de959 2013-08-22 10:48:44 ....A 28588 Virusshare.00086/Trojan.JS.Agent.cbs-4417919649bb1bf87bfe9810942f1fbdf7e8bbf7843c70446e42efa3b99e3ddb 2013-08-22 14:16:50 ....A 28837 Virusshare.00086/Trojan.JS.Agent.cbs-44d8f5f6d1188b29b8760f9bdf840f9cbdbe7d55d496064eaeb75ae24bacc576 2013-08-22 16:38:30 ....A 31503 Virusshare.00086/Trojan.JS.Agent.cbs-471a2fb639a2b3e2e94c899ffc271c369df4758fb2af849cf05f1f662360ed95 2013-08-22 14:35:16 ....A 28626 Virusshare.00086/Trojan.JS.Agent.cbs-47d07e649edb991fce82f7339f5371f634dfef010d01f80da426daf82f2702b8 2013-08-22 12:42:48 ....A 173651 Virusshare.00086/Trojan.JS.Agent.cbs-493c34d0f27f83960be9efa3d3d5c03536a32d90c580fa224de31856f44818e4 2013-08-22 14:01:10 ....A 28580 Virusshare.00086/Trojan.JS.Agent.cbs-4bae4a26f945b5fe7e6645ad15d8f74397b85dabf18ed81e891c14ddae0bc3d2 2013-08-22 11:31:44 ....A 177099 Virusshare.00086/Trojan.JS.Agent.cbs-4bee6636315385b51701992b29c360cff42a641d9e7dea76f6e77eab7093fee6 2013-08-22 14:58:12 ....A 120081 Virusshare.00086/Trojan.JS.Agent.cbs-4cb34fbab3a4062710ea584312555db01f31328f4eae2fa26135e889130c818c 2013-08-22 11:59:50 ....A 28642 Virusshare.00086/Trojan.JS.Agent.cbs-4d3c1fa4d5000d5ea54ade3b5430f3af7b799f91446956cf5bcfe6b434f9a2b2 2013-08-22 14:39:18 ....A 21762 Virusshare.00086/Trojan.JS.Agent.cbs-4d6e59ffafb11f37b12405be0ed26ea51556d4ff0ff60571288a05c279fd08ac 2013-08-22 13:19:10 ....A 28649 Virusshare.00086/Trojan.JS.Agent.cbs-4d7ad8a1b52e133f285b990b5430b6f69b09619d7082d53796dfd730ba165748 2013-08-22 15:31:50 ....A 25601 Virusshare.00086/Trojan.JS.Agent.cbs-4f094abc82660b1065e5ecb2499603589e6791ce7211bc1877bcc2e862dfc8f8 2013-08-22 11:29:42 ....A 28565 Virusshare.00086/Trojan.JS.Agent.cbs-5394b3b4856835993671e87b42a5e1c675aed580b304fd48865db39783d0d410 2013-08-22 10:58:10 ....A 38025 Virusshare.00086/Trojan.JS.Agent.cbs-53c1558ba98bca23b252f76b0b4c4de969ba8b6f9462c3f762830152a503dceb 2013-08-22 15:54:20 ....A 33319 Virusshare.00086/Trojan.JS.Agent.cbs-552f992315b37e68b26301aaafcbf6f4063697d5ad4d788509745a83f00e79f4 2013-08-22 17:52:24 ....A 32400 Virusshare.00086/Trojan.JS.Agent.cbs-558b7b82014fc911cb1448ddfb19c561473fc79b0bbd143c610f7272d9acd203 2013-08-22 16:05:42 ....A 27857 Virusshare.00086/Trojan.JS.Agent.cbs-55ca249bbae786c6428631a6f057d8eaef3267228db3b95444b6db6d7f050a4a 2013-08-22 15:02:26 ....A 38025 Virusshare.00086/Trojan.JS.Agent.cbs-5622d0f468a8f9cf77492dde04d4cb4a780721e0bbd54dcbf37a55bf505563d5 2013-08-22 12:25:42 ....A 32901 Virusshare.00086/Trojan.JS.Agent.cbs-572d5b0284d3361f7a4f1ab7126d91972ddd44519de6a8da39fab1ad3632b45e 2013-08-22 10:49:44 ....A 135004 Virusshare.00086/Trojan.JS.Agent.cbs-597e0ba8e83b5f177e93e62842682aea829965b3e5911415aa83a1357d4c357b 2013-08-22 14:00:26 ....A 36573 Virusshare.00086/Trojan.JS.Agent.cbs-5a5dfdab67e5dfd56b6af5d3340141d352564ba8fcb3ec87bb6fb35af05b5dc6 2013-08-22 17:28:30 ....A 136621 Virusshare.00086/Trojan.JS.Agent.cbs-5aca679ad379831e3593267495f90a41221850ca2cab3564b70b8ec80cc68b4f 2013-08-22 16:02:08 ....A 28811 Virusshare.00086/Trojan.JS.Agent.cbs-5d75589ae2ede4fa0a0449eef86515c8c74ee78455f3e614b1cddaff838a66e2 2013-08-22 15:08:24 ....A 31759 Virusshare.00086/Trojan.JS.Agent.cbs-5f2fcabddbb5f89e4405b653ed687e988ffa51253b2107bf859ad60be48aae31 2013-08-22 15:59:08 ....A 28619 Virusshare.00086/Trojan.JS.Agent.cbs-6003ea016e6824a395ac62c856817d88d904c151231ace9de96c88f962a712e8 2013-08-22 21:39:46 ....A 293706 Virusshare.00086/Trojan.JS.Agent.cbs-6141cf5782cfb346a368fb992ffb932ac164c00c916c43d2e7a6cbaabf04f7f8 2013-08-22 16:04:10 ....A 28853 Virusshare.00086/Trojan.JS.Agent.cbs-61dad587dbdc830272829620976de9082a7f855d26d437b2794afebbc9145e56 2013-08-22 11:29:46 ....A 136625 Virusshare.00086/Trojan.JS.Agent.cbs-62aea86d620bb8a502ff346da4fad0213c8197ce2901747c44fc0969b5fa9307 2013-08-22 11:59:24 ....A 172047 Virusshare.00086/Trojan.JS.Agent.cbs-6331779dd11f8819455e3958863d425648862354c5c463f9d7c0ee51c54801e9 2013-08-22 15:04:40 ....A 51535 Virusshare.00086/Trojan.JS.Agent.cbs-645051965abfc0c372480a6c597c3c7bea26a446beb54a61ae0d38a8e830f2f1 2013-08-22 16:28:54 ....A 28611 Virusshare.00086/Trojan.JS.Agent.cbs-64614dbbf6fb7ed39feaff7cd265577dac176cd0bdbad17793d8494065f333b4 2013-08-22 14:34:38 ....A 96953 Virusshare.00086/Trojan.JS.Agent.cbs-6466bbd9ea7d72ce298de9215f6acd786c411c96edb93f71241fcc9cfab93214 2013-08-22 14:11:58 ....A 149546 Virusshare.00086/Trojan.JS.Agent.cbs-6539e24723d055cf7817e5d61cbae77c5231ab988dad832f306a7833fe35b5c6 2013-08-22 11:27:28 ....A 57254 Virusshare.00086/Trojan.JS.Agent.cbs-65d6b7a114b64526383224f2481c2431e43f408d4f1d2880206bec28880d71e1 2013-08-22 17:55:44 ....A 19206 Virusshare.00086/Trojan.JS.Agent.cbs-666a278fcf9ff33b16487b9ca3cc8c1aaff561dc9c3388fd96d8020f79d39066 2013-08-22 11:54:18 ....A 28676 Virusshare.00086/Trojan.JS.Agent.cbs-66f371e9c34c15b64e60d1c099398b27168944c417986f90ca76a913eb6964a3 2013-08-22 15:32:16 ....A 27029 Virusshare.00086/Trojan.JS.Agent.cbs-67e47b3c39ae3ceedf38e6557cbeab022aed858b68548c06fb5f43e43d7bd569 2013-08-22 12:04:36 ....A 23418 Virusshare.00086/Trojan.JS.Agent.cbs-690ae21bc8efe3ae5723b6efc13e31100ba3f1330b53a72b4878a712d87b6921 2013-08-22 14:55:54 ....A 29265 Virusshare.00086/Trojan.JS.Agent.cbs-6956f5c2e5c3135a43fa9a64a004a29eb9701fc02000f7d462d23dcf7a30e236 2013-08-22 12:10:26 ....A 46132 Virusshare.00086/Trojan.JS.Agent.cbs-6a6622ff9d9c1d5acf740717c2074e605cff2ad4bea7e472fcc39549b926dcf8 2013-08-22 10:55:56 ....A 21896 Virusshare.00086/Trojan.JS.Agent.cbs-6d4090ec3881f6edd0c52eb5673a64180e9fe5e5368bda8c8858977d22927344 2013-08-22 11:54:16 ....A 28717 Virusshare.00086/Trojan.JS.Agent.cbs-6e1f8db1b1f6f4fd702c9b4c8b49b53a4c1d56f2b7e6312266b7ade87dc4e85c 2013-08-22 14:58:56 ....A 18971 Virusshare.00086/Trojan.JS.Agent.cbs-6e9e1b0dacbbb01d16dd6044768fbe92b66bdc2db4f3c4f908d40626ddc21084 2013-08-22 11:42:42 ....A 172555 Virusshare.00086/Trojan.JS.Agent.cbs-6ef81a0b120b7f8a9b504d42deea78f90feda755e582a794a453fc3cd3b5e36c 2013-08-22 11:50:08 ....A 26936 Virusshare.00086/Trojan.JS.Agent.cbs-6fe2853fd7af944cda56982ef6f3933150438f75ae45d8dd257c4d4dd4b1baeb 2013-08-22 14:49:18 ....A 157387 Virusshare.00086/Trojan.JS.Agent.cbs-707b48aae543ac7cf295b71e51c22a43b55bf37a2bb0dccdee26264dddc49141 2013-08-22 11:45:14 ....A 36348 Virusshare.00086/Trojan.JS.Agent.cbs-70a3f91d6b84d15f8a632d3eaa86c4228440d311ddb506750afc099b65fecd9e 2013-08-22 15:07:08 ....A 31207 Virusshare.00086/Trojan.JS.Agent.cbs-70ba57ad20da239b47d66db6b699d6c54fdd688764fac68bc80f08b685b03d0a 2013-08-22 12:41:48 ....A 28702 Virusshare.00086/Trojan.JS.Agent.cbs-7102973ce044e3563c668818ae56b042a3df4c9186d59224033bc0024573ce1c 2013-08-22 16:00:22 ....A 28758 Virusshare.00086/Trojan.JS.Agent.cbs-71bd8f996c0392a984562ddfd187eafcca9299094bfda8b39cb4e5574e27f83b 2013-08-22 15:59:36 ....A 28718 Virusshare.00086/Trojan.JS.Agent.cbs-729f7e60559a65dae06dc1a8988f7d0c09297e4fd2bd00f58bfa361a87a4f142 2013-08-22 12:16:20 ....A 174739 Virusshare.00086/Trojan.JS.Agent.cbs-7301aabfed1cfca4f9fb82cce3d5ac6122c311384e51c527130aeeaef4ade333 2013-08-22 12:04:24 ....A 28604 Virusshare.00086/Trojan.JS.Agent.cbs-77a15702b5ea8d496e39f29e639bafddc7c162f307481a8a8a45521862f0fd61 2013-08-22 16:26:58 ....A 28686 Virusshare.00086/Trojan.JS.Agent.cbs-77c5e55116774dbed587286c0af291bef837f46d54889dbeebdda37b3e466a52 2013-08-22 17:48:10 ....A 21369 Virusshare.00086/Trojan.JS.Agent.cbs-79c1129bc250b4bed3d2cc293b826b6a8f503084a1c42ab028a54ebb9fd506fb 2013-08-22 12:10:02 ....A 104213 Virusshare.00086/Trojan.JS.Agent.cbs-7aac387763f345641354cc06c36c286abbb497502d7f42a57c134c6197a1ad87 2013-08-22 13:53:16 ....A 16479 Virusshare.00086/Trojan.JS.Agent.cbs-7c13fb22d99f7652eec875dbddcadc83ce8de52f6e9c625ed1017dc9afe179e2 2013-08-22 11:45:06 ....A 28594 Virusshare.00086/Trojan.JS.Agent.cbs-7d12940018c373a019c1d90cb8bcdf7ffa91a06d3b2d129c9154c5b8271a081a 2013-08-22 17:42:58 ....A 22384 Virusshare.00086/Trojan.JS.Agent.cbs-7f13ed48f393ed7c4df8ef03e2425fbb9e28f5e1253bc2535d91cb2e683a7146 2013-08-22 13:05:26 ....A 24345 Virusshare.00086/Trojan.JS.Agent.cbs-7fd2c9ac789e9f95dc55fb8c993c53242880d2b9a4a8ec41757e2e13581ac1e8 2013-08-22 15:00:40 ....A 38344 Virusshare.00086/Trojan.JS.Agent.cbs-80bf9e7265d0d5aaf043f03474210e8451cf777329620ddfc1aee2f03c1edce3 2013-08-22 11:00:26 ....A 28602 Virusshare.00086/Trojan.JS.Agent.cbs-80e9fd026c31f5ea78926c3e138df8bbab499b1007c9d21e61f62db3f7b288c8 2013-08-22 14:28:52 ....A 47067 Virusshare.00086/Trojan.JS.Agent.cbs-814b9499243268dad88342d229fa39365e63913d77f8077af4ed14f1b2bcf01a 2013-08-22 13:51:30 ....A 77116 Virusshare.00086/Trojan.JS.Agent.cbs-819617acd62e624e24fb0bb7bf57f44213a1226ae6b80d6386b05a57e04ddaf9 2013-08-22 14:45:08 ....A 28692 Virusshare.00086/Trojan.JS.Agent.cbs-81b3cf0cbc8da0d130ebda5ce9428977a9c682530b792321fd9640c43887bdd3 2013-08-22 15:01:00 ....A 55916 Virusshare.00086/Trojan.JS.Agent.cbs-81dacd22f618f8753ddfc8f220dc4c39914cb979e0dc6b93a325ba97d719f836 2013-08-22 11:25:00 ....A 172819 Virusshare.00086/Trojan.JS.Agent.cbs-81dfb81444f84475b9cd65956750a3390f0eddc302f8e62caefaf6c9ee4ef7b1 2013-08-22 17:31:04 ....A 33704 Virusshare.00086/Trojan.JS.Agent.cbs-84d4b31a19b351a1c83e749de29ea86ce0904019cdb80c3a8f5fec89b636468d 2013-08-22 11:05:40 ....A 47088 Virusshare.00086/Trojan.JS.Agent.cbs-856a865d08991c3b7c8fd1baff05dc3ad79eaf8a34d342d5f084d64829ea0ba0 2013-08-22 16:05:26 ....A 33972 Virusshare.00086/Trojan.JS.Agent.cbs-85ddfd357cd5ee38975ec5b52df620bc27d0af29d2b5f09b3b31168385e08ae8 2013-08-22 16:31:48 ....A 127000 Virusshare.00086/Trojan.JS.Agent.cbs-862eb49307583ba782151d4295205d35a03a5a832fdc9d2e732e8052e9032e69 2013-08-22 14:46:00 ....A 85425 Virusshare.00086/Trojan.JS.Agent.cbs-87779df55051b06fc736e8706a5318f185958b0543ea98d49035bcc600f21083 2013-08-22 11:29:20 ....A 84113 Virusshare.00086/Trojan.JS.Agent.cbs-89158263eee31072333695b546a0bda378d132d80cb9bcb268a138f736c5551a 2013-08-22 12:36:50 ....A 41053 Virusshare.00086/Trojan.JS.Agent.cbs-895417701df7a58bdd68c932c30e293a7e8b008395673b6e7c8192c5a452228d 2013-08-22 14:51:14 ....A 28754 Virusshare.00086/Trojan.JS.Agent.cbs-8a49cd02f43a12d0207d86010b69592f8684cd038cefbd9e18a08464641dceb0 2013-08-22 16:38:34 ....A 33637 Virusshare.00086/Trojan.JS.Agent.cbs-8ae0995936ee7f514e9f2bb02968e4fa93fefaa43cd7f4487119af193af5bbc1 2013-08-22 11:50:06 ....A 40140 Virusshare.00086/Trojan.JS.Agent.cbs-8bb1e637526ab4e68262cd656d4c9c3997459fc1824402a1332d1a1b0bdf8ffc 2013-08-22 17:39:58 ....A 129035 Virusshare.00086/Trojan.JS.Agent.cbs-8c32a4c5e6b18ed1c9cb89259a715e34afdc9d3999f2dc5b0797ef1881af0640 2013-08-22 16:56:26 ....A 106529 Virusshare.00086/Trojan.JS.Agent.cbs-8dc5fff6c72b0f8a8070748778b581663d5812f1afef6b739de31317377020a6 2013-08-22 11:31:38 ....A 165462 Virusshare.00086/Trojan.JS.Agent.cbs-8dd3d204d307a2f5a4f19287272efe8f5eda07c12a94781bc092917131d3a8aa 2013-08-22 11:22:02 ....A 16719 Virusshare.00086/Trojan.JS.Agent.cbs-8ec7ec395536c86ddd3862775c42475b4dfb868bbf4d2a734f00d10f379ab9ae 2013-08-22 13:23:46 ....A 28642 Virusshare.00086/Trojan.JS.Agent.cbs-9074773d81aefe3e933d7800e06511111f74a7d80fb4a3db1867b3690acb2c47 2013-08-22 14:49:22 ....A 191160 Virusshare.00086/Trojan.JS.Agent.cbs-91b30b995499196cbf0896f44fc4f9860c05de113bbad8a72fe875e926ea1fd4 2013-08-22 17:49:26 ....A 36880 Virusshare.00086/Trojan.JS.Agent.cbs-9247387079ea4a4cb880e657fa595fb6693a7a964121c1e83b20aacdc452f52d 2013-08-22 10:52:02 ....A 172467 Virusshare.00086/Trojan.JS.Agent.cbs-92d96da186d6326d02008435efa32f06ce78af3465fa7d1b079f3a0a7de68f72 2013-08-22 14:37:28 ....A 28698 Virusshare.00086/Trojan.JS.Agent.cbs-95c42deb5411278b42f95262c19713949718bedc7345e085393157eabdca7cdc 2013-08-22 15:53:44 ....A 28843 Virusshare.00086/Trojan.JS.Agent.cbs-95c44df78a4c965ec3ee017ae64204f9b189d8be9a5f0f346368938939722d2b 2013-08-22 16:05:20 ....A 28756 Virusshare.00086/Trojan.JS.Agent.cbs-95c96f9d461359035ec26e2dfcf8d528f2dd224f5ea6b2628dfda95afb0617b4 2013-08-22 11:44:26 ....A 180480 Virusshare.00086/Trojan.JS.Agent.cbs-96dc2f241f38b969dce6fc81c2dc808646c76669cfaf2d16dd4798cbf262b28f 2013-08-22 11:34:38 ....A 43051 Virusshare.00086/Trojan.JS.Agent.cbs-984640c9ae67f8703d07b2695243948b990b8d34169e534023ac306d4365a355 2013-08-22 11:44:24 ....A 34961 Virusshare.00086/Trojan.JS.Agent.cbs-985274d272c7cea71565e217abcbc39cb68f10897255547e8636b651c8c1ccad 2013-08-22 15:51:14 ....A 28597 Virusshare.00086/Trojan.JS.Agent.cbs-98e3649a75c9ca5135fb279e87f6f4805de5d36bedf4b770145709bdc4806d70 2013-08-22 18:39:02 ....A 46928 Virusshare.00086/Trojan.JS.Agent.cbs-9ec822fc25d78c88638a3a033cd7b874b5420763d0127f976ec60d91d2088df0 2013-08-22 15:37:32 ....A 28600 Virusshare.00086/Trojan.JS.Agent.cbs-9f4f9c3fd47117ba1260b00b6f6041959527adba97d88468b0d6b5957f931d35 2013-08-22 11:20:10 ....A 24024 Virusshare.00086/Trojan.JS.Agent.cbs-9f8340526e4251406f0bc0091027d128a41b479ff210fcd5365367b319d71974 2013-08-22 16:46:30 ....A 120474 Virusshare.00086/Trojan.JS.Agent.cbs-9ff017897aeacba37a7d1c695e51632c9b4976ceeb250e5f2fd26cb6eb424612 2013-08-22 15:12:00 ....A 88254 Virusshare.00086/Trojan.JS.Agent.cbs-a075265194047280e3a5dced28230f86b1aa066cd3f43b92dd025ddc4f137452 2013-08-22 16:26:12 ....A 28734 Virusshare.00086/Trojan.JS.Agent.cbs-a0a16441fa5585593b807f13fd413a8712b566253a17c7a1956ea610066384e2 2013-08-22 11:24:58 ....A 174975 Virusshare.00086/Trojan.JS.Agent.cbs-a1449d6707a32a4da40577289306fe15eb0179fc5fe6c0f689bd3de1581be0ce 2013-08-22 13:19:04 ....A 45383 Virusshare.00086/Trojan.JS.Agent.cbs-a43190b56f8c505516b4307963cf57e1ff3a880ab495702aed1bda6953737b0d 2013-08-22 11:08:58 ....A 141652 Virusshare.00086/Trojan.JS.Agent.cbs-a460b1423c796d34afff1f057c4ff27500a35729d28426694a7437b3a7b24d59 2013-08-22 11:45:20 ....A 41369 Virusshare.00086/Trojan.JS.Agent.cbs-a51b02c809640ddc4c00b71b8381f1b8feeade8f76682257e8534e2fd50ef735 2013-08-22 14:05:24 ....A 18317 Virusshare.00086/Trojan.JS.Agent.cbs-a51b13b08ec46c53674e4e358ad3ce580e60ccd67aad34c0931507ad41f7cc85 2013-08-22 11:29:20 ....A 165153 Virusshare.00086/Trojan.JS.Agent.cbs-a54577b482d4faa20417ebb482edaaae5dc6b156f4336cba9f751891642c0c04 2013-08-22 13:15:50 ....A 141768 Virusshare.00086/Trojan.JS.Agent.cbs-a5c2dbc5c39f79c55f09e23a4d1f169c459e859eadedf109c05c5aacf86e3a5d 2013-08-22 16:31:46 ....A 23859 Virusshare.00086/Trojan.JS.Agent.cbs-a5db5405bb5261883c7ae85f1fb2ec9d43cb634817e1b404b6db74eff07eeb0a 2013-08-22 10:55:58 ....A 28632 Virusshare.00086/Trojan.JS.Agent.cbs-a5f46d2d30db394759db4e8b3ff36a6ccd6854035e2cf5e1e521e2259be61b47 2013-08-22 16:05:46 ....A 28613 Virusshare.00086/Trojan.JS.Agent.cbs-a6a4acad0568a2bca0002bf21fe5b0f28bfb2d024adf8ad8ac38564c75fde62c 2013-08-22 11:21:20 ....A 31142 Virusshare.00086/Trojan.JS.Agent.cbs-a98e2e5f9924d270c6b7cc6057085b90366805984fe3f08b9c44e31dfeb80d15 2013-08-22 15:53:52 ....A 28744 Virusshare.00086/Trojan.JS.Agent.cbs-ab32759cdf11b982466e9b5e0af4069c3e1d67f7af6c2413f7204000cf23e9d9 2013-08-22 17:59:52 ....A 33202 Virusshare.00086/Trojan.JS.Agent.cbs-adba974e5ee6d7e6f4ac63816bd44c8a696f3cd4378887e2d1dcb9365da2125c 2013-08-22 11:17:16 ....A 26013 Virusshare.00086/Trojan.JS.Agent.cbs-ae40b226b3e722898b6b9e1034605cb30b28c312dfb765a96224d59d1e0ccb01 2013-08-22 12:36:56 ....A 80451 Virusshare.00086/Trojan.JS.Agent.cbs-af6378e49484e99a3f496cc7a6f2cda65f4d87b86ba0863a35fa8ed5b7f98738 2013-08-22 12:35:22 ....A 38026 Virusshare.00086/Trojan.JS.Agent.cbs-aff4bb866f2ffce1593b4ed02c8a98d87d474e6c920e8df29d8209ee27455ad7 2013-08-22 14:32:56 ....A 33432 Virusshare.00086/Trojan.JS.Agent.cbs-b259d51a79686e36a3f43ca0864aa9aa568611b328fa811228481e10d3b2c435 2013-08-22 11:40:20 ....A 38024 Virusshare.00086/Trojan.JS.Agent.cbs-b29e35c563f9720811db811c800511f2f2c562aadc989752bc7ccc2c61497c59 2013-08-22 12:22:36 ....A 41349 Virusshare.00086/Trojan.JS.Agent.cbs-b31ee535baf40e1610b7cf26d805dd9925900af5938b1dbe714560bdd9ab55f6 2013-08-22 12:21:02 ....A 47504 Virusshare.00086/Trojan.JS.Agent.cbs-b3aee518bc19e2551e6ae9afd1738f1a0876dbfb096909e4d4980580fa0984ed 2013-08-22 15:23:40 ....A 22145 Virusshare.00086/Trojan.JS.Agent.cbs-b3ff9b272c8f09515311b47d47f3f6e9abc355147fef6e5dadb33f5c0155f342 2013-08-22 14:57:42 ....A 77829 Virusshare.00086/Trojan.JS.Agent.cbs-b428bd6556bd374d6a8973530856904e366627195ed9e8f101fec10198876272 2013-08-22 11:47:06 ....A 90980 Virusshare.00086/Trojan.JS.Agent.cbs-b4dc3a98d5959ddfb6643840570be318735226d28cb5df45753156b2ed47b267 2013-08-22 16:03:56 ....A 28837 Virusshare.00086/Trojan.JS.Agent.cbs-b51145d503671c869c0849a000a08204a868202350b9428a6fad6c78be1a8537 2013-08-22 13:41:12 ....A 173109 Virusshare.00086/Trojan.JS.Agent.cbs-b55f3942587ed1f8ac95cf2b67137c1235ff273fb95dda3611c36ea83cd70ac6 2013-08-22 11:52:08 ....A 83047 Virusshare.00086/Trojan.JS.Agent.cbs-b684b8df80cea97ee5a5eb4390ea9aca7e1c7da63776cc20a4611b09b1337f3c 2013-08-22 16:46:04 ....A 136607 Virusshare.00086/Trojan.JS.Agent.cbs-b6ad09e075e2dbf32c9d0c1fd91d4e0c665a43db616cac4239529e3514cd0bf8 2013-08-22 17:36:42 ....A 26333 Virusshare.00086/Trojan.JS.Agent.cbs-b6c1db0a0499d6dcb0d689a24a80d49914029c7c2dcd9eb4a299332ab029c563 2013-08-22 12:51:32 ....A 28715 Virusshare.00086/Trojan.JS.Agent.cbs-b702a1420058c923242c95253f957fcf768dcba697b3cd3a8701aa9aea7c674e 2013-08-22 11:41:52 ....A 172570 Virusshare.00086/Trojan.JS.Agent.cbs-b7b8fe1b01d777e7cbb9c0983bb49756e0df8edc473928f8a0d2525f1d240876 2013-08-22 16:36:48 ....A 33667 Virusshare.00086/Trojan.JS.Agent.cbs-b848740f77e9e0814b4c5a7f70b7dd2d923c516e8316cc3ec33fb285755d17ac 2013-08-22 15:01:16 ....A 112108 Virusshare.00086/Trojan.JS.Agent.cbs-b87f3fb8101e901a2fee9a839090e9b6d3271962eb611426884fdb4d179ee089 2013-08-22 12:51:00 ....A 111769 Virusshare.00086/Trojan.JS.Agent.cbs-bb0c91801e954af88adddc904aac5d26a647d023724463a818c3ed7d3580cb29 2013-08-22 15:14:32 ....A 46788 Virusshare.00086/Trojan.JS.Agent.cbs-bcf187762b28b5258597d65bf3f5d7b0c57a75691ef9ff68debf9ce0ffe17ce2 2013-08-22 14:52:20 ....A 28742 Virusshare.00086/Trojan.JS.Agent.cbs-bdca7d9485041c8d74f6b2dca0ece4f6d253907c5dd6f3149a15649e597a6021 2013-08-22 15:06:10 ....A 18704 Virusshare.00086/Trojan.JS.Agent.cbs-bde4d260e5e62cbd1f6e324a8163bedad09b8118e7eec8a0d34ca8cdc543463c 2013-08-22 13:41:40 ....A 28702 Virusshare.00086/Trojan.JS.Agent.cbs-be341a01e15c0aa5c0c9ad1e9aa9d01e53f19ec7479412b4bd123a29d7aaa52f 2013-08-22 16:10:06 ....A 38025 Virusshare.00086/Trojan.JS.Agent.cbs-bea04b12303790da5644b688fcb86eb1d3a4dfd604d2c52086ea5159580942c1 2013-08-22 17:11:12 ....A 106532 Virusshare.00086/Trojan.JS.Agent.cbs-beac0542e4252bbc7a71509693d74bb3fbe7787e721799a041c6f0fe2db36a95 2013-08-22 14:45:54 ....A 28610 Virusshare.00086/Trojan.JS.Agent.cbs-c054958483f4a38cc52c19e4ae572452963503d7e50b495bb4914b12e1965dd7 2013-08-22 14:29:16 ....A 28722 Virusshare.00086/Trojan.JS.Agent.cbs-c06fb416462baa1bec007364797d27039461f8bb5c6f39c252381231cb33bef7 2013-08-22 12:12:06 ....A 52299 Virusshare.00086/Trojan.JS.Agent.cbs-c0e4906c9c070dc637074990eb03d746827b6f4e8c4cf3cbf8862c0c833d5b61 2013-08-22 11:55:00 ....A 28784 Virusshare.00086/Trojan.JS.Agent.cbs-c0eae6cd724b7e3160b1d74d709ac6a5ea6ee788af3bc8568a6a956028632196 2013-08-22 11:41:24 ....A 32771 Virusshare.00086/Trojan.JS.Agent.cbs-c175c02fd7d9116859a6f753279f863f2d7f173d82dab1c7737aa018a512483c 2013-08-22 11:43:18 ....A 27098 Virusshare.00086/Trojan.JS.Agent.cbs-c1ea4fd7f5bca4f8e1011d787db159c1ed36befa663fafcdc3664a6181fb2371 2013-08-22 11:11:06 ....A 28152 Virusshare.00086/Trojan.JS.Agent.cbs-c2823b430c8c9466d3f3291e07ed78c8ca3973b5ddad50b5eb77fdcff19b6380 2013-08-22 15:15:12 ....A 28700 Virusshare.00086/Trojan.JS.Agent.cbs-c284f021721b51b767193d8780361078dcf20840bee08abec75b7b158a61c6a3 2013-08-22 14:45:10 ....A 28738 Virusshare.00086/Trojan.JS.Agent.cbs-c3331819d65a79e6236e6f5ae3cafe78059a3b533f62a67e2081affa0bc9bca0 2013-08-22 11:33:38 ....A 172267 Virusshare.00086/Trojan.JS.Agent.cbs-c4bc33863145b750fa53d28f4ac400fc6c8aa615f14fb5c9ef1ce1114e18b2d3 2013-08-22 11:13:34 ....A 84729 Virusshare.00086/Trojan.JS.Agent.cbs-c60d4e701fe41aa48a5f21496a6d03183ee5be2cd74ca9c8da3a844bfc4b8f35 2013-08-22 11:14:26 ....A 84274 Virusshare.00086/Trojan.JS.Agent.cbs-c64aeb4534ffd96c41f2d0ec05661f395a7b0c2a2d4496b079f1e7d2935f1e24 2013-08-22 16:27:20 ....A 28979 Virusshare.00086/Trojan.JS.Agent.cbs-c6774e41b8da05d96703cdec511baf25f4c3179a494b2907e84d038fb197e234 2013-08-22 10:46:02 ....A 43172 Virusshare.00086/Trojan.JS.Agent.cbs-c8ea72b655341a472af47ec758e9be729a5e9f30ccd5c20d269d29e2888317d5 2013-08-22 14:19:18 ....A 128432 Virusshare.00086/Trojan.JS.Agent.cbs-ca1c814ddc4ccf833991898e25cbf901b1d38c41db4a6685fa0debf658a9c27f 2013-08-22 14:26:08 ....A 31904 Virusshare.00086/Trojan.JS.Agent.cbs-ca1db0436d4dceba83c5534f4c0baa36b325055735ffeabf1e5849be14650df1 2013-08-22 15:16:40 ....A 136423 Virusshare.00086/Trojan.JS.Agent.cbs-cb150313fa841c459cf93f278a92f7dae3ee2e37cf7b7fd4a0f9a2ff8ebcca7c 2013-08-22 14:16:48 ....A 38193 Virusshare.00086/Trojan.JS.Agent.cbs-cba72d82e271feee03313a828a48b1d8b939f07bbf7dac6fad04a3aaa518f8cc 2013-08-22 12:18:28 ....A 22642 Virusshare.00086/Trojan.JS.Agent.cbs-ccd183dfb0a3101f8abcf3d5a99faa64b197565b385b5d1420a2d67922fd9a3a 2013-08-22 16:06:42 ....A 30669 Virusshare.00086/Trojan.JS.Agent.cbs-ce6baa4e1f87d6f78daa74f9d98ed3c9de9b9a75e9f9a19ba56a770c48bceede 2013-08-22 15:56:10 ....A 28740 Virusshare.00086/Trojan.JS.Agent.cbs-d03f7a0545bf51001da61663313cf6e75ed71530731435393a88538bffbf27b5 2013-08-22 16:22:22 ....A 28734 Virusshare.00086/Trojan.JS.Agent.cbs-d13072bb54568ac51e57286edd6661291110d4f0124855d9c6e8204bce42fca9 2013-08-22 14:46:04 ....A 166151 Virusshare.00086/Trojan.JS.Agent.cbs-d16681692bfeb2f7e8c482e5f2dc085c9a0bfe25cc83fa738b7167414d093763 2013-08-22 14:29:04 ....A 28649 Virusshare.00086/Trojan.JS.Agent.cbs-d20d39b01b24b77c2f9007febb858650cf96934a65c3e9ef4b968deedc93af22 2013-08-22 10:49:50 ....A 41204 Virusshare.00086/Trojan.JS.Agent.cbs-d2a4be9507ec5baa3cb2f31701fdebfbdd2d73cceb7833562c7ce0f6cc725eb3 2013-08-22 16:02:22 ....A 28731 Virusshare.00086/Trojan.JS.Agent.cbs-d3b335f3cc2b8e282600a914de98378098cd89432dc0fdbcb9f298d9ce6548b7 2013-08-22 14:44:24 ....A 32148 Virusshare.00086/Trojan.JS.Agent.cbs-d3db4f1f98f53c6b64d0da53691c5b265c8750ba556a22967dc454293c8c066f 2013-08-22 13:23:46 ....A 29957 Virusshare.00086/Trojan.JS.Agent.cbs-d854a5260c38b44f8ee4097c46515ea7db646d7b5c2c15e257c29606c2723c73 2013-08-22 16:02:54 ....A 89119 Virusshare.00086/Trojan.JS.Agent.cbs-d86ed4010c6faac41a9e80b52fc5f6f825e87b34b1466f5656d202d3934ce51a 2013-08-22 16:06:24 ....A 28728 Virusshare.00086/Trojan.JS.Agent.cbs-d87579b2e82840f3246f3be8feef0ef5e30213c7f2d8e05cadb237f089bbbd19 2013-08-22 15:56:10 ....A 43374 Virusshare.00086/Trojan.JS.Agent.cbs-d8e41807e2f9f3aee85128941ec355214b46d1c0dd28d120fbd686e539f08deb 2013-08-22 15:43:00 ....A 39050 Virusshare.00086/Trojan.JS.Agent.cbs-d8fb9f4687eb829e11d5ecd66997df4e7127260ec56fb2f35d9914cea1f61927 2013-08-22 12:20:32 ....A 47071 Virusshare.00086/Trojan.JS.Agent.cbs-d93a0e22f505be32529d87a081141a0b19c5fd49dcff66c40d5f0b0590f53796 2013-08-22 11:54:32 ....A 40653 Virusshare.00086/Trojan.JS.Agent.cbs-da2eb914b0850954511fede8a641b9529ef2ce82021be88fea9a47cf7ba6bc9b 2013-08-22 15:04:22 ....A 28718 Virusshare.00086/Trojan.JS.Agent.cbs-da59bad93d9c8bf593c5010416dfbe82df0e701ceb5576eb5a99587230d428b3 2013-08-22 10:57:16 ....A 28600 Virusshare.00086/Trojan.JS.Agent.cbs-dbefd4ca4f275d04b358733773f5337bc25e4136384f9dc363ba9b56b7a3ea27 2013-08-22 16:31:04 ....A 127243 Virusshare.00086/Trojan.JS.Agent.cbs-dc4e953f36910601d5c51d55f02827ecdd5d9f0293e8f7f9746dbe268084c0e2 2013-08-22 16:03:46 ....A 28738 Virusshare.00086/Trojan.JS.Agent.cbs-dc8064cf9d538fd1fbcea3cd0b04abeeab4911c74541e2c456e2b09661636203 2013-08-22 12:08:06 ....A 46877 Virusshare.00086/Trojan.JS.Agent.cbs-dd34c66ad41405c527e08cede4ed16fb062b2154ebc8a4289a65d4f6b21152eb 2013-08-22 11:50:46 ....A 28720 Virusshare.00086/Trojan.JS.Agent.cbs-ddd57eb2b0e79d55b1e8e70bfac43bde77e79a3eec9eea72351b5abb08ffa834 2013-08-22 15:13:24 ....A 25473 Virusshare.00086/Trojan.JS.Agent.cbs-de11bdf0c0a0f25b16e8f644ab3ce3a47a6a3f6eae3e0a3924f9cac1017d5442 2013-08-22 16:25:42 ....A 22599 Virusshare.00086/Trojan.JS.Agent.cbs-de6d927938e2a38102342c112cc8fc1e8c4cbfb82e9118ab0c9949125d4d2bb7 2013-08-22 11:01:50 ....A 75487 Virusshare.00086/Trojan.JS.Agent.cbs-e0d2aa6e9897552f975895f2acebe88291ec079734402f477e75aebc0aa7bc43 2013-08-22 14:01:14 ....A 49614 Virusshare.00086/Trojan.JS.Agent.cbs-e13515e0f0afa37626b2c58ba603b2665e817a1e372b4c97931c5407136454cc 2013-08-22 12:42:48 ....A 67453 Virusshare.00086/Trojan.JS.Agent.cbs-e25bbcbc4743ec7d911b44d7ec8d86bed53d9a0c9c6ee464b3125bfb14a73cc4 2013-08-22 12:04:14 ....A 28726 Virusshare.00086/Trojan.JS.Agent.cbs-e2daaa344b6e6237a1f26eb10f97938f1a50b923c10d65223710b697bb27a39a 2013-08-22 15:49:00 ....A 28703 Virusshare.00086/Trojan.JS.Agent.cbs-e34349265d054657bba92299aa1def96dc86faad84bdc9c6be25e38817522e76 2013-08-22 11:15:58 ....A 28610 Virusshare.00086/Trojan.JS.Agent.cbs-e4133eed3dc4486260c15840f7ad179d1f662112648ccd155abbb6dd3f7d347b 2013-08-22 11:03:04 ....A 23322 Virusshare.00086/Trojan.JS.Agent.cbs-e4920239153ab81d5aa864ab921a9474b5f77d19513f85eb267fb91afa5f8017 2013-08-22 11:14:22 ....A 83908 Virusshare.00086/Trojan.JS.Agent.cbs-e4f696a01ca67f5f2521f279e7788b29c452df64f72b7635962d4d7d69a07a21 2013-08-22 17:44:22 ....A 97878 Virusshare.00086/Trojan.JS.Agent.cbs-e656041bb27a6f49dc41e07c8b05fb3d753544039588f37079b0da79160b388d 2013-08-22 12:09:38 ....A 28611 Virusshare.00086/Trojan.JS.Agent.cbs-e6edf88260b8eb4ba1643b74cd361b7bbedd57ab71c15abb1aca142761cade8f 2013-08-22 11:38:34 ....A 5665 Virusshare.00086/Trojan.JS.Agent.cbs-e6f97b3d88d8620614c0e7be43fa2f1da9648c3a09faf2cf27b4af1753dc6cab 2013-08-22 10:58:54 ....A 38025 Virusshare.00086/Trojan.JS.Agent.cbs-e7509942c8172aa9b9653d83f6c93bacb9f22cdde2aac0b364cca42923c33ff4 2013-08-22 11:19:06 ....A 167432 Virusshare.00086/Trojan.JS.Agent.cbs-e80d8e9e78016fec24f19c8acc3e48a38a258d5583297716d703026dc9ebe410 2013-08-22 11:38:04 ....A 28674 Virusshare.00086/Trojan.JS.Agent.cbs-eab46370c901b373fdb791d1fe27a2dea33eb9e41f90fa6f7b7c1633e7049eda 2013-08-22 16:31:10 ....A 165479 Virusshare.00086/Trojan.JS.Agent.cbs-ec8fc23e670d094318329b6bac82f41de29b7dd7848c67fca8ad44686ecf7e45 2013-08-22 11:55:28 ....A 44514 Virusshare.00086/Trojan.JS.Agent.cbs-f12b556f171dbe220f180171404d0dabf72246c1f10bc37aa0610f1716c3a053 2013-08-22 14:31:40 ....A 128141 Virusshare.00086/Trojan.JS.Agent.cbs-f2440fd45fbaee519a7210eda0d0fc0323e90ed957c01d7bf970476d34b1823b 2013-08-22 12:45:20 ....A 28619 Virusshare.00086/Trojan.JS.Agent.cbs-f333c085596eebd31d71b4a3f52a93aff5db7af538db47b37e5e0306d912c2c2 2013-08-22 11:48:36 ....A 46872 Virusshare.00086/Trojan.JS.Agent.cbs-f4b917e528805547b05f3fc29c93b0feb12bd2559577b404ffa4b67ffb85cc91 2013-08-22 12:51:52 ....A 28695 Virusshare.00086/Trojan.JS.Agent.cbs-f543185192c6072f6eee71b91db1189e2c7d578dc4cd1a52aa17daf48e343a94 2013-08-22 14:35:10 ....A 28709 Virusshare.00086/Trojan.JS.Agent.cbs-f5aa700d5cf996083c78076e08a53dda41d9331139359fbd06df77385205334e 2013-08-22 12:28:36 ....A 98009 Virusshare.00086/Trojan.JS.Agent.cbs-f5b074d14d41c7fe2e0b28fc64d5aa53c114e2cf50aed5d43e6119e6fad60c41 2013-08-22 14:34:38 ....A 43190 Virusshare.00086/Trojan.JS.Agent.cbs-f714655b1720874698cc12669bc78dfcceff39d55a70ab86a9bf0e4ddf735388 2013-08-22 16:26:08 ....A 166574 Virusshare.00086/Trojan.JS.Agent.cbs-f7684cd3e16326122291bdfb881bc999ae994c40f805d1015f338ef7bc836b91 2013-08-22 14:02:22 ....A 51310 Virusshare.00086/Trojan.JS.Agent.cbs-f7f29db307b55e7c2dd5204ad551c178654142e495225607bbcbd6b80c5e8e22 2013-08-22 10:46:52 ....A 16503 Virusshare.00086/Trojan.JS.Agent.cbs-f9b70136801d25e509b132f888b8cdf8aa3198935d502caedd247fa2ddb967a0 2013-08-22 12:34:34 ....A 88330 Virusshare.00086/Trojan.JS.Agent.cbs-fbed33b6cbe8f0cb587a82f3489b1e733fe6f5e41f4a5391700555620cd11026 2013-08-22 17:29:12 ....A 28847 Virusshare.00086/Trojan.JS.Agent.cbs-fbf5b80e0d817d57afdad5997893de4f7a477ede227603b43465561fbe9e6941 2013-08-22 12:48:04 ....A 30282 Virusshare.00086/Trojan.JS.Agent.cbs-fd2469154dcacf5561904f0843738d34bad59f0fb01766f4953744574203fd4b 2013-08-22 14:21:22 ....A 60368 Virusshare.00086/Trojan.JS.Agent.cbv-4aad749ba521c8c17eefc93331a517483c290123e608074f51146e9121ac98f9 2013-08-22 11:22:36 ....A 13562 Virusshare.00086/Trojan.JS.Agent.cbv-baea2d79530fe413f4dbd42f122955acc03a218393c0369d98c115155e6547c2 2013-08-22 11:20:00 ....A 11750 Virusshare.00086/Trojan.JS.Agent.cbv-c0c429ddeb0bc2142d33c7407dc849097f9fcb57864c16435fb379a5801ec8f3 2013-08-22 15:04:00 ....A 14587 Virusshare.00086/Trojan.JS.Agent.cbv-eac5772a7768ced38c8658ab4b5fdc670189c83dca8c883275a0f96236125a3b 2013-08-22 21:40:48 ....A 6303 Virusshare.00086/Trojan.JS.Agent.cbx-08e4bd212dd73397a72119705191246cc8644ac5a71c236569d3465e6130e109 2013-08-22 11:19:02 ....A 273789 Virusshare.00086/Trojan.JS.Agent.cbx-0a813e8ef4b426d88aa6c59b0a76d44ab8bef477c29918f3bbf35ed8b51df72e 2013-08-22 12:55:56 ....A 23382 Virusshare.00086/Trojan.JS.Agent.cbx-0d6f026b5f1f1b1d5f2e9979c6718c4041498412eff7c7fef9cf0a0cea9dabe9 2013-08-22 14:28:40 ....A 5016 Virusshare.00086/Trojan.JS.Agent.cbx-16bbdbaa7a49555dc9bfc015a98ebaa2a4e25b175ea8b9a41f0cd1344d6f2e4a 2013-08-22 13:30:50 ....A 20483 Virusshare.00086/Trojan.JS.Agent.cbx-1a3fa3e1190e4899dd3121f7bbf98ec8c5db529614520baf38bba471cac82f62 2013-08-22 15:04:04 ....A 12813 Virusshare.00086/Trojan.JS.Agent.cbx-5b5351720b50f8eff0dc3f438b5a7372a98c08f4849959e5711faab84bab8839 2013-08-22 14:52:14 ....A 6357 Virusshare.00086/Trojan.JS.Agent.cbx-64621112af19b217adfc1856b0d1e8a2c9db4bc88ac36d0a60432891e0d4e8c0 2013-08-22 14:35:14 ....A 12351 Virusshare.00086/Trojan.JS.Agent.cbx-6e033407b4df021ed3944a3ee7d37d7677debc64c5397c395fa1092f32eb9714 2013-08-22 17:52:24 ....A 11379 Virusshare.00086/Trojan.JS.Agent.cbx-770bcef1c28a930972a6fdb0710ec7378bd6f98011519f69e8aeb31043c14ca5 2013-08-22 13:39:12 ....A 5840 Virusshare.00086/Trojan.JS.Agent.cbx-7a688629c9a6cfa59b9ba236f1de53c3dfe287dfcbfddbefab07812e860d970b 2013-08-22 13:20:06 ....A 4917 Virusshare.00086/Trojan.JS.Agent.cbx-845fc8b4fbfd30bb20928676790093a2af69abc1e97f08566fa701adf2579ce5 2013-08-22 12:21:22 ....A 4969 Virusshare.00086/Trojan.JS.Agent.cbx-87e8e7246511b3ece3da5212ec1f87b1baf49c4453f75be7a707a6cae1e31f55 2013-08-22 13:06:16 ....A 7020 Virusshare.00086/Trojan.JS.Agent.cbx-903d44f45bc0975e29934880e9e6158176e0fe7fe402894711ddc53fa8154687 2013-08-22 12:20:26 ....A 26795 Virusshare.00086/Trojan.JS.Agent.cbx-a401631a48a9a3cdad2ce167ea7f1a905f9c97795a95bedb0aed0f7e50ef526b 2013-08-22 18:00:42 ....A 28615 Virusshare.00086/Trojan.JS.Agent.cbx-a81e697c3019a07ad7fad1a79d6d7e247ad63f7d57f0f7d03f0f572e934c2ef8 2013-08-22 11:45:04 ....A 6575 Virusshare.00086/Trojan.JS.Agent.cbx-b9757ec137fe66c14a53c3997e770cc3eb8540694538f3eb66cfdc17b041cb84 2013-08-22 12:39:48 ....A 79036 Virusshare.00086/Trojan.JS.Agent.cbx-bfe459942894c69b42d7ce86520f0b8e0b5be089f915e516a6b4c1b59251a937 2013-08-22 13:46:26 ....A 76877 Virusshare.00086/Trojan.JS.Agent.cbx-cb9218b4be422064502c85aa553a020aa65e76855f22ffc07ae22524748c0ccd 2013-08-22 17:27:28 ....A 21632 Virusshare.00086/Trojan.JS.Agent.cbx-d120afe1de22742a86f0ce7b9fd73db095d1aa12b4d3c1c4a31db334d74d43a6 2013-08-22 13:59:06 ....A 12863 Virusshare.00086/Trojan.JS.Agent.cbx-dfe114861698fe414783122c092feeaeeb320cb0283e972a36b6dd04be25a8e9 2013-08-22 12:36:58 ....A 53938 Virusshare.00086/Trojan.JS.Agent.cbx-ee2f8af80236260f0a6f6b36e3d2632ea672e46e5a35d617e2d7ccca66a90656 2013-08-22 13:30:08 ....A 5360 Virusshare.00086/Trojan.JS.Agent.cbx-f0f3630a5806f992dce8f2fc76500aba730f665100780743849c5969c4651315 2013-08-22 12:46:36 ....A 7982 Virusshare.00086/Trojan.JS.Agent.cbx-f1cfe8661becb820ad76eeb3d84a77cb752521e24557410f09222c0743cd986d 2013-08-22 15:33:20 ....A 128839 Virusshare.00086/Trojan.JS.Agent.cdg-04067e705f6d460d6217afeffc6816672beab42b86c8b3f199972e8cf55ea550 2013-08-22 14:34:24 ....A 139407 Virusshare.00086/Trojan.JS.Agent.cdg-08f30ddf7ef1fca6c135c0592a2e710abbb7fb24503cc154c090c3282f75843c 2013-08-22 17:56:08 ....A 12871 Virusshare.00086/Trojan.JS.Agent.cdg-09cc4612db8b0dbf30bb4f9c34dd3b81856c23b45686ae61bfa6a6f7e3a46366 2013-08-22 15:11:50 ....A 39244 Virusshare.00086/Trojan.JS.Agent.cdg-0fa1dd8d7945bb7b4fd269a78fc0f808b08dd1c9e102d66bb2764fb1bea54704 2013-08-22 12:36:54 ....A 133212 Virusshare.00086/Trojan.JS.Agent.cdg-126838ca3f12070b343eb4fbf92f90e551d6447baf5864830bb11d12faf861c5 2013-08-22 13:05:54 ....A 41886 Virusshare.00086/Trojan.JS.Agent.cdg-194aefe0c60da32b99370277dea0bbce4b97ab42c0644882f6be6acce3bbac6f 2013-08-22 12:57:06 ....A 23329 Virusshare.00086/Trojan.JS.Agent.cdg-1dba2d2a6f505bb79641821ca9852d2f4a4d52f27d0e16aa79f9360422d4accb 2013-08-22 11:20:10 ....A 11408 Virusshare.00086/Trojan.JS.Agent.cdg-228e3601ec477fcef54145d34e43bbe4a1d49911a8420f40cd9d3e19bbb31f98 2013-08-22 11:25:22 ....A 122749 Virusshare.00086/Trojan.JS.Agent.cdg-3495294f990132a933cea273df7b0ca7115f3d737c67f865d28d056ff878a2cb 2013-08-22 10:56:00 ....A 28726 Virusshare.00086/Trojan.JS.Agent.cdg-35034ecb28cfcab2dcea9ae67c27604189645a4afd41f18de812abdf82ff772a 2013-08-22 10:43:06 ....A 136291 Virusshare.00086/Trojan.JS.Agent.cdg-5393dbfbad60616d442d93f1a728aa272aaaf694e67830eca23e2602712ae4f2 2013-08-22 15:09:02 ....A 59529 Virusshare.00086/Trojan.JS.Agent.cdg-56bdc61d2b6a02f951481b95b1584b4984d66986353150e0de233d08039aee72 2013-08-22 13:47:32 ....A 84157 Virusshare.00086/Trojan.JS.Agent.cdg-5d370828b58a22afc4591d771951d35ab97d7ca5ef6a994da0f58891a1809bd8 2013-08-22 10:56:54 ....A 122749 Virusshare.00086/Trojan.JS.Agent.cdg-61129fe13748d3cd764b7b89e4c6a82c5d9a8456c773058eb38ffeecac669c85 2013-08-22 11:57:52 ....A 20600 Virusshare.00086/Trojan.JS.Agent.cdg-6b02385618953f2b2a572ada8303f4fec5edbc943bdc15ba1b4930db5e5751d0 2013-08-22 17:48:28 ....A 60175 Virusshare.00086/Trojan.JS.Agent.cdg-6b3167842d64c086a0f73b1c1f277b1423fe959b453bea3d5c5d6a2d6f85d659 2013-08-22 11:34:44 ....A 29820 Virusshare.00086/Trojan.JS.Agent.cdg-7163b5f1aa1ba39e0bd153fb782d302ffeb2d112e73a772637a005f8baf3268e 2013-08-22 12:32:52 ....A 33827 Virusshare.00086/Trojan.JS.Agent.cdg-74ee29c63f7c27c2e83bd660c8bfe5c8ce2915030ddc55cb6ec03e978ca24a9c 2013-08-22 11:37:46 ....A 123216 Virusshare.00086/Trojan.JS.Agent.cdg-90f3967d2493161a0254dd5181d89fa7f9060a71cde1b3a5b89d5ec124ea743f 2013-08-22 12:12:14 ....A 155373 Virusshare.00086/Trojan.JS.Agent.cdg-94d4415cad94fdbe9108a3d2f8d176fd28569620b702e5d4ca751af2029c8506 2013-08-22 13:15:56 ....A 122749 Virusshare.00086/Trojan.JS.Agent.cdg-a40becf102e2e2571174ce35fe40325f0924f9eb97c52408a2dac2d7350b3ea6 2013-08-22 12:28:36 ....A 33281 Virusshare.00086/Trojan.JS.Agent.cdg-a52debcd634536b081f7745fc2fa516c2a51e788961a81c9e119c49626448132 2013-08-22 10:49:04 ....A 24354 Virusshare.00086/Trojan.JS.Agent.cdg-a553fd4ea86861131df46bf6c836368606a6749ee7c5e982c3a1c1eac25ef3e9 2013-08-22 14:25:46 ....A 143527 Virusshare.00086/Trojan.JS.Agent.cdg-a8113a94caa7586f2208bc012de7c223966fec2b3522f355c897f2f65037c2e1 2013-08-22 11:44:24 ....A 47396 Virusshare.00086/Trojan.JS.Agent.cdg-b518af8b21244bca017b0f34d69afda88c6239028ee94a9da88454cd102a3487 2013-08-22 12:10:44 ....A 122873 Virusshare.00086/Trojan.JS.Agent.cdg-b7d5b299833d1f1cfe2a1a883133739c45e249d609310bb0fadb319a2eeb4bdc 2013-08-22 11:11:04 ....A 122749 Virusshare.00086/Trojan.JS.Agent.cdg-c5166fc8480ec942d645b0c05ba42ca6d9337082f6db159f1eff071e10d8902a 2013-08-22 14:40:04 ....A 30721 Virusshare.00086/Trojan.JS.Agent.cdg-cd4fdecc35464283e575b94aab697d6c4edb1e4bd2dc91d6d340eefbd21bf1df 2013-08-22 15:27:36 ....A 31966 Virusshare.00086/Trojan.JS.Agent.cdg-d61d32bed22f6e20d1b97bbea1f9f0c16b1c5f9222398ff631fbd0f65eab3bfc 2013-08-22 13:11:06 ....A 24961 Virusshare.00086/Trojan.JS.Agent.cdg-da804c14394516e3e0b6f1055be6c8e9b62835b104fd3cc71a27ef6371109534 2013-08-22 11:20:08 ....A 28530 Virusshare.00086/Trojan.JS.Agent.cdg-e0f99b89359c5df2159cf10283d3b5092985bf5f929decce699506e60504c3b3 2013-08-22 11:19:08 ....A 21972 Virusshare.00086/Trojan.JS.Agent.cdg-e22beabd3b04a636baeb1fe10bb7053d73d4e25463d488f75099c10f6420c008 2013-08-22 16:26:26 ....A 136088 Virusshare.00086/Trojan.JS.Agent.cdg-e28cd647e320f80528e5140444e34e2305738a68befe0f4b4c06c13001aae370 2013-08-22 11:16:24 ....A 22929 Virusshare.00086/Trojan.JS.Agent.cdg-f77d741009a068eb0cc0a95b630241674530ac589f38c23d8f6a3abbfcd635a4 2013-08-22 16:36:34 ....A 12849 Virusshare.00086/Trojan.JS.Agent.chv-83a4bbf9509f29ab80f0df88ea5ac49cf0b4ca63348c9800a7609e213d4047f1 2013-08-22 13:19:02 ....A 29940 Virusshare.00086/Trojan.JS.Agent.chv-a9ac59c863af2073fc9d781ddba526a6a967ab232b5ed0b5b4611b94f22bc4e2 2013-08-22 13:03:14 ....A 14015 Virusshare.00086/Trojan.JS.Agent.cno-4e6af961ea68d8004c1c3ae1a57c6ddf6d3fafc0e899bfb7c29b4cbce9d8ee85 2013-08-22 21:10:18 ....A 12732 Virusshare.00086/Trojan.JS.Agent.mv-ab77e452eef8d47ef5dfff51286dfcbbcba4ef9e6e4f5c7d408f9e718f496a7a 2013-08-22 18:44:04 ....A 1497 Virusshare.00086/Trojan.JS.Agent.pj-4f1f1ee4975928da2bfe5a11b0cbd80aff34d68176839dbee526f1e54b7dd348 2013-08-22 13:55:38 ....A 9287 Virusshare.00086/Trojan.JS.Agent.uo-29b02d99421b0aa08e01c3f717f113fcfa1f93742502753c77f593acaadbcd83 2013-08-22 20:00:18 ....A 124152 Virusshare.00086/Trojan.JS.Agent.vl-6283c05d5f63bb3947ef1732430225aa37601f507d6db5e4645acf5ce6c959af 2013-08-22 18:56:12 ....A 115954 Virusshare.00086/Trojan.JS.Agent.vl-6f6d5b38b40250946a8b197dec0a34ba0fb1b0d323bc7c840452aa923db1e0b6 2013-08-22 13:11:04 ....A 7085 Virusshare.00086/Trojan.JS.Agent.wr-34c81785cac84a24f62d0d91dfb4173c6e413e1d2f91df68e6c637467fd505a8 2013-08-22 20:03:08 ....A 69229 Virusshare.00086/Trojan.JS.Agent.wx-07cd31246c285e96eb52c8349cbfd848ca1912a582c13893a53f65b954410fe6 2013-08-22 17:29:42 ....A 1295967 Virusshare.00086/Trojan.JS.BroExt.l-6ca86b6e2e4a5889aa13c53ce1e30eca68a5a7c60f833fc8508172682a1320a0 2013-08-22 18:57:18 ....A 42300 Virusshare.00086/Trojan.JS.Cardst-37c6653ad9c79fa2581150f0557468ab451daf81af0739eb6e6d08406ec70dab 2013-08-22 17:41:56 ....A 46935 Virusshare.00086/Trojan.JS.Cardst-7e5be93157c26edc654f0e1cf1c70e65693a6fd2c5c2849797eaa2365bd9273f 2013-08-22 14:58:26 ....A 2559 Virusshare.00086/Trojan.JS.FBook.ab-2aa7baf9e75e921a7d376f6882f33eeb3d2d6bb3a8eb7bd21699bf08bc02931e 2013-08-22 16:36:00 ....A 2538 Virusshare.00086/Trojan.JS.FBook.ab-c52989ab83650637067d4cbdb4a6faaab2e940cf04ef26cbc21365d46d10c6dd 2013-08-22 13:10:52 ....A 36038 Virusshare.00086/Trojan.JS.FBook.av-02ff14434c22db8029ca38f3761f4ef54c9af20dcc510639956ba9f82fc071bd 2013-08-22 14:32:56 ....A 80236 Virusshare.00086/Trojan.JS.FBook.av-05f1fd0191c4f79fbfc0ed0e60dfb7ff85a272e8be4bb2002ee0d2369127a865 2013-08-22 14:45:42 ....A 80319 Virusshare.00086/Trojan.JS.FBook.av-0ef96ffc625931d6f8deb6e15f2fc4ced8bc4713035f2e223b74e148444a7c1f 2013-08-22 15:37:34 ....A 202849 Virusshare.00086/Trojan.JS.FBook.av-1263fdf44e45cb5eb0fc66a4b78c4884fa3113b794adb434520d4aa264a5c724 2013-08-22 10:59:56 ....A 23217 Virusshare.00086/Trojan.JS.FBook.av-15e3eca11339d3b1fba85fa008fb1657c5180f2bfc23787551d1863b72ba0d3f 2013-08-22 12:54:20 ....A 22162 Virusshare.00086/Trojan.JS.FBook.av-18c145b87f66f6084b2c1ed8465ccb02a5dd00eb6faacfdf00b9cd6356f1d33c 2013-08-22 17:52:38 ....A 45198 Virusshare.00086/Trojan.JS.FBook.av-19888a48c6c470a0caa6a556dd6085d7624f8434ae711e38815d16ad3eb2d4b3 2013-08-22 15:39:28 ....A 95043 Virusshare.00086/Trojan.JS.FBook.av-1d28fc3b2ba4023a26fc69ae17ddd3e303d177b6538b546f26a7a66d22ae6889 2013-08-22 11:20:50 ....A 59304 Virusshare.00086/Trojan.JS.FBook.av-1e8c4640d3b482404ed312f9433cdf8801df93fa2f2059a4fde85e4765ab4337 2013-08-22 11:40:46 ....A 56807 Virusshare.00086/Trojan.JS.FBook.av-3098fd046ab848346605eba3edb75b610125e2e30293d7e068789a27157568aa 2013-08-22 14:32:20 ....A 49226 Virusshare.00086/Trojan.JS.FBook.av-47a504bd496375b77d81a7bf12669ef32b8bffda71a49c06d0636217c41967b6 2013-08-22 13:10:56 ....A 53293 Virusshare.00086/Trojan.JS.FBook.av-54af3a28e6ae79010b2c835dedf2eaa486efdf29247e2f1b235a770af42efabf 2013-08-22 13:00:46 ....A 81285 Virusshare.00086/Trojan.JS.FBook.av-56617a59b5acdba561b93751f463793990bf19fea44e076075d1c38c6703d852 2013-08-22 11:45:08 ....A 75785 Virusshare.00086/Trojan.JS.FBook.av-5d94c57befea1d6aa524dd19fc85c562a45ab37e78ef71d8034204fa1a6f4ccb 2013-08-22 16:42:08 ....A 25965 Virusshare.00086/Trojan.JS.FBook.av-6019e424f674c285ee8bde01b13ab6058424e42dbc7b5aea9b7d9705a8faea2e 2013-08-22 11:59:20 ....A 23783 Virusshare.00086/Trojan.JS.FBook.av-6065271bbfe9f6f510f23219df102f42a444c8dc1230b66eb73d87249605630c 2013-08-22 11:14:14 ....A 19643 Virusshare.00086/Trojan.JS.FBook.av-63e2773453b6c1f1168e4ad9a6c23f04909924c6edd9fd23fb7818f4f9c8b2d3 2013-08-22 12:49:16 ....A 61403 Virusshare.00086/Trojan.JS.FBook.av-647b7a19a72fa3948947109357689ca78fbc1fd2dfd397325540bdcfec5e311d 2013-08-22 11:00:24 ....A 56957 Virusshare.00086/Trojan.JS.FBook.av-7b189b5490d8a4b2df1ad547cbdbdd6fe396b6aba5aef67dc103054f7786f1f1 2013-08-22 17:36:14 ....A 45944 Virusshare.00086/Trojan.JS.FBook.av-7d006d541041345390a335f757fc8066c24c9923a0ebfff307a8fb5629b224fe 2013-08-22 17:53:38 ....A 22538 Virusshare.00086/Trojan.JS.FBook.av-898694231f143f38b4196fe93cca9e29cc7ad3a00e130c45430a3c5893c21c57 2013-08-22 14:57:00 ....A 54576 Virusshare.00086/Trojan.JS.FBook.av-8da787fa608abaf6f29a836f1f6821dc8c29a652f46b404a1d93fb87d32545be 2013-08-22 14:35:16 ....A 44952 Virusshare.00086/Trojan.JS.FBook.av-90bf238b3f21db0fde587bcb70ab3993ac221fb9c5a1f28bc9ac9c7f008337f9 2013-08-22 14:59:08 ....A 53309 Virusshare.00086/Trojan.JS.FBook.av-94954d31830f87bbb7ced1fb0f3c191f54a029e0c1634b1d570c606364c81d7a 2013-08-22 11:19:34 ....A 2086 Virusshare.00086/Trojan.JS.FBook.av-a648e692ede11f8cc7131b895cbc8fa90122aa969c9625d456f53c08bfd5fb1d 2013-08-22 14:48:02 ....A 33881 Virusshare.00086/Trojan.JS.FBook.av-b10c1e6b3c316a763d5ecfe00b97e39c425d7be951d9ae620b664b0a38a3c92b 2013-08-22 11:20:06 ....A 55024 Virusshare.00086/Trojan.JS.FBook.av-b44ed103eed508e8957ab6949743449b7b11464314353bca97bdff63a5777379 2013-08-22 16:26:00 ....A 21478 Virusshare.00086/Trojan.JS.FBook.av-b5253576f39467ac5069487313346c25f896d98299aef9b4f01edd745aeff033 2013-08-22 15:56:00 ....A 24613 Virusshare.00086/Trojan.JS.FBook.av-b7ad33b88f7bc43b8589320f3f15c2eed5b6571d5b4650093fe75a3a4ec9f0b9 2013-08-22 12:22:02 ....A 32066 Virusshare.00086/Trojan.JS.FBook.av-bfc4c6fd50d947d30e716b2df8c391b64f8773a4eb8c4672d3f364a0262e1e6f 2013-08-22 12:36:24 ....A 54386 Virusshare.00086/Trojan.JS.FBook.av-c10111de9b6a8d2bb65d7c027b0b22899b63205eb211dec5816ddabba8935307 2013-08-22 11:31:42 ....A 44613 Virusshare.00086/Trojan.JS.FBook.av-c580f4d849d184ee3d3a7843e14b99b5400be0ce8d7c668d204773a0aab29176 2013-08-22 16:54:32 ....A 23871 Virusshare.00086/Trojan.JS.FBook.av-ca8ba7fc83ddf117a9a0b06ae52cee16086fa812ee9b4dd16f0547ee2f1ab959 2013-08-22 16:26:58 ....A 72394 Virusshare.00086/Trojan.JS.FBook.av-d35852bac961733c1a718ac157a368a6477693a73bab10f82d7c8e3b143a45cd 2013-08-22 15:50:44 ....A 68806 Virusshare.00086/Trojan.JS.FBook.av-da39ccfe2ad3199d4c93ee2e6b9be423fe2f987f2e9845d8900c5b1dc2918465 2013-08-22 12:42:48 ....A 29442 Virusshare.00086/Trojan.JS.FBook.av-e4f0c32daa96d5189d0c0905003dc45688b4db8adad32269880f66fa3286b83d 2013-08-22 13:16:54 ....A 29976 Virusshare.00086/Trojan.JS.FBook.av-ec55b9170b06d65b50e8659fe2868e777a5215847d9dfe1732ad518fbac21d16 2013-08-22 11:27:46 ....A 37313 Virusshare.00086/Trojan.JS.FBook.bk-0af31ebaea492280166e46d1b0ba16acf5e700a2c9a029bd1b2b9065d61a3238 2013-08-22 14:52:06 ....A 80888 Virusshare.00086/Trojan.JS.FBook.bk-12d155303a35924b29db4bcc9f8eccb904cccfe37d54f37464d391b59e8c9ff1 2013-08-22 16:22:30 ....A 118479 Virusshare.00086/Trojan.JS.FBook.bk-1f7d28b9c6a6b9a3cd7cbcc0a52b12459e90523dd8723050b1b2fbefd25a4a4c 2013-08-22 13:08:26 ....A 12766 Virusshare.00086/Trojan.JS.FBook.bk-249030f667ef2393e2dff7c147ec0f5f69ec1cb7edf36f9471b3f746123e6a91 2013-08-22 12:19:18 ....A 69532 Virusshare.00086/Trojan.JS.FBook.bk-24b5077e668622d13172c0d8046441a66ba258320d7a0795009dbcfde077059d 2013-08-22 16:21:00 ....A 111298 Virusshare.00086/Trojan.JS.FBook.bk-2b05af8619e32d3ee2bdf8833d9521234d31971caec82e9dd083c19b5231f85f 2013-08-22 14:36:22 ....A 57561 Virusshare.00086/Trojan.JS.FBook.bk-2b39486e3b692be23718e2cf85df831e34346ac6e0faf28f5170a87c89931fff 2013-08-22 10:59:04 ....A 20734 Virusshare.00086/Trojan.JS.FBook.bk-30983ea76b8642ce2c98af061e895d083bdf9d3ef8a9836cf2cc8d7a6c3354d2 2013-08-22 16:56:26 ....A 1180284 Virusshare.00086/Trojan.JS.FBook.bk-30a95a0994c32f770f777039d8e4b8cf515b1e31d32f523f6aac7813ea1f4da8 2013-08-22 17:39:36 ....A 48288 Virusshare.00086/Trojan.JS.FBook.bk-31fa20aaff9fd580bb5d5273b739001939927054ee37a6d99806673d23fa3722 2013-08-22 16:09:40 ....A 114182 Virusshare.00086/Trojan.JS.FBook.bk-3e958bb01696e802f4c784e56eb4b8747493534421550593c48d7d9eb7d29add 2013-08-22 15:04:14 ....A 84711 Virusshare.00086/Trojan.JS.FBook.bk-413c8a0cfb06a4beff1d4f9cf36714a12c61f3d5c603edef0603264ff4dd48fc 2013-08-22 15:58:48 ....A 110827 Virusshare.00086/Trojan.JS.FBook.bk-4542760491a2a830d012cebf53324779c3365940731b1dbb6bade5670e056f12 2013-08-22 16:12:22 ....A 45302 Virusshare.00086/Trojan.JS.FBook.bk-498d1796a2fe93b0963910cd0b7751bbf775e745427d22a76bc62e192262543d 2013-08-22 12:04:18 ....A 48738 Virusshare.00086/Trojan.JS.FBook.bk-55bb062b810d7ca165601e42e3e7cbefb6d229d77c0cec2c1f4ea3ff9c909f55 2013-08-22 11:32:10 ....A 46698 Virusshare.00086/Trojan.JS.FBook.bk-677d0f3ea36f845fffd2f50cd36a57d29412593d3c7c892e28e2cf9e001bf0e6 2013-08-22 11:28:54 ....A 47012 Virusshare.00086/Trojan.JS.FBook.bk-80fc8524a8e7a124d9d4a3753c19062acf42982fb07d42791f80f4df7c0034cd 2013-08-22 16:57:46 ....A 88258 Virusshare.00086/Trojan.JS.FBook.bk-856688caedfb00576da60a676ecbacb84007bfc0b2730045a7d8c072a5452272 2013-08-22 14:46:08 ....A 28428 Virusshare.00086/Trojan.JS.FBook.bk-86562b5495e29b25ce0a905d8a188b7bcd42f5a10eb0083409fa6c343a425166 2013-08-22 11:41:46 ....A 28063 Virusshare.00086/Trojan.JS.FBook.bk-86af78172419f130ad5d35a7aa07c17455fe42d9effd85316e614ca85359f64b 2013-08-22 12:19:32 ....A 89889 Virusshare.00086/Trojan.JS.FBook.bk-97c7341ec8cd9a7a3dae7e0a06bf1ed3872622c6698af2e4d413d8488f27a7e8 2013-08-22 15:07:42 ....A 36124 Virusshare.00086/Trojan.JS.FBook.bk-97cc102a43665824eb4cf1afa37205c705db6e9866ef1d24a5db499c94d58b75 2013-08-22 17:42:40 ....A 41814 Virusshare.00086/Trojan.JS.FBook.bk-9b7375491da6f50970a94433d989a8892e0fcd409d63e3b8a5a0971c3c2b4bff 2013-08-22 16:23:18 ....A 43086 Virusshare.00086/Trojan.JS.FBook.bk-a35874d1cec2a43ec45e95c83477859d0bb534b29fd4e7482012ce918a408496 2013-08-22 11:55:44 ....A 108637 Virusshare.00086/Trojan.JS.FBook.bk-a84ada6e9260fa140afab3ed7615ae6f863493463ac3f6b81da53f20a51a710b 2013-08-22 11:19:08 ....A 45741 Virusshare.00086/Trojan.JS.FBook.bk-b0e9e50521a74ae64ab34d45edd92302f7ecf7de53cfb1d5cbd10ec27c092c97 2013-08-22 12:27:56 ....A 28880 Virusshare.00086/Trojan.JS.FBook.bk-c081edce4478e88bd56db77a94379e5147117ad1973012d54841ccf7591e6fe5 2013-08-22 17:43:56 ....A 18116 Virusshare.00086/Trojan.JS.FBook.bk-c8dfde0c8f228ce9201cc840a23c73326c59f9fc519f701c18a85f7cebee8ab0 2013-08-22 11:49:42 ....A 30274 Virusshare.00086/Trojan.JS.FBook.bk-ccfa94e2a586f29a8d298254aeec3bf0d3f6e96815ad64a3c400a7af3a708893 2013-08-22 12:36:22 ....A 23261 Virusshare.00086/Trojan.JS.FBook.bk-d774f4a2ae56b2d726bcb59ba1468e732004146278c33db6c08a6b7046c8905b 2013-08-22 16:23:18 ....A 44719 Virusshare.00086/Trojan.JS.FBook.bk-ec8d6319e01bbe0542532fd0754a2fd7c98ff18814f71e5b4f1582568c76ee9e 2013-08-22 11:15:22 ....A 46346 Virusshare.00086/Trojan.JS.FBook.bk-f5be5a81e55e34150079b5bfc7ba72d06c01464f7fc903b34d8b9cf3a7138fb7 2013-08-22 11:24:14 ....A 26196 Virusshare.00086/Trojan.JS.FBook.bk-fe2258b2215e6b53df0f5ae32887352125ab267d1f6e35e49977d47aaae979d1 2013-08-22 20:46:36 ....A 1527 Virusshare.00086/Trojan.JS.Fraud.al-f20dcd8a31476306c7cfb77ad9f888f657368c538d67ef5c4e206b455bc7ea87 2013-08-22 13:47:46 ....A 18991 Virusshare.00086/Trojan.JS.HideLink.a-051aab6ddfe195bdd7f6fdad43017d5d90e571435ba1cf22659f6a5baebc900f 2013-08-22 15:19:46 ....A 70459 Virusshare.00086/Trojan.JS.HideLink.a-081ca24ac81745259ce78c2a3eb2aa511e2d4d4962a921636aa42ce612d1176c 2013-08-22 10:52:36 ....A 47822 Virusshare.00086/Trojan.JS.HideLink.a-141bd311b1b06f9377a4942e1399aa33b8896ff66006b91ffa5c96504bc38f53 2013-08-22 12:49:16 ....A 8981 Virusshare.00086/Trojan.JS.HideLink.a-1de800347fbe3b3f8f6c99098e940f22405d336fab3141c117b9e2de07a32795 2013-08-22 12:57:56 ....A 40373 Virusshare.00086/Trojan.JS.HideLink.a-356cca0af8ba820a7227943d4f31bd791a6980e011c34fccee525b3d3fa0fb53 2013-08-22 14:46:18 ....A 33919 Virusshare.00086/Trojan.JS.HideLink.a-3ab73483ca371a4229700a2ce745ba4c10bb4b8bd631d646e162c8da7453a10a 2013-08-22 11:12:46 ....A 26407 Virusshare.00086/Trojan.JS.HideLink.a-7cdf40f8c55d6c8fd9c0b13d4e2f7b4e360bc776ee0a8d3a734b47afc2ccdec5 2013-08-22 11:13:34 ....A 20343 Virusshare.00086/Trojan.JS.HideLink.a-89c998277e507d6c98c442cdcb037feee3595ffd8757c6890e8b9cfceb85eb32 2013-08-22 15:52:04 ....A 12883 Virusshare.00086/Trojan.JS.HideLink.a-8e0e05618caf993ee4569681ade07a8f4b3d646ba82da06ca32a27466dfa1799 2013-08-22 11:45:04 ....A 16475 Virusshare.00086/Trojan.JS.HideLink.a-9a62150220d78d218bdde58c2687b16c2f6c1c262efa820a8f45c912fa0898fc 2013-08-22 14:52:52 ....A 22707 Virusshare.00086/Trojan.JS.HideLink.a-abbb44901f9b1dd601e3498eaaa9001458abdd99cb39cef09afe8871e6fd5c23 2013-08-22 14:24:50 ....A 19220 Virusshare.00086/Trojan.JS.HideLink.a-af44a228a8eb42aadad3da3e07e2de213d43e3aa1bf77b3f64091573ac0ae64a 2013-08-22 17:19:48 ....A 20523 Virusshare.00086/Trojan.JS.HideLink.a-b1ecd8dd0c49e9c3f880b27bac7a675a6eb3b89808690a831a95437317ea40cf 2013-08-22 14:46:52 ....A 15896 Virusshare.00086/Trojan.JS.HideLink.a-b2c15cdb52c0180ab8c5a1bcb2cc83fa3fb55f5eacefdae2df8f0f7dd6d9c1a4 2013-08-22 12:23:16 ....A 17032 Virusshare.00086/Trojan.JS.HideLink.a-bb42460f6ce348ca95db963e4bde0a8007c93c96e61d6f700e5ef6e1999a6332 2013-08-22 11:49:16 ....A 187607 Virusshare.00086/Trojan.JS.HideLink.a-c1539ada95704f824f39470cbf5b693dd2e6e432a8738e379b836a0e6b1f29fa 2013-08-22 12:40:36 ....A 24961 Virusshare.00086/Trojan.JS.HideLink.a-dbc9873ba09ef5cdf47a7a8c25e79cc1aa42da429cc3955e6aeb96339381df10 2013-08-22 17:55:42 ....A 14128 Virusshare.00086/Trojan.JS.HideLink.a-de92432b79305afe4f9b27422563472bf90b8a3d6a8dd3522de79c6f414a2d07 2013-08-22 15:47:50 ....A 22883 Virusshare.00086/Trojan.JS.HideLink.a-ef06403371f92f322a06fecc9f87784be95174d5f96364b84e5063ae29fc6613 2013-08-22 15:15:08 ....A 16046 Virusshare.00086/Trojan.JS.HideLink.a-f0f3618e9d5c4981d00602efae4330363015c5b67ba78ace36343146ba6a2759 2013-08-22 16:36:14 ....A 17524 Virusshare.00086/Trojan.JS.HideLink.a-f52233376c68e03c7c8209a5a257934ff72dcfb09e181d319694792ddaf5e80a 2013-08-22 19:47:18 ....A 53248 Virusshare.00086/Trojan.JS.IEstart.i-1afc6843a91001aa1fd5876116c09fe48f227eda4d1a11f3056113546965085f 2013-08-22 19:29:16 ....A 53248 Virusshare.00086/Trojan.JS.IEstart.i-49d85420643b86ccecbef5661ad67b2b52c22dfbde0fad499379bb52d38c6e2b 2013-08-22 14:44:54 ....A 53248 Virusshare.00086/Trojan.JS.IEstart.i-71c710becc7da2f45c15051930f322eb0b70549092bb0b1343b858f0cc377832 2013-08-22 10:57:14 ....A 53248 Virusshare.00086/Trojan.JS.IEstart.i-f7d5fff1fdb0b2ee736bdf4279abb773cd0b30ff15475db5a26f57ee1ff444b0 2013-08-22 11:12:48 ....A 13937 Virusshare.00086/Trojan.JS.IFrame.afc-1cda24dd60cbe8f490c8b00ebdfb81216309876b70d23b3a95039bd140d8ad4e 2013-08-22 12:07:00 ....A 6233 Virusshare.00086/Trojan.JS.IFrame.afc-217ed0badf3fe4da7867a67b210a87163d68ec9791713f0f5a187fbb902088cb 2013-08-22 14:00:54 ....A 5318 Virusshare.00086/Trojan.JS.IFrame.afc-7756803e19e7e5171dd8832a6466abb5c33ccc0e78dd76f9c7b46ccbd559c54f 2013-08-22 11:40:18 ....A 25516 Virusshare.00086/Trojan.JS.Iframe.aaj-92ca26b8edd6307b395c12b75c9ad10a7b85896d5a2ad7070bf6bba1547b4fd1 2013-08-22 20:40:50 ....A 7409 Virusshare.00086/Trojan.JS.Iframe.aap-141492bc23df6271a772b52c32529e824b056581df9ef030ef08ad9785564e21 2013-08-22 20:26:50 ....A 14963 Virusshare.00086/Trojan.JS.Iframe.aap-603a7f0b29b45bf9e0b235172fbda2dc1e7aa376e87c85b66182d4c14a7ed609 2013-08-22 12:44:26 ....A 5211 Virusshare.00086/Trojan.JS.Iframe.aap-a3b5fde2a986fbbd21f06a4cad5d934fbb3b6933269fbaea2e95f332288d3f8b 2013-08-22 11:30:32 ....A 11552 Virusshare.00086/Trojan.JS.Iframe.aap-acd7a4cdd9348de69d6871ece67e4628d26c990c490cb5e74ac1c24f39186b63 2013-08-22 16:43:32 ....A 5859 Virusshare.00086/Trojan.JS.Iframe.aap-d7aa351ba05837e8fce3ecfabb1f19f853655128c51ea0486d673329f6963b6e 2013-08-22 16:45:14 ....A 2670 Virusshare.00086/Trojan.JS.Iframe.abf-f759118c4f981228541956d6a955aae46ae17bc624b985eb8957373752355f42 2013-08-22 11:34:02 ....A 47742 Virusshare.00086/Trojan.JS.Iframe.abj-06f19ecf98c18f12b356bad122e2ef8c56c40568422df1f4b5a0ca1e3e060f68 2013-08-22 16:13:02 ....A 15138 Virusshare.00086/Trojan.JS.Iframe.abj-2ae306c818828bdc7eb0f63f1acaa618be2dad012723065d0e1ca695f60f5ff9 2013-08-22 17:24:30 ....A 31028 Virusshare.00086/Trojan.JS.Iframe.abj-3f6e6006aa81f42d08295d526f44f9fd9f3aa3ef021637f2becb35aad51fe59e 2013-08-22 11:12:02 ....A 54740 Virusshare.00086/Trojan.JS.Iframe.abj-48907102b72a74ed16f4fc36f3b1171cbc33a5a8c115e4c8d41c57a6e23a81fc 2013-08-22 14:02:30 ....A 29968 Virusshare.00086/Trojan.JS.Iframe.abj-7a0bdec71eb1b962f7290885eb647a0456c4c3ac0a4267195423172ca58560bb 2013-08-22 14:38:48 ....A 89075 Virusshare.00086/Trojan.JS.Iframe.abj-8920f91d1ada9343403c247b975d46ba60aad58858afbd5477add3c33dd30570 2013-08-22 13:45:20 ....A 10300 Virusshare.00086/Trojan.JS.Iframe.abj-9ce2750e1eca683dc782a6929458b534d2c5cc90cb04507ba3fa6daf775c9db1 2013-08-22 11:43:32 ....A 23716 Virusshare.00086/Trojan.JS.Iframe.abj-b6e79efdfd62d4efc30e2edea6adbbaae31d1b9fcd3d8f2f66609440d0e025e9 2013-08-22 17:59:58 ....A 30265 Virusshare.00086/Trojan.JS.Iframe.abj-b90b41a6f52507bf034de846678f841a905c28a1fa542d25f822d68668cd087f 2013-08-22 14:43:32 ....A 23476 Virusshare.00086/Trojan.JS.Iframe.abj-c3dcf47f5c2631633636dfb0a62a5ee4fa760232a77bd95e22476fb28458e477 2013-08-22 17:20:06 ....A 31876 Virusshare.00086/Trojan.JS.Iframe.abj-fdc426cb9f85eb1d4c527a9f6408f33f1871c7b63964f5502c5b47a49e7e3b8d 2013-08-22 16:50:14 ....A 64505 Virusshare.00086/Trojan.JS.Iframe.abm-16908541e9e26b3c1e9ae9606e68d6439b7d66d12fed52a157e3a5b5762dad88 2013-08-22 11:43:34 ....A 27470 Virusshare.00086/Trojan.JS.Iframe.abm-347b5847236651e0d9f9a7b8fa739314d5f6f8dd9957bef563edddf9dfd7610b 2013-08-22 14:24:50 ....A 15888 Virusshare.00086/Trojan.JS.Iframe.abm-60ab14cd06e307ef5cfb48125b94a007395cd994b9f324bac38f3f21eed09fc2 2013-08-22 14:15:26 ....A 2367 Virusshare.00086/Trojan.JS.Iframe.abs-1f8734e3a9448f9e4d72b523f3aa43de335ae69a5db415b6855a2775f1b0af05 2013-08-22 13:35:46 ....A 46067 Virusshare.00086/Trojan.JS.Iframe.abv-4a7dcdf592ee4920e9d7d17da457bb7c532305dede9e4fad14b6d2641ce2f73e 2013-08-22 13:43:50 ....A 8054 Virusshare.00086/Trojan.JS.Iframe.abv-de5a35a1615c8bb001664c754b5126c1c2594b81c463107a4c0f2a5d82fdcac9 2013-08-22 17:34:10 ....A 3830 Virusshare.00086/Trojan.JS.Iframe.aco-600b8fd062394f3bb36a51af7c4efd84160ed4cf78e95432e1d0596730f42a23 2013-08-22 12:35:30 ....A 9926 Virusshare.00086/Trojan.JS.Iframe.acs-0b43429bfa6970657b231f81edc825e4246002373a77bab01fafba9664fcac58 2013-08-22 17:58:00 ....A 34735 Virusshare.00086/Trojan.JS.Iframe.acs-0cbdd0297bb18c507c7c111b226d7b2d8db9c2018a043fcab0fcb6ee3dfc669e 2013-08-22 14:16:32 ....A 38313 Virusshare.00086/Trojan.JS.Iframe.acs-22ce5b898ff0b3369f556830fa7a1bb842819d65c4aaa2232f0b4d2aa6b63f34 2013-08-22 12:51:04 ....A 7118 Virusshare.00086/Trojan.JS.Iframe.acs-2addc4de59ab37af0a15fd4febd428407c95dc19bc155f91bd486535bcb127c6 2013-08-22 14:31:40 ....A 9736 Virusshare.00086/Trojan.JS.Iframe.acs-3af2514039847c04d11d2c363202b33fe50ae274a6c7c23bdfca7259c51da420 2013-08-22 13:57:56 ....A 37048 Virusshare.00086/Trojan.JS.Iframe.acs-47a3b08eae062034361dbcd6c28385a10bb0585584bfc154f6c23b0167e855db 2013-08-22 20:17:14 ....A 9736 Virusshare.00086/Trojan.JS.Iframe.acs-57c3de03e8924c52cf34db3504719271cb76075c70cabcf873450b8b907959cc 2013-08-22 16:17:40 ....A 31100 Virusshare.00086/Trojan.JS.Iframe.acs-606e30709c597b09c3686f3bfd6384a0ca61f31ffedee896f70746df790974fb 2013-08-22 16:29:02 ....A 9922 Virusshare.00086/Trojan.JS.Iframe.acs-746d54c6221b6f0b25602644ec995a8be3951e0806b0c2417aa2c984c99bd50b 2013-08-22 20:17:16 ....A 34800 Virusshare.00086/Trojan.JS.Iframe.acs-7f386c5bc74af61562be99cffbd8eaa758df0c1ac171c305bcc2cd130f34931f 2013-08-22 13:03:10 ....A 37865 Virusshare.00086/Trojan.JS.Iframe.acs-9780dfec1b3b1ca663388bb792a8461492bd3769c8400dd1045033a276186f1e 2013-08-22 17:09:40 ....A 50941 Virusshare.00086/Trojan.JS.Iframe.acs-a25cd0ba5c30c21a8610f1e27beffead595e0ac81e246b1c27d557e54d179b13 2013-08-22 13:34:24 ....A 9776 Virusshare.00086/Trojan.JS.Iframe.acs-b8a8eae460a89785c007437e15db40c5a8e18c0b03929458511cf896dde20b5f 2013-08-22 15:11:40 ....A 9930 Virusshare.00086/Trojan.JS.Iframe.acs-dafdccac813b490d961f8e344255ad5d4315b2ec43beadf307465bbac3d3701e 2013-08-22 13:28:24 ....A 1440187 Virusshare.00086/Trojan.JS.Iframe.acs-e8d1a377067ec65c2f6846ab806db1ba8096d1990ae5fd2487c80ae920f7b8d6 2013-08-22 12:11:40 ....A 9922 Virusshare.00086/Trojan.JS.Iframe.acs-f8a4a292b174644f2768a51ff584b4ab8a1da5e002e6faee49fb06679cf11073 2013-08-22 16:22:36 ....A 9736 Virusshare.00086/Trojan.JS.Iframe.acs-fc57e5e1f1b0f5e5493c4f76d9bd501b84fc87e350f57c74df842bdbee2f7041 2013-08-22 17:07:06 ....A 42492 Virusshare.00086/Trojan.JS.Iframe.act-32213fb3136ce1188c332b0ff638b3296daca7fdfe0153216c570e2cf00371b9 2013-08-22 12:40:30 ....A 31086 Virusshare.00086/Trojan.JS.Iframe.adm-0048d753cf85fb7f1e9cffa1880f85705ce23b9febba9507cb1340455db20788 2013-08-22 17:39:24 ....A 3188 Virusshare.00086/Trojan.JS.Iframe.adm-015963d6f52c1d7e9e4e7ba516781276e075f99e3a0bd2539c79dd85584b1bae 2013-08-22 13:24:30 ....A 48664 Virusshare.00086/Trojan.JS.Iframe.adm-01be89d7f668d21c426b7fbb31a5c6758ae5dde6b831e4748da376a2465b3397 2013-08-22 15:58:18 ....A 39181 Virusshare.00086/Trojan.JS.Iframe.adm-01f168788c826fa94e3b682d623c40508ef0b3dd4e7ab578a6c4f57e744e934c 2013-08-22 11:56:36 ....A 32756 Virusshare.00086/Trojan.JS.Iframe.adm-0275a25b9c306d2ddcc050c4702d43875771cad46ea6c1216c70c8874b603364 2013-08-22 13:22:18 ....A 6781 Virusshare.00086/Trojan.JS.Iframe.adm-029ec62546b66df827efc5318ca151ebda4770dbaf81fa74f764300539f3873a 2013-08-22 15:16:54 ....A 15584 Virusshare.00086/Trojan.JS.Iframe.adm-03ac819d7aed6d99055c1fa75b411f35256dabd31ea9e03fccd8db11e4e04fe9 2013-08-22 16:55:50 ....A 27079 Virusshare.00086/Trojan.JS.Iframe.adm-05b34cea3e04eb43b44fb9e9db65fe633b18105bdd8685d14f03a957c819a137 2013-08-22 13:19:08 ....A 33895 Virusshare.00086/Trojan.JS.Iframe.adm-06a4fa6cf60ee26f3b8493d8d4984a955e21415fd646c8057868fd48f11dc557 2013-08-22 16:40:42 ....A 9519 Virusshare.00086/Trojan.JS.Iframe.adm-0746a7620fd1e050aee62602435d7366f3f9fed987a543538ab006521128514a 2013-08-22 12:08:02 ....A 33501 Virusshare.00086/Trojan.JS.Iframe.adm-0a0b36006156f33cfab18e0c60b77d9728862a096b6c5670db376d619a303db0 2013-08-22 17:54:14 ....A 23325 Virusshare.00086/Trojan.JS.Iframe.adm-0df52eb02f118f78808fb0311be536c242ceb22b84a2e0d6e683756c79fc251a 2013-08-22 12:44:32 ....A 76500 Virusshare.00086/Trojan.JS.Iframe.adm-1276bdf850fc13a366ef3165e131eba591dc838adefd784b5cc8977b8cef7115 2013-08-22 17:01:26 ....A 17180 Virusshare.00086/Trojan.JS.Iframe.adm-1457cd21bbf85fa4b15fa8c0da9a76fc253286962b67b208f1a4c11bded9202b 2013-08-22 16:42:14 ....A 16964 Virusshare.00086/Trojan.JS.Iframe.adm-146a3165c9c8a7d31a0e7ff9cc70902002f095fe0f60ec3331ff2232f8f411f8 2013-08-22 18:02:36 ....A 17722 Virusshare.00086/Trojan.JS.Iframe.adm-1474df53a4067e9e0ec574707391992eef3d877e8f844fcdceb7bef620a4b27e 2013-08-22 15:33:34 ....A 1918 Virusshare.00086/Trojan.JS.Iframe.adm-15e563b1dcd5563820d73069e90e7e4217c311d38af1721da94fdd8a7c5edd27 2013-08-22 16:00:56 ....A 15634 Virusshare.00086/Trojan.JS.Iframe.adm-198af5584f71884cdb03ee48f41c639156bda8f63af6de2578578f9a00ac1bea 2013-08-22 11:25:50 ....A 17639 Virusshare.00086/Trojan.JS.Iframe.adm-1ad781d73fe0346834c3814fa86dcb08487f8e61cd6d8b3ddc5f3aff08afbf78 2013-08-22 16:57:00 ....A 42020 Virusshare.00086/Trojan.JS.Iframe.adm-1d5afa89cf8ab1b2e11c355a62589e7cd4bbcca9268beaf8f0e69842048d406a 2013-08-22 14:18:52 ....A 37894 Virusshare.00086/Trojan.JS.Iframe.adm-1db406e549fb3d6960baccfc7b37c76019430f7d07a8312118d37736f7a5d908 2013-08-22 17:48:54 ....A 29866 Virusshare.00086/Trojan.JS.Iframe.adm-21c4d9ed3527577a54d18bb4d221d2c2256c327a5d68b92be39c2835300767da 2013-08-22 14:10:06 ....A 9688 Virusshare.00086/Trojan.JS.Iframe.adm-221b370018abb62d15941acd6b5c4749fb9cec39203f0b276e6d1de75ca93d76 2013-08-22 13:58:14 ....A 2633 Virusshare.00086/Trojan.JS.Iframe.adm-22c19d034bf63105f23ecb14b8ba488e279bbf6c837523dd76aa82da344a3183 2013-08-22 15:19:18 ....A 4198 Virusshare.00086/Trojan.JS.Iframe.adm-24b3a0deffd6ff219787b884ce9bd484dc7fc7b14b97c2a59e7f80e62deb48a5 2013-08-22 16:07:10 ....A 35520 Virusshare.00086/Trojan.JS.Iframe.adm-250c3a5e590d778bb74a9886a9dbb87da6b4802b4c79b50c399abfe0f87b2e52 2013-08-22 17:58:52 ....A 27598 Virusshare.00086/Trojan.JS.Iframe.adm-280cccff41d3a5bfe3aba08849f22d2b9b7d649b13e249c07f984dee562afe99 2013-08-22 11:19:28 ....A 32291 Virusshare.00086/Trojan.JS.Iframe.adm-2acf28839db7abeec1ec05cd0ce023dc1e02294c34c8ddafbf81b02d9f277eb4 2013-08-22 17:01:02 ....A 975 Virusshare.00086/Trojan.JS.Iframe.adm-2d54aa418932d5d8163a4e15fa1122bb9d9ea24d57d554d5ea520cb048ce11f2 2013-08-22 12:58:30 ....A 3030 Virusshare.00086/Trojan.JS.Iframe.adm-2fb32ec125e52d5a2f1fabb0532bc6afb44d9992a226ad5dcace9fb88d2fff18 2013-08-22 11:54:56 ....A 17440 Virusshare.00086/Trojan.JS.Iframe.adm-2fd510e1efea3426bf51f71ecdfdacb6766579ced3e866212176f164043e36c8 2013-08-22 12:09:16 ....A 32911 Virusshare.00086/Trojan.JS.Iframe.adm-32ee832c575746d18515746f9f8e2413757d4abbc067d5ac892b1a228822355d 2013-08-22 12:04:30 ....A 31781 Virusshare.00086/Trojan.JS.Iframe.adm-34a1e6060c44adafa4af78dd51e1e52032c3e80bb7754bb212a8a87111ba2d1e 2013-08-22 12:21:20 ....A 17409 Virusshare.00086/Trojan.JS.Iframe.adm-34dd99218fb26eddcf88cca31824cc2f725f4ae42f3b5d19bcfbb41ce30e93e2 2013-08-22 12:04:18 ....A 67850 Virusshare.00086/Trojan.JS.Iframe.adm-374d0c01bd17dd17409f0f981b43b316689b9d7e21eb980112340715d6e31b98 2013-08-22 15:33:36 ....A 35525 Virusshare.00086/Trojan.JS.Iframe.adm-37bd6f14418f2268b2b8a63160eda9588d358657d9c87491a65ed4abd6d2743d 2013-08-22 10:56:56 ....A 63523 Virusshare.00086/Trojan.JS.Iframe.adm-3a73ce9b807351386ea0dfc73e833cf60f1eabdb97337a734477a054c3bc7741 2013-08-22 17:24:12 ....A 65952 Virusshare.00086/Trojan.JS.Iframe.adm-3ba7d5aba10dd362d762ecc3d9ad02787e24272b78f69413da492fec14e8d7f2 2013-08-22 14:30:00 ....A 26114 Virusshare.00086/Trojan.JS.Iframe.adm-3d2c88d9784ccd72889bc94ce8061d79168f06925264e177d714d3457b45d9b7 2013-08-22 12:07:06 ....A 35073 Virusshare.00086/Trojan.JS.Iframe.adm-3e1c11334b97e9939474ed6628372354d005dc6381329077506fb439088f449a 2013-08-22 13:50:30 ....A 15386 Virusshare.00086/Trojan.JS.Iframe.adm-3e8256ff6e298070add99379b4dbffdd0bd71aee3de1e7f8a5df32701081c447 2013-08-22 17:44:36 ....A 26900 Virusshare.00086/Trojan.JS.Iframe.adm-402a25eaa389bac54466376bdc5fc8bc54cc9c1983d432654fa59155faeee93d 2013-08-22 16:46:06 ....A 43160 Virusshare.00086/Trojan.JS.Iframe.adm-4139f23d71783b8bec413307321d68e6704e1e4902567cfa26087b718e2c56f2 2013-08-22 14:54:06 ....A 1977 Virusshare.00086/Trojan.JS.Iframe.adm-44b11e5523d90afb25ea06e7f624de298bc0d79045bccbb0d82114695c4a520c 2013-08-22 12:09:12 ....A 31876 Virusshare.00086/Trojan.JS.Iframe.adm-4572cc2dfbefdbb505582f5cb0f762a99b68c3814a6477f707ef4f141ffcb6da 2013-08-22 12:44:32 ....A 66009 Virusshare.00086/Trojan.JS.Iframe.adm-45d31d8a227b415cf8647498949f2f02fe5b669477ce21c4d2cf442bb59b27a5 2013-08-22 16:56:54 ....A 126542 Virusshare.00086/Trojan.JS.Iframe.adm-474aa06285854b9d8126578837c807e7670a204d4eb4c5998d172dd5c9fabc61 2013-08-22 15:56:50 ....A 2551 Virusshare.00086/Trojan.JS.Iframe.adm-4768fb7cdb4fb2c886edc12d46cd56f9e47a52aeb25dd341a65fe2ff269d8761 2013-08-22 16:52:10 ....A 6774 Virusshare.00086/Trojan.JS.Iframe.adm-49d40ff484267493b4e7fc85ac057f42a1c0def8b58c2c352dd5c714341e3bfa 2013-08-22 17:58:32 ....A 950 Virusshare.00086/Trojan.JS.Iframe.adm-4b4d664f700b6b9f39e05cfd71cd2fd308b7be864ef8cc97287ae2139ec36b70 2013-08-22 17:40:44 ....A 3359 Virusshare.00086/Trojan.JS.Iframe.adm-4e4472f4ecdd99221d3402b746e58ac48ce95b79a4b28f1a8aad69b4f637dd5f 2013-08-22 12:13:24 ....A 41759 Virusshare.00086/Trojan.JS.Iframe.adm-4ea9d201b8d013229fafc79b71baa5511ea9a808c1a192140c98b8cae5945358 2013-08-22 12:24:30 ....A 17051 Virusshare.00086/Trojan.JS.Iframe.adm-4f1d9043a5b38586db9262180ceff63b02b9185af596af769d971a09b2261f9e 2013-08-22 11:53:26 ....A 15322 Virusshare.00086/Trojan.JS.Iframe.adm-5255c54faed428a5c6741b97ab49fa3f2d26a80c3d45bf5bdfacd19aa7d7f954 2013-08-22 16:52:38 ....A 47414 Virusshare.00086/Trojan.JS.Iframe.adm-52b11c871ca01272e0b54bde963cffc37eda9ad2ec6100c020f303b430f50c45 2013-08-22 12:04:58 ....A 31772 Virusshare.00086/Trojan.JS.Iframe.adm-55a240574b6ff2418342b8707d4d42279a59d5c071ed7e50f669fe7a601465ac 2013-08-22 16:03:02 ....A 35505 Virusshare.00086/Trojan.JS.Iframe.adm-572daeb9305e3c1e13069e4051f446cb2e80d77d23235c6c6f6af39888243289 2013-08-22 17:47:40 ....A 2020 Virusshare.00086/Trojan.JS.Iframe.adm-5945a03cc1810b18d8e5939f1c169bfed63dac3e0e986a219331111c9144da13 2013-08-22 12:24:06 ....A 8567 Virusshare.00086/Trojan.JS.Iframe.adm-59ebe350696e0a8dbca9476f54e02a230f7db586c2352e81f6eab7f7a4dc56b7 2013-08-22 11:43:14 ....A 11260 Virusshare.00086/Trojan.JS.Iframe.adm-5c9f54bb2e497d3af38f99442ea23fda916e0ef944ca1d137032c614b77bf280 2013-08-22 18:01:44 ....A 926 Virusshare.00086/Trojan.JS.Iframe.adm-5d4bb578784b7d268c29b6d60fd935927cffe688fe9343a4e093356bde5af870 2013-08-22 13:16:00 ....A 3792 Virusshare.00086/Trojan.JS.Iframe.adm-5fa650a152623d116a8cd5fa1586d3897ab9634dd107f1ad2dfe8323ab31dafb 2013-08-22 17:26:04 ....A 26892 Virusshare.00086/Trojan.JS.Iframe.adm-5fea74ad1600960c82cb349ddae3451ab705c0b02c52b5b69574f62559ddd383 2013-08-22 15:48:18 ....A 1466 Virusshare.00086/Trojan.JS.Iframe.adm-606695b9b30560424ef24b0bca61a6adb5e304adc5235d5fd55162fad63f65b3 2013-08-22 17:53:48 ....A 25068 Virusshare.00086/Trojan.JS.Iframe.adm-618172ec853e7065b0b3d0ea761bd670a0a7ccc8decacf46ecd10e24580d561c 2013-08-22 11:53:16 ....A 27171 Virusshare.00086/Trojan.JS.Iframe.adm-638be94c6762ba0d600e745c623bebd0b7ec1e8389bc10009a69a570b0053faf 2013-08-22 15:47:10 ....A 8192 Virusshare.00086/Trojan.JS.Iframe.adm-63bb97e659dd39b6e32b3b35eb9394edc863adb41923a01df1d76e8bd1e80eee 2013-08-22 11:45:46 ....A 24974 Virusshare.00086/Trojan.JS.Iframe.adm-662f1e1ca9a392d35806dee71d1141bfb940c01ab039d2f3b4d06d8b0cc87802 2013-08-22 16:44:52 ....A 18013 Virusshare.00086/Trojan.JS.Iframe.adm-66bd69ca11cb2bfb94dba83be5b8848eae9b0510d5bd0c4b4db475e2097ff899 2013-08-22 17:46:40 ....A 90074 Virusshare.00086/Trojan.JS.Iframe.adm-6ba4d29250a89ff0ac6454bd7b33a290a8b1e9cd32300223a7be593fb1a46837 2013-08-22 16:52:12 ....A 90012 Virusshare.00086/Trojan.JS.Iframe.adm-6c3af1e84164ac09fd0435c78c185000c62eb50129f5bbb028c015d4ef33f51c 2013-08-22 17:12:28 ....A 19729 Virusshare.00086/Trojan.JS.Iframe.adm-6d4fc4ab2e4f97e96e64648f7e8a49289887df56aa45c0c3c588c06a5ff01029 2013-08-22 16:48:14 ....A 18135 Virusshare.00086/Trojan.JS.Iframe.adm-6e33b843f12fa369577f4f5c48d94fe2ad5776445bf26658d9ffb377c41e9239 2013-08-22 12:35:32 ....A 32398 Virusshare.00086/Trojan.JS.Iframe.adm-707f29ba025c5db4533623b6bc3c8344f1d7c586b9ba4334145551c7c47185ff 2013-08-22 17:18:08 ....A 20832 Virusshare.00086/Trojan.JS.Iframe.adm-71d26d739ee939ac191d18682e895da586b11fb7e46c76ea103b2b5c73cdebc3 2013-08-22 14:38:02 ....A 15923 Virusshare.00086/Trojan.JS.Iframe.adm-723445eaa4893ecebc4725b30f1261d745b380cfec802e57ae89831f179b41b1 2013-08-22 12:36:52 ....A 27879 Virusshare.00086/Trojan.JS.Iframe.adm-72d6f492cabdcaf11baffa48c541f0453e6b26cdb2079cef498197035e40650e 2013-08-22 16:51:06 ....A 28393 Virusshare.00086/Trojan.JS.Iframe.adm-73ecf7672102818b3cc422a8809b52f75ace4388d4bb5199fe449877f6abde70 2013-08-22 17:53:24 ....A 34272 Virusshare.00086/Trojan.JS.Iframe.adm-74418e83af974268e1df4633cb47be39ea8f1595e3fbd5d1e1d076b7fa1984e7 2013-08-22 17:50:08 ....A 26488 Virusshare.00086/Trojan.JS.Iframe.adm-74da718019c4bcb9de0c0c4b2d16c93e95359391a3282fb05acde0273bbec8f8 2013-08-22 16:05:28 ....A 9007 Virusshare.00086/Trojan.JS.Iframe.adm-7596f16fe38ae5379c6934bfbbe3ebb1223601c5d619961e3a8d9b6d1286a5c4 2013-08-22 16:11:42 ....A 6643 Virusshare.00086/Trojan.JS.Iframe.adm-7612f5fcedbebdb02c095a83dd18e102b3f7069634c1226b163e6b70e9196c97 2013-08-22 11:26:22 ....A 17083 Virusshare.00086/Trojan.JS.Iframe.adm-7640b02d10fc488a639fd97211c7a8e9541e246112837e791cf5e587a100a45f 2013-08-22 11:08:04 ....A 12750 Virusshare.00086/Trojan.JS.Iframe.adm-76beb2c7969925b05e65f4486fc815df24618f45cacbd7abcd84168fc2df213c 2013-08-22 17:54:04 ....A 232435 Virusshare.00086/Trojan.JS.Iframe.adm-775f947ba9e3db2a376713ece93a2c0ecb155d54d0675d6f83ad84d3f9d0f149 2013-08-22 16:06:56 ....A 23319 Virusshare.00086/Trojan.JS.Iframe.adm-78ffa4218e06b393bf16f728142057fa50a719362b7bfde1e135000f4ddbea7e 2013-08-22 11:10:52 ....A 12907 Virusshare.00086/Trojan.JS.Iframe.adm-7916bf2ba93dae1849746cbd7d108a9d294830207349de3aa403c00ceb7979e8 2013-08-22 15:04:20 ....A 19717 Virusshare.00086/Trojan.JS.Iframe.adm-7a56b2f31c61b5c21e6afb6784e57ace89040c28ee579c32127ff2d07756e670 2013-08-22 13:07:44 ....A 41733 Virusshare.00086/Trojan.JS.Iframe.adm-7b0bc797e1564405efcf4b4b34fd3e5382ec7edc69faca1b89801cdf201421eb 2013-08-22 17:54:06 ....A 49322 Virusshare.00086/Trojan.JS.Iframe.adm-7b36f6655f579b6857248ffa6c9681ac2827da918b8a3abdd0ca00e0c321bc59 2013-08-22 17:37:14 ....A 62197 Virusshare.00086/Trojan.JS.Iframe.adm-7bb9102f5debe59cff33e09f7ea28eae95e0d62e2706439864fe03242e46f47f 2013-08-22 11:03:48 ....A 25628 Virusshare.00086/Trojan.JS.Iframe.adm-7bde16b4f369aafb6f5370d8fa57c6046d3e15ec521c9f5fbeb8b0b3c04a1259 2013-08-22 17:53:04 ....A 64607 Virusshare.00086/Trojan.JS.Iframe.adm-7c94e685fb744654d3e2382de403881d9f9dfde8507ffdaf99596b7639a8a536 2013-08-22 17:18:18 ....A 31634 Virusshare.00086/Trojan.JS.Iframe.adm-7e6a24d42137ae0929972360bbc0f5b8a399754b5de9571399ae90f29f386069 2013-08-22 12:20:04 ....A 7271 Virusshare.00086/Trojan.JS.Iframe.adm-7f4f08e98f9ad1d70ecb20775bb671525557cb9f0f8d481b9f21544190e13a2d 2013-08-22 16:33:34 ....A 23328 Virusshare.00086/Trojan.JS.Iframe.adm-7f755fccfbc47613284451c8d794d6fb67b078775361dea1c8eb3ee5f03e88d5 2013-08-22 11:10:56 ....A 2553 Virusshare.00086/Trojan.JS.Iframe.adm-7feb423d510d207aecb048e6cc1abe556488769cc08734a44f6dbcc02e41525c 2013-08-22 17:59:22 ....A 23331 Virusshare.00086/Trojan.JS.Iframe.adm-80bb684474c363d292e3675b470e4989a439de492db26451572431c9ba8da7ba 2013-08-22 17:42:04 ....A 22824 Virusshare.00086/Trojan.JS.Iframe.adm-81b189bb0604c9d6d84d41dda3e964aca82232eeab18df2925b90e0b1a7bc452 2013-08-22 11:59:52 ....A 8737 Virusshare.00086/Trojan.JS.Iframe.adm-82e70b50aaba2469ebcef26a6b270e2f71eca58d6a66944c91cc631b9f914806 2013-08-22 12:45:52 ....A 76032 Virusshare.00086/Trojan.JS.Iframe.adm-84d7711ce402fadaca33a27eb245db456bc168a1ef93cf89002bc07fbea36644 2013-08-22 17:49:14 ....A 851 Virusshare.00086/Trojan.JS.Iframe.adm-85f5d30e44754128e8dafdaf68da2646f5259dacdfdfd15e69eb3a31ea532d5e 2013-08-22 11:53:18 ....A 2046 Virusshare.00086/Trojan.JS.Iframe.adm-86493f1e7610ad939e7a9416223459fdcee62f2150203084fce4187a1d29fb04 2013-08-22 17:49:14 ....A 896 Virusshare.00086/Trojan.JS.Iframe.adm-88112fc7f8097156327886fbf3ec4332acd5e26e530409197c1bcf6d18013cb9 2013-08-22 16:44:58 ....A 36308 Virusshare.00086/Trojan.JS.Iframe.adm-8b5a859ed675d32c0ca3eba06c3404e973a227706f6651ddd389f40375e60d35 2013-08-22 13:04:20 ....A 36026 Virusshare.00086/Trojan.JS.Iframe.adm-8bb0758d5ce70077e93012bac58397e387dfddc50887de11729b9e5cb4b79177 2013-08-22 12:44:56 ....A 7355 Virusshare.00086/Trojan.JS.Iframe.adm-8d8c433b1e741a6e303453a8dffc5f080b9efbc3c2b22f1050f002bc4ceaad71 2013-08-22 17:01:24 ....A 22389 Virusshare.00086/Trojan.JS.Iframe.adm-8f004734a0bc96e1137306e08bca4e9b5bd774216d61a6620114107e03452e5f 2013-08-22 15:58:00 ....A 19580 Virusshare.00086/Trojan.JS.Iframe.adm-91128919b576679db3f0fe4ac1ebc2d15746479b56931af07ffda7121ea73954 2013-08-22 14:57:58 ....A 83031 Virusshare.00086/Trojan.JS.Iframe.adm-91e018da4708089f1c7979042f0d71600712f516ee3b4905af8a97c4c6a384f8 2013-08-22 12:09:36 ....A 32025 Virusshare.00086/Trojan.JS.Iframe.adm-91f6e4608b614be844203cbaee3a457e78d2b4360bb7af88daef2c5a4432d8f2 2013-08-22 11:50:10 ....A 31474 Virusshare.00086/Trojan.JS.Iframe.adm-93829c2bbb82c4e1f96f7523a5532237363c3236b8c75ee1935fe9b0c3122004 2013-08-22 14:10:10 ....A 17162 Virusshare.00086/Trojan.JS.Iframe.adm-93d476046d513259ac7e8bac8275e2798770d116f307806262388c97498b6551 2013-08-22 13:11:44 ....A 90296 Virusshare.00086/Trojan.JS.Iframe.adm-94d4bc9029232e3b65f3878be417d5fe6cd210eb671e4743900b6db75674bc44 2013-08-22 17:26:24 ....A 27154 Virusshare.00086/Trojan.JS.Iframe.adm-956426a9ca988c8bd0cf21370760cdf3d1198e57e988aabf171eb285466161bd 2013-08-22 17:42:36 ....A 5624 Virusshare.00086/Trojan.JS.Iframe.adm-963ccb6bc3836f2b767f7900ab19fb260121e313ba23f2476f97645091f2657f 2013-08-22 13:03:02 ....A 1055872 Virusshare.00086/Trojan.JS.Iframe.adm-973a7012dc0b4ba7004347528114ccf463d34dbbe2cb8d20e16757a7089f741a 2013-08-22 17:49:16 ....A 7512 Virusshare.00086/Trojan.JS.Iframe.adm-98145ce9fceb7368b1a10eda1ae5ac30de4d0d5368f9ff4cd7b978269a496edf 2013-08-22 16:46:16 ....A 45750 Virusshare.00086/Trojan.JS.Iframe.adm-98a615ea34245a7631ccd56dd5e89b940262641081cc5a67499a042ec19c0fdf 2013-08-22 14:37:56 ....A 5067 Virusshare.00086/Trojan.JS.Iframe.adm-9b197e6a3c8b1899579e5d014c9af32c0a2c426476d28ebf00c89c779fcecd45 2013-08-22 16:12:48 ....A 10663 Virusshare.00086/Trojan.JS.Iframe.adm-9b2e6b63b031165f025766af4ee6de2c482b6e10ce29a37ad12c84ae5b03b136 2013-08-22 16:41:12 ....A 33676 Virusshare.00086/Trojan.JS.Iframe.adm-9ba7f6ffdfe302c754f2283ca39b63e7c30f35f319efd5eeb3a05e89325f28fa 2013-08-22 17:07:40 ....A 1415 Virusshare.00086/Trojan.JS.Iframe.adm-9bac7115a032dcc717d2b8bf76d5a79af7377686c9990825309d760f1560f5bd 2013-08-22 14:34:38 ....A 83743 Virusshare.00086/Trojan.JS.Iframe.adm-9eb61037549ffc755f31afbe491f5533e7d70478f9837dc240d0357fff6ea9ef 2013-08-22 16:18:02 ....A 4590 Virusshare.00086/Trojan.JS.Iframe.adm-a0e62e451a99e81a79b7cf6cbc70158c28bde36d2ec61b7f08ca101b5b606c8e 2013-08-22 15:25:08 ....A 13059 Virusshare.00086/Trojan.JS.Iframe.adm-a16c2b7bb28a147ad5615aca09145bdc55feac067c3fc68e51670c50afb6aa31 2013-08-22 14:29:38 ....A 33676 Virusshare.00086/Trojan.JS.Iframe.adm-a368d02c14770083af82da4c1ce89a6b9aa408ab203eb34b455d2be9d52566fd 2013-08-22 16:58:26 ....A 16060 Virusshare.00086/Trojan.JS.Iframe.adm-a43e9dc80d33948beef5da8a40a15ce2b9d46d388e43f7be5551da2ea51dac84 2013-08-22 14:02:50 ....A 66170 Virusshare.00086/Trojan.JS.Iframe.adm-a69b57f65a11f55147f73f28def1baf521730c0d6695d4f738816feef94eddf3 2013-08-22 14:16:30 ....A 18890 Virusshare.00086/Trojan.JS.Iframe.adm-a69bc20d5b6ef2a31f245be2f16669ec209a8de5472c8575f8bd494f3317dabe 2013-08-22 12:32:26 ....A 9218 Virusshare.00086/Trojan.JS.Iframe.adm-a9c476930621d303ec91d237c1792bc8a1c55cb3f682a29b9d5364e2dc88f91e 2013-08-22 17:26:46 ....A 25452 Virusshare.00086/Trojan.JS.Iframe.adm-aaaba7a1695c2f15b8e184e1e4afd9d9ab9091e3b130cb3d4d19f0a07b5ff469 2013-08-22 15:35:42 ....A 47392 Virusshare.00086/Trojan.JS.Iframe.adm-aabd646af5ecb5ba2c7c7d3766418106eec30bacce2ac4587985141b4ddb21d2 2013-08-22 12:06:04 ....A 31900 Virusshare.00086/Trojan.JS.Iframe.adm-aad04f09683340bd9bc48740984662b224c5a092a5186a6569e4642ae630196b 2013-08-22 14:48:02 ....A 34214 Virusshare.00086/Trojan.JS.Iframe.adm-ab1365b37086251018001f9ecf2b2b05436418738ea8e205e5b60795238200a8 2013-08-22 12:56:26 ....A 89292 Virusshare.00086/Trojan.JS.Iframe.adm-acaf86d7e82a5a6f03264692242d222a2b540f81181957c7d7a4a9db35b159e2 2013-08-22 17:01:34 ....A 13638 Virusshare.00086/Trojan.JS.Iframe.adm-acc855a23878d53bc03632b602c0d85ed4fcada9e297c43747edb6a7c3d75fd5 2013-08-22 17:10:22 ....A 11778 Virusshare.00086/Trojan.JS.Iframe.adm-b008e6fdf1e9e55baf88f308ffb9106b6fe70eee4e2e4662d7631f62c949b185 2013-08-22 12:06:48 ....A 4563 Virusshare.00086/Trojan.JS.Iframe.adm-b028c1d84c56ad4fa88e9b05507d981b535f0be22305bd5529acff6f266536de 2013-08-22 14:48:08 ....A 59947 Virusshare.00086/Trojan.JS.Iframe.adm-b04f9313c46c680da4ed3c26ef24863a4165cad0e4a78fb36fa6579fd7399c2f 2013-08-22 12:44:26 ....A 949 Virusshare.00086/Trojan.JS.Iframe.adm-b1de358db06a6a8635585462e4d882f45b85487b2065e5a394eecca073447919 2013-08-22 11:45:10 ....A 9296 Virusshare.00086/Trojan.JS.Iframe.adm-b2beae67a34d17a1b5b77d0db625c78c884ef8287d68942a4a3fcf8a8a69379a 2013-08-22 17:26:56 ....A 20163 Virusshare.00086/Trojan.JS.Iframe.adm-b74284d86cadb0a48403a489f03fe5e1231b1bb193d9ee1c84076107e09f1617 2013-08-22 17:42:30 ....A 21174 Virusshare.00086/Trojan.JS.Iframe.adm-b9f101c54b61547c99e012bd6e4a8dfcece1e08d3f00b34cf69fe2619ea29da3 2013-08-22 17:19:52 ....A 14202 Virusshare.00086/Trojan.JS.Iframe.adm-bab55cab427d7412f64d8e749b3429fa966573b0cf74b11289d537e7ccb92510 2013-08-22 15:09:14 ....A 2766 Virusshare.00086/Trojan.JS.Iframe.adm-bc5640ebe96686d47a5518453d54f0e89330b8e3301ce11020dd853eb8c21612 2013-08-22 14:16:38 ....A 2346 Virusshare.00086/Trojan.JS.Iframe.adm-bdb07a201098142fe3585b29c7691965d834536ff6e7d6b36c6a8c927183f49b 2013-08-22 12:46:06 ....A 100649 Virusshare.00086/Trojan.JS.Iframe.adm-be91ccebb72796c89524269331b631490efa7a98b60937b286be55ac1e52ca3d 2013-08-22 11:57:06 ....A 9004 Virusshare.00086/Trojan.JS.Iframe.adm-c005e014dabf1b311de378d9e1210628a2be57cee5ae3b52f9b90cca901e2059 2013-08-22 18:00:02 ....A 29048 Virusshare.00086/Trojan.JS.Iframe.adm-c1668456f152fa2dc1b548b04da6f923e01f2abd490ca4cfb8c7dc64cbecaacb 2013-08-22 16:52:20 ....A 2978 Virusshare.00086/Trojan.JS.Iframe.adm-c213eed988801611f77be42a3550b092b3e0ce264b86a06ccb8ad9c703622e28 2013-08-22 17:55:22 ....A 63790 Virusshare.00086/Trojan.JS.Iframe.adm-c23c7b33d524c02c076bd02b1f08d8a521ed31bcb26cd9bc70d59b54dd222f17 2013-08-22 14:36:22 ....A 67642 Virusshare.00086/Trojan.JS.Iframe.adm-c29bbb9059ad0e56db9c4b56f4d3d1c8c1770260cdedec2bdf27c80298262831 2013-08-22 11:37:44 ....A 7462 Virusshare.00086/Trojan.JS.Iframe.adm-c659d7d9441cf46c2286e93bce93d70d708096acdeb454b00bdc3193a036f292 2013-08-22 13:31:08 ....A 4905 Virusshare.00086/Trojan.JS.Iframe.adm-c67632d772cda4460e883ebe7dcaad09fb8f909df762f88b0dfeb191109aed44 2013-08-22 12:08:58 ....A 9862 Virusshare.00086/Trojan.JS.Iframe.adm-c6a274dd6ffc414e2e9c94c20bcc23882dbc08a467ab06ceb52ce371b185b651 2013-08-22 14:10:24 ....A 25110 Virusshare.00086/Trojan.JS.Iframe.adm-c75a72d66d37c50d2a745d64ab1b87f1fd7b4dc379a85ec90dc1340fe11ab25b 2013-08-22 12:03:00 ....A 8208 Virusshare.00086/Trojan.JS.Iframe.adm-c7eb1d9169169a7e5b6f078ab1abc6597cc5d0f9fa733aa3295164968bd58a84 2013-08-22 16:46:22 ....A 89892 Virusshare.00086/Trojan.JS.Iframe.adm-c7eb28507a8c80ec6a8b8cab995e1889b1ec53496c4c3f33f1cb006ad69aa969 2013-08-22 17:27:12 ....A 64562 Virusshare.00086/Trojan.JS.Iframe.adm-c91121f4a03f84c9002c5f29585dd170c42e71ce94e563254145724e2b219a86 2013-08-22 14:59:24 ....A 41718 Virusshare.00086/Trojan.JS.Iframe.adm-c9180b3e47fb2fc4b64b4c315ddd6e1c608ca8a091af23f3c86b195860176427 2013-08-22 15:54:00 ....A 58404 Virusshare.00086/Trojan.JS.Iframe.adm-c94af377d70010ae483ff32a88d98e72bfd8f3ae8163ae503db5cc0b99487f69 2013-08-22 14:42:58 ....A 16481 Virusshare.00086/Trojan.JS.Iframe.adm-c962abb1ede797d82ff746fd4d7ab5d02aaa7431b91959a50a3b025414bbd361 2013-08-22 12:34:58 ....A 2383 Virusshare.00086/Trojan.JS.Iframe.adm-c9b55563701e294786d8cb759fece89f039cf09aa3fc1443f3ab33641b716631 2013-08-22 15:03:52 ....A 21732 Virusshare.00086/Trojan.JS.Iframe.adm-c9f444735f302e810538bdb69a79737125437e0a3544bca112d6f3cb42167dc6 2013-08-22 14:02:56 ....A 1920 Virusshare.00086/Trojan.JS.Iframe.adm-ca98590a77653b0a9cee65babdc873b63e627ed4faa6e077b18bc9d84daadb37 2013-08-22 13:42:16 ....A 22338 Virusshare.00086/Trojan.JS.Iframe.adm-cc1cc19b99cb59edd2a4d8bfbaef747546d79e41430d99895b91378b6510fd9d 2013-08-22 15:52:00 ....A 52801 Virusshare.00086/Trojan.JS.Iframe.adm-cd12e30ad5180e3c04303a8df6969b7810c53326c8f20f277f6297078c155c94 2013-08-22 13:31:04 ....A 13275 Virusshare.00086/Trojan.JS.Iframe.adm-cd6a16488ca62acf901d5e54f8245b6b3aef5b0a4fbd39b95fea471ce31d8a73 2013-08-22 13:07:46 ....A 16743 Virusshare.00086/Trojan.JS.Iframe.adm-d11d1cd7f57be22984e7ad8d7d567df1518358512051c1210b6d8f9ea78d0e8a 2013-08-22 17:50:22 ....A 1912 Virusshare.00086/Trojan.JS.Iframe.adm-d42c1a633be52c4dd590b67032bb724241cddee4ff971c1ce2f28bb8b05425f5 2013-08-22 11:36:56 ....A 76143 Virusshare.00086/Trojan.JS.Iframe.adm-d4840ab601feab87f71f8a6a9963db96709a697c15a65107636545913c667e05 2013-08-22 14:31:02 ....A 17369 Virusshare.00086/Trojan.JS.Iframe.adm-d4fe2f91119cfabfa37ba35d232d866171fb02f20527bf2dc0a7053a36d5a168 2013-08-22 14:49:24 ....A 2020 Virusshare.00086/Trojan.JS.Iframe.adm-d603010664d55630b60d15ebafa730d6392409290c131cab1a4340429eb986de 2013-08-22 16:45:14 ....A 23326 Virusshare.00086/Trojan.JS.Iframe.adm-d7534af007f7a9c963f7562f52b5e1c80cb87fac99480fcca20976104573af41 2013-08-22 16:05:06 ....A 31691 Virusshare.00086/Trojan.JS.Iframe.adm-d75dbcafc7c02d6120161d4267ce442e022e0298e4ed2b50042fc5bd58c1e108 2013-08-22 16:52:28 ....A 85476 Virusshare.00086/Trojan.JS.Iframe.adm-d9d361af31a46026546788bb876dca5bad4637af94b613c32e74a2105f35771a 2013-08-22 18:00:30 ....A 67801 Virusshare.00086/Trojan.JS.Iframe.adm-daf810c0819e0655a878b89ca2f6e38f361a5b3c8fe36019e092dce77b936da7 2013-08-22 12:04:22 ....A 33450 Virusshare.00086/Trojan.JS.Iframe.adm-dbebfc1449b56ce0753dea3c4f94c7916de904eab58e3c8b9b1d688d476efe52 2013-08-22 16:37:58 ....A 35692 Virusshare.00086/Trojan.JS.Iframe.adm-dd3b8447fc3018fe97fb7e52780e18b2443963698badfcbb1adf68ce75e8a77c 2013-08-22 14:51:12 ....A 89822 Virusshare.00086/Trojan.JS.Iframe.adm-dd8698e5d697ac6608cfab05a95b3fc9ad3c3814229791b63d431e7e5cdd5093 2013-08-22 17:11:08 ....A 11252 Virusshare.00086/Trojan.JS.Iframe.adm-de6ef042b8df6c050c3156bd3e58e6755739d95f5e3f366c31c72715bcc22983 2013-08-22 12:21:22 ....A 12583 Virusshare.00086/Trojan.JS.Iframe.adm-de8f770a3f1cd00a41e7f001526f83b901c3903ae4a2cfd396801297d01047ac 2013-08-22 11:17:42 ....A 16950 Virusshare.00086/Trojan.JS.Iframe.adm-e2d2565dfb5787568d55a83b6a437cf6df93e8489b88167ffde6f0d58512db4e 2013-08-22 16:57:50 ....A 69884 Virusshare.00086/Trojan.JS.Iframe.adm-e37fa44d8524ab58d98be3aa4bf6a5f02fda8442a77010f9a3ab022c5854f6a5 2013-08-22 14:54:00 ....A 1378 Virusshare.00086/Trojan.JS.Iframe.adm-e432df015f118e85f045bc6eb58ce3d2e5532d43b94ce4d5a238b0e3c8dbd596 2013-08-22 17:48:58 ....A 23333 Virusshare.00086/Trojan.JS.Iframe.adm-e6e036f9c8c1b834636c2b22af19d5aee748779e3c40244cc83a40fe20d920f6 2013-08-22 17:13:46 ....A 1533 Virusshare.00086/Trojan.JS.Iframe.adm-e75af1a6df84294a7e6299446cb005672b17e23a985199cf04487790159034cb 2013-08-22 17:01:50 ....A 100983 Virusshare.00086/Trojan.JS.Iframe.adm-e7f99babc97e9a0faa320e938f3bc0c902117bf565675b5b324fbdf76257ad39 2013-08-22 12:40:44 ....A 22698 Virusshare.00086/Trojan.JS.Iframe.adm-e966f8e6f7549a8b64eac94449b3ec4e26b0e806bfc3e6de069fd2b1d8a10e11 2013-08-22 17:30:50 ....A 31004 Virusshare.00086/Trojan.JS.Iframe.adm-ea865f397a0596fa3476aa6d0b1125767eca2ca01349a7664f7c3d49f05cb2d2 2013-08-22 16:52:20 ....A 937 Virusshare.00086/Trojan.JS.Iframe.adm-eb7f94cb10e0d2833b59312a90b0efe03256d751a992c73c4a5ee51ca9e7b3a7 2013-08-22 16:57:54 ....A 7706 Virusshare.00086/Trojan.JS.Iframe.adm-ebc3b3bb348a6692613e30fdcce20b04e6ef41fd6255c3543c6359134b5d4dac 2013-08-22 11:17:42 ....A 18138 Virusshare.00086/Trojan.JS.Iframe.adm-ec35b259930c627e71e7a3392976d30cd0fbdc31c921fd0d26b5ce0b6fcb06e3 2013-08-22 17:37:30 ....A 9138 Virusshare.00086/Trojan.JS.Iframe.adm-ed4e34302861a5ce7a29e262b8ed6833d4b81c2e176383bc615b3fcb3094c560 2013-08-22 12:57:08 ....A 6590 Virusshare.00086/Trojan.JS.Iframe.adm-ee184e2abd594def05faf7bb88e4f3cfdf2f0f49b5ddc009f5316e1c74883a3b 2013-08-22 12:02:54 ....A 32019 Virusshare.00086/Trojan.JS.Iframe.adm-ee8014ac47f03594f8eeefbb87bec9f6e17ce29b5c5666564830021c181682c8 2013-08-22 18:01:28 ....A 7827 Virusshare.00086/Trojan.JS.Iframe.adm-efce5ae4a2d459242b7637f249c18649b84efc115b37280c00f67ce5db0c1d35 2013-08-22 11:25:28 ....A 18132 Virusshare.00086/Trojan.JS.Iframe.adm-f1cdbc1be0bc4baafe3c414a56218c603a4ffb392ed8e42194f502d68fcac8b1 2013-08-22 11:35:38 ....A 18417 Virusshare.00086/Trojan.JS.Iframe.adm-f2ea5ba1a40d387c276e39e55823930d1c2cd3bb22bc32ef0434ccf664840690 2013-08-22 13:23:12 ....A 16865 Virusshare.00086/Trojan.JS.Iframe.adm-f50188c073b02029688fc3d1b2dc7319cdfe29feb11c25ed6902489e98529067 2013-08-22 14:26:12 ....A 43491 Virusshare.00086/Trojan.JS.Iframe.adm-f593077e016cc278b7dfa53953c24a7f76e63d3ba3dcede5a51bd9b0de7f38f0 2013-08-22 14:23:52 ....A 39023 Virusshare.00086/Trojan.JS.Iframe.adm-f7d184f11ff04fa45387a7e556ca9766a08ed193eb6e95e5b141cf25ef93fe54 2013-08-22 11:23:00 ....A 11495 Virusshare.00086/Trojan.JS.Iframe.adm-f90b529eb81a87aed74d922d9a9f5e69577e0d0c7401e30074d4656fad1ef525 2013-08-22 17:56:10 ....A 61496 Virusshare.00086/Trojan.JS.Iframe.adm-fafa8fa2bb65be63d8dce4cdf34e475b98832416bae65d4c777c8a75bb03a449 2013-08-22 17:39:42 ....A 90455 Virusshare.00086/Trojan.JS.Iframe.adm-fc266dbbaf19da9a084814734406143ace09728b130b29e616d0567630cd033c 2013-08-22 17:56:14 ....A 741 Virusshare.00086/Trojan.JS.Iframe.adm-febd23e420b66b5deb4680d218f6d22c38a9df8c52cdc43ddc781fc48ea2e3e2 2013-08-22 13:11:46 ....A 54026 Virusshare.00086/Trojan.JS.Iframe.ado-39e917bdee613dcc7941633d659f7d88b53b71bb043fed5e7f4bc77079aa2e63 2013-08-22 14:24:22 ....A 29598 Virusshare.00086/Trojan.JS.Iframe.ado-5269d2c9275738012da760c1843156b8ba7466f60df20d7c57f4636997753fcb 2013-08-22 11:48:28 ....A 14182 Virusshare.00086/Trojan.JS.Iframe.ado-55c19be2d4d8a9d253c54e8a1a3e4c752bcc197134d34ce8f18a8151a1e07f94 2013-08-22 15:47:22 ....A 15000 Virusshare.00086/Trojan.JS.Iframe.ado-561914849ce0054b930d8e0b51ed5d7132138fcf14a3086f418c9df8ef74960f 2013-08-22 12:29:36 ....A 40342 Virusshare.00086/Trojan.JS.Iframe.ado-5ecdb2619b00f8394886deb1b487a145598549b91abad123ece601ad9ce3810d 2013-08-22 12:04:16 ....A 5190 Virusshare.00086/Trojan.JS.Iframe.ado-747721ee7b1710b2791e2c3839da81f9dfcd92dfd31072bbce778719dda46e04 2013-08-22 13:52:26 ....A 55481 Virusshare.00086/Trojan.JS.Iframe.ado-84eb6c0f4fe28cf74e6aca1a349c8ddd03d6e08c9e465c97726a2e7a9f530f1a 2013-08-22 13:42:32 ....A 149428 Virusshare.00086/Trojan.JS.Iframe.ado-b182935ba5f46f5d3379b46338d2ad2a5dc84e416cec36117a318b57d3c47f08 2013-08-22 17:09:42 ....A 32424 Virusshare.00086/Trojan.JS.Iframe.ado-b7807e98e9185c6395b9e86fe2b26ba3a975975ea4e5271dbc9740cfdebfc4fb 2013-08-22 13:06:18 ....A 16256 Virusshare.00086/Trojan.JS.Iframe.ado-de291abbeb8221616b43d454094674eb340cca0b0cede05527c5c6226ba53636 2013-08-22 15:03:24 ....A 33722 Virusshare.00086/Trojan.JS.Iframe.ael-0afcc635cee83449e3854209a3f35932818ea0d7eaa6dda5363622ede75164c6 2013-08-22 13:24:02 ....A 8462 Virusshare.00086/Trojan.JS.Iframe.aen-1add2d75a716d93b737170603e1b62543122c51ca683a4784217b43eefb9d110 2013-08-22 16:40:00 ....A 12485 Virusshare.00086/Trojan.JS.Iframe.aen-2602433fc3830373f80d5ae40062d8a2bc4a68389ccdb3044ca5f64820697e74 2013-08-22 14:24:06 ....A 12721 Virusshare.00086/Trojan.JS.Iframe.aen-340d4e506e644e506fb59c4e1ae2d3794ae30236abf25264fa67d42d2cfda4c9 2013-08-22 11:02:54 ....A 8150 Virusshare.00086/Trojan.JS.Iframe.aen-3adac144eccd21850c625bb6fa21ee19d5a6b0b8d20bd25fe9901024116561b8 2013-08-22 14:26:14 ....A 5405 Virusshare.00086/Trojan.JS.Iframe.aen-3e69c1718716263e1c7ed94f959c328295ddebbd4aaaf85052937f6c07d0c138 2013-08-22 16:30:26 ....A 7336 Virusshare.00086/Trojan.JS.Iframe.aen-3eb2f2ca0528e598166b6a66f2a7987c1e2d972da266eae3ab40118f6b68b102 2013-08-22 14:49:12 ....A 7105 Virusshare.00086/Trojan.JS.Iframe.aen-785bbdbdec788e7dfeb7a5895dbab00e097c3bb9242895a862ba8177577b8207 2013-08-22 15:35:44 ....A 10205 Virusshare.00086/Trojan.JS.Iframe.aen-78607c8cd1d5e9f2cf1c9ebf9e86727495e4a3356ca974f0fbe09c6e35871330 2013-08-22 13:24:58 ....A 5338 Virusshare.00086/Trojan.JS.Iframe.aen-97a5af238d6df9b4fc1577d5ce6d1817b3219768822b20ab21f7b5944f112812 2013-08-22 15:43:02 ....A 9235 Virusshare.00086/Trojan.JS.Iframe.aen-af15f4699fd3bf0a9a772a25f01f9e786cb20ee55c8516af9c7313c7872ba119 2013-08-22 12:12:22 ....A 14539 Virusshare.00086/Trojan.JS.Iframe.aen-b27e02e52ae1aa6eecaef3fd7e487b9c03cc93ed598386b5b465cd7258ab30d4 2013-08-22 14:42:04 ....A 7213 Virusshare.00086/Trojan.JS.Iframe.aen-b2c0c5d9f96c031fae187c119257bb65cd03a1d5af873b90e432d8d2af220de5 2013-08-22 15:57:30 ....A 12548 Virusshare.00086/Trojan.JS.Iframe.aep-00924a3c0196aa8b69f0f008b71ccdbf50cd516c3c21510546a866e78b298671 2013-08-22 17:05:48 ....A 17245 Virusshare.00086/Trojan.JS.Iframe.aep-00b26b927b1e9d55e770012facf9b0592dfaa2ebebb16fea28a6b110ab3fde83 2013-08-22 17:20:54 ....A 179392 Virusshare.00086/Trojan.JS.Iframe.aep-03e5becdcf3af33a449e9c57eb34143c05949b7891f0657460322a1c684a1b1d 2013-08-22 11:22:14 ....A 42829 Virusshare.00086/Trojan.JS.Iframe.aep-0514beaaa809b2f5123d548cf2e4b563d3b3051e5961adf1d7f5a9e4745cddce 2013-08-22 15:51:10 ....A 50565 Virusshare.00086/Trojan.JS.Iframe.aep-07cc206423beac6d398005003b7c911e9d4ad75d9d8c51f59031508f564afc06 2013-08-22 13:58:58 ....A 16004 Virusshare.00086/Trojan.JS.Iframe.aep-082c1aa928328d4d6cd9567e6b6882ec9227abf1ef60434d9648796f66906a2f 2013-08-22 14:45:20 ....A 16010 Virusshare.00086/Trojan.JS.Iframe.aep-088844fe3f77d7f5ccb92f988742a715610eed753d6acd118d7f0cae2649506f 2013-08-22 15:41:48 ....A 16889 Virusshare.00086/Trojan.JS.Iframe.aep-08e38f8952d741515fbf18706b01c161af24d011f948137027065ae80b46d2e3 2013-08-22 12:54:46 ....A 214717 Virusshare.00086/Trojan.JS.Iframe.aep-0a684c48a293b47e1c42b7064fbd6bf50280fe67ba91ca02865406bf5275a060 2013-08-22 11:15:34 ....A 48687 Virusshare.00086/Trojan.JS.Iframe.aep-0b58d48ffd22a143e223651151d35a5f53fe3ea17522e8ca0b883adc2708f696 2013-08-22 19:50:48 ....A 16021 Virusshare.00086/Trojan.JS.Iframe.aep-0cf850ec1eb7d0862eaf7baffda8ef8cc2e216841a462f2041db41f95bf6a530 2013-08-22 14:17:40 ....A 17890 Virusshare.00086/Trojan.JS.Iframe.aep-0d583210d8cb116e9845f783b50b90a037d1471e94a5a4f69bb4ff2905ebeade 2013-08-22 17:45:32 ....A 66716 Virusshare.00086/Trojan.JS.Iframe.aep-1077f4aa97915d36a1ac8e1693f1c8619395c5773e6111cf60a8e1e4779ffa8b 2013-08-22 17:14:46 ....A 44586 Virusshare.00086/Trojan.JS.Iframe.aep-11d3a8e957d8e22bc98fb36975e64edf3e5ec01c1815f81424b2093880905a06 2013-08-22 14:32:16 ....A 14942 Virusshare.00086/Trojan.JS.Iframe.aep-13eb3d6730ddc44d618c504356e0ffceba316b9f90497c3a5af074a16f563f5f 2013-08-22 13:46:22 ....A 79809 Virusshare.00086/Trojan.JS.Iframe.aep-161443bdb7315fb46312b244f9cf46592421c782afee69f1fb43f338658f6070 2013-08-22 13:32:28 ....A 16012 Virusshare.00086/Trojan.JS.Iframe.aep-16cea84f01d81000ecf986c0fb3a360d3ca8b492b5dd64c28529f5b08737e621 2013-08-22 11:03:18 ....A 22870 Virusshare.00086/Trojan.JS.Iframe.aep-1c6d7c7fb25da2f78ac73b8bfadc652affe885b71daf48fe7757bc6f214fc025 2013-08-22 13:13:32 ....A 140831 Virusshare.00086/Trojan.JS.Iframe.aep-1d057059ec7aae64c8291985959716e044929660a2cceac732bd56f70a7c9bc3 2013-08-22 16:35:56 ....A 14606 Virusshare.00086/Trojan.JS.Iframe.aep-21a620b8aa389c5f57c3ae4ee62738a7969c06e7632a524acf530dacb7173c89 2013-08-22 15:15:22 ....A 13612 Virusshare.00086/Trojan.JS.Iframe.aep-244aeb89939791a46825658516d606d7a7d8c4abc39ca64700e726b8a2c9c05c 2013-08-22 15:00:06 ....A 6925 Virusshare.00086/Trojan.JS.Iframe.aep-28c5f6db9a678b93aa42ef72aa50ef2e0a962e523b52cd6500e9502f36e43b72 2013-08-22 11:37:36 ....A 15368 Virusshare.00086/Trojan.JS.Iframe.aep-2cfe9719433fe18ae709fc77c6ba75f29ceb3c4c455df9c14e239fca0d89fcbf 2013-08-22 12:03:26 ....A 231952 Virusshare.00086/Trojan.JS.Iframe.aep-2d99ae7ca0521f0805c89f45be9315d9d4b8df348b778c4a12822ba6d1f9f3c8 2013-08-22 11:20:08 ....A 31734 Virusshare.00086/Trojan.JS.Iframe.aep-2f0af21b2cdd568bc10b8d514e33968ae0006e89634836ea10eeb04c17db5fd9 2013-08-22 11:53:14 ....A 9874 Virusshare.00086/Trojan.JS.Iframe.aep-2f7789885b7940796c1ce0c253edca0ae9ac62c23f640bb83bcdafb859801f9c 2013-08-22 10:48:42 ....A 111676 Virusshare.00086/Trojan.JS.Iframe.aep-3458dd06fa0c6a3420382063de017a7db166eabe3c138de7ef39be73e64faef5 2013-08-22 21:55:12 ....A 232937 Virusshare.00086/Trojan.JS.Iframe.aep-370363d6bf28f7b8a0adca7d9f36ab5c474d2f806404ad87b88618184af5ad33 2013-08-22 16:30:32 ....A 16891 Virusshare.00086/Trojan.JS.Iframe.aep-37150a29ad1bdc11dd19b2b29c1578449a60813d0faf5ca993bf0e3c9ea14d83 2013-08-22 16:06:14 ....A 26273 Virusshare.00086/Trojan.JS.Iframe.aep-37ba20374afbc475cc6e0d9564fc9e1351a9fe43282061743d1720a0906e295c 2013-08-22 13:21:10 ....A 16006 Virusshare.00086/Trojan.JS.Iframe.aep-38b639679b82e7138832154fb4e8abf305ca959559ebca52a6464bb8da98f086 2013-08-22 16:17:34 ....A 24698 Virusshare.00086/Trojan.JS.Iframe.aep-3a83a26e38211b32df3ff9c2904b66c2915822d9697caf39d56f4b5dfde9c0f1 2013-08-22 10:50:20 ....A 5813 Virusshare.00086/Trojan.JS.Iframe.aep-3be744960d676f992345db55e6d2768a53a07dd66b1e40917650f70bf3d0918b 2013-08-22 16:20:52 ....A 66716 Virusshare.00086/Trojan.JS.Iframe.aep-3eca89292a98c291053ca8f6c9438eac2f02718ccd1ea81177f69b15c95c8ee1 2013-08-22 12:36:56 ....A 24390 Virusshare.00086/Trojan.JS.Iframe.aep-3ef05a54257c4eff0e270c11d87733a032ba02958674861dde171de9d0125d9d 2013-08-22 18:02:22 ....A 31961 Virusshare.00086/Trojan.JS.Iframe.aep-41abb85edc2c38b83851727fccf27a18dc4842c9755d4a39bfeb22397d90298b 2013-08-22 17:21:04 ....A 23038 Virusshare.00086/Trojan.JS.Iframe.aep-424ba92f3709bdd4a1250ffa7885a188344346a40362d18430dde697496220c1 2013-08-22 16:56:44 ....A 30784 Virusshare.00086/Trojan.JS.Iframe.aep-429a1c4404ba14d8d3ce8df0dcb65e0d9681b6bf87cff505276661e887bf31de 2013-08-22 16:59:22 ....A 32416 Virusshare.00086/Trojan.JS.Iframe.aep-460e80883af8be4a0c5dfea94101575995c58552bd8c92189f01059b27e371d5 2013-08-22 16:41:18 ....A 11706 Virusshare.00086/Trojan.JS.Iframe.aep-46796957cb50be8b5fd921f349f69d80c3294e8f54c923d7f9546f125e4cf904 2013-08-22 11:34:42 ....A 13868 Virusshare.00086/Trojan.JS.Iframe.aep-46a955cf316615e9281b35f1fbe6a991fe5c80bf770b46c9b2639766e1001edb 2013-08-22 17:32:10 ....A 30960 Virusshare.00086/Trojan.JS.Iframe.aep-471e49f7ed23a9b47c134f9fe30ac4af53eccf297397058a4bfb37f2a4f95928 2013-08-22 11:33:08 ....A 39250 Virusshare.00086/Trojan.JS.Iframe.aep-4ffe01596555ac00ca8474316e8c751bd408ab3d196beeb8e74aaebc4f7b5295 2013-08-22 12:28:44 ....A 12511 Virusshare.00086/Trojan.JS.Iframe.aep-50001370100a15740015e6ebf5040d5a36ea6fd3c5a3ec5e11edcc36f86b6305 2013-08-22 16:27:50 ....A 44326 Virusshare.00086/Trojan.JS.Iframe.aep-5297849b8d2172bb91405e93ac7e456d01869d4a6be2cfb4856b6c28a604cafe 2013-08-22 14:23:20 ....A 24530 Virusshare.00086/Trojan.JS.Iframe.aep-53ecf488e8132bcabb9b1111c878578f94092ffb3374a890bf4e8350a64d215c 2013-08-22 13:15:40 ....A 72389 Virusshare.00086/Trojan.JS.Iframe.aep-55e40a4805e12e98f8dd365cbc45da03e88f0ce4eaca01c18cf97e30cdf8708c 2013-08-22 16:03:52 ....A 72166 Virusshare.00086/Trojan.JS.Iframe.aep-57d6a6584ecd0bb7bc4560c3809a04235d86e34fb93b4c499faed38dc85f71ed 2013-08-22 16:41:04 ....A 16886 Virusshare.00086/Trojan.JS.Iframe.aep-58ac4b1a1395fc50834763b9a78651e1628fd6e80687c4a782c60e55dd674d37 2013-08-22 16:30:38 ....A 18972 Virusshare.00086/Trojan.JS.Iframe.aep-691bbc42381cff1d486af07a31fe7e7c3467633c119986afb10f087a86e1478b 2013-08-22 15:19:28 ....A 21642 Virusshare.00086/Trojan.JS.Iframe.aep-6c2c623cb5f04470bf4917fae8d882585b756c4d1a80791292cb4d50556abdd7 2013-08-22 12:04:26 ....A 56387 Virusshare.00086/Trojan.JS.Iframe.aep-6ef8652dc3b14578dcbfd99c42c58b45ff3e5bc6d25203307201fb800adca15d 2013-08-22 15:00:32 ....A 21255 Virusshare.00086/Trojan.JS.Iframe.aep-72ae35ef728fc5fcb788896e1e3e574dd7795cf7a0e319061c8614acc7389fb7 2013-08-22 16:10:10 ....A 82782 Virusshare.00086/Trojan.JS.Iframe.aep-750706dc3256d51745cd04a7d12c3a3370f5e1e7952eb341ea157365cb15f5bb 2013-08-22 14:10:00 ....A 12060 Virusshare.00086/Trojan.JS.Iframe.aep-75afe2175ee82f2e71ba5bacf4441eca23fe11a9145a63534e1f7b671ce6690a 2013-08-22 16:40:00 ....A 32228 Virusshare.00086/Trojan.JS.Iframe.aep-782083142b1973a1913cd0c202c29fbc33ffc1b0c53a57512eb879c50016e84b 2013-08-22 13:39:16 ....A 40114 Virusshare.00086/Trojan.JS.Iframe.aep-78f4ab0e2c23489360d5c0b39399f0767a8b4f55899c5fbead226b18c536abd4 2013-08-22 16:42:18 ....A 57679 Virusshare.00086/Trojan.JS.Iframe.aep-7e222d66bdc88730467c8dc60051d7644d7dccc9ab183dd5933cee1c6c42cde2 2013-08-22 13:23:54 ....A 30099 Virusshare.00086/Trojan.JS.Iframe.aep-82db1e64f89ecd1ac8e5e6057aea4f5a0010d540031d1fce8c50e6a560454020 2013-08-22 10:56:02 ....A 58504 Virusshare.00086/Trojan.JS.Iframe.aep-836a0e469f63acd08c747bd3135464a9d96f6ec5fccc9cca95f72fb09b3f6201 2013-08-22 11:20:52 ....A 16896 Virusshare.00086/Trojan.JS.Iframe.aep-84ec515cab6f98eecd37b99f1bf09c8fe5185168dbb333790d86f61f73ef22cd 2013-08-22 11:58:22 ....A 45531 Virusshare.00086/Trojan.JS.Iframe.aep-85396510dec983c8a3cfb95a7ec30e90a7b9691092e916481e16a8a92577b5a9 2013-08-22 12:36:50 ....A 12097 Virusshare.00086/Trojan.JS.Iframe.aep-869142a4bf899ae921aeec800cfd8d9e6ea9ba0cf00e4054c3330b7afae5d6e9 2013-08-22 15:31:28 ....A 73587 Virusshare.00086/Trojan.JS.Iframe.aep-87188abe758796b3749ff16071b55e5ff9c7faa6669443bca39a1c2cc664a548 2013-08-22 15:19:22 ....A 21644 Virusshare.00086/Trojan.JS.Iframe.aep-8a8a77b90260b19e57210aa3b7feec87417724c41dd6d40e36f222aabe5566a6 2013-08-22 15:34:14 ....A 66716 Virusshare.00086/Trojan.JS.Iframe.aep-8c4cdca70f67f2458b4077f177a870374c757fcd7e4778a8607961ec098a1807 2013-08-22 17:49:20 ....A 66716 Virusshare.00086/Trojan.JS.Iframe.aep-8cb071c463e243b2a092a1fb97312ddea86269e72fc29bfb492fb74e7a997510 2013-08-22 12:32:04 ....A 15597 Virusshare.00086/Trojan.JS.Iframe.aep-904b9a458aadd464c5bac13088b342b8140e9a9f3d725404cf6039052ad734ad 2013-08-22 13:18:26 ....A 56817 Virusshare.00086/Trojan.JS.Iframe.aep-94c0752aa7533160cf8d55f400a84fdc10673e8611d080146717c89afdba9b38 2013-08-22 16:31:00 ....A 24457 Virusshare.00086/Trojan.JS.Iframe.aep-9565dbbba84e3c014c61821707e6c31a813bf0b54ecda2b9589bd9a5dc26dc1e 2013-08-22 15:15:22 ....A 43998 Virusshare.00086/Trojan.JS.Iframe.aep-97c6d0fb3d96348193eb9a4701b7a791ca8cc32f2f619155ba77c56295d825f9 2013-08-22 12:45:48 ....A 12755 Virusshare.00086/Trojan.JS.Iframe.aep-ad897e89c26669436bf0bbd41f486c99875505af4b5cd534d6237b07aadaefe3 2013-08-22 16:02:44 ....A 66716 Virusshare.00086/Trojan.JS.Iframe.aep-ae832028b7238dac64a442f237807c17310bf01b51529c6aefb46e839bc23558 2013-08-22 15:16:32 ....A 23989 Virusshare.00086/Trojan.JS.Iframe.aep-b0d7b596dc637951749401a75436161a62b0cf7488e20dba4af16de878d3968d 2013-08-22 15:51:56 ....A 57764 Virusshare.00086/Trojan.JS.Iframe.aep-b776e96a9baac819e5265d4f3280e0fecf4ea645f510ada6d97de9cb3071035b 2013-08-22 13:25:36 ....A 19116 Virusshare.00086/Trojan.JS.Iframe.aep-b89a827d6c6082bbf9e088e29814356020e6c9fae0f7072264b6679ef2ce42e3 2013-08-22 15:52:52 ....A 58246 Virusshare.00086/Trojan.JS.Iframe.aep-bc44ff2a4eb727251b7b54032e98faaf11fa28bfccd49aa228c2193966e01e07 2013-08-22 16:18:30 ....A 13844 Virusshare.00086/Trojan.JS.Iframe.aep-bca7515707b2486f2342d554dd7e6e32e2b4d3032d11f2e9c22bf2ce24c9342a 2013-08-22 10:48:30 ....A 44731 Virusshare.00086/Trojan.JS.Iframe.aep-bef9f3b6621401df20dd983840cebb57ace8936a9b03a1a7a008a534ba84332b 2013-08-22 13:36:00 ....A 5682 Virusshare.00086/Trojan.JS.Iframe.aep-c2c9a62cfd1824503701a019b3bce215a03d47baac6f7f9b40a27f47ea01a409 2013-08-22 11:29:46 ....A 16015 Virusshare.00086/Trojan.JS.Iframe.aep-c6c145b15c8d6f508c03fa8fa4532c9dd59ed46da2c6d80e743ddd5e22ef6b5c 2013-08-22 12:20:04 ....A 40418 Virusshare.00086/Trojan.JS.Iframe.aep-c7eb8339ffe43bc2892d65d155bb4aafdc92e79daa8f6e8dd6e1581469606409 2013-08-22 15:16:38 ....A 10753 Virusshare.00086/Trojan.JS.Iframe.aep-c8bc3b4a84bc7f84303aa1faf26d0aed1bf874b8c6b8a37ceb23ec61cebdbab3 2013-08-22 11:45:08 ....A 8797 Virusshare.00086/Trojan.JS.Iframe.aep-ca09fb8b4b73a4dc150af31a49ae78d423f679e3d1935a24c889bee63465d7ae 2013-08-22 12:33:14 ....A 14441 Virusshare.00086/Trojan.JS.Iframe.aep-ccb177a64c22a63aed15d946caca1b5f08819741830b445e1a196d0a7517cf8d 2013-08-22 11:20:08 ....A 44186 Virusshare.00086/Trojan.JS.Iframe.aep-ce2acb03e9a66ebf9779fa74918472f7cbf051a1d41b0063780920cf296b3bbf 2013-08-22 17:12:32 ....A 16885 Virusshare.00086/Trojan.JS.Iframe.aep-d016147f92e16bcd63335f56663ef6ce3dc8167f5c214e1a220a26b8c23e5915 2013-08-22 17:45:48 ....A 18567 Virusshare.00086/Trojan.JS.Iframe.aep-d1647cc680d5f4ce0c01679f1439e800b0af941a9200704ef7fbe20fab250c33 2013-08-22 14:07:16 ....A 39250 Virusshare.00086/Trojan.JS.Iframe.aep-d23a44d3e92a14a62f97e4f17cfd6df85108b07f569b6f30ff9ff04084b2ac31 2013-08-22 16:35:28 ....A 32990 Virusshare.00086/Trojan.JS.Iframe.aep-d533b74e2ffdd23a145d29c85aa603fa329b78b794a043c5e1c5a53af6c031dd 2013-08-22 15:35:10 ....A 16888 Virusshare.00086/Trojan.JS.Iframe.aep-da2df2a2ecad933b4b2406f64d3a1b160154367a642bb52c5fdec8f54d31b0d1 2013-08-22 15:12:06 ....A 21587 Virusshare.00086/Trojan.JS.Iframe.aep-daf68c353c5d4094e5b08d931ca7c43a2a9c75dcb377995141b509c175dc464a 2013-08-22 17:04:04 ....A 32440 Virusshare.00086/Trojan.JS.Iframe.aep-e134c8302cea215f01f0a026d266cb4b73da8d1174f7e0690916425633056c16 2013-08-22 15:08:18 ....A 62009 Virusshare.00086/Trojan.JS.Iframe.aep-e1e0c8fd3e38c6bd6c2555f983dfe02f1ed704c73bf567d72ef67cecccba44c4 2013-08-22 17:52:08 ....A 4917 Virusshare.00086/Trojan.JS.Iframe.aep-e2ce12e2680e27cc1d16c8303bc732372eb18f33c0850026d7c97c29d9b4d544 2013-08-22 12:37:32 ....A 10677 Virusshare.00086/Trojan.JS.Iframe.aep-ee2e1f8007fb11efcfcf67bd4da1843e785760efaf92485b30de63b295e5ff16 2013-08-22 14:00:54 ....A 72333 Virusshare.00086/Trojan.JS.Iframe.aep-ee441bbceebe1676fc419bd7f3d8e4235c42f98f38d00c259dac38585bf2bdde 2013-08-22 11:53:12 ....A 9298 Virusshare.00086/Trojan.JS.Iframe.aep-f09aeaafdbd69219a1d2301b6869c51d86e96dbed5d2ff875aa1c727caf8ff6c 2013-08-22 14:26:56 ....A 16011 Virusshare.00086/Trojan.JS.Iframe.aep-f140a5ee76cebe9708cc74accb2a8acfa8097fddb07eaece844ac6cb3f6a67dd 2013-08-22 12:52:02 ....A 30883 Virusshare.00086/Trojan.JS.Iframe.aep-f8269f3dfde4ac9d5ce445099dc03ef140c0f77de809b463d78225ff0a422347 2013-08-22 16:57:20 ....A 33849 Virusshare.00086/Trojan.JS.Iframe.aep-fb041358cb31c1ca7c3195b8050f9a4e093a3ac465852df3eb3221d31195eec6 2013-08-22 16:59:48 ....A 33086 Virusshare.00086/Trojan.JS.Iframe.aep-fb5e688d24c189492143a378b5e2f7148803e29a317c01aa2dfd8deb8923b938 2013-08-22 15:19:18 ....A 23886 Virusshare.00086/Trojan.JS.Iframe.aeq-00067b34d6c63139da4a952e0881b3308049accdc6920f036149028ec31bfa2e 2013-08-22 16:04:54 ....A 612 Virusshare.00086/Trojan.JS.Iframe.aeq-0068d8316d17a2d55f4e96d0755efb754ee97176d97ca0a183042d71ffcb19a7 2013-08-22 13:31:52 ....A 31519 Virusshare.00086/Trojan.JS.Iframe.aeq-014ef6e38776a8b364a8e14cb5cb813f3b48bc969cf4a2c59ac891e8e3fb8591 2013-08-22 13:42:32 ....A 8386 Virusshare.00086/Trojan.JS.Iframe.aeq-0169d6158c85ef24ffb47268c60a6d8a442dfc3bae78034ada1a0ddbc40185e5 2013-08-22 14:34:30 ....A 391 Virusshare.00086/Trojan.JS.Iframe.aeq-01ad49cc3a5234d0afe81d8d5bae7cfd2901e0be023b36a7bc6e2e8a882cc237 2013-08-22 12:42:16 ....A 14924 Virusshare.00086/Trojan.JS.Iframe.aeq-02064d922b614115e3719e225202c113bbb7e85069300b6774cd87a691537e9c 2013-08-22 16:33:46 ....A 3040 Virusshare.00086/Trojan.JS.Iframe.aeq-025a05d8adfd6b04ac617419ce5c589bc44d733bf38420a7d6628a205719051a 2013-08-22 21:39:10 ....A 4880 Virusshare.00086/Trojan.JS.Iframe.aeq-0282a25df19053f60cba17ff69a28f2154214455ffac0303402d5a5292399b45 2013-08-22 15:23:50 ....A 26420 Virusshare.00086/Trojan.JS.Iframe.aeq-031e7d954ad4ba0652c045f8ba1761d39acdbdbcc5fd319a2f74a3e80dd85b57 2013-08-22 14:15:14 ....A 14073 Virusshare.00086/Trojan.JS.Iframe.aeq-03c6f5e701444f0a5b3decd3f31d61bc1b15b58733f8ea2759c4e8c0d0242ef2 2013-08-22 17:29:30 ....A 6404 Virusshare.00086/Trojan.JS.Iframe.aeq-04300d940c128ae3bfe9b7d61d7126b7341e5a67b7fb55607674f11bbc61768e 2013-08-22 16:49:12 ....A 3894 Virusshare.00086/Trojan.JS.Iframe.aeq-04e0d8417b93f49807ffdccdf6f32626006403de1ef92f3459ee430b3fe13a9e 2013-08-22 11:19:08 ....A 12656 Virusshare.00086/Trojan.JS.Iframe.aeq-0520cadb7686d1414ab67ef59b3e902bc65dad21fe7130a12a8a7ac630a6b5f4 2013-08-22 21:39:44 ....A 562 Virusshare.00086/Trojan.JS.Iframe.aeq-05a473f7f4c585eac4be5936e3e9de7d99beb11f5c1da1bc56e86920a5ae8ac2 2013-08-22 21:39:02 ....A 1305 Virusshare.00086/Trojan.JS.Iframe.aeq-065d72222eee98c2a0e0b74bd1cf315143d398e555ebc11111307873a642f185 2013-08-22 12:56:28 ....A 5472 Virusshare.00086/Trojan.JS.Iframe.aeq-06a72743bc00aa29063c06a7a92bb71c5a1a224c92ef201340ee904642b16d7b 2013-08-22 14:00:06 ....A 8535 Virusshare.00086/Trojan.JS.Iframe.aeq-074a62db962f3a71f2e41270f7b1380a63ef06aa5f7976ea6bac7cd52d3ecdfd 2013-08-22 16:57:44 ....A 11471 Virusshare.00086/Trojan.JS.Iframe.aeq-07501c32d554bb4754d64742edd302a2dc7e6c5020752ea0e84bc07f02c1e34b 2013-08-22 14:38:52 ....A 21277 Virusshare.00086/Trojan.JS.Iframe.aeq-07b24386b4792e9db4faec232b617bda29f118fd9ef9a343d6a7a25c5cdc7eb2 2013-08-22 14:14:28 ....A 9368 Virusshare.00086/Trojan.JS.Iframe.aeq-07ddb29cb8aed2a8bfec14889dc7fa89461b1fe1a16c6e863b5fa2bdd546d51d 2013-08-22 14:51:34 ....A 618 Virusshare.00086/Trojan.JS.Iframe.aeq-0812535743be2ccebb9ce4d2f39d61c448e8fb64e53b37f7581cf2b4d4bfcfae 2013-08-22 13:19:30 ....A 33650 Virusshare.00086/Trojan.JS.Iframe.aeq-085d159c1ff3d99c02bd6937cd990fae4fb18c25b14b053d4a9c48ab005f8c56 2013-08-22 16:58:20 ....A 49989 Virusshare.00086/Trojan.JS.Iframe.aeq-0899af2600c06c64d6ab3e32a1d08a989c5f735814531c8280c47b2cca7c0558 2013-08-22 14:46:30 ....A 4361 Virusshare.00086/Trojan.JS.Iframe.aeq-08aa36836182df29519f3893398a9762a86eafed2df189a016fbdca5bef2b239 2013-08-22 11:26:20 ....A 30628 Virusshare.00086/Trojan.JS.Iframe.aeq-094d2c6f50f7f2b88382c27da19fc26467a4cf522d24e475ec9b689061fd526a 2013-08-22 16:53:52 ....A 5882 Virusshare.00086/Trojan.JS.Iframe.aeq-09eae956984c2fbda3f5173a46bad1d86cadeb19c943062d5689966107ec5725 2013-08-22 13:55:26 ....A 30922 Virusshare.00086/Trojan.JS.Iframe.aeq-0a0467bd5cf493a0d8d68c72c55b3586f2d0701c53f2043b23461b1a51a80691 2013-08-22 16:10:04 ....A 12743 Virusshare.00086/Trojan.JS.Iframe.aeq-0a1da6a7687e82e73b2860bda9728871fdfc45259c0f6937bde23dfe6108db4d 2013-08-22 17:14:42 ....A 23930 Virusshare.00086/Trojan.JS.Iframe.aeq-0ab13d27bcefb2ab1b321a051234adfffbb5f882db3bd291ba9de88bf66988e0 2013-08-22 16:38:58 ....A 10222 Virusshare.00086/Trojan.JS.Iframe.aeq-0b95ce0a9f427ff2c68c2c7d0ce725e0ba27ceaa049e2bb47ed80c407b781917 2013-08-22 12:53:12 ....A 35875 Virusshare.00086/Trojan.JS.Iframe.aeq-0c638dde95c30db41d5cf731df9e1aa11518bfb3768f395848d1aade89636cf5 2013-08-22 13:09:26 ....A 23723 Virusshare.00086/Trojan.JS.Iframe.aeq-0cb3d990a1681ef710fd36b5e23a5fa5128da01ff0f9ddf0fd13f1109d610c34 2013-08-22 11:10:52 ....A 8887 Virusshare.00086/Trojan.JS.Iframe.aeq-0d2a8850aa5e69953834b52266b8577a8bf3d0c83977d98d999052a311227e97 2013-08-22 16:36:28 ....A 8887 Virusshare.00086/Trojan.JS.Iframe.aeq-0d7617dfa4fec04c5f9b09d317a5cd1a6b3dab7af70845eff81fb057f996229f 2013-08-22 15:00:28 ....A 2703 Virusshare.00086/Trojan.JS.Iframe.aeq-0da02bef4953ed9f88e22cf13ee65eafad913ce5ba81a2f34b3d453a3f224539 2013-08-22 16:44:04 ....A 18278 Virusshare.00086/Trojan.JS.Iframe.aeq-0dcbb6d3669c0981f4e0006a62322a107d4134b1dbebd6d9e3f560f9db69060a 2013-08-22 15:03:54 ....A 92932 Virusshare.00086/Trojan.JS.Iframe.aeq-0e26a7597165d70a03d2448bf9b3c9b029571e2b8a6f0c64a56767832a48046b 2013-08-22 13:27:34 ....A 58466 Virusshare.00086/Trojan.JS.Iframe.aeq-0e7f14ac461f9673af0a59762990a76cc90cbdde224a92911910bc27bbea4032 2013-08-22 17:39:50 ....A 17006 Virusshare.00086/Trojan.JS.Iframe.aeq-0f798aec5a7cae536a6e9825c902c277502fb5e906825dddda16c85bb9947805 2013-08-22 13:28:18 ....A 19342 Virusshare.00086/Trojan.JS.Iframe.aeq-0f7dc3a7ad07b7f184183051c63fb4aa454f4154a5f18ba868d68e9fa2595333 2013-08-22 14:07:30 ....A 55718 Virusshare.00086/Trojan.JS.Iframe.aeq-10156df0efe16302c74908d0ef1ba456303da3417f03e5b2a6cae1bd6daafb62 2013-08-22 13:02:52 ....A 6716 Virusshare.00086/Trojan.JS.Iframe.aeq-107b5dc13991a954b437524057577087f5d7c842e5344a616357a433446b4335 2013-08-22 14:18:28 ....A 6937 Virusshare.00086/Trojan.JS.Iframe.aeq-108561692f291df27c5840b6685cf9b5a0d088ad1a8d8ea116a8fdc7a1e90845 2013-08-22 12:34:18 ....A 13065 Virusshare.00086/Trojan.JS.Iframe.aeq-10aa636c5edc9fb34c092794f1b7952352dc21f6de291459966af3efdc350de6 2013-08-22 18:02:28 ....A 8155 Virusshare.00086/Trojan.JS.Iframe.aeq-10edeffedf59bd27aac97a523bbbbcaca1fb70d1526da91a34cbc45d493e7b85 2013-08-22 15:56:28 ....A 10648 Virusshare.00086/Trojan.JS.Iframe.aeq-127ea8034254b2c01741fdc05217b90ef1fae6c549dcec348f27c53ac4b631ce 2013-08-22 15:16:46 ....A 23096 Virusshare.00086/Trojan.JS.Iframe.aeq-12a8debf245c5547455e0a5ad6ca4df18d8381f73355b04b4fa68c3c1513a31d 2013-08-22 13:51:10 ....A 60165 Virusshare.00086/Trojan.JS.Iframe.aeq-12ca72d632141db6ce0780c352470cc1f7998ab3d2ed3d63d284172f97ac49f8 2013-08-22 15:16:36 ....A 22579 Virusshare.00086/Trojan.JS.Iframe.aeq-1399a72be1cb2b3613a2d3859fd41f59e49e4fd51da30e1063305c52651f97c7 2013-08-22 16:07:48 ....A 5031 Virusshare.00086/Trojan.JS.Iframe.aeq-14a9b6b06733075a1e8542d19a45456cf43af9d93d828fabc4cdcd9a0813871a 2013-08-22 14:16:48 ....A 15017 Virusshare.00086/Trojan.JS.Iframe.aeq-14f0a7141a9497d4d65500000d576bd2a2633b43fb0cfe691a15ff8f36db411e 2013-08-22 10:45:58 ....A 918 Virusshare.00086/Trojan.JS.Iframe.aeq-14f6492330f1e9df9674390d7af55bd54b72cd975241f2dee87dc34e0fecdb64 2013-08-22 13:22:12 ....A 6580 Virusshare.00086/Trojan.JS.Iframe.aeq-1649b9f6b394aaf74cdbe99e273b38bdf9fe957413d899574e8d865e2a98302c 2013-08-22 11:48:16 ....A 8786 Virusshare.00086/Trojan.JS.Iframe.aeq-16e0c74da9d55792fce864366d5181c96409b376289b355c41ea6a473fcd6b02 2013-08-22 13:12:24 ....A 2708 Virusshare.00086/Trojan.JS.Iframe.aeq-1767e6e17a34f426092ef4c22bf9100b2ca05a09716e87bac715b62170ddf8b4 2013-08-22 13:26:26 ....A 4568 Virusshare.00086/Trojan.JS.Iframe.aeq-1960feac957a66c2011b3376bedadf8d70e6b974deaddd72f5120fcd0df9eca6 2013-08-22 15:33:06 ....A 25442 Virusshare.00086/Trojan.JS.Iframe.aeq-1990ae547d92d3eb86d7c84f3bf956eb39d654944806befe1ca4763de157a557 2013-08-22 13:10:56 ....A 57993 Virusshare.00086/Trojan.JS.Iframe.aeq-1a8a54aefcf303a0b8c3feae15ec53442a2f7a1fdc3ce0f2867ca62dca91093b 2013-08-22 11:30:20 ....A 9159 Virusshare.00086/Trojan.JS.Iframe.aeq-1b854adf17d5d76d80435d2424967ddf459dbd1af9f50fab3ef22c603250e559 2013-08-22 16:12:58 ....A 9739 Virusshare.00086/Trojan.JS.Iframe.aeq-1bdad1464948dec654dd668c21c69732b7b551110351039319b82737e7a3a15d 2013-08-22 16:44:10 ....A 9238 Virusshare.00086/Trojan.JS.Iframe.aeq-1cbd5c4644d98cbe31d8a4a318940287f2544e1ff4bb0007dc19ece9c7397a29 2013-08-22 14:22:38 ....A 9367 Virusshare.00086/Trojan.JS.Iframe.aeq-1d198044a1cd92e0a90bdfb71a98faf02f89a0379b8cb938e83cdb86121de2ce 2013-08-22 17:03:14 ....A 14706 Virusshare.00086/Trojan.JS.Iframe.aeq-1d206a952140f0e79658ac24fc9b0ffd6b12e1d96eaa2e5e1401743b330c6129 2013-08-22 14:58:06 ....A 1529 Virusshare.00086/Trojan.JS.Iframe.aeq-1e392b5396bc93240a082ee5dc8449b3662e7b2dc9d0daad896b5eb00911ebfc 2013-08-22 11:48:34 ....A 8073 Virusshare.00086/Trojan.JS.Iframe.aeq-1e942ed1d258489e19d7d333588cddf4491837f70fe9e71039d2dd3ebcc9cd74 2013-08-22 17:46:56 ....A 4870 Virusshare.00086/Trojan.JS.Iframe.aeq-1ee0e0412138b5fd55cb32ecee6ed663db1d20070862be94f58b4401f33a5087 2013-08-22 17:51:56 ....A 2163 Virusshare.00086/Trojan.JS.Iframe.aeq-1f1fb0a6429535335596e5c84cea92a58fab926430e2f218d7e534a7fe6b8301 2013-08-22 13:40:38 ....A 2603 Virusshare.00086/Trojan.JS.Iframe.aeq-1fc2ba1afa73dfac25fe1595c1bbd2816d250068e850cfd624fea8284cb9ec2e 2013-08-22 12:37:32 ....A 4329 Virusshare.00086/Trojan.JS.Iframe.aeq-1fc7aefb3507acee4b04855b79ee3b4ea7f9caf85e1ef9ecba482c379e873878 2013-08-22 16:54:40 ....A 6410 Virusshare.00086/Trojan.JS.Iframe.aeq-219bc98cbc34880ad7c167ae05a539b06a2bf3a06f7371ba386e52fa9590c6e9 2013-08-22 12:57:04 ....A 4312 Virusshare.00086/Trojan.JS.Iframe.aeq-21a20917a4890d80b77ea6ac43911f190c608135864673a00d3851ee914518de 2013-08-22 17:45:54 ....A 9721 Virusshare.00086/Trojan.JS.Iframe.aeq-21b5c091f47c201b5d0c1503a19a1a1622195de40c6bbc6b4c0e4897a04af269 2013-08-22 11:18:12 ....A 14553 Virusshare.00086/Trojan.JS.Iframe.aeq-21fe7c137f78e85fa57211fcb3cad822e2cac1034a45e11978b842ff49459362 2013-08-22 13:23:14 ....A 186 Virusshare.00086/Trojan.JS.Iframe.aeq-23243d7180bfebe919a8dea3a0dc8a5ed5256ee9dab42ec8366fc26b50695afb 2013-08-22 12:40:48 ....A 458 Virusshare.00086/Trojan.JS.Iframe.aeq-232652a63340246795e9e170b060c0dc525f2c3d2cb09aa47ad3b180b93f628f 2013-08-22 10:46:48 ....A 3814 Virusshare.00086/Trojan.JS.Iframe.aeq-23b36c86c04ce84678b87236fbea9cd3f4db7b199e582a70fb15dd3d75e1a175 2013-08-22 13:59:36 ....A 16783 Virusshare.00086/Trojan.JS.Iframe.aeq-23b50f269e622edfe1f64bf0d23a8c0514332fc022a37d87239693ab64b5ba6a 2013-08-22 16:11:00 ....A 21509 Virusshare.00086/Trojan.JS.Iframe.aeq-24a5bcc697947cd47cb6f581d6dac8d1358d96a9ff812c6a5de8a3436600e50b 2013-08-22 13:35:50 ....A 7899 Virusshare.00086/Trojan.JS.Iframe.aeq-24eb9618b082d01ff996299e5221fa8127eec16510b32b86838b21d64a09db27 2013-08-22 15:03:48 ....A 20550 Virusshare.00086/Trojan.JS.Iframe.aeq-24f2f036c2fb58437937ee721ab21611152909a87c5cfd1aefab31d011c85c1e 2013-08-22 11:43:30 ....A 471 Virusshare.00086/Trojan.JS.Iframe.aeq-2548b4d09aeae60deb5b458bf038cb27a1823be5a3c230ac9ff509640b7d2079 2013-08-22 16:13:32 ....A 6570 Virusshare.00086/Trojan.JS.Iframe.aeq-25acb058ac56ccd4918f07eda28de6a40947b282894232fc33ed86b742b1ccdc 2013-08-22 15:23:44 ....A 529 Virusshare.00086/Trojan.JS.Iframe.aeq-25dfb1ee17d2dc262ec04d496ebd771d98f3f6896c50f68ba3652542b48a18f3 2013-08-22 16:37:54 ....A 10534 Virusshare.00086/Trojan.JS.Iframe.aeq-2628cd7c850b7ea2cf1627fa7d3aa358c87b82b8bb9b789f38966e653166e676 2013-08-22 14:17:00 ....A 21947 Virusshare.00086/Trojan.JS.Iframe.aeq-26c2af7d0534c5629a772ee1837aa4374261d3991e15bda6a78a89685d836081 2013-08-22 16:15:10 ....A 10686 Virusshare.00086/Trojan.JS.Iframe.aeq-273b2d2ed69b77d372982318278bda3e790b428e0c451f0074c85d6061bd3ffe 2013-08-22 13:05:46 ....A 6069 Virusshare.00086/Trojan.JS.Iframe.aeq-278e2600b88b52655d9efd9c76b4356adde05f28807708db1647dbba7d63737d 2013-08-22 15:57:46 ....A 7778 Virusshare.00086/Trojan.JS.Iframe.aeq-27e48df4f11c50b38d5efcca28b2208c89b8b710560426b091009896201a5498 2013-08-22 10:58:10 ....A 541 Virusshare.00086/Trojan.JS.Iframe.aeq-28ed5bc4b6dd5233625cbe1e32607d711e3cadadda047e1255249e9a9febae68 2013-08-22 15:16:36 ....A 2339 Virusshare.00086/Trojan.JS.Iframe.aeq-2918e43873a91e171f26b5ea9442e744ffdc38729f46fb3783f2daa59098e6f3 2013-08-22 16:47:14 ....A 683 Virusshare.00086/Trojan.JS.Iframe.aeq-29554fa6548f729e4d188b04737e166f1464966209659135a3b273b1d67a220c 2013-08-22 11:17:48 ....A 14874 Virusshare.00086/Trojan.JS.Iframe.aeq-297f7ca6bee7210ca067093bc50c3c4312fe438c541bc7c71d038a7895680927 2013-08-22 10:58:10 ....A 8513 Virusshare.00086/Trojan.JS.Iframe.aeq-29f421dc8647adf7feeba8914f016192f570cb6ea7ae578ae7008cc4f203fc06 2013-08-22 12:06:28 ....A 12895 Virusshare.00086/Trojan.JS.Iframe.aeq-29f75154fafad20b742e9b98801a50c790f64031665f29df8ab40b61ff927136 2013-08-22 10:47:06 ....A 5722 Virusshare.00086/Trojan.JS.Iframe.aeq-2a386af9c684172b0849cf02bbd4199b856f4801e29e7266517d1864c0f23416 2013-08-22 12:59:48 ....A 11164 Virusshare.00086/Trojan.JS.Iframe.aeq-2ae9e02fa14a4b5446e288423f5ae26a521f513bc80fc51d86e2c47059e00454 2013-08-22 16:59:28 ....A 28637 Virusshare.00086/Trojan.JS.Iframe.aeq-2b2b3eed638d39ce423af4325d46f72e8ba58425c1a78ad5189a02683fbb5f50 2013-08-22 16:09:38 ....A 18463 Virusshare.00086/Trojan.JS.Iframe.aeq-2b705adbcb473937386ca8c73f2feaf9d2aba67d6733d7e3e7712a33f48bf8db 2013-08-22 17:47:02 ....A 44890 Virusshare.00086/Trojan.JS.Iframe.aeq-2b903fb700eaaddd4334020c776b5daa1a1de5f56b0bbcb3a80f8a0d66a0a803 2013-08-22 12:49:46 ....A 15051 Virusshare.00086/Trojan.JS.Iframe.aeq-2bba8d75da247237e79015b4fd51bdb595af9e15b6404fa8834eba2af7f35b8b 2013-08-22 16:18:16 ....A 6491 Virusshare.00086/Trojan.JS.Iframe.aeq-2c3e23a0a1249d928f596ae607a303ba5762dfa2392eeaddc7854b358fe69631 2013-08-22 13:07:44 ....A 1519 Virusshare.00086/Trojan.JS.Iframe.aeq-2c8ea0383f4e26d6050ca2155510691ba4aceff1f96bf809c67195c57da95d2c 2013-08-22 14:34:22 ....A 24771 Virusshare.00086/Trojan.JS.Iframe.aeq-2c9758007b4a84f13088c0ba8d4084b7c0e283574411de5d4c0a5ed97a108eb8 2013-08-22 12:06:16 ....A 4703 Virusshare.00086/Trojan.JS.Iframe.aeq-2d87b82d04aadeb97c7d52362348d55f18ae6db05bfd7616ff521416406a672b 2013-08-22 16:53:42 ....A 7142 Virusshare.00086/Trojan.JS.Iframe.aeq-2d9790ce50e1a8d9601f6db71358c19e2ae603b39760faeecfaa4af5301ad99e 2013-08-22 11:01:48 ....A 3010 Virusshare.00086/Trojan.JS.Iframe.aeq-2e0effd9aa8ecade6841d040a6261d48d8a0e8452eb1ec994cc8ca60929c1ae8 2013-08-22 16:43:18 ....A 30169 Virusshare.00086/Trojan.JS.Iframe.aeq-2e2ded7236b7f924fba84d2f93e99d9f6164edb3fcdffe951cc7410bab18841b 2013-08-22 16:47:46 ....A 2030 Virusshare.00086/Trojan.JS.Iframe.aeq-2eb3c01617f83533f33c111959a717e10f853f70c2dc86c2c37d0b5635ce1693 2013-08-22 16:58:44 ....A 42811 Virusshare.00086/Trojan.JS.Iframe.aeq-2f2cf619e98cb61fc17878d6c7ea7e114b4c53e2f336966e7b29237cb2d12b45 2013-08-22 12:28:00 ....A 8703 Virusshare.00086/Trojan.JS.Iframe.aeq-307812031c3dc474ba3dbd62fc1d9955f874fbf14258dbe1aa309de161a2f9a3 2013-08-22 14:54:32 ....A 314 Virusshare.00086/Trojan.JS.Iframe.aeq-326d44a1dcfbaf4481d4c94c0e74d529350199c7b7653bc7370fc43ded161198 2013-08-22 11:49:12 ....A 3648 Virusshare.00086/Trojan.JS.Iframe.aeq-32c422da17bab76801a6fc1fa31766a32c5a84a6daa40b4d1547a3c51d88b47c 2013-08-22 17:46:06 ....A 411 Virusshare.00086/Trojan.JS.Iframe.aeq-32d1620419d8a959cc2a5347d2fc17ae4dc5f8132f92c37a872e2d02a622500a 2013-08-22 17:14:52 ....A 8193 Virusshare.00086/Trojan.JS.Iframe.aeq-32eb85b97bd7e2a096a752ea6a22d70a709d5d4e81623037f8b1766778c62c05 2013-08-22 12:22:14 ....A 1042 Virusshare.00086/Trojan.JS.Iframe.aeq-3300aeac23e29b226b328a47e19169c81adf92a6e6d1a8714d0d6798265b7f89 2013-08-22 12:30:34 ....A 4419 Virusshare.00086/Trojan.JS.Iframe.aeq-3330239ff30bf786f99a56848b35762dc17b5d5960ec4dfaaaa5ae4eaa6d7765 2013-08-22 16:19:16 ....A 36715 Virusshare.00086/Trojan.JS.Iframe.aeq-33585db830794cc37bf54e0e74a4ecbc1d1705ade8ec2f8b14e372925ec8450e 2013-08-22 17:47:16 ....A 21974 Virusshare.00086/Trojan.JS.Iframe.aeq-349b6d490198fe5c19441f1e13724c836ac2372ee7449fca54a1823a1444d34f 2013-08-22 11:17:06 ....A 8415 Virusshare.00086/Trojan.JS.Iframe.aeq-361e0d797b6604b9924f66868298f4260202e8342857b494150a78f0d898ac1b 2013-08-22 17:27:10 ....A 584 Virusshare.00086/Trojan.JS.Iframe.aeq-3687905870bd0eb6b0aaa99ae2c08b35401678fa864dc94e287b1d7aac7f923e 2013-08-22 14:10:16 ....A 9149 Virusshare.00086/Trojan.JS.Iframe.aeq-38448a24acc51fbc774304adcf788afc7ac957d3fe4e04670f18145bd27cea23 2013-08-22 17:20:58 ....A 1702 Virusshare.00086/Trojan.JS.Iframe.aeq-386411ec7441552222da31963119718fe8610279736b467a776b18425398e2d4 2013-08-22 10:53:24 ....A 18787 Virusshare.00086/Trojan.JS.Iframe.aeq-3888e2d25cb821752b5fa3c27e93e5ae45c3d02c13411698a98a998aebdb4157 2013-08-22 11:54:14 ....A 2830 Virusshare.00086/Trojan.JS.Iframe.aeq-38e9979c67a2742d205ff5f71cbd88e582a33148698a38ca4b56a52e85792682 2013-08-22 15:57:26 ....A 2384 Virusshare.00086/Trojan.JS.Iframe.aeq-39197cc41979a41e50e5ca031e67cbc539aad19808e26834ff095565fcb5f538 2013-08-22 16:15:00 ....A 21338 Virusshare.00086/Trojan.JS.Iframe.aeq-3951db7d5dd06311babc06c73a627b9b5bdd03520eb1b5ba7e1da0865bab86e1 2013-08-22 12:30:08 ....A 599 Virusshare.00086/Trojan.JS.Iframe.aeq-39a2cf03f241e5699b3fd5d2c6e54c4eca029f25f5593756f1290e18b07ab455 2013-08-22 14:34:30 ....A 10090 Virusshare.00086/Trojan.JS.Iframe.aeq-39ba1c36815d32b89203d028782d5975544fc24fb8cf46cbbf6b993ab411214e 2013-08-22 18:01:44 ....A 7041 Virusshare.00086/Trojan.JS.Iframe.aeq-39f325e68c17b35b224df6115f4d7b0b8f7ce6e7e6aadc52dbab540bc0c1a5dd 2013-08-22 13:25:34 ....A 12835 Virusshare.00086/Trojan.JS.Iframe.aeq-3a4a5d90214e0299b07aead7e0695f16b9d4d082adf7f44bdbbacc97445b9eba 2013-08-22 16:39:36 ....A 23082 Virusshare.00086/Trojan.JS.Iframe.aeq-3a5afb184b65cd88a0b00b7933952133155f23ff5c575784a072569f25285b24 2013-08-22 12:25:06 ....A 13242 Virusshare.00086/Trojan.JS.Iframe.aeq-3a6a40ba44c2771de4cb1c2452e9eb45b3d36136ab972d507108447ecf2f3548 2013-08-22 15:16:06 ....A 6195 Virusshare.00086/Trojan.JS.Iframe.aeq-3a817d3da9eec0752a4af0d82b87a2ec570302e533d8f32ce8ff9730544a026f 2013-08-22 12:32:48 ....A 8370 Virusshare.00086/Trojan.JS.Iframe.aeq-3ac7846aca2da824e4f788b030c04f84bfcd219eae6847fd37518a498892c9ba 2013-08-22 13:01:44 ....A 11751 Virusshare.00086/Trojan.JS.Iframe.aeq-3bab4c39afbb447b7ff56e38c2736e959cfbb33cf8f9165bad613e83fead00d2 2013-08-22 13:28:16 ....A 26710 Virusshare.00086/Trojan.JS.Iframe.aeq-3bdd958ae7ad45d515606614f15ac83e92a5914b23f434d05b4177071387c65b 2013-08-22 13:32:00 ....A 8368 Virusshare.00086/Trojan.JS.Iframe.aeq-3d7deec8af42affbed88ac50a8f3f67bbb61f38644f73b0a3f264c1a21fa0d46 2013-08-22 15:45:12 ....A 11428 Virusshare.00086/Trojan.JS.Iframe.aeq-3d872de9752d51c629ab02d776f0215229b5c84b548149066026e590a1d9b5ad 2013-08-22 11:02:54 ....A 2235 Virusshare.00086/Trojan.JS.Iframe.aeq-3e3617a4b7c087deb636a38a273b9bfcb097c11e9e676206d1b5b18875fdc583 2013-08-22 11:17:48 ....A 16138 Virusshare.00086/Trojan.JS.Iframe.aeq-3e589c0e11bc9ee27ed7e34ad5ccef7290f20501e8676c21338011fef23cca3f 2013-08-22 16:15:58 ....A 18279 Virusshare.00086/Trojan.JS.Iframe.aeq-3fda3cebb75060ae740f95745f0ca0f5c86c3953e2774c6abca106ba422a14a3 2013-08-22 11:11:04 ....A 419 Virusshare.00086/Trojan.JS.Iframe.aeq-3ffaff4b7072a6036e0847925f92cb84cee7a93cc9f86f9a853cbfced24ed74f 2013-08-22 12:33:14 ....A 12900 Virusshare.00086/Trojan.JS.Iframe.aeq-41d260ff09f1b5fd584edfd992c44b4568826901f86d1b3676dd6d51db734497 2013-08-22 16:16:04 ....A 10423 Virusshare.00086/Trojan.JS.Iframe.aeq-41eca227b6678197749076330c437b2bc514c41a493ca88fbce57cb11baf21a0 2013-08-22 21:40:40 ....A 13104 Virusshare.00086/Trojan.JS.Iframe.aeq-4259d7a1130a1b77aaf95d54dcd304ccea08d33dd1ba497fb704f9105bac727c 2013-08-22 13:23:42 ....A 5065 Virusshare.00086/Trojan.JS.Iframe.aeq-428cb2240641570b3cb3eb7c5f134ddfb6a4834d35e58852314156846327a31f 2013-08-22 12:46:02 ....A 1470 Virusshare.00086/Trojan.JS.Iframe.aeq-429f795277f32e937b8ced25d21ca3c10ba07da0a5811e0e1582862f15bb99aa 2013-08-22 16:11:22 ....A 84469 Virusshare.00086/Trojan.JS.Iframe.aeq-42cdf81ad41ef7deb00331845d707745febc0c10fcbf86f2502e631315be85ac 2013-08-22 17:57:20 ....A 3973 Virusshare.00086/Trojan.JS.Iframe.aeq-42d2be298ee0222336d7af943836754c386de5f8a697ca522716103c8aa9f774 2013-08-22 13:11:44 ....A 4453 Virusshare.00086/Trojan.JS.Iframe.aeq-435925ff4feef123ffd27a9f20f699f51f316074ba783a6693383e4f750f5e69 2013-08-22 17:16:36 ....A 12618 Virusshare.00086/Trojan.JS.Iframe.aeq-435abc8d056c5bbe7dbcbda91a4372f0b64e698a44f9c62bdc7ccfa836367167 2013-08-22 13:54:02 ....A 5326 Virusshare.00086/Trojan.JS.Iframe.aeq-44064e0528336979afc858539a1d7a36ccbca722e781aa065053223c8fac9721 2013-08-22 13:20:58 ....A 8148 Virusshare.00086/Trojan.JS.Iframe.aeq-4463dc6b68e2f87ef2d657c1973ab3203a5f27e6033794e3aec6c26e581f61d8 2013-08-22 17:14:34 ....A 37250 Virusshare.00086/Trojan.JS.Iframe.aeq-44c2288ab60f23c8788013d82487e8f3e4572286dd6a763cebd5c885ac2c6c85 2013-08-22 16:42:38 ....A 41509 Virusshare.00086/Trojan.JS.Iframe.aeq-451b5cb58783fb8d0788ea63b235f8fc01b4529a7a1d8acff8fc20476a22312e 2013-08-22 14:54:00 ....A 14232 Virusshare.00086/Trojan.JS.Iframe.aeq-45c6bf91e860994014b1cc18c613f4293ad57a86f7d7ea50fdfb943c0f6923d8 2013-08-22 12:50:50 ....A 1176 Virusshare.00086/Trojan.JS.Iframe.aeq-4607b7e8af4481ecf37b8f871072be2c577f145a93895bdc4d45b96c84b80824 2013-08-22 10:54:06 ....A 8258 Virusshare.00086/Trojan.JS.Iframe.aeq-4631785ad641cc538a25e9fbd069c3868d4f79b0fba0480b2e3aa1843f97f600 2013-08-22 17:15:22 ....A 107398 Virusshare.00086/Trojan.JS.Iframe.aeq-46b881097d2045aaea29d8721e3959e4df6fc273302034ae0aa0954fddc0ba5a 2013-08-22 11:21:32 ....A 17393 Virusshare.00086/Trojan.JS.Iframe.aeq-46e84d0a1228d8bc2799f609d5697ba86d0c61e23f258dea6e249332d0d670ff 2013-08-22 15:10:12 ....A 8076 Virusshare.00086/Trojan.JS.Iframe.aeq-478b4c8e4f1fe032fbb9012e1a4d8994bf5f9da97b4b54921bc21eb5710e8421 2013-08-22 17:47:42 ....A 45672 Virusshare.00086/Trojan.JS.Iframe.aeq-48111c86ad3fc35b561f702223dc31626b5dd9c63c3599c3a82ef47e00642be9 2013-08-22 12:37:30 ....A 714 Virusshare.00086/Trojan.JS.Iframe.aeq-48228e00948b0d898be003d85bd9689a17116973518b8a77c9d21284b5d5485f 2013-08-22 15:02:50 ....A 5784 Virusshare.00086/Trojan.JS.Iframe.aeq-48288aa5db4a637bd0e9b72ac0a4c76378351017ddc2285c28b605a926d66b31 2013-08-22 14:25:56 ....A 2255 Virusshare.00086/Trojan.JS.Iframe.aeq-4850a34ef3d2d9c9cb73be3379a8c6623623f2bdd4acb35102503a6c58da408d 2013-08-22 18:01:42 ....A 25616 Virusshare.00086/Trojan.JS.Iframe.aeq-48d560e3d0704519c710432d1ad80e831af6631f918743a6805f5a2f6d6f7087 2013-08-22 12:00:06 ....A 23933 Virusshare.00086/Trojan.JS.Iframe.aeq-49be51ca5fc1e1ec0d077219ad275d5d7ceed728dabd96e6461e36db94c42ad6 2013-08-22 12:31:34 ....A 7869 Virusshare.00086/Trojan.JS.Iframe.aeq-4a0a96b37a9aeafcc2eefee58ad10ccdd0922de35b53e5a1aa7d6e1b9391e483 2013-08-22 16:37:26 ....A 28633 Virusshare.00086/Trojan.JS.Iframe.aeq-4a2089dc5821e90d6fc1264634723eee117e04473850759a72915aa412074a53 2013-08-22 16:13:08 ....A 6924 Virusshare.00086/Trojan.JS.Iframe.aeq-4a44f573b7bb2cbe44349f6479bf1ea3bcaa31f5a1e539d140c2555ef580be03 2013-08-22 12:21:02 ....A 3961 Virusshare.00086/Trojan.JS.Iframe.aeq-4aacf9b3a7b47aebc5ab3842c72f99a7089318d8c2dff57d7de6efea1816421f 2013-08-22 11:37:00 ....A 5926 Virusshare.00086/Trojan.JS.Iframe.aeq-4ada4797d04f84d397feb618e906c1a7fcb98d9fd5196447172fccc713cb4bb5 2013-08-22 16:08:10 ....A 1821 Virusshare.00086/Trojan.JS.Iframe.aeq-4aed840bd337d2ffad3440163001db9013d7074d3c4ff6aabc68b8f758f51b1c 2013-08-22 16:11:16 ....A 7578 Virusshare.00086/Trojan.JS.Iframe.aeq-4b99a16c43f56ea820f5df123fd956bf240fc3d3a0eccef2f8b973cac17959eb 2013-08-22 17:51:32 ....A 2170 Virusshare.00086/Trojan.JS.Iframe.aeq-4bc4d67346db68c242c3e885c65905c797efce4a6b27c9833e67ad421f5d05e9 2013-08-22 12:37:28 ....A 8374 Virusshare.00086/Trojan.JS.Iframe.aeq-4bd2489a4e6c8aa5bae3e2164973babf1da8ae4834c6faf5626d138b1434c767 2013-08-22 17:21:18 ....A 15144 Virusshare.00086/Trojan.JS.Iframe.aeq-4c2db246203de9adb6bdf0180cafaa0d2f258540d1beed05a48a2b2e64030c4a 2013-08-22 21:47:00 ....A 3532 Virusshare.00086/Trojan.JS.Iframe.aeq-4c3f419007ca1b9a6a1d93c58e70e5f52ec5dcef6c0728f0949f020b94151692 2013-08-22 14:54:38 ....A 7613 Virusshare.00086/Trojan.JS.Iframe.aeq-4c5abfb7e1cfca2016a854db7e772ec7a7d96f972c6e52489dc45a2b6599a590 2013-08-22 15:03:16 ....A 3380 Virusshare.00086/Trojan.JS.Iframe.aeq-4c92f259f3712198a40e9ad27fb6503ebad679f6b9bf087ba53af877255306c5 2013-08-22 16:43:32 ....A 36254 Virusshare.00086/Trojan.JS.Iframe.aeq-4d9521fb2d5071e1e85d385d5058d5db940246c62f96a43df3f54415c8a4ddcf 2013-08-22 16:23:20 ....A 49987 Virusshare.00086/Trojan.JS.Iframe.aeq-4e6c906b133f9c43c75bec9cdd87186ad404ff83f9b3398683eddb24ded2b459 2013-08-22 17:12:16 ....A 13078 Virusshare.00086/Trojan.JS.Iframe.aeq-4f400510998fc674af5e74b33080e942c0c130c41f093a196d04539ef96bc996 2013-08-22 15:10:44 ....A 8009 Virusshare.00086/Trojan.JS.Iframe.aeq-4f5fd65a4930f51153f79e291430b9d7750a4f8fc7b351372761a3f66daa01a6 2013-08-22 12:29:06 ....A 21312 Virusshare.00086/Trojan.JS.Iframe.aeq-4f6fa5aa62881214035fc066ede8b3453d504ec568b91c122543ad46de2831db 2013-08-22 16:15:38 ....A 17268 Virusshare.00086/Trojan.JS.Iframe.aeq-4fa00204d08e3216b0ff7dcc1b8b2f3cf8c47f3a00ea0a0f4587964f4649ffd9 2013-08-22 11:38:58 ....A 17511 Virusshare.00086/Trojan.JS.Iframe.aeq-4fcd3d08f3e0ef27b95f06c72bb309f7d084c34776cd69f01e5622f6ee113da6 2013-08-22 12:37:28 ....A 919 Virusshare.00086/Trojan.JS.Iframe.aeq-4ff8b3e2f38942db6bc700e4f4c158b0bd9f0ac416cdce1a52c651267f5f513d 2013-08-22 12:38:02 ....A 25353 Virusshare.00086/Trojan.JS.Iframe.aeq-506bbdee4c9ba88c17a8769c343f5e02a1a8b16d060b119bee570eb8b5ddfef9 2013-08-22 13:10:56 ....A 8358 Virusshare.00086/Trojan.JS.Iframe.aeq-508c139e34431fa9050a74ca8b8a2ecc077e2fdf0b45a4062e81d75d6257262a 2013-08-22 14:00:34 ....A 7098 Virusshare.00086/Trojan.JS.Iframe.aeq-51a8824de255ed2cf3dcc1124e27af4c301a461dfd04756500144a233fb92d7c 2013-08-22 11:48:38 ....A 81512 Virusshare.00086/Trojan.JS.Iframe.aeq-522aba5e9ce739c7cb27a3e143fcfc0befea9d6d69ffb68caf7bab5b715a409d 2013-08-22 16:41:58 ....A 1476 Virusshare.00086/Trojan.JS.Iframe.aeq-52b5900417cbc6727031c6cd72fbadc1cc69d2e598e69118829626b5b27a7f9e 2013-08-22 13:25:24 ....A 12794 Virusshare.00086/Trojan.JS.Iframe.aeq-530162abb535e199ab123e488e76e3209d585ebe409b6e1928ba0f8321023749 2013-08-22 13:50:20 ....A 5307 Virusshare.00086/Trojan.JS.Iframe.aeq-53274f405a2adddfdae10504846f66f5cc020f21b2c11913b81393693ce10098 2013-08-22 15:02:50 ....A 27162 Virusshare.00086/Trojan.JS.Iframe.aeq-53800fd29c5f8d95c0278cde7e10e1a2f8d3f90733750fec52002b7084ce06d7 2013-08-22 16:52:42 ....A 6655 Virusshare.00086/Trojan.JS.Iframe.aeq-53ad8840970a037f52df8d49fe985d9588f0c99443109f60cf658c4c59761c58 2013-08-22 14:04:32 ....A 1504 Virusshare.00086/Trojan.JS.Iframe.aeq-53bfb26db441e25e3921a93f3a9ec915441cb35d42cd6a8b56a2ff33b142da7c 2013-08-22 15:29:02 ....A 2351 Virusshare.00086/Trojan.JS.Iframe.aeq-54011f10e89eb149d8f77fe1f8a5b1e34314a5f99619fd7b415e00ca9dff6058 2013-08-22 14:49:00 ....A 2302 Virusshare.00086/Trojan.JS.Iframe.aeq-5448a26fdfb08897a92b3287cd52ed159e112cdb818177ad482f88af5ec1c5dc 2013-08-22 15:16:32 ....A 12231 Virusshare.00086/Trojan.JS.Iframe.aeq-544b6496076d2569c96db7c2876e991550ee8e546d9b9ef3d2718d7163de22ff 2013-08-22 16:24:54 ....A 5076 Virusshare.00086/Trojan.JS.Iframe.aeq-54a51421dd056770f1205839c993aff920e0237671f3d0376a9773e062dee4a5 2013-08-22 14:57:00 ....A 2261 Virusshare.00086/Trojan.JS.Iframe.aeq-5500acd9ea159079e5f6ee49ee6c3167503638229daf285993a047ef3304a49c 2013-08-22 11:29:52 ....A 53759 Virusshare.00086/Trojan.JS.Iframe.aeq-5508eeb48e80dfa76ec488daed206f79651ed043e736dffaeb8067d53d60b2e9 2013-08-22 14:57:16 ....A 10230 Virusshare.00086/Trojan.JS.Iframe.aeq-5569438cfea2c38dab13549df4c5fe5d02472d79dff886096f3e193f3a0bf1cd 2013-08-22 14:50:00 ....A 14670 Virusshare.00086/Trojan.JS.Iframe.aeq-55ad91bcf2afd34ce491492f03ac76d59a5ff26b457a414c8c5793d499f35442 2013-08-22 11:49:02 ....A 7088 Virusshare.00086/Trojan.JS.Iframe.aeq-55c35945fa4272d35d8f4d64f51da80bde0b0b66f0149106e17b5547141abe20 2013-08-22 18:00:58 ....A 12292 Virusshare.00086/Trojan.JS.Iframe.aeq-563d92cd07c3494d51f80281a1daca6ac1d072fbcfa736ae9e82fe7a09514d17 2013-08-22 12:10:44 ....A 18488 Virusshare.00086/Trojan.JS.Iframe.aeq-5677ff0a0520c8cbf157bcbdff46390d768d7fc4c7b853bb4c5ed3f7246f4897 2013-08-22 12:21:32 ....A 641 Virusshare.00086/Trojan.JS.Iframe.aeq-5688b5836d626eaef3b4dfe62f5c9681c54d68198fb030f6066e4db9a96663dc 2013-08-22 16:38:00 ....A 29548 Virusshare.00086/Trojan.JS.Iframe.aeq-56e73277eb9c3ae51ec85e58941c7a51b7f2c07bfda8743366ae06d615043dc5 2013-08-22 16:39:30 ....A 1719 Virusshare.00086/Trojan.JS.Iframe.aeq-57add590362392c28d99776223beab3f9cf7e9c85cbdd3f3774d158042afda2f 2013-08-22 14:50:10 ....A 942 Virusshare.00086/Trojan.JS.Iframe.aeq-57df60dc7e6d4e8e50a412c1a1372e29576cef6a152215facc14694297b090d5 2013-08-22 13:08:14 ....A 4457 Virusshare.00086/Trojan.JS.Iframe.aeq-582ea7334bed6ad575b0078049952f28204f6c35f7aa5af84690a0e2f058df65 2013-08-22 12:48:08 ....A 4977 Virusshare.00086/Trojan.JS.Iframe.aeq-5963f98b70f71cb98de118d6ee986cd25279eff6c72ea38e91d9cb258d8658b9 2013-08-22 16:38:06 ....A 31933 Virusshare.00086/Trojan.JS.Iframe.aeq-597f8ad5607182ce8b397b0256ab46d9275f9a8949eef28dd9759409339d0e30 2013-08-22 14:28:40 ....A 11258 Virusshare.00086/Trojan.JS.Iframe.aeq-598a8af34775c73adcd24d2bd9673d6e6c92eeaeebf10b5785d5aa5520c3bf9c 2013-08-22 13:12:20 ....A 10621 Virusshare.00086/Trojan.JS.Iframe.aeq-59d91a5f9a2645cc2900703af26fa69ae9530f360b0d47e2dbb960f634d8d7b8 2013-08-22 15:40:42 ....A 22277 Virusshare.00086/Trojan.JS.Iframe.aeq-5a278c7c950d7be4488ad9f6901ced99fda19d4b55657e077587787579f335f7 2013-08-22 13:42:16 ....A 8315 Virusshare.00086/Trojan.JS.Iframe.aeq-5abf5638f04acc9c1a2803876a60800c9138b5f4d7ef4d4175ddf1fab1733ee0 2013-08-22 16:15:44 ....A 436 Virusshare.00086/Trojan.JS.Iframe.aeq-5bb477df19621381081c09d5c00eac5c019a24e47afa1fec55d4db8eec16099d 2013-08-22 17:41:08 ....A 20552 Virusshare.00086/Trojan.JS.Iframe.aeq-5bfb03d78cb2c5e443a4063482772def7e42d23711cd730291deabadc4a9d7a9 2013-08-22 12:31:34 ....A 5184 Virusshare.00086/Trojan.JS.Iframe.aeq-5c50a716c0bac87310a1457bed73cc9039bf01329049803dc2432e94160bef73 2013-08-22 12:12:10 ....A 17912 Virusshare.00086/Trojan.JS.Iframe.aeq-5ca972b9f227516c2f45e79e9737f0ca094681a20ea371a16f5ff7c2512b605d 2013-08-22 13:21:00 ....A 1393 Virusshare.00086/Trojan.JS.Iframe.aeq-5dccf6aa02c3c8dba5e858728e10f4881c0118cdf11beff1e9f2201735d8f844 2013-08-22 17:58:58 ....A 36980 Virusshare.00086/Trojan.JS.Iframe.aeq-5e5e4d6ec84758837b25bf8eaf85eb045beab27051d34ef9ee69f036de1cbbdb 2013-08-22 15:14:00 ....A 24259 Virusshare.00086/Trojan.JS.Iframe.aeq-5f544daa23aac69c4d4286c298103a6531426d08526640ad2408bb4e29a891b8 2013-08-22 12:38:02 ....A 9661 Virusshare.00086/Trojan.JS.Iframe.aeq-5fbde2aa1f600a24098ee8f88cbdb2445b1a14d919fbb0d3654143e4c7a8ba65 2013-08-22 12:50:16 ....A 29548 Virusshare.00086/Trojan.JS.Iframe.aeq-5fd4b04958d32973503f914eea86edf9fbf9319f9986c98e103b7334c364c08e 2013-08-22 12:55:42 ....A 4405 Virusshare.00086/Trojan.JS.Iframe.aeq-5fef1832491db8281c93a871bacf7426738c488759e554b4f03dd204ab64b093 2013-08-22 15:12:26 ....A 6762 Virusshare.00086/Trojan.JS.Iframe.aeq-60062989c5bf119f8918f828237f4874a6c5078839a98d42b9307e79ce609f26 2013-08-22 11:46:28 ....A 834 Virusshare.00086/Trojan.JS.Iframe.aeq-6049a016055064b8dda6ed6db2359531294b4f2452829c3dd83467a4952c4c5c 2013-08-22 10:54:08 ....A 10588 Virusshare.00086/Trojan.JS.Iframe.aeq-60c582c490e8c5f25f15e092878194d90c7f57b7c917148ab3c3404d0cfb6a08 2013-08-22 17:39:16 ....A 310 Virusshare.00086/Trojan.JS.Iframe.aeq-610e17c8bd3942a7664089c15381acabacc364a2994dd4e937e436c1775050a9 2013-08-22 12:00:32 ....A 1867 Virusshare.00086/Trojan.JS.Iframe.aeq-613f00899124df5aa061d6ed9b6928119a7297c056dc34ba9243247989685106 2013-08-22 12:27:54 ....A 6754 Virusshare.00086/Trojan.JS.Iframe.aeq-62b0288d2fbe7b40e34ea2512f4c70c6a8b3190010632b80b8f08f2184084bd0 2013-08-22 17:48:24 ....A 1318 Virusshare.00086/Trojan.JS.Iframe.aeq-62fbe4d20e6dcbcbb20b3d5ac18bc96fb4ee9076ef4ec614a8cce92837e82191 2013-08-22 13:31:56 ....A 6336 Virusshare.00086/Trojan.JS.Iframe.aeq-632abe2e51e717d40d1cb329b9dd79d55e817be5f6d71378e8a93453413fbf7b 2013-08-22 16:52:12 ....A 1240 Virusshare.00086/Trojan.JS.Iframe.aeq-639c77aea236250c4eeed41a8dcd759dfe570e559cb18b4c7dbf985f999feeb3 2013-08-22 16:40:46 ....A 12448 Virusshare.00086/Trojan.JS.Iframe.aeq-6427411eaac9a2ef616b6e7ce145c19eb82614bf60a3d628e2e33da4bf1b7046 2013-08-22 11:32:44 ....A 38072 Virusshare.00086/Trojan.JS.Iframe.aeq-643c7e7e70fdbbd88d9f81c027bbf3afdfb1d34f783b03fe3cad66bdfe52bb5c 2013-08-22 13:59:06 ....A 7106 Virusshare.00086/Trojan.JS.Iframe.aeq-6567bc4c99a2ff6c490b8c3f083e9fc57051ccfb9f70105c8e6c1870d60e4cfe 2013-08-22 12:12:10 ....A 6972 Virusshare.00086/Trojan.JS.Iframe.aeq-657e4f6a55a4ff67a71fb4669baa48b7113f99813e5d7985ec3100ff8d9f6f3c 2013-08-22 11:17:46 ....A 9975 Virusshare.00086/Trojan.JS.Iframe.aeq-6591c4c42f2aacb1f247dd6a38235d7697657cd4dfef4449b15f495b499aa268 2013-08-22 15:57:38 ....A 10489 Virusshare.00086/Trojan.JS.Iframe.aeq-65ecb2cfefc45c7ad8593f06bbd62569ebda1d949e393a0274200539eac5ed69 2013-08-22 13:16:54 ....A 3605 Virusshare.00086/Trojan.JS.Iframe.aeq-6615a0826179780e2a3ef01d7a19cf97eaab601aa4718eed64ed9dc3240386e0 2013-08-22 17:03:42 ....A 3506 Virusshare.00086/Trojan.JS.Iframe.aeq-669282c3ed009e78647936c9d3c78a2974b04030ad7b8460c90271c0db5b42fd 2013-08-22 15:16:36 ....A 22746 Virusshare.00086/Trojan.JS.Iframe.aeq-66c69c349d01cc4a6e0adc8a43cf32fd2ec499941559d9049bd9d42f7c1ab1a6 2013-08-22 12:26:44 ....A 2790 Virusshare.00086/Trojan.JS.Iframe.aeq-67e456f802470d06f86ebf4fa01f9e7fc5739815bbe3267753262228281a6296 2013-08-22 17:04:28 ....A 5956 Virusshare.00086/Trojan.JS.Iframe.aeq-67fb011071848cc05ac495ae973a676bc7e7fbec14ef09e537c90ece1be110c7 2013-08-22 13:11:56 ....A 13931 Virusshare.00086/Trojan.JS.Iframe.aeq-685d71b5c5055aff9e2b87bf8943be2ee1c4cd336766166f4f1be1efeb6395a7 2013-08-22 17:22:16 ....A 2465 Virusshare.00086/Trojan.JS.Iframe.aeq-69235a3ff55193e812f32762457130af29508a981d3739fe8de877495f09fd98 2013-08-22 11:43:30 ....A 7140 Virusshare.00086/Trojan.JS.Iframe.aeq-69bac3a6218863a0a3be1fdd0c4731036ee49c37303e1077ed2f36eaa016c65c 2013-08-22 15:16:54 ....A 4055 Virusshare.00086/Trojan.JS.Iframe.aeq-6a4a09c98ea3ee857a63295b6c1915e21cbcca9656a1c0da25f1911809a4aef7 2013-08-22 17:32:36 ....A 1185 Virusshare.00086/Trojan.JS.Iframe.aeq-6b0bf96f8fe0c98ba395ae8483872f72e831a51de0ac6ff6b393f9e10b82292a 2013-08-22 15:16:42 ....A 23462 Virusshare.00086/Trojan.JS.Iframe.aeq-6b82de2d8139c6845bbc7e253909897073ee40e11bed6b99aa7c1efec47ad794 2013-08-22 16:02:22 ....A 597 Virusshare.00086/Trojan.JS.Iframe.aeq-6bae07dec9d73264f0b4a904248c03eae54161721bac7ac696021a24d33dd7ea 2013-08-22 14:23:10 ....A 3299 Virusshare.00086/Trojan.JS.Iframe.aeq-6bc200471772faafd9eefdce436fa82edc724bfa5aa81989c2c522fa4b9a4018 2013-08-22 12:52:10 ....A 8484 Virusshare.00086/Trojan.JS.Iframe.aeq-6be9c4cd619e6bb5bc781beae301e0c66d34a5e7ee63ea118a7fc2eab61c09e2 2013-08-22 17:53:56 ....A 1181 Virusshare.00086/Trojan.JS.Iframe.aeq-6c2f8ac508f5eff6bf1e78910da04135f69fda769c7956cb10e206c93150504d 2013-08-22 12:34:24 ....A 8388 Virusshare.00086/Trojan.JS.Iframe.aeq-6ca8c6de479f042f16d1d8601843a35aa8c799b64aaed76a6fc4e4448f8a5274 2013-08-22 12:50:20 ....A 4851 Virusshare.00086/Trojan.JS.Iframe.aeq-6cfcb4ac326dd202cd2093d894b431951586cb1f54169b5fe3b8edf3cd4685fc 2013-08-22 16:02:34 ....A 10925 Virusshare.00086/Trojan.JS.Iframe.aeq-6df30736981b8cebad4e519aa67e23a218b6037a87bea6affbf9f809397dcf22 2013-08-22 12:27:50 ....A 44924 Virusshare.00086/Trojan.JS.Iframe.aeq-7061e26a298196f7ae654f02d4f06b5614bf0f088a0ae80d0f5347be85338d5b 2013-08-22 13:41:56 ....A 6273 Virusshare.00086/Trojan.JS.Iframe.aeq-70e3c2450a29fb3966856e3c19bd2ffcf8764526637ca945f69c0322a180a3ad 2013-08-22 13:35:14 ....A 680 Virusshare.00086/Trojan.JS.Iframe.aeq-7179f7ecd7736ed7499d4d921c6a104ab357a3f9eed8c972aafef494710535d3 2013-08-22 17:18:06 ....A 1749 Virusshare.00086/Trojan.JS.Iframe.aeq-7184019e9ed8770652a7314f87969862f6793a937a16ca531bb55a69d752baf9 2013-08-22 11:30:20 ....A 9203 Virusshare.00086/Trojan.JS.Iframe.aeq-71ad7be6e283ea863e33fb3fa195633ded0fd8c4bc5c5b6613a33357210173c6 2013-08-22 16:52:00 ....A 3040 Virusshare.00086/Trojan.JS.Iframe.aeq-7297e4d4f9678d5539b1a96db4151968e2ac6449024abe42d706df5ced012e6a 2013-08-22 20:11:12 ....A 1273 Virusshare.00086/Trojan.JS.Iframe.aeq-73d72f778cf2e8a9b5f8ab098ea2b64e04e00b21bb2d1b882a4382547ec7520b 2013-08-22 15:23:48 ....A 34311 Virusshare.00086/Trojan.JS.Iframe.aeq-7436cb01e8f98d98a659c1016c1f850a9294bbd43d11ff455df205759d90552a 2013-08-22 15:16:22 ....A 22991 Virusshare.00086/Trojan.JS.Iframe.aeq-74876ad9acbfec76c6304e69c755100af9041940841961cec7db47f7e2d0b979 2013-08-22 12:40:44 ....A 8371 Virusshare.00086/Trojan.JS.Iframe.aeq-74a875f8a6c25508da355543c673a9d332abe8ef64bf0be61a10669a6d74035e 2013-08-22 14:09:06 ....A 11745 Virusshare.00086/Trojan.JS.Iframe.aeq-7599a6bf720eee3b2fc0589b4ae7ad2d5f9283d42fbb4c50d8ee9fe95c991949 2013-08-22 12:37:38 ....A 1124 Virusshare.00086/Trojan.JS.Iframe.aeq-762ef9103f1a1e3c86bd215e77859c2678e9fe4d6c7158499140ac9d1a07d5c8 2013-08-22 17:10:32 ....A 21003 Virusshare.00086/Trojan.JS.Iframe.aeq-765de8ea0562f3eefc2a89bef844e7eb2c2a6db20fdd9d93a0d5b45fee054bb2 2013-08-22 12:47:56 ....A 5978 Virusshare.00086/Trojan.JS.Iframe.aeq-77d749da9a74f2c3ce11d0e5189867303b722b8ca8881310068bf6f559730648 2013-08-22 17:32:46 ....A 138579 Virusshare.00086/Trojan.JS.Iframe.aeq-789ed8d5a2e7c079da15e592033cec4f2d98006a591a17bf5fde359198174bad 2013-08-22 17:14:56 ....A 2863 Virusshare.00086/Trojan.JS.Iframe.aeq-7925e674737c3ef2860bd39720cfee24e760fb4ea4d0cdbb9dce6b098b73b8b6 2013-08-22 16:02:36 ....A 6312 Virusshare.00086/Trojan.JS.Iframe.aeq-793e8af01e127deb84bd4d3e66aeabf05f994242a2236a6e5f48300c53cf36a1 2013-08-22 21:39:12 ....A 1424 Virusshare.00086/Trojan.JS.Iframe.aeq-796100c8586c79b2ad12dd0a726a37047485e326d7b906269d562dd845739521 2013-08-22 16:20:02 ....A 13902 Virusshare.00086/Trojan.JS.Iframe.aeq-79816d2d587578405434495e88b31c137184fead201566a7213d26c65f717997 2013-08-22 11:11:02 ....A 7122 Virusshare.00086/Trojan.JS.Iframe.aeq-79e868511c482aaf2e392fcdf3e3d07a347403f4958fc0350384b784cb7b4da5 2013-08-22 13:46:22 ....A 14728 Virusshare.00086/Trojan.JS.Iframe.aeq-7a08d2227cb943c502785fda6a12bdc7d9356ab7593cf3b19144cdbef3f81dd6 2013-08-22 16:37:24 ....A 25364 Virusshare.00086/Trojan.JS.Iframe.aeq-7a502e41cf2973f43cabb0feeeeff8a9587bc17804db7226c8199c4c5afe681f 2013-08-22 16:16:36 ....A 562 Virusshare.00086/Trojan.JS.Iframe.aeq-7ac5ca30c53a64cc465643c519d445e6f4c55e90c879ffbd1536ddcef4c5d8a6 2013-08-22 12:35:32 ....A 4723 Virusshare.00086/Trojan.JS.Iframe.aeq-7b0b9af815f1959db7760cc270ece01ab972d82e14fe82a239e1e983427729e4 2013-08-22 11:17:46 ....A 26932 Virusshare.00086/Trojan.JS.Iframe.aeq-7b52da1a42d8f027f361b748b42639ddbb0c954eeb52bd487f707825d64013c5 2013-08-22 16:53:40 ....A 5317 Virusshare.00086/Trojan.JS.Iframe.aeq-7bb7a843a4b71105a3fa544f563c7e57dbb79cb525efb0205fe16faa56301350 2013-08-22 17:08:30 ....A 12144 Virusshare.00086/Trojan.JS.Iframe.aeq-7be4f5862a46b16c46a7df7bd671f5a0272f973714f8feb10c20b838be86297a 2013-08-22 11:44:00 ....A 3589 Virusshare.00086/Trojan.JS.Iframe.aeq-7c27d82a3e65f902c21e5271311b23b02e3bfbe50a674c1a3289a9c791584ac3 2013-08-22 11:16:48 ....A 18101 Virusshare.00086/Trojan.JS.Iframe.aeq-7d471d25fec76980d3beef596000e81d5c25f22e90089cb9fcc3b85e636fb4a4 2013-08-22 16:30:30 ....A 14218 Virusshare.00086/Trojan.JS.Iframe.aeq-7d6bae0666ba30669b2b83469162235c9ca5a790b08c8e1ca6d9c7884cc7c2d3 2013-08-22 17:06:08 ....A 2241 Virusshare.00086/Trojan.JS.Iframe.aeq-7e55d9730d743a23ffa229d8137f94297f69db1f40b27a22115257e5f4f982b4 2013-08-22 12:57:58 ....A 10563 Virusshare.00086/Trojan.JS.Iframe.aeq-7efa16204688dc52a3b049a20936b1e33bd60eac98e341de316a2f1fef091cad 2013-08-22 17:59:14 ....A 7755 Virusshare.00086/Trojan.JS.Iframe.aeq-7f9a3cb72339a01e319486ced8b4f44afd15560d4549b06f6663c1fb51eb4678 2013-08-22 11:17:44 ....A 1834 Virusshare.00086/Trojan.JS.Iframe.aeq-7fe4011ea0e65649d1c0c449ac879798c8aa2db23a37c11f42fd3181fbd5dca9 2013-08-22 16:30:34 ....A 21563 Virusshare.00086/Trojan.JS.Iframe.aeq-80464d5256433e6e1f7b1935c7fcbbbf24184adcd6254f3cbe989b983bd420da 2013-08-22 13:14:56 ....A 2981 Virusshare.00086/Trojan.JS.Iframe.aeq-81d7e677b33fdd7219d5f1bfe4927c5b508c94de02efce068736115d7d17e10f 2013-08-22 16:36:50 ....A 2352 Virusshare.00086/Trojan.JS.Iframe.aeq-8207c013d59b40a439d4f3f2fa13020801a0ac721914788de510a3c7865b050d 2013-08-22 15:09:26 ....A 455 Virusshare.00086/Trojan.JS.Iframe.aeq-822e0f1ef5bff435db1b7a7df9525294ccf064685169d18863222d4ab1709f23 2013-08-22 13:37:32 ....A 4472 Virusshare.00086/Trojan.JS.Iframe.aeq-828bd75559b521338ef962cb9c39a79cdf8a9a07e509bc695466f71110bc179a 2013-08-22 16:09:48 ....A 305370 Virusshare.00086/Trojan.JS.Iframe.aeq-8290be23e04d1ede030d6a508165a0c787421c0488f5e8a362337f4812032fa3 2013-08-22 13:01:46 ....A 6347 Virusshare.00086/Trojan.JS.Iframe.aeq-82e3c7b8920006483394fa8627ed57a528e850b800bc1d727d63c901e7c72314 2013-08-22 17:18:26 ....A 11502 Virusshare.00086/Trojan.JS.Iframe.aeq-834429d4d3b1599dc97cfa5f76d8dd44a6e57c4319afe26b26e9c81c9f5e45a6 2013-08-22 17:08:48 ....A 10637 Virusshare.00086/Trojan.JS.Iframe.aeq-83db30831421b683540cf362965b33db7101e980e9be4e0218cd45ae71769dc2 2013-08-22 15:59:20 ....A 6091 Virusshare.00086/Trojan.JS.Iframe.aeq-842e01598aa2bc099c7e03b3917625fa0bed4adc88372823450098e0b8de0986 2013-08-22 13:01:34 ....A 3381 Virusshare.00086/Trojan.JS.Iframe.aeq-84ff00700ffd46d9059c6677b8230b790aea802c9f759a80f1e5472051378c7d 2013-08-22 13:11:44 ....A 8359 Virusshare.00086/Trojan.JS.Iframe.aeq-85bf4aecccbeb5b09523278b7a1c80dae395cdd91e07863a2d0510ec0de90229 2013-08-22 13:23:48 ....A 160528 Virusshare.00086/Trojan.JS.Iframe.aeq-8661e81f972f0e9c4ea89f7f616dedfae6ffc672915db2a86b142d4e9f83327a 2013-08-22 13:35:58 ....A 3705 Virusshare.00086/Trojan.JS.Iframe.aeq-86dc2659b46f291898165af45a564ae2ffa74350f9ad83b7199e3662d85a32fa 2013-08-22 11:46:30 ....A 11531 Virusshare.00086/Trojan.JS.Iframe.aeq-8738026a7cfdb32c8e28605fcb706382f93411e1d3229dc13c56342a31053adb 2013-08-22 14:37:54 ....A 2877 Virusshare.00086/Trojan.JS.Iframe.aeq-876331e5f11e03cee8e1dce95df6a822720df0db4030796d0a1cfcecd04fa46b 2013-08-22 11:03:58 ....A 34732 Virusshare.00086/Trojan.JS.Iframe.aeq-88b1b0bf541085927c980aaa1e7a510ab2ca0b24ac61607dbbf095bca456d6bc 2013-08-22 12:26:52 ....A 68572 Virusshare.00086/Trojan.JS.Iframe.aeq-8a4e3e91887feb1cace038030d9185a10ca467828fe8f8819d337a0c37f19080 2013-08-22 12:12:12 ....A 8002 Virusshare.00086/Trojan.JS.Iframe.aeq-8ad0fffb4736096ea04eb1a960d2ee2f5197cad68ee1ae98c797049369e41959 2013-08-22 17:59:20 ....A 31962 Virusshare.00086/Trojan.JS.Iframe.aeq-8afffedd742a1d29acc6c867a2bc0a9c5ff5d2bf537889df216d1e38f5c69d78 2013-08-22 13:22:30 ....A 4298 Virusshare.00086/Trojan.JS.Iframe.aeq-8b421742cb522c9130b90b19658d3e1257dff23774005f0f8a841bbc1cc460d3 2013-08-22 16:48:16 ....A 11262 Virusshare.00086/Trojan.JS.Iframe.aeq-8c3eb0a4f4214b9cf62a4d28813b0ee08cf39d2de47d8afe8d7b50826c6c14b8 2013-08-22 14:53:52 ....A 1119 Virusshare.00086/Trojan.JS.Iframe.aeq-8c5964c702c7141e165d678ea9e9cca677ded2fc6f41adb6d811d3be9dbc69ad 2013-08-22 16:55:04 ....A 11724 Virusshare.00086/Trojan.JS.Iframe.aeq-8c59def1b0b9588be57f4d801510cb423fb5edd2479c8b5770f2c3a0328789b6 2013-08-22 12:57:56 ....A 18500 Virusshare.00086/Trojan.JS.Iframe.aeq-8cedbbe576c9333fdc481f4b70ec35b840db4560ba19cff67bf0d8ca45d9f954 2013-08-22 14:00:14 ....A 12521 Virusshare.00086/Trojan.JS.Iframe.aeq-8d64496aecaf79c2650dbca365cf8bdb8b612390aa4d7d59fed46fa77e9f9e23 2013-08-22 10:55:02 ....A 10190 Virusshare.00086/Trojan.JS.Iframe.aeq-8d7b2282caef35deb5f1dc26c75f9cb1fcf9771dd3a28187ec5773595a856598 2013-08-22 12:37:38 ....A 4247 Virusshare.00086/Trojan.JS.Iframe.aeq-8de1ee194df61844a461d4f4993a4903d490942895545d704f3bacf57ce9aa74 2013-08-22 11:17:24 ....A 17177 Virusshare.00086/Trojan.JS.Iframe.aeq-8f417af00be5be0ba62d4ef4073d4e7f6ab9fc2d774ff507b2ac0fef129eb504 2013-08-22 13:33:16 ....A 11346 Virusshare.00086/Trojan.JS.Iframe.aeq-907a4255b7ec014801700d15f440f0c2fdff6e846dd616bb57a8de9634431ded 2013-08-22 15:41:10 ....A 16063 Virusshare.00086/Trojan.JS.Iframe.aeq-9156a837b10225e6d57d3e9413e48c925e48417f744faed7203045492d0a586b 2013-08-22 14:56:20 ....A 36712 Virusshare.00086/Trojan.JS.Iframe.aeq-918912b29155e68319f364aa6d608c71ef3da7fb752127dbe684a1f00a723a03 2013-08-22 16:36:48 ....A 6265 Virusshare.00086/Trojan.JS.Iframe.aeq-929f5a1f3ee93e0b83d0c4bc023fc1eeb15a4fb57f849826d624697ceb8ac62d 2013-08-22 10:56:54 ....A 8420 Virusshare.00086/Trojan.JS.Iframe.aeq-92e519c04fe14ec0f53e9bf37e5f9f1f23414158570a9db372e1187fda568337 2013-08-22 17:08:02 ....A 7067 Virusshare.00086/Trojan.JS.Iframe.aeq-92f95dcd96380ff2615190e612820aedb3f98f5c9433a11d826c219830c626a6 2013-08-22 17:07:14 ....A 8574 Virusshare.00086/Trojan.JS.Iframe.aeq-933ddb8f8fab52d2a582a25385e289e88b293039a7a947158343329caba0e2e4 2013-08-22 13:11:46 ....A 40112 Virusshare.00086/Trojan.JS.Iframe.aeq-939ba3ecbf0586fddade8fab86202c848ebc461c7f07a6b56a614aa1d69088d4 2013-08-22 16:36:40 ....A 8977 Virusshare.00086/Trojan.JS.Iframe.aeq-942a6e04825f85216d63f8822d0ea1e6951fe4ed053a3e4df135ecb84d6ff96d 2013-08-22 16:38:58 ....A 27565 Virusshare.00086/Trojan.JS.Iframe.aeq-94fe04bbe7bdd159c869fd677ff68d3534920ead041b6403d52e6ff5d80c9cd9 2013-08-22 16:43:28 ....A 2566 Virusshare.00086/Trojan.JS.Iframe.aeq-966093036eb046d71784937235867d60f4e2c59f51bcdedc7129e87c7b320134 2013-08-22 17:27:14 ....A 5171 Virusshare.00086/Trojan.JS.Iframe.aeq-96c44b2cfa64bca5e4bd514886954e4de82aacda50104e62d7b917ad23b230f5 2013-08-22 11:22:04 ....A 24153 Virusshare.00086/Trojan.JS.Iframe.aeq-96e1d408a52124b4348a3b0469c8a0aec9c3c8023705655ec19c6b4be4f9ba33 2013-08-22 10:38:48 ....A 1013 Virusshare.00086/Trojan.JS.Iframe.aeq-9702b14e9462cb0d83a9bd19aaeaab84a8041782ae4824050c8b63643001db9b 2013-08-22 16:39:52 ....A 8978 Virusshare.00086/Trojan.JS.Iframe.aeq-97bca526e81c45e1058927c40c8a37e60fe41065ffc7c2e7cacb4a2cbc7b039a 2013-08-22 12:42:42 ....A 70279 Virusshare.00086/Trojan.JS.Iframe.aeq-97e3c8008d5c7837f447b943ad70a39ed60c583c8c1a0a6acf2af723caa19623 2013-08-22 16:48:42 ....A 30387 Virusshare.00086/Trojan.JS.Iframe.aeq-97f843cb3a99dc42f68caccf02f5fe3d4fb347cba5ee1cab6486890dae0738b7 2013-08-22 15:56:24 ....A 3083 Virusshare.00086/Trojan.JS.Iframe.aeq-98170816a1ca81437322e4c4bc68f7f928de5a65467df3b60bae93a87abcff37 2013-08-22 17:42:36 ....A 1325 Virusshare.00086/Trojan.JS.Iframe.aeq-9824f072632d0e656bdfab317b02556d7cd4ba39f6d46227e611e494deaa46f2 2013-08-22 18:01:42 ....A 4623 Virusshare.00086/Trojan.JS.Iframe.aeq-990f94960ca9efcff8c4a38d9ac7ef449502c695197d0da73b51dc181e3c0fd9 2013-08-22 14:45:06 ....A 7891 Virusshare.00086/Trojan.JS.Iframe.aeq-997449bb379408ed54d21dd36e834a4e6ec7fb1939caecb150a46df49fc7c5de 2013-08-22 16:42:02 ....A 7963 Virusshare.00086/Trojan.JS.Iframe.aeq-9b2c415aab57583da5607c6ba23228bc733528341048ced1d9901ef1feab70b3 2013-08-22 16:58:50 ....A 2348 Virusshare.00086/Trojan.JS.Iframe.aeq-9c438d030c8aeb4074f7913828340805ba4e53e7d67a5b5372b6a0497823e004 2013-08-22 15:58:02 ....A 19747 Virusshare.00086/Trojan.JS.Iframe.aeq-9c7697c9cba2e6af9d8518c343a8d9218db015e72ad7898b9731fef56ef16bea 2013-08-22 14:46:32 ....A 13500 Virusshare.00086/Trojan.JS.Iframe.aeq-9c823dfb2861eb363da99ff55adfc1ac964f9fa0d607c94294093ae954719af5 2013-08-22 12:55:52 ....A 7631 Virusshare.00086/Trojan.JS.Iframe.aeq-9d280da1b18685ac877598908dacbf5d7a94d563b6860094538ba2e0eb2f1c8c 2013-08-22 16:00:24 ....A 1101 Virusshare.00086/Trojan.JS.Iframe.aeq-9d66b14b5a05bca2619eff8701927ec63de06080f3d70ff63bc1202cc47c6b4d 2013-08-22 11:52:32 ....A 6801 Virusshare.00086/Trojan.JS.Iframe.aeq-9d851c9a06ab436577e6cce40cbff294514fd8ad8154e09a44ae2be8c49c0dd5 2013-08-22 12:34:18 ....A 4180 Virusshare.00086/Trojan.JS.Iframe.aeq-9d8968d66bdd805f0654159692a92d83616152f17c2769fa23b82cb6ff10ef19 2013-08-22 11:21:24 ....A 8352 Virusshare.00086/Trojan.JS.Iframe.aeq-9ec042b7f38e44cff1e23673c660f9d44f70f9d4215f6ecd46e6c79dae658e77 2013-08-22 12:21:32 ....A 22598 Virusshare.00086/Trojan.JS.Iframe.aeq-9f92eb0f1fb723154b66df06a60a2b9e534bf482d4bfd6a1400a7d21546f8155 2013-08-22 14:34:16 ....A 7094 Virusshare.00086/Trojan.JS.Iframe.aeq-a0000a06c8f8805f85be07a0173b319b7a9e7bcebf0f7fa480ea9a8f6b62cb34 2013-08-22 11:11:02 ....A 7692 Virusshare.00086/Trojan.JS.Iframe.aeq-a0ece5eefa27b72e8d52b38b01d6ea37f223cbe1b3cffc909706ca488632ef8d 2013-08-22 14:00:28 ....A 2756 Virusshare.00086/Trojan.JS.Iframe.aeq-a1d62fe09a8976b0104f7f2286d992f85af5fc55e0ffdda5cf87645d793a56a2 2013-08-22 16:53:06 ....A 867 Virusshare.00086/Trojan.JS.Iframe.aeq-a25d052dff5411b790343684f80add57f582fc388326597cab618888407f7187 2013-08-22 13:33:12 ....A 6759 Virusshare.00086/Trojan.JS.Iframe.aeq-a296fc3345935dc9f9cf14234c22c7a164e2f0a22e63a57088f5c5acd11edb06 2013-08-22 17:07:02 ....A 1073 Virusshare.00086/Trojan.JS.Iframe.aeq-a2d0084b038abeb1cb96d8faf6b195b9bca514b02057afc99b95fafdc77620d2 2013-08-22 14:50:10 ....A 4520 Virusshare.00086/Trojan.JS.Iframe.aeq-a2d095fefbcf90ad7dd273c479dccf4f5a6491c41c07a71cd5fcc40f8c837f55 2013-08-22 11:25:32 ....A 9950 Virusshare.00086/Trojan.JS.Iframe.aeq-a306d78ad42757170296fc85304a4367ca920d2b36263f1ef9b262f33b9eddf0 2013-08-22 13:28:18 ....A 1380 Virusshare.00086/Trojan.JS.Iframe.aeq-a4e133e65be400b58873d2d1dcfa94b91098e548c123d3fd60e5deb631a4a021 2013-08-22 13:35:42 ....A 10785 Virusshare.00086/Trojan.JS.Iframe.aeq-a7416f059b460d3c8a1d09b4aadf7f13cd9cf675dcc261cc16f794120cb4a94e 2013-08-22 15:25:02 ....A 13367 Virusshare.00086/Trojan.JS.Iframe.aeq-a762104934e98fad1a3d9a20ac0210867428fd87952d4ec08b96ea35d280d63a 2013-08-22 13:50:30 ....A 2415 Virusshare.00086/Trojan.JS.Iframe.aeq-a7ae6657856db9f1582b0f2b81d5c66ad85496b95d014186a1c74bd947c85c8b 2013-08-22 12:58:30 ....A 18077 Virusshare.00086/Trojan.JS.Iframe.aeq-a7d6c86b0fb27d93776ad0fe513be3ef5a3a653ca916805344fde1e81f115c56 2013-08-22 16:37:14 ....A 4738 Virusshare.00086/Trojan.JS.Iframe.aeq-a98ff44f0883b9b2ef44807431251bba858360c72b108395a7724b6d7c894fee 2013-08-22 13:58:06 ....A 1528 Virusshare.00086/Trojan.JS.Iframe.aeq-a9e4ed3c77642339eb99a2225d5d934f63ee61ed0ba57b01cf1190eb49ad952f 2013-08-22 17:20:54 ....A 9103 Virusshare.00086/Trojan.JS.Iframe.aeq-ac32a4a028d000efcbe582947ffe11feaf3d79519f01c38234c3b0ac5ddd77cd 2013-08-22 10:46:02 ....A 16820 Virusshare.00086/Trojan.JS.Iframe.aeq-acd00c2a6b13a90a6fd24c0ce0170c169911fd7c38f295e3bed8c593df415bdb 2013-08-22 13:23:06 ....A 26317 Virusshare.00086/Trojan.JS.Iframe.aeq-acd1ec7e4a28e5337edd48a57075fb19c471caa9feaa7af9daf5855d84c5350b 2013-08-22 11:21:30 ....A 16934 Virusshare.00086/Trojan.JS.Iframe.aeq-acff744b767bc6a0c9ce96bd02c9c877305579fd398f56921ed7a016c75edc77 2013-08-22 12:33:26 ....A 18482 Virusshare.00086/Trojan.JS.Iframe.aeq-ad62a5fcc0b0baa2577a0e29de00244361c2680a0bec3cd8f2cd7a45bc5d6ab2 2013-08-22 16:37:16 ....A 38387 Virusshare.00086/Trojan.JS.Iframe.aeq-ada741b39895423ff885fdd1e95e52861acdbb8440e4a21599d444ace6a3be2d 2013-08-22 11:52:12 ....A 3557 Virusshare.00086/Trojan.JS.Iframe.aeq-adca5d26e1aac4d99b50ba91cd4586b63c4ba240ee992787868bc9abfe28826e 2013-08-22 12:17:26 ....A 28352 Virusshare.00086/Trojan.JS.Iframe.aeq-adcc5214269c879395f952676fe4e721c0f119f8f2edf7f640a042c6d9e56e40 2013-08-22 18:09:02 ....A 12314 Virusshare.00086/Trojan.JS.Iframe.aeq-addd4a131725009cfc94bdbba373c5fef7e3c078a620a5810093934ab9fc41ac 2013-08-22 16:36:30 ....A 37811 Virusshare.00086/Trojan.JS.Iframe.aeq-ae9cfdad654b4122f98239827bf902d45fcc4d96fb617e9a2026e062d3e40415 2013-08-22 16:42:50 ....A 56448 Virusshare.00086/Trojan.JS.Iframe.aeq-aec6043721b994ad442e0474848fe95398e9e79b83d42358ef28c4a43abd49ea 2013-08-22 14:54:06 ....A 76892 Virusshare.00086/Trojan.JS.Iframe.aeq-aee3fce59475fbc13949c872fa7821a3cadbd99659826fc6d250af7268ecd3ac 2013-08-22 12:46:58 ....A 13109 Virusshare.00086/Trojan.JS.Iframe.aeq-aee4e7b7d69875243aee20154297051811474d7f12881bc7d7f79d18bab34d17 2013-08-22 13:07:18 ....A 8423 Virusshare.00086/Trojan.JS.Iframe.aeq-af5df1a8e1589779079ef133d015b3dcc7398ab5509c6674b0d2ade44b523c0b 2013-08-22 15:16:30 ....A 39640 Virusshare.00086/Trojan.JS.Iframe.aeq-af65160c9e8fa5ff327f61ad0ecca72ad9c12566faea434551e6f7fac80b1ad1 2013-08-22 13:23:02 ....A 8229 Virusshare.00086/Trojan.JS.Iframe.aeq-afb8a38d9b653471529627673e03fc8488ed8b350e6fc15f42e4bad3162ae9f4 2013-08-22 15:35:48 ....A 7961 Virusshare.00086/Trojan.JS.Iframe.aeq-b0046a1706d56b808a9b26ac5552622eebfda4bf192ec3bee3704de868695540 2013-08-22 11:22:10 ....A 4051 Virusshare.00086/Trojan.JS.Iframe.aeq-b097044799b7b064c0172365ac39f5ee484f0f577a0194ce0725b0852cf99da4 2013-08-22 11:52:38 ....A 8351 Virusshare.00086/Trojan.JS.Iframe.aeq-b0e73375512e0a8f5bb98f83541d96d389b5c66864fa7f1582673922b574f878 2013-08-22 14:49:50 ....A 6030 Virusshare.00086/Trojan.JS.Iframe.aeq-b10f08bf28505471ddeb7304f0807102e972f9e6665617a6a55e4b082181e728 2013-08-22 17:50:02 ....A 489 Virusshare.00086/Trojan.JS.Iframe.aeq-b11f6f05d7ab09d64c8541035d5650e73653e096a7d4139ffecb2ba252697eff 2013-08-22 17:57:22 ....A 16037 Virusshare.00086/Trojan.JS.Iframe.aeq-b1547affbaf6e916bf3d5efc2ce5c432d7cad423754cb96f2efc1a708bda7935 2013-08-22 16:47:42 ....A 1877 Virusshare.00086/Trojan.JS.Iframe.aeq-b1c13996b4c68118b61894e653a9e19bdca5753562076e4a13aaf07b1c76f546 2013-08-22 16:21:28 ....A 3862 Virusshare.00086/Trojan.JS.Iframe.aeq-b20c2783cab964c8f3cb1eeaff5a0fe79b37bed042aa38d48f8c117d33891578 2013-08-22 13:48:50 ....A 7238 Virusshare.00086/Trojan.JS.Iframe.aeq-b22de4322cea1c2ae22e218499175e4e5e0388e3eb17250f8ac26482aac56022 2013-08-22 16:52:18 ....A 3684 Virusshare.00086/Trojan.JS.Iframe.aeq-b2ed9b66556de5774c2cdbc41db3286c69f30a720b7dbb193b415d0b95d28cf9 2013-08-22 19:25:10 ....A 1252 Virusshare.00086/Trojan.JS.Iframe.aeq-b33a8ac9f9cb45a2f283f7052648930d6d312ae4030c2aa62fb2f2fc81c16866 2013-08-22 17:51:16 ....A 2472 Virusshare.00086/Trojan.JS.Iframe.aeq-b35d167abe23f85e8f8735a0b70dea1ed72ffb98f3dee9fe2655e0d2a4c974ec 2013-08-22 13:17:40 ....A 1671 Virusshare.00086/Trojan.JS.Iframe.aeq-b44e11af168e6ea956ab4d517fd6d56fb9acca711ca5c5b7bbabc3c17ea5b5df 2013-08-22 16:34:42 ....A 13607 Virusshare.00086/Trojan.JS.Iframe.aeq-b467f21e8a57185adce445f92b072338d3a9592d838a14128aa9fcb9e5dc4976 2013-08-22 14:57:00 ....A 50424 Virusshare.00086/Trojan.JS.Iframe.aeq-b472404953447c79f74a5b922da3b124af5998834d12412a52c8b4438b0fcfde 2013-08-22 14:11:32 ....A 9450 Virusshare.00086/Trojan.JS.Iframe.aeq-b4c3b8775bea65f28c00d8dfd34af9e467b50e32ffd05c3b998c49d88f93095c 2013-08-22 15:16:48 ....A 4359 Virusshare.00086/Trojan.JS.Iframe.aeq-b4ca290b0eec458940ff1407f4fe48469a8c383893beaf62ab0fcfcdd4647a8d 2013-08-22 13:03:12 ....A 457 Virusshare.00086/Trojan.JS.Iframe.aeq-b685e633f75a43f2c04aff303a38d06b503134aea22e068ef84f023d22078f27 2013-08-22 15:06:50 ....A 17324 Virusshare.00086/Trojan.JS.Iframe.aeq-b7473833d63e6c2ffd7bad7742d32a0980e80ec16d16ce1eb8b2ab21b021b751 2013-08-22 12:02:20 ....A 3652 Virusshare.00086/Trojan.JS.Iframe.aeq-ba1fb148aca80b5ac3b2812a61a75542e0e0c041e782240f7bab18970c3c266e 2013-08-22 15:03:58 ....A 5685 Virusshare.00086/Trojan.JS.Iframe.aeq-bab9d45577426415e111a09fea9aa607977ddee17b38209044057a0685de16f8 2013-08-22 13:42:30 ....A 12419 Virusshare.00086/Trojan.JS.Iframe.aeq-bb2c7e0f820346ece3b3ccb21c276998f64ef8c15b551a35ff76b03bd5214062 2013-08-22 12:28:40 ....A 622 Virusshare.00086/Trojan.JS.Iframe.aeq-bb342a853a7cab69fb17737ee5b262200adca88bfcdfaa411f5623bd752f97af 2013-08-22 16:45:04 ....A 36974 Virusshare.00086/Trojan.JS.Iframe.aeq-bb59367eef5d535519efae5a667e091c3b3ff296be24f7a1e09ed87b6440a097 2013-08-22 12:57:16 ....A 10531 Virusshare.00086/Trojan.JS.Iframe.aeq-bba438ab1df98177afb1cd3c7506a0db6d19930062f5f9dd49d4459cdb319131 2013-08-22 14:39:38 ....A 518 Virusshare.00086/Trojan.JS.Iframe.aeq-bc6e1b19fa1e33c6b2fb3952548bdadf0161aae9cbeed81f937c4547f7354cc8 2013-08-22 12:21:28 ....A 23646 Virusshare.00086/Trojan.JS.Iframe.aeq-beaec777df8d1f3a7a198776017b4fe241ff9b9cf27c7e0d4501ddda520f00f3 2013-08-22 12:25:42 ....A 2885 Virusshare.00086/Trojan.JS.Iframe.aeq-bf18909e55fc1891e558cf51bcddb1a02e910432882655dbcda1c0c4972e91c9 2013-08-22 14:20:00 ....A 1295 Virusshare.00086/Trojan.JS.Iframe.aeq-bf4f95a24559a8764b2b38fc8ec49d5fffcb1acf750ea21e0b4de550fb7fa4d2 2013-08-22 14:57:00 ....A 14665 Virusshare.00086/Trojan.JS.Iframe.aeq-bff30a3f570cb0e4c073abdad4eb119559e5c409b75c4575f4fd6043efec090c 2013-08-22 16:12:28 ....A 769 Virusshare.00086/Trojan.JS.Iframe.aeq-c0114272d908fcfab3068e71b01aa3417a9c6c7a520a9556d802a82e7e060357 2013-08-22 16:30:06 ....A 6240 Virusshare.00086/Trojan.JS.Iframe.aeq-c02ebfb27bf598d379e28a857fe848f4b4b5ff2536848208b63b825b011120ec 2013-08-22 15:03:54 ....A 6165 Virusshare.00086/Trojan.JS.Iframe.aeq-c0cf38f908c4e0919f903d97fb1ed4dbd35ccf379cea6a703f396b7cba0a9e32 2013-08-22 16:47:28 ....A 4026 Virusshare.00086/Trojan.JS.Iframe.aeq-c0f62a498161a2dac84cb8925a2bb275e1a0dd07132e03d683751b1dd3e7692a 2013-08-22 15:51:46 ....A 3909 Virusshare.00086/Trojan.JS.Iframe.aeq-c168d5c1029c726c25268750e17215999a7a39d48f3d0583e256ae7d1d34b20f 2013-08-22 13:39:56 ....A 13030 Virusshare.00086/Trojan.JS.Iframe.aeq-c217e9a15bb2e273a03df732218d708054b22e3690fb9f5c053b2384cdb1802e 2013-08-22 10:39:58 ....A 36765 Virusshare.00086/Trojan.JS.Iframe.aeq-c22b0ecc550a49ef40bf7383802e15a62c96ec73e4f5408c63c7c59e6292c906 2013-08-22 14:50:04 ....A 36688 Virusshare.00086/Trojan.JS.Iframe.aeq-c240596e06952bb01eebf231237e465c496bc8adf644f8d763ca41169f05939b 2013-08-22 12:27:22 ....A 454 Virusshare.00086/Trojan.JS.Iframe.aeq-c302513647d5b3210650df408fa36c26f1fb1f386fa87e23a3506099d4f6065d 2013-08-22 16:38:40 ....A 8266 Virusshare.00086/Trojan.JS.Iframe.aeq-c32321171619c4fb4c1dd5c857212815c6829d9e2487441e2c508cf6c1d9a505 2013-08-22 15:09:38 ....A 982 Virusshare.00086/Trojan.JS.Iframe.aeq-c35752cfcf44c371a6acfa5833e456ed2bde7fbf1d2683156041314126f12cd2 2013-08-22 12:32:00 ....A 6461 Virusshare.00086/Trojan.JS.Iframe.aeq-c361710c4eaa68f4a63ce88616cb765c4037e38532ea7d3b242ecc9b517faa8a 2013-08-22 15:11:48 ....A 48696 Virusshare.00086/Trojan.JS.Iframe.aeq-c3814333ca2060d897d523ff36b1a96808c3f1f6c97afc0ef3fcb46bcd77662c 2013-08-22 12:44:20 ....A 10943 Virusshare.00086/Trojan.JS.Iframe.aeq-c506414f021ec0cdda143c6f61cbe44aa7bfa52d95c614e6731f46b8425a6496 2013-08-22 12:37:24 ....A 8405 Virusshare.00086/Trojan.JS.Iframe.aeq-c51a4c6438bb7bc1d6d369ae10210894547f8d28a4da642451c51e2698cf4768 2013-08-22 16:11:42 ....A 2318 Virusshare.00086/Trojan.JS.Iframe.aeq-c54f19e107001a6bc5a88ce486eb9646705c1cbf03cb0486492cebd779a54086 2013-08-22 12:31:32 ....A 18111 Virusshare.00086/Trojan.JS.Iframe.aeq-c656b7ef49b052be46370e16474273d63d33ee21984a11343ce37ce3a0844158 2013-08-22 10:56:56 ....A 15803 Virusshare.00086/Trojan.JS.Iframe.aeq-c6ad702cb249746471fb4dd41be7cbd1073e586df6dd122e0a3143f0e9ac476b 2013-08-22 16:41:16 ....A 8596 Virusshare.00086/Trojan.JS.Iframe.aeq-c6e4ce07762d81935cefb329159596c0ad9da6101ab559684307333e9da83d17 2013-08-22 13:56:24 ....A 11013 Virusshare.00086/Trojan.JS.Iframe.aeq-c70db5f23d9d2482f7f15b8249a21de5df3552736673e7e2c663f47ee782fc3a 2013-08-22 16:12:32 ....A 218 Virusshare.00086/Trojan.JS.Iframe.aeq-c71c82f94efed52c0fd8d9f3261a28b8f356b1e6db4219e6b8ad1293b8cca670 2013-08-22 12:06:08 ....A 17985 Virusshare.00086/Trojan.JS.Iframe.aeq-c75c16eb9ea1d1262a9ebc3150735abfd6e4380c5088c17d802f101091d4ebd8 2013-08-22 11:21:58 ....A 4061 Virusshare.00086/Trojan.JS.Iframe.aeq-c844a55b33ee04ecd83e4316f2896fa67b15d46390e8f76c6e4764207de0259c 2013-08-22 15:49:56 ....A 201 Virusshare.00086/Trojan.JS.Iframe.aeq-c8770a780df2a6f4818ae9d3dd7b8d746a9e04d250d067c50a4b59ab6fde219f 2013-08-22 16:54:28 ....A 16165 Virusshare.00086/Trojan.JS.Iframe.aeq-c9177d32f26d0a3d1dffcc56f2375604e8adeb317417eb4dc6c0210fe4489bdf 2013-08-22 14:25:18 ....A 20040 Virusshare.00086/Trojan.JS.Iframe.aeq-c9205ed039735f51dcf1a2f0d586cd797e4d54a52861fe967312738e611f33bb 2013-08-22 15:03:48 ....A 70832 Virusshare.00086/Trojan.JS.Iframe.aeq-c920f3ec17fd9fce11c52867dfa819fb1d6930571529cda0892528da7713aec2 2013-08-22 15:56:48 ....A 14571 Virusshare.00086/Trojan.JS.Iframe.aeq-c9279104b7c70058d048127f89cee087f86e31b5594f0fbffa316c49eec4abef 2013-08-22 14:10:04 ....A 1273 Virusshare.00086/Trojan.JS.Iframe.aeq-c9b1a9bf86d2aa1a88948c898891b0c5f3ab631ae7d4b67a0b5cd0f633ce69b9 2013-08-22 13:23:42 ....A 4557 Virusshare.00086/Trojan.JS.Iframe.aeq-ca28e2df2efbaf32cb200d85eb5f60a94e2cf1dbd06804c9520e93ae4d60236d 2013-08-22 17:15:22 ....A 55119 Virusshare.00086/Trojan.JS.Iframe.aeq-cac28c7e57fcde066a03910040510aea9ba328df318eb7adc40faeb1fe837dd8 2013-08-22 12:34:26 ....A 10557 Virusshare.00086/Trojan.JS.Iframe.aeq-cad5c343a5802ac659329b89b5422f4a807b8ad232cb999efb8657d8ab0ba8a5 2013-08-22 10:39:56 ....A 7755 Virusshare.00086/Trojan.JS.Iframe.aeq-cba01428de87fef5d26d97e7e3f7f4cc5fc487f085557e290ca79a8881b30d8a 2013-08-22 16:41:08 ....A 9760 Virusshare.00086/Trojan.JS.Iframe.aeq-cc54c2b31edfdafa36ad0882a5ba9440c70ee793a4ebb2bff49d6f4e91c0ef4e 2013-08-22 13:13:16 ....A 6207 Virusshare.00086/Trojan.JS.Iframe.aeq-ccbbab0b055f3a2bf3780c6b2055e433ea7b66ac46532b84eb841924ae32460f 2013-08-22 11:03:50 ....A 8444 Virusshare.00086/Trojan.JS.Iframe.aeq-cdc3f8b40e39bda453b66f7b53ea3961e13ead4f54aee3a6d8b49ecfe42645fa 2013-08-22 10:38:48 ....A 23988 Virusshare.00086/Trojan.JS.Iframe.aeq-ce4cc7023946fe5204d7e30ba17e2ba81e293c8f1ae96e8675486f6ea8eb191e 2013-08-22 11:17:46 ....A 6760 Virusshare.00086/Trojan.JS.Iframe.aeq-ce7ed5442295bfd3129472ac89f019603dff121bd3e229f0bcddc3ca814872d6 2013-08-22 13:00:22 ....A 3623 Virusshare.00086/Trojan.JS.Iframe.aeq-ce8d409d42e8114eeb1467d4337549203f78c5bb8f20e5505dd90ef0d93edce9 2013-08-22 17:51:18 ....A 7006 Virusshare.00086/Trojan.JS.Iframe.aeq-ce9ecbef944afb0f2f35fce64c1d4ffefe5916c5e9ba9e11ea8892c642366961 2013-08-22 12:31:34 ....A 5989 Virusshare.00086/Trojan.JS.Iframe.aeq-cec558a1b59db18247b10daa241c541e04f4f999a4a1bc61a354eef5008bd064 2013-08-22 12:41:20 ....A 636 Virusshare.00086/Trojan.JS.Iframe.aeq-cec780b32d05c0a56bd2a0dc9755b096cc49acbe09ccfe82eafda9a4bb1603da 2013-08-22 12:22:08 ....A 8927 Virusshare.00086/Trojan.JS.Iframe.aeq-ced5acb891a4dce0c872e7d661ad785d48dc1993c02de580f58c99e2d6583b6d 2013-08-22 17:39:14 ....A 15194 Virusshare.00086/Trojan.JS.Iframe.aeq-cfdca0546f768feb6528c33a50dd6c9151620dad8145e8cc75e6e9f0ca601b98 2013-08-22 16:17:28 ....A 26396 Virusshare.00086/Trojan.JS.Iframe.aeq-d059769f5bcfeb8f15e8141158c7e9954631727a00fa6d78c6d279b45ad808a0 2013-08-22 19:45:02 ....A 14878 Virusshare.00086/Trojan.JS.Iframe.aeq-d06d8d5a7c38524341a59bb8d522f3ecdc42e6f70b7283295e401f7b23f8d85d 2013-08-22 16:38:18 ....A 8505 Virusshare.00086/Trojan.JS.Iframe.aeq-d0beff4e50d691d83d523e586585d74b6849a010be99249506b7fcc8ac20b64a 2013-08-22 21:39:44 ....A 14660 Virusshare.00086/Trojan.JS.Iframe.aeq-d125090ed19059356c1ee39db5b3e1105065c20ea87ce6330a26e386874587bf 2013-08-22 16:30:22 ....A 6743 Virusshare.00086/Trojan.JS.Iframe.aeq-d1849cc9d1dc7902e7917fe344058acefbfffa7db97f8186942cc289a1615bf6 2013-08-22 11:03:58 ....A 15781 Virusshare.00086/Trojan.JS.Iframe.aeq-d309caf5b2215955fdde0de1c75c938b44d23c7c0776fdee5e9d90c228af2e51 2013-08-22 12:39:16 ....A 646 Virusshare.00086/Trojan.JS.Iframe.aeq-d379bf7707cfa757bff80a07b2ec8ff26a018dc1544ec0ed6e9183d6db173876 2013-08-22 14:42:48 ....A 896 Virusshare.00086/Trojan.JS.Iframe.aeq-d3a0fc2b3ef0ed3915607067992a4177da9566a04a65193f4cc17855a203cf4d 2013-08-22 14:57:06 ....A 36710 Virusshare.00086/Trojan.JS.Iframe.aeq-d3ae03ae1f98a25c25d7bac3c6746cb3d68454b1ea853060fbd449d60740ecf0 2013-08-22 11:22:56 ....A 8959 Virusshare.00086/Trojan.JS.Iframe.aeq-d3b1b7c3c52f61afa8950a023ff30f20ce317b2969399f13924a5dd3fdea84f3 2013-08-22 13:23:20 ....A 1551 Virusshare.00086/Trojan.JS.Iframe.aeq-d3bfe2f094e2a4c89f43f1a71dc63a713c82aa30bef23741eed39f9bcbeea816 2013-08-22 13:07:50 ....A 8345 Virusshare.00086/Trojan.JS.Iframe.aeq-d496ff3bd53bfbd354615f896277d4c337e060a6cb80e13132cf4d2982a7fefc 2013-08-22 16:41:00 ....A 13627 Virusshare.00086/Trojan.JS.Iframe.aeq-d62b2d8eb9ed621e8311fb4dbcf7a233e3b33b2fde1281472e2964e28b62da22 2013-08-22 16:59:36 ....A 6230 Virusshare.00086/Trojan.JS.Iframe.aeq-d62cf6cedc8e57895f2c8523a64bb35ed5bd7e3e6a702315551f04f093b2a1c1 2013-08-22 12:12:02 ....A 441 Virusshare.00086/Trojan.JS.Iframe.aeq-d6e14ad9fbbb485bbda20398fa86f69b15963eb1f86b7ea12be03a1113d6b8f4 2013-08-22 15:06:10 ....A 8136 Virusshare.00086/Trojan.JS.Iframe.aeq-d71f8183b6918c86ce6a55cf066ac83e8f1c87de73d7e945581fbc55f8f57955 2013-08-22 13:26:34 ....A 2992 Virusshare.00086/Trojan.JS.Iframe.aeq-d7220d3c86b51b298ca001d64efe30de63c210b6feae5d4bda6a2e62b98f157d 2013-08-22 15:23:44 ....A 23344 Virusshare.00086/Trojan.JS.Iframe.aeq-d73818b944959ba038d5bc5b40721611fb488ce193b1aa45ee07146d26bded7f 2013-08-22 11:37:44 ....A 10602 Virusshare.00086/Trojan.JS.Iframe.aeq-d7ac7c36daebf9d2a06621fc835a1d2dd4f13fcfed382693feec5cd5bbe0f16a 2013-08-22 10:58:32 ....A 93274 Virusshare.00086/Trojan.JS.Iframe.aeq-d82e0c677d7ab5888bd9bfad4aedddd67297c4c737084a856ef10a54d6d0ace3 2013-08-22 16:53:38 ....A 43273 Virusshare.00086/Trojan.JS.Iframe.aeq-d8317324ef66ab5fd8983beb3c10b835a8509b6a95f7aa7e0b3e0a9d86cea233 2013-08-22 16:48:44 ....A 42834 Virusshare.00086/Trojan.JS.Iframe.aeq-d8c771c9a94e3732679c93963c096bb98c854053f361232ec79e755c1a12778e 2013-08-22 15:03:56 ....A 2020 Virusshare.00086/Trojan.JS.Iframe.aeq-daacf1e5662422362261c3cc2b7b33e049b2e769672441cbffcc9759f582c997 2013-08-22 16:58:14 ....A 11716 Virusshare.00086/Trojan.JS.Iframe.aeq-dab5b5969abf46d320571999932d34f44df2f2bd5c18f431a93182c89e472b3c 2013-08-22 11:42:24 ....A 12832 Virusshare.00086/Trojan.JS.Iframe.aeq-db97ba16142a3f5621be3197e36fdfbaec8f2b94c5dd99dc95d108bc2d8d5b7d 2013-08-22 11:49:10 ....A 6141 Virusshare.00086/Trojan.JS.Iframe.aeq-dbd7e30d5f5e13f9d6b9150a45c597bb41213f31cb2070a726cc7c8b2484887c 2013-08-22 13:55:54 ....A 1649 Virusshare.00086/Trojan.JS.Iframe.aeq-dbe44f4681890b4f9f2090ce33b139da6a4f295dda1f0f5fa2a78cfb072f88bd 2013-08-22 12:16:50 ....A 11702 Virusshare.00086/Trojan.JS.Iframe.aeq-dc256feee910a00d06944d60a7b17202caac1af9c8b77e02c05fb215914efb99 2013-08-22 12:26:16 ....A 64732 Virusshare.00086/Trojan.JS.Iframe.aeq-dc2fb1dc25dfd3c0b6c7b19eb21f6d306f66fe4970c6dc27e3bdde8fe7bfd867 2013-08-22 17:53:56 ....A 13876 Virusshare.00086/Trojan.JS.Iframe.aeq-dc376c7c7d364aaa7be623571087786b2e156d89115321e8b27dd564a7cd32e5 2013-08-22 13:29:48 ....A 17763 Virusshare.00086/Trojan.JS.Iframe.aeq-dc7b2982c187a610de1e1073b92491377bb3b2b7152bcdbb998e0e402bfe2c53 2013-08-22 16:59:34 ....A 6701 Virusshare.00086/Trojan.JS.Iframe.aeq-dd449b26c59a22321d88d76c9bede4f55edf68863083f3609b787132512d9089 2013-08-22 16:02:10 ....A 1289 Virusshare.00086/Trojan.JS.Iframe.aeq-dd6091cca758482db19772072364cf0dd7dbdb7b7a7e295ebf4d63c3c77bf094 2013-08-22 16:14:48 ....A 5499 Virusshare.00086/Trojan.JS.Iframe.aeq-dd932dd8280e0e7641b9b750c6a6e0535ddc1cc08d6f25cde51053da2b87793d 2013-08-22 10:45:04 ....A 1635 Virusshare.00086/Trojan.JS.Iframe.aeq-ddccd7fca14264f396533fff54a20a89c031eb3d882ef26221f7652bf6b6cdad 2013-08-22 13:19:14 ....A 59482 Virusshare.00086/Trojan.JS.Iframe.aeq-de49251e2d8493ecc6636caa0eb97dd8e52de3e2495497cfd99abdbf3890d0c5 2013-08-22 14:34:28 ....A 3145 Virusshare.00086/Trojan.JS.Iframe.aeq-de500931bf5fee9e394a77a9bf3b0e85ddeb8487bd626c0b299f459d16c13145 2013-08-22 14:25:38 ....A 5729 Virusshare.00086/Trojan.JS.Iframe.aeq-df4318d0626921874842ad83f8c4d267fbfd3e5515e00911bf8bd464ab5c8932 2013-08-22 11:37:06 ....A 7951 Virusshare.00086/Trojan.JS.Iframe.aeq-df62844a50771962e2d61e511f4330dac6f27e5658a0a121d2ba040dfca6ed00 2013-08-22 13:25:44 ....A 22860 Virusshare.00086/Trojan.JS.Iframe.aeq-df6a7b7485d595e6f6775a118227889e191b60b7c0845c1e66a672ef79968a96 2013-08-22 10:36:28 ....A 10165 Virusshare.00086/Trojan.JS.Iframe.aeq-dfd6c21a843f431d61b1e26aee7903e7a031c8b1ea19766f53832b3f65704c42 2013-08-22 11:47:36 ....A 6565 Virusshare.00086/Trojan.JS.Iframe.aeq-dfe8ceefbac2dca26c466cedd19057f587a383707715297bd355d6e3f46bf6fe 2013-08-22 15:19:24 ....A 24347 Virusshare.00086/Trojan.JS.Iframe.aeq-e0117dc4854e17b2ffa1d3e335a6f064ace12f620b3f499e18fba4422fd64922 2013-08-22 13:01:56 ....A 208449 Virusshare.00086/Trojan.JS.Iframe.aeq-e0c38811c0e19209b7ddbad0d4988b44bfc8888022e45f9ed1b1d494ce42799b 2013-08-22 12:33:22 ....A 16929 Virusshare.00086/Trojan.JS.Iframe.aeq-e15332ac5e67980f7174d785a15e0c12c546bdfef19f654e4ad732e728072397 2013-08-22 12:28:38 ....A 7867 Virusshare.00086/Trojan.JS.Iframe.aeq-e24f7a54c490ee3e3aa57f744d47b02a385cf742e47b45cc3562e7651c41603e 2013-08-22 15:49:44 ....A 7919 Virusshare.00086/Trojan.JS.Iframe.aeq-e2731347cf4af88bd053fc43375dedfab21cf1b3e4d410445ceb091eb042ac8c 2013-08-22 12:02:18 ....A 9680 Virusshare.00086/Trojan.JS.Iframe.aeq-e2cfcdf86ce1ec492209cc05c6c256ea89bc120b1fc2d9cfc530414256f1dd34 2013-08-22 10:50:20 ....A 7808 Virusshare.00086/Trojan.JS.Iframe.aeq-e30f2a4243b039f6b18268ea341cc9c328bc55828b40d1a8a122268c8124ecad 2013-08-22 17:05:58 ....A 12941 Virusshare.00086/Trojan.JS.Iframe.aeq-e3497d40885f9d09c872ba1e8f546554cde372a28f30baab7687e4cf6419ac77 2013-08-22 14:14:34 ....A 7919 Virusshare.00086/Trojan.JS.Iframe.aeq-e35fab7c1e764a68a49d89d6e59a97e4b62e6e153d6c5c782e70d3d6176a1da6 2013-08-22 17:44:20 ....A 10535 Virusshare.00086/Trojan.JS.Iframe.aeq-e3f6b326f3eed2902439b6e0109e881939fd69c35cf4309c88e5acc71670f142 2013-08-22 11:25:22 ....A 5848 Virusshare.00086/Trojan.JS.Iframe.aeq-e485ea9771a34472922ea0ad62ecfff19add41fc95496dea635dc4d55af75e5b 2013-08-22 14:06:28 ....A 19025 Virusshare.00086/Trojan.JS.Iframe.aeq-e5000d33ae55da966a9b5cee577b60bfbad7b9f369f7b4a4a4a7e0d3f5a58540 2013-08-22 12:47:02 ....A 33432 Virusshare.00086/Trojan.JS.Iframe.aeq-e520f67a1fc286b436487714baa570e8fa0a7c5ec86d1e63a1af1f99c933bda9 2013-08-22 10:47:36 ....A 13783 Virusshare.00086/Trojan.JS.Iframe.aeq-e628dca253905ebd362a8400f0256cef039d9aa44e30f42ffb1a73e863149c77 2013-08-22 16:33:36 ....A 23835 Virusshare.00086/Trojan.JS.Iframe.aeq-e6bce0e3dbb81f4fbf21f1a9410c6c77c1b8a7f613da9dc156f7a9ab11a97eea 2013-08-22 18:01:28 ....A 8495 Virusshare.00086/Trojan.JS.Iframe.aeq-e76fc0576837bf1d42b833822e5aaa6ef4b5994d44a40210c3acf81e936b9fd4 2013-08-22 12:37:36 ....A 9101 Virusshare.00086/Trojan.JS.Iframe.aeq-e8e7e810b47d014dc2803d644b7d4b20654c90ff8d887688e6d98fbae08f6ad7 2013-08-22 14:38:48 ....A 188961 Virusshare.00086/Trojan.JS.Iframe.aeq-eb4e48eacf7bbc333b7e9aa917366075197ae1d69b85664ee75116f34d18c09f 2013-08-22 12:30:40 ....A 4867 Virusshare.00086/Trojan.JS.Iframe.aeq-eb547dcbbc7c3dfb0d08aaba3893617aa40af02eec0240ecf921134f350ab94e 2013-08-22 11:46:02 ....A 6732 Virusshare.00086/Trojan.JS.Iframe.aeq-eb69c1f1bfe08ef050d5a8e455d665d22e83433d60d5f9593b78e7213a25d9e2 2013-08-22 11:43:06 ....A 13484 Virusshare.00086/Trojan.JS.Iframe.aeq-ebb9a3c09ca0018aa4307cb5ed557893620792a619e03b48851bbe80d8cb46ad 2013-08-22 16:30:36 ....A 1674 Virusshare.00086/Trojan.JS.Iframe.aeq-ec46137e43cdbea36f000fc003931e705686e08a49dd025ba8b70a117e6052d5 2013-08-22 16:48:50 ....A 9317 Virusshare.00086/Trojan.JS.Iframe.aeq-ec5b86be01e6caf4b5a2464433a7edac8adaef238e841b9ea915fa0e66735a9d 2013-08-22 17:05:18 ....A 23855 Virusshare.00086/Trojan.JS.Iframe.aeq-ed4bbb49d936d92459dd99c924e048672d41771d83341be0982f6b8716ef2006 2013-08-22 12:28:28 ....A 3241 Virusshare.00086/Trojan.JS.Iframe.aeq-ed700b9136072a5fd758ade4097663178eb4433131d55a4a9e090ded399e0d20 2013-08-22 13:27:58 ....A 53396 Virusshare.00086/Trojan.JS.Iframe.aeq-ed979d3899b375e3df8e73577018201755d787a39b60da671e2a41e4588fa632 2013-08-22 11:22:08 ....A 11575 Virusshare.00086/Trojan.JS.Iframe.aeq-eebd4338fd79cb844760839e711fd4592b6eadef3dbd26550d5f980a69c56d8a 2013-08-22 21:38:10 ....A 7473 Virusshare.00086/Trojan.JS.Iframe.aeq-ef160bfc77ba2a38793943fa77015f42a03ea859505507b2f20eea359f7e6c52 2013-08-22 11:21:24 ....A 3006 Virusshare.00086/Trojan.JS.Iframe.aeq-efdf4b1bc33584abf73c34ed2b15cb663b3a1a67937741fed3ecf9f8618517ad 2013-08-22 14:00:02 ....A 35508 Virusshare.00086/Trojan.JS.Iframe.aeq-f006d1900085f5d45272891db6bf466937df99e9e4eb9cb0a0188fda28ef9248 2013-08-22 13:17:02 ....A 17972 Virusshare.00086/Trojan.JS.Iframe.aeq-f02499a185371794519b104d7c03c15109732d3e2404a8e1c346cf462a4962d2 2013-08-22 12:55:52 ....A 33115 Virusshare.00086/Trojan.JS.Iframe.aeq-f126e314574b4e8112b9dab7faf2739fe4cc444aa2ce478ebee3a1d4bba78be5 2013-08-22 17:57:10 ....A 2786 Virusshare.00086/Trojan.JS.Iframe.aeq-f19b123a147cb408e87f747b06761c60adfe7f9b7ce84de6a8739384ccf540a0 2013-08-22 16:30:32 ....A 9758 Virusshare.00086/Trojan.JS.Iframe.aeq-f28f457b833b03d6ef7c91378930bd1b7705b2aea6e5a2653c0c5a9e936410da 2013-08-22 17:03:42 ....A 7139 Virusshare.00086/Trojan.JS.Iframe.aeq-f29938fffa1a801c570f51ceb34e0ab88038455a7263dbf1d570998f315960e8 2013-08-22 13:30:56 ....A 8994 Virusshare.00086/Trojan.JS.Iframe.aeq-f2cc9aaf776d9a88925ef267224c3583c325db31e59b35a49b85008829e28b7d 2013-08-22 17:38:08 ....A 6320 Virusshare.00086/Trojan.JS.Iframe.aeq-f2f56ab31ea820c7e0dd5a21fef43d9c6acd06156c241f646b2ad605d8be4fee 2013-08-22 14:17:12 ....A 6493 Virusshare.00086/Trojan.JS.Iframe.aeq-f2f5de30e2e965a27ea2997cfe98214c0080979314185d2e99634e17c1d6a497 2013-08-22 11:17:44 ....A 9906 Virusshare.00086/Trojan.JS.Iframe.aeq-f2facfc57f7a89e9b3db97919e49dde874c74bf27f38a38f51de00813142f90c 2013-08-22 14:34:28 ....A 7895 Virusshare.00086/Trojan.JS.Iframe.aeq-f3d41d8c8ff6992fb169094d374dcd3e4401e6e8558aa32590334d1d1e1184d2 2013-08-22 14:57:00 ....A 12585 Virusshare.00086/Trojan.JS.Iframe.aeq-f3f0a65fe83590dcc0680a50adf289b67378a47114be8656471bebff4a87b509 2013-08-22 13:23:16 ....A 1431 Virusshare.00086/Trojan.JS.Iframe.aeq-f3f6f4a756f30505b82d764962a6f386c6de9e5d2e58fdcf00a8d3b24c885b13 2013-08-22 14:53:38 ....A 25254 Virusshare.00086/Trojan.JS.Iframe.aeq-f40591dd49c4339ec4a43a43d3b00013389d1f5755660a4ebdec1602da07f3dd 2013-08-22 16:27:44 ....A 9372 Virusshare.00086/Trojan.JS.Iframe.aeq-f4140d657d956d08bcb86487a5131ef872fd08f614a5f41a3beec3e41d7402b6 2013-08-22 17:59:10 ....A 2444 Virusshare.00086/Trojan.JS.Iframe.aeq-f4a13af357c38f92c3db0d0cda5287ba8355f6a0ecf93073c60b60f1d29aaa2c 2013-08-22 16:48:46 ....A 9992 Virusshare.00086/Trojan.JS.Iframe.aeq-f4b8545296ad7206aa9b1b3af5063efda3597e2a855d991b6104234102349bd9 2013-08-22 19:12:04 ....A 10128 Virusshare.00086/Trojan.JS.Iframe.aeq-f4e0dbf04b07b9b86fa0ddf79ca2e81c290f7092aeaf48586e12eb2253cc8759 2013-08-22 11:39:34 ....A 1883 Virusshare.00086/Trojan.JS.Iframe.aeq-f4e0eaf77929ed2d5b91134efff71a4c0fea3edbb008c3fcae9f68864ca5141c 2013-08-22 15:06:50 ....A 2656 Virusshare.00086/Trojan.JS.Iframe.aeq-f60d32b89231a6f6b27638eedbc5c9236637fbf2685b6dd11dfedd903097adde 2013-08-22 16:35:14 ....A 12057 Virusshare.00086/Trojan.JS.Iframe.aeq-f67d56451d49d36e2a9be01acefecb2a7d51e5dae211d7a0772c5a280fe9f63a 2013-08-22 17:51:26 ....A 4271 Virusshare.00086/Trojan.JS.Iframe.aeq-f6b55de2bd5949a93915a2881a10472b68789b54f53a8f41dbbd430b898e6c55 2013-08-22 16:33:14 ....A 5962 Virusshare.00086/Trojan.JS.Iframe.aeq-f6d7b8e61615ea821d216d10513a390b0b92ff3123b3e378a5e846636b7f4fb3 2013-08-22 12:22:10 ....A 7761 Virusshare.00086/Trojan.JS.Iframe.aeq-f76855c0a3f70dd899786d234dbdc3f22f2bba150f571b725c899953413cabb5 2013-08-22 16:34:56 ....A 8540 Virusshare.00086/Trojan.JS.Iframe.aeq-f790bdf3afd5e5ba48b5deb545129ec89ed24a9210adeb4680fd757bfab14b14 2013-08-22 16:41:12 ....A 4272 Virusshare.00086/Trojan.JS.Iframe.aeq-f7fbce600ef3ec977a36c7023c568b4d1a79414ea16a195104f71db65acbab73 2013-08-22 12:50:48 ....A 3869 Virusshare.00086/Trojan.JS.Iframe.aeq-f8b0235e1d5fa3fbdd4476f5f7bd479ddee9df3c46eed65a2d190e29e032c786 2013-08-22 16:10:10 ....A 1356 Virusshare.00086/Trojan.JS.Iframe.aeq-f8dbe7f4dec9882cf1fb0d2ff23cb29d09567ecd3215447b987f167a3c12358f 2013-08-22 14:25:50 ....A 36457 Virusshare.00086/Trojan.JS.Iframe.aeq-f944ead3e3fa77beee097ad8a4881d15445f64fab31b88f77cfa5f608914fa6f 2013-08-22 16:01:12 ....A 9077 Virusshare.00086/Trojan.JS.Iframe.aeq-fa09d756bdc2c65667d58765dab7c1cee31e8bc62ff185cbae01cb8688dc32b2 2013-08-22 17:51:04 ....A 6062 Virusshare.00086/Trojan.JS.Iframe.aeq-fa7f035a1ec6961a365c5e263b4c8f2afeccb5276a81173ee6695657bfefb4da 2013-08-22 16:33:38 ....A 38857 Virusshare.00086/Trojan.JS.Iframe.aeq-faac7c3e041d7785eae177e326978d98318722ca047432eb0f82d4d45a71678a 2013-08-22 16:48:56 ....A 1324 Virusshare.00086/Trojan.JS.Iframe.aeq-fafbe2faf2bf89b6c63c46c2ff32320647d9129750cf371373452b8476009c58 2013-08-22 16:02:42 ....A 1289 Virusshare.00086/Trojan.JS.Iframe.aeq-fbaa3be7f0f37216c5a9fba12978728b81694acab2b60c000ac4be25fc3b7593 2013-08-22 16:39:44 ....A 45500 Virusshare.00086/Trojan.JS.Iframe.aeq-fd4a2c44f2276176ad7967050bbf8535c32c4b0280981d6a4a824bd85a9de521 2013-08-22 16:45:14 ....A 7461 Virusshare.00086/Trojan.JS.Iframe.aeq-fdc109e86993d9290ce59128ecf48c5a296a1aed3097790bfbb33544dae93795 2013-08-22 12:59:48 ....A 11880 Virusshare.00086/Trojan.JS.Iframe.aeq-fe48b4c77b6897d3bdedf9211927565ca7d73754b8f198b64315d1d404ca0ba1 2013-08-22 11:26:34 ....A 8396 Virusshare.00086/Trojan.JS.Iframe.aeq-feabee07790ba8ac5f0ab336c226b9122b2c434377206adeffad4d61a6ef1687 2013-08-22 17:06:40 ....A 2598 Virusshare.00086/Trojan.JS.Iframe.aeq-feb9a4f124d77a8fed159a804ac0eb8ff8c9db31e1f2c08f9788715321b7f395 2013-08-22 16:54:36 ....A 8802 Virusshare.00086/Trojan.JS.Iframe.aeq-ff1657232cb29297fba961b9d4239bce9160067b8d8fc87aca0ee83f34d99547 2013-08-22 12:22:08 ....A 12359 Virusshare.00086/Trojan.JS.Iframe.aeq-ffa29b03583c466e2be9865a73b7f5dd3dbba421701808d9dde179ad796cdfe0 2013-08-22 11:36:46 ....A 94637 Virusshare.00086/Trojan.JS.Iframe.aes-041952681858116798b790f8e8a0cc4aa976b919b8c51250596879354e900249 2013-08-22 11:44:34 ....A 29974 Virusshare.00086/Trojan.JS.Iframe.aes-064275858653770842ab7919d73855d8c797e72d0856f6574841a35594cf5daf 2013-08-22 18:00:26 ....A 67016 Virusshare.00086/Trojan.JS.Iframe.aes-0d1cc4c04a6023ce7f25098728604758d3563fb3a1995412d3649f9a5b1bc020 2013-08-22 12:17:00 ....A 29643 Virusshare.00086/Trojan.JS.Iframe.aes-113b24a83abb1d6a49c1729790e191adcef2e98fe48002e18759636429543610 2013-08-22 14:40:18 ....A 10471 Virusshare.00086/Trojan.JS.Iframe.aes-12c76f74ecb1e53b57f780be2755c003dd0bc29f2b8b89204906cc5060ee2f15 2013-08-22 12:12:04 ....A 12818 Virusshare.00086/Trojan.JS.Iframe.aes-18dbc4d4591acbc91bcaaeed8a940019127f38dcb63030654bb69d728991a7c9 2013-08-22 12:08:32 ....A 32248 Virusshare.00086/Trojan.JS.Iframe.aes-199732be4903fb00c8ac369b0ae09abb581fe104b4d85c178e08e2d60ac5d4f3 2013-08-22 13:08:54 ....A 25341 Virusshare.00086/Trojan.JS.Iframe.aes-1f501ee30e34e1c7b07fec6fef4119db46997d0ad9456e61ba8cf5a065082559 2013-08-22 16:57:44 ....A 28086 Virusshare.00086/Trojan.JS.Iframe.aes-203cdc4b6c55e3a663ef561bd66c8984730cbea705ffdaaf21e83a779c71f3bd 2013-08-22 15:12:26 ....A 26399 Virusshare.00086/Trojan.JS.Iframe.aes-2076dbb22008aba245ab6dba09b5f79ae62ac28051beaaf3461a6d1e311a0204 2013-08-22 13:23:46 ....A 5088 Virusshare.00086/Trojan.JS.Iframe.aes-22f08079ab030066becfac19f46ec46dc8c437e9078010a7ce78288b26f408db 2013-08-22 16:01:00 ....A 23514 Virusshare.00086/Trojan.JS.Iframe.aes-2387e933f495b879fdee1bb8dbe7338fbc82e36681f2df94f284a9ea997106a0 2013-08-22 15:07:00 ....A 75747 Virusshare.00086/Trojan.JS.Iframe.aes-23e3e1249a68cdcae20e50ea6e8ce2f3260b6394a9bf9fb1adf554b23a32ab98 2013-08-22 11:53:12 ....A 27113 Virusshare.00086/Trojan.JS.Iframe.aes-25dd2e211b673518d01205e8fe6935680dc9bcd80e0dd0ba2588a9c38bf6d5aa 2013-08-22 13:02:58 ....A 4811 Virusshare.00086/Trojan.JS.Iframe.aes-268297e8d3ec4fd7cda69177cb97ec307a326b65cdc15292e6abc00bfffc28b9 2013-08-22 13:31:34 ....A 26467 Virusshare.00086/Trojan.JS.Iframe.aes-295207a15687a0285904485936733a642194f681af43372b94bb028a0b168767 2013-08-22 12:06:16 ....A 33374 Virusshare.00086/Trojan.JS.Iframe.aes-2af57d14a077b345457515663310a1b313fb0b0859bd36a4e904deff4ab35c44 2013-08-22 15:02:42 ....A 23822 Virusshare.00086/Trojan.JS.Iframe.aes-2d957eb09d3ac2ad3defa64c35f293bc2b1147f0753f1cf8542c11ac3eec083e 2013-08-22 11:38:42 ....A 26275 Virusshare.00086/Trojan.JS.Iframe.aes-3572457128911bdd1c7babaa166e19ea974ab2a9cfc5c9c614da4cca3ea9191d 2013-08-22 15:39:42 ....A 25742 Virusshare.00086/Trojan.JS.Iframe.aes-38d054594f30eef7fbe56a1cd9a3741d3134c85f5328f65e933621a3b6a92a5d 2013-08-22 11:56:06 ....A 2733 Virusshare.00086/Trojan.JS.Iframe.aes-3a22d4e31075edc074bc80fa77125b3ac7b8acf2aac7a873a161901f09795a9f 2013-08-22 13:05:44 ....A 64616 Virusshare.00086/Trojan.JS.Iframe.aes-3c084db37cba3aba09a93201a4749f27e60ff4e559916d96f20dfd0542c3a97a 2013-08-22 17:07:50 ....A 27360 Virusshare.00086/Trojan.JS.Iframe.aes-3e2016a8953f8b4166e8802ea2573c1b0b93ae54a9e92262d1832b8adb87150a 2013-08-22 12:02:54 ....A 15416 Virusshare.00086/Trojan.JS.Iframe.aes-46c8e9310d0bcd8ac3f842f443f9d1c15e889286f458b8f334cf992e863cb4e2 2013-08-22 11:11:18 ....A 13140 Virusshare.00086/Trojan.JS.Iframe.aes-47a3533d65f3aa3e9ad83888de5b4a6b47d251ee71063f38ce1b6781c86851ca 2013-08-22 17:06:36 ....A 37807 Virusshare.00086/Trojan.JS.Iframe.aes-4a7fd516f10e7faaf0344fcdc74f47681ba511b4da4e7a45b57c30737264d97e 2013-08-22 11:37:44 ....A 6419 Virusshare.00086/Trojan.JS.Iframe.aes-4cbee554f29189b87044318859a6043928f36d1bb6e1d8c827f7240b15ff3031 2013-08-22 15:50:42 ....A 29666 Virusshare.00086/Trojan.JS.Iframe.aes-4edd9fcae9c1ed6545dd9cf95834c99f1a3100bbce97d2f287e476913de413ef 2013-08-22 16:38:58 ....A 18323 Virusshare.00086/Trojan.JS.Iframe.aes-509ab0b3aeed97eec49370b0ffec75c3eafadaa7b4b53958195eebacbd29e7f2 2013-08-22 11:37:36 ....A 18737 Virusshare.00086/Trojan.JS.Iframe.aes-547136058314e478e7f68ed26e750869004f36561c6e9dd4cfc2ff77d926c065 2013-08-22 12:13:40 ....A 44010 Virusshare.00086/Trojan.JS.Iframe.aes-5842fe1e99a570da935226c6fe4b8caa22b7f4a1d1574bd19de92a6991a03727 2013-08-22 13:01:44 ....A 15456 Virusshare.00086/Trojan.JS.Iframe.aes-5b7a469201b4f4df7254c31774dd0add836b8f6e4f95861e203bc853b3eac69f 2013-08-22 12:02:46 ....A 5473 Virusshare.00086/Trojan.JS.Iframe.aes-5d6da65067e1d232ac6cc30e9e7e777bdaafbe7e360cefc9e6287351278a51f0 2013-08-22 11:45:14 ....A 65261 Virusshare.00086/Trojan.JS.Iframe.aes-5f2d7a7d04e66aa9ae530b802f38c285c39e990cfb7edd7de287aa4e80072e3b 2013-08-22 16:24:14 ....A 2742 Virusshare.00086/Trojan.JS.Iframe.aes-6372648466841d304ade115754e57c079bca8a02a80b535dac6709d2fde0e83b 2013-08-22 16:22:12 ....A 35415 Virusshare.00086/Trojan.JS.Iframe.aes-6a52992835a48d69dd188954049d008a7f4edf3a3c09a04c9c0c4259fddb8a4b 2013-08-22 13:17:22 ....A 50183 Virusshare.00086/Trojan.JS.Iframe.aes-6ae97e0eb10f831ff11628ca42eb02a8607f845668060cd0573bc812eba0adf3 2013-08-22 13:59:06 ....A 4759 Virusshare.00086/Trojan.JS.Iframe.aes-6cd682e49a46d66feb4c085180b27b58f4ab836899de33fd6e657b0e4b085a01 2013-08-22 13:44:00 ....A 4284 Virusshare.00086/Trojan.JS.Iframe.aes-6f04a083a5815e208cd20131f377529f31a9950071b0df74540795367c27aab2 2013-08-22 16:53:08 ....A 13787 Virusshare.00086/Trojan.JS.Iframe.aes-71d978e14a94eeeeec7b4cce401c92ebe97de304c35ab8be79b264eca9c6d80a 2013-08-22 14:47:20 ....A 83559 Virusshare.00086/Trojan.JS.Iframe.aes-78669ba12eac5e2ab6a761196622aeef214f9d2751713a689345948bc2e22f15 2013-08-22 15:10:26 ....A 8372 Virusshare.00086/Trojan.JS.Iframe.aes-7ece59c82545af2346a4f3df9ed2d9e3fb596faf29b161309ca5b372f35649df 2013-08-22 12:12:08 ....A 21592 Virusshare.00086/Trojan.JS.Iframe.aes-7f44897da8c0aef82a33eaffc9a0452c487575bc54fb07b7860cd403951603ec 2013-08-22 12:15:12 ....A 37436 Virusshare.00086/Trojan.JS.Iframe.aes-818cacee9af16368346dc64b8b7426422a195408134c1dfac11b769911b5cd6d 2013-08-22 13:01:14 ....A 36092 Virusshare.00086/Trojan.JS.Iframe.aes-827bfa09e7b7b49af88d26e3f4da5507ca1b7e5ee04c14449ab78e3709738446 2013-08-22 12:37:20 ....A 23713 Virusshare.00086/Trojan.JS.Iframe.aes-882c0e9016a8a53b32d5775172d09fe4d76411628f377f73ec112aca4a2ebe67 2013-08-22 11:59:56 ....A 12244 Virusshare.00086/Trojan.JS.Iframe.aes-8dca5fe3a5be6413dbd91ae1f47638c0ac990daae2409733574484bbc1688e15 2013-08-22 11:55:02 ....A 9641 Virusshare.00086/Trojan.JS.Iframe.aes-9119cee6cda0eaa5e1ebfcb31c917988ee00cc995599038bbe672157a0d847a9 2013-08-22 13:31:36 ....A 9630 Virusshare.00086/Trojan.JS.Iframe.aes-93754f98b8e5c9f4edb6689727ad70ebd779c6ae265292148730b272e8da5adb 2013-08-22 12:04:20 ....A 53857 Virusshare.00086/Trojan.JS.Iframe.aes-958ca1be1cf77727d366da284b33a6c45ea1cb485cda24e935fb2642f848d1e7 2013-08-22 14:30:00 ....A 10472 Virusshare.00086/Trojan.JS.Iframe.aes-9b3bb8afc6251f248d599a739357ddee849d366273301315ea0c998a4807407a 2013-08-22 13:57:20 ....A 21350 Virusshare.00086/Trojan.JS.Iframe.aes-9c14d288dac2e796f4b27cbd5d6cce5e26e46e2e3802cd0e362bc081e19d4fbf 2013-08-22 11:34:28 ....A 26947 Virusshare.00086/Trojan.JS.Iframe.aes-9ded29a8534dbdc72d4b064a58a939c4fce604a2eb651ee7a7195d2e574ff7f9 2013-08-22 15:16:24 ....A 26928 Virusshare.00086/Trojan.JS.Iframe.aes-a20e91bbc8026115fa65d9507ba0585a83ee2ef81667194d5d161d35281b9f52 2013-08-22 12:37:00 ....A 64683 Virusshare.00086/Trojan.JS.Iframe.aes-a3ec7e7ddf63abaf108981d851e42e2d47b5e5ac46ac9cb65241879a9485be61 2013-08-22 10:49:50 ....A 26616 Virusshare.00086/Trojan.JS.Iframe.aes-a5e4b42fd35d4c7bdf8022d378ac46df5a45acf74917027a4c45797c2f4f4788 2013-08-22 13:51:26 ....A 20062 Virusshare.00086/Trojan.JS.Iframe.aes-a66d47178faf7f65564ead71596aa093f3b0202fd8fc29d56a364a2664328e84 2013-08-22 11:19:08 ....A 6299 Virusshare.00086/Trojan.JS.Iframe.aes-a688d0d6f859448c8b0fb88896912a06638ef13aadde710facac8186d997b3a7 2013-08-22 10:52:12 ....A 7125 Virusshare.00086/Trojan.JS.Iframe.aes-b631d514497b98a4fecfacbeb64ac54817a2d7d4b30f32623fd4339eef307b15 2013-08-22 15:46:40 ....A 10468 Virusshare.00086/Trojan.JS.Iframe.aes-bb9579d717ca868fd4af330337a46ce6f6e881e819bb716616f741338e02506d 2013-08-22 11:20:06 ....A 275838 Virusshare.00086/Trojan.JS.Iframe.aes-bbb0b1b779f8b94e8082c05194d85067cd425c194ec1906b03e0d948447a557f 2013-08-22 12:00:00 ....A 38392 Virusshare.00086/Trojan.JS.Iframe.aes-be736d73ed2aef8936064f3bea6b909e653db440912f1c65d7fe0c94ae0aed1b 2013-08-22 11:31:44 ....A 7373 Virusshare.00086/Trojan.JS.Iframe.aes-c09678201c68dfa3709abc5cc1b1e6aaddf7c96ec2409b3b5fac71f55b92a34d 2013-08-22 12:59:52 ....A 3654 Virusshare.00086/Trojan.JS.Iframe.aes-c409135d58fe1ad4620ab0c80ad12adbded00c5a87104bd1876c2fcd2b3bfb2d 2013-08-22 15:53:42 ....A 6419 Virusshare.00086/Trojan.JS.Iframe.aes-c4570c439696402ed01714de58deba2c19c52f4a5cb9550ef2b53de256c03263 2013-08-22 16:40:50 ....A 16305 Virusshare.00086/Trojan.JS.Iframe.aes-c71d120ccc58c285f466edb841417d3daefcd7bda82e852083c4420aab9016ce 2013-08-22 16:43:50 ....A 46950 Virusshare.00086/Trojan.JS.Iframe.aes-d3d55d5a66fd32d1b80e3b586e2ddcca37f648bd6b161e09eecf1365afeae697 2013-08-22 13:27:58 ....A 32284 Virusshare.00086/Trojan.JS.Iframe.aes-d3d5962c59aeee2c5694001d621368a981eacc38a93c0dce2bdde8c09a98a6fb 2013-08-22 12:32:50 ....A 71734 Virusshare.00086/Trojan.JS.Iframe.aes-dc41e0378add772f9dcfe6f1736aa69add7b3183b7d8633ddd4726c50965731c 2013-08-22 11:59:56 ....A 32993 Virusshare.00086/Trojan.JS.Iframe.aes-de506ed32a63e624c84350e04beb7eb493a2758fd233a64e97fb8b5be02d3d50 2013-08-22 12:21:26 ....A 2993 Virusshare.00086/Trojan.JS.Iframe.aes-deff3ad62966024bd29fb76c671ada4de6443fd5f8c644d0e6287b24cb8f212d 2013-08-22 17:03:56 ....A 14690 Virusshare.00086/Trojan.JS.Iframe.aes-dfa728597476ac008d75525d5ee186ca47f10920786d3cc12f29142e54d4434c 2013-08-22 16:22:10 ....A 35134 Virusshare.00086/Trojan.JS.Iframe.aes-e02f2ed5417bc1fabe8a06b34f5b95f0af7040ac65bb061e16226f9b3cb42688 2013-08-22 15:59:04 ....A 65262 Virusshare.00086/Trojan.JS.Iframe.aes-e1a8e0c92559cda1adf50870e268aaec679cbd21c26651db20d93e3d7b36ac6f 2013-08-22 11:36:54 ....A 10105 Virusshare.00086/Trojan.JS.Iframe.aes-e2f0fc8f2c38a6d71b816d61f2576db2b956e5f64d06b2c9b1e8167360efc57c 2013-08-22 14:16:08 ....A 30709 Virusshare.00086/Trojan.JS.Iframe.aes-e550ef74abf5466549f04236d0dc842aa9c940b1d1830fea06ca96a8bb8eb034 2013-08-22 13:02:20 ....A 25462 Virusshare.00086/Trojan.JS.Iframe.aes-e5d35693c2d219ba06778dbcbf13f9f44164d357e6c26fc0b16d99b9491c917f 2013-08-22 10:52:06 ....A 3472 Virusshare.00086/Trojan.JS.Iframe.aes-e845d03681464c7f4d774028fcf50957afb10c1f7093713af5d52edeb6403e93 2013-08-22 14:39:30 ....A 3708 Virusshare.00086/Trojan.JS.Iframe.aes-e9b1ba8fdea28ed9b35242f5a2d69d385bf0af9147de8532b78e0f395b30e735 2013-08-22 16:24:52 ....A 17897 Virusshare.00086/Trojan.JS.Iframe.aes-eaf0edbd55a6d858828596fcc813314bf1f5bde92a6d42ae9aec45600938f7a8 2013-08-22 12:28:44 ....A 40817 Virusshare.00086/Trojan.JS.Iframe.aes-edc1266937f4ea67214b02e6af60535a01d96b9d5e46e0a8607a5519db479eee 2013-08-22 17:40:12 ....A 46478 Virusshare.00086/Trojan.JS.Iframe.aes-f5bd97a7c5786c34ab8748783e3b7d886ba6a3dcde0ae784687b232f8e4d9c44 2013-08-22 14:25:12 ....A 9382 Virusshare.00086/Trojan.JS.Iframe.aes-f670fa846ca48d4b8ff147c2b5d27a9931ce25d1eafa02b1822905ede3cc01ad 2013-08-22 12:28:32 ....A 63980 Virusshare.00086/Trojan.JS.Iframe.aes-f7062c0290c61444d67e5c1649fc21bcfa2a94f347e6ca6ceae8b1cc55302090 2013-08-22 13:37:26 ....A 13967 Virusshare.00086/Trojan.JS.Iframe.aes-f72a2d8b05b844a5e8b4c6a444098b43a75f3e619cb32a5c76629418b09ebcaa 2013-08-22 12:22:26 ....A 925294 Virusshare.00086/Trojan.JS.Iframe.afb-21ee5c0afc19f9ff237010419f32e85d92f2dcdad1aea1dfc137aefc1cf1d086 2013-08-22 15:28:08 ....A 36589 Virusshare.00086/Trojan.JS.Iframe.afb-22fb7be2dd409e87477f78af82cebc54a2ca0880d6fff891683864806417e55f 2013-08-22 13:18:24 ....A 15610 Virusshare.00086/Trojan.JS.Iframe.afb-29b90f193e328e7463899a18a2b6a944e4fe0a7b5d9d9473d31cf435ac1c18d8 2013-08-22 16:17:28 ....A 37493 Virusshare.00086/Trojan.JS.Iframe.afb-47431b9e4a5cfd1e1784dc106dafe29193b4978d88a38917b44913e2a9c40f2f 2013-08-22 11:45:20 ....A 3652 Virusshare.00086/Trojan.JS.Iframe.afb-5893e6efe56c26739a74f5e6f8d2c370163149a8af44a3cdf49e959f3568527e 2013-08-22 17:50:44 ....A 17504 Virusshare.00086/Trojan.JS.Iframe.afb-70178de3d64ec08f59d211147ca24d02f5ab0b97a52b42e9032ef281375b6386 2013-08-22 14:56:24 ....A 17060 Virusshare.00086/Trojan.JS.Iframe.afb-7055e66561a8233ffc595708502fc19ffbaa6982138efcf936ce1322e3c250e2 2013-08-22 13:34:38 ....A 4669 Virusshare.00086/Trojan.JS.Iframe.afb-7a32594bfa8594170917c75adc24cb9b2c5eae4c80ac5a6f6245de9060045311 2013-08-22 13:21:06 ....A 10870 Virusshare.00086/Trojan.JS.Iframe.afb-7ad2c531e98989137ff8f837c3fc8d89cafd08314b2b0e0153c49359f4b57cd3 2013-08-22 16:27:26 ....A 26522 Virusshare.00086/Trojan.JS.Iframe.afb-856dac15560b2f8e4637869fb0ed61f52875ab0456a86bb92a364368f487ce75 2013-08-22 13:00:50 ....A 34906 Virusshare.00086/Trojan.JS.Iframe.afb-85b42ff596292d0efb1418fa71767e90e50556a71e0eb5b0b2daac5255999324 2013-08-22 12:48:44 ....A 70043 Virusshare.00086/Trojan.JS.Iframe.afb-8e9ac29a1c9642f8b6e528e87c4e71230de7b85e5c8b5ffff9777c5d7017aae8 2013-08-22 15:15:20 ....A 111874 Virusshare.00086/Trojan.JS.Iframe.afb-8f7d2dc3b6a8ae7ecf1122008a4915aacce74afd17b3f49b0182250c8fb4a1e2 2013-08-22 15:08:30 ....A 38984 Virusshare.00086/Trojan.JS.Iframe.afb-b94cabe138413aad959ab82d9471420b5ae6ce5d5cfdeefb43ea100134705cec 2013-08-22 13:35:04 ....A 47087 Virusshare.00086/Trojan.JS.Iframe.afb-bbd2603f97a4faeafd8858c8afe34763edf875ce2a9a4ec17cb1600647250c4d 2013-08-22 13:59:34 ....A 9466 Virusshare.00086/Trojan.JS.Iframe.afb-cb9612b42a8bcff2e8f361ed1ab600707a3a9ee2383ff333ed95446e1cf85a0a 2013-08-22 11:56:12 ....A 42342 Virusshare.00086/Trojan.JS.Iframe.afb-d6d682521298d3d798195af41579068e0099cb8964739d0d032afd9cf807b82b 2013-08-22 13:16:58 ....A 43063 Virusshare.00086/Trojan.JS.Iframe.afb-de3d76419ac78089f00e0f0012195e8791901bd094a2654ec2fe9b7552343e8e 2013-08-22 13:25:22 ....A 8167 Virusshare.00086/Trojan.JS.Iframe.afb-fd0192a62395518d6b2162849f9639cfced8e5da88ad8f21e1b6f97675333e9e 2013-08-22 16:07:00 ....A 11975 Virusshare.00086/Trojan.JS.Iframe.afh-0246806f4081a3775e25ae5e394089dcef25323e6d27352c3d3266f823744a1b 2013-08-22 11:59:22 ....A 11518 Virusshare.00086/Trojan.JS.Iframe.afh-0299d48c82c06b6a57f0b80f6ab22976b8f14d9f686e0f2417f3e25cb59350d9 2013-08-22 16:28:54 ....A 33282 Virusshare.00086/Trojan.JS.Iframe.afh-03e7a80baffd7173caeaa74f934f037ca03c0fb6b7629bfd55b7157d67980193 2013-08-22 11:54:56 ....A 11254 Virusshare.00086/Trojan.JS.Iframe.afh-06b87eddc0d8fd56def22c7d017cadd967a784a6b16db82535b84faadfef36fd 2013-08-22 12:57:04 ....A 7798 Virusshare.00086/Trojan.JS.Iframe.afh-07c6fe014d14f43e4d05cf091ac7d0341e631a5368fafda631af2d4e96781f84 2013-08-22 17:11:52 ....A 22564 Virusshare.00086/Trojan.JS.Iframe.afh-07f3a7945e6ef1ab292430db1b9f7137ee7b73833b31158f4e72a4aaf6daff3e 2013-08-22 12:28:36 ....A 25563 Virusshare.00086/Trojan.JS.Iframe.afh-09a3bc6b757f8942d66c3a838a7635a3d8c7679c57289bee388d7d5a8d5da96a 2013-08-22 13:15:50 ....A 32983 Virusshare.00086/Trojan.JS.Iframe.afh-0b787c8f48d8c518b8f4820ec2faefec246b43e4b4f2f616e77d9a044693e8fe 2013-08-22 11:48:12 ....A 9138 Virusshare.00086/Trojan.JS.Iframe.afh-0cd5640b2a43196c9cd8d345f4421dcfc0fccfe3ce1e106db282fc7b3ef62fce 2013-08-22 12:27:54 ....A 6232 Virusshare.00086/Trojan.JS.Iframe.afh-0d8e8d8ea0889fae08b097aa7d77bbecf0ffe58fddf72a1129cf6f3a0ed1b4bd 2013-08-22 14:51:26 ....A 46350 Virusshare.00086/Trojan.JS.Iframe.afh-12d24c066f554b0c39b8f402781d118c638d68b7d15196cdedaed8a1b08647cb 2013-08-22 12:03:00 ....A 5830 Virusshare.00086/Trojan.JS.Iframe.afh-1583ccf710225cffd856dbf8c53d0da4cfd5dc575b4cf1a70c317892745b70ea 2013-08-22 10:59:16 ....A 34144 Virusshare.00086/Trojan.JS.Iframe.afh-1862d626d39227362d92b11e9b6b39f4f1b7c434eae744a5d5624ff889ab98b0 2013-08-22 17:02:08 ....A 9120 Virusshare.00086/Trojan.JS.Iframe.afh-188d4417005e696b5431406dd0d199548c89ecb6843760f678da632e5e1d72d8 2013-08-22 13:13:36 ....A 15366 Virusshare.00086/Trojan.JS.Iframe.afh-197b96b2902891b7e5bce869d8c939161d76be8a131115338ec79e2368259ea8 2013-08-22 16:27:36 ....A 9313 Virusshare.00086/Trojan.JS.Iframe.afh-1a07673cbfdefc9fd1a5e89947bb1f197f1912edcd731ebaccfbe5045d572dae 2013-08-22 11:20:06 ....A 17885 Virusshare.00086/Trojan.JS.Iframe.afh-1a3fcd6baa62d2137e575d474361e1380e226bb2b8156c176b804ca4c5165302 2013-08-22 11:16:30 ....A 34456 Virusshare.00086/Trojan.JS.Iframe.afh-1b94a668bf4c60f63e39d2c1102e85a158458c4c66519852a1cac5be80815f9b 2013-08-22 15:41:50 ....A 14878 Virusshare.00086/Trojan.JS.Iframe.afh-1c418532213b31012c70ea368f831a0b18aef85c1a534a5e8f3d89baa548e495 2013-08-22 13:16:18 ....A 6187 Virusshare.00086/Trojan.JS.Iframe.afh-1d75ea6f133dae8f956b647e19b07c993892723926b666ba5c343e7aa6333db0 2013-08-22 14:16:54 ....A 10629 Virusshare.00086/Trojan.JS.Iframe.afh-1e70350474456dc63bcfcb2117a5e42e0e3e05026f8a1b6e9ada8e20dd4e5b96 2013-08-22 11:49:24 ....A 46419 Virusshare.00086/Trojan.JS.Iframe.afh-21b3be4f786f2252198de25ca006a463d94c0792d45e0a9950827cab730cd6ac 2013-08-22 13:14:00 ....A 39309 Virusshare.00086/Trojan.JS.Iframe.afh-2520cc88b951312ebb9fb9f4e2740532e29728cdd37d70a833fe295bb6e1320b 2013-08-22 16:00:40 ....A 9146 Virusshare.00086/Trojan.JS.Iframe.afh-2accdd177e9c6b7e8a2c04ecf4737edf35655632b91ac5d4d4f27457a012b545 2013-08-22 16:27:38 ....A 8936 Virusshare.00086/Trojan.JS.Iframe.afh-2b1f09e3956c8c2624e98ba458d41a49412376b04e3a4bcea33f7821ebc94dc8 2013-08-22 13:36:18 ....A 23024 Virusshare.00086/Trojan.JS.Iframe.afh-2b449eddabe6b27fc4fcd86d423428338f04998eb82e483b653c70a5dda9c821 2013-08-22 11:11:04 ....A 9201 Virusshare.00086/Trojan.JS.Iframe.afh-2cb91179942f613f2669908afda268aceb5e10035cb23da8220590ee1dda57ca 2013-08-22 14:23:12 ....A 13825 Virusshare.00086/Trojan.JS.Iframe.afh-32e7f14115dd406fa1392334243de0cac6fb6ac55c78a8ba113499935f9eeec1 2013-08-22 14:10:42 ....A 9454 Virusshare.00086/Trojan.JS.Iframe.afh-36362d23d358d6427fee51906e58cb4342695d47243dbb617528b514ee21639b 2013-08-22 11:09:00 ....A 27338 Virusshare.00086/Trojan.JS.Iframe.afh-372b1a4179f39ab8d3fd227e25ef1c14698bc5698241a61c68a16f00451af754 2013-08-22 15:41:46 ....A 11804 Virusshare.00086/Trojan.JS.Iframe.afh-3806f3feb0e944dc67d01c1c3f4b0f188d3534c07f1da696aed996e265cd5fd8 2013-08-22 13:38:36 ....A 11299 Virusshare.00086/Trojan.JS.Iframe.afh-3a02ac04a790782c411ac963f1c2bc2f385390a1ab34b22171aad6539846a81d 2013-08-22 11:53:18 ....A 8841 Virusshare.00086/Trojan.JS.Iframe.afh-3b1a9d3b852da2ce2469524f055cd4179ecb18447a310c4832ed4ec6cf70580f 2013-08-22 11:17:02 ....A 16707 Virusshare.00086/Trojan.JS.Iframe.afh-3ccf21a4745cdacf2ffbc56eea28e64f6adea8f0269a8af6c11922602fcc547c 2013-08-22 21:39:04 ....A 15542 Virusshare.00086/Trojan.JS.Iframe.afh-402a10f0a79a6ab792a85baac6e4d9aa1c0b7b897ad6bc7e6daa73d749a60743 2013-08-22 15:31:46 ....A 174857 Virusshare.00086/Trojan.JS.Iframe.afh-44000ae9692b856ee4a674f9cec7165ea343640706b24852e783cd05872f6283 2013-08-22 17:51:26 ....A 9124 Virusshare.00086/Trojan.JS.Iframe.afh-45c4e9a72990bbc8a059a9b1140588251d143f14c81bafb136e2947fd978df49 2013-08-22 12:52:06 ....A 9136 Virusshare.00086/Trojan.JS.Iframe.afh-46aca56a29e83b62834c2915f2fe86a2fa768e7593f91d79f6220a3cb11e5e91 2013-08-22 10:50:44 ....A 114681 Virusshare.00086/Trojan.JS.Iframe.afh-49ed363f7b632a73ed91cc2b7cefb298f870dd40a8dd39df16e03aa4f7073a70 2013-08-22 11:30:24 ....A 9124 Virusshare.00086/Trojan.JS.Iframe.afh-4d169a420680646b5e79587ddcb19d2c21d40e4c75065720c55a862b6aa00a5e 2013-08-22 12:21:14 ....A 30068 Virusshare.00086/Trojan.JS.Iframe.afh-4dcee50347891f017a013fedb1fe4c456c36371733e50fea33a75f848a5bb34b 2013-08-22 14:10:02 ....A 96138 Virusshare.00086/Trojan.JS.Iframe.afh-4f750cc0e9526158948cee933eb24631f5f259f5b4100516dc995073ce0dbad9 2013-08-22 11:55:02 ....A 30140 Virusshare.00086/Trojan.JS.Iframe.afh-514f864a17f743944e7b67479a7ba6f1a6077e477f9190d17559e2269ad85461 2013-08-22 13:59:40 ....A 9118 Virusshare.00086/Trojan.JS.Iframe.afh-569298c3ee24cdca1aba6bee715fe8e2cd4f49adabec1ddde37775df97cfbf66 2013-08-22 13:41:36 ....A 11254 Virusshare.00086/Trojan.JS.Iframe.afh-56c7a265aab8aee47a0d36bcca320a3b163b07f10f78579820eec600d160cd3b 2013-08-22 17:52:06 ....A 7001 Virusshare.00086/Trojan.JS.Iframe.afh-585ba732bac08877f774eb570be8c76d5fa6d13ecd08d6278e14ea386361da20 2013-08-22 12:55:20 ....A 28202 Virusshare.00086/Trojan.JS.Iframe.afh-58fc8783b81edb69e9c51aef5dd2bdb110a991ec5cc7dc1d839b3cd6c4be9130 2013-08-22 14:55:18 ....A 6467 Virusshare.00086/Trojan.JS.Iframe.afh-5a2f4a1da694ad2f514f18b838aeef6471c6f7140c8c5d2d2ebad77dbe9c2be8 2013-08-22 13:35:02 ....A 30065 Virusshare.00086/Trojan.JS.Iframe.afh-5a8c72bb17389834d603fe2a98369a2cb3beaba10421fddd74857fb8a528acd0 2013-08-22 13:42:28 ....A 18165 Virusshare.00086/Trojan.JS.Iframe.afh-5aa6e390412b0dfbed2b51a3fc05078cdc55f88d8de086e4c7998e337a274579 2013-08-22 14:30:00 ....A 74245 Virusshare.00086/Trojan.JS.Iframe.afh-5c6002ba90c816abf689cac9d12ab5107485076fad533970264e5ec74faabd7f 2013-08-22 12:06:14 ....A 28522 Virusshare.00086/Trojan.JS.Iframe.afh-5f4319053175be25ee113e922cd2200c688880e24d3358dab316e48d20fb9a9a 2013-08-22 11:50:14 ....A 81599 Virusshare.00086/Trojan.JS.Iframe.afh-5ffccd3699ede27b5f801c3847f4db2193e7321f4cc86af0f243b5c22a3a6d2a 2013-08-22 14:53:36 ....A 6217 Virusshare.00086/Trojan.JS.Iframe.afh-608b71473ce40fb45842a28b20c01dd62c9a2599a6c7bb36e9a012076f6718b3 2013-08-22 13:49:30 ....A 7113 Virusshare.00086/Trojan.JS.Iframe.afh-60a537576a0f35a156788124ea5f815a04ecab960825e90ee10587f8b7ddb2bf 2013-08-22 21:40:32 ....A 11995 Virusshare.00086/Trojan.JS.Iframe.afh-651a65b5d5f67a42532114c8b970f502f8f7d7e689e191676267fe6fcc6fd866 2013-08-22 16:53:00 ....A 22564 Virusshare.00086/Trojan.JS.Iframe.afh-6a21f68745b3fc17803c8b49f36288490b27c0050398d60dd40cee156872ddf9 2013-08-22 14:51:24 ....A 43411 Virusshare.00086/Trojan.JS.Iframe.afh-6a8777623e818a7d72c38d19716d84c8394a691f51040c816753d7d4ce0e4f65 2013-08-22 19:37:54 ....A 6475 Virusshare.00086/Trojan.JS.Iframe.afh-6c41e86b108332bbad5424b7c5e8028bfffb0b93022bc9108ef422396684f820 2013-08-22 12:42:50 ....A 93850 Virusshare.00086/Trojan.JS.Iframe.afh-6c4cebfedb7d1649acf55e442b4afb43de2f854df95d0bc9b8552182223c0930 2013-08-22 15:46:48 ....A 38444 Virusshare.00086/Trojan.JS.Iframe.afh-6c588010e28f3be3fb2fbef88b95b695cf602c11acc988c190601898e110964b 2013-08-22 14:47:16 ....A 134593 Virusshare.00086/Trojan.JS.Iframe.afh-6e3792ca8ffb8408eb5e1458cc65193bfd5526e602027e3a2d168537e3e135c5 2013-08-22 12:00:04 ....A 9132 Virusshare.00086/Trojan.JS.Iframe.afh-70d1c098cf16a17b3eb758c9fa30d61909e440f1928f1c1a1a7eb4df26b60b40 2013-08-22 13:35:38 ....A 12733 Virusshare.00086/Trojan.JS.Iframe.afh-70d357773aae2cc374765bf15c4f162ee4d7c62db1f76f9abc08671804209654 2013-08-22 14:17:02 ....A 33272 Virusshare.00086/Trojan.JS.Iframe.afh-7175d3657c01341385eb033ac902f48053872cf54d970f17413a0d8874f5724d 2013-08-22 11:43:36 ....A 6232 Virusshare.00086/Trojan.JS.Iframe.afh-756aba24b535363050433cc177e92bca7d79b490d492409b0bc51f6b9dacc3d6 2013-08-22 17:45:34 ....A 9124 Virusshare.00086/Trojan.JS.Iframe.afh-769a7cc28b1f81668c535de97d752f77cf118fe77944ec8818c942302e437033 2013-08-22 12:15:38 ....A 35250 Virusshare.00086/Trojan.JS.Iframe.afh-782edf4a0e4da0b34002bbcec6e626835ceea004d6e452df63710e5a258cf8e2 2013-08-22 14:57:14 ....A 40008 Virusshare.00086/Trojan.JS.Iframe.afh-794e67a68c9aeccff9f1ea87d010fc1e3e4348b2c8ffb4d089b30cf2fc2f64f7 2013-08-22 21:45:42 ....A 11873 Virusshare.00086/Trojan.JS.Iframe.afh-79c90138d9c497c090cf6886c3ad3a3e83594ba042c54867bd7d8617e641c76c 2013-08-22 14:49:18 ....A 19882 Virusshare.00086/Trojan.JS.Iframe.afh-81f02436072640acd95da9edd3b42087424aa81069913b47014d9567add94ab3 2013-08-22 13:39:02 ....A 95834 Virusshare.00086/Trojan.JS.Iframe.afh-8393354842b2b46a29d18e8de8beb91f1105846e76ab0d9a7dc9cedc0798ac93 2013-08-22 11:26:20 ....A 14088 Virusshare.00086/Trojan.JS.Iframe.afh-875ca6945eccaa99286e7f58f2dab067a120660db58960240efe2a65625ad566 2013-08-22 10:45:48 ....A 93642 Virusshare.00086/Trojan.JS.Iframe.afh-88581571563c72d87bb4d3d8876a061c6e6ab0cab9e5042240afbdc39b5bc546 2013-08-22 13:06:50 ....A 8144 Virusshare.00086/Trojan.JS.Iframe.afh-8bcfcd510e1359b5c9da10b069b493147e98dfad79fd5705f2543e2406b49cd5 2013-08-22 14:38:44 ....A 4610 Virusshare.00086/Trojan.JS.Iframe.afh-8c829df51e14fc6bbb0b458b3461e3edaef3ea63823d5015b4b01d4990ca07f2 2013-08-22 15:08:06 ....A 30060 Virusshare.00086/Trojan.JS.Iframe.afh-8c8fe3c8105507a95439512852a176405a32e8c432b65ca05955f35e0b54f8bf 2013-08-22 14:41:06 ....A 86204 Virusshare.00086/Trojan.JS.Iframe.afh-8ccb2281f6be7bb1f107b22ed69cbc2961391aa1f010eaa8f3156d6a696caf51 2013-08-22 14:16:48 ....A 13121 Virusshare.00086/Trojan.JS.Iframe.afh-94316208674c5b460eefbd265ee32349213503ecf13b16023e03dba302a05af8 2013-08-22 18:01:40 ....A 9315 Virusshare.00086/Trojan.JS.Iframe.afh-9742fcb19a6ec74b2ae9f8df2ddb9c12673827b8cbdf22817857947502d93719 2013-08-22 15:26:10 ....A 9823 Virusshare.00086/Trojan.JS.Iframe.afh-97d8accb0aa87d9cbea24192646a5ef0a97070edcd9f6e32edbdbb893a9aacd5 2013-08-22 11:10:52 ....A 9232 Virusshare.00086/Trojan.JS.Iframe.afh-99a86416d2ed77b25eb1e38d2d6945b1e1e2b75de8a866ee8a1b22185ff327e5 2013-08-22 14:15:20 ....A 136774 Virusshare.00086/Trojan.JS.Iframe.afh-9db66631ab6cf8be7d2c025431d77fd18b752e96e74ab057419c1c09553c56ce 2013-08-22 14:46:26 ....A 4878 Virusshare.00086/Trojan.JS.Iframe.afh-9f2e387e26898c49acf3705b622080bd10670998a523ba52e13604f15e2c5058 2013-08-22 16:57:56 ....A 7107 Virusshare.00086/Trojan.JS.Iframe.afh-a0917c6f1f3590609ed8d8dd779bf4b3de459da5fe60295067d275c942c06931 2013-08-22 14:45:00 ....A 130764 Virusshare.00086/Trojan.JS.Iframe.afh-a34608bb734ef39ad14c1c036e221ec979f38cc7e9b8e9ba50c4a55fd0ebf52c 2013-08-22 12:11:16 ....A 22482 Virusshare.00086/Trojan.JS.Iframe.afh-a4f9841d9865f0f41d42c749b5ded1099d4fed313cdf38c2fbbab3030ec15a93 2013-08-22 14:56:00 ....A 50025 Virusshare.00086/Trojan.JS.Iframe.afh-a681690931e0dc75448b67818a1ba20618931b03e82cf0dcc3babe0e499bb2ca 2013-08-22 15:54:06 ....A 7483 Virusshare.00086/Trojan.JS.Iframe.afh-a7d309fc02a17f08f65fb450193176782e9cb5016cd7a7ea0eefb882cf729e50 2013-08-22 12:04:26 ....A 42984 Virusshare.00086/Trojan.JS.Iframe.afh-a803e4a9f0e1e6e5225ef76d110059d41ba37b9af29a56c8ea6ff8da43567480 2013-08-22 13:15:52 ....A 5231 Virusshare.00086/Trojan.JS.Iframe.afh-a81c0bd110f7aeb5c29b955f5c5f6bfa2fa90e26a5ebd92c6ff36e59b5a99cc7 2013-08-22 14:37:42 ....A 37554 Virusshare.00086/Trojan.JS.Iframe.afh-abb52a180922cb0e77fee40705b8b12949d67f926995058dbf0c3eb8e7e0a4c9 2013-08-22 12:05:42 ....A 16564 Virusshare.00086/Trojan.JS.Iframe.afh-ae8b22bb9941e9fa792e0e4faca4abc7d468ce0657a7f52ad00f1f84976d3c3b 2013-08-22 14:40:58 ....A 74242 Virusshare.00086/Trojan.JS.Iframe.afh-aec8749a5fdf25704bc1c87a8ba051c291be111af507092dd4f6bc1735ff530f 2013-08-22 15:53:04 ....A 16637 Virusshare.00086/Trojan.JS.Iframe.afh-b27fa5adc2518bd48512641f89e93109fbad13e9895212f5561dc3ea5cb289ec 2013-08-22 13:28:12 ....A 35720 Virusshare.00086/Trojan.JS.Iframe.afh-b4cbbcac6524aba5ef920faa5e424f28ddacfba940e6645548db5fb6e5a981ed 2013-08-22 16:27:38 ....A 9317 Virusshare.00086/Trojan.JS.Iframe.afh-ba4f556a6a1a785d4d462cac1e9e8f13394788baa8fc0ad42fcfe32e16af6e07 2013-08-22 13:39:18 ....A 27619 Virusshare.00086/Trojan.JS.Iframe.afh-bb835ea4572039060bf946d55bdefacb1854528177e15ab6018452adbf151cb7 2013-08-22 15:07:04 ....A 12563 Virusshare.00086/Trojan.JS.Iframe.afh-bcaf8110cab0502989c1257d4dfa1cbf1a2e3b8e6eb06a7e06b4f1efcc857246 2013-08-22 14:06:32 ....A 20124 Virusshare.00086/Trojan.JS.Iframe.afh-bd43d87f3b7476937dfcbbdfd88bd66d413c198ac427694558f866f2e3bd075b 2013-08-22 13:23:14 ....A 98957 Virusshare.00086/Trojan.JS.Iframe.afh-be5fd156bc45be0291db2e19949d9adba31c1c066d0fc2686316f5e7cbdb28c3 2013-08-22 14:46:02 ....A 34445 Virusshare.00086/Trojan.JS.Iframe.afh-bf319fc6e0a95746e5885451d5d96eceb08cb873ab7a1a98c4e88136885d4797 2013-08-22 15:37:30 ....A 8090 Virusshare.00086/Trojan.JS.Iframe.afh-c6d559cb6e6d61ce7d6cd3aa02cd0aece25b26b22fbcca5bbe7724b019bc4dcf 2013-08-22 11:00:08 ....A 16637 Virusshare.00086/Trojan.JS.Iframe.afh-c702bd95f7729a822995e972b0f4a709b6b7fd93d56246578e96c5baa7307f81 2013-08-22 16:53:00 ....A 5720 Virusshare.00086/Trojan.JS.Iframe.afh-c7b77d499da7bbb436ac45fd9b2eba0e13ae91a67be4dd97acdd353c0a7532e7 2013-08-22 17:03:46 ....A 9220 Virusshare.00086/Trojan.JS.Iframe.afh-c8ab6502e5da631b53135aaad1a24acdc44d92ac518a1d43329dba6c945098c3 2013-08-22 10:59:00 ....A 16637 Virusshare.00086/Trojan.JS.Iframe.afh-c929d7c50a875a6cf80e0a92e015488cf0a54edbd91b9eaf78442d0b6f2930c6 2013-08-22 14:06:26 ....A 12691 Virusshare.00086/Trojan.JS.Iframe.afh-caaa33cb01af502bed667908e42b6cbd39c61a25073c731ebf0766ecf47ad877 2013-08-22 15:19:30 ....A 18929 Virusshare.00086/Trojan.JS.Iframe.afh-cada3abc14431863ff8211db9f1b34b5ccdbf42dfec84b6a8214cc786a3ebcd7 2013-08-22 16:51:26 ....A 6873 Virusshare.00086/Trojan.JS.Iframe.afh-cfdb6b052c4d6b0662af0ae8b90dd0ff037db60dcf748552df4cd9d53b602174 2013-08-22 15:08:22 ....A 40042 Virusshare.00086/Trojan.JS.Iframe.afh-d0bdb7f284c18e82678bb18771cf56685856a080eba524ef985df07212c14330 2013-08-22 15:22:22 ....A 95210 Virusshare.00086/Trojan.JS.Iframe.afh-d16174ca7a66bac0af4250e283d03b7182d566134be5fbd73353ef198894142f 2013-08-22 17:54:08 ....A 36718 Virusshare.00086/Trojan.JS.Iframe.afh-d2938dd9ba602c7dea3982cd407679617899607266858fd2b7521a5ddf42277f 2013-08-22 14:22:58 ....A 57472 Virusshare.00086/Trojan.JS.Iframe.afh-d354c3006e5de2e5c3fcacf0650b2e0c0d6f6c4309087e6e8a71d991da9e2c13 2013-08-22 12:52:10 ....A 20736 Virusshare.00086/Trojan.JS.Iframe.afh-d471893691ebfdc5a5efdd92b5cbf97145100bfb085f100154fbaa349d20cd57 2013-08-22 16:55:24 ....A 8944 Virusshare.00086/Trojan.JS.Iframe.afh-d600e1abe9e68cfec3302221e35da80f40ab6309a483241bdd9c4e79a1491a41 2013-08-22 17:44:10 ....A 33976 Virusshare.00086/Trojan.JS.Iframe.afh-d9ecedb52ca320040a3bc3dd206521d0087b77ae534e703047b0e6c47918298b 2013-08-22 12:08:58 ....A 71504 Virusshare.00086/Trojan.JS.Iframe.afh-dc717e7dfc0ca6858a5e9bfcfd369cefd925b38bdfadd7ad70c99a4858f7740b 2013-08-22 22:03:32 ....A 24449 Virusshare.00086/Trojan.JS.Iframe.afh-dccdcbea6c517f00b8976d7f1407b428d311b29d213aed240399f563f4a450a9 2013-08-22 11:25:32 ....A 22290 Virusshare.00086/Trojan.JS.Iframe.afh-dd71920743df8e4443718baae3b45e493f4f3f22f70eabd52cf76308612681bb 2013-08-22 15:45:08 ....A 42727 Virusshare.00086/Trojan.JS.Iframe.afh-ddd529f146ad77a9aebcd4a7814d7c9e3157d769d7634325ebdf091242202d67 2013-08-22 12:27:54 ....A 22899 Virusshare.00086/Trojan.JS.Iframe.afh-e0017fe4032a266c237b287dfd09fed59e1bf6e1aee9f13f382e3c9d79189777 2013-08-22 13:24:26 ....A 20548 Virusshare.00086/Trojan.JS.Iframe.afh-e038327cb2e7247a6739194c1ada25660bad80fc72db9948cedfa6b36b7ebfa9 2013-08-22 12:35:30 ....A 5365 Virusshare.00086/Trojan.JS.Iframe.afh-e3f5cc2387cd0ac567dc436d275fdd3c9aa0fafe4e22cee590cdde2e4864e71d 2013-08-22 15:21:32 ....A 37181 Virusshare.00086/Trojan.JS.Iframe.afh-e46a1303a6c900aa4e86718df095409553421bf07f7ca95a6f887d7e217bc6ba 2013-08-22 11:14:20 ....A 64854 Virusshare.00086/Trojan.JS.Iframe.afh-e54e678cfac0a7dc9c0fcf31e3ae33273334c3b2531f021398ca68b14209d09a 2013-08-22 17:51:42 ....A 9138 Virusshare.00086/Trojan.JS.Iframe.afh-e9b2141d136882b93f2abda9df8fd9e11b9c36076a02b15fb510d99679dd43d1 2013-08-22 13:32:20 ....A 16637 Virusshare.00086/Trojan.JS.Iframe.afh-ec1d38f9c2449e848be128f70de40b43bf73e03b3ca08e46eb2d2027849608d9 2013-08-22 12:48:16 ....A 95640 Virusshare.00086/Trojan.JS.Iframe.afh-eccefc21f301af0e7d04da156b3a84d29839198fcd2f30dde649bb4e3e070321 2013-08-22 12:48:32 ....A 119240 Virusshare.00086/Trojan.JS.Iframe.afh-ece052a7342fe1edb9fa7b4e125c8ecd38a0d87dc08f22891f74489f989ae9eb 2013-08-22 11:37:36 ....A 9307 Virusshare.00086/Trojan.JS.Iframe.afh-f090008147a35dfb147f7c8c10cceb6c4e6f797c2c3760cc705b48ff8b611803 2013-08-22 10:58:52 ....A 16637 Virusshare.00086/Trojan.JS.Iframe.afh-f1c3c9c4c9d2d7273e9bd9938f652413f7dd07e0ab0327883e0186cd7f45fdca 2013-08-22 13:04:16 ....A 35238 Virusshare.00086/Trojan.JS.Iframe.afh-f259f9ce11fd325cff150db289a2c837ca2424e5864d01482850aa2264448d6d 2013-08-22 12:16:26 ....A 9174 Virusshare.00086/Trojan.JS.Iframe.afh-f91b1e8d255d9b6ab3af2d74f23fa738a4683c22c5175ad4e434f0332c9704fe 2013-08-22 13:30:54 ....A 9118 Virusshare.00086/Trojan.JS.Iframe.afh-f9752cd72be8f39dec8f4af8f460d96787d43aafe2148e05602a39fb0f0d7f92 2013-08-22 12:42:48 ....A 46325 Virusshare.00086/Trojan.JS.Iframe.afh-f998efe38ba820fb75b00efe22f8c77681a2ee86dabc12bf79529ea1cbaaa7e1 2013-08-22 16:57:46 ....A 9138 Virusshare.00086/Trojan.JS.Iframe.afh-fa9752985c764c46ddffeefc1d7db69cc198117e497a58c05e2eb4fabe58efa9 2013-08-22 19:51:36 ....A 40338 Virusshare.00086/Trojan.JS.Iframe.afh-fb326117b08917f4cd86ef6c292ecc130b90a2b1ef07283f61885b42c558b252 2013-08-22 15:33:52 ....A 81264 Virusshare.00086/Trojan.JS.Iframe.afh-fd47d1a399b03eec15a88f38c386f3e4780f7a217090399204ad5f247151f70d 2013-08-22 15:02:58 ....A 19203 Virusshare.00086/Trojan.JS.Iframe.afl-00facbbfd68441485bce7887566336a4ea61426d6347e1333c15ec4417fb779a 2013-08-22 17:30:26 ....A 16336 Virusshare.00086/Trojan.JS.Iframe.afl-02bc1502ee28c174a6c54731f2fdb6c58a2f5eaa48f3a79fa9f09bdc8924d773 2013-08-22 16:33:44 ....A 3727 Virusshare.00086/Trojan.JS.Iframe.afl-02ec46da3cc5e2a09967b77c8b99fc4865726c5ee96493d6054b87037f8cb95c 2013-08-22 16:06:58 ....A 15413 Virusshare.00086/Trojan.JS.Iframe.afl-0449a798ccbf9dea9c19013c512ce7ef5307a8bc0cb5cd3b732512ccf02f3308 2013-08-22 16:13:12 ....A 6396 Virusshare.00086/Trojan.JS.Iframe.afl-0c254e30fb80c20d8b2ca2f7e11ebecbbcd6a9746290607f82352c884ea65423 2013-08-22 16:20:40 ....A 31399 Virusshare.00086/Trojan.JS.Iframe.afl-0ffaa3ace3be1140f7677c7533e216d9dbb78fc114434657b196b38d52df88d6 2013-08-22 17:54:08 ....A 39456 Virusshare.00086/Trojan.JS.Iframe.afl-101b51c874cec654ffdef32ee43f0e8547032407c8c381a598e2ea32705916d8 2013-08-22 16:50:00 ....A 2504 Virusshare.00086/Trojan.JS.Iframe.afl-1072dfd9b3424dadb93f181d6b21a7e46a45e8445adc586e291a45ec36d16c5c 2013-08-22 14:01:06 ....A 2179 Virusshare.00086/Trojan.JS.Iframe.afl-1164b43e99d027e686d6618c09ed6548ac1fa5b2a30a978dcd823d67b5b77565 2013-08-22 17:51:40 ....A 3077 Virusshare.00086/Trojan.JS.Iframe.afl-120a70b7963e6b83a4cb4526b19ebe4c4acda698ffa63d9ad3b1bd9ca7f6e181 2013-08-22 17:39:50 ....A 22405 Virusshare.00086/Trojan.JS.Iframe.afl-1242a31db41a6ce360df82e23a87de0f0ceead255f408eac036c8ad1991b1fb2 2013-08-22 14:28:30 ....A 13211 Virusshare.00086/Trojan.JS.Iframe.afl-12a1fe1a97a21bf124370b064bc55d9df58b3e67114b094a9aedcd7aafc4d45c 2013-08-22 15:51:52 ....A 38567 Virusshare.00086/Trojan.JS.Iframe.afl-14a6c5ea26698db94aed8e0ed304ceee28252f4649f1ba98257afb9dfa49cbb1 2013-08-22 16:10:56 ....A 32607 Virusshare.00086/Trojan.JS.Iframe.afl-14c1599cc0c00054cdd8baa748901b184daefb00d6829d580a9b0cd99ff2621b 2013-08-22 16:10:02 ....A 20084 Virusshare.00086/Trojan.JS.Iframe.afl-1505a9852de629b43188aed4add60c2344d34b28f25c09f08defa5812d492335 2013-08-22 17:52:36 ....A 10233 Virusshare.00086/Trojan.JS.Iframe.afl-16e0a37a526a03a1da6419969657c9303f0c55b62e4f5412a6e3357cc0fcfa03 2013-08-22 16:42:26 ....A 7844 Virusshare.00086/Trojan.JS.Iframe.afl-172d5c6e34877f6d4030a231adea442a9418fce2ea2c4860bf03223c2e300747 2013-08-22 18:30:06 ....A 73728 Virusshare.00086/Trojan.JS.Iframe.afl-174c578540c420b3998f5b273ee639470ada8a6dcb24725a97093b738b64618a 2013-08-22 11:50:14 ....A 29975 Virusshare.00086/Trojan.JS.Iframe.afl-18689a0d17b74d6a7b23efc3d3e703ff0067ab2217b654b04f5e9546f12ff4b9 2013-08-22 19:08:36 ....A 51922 Virusshare.00086/Trojan.JS.Iframe.afl-1ece2f0d1f0e36ddcbe1121f661fad287f8275feed8a5a3fbfc3a1bbbcde92d5 2013-08-22 13:47:50 ....A 20896 Virusshare.00086/Trojan.JS.Iframe.afl-27a20dafcfd2e85e0915675be18851b3d70383081837ddbee569a244bb921441 2013-08-22 19:22:36 ....A 75117 Virusshare.00086/Trojan.JS.Iframe.afl-2d7f6eca3ea1349cd36b3d8535a02869dbbcf9c9274d948dd5f7a364d9510219 2013-08-22 14:33:24 ....A 34996 Virusshare.00086/Trojan.JS.Iframe.afl-2d970ec133ae562546be16a813f538b9e8c26de09799af02312f8654c39fac5f 2013-08-22 16:33:38 ....A 7897 Virusshare.00086/Trojan.JS.Iframe.afl-2f2b792d8f1263fc13d7ef9e44c708e00fe4a52589e6ccaa0b67f42fc4131af1 2013-08-22 17:31:48 ....A 35464 Virusshare.00086/Trojan.JS.Iframe.afl-319449e8d222fe392893566f5e22081d0494ed446b9eb312b71cd105608e0f61 2013-08-22 16:45:58 ....A 48963 Virusshare.00086/Trojan.JS.Iframe.afl-31c627e5811b2a9c14fb4e9ab48e9d6c920cbd4d800d25f27ec4dba1e3f3c52d 2013-08-22 17:47:16 ....A 10643 Virusshare.00086/Trojan.JS.Iframe.afl-3443254587f664b020b320fcf66be7ac7a552a6434a89bdc1a30da172281eaee 2013-08-22 17:53:08 ....A 14623 Virusshare.00086/Trojan.JS.Iframe.afl-3704dfd84d6c6f18c7e08a7ded0ac07bacd646822634f1edd0b5a230f3c82761 2013-08-22 15:56:54 ....A 43427 Virusshare.00086/Trojan.JS.Iframe.afl-37e72cd7b56e017ade62b58fc1203c1a45f181d6f28148a9acfb555488dd641c 2013-08-22 11:17:42 ....A 14580 Virusshare.00086/Trojan.JS.Iframe.afl-385e4f9ea7b2e97cdb5507a4fe905dba89aab776eb6a9b4102d8984a9bd0e867 2013-08-22 15:02:58 ....A 19405 Virusshare.00086/Trojan.JS.Iframe.afl-38d659c578ec89e0d84cca901094800a5f62e53ac7809d3fab00035ed2f6024f 2013-08-22 17:23:10 ....A 22735 Virusshare.00086/Trojan.JS.Iframe.afl-39497bf58f13d02471415e907e8b0f9755d79c0c07aa70f898df36c45dfc9bf3 2013-08-22 10:48:08 ....A 2179 Virusshare.00086/Trojan.JS.Iframe.afl-3bfb99dc38348a7d37ac003b9aee98bc1b81a449f9ad2ab865f76cfa46aed9b5 2013-08-22 12:33:12 ....A 38859 Virusshare.00086/Trojan.JS.Iframe.afl-3c198b450bfcbb93f4b80bd634afaf0a1603f5d86879affe82f46b4f8b83f027 2013-08-22 12:04:28 ....A 38832 Virusshare.00086/Trojan.JS.Iframe.afl-3cf358eb893ee7db32e0687e8fe28d891e8223bb68ecc09975fc4a4b37f37b73 2013-08-22 12:40:34 ....A 75187 Virusshare.00086/Trojan.JS.Iframe.afl-3dd8fcb712e84b0c8a87dfb8cdde1909f9f794fbd39fc53375aacf550738bce8 2013-08-22 10:48:44 ....A 18816 Virusshare.00086/Trojan.JS.Iframe.afl-3de7629c4a555d3842b299be2a2c9456b58f7d1389c9fd556931e482cd1e995e 2013-08-22 12:16:12 ....A 20004 Virusshare.00086/Trojan.JS.Iframe.afl-3f40446a580947c2b02354317253a795a6e1164087a71f18dde653abd6d1e507 2013-08-22 12:54:48 ....A 24340 Virusshare.00086/Trojan.JS.Iframe.afl-3f7022e424937f434f15dcc467b4b3e148523562817ecb25722606c60b0fb04e 2013-08-22 15:40:12 ....A 22348 Virusshare.00086/Trojan.JS.Iframe.afl-3f9c9717d0691c91f160809456b5165a2974c1515c355bb1d8d13e1f319e317f 2013-08-22 17:47:34 ....A 9507 Virusshare.00086/Trojan.JS.Iframe.afl-40002c6e58146c8303f22a3b7598662e8e4458b4a69881a14ab8791729a487bc 2013-08-22 15:23:38 ....A 18762 Virusshare.00086/Trojan.JS.Iframe.afl-4128eb10a55bb881c1d87730e48eff9357f8282291f97f39f0af86d36c0919dc 2013-08-22 21:40:22 ....A 17132 Virusshare.00086/Trojan.JS.Iframe.afl-41f82ec7236252dee55f05c9e313b506d09f8fb727b427b8d2065f6f385b255b 2013-08-22 17:24:42 ....A 34418 Virusshare.00086/Trojan.JS.Iframe.afl-44a95c3e9320a1eba73d5f205aa4f43bbbbcfba3a6359dff1eee52df7de797ab 2013-08-22 17:53:14 ....A 75175 Virusshare.00086/Trojan.JS.Iframe.afl-44d93b54e95829f5c337d979fcc77aab8f2e25e6f58ef4c1e75e063a1e45d4c8 2013-08-22 20:04:52 ....A 11172 Virusshare.00086/Trojan.JS.Iframe.afl-4725caee14533dddeb2d9d9c8c42189da775d11f32956faa62f2b10a766e854e 2013-08-22 11:20:04 ....A 17004 Virusshare.00086/Trojan.JS.Iframe.afl-498f9b07956f65fb2ff9fdb0798661fe9d8b22259c7c11a96e6118208d6f596e 2013-08-22 11:37:12 ....A 2769 Virusshare.00086/Trojan.JS.Iframe.afl-4b8ae271ce731479fa8b27da009ecd1d2dcbe50e0f2213df4fc44297826c08de 2013-08-22 12:57:56 ....A 32943 Virusshare.00086/Trojan.JS.Iframe.afl-4bd8f484eaa87a30fdb91b4cb07d1eefe1aaf95893f6c78f30992906315f488a 2013-08-22 16:47:12 ....A 3072 Virusshare.00086/Trojan.JS.Iframe.afl-4d32e1871e49fc7f257287cbd5f6d184b9867ae4535d8c3b8360bfe384cbd6b1 2013-08-22 15:34:00 ....A 10243 Virusshare.00086/Trojan.JS.Iframe.afl-4edd1b6d4dfde9dbfb29768bf06d405b1a96fdc9cd87f25e1657950d7b1a730e 2013-08-22 11:06:34 ....A 41625 Virusshare.00086/Trojan.JS.Iframe.afl-556f2521d3620c73a95167b1fa7ee2147a21cacc82866b2886482a979df37dd0 2013-08-22 11:17:22 ....A 13842 Virusshare.00086/Trojan.JS.Iframe.afl-5715783cb46d13e577357ce780677c769ecbe0cb5237d672100d702cbcb2b536 2013-08-22 10:50:18 ....A 40672 Virusshare.00086/Trojan.JS.Iframe.afl-58fdba34a8e990619f9f70f8c31534de19a04980b1e13e01beb6f6a1ed7b922e 2013-08-22 17:01:32 ....A 2179 Virusshare.00086/Trojan.JS.Iframe.afl-5be6808ee53b438f5182d658a680281dbca8773f0fa6984e83e07774f779fb4e 2013-08-22 15:22:10 ....A 24853 Virusshare.00086/Trojan.JS.Iframe.afl-5c306c61b1e35726d64a553f6dcf45247d4b3664772379e20c03552d12007178 2013-08-22 12:08:58 ....A 45477 Virusshare.00086/Trojan.JS.Iframe.afl-608b1ee63ceff3cec0bf80377e8c5170b5789cf9b6c6b660e5dda2a5fcd1bf96 2013-08-22 13:24:02 ....A 2315 Virusshare.00086/Trojan.JS.Iframe.afl-613a41d02c19f152c3f110afee0d82b2eaa5589563001e0b778cd5d8f295163d 2013-08-22 16:58:42 ....A 22753 Virusshare.00086/Trojan.JS.Iframe.afl-628c18afe9f0caf66055de1f7d17f5675c38dbbed6dcfb338fe52047108bd830 2013-08-22 11:22:04 ....A 74799 Virusshare.00086/Trojan.JS.Iframe.afl-63e86c42e3a1c3953f85247ca80a32aea2a5b787fe381b535a07bf99f61bc0ec 2013-08-22 16:44:52 ....A 3325 Virusshare.00086/Trojan.JS.Iframe.afl-661ee74900ebd202260dacb759c366cc80287b4168e372ec9cc081eb5f6870fc 2013-08-22 13:34:20 ....A 20871 Virusshare.00086/Trojan.JS.Iframe.afl-67dc0269a0c1d7c34fc9660caf8167cf964c97123870ca6bf01a279aecf2674c 2013-08-22 17:32:34 ....A 6699 Virusshare.00086/Trojan.JS.Iframe.afl-69a53fb8889fd99e4ff3ad8ffa83da381760462b1aa228aceab5b73aae8c5784 2013-08-22 12:24:02 ....A 38807 Virusshare.00086/Trojan.JS.Iframe.afl-69a9b8185ce4f95186442d38b4e19f489a05110ccd9e96335e5cded76acae139 2013-08-22 13:55:18 ....A 17418 Virusshare.00086/Trojan.JS.Iframe.afl-6a5b0523b0477a39411ed342dd2b8d1657051cf79f56c57208fcfde078bf0322 2013-08-22 17:48:32 ....A 45593 Virusshare.00086/Trojan.JS.Iframe.afl-6bcbf0356518dfa194263c09b0db6709c4f41cc35e3eda2f4dda4075f99e56fd 2013-08-22 17:02:30 ....A 32603 Virusshare.00086/Trojan.JS.Iframe.afl-6ca4df5692325300e4a355a4262a9a8b7c5057a685041c2d072f95d23bff4af3 2013-08-22 18:40:38 ....A 20099 Virusshare.00086/Trojan.JS.Iframe.afl-6d1a88ec6e2d198de28dd6d445ac20a12fcc5cd53211536b14fc68a7b7d0708f 2013-08-22 11:17:02 ....A 15514 Virusshare.00086/Trojan.JS.Iframe.afl-6de13dab20829eef1c9cc43d66aa6f6c9f54d453d56a9a22931d695e1f467b4a 2013-08-22 11:26:22 ....A 15261 Virusshare.00086/Trojan.JS.Iframe.afl-75e82fd73dcfa82a6ed2e8c3a06755b6326bb133d537feeb0a2cf6b39ce4d45f 2013-08-22 17:32:44 ....A 45727 Virusshare.00086/Trojan.JS.Iframe.afl-765678e9e4b02edf2ae91f01d1e565489b3db970c5628adcbafd0dccc1c17a48 2013-08-22 17:12:28 ....A 2503 Virusshare.00086/Trojan.JS.Iframe.afl-767ac018a817195b0dc913847cf9d009bafd026ea62d4b00a71d8889fafc758e 2013-08-22 19:06:02 ....A 74799 Virusshare.00086/Trojan.JS.Iframe.afl-7bc85b1b2d250157145a37ff269d8d983c5e98d22e61f73e52ef06976443b3e3 2013-08-22 17:33:20 ....A 3184 Virusshare.00086/Trojan.JS.Iframe.afl-80699527227a17b5859921c6d4e64c999ecc8bd86b4539870b09d70ac8553050 2013-08-22 16:36:40 ....A 20667 Virusshare.00086/Trojan.JS.Iframe.afl-809ccc3b7fa1e30e4d30cb91a2332aeeeacbc2dad2c9394b68f522de76355201 2013-08-22 12:31:08 ....A 15574 Virusshare.00086/Trojan.JS.Iframe.afl-8526dc436eee39d4da6dd24e4de2dc82e6398ba93395e751e4f61f308608f8be 2013-08-22 17:52:58 ....A 7259 Virusshare.00086/Trojan.JS.Iframe.afl-8572974232f03984c9cd658b513fa21ae08eec188378e17a4befc4783d68215b 2013-08-22 13:03:00 ....A 33885 Virusshare.00086/Trojan.JS.Iframe.afl-85a36c1e82940752034ff0d37148af9d7d30b05aeed038b0da64b99bc2ef37a2 2013-08-22 14:40:34 ....A 14572 Virusshare.00086/Trojan.JS.Iframe.afl-8af1fd201e6bce18cc85979dadd78d8de0d2eb20b0311639a789d79b51931e3d 2013-08-22 11:39:44 ....A 3767 Virusshare.00086/Trojan.JS.Iframe.afl-8cca23a35292642dab87e72a817f8cbf321972d3129cb4dd2db4f8e4c9683d2a 2013-08-22 13:23:40 ....A 1751 Virusshare.00086/Trojan.JS.Iframe.afl-9376b4289edbbe1475cea0fb2eb32d6d3c0686c35c3f2fa31decb30d7fda2456 2013-08-22 17:18:50 ....A 21399 Virusshare.00086/Trojan.JS.Iframe.afl-9453b2d53999f883e9d5ef7c2691755077918f73810b2729486a13e37f7db2e3 2013-08-22 17:11:52 ....A 21365 Virusshare.00086/Trojan.JS.Iframe.afl-9d52216a310a838cc1fac7961d69ac4e85ccfea8747a7c54466cbcaa5cc59c3a 2013-08-22 13:03:04 ....A 74036 Virusshare.00086/Trojan.JS.Iframe.afl-a29f1b5494949e92bed813a66778ddcae6665e4d17c24a36f5bd63d0e5bd518d 2013-08-22 15:41:52 ....A 10243 Virusshare.00086/Trojan.JS.Iframe.afl-a42756075be83e81423ef9f59225af5147655f6caac7b90917b975b70112eced 2013-08-22 18:14:50 ....A 74756 Virusshare.00086/Trojan.JS.Iframe.afl-a5d9071c36adfadc9c2942a46740ba41a3f646767e6160468e7ddacb1255b0fd 2013-08-22 12:17:44 ....A 487 Virusshare.00086/Trojan.JS.Iframe.afl-a749c787493c27a5a96ec622d2954fac1c7ba1699b263ee12ca4519d48f9b303 2013-08-22 14:31:38 ....A 2179 Virusshare.00086/Trojan.JS.Iframe.afl-a98481f569002ac175bdeee599843914c71a9f1e785d3e219d8d2e47f781271e 2013-08-22 17:51:30 ....A 15276 Virusshare.00086/Trojan.JS.Iframe.afl-aa0178b628bd40c8af78fa5869b578a4ddf2879af0d241cb7133a37bb4a1edfe 2013-08-22 16:39:42 ....A 14040 Virusshare.00086/Trojan.JS.Iframe.afl-aa03878b98f9e61c450963a306eba805d20bf84dcf8b588be918a6f05e6bda53 2013-08-22 16:54:02 ....A 16166 Virusshare.00086/Trojan.JS.Iframe.afl-ab809360a20bb59c301a52f49319cd28eb9ab37343e043781c1017a34be96dce 2013-08-22 15:09:00 ....A 38722 Virusshare.00086/Trojan.JS.Iframe.afl-ac07e4769f820d4bdaa2e0cfdf1c4a52df9958ee86585aa8834fa75aa277e1cd 2013-08-22 18:20:54 ....A 74799 Virusshare.00086/Trojan.JS.Iframe.afl-b105f1be496148fe9e301a9c662aa74c3eb4a78f9291aaec7c02459eeb033847 2013-08-22 10:41:22 ....A 2178 Virusshare.00086/Trojan.JS.Iframe.afl-b2852f04e3b8b88663e919d8b471b28966ced37510c38d2d56748306060c7066 2013-08-22 14:21:18 ....A 22410 Virusshare.00086/Trojan.JS.Iframe.afl-b3065c5e90d77eb9f5bd4ba927ca0ef2b72a0460894dd90b3db3eff505230c1f 2013-08-22 11:21:58 ....A 15726 Virusshare.00086/Trojan.JS.Iframe.afl-bb7d8cc9928c0f6572f4cbc65579c0329c90f84c6929870dac1311b8be4b5224 2013-08-22 17:55:42 ....A 16820 Virusshare.00086/Trojan.JS.Iframe.afl-c8806a6f0b519778a4d85c57af5aea2eb01966918fa84602a85b27f46cd93fba 2013-08-22 17:24:06 ....A 33325 Virusshare.00086/Trojan.JS.Iframe.afl-c9dc38173d26fcbeae019af60fcdf21e64f788ecb145d4c474c8a6af89a955c9 2013-08-22 17:44:00 ....A 39430 Virusshare.00086/Trojan.JS.Iframe.afl-cb0c891bb91fdd318a9cb4e765aa46df6f7a55d9e0a44eac73810547968544ee 2013-08-22 12:18:26 ....A 16717 Virusshare.00086/Trojan.JS.Iframe.afl-d3149d18d121437e6875a4fef4a3964fb93fb5796d58e2b5dfe4df10354cb874 2013-08-22 11:11:26 ....A 12456 Virusshare.00086/Trojan.JS.Iframe.afl-d3b84e46f6f9e7b04a0394f331d2d5627b5989d3128ff14d0e42a137b906a162 2013-08-22 14:06:28 ....A 18202 Virusshare.00086/Trojan.JS.Iframe.afl-d59b63126723f27defde8f8d4821f7fd1c759c23ccb95a7fad2cc76f28be94e8 2013-08-22 14:12:10 ....A 10447 Virusshare.00086/Trojan.JS.Iframe.afl-d878da861a509e190feb83942a04642dcc7c7bbf2a2cdd39df6cd71858df364b 2013-08-22 10:58:32 ....A 41116 Virusshare.00086/Trojan.JS.Iframe.afl-da25ce00f131fbb39cdb755f959d30f71a15dcb8fda12232651ad4875446d3e4 2013-08-22 15:50:08 ....A 29796 Virusshare.00086/Trojan.JS.Iframe.afl-de69a65503b5a60da6ccbf8ec772d20419013661f67715e32c3f40378beb9027 2013-08-22 18:00:32 ....A 16334 Virusshare.00086/Trojan.JS.Iframe.afl-e04f13f6482326e68ae217a453c4c913cc94fc78fde5e4417acd042b4c7efcc2 2013-08-22 14:39:30 ....A 20044 Virusshare.00086/Trojan.JS.Iframe.afl-e5cd5bbc2afa055051d252235d7e5383b3946c3e8996cf0f4c05bfbd2e9c561a 2013-08-22 10:50:38 ....A 22374 Virusshare.00086/Trojan.JS.Iframe.afl-e6450cda49bd959cf5f475e933060bb3eb424f9a6e2e51d8150f4731848890c6 2013-08-22 16:33:44 ....A 14151 Virusshare.00086/Trojan.JS.Iframe.afl-e6b211d6cb33d1dd8c604c4c9891ce96fb24c1bc54c0e63d5a5ac533f4589edc 2013-08-22 14:36:42 ....A 25253 Virusshare.00086/Trojan.JS.Iframe.afl-e783c518417a9fa032dc6ef505b2e66788842c21f3969db0a0b9202f9725729e 2013-08-22 11:39:10 ....A 19496 Virusshare.00086/Trojan.JS.Iframe.afl-e7de7a1328146f4c096655181af6ae5f08a345fb8a9f3643af6d86915fde1081 2013-08-22 17:59:16 ....A 75859 Virusshare.00086/Trojan.JS.Iframe.afl-e9ace9020d21fc9e0f7f1af6cb54fbe1d36ff5fb0c359e5bd36457ccc6f3a821 2013-08-22 11:25:28 ....A 1397 Virusshare.00086/Trojan.JS.Iframe.afl-ebb4c5b392298488fcb6c4c0a89c87bdb5ac79ef9ca2ef6f0b22d19c2e9e6d79 2013-08-22 17:09:24 ....A 8777 Virusshare.00086/Trojan.JS.Iframe.afl-eda2bbf95ba3f1f4220d8df8e0d16e80eac6f5d7debe568e93a3f906d1fd6dcd 2013-08-22 16:58:28 ....A 8136 Virusshare.00086/Trojan.JS.Iframe.afl-f0a1800d64a3a571153a3f05d1165a8b1302aabdf4fa3c95847761d777695d50 2013-08-22 13:58:04 ....A 40428 Virusshare.00086/Trojan.JS.Iframe.afl-f2f46b55c2e77b66f1d4e52a8dca2833b4a5ca8b9c63ea5b729afebdc6ccd7b3 2013-08-22 17:44:36 ....A 27633 Virusshare.00086/Trojan.JS.Iframe.afl-f40fdea37d2d9594c3fc4bfe9343d8f9a5c2c23f202251d84c757c823acb7951 2013-08-22 16:12:02 ....A 37814 Virusshare.00086/Trojan.JS.Iframe.afl-f67cd8ee1d58f6f978fe5d791689d678ed8215efddacbabc9050cddc5ab74f2a 2013-08-22 16:45:14 ....A 26079 Virusshare.00086/Trojan.JS.Iframe.afl-f6d2040419599b09299b7738ff098b2fbe2e31c80d29a3a6816d567b4e04b2ae 2013-08-22 14:50:38 ....A 25253 Virusshare.00086/Trojan.JS.Iframe.afl-fad364c4d62838bec92a87beff27e03f4f34c4d42284ef7fef16281538a96b0e 2013-08-22 17:44:42 ....A 10902 Virusshare.00086/Trojan.JS.Iframe.afl-fb69d7f7cb5438b1675190eaf9321078d159fa9e33fc63339bb303694b531997 2013-08-22 16:51:12 ....A 7901 Virusshare.00086/Trojan.JS.Iframe.afl-fbe4f23938750cb267952a2d507616dc81b9a82e422e99b9905bac1909519eab 2013-08-22 14:38:56 ....A 14429 Virusshare.00086/Trojan.JS.Iframe.afl-fc735a8c4181cc1a921bfcabde1010ab1272e4dd9fe569546610cd93c7ebb806 2013-08-22 17:29:34 ....A 13739 Virusshare.00086/Trojan.JS.Iframe.afl-fd7970618afc5fa2fdc8df6f8604d3cb40b7f3fd3f835a63204d8f42581d4bba 2013-08-22 17:50:18 ....A 20758 Virusshare.00086/Trojan.JS.Iframe.afl-fd889204eeab36cdc865bf9bcdffcc03c8d02a79bc3514895c61ee94e79402cb 2013-08-22 14:29:18 ....A 51208 Virusshare.00086/Trojan.JS.Iframe.afp-08f201d9c66187e0e64530b8439481cbc7b4259c3f90e6b6541cd7a42c905fbf 2013-08-22 13:15:18 ....A 27156 Virusshare.00086/Trojan.JS.Iframe.afp-604eb18b6ac4253faf4fb7aa9f466a9a9ae868f2d667b961e29e382d8c43be83 2013-08-22 14:04:00 ....A 12816 Virusshare.00086/Trojan.JS.Iframe.afp-64fcefff33da8a2f881b669eb6af09be32ad81548d7c4f8e032bafe604b4a7e4 2013-08-22 12:33:58 ....A 28142 Virusshare.00086/Trojan.JS.Iframe.afp-71d88e883b0056be7b442bac60bf48c241e27a93428c55b9cf4c15bad61d6f8a 2013-08-22 21:45:44 ....A 33880 Virusshare.00086/Trojan.JS.Iframe.afp-7250d3711fa3c40e8af837d8fca26765956c0a34f1bb0cb4776237fe0285fd39 2013-08-22 16:45:36 ....A 33924 Virusshare.00086/Trojan.JS.Iframe.afp-89083296d118ce2e77ea8b9ff918f5dab95c9cf371106ef2cd5d7f107ccdc01f 2013-08-22 22:03:20 ....A 34023 Virusshare.00086/Trojan.JS.Iframe.afp-8fb64b0c0cd1817a4d403eea7fcbcc68a1012f761c71582e5a52c1f4aa14341a 2013-08-22 15:33:16 ....A 12332 Virusshare.00086/Trojan.JS.Iframe.afp-ae5a5ad5a79a1fd9af6029cc7ddabe4602c19e36c735c32eefde24036408a5b5 2013-08-22 16:38:28 ....A 95317 Virusshare.00086/Trojan.JS.Iframe.afp-f704b737a0fff0048b648854fad74fcd177995cb788846a39a7be5f166aff961 2013-08-22 12:45:40 ....A 21313 Virusshare.00086/Trojan.JS.Iframe.age-0015cc01954dc114eae15f2f30cf07019cdb72df7986f76efbdd3e0862a3835e 2013-08-22 11:50:52 ....A 29292 Virusshare.00086/Trojan.JS.Iframe.age-009d4ef0195de307777c8e204fac96719bb8e91307c8f19235b5a00fa4873197 2013-08-22 12:40:50 ....A 37596 Virusshare.00086/Trojan.JS.Iframe.age-0101f9e2d3f273bafeb166b4675b6d3eb20070baff435d42d019719e50dc113e 2013-08-22 17:20:42 ....A 38110 Virusshare.00086/Trojan.JS.Iframe.age-0110111d21b56579ed3b4307f41fe76159371994519b3bea1004504f9fa67b6d 2013-08-22 15:07:56 ....A 32424 Virusshare.00086/Trojan.JS.Iframe.age-013da0198ecbeb9783d488f5a015b55868ccfd35b434b820c51aff877487859e 2013-08-22 12:12:02 ....A 26373 Virusshare.00086/Trojan.JS.Iframe.age-015a703a5037ee7569aec0f1ad8b9da2d43f62da28209401959da77369ecbf99 2013-08-22 11:18:12 ....A 38065 Virusshare.00086/Trojan.JS.Iframe.age-01efbbe8166e400bd3120e08484ea547a5dfd214e5d76f8eddc1df6bf09f9f9e 2013-08-22 17:58:38 ....A 38562 Virusshare.00086/Trojan.JS.Iframe.age-022620b80902e93bfed46e1ddf577b54c4ab99eae3094c868cc539523b66d774 2013-08-22 16:25:34 ....A 29306 Virusshare.00086/Trojan.JS.Iframe.age-02cd0b2e201a1bb34c0bf03da9c6fba3705f44ea82d97d4882f21ca435919d6b 2013-08-22 13:44:10 ....A 59432 Virusshare.00086/Trojan.JS.Iframe.age-0366f9b07f8139132a5953251cdc242ce4649ad476f67c14a5a4525856436c02 2013-08-22 12:41:38 ....A 38047 Virusshare.00086/Trojan.JS.Iframe.age-03ab865d1ec0452b009bec4148495effdc30237b806ae47c302bf406f5c79b44 2013-08-22 11:27:06 ....A 37927 Virusshare.00086/Trojan.JS.Iframe.age-043203faacd62de17f4f7f6ea4a6cde4326023ba6a67cc584a7199531f3fc48b 2013-08-22 11:23:14 ....A 30542 Virusshare.00086/Trojan.JS.Iframe.age-044bbb3190ebecd9be3f99f9f0024562e523d7a71a766e631024545a9dd8cbcc 2013-08-22 12:21:26 ....A 17219 Virusshare.00086/Trojan.JS.Iframe.age-04bda1c53a490514a9bab40aa62322557061bdaad9d9b20d3514b1c7eb4abdd2 2013-08-22 12:42:54 ....A 40189 Virusshare.00086/Trojan.JS.Iframe.age-04f0c87c43c1e647d4c6a35ddaf5db265e442c32ecd627c7f403bfa4e16fab75 2013-08-22 12:04:34 ....A 124050 Virusshare.00086/Trojan.JS.Iframe.age-051bfc9c93dc39ff0f00194ed2fbdeab7b6b85998ab6c87b61a561cb9ed08bee 2013-08-22 16:55:22 ....A 23442 Virusshare.00086/Trojan.JS.Iframe.age-05349f4ebad1757f83bfc99b50cbcb72d9ea1d9a2e1f809dd3b4ce6dcf28b36b 2013-08-22 12:48:10 ....A 53860 Virusshare.00086/Trojan.JS.Iframe.age-057444ddb63882fb948548d301ed72a922fc7a50fb925a855abe58ef28971fd0 2013-08-22 15:39:26 ....A 38336 Virusshare.00086/Trojan.JS.Iframe.age-05f4ec2c98cdae4d359b1c451476bac8d3cf9220f4c61c30de2e939f9b2ad615 2013-08-22 17:05:30 ....A 21789 Virusshare.00086/Trojan.JS.Iframe.age-05fdb9fdeb4abb801866fd560c2b1645c075b11c9369e210982bd57a689ee551 2013-08-22 11:25:22 ....A 21623 Virusshare.00086/Trojan.JS.Iframe.age-06466c570b06ab67d77f2dcee40792da97a33bb138dcb1f9a09d3319a14cfa68 2013-08-22 13:07:14 ....A 96886 Virusshare.00086/Trojan.JS.Iframe.age-064cada57b9c20bdd53ab4314c5c0009f6f6dd64ed59c35aecddb8003cf01f0c 2013-08-22 18:01:58 ....A 49083 Virusshare.00086/Trojan.JS.Iframe.age-06f44180c10cb316bc86cfca4532680282046d672b67f627871e0ef63cce10cf 2013-08-22 15:38:52 ....A 70926 Virusshare.00086/Trojan.JS.Iframe.age-091d3852a1a3cc81af48886c2c0800b030023abb87baa1243cbf9e0458843b74 2013-08-22 12:21:58 ....A 40640 Virusshare.00086/Trojan.JS.Iframe.age-09728aa1cb7e57339f2087353f5b122b9657e02b5b7d4d136fea508bc5b986c5 2013-08-22 17:58:52 ....A 38121 Virusshare.00086/Trojan.JS.Iframe.age-0974863eb076e7719abcbd92da471da31fe2c0b8d9ce8c680443fc57893250e1 2013-08-22 13:50:24 ....A 38053 Virusshare.00086/Trojan.JS.Iframe.age-09a07d3480fc8d52b601d9964db7d3a8d558b3a00db3d4573b15865ff368ccd1 2013-08-22 17:37:38 ....A 59051 Virusshare.00086/Trojan.JS.Iframe.age-0a62c1c5998a2f49054fc3e86c35f5d5922efc4a7fc9422a91930a2664c26441 2013-08-22 13:18:56 ....A 23753 Virusshare.00086/Trojan.JS.Iframe.age-0a74e7cb37d5cde2fa1bb8161b79e5e260ac0e491a02df548f0467a6c5e16b8c 2013-08-22 10:56:00 ....A 46009 Virusshare.00086/Trojan.JS.Iframe.age-0b0bd9d4eef683a98463d983f6747211546d001f76877a5db9346fce9fb0c308 2013-08-22 12:08:34 ....A 68741 Virusshare.00086/Trojan.JS.Iframe.age-0b7165c1a515c709d001d00f919f746b2b8209d9419d75531b76756ae0b4bdea 2013-08-22 12:22:04 ....A 45106 Virusshare.00086/Trojan.JS.Iframe.age-0c07746e37c20543be705028707882a7cfb30d2ef96453af04c4ab999f85ff72 2013-08-22 16:24:34 ....A 20567 Virusshare.00086/Trojan.JS.Iframe.age-0c325be8161b2dc111897c039a1da83a0c1c3b9b8b4e572611b7dc9a2f3270b4 2013-08-22 11:46:04 ....A 29549 Virusshare.00086/Trojan.JS.Iframe.age-0cb7ebc70a655315c06b685371757607e4e3f9251ada54578d0e422ceb4e4888 2013-08-22 13:30:18 ....A 38931 Virusshare.00086/Trojan.JS.Iframe.age-0d60bc77e4716e4ed288b0b55a2e820a676718d0a0edf137635c56c21cab374c 2013-08-22 13:27:58 ....A 39115 Virusshare.00086/Trojan.JS.Iframe.age-0db68c0be2203a1187610c204ddd2f431ed853e7826dccd19b4577bcb279b17e 2013-08-22 11:59:50 ....A 39668 Virusshare.00086/Trojan.JS.Iframe.age-0e369536114f7c9f06ed2bfea4978c9af0673b682ccacae74835d2cb26b379b8 2013-08-22 13:38:34 ....A 35776 Virusshare.00086/Trojan.JS.Iframe.age-0e3f68784a021fd940d502172894d28df46a35318626d7adf55f07bc4f1aebe5 2013-08-22 11:32:08 ....A 20386 Virusshare.00086/Trojan.JS.Iframe.age-0e491b09fbe3229158cbcc49f2d679bee93e65eb83da07860ddb179bec4d5c71 2013-08-22 12:47:50 ....A 37918 Virusshare.00086/Trojan.JS.Iframe.age-0e72cc49e0c4c567d5d3eb1d71c3eb0c2aa4760f3c056ea05b578160ebabcb2f 2013-08-22 14:58:10 ....A 33011 Virusshare.00086/Trojan.JS.Iframe.age-0e89f2d46812eed6aaac19b5051ff51e6677918a3699762ab2ac902eeda5515a 2013-08-22 14:05:24 ....A 19615 Virusshare.00086/Trojan.JS.Iframe.age-0ec83e0a83b05f97fd8164516af476ae702989b990a8f6b97bd12bc41069e577 2013-08-22 12:48:12 ....A 113388 Virusshare.00086/Trojan.JS.Iframe.age-0f6a7bcd3460065d2e208cb2176d6623de31f91b9bc2d2e1e80bc3cf0a8032cd 2013-08-22 16:02:26 ....A 88652 Virusshare.00086/Trojan.JS.Iframe.age-0fd554796466b4d5f30deefc5759b7fe561d78bcc4aa504bdaceba7ecc6b7c9d 2013-08-22 13:24:32 ....A 37606 Virusshare.00086/Trojan.JS.Iframe.age-0fd983d2e191b7661eec11e9a620619efd5a92656b5ecec99345f85c6989eb96 2013-08-22 14:18:58 ....A 29366 Virusshare.00086/Trojan.JS.Iframe.age-0feea782edc33387c62db3e0e67ba1aeb5e37f5f53846f203f39a837ca156e76 2013-08-22 11:50:48 ....A 39739 Virusshare.00086/Trojan.JS.Iframe.age-1098701e5b762916a1e4e355fd6436f8415b4e808435a6af306c80590faa2ad7 2013-08-22 12:33:10 ....A 21559 Virusshare.00086/Trojan.JS.Iframe.age-10a5042fa4a160a6bbac054d6bbbd58d624e8b9a62b1d46300646485085f6c28 2013-08-22 15:12:10 ....A 27568 Virusshare.00086/Trojan.JS.Iframe.age-1159457b0c0f624ad93ba49b478270edd4c88ffd262e53d759fc7b7a57c72e5e 2013-08-22 12:27:58 ....A 61641 Virusshare.00086/Trojan.JS.Iframe.age-11830e4dc231d9a8debcbf901c36e3869ed8ac092a5faba42aee5d12f0106967 2013-08-22 12:13:48 ....A 28980 Virusshare.00086/Trojan.JS.Iframe.age-11cb8292bca36c608638c3729547d74a329f5571391e3120b092de81e72d68cd 2013-08-22 11:50:16 ....A 110165 Virusshare.00086/Trojan.JS.Iframe.age-122de0aaf07746bced5695496aa2e19fd4db47a5d31ed9d7a015b9f0e6648153 2013-08-22 14:29:18 ....A 48290 Virusshare.00086/Trojan.JS.Iframe.age-139c5aa927ecc39f74bdf3757323265195ba28bacd3c609748a46f1b7a8d9206 2013-08-22 11:17:22 ....A 36212 Virusshare.00086/Trojan.JS.Iframe.age-13a09ee76f3e67b10f76a9ea664574845973cc6d77b75589864ceec84fa60855 2013-08-22 17:05:38 ....A 29454 Virusshare.00086/Trojan.JS.Iframe.age-1413fac15ee49b52395a6fdc548a5e10dcb3e7aefb3ec056d7b26440532cf834 2013-08-22 15:07:40 ....A 61861 Virusshare.00086/Trojan.JS.Iframe.age-147e66b7dcb9c68ec60f20724cc0ff1958ae618046bb2b87dbec95d47727965c 2013-08-22 16:12:28 ....A 20664 Virusshare.00086/Trojan.JS.Iframe.age-15c71a9f6be48d9acd32b9e2460c0fa566c9329f95cba9dc2de7c1f93d2002e4 2013-08-22 11:56:40 ....A 29269 Virusshare.00086/Trojan.JS.Iframe.age-164bcc0650d39269cd9ba59854ec7ea49a0aae66cce78535300ce83777a96653 2013-08-22 13:27:34 ....A 21920 Virusshare.00086/Trojan.JS.Iframe.age-1674a40713e77e8ba698d4046f257586dfa94345ffce047b5f84203fbc2295da 2013-08-22 12:51:50 ....A 41275 Virusshare.00086/Trojan.JS.Iframe.age-16b4c1a16985e2ada7f3bb9de93c2fb47d40771ecdcb069d2052df5a560dbe01 2013-08-22 11:26:56 ....A 26445 Virusshare.00086/Trojan.JS.Iframe.age-16b9f6ebebe67ba666c419f7373f942d3bfde4ee0dce22437e9decdf8eb5d5e3 2013-08-22 15:45:02 ....A 56224 Virusshare.00086/Trojan.JS.Iframe.age-17067cd03af9e28b3777e0159122e8c7f31ec71ede129ed83a283820bb02c09a 2013-08-22 12:21:18 ....A 21149 Virusshare.00086/Trojan.JS.Iframe.age-172d3ffd7fc9268f6c7d55a11a48057b6bedaf45f7c6d9ca86c54811067bdc17 2013-08-22 13:28:30 ....A 40631 Virusshare.00086/Trojan.JS.Iframe.age-173c4e87e570028861e381b67776b257eb2cc89a49d0526fa5d09732ef363a78 2013-08-22 16:31:40 ....A 161117 Virusshare.00086/Trojan.JS.Iframe.age-178c5a2108618093eeb0d00db3cb95f91e6a3a33f94b67d70837b34d76ffc8ca 2013-08-22 12:49:16 ....A 39436 Virusshare.00086/Trojan.JS.Iframe.age-17d523920a732080368244d90a909a631ea59edf5546125c3cd6afc663d94552 2013-08-22 13:16:50 ....A 24501 Virusshare.00086/Trojan.JS.Iframe.age-17e8e463476529c8aa7b9838f17afd285fe78aafc37beaa7ceb9aba69d28948a 2013-08-22 13:48:22 ....A 43724 Virusshare.00086/Trojan.JS.Iframe.age-17f05b2b376f50662296d29ca6a1cb054b343cef58cd6e17e91349419f07c060 2013-08-22 11:18:40 ....A 27843 Virusshare.00086/Trojan.JS.Iframe.age-183579fc14617d723b2c2293f102b4e86f83a03bb033a058cf98f9c00ce5b701 2013-08-22 17:27:34 ....A 45328 Virusshare.00086/Trojan.JS.Iframe.age-188f73dd0b197e0329f285453b0fa59ca1822990a56ee6d53b638d8140eb8eb8 2013-08-22 12:48:18 ....A 41262 Virusshare.00086/Trojan.JS.Iframe.age-1890fc2f08bd071fcde36cbb00d135df7866fb093234224e118b2d1487b262f4 2013-08-22 13:21:12 ....A 23753 Virusshare.00086/Trojan.JS.Iframe.age-189595e0116f83efcd0e627c69b1160967b61687fa2dac08b01ffec8eba2e084 2013-08-22 11:28:54 ....A 17861 Virusshare.00086/Trojan.JS.Iframe.age-19a5db146703a0e6ab14c1db27fcea9a3f44d052a6fcf4375f29ffcf0d5e9c2f 2013-08-22 17:20:36 ....A 67218 Virusshare.00086/Trojan.JS.Iframe.age-19eb204a4169a16f8722fc24863449444d777532d14bde4c5ae94beb5ca4c0dd 2013-08-22 15:46:30 ....A 37369 Virusshare.00086/Trojan.JS.Iframe.age-19f4f927772c88ab42be2fd58a103d3d82ca57da6ecee0a82a612fbd89d57fe4 2013-08-22 14:01:40 ....A 37242 Virusshare.00086/Trojan.JS.Iframe.age-1a468daa253bd3e48e325df8b27e1e2494defe340696239f205062bdeed622fd 2013-08-22 15:16:36 ....A 32204 Virusshare.00086/Trojan.JS.Iframe.age-1a471b6946552c0cb56099c2aaa29d951671d934fd412eba081593c95ff91b8d 2013-08-22 16:14:58 ....A 31572 Virusshare.00086/Trojan.JS.Iframe.age-1b60b0779fde9fa319029dec2c0cb7af8c11a4f9fab9129febd3ded57fa69806 2013-08-22 14:45:58 ....A 47066 Virusshare.00086/Trojan.JS.Iframe.age-1ba05a75cfbc642767722f831c20ccdd484e2ad0821ddbacd8e2b55a3280d899 2013-08-22 16:41:52 ....A 118310 Virusshare.00086/Trojan.JS.Iframe.age-1cb4675f562039482b28247fe27efdb46dfdff7309655d3d02e92542c163acea 2013-08-22 15:52:30 ....A 38378 Virusshare.00086/Trojan.JS.Iframe.age-1d6932e50e5e94f6287d71c6d69a547425ee1b8c79f2e9df5980e7d1af4d1053 2013-08-22 21:45:50 ....A 51777 Virusshare.00086/Trojan.JS.Iframe.age-1d82b30a2cedce35f31a88bcddc1ba6cbcdeff8b124374da1c54fd558bef19a7 2013-08-22 11:57:52 ....A 30553 Virusshare.00086/Trojan.JS.Iframe.age-1ed69443dfb39c73b2b79fb821c4ebfc7176f0ce340b7ab1718a99449ce61d24 2013-08-22 18:02:40 ....A 39150 Virusshare.00086/Trojan.JS.Iframe.age-1f42d771680b58212ba8aa2060139f563e22fa547ea7386a59cc676caf2eaa9c 2013-08-22 13:34:54 ....A 26240 Virusshare.00086/Trojan.JS.Iframe.age-1f7d814c0218df9ffe9ae16cbcd6c7ad00fcd316ad2380061af91a87dc95b8c4 2013-08-22 16:26:04 ....A 39851 Virusshare.00086/Trojan.JS.Iframe.age-1f8964256c7a0a28f41b2c39c774ffcc61560353d0de7b37a2010147ee70b36f 2013-08-22 14:52:54 ....A 18910 Virusshare.00086/Trojan.JS.Iframe.age-207e5aeb357ee9a67b877e99626bd4882eed15055909534824b930205c3ef41f 2013-08-22 15:52:10 ....A 43681 Virusshare.00086/Trojan.JS.Iframe.age-20bddef7c0413f5b568f6e748a431f61500bee14a523c7b06cbabdc5905b39f6 2013-08-22 17:17:20 ....A 45789 Virusshare.00086/Trojan.JS.Iframe.age-21a4a0cc405dcb31e99311569e9a7a80b9e71ae6ca056ab5485cd01ae5ef5b71 2013-08-22 12:36:52 ....A 49954 Virusshare.00086/Trojan.JS.Iframe.age-21db07abf750679b9ec908f64c5a3be8b0130761976707156bcea1e87eb5835d 2013-08-22 12:24:38 ....A 40451 Virusshare.00086/Trojan.JS.Iframe.age-21fbfee600acb018b5594e1aae74de2e47e25922cfde1352bf7c42ae3cd85aa8 2013-08-22 14:45:08 ....A 38094 Virusshare.00086/Trojan.JS.Iframe.age-22a3cf0ca129e9fe6f7315cac00e2501a9357adefb669c850935de10d284f7bb 2013-08-22 12:43:56 ....A 38161 Virusshare.00086/Trojan.JS.Iframe.age-22d5cd591009232867b67430a73522e1f1fa39db062875a80863dc812aad98dd 2013-08-22 11:25:26 ....A 19139 Virusshare.00086/Trojan.JS.Iframe.age-23278b9ce40a34afdcfa84c549d8850941865c27eda6bae525a74f58974b112e 2013-08-22 11:10:50 ....A 50728 Virusshare.00086/Trojan.JS.Iframe.age-23a475af5fdaa09aa23d54c2352d66fda52dd923d9808896d38a88fa3e3014bf 2013-08-22 16:59:32 ....A 22627 Virusshare.00086/Trojan.JS.Iframe.age-23b27b61ffe5d8aadf6419e9421f3e29396015749743bb43a4ed05f6df90c2d8 2013-08-22 12:29:38 ....A 39087 Virusshare.00086/Trojan.JS.Iframe.age-23df98255118db259e075b3237ef2834bb43365eaa506e91bfc0e58340f0aa58 2013-08-22 12:29:40 ....A 18386 Virusshare.00086/Trojan.JS.Iframe.age-23fc9f3432b1d06757a364c02315755c80c22a8c8596fba4efdebc2de40c7a36 2013-08-22 17:52:58 ....A 38486 Virusshare.00086/Trojan.JS.Iframe.age-24c7e7a5c03fc01bd0ae6204f5f3b974b387a8053eb28a70e01275cb4ecbe2af 2013-08-22 12:54:16 ....A 47525 Virusshare.00086/Trojan.JS.Iframe.age-24d68e97a1623fe57c4a023693a235c7843cead940cfbb8d721faf5ba7f108f1 2013-08-22 11:52:00 ....A 24560 Virusshare.00086/Trojan.JS.Iframe.age-24dd1b1eb2d6d473dc2a7e8db76e4c61d78b24bc0621dedbaaf2b4b297ebf146 2013-08-22 14:09:26 ....A 39442 Virusshare.00086/Trojan.JS.Iframe.age-24ecba704f6ed5a4cd450ad2eca40dde353c19bb3bad10475321c8942776d042 2013-08-22 15:53:40 ....A 60918 Virusshare.00086/Trojan.JS.Iframe.age-258da7ac1cde067274faf41ea3de18004bfe3734a02c683eb42b14550f26ca89 2013-08-22 16:25:10 ....A 20473 Virusshare.00086/Trojan.JS.Iframe.age-25f02c89088b2f961d43962e2993fe03b117b41c5c96d446c2c54d372bf3ed3d 2013-08-22 12:06:04 ....A 29523 Virusshare.00086/Trojan.JS.Iframe.age-2709dc699162b1a845ef014e075635eab846a8c943bebbe68bc9ae0ee00deb49 2013-08-22 12:57:02 ....A 38465 Virusshare.00086/Trojan.JS.Iframe.age-27323242020b5456f35407b6c25f193694b6abb486200995188abdd6af362d5c 2013-08-22 12:32:48 ....A 20929 Virusshare.00086/Trojan.JS.Iframe.age-27775e5eb28ea3d5abed57762092369bc1ca991d7fdc353095a412dc1598becd 2013-08-22 10:56:54 ....A 64299 Virusshare.00086/Trojan.JS.Iframe.age-27abf17801333c7fef0eaee9e1c0682d13f2b345f25953b3d8f650d06b75ee05 2013-08-22 17:51:50 ....A 23441 Virusshare.00086/Trojan.JS.Iframe.age-27bc29fa6263c357bb4c3cbd878fdd08930303136d8c74fa0f58de345af2b313 2013-08-22 15:15:10 ....A 38766 Virusshare.00086/Trojan.JS.Iframe.age-2811742d8a2ed45d344768e586640022fbc358cad85ebdbe773bcff6b10ea807 2013-08-22 13:23:50 ....A 41562 Virusshare.00086/Trojan.JS.Iframe.age-281174a440d5ec54471b830c7f9b8e52a53d0a207bc38c45fa51dbb47e984547 2013-08-22 12:21:16 ....A 34866 Virusshare.00086/Trojan.JS.Iframe.age-28b5cb0522c704c2868dbb2a94d5d1ca74f34d0f2bd53b6fcb1ad6c092e269d0 2013-08-22 12:46:00 ....A 31150 Virusshare.00086/Trojan.JS.Iframe.age-28eab08b17510c9f4df259e08359e8e40cbbcbeaee1cec02352625c92029f741 2013-08-22 13:10:52 ....A 28819 Virusshare.00086/Trojan.JS.Iframe.age-28fa4db731bf5706e66c9ba26320c07b27f2f7d7ad950712fc4d1e8537c18a62 2013-08-22 14:25:46 ....A 38026 Virusshare.00086/Trojan.JS.Iframe.age-292026fd960e87972444c5344965901030c6279df56ae73e75251c3f8a4975a6 2013-08-22 12:36:30 ....A 22942 Virusshare.00086/Trojan.JS.Iframe.age-2967d9899ada4f54b2c240cb3a58b1f14842d1977a2bd993b78144737166b734 2013-08-22 15:15:30 ....A 25843 Virusshare.00086/Trojan.JS.Iframe.age-29c4fb27aebe321779caf1178a221d36d977b5634ed3f169b2043df11cd30fca 2013-08-22 15:39:32 ....A 38735 Virusshare.00086/Trojan.JS.Iframe.age-29d87144f51b2b8db3995898dc6b1d7a48c03280b217f9916fa977d6f2ef0707 2013-08-22 11:19:08 ....A 114263 Virusshare.00086/Trojan.JS.Iframe.age-2a9329de8a645e96a1fb9044298e585dd6eca595709da9f60e384a71b65796b0 2013-08-22 16:26:56 ....A 49161 Virusshare.00086/Trojan.JS.Iframe.age-2abc19e4ac611b1b31a0808da4a2ba849384b233eecbb011f5eaa4cc343e82a0 2013-08-22 15:48:44 ....A 34787 Virusshare.00086/Trojan.JS.Iframe.age-2aca03e06afe28fc020e60d14f1d693f8c9dd925dc35a3d83c836de8be9684d6 2013-08-22 15:45:36 ....A 24629 Virusshare.00086/Trojan.JS.Iframe.age-2ace01a058e7dac8877f0611de0ee10cb149f4381c078f7628ebbee24b6176ae 2013-08-22 11:56:42 ....A 33084 Virusshare.00086/Trojan.JS.Iframe.age-2b86696438d0333fad040f88cab7bee079af3e9153b548bbd76b8c04592bac40 2013-08-22 16:30:56 ....A 38369 Virusshare.00086/Trojan.JS.Iframe.age-2b97168091fabc2d1572e8c8697ba41921295da8f5deb98d60fe89a5e36bad6d 2013-08-22 13:07:16 ....A 18040 Virusshare.00086/Trojan.JS.Iframe.age-2c3ffd482dc7a1de899551af549289bec32ea74425fd922c2a5fb9e9161c5612 2013-08-22 11:13:44 ....A 18032 Virusshare.00086/Trojan.JS.Iframe.age-2ce0b3287cd1e27952e03ba1866d4cebfcf98890012f9ce8c7a66a9b17a9e1b9 2013-08-22 16:46:26 ....A 38840 Virusshare.00086/Trojan.JS.Iframe.age-2d352f45fe1ca6e3f625519f40e1e516dc71eb8395324ff1955db2b5a7d2a4a7 2013-08-22 15:26:10 ....A 122951 Virusshare.00086/Trojan.JS.Iframe.age-2d579a310ce29bb132d7a43d5359618fe86af6d5bc983ba1caff6e1fbcab0fb3 2013-08-22 13:27:32 ....A 26772 Virusshare.00086/Trojan.JS.Iframe.age-2d8a3e2bd3552c4bdcf0ae6587ac0ca928e96ed1275dcbbdae0f3a106fc1d982 2013-08-22 11:57:16 ....A 28025 Virusshare.00086/Trojan.JS.Iframe.age-2d9178c3f1471cba6563663f0763b14b72cc0797f34d1eef3fa7df8c1c5749d2 2013-08-22 11:00:24 ....A 113976 Virusshare.00086/Trojan.JS.Iframe.age-2e138cf6a431a8db380ce954522c2ff630477b53202fdb215758fb3cbd67f21e 2013-08-22 15:55:26 ....A 20828 Virusshare.00086/Trojan.JS.Iframe.age-2e3299d25c8fc14f0b28c48a5728fcf93f6022adc13314e6166d863a963e6326 2013-08-22 15:28:52 ....A 26201 Virusshare.00086/Trojan.JS.Iframe.age-2ef8ea46a7a5b909a3c8d34627cbfbadd68d13b71aaf0f87d1f2ddba6abd3b7a 2013-08-22 11:37:48 ....A 47960 Virusshare.00086/Trojan.JS.Iframe.age-2fa4ecf787a129d8f6c61add6458e22a8e6171741f3d6e05cea1ab49e91b359c 2013-08-22 14:58:18 ....A 48200 Virusshare.00086/Trojan.JS.Iframe.age-2fd39ff65059f5379a23921a01db9e0b5435866f4d7f8c0dccb73f74a2121b5e 2013-08-22 14:54:34 ....A 22372 Virusshare.00086/Trojan.JS.Iframe.age-304ab8d2ed53e3ade57f0a117a62f913af17b3ad93f821b281d9015a954ad4b3 2013-08-22 12:45:52 ....A 37834 Virusshare.00086/Trojan.JS.Iframe.age-30579fa50b5424a233e9b125a8489907be3e64e4f7bddf780215dbd2c41476c1 2013-08-22 13:10:26 ....A 31742 Virusshare.00086/Trojan.JS.Iframe.age-305e094f7049bc6ef0c9cfd2b16bba0be98e7c8e5c664f7768f48b898b6c1cd7 2013-08-22 16:17:12 ....A 58390 Virusshare.00086/Trojan.JS.Iframe.age-30e9a45d0f235fdacfb82209b25f1e1307253740e9f8e6041d3a2a51f29df02a 2013-08-22 12:29:40 ....A 28819 Virusshare.00086/Trojan.JS.Iframe.age-3168d15559e8177c6b16c7f6a8228f1ffb31d48faf4c187b3390c418db217740 2013-08-22 11:44:40 ....A 26810 Virusshare.00086/Trojan.JS.Iframe.age-31a5b0d87d28eda6fa09bbfa4c2da252cb49880f064d4bd4370ae75fba75bef9 2013-08-22 16:36:20 ....A 20917 Virusshare.00086/Trojan.JS.Iframe.age-31c8d9e112f66f197197cd61395471551e14e36227374bf96e4d0a0b5fe15bbb 2013-08-22 13:15:52 ....A 52046 Virusshare.00086/Trojan.JS.Iframe.age-3366e012648985bc568fc39d8487aae495e9737647a946ad1efd5812a40a3eaa 2013-08-22 15:15:56 ....A 96280 Virusshare.00086/Trojan.JS.Iframe.age-345fe9e2ffb2e88c2230c2f63774ec0dba18bb81714ab870ced0ff0d2f622f0d 2013-08-22 17:50:10 ....A 40782 Virusshare.00086/Trojan.JS.Iframe.age-3465eb98cb4591905d03c729d7522be9bca03477c277f8fb2a2f1997da24b193 2013-08-22 15:11:40 ....A 29807 Virusshare.00086/Trojan.JS.Iframe.age-34f05e730ffc8333a30808708818cfdaa11219de9c4fbd51b1f41120c20af633 2013-08-22 15:13:34 ....A 115089 Virusshare.00086/Trojan.JS.Iframe.age-3513c5df6fcbbfa7a1f3696cf3ccc1c31e01e33bb977af2d7cee8a3c7388ddd4 2013-08-22 15:37:32 ....A 62259 Virusshare.00086/Trojan.JS.Iframe.age-3584a8fb3a8e8537e6a8a63ac41183835fc06c11240c421c1d97aed0fc58be12 2013-08-22 16:17:56 ....A 34333 Virusshare.00086/Trojan.JS.Iframe.age-35b3f71ba7f5c62d89c0ca49e1b07a38e2bb3f9e79a9ccb208bd522f4a4005e2 2013-08-22 15:37:46 ....A 29444 Virusshare.00086/Trojan.JS.Iframe.age-35b71a41f99cc699dffdad47b9467de30fccda4f7411cdb6117310280e74cbec 2013-08-22 11:07:48 ....A 112106 Virusshare.00086/Trojan.JS.Iframe.age-365ce8941e413c3adab20856763241e5274f0e945783e7d5c3916c17b979b10c 2013-08-22 11:58:24 ....A 57768 Virusshare.00086/Trojan.JS.Iframe.age-36973719805291ecab179dff27132290c1e72aae68b7f39efa10b6b84f9d0f9b 2013-08-22 12:48:20 ....A 45166 Virusshare.00086/Trojan.JS.Iframe.age-36cbfc838f930aaeb4c3208bc679c1f1000ccce1894482e6436431f9afdc2587 2013-08-22 14:31:10 ....A 23888 Virusshare.00086/Trojan.JS.Iframe.age-36d11dfe0fe63f6b4d2322728055c8607e7833763b451bb69ffd16de2e8c43fa 2013-08-22 15:28:02 ....A 66797 Virusshare.00086/Trojan.JS.Iframe.age-37120f5bea423f33b25e9a9f57456d803fc608f1b93c94f1a9089fac3018b496 2013-08-22 21:45:34 ....A 38730 Virusshare.00086/Trojan.JS.Iframe.age-3732a4b40e6cf8d58815be95581f1fe36ff82f87c5dc6169a6dd0efc52cc32a9 2013-08-22 13:02:52 ....A 25667 Virusshare.00086/Trojan.JS.Iframe.age-37bc65a70264f6ebb4aa55a1200d6dc80b50c84a766cecd3a2224241e75ce0b3 2013-08-22 14:23:02 ....A 38332 Virusshare.00086/Trojan.JS.Iframe.age-386d7bc35efcb7bb61cfd10e5718dba453fd4bc6f226537df5b4d1d18599cefa 2013-08-22 12:02:06 ....A 28766 Virusshare.00086/Trojan.JS.Iframe.age-39b80a9c8e0bf72c377e705f021f7211029e213040830295cb59a05d027157e1 2013-08-22 14:46:20 ....A 64535 Virusshare.00086/Trojan.JS.Iframe.age-39e5bd5a9f54287693d3397daa158367849bd4388cdf4bd6bad00c93d2192124 2013-08-22 12:10:30 ....A 47576 Virusshare.00086/Trojan.JS.Iframe.age-39f2b508f282465783de9a7d4e9cb321f0fe0cccdcae7951b9163b6ffb7b07f9 2013-08-22 14:26:20 ....A 53223 Virusshare.00086/Trojan.JS.Iframe.age-3a5e350f0f7c7b73652a53a8244b6f2bd3070fcbfbe3f9c3110643574f73f84b 2013-08-22 10:48:12 ....A 116558 Virusshare.00086/Trojan.JS.Iframe.age-3ab71c89daec5cdbdc94016595b31a74b3b45fb848c88c8abb5348d2aec507d9 2013-08-22 15:44:32 ....A 31208 Virusshare.00086/Trojan.JS.Iframe.age-3ab89f45f72a412c050afec0152bb71bc5ba4d9f05573927accb8a2d0822b59f 2013-08-22 16:17:50 ....A 38209 Virusshare.00086/Trojan.JS.Iframe.age-3b0d99bf3746e71684d1e9c3e809a85cb975430bd92b78784913afb5c971f5d9 2013-08-22 16:15:54 ....A 135578 Virusshare.00086/Trojan.JS.Iframe.age-3b6704f5932a552df320c1b666e4cc20bcc139003209e8b64879d5c34be0d9d1 2013-08-22 12:21:58 ....A 21613 Virusshare.00086/Trojan.JS.Iframe.age-3bac30e5f5c787bed7da93060a019c90aaff7db76bd3d42ee4eb8c65f427aabb 2013-08-22 13:38:14 ....A 40517 Virusshare.00086/Trojan.JS.Iframe.age-3c581ccd8f21ca1417685e94b08f8a7bbed69a380446659bfd00cb436aa5b441 2013-08-22 16:32:32 ....A 28313 Virusshare.00086/Trojan.JS.Iframe.age-3c805195e01544866b75799d9475a6d3169262655e5238343c641f84ecadaa1e 2013-08-22 12:51:48 ....A 44743 Virusshare.00086/Trojan.JS.Iframe.age-3ce386276bbd541c563a429d5aa0217b39c380bfbc3bed5dd69a47af552ea1c2 2013-08-22 16:23:58 ....A 20853 Virusshare.00086/Trojan.JS.Iframe.age-3f180cbbc49aca8033d27a26715baba5b39f9ac46beba0429cc0b12fe7277c9a 2013-08-22 15:33:42 ....A 26128 Virusshare.00086/Trojan.JS.Iframe.age-3ffc51fb19bb61bc060dbf308bf6da9d792d7743e3bc0f54d34ac11f2860f2f1 2013-08-22 11:45:12 ....A 39219 Virusshare.00086/Trojan.JS.Iframe.age-4083e107b3f88a17e12dcd534d3c2cd705b799864f74145cdb9c364dc9c0a253 2013-08-22 10:58:20 ....A 108905 Virusshare.00086/Trojan.JS.Iframe.age-40991ecb4727ceab0800173c39111d08994df7a0a98f67d6cf347fd09a35d4f6 2013-08-22 16:10:08 ....A 18540 Virusshare.00086/Trojan.JS.Iframe.age-40bfafb0df68e5e898c478354c009245664406eb0ed97da309c4c44231d76e3f 2013-08-22 11:56:40 ....A 24357 Virusshare.00086/Trojan.JS.Iframe.age-40c259c81723ab9c586e40fb2b232e099c2412a8881b4a89625c5646faa873fd 2013-08-22 17:58:26 ....A 39324 Virusshare.00086/Trojan.JS.Iframe.age-40fa521f2bb05551557bca7e9ff28ca0f88e9ab10370e6d36e97644e83a1e4f7 2013-08-22 16:37:22 ....A 38098 Virusshare.00086/Trojan.JS.Iframe.age-411b2cdd997053ef013896900d6281addc67445c46403bc3fdf7af83ef1223c8 2013-08-22 17:59:18 ....A 38205 Virusshare.00086/Trojan.JS.Iframe.age-414f561748bf78dbc952f06be75f93d0116019e3312485ea7e95c383eec5f973 2013-08-22 17:59:48 ....A 39546 Virusshare.00086/Trojan.JS.Iframe.age-41582f2a2eabbac15f0fede3a0b447d4ba71d464a1d6c03644f01dd5a696a37a 2013-08-22 11:00:50 ....A 46009 Virusshare.00086/Trojan.JS.Iframe.age-416e580039514e016632421bdb7498c136bd48d4d4173ee46286dfbf057ebe2e 2013-08-22 14:57:58 ....A 38450 Virusshare.00086/Trojan.JS.Iframe.age-4173132f471bc4b2253b400dc4d98b5f6e0a360b462e7e689fa1b52cb684f443 2013-08-22 12:34:24 ....A 47116 Virusshare.00086/Trojan.JS.Iframe.age-41dcaab567f84b761f25ca6b4c5826f347a3232f7f0d02ec04c28d76c2f93bd7 2013-08-22 12:14:04 ....A 36069 Virusshare.00086/Trojan.JS.Iframe.age-41e74757c729472dab47efe6ae3a89860da22e189b7aa8ce91c83529ba05d9ea 2013-08-22 14:51:28 ....A 28636 Virusshare.00086/Trojan.JS.Iframe.age-41f57d9e48f405fefa0730a91869b1c767e9d20bacafcfc77e646b0944d7d118 2013-08-22 11:50:46 ....A 39859 Virusshare.00086/Trojan.JS.Iframe.age-4228760d4a1330c2aa20534462a0905ba315ca390daacf595aa94d5d4c6617f1 2013-08-22 13:25:34 ....A 26570 Virusshare.00086/Trojan.JS.Iframe.age-42d448e5d1fe28f1b4b8c95730f24726d4dc03a3dab8de2165e97ff38a5d39ef 2013-08-22 15:29:40 ....A 54920 Virusshare.00086/Trojan.JS.Iframe.age-432a5f661243b7bf2bf3c7f52ff66d71f725242beae47993e41411fbd02083fb 2013-08-22 16:16:06 ....A 21605 Virusshare.00086/Trojan.JS.Iframe.age-435c99a7931d8db967f2a24d4fd16dc48960829e5325495e9e7ec9862d1fcb47 2013-08-22 16:25:36 ....A 39278 Virusshare.00086/Trojan.JS.Iframe.age-439962639d4eba75919b9e3c2d16cacb1c2917cdd7af4155256b3fe6bbb614f0 2013-08-22 14:23:02 ....A 112305 Virusshare.00086/Trojan.JS.Iframe.age-43d9b41ce390adb1b625f268d9fdb32ed647fd2408a127926f182af75d93a2b9 2013-08-22 11:54:32 ....A 40013 Virusshare.00086/Trojan.JS.Iframe.age-43e73a4a20fcecfc075107cb7ac9992634d8093024633dcfd9de9dc13e5d43d4 2013-08-22 17:30:42 ....A 38245 Virusshare.00086/Trojan.JS.Iframe.age-449e00ab5170d1324d85176d144b7f3af3d6cfa91e4d5b4f54d0e8a893b170fb 2013-08-22 11:25:30 ....A 55513 Virusshare.00086/Trojan.JS.Iframe.age-44d7ac8e5a6677d9296b0fe36ed6bf345d203cf8e1ec228181cc8cb9d3fa5f54 2013-08-22 17:27:06 ....A 37435 Virusshare.00086/Trojan.JS.Iframe.age-44fb69adb411218f6883232651745fc79c19f1f224a01eecfb4d2f74d61e99ee 2013-08-22 15:07:30 ....A 30515 Virusshare.00086/Trojan.JS.Iframe.age-450de22947a7e158b23583ec9d80e467d3b91dc0c65e3490d4bd57d05677508d 2013-08-22 17:59:00 ....A 45540 Virusshare.00086/Trojan.JS.Iframe.age-4529485f77207a8d58e6e4031906c56ea038c3008731bc84aa43736d24db7315 2013-08-22 15:55:22 ....A 16559 Virusshare.00086/Trojan.JS.Iframe.age-45664f5152f57aeccb24c3cb50548ed2d57d39b6e2a923d23da8e866d7db3443 2013-08-22 12:54:22 ....A 46416 Virusshare.00086/Trojan.JS.Iframe.age-45d48bc916c048458a554f491aa168bca7a691a23700355529d15a8625f0489a 2013-08-22 16:46:12 ....A 39492 Virusshare.00086/Trojan.JS.Iframe.age-4641876f2d39e2d6e1a28c969863a4926a02027e0aec9690f24c2442b196524f 2013-08-22 13:19:18 ....A 38048 Virusshare.00086/Trojan.JS.Iframe.age-464a9b12800b82c7a264a7a0fcbee316de9f1a663f15dc666c6138f99a9e77dc 2013-08-22 12:41:44 ....A 38047 Virusshare.00086/Trojan.JS.Iframe.age-46e804706447bb9ddc8f1e77e248d9c3ed8d3a302b53717068704e964ffcda71 2013-08-22 15:40:58 ....A 42602 Virusshare.00086/Trojan.JS.Iframe.age-47066aa959dbaf429c0c031fb0ddc3f723fbadb36ec2d691781e3fd17e31e3e7 2013-08-22 11:15:28 ....A 117481 Virusshare.00086/Trojan.JS.Iframe.age-471301ec6e120e011156ab3b1332ed2551990177fbcae8255f7170836c679dec 2013-08-22 15:49:52 ....A 39256 Virusshare.00086/Trojan.JS.Iframe.age-475c78d80d3ad30227cf15b5c6ce9d3942dfe0f5e64d3557536b1c903d4d31b1 2013-08-22 15:22:20 ....A 40370 Virusshare.00086/Trojan.JS.Iframe.age-476a1b605395ec5bc183b937ec1b97bf3ec197fc9c932dad197c8c15e7ea8608 2013-08-22 14:41:18 ....A 29945 Virusshare.00086/Trojan.JS.Iframe.age-477a39f87007bb2911e11235b8ff4a7b73a13b8599c41101f26dfcdc5dff3062 2013-08-22 16:31:56 ....A 37146 Virusshare.00086/Trojan.JS.Iframe.age-483fd30fb8b95877017ef0308a344d63839d53dc11d80a7dc3d7c123c84745c7 2013-08-22 11:20:58 ....A 98911 Virusshare.00086/Trojan.JS.Iframe.age-48ec4c2dff24b6cd1971be4e3038d0d530c8904ceb243390971c4a7a45009cf4 2013-08-22 15:18:16 ....A 115195 Virusshare.00086/Trojan.JS.Iframe.age-498e9649257e76d702c389b1f4044b320d3b0276cac3f87516a0aa254fc68c64 2013-08-22 12:28:06 ....A 35065 Virusshare.00086/Trojan.JS.Iframe.age-49ccec18ed9cc6f51b5e7a21f8c326c1eabba018a60f5e8813be8e20291bcafd 2013-08-22 11:49:02 ....A 29931 Virusshare.00086/Trojan.JS.Iframe.age-4a69af4066d2dc0ece88adf5a3306d23b8bd9cabc64ddfccb360219501b3c55b 2013-08-22 17:53:18 ....A 20563 Virusshare.00086/Trojan.JS.Iframe.age-4acb054e8cb153807beb50c61a860458944644392e9a3d39b505ce316900c4b6 2013-08-22 12:20:32 ....A 38186 Virusshare.00086/Trojan.JS.Iframe.age-4ae4eb36433da23476bb25233eed82e8414a6d73caaad1ecdc5b8efb3c2b3e7d 2013-08-22 17:23:54 ....A 47029 Virusshare.00086/Trojan.JS.Iframe.age-4ae5960a5aff3c5824bdfe231d7ad29a382f1ae87a6debc0c1548d34d462193a 2013-08-22 21:45:40 ....A 50990 Virusshare.00086/Trojan.JS.Iframe.age-4aeda54bfd7fc53415f06114bbe23c484cb4c25c97c30066c5651ced98ef8e4a 2013-08-22 16:14:44 ....A 21307 Virusshare.00086/Trojan.JS.Iframe.age-4afaf0996d70dd7cc1eaf14067f410a25956b7f6bc655b58ceda20fc7c36c24b 2013-08-22 16:21:36 ....A 47857 Virusshare.00086/Trojan.JS.Iframe.age-4b002bb59e580cccedf007c1fcf2183dc4381da5727ef6f6f388b75ff7f46e2c 2013-08-22 16:08:16 ....A 33306 Virusshare.00086/Trojan.JS.Iframe.age-4b42e5046048a2fccbcb988cf74428b11f6e68ab19c662080213f197a0732458 2013-08-22 15:12:34 ....A 25327 Virusshare.00086/Trojan.JS.Iframe.age-4b4a25db7d18010ff2760ca21475268eae302f9f38847b8ee186ad6856f2be6f 2013-08-22 17:18:38 ....A 38752 Virusshare.00086/Trojan.JS.Iframe.age-4b89e063d81fb73f7e22e18d06175acf10a1d516de159d23af76a08cca02f73e 2013-08-22 11:50:18 ....A 32776 Virusshare.00086/Trojan.JS.Iframe.age-4bc344f5b3e6b5445b5de04a4a95acb25a358a929538e62030eea16a1e87b61b 2013-08-22 13:37:34 ....A 134813 Virusshare.00086/Trojan.JS.Iframe.age-4c5a51573da815b393f2922d11ee6f5da67b848cf84055a09e0099a3ca357b2e 2013-08-22 11:44:36 ....A 33721 Virusshare.00086/Trojan.JS.Iframe.age-4c698bd649b55d66aa461bd2369ffa6198179c2edb2ecc96fd6f7ae64c4a03ba 2013-08-22 14:12:06 ....A 39718 Virusshare.00086/Trojan.JS.Iframe.age-4c863154fc28a35d75883edd6ac576a91a805672e6a64eb6e4656e1bf182424c 2013-08-22 13:54:12 ....A 82791 Virusshare.00086/Trojan.JS.Iframe.age-4d56f66b647df7723f48f2ba84d959b5409111b4ea4971a67e0826dd10759b4a 2013-08-22 15:09:06 ....A 35283 Virusshare.00086/Trojan.JS.Iframe.age-4d63dc53e7ee5b2ed55fabc61c92c303d8fe825f13a00503841bad3f124854b7 2013-08-22 12:22:58 ....A 82604 Virusshare.00086/Trojan.JS.Iframe.age-4daa9e2c9f630d7d2242f4fad4862d2cccd55d95f56e3149d2497541f5c41e73 2013-08-22 17:44:36 ....A 26091 Virusshare.00086/Trojan.JS.Iframe.age-4ebf1d9368a58b0d4c5078ab5e8f0f7d269320f21dc5c33801ece769c6918431 2013-08-22 13:23:48 ....A 31852 Virusshare.00086/Trojan.JS.Iframe.age-4f0909e57eb2bd8bcf8e5007606afb1eb982498bfa4b308e1c10bc923c6ce297 2013-08-22 17:51:24 ....A 31164 Virusshare.00086/Trojan.JS.Iframe.age-4f885754093b2223093de378abdca66af457d57b99990055571a4d93a1e7da87 2013-08-22 11:23:06 ....A 21513 Virusshare.00086/Trojan.JS.Iframe.age-4f9246e9b1bcecfc03a51d7fe200cce0db9c84417073942edc1e8445e42e26ba 2013-08-22 12:00:30 ....A 26054 Virusshare.00086/Trojan.JS.Iframe.age-4f93df13f7cf4e5584cf20ece9c8ede966b0cdb6c18bf36f1624ed04129ead8d 2013-08-22 11:20:56 ....A 23970 Virusshare.00086/Trojan.JS.Iframe.age-4faf2c771cb05bc7fe75b05f9b8c4e313d26b97e90218517bb73dc21be8bd33e 2013-08-22 16:11:58 ....A 38044 Virusshare.00086/Trojan.JS.Iframe.age-4fb989ba2b202242f64c0410530832611bc48b15fec8972b6994863b8b10d600 2013-08-22 14:58:52 ....A 39049 Virusshare.00086/Trojan.JS.Iframe.age-4fc91f6b3d690e62e4feaa03a782fd0b9500bee514f9275a1947a3d7e8ceef0e 2013-08-22 15:35:48 ....A 27646 Virusshare.00086/Trojan.JS.Iframe.age-508a26a3932789807bdbad731a9bb22db9aa5b5213b7a26056ea43107c1263a5 2013-08-22 15:53:46 ....A 87192 Virusshare.00086/Trojan.JS.Iframe.age-509b1d3b15176d6fbeb097e26c0c4cbcd094532f3d4c646fb1c7805d26c0410a 2013-08-22 15:48:02 ....A 40892 Virusshare.00086/Trojan.JS.Iframe.age-50a169ea4ec47360e104d512f33602f9210ce4dc2ad1f3118a6cb53abeabddd7 2013-08-22 11:00:26 ....A 39178 Virusshare.00086/Trojan.JS.Iframe.age-50b28511a103724b50a8aab9ba23721650ccd1fed403f2c8e4db8f9a3055690d 2013-08-22 15:45:10 ....A 32830 Virusshare.00086/Trojan.JS.Iframe.age-50b7ebd75bc2356bc6b7dff3ca3a23d8cb8be10ba46cbfb67f023fb12f3eca4f 2013-08-22 17:03:50 ....A 38495 Virusshare.00086/Trojan.JS.Iframe.age-50be1a0b322732d94e5ec1d33188ffac37cf521307a2ea3a7ac56b7fee7e406f 2013-08-22 13:10:28 ....A 47579 Virusshare.00086/Trojan.JS.Iframe.age-517cf3ab61b257d03142462f1b757af759af73cdd5ea315a8902d55a5c3f3dad 2013-08-22 12:36:52 ....A 37555 Virusshare.00086/Trojan.JS.Iframe.age-51af8672dc28a033dc989471459fbeac6f2dfb3c3691ca98641d94f940c252bf 2013-08-22 11:44:32 ....A 36401 Virusshare.00086/Trojan.JS.Iframe.age-5241f5437780edc3dfa2b2f0e81eef01bfd8de72ae879e9a6e558a0b4a6147c1 2013-08-22 13:27:02 ....A 39272 Virusshare.00086/Trojan.JS.Iframe.age-52525c605d150a06498c899c46207110620d6a49b6c632aeed256fcc289907bd 2013-08-22 13:22:28 ....A 23218 Virusshare.00086/Trojan.JS.Iframe.age-5280fffe72ccd533805f49600bc6b56e3f55d0b28f601a041dcb595b8dfc4109 2013-08-22 17:05:38 ....A 22205 Virusshare.00086/Trojan.JS.Iframe.age-532c206ee99ad4db9b861923feb14369b863f12253fe4e6e71ce130c6070dbbf 2013-08-22 12:16:08 ....A 93709 Virusshare.00086/Trojan.JS.Iframe.age-537c640f4639a51fd725742ac4160b01cdaffa96bfb25e43338cb97297951bea 2013-08-22 16:08:20 ....A 18447 Virusshare.00086/Trojan.JS.Iframe.age-54bd49d3d354c745e42d38adda0ac6c80c38bf7e822e90eef32f7375a27ec4f4 2013-08-22 12:06:52 ....A 35333 Virusshare.00086/Trojan.JS.Iframe.age-55871bc7093ff4246863b72f0132c6156703be2d328259f8ca2066151ef4aafb 2013-08-22 11:53:10 ....A 38026 Virusshare.00086/Trojan.JS.Iframe.age-56c1baa1da9e06fd12bf415cfd3d7884d59138c8ee66c1fa949b61ac14e74759 2013-08-22 11:47:40 ....A 45958 Virusshare.00086/Trojan.JS.Iframe.age-56f1165b6d6e2bdec3601f1e438d4258e9ec0ec3fb266506c5edc76970388498 2013-08-22 15:58:50 ....A 38545 Virusshare.00086/Trojan.JS.Iframe.age-580e3bc404a5c67b7f5b682854d93338f58e56a7914ba6eb1ec98e92c721418b 2013-08-22 16:54:10 ....A 27018 Virusshare.00086/Trojan.JS.Iframe.age-585196009f6773029bb326e05b835a44cbc88226da4cff01d827ed955706af2a 2013-08-22 11:56:40 ....A 19218 Virusshare.00086/Trojan.JS.Iframe.age-58e57f57057ea4cf9d6f63f1f82d2cd91e0ef6f44ef5cd74022beadca54f6de3 2013-08-22 11:16:54 ....A 34272 Virusshare.00086/Trojan.JS.Iframe.age-591412cdc83675931a6e726ad7a26fa259f69e2c072fae551753138740f34710 2013-08-22 10:52:06 ....A 111184 Virusshare.00086/Trojan.JS.Iframe.age-5932f3a7c62d1ff86e959b211734bf1a2d24ccce1c715cb955ec5ef242e3d469 2013-08-22 17:16:46 ....A 23246 Virusshare.00086/Trojan.JS.Iframe.age-593774f699c2ce3f9530cd071e264a8e4b9e94b66b5f601b6091b6e260b7d9f4 2013-08-22 15:56:20 ....A 51300 Virusshare.00086/Trojan.JS.Iframe.age-59722ef34c6f4a1f5d3425bc79472ea847955b5a1afbd266fec3feaeb1257a3d 2013-08-22 15:05:56 ....A 24380 Virusshare.00086/Trojan.JS.Iframe.age-59b665ed11651aa31e19d80057e2cbacd1f9bd3b6e1db1ad2e53a9efd6a5fae2 2013-08-22 12:20:38 ....A 23687 Virusshare.00086/Trojan.JS.Iframe.age-5a004c95822bdc5c2a7e4def6fc80484ace7c74059c6425782e2416cac7f67db 2013-08-22 21:39:52 ....A 27459 Virusshare.00086/Trojan.JS.Iframe.age-5a1e40fd432f3aefceffb0152e684fb5d45871ee60c3c8c27aa0ac33b6f3580b 2013-08-22 15:08:26 ....A 19581 Virusshare.00086/Trojan.JS.Iframe.age-5a9a34312a3f7ea53dc23750fd5efbdc434d1af42e3952190643a12c44aaad69 2013-08-22 13:09:24 ....A 29785 Virusshare.00086/Trojan.JS.Iframe.age-5b3369c31a65078c9cf9d065896089f20d696a390b091535a6e3aa762c34c8e4 2013-08-22 17:09:38 ....A 20932 Virusshare.00086/Trojan.JS.Iframe.age-5b8139a8327ea97c8c7804eb44f3150823c79053a62b4bfb09a3fd0d96a5980d 2013-08-22 16:46:24 ....A 38116 Virusshare.00086/Trojan.JS.Iframe.age-5c12575309621445cb57293b974a0530b5052f9453c5400391218921da56ca7f 2013-08-22 15:15:10 ....A 35059 Virusshare.00086/Trojan.JS.Iframe.age-5c1b3a5d0f2ea81e0dfd3e0b42627592c05188b8c8596f652125ac898f6fc4b4 2013-08-22 16:02:24 ....A 24264 Virusshare.00086/Trojan.JS.Iframe.age-5c1b82ca3ec1744e07a2ccbdc981ab762b0ce850fe3950626a748f55f6274044 2013-08-22 11:00:22 ....A 116466 Virusshare.00086/Trojan.JS.Iframe.age-5c3a268dceec5873b2f7afe08d6449d2a1bd61b81f4f6f553713f092d4a4f739 2013-08-22 12:35:00 ....A 83239 Virusshare.00086/Trojan.JS.Iframe.age-5ce5d3891f6315567294a4b01bd8fd30c4a4cc2c150d35f3aa8c7c11d67d0012 2013-08-22 15:56:20 ....A 30902 Virusshare.00086/Trojan.JS.Iframe.age-5d76f2bb6e9327d4e8141df5a57e39938da4a9bbbba6f70e3e68995cb631a9f3 2013-08-22 17:29:48 ....A 18153 Virusshare.00086/Trojan.JS.Iframe.age-5d81aa038542e015b9fedb02b48befaa292893de0938a7c13006917841fa3781 2013-08-22 12:40:54 ....A 44058 Virusshare.00086/Trojan.JS.Iframe.age-5e01473974559a6a1a336377175eecef373c03561444b5362c07f66aa366f2eb 2013-08-22 13:21:36 ....A 43284 Virusshare.00086/Trojan.JS.Iframe.age-5e0a8fdea41c04b76950f80da9e38efe644935574d0cd6a85a109a9f5f36ffe9 2013-08-22 14:24:24 ....A 46748 Virusshare.00086/Trojan.JS.Iframe.age-5e1777062a379c1a337b8d280098d91ff7537754f0adcd82976a91cf6d1b631b 2013-08-22 11:14:20 ....A 43653 Virusshare.00086/Trojan.JS.Iframe.age-5e487e8dda30240685e1fee3c196d0bac664eec9818aadd52c513260a71fb46d 2013-08-22 11:26:38 ....A 20736 Virusshare.00086/Trojan.JS.Iframe.age-5e9ca4d63054526da1f3d67cacf82865ef896918f4bbd737bc55bb7be2f4e591 2013-08-22 12:00:04 ....A 27661 Virusshare.00086/Trojan.JS.Iframe.age-5f41c67aac2d1d79ccc6a8dced44e31cb6a420ff4bf9a646b326a20589c8ea31 2013-08-22 14:32:00 ....A 20936 Virusshare.00086/Trojan.JS.Iframe.age-5f41f1c5d36bd2b0f7f100bed00f10768943a20440196c32ea402c546617f640 2013-08-22 11:48:36 ....A 39816 Virusshare.00086/Trojan.JS.Iframe.age-5fd8503f0a9be1bcac805e2cad53daae55addc25520536ec3de2ab852c9cdc84 2013-08-22 12:50:56 ....A 17912 Virusshare.00086/Trojan.JS.Iframe.age-60bc55a006ffb98e421616e1dfeec072f2ef9b7abfeadd7ef3d377217cfcb129 2013-08-22 17:49:58 ....A 39456 Virusshare.00086/Trojan.JS.Iframe.age-619c16b956be3138defa8ed40cd27531f6e8674b5dac31685468bca779355f97 2013-08-22 13:00:52 ....A 38532 Virusshare.00086/Trojan.JS.Iframe.age-61a275adbd50b85afa4340a6524847969adba554727834b51eb73775128694b8 2013-08-22 12:20:02 ....A 39081 Virusshare.00086/Trojan.JS.Iframe.age-6243d4857d8893779de884be0cf5dc81f0d33ad8ed037198b1ad7cbccee5c4fc 2013-08-22 17:06:06 ....A 20999 Virusshare.00086/Trojan.JS.Iframe.age-62ba00630834d4234ac49c535f52177c0e1a886eb8bb400889cae6eb25a0ee62 2013-08-22 13:30:40 ....A 38752 Virusshare.00086/Trojan.JS.Iframe.age-62e311d865e7f771e6f0364d99237f22ac9f180c00b7e257ce247423d18cde7c 2013-08-22 14:15:18 ....A 37917 Virusshare.00086/Trojan.JS.Iframe.age-62edafa845d182d80580edc918c9956aae95d6aa63aeaac6670475eb4cc4b134 2013-08-22 14:18:30 ....A 29218 Virusshare.00086/Trojan.JS.Iframe.age-63333490eda83e3b4299573b95de228f21ace63ac30be5a4ad2a14d2e17cf5f9 2013-08-22 15:03:58 ....A 27125 Virusshare.00086/Trojan.JS.Iframe.age-63338e1e6bd2dffab8368709bfdf08d6d54ae6e633c1277d66cdcbe2a65b2e85 2013-08-22 15:51:00 ....A 43204 Virusshare.00086/Trojan.JS.Iframe.age-6435255e469b83a57fba364142a80626b90282f5041274e0e76805f9d062ff3f 2013-08-22 12:36:56 ....A 22631 Virusshare.00086/Trojan.JS.Iframe.age-64d8c873e0115c215fbc6855b4a6cc526e232abc86ec032aaae1ef48ccebb4d1 2013-08-22 12:36:14 ....A 38005 Virusshare.00086/Trojan.JS.Iframe.age-65e8e438439e390c8f036ff1dca7d2a991552752fb786a68e15eccf7b66804b7 2013-08-22 18:02:40 ....A 28535 Virusshare.00086/Trojan.JS.Iframe.age-65f79883d6f72efd7de6fbaa2ae22c054915f91dca877b9740573d3349978155 2013-08-22 11:14:22 ....A 37630 Virusshare.00086/Trojan.JS.Iframe.age-66e9b146a5240c07f86ce8719598ec79fddedc752b46bb4968ea6b53a9ba9501 2013-08-22 16:12:30 ....A 21518 Virusshare.00086/Trojan.JS.Iframe.age-675350bdc222fb2447badb5bb6f769098193ce32e9304fa4caa35b42a8de842d 2013-08-22 15:15:16 ....A 21811 Virusshare.00086/Trojan.JS.Iframe.age-686b95f7e5eb7ed6ef5f0b33a0a6f95278ee9365cbe40b8aa14ff940b5b111da 2013-08-22 13:19:24 ....A 23753 Virusshare.00086/Trojan.JS.Iframe.age-68c2e6eb42f00f64a914f545b9e5411883da7d5b46a02d7ccf8e8a6589b835c7 2013-08-22 16:02:16 ....A 86783 Virusshare.00086/Trojan.JS.Iframe.age-69dc9dca94e63b98ae77026e346f5daa109edd2ee6b73606969f9f2f930212d5 2013-08-22 12:18:30 ....A 28921 Virusshare.00086/Trojan.JS.Iframe.age-6a5477cafd2a8188ce5a40bafa5edfcd764c32572b6f43a4a03e3f2171e2166f 2013-08-22 12:16:56 ....A 20915 Virusshare.00086/Trojan.JS.Iframe.age-6a6f9fc433f3f29f4c46f34a6ffaba24fa6a5f39b0e8a44652133c4c2ca967f8 2013-08-22 11:56:02 ....A 37840 Virusshare.00086/Trojan.JS.Iframe.age-6aebb00a0b8430161ac157a72b3411c316fbf150e733c71c0e45cb0a55c179f5 2013-08-22 15:50:30 ....A 38874 Virusshare.00086/Trojan.JS.Iframe.age-6af1551ada2e4fb48c011a965a59de8b176b55b8ab187becb9713b4f00d4f162 2013-08-22 11:44:30 ....A 89188 Virusshare.00086/Trojan.JS.Iframe.age-6bc052ca2abaf2a591364508d470800793b08db920ef2c0b8e38513ff5e6c7b8 2013-08-22 11:38:56 ....A 60930 Virusshare.00086/Trojan.JS.Iframe.age-6bd7739de7fdfeec4c4bb082c4723422aa9d7107536c4a2a8e666061474c2010 2013-08-22 13:27:12 ....A 33538 Virusshare.00086/Trojan.JS.Iframe.age-6c53138be99c538602916e5d00e9e21fd23811dd7e1dd69dbf73a34248120887 2013-08-22 10:50:42 ....A 20226 Virusshare.00086/Trojan.JS.Iframe.age-6c62a304e5c256e7bc7de8cc1486d02f1eabf44ae491fb967347dc2d95e8ab70 2013-08-22 13:15:52 ....A 43677 Virusshare.00086/Trojan.JS.Iframe.age-6ca4d5fb27bedb7ceaf5e2cfd66c2dcaa6b165944d0de33b525dfdfaebbacbe5 2013-08-22 13:11:06 ....A 41147 Virusshare.00086/Trojan.JS.Iframe.age-6cd9f997200b59ae9ced44555e45a75f46f951a25e738d28227127257a345862 2013-08-22 17:42:46 ....A 38806 Virusshare.00086/Trojan.JS.Iframe.age-6d2d78baff08eb9543a9576adcb7a2b318690579ff54ed368fa490cfe928e213 2013-08-22 12:42:46 ....A 21138 Virusshare.00086/Trojan.JS.Iframe.age-6e244edcf636cb77678163935082e42c5e8b0d5b6e8db707b896170d399ff44c 2013-08-22 12:02:46 ....A 43861 Virusshare.00086/Trojan.JS.Iframe.age-6e82ff1efe2bda895936cd37f6b91d4c2e68ba35bc4ac05c14dcc87dbe982221 2013-08-22 17:51:40 ....A 27025 Virusshare.00086/Trojan.JS.Iframe.age-6e8452993aa4fe414aee6e9975732eae61e71dfeaaf7e0e13c25af800bbcb7c6 2013-08-22 12:02:34 ....A 19888 Virusshare.00086/Trojan.JS.Iframe.age-6ea90afcffeeb9a91aa4b1c30a11b04306a57d96924e50a55514436a0b757278 2013-08-22 14:12:32 ....A 38023 Virusshare.00086/Trojan.JS.Iframe.age-6f2eb5e2feb86b8a6585a5a179187d39d76b6b2e69fa1ec613fa6d29d8f8d76b 2013-08-22 11:55:18 ....A 39175 Virusshare.00086/Trojan.JS.Iframe.age-6f4721c0508de5fcb2539e2544e045649934be415025e5bb9e7d92ac0d215ce7 2013-08-22 11:48:06 ....A 40401 Virusshare.00086/Trojan.JS.Iframe.age-6f6be06f7101ceb58fe68b2eb7db80059d55d69c790e531ec892716c6c0a5760 2013-08-22 17:20:44 ....A 49875 Virusshare.00086/Trojan.JS.Iframe.age-6f90ab329134828b812cf1a53384e6279408c5c67cdec1d7be2a485480510e88 2013-08-22 15:39:12 ....A 47549 Virusshare.00086/Trojan.JS.Iframe.age-70655c7feef96c32e727ecc0085af156c7822b0d99edb9dd03207ec20179ba33 2013-08-22 11:05:38 ....A 21740 Virusshare.00086/Trojan.JS.Iframe.age-708357e5c9257a726d7c5b478ff4ef331720202b24f2a1b7aad010da3a2f008a 2013-08-22 14:36:24 ....A 23750 Virusshare.00086/Trojan.JS.Iframe.age-70cd6b716cd31727f510dbe22720b36eefba0ca510bcd65f85a39bd9ed8324be 2013-08-22 13:31:34 ....A 98176 Virusshare.00086/Trojan.JS.Iframe.age-718668c91e43c17a1e647dc696387f65fb167f01bc9d2e1a8ad87efdad8852c5 2013-08-22 12:52:12 ....A 38112 Virusshare.00086/Trojan.JS.Iframe.age-718df309f58ce0119d2ced63f01e8a7abd6ab9075852971af9baef9e38c442ed 2013-08-22 11:58:14 ....A 41303 Virusshare.00086/Trojan.JS.Iframe.age-71df260fa41d6cf3a1b60c9d52ff9b683992973cddcf1b1a2f77f89d86f3e3eb 2013-08-22 13:06:14 ....A 49992 Virusshare.00086/Trojan.JS.Iframe.age-7283ada8c0467c477c55bb8126a4e6727eab87a6cba3d4a77dc9515f37eb7a25 2013-08-22 13:30:44 ....A 38391 Virusshare.00086/Trojan.JS.Iframe.age-72fdd5c3c5ed1948111d0670b7840edcba3c50511a805491bdf6525ea40d0717 2013-08-22 14:48:06 ....A 39215 Virusshare.00086/Trojan.JS.Iframe.age-72ff4adcceefc14a7784e97e31f097289dfb80579f90ed533af7d499ddf07d80 2013-08-22 12:41:38 ....A 39688 Virusshare.00086/Trojan.JS.Iframe.age-7325a8f817940f79ec6228d98d06f4f993ad2a2ef2a0b0745a492e18a654ec78 2013-08-22 21:48:48 ....A 38795 Virusshare.00086/Trojan.JS.Iframe.age-732da1149f1e7c7b93a922735abdf3fc4afa11b66eca840fd96145454d30028f 2013-08-22 14:23:14 ....A 39226 Virusshare.00086/Trojan.JS.Iframe.age-7363e523005d3a5a07a9ba2cd3ce383f530093029ca864158ebae164c22b24f4 2013-08-22 12:02:50 ....A 29533 Virusshare.00086/Trojan.JS.Iframe.age-73829072308ee8c197a96712f429a6bab939a2a513d118c69d81762b79f3c9e7 2013-08-22 15:53:48 ....A 36647 Virusshare.00086/Trojan.JS.Iframe.age-73aed10410d0cd765b8c3a96c4a02197e3d9b2321fe4a5ba7af9b12f8ac46861 2013-08-22 14:12:46 ....A 67973 Virusshare.00086/Trojan.JS.Iframe.age-7414ebad3c049077dc9c5a1aec61f3a7c744a8f51258e939316feed03a7cde18 2013-08-22 16:53:00 ....A 27308 Virusshare.00086/Trojan.JS.Iframe.age-746cfd91726334601482809bd9d464fec3a674d72c872cb266a42b5fe2183639 2013-08-22 12:31:32 ....A 41437 Virusshare.00086/Trojan.JS.Iframe.age-7487195b5fca2a369fc6be3a30555cfa0a891ed215d1c24f588759af4113c671 2013-08-22 15:42:14 ....A 36245 Virusshare.00086/Trojan.JS.Iframe.age-7500e1826326d8da4e5e86965babddd996f0611f3daddd55ac3877e4303bb3b6 2013-08-22 11:38:42 ....A 40078 Virusshare.00086/Trojan.JS.Iframe.age-750d130bf51d02c7010e96aedd2e43f9779c273b819c6e85d95b22119f5d1d63 2013-08-22 17:42:30 ....A 41859 Virusshare.00086/Trojan.JS.Iframe.age-753a2032fa443f0a1b6802d6d72e0a5d6c834051aa40d1b24a871df98e7a22ca 2013-08-22 21:45:50 ....A 54492 Virusshare.00086/Trojan.JS.Iframe.age-7543c52035f662cebba07272248cb409d43c63efe0bde71d714be75d7890e3bb 2013-08-22 14:48:08 ....A 27874 Virusshare.00086/Trojan.JS.Iframe.age-76a2fd77bcd985fe0e0d873aa941d8d0f69175dfe7b67c49a98e927267972c4a 2013-08-22 13:27:10 ....A 38726 Virusshare.00086/Trojan.JS.Iframe.age-778a6b114d4b24a8a60b7a1f9935a069a1dff521aacf089ff63585fca3fd75ea 2013-08-22 15:50:46 ....A 38071 Virusshare.00086/Trojan.JS.Iframe.age-7790d90161323d170fb9bea2b4278214ab5f9bb4ed059bb04a9348586969385d 2013-08-22 16:29:38 ....A 44858 Virusshare.00086/Trojan.JS.Iframe.age-77f630d904fde735d23518aba71fde353f5d4f405bcf31817857f6a8b3ef1817 2013-08-22 11:03:22 ....A 30879 Virusshare.00086/Trojan.JS.Iframe.age-78236db4944e4997017fd70416329b2b7b270d27bf6990cb97201a8986395391 2013-08-22 13:27:00 ....A 39030 Virusshare.00086/Trojan.JS.Iframe.age-787c2c6289e4e0d7fe7e460dce249e02001857210a6d4d3bbae013f2bce70f7b 2013-08-22 12:48:00 ....A 54233 Virusshare.00086/Trojan.JS.Iframe.age-787c44611af4cbef9402fa12d0b503fcc1a4b2f0822b7479bfdcdee8e89f548e 2013-08-22 14:47:08 ....A 16501 Virusshare.00086/Trojan.JS.Iframe.age-7992009335ee3f694fb76369242eec97c471881ca803237b1d854b76e17578e9 2013-08-22 16:22:32 ....A 59405 Virusshare.00086/Trojan.JS.Iframe.age-79d3defd2e4cfd579f32f5e4e005d7ff02e43c8542933a209d977ebeb8daf2ca 2013-08-22 15:22:46 ....A 63647 Virusshare.00086/Trojan.JS.Iframe.age-7a4ea0871f26174c9bdac3938ba515c437f27a9343b2942b8849ef5085b56aa9 2013-08-22 17:38:34 ....A 38350 Virusshare.00086/Trojan.JS.Iframe.age-7b180456e4159a3f72e723a7509b992c14229bcb6e27952af7c1897721fd53d5 2013-08-22 12:09:10 ....A 26490 Virusshare.00086/Trojan.JS.Iframe.age-7b8f8a55a6ea3a5ceda26c7d7ffbf8ec61ce102fa84059a4876bcd4bdd13b4c4 2013-08-22 11:45:02 ....A 40036 Virusshare.00086/Trojan.JS.Iframe.age-7d12d739b86b63aa9328a1b248a8b7ea0573ef4b9e855d58565bdfefeb9b17d8 2013-08-22 10:59:34 ....A 116502 Virusshare.00086/Trojan.JS.Iframe.age-7d464bb9eba95f7ecc3e21ecc50ad161afd270078d57b9870bc39000c50ca7d2 2013-08-22 17:05:04 ....A 19244 Virusshare.00086/Trojan.JS.Iframe.age-7dab5fea27ef37cc7e4fad23cc9ce8b1b872821177bc94c512610d08f12ea660 2013-08-22 12:40:22 ....A 40391 Virusshare.00086/Trojan.JS.Iframe.age-7e4828238aea9415a2833b5e6395ae3ea246ab1ca78fd9502020d3a3b744a289 2013-08-22 12:14:04 ....A 28170 Virusshare.00086/Trojan.JS.Iframe.age-7e95928b5a9704d4e242f1c702ddbc2a32eb5726a5150f7b603f355a1b21357f 2013-08-22 15:02:38 ....A 35605 Virusshare.00086/Trojan.JS.Iframe.age-7ee63c61d2a4fe8e084a08e07862af5f685a33327dfb7c79c5808a2d6f39c74f 2013-08-22 11:41:50 ....A 18334 Virusshare.00086/Trojan.JS.Iframe.age-7ef7404e48c1ce93aa8a0c01c9a76c13840c4708ae55e224ad5b1930c4fe34ce 2013-08-22 12:29:32 ....A 67111 Virusshare.00086/Trojan.JS.Iframe.age-7f0cd5d4abcbdcaa8a8a9db8c6eec41846c3685f7b30c37c73c9afdcd656fd5d 2013-08-22 15:04:06 ....A 27083 Virusshare.00086/Trojan.JS.Iframe.age-7f26a094ad21d2b57d43dca14db5ccb4ee4012e972353c16e81a1c1cebbd6990 2013-08-22 11:55:02 ....A 24539 Virusshare.00086/Trojan.JS.Iframe.age-7f3a8d260e8fdf67fe1bfef6b91af9c8aa67a61826abfabf72568ee27e1deea1 2013-08-22 15:10:16 ....A 21646 Virusshare.00086/Trojan.JS.Iframe.age-7f74f947ce3c96b88ee38852035a98c254f16d43f3a9fd4c25abbfd82df83327 2013-08-22 14:02:28 ....A 36453 Virusshare.00086/Trojan.JS.Iframe.age-7fae43efd6738f7026d53f02d5c8d2d8cdc01a8da505eb05a1c825a0ce155639 2013-08-22 15:28:10 ....A 41257 Virusshare.00086/Trojan.JS.Iframe.age-7fc3e61e7c82d1585103b7b9d58f25e201f7f37e6a522bac97c7fbdd1b98ed4d 2013-08-22 17:25:50 ....A 39917 Virusshare.00086/Trojan.JS.Iframe.age-804708848e6550f26c24a610e6a2232ef6d622b9529aef7cb3b90238eb6b6643 2013-08-22 16:07:28 ....A 35705 Virusshare.00086/Trojan.JS.Iframe.age-80534cda132f5216e5a10e5d8202169f1bda7cd76db9afd08f793ba21e3de634 2013-08-22 12:04:28 ....A 29527 Virusshare.00086/Trojan.JS.Iframe.age-80c28d9dae03a67678b56b51e8de4c62140936d363099695007d930c5bc5652f 2013-08-22 21:40:04 ....A 26180 Virusshare.00086/Trojan.JS.Iframe.age-8135edab93cd99f8e5ef19a1d149bf475856ebce7e555ad6be9f99d200a74f61 2013-08-22 17:53:46 ....A 56599 Virusshare.00086/Trojan.JS.Iframe.age-81381a00ec3eb30b79faa979c140c7d15c2cca22650eb0a6f441d3a85ecfcb80 2013-08-22 15:02:22 ....A 51416 Virusshare.00086/Trojan.JS.Iframe.age-818a27ab7a5655a81a049af1609de4b65c4600e6d9a9e99bbb2852250620ab66 2013-08-22 15:15:24 ....A 33312 Virusshare.00086/Trojan.JS.Iframe.age-81a9f28504afecec3726ac8197101f2b4e1927070ddd399d818cb639f93ffed0 2013-08-22 16:57:50 ....A 23196 Virusshare.00086/Trojan.JS.Iframe.age-81c062545a6c6c9f86dabbd89411aef644d1441120d0aa30d16c3404ea7229c4 2013-08-22 12:43:32 ....A 26133 Virusshare.00086/Trojan.JS.Iframe.age-824c0b5c3b3807eff42d15eafdac35dde64a3f2f5053aeadbcceda8444b9ceb0 2013-08-22 12:20:10 ....A 67344 Virusshare.00086/Trojan.JS.Iframe.age-8298200a759bbda41561d0b86eb79dd9bb20bfe757a52fa234a1ef23ea4c9fad 2013-08-22 13:33:26 ....A 60358 Virusshare.00086/Trojan.JS.Iframe.age-82b6626e823ce528b3008e3a7df7cc57a2524edf53d867d6131d51a4e0460d22 2013-08-22 13:23:54 ....A 39002 Virusshare.00086/Trojan.JS.Iframe.age-82f89552ec6cedd4dfdd9946892367c2e98d14040f1b3276871db0d000ba9d15 2013-08-22 12:45:52 ....A 39391 Virusshare.00086/Trojan.JS.Iframe.age-83123001223f6cfd3cf57263651426c21cc16ee3564a30b7594ad3019e53a92b 2013-08-22 11:54:20 ....A 25523 Virusshare.00086/Trojan.JS.Iframe.age-8348e36cbce801a9b9baa56abed68101209a3babf9bf5f3ec8accdb8b98d814d 2013-08-22 12:18:26 ....A 107511 Virusshare.00086/Trojan.JS.Iframe.age-8361c57a01923c53858e977d75d3a901b9d86995ecbf791b7ce0670165ab46f4 2013-08-22 12:06:30 ....A 28779 Virusshare.00086/Trojan.JS.Iframe.age-8378d5de5f29a99dcb546c6378c37fa6d67ce304f4f0088ac3432042bdbab0a2 2013-08-22 13:06:04 ....A 38866 Virusshare.00086/Trojan.JS.Iframe.age-837ae380e799313b7aa38fc681e3a3f83e5125f12d2aa2f0888669dea41c2c62 2013-08-22 11:28:54 ....A 64318 Virusshare.00086/Trojan.JS.Iframe.age-83d54aab7446f2cf7f68c63a2df42eff8aa1c38c9c013a9481caf87062fd2342 2013-08-22 14:58:50 ....A 39149 Virusshare.00086/Trojan.JS.Iframe.age-84b12f81363de66c84f616034de079b7f38a4dd470484e0b3f3424f504ab45b7 2013-08-22 13:21:12 ....A 42801 Virusshare.00086/Trojan.JS.Iframe.age-852bf1de6500b01dd4825423d4c124c67917e4bd908673fc9e9537685f54ae67 2013-08-22 19:59:28 ....A 46701 Virusshare.00086/Trojan.JS.Iframe.age-85993151517c601a3ff6d9678f594717a2a83091160662b9e8592b11b02c9b00 2013-08-22 12:51:48 ....A 30253 Virusshare.00086/Trojan.JS.Iframe.age-8647bff4b1ddd3182fb6a0c1ab12c626d9619cd1abe34c8e70fdfed835410332 2013-08-22 13:12:10 ....A 39898 Virusshare.00086/Trojan.JS.Iframe.age-87f1ad9ef187688b009a16b8926e83e586d4adf2331a092d26cf08f672a2b186 2013-08-22 14:41:48 ....A 21122 Virusshare.00086/Trojan.JS.Iframe.age-88853c38c5adfcdbf11d0b984a9789c4f3a102aa90ecfc95f4ac379f315b08a0 2013-08-22 15:53:36 ....A 38276 Virusshare.00086/Trojan.JS.Iframe.age-88a1c43ffcb69c16850dfc67ee4bae72add57aad45c03e389b7220dfcc32af39 2013-08-22 16:46:54 ....A 26765 Virusshare.00086/Trojan.JS.Iframe.age-88d3042075a8119ea13241e207cdda9b6895700aac3119e5f5c186ebda392207 2013-08-22 11:22:04 ....A 39616 Virusshare.00086/Trojan.JS.Iframe.age-899781324729f07c280b0f1120cf687e427ddcaab79512bc0cf47ee0c202465b 2013-08-22 15:44:28 ....A 37985 Virusshare.00086/Trojan.JS.Iframe.age-89aa8dc49fb3a92d6a516eb98c247a3cd28ec53a2163baa7ef7cb3d90621aec8 2013-08-22 13:23:46 ....A 47729 Virusshare.00086/Trojan.JS.Iframe.age-8b50209e0eac3b88d7ee5bf6ac244a7b80d85f269148b2b803fb761f34700d9c 2013-08-22 15:34:24 ....A 54246 Virusshare.00086/Trojan.JS.Iframe.age-8be762b211b8eb12c390db9a9a70a44dad4576272706a3317ff9212adcdcdd81 2013-08-22 15:16:28 ....A 16537 Virusshare.00086/Trojan.JS.Iframe.age-8d547959aef117b8563c329af73b95ce18b2dee5f4bbf31ef2552d919dd73916 2013-08-22 11:19:06 ....A 43543 Virusshare.00086/Trojan.JS.Iframe.age-8e0a6ae68587ca2ca6c646b609ec2034aa70c344ed53b4825a306f6e060a5500 2013-08-22 13:02:54 ....A 28898 Virusshare.00086/Trojan.JS.Iframe.age-8e26a9b67cd4b47c0f7a25b520a3216ab2ff66c571eb77e95649341be21b6bfb 2013-08-22 16:08:08 ....A 36698 Virusshare.00086/Trojan.JS.Iframe.age-8e86e0b3aa6ffbaae2c9b0a3ce429749efac204a771dc350efb7c20c5002aaa1 2013-08-22 14:21:14 ....A 19355 Virusshare.00086/Trojan.JS.Iframe.age-8ec6a1d8a016fea115ab0d5e5baad96257aec2f8538083c010b23da811d3321b 2013-08-22 11:14:24 ....A 39124 Virusshare.00086/Trojan.JS.Iframe.age-901052d1e7ca31f10e34f751bc34c90e62339263a6e222d9910a3ddeb4ad1ec8 2013-08-22 12:26:14 ....A 26521 Virusshare.00086/Trojan.JS.Iframe.age-904e53cdbd8f02820c3cd7b4959f2479e674c881225efcd2ddc1bfdbae6da364 2013-08-22 13:19:04 ....A 46693 Virusshare.00086/Trojan.JS.Iframe.age-908a3e7276f3496645f7de983ee98cc3588f9f09d0f5251856805bbc099c0e4a 2013-08-22 12:35:00 ....A 27220 Virusshare.00086/Trojan.JS.Iframe.age-90da5293e93d61dcd8d36f1043c697affac3029875b70caeb9dd1645afd3cf79 2013-08-22 11:14:50 ....A 126181 Virusshare.00086/Trojan.JS.Iframe.age-91223ee151aa1f3f0a0ec1fcc671a620bba676b9124a0afb0f3b746d6571a97d 2013-08-22 15:56:26 ....A 38916 Virusshare.00086/Trojan.JS.Iframe.age-916f23a50ce387facaa1f046516e93bbff58870735e81897c5fc6391d6886160 2013-08-22 12:23:08 ....A 21559 Virusshare.00086/Trojan.JS.Iframe.age-917dadca7ab69e4e98133176ef7461cd6e400620978d74efb41a2bf92030edd6 2013-08-22 12:15:42 ....A 39167 Virusshare.00086/Trojan.JS.Iframe.age-91c732b19f110da95d6c88cdf0be30a78cbbff6c41912bb41cabaf9b81699f1b 2013-08-22 13:03:12 ....A 22331 Virusshare.00086/Trojan.JS.Iframe.age-91e2ba29509600ca19eb6497e1bc2f64954c4df49a235ed05e245ab4aa13edb0 2013-08-22 13:27:54 ....A 24380 Virusshare.00086/Trojan.JS.Iframe.age-9204ff3e99f5bbf6b66f337345fd276a92b6e82280eb7d7cb89b15cd0972c404 2013-08-22 11:40:16 ....A 115789 Virusshare.00086/Trojan.JS.Iframe.age-921ae7c41fe7ac06878b02937b6d51ebb0f14dfbf44f5ed5884f29bc8b427bee 2013-08-22 12:11:14 ....A 36074 Virusshare.00086/Trojan.JS.Iframe.age-929085fb6db4bff4dee2b5ef6c26b75e4a5e499f617e8ea32ec1252d9a195ff6 2013-08-22 16:03:40 ....A 20562 Virusshare.00086/Trojan.JS.Iframe.age-92b565ff290c8d7ed3216a758b57e69e1314ec4cded213ea6f11cf7f37d8ec70 2013-08-22 14:32:20 ....A 139241 Virusshare.00086/Trojan.JS.Iframe.age-92e303a39d44aafa7cecc14f63d97bcb419dbf40ba24e4c845fcf61bccf64e2b 2013-08-22 12:02:50 ....A 29527 Virusshare.00086/Trojan.JS.Iframe.age-938d4162115271d15d0bc787aee85a99e873a3c9471293c3b87b131467ef6413 2013-08-22 17:53:10 ....A 37335 Virusshare.00086/Trojan.JS.Iframe.age-94bd790f965e5d43adb5d90e9b9a974b03f9f9454c5c0cd90c043e9f8783d584 2013-08-22 12:25:40 ....A 38871 Virusshare.00086/Trojan.JS.Iframe.age-94f65525b62f747237226806aa27ff6c4ac1b8984a7ec7217ca6c641144b1251 2013-08-22 11:07:36 ....A 25097 Virusshare.00086/Trojan.JS.Iframe.age-964c30a4f3b1066f746b69a0910b81d9f6c896cddc38dccf6b6803d2f1ccc71e 2013-08-22 17:18:12 ....A 23857 Virusshare.00086/Trojan.JS.Iframe.age-9653b8deeb93735bbae659573f17d47a0cd8a3f9830066b6d6b6a30f44ae52f4 2013-08-22 14:46:22 ....A 25790 Virusshare.00086/Trojan.JS.Iframe.age-9654dbf4a9142a678b878dcb8987f06eed0b08fb3ba55fea66dad13190895c68 2013-08-22 15:41:44 ....A 51364 Virusshare.00086/Trojan.JS.Iframe.age-970b70dc4557a7ee1d7a9891e83e2dd0aa49a958d24c8fad85c3415ecc932d18 2013-08-22 14:52:58 ....A 38495 Virusshare.00086/Trojan.JS.Iframe.age-970bde3b101722cd92aa8c03360f6d3e1b9643e8a725099dd1b14960f63907a5 2013-08-22 17:07:50 ....A 20488 Virusshare.00086/Trojan.JS.Iframe.age-98479335b67d26548a6042fb8345e2fa75defd462fd46f86eb198cf6cb7b19eb 2013-08-22 16:46:16 ....A 28915 Virusshare.00086/Trojan.JS.Iframe.age-99383a5e290c9e4b622e708d78fcd7d0dd61bba9edb1510174ea0ea6d7d88318 2013-08-22 11:52:04 ....A 40407 Virusshare.00086/Trojan.JS.Iframe.age-997bed7f572bc830406062fc97f27a3b954a3926326a557282e1ff0faa58292e 2013-08-22 13:01:16 ....A 28057 Virusshare.00086/Trojan.JS.Iframe.age-9980c3e662cd3f8ba7dab85905596c856a40ceb947627e985d4abc7a676da3e5 2013-08-22 12:28:26 ....A 112038 Virusshare.00086/Trojan.JS.Iframe.age-99ddd144599373b95bbb466e009ea9e353300bfdb4e8bdb964fe99b0fd82adb7 2013-08-22 15:09:06 ....A 85733 Virusshare.00086/Trojan.JS.Iframe.age-9aa922038ebedaaf58693e26d49ed5bd9eb814f6c7cce5042c7623f91459990d 2013-08-22 11:32:36 ....A 38716 Virusshare.00086/Trojan.JS.Iframe.age-9b84cf634fcab8ab20fe179d16b0347dd131edf13953cf649a0ab078efccd550 2013-08-22 12:44:20 ....A 27837 Virusshare.00086/Trojan.JS.Iframe.age-9bc47e1a3b95d291ada678303f2d5b69c5acd952aa216ae680d1060c1e3a0d5b 2013-08-22 17:52:04 ....A 44615 Virusshare.00086/Trojan.JS.Iframe.age-9c1296f0503226c93620385c84ac83a9125f657e01f94f93963908c24df3728c 2013-08-22 15:58:44 ....A 35854 Virusshare.00086/Trojan.JS.Iframe.age-9c79c362af978c5ac08fb27e5d6fd29a607cb9697ba0d0401ec569a6ac60d415 2013-08-22 10:57:10 ....A 22589 Virusshare.00086/Trojan.JS.Iframe.age-9c7e2fd5e9817996cb35e3de016e5d1e164908833f6f2c2981199e39e10a2b8e 2013-08-22 17:21:58 ....A 38274 Virusshare.00086/Trojan.JS.Iframe.age-9c8f0894a5945439144aa7f74e9c437fe1b2b7ce178f7a3df8ebc03c88aa98a3 2013-08-22 11:39:36 ....A 38504 Virusshare.00086/Trojan.JS.Iframe.age-9c9c63cfa56c907bd478e6c20024d98fefd317873b9136aacfe797ae1b82a827 2013-08-22 13:27:06 ....A 38701 Virusshare.00086/Trojan.JS.Iframe.age-9d39be2236260ad5e4892c0514c2f2eff0c6d965263cbb89923d2b763936273e 2013-08-22 14:50:54 ....A 39386 Virusshare.00086/Trojan.JS.Iframe.age-9d816e7aaaa22587bf8b6d0c057b90e1fdf13020c7d00179be45418a8313cf14 2013-08-22 13:35:58 ....A 21433 Virusshare.00086/Trojan.JS.Iframe.age-9dab7980e71636d09ab036b6c23f82a799018988ba661ba19dab1eaa9ff414d4 2013-08-22 15:04:02 ....A 20920 Virusshare.00086/Trojan.JS.Iframe.age-9db91b0fa252671dd86b4d1db29f2e5580266a7a35bc563c3de0ee91c2dc78bb 2013-08-22 14:40:06 ....A 154182 Virusshare.00086/Trojan.JS.Iframe.age-9e2fd712131d183702d19690469f63de51c17adf5cb01238528f28e777d997ac 2013-08-22 17:46:54 ....A 40138 Virusshare.00086/Trojan.JS.Iframe.age-9eb196d82ff5600e324e37e6323d0131f37a368cb7982c0ef710f66c1f3e1208 2013-08-22 11:49:14 ....A 116138 Virusshare.00086/Trojan.JS.Iframe.age-9ed26ee124c5d869411d1d77737016422519ec79f4e7358314a208c2efcca459 2013-08-22 13:23:56 ....A 68803 Virusshare.00086/Trojan.JS.Iframe.age-9ef7d5b6fa293ea16243c7afa667696044cd028287d2a5a659b82c5ace716c3a 2013-08-22 17:48:22 ....A 35943 Virusshare.00086/Trojan.JS.Iframe.age-9f566d8b2d0989212f11a5471c041d6527cd06206558a21c985330faf211ec79 2013-08-22 16:45:02 ....A 21181 Virusshare.00086/Trojan.JS.Iframe.age-9f98b83eacc55d119eb9074ae34bc6157c9533197ef59cedd0958b1e3a7d0d5f 2013-08-22 11:58:50 ....A 46481 Virusshare.00086/Trojan.JS.Iframe.age-9f9ce682a10948e807abb533cb2aee6b8a91a7f27b1faa34d86a3666e211705c 2013-08-22 11:20:46 ....A 22038 Virusshare.00086/Trojan.JS.Iframe.age-9fda665b1b52d93410b42d2e49f64b178697c12034e71fadb8c2c468f804e78f 2013-08-22 15:41:26 ....A 91519 Virusshare.00086/Trojan.JS.Iframe.age-a004688d204fe30253dc2a6305462f778926d843f86f7f6487a19b65c4321854 2013-08-22 16:05:36 ....A 22772 Virusshare.00086/Trojan.JS.Iframe.age-a0139118cdc29163a597452e9799c9db6ad82deecfa335dde1e6ec4dea337ed4 2013-08-22 11:55:32 ....A 27431 Virusshare.00086/Trojan.JS.Iframe.age-a0f33236bf26288769a84ef2f21f064c1810777f38e846f49558c58b58646589 2013-08-22 16:32:04 ....A 42747 Virusshare.00086/Trojan.JS.Iframe.age-a155f0273f307ce8160e67612d9bfe9aaef0f6fc4259efa26e7ae00213b73235 2013-08-22 13:37:24 ....A 27394 Virusshare.00086/Trojan.JS.Iframe.age-a16833baf2abe8c8b2d50a7829af8f6d28f2f08f8304b656a0480a84b1a8bd8a 2013-08-22 12:45:58 ....A 38412 Virusshare.00086/Trojan.JS.Iframe.age-a1910c1e6f177808cca07f5096dfbddb600b6fa0b6756a1bbba0be55872f18eb 2013-08-22 12:18:30 ....A 25823 Virusshare.00086/Trojan.JS.Iframe.age-a22cac42e7e74a76f7d0fee1674180fbe63cabc124e9b7af28c2e302cb5359e2 2013-08-22 14:19:30 ....A 53108 Virusshare.00086/Trojan.JS.Iframe.age-a24e323418a388d8b81d2d048a27df3e99e776754049b5c349ddb9301542067f 2013-08-22 12:57:14 ....A 31213 Virusshare.00086/Trojan.JS.Iframe.age-a2794551e499d6000992903e587e54a63b0b294f3f8ec1afc2450807dc92ce01 2013-08-22 12:16:14 ....A 19964 Virusshare.00086/Trojan.JS.Iframe.age-a3018420f08fa7cd3b167518630b490a854469a8a96114ca066d5a9a5f252910 2013-08-22 15:18:16 ....A 30728 Virusshare.00086/Trojan.JS.Iframe.age-a320e16a273d7a92ce578c96d8bd7dbae064cbd67519599bdf45908a72cb583a 2013-08-22 15:34:52 ....A 41235 Virusshare.00086/Trojan.JS.Iframe.age-a3b56837c8a96ae0891bd936cf08a01706a3dda7a1bbf10723d781b661894aba 2013-08-22 10:49:36 ....A 26888 Virusshare.00086/Trojan.JS.Iframe.age-a4905d25bddf85f83aab30c7d7428d741dca13aba7874d0d82a36b557fd0478d 2013-08-22 21:51:12 ....A 39899 Virusshare.00086/Trojan.JS.Iframe.age-a527a0890f1fb959e307a3824b186560317bb78d27cd661a59cd1c5479907a84 2013-08-22 15:49:48 ....A 70323 Virusshare.00086/Trojan.JS.Iframe.age-a6c73a131d0c31a0e9db994ce0c343457c501b308c351dcb961f85519b5a7c2e 2013-08-22 16:01:54 ....A 35907 Virusshare.00086/Trojan.JS.Iframe.age-a6d445c1ca8e1f5b74c0c1a2218476c28c57f2b53f83f07dde8c2f261252c9e6 2013-08-22 15:30:04 ....A 19138 Virusshare.00086/Trojan.JS.Iframe.age-a711f1909a6f794905fec5e6b8e3816594c67462492da7f3db9423e5fdc5c6bd 2013-08-22 12:29:32 ....A 33510 Virusshare.00086/Trojan.JS.Iframe.age-a7271f5c1f265868aca03aa504aa56084cb093bd3c266ff06841c344c5187362 2013-08-22 12:23:12 ....A 38475 Virusshare.00086/Trojan.JS.Iframe.age-a728d15470b61f363a80341df8fd06147e71055ba9991d6bb5f4275a522fb6ba 2013-08-22 17:12:36 ....A 37998 Virusshare.00086/Trojan.JS.Iframe.age-a7c4606802912ef63240f7fe84140c8644fc5c56b752103e7b9457748b4d25f7 2013-08-22 16:38:34 ....A 24234 Virusshare.00086/Trojan.JS.Iframe.age-a81a6ddfc5d05ad9648c229a6e2b98e425f0314d7b3f165f46682e02eedef7cf 2013-08-22 17:59:50 ....A 38010 Virusshare.00086/Trojan.JS.Iframe.age-a85b2de0beeefcfaa9c5d2ed53f8391f90ad382ff947a6161714e02ed7c1729e 2013-08-22 17:40:12 ....A 47299 Virusshare.00086/Trojan.JS.Iframe.age-a8da6d574dc0adfb82c80c6b891495b14ad87cf35f5398b7deb9f9f8d11e6d6e 2013-08-22 14:35:48 ....A 46867 Virusshare.00086/Trojan.JS.Iframe.age-a9285d0601659298fd974214601bd9293460de107ad21a174528fdd90c34ded5 2013-08-22 12:19:10 ....A 108988 Virusshare.00086/Trojan.JS.Iframe.age-a95dadf0cc0c047ff860f9b1303f0d02a6b670a036ad0a94ceacf2c7873a9dcf 2013-08-22 12:02:48 ....A 17936 Virusshare.00086/Trojan.JS.Iframe.age-a9e70bccaa22697d5a9584e64f011c86455007d6b9f49e459574f4fe6cab0b4c 2013-08-22 17:26:44 ....A 30705 Virusshare.00086/Trojan.JS.Iframe.age-aaa683fef1a945e10f9d0f011bc70c3fe99b8527002f9de08f1aec6b7a045ba4 2013-08-22 14:16:52 ....A 108941 Virusshare.00086/Trojan.JS.Iframe.age-aaab418174d452462d3f1fca6cfe64db0194562877a7802be739e9dd698974ff 2013-08-22 14:10:00 ....A 28092 Virusshare.00086/Trojan.JS.Iframe.age-aadf27d017966da916ed39ab038e2852a614c95864f2c3925085945b48dbdb29 2013-08-22 16:28:00 ....A 26807 Virusshare.00086/Trojan.JS.Iframe.age-aae28deed581af9eac4d285af03f951c42939241811e05c7495f91e791a01473 2013-08-22 15:23:48 ....A 23184 Virusshare.00086/Trojan.JS.Iframe.age-aaeb374bb00421b8482906d623269d69882450807cd2e520adfd29c35a163ab9 2013-08-22 11:46:22 ....A 38779 Virusshare.00086/Trojan.JS.Iframe.age-abde5911bb4ac611dadeec18994ff62c43077946d966926795935fa7865ca5b2 2013-08-22 14:09:28 ....A 38963 Virusshare.00086/Trojan.JS.Iframe.age-ad147b7df68a39f6bc967cc68c6d6655ab7a2c66f9693c9515b1bd70a59f7026 2013-08-22 13:26:36 ....A 39722 Virusshare.00086/Trojan.JS.Iframe.age-ad1bfd4d66bd9253fb6dc050c090bbdc949d79be27bcf218ca57009a24ea09c2 2013-08-22 15:24:30 ....A 39439 Virusshare.00086/Trojan.JS.Iframe.age-ae334cd5959cb50be0b03abf5751115751cde871dc2d6d56c3a1fa9674aadb76 2013-08-22 17:20:04 ....A 22682 Virusshare.00086/Trojan.JS.Iframe.age-ae46ebe610224c35ae5cd03affa8b4258cc539a8144e3b15c32281afd74de2f8 2013-08-22 16:02:26 ....A 91024 Virusshare.00086/Trojan.JS.Iframe.age-aed07f4e5286b8adf5ed46952a369636e641a8ac403ccf7cc92e4280fcbe7907 2013-08-22 12:45:44 ....A 38436 Virusshare.00086/Trojan.JS.Iframe.age-af9660125df1b50d43f6eea2333f1a910656b4fd204296e5d5c72e6af7519068 2013-08-22 11:47:44 ....A 62182 Virusshare.00086/Trojan.JS.Iframe.age-afa165c3113c8fa0f1d3e1d3fce0b9221a8b61dc7022b52273cf35d0214f5d45 2013-08-22 11:47:42 ....A 23302 Virusshare.00086/Trojan.JS.Iframe.age-afa78f60b505076ed4e173a9893056c7a2d650409e04f12f8ef116dc30b3d4f0 2013-08-22 11:25:06 ....A 43689 Virusshare.00086/Trojan.JS.Iframe.age-afb0b5b9593734ad94f43185cdd31b41608c31b28ecadf897dbf9f76be4becc7 2013-08-22 15:23:46 ....A 19458 Virusshare.00086/Trojan.JS.Iframe.age-b09ba6ddeea12046aedc13aebd5f5c03abd9cdace0696c97db6eef9748f27bb2 2013-08-22 17:06:36 ....A 39147 Virusshare.00086/Trojan.JS.Iframe.age-b0baad5ef5bc397a3c7f893265213d7eb0f3c3ff6fec5316531cf5fb8316a1a4 2013-08-22 13:36:40 ....A 40705 Virusshare.00086/Trojan.JS.Iframe.age-b125f094043b8ac626489fbce5dde1d5c61d5ac379550b607ecb8aed66ed4507 2013-08-22 15:07:44 ....A 57325 Virusshare.00086/Trojan.JS.Iframe.age-b17a602a37d6ac050ae7499c9058fec7bf37c836f1f8ce2a87512de4829fff25 2013-08-22 12:05:42 ....A 88697 Virusshare.00086/Trojan.JS.Iframe.age-b18cdcdd5601c1b8001784f3afe0e615db2a3dd8784840f5a5a46c670c7e75e0 2013-08-22 12:51:28 ....A 19303 Virusshare.00086/Trojan.JS.Iframe.age-b1ade3f4fa4fb9d89277e9c849abef961ab42f0a0f74d2bec3535f7776d1d837 2013-08-22 16:14:56 ....A 28392 Virusshare.00086/Trojan.JS.Iframe.age-b1ef321963b9eb1cdd07ab773bd86d4a7558a844888ab3b1c944e4169d21e830 2013-08-22 11:39:10 ....A 42112 Virusshare.00086/Trojan.JS.Iframe.age-b2cc63b5aa7e18461d86162abdda103d296085194b4f2edd1c3ad0012ecd8d1a 2013-08-22 15:28:44 ....A 75365 Virusshare.00086/Trojan.JS.Iframe.age-b2cc976e13a6b76f4dd7d6381b537a11befbe3bb9973003267ed7633ca408a9a 2013-08-22 16:17:34 ....A 40374 Virusshare.00086/Trojan.JS.Iframe.age-b33a38c867ecd9ccc1baa5c7c4dde33b1fd364425a734ba5513045ba0c11688b 2013-08-22 14:45:42 ....A 39684 Virusshare.00086/Trojan.JS.Iframe.age-b38bb8992b0cc0062935dfc4b458df40121affbecede537983e8a619cbf117a9 2013-08-22 16:09:48 ....A 59588 Virusshare.00086/Trojan.JS.Iframe.age-b3c38c0eb8303d43f3e1363aaf23fa804ce9e8e335de08ab0871354357ecb590 2013-08-22 12:40:50 ....A 39697 Virusshare.00086/Trojan.JS.Iframe.age-b3e0086aee5265231363a665567ea88e84fd5767207e7c5bec3647ea575adb36 2013-08-22 15:12:30 ....A 40029 Virusshare.00086/Trojan.JS.Iframe.age-b41cae8bfb1542f3154b5951e2d9487bfdbc13b79ecf6aea08aec972a3b77ab2 2013-08-22 11:21:54 ....A 24914 Virusshare.00086/Trojan.JS.Iframe.age-b42c280b877b28ae3a713945a9edec589e7ffb369823c2e79bb72ae5e651c769 2013-08-22 13:57:40 ....A 285226 Virusshare.00086/Trojan.JS.Iframe.age-b44e7dbe9899b93d702b9531b011b3d416bbf97cff9dabb928a335f2d72a327d 2013-08-22 17:12:32 ....A 39012 Virusshare.00086/Trojan.JS.Iframe.age-b5266088aa0ee8daa4d42877feaa93f61621620e38544f7a61f600ea2208adb3 2013-08-22 12:29:34 ....A 37798 Virusshare.00086/Trojan.JS.Iframe.age-b55861cd848db4820590abe81c313707670b8d9b92443b0e385df4306bccaa28 2013-08-22 13:18:30 ....A 24850 Virusshare.00086/Trojan.JS.Iframe.age-b58158e1f3269926faf164e4a0a317332af2deb62ca893c579f4c2fc9fa4f3e1 2013-08-22 14:16:06 ....A 105103 Virusshare.00086/Trojan.JS.Iframe.age-b5a2c1d4b57154635a408cc3844b7eb58d5fedcf68c521d87a5307ab66c8060d 2013-08-22 12:34:32 ....A 40122 Virusshare.00086/Trojan.JS.Iframe.age-b63e3733a8baca94a43a8e21162deba5df22e1931d7b52331698e093f193caad 2013-08-22 10:41:44 ....A 26448 Virusshare.00086/Trojan.JS.Iframe.age-b67735ec2b0ba6200ca0976957ccbee828a73b628bf0986b85b6fa5b280a15e1 2013-08-22 16:14:34 ....A 38960 Virusshare.00086/Trojan.JS.Iframe.age-b6da4d846eee531e5e76850045001f1187380f7a1d74682d5584181eafd8f39b 2013-08-22 11:40:16 ....A 29872 Virusshare.00086/Trojan.JS.Iframe.age-b734313a9d3b6866c1f5a2e2b3c8d6dab259b714882822cf30911ece19f8450d 2013-08-22 14:19:08 ....A 17938 Virusshare.00086/Trojan.JS.Iframe.age-b75ba1dd9d3ed68a105dfcd0650312a14ae40ca22cd222d2188cfafcabacb41e 2013-08-22 16:41:16 ....A 107635 Virusshare.00086/Trojan.JS.Iframe.age-b7f98e174d9a13f27f80cc304c5e7bb2c09d1c677176c6dcd9d5a54999be23b0 2013-08-22 16:18:50 ....A 39180 Virusshare.00086/Trojan.JS.Iframe.age-b8050fcc5a346b00fda13c23b3421a7041570a05c55c2b86003dae9b74c510f6 2013-08-22 11:17:40 ....A 31237 Virusshare.00086/Trojan.JS.Iframe.age-b8f6d288e25b9695da30d599a25385d190501953213d662223f02c50810e58f6 2013-08-22 12:15:34 ....A 45396 Virusshare.00086/Trojan.JS.Iframe.age-b916fbd0dd68a1f43b67e2706ca10334d1b45da80ff212a0b1931d62c91b4c77 2013-08-22 16:25:06 ....A 38671 Virusshare.00086/Trojan.JS.Iframe.age-b91ea60b71cd8a95888c352305627caf26e1b7e1aff1a436006b772b3d91c48b 2013-08-22 16:52:52 ....A 23630 Virusshare.00086/Trojan.JS.Iframe.age-b92c854c3b95d6502e6a08da506ba6baa0ea03467f5420369f9548e50abec26e 2013-08-22 12:45:52 ....A 33510 Virusshare.00086/Trojan.JS.Iframe.age-b980825e97d1c83afda6645f5b1744b12e071b16562c55794b40733b718c7441 2013-08-22 16:30:42 ....A 38062 Virusshare.00086/Trojan.JS.Iframe.age-b9f4715fce2d077c0b7b7ca88b1609e076be2c3e1b3b269cb2bbf8c5499c829d 2013-08-22 12:01:24 ....A 19343 Virusshare.00086/Trojan.JS.Iframe.age-ba711f3d40578b69bf0d1b93d8a3d4eb5af3edbd5817d8a4a90715d8ad6537de 2013-08-22 16:21:28 ....A 38906 Virusshare.00086/Trojan.JS.Iframe.age-baa5f192163aa153648fa1b96b323b81268a956a381c4c32a17589b3751e478d 2013-08-22 15:16:48 ....A 27777 Virusshare.00086/Trojan.JS.Iframe.age-baa9c1c7db4c0cc61d98cc4855acdd207840dcd5126578b7f572704169fd684d 2013-08-22 16:51:08 ....A 21462 Virusshare.00086/Trojan.JS.Iframe.age-babf2045b6fbe432430661b9c089f80ec416021224636da13b71800e0c11d7b9 2013-08-22 11:55:06 ....A 111701 Virusshare.00086/Trojan.JS.Iframe.age-bb60014e3644662432643380e1c5af6d473e8bfa2cc64f3b2da4a96bd03e3744 2013-08-22 17:37:34 ....A 37015 Virusshare.00086/Trojan.JS.Iframe.age-bb6125b820768dbbe82d02d41fdf9ec5158e5f996590cf1f27ae1e10ce363d8a 2013-08-22 16:21:42 ....A 24415 Virusshare.00086/Trojan.JS.Iframe.age-bc704618e9f26d32f7807cf526869efd13e0eb4d3d289f1c196347a0fbe2a9fa 2013-08-22 13:32:26 ....A 38344 Virusshare.00086/Trojan.JS.Iframe.age-bc82a5a328758389160f762b68e08b3a4448297d8c754ca152dc30ab12f28a44 2013-08-22 12:02:26 ....A 47066 Virusshare.00086/Trojan.JS.Iframe.age-bc991bb81f8a6dd17650b4104c469cc9bb161e73d06cca4a33c1c02a861c6b96 2013-08-22 16:24:36 ....A 443030 Virusshare.00086/Trojan.JS.Iframe.age-bd04553a4b2e9c67663f1e915b52861a3cf38150cc1ae78e6e5252db18a016ff 2013-08-22 15:40:40 ....A 20146 Virusshare.00086/Trojan.JS.Iframe.age-bd812d368a0441ef09393152e39a91cbd4ece41a636552d6175ca3140a4f5029 2013-08-22 12:40:18 ....A 115394 Virusshare.00086/Trojan.JS.Iframe.age-bd9d83f4669b693fd7b0810226f0557dc631a774465d31ae3d69f4f3ffbe8ce7 2013-08-22 13:30:08 ....A 56207 Virusshare.00086/Trojan.JS.Iframe.age-be1325207d918a512521bd61802e344214c47df7f75c4d444a3e75dd1f940745 2013-08-22 12:45:46 ....A 20845 Virusshare.00086/Trojan.JS.Iframe.age-bef6588b47fe6dbf26d9e2746d2a05005adfdb1ff47f8c3d02c9569ade05ab34 2013-08-22 14:48:56 ....A 22457 Virusshare.00086/Trojan.JS.Iframe.age-bf57c0bca2fd9a1dd8c7eae59b0211a96a0759801546a1d52f56d0bcc50985f9 2013-08-22 12:04:56 ....A 28848 Virusshare.00086/Trojan.JS.Iframe.age-c08f8575d7e453794d620dbc158ab0d1cfcad6a300d61f58c90803bb7f029e87 2013-08-22 17:29:46 ....A 51768 Virusshare.00086/Trojan.JS.Iframe.age-c0a860bd956ae0abc48d09341dcaf6f1afb90aad3dd1c5a3f94f6fb351651072 2013-08-22 11:42:54 ....A 38276 Virusshare.00086/Trojan.JS.Iframe.age-c1f0995191f4eeef0420c7dc96a9973c46fd65137017cd1da8f5455df531c303 2013-08-22 15:52:06 ....A 28360 Virusshare.00086/Trojan.JS.Iframe.age-c23a6657f634b4cfdc579341037ef876c6fff7ac05831edd5ae7733783ba05ca 2013-08-22 12:42:18 ....A 40952 Virusshare.00086/Trojan.JS.Iframe.age-c37bdff9faae581ba814d5be0532a9bac47f46b0a2b210c95d0f64470ab2268c 2013-08-22 15:56:12 ....A 37583 Virusshare.00086/Trojan.JS.Iframe.age-c392e12757c48ef9f6a8a58443796b10a21171fb17fc9bffb3fcfee1b642377e 2013-08-22 12:10:30 ....A 111989 Virusshare.00086/Trojan.JS.Iframe.age-c45094c19a153eea79c376ca71e1a894fd9fc2d746c4c20bb3955750d9852f0e 2013-08-22 15:02:20 ....A 47008 Virusshare.00086/Trojan.JS.Iframe.age-c51ce292f3aea7c24e1b0edbfbdc6450f24970df07c6d86f0a84d98d66b07def 2013-08-22 14:39:36 ....A 145374 Virusshare.00086/Trojan.JS.Iframe.age-c5e6087d769e10a2a05329d5fc7406a4fcae85240b19e0a6c2c3f942d8c21efd 2013-08-22 16:36:30 ....A 27852 Virusshare.00086/Trojan.JS.Iframe.age-c5e69c76578c1fbb791a079ddb52ed13bac7d635094606aa17e11f8b83c64cb6 2013-08-22 14:24:24 ....A 33765 Virusshare.00086/Trojan.JS.Iframe.age-c62cafaaa790e4263f5835969f491ab5727216d4576f7bbe96188235c8ef9ebc 2013-08-22 12:20:14 ....A 25352 Virusshare.00086/Trojan.JS.Iframe.age-c6891b71a8ec0ebc1d6bcce7f3db0e4789a91c816797743442ac41014017c468 2013-08-22 12:16:10 ....A 26497 Virusshare.00086/Trojan.JS.Iframe.age-c7279c3a69b000c70fb9f1258ffe1b03d0b93dc71dbdd68adb5fc4f13edfed4c 2013-08-22 11:40:14 ....A 30028 Virusshare.00086/Trojan.JS.Iframe.age-c81a1fc37041de4722771ceb5bc4a62248f0f3b818a7fb687b20d7af53a8be19 2013-08-22 11:50:52 ....A 39228 Virusshare.00086/Trojan.JS.Iframe.age-c821822974106b8bd4bf4357d0e9f98b65061b77e1be51ed856d37b4a510290f 2013-08-22 15:28:34 ....A 27221 Virusshare.00086/Trojan.JS.Iframe.age-c9554dd457b278e66dd0ebc44a3fb777f1f05fd99c853999d59ada13d795ae70 2013-08-22 17:24:04 ....A 38374 Virusshare.00086/Trojan.JS.Iframe.age-c9684d945d1866c9898435f4620440dc00be9f64dcb8f9e246d7158b42967de1 2013-08-22 16:16:12 ....A 31411 Virusshare.00086/Trojan.JS.Iframe.age-c99abbb90268dde5d9f71c9e8ba1e4841be210e73bcf72055b89007a090d9240 2013-08-22 11:45:40 ....A 81650 Virusshare.00086/Trojan.JS.Iframe.age-cb8fa616d233e38213b91fecc40e7c577031027642ba9bc00a7d70274f93cfb7 2013-08-22 14:14:02 ....A 37743 Virusshare.00086/Trojan.JS.Iframe.age-ce00c4cf2ca453427a8f60e189f6c0f951e7e9d8fb3af48e64576d3b61640c2e 2013-08-22 15:25:06 ....A 42767 Virusshare.00086/Trojan.JS.Iframe.age-ce1df66e5bdc592c4885edf11f13e22e5f71d12681d8842690adb738c87fb6b9 2013-08-22 10:58:14 ....A 34262 Virusshare.00086/Trojan.JS.Iframe.age-ce6584fbfa5f467fedb04f9c356ee42bfea0a56fb280115c0e3654730a7b3bb1 2013-08-22 12:34:20 ....A 44260 Virusshare.00086/Trojan.JS.Iframe.age-cecbb984637a00ea666d5898dd25a84162c1dbad1cc8a6622d9cbb41e9e153d1 2013-08-22 12:45:50 ....A 21314 Virusshare.00086/Trojan.JS.Iframe.age-cef0732733ee44bbcfdcbce8dfcb135ae35ed0212aa4b02dbe158bf3090470d4 2013-08-22 12:22:12 ....A 95407 Virusshare.00086/Trojan.JS.Iframe.age-cf0661135759f7ebe87928b7a2c1c8239c5dffa71635a7280e72b5d4e56580ee 2013-08-22 13:28:16 ....A 54318 Virusshare.00086/Trojan.JS.Iframe.age-cff7509690715223117e9012583369d80bd4a7072ae67e1362c888f50f462171 2013-08-22 13:30:40 ....A 38610 Virusshare.00086/Trojan.JS.Iframe.age-cffc034786c86466429f7da569414dd3d1075b14e67a77b4a98d25c0a4443ed2 2013-08-22 15:41:20 ....A 41171 Virusshare.00086/Trojan.JS.Iframe.age-d006f984f9d9b27a603057f7027e1330863f82246277eea397cfa205d79d382e 2013-08-22 13:45:36 ....A 18748 Virusshare.00086/Trojan.JS.Iframe.age-d0b9aaa9249bd8c1161877753ae088af083fd9f38faebe4d0c00e035a1ccf31f 2013-08-22 14:28:54 ....A 29607 Virusshare.00086/Trojan.JS.Iframe.age-d0ba92552799aaf1e2d8d1dd4dd6f725cfbcc444284f761c1f8d53e1d40478ef 2013-08-22 15:41:48 ....A 20668 Virusshare.00086/Trojan.JS.Iframe.age-d2c5b4428662d14045cbd35e1aee9c2aa81289863e34cd1cf41fb4d706af634e 2013-08-22 16:18:50 ....A 33362 Virusshare.00086/Trojan.JS.Iframe.age-d371e421ac1f842253d5f8b01fddd64c60a293b5e76e28d5df15e0dc2daba6d3 2013-08-22 15:41:50 ....A 36387 Virusshare.00086/Trojan.JS.Iframe.age-d3cacb8a76577243dd01c1b3d9ad51ebd3f7c2451deac38438faaa103ef306a4 2013-08-22 17:44:06 ....A 39369 Virusshare.00086/Trojan.JS.Iframe.age-d464883af772686fb5fec19945c1000fbed210a4b57ef3c8bd5d87260d6ee3fa 2013-08-22 13:30:18 ....A 63486 Virusshare.00086/Trojan.JS.Iframe.age-d487c83563666640c722cf215499990e50614e64d8f45f832cf015a072c813a4 2013-08-22 12:25:38 ....A 25764 Virusshare.00086/Trojan.JS.Iframe.age-d4e46a6c6f35abd5edfa20e7245d0d5fcfb51580a52615cf3ec8bf7945c7d271 2013-08-22 11:45:40 ....A 121336 Virusshare.00086/Trojan.JS.Iframe.age-d58164eb50b010c46a6280e30b2235d928f3997477e97975be07cbb592e219c3 2013-08-22 14:55:08 ....A 38896 Virusshare.00086/Trojan.JS.Iframe.age-d6aebc4a835f56b9694e040b7f402929d6ccd9b81500a2547658e8b245943a54 2013-08-22 13:08:50 ....A 29018 Virusshare.00086/Trojan.JS.Iframe.age-d6ff2a1be232e0d8a1d02fe5ec7615571c7ad903dd7027a9053549c53ac0391b 2013-08-22 11:18:16 ....A 34576 Virusshare.00086/Trojan.JS.Iframe.age-d7166937d5c289572c051c8800de952be8d0b968e6795cf6d715a7a9995fbd16 2013-08-22 16:22:30 ....A 28328 Virusshare.00086/Trojan.JS.Iframe.age-d7ef89f4b0734c9e4a21e3d54f1700c8a00b246f0a2ba0343c2214107441509b 2013-08-22 16:16:42 ....A 25965 Virusshare.00086/Trojan.JS.Iframe.age-d92899673e1c1e897eedb967a8d498420990335980ac9ee3f344eca1c01947cc 2013-08-22 12:04:20 ....A 40790 Virusshare.00086/Trojan.JS.Iframe.age-d9738994aa49e5a2b99748a12fd60ea520c4bffc442124d59a7a6f3f7668544a 2013-08-22 11:24:04 ....A 38546 Virusshare.00086/Trojan.JS.Iframe.age-d9797773445ecd54af21631d6212c7545511d512d02073305ea40b41a6be6a81 2013-08-22 16:26:16 ....A 37713 Virusshare.00086/Trojan.JS.Iframe.age-dabc4a5cca0afcad33981d8cfa764adc7f576cdef775fe1c206e7d8ae4df06ec 2013-08-22 13:06:16 ....A 113564 Virusshare.00086/Trojan.JS.Iframe.age-db3d04566a2a8ecdbfa74bdecf3902263df249f6bdb41da98fd3790413ff3ff1 2013-08-22 17:51:54 ....A 33275 Virusshare.00086/Trojan.JS.Iframe.age-db65e851adc31010b2e121b21b3e1a7a7e05feeed5641118d273fbb23ce89af0 2013-08-22 11:00:20 ....A 48347 Virusshare.00086/Trojan.JS.Iframe.age-db896ce518dc13929cf28595f0f85da7b122df200c7f8bcfb87769e7a22452f5 2013-08-22 12:28:42 ....A 20377 Virusshare.00086/Trojan.JS.Iframe.age-dbe85c21a6d9efaeeca6fd59c82126dd9c9b171a79b15f709720f185e1820759 2013-08-22 12:22:38 ....A 66552 Virusshare.00086/Trojan.JS.Iframe.age-dc64dedb727ef9c3349cfa7c73c9e25fbf1edba85ab397449e500aeacf554385 2013-08-22 14:22:58 ....A 45820 Virusshare.00086/Trojan.JS.Iframe.age-dcdd9a06b0fd7160c88f96a098b24ed6902543cb424c68b8bc56871d3aa91b37 2013-08-22 14:24:58 ....A 26216 Virusshare.00086/Trojan.JS.Iframe.age-dd4b79297e46a6fb5497aa874b37aa538dac60b38b9c1ec3ae234e42ac54bf9f 2013-08-22 15:16:28 ....A 56965 Virusshare.00086/Trojan.JS.Iframe.age-dd51b8d1cfed6fec04000ff49b6382794b50d6278541a2810fb9d84a0bec203f 2013-08-22 12:09:38 ....A 38594 Virusshare.00086/Trojan.JS.Iframe.age-dd9905b5cd38248448e7f7950c10964a439dbf2cf0a508008ab0d88b391f0cfc 2013-08-22 13:02:52 ....A 123559 Virusshare.00086/Trojan.JS.Iframe.age-de6623ba05be2118db13de0d23726c1e8d7882c9d036c25be48ea23d9e12968d 2013-08-22 11:51:18 ....A 23011 Virusshare.00086/Trojan.JS.Iframe.age-defe1e28d36b5e1a529e3ff074b9ff06b7c475c61e055bef20ded01c557b4483 2013-08-22 11:52:38 ....A 28529 Virusshare.00086/Trojan.JS.Iframe.age-df2d478b7a3849fbfd3d6b89e594afaa733452037374adfc2e56198c0c2289b1 2013-08-22 11:46:00 ....A 39218 Virusshare.00086/Trojan.JS.Iframe.age-dfc385647f4cb6b5dc078b81627c9007c18b952afe205a06f5ee4cf5433687ea 2013-08-22 11:33:10 ....A 92801 Virusshare.00086/Trojan.JS.Iframe.age-e04c5f357e75a395cb50e5a65678388efa18f147b73e27e976a509284183ace6 2013-08-22 14:58:58 ....A 39478 Virusshare.00086/Trojan.JS.Iframe.age-e0b3eaa1909d7e8ba79942f32e2893582646423436989b706fcaa93cc9b19a6a 2013-08-22 15:56:10 ....A 41958 Virusshare.00086/Trojan.JS.Iframe.age-e1860d45be2ef196430eb63592de34bf9d50f290d0a2b1219ad6007b6bc312dd 2013-08-22 17:55:56 ....A 20518 Virusshare.00086/Trojan.JS.Iframe.age-e1b30a727cb66e644146f3f5b2a98c884ed28f971b02e69c525c69cbc9070d71 2013-08-22 10:50:42 ....A 48789 Virusshare.00086/Trojan.JS.Iframe.age-e219147cee457cfb369a0be4c8fea4e0061007e95b11617c2e5c38e25c37486e 2013-08-22 15:02:52 ....A 59359 Virusshare.00086/Trojan.JS.Iframe.age-e22fdc021a799e80ddb26958e42db7dafe41b4a41d2518ae84289f9b1549a693 2013-08-22 12:10:36 ....A 38709 Virusshare.00086/Trojan.JS.Iframe.age-e2ffa99ef6802d50c18b031b4ba2c6451a99581ba3b41a5b066fc82924fade53 2013-08-22 12:04:30 ....A 38080 Virusshare.00086/Trojan.JS.Iframe.age-e31fef68c9daa7a55b0fce73af6e5e3eff75944e2bd0baec3c22988526cec997 2013-08-22 15:52:20 ....A 42582 Virusshare.00086/Trojan.JS.Iframe.age-e34b75ffac24ff6fed439f6dc4bf744d5a2195ea65725f4f66ff3a00c5e187d7 2013-08-22 10:37:54 ....A 30186 Virusshare.00086/Trojan.JS.Iframe.age-e3550c818565aa812f4a9665d251f02a871dbe2fded7d7afcba52d45acaadaa2 2013-08-22 15:50:54 ....A 29831 Virusshare.00086/Trojan.JS.Iframe.age-e39f2c3dfa78028fe710042fabd800ac0f374dd1febbcbeb331f01ea0b98726d 2013-08-22 12:04:16 ....A 53783 Virusshare.00086/Trojan.JS.Iframe.age-e3bcecbe6b7663e1e7fd29f60f54f71e63879235c798ef00e6de09e06d558bc0 2013-08-22 11:36:54 ....A 47495 Virusshare.00086/Trojan.JS.Iframe.age-e3d0646e8e4ad07d0444f4b9ee607b04fdbbdca51b046f8aa78fe2f26730fc6d 2013-08-22 12:22:30 ....A 18569 Virusshare.00086/Trojan.JS.Iframe.age-e3d368e2fe7026b8df97fc9f9e3d57f3eef6ca603e81bbdce24f475cf5824459 2013-08-22 14:06:20 ....A 20897 Virusshare.00086/Trojan.JS.Iframe.age-e523781e3ba8fbb5677636f129d33f39e285ec77359feab99d61311efdc14c75 2013-08-22 16:04:54 ....A 24629 Virusshare.00086/Trojan.JS.Iframe.age-e5e14a3d87f4a2614d4475834410f8b0e11d51f140163eae547d673b4ca77b08 2013-08-22 14:50:50 ....A 39620 Virusshare.00086/Trojan.JS.Iframe.age-e67a3d7fac7a47aa6b02ed077369a75fb8e0de16126df05007507886b098fb65 2013-08-22 11:50:50 ....A 38688 Virusshare.00086/Trojan.JS.Iframe.age-e7281946902bb51d99d0c18606458139cf111c7473c39a0ffea215fec1fbfd0a 2013-08-22 16:25:40 ....A 38801 Virusshare.00086/Trojan.JS.Iframe.age-e85ec26f1ded7751996f65913502d9f2cacd225922f515d6db947d53346db407 2013-08-22 21:39:58 ....A 38502 Virusshare.00086/Trojan.JS.Iframe.age-e89d81a6ab1e591d26723d567dc16addc06345a72a1cff9a62e7b1edb0f1e2ea 2013-08-22 15:37:18 ....A 39095 Virusshare.00086/Trojan.JS.Iframe.age-e9cdcf63a000b5cf9bd044808215ad80288917121cb54c7b738d4cf7c8239145 2013-08-22 12:08:06 ....A 38727 Virusshare.00086/Trojan.JS.Iframe.age-e9e4a8478794a5c49a50d7d74271ea6389fa168f6271fc3202713bdbc8c67c8c 2013-08-22 14:21:50 ....A 38692 Virusshare.00086/Trojan.JS.Iframe.age-e9e81edaf7b198b90528196258658e917996895750350394e86e3b0d60ae859b 2013-08-22 18:01:28 ....A 30964 Virusshare.00086/Trojan.JS.Iframe.age-ea27fbfd1f5235f262cc1fdabcad0c7cfb67ee79f1a57a6ce0af4a0f81a84482 2013-08-22 13:15:56 ....A 114243 Virusshare.00086/Trojan.JS.Iframe.age-ea934c8e213d15fa8c6ae863dc2c7dbaad4a258d400efeb1308e3349e7a5f9af 2013-08-22 13:26:58 ....A 38143 Virusshare.00086/Trojan.JS.Iframe.age-eb441e3a56c6d81505ee93d8248cc5e36767d1b2c4ae7244c77ced3fdf2e6636 2013-08-22 11:01:40 ....A 38022 Virusshare.00086/Trojan.JS.Iframe.age-eb86128d0e566703beccec69bc0bc7b16e8109236b19e3e5584bfc716006ee81 2013-08-22 12:32:52 ....A 38436 Virusshare.00086/Trojan.JS.Iframe.age-ecd5eac1c41d6d61c5a59c1f5cac25a08c172cb4d3ad90963912c751e277679a 2013-08-22 14:37:42 ....A 32947 Virusshare.00086/Trojan.JS.Iframe.age-ecebf54747cc1cac2301ef43e38e63d41730f4acce1c1dce4ce5a0e2714911b1 2013-08-22 11:06:58 ....A 47589 Virusshare.00086/Trojan.JS.Iframe.age-ed03b888d257dcd538aab84e25de703ac2ca49c28353b96e657d7d686502e64f 2013-08-22 17:28:46 ....A 39044 Virusshare.00086/Trojan.JS.Iframe.age-ed2553dc3e5b990311963740777cfcac066eadeec008e1c7633605237ba600bf 2013-08-22 15:46:52 ....A 39221 Virusshare.00086/Trojan.JS.Iframe.age-edb14fd3feac45e7d217da2ec97d9ae1e17fccfe0526c4f4b0f08555f02ef336 2013-08-22 16:33:40 ....A 25441 Virusshare.00086/Trojan.JS.Iframe.age-edf29c4bde376eb73811299c8b6860c585bf822a54aebbb8bad755d181a8b9ca 2013-08-22 14:25:36 ....A 87832 Virusshare.00086/Trojan.JS.Iframe.age-eea83073e60d0ac06e74eb4ae8341c5646dccb3a88599fe9ad9920c06f50e412 2013-08-22 11:25:14 ....A 20874 Virusshare.00086/Trojan.JS.Iframe.age-ef09398cbfe3661c39ce40be81406b0af11f6d1c1c30767990e76767063e8038 2013-08-22 10:55:56 ....A 88914 Virusshare.00086/Trojan.JS.Iframe.age-ef13da05514c52a6bef06dd8378c5a187c2ebaa23c94f7b03596feed5f4e6ddc 2013-08-22 13:20:00 ....A 458319 Virusshare.00086/Trojan.JS.Iframe.age-ef396e896e78a2af1e34878cd0514561ec5ba715dc7e0f81d0e697eeae7a367b 2013-08-22 17:53:00 ....A 37486 Virusshare.00086/Trojan.JS.Iframe.age-ef3b54651cfa46258ff3b6daf5dfb54ca2eb7293a68d2db92411a1b949cc9848 2013-08-22 12:06:06 ....A 32799 Virusshare.00086/Trojan.JS.Iframe.age-ef8e5c6b5627f2abab33967a6aa17b163c998866c886194dc0414e8e55256ccb 2013-08-22 16:18:28 ....A 51284 Virusshare.00086/Trojan.JS.Iframe.age-efa25339a05346391b70bdee953084a92cba87e8350181369f66dd9c15757a8e 2013-08-22 17:41:16 ....A 38970 Virusshare.00086/Trojan.JS.Iframe.age-f0c18001af6b4db6fe98d0c516c7459c8ebe258f1ab54a0a75ee69544ad18a6a 2013-08-22 21:43:28 ....A 36251 Virusshare.00086/Trojan.JS.Iframe.age-f152db6b849cb8d95ea41e0ff21672ac7cff0a0e5c987050275a503ac4dc7359 2013-08-22 16:38:38 ....A 21623 Virusshare.00086/Trojan.JS.Iframe.age-f1d40d46e5611d966ffc5c423e936257e5c89db327829dd374321c78ffdfaf6a 2013-08-22 12:42:42 ....A 25920 Virusshare.00086/Trojan.JS.Iframe.age-f293358b45c50b30394e2373f43b0307f20b13d9b343647dac205a610accd798 2013-08-22 11:54:56 ....A 26402 Virusshare.00086/Trojan.JS.Iframe.age-f2b5e2cc959430cc2a7554c0bdc076836e20968a7a32ad246bf6232501b23025 2013-08-22 12:40:30 ....A 49876 Virusshare.00086/Trojan.JS.Iframe.age-f3226db1f3d4203b742d67617e71535c337a5a2640d731ed167c785544b866ea 2013-08-22 13:54:30 ....A 54355 Virusshare.00086/Trojan.JS.Iframe.age-f3b6980000eb9b41ef2faecf8f9dc8f64f305515765fe969f30e5788c706caca 2013-08-22 15:50:52 ....A 45602 Virusshare.00086/Trojan.JS.Iframe.age-f40f0435bb4539f0a2d5aa4c4d6a8545eee43f32022721e63e07bbaea03f1b60 2013-08-22 12:04:16 ....A 28765 Virusshare.00086/Trojan.JS.Iframe.age-f414fbab2c3e6b3e6654cc4a5907eeb92ec50701452c7a3df6d2e26cd3523dc0 2013-08-22 16:22:56 ....A 17912 Virusshare.00086/Trojan.JS.Iframe.age-f4ba84c561172a2b949b0b0a729ec4948a84963e6cd42973ad36ebb3a43260d6 2013-08-22 14:01:10 ....A 38042 Virusshare.00086/Trojan.JS.Iframe.age-f5953ad634130f8a269e085b27e2180f9ec0e4df7bda3cbf9b8cf67c9c769402 2013-08-22 10:58:28 ....A 110545 Virusshare.00086/Trojan.JS.Iframe.age-f59ba7e1038f45da138e2ba4ed5bf84c8a379a05c86565984afc8f89b4fd45b1 2013-08-22 15:45:48 ....A 38196 Virusshare.00086/Trojan.JS.Iframe.age-f64949ed498a4328fff9c963976292b0633203afbc5accf2c1fed7283ccce787 2013-08-22 12:13:10 ....A 39483 Virusshare.00086/Trojan.JS.Iframe.age-f68fa2c3e7370861c478bd2a6e00e39893abb06b56e7910fd869d02639ccad95 2013-08-22 16:22:18 ....A 39307 Virusshare.00086/Trojan.JS.Iframe.age-f75f0bbdcfa6aa0d55d386d61ce9583beac76d14635efd2e872f73e428dc2c0d 2013-08-22 10:57:16 ....A 22808 Virusshare.00086/Trojan.JS.Iframe.age-f8961e858f7bf41205dc909a778f70b8bfe0f7ab14694fc5f1f95659541e177a 2013-08-22 13:27:58 ....A 38666 Virusshare.00086/Trojan.JS.Iframe.age-f9a680806896c9a7ef6f16b31b1c75c91f7cde8b0bbae300971302af3dbc69d8 2013-08-22 12:21:04 ....A 26113 Virusshare.00086/Trojan.JS.Iframe.age-fb556fa9b8d6aa228a4ecae305c145e3bb0476f4fd53784801b64444b6988ad6 2013-08-22 16:46:18 ....A 38865 Virusshare.00086/Trojan.JS.Iframe.age-fbb2f2644a165bdda8db3799c9fdce7f187f12a58abe49ecc64e1b0c73b708f1 2013-08-22 13:11:02 ....A 39629 Virusshare.00086/Trojan.JS.Iframe.age-fc41549b3a84ba43ce710354b1c095a52caae452ea537544545648fe317a8ae4 2013-08-22 10:50:42 ....A 110634 Virusshare.00086/Trojan.JS.Iframe.age-fc444f639087228e6d3224e8355985acbd7c5661d9e6e303555ca9673513de88 2013-08-22 11:03:46 ....A 33189 Virusshare.00086/Trojan.JS.Iframe.age-fc458e89a289e1c86690786170f95cd81bf4a916eb30e9db3ee7db71e903cc9c 2013-08-22 13:36:18 ....A 68430 Virusshare.00086/Trojan.JS.Iframe.age-fc46c3d5822747aaa910aaf7c33f6f5e1ca2d31f4565455c2d8b348d4e7bba61 2013-08-22 11:51:42 ....A 39672 Virusshare.00086/Trojan.JS.Iframe.age-fc92db7e9a6d6832f55df8e72ab919e23ed5dc75430d40fc838bbe13edc0f3c6 2013-08-22 12:36:46 ....A 83248 Virusshare.00086/Trojan.JS.Iframe.age-fcb4e0b1cade30dddf56b8ba28c7bbbd237ab37b956fc2d74a75985412ac2ffe 2013-08-22 11:31:46 ....A 34682 Virusshare.00086/Trojan.JS.Iframe.age-fd6434bdb5f1ae19a1e5122c4b15c8f88bfb79d71d419312c04ce2a4dd06eddd 2013-08-22 11:24:34 ....A 24539 Virusshare.00086/Trojan.JS.Iframe.age-fddfb91edfbfcd8a2c17b99f7a7ce11f38f6e301bf2383b94dd3456e3c585bd2 2013-08-22 11:54:28 ....A 27351 Virusshare.00086/Trojan.JS.Iframe.age-feb1596c6a14eb959a58de2a698b5495b764057839ca54dce196e77aa637af8f 2013-08-22 16:01:26 ....A 28888 Virusshare.00086/Trojan.JS.Iframe.age-febe84c3de96b6ec475b52e3ac63954d5c33b0148be17e22119dc147f7ef2f65 2013-08-22 14:13:18 ....A 39009 Virusshare.00086/Trojan.JS.Iframe.age-ff21b060d68c5693b91594ba6beea5af4d2e9ebb325adfe202bcfc169169071c 2013-08-22 11:54:18 ....A 12226 Virusshare.00086/Trojan.JS.Iframe.agf-0656ea0bd1ae7c3f0990b40ac36d02453fbc2e1ec7c19216ee91d059878d5a26 2013-08-22 12:18:30 ....A 12228 Virusshare.00086/Trojan.JS.Iframe.agf-175fb80aacdeac40120618ab5543279af5695597044d7932f968a8fb5ac459e9 2013-08-22 10:43:14 ....A 12231 Virusshare.00086/Trojan.JS.Iframe.agf-68c49edaf8605999adaade10e9772c0fd6090754c6c220d74a7c8829f62c0ff4 2013-08-22 17:28:30 ....A 10583 Virusshare.00086/Trojan.JS.Iframe.agf-c0e8e5e6ea966f29699bdd1d647b5fc880d9b5f662ff120697695b92898ed03d 2013-08-22 13:42:20 ....A 3646 Virusshare.00086/Trojan.JS.Iframe.agg-007edb3bdd01dbbd9bdb07f1d375a70d0b6d6a8a60923ffb4b1dfd14b25029b2 2013-08-22 14:45:42 ....A 13629 Virusshare.00086/Trojan.JS.Iframe.agg-0778e903e6c54d90947ae928d51de36bf4588f4a3b551aee494923d937cd152e 2013-08-22 15:15:12 ....A 16859 Virusshare.00086/Trojan.JS.Iframe.agg-573fa6b0de0bf1ade59eb37e810a3cdf51788f45a96b6764b3554bbe513983d8 2013-08-22 16:38:46 ....A 60806 Virusshare.00086/Trojan.JS.Iframe.agg-71e5d8e340c69564bc7cfb105fca03a1c1f832598b5110c187fd9d0e897af827 2013-08-22 12:44:58 ....A 6592 Virusshare.00086/Trojan.JS.Iframe.agg-e4e7b0011b00225bec24bb28a5a16de7dfbf57f5a1fe8f0e68d6717049e0af8f 2013-08-22 14:02:58 ....A 31935 Virusshare.00086/Trojan.JS.Iframe.agg-f378c6529f864659821f46d5c17572b4f5b75052f452ffcc8af6e78ff46acb7b 2013-08-22 14:59:18 ....A 12898 Virusshare.00086/Trojan.JS.Iframe.agh-004d2b54b920f9add3a272fdda716543fa3cf2606b1d0ce313907aa465f02ffe 2013-08-22 15:32:30 ....A 38146 Virusshare.00086/Trojan.JS.Iframe.agh-0484602eaec32c90271882fb4a7d1901e730c35c37488a9f3e983be8a14434d1 2013-08-22 11:08:58 ....A 22898 Virusshare.00086/Trojan.JS.Iframe.agh-076d79ca1760e8cd3df5a20da8bff058f4d39ea9520cf15fb99ef3807e59884e 2013-08-22 14:29:54 ....A 23989 Virusshare.00086/Trojan.JS.Iframe.agh-1019c6e5ae4ccba558ed8a0330d87da14521a550472b827ac1c5db65f63f035e 2013-08-22 17:03:12 ....A 24420 Virusshare.00086/Trojan.JS.Iframe.agh-14f6b3a2409f8cae4668f42596fa65394359a61c6d3f807d229d44bb30d39b9f 2013-08-22 16:27:02 ....A 41357 Virusshare.00086/Trojan.JS.Iframe.agh-1ace06fecbd1d3e4009ebd4a69e801116053ddb0e3c9ba727f85bc98b8286c72 2013-08-22 16:19:26 ....A 53144 Virusshare.00086/Trojan.JS.Iframe.agh-1f6374c7d4be099df7ed8403b9b75f0a34d34b7474a0346a786479618f07bad0 2013-08-22 10:59:14 ....A 24922 Virusshare.00086/Trojan.JS.Iframe.agh-2121254a41e8a30e6cbe6f55041b58517526c2ccc436f175fa4f0c31e5a333da 2013-08-22 17:47:16 ....A 18928 Virusshare.00086/Trojan.JS.Iframe.agh-36932f7a32169e9276b23797adff4e7f10c1cf732ea2e6af59219505680b214a 2013-08-22 13:15:54 ....A 41214 Virusshare.00086/Trojan.JS.Iframe.agh-36a5af57e7d58ed8893be0de2a9585cf725c8d54dcc9c1d5e2926af41e305934 2013-08-22 13:16:26 ....A 22474 Virusshare.00086/Trojan.JS.Iframe.agh-3fbc63e1dd800f56d4343931bfa26ddc9171c1f1c77fc4d4c41d50ae28db583d 2013-08-22 17:10:32 ....A 29484 Virusshare.00086/Trojan.JS.Iframe.agh-42929c4ac7551e1cc7f82a0a6255ca8004af87fa11169a63168f59414671fd07 2013-08-22 12:06:16 ....A 22059 Virusshare.00086/Trojan.JS.Iframe.agh-4536259f8963be7adfb659e646ca99a47036c58901e90bc927feb1119a465a09 2013-08-22 16:51:38 ....A 3793 Virusshare.00086/Trojan.JS.Iframe.agh-5ca3b5d364d41d8c339ee3c3def38530c4e991af9e6d21866adfccbe0f95b007 2013-08-22 14:44:54 ....A 16160 Virusshare.00086/Trojan.JS.Iframe.agh-5ec8c02f4bdf60f6a32e5edebdee62769a8a293e3796d85857dd9f3fdc810096 2013-08-22 16:17:50 ....A 23210 Virusshare.00086/Trojan.JS.Iframe.agh-6a747b9d960692f611655f2032f615996e82a2265e8216b99382b2e91df6ee2b 2013-08-22 12:44:36 ....A 15972 Virusshare.00086/Trojan.JS.Iframe.agh-6e8f772006c113c2e5f86962f7168373a29fad7ba1228004150eab6b6fd0e1cf 2013-08-22 16:51:04 ....A 17757 Virusshare.00086/Trojan.JS.Iframe.agh-78b77b5921009e0d722b66c5a48df71f1e29e3e7da35e54c66f35057b29cd904 2013-08-22 14:21:58 ....A 20240 Virusshare.00086/Trojan.JS.Iframe.agh-8040796f53b45e8584a69a3c42f4e334cb3b929f28a45c0c2c455a3ed58bb27c 2013-08-22 12:06:28 ....A 29239 Virusshare.00086/Trojan.JS.Iframe.agh-837904974f3d72528060c2880644765455bac4c6652b3f11cafde86796ecaa5d 2013-08-22 14:20:32 ....A 86254 Virusshare.00086/Trojan.JS.Iframe.agh-86ab6c6a9a72cfa34eb90f2e33361ecb00c919aa627d45365c2f848002758d3b 2013-08-22 14:55:26 ....A 24648 Virusshare.00086/Trojan.JS.Iframe.agh-a53262c68012b4129dc36e7cfbcd8134dd8a1d34d086e972ed29f97f019d8b1f 2013-08-22 14:58:18 ....A 34930 Virusshare.00086/Trojan.JS.Iframe.agh-a9b9f2a32f7545a64706c384e852845a49bee894d29976029e31fdd60e9f093c 2013-08-22 12:23:12 ....A 30510 Virusshare.00086/Trojan.JS.Iframe.agh-ace351d283e4b149b1b682d0d8278d824b75168a0b5010d706eab248eb603560 2013-08-22 11:44:36 ....A 41406 Virusshare.00086/Trojan.JS.Iframe.agh-ae597607d9405671268a2e994bdb615e017a9e92e9e93fa3574c5dd33671783f 2013-08-22 14:52:06 ....A 23293 Virusshare.00086/Trojan.JS.Iframe.agh-b141d74c57dd2e5df635fd9d6b63600ecae4a14aceaae57dede506fefeeb579e 2013-08-22 15:07:58 ....A 30745 Virusshare.00086/Trojan.JS.Iframe.agh-c302c54549a64f546fd566ff2693f597283673a873be4858c6fb1b8aa36639ec 2013-08-22 16:33:10 ....A 41177 Virusshare.00086/Trojan.JS.Iframe.agh-c74a2d80f602155ea5a416e1ae0857898acde4f812f6384cf70110223a736a8d 2013-08-22 14:52:06 ....A 21131 Virusshare.00086/Trojan.JS.Iframe.agh-d1be745f4b7b24ecb9748164e7d042ffc9c569cde09d7c442f432343bcc93d84 2013-08-22 11:24:16 ....A 30546 Virusshare.00086/Trojan.JS.Iframe.agh-d6127d9e46c993d57b671b310cdd0de505b404489e03a92d87f5704263b2511d 2013-08-22 11:18:46 ....A 19940 Virusshare.00086/Trojan.JS.Iframe.agh-e231f1d303e2386c37938f0cea81b7dfc77073666144f8d95c55475f1b257ad1 2013-08-22 17:05:42 ....A 20035 Virusshare.00086/Trojan.JS.Iframe.agh-e391656c2dec60e85efe20960f682d5bf65490de68d60fd5dddb27789b6d884e 2013-08-22 16:12:18 ....A 22329 Virusshare.00086/Trojan.JS.Iframe.agh-e7fc706eff85f1bbd505455f28b44399f7ac2d3ec20b88c01726779e8535af2d 2013-08-22 16:25:42 ....A 27135 Virusshare.00086/Trojan.JS.Iframe.agh-f52d98673c583325d385ec090ced8674d28e02652541da310181fcec99a8153b 2013-08-22 11:55:36 ....A 42832 Virusshare.00086/Trojan.JS.Iframe.agh-faa5822f3dcb87e7336aedc1a552e8b976e7336c7818da11a4cfecd8fa1b9ba1 2013-08-22 11:45:16 ....A 138 Virusshare.00086/Trojan.JS.Iframe.ah-f0b9ba0d157cab3e9e1ac5f086ce8174735049c5c70a39696cd41f2cab16b6a4 2013-08-22 21:38:22 ....A 75893 Virusshare.00086/Trojan.JS.Iframe.ahj-1c22632150c4250225ebd87d5a1c07d4ef60625d823a412fb51f795348bcdaaa 2013-08-22 12:11:38 ....A 12920 Virusshare.00086/Trojan.JS.Iframe.ahs-3ea98aae3428bbb3e6de6ed4834e881984b5bd4b319e19551fd33f95955fecbe 2013-08-22 14:32:02 ....A 11672 Virusshare.00086/Trojan.JS.Iframe.ahs-8063ee8011b5ba20c0d144c213b9b31bec58d4b99e1798803e5fa4557e56e863 2013-08-22 12:20:26 ....A 3778 Virusshare.00086/Trojan.JS.Iframe.ahs-fd8b1aa2b7b1b800ff66c1ce04bf39e8ddc314a38396b028b0a4b8e728485fe1 2013-08-22 13:19:28 ....A 22323 Virusshare.00086/Trojan.JS.Iframe.air-cd232aea0247d15e4071f949412e1692f7322667e698f9f528369818f8bc95ee 2013-08-22 20:47:30 ....A 449 Virusshare.00086/Trojan.JS.Iframe.bi-91d9782ee4018d5ca928219e3923e6c19619d73e9bb15a8b3ac57a64fb0bbc2b 2013-08-22 17:09:48 ....A 8607 Virusshare.00086/Trojan.JS.Iframe.bn-b47ddd05936983122a92d56c265f9d7a2a6be59f493704afa7c2e0de176bbc7e 2013-08-22 14:46:58 ....A 5893 Virusshare.00086/Trojan.JS.Iframe.cu-e200527e27761b5fae4445a8af297965e21cc761be133ac29033af1da71d430d 2013-08-22 11:57:28 ....A 8184 Virusshare.00086/Trojan.JS.Iframe.cu-fd88abc38f0798c12275e543b3546d293714bc69ebe1c380fb44c3cce493005c 2013-08-22 18:54:26 ....A 26890 Virusshare.00086/Trojan.JS.Iframe.dy-19fe68e501cf6827cebcdf8b6ba0c0b81832ac42162761e0351fac068ea8bd5e 2013-08-22 16:05:30 ....A 24911 Virusshare.00086/Trojan.JS.Iframe.eu-0f15f848a31dda4273053b0c53d1e1904b431aff943dd94338343845a1923e93 2013-08-22 17:05:20 ....A 2434 Virusshare.00086/Trojan.JS.Iframe.eu-44351e8bce6ce86ab0cd7486685d165e69f9502260b9d3c912961c210b8ad921 2013-08-22 16:01:14 ....A 36403 Virusshare.00086/Trojan.JS.Iframe.ev-8646402346445aac8e3072171566bf10c38f20b28cef609de41a53427c2968b1 2013-08-22 15:57:52 ....A 11831 Virusshare.00086/Trojan.JS.Iframe.ev-bd33710ea6d53fab82daf20df87d7d2834d4270dd580b946382698db0b0ce8dd 2013-08-22 15:13:08 ....A 14645 Virusshare.00086/Trojan.JS.Iframe.fi-5471556bdaac26a24500e0c1206b586031448d0297021e6711d0710138f57049 2013-08-22 15:04:06 ....A 14237 Virusshare.00086/Trojan.JS.Iframe.fi-5d90f812a0c18362f3964c7abb1bbfe4b865a42cc4b9671300da8ffa1f0d7ac8 2013-08-22 17:39:22 ....A 1701 Virusshare.00086/Trojan.JS.Iframe.fz-000ee3a962b4e6233b9072727282392e00958f1c13fddf09aa00be6e2d027f57 2013-08-22 12:23:18 ....A 13187 Virusshare.00086/Trojan.JS.Iframe.fz-02ed777ff7c41522529651bcbf9f906a3312839b81cf907fc2aeec0d1caf8aa2 2013-08-22 16:11:26 ....A 13957 Virusshare.00086/Trojan.JS.Iframe.fz-0cab30142c000583f59c7ebc4315395c3ab034b459e089005abcde29cec5a6ea 2013-08-22 13:39:18 ....A 5752 Virusshare.00086/Trojan.JS.Iframe.fz-0ee82e338d7fde2e5be76c8959ef53b3395e23456f760b8f7ac85d19f9bcb98f 2013-08-22 12:48:16 ....A 9585 Virusshare.00086/Trojan.JS.Iframe.fz-12340f36e1f494c427c470a18c9d3aababfa3a77ac1e9410e690e53f7c01e100 2013-08-22 11:52:34 ....A 16734 Virusshare.00086/Trojan.JS.Iframe.fz-1258a7f2a9a7432fd9ca9bf49cb6af0d6d1165117e6ab5c7ebfb9c4a09863b93 2013-08-22 17:39:50 ....A 8074 Virusshare.00086/Trojan.JS.Iframe.fz-12e81655f3599bec1183306db5c4d03ebe61cba2b0887a51b74c3b64a5d514a3 2013-08-22 15:03:44 ....A 35177 Virusshare.00086/Trojan.JS.Iframe.fz-149cc1acb943b35e48ec675973918b56a4ee5128dbaa8ad71a993ed7d6f4033c 2013-08-22 16:15:06 ....A 20660 Virusshare.00086/Trojan.JS.Iframe.fz-1a2d5aabecdd52bbf019170a7be78a8ccb732d19db972332faa1b6b261fb214d 2013-08-22 16:27:16 ....A 19002 Virusshare.00086/Trojan.JS.Iframe.fz-224fb58f2d64cdec35f88ba160e753cca27e61b6fc869e2c53b12e422c020a73 2013-08-22 17:29:48 ....A 8647 Virusshare.00086/Trojan.JS.Iframe.fz-277738304a2e001bf779bca6a7c4770a2c5d649610d463afc61d90506751f4a0 2013-08-22 16:30:04 ....A 2718 Virusshare.00086/Trojan.JS.Iframe.fz-29a7d7342d6e381bfd342122c093743a7e2a6637e317873df63ef911d3110357 2013-08-22 17:44:44 ....A 27611 Virusshare.00086/Trojan.JS.Iframe.fz-2aaa4dd33bbab340922ce79ed27eef5caab9c12ef1f04e6633cb145c7df71bc5 2013-08-22 11:54:52 ....A 21437 Virusshare.00086/Trojan.JS.Iframe.fz-2c2112a35e3cb4eb8dd480cf85cd27c02052c7378f620eaf4db7840ba10fbeab 2013-08-22 17:41:08 ....A 19945 Virusshare.00086/Trojan.JS.Iframe.fz-2d1509e4c63a503888daf62e6a435180c0b0cb3a1080c686bf4ccb2aa662f363 2013-08-22 11:16:26 ....A 7699 Virusshare.00086/Trojan.JS.Iframe.fz-3ab964dd00e43f3e07eaa55b3fa600748f1b6a51c4743ac15bc5a523f8376aba 2013-08-22 14:14:38 ....A 9407 Virusshare.00086/Trojan.JS.Iframe.fz-471c0edbaace4e9cd0ca65fe4c0baff5db07156db2cd9e4f063b8213dfd614f9 2013-08-22 13:44:52 ....A 23200 Virusshare.00086/Trojan.JS.Iframe.fz-4bb48de3b1b95e18a316c1e431a1db667c70a2cfd678de733c4c192697a6d849 2013-08-22 11:49:20 ....A 34415 Virusshare.00086/Trojan.JS.Iframe.fz-4c6989392996c9ac6d60f568dae1811597674b92717d05b92356ac4550468f5f 2013-08-22 16:15:40 ....A 6064 Virusshare.00086/Trojan.JS.Iframe.fz-4e1ac36fa42ae9ccb7d675fbd845f371f6101566f6c00ea13477124ea0f7e002 2013-08-22 10:49:50 ....A 7584 Virusshare.00086/Trojan.JS.Iframe.fz-5357a4ce5e6528ad6ce9a9114ebd7b69ee87181f105d0797fa5749cc8cf3fd71 2013-08-22 11:15:58 ....A 6767 Virusshare.00086/Trojan.JS.Iframe.fz-55c5554e32a3c3c36f715ee927995c3324eade1a028c6b522eb9da595a1677f5 2013-08-22 16:13:08 ....A 21423 Virusshare.00086/Trojan.JS.Iframe.fz-5ac73b715e017f82259e5b5a298eda74f662c34188ae644ec419a3d420ddc231 2013-08-22 16:53:48 ....A 35641 Virusshare.00086/Trojan.JS.Iframe.fz-5b8235550620a5b667edf61f069082657d899b57e8a7912fd3c23d022acd1e5e 2013-08-22 16:50:58 ....A 14893 Virusshare.00086/Trojan.JS.Iframe.fz-604a9246352fb23e35b7cdf3d4e55d2fdb135afb41439c2d5e6cac47f0f553d9 2013-08-22 13:28:48 ....A 9980 Virusshare.00086/Trojan.JS.Iframe.fz-6092f64abf9331eeba3ac1304a0b347bdc4736035f1b4f57547aad95f6e72ce9 2013-08-22 17:04:32 ....A 7870 Virusshare.00086/Trojan.JS.Iframe.fz-62f7905714e0599ebf6bc52bd8e86249ad013fc44dace4b81ef1fc52b2f65528 2013-08-22 17:16:38 ....A 11957 Virusshare.00086/Trojan.JS.Iframe.fz-6e4739868bd774b1589b22b00b3d02785876a56025ffa629f811af3a3235e62d 2013-08-22 14:04:32 ....A 24073 Virusshare.00086/Trojan.JS.Iframe.fz-736b72c90ea687feb09cfc5584b1b0ed5cc87c19dc04d81de44891b3c1ed82f2 2013-08-22 16:30:28 ....A 17737 Virusshare.00086/Trojan.JS.Iframe.fz-739a1593b1daadb53d78a5018819b1f3997ff193cdaaa5e54957676ceea49383 2013-08-22 16:12:12 ....A 16565 Virusshare.00086/Trojan.JS.Iframe.fz-77ee7aeeaf6cda57530361f4dead6338a9e78a4ad4ceacd2daeba22dac514a8e 2013-08-22 17:59:14 ....A 10117 Virusshare.00086/Trojan.JS.Iframe.fz-7ee8744a75f6bb1efa484332a6d1e9847c41680a6a50bf768eda1a231e0f1b90 2013-08-22 10:40:02 ....A 12710 Virusshare.00086/Trojan.JS.Iframe.fz-811910afc91ae9c35db0fb07b1de9c25bce1a7d1015837f0999b567db08c9b49 2013-08-22 13:45:26 ....A 12212 Virusshare.00086/Trojan.JS.Iframe.fz-84fa028d0c7de97c58da16f0e5ac3d1bce5c98fed56b30e67ac23e96e8271b51 2013-08-22 18:21:50 ....A 9684 Virusshare.00086/Trojan.JS.Iframe.fz-85e89b45d2ff226d73f655d13d3b605558a740158e9e9ce0c5783540d35346fb 2013-08-22 11:24:14 ....A 23317 Virusshare.00086/Trojan.JS.Iframe.fz-9672e856235203d6766ed92dd2493ae69e418bc278b735d0873a80093b62f627 2013-08-22 11:30:46 ....A 9087 Virusshare.00086/Trojan.JS.Iframe.fz-9b174bb122624459a7f4af92d1d08a2e8eabc19c6149f45a6f2101705145754e 2013-08-22 17:12:54 ....A 29281 Virusshare.00086/Trojan.JS.Iframe.fz-9e5f6d5a83f36145fc19796e4892908b723764dc49170bf53d8f84cc4e467855 2013-08-22 16:14:50 ....A 31235 Virusshare.00086/Trojan.JS.Iframe.fz-9e84d559d727df479e579dc543edf3e4567067c499a44330f077219fb6588b8f 2013-08-22 16:30:24 ....A 13558 Virusshare.00086/Trojan.JS.Iframe.fz-a3e56d054fe46a1a738e799db0ec7b65693f5435e6e4fcd4fb36824ff8475b85 2013-08-22 16:30:14 ....A 11945 Virusshare.00086/Trojan.JS.Iframe.fz-a6a956e20522ce056ac645c154e7a79a549e4fe7730242e252ca6fb96be2d020 2013-08-22 15:29:04 ....A 34289 Virusshare.00086/Trojan.JS.Iframe.fz-ab2cc37193c98444aa412ff9b89f9e3c1802a34d012db98177ae8ddb7fb22514 2013-08-22 14:41:12 ....A 34415 Virusshare.00086/Trojan.JS.Iframe.fz-b465a849d52f48a7434558bac78f30aef250438aeec4c09adea0903c9edefa63 2013-08-22 17:43:36 ....A 11890 Virusshare.00086/Trojan.JS.Iframe.fz-b49a4375eee45b86b4c2f3d2109f10a687449dd950cdcc7a91e9daa39ba35736 2013-08-22 15:35:48 ....A 50528 Virusshare.00086/Trojan.JS.Iframe.fz-b703b00a1c3273e7c1e8ed8fc6880ef16d18d2825bcd5007e4f4f49776f665c1 2013-08-22 11:16:56 ....A 11408 Virusshare.00086/Trojan.JS.Iframe.fz-b7d402516e15f3e58fd7a14676669e0fa61763b2872b74fc068a1a5dd133c616 2013-08-22 17:21:44 ....A 31177 Virusshare.00086/Trojan.JS.Iframe.fz-c1ca30b2c2fb6ded4257c1ae191b519d9d986691a37709d7c1a97a7ae5313a9d 2013-08-22 11:41:54 ....A 34415 Virusshare.00086/Trojan.JS.Iframe.fz-c891a018a49d184f9c4d09458008b8e164dc700137894a9447bf77a4983e9cce 2013-08-22 14:00:20 ....A 12935 Virusshare.00086/Trojan.JS.Iframe.fz-d88d76d74d93033303295d227a3ece941346f5611d3851b572b99e770af11100 2013-08-22 17:13:38 ....A 1454 Virusshare.00086/Trojan.JS.Iframe.fz-da915b00302d5d4c4818eb2c1dd2526e22f9956817219fb01e98d16d83855237 2013-08-22 14:13:22 ....A 17886 Virusshare.00086/Trojan.JS.Iframe.fz-ddec7afc7ca0e4c779f5bcb314824d94d7f2e98d13a89dec0a018a932c538577 2013-08-22 16:26:06 ....A 640 Virusshare.00086/Trojan.JS.Iframe.fz-e0670ef5c00baadfbecc2cf930a9c6c762309e4c31307ad2dc2953f2c53b3aab 2013-08-22 16:41:18 ....A 8200 Virusshare.00086/Trojan.JS.Iframe.fz-e1989e24ef9123fe7f7364c186f86b7e733485470853e6c29d3ed8fd409653e8 2013-08-22 21:40:10 ....A 7489 Virusshare.00086/Trojan.JS.Iframe.fz-e7912b0fe345afae8c41724cb1673aef03d80e64222d59a69116db2e9a60d741 2013-08-22 12:00:04 ....A 766 Virusshare.00086/Trojan.JS.Iframe.fz-eada850a574d8ecaf1451a2974d0dd2160aefe64a9eb6ff290452232765a4aa9 2013-08-22 21:46:34 ....A 7681 Virusshare.00086/Trojan.JS.Iframe.fz-f51991d1c1ccdea7d52bd755f436f76c44b2aead5853f426bfe18aa8b2bb5d13 2013-08-22 14:25:12 ....A 29872 Virusshare.00086/Trojan.JS.Iframe.fz-f5ac53036d586746d4fdba872017b3a642b7406d6444bebaa36a2220c54b2615 2013-08-22 13:50:26 ....A 24147 Virusshare.00086/Trojan.JS.Iframe.fz-f64f760f978cf181d3a6a68fe1b8a0183cefe52c28c597f82a3af523b5a4c7b4 2013-08-22 16:11:02 ....A 18269 Virusshare.00086/Trojan.JS.Iframe.fz-f6e9c6e19b887b35b1e02dc01d723e2eff4b1870381a7cd50aa15ed886b0c479 2013-08-22 16:18:08 ....A 8594 Virusshare.00086/Trojan.JS.Iframe.gen-07cce9c8270b3c18c344133bd99cab2dedd02daf690aeb5569ae8116c6e5dc14 2013-08-22 15:30:12 ....A 18166 Virusshare.00086/Trojan.JS.Iframe.gen-0fb2329e3b08ea5386cae426c51db8f301dab3401e9213e9a4a0045cfcba5259 2013-08-22 11:15:20 ....A 127717 Virusshare.00086/Trojan.JS.Iframe.gen-10642c208a87186cb30557a73e6490f420bfcac92dc56e6c0392b5d11123fa13 2013-08-22 14:56:04 ....A 17559 Virusshare.00086/Trojan.JS.Iframe.gen-15299ea788e8f2e08eeee4c1c787df2918f619da304726cb6fc90690be201a39 2013-08-22 19:05:58 ....A 8972 Virusshare.00086/Trojan.JS.Iframe.gen-1e41471cebbfdbb49a5028e0dcbb47a6fb38c283e8d5f9a3b347f8bb3a668975 2013-08-22 19:59:34 ....A 9753 Virusshare.00086/Trojan.JS.Iframe.gen-212716220a1227e1f248fe3def381db389d5678c3e05cfe7aec230c6e2247266 2013-08-22 18:27:50 ....A 12413 Virusshare.00086/Trojan.JS.Iframe.gen-21a8ea4d950bb5c165027448d43dfef1b7c639eb9213846b605053ecfbee8825 2013-08-22 16:51:24 ....A 9068 Virusshare.00086/Trojan.JS.Iframe.gen-2510bd92f1c0a757a7b3e5a7b47ec54a78f835ebe21ada8b920fd707255b6d99 2013-08-22 13:37:30 ....A 30056 Virusshare.00086/Trojan.JS.Iframe.gen-36b5987da347098ba10be17da343f3104d30c18ed27c29005104b014347228ab 2013-08-22 15:07:42 ....A 6028 Virusshare.00086/Trojan.JS.Iframe.gen-39244d04d05e252c2aba4f23c9f85556ac4ce39e16d26a18ca950a19c72c2659 2013-08-22 13:16:58 ....A 7008 Virusshare.00086/Trojan.JS.Iframe.gen-39476e42424272fa33bdd44ae7cc9bb14632737ed154b69c2626f22a4579679b 2013-08-22 13:39:02 ....A 8481 Virusshare.00086/Trojan.JS.Iframe.gen-45dbadfded77feabea01f730ca6182cf6e79a8c0d5a4f40117ba8aecb820c7b2 2013-08-22 13:33:28 ....A 11705 Virusshare.00086/Trojan.JS.Iframe.gen-5dbb930c39848b2d13d077a5967f0e2c5a50cc69c4eb598e4142263b09a75c83 2013-08-22 15:31:56 ....A 63930 Virusshare.00086/Trojan.JS.Iframe.gen-7622a3157ae991b10fd10907cea8afc0d0f1378d1496c1a29941d276a335b39d 2013-08-22 19:29:46 ....A 7579 Virusshare.00086/Trojan.JS.Iframe.gen-77ba9e67baeeb2a832342d64cd47003a2924b0f3449be4924ae24846757fd9b2 2013-08-22 14:36:20 ....A 10826 Virusshare.00086/Trojan.JS.Iframe.gen-85b627480fc1a19950414009b59b0eaa99a485bfbe75a683d16d30acffa11e60 2013-08-22 21:32:36 ....A 9504 Virusshare.00086/Trojan.JS.Iframe.gen-8ebe18b51621bba7ec6737192ca420b71a5de4675480a34d358e5e822b669aa9 2013-08-22 13:41:36 ....A 10073 Virusshare.00086/Trojan.JS.Iframe.gen-9bb66419b1086bb123671e787376ee246a607a9f6cf1db098a6739f62ab6b729 2013-08-22 16:08:28 ....A 103825 Virusshare.00086/Trojan.JS.Iframe.gen-9e6c43bf2f6431733c9dfd3e2c72c6ec1462fdcbce4cc0c9d75f1981320362fc 2013-08-22 21:49:20 ....A 21818 Virusshare.00086/Trojan.JS.Iframe.gen-af299c87fa7d215d9be093536d7981aeaa766a93091b1f08c8013f497ead3283 2013-08-22 14:25:40 ....A 4647 Virusshare.00086/Trojan.JS.Iframe.gen-afd4dea6742bb2fd01cb98e4fb08701563e1539b3e6186825ccb62cf480ece3e 2013-08-22 14:16:48 ....A 5664 Virusshare.00086/Trojan.JS.Iframe.gen-b47963b37e1415936fe3c8cd02aa6ced4fc15d59d3e7f8daa1c1bcd2ef91e190 2013-08-22 12:42:48 ....A 8126 Virusshare.00086/Trojan.JS.Iframe.gen-b63fc73af9941769affd96e07145d59e79b6b3f99f96fd55410fdddd837ca060 2013-08-22 13:58:50 ....A 13941 Virusshare.00086/Trojan.JS.Iframe.gen-bf7dac5c472cf53951870f3ee7afc89ab862e04c5ddf72c2782e5c114321a2bf 2013-08-22 16:45:08 ....A 6192 Virusshare.00086/Trojan.JS.Iframe.gen-d0212f0bd08ee28aae78fea40a4c86b5fea63da022cb06f61e04ba170adb5385 2013-08-22 21:38:50 ....A 9759 Virusshare.00086/Trojan.JS.Iframe.gen-df9c1fbcb5e6ccc22cc95813acb57c7ea17a198d7f3fcb65937f9efb3f3d4d10 2013-08-22 13:37:32 ....A 4213 Virusshare.00086/Trojan.JS.Iframe.gen-e178490e9b5d5dc5f6fc1dc5015bb38eebea3e1479f69b427094d73938897f63 2013-08-22 19:38:46 ....A 8334 Virusshare.00086/Trojan.JS.Iframe.gen-e574256b97234630749415b1c8ae5bb513c2d7e9a018e0b2b1e73f9f31912263 2013-08-22 11:09:50 ....A 12849 Virusshare.00086/Trojan.JS.Iframe.gen-e8d5442d77a501dbc71dffc539cf6de5c896f240232e8ca6f72cf6455b52a1bd 2013-08-22 14:34:48 ....A 21283 Virusshare.00086/Trojan.JS.Iframe.gen-ed8bf430ecef82489267b047a18a811ff516afd4e65eabb4a91526aa20751e71 2013-08-22 14:13:18 ....A 104954 Virusshare.00086/Trojan.JS.Iframe.gen-f7931dde79e8f0bbd132142f5b5cd4225b793de2896fbde7265d68fa4c889783 2013-08-22 12:39:10 ....A 42617 Virusshare.00086/Trojan.JS.Iframe.gl-2cd8eb46103a7fdd3c220380ca6737f659cf05c5905a6c1e7deec6eaa0e63eff 2013-08-22 18:15:16 ....A 42617 Virusshare.00086/Trojan.JS.Iframe.gl-4756893512557d42154670119e66ef26db6f3815cb04e3e6c542ec06c0cfcda1 2013-08-22 12:54:18 ....A 42617 Virusshare.00086/Trojan.JS.Iframe.gl-5d82954de7154f416232e05fcdb7fdb9ad4867961acb92cf9fc4c5eaa2580383 2013-08-22 20:01:16 ....A 1024 Virusshare.00086/Trojan.JS.Iframe.gu-350448e13b71cc2aa2ee4b92c27802a0c90bf7692ff3d6bf22aa51c50ac5b0e1 2013-08-22 15:04:26 ....A 39582 Virusshare.00086/Trojan.JS.Iframe.gu-7859e0b12e9778321aa3243a72a2454d03cc76f47003e9c38fa7f644cdb46ae5 2013-08-22 10:38:42 ....A 983 Virusshare.00086/Trojan.JS.Iframe.gu-d796ae3d8d8a116bdb2966e196a6bf746b29936ef74c7620f3249b5683b06c37 2013-08-22 15:43:04 ....A 6098 Virusshare.00086/Trojan.JS.Iframe.gv-ff7ceae01058ac50bf35eb6a203a10d9acd10d012feca8dcbd4d1207b611c836 2013-08-22 12:23:08 ....A 156877 Virusshare.00086/Trojan.JS.Iframe.gz-40feca674a3fae70e6d463a40a8f242a6bcbb2251472b3cfd54bd36c8b90955e 2013-08-22 14:30:08 ....A 445 Virusshare.00086/Trojan.JS.Iframe.hw-e38ae8f5fed5c1fa7613402b329b5add78bde8727954f499ec8d234f63953ce0 2013-08-22 21:43:30 ....A 7561 Virusshare.00086/Trojan.JS.Iframe.ic-600b763477065cdbcdc7b8f40545208bd5a5324d49cd68e8746c8896662f4e1a 2013-08-22 13:39:54 ....A 28388 Virusshare.00086/Trojan.JS.Iframe.kp-02cf18d005bacb90e2a001d4a17c409d7d7f05a49d1e7de15ffd1007a57363b1 2013-08-22 13:41:42 ....A 28388 Virusshare.00086/Trojan.JS.Iframe.kp-96ea03ae0656a47d5629ba49ee961c6daf693afd71a112aa40c477efe25360c6 2013-08-22 13:40:34 ....A 33194 Virusshare.00086/Trojan.JS.Iframe.kp-9e1e231956562874368d3ded20ea7dcd464c80722d6fb83e6f479d916bc8da10 2013-08-22 15:00:36 ....A 14199 Virusshare.00086/Trojan.JS.Iframe.ku-1c20f516cc8cbeddd76e2eb2ef1b351cb7853cb1636bb4373e67f430e8cccaf7 2013-08-22 21:55:02 ....A 71705 Virusshare.00086/Trojan.JS.Iframe.ku-2292b41072659be3cb5e73e65a5eac8fb10ad7b00c73dcfb257baaef8d6c3ead 2013-08-22 12:56:20 ....A 14740 Virusshare.00086/Trojan.JS.Iframe.mc-0fa108940e46d3d0164da7a97bb98edbe002da9c59c53a48112d576e346bdc7b 2013-08-22 12:56:36 ....A 14749 Virusshare.00086/Trojan.JS.Iframe.mc-c9dbda7954f42dade68e04787dab12774c5d07c2c0bdafe99aa0b31e21115d05 2013-08-22 12:55:52 ....A 18693 Virusshare.00086/Trojan.JS.Iframe.mc-f32b12cc1834ec6d8340ebce70cdca57400ced0186ca2b6198a4a9a4d9d36f91 2013-08-22 19:39:08 ....A 18694 Virusshare.00086/Trojan.JS.Iframe.mn-0e97029da21e6d0af69cf33f03a442444340504de472f62b7f1784451f488bab 2013-08-22 11:53:20 ....A 54002 Virusshare.00086/Trojan.JS.Iframe.mn-4250c18b662c3079679c30cffe456693db5fcbe2e8483dd8348dd894e6dea5b7 2013-08-22 12:31:34 ....A 54153 Virusshare.00086/Trojan.JS.Iframe.mn-f5949868d63682e6c6dc6307bbf7d3abda424889fbffa7d27597f8bdb31f79a3 2013-08-22 14:07:44 ....A 6493 Virusshare.00086/Trojan.JS.Iframe.mx-1eed7faff770bb10499f1e33c4843bb12d930c26f33ceb208c1bbcea975a0044 2013-08-22 20:10:08 ....A 3770 Virusshare.00086/Trojan.JS.Iframe.mx-5c78239e09d0f221625ce5b158c3b52db3a2ade6b5a788fbd235605d99166677 2013-08-22 16:34:30 ....A 654 Virusshare.00086/Trojan.JS.Iframe.mx-62b90f47e7fa436df46dd416bcd7d872147b9f88762846c94bbe703ba758d123 2013-08-22 14:32:28 ....A 26350 Virusshare.00086/Trojan.JS.Iframe.mx-80dde2bbf88ff8cc7d2c11206352cfb76dfdf8260e8adddd1a96e724fbae2f7c 2013-08-22 10:49:50 ....A 6493 Virusshare.00086/Trojan.JS.Iframe.mx-822059dd852d47d6c23f2b6e646c487c82ad249fe6c1e36a6f88133e73d3fa80 2013-08-22 11:54:54 ....A 26287 Virusshare.00086/Trojan.JS.Iframe.mx-a1255888ce20014db6e16e57b1da897995ff5577e31ace5d30ddaca450e95b82 2013-08-22 17:46:54 ....A 26451 Virusshare.00086/Trojan.JS.Iframe.mx-ce23636b9ac6d5f508d1e7b6dd94342b3a1337e2abedfbc0e323017bcac22acc 2013-08-22 14:25:16 ....A 6489 Virusshare.00086/Trojan.JS.Iframe.mx-d83629c3e1ed0814908d1ace1e7910643e8b3a6816078d641ed9268bb8e0447c 2013-08-22 16:45:42 ....A 26318 Virusshare.00086/Trojan.JS.Iframe.mx-eb83b20ca0427f474e5e9dc3dd397ea0640d7f24565dd0bd56053473fe67ea56 2013-08-22 18:02:04 ....A 6564 Virusshare.00086/Trojan.JS.Iframe.mz-08f26c0c068f055f8a94058f1fa7029151ea87c6074bd30e16e3f01967776cbb 2013-08-22 11:09:52 ....A 8423 Virusshare.00086/Trojan.JS.Iframe.mz-4a86da71ed6e9b159370b083c10e38dc21af87280b2fd57c487b5a6cac2b3d7c 2013-08-22 16:48:52 ....A 7087 Virusshare.00086/Trojan.JS.Iframe.mz-616282ade21bf1bc2f43aa81384bd3393eb5bde7c21ad6818abca2863265d2c9 2013-08-22 13:25:30 ....A 6949 Virusshare.00086/Trojan.JS.Iframe.mz-7ad654e250e950a899d3489b0f0b6682ee755200b244b4e3de7ca076d5e15083 2013-08-22 16:15:40 ....A 6986 Virusshare.00086/Trojan.JS.Iframe.mz-8ae44e42b2d3da3da756a227636dc5f051d6168353eddf6ab15b542bdea79f4d 2013-08-22 17:51:42 ....A 4946 Virusshare.00086/Trojan.JS.Iframe.mz-a5b8cc5c64693ae44b9d441a40eeb7dd08328c15e28541b036419bb634d95845 2013-08-22 16:42:10 ....A 6889 Virusshare.00086/Trojan.JS.Iframe.mz-b66a0ea0b902aa64ce741c43b90a40c70eb36dd35cad5ec399ec1dccecadba6d 2013-08-22 12:14:10 ....A 582 Virusshare.00086/Trojan.JS.Iframe.mz-e30c9193c050a644d1a86864a3b4378f274b60d91388cfe956b6abb35fcc9851 2013-08-22 17:27:12 ....A 88685 Virusshare.00086/Trojan.JS.Iframe.nc-032cc45f978074b86e37c84cfa1727b4bcacf4e997be4cf5304d3569f14ebb01 2013-08-22 12:15:36 ....A 3305 Virusshare.00086/Trojan.JS.Iframe.ne-d585964928b0d937275f09f613239871a8850859253bf6b01013b8cf75987948 2013-08-22 12:53:16 ....A 31563 Virusshare.00086/Trojan.JS.Iframe.oc-d26a0260711ef40ee64f20f33cc4dbf3b3338b656ae0157df9d29b81f79fc0a5 2013-08-22 14:49:46 ....A 80683 Virusshare.00086/Trojan.JS.Iframe.oc-d7caa5bd1c2527655daaaa6192f6c4fde0b9c938ebcd131295f4cc40f3fe61e4 2013-08-22 12:32:02 ....A 50019 Virusshare.00086/Trojan.JS.Iframe.qq-ff3d2ea96f01c71667e3018119a269f015cf8317b3d54c92f30eee7c27f57bee 2013-08-22 11:21:58 ....A 341 Virusshare.00086/Trojan.JS.Iframe.rz-f2035186073dd51bae5131d6a8b24e0063786eb81dfc58eef0779c3b78b09c37 2013-08-22 13:36:08 ....A 2878 Virusshare.00086/Trojan.JS.Iframe.sb-eadfa5c1cea1440d0fc7cdaf28e8fe628d04e64d1c538c3bcbdaee91feda1aeb 2013-08-22 15:55:28 ....A 49564 Virusshare.00086/Trojan.JS.Iframe.sw-ce357d79bf508e7288cbcce7071008de0167cbfb7151e9f24b8ba471f06b94fb 2013-08-22 12:13:18 ....A 13207 Virusshare.00086/Trojan.JS.Iframe.tu-82701856ebb671893497df0ac6b81fbcf569d82d8ff762aee43b7c9769266b90 2013-08-22 13:56:16 ....A 39811 Virusshare.00086/Trojan.JS.Iframe.ut-18c039488452261bf320394081b9c31245c0ac7077f3f09a6e2b71c050771a00 2013-08-22 18:05:16 ....A 96644 Virusshare.00086/Trojan.JS.Iframe.ut-7fd2a243c19e17bf0bb96d4d17c0c927f0571d1d1247721eeb993ced200c8c8a 2013-08-22 12:55:24 ....A 4453 Virusshare.00086/Trojan.JS.Iframe.vg-1f80296f6130e6f047b864879fa231d48a9ed19d43e276e269b75c3a5f52b2da 2013-08-22 15:03:10 ....A 21788 Virusshare.00086/Trojan.JS.Iframe.vg-3e848c00dd3dca2f1ecd6bb4ca5e093ee9b0b65e5c28e8ff96829f0c968cd13b 2013-08-22 13:09:08 ....A 133661 Virusshare.00086/Trojan.JS.Iframe.wp-d12a0c08980c2d1077fc1fba3bc02e31f106e9f2032f4cbc0797cb06d05ca99d 2013-08-22 21:39:10 ....A 12523 Virusshare.00086/Trojan.JS.Iframe.wv-5489e4266b904e198d98f9ecd26eff50c9a24f8896a6df875e189a68c8adbadb 2013-08-22 11:53:30 ....A 1386 Virusshare.00086/Trojan.JS.Iframe.wv-d9088458e986f195a77255e6dc9299c411f6552af4224d2e3eed8e894f01664a 2013-08-22 20:21:10 ....A 19894 Virusshare.00086/Trojan.JS.Iframe.xn-2893d9ab09762c03339559da6aa7804837e1c1ec273859184db559615c0fd03a 2013-08-22 14:09:54 ....A 46756 Virusshare.00086/Trojan.JS.Iframe.xn-3a970725fabdd5f5294b5e0ab5237706d0a835495c60bb4514397746ac600e00 2013-08-22 17:58:28 ....A 13876 Virusshare.00086/Trojan.JS.Iframe.xn-4588b462e6f1d16a003099422dfce54ae6f17e56c89a7de15720ea9213b78d7c 2013-08-22 20:57:28 ....A 9869 Virusshare.00086/Trojan.JS.Iframe.xn-4b193ac5aa1a623b65afe5a63ae05377834d2aeac0651f0c413741d17f4f3ee9 2013-08-22 16:15:44 ....A 4432 Virusshare.00086/Trojan.JS.Iframe.xn-9f2efa06b9e311c51adcb80f8cdf27d764c170a771537adcacba757b5a6941b5 2013-08-22 13:18:16 ....A 45945 Virusshare.00086/Trojan.JS.Iframe.yf-2000229945f9d3c80607d917932f921e6db1db46d6505cfcda298550d8d6e0ee 2013-08-22 14:44:26 ....A 3673 Virusshare.00086/Trojan.JS.Iframe.yf-50dbc862eca6c7c00735315827039eec06bc1f6f942d2fd86d4d36f135e0c5ec 2013-08-22 14:35:40 ....A 44213 Virusshare.00086/Trojan.JS.Iframe.yf-6c30542f38cda1f343cedf0c05ad072a063315972c46c6df44c5baaa0c1f6e41 2013-08-22 15:59:16 ....A 44225 Virusshare.00086/Trojan.JS.Iframe.yf-97dbecc3e15c5b6fb4415aa74fef12ee9769e27954234b64709c919085a2a26c 2013-08-22 18:35:14 ....A 13625 Virusshare.00086/Trojan.JS.Iframe.yf-a3d41d9f897085bd956f1f2e7e914ae19567c029d8631090f2f1cde14501c0cd 2013-08-22 15:16:28 ....A 8054 Virusshare.00086/Trojan.JS.Iframe.yf-b16174a0bc17a4073f48842edf8b96906436c98cf2a164654bd7685830335e67 2013-08-22 19:31:28 ....A 21235 Virusshare.00086/Trojan.JS.Iframe.yh-4a88aa7d36aff51fa403c2c9243d36abb6289018c1defe5c69d8d17441a459f6 2013-08-22 14:21:24 ....A 190129 Virusshare.00086/Trojan.JS.Iframe.yh-509354ac838bcffaaa20e3d3895e8ed59f7fd716e91315ea21eb2f4ecc917c43 2013-08-22 18:14:46 ....A 35651 Virusshare.00086/Trojan.JS.Iframe.yu-0630e34c7f825f342c4007bd8c01bc07e798a6896ef5945fdb6b4e271b9c3669 2013-08-22 15:58:56 ....A 23050 Virusshare.00086/Trojan.JS.Iframe.yu-26d50c2a9d5b6ba2c97003e5f43f9318bad3c3b334021087b8e6b3af09eab8bf 2013-08-22 15:08:58 ....A 22254 Virusshare.00086/Trojan.JS.Iframe.yu-2af2280b344b8c4bd8e43aa6df52da332a03cee58834318408564f365aa45531 2013-08-22 17:58:52 ....A 20290 Virusshare.00086/Trojan.JS.Iframe.yu-556eab4c99e648cde2e673fcb1f7c98cade0e5e7d6e55f24bc8f4416288ef9c6 2013-08-22 19:58:00 ....A 15269 Virusshare.00086/Trojan.JS.Iframe.yu-6a03af3a107a6b4ca357871cb75f2ab689eb291a2472e4f1ebe31ec50b828010 2013-08-22 15:59:04 ....A 25843 Virusshare.00086/Trojan.JS.Iframe.yu-809a9b2ebb4e7c0ab762a4c40085ce9547880a08a6b96bd89e32d3890b6f2600 2013-08-22 16:03:36 ....A 24668 Virusshare.00086/Trojan.JS.Iframe.yu-a893a2bdb735c1fc6476fe11a43154b9ebca533fba803f1f12cefa36865ff485 2013-08-22 15:51:48 ....A 22480 Virusshare.00086/Trojan.JS.Iframe.yu-ed23e2f3bae35ddbc47851c89e9e6a0a178d6ccfb46941bd870c74ebb5942404 2013-08-22 12:52:00 ....A 15821 Virusshare.00086/Trojan.JS.Iframe.ze-378a38da548e56bbe46030a66533e7e9e298eb67559a5545728235e86fcc7790 2013-08-22 13:50:30 ....A 18056 Virusshare.00086/Trojan.JS.Iframe.zh-40fbf5358904b5166115cda02eb5caa803c2954410004900737dac69e6f54500 2013-08-22 17:49:10 ....A 4281 Virusshare.00086/Trojan.JS.Iframe.zh-84405a49eed7837f51e33d9b380764bb605c17dc43d55ac775b56374eddf7e7f 2013-08-22 21:39:02 ....A 9373 Virusshare.00086/Trojan.JS.Iframe.zh-8a17da8ceffb54022738f311195eeb7b28e717dfcbe2cede828e84f45afc6137 2013-08-22 17:33:40 ....A 7517 Virusshare.00086/Trojan.JS.Iframe.zh-91af884e9c494d534e91f335f9636b7d594eb62719e5093df2298d807e49b8c1 2013-08-22 16:15:40 ....A 6599 Virusshare.00086/Trojan.JS.Iframe.zh-92946719796e6a69f77df943568c72fe0faf17b0fbef4cc7c659fe7036b3c943 2013-08-22 11:25:32 ....A 7176 Virusshare.00086/Trojan.JS.Iframe.zh-ebf6c33db02d3c2d9a2acee6a0c1e659735fa502e135ad9be9e43ffa0de378d5 2013-08-22 17:05:06 ....A 19207 Virusshare.00086/Trojan.JS.Iframe.zh-fa05cab5f64b03553ab394778ca3dcb7a90c65b638451de6ddd2e9c754fe3960 2013-08-22 12:51:50 ....A 17845 Virusshare.00086/Trojan.JS.Iframe.zj-30de5fc700edf625230c8e0a3efc6137d794db856d42d182401c05de1985cc48 2013-08-22 15:28:50 ....A 78487 Virusshare.00086/Trojan.JS.Iframe.zp-308527b0b8e54e96cec7940e7484cd0c0538a3aa90d05546ae81ceb7daf2febd 2013-08-22 17:12:28 ....A 163948 Virusshare.00086/Trojan.JS.Iframe.zp-426ebf04d5f32c28df6c88e7a560346bd652f1c57bec25357c6e880d17c8d7bc 2013-08-22 19:50:50 ....A 68404 Virusshare.00086/Trojan.JS.Iframe.zp-7f2b8194f3b81618c2440eac1050c413b4de54b3024a9f239446fc59c40e528d 2013-08-22 11:26:48 ....A 6969 Virusshare.00086/Trojan.JS.Iframe.zr-07f0b7e1a14cad87d759a4f605c473a091c6065707934677a8d5dbf77b921438 2013-08-22 17:14:40 ....A 86835 Virusshare.00086/Trojan.JS.Iframe.zr-1f183cf6f98c7245f2abf25f68cd0a73e05a83905ea6b4736520c89db317a537 2013-08-22 13:09:22 ....A 4605 Virusshare.00086/Trojan.JS.Iframe.zr-83ddbe30a57da5fb2465a00dbe5070d932b4c8a887177b0988237769379ec367 2013-08-22 13:25:02 ....A 21115 Virusshare.00086/Trojan.JS.Iframe.zt-7c56d4f56deb173a721296747513e4c842dadcd0c40d9681f07453abb6353456 2013-08-22 13:42:30 ....A 21085 Virusshare.00086/Trojan.JS.Iframe.zt-7d32b4d80fb55c7d6aa4c09064c9fd0e81cc009f652c7c345e9943b55cabb5ed 2013-08-22 17:25:56 ....A 15290 Virusshare.00086/Trojan.JS.Iframe.zt-8a9f4f08b0fef0859b44d5e2558e582c1edaf847f28bdb19a182503a31001703 2013-08-22 17:58:04 ....A 11493 Virusshare.00086/Trojan.JS.Iframe.zt-e176511efe2950051403aa7d6334ce1e8bf82f3ff326aeae7a3d9ae610c707bb 2013-08-22 21:49:38 ....A 45348 Virusshare.00086/Trojan.JS.Pakes.cw-20080346ae47f4c98b5c2bf3c1255544de91a9561e0c8a5cde6d6c5f9b91d778 2013-08-22 20:08:36 ....A 43954 Virusshare.00086/Trojan.JS.Pakes.dc-4c02532441009d02757921c385f55c091d7ebd7e872751e0f4c1ee228de184c2 2013-08-22 15:05:32 ....A 162074 Virusshare.00086/Trojan.JS.Pakes.do-01e876f3884c63ceb3076420655087e8e726da81c62d73bda1733e28295af020 2013-08-22 15:24:18 ....A 7610 Virusshare.00086/Trojan.JS.Pakes.do-0564454ba601f7eb49831e06df1e6d03f5ed76cbe589767f12300df2af37ff6a 2013-08-22 12:16:28 ....A 23258 Virusshare.00086/Trojan.JS.Pakes.do-0b2d4982227808bd79b3bc224e014db24ec3fcd807e70b3d8dfa79e282f6bb89 2013-08-22 18:01:40 ....A 20993 Virusshare.00086/Trojan.JS.Pakes.do-11e5ea4e340eb0b011f7d7b62686ff6c84a56615b059693224e465e40c1b03ce 2013-08-22 13:11:56 ....A 5513 Virusshare.00086/Trojan.JS.Pakes.do-2a74146b14319d45d9bbe7d9d6cd793185d81a8790ccefe3bfe142f49d195265 2013-08-22 15:34:42 ....A 18412 Virusshare.00086/Trojan.JS.Pakes.do-4a0fc7b58f92d7c6d3cda747a803d4fb040d7eaf85e4c36711d503e58d33c17f 2013-08-22 14:44:00 ....A 46634 Virusshare.00086/Trojan.JS.Pakes.do-4fd2c51cbaf177b19692352eb56045dbaa19e6f59103515b7a802cfd2357e676 2013-08-22 12:45:50 ....A 14341 Virusshare.00086/Trojan.JS.Pakes.do-60721af5a0d73b4bb99cfb4e7a1e8309d8050d6415644e086da25318757baa22 2013-08-22 19:39:54 ....A 17196 Virusshare.00086/Trojan.JS.Pakes.do-6bfdc5b1154e1f98b795d81d5463d91d4b512a92e9e6702b7fbe16c99995ad39 2013-08-22 14:45:04 ....A 36127 Virusshare.00086/Trojan.JS.Pakes.do-7ae3ff4b76d147c20195b5a34ae872a9adb9e6383f07c107e0818a2eecdb18eb 2013-08-22 11:50:18 ....A 17375 Virusshare.00086/Trojan.JS.Pakes.do-7bb933a51aa4acb9df70d4e4ad840dae6855fc91080ae3b04176d8b9f47c4415 2013-08-22 21:39:42 ....A 9411 Virusshare.00086/Trojan.JS.Pakes.do-8428ddb689174b2ea35f4e34adefe98c7813d495fd9cfb3d2d8e8964265ea406 2013-08-22 11:50:16 ....A 16134 Virusshare.00086/Trojan.JS.Pakes.do-9281482650d7135a64181432d943f7b6b48571517141b974f67f203fb183c883 2013-08-22 14:32:18 ....A 18457 Virusshare.00086/Trojan.JS.Pakes.do-958bf5ba29984ece0dabc0b8c73995f8baf7743c078bd5b2ca738754c7167bc8 2013-08-22 11:15:58 ....A 53075 Virusshare.00086/Trojan.JS.Pakes.do-96fce04178b2037b32ed0c1039f7d3ce3c356ab7b6274636d68688c5c91df113 2013-08-22 11:37:42 ....A 11818 Virusshare.00086/Trojan.JS.Pakes.do-9e61bfc1da96d772399f3dc2a519c4e07b6d7b933ccf57c8b5980aeb997fa4f7 2013-08-22 16:36:34 ....A 12766 Virusshare.00086/Trojan.JS.Pakes.do-a2254d470847194700d20fc230e37e76265d427a4d1a1a6f896f6af2092ccd74 2013-08-22 16:38:02 ....A 11617 Virusshare.00086/Trojan.JS.Pakes.do-a46cc7220b49aaaf215b4ae05b908ec19419a66a207aa80f0aaf56068d9453bf 2013-08-22 13:35:48 ....A 6459 Virusshare.00086/Trojan.JS.Pakes.do-a6fa9d4792280770c278d944ee5f55e94cac280d6169f757d0e18b8aaec100fe 2013-08-22 15:03:58 ....A 18042 Virusshare.00086/Trojan.JS.Pakes.do-ab83722f764b759ab6ed8072e49b242a32a341491f2eb7ea6d0b8fab0273ba97 2013-08-22 15:03:08 ....A 12892 Virusshare.00086/Trojan.JS.Pakes.do-c87ff8dbbd44461644ca6db609c682c7d29b49f42da8737679dff048997d7728 2013-08-22 10:42:26 ....A 62835 Virusshare.00086/Trojan.JS.Pakes.do-c91c8b3409fbeab0a43e8a87fbde254590f689330e90e08043ef0ac7340de37d 2013-08-22 14:30:14 ....A 20246 Virusshare.00086/Trojan.JS.Pakes.do-cbc9a996c4c6dbf750109b4cc0d2f7301f49db5d9171a77f557d25dcb369eede 2013-08-22 11:00:56 ....A 92547 Virusshare.00086/Trojan.JS.Pakes.do-cfaebc0cdc2b388d90e106cda0971c6f8f6dd0a3e47bd089689e807ab95a7e6b 2013-08-22 12:56:04 ....A 18886 Virusshare.00086/Trojan.JS.Pakes.do-e2e27d71f73327cd906a739f49fa211e754e109a0aecd02c27cc58d182572e0b 2013-08-22 12:02:26 ....A 68327 Virusshare.00086/Trojan.JS.Pakes.do-ed889d7e4f7c78590a693e504496ecc631627962bc6435f98129cad02bfeceb9 2013-08-22 15:03:08 ....A 11754 Virusshare.00086/Trojan.JS.Pakes.do-ee0c5c02968593a0b847ff06f3c8c77de441e325be2bc552304ba7ff085a9571 2013-08-22 11:54:02 ....A 10982 Virusshare.00086/Trojan.JS.Pakes.do-eeb075e7ea87c2248f4ba1df09993fc68d1dea4492e51156224992ed2623228a 2013-08-22 12:28:40 ....A 28407 Virusshare.00086/Trojan.JS.Pakes.dp-028f9b8edd6bfc65c355944ac6411cb84c434a0e2ed6c7df96fbf78515c7ad60 2013-08-22 12:12:34 ....A 9908 Virusshare.00086/Trojan.JS.Pakes.dp-0381855b0c18938ac3565932b8d71ab4fddc6a66ba750db2c87e47b7aa9bbbdb 2013-08-22 14:26:50 ....A 97611 Virusshare.00086/Trojan.JS.Pakes.dp-06478f3916d338f1cc82a98c95a42145abd5928afe52a9808f927ade70bc6dbb 2013-08-22 13:11:02 ....A 27959 Virusshare.00086/Trojan.JS.Pakes.dp-06b08197c2843dea9db68fb43bda04eaf4145e4e6d244e7bc098c20beaa697c5 2013-08-22 15:56:24 ....A 22704 Virusshare.00086/Trojan.JS.Pakes.dp-085d8c0f0b5a43656fc691fe15fbda345af2d8eebd539eac90091adc9274f7ff 2013-08-22 15:02:24 ....A 33781 Virusshare.00086/Trojan.JS.Pakes.dp-0a916f722c53cc3813599f057473c1eaf2fc3cd5b6006c57ab03e7036f7778c2 2013-08-22 13:46:44 ....A 7383 Virusshare.00086/Trojan.JS.Pakes.dp-0ed344f3d8c111b1fc27bf7dd0ed0e19a40708d8a7ca929489a42e9f9ff04d1e 2013-08-22 14:46:40 ....A 29430 Virusshare.00086/Trojan.JS.Pakes.dp-0edb251b0178c57d472a23c0f850a21d6e6896b68955dbe4855b5be2279924f5 2013-08-22 16:41:54 ....A 10678 Virusshare.00086/Trojan.JS.Pakes.dp-103882c5abdb8f2aa9b78433be1fb9e2d27f479cd971ef980b56136a7c959edb 2013-08-22 15:30:02 ....A 33552 Virusshare.00086/Trojan.JS.Pakes.dp-138317774034c40b9d95b9d704bbfcbb21a11d8f4ef45addadf9c52883d9dc1f 2013-08-22 15:18:12 ....A 12732 Virusshare.00086/Trojan.JS.Pakes.dp-16dc3ff79386249f08a652420f9104e078ddebcb68f37e0c0cdeebed9dd7c400 2013-08-22 13:10:26 ....A 28921 Virusshare.00086/Trojan.JS.Pakes.dp-1b6481ce110283ab0d89b0417d1bb08e7a7722d788e9895e799e8188395c0d88 2013-08-22 15:56:26 ....A 35821 Virusshare.00086/Trojan.JS.Pakes.dp-1f76e11c6a3f6ea9b9f6c08e94d3a883f6403cca8df762d7769c86da3a3feb09 2013-08-22 16:34:00 ....A 10671 Virusshare.00086/Trojan.JS.Pakes.dp-1fb6852a59fdf38097165104b0324fac47b6a3c2246bf13df95652c43fe294b5 2013-08-22 16:18:04 ....A 25746 Virusshare.00086/Trojan.JS.Pakes.dp-2453a9384ddff405430fabd0c48f1227db54274b3392dbe69d79d3aa328661d3 2013-08-22 16:37:52 ....A 34507 Virusshare.00086/Trojan.JS.Pakes.dp-256adf5d0fa4454c898d7ea5f5dd53ea81451e1178f219e5e078a0134efd3ae7 2013-08-22 13:52:26 ....A 27869 Virusshare.00086/Trojan.JS.Pakes.dp-258b1792153bfc115ea89da7da04842b64654c79dcd46030c8aa4b5538321462 2013-08-22 19:50:16 ....A 35593 Virusshare.00086/Trojan.JS.Pakes.dp-27257cd0490695c14e5890d970d26820619746130cd7a4d1f804832711c76d13 2013-08-22 11:20:06 ....A 29200 Virusshare.00086/Trojan.JS.Pakes.dp-28b4ff7760cc7d0512ee247d45d4bb54659d5eb14edf06376fabe32d3725c1cb 2013-08-22 13:08:52 ....A 26829 Virusshare.00086/Trojan.JS.Pakes.dp-295e0df7b6266e74c78c08555c830b7d1f7477c4b98f74e0cfb5efdbabfdfa05 2013-08-22 15:02:52 ....A 90756 Virusshare.00086/Trojan.JS.Pakes.dp-2aad6f104e128d21c7854f5e9b579d5ffb3f34f76ca39880618e5272bb5929ca 2013-08-22 12:33:14 ....A 26909 Virusshare.00086/Trojan.JS.Pakes.dp-2d9a2ff8b290f57e764f3c9165daf84d635d3bf98a58452a8e3f1d63a781e1a3 2013-08-22 16:12:28 ....A 20186 Virusshare.00086/Trojan.JS.Pakes.dp-311bfbff81bc3dfb7f90d7bdb61d10ba404a479cd7d87ae0a23c3a4d4c4e281b 2013-08-22 21:51:48 ....A 9414 Virusshare.00086/Trojan.JS.Pakes.dp-33e8ca1d1dc7c5abd411ccd9f8b6a58292172ee43f78068bad47cb0c7cc15bbe 2013-08-22 15:35:02 ....A 20978 Virusshare.00086/Trojan.JS.Pakes.dp-3485d7d9da43a900574780bf9aa3e458e49ef5bbbc1b7f76fd2948d360377226 2013-08-22 15:27:32 ....A 29924 Virusshare.00086/Trojan.JS.Pakes.dp-35d948a1a6046e5a439ae2f3155db4e0c17c06b6be8559f644dfdf03eb23405e 2013-08-22 15:47:24 ....A 31954 Virusshare.00086/Trojan.JS.Pakes.dp-36dea34277d8850a2c43304f0fd3abb6f63047b17003a1a3244b897e4515b265 2013-08-22 15:33:54 ....A 34602 Virusshare.00086/Trojan.JS.Pakes.dp-3958f434196b1c27173b27bec6cde5246d3515a20ad847a4c4a54eaa114be81c 2013-08-22 14:17:42 ....A 24107 Virusshare.00086/Trojan.JS.Pakes.dp-3b82fceb77d785523849b2c20c137807fd763a59a968ba5440e86f198bc0858b 2013-08-22 16:58:46 ....A 9019 Virusshare.00086/Trojan.JS.Pakes.dp-3bf5b600bbea485386a4090d4ca2c0ea8c4cd8d6d3aa52973e07e33ce11b578b 2013-08-22 15:06:14 ....A 1775692 Virusshare.00086/Trojan.JS.Pakes.dp-3c72ebfb4c7659abf50002c1c13f149beb86d38ea901497a70976edf02d57663 2013-08-22 17:54:46 ....A 27520 Virusshare.00086/Trojan.JS.Pakes.dp-40b8dfb89020fe9982ebab1c95d0398a7a8218541210107e30724bf73dd326ea 2013-08-22 11:49:04 ....A 9435 Virusshare.00086/Trojan.JS.Pakes.dp-450e92b5bcdb8317f259caa0aa607e4e73eccd0ffbc90fcf7c55a7e0af91fb52 2013-08-22 11:28:54 ....A 3550 Virusshare.00086/Trojan.JS.Pakes.dp-45e185970ab78a47ff813978af7fa5fa50cd857d140aa1ccaa2320a08e1952b4 2013-08-22 13:16:00 ....A 105834 Virusshare.00086/Trojan.JS.Pakes.dp-4aa7dffd02c551c77d4a18dbb239edf4c688f980228e4fd045399e5a3d01cefe 2013-08-22 15:39:08 ....A 30551 Virusshare.00086/Trojan.JS.Pakes.dp-4e8d98a8690238439ed0ecf079c9921a920dc6cc5b543cc12432f9ff3728ef37 2013-08-22 10:43:14 ....A 14686 Virusshare.00086/Trojan.JS.Pakes.dp-4f4401e0cacc40c702501f2dbd6b52fb49f6014a8867d982c151a67b505c0a6c 2013-08-22 14:40:34 ....A 39878 Virusshare.00086/Trojan.JS.Pakes.dp-4f60fec6b38f4c2e555fde42a76e5df2282b0ff909ae4cb278d35122480d5f17 2013-08-22 17:53:22 ....A 48954 Virusshare.00086/Trojan.JS.Pakes.dp-4ff6fa69a06fde96c877d637e65cc2621ab98be3bfc9e00a80f0edeac7408f98 2013-08-22 11:58:20 ....A 2862 Virusshare.00086/Trojan.JS.Pakes.dp-514df665a4b0c12c5e32c15249822d83c16dac86b05596be03d7538e725360ba 2013-08-22 10:39:54 ....A 17524 Virusshare.00086/Trojan.JS.Pakes.dp-51f97cc5d87c2027a3996010730e1fb65715a325a66ce65322a32d1a33145b3f 2013-08-22 15:07:56 ....A 39935 Virusshare.00086/Trojan.JS.Pakes.dp-535cde9b66133c8abf634f01a1c1ef1abf1c3941919ab0453509f373dadc90fe 2013-08-22 16:22:50 ....A 94803 Virusshare.00086/Trojan.JS.Pakes.dp-552e98ac644640a46c88ff29915da9a1fd1638c7f8c22cf5b01ed2cedd365d16 2013-08-22 14:37:20 ....A 35348 Virusshare.00086/Trojan.JS.Pakes.dp-577a868268dd390fe756671f59c2f1dd36ae6ba461ac367cf3fce78b9c106069 2013-08-22 16:14:54 ....A 6871 Virusshare.00086/Trojan.JS.Pakes.dp-5aa94210a607cf7f9ecfc7b8d6b143c3eae4015ff81aa421be2078b9ae585932 2013-08-22 14:38:42 ....A 105754 Virusshare.00086/Trojan.JS.Pakes.dp-5c92e0bdb6eec4db78ccf1e855cc6d595a45ad6a2e347eac9fcbfc78c4820938 2013-08-22 11:11:04 ....A 9772 Virusshare.00086/Trojan.JS.Pakes.dp-5e680b8ac4c9f9a921d4f092ccb9ccf78a1efe08985de3e72d4eafe33da61bee 2013-08-22 12:31:58 ....A 7361 Virusshare.00086/Trojan.JS.Pakes.dp-6226ba58089227b3fded3f5be2de68c0df0a387e7e92b8ed04ec82b3afb92fe4 2013-08-22 12:45:14 ....A 9561 Virusshare.00086/Trojan.JS.Pakes.dp-65ca834f91917e3fcbc618d6f0d9c16cb05877c72e20e093fa1b0ac351652606 2013-08-22 12:48:12 ....A 30207 Virusshare.00086/Trojan.JS.Pakes.dp-6c4e545c2de9a5748a20f0f3a7f77ca4fcd080c0ab669e5d8fc1043d84ce2473 2013-08-22 14:29:16 ....A 39842 Virusshare.00086/Trojan.JS.Pakes.dp-70727a493cd1681dc8f2ab6279b27e8897dc3ae004167585a067c9a6776aa60b 2013-08-22 15:04:02 ....A 17213 Virusshare.00086/Trojan.JS.Pakes.dp-741e913f1376e9d16fc3ae70688801f83b0a003e663b68ae86b3ca5b402d1eb6 2013-08-22 15:39:06 ....A 28381 Virusshare.00086/Trojan.JS.Pakes.dp-750760ea4bc0d3794415921bf8c0c80dd8b64a320b80660ac4867a3215c46a2b 2013-08-22 15:51:16 ....A 40982 Virusshare.00086/Trojan.JS.Pakes.dp-781d86697a39b4feb0733ecbc603b2062a1b46919d03eef9df4c39cb2ece292f 2013-08-22 13:29:22 ....A 7953 Virusshare.00086/Trojan.JS.Pakes.dp-7a1dd3b5467e8542cdd2b1ad94fd75557222bc1ec67fd8ba525d11074634da15 2013-08-22 13:09:50 ....A 13877 Virusshare.00086/Trojan.JS.Pakes.dp-7b0a7bb803cf1c26045e0140f8ed55c2b1ce76d1b044b4897b6c5219b8571f8a 2013-08-22 13:31:52 ....A 9684 Virusshare.00086/Trojan.JS.Pakes.dp-7c17d3bf9a9b461125601817f9f6a61c4590a7399200dba9dfd1d364ebf7489f 2013-08-22 16:13:12 ....A 4616 Virusshare.00086/Trojan.JS.Pakes.dp-7cce594fba223c35874fc0fd1608ec4c23263d3b885dd8162b04f5bc3222589d 2013-08-22 14:11:42 ....A 15275 Virusshare.00086/Trojan.JS.Pakes.dp-7d106d710b8a0a3cac1b6af40ba5e8d7c7d436467eb6259384ad7956f9371484 2013-08-22 16:13:12 ....A 35951 Virusshare.00086/Trojan.JS.Pakes.dp-7d1b41e92fa188ee2bb4aec48e07023aba8be75f116677e2286398a49cede16d 2013-08-22 15:15:22 ....A 27145 Virusshare.00086/Trojan.JS.Pakes.dp-7da69cf0f0680a94d8e810e11173796d88d54d96043cbd2f5d1503b6cac88259 2013-08-22 17:11:32 ....A 30959 Virusshare.00086/Trojan.JS.Pakes.dp-7df7b0d4ea11b412935b66393ab134008e1dbaf8ac7a75234d1f102fce602ca6 2013-08-22 14:58:54 ....A 32807 Virusshare.00086/Trojan.JS.Pakes.dp-7e6b72fcf798ddba304e6b9fb951d09b8d547cb58daf63bfbcfb544649176652 2013-08-22 16:42:50 ....A 10676 Virusshare.00086/Trojan.JS.Pakes.dp-7feb849c04a0c98250303c9868e85718e5e32557b509b93e81226eeca4c003d3 2013-08-22 14:47:58 ....A 33323 Virusshare.00086/Trojan.JS.Pakes.dp-818112f5dda7c1cb9327e2dcba0172bdb552d9c84ec39dc73f1855f5cf3dd452 2013-08-22 13:05:44 ....A 27962 Virusshare.00086/Trojan.JS.Pakes.dp-8233364191ba6274a0357db01c90432e3f8b736fa1b123188dc0fa99e41714be 2013-08-22 17:59:22 ....A 117044 Virusshare.00086/Trojan.JS.Pakes.dp-8d57772b1f3aca9750f7ea88cef1350367905161f749d60845c77558ee9d3a5e 2013-08-22 15:01:10 ....A 26896 Virusshare.00086/Trojan.JS.Pakes.dp-8df8e38a3463413b4232011b4ed839ac480e504766ced968ccb2c2b7d76d3615 2013-08-22 14:35:16 ....A 24352 Virusshare.00086/Trojan.JS.Pakes.dp-8f0be75515df1bb11325045a7829ef82c464ee7121b82aab1868159dd7eb7cd6 2013-08-22 11:31:48 ....A 36339 Virusshare.00086/Trojan.JS.Pakes.dp-927f9516f44110b9094fd3c6e0c6ec276f65225ca0a70304969b3de7eb0ec270 2013-08-22 12:22:36 ....A 29571 Virusshare.00086/Trojan.JS.Pakes.dp-92e680817498f15a9a5b47402bf1f3321be88d96af3231c9f1bf1b7cbc9d2e4e 2013-08-22 19:05:34 ....A 2280 Virusshare.00086/Trojan.JS.Pakes.dp-93f4cf7bb45ec043d3e6e21ece6f85ed3608450c2caaeb833b28d7f07d64fff2 2013-08-22 11:32:38 ....A 9240 Virusshare.00086/Trojan.JS.Pakes.dp-954c3674ce031a9f275ee7078cbe5b327911e95476df011004710b2a8d9f593e 2013-08-22 11:58:18 ....A 9739 Virusshare.00086/Trojan.JS.Pakes.dp-9acc76c7437e9840e8e2ac62426e8ad2f3e78545fd1adf4d0f79c8f47c9f7d77 2013-08-22 11:49:04 ....A 10011 Virusshare.00086/Trojan.JS.Pakes.dp-9b0c0fbf6adc4e8ed6594720e58d3438f1936058f64cada75aba7d025319b01d 2013-08-22 14:47:38 ....A 30842 Virusshare.00086/Trojan.JS.Pakes.dp-9baf71b535f1d08adaebf813cd53e8420377231d596b89ca78c7c9d4a09b3943 2013-08-22 11:56:00 ....A 35980 Virusshare.00086/Trojan.JS.Pakes.dp-9c8667b1031ec8d0be2f9505aacb5bfc43430bd35b459d6c261a8085ee02095c 2013-08-22 13:23:10 ....A 14756 Virusshare.00086/Trojan.JS.Pakes.dp-9ca9ce6b0c1e56438e6ba8faa2f9e7cce0de53d188baf6b279b8038e7e1ca876 2013-08-22 17:45:42 ....A 4130 Virusshare.00086/Trojan.JS.Pakes.dp-9e44db51d653e539bcecf28634bd546e39c2c906beddc91fa8c16c14f0908438 2013-08-22 18:12:12 ....A 16192 Virusshare.00086/Trojan.JS.Pakes.dp-9f4fb256a019444502ffa8ae7da9599f7421bdc63bee9f4608e099b62e0c64d4 2013-08-22 11:19:50 ....A 28873 Virusshare.00086/Trojan.JS.Pakes.dp-a5cb4870493e2c086637666c52d3e62f2deef52d81e26414e54f76aa0eb6815a 2013-08-22 10:54:14 ....A 10057 Virusshare.00086/Trojan.JS.Pakes.dp-a640f032aacc19488cedb938d4dd92eaf4b70b15d6d5df6e37ecb4de2a38d832 2013-08-22 16:59:18 ....A 9452 Virusshare.00086/Trojan.JS.Pakes.dp-a67a3d0b8b8f3b820fd95910eb8a05b08eaa64248b56cea4278395575551d261 2013-08-22 15:16:24 ....A 36909 Virusshare.00086/Trojan.JS.Pakes.dp-b1bf698f4ec4c1c0d1b1be650b9bb0d5a4e2db8ef3ef4557dcc4aa7f2c901715 2013-08-22 17:52:00 ....A 5498 Virusshare.00086/Trojan.JS.Pakes.dp-b1eb16712a19c904404a7e8fe1a8d6a4da137ddd94ec3209cef6d189ebc1a015 2013-08-22 13:29:22 ....A 83040 Virusshare.00086/Trojan.JS.Pakes.dp-b41babf0a9abc5fd8d87d1cbe7ddbe1d33c67b04952519e81cc0b9466202f62c 2013-08-22 11:48:38 ....A 9775 Virusshare.00086/Trojan.JS.Pakes.dp-b592a754ab02da13b7b875e3cf56c74ac4db5328df0ef9a156962edd15a7080d 2013-08-22 11:39:06 ....A 9688 Virusshare.00086/Trojan.JS.Pakes.dp-b7679b7bc0c3c0bb05de2186811a0f5dcf3eb0856a1def57031a1d0e9818dec3 2013-08-22 15:12:30 ....A 6877 Virusshare.00086/Trojan.JS.Pakes.dp-b78c69d058bd97f00524fca30fdf1f64876fc52913b26c3afedf83e31c6b2574 2013-08-22 10:40:44 ....A 4941 Virusshare.00086/Trojan.JS.Pakes.dp-b98cb839582c6eebc16dae76788571409c63d9946441e7103baa28fa6b54768a 2013-08-22 13:40:26 ....A 7819 Virusshare.00086/Trojan.JS.Pakes.dp-bb11b0dbcd9f53a353f8655824d366b27de28a9de05bff23396b27d029775170 2013-08-22 16:23:52 ....A 12893 Virusshare.00086/Trojan.JS.Pakes.dp-bbc3bea7af6f21f03861ae3b5c61cb8faaeb284dd9dbdedd93e0f160391fd6b0 2013-08-22 15:26:32 ....A 27767 Virusshare.00086/Trojan.JS.Pakes.dp-bc158cfb3142eed7312d1da2078928a176fbc270b78b03787454c8ea7c0071b3 2013-08-22 11:37:42 ....A 9909 Virusshare.00086/Trojan.JS.Pakes.dp-be04e39a32e1a1f222f2c740ede231ce303e9135891bc26629af432dbb8c2906 2013-08-22 12:06:22 ....A 32141 Virusshare.00086/Trojan.JS.Pakes.dp-bf95ffb17ec58519ded8ac13a07c5440c9431c08601ebe364a183d15935869c2 2013-08-22 16:18:02 ....A 29830 Virusshare.00086/Trojan.JS.Pakes.dp-c31985d43153c3797fe1a2dbc0b3148a2f922344b311e17023ac51f9a49196b0 2013-08-22 10:49:26 ....A 36874 Virusshare.00086/Trojan.JS.Pakes.dp-c620afea531a102e58e2f60d969f89c52955449ed373a5fcc2778fa5770dba39 2013-08-22 12:00:04 ....A 11301 Virusshare.00086/Trojan.JS.Pakes.dp-c69d51a402044f311b854c83e08c544f38752135645ca9f85fa678fbb4642c82 2013-08-22 13:28:08 ....A 9720 Virusshare.00086/Trojan.JS.Pakes.dp-c8bd8a1daaa7ee3671897c233bf88b2547f0599288123690dcb30d0686ef55c4 2013-08-22 16:47:02 ....A 25707 Virusshare.00086/Trojan.JS.Pakes.dp-ca7cbaef4e57e7be9440f5de2edc27b71154fe5ab60f1ec54473ae166aca89e2 2013-08-22 11:58:32 ....A 27264 Virusshare.00086/Trojan.JS.Pakes.dp-ca93ba6280d153bd486c2b7f5cfb0919e0507fa5111e80c7067b68c9745af2c4 2013-08-22 11:06:38 ....A 18561 Virusshare.00086/Trojan.JS.Pakes.dp-cccb9826997121bac83f04299bd07d08c4a25b37e9c650bc0b202a9189ce37f6 2013-08-22 12:32:04 ....A 27154 Virusshare.00086/Trojan.JS.Pakes.dp-d1357ff316d1076a7507757f204b8603df56a6d1a9fad3aa6c6aa079765e6262 2013-08-22 13:24:58 ....A 28082 Virusshare.00086/Trojan.JS.Pakes.dp-d2dc8ee7f4d76b19b9e6d30b8866e1fe87776a03c620ad686dc2e51ea61dbae6 2013-08-22 18:01:46 ....A 10660 Virusshare.00086/Trojan.JS.Pakes.dp-d35f1d07318b89114b984647d78a0221a79e9cfaaf704f0836cd45d88ee102ba 2013-08-22 12:53:10 ....A 28458 Virusshare.00086/Trojan.JS.Pakes.dp-d980440a951e9b051d7c4406cda07bfc89c98f5df2457721d718d0dd97c38eaa 2013-08-22 15:22:30 ....A 27285 Virusshare.00086/Trojan.JS.Pakes.dp-dada16d215f7965277b013d880b0a0ac202ca442c9dd8735f7659e4459aaf89e 2013-08-22 16:12:52 ....A 6037 Virusshare.00086/Trojan.JS.Pakes.dp-dbee9b99a0f829243ace06036b518e937a14a311f435e0870a0fe4dbe5955c0d 2013-08-22 16:12:22 ....A 35428 Virusshare.00086/Trojan.JS.Pakes.dp-de8e88ffb0a220b4576bebee646f32ec21417b4d1d5505036d64b7e01c278d10 2013-08-22 13:06:16 ....A 28905 Virusshare.00086/Trojan.JS.Pakes.dp-e068daed8039e3b6ed054bdb6447ab72b5c09ea73e7848e15ef0192a7f413f6f 2013-08-22 15:14:20 ....A 10287 Virusshare.00086/Trojan.JS.Pakes.dp-e1f75116d4c32b4e9c23a369ba540e7ee8440d34e59243e2b7291ef2e9aade62 2013-08-22 12:54:46 ....A 11163 Virusshare.00086/Trojan.JS.Pakes.dp-e3f70d30164749765127d7db86747c51c27594e3664b7c9c31d1ff83f412d5be 2013-08-22 11:58:30 ....A 33432 Virusshare.00086/Trojan.JS.Pakes.dp-e5a99aadf4dee4190d31a69b7f7054dee4e163e0323aac978d6c84e3facb2175 2013-08-22 12:36:54 ....A 25173 Virusshare.00086/Trojan.JS.Pakes.dp-e6402ab09ba41b55b8c771e6993157163dda9a9714e8c73b9a240a6f0481fcfe 2013-08-22 14:12:36 ....A 38559 Virusshare.00086/Trojan.JS.Pakes.dp-eaecacb2515202d9e5d1733c767ab586cee6fd69e9e28434802c45f06a6c6f8a 2013-08-22 11:01:44 ....A 16029 Virusshare.00086/Trojan.JS.Pakes.dp-eaff08c0376b318ab70361c1e05a737deca3714af7b0693403c8c653ba405c1f 2013-08-22 14:35:42 ....A 27568 Virusshare.00086/Trojan.JS.Pakes.dp-eb524a1ef35b86c8570ddaba0eec137939e36fde218334dbf6043fc23cf0629c 2013-08-22 15:28:20 ....A 10139 Virusshare.00086/Trojan.JS.Pakes.dp-ebf401471aec04d27e852d172297acc697caedde9ef26c01b1fc180073e4d748 2013-08-22 15:32:32 ....A 110287 Virusshare.00086/Trojan.JS.Pakes.dp-ecf262d62c3a961aa5d1c93a0b6659613275379e1a02295424435a0c317dc2a9 2013-08-22 13:30:48 ....A 27155 Virusshare.00086/Trojan.JS.Pakes.dp-f38b55adbf35ef0f8e2c8787e5dd844b9a208981a42c57fc952b995f56abaa3b 2013-08-22 18:24:34 ....A 26462 Virusshare.00086/Trojan.JS.Pakes.dp-f3cf9166ab69d250ffaf47d15e805287cd532a0edba2abb62ec64e72693f100c 2013-08-22 11:41:48 ....A 2434 Virusshare.00086/Trojan.JS.Pakes.dp-f46df266fff6744c65c6cb3c2f34e0e5db5efc5d8c9c0eb21a156d95ca2c1eb6 2013-08-22 13:14:52 ....A 11114 Virusshare.00086/Trojan.JS.Pakes.dp-f5ab0486e558a0ed4d82b7b94d63482522953338aa0fca0778689db678de912f 2013-08-22 12:33:14 ....A 35136 Virusshare.00086/Trojan.JS.Pakes.dp-fc9a4c09caa08cf1348087c74fd30064a597742820c054019acb327c70693da4 2013-08-22 14:36:40 ....A 9599 Virusshare.00086/Trojan.JS.Pakes.dp-fd51a4e7b7de1059180899a64def034cf38910c475452cb26e22cb28dfad9b8a 2013-08-22 17:06:04 ....A 28929 Virusshare.00086/Trojan.JS.Pakes.dp-fd61b561ff51faeb7f8ebacf3318c15195af34affe2ffc43fc6dd26a41bcb9b2 2013-08-22 13:16:00 ....A 13401 Virusshare.00086/Trojan.JS.Pakes.l-73d08d46d8649757ffd338a1de004c12bd1b67bc3a38a81e755f67cc841b4fbd 2013-08-22 18:53:48 ....A 15583 Virusshare.00086/Trojan.JS.Popupper.a-fc331dca3bd14f3bbf9583c0ef9c10a31f76b4561cf8967eeebcbd406a888ea5 2013-08-22 15:48:56 ....A 7664 Virusshare.00086/Trojan.JS.Popupper.aw-688e677ea6d11da2882d11bcd2e10b9215297330d302f66f324d7ccf2f136047 2013-08-22 14:20:04 ....A 49775 Virusshare.00086/Trojan.JS.Redirector.aao-e3fa9ddf2f2fd74695e92564f0c1031423e926a513921c73348427e53cac3914 2013-08-22 11:26:48 ....A 4272 Virusshare.00086/Trojan.JS.Redirector.an-21b334a54a645455cb45751082d88be9d991ebab439c9f82188011b266914e3a 2013-08-22 17:13:48 ....A 32175 Virusshare.00086/Trojan.JS.Redirector.an-7eaf78c71b3bb5fae8a08e63606d063cfda9a0510a30117cb33659dbfdf035fe 2013-08-22 14:08:32 ....A 34883 Virusshare.00086/Trojan.JS.Redirector.an-ab69290bf61c8255bf3b025bc9bc68bec295fa7cad43cde6969c60fd84ae6e9d 2013-08-22 11:47:38 ....A 93283 Virusshare.00086/Trojan.JS.Redirector.an-d500a880b5363895270dd59e9815df2adc2a242012a0b6ed37a65f52d24f4f2c 2013-08-22 14:08:30 ....A 31901 Virusshare.00086/Trojan.JS.Redirector.an-edefdc8ec6fd37fee6e3d12c18439ca09bac3685b92e4e0e49420fabbcb5ed14 2013-08-22 12:23:10 ....A 8319 Virusshare.00086/Trojan.JS.Redirector.bg-225bf0e64b37d437acc55c76cd643c4187b529984b52ccff379415355dc4b694 2013-08-22 21:10:24 ....A 8844 Virusshare.00086/Trojan.JS.Redirector.bg-293f95c9e255fdfd499346bfef512ebee612f5258899dd8719d8a89fe9d9b757 2013-08-22 20:26:26 ....A 20535 Virusshare.00086/Trojan.JS.Redirector.bg-2974f5522feca7e72c83068d1ad9ff70c92651d200ac0c2aaca3bd7e803bfb0e 2013-08-22 17:58:18 ....A 8291 Virusshare.00086/Trojan.JS.Redirector.bg-2f4ad9ef1e8e47304f6ac61fd7e0ba76cb5ede78e63fe070692d354dd54741f8 2013-08-22 16:50:12 ....A 8779 Virusshare.00086/Trojan.JS.Redirector.bg-38b383c84a722c1208c50cad00ba6867b7ce5a0f1350dac99881fa13ea0f58ef 2013-08-22 22:03:30 ....A 10120 Virusshare.00086/Trojan.JS.Redirector.bg-5901f293cd0e788e691bfc7244124b276f1c49f8cfc8cb19d9a9932399214562 2013-08-22 11:37:30 ....A 8555 Virusshare.00086/Trojan.JS.Redirector.bg-65316c0a9eee0ac29aecc495337fbf966ab5efbb35ab60a7f7a420264d3674fd 2013-08-22 15:12:24 ....A 10489 Virusshare.00086/Trojan.JS.Redirector.bg-693328370e4c063543249d1f772b32d9cbe18fb78c3b7c7966993b60726b68a2 2013-08-22 15:03:18 ....A 9500 Virusshare.00086/Trojan.JS.Redirector.bg-71d66cc2883a7528043ad84e09c2f454314f4573a1d335da2600e09b7b842ad8 2013-08-22 13:35:56 ....A 9025 Virusshare.00086/Trojan.JS.Redirector.ck-a0834da98eed681d89cb53826a3dcc17aa5526d51260930aae67915e4c3c39f7 2013-08-22 11:47:18 ....A 34285 Virusshare.00086/Trojan.JS.Redirector.ec-fc3880ad68548c7855335f8f07a79256c55b1739cd9d6bd31d583d6060a03a97 2013-08-22 14:37:54 ....A 43118 Virusshare.00086/Trojan.JS.Redirector.fa-f47c25032d3287a6f7c7be7baa8bde3d422bd9e30cec4ae41dded85f441d8bf3 2013-08-22 13:27:58 ....A 59380 Virusshare.00086/Trojan.JS.Redirector.fe-d5e5920c3477a99a44caa1e42440fc354b6bb5b02c29b49effae0eb61e8d6d8a 2013-08-22 22:03:54 ....A 31442 Virusshare.00086/Trojan.JS.Redirector.fn-60812be13fa9b8191a2c8eb7db0cfe7504e53449f884894e5616a64481b55bb7 2013-08-22 11:58:20 ....A 61524 Virusshare.00086/Trojan.JS.Redirector.fq-0adcd852df42c6fc1477392e2ac9a1db6d25de5f33c0560ab2f50132fb943375 2013-08-22 15:46:58 ....A 61735 Virusshare.00086/Trojan.JS.Redirector.fq-5ec63028f37c71c69c7aca5eb7d282b24191cf8cfe2dc9bda347f78b6cd3f9dd 2013-08-22 14:29:20 ....A 61477 Virusshare.00086/Trojan.JS.Redirector.fq-be3c84b0da09290ad3c777824d9254d9673cccbb13955a3697e27e362ad563ba 2013-08-22 12:25:42 ....A 76819 Virusshare.00086/Trojan.JS.Redirector.fq-da92b9aeb4bcae96170218ed1fd1c4526d1c0370fab9b0429a52a80b5c0cf0f4 2013-08-22 12:16:52 ....A 28959 Virusshare.00086/Trojan.JS.Redirector.fq-e0d2987083450fbeef5a9bff50357c15bc531064abb2fa48c565360db994d23b 2013-08-22 13:19:20 ....A 47192 Virusshare.00086/Trojan.JS.Redirector.gg-b847068438d109a6c4b33ea1fe4bacf899e9be8e76d793e0ae81b1aafe4f4008 2013-08-22 19:50:52 ....A 31349 Virusshare.00086/Trojan.JS.Redirector.gm-16a2649b3264a598dcbc41bdbf79247a3a8a07ec7b1548c0e79e2af91ca27680 2013-08-22 18:16:16 ....A 7926 Virusshare.00086/Trojan.JS.Redirector.hw-6a01e7ed6466a6c656437238ee7f2a6b32df78bdc0894aa57d1de3e0b755544e 2013-08-22 12:31:10 ....A 1576 Virusshare.00086/Trojan.JS.Redirector.iz-ab715efa199a5a65559f35aa3329022a0acfd6642c3a350405f771f55aaef1bf 2013-08-22 17:05:58 ....A 7835 Virusshare.00086/Trojan.JS.Redirector.ja-79fa61295898a3833b1415fabd9beca8274ec491c449cad9fc034c5a56b69581 2013-08-22 21:48:42 ....A 34767 Virusshare.00086/Trojan.JS.Redirector.kl-2300707612b2129d6b4cca8dff606a12ab20261bdfc0c46fda2eff10240a658b 2013-08-22 20:49:24 ....A 84063 Virusshare.00086/Trojan.JS.Redirector.kl-da856f06f0398fffec8ad87e48c0c12e7df33619a936177e8e60c295f4bc865d 2013-08-22 14:23:58 ....A 71913 Virusshare.00086/Trojan.JS.Redirector.kl-f4e81c3071663f6def1c4902f82b69eac331892414f108a74cdde8bf2225a4e0 2013-08-22 16:01:12 ....A 1698 Virusshare.00086/Trojan.JS.Redirector.kq-718a29f07252a97cc9d669699ccdd61ab2a0715b726599e669c5d5989160d7f4 2013-08-22 19:43:10 ....A 9302 Virusshare.00086/Trojan.JS.Redirector.lc-5690f29175886d310fbccf85309581ed1f2bad964cee91d97b02d54f4c979dc8 2013-08-22 18:36:14 ....A 17370 Virusshare.00086/Trojan.JS.Redirector.lc-5db62058ea83660175e715fbb2804a844a95b55108979ef5495e9bf0541acec1 2013-08-22 17:12:22 ....A 8496 Virusshare.00086/Trojan.JS.Redirector.lc-5fbfd6a11f309c6d89a520158aeffd1329c9dac5569d4a1da8cddacba60c8813 2013-08-22 10:49:42 ....A 27424 Virusshare.00086/Trojan.JS.Redirector.lg-f3634da87c976bd24d0adca98f9befd44ce6fedf8a1a2d29c056cc77f920e45f 2013-08-22 14:21:26 ....A 15420 Virusshare.00086/Trojan.JS.Redirector.ml-f4e177fc0f9758b788e9b386a4e760848fb2dbeebe75d008ce90a0d37df17866 2013-08-22 17:49:08 ....A 33323 Virusshare.00086/Trojan.JS.Redirector.ns-806713c9a3b3fc6bcbd4549f4a4ec659bca13d0102c8ab0336cca0c17df89be4 2013-08-22 10:43:42 ....A 34146 Virusshare.00086/Trojan.JS.Redirector.ns-88efb9b60f80670043b15570e193f80b5fc9d70fafc8f1d5bb89a3751163d156 2013-08-22 17:04:26 ....A 29902 Virusshare.00086/Trojan.JS.Redirector.ns-bd778c0bd0e80cf173bb8c82c1fb74009373123345cd59577f3921dd00d1952d 2013-08-22 16:55:20 ....A 31496 Virusshare.00086/Trojan.JS.Redirector.ns-d9fcd695391a14f9e2c749dc86e70a611ee37dd97e78875513671661d5cb809a 2013-08-22 12:06:10 ....A 141985 Virusshare.00086/Trojan.JS.Redirector.ol-fb0b776e9a1b9fc7069fa7815448c8e9523af5dc464b62cdd4302555ce1a2631 2013-08-22 14:31:30 ....A 216 Virusshare.00086/Trojan.JS.Redirector.oy-f79d7138080c2e4ecc393f7b4d2c83a793649ccb6986acd91a1e719a0b5fc9e9 2013-08-22 15:49:58 ....A 11625 Virusshare.00086/Trojan.JS.Redirector.pd-9b1adce95195d7cfe7c727c24b66840f83ecd6736a67fab3d48e8906af1069d5 2013-08-22 14:32:04 ....A 25073 Virusshare.00086/Trojan.JS.Redirector.pd-d6256f3989713b8d4db06059a28c4230d834caf535ac39f0aa5c61fa8b4fac29 2013-08-22 14:25:40 ....A 322 Virusshare.00086/Trojan.JS.Redirector.pf-f4918987066370dfd49b594018b00e23431de616a421ad86b8c55ba76b6e2823 2013-08-22 21:16:38 ....A 23925 Virusshare.00086/Trojan.JS.Redirector.px-653f204859269e9e567d83ef44ae9bbc324b44d3dfb4c2028fa23537e9577a5e 2013-08-22 18:28:06 ....A 12862 Virusshare.00086/Trojan.JS.Redirector.px-ba64c16e492529c026e63576619fcdc026e3036102dcd60cdc07797b5b995ec3 2013-08-22 11:09:48 ....A 20996 Virusshare.00086/Trojan.JS.Redirector.px-d71ab9227b302a792d45bf872d859b9efbece8f8a4b72d6c1ece8b40e41ecb0f 2013-08-22 17:01:00 ....A 6316 Virusshare.00086/Trojan.JS.Redirector.px-fa7c1793e184d7e6a6af75e286d051552d438398e56730fc2ade2c576b9a0f17 2013-08-22 11:52:38 ....A 70022 Virusshare.00086/Trojan.JS.Redirector.py-72bb86907fb9b7bd5881107a367397b22ba7db0486db5364833c86e4369fadd5 2013-08-22 11:24:48 ....A 33141 Virusshare.00086/Trojan.JS.Redirector.qd-085b26cb4e343efcdbc10787f55380179fe2c4e72c9f184e508eddbf0091eb38 2013-08-22 15:19:16 ....A 3852 Virusshare.00086/Trojan.JS.Redirector.qd-08caf60ee176d6207af9d40cabb35da7fc18435453da5302ecf5d309e9f3a1a6 2013-08-22 19:54:32 ....A 3994 Virusshare.00086/Trojan.JS.Redirector.qd-0cd9a9434ce300c47f3c51c29d6155f04b6d3820cc2b215ef8aeb80eb1872357 2013-08-22 14:49:16 ....A 51840 Virusshare.00086/Trojan.JS.Redirector.qd-127df6d20e70ce97db1231ab84d9c8696b761ccea370ab6b1167f941a34e0a7b 2013-08-22 17:08:52 ....A 28185 Virusshare.00086/Trojan.JS.Redirector.qd-146d04749ac9d9b2a5a1506e7d39193a741ec0069bc94576e6cb59d96e1e7d63 2013-08-22 13:30:20 ....A 26492 Virusshare.00086/Trojan.JS.Redirector.qd-1ae1d30cf353d2265579f2805948e1ed690c88af1ecac2a5c87e79d09066a997 2013-08-22 19:25:24 ....A 368830 Virusshare.00086/Trojan.JS.Redirector.qd-3549d3c750fa141fae65e1a1662d1c44e52bff7c399e9f9586295d039379ad83 2013-08-22 14:12:08 ....A 12759 Virusshare.00086/Trojan.JS.Redirector.qd-42b3549d967d26d7cbc493bd24820754543940ae835cb850a3f1351408730367 2013-08-22 16:33:16 ....A 12878 Virusshare.00086/Trojan.JS.Redirector.qd-45c1eee54f02a7403d75b055630468f8804ccf68387ea658a2142ad3fcc55ea8 2013-08-22 19:15:10 ....A 505892 Virusshare.00086/Trojan.JS.Redirector.qd-47285128a475f73c3190a76a7b4989f63fb559c34834fad2d61f1ae4a68518be 2013-08-22 15:37:12 ....A 54724 Virusshare.00086/Trojan.JS.Redirector.qd-4b92630f2c60e19622cbb280984696d432d6a3f20bc43773effb7389935117fb 2013-08-22 16:13:00 ....A 33144 Virusshare.00086/Trojan.JS.Redirector.qd-4c09ee0f5c7ce7d80270ba00ce395f9293de1933d1949af1ec8a4a12bceba2cc 2013-08-22 11:26:50 ....A 64842 Virusshare.00086/Trojan.JS.Redirector.qd-55464914cc16146d38d4c7fc77dbbecd7448b1d4bc4a76df536ab7ccfa4aed4e 2013-08-22 14:08:04 ....A 1508 Virusshare.00086/Trojan.JS.Redirector.qd-5f2ee0c34796769012240c450e939b8e163a3d5e60b8087941eee38d1ac04505 2013-08-22 17:52:20 ....A 3916 Virusshare.00086/Trojan.JS.Redirector.qd-6a5d5e0457884883765d9076efa949674d440872be83bf2caa794be322fb4c40 2013-08-22 14:10:16 ....A 8065 Virusshare.00086/Trojan.JS.Redirector.qd-73149f25b2a53b2140bfbc5aebc20ce7cc4864ec259547b116637e1b0015c966 2013-08-22 15:33:58 ....A 30561 Virusshare.00086/Trojan.JS.Redirector.qd-75206b7816694eda9f2f37213153367ce2a53163686814d5e088544c25ed8b8e 2013-08-22 16:02:00 ....A 13527 Virusshare.00086/Trojan.JS.Redirector.qd-75822eaf0a4b2e0d3660073b6111864a46d3f249d8cf1dfc7a80db8d824b4920 2013-08-22 17:25:50 ....A 145993 Virusshare.00086/Trojan.JS.Redirector.qd-80dbae8bd0e51705159031d3d45202eceb23804f2581d08d171d5e37e07f8f9e 2013-08-22 16:36:12 ....A 317162 Virusshare.00086/Trojan.JS.Redirector.qd-86e6d8e4cca810d8da670d12b67221f5a968b20915501e1d4743debffdea5a70 2013-08-22 17:17:24 ....A 74953 Virusshare.00086/Trojan.JS.Redirector.qd-8904991cd30542cacc1ae1a2413be73c186d0334bf8bafdc731ff797beeb5595 2013-08-22 17:54:14 ....A 8871 Virusshare.00086/Trojan.JS.Redirector.qd-8c4ed2e13b57a1468dbaef0d311d54e9ef7a8d91d1a90ea883705ca56dec6968 2013-08-22 19:48:58 ....A 23200 Virusshare.00086/Trojan.JS.Redirector.qd-941cd0f2e9760a1626ac75f9c308b07a8a736b8d52dee908f658ec6a0848d794 2013-08-22 12:12:32 ....A 63030 Virusshare.00086/Trojan.JS.Redirector.qd-94479ffd5bc1d79f9c118b57037ff02a75a1c6f47f3f88493007a98ac13587a6 2013-08-22 13:36:40 ....A 13963 Virusshare.00086/Trojan.JS.Redirector.qd-99b32d82b6e072fa768c8f4d14740807e5f8885895c809ee7c8e7a6416f6aae4 2013-08-22 16:27:10 ....A 18872 Virusshare.00086/Trojan.JS.Redirector.qd-9c46c5e344b188f6c8ca167691ee6f1a6925dd4dc01a364a9342a43a4b5cc9ec 2013-08-22 10:43:40 ....A 28253 Virusshare.00086/Trojan.JS.Redirector.qd-a131cb922a20a4ea60d8914b4b316eae00288a801c173a57eda9cc6fb67e242c 2013-08-22 16:06:32 ....A 14638 Virusshare.00086/Trojan.JS.Redirector.qd-ab7a5dc8a26181b50134a38d8c5f729317698893ae8f589a7205b2293a49e3f3 2013-08-22 16:08:20 ....A 34157 Virusshare.00086/Trojan.JS.Redirector.qd-b14d71f89a9650acedaf001da4209425522a600dead9a755006f5bd7008dc046 2013-08-22 15:51:50 ....A 11742 Virusshare.00086/Trojan.JS.Redirector.qd-b5cd6944b4a93f90ce69d5488acfa55928e7b4e59758e5b66e3588992f42a886 2013-08-22 20:13:06 ....A 17605 Virusshare.00086/Trojan.JS.Redirector.qd-c4211444152c0da08348b0236aad0c6e4e365916a4208132275c537671af9f11 2013-08-22 21:45:52 ....A 3994 Virusshare.00086/Trojan.JS.Redirector.qd-c67a97fd7021f6bb0b646625be8565cf8a57e3a6b06cb13d758c749ffa28c4d2 2013-08-22 13:32:32 ....A 26575 Virusshare.00086/Trojan.JS.Redirector.qd-c7baf9b63cb4a11c22bccd3fb941365696513f0ffd99f2adcb2f201e7419779b 2013-08-22 16:38:46 ....A 24576 Virusshare.00086/Trojan.JS.Redirector.qd-ccb0be1f49809e7e5d667c451af52bb55cd46c2c992a936f514808d30a7547e7 2013-08-22 12:41:46 ....A 14947 Virusshare.00086/Trojan.JS.Redirector.qd-d03a167566d78f232a3fcd1557b7b15e8dabacef68dd97d03a95a988d700fd10 2013-08-22 15:04:06 ....A 2292 Virusshare.00086/Trojan.JS.Redirector.qd-e25cfbae22267a686b24ac4ee7187289295d8471014c78625b1168f2a40612dd 2013-08-22 13:04:14 ....A 28679 Virusshare.00086/Trojan.JS.Redirector.qd-e3ee8c6191a5a2380937488182524ede216b2df452a3df9e6e9f8122465e9166 2013-08-22 17:13:46 ....A 97760 Virusshare.00086/Trojan.JS.Redirector.qd-e947df0ed60edb4c72fa4b6a8390e658f8bd43ab630adc818b8a9175bf92c7e3 2013-08-22 17:44:28 ....A 31330 Virusshare.00086/Trojan.JS.Redirector.qd-eaff4b62caecf8f022d53bd03240107d6c67b16cfd92e0d6ca8278aa7f5ef55f 2013-08-22 11:15:34 ....A 63033 Virusshare.00086/Trojan.JS.Redirector.qd-f41166f8052602eaaabc8b4a89bb0469e9fc1608cc4515330ca8afa6599e583b 2013-08-22 13:29:48 ....A 60843 Virusshare.00086/Trojan.JS.Redirector.qe-18cfdfab2d50c43999ef32e6b4a6645c3ec4cce85f64c1794ec3875a256d8f91 2013-08-22 16:45:20 ....A 74340 Virusshare.00086/Trojan.JS.Redirector.qe-1a9f895b7db89d1b7cc8f2675a6f49ded63f8d9b76fbc77a9706eae9f29dc4c1 2013-08-22 18:29:00 ....A 1890 Virusshare.00086/Trojan.JS.Redirector.qe-26332eb8087533c6d65f4f5189470e00259a731c960064e94b1e7b8e2fda6636 2013-08-22 20:10:32 ....A 1639 Virusshare.00086/Trojan.JS.Redirector.qe-365292060f6c0b1a9efbde202db01fa9340befae32ae1adfa52128716d81b742 2013-08-22 13:58:06 ....A 72778 Virusshare.00086/Trojan.JS.Redirector.qe-3ae4e902a2d28223a0903d6d32373ce19d833bdf4b5c47cd63a4d1781a986967 2013-08-22 11:44:24 ....A 37817 Virusshare.00086/Trojan.JS.Redirector.qe-484c42ec6fcd7503ccdfb99f53c9f31a321bd285545fec954807821cca58b975 2013-08-22 17:53:44 ....A 64187 Virusshare.00086/Trojan.JS.Redirector.qe-5db7e9c381293dcd5f9421f94f4dd8453696f89c10c61a0fcf270a46604b9cac 2013-08-22 16:30:42 ....A 72167 Virusshare.00086/Trojan.JS.Redirector.qe-5dd9d6456b8472498437a8342a274b244ff36daeec8ee60845fdce9e11769db5 2013-08-22 17:29:08 ....A 62372 Virusshare.00086/Trojan.JS.Redirector.qe-63e8c1c163405dd12e3d5e6a0f3e649a886acbcdac061992133b69bfa4d4084b 2013-08-22 12:52:02 ....A 17520 Virusshare.00086/Trojan.JS.Redirector.qe-64ea5b8014ace0f7af020687a74c2dfa895ac6b371651ef1f3f25ae0231e854f 2013-08-22 13:19:30 ....A 17239 Virusshare.00086/Trojan.JS.Redirector.qe-76e37ed17999c6939014cad72e5c903d032ce79d4d01763488f634ba1b8526a1 2013-08-22 13:39:32 ....A 66897 Virusshare.00086/Trojan.JS.Redirector.qe-7b31aa04b3ae3e9760780acfc3da3138f1a40b9921b281bfb1716ffe946149d4 2013-08-22 13:45:48 ....A 15325 Virusshare.00086/Trojan.JS.Redirector.qe-7f6f14c0b8e530bbeb857296a99c4cfb543d609a2da3375fc9f98e7ce9c82ba7 2013-08-22 14:46:00 ....A 22588 Virusshare.00086/Trojan.JS.Redirector.qe-83d92b802512e47edde614dd0ca695004d58869bb15deeeb45176776867c2dc5 2013-08-22 13:13:34 ....A 12316 Virusshare.00086/Trojan.JS.Redirector.qe-8c89c9f850bb4007ea2587a26f429df4a7b0d6cb843fae8b39e6bdd2ddccde17 2013-08-22 21:03:06 ....A 18585 Virusshare.00086/Trojan.JS.Redirector.qe-a2d37c312d23150374a3777e5bfd920e6ea3a056012b2cdbdc16b6ff3bfd5c1f 2013-08-22 18:01:38 ....A 64162 Virusshare.00086/Trojan.JS.Redirector.qe-b2690c896a1d4cfff88b379bcdff052b958a9316964aa561452423ccd9884598 2013-08-22 16:57:10 ....A 16936 Virusshare.00086/Trojan.JS.Redirector.qe-b4859f093ed978c5bef5c6da660ca0b7200a8d3208ca4f5b2f927d736ffc4f33 2013-08-22 15:59:28 ....A 25646 Virusshare.00086/Trojan.JS.Redirector.qe-b73e2f8e815973d3e6186fa08ebe4ee9f3a99cc302d20f45640d0f8c74a53d80 2013-08-22 14:03:02 ....A 64218 Virusshare.00086/Trojan.JS.Redirector.qe-c61308852ed257068d06650b4f27fd1e131bffb3ba57e5e730e235603a33dfa7 2013-08-22 16:03:12 ....A 25628 Virusshare.00086/Trojan.JS.Redirector.qe-e2c0687bbee13995404305812e8e9aeb59e99c8441a2bb3b7f623ce35cf39826 2013-08-22 17:20:44 ....A 64184 Virusshare.00086/Trojan.JS.Redirector.qe-f2a4376fff7b59e018a2fff71a0d9a37e9fdd02ada554124c08a362d41331b62 2013-08-22 15:12:22 ....A 81979 Virusshare.00086/Trojan.JS.Redirector.qe-f850372cb164d6f5e713cb730066b794dadd81fb22808954d9ae585b9096430e 2013-08-22 18:00:46 ....A 58526 Virusshare.00086/Trojan.JS.Redirector.qe-f998ed03183a7dba5c3b405eba805bca3ccb83a62059207dccb153db541db78d 2013-08-22 20:43:00 ....A 8812 Virusshare.00086/Trojan.JS.Redirector.qf-735cd9c1dd6a1fc9c4682bc732620cab6c16e22c2ab2d4e795db8250b0cae233 2013-08-22 12:16:08 ....A 21163 Virusshare.00086/Trojan.JS.Redirector.qf-d3cac3d0f422de581939e9fef785409cbde104fef25b4007d509d00964f6af47 2013-08-22 17:58:04 ....A 15128 Virusshare.00086/Trojan.JS.Redirector.qh-14f7d67510c334a29daada12f8a54dae88d05b3b8c00ffdd954c2df65769b068 2013-08-22 13:38:00 ....A 6782 Virusshare.00086/Trojan.JS.Redirector.qm-f189a21df0c5b79dbc67328b157f3b435ef61779071e3fc3f0c778a83e7f4974 2013-08-22 10:49:42 ....A 11052 Virusshare.00086/Trojan.JS.Redirector.qu-1207ccf85933c24eeaefb88692ea8714165e5bd5af1adebda0debe825af955f9 2013-08-22 20:37:54 ....A 12136 Virusshare.00086/Trojan.JS.Redirector.qu-219599d66cca5fe07e348054b1d44e5eaffc0b50e3cc90eccaad219b0f895920 2013-08-22 18:37:48 ....A 11934 Virusshare.00086/Trojan.JS.Redirector.qu-254cd3c11af8b2f9c8c5dbb42e622a9898e0195c5a51546f3f0e9515c87aaa08 2013-08-22 13:54:20 ....A 9770 Virusshare.00086/Trojan.JS.Redirector.qu-31ffaf7116421eee7e43263ceed288b9fa5eb255b7acb652690bd33683aaedf4 2013-08-22 21:28:26 ....A 11546 Virusshare.00086/Trojan.JS.Redirector.qu-71fb62fa7010e2f36b7cc7e5685dbaabc146b15c2ed8c9a9c0095b7ca48ac9a7 2013-08-22 19:28:20 ....A 781 Virusshare.00086/Trojan.JS.Redirector.rf-571424a3f9e3a48fc8c0a7a080de92f774aaefa6a87781cdc0871dd050c7f92d 2013-08-22 16:16:16 ....A 1692 Virusshare.00086/Trojan.JS.Redirector.ro-1868f67bff372f449cc6017dd7078d994c7c043290103d3b5ff6f8137c36333a 2013-08-22 17:30:06 ....A 1909 Virusshare.00086/Trojan.JS.Redirector.ro-193e6f37f8c6837f5c278c4ad353f401478d2d579d48b55772e51e5f163ccb6c 2013-08-22 10:49:28 ....A 1573 Virusshare.00086/Trojan.JS.Redirector.ro-21c9b5ad138db01d5aba6e5a21778991b9fe945173b9966f603d921050a28ca8 2013-08-22 17:12:10 ....A 14771 Virusshare.00086/Trojan.JS.Redirector.ro-3f8b056becce0d8ff3e8e7b1e215780d3181ec1a539a8b4f67438f0e249f9387 2013-08-22 17:12:12 ....A 15706 Virusshare.00086/Trojan.JS.Redirector.ro-3fbf65af8d517f1e508b21159d3597bd5674c87c946db890df635cc70f4499fd 2013-08-22 13:43:52 ....A 1615 Virusshare.00086/Trojan.JS.Redirector.ro-7fcbc26bfdfad2c3dccfe6f02aff94e2f8ed2af48c33248f6dbdb03cbbb8b192 2013-08-22 12:18:32 ....A 4660 Virusshare.00086/Trojan.JS.Redirector.ro-b1d8022d170e2cdc99514d5ecbddd8483122f21087b991d93c0d13e92f304e9a 2013-08-22 17:13:20 ....A 971 Virusshare.00086/Trojan.JS.Redirector.ro-b906af31e186832d4d1e4a8fd97c5abe5f298fb50d125881a1aa1761702d0b10 2013-08-22 17:55:22 ....A 13774 Virusshare.00086/Trojan.JS.Redirector.ro-c56468e41bdbf1f135b63699872afae43c1f332d62156b3fee7bc8dcc5d4e733 2013-08-22 17:13:26 ....A 12579 Virusshare.00086/Trojan.JS.Redirector.ro-d178b3dca569e83acabdb8e630e7b59c8d699112e7199fb8d99b5fed46cc56e7 2013-08-22 14:44:16 ....A 2086 Virusshare.00086/Trojan.JS.Redirector.ro-daf408dcb249c87ffd5b9814dfc439b126221834274b2167caa7371afe23c8ea 2013-08-22 17:19:54 ....A 1888 Virusshare.00086/Trojan.JS.Redirector.ro-e1aec3b18369062f8f36a974d89b9d7ce4c06a4e9f08e29b8139bb3cc4d9ef41 2013-08-22 17:44:22 ....A 1650 Virusshare.00086/Trojan.JS.Redirector.ro-e7cf584f72633b04a0577077616e3fa8bb2e9e4ab4b995787f4dc3ac91baee28 2013-08-22 16:02:42 ....A 1426 Virusshare.00086/Trojan.JS.Redirector.ro-f192cca2812c37d783d87fb12586bfdc5bb40d0675de50013800bed99198b098 2013-08-22 12:47:50 ....A 1772 Virusshare.00086/Trojan.JS.Redirector.ro-fc06eeb3a63961287bf6794aa79573381bf46a309a309911c110806e1e4ef0ef 2013-08-22 14:37:40 ....A 22221 Virusshare.00086/Trojan.JS.Redirector.sa-f223765c715d2f3468d9751856f7a5a3c8602911b0e38079975274d45a1fe844 2013-08-22 19:05:50 ....A 3914 Virusshare.00086/Trojan.JS.Redirector.tz-3b9033eea06d572afa5062f6b1b07afd18fc9fe57a02ff5f2cae6d13b09dbaca 2013-08-22 12:42:18 ....A 81624 Virusshare.00086/Trojan.JS.Redirector.ue-04cd492d96e37621667e70f97e39180b42557823aa6362459c9b5752067558f2 2013-08-22 16:54:22 ....A 81481 Virusshare.00086/Trojan.JS.Redirector.ue-05533d2aded71a1f35b53889bbee1e12ceed2cf584dc41e605dcb6cfe11e0642 2013-08-22 17:38:24 ....A 82715 Virusshare.00086/Trojan.JS.Redirector.ue-0e43638a9dae16484191c3820e5004f2542b4083f359e383bc7ffeac29a7180e 2013-08-22 16:10:54 ....A 72883 Virusshare.00086/Trojan.JS.Redirector.ue-1a433d6a2402d62ef7599ddae065ef072285328771c247a19b7525d681e229e2 2013-08-22 17:08:14 ....A 83385 Virusshare.00086/Trojan.JS.Redirector.ue-1bef8b283c010397e849124c98a5f50395ead44f6040968b264151e514389b1a 2013-08-22 16:12:14 ....A 82839 Virusshare.00086/Trojan.JS.Redirector.ue-200f5b49b1e1ccf6d62dddae15c497e6c5f001807802d5ec18edc9124753e503 2013-08-22 21:01:14 ....A 43179 Virusshare.00086/Trojan.JS.Redirector.ue-3135d563bcd2b4d3d09eab7369bb5c42d62183abedf6e4a474f8274805f2d755 2013-08-22 11:53:14 ....A 81928 Virusshare.00086/Trojan.JS.Redirector.ue-4279e40dc05fe84e71492deed89ec825c565f462c9f2def9b02c809290cf0390 2013-08-22 10:45:58 ....A 82611 Virusshare.00086/Trojan.JS.Redirector.ue-49edfa8b96ab34a3edb62bc515f28e1500ff72f7cf84bdc72b3759d899495a54 2013-08-22 16:33:16 ....A 72685 Virusshare.00086/Trojan.JS.Redirector.ue-52f22f831092c6fc74ca23fd2c97308e086519c5a56de8f943c60a54a6b809d4 2013-08-22 17:05:30 ....A 76150 Virusshare.00086/Trojan.JS.Redirector.ue-60b46845eab6b4301f2528c1c0a19cc24a21623265ee66000df757ce5df70681 2013-08-22 15:12:08 ....A 75579 Virusshare.00086/Trojan.JS.Redirector.ue-64f728697e81541039f3c502ecb6e9322fe9b658f4083b0b2d07fed55d4dae8e 2013-08-22 15:19:26 ....A 82929 Virusshare.00086/Trojan.JS.Redirector.ue-7bf2e47ce354a2eb1d51734c83a3db16ec55b5681ebb4052a4f1d7b8649ef794 2013-08-22 17:56:38 ....A 83956 Virusshare.00086/Trojan.JS.Redirector.ue-8fbfd74388ee214b1636f7f09359d850cabdb9c3f5d719ab98a0878b919bb31d 2013-08-22 15:19:20 ....A 84054 Virusshare.00086/Trojan.JS.Redirector.ue-907b8b36b9039ee8f260d3c22b41938eedd590d977ce34d683a6972bac9476b9 2013-08-22 16:33:18 ....A 74663 Virusshare.00086/Trojan.JS.Redirector.ue-97b36424f5ab76be090dcf8ea3b03ea46bc4c5250e99a866b0e0fff53b896318 2013-08-22 15:19:20 ....A 81207 Virusshare.00086/Trojan.JS.Redirector.ue-bf99856af281ad6b23145689c3fd6329777c91d6454f7cd5906bee125fd50289 2013-08-22 16:48:52 ....A 74421 Virusshare.00086/Trojan.JS.Redirector.ue-c04c9e198e5d45bcefc4b933af14664a87094dfcf18ad72b47e85b055333b1a3 2013-08-22 14:42:52 ....A 73719 Virusshare.00086/Trojan.JS.Redirector.ue-dad3ee3570b4c6afc5bfab843f4354aa1caac30062cb7472794fa1c1d89e7a6b 2013-08-22 16:08:56 ....A 81923 Virusshare.00086/Trojan.JS.Redirector.ue-e7e7a806758a0c8c05c063ac8391e0a9f2ae13101ac2af20e4e0c25c37dde5e9 2013-08-22 15:12:00 ....A 81109 Virusshare.00086/Trojan.JS.Redirector.ue-ec0f796081c287edf6d66a1a5964e9867c6e2f7a64658929f1db9ad97700522e 2013-08-22 17:04:16 ....A 82498 Virusshare.00086/Trojan.JS.Redirector.ue-f06b91f56b4605a0bde2b0c56f5f552bfa8222d8bbb0660b5da911a98e40763b 2013-08-22 16:41:14 ....A 83619 Virusshare.00086/Trojan.JS.Redirector.ue-f55e1c145baeb58b9e916ba6b9ab608962c27ae21e6ad31512c91395bf865376 2013-08-22 17:41:10 ....A 176 Virusshare.00086/Trojan.JS.Redirector.ug-60883cc85304340e7ce7bf036e03d2a2ce7e9493811e6bc3e123414475b48d2a 2013-08-22 16:03:34 ....A 46154 Virusshare.00086/Trojan.JS.Redirector.ux-046893ac24d5c4ee7c4245829b44c039253908b49a16c75d7171a5720f02336e 2013-08-22 14:01:40 ....A 51870 Virusshare.00086/Trojan.JS.Redirector.ux-0a7a815a5fcacbc35f278a7f86800b151287e6800bf4a49b60d260e845dfc68f 2013-08-22 17:11:52 ....A 75633 Virusshare.00086/Trojan.JS.Redirector.ux-0c498c7ca0a1ce414d5619f8101e291bc03012f9d7bf1dcf72784015943952cb 2013-08-22 12:08:56 ....A 38379 Virusshare.00086/Trojan.JS.Redirector.ux-0c67aa15fdb793781cbee80184092bca38ce7b1d1e401e1cb2ad62fbb2e4f784 2013-08-22 16:52:26 ....A 55581 Virusshare.00086/Trojan.JS.Redirector.ux-1006d33cf52cb6f7fb2f2d84e15439cd32f0f24b3d418d8ccc2d38037e71d854 2013-08-22 17:58:04 ....A 53468 Virusshare.00086/Trojan.JS.Redirector.ux-110c5529ba33bf5f4523dee7db28b7b28b7e61ec2a800142f2d002299c05d3dc 2013-08-22 17:01:56 ....A 72901 Virusshare.00086/Trojan.JS.Redirector.ux-1253eccbfef7445b3bc16475329a5d9e1a198e1704c89406aeaf8dff7e5ad8a2 2013-08-22 15:16:32 ....A 38540 Virusshare.00086/Trojan.JS.Redirector.ux-1cd8911cc94c048fe81294d23ab0cd3a93384d20387199a3e3c85f659969f55a 2013-08-22 15:24:10 ....A 32029 Virusshare.00086/Trojan.JS.Redirector.ux-1dd7a2ad6071125391f468e875d6d8131bf353c74fd08b9499ec2cb5b540e0a1 2013-08-22 12:04:58 ....A 38036 Virusshare.00086/Trojan.JS.Redirector.ux-202f1d538a00ab220bc085f7d78eb195b384f75a3252dff3d96503afbec00981 2013-08-22 11:36:36 ....A 48671 Virusshare.00086/Trojan.JS.Redirector.ux-22276e6d372db489bee041b46abc3ff6a6db3419866a10cecba64a7bc0389a02 2013-08-22 11:54:16 ....A 20834 Virusshare.00086/Trojan.JS.Redirector.ux-2710713bc1965629e82b9ed848c20fe2ede04b26ce1e72a4420b8a23756eef31 2013-08-22 13:42:18 ....A 64211 Virusshare.00086/Trojan.JS.Redirector.ux-27b006597212107614b2fa1d684efb28b50f3bdd2b47745f0309509e8dbe2008 2013-08-22 14:29:34 ....A 72669 Virusshare.00086/Trojan.JS.Redirector.ux-295ab1ec87a5ecf5ca073e8a1078b4a87eca9000be97d519317ab55d8f979fd8 2013-08-22 14:02:50 ....A 74012 Virusshare.00086/Trojan.JS.Redirector.ux-2a720ac709d59dc8ddd894802395dfe390a5ef4889254b62e570049b6ea005dd 2013-08-22 13:53:54 ....A 29485 Virusshare.00086/Trojan.JS.Redirector.ux-2b196737499cd7975968fd814462bbfb1b72f4c070121feb8f27aae552425803 2013-08-22 15:58:54 ....A 54768 Virusshare.00086/Trojan.JS.Redirector.ux-327f8487f8c33d80e00e4ecc6556b9386563a1d30a6a5e25efc9f2c37723ebb2 2013-08-22 16:06:48 ....A 38874 Virusshare.00086/Trojan.JS.Redirector.ux-3317c82d91abb1f688e27a3fb3ac6604b8202c837602848f32349006512c926d 2013-08-22 12:29:38 ....A 56358 Virusshare.00086/Trojan.JS.Redirector.ux-35851722d2e4f36c2017dc4614f71e67945a7461cb398e5e9bc338d1576d0318 2013-08-22 12:46:34 ....A 56030 Virusshare.00086/Trojan.JS.Redirector.ux-37d6758776019c56f8c3b52fce0d202d7b5cd8ab43eeae075fe6529689dac6f0 2013-08-22 13:51:30 ....A 20145 Virusshare.00086/Trojan.JS.Redirector.ux-3a335e9d27e7d8cdb72ef3a4456223759f9b2c440cfc8112918eee70a2c930c6 2013-08-22 20:06:14 ....A 86929 Virusshare.00086/Trojan.JS.Redirector.ux-3e04e5a5ea60beaf9befa91fd83633e498cf8567a09e31a47dd8a625d0ee3e99 2013-08-22 12:39:16 ....A 47569 Virusshare.00086/Trojan.JS.Redirector.ux-422caea87b747b9a82e7619975baabd8d54935351a7fc7129fec4decdf2bde0b 2013-08-22 14:16:30 ....A 54271 Virusshare.00086/Trojan.JS.Redirector.ux-44141a1c2aad82b4ea451cc418080af643e325ba1ca90f99f0bf93beba07eecf 2013-08-22 17:59:50 ....A 61504 Virusshare.00086/Trojan.JS.Redirector.ux-45f003675b51a65fa756ed1c3309c3eb0186e64a071c78f4eb08ea37d03fe73a 2013-08-22 22:06:36 ....A 21270 Virusshare.00086/Trojan.JS.Redirector.ux-48157b4018ed7a92e3777be9f99bd5cead56298af62be3d136f78bb1d777ca5f 2013-08-22 13:04:18 ....A 35696 Virusshare.00086/Trojan.JS.Redirector.ux-48890c33744b7d19bc7169acb82aadfdde18c0dccfcf424ca29d476bb4b8b6a6 2013-08-22 16:46:00 ....A 55132 Virusshare.00086/Trojan.JS.Redirector.ux-49707f7cb18b76b944342342d3f8da6e5fff9ccbef87a75a19652e6e0321fb80 2013-08-22 11:51:42 ....A 51058 Virusshare.00086/Trojan.JS.Redirector.ux-49c137a1b0643cc9793d3b90cbeee5a8983ca36af2c54ade980e6d85c71e2256 2013-08-22 12:02:44 ....A 35877 Virusshare.00086/Trojan.JS.Redirector.ux-4c0184a44b493036a98e3cca2d9ce91020ac8dcfd5dbb3db864c3a1a3ec42b21 2013-08-22 21:09:34 ....A 45780 Virusshare.00086/Trojan.JS.Redirector.ux-505625ff2d4769bab47e5483d7f79eafdc33ed0c5fb35b101f5aaaedccd72679 2013-08-22 17:20:48 ....A 58961 Virusshare.00086/Trojan.JS.Redirector.ux-526cc2cfbd154fa3d6a65b9b2d8ae17d04d049770c94479e8e89b18fbf7b8d28 2013-08-22 11:39:00 ....A 63395 Virusshare.00086/Trojan.JS.Redirector.ux-626bfc9323d2b4544e06b2effca49552f505d5d3552f209c81c076a0c58cc6ad 2013-08-22 19:46:38 ....A 21230 Virusshare.00086/Trojan.JS.Redirector.ux-627bca3e5c9fa1a4e4c3c226db812b773150fbb281379748d12e462d6158d4ca 2013-08-22 16:52:12 ....A 8894 Virusshare.00086/Trojan.JS.Redirector.ux-63427d796c72c6f9d5361519f04aff61d47dab9b825e35ea57bef0f658fb9431 2013-08-22 17:37:20 ....A 18747 Virusshare.00086/Trojan.JS.Redirector.ux-6bad4b0a57f09e800048cdd46d39190503085ab0d566ed257010f251232612e3 2013-08-22 17:30:26 ....A 53490 Virusshare.00086/Trojan.JS.Redirector.ux-6cc54c21e3b16ed94cb18f3a0aa8706e5f2f9c8f5a3888be2f1c689ae8b372b8 2013-08-22 13:29:14 ....A 54130 Virusshare.00086/Trojan.JS.Redirector.ux-728f16657d0885ac3e78117ec57d59f8eef7096c10b594cb72fd011dab266bd6 2013-08-22 22:06:46 ....A 56631 Virusshare.00086/Trojan.JS.Redirector.ux-733273e5593d02feced680055938fe7a5bb858c4cabf3f5e5c08a371bd3b4170 2013-08-22 12:35:36 ....A 57579 Virusshare.00086/Trojan.JS.Redirector.ux-7436511cdf8256f2def58ff44cbd04f3926dc157259e42a0243a27d9bd066e54 2013-08-22 17:26:36 ....A 46653 Virusshare.00086/Trojan.JS.Redirector.ux-74689ce08ed2d2ab00c4763cddcbf6102b3e6f2f4012b817d2ccaa3d0e45a27a 2013-08-22 16:05:42 ....A 27752 Virusshare.00086/Trojan.JS.Redirector.ux-7785968bdfb1e6ff266581a53215a79fb520702cc32cc7d9d8144f88a5eff740 2013-08-22 12:32:28 ....A 55353 Virusshare.00086/Trojan.JS.Redirector.ux-7aec5a531997eff735f3ec038da9970a5929c3fdae5a4ac0fcd12af5e4366f04 2013-08-22 11:18:46 ....A 35987 Virusshare.00086/Trojan.JS.Redirector.ux-7babaaba03a27d052c96a5f7f9dddcada0bbf21241ebe6b3ee5e2eef166a82a4 2013-08-22 17:29:26 ....A 52865 Virusshare.00086/Trojan.JS.Redirector.ux-7e703e42d40afa4bb3dd80ecf90bb9df94a93bd049e777afbed84a518b9bd009 2013-08-22 13:38:38 ....A 22297 Virusshare.00086/Trojan.JS.Redirector.ux-8015ddba91d170d4d1da78b4ac928fe46890698d33e651051a43f911008092b0 2013-08-22 17:33:24 ....A 46740 Virusshare.00086/Trojan.JS.Redirector.ux-82d9ac5dafc33ff06ce5268084d4ef2025184ec941606a6595bf7fd1c69e8d46 2013-08-22 16:13:08 ....A 55542 Virusshare.00086/Trojan.JS.Redirector.ux-862efdd6a3eb77dee1afb9e6d8b8e4f4c31fd9718dc6d2d5b1484008396e4c33 2013-08-22 12:46:34 ....A 54764 Virusshare.00086/Trojan.JS.Redirector.ux-88ffd01dfc5342af33c2464a8f8eb7426da5994589a819c6469de4af1723117f 2013-08-22 16:04:06 ....A 19206 Virusshare.00086/Trojan.JS.Redirector.ux-897f6f3f8deaf94c2b53645d228d60c3d240108eabe1715c567c5ca487d1e326 2013-08-22 17:49:16 ....A 55110 Virusshare.00086/Trojan.JS.Redirector.ux-89a933ea4697aae2389b85796188605b823d6903f1f3f2c732a5591e8321f294 2013-08-22 12:39:46 ....A 47569 Virusshare.00086/Trojan.JS.Redirector.ux-8a28b6e5dfe613a7e156142969682f2c0f4f3f59ed06a5eb7454cca532072784 2013-08-22 19:37:58 ....A 23373 Virusshare.00086/Trojan.JS.Redirector.ux-8f492d0f2ae410640ac3b559db78b92d8b4f730af22a574112fce078ceb2bf9b 2013-08-22 13:43:16 ....A 89303 Virusshare.00086/Trojan.JS.Redirector.ux-9143aaeb2766901997a35a7b372aec3b090653574c36382946d06f3d9a891c8b 2013-08-22 19:20:12 ....A 72793 Virusshare.00086/Trojan.JS.Redirector.ux-92089786d81ca47fe26c6eab10c797c72aa1bc45d7246acb51b6fd6de93aac17 2013-08-22 13:19:24 ....A 34264 Virusshare.00086/Trojan.JS.Redirector.ux-97480c7321b06855be5be9525cd95a475b1e26e19defdf4fe065701d62c2b9fe 2013-08-22 16:59:20 ....A 76424 Virusshare.00086/Trojan.JS.Redirector.ux-a37757bed880ab7d7e238221f263469802410ddd53734f13111c628498faa04f 2013-08-22 15:40:54 ....A 53860 Virusshare.00086/Trojan.JS.Redirector.ux-a4c9ff99fd3339991a3fad911345981dbd8db76cea791249536a002fd0314709 2013-08-22 16:16:06 ....A 37943 Virusshare.00086/Trojan.JS.Redirector.ux-a84bd4f685fc0bfa4f62aa3239924546cfca2b2e051ef8d8a5be850adcc69ee5 2013-08-22 17:19:36 ....A 67113 Virusshare.00086/Trojan.JS.Redirector.ux-a968a46f4d70310dcada516758999cc48274e331907c0a3d328a7da4c42a6923 2013-08-22 14:23:46 ....A 53830 Virusshare.00086/Trojan.JS.Redirector.ux-a973bc0ca8f1fc54802aca7a765a34a1fa03b3cd112c6084b3c6135c01f95a32 2013-08-22 17:59:52 ....A 17149 Virusshare.00086/Trojan.JS.Redirector.ux-acb29ccceab7822c320666109a0c2f46bf1f8a5a467a49ef2e16655498fb7edf 2013-08-22 11:58:06 ....A 34349 Virusshare.00086/Trojan.JS.Redirector.ux-b3be4d373aac13416c7b2643f05516c8f5393422e179babfe4d0b46254ea9574 2013-08-22 13:26:30 ....A 8717 Virusshare.00086/Trojan.JS.Redirector.ux-b74933aca9a1ef94cf5487c970a10e8054260faaff6e6f373d34f59ac491560b 2013-08-22 13:42:58 ....A 34250 Virusshare.00086/Trojan.JS.Redirector.ux-b941fb052a70c58f3e74f37572ae798ec8143932ee644d9d549d0d8e32058bfd 2013-08-22 17:11:42 ....A 26391 Virusshare.00086/Trojan.JS.Redirector.ux-be21c31af03dc89fa9111dc59d9752c92ac6faa126fcdf3483b5b4268d513986 2013-08-22 12:44:36 ....A 17290 Virusshare.00086/Trojan.JS.Redirector.ux-c7de314f6c1ce77a16bb04d3968ac43d42306b7e626145895c66902cb0dbbc2c 2013-08-22 17:29:56 ....A 36122 Virusshare.00086/Trojan.JS.Redirector.ux-c8c33e08874da3b0cd7bf6e4f06d369e0521274d03661d40cca52c887db458dd 2013-08-22 11:18:52 ....A 54920 Virusshare.00086/Trojan.JS.Redirector.ux-cb1f6611d000d7163317ba8112c1dbec08d035a1d2cc8ff2b37436e78342df31 2013-08-22 11:50:52 ....A 44798 Virusshare.00086/Trojan.JS.Redirector.ux-ccd148e5c7bd4b9629384afc5a630930d8ebb8457cb7e347c56e6c9814bb2ac5 2013-08-22 17:36:44 ....A 78241 Virusshare.00086/Trojan.JS.Redirector.ux-ce7ca05ae4b8a90bc5bf0394253062275e95df135070dd32d6be9fb07ff8f473 2013-08-22 13:33:50 ....A 53594 Virusshare.00086/Trojan.JS.Redirector.ux-d01e15f6f85088eb00b8b7167607b72bcfac74de8308acbce2eb46081548a0ac 2013-08-22 13:20:12 ....A 55064 Virusshare.00086/Trojan.JS.Redirector.ux-d0810fe769eb357db733ebe2d3252836363cf48ea1c18f21358bcfb7d7d316e9 2013-08-22 16:59:34 ....A 21899 Virusshare.00086/Trojan.JS.Redirector.ux-d1275e915de4569981381f1d39e7d93e4188ca9e7d45ebc613600e54b82aae03 2013-08-22 14:48:16 ....A 9962 Virusshare.00086/Trojan.JS.Redirector.ux-d16513df2f669f3855265cb80949445f41a3f9dc94319230da1365ca59c0b04e 2013-08-22 14:42:58 ....A 26341 Virusshare.00086/Trojan.JS.Redirector.ux-d190bbd2d7ada0097d8a99d7fc51071c04b28ea649c9425f874e913dd9105b0b 2013-08-22 11:54:54 ....A 43911 Virusshare.00086/Trojan.JS.Redirector.ux-d3e8303fab4da3e0505a86b53cd525159ce8fd8552d97ae395a10cb1f25bd23e 2013-08-22 12:02:50 ....A 128341 Virusshare.00086/Trojan.JS.Redirector.ux-d5a70a978be2a0b51d4e150d7b9d45f09ecb49fe9793e56b3aa4f8868c27fe51 2013-08-22 11:26:20 ....A 14323 Virusshare.00086/Trojan.JS.Redirector.ux-d675ed5a73b9b2caa1f79745d52d974cfe2c8f67388456a305906ad9b4092883 2013-08-22 19:33:20 ....A 23371 Virusshare.00086/Trojan.JS.Redirector.ux-d88ab79920003de988499f9e33dac38c16f6dba9acead72074a3b620b0665ef5 2013-08-22 16:52:20 ....A 58484 Virusshare.00086/Trojan.JS.Redirector.ux-deb80fc44e08316c93c7bdba895ceb1fb16f565c064152d20dbed05f1e04cccc 2013-08-22 13:58:48 ....A 24391 Virusshare.00086/Trojan.JS.Redirector.ux-decf9777d675949bd1582c16f459da5dfa56fbada85b2dd7d1b84d90a747ea89 2013-08-22 12:16:16 ....A 33295 Virusshare.00086/Trojan.JS.Redirector.ux-e0460879afe69522b8a6e086f58b03b682a9d07fc5455120045bce543d92389b 2013-08-22 12:33:26 ....A 73266 Virusshare.00086/Trojan.JS.Redirector.ux-e22221fcebece730e2b84fc0c7012e58ec606c0537e91ff0d745b61080dfe1b4 2013-08-22 17:56:00 ....A 34773 Virusshare.00086/Trojan.JS.Redirector.ux-e65dbc307b49d1345d014439cdbd73d4cda479e251b4c76d58521b379254d596 2013-08-22 15:33:30 ....A 18757 Virusshare.00086/Trojan.JS.Redirector.ux-e9197eceb99ea86dc89d085d867f4ec5bcbf151f83d0cb127c6dbcc5c7befbd4 2013-08-22 12:02:24 ....A 32398 Virusshare.00086/Trojan.JS.Redirector.ux-edcbce9c8b55a9c6eb037eea8580adc748da147f7c107a8ba9126ca7d5362867 2013-08-22 17:55:28 ....A 72998 Virusshare.00086/Trojan.JS.Redirector.ux-f082de192910bca1eef12a4e644823af3635df2bb0f3b2930c203a55493e63c4 2013-08-22 16:41:06 ....A 43876 Virusshare.00086/Trojan.JS.Redirector.ux-f55e06bd25f49b8ac777e4590619fd32100536e74b0fc285201d34e656dc2dd5 2013-08-22 13:20:00 ....A 94325 Virusshare.00086/Trojan.JS.Redirector.ux-f8f59d28cef44a3f5a63d38bbb985801a29905111d0a7da2a7f39a9ebc973229 2013-08-22 17:20:06 ....A 13302 Virusshare.00086/Trojan.JS.Redirector.ux-fc1651bec9faf4ada7764def9dca57895c84ce7f88114e384bf467c97c75dc65 2013-08-22 19:46:02 ....A 53050 Virusshare.00086/Trojan.JS.Redirector.ux-fc7344e76514554029a7640f953e88e38e2466e32d7ce375eb92c08ab1cbed16 2013-08-22 12:21:20 ....A 55582 Virusshare.00086/Trojan.JS.Redirector.ux-febd344223b975dd2d314178451ae82767b2b6a080f6587f212999aac2063cde 2013-08-22 18:10:48 ....A 31535 Virusshare.00086/Trojan.JS.Redirector.vz-0876ff3d27480224e41418bdefc9bcb406dd918ba286e56ec8f63014881124cc 2013-08-22 12:20:22 ....A 38994 Virusshare.00086/Trojan.JS.Redirector.vz-27fb0b5584ea7222c017e686078bf17ff83b259d73d7c96549d83a67d3e89a00 2013-08-22 12:16:14 ....A 43853 Virusshare.00086/Trojan.JS.Redirector.vz-3c8542eeb08faaa201b70d0e597920a37c498527aebda81e3bbbb4e99b29062f 2013-08-22 12:29:06 ....A 48655 Virusshare.00086/Trojan.JS.Redirector.vz-5d44d43b59c5d5584fd6506df1edd3a8f35e3f131f6bc8602d24bb9337082ef0 2013-08-22 12:20:14 ....A 43773 Virusshare.00086/Trojan.JS.Redirector.vz-f09e363b52afa736b4d26689daf6c58051a834eafcbbcf72989e72d04d245bb7 2013-08-22 17:51:20 ....A 83306 Virusshare.00086/Trojan.JS.Redirector.wa-472dcafce571e2be0762896f2080e3572ae6c33951e2ae9dce32a80fba8f1e4d 2013-08-22 17:06:40 ....A 53847 Virusshare.00086/Trojan.JS.Redirector.wa-9c6882d77cce2dda977d2c0f90133a178761bdff64c7a31200730d68c1b12904 2013-08-22 15:59:20 ....A 20132 Virusshare.00086/Trojan.JS.Redirector.wc-2de78950188ee89628acaac8ed1462a0792d50eb34672bd843b0838cf8f98dbe 2013-08-22 16:44:36 ....A 3543 Virusshare.00086/Trojan.JS.Redirector.wi-181ac883ea575ad177883ff88390d1dc6bcc93db439fba5342c3d44d47b2b19e 2013-08-22 17:47:46 ....A 47184 Virusshare.00086/Trojan.JS.Redirector.wi-4f3cafb3197163277b0dcf144950579afdb2c4bed9ce952b8f82665a72aab0ce 2013-08-22 11:50:14 ....A 15177 Virusshare.00086/Trojan.JS.Redirector.wi-5ecad1cdfd9125a6997633836a41b25df3ee435b0b4b77be28c563a80af72cf8 2013-08-22 14:19:48 ....A 31875 Virusshare.00086/Trojan.JS.Redirector.wi-7d49cde3613fe46dbfbc3f33e3e27dca7c1fe1ff2d79be14608b5820126387e1 2013-08-22 17:42:24 ....A 3962 Virusshare.00086/Trojan.JS.Redirector.wi-879d6dc8803e90969340efacd5a44419ff0e5c4d5bd6636dc72a72587fb2f797 2013-08-22 14:26:18 ....A 34529 Virusshare.00086/Trojan.JS.Redirector.wi-a3abf1204ed1b68998f74d0e7e07fca3fd3d328249f87a7b0b3e23ac21ad0430 2013-08-22 17:46:42 ....A 45554 Virusshare.00086/Trojan.JS.Redirector.wy-14a9538a12f417611b877db815d226b4dc31b57ceb2e690873206695f8a503be 2013-08-22 21:38:26 ....A 34104 Virusshare.00086/Trojan.JS.Redirector.wy-18133b1ca10a58e506a1eb9c7cb81d49fa8eb7005fd9862e0823b4c91cf297ba 2013-08-22 15:14:30 ....A 32547 Virusshare.00086/Trojan.JS.Redirector.wy-222e742d072222ac9291141518791f3ff4d9c3042edbd20f44a47d908fcdb75e 2013-08-22 17:53:02 ....A 41278 Virusshare.00086/Trojan.JS.Redirector.wy-2d60f65896a9184038bd5bbfb55e83b8b66e324cf939cbac3becaf2a11e282a7 2013-08-22 16:52:10 ....A 35471 Virusshare.00086/Trojan.JS.Redirector.wy-68322ef910bf6c2b516e0116db7a3a806a50e54e4ef8a26949175fdcab4c3ff9 2013-08-22 16:13:02 ....A 14069 Virusshare.00086/Trojan.JS.Redirector.wy-c69d9b2bc11990b714480a8a2b206c5e15a31d4ecaea4771acdaae0c6cc88d8d 2013-08-22 14:23:26 ....A 41598 Virusshare.00086/Trojan.JS.Redirector.wy-e3b8b5e0244ceb6eee99009b28bbc67ceabc3396252887e00d13450a48b888d1 2013-08-22 16:17:18 ....A 44617 Virusshare.00086/Trojan.JS.Redirector.wy-f4988c799ce7513fd690e5c164890143ed7a60ea3350b8b451bdbab2db12ca5b 2013-08-22 17:20:46 ....A 35712 Virusshare.00086/Trojan.JS.Redirector.wy-faccbdb0bc38f55e92aacc1c525adb4c8140c2d1800332099070c58825a50eda 2013-08-22 17:30:24 ....A 41306 Virusshare.00086/Trojan.JS.Redirector.wy-fe95b00c6a85d9abf9541d7029877097c192977a13dc03a539f31a43762ddb57 2013-08-22 16:10:32 ....A 21233 Virusshare.00086/Trojan.JS.Redirector.xb-01cd68b71d8eea038a2a2f83a635fab47ddb517d8d6289125575e2ba7fdabfc4 2013-08-22 14:35:44 ....A 26258 Virusshare.00086/Trojan.JS.Redirector.xb-026d02b715206a0d87af5bcc4d79d43d4be56da56fdbd4848cd4867f934662b2 2013-08-22 16:43:28 ....A 27702 Virusshare.00086/Trojan.JS.Redirector.xb-09321e244710847ffe9f9b15b1e8f87fa86f8ff76d1f637f527d982e5bdebca7 2013-08-22 17:29:42 ....A 6357 Virusshare.00086/Trojan.JS.Redirector.xb-0ebb9d5079c5418dd4b5e2c04f3a300d2ce33513fcd92eb2ea23932f3a5e3f66 2013-08-22 13:14:52 ....A 47985 Virusshare.00086/Trojan.JS.Redirector.xb-107552736f1e7f1cd7e524065d7bb75d3f002afbdb4901a8a195264b9d535394 2013-08-22 17:02:00 ....A 33156 Virusshare.00086/Trojan.JS.Redirector.xb-1926fae274d78c3da30f19d718e1477143b5775eab47bc513989997abfd282e1 2013-08-22 12:13:42 ....A 80215 Virusshare.00086/Trojan.JS.Redirector.xb-1cb4e8a2fa8146e6dfe2a43156d14330c35fe6137d6a6f244f7c00b387ef5d39 2013-08-22 12:45:02 ....A 15846 Virusshare.00086/Trojan.JS.Redirector.xb-22d81bb497d20563ea64f479a054a253c1c682a45a7880cd6f0577fae68365d4 2013-08-22 17:31:20 ....A 15388 Virusshare.00086/Trojan.JS.Redirector.xb-23cf8b53825ffec6e19278722bb86c96049b95f7349f6ee15cf21a65f6adb480 2013-08-22 10:50:18 ....A 5254 Virusshare.00086/Trojan.JS.Redirector.xb-24dd24e465b057ef671d8d6ea582da2e8126c4549d9f5df07894918b1d30f72b 2013-08-22 12:50:50 ....A 27716 Virusshare.00086/Trojan.JS.Redirector.xb-2c368d905bcb96aa11f02a66461862107a6c413baf564943db0fba334448f8be 2013-08-22 14:46:00 ....A 31087 Virusshare.00086/Trojan.JS.Redirector.xb-319d8478f7971c1e1f29d990f62b0873d893dfcfb881ec2ac0b78c4dd9573e21 2013-08-22 10:53:44 ....A 25318 Virusshare.00086/Trojan.JS.Redirector.xb-3406eddcf6cb296f2413452a2afc871884a90cbca4a4f6982967782f0c3b0e48 2013-08-22 16:58:20 ....A 18682 Virusshare.00086/Trojan.JS.Redirector.xb-3473714056f7c814b9d30f35f05b6f5ed9285bbbac4d8f8f861340d34046222b 2013-08-22 14:52:14 ....A 5046 Virusshare.00086/Trojan.JS.Redirector.xb-34acb448b5287b39338ac6cf57073e62f484e9a673c8e8391f20bda05e055560 2013-08-22 17:51:56 ....A 21851 Virusshare.00086/Trojan.JS.Redirector.xb-38bda1bc87d5dfedb5ee93a00f0b21e8fcc9efc93539507186baa0d36e107982 2013-08-22 13:20:08 ....A 25263 Virusshare.00086/Trojan.JS.Redirector.xb-41ad41411e557132b19e32d5892d153686447c3181ad9d67ad27607e13bb483c 2013-08-22 17:16:56 ....A 39645 Virusshare.00086/Trojan.JS.Redirector.xb-425bdbd1928c62c259a00e7342d0233eb92540755fbd36b006324b2e3f659a9c 2013-08-22 16:52:10 ....A 9032 Virusshare.00086/Trojan.JS.Redirector.xb-440f6fafca5e5faede1b289893fedea3ecab1d01785794677c9d9ae0c1732bff 2013-08-22 17:40:34 ....A 16155 Virusshare.00086/Trojan.JS.Redirector.xb-4760e37ad645e26db7aa3489fc8c110f783a43e04edeacf775238a8a607b6b50 2013-08-22 17:53:22 ....A 11177 Virusshare.00086/Trojan.JS.Redirector.xb-4fc8baea33c52c310e839904d1e87bc39ef02880ec05ed23c59474017f50269c 2013-08-22 17:53:38 ....A 26992 Virusshare.00086/Trojan.JS.Redirector.xb-527018e39c1e67870936cc77b189c791743494c937e86723c090bdfbed979891 2013-08-22 17:24:58 ....A 8565 Virusshare.00086/Trojan.JS.Redirector.xb-5464b5339cc30e3f7163ccebfa09bafbfa10e9f6fc7d6d20a24dc9322fcd11b1 2013-08-22 21:45:44 ....A 77191 Virusshare.00086/Trojan.JS.Redirector.xb-54b64b7607be541282fe391249f3342a788152e678b19ef7792c0e06c0354f9b 2013-08-22 12:10:36 ....A 12660 Virusshare.00086/Trojan.JS.Redirector.xb-60f44e83d3f507b9e7dd9595ddb0aa2e5513c3b48c579e49a8813bf205e25fd6 2013-08-22 17:10:14 ....A 10658 Virusshare.00086/Trojan.JS.Redirector.xb-610bb3d894612f0a34845ae73da7102f93a008f5946dc7f5de7db27f519cf422 2013-08-22 16:52:12 ....A 17131 Virusshare.00086/Trojan.JS.Redirector.xb-6441865050ba1529cfdf53f4b70655d69ddf6a9fdb2dfa0f0288aae7af02a11b 2013-08-22 19:43:28 ....A 36220 Virusshare.00086/Trojan.JS.Redirector.xb-658cb6ea3e823ea92b65d8798f2592d5db8509e7b95a1c17f0df2ab70d3805b3 2013-08-22 15:37:48 ....A 63590 Virusshare.00086/Trojan.JS.Redirector.xb-66c7be2c57024a355d63ca20e58a8a940d8d9178305d5a74dfa2f2a685376e44 2013-08-22 17:32:42 ....A 97634 Virusshare.00086/Trojan.JS.Redirector.xb-7294eded5d3454da7a8cea60cfa9f9092eb60c1333345a7f05712f2ff7a3122f 2013-08-22 16:25:34 ....A 25149 Virusshare.00086/Trojan.JS.Redirector.xb-73034f25d0e6f9d526994a2325c40aef89948b1bee0faf49fe144779fdc71d4e 2013-08-22 17:41:24 ....A 5439 Virusshare.00086/Trojan.JS.Redirector.xb-732380db192c68b384feb1b85777b83def5d63c3355533f35913aba33376b71a 2013-08-22 16:54:44 ....A 26460 Virusshare.00086/Trojan.JS.Redirector.xb-74451502a77b0fd476c1e48634e237f91e9c830c202989c527a57cf8455bd950 2013-08-22 13:37:20 ....A 47651 Virusshare.00086/Trojan.JS.Redirector.xb-758b863cdc1b58df8d4aeaf20d92fec818158db90972d7af0922e95721dbb40c 2013-08-22 11:52:10 ....A 23714 Virusshare.00086/Trojan.JS.Redirector.xb-775797854ed9c59703a414584c9a9f2f5ad5b61b21dc119404c9fe571b88908e 2013-08-22 16:41:12 ....A 31185 Virusshare.00086/Trojan.JS.Redirector.xb-7a7ab962073b07c80daa6a07b1c15f13ab2eb280d1839fa5209c5e893957da0c 2013-08-22 16:52:14 ....A 23230 Virusshare.00086/Trojan.JS.Redirector.xb-7c342ed90aa60391b812f6182baa5ef4707a8018dffa469ca811af7dfa921dac 2013-08-22 17:41:46 ....A 3250 Virusshare.00086/Trojan.JS.Redirector.xb-7c823246fc1374f48dcf50f1a48cd5f87b84cfd49afc492d452cb3a3aa51814c 2013-08-22 17:54:06 ....A 43516 Virusshare.00086/Trojan.JS.Redirector.xb-7cd8e60392e77eceef4277e49dfc7d423a49a4d3bcb79bc88796f4824e81f18d 2013-08-22 17:59:12 ....A 18715 Virusshare.00086/Trojan.JS.Redirector.xb-7e39aa437248e7111c0e43f2c189e2b6898a9b30007c6109c44034e6b9da7e01 2013-08-22 17:30:20 ....A 5995 Virusshare.00086/Trojan.JS.Redirector.xb-8039d5ee6ccbebaab3ec4fc6acc008f221c6d4c2bf30b7664191e87bdaa0a35f 2013-08-22 15:22:26 ....A 38844 Virusshare.00086/Trojan.JS.Redirector.xb-8435d3868a69cd86c7e93b3ecd97b7a750c0c99a0a7a67da5c393ef84488f6ea 2013-08-22 17:49:16 ....A 47160 Virusshare.00086/Trojan.JS.Redirector.xb-890c20bc659a83ae899f2a46f257cfd73c0708835bc76ffe40470d74f9a324f3 2013-08-22 14:10:10 ....A 11821 Virusshare.00086/Trojan.JS.Redirector.xb-8b0aca807fff25a19e4b2deed29eddd3b070052167118b06ec0324302d42efe6 2013-08-22 16:13:22 ....A 47512 Virusshare.00086/Trojan.JS.Redirector.xb-8cd6ed4560f2ff55a23c4f927920dc6d5be6131e8e11fc95dfb6e5c2ab21ef20 2013-08-22 17:59:22 ....A 18016 Virusshare.00086/Trojan.JS.Redirector.xb-8f93f5343fa0266cf8eb171499f13a48048d728adaf03ab4e21f23cb08179f1c 2013-08-22 14:02:58 ....A 2394 Virusshare.00086/Trojan.JS.Redirector.xb-90b3a491a3c0a87424df7ceed03efeba195094199df773c30c872c6eee20b3a9 2013-08-22 17:26:26 ....A 12467 Virusshare.00086/Trojan.JS.Redirector.xb-970533b86259256df37dc63961828efbccab4dafa46faab3a19d20048ea4bea6 2013-08-22 13:18:06 ....A 7949 Virusshare.00086/Trojan.JS.Redirector.xb-9997ebe9fee4efa64e6393c74427f78a26f400076bf103740b5416fe0068e999 2013-08-22 16:33:06 ....A 24915 Virusshare.00086/Trojan.JS.Redirector.xb-9ae3aa2285ad6fd664a05104429f1268842421965940777b7c8f71d2a53d0c5d 2013-08-22 17:54:40 ....A 5934 Virusshare.00086/Trojan.JS.Redirector.xb-9e727942374734d223b08a12b926347b140811ca36c32dbb091c1e30fd7d0164 2013-08-22 11:11:26 ....A 6597 Virusshare.00086/Trojan.JS.Redirector.xb-a0c65b891d6a73ea212f69d163008cafa9c708191fcfd881702152199e88fa17 2013-08-22 13:58:52 ....A 14099 Virusshare.00086/Trojan.JS.Redirector.xb-a1ccf907a6bf0f472b440a5d43a6ba5586b0e920d0d2a64490dabf406b667adc 2013-08-22 17:08:04 ....A 5293 Virusshare.00086/Trojan.JS.Redirector.xb-a3e8fbe96011cc01a2f8a067000a389abaa42ee29cfea1e7a65ebcc425001a9a 2013-08-22 16:54:00 ....A 22837 Virusshare.00086/Trojan.JS.Redirector.xb-a59a891e62f81dd52dc091e2580685a76ca1527fb92042b612c106689d5c833b 2013-08-22 16:36:30 ....A 3231 Virusshare.00086/Trojan.JS.Redirector.xb-a7cf96a18f26370e7ef3a5baf5b8af9417a094dc6fcaa0ab39286d67232f4778 2013-08-22 16:47:14 ....A 27213 Virusshare.00086/Trojan.JS.Redirector.xb-a7fd82ab89780b50baf3fbd7cb326fc829a3e6d81cc3db5271e5445954ac8f1b 2013-08-22 17:49:48 ....A 5307 Virusshare.00086/Trojan.JS.Redirector.xb-a805af448a99dba5eafbfce4b90179a7ba4169da83eaf0b7152a8ef4b02a6a77 2013-08-22 17:02:40 ....A 81302 Virusshare.00086/Trojan.JS.Redirector.xb-a893e25a78241ffef631f51ae0a3138f00b9b8184486166b2afeffa2f875dbde 2013-08-22 17:49:20 ....A 27088 Virusshare.00086/Trojan.JS.Redirector.xb-aa8856e21f702f9d66c1570bbbd1c9856b330edab18f6e23bb2274eff408b637 2013-08-22 17:43:02 ....A 27479 Virusshare.00086/Trojan.JS.Redirector.xb-aabc38bceecfcf5df4b55aeb47172fc782633c3d3694e424f8839d0023539fe6 2013-08-22 17:59:52 ....A 23269 Virusshare.00086/Trojan.JS.Redirector.xb-ab928328cec8b32f401e72c47fbda77b4a664c346a77519d4ab9b3b2fd0ecd03 2013-08-22 17:19:38 ....A 22874 Virusshare.00086/Trojan.JS.Redirector.xb-abcdd8e5c094eb94328e2400de7e7629debdc6f43a638fa814e919911f9d41ad 2013-08-22 13:40:26 ....A 2570 Virusshare.00086/Trojan.JS.Redirector.xb-afdb54929efbcef421dda47bb83f5f0cce75f0c4f46d0459b22b80b492400530 2013-08-22 17:13:00 ....A 12266 Virusshare.00086/Trojan.JS.Redirector.xb-b004706271fc778a37aeacd568b484b5b960d72744ce53488e42e2aadd24a9d2 2013-08-22 16:45:04 ....A 6312 Virusshare.00086/Trojan.JS.Redirector.xb-b4f440618874e9afbcb5754d874c90ac3535f5d05f0de52feb122dcb8c637a13 2013-08-22 17:07:48 ....A 22834 Virusshare.00086/Trojan.JS.Redirector.xb-b515c037507907f60cbfb9c2d59079ca7afff05e6fed4122926b46d0cda8294d 2013-08-22 15:08:22 ....A 22376 Virusshare.00086/Trojan.JS.Redirector.xb-b5cc70de99a60b0fa00f474afab8242ad6239d029fc843c856b9a3d8482c2211 2013-08-22 13:38:14 ....A 12955 Virusshare.00086/Trojan.JS.Redirector.xb-b65585b071535e939e67e4e43d946dcbce5e871d00a283d4ef141e90a1458ede 2013-08-22 15:23:16 ....A 14285 Virusshare.00086/Trojan.JS.Redirector.xb-b69fd68da5f9896d76b9af8e3a9fa8eb382cae084639d3fcb6d42572ed372018 2013-08-22 13:02:50 ....A 29172 Virusshare.00086/Trojan.JS.Redirector.xb-b6a26972894bb202e514970679f2a9520a4e6aec8ec2d65a073819ab949aa960 2013-08-22 17:59:58 ....A 17787 Virusshare.00086/Trojan.JS.Redirector.xb-b79d7dd28c35eabd2df149f4f70f95000137402ee0a81aa41b7814972eede050 2013-08-22 15:45:12 ....A 4735 Virusshare.00086/Trojan.JS.Redirector.xb-b8f6a064289ffb15a6aa6afd66c2e7f7f23f06ff40436dca1803322bc03610c1 2013-08-22 16:51:20 ....A 28113 Virusshare.00086/Trojan.JS.Redirector.xb-bafa8ae6344740c4f87e2cfefd590fa9bec4ca7b046b41fe4187da2f4e0617bf 2013-08-22 12:06:20 ....A 15953 Virusshare.00086/Trojan.JS.Redirector.xb-bb23faa69f4f9c849a951a7e6cddf74b32d49936e9bfc581d57c684428d592b9 2013-08-22 17:13:20 ....A 7217 Virusshare.00086/Trojan.JS.Redirector.xb-bd3b3a51ab1fefa5e8cac244614cdeb62d5282a4726476e8f8e8f51d29a55652 2013-08-22 13:58:32 ....A 87783 Virusshare.00086/Trojan.JS.Redirector.xb-be59383e4d191569b9a240d4d87bf86cf4f4b157cc907eb697bba12aa43cfe93 2013-08-22 17:50:12 ....A 8666 Virusshare.00086/Trojan.JS.Redirector.xb-c000de641a5798183fa6094a333807790adf6d8c26a4b819d467f767a7649bf8 2013-08-22 12:35:24 ....A 81302 Virusshare.00086/Trojan.JS.Redirector.xb-c20f244d7cc9d2ac85bea5c869318de6ab702b54aa39c52d242252f5049f69a0 2013-08-22 14:46:12 ....A 11271 Virusshare.00086/Trojan.JS.Redirector.xb-c55b8a77d7befc55a26f840bd62474a3cca4e4731143504f48a2285d77311ab7 2013-08-22 17:19:44 ....A 3974 Virusshare.00086/Trojan.JS.Redirector.xb-c68b451ecff46440ef7612f6b8fcd153e1353af61de97a8923868a71fe8db6fc 2013-08-22 18:00:06 ....A 16926 Virusshare.00086/Trojan.JS.Redirector.xb-c9311782291bf8e5261118ae096c93a032d4a93a0e33fc05c94fb980d17a1e35 2013-08-22 17:44:00 ....A 17016 Virusshare.00086/Trojan.JS.Redirector.xb-ca9e0838257b848d7fc0c36c7b2f79db71e6fe0775bf22957b683fec8b9bf269 2013-08-22 17:04:06 ....A 11625 Virusshare.00086/Trojan.JS.Redirector.xb-cc3a6dfbfa6947e5e09302c61514b1af4658a38c798ca5529c2fed186461431a 2013-08-22 14:07:20 ....A 12849 Virusshare.00086/Trojan.JS.Redirector.xb-ce6be8e71e7f48cd6bc679f715cb79836f342431c1c13893a4ae28c04ec4fd6d 2013-08-22 17:52:34 ....A 6513 Virusshare.00086/Trojan.JS.Redirector.xb-cf5fb0624a367ff5b067bb5a189b8f28419710022c5fa95651a4a02fec09e5db 2013-08-22 17:50:34 ....A 15632 Virusshare.00086/Trojan.JS.Redirector.xb-d2d587e1329e6c5beb9b08f15258edde1a707c460f6cbba3f6813d6f2640402c 2013-08-22 17:13:28 ....A 47467 Virusshare.00086/Trojan.JS.Redirector.xb-d387362086d6343e84d2479a94a1d9385213c6ea0ac3994c9811cf49ec332cca 2013-08-22 12:52:12 ....A 6619 Virusshare.00086/Trojan.JS.Redirector.xb-d8bd10ff7db8bf9e0c1793c75fdecd9a98f83d0c993fc78bb1ccd136c10f5558 2013-08-22 17:13:32 ....A 7335 Virusshare.00086/Trojan.JS.Redirector.xb-db055859b018a0d78046f7415be6449f3bf5e692e52b9699c780e320ac017e14 2013-08-22 20:14:58 ....A 31186 Virusshare.00086/Trojan.JS.Redirector.xb-db4816e96a51e6e795ab0283d3373aa6233a698d28493c816a041b3be3727553 2013-08-22 10:55:56 ....A 81302 Virusshare.00086/Trojan.JS.Redirector.xb-dc5d19e99e0354c23a44da1e75d57ff99b74d3b58ea63560783514ff5a55cfe9 2013-08-22 18:00:36 ....A 23224 Virusshare.00086/Trojan.JS.Redirector.xb-e5fcf60efd1071cabbd93fe5b63cfd94092856dae2264b640a38c726b0978ad8 2013-08-22 17:44:22 ....A 12613 Virusshare.00086/Trojan.JS.Redirector.xb-e76bb54fc03150ce107888c80de6e231a5129499b409906b05eda7de676016ca 2013-08-22 19:25:08 ....A 6601 Virusshare.00086/Trojan.JS.Redirector.xb-e7ffcdc3a7915185ef9c30ce11c19e608fdc928ec58d905610d06c01089b78a1 2013-08-22 17:06:40 ....A 5961 Virusshare.00086/Trojan.JS.Redirector.xb-ea05dabf08591a28bf9c085fcea9f706ce1b0d27e8d6194807b80e2c30bef7f8 2013-08-22 15:02:26 ....A 16049 Virusshare.00086/Trojan.JS.Redirector.xb-ea9e82970a91be563ce75eb95a3c45536db732ea1faec7f6668dd98f762e617b 2013-08-22 11:35:26 ....A 14503 Virusshare.00086/Trojan.JS.Redirector.xb-ec0537687b6f60bc4af24629da4cdf169ff892db52015717511d7d62ae599d33 2013-08-22 12:09:00 ....A 28605 Virusshare.00086/Trojan.JS.Redirector.xb-ec9a8745cca2a8e227cf41015b8a7fd43a97036e8ba091aee236b4fc3d6980cd 2013-08-22 13:20:04 ....A 12349 Virusshare.00086/Trojan.JS.Redirector.xb-ed470273a369ef1d6e480ec0e46cc69f7560de8cf3d40f831ac7f107edc18d6f 2013-08-22 17:50:40 ....A 30267 Virusshare.00086/Trojan.JS.Redirector.xb-edab9278c6eb814ad0318a0adb8941731cde49cdbcf7846e29b51fb987df90f3 2013-08-22 18:00:42 ....A 55327 Virusshare.00086/Trojan.JS.Redirector.xb-ee9d29430f02e072990c67c1b15e7508ee171292d068ab5e7aac22337943b618 2013-08-22 13:42:18 ....A 19550 Virusshare.00086/Trojan.JS.Redirector.xb-f07eee2a1f11fda1d456e7fb20e3569cb71da597057f0ed87874bba249bd707e 2013-08-22 13:27:34 ....A 14639 Virusshare.00086/Trojan.JS.Redirector.xb-f2be1c4a93b8c3807c9dc741811704d3d4803415b7e69c5dfd47d445db11d112 2013-08-22 17:07:48 ....A 8841 Virusshare.00086/Trojan.JS.Redirector.xb-f3e33808b3ca592c7a5afd966d315ec03c27ef318fe9e2e2cdb386a3913d6010 2013-08-22 13:08:58 ....A 5431 Virusshare.00086/Trojan.JS.Redirector.xb-f3ffdd8d50c4a59ffdc3737aa09fe3bcde5f892a6de0be9d7fc054b745cbe14f 2013-08-22 12:20:08 ....A 80303 Virusshare.00086/Trojan.JS.Redirector.xb-f5363a422c2df47b6ce0ae46d00fea2f14dc2ed14f615540bb9634802b4a21e5 2013-08-22 14:42:56 ....A 28922 Virusshare.00086/Trojan.JS.Redirector.xb-f6d85718fa9466b2128ac72668efb0b0c7ae50b03c5988adc52d26554f4449de 2013-08-22 13:02:54 ....A 31815 Virusshare.00086/Trojan.JS.Redirector.xb-f92295b855449c7e6783d8ac2966d82cf34874618513372eede5af55730af7d2 2013-08-22 12:42:22 ....A 169675 Virusshare.00086/Trojan.JS.Redirector.xb-fbb28276986ec8d314550b2d1ecf8c02719bf0fd80f0cfac2fbd52da97dba55c 2013-08-22 11:48:40 ....A 6265 Virusshare.00086/Trojan.JS.Redirector.xb-fde63744be61d63527c9a61c5a999563edb5f77e145769498a1a75df8cea6fdd 2013-08-22 16:52:00 ....A 33412 Virusshare.00086/Trojan.JS.Redirector.yi-926f7fcce913333d7c02c459b27b34a8121c34b36f4215e5a73ba91939f99832 2013-08-22 15:15:24 ....A 33751 Virusshare.00086/Trojan.JS.Redirector.yl-0879955308123c455ee3c43b3d140f8111ee9f0629bb45ac4f97f63cba48fa6c 2013-08-22 15:35:08 ....A 14872 Virusshare.00086/Trojan.JS.Redirector.yl-0e5e02ad732888453108c0c7faf23c08d4c043c420c64e06326daaed88711c9a 2013-08-22 12:16:28 ....A 47468 Virusshare.00086/Trojan.JS.Redirector.yl-12225f4384d1ac93d38ff1ef45ad866b353ebc8bc23741b7cccbb0c8724ad9b0 2013-08-22 18:20:50 ....A 41972 Virusshare.00086/Trojan.JS.Redirector.yl-143aaaa5560c18686df73732bc47c6c9e2978b3e68867e06d559e06de9ca6de4 2013-08-22 16:31:42 ....A 24490 Virusshare.00086/Trojan.JS.Redirector.yl-15f9f382004a2b18140178b9a9dd91673c0e068499e387be91a326b0f19eea3a 2013-08-22 10:52:00 ....A 37405 Virusshare.00086/Trojan.JS.Redirector.yl-18be86a9ca3932f4d1bdb76ffb46cd1304223b71204260f9bf3e3065c2246778 2013-08-22 18:02:32 ....A 63370 Virusshare.00086/Trojan.JS.Redirector.yl-18e3b9c31f516ca8cb7ac8f449e84dee077fc1d9f7de5e85d858a40aff51f1eb 2013-08-22 16:57:00 ....A 21139 Virusshare.00086/Trojan.JS.Redirector.yl-1c31a86acbcef4f008c08366d6a65bb1c85a0066dc5a6035f40f06140c6e6fcc 2013-08-22 13:15:20 ....A 37929 Virusshare.00086/Trojan.JS.Redirector.yl-1e6d2a3d9443d282c7f9300b3a0ec0ae455dc7249692d0e176b6701b83302357 2013-08-22 14:46:34 ....A 39218 Virusshare.00086/Trojan.JS.Redirector.yl-264ac4177d94fb3de86e4acfb7498de744905a7ff6637fe530a0e74e61146100 2013-08-22 15:08:12 ....A 39094 Virusshare.00086/Trojan.JS.Redirector.yl-269c53c879e6c1b70a8f11509c31ef2216a99bae086a14a005645e2f009d6c4a 2013-08-22 15:31:34 ....A 37958 Virusshare.00086/Trojan.JS.Redirector.yl-2a2e4f710504b4614e451b3781362648b8ed26ff573d4e1ea7adc05ba753a1af 2013-08-22 12:07:04 ....A 46988 Virusshare.00086/Trojan.JS.Redirector.yl-2d8503a36d7245df39cc3e4b61302375e5f69f6ebb31793b12d2883731eb6977 2013-08-22 11:31:44 ....A 26692 Virusshare.00086/Trojan.JS.Redirector.yl-2f0eff91ddec6a47fd0b69d7017fc51c1d5e7d0b6f5a66d166a446e725f22cc0 2013-08-22 17:49:30 ....A 7772 Virusshare.00086/Trojan.JS.Redirector.yl-2fdd22aaa4ab023a29389a675470e8f45dc435d575f882217c5d30af67eefdfe 2013-08-22 14:37:34 ....A 41764 Virusshare.00086/Trojan.JS.Redirector.yl-323909dca58d0c920c9b5384b91dea632c5ade834469f2ad402471f7bdc1b7f4 2013-08-22 16:35:36 ....A 21628 Virusshare.00086/Trojan.JS.Redirector.yl-352f52d626520c0294f224506918874a862677d03ebaa9977286f71293712d49 2013-08-22 16:51:08 ....A 13472 Virusshare.00086/Trojan.JS.Redirector.yl-354d4a85e46ca8b185978be2b4dcaa7abada22fbd1f8614e58f4f89868cc82a3 2013-08-22 13:40:26 ....A 18723 Virusshare.00086/Trojan.JS.Redirector.yl-35958133333d2f4a58828a6afe500b235a718bce8cd9ba8577adf92b0435bc04 2013-08-22 17:17:00 ....A 34732 Virusshare.00086/Trojan.JS.Redirector.yl-382132e0015c4d11a3937bc185b529ababaa14e0835780adba8f97dd58e8f900 2013-08-22 10:44:12 ....A 81595 Virusshare.00086/Trojan.JS.Redirector.yl-38dbba61f30b32ae0df9d51998438bd769379f66782e6e8a1019aef87939df45 2013-08-22 11:28:14 ....A 33688 Virusshare.00086/Trojan.JS.Redirector.yl-3f8cd4ce0125fd199468fef52b25e49015345bd6459897eb02aa89f23ff7ccb1 2013-08-22 12:51:30 ....A 39895 Virusshare.00086/Trojan.JS.Redirector.yl-406b5c366e7ef29c9f27e843b417265755615d9d254e4be63e271aaf367e200f 2013-08-22 12:53:28 ....A 18378 Virusshare.00086/Trojan.JS.Redirector.yl-40a136cc7b44a00b99de6e2f152205cb002263d8035ced492fd499d63ddee009 2013-08-22 13:56:16 ....A 37052 Virusshare.00086/Trojan.JS.Redirector.yl-423e9225d35ce6a944592cc93d34fd7c5701b69b239f2f9d345673d1da15b1db 2013-08-22 16:59:10 ....A 5814 Virusshare.00086/Trojan.JS.Redirector.yl-496b09b9ace7d8a9592fd6af2ee35da0888896a7c80406f3026688ef5d4ba13f 2013-08-22 12:34:50 ....A 37869 Virusshare.00086/Trojan.JS.Redirector.yl-4993b01ffa612427f8ac933f9577cbe30b3e90a8517ea508491b42978f44a10e 2013-08-22 11:07:42 ....A 34658 Virusshare.00086/Trojan.JS.Redirector.yl-5179450869fd79a9f7af185ecbdd1db2bcebcf67248d6975d350a9f3438255e7 2013-08-22 16:44:48 ....A 109416 Virusshare.00086/Trojan.JS.Redirector.yl-521dd5adf8d866d8f1535a08a59fa14676f72dbdc34dc5713497a9938f33af57 2013-08-22 11:44:22 ....A 35498 Virusshare.00086/Trojan.JS.Redirector.yl-5286b12027a90870fd8a6e0ab828728fd97a1d18366b164ddb5e61eb79910743 2013-08-22 15:34:08 ....A 83103 Virusshare.00086/Trojan.JS.Redirector.yl-52c23ef7686369b0c688fdb356cb0274c4ce8d7f347da86a57161252a8853bfa 2013-08-22 17:09:46 ....A 19017 Virusshare.00086/Trojan.JS.Redirector.yl-52f8df2e4eb6ecba98cccbc8a865e3318527bf560907cd895bf950f1d2b9fb7d 2013-08-22 11:06:34 ....A 41103 Virusshare.00086/Trojan.JS.Redirector.yl-583e7b4874a3a6c96fca7ef14def3e3472c54014713adb8449418eeb1f63ae13 2013-08-22 14:19:40 ....A 36970 Virusshare.00086/Trojan.JS.Redirector.yl-59339a486da648484f3bc5b6ca598e5e56f10ab9d8bc9d569fe3e63acc3262ca 2013-08-22 16:54:44 ....A 13449 Virusshare.00086/Trojan.JS.Redirector.yl-5b89b844fec76e2c4e91c4c5bdb72813cce81be224943eb760262814c94cd58b 2013-08-22 16:31:46 ....A 16826 Virusshare.00086/Trojan.JS.Redirector.yl-5c532052609630b57e3eba5663f63110660f4359cc8cfcd2d1fd9dcc23628bf0 2013-08-22 15:22:16 ....A 39068 Virusshare.00086/Trojan.JS.Redirector.yl-5ee36dc17606bdba192075b403a52a055694b85193260248a42352d5ee23206b 2013-08-22 16:32:24 ....A 34407 Virusshare.00086/Trojan.JS.Redirector.yl-6021e627c2f6c699481328092d64db7df359aed75929ef1e484f2715f6722418 2013-08-22 16:24:28 ....A 12945 Virusshare.00086/Trojan.JS.Redirector.yl-66bf3d214838cf0443a91c0d70c099b6b6d8752cdf32acf8887e40d35c1c3dca 2013-08-22 16:28:50 ....A 468281 Virusshare.00086/Trojan.JS.Redirector.yl-6b490b32ef35e593fb962d4d1aaa6028084d22a516892d4dded47a0c1f382f97 2013-08-22 16:33:12 ....A 34162 Virusshare.00086/Trojan.JS.Redirector.yl-6c76ec9b001904b09555e78069e7b9a698071b858d8e99d0c8e93443234bf1ee 2013-08-22 16:09:40 ....A 39601 Virusshare.00086/Trojan.JS.Redirector.yl-6e13b9d6b670127671dc07da02d18e899ef5282b6c17c40b1d2e8b55e7b6892b 2013-08-22 12:45:06 ....A 39898 Virusshare.00086/Trojan.JS.Redirector.yl-73415e388c1373fe7561b7dd99929a1f760cfd3abe8b0119fa6f118d0960a82e 2013-08-22 17:48:56 ....A 15710 Virusshare.00086/Trojan.JS.Redirector.yl-740e53b53ecc8b7d1a30143ec0c71f930a2a8de9018519c1a888216b533b156c 2013-08-22 15:18:38 ....A 35370 Virusshare.00086/Trojan.JS.Redirector.yl-747a8ff8e87f6ed1f9c68c16fdf4fb5c672e00d4e76cccf3a2c0a465dc94d81d 2013-08-22 15:39:26 ....A 44919 Virusshare.00086/Trojan.JS.Redirector.yl-7fdfdf3240f54b1912765c1d188d4636f08e657c48e5a31aa9fed0373376348b 2013-08-22 17:54:10 ....A 24938 Virusshare.00086/Trojan.JS.Redirector.yl-80b896ac2b30eff2020051558f32f438aad516c52cc18a1e39e9b25500d8f153 2013-08-22 15:33:54 ....A 35387 Virusshare.00086/Trojan.JS.Redirector.yl-82f6a7dadb6e10d49dfda4df3eeda2982454d930ca863bd14b563fd9ede61476 2013-08-22 15:25:26 ....A 47173 Virusshare.00086/Trojan.JS.Redirector.yl-83a6306b1b962d75a0335be6aeefaabfb4c7aea76d0f2bd9956264bbdab75a4a 2013-08-22 16:28:28 ....A 16931 Virusshare.00086/Trojan.JS.Redirector.yl-8561fd5465e3810d4447116dad324c553a626b51659d9d449f498a49b118878f 2013-08-22 13:36:12 ....A 35436 Virusshare.00086/Trojan.JS.Redirector.yl-8d5a0ac3977495fa3a0eccc77230da963ec66d2a042474e672d2308bf1410b23 2013-08-22 14:57:10 ....A 16798 Virusshare.00086/Trojan.JS.Redirector.yl-98a4e51a0a604296bf6e623e975c2adb7d95b4e5e46fe407ef07d7b199476feb 2013-08-22 12:22:14 ....A 37907 Virusshare.00086/Trojan.JS.Redirector.yl-99be8d359310eae5f43f80b312e9036c590b97b5ea20c0fb6d50f4ea358870d3 2013-08-22 11:31:42 ....A 37300 Virusshare.00086/Trojan.JS.Redirector.yl-9a907039ba6acb42a3fb16150891384f34ee213e01ad64a76e0f796e312c98c2 2013-08-22 19:14:52 ....A 28290 Virusshare.00086/Trojan.JS.Redirector.yl-9b5cda772699ba89a5da5874430c875b74743469c4ea6addb16e3e43409d763c 2013-08-22 15:38:46 ....A 42071 Virusshare.00086/Trojan.JS.Redirector.yl-a06a8dbb8ad7d610539e461872fe4f8fe0342f17a7855e7bce903c0811b89551 2013-08-22 17:01:42 ....A 27045 Virusshare.00086/Trojan.JS.Redirector.yl-a073206a69a618844040aa9f455aba5807375be7e5f22bd43249079378ed6d95 2013-08-22 14:56:08 ....A 39091 Virusshare.00086/Trojan.JS.Redirector.yl-a0fe67b1f93d6dcffcc7b50c103358fbbf020e92470544f8f0853b65f76fc926 2013-08-22 15:11:38 ....A 30370 Virusshare.00086/Trojan.JS.Redirector.yl-a2c8ccbfe4310a9bfabba94e9c3deade39c25b3641ebba7e0aaefbc0a7c560b9 2013-08-22 14:55:06 ....A 37718 Virusshare.00086/Trojan.JS.Redirector.yl-a34a6049b87cfc86ea21449d4aa5dbd00133e3c3e4314f0470dd67c17f7d4f3e 2013-08-22 15:04:34 ....A 33637 Virusshare.00086/Trojan.JS.Redirector.yl-a9fcdd92e465e6612841f4f61f29f3baa48c833166b0f630d9ac8adff6879469 2013-08-22 17:12:58 ....A 17777 Virusshare.00086/Trojan.JS.Redirector.yl-aad2a5aea45fd6129d2ce277dbfba2285af8bec83898aabfeeff50108fdbc44b 2013-08-22 14:40:04 ....A 37958 Virusshare.00086/Trojan.JS.Redirector.yl-ac00ffc078a0e9b76ec23b6c72bea02f168ce682a132add1764bb10893119fb5 2013-08-22 15:02:14 ....A 33713 Virusshare.00086/Trojan.JS.Redirector.yl-adaebcd3dfc4836623a4e941a2acea3ad5ba509ba2e93fb3b1587acdd8f48025 2013-08-22 15:27:52 ....A 26385 Virusshare.00086/Trojan.JS.Redirector.yl-aeb0613b45454feaba9285bf3e34635bcf5efd2fefa91c70cfc6d6bf7e0a8a12 2013-08-22 16:32:08 ....A 24543 Virusshare.00086/Trojan.JS.Redirector.yl-b064689fb4c18399a418ff6f8c97042cc1d0d266fb235b98f0efb361d0999add 2013-08-22 18:00:14 ....A 35277 Virusshare.00086/Trojan.JS.Redirector.yl-b6b15e8ba2f5299284e53fae7ffa0482a7e55d6e717ad705ec6b8cfc1861a7be 2013-08-22 10:49:50 ....A 42079 Virusshare.00086/Trojan.JS.Redirector.yl-b77b6ef55b54b38e05f99fe5c3598a69df89f3eca04ee72e8d544a3d783c1421 2013-08-22 11:48:30 ....A 47221 Virusshare.00086/Trojan.JS.Redirector.yl-b7d8072f1c2c1af3c4b25716ac716d42099a84c17ce0f169142e917daead3d70 2013-08-22 12:08:14 ....A 16999 Virusshare.00086/Trojan.JS.Redirector.yl-b82b82e59824208a1d13acccd7aace2d28b5d85ff99fe354b3fb7aefab4106a2 2013-08-22 13:46:18 ....A 6498 Virusshare.00086/Trojan.JS.Redirector.yl-b9aab3f246ee07b9cad6d7d0448fbbcd62fd7d7df00f3ef7277c5b9af8ea2c9e 2013-08-22 14:01:50 ....A 16747 Virusshare.00086/Trojan.JS.Redirector.yl-c267e81f0e15854c1afd624881d8b44e22df538a4bea6669a3d21a1e156f5733 2013-08-22 12:16:24 ....A 35434 Virusshare.00086/Trojan.JS.Redirector.yl-c3e963b469eebe5149755d7e2314dfae051a763156a18e07e34e2372aacafa8c 2013-08-22 13:24:26 ....A 34530 Virusshare.00086/Trojan.JS.Redirector.yl-c909b7f59567d95f60c2ecdd57602f7809a0cb6d87cb29bde84e2f02637ad430 2013-08-22 11:50:14 ....A 50352 Virusshare.00086/Trojan.JS.Redirector.yl-cbad379cb862d0ef65546172854d49da47fcba59c2901009dd8843ff38e54f8f 2013-08-22 14:23:32 ....A 10057 Virusshare.00086/Trojan.JS.Redirector.yl-dad0c74ad1939d0d58fb8ccbe0684f0a1a6b9e760b8f1bbc10c2afe4eb9bbbcb 2013-08-22 12:13:40 ....A 38642 Virusshare.00086/Trojan.JS.Redirector.yl-e1d9a59d5ad9b35c8b63beed6e1edb5288338352d65b7720808098279e809126 2013-08-22 13:33:46 ....A 33533 Virusshare.00086/Trojan.JS.Redirector.yl-e3acabb54305945eec86c4c608dac62a4733b9992d0376ed47b8e9ccd3f2744e 2013-08-22 17:49:00 ....A 44949 Virusshare.00086/Trojan.JS.Redirector.yl-eab21520d3bc318e0f4946a0238a275c645b70f46c6566919248809396990b29 2013-08-22 11:55:30 ....A 23715 Virusshare.00086/Trojan.JS.Redirector.yl-eaeb44e7580d6c715ccde5bf6cd9902499011e6a28cc8d86b06161aa7bb7635f 2013-08-22 17:15:50 ....A 36906 Virusshare.00086/Trojan.JS.Redirector.yl-ed6a74c0c84fbd5b80c715781da47445a172246eca11b7d4c308c446c88c0b74 2013-08-22 13:23:56 ....A 33981 Virusshare.00086/Trojan.JS.Redirector.yl-f024e614de61bd1aa9ee4640719464cfa385e44950a97cdbfd8b4d7d45944d4b 2013-08-22 17:51:00 ....A 34704 Virusshare.00086/Trojan.JS.Redirector.yl-f1309842ceeae479362835332448e2723a437bfbfbb5830e241880f9a3f41d76 2013-08-22 18:29:46 ....A 10330 Virusshare.00086/Trojan.JS.Redirector.yl-f79f42bcec99c6bcd181ea6f6a45fa0c5be003f7d928babb9fe3c93bc9440f8e 2013-08-22 15:39:22 ....A 39049 Virusshare.00086/Trojan.JS.Redirector.yl-f8f3947b981c97aa404f0b53887d9d9300c5b99b7723bf71be4eb050046a54c1 2013-08-22 21:39:12 ....A 6206 Virusshare.00086/Trojan.JS.Redirector.yp-0b9e1a32dd8cb12c0fc20a5f8137c9d7b7d8a353f1c82c4efbf838c1fc1c8876 2013-08-22 11:44:28 ....A 24104 Virusshare.00086/Trojan.JS.Redirector.yp-0e308535166fe724b6bc782f05f520b05f65f0151b3c8019cee07373d65af143 2013-08-22 18:02:28 ....A 19471 Virusshare.00086/Trojan.JS.Redirector.yp-10334be94431f457630c52a5ff90c9235baec20d180328e3175247343df55e85 2013-08-22 17:16:00 ....A 3500 Virusshare.00086/Trojan.JS.Redirector.yp-1c59066d187ae358ecdca7c59dc40a00e12d91214b4d2a972877c1f48c991363 2013-08-22 13:51:32 ....A 11246 Virusshare.00086/Trojan.JS.Redirector.yp-2ade4cc17d586e2f8247fab233e5a854f7485c1b6e8ed50c9044e783aa1c646d 2013-08-22 12:09:04 ....A 7151 Virusshare.00086/Trojan.JS.Redirector.yp-32690652674ef62c5dac9e2d1f34ad695fc492447dd5ba8536470de58fb710d0 2013-08-22 13:59:30 ....A 28167 Virusshare.00086/Trojan.JS.Redirector.yp-37f801a482a5a56fff3c513ba502483b135adfdff4f8dd3bbf59c4318e7f1f63 2013-08-22 13:29:26 ....A 49837 Virusshare.00086/Trojan.JS.Redirector.yp-3c5ce99a36dc6f668bdae146766c6eb8c862341e1ba01d6d6259e41a945acb34 2013-08-22 13:42:12 ....A 27335 Virusshare.00086/Trojan.JS.Redirector.yp-3de1e753a2d7adace16b90069895c5b4159edd105f2ea1d21205391a6e068d3e 2013-08-22 16:38:52 ....A 49507 Virusshare.00086/Trojan.JS.Redirector.yp-3f4295fd6bdeb6d0464b225efb5306ce7e3def9928e320417c8d8dbf867cb02b 2013-08-22 12:37:32 ....A 5681 Virusshare.00086/Trojan.JS.Redirector.yp-477aa067e7daa44d4794a0dcf808c90551d025f47ec039ee0b3d1200ab2d3cab 2013-08-22 16:42:18 ....A 19416 Virusshare.00086/Trojan.JS.Redirector.yp-56bcdb81d5b24705ea60d886a74bfff4bb4efd28fc62f184b90027b17c5ec806 2013-08-22 12:20:12 ....A 33969 Virusshare.00086/Trojan.JS.Redirector.yp-62ec166dd526d96174e21ed3792f53df299ad8748aea55f3024c4fc29a64d762 2013-08-22 12:37:28 ....A 7427 Virusshare.00086/Trojan.JS.Redirector.yp-66c1691c80e26e5f07f6051581f29ea8cba0aeefe14c5ac0b0d9e6db25419e62 2013-08-22 10:52:06 ....A 14699 Virusshare.00086/Trojan.JS.Redirector.yp-6fbfac7e4b66368d11e2e3b954528b85c1f9e3a9e704873c5ae98c442c2f9f55 2013-08-22 11:30:24 ....A 27339 Virusshare.00086/Trojan.JS.Redirector.yp-7d512a4553f8d4c2b60497f79ce0aae0ce1d7915a1bfefdf2ce587eb51f0000b 2013-08-22 14:07:30 ....A 7110 Virusshare.00086/Trojan.JS.Redirector.yp-7e52b12087ed074dbc0a93132f9c8a8af41e086e5ad09ea16b035686f9f76c05 2013-08-22 17:33:28 ....A 18963 Virusshare.00086/Trojan.JS.Redirector.yp-880485da171abfb1c99f78732d227fb58ffffeef14ab77c26dbd29bae6165d13 2013-08-22 11:32:46 ....A 21212 Virusshare.00086/Trojan.JS.Redirector.yp-9f4abf56bcbe3a3054c56d980dbff650c47c7ebb27b0e28e2bb8d75ba368e493 2013-08-22 16:09:42 ....A 29923 Virusshare.00086/Trojan.JS.Redirector.yp-b3211c6e6d54042169c9fdd7e0835e2ea07ccc7e9c6d8035d481b7180dd0b51c 2013-08-22 11:45:16 ....A 6331 Virusshare.00086/Trojan.JS.Redirector.yp-c1a23263726119c4e415d92476fa2bf0bfcc74d9bf1e12a012044981008e7f69 2013-08-22 15:41:32 ....A 30010 Virusshare.00086/Trojan.JS.Redirector.yp-cf76156ed6133df9db69ab08d3687b4e95a0c2535471dde4146d4f934acc3a81 2013-08-22 16:11:02 ....A 17455 Virusshare.00086/Trojan.JS.Redirector.yp-d6eb20d6d7346400a0ae301edbbf982d806018b66cf955003c1946a51ea9908e 2013-08-22 17:13:32 ....A 17232 Virusshare.00086/Trojan.JS.Redirector.yp-dbcc72202aedee342aba4f0fdafe1614517d4f43cf07ba2ff169844f446d648f 2013-08-22 17:11:00 ....A 36619 Virusshare.00086/Trojan.JS.Redirector.yp-e18663f6c12ecf11cb5fb979193ad18888081a5f415372adde8563559f7ea37b 2013-08-22 16:50:12 ....A 30990 Virusshare.00086/Trojan.JS.Redirector.yp-ed1c79bd2d53248b1ccd7fa7acda8c6f4c83dc059550229760d4602e16699f54 2013-08-22 14:24:50 ....A 24107 Virusshare.00086/Trojan.JS.Redirector.yp-ed6d279b43906a0c77c69081693ca286f0a992e4373d51c159aa7fb92a3b00d5 2013-08-22 11:14:02 ....A 29149 Virusshare.00086/Trojan.JS.Redirector.yp-ee889df6d217c2b8e12fa9c6335cc696aac668e296a19e56664b15c887c1cdef 2013-08-22 17:51:06 ....A 24927 Virusshare.00086/Trojan.JS.Redirector.yz-0162d147a1e79f542499ade1c6e48ba47e0e199d4b46bc3e4d64932afd52f877 2013-08-22 15:47:02 ....A 6814 Virusshare.00086/Trojan.JS.Redirector.yz-078833a922b267629366fa1b3cfdc3929aacabc1aec3e4fed21e891ff29e289f 2013-08-22 13:41:44 ....A 67268 Virusshare.00086/Trojan.JS.Redirector.yz-1262e63e430feb0e5e7dce727880b6f39642aa7470eed067c6a6820a1a8e4873 2013-08-22 14:25:38 ....A 15822 Virusshare.00086/Trojan.JS.Redirector.yz-1e8a2945751e5f01dcd37607d8b89cfab83c253a5aa35c1144bd8f62a67be169 2013-08-22 10:55:28 ....A 15822 Virusshare.00086/Trojan.JS.Redirector.yz-29b33dac8725ae5be4683bb3a5eac855caeafee5f1f253fdbc4d795db9ede2ac 2013-08-22 11:13:10 ....A 14032 Virusshare.00086/Trojan.JS.Redirector.yz-47357396c14923a673704a98a0c21af8c18e1c8299cb1f7d3bdf2c84bb573569 2013-08-22 15:35:48 ....A 10430 Virusshare.00086/Trojan.JS.Redirector.yz-689b99f7447a3422b38302ff3f3a7ad4b30e44b5274148f9ee11002117ae004b 2013-08-22 11:37:42 ....A 10978 Virusshare.00086/Trojan.JS.Redirector.yz-6a276e837cb0d9df2b9070c29308dee82a46dbadf0ab880ba0eb3fdbdbf4a222 2013-08-22 19:48:04 ....A 67156 Virusshare.00086/Trojan.JS.Redirector.yz-89f7840c399c1a822b2135199a22041fd3ef2a4bd1ec758e517c2b1185e1b365 2013-08-22 14:42:46 ....A 7202 Virusshare.00086/Trojan.JS.Redirector.yz-990cc46835569ffef4031837d990d9d666cb4215cbc7ae286ef76d46a23ac667 2013-08-22 13:32:28 ....A 67263 Virusshare.00086/Trojan.JS.Redirector.yz-a86b2f50df781148adb198884d9b0dfb8a2f4fea1be54077fd9df15382f06bf6 2013-08-22 14:47:36 ....A 11572 Virusshare.00086/Trojan.JS.Redirector.yz-d23b47c1aa4b84e6e76975d5ab35cfd1dc54e104309d2ffbf3896a66000d3ade 2013-08-22 16:29:16 ....A 84255 Virusshare.00086/Trojan.JS.Redirector.zb-14ef8db0973d7c9deb382c1f9537349bebaedaad7b48c76a37417945f4783752 2013-08-22 18:19:28 ....A 9756 Virusshare.00086/Trojan.JS.Redirector.zb-20b198417b725cd7ff7b0eeedd361210e1dbffa7ad0121f62f2794f4e60e38fa 2013-08-22 18:19:12 ....A 25673 Virusshare.00086/Trojan.JS.Redirector.zb-2476cf007a108b158665aa7f9922ae269294d009eb05c7fc0ba5094f5a575f1c 2013-08-22 18:21:46 ....A 26078 Virusshare.00086/Trojan.JS.Redirector.zb-275c08acdc5d56ee4a56fabd3f54cc51e8422d29a5f7c63c0b9e22f97d96b6c6 2013-08-22 17:52:14 ....A 5892 Virusshare.00086/Trojan.JS.Redirector.zb-28f97ca2d3e01c54ce994888429e6b326170f64c89f1c60700243c9141f294fa 2013-08-22 18:14:56 ....A 81926 Virusshare.00086/Trojan.JS.Redirector.zb-3a5d9d9e823a154cf2895c8b05cd0d8e7b8bcf86996631ebdbb6b390343ead30 2013-08-22 18:19:26 ....A 80527 Virusshare.00086/Trojan.JS.Redirector.zb-3a5ff59b8a4f7a065c95f04d5a035f957a744afa49813bb6722b5d46f0ca9f39 2013-08-22 10:50:18 ....A 11740 Virusshare.00086/Trojan.JS.Redirector.zb-493257150f71231eca3973ede6773ef0ad2e9a1197738e1b82deecfa870c0429 2013-08-22 17:13:56 ....A 35995 Virusshare.00086/Trojan.JS.Redirector.zb-52e657dd293ed962fefebb801bacf3e8c1c9de0a9da210c589c4108a1b02be70 2013-08-22 16:32:00 ....A 8111 Virusshare.00086/Trojan.JS.Redirector.zb-5fa869368579555d99740cd91a67fef61d2ff8e4d0ec5156213a5b76abac3bf3 2013-08-22 22:03:42 ....A 8915 Virusshare.00086/Trojan.JS.Redirector.zb-678824bd1d8618974c3052a63530a550468a2560bd94a0164f14afce30464c7d 2013-08-22 17:53:54 ....A 6352 Virusshare.00086/Trojan.JS.Redirector.zb-687526179a27a3e5ac1ac0825a9bde3dc39f58254f95c41745256a1492fb6f4f 2013-08-22 18:19:28 ....A 211955 Virusshare.00086/Trojan.JS.Redirector.zb-7193fd5a27e7700013de73a38f465c081dc0a71c2035af3a666f5c52e57e588f 2013-08-22 21:54:58 ....A 7604 Virusshare.00086/Trojan.JS.Redirector.zb-8d1c1dec25825dcbf0eeb9e9da088f71480c33de9846686180d4afee97c60fb6 2013-08-22 18:19:26 ....A 22519 Virusshare.00086/Trojan.JS.Redirector.zb-94e5b09a9f26989244e1689427bb72c51cccde06a683e106b486d1a827ac975e 2013-08-22 21:45:46 ....A 11047 Virusshare.00086/Trojan.JS.Redirector.zb-9539415eb4732560b2e71849fe6ad40de7c39f7ca223b4f0ae451ccfb7ba1423 2013-08-22 18:19:12 ....A 84247 Virusshare.00086/Trojan.JS.Redirector.zb-a40b75069692a889d63139d7d6edac938cbaab25863ccb251d53a9b7b43105e8 2013-08-22 13:03:02 ....A 76778 Virusshare.00086/Trojan.JS.Redirector.zb-a8f90c536a021e078493a69a62d2437dc9729f79856f168e868bd4b6d1f33ce7 2013-08-22 21:40:42 ....A 7701 Virusshare.00086/Trojan.JS.Redirector.zb-b4bb7c8c6186576c207b951b92f182fe8f8711bc7a9410715fc126b5cb690a75 2013-08-22 15:23:30 ....A 89049 Virusshare.00086/Trojan.JS.Redirector.zb-b5f71b9c2e2945ea792a25fe8c20e8c2baae251432d85be93aae8992df43fd8f 2013-08-22 11:53:22 ....A 10889 Virusshare.00086/Trojan.JS.Redirector.zb-b7fe3fb31bedc49153e8325d252b027db937b4609f6ca78efb13a185297f2f36 2013-08-22 21:38:20 ....A 13970 Virusshare.00086/Trojan.JS.Redirector.zb-bda41d2434fd53fbb4208a01737a5a167936a7058567d473ce80e7c3f9f15262 2013-08-22 14:42:58 ....A 54098 Virusshare.00086/Trojan.JS.Redirector.zb-be5dd68f855b1efcbe14c9d8f988807f7a2a5e6519f4173068c44527f291b834 2013-08-22 18:19:14 ....A 9772 Virusshare.00086/Trojan.JS.Redirector.zb-ce2bd912b0e77e68cb3741f6b950480b87f20bc3d316adf17e46f117ae404773 2013-08-22 12:20:16 ....A 29234 Virusshare.00086/Trojan.JS.Redirector.zb-e4d1d4777db7808da22ecf4353cb230977fc0e12b1d24e0cc44fe599cedfec68 2013-08-22 18:19:14 ....A 28010 Virusshare.00086/Trojan.JS.Redirector.zb-e80d43d7863a82bad902a95472e1292f77d3593d949aebe34ffe908816b1ea0c 2013-08-22 18:26:22 ....A 6426 Virusshare.00086/Trojan.JS.Redirector.zb-ed468af99eb5210a189594048b12b1d3bb8e032becd0d714721bdbd93232bf36 2013-08-22 18:19:28 ....A 12551 Virusshare.00086/Trojan.JS.Redirector.zb-f18e0791cf4cbf47477ca61f13fc43c17efe45f8bb7a3afb17522c99b0cff8ed 2013-08-22 15:05:14 ....A 98290 Virusshare.00086/Trojan.JS.Redirector.zb-fc4a054761dd1666424df9b8e98da10a875c6188d94a6657ecefc7ed05519888 2013-08-22 17:53:36 ....A 14208 Virusshare.00086/Trojan.JS.Redirector.zf-022f0a44936c2679814ca3b888becbf696a8ce2cbe7630b5ee6c0226c217ad90 2013-08-22 14:18:14 ....A 16408 Virusshare.00086/Trojan.JS.Redirector.zf-04d0df3b28033b25af6f4b5df449f250ce099a661c411a77cb684a88d4f7e85b 2013-08-22 12:24:26 ....A 13749 Virusshare.00086/Trojan.JS.Redirector.zf-06149dc3506384f9930905b3332fd5bc7ceab6c6e8f98dc943c01339eaaa2b20 2013-08-22 16:38:34 ....A 14905 Virusshare.00086/Trojan.JS.Redirector.zf-09f92e6136b33960cb96311decf1ffb6bafd02e836e2d6a4f166e4841c371e47 2013-08-22 14:31:22 ....A 17194 Virusshare.00086/Trojan.JS.Redirector.zf-20a224ebb8efb34b7b234c1a9ba789c32dba6a2a711acdf0828e535e95541a1b 2013-08-22 12:24:38 ....A 12975 Virusshare.00086/Trojan.JS.Redirector.zf-28c7e92e8336c6f68c2df744b347400c0aa540c2bc161f879fd832d53c2483c0 2013-08-22 12:10:44 ....A 17668 Virusshare.00086/Trojan.JS.Redirector.zf-2ae25670168fa2782dcb4a1ac4a410c653e020de18f8ee588edc49ac1854d0b5 2013-08-22 15:00:24 ....A 9595 Virusshare.00086/Trojan.JS.Redirector.zf-2b7185a6216409560f4d39f728f2c9eb980801ba4d6aeae1522f33165f1ee051 2013-08-22 13:06:16 ....A 17088 Virusshare.00086/Trojan.JS.Redirector.zf-324934099d84580b3ee7e9021fed9ff0efcb26b5e1de0468259d61543296b7de 2013-08-22 17:51:20 ....A 13959 Virusshare.00086/Trojan.JS.Redirector.zf-3564f5a50ada4db245d0a6612ad08c211df38b745aa44ee5fdec28c83d685f75 2013-08-22 11:20:58 ....A 128350 Virusshare.00086/Trojan.JS.Redirector.zf-36274d8b82faef2d16cc934c8391bbb18bd331a561ac5e653b0c50b1b8027362 2013-08-22 11:46:24 ....A 37080 Virusshare.00086/Trojan.JS.Redirector.zf-39e1e188d20d4b46a622cf82b1d0cebf2799cad4aefa8faa4ca37607ef802801 2013-08-22 13:05:44 ....A 17834 Virusshare.00086/Trojan.JS.Redirector.zf-3bbab7ffd97e9a68c4eede83a5008d9b5bb7a89ecbb268d0c7e45f0747705a3e 2013-08-22 15:33:58 ....A 6093 Virusshare.00086/Trojan.JS.Redirector.zf-3d3735f9cd06e0e893168beccadea12d40136a9bc1503431a8dbf3fcf0eda2cd 2013-08-22 19:37:50 ....A 6336 Virusshare.00086/Trojan.JS.Redirector.zf-3f7ef0c0d57d08e0f0a90ee0148e54bffcc472de4c6a89cf23fc6e0a369f7675 2013-08-22 16:30:54 ....A 23166 Virusshare.00086/Trojan.JS.Redirector.zf-41c1de4377ce0f60fa0c548deccd0abc1bf2178b62a609ba010e56d438b1a1ba 2013-08-22 13:07:16 ....A 16532 Virusshare.00086/Trojan.JS.Redirector.zf-465d5528b62fac1e150afb8d2b45a3c73f7c5abcd32147618463a42702c7668a 2013-08-22 14:26:14 ....A 14284 Virusshare.00086/Trojan.JS.Redirector.zf-4b7abab1e0db9750b1d45ec66099d79f8bae1654fdd8213ea51c62b7cd32cf1b 2013-08-22 13:11:28 ....A 16723 Virusshare.00086/Trojan.JS.Redirector.zf-520a463f101d9d4b6a06fb8a0e01cd9e9e53520d220113fc181a663e6379e8ae 2013-08-22 16:33:28 ....A 14025 Virusshare.00086/Trojan.JS.Redirector.zf-5234b58e8f1492209fa226f19f058141d1100940dae053567fbe1df0a799bb95 2013-08-22 15:02:54 ....A 18021 Virusshare.00086/Trojan.JS.Redirector.zf-59964b9e57bd4d1f627077bbf3dedba07c9bab9fcccda4a49c013d4dd359471e 2013-08-22 12:37:00 ....A 21069 Virusshare.00086/Trojan.JS.Redirector.zf-5b6a12e501b32616ffd40470c7569ddab47869ace96ab324fdf2e073d82c52ca 2013-08-22 14:41:48 ....A 27059 Virusshare.00086/Trojan.JS.Redirector.zf-5eeeb6da7af2712021ae6139b15125fae5e37cf8e308b7031e1b638e0bd77e9e 2013-08-22 15:00:40 ....A 18366 Virusshare.00086/Trojan.JS.Redirector.zf-5f396cc0b0f3ae655c2ea5a14f156bad155a42ddcec7e5575c5ebbb9b3ab27fa 2013-08-22 13:32:50 ....A 56465 Virusshare.00086/Trojan.JS.Redirector.zf-661cbb756ea0d4369ba038e38b8d8d2589070ce311d21eb9c887c171668aab8f 2013-08-22 12:26:52 ....A 14330 Virusshare.00086/Trojan.JS.Redirector.zf-6860791a08fe27bdd4aa63bade46fa1f0cbbe2cfd78cbcd5d82547f06f86921f 2013-08-22 16:41:22 ....A 24698 Virusshare.00086/Trojan.JS.Redirector.zf-70f91790a754027d499b0eba10ab75506dd50fe204bf3576460173344f6cf986 2013-08-22 13:46:18 ....A 13067 Virusshare.00086/Trojan.JS.Redirector.zf-7b72ec5d6db3e2cdf004bcc14a9e7c45b6e3337e95dc49332403de272965c223 2013-08-22 15:41:26 ....A 24096 Virusshare.00086/Trojan.JS.Redirector.zf-7ead99d95e57659215113ed9103bb229ad12483c2dafd4f9dbc1663925b97f37 2013-08-22 13:03:52 ....A 7853 Virusshare.00086/Trojan.JS.Redirector.zf-803c1915c8c629ede85d87bc7c1b64662052cf6bfe31ec25eb6e012299d27b8a 2013-08-22 16:54:26 ....A 18528 Virusshare.00086/Trojan.JS.Redirector.zf-81b26a815e2b751e2661e98ddcddce229b0d5f7183338478ef6029f25ce8de80 2013-08-22 14:47:08 ....A 24795 Virusshare.00086/Trojan.JS.Redirector.zf-821aee3d85ab2c62616f28a1e1fd77d319811a8aed35dfaaf0dec9bfac9d61c3 2013-08-22 12:48:52 ....A 63792 Virusshare.00086/Trojan.JS.Redirector.zf-82b96a7180277b0b08febc5650319066bbd1b25695bbd8ddd6ed2dd240b2657d 2013-08-22 14:26:14 ....A 14552 Virusshare.00086/Trojan.JS.Redirector.zf-8437cbc409b063248296508b51a894ca66984a3014c6fe26b8a0842f1e826517 2013-08-22 12:02:52 ....A 37776 Virusshare.00086/Trojan.JS.Redirector.zf-88bdbbd97c5b180571fc4b137cbf074391684a183ebb99ea472e7cf50485f951 2013-08-22 15:40:52 ....A 19069 Virusshare.00086/Trojan.JS.Redirector.zf-8cc5317d6993dbd3551b88e9fbaf1a3d93e2a81e6db8ba72a78136906b8afeab 2013-08-22 12:00:54 ....A 11607 Virusshare.00086/Trojan.JS.Redirector.zf-8de438501c0a99319beba0be53324975e1a24b5ac3d80033c0aebfb5b094de4e 2013-08-22 13:48:24 ....A 36625 Virusshare.00086/Trojan.JS.Redirector.zf-8f7f119a1720d2dc3570948b2e29649656ee12171937cfc683ab95255e773165 2013-08-22 14:12:42 ....A 23508 Virusshare.00086/Trojan.JS.Redirector.zf-8ff716d12c6c05739d744b21cdc1f96bf911188bededf6aa7985196e60e3c997 2013-08-22 17:30:38 ....A 201242 Virusshare.00086/Trojan.JS.Redirector.zf-95a79b8616931b89f989321484a028741ac8940dfab5d3527cced8bb5ea355c6 2013-08-22 16:32:56 ....A 18022 Virusshare.00086/Trojan.JS.Redirector.zf-96012e02b2e9616ec39c74225ff37c2466fa042f0da4aaa9acc7c4b057207ab0 2013-08-22 13:15:54 ....A 64349 Virusshare.00086/Trojan.JS.Redirector.zf-9615ffd139170f906a8484f03a6cd659ea98f66ba493d5206574072b8124069f 2013-08-22 17:30:46 ....A 18299 Virusshare.00086/Trojan.JS.Redirector.zf-9995f6a0862658afa144845e36322a6da11a775165770e4235d6625425ba8935 2013-08-22 14:49:22 ....A 5378 Virusshare.00086/Trojan.JS.Redirector.zf-9e3f38e6a445ae92ce73d50d07f1c810e016d3d695108e51d26cad86f7f46f72 2013-08-22 18:50:08 ....A 14398 Virusshare.00086/Trojan.JS.Redirector.zf-a34140669db692b15a630ca09bc349524ea57817433a2c3a2f377a7d2ea34439 2013-08-22 15:01:50 ....A 16533 Virusshare.00086/Trojan.JS.Redirector.zf-a3d31a54bbb1dd4291cae2cccdbd2991e7d708cc9ceb75314d3e17b4d8fbb46f 2013-08-22 16:14:24 ....A 21070 Virusshare.00086/Trojan.JS.Redirector.zf-a63953c1f5e15eec90265b5097788acdd996865583d2221b58588c276f1f6035 2013-08-22 14:12:04 ....A 9677 Virusshare.00086/Trojan.JS.Redirector.zf-a7ecbad1eff89fe6692ac6dcd011a52da274906cc1348a781c358dcef455d231 2013-08-22 13:17:02 ....A 7476 Virusshare.00086/Trojan.JS.Redirector.zf-ab63829f51ee601ed80330e3f803f841f67936b69a2cdee53569c0215e6dd592 2013-08-22 16:30:38 ....A 17448 Virusshare.00086/Trojan.JS.Redirector.zf-af4b65f45365afe4476ac95357fdcbd6c854170c1aae159f273f5e5e6e4c08e9 2013-08-22 15:41:18 ....A 12002 Virusshare.00086/Trojan.JS.Redirector.zf-b0fbfa81907903326c7af7a9fd9be2e192c5fb0585dd8805213fc4318d5bca1a 2013-08-22 15:53:16 ....A 22518 Virusshare.00086/Trojan.JS.Redirector.zf-b203bc33d2aff7a3695e74ff9dd3ff4ca1f97a024008976deac52102844c26c7 2013-08-22 12:14:06 ....A 13265 Virusshare.00086/Trojan.JS.Redirector.zf-b96cc9139390d64ca651b40b109ebfe4cede1c302085777f63f3bc09073c01bf 2013-08-22 11:13:36 ....A 12648 Virusshare.00086/Trojan.JS.Redirector.zf-bb17321b92c980caec91b7f739165a66e0b5013c884fa05d452aef24798cb831 2013-08-22 11:07:52 ....A 33469 Virusshare.00086/Trojan.JS.Redirector.zf-bb3f9b4219cb6172d0bae278eb357dea08624d088989307bbb39908dd0ebaf45 2013-08-22 13:09:58 ....A 31361 Virusshare.00086/Trojan.JS.Redirector.zf-bd05d7e92b117d423bd4c9fd4c9fdc4b69465a8af7289b29cbf9b454cd9f5574 2013-08-22 12:29:36 ....A 32827 Virusshare.00086/Trojan.JS.Redirector.zf-c5f0fe2529831cada836b60474c8f1cda276818d40308e9f618e8d517e990262 2013-08-22 14:32:00 ....A 33740 Virusshare.00086/Trojan.JS.Redirector.zf-c7cf2786c6c0fc8b55c2d04f8a83a1af2ba98fadc71198212fbf8498df1511d0 2013-08-22 14:52:10 ....A 39228 Virusshare.00086/Trojan.JS.Redirector.zf-cc281bbd0308974d54ed1729c910c086489a049de4dba2d396e4ca0676e56949 2013-08-22 12:27:38 ....A 7940 Virusshare.00086/Trojan.JS.Redirector.zf-cc4d7889b4bce25abad86f50915cc88550fdaa8e45a629ec6cff992cad46d8a5 2013-08-22 13:28:56 ....A 19457 Virusshare.00086/Trojan.JS.Redirector.zf-d1adb2cd8c3ad6d22fcf8f648dbfcafaecb43a4411ddcecedca7a47d29729dc3 2013-08-22 16:24:32 ....A 16627 Virusshare.00086/Trojan.JS.Redirector.zf-d253b9b83985b0f01488395ad363e7bc94dd7cdf7f109d710e0aea2b289b6870 2013-08-22 12:29:06 ....A 29841 Virusshare.00086/Trojan.JS.Redirector.zf-d30826ca86aa51b11a89e9a1d38ddc09bc0e71c1c6f1a4c8590f734cbf66f84c 2013-08-22 11:18:48 ....A 26910 Virusshare.00086/Trojan.JS.Redirector.zf-d8c1105a5148d02f5e59e5809f0f94b14adac71d8df8dd28c5a334a1b35fe6d4 2013-08-22 11:34:46 ....A 42579 Virusshare.00086/Trojan.JS.Redirector.zf-e788410d370d18d265c4e82f82d3524452e98f310e0ff3b50ef7bf1ebb7ca3d3 2013-08-22 11:05:38 ....A 14659 Virusshare.00086/Trojan.JS.Redirector.zf-e910e8eb5e41acbd0fed26a1e7ed78113db6ab54ed07296beb86fb03fd3c8313 2013-08-22 13:24:32 ....A 19631 Virusshare.00086/Trojan.JS.Redirector.zf-ef2463709aa86c44d3cde68c63b912cfa545043a9168eb15f68a3d7d5c6e1edb 2013-08-22 13:48:38 ....A 23073 Virusshare.00086/Trojan.JS.Redirector.zf-f04c25c8e20d5a0b73b4e379581fef77af2244b35326f318952596838bdd20e7 2013-08-22 11:25:12 ....A 27016 Virusshare.00086/Trojan.JS.Redirector.zf-f101a56a8f102287fb2ca10b89303cc02b4240eec6dfbf96d66d579ab004622b 2013-08-22 14:31:38 ....A 30142 Virusshare.00086/Trojan.JS.Redirector.zf-f3a1d9dae7611ef917b0e92f0d91fdaa61eb0d596901f36bbc59b4674de64ce4 2013-08-22 15:27:18 ....A 5546 Virusshare.00086/Trojan.JS.Redirector.zf-fbe812bcfd9251f5f941b5486a6dfa48260fb4c96929c266713f0ebbf43da662 2013-08-22 16:32:00 ....A 17278 Virusshare.00086/Trojan.JS.Redirector.zf-ffbdeb53de77e10a47c655bd3aba99ab70abba01d05985277ad217f345aa0a2d 2013-08-22 15:33:46 ....A 113985 Virusshare.00086/Trojan.JS.Redirector.zg-06ec820f30cc47a92e6c3e7d4deb13a7b458fb55e7697ec51669a902a7a610d1 2013-08-22 14:29:58 ....A 16270 Virusshare.00086/Trojan.JS.Redirector.zg-2c4bb3594a5335c010d5dac85df2cadb45ffe4d2773f52c9c0e70bb842de2196 2013-08-22 12:27:58 ....A 110709 Virusshare.00086/Trojan.JS.Redirector.zg-4c3d46628ee3af10acd7f57e48b8a1ed00e8dbe6dffc13754bcb9001d9ae27c6 2013-08-22 12:20:10 ....A 16294 Virusshare.00086/Trojan.JS.Redirector.zg-4ccd64a47d62261db581894cb62602c3817edc4878eef456bb80640e38609972 2013-08-22 14:22:56 ....A 158165 Virusshare.00086/Trojan.JS.Redirector.zg-66fddb7fce5d83d0b3cd4cb0e5e63e3f34eb5376f31a86d4d6f810a6b9f621bc 2013-08-22 12:34:58 ....A 46164 Virusshare.00086/Trojan.JS.Redirector.zg-6b39eaced7938b02e2c824e0af7853be1a298e89a799ba8fbc196354bfeef6a9 2013-08-22 11:46:26 ....A 15402 Virusshare.00086/Trojan.JS.Redirector.zg-7f99613c695392340ddb15c7fdd3678bb9ee9107b8d9a15ecc4327900b8c9d1a 2013-08-22 13:25:24 ....A 35517 Virusshare.00086/Trojan.JS.Redirector.zg-9dd85a3f4b462ef4d1735be76d060f72c735b8ea9310f67d675b78302ac8c965 2013-08-22 15:37:22 ....A 39259 Virusshare.00086/Trojan.JS.Redirector.zg-a79a33692dd3fa0e7702a6eb05a14da2b3915f6cc00eb7c2b0ada86e2b22afc2 2013-08-22 13:15:40 ....A 110704 Virusshare.00086/Trojan.JS.Redirector.zg-b8dd9f6f1817f025c7432c1b9d8f32d25be057dc5ca86e1cfd5af27cabd5d0f5 2013-08-22 14:53:06 ....A 9091 Virusshare.00086/Trojan.JS.Redirector.zg-c2288098442eb14fc301263c49af7a346458b6b3b6b679ab86abdf552b3e90c0 2013-08-22 11:29:20 ....A 114353 Virusshare.00086/Trojan.JS.Redirector.zg-c36f95bdd1867701c69d9c1b856a90fb336b39e8ff1130b7d5d60e100ef4145b 2013-08-22 14:42:46 ....A 110795 Virusshare.00086/Trojan.JS.Redirector.zg-ea099f3ef6913379237fd1901eaf86cb43790f7725735c6c000614a903f19dcd 2013-08-22 14:28:38 ....A 18571 Virusshare.00086/Trojan.JS.Redirector.zg-fc725dac85307137074ad83e441fb4ffd22ccbbe640dbcb90ef1e51050934ad1 2013-08-22 11:02:22 ....A 32754 Virusshare.00086/Trojan.JS.Redirector.zh-629743518631d4010686765a2a76d1b23c34b64923959d6da067a9b93ab80d13 2013-08-22 12:37:30 ....A 32753 Virusshare.00086/Trojan.JS.Redirector.zh-b0f6905cad9cca2cf338893ca4caf820b09b0f3af56a94ba99c623dfb55c4e83 2013-08-22 10:37:52 ....A 58263 Virusshare.00086/Trojan.JS.Redirector.zj-037fe7b4fe168ec3e82a951fd8e171fd76362449f079b8b0a76e876be27673f3 2013-08-22 14:30:24 ....A 4261 Virusshare.00086/Trojan.JS.Redirector.zj-047252e7193c1d934d4d87652f6a63397fd8b70413a63c576db233753125185f 2013-08-22 14:11:00 ....A 5528 Virusshare.00086/Trojan.JS.Redirector.zj-051e3927c8ac633fa7a20e4cfc3a64184214052d0c19593cfd1ad089d836c442 2013-08-22 14:46:34 ....A 46100 Virusshare.00086/Trojan.JS.Redirector.zj-08616f60061703b77aba8d3f754d204c25c47377253b9d47be88a78408913c11 2013-08-22 12:41:38 ....A 14215 Virusshare.00086/Trojan.JS.Redirector.zj-0aff60fb297faf8adea61216d3ac3ec183f0b1d73ffb7ac30c1e4812c283e787 2013-08-22 16:06:50 ....A 15833 Virusshare.00086/Trojan.JS.Redirector.zj-0d8cbfd03e18ecb0768c5849ad42289f8b6bab1aafaea0eed8039222a253ebd7 2013-08-22 14:31:24 ....A 6018 Virusshare.00086/Trojan.JS.Redirector.zj-0d92bfe309819caf711be733e807fe1fb9b8e5190fb077e62a330d382cb1c2ed 2013-08-22 11:57:04 ....A 172570 Virusshare.00086/Trojan.JS.Redirector.zj-12591ea7b5b794070cc0815d7dd34ad5b91bbd9aa787b0bf26692f28bf8e72e5 2013-08-22 18:00:48 ....A 24598 Virusshare.00086/Trojan.JS.Redirector.zj-12a387b95917579500e39a31da33385f7bd0a0d74fbbe8f49a4a5b007bba236c 2013-08-22 11:47:38 ....A 16113 Virusshare.00086/Trojan.JS.Redirector.zj-1bd1d653c39a6f5bbd4198e3837e92262398b4bb754d63b7591496125a9967c6 2013-08-22 17:59:16 ....A 42096 Virusshare.00086/Trojan.JS.Redirector.zj-1f9916988cc9043111e7cf70e837143371fdf3d58f2942b5164e19bbf2b75f2f 2013-08-22 16:49:02 ....A 24978 Virusshare.00086/Trojan.JS.Redirector.zj-2029b7ad02d5737ef18360fd3e1ddbd2c125a3716e8984f3602103adc5881220 2013-08-22 11:26:52 ....A 27296 Virusshare.00086/Trojan.JS.Redirector.zj-20f5b8a88c978e9685185f0ffc6fc4c53f032964bda0eece1d7cee7732574fc2 2013-08-22 11:07:24 ....A 62127 Virusshare.00086/Trojan.JS.Redirector.zj-22126d96e1b7023d168fe1ac012a018488465e0511a0e4ff3fa601a497eecc21 2013-08-22 12:07:08 ....A 82655 Virusshare.00086/Trojan.JS.Redirector.zj-23832c15b35af1c6f961635296560970e04ececc06cdf1d23ccdc7eb4320c5e8 2013-08-22 11:59:50 ....A 125254 Virusshare.00086/Trojan.JS.Redirector.zj-286ab6c4542a357abc7dd1b80975f5ce69b65fadab6e8ebd13b71b261a8a42c4 2013-08-22 11:56:40 ....A 15732 Virusshare.00086/Trojan.JS.Redirector.zj-2907c880e8039cedf23ad00cb3a63344bee278e32a309929f92c52f577456bdf 2013-08-22 18:02:58 ....A 210593 Virusshare.00086/Trojan.JS.Redirector.zj-2d1bc240b215fafecf8ebab9058c5ef63e6bacb74659e36bc18124585c58afe5 2013-08-22 15:05:26 ....A 94178 Virusshare.00086/Trojan.JS.Redirector.zj-2f072aeda962a32cc60165c9c05230534371f34ace3bd084c56289c278255edd 2013-08-22 16:23:06 ....A 132547 Virusshare.00086/Trojan.JS.Redirector.zj-2f48df8ad276ef9a782c58cb2765b04908aa4f15f2f77e6536260b635c8d325e 2013-08-22 12:09:10 ....A 25886 Virusshare.00086/Trojan.JS.Redirector.zj-31af34a37c96cce6c50e4d7231b56ccad66daaba72ebabfbb37c4d7c860408c6 2013-08-22 10:48:10 ....A 7223 Virusshare.00086/Trojan.JS.Redirector.zj-31cfe5ea703813643b6feb1d388fe0c7d0a3a5f07e0842b5df989f6ad9cac1ef 2013-08-22 11:45:36 ....A 8847 Virusshare.00086/Trojan.JS.Redirector.zj-35dab9c3bed6484c857d4b5f6f86cfc2dcfcf5ee04829227a70ded2a992f73c4 2013-08-22 11:55:00 ....A 84027 Virusshare.00086/Trojan.JS.Redirector.zj-367a852bbbc214103937fa2eeb85ab60b183f4e89db5ec292dae85ab9cc3d25b 2013-08-22 12:52:34 ....A 4260 Virusshare.00086/Trojan.JS.Redirector.zj-36828efd22abefef4b3ad2ef04b4f339529168d0a2cb1a236769f4d54f68c11b 2013-08-22 14:49:02 ....A 4260 Virusshare.00086/Trojan.JS.Redirector.zj-372e026322f370b891c89147a3c1aeffe3961e6964c717e8aec98441e9cf7449 2013-08-22 11:46:24 ....A 6426 Virusshare.00086/Trojan.JS.Redirector.zj-3a3fe3db0f3b9a6cbb0e1e151b7fce0b6b4e717eea52b39b705cca755a57ce42 2013-08-22 16:17:30 ....A 38481 Virusshare.00086/Trojan.JS.Redirector.zj-3cf0ef8da2eaf07c9b89ca8ad86bc4a8a9b02b51d2e8f471fa1b11e7dc606947 2013-08-22 13:46:36 ....A 30755 Virusshare.00086/Trojan.JS.Redirector.zj-40520d88109d5acee4be3245e1199fe0845be2e6c134a1498bca81d71d113e63 2013-08-22 12:36:18 ....A 29473 Virusshare.00086/Trojan.JS.Redirector.zj-40b5eac44dd84ef29fb68ff7524f906224f634c2d6e6e7f8ea991c7383d8adbc 2013-08-22 16:33:38 ....A 21083 Virusshare.00086/Trojan.JS.Redirector.zj-44f18c4bb5cf2c079ed15782730baf6145b228147783d5d8bc0c7043b9edf4f8 2013-08-22 16:53:12 ....A 8846 Virusshare.00086/Trojan.JS.Redirector.zj-47b418f9cab46f9bc501427b39dfd9669abe008485e1cd25e82ff68932e78add 2013-08-22 14:24:08 ....A 4260 Virusshare.00086/Trojan.JS.Redirector.zj-48ded33f43d72011058c275a07c4c03fd6a27615fdaeb8eb2d2ecaac43667f47 2013-08-22 16:22:38 ....A 204122 Virusshare.00086/Trojan.JS.Redirector.zj-4a3a94904da998a85b4172c6f1830b4d7e0a33804baadb143abc4e34bfb57505 2013-08-22 11:53:54 ....A 10914 Virusshare.00086/Trojan.JS.Redirector.zj-4aa595f7708aef9c86f8814a7a189c92c3333aa9a77e22ea521eb091e8b2c9b2 2013-08-22 16:31:52 ....A 204702 Virusshare.00086/Trojan.JS.Redirector.zj-4d741c597c2128101def9678507ae666b826573083f503499aed1927d1215454 2013-08-22 15:55:22 ....A 13179 Virusshare.00086/Trojan.JS.Redirector.zj-4df4d930807185574e8c11de595c2d4fdf28081fafd0b19780ba25579d8c4564 2013-08-22 14:16:58 ....A 82934 Virusshare.00086/Trojan.JS.Redirector.zj-50d7cb138f603c7445c3c70acb85112d2cee799d0de9fa3041de87abb7bc5c63 2013-08-22 15:49:52 ....A 5744 Virusshare.00086/Trojan.JS.Redirector.zj-515e2f83580401031701039a44f95996144ba79e73181c8b0aa7abe9659eb8a6 2013-08-22 12:36:58 ....A 231900 Virusshare.00086/Trojan.JS.Redirector.zj-54f21484f90e79a51af6382613c17ec93ea90865b59ada969398ea3007744989 2013-08-22 12:40:48 ....A 13184 Virusshare.00086/Trojan.JS.Redirector.zj-57d5cca25b95ef1eeb3c836221b5fa38087434ba183a928fb473ca030c0367df 2013-08-22 14:45:18 ....A 88887 Virusshare.00086/Trojan.JS.Redirector.zj-59da8ecd4fa005973b175edc3e841722c90a57cd359e532b3382f2a862816c20 2013-08-22 12:32:28 ....A 53475 Virusshare.00086/Trojan.JS.Redirector.zj-5ae3f015407eef97a0ae2f55a84a22c2037d07e6726deb2e91cc14a3b9c92c24 2013-08-22 11:52:06 ....A 68338 Virusshare.00086/Trojan.JS.Redirector.zj-5cbd8222e1b753a4e2e09c54c98990cbdd866d1e95e38f0550590b64521f5303 2013-08-22 15:08:50 ....A 15537 Virusshare.00086/Trojan.JS.Redirector.zj-5d492134f8be790aa056c8041197721bc133af69effc4f0b400c00bdb47b2fa3 2013-08-22 10:52:12 ....A 8853 Virusshare.00086/Trojan.JS.Redirector.zj-5db9a13d69070f287f5ef505a82748d31bfa4a1df8d9a5190a22ea2f6ce13b5a 2013-08-22 11:59:24 ....A 223105 Virusshare.00086/Trojan.JS.Redirector.zj-62a74b965b87c42e8712a50d47050a0048a7186f42c21e8aa3adec058505952c 2013-08-22 15:59:32 ....A 23807 Virusshare.00086/Trojan.JS.Redirector.zj-654a61e6a4cbc4aafe6227f7684b0f3e0f9f05d0dfea882d3e255d750b0e2cb2 2013-08-22 17:11:36 ....A 23807 Virusshare.00086/Trojan.JS.Redirector.zj-665bcaefed5dd43d498b0c7ea3677e04e3c07757814cbe4a61c942783487b633 2013-08-22 11:46:02 ....A 8848 Virusshare.00086/Trojan.JS.Redirector.zj-69c593575f05c7dd3e86343dcd13723bc5f3438e37bea2a48dc6c04f9b4243d0 2013-08-22 14:06:26 ....A 36570 Virusshare.00086/Trojan.JS.Redirector.zj-69e850e0381286a67bbc46e75fdcfc7a01a01d0ff113df9026419e05933e02b7 2013-08-22 21:39:42 ....A 31984 Virusshare.00086/Trojan.JS.Redirector.zj-6c88f6f3dc5d5bd973048fcd9566a21ea0c650704644675966aa43fb09d637cf 2013-08-22 12:05:24 ....A 41373 Virusshare.00086/Trojan.JS.Redirector.zj-71da04e644cd24bfc2fd55f7567790925f0496c68e9f364e766b45668695ccf9 2013-08-22 16:02:06 ....A 205438 Virusshare.00086/Trojan.JS.Redirector.zj-71dad3c6b5d5ee82454a859e3fd761e339056837090a0963c0d8fe92099aa5b0 2013-08-22 14:41:06 ....A 29929 Virusshare.00086/Trojan.JS.Redirector.zj-730ae56d9d03c60cc041957903a561b93e08ebdd1bc3a17cf929ee8d5817f1d0 2013-08-22 10:58:12 ....A 4259 Virusshare.00086/Trojan.JS.Redirector.zj-761dba6866e135143563abed190df24687f04b2aa48f04bf3a44c07359071ed6 2013-08-22 12:25:42 ....A 24777 Virusshare.00086/Trojan.JS.Redirector.zj-7631c63ff0a50bc2f9048704fd18c27142c7ec6da10074d5bd7654cbe8260456 2013-08-22 16:04:52 ....A 34369 Virusshare.00086/Trojan.JS.Redirector.zj-776f10e6c9900f80af45d15175f6f159ac34f18efb5fb8e796ec1056a1557100 2013-08-22 11:25:08 ....A 23755 Virusshare.00086/Trojan.JS.Redirector.zj-781f0bb5eb27f921366c88b29590c3f781f91845c397ce6647f9aff96f89a9f2 2013-08-22 15:16:38 ....A 25884 Virusshare.00086/Trojan.JS.Redirector.zj-7b0d99de193f3856cfd94667cca97d63d74347009531322e3baa25ec61ffb016 2013-08-22 21:40:46 ....A 6687 Virusshare.00086/Trojan.JS.Redirector.zj-7dc4e4baeeba3761e1ca6611d311e2650865d28d037250c3248aa79bacca56b0 2013-08-22 16:47:00 ....A 72518 Virusshare.00086/Trojan.JS.Redirector.zj-7e403e96950188dd9e11c16afeef1be6b7e196fb6838445b41e9123b26d57618 2013-08-22 12:25:06 ....A 26749 Virusshare.00086/Trojan.JS.Redirector.zj-7e6752ec3eff28ee8e7d5c7d6fea0bbd123c0ece4270502c3fadb4b6b0570312 2013-08-22 10:41:52 ....A 27924 Virusshare.00086/Trojan.JS.Redirector.zj-7f0e59b48eae49630dd6daaf3a618c5cafa3e686cf42139f4cc664d715467143 2013-08-22 14:01:08 ....A 4260 Virusshare.00086/Trojan.JS.Redirector.zj-817a8b85c028ea9e1b23ba39ff413e2cea299e7b7762f5b4b053371dc3f1cf19 2013-08-22 14:59:18 ....A 13991 Virusshare.00086/Trojan.JS.Redirector.zj-847558ef18012634f5a3497619519904cb7a68f300ff6bd7642107f3c475ec56 2013-08-22 15:58:12 ....A 137790 Virusshare.00086/Trojan.JS.Redirector.zj-8581176ef8ed8cf7df5b995c1d8080d8cd4f1c570058ba76d2374d0e01d0a392 2013-08-22 16:20:52 ....A 206498 Virusshare.00086/Trojan.JS.Redirector.zj-8662fbda9679f4292ed1fb0139ca27d35b6a12d4ecf3e13536f9d96c03c1ccb9 2013-08-22 14:17:20 ....A 4261 Virusshare.00086/Trojan.JS.Redirector.zj-88be79e59bf527ae40dd810417f9e2cabfbe4bdcb29a1f701d39983ab39fb02d 2013-08-22 11:45:18 ....A 53716 Virusshare.00086/Trojan.JS.Redirector.zj-88e5213ad3c88accee84ef19a0232e6ea93e12d7a643b373d1ac607a6a7717bf 2013-08-22 13:40:18 ....A 4261 Virusshare.00086/Trojan.JS.Redirector.zj-8b9dca5257a42f29f0114cfca71ee39215f23c13f435309c01f50901a49119b7 2013-08-22 15:12:40 ....A 15821 Virusshare.00086/Trojan.JS.Redirector.zj-8da0eb23c4ccb1e6362114f25616e604f08ca05edf06351950962ec8923a5075 2013-08-22 14:33:02 ....A 27328 Virusshare.00086/Trojan.JS.Redirector.zj-8e94e25024c098980e6e0b2c65f66b5d506496f0168dfeef145587550c57019a 2013-08-22 14:30:18 ....A 4260 Virusshare.00086/Trojan.JS.Redirector.zj-8f262a30eb09bada4c89d60384ff5fe4e1fb8254651819df11a5693a23f0f0c0 2013-08-22 10:38:42 ....A 25076 Virusshare.00086/Trojan.JS.Redirector.zj-90eacb16136a45a6c1d4e35b2e62e73150e38f6c5b59ee48bfd52c8f8b681998 2013-08-22 11:51:20 ....A 31945 Virusshare.00086/Trojan.JS.Redirector.zj-9275f1546b9c5b5966be032bc78bfdca7fa783d4d59648be90e9f9a912267c34 2013-08-22 11:50:30 ....A 191613 Virusshare.00086/Trojan.JS.Redirector.zj-92b96d3e6d70280cad2d69e8c4398fe02f3eb01591d07b324bf711bd92798336 2013-08-22 21:40:34 ....A 7232 Virusshare.00086/Trojan.JS.Redirector.zj-947e8f3175653606ab127926f28c4ae2e20f698c49548a3dfabb88ca430e7304 2013-08-22 13:56:54 ....A 5991 Virusshare.00086/Trojan.JS.Redirector.zj-964fdebcfeec788a9d1b471da467308cacf8739cb2e431a23fe7f5c41281fde2 2013-08-22 13:57:10 ....A 64095 Virusshare.00086/Trojan.JS.Redirector.zj-96cabb0e9216faf7ea579970f034633da43254596e118d905881ea803279fda4 2013-08-22 17:54:16 ....A 28291 Virusshare.00086/Trojan.JS.Redirector.zj-99648c1582a9f25f78e5447ddd5b3fdfffa1b0e0b67438a72ff358e5c76e875b 2013-08-22 15:45:06 ....A 12107 Virusshare.00086/Trojan.JS.Redirector.zj-9af63d09350dc3b7c7c0771d64ac0fa49590fb8b5adc0fe53092db29ee44a84b 2013-08-22 12:06:14 ....A 16490 Virusshare.00086/Trojan.JS.Redirector.zj-9b45e989276f2dd8be1b55243f15a182c684465cb7442a9ce3e98ee189fa1eb3 2013-08-22 11:54:54 ....A 52115 Virusshare.00086/Trojan.JS.Redirector.zj-9b4b12d9351f3f99fc83809c3f9b3ba0ebd755c243de6f1ae06439f956c91fd3 2013-08-22 12:32:28 ....A 14366 Virusshare.00086/Trojan.JS.Redirector.zj-a018fb130810b6f799b0ba643f070b4c14861fb7686283021b5fee3f9a58ad27 2013-08-22 16:33:38 ....A 24506 Virusshare.00086/Trojan.JS.Redirector.zj-a03a679152b5957e4321f2716ebd9191cac6763004ba24ccca90d5501e3d45f6 2013-08-22 13:19:10 ....A 63639 Virusshare.00086/Trojan.JS.Redirector.zj-a070ad9231db69a894c56fe901a53c4c964429b221e33bbabc44de0dc97240ad 2013-08-22 11:49:12 ....A 12174 Virusshare.00086/Trojan.JS.Redirector.zj-a2dbcc12f19dad56ecbb243cad9b6ea2ca686e84f3ca22c535fa6001f2e29d08 2013-08-22 11:09:50 ....A 17473 Virusshare.00086/Trojan.JS.Redirector.zj-a528ee274dfab1ba184d4792143503c8bb21992ee12f5ac30618d8aa90bcd7ac 2013-08-22 13:15:48 ....A 9515 Virusshare.00086/Trojan.JS.Redirector.zj-abc459d4b0b6256e0d9e034671e5eb29f267c93c65d9c24db19853dcaffc27f6 2013-08-22 17:06:46 ....A 22206 Virusshare.00086/Trojan.JS.Redirector.zj-ac13ce7749243db2205abb5c3f0b03a09c8688b50e84711f01106edb604efc65 2013-08-22 16:02:54 ....A 23807 Virusshare.00086/Trojan.JS.Redirector.zj-acc2fcb80d39631d3465278fbd3e5b0e8f432e546c8d5b9eaa1d7f067934c460 2013-08-22 13:15:44 ....A 67610 Virusshare.00086/Trojan.JS.Redirector.zj-ad517d55a7a8696ec70e3298cb567b28f7851ebba9458414528b430ddadc5841 2013-08-22 10:51:32 ....A 10386 Virusshare.00086/Trojan.JS.Redirector.zj-b3d01fd89f96998b1926c2fabd63ac92f861326721ec21924fbf4f6eae5b5514 2013-08-22 13:48:02 ....A 17450 Virusshare.00086/Trojan.JS.Redirector.zj-b7ae5d08efbd664736f329f124060dc79962e905281feb95d6948997309a278e 2013-08-22 12:34:00 ....A 73637 Virusshare.00086/Trojan.JS.Redirector.zj-b7bab3606c5b26e748f89e334e59966ab9832b892c3b80c8263681d8770bca2b 2013-08-22 14:13:52 ....A 94849 Virusshare.00086/Trojan.JS.Redirector.zj-b8129ea725227c231ce2a95ba0828a4dbe807ac344925361c19a68f0e237ae1b 2013-08-22 21:39:52 ....A 12634 Virusshare.00086/Trojan.JS.Redirector.zj-b93f60770d5fe9afbf2a1ec6103fa60465ce7802cfe5a8095eac80db67b68168 2013-08-22 12:36:50 ....A 30698 Virusshare.00086/Trojan.JS.Redirector.zj-bd6008bd55ec23bc12ca7d8b06e7f45c9d747deb9c81a42d082f5ec1165c8295 2013-08-22 10:46:02 ....A 42283 Virusshare.00086/Trojan.JS.Redirector.zj-bfdfed0630a392850207d185ab29204e9f55d98128c1c041d08aa728f90542f2 2013-08-22 15:26:26 ....A 5737 Virusshare.00086/Trojan.JS.Redirector.zj-c0c217408a48b74e7dffc71aa9de5d1e2766603cc8e13f2e1966e967495641e6 2013-08-22 11:52:04 ....A 45612 Virusshare.00086/Trojan.JS.Redirector.zj-c22e93e3d1d112c0d25ca48ed967d00025d8021c04616f313c326bae9c98f427 2013-08-22 14:53:30 ....A 91137 Virusshare.00086/Trojan.JS.Redirector.zj-c2634dd66ff4d5f785cc734e9ae86414dcb41a8d2506ed2d2be0d5f033024f3c 2013-08-22 13:02:20 ....A 65696 Virusshare.00086/Trojan.JS.Redirector.zj-c331a16b95c4cfc699f904ffb45ab737ef6e6a0c691fea98d01d35b92d80ec6b 2013-08-22 15:56:02 ....A 27924 Virusshare.00086/Trojan.JS.Redirector.zj-c43d91ea911659cc9b8eb957b68fd7bf9d9f4f86287539a9a321e5923f681eca 2013-08-22 12:10:02 ....A 24894 Virusshare.00086/Trojan.JS.Redirector.zj-c7e7fcca15baf1df887dff933a0451012c35717e09a754e920f527b0f39ccbee 2013-08-22 13:45:44 ....A 11495 Virusshare.00086/Trojan.JS.Redirector.zj-c80603fed0b1c49c6ae4dbd157cd0121cf58b57ad6666ec62fa2d0230362298e 2013-08-22 21:39:12 ....A 33398 Virusshare.00086/Trojan.JS.Redirector.zj-c881949736b7cab6d3a79f31e8d9a453865c8cdad92f33e87f675ccedfcbfe35 2013-08-22 15:10:16 ....A 54379 Virusshare.00086/Trojan.JS.Redirector.zj-cb3b4ce78ba50ddaab282d822577424d9622aee8e885676160bc044757bde80b 2013-08-22 16:05:18 ....A 150945 Virusshare.00086/Trojan.JS.Redirector.zj-cd604ac96869ec8eef793a745aebb08c3c3b5396fccc05bf0164a1d0cfb03862 2013-08-22 12:10:02 ....A 45347 Virusshare.00086/Trojan.JS.Redirector.zj-cd6f4a02fccc476c8d223a13586ce487b26e6badd2fe04def4d5d8a003ee0ad9 2013-08-22 16:02:00 ....A 207644 Virusshare.00086/Trojan.JS.Redirector.zj-d38873013ee3a9057f0c43d40d667318df83c64656b90d78fb3a85d02f412e81 2013-08-22 12:23:04 ....A 7368 Virusshare.00086/Trojan.JS.Redirector.zj-d762941b89bb6380f312f44be3e63669e92200fe24611a51ba2212cdbf85b13d 2013-08-22 15:05:56 ....A 15996 Virusshare.00086/Trojan.JS.Redirector.zj-d95ea023f4027cc1cca379867ed18d91ba432920ad283b98bd9fbf522f155b93 2013-08-22 12:36:18 ....A 83049 Virusshare.00086/Trojan.JS.Redirector.zj-da5ab8306a12154244835a8fa1fe0172585d47eddea5d3a60f902786aa8561af 2013-08-22 15:55:54 ....A 43449 Virusshare.00086/Trojan.JS.Redirector.zj-de4d11b49f47c0d510d848af6ec12985668fbfa3184a35759bde031ddb4bee4f 2013-08-22 12:32:26 ....A 41292 Virusshare.00086/Trojan.JS.Redirector.zj-def7a5bb999db30286b4fec5110301e3adcdd24d0ae01b5f3526282d24259e07 2013-08-22 10:58:54 ....A 28005 Virusshare.00086/Trojan.JS.Redirector.zj-dfc70e5b86cc2eec992bde1a415e9172d327379b49a32137cf846cd25262f9fd 2013-08-22 12:09:22 ....A 34797 Virusshare.00086/Trojan.JS.Redirector.zj-e1da94a8e8c12b7f8d27cd75f6af93927851487100c752940d0f559764537f52 2013-08-22 11:52:02 ....A 68338 Virusshare.00086/Trojan.JS.Redirector.zj-e2214d5b1d8263f127bebc4e39ca80a82f12ad6b552d1796e8b17ddb99693665 2013-08-22 16:50:18 ....A 51839 Virusshare.00086/Trojan.JS.Redirector.zj-e5329fbb729e25ca2a1c224416c775c177e8c070025bd1fb5ec044e669393f71 2013-08-22 16:31:48 ....A 206970 Virusshare.00086/Trojan.JS.Redirector.zj-e65751e987d6a04a2eb5d58492fb9341d485c919964c19db12c87b1bdb16d823 2013-08-22 15:26:34 ....A 206746 Virusshare.00086/Trojan.JS.Redirector.zj-e6f2f6877afdb83bae97d3e236373508139c66672404fffed03797ec8fceb5ed 2013-08-22 17:45:32 ....A 19748 Virusshare.00086/Trojan.JS.Redirector.zj-e7cc1a224a62a8afe211d37bb324a445d01c9a31e516c136091c6978092e32f8 2013-08-22 17:06:00 ....A 17538 Virusshare.00086/Trojan.JS.Redirector.zj-ec12e6cec42ef73a1842ed0409dc6b1f8885b5e5680d20f7beea11471fcd16cc 2013-08-22 14:40:36 ....A 41836 Virusshare.00086/Trojan.JS.Redirector.zj-ec96938c0c25d182cae00347745e8ff66fcb578daacd333d3a2033c571a9b663 2013-08-22 11:40:44 ....A 63639 Virusshare.00086/Trojan.JS.Redirector.zj-ee6965c6e667059665d555e273f3c2015e9eead50e00c8ac5cc1b9f50a4028b0 2013-08-22 17:48:56 ....A 21351 Virusshare.00086/Trojan.JS.Redirector.zj-ee9666acde613402762d9ebf557df796b0b21c93ae471240e8bced7befe62eb3 2013-08-22 11:52:02 ....A 52115 Virusshare.00086/Trojan.JS.Redirector.zj-ef8ae3ac4ade547278969f1e8a6ee429f929b623013fdfb0b987130bed3bfeba 2013-08-22 16:06:14 ....A 36809 Virusshare.00086/Trojan.JS.Redirector.zj-ef9e5930a48414a9d53889a5f4dd115e394affcc1dbfa485e0fe883be62a92be 2013-08-22 11:51:20 ....A 44699 Virusshare.00086/Trojan.JS.Redirector.zj-f569785c94e4235c1d7457a6536cf09b2362a2a62e6268b22b831612fd0fd1c3 2013-08-22 15:18:36 ....A 48570 Virusshare.00086/Trojan.JS.Redirector.zj-f5a942fca8e4b6bceda2553dd5d3cde4d5f2ee9fa163709bb6639d6a0582ce99 2013-08-22 13:03:54 ....A 9920 Virusshare.00086/Trojan.JS.Redirector.zj-f7e6c2c5b63201fe498c93a97273d1d2bbfe0843cfe14ea2cef5c8f9a984a0e6 2013-08-22 12:41:48 ....A 49786 Virusshare.00086/Trojan.JS.Redirector.zj-fac4caad40fb17b9e2495dcb966b11b40fb50a7f05bcccc972a6a5140a1199b6 2013-08-22 11:56:04 ....A 7659 Virusshare.00086/Trojan.JS.Redirector.zj-fb1abf6d2331658688b912460d2dac765b4b2584336fb056604ac8cf0563c6f4 2013-08-22 12:05:42 ....A 63452 Virusshare.00086/Trojan.JS.Redirector.zj-fe0374fef72af09eef649f3d07cc2ef391f3b5438c6d0fcb4ddecee60fe404a7 2013-08-22 14:43:30 ....A 18880 Virusshare.00086/Trojan.JS.Redirector.zj-fe1445f6bdaf06c0b96ae5e15ce0a9f779440dd1e2f82596b6ac5173cf7e8c65 2013-08-22 13:41:46 ....A 27839 Virusshare.00086/Trojan.JS.Redirector.zj-ff26a22d85490a9f3332e5b2f8b2e207cf1c0df7c57d05e5ffffe8dd8a9c7e75 2013-08-22 16:36:28 ....A 9038 Virusshare.00086/Trojan.JS.Redirector.zn-d5855e3d1f089c70a8e6c04712286522be8eaaba1b5ce417c47fcaf758d12bc0 2013-08-22 12:36:22 ....A 40833 Virusshare.00086/Trojan.JS.Redirector.zo-5c37c9a7b2e14f5c922736169c23e4441148e494b382eccd90eb42916afffdc2 2013-08-22 15:38:44 ....A 14609 Virusshare.00086/Trojan.JS.Redirector.zo-6bf3f92a1af82646a48a7dc07f599c8f6df0863779badba98897689907ba8bb3 2013-08-22 16:07:28 ....A 21793 Virusshare.00086/Trojan.JS.Redirector.zo-c3c57368bf9ce75fc07c85b245f416f917887c01dadd43961337619b2786dbd4 2013-08-22 15:56:34 ....A 6536 Virusshare.00086/Trojan.JS.Redirector.zo-c62b6a1e8130ae7e64edd391858670becdbb8a4aa3dc88d2287bf6ff0a829e25 2013-08-22 13:34:40 ....A 5540 Virusshare.00086/Trojan.JS.Redirector.zo-f5e1eef7f69af482b7d222512c9970d91b417f82b4220480c4715d32e7566d86 2013-08-22 13:35:46 ....A 77935 Virusshare.00086/Trojan.JS.Redirector.zx-003eaa2315337f584081bd94ef05db750643fbc67de245db4200108b6b01a3bf 2013-08-22 15:00:22 ....A 20517 Virusshare.00086/Trojan.JS.Redirector.zx-0408decafbb881a57b097e60b68d84929103682a504bc9c70ac67e94eb98d953 2013-08-22 13:46:58 ....A 21437 Virusshare.00086/Trojan.JS.Redirector.zx-045faeaa8658de978f070db93f9d75358838e57d5fc5ed5425cb1cdf50955260 2013-08-22 17:22:46 ....A 124890 Virusshare.00086/Trojan.JS.Redirector.zx-048f698a9c39372367f0c2d1489056ef8faa142639a3c8c373f422c49c367048 2013-08-22 11:43:28 ....A 75263 Virusshare.00086/Trojan.JS.Redirector.zx-0668f939803257b469876eed0d7c5b93244dbbb0f3fa896c5a2b2696a24e58c0 2013-08-22 17:39:46 ....A 2907 Virusshare.00086/Trojan.JS.Redirector.zx-0c1484dba4dc353908ee5c3a23fd9c3e9e0000ef004213662b3033d5dc0046c6 2013-08-22 13:00:52 ....A 20069 Virusshare.00086/Trojan.JS.Redirector.zx-0c4bf2a81a62fe221b1e325a3bc76a334a1b991b9fc8aad4a8260ecfe4e2c888 2013-08-22 16:38:44 ....A 109205 Virusshare.00086/Trojan.JS.Redirector.zx-0ffabc31b85ea481114f348fa8b9b7276a0b2524ad9cb762b69cd73f7f75426f 2013-08-22 11:09:48 ....A 14277 Virusshare.00086/Trojan.JS.Redirector.zx-1192ee983225beb63773ad4505fedd9f3b2fd5fa74eef3a5543e339965758238 2013-08-22 19:35:36 ....A 77735 Virusshare.00086/Trojan.JS.Redirector.zx-120b0f52f5d0ac2ac159779fd889a0971dd7f0a1c52f72524749785aa7a2dac2 2013-08-22 14:10:54 ....A 41060 Virusshare.00086/Trojan.JS.Redirector.zx-12a165897c3ad705ad8ce4341d26aa8d20732bc4f5416e8846aae48b7ba6978f 2013-08-22 16:23:06 ....A 109170 Virusshare.00086/Trojan.JS.Redirector.zx-14b7ec446ec1745364775f0237ac72ac1d67996e51f1e784a4847c905563c6ec 2013-08-22 15:20:26 ....A 25761 Virusshare.00086/Trojan.JS.Redirector.zx-190ee3ad9abb9483fab159e28f1184c253121be17c3b4a12f86b37d80bd0c06a 2013-08-22 15:23:40 ....A 28389 Virusshare.00086/Trojan.JS.Redirector.zx-1a824c3ce00b418266253ee80f0174f744c870fd2d285c88c8b8c801d0f9f3d5 2013-08-22 16:04:40 ....A 21165 Virusshare.00086/Trojan.JS.Redirector.zx-1ed1d7c0583842dcdd16224a78e8e2ea6cc42c02f281a006c72dd59bb8c5651a 2013-08-22 15:50:28 ....A 19191 Virusshare.00086/Trojan.JS.Redirector.zx-200cd56984131f6001ef1c2e103281d1eec7ef05d19b7a6699539f44b1ced02b 2013-08-22 19:58:22 ....A 18697 Virusshare.00086/Trojan.JS.Redirector.zx-2300236396b0e8e0baa43282279416fae828a466a9f63110cc78f8bbdfddb5ef 2013-08-22 13:06:18 ....A 109044 Virusshare.00086/Trojan.JS.Redirector.zx-2315a1c26fe8101d6cdc32373a4fda5ea838c00507613d9f014d7fe4a39a00a4 2013-08-22 15:58:10 ....A 18894 Virusshare.00086/Trojan.JS.Redirector.zx-24683c8676afba2d15346d4be3d6251f41ac69532f7f052b093ce32c73566b8b 2013-08-22 13:15:58 ....A 15627 Virusshare.00086/Trojan.JS.Redirector.zx-27aaed2f14cecd3ae330ea0ecf65ce867a1fac376905e63a70b90715d4de309d 2013-08-22 12:02:12 ....A 29065 Virusshare.00086/Trojan.JS.Redirector.zx-2885dd214fddc2f9b60853ffa95cbd95e9e8545566a18fca271150d249d987c2 2013-08-22 12:35:22 ....A 30310 Virusshare.00086/Trojan.JS.Redirector.zx-2cbab0414cbca31813b4bf3f80383f8f83ccdd4352af1241b47b6adfa30a473e 2013-08-22 15:58:52 ....A 109254 Virusshare.00086/Trojan.JS.Redirector.zx-2e56dc71efec2c282587ed2995b6bcf9b2489fe3dadef022b84519f1f177d4e1 2013-08-22 17:23:56 ....A 19049 Virusshare.00086/Trojan.JS.Redirector.zx-2ffe80be29b7c7a5d6f13d0f151dcb50c54a435a1f5733bb65099855ae83e35a 2013-08-22 16:16:04 ....A 16788 Virusshare.00086/Trojan.JS.Redirector.zx-30ac7c772cb36087847192c5aa60f91f457ccd8627312280e8a4649a218aa4f1 2013-08-22 14:23:22 ....A 20267 Virusshare.00086/Trojan.JS.Redirector.zx-30e4f019996bd67d00f76a8f786dbf5197b8810140d6042a0b8c48c166bcb022 2013-08-22 16:48:32 ....A 15716 Virusshare.00086/Trojan.JS.Redirector.zx-3106d9401f8456be2a701119766844e30698e0c9dbb6cf1b39919d8eecc9d660 2013-08-22 13:20:42 ....A 19521 Virusshare.00086/Trojan.JS.Redirector.zx-338b67f7e48352210027944b49bbff43f5516d32371d5942fccf19fc1976574f 2013-08-22 12:58:54 ....A 34937 Virusshare.00086/Trojan.JS.Redirector.zx-348fad928bd55510dd3e0939e756064dbe25800cf2a3cb780ff96b051a79bc62 2013-08-22 15:07:38 ....A 14432 Virusshare.00086/Trojan.JS.Redirector.zx-354631a028499dd815be3065174b0bcea60be6145a49014c539a3a4bcbb76bb8 2013-08-22 10:40:00 ....A 19238 Virusshare.00086/Trojan.JS.Redirector.zx-354cdfbe9e861db4e8f8463d5e50cbd1a84f3a9dce6a87e154dc17918e2f45e2 2013-08-22 14:47:34 ....A 19278 Virusshare.00086/Trojan.JS.Redirector.zx-354ea3eb3eb6d989d6996eaf9a344776e7256be40da87d283b3e03ea8230528b 2013-08-22 14:04:30 ....A 19068 Virusshare.00086/Trojan.JS.Redirector.zx-389df2c6205428f72659358d92023cff58318df24d48e5fba451e48375bf7607 2013-08-22 15:37:34 ....A 109371 Virusshare.00086/Trojan.JS.Redirector.zx-398faac3c5cbaa4508ea845efa8bc0beb011328af835f5f2078a77d99776d0f5 2013-08-22 15:10:34 ....A 11098 Virusshare.00086/Trojan.JS.Redirector.zx-39b438aacdd0b05c2354279a961a5de1ce7edad38967916de3f94bcb26189a30 2013-08-22 12:58:22 ....A 22060 Virusshare.00086/Trojan.JS.Redirector.zx-39ec9811f968cf8b6d9f5665e94cf87cee42013474a11f018756310556dd0315 2013-08-22 20:09:54 ....A 20286 Virusshare.00086/Trojan.JS.Redirector.zx-3b19546eacd8bd5ee6097b150374305a4a5001cfcd95fc7f0f4ccd1942814a62 2013-08-22 12:52:06 ....A 19407 Virusshare.00086/Trojan.JS.Redirector.zx-3d736cdaea9bf17b8944fdc65412f902a666144d39b7a68c055f9c64ab2358d0 2013-08-22 12:42:46 ....A 19065 Virusshare.00086/Trojan.JS.Redirector.zx-3e782eecab9db3f31478c2d0b87e141d589ed1cb3fbc704525853cd9b5173b57 2013-08-22 14:30:54 ....A 25337 Virusshare.00086/Trojan.JS.Redirector.zx-42912a175b8d74bd02fc43225d6b478881c68578b97618fb2a3abe136d114172 2013-08-22 17:23:18 ....A 35334 Virusshare.00086/Trojan.JS.Redirector.zx-42fd569c4c3b1a1c926463fd6b8c5719e9256683f41e7338cd472c87edf70eaa 2013-08-22 21:03:42 ....A 18394 Virusshare.00086/Trojan.JS.Redirector.zx-49916fc9bc7392b23357354ea33b97e7852874ad752ecb2be10913f55f5d76ab 2013-08-22 17:05:04 ....A 17589 Virusshare.00086/Trojan.JS.Redirector.zx-4a3c9f5889934e70ee325ef54931c2179954583770e48bc5fce07961171ca8c7 2013-08-22 11:25:12 ....A 41091 Virusshare.00086/Trojan.JS.Redirector.zx-4dc62d95417bfa041affe31834f276b887f415c6c24f72f45db1ab69b5b251cc 2013-08-22 16:41:02 ....A 21898 Virusshare.00086/Trojan.JS.Redirector.zx-4f112926c0d528117d0c01f0d93f855deba36bbc752484cd788c370780e0475f 2013-08-22 14:34:34 ....A 18912 Virusshare.00086/Trojan.JS.Redirector.zx-4fb0c91b72d7799ac87365c16bc04a5fd18237bf0bad9e248c8d2b4dc288ebf7 2013-08-22 13:00:50 ....A 23942 Virusshare.00086/Trojan.JS.Redirector.zx-4fcb50e5442a004ff2627528ded3cc12d8a0b4e4e8cbb463edc8a7b56a60b8e9 2013-08-22 15:20:26 ....A 19442 Virusshare.00086/Trojan.JS.Redirector.zx-517812bea30742ddd114d22c1e73881e072a8e409318845d13fa0ecdb17ca763 2013-08-22 11:11:26 ....A 34887 Virusshare.00086/Trojan.JS.Redirector.zx-521711c2e46900a34715a3bd215703bca990d1c6762889e9655c4c008223ada8 2013-08-22 16:40:46 ....A 18929 Virusshare.00086/Trojan.JS.Redirector.zx-5355d3b438d9846dfe3f2459e59425e5670db1320451dd4422189c088c4b4b9b 2013-08-22 17:08:40 ....A 14345 Virusshare.00086/Trojan.JS.Redirector.zx-53d52c1494342f002ce64ad2847507a38dd1544564638f8fbf5237d01f7e5636 2013-08-22 16:17:16 ....A 109240 Virusshare.00086/Trojan.JS.Redirector.zx-54ff7c5500db282b25baf3bf58f1b7095414cb7963855b2b70b3f3e0580e441d 2013-08-22 13:16:54 ....A 21040 Virusshare.00086/Trojan.JS.Redirector.zx-56fc6a46dd7827353ea9a1e32d458b3da50e61041335d421710496275a17d8e9 2013-08-22 11:44:38 ....A 17656 Virusshare.00086/Trojan.JS.Redirector.zx-5806a387bb97be9d48a6c46ddb94330cafc23d929c249601225b53750fbc1977 2013-08-22 16:56:54 ....A 21229 Virusshare.00086/Trojan.JS.Redirector.zx-5b44df22ccadea80e1dcf3cc02c31d3e9d5544d0e276aff562b5779e333cf091 2013-08-22 20:09:56 ....A 19089 Virusshare.00086/Trojan.JS.Redirector.zx-5c8d7c709a8da86868467c514d67ef026b9b6215235ff170d9c0e3534fe59f7d 2013-08-22 14:38:52 ....A 6979 Virusshare.00086/Trojan.JS.Redirector.zx-5edca104e76c62dc5d7dc044473b3c792e64ac5602d0d6c81bcc152c778784c0 2013-08-22 15:16:28 ....A 7765 Virusshare.00086/Trojan.JS.Redirector.zx-5eeb08114975831e91917b04f7ef349c6663102f317c7aacfe49dd1f2500e395 2013-08-22 15:25:46 ....A 6621 Virusshare.00086/Trojan.JS.Redirector.zx-61c6e5c4159759df8c8ffb48fb22ef534199110e87b73e0458028b4a965f41e0 2013-08-22 12:08:30 ....A 20223 Virusshare.00086/Trojan.JS.Redirector.zx-61cf9e74827434b5e7dc3fe31eb4a83ee47a38f60f0ffd55168ee09cd5686af7 2013-08-22 17:08:16 ....A 14035 Virusshare.00086/Trojan.JS.Redirector.zx-61dcd09c93cfc275be1345aa7c4f4b6578ae5fd3bec85f3da2b2df9c600e0e2e 2013-08-22 17:03:42 ....A 2322 Virusshare.00086/Trojan.JS.Redirector.zx-62f55b73ea6bf04bc647806ed7ef5f5719d2d69ea4ab55b2bbdfe888d64861fe 2013-08-22 13:41:40 ....A 109108 Virusshare.00086/Trojan.JS.Redirector.zx-65ef6672fd3f9c6d55556455c57bf27d8375a16da9ae7b34ebb52cefbcfdf0c6 2013-08-22 16:15:56 ....A 15910 Virusshare.00086/Trojan.JS.Redirector.zx-662bd7a02730c5a16b937acc388a8f5550434bc18ea1d376516808a6be685f83 2013-08-22 12:20:04 ....A 19912 Virusshare.00086/Trojan.JS.Redirector.zx-67104b3745ebc44d929a5e65116334b32a7a8d6e19ab72eda7b104b09e2e527a 2013-08-22 17:22:48 ....A 37493 Virusshare.00086/Trojan.JS.Redirector.zx-681b802764ea113e95c4ea2c309ee3279a21f80f96aaa11e4bbb91524801b54c 2013-08-22 14:07:46 ....A 17126 Virusshare.00086/Trojan.JS.Redirector.zx-69a7b7ca00198e010ea0a12b842af3d303376771a52286030f33d59275bd7c82 2013-08-22 18:08:44 ....A 19135 Virusshare.00086/Trojan.JS.Redirector.zx-6d75933689d58857ef0456576746860800ec1580274ae319d013042d67e0bec1 2013-08-22 11:13:34 ....A 29222 Virusshare.00086/Trojan.JS.Redirector.zx-6e2375f4d8b935672fd929e27345dbefc8d184c2bbd81b5285e967672a46acd7 2013-08-22 11:48:32 ....A 21382 Virusshare.00086/Trojan.JS.Redirector.zx-6f6d7c0d412f69659d47d7f0ed6b4dbf99ec1d1ec357e74dbc6b55319c84870a 2013-08-22 14:37:36 ....A 19536 Virusshare.00086/Trojan.JS.Redirector.zx-70e6d2d524bf412ccd945e914a96799dd483ca88ecd84e4bacd094cb47fb978c 2013-08-22 12:28:32 ....A 13769 Virusshare.00086/Trojan.JS.Redirector.zx-741b26ee2f23432443979c252a95f2a0f77ad758be654cb9f466cdcd7e440921 2013-08-22 16:33:36 ....A 132929 Virusshare.00086/Trojan.JS.Redirector.zx-7494f846b4da955f4d91b5a254c040d7733f73745cb56c25ad7a4a2c22a8f978 2013-08-22 15:05:18 ....A 47109 Virusshare.00086/Trojan.JS.Redirector.zx-762946daf1fc4ea61bafa3e2ab3c4215e34d9a453f5ddced84fbc886e0bc5704 2013-08-22 16:54:40 ....A 63102 Virusshare.00086/Trojan.JS.Redirector.zx-76c0c75fde2a948524da53a1d94b3ae24d0871e713564f64114f7b332836db21 2013-08-22 15:18:22 ....A 34989 Virusshare.00086/Trojan.JS.Redirector.zx-7c6dfdf2875d8cf1946bcad3ff1254bd87361373a6ab6e664159fd00210c109f 2013-08-22 17:58:22 ....A 132904 Virusshare.00086/Trojan.JS.Redirector.zx-7d0f500aa5b600376ec92e33fbbcc1ba2c611ef8ef6fc8533acd0a547e614453 2013-08-22 15:35:02 ....A 21405 Virusshare.00086/Trojan.JS.Redirector.zx-82bd11178e65c49402c554ab7e61ec8ea62e930cc42cbee92a9a3228e11781bf 2013-08-22 15:04:12 ....A 150806 Virusshare.00086/Trojan.JS.Redirector.zx-83222b0cebf79458721b44af06a61dd037f2172c3191acebe26f7e812dbe6479 2013-08-22 14:47:14 ....A 18572 Virusshare.00086/Trojan.JS.Redirector.zx-85895833b898a0ff85a0f57c2b35811f3d5bddd96b349e715d792f80c715863c 2013-08-22 15:51:10 ....A 20591 Virusshare.00086/Trojan.JS.Redirector.zx-86dc8ec30cf0783caebdeaeff33e3ce4c3b78da2926490e57f9d8df03cdb13ba 2013-08-22 16:34:54 ....A 114801 Virusshare.00086/Trojan.JS.Redirector.zx-872b2638151d6e41e0b35d273f13c3145a22205832bd1819da71098f8d611489 2013-08-22 16:09:46 ....A 21275 Virusshare.00086/Trojan.JS.Redirector.zx-8a854806fa1aa0505eb06cfc03c8e31553cde9c1b87586879c8eefd0c499b6d0 2013-08-22 14:46:12 ....A 17997 Virusshare.00086/Trojan.JS.Redirector.zx-8a8be570345ec1ad4e95eaf78dab662fec6a45f7700895399ddb51546e495e55 2013-08-22 11:29:20 ....A 109170 Virusshare.00086/Trojan.JS.Redirector.zx-8b114630249785e712898b66d7e2ef4f05f911dbefb45cab777c5017c551ebac 2013-08-22 14:24:00 ....A 92911 Virusshare.00086/Trojan.JS.Redirector.zx-8c9aa2b6c909c23e7070ead5f2e58468cb0dc5fadf6e9ff89b369c04a5384f4d 2013-08-22 14:29:36 ....A 19533 Virusshare.00086/Trojan.JS.Redirector.zx-8e5cd01153980d16b849f13a36785868b65d613fab5e9466619539ea55e94e55 2013-08-22 12:02:54 ....A 18773 Virusshare.00086/Trojan.JS.Redirector.zx-8fb78f88538040306fe6772df53a90f98060bd0da86467ee654a9b4287083a42 2013-08-22 13:39:18 ....A 20661 Virusshare.00086/Trojan.JS.Redirector.zx-91e7a5f29e634e1df2fdbd4cf056cf41731943641c95a0a31d96e5e66f6227db 2013-08-22 17:23:58 ....A 22265 Virusshare.00086/Trojan.JS.Redirector.zx-9302f7c703cbb69af2b990172e34f3557bf0c7fabd969920432e78ee804abb11 2013-08-22 13:19:02 ....A 132927 Virusshare.00086/Trojan.JS.Redirector.zx-9b33b32e888140e6821c134da11560554e29e5b2189bd81b2505375f883f7580 2013-08-22 14:01:38 ....A 29752 Virusshare.00086/Trojan.JS.Redirector.zx-a0376886a2a45df638f7b45caad08f845b8c0fa1f960845aad3f165f16833a1f 2013-08-22 14:40:36 ....A 20035 Virusshare.00086/Trojan.JS.Redirector.zx-a0caededf4e57573573d3587fdc9881e6340e82366f301664de6e5fd05491d21 2013-08-22 14:19:48 ....A 141318 Virusshare.00086/Trojan.JS.Redirector.zx-a1149022dd81e29b2799ff1d380ac99ac87a5a02d377b4b64719565fd7d3ee50 2013-08-22 13:16:02 ....A 34781 Virusshare.00086/Trojan.JS.Redirector.zx-a31b5f0967f06fd26cc2334ae9ec27fa94b07f15dea643b493c499ed0a077629 2013-08-22 13:54:18 ....A 34837 Virusshare.00086/Trojan.JS.Redirector.zx-a347511e7e422d388c2ffe7b86a642357c309d4a5f7db55a4ca162a131c47c62 2013-08-22 14:52:20 ....A 42188 Virusshare.00086/Trojan.JS.Redirector.zx-a4906339214dbda4530189f53b3a7ceda6a42b833bbbd3edf6d5057d9db99f4e 2013-08-22 14:09:56 ....A 34910 Virusshare.00086/Trojan.JS.Redirector.zx-a4a432e0a7c2baa05edc28e91fea4c1678a9a4379c1978122bac7e286d8e4856 2013-08-22 12:22:14 ....A 19969 Virusshare.00086/Trojan.JS.Redirector.zx-a58060ba07487b705b16349703f9977a3bda3a07326110150537be9795106608 2013-08-22 12:08:34 ....A 80178 Virusshare.00086/Trojan.JS.Redirector.zx-ad3e2c3f59d20d42a02411fc716a9af20a7d024de84846442743bcab61ce52c1 2013-08-22 16:13:08 ....A 20909 Virusshare.00086/Trojan.JS.Redirector.zx-b11debd065bfe79f11e771b7e571fe1c15476f7e5ab9a87aeaf17d0e5de6380d 2013-08-22 17:24:56 ....A 34935 Virusshare.00086/Trojan.JS.Redirector.zx-b141ca7163745d4e2a37e8ebc96a009b3a5d73c67624156003814f61394c72a5 2013-08-22 16:59:10 ....A 2274 Virusshare.00086/Trojan.JS.Redirector.zx-b21b76db62a383481a914722108289bc577dc2ea852df9f9d658183761dff801 2013-08-22 12:34:24 ....A 30262 Virusshare.00086/Trojan.JS.Redirector.zx-b22c645b5dc25dd2bf42b49991c7c013944e691de5e266595e9e31525079f09b 2013-08-22 17:21:44 ....A 15195 Virusshare.00086/Trojan.JS.Redirector.zx-b2696629471c51778a18849dec4bf407f81ae91a85837202f4dc82c563e57de5 2013-08-22 13:02:16 ....A 19580 Virusshare.00086/Trojan.JS.Redirector.zx-b63d298311826f80db8f4edbf66cedf76acc6320571bd625deafe4dd516dad8b 2013-08-22 17:19:50 ....A 8431 Virusshare.00086/Trojan.JS.Redirector.zx-b90e892be569f3fed1df3bbf64361e35d30ec54c91954b437e54dd1a9d62b24b 2013-08-22 13:24:34 ....A 34280 Virusshare.00086/Trojan.JS.Redirector.zx-bb7b3f66fd1eb3484cce024c510814e7b5a26d85a6b2c01f8cc232dd0a1d93ff 2013-08-22 20:09:50 ....A 18869 Virusshare.00086/Trojan.JS.Redirector.zx-c06cc1509ee52687e9e65da63d26ed6572077da9578a47d8f26a49e05175b447 2013-08-22 16:51:26 ....A 25718 Virusshare.00086/Trojan.JS.Redirector.zx-c17a1aadb948b82be883440c69cde57b8a09e46b09f501b8e1374dbfccc4db61 2013-08-22 12:17:00 ....A 74466 Virusshare.00086/Trojan.JS.Redirector.zx-c49a2efc54ab5b0f5caf2e806068be93f7f790bc4831f0738661038c7d8e7405 2013-08-22 17:59:52 ....A 14608 Virusshare.00086/Trojan.JS.Redirector.zx-ca244de9cd7cc46a6ba776c2e11de7d915b1b9f508ade5787090d1294650f6ba 2013-08-22 13:41:36 ....A 20612 Virusshare.00086/Trojan.JS.Redirector.zx-ca37e9e03ce13c56aa4bd2991994ee8e834fb83fcf4261a0602bb115299ae348 2013-08-22 13:11:30 ....A 45386 Virusshare.00086/Trojan.JS.Redirector.zx-ca56d2023f17db97b688f71bf28367cf1f7c05b3852dafe3003082e12c67e25a 2013-08-22 14:22:58 ....A 19377 Virusshare.00086/Trojan.JS.Redirector.zx-cb4f1a28f96bba3fb40061114dc12739a0eebb6d643521f1c9ece87ef016e90b 2013-08-22 19:48:08 ....A 19087 Virusshare.00086/Trojan.JS.Redirector.zx-cbb6f4dc477231c948466f2e89744bdc4b9b4f84e84b7b313deb694b1ceea2a5 2013-08-22 11:20:52 ....A 30622 Virusshare.00086/Trojan.JS.Redirector.zx-cd55fb29928e3e4a5a99bb280569c4d9b0214f77280590b6f4ab5f371af04722 2013-08-22 10:58:54 ....A 22266 Virusshare.00086/Trojan.JS.Redirector.zx-cf9c1d1b9152cb1b1b6d1f75c5237a8ec9041d4b9d9c992784028ee915fca10f 2013-08-22 17:24:52 ....A 66686 Virusshare.00086/Trojan.JS.Redirector.zx-d0a5a8ac6cfee7aee2dcb936b45b6f741b731299f92f095932eca22cf3cc09ef 2013-08-22 12:16:48 ....A 84577 Virusshare.00086/Trojan.JS.Redirector.zx-d0e57d89d28d00cbcbf451014013339dfef39b73a7d4a9e92bb6b62512b969ab 2013-08-22 12:36:56 ....A 29497 Virusshare.00086/Trojan.JS.Redirector.zx-d193ccc051954b4d63853dae37627070a964315426f7a685c4436a66d264df4f 2013-08-22 16:39:46 ....A 18929 Virusshare.00086/Trojan.JS.Redirector.zx-d5cfb056d01c3a2092b07ab10009dd8f100eb986241b6ab1871ccb1a35a130c0 2013-08-22 12:59:20 ....A 19602 Virusshare.00086/Trojan.JS.Redirector.zx-da83f7b31a9581b55cf9a7149c9d5cce9a6b9627d070a20902f237e13f6cf3cb 2013-08-22 13:32:30 ....A 109114 Virusshare.00086/Trojan.JS.Redirector.zx-ddcc12952d9facbb0f62d42f7a58db244bacb76613cd765d0e63fda3771f9221 2013-08-22 17:03:48 ....A 8834 Virusshare.00086/Trojan.JS.Redirector.zx-de348858cc5383da6480095026e57052d1e334b801688de64709fc8f3624416c 2013-08-22 15:18:24 ....A 4237 Virusshare.00086/Trojan.JS.Redirector.zx-de8acf8c8b0ea881789d27baa571a2769273373e73c8989742b9a14ad17fce00 2013-08-22 18:08:16 ....A 18824 Virusshare.00086/Trojan.JS.Redirector.zx-df8611ef3f735dddace1bfed85f7a31b7a6ce0419cc82cf2007e33cad5f8e5a6 2013-08-22 19:36:26 ....A 19417 Virusshare.00086/Trojan.JS.Redirector.zx-e015614b9322cae457d27a5e1e44b55932b4cf5945930ed801f493b997e87a71 2013-08-22 10:53:42 ....A 18364 Virusshare.00086/Trojan.JS.Redirector.zx-e11f82b12f8c73fd1e907568f784a6e0d6afa50e13c84e65c28ee81d89ce5cd2 2013-08-22 14:45:40 ....A 18560 Virusshare.00086/Trojan.JS.Redirector.zx-e5a87261585bd31892171df6bc67952365708abddfe96790842135113fcbfba7 2013-08-22 15:31:24 ....A 29755 Virusshare.00086/Trojan.JS.Redirector.zx-e690ba51a5cc6d1a2a33e6e44191898d01f6ea90e6555773371f35bd53aee6b8 2013-08-22 12:12:08 ....A 109089 Virusshare.00086/Trojan.JS.Redirector.zx-e7db2b7f38be37f491a6624c5ef59b5ac90fb1600da8e65f591dfd3435cce3bc 2013-08-22 13:30:14 ....A 29839 Virusshare.00086/Trojan.JS.Redirector.zx-e827e29bf1349ab91ad3ee4425e2263f1ea11a0fb6e8bed860968d049e6d0706 2013-08-22 16:42:10 ....A 18457 Virusshare.00086/Trojan.JS.Redirector.zx-eb4bdd8e7c40fa9a50207ac89318afdd90494760ee8e3f374bc59af1468da560 2013-08-22 15:08:16 ....A 190473 Virusshare.00086/Trojan.JS.Redirector.zx-f248de6820eedea5d912832394ada04049a3e1336e777212c4129377837c8d65 2013-08-22 14:53:38 ....A 19059 Virusshare.00086/Trojan.JS.Redirector.zx-f361499535a04df603b16eeecaaed1ac9a1e89363a547e3194e1fd476084c619 2013-08-22 11:16:02 ....A 15784 Virusshare.00086/Trojan.JS.Redirector.zx-f523b508e0952ff73c9bc9f9f9188bcea65afd9e4faa4caafd8d783fab655401 2013-08-22 14:20:28 ....A 18450 Virusshare.00086/Trojan.JS.Redirector.zx-f6642b3ebdd1904abfcec931459a48c5e3973c1a27b4d76e53ccebce680db602 2013-08-22 17:51:06 ....A 132899 Virusshare.00086/Trojan.JS.Redirector.zx-fa4fb265d1e3dec0c5d9b0e3f0c40f1ca013902219a8599722b136deeb2b872c 2013-08-22 20:49:28 ....A 714096 Virusshare.00086/Trojan.JS.Runner.k-13402df21dfe2e26fe46b4dddf451aea05f765e7b325eb511078ece72d422bf8 2013-08-22 17:59:00 ....A 5113 Virusshare.00086/Trojan.JS.Seeker-63f1676f22ca612f5ca689d553029a4c611e516fcc5693082a578159ef931043 2013-08-22 19:50:28 ....A 45288 Virusshare.00086/Trojan.JS.Small.ao-2dbb21ebb4a25dc2c3c9faeadd5539dfa9d2cd80f50c7afabe7986992f76043b 2013-08-22 15:09:10 ....A 634888 Virusshare.00086/Trojan.JS.StartPage.bi-10e6ad4ca7dd5b8079a9a5bf7aa7f8597c44f9715c3939c5fb444062d8656b0f 2013-08-22 14:17:08 ....A 634888 Virusshare.00086/Trojan.JS.StartPage.bi-d7971c490e5b9036f58b7fa102174ec82041b81c89ef1cb06ea770144492d8d8 2013-08-22 12:31:34 ....A 727754 Virusshare.00086/Trojan.JS.StartPage.bi-d897c645e32b8ffae2bc2974a795b62b633f8ea95fa51a975eafd17c7721c9df 2013-08-22 11:26:48 ....A 634888 Virusshare.00086/Trojan.JS.StartPage.bi-f09f2d05367541819b2c1a6f35de7b5f89e7b1fe8f4bcab356142ecf48876243 2013-08-22 15:08:42 ....A 634888 Virusshare.00086/Trojan.JS.StartPage.bi-f729beb5f0bbcba6ac02fb6a927f90b5c1cc69dc35141501852ab6e94ce6e87b 2013-08-22 12:45:12 ....A 303037 Virusshare.00086/Trojan.JS.StartPage.bj-fc7babc55a8d25dafb796e060d11b7c7e4245b5c3f3d2bfcb6f880bf0e3b8bb2 2013-08-22 20:30:20 ....A 647031 Virusshare.00086/Trojan.JS.StartPage.bm-1114a2101422780a8dc7f641f8f9643405d53fa819eea90c5e48ccc5bdbe66ef 2013-08-22 19:59:16 ....A 658181 Virusshare.00086/Trojan.JS.StartPage.bm-3643c6c8536cbc6e29740694373db6be71f0a5b7dd54c0f45da99e798d1e3f34 2013-08-22 11:25:12 ....A 15701 Virusshare.00086/Trojan.JS.StartPage.bm-d959c4a17f660de8d83481af6fc55fc0d93627ac5e2ab3a6931c5ccc10933ce3 2013-08-22 14:39:24 ....A 15702 Virusshare.00086/Trojan.JS.StartPage.bm-f97c42620662f8fb4257711be0d5b2121312de9a6d5f093408a6abdf5e758963 2013-08-22 18:10:04 ....A 2819 Virusshare.00086/Trojan.JS.StartPage.co-2c936c21cd90f611983426119d40b40f796df9c3148885e0c412844fc8b2f7f1 2013-08-22 14:34:52 ....A 2819 Virusshare.00086/Trojan.JS.StartPage.co-e7a944e02ee8c130df60698ff571e34e08258cb65dc74da0b8ca22b65d05b3df 2013-08-22 11:07:26 ....A 53507 Virusshare.00086/Trojan.JS.StartPage.cv-f1af38c76fb1fe26ef5c58cfe4cad3ed1e391151691aaac71a5b12b8a3e8148d 2013-08-22 14:27:46 ....A 144920 Virusshare.00086/Trojan.JS.StartPage.cy-f4f1027de032afdaf6e81004918d7a19fa838cb2ef0b2dde242bfb3da2a0c9b4 2013-08-22 14:17:12 ....A 71615 Virusshare.00086/Trojan.JS.StartPage.dg-40b377f023986aa805d0e81abed73445d909b2fb5f824f55f535a9e46e62bfa7 2013-08-22 18:53:42 ....A 71615 Virusshare.00086/Trojan.JS.StartPage.dg-58877e1373a0d22d8eb2eeb0672f1cea7e180b6c503f998d74357e6a5b2fd67c 2013-08-22 13:57:10 ....A 103835 Virusshare.00086/Trojan.JS.StartPage.di-22663ddb19ee7377bda7fdd0c75cef234f28f61563f5d0b053c89d457064948a 2013-08-22 18:40:32 ....A 179219 Virusshare.00086/Trojan.JS.StartPage.dq-2ba1bf50b13eda329548f715be6be928480b700af1f0130d22cf2d6f2c102239 2013-08-22 19:44:56 ....A 50367 Virusshare.00086/Trojan.JS.StartPage.dw-2cc79b26762d875fc3354ce5d87736b4df50150278e21788f4f84cd3afed2f7d 2013-08-22 19:16:54 ....A 53914 Virusshare.00086/Trojan.JS.StartPage.dw-3c67517569ab01ba271254d55e3b9dbe10d357ec31b92b4f59ddd708b17a5d67 2013-08-22 21:15:10 ....A 71671 Virusshare.00086/Trojan.JS.StartPage.dw-71ca556ba2782a26b379f8f7020bbc0daf6e9f046c14bd58a55288ff371a1f8e 2013-08-22 18:10:04 ....A 50367 Virusshare.00086/Trojan.JS.StartPage.dw-7fb08da9506772ea7d7cc713cd8d5c5df4e27bda3a6542b3f91767e7c5fa3034 2013-08-22 20:55:36 ....A 40698 Virusshare.00086/Trojan.JS.StartPage.eg-11681257897fbcb417f9544eb361beb8713da30d4d7748b7fdd73732c29f5089 2013-08-22 15:49:08 ....A 19018 Virusshare.00086/Trojan.JS.StartPage.eg-3106a440fcc9cb0a86e084507a2a99c5c3532303939254d48191c913abeca326 2013-08-22 16:58:32 ....A 59313 Virusshare.00086/Trojan.JS.StartPage.eg-3b4c39bee7d9496112a422454c2ee7708241f16ecab6705e3530b9e5ca39d2a1 2013-08-22 11:48:34 ....A 18550 Virusshare.00086/Trojan.JS.StartPage.eg-41fa60d395c72b99c5ff591399aa6e2c7be66f0d27b46a24d0162c88fe060b02 2013-08-22 13:16:54 ....A 21159 Virusshare.00086/Trojan.JS.StartPage.eg-57d543d570db19897144e794d3fb7eed4a94bee7ef3ab614beb7642872aa8a32 2013-08-22 12:24:32 ....A 17660 Virusshare.00086/Trojan.JS.StartPage.eg-6e076b107d55b5adfdeec7bb24ba165abc9af2c5fd34529e27e8c561cbaceeaa 2013-08-22 16:55:12 ....A 1008 Virusshare.00086/Trojan.JS.WindowBomb.h-2a8a03484aebc98f8c8720232abdd11a95f61b3f077dbcb850d45e53aac91be4 2013-08-22 11:09:58 ....A 296 Virusshare.00086/Trojan.JS.Zapchast.dg-24991bed5969bffcc7ee9d6c39f4b03f44e99180ebec32c3bd638034066b2d85 2013-08-22 20:08:38 ....A 341103 Virusshare.00086/Trojan.Java.Agent.aw-2e91fc0effe0d86194ecf1b3d0f156d007d29e4ed29060341c17d1dcd79cd805 2013-08-22 12:53:48 ....A 3632 Virusshare.00086/Trojan.Java.ClassLoader.av-ea5516164e8d56be0fa64e1d992cbbe23c7bfd1e0fd37f746342eb85ac456c9a 2013-08-22 14:33:34 ....A 13899 Virusshare.00086/Trojan.Java.ClassLoader.c-e3956990d838029d8aa8cd519421941d56c3f522388e725547ad9d4e36f82d8b 2013-08-22 21:12:14 ....A 1437289 Virusshare.00086/Trojan.Java.ClassLoader.o-141bf22c3c5e98885be451534523c755ad36814085cd2eedaace12d6d13a9d70 2013-08-22 19:38:16 ....A 908057 Virusshare.00086/Trojan.MSIL.Agent.aaf-0c48845c5df68c162052d8c13843503027608e00ae959861d547d6052f964c36 2013-08-22 19:34:06 ....A 535552 Virusshare.00086/Trojan.MSIL.Agent.aaf-0eb216372855dbc4d0391eb43d14eed20ec62a1201312cebe6a95ef57e711481 2013-08-22 18:40:00 ....A 558592 Virusshare.00086/Trojan.MSIL.Agent.aaf-28775388667f7fc617b6ecc19626fdaf1a8f8852899390c0b7a0059d417113f4 2013-08-22 19:26:06 ....A 533504 Virusshare.00086/Trojan.MSIL.Agent.aaf-48d7c9a05f40a86854711543d7d44221ad1789bce91adf3fa3784a89a073f5e8 2013-08-22 19:22:58 ....A 533504 Virusshare.00086/Trojan.MSIL.Agent.aaf-5c0da59a63b9bf1c369fbfdb112d7d45fffe5d57ff82207a1e7d2b96dcf64576 2013-08-22 12:10:24 ....A 843494 Virusshare.00086/Trojan.MSIL.Agent.abukj-d36623574a29ec9fa5f19fa83f1dbbcf7d7d732fcd80dbcf00fec9c26be0608f 2013-08-22 14:31:22 ....A 65536 Virusshare.00086/Trojan.MSIL.Agent.adnow-046862cc4b6aba0e5dd15fb29715121a6ddf99bba9f8bd648d0719056a63d440 2013-08-22 13:47:50 ....A 28672 Virusshare.00086/Trojan.MSIL.Agent.adqgl-54b90b7fa322e735ed603f2c93b2c132e786475667d5f9a9b4c8e5deb4abf8ec 2013-08-22 17:51:18 ....A 211982 Virusshare.00086/Trojan.MSIL.Agent.aklu-25d397e351ef06fa84016f75906d89ffb848bbe076a11de7edf2f342f1bb5a25 2013-08-22 15:47:00 ....A 320512 Virusshare.00086/Trojan.MSIL.Agent.aklu-49bd25e7f3dbf37a316e6d4c9022cf5524edd8444ca6a6cf967dd24cde3d82e3 2013-08-22 17:35:38 ....A 111616 Virusshare.00086/Trojan.MSIL.Agent.aklu-7f53794cf29366c3738309931c14a9822dd0c7f1e6cae6458e5ea3f069b70b31 2013-08-22 16:17:22 ....A 25410560 Virusshare.00086/Trojan.MSIL.Agent.aklu-d2d8df8199475733c8424407d9b4a13a6fe7d452154baf33ddb97cd62a7aadff 2013-08-22 14:16:32 ....A 175104 Virusshare.00086/Trojan.MSIL.Agent.anx-35667fd7a02df8dfc47c3f4c46b791ee391a8600bf518cbd5c748c44969cc07f 2013-08-22 16:55:14 ....A 7168 Virusshare.00086/Trojan.MSIL.Agent.ayom-0fa0dd297d1c75cee67b828e7028bc4070c99a5c42337069249f3d9db1ce726b 2013-08-22 18:25:38 ....A 7168 Virusshare.00086/Trojan.MSIL.Agent.ayom-fce83791219210473bb0a3f908015373b8dae52f15beb3f3b7a82c240a82fbc7 2013-08-22 14:15:32 ....A 34816 Virusshare.00086/Trojan.MSIL.Agent.bcc-f0c39323e1ecd294a4e53808cf16ed17cb5911cc6dc9c03f383a52d6da301348 2013-08-22 16:48:46 ....A 175616 Virusshare.00086/Trojan.MSIL.Agent.bkeb-89a986d6a2ea3ab6cc0a1afa3b86fa355e7abbd02f440e7200d091ce8c540671 2013-08-22 18:01:32 ....A 757248 Virusshare.00086/Trojan.MSIL.Agent.bkui-9c1af9f5242dedccf228047de6581cab8516bef570b2cf9dc5df066fae2d13da 2013-08-22 12:18:30 ....A 35328 Virusshare.00086/Trojan.MSIL.Agent.cho-e8f9a54faa3a792a1ecbe7ce728e0339e83cbfdd2b5f3b3835bed26a9c79ae85 2013-08-22 11:18:50 ....A 585728 Virusshare.00086/Trojan.MSIL.Agent.crfh-d4012e961e8f0662ee6117e76cf5efd077a1a4a06dd9cf88995f04e7aa0d62e0 2013-08-22 19:19:02 ....A 109122 Virusshare.00086/Trojan.MSIL.Agent.cuqz-3e06cb3022881803abcf88b1f353380217062c6d146e8e76224286d155633e15 2013-08-22 21:28:26 ....A 3374098 Virusshare.00086/Trojan.MSIL.Agent.dl-6115b8d13b375343d9255119fe875fbcf5f5879d63d1b4da9129f261ac8dbe4d 2013-08-22 18:33:20 ....A 114688 Virusshare.00086/Trojan.MSIL.Agent.dzlo-192ee4320692538eb2748b4c05314306c6c146261ac3c73febcc565be8045b6c 2013-08-22 15:02:26 ....A 20992 Virusshare.00086/Trojan.MSIL.Agent.dzn-f69abeeeb4e0c40b76d65fafef962ae5bac08a781e81884cbdb36a4870680c67 2013-08-22 18:09:48 ....A 159232 Virusshare.00086/Trojan.MSIL.Agent.ejt-3cb3db3506088d2d7dc849d78c0ba147f88692008e6ec590454755bc42444c20 2013-08-22 14:35:40 ....A 41984 Virusshare.00086/Trojan.MSIL.Agent.eqv-e5f5696beb887ecceab226e5413854c00f450cd4cf638ef328be99f1f6d0dfdc 2013-08-22 14:17:40 ....A 159232 Virusshare.00086/Trojan.MSIL.Agent.euc-e91d3caad079c5b09ac26981944796046eabef7abe313146f426c7c6632851d5 2013-08-22 19:52:16 ....A 2334319 Virusshare.00086/Trojan.MSIL.Agent.ga-1778d3a12aefd9e9ae4af3e09146a65e0f820dd717494cec5532885409ffe20d 2013-08-22 13:53:40 ....A 713939 Virusshare.00086/Trojan.MSIL.Agent.he-03d9ee0ed266d60208007fbdac1f2bcefa6cf7b02b2e095a225a0bc5b342b347 2013-08-22 19:22:00 ....A 713944 Virusshare.00086/Trojan.MSIL.Agent.he-0d1234cc1a93644be0abace998ec960ebdcbd4e09c01073805c46ed860ce4e33 2013-08-22 21:54:18 ....A 266240 Virusshare.00086/Trojan.MSIL.Agent.he-210fd7f52094c99989b1d4920780ab151647a343d96a84e817ec03a9b104e284 2013-08-22 12:25:32 ....A 864256 Virusshare.00086/Trojan.MSIL.Agent.hif-ff054912a20143e661711361c45eb0a75572fa9b4c0543fa1559141d04e99254 2013-08-22 18:14:00 ....A 256958 Virusshare.00086/Trojan.MSIL.Agent.kuk-1a7d9dd48e572e6d15f560c8a3cd40aaf2964a27be5a2f2f60091ec3d92e8e6e 2013-08-22 18:08:42 ....A 90112 Virusshare.00086/Trojan.MSIL.Agent.lne-3c202c420d4beb9e80c526d605c9851e5e8477a34bcca66ef102f351be9f9e65 2013-08-22 14:43:14 ....A 98330 Virusshare.00086/Trojan.MSIL.Agent.qwijsa-6300efdc395202a2d7697504d796c8ebb7a6f9befa1a8923e26702c19c10c1e2 2013-08-22 19:50:46 ....A 112100 Virusshare.00086/Trojan.MSIL.Agent.wz-2888a6436ff05141aa151f6327e38ce22901d94c2e55c0a83ee426a792e6745b 2013-08-22 12:18:40 ....A 106941 Virusshare.00086/Trojan.MSIL.Agent.wz-ea48c3cd982287ab9d18b78f25055055d856a3776ff0ee17defdd64d735b3d93 2013-08-22 14:24:54 ....A 111474 Virusshare.00086/Trojan.MSIL.Agent.wz-f8d9ad75912f7abf4e0826998a638a286bd4a2863d75f6b4d119773f03ab9f33 2013-08-22 17:08:42 ....A 273160 Virusshare.00086/Trojan.MSIL.Crypt.aadx-e5a26d62def458b07d991906a46a2798b095b408a8038dee60ca65e612a5da20 2013-08-22 19:22:06 ....A 958464 Virusshare.00086/Trojan.MSIL.Crypt.bhls-0e394d7f8d65156b59a07ac3c63dac443bcf5dd88e1369043f599b83235a36de 2013-08-22 13:35:10 ....A 164352 Virusshare.00086/Trojan.MSIL.Crypt.btky-d70a9b2585eb1f33361bba98658133a66471d5ecd684e12bdf8cc437d1df8ec6 2013-08-22 13:39:48 ....A 164352 Virusshare.00086/Trojan.MSIL.Crypt.btky-fde87830cd2165bafc829c1e4b54b4a87b52de022f0343b24bd4a4394484b2d2 2013-08-22 21:30:36 ....A 164352 Virusshare.00086/Trojan.MSIL.Crypt.btlb-383cfc66bde2d43bca569a29d7ba6a188d566b8cde376f2c491d26d766ed3330 2013-08-22 16:19:14 ....A 164352 Virusshare.00086/Trojan.MSIL.Crypt.btlb-3a57cc63abc227991b10538a5dd4e12bdc2c46ff19230baa525105bc8c2c2cbd 2013-08-22 20:45:12 ....A 164352 Virusshare.00086/Trojan.MSIL.Crypt.btlb-4186f2001381b264823c43541d1f5f05e7fbf0f2f90b9f9c7e4c2a4fb9f72cf7 2013-08-22 18:40:02 ....A 164352 Virusshare.00086/Trojan.MSIL.Crypt.btlb-555a8a104390034f2c17948669f916abbd7a91b1530e5c409037e595b7d2204d 2013-08-22 18:00:50 ....A 164352 Virusshare.00086/Trojan.MSIL.Crypt.btlb-b414ce22872b3e50709532a5d723bef6c339dcc2b03a8ed8bb2244396c456390 2013-08-22 18:43:52 ....A 1630566 Virusshare.00086/Trojan.MSIL.Crypt.cctm-1862f01a6a4e3a03bea3a1292abf515e190242a9ec612caef1ec803a862b4220 2013-08-22 20:24:00 ....A 154112 Virusshare.00086/Trojan.MSIL.Crypt.fgkr-2314f0fe09841ee3cfc4f817c5396dff338fa1e7af062cccca0c77d11b6b6a1e 2013-08-22 16:58:04 ....A 757760 Virusshare.00086/Trojan.MSIL.Crypt.gwx-c11ea196707675a9d032c83e889727e94703bbfdc23b106d081169ec6d6b9e60 2013-08-22 18:49:22 ....A 43612 Virusshare.00086/Trojan.MSIL.Crypt.gxc-474101bcde0450e58af5d7fb46d88858a714929b5d1ee9cafd7265d4d3671f2d 2013-08-22 20:18:02 ....A 1043814 Virusshare.00086/Trojan.MSIL.Crypt.ham-195e3b1f064974f8ae42a6944522c1cd42244f579ea5b2e8cf2e387f7d4275d7 2013-08-22 11:45:08 ....A 638449 Virusshare.00086/Trojan.MSIL.Crypt.hnbu-d65827d05816bf16b382fc14b8251f6466161b984212aba2de3b8850dd72075b 2013-08-22 19:39:30 ....A 517120 Virusshare.00086/Trojan.MSIL.Crypt.vyz-350bae231b41cdf08dfbd4a72ed1af4f6a50b96dae78400b56671f71b9fa7c14 2013-08-22 17:29:12 ....A 281288 Virusshare.00086/Trojan.MSIL.DOTHETUK.pgl-6dd016cd94fee834e34ec45f0289694d7a9496923a4e22ee4dd5776b3086d0d0 2013-08-22 11:23:28 ....A 281272 Virusshare.00086/Trojan.MSIL.DOTHETUK.pgs-9cabee929b2740cf886c09e1bf2c90549bab3e13e4adf1264c7251ec4a399124 2013-08-22 13:03:10 ....A 281288 Virusshare.00086/Trojan.MSIL.DOTHETUK.pil-6598734ad5675bc762f4af2239196532d4cd5e3999e059f7f089cd3705d06ea8 2013-08-22 11:41:26 ....A 281280 Virusshare.00086/Trojan.MSIL.DOTHETUK.pra-9de40eb409158fc78bae6d0ca54a4d21e1b846fe11dd1ae4c73e97ad39edaeba 2013-08-22 14:11:44 ....A 281288 Virusshare.00086/Trojan.MSIL.DOTHETUK.qac-59960f4d964f54f31b4fa21457d97a7c72cd6d9b243dbf49ab4728f1553db4c4 2013-08-22 14:35:40 ....A 281272 Virusshare.00086/Trojan.MSIL.DOTHETUK.qdb-8ac6ab31c19d19769d7226d3f020a15e669b22e3a0672eafd69d315c5fc0d919 2013-08-22 17:05:56 ....A 116224 Virusshare.00086/Trojan.MSIL.Disfa.bcfs-9ce48892ada2409312ebfb0104c5d7c2b1b2de5dd603c6e8217d067b4a48983c 2013-08-22 19:46:10 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-0234dcb622d702c16c285e0829294d443c1cab7ab2ba5ead677e2873c0d6bcef 2013-08-22 16:12:52 ....A 17306 Virusshare.00086/Trojan.MSIL.Disfa.boi-03904b24cf93ff1d83db36fb7e9ea292d7be52a58c4e5a1b73f7046feeeea6fa 2013-08-22 19:09:30 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-05c8e2b052673a13257e167cb65df8e96e060a7acf5b679224bee62c6061d3e0 2013-08-22 17:34:00 ....A 49152 Virusshare.00086/Trojan.MSIL.Disfa.boi-083e7574c5b0838c88ead4e7d3bd714885c1ca6e99d088c6e22e9eea7d79a646 2013-08-22 21:19:42 ....A 46592 Virusshare.00086/Trojan.MSIL.Disfa.boi-10951433e4c22a86af01897d85ffcdb306fec16eae1f3c59bc431f821bdd40be 2013-08-22 19:35:32 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-133ac20b900987ac2d8ef73238552191bfb9c64e72cdc9dfe64a41bdf21f06f2 2013-08-22 20:09:58 ....A 57344 Virusshare.00086/Trojan.MSIL.Disfa.boi-1af6edc7a180e462d663e62c9ca5d9776ec2af0d06e5826e39bf151ac3c6bff4 2013-08-22 16:04:56 ....A 144384 Virusshare.00086/Trojan.MSIL.Disfa.boi-2c52aadfc1875e176a136dd008b3f213768dc5925b909ebff3239e4b20620e5e 2013-08-22 16:38:40 ....A 112128 Virusshare.00086/Trojan.MSIL.Disfa.boi-303f7aa286c9b9dc738065cf7c53f5aef21f8c7c82a2d7f24195141f12ef3d9f 2013-08-22 11:53:08 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-40c3f72aa62ade488382dd955babb5034cd41802c83f2b43a555c3f0bac81b9d 2013-08-22 18:28:08 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-40f3966f1f25e7afa4de60729a21a4aa99bfd43abb57b8a0b7544abef2177a1b 2013-08-22 15:38:42 ....A 25600 Virusshare.00086/Trojan.MSIL.Disfa.boi-439fa2afc14bcf588d07358e2a1101efa050e9f36c12e1170b4dcc0562f00c4c 2013-08-22 17:23:22 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-457ec33ffa65eaeeb5088a9dcafa862f69ce910dddea8fc3fe703d910fa21d85 2013-08-22 19:53:36 ....A 55808 Virusshare.00086/Trojan.MSIL.Disfa.boi-4d1f49a543684817d76a4becba5ffd3793a30425f7e611b8153f34fa5ce3fe40 2013-08-22 15:30:48 ....A 225792 Virusshare.00086/Trojan.MSIL.Disfa.boi-4f4a6ca96b549a6359987ddd77b820621c9647c5e362eb0390dce326bedf2e1d 2013-08-22 18:36:02 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-6207235aae1c201e53c9d76e9223973ed437f1e53efcf35a1528bb46cda86764 2013-08-22 15:29:00 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-63d9564bd99e8241a300beb17c55b7d71a65960b675f60a6b74e5a52b972ebe5 2013-08-22 20:19:24 ....A 68608 Virusshare.00086/Trojan.MSIL.Disfa.boi-70e3646fb497c65f0cfb5103daf69dea57d746e40415d1ab77ec51a95366efe2 2013-08-22 16:54:44 ....A 193536 Virusshare.00086/Trojan.MSIL.Disfa.boi-7223f9a4680602075f95f76ed17fce3a28be9c9d3619d18fbb3c60766050cbb4 2013-08-22 15:41:02 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-7edb42344d4e6a28d06babe5bfb36afc643d493b0e357ea1371803eda92f9348 2013-08-22 16:39:26 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-855f870180d013f3356cada01c8559452e41fe320b938ff97fe4896f4145b4c3 2013-08-22 14:10:16 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-8cefb22ea53c7051f70186d6fcd84a263aca470d22418d9556cc4f196c04d905 2013-08-22 17:37:52 ....A 43008 Virusshare.00086/Trojan.MSIL.Disfa.boi-924ebc576ccc6f03e8ec0b9e0beb6c82672e6e6a7c6eb738428d6b0e7034c4d7 2013-08-22 16:59:26 ....A 23552 Virusshare.00086/Trojan.MSIL.Disfa.boi-a60124a9dff10237f2aa51f0efd52a407ee603cded4794d1c0ef629c4616da03 2013-08-22 16:11:22 ....A 162304 Virusshare.00086/Trojan.MSIL.Disfa.boi-af796e38b9ed4939687ffd96a6d0e7b45469bc430d0a181dac262851c28ca19f 2013-08-22 16:12:34 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-afab057e39dadedaadb0b94aabec1c266a29b1c586219234c9f01173bae8557b 2013-08-22 18:03:02 ....A 46080 Virusshare.00086/Trojan.MSIL.Disfa.boi-d12dbca4d89f55f17587fbf615ac0ee08ce6d51c56eb6c21706b4d105dd3cb06 2013-08-22 15:41:18 ....A 46592 Virusshare.00086/Trojan.MSIL.Disfa.boi-e0c91a870f41a8c02225833615226a530f75c95d20b62d2245ceef90c5360a22 2013-08-22 16:35:26 ....A 57344 Virusshare.00086/Trojan.MSIL.Disfa.boi-e4d54d65520b3fd7d5ba4096c35e5cd6059b9d379f23bba7d06c731f333a695a 2013-08-22 17:56:50 ....A 47616 Virusshare.00086/Trojan.MSIL.Disfa.boi-ea1dab35be2ae30c006b93f0714cdfab40e740e2e27bb61577bb573652c6f96f 2013-08-22 19:05:46 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-f1297832e0b2dc3ba5a62f7c37be9431c2f5065df14fbbc218fbf24e1b3e8976 2013-08-22 19:31:58 ....A 44544 Virusshare.00086/Trojan.MSIL.Disfa.boi-f40ceb6d7ffd932d789fd87f07c5d7b680bba1234f50a12c008b0a89a635476a 2013-08-22 14:06:08 ....A 1444681 Virusshare.00086/Trojan.MSIL.Inject.afk-55438467c0c808239927e01759793bf9d17bca5dfed15682528304c896adae9c 2013-08-22 16:01:56 ....A 36352 Virusshare.00086/Trojan.MSIL.Jumcar.bm-3daee9ef33583882a806c6f81ccb60aaa5a85e3318b8e64ac446bb69807e430b 2013-08-22 17:25:04 ....A 5782754 Virusshare.00086/Trojan.MSIL.Kryptik.vn-e010595a13d25464446c21d15693c3a53240b4ede3581f2697057099f38aab53 2013-08-22 20:52:18 ....A 729088 Virusshare.00086/Trojan.MSIL.Llac.rn-40972043b3a6f521c3cfc4cdb89b45a62942317bd9c704e7f2fd3e3a3e85563c 2013-08-22 19:57:56 ....A 1235456 Virusshare.00086/Trojan.MSIL.Pakes.ar-7cf7890724095322637eda917e286917393a59225d60b06d4573b2f9756d5009 2013-08-22 19:22:40 ....A 139269 Virusshare.00086/Trojan.MSIL.Petun.a-072e1a825c74aa9e11e91f3bcad4d8f31b3507ccd7ba2dcddbaff4a62c2490a2 2013-08-22 21:06:24 ....A 34816 Virusshare.00086/Trojan.MSIL.Petun.a-394affe87dcd04861a7360174a98c2c173640add67afda979e999a06c4f2b849 2013-08-22 20:01:58 ....A 36352 Virusshare.00086/Trojan.MSIL.Petun.a-7b9a617e4edcd8ba278ef3c24fcd1ca27579edc8bb66b3a41b14967b9a07f14f 2013-08-22 14:44:02 ....A 24064 Virusshare.00086/Trojan.MSIL.Qhost.asi-eea4e87e239bc6d116e7e7806500a5df02f4d47a27705b85e5bf36ab909119df 2013-08-22 17:56:34 ....A 4756992 Virusshare.00086/Trojan.MSIL.Zapchast.acadn-557b31b0ffc07ddd651954111caf904abf605b34b059b1fc5758083c83100f74 2013-08-22 11:27:18 ....A 163159 Virusshare.00086/Trojan.MSIL.Zapchast.an-20db38f229ad47324c57b9ee9dc5f7cd2495ffba57afe3da2459bfa76e31eec0 2013-08-22 16:50:24 ....A 688128 Virusshare.00086/Trojan.MSIL.Zapchast.calk-f79ccf6ce79acdd3e072ae63925f9c2222aebef2f4e94555c3366bff41a25d72 2013-08-22 19:30:48 ....A 290231 Virusshare.00086/Trojan.MSIL.Zapchast.f-0fb4dada84f74befcba77493da47651d96f59da85f2c27e6de1d48ca67fea033 2013-08-22 21:17:30 ....A 185869 Virusshare.00086/Trojan.MSIL.Zapchast.f-71f496630a6be0ede19dcca739137e20de8db3b9f778fffdbc98249499f60f89 2013-08-22 18:00:30 ....A 131072 Virusshare.00086/Trojan.MSIL.Zapchast.kjf-9c72fcc77f793ed8b1da3e8a4145edac33bb764b534b35b3642037fe0b09375c 2013-08-22 19:16:54 ....A 533627 Virusshare.00086/Trojan.MSWord.Pinky.d-68ae87979dd1dc40cc5e87c4ceb1626ccbfcde1390ff1aa4caa2448133ee1d4a 2013-08-22 15:36:54 ....A 4139 Virusshare.00086/Trojan.NSIS.Agent.ac-88d11b3926c1cc23d52da3aefd9e804eae887f32e4e68cb9ae79287fda5ff612 2013-08-22 14:45:42 ....A 58862 Virusshare.00086/Trojan.NSIS.Agent.ac-f7d6ed6dc0805a5d6b1f042292fb0c91bc6b880dc2ba8b7e06c59e89b3b6c45a 2013-08-22 15:35:58 ....A 138963 Virusshare.00086/Trojan.NSIS.Agent.ar-fab324fc4ff29069642b8507209d1c682fc49bd40df196569e998e900eb8cbea 2013-08-22 18:28:34 ....A 53248 Virusshare.00086/Trojan.NSIS.Agent.t-1f1bcb19ca7c5298311e677ce67a6334e5ae1a0bc5a90f3cd2d9b2a2ba02a345 2013-08-22 21:53:14 ....A 62029 Virusshare.00086/Trojan.NSIS.Agent.w-65400c780baffd80369547675dbb7de256967db7338e47db9a6687a84309b6e7 2013-08-22 15:22:50 ....A 62029 Virusshare.00086/Trojan.NSIS.Agent.w-d53bc02c7f842ee06425a6939acb0b345ec9b287983f24e6fd88c7cdb0497a1c 2013-08-22 11:18:52 ....A 62029 Virusshare.00086/Trojan.NSIS.Agent.w-f408e64bf9075b60662f92eaa76b3831cd06de287d7bf3ad87b2b062e5eaa890 2013-08-22 14:52:20 ....A 315662 Virusshare.00086/Trojan.NSIS.StartPage.af-f74bf06efe55fcecd1c59b676a9d1ca02ce168719eaa05b31eb77a3b28e9a2c5 2013-08-22 20:17:44 ....A 277247 Virusshare.00086/Trojan.NSIS.StartPage.ag-1048e03702d8ba4ce70de8730dfeb62cc247750dd27a828ce8a4627bb027b011 2013-08-22 20:01:20 ....A 290426 Virusshare.00086/Trojan.NSIS.StartPage.ag-18338895eeea95337254c96e5e5226eb3bb52a6afdcabd00768586c59e6025a3 2013-08-22 20:36:58 ....A 286842 Virusshare.00086/Trojan.NSIS.StartPage.ag-2080b52f8e45d0fd7dc492d196434a5b4d3e5ff5452c25b1de8953af12ee1c00 2013-08-22 20:25:38 ....A 286977 Virusshare.00086/Trojan.NSIS.StartPage.ag-303ef7dc213d31435022bca1156788171a9eb8ad857b024ff53ae37f80307f5d 2013-08-22 19:12:56 ....A 296193 Virusshare.00086/Trojan.NSIS.StartPage.ag-6359bdf772afa7d5a94434c5f179182b8a40cb097e489eaa6ad2d05da46d1451 2013-08-22 14:44:54 ....A 9953 Virusshare.00086/Trojan.NSIS.StartPage.ai-e7538bf9c5acc8ae55e3760d9e7d8d9a4999bcb2b0edab1222845dd6abcb7ff7 2013-08-22 14:39:28 ....A 9953 Virusshare.00086/Trojan.NSIS.StartPage.ai-eed4010be4f76cae8de1b9fd2ca9fcbc4d49918370e800b98d4019be00f8fabf 2013-08-22 13:09:26 ....A 83633 Virusshare.00086/Trojan.NSIS.StartPage.ai-fe346033d688ca275c9c26226a727d792cdc302e53522e3d41a1ed9b4338ab63 2013-08-22 14:47:32 ....A 10143 Virusshare.00086/Trojan.NSIS.StartPage.ak-e54c3d61c6da08bddbf256df07753d3453dc0a6b8043bfc373bd103bde934f70 2013-08-22 13:46:22 ....A 10143 Virusshare.00086/Trojan.NSIS.StartPage.ak-fc436aa590efca4c1ea3b066c6eca87914c2e5d77148f17a1f49746d5e57842b 2013-08-22 13:12:14 ....A 23733 Virusshare.00086/Trojan.NSIS.StartPage.am-dd0782c8f42f9a919c97a5c144f7291a2c6ab60c929e21807b1a7fab45be0e87 2013-08-22 13:56:36 ....A 22807 Virusshare.00086/Trojan.NSIS.StartPage.ap-f515c201f8c26564825bfbba12b10e9de48215dc06a19e0035d765c93155d282 2013-08-22 15:13:22 ....A 120753 Virusshare.00086/Trojan.NSIS.StartPage.bb-f56757f20cbf74f28dd9905e66c7bc3f3f2ca800ff784bef90b499fa9b7c94aa 2013-08-22 18:35:38 ....A 622315 Virusshare.00086/Trojan.NSIS.StartPage.bi-374805d1b7e075f8ed0078c7054b8b368c064adb320ae493176a2cea83b43877 2013-08-22 13:37:52 ....A 622289 Virusshare.00086/Trojan.NSIS.StartPage.bi-d11c4b041a902c7fdb79f9406b2bd3c19994d1916d689f76a2c2cccf86411ab2 2013-08-22 14:32:32 ....A 621945 Virusshare.00086/Trojan.NSIS.StartPage.bi-f5742dbc63abded25cbc46c97d28fd1feb593c58735e8fabddf5acc75ad86a6e 2013-08-22 12:15:48 ....A 918840 Virusshare.00086/Trojan.NSIS.StartPage.bl-25d148844cbd6f9a76508a0205372090e1f7e12fd69aa46aaf20aec8c6e89777 2013-08-22 14:18:30 ....A 918840 Virusshare.00086/Trojan.NSIS.StartPage.bl-d6590a27cb228ae852963044a2c97e9542430ce5fa3ddf8720b959ce77489162 2013-08-22 13:39:22 ....A 918840 Virusshare.00086/Trojan.NSIS.StartPage.bl-e89fa5306a767fc2bc34c542da69cf79d1d7560e0eef62ec79fc18df6a80d6f2 2013-08-22 12:41:32 ....A 918840 Virusshare.00086/Trojan.NSIS.StartPage.bl-ec971185727b90cda660b1c2b3e53685c3334a4ea14089d50970806a73c89185 2013-08-22 19:27:16 ....A 65729 Virusshare.00086/Trojan.NSIS.StartPage.bo-543bea77537b4bbd31d7d77a8f4ed0a7adf6320f093762d7ca48568695533f7c 2013-08-22 12:51:50 ....A 65729 Virusshare.00086/Trojan.NSIS.StartPage.bo-d624044b1578ac4a46e87424f7ad0f2e0b1c7280d4885e9adb1c6071744c64f8 2013-08-22 12:06:48 ....A 65729 Virusshare.00086/Trojan.NSIS.StartPage.bo-f72f1cfc2da1011a18561a1a8e8c16400084d78a027478a531b6162758eb6854 2013-08-22 13:57:06 ....A 65084 Virusshare.00086/Trojan.NSIS.StartPage.bo-fe6cc0cee4fc07e3a579b5bd918ecd18c86ed66f77414c49a3de0c121f91384c 2013-08-22 19:44:26 ....A 603361 Virusshare.00086/Trojan.NSIS.StartPage.bp-69c7c3d890147e798570896c2e6b64f1eebe171040ce179700a852075fdc0cdb 2013-08-22 10:52:00 ....A 728224 Virusshare.00086/Trojan.NSIS.StartPage.bq-e2139e1f601b2cb0f539bf9d007c7f1033aa01082772fe7590f6bbeb69b8a6ae 2013-08-22 12:40:40 ....A 188892 Virusshare.00086/Trojan.NSIS.StartPage.bq-f9e987e48dc3e61777acea179c4171aee5592090610277a483e850b3bb0c8c9c 2013-08-22 12:16:24 ....A 1026208 Virusshare.00086/Trojan.NSIS.StartPage.bq-fd02eb055df37b11e21435dfb88023564e03f7f0f55750d5ba73b3fcc4fdaa4f 2013-08-22 12:08:58 ....A 65089 Virusshare.00086/Trojan.NSIS.StartPage.bt-fe7a6321e2fd9365f7ffa9af96c6534960fdf8c469a61c29afe309b4bd5086fb 2013-08-22 20:07:48 ....A 66394 Virusshare.00086/Trojan.NSIS.StartPage.bx-0cff2e38ead9e1f252e3926d519ea7de7242ac20369a60a67e76ce39fe8b5c35 2013-08-22 19:06:50 ....A 66392 Virusshare.00086/Trojan.NSIS.StartPage.bx-7fceb5e354b633b4acdf25d06a1caf6a3ed599eeaa7871c260e760fcaa1493aa 2013-08-22 17:25:50 ....A 66392 Virusshare.00086/Trojan.NSIS.StartPage.bx-dab6559c9c714fe8c267794b108e9d9c35bda923f987a4664b6bca6e5ae64d29 2013-08-22 15:14:38 ....A 57018 Virusshare.00086/Trojan.NSIS.StartPage.by-d82fd2531ed5967b791b54e6b1023f86117965d264548f1c111518596e2974fd 2013-08-22 12:09:10 ....A 57034 Virusshare.00086/Trojan.NSIS.StartPage.cb-0286f3440629fee9c36533993c30e2370bdb7c9bb7f93c7ea4dc2a2fd9465af7 2013-08-22 13:09:22 ....A 57034 Virusshare.00086/Trojan.NSIS.StartPage.cb-75596f1f59392b68a32b215a641b4fe6e5d8b2a9a94ea5fd05b9575b538b4a99 2013-08-22 14:44:58 ....A 57034 Virusshare.00086/Trojan.NSIS.StartPage.cb-fde26d63f32af613252718f0d20eb5b225dbca2101a8e9f7d7c2d1880070804b 2013-08-22 18:53:00 ....A 1088 Virusshare.00086/Trojan.NSIS.StartPage.cd-76f329bf63f2e964c968b9bb488ef38da0fd5c3d5bb2762bb5aa81665d6b35fc 2013-08-22 15:19:16 ....A 1065 Virusshare.00086/Trojan.NSIS.StartPage.cd-e8a7e8b90ba46952fd41340c2454c0c0211bce0c083f440e966c480ecec241d5 2013-08-22 21:26:06 ....A 57058 Virusshare.00086/Trojan.NSIS.StartPage.ce-133f2cc561a92ef54ec7668c430f905a01d4ea856bbb943b8d251a76c955a1d5 2013-08-22 20:40:52 ....A 57057 Virusshare.00086/Trojan.NSIS.StartPage.ce-402d8aaae01069bdf8509d47fa2b3f42a2ebf85fe652e9ade369d3adfcf9f0ee 2013-08-22 14:42:12 ....A 1096985 Virusshare.00086/Trojan.NSIS.StartPage.di-e10b443aa6127fc250a0c329e942b21072bcabe282970c79387de072bdfeba4b 2013-08-22 13:32:00 ....A 1093185 Virusshare.00086/Trojan.NSIS.StartPage.di-fbcd9282d770e0d6930ea08459332fccc0a6630a29d911aebabf65790af93306 2013-08-22 10:51:32 ....A 1091528 Virusshare.00086/Trojan.NSIS.StartPage.di-fc73e1c1e533811fbd702c654124626d25fc30f5419cda187c96ccd651a45dcf 2013-08-22 21:20:42 ....A 950078 Virusshare.00086/Trojan.NSIS.StartPage.x-138a472b4e07c5568ffe74fcfb62ba76ff5e3eee29e9fe6e84fb8543f9f17800 2013-08-22 18:35:12 ....A 5141 Virusshare.00086/Trojan.NSIS.StartPage.z-4d542e394515f259ce32e4a04be62c513be56aa1e674431002efb65cff8163e7 2013-08-22 20:39:30 ....A 1605815 Virusshare.00086/Trojan.NSIS.StartPage.z-6559e8d300ab0a13a636cc70a5337315d1155c7cbec3e4e5711c656afa5997a4 2013-08-22 20:00:14 ....A 5141 Virusshare.00086/Trojan.NSIS.StartPage.z-7c94a2e3f92e932fa3993bca807c68f9d45546aed8b5a4bf4287888ed61cf4fd 2013-08-22 11:53:12 ....A 5132 Virusshare.00086/Trojan.NSIS.StartPage.z-eff0a45265738898d58fee9b168f0b8c59701bc0d0b8c8e8b46b3cf006a079a3 2013-08-22 19:18:12 ....A 163840 Virusshare.00086/Trojan.NSIS.Voter.a-1871e221f034927e3bf09a02415806701c347fdb8869b2eec14d7e038857de13 2013-08-22 17:58:32 ....A 112973 Virusshare.00086/Trojan.PHP.Agent.y-4b81362da24b66223257078647b9c2f9c90b471e08dd541dd828f259cfa8412d 2013-08-22 15:15:22 ....A 1622 Virusshare.00086/Trojan.PHP.Iframer.a-146741d9d04bb44880657cf4b4df8400f7870faf0d1f2f2dbf410f413b2216ee 2013-08-22 12:16:52 ....A 20385 Virusshare.00086/Trojan.PHP.Iframer.w-12b337d44629dd54448f7e6c1c19f3ca4bafbcd2cf85d5873eb01a77959ae583 2013-08-22 16:55:28 ....A 2029 Virusshare.00086/Trojan.PHP.Iframer.w-2f115a4e7f8dced258d5e794e379df472b7df73161ed9caa0e6cd1250e6e73bd 2013-08-22 12:21:18 ....A 2093 Virusshare.00086/Trojan.PHP.Iframer.w-3854d5548a8af8ea661ff96ee67db9f7245fb07471c29ef96bcb53a47a9a34d9 2013-08-22 16:24:34 ....A 3285 Virusshare.00086/Trojan.PHP.Iframer.w-56a67913f86c0c8e5c0a1460ae38422c4921fa2901b33cd29c802c6d8025e2bc 2013-08-22 17:04:18 ....A 5677 Virusshare.00086/Trojan.PHP.Iframer.w-5a1263d599194c5221eeb644dcb903d91094037790450506bdbd52e2e7f86026 2013-08-22 11:37:40 ....A 1153 Virusshare.00086/Trojan.PHP.Iframer.w-a92be3608ebb83c8d78fa52de960aa6efd45d6473b349816b5f44ae75ae5ff3f 2013-08-22 13:13:56 ....A 921 Virusshare.00086/Trojan.PHP.Iframer.w-dd2a367c1294a8bfb6878a5d8568644e36af11a0e389b7288ce7eaf0e7d72d63 2013-08-22 12:21:30 ....A 1829 Virusshare.00086/Trojan.PHP.Iframer.w-eafd4b3726adc6db0f47e84f48aefe3b3734bb3644225d620db7b8015e33c710 2013-08-22 14:48:26 ....A 880 Virusshare.00086/Trojan.PHP.PHPInfo.l-eab25575e7cb5a1f13cc31c9feafd328fccb2d14e81f02c7a0f2c3fccc9ae0aa 2013-08-22 20:44:26 ....A 2726 Virusshare.00086/Trojan.PHP.Tstlab.a-731f9c1bddd68500f1ead160d988f3f92f74864bd8b23e1936c816c3d6e79dcf 2013-08-22 20:01:12 ....A 559324 Virusshare.00086/Trojan.PHP.Turame.c-0af801e18364956f62cdc343a7abad720875a828ac6e0d0357739f3af1ed66d9 2013-08-22 13:09:28 ....A 559332 Virusshare.00086/Trojan.PHP.Turame.c-106176d8b44c935015cf98899bae65fbc0fc8825754dffd5d66004672c0f641d 2013-08-22 18:27:28 ....A 559312 Virusshare.00086/Trojan.PHP.Turame.c-593d27699f0200ebfdf3c74f79679c9a45d201bc3b592af10cde4552ab336f9d 2013-08-22 20:21:12 ....A 1153 Virusshare.00086/Trojan.PHP.Turame.d-64b21d55fcb6be2733e55da1754766642776462d7624e3635bf906c798df9b71 2013-08-22 20:17:30 ....A 1636400 Virusshare.00086/Trojan.RAR.Qhost.c-1066294272c2d699188975a641e6855f7d4720cda864ae45c176004664cae0aa 2013-08-22 20:18:12 ....A 208718 Virusshare.00086/Trojan.RAR.Qhost.d-106f753b1eaf6401901bf0b92026ea767f72a8c15744b1a57f1b3de0f304eaa1 2013-08-22 19:12:04 ....A 333354 Virusshare.00086/Trojan.RAR.Starter.d-069ea83e7adeede6d2f7c4ec3e1a529b0d850f7ba3d290fc6bc22989515819b4 2013-08-22 18:09:50 ....A 457883 Virusshare.00086/Trojan.RAR.Starter.d-0705cfa22f9f47727f043df3d6fdb2a79201f8da61254351ee1a304d43994951 2013-08-22 19:54:28 ....A 5543232 Virusshare.00086/Trojan.RAR.Starter.d-0723b295c6781e5f57c1bfd96ada295bd452bb549e385da0411b1113a51872ef 2013-08-22 18:09:00 ....A 347216 Virusshare.00086/Trojan.RAR.Starter.d-072a1dbfec327a5ca2b6222a967d9c4c7438fb9576fa87db5b7244effb8c8543 2013-08-22 18:42:52 ....A 459817 Virusshare.00086/Trojan.RAR.Starter.d-078b0d3c54ed107a8f047750b392987a5b80a08b3d298fc1e2f0d0114d16b731 2013-08-22 18:19:18 ....A 1854469 Virusshare.00086/Trojan.RAR.Starter.d-08209ebcfcaf8938b6bfec9645ef2900bb96d207276e15eab178c85dfc00d8cb 2013-08-22 22:05:18 ....A 747187 Virusshare.00086/Trojan.RAR.Starter.d-108b4e4a25d9a7d746037c98127a2f4a6ea6950fd87efb6e45b5df8e19aea24d 2013-08-22 20:39:06 ....A 424608 Virusshare.00086/Trojan.RAR.Starter.d-111063847aa16cb77276086ddba8489b9f883c9ba9632821c4fd1fcef3e7def6 2013-08-22 20:36:20 ....A 351693 Virusshare.00086/Trojan.RAR.Starter.d-1144aed0e298522b04186b7067a7bd399e948017adbcc8fa1df1409802a0d3ff 2013-08-22 21:49:22 ....A 409748 Virusshare.00086/Trojan.RAR.Starter.d-1151163e07d9ab2c2c816e0e18e0fac3a35946cf2822035879f67874a87b0f71 2013-08-22 21:36:50 ....A 451576 Virusshare.00086/Trojan.RAR.Starter.d-140b9629d9480c9e87bf25e39f319a3cd1b088f614fb184e85413ab78decf144 2013-08-22 15:57:22 ....A 2864742 Virusshare.00086/Trojan.RAR.Starter.d-161cc3dbac689256873c3a3137b517effe5f7d16fc30941ba8c154223b235053 2013-08-22 18:16:22 ....A 279999 Virusshare.00086/Trojan.RAR.Starter.d-162baa788e1398a5bcefe92fa6655ffb7e0a26f4bc0a1a7fbe57dc731b9fab39 2013-08-22 21:06:52 ....A 487206 Virusshare.00086/Trojan.RAR.Starter.d-20783ee8b63032223cac0a46fe57fa7526b2c2919489e60f55879b203ed5ce26 2013-08-22 20:41:30 ....A 3169180 Virusshare.00086/Trojan.RAR.Starter.d-210833112cfd2dd98bb8d30c23c28340364c2e7a928b52a1531c639aa206e307 2013-08-22 20:41:20 ....A 1896372 Virusshare.00086/Trojan.RAR.Starter.d-21383f284f8df5e5c80e8cf066e823b8a022ae26b1ce34382eb250cc4d8f24f5 2013-08-22 20:55:40 ....A 346827 Virusshare.00086/Trojan.RAR.Starter.d-232aa193aa3bc0021dcd2cb914c8d7634b027ae3323fc26f3d518c3735404498 2013-08-22 10:48:06 ....A 928143 Virusshare.00086/Trojan.RAR.Starter.d-23ecf6bfab6cf0bd5828f2fe99f990e1fef86d74d3400578c19f28dcca82cd23 2013-08-22 19:40:56 ....A 2750495 Virusshare.00086/Trojan.RAR.Starter.d-264f83c3c93fdf389b3b7b43cf24492ef02c25c9cfb3aac742f1c5b29ef075ee 2013-08-22 18:10:50 ....A 404134 Virusshare.00086/Trojan.RAR.Starter.d-283f009771ddb0a466801e2116afcbae1cf2783e8fc16b9033ee1f214cd9786d 2013-08-22 21:57:48 ....A 341750 Virusshare.00086/Trojan.RAR.Starter.d-289348b2e1905e46cbf2bf6941cc84997e69021ec45e28752c9e03a184ac0590 2013-08-22 22:01:16 ....A 313800 Virusshare.00086/Trojan.RAR.Starter.d-29686f38a4508f01f58c2520812155ee3a5ad4b17e65120f572e5406ef3fd09f 2013-08-22 21:00:26 ....A 421827 Virusshare.00086/Trojan.RAR.Starter.d-30463ff5b06d6bee8d8e9b282786b0b775a11d11b4454b9489d690218cdbeeb8 2013-08-22 20:49:34 ....A 278380 Virusshare.00086/Trojan.RAR.Starter.d-3077371de7372c27187c6924bd376109b22f2a6ce4e14321164730bdbe82788d 2013-08-22 20:36:30 ....A 556305 Virusshare.00086/Trojan.RAR.Starter.d-31118ad6a13faa71db07c2e0faf80d93a6abae70f3d10ebb71e5da74b40b7b9e 2013-08-22 20:23:06 ....A 678057 Virusshare.00086/Trojan.RAR.Starter.d-31901ae43704919a53c5c3b43b0f03bbf3ca79ba2387148d23a642c4f17fa786 2013-08-22 20:50:40 ....A 311927 Virusshare.00086/Trojan.RAR.Starter.d-330ad0627935d3ac9b3117cb53bb918e6e1a87901c353a956ef309bede3458e1 2013-08-22 21:58:56 ....A 232167 Virusshare.00086/Trojan.RAR.Starter.d-385e631b913d138b7e8f148ad44c44cfb4f1fa45c0f8db95973b76ecdc20f5a8 2013-08-22 21:40:54 ....A 663989 Virusshare.00086/Trojan.RAR.Starter.d-392f5313cb01ef031826b3a36afa95198f773420fe71b65aa74bd6516ee9b0a9 2013-08-22 20:34:06 ....A 231213 Virusshare.00086/Trojan.RAR.Starter.d-396d1065deb65aa26b8c8f54b1e98124399b3741f4e79c32f2aaa8fc339c094d 2013-08-22 21:40:52 ....A 612181 Virusshare.00086/Trojan.RAR.Starter.d-397be6d9f99ae88f51328986858f3e52cb6a3f8a70da45669663f91b9062b78b 2013-08-22 20:03:54 ....A 276740 Virusshare.00086/Trojan.RAR.Starter.d-3f36ee12c01624bb204ff0a75f58a4f6b09d5ab340abb8156f1b0ae81c061346 2013-08-22 21:01:44 ....A 264332 Virusshare.00086/Trojan.RAR.Starter.d-4010edbb5df0ace33fa165b2782fb588e5e6d1a5fb44905323780d2a3e061fbc 2013-08-22 21:47:20 ....A 272657 Virusshare.00086/Trojan.RAR.Starter.d-410aa3c55cd689ba971bdccc303fdd75b98119666ccc39b97ece8a4df32cf614 2013-08-22 19:18:16 ....A 225237 Virusshare.00086/Trojan.RAR.Starter.d-444585c05abff5dd704183b8d973d37f6a22cbce41a2ec63ec13cea8336d4d1b 2013-08-22 14:37:50 ....A 460003 Virusshare.00086/Trojan.RAR.Starter.d-44e79da82a65e4398264dcffe60afbeef727cc6d9157583f64de3ae2f614c175 2013-08-22 18:57:16 ....A 273747 Virusshare.00086/Trojan.RAR.Starter.d-471c40f9e893577db0f48044a418c88a849d3ee4ac5a21efb6f458d68c541ece 2013-08-22 20:18:52 ....A 351044 Virusshare.00086/Trojan.RAR.Starter.d-481e170c6f620c571e4081c1bcb6276b0bd3763cd91b0996a72972f87e0579f2 2013-08-22 21:25:24 ....A 571084 Virusshare.00086/Trojan.RAR.Starter.d-485cdbe409d5b718844243313c2025974cc39a68ddc3348ba631d00100088fca 2013-08-22 20:42:08 ....A 148918 Virusshare.00086/Trojan.RAR.Starter.d-5016994d4de1bf57a50ea71377b40a92fb5480c7afae489b7828597ef7e94d96 2013-08-22 20:35:22 ....A 267268 Virusshare.00086/Trojan.RAR.Starter.d-501726a0e1ed9007a1af4272acd5080317257e7fa13e85cd986997140d2ef3e6 2013-08-22 20:24:02 ....A 232936 Virusshare.00086/Trojan.RAR.Starter.d-51357f48057a96c27b0d667c5c0a5a0de5552150c8004db0c9ebdf6c2e9455cb 2013-08-22 20:11:46 ....A 798524 Virusshare.00086/Trojan.RAR.Starter.d-551432c9fe976a92bbaaa96aadf19b876adff753921493c176cf7f780ab2cb4b 2013-08-22 19:10:36 ....A 371191 Virusshare.00086/Trojan.RAR.Starter.d-56067fef435c1f71873e017aa2ee826714072641716695efd813cc82d61d5448 2013-08-22 19:33:00 ....A 259903 Virusshare.00086/Trojan.RAR.Starter.d-5615454ebf1e66be4c96ae4cc6550ea5120a72079308beba8ca06c728580fed6 2013-08-22 18:27:00 ....A 285028 Virusshare.00086/Trojan.RAR.Starter.d-5738b39b57329bc886cf9c332f32fb1afd2dc7a1127d8d5df40f15f89b49518a 2013-08-22 21:21:22 ....A 474736 Virusshare.00086/Trojan.RAR.Starter.d-6020189b4e5a63e87aeab4262bf90afa639a13274a837dc659bb6bde024d5ab9 2013-08-22 20:41:22 ....A 297813 Virusshare.00086/Trojan.RAR.Starter.d-603661c9cfc7bba693d978a3f3416fe5f48c46b2b06137de3ff2b0176ac38509 2013-08-22 20:37:54 ....A 324215 Virusshare.00086/Trojan.RAR.Starter.d-60c4604d80b2143afe6efd3a5144600104dad2bbcacb93a9da028503fa81bd73 2013-08-22 18:39:04 ....A 258805 Virusshare.00086/Trojan.RAR.Starter.d-62a59f6136e75e82841d0e668a92ad465744e6c8fb7b990246a4eeea26f8733c 2013-08-22 14:31:00 ....A 356376 Virusshare.00086/Trojan.RAR.Starter.d-633a5c149451df51b1ce173bb4b291496d54418812098e5d1dc77f94b5cae9ea 2013-08-22 18:21:38 ....A 232710 Virusshare.00086/Trojan.RAR.Starter.d-63564bce8fb5966227314f15a71e3d4b8b3814a7050138ce51b87e11de2a97b6 2013-08-22 12:54:54 ....A 1706494 Virusshare.00086/Trojan.RAR.Starter.d-6466b297779408cada1a5173a12f2c7c4c5af08e1eb9d1ed3e914d28e4e810d5 2013-08-22 20:22:34 ....A 923508 Virusshare.00086/Trojan.RAR.Starter.d-64afea651f290c560cee60a8c438ef7b547793ae1ef4d9ceedbf4bb6b45e19e0 2013-08-22 20:22:18 ....A 316191 Virusshare.00086/Trojan.RAR.Starter.d-64c0ff536dbbc13c965d7fe87291f06dd14892d71851b43ffed5d5856c4f9cf0 2013-08-22 21:19:46 ....A 567900 Virusshare.00086/Trojan.RAR.Starter.d-658f849cbef6da806bdb9da19587a2051c91065d8023f355cafc9189ef4093a3 2013-08-22 21:19:38 ....A 227117 Virusshare.00086/Trojan.RAR.Starter.d-65af3e0d3d2ce62eff5f098f646e3897d310e57e99284c3731382905633d6f2d 2013-08-22 21:20:44 ....A 376484 Virusshare.00086/Trojan.RAR.Starter.d-66383670bb90495f3a835597998b4f834ce131a3a337da1d9dd626e5d29740e6 2013-08-22 20:40:36 ....A 234586 Virusshare.00086/Trojan.RAR.Starter.d-67126ac46e6d6bd091f0c80d9848be089f9a79bc9441ecfe7433ad596674d9c5 2013-08-22 19:15:44 ....A 923978 Virusshare.00086/Trojan.RAR.Starter.d-6869d476ec4e30c27ccc886d901cb41d78084d33a8b0227c0fab74e01ffa506a 2013-08-22 19:09:36 ....A 295446 Virusshare.00086/Trojan.RAR.Starter.d-68edcdc69a89f5ebfe2c482929c85ec3311d9499febc01b734ff0a32412b9dea 2013-08-22 20:04:00 ....A 3143648 Virusshare.00086/Trojan.RAR.Starter.d-70001f2cf8cc2a4e4e958819ca098a5879e8f5ad096f64d15ade2b214c6e2bee 2013-08-22 21:11:18 ....A 4136145 Virusshare.00086/Trojan.RAR.Starter.d-70e220edd473a8de0293712bb8081fc842d8615ea271793e0a19f10bea83bf5a 2013-08-22 22:03:20 ....A 316325 Virusshare.00086/Trojan.RAR.Starter.d-71891f4088225f5b902ba07a28abc635f1b54fc6a37a106a401f5a9afe8b4fc3 2013-08-22 21:47:42 ....A 626318 Virusshare.00086/Trojan.RAR.Starter.d-71e6eb5aed7a572f96fad9181b7b5a71fd6a64626c208917e8f4f39f235ecc5c 2013-08-22 20:38:50 ....A 330704 Virusshare.00086/Trojan.RAR.Starter.d-72105821aa1ec59dd63ff7e2a855c87453bff9544b8d45ad84f47e974d132a29 2013-08-22 19:21:40 ....A 2480896 Virusshare.00086/Trojan.RAR.Starter.d-7ca01d91fa907c16201612a67424a6de3e62445909b94a49f86fbc0114e8a526 2013-08-22 17:55:42 ....A 358449 Virusshare.00086/Trojan.RAR.Starter.d-a591fc8051a6ecf8ad8ee6fc6d0c96d574f07e99923a8c8741105004ddcf383a 2013-08-22 21:05:08 ....A 284297 Virusshare.00086/Trojan.RAR.Starter.d-a82c84d8f1b0009c78ebd3afc1a92ebab8ac00b173647d92bd7c7d5ca2965f8e 2013-08-22 21:09:32 ....A 357057 Virusshare.00086/Trojan.RAR.Starter.d-ab078d82e22851699c5846c9302ca79ab9cb21e190a63544ffb6244833236d08 2013-08-22 16:48:26 ....A 251215 Virusshare.00086/Trojan.RAR.Starter.d-c3bb39474b3283e854fe936c2f6ccfa0a28f0568bef513ef7a2232c7c7fa9d25 2013-08-22 11:57:06 ....A 291469 Virusshare.00086/Trojan.RAR.Starter.d-cbf469810b70fb9d027e5695e99073633b33623ef5876a8f18ce95c71beb20d1 2013-08-22 14:54:10 ....A 469644 Virusshare.00086/Trojan.RAR.Starter.d-cd6ee6eb797d67b6bfd41b4ccae88aa9bc5aa763b6a2d6e9e5503e6077aea203 2013-08-22 20:47:26 ....A 285100 Virusshare.00086/Trojan.RAR.Starter.d-e44654c6778a33fc2b3f4f7e10f68f7358c96428cb08c217622f7d3e7024f14f 2013-08-22 11:53:28 ....A 167940 Virusshare.00086/Trojan.RAR.Starter.d-ea853946c348544593b94d04f2d097acf2236ad37f060fdd8fcb86ad5f1b9f2f 2013-08-22 15:11:04 ....A 83716 Virusshare.00086/Trojan.RAR.Starter.d-f5d214f92c6cadeb529baafc6be6d5bfdd2c38370f6d662e58274e6444eec648 2013-08-22 22:02:08 ....A 1479972 Virusshare.00086/Trojan.Script.HTAccess.a-64e54b2f94fbc1472f2408ccec532c0bae0add505581f8e550ece6609d6534bf 2013-08-22 21:41:04 ....A 634537 Virusshare.00086/Trojan.Script.Jobber.d-09904c837a974b2b2db6b2fa3853073570eb6f07a05c99a6292d04afdfc061a4 2013-08-22 18:13:28 ....A 1590790 Virusshare.00086/Trojan.Script.Jobber.d-3d21fc182ac3b42eb92f86a2b49992139ef776f3be54aa008554267c0e71de34 2013-08-22 22:01:10 ....A 631719 Virusshare.00086/Trojan.Script.Jobber.d-599b97026241f8f8b823927ab480abba81aabf6de3366ba1ff7e51986adb3a4d 2013-08-22 20:54:36 ....A 472549 Virusshare.00086/Trojan.Script.Jobber.d-659aa16a80d8477cfc5220b7e63a4045e9b559566ceee0315d11350fd6f561eb 2013-08-22 18:26:58 ....A 603381 Virusshare.00086/Trojan.Script.Jobber.d-70996eda2b9cd8f24e68ade33dea97861dec6765033daa24de9448c255064767 2013-08-22 14:13:20 ....A 589117 Virusshare.00086/Trojan.Script.Jobber.d-71f7d3011e7cfffb6bb096f0a26848290f7daa0c2d68da87179035c0fb57bd98 2013-08-22 18:03:04 ....A 655658 Virusshare.00086/Trojan.Script.Jobber.d-85e44ca2024a35e56e60bb36735b780ae1d44cb09ff3ffe2de166c098646c6e2 2013-08-22 17:22:44 ....A 2760 Virusshare.00086/Trojan.Script.Suspic.gen-3193d64e0407f1797523aadd19aa25475a1b8c263ceeb1726c92ddde0d741ff4 2013-08-22 14:48:08 ....A 400308 Virusshare.00086/Trojan.SymbOS.Appdisabler.r-e4480b55d5a69c03ab2d56f81a09f0fc15edda7a271d4fbbd58d8cdd48851f2b 2013-08-22 20:50:08 ....A 3225 Virusshare.00086/Trojan.SymbOS.Feak.a-d5a54ba16c621e0b9f48fd5f7b2ad1729df0fd5cef9a54f7092db773db10d610 2013-08-22 21:17:12 ....A 1213991 Virusshare.00086/Trojan.SymbOS.KillPhone.t-112d6a2406f365ae865d85b8eaa2567d6c813ac12f846d28b9fd4219134d2945 2013-08-22 18:33:14 ....A 28240 Virusshare.00086/Trojan.SymbOS.Netgm.b-3f676cfb53f8192053260e473e72cfa6a48acf09316f81b231454c91e57f32cb 2013-08-22 13:40:26 ....A 92313 Virusshare.00086/Trojan.SymbOS.Skuller.w-e8d3346025d62e6996fb67869f32ee0f643bf7aad2549d669516d8b8a7905b80 2013-08-22 22:00:22 ....A 376 Virusshare.00086/Trojan.Unix.Musoa-231aaabbfcd7c2024066594a4791ee02058a70d596398db9a0d000f7375b724e 2013-08-22 12:53:14 ....A 8888 Virusshare.00086/Trojan.VBS.Agent.fk-0055a13e5595c39890b3a3b6cc27baf9073bf5506e982d56ce536c8e5d0adbd9 2013-08-22 14:16:52 ....A 32844 Virusshare.00086/Trojan.VBS.Agent.gi-e4fe67fbcfa73ef6bbb5303c2a3f0c6472ec08a31c5c34ea7da40c76b2c74fbf 2013-08-22 18:14:44 ....A 19995 Virusshare.00086/Trojan.VBS.Agent.ii-4a67291b04cf6fe1fd0c28c4f1283a1b52d131d29fbf1385434041e576805dcc 2013-08-22 19:33:28 ....A 11990 Virusshare.00086/Trojan.VBS.Agent.kd-360a3af0b92a198d832e66e7f8527bd6a09de0c7225296ef8874f11c62e7be65 2013-08-22 19:28:04 ....A 55026 Virusshare.00086/Trojan.VBS.Agent.km-467d3b9170ec4f6879376d838e7e83b30a4848f137f43b43e32da0299ff8cf2e 2013-08-22 11:45:38 ....A 55026 Virusshare.00086/Trojan.VBS.Agent.km-d766a1cb35b89865d5214c74b8418f0623c1d527b68ba8b7adf3510acf4091e2 2013-08-22 11:48:32 ....A 55026 Virusshare.00086/Trojan.VBS.Agent.km-dcdfe75a8943a52a99a7cdf9a911c1b79b5c99fbab21fd5dc078758b59066b64 2013-08-22 13:30:14 ....A 143360 Virusshare.00086/Trojan.VBS.Agent.km-ede78b140c5ccb1c7b5e7696c51b1160c099805739d14157c904377b7e99578d 2013-08-22 20:26:24 ....A 110445 Virusshare.00086/Trojan.VBS.Agent.kq-383d0ac2b86407b6b69262074be2b7282604341f001672dd8ab9568e31aedcf0 2013-08-22 18:49:30 ....A 52704 Virusshare.00086/Trojan.VBS.Agent.kq-38c3451b333947d54d3cabae061d828b5447939bd571d36555698f830c9f6fe7 2013-08-22 19:06:04 ....A 698195 Virusshare.00086/Trojan.VBS.Agent.kq-3c838a817f286374c121660a6caf334895962d364154de80b5f6688bf30fce1a 2013-08-22 13:16:02 ....A 14637 Virusshare.00086/Trojan.VBS.Agent.kq-d384da7219a6b9e2c180010171db9f6ceb44cd835b1853baccf325ba9b80671b 2013-08-22 14:41:54 ....A 331264 Virusshare.00086/Trojan.VBS.Agent.kq-d89d0b09845e1d1d91699f2369db8e765aa6ed0ae147d710c877dc4676d6adb7 2013-08-22 13:30:52 ....A 2140 Virusshare.00086/Trojan.VBS.Agent.kq-e357545f9709414801c5c66f53d81a3fda0d48e35504ba5dde6832c92e5f891a 2013-08-22 11:40:08 ....A 331264 Virusshare.00086/Trojan.VBS.Agent.kq-eb5cafc70126a18f6d5c1e92d38c1572892bfcecb3e2326470b2cc5c9e685a95 2013-08-22 14:59:14 ....A 327168 Virusshare.00086/Trojan.VBS.Agent.kq-f3cc85f4948d4e88e7ea8b9ebf47fb9340db986be9088d6deb5f9a4c905dfc27 2013-08-22 14:16:04 ....A 331264 Virusshare.00086/Trojan.VBS.Agent.kq-f79111dbd4335683226efcf83454b99938899b1f574e83f0cc8c348acd864e3c 2013-08-22 14:07:44 ....A 158220 Virusshare.00086/Trojan.VBS.Agent.kq-fb0e77753818d33f4c7fa88680e4cd21c21d197b49149612ce80e775e4d2f8b0 2013-08-22 14:31:38 ....A 1031 Virusshare.00086/Trojan.VBS.Agent.kq-fcb9287894515a4524b5633a6700cb3ec4019f8b7881a19c00c75e292d39c05c 2013-08-22 14:44:58 ....A 4933 Virusshare.00086/Trojan.VBS.Agent.lo-e748df883db06799fe3e5cd7bf1a45a2abc8af92b7795ddf0396418028f6046b 2013-08-22 12:38:28 ....A 4948 Virusshare.00086/Trojan.VBS.Agent.lo-f3ce09a391f24d1c9b4b2452ec75cc11743918e9128a1156017a1ecf4a5e3b27 2013-08-22 13:10:50 ....A 93318 Virusshare.00086/Trojan.VBS.Agent.lv-d36049eec4aeb0a9d09389fa045bb1a57f3bc5749a95ae36f67cf09f9e72c7a9 2013-08-22 12:57:00 ....A 93318 Virusshare.00086/Trojan.VBS.Agent.lv-e532cd3be7b399995a4fbb6d0530bbb2c5ff7f83520c237056a69e41d8583ffe 2013-08-22 18:45:52 ....A 2623 Virusshare.00086/Trojan.VBS.Agent.me-377a7257f0a838849517fb2c173f905696111799cbdb6c3c8b2413683110b7dc 2013-08-22 15:03:50 ....A 2623 Virusshare.00086/Trojan.VBS.Agent.me-d97bced12832f3e6e52c6fb19fc10df8322868564d52f03a9e437f55b7c0e13c 2013-08-22 19:49:00 ....A 62544 Virusshare.00086/Trojan.VBS.Agent.no-578629303587b048467785b87ec4fd08e072161911d5cac2939c1141817a9800 2013-08-22 17:39:44 ....A 184241 Virusshare.00086/Trojan.VBS.Agent.oh-09cab3615041bb7a738517c7db67159b3bb78c39b93d367d542c73fd4bdc576e 2013-08-22 17:03:10 ....A 81262 Virusshare.00086/Trojan.VBS.Agent.oh-88558d7fb0b1ebb9d076c94dded83953996260862d776e310f2e0c4e77ffbd84 2013-08-22 21:17:16 ....A 1689155 Virusshare.00086/Trojan.VBS.Agent.pa-6087665b8f13d0420b8c69cf6a5007a7d56e2056b5e15dce03f07d853ba6c5ba 2013-08-22 18:42:58 ....A 1360934 Virusshare.00086/Trojan.VBS.Autoit.g-27adcf587eeb9a3dce3b0c77da3063421745031204c47e0145862b7774dca349 2013-08-22 17:54:14 ....A 91950 Virusshare.00086/Trojan.VBS.Bicololo.a-8a60b8c6f0e2e5f2fbcef29b6b0d81ff2bc45d1c2536ec70d37710c28ed3c0cb 2013-08-22 17:36:12 ....A 91953 Virusshare.00086/Trojan.VBS.Bicololo.a-9fc81fe14cad0e0b2ade499f255fa7b70856166a7c81cb96a03d9b04ed987918 2013-08-22 20:15:30 ....A 92303 Virusshare.00086/Trojan.VBS.Bicololo.a-d839ac409af4773826b10aa04882ebf9bdc37dd397eb0d99c07c8bbfe08cd2d0 2013-08-22 17:23:18 ....A 122266 Virusshare.00086/Trojan.VBS.Bicololo.e-75f1ef3ec364a297e937ab6d201e113f792287997e8e4bb9f5d695462da4d610 2013-08-22 17:13:26 ....A 122272 Virusshare.00086/Trojan.VBS.Bicololo.e-d29aa1e17ab8a1192fb7b92574dd6d64ef70c7607867ab96fc9b65d02c76987c 2013-08-22 17:03:50 ....A 1001666 Virusshare.00086/Trojan.VBS.Bitmin.d-9beb691f12609a811b70b54c7faaac4636a454e37acebcc0bece4ddc62603f89 2013-08-22 21:18:48 ....A 376 Virusshare.00086/Trojan.VBS.DelSys-489670e601b34e2705aade0fd17ab0babcfc3b43671c7dbcfc99c207a3c5ab38 2013-08-22 21:19:46 ....A 99284 Virusshare.00086/Trojan.VBS.HideIcon.d-1298dcf26893845638d089227b3ae5a663c25bd86c5733ab0b3206861c673702 2013-08-22 20:55:58 ....A 98720 Virusshare.00086/Trojan.VBS.HideIcon.d-13205e044d020ffaf74b78800f5b24c93c86e37a65483afa4c23e16c2f28b5ac 2013-08-22 19:42:24 ....A 99284 Virusshare.00086/Trojan.VBS.HideIcon.d-1646c3ba3ebed8be2b5d52bc67c2ff5f06da4f738ed1da1eb1bbe72b364e7b6f 2013-08-22 20:49:36 ....A 98720 Virusshare.00086/Trojan.VBS.HideIcon.d-21082a30540a90c7e4c4069758429dce73902c76959c7c91a59b959ed438eb9d 2013-08-22 20:31:22 ....A 454687 Virusshare.00086/Trojan.VBS.HideIcon.d-215b78cacbce5a8f147a90ecd7f86de508676422d07d87b55c1defc3324c59b0 2013-08-22 21:04:22 ....A 98720 Virusshare.00086/Trojan.VBS.HideIcon.d-2277cf34bc7321f19d4e26dfd0b4a3c96da4083b9898397e1ba05fd1b2a807a5 2013-08-22 18:33:50 ....A 98720 Virusshare.00086/Trojan.VBS.HideIcon.d-265eaeae5a22dcc6d0b9c38f051976a82eae1288609f064610ef1259638236ce 2013-08-22 18:35:56 ....A 99282 Virusshare.00086/Trojan.VBS.HideIcon.d-2805a46527284063fcaadab10806264d34410b79a3a88a096e97a6cee743c8a4 2013-08-22 21:45:22 ....A 98720 Virusshare.00086/Trojan.VBS.HideIcon.d-30409086a6bcf17e8ebbdb6a91927f3b26db5f5b963377c6015375f292130b2b 2013-08-22 21:04:10 ....A 6048 Virusshare.00086/Trojan.VBS.HideIcon.d-3189232d02fb715bca64d31b743d6ba37557f280caeb9cbc9a62ae885574698a 2013-08-22 20:40:10 ....A 99282 Virusshare.00086/Trojan.VBS.HideIcon.d-398e105af0ff1128153ecbb002501841064ee05332462eaa9326ba65a5f9df2d 2013-08-22 21:37:36 ....A 364619 Virusshare.00086/Trojan.VBS.HideIcon.d-4027739035e0e059582ffe32866c08db5d7210a51ae871bd0b4a5b9f827484bf 2013-08-22 19:35:22 ....A 6048 Virusshare.00086/Trojan.VBS.HideIcon.d-44956c4ef92ac03042a65871c23b6bb5faca4b8fc7def4978cf9bce599669e1d 2013-08-22 20:54:44 ....A 98720 Virusshare.00086/Trojan.VBS.HideIcon.d-49187d0cb4bf82eb9de35ab094700a7f8fc5401c1759486acbef46e0d9870c8b 2013-08-22 20:49:46 ....A 98720 Virusshare.00086/Trojan.VBS.HideIcon.d-4947df8c097ea7587320b19fe8ccc7ce7ff67cd76de9e2955c2dd1c694ee002a 2013-08-22 21:14:04 ....A 98720 Virusshare.00086/Trojan.VBS.HideIcon.d-499f0d242fdddb4504bc7fcde52ee787cfa6850c43d5b1718efc4eadd16f2aae 2013-08-22 20:58:28 ....A 98720 Virusshare.00086/Trojan.VBS.HideIcon.d-50385536e3ea31f28fef3a2a56e09df74f7b42f70ad2dff12cea96bf6552f9a6 2013-08-22 21:45:44 ....A 6048 Virusshare.00086/Trojan.VBS.HideIcon.d-5100cd3197514f5951c8a0af0eea3e76b997778f29b12b4b84b14ae0bdf66b27 2013-08-22 19:31:32 ....A 454691 Virusshare.00086/Trojan.VBS.HideIcon.d-547bfc0f7a278b3890e8c3961dc53db1b1c4cf5eaf9381382bde0edc1ab63a42 2013-08-22 19:47:08 ....A 454687 Virusshare.00086/Trojan.VBS.HideIcon.d-55784585b7a2036e1992185130890c676adc43d9cb85ace70c5c8b89269e5cde 2013-08-22 18:34:46 ....A 98720 Virusshare.00086/Trojan.VBS.HideIcon.d-5601e30ba45c003a38e3df553f46378f4dfaf0a6325afe9f5329bc8ebd7816ed 2013-08-22 19:57:50 ....A 98720 Virusshare.00086/Trojan.VBS.HideIcon.d-572646aae5f56c3ed1eeedc43c17ebf4a587f5bbbb4d25780bcd64266962f018 2013-08-22 21:17:06 ....A 6048 Virusshare.00086/Trojan.VBS.HideIcon.d-59092ac0dae8bc6de4166da9f2c76c58508e8d6c571582f0e348f343a3a6dd30 2013-08-22 20:37:08 ....A 462969 Virusshare.00086/Trojan.VBS.HideIcon.d-65d85a4195a28387f52d64b78694ac43db4a4001aebc730079c3583fbd5e0cb5 2013-08-22 21:15:36 ....A 457034 Virusshare.00086/Trojan.VBS.HideIcon.d-663fb075b18dadecdb2011c7c35a18fe09deaf3d0ce2dd8ac7dce51549b10f43 2013-08-22 21:20:20 ....A 98720 Virusshare.00086/Trojan.VBS.HideIcon.d-66631caeab284f11c754120c18a80f710502d6f814564d8ddcfc2e0c4b989316 2013-08-22 21:55:06 ....A 454686 Virusshare.00086/Trojan.VBS.HideIcon.d-728c4cc49367691e42a41a2a122dd7350d5f3c0b8dac2b9599ecd26cad8d1c2e 2013-08-22 14:56:28 ....A 993 Virusshare.00086/Trojan.VBS.HideIcon.d-fb202475a05d059e13c7b656c867db7373bd14f208177c13afc87151e7840fa4 2013-08-22 16:51:06 ....A 146143 Virusshare.00086/Trojan.VBS.Qhost.af-7cf668b0ae7930bb140e3c2909b414fc1ae78ab383ea98f186b439ba4952a70a 2013-08-22 16:34:28 ....A 146147 Virusshare.00086/Trojan.VBS.Qhost.af-f1f5670166b798f4c74d1646b4887deeeb53f0c3475d4bb2efa421d3b5810b5d 2013-08-22 19:58:50 ....A 167243 Virusshare.00086/Trojan.VBS.Qhost.ah-04e308055c5be9f641e05f60af4329d47061ebaecf5332c171c14ed96f3fc572 2013-08-22 16:08:08 ....A 167245 Virusshare.00086/Trojan.VBS.Qhost.ah-58cee71654dfeff435f9eeea772c3269459ed59aedd5ea0c99a43ae6b391515d 2013-08-22 21:52:18 ....A 176146 Virusshare.00086/Trojan.VBS.Qhost.al-4992dc27b9ffc7f7fb418250b35c7e6eb539417c7d84613edef66806dff46295 2013-08-22 16:33:50 ....A 92126 Virusshare.00086/Trojan.VBS.Qhost.ao-58bd0eb22c14f6bf630d22048d15e77cf8ae12fd0c7390ca10946d0050fd9f56 2013-08-22 17:13:30 ....A 109968 Virusshare.00086/Trojan.VBS.Qhost.at-d60db3db667d943ef1c899741b7e20a6e4baf40362cf594e5ea3bec1aa164f53 2013-08-22 20:32:08 ....A 176428 Virusshare.00086/Trojan.VBS.Qhost.av-222fb445a98bd24e64ac0d1c3f8ed8edd19a19b73f54be0221567110c9cd6d65 2013-08-22 18:11:02 ....A 171830 Virusshare.00086/Trojan.VBS.Qhost.av-5425142c19c14034e44aecaba81c322a56e9b36c79441e6ee4babd5187cbcdff 2013-08-22 20:32:06 ....A 177554 Virusshare.00086/Trojan.VBS.Qhost.av-606212becb640e046da5fee659f78174f47e5a73a6fc92282d442a03869e1efd 2013-08-22 17:57:18 ....A 79382 Virusshare.00086/Trojan.VBS.Qhost.ay-d339e71dd6bdcc81bdb42dfb3c466e894dd5693e180593eceaf21c50386712ac 2013-08-22 18:35:30 ....A 119016 Virusshare.00086/Trojan.VBS.Qhost.cv-0f265428803fd862fc4696d7126044d0232c1852648ad6db825c3cd90b0d41cc 2013-08-22 13:19:14 ....A 198967 Virusshare.00086/Trojan.VBS.Qhost.cv-fae0951a25c4841d51dd930c44366d419dbd3e11e4d6d30cf78db9318181e837 2013-08-22 18:13:50 ....A 119192 Virusshare.00086/Trojan.VBS.Qhost.df-3a9e889b942bf5bef2c143a1d6472e431e62c9ad57d9ca3cc9d18a0fceec39bd 2013-08-22 18:15:10 ....A 2351576 Virusshare.00086/Trojan.VBS.Qhost.dm-3b22975382bdf88dba1ab8a3a135fe4ac043ce72c488a58903eb729305e79297 2013-08-22 18:12:26 ....A 68607 Virusshare.00086/Trojan.VBS.Qhost.dm-40a8da31c5783a57719a9ddee14d4803e3b82f15aa52d2a9296dda44cd9f090f 2013-08-22 20:50:18 ....A 119144 Virusshare.00086/Trojan.VBS.Qhost.dr-0d2cf1d2d33a1fd6894817a33272a0b7ac9fa1aace41c08110a3cdf0dc128042 2013-08-22 12:02:46 ....A 250748 Virusshare.00086/Trojan.VBS.Qhost.dr-b3276a1a80f84b4c431a954b81263aedbdea1d29a419e21c48efa2981067181f 2013-08-22 15:53:06 ....A 119134 Virusshare.00086/Trojan.VBS.Qhost.dr-b5aecbd79fbb1e6efadef56c006b2e50894e131b2b2a0477b2868a4c9335b167 2013-08-22 13:11:46 ....A 119070 Virusshare.00086/Trojan.VBS.Qhost.dr-fea31401ce4f9a9e7ba4d4d56fc3ff302dbe5ace20dc407561809f3263b4f8a1 2013-08-22 17:04:24 ....A 119161 Virusshare.00086/Trojan.VBS.Qhost.ds-46fa1956f09c063cad40912a4217e19459ad8f12792a25bba63dc6ac45cf3c00 2013-08-22 12:57:00 ....A 68722 Virusshare.00086/Trojan.VBS.Qhost.ea-a5341e6953f3d623e57f2503ca006419e913ff87c36d64ba548f6bca8020d03b 2013-08-22 15:56:50 ....A 165957 Virusshare.00086/Trojan.VBS.Qhost.ed-1f160fa1152f1c7399670687fdc4f81f33fcf2e6429893bfb7fc27c724ba65c9 2013-08-22 15:49:54 ....A 131897 Virusshare.00086/Trojan.VBS.Qhost.ed-8fd06acbd3244643ce07da41b4b1019be010a6a3cec93507874ad35ec34eef67 2013-08-22 15:57:14 ....A 165780 Virusshare.00086/Trojan.VBS.Qhost.ed-e19bfad63216a70ea8e4c6d9e80ee800589796e8a2c66cf9561a0d1538ad5e74 2013-08-22 12:17:04 ....A 99652 Virusshare.00086/Trojan.VBS.Qhost.fw-0921cc293e23e2d88c1cedab0687ce73edf13eeba47341672d8fb10ac870c5d6 2013-08-22 14:52:10 ....A 150019 Virusshare.00086/Trojan.VBS.Qhost.fw-4c2a9bbf13b6f1a7b0b467556e0945350244ea00712728739d605718845aa90d 2013-08-22 16:53:06 ....A 99870 Virusshare.00086/Trojan.VBS.Qhost.fw-8c2defb6732d697e8457a7d8c59fdea2cf16450b2294d525e3d5fd6e289df11b 2013-08-22 13:53:12 ....A 150031 Virusshare.00086/Trojan.VBS.Qhost.fw-94164dd1733bb95d132d5a153119ccc0dc1cb4842f9b923be27e7051a17347b4 2013-08-22 16:13:12 ....A 194560 Virusshare.00086/Trojan.VBS.Qhost.v-a7e5b6e510faade48c6a4204fb3fcec3d40d47555518de970a2265c5fc2a9a3b 2013-08-22 17:58:26 ....A 194560 Virusshare.00086/Trojan.VBS.Qhost.v-fdc0db94948872150a5923cf76066c64fda9b7757090094117e0859545bb4d4e 2013-08-22 18:42:46 ....A 10194 Virusshare.00086/Trojan.VBS.Runner.dp-62e7fff37021694b2c09363f0ce8e1f65f592281bde48a7d91a31f58134760ab 2013-08-22 20:22:18 ....A 101764 Virusshare.00086/Trojan.VBS.Runner.x-650a061802eb769c8c3cf1a63c7356a5a660827c5d34927678144295f390b7b6 2013-08-22 14:04:06 ....A 7432 Virusshare.00086/Trojan.VBS.Shutdown.ak-767ed92a8f65cc05b26a69a64f59b7555f8f863298b0848774f527d8a269ae1d 2013-08-22 17:32:08 ....A 333 Virusshare.00086/Trojan.VBS.Shutdown.ap-0481f55adea0ebd5ca186860ed47a73e41aea30a954533bdb001876871e22252 2013-08-22 17:15:38 ....A 612 Virusshare.00086/Trojan.VBS.Shutdown.ap-ae2e45a778cefffe6ce2c8646a1983084bc9718f5c8b2d5026f08212668788f5 2013-08-22 21:49:16 ....A 121858 Virusshare.00086/Trojan.VBS.Small.bg-498cf8b1b3f2cdb3370dede70df3bc9e28ba77fadb238717d88b69b8129f7066 2013-08-22 17:37:18 ....A 29876 Virusshare.00086/Trojan.VBS.StartPage.cu-9b0a2e646ab6d1f11b0035d0c455b732c8c21f7248b1ad5797832963d66cb08d 2013-08-22 18:38:16 ....A 201746 Virusshare.00086/Trojan.VBS.StartPage.dd-78d3ab3ea0323100781498c79f60d8a9aed9c9b08e095fbf1b7db59de3dc9ade 2013-08-22 14:20:48 ....A 974245 Virusshare.00086/Trojan.VBS.StartPage.dk-f4be0d0a458ac429144c834d308bcc89245fded0e6ff72b51d02f2a787713fe3 2013-08-22 18:13:50 ....A 1657072 Virusshare.00086/Trojan.VBS.StartPage.eq-704d7906555f814c0d00c24c93d2e02e90fef9e9642dd0cfa7e0898d4c1a89a7 2013-08-22 20:26:28 ....A 1039700 Virusshare.00086/Trojan.VBS.StartPage.eq-70f6fa7583659e6b4a48e16773ef6730806a6d56008c9b01d46d4678ad40db59 2013-08-22 20:26:40 ....A 4215142 Virusshare.00086/Trojan.VBS.StartPage.eq-71605761ed94f33d3d700d76bf69f65bf9a855e77d91a9ecc703ca0573dce097 2013-08-22 19:19:30 ....A 175822 Virusshare.00086/Trojan.VBS.StartPage.ez-354ae356ceb36f963a13bf193832c767647d17bcc526a88719e196152c593c06 2013-08-22 21:16:50 ....A 302491 Virusshare.00086/Trojan.VBS.StartPage.ez-483868a3789c8547918f6abd7b69db1dfc5c2351c493ef5958b567978f1cca3a 2013-08-22 17:00:20 ....A 4509 Virusshare.00086/Trojan.VBS.StartPage.ez-89a89de38cfd755e953bd889d23888842e53e6eaf52879d5fbf19d4d60b11043 2013-08-22 14:44:54 ....A 4521 Virusshare.00086/Trojan.VBS.StartPage.ez-d56214420a709d22f7e5c81d2e6a1fc445443404ccaadf68d1754063984cde34 2013-08-22 18:48:22 ....A 53709 Virusshare.00086/Trojan.VBS.StartPage.fy-1c19c32e9f49ae4644754a03f88fdfb2b44e58b50ff781f049813e0bcaa133a4 2013-08-22 14:47:30 ....A 16414 Virusshare.00086/Trojan.VBS.StartPage.hw-e08b485e80ae5093252e933bbd04515f3b5acb6d9e82885b596cc91b1902857c 2013-08-22 22:03:36 ....A 3074 Virusshare.00086/Trojan.VBS.StartPage.ii-1002f33b430c05fbccbb8c87ad8abe17e5775c836a24687390e300b3d0aa9d55 2013-08-22 18:24:24 ....A 2938 Virusshare.00086/Trojan.VBS.StartPage.ii-2720ce67e4a33007d17548096b52dd6f79438344d40b93363f0dcaff5b0a9435 2013-08-22 20:20:04 ....A 2924 Virusshare.00086/Trojan.VBS.StartPage.ii-290c8ffd7ccc671103623856d7d0cd45f48e8e4d5c6ac728a2aa0dee63e8cb0e 2013-08-22 13:20:06 ....A 2924 Virusshare.00086/Trojan.VBS.StartPage.ii-3291f95301982094fdde65a812774f08038f96abdf2717f35c52feded55f3f02 2013-08-22 22:00:20 ....A 254452 Virusshare.00086/Trojan.VBS.Starter.bf-1049806b5ce1c1eb8cf1168ad00f718b7cd6da9a8ef092b6557b1b28444d58d6 2013-08-22 22:03:48 ....A 109824 Virusshare.00086/Trojan.VBS.Starter.bf-39335ff518669d58d4aadd148d4c0af444db1a1e906a12fd900b89fa1151c13b 2013-08-22 13:55:28 ....A 347668 Virusshare.00086/Trojan.VBS.Starter.bf-604252b32852a402efb5662378b243de2d6f705867d03e9e94a05ce810751f50 2013-08-22 20:34:32 ....A 189530 Virusshare.00086/Trojan.VBS.Starter.bf-65a378eeb4bafbcf9c9afde280ab833dbd53b50856e7ad9b193cfd357d1947bb 2013-08-22 10:41:56 ....A 359683 Virusshare.00086/Trojan.VBS.Starter.bf-f9bd8b00867982125e5be207640a9ea98caba6e0b471e082dc5b8f560062cfe4 2013-08-22 22:05:50 ....A 1407 Virusshare.00086/Trojan.VBS.Starter.fc-230fc3047ed188a133ee480715c194567cc333309719719cbd7ffb294839270e 2013-08-22 22:05:58 ....A 1410 Virusshare.00086/Trojan.VBS.Starter.fc-60d825889f542c22c63e46d8d701421fb517cab6c271b421b00d703e0efdfb28 2013-08-22 13:23:44 ....A 742 Virusshare.00086/Trojan.VBS.VBSCrypt.a-22d70d78776e5cd82c540f1206f03fee78214b1691600647ae26a964d2eaf3c0 2013-08-22 12:36:56 ....A 740 Virusshare.00086/Trojan.VBS.VBSCrypt.a-fe8d135ead9c606b7e02cddc186682993955e3b916a478416df4a1821f56a245 2013-08-22 11:19:10 ....A 743 Virusshare.00086/Trojan.VBS.VBSCrypt.a-ff5afc08027ca8fea9ac41aec0e42095888372f6f3088bfd1f2daf01ead2e4c3 2013-08-22 19:52:58 ....A 1546 Virusshare.00086/Trojan.VBS.Zapchast.ax-299441cf77bfb0ec76da5c57efdfc1a6540a108bd13b99ecdd417c6229de68ea 2013-08-22 15:47:00 ....A 386048 Virusshare.00086/Trojan.VBS.Zapchast.ax-d7f84e1ad68cf36a9753e2f44a563bcfa0f8c24be568fa75320b28a46e9dac34 2013-08-22 19:59:40 ....A 7428 Virusshare.00086/Trojan.Win16.StartPage.a-3e03323147a22f63083780e2dc49fe93f377342d43de893ccd5b481e9e1015b7 2013-08-22 20:24:58 ....A 359150 Virusshare.00086/Trojan.Win16.UnaBomber-219be19c64ce48bb3307f41e7fa7d98159220a17b1f80d247e963172a7487b71 2013-08-22 15:13:20 ....A 245346 Virusshare.00086/Trojan.Win32.Agent.aabat-d42120bd04af2b8be04bbbad4812959a264089c12851f3c2e9149530416e44f4 2013-08-22 12:10:06 ....A 2233752 Virusshare.00086/Trojan.Win32.Agent.aabge-95642c718d30850d98e4c75752f6e949a86c92b517727d15eb42086b6934b037 2013-08-22 18:08:16 ....A 305842 Virusshare.00086/Trojan.Win32.Agent.aablw-634f066a2ea5d4c794f32067865a512b9114ea24a8797bfd4d949a3f4b12f8aa 2013-08-22 18:24:22 ....A 305918 Virusshare.00086/Trojan.Win32.Agent.aacjr-26055009a50d9dcfd5de2558ffbf6bf89f8084b1523e785f82c84443a5309f01 2013-08-22 18:24:32 ....A 305952 Virusshare.00086/Trojan.Win32.Agent.aacrs-648a0933747e8356f0fb390289da3bf62cc342c48a7689f7440d3a224540a2d7 2013-08-22 18:27:46 ....A 305904 Virusshare.00086/Trojan.Win32.Agent.aacyo-6340ce4c4c7a2ba79e40a11b5764b3f0a546b680b6ebd83babe53c11df3bc1a8 2013-08-22 18:30:08 ....A 305889 Virusshare.00086/Trojan.Win32.Agent.aadgm-35916c3e03211d4fd366a3c5e85750e76772d6d9c25b8bde7db81e8df064c506 2013-08-22 18:35:10 ....A 305903 Virusshare.00086/Trojan.Win32.Agent.aadmh-4693c1960150fb6e1095ce5f7d2fca3d588c643778fd26c7b4b64bc2c663eada 2013-08-22 19:17:32 ....A 68608 Virusshare.00086/Trojan.Win32.Agent.aadni-153be3ba8f5b1326757be27c85ad0796d96bfabd0ff4850f29e5ec0cdac94014 2013-08-22 18:46:04 ....A 305868 Virusshare.00086/Trojan.Win32.Agent.aadti-0715b97117fd757f2f33dbffbdff5aef287a0890b311d57fd9f21b0c608f2d36 2013-08-22 18:57:26 ....A 305921 Virusshare.00086/Trojan.Win32.Agent.aaeak-4711ac284c14c54c90508cf531b5867fdc8443d90501584356babedceee2451f 2013-08-22 19:22:14 ....A 305842 Virusshare.00086/Trojan.Win32.Agent.aaejx-634a6a91c7e1b6dbe61cfac11e92b584a0b464040a62332085700b2eb554f88c 2013-08-22 19:22:14 ....A 305938 Virusshare.00086/Trojan.Win32.Agent.aaejz-375c91b15dedde1ed5899fee3522bf3fdafcd78afca4b29813fffa80ae77ea26 2013-08-22 22:06:36 ....A 305874 Virusshare.00086/Trojan.Win32.Agent.aaemx-1115b200074b786a0f231214c7f19a5269474d0590f994b956ee7898c67859f6 2013-08-22 19:33:18 ....A 305904 Virusshare.00086/Trojan.Win32.Agent.aaepn-19308949f7bede44c1a0e8891709ad09c6c8b111e16087b00ea287f544d39dfe 2013-08-22 21:52:20 ....A 18944 Virusshare.00086/Trojan.Win32.Agent.aaepo-506f5bfb055c14361b9ac00125309ce9edd003dd06f51494062c2a3ec4bc7986 2013-08-22 19:42:14 ....A 305875 Virusshare.00086/Trojan.Win32.Agent.aaevh-553921ef75adf01854fa41d8b4a5945385427ca10744da32e44bdf46bc66f95e 2013-08-22 19:43:24 ....A 305825 Virusshare.00086/Trojan.Win32.Agent.aaevi-09489971aec19ee055f071250aa5bae068e1b23dae97bf5bb5489ee862daf48d 2013-08-22 19:50:08 ....A 305891 Virusshare.00086/Trojan.Win32.Agent.aafaf-0707015b66e1e5fe6145c4d1720cb36405effa6a3888d5cb1b934aa34e072cd1 2013-08-22 19:51:28 ....A 305874 Virusshare.00086/Trojan.Win32.Agent.aafdh-1807ee31dde51e48e940b15db5ff2c52e8b28aa33b81465b4b00cc91ea59c3f5 2013-08-22 20:00:12 ....A 305906 Virusshare.00086/Trojan.Win32.Agent.aafkx-560e148456ec8d5993f4114382cb1e720d44a0ff9f863dab014bf22f347468ef 2013-08-22 20:01:18 ....A 305920 Virusshare.00086/Trojan.Win32.Agent.aaflk-454efe6da2edaa787042140e286cae3e1df5a0cf9c2e473a4da832b4899d3309 2013-08-22 17:10:58 ....A 329097 Virusshare.00086/Trojan.Win32.Agent.aafmq-e8d36ca4f53d15db51bb3068052c812973074aa1368fbbf6803d687dc562bf2d 2013-08-22 20:04:10 ....A 305874 Virusshare.00086/Trojan.Win32.Agent.aafnc-554a3988b9de1ecf60efc782009f3ed0ee6dc2dd0c47bb6f028a095ff114ac96 2013-08-22 15:39:44 ....A 147456 Virusshare.00086/Trojan.Win32.Agent.aagbm-03be4a1de9ff3c374567be90a6c3297a7a6b1db283240017226dbbb172d3b0e1 2013-08-22 21:11:18 ....A 147456 Virusshare.00086/Trojan.Win32.Agent.aagbm-318de4fb7153f7e7c75b35c7af74e5453a75bbfa9aba8b3b38972841c4d270f4 2013-08-22 18:29:52 ....A 147456 Virusshare.00086/Trojan.Win32.Agent.aagbm-49c4096900b05121ade1a4999f8ada046719bbc707a3d5218fd3600f30790589 2013-08-22 18:06:16 ....A 147456 Virusshare.00086/Trojan.Win32.Agent.aagbm-4a183f534864664005f6cb1b5226fbfafbfc150aab8695a48e0e96b5317f004b 2013-08-22 19:17:34 ....A 147456 Virusshare.00086/Trojan.Win32.Agent.aagbm-4babf67773bf1fdfe96ee3d4a043a954ba51dc4bed67f4722628d6e8e1ba73f4 2013-08-22 19:35:28 ....A 147456 Virusshare.00086/Trojan.Win32.Agent.aagbm-5dac17bfe59fbfe577b08960586bd781e80f37b19c96e26517502a83f515b201 2013-08-22 15:29:52 ....A 147456 Virusshare.00086/Trojan.Win32.Agent.aagbm-5e4b6f040dbdd84e6bc6b3f80cff48fb59c4c12b028e4859f6868c612128d52a 2013-08-22 19:55:30 ....A 147456 Virusshare.00086/Trojan.Win32.Agent.aagbm-67f4d23a0cf6fc2ec932488be4869676acb3543b5814546a38a9956f85f40907 2013-08-22 17:51:06 ....A 147456 Virusshare.00086/Trojan.Win32.Agent.aagbm-df5c72d31304db3a35c473acd1b4afe20f9a82aea3a243c4c0f535ae42b8a5c9 2013-08-22 14:35:38 ....A 147456 Virusshare.00086/Trojan.Win32.Agent.aagbm-e6e0009892332527d57b42d067ba9a37b67f8367e96fb945903647fa8034507f 2013-08-22 21:26:02 ....A 305872 Virusshare.00086/Trojan.Win32.Agent.aahob-3010ec668a1d0dfcb24fe01dcae7872c41f9ff930c57a452347c5e46a6062397 2013-08-22 21:30:38 ....A 305842 Virusshare.00086/Trojan.Win32.Agent.aaief-389b4e70c176db1ab974f32bfcaf19c12162d0e1d74d5d89c6d516476bd5dc4a 2013-08-22 21:30:38 ....A 305902 Virusshare.00086/Trojan.Win32.Agent.aaijd-412ebb14dc9fed836d40a725ba06b2e1037196811fd7074c57180cb79934a7bf 2013-08-22 21:30:40 ....A 305889 Virusshare.00086/Trojan.Win32.Agent.aaijm-6668091b65265c885075485077d80bd484ea495596b95e3119af2cdb4b805f79 2013-08-22 21:36:58 ....A 305888 Virusshare.00086/Trojan.Win32.Agent.aaiqm-523dc978823d0c6ec32041c31cf05981f542afc5d468b106dfc598175b48f97d 2013-08-22 21:45:32 ....A 305906 Virusshare.00086/Trojan.Win32.Agent.aamtk-3986177c87fc0425f7296ad1e0e84009a8f803221634545bb3c00adc7c6585ac 2013-08-22 21:45:34 ....A 305890 Virusshare.00086/Trojan.Win32.Agent.aamtl-60f91515779e678230e7354ea6e95a87c0c0f0c231e6eebb1e0fdea30059ed44 2013-08-22 21:45:34 ....A 305902 Virusshare.00086/Trojan.Win32.Agent.aamtm-389d09406077a68e19791af0312ee194b59a3752ff9d3213e976755aa9f3356b 2013-08-22 21:48:38 ....A 305889 Virusshare.00086/Trojan.Win32.Agent.aamto-52055e85a3950f72b4ec073673a041d6d0a37b5622afc790c64722336d16b4e3 2013-08-22 21:48:38 ....A 305873 Virusshare.00086/Trojan.Win32.Agent.aamtp-5887957e65e2b66ebbe20df331f53b6262fbfe8aede3f50ae650f0c7b681ff61 2013-08-22 21:50:42 ....A 305919 Virusshare.00086/Trojan.Win32.Agent.aamub-109a6b1feaeaff04c63bb37c08ea659cba876b7a6aab5c8b59fa4271498981e2 2013-08-22 22:06:36 ....A 305904 Virusshare.00086/Trojan.Win32.Agent.aanur-105a467bf689728bf3cfdc93d937fa8cce9865f570ba22ff70d54bb3758d708c 2013-08-22 20:13:36 ....A 364766 Virusshare.00086/Trojan.Win32.Agent.aaqby-4c993dda6691f99b5e6c6d2152fbe1e38b264f1dc13bf70014b07b8d27815b12 2013-08-22 10:59:56 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.aaqdu-01613b9d5b9d746c85e76338d99375fd8a5970bafa4ae2a1021738bec5d8bba6 2013-08-22 18:46:18 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.aaqdu-0a5149406ac9cbf10982fd257cfb9ba5191de622bb115b85ee2dd20e7dfe3e5c 2013-08-22 18:04:20 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.aaqdu-16838681db1a6dac9aa3f15c85423262f603302d30289f6883fa22ff0b77338f 2013-08-22 19:47:18 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.aaqdu-268788a43987c1e3f50519c461de6f4e727165ab893f76092cc2f6af8999d7f5 2013-08-22 12:11:12 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.aaqdu-751acbcd602e20e5f7ecb6cbe2a3f78428690c4c72d6d0c704d9306cabafa58e 2013-08-22 15:05:44 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.aaqdu-75c4230878a73667314d290ea6c8b55f21e8ed0097605ff86c716dca7dca485d 2013-08-22 15:57:28 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.aaqdu-e45f6ee62bcd8462e3139152b55e73ccbfc32453378dbc1fb3b79061c27db338 2013-08-22 14:18:58 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.aaqdu-e82507ae14a78ba6c6bcf49db222fe677c3a0a19b1418bc5cd239ee98fc9d611 2013-08-22 21:54:20 ....A 305859 Virusshare.00086/Trojan.Win32.Agent.aaqhy-489ff3d5d16cdeb9e31054024ea5f5b45257fa88bacccef4582f38b1238b81d3 2013-08-22 18:44:12 ....A 305889 Virusshare.00086/Trojan.Win32.Agent.aaqol-094137344cb97094155c0fa01ab636d2aed34a79a7640fbbb4bd4d7f8d1b7744 2013-08-22 20:11:10 ....A 305890 Virusshare.00086/Trojan.Win32.Agent.aarsp-5448c39a13f6c081c77393216aa9244a398c58424338dd2e249faeea7a60ff33 2013-08-22 20:26:24 ....A 305921 Virusshare.00086/Trojan.Win32.Agent.aavqj-2891b2e636a19db04addc04b2e801716a85e93829fcf397f89dcf09f62e4f4f8 2013-08-22 20:26:24 ....A 305922 Virusshare.00086/Trojan.Win32.Agent.aavqk-481671eb2a4ce7ad94e0fd6c967d9b33138be27275b6e2d63bb1efc4f9e926f9 2013-08-22 20:30:46 ....A 305935 Virusshare.00086/Trojan.Win32.Agent.aaxvq-421aaee2e90a99b44f35b981672f2d61319e0be91d737a51b486b0e8785cf849 2013-08-22 20:34:14 ....A 305873 Virusshare.00086/Trojan.Win32.Agent.aaxwj-4125dc01251d560166fbaf7a5e14a6c09a9a8723ee2c0a516d018e5d1512e78c 2013-08-22 20:44:06 ....A 305906 Virusshare.00086/Trojan.Win32.Agent.aayct-398b4012e1574279cc087741e11b1ae19009abc2dccdb6c145a697afeb539dc6 2013-08-22 20:44:10 ....A 305890 Virusshare.00086/Trojan.Win32.Agent.aayjh-66ca868cb66ac3b79672be83b91476cff8c209e411e22763d9862ad2cf77fc24 2013-08-22 20:54:46 ....A 305921 Virusshare.00086/Trojan.Win32.Agent.aaytc-311372425c27b3518f8486781b851d5d8ea6e2c14d9f41eea7782087e1a68eeb 2013-08-22 20:54:46 ....A 305875 Virusshare.00086/Trojan.Win32.Agent.aaytt-72085d3232f0bec1d51f2ba5b9eafe05ffc42e50eb94eb6240972f244031e8c9 2013-08-22 20:55:00 ....A 305907 Virusshare.00086/Trojan.Win32.Agent.aayvt-235efa3089216a7d67b01d495f0f410be85c6aa2e968056de95e1b6e6be0388c 2013-08-22 20:55:00 ....A 305889 Virusshare.00086/Trojan.Win32.Agent.aazak-3968c18c49c5982b566d864ddd3c17967d93ee030f39295a2a555abf406e7ee3 2013-08-22 21:03:34 ....A 305922 Virusshare.00086/Trojan.Win32.Agent.abbwc-66249e06a75dc1270db2f94de96f58517a1769ecf8f880e8896ef3d534482985 2013-08-22 12:37:38 ....A 49728 Virusshare.00086/Trojan.Win32.Agent.abe-745437c8d9ab698a49fa4b2dfb8ac1c58d4317105aa211a2fb3afe8dcfb89d34 2013-08-22 21:22:00 ....A 305872 Virusshare.00086/Trojan.Win32.Agent.abhah-208c98acb44b05717f573e5a7e2cbbd8643c7ee5948c5c9e10fb852d3a2daccd 2013-08-22 19:46:38 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.ablml-066c4800d463508d95364522ab1cece0304acc4486ef1ebde7bd257556ee3e40 2013-08-22 19:44:20 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.ablml-0d98f9c984ccfec4ca8025b3b849c4e0642cf07806eb2effdc2226e3b59172ae 2013-08-22 21:49:28 ....A 172066 Virusshare.00086/Trojan.Win32.Agent.ablml-408ac76c3a5655d3cb22e2761ce63b2e7f2e7c9019a7f656d4586dd82dad315b 2013-08-22 20:54:34 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.ablml-60e6fefdb4118cc621db01db098167a46c8b3ab26cee33180839d2d01e5dead4 2013-08-22 19:56:12 ....A 217088 Virusshare.00086/Trojan.Win32.Agent.abmdx-0ad648df297fd1788ad567b224cafbeb035b2125b5676d2c19d620cf84e27a12 2013-08-22 18:00:52 ....A 197480 Virusshare.00086/Trojan.Win32.Agent.abt-01c53deacf1b4af97ff4608aa13b507f51ddd4a3c5141e959546c681dba05d99 2013-08-22 19:52:08 ....A 17920 Virusshare.00086/Trojan.Win32.Agent.abzw-5c3e2364ff8c113984d12e1b3202d8fe67d88c7cd17e7077590f8641f1e8b1db 2013-08-22 16:08:12 ....A 1239845 Virusshare.00086/Trojan.Win32.Agent.acblv-4bebf749314957d061f3c74e7ab36ff24e72599ffa24f23f9231a4e05e510cd4 2013-08-22 20:43:30 ....A 308978 Virusshare.00086/Trojan.Win32.Agent.acefi-4124ec440ffdd4568f20aad6c836c63eb2519d722a5f7ad08808e1e521070d83 2013-08-22 21:30:26 ....A 65796 Virusshare.00086/Trojan.Win32.Agent.acefi-7299e51141fc55a0ac074ea0e49d54b753356ac37fe33f2c642bdfc0d1d3fc97 2013-08-22 19:59:10 ....A 119685 Virusshare.00086/Trojan.Win32.Agent.acefi-774c28fa44fcef0c5e4b929e363b739776ccac051dcc814ef6b2cc2a62f4b0c8 2013-08-22 12:42:58 ....A 190658 Virusshare.00086/Trojan.Win32.Agent.acefi-e30dd69ae7978264a40d670f169cea3a0208ae8529dcec434290312c611c2770 2013-08-22 13:53:30 ....A 167991 Virusshare.00086/Trojan.Win32.Agent.aceqr-f80a4cae8ce77d5a8862c5af9bd3809462a1a198ab45777f92c39a926f0f05d5 2013-08-22 13:08:52 ....A 708183 Virusshare.00086/Trojan.Win32.Agent.acerb-fce486646c995bea9b85e86dbf6af2d809d5491342cd01c92d7f0c99cee05789 2013-08-22 19:39:36 ....A 109056 Virusshare.00086/Trojan.Win32.Agent.acfcc-3b56f4599a25c1c240c0ebd4870e271e63d7ebb09c041e46e4c71b7ab1d452a7 2013-08-22 10:56:44 ....A 2298880 Virusshare.00086/Trojan.Win32.Agent.acfoc-deb033d6bebe66af563df240f6f352099025bfd9b7b233e9ac18e3e9ba32fd61 2013-08-22 12:10:04 ....A 122880 Virusshare.00086/Trojan.Win32.Agent.acfrp-130188dd518cbf9a8de6a887a230ab8f900272ada6fc35ed74510bba3ff3a2cd 2013-08-22 18:59:28 ....A 380928 Virusshare.00086/Trojan.Win32.Agent.acfsq-0d383eb45af23dce659d94e118357202a2ff41b13cc7967d197bf0072d0289fc 2013-08-22 13:55:16 ....A 30208 Virusshare.00086/Trojan.Win32.Agent.acggc-d61a1cddabe2fd25ff69db8440193d77469760b842bd47266d1cd66d368327a9 2013-08-22 13:17:46 ....A 116736 Virusshare.00086/Trojan.Win32.Agent.acgmw-df8bb25e9f4c61594eb3116885146a5143a5c07e260d7c181edf95b9ca345887 2013-08-22 18:37:24 ....A 73216 Virusshare.00086/Trojan.Win32.Agent.acgmw-ec8fa00b561c461e00492b5b608db3ea73147eacbbbf5fe4094136c86a497775 2013-08-22 13:19:24 ....A 104960 Virusshare.00086/Trojan.Win32.Agent.achce-f130fc29193274360dd37b7748a3b7e35afaceff2408ef91cbd0eb00a81f25d4 2013-08-22 18:44:58 ....A 2352128 Virusshare.00086/Trojan.Win32.Agent.achfw-0f31a790b832cea084d474deabd081a57b3091179499bc28f0ae061ed090fded 2013-08-22 10:52:14 ....A 42496 Virusshare.00086/Trojan.Win32.Agent.achgs-fe602e8cb1bd57b3d2292ad73271175e46259f680a03f9f34e9ea0c7dce45058 2013-08-22 12:09:36 ....A 769082 Virusshare.00086/Trojan.Win32.Agent.achou-fa332e8825d2cabe6861ffe7ae59a14367ba34ded9648a730f2b392d50cf568f 2013-08-22 14:01:08 ....A 294912 Virusshare.00086/Trojan.Win32.Agent.acilh-f837654e1e24148769a0fc04189bceb333b5ec9e6f552ceb88e9686418910ad6 2013-08-22 18:32:36 ....A 144984 Virusshare.00086/Trojan.Win32.Agent.acitm-deecbeb49f9a8410cf85d603c9dc05c07c03701b45389e8f11323c8c25c40dd9 2013-08-22 16:51:40 ....A 98304 Virusshare.00086/Trojan.Win32.Agent.acjsj-82ae94fe6f8fe386606e1942dd240332ecf99a33fb57f0306fc458962061b9e2 2013-08-22 11:54:26 ....A 65536 Virusshare.00086/Trojan.Win32.Agent.acjsm-d5a3307fd0aada11aa63e00579adff43d4d70251f46b6d49147cab4b0fb376c0 2013-08-22 14:50:08 ....A 79872 Virusshare.00086/Trojan.Win32.Agent.acjvj-d7c41e0013b67f1f0b9dac609e34b0a81ed86eef107b58c15f5fc6b82e2135eb 2013-08-22 17:32:36 ....A 69632 Virusshare.00086/Trojan.Win32.Agent.acpjc-f6b112401e29c8dfb620827015502c34d760b17246a5ccaaa027a6b66f47cb9f 2013-08-22 17:56:48 ....A 318464 Virusshare.00086/Trojan.Win32.Agent.acqad-169d10b10e4a1f18490f984c65cfa75a8aa07070cc0724c50b85a9f652d8fc78 2013-08-22 15:49:14 ....A 318464 Virusshare.00086/Trojan.Win32.Agent.acqad-7b8666efb1fb3240403220d53eeab161e2a0f76ba9232a2c3a35feb651e34a55 2013-08-22 18:19:26 ....A 318464 Virusshare.00086/Trojan.Win32.Agent.acqad-9e4bc1a6b89ab75d445b0d3b2e04b52e0af1ece84e68d970dfac85d8aef2c032 2013-08-22 17:36:36 ....A 318464 Virusshare.00086/Trojan.Win32.Agent.acqad-cb90a2764f174fee317edc7bc46470aafa4b7e0243bf1c51742f0ad03dfb99e7 2013-08-22 17:41:16 ....A 318464 Virusshare.00086/Trojan.Win32.Agent.acqad-e3c222713d4c84edd195121e3c6f8399339aa8baf25b1fc3a6f16bd0b8c88f91 2013-08-22 17:40:18 ....A 215664 Virusshare.00086/Trojan.Win32.Agent.acr-532b5e88028ea4e3a339de4dd049ecab2c3888c3a8396fa9733f2be260b895a2 2013-08-22 22:02:18 ....A 97808 Virusshare.00086/Trojan.Win32.Agent.acw-4061f92c9c276009876c8b83836482f65889801455274d87d514834cb6f9f65f 2013-08-22 18:51:06 ....A 4608 Virusshare.00086/Trojan.Win32.Agent.acw-44749a807aa11e2183e58670bb943707619fa586299b6c05326eb7f6b4dc0e60 2013-08-22 20:21:18 ....A 177680 Virusshare.00086/Trojan.Win32.Agent.acw-64f03f325038b28d9c6c959c9da47790f63abaca365e7c00a848933498e13165 2013-08-22 19:35:26 ....A 95328 Virusshare.00086/Trojan.Win32.Agent.acw-7dc121339df8a9eb9d7b84e15929559280cb0f8053e4244e4c486965adbf2234 2013-08-22 14:01:08 ....A 2446360 Virusshare.00086/Trojan.Win32.Agent.acw-fb505123382a2ca236ac7174f05d4b8581e54df727e0c4a3f193c0e14a725e21 2013-08-22 11:43:58 ....A 245768 Virusshare.00086/Trojan.Win32.Agent.adcsi-d8c6b22baf15d127f79966fa9013939d84b6825cc3286346ead50887e865860e 2013-08-22 12:48:00 ....A 217088 Virusshare.00086/Trojan.Win32.Agent.adlhc-e785a37d5a4d158b9c6d5e5146a4064cf9a92d00eb813c919f95c6c23040f7fa 2013-08-22 19:28:32 ....A 94720 Virusshare.00086/Trojan.Win32.Agent.admdb-31040a078708f00a89975681a650de8689aa85581c64725fb8a201546bb4c3a0 2013-08-22 18:54:18 ....A 36224 Virusshare.00086/Trojan.Win32.Agent.adyl-63146ee1d8aa2878c92ca1dff2921f9eef4e1a533bb666bd84d185352fc43af1 2013-08-22 20:28:22 ....A 35840 Virusshare.00086/Trojan.Win32.Agent.aek-4932d2f25a792af479e55a19e80a2cd61b7cedd92a20210de35c2a427317c1cb 2013-08-22 14:45:42 ....A 47968 Virusshare.00086/Trojan.Win32.Agent.aemc-609ca0450f85fd5ebaee32651a5d93674820a9b2170635f5aa154f7286d01da8 2013-08-22 18:01:20 ....A 123232 Virusshare.00086/Trojan.Win32.Agent.aev-a3b9a7db3e406695c9b4c2875aaedf4a57f7efe15c66cbfc28abcfa4f06f6fe4 2013-08-22 17:08:44 ....A 547696 Virusshare.00086/Trojan.Win32.Agent.aev-da5dfbd1437559c236ab6d95c30c4351320355c40c6efd8a9982d0d882abc6e5 2013-08-22 14:45:42 ....A 94208 Virusshare.00086/Trojan.Win32.Agent.aflyr-fe6a700972dcfd944bf278abe5ed47d7728795b41ef4e1b0bc599955493a8b7f 2013-08-22 10:58:30 ....A 1229824 Virusshare.00086/Trojan.Win32.Agent.afmvw-602a66f74811e5ea07718127488883bd2ebcd87cff2e8cbaad5dd246056f5ddc 2013-08-22 17:19:22 ....A 363554 Virusshare.00086/Trojan.Win32.Agent.afoda-51d9fc0e4a8e054308da77f1996962f38c91de4055e0f7f9d669c772ca195ffa 2013-08-22 18:19:18 ....A 77824 Virusshare.00086/Trojan.Win32.Agent.afqqq-456b278b5ac1d5018778da86c1136a680343ae6c701a37f8742dc67f84ad1781 2013-08-22 13:47:10 ....A 730624 Virusshare.00086/Trojan.Win32.Agent.aftob-ddb61398103946aae9710195504d43cc978842e8b38bfa704448450dbc566ddb 2013-08-22 19:06:52 ....A 1081344 Virusshare.00086/Trojan.Win32.Agent.aftq-7e372e52bc4a76f97b7929f4fd1c0b7544d91aec39deb1a9712155c9553cb171 2013-08-22 12:45:54 ....A 64472 Virusshare.00086/Trojan.Win32.Agent.afxro-e93c5310df5fab6430238cae4438a90a0f822d9e4e164f2cb010f7cc0beea5fb 2013-08-22 21:06:50 ....A 97792 Virusshare.00086/Trojan.Win32.Agent.agfo-722ad777ec4b28dd3e6112787c9d196937244b901cbdfdbcc0d985622a997438 2013-08-22 17:40:40 ....A 413040 Virusshare.00086/Trojan.Win32.Agent.agfp-bf04fe2c33a7479606fedd0043f72e38905ecbf2e202af4902be7c8008e566d7 2013-08-22 17:34:58 ....A 753664 Virusshare.00086/Trojan.Win32.Agent.agh-a2328caa43b14097751f6a23bcaa473d74ec6964507d0d5740596045a4dce699 2013-08-22 15:33:50 ....A 894952 Virusshare.00086/Trojan.Win32.Agent.agkw-dfc86af39ab0f77f3577737db2128b4f684104d6b90cd68ceee8e3aa80f62394 2013-08-22 20:51:44 ....A 233432 Virusshare.00086/Trojan.Win32.Agent.agql-80b218256523324391e1a03b6969aa92e434cfdee820175059d0601d5f8257c2 2013-08-22 20:13:48 ....A 445184 Virusshare.00086/Trojan.Win32.Agent.agztl-0bc5f1e60a9eb39adcec48d895b070aad3835cf8ea05e0f81b727d4adf027b76 2013-08-22 12:45:04 ....A 24576 Virusshare.00086/Trojan.Win32.Agent.ahbl-10963b6700eddcf853c6c7f67665addb2d4f2e42feade53cfe6f2385b20caf65 2013-08-22 19:29:42 ....A 8518 Virusshare.00086/Trojan.Win32.Agent.ahf-5f4d6c10ae9ef97b798f58ff412823c401c1260a2aaf943504200b55868e08b5 2013-08-22 18:41:22 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.ahhev-0b8ac1566f94d95eaa29e265294191977a217b554c17b8d3b2c2e881aa68dc94 2013-08-22 21:47:06 ....A 266240 Virusshare.00086/Trojan.Win32.Agent.ahhev-304e60ce776a75bda1480ba9f6b803d813847498050398e6a7c56b3a5654cf31 2013-08-22 17:52:34 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.ahhev-40c4db56db57f27fba3444c24815b651c51228c348f098f0da06736d289c3fa0 2013-08-22 18:05:20 ....A 233472 Virusshare.00086/Trojan.Win32.Agent.ahhev-6c3588476df990288f52c9ce8de60db23247da3b58d3d55ef00af5c0519e033f 2013-08-22 14:17:16 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.ahhev-de1cd31bab4cf589726647f3427561a9afb7bd21d2e044caba00177eb615b7b0 2013-08-22 13:20:26 ....A 229376 Virusshare.00086/Trojan.Win32.Agent.ahhev-f9d90b6a1bc9a2a07496761f6ee5ea8ad979245e46f7d5bab61efdc917886252 2013-08-22 19:43:10 ....A 849924 Virusshare.00086/Trojan.Win32.Agent.ahmb-6a4d23d20e63face2e58bb8a80c61530694c82575204c839c4b7cbedb4c297c0 2013-08-22 14:27:52 ....A 941568 Virusshare.00086/Trojan.Win32.Agent.ahpry-da220450e92be9c4999a3b362f5548ed6e042d6ed17fc25b9a3d65e77894303f 2013-08-22 12:28:34 ....A 2676756 Virusshare.00086/Trojan.Win32.Agent.ahqmy-fd3668e0168b2f2c39ec6c2efec4cb0937b78e19222e66c84d9c34b40a588775 2013-08-22 16:41:08 ....A 64472 Virusshare.00086/Trojan.Win32.Agent.ahtrk-8f56a7250c5d9640d5df9fa1023c89b4ba482ce00478088d8b492a6e75f28a4a 2013-08-22 17:47:36 ....A 525824 Virusshare.00086/Trojan.Win32.Agent.ahtvg-5a959d640ec0a169288126585ceb74e16e4050fcc90757510e6c8307001eed62 2013-08-22 11:15:18 ....A 155136 Virusshare.00086/Trojan.Win32.Agent.ahzfh-e63e760d0a5bf32daf1905fc61ead29e6f70d5bb90bf8b685daa575ffd3c3d98 2013-08-22 14:59:14 ....A 73728 Virusshare.00086/Trojan.Win32.Agent.ahzrg-e1fd4f65fffe8fde1bc4bb047649dfc32a0a6c3bfe30367cb489e7afefe086d6 2013-08-22 15:55:24 ....A 120976 Virusshare.00086/Trojan.Win32.Agent.aia-44656b2361d500162929fbcf8b1f5e8dee58edf33d95866b5aaea10f63476304 2013-08-22 11:37:02 ....A 72344 Virusshare.00086/Trojan.Win32.Agent.aia-52ebef2c6f02d8d9313e32fc92c9ac32d01bd21f4f214350d5e49280512c76b3 2013-08-22 19:29:16 ....A 274432 Virusshare.00086/Trojan.Win32.Agent.aibfe-4f664d8a0227b06de1b7201a270c0e67a905a581b8a0c0430853db3d1d8fbc97 2013-08-22 19:19:28 ....A 57444 Virusshare.00086/Trojan.Win32.Agent.aibki-540aa0b2eacf1cce5f8491ad8df4afbdf1d0cd6b7ae6d98a6722e90a32f95284 2013-08-22 11:26:48 ....A 32768 Virusshare.00086/Trojan.Win32.Agent.aibku-20eca94467f1612620c6358b29154d2261273c858a179bbbe4b5f0ebbc81188b 2013-08-22 19:47:54 ....A 24576 Virusshare.00086/Trojan.Win32.Agent.aibqg-3a9efaa0fa1cbeffb43572bf5a8dcff567094fb5b4d482c1f72cc2097936b784 2013-08-22 18:28:48 ....A 24576 Virusshare.00086/Trojan.Win32.Agent.aibqg-3e0c98a5739a43a7ce64cfc82d7f2af13d12dab13b4640721fe62134bba683b4 2013-08-22 20:09:58 ....A 64489 Virusshare.00086/Trojan.Win32.Agent.aiddb-0723bb1759e266d09814ad2b30949368efae5df51ff5ae8007e170a11a57b800 2013-08-22 18:58:56 ....A 115546 Virusshare.00086/Trojan.Win32.Agent.aidku-3a99584abdd83b168ea7b792ee67631a08159de311a632a4818f40b0183cdc42 2013-08-22 20:56:04 ....A 136024 Virusshare.00086/Trojan.Win32.Agent.aidpx-7292e58a9c5050a43eed0284188142a6bebda867f339add6b6da6c1b8bad17a0 2013-08-22 18:08:10 ....A 299286 Virusshare.00086/Trojan.Win32.Agent.aidxs-3e65da24bc92d61d2fd17922b88f7740d398d70e7578f7444722876e62ce2b21 2013-08-22 18:41:02 ....A 336253 Virusshare.00086/Trojan.Win32.Agent.aiebm-3eb50cbcbf92777fdc800493f65ab8c16964dc065a59f6ec173bea41a0e5f278 2013-08-22 15:18:36 ....A 1372160 Virusshare.00086/Trojan.Win32.Agent.aieby-f281a1a82c1795a388f1a719157e3aeda942d2eb7f7893ec108eea909c0370ee 2013-08-22 11:05:30 ....A 22141 Virusshare.00086/Trojan.Win32.Agent.airl-f790e4e41bd92e12bf77cec2b1b1ca6e87d28ee4758c4706f418bd5ba56ee74e 2013-08-22 11:29:14 ....A 35328 Virusshare.00086/Trojan.Win32.Agent.ajy-70c9a5f0ec01094fd98e394e4787d4f4cc533f5a2079849e2e00527aa8954419 2013-08-22 20:03:54 ....A 192000 Virusshare.00086/Trojan.Win32.Agent.akrv-292242beb2dcf86ec919cd6d95ebcd31173221fcb1251381a2d4e3e0887db45c 2013-08-22 20:08:42 ....A 294880 Virusshare.00086/Trojan.Win32.Agent.alefa-3ea5b66461e3efc36bc8a1c2afdd352712e85d145637858cd645e4b108f29554 2013-08-22 12:47:26 ....A 2296064 Virusshare.00086/Trojan.Win32.Agent.alxh-e5c524d2b1bb096b352ccc67d4cb4d8c5170ebd4403c10994984134fbb80d155 2013-08-22 17:25:58 ....A 131072 Virusshare.00086/Trojan.Win32.Agent.amoq-b767798ffe1bb50871c2a5163c4bbd92c96a5a2c1b3cc06aca88a2ce2382e28b 2013-08-22 16:54:34 ....A 48128 Virusshare.00086/Trojan.Win32.Agent.ampg-7db6df6aefbd0353941210b01b8d6ed158625e8bde557cd2209b4532d2954312 2013-08-22 14:38:38 ....A 45056 Virusshare.00086/Trojan.Win32.Agent.amsd-3595a7a7ae5a01d221f84012e7c51bf28cf827de64fb1139fe0e24f3c721e9e8 2013-08-22 11:52:38 ....A 22835 Virusshare.00086/Trojan.Win32.Agent.amtx-642f5028485f0938257f01a3c8a90623717124a0905e710942c4ef57a94a0e89 2013-08-22 13:24:34 ....A 91601 Virusshare.00086/Trojan.Win32.Agent.amtx-fe578da6e15614c33acdcc2c7b0b5b62122ac9540b42103c13b0e6a62846ae3f 2013-08-22 13:02:20 ....A 325557 Virusshare.00086/Trojan.Win32.Agent.anld-e986aaa9feacd8d574adf22739589abfc40e7176ca279c30364462f5b48bf7af 2013-08-22 18:41:16 ....A 121344 Virusshare.00086/Trojan.Win32.Agent.anyp-2ad491f8cf8df1ea34b2686ef0d9454b10e5077367c3feff05551dc8400b426a 2013-08-22 19:15:14 ....A 61440 Virusshare.00086/Trojan.Win32.Agent.aook-0cfdc2833062277d56b7fcdd5208a2aa068ea8d40ff4a38b27cda9157b7c6204 2013-08-22 18:28:36 ....A 75284 Virusshare.00086/Trojan.Win32.Agent.aoy-6c918a995b0fbdd76eaa6c142abddb31b3e159822f91b2958775923a87c0df40 2013-08-22 14:11:20 ....A 654848 Virusshare.00086/Trojan.Win32.Agent.apuf-7471dbdf0481e27b3ee47102e95ec11a9a52e2e4029b1f5f6ca9ebfcd902a1cd 2013-08-22 18:59:08 ....A 100864 Virusshare.00086/Trojan.Win32.Agent.apuk-7f9b15991e20400f9c9748b78e8893b20897470624f67f4e15636c6803f90522 2013-08-22 18:50:30 ....A 41984 Virusshare.00086/Trojan.Win32.Agent.aqge-067c7d2e0dce2ddbe24a48326f0401ec79a92ec7a498d582e67e7d208b7229bf 2013-08-22 14:46:50 ....A 135172 Virusshare.00086/Trojan.Win32.Agent.aqyx-ebd15876a8dbc0227f3064891777a226b09e36642cfdf276f259cea98c25573d 2013-08-22 20:14:36 ....A 103940 Virusshare.00086/Trojan.Win32.Agent.arbf-3e9cbcdca99ac8d99ada52082a467569f71723cb04c85687339185af0d1ab956 2013-08-22 16:47:36 ....A 131076 Virusshare.00086/Trojan.Win32.Agent.arhr-b25b93729cc55dc65b80ade3f8e5a0dbe360becad3dde0ca8ba22ff6e5389bda 2013-08-22 21:40:58 ....A 861820 Virusshare.00086/Trojan.Win32.Agent.aruj-201b2e60a9bfdb42b5d4ed647a79244a2591412c66a894c3bcfb352226817e7f 2013-08-22 19:59:30 ....A 28672 Virusshare.00086/Trojan.Win32.Agent.arxs-1d5043a99ddb76ac848d17e7a059b077874d9ecc76e26e43f88fe952a0e3d0c8 2013-08-22 19:54:26 ....A 28672 Virusshare.00086/Trojan.Win32.Agent.arxv-289933fb01c0811487e9e96c93028d512e67eb4fd649cefc1fac2322b7655756 2013-08-22 12:20:22 ....A 20480 Virusshare.00086/Trojan.Win32.Agent.asja-f71d2cb1f98eb7230a9c59944912b3a0e49d13b87fd06ae9927c3ca90a202d1c 2013-08-22 12:54:42 ....A 365056 Virusshare.00086/Trojan.Win32.Agent.asjk-f96e65ad994759d6d5ecef4768f3be34d81ad7e61d6a5a418eb7626ea7998d77 2013-08-22 18:38:48 ....A 27215 Virusshare.00086/Trojan.Win32.Agent.asjp-7e1ce5688a48933285a946b1cdf4dfe5cd29b3bf3023644d0b29d40ee65fb98a 2013-08-22 20:45:56 ....A 115716 Virusshare.00086/Trojan.Win32.Agent.asmt-e23cbc2257894b8b60e01a4ccf27a6ed09907e11b7de8a062df259ec8223b739 2013-08-22 14:55:06 ....A 180224 Virusshare.00086/Trojan.Win32.Agent.ast-ecaca241cce5591ed30b519d54aa7421669d4bc87626cf0313274832be773c9c 2013-08-22 14:48:12 ....A 65536 Virusshare.00086/Trojan.Win32.Agent.astf-649c3e42f8f7e9599351f1bc8373891a138023c1972d85654a9d837a798744b5 2013-08-22 17:02:28 ....A 195072 Virusshare.00086/Trojan.Win32.Agent.atdo-bcbde779283246b4de436a18e29148f45ae5be5b9716a75ae82b0399d928550e 2013-08-22 19:22:58 ....A 18532 Virusshare.00086/Trojan.Win32.Agent.atdp-6aad33c1d82ddab111cf084a8e7e9b1f1fef65594872c964db831f74997ca16c 2013-08-22 18:49:40 ....A 76712 Virusshare.00086/Trojan.Win32.Agent.atjm-786513c847d3e35a0fb6c0c6d15b27ac50e841828d1f7fefa288065df1bb126a 2013-08-22 19:41:52 ....A 299008 Virusshare.00086/Trojan.Win32.Agent.atlw-59bdbf994658e98edd829a6bf17c4b4531d62f99a898dd55aa546458d66c649e 2013-08-22 20:06:56 ....A 50176 Virusshare.00086/Trojan.Win32.Agent.atuu-5467c1099e2c804460364bce90fdaa532d53b586ffc257dbb64541c6dae2d8bf 2013-08-22 19:19:42 ....A 46592 Virusshare.00086/Trojan.Win32.Agent.atya-3917edd8ba539a570944e5ced4711e20cf008c7a490f13f897fab4b5a0a8b43a 2013-08-22 21:59:14 ....A 1188113 Virusshare.00086/Trojan.Win32.Agent.atyj-107d1fb0edaaaf5962c35dde40eba0a8f981b9401fda1f2d4927aed1b3b06401 2013-08-22 12:12:06 ....A 79911 Virusshare.00086/Trojan.Win32.Agent.atyj-e64f3cf1cd9eb16d3b0479dfce5db44dce899c17028866962c512d93f3b53c90 2013-08-22 21:16:44 ....A 97796 Virusshare.00086/Trojan.Win32.Agent.auqi-59794400d0fcaec4bedaaa6ca1e1a427bcb5eb4078201c6a70f691f5d3b9272a 2013-08-22 16:21:26 ....A 131280 Virusshare.00086/Trojan.Win32.Agent.aut-9b1dacfe61247cbd3f7a4df9535b7a6c3c1c2a6d2cdb2ecce62c0910af37b671 2013-08-22 12:22:10 ....A 220649 Virusshare.00086/Trojan.Win32.Agent.autn-24690c7f460d65c973e52aeae054928e191f0ef3a7d8d941e9ac115b8e2d4c1f 2013-08-22 19:53:50 ....A 57344 Virusshare.00086/Trojan.Win32.Agent.avcd-4b8acad306e0a49a10725f3ce7f3e42af85b593bb33838e720d1bda2843e0c64 2013-08-22 13:45:28 ....A 638464 Virusshare.00086/Trojan.Win32.Agent.avmo-4548237d95f49a14826e306e93881b924785a564fdc43b6de47ef06f87ce661e 2013-08-22 12:25:48 ....A 270336 Virusshare.00086/Trojan.Win32.Agent.avxl-7211bdfa39835aa41f0287be8b2b4a0486b6013e8fb150807baa2eb27253c0eb 2013-08-22 18:33:06 ....A 817247 Virusshare.00086/Trojan.Win32.Agent.awa-0df81ec99d717c9e51ff0772719e01466ff3f9dc7cc9f19a1458d732e323eaa1 2013-08-22 18:02:52 ....A 777609 Virusshare.00086/Trojan.Win32.Agent.awc-1ba18366c0e5c40defc6551358a361ee7a3bd148141fe7c599a9d83b8aaadf2d 2013-08-22 19:43:48 ....A 133725 Virusshare.00086/Trojan.Win32.Agent.awfv-0da2c373becc3b01e240d15a7c8209e6f39efaee094f0e5d1d1467ed19ea1197 2013-08-22 13:58:40 ....A 20480 Virusshare.00086/Trojan.Win32.Agent.awo-d29367570639c948dd8f22045e6e185a081fedab9d0239156febe45966676af8 2013-08-22 12:28:30 ....A 20480 Virusshare.00086/Trojan.Win32.Agent.awqc-05ff830bc57c234336860ddd3d92979e6527c7ca58155e60562e5334b0d5df80 2013-08-22 13:43:52 ....A 276419 Virusshare.00086/Trojan.Win32.Agent.axe-fc470657edb515f1e5dc7e8741fb37b11f2a005c3495886d74cf4573b827b663 2013-08-22 18:12:46 ....A 670231 Virusshare.00086/Trojan.Win32.Agent.axwt-408ac309c068a5bc619e5e957dbebf4cedf0ed431c4d60d013dbb25c6f42f721 2013-08-22 20:26:22 ....A 1086082 Virusshare.00086/Trojan.Win32.Agent.ay-48936853f77998661037a0a5542e412925afb7bba5bd5e6946bc4382f0953f5d 2013-08-22 20:27:20 ....A 288256 Virusshare.00086/Trojan.Win32.Agent.ayit-3051159b453b21d2eb0a4cb2cfb32f29ddb8387c6fea6a20e93455a7a981815b 2013-08-22 19:56:26 ....A 106496 Virusshare.00086/Trojan.Win32.Agent.azdu-4b2c5b1d4ded33b4ff97e5b38c126ec81e8a85174b1d1ab11b17902802fa7f43 2013-08-22 20:11:52 ....A 61440 Virusshare.00086/Trojan.Win32.Agent.azi-575ff9ec2d80ab9b168bf44d4e081e79da2f8514aa1639380185266e3dd5344b 2013-08-22 13:06:16 ....A 13312 Virusshare.00086/Trojan.Win32.Agent.azk-e47e9774513f9b6e97f86dba4ca74a8d59cd9be2fce7c9ee3005af42b41c4579 2013-08-22 12:47:20 ....A 192000 Virusshare.00086/Trojan.Win32.Agent.azpr-33551c1898274756c2c773cc48775183cf89a672d9a8aa36dcd896ce667f1315 2013-08-22 19:47:12 ....A 1031168 Virusshare.00086/Trojan.Win32.Agent.baki-08659567bb8cbfec432f9c852b654914c3dc12fa9ada06fb71d9c40211bdc874 2013-08-22 16:33:10 ....A 894952 Virusshare.00086/Trojan.Win32.Agent.bbbi-bc0dfd6826bb2ed9c2d08414e22ae19c91690bb1d887991948a0ad72aa3cab97 2013-08-22 12:25:06 ....A 6656 Virusshare.00086/Trojan.Win32.Agent.bby-256eec5f6ddc5337d1492659d858aaa45f22f0e3e3d95136aa12bb591402fd13 2013-08-22 11:43:30 ....A 45436 Virusshare.00086/Trojan.Win32.Agent.bbzv-72801df9ce7ae8835a4b4699d8066bdc7a5265ce1c324abdeab9aa1b9f26588b 2013-08-22 20:14:44 ....A 30349 Virusshare.00086/Trojan.Win32.Agent.bcfy-3a9fc6b25cb22c66dc4ca56ab5a545f8ab92f79c6f824e29bf1d461f3e0497e9 2013-08-22 21:44:48 ....A 164733 Virusshare.00086/Trojan.Win32.Agent.bcn-57757cd2203a18a6350c35f09b3c32f7bcfd2e728c7a567ac4d5ce8968da0d8b 2013-08-22 20:24:18 ....A 856901 Virusshare.00086/Trojan.Win32.Agent.bemz-29986db9d24e348700f491bd06b0f2e8f663af1554e3fe79234a14f6003ea237 2013-08-22 13:59:38 ....A 167936 Virusshare.00086/Trojan.Win32.Agent.bfkl-43318d13d2f2746acd0c763857255b5616c4537cd7ba08e14ecf155da6d5e27b 2013-08-22 19:40:08 ....A 63608 Virusshare.00086/Trojan.Win32.Agent.bfzo-07a4d9a5c20cb9fbc00cfd1808e24a0af324c5d403f3e09fcc2eef182ea90414 2013-08-22 17:05:26 ....A 1039192 Virusshare.00086/Trojan.Win32.Agent.bhf-3597986bab3afc9cf69a585aa6a086ad7337120a9c745eb329a19253be6b1fae 2013-08-22 19:35:20 ....A 159867 Virusshare.00086/Trojan.Win32.Agent.bilm-6a2aaa0548de8258f0dd4e92ae012e6dcf15aa9042ed75df66acffaa8290e344 2013-08-22 13:40:24 ....A 159867 Virusshare.00086/Trojan.Win32.Agent.bilm-f4302875beaf520c7f709430d8ddc9faf524d4c48021fb12181accf219175696 2013-08-22 16:47:34 ....A 523632 Virusshare.00086/Trojan.Win32.Agent.bkb-77d308dd93a37a3fe4f6807f2d7043a62e9adc958b9f7027ebd1a2d057a584b4 2013-08-22 18:08:14 ....A 65024 Virusshare.00086/Trojan.Win32.Agent.bkbr-79114f7b732074342d063ce4f97e87e8575fa8c205ce2fdd5302e5c812610fae 2013-08-22 11:44:04 ....A 1511195 Virusshare.00086/Trojan.Win32.Agent.bkks-25532ac2153f1bad0dac4d6601bf66a074950df6543a7cdbc5d0b784da5cc5fa 2013-08-22 17:43:40 ....A 1511195 Virusshare.00086/Trojan.Win32.Agent.bkks-c69321ec010e5ed2768f0c30ec841de290cc01c7d83800f437fd454369b731f2 2013-08-22 13:53:58 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.bkks-d507dde7c95c555f7e5778e46ed890194aeacd78dfbae8dad82bdabb1200289b 2013-08-22 17:38:26 ....A 62464 Virusshare.00086/Trojan.Win32.Agent.bkpt-25d8241eeb72faabaa27b48602d989dd04c1c00db9a3da7ac7ce3d7dd767e05d 2013-08-22 14:08:18 ....A 227206 Virusshare.00086/Trojan.Win32.Agent.blkl-337e9ac7d10fc9c088963fe850b4f99e3a9cbc5c9152545414a085263566229c 2013-08-22 19:29:18 ....A 13521 Virusshare.00086/Trojan.Win32.Agent.blle-5b959aaae7eab107114539db9f7664ff1323ca2f959183e234da92c477d3418b 2013-08-22 12:53:10 ....A 26702 Virusshare.00086/Trojan.Win32.Agent.bnj-f139177606a53907d715dfe870d85421bdfe00f035cd3881b0c6bf942d017501 2013-08-22 14:49:16 ....A 102111 Virusshare.00086/Trojan.Win32.Agent.bo-dccddcdb60700df8b2a10478d95317957ab10f36214872bb4b423af005b5fea1 2013-08-22 12:59:18 ....A 101968 Virusshare.00086/Trojan.Win32.Agent.bo-e1564a00f7550f18343af9e3948fd77789bea7730c55489e8ebfe2c995d973fd 2013-08-22 11:28:16 ....A 167344 Virusshare.00086/Trojan.Win32.Agent.bo-f47c56d1ef97477591408c84b95bb1be182f1988ab9c3767f82b104c21c147d8 2013-08-22 14:47:06 ....A 92013 Virusshare.00086/Trojan.Win32.Agent.bo-f534f3064ade2bb399aed23dbfa35717a0588a16b81808f435c6812a51200649 2013-08-22 14:12:24 ....A 164770 Virusshare.00086/Trojan.Win32.Agent.bo-fd4e9e3cc0bd610d0d85a2c2451be23d8f372a9b9664a4636f83ec0d90cda52b 2013-08-22 14:49:14 ....A 103166 Virusshare.00086/Trojan.Win32.Agent.bo-ff54900df4e238bdae1f592d9899f0f558d1d1ea9c4139ce99abae580c29d288 2013-08-22 13:35:02 ....A 15582 Virusshare.00086/Trojan.Win32.Agent.boym-e678aeb2a2f837e2abf579c1afefe773395004d55e950577a15c8fd2097efe07 2013-08-22 12:13:44 ....A 15583 Virusshare.00086/Trojan.Win32.Agent.boym-f7bffcf8d92d4c07dd5f1a5098fd5db1310ca40e6739f23f84d290fe0521cc4e 2013-08-22 14:55:20 ....A 15583 Virusshare.00086/Trojan.Win32.Agent.boym-fe9f40037b611e5c60711068b0115a463618ca90a33a8cfe13657dd95f77c1ca 2013-08-22 17:42:40 ....A 2018640 Virusshare.00086/Trojan.Win32.Agent.bpcw-c0f062eaa3ce1cce037fe61a379f18e9fe78080333683aff92efd2ace3460e76 2013-08-22 14:33:14 ....A 182272 Virusshare.00086/Trojan.Win32.Agent.bpdu-fdee5db8bde142182d061f283fba8cdf3717629fee1086a947c0076af24dd558 2013-08-22 14:33:26 ....A 82432 Virusshare.00086/Trojan.Win32.Agent.bpkq-ee8d9af702ef0e7f5d955d1926a3d2178c3de014293e3ccab97990d8405f5d55 2013-08-22 10:53:38 ....A 81920 Virusshare.00086/Trojan.Win32.Agent.bpkq-f569884b3c6ab1cdb6de4dbb3ebc712a58e2ae72a1a0daf56557540c4129cc74 2013-08-22 18:00:56 ....A 894952 Virusshare.00086/Trojan.Win32.Agent.bpm-5c5a19615167d251edb42e1022736010f0981ede0af8069a6526de89bd9899c2 2013-08-22 18:40:52 ....A 50882 Virusshare.00086/Trojan.Win32.Agent.bppz-2eb8733a8e349213a4ceb42530ca11ebb1a8779f51baff6c3e4dc5c2bc5cdb1f 2013-08-22 19:57:06 ....A 40448 Virusshare.00086/Trojan.Win32.Agent.bqbo-2e8a66d308973b3a958d8f9b19c81142e077238a4ba5a51a7f805af3bdfab0ae 2013-08-22 20:15:28 ....A 12667 Virusshare.00086/Trojan.Win32.Agent.brfb-6dbfaba74b7985cd7ccfec3cca1bf8b8eb10e854c7c0838abbcedfd1da756b2a 2013-08-22 20:58:06 ....A 143360 Virusshare.00086/Trojan.Win32.Agent.brsw-7a0844434dd09399f0182e8e955edf311d6d3933d0d425b5c33ae16f970732ab 2013-08-22 21:02:30 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.bruo-19821c14f85891fbc796114475787b1aae4a245131a3dbfbf0cdfc7d6e3f32b7 2013-08-22 20:57:42 ....A 448000 Virusshare.00086/Trojan.Win32.Agent.brwb-39a167f81fa8f58b3a8048ec0fc32d84bf9e760872d79022f3101dd9bb99afd6 2013-08-22 10:55:24 ....A 679936 Virusshare.00086/Trojan.Win32.Agent.brxz-4456e37bb921721071bf5a75af41d7141f6dc1bb30defe95643605445438268d 2013-08-22 20:34:32 ....A 674816 Virusshare.00086/Trojan.Win32.Agent.bsmy-724f56d41acfd8a384779a3a2db6e06ccf8a6889a460a8b8823afa06be428edc 2013-08-22 14:22:56 ....A 1208320 Virusshare.00086/Trojan.Win32.Agent.bsmy-f8199709dee00d00246f1b743762a05f03a19941484da25e64b1e11b3145cbcc 2013-08-22 11:11:04 ....A 674000 Virusshare.00086/Trojan.Win32.Agent.bsmy-fc7a3e6854fd13856052aab9a8396871b43901524debb67be11778d29d0df2f1 2013-08-22 19:50:02 ....A 14336 Virusshare.00086/Trojan.Win32.Agent.btdn-3fc0e9a4044c304948e07084266e0a5b6276664ee4dd331eca8989d01ac49462 2013-08-22 14:33:26 ....A 50437 Virusshare.00086/Trojan.Win32.Agent.btdn-d722fdd945b3ca98b4dd7c5865b61f13cf67140a6c5fa0c23cdaf697e3a974b8 2013-08-22 19:17:46 ....A 143360 Virusshare.00086/Trojan.Win32.Agent.btex-19988a229fcafdb0ef4b81b259302fd54344a84ce7e8b43311d5464f4f4e9c1d 2013-08-22 19:45:46 ....A 9216 Virusshare.00086/Trojan.Win32.Agent.btke-1a37691a50a3bf10747118d90d39adb97e6cbebf7c0d13f77e3a35cbc984f3c4 2013-08-22 17:34:52 ....A 123232 Virusshare.00086/Trojan.Win32.Agent.btkl-6a790252e0e3f669bba07a1a9908266985df2f85f83193c38d1655aeca8d2cfe 2013-08-22 11:53:12 ....A 57344 Virusshare.00086/Trojan.Win32.Agent.btmk-2413a36dc46313a98e7e2f5f52c6a8de6c7be51883c90e8731e6cfa61e8f746b 2013-08-22 15:20:34 ....A 233020 Virusshare.00086/Trojan.Win32.Agent.btpb-f37aad6150317038ce9726f67c7a44213b9822563dfaec36257f32ace132d55e 2013-08-22 11:36:52 ....A 203264 Virusshare.00086/Trojan.Win32.Agent.btsp-45f4d238b0c50866dced3d035f76e8d26018b4dada9f533714ce2920e5caac03 2013-08-22 16:15:42 ....A 16464 Virusshare.00086/Trojan.Win32.Agent.btx-20930ebc213133386cb4f593fa6355041476e9e5708c67fb750651ed4b3684bd 2013-08-22 19:45:08 ....A 129024 Virusshare.00086/Trojan.Win32.Agent.buma-7d4ca158f3c80eb42c5714cb15adb59b53a7f7246c66745267cd3d3492d16d28 2013-08-22 19:06:50 ....A 18755 Virusshare.00086/Trojan.Win32.Agent.buoi-0f0a27baeb5cf06fd0b3e5b5d2991d3ec496de4c152ebeea02db4cc2a41045a7 2013-08-22 14:03:24 ....A 98304 Virusshare.00086/Trojan.Win32.Agent.bve-247c81c1f0feb63e15cc8f6aa74435178110c16db6f839699b0fec9e24489cf4 2013-08-22 13:21:38 ....A 143360 Virusshare.00086/Trojan.Win32.Agent.bvgt-6606854b84337c9cded3246f0dc4a7e0c07cabb9f57d279d67b758100539990c 2013-08-22 17:00:42 ....A 433152 Virusshare.00086/Trojan.Win32.Agent.bvij-170fb59c54d81a8114e4b78fcebffeb739afa093cc4a45b4a8db214163708f74 2013-08-22 20:12:42 ....A 396800 Virusshare.00086/Trojan.Win32.Agent.bvim-3a7a0369989a136b65ab199f088f7bb11df89b39ec441a362c854e752f59e7eb 2013-08-22 19:35:24 ....A 45092 Virusshare.00086/Trojan.Win32.Agent.bwan-775d15c115e3395dc55a2d20df74da0f7b97fd86d3d54e7beff3ac78b6b33149 2013-08-22 14:25:40 ....A 216064 Virusshare.00086/Trojan.Win32.Agent.bwhz-f430ef3b0523bdfe1b7df628dc29a5e184e38324518f25e6f451fc7f12d1b8cb 2013-08-22 19:15:06 ....A 68608 Virusshare.00086/Trojan.Win32.Agent.bwms-281b50bd0b4868cd4fd1832f17ccc3297d66e15b6159843226b150b724a2b8b0 2013-08-22 12:20:36 ....A 68608 Virusshare.00086/Trojan.Win32.Agent.bwms-759f617fa6b81c43ed8bfd23215adb6f33d62542792c72bba224161eb897c4fe 2013-08-22 14:30:30 ....A 932067 Virusshare.00086/Trojan.Win32.Agent.bwnd-013ece679d912a19e0e1e5ab4996ba306fbd9f11b165e12f9fe24d688456a24d 2013-08-22 21:50:34 ....A 71680 Virusshare.00086/Trojan.Win32.Agent.bwnk-226a6dd03ae6fe6524b1b133edcdaaac2140515e39927323dd98139c3ab3ee22 2013-08-22 13:50:12 ....A 395264 Virusshare.00086/Trojan.Win32.Agent.bxgu-2442a6ffefef570e50f1b460f56c605586d1a0ecc07482dfdf2789afa638136f 2013-08-22 18:45:02 ....A 137216 Virusshare.00086/Trojan.Win32.Agent.bxwe-6e913a81c71ae8afb28008240302176a795ca60d4bd8da15b69d3b6d45518681 2013-08-22 19:23:44 ....A 288768 Virusshare.00086/Trojan.Win32.Agent.byej-0f9f9d01226bdfa037eafe0bb0e47a30ecdc6fce254d2b08783054703974e95c 2013-08-22 19:34:50 ....A 67584 Virusshare.00086/Trojan.Win32.Agent.byqy-7ab912aa74c6679fee9bee34c5c8c3b0d2af46e23072b9bcc52c980f42feec3a 2013-08-22 18:54:26 ....A 143589 Virusshare.00086/Trojan.Win32.Agent.byvo-17a66017db4fdfd3dc08f594fd8990eb0a08ac876920f6d45d1d469543d32bf3 2013-08-22 19:35:40 ....A 371712 Virusshare.00086/Trojan.Win32.Agent.bzcc-17213d1b758dfbae3dc9ffeb85888521628f050b1c13963c4fb7f050e82eeed3 2013-08-22 16:34:32 ....A 281805 Virusshare.00086/Trojan.Win32.Agent.bzea-e796f2d8a29b80dfd885262182034493cdeb22b75faa02ce5c38aa3d497a5d51 2013-08-22 12:00:30 ....A 3584 Virusshare.00086/Trojan.Win32.Agent.bzef-1175700fd2961c4d6f148eb31fc3b1c51d941c3de6b58bb8b0854d45489bedc2 2013-08-22 18:29:58 ....A 122880 Virusshare.00086/Trojan.Win32.Agent.bzlg-3cd9d0ee16edfe8153b1da41e64207dd088f950d287605992b15027e5f773c97 2013-08-22 19:11:06 ....A 94208 Virusshare.00086/Trojan.Win32.Agent.cait-284232aab0f152df583437bd961ec4abe1e647307b10f0c471abaa0df9ae6ddb 2013-08-22 16:08:06 ....A 19072 Virusshare.00086/Trojan.Win32.Agent.caul-82ca8f34fc6b7967ae994dc7f02a617dffb4d5fda33d4e094a8009eab6ed5322 2013-08-22 21:09:30 ....A 13312 Virusshare.00086/Trojan.Win32.Agent.cbza-d5a3bdf7fe02bf8019e54341e672b976e2f8a2b95c14e9eaaafccd069e51a020 2013-08-22 18:22:58 ....A 116809 Virusshare.00086/Trojan.Win32.Agent.cccr-1f6a981f5070d1fa80e8aca4b9738a5c42cffb3ef3c8fbbbbbe488d80c201e45 2013-08-22 20:51:18 ....A 90448 Virusshare.00086/Trojan.Win32.Agent.cccr-2131818a2b0ff05bd0248754fc3ba4a34fe53d68a09175e7eb7bf9a45a037684 2013-08-22 14:46:20 ....A 18944 Virusshare.00086/Trojan.Win32.Agent.cccr-fd547826c5deb6bf0f099dca8d191e1fdce6174cf5fe57ef1a4e0dd92a516298 2013-08-22 14:36:32 ....A 57344 Virusshare.00086/Trojan.Win32.Agent.ccef-35d2d08d6586afd32bc86c5ec86f99559e55d572e0d42eebd95246da4c692896 2013-08-22 18:01:18 ....A 389488 Virusshare.00086/Trojan.Win32.Agent.ccmw-ef2dbd017dab40b1b6b10eb42d3d9a2c116a66794c75c8c7fe141247db64235f 2013-08-22 18:33:20 ....A 3016 Virusshare.00086/Trojan.Win32.Agent.ccsi-495eb9370a92725e34aa8de6caa11347f3747ca4ad4478fc60ca313fddf1c2e7 2013-08-22 19:15:06 ....A 177518 Virusshare.00086/Trojan.Win32.Agent.cctp-25376ebb16daa90316d019aaf2419a85f7e02561ab97568322633549912fb570 2013-08-22 19:50:54 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.ccuk-1c609ebb45c8341f36fea12381404d58df2f519305e6afe34a07c8a2b2d91a16 2013-08-22 13:45:48 ....A 291616 Virusshare.00086/Trojan.Win32.Agent.ccvl-e600613be9dd606cce5dacfc01be2902cdcca63a9e64717ef044c1b920ee5319 2013-08-22 19:57:56 ....A 98304 Virusshare.00086/Trojan.Win32.Agent.cdcc-7712a4dc41b616b2f903d3c1687c7bd84ed2aaa0a6798d28028f8061202d6408 2013-08-22 16:47:20 ....A 162432 Virusshare.00086/Trojan.Win32.Agent.cdfx-7f2d5845202f7865703be80ebb7eb06dcf39f17ff93eab75a5f5bef85fdc3d41 2013-08-22 16:32:14 ....A 139264 Virusshare.00086/Trojan.Win32.Agent.cdq-0c6ea5f15186a1cf0cfd025e5e4883625580113da33bb29979918927baff6aa6 2013-08-22 18:48:20 ....A 805888 Virusshare.00086/Trojan.Win32.Agent.cdzm-1bb24b823ab03ffd3cede01aad20b351958c3fe5169df0ab93673fa83ee5ad71 2013-08-22 16:14:58 ....A 523632 Virusshare.00086/Trojan.Win32.Agent.cea-d62482b6f6b56e0b53b8dcb9fea08dbb7cb41eb21b117d828d63089bccd88cde 2013-08-22 18:24:52 ....A 1846124 Virusshare.00086/Trojan.Win32.Agent.cecr-28442bcd42d705028f1aae0a6bb8458c62043fe55aa3b7e6cce73ef390e00756 2013-08-22 12:57:24 ....A 231424 Virusshare.00086/Trojan.Win32.Agent.cecr-e7163c72cb57fc05053155e37ddec8be9bb55a5dbad5947448520bcd05c1236e 2013-08-22 13:58:08 ....A 13988 Virusshare.00086/Trojan.Win32.Agent.cfgl-631954cdf7ff2b687fc11174c0f9292b9c352aee2dd750993baecdaad45da953 2013-08-22 19:08:24 ....A 95240 Virusshare.00086/Trojan.Win32.Agent.cfiy-36ef6622c93f4f4def93ed48e493d450d66f551e4c655bc386fd5d935da866ff 2013-08-22 14:15:16 ....A 84844 Virusshare.00086/Trojan.Win32.Agent.cgof-fd123c8be28bd9170e6ffb4fdcffaab136127278b97206a5bf2b4f7f6cb307bb 2013-08-22 19:13:06 ....A 812329 Virusshare.00086/Trojan.Win32.Agent.cgpy-095f1d75af755f1675441f8619fe7f57f7f7186616af8f3dcc1290c074a80f30 2013-08-22 12:07:04 ....A 590336 Virusshare.00086/Trojan.Win32.Agent.cgur-70842db1c1384b66323af53aa3f78bd52d581e8dfb0c8de6a2d6f869d4cb9b94 2013-08-22 16:05:04 ....A 190816 Virusshare.00086/Trojan.Win32.Agent.chlb-e4c918d0282f68be138f95e0a0a5e1c1adb9972b3ed3a336a3404799dc16db23 2013-08-22 18:48:42 ....A 41984 Virusshare.00086/Trojan.Win32.Agent.ciqk-271532ab707442ed739bd8a785a650f77103956bad497974b6e70a34deae72e4 2013-08-22 12:23:10 ....A 24768 Virusshare.00086/Trojan.Win32.Agent.cji-fa7365c205c19fe0bc738716c9d77f8a119c908293e409880a2e6b31f278d2f9 2013-08-22 18:07:42 ....A 943104 Virusshare.00086/Trojan.Win32.Agent.cjxh-2a7246ea3a7dc8f2e26fad84461abd71b659763aeacc0c0a52d36c9cf11657d6 2013-08-22 18:38:40 ....A 60512 Virusshare.00086/Trojan.Win32.Agent.cjxh-5d2f814df6dacc3df137f6f4b7b0a3bd0a7a93456181e88e17cf343874e12032 2013-08-22 20:18:22 ....A 107061 Virusshare.00086/Trojan.Win32.Agent.cjxh-64d517239fbf6b909539b8264ad6213a0f012541d5fb830c3c245bd34ce52ebe 2013-08-22 21:40:56 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.ckt-662c7d0aa2327707b9654ed953f694af918aaa23909773346a591267fb2ea4ba 2013-08-22 19:29:56 ....A 57344 Virusshare.00086/Trojan.Win32.Agent.ckxq-6fbc408f2f4fb669333c2a0474501008459730e3f03f5dbd34eefb0d445c2c36 2013-08-22 15:59:08 ....A 2018640 Virusshare.00086/Trojan.Win32.Agent.cldx-62a04baeaa740152b50f2b50611f7d623d8468d8f21443c02bf368c6602d0538 2013-08-22 19:24:20 ....A 131584 Virusshare.00086/Trojan.Win32.Agent.cljb-3ee1209182d3f985c08c3b47ab58a9b1d2046c3f742238b11086b3f58351054b 2013-08-22 18:03:00 ....A 28528 Virusshare.00086/Trojan.Win32.Agent.clyz-429361e3dc87d9fb06a074e6ab3c1925f59a29b867ae82a617a740e04b466e85 2013-08-22 20:57:30 ....A 129536 Virusshare.00086/Trojan.Win32.Agent.cmgc-06c3c15741b58bdbe22dbdc877658ea87a58ddbdba55b883b304e2760fcb391e 2013-08-22 19:13:24 ....A 24576 Virusshare.00086/Trojan.Win32.Agent.cmhw-7f8ed7ebd04d749fe79f85743639d87f47b2accab1ff9d1c5f9c7ac871369672 2013-08-22 12:21:34 ....A 851590 Virusshare.00086/Trojan.Win32.Agent.cmia-e3e30127c7c3ac3e71408871041843cbf5d18256546b414353d1b474c2e416f2 2013-08-22 13:18:32 ....A 88677 Virusshare.00086/Trojan.Win32.Agent.cnd-d9e1230808e2ce436c6df0ed3260dd0273a2da8a72f9c334c49c4cebf91921b5 2013-08-22 19:16:50 ....A 118834 Virusshare.00086/Trojan.Win32.Agent.cngj-285dc0b210e793dbd1538bfcc0cc209907ffd0105780f80275c8b2663f647559 2013-08-22 17:39:00 ....A 165888 Virusshare.00086/Trojan.Win32.Agent.cngq-a89315248f57f9bf3b0563df448de03f33ced17209a86b57889d28d000f7d8c2 2013-08-22 20:48:16 ....A 5632 Virusshare.00086/Trojan.Win32.Agent.cnqj-7110e33f45b3937871561575c50004037e8c358bad253351070f1c0f611fa260 2013-08-22 17:54:14 ....A 2147872 Virusshare.00086/Trojan.Win32.Agent.cnuu-574fb952fff2b52206aeacc78c275a25a437b0acc837dafc659d26a32beb7433 2013-08-22 17:48:06 ....A 1039192 Virusshare.00086/Trojan.Win32.Agent.cnyi-5b5f32c20e9b89958e781bb002e3fad601a98f4fff0480ff20988ba04ae72ea3 2013-08-22 18:53:56 ....A 47104 Virusshare.00086/Trojan.Win32.Agent.cnyk-0ef12e2e0a31ab8d7e285e574d2fdce921d052c63559ef836fdcf7160842f2a2 2013-08-22 12:40:44 ....A 47104 Virusshare.00086/Trojan.Win32.Agent.cnyk-444d73fe7038dc944185fe7873978e249b004615759896155f8e649f2743e327 2013-08-22 14:15:16 ....A 47104 Virusshare.00086/Trojan.Win32.Agent.cnyk-73af70e124b5605c142fd1c6149175d5099e79de7d02a9ed40ae652e88eaacc7 2013-08-22 12:45:16 ....A 47104 Virusshare.00086/Trojan.Win32.Agent.cnyk-ea344ce65d291e22690ac1ac7adb156b47974126e1bf02a5ac32664aca40dc54 2013-08-22 16:50:16 ....A 64512 Virusshare.00086/Trojan.Win32.Agent.co-be2c72f594c0f0b6d2da79c83611af777b0fafb54ee3ecc5ef9794618e892196 2013-08-22 19:32:22 ....A 1040384 Virusshare.00086/Trojan.Win32.Agent.coaf-7e30d272aaa18fd99fc6858cf3851245817a326842fa003c2220e19355e24c4d 2013-08-22 21:09:56 ....A 659456 Virusshare.00086/Trojan.Win32.Agent.cowo-a8ee5b1bb394a08fab468a73d6ab10910d5d4cbba0285dac5b8ea2f3aca44873 2013-08-22 15:56:22 ....A 2420560 Virusshare.00086/Trojan.Win32.Agent.cqge-af4de2465f3675af8af425bec147e6b60bb84e43956462ac5c25a373f4a554cc 2013-08-22 17:37:36 ....A 142056 Virusshare.00086/Trojan.Win32.Agent.crdg-dacec9d85d7d834686b10bfcf132fc12d20be930c7609bbc9c410133bb37f8e9 2013-08-22 19:52:54 ....A 94208 Virusshare.00086/Trojan.Win32.Agent.csoj-2d60703157203a4db650a7d0036fcb96ac47e37e308ed46f16fdb70b0d550989 2013-08-22 17:43:02 ....A 73136 Virusshare.00086/Trojan.Win32.Agent.csrd-a47256cb0ade17718d52e4ae6a352e2ed78ff61043e5cd0e57f4eef18614876a 2013-08-22 20:09:08 ....A 31977 Virusshare.00086/Trojan.Win32.Agent.ctuw-5bdaf66d75179ad73411182ae77d5fbb63ef570a63c89c0ac584266772877edf 2013-08-22 18:33:52 ....A 517632 Virusshare.00086/Trojan.Win32.Agent.ctuw-7b89de17fb6ba9088b036f6bdb76a632729aa48c2706ccc2adf988e1f49a7f4e 2013-08-22 12:45:04 ....A 149520 Virusshare.00086/Trojan.Win32.Agent.ctvo-12b4bc6a66f36fcb69e7f7c5e7eee720114a0f552a5a9eac40d5d00672ddcea3 2013-08-22 11:38:32 ....A 2560 Virusshare.00086/Trojan.Win32.Agent.cua-34fec4d1cc1592842b8a7fec2f65ca01c40f0efcc63de49b4c729594b2744a7e 2013-08-22 21:27:22 ....A 24576 Virusshare.00086/Trojan.Win32.Agent.cucl-497e451e14b342ed2c86e35b7d94717c547026e86c2af036c302d0df56cf6d02 2013-08-22 13:15:54 ....A 95101 Virusshare.00086/Trojan.Win32.Agent.cuf-d7d7bb782ec83a894a9b8282a064213ddc33ac9c6559e31323a13cdbecd63e46 2013-08-22 15:19:48 ....A 206202 Virusshare.00086/Trojan.Win32.Agent.cuf-e21475bf58931d2fbef333005a50947be0772722fab13ff6e5f3ccd9aef2e6aa 2013-08-22 14:55:16 ....A 329728 Virusshare.00086/Trojan.Win32.Agent.cuf-f4e0a6322ed06b619e4feeadcdd333297f3e5b0e7b85feb0387e999d82d2070d 2013-08-22 12:40:16 ....A 141281 Virusshare.00086/Trojan.Win32.Agent.cuf-faf80c211ef48fd9bc57ad2e2ec00353341b7d54332a8a82c35937e0181fd71a 2013-08-22 18:52:52 ....A 6193152 Virusshare.00086/Trojan.Win32.Agent.culu-49450cdbe0a692ed325c53f9eeedce8325f4090397b2ae34bbac8281fe195a6b 2013-08-22 18:26:50 ....A 120832 Virusshare.00086/Trojan.Win32.Agent.cuok-5b82b0ba025c269fdb15c7256e658b1a6721e706d0cc33dea2274a0abb7bbb4e 2013-08-22 19:35:42 ....A 42496 Virusshare.00086/Trojan.Win32.Agent.cuon-3d7b7fda0f00be077385ab732127d914ebc8f2b5e8372b5538a409a630240dda 2013-08-22 20:12:56 ....A 254976 Virusshare.00086/Trojan.Win32.Agent.cvdw-7f6392b59d62d731cc05e446ff2bc18f749f51ff266a79ae11004368ec90b8cf 2013-08-22 18:44:20 ....A 315904 Virusshare.00086/Trojan.Win32.Agent.cvkj-3d76719f98b226fff57c063d986b9132a43f25e9bfe8e450ab94d83c2ea3e202 2013-08-22 18:16:12 ....A 2644992 Virusshare.00086/Trojan.Win32.Agent.cwdv-48cf4ec41c3227c375996f6c32d6a2be0de3d16e0333fbd96062c6e92b16cae8 2013-08-22 17:33:26 ....A 161825 Virusshare.00086/Trojan.Win32.Agent.cwpw-e031c65d5f9fc6785bd08f5a97af11fe104b5a6a1530749cc80178d51786ae56 2013-08-22 19:44:20 ....A 231467 Virusshare.00086/Trojan.Win32.Agent.cwpx-62ebd7fcda9ffef052cfb7b270703cd4e032093090e0c80e3bae17cd87037c76 2013-08-22 11:43:34 ....A 155171 Virusshare.00086/Trojan.Win32.Agent.cwpx-63aacbe7d4901a2ea8a3e78816282ff2b96d4b492411b9e427a013da97094059 2013-08-22 21:17:30 ....A 233575 Virusshare.00086/Trojan.Win32.Agent.cwpx-7364fd2291264fbc6567118b113ca085ed20a7c74294687bdacaebf196f31b9f 2013-08-22 14:47:12 ....A 237201 Virusshare.00086/Trojan.Win32.Agent.cwpx-dd481ed914e64bf59797ff1e4a969e62b59c227b56c69d96e88cc91cad4c2b75 2013-08-22 19:04:54 ....A 73194 Virusshare.00086/Trojan.Win32.Agent.cws-5dd091a25d00703d1e28fb754afaae0045ee60958db0b364d272afc6656e656d 2013-08-22 16:34:56 ....A 1260400 Virusshare.00086/Trojan.Win32.Agent.cxcs-237a2ea4f8e4bff0b02df7b5b6ac6472bda36e9b57d1677460b5719baca93edd 2013-08-22 17:02:34 ....A 529744 Virusshare.00086/Trojan.Win32.Agent.cxg-28749c4f85b1a5efd03afdd33be3136cdbd3899a7b453f30fa062d0b38729415 2013-08-22 15:39:18 ....A 3536320 Virusshare.00086/Trojan.Win32.Agent.cxhf-d8ec06f3821a37aadab5ddc222033648cef3e72e2865b1805eea15c0b0ec07f2 2013-08-22 19:33:12 ....A 343552 Virusshare.00086/Trojan.Win32.Agent.cxsl-09c7d497e3b02a0db2bfef73cde57c8e36469efa968b3976786204ce66ff2f2c 2013-08-22 20:42:24 ....A 200216 Virusshare.00086/Trojan.Win32.Agent.czd-664aac55dd0017725d6067bb92703f341a20241f3031ddb5ff10451eed18a1f0 2013-08-22 11:49:30 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.czhl-601b450165809100370d59aabcdae1261175a0ff4df016ae4c66fc36fa93ac0b 2013-08-22 14:09:26 ....A 40448 Virusshare.00086/Trojan.Win32.Agent.czme-30d003cd7e51fc677067e19028f74ca86cbda36f34c372ef61d75009aaa9d7f8 2013-08-22 19:21:16 ....A 979456 Virusshare.00086/Trojan.Win32.Agent.daaa-2bc844dc52f95e5e0e56ae34ac0f8c2c501dad72d2e9cb1195b21045efa68609 2013-08-22 19:43:38 ....A 50176 Virusshare.00086/Trojan.Win32.Agent.daol-3c77b0a94e22491ef600e7b7604e216a79bc29fe2b0dc182eae8db57c5f5b1a2 2013-08-22 17:55:18 ....A 122864 Virusshare.00086/Trojan.Win32.Agent.db-ab66a0ba582e72ba53e6f3f247a1b5b940b45922fa7d057d5d0f359dba2a82fc 2013-08-22 18:26:42 ....A 139776 Virusshare.00086/Trojan.Win32.Agent.dbda-3fad397a927c65c6959438a86bd9b4f5500558ebceb8f240c17249d1efe5f096 2013-08-22 14:09:26 ....A 36352 Virusshare.00086/Trojan.Win32.Agent.dbpn-4537a8361c5230c68b2f78ccc0a2d5c53f7dbd8b18b491907a753219e89a8647 2013-08-22 12:47:24 ....A 397313 Virusshare.00086/Trojan.Win32.Agent.dbzr-63a137d4812dbf143d459e9cadd599873efb1d20ad6c1548c1b1a82a14a40de7 2013-08-22 13:39:00 ....A 265728 Virusshare.00086/Trojan.Win32.Agent.dbzr-76747eac36431f06e5fd56fdbe8d6a364a06fa2ab1dc16fc7593c80a4adafae4 2013-08-22 14:37:44 ....A 191488 Virusshare.00086/Trojan.Win32.Agent.dcvs-564449ce9f75d57ad9769472d31c555e3f097fbe5603fd42c573adf4d4b13bdf 2013-08-22 18:57:24 ....A 18944 Virusshare.00086/Trojan.Win32.Agent.dcwn-7830c873a4d34594d37dc8bc76c817bbfecae6dd2079c95ba9b6b6df1d51e097 2013-08-22 11:00:18 ....A 40960 Virusshare.00086/Trojan.Win32.Agent.dcwz-41bf074b9a3d2c121fa953e1a1459eef3e0189e273786793ec2c764823d518f2 2013-08-22 18:40:12 ....A 38912 Virusshare.00086/Trojan.Win32.Agent.ddam-5b99036707ef104c1561b95c6730987f7c3f504b8e7fc25d78ebb06c86acfbac 2013-08-22 12:45:10 ....A 812032 Virusshare.00086/Trojan.Win32.Agent.ddhr-6560f155c0103a483e61c7e57346e72ab6c6351399e361843f1c6fc6f304e6a0 2013-08-22 13:39:14 ....A 812032 Virusshare.00086/Trojan.Win32.Agent.ddhr-d828c247a7e1b665f494710730c1730a9199fa97491d1bfdb66ea5d2d4027122 2013-08-22 19:46:40 ....A 26624 Virusshare.00086/Trojan.Win32.Agent.ddi-17003b726581ac40bf39550a60ccafd6f682c13be1c8755ff799a21e68147edf 2013-08-22 21:20:56 ....A 98154 Virusshare.00086/Trojan.Win32.Agent.ddml-481711fb4b317645a45f08d2cf2b916de56f5e22a3f9fbeb7c361994cbbc9153 2013-08-22 16:55:04 ....A 701896 Virusshare.00086/Trojan.Win32.Agent.dern-e633721d42854afd6f5787eeff1705d1975cbc7d6ac997b3d1cbda9b2140e8cc 2013-08-22 19:36:48 ....A 3584 Virusshare.00086/Trojan.Win32.Agent.desf-0ddd43c8cd79e8852caab2a650d3a044cad24dd14ad973dd63829cce9b26c5ff 2013-08-22 20:47:50 ....A 215664 Virusshare.00086/Trojan.Win32.Agent.dfay-59581d25a8096dfd6dbc2fb53ce07c6956cdbc16ae4d71fe799174fc58a26fe1 2013-08-22 18:10:44 ....A 153600 Virusshare.00086/Trojan.Win32.Agent.dfkb-77e59764faa51d4ab4a40f95b6876fc0c7c6359e070d98f09bfd9ca01c1f3148 2013-08-22 15:57:00 ....A 130512 Virusshare.00086/Trojan.Win32.Agent.dfu-6991c59b098263a75503c9924d3fc9b543140d737fd894f12a8194b0c2460bb0 2013-08-22 17:13:54 ....A 247224 Virusshare.00086/Trojan.Win32.Agent.dgc-c6a83c537f8c1a3130830217da8927d07fb78a3c35aabf90876caec3cc0f04b3 2013-08-22 15:00:20 ....A 121344 Virusshare.00086/Trojan.Win32.Agent.dgen-e4810b51953f010b3a19553ad6028bebf3ab4a1b568fced0f9007e3527be9a72 2013-08-22 14:14:16 ....A 40656 Virusshare.00086/Trojan.Win32.Agent.dgop-d9e89c19acb00fc522ab7940c9caa8bdd34d86c066adc74d04692ea7885e01e2 2013-08-22 18:59:22 ....A 189440 Virusshare.00086/Trojan.Win32.Agent.dile-6cfa7e398e924c7f2f555085df3a7c12111630584006c2ce7a616503c75b110f 2013-08-22 12:21:00 ....A 25600 Virusshare.00086/Trojan.Win32.Agent.djzd-e727e4ca0e57d95b4d0d7fdf170e3f4f6a8de47c7a1392deff02901adf322c50 2013-08-22 19:59:20 ....A 345600 Virusshare.00086/Trojan.Win32.Agent.dly-6d03b7dfe13d8a83ec456c792bfdc2e02b1325505de17575201ba4299a74866b 2013-08-22 14:02:58 ....A 149104 Virusshare.00086/Trojan.Win32.Agent.dmwz-31d5ff2bfb8bc67b53418c708c2d316fed959c21b793654e072fdf45836f313d 2013-08-22 15:03:58 ....A 367616 Virusshare.00086/Trojan.Win32.Agent.dnyr-ff908e1f8bb6e84c182d389742bdda50e6c68eb18d561ff9fd27f1a8a31dbf09 2013-08-22 17:15:34 ....A 2018640 Virusshare.00086/Trojan.Win32.Agent.dopw-3e589d2e053dc0250ef7b7f7905612b49db24f939ace7367882bd6d88ff30a20 2013-08-22 19:27:52 ....A 206336 Virusshare.00086/Trojan.Win32.Agent.dovs-62517dc26b128547113d0b86dc90ec0876c91c316b30a7f38030623b753636a4 2013-08-22 12:53:52 ....A 109072 Virusshare.00086/Trojan.Win32.Agent.dqlg-322670d51432804c5a6173cb9872e2683e356da7dafe3f3d8f35e93a4bedd0b0 2013-08-22 20:05:28 ....A 624144 Virusshare.00086/Trojan.Win32.Agent.dqlg-48beff5a71532c9c209892ef70d97cca4dbadd861932c7f1ca6d7840170deac9 2013-08-22 12:57:02 ....A 109072 Virusshare.00086/Trojan.Win32.Agent.dqlg-d166d62182f6ec030defdb2233ce3b9a962b0a20f09294774bf7b17c084eebc3 2013-08-22 11:43:24 ....A 624144 Virusshare.00086/Trojan.Win32.Agent.dqlg-d819e5a5a1cb4f6f93dc19ceb638489e79631026ef656c8d94a3c5f0baffdf3c 2013-08-22 14:19:40 ....A 624144 Virusshare.00086/Trojan.Win32.Agent.dqlg-e9143a7a92a24f376e755bf85bfd9d00a8dbe432699f3c6415117d82c5b07ee8 2013-08-22 11:52:38 ....A 624144 Virusshare.00086/Trojan.Win32.Agent.dqlg-eb2d95bcb358119c4353a3c21791812afa5d65908b6fee2b7054d516a6dba40a 2013-08-22 19:53:44 ....A 147456 Virusshare.00086/Trojan.Win32.Agent.dtn-072ea7cd8fac1f149bd6af1ee7c37e260d6c2b87856b168cf1c784fc5a0bdce9 2013-08-22 11:53:30 ....A 212992 Virusshare.00086/Trojan.Win32.Agent.duzv-d2cc008a53d136ad8fe2179e78f3ba80ee386ac61cbdb4deb2ec69ea827505e3 2013-08-22 11:04:22 ....A 212992 Virusshare.00086/Trojan.Win32.Agent.duzv-f4866cad8bd13a443814708afa0f5fe19fcf7e38444e06f000201bbc836ba970 2013-08-22 13:25:04 ....A 212992 Virusshare.00086/Trojan.Win32.Agent.duzv-fed03c7af59b9ab829b7e5ade478f5c8108f84516a6c3136a55f6ed0fd915910 2013-08-22 15:02:58 ....A 630823 Virusshare.00086/Trojan.Win32.Agent.dvik-f591a5f73e72a88211b8058887dee57808d975b9a54b113e08afe55225edd44c 2013-08-22 16:14:14 ....A 659792 Virusshare.00086/Trojan.Win32.Agent.dvwp-46f699b7a9498860932084ad468de1c3ad1a0dae6d635559b5947f63090a43f1 2013-08-22 21:43:58 ....A 430592 Virusshare.00086/Trojan.Win32.Agent.dwtq-66e96b5b56baeec3a89c6340c442630c4c5cffffc65f04e42f03db9bfd1f064f 2013-08-22 12:06:06 ....A 430592 Virusshare.00086/Trojan.Win32.Agent.dwtq-debca68e71bce0e960570bde60cf4a6863b358ce345f068e82d2afd32d1ff46e 2013-08-22 14:17:08 ....A 430592 Virusshare.00086/Trojan.Win32.Agent.dwtq-f248af5768d857bb48f0ab679ee4f905a82f0c175d76a2ea6e1f9a8d0573442c 2013-08-22 15:05:56 ....A 430592 Virusshare.00086/Trojan.Win32.Agent.dwtq-f85398861d5ad180c72fe69c4fc598257f6763ef6c502158d3aa3691c6a71697 2013-08-22 16:36:22 ....A 41472 Virusshare.00086/Trojan.Win32.Agent.dxub-d6fdaa50ea37dee608df6038a8a252cfae665b9882dcc48880f1653e2983e4b8 2013-08-22 20:41:32 ....A 22136 Virusshare.00086/Trojan.Win32.Agent.dywo-405f09dba63ea5557b06a1f03e7d0b60bcc693577256f0aef217905f102bb56b 2013-08-22 17:17:20 ....A 22114 Virusshare.00086/Trojan.Win32.Agent.dywo-bbf65e298ff47d14b4d33a11a24dba66b2c093de62d9bff2581696de73ed6b02 2013-08-22 21:44:50 ....A 357698 Virusshare.00086/Trojan.Win32.Agent.dzg-598bb0a5decfc497e55632299dda16a0d2524dae12ce3505a5f2e72b89c0e344 2013-08-22 19:29:12 ....A 15167 Virusshare.00086/Trojan.Win32.Agent.dzph-0ade4845d9881b34b3467b5f50991ea50ff9bb55902cb21da9ff634b0e2a0d4c 2013-08-22 15:18:40 ....A 15238 Virusshare.00086/Trojan.Win32.Agent.dzph-300c34c716eebbac547bcf76ce375f5cffbd25e34bae52ddfa16b415fd3be118 2013-08-22 19:09:34 ....A 15160 Virusshare.00086/Trojan.Win32.Agent.dzph-7c7191d7a02f609ecc68337f98784566e3ad2a14de912121a638607914d74813 2013-08-22 16:56:56 ....A 1805 Virusshare.00086/Trojan.Win32.Agent.edm-9ecc7448a1fa22fa10ed4cf609d7d1774087a554f70fea7cab70cd59e5368deb 2013-08-22 17:29:50 ....A 182912 Virusshare.00086/Trojan.Win32.Agent.eefh-33c9735d7943ed181b63565999735af15de894379c0a1af8fa6fb94e36659ea0 2013-08-22 13:08:54 ....A 46592 Virusshare.00086/Trojan.Win32.Agent.eilq-ea7a792b6fc42d2fd38baf152b7859a1e3b72f2996dbf9975e67c45d1f8a42f9 2013-08-22 14:17:18 ....A 73728 Virusshare.00086/Trojan.Win32.Agent.eiur-d5135c0c5466522cc1cac9fa2d7e65d4b07d7cda3f5ee9f349fee954266bf6fa 2013-08-22 14:40:16 ....A 53248 Virusshare.00086/Trojan.Win32.Agent.ekuu-f8bc9ec7b566b83b099e821f301b81566753826622cc2cab1e6a819c21dfd0fd 2013-08-22 17:52:20 ....A 521008 Virusshare.00086/Trojan.Win32.Agent.elpm-3546173c98e6df148b251fbeec749bef1d7b315d41be68926d3a00516c5f20cc 2013-08-22 19:17:26 ....A 19968 Virusshare.00086/Trojan.Win32.Agent.enu-4d2351f56d5b8643b637429cb564d4141bc8c1016223a5fb7448748e8a3873ed 2013-08-22 19:11:14 ....A 120051 Virusshare.00086/Trojan.Win32.Agent.env-6bfc3c928d7295a4175ce400f14128ee34c1174ffed35150b4615af70f78bc82 2013-08-22 14:52:30 ....A 29319 Virusshare.00086/Trojan.Win32.Agent.env-edc5965a71db8e8b8ba96de6feaa004663550aa8a052e8a5a28ffbbcf2c93ae6 2013-08-22 14:08:22 ....A 3076608 Virusshare.00086/Trojan.Win32.Agent.epxo-fa50a28b9ed4e3d858b4f54e491ed372c2b36905036ad9972f5d5a793486da07 2013-08-22 13:40:32 ....A 305152 Virusshare.00086/Trojan.Win32.Agent.eqvj-fe6a409cd00a0b0976b77f68ad142ae92a3f236a0d2dc3239ee79933ce5be21a 2013-08-22 17:19:22 ....A 130480 Virusshare.00086/Trojan.Win32.Agent.ergb-f3fa58a8ee71c29f2a2027769de16117f717934df9497e956bce20c8098a1972 2013-08-22 16:11:26 ....A 351024 Virusshare.00086/Trojan.Win32.Agent.eszg-b2fd2f408c73d5d63d3b62c8aa78affbd326772e5d62db193f2e33b6d1bb1839 2013-08-22 19:28:00 ....A 14374 Virusshare.00086/Trojan.Win32.Agent.evy-0860aecd4db9ebbf1187691520a16a98a6ab626ee5687211b67ed08899785aa4 2013-08-22 12:41:20 ....A 35965 Virusshare.00086/Trojan.Win32.Agent.fbei-de12ea3e3143bd8808aca6660d281fba2b7acb25e2850a654bd635d735a02eb9 2013-08-22 13:47:14 ....A 90112 Virusshare.00086/Trojan.Win32.Agent.fdna-fcfc067edf492b731c9097323266121aaad2eed8dec6d2fd1990da8473397983 2013-08-22 13:08:22 ....A 220724 Virusshare.00086/Trojan.Win32.Agent.fdpj-dd874f9d4b15c5de6f2962b68d9c88af189ed55eb1fca751c93620098224fc9d 2013-08-22 13:33:54 ....A 627335 Virusshare.00086/Trojan.Win32.Agent.fdzx-e6af2f6a63d8e01a95208a427c0e8254e5a25a90c74c01dd384159ab1f533a06 2013-08-22 16:57:48 ....A 412928 Virusshare.00086/Trojan.Win32.Agent.fea-190c21b2e3c2ea1691173fa4414d824bb8eed3967a1e89c439879944e930c88c 2013-08-22 12:32:48 ....A 729600 Virusshare.00086/Trojan.Win32.Agent.fjus-e0a52b7c4848e9d96b82649d03904113d3dacce54e09101c145a6ed856ace3f1 2013-08-22 10:42:04 ....A 83484 Virusshare.00086/Trojan.Win32.Agent.fkwt-f98fb551f598d8004ea3615434c3acf27c711d1eca59315a6fff4ec3b5149c9e 2013-08-22 14:45:14 ....A 263168 Virusshare.00086/Trojan.Win32.Agent.fl-2287e39bfecdb9d64119470600c3e38e9e5bbfd2ff366d33a7cc9cea1ae58c11 2013-08-22 18:43:32 ....A 543823 Virusshare.00086/Trojan.Win32.Agent.fotg-2c278866a96ece40a2f7b7576f5f729e5987fcb5e0a5c0a27f8bf38dba3c78be 2013-08-22 18:32:12 ....A 597412 Virusshare.00086/Trojan.Win32.Agent.fotg-6cf0c25b2b0de0427f7bc995f317b8e4f302d33bd81cd10166537603256d8947 2013-08-22 15:49:52 ....A 182656 Virusshare.00086/Trojan.Win32.Agent.ft-f1fe85a37f49800bca9e5845c06605af0607729e5aea4ba62599614605fff08a 2013-08-22 14:28:34 ....A 94370 Virusshare.00086/Trojan.Win32.Agent.fvlz-e681e0b226f835cde74e5785a8f90ffa2024892931630ab51953bb48ede1b718 2013-08-22 16:44:48 ....A 49056 Virusshare.00086/Trojan.Win32.Agent.gen-023ffc7e6e846ec89141886b3bcd5d4a4504c2d49d95a2f26ee796bc84249799 2013-08-22 16:59:26 ....A 426791 Virusshare.00086/Trojan.Win32.Agent.gen-691ebb90ad664c839934628d6f1113ceaa02542a08c7d95a27a5671fd1604a8e 2013-08-22 13:39:56 ....A 225792 Virusshare.00086/Trojan.Win32.Agent.gena-623b5ee62012008f5eb75a833cbc4a0bc6796f9cc874b4b9185f592b01db8df1 2013-08-22 16:15:00 ....A 77824 Virusshare.00086/Trojan.Win32.Agent.gena-8fae33b438bff6cdc97fbb4ed38575650591e0c9ffdf0c1669abf22631ebbf42 2013-08-22 18:10:06 ....A 55639 Virusshare.00086/Trojan.Win32.Agent.giyt-4d95e2a2b16d1ac58f48a975037509af5f6ceea65e45f5cf8072b9b8a894e6f5 2013-08-22 12:24:04 ....A 55638 Virusshare.00086/Trojan.Win32.Agent.giyt-e52456157b3e5494301a8a1503823d5a56fcf8cdf12dc5a1eb3cb6743cfe6a94 2013-08-22 14:35:56 ....A 32768 Virusshare.00086/Trojan.Win32.Agent.gjfr-f56603627da9a41d365b5c75cd454b9c7b973586fac859e38799890df8c55f45 2013-08-22 18:52:54 ....A 1963873 Virusshare.00086/Trojan.Win32.Agent.gs-3e8852aba1784b145d0fd9618d57810ad5091cb7bb2ae5c56a66cb27b8540a84 2013-08-22 21:58:38 ....A 98816 Virusshare.00086/Trojan.Win32.Agent.gvde-613a9da0eb32d7029260ac7a6d65285fa86fd26fadf2d36235234969a1905acc 2013-08-22 17:49:16 ....A 99744 Virusshare.00086/Trojan.Win32.Agent.gvxn-25445f380ee71a5a7bcea4591a4dc2f9dedab6f8467518ffbacc861f4966d5d1 2013-08-22 20:09:50 ....A 225280 Virusshare.00086/Trojan.Win32.Agent.gzch-6855d3df1fd36562b7a58411fdda74208dac9fd9ab55bf2324ffe41155d29e95 2013-08-22 11:34:38 ....A 376320 Virusshare.00086/Trojan.Win32.Agent.gzye-ec3510bcb745a5a1a9e84cd6b7c53700c53c8725638a8e0badbd69096efb0de8 2013-08-22 12:21:10 ....A 826496 Virusshare.00086/Trojan.Win32.Agent.haqq-da98abd1ae091c181019c12b12d9ccc7d64227320cbf167aa8d980e935cc60af 2013-08-22 13:41:44 ....A 2513536 Virusshare.00086/Trojan.Win32.Agent.haqq-e8ba16c1caa7c92cdd216cac91e261676d843b6a537188e3549134acbdb5c30b 2013-08-22 14:28:50 ....A 2513536 Virusshare.00086/Trojan.Win32.Agent.haqq-fbb6ede3fac293d6065f4cb3f345a05a7ffaff9653fefbeaf182223bd4bdbf98 2013-08-22 17:15:30 ....A 288624 Virusshare.00086/Trojan.Win32.Agent.havx-44041453e230a8dd17d6308ff219ca087ac996a138d7b67c29af9b8423703e2d 2013-08-22 16:19:18 ....A 894952 Virusshare.00086/Trojan.Win32.Agent.hhse-fa2d051930b1a0b551d5baca7ba9e5aca0c9af281d1b955450cb3cb62e028cb3 2013-08-22 15:04:20 ....A 9742 Virusshare.00086/Trojan.Win32.Agent.hhsr-33d147e9eab6cee0aa0b9448b00a4ab27f590ddb559b2def5c5b4b4fb7cc4073 2013-08-22 13:19:08 ....A 365056 Virusshare.00086/Trojan.Win32.Agent.hhss-f484e23fa389c97e665940a31a1033baeec8de0fd5d49d52c061499a7453d09f 2013-08-22 12:04:16 ....A 365056 Virusshare.00086/Trojan.Win32.Agent.hhss-ff533bb63c2d066f0b05727f7b1058ec96629f1dff01ac3b0959846bf5c8ab60 2013-08-22 13:47:10 ....A 274432 Virusshare.00086/Trojan.Win32.Agent.hhtt-527bfb777c2f17bd89a72c2e5fd73a4bc40a4ac6f6958b3b72c2c3878356eb6b 2013-08-22 14:56:24 ....A 241664 Virusshare.00086/Trojan.Win32.Agent.hhtt-e621d1e8e67f5e02d1f05b0f10fd658c3d692d10e9511fea9ac34237b85b50c6 2013-08-22 21:05:12 ....A 152576 Virusshare.00086/Trojan.Win32.Agent.hnlb-d5a27da5bc10c6c41875ee41a7c75c77070365ec9de17b5634a3e5607ec8a482 2013-08-22 10:48:08 ....A 152576 Virusshare.00086/Trojan.Win32.Agent.hnlb-f8adb0fb3b52edb7dedf38bb9936de478f3ff67f20ae761bd051c4630d1fe6df 2013-08-22 13:09:56 ....A 105984 Virusshare.00086/Trojan.Win32.Agent.hodh-dfcfdd679bb5d58ceacb918742b2c234f1d50d5e289f4d0050297b98d75d129d 2013-08-22 15:11:24 ....A 117760 Virusshare.00086/Trojan.Win32.Agent.hpfo-f2c304ba047b8f79d5cde47a7e2a75de0ab161a2aed450ebe552d92e3114adcf 2013-08-22 13:05:36 ....A 59904 Virusshare.00086/Trojan.Win32.Agent.hpfo-f70027ba20649316a1e81f03d7a1df4dde11f798fbee72516fee00ce95e3d2b3 2013-08-22 15:18:38 ....A 942080 Virusshare.00086/Trojan.Win32.Agent.hpqm-f0eac6b8cbadfd93b9196142ebe4d6a2d87e68922a6a1ed945c9187d99db970d 2013-08-22 14:42:42 ....A 50176 Virusshare.00086/Trojan.Win32.Agent.hqgw-64b58071587f9ce09047573bd96e845aaeb09f493553de53362cadb51840aa9c 2013-08-22 13:14:52 ....A 50176 Virusshare.00086/Trojan.Win32.Agent.hqgw-e60c2da9491578c414c6f136749f3d1469a66e003af4f0e1b180ab480b45e21d 2013-08-22 14:23:20 ....A 2032128 Virusshare.00086/Trojan.Win32.Agent.hsaq-e895ba6ae8d63ace88308663786fecb5a108cc136403b5f30a9ab457e9189b5f 2013-08-22 15:08:24 ....A 18944 Virusshare.00086/Trojan.Win32.Agent.htfl-53d8728597206edb01960816a1ab3e3150395b52ebf4754772b81677ab5fb8ac 2013-08-22 19:08:42 ....A 157696 Virusshare.00086/Trojan.Win32.Agent.huno-5c84a353591755e5c350426d85879b0ab99a5e156c9353a00b40e53da8dd2cde 2013-08-22 13:38:34 ....A 54272 Virusshare.00086/Trojan.Win32.Agent.huno-d2985eeb73ebd7c3941b46b9f9321ba5902e62463a0e1df2de0e7fb6c1d65c25 2013-08-22 14:36:30 ....A 1463808 Virusshare.00086/Trojan.Win32.Agent.hupw-ec84f8b3895abc5e8bdda1214172bb40dc30a6afc622ba02b216efca7e2737ad 2013-08-22 17:40:24 ....A 163840 Virusshare.00086/Trojan.Win32.Agent.huqp-ed0cd0e40a7f199c1ce773cda27173bd9150e23cebc7d2bc4fbb14884a1656bd 2013-08-22 19:13:46 ....A 53248 Virusshare.00086/Trojan.Win32.Agent.huuj-2ef88103c84a025b2da91fe484b55d8e012a2e7ab8eb565d71ab51f1ba76ef24 2013-08-22 16:59:36 ....A 211800 Virusshare.00086/Trojan.Win32.Agent.huwx-26670484992aaacf58f404aa8f50a9909219f059447c46183494b88075b97b09 2013-08-22 19:58:38 ....A 211974 Virusshare.00086/Trojan.Win32.Agent.huwx-2f46c1b7e09cb46951fa573f2ed99a274ff687a132952f4dfe8fdbdf1e476782 2013-08-22 20:50:30 ....A 211841 Virusshare.00086/Trojan.Win32.Agent.huwx-3304c1faedffdf852058391cbda78f3d6e43c3566795373cbdeed2f7cc5b22a9 2013-08-22 18:34:32 ....A 211909 Virusshare.00086/Trojan.Win32.Agent.huwx-378eaf565ed2474224e237591d7e53984b1a800d7b5f673de00622ab80664a13 2013-08-22 18:00:26 ....A 211946 Virusshare.00086/Trojan.Win32.Agent.huwx-3a652fe89f954384455a29937415420b21e82c01b8ec4aa7b52dd53bacd6f3cb 2013-08-22 21:49:50 ....A 211745 Virusshare.00086/Trojan.Win32.Agent.huwx-511cd80b4648d168d61e2eae98f4f29cafcf30f3093717f924b678cdf08cec85 2013-08-22 20:42:16 ....A 211889 Virusshare.00086/Trojan.Win32.Agent.huwx-5921d2f09e4b684bce11e6728add1885352692b8857c8190af398bc78394a7fc 2013-08-22 16:16:20 ....A 211850 Virusshare.00086/Trojan.Win32.Agent.huwx-616e4b8f1aea3a489226f7fb333d9d6479fab1a2c7691772a820fe403c1584cf 2013-08-22 21:27:00 ....A 211797 Virusshare.00086/Trojan.Win32.Agent.huwx-65194614b9ef6422d2f4e575761b1b924a7170c981e1b096998f777dab39c354 2013-08-22 17:16:02 ....A 211793 Virusshare.00086/Trojan.Win32.Agent.huwx-6b12ab5e42119af02bbe85c5a0de7201781ab6a500431e43e27b1144d6b8dfa4 2013-08-22 17:52:00 ....A 211838 Virusshare.00086/Trojan.Win32.Agent.huwx-7c85dcf8b5f8cfcb338a6d76e7602de77f245e193f41a94a19c1e7d0df2a3b25 2013-08-22 17:24:58 ....A 211912 Virusshare.00086/Trojan.Win32.Agent.huwx-95abab2251da8a00c38c64b61a6f6f9e03694088cd55dd83250eeacb83db5ba5 2013-08-22 15:25:18 ....A 211990 Virusshare.00086/Trojan.Win32.Agent.huwx-9f995296832bb78295c3c0f8a47e12c7e329532231f2291cdfe3341dd2a79676 2013-08-22 16:35:12 ....A 211933 Virusshare.00086/Trojan.Win32.Agent.huwx-b94c49c56c741273f984bf44df0dae71ccbb95392472cd900fca7aac840ad0e9 2013-08-22 17:44:48 ....A 211827 Virusshare.00086/Trojan.Win32.Agent.huwx-bbfc640ad877a401e5d7c06ca41ece470e2cf6bc11050e4298e7cfa28249df98 2013-08-22 14:02:20 ....A 211812 Virusshare.00086/Trojan.Win32.Agent.huwx-e560cb0cddb44c9d875307a63aa6cca9aed56397eb25da55ff65044191ecc07e 2013-08-22 18:00:48 ....A 211769 Virusshare.00086/Trojan.Win32.Agent.huwx-f19880d341272b9b33f67463e7508e9fa4d41ad0e4a119ef9ad81aeba7a05502 2013-08-22 19:35:54 ....A 37376 Virusshare.00086/Trojan.Win32.Agent.hvcn-0aaa98bd063797ffba895e14c59ed58986a9bf2d5d34d1e033f5c339bb353aeb 2013-08-22 19:54:46 ....A 212992 Virusshare.00086/Trojan.Win32.Agent.hvnr-4777e32f3194419c706e97eaa5516b11c43bf83a40ba659d9b0d97f8a43c2727 2013-08-22 19:43:54 ....A 109568 Virusshare.00086/Trojan.Win32.Agent.hvpv-39f2a1ee267ac84a4c39c669a28afa3c25f8631e783a9a447909bc4af1762284 2013-08-22 13:15:36 ....A 109568 Virusshare.00086/Trojan.Win32.Agent.hvpv-505ea6a960c31c3ed63562a54213618177c93010fbf51959dc7292732cedb36f 2013-08-22 18:37:16 ....A 19456 Virusshare.00086/Trojan.Win32.Agent.hvqj-1c1ec43c6938ff263470b9b3a60362dd6a9f913f269a842efdc3f885448cb2d4 2013-08-22 21:50:16 ....A 147456 Virusshare.00086/Trojan.Win32.Agent.hvuj-667175957a4d5fbd743953e46076320e05e45eedece75e27310a6eba53360616 2013-08-22 21:21:54 ....A 608768 Virusshare.00086/Trojan.Win32.Agent.hvzd-667fc68edfd66ffb2e4c1123c2304d15ab96d492a4d44ba402d00872d9b80fbe 2013-08-22 19:50:50 ....A 926342 Virusshare.00086/Trojan.Win32.Agent.hwab-2d9132ad0e7228eec11c8fdc2ba1c0bfe4ce562138bc94f06f9e00dab2af3efd 2013-08-22 20:10:26 ....A 1233428 Virusshare.00086/Trojan.Win32.Agent.hwbb-37555ee53276b88e6625924c2a15adb5687ffb6406faebc058efc3a3660e26c5 2013-08-22 15:53:52 ....A 182912 Virusshare.00086/Trojan.Win32.Agent.hwci-d28584bf6e019f3095efbd992cf7dd27bd31491f2065c1f2c436a05a9c2f1c22 2013-08-22 21:49:52 ....A 18432 Virusshare.00086/Trojan.Win32.Agent.hweh-71abda80947c8981d3aadac6daff2254126b118e44587ed16625b8ef55eeb674 2013-08-22 21:28:46 ....A 56320 Virusshare.00086/Trojan.Win32.Agent.hwfq-3837c46c0856ed1e7c1c6eaa13328c509028c038be4723ebfc5e13a9cd6ebd54 2013-08-22 21:15:16 ....A 46080 Virusshare.00086/Trojan.Win32.Agent.hwgs-2229739f86a07336633320a4ca5ee507e6647dace2efe1eb6e1f3176ba2fe909 2013-08-22 19:34:42 ....A 148428 Virusshare.00086/Trojan.Win32.Agent.hwgs-35094614565ec9c14b2038df47c6c999c2cb64fde367f653d2fd5058fd20ce60 2013-08-22 21:14:12 ....A 297696 Virusshare.00086/Trojan.Win32.Agent.hwgs-4042f9e9667a1b069839fb3ab69a111a67b85806b325f821c6294724651aa76f 2013-08-22 16:17:42 ....A 289280 Virusshare.00086/Trojan.Win32.Agent.hwgs-4289668e6b33c7b84946696081ee7867bc59346a9d10faf1ec95019e4efd54a9 2013-08-22 18:31:10 ....A 386720 Virusshare.00086/Trojan.Win32.Agent.hwgs-451ac32b2ba74b5524d952d06ca68aa110a5621d96a77e252bdf47b91f209cfe 2013-08-22 17:39:56 ....A 1755302 Virusshare.00086/Trojan.Win32.Agent.hwgw-2e68b75907266949790e3d1af94f3b5f97944cc681adb9ec60ad5a77dca330ba 2013-08-22 21:42:26 ....A 1747546 Virusshare.00086/Trojan.Win32.Agent.hwgw-606e174855001510799b86b4f26093077a25d834533bc8bc422c2e68572679c5 2013-08-22 17:16:36 ....A 1770981 Virusshare.00086/Trojan.Win32.Agent.hwgw-769026b23cb4dc09a16c6217ac1c1ee221c196604d249440f515f1d410b24a1c 2013-08-22 16:51:58 ....A 1790666 Virusshare.00086/Trojan.Win32.Agent.hwgw-ccba7486077a3c54984f3c97ff8dacb774e9606a04ab9504dda17ff7476b5459 2013-08-22 16:46:54 ....A 1746439 Virusshare.00086/Trojan.Win32.Agent.hwgw-e1cd77690d8b7c38c42538107aaba8451d76d2587a6914db1d5b15caa8271b03 2013-08-22 16:48:28 ....A 338176 Virusshare.00086/Trojan.Win32.Agent.hwhr-5bff70e99e6e9f4c97c2580279956a510391b915a103102fb63eff47381f57b8 2013-08-22 15:44:24 ....A 166912 Virusshare.00086/Trojan.Win32.Agent.hwin-3191fe71ffac97619b83f07a698a007f28d266eb1593b835676df8cc55bf76d8 2013-08-22 13:57:22 ....A 295936 Virusshare.00086/Trojan.Win32.Agent.hwnd-e56bb41de814fe97f09b0814da5d82bafb077a64a384faff291b5af6691f28e3 2013-08-22 21:53:48 ....A 319488 Virusshare.00086/Trojan.Win32.Agent.hwtz-307884367b5a7e722bf85545115e80f4400b384e952e0af7464401c3fccced42 2013-08-22 17:48:28 ....A 6876 Virusshare.00086/Trojan.Win32.Agent.hwve-02a0baed346eedba6b0b9dbac0b49cb31f173572cc80f823c49889d5dd9fddab 2013-08-22 16:21:00 ....A 6694 Virusshare.00086/Trojan.Win32.Agent.hwve-041cdb8e13fda358ceb6afce5fbedb165cbc6f73ca2ac09d0877a0171ef5b8ea 2013-08-22 16:14:20 ....A 6953 Virusshare.00086/Trojan.Win32.Agent.hwve-07388b4c8763520d8825be7d5d70f6ec77e755bd0040a5994139eeebfdc2b087 2013-08-22 18:56:22 ....A 6715 Virusshare.00086/Trojan.Win32.Agent.hwve-0b1c63682b98cb624f30296956ab679c8173b9601551b417d501978a27d51fbc 2013-08-22 16:15:50 ....A 7366 Virusshare.00086/Trojan.Win32.Agent.hwve-0c8a16bc783e5824b58983bc3b2e38a5cb881df1f126abf58969c345f9e25fe3 2013-08-22 15:31:22 ....A 7786 Virusshare.00086/Trojan.Win32.Agent.hwve-0d811dbf314dcda7e4c306a3c9707a9289cdd58d23a9142695a98e63c94eecab 2013-08-22 19:12:16 ....A 6526 Virusshare.00086/Trojan.Win32.Agent.hwve-0dd708a27644799606d708786c2a60714587fc620a28a044352e45523ba622c4 2013-08-22 15:31:46 ....A 7072 Virusshare.00086/Trojan.Win32.Agent.hwve-123fa06a85974ab27320ee5ded0bdd1cac998bae9337b4b735470d4600be55db 2013-08-22 17:06:52 ....A 7422 Virusshare.00086/Trojan.Win32.Agent.hwve-140047fe93882808316d01b4990cabd8d8e662095b0b6618d4309628e25d089b 2013-08-22 16:25:42 ....A 7205 Virusshare.00086/Trojan.Win32.Agent.hwve-17b9f728fe9028f8d8a18ece33ee163bcb576e650d35acf4dbf848ec2897a097 2013-08-22 16:43:12 ....A 7611 Virusshare.00086/Trojan.Win32.Agent.hwve-17d41dd25bfeb289dc8a353121521054b172c80fad94901daae545458d8da69e 2013-08-22 16:08:40 ....A 7429 Virusshare.00086/Trojan.Win32.Agent.hwve-19eb6da54c8d0ef3c0a25a2120f41f9843c6faa64078fde5d54f430304542ae8 2013-08-22 16:50:56 ....A 8171 Virusshare.00086/Trojan.Win32.Agent.hwve-1a12702117d29c800c2ed0ec658a60f218cd6a0b23a530c3e251833ff8b2cfbc 2013-08-22 17:58:58 ....A 8024 Virusshare.00086/Trojan.Win32.Agent.hwve-1bbb8882e9ada745f56bd095bbad15aa4aa837c6939222c637ef1cf003aad0dd 2013-08-22 16:40:48 ....A 7191 Virusshare.00086/Trojan.Win32.Agent.hwve-1d7e7a690159e66fcc1212fa15c032a6bad5a06191277e9c1b83b2ee6ca9f429 2013-08-22 17:49:06 ....A 7604 Virusshare.00086/Trojan.Win32.Agent.hwve-1e15391ca88085770f11a0c081fac372e8b4e9ac999f465e3c54fcf96e71799e 2013-08-22 16:06:34 ....A 7345 Virusshare.00086/Trojan.Win32.Agent.hwve-1f586bb91c8bb1c7893f4ece3b24979d3192620b432f586265e0d1ad14ecb0aa 2013-08-22 17:49:32 ....A 7597 Virusshare.00086/Trojan.Win32.Agent.hwve-1f6e525995632fce5af99626a2c3646e6145c1bae89fb4d8c2626b0a825153ec 2013-08-22 15:33:52 ....A 6582 Virusshare.00086/Trojan.Win32.Agent.hwve-1f815deb6f4602c9634d1f91e6de4e2fdb3245c27e8c9b64334e5fae5677b493 2013-08-22 15:33:28 ....A 7065 Virusshare.00086/Trojan.Win32.Agent.hwve-24196a700cd8bcf955052cd92d484205017361df102d1fa59cb7ef2cff990851 2013-08-22 16:15:52 ....A 8164 Virusshare.00086/Trojan.Win32.Agent.hwve-2434332722a5e1837cb7622d4c13d477c23efde00a34b2e204e8d4ef4b2060a8 2013-08-22 17:15:00 ....A 6463 Virusshare.00086/Trojan.Win32.Agent.hwve-27ad3d1f24c7d0ff6e267e911c16cb845de9b57862c2dda8f882bc04e7769895 2013-08-22 15:31:38 ....A 7156 Virusshare.00086/Trojan.Win32.Agent.hwve-2a693f7164859cc2923c9767e05f5722cdb549275fb43181b717ddfac066c726 2013-08-22 17:45:58 ....A 6764 Virusshare.00086/Trojan.Win32.Agent.hwve-2c5dab80149b322267b6b5139324cc98adc2d5e4016b2b4633e5d2b81f3c6b0b 2013-08-22 19:54:04 ....A 7891 Virusshare.00086/Trojan.Win32.Agent.hwve-2f92e62e20ebb7a3e9e96a1a23d8a0cae8e5d01fc11fe86789492bfc2f780135 2013-08-22 20:00:20 ....A 7093 Virusshare.00086/Trojan.Win32.Agent.hwve-2fd3a0c7fe519e787b3d41db261e77e807ce25236a3facdd36e8ef5655bbf5a7 2013-08-22 17:15:36 ....A 6414 Virusshare.00086/Trojan.Win32.Agent.hwve-30b8cbc99993c769d5c1cd9cc905e100e83e3dea57766790fa56b00720aa2863 2013-08-22 15:27:58 ....A 6869 Virusshare.00086/Trojan.Win32.Agent.hwve-3337c78855e1d6d7bb7d7e6afec371e274e47a3bfd52a632d3a1d42482f1ca11 2013-08-22 17:29:52 ....A 6666 Virusshare.00086/Trojan.Win32.Agent.hwve-37c5f975da1a835bb083e916fea4e22bab5fc1e90aa697d669c260542df0d5a2 2013-08-22 19:56:14 ....A 6918 Virusshare.00086/Trojan.Win32.Agent.hwve-3b5a7dd9b95c131b574e0aedc032b3c5aa4287c4b37328e14ba89ddcfa0714e1 2013-08-22 16:55:04 ....A 7268 Virusshare.00086/Trojan.Win32.Agent.hwve-3f0ca611e1dacd0202bef0805525ab612290235d9bd6fcd5b082962a09ffb7fa 2013-08-22 17:59:06 ....A 7380 Virusshare.00086/Trojan.Win32.Agent.hwve-4772398d9b38c7fd37ddaa8ec125a4475104d76ac5ee6e75d7345326becd3f59 2013-08-22 17:54:54 ....A 7646 Virusshare.00086/Trojan.Win32.Agent.hwve-4b74860e70c4edd9dd8d8a7f33b1a9b606b49e4cd6d7552b1535800bc3a3841a 2013-08-22 19:14:58 ....A 7709 Virusshare.00086/Trojan.Win32.Agent.hwve-502e09c7529d6b3d094a604e70eeaff019b652fd2848b6bb47f47b4a7175132d 2013-08-22 16:15:00 ....A 7751 Virusshare.00086/Trojan.Win32.Agent.hwve-52e3df712511611fc5946115dbc33e4465ceaba4c6ba2b3e173058b1b7d974d4 2013-08-22 15:26:04 ....A 6890 Virusshare.00086/Trojan.Win32.Agent.hwve-5382cff45541085f9270469114e314faa647636cc7007f6e67c70631ed9ffaaa 2013-08-22 17:37:38 ....A 7051 Virusshare.00086/Trojan.Win32.Agent.hwve-53d0ade9804e107eb5b2f7152e15a799b14e399370ef76957b02dc14db1c6b30 2013-08-22 15:29:52 ....A 6946 Virusshare.00086/Trojan.Win32.Agent.hwve-568b419e4129577ec9034d49299761039caa5cff70ba9681a1d5bf1622396088 2013-08-22 15:34:04 ....A 6911 Virusshare.00086/Trojan.Win32.Agent.hwve-56eed915f29f3cb78115cb579467d8a12eb52454bbb6adee57a117669b8234aa 2013-08-22 15:33:42 ....A 7793 Virusshare.00086/Trojan.Win32.Agent.hwve-5f4a83097c05806fd1a66a29dc96bf41274d2e9ff69f9eada075e925c73c6a9c 2013-08-22 16:15:42 ....A 6771 Virusshare.00086/Trojan.Win32.Agent.hwve-609ead1d8a9613a8d693b862b82cee801fcfbb2469df86b105d7b37000d76120 2013-08-22 17:05:38 ....A 8024 Virusshare.00086/Trojan.Win32.Agent.hwve-6b7019b53f2c05167fbe6711f54ae981389530670b80eb19e14d23c455a9e43b 2013-08-22 17:33:48 ....A 8136 Virusshare.00086/Trojan.Win32.Agent.hwve-73b17633556cf9e1bd54642d36c48244624d922b00bd0be7ad12974675ed921a 2013-08-22 18:09:34 ....A 7674 Virusshare.00086/Trojan.Win32.Agent.hwve-789dddd49aedfe98f9adeb19784457c61d31d4c68d6d80ace23cbdfc9f650b9a 2013-08-22 17:48:22 ....A 7814 Virusshare.00086/Trojan.Win32.Agent.hwve-80d7af8f5a705b912ce338347f4f66a1570f0c3b508e479f1b548e97e06a764b 2013-08-22 15:56:26 ....A 7415 Virusshare.00086/Trojan.Win32.Agent.hwve-8c813e1c9e981270f91d3065de66e5d136e44710cb51a0b0d48eae7de8b8a8e7 2013-08-22 16:11:30 ....A 7912 Virusshare.00086/Trojan.Win32.Agent.hwve-90cf1b952aa21e5862e403b7c080d4f359076838fc455ecaf1f59fa18518580a 2013-08-22 16:37:30 ....A 6995 Virusshare.00086/Trojan.Win32.Agent.hwve-91db6e9b38815b38b24c2b9871cb96de328b05c17ac463a39c5945687b325816 2013-08-22 17:41:10 ....A 6666 Virusshare.00086/Trojan.Win32.Agent.hwve-9360d3ab3fb8ef68e4e313c43caa7587d5b0ba1fb7001c4499375341ae5426fc 2013-08-22 16:34:32 ....A 7100 Virusshare.00086/Trojan.Win32.Agent.hwve-948fa1186a66f96e1c4e9368521e59ace570a1164a8124dbcd86096a54b26c27 2013-08-22 16:25:32 ....A 6876 Virusshare.00086/Trojan.Win32.Agent.hwve-9782b6bc91f3ebeb5a169a2b84b6f586345074b68f14f82fbc1a8a8dcb5ca613 2013-08-22 17:37:54 ....A 7590 Virusshare.00086/Trojan.Win32.Agent.hwve-996fd8faeeb47b6cefdec38d21be03112e37e3feefd79435463a89a6cb719d8d 2013-08-22 16:17:46 ....A 7492 Virusshare.00086/Trojan.Win32.Agent.hwve-9ce9446cab590be9c3298aa213c79734ef4f110ad1ad1573b6728630779752b9 2013-08-22 17:46:34 ....A 6764 Virusshare.00086/Trojan.Win32.Agent.hwve-a11e202449aaebdd044c7b6a8154eaa1d6478a8d2056f6e6be128d17306b92c7 2013-08-22 17:49:02 ....A 7394 Virusshare.00086/Trojan.Win32.Agent.hwve-abb1d2e4d17853a69a360ed3b9374ca15437becdea5aaa2a58e0706675eec6f8 2013-08-22 16:50:30 ....A 7961 Virusshare.00086/Trojan.Win32.Agent.hwve-abb7e5ceddca8afa33e29c580867fb51e0033b6f6eb7004b04e493a409dfa855 2013-08-22 17:54:14 ....A 7212 Virusshare.00086/Trojan.Win32.Agent.hwve-ad6d457d4e965309d1f11995f8479a7affae176aaae1e2e0c2a6eaf7821cfa2f 2013-08-22 16:15:12 ....A 7926 Virusshare.00086/Trojan.Win32.Agent.hwve-affe86b8cffd5508a60249ddc2d218da96be2043cff541201a9261ae974d8bdd 2013-08-22 17:00:48 ....A 6967 Virusshare.00086/Trojan.Win32.Agent.hwve-b012317dc7738d613b2e3af168ea0dcfb708ab99a26bc164d42bf53e760a4bed 2013-08-22 17:54:38 ....A 7611 Virusshare.00086/Trojan.Win32.Agent.hwve-c08ad063f23a1949138b0726067b21a11320fc5c60f23d507c8f5085d0ff2dcb 2013-08-22 17:44:36 ....A 7464 Virusshare.00086/Trojan.Win32.Agent.hwve-c487bb65d1180c0b710fa7d78b3e33cfeeb8b8fbe8ed39c00b10ad10c4cc3d7e 2013-08-22 16:49:40 ....A 7331 Virusshare.00086/Trojan.Win32.Agent.hwve-ce3fa130e556dacc6baef512c61b87ccedd3af2b4b2d4661425d86efd9d9bb88 2013-08-22 17:06:52 ....A 7338 Virusshare.00086/Trojan.Win32.Agent.hwve-d006288ba9e5020e768213f36ae50df45c6a89b766c3615ce4c738ff8910d562 2013-08-22 16:12:34 ....A 7443 Virusshare.00086/Trojan.Win32.Agent.hwve-d02b4e620f49be14ce191c75eda96b6ce0b35e64a8e42fa6f34b5da2a986aee4 2013-08-22 16:54:46 ....A 7422 Virusshare.00086/Trojan.Win32.Agent.hwve-d05172dee744faa192d55e4ca3503d80a3f01e24b026824410b24e41b5dd6d84 2013-08-22 17:38:42 ....A 6463 Virusshare.00086/Trojan.Win32.Agent.hwve-d23c2fcc1d611a1f164d47fcce233c10f35a9d45137648d867b524e2339a0501 2013-08-22 17:16:16 ....A 7807 Virusshare.00086/Trojan.Win32.Agent.hwve-d247104eb35749facc693858b020f514e1b44e7251c1b1740d33d27b7deadcb1 2013-08-22 15:31:24 ....A 7485 Virusshare.00086/Trojan.Win32.Agent.hwve-d2ee50b53096e51a78ed5d0f276d40e7a69d5f59917bfd4466c72c82800becfb 2013-08-22 16:59:14 ....A 6750 Virusshare.00086/Trojan.Win32.Agent.hwve-d5ccd9c2062c4ede5702b295d4129e468f67c04bbd56832c1b25cd786060048c 2013-08-22 17:00:18 ....A 7534 Virusshare.00086/Trojan.Win32.Agent.hwve-df1af17f31a095d0bec13f5482459f564e5e088a3a7340653d0be44755b35b70 2013-08-22 17:58:56 ....A 7478 Virusshare.00086/Trojan.Win32.Agent.hwve-e2022d1a2da071299ed72a435f69447dd9bfb3ab96ef0b6fdd1e02869c8f982f 2013-08-22 16:12:24 ....A 6918 Virusshare.00086/Trojan.Win32.Agent.hwve-e55a41c34db2c6dcd38d60547e4b053846450c1836d13bbdf240a76afdd10cd2 2013-08-22 16:03:38 ....A 6442 Virusshare.00086/Trojan.Win32.Agent.hwve-e60f3f55d72ce1bfc5ffd18bdff37e77f4866bb1a1e45df13d1b6b2c13dd539b 2013-08-22 16:34:46 ....A 7415 Virusshare.00086/Trojan.Win32.Agent.hwve-f0ee4055e8093aaade11d9da3acbda6fa350e262e485426721d967564f053d0b 2013-08-22 16:12:02 ....A 8003 Virusshare.00086/Trojan.Win32.Agent.hwve-f17e7cffa743bcf71d1ed6617db8275f5cef650b8149b014a9f2e8f0c153c30c 2013-08-22 17:56:40 ....A 7562 Virusshare.00086/Trojan.Win32.Agent.hwve-fcc0c04592813935851da8834c6c9c8a865efe5754e3f005a98d610ce124c4ae 2013-08-22 17:38:22 ....A 7639 Virusshare.00086/Trojan.Win32.Agent.hwve-fe75c4c8a2a3ef445e9d04c5a131f425e46822ce3e45a0a2c7f354e8d9ac663d 2013-08-22 14:47:18 ....A 501816 Virusshare.00086/Trojan.Win32.Agent.iayh-e1466484af5a9ae8abbb1c10a9f95753b87f2c6436bf011f309fc8946716f871 2013-08-22 20:32:08 ....A 323017 Virusshare.00086/Trojan.Win32.Agent.ibad-218a8351a22b16db8d0721b08df4249fb4d223441af1801439481f5aab39a7ef 2013-08-22 12:55:26 ....A 158208 Virusshare.00086/Trojan.Win32.Agent.ibfy-02d5cca91331d98bec35a7f446b2ada38479671816895b8182f44fba7603ce05 2013-08-22 18:35:32 ....A 14336 Virusshare.00086/Trojan.Win32.Agent.ibig-488bf2113872f25b8ad2910c92cd743c9ad4d5ae5b1e16c5fa3243c5e0f97457 2013-08-22 21:55:50 ....A 277078 Virusshare.00086/Trojan.Win32.Agent.ibof-9debf2ab624bcdd499b3e81c7a3184a6008df09b58bad736a55c94f8ec1d4862 2013-08-22 16:36:00 ....A 277086 Virusshare.00086/Trojan.Win32.Agent.ibof-c4e9cae974dd6ecb7be78498b4939fa4ed8efba55b096d881497a7c18054ed65 2013-08-22 21:40:50 ....A 277082 Virusshare.00086/Trojan.Win32.Agent.ibof-f4588cf6f03d4a596233f688be11c8761f9b9749385a0d3e1e7c3beadb722cfb 2013-08-22 18:38:18 ....A 489472 Virusshare.00086/Trojan.Win32.Agent.ided-483725565b721fc6a4322961452d091c9a67e1b93bf44cd39120a02997307d89 2013-08-22 18:04:32 ....A 489472 Virusshare.00086/Trojan.Win32.Agent.ided-7edfec987dead180f20529d952c0f9430e183397af4a8ca353d33268590d03b8 2013-08-22 14:43:56 ....A 44476 Virusshare.00086/Trojan.Win32.Agent.idet-d311d08f93df3986bab15f7f47a22b2d0c9ea7d4acd115f518d75e9892d57442 2013-08-22 18:20:28 ....A 42381 Virusshare.00086/Trojan.Win32.Agent.idfy-4924556168546fadc4ed1a9cb92c3326b2089430431b506673e2178751ea906d 2013-08-22 18:41:06 ....A 864256 Virusshare.00086/Trojan.Win32.Agent.idqy-1ef9f41a17fc8a185f090c99a99cd87b2885ccb22b6b887544f98307d0afa275 2013-08-22 10:54:14 ....A 166400 Virusshare.00086/Trojan.Win32.Agent.idrr-f99a7b305e9d871121159ba739ea2e72969fedcd66fe1a2eecd945016397bce9 2013-08-22 16:24:22 ....A 403498 Virusshare.00086/Trojan.Win32.Agent.ifcm-bedcae8aff6e7029737f4d408c9613ddb7c0bdbcff04dcfb96159e1a53b621b6 2013-08-22 19:52:58 ....A 387072 Virusshare.00086/Trojan.Win32.Agent.ifdm-45552ff98f3fd508a5362b1609b535acd18df23491dbd26d9ac01d7020608428 2013-08-22 19:59:10 ....A 213886 Virusshare.00086/Trojan.Win32.Agent.ihb-788b24d0e637373b1d8ce7c7dc0b8e293eabd4a09ae7cf5e2f7010fe5286e8fc 2013-08-22 16:08:24 ....A 151040 Virusshare.00086/Trojan.Win32.Agent.iu-560fac300a83a2c6dc72a9a72f5433a61cd9ec825a7403fa1593c109eeb0f835 2013-08-22 16:33:06 ....A 521008 Virusshare.00086/Trojan.Win32.Agent.joj-acf805b73fe329fe067cc74831c2aa2770fdf62b394e981a24c4feddd4a5e0cd 2013-08-22 16:59:22 ....A 210932 Virusshare.00086/Trojan.Win32.Agent.jox-e7d2ac3706f0c29f748b71671c694800a4e66eee183502baf0c5b280d67e5515 2013-08-22 16:13:12 ....A 154699 Virusshare.00086/Trojan.Win32.Agent.jrt-5ed9cffd4120605baa4b1401c887ae9cccf531892ae990384de8b68dd0528d60 2013-08-22 19:51:28 ....A 1290112 Virusshare.00086/Trojan.Win32.Agent.mov-564aa83821de57de0a5fd18a22d7b9ca7574dc55e20cc01451cf7df9ebf4546e 2013-08-22 13:57:00 ....A 73728 Virusshare.00086/Trojan.Win32.Agent.nertyy-d80d410513f16facbcd423539961aa42e37b4e1a459bbf889fe41cb063d81256 2013-08-22 15:09:02 ....A 315392 Virusshare.00086/Trojan.Win32.Agent.neruhv-1347a5074b26c9686c583d97df83bcc5b92eb9d3e88623d5bfbe3542da3025c1 2013-08-22 19:51:08 ....A 348160 Virusshare.00086/Trojan.Win32.Agent.neruhv-7ecc3697c7d56c76dce9afd6af207e6a6dae21e7f4598aa7b418bffaa5ed02a0 2013-08-22 11:49:22 ....A 59904 Virusshare.00086/Trojan.Win32.Agent.neruqx-f39938a1288d5f2dc8af1b3f3a0b8ed0c7f1d4b2e4750ba2c2a050cac1ea8bea 2013-08-22 20:00:08 ....A 412082 Virusshare.00086/Trojan.Win32.Agent.nerusq-17a6b0f4d6da9288079b9ed0f9b10c88bebd7f62cce6b045ed1db018475a66d1 2013-08-22 14:11:38 ....A 66560 Virusshare.00086/Trojan.Win32.Agent.neruww-f8aeefe52615d5d9bd0ae28b08b1971bed0b036b9eba32a498d943c58ab84051 2013-08-22 18:44:48 ....A 58147 Virusshare.00086/Trojan.Win32.Agent.nerwgv-7dcc8bdd739093d5c7440a38cca2f5b262a160944add4360fa94adb82f3a07d0 2013-08-22 10:42:22 ....A 163840 Virusshare.00086/Trojan.Win32.Agent.nerwij-6478e1c20dcf67a4307be71db5a4af1d21dbeb9ee734a8b1b40987a958d8376a 2013-08-22 18:08:20 ....A 86016 Virusshare.00086/Trojan.Win32.Agent.nerxam-1c2458b81ea47317e81b75c73240852cb34abe893f9ff8910d1b1f5f61817e43 2013-08-22 10:49:26 ....A 241664 Virusshare.00086/Trojan.Win32.Agent.nerxfq-f3f60cb1be7b5613970e0e29443a462286f5719311c043e0bfdb91d66afc5f86 2013-08-22 18:51:58 ....A 295066 Virusshare.00086/Trojan.Win32.Agent.nerxgp-3dd8b4c3425127ba45da63f5eedf8c79dc023515a8594752c9d802be93647805 2013-08-22 19:24:18 ....A 132154 Virusshare.00086/Trojan.Win32.Agent.nerxgp-57d31edc2e5d413924c65bfc71338b3b6583099b2ecd2e2e5a297b70bee40748 2013-08-22 18:42:24 ....A 40960 Virusshare.00086/Trojan.Win32.Agent.nerxxk-6b2268ae19f64389559cb8cceeba96025bfe2f9807b0d079954c1da08ab4c80f 2013-08-22 14:33:10 ....A 2246722 Virusshare.00086/Trojan.Win32.Agent.nerysw-53514dcdaa6c88789af8394ebebeb6c8e6f0e99af130c73e7caa48ffd5fac666 2013-08-22 20:06:16 ....A 61440 Virusshare.00086/Trojan.Win32.Agent.nesaer-7faa919b47029b35fec8ad18e5d63f7e8548a5786a117578187b91abddd29c6f 2013-08-22 20:09:20 ....A 253440 Virusshare.00086/Trojan.Win32.Agent.nesayd-2c0c38cd074dd17f59cf9b8e2b13b7c3a23621d7d69f6b6108f4a6a88ae27ab2 2013-08-22 14:47:10 ....A 229888 Virusshare.00086/Trojan.Win32.Agent.nesbky-f958b0fc2eaf67a6083ba65f3fb4dc443086565ac9e1748cd4d98bf17638ca36 2013-08-22 19:39:52 ....A 334848 Virusshare.00086/Trojan.Win32.Agent.nesqkj-672a6de8167469359038b628779110892845f1f74f7318bddfa4aa92003e53d1 2013-08-22 20:18:00 ....A 276543 Virusshare.00086/Trojan.Win32.Agent.nesrbx-100e558bd6e53ec63f57469f4fa75659c3bac4787f005cc1aad64d67511b7b1e 2013-08-22 13:18:26 ....A 55808 Virusshare.00086/Trojan.Win32.Agent.nesrir-f7660f44c2992b3081d12551cfe8443094337914d49e0221d8cda587b5e0f21e 2013-08-22 18:19:12 ....A 577536 Virusshare.00086/Trojan.Win32.Agent.nesrql-62311ce9ab2e2bcd22bcec86bde3bc8852630e743aad9fd04aa2d67ad0b3f539 2013-08-22 11:41:46 ....A 512000 Virusshare.00086/Trojan.Win32.Agent.nesrql-f4f5a15556cd739e6daa031603738a9f043d5bb48dabeb66cd926e360218edd8 2013-08-22 13:24:26 ....A 86016 Virusshare.00086/Trojan.Win32.Agent.nestlp-dd2ac83ab2fdaeecdf43145c89c79877d672cde79a880fc59111e67413e886cb 2013-08-22 21:26:38 ....A 493659 Virusshare.00086/Trojan.Win32.Agent.nestzn-118cf38e06d5b57b7eac09d03cbda83a14973b5e5be7d864223134bd1788d3b1 2013-08-22 10:41:22 ....A 1019904 Virusshare.00086/Trojan.Win32.Agent.nesuqs-f7d16b7d61746b591035b856dd80cf6a7ca406ad90a456e5109c409b12450d04 2013-08-22 19:34:42 ....A 82195 Virusshare.00086/Trojan.Win32.Agent.nesytm-38ae7c929b84ef336bf95aef45ac6879d71de4955a1d30227a453e3ea0950e45 2013-08-22 14:28:40 ....A 83257 Virusshare.00086/Trojan.Win32.Agent.nesytm-fa3a395408c397cc0913388c056763293dd6124766ea490e2036fc5981ff860f 2013-08-22 19:39:42 ....A 230627 Virusshare.00086/Trojan.Win32.Agent.nevaea-6c6798e9aab884984d793df7414bc330b95a8eeb9df56da537fdad67bfaa0edf 2013-08-22 14:26:16 ....A 95744 Virusshare.00086/Trojan.Win32.Agent.nevcbm-fc24538cfa8f4da3afa4bff3267f2e6b2f6201331a718cd356bc0cdd901c57f6 2013-08-22 20:28:22 ....A 124928 Virusshare.00086/Trojan.Win32.Agent.nevdti-65dae411aeb71c96687ec6f3e8f237126ce2bfab02eae4db401c35bc6a4b38e7 2013-08-22 19:08:36 ....A 225739 Virusshare.00086/Trojan.Win32.Agent.nevemp-2c72c33b2f0f63b385f863f73477c7821183fbc114a8df0e94aefa7bc9195164 2013-08-22 17:53:22 ....A 225672 Virusshare.00086/Trojan.Win32.Agent.nevemp-d1d66e31fa339f924169e5a4687fa56674a832bdff9490999bc878d60299eb0d 2013-08-22 13:55:56 ....A 131127 Virusshare.00086/Trojan.Win32.Agent.nevenj-fdf454b981d7a92895bdb65959652a6cf8d68fbb8f6ad935e1ce4fda4f4dfa39 2013-08-22 10:46:50 ....A 225280 Virusshare.00086/Trojan.Win32.Agent.neveyw-edfad41ca016c4d781924e392f41d5d42eaef01c912214d5ac99aaaa45d85f7a 2013-08-22 14:31:30 ....A 228832 Virusshare.00086/Trojan.Win32.Agent.neveyw-fd2f2f6f9ca747b9d1c6547ad943f5b865f40ae39b1b67d316de25469c3065f7 2013-08-22 14:42:46 ....A 225280 Virusshare.00086/Trojan.Win32.Agent.neveyw-ffde47ff8f6956a381f5dcaf1b6b769adb51959217eddc5dcd41bdb6637da13f 2013-08-22 20:45:16 ....A 1552390 Virusshare.00086/Trojan.Win32.Agent.nevheg-41401bb7f47850d51b21eababdbe5bce21b122282bfb58a6ffcb1d6e0883cae0 2013-08-22 11:33:36 ....A 506372 Virusshare.00086/Trojan.Win32.Agent.nevisf-d274957573b52ddad240a1c7996851659184369efb36bb5329520579b6b552fe 2013-08-22 13:37:54 ....A 1916928 Virusshare.00086/Trojan.Win32.Agent.nevixi-42409421f6d865fb8cd1343fb06e340922351c559acf9e2663494c9df4f51318 2013-08-22 13:46:18 ....A 6111232 Virusshare.00086/Trojan.Win32.Agent.nevlqy-ea311c6ecf450b90e2359dec702b33dacbc681c35f4a326fa3e6f200906ad4a6 2013-08-22 14:36:16 ....A 651836 Virusshare.00086/Trojan.Win32.Agent.nevmbe-d9d5b06df3eb51fd5b24f79291bed7fe1a35efbc5287b4a5f1c44860d6e2a08f 2013-08-22 15:12:08 ....A 494080 Virusshare.00086/Trojan.Win32.Agent.nevmjc-ecac83f1fb795ea767251aac989a54271ba350a724f6ebf53aecd3e3be545bc5 2013-08-22 14:42:12 ....A 45056 Virusshare.00086/Trojan.Win32.Agent.nevnfa-f54be49a896281b9b101b78e82904d04e1816f42e58a3e99edf46e2b12a43b2f 2013-08-22 14:45:58 ....A 106496 Virusshare.00086/Trojan.Win32.Agent.nevnuh-e46f5cfee6f74b76fe8536ae24c9807e7f465da530da4ceb8e7e77a8b6eae65f 2013-08-22 14:20:42 ....A 106496 Virusshare.00086/Trojan.Win32.Agent.nevnuh-f085ce4088bf8f34e23af5a559206a65f92042b6592066cafbffcda5ec146538 2013-08-22 15:02:30 ....A 57344 Virusshare.00086/Trojan.Win32.Agent.nevnvc-d5730a32d3724f13018ede6ffd25b9b8c03dfd3fe9b39ec81c75a1561589fb4c 2013-08-22 13:39:22 ....A 313344 Virusshare.00086/Trojan.Win32.Agent.nevprz-0232bfd86887524bdcfcb70135a5107e32b423380c2b29ea678a33caf4ec5833 2013-08-22 20:12:32 ....A 65536 Virusshare.00086/Trojan.Win32.Agent.nevpuy-08222173396714bc45b73374eacf1df90e78c35e5c0faa194b740c7617d73804 2013-08-22 21:59:10 ....A 204800 Virusshare.00086/Trojan.Win32.Agent.nevpuy-1388a7700f5601ff7af50832b08504e43125acf073ea1bc3055b125c1585f574 2013-08-22 22:02:02 ....A 114688 Virusshare.00086/Trojan.Win32.Agent.nevpuy-21856811a89e4495a4480aacfca651edea236e4b01c06de70971562a0c92ce22 2013-08-22 19:12:04 ....A 61440 Virusshare.00086/Trojan.Win32.Agent.nevpuy-26f574f2b05d8d87015dd5814c42e50349448f2c4dfa08cce117ae07a682a9b8 2013-08-22 21:17:16 ....A 122880 Virusshare.00086/Trojan.Win32.Agent.nevpuy-394e5ff88d01dfe0b429498c9c974a7718b5a2478afd94c852c5a7bf7309eb6e 2013-08-22 18:27:50 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.nevpuy-63eca29dac7548947eee606ead92d03d1a0711db946089e4a1c01afeab987400 2013-08-22 13:50:22 ....A 36864 Virusshare.00086/Trojan.Win32.Agent.nevpuy-6460d005e16db88f7f10654ff37aafd6bbdf8b8cb3fa9236f653c08514d3b84c 2013-08-22 12:36:14 ....A 288256 Virusshare.00086/Trojan.Win32.Agent.nevqbp-efcc9b7f1e5c49dac49fc5acad24ee23d73a6c6b3ac57d06d08c292ca010e199 2013-08-22 18:22:30 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevqcb-090c5ae8b4255eed4f4e8c8abf651d89c76c067e636a6ce063bf97048869f4ab 2013-08-22 19:47:06 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevqcb-0df0080f1ddc8a9798229c526a38038b094002185d7e7e3a6d5e63d3b1d7a458 2013-08-22 21:27:42 ....A 22629 Virusshare.00086/Trojan.Win32.Agent.nevqjj-72f324b15c0ddf96b1bb5c11d7a23f27841719a210c5bfe24a11e92da7c1c685 2013-08-22 19:17:36 ....A 372224 Virusshare.00086/Trojan.Win32.Agent.nevqkj-3bf298dc153352b07cea224262c9a48615368723ab5a5d59029d2835e4647aa7 2013-08-22 18:00:50 ....A 372224 Virusshare.00086/Trojan.Win32.Agent.nevqkj-3d0314a69b401b9c7a0234aa59a3df5fae2ac5dfdc4df8c5cbd1e5eb358e5fee 2013-08-22 15:31:52 ....A 372224 Virusshare.00086/Trojan.Win32.Agent.nevqkj-62c72f014bc753938ad4973394815b2e5377d90a237258b16db50306f042583a 2013-08-22 16:50:16 ....A 372224 Virusshare.00086/Trojan.Win32.Agent.nevqkj-c8bf60958a32db4c9bf671bfe40c23237af35307cf40a65a3e091fb2c801b1d2 2013-08-22 11:17:50 ....A 69632 Virusshare.00086/Trojan.Win32.Agent.nevqqn-02335dc757881e15f580efba58119d1c692cfbed8407363abcd520bece135a29 2013-08-22 19:53:46 ....A 106496 Virusshare.00086/Trojan.Win32.Agent.nevqqn-257e5043dd14e823ab88bffd7b385e555da438303d20f0c149dfb1057dc4de30 2013-08-22 15:07:38 ....A 102400 Virusshare.00086/Trojan.Win32.Agent.nevqqn-2637a2845642fcb9e68aa9d5c4f57f922c55290c76a4e466a585a26da8d08db5 2013-08-22 18:20:38 ....A 143360 Virusshare.00086/Trojan.Win32.Agent.nevqqn-27c126bbe451a4ca1e7f812d1bc0d093a03dc1d429c821da576b38f83e3c9d73 2013-08-22 19:08:34 ....A 40960 Virusshare.00086/Trojan.Win32.Agent.nevqqn-29352c2c72da9b431950bb03e8f9006840c2545e0dfe8cfce3a0c90a7c28c580 2013-08-22 18:20:26 ....A 131072 Virusshare.00086/Trojan.Win32.Agent.nevqqn-2a797e04a1d51321dda511a664e71c6f11f89afba08ed185701ef275ee37073f 2013-08-22 19:21:38 ....A 73728 Virusshare.00086/Trojan.Win32.Agent.nevqqn-2e1ec4d6d069449bdbef1f9745ec7972ac9dc90de4e5fabafdb5695d33959874 2013-08-22 14:48:06 ....A 53248 Virusshare.00086/Trojan.Win32.Agent.nevqqn-34970af3e0907678776f6cd532bf924f453641d5248bf9ad725257c5024b7d1e 2013-08-22 21:29:58 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.nevqqn-415436299ecb75f8b17a9c05fcf6367cf42979da584b2df700b611ee9d59588b 2013-08-22 19:22:38 ....A 110592 Virusshare.00086/Trojan.Win32.Agent.nevqqn-465633bcaabdfa414854bc19776a42a58856e9438735315ec76a1a6ee4c0cf5e 2013-08-22 20:12:58 ....A 40960 Virusshare.00086/Trojan.Win32.Agent.nevqqn-4ab2d0f21ffa34a474cdae3b4e66ecab4082d5adc6122ca38e1705c8b5911398 2013-08-22 21:48:36 ....A 143360 Virusshare.00086/Trojan.Win32.Agent.nevqqn-5121e4df5d9f0e39bc7efa07f0c63c78b27c15da76f048f2f6609fcfc86641b7 2013-08-22 18:51:28 ....A 110592 Virusshare.00086/Trojan.Win32.Agent.nevqqn-55988c8901f946b30ac48ea7658237b8e98eda96d20211e7402a7624807f0286 2013-08-22 19:05:52 ....A 40960 Virusshare.00086/Trojan.Win32.Agent.nevqqn-5812b3abe5b51e48dfaa22b978ec0d8bb47d48a8dbf76023db4d25e3c1fabce0 2013-08-22 20:55:46 ....A 139264 Virusshare.00086/Trojan.Win32.Agent.nevqqn-598a56ec51da407ae7791e7cd732ae3011dd8c3018748b1f9eee988d469d7856 2013-08-22 18:14:20 ....A 40960 Virusshare.00086/Trojan.Win32.Agent.nevqqn-5a942c71a92283b3437fb45c26bfe4c7a70f72d3d7149b08e07a4f0da2e6eb7b 2013-08-22 12:44:12 ....A 61440 Virusshare.00086/Trojan.Win32.Agent.nevqqn-60b9f69d7b7e7032548dd623a3c84793e50cf7f8506cb18c2762a314184a79ca 2013-08-22 18:09:50 ....A 90112 Virusshare.00086/Trojan.Win32.Agent.nevqqn-6a52f9609e666797b656176b24b37d90042e34a7e81a591ee01f966327674f4e 2013-08-22 18:41:36 ....A 86016 Virusshare.00086/Trojan.Win32.Agent.nevqqn-6ed2230f14ac96844f48161c0f8c9869ae9fd64621eaed9d1b1caa4510fd75db 2013-08-22 20:51:20 ....A 110592 Virusshare.00086/Trojan.Win32.Agent.nevqqn-716d6b36db0aef26d4a91f436110aabca4fd29dfe115b323623a70bd2a37aefa 2013-08-22 20:03:52 ....A 45056 Virusshare.00086/Trojan.Win32.Agent.nevqqn-7bbe7d85741bb1fac62df0cc935c5189dd07cd08316e8f5ab9423e3d3476a8bd 2013-08-22 14:05:12 ....A 22055 Virusshare.00086/Trojan.Win32.Agent.nevqqz-e35c90c54a73d0f3cf28b7013eb67bd9c7d9aecb0d9aa8cabc12dd8aae4d9e8c 2013-08-22 13:28:24 ....A 144384 Virusshare.00086/Trojan.Win32.Agent.nevrcv-41ea184c7bd8f867c89c9550d11a8a06e383c649e188a1b6bb84a8bd3c1267fc 2013-08-22 14:48:32 ....A 1044770 Virusshare.00086/Trojan.Win32.Agent.nevrdq-d84a51e2b9b4f5c4cb39d6e24ed8f9001a209c3efcec14644a393b12168f0a6d 2013-08-22 20:53:04 ....A 518758 Virusshare.00086/Trojan.Win32.Agent.nevrdu-518ca0b06dc8268ecf650da5edb5b89b61e1c789b6c331ccd0aa881804777b24 2013-08-22 14:31:06 ....A 305152 Virusshare.00086/Trojan.Win32.Agent.nevrlu-dfa3b51aa84924f4de327652b272fd2a059604aec353d45376565c3f92d123bd 2013-08-22 10:38:52 ....A 304128 Virusshare.00086/Trojan.Win32.Agent.nevrlu-e2e805ffc4a28177b76b08d98e1bfc74d4bdb6e50dd1cdb262bff65eacc00727 2013-08-22 20:02:48 ....A 122880 Virusshare.00086/Trojan.Win32.Agent.nevroa-3f0ca8998f72dd4778ab769ab8db6cc8f9d50b83e15665a09d637cd41096cb0c 2013-08-22 19:29:46 ....A 193536 Virusshare.00086/Trojan.Win32.Agent.nevrps-6ab8d7a0714cd426feffc6d465784f1e481970292c625d41714e76535d2b17f1 2013-08-22 19:03:16 ....A 287744 Virusshare.00086/Trojan.Win32.Agent.nevrwq-21707f4bdf98a9d3664038b973033bf82d8ea45f32afa8c0e32882c47d3ead17 2013-08-22 21:10:00 ....A 147579 Virusshare.00086/Trojan.Win32.Agent.nevrzb-c2de6d2f6af26fd745ca88fc2c7818cbbe0400e9523c69754a3bbe9bc77cf6a7 2013-08-22 20:13:48 ....A 78336 Virusshare.00086/Trojan.Win32.Agent.nevshc-77f82fb6c7623db1a3287b77701b5c9289d714dc8ebedca5567aa79a80c166d2 2013-08-22 19:49:56 ....A 499751 Virusshare.00086/Trojan.Win32.Agent.nevsjp-075546272f8220c17d75bf76140365d14c28a85aa1b9d88cd074cb1c919d962e 2013-08-22 20:54:36 ....A 271872 Virusshare.00086/Trojan.Win32.Agent.nevsmq-58269c5bdcbd83897b995fa2b754702f77152b5e4cb17892837d946f5df4848b 2013-08-22 22:05:42 ....A 271872 Virusshare.00086/Trojan.Win32.Agent.nevsmq-610edecafc60056cf7f8ea6dd36bc13d0c1ee88d45a695d98780666b63e1dc78 2013-08-22 14:00:06 ....A 962159 Virusshare.00086/Trojan.Win32.Agent.nevsmt-fc938044c92af909f362edb0b137733be5ef999e34a537d37afce6cdba9aace7 2013-08-22 19:11:12 ....A 95779 Virusshare.00086/Trojan.Win32.Agent.nevsxa-0945dc86fbc1c494d3cdd67d3285fe9144f179b68485cbb28fad502c9511a941 2013-08-22 15:13:14 ....A 339533 Virusshare.00086/Trojan.Win32.Agent.nevtbr-e1cc52f3995ca71dc703200e1042042299df02a7c7eeca4cc602e5a469c1dbf0 2013-08-22 19:35:34 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevtbv-09433281c975fadb79ed94f5a67dfc982a8ae0bae1437950ff7bc036e6aab2d8 2013-08-22 18:14:12 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevtbv-1714d8bf0448648e169362bda457d31e09147685500992058b5407f6eb6b9e53 2013-08-22 18:49:24 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevtbv-27503797ad5a6e55fa39dbd2f47844d996e148bbf46f1a2057053a6fcadac1d8 2013-08-22 19:46:22 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevtbv-2efbbb75167b48cb5b8fdc090ce37e2a99f392ccb434290aec4fe950a94ccd22 2013-08-22 19:03:42 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevtbv-364cef8a193e042e0c0afa821db20e6bf1f7720e9498e2b838afc5856bc63b83 2013-08-22 20:31:10 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevtbv-5211f22807365facfed0c36d8d20435f057ccac21b122a71de449b60632b0d48 2013-08-22 10:49:52 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevtbv-62fbb8edc714252a65c1ed17e031bf4374b54e7bac04ab76901f65176473b7cf 2013-08-22 19:41:46 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevthi-0a49e5aea86b46324bf1a621742c124704973aa740f07806a4cd515ae585e4a2 2013-08-22 12:30:16 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevthi-fa78a1b6a3c05f295ea6c9c49a2fcbe3249a0dc2fef704639deec55e85153009 2013-08-22 17:51:12 ....A 68131 Virusshare.00086/Trojan.Win32.Agent.nevtju-0f151a133ce9ba3e9e6b7bc99db122d7764d118e0462ffdd53f02e6a9f255bb6 2013-08-22 20:12:32 ....A 22115 Virusshare.00086/Trojan.Win32.Agent.nevtwq-00991fd8639e2bab2a979ed318a63d7dd8ef1b96960dc665164df6b9ff02b527 2013-08-22 20:10:32 ....A 22107 Virusshare.00086/Trojan.Win32.Agent.nevtwq-2683a808f7c3e4c21abeed4d09912036d3ab64572d54301fce43f192bd42ed7e 2013-08-22 19:36:22 ....A 22111 Virusshare.00086/Trojan.Win32.Agent.nevtwq-277f028572eb7bdd128e66104566cfd0a84ec9b93e73cd2cfd03208412689270 2013-08-22 20:23:18 ....A 22134 Virusshare.00086/Trojan.Win32.Agent.nevtwq-299c1ede467c422e0ceaa1fd79a957eec9f6227378d87fe39853d14544f3e912 2013-08-22 19:32:58 ....A 22096 Virusshare.00086/Trojan.Win32.Agent.nevtwq-359dcbc10a3065d6d9487477733ba9ce754c2e0737176162ec0438bcc6b3269f 2013-08-22 20:31:34 ....A 22050 Virusshare.00086/Trojan.Win32.Agent.nevtwq-401402c4993291317365d99349e1f36a241f36bb70ed67aa4a3f100bd3dd0c75 2013-08-22 16:50:56 ....A 22112 Virusshare.00086/Trojan.Win32.Agent.nevtwq-4103598f0d5d94428234db8af035cd5f7856c0a9c6dd12954895db6804f60268 2013-08-22 14:18:24 ....A 22101 Virusshare.00086/Trojan.Win32.Agent.nevtwq-41bf5917df7566685a7f35e6ccf1918add02cf729209cf0d4b31a99b326fe455 2013-08-22 18:53:24 ....A 22072 Virusshare.00086/Trojan.Win32.Agent.nevtwq-446720632eb3ab6f363193539f74245528870d079756fcd926d69de25b6c2477 2013-08-22 20:14:00 ....A 22076 Virusshare.00086/Trojan.Win32.Agent.nevtwq-47143ef939a1c0a8e89b3bd80ed99414d6778a3a65cb4a4173f7405165682953 2013-08-22 17:39:06 ....A 22066 Virusshare.00086/Trojan.Win32.Agent.nevtwq-49be0ccbfeecedbeec1176c81ebed6cf7ff69a2fc4475ce68c6a317b39ee7e7b 2013-08-22 17:02:52 ....A 22115 Virusshare.00086/Trojan.Win32.Agent.nevtwq-4a303d1500d117f1e1750f9ab45176460f6f0354731a763db31197170ff2ec41 2013-08-22 17:20:38 ....A 22052 Virusshare.00086/Trojan.Win32.Agent.nevtwq-5cfd705074e526d9f49e24b25c25bfbc143386c60cfc25607c15b73dd0287f77 2013-08-22 17:57:30 ....A 22030 Virusshare.00086/Trojan.Win32.Agent.nevtwq-68edbb1ca919bc3d6ce1707ef6f02120df2d73e032e625d60478f8656380775d 2013-08-22 19:11:28 ....A 22078 Virusshare.00086/Trojan.Win32.Agent.nevtwq-6ea38844cbe54ed797965fab1914ed9ae7e1d85c94f9a84b8ae74f740e56a26e 2013-08-22 21:18:00 ....A 22113 Virusshare.00086/Trojan.Win32.Agent.nevtwq-716946b7c7a626c58ff08a4ba6cc5155d3d318038e5b7ef8dc5210a14140515d 2013-08-22 18:59:28 ....A 22062 Virusshare.00086/Trojan.Win32.Agent.nevtwq-799d68d33181fef538cda33fdc7d3c19a04d876ef6ad2a8b1460b65719f0a5a2 2013-08-22 19:45:44 ....A 22029 Virusshare.00086/Trojan.Win32.Agent.nevtwq-a60ca7e3d6f78739cf7167032831deef7659a72eb91cffc005d1f3b55ebe65b4 2013-08-22 17:55:18 ....A 22028 Virusshare.00086/Trojan.Win32.Agent.nevtwq-bcc4d19707ceff3c5f5b22c7f294af687acae5f7bb146b2f2e0e6a168d14e4e4 2013-08-22 14:48:08 ....A 22101 Virusshare.00086/Trojan.Win32.Agent.nevtwq-d0999ec80ef95a771b57c327c8a54bb067768da0e2783bae9815053b13755e54 2013-08-22 14:59:22 ....A 22128 Virusshare.00086/Trojan.Win32.Agent.nevtwq-d508c604b6bd29c71ce9412104cfadf6c31148cb42a90e048c093f70212133e6 2013-08-22 12:28:30 ....A 22071 Virusshare.00086/Trojan.Win32.Agent.nevtwq-d59e0f63ff5f7d0835c7f7fc64eda02715d82dbf0de6032c326748ba52caf4d2 2013-08-22 17:06:10 ....A 22137 Virusshare.00086/Trojan.Win32.Agent.nevtwq-faef9df3a590c1144b8b8fa417cee8c65f4a4da5da65b3d9ccfe9404bc47b927 2013-08-22 20:37:42 ....A 32768 Virusshare.00086/Trojan.Win32.Agent.nevtwv-39652c5dd9bed9e38816c6cf6713875a99f1638a9e4fef7f29583f0544680aff 2013-08-22 11:58:24 ....A 34816 Virusshare.00086/Trojan.Win32.Agent.nevtwv-501ead1b9a55f2762579848d74451a4a4ad95dc9d72a46e9d2e081a55d80eabe 2013-08-22 18:46:10 ....A 34816 Virusshare.00086/Trojan.Win32.Agent.nevtwv-63a0fc32a2f81cf6b3d3e3a9de0a73b73c5b737ad6c3bb04a07a88900ba373c5 2013-08-22 14:46:56 ....A 34816 Virusshare.00086/Trojan.Win32.Agent.nevtwv-f119cf2e093cd6974a9d0ca62988a97399dd703920247ee3310d27c81d11b8b0 2013-08-22 20:16:50 ....A 192512 Virusshare.00086/Trojan.Win32.Agent.nevtxi-0fe17e3a0936ac6b6db48a57d6ffd7d8cb82a6e84d4bd4f55cb63451ac1c22ee 2013-08-22 18:53:42 ....A 337844 Virusshare.00086/Trojan.Win32.Agent.nevtxi-0ff660675476458ed534bbdc823668862caed8ea39478332876f961e53b9f1ad 2013-08-22 11:45:06 ....A 570242 Virusshare.00086/Trojan.Win32.Agent.nevtxi-101be5f24ef18acc08cf779b22d10a06497ac741d2935a3b944e41e030798dc5 2013-08-22 12:17:02 ....A 475427 Virusshare.00086/Trojan.Win32.Agent.nevtxi-1222a9fbfb201ff59f49cd0f4e340cd31beea596f73714e7e1e72c596c8129df 2013-08-22 18:32:02 ....A 525674 Virusshare.00086/Trojan.Win32.Agent.nevtxi-19672fc6e2ec90d059038e048df87208847f5fae16ffdbf6e11199217761a483 2013-08-22 18:57:58 ....A 192512 Virusshare.00086/Trojan.Win32.Agent.nevtxi-1d0b9e18521636e5bbc52f96fd5644660c3d31c0b842563393fa4043a7e5779d 2013-08-22 14:33:14 ....A 379874 Virusshare.00086/Trojan.Win32.Agent.nevtxi-2090756dc2e604c3ef776ec8e95d616bf798dc75e9c31128c04547c57f79b785 2013-08-22 19:15:06 ....A 291624 Virusshare.00086/Trojan.Win32.Agent.nevtxi-2a7825c21c713a993b40c853ee20aa855078cb5fe4434a2b8c3f62c8d3199893 2013-08-22 18:37:46 ....A 192512 Virusshare.00086/Trojan.Win32.Agent.nevtxi-2bc2f7b0353ef8dc358f09a01bf5c2edb20ff2fb5c004c75569c5aacc233946d 2013-08-22 19:44:32 ....A 528905 Virusshare.00086/Trojan.Win32.Agent.nevtxi-2bf64218b8476b41bc181df49b5cd24fdd7a2e4081310761e45142f1d3d35126 2013-08-22 18:37:44 ....A 377093 Virusshare.00086/Trojan.Win32.Agent.nevtxi-2caf89aa02359276934155b9baef6a7a127460bdf7326b5575b7f2a45dc7ab43 2013-08-22 19:08:18 ....A 192512 Virusshare.00086/Trojan.Win32.Agent.nevtxi-2fc335215a3c02a4d4f4062b69e401b81917188956ae1054fb5c2e59ad145a57 2013-08-22 18:43:48 ....A 432119 Virusshare.00086/Trojan.Win32.Agent.nevtxi-37a6f7652f20ca401fe634f0766d4a710b3e7e6e6d21bf68bbdbe1e3b5479463 2013-08-22 18:57:24 ....A 486830 Virusshare.00086/Trojan.Win32.Agent.nevtxi-37eec8c476b0371ec1bfce45707a46d67d31ea1f0607202b12d3dd28a4827c64 2013-08-22 20:00:12 ....A 193304 Virusshare.00086/Trojan.Win32.Agent.nevtxi-3835879eac8c56c42a0c156a990ba05a4b6b02389b37dc949980daf33695e463 2013-08-22 19:42:50 ....A 692327 Virusshare.00086/Trojan.Win32.Agent.nevtxi-3c2fe6c3967ddd60ef05126d7de740ce86031188f8b30656f017d138a4150d85 2013-08-22 13:11:32 ....A 266240 Virusshare.00086/Trojan.Win32.Agent.nevtxi-40db7262b85a2abf6ad05ea0865db0cc1bc1ba0b3eb202a7a7b801f88391af54 2013-08-22 18:49:22 ....A 604676 Virusshare.00086/Trojan.Win32.Agent.nevtxi-4710b060b083c3a75dfa2f4f6af42af8323c82121e0bd8cd31f6550cd4073859 2013-08-22 20:04:08 ....A 289235 Virusshare.00086/Trojan.Win32.Agent.nevtxi-49e412e9155de8c5b886fa776017db73503dba19c8787c7f4341e3c9f5c5ae53 2013-08-22 18:29:34 ....A 359651 Virusshare.00086/Trojan.Win32.Agent.nevtxi-4c08a9c045d4d652647c86efc19cc38d3c70455360ec71c2aa55fea99af8bb54 2013-08-22 14:12:54 ....A 192512 Virusshare.00086/Trojan.Win32.Agent.nevtxi-5253eff621167d9f9d826cff3cbb7a9009770a70d3945b6880d5924637ba32fa 2013-08-22 11:58:14 ....A 397315 Virusshare.00086/Trojan.Win32.Agent.nevtxi-55a3e896a5feecc46ffb74c7839738824f9e8f37db434c7ea42557a1efb256b6 2013-08-22 19:59:06 ....A 415532 Virusshare.00086/Trojan.Win32.Agent.nevtxi-5ca5eed2ac02bcf4bcb32efc0d049e3a38dd62b64e9a3ab563b8416bad9d6c36 2013-08-22 20:11:54 ....A 226631 Virusshare.00086/Trojan.Win32.Agent.nevtxi-6e4ea518588cc0fe0f79935349de90b2f5ee642a5243692b621c6279f1652ded 2013-08-22 19:56:32 ....A 582977 Virusshare.00086/Trojan.Win32.Agent.nevtxi-6e50a3d6891877e0f380343c3bce05139225a33e77bb3215e3189939a23c22ab 2013-08-22 15:06:20 ....A 192512 Virusshare.00086/Trojan.Win32.Agent.nevtxi-7152f6aa2bb4989f0a52829455a5fd6eff4c273040a616b97a9509434bb0259b 2013-08-22 14:12:52 ....A 389909 Virusshare.00086/Trojan.Win32.Agent.nevtxi-7343f47f25ffb9399ee0abe40eca417afc58a12a592b095d920a9867bb8f6eee 2013-08-22 19:14:44 ....A 448346 Virusshare.00086/Trojan.Win32.Agent.nevtxi-7a92d9d2ac62eaff6a43d4a1819c40ba4424b437e677ed532c58bf27128e59af 2013-08-22 18:34:22 ....A 382475 Virusshare.00086/Trojan.Win32.Agent.nevtxi-7bb7ee0bdc66eb2358432a932cd1a08c9825419eee1c80cba745dffbcb9086e0 2013-08-22 19:48:10 ....A 490952 Virusshare.00086/Trojan.Win32.Agent.nevtxi-7bd51d8f7dd3dc9a7959b79b815d7c822a1ef31b7eb05d956e2a456a2a7492b8 2013-08-22 18:40:30 ....A 522857 Virusshare.00086/Trojan.Win32.Agent.nevtxi-7dd98c980fd1311b1f87bd39ae433603f30b9c7fda7edc2bcc6abbc01008cacd 2013-08-22 20:16:28 ....A 269777 Virusshare.00086/Trojan.Win32.Agent.nevtxi-7fe3c79dbe70855ff47014c20353cca587691119d247c8012cc340dddc15b769 2013-08-22 12:50:52 ....A 271704 Virusshare.00086/Trojan.Win32.Agent.nevtxi-d52d97fdeb83dd80d5bc40695b1ddc4c3a9945ad5f81b0025a709ccd360393ee 2013-08-22 13:25:40 ....A 323453 Virusshare.00086/Trojan.Win32.Agent.nevtxi-e0772d4bb358245239bb9eb97ed0526ee2d5b886b120b55cd6a5ef49a11e4556 2013-08-22 15:11:52 ....A 410303 Virusshare.00086/Trojan.Win32.Agent.nevtxi-e11040d0ad4be4d9249dfb99cba703251de07ee4398995c527051b617847fc3e 2013-08-22 12:49:20 ....A 266240 Virusshare.00086/Trojan.Win32.Agent.nevtxi-edcd2ee2668d07febcbdf879a18ed76a23c6a3e8502cb56cdc6b2ff74544429c 2013-08-22 14:50:48 ....A 315128 Virusshare.00086/Trojan.Win32.Agent.nevtxi-f84303a94cf4f96373c2616ea59990b9a8233935efc586b4ede497706af429cd 2013-08-22 16:44:04 ....A 22091 Virusshare.00086/Trojan.Win32.Agent.nevukl-2964d726566843a0e443e8ffaa52f2d02d6fe77fe85b6e9bdd9e7ddd9e6679a1 2013-08-22 15:56:42 ....A 22103 Virusshare.00086/Trojan.Win32.Agent.nevukl-e3cf6983c280597df69778920b683b28ac39e53642690f09f1499a24825bb688 2013-08-22 16:41:04 ....A 118272 Virusshare.00086/Trojan.Win32.Agent.nevukl-ea1b11ad3b617eff806bf9adbf2f3acd9dd2a412ad444dee90613abbfeeac30e 2013-08-22 17:04:00 ....A 102892 Virusshare.00086/Trojan.Win32.Agent.nevumv-75bf78fdd803e617d3915181dd495a1e79c720631180a493354544caa7ad5df8 2013-08-22 20:00:10 ....A 1042724 Virusshare.00086/Trojan.Win32.Agent.nevuqo-07bc25248adfacf400994c6af59aef04d38b48f25d0a287e7cc1f90ad84b8ca5 2013-08-22 21:59:50 ....A 1035833 Virusshare.00086/Trojan.Win32.Agent.nevuqo-12746f1dad9a96b7e73f25c20b3071e662400a67d89ab3ee70f5dfaabe865aef 2013-08-22 14:43:22 ....A 739239 Virusshare.00086/Trojan.Win32.Agent.nevuqo-2228a9088df09bf1dd3bb867fb19c430c04e815ce695edca0edd609184a7b6bb 2013-08-22 12:11:04 ....A 1116286 Virusshare.00086/Trojan.Win32.Agent.nevuqo-422a43375b0d812408d2d3ea0917e74f48b8aeb8cd9fd825c626df8d2ee0b72b 2013-08-22 20:00:10 ....A 1047606 Virusshare.00086/Trojan.Win32.Agent.nevuqo-4c0c676439fdf35cd4103ca17f30303e6e2755536455d897eabc06bca8c41cfa 2013-08-22 13:05:04 ....A 738819 Virusshare.00086/Trojan.Win32.Agent.nevuqo-eae8e0e3e6ee699665cf475e0f4d0fdc087608e2dbc63b56ef96368f0903ff5b 2013-08-22 15:14:32 ....A 751420 Virusshare.00086/Trojan.Win32.Agent.nevuqo-f2b224df45be99cb94375c6aac6090151712c2fe09c1636a016ef64d891a86fc 2013-08-22 13:18:10 ....A 747721 Virusshare.00086/Trojan.Win32.Agent.nevuqo-fcb0dfc8392a2f001a2f550efe9bf8eaa310d7a02fd4eb37311f80ebec55e296 2013-08-22 18:09:14 ....A 106392 Virusshare.00086/Trojan.Win32.Agent.nevusx-1d18b4eb642a6bf81d2e5ce43a591862bd252b5c74b7b196f98da637c42984ae 2013-08-22 21:34:12 ....A 104577 Virusshare.00086/Trojan.Win32.Agent.nevusx-5076f5745f0b43fc1b252ba7f5d746db836b6aa6ab3c571f558691d623fa4b51 2013-08-22 21:50:18 ....A 104576 Virusshare.00086/Trojan.Win32.Agent.nevusx-5888eb8ecdc60bcb41561d9e4d38f03a31a5b76664dea4e78109da43aa7d39f3 2013-08-22 20:56:14 ....A 58613 Virusshare.00086/Trojan.Win32.Agent.nevvav-59852e9c4df94367e171aaf0229ea7a0898a39314436c4d9502fe4289d86972a 2013-08-22 13:19:10 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevvfk-05d4adabddfe200cc3754add15891ecee2faaf69ef96de29468257c35cc1212f 2013-08-22 20:31:24 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevvfk-1078d65e188e4d96edfd6ff5bdc01c54553228c83f2db156292ae7a740c47ec8 2013-08-22 18:29:44 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevvfk-1ef719f241cc4944de27b7517de0a7f5cf7290127741e38f3dc70c2c1ae7e14e 2013-08-22 18:15:54 ....A 118784 Virusshare.00086/Trojan.Win32.Agent.nevvfk-489d43b8ac9b50f5845786c368b8a0a3f5dca6c940bac8f01d193bf43e74419a 2013-08-22 17:59:44 ....A 315460 Virusshare.00086/Trojan.Win32.Agent.nevvpd-0fddf57f7e40d47f50feb81cb83a05db088d671ce743105bdb1fda569636c6cc 2013-08-22 18:53:22 ....A 315460 Virusshare.00086/Trojan.Win32.Agent.nevvpd-17350d20b3889fa9b40ecc0448baeacb5e7ab14e466dcfae6540244ab41626be 2013-08-22 12:17:22 ....A 315459 Virusshare.00086/Trojan.Win32.Agent.nevvpd-d3ddfcab66d11fc770ab6ad5813b638652a4afc073b4928a9941622e4d766d86 2013-08-22 15:16:36 ....A 315467 Virusshare.00086/Trojan.Win32.Agent.nevvpd-f04b9e705ed33fd699751ae8a7cda74b494589694bb57133a7983832588cb35a 2013-08-22 19:15:10 ....A 293495 Virusshare.00086/Trojan.Win32.Agent.nevvqt-cf035f6fed5733115ad8d985ea0040c2dc9a6f02e3a3c97b9c0875901e07be00 2013-08-22 14:28:32 ....A 188416 Virusshare.00086/Trojan.Win32.Agent.nevvqt-d456ae43598f59c34f0fdf6d4ab0b2d94cdb7393a7a1c5febe81520c1364eae9 2013-08-22 11:45:04 ....A 22101 Virusshare.00086/Trojan.Win32.Agent.nevvqt-ec449aa59cb5554198afa7db2b3390513c893f3e0b15e91f649b1910f6da51e7 2013-08-22 19:50:22 ....A 72265 Virusshare.00086/Trojan.Win32.Agent.nevvrd-787c6ca6982beca9fc8abc68e65b28e2bd8b423df2507801aa547c6041f1fd2a 2013-08-22 14:59:10 ....A 232537 Virusshare.00086/Trojan.Win32.Agent.nevvrd-e8375944307902f6783366752a14f489bdc5b4a51664b21f25ab88675441ddd5 2013-08-22 15:25:36 ....A 628945 Virusshare.00086/Trojan.Win32.Agent.nevvyl-63d1e79d8044c7552e82054353cd6a228e9b6371368e721e03bba47a90db39b8 2013-08-22 14:33:26 ....A 279552 Virusshare.00086/Trojan.Win32.Agent.nevvzb-d24a0049ed28607e2f1827190e81e85e87cb23e9dca6b672550da9d216070db2 2013-08-22 21:19:46 ....A 272384 Virusshare.00086/Trojan.Win32.Agent.nevvzi-589749a6ec5b3f678c007e8e829fe851f3a536bbdba9d31b08f131edb402a9d4 2013-08-22 19:48:54 ....A 272384 Virusshare.00086/Trojan.Win32.Agent.nevvzi-6392de887c6d99595465980f3835b4986bf3951fd75978277e5cb33232afab27 2013-08-22 19:49:48 ....A 272384 Virusshare.00086/Trojan.Win32.Agent.nevvzi-86de85b4137ec17a21e8be8695eaa38fb73a157fbb2f985c1b8d09c13230595a 2013-08-22 14:12:04 ....A 3153408 Virusshare.00086/Trojan.Win32.Agent.nevwfb-ae063e9cc5f18bf5dd2394bde17c479edd7654f344d353c0637d8e736c40a40f 2013-08-22 11:37:32 ....A 62976 Virusshare.00086/Trojan.Win32.Agent.nevwfm-14f2b405f702073610cbadfcb29142a3ce815b7ac86b2d81ad3938e7de4e168a 2013-08-22 21:01:04 ....A 77836 Virusshare.00086/Trojan.Win32.Agent.nevwpq-4102dc5c76593096a81ab130a19318a14a829646e2cc63733f58ebdfcb7f5023 2013-08-22 19:18:28 ....A 22104 Virusshare.00086/Trojan.Win32.Agent.nevwql-09464fe67eb81fbc803cb43475e6c2e09a6aaeb867aa7e80ae902cbcbd066423 2013-08-22 21:06:24 ....A 22037 Virusshare.00086/Trojan.Win32.Agent.nevwql-1419aa903fb5d539ac98d643292d22e5bff7eb480ae6459eeda6098db1233618 2013-08-22 20:09:04 ....A 118272 Virusshare.00086/Trojan.Win32.Agent.nevwql-172759a1a35e30ed472d0c03de0cf228ce20764f8fbcca37efd2ef0a8d8df56b 2013-08-22 16:39:00 ....A 22044 Virusshare.00086/Trojan.Win32.Agent.nevwql-225152c120254b1cffade82bc399f0431d0a43289cb38f8dabcbaee34feb3150 2013-08-22 17:46:00 ....A 22092 Virusshare.00086/Trojan.Win32.Agent.nevwql-2d482573e70741cf49ea5d8b84f3a85ec21aab443e9cd86fca9eb732628acce3 2013-08-22 16:15:12 ....A 22065 Virusshare.00086/Trojan.Win32.Agent.nevwql-31dbc636a29058a8bac6c4d47f383ca6288a890be633d3796131e4fe9a992ff1 2013-08-22 17:20:32 ....A 22062 Virusshare.00086/Trojan.Win32.Agent.nevwql-3689e9b7b94fd527d95131be5c6336fef5ca1169a8e41f900f00b6c4ace356e7 2013-08-22 16:25:04 ....A 22095 Virusshare.00086/Trojan.Win32.Agent.nevwql-478714f6284ddff9ad9b61ca9bd7a2968f15497569bc9a7a5bc021f8991a4eb8 2013-08-22 21:37:36 ....A 22105 Virusshare.00086/Trojan.Win32.Agent.nevwql-5214c4ad1754f769ae476f26f6e2c0518f8f93546ce274ef17b881da457b04aa 2013-08-22 17:30:28 ....A 22105 Virusshare.00086/Trojan.Win32.Agent.nevwql-56f11456d51cf3cbea5ca8faee624af25a39f934164f7b899ba220d047c6b386 2013-08-22 18:24:16 ....A 22034 Virusshare.00086/Trojan.Win32.Agent.nevwql-69803ca83bc4a1bd2048e7df87737274550047a37d554f4a05163aa9f237ea22 2013-08-22 19:13:12 ....A 22032 Virusshare.00086/Trojan.Win32.Agent.nevwql-6e71b648e017756a1178fa95d032fed508edfdf0d72e5993ab5d67524f68d6f1 2013-08-22 17:23:32 ....A 22078 Virusshare.00086/Trojan.Win32.Agent.nevwql-a3382a3e53d6a3fd8bbba44ec7ed996ab8378cf1135269047d63198f80e622ab 2013-08-22 16:47:12 ....A 118272 Virusshare.00086/Trojan.Win32.Agent.nevwql-c1ce8083a9348d64d3dfd5d7bc70f42ea02c75f0f215fea8f3fc9c97a5b809f8 2013-08-22 12:16:22 ....A 22064 Virusshare.00086/Trojan.Win32.Agent.nevwql-d60a9ad4f11efc47d7a944a2e73a85b6dd1ef70f1805a0deb48bfeaf847497db 2013-08-22 15:35:36 ....A 22057 Virusshare.00086/Trojan.Win32.Agent.nevwql-ec168506eea684cf487874f6475847c51f8ea3b8bf03bb807411240591475e7d 2013-08-22 13:18:22 ....A 33792 Virusshare.00086/Trojan.Win32.Agent.nevwtn-fc8cd8cb52051af61bb3817bd8a5cc6fc5e16df8ed61297b95a0b3f4fbaf6a73 2013-08-22 11:07:10 ....A 45056 Virusshare.00086/Trojan.Win32.Agent.nevwtt-d34f7849bb3df738e650605eb07cf52ef52f94ca6805fff8c7ae389056aecce7 2013-08-22 18:45:52 ....A 154112 Virusshare.00086/Trojan.Win32.Agent.nevwus-192656f19b6f3fc01bdb01375f6e86a614a58b98c6f685530f907661d30b50ef 2013-08-22 14:26:00 ....A 588800 Virusshare.00086/Trojan.Win32.Agent.nevxqn-fb7dbefc33fcd8e1f08a24a91a712ad24eb1242e6ebdcf729a9b642d18261ed9 2013-08-22 19:22:06 ....A 80384 Virusshare.00086/Trojan.Win32.Agent.newacd-2bbe6176697ca25ac6a7b8b25d9be9ca76f34932ff8fbbeac89e952b28484396 2013-08-22 16:48:36 ....A 403856 Virusshare.00086/Trojan.Win32.Agent.newbfb-18c026dba79da75dc17d2059c11594f81f42c1caddc66c9175c866ee9d26774a 2013-08-22 12:27:30 ....A 15360 Virusshare.00086/Trojan.Win32.Agent.newbjn-3c0e6aa5364c9dbcfcd37bfbf03face353de3244ac44eda06690131973e78ed4 2013-08-22 14:05:20 ....A 45056 Virusshare.00086/Trojan.Win32.Agent.newcoc-d4a425224fb7e3206141e70c1b76fecf7119d090b1f59ba3d23ac80a5e3b7330 2013-08-22 19:29:54 ....A 264704 Virusshare.00086/Trojan.Win32.Agent.newigw-3c1eb660a8b3b22892411526730c790d15244e699781b42449f9d3b9b11237e4 2013-08-22 16:16:04 ....A 2584576 Virusshare.00086/Trojan.Win32.Agent.newjvo-9301dabb5bcb603139f0a03bb818e6d668ea3b744ef5985b8af1196594785401 2013-08-22 12:50:16 ....A 172032 Virusshare.00086/Trojan.Win32.Agent.newjzg-ec2b3f105bad8dca2e527139282c4b2bda18201c09cc249922a126cef54eccff 2013-08-22 18:51:58 ....A 379195 Virusshare.00086/Trojan.Win32.Agent.newqyv-4a8b15d6f76919ac017b04df9b39239a78a1e3058e15bf52ffaac55d051853c8 2013-08-22 13:57:02 ....A 146435 Virusshare.00086/Trojan.Win32.Agent.newtsv-d6a16693be933e1d000f9a671dcd0f429b81730ced15f1b6d5f18a9d72a068f4 2013-08-22 18:35:58 ....A 55372 Virusshare.00086/Trojan.Win32.Agent.nexhdq-277e0eeb06391eed27161606d022a8a68cbd10a82aed39f694a62eb2018292a0 2013-08-22 13:06:10 ....A 186498 Virusshare.00086/Trojan.Win32.Agent.nexhnt-d99497dde56c4fdc7ea1c35c40e97f656903051bdab2bc80101b8c73dbd82dc3 2013-08-22 18:14:44 ....A 315392 Virusshare.00086/Trojan.Win32.Agent.nexhwl-073b142eb378b1a588eec3e687e71005201f51e3deaf3c76d0d88a8003cf5254 2013-08-22 21:45:28 ....A 144838 Virusshare.00086/Trojan.Win32.Agent.nexhwo-7129e9a95b3b9e0021cc405d6f18cd184e54d0c0d3c0477771d2abe2b3061a4f 2013-08-22 21:47:50 ....A 179725 Virusshare.00086/Trojan.Win32.Agent.nexhws-223190b4bb911bb1a26698ea8071c5147084fadbfa5c3cc0a33a9cc43c862ba3 2013-08-22 21:03:54 ....A 172032 Virusshare.00086/Trojan.Win32.Agent.nexhws-2328390f153c49255d294b1114fd44ee50e6f32beddb7f27240c74e83356bd3d 2013-08-22 21:16:54 ....A 161236 Virusshare.00086/Trojan.Win32.Agent.nexhws-64e66f40da38d8d510b52b2327bf0d151f579bd41a1ad69572ffa6b1c4e7949d 2013-08-22 17:53:54 ....A 22591 Virusshare.00086/Trojan.Win32.Agent.nexicf-c600e1651dcc14d2ea0e6ec56eaeb141e1d9bc5f2f5b71a53f8da07c7e499158 2013-08-22 12:16:20 ....A 34304 Virusshare.00086/Trojan.Win32.Agent.nexidg-d0db5f97ed96a16e51f187ce0903a4c3f2c83dbaf7688ddcf8b41e1c4c9101a2 2013-08-22 21:56:20 ....A 682965 Virusshare.00086/Trojan.Win32.Agent.nexigm-2215a63e87b4643259baf1463633d28ef7ea98450014f0ee8f05a449c76ad863 2013-08-22 19:19:42 ....A 213592 Virusshare.00086/Trojan.Win32.Agent.nexika-17172aa661a03a2d0640311df480b1b1ae554443773d6f5ca49111c0769face2 2013-08-22 19:56:14 ....A 62237 Virusshare.00086/Trojan.Win32.Agent.nexiqs-68688d6ddb109a2e51c2b547c74d925136a3708bbf60db4db0d934f245b3c94f 2013-08-22 13:47:50 ....A 62087 Virusshare.00086/Trojan.Win32.Agent.nexsfx-ff9be0430fc2e56da5652696e426f085cb24580cc97bfe232d2e25ac48708a5e 2013-08-22 14:28:50 ....A 487424 Virusshare.00086/Trojan.Win32.Agent.neyltd-0f5fa5c085cfe52274339c6c0e88429bbcb04482d604201c1665f6858c18facf 2013-08-22 19:03:44 ....A 90112 Virusshare.00086/Trojan.Win32.Agent.nfaeiy-2bf98fc16eb498c4b2b3aee2cd0dd335d75dd9d89a23226cfed0c42fe638c625 2013-08-22 21:12:22 ....A 32268 Virusshare.00086/Trojan.Win32.Agent.nfaesn-123cf69abef3eb46990f5300df4eac64cfb57a1f8ad2941c718131b2e1549860 2013-08-22 19:19:02 ....A 507392 Virusshare.00086/Trojan.Win32.Agent.ngyv-4750f84468b5fe5138cfab84c7050bcbe184dbbd738489630ed78497dbcc6d17 2013-08-22 13:41:54 ....A 141914 Virusshare.00086/Trojan.Win32.Agent.nkeb-d43d416b41f915b76089711bbc63461a0694089952096fd66e27720446a18f2a 2013-08-22 19:34:42 ....A 1769080 Virusshare.00086/Trojan.Win32.Agent.nyzs-3b782f1f12a10b092005231c3c6aba42c3c60b8bbc72d0b11db807c9656461e5 2013-08-22 18:09:38 ....A 79160 Virusshare.00086/Trojan.Win32.Agent.obfv-4a11e8f8a85eb7a818d0d7740df371564536cd0b4e69cf2009ff2fe89a8c1b8d 2013-08-22 13:43:20 ....A 18120 Virusshare.00086/Trojan.Win32.Agent.ocfk-121b1dc22769d72829b38f4a5d7e3c0e5c3b0c520620ce6247e3bfec034ed1f5 2013-08-22 21:40:52 ....A 117760 Virusshare.00086/Trojan.Win32.Agent.ol-313d9fa533022057c3439797723c8d5a162d3f0f967ca3a2f1aa3f7690b0fdd8 2013-08-22 16:40:58 ....A 142056 Virusshare.00086/Trojan.Win32.Agent.oz-0cf805822909d319a7aa1a54bec561899889f0ae63cc07cc4958031305cd7deb 2013-08-22 17:17:24 ....A 212304 Virusshare.00086/Trojan.Win32.Agent.pk-4ad65af878486d0c470b0ed0ff4cdfbf216ad82706ba396eee55fd33a6121811 2013-08-22 13:33:24 ....A 292352 Virusshare.00086/Trojan.Win32.Agent.pk-e296b7a4136cb54926a358fcfffc9f9453348038bfbf7a9bea389ee4b3757a26 2013-08-22 16:36:02 ....A 622616 Virusshare.00086/Trojan.Win32.Agent.puyl-1bc83b54657275bb56737bf412ea2b331c01941bb53dcd630c5e2eea08a6c44e 2013-08-22 20:09:22 ....A 517120 Virusshare.00086/Trojan.Win32.Agent.pvba-38a4c81fe3fa28a5afcd1269fd56f3c63a357202e5354a047dba6a1a390b4e8e 2013-08-22 18:40:14 ....A 149504 Virusshare.00086/Trojan.Win32.Agent.pxki-495f3b0f9256fc5a9f55bb4165b3aca8e1878748d9f8b41aaf76c0567d290941 2013-08-22 12:28:58 ....A 58880 Virusshare.00086/Trojan.Win32.Agent.pxvt-6443b0beb6eb2a7256bcaea76c0fcd34611a0bacbb0fec9dec3dbc8075054b8e 2013-08-22 19:07:22 ....A 13824 Virusshare.00086/Trojan.Win32.Agent.pzmh-3538b08a62642071fde1941689ad653fb7595dea1064cc3fffb086baeffcd501 2013-08-22 13:13:32 ....A 593517 Virusshare.00086/Trojan.Win32.Agent.qdfz-34a975f3fc99e88495170610c9f2b443b16a2214144f7becdd311795b1a1e608 2013-08-22 12:09:10 ....A 222905 Virusshare.00086/Trojan.Win32.Agent.qllh-6666d4afc8d4ea493b42ec31744dc5cce1f698e14a860b8efe8b13e28b73b219 2013-08-22 20:52:02 ....A 107347 Virusshare.00086/Trojan.Win32.Agent.qnn-578e2e1caa0d9741c7faf77d12d965edbc32acbfd38822cd2a00df50bdf80d54 2013-08-22 18:07:10 ....A 5632 Virusshare.00086/Trojan.Win32.Agent.qsnw-7be0e0de66d5c0a46dd458f7e99ffb1558e770f44abaffab6ba9cf3e76468b6d 2013-08-22 19:54:08 ....A 20992 Virusshare.00086/Trojan.Win32.Agent.qtcu-376132eb4137535175d09ff07d83ad85582157b3015d9f8acf70d9d06b89735d 2013-08-22 14:07:34 ....A 39109 Virusshare.00086/Trojan.Win32.Agent.qugp-25475d68caf5a3dcbb75c82becb31e5c54bf1aa5467644dae1b01bcdfd8303ac 2013-08-22 19:13:28 ....A 81920 Virusshare.00086/Trojan.Win32.Agent.qwevrh-6fdaa73daee4c2cf33dc844e7dc4c95b5b5ad746a97a984c0262c9ad4e3107f9 2013-08-22 19:10:48 ....A 26122 Virusshare.00086/Trojan.Win32.Agent.qwezsg-67583d9acc04e516252af6cad1e501818c0a68b72e15ecf59214d1e7ff54f5d4 2013-08-22 19:18:12 ....A 65198 Virusshare.00086/Trojan.Win32.Agent.qwfdrr-4c05c93c14751c7bf4badf8a374023e832c4fc4d6f7aee931d04a33d37e4d9d6 2013-08-22 11:50:52 ....A 141312 Virusshare.00086/Trojan.Win32.Agent.qwfegt-66172af75a1c242d667a39e8606172fd37d5faab57c1feb37b5542f5bc678b78 2013-08-22 20:05:24 ....A 352256 Virusshare.00086/Trojan.Win32.Agent.qwffab-067fd0de760f233fd4709222f5433739e51870d550508c99344337b3ac946fa5 2013-08-22 18:22:42 ....A 28160 Virusshare.00086/Trojan.Win32.Agent.qwffdf-3b45743eef1c25948b7f1ca9f1d36a2f818e0be3a25768cdc3c9c50fab8baf34 2013-08-22 20:31:54 ....A 81920 Virusshare.00086/Trojan.Win32.Agent.qwfhbv-229335f585ee583fcbcf332d1a52fab011806386aafd1568fe54a3120a239146 2013-08-22 20:57:34 ....A 81920 Virusshare.00086/Trojan.Win32.Agent.qwfhbv-4985934f53b9e9809f361dca7938af90eb9fefe6ed8b65dd1735cb13f459bd41 2013-08-22 20:26:32 ....A 81920 Virusshare.00086/Trojan.Win32.Agent.qwfhbv-64bcc0e3ef615eb486ef8a39c7f35ab752c6d6c93ac49df8dcf4bcc91c6a3b87 2013-08-22 20:44:16 ....A 81920 Virusshare.00086/Trojan.Win32.Agent.qwfhbv-674de28b1773a8a160e4448b4c97d2856dd18b0ab9a78e2808f9e67f2cc34465 2013-08-22 20:44:36 ....A 41848 Virusshare.00086/Trojan.Win32.Agent.qwfjlh-391a78da8b9edb45f0033509cde064476140249609331c27e7f1a0f04237d0d4 2013-08-22 20:42:30 ....A 2325171 Virusshare.00086/Trojan.Win32.Agent.qwfzca-39628940146ea474097ae26fcd04de6179df59e9bdd855b1fc6e9d0ab37934db 2013-08-22 18:18:18 ....A 185735 Virusshare.00086/Trojan.Win32.Agent.qwgdue-5fc81df3672559fe768659e112c7d9931e25d1a33509f165f50cef199ca0a5eb 2013-08-22 14:44:20 ....A 3239936 Virusshare.00086/Trojan.Win32.Agent.qwgfin-d850edd8ad161bd9924fcd9205af477bee148aae6fdb6d90eb412e5829053903 2013-08-22 16:55:20 ....A 23362048 Virusshare.00086/Trojan.Win32.Agent.qwhana-32ce7113bc9282d7c45cf615b9c08f16800637f4eb35f52d6f0de4bbd99a5fcb 2013-08-22 18:55:22 ....A 956555 Virusshare.00086/Trojan.Win32.Agent.qwiffa-8aa394a5df00d8e21a8f110189065049bc877a5ddeb8bf7f94ab008e68418bf1 2013-08-22 15:39:38 ....A 131072 Virusshare.00086/Trojan.Win32.Agent.rdpk-de1bdc3f673dea29ca04c9311d2ad82a96f155f9663bbd66edeff29f9103a846 2013-08-22 18:13:10 ....A 181760 Virusshare.00086/Trojan.Win32.Agent.rogd-7f0222350530b8b7b608456a1e14568f37b78f0ba7189b89a9c22941ed0f84a5 2013-08-22 15:56:52 ....A 121344 Virusshare.00086/Trojan.Win32.Agent.rqlc-a6b1f9c9218319e222dc037f92d7abbf20eca1887b7a9c53a9a474d0f71b9d17 2013-08-22 17:24:04 ....A 516096 Virusshare.00086/Trojan.Win32.Agent.rqle-b27fd3eebdc1b2306e1c3a286c4bf37cebe9c36b6d83e43ae8955f45191beb96 2013-08-22 22:05:36 ....A 114176 Virusshare.00086/Trojan.Win32.Agent.ryn-51563b8b22df5e1b28ce79dcad66067fd27e4ac6918185f55bfce7d8b77efdc8 2013-08-22 18:55:24 ....A 1300864 Virusshare.00086/Trojan.Win32.Agent.sao-54438b46848eb6c59de193901868599f11903ac543a9c2db4bd197f39d3c6ad3 2013-08-22 17:25:32 ....A 12800 Virusshare.00086/Trojan.Win32.Agent.sav-bf90148e34ff56dc4661fc9620b308e6ce58a79c0b7187db3bfb68d4fbcae103 2013-08-22 14:02:00 ....A 51200 Virusshare.00086/Trojan.Win32.Agent.sav-d7ff2710fd10de2493d3ee45a2ea1f724de016649a57ecfe31180aae5005c205 2013-08-22 13:45:40 ....A 48640 Virusshare.00086/Trojan.Win32.Agent.sav-dd25d21489e980470321831dfb894727c313231b58005b9cb441632b93da7f0a 2013-08-22 13:47:16 ....A 11264 Virusshare.00086/Trojan.Win32.Agent.sav-fff3517289bc2e414ab4793062e447ada2ae3e5a5fa901fe469ffe61a9ba0684 2013-08-22 21:10:06 ....A 129598 Virusshare.00086/Trojan.Win32.Agent.slko-65e24eba452053864052359d15b4dd718fd50b475dae6e32ea56d52d73982d8b 2013-08-22 20:27:48 ....A 450560 Virusshare.00086/Trojan.Win32.Agent.spbg-4167aefb12c408decee72287bfd969ec7a39e15aee8e2d83225a8ce661506dd5 2013-08-22 19:29:50 ....A 98304 Virusshare.00086/Trojan.Win32.Agent.spto-178c8dff563e78025f50866b04b87e4627091aa90691ae45815636b6d23abb31 2013-08-22 19:24:14 ....A 98304 Virusshare.00086/Trojan.Win32.Agent.spto-274517f14fce016cd45746e8477a9deed450ef4da64231b24aab026511580d02 2013-08-22 19:15:06 ....A 98304 Virusshare.00086/Trojan.Win32.Agent.spto-36551fbc92781f5da32cf81dd3c31872193901ea3714e83ad8d93238a8ebbbc5 2013-08-22 21:27:34 ....A 98304 Virusshare.00086/Trojan.Win32.Agent.spto-4087e6d94d4e89b48b1b112a7553594256bd852898e2c50830e9d26e520d5b5b 2013-08-22 21:02:30 ....A 98304 Virusshare.00086/Trojan.Win32.Agent.spto-509f83a702c0ad8a6104fb05fb6e15981668ee4b847516e2ed092206e2574090 2013-08-22 21:23:52 ....A 98304 Virusshare.00086/Trojan.Win32.Agent.spto-512a473abfdf74cad5cac11dff9cdbb6ee5808de176012dbe2d7a7929c17bce0 2013-08-22 22:06:48 ....A 98304 Virusshare.00086/Trojan.Win32.Agent.spto-659f390e9dbdb7b3527128d342408e36ae9a11e951ba430821b31cfb0b0c60b5 2013-08-22 21:44:40 ....A 98304 Virusshare.00086/Trojan.Win32.Agent.spto-669937b30d199caf37d8d3c6c153dfe2d187579b146633bb8a862aa8b79ede93 2013-08-22 15:30:44 ....A 98304 Virusshare.00086/Trojan.Win32.Agent.spto-6e41f1fe17fbe46612935528be141e8b9a33fef623499d5e27ff39eb99f1f552 2013-08-22 19:56:00 ....A 170496 Virusshare.00086/Trojan.Win32.Agent.srfl-09366b1ab0dae10984009b919289b8970348c49e89c588e34072ba647990abc9 2013-08-22 21:46:32 ....A 42496 Virusshare.00086/Trojan.Win32.Agent.srpp-141f056a2de9f1c909710ec04fa8650dfe73ad8760d55306bbbb39b386ff8f34 2013-08-22 14:48:56 ....A 5010096 Virusshare.00086/Trojan.Win32.Agent.svpv-dde14de1d6d481d0d7733047efae268633ef0efd85227a905ffc30c518fe0a43 2013-08-22 19:54:32 ....A 28160 Virusshare.00086/Trojan.Win32.Agent.swld-0a5e2322742b6ea90c1c94dd068d0358f382036c9662b7c5ab95e34fb88dbae1 2013-08-22 20:46:26 ....A 2022980 Virusshare.00086/Trojan.Win32.Agent.sxtp-504a1632fc6f56464ca6ee69a11c4c4740d34c854c4831f39d12fefc6cf948d5 2013-08-22 19:55:16 ....A 22016 Virusshare.00086/Trojan.Win32.Agent.tfmm-160ebccbc8ae7861615735bfc801dd8177d81e1b013a002475ddc19320e705a8 2013-08-22 21:58:52 ....A 180224 Virusshare.00086/Trojan.Win32.Agent.tljq-5097c20c0c5850d59b84fb9e0e822dc7750391ca63c711e515c6c26ec8b84d2d 2013-08-22 18:47:56 ....A 49207 Virusshare.00086/Trojan.Win32.Agent.tnvo-354cd27bf0ec5a8cd7ec185dc8f3eaed78d2f593374132b8ce2c39cd634df5a6 2013-08-22 16:15:08 ....A 31130 Virusshare.00086/Trojan.Win32.Agent.todu-872df0c67296bfd4de18339a3840728250b480c2be4163f43c4a8bb9ed016f7c 2013-08-22 20:17:34 ....A 49207 Virusshare.00086/Trojan.Win32.Agent.tpsw-195e5236c17319353b7a55d3944941db07583b2a2e6ca46de56708babda91033 2013-08-22 21:42:32 ....A 49207 Virusshare.00086/Trojan.Win32.Agent.tpsw-313f4570c5e46d68ad7584e62a75ab12c6cbc9e987c9ebeba8386f495825bdb9 2013-08-22 21:15:10 ....A 49207 Virusshare.00086/Trojan.Win32.Agent.tpsw-71c92439137b212e52da99762848e5a2afc86140f33878efbf57085273703b14 2013-08-22 20:17:28 ....A 817152 Virusshare.00086/Trojan.Win32.Agent.tqun-104bb097e3bc2a42d4b40a980dc051250e1f1da5e9e5b193df6f26e9ccd7d111 2013-08-22 21:04:58 ....A 393728 Virusshare.00086/Trojan.Win32.Agent.tset-921bcbcc3b82eed34930b2a09d706b8f66e4ee951ce39fde14021350841baf70 2013-08-22 19:57:34 ....A 49207 Virusshare.00086/Trojan.Win32.Agent.tsgh-5454627a36e02080f0eadef7a74c289d18614eded5e6b885484aa5945a1ddcad 2013-08-22 18:18:46 ....A 49169 Virusshare.00086/Trojan.Win32.Agent.twtt-64652a6fd3d78d9a9027ba0e8807943214ec8e90d8c0f65f0c41f691cfa90171 2013-08-22 16:39:42 ....A 49245 Virusshare.00086/Trojan.Win32.Agent.twtt-9d8a05067d0c13d2683329a883a73e07405a13f118b4d2acf1874c379806a5b0 2013-08-22 17:05:54 ....A 120976 Virusshare.00086/Trojan.Win32.Agent.txcl-5c9e7f6bb1947636ee3c63cbc06b39ee563228b57268a32cbc00446819db4ea9 2013-08-22 15:57:14 ....A 37534 Virusshare.00086/Trojan.Win32.Agent.txmw-f0fc62c299248f4e5cbfac6f461710fead9d9563df972c898c155f69fc2e60a6 2013-08-22 15:50:56 ....A 237904 Virusshare.00086/Trojan.Win32.Agent.udd-d1307cef029f664874772a141d1a569b15518570e552d84835c4640c22a3c041 2013-08-22 18:32:08 ....A 51200 Virusshare.00086/Trojan.Win32.Agent.ue-68eb49d2311595dbd83416f5edbb739248304c89174957a6409a41a30469425b 2013-08-22 19:34:40 ....A 393216 Virusshare.00086/Trojan.Win32.Agent.ugit-2aca66fcbdf9a304cb943265d8dde4c6b365f371d29a70bd2b41c116cc733f12 2013-08-22 19:26:06 ....A 451995 Virusshare.00086/Trojan.Win32.Agent.ugpm-09f817c5d928f96f5e35552e1ebbd620eb9380ef910f7eadb63ba11e2e6146fa 2013-08-22 19:16:06 ....A 453028 Virusshare.00086/Trojan.Win32.Agent.ugpm-1dffdb34220216444638097aae21e048caa8c5b1059cb1af08dffe9bb9cb2d27 2013-08-22 19:50:04 ....A 454566 Virusshare.00086/Trojan.Win32.Agent.ugpm-372b774d8248e091182a9e48743324155f9f79c3c4b20c552466c5d74a0b5408 2013-08-22 12:27:58 ....A 451993 Virusshare.00086/Trojan.Win32.Agent.ugpm-7325e37a092ef0c127886e2b9239366199877522d92565608e7e36143ba48f04 2013-08-22 11:58:48 ....A 130048 Virusshare.00086/Trojan.Win32.Agent.ugpm-ddfe6f53c1354d88e1c0f2ac0dff9116096f18ec7af22df883531988cefdee95 2013-08-22 17:54:50 ....A 94208 Virusshare.00086/Trojan.Win32.Agent.ugqh-344cfa06513088aec363b001f889301f7c903a941e70f25c25eb3da956046737 2013-08-22 14:00:36 ....A 208896 Virusshare.00086/Trojan.Win32.Agent.uhmu-52d83ae0f9474720e5f5575fe10a7d84b369d081d9967b968c306aaf0feafc2f 2013-08-22 20:31:40 ....A 227840 Virusshare.00086/Trojan.Win32.Agent.uhxg-65ea5ebdfa4ebd127446dc2aa4a107de3dcfda463a5d22072f5beffd14cadd08 2013-08-22 13:34:40 ....A 604753 Virusshare.00086/Trojan.Win32.Agent.uipe-f4d7bf36f610745f7885fce13676fe05c4de2b69d072b20bdf62bbc7eb1fac55 2013-08-22 18:44:06 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-0616308ca8cac8b7934e764cf8fbfb933ec00f5c1186be21bc89aa571b83dce5 2013-08-22 21:48:42 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-0640e4c08554e132a4281d0e94e2b7baea6c2deb65e3ba4b52c616968a131890 2013-08-22 18:54:26 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-078226b7f2e7adbf741283a064e5196754dcf13b376126bc4d79a9de9c99f08c 2013-08-22 20:09:56 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-0869fb037895c24bea9c761ad8d121d1f2da869b4ba24c6fcbef327e85608e6a 2013-08-22 18:34:04 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-0893ada8a4f30bf0abeffb918eed8c609bf867d1ee1d0ca8ec0414d4c23405a1 2013-08-22 18:58:52 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-092b2baf06085d81f3f25315bc5facf96cc14e342438d738388e10aeecc00dda 2013-08-22 20:04:12 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-097519a3ce7ad58242638eca4931a810ae1ae1589d36f91783003c3255b0f8e2 2013-08-22 21:14:04 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-110afefce09b5ac88f3c2677f6a1e06f98f04f49f1d4349ecff94f0e8d92036f 2013-08-22 21:03:06 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-111532d9968af32a074cd317520c207b5c316a561d4398c7998f1865f51ba417 2013-08-22 21:30:38 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-113fa98a8b99bf872d5a778ccf9c4c8cfdf1575fbbeaf4e9d9dac8a86932bd74 2013-08-22 21:17:04 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-125eb899c4a53d52767c5829ca1b77869428b6ade106cf0c2708c7596813632c 2013-08-22 20:40:42 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-131bc87c47495a7667fd71ed05d44c4d7654452765c21e6156a7485231e66803 2013-08-22 21:45:34 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-1370bd7a57ea0a103360a2a51f006e03e8a34b20fca9df7d7634245d945104e1 2013-08-22 20:49:30 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-138566a1cc731795140380e262ba2b7133986081380874dbb563c64b375344ed 2013-08-22 12:16:26 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-d1da5eadbdd74ad19dba5d4692a434c0a0b15547ed2a76765d1f42394a8e4760 2013-08-22 14:20:00 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-d328c1811716659acd3e557ca96dfaceb11f2cb84300b250cae0b1ac9d9440a3 2013-08-22 12:04:18 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-d3697a30110b95f95e58bc5527604efdc50e80cf790060e03b62908c310b3ef7 2013-08-22 14:18:58 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-d3d908b536feec8dccea3c649eb996d0048526987e84b945f4a8ab35a84e3368 2013-08-22 14:49:04 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-d4183e101c673f7c7def29ad54f8ed874ea08cb898d8c6e4a074fe757b073503 2013-08-22 14:06:08 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-d46b78871e5633ad444f811a0b52afb5f93c54974f20596839355121fd3c500b 2013-08-22 13:56:50 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-d4dad9f0d49430a3358f0914d0e6dc09d55ee57eac9869e5eeca49e248456d13 2013-08-22 11:48:06 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-d875e9a44325d025dfa2bca061c1599124ffc5a5f886bc5ca1c62807dc3412df 2013-08-22 11:39:04 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-d87ef84ab18798c4090d772ff3ad587e7043d2973584c3f2cd65a95af2cda0fb 2013-08-22 13:28:48 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-e00dede5933c6da2201d307a9d1efec65c4005d51e5352a9c21567aba0bc5908 2013-08-22 14:28:18 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-e14fbe8703928ee9e3474f1e7c0793bbef5a61d7c0eeabe4a716d1dc89e3b288 2013-08-22 15:23:44 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-e345e8ebaf715415d8ffb6e368e9e463cb8d99bceccc8ee5d4a3a326325ef4b3 2013-08-22 12:23:10 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-e35bc7dd9f07e30d6ee54e341ca80ee3b38f110502a674f287b300f164481e9b 2013-08-22 11:42:26 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-e3a772605ce0b9ff5fc0f95e502c9e3c55dbdd4e38a36917a625426c853aedb7 2013-08-22 14:16:30 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-e42359bd73528665fdae0a8c404986b5755bd17d21ae01de05259044a1311d9c 2013-08-22 14:35:24 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-e55d7e6576c7cf3f141ac86991a84bb3b1d1d628d26b5165129e42befd6f13f2 2013-08-22 14:55:24 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-e76ddf0066eadd57fed175f403d0c655ba746a5f5cc28a40ce5239d392fcf777 2013-08-22 14:26:56 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-e793fcf2884327edd633bfc22432489b6e416acbb3e0a08f79760bffe475ff14 2013-08-22 14:33:50 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-e8850f25672d2f74f3e6075d8da2755f16b3e0d7c2150a1ccb0ca9eca6fe47dd 2013-08-22 10:58:32 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-e9015e1af7846942bf671c2f5025eacfd961651e0ee6401f11280930b0d57253 2013-08-22 14:46:30 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-eb36e68a221e86a939e188d2312fe35005fd5fe36c6047ecaea3a7fe5adf8459 2013-08-22 12:22:04 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-ece2f62ef28372d3c377c7fb542b1460655ca0aada170942f0122144cd23d1a6 2013-08-22 11:20:04 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-ee85358e6e02037efbb86f88931a368e9dd05398dd132a021b6eba0fd9eebf72 2013-08-22 15:00:32 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-ef20b21f57aa75a011abde9b80a24e434b2ab521e519a14a1b26768ec510a5eb 2013-08-22 15:20:00 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-f1e2ee3d2d5ad8bcb170c828ba05aad027babad8953dea9bdff3ea1015cbbf7f 2013-08-22 12:15:04 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-f523527ca603f5f437cfc6a6347e3766a70ef91f30df0e1145aa02b03623916d 2013-08-22 12:06:18 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-f53be589186bda05a5b53cafa8e9a6b653caeb9ec161965f1a317d5d9b4961b6 2013-08-22 13:05:26 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-f787cd99c4e83617083a0e2551635080f955333128eca36f336a636a2d48b28d 2013-08-22 12:00:56 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-f8f8de616b128b4fa57658a5937819c091fa36cbcf8ec0ab0274eee0026f6018 2013-08-22 14:15:28 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-f95be0313f9e8eee21ea878aee6a336091a1bb63e4208b18670befd1c3e2d35d 2013-08-22 12:24:30 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-f97cf9b137737feda9ab6e1c52b13c26548936516506e7fcbe0d3a3dbbcf9059 2013-08-22 14:38:50 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-fa663ded69fcb06250d173ea264ed8d292bda046eb7f6579ba817c6528851cc7 2013-08-22 11:18:12 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-fb89d0a9d57aa7649d7a73602bc453bf7f9f6a9cc0b1f0f6bed516b4b9ed6396 2013-08-22 15:23:46 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-fbe6f08f58fd4f37014b0aeabfb2498bf298c46db6a32e418bc7afd01dac469a 2013-08-22 15:05:52 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-fc2e3fb12ea2c7da94f39afd991e8f3bb012e8e1ecc706438987d55668bc7d9f 2013-08-22 14:24:08 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-fc82d8f1622d89ea8c9e455d8b7015dff251b5076c7ab5a04b685703131a9b0f 2013-08-22 13:01:14 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-fda34647af4a1563b6b550d0641eeb5a3cf6fd8e38c7f96c39d02255f1cd9190 2013-08-22 13:18:12 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-fed5cea463244113bc0ff9606feeb9fa6f3d4c5ea29f87af4a4330e8ceec2d62 2013-08-22 11:29:52 ....A 623120 Virusshare.00086/Trojan.Win32.Agent.ujfa-fff0fd779b22a685f49bd68ba06d323bcd20eeb66a23917a6d084adef6841a5b 2013-08-22 15:44:28 ....A 497769 Virusshare.00086/Trojan.Win32.Agent.ukxb-f4222fc7918e1a5078d088ba3000d1d99391e503dd236d76b6b529258e73f4a7 2013-08-22 19:37:10 ....A 14848 Virusshare.00086/Trojan.Win32.Agent.ulnc-68e212299c32ef1f48797c6d72bc024be078e563e54c06b5585efd77fd281489 2013-08-22 20:42:52 ....A 150948 Virusshare.00086/Trojan.Win32.Agent.umrb-507da64dee5ae1cffce736c0adb53847ef76cc364664f3923c3ecdae7fdb802e 2013-08-22 17:59:24 ....A 3593749 Virusshare.00086/Trojan.Win32.Agent.unmd-9832ce9e400016a9d28015e706e6a2245dbeec7f72c069b0dcd41ebeb83204ca 2013-08-22 16:36:14 ....A 340992 Virusshare.00086/Trojan.Win32.Agent.uprb-c88b0967c2df27e26fdd5f4ad31b3674d79e23d7f8c2f8eb16878d85cd16a22b 2013-08-22 18:42:18 ....A 54272 Virusshare.00086/Trojan.Win32.Agent.urit-7074c8ef2ed13a8e49154c269111472f82eee80951d6f661df620d874f084b1f 2013-08-22 17:45:58 ....A 1230336 Virusshare.00086/Trojan.Win32.Agent.uuxz-4aaef040a559c0f7c38053a78e0f9cddd7175ebed14d248dd0748fa21f19f4e6 2013-08-22 17:54:36 ....A 962560 Virusshare.00086/Trojan.Win32.Agent.uvmq-99075a37ad4bc11ce83e1293f1c005b49da3a76bc7de95f614c6b2e8d34b121f 2013-08-22 21:01:06 ....A 1948698 Virusshare.00086/Trojan.Win32.Agent.uwxx-5200938f17ee950e21442b8dd8dc799c8ecec34156bd758908668d71f7241328 2013-08-22 17:18:26 ....A 163840 Virusshare.00086/Trojan.Win32.Agent.uwxx-8a01ffe3acd54152de2ed6580896a3ccc8a9a4a42caedf50e5ba2ade890664c1 2013-08-22 18:37:28 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-1a4ce3c253a3903796e5c0fa8cad7d648996afb916ad3f913d2ea17af6aa9f84 2013-08-22 18:57:06 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-20e4c2ed050263ba1cd09f4737c0855b5117764da52eaeb6c0356b0fa04b7aa3 2013-08-22 18:11:28 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-292d7f4617c58f746bef905916c8aab812d54930d924eef6b12594c485d5d9f3 2013-08-22 19:22:46 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-2b7dd12ec306d3fedba0d5e2c2cd8ee9b4f96c951682d70b6d5dd0948dde9a90 2013-08-22 16:36:56 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-2d777b8b03ab8ddadc3df0729a2829d08218a1c3a8522e864f24d9214e89964f 2013-08-22 19:56:50 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-2ede0ce392f86f64bf241ade7cc3b0c90c18e58a761646facf92c402a8851612 2013-08-22 18:31:46 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-32cd2b2413588eca35c1f415f9bba2491dd936b632bff7e2732242bae25e4209 2013-08-22 15:56:02 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-363edb4231ce094b331a84c94daac0ddb40ef22b9b83a931fe2979a5eab5d03e 2013-08-22 17:46:38 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-3844f03f9683b1d2975e0948ea874ce705d9fd67ccbe9869fe5aeca86130afd4 2013-08-22 17:50:26 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-5226b90036396408027a5f5549a38055bb6a886a59e212d8aabddd34d2f8799a 2013-08-22 16:56:44 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-8036a751dc09361be46de6ba5abcf6761f4ecfa94c2439ade1088b7819757bb8 2013-08-22 18:01:28 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-845c3fd86d35166cae5f24b81e646535849bd6c7834506d2898c35d9c3283ec5 2013-08-22 16:42:48 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-99a34f86fa6f66bef23c45b04b294baffe99dd799af93d1c4ca550fe66d5af03 2013-08-22 15:37:14 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-afe833c43e1db74949292f68b201eedf53c20561b38e031db42e9993b2c3b739 2013-08-22 15:58:06 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-dd9270a576eb505e188eca72d1f35bdf830dca3cdca7dd2487a6ef4ce374ecce 2013-08-22 15:58:56 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-f38327ec1309dc1123229038e89d26e279549e73c1ddcab2694aaeba95f043d7 2013-08-22 16:08:30 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-fb03b798f920bc73adb876950545a707c4acee00d76ab38247fed10342c5e00f 2013-08-22 17:41:14 ....A 155648 Virusshare.00086/Trojan.Win32.Agent.uxpi-fb8e68757109002029874890f62457a56d0878f8ec7969c7191426ed27d296cb 2013-08-22 17:31:04 ....A 275456 Virusshare.00086/Trojan.Win32.Agent.uxsw-2646d2df933619dbab5506870cf3e3c1b4d37a0c2cf1d280cca37741e9e4077d 2013-08-22 17:11:30 ....A 339968 Virusshare.00086/Trojan.Win32.Agent.uxsw-94d21096e613df4e19f580ccbec7f024f9767ab10bd0b6cb14a980f05408dafb 2013-08-22 13:59:30 ....A 19456 Virusshare.00086/Trojan.Win32.Agent.uybg-0362137e5f0a5b404af264962cd124fd77eca0e4bde1d8511a3047553b345174 2013-08-22 21:16:50 ....A 20480 Virusshare.00086/Trojan.Win32.Agent.uzoo-122272383577df10472d73a0c3a66eabaa90d987a5960ecb1c8c395fe322da90 2013-08-22 17:00:28 ....A 1349613 Virusshare.00086/Trojan.Win32.Agent.vcmz-205726986f14aff40e338c5aea7315c649e9f18f343170d0dfa4526a47a5a1fa 2013-08-22 16:56:42 ....A 1599340 Virusshare.00086/Trojan.Win32.Agent.vcmz-a0c36ef2d818ec522ba70fadd39bf0cc0aa6c725d2d0285fd4266a3bd2f54f24 2013-08-22 20:25:20 ....A 131072 Virusshare.00086/Trojan.Win32.Agent.vefb-299ab1fe94e0d4f07bd590e0cfb926c2c096d0e57951bc8ddb0be6ac417d1d0d 2013-08-22 21:28:32 ....A 131072 Virusshare.00086/Trojan.Win32.Agent.vefb-408b6a2ffa6e92c5640d9a883c7251c2dded5029b30196c5b7c4214754f9ee93 2013-08-22 15:52:16 ....A 876382 Virusshare.00086/Trojan.Win32.Agent.vfxn-972fdb93494974fdfafdb92b65d06d22942645ee4c9e62b5611d2622dbf18412 2013-08-22 15:39:52 ....A 22468 Virusshare.00086/Trojan.Win32.Agent.vgbi-b6f38c9be52fc02225a2094a5d4b6087ec5819feb71b603cafb5b7348f70ecc9 2013-08-22 17:01:50 ....A 287744 Virusshare.00086/Trojan.Win32.Agent.vgjb-063d74c2fc50f641176c12db68472fcb29b799a900202a5d54633dd2ad3e84c1 2013-08-22 15:40:08 ....A 287744 Virusshare.00086/Trojan.Win32.Agent.vgjb-0d297678e3fc172f43b024d775245878531fc2d0037dd806865fb1eb376cb0dc 2013-08-22 16:33:58 ....A 287744 Virusshare.00086/Trojan.Win32.Agent.vgjb-185178dfa0fb016592327fba952fa9b5b46a37205f8fe8c12b2a45600a4a9241 2013-08-22 16:39:42 ....A 287744 Virusshare.00086/Trojan.Win32.Agent.vgjb-5f054b29cfeba130689a1d10392fcb5aa6a0fc51a938928d137a0213e3f17da0 2013-08-22 15:58:48 ....A 287744 Virusshare.00086/Trojan.Win32.Agent.vgjb-64f5c920511b8901252874880c58e8704cc3b325f7c71ed9aa4fc490e24c3e13 2013-08-22 17:40:42 ....A 287744 Virusshare.00086/Trojan.Win32.Agent.vgjb-6a3d9016bf6759340a2c08a35d88ecc555d5f458bc75431e8e4f979cb0d7a4dc 2013-08-22 17:07:04 ....A 287744 Virusshare.00086/Trojan.Win32.Agent.vgjb-7a7f630e813cccdbc778368e44deda3af4a8922e91db84a0899ac46389abb141 2013-08-22 16:15:38 ....A 287744 Virusshare.00086/Trojan.Win32.Agent.vgjb-98b0d0587ec80f0203da0fac1e16574a5d8af7e94655163e174e6fc4a896b744 2013-08-22 17:38:32 ....A 287744 Virusshare.00086/Trojan.Win32.Agent.vgjb-bdff30b475e0f4f1d19147c93f4922630a0498c46b193acb62175c706d272b51 2013-08-22 17:57:02 ....A 287744 Virusshare.00086/Trojan.Win32.Agent.vgjb-c96daf52f7d88955a7e9d13212cbb0fddcd59a1d2bc2ed53662e97cb7234040d 2013-08-22 15:34:40 ....A 287744 Virusshare.00086/Trojan.Win32.Agent.vgjb-d88b28f918d48c3bb116a30e94c4e5ee2018f66d0faa78ac89fcd2cdbdcd19be 2013-08-22 16:30:46 ....A 287744 Virusshare.00086/Trojan.Win32.Agent.vgjb-fb80239dc4bea050968f4acb3160af79426668ccc7d671fb24590234d2c0dd62 2013-08-22 16:54:20 ....A 525923 Virusshare.00086/Trojan.Win32.Agent.vrgg-25113a57aa710f3f459afb7afdfe1a2a6d730c1590dd22448f7742a3b53c0162 2013-08-22 18:44:16 ....A 209547 Virusshare.00086/Trojan.Win32.Agent.vtnn-169e8e0df1869b70e9212c1135609340087a0302412054c923c8379874aa9eee 2013-08-22 18:41:18 ....A 846289 Virusshare.00086/Trojan.Win32.Agent.vtnn-5495d7d78ef94c40f9eac005b4c00f3472e9905f759eaa1054a18b46cf545bdf 2013-08-22 17:41:16 ....A 231424 Virusshare.00086/Trojan.Win32.Agent.vumm-6975dc54569742ce4d30dccefd512fc077d34db6057431f939e69c03b79e5dca 2013-08-22 17:13:42 ....A 238160 Virusshare.00086/Trojan.Win32.Agent.vumm-f8e386f2547eac01d0eb27c812a57a719bc9238728c35707dbbd40eeba72285d 2013-08-22 19:36:56 ....A 389120 Virusshare.00086/Trojan.Win32.Agent.vuyh-0628de2573ec16792c937b33a400188f5435dadf72b301191a740f6e336c3e6e 2013-08-22 19:56:06 ....A 217088 Virusshare.00086/Trojan.Win32.Agent.wa-4b3e6cfcc0495ac9bfb93348566443c66908f4998426b125f0e04a91864c0333 2013-08-22 19:03:18 ....A 92672 Virusshare.00086/Trojan.Win32.Agent.wc-42f5d4121bba8870b6b495452949695ffc7ced9546b8b9a904d57362b20e12d8 2013-08-22 16:35:16 ....A 168272 Virusshare.00086/Trojan.Win32.Agent.wc-98f9e1d2ed6e80b06024e3744f85bba5b4805e17af5d662ac9923d057adb83df 2013-08-22 19:32:58 ....A 158858 Virusshare.00086/Trojan.Win32.Agent.wi-2e236021a93a8457b06fd6358bfc43b0a1abe0eb0d279917eb5c3f23830995d9 2013-08-22 21:33:56 ....A 3501854 Virusshare.00086/Trojan.Win32.Agent.wle-411857198bfe13c1c5dab1e519b696ebe0e2924c8d765b79cc81ebbf9d357f32 2013-08-22 17:36:40 ....A 202576 Virusshare.00086/Trojan.Win32.Agent.ws-73d192e3be36da3ba963f6c94316efbe64c8feb1c076d5d46b1a6817e0d15ba5 2013-08-22 21:12:22 ....A 1487796 Virusshare.00086/Trojan.Win32.Agent.wxzy-66e7140b8ec782609714338df515ad99b55dfbb23a8290b05869f6ccf26539b7 2013-08-22 21:36:52 ....A 2934483 Virusshare.00086/Trojan.Win32.Agent.wyid-398c88c27a723e796f02ddfa37e735d85de99354144333f0dba25d43df638541 2013-08-22 13:35:54 ....A 147968 Virusshare.00086/Trojan.Win32.Agent.xaaxxr-e6b7ccf4231918cb5c2a06278cfa465fcb110a0d88ca200e058d21fe61bbaa2e 2013-08-22 14:38:32 ....A 159744 Virusshare.00086/Trojan.Win32.Agent.xabckr-e913fe8c602ce32aeb6562d3ef3a1b367149e65615d8f1c87aaf7fca6eebb84e 2013-08-22 11:54:56 ....A 130048 Virusshare.00086/Trojan.Win32.Agent.xaboxl-ff8312cc667e9275dbac7bacbcacfd8d331d6651bc9837caee019509149e82fa 2013-08-22 14:36:22 ....A 372752 Virusshare.00086/Trojan.Win32.Agent.xagner-4582ef8cfe5b52698234cc98ce3f48310edcd3ff5144873c30bed91cae1f89cf 2013-08-22 14:35:34 ....A 139776 Virusshare.00086/Trojan.Win32.Agent.xagyvg-f63fd20ab3bb0eaa55fa1935f85ad3c923a000118ade8b873ab2fcf5318ede48 2013-08-22 20:58:00 ....A 637653 Virusshare.00086/Trojan.Win32.Agent.xanbip-3944cc5cfd6b7a7cb32a345f85ee3cc600e842481b76a84db2ababc1bc5e6e91 2013-08-22 20:46:46 ....A 70839 Virusshare.00086/Trojan.Win32.Agent.xbum-66f847b752f144104c5271f292f1ef3edf5305106913d325260c901276996812 2013-08-22 20:52:16 ....A 73778 Virusshare.00086/Trojan.Win32.Agent.xcfx-11647a9abb2e673c6fdeb86caa0b84e44d9d5445aa4e916b90f6edd167881b90 2013-08-22 21:30:26 ....A 75326 Virusshare.00086/Trojan.Win32.Agent.xcfx-22235e8a42cce5924f57b46c901b6a3b9240deeee0b2e2c113e31b011bec6d8e 2013-08-22 12:49:18 ....A 338455 Virusshare.00086/Trojan.Win32.Agent.xdfa-02c6407aba573c6816e90cf50747a9b4da43281eb5eaa43a880c56b73e7556ff 2013-08-22 21:30:58 ....A 360448 Virusshare.00086/Trojan.Win32.Agent.xdfa-1275098fc4ad92ad71fbf63932e6a207a355847d91415623dd43ca0a10e88a38 2013-08-22 18:42:22 ....A 320535 Virusshare.00086/Trojan.Win32.Agent.xdfa-4e5eb55a6aedaaa7111fdfab74ab5cf6350319e0488c34ff6ba75143d3a92114 2013-08-22 12:48:44 ....A 45056 Virusshare.00086/Trojan.Win32.Agent.xdfa-f372a73cf91e5ab89397ee48fb17c2b042ec203ea48ab336879fe563dc0b933c 2013-08-22 15:41:14 ....A 40960 Virusshare.00086/Trojan.Win32.Agent.xdzi-647f1eb52b32c80fcdcbf93235ac7460cb8e534d9a4315218bdd7ab22817c3ba 2013-08-22 13:47:10 ....A 15872 Virusshare.00086/Trojan.Win32.Agent.xeau-f45b97f50e3afa0cba420da3a6f1abd979dc4752cf6696a589b8532a510025fa 2013-08-22 21:13:22 ....A 45056 Virusshare.00086/Trojan.Win32.Agent.xeiw-597463caec8b6cbe23002ad223646a9e59d93c77734d03d572472111835bbf54 2013-08-22 17:39:20 ....A 45056 Virusshare.00086/Trojan.Win32.Agent.xeiw-e58a7f0d59498c3c3e6dae5901b0586531cc21fe2792ea5753f75c6b02d602c0 2013-08-22 20:36:16 ....A 290873 Virusshare.00086/Trojan.Win32.Agent.xfzn-40971d4bcf3016baaa8a1af54a5e612c1854253391a71f46ac243a9a4e967f0f 2013-08-22 18:37:08 ....A 81977 Virusshare.00086/Trojan.Win32.Agent.xfzn-4e51519f8b445036afa7353ad6f4512a521eb9160086a731fc9a2fc5aa9635e9 2013-08-22 18:43:38 ....A 262205 Virusshare.00086/Trojan.Win32.Agent.xfzn-6f31e7b42a98ee2d0e0150a609ec0b98bcd85421a63311e7019f43c117e1593f 2013-08-22 13:16:52 ....A 352313 Virusshare.00086/Trojan.Win32.Agent.xfzn-ebe694050c63bbc2c926bed4246aee27d87c68128b0675932efa14b13f10d75b 2013-08-22 15:22:08 ....A 311357 Virusshare.00086/Trojan.Win32.Agent.xfzn-ee7259a5008cb8c7f1ac23fb2cc8c47430828f954f913196109effe1655ccbd5 2013-08-22 14:11:40 ....A 790589 Virusshare.00086/Trojan.Win32.Agent.xfzn-f1fc3ab324ea478a5aaafb32ea2bcfaa59e9aca36e85f62ad86bf39c1fa2a415 2013-08-22 14:38:26 ....A 364605 Virusshare.00086/Trojan.Win32.Agent.xfzn-f7de989587b94b0e09258dc4a3df576f2dbe2753031ce925cf61c16a97209a8e 2013-08-22 16:20:04 ....A 209258 Virusshare.00086/Trojan.Win32.Agent.xhqv-1ba84da0cc42b6f5dbbe88b755946124421d029eb90addc11a471b7fcee2e1f2 2013-08-22 18:53:58 ....A 73849 Virusshare.00086/Trojan.Win32.Agent.xieu-a6ef0be715f1d66829d0d6662bfb15ef1c8372b07c7b8ca3d1f4e21e45583976 2013-08-22 20:48:54 ....A 2430136 Virusshare.00086/Trojan.Win32.Agent.xnzi-06c939582fd06f1cec0bc662819a74a4e5421f7120780ed3b9babc835b09a9f1 2013-08-22 18:47:58 ....A 369010 Virusshare.00086/Trojan.Win32.Agent.xnzi-158d8eec2f0ccdd5cef92b3f74bfc2dc09249d7dfe5fa9852fd1d74cc03f01b1 2013-08-22 19:15:56 ....A 1814220 Virusshare.00086/Trojan.Win32.Agent.xnzi-16927fec4acfd578b2b2e496ca46d291bb5cb9ffab19015e1bfde81557aea1d7 2013-08-22 20:25:26 ....A 2705634 Virusshare.00086/Trojan.Win32.Agent.xnzi-330d9a5d0c05428868669a162640b1a2b114caa31e84b3e5385a81dfc8a4254b 2013-08-22 21:24:34 ....A 638124 Virusshare.00086/Trojan.Win32.Agent.xnzi-395cf82656dc35762c017ca39e62d54bee48919170ac17b62d07ca59779ad62f 2013-08-22 20:37:48 ....A 1518516 Virusshare.00086/Trojan.Win32.Agent.xnzi-4167718278d370e2f30ecfab8b4f7e0786b943c3dcf6b642a63336e5dcc4b16a 2013-08-22 11:37:46 ....A 1713222 Virusshare.00086/Trojan.Win32.Agent.xnzi-4a9529ec1b7cd98a0ec7e7a34afe02aca543144d975467874dbafd63e64116f4 2013-08-22 14:42:02 ....A 2285408 Virusshare.00086/Trojan.Win32.Agent.xnzi-4ab555114e31af3f4382941973b55633669fecbdd2d112e715c555c67e27770a 2013-08-22 11:34:26 ....A 3322808 Virusshare.00086/Trojan.Win32.Agent.xnzi-4c38deec8b2d1e20857c5c8f15ddeca3e442765103ca296cd95010d16e12a8c6 2013-08-22 11:36:44 ....A 3655744 Virusshare.00086/Trojan.Win32.Agent.xnzi-876325f7cc150e7598b4a18c21b68ff5b291742af91c64c2c83fe7685bbd5bc2 2013-08-22 17:08:34 ....A 29669634 Virusshare.00086/Trojan.Win32.Agent.xnzi-b03ca8b101b92a87a9500568676e74a99d026b5e7f045910c024048ca5bc1667 2013-08-22 17:39:56 ....A 2236416 Virusshare.00086/Trojan.Win32.Agent.xnzi-bccdf64422d5a9d2e599f67b11a73e7c83cda4318501f271fb63e8abb3f668ed 2013-08-22 16:27:48 ....A 3631977 Virusshare.00086/Trojan.Win32.Agent.xnzi-e7cba96e78706b0aa1da739e85ba8f0fb40974bc143caaff6aac679e0e7411d2 2013-08-22 20:57:12 ....A 49152 Virusshare.00086/Trojan.Win32.Agent.xsde-119f59dac7e7a7c9c76410e02de1a7f6be736ff92159b1dc73baa9897eb0b2f3 2013-08-22 20:15:30 ....A 49152 Virusshare.00086/Trojan.Win32.Agent.xsde-1691d463538b7254fef1b936e0718c7b827d7cb6edb73c846ad3b3fcb9e02a07 2013-08-22 18:47:40 ....A 49152 Virusshare.00086/Trojan.Win32.Agent.xsde-4701e9a1b2ebb477596a3b06ecd221add706e411a92bc87025b2e1b30a41aad0 2013-08-22 19:35:48 ....A 77824 Virusshare.00086/Trojan.Win32.Agent.xsde-7aa911cff643386e33a0869113680875122cfc6407ea985f9cc0ce529ef9c1cb 2013-08-22 16:37:26 ....A 49152 Virusshare.00086/Trojan.Win32.Agent.xsde-d62995fc826bb60342c2be1c523de1c366cd7d921314c685b4fd48606e2065a5 2013-08-22 16:25:58 ....A 77824 Virusshare.00086/Trojan.Win32.Agent.xsde-e2d466aabadb60eec7564721b07af71307ca9ed3118b6d76628dc82c88e258ab 2013-08-22 15:09:12 ....A 122880 Virusshare.00086/Trojan.Win32.Agent.xsde-e858e82516ec43a9e332dc5870c766dd9ad5706c421d1abd7fdb0deafa62fb04 2013-08-22 21:50:42 ....A 305857 Virusshare.00086/Trojan.Win32.Agent.xvwa-1342668bddb99e36ab6b3880e76be734c3878183f6afdc62ea820d4575d6a06f 2013-08-22 19:58:48 ....A 526872 Virusshare.00086/Trojan.Win32.Agent.xwm-0a61eb3d3b5977d364fdce77ea961ca42a2b8b72276f2faefaa0dab96b845e34 2013-08-22 20:20:10 ....A 305921 Virusshare.00086/Trojan.Win32.Agent.xwsi-70f53e1cb94ff79a4aa6a006ad1b63e565603d32c2a97e50dd0acbfeebc25ad2 2013-08-22 20:59:18 ....A 305888 Virusshare.00086/Trojan.Win32.Agent.xwyc-1972975debc2fcb3648555caee5cab81251114cb919adb538b9ae65d8f3f4a21 2013-08-22 19:44:14 ....A 305854 Virusshare.00086/Trojan.Win32.Agent.xxsn-272aaaf948889ec6a8e2e1d2cb985b4dd69129f072884350905727bb1f7d776b 2013-08-22 14:17:42 ....A 101888 Virusshare.00086/Trojan.Win32.Agent.ycb-4422a4d3e173249ef8528797689791f59032a23343e3eee26d804cb1b276e94c 2013-08-22 10:49:52 ....A 806228 Virusshare.00086/Trojan.Win32.Agent.ye-e4aa496af2a4919ab691b77635d7c90b306a41af0793c02270dde8750f77e4b0 2013-08-22 18:53:38 ....A 37376 Virusshare.00086/Trojan.Win32.Agent.ynp-68dc30af3be516e3e12389b79b654377ef46b1a0d99cf4d7fd1ab084f73689ca 2013-08-22 21:18:34 ....A 162584 Virusshare.00086/Trojan.Win32.Agent.ytwz-485c1b85c6d6700a9401c6a291e94376260a4d60268b84188bed9f2ded9bf7e9 2013-08-22 21:49:28 ....A 162584 Virusshare.00086/Trojan.Win32.Agent.ytwz-5039a781874d2cddeeb91ab8cef86ccc7305c94f95b06e5d82dbc9a9874922d9 2013-08-22 18:08:52 ....A 78848 Virusshare.00086/Trojan.Win32.Agent.zajs-ed0071ad33ba7b88c7134e80163c79d3edcc5dc1481f4de653a8ffe8a087fd07 2013-08-22 17:42:16 ....A 368832 Virusshare.00086/Trojan.Win32.Agent.zbu-036e65373f50b1daa8602a209153ed5a2812dd0df47e37a179eba3956066a13b 2013-08-22 15:07:00 ....A 628921 Virusshare.00086/Trojan.Win32.Agent.zdjp-3c473757248f1f7d104cd6f0014460aea39de688ea7ec005739e1dde467c7a27 2013-08-22 18:36:04 ....A 45056 Virusshare.00086/Trojan.Win32.Agent.zeek-2e1400ec035eed8fc5e3700cca700a064aeadb99b23cf692d40fd9bf1af750fe 2013-08-22 11:40:52 ....A 177882 Virusshare.00086/Trojan.Win32.Agent.zgaz-0560508e2da55878fba0f251424e238f58186e513e7c319f05a91f6a0d2b93da 2013-08-22 12:54:52 ....A 1251473 Virusshare.00086/Trojan.Win32.Agent.zgaz-215dbefbd37b3b04b674fbc20900b64c8d787111972917d2198a27603791626c 2013-08-22 20:05:58 ....A 16384 Virusshare.00086/Trojan.Win32.Agent.zgaz-3a27608a09c44ac64d5ab0f8e1f2c87fedcab226d4931407e38ecbb8c78e2064 2013-08-22 19:05:48 ....A 26419 Virusshare.00086/Trojan.Win32.Agent.zgaz-3c1763d199eac175e95ed6b976bca33d7f1921bb1f54cdc22d9aa6fb0393d459 2013-08-22 18:32:26 ....A 1520736 Virusshare.00086/Trojan.Win32.Agent.zgaz-6a8c19ae6ad435174561609f29954b774c40d4f72f81b5c42a0f9de8d99b170b 2013-08-22 14:28:30 ....A 212480 Virusshare.00086/Trojan.Win32.Agent.zgro-ba3fe61ab763eee0d83d504b48782766888cb97740477f069fa9d838a95021f9 2013-08-22 17:06:00 ....A 38912 Virusshare.00086/Trojan.Win32.Agent.zhak-1b114e02237fe4f2070e9b400c48a9ea6ab0bfda081c91ba52ef5d554816d0a8 2013-08-22 20:50:38 ....A 57344 Virusshare.00086/Trojan.Win32.Agent.zhdh-5862f84534b2f9740d5509ca0b67a846b922af0a54318f90c94277c5fa1a1675 2013-08-22 20:26:22 ....A 305858 Virusshare.00086/Trojan.Win32.Agent.zifz-3855a7315a50e41d56a14ab84fbd300e83d354c5c5216736172f13a8436c1aec 2013-08-22 16:31:46 ....A 305871 Virusshare.00086/Trojan.Win32.Agent.zkbx-cfded86def5d9022b5089a25888e72fb527dcb0e47a6263dd83fc367fc6225d5 2013-08-22 17:16:52 ....A 7040 Virusshare.00086/Trojan.Win32.Agent.zl-31e4e0bc26a241a94b67db36f8487cfabf45898c4a4abddf46def656aabfe84e 2013-08-22 16:39:46 ....A 62331 Virusshare.00086/Trojan.Win32.Agent.zl-b92fe071aa3c1fce2df2915c9204d70928d000ab731b6f2aefd3c31b4fd8f21a 2013-08-22 18:08:46 ....A 295513 Virusshare.00086/Trojan.Win32.Agent.zmxa-50422edd2f94935671936a3d6c1f7485d207921cf08d2921fd0df1d49b66eca5 2013-08-22 20:12:36 ....A 101999 Virusshare.00086/Trojan.Win32.Agent.zppf-56335fac2303981a76aeec5cd8a1a0942cf4fe4ac7017781a5daa9ac8feff8ea 2013-08-22 11:09:48 ....A 333727 Virusshare.00086/Trojan.Win32.Agent.zryv-e70fe99a784d8d171a79e42b6e1afcf667dc6d055bea99cfc7d4a7043a1306d0 2013-08-22 16:03:04 ....A 615936 Virusshare.00086/Trojan.Win32.Agent.zsns-4f919aa6bbb6f68f7db15b7b4f72cdcd2ddd4763b8149dd64d03feb9f452b841 2013-08-22 16:37:56 ....A 147968 Virusshare.00086/Trojan.Win32.Agent.zsrj-000ae2e19af65afb27216c651c8f7c4c9306221d3abd4222fe810c660577c43b 2013-08-22 11:53:58 ....A 14336 Virusshare.00086/Trojan.Win32.Agent.ztfm-6d7a33e644a614ef22c0989967481ab3b2a96ef6765fd7e9bf28b7d99e2f775e 2013-08-22 17:04:34 ....A 27648 Virusshare.00086/Trojan.Win32.Agent.zuii-8cca843ea7939dc7152e650247541304c6b835433154db1c19bf9aa7dab1c44d 2013-08-22 21:41:42 ....A 217088 Virusshare.00086/Trojan.Win32.Agent.zwxa-120bc7ff2348914ebe3ac234dc897aa0647a9a8bf815da6a8448faa621bac9c7 2013-08-22 17:16:54 ....A 102912 Virusshare.00086/Trojan.Win32.Agent.zxww-055d4f97b5c6410c15dbfb9e39c86a0bac807bed58211723dc99b457d7a4d455 2013-08-22 17:22:08 ....A 102912 Virusshare.00086/Trojan.Win32.Agent.zxww-11cb6d4176c4509aa035bccadc6ba98efbd12f28c26a330bf67d00d1e878eb93 2013-08-22 18:13:50 ....A 102912 Virusshare.00086/Trojan.Win32.Agent.zxww-496be971738ecd06309ffa0d8b7b01662f825d80b72dd4be5a48551db94ab586 2013-08-22 21:48:40 ....A 102912 Virusshare.00086/Trojan.Win32.Agent.zxww-49890eb849c9eb38c020d43468b2fe6d43df9ecc9f5d014f273deffd2652c5b3 2013-08-22 14:09:18 ....A 47104 Virusshare.00086/Trojan.Win32.Agent.zyfh-ee8cdcebe7273ec4e7f208196e5b32a3c396420434369f7b65271df8c9ed2a4b 2013-08-22 19:22:34 ....A 118784 Virusshare.00086/Trojan.Win32.Agent2.bfg-2a23cb1ad75bfdf3c06698c24555e02c040e3562a8c5439c143b549c12f0d929 2013-08-22 14:25:08 ....A 98304 Virusshare.00086/Trojan.Win32.Agent2.bfg-d162f400fe6abdd8c584d6f25d5a4ff7b7731ad1d474339cccc4d5a8097acec3 2013-08-22 17:41:14 ....A 123232 Virusshare.00086/Trojan.Win32.Agent2.boa-1f772bb8c4f059bd2935a1f125eb8ad9e7b6a70525899fc2e70723313cbd6d06 2013-08-22 14:49:54 ....A 42496 Virusshare.00086/Trojan.Win32.Agent2.cec-7166035ff3b70f24ecae0823708bebdd70bbdda9160148e32d4a1c6772b58f4b 2013-08-22 18:14:10 ....A 40960 Virusshare.00086/Trojan.Win32.Agent2.chik-596ca87a1ce697cc6d4eb0ac5c7afbd9591def992ba8cdc5ac2938a38cda2c16 2013-08-22 14:43:06 ....A 9728 Virusshare.00086/Trojan.Win32.Agent2.cjae-7296cd38ca513085818e7bc539fea6492a3349ac8024c21ffc33a9b2059c9a8d 2013-08-22 18:50:08 ....A 102400 Virusshare.00086/Trojan.Win32.Agent2.ckbg-4b9a786ac64b5354334482914fefb53ace0e181da753fb5c7b4c689b31784b52 2013-08-22 12:14:04 ....A 10444 Virusshare.00086/Trojan.Win32.Agent2.clcx-deb1519b3334add9824b654271e0317e3c08f0f12141377d1a8f7440cd3fb923 2013-08-22 14:24:54 ....A 407040 Virusshare.00086/Trojan.Win32.Agent2.clrv-03bc7ac6103573852c065544dd1ff53cb07142883f238b9b2e3ab2457411d4c3 2013-08-22 10:36:28 ....A 69632 Virusshare.00086/Trojan.Win32.Agent2.clsf-ec56323706998775eb87583b62cf5809a5aaa3efb3e2aefd7a5f3761871a6676 2013-08-22 14:42:00 ....A 479232 Virusshare.00086/Trojan.Win32.Agent2.cmwu-0589ebac709d67f3334819dc63ab5f5c0756a39a99ad39112e578bcf4246aa23 2013-08-22 19:57:46 ....A 89088 Virusshare.00086/Trojan.Win32.Agent2.cngo-3c393f7066b843e7ede62c7e96d83ff16b25e4fe76cfe120a78f34f1d6743239 2013-08-22 20:31:42 ....A 201144 Virusshare.00086/Trojan.Win32.Agent2.cngo-492edd1dd79c6f5b048e75188d2622b01be4f3904f0938bc9e6a12ecc213b8ee 2013-08-22 12:25:44 ....A 102912 Virusshare.00086/Trojan.Win32.Agent2.cngo-da8e394bbb09f0938cdf9b7452759124313a75c1dce193c275028015f4465b57 2013-08-22 20:12:04 ....A 192223 Virusshare.00086/Trojan.Win32.Agent2.cnhj-485f4ecf6d99600bb911a31a9f8b8a028abefb35effc8dc0afcf221b83a13314 2013-08-22 17:02:02 ....A 449176 Virusshare.00086/Trojan.Win32.Agent2.cpxb-6dee5dbf12f5cb4ff35cdc220e036e0f8ca0ee3f270131a7c52f3b3522fbb5a6 2013-08-22 10:44:12 ....A 381551 Virusshare.00086/Trojan.Win32.Agent2.cqrt-efeb8bf2314b8aafaace0cc1edc9e02b5b297e32b969f0461593ac169af7099e 2013-08-22 18:17:48 ....A 271872 Virusshare.00086/Trojan.Win32.Agent2.cr-1e8639e9f542e412686d5922b9e312e16e228ea545913c0360afc38c4014cab2 2013-08-22 13:31:10 ....A 299480 Virusshare.00086/Trojan.Win32.Agent2.cscw-ea564772e951edb2b924ec743ef6bc3934078e70edbc8b99f74160d17abcb94e 2013-08-22 14:38:46 ....A 299139 Virusshare.00086/Trojan.Win32.Agent2.csev-efbe73bf3b6cbc20c7b429d67e180a0eaeef939500f7aa3444ca5f7e46814034 2013-08-22 11:31:16 ....A 308224 Virusshare.00086/Trojan.Win32.Agent2.csnj-f5f730f134d593cb8325081dbc2824b14daa6a6c187f7ffe82669922e45a24a0 2013-08-22 18:25:42 ....A 309248 Virusshare.00086/Trojan.Win32.Agent2.ctkc-1d5dc7fa8db060d52b316adde0ce613857e2d0343017400e655521381e7cdc03 2013-08-22 16:38:50 ....A 454952 Virusshare.00086/Trojan.Win32.Agent2.cwwz-19eadcb1c3163cafc2928d298b88dccfb259f6403143bca09354fe7829171c1d 2013-08-22 18:30:22 ....A 126976 Virusshare.00086/Trojan.Win32.Agent2.cxin-1eee0407305d91143319949ceab8d61cd31382f41fa046ea1669628055e04141 2013-08-22 13:21:46 ....A 81920 Virusshare.00086/Trojan.Win32.Agent2.cyyk-f91111f359179717166d521b871667e61a8329be60d711fd45665227b0ba7b88 2013-08-22 17:19:34 ....A 652097 Virusshare.00086/Trojan.Win32.Agent2.dcgs-08c33186937334ec9c269d190b1a7162f479d68dbd76e0a6ed46ab14a473bad7 2013-08-22 13:09:54 ....A 565011 Virusshare.00086/Trojan.Win32.Agent2.dcgs-5242b12d349d2b015eea9a3b853017967593062748fffc36b7a88499af906f1f 2013-08-22 11:54:58 ....A 527830 Virusshare.00086/Trojan.Win32.Agent2.dcgs-52c2bc36d8d68b32006586c30e848dc750553936945978a44bbc7f3288fac299 2013-08-22 17:33:40 ....A 1744720 Virusshare.00086/Trojan.Win32.Agent2.dcku-f42e8508c0a1a70b37e36def383bb462d1f28d9194d3987d30f1db4a6cce1e76 2013-08-22 10:43:46 ....A 397312 Virusshare.00086/Trojan.Win32.Agent2.ddly-d45d26643d7a62c8d4e2d4d86f2ce3d5ae46ee7e10a2c09658f0f4f13fa545ee 2013-08-22 21:00:22 ....A 81408 Virusshare.00086/Trojan.Win32.Agent2.ddzo-f07696a743c09a09649732fbea5a7831de31de16ab297b73d0ffaf27c92a3ff3 2013-08-22 17:40:06 ....A 3272704 Virusshare.00086/Trojan.Win32.Agent2.deae-dcfd320dace0be8ce74cadbb2a26d8561071ddcd44e95f26706fb4750e108997 2013-08-22 14:14:06 ....A 134146 Virusshare.00086/Trojan.Win32.Agent2.dft-5099f740d8865f743987440f2cd20268ab119b6815b52dd4bdd8fdfc1fe39484 2013-08-22 20:29:08 ....A 100352 Virusshare.00086/Trojan.Win32.Agent2.dlxz-508a6351725720bf031f3c7928b1c11f4f4ae445b529e6619a895d040f1004a7 2013-08-22 20:04:46 ....A 92771 Virusshare.00086/Trojan.Win32.Agent2.dolj-3d5f0b547fd1262020535ba3e94836d8297fc787ef5a0f6a746236fba5e8b65d 2013-08-22 14:46:58 ....A 43520 Virusshare.00086/Trojan.Win32.Agent2.doqi-f4c0d6b8fa53bdb7b07557e5eb039ec13ac02a9cfa9d0b586d86db15cea7e58a 2013-08-22 14:20:40 ....A 138752 Virusshare.00086/Trojan.Win32.Agent2.dqoe-df90f0e6c2c4cead4cb407d269928129092618f48263bbd69f160d7922f9a0df 2013-08-22 16:39:38 ....A 696240 Virusshare.00086/Trojan.Win32.Agent2.dsnt-5351609f167a4b3ff43fbd5d1f199e08c546aa457de1054e8581e7321f9928bd 2013-08-22 19:45:58 ....A 122880 Virusshare.00086/Trojan.Win32.Agent2.dupx-4946b651b22137af51b01d8823023d2e4d754cb4ef62290bb4af250f04f2700a 2013-08-22 21:07:28 ....A 35840 Virusshare.00086/Trojan.Win32.Agent2.ehn-22663348d46365d302f1cc25c35b825115c7bf835a4f260230c69f634d4f3e47 2013-08-22 19:02:52 ....A 167936 Virusshare.00086/Trojan.Win32.Agent2.encg-3e32619ad16864d3a3b157cab79f7decdc6de660635d5862ecfd9a16f94aa390 2013-08-22 11:38:36 ....A 16192 Virusshare.00086/Trojan.Win32.Agent2.ensf-d4f0e2c09f61a47829231c0a019d62155ff55de8f79d0d0e53e3757cc55b8d14 2013-08-22 12:58:32 ....A 16192 Virusshare.00086/Trojan.Win32.Agent2.ensf-d80b955c04360a9286aa717394fbe41abd24bb59bdfd110966aa51bd5bf2fe55 2013-08-22 13:52:38 ....A 16192 Virusshare.00086/Trojan.Win32.Agent2.ensf-e3c5bdcb59efaa8309d21f1fc403c6e6617376e5d0446c54de415b2006eac4cb 2013-08-22 14:44:12 ....A 16192 Virusshare.00086/Trojan.Win32.Agent2.ensf-eae2157baa794d572119a947c8354687d5443bd228184b9cec26597e480f7b95 2013-08-22 18:51:54 ....A 258048 Virusshare.00086/Trojan.Win32.Agent2.eohv-2b9bc2229c9c1db303fd1d1f2d8d037ee9f8ff156080a63fcb88718e8f1a9238 2013-08-22 13:28:20 ....A 258048 Virusshare.00086/Trojan.Win32.Agent2.eohv-445f676d91e8d40bd175d354b073e66bc99c4a55ecb9c30491811283c5ca120f 2013-08-22 11:59:52 ....A 258048 Virusshare.00086/Trojan.Win32.Agent2.eohv-65c879da663e1c25ff493e9549544f28d71a82525ac80f425dc0ef96040ddfed 2013-08-22 18:34:12 ....A 258048 Virusshare.00086/Trojan.Win32.Agent2.eohv-7f355bd87281f861ca80bcb81bec19a96193203760a7f06f3ef4a002ba873e77 2013-08-22 18:32:00 ....A 1495509 Virusshare.00086/Trojan.Win32.Agent2.ept-596238462716c72a1cb924b7e534af8f84617ced576215261be6c126a3b2fb33 2013-08-22 19:52:12 ....A 9728 Virusshare.00086/Trojan.Win32.Agent2.evaf-5a5fede7b024452854f9d57698ab077a46e3aa668ca23591b9143585892eac82 2013-08-22 14:37:42 ....A 95232 Virusshare.00086/Trojan.Win32.Agent2.fadw-6036bb12f6bce0d3fd36a02057a81b88d1cf0a4026f020aed3a7925ae497b980 2013-08-22 18:52:50 ....A 246156 Virusshare.00086/Trojan.Win32.Agent2.ffbq-5f255b8ffea07feb6af041cad8d8990cb66e2ea9d398aeea2b205f2a795e0d5a 2013-08-22 18:58:18 ....A 15582 Virusshare.00086/Trojan.Win32.Agent2.ffo-4ef1608c621be58159dec9ed7dec0e59e17a935957ff08e4cb1793c7f2cdd4f4 2013-08-22 21:49:50 ....A 162369 Virusshare.00086/Trojan.Win32.Agent2.fhti-4815a98dc4c71a5a0dd956f0398b686963c79e9eec89b5e03c099e371cd6500b 2013-08-22 21:08:42 ....A 260608 Virusshare.00086/Trojan.Win32.Agent2.fihe-66011bfdea5959f462e1eb57e90193ccbbc55692e834ad3b4a7f58e848661c64 2013-08-22 15:31:40 ....A 177664 Virusshare.00086/Trojan.Win32.Agent2.firh-7abbe9af9a6dcfc42eba390e8838b45661ffde7d569eeaa7f3a04f4cc82d8136 2013-08-22 14:44:24 ....A 417792 Virusshare.00086/Trojan.Win32.Agent2.fjfa-340d18d0ff5734935bc0ece370f9b9c18f1fe959e6c641abf45906b8880845ee 2013-08-22 15:49:02 ....A 40448 Virusshare.00086/Trojan.Win32.Agent2.fjhd-f8960e16021c9ae780240e66370f0e0c1ed750d056453a0fadd01ef2491733a8 2013-08-22 19:35:24 ....A 362808 Virusshare.00086/Trojan.Win32.Agent2.fjti-2dc0d4f151ea182edd1468d756bd96f2ab40ffd271fb88892d360e5dfcbf1519 2013-08-22 16:35:46 ....A 238431 Virusshare.00086/Trojan.Win32.Agent2.fjxd-b8bc5e21643ebf24212b21802cfe5102d5152ccc5610321725a4cf782217c5e9 2013-08-22 20:27:10 ....A 176640 Virusshare.00086/Trojan.Win32.Agent2.fkel-6040d5b92a2cb110d16190199e852794218aed8826706fe7b1e0a3f5d34898d5 2013-08-22 17:50:28 ....A 113596 Virusshare.00086/Trojan.Win32.Agent2.fkoi-04ba7aa77db76f90bfb7e174596082779fd7a7cc88daff99fbdcf79f0530d5d4 2013-08-22 17:08:02 ....A 134321 Virusshare.00086/Trojan.Win32.Agent2.fkoi-15458ee51e428fdea0f480d90eef625f89dd73424998de59f81069fabef96b9a 2013-08-22 17:01:54 ....A 134309 Virusshare.00086/Trojan.Win32.Agent2.fkoi-17b50b8600ff7b49bd581b421ac21a06748483b06d2b3d82d0b68b341b6f45f3 2013-08-22 13:59:04 ....A 134309 Virusshare.00086/Trojan.Win32.Agent2.fkoi-1ab5143a45a28cc127f7ba42bc29cb26ad7db7a662574805cb722e723361b4d0 2013-08-22 18:02:34 ....A 113599 Virusshare.00086/Trojan.Win32.Agent2.fkoi-1b0f3c1c7f3dd0deace2eab21aca57a4ab06dd1537669bdb39c487b13e5e5f1a 2013-08-22 17:16:04 ....A 113595 Virusshare.00086/Trojan.Win32.Agent2.fkoi-22398459e194d3f6968cceaf1d37c3cf4e2bcbb7927bd3820f3a10bd9658fc86 2013-08-22 17:11:34 ....A 143733 Virusshare.00086/Trojan.Win32.Agent2.fkoi-2e18faf128126a46e7fa07e6368ff8414d7d2ef81586e0f372ed6646cf421dba 2013-08-22 17:58:18 ....A 134327 Virusshare.00086/Trojan.Win32.Agent2.fkoi-313616412d620636869430fccf8573683bf04ef532b629a159b32f7a2006c5b1 2013-08-22 17:17:26 ....A 134304 Virusshare.00086/Trojan.Win32.Agent2.fkoi-31917c866a16bf5432792397ca8522d6d0e981bc4b4622ae9dfc6c67d832e510 2013-08-22 17:52:16 ....A 113593 Virusshare.00086/Trojan.Win32.Agent2.fkoi-35e2d39839d9c0071624919f9276a7c13ba2170de0b007103378862f688b5a78 2013-08-22 13:53:58 ....A 130899 Virusshare.00086/Trojan.Win32.Agent2.fkoi-364810608a45872b71af3c6aed52630d7214f9f7f92819b7703971d3c4e1e75a 2013-08-22 16:53:56 ....A 113604 Virusshare.00086/Trojan.Win32.Agent2.fkoi-3a392a48e630cf4a03cf0057d19de361e85320710a9361411733d44ee49caaed 2013-08-22 16:45:42 ....A 143727 Virusshare.00086/Trojan.Win32.Agent2.fkoi-54ca0c940592c7f36dca5f14a6399471877a309520439fce815cd8dd3059b092 2013-08-22 13:25:00 ....A 134301 Virusshare.00086/Trojan.Win32.Agent2.fkoi-5a006c31d2c1b52f575f54d77bfc2fea0bcafdcde6edc7e645c9c6518f105070 2013-08-22 17:32:36 ....A 130909 Virusshare.00086/Trojan.Win32.Agent2.fkoi-6b87eeb2f8e2564c573c2a012671d7e8b6c835ee9665824316d7e44609f072b6 2013-08-22 17:08:10 ....A 134312 Virusshare.00086/Trojan.Win32.Agent2.fkoi-722451d4bfa4154aed170376d258d561d05316ef4541b70040cf372a09253951 2013-08-22 14:23:14 ....A 143731 Virusshare.00086/Trojan.Win32.Agent2.fkoi-757a051f8f76065b74aa73915bbda9bca345db63c1fafadfe177d8920220bb3a 2013-08-22 14:36:38 ....A 134309 Virusshare.00086/Trojan.Win32.Agent2.fkoi-77474178a96cfe10c1207efeb0c052d6d636e17b86ee1c79e448c91a7d8e36b1 2013-08-22 17:49:06 ....A 113593 Virusshare.00086/Trojan.Win32.Agent2.fkoi-7dc8915767875a0673f65e4985f99a7852b8e42dd9ab8961e209206d19c8a424 2013-08-22 17:05:14 ....A 134316 Virusshare.00086/Trojan.Win32.Agent2.fkoi-7e9e799f8e809ca8fef2ec497213044f948411dce3c93c1c88b65360498bab89 2013-08-22 13:37:56 ....A 113604 Virusshare.00086/Trojan.Win32.Agent2.fkoi-7fd0792096bdc0e2f339f9a0a29a419b386dd1d112e5a4003fb8faf6105463bc 2013-08-22 13:54:14 ....A 113583 Virusshare.00086/Trojan.Win32.Agent2.fkoi-82da6ce2be23849819a88172c315d0df86bd2c7c32ddae72b64730e423787d8e 2013-08-22 17:49:10 ....A 113599 Virusshare.00086/Trojan.Win32.Agent2.fkoi-8305e9524d509eefa59709b388d73d70d663f760da9cc42ff22f06a5b6806465 2013-08-22 17:24:48 ....A 113587 Virusshare.00086/Trojan.Win32.Agent2.fkoi-8b8c221c8bb2c30221b979b49d6dbea044904ea6c331faf4b812977a66d02952 2013-08-22 17:53:08 ....A 134322 Virusshare.00086/Trojan.Win32.Agent2.fkoi-8c63441ab59227b9744b1309b7bc9b00a393410117eb3e30cd065318cb8f23d3 2013-08-22 13:12:12 ....A 143728 Virusshare.00086/Trojan.Win32.Agent2.fkoi-8ca98431981a4f3d32c4fd7fe1cb24081d8003fc824708cf4c098ffd304c8feb 2013-08-22 17:04:04 ....A 134303 Virusshare.00086/Trojan.Win32.Agent2.fkoi-8fd0590481be659f4fce31f398dd568d9104d79af798f972fbd8f8078c662660 2013-08-22 13:24:28 ....A 113586 Virusshare.00086/Trojan.Win32.Agent2.fkoi-96281061f367da19adea1105dd6ab3452c4f128fc815e7ad62363607fa433ea2 2013-08-22 17:49:30 ....A 130909 Virusshare.00086/Trojan.Win32.Agent2.fkoi-98bac95d032663cca49d81892d564c75790ae3977c76ee28dd0c952ae2bf81ee 2013-08-22 17:26:28 ....A 113601 Virusshare.00086/Trojan.Win32.Agent2.fkoi-9a32f8f55aa769fcf326d228ba6d17a5cb6f833f9e4496361a7dff8b14f05480 2013-08-22 17:26:42 ....A 130904 Virusshare.00086/Trojan.Win32.Agent2.fkoi-a6a112ddd82b3ef7d72acb3c627b5e7d2c6fca988119a88ff412733c36e0d57b 2013-08-22 16:51:30 ....A 134321 Virusshare.00086/Trojan.Win32.Agent2.fkoi-a98b982c2897d989e11191d6db4f94ac2844347795e5f5002482e9aa033557e2 2013-08-22 13:28:48 ....A 134309 Virusshare.00086/Trojan.Win32.Agent2.fkoi-a9e5fbf6cfbe7336455db31b8260b0835306a76445d8c4d06aa798f7cf5d9357 2013-08-22 13:21:04 ....A 113587 Virusshare.00086/Trojan.Win32.Agent2.fkoi-acc1ca100b231742e089925bef8fa026abd6f8afa61ba48ba2930c76a1e8da97 2013-08-22 18:01:26 ....A 143734 Virusshare.00086/Trojan.Win32.Agent2.fkoi-af35b18a56034ed66632a6b041288c15bc7d28404e90a34522c5c118790c9526 2013-08-22 18:01:42 ....A 113593 Virusshare.00086/Trojan.Win32.Agent2.fkoi-b3136970f2b9a61959978f7de6b05142ac2af7231728927f7f8913ae9659216c 2013-08-22 17:01:44 ....A 134312 Virusshare.00086/Trojan.Win32.Agent2.fkoi-b4edcd9846134baa63a5d623c7c9c4abb79a54325919ad298780325fea07e3f2 2013-08-22 16:57:04 ....A 113604 Virusshare.00086/Trojan.Win32.Agent2.fkoi-b9ad46717d0e0ad2c07d7a2091166a2fc0d93bbd484b8572f874c6467d5b7fd2 2013-08-22 17:19:52 ....A 113601 Virusshare.00086/Trojan.Win32.Agent2.fkoi-bb61bf70459bdcbd24cf34afd90049374dc78b5f91bd011d80bd5b6dfd47566d 2013-08-22 17:55:20 ....A 113593 Virusshare.00086/Trojan.Win32.Agent2.fkoi-bf5e1430c569dcfd00dc85210979d4aa337aaf696726b844d933511ecac104b1 2013-08-22 17:50:16 ....A 134322 Virusshare.00086/Trojan.Win32.Agent2.fkoi-c571ac078088a17ea308ef4ebe860f6c6e1fd4629b5d16595a5742940c5beee6 2013-08-22 17:55:26 ....A 113601 Virusshare.00086/Trojan.Win32.Agent2.fkoi-c90b7d2f4ba6205f484b3c3be13442013de5e49eed44e27feebf40c04ca97afd 2013-08-22 17:07:58 ....A 134301 Virusshare.00086/Trojan.Win32.Agent2.fkoi-ce8759d17b4b6c108b1c57d156659b6e877608f135bb149e9a5aeb49e73e187c 2013-08-22 18:01:28 ....A 134318 Virusshare.00086/Trojan.Win32.Agent2.fkoi-cee41f9c0bfb7be3f8e1a374606fee196d4c3e1d3b56b596aa9a3c01f7adfe1c 2013-08-22 12:57:32 ....A 134306 Virusshare.00086/Trojan.Win32.Agent2.fkoi-e08d205aba21b770c71c30e2d5ba4509801a24623b72184825a29b9c56a5c0d7 2013-08-22 12:57:22 ....A 134327 Virusshare.00086/Trojan.Win32.Agent2.fkoi-e8ca33634209ff12b03b2abf67f40f0714fe376aa8378806b4c2905f3068e171 2013-08-22 14:36:30 ....A 130901 Virusshare.00086/Trojan.Win32.Agent2.fkoi-e8d467494c88f6c1e89bd22e1cf60333e5fc543707698b13c45aa72895aef46c 2013-08-22 18:00:44 ....A 130907 Virusshare.00086/Trojan.Win32.Agent2.fkoi-ef88f311514a36d43d239e441eb517d6db1645d32998ca326e5f5712777c5fc4 2013-08-22 18:00:46 ....A 113604 Virusshare.00086/Trojan.Win32.Agent2.fkoi-f504b248a1f2cbf5ab2d39e07f88390d3aea2384823603666ced2e29a2b4c863 2013-08-22 13:20:58 ....A 143730 Virusshare.00086/Trojan.Win32.Agent2.fkoi-f73d7db987ba9892bf2832b867375992a468b5e49739f49db0b459a8859faab0 2013-08-22 17:29:14 ....A 130903 Virusshare.00086/Trojan.Win32.Agent2.fkoi-fc05d67402d68f64b649fe7997efb4384e7aa9481a5c638922fa718eb12fff20 2013-08-22 17:23:16 ....A 134303 Virusshare.00086/Trojan.Win32.Agent2.fkoi-fea213bf04d3ac3a5734168ccfd7d84af50eb768bb51b6dcd2b3bd4405d8a952 2013-08-22 19:19:50 ....A 114688 Virusshare.00086/Trojan.Win32.Agent2.fkqs-2a018801c94136f63ea3fc33c943c3c8773337490a7839908a480107dd4b8c26 2013-08-22 19:24:30 ....A 32768 Virusshare.00086/Trojan.Win32.Agent2.flnr-0954938bf005b414adad08a6d2090131b9af6ad4aafe72fd8e1e3b5396fd391a 2013-08-22 19:56:10 ....A 32768 Virusshare.00086/Trojan.Win32.Agent2.flnr-5566bb0e02e8ccee1685dee87409cccedc3d84a7ee3ba875869c0adf43512f0f 2013-08-22 21:44:48 ....A 32768 Virusshare.00086/Trojan.Win32.Agent2.flnr-66d764a5e6fcac035e39cb4229dc8fa4788ec24710547d0e513add709e15002a 2013-08-22 17:47:44 ....A 32768 Virusshare.00086/Trojan.Win32.Agent2.flnr-93fa7bf85704a38731e08372631d32245f5e9df9bed5db4e5091631fe4147c3f 2013-08-22 17:04:16 ....A 61440 Virusshare.00086/Trojan.Win32.Agent2.flnr-a5b064864f9c9ec36cd976f4c4b2c82fa522de91cd0e3c2522cc3646a3e6e298 2013-08-22 19:23:34 ....A 19456 Virusshare.00086/Trojan.Win32.Agent2.fmvz-7d5850c96b8b74b85e5a1946147b8ed9afb08dcaf0810b9db8085db8509b7d78 2013-08-22 22:03:14 ....A 2907136 Virusshare.00086/Trojan.Win32.Agent2.fno-396bfc5251603c5209a67cd4a4507ac71cbc476462c3d64846923f246736737d 2013-08-22 18:32:28 ....A 52224 Virusshare.00086/Trojan.Win32.Agent2.grj-3f7281ccabd695a3c4c3fb671ad855e84919aeb2c32979310c1bf3a2c0f63f02 2013-08-22 20:16:36 ....A 78336 Virusshare.00086/Trojan.Win32.Agent2.gvb-7b0a5840578f1dd60348851bebef8113c375ae730bf5f2ba24ecd19f55e44c9d 2013-08-22 19:16:40 ....A 1269760 Virusshare.00086/Trojan.Win32.Agent2.gwt-5a0a4e2b6052c29e18e85ba9e3bb3702ffb5134793adb4085090a7216922242a 2013-08-22 11:34:38 ....A 121856 Virusshare.00086/Trojan.Win32.Agent2.gxf-fe739589a005b5486179f72c65bbce6c3a3f957bb5c7e94e3734faac71fdd3ce 2013-08-22 17:52:24 ....A 133120 Virusshare.00086/Trojan.Win32.Agent2.gyd-aa097b2f4e696e6919599f4be840e3edab64498a12add49d3b3ecaea818f1064 2013-08-22 16:36:00 ....A 126464 Virusshare.00086/Trojan.Win32.Agent2.hsx-dbf76c20ec82317382f68b560bf00549adcfcd7fd672f04abfd19199ad1163d1 2013-08-22 13:32:14 ....A 45056 Virusshare.00086/Trojan.Win32.Agent2.iju-55b20f47fbc275da1609f0225336b12e8d030867640c0b5123ee49ea37ea370a 2013-08-22 20:00:34 ....A 61440 Virusshare.00086/Trojan.Win32.Agent2.ipg-5db4b496932f98a8e0dab1d3a9d4795917b40528dbdcb919fb34dd6d22d08d17 2013-08-22 13:44:46 ....A 563712 Virusshare.00086/Trojan.Win32.Agent2.izx-4428e2a7bd260353833becfcbc6884c0f1c147ed8e08e1d5a212dbba887104e3 2013-08-22 21:14:02 ....A 103424 Virusshare.00086/Trojan.Win32.Agent2.jfzv-398f142d8a606102ebbfc9aea570ec902ff6115893f9bdcae20749175dc4582e 2013-08-22 14:45:12 ....A 49664 Virusshare.00086/Trojan.Win32.Agent2.jjs-51ac71f2ac7ec8ec044403a404dd72e561babe3a2675444dbbb7f9c0ee64f83b 2013-08-22 18:12:08 ....A 49152 Virusshare.00086/Trojan.Win32.Agent2.jkj-48ad0795afeb079a5279a4ecf0d6b1ff79f269831bececa788dfee54a4deba85 2013-08-22 19:27:06 ....A 454656 Virusshare.00086/Trojan.Win32.Agent2.jpnu-1decf3ad61945cdadcaf2773d5af6273bb8380c3bfec798daaff2686c6fe1623 2013-08-22 19:28:50 ....A 1187840 Virusshare.00086/Trojan.Win32.Agent2.jqct-1aa659e7b4dcf464987557ac26a5f333fcf6dd111aad8c9b06cabcac31971683 2013-08-22 19:17:28 ....A 61440 Virusshare.00086/Trojan.Win32.Agent2.jrls-0a27a314e13f88d84d7a011b840caa525af4a1c596674733aed7580e25a9ecc6 2013-08-22 19:04:14 ....A 462848 Virusshare.00086/Trojan.Win32.Agent2.jrox-2f311edf5178baf7e04c845224d3e1d785483acfc0d91b7c5865dbff17f415b1 2013-08-22 20:09:10 ....A 5681152 Virusshare.00086/Trojan.Win32.Agent2.jue-6c0ec6eb3409950a77a6a285defe4d0120652f98e9984b8425251c7e52fdafe8 2013-08-22 11:37:02 ....A 34816 Virusshare.00086/Trojan.Win32.Agent2.jumg-71475a3c12ef95923e8db7fc8cf8fc019e1fc98dbf26c5756d19e036fa193a2c 2013-08-22 19:37:26 ....A 15360 Virusshare.00086/Trojan.Win32.Agent2.kbu-0c3f09e3a7aa6d64cf716bc704ec080ae75c10f080210067370b69208600f145 2013-08-22 13:33:14 ....A 165060 Virusshare.00086/Trojan.Win32.Agent2.kkm-518ba6f2890189a7493a59624e0dbd7d75284625e8d159b905f1eabe61a6e78c 2013-08-22 19:29:42 ....A 14531 Virusshare.00086/Trojan.Win32.Agent2.kqk-5c578a372baaaf21ab334b8f6c5bca6b76259dc239c1b949847d163439bc80af 2013-08-22 19:19:42 ....A 20480 Virusshare.00086/Trojan.Win32.Agent2.krp-47986180196f8f0c6d862850292d3b75dbfdefb669bea244711bb9f1575e05dc 2013-08-22 19:17:50 ....A 1407249 Virusshare.00086/Trojan.Win32.Agent2.ksg-6f2f14f1bbb0d8e7a38e231d21fadd7670eb3ffef81190c5fc2f2739aa6403b6 2013-08-22 14:30:38 ....A 40960 Virusshare.00086/Trojan.Win32.Agent2.kuu-05d6b2bc02d1f4f568e7561f81dce67073a8ad661689e5e72ccfc695baa7d948 2013-08-22 20:53:28 ....A 109056 Virusshare.00086/Trojan.Win32.Agent2.kwm-493b186927fb2a08938a2b0f1956dd8175d8a3c9f88acafafeeb068a507ace70 2013-08-22 16:47:00 ....A 162432 Virusshare.00086/Trojan.Win32.Agent2.laa-68496f26c54462d537dec376eb2ff0a94cc573edf9705198cdece8113fdd72c9 2013-08-22 11:56:06 ....A 10240 Virusshare.00086/Trojan.Win32.Agent2.lae-ff7e4babb713a587335b22919971cbc882135ca1ebb330998959bb39ce7314f0 2013-08-22 15:58:12 ....A 1260400 Virusshare.00086/Trojan.Win32.Agent2.lgx-5a70c1ff22f1962261f55df0579f09d118e5867f2fd3c9d70abdf694a505bcfe 2013-08-22 18:08:34 ....A 48128 Virusshare.00086/Trojan.Win32.Agent2.lkp-48a03f53a281dc0c86d187cb7d30cb8ae3a2792026402c920ae38e23c641f300 2013-08-22 14:19:52 ....A 387694 Virusshare.00086/Trojan.Win32.Agent2.lmi-f12c26635b9d7e715c2af7d289d6e204ae362cb24fb29ab22cec735af5f171c2 2013-08-22 14:28:36 ....A 387396 Virusshare.00086/Trojan.Win32.Agent2.lmi-f9f8a42b80a867140a45e762f9331d43bdc08f9c56e84e48ae834125b9a9b313 2013-08-22 12:20:38 ....A 51285 Virusshare.00086/Trojan.Win32.Agent2.lrl-ff04dd7b3eee0f158d1a1f3ecf06b0ad4aa2ea87988b9d3920034ff05ba12dc3 2013-08-22 14:30:16 ....A 63488 Virusshare.00086/Trojan.Win32.Agent2.lvd-d879f67eb5d058afe6842492b5592a66cf9d43aeef318d9de362af6d31ebc228 2013-08-22 12:16:22 ....A 106840 Virusshare.00086/Trojan.Win32.Agent2.mdi-316b4ce4193297f49be9a0d2617fa4952da23e317a270f6386150022bb0e31ec 2013-08-22 21:08:46 ....A 106838 Virusshare.00086/Trojan.Win32.Agent2.mdi-83a42fbc5e3323c192ae8ec0f3257e773f8d1f18891017086616d025574191b8 2013-08-22 19:04:02 ....A 32256 Virusshare.00086/Trojan.Win32.Agent2.mgv-34adb4cfe79e2a0b2524c00f136c34c7c908a1956ede6089af1d4ee53edf5397 2013-08-22 18:34:02 ....A 218632 Virusshare.00086/Trojan.Win32.Agent2.tb-0761cbd8f2622b3d094b7b219369f124252bef9e6f878ead379b9a5f7c5ae347 2013-08-22 19:16:58 ....A 133139 Virusshare.00086/Trojan.Win32.Agentb.aaxt-c0025b767876a2b3f09d47e5fee64ef1164db29f178ae6005f58f7ba83a8d22e 2013-08-22 18:24:38 ....A 127581 Virusshare.00086/Trojan.Win32.Agentb.aaxt-ec1413b44b5e949faab448835cef5dce1732b3bdc4bf17a9d504ceaf0172a30b 2013-08-22 17:00:18 ....A 913920 Virusshare.00086/Trojan.Win32.Agentb.aazf-101b16465c3ef4d3e2635f2bb2baf0ace2b6e8f270e1c85ed4c96977211cd56c 2013-08-22 18:48:18 ....A 913920 Virusshare.00086/Trojan.Win32.Agentb.aazf-1c013f42ad2be9401d9f7e3e217932e4e5558097e49f9d7e25cbfad60cf614bb 2013-08-22 16:10:08 ....A 913920 Virusshare.00086/Trojan.Win32.Agentb.aazf-8964ce3fd6cf977d76fbebd1b1ebe586282115826cc76a11a88b38cbb4201101 2013-08-22 19:15:18 ....A 913920 Virusshare.00086/Trojan.Win32.Agentb.aazf-8aa4b99a6cf027d59c9b1bc7487626d574f9df6d8a63e27e2be67ed7a582e039 2013-08-22 15:35:22 ....A 913920 Virusshare.00086/Trojan.Win32.Agentb.aazf-ccddcb5fc10c51749c623a6df8a76345b7665db21a1a9d529b2c64036ab32bd6 2013-08-22 17:59:04 ....A 913920 Virusshare.00086/Trojan.Win32.Agentb.aazf-d86bc626c42bd1362696b7db12ad551d60f54398882fdea0f5d07c2253e9c2c4 2013-08-22 14:25:04 ....A 1134519 Virusshare.00086/Trojan.Win32.Agentb.abre-6d087010bdaf93be2afca0a015d074cb409e8eca748a23e6268daf4d10192ca2 2013-08-22 14:25:10 ....A 837632 Virusshare.00086/Trojan.Win32.Agentb.accl-ce0163461dec52fe2bbe523e195bb0b8f997089c8456be85fc0bd7f604b2e794 2013-08-22 17:05:38 ....A 405504 Virusshare.00086/Trojan.Win32.Agentb.aceo-d6e6f2788d9b2ca55627a6340075107fb30ebfaff834db771e91d028cc3381ce 2013-08-22 18:38:40 ....A 516096 Virusshare.00086/Trojan.Win32.Agentb.adkr-07251738606f755378da84226941d3a9723a0857b9791338ff36224ac58cfd71 2013-08-22 20:33:00 ....A 569344 Virusshare.00086/Trojan.Win32.Agentb.adkr-140aa513dc5c48247515fea6711a0bcea5ba06f33594d16c35ce14e1efe51a56 2013-08-22 16:16:08 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-1b09e7f0910ff633fcd0cf13ed00c2e3cdcb4b6ac6c7cc5eb8631e02138d5df4 2013-08-22 17:01:30 ....A 643072 Virusshare.00086/Trojan.Win32.Agentb.adkr-2196d01c3a7af9a365685f2d8b746670658eda378db462b9a3b3e6d0a1720728 2013-08-22 16:25:48 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-2c690be826f8814ea1697adefe8ebbc044b49eedc861185019f0d1dfb04c7956 2013-08-22 16:22:48 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-4a60185187d5171c885c6d7ebde1ec6c475c9c6520d59d5644d6550f38085fdc 2013-08-22 16:33:16 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-4c8939a868126f684935ad584dc7d6470d793895da9df289ded6456724872403 2013-08-22 16:22:20 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-52247fc701f72a2abc2aff033f09d3f3f3c10ce280d26d7e0131288201e1bf7f 2013-08-22 16:19:12 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-5ba08840aa8a0e5f0161729d2453544bf321121a5c5e72773b762ddbbd4f32d1 2013-08-22 18:01:50 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-6a5335a4555814d6ff536371d634143debdb289d25396e964e500b5a22c6daae 2013-08-22 19:05:08 ....A 483328 Virusshare.00086/Trojan.Win32.Agentb.adkr-6ba5a4c18b1725609b4620b61ba0e24525b5f59a524ded0b6c6543905bcbef72 2013-08-22 15:32:46 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-6d7b243d912addc16c9adac0a4c74a30bf37cf6a1bbfa2d457e402f01a41df27 2013-08-22 17:09:58 ....A 393216 Virusshare.00086/Trojan.Win32.Agentb.adkr-6eea9c24df5ecaf171149f9152cb8dafc8dcce93d1c45e415d9a955adf2892f6 2013-08-22 15:42:50 ....A 487424 Virusshare.00086/Trojan.Win32.Agentb.adkr-80a0edc67481f2cad9b67589243f0389aede61fe4363f98384c612a06e33ca1e 2013-08-22 15:39:56 ....A 503808 Virusshare.00086/Trojan.Win32.Agentb.adkr-a3541effce5c4a0f6c4305e397d1b744add431814238c95e7777e9eb0738d0dc 2013-08-22 17:04:28 ....A 262144 Virusshare.00086/Trojan.Win32.Agentb.adkr-b1edc1e4118314522f55ed1e7df11d88df7614b0bdc250bbd9cba64171571d6d 2013-08-22 16:06:40 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-bdf42fbef7244321cf9301f833a17af9e8db2cf55cc9057b26c529624514a056 2013-08-22 17:32:46 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-c41b6f018425f962027ced1b057f5647624e5643c9752d5f32d4e522c0fa903d 2013-08-22 15:56:20 ....A 643072 Virusshare.00086/Trojan.Win32.Agentb.adkr-c799bc02668a620c028d58ef7b6ee418348a16bf8257dba5e855d2ab8f93d88d 2013-08-22 15:32:12 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-c96d00675dfea65078610be672ed3d55ec31de6c24ba74a020c6ec1a951caf6a 2013-08-22 16:45:52 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-daf595c15085c8f693288062b9c8db58c33e734f02fbcd4f476baab269d810b8 2013-08-22 16:19:36 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-e56b6ca244261fdf8eff137be1537c09cd152e045930d4b89b1b897a32667419 2013-08-22 15:42:26 ....A 524288 Virusshare.00086/Trojan.Win32.Agentb.adkr-e67430a57481fa7fc1eb4a24920b554cc306515421670ee78ded4610cc49cee8 2013-08-22 17:08:06 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-e6a7b32cfc6be7e36d67ca2ca4bbef6d1ff8f8d0d058567ca258b98d9734008f 2013-08-22 15:47:14 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-ead371ee0bdef7eb420c5288182b2a55a43d419025a697cee1a62627cba03250 2013-08-22 17:23:22 ....A 589824 Virusshare.00086/Trojan.Win32.Agentb.adkr-ed8b65bbb5d4904b493e6481bdfe6cba7e55e0f80a3589dcb8eafe28a0d74b42 2013-08-22 21:13:02 ....A 33728 Virusshare.00086/Trojan.Win32.Agentb.ajs-5905eebbf87d4e5aef4dd713d49165c1d95b4f9f73a20b2642717bbfa234b8f8 2013-08-22 12:02:54 ....A 247527 Virusshare.00086/Trojan.Win32.Agentb.apad-5f9599b5d7ce312f1614667064062a06e237e632d4aff0b25eea6016d225464b 2013-08-22 16:13:26 ....A 10752 Virusshare.00086/Trojan.Win32.Agentb.aphg-f3a4083fa5cb50f06516402b8f8b1b378e75122a49c62bd762f24f8ce860c8a6 2013-08-22 17:44:18 ....A 2228224 Virusshare.00086/Trojan.Win32.Agentb.atmj-e5b3c80827a7ce9aaec80c3d8a62cbb59f159035a056e77eb957ccaf6c0186c7 2013-08-22 19:40:52 ....A 135680 Virusshare.00086/Trojan.Win32.Agentb.bfmo-08c2014ef0cdf6e906ab2ddc65444bc1ca09ea75d146d26307a981e31b191b37 2013-08-22 11:52:10 ....A 135680 Virusshare.00086/Trojan.Win32.Agentb.bfmo-2485376796d907f1a01502dd0ab1422d7bf6dea0ddcb8186614fd739fa43215b 2013-08-22 19:37:00 ....A 135680 Virusshare.00086/Trojan.Win32.Agentb.bfmo-4779dd9d6abe9c1ee4b256ba354c3fa2213e7d1ec4863cde8a1fc1ce18f0ec7b 2013-08-22 13:50:56 ....A 37974 Virusshare.00086/Trojan.Win32.Agentb.bkzp-b5422b08da4c81b22225a4b364d0b069267fc964ee6b677e3d4323c19ff17dcc 2013-08-22 20:40:56 ....A 1551711 Virusshare.00086/Trojan.Win32.Agentb.bpnt-497419b275b2ff840cbad494a72d9731a8f3df647c715af45f15476597d987ff 2013-08-22 14:54:12 ....A 33280 Virusshare.00086/Trojan.Win32.Agentb.bpwh-02a8f3150acba818db732fc4c3db79e07cdfd62c60f1cb7bff97cc510d71efa0 2013-08-22 20:48:20 ....A 1257863 Virusshare.00086/Trojan.Win32.Agentb.bqtj-667c0780d457292ce232692d9ae657a35c3ae1871d01a97b4c4d7cb8181b39be 2013-08-22 15:57:44 ....A 412160 Virusshare.00086/Trojan.Win32.Agentb.fsy-ab141259022bb760adfe8bc1a6dbef0944c61a2b0fef24670f9eb08f13eff5a3 2013-08-22 17:50:20 ....A 1186872 Virusshare.00086/Trojan.Win32.Agentb.htu-05c0d47bc824a476a1c655a0f24bf9f888cd2596c960c28050a2321340702f10 2013-08-22 21:32:10 ....A 1186864 Virusshare.00086/Trojan.Win32.Agentb.htu-200349bdaa3900295fffbd43eff59a92c3fc0094d2b7c3ebb81d942021dee0d6 2013-08-22 20:22:16 ....A 1186820 Virusshare.00086/Trojan.Win32.Agentb.htu-4818aff61e63a6fd3655d88a8651d4d4d371f5eff8356caf8c66df7e877c6aba 2013-08-22 20:27:18 ....A 1186864 Virusshare.00086/Trojan.Win32.Agentb.htu-60c0f66b2cb722fb92dcb498e0c800b3acb5ac6d630665b8c379a550285106c8 2013-08-22 18:05:14 ....A 11776 Virusshare.00086/Trojan.Win32.Agentb.hzip-06b76428229642cfc3ee1119234c55080f87e41131defbf37108d2b5be104555 2013-08-22 14:03:56 ....A 647168 Virusshare.00086/Trojan.Win32.Agentb.iwlb-041ba82346806c9649bf3117a7ad733a9851c692b1efbe71949d6a79aa79e509 2013-08-22 16:13:30 ....A 16384 Virusshare.00086/Trojan.Win32.Agentb.iwx-1bb23cb30c82eb06238805abe1c1e65f684d34581090faefe9880c3cdf06f990 2013-08-22 16:13:00 ....A 16384 Virusshare.00086/Trojan.Win32.Agentb.iwx-4229fe714c77644856cb58202361773f596e807546fa8df8239a63bc6988b6fb 2013-08-22 19:10:16 ....A 16384 Virusshare.00086/Trojan.Win32.Agentb.iwx-acd3e2842f16f6c8dd9f7ed415daef7f842c60bf96166463e4b215514eedb047 2013-08-22 19:32:16 ....A 18944 Virusshare.00086/Trojan.Win32.Agentb.izw-0684f4dc09e8bcc7484f5599d1d0b36fb60fd3e4d37f2f1e3666455f3c31be26 2013-08-22 12:20:34 ....A 11776 Virusshare.00086/Trojan.Win32.Agentb.jan-f78a72b173ad69a79cc6bac8d6e92e2307ab3dd9ddc061a3986f572a4593fba5 2013-08-22 12:55:50 ....A 11776 Virusshare.00086/Trojan.Win32.Agentb.jan-fcf65fbe0bb4f5d01b0186b044564f21588da119693ac84f8274aba677225fca 2013-08-22 12:06:04 ....A 11776 Virusshare.00086/Trojan.Win32.Agentb.jan-fd0a45285386ac288325680bf2e2235f3d008afc4e22682ccad954a7288e28e2 2013-08-22 16:17:16 ....A 17408 Virusshare.00086/Trojan.Win32.Agentb.jcp-344c69d4414ea0e4e4a78ddb01cbdea37dc4275d950b2d431c2e3ac8967887f8 2013-08-22 18:39:02 ....A 187494 Virusshare.00086/Trojan.Win32.Agentb.jfqi-5ce313323d35dcba2a07b09f26dfb55a2f2325f771706abf782806e9c325eec7 2013-08-22 17:50:26 ....A 980759 Virusshare.00086/Trojan.Win32.Agentb.jlgz-db265768e356a6ce3a9fa37e8bcb24a0ad6a40bb957196e9e78586adb8fec04b 2013-08-22 20:09:10 ....A 18944 Virusshare.00086/Trojan.Win32.Agentb.lpa-4630f6b85a3d1095e6ca5596f8134482a0f48521181278cce469816dd1e5ddcf 2013-08-22 20:00:38 ....A 163840 Virusshare.00086/Trojan.Win32.Agentb.o-3bac0838592dcf8cfc34f66f829d7bd975601df01c8905f5a4cd45076c425392 2013-08-22 21:49:32 ....A 163840 Virusshare.00086/Trojan.Win32.Agentb.o-4139f28e9de492b91d2e5a4dc437cf6ae848339a3d86e1f3ba4024147a1bb612 2013-08-22 12:32:56 ....A 163840 Virusshare.00086/Trojan.Win32.Agentb.o-e1edb5a3dc5e8a94807c90daed1fa529235b5804b29e31a40c0d0c3a6a9ae3bf 2013-08-22 20:25:22 ....A 44829 Virusshare.00086/Trojan.Win32.Ahea.b-4133feed3b2ed2e285e383fb69607e4128c59158bcaf4cca3f417f195a9e701f 2013-08-22 18:53:54 ....A 44829 Virusshare.00086/Trojan.Win32.Ahea.vip-684e2e89ac197e1f26b5417815a91aa192188afdfaaabe7ea72cacb125e3c951 2013-08-22 20:00:08 ....A 2709824 Virusshare.00086/Trojan.Win32.Akl.bc-2875e6f64c4029f8609139449794f02128b2bf4a3dd7ca810c9c0d0ee9cc9b09 2013-08-22 18:51:52 ....A 1120256 Virusshare.00086/Trojan.Win32.Akl.bc-29356f90b2d0c90c174a2c00734e440e3120a52c10fb13aa6a7ed67729e9d48f 2013-08-22 13:08:26 ....A 1127424 Virusshare.00086/Trojan.Win32.Akl.bc-d9d014dec7c779b4814dd45ea6a69be490aa848e020404b11f57678ef0fcfe25 2013-08-22 11:54:58 ....A 870400 Virusshare.00086/Trojan.Win32.Akl.bc-ec242df7b50f9c9725a290e5d3cfd9abc4cbc17c8352f75501ae0ef46926e09e 2013-08-22 14:07:48 ....A 1310720 Virusshare.00086/Trojan.Win32.Akl.bc-f062a1f352cd4e61652846d3bb117f48d0776b5e3bed4ec1fc1e5fb5ef41d7bb 2013-08-22 12:59:28 ....A 1782272 Virusshare.00086/Trojan.Win32.Akl.bc-f617024b62917494ac4de57c8b4d59a44cc5335683a3221571c5d92b58839e1b 2013-08-22 13:41:38 ....A 1027584 Virusshare.00086/Trojan.Win32.Akl.bc-f7c624da4832b7ff6ebae425ed0eef22dab986f2cc810e77e2055eb0d67975d8 2013-08-22 13:08:20 ....A 1142784 Virusshare.00086/Trojan.Win32.Akl.bc-ffb469183c278d078f8bbc96f227e4bb439a41e03f3b38b77e46cc869d902f2c 2013-08-22 21:01:24 ....A 507975 Virusshare.00086/Trojan.Win32.Albu.ga-40303f0416cb31e82b084cbef3004f3a3d64c49e1595e0f85dba39d3f53f33b3 2013-08-22 14:45:18 ....A 32413 Virusshare.00086/Trojan.Win32.Antavka.amd-eb72d41f2a28857e8e3cb27693ce3d6794103312e0e76a10f44edb317090b038 2013-08-22 19:52:28 ....A 131584 Virusshare.00086/Trojan.Win32.Antavka.cn-09cc733463a91695c7266b6490ce50300fbf819af8963a62cc8c55286ee2991e 2013-08-22 14:32:04 ....A 425984 Virusshare.00086/Trojan.Win32.Antavka.ea-04186e9ce102a93f61abd97243503f6cd13bee9524941843c4744cbd1d9e4022 2013-08-22 19:23:32 ....A 462848 Virusshare.00086/Trojan.Win32.Antavka.fl-5e1a524df61947774fcc2abbe4cb6fd583529aae24357bfb61a6f93e3dd5e83b 2013-08-22 12:42:56 ....A 32768 Virusshare.00086/Trojan.Win32.Antavka.go-25eb1059b96b9e805488c5b56b997b99fe420d0f1d5e3b27fa6069f7a9539205 2013-08-22 18:49:32 ....A 450560 Virusshare.00086/Trojan.Win32.Antavka.up-7fd6330346a4b00029d524b778bf8a29e34ba22149948a6d37a7e73158675ffd 2013-08-22 14:36:50 ....A 471160 Virusshare.00086/Trojan.Win32.Antavka.vf-159ca1de013145d2e35b983cd294a47c57bb6364a92d236cc48ed48921effc9d 2013-08-22 18:42:32 ....A 7168 Virusshare.00086/Trojan.Win32.Antavmu.ab-3f913abf72303693dcaba10b657ac055d0c1881d940560e75fe73231ff93a28e 2013-08-22 19:20:54 ....A 843103 Virusshare.00086/Trojan.Win32.Antavmu.abq-5bee5d7c7c6b3ab3f2cf463e21b179ec0a9256aa00d79a9c0d8c93d0c773fb9d 2013-08-22 18:54:18 ....A 397312 Virusshare.00086/Trojan.Win32.Antavmu.adc-68014198f1dfaffb8c2f69a0d899c314bb43813cb1b4f281d9fa600ade004751 2013-08-22 13:59:32 ....A 48180 Virusshare.00086/Trojan.Win32.Antavmu.amoj-53c0318425d7abd77ae803cbb730bcaea19dca42969843ec7aaaf0770c270edd 2013-08-22 12:50:56 ....A 335876 Virusshare.00086/Trojan.Win32.Antavmu.apnf-d3d2e9be73912ef070602c5714da0531e109dea464d4b153c3543a0e4a6cee4e 2013-08-22 14:15:14 ....A 36864 Virusshare.00086/Trojan.Win32.Antavmu.arag-742217c115b88f2bcc96c957b06330494a97ebd194d5a802856473c856e0d607 2013-08-22 21:04:26 ....A 43008 Virusshare.00086/Trojan.Win32.Antavmu.asod-e3aca5af6a708a4381e689096bde2863b8d4c7c83118abd422def9471a80334c 2013-08-22 18:40:38 ....A 189106 Virusshare.00086/Trojan.Win32.Antavmu.atc-1a09c3012dd3ee56b9f9fb83121408f26b130890d9da1995833951c55ec46e45 2013-08-22 19:35:52 ....A 122880 Virusshare.00086/Trojan.Win32.Antavmu.bwh-58b28f07530adfbd7ca4b57467ef8409912a1eb494a0d53b4c7dd1f95d03156c 2013-08-22 11:43:26 ....A 937984 Virusshare.00086/Trojan.Win32.Antavmu.chb-fc7813295f5a920d8986c65e18bae7ec463097a4e9a2e92aa2ecdf79bb01607a 2013-08-22 18:06:50 ....A 114688 Virusshare.00086/Trojan.Win32.Antavmu.cjk-6c7faf91e2c4e2d12ece2b820e807d94de1af1c7a6c30231ac6d6f710cf9bcde 2013-08-22 20:47:48 ....A 610304 Virusshare.00086/Trojan.Win32.Antavmu.cmk-c3b65c637157eccd384f6404822bc13d80150283e8e8ef2665f087238a6473dc 2013-08-22 14:10:06 ....A 563200 Virusshare.00086/Trojan.Win32.Antavmu.ddb-4291d794249d1b594fd0c88b90d9d3fc9fa61942562404f036c38dd76ed6bf78 2013-08-22 11:18:12 ....A 4305408 Virusshare.00086/Trojan.Win32.Antavmu.ddf-33e4755b58809fcadda624483e45ffeb004d430e4aafbd9f0f6e8f7552f577c8 2013-08-22 11:22:00 ....A 111662 Virusshare.00086/Trojan.Win32.Antavmu.def-2056f63ce2c2d5fa5fa579bf53b68329b5e2aa73a27ee9493e6a9f202c466a76 2013-08-22 14:45:50 ....A 344285 Virusshare.00086/Trojan.Win32.Antavmu.def-50d1abf0ff99587971338fe4badbf01f4e726171de28ae74716c3fd64e0d2ed0 2013-08-22 12:54:58 ....A 532500 Virusshare.00086/Trojan.Win32.Antavmu.def-d8c17641fc1a31a7f6e210f4903d2904493594b8ac0bf9bcb5f84e052709321a 2013-08-22 10:50:42 ....A 585728 Virusshare.00086/Trojan.Win32.Antavmu.dlb-503ce2442bd3c636fba5a1776f80904bc0cc08d2ca9a99752386adf639e0c01d 2013-08-22 19:21:22 ....A 74240 Virusshare.00086/Trojan.Win32.Antavmu.feq-0d3d7e68fa70994481ab2f89c06f2b1b5cedef4e30a7642636bbc9534a4c0e6d 2013-08-22 13:35:38 ....A 61440 Virusshare.00086/Trojan.Win32.Antavmu.few-fbe0ce407de3d833f7bd815e934e542e216e7584b245c2c367be2a015d5db7a3 2013-08-22 18:16:18 ....A 24576 Virusshare.00086/Trojan.Win32.Antavmu.fkf-592cdb4d5bf79b61e24dfc943eb600e985f15cc25eeefa4297bc8934744e0038 2013-08-22 19:13:46 ....A 485444 Virusshare.00086/Trojan.Win32.Antavmu.fli-1b060b8e4071f33bfda20f9174a58052fc65de5a465533973ff7e59362f27992 2013-08-22 13:20:10 ....A 36864 Virusshare.00086/Trojan.Win32.Antavmu.hac-ebe6fea35bb1aaf93fc9b6561762096a7766d23c6cd1006295ddca00daf2ef9f 2013-08-22 18:08:56 ....A 673135 Virusshare.00086/Trojan.Win32.Antavmu.hdr-6970b8405ad1eef01e57cff30fd14d5dee8f90f7f187109b6c42dac7ba041999 2013-08-22 18:36:10 ....A 303399 Virusshare.00086/Trojan.Win32.Antavmu.hnd-1d1900bb4637e22c6bd65cc68bed3239756312aeec5fb9f3f1e9b117b73cf80a 2013-08-22 21:20:12 ....A 26112 Virusshare.00086/Trojan.Win32.Antavmu.ipu-127be7cb52f3299ecdd114fae0fb303d7f516183ea208a30dec2b16660192a63 2013-08-22 13:39:46 ....A 26112 Virusshare.00086/Trojan.Win32.Antavmu.ipu-df18bcfee567dc5ecd1187594f24fbd934089d0066948de2eb7a9658fb0317b2 2013-08-22 12:43:56 ....A 743351 Virusshare.00086/Trojan.Win32.Antavmu.jmn-d812f2f8badbdc6e8002bd3ad5b7810def0488d3013228097e2ffb36184fda3a 2013-08-22 13:56:56 ....A 37164 Virusshare.00086/Trojan.Win32.Antavmu.ut-70f3e59bc10e580ceca23d76b6ce3c5c7f70e40b4b1bc3925a494758722cb0c1 2013-08-22 19:11:32 ....A 41714 Virusshare.00086/Trojan.Win32.Antavmu.ypd-2dbf119dacabaf1fa9e14338a13859d724d704ca4d05072dd06b2569a1ccd5bb 2013-08-22 13:31:34 ....A 12288 Virusshare.00086/Trojan.Win32.AntiAV.asu-53a5d66c696d5720cc9ea59f8116bb4e9302879690508da9979420a892ddc0ec 2013-08-22 14:00:28 ....A 28087 Virusshare.00086/Trojan.Win32.AntiAV.ax-05c64e42ff5588d46ca076bcbac50162ae6cad83692cdfa68fc848d4a9d4236b 2013-08-22 20:08:54 ....A 74240 Virusshare.00086/Trojan.Win32.AntiAV.cem-67876e33a0262878ab669b399d04e0a8ab1ec4d952c6d286bc50d8fdca2d8153 2013-08-22 18:11:50 ....A 48839 Virusshare.00086/Trojan.Win32.AntiAV.citg-2651442ef2db9cac13881927eb4436892a23d96eb6c95adfb22fec934227525d 2013-08-22 12:55:54 ....A 82944 Virusshare.00086/Trojan.Win32.AntiAV.citg-de33567e32dca51f7115230ba9d7dd0444f22afc1d4d5b48d4542f005b976263 2013-08-22 22:05:48 ....A 135769 Virusshare.00086/Trojan.Win32.AntiAV.cjca-720b1766823d30a58fa60d6a5419581963e89779439951356b7e875619a0b549 2013-08-22 19:59:18 ....A 1804288 Virusshare.00086/Trojan.Win32.AntiAV.ctl-7ab598debbee676d9dd4aa075c2ea76a46419688a8b57dbd580fcd9abf17e5a5 2013-08-22 20:13:26 ....A 35036 Virusshare.00086/Trojan.Win32.AntiAV.hsl-28445586742d3fe3a898a04506f4a8913bc95db094aa6e94e37017797673bd51 2013-08-22 21:04:54 ....A 187689 Virusshare.00086/Trojan.Win32.AntiAV.ifm-80da12406eee597cfc0199995d9105c4c58670401cbbd0d936b3db15db886a40 2013-08-22 11:08:34 ....A 191319 Virusshare.00086/Trojan.Win32.AntiAV.ifm-dfc569b035e1e5d0bcb47cc585cb2f19e380a89f147ac93350a2a0472e191a85 2013-08-22 13:06:46 ....A 187672 Virusshare.00086/Trojan.Win32.AntiAV.ifm-fa5edb8838a70df8bb7d9377d34a3459624008b37d03eb2eaf01c71aa2f8bcdd 2013-08-22 17:33:20 ....A 124697 Virusshare.00086/Trojan.Win32.AntiAV.iob-e0c2aed3a53a4296a3b36d45b42e4e7f1c7dd7573ee6f3fb9ba5a19d6f8b001c 2013-08-22 13:43:08 ....A 118616 Virusshare.00086/Trojan.Win32.AntiAV.iob-f7d3bb24e63ef2ef04e986ce16c2320d180af05b29659f217d50a3f560ff4f0e 2013-08-22 19:42:36 ....A 45084 Virusshare.00086/Trojan.Win32.AntiAV.jdi-1ea786b03989597736c3ab4f71a92f64091e605b94fb3d997343eed1fa8a3335 2013-08-22 19:07:22 ....A 14876 Virusshare.00086/Trojan.Win32.AntiAV.jdi-1f3773599c0c1885f932bce9ff6bf80f622f936bb9725d5a0bbd70df61edb2e5 2013-08-22 10:38:44 ....A 45084 Virusshare.00086/Trojan.Win32.AntiAV.jdi-644994fbb3eba70848de8acb6674061acd6e63aa9bee23697d25a26f7345185f 2013-08-22 13:38:38 ....A 45084 Virusshare.00086/Trojan.Win32.AntiAV.jdi-74712159c448d4867594e40a6b4f2d39257ffe62a7c3c030c142dbd117bf91a6 2013-08-22 12:57:24 ....A 14367 Virusshare.00086/Trojan.Win32.AntiAV.jdi-dd5d1c080eb1226979db5197ba33db50136c3f6a8826c6a31224090ada20a784 2013-08-22 14:03:16 ....A 14876 Virusshare.00086/Trojan.Win32.AntiAV.jdi-fe7ca002710050b487fd46a3c20a2b00ab9a9cb31fe02ded4b05723e8d2e4c48 2013-08-22 18:17:44 ....A 45084 Virusshare.00086/Trojan.Win32.AntiAV.jdj-46922a69c691b78a3d16b47b18bb6c7b21fef7780731be42d007aa6084318347 2013-08-22 14:39:26 ....A 14875 Virusshare.00086/Trojan.Win32.AntiAV.jdj-e52b76e28dab966323df5cddf79e52978ae5a029a2b6198c4a2e77497e6205cc 2013-08-22 11:11:26 ....A 14876 Virusshare.00086/Trojan.Win32.AntiAV.jdj-f3011a151d20bddec7000078cf114959558306952c6084ed246af94cda5c22f7 2013-08-22 14:23:22 ....A 14876 Virusshare.00086/Trojan.Win32.AntiAV.jdj-fb4f04fcc509cf82cadf326bf2e7ce5a0b1b7843b803be007dcffd7c5dfc5f59 2013-08-22 11:17:48 ....A 3057352 Virusshare.00086/Trojan.Win32.AntiAV.kma-decc008945e5228e1e9a8e4920ac505cbef6ee5a3e20be8da4b0a2a016ed2985 2013-08-22 12:35:42 ....A 4952064 Virusshare.00086/Trojan.Win32.AntiAV.ntc-df3869990c014072abcd51a78f117b09fd9b1485d6b89661d9826770d9a4ee61 2013-08-22 11:43:34 ....A 5102080 Virusshare.00086/Trojan.Win32.AntiAV.ntc-f49f63bf7eb95c1d98e61779b2663e623866c41af19d8533107c57f28b3fed53 2013-08-22 19:54:02 ....A 245760 Virusshare.00086/Trojan.Win32.AntiAV.rce-547a69e793336d2470d5f92419d9042e5f41fdaf984fda9f6d5dcb39a530b469 2013-08-22 22:05:14 ....A 113664 Virusshare.00086/Trojan.Win32.Arto.aqz-582f4352344cdeb066da2fda7863ee378fe792473dcbb50ea6343b9de94b9db4 2013-08-22 12:58:26 ....A 129024 Virusshare.00086/Trojan.Win32.Arto.cfz-d143ae8dbb236604794cc65db9c661933baed14fd1e76093f25948ad808aa1d3 2013-08-22 11:50:08 ....A 129024 Virusshare.00086/Trojan.Win32.Arto.cfz-e38bca62388a147450b5aece50d6c53e3f81de37d8441beeb20f6e3d41224be2 2013-08-22 20:08:26 ....A 193024 Virusshare.00086/Trojan.Win32.Arto.cwy-57dd22d7c8db917ada53ed9a402b5e2c7a993cd3dad139d4915f978bd94ca3cb 2013-08-22 11:22:06 ....A 165888 Virusshare.00086/Trojan.Win32.Arto.dhw-d9d6c5bd8e500cb5f61aab64a3680acad567ed106d3c2bde066c3f8dee5f2371 2013-08-22 12:30:10 ....A 165888 Virusshare.00086/Trojan.Win32.Arto.dhw-fb774ee631c5c875d661369d4c9330e07e7efd705eb74e50405def64b940cf90 2013-08-22 20:44:38 ....A 198144 Virusshare.00086/Trojan.Win32.Arto.dhx-da0b0050dfc1debe3927fc6fec2ea378f017a1db74389d58f0873b477aa691a2 2013-08-22 14:38:42 ....A 198144 Virusshare.00086/Trojan.Win32.Arto.dhx-f9eb155cd7cd76f4db62a6bc602c5c673af16758b776065d2ec572e6384c0ff6 2013-08-22 15:05:32 ....A 205824 Virusshare.00086/Trojan.Win32.Arto.diq-e922d2a6ab381adf8839d7cce9f640cb3d45cdb195a0a25fa081295fd57e89ea 2013-08-22 18:18:20 ....A 113664 Virusshare.00086/Trojan.Win32.Arto.vh-7bb439839445f7ba85da2dfd07f0290ee6011c342b3f011bcc9179564387a445 2013-08-22 14:27:52 ....A 113664 Virusshare.00086/Trojan.Win32.Arto.vh-d0aacc6e3d741aeda1428d680d516971d1dc7f86df71545dd8366d652dfc4713 2013-08-22 14:15:26 ....A 113664 Virusshare.00086/Trojan.Win32.Arto.vh-ef35d9913340dc523f0955b260ef22f45ac5ad7dd903e88dd4467e13225419f2 2013-08-22 12:36:24 ....A 114176 Virusshare.00086/Trojan.Win32.Arto.vi-412dbebd2f8836c2f45f6fea9ef14da809d1bdfeee57b2a7a7e30e647df02d8f 2013-08-22 14:46:26 ....A 155648 Virusshare.00086/Trojan.Win32.Auco.f-44d51b0288a6eef8e6bc08aafa10d988a8e417867395e2a809b11be97449beb6 2013-08-22 11:37:32 ....A 502 Virusshare.00086/Trojan.Win32.AutoRun.apb-d0b4ab5cee29db87a216ca43e5a6db58b33348c95ba103742f0ed59583afe03f 2013-08-22 18:39:08 ....A 205 Virusshare.00086/Trojan.Win32.AutoRun.dd-277f034c4d92e6235e45253deca54c32b5341886dd84bd50fb0977239cdd9d41 2013-08-22 18:27:46 ....A 3976101 Virusshare.00086/Trojan.Win32.AutoRun.gen-6de5bc184ec22577064d4711155b76f68ce0510d962d93eeed0abfd6fe97af04 2013-08-22 12:57:06 ....A 2372608 Virusshare.00086/Trojan.Win32.AutoRun.gen-f8a7b957a2ddfacd7d1ac44951b3d33f4cb1bec3caa9c64698a8865242133772 2013-08-22 18:06:06 ....A 186 Virusshare.00086/Trojan.Win32.AutoRun.gh-7b1e5346e91e439094ff1c2450c01518d764e808523e4e38a205dc8cbfbf9a76 2013-08-22 20:11:04 ....A 746 Virusshare.00086/Trojan.Win32.AutoRun.lk-496a86f4af2b2461a4797f3e2e72cb0c08c3551f092f4ba3f8269c46301066f4 2013-08-22 12:25:40 ....A 55 Virusshare.00086/Trojan.Win32.AutoRun.oc-e24eeb96e4b8785e0665367fbf7b9af5c560a8874bf8ccca61f986731faa9591 2013-08-22 19:17:02 ....A 1040384 Virusshare.00086/Trojan.Win32.AutoRun.xfn-02e66b9306fba54d7462ca5ff69d87528861b0ec8dd73c569643dc4121a4a399 2013-08-22 19:53:36 ....A 589824 Virusshare.00086/Trojan.Win32.AutoRun.xfn-06daabd72c1d93b3c692d388c60c613746a4be1c959bbf6c1f2f75e8b8eb50de 2013-08-22 19:38:52 ....A 1040384 Virusshare.00086/Trojan.Win32.AutoRun.xfn-1034ce6e8f1ea6aa4f7d81352df9191b4edb4251e32e39f334dda1f3a0cac169 2013-08-22 17:40:34 ....A 479232 Virusshare.00086/Trojan.Win32.AutoRun.xfn-12a43bc008322c6db698f3f2c7ac902618909e32e24bd12101d3937dd4c04937 2013-08-22 16:48:34 ....A 589824 Virusshare.00086/Trojan.Win32.AutoRun.xfn-22c051ff309038dbba0fc66059344cd6ab62734eab3af20f2c94621176e88030 2013-08-22 20:07:16 ....A 1040384 Virusshare.00086/Trojan.Win32.AutoRun.xfn-27ff5a5da43c88aed8131a3f38d22ea5715863b8ba22cb66c3a8df8586fc8190 2013-08-22 18:49:18 ....A 462848 Virusshare.00086/Trojan.Win32.AutoRun.xfn-2a8034160ca7730772eb108c9a6af1f287c7f81f2ab96f2f62529d61da05bd67 2013-08-22 18:49:18 ....A 462848 Virusshare.00086/Trojan.Win32.AutoRun.xfn-37297185e0a2a4d9ce907a650726bfe5c347a7dd213dcb0a70bf57b09d4f2758 2013-08-22 18:14:00 ....A 909312 Virusshare.00086/Trojan.Win32.AutoRun.xfn-418cd5cc087d2f95e3fbb1ea6581020cd82c1d173f7466dbf482aa6aee3c884e 2013-08-22 16:26:24 ....A 589824 Virusshare.00086/Trojan.Win32.AutoRun.xfn-49cc817fd3ca26628db8b7f04d459edc488f1826569d1128b35a8553472ab3f7 2013-08-22 20:00:32 ....A 462848 Virusshare.00086/Trojan.Win32.AutoRun.xfn-4e7777d36a69ec91f9d7f240a1f97fc3ed6e08d16b0312531f7c7c219f96ee98 2013-08-22 20:45:56 ....A 1040384 Virusshare.00086/Trojan.Win32.AutoRun.xfn-60cc10147666481f6fcccde0298468b5ab9eb2bfe0a3b9dfd107e480d7510178 2013-08-22 18:06:58 ....A 1040384 Virusshare.00086/Trojan.Win32.AutoRun.xfn-6156a64d3faeb20776bd4013e8492e8e56f4c30971ab27d308519a47caed216b 2013-08-22 18:23:46 ....A 1040384 Virusshare.00086/Trojan.Win32.AutoRun.xfn-641f9fc8ff510808a88e83d68f23284bb8aae5749c1391b8c0eec3e42078c799 2013-08-22 19:35:50 ....A 1040384 Virusshare.00086/Trojan.Win32.AutoRun.xfn-7c592d1c359fd9c14defdc9a5c896aa46252bd90dd307c5b3bc02c62e5ea93ec 2013-08-22 20:10:52 ....A 1040384 Virusshare.00086/Trojan.Win32.AutoRun.xfn-7c8a8f249fb3ab72e1dd0cdbb1db1d2a572b19a644f9b22b16fa894dbd251ba3 2013-08-22 17:39:10 ....A 577536 Virusshare.00086/Trojan.Win32.AutoRun.xfn-b97ca4d2dd58555d196d00b9de5b921a10264ceca4b6e223faff886ac845c955 2013-08-22 18:17:46 ....A 1040384 Virusshare.00086/Trojan.Win32.AutoRun.xfn-c142b30c52a976ac50d1edaf943a4410869f9097db83c3551f9315f0971ca7ae 2013-08-22 17:58:10 ....A 589824 Virusshare.00086/Trojan.Win32.AutoRun.xfn-ce0ae287ef7c6a38862d165460a46048fec5bbf23274f76fefd27de2a19be644 2013-08-22 20:00:22 ....A 1040384 Virusshare.00086/Trojan.Win32.AutoRun.xfn-e3889a9ea06bd0ad57181a654f97815cf034d6345fe0169d6802fa4fa7ab0f39 2013-08-22 17:47:18 ....A 861821 Virusshare.00086/Trojan.Win32.Autoit.aag-395d557a8d9aa07525d4e93e652323424af4ed5cb7ee7713654ccd7e5408da85 2013-08-22 14:38:50 ....A 357501 Virusshare.00086/Trojan.Win32.Autoit.aag-fc48ab8de8820707734c4d448a80783b7ba1a70d8cdf896597d1e55a48a38524 2013-08-22 21:13:54 ....A 1420736 Virusshare.00086/Trojan.Win32.Autoit.aav-212ef78632c29502fe957f75c13e70ce8fd972d8ca7cf20a0cb3330c7b02e1e3 2013-08-22 10:54:38 ....A 804119 Virusshare.00086/Trojan.Win32.Autoit.abc-fb80468b624f8e82e47b2c02c60a63aa749776995f85cecf28ed07b517b81a2d 2013-08-22 11:17:50 ....A 735722 Virusshare.00086/Trojan.Win32.Autoit.abx-ddf3d7e7d28cb07053549458424048b295bd406090b56321e81c4ac9fdfff625 2013-08-22 12:02:50 ....A 699895 Virusshare.00086/Trojan.Win32.Autoit.ade-25013a2c6d064bfd92df143752199089e0f4d7f5d91ee8a6da65db6e7d0b7a38 2013-08-22 19:25:46 ....A 309837 Virusshare.00086/Trojan.Win32.Autoit.adp-1df57874a232e02f65689e62f0aa5407e0cd887d67f082bc8e547ab7b40ef060 2013-08-22 13:54:16 ....A 322353 Virusshare.00086/Trojan.Win32.Autoit.adu-d7b6368de63d4dd59a1c98d1eb8b90f7448eaa9a60fd2efd74623eeb212e7690 2013-08-22 14:27:14 ....A 735857 Virusshare.00086/Trojan.Win32.Autoit.aef-25866c501a0cb2a3d9c63aeeed86591149b6873adbf845d67f9b02699b6163f7 2013-08-22 20:11:00 ....A 735857 Virusshare.00086/Trojan.Win32.Autoit.aef-3f28c214ae84a4c735a555b301ce4b43f23ae05f87eac243ed5835bea5166bb8 2013-08-22 15:00:44 ....A 735857 Virusshare.00086/Trojan.Win32.Autoit.aef-5360999b06889e7895580c274d8a7a94f74ad1936c9c889092e81261c9a81cb5 2013-08-22 18:09:44 ....A 735857 Virusshare.00086/Trojan.Win32.Autoit.aef-5ac9ea39857eee587597674895b7e84679b39ee6a8a0b28444aeb482018296b3 2013-08-22 13:19:58 ....A 735857 Virusshare.00086/Trojan.Win32.Autoit.aef-d8d0ff0dd69a9db19b6e7381d7e3447e63f71a84090dc826a8d95bddb164cdfd 2013-08-22 14:36:54 ....A 735857 Virusshare.00086/Trojan.Win32.Autoit.aef-f3383e385723016129696497a0013330009d71714a81326ca3b203ec23d8addd 2013-08-22 14:59:58 ....A 735857 Virusshare.00086/Trojan.Win32.Autoit.aef-f58922346621b3325cbd1e44d492b4b0a592025be6e59196b6b8a7b66f714287 2013-08-22 15:00:30 ....A 735857 Virusshare.00086/Trojan.Win32.Autoit.aef-f5bfede77c84fb18a10b3e999a89e8a6d14f6ab825d21f75c0e0be3b9a716bb3 2013-08-22 20:57:36 ....A 290783 Virusshare.00086/Trojan.Win32.Autoit.aen-c09ed439cfe920bce86e0ff3afb684e2a55f42bd8852edb0c6b44ae6d975514b 2013-08-22 12:25:08 ....A 302728 Virusshare.00086/Trojan.Win32.Autoit.aen-e22c0bf33d9aea430ddb1e7ce6b90187da9826b33ae1cf3fb6ff92cd5e2394a8 2013-08-22 14:16:58 ....A 302888 Virusshare.00086/Trojan.Win32.Autoit.aen-f8406ad86fb2660739e21ac8d0524f60f557e45dfe6e4fb19587e67e5035e6eb 2013-08-22 11:59:16 ....A 299475 Virusshare.00086/Trojan.Win32.Autoit.aen-ff2751a360b91669dbecaef45e3e2a4786fa5cf9bd5d34fdeef72f68c287d588 2013-08-22 14:01:56 ....A 779990 Virusshare.00086/Trojan.Win32.Autoit.aer-d66e763686005f77e9f5f5576afa19b79874227164f606a83087b4727ced87a8 2013-08-22 12:28:42 ....A 405800 Virusshare.00086/Trojan.Win32.Autoit.aer-e4aa327f78e8b9fd4d130de009448a3731d487c06b3c91956dd99e6aa3b08dbf 2013-08-22 19:03:10 ....A 47104 Virusshare.00086/Trojan.Win32.Autoit.afw-556dff2dc614c928e209d7d94a242d1c4c8687aee696e6426fe179ee7143928a 2013-08-22 12:10:06 ....A 2541269 Virusshare.00086/Trojan.Win32.Autoit.agg-fc55097a20812303fec5315ac9bdfbe2013383c3f292a2fd7bf91581d9c7f5b9 2013-08-22 11:06:32 ....A 1425153 Virusshare.00086/Trojan.Win32.Autoit.ahf-e138aea93b99449beef005d8aa74ba07b3dcc3794f84cc4dad9a513a2f55a632 2013-08-22 12:52:44 ....A 496045 Virusshare.00086/Trojan.Win32.Autoit.aib-d0b87379d8648065ece0e556419b672bf2725d9ce0cab761fc127c834880de54 2013-08-22 15:00:20 ....A 736457 Virusshare.00086/Trojan.Win32.Autoit.ajz-ee5a46a9dc0619edb2c95b737350ab6abede23870912046bfd5c77445ebf7774 2013-08-22 21:24:00 ....A 761963 Virusshare.00086/Trojan.Win32.Autoit.akn-58508d6311b18090f99d25e2610ba6a3a10dd610540944cf23a1ac4adec2dd54 2013-08-22 12:50:16 ....A 265639 Virusshare.00086/Trojan.Win32.Autoit.aks-f235eea533713b7e7d7018ef93e566e6d2ff6b96d26c04082c383ad80187059c 2013-08-22 13:45:18 ....A 899762 Virusshare.00086/Trojan.Win32.Autoit.ald-e2ab63434a5483b85eccf70e947362e9cce20ed882cb39f77f090ba37c031ac1 2013-08-22 12:06:50 ....A 899762 Virusshare.00086/Trojan.Win32.Autoit.ald-fdac483fad0f7a2374e158c7a5e58725fcf5143bb36a9c4a4a410605856c47cd 2013-08-22 20:26:56 ....A 576086 Virusshare.00086/Trojan.Win32.Autoit.aln-609094e07e3ed3bc06efc4bb64ace969e94edfdf00c10fee5069b32f74e52a21 2013-08-22 19:25:18 ....A 1538052 Virusshare.00086/Trojan.Win32.Autoit.ams-06257518379a153e975db198f74251bb3a448ebd46727f8ea780edad902c2cec 2013-08-22 19:43:54 ....A 264618 Virusshare.00086/Trojan.Win32.Autoit.ams-06bdfc527c98304374d9ca808f657eab7bf62002ec8af0f31dca3203cc82b083 2013-08-22 19:59:18 ....A 670566 Virusshare.00086/Trojan.Win32.Autoit.anv-0904ad51fec2493163e12bf2d27c80625a106ce2d571b37b1865203c33842354 2013-08-22 22:05:38 ....A 504679 Virusshare.00086/Trojan.Win32.Autoit.anv-420bf158351131d40efe668bb2e20950263840fe6281230a59bf70c3af609324 2013-08-22 14:00:28 ....A 849059 Virusshare.00086/Trojan.Win32.Autoit.anv-e159c7b772d8050a642ee56717a4b53d101b1869d333e2f44b16d2b055c55489 2013-08-22 14:44:14 ....A 586936 Virusshare.00086/Trojan.Win32.Autoit.anv-f7c5085337254c4936bd60b0efb70411ed7645579f1e2cfbe3fb2e4bdf17a2cb 2013-08-22 20:09:48 ....A 487726 Virusshare.00086/Trojan.Win32.Autoit.apl-07b67c40d6db039268944a1c0bf7485aadec1e5cd345232993ecd367d0f7e799 2013-08-22 15:09:14 ....A 822184 Virusshare.00086/Trojan.Win32.Autoit.aqh-04505e719e8ab0398868930448190f4ddc5c18d6e3282368babcd37675339710 2013-08-22 19:15:00 ....A 300661 Virusshare.00086/Trojan.Win32.Autoit.ard-080a7934453999576f8e2ea8580c3225503487f18c58770d45a4d259ca57c59c 2013-08-22 19:12:04 ....A 1145925 Virusshare.00086/Trojan.Win32.Autoit.ard-2d9337759d61671e977c8ee664cd57f26efc09d837daad0b6e01ec86e5a4f5f4 2013-08-22 19:13:02 ....A 564877 Virusshare.00086/Trojan.Win32.Autoit.ard-3a493dae714a82e25345471eeeb45b17978c40f546242d58a4f99e73c9306a54 2013-08-22 21:38:10 ....A 3392425 Virusshare.00086/Trojan.Win32.Autoit.aru-005f6355a59c2c19e75a7f14a0f29a6ff072772a9c0bb87fe62125802fda1909 2013-08-22 18:18:06 ....A 599804 Virusshare.00086/Trojan.Win32.Autoit.aru-4bf5005aed775c7938f3efcd334c84a2355e98ecfc2c313b5038a45bc76ac282 2013-08-22 18:30:06 ....A 620008 Virusshare.00086/Trojan.Win32.Autoit.aru-6d9ad7237f283b4156d659c424ee86647e0740b4740a90c15f114e069fa25f9a 2013-08-22 19:19:02 ....A 937726 Virusshare.00086/Trojan.Win32.Autoit.aru-7c5df05f16dc25c9a7b0244c816bc3c43c648a8d20fe7d468b2cc7e336c7cf7f 2013-08-22 16:26:16 ....A 6847869 Virusshare.00086/Trojan.Win32.Autoit.auk-76863fa2d42e6b4882a234de9de54cda0acc660d63104652bd195131520a0d46 2013-08-22 18:41:22 ....A 2219650 Virusshare.00086/Trojan.Win32.Autoit.bfx-1ab3dc3e12fe82418911a07782903e48f98e32ccead4b2a68c9842a3f9e30e03 2013-08-22 13:45:22 ....A 1604951 Virusshare.00086/Trojan.Win32.Autoit.bha-37ab7adf544c49a44d597f3da31ad565dcd91b000279d82742c53cb8f92430af 2013-08-22 14:24:12 ....A 1450220 Virusshare.00086/Trojan.Win32.Autoit.bis-18aa756d0fbcd82d8ef7cea948759690e5d8673b93525c2c04d1f849c86916d3 2013-08-22 16:18:12 ....A 754479 Virusshare.00086/Trojan.Win32.Autoit.bli-8e5d735df073cc070e2a5cb15f76a752d523c48f7c048d5e8d2d952102ea350e 2013-08-22 18:54:24 ....A 305874 Virusshare.00086/Trojan.Win32.Autoit.blz-0838c8e2b031fbc282ef086bff5cad5601a785b7cfa71f151cf3f4a30ada0217 2013-08-22 21:19:06 ....A 305875 Virusshare.00086/Trojan.Win32.Autoit.blz-234b9277ece580e26e365eb7f96588bd406370085311bc331c1eab9fdf03d69f 2013-08-22 20:30:50 ....A 305937 Virusshare.00086/Trojan.Win32.Autoit.blz-31221c658429285a9411a4b4b7573abccff943caa498a9f6c2f52f6576e48819 2013-08-22 20:30:50 ....A 305858 Virusshare.00086/Trojan.Win32.Autoit.blz-40460989d9605c3e84d9bc7a881681271c32f46ed15fbfc8424652c73f9484fc 2013-08-22 20:30:50 ....A 305888 Virusshare.00086/Trojan.Win32.Autoit.blz-405ba866744db2a80aab652658c791eb0f6e9a02e9a64dd2a4b2c099511d5ada 2013-08-22 21:13:56 ....A 305923 Virusshare.00086/Trojan.Win32.Autoit.blz-521380ad9ffb07c500364451e1409c494b0da4e9113c2c8c588c2eb248ab675c 2013-08-22 20:44:08 ....A 305938 Virusshare.00086/Trojan.Win32.Autoit.blz-6535322bdd15f31dcf05d8f2947265327e468bd353497559e6a03cde6e86d491 2013-08-22 20:54:58 ....A 305920 Virusshare.00086/Trojan.Win32.Autoit.blz-714a0d5442a6933cc536b861f40643d062794598fb887a07e31593cff865cf61 2013-08-22 21:19:06 ....A 305906 Virusshare.00086/Trojan.Win32.Autoit.blz-7231c79dfd23933e1c704b387a0d2c74633af35dc5556168f60bf216ff3e5250 2013-08-22 20:20:10 ....A 1454080 Virusshare.00086/Trojan.Win32.Autoit.bm-582634b6ef16eb53b8d0a00cc5f589d6b920bbc3d1f21400b4ce9a848a962d0f 2013-08-22 19:34:04 ....A 822924 Virusshare.00086/Trojan.Win32.Autoit.bmt-0226011a46a7706b9d9d55ba08cfd46fe6d80ca2761b5c8725d7ac9d0a50deac 2013-08-22 17:06:06 ....A 730762 Virusshare.00086/Trojan.Win32.Autoit.bmt-f4e245968772a065527372a9537ca327e71fb33c6450f63b47df866b9edf672d 2013-08-22 14:49:06 ....A 326144 Virusshare.00086/Trojan.Win32.Autoit.bn-031746864174b6f5ede823e6c1504f748aa645b260bcaa225c37438ce0665c9f 2013-08-22 19:33:00 ....A 660876 Virusshare.00086/Trojan.Win32.Autoit.bps-172a3f0e3db97ecd67233b1ef1f5eec34a2d1c79ece0bb60825929d162251e9e 2013-08-22 21:25:06 ....A 5900953 Virusshare.00086/Trojan.Win32.Autoit.dqh-1229c00201d6d928e45dec1417d658490c8ff50bd3f6b612df6e9ce6dcb1e448 2013-08-22 19:18:12 ....A 249994 Virusshare.00086/Trojan.Win32.Autoit.dqh-256f09b80ff3b868c9340bc1e1ea0f56e576a2b3c74c6fc356476e83fb362f2c 2013-08-22 20:23:22 ....A 371200 Virusshare.00086/Trojan.Win32.Autoit.dqh-325b08817506a5eb5d457bc26ee2d2e749db61c96143dd3a7e620b8cf507ea72 2013-08-22 21:48:06 ....A 250368 Virusshare.00086/Trojan.Win32.Autoit.dqh-7357563662fbf03d7ae8e56d17efe16db30005db2d8907aac547b97f702051cb 2013-08-22 12:02:06 ....A 840898 Virusshare.00086/Trojan.Win32.Autoit.hy-d5d262c82be67979d2c152fc8cde03486d6d8099419853cc7683b0caf8bae40a 2013-08-22 11:48:38 ....A 5589520 Virusshare.00086/Trojan.Win32.Autoit.pes-97372b00e6836ab92a8d3343e4c738018657271ef96e5ac10b0ceb733d0aaf46 2013-08-22 15:07:04 ....A 6259682 Virusshare.00086/Trojan.Win32.Autoit.pes-eb807655a221178ea6d75ec25c538b6c6f16287beef16679cb887377ec0734d5 2013-08-22 13:50:34 ....A 748878 Virusshare.00086/Trojan.Win32.Autoit.pey-d2a7da5bcff8b2c5a131e6df6fb0dc4365ebe36a6201330919e24f30507a46ef 2013-08-22 19:21:20 ....A 230184 Virusshare.00086/Trojan.Win32.Autoit.wh-2f3399786f7adda92cf402620c0a79a0f36efdadf28712594290f066d9e5f418 2013-08-22 19:45:58 ....A 328157 Virusshare.00086/Trojan.Win32.Autoit.xc-0e04d501c06f0be0b6ced8d5ca72dfc2220ed65a4100285d64eec879577b1133 2013-08-22 17:06:38 ....A 654336 Virusshare.00086/Trojan.Win32.Autoit.zu-4662b4faa65481af4e0d093c7ebcbe36a9da62a1e2efb152784a33f7148eb014 2013-08-22 12:25:42 ....A 448000 Virusshare.00086/Trojan.Win32.BCB.g-15a38b80a1d4de1ae2050004e100787d3fbdf3b6ac93fa5efe252035346b2c71 2013-08-22 18:25:22 ....A 719872 Virusshare.00086/Trojan.Win32.BHO.aawx-0751ac47cb1f36f05ac0fa092632e8c61199443188002c06444b25e90949b8e2 2013-08-22 19:10:48 ....A 117248 Virusshare.00086/Trojan.Win32.BHO.abm-28fb0d0fa644a22f00f0fd7b7d9cfcfc4046f6bed66dfa745e4ae01d317e792c 2013-08-22 14:00:58 ....A 66560 Virusshare.00086/Trojan.Win32.BHO.absy-44d95958d84b5cfcdf931373bcaa2da90dd981b608f67520490ac33377c9dfa0 2013-08-22 14:16:50 ....A 128021 Virusshare.00086/Trojan.Win32.BHO.abtl-e79eb52df4f30707f7d42446f82dc8d6acfb756e736b80c668cea6c8c391cca6 2013-08-22 11:23:38 ....A 2197565 Virusshare.00086/Trojan.Win32.BHO.abtl-ff4c09d73afcac1bc3b7228fff7c36ff42843e062c74071b3ea8e20ac0ff2bff 2013-08-22 14:14:10 ....A 131072 Virusshare.00086/Trojan.Win32.BHO.actq-e879eb7e2ca66799acc9990f63d5e6d2420443074aeec49fb90c4e261d9bb384 2013-08-22 21:29:44 ....A 135168 Virusshare.00086/Trojan.Win32.BHO.acvv-32746573d23e7690b0c3f834be0fd1cb0c8ad63b0cc19271a6c8021b82d68f4d 2013-08-22 13:39:10 ....A 207888 Virusshare.00086/Trojan.Win32.BHO.adql-d40f9334a3c621af3de15d34660f9e22fef244d56c4ebe16b4e305c1bc517ebb 2013-08-22 15:30:00 ....A 123904 Virusshare.00086/Trojan.Win32.BHO.aeu-e764004dc729b2f2b702f4da0956375415cfe8d712cbfd86d40ee4ea525b2d21 2013-08-22 14:19:58 ....A 1047616 Virusshare.00086/Trojan.Win32.BHO.afes-e258322c94121a6c5d1877b6bd5fba73ba103c8a979273830a91f42b57c3042c 2013-08-22 11:48:10 ....A 1047832 Virusshare.00086/Trojan.Win32.BHO.afes-f97b77f7227a1afe402905e4f6154a24c5cec0bff858bda1873a10b88a0702be 2013-08-22 19:45:48 ....A 327680 Virusshare.00086/Trojan.Win32.BHO.agwl-2790b77c03f1a396ec7327ff4ab053cd9ecba8304bc35ebacb7a962aa4035c9d 2013-08-22 16:44:06 ....A 182248 Virusshare.00086/Trojan.Win32.BHO.agxo-f687bc74322911837b72ae7c9a4091250980cff6bdc3505895e29b0755ad18bc 2013-08-22 18:52:16 ....A 254889 Virusshare.00086/Trojan.Win32.BHO.aj-0e04f09baa1840bf4716c05b556c9b65e520dc07895bc3e39a291938e12987d5 2013-08-22 20:14:12 ....A 144384 Virusshare.00086/Trojan.Win32.BHO.ajlx-7720e863f12c1ba63ce9ea618c2e4f1b10c0f2705918d30c9e7cbe6a5f861bc0 2013-08-22 14:18:14 ....A 112640 Virusshare.00086/Trojan.Win32.BHO.alba-e1c1f582efbebf52410b8b056a07e58b39bd39057d8ca42ac3a1cd8bf4f1e6e2 2013-08-22 21:43:12 ....A 34424 Virusshare.00086/Trojan.Win32.BHO.anoe-482393e91f09d5d4e1d4e506c503668ad22207a7a7cee358d13dc1ca1fe8f4bd 2013-08-22 19:52:12 ....A 123904 Virusshare.00086/Trojan.Win32.BHO.apk-3e1093ffa1c0e27f1697f6a2e1c478efaf451e75e527614446528d1783757651 2013-08-22 12:45:12 ....A 99616 Virusshare.00086/Trojan.Win32.BHO.benf-00af72d611818be3b366be21aa1ffa17327c7a09fc13c0c8e2a760dd5e3d851b 2013-08-22 18:36:14 ....A 103276 Virusshare.00086/Trojan.Win32.BHO.benf-0dc87ebdf2800cc0c00413873b37e590466855ed238fcdfc75b99ce18bfbb5f2 2013-08-22 19:38:26 ....A 98496 Virusshare.00086/Trojan.Win32.BHO.benf-3592b5218c6dd75d4b9fb94df3c463b1c8e4e91d9e93f0fd9df436320682cc7e 2013-08-22 12:21:34 ....A 103212 Virusshare.00086/Trojan.Win32.BHO.benf-d9b4b74437117a7cb3e3081aa99065b86b49692866f53a00c3cb65b285f51016 2013-08-22 13:39:14 ....A 102757 Virusshare.00086/Trojan.Win32.BHO.benf-f19884320df38142b46413a9a5a3c8525669e9ff2b5d0dae3d3794143b065971 2013-08-22 12:44:26 ....A 107255 Virusshare.00086/Trojan.Win32.BHO.benf-f1e0bb9e56c29290ef7b730b815086b714120b60ab360a9fedf4d56bdb6f8dad 2013-08-22 18:22:06 ....A 184450 Virusshare.00086/Trojan.Win32.BHO.biad-4dbc8a935e7663ce0aba53592ff8a11e614a938dca68b4391a2b1730c194fd5e 2013-08-22 14:56:16 ....A 198144 Virusshare.00086/Trojan.Win32.BHO.bidf-10006262c10cbd0a1d2b9f1048681cc60440325fba817f27c2d839022909952a 2013-08-22 16:39:38 ....A 198656 Virusshare.00086/Trojan.Win32.BHO.bidy-0f1afc0724824193d6d6445b57e7ab7e86ff4462d85a3225f7aa2b08a50e6642 2013-08-22 21:10:10 ....A 198656 Virusshare.00086/Trojan.Win32.BHO.bidy-ee38cbe5e30729978a4567007072474b0f219ddecb3d61e310474f0a1319cc45 2013-08-22 19:43:08 ....A 198656 Virusshare.00086/Trojan.Win32.BHO.bioc-7ab27e032fb565d678220842f5be6cdc2aff04f8cf66591afff97c6e9fbd4196 2013-08-22 19:43:44 ....A 198656 Virusshare.00086/Trojan.Win32.BHO.bjyd-0a6e0b40572be6499e89e277656a8172011d5033d29b7366c91f9e03f6660be9 2013-08-22 19:37:58 ....A 461824 Virusshare.00086/Trojan.Win32.BHO.bjyd-67663be87a03af97756c38411acee1bbf6c53f88af02348262e1eb9a19243084 2013-08-22 13:31:06 ....A 198656 Virusshare.00086/Trojan.Win32.BHO.bjyd-fdbdff70d26fd8273bb8fb0c5f965bade53f9c0f3e5b270c64026c8f98e363f0 2013-08-22 19:07:32 ....A 232960 Virusshare.00086/Trojan.Win32.BHO.blku-1813f3a82bbc28f42874f131fa483ab45485d21f03f7506bdc5e2fd5852ac68f 2013-08-22 14:38:32 ....A 507392 Virusshare.00086/Trojan.Win32.BHO.bnjx-f356bd02a45ad840b77593829169f61bd98f60c9d71b1d7d5ee7af7fdfa0b683 2013-08-22 21:36:52 ....A 172032 Virusshare.00086/Trojan.Win32.BHO.bnqp-5941aa0908c8d5b57e79c87c26bfb9698a4cdd2cd4be8ae29b231460c4aae76f 2013-08-22 21:15:20 ....A 61509 Virusshare.00086/Trojan.Win32.BHO.bnqp-64a0a303257f8e80a031ee775140e4c54be7d77e20f0d4a26e88ea4f3ddfd96d 2013-08-22 19:11:18 ....A 16384 Virusshare.00086/Trojan.Win32.BHO.bnqp-6dad619e772c9dd8291f1a8464260677519a7cc18fda124f0cbf89b717a33435 2013-08-22 11:38:08 ....A 180224 Virusshare.00086/Trojan.Win32.BHO.bogr-51e30f739180ae4aef05b1938f97ac1d92403e9d221146a96c40fcd83c10d6dc 2013-08-22 18:58:16 ....A 51416 Virusshare.00086/Trojan.Win32.BHO.bsup-69d18ede6518987cce7120d67459e809dbf15ce4b770de1682fc586baaf9fe73 2013-08-22 13:01:26 ....A 391680 Virusshare.00086/Trojan.Win32.BHO.btgt-45749d95768d7c77edfd7ea70dbea9b1b2bb2af6f47b71f293d38267259664f8 2013-08-22 19:41:32 ....A 151552 Virusshare.00086/Trojan.Win32.BHO.cbdy-698c9ea085d905529c6a6fb4802775205944996046e06e9637fedde8c16a77ac 2013-08-22 21:17:32 ....A 24576 Virusshare.00086/Trojan.Win32.BHO.cdal-23128f88081991e5c4dc82bdc9631e2a652f477fe65127740e3cf5c8b852651e 2013-08-22 21:55:48 ....A 31744 Virusshare.00086/Trojan.Win32.BHO.cfpo-321248cba513633e7a353627999a994ab2f92f9023e547d2a369e4d07ef3f750 2013-08-22 18:37:24 ....A 192528 Virusshare.00086/Trojan.Win32.BHO.chim-09847a0c9ca9e7d2456145990d799bb62747f74a3a1588b399794c5cd34d5e56 2013-08-22 19:39:10 ....A 193040 Virusshare.00086/Trojan.Win32.BHO.chll-39fd43e9f7891d739f747c04c8f0d397efb44ad8e7e3271f7276a1f890511466 2013-08-22 17:29:58 ....A 200192 Virusshare.00086/Trojan.Win32.BHO.chtp-48878f0d08d61e8bd92d27b8e17a3c12571f3aea1c2b955a20c88be84eb97d7f 2013-08-22 19:05:12 ....A 200192 Virusshare.00086/Trojan.Win32.BHO.chtp-49288fc84bca5c025e5149a0dd2c14e58b9dedec39bef92d40912c8ac3838ed8 2013-08-22 18:20:52 ....A 199680 Virusshare.00086/Trojan.Win32.BHO.chuw-44403d837ad047221a801858db8d23598d1a4a757dce596e85029245514c86eb 2013-08-22 18:32:02 ....A 199680 Virusshare.00086/Trojan.Win32.BHO.chuw-89de91e9b4fe5a62ee1e1b0fa9631da93846042000d1715e60ba4f8a95333b49 2013-08-22 20:20:04 ....A 233984 Virusshare.00086/Trojan.Win32.BHO.chxa-199d65d0a1331cf5741727136c7db9782e6767b32fd226a148d6673d62031c70 2013-08-22 17:17:04 ....A 233984 Virusshare.00086/Trojan.Win32.BHO.chxa-3a26a0a68088b83831b15ff9e60b26e82504515bb625511facec4a7e3d68f572 2013-08-22 17:51:02 ....A 222208 Virusshare.00086/Trojan.Win32.BHO.chzk-0563c1b441c3a57566406c338a3732ca8fbba195d1df7a6b32dd5c96437cab2f 2013-08-22 16:51:16 ....A 222208 Virusshare.00086/Trojan.Win32.BHO.chzk-8650637e9081783783cb11dcee1c0810a55984832bfa0c65b08262ee2bc36343 2013-08-22 15:58:18 ....A 222208 Virusshare.00086/Trojan.Win32.BHO.chzk-e48c648222f5e538a9f066e24887a95c7bdb30f228cee93ff9bc04f55e652364 2013-08-22 17:38:20 ....A 226304 Virusshare.00086/Trojan.Win32.BHO.civl-10537e2ba4185c2732099fedc8fc8d36081c395da3f2b53b344d1aeba771ebed 2013-08-22 15:39:26 ....A 226304 Virusshare.00086/Trojan.Win32.BHO.civl-c2b706b6b44b630eba90a820151bed96c4d24abe9ba48fbbd3ed9b9e8e869acd 2013-08-22 16:41:56 ....A 215552 Virusshare.00086/Trojan.Win32.BHO.cixi-2704fe55261db2f34cd9f4eb337a80e2dbb76247a4e6cd0d72be5c01c3bc8889 2013-08-22 19:32:58 ....A 215040 Virusshare.00086/Trojan.Win32.BHO.cixi-47318b91ac1b18f495213cbe21c77a2611f1dbc5199f3a3268c24180eec88f20 2013-08-22 16:58:16 ....A 215552 Virusshare.00086/Trojan.Win32.BHO.cixi-cb03b526ce36f699086b3061d4a13807695270c07ad8d59cec34da417c03d027 2013-08-22 16:54:08 ....A 201216 Virusshare.00086/Trojan.Win32.BHO.cjtp-3bfa9abb6c387f9c81bf25ac1ed453fae1d57a4e96c2f1b304df837698f49fa6 2013-08-22 15:31:58 ....A 230912 Virusshare.00086/Trojan.Win32.BHO.cjvz-ad22c5167783f4465fe12cb6e602e955aae6473aa42a1dccaec43338fba2e524 2013-08-22 19:03:02 ....A 262656 Virusshare.00086/Trojan.Win32.BHO.ckem-8857537b7588a875bfa3aa67c78bd54087a70b517865b84426cfdb861ccd04e1 2013-08-22 18:55:34 ....A 262656 Virusshare.00086/Trojan.Win32.BHO.ckem-a96934e31dd7d9b96b06c4564468804211497cc0d82f26e6706377dd98b1ff40 2013-08-22 20:08:48 ....A 282624 Virusshare.00086/Trojan.Win32.BHO.ckfq-2251ada273be0048cf7c46c7e921d4cdeacefc11192a8c4a072a616ee792aaa4 2013-08-22 18:58:14 ....A 282624 Virusshare.00086/Trojan.Win32.BHO.ckfq-bffe0bc70a949f5feda70439c63721c9f1138e8d5bba29da3d2a547ed5baa900 2013-08-22 18:51:28 ....A 282624 Virusshare.00086/Trojan.Win32.BHO.ckfs-0c1317315e077f5f315391f6c7009dfb7fbc50f518bb37b8e1dea3f647647ef6 2013-08-22 17:57:20 ....A 273920 Virusshare.00086/Trojan.Win32.BHO.ckfs-87bd7795ca8f5a3cf1ca7bcaf7aa7c222f26abe576e00e2458adfcbd14194b56 2013-08-22 16:36:04 ....A 273920 Virusshare.00086/Trojan.Win32.BHO.ckfs-bc0ee414adaf52eecf3c822824e2968130fefe1725a5ad472e1b518e98bb3116 2013-08-22 18:26:30 ....A 234496 Virusshare.00086/Trojan.Win32.BHO.ckkn-137ac5189fa74cf4e34b063dab6d916b2c2b1e24bcc80de7dd78a9873ede18a6 2013-08-22 17:19:22 ....A 234496 Virusshare.00086/Trojan.Win32.BHO.ckkn-749d7422b5eb75acf7f4d114de598469e006b1453548cc927304fb442a2dde95 2013-08-22 19:21:52 ....A 201216 Virusshare.00086/Trojan.Win32.BHO.ckkp-376868cfecbf475e01d7cdb70f01a419a34cca4a29ee71e5ac6216d4ec11851d 2013-08-22 18:00:44 ....A 127964 Virusshare.00086/Trojan.Win32.BHO.ckyj-61dc2fee1f0da0a22a4a028dc5a9ba784175488755ebe5125357ba6fa299f979 2013-08-22 17:09:28 ....A 159744 Virusshare.00086/Trojan.Win32.BHO.cmbd-9d15210eb79f1239d8828456623171748a3293ae8aa2a24b66567e907af145cf 2013-08-22 16:37:32 ....A 2650112 Virusshare.00086/Trojan.Win32.BHO.cmdv-0a9e44780387608df16e250abee8c0aa30a5377bfb52f717e5d6ead4276549b0 2013-08-22 19:16:34 ....A 34816 Virusshare.00086/Trojan.Win32.BHO.crbt-706647a4d333bdd13b6925ace2f697f75843a58cedbec2a43717b4dfe7530ed4 2013-08-22 17:44:02 ....A 252416 Virusshare.00086/Trojan.Win32.BHO.csok-69351aa8bbc233fc912c83300a24ff90429186b0e2a2ff7049892d72d02f8882 2013-08-22 20:35:32 ....A 801873 Virusshare.00086/Trojan.Win32.BHO.ctvg-52057e723f73bd844eca2ad3643058ee2c4f099a899f8465f353f3995ed0d700 2013-08-22 14:17:00 ....A 237568 Virusshare.00086/Trojan.Win32.BHO.cvpd-d1b55bdee18259ddf9725511f317b758f8da25b6310e3c36d5a8d078c780c2ca 2013-08-22 16:49:04 ....A 79368 Virusshare.00086/Trojan.Win32.BHO.cvre-56a88b5d7ef10bdcacbb538fe794dcd538f4f0f54ba474732f51d995f0c707f2 2013-08-22 16:58:02 ....A 364544 Virusshare.00086/Trojan.Win32.BHO.cwia-236a7d758c6aa690809cca41bb1eef76f75d3678c61a5b1d028ddf30eb6fc3f5 2013-08-22 17:00:22 ....A 73740 Virusshare.00086/Trojan.Win32.BHO.cxhx-6730bd12377863b0d9479bc7cc49df414ff56a9400091feca598f28e200b8cdc 2013-08-22 17:56:38 ....A 56843 Virusshare.00086/Trojan.Win32.BHO.cxnf-10fd36fdda67551de1b0c5fda0c340b2bd871b96b7078c7f5acab86cf4eee881 2013-08-22 18:57:22 ....A 812657 Virusshare.00086/Trojan.Win32.BHO.cyfo-7aea5b789e4f72a527bde3c872f2a7e14b4a6792058ddda810e83d58a9b42eba 2013-08-22 14:28:50 ....A 103612 Virusshare.00086/Trojan.Win32.BHO.cyhp-427eae1c15769ef6241567857968defc719dc8da01303f0207159d8a181487b0 2013-08-22 16:42:30 ....A 339981 Virusshare.00086/Trojan.Win32.BHO.cyin-3432c73b73712bf79380caec99b7081651b021a9d695b7280afbba3b93400e8f 2013-08-22 15:15:24 ....A 86016 Virusshare.00086/Trojan.Win32.BHO.cyit-d491c5951573e38ba12a5cf7825f4246218be54f287fb53965ce6741381a1cc7 2013-08-22 14:49:00 ....A 311296 Virusshare.00086/Trojan.Win32.BHO.cyoh-d44128260781460e69d7a9fea60be8091bfb29e9ae918f06d8acc539c6c6ee75 2013-08-22 13:38:58 ....A 311296 Virusshare.00086/Trojan.Win32.BHO.cyoh-d8c297b273272ef0319d32c049a54aee159361d19bace93eca5a42bed75ed53a 2013-08-22 14:25:44 ....A 311296 Virusshare.00086/Trojan.Win32.BHO.cyoh-df2bc046b2609854ca9080c05caa91f6fb68e5bf674f548540a4836811cefdd3 2013-08-22 14:14:46 ....A 311296 Virusshare.00086/Trojan.Win32.BHO.cyoh-dfd0809872df5fac88ccd994d5418b07502086769ff669dd8f4aee91c5d0d1ba 2013-08-22 13:24:18 ....A 311296 Virusshare.00086/Trojan.Win32.BHO.cyoh-e35a64cb3e636937f1e04fd826e3e608cef797fa96581e2de80d33e0a308d136 2013-08-22 13:36:08 ....A 311296 Virusshare.00086/Trojan.Win32.BHO.cyoh-f77d5f5d17bc5457fb6021105dc44b18579639a60baaa17c6f2b0a4c10a36031 2013-08-22 13:30:14 ....A 311296 Virusshare.00086/Trojan.Win32.BHO.cyoh-fdbdaff997f3029fa208fd36b7c432ae269b087ac8f14a1738641615e290901a 2013-08-22 14:17:08 ....A 348684 Virusshare.00086/Trojan.Win32.BHO.cyoj-f2f2b6c4fbfaa52b9cd4207cea2e4f660f2d9cc076fdea82bc637b7b6dd71001 2013-08-22 22:06:42 ....A 237568 Virusshare.00086/Trojan.Win32.BHO.cypj-672704fa3ad501ec98e0864c34a9e141f194f4e50a001d4cd8b5fc5a1f063194 2013-08-22 18:54:32 ....A 86016 Virusshare.00086/Trojan.Win32.BHO.cypm-09ff7e803ed99872c19ead41ee137e27a62dcf084f64f1281927e37b2dc239c1 2013-08-22 20:54:30 ....A 86016 Virusshare.00086/Trojan.Win32.BHO.cypm-fd17e4a94f8d5247c1191e61adbfbbf2409f1bbc711a5c27066826e547384e24 2013-08-22 13:42:16 ....A 86016 Virusshare.00086/Trojan.Win32.BHO.cypo-e163fe98e0bbc735c59592b179abb249ff0d625e462fa9e636b02bb6b9d6e102 2013-08-22 14:02:30 ....A 86016 Virusshare.00086/Trojan.Win32.BHO.cypo-ef5d45701607e75dcf84ce71f6eb2d705135399df7d3b6c86da2b1f1bc285eb4 2013-08-22 11:48:08 ....A 307200 Virusshare.00086/Trojan.Win32.BHO.cypp-f1fc060ecfa8513b087555af3f90f1c3e62ede37b58b5e6091a26447a927f816 2013-08-22 17:28:42 ....A 212480 Virusshare.00086/Trojan.Win32.BHO.cyrx-58ade6bd056e1a654823e17b92b1eebf1ab9f11a89d409a8f7da7c76d0c66e4c 2013-08-22 11:00:26 ....A 86016 Virusshare.00086/Trojan.Win32.BHO.cysb-ee0627ace2f0c46a80aa6132fee7cd0ecf165111d4683ec6399d3caa93ebc144 2013-08-22 11:28:50 ....A 86016 Virusshare.00086/Trojan.Win32.BHO.cytd-d0d3749091a4108cef6bf0764571f5506d9c1739daee1bbd162138a062a8607b 2013-08-22 20:04:00 ....A 111104 Virusshare.00086/Trojan.Win32.BHO.czba-35542d58ec520a82a881f913ede93210a68a390460a200c97fc2a2a5ae4ab5e4 2013-08-22 12:36:52 ....A 338944 Virusshare.00086/Trojan.Win32.BHO.czji-2294e784adbc2a28d56ad4dd2a824911f80177d60403e5f58c07f248f51e56fd 2013-08-22 12:48:16 ....A 51150 Virusshare.00086/Trojan.Win32.BHO.czmh-10bb97efc218bf8a9c4938ff7300149d488258741a3a6455d40df4b54fc52659 2013-08-22 14:37:48 ....A 50507 Virusshare.00086/Trojan.Win32.BHO.czoo-10878f1da25534e8df33818fd05dfa8f166d6d5895872ea40ff777e55e0353ae 2013-08-22 21:47:08 ....A 1188963 Virusshare.00086/Trojan.Win32.BHO.edf-6665877d4f619491a404da6a8b9af832d5492c78dce925b0174bc76b7126daab 2013-08-22 18:24:34 ....A 101892 Virusshare.00086/Trojan.Win32.BHO.fig-1b6981ccbda11eb11ab8883836ff636a103d816d35d469f402b5be4f8392e749 2013-08-22 20:13:40 ....A 86036 Virusshare.00086/Trojan.Win32.BHO.g-4efd14c21d4758d68a16b688370292e712c513c8270f53dc81d4455e27077f04 2013-08-22 19:21:50 ....A 58893 Virusshare.00086/Trojan.Win32.BHO.gmz-478f6d224f693b1374cf5c23a9151a013e34cfe6d16f800657ebb52abde7d0ef 2013-08-22 15:17:00 ....A 184320 Virusshare.00086/Trojan.Win32.BHO.gok-eb5212d8d69ab107694b960a7215d3f7cc0680325c3288f41b2eac21fb598bc4 2013-08-22 13:57:02 ....A 208896 Virusshare.00086/Trojan.Win32.BHO.gok-efdd11b6a36063981bfccd0942263202177bef1a18e27516cb314a54ea82dc40 2013-08-22 14:54:44 ....A 250368 Virusshare.00086/Trojan.Win32.BHO.hpm-1542992203bb21997ca5f2a1a95a15ed33b64c511fd62373fecbcb23b53c42c8 2013-08-22 12:25:34 ....A 172043 Virusshare.00086/Trojan.Win32.BHO.hym-e9c44c5a6aafbbebf79875ef0585dc10603ed3ee8a4c8e60087aec90c8c070ca 2013-08-22 20:54:42 ....A 567808 Virusshare.00086/Trojan.Win32.BHO.igd-81bef04252c3dbd287471e6944f9128fc86512194f44bbf8a4cc117d26077d5d 2013-08-22 18:49:08 ....A 164352 Virusshare.00086/Trojan.Win32.BHO.ima-4a70d9f8630bc8c2cbecbd688e712394fde87f675269667871e2889ad1efe980 2013-08-22 18:59:00 ....A 233472 Virusshare.00086/Trojan.Win32.BHO.jrk-1b796cfddedfa95f63e94bb127313fa067ed18cf60fb13936e38c532f1c283ba 2013-08-22 14:24:18 ....A 118784 Virusshare.00086/Trojan.Win32.BHO.lhc-ffbb4947f1b980c20b0d6a35e3c5fd38f34b7fd9d3892971f2326326bae0a1d3 2013-08-22 17:09:06 ....A 115503 Virusshare.00086/Trojan.Win32.BHO.mtt-b8cd02c274be0635b8469d40e26394d2958439a422da69ec52232f97a55cda0c 2013-08-22 14:45:02 ....A 53648 Virusshare.00086/Trojan.Win32.BHO.nbr-53f3e745caff7f3625b8b29336ddc34aacba57d66fdd096a056a26f524b5b3f7 2013-08-22 19:18:20 ....A 80672 Virusshare.00086/Trojan.Win32.BHO.nnr-0c48c037827bae63f664c6525ea81001f71cd44f42d9f7590ce603dc55cbc3e5 2013-08-22 19:33:02 ....A 592384 Virusshare.00086/Trojan.Win32.BHO.nyj-6e83abc3124d5986df52e9d07098d7d3eb2a9d33f4b8af8e129725fcbef4c593 2013-08-22 19:14:42 ....A 591872 Virusshare.00086/Trojan.Win32.BHO.nyt-5f40b4f108038fa0e0d4b396567d0783f5eaf724cb87d13620036160e9d27dab 2013-08-22 20:11:04 ....A 49256 Virusshare.00086/Trojan.Win32.BHO.o-2ab0880f4afb9def8bef023e4be7ce6d6528420cf62592ed7b1257a36449f458 2013-08-22 10:37:50 ....A 516096 Virusshare.00086/Trojan.Win32.BHO.pdd-1137cdb9908e3015fc6fbfe1174a4f2fde07e9d89e8c2dcd91387572c2a452b4 2013-08-22 19:38:24 ....A 568832 Virusshare.00086/Trojan.Win32.BHO.qvx-6aec568f33fcf1761ca2e82ccf20e956ec506653a67374917488ece0b5f4dccb 2013-08-22 18:58:08 ....A 393216 Virusshare.00086/Trojan.Win32.BHO.rdl-5a0fdd302ff54158cbc2769b0a232a9330d449e546559c792ce70b5877d7c219 2013-08-22 20:14:56 ....A 31232 Virusshare.00086/Trojan.Win32.BHO.slf-1df13b15ac066e72d797a2d0e0819d7ba2d292a8ec47ca9322230d617e9a48ec 2013-08-22 18:24:04 ....A 65536 Virusshare.00086/Trojan.Win32.BHO.svv-6f0ab5130dd8bf6eed37938891389ee85083bb1f59637e99e80b2725bd500969 2013-08-22 13:57:52 ....A 262144 Virusshare.00086/Trojan.Win32.BHO.tim-3134fc9ce602f45ff63a57cc4970601fa0dacb3cef5bb6f7fbe0e97ac721b0ae 2013-08-22 18:48:54 ....A 299020 Virusshare.00086/Trojan.Win32.BHO.tts-5ba699761e2f0f364b375c8ed1ea04f354a73ed74fc56b39120a486e4ce022b9 2013-08-22 17:09:32 ....A 503489 Virusshare.00086/Trojan.Win32.BHO.uhi-49fdb07b8c523675911e04ba0b3e6afc5318dcb38ad5bb971d7ef6fa5c956094 2013-08-22 20:09:22 ....A 502717 Virusshare.00086/Trojan.Win32.BHO.uhi-67acaadff4df56842f5a16568e7b146ade45f95699812be73a3d3594c5c50ad8 2013-08-22 19:22:00 ....A 241664 Virusshare.00086/Trojan.Win32.BHO.uix-79bc43ebad497bffa95481bbfe71763bde8bb1fdba81df61a531030ef7f7dc05 2013-08-22 18:43:48 ....A 294912 Virusshare.00086/Trojan.Win32.BHO.ukw-770a0014ed7718a8fb343799d6886e8c84be297d72fe5f9b5bfcf539aa83bda6 2013-08-22 18:27:44 ....A 650752 Virusshare.00086/Trojan.Win32.BHO.urh-5f18bc2488f29886bccb6887da90782ae7e7efe879613a34f5f2746e70b474e3 2013-08-22 13:09:54 ....A 49152 Virusshare.00086/Trojan.Win32.BHO.vkz-d1fe3c28724e108d037c3584b6cbcf0b0fa9a6ba3e67e658471b4feed1dba841 2013-08-22 18:10:32 ....A 379904 Virusshare.00086/Trojan.Win32.BHO.vqh-670b4c790681c7e84d66ab7def2e42e7c4afbde807417981c32ae45a42f76500 2013-08-22 11:45:16 ....A 192647 Virusshare.00086/Trojan.Win32.BHO.xwo-d2cfc9feff33a51ac50826166d6e5c29ba611176dab063686bad378d063a7d80 2013-08-22 19:54:48 ....A 49408 Virusshare.00086/Trojan.Win32.BHO.yj-6ee60f247acb7001e9121d3b0cc8a0574ea0af007a2db134230f0eace256b213 2013-08-22 13:22:26 ....A 131076 Virusshare.00086/Trojan.Win32.BHOLamp.cyo-632c7d51407152ecff241d6590c462cec769b25ea75c91bcf897782c618fc64c 2013-08-22 14:34:46 ....A 151556 Virusshare.00086/Trojan.Win32.BHOLamp.dsk-71877f7149edc5bb69e0acba6fbef0fad47345f955fba2165b3778f49849ac52 2013-08-22 13:25:26 ....A 117764 Virusshare.00086/Trojan.Win32.BHOLamp.dzx-34f2ff75debaf3aee236927af2ab3e98110072c1ed1370b552510071ae387f2e 2013-08-22 18:49:22 ....A 356356 Virusshare.00086/Trojan.Win32.BHOLamp.ezm-4afb49a08d5c08193c545a7068b68e5842d82cd12f62ae4d10bf68149d746c52 2013-08-22 14:14:46 ....A 129540 Virusshare.00086/Trojan.Win32.BHOLamp.fbf-06375b757b61f978a25beef0b09c5fa9817cf5c71993bd66c6de7a604c50be02 2013-08-22 19:27:16 ....A 151556 Virusshare.00086/Trojan.Win32.BHOLamp.fkp-3ba9b25764c13e3e3d2510c32fbd457388ee6a9c7720ebf408db6a96e79fb284 2013-08-22 19:24:28 ....A 119300 Virusshare.00086/Trojan.Win32.BHOLamp.gfb-28d52f4deebfcc1007435989f15b23bc582e031474df7e9c850d812c739add90 2013-08-22 19:57:42 ....A 227332 Virusshare.00086/Trojan.Win32.BHOLamp.gnl-2fdc32912bc978198ecd73e8496aa70f7c5169fe6e42dc4bf1a094e5c86b17b0 2013-08-22 19:21:56 ....A 118788 Virusshare.00086/Trojan.Win32.BHOLamp.huv-4955d6ab2de2afea3b673d9eaa9e4e81e0be369a519f66366030472f79166cf3 2013-08-22 18:36:18 ....A 118788 Virusshare.00086/Trojan.Win32.BHOLamp.hve-086155b454092b026dba3c7589f7a9a695bf9d1ff015e4c0c6c866551fda5cdb 2013-08-22 19:14:44 ....A 175616 Virusshare.00086/Trojan.Win32.BHOLamp.ihf-4c8677174af5885c4a10979eb4fbf6cd236d898e18e4615efb1a0e58e1c57990 2013-08-22 18:55:22 ....A 174592 Virusshare.00086/Trojan.Win32.BHOLamp.ihf-5630c1645ee7c5521cb3a23259d70f5674c495fb8b961d1367806159d04d4cec 2013-08-22 20:21:16 ....A 177152 Virusshare.00086/Trojan.Win32.BHOLamp.ihf-58325ca02ca35899a904219d19f0f1bd2fcf63245cc164a6eb24679fd5efb561 2013-08-22 19:34:40 ....A 173568 Virusshare.00086/Trojan.Win32.BHOLamp.ihf-70a5e737d6c664dcbc79f7c9c19c622a4b8d5bd984fbbd05051570ef4c1f9312 2013-08-22 18:05:34 ....A 52201 Virusshare.00086/Trojan.Win32.BKClient-38b5c919793c5aeb288b92e45a578c91e05dcb61588d643c1720d243f592f569 2013-08-22 14:19:00 ....A 1074970 Virusshare.00086/Trojan.Win32.BKClient-fd034ac5c3c48a8969f0c369ec632eb9a4d7d8eae071c1fd44b0d98aac381948 2013-08-22 17:30:42 ....A 123002 Virusshare.00086/Trojan.Win32.Bicololo.aaev-09e4de4e0c653fb9b82ec3570db65cbed9cb9dc30f12284ede299e2b51d3a9d5 2013-08-22 18:37:08 ....A 185010 Virusshare.00086/Trojan.Win32.Bicololo.aatd-190214f1d4afc2650031b777d2f892cc66d2d9eb755a39c8f23bcd4b1662357c 2013-08-22 21:09:26 ....A 185380 Virusshare.00086/Trojan.Win32.Bicololo.adbb-405d87761c8bb4fe71d2bc94d8f4074c22d0f18e36f009e9b07675c3cd5f6238 2013-08-22 17:10:22 ....A 97385 Virusshare.00086/Trojan.Win32.Bicololo.aecz-1a8bfd98db3095fdeb880c277d66d249d9470aa2433a1a2de6e427ad92957e09 2013-08-22 17:24:06 ....A 97387 Virusshare.00086/Trojan.Win32.Bicololo.aecz-3788708e05dce40ed9e079210e18ccac02ecc814fc89b85fc93bfeaa19ddedbc 2013-08-22 17:17:02 ....A 97387 Virusshare.00086/Trojan.Win32.Bicololo.aecz-499af628de4c4e9c53264c34e4194207bef0217b3859aae38dbfc5b063198f9c 2013-08-22 17:26:42 ....A 90121 Virusshare.00086/Trojan.Win32.Bicololo.aelt-a50dd5029742b763aa1b92ba6340adb6b8ef49d093d0daee2d2e9e55f97529fa 2013-08-22 16:50:10 ....A 90121 Virusshare.00086/Trojan.Win32.Bicololo.aelt-aa8e6fd94d5065f4213e07091461765fb7a0624172a1f86a2f0171e52ce4c6fd 2013-08-22 17:51:10 ....A 93172 Virusshare.00086/Trojan.Win32.Bicololo.aesd-ffdb7bc1497b1b12eb20a3e9c5e622746ebe3e66b7496fea14ccea60956942dd 2013-08-22 16:09:42 ....A 146106 Virusshare.00086/Trojan.Win32.Bicololo.ahjl-4727d6c99df00d1362fb2dd0ec69abd11bab17d4e05cade429ef3dabe4d02be8 2013-08-22 17:50:00 ....A 109693 Virusshare.00086/Trojan.Win32.Bicololo.aidq-ac1d1d4399fb6d7f3f85b3905634adc081ae4747d19bcfadb7b81c86f6a0e2fa 2013-08-22 17:23:20 ....A 92262 Virusshare.00086/Trojan.Win32.Bicololo.aoha-0d929574f9df4b67efa87877545d8474050fe373e3b79937838bc49c0ab0b27b 2013-08-22 13:34:24 ....A 92260 Virusshare.00086/Trojan.Win32.Bicololo.aoha-5ccf0d6a87f3b5471553156e75fcc3df0b27fccefacacc7543ab7151aad36dd4 2013-08-22 13:07:16 ....A 92254 Virusshare.00086/Trojan.Win32.Bicololo.aoha-aea02126504bf38939b7120f9c06687309a651d18f866dd65b643997b541a876 2013-08-22 19:50:58 ....A 80666 Virusshare.00086/Trojan.Win32.Bicololo.aojm-06711ce8dd4e758332b156a88a5e767d9b78018bd454bbf47f98ca605c7c8a34 2013-08-22 18:48:56 ....A 75507 Virusshare.00086/Trojan.Win32.Bicololo.apqo-179dddf7de2d0c33c8759690e4b9d87562aa1d4075e43e4b25b3d0d7fa00e061 2013-08-22 17:53:04 ....A 145719 Virusshare.00086/Trojan.Win32.Bicololo.arjy-a5f66bfd3ba5a34741ec4ec0671cebc6b0488a5148eaa8dd1632732d8efb2814 2013-08-22 17:53:00 ....A 125122 Virusshare.00086/Trojan.Win32.Bicololo.atbz-284da349361293c33a15da59af792e5d90c627e0f50348ac237f333ce2b6760d 2013-08-22 13:53:12 ....A 125124 Virusshare.00086/Trojan.Win32.Bicololo.atbz-83ccbf9c84ffbe72d6d4d709230af6cb7e381a563337618732947b3d1fbd3b2d 2013-08-22 17:39:52 ....A 120199 Virusshare.00086/Trojan.Win32.Bicololo.axpy-135cbaed24ecf5962d1cf02db492f2f6e4fb5b0edc32497a4730e4e0638d1e90 2013-08-22 17:58:54 ....A 120193 Virusshare.00086/Trojan.Win32.Bicololo.axpy-5926c2bda5ccc04a25aadd79fbdf79f940943c5bf71c1136a22b06f3c7e48503 2013-08-22 17:53:54 ....A 120199 Virusshare.00086/Trojan.Win32.Bicololo.axpy-68a4597e32f65a7f7cdfebc2259b9c6e4bc454c109155b75871f8084a30ab168 2013-08-22 16:52:04 ....A 121025 Virusshare.00086/Trojan.Win32.Bicololo.axql-0ff9826e3ab27adc6b6cad07902e7f10cf0a9199805b7421b8345c599c8f79ed 2013-08-22 17:28:18 ....A 121027 Virusshare.00086/Trojan.Win32.Bicololo.axql-17711de07dc3d77f834ee9e8d2fa95afcfb982fffb989d6cce940ab2aa7008e9 2013-08-22 17:23:56 ....A 121027 Virusshare.00086/Trojan.Win32.Bicololo.axql-24310e7834a56e522d1880fe05db8e12acef82fd95590c21af87bd5636357eca 2013-08-22 17:08:00 ....A 121025 Virusshare.00086/Trojan.Win32.Bicololo.axql-58f156a47bcbd0b832da91faea17bdd5d9643c7ba52a50b140f8d359ce21d71e 2013-08-22 14:17:02 ....A 121021 Virusshare.00086/Trojan.Win32.Bicololo.axql-6bf1b56fbf30721d1e67be4b6c727666484828e6d6fa24925d5b0cf7b61fdf52 2013-08-22 17:01:50 ....A 121027 Virusshare.00086/Trojan.Win32.Bicololo.axql-7279d153f11388930a91d84d9755280f6aefeef1de2f38191a13883c713ea0e4 2013-08-22 13:57:56 ....A 121021 Virusshare.00086/Trojan.Win32.Bicololo.axql-871c43b774efb939da979e2b83f53e1d94c9e41177708d064bcd56fbed76b323 2013-08-22 17:08:52 ....A 121021 Virusshare.00086/Trojan.Win32.Bicololo.axql-9b2e614f35032a1d47f3046a9910d5939bfd2dbf132c0f96ab9d229fc24db43b 2013-08-22 17:11:08 ....A 121021 Virusshare.00086/Trojan.Win32.Bicololo.axql-ace40fe26e5a7c7ea769a8807c23f5ee473b6bf2fd0d237991c3adbd16c58845 2013-08-22 16:45:10 ....A 122955 Virusshare.00086/Trojan.Win32.Bicololo.baod-dcaab2bf063f2aa38c5352e0b0f36660d8562f510afd3f84e396c4dc7bbdb958 2013-08-22 17:58:50 ....A 696514 Virusshare.00086/Trojan.Win32.Bicololo.bfsf-1dc4b7392e853fe1bc95ab58f4c888c05de42a2b2c00d588480a75b6585a6bef 2013-08-22 18:02:26 ....A 117308 Virusshare.00086/Trojan.Win32.Bicololo.bhot-0d46c158ba431c91bed16d4f058cf51bfaa0011fce67205a91afbb969b770e33 2013-08-22 17:46:40 ....A 117309 Virusshare.00086/Trojan.Win32.Bicololo.bhot-11185123df3d8316b21895af671312a0b42e64a2e9052414a6c15e1ef5e5a774 2013-08-22 16:45:54 ....A 117312 Virusshare.00086/Trojan.Win32.Bicololo.bhot-5e9525233c5924c2651132da859df35a8528f7480a41b080f698d39ae6c6d471 2013-08-22 13:42:32 ....A 120962 Virusshare.00086/Trojan.Win32.Bicololo.bhoy-118e3f2eae73f0a0ed13117fdda19800efea4f29b858f3ef9412e6e5a5d2582b 2013-08-22 17:52:38 ....A 120964 Virusshare.00086/Trojan.Win32.Bicololo.bhoy-1ef9884c3b7a92280d6906aa236daaf2def1afef809fed9923e439c018c2d2ca 2013-08-22 17:19:00 ....A 120964 Virusshare.00086/Trojan.Win32.Bicololo.bhoy-9ee94fbf5d1e3407767d08ee592b6c4350d19ae494f6f6792441632e86bd26f1 2013-08-22 17:23:52 ....A 120964 Virusshare.00086/Trojan.Win32.Bicololo.bhoy-b72560a0717864fb6f0a6a33f2a2c4be851aada486cadb41bb44f3a300695f25 2013-08-22 18:00:34 ....A 120964 Virusshare.00086/Trojan.Win32.Bicololo.bhoy-e1506175875050aee911eee80b8134279fd019627e5ffe3275ae063b09d1fa03 2013-08-22 17:20:42 ....A 120958 Virusshare.00086/Trojan.Win32.Bicololo.bhoy-f1041b57e92660026168a90e8a5fcc72d61a80f69d14df43187d4f6f71cfc541 2013-08-22 17:31:12 ....A 122977 Virusshare.00086/Trojan.Win32.Bicololo.bhpd-18f5d2aac416d0cca2fc62101dadcecd09af196d0bb011c9fbe5689d1987f65e 2013-08-22 13:58:46 ....A 122977 Virusshare.00086/Trojan.Win32.Bicololo.bhpd-1b3701dc894aae53efa4cd4f062978b390e37653240a7221d30bbcc4cf70b797 2013-08-22 17:58:24 ....A 122977 Virusshare.00086/Trojan.Win32.Bicololo.bhpd-40db8d332e6aabefdaa0692fc6aba54718dd830a820e1444477108f58d6d3ece 2013-08-22 12:58:18 ....A 122983 Virusshare.00086/Trojan.Win32.Bicololo.bhpd-598903f25f6ecbb7ee8feee9d06d735e52a226ebd0046798d23c508789671af5 2013-08-22 16:52:12 ....A 122983 Virusshare.00086/Trojan.Win32.Bicololo.bhpd-6de46e50f08f5c4cb01b475e549d0d45d21a4c75d09d22686b8e77c0a44dfb3d 2013-08-22 17:18:12 ....A 122979 Virusshare.00086/Trojan.Win32.Bicololo.bhpd-75aebe435ce1cf8a24412eb72a733be4174c0681c7266da6e2ed6fd21f378606 2013-08-22 13:42:22 ....A 122985 Virusshare.00086/Trojan.Win32.Bicololo.bhpd-abc0aadfa1cd721a4505212fadbdf33389f4a08b079fd225792790228f5c2baf 2013-08-22 17:26:54 ....A 122977 Virusshare.00086/Trojan.Win32.Bicololo.bhpd-b54944e309e11bce346c2d6c48035617373931944e0e8969c03de6a536bba0f5 2013-08-22 17:27:12 ....A 122979 Virusshare.00086/Trojan.Win32.Bicololo.bhpd-c8dd812021c9267eee103210f83c889b2eeec0d9cb9c484a4dea6a6ef0694cd2 2013-08-22 18:00:26 ....A 122985 Virusshare.00086/Trojan.Win32.Bicololo.bhpd-d2dbede63d7bbade788813b0197ff6330d311aae40b2fd962faaa514c6f33ddd 2013-08-22 17:56:08 ....A 122985 Virusshare.00086/Trojan.Win32.Bicololo.bhpd-f2e7eee683bdc3a1f2c658a7f5b00f3decaaff6a0c8060245fb1a019dbc0f09e 2013-08-22 17:10:04 ....A 122979 Virusshare.00086/Trojan.Win32.Bicololo.bhpd-f4f32db59fb0ff954d006f984ed5bfbeb0335e46fed4d558545a3e474961e640 2013-08-22 17:32:44 ....A 120200 Virusshare.00086/Trojan.Win32.Bicololo.bhpe-729caa177ab3074d4b4a6e7db32f996561cfa28262aa767ca637a8e4b37a4bb6 2013-08-22 12:53:16 ....A 120192 Virusshare.00086/Trojan.Win32.Bicololo.bhpe-7d0cf5e29ced364006825998b3786b0d24e60f6682d73f411c15a173dd409a6e 2013-08-22 17:26:32 ....A 120192 Virusshare.00086/Trojan.Win32.Bicololo.bhpe-9cdf0e45ff6af8f9ee8763fdf67a0c559afde4f13ff05211cbd8019706d87641 2013-08-22 17:50:18 ....A 121735 Virusshare.00086/Trojan.Win32.Bicololo.bhpf-7b9fa239ed24abd2abe7f6311fd1d14d711bc9a9f0a99af5a4868c47021ac669 2013-08-22 13:42:30 ....A 121735 Virusshare.00086/Trojan.Win32.Bicololo.bhpf-ac1b2f66bae7c7691fe1ed1f56bb6d2fa452651e8a2bbb4a8464772e5af15db2 2013-08-22 16:56:42 ....A 121735 Virusshare.00086/Trojan.Win32.Bicololo.bhpf-fab08d050190c0dd35373df911569043472f11b82b1924b5d169a2b7b93b8de0 2013-08-22 17:53:04 ....A 120186 Virusshare.00086/Trojan.Win32.Bicololo.bhpj-31261f27f671a81d39dd4565474735e5d73236d4be9e7469cc2ab13b4f737b9b 2013-08-22 17:20:34 ....A 120186 Virusshare.00086/Trojan.Win32.Bicololo.bhpj-d8c33ffccac72a43593e41757bb3a698ff47425c128f828d1ac40164ff6e0b8f 2013-08-22 17:53:54 ....A 122897 Virusshare.00086/Trojan.Win32.Bicololo.bhpk-69d9ad622250958df72bba4c992fff3c17dd8e54754255938ecf0153b3e0b323 2013-08-22 17:02:02 ....A 122895 Virusshare.00086/Trojan.Win32.Bicololo.bhpk-c8d6e6f59bee0560bfb29181d5fe8b3cd806f7301e1182eba44f9d8bb5f94ddc 2013-08-22 17:24:40 ....A 132793 Virusshare.00086/Trojan.Win32.Bicololo.bhqd-327af95f4243446defd62f47ce8e0e5b2b6a2b06afbdc60476cbd8747ca6e8b3 2013-08-22 17:23:40 ....A 132787 Virusshare.00086/Trojan.Win32.Bicololo.bhqd-52b381a0e183de01ca02b7ae5faa185b4a7fc464441370ab6327dfc8c96018b8 2013-08-22 17:29:34 ....A 132787 Virusshare.00086/Trojan.Win32.Bicololo.bhqd-ff29057d023de20fed49bcc0ea68b85df6579c7462a3ff7f76daea119427a831 2013-08-22 17:55:58 ....A 120949 Virusshare.00086/Trojan.Win32.Bicololo.bhqg-e326f5ee5527580fddd8fec0ecdf26cff6409c4811f72adae13e02dc1e797e51 2013-08-22 17:20:28 ....A 116693 Virusshare.00086/Trojan.Win32.Bicololo.bhqr-d5f2e409f0eb0dfc3c7ebfbd1619f02dfdd13d05a2f5186f74569355d56d2a14 2013-08-22 18:01:26 ....A 122272 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-04a634e23fc50efed10c4897e38d9673cd85a4d944befa28d09827669c0254d1 2013-08-22 17:23:58 ....A 122274 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-1fcd03ed069acb1eecdeb030a27d82a6b6edef847f0301b47a5eb2430e7fd88a 2013-08-22 17:53:06 ....A 122280 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-2a268580a2d1d7f7843b3f0b3ee3e4590d13976eed79efd1302de29879ba6f12 2013-08-22 17:10:56 ....A 122278 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-401abf3848d274f915e6709069bef11b1f83cf8c214506fa36cb157b611028d0 2013-08-22 17:53:18 ....A 122278 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-47f54054da637b8c453ca9f72d21bb75c2996a7dfcb1eb53f064cdcc632fda41 2013-08-22 17:32:16 ....A 122272 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-58abba0b026ad2deb210a580f21be30a8b617accf7b4a1978807a0f983045304 2013-08-22 13:11:42 ....A 122272 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-5c0c6fecfe2fb72e06019c9841e8e4a25201e68f0c7446dcdff12b4fdb4ce61d 2013-08-22 17:11:26 ....A 122272 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-6b36da53082cbe044dda6bc0467ceb44bd863fb372494449d1c42264f9175457 2013-08-22 13:38:14 ....A 122274 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-7b1f014fedaab2764fbb09e11c7fcc1006d2ead06c44229ddb3f964bd8dfd4fe 2013-08-22 17:10:06 ....A 122278 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-8ef00dcd0d9a15d234edb0a02bb0e88b5d43b9e1a2e12523fe08f1e2e177dfd7 2013-08-22 17:26:36 ....A 122272 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-9fcb7231c1fab496483e2b7689a5f6c2be59def794f5ef000e151d912050034c 2013-08-22 17:10:14 ....A 122278 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-c3f81249f1f9f916fce83fca8a0c914a9ecf5db3bcf28e106518e100b94f3df0 2013-08-22 17:20:06 ....A 122274 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-c78f254444757f254eb775943c07c95eb57d92e0ec9a2a2aa41dc7489a6c7b86 2013-08-22 17:10:12 ....A 122272 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-cf84a42384a8f7a23fec61c4d7616ba0f31269d8c2bf32c83029838e4ae46167 2013-08-22 17:51:06 ....A 122278 Virusshare.00086/Trojan.Win32.Bicololo.bhrg-fa2f07940f98d570107579b5ae69d9e7e39bf307d592af473eb44f52b6e2a73a 2013-08-22 18:03:02 ....A 116692 Virusshare.00086/Trojan.Win32.Bicololo.bhrw-34b7904b948242f239eaf4d4a9c98913f4d37555221fb576b716f858fb3c4caf 2013-08-22 17:10:24 ....A 116692 Virusshare.00086/Trojan.Win32.Bicololo.bhrw-cfb8614e68dad2bf8cc72cce92c16f4d25b758fcdab45e1ba2ba878ebc724d80 2013-08-22 14:03:04 ....A 127428 Virusshare.00086/Trojan.Win32.Bicololo.bhsb-1284bbb36a21ef0f24a7970452660debead27d0c087284a6cb047b85961dca18 2013-08-22 16:51:58 ....A 127428 Virusshare.00086/Trojan.Win32.Bicololo.bhsb-1f751c10373e6f90237df3ef72c356d34b250dc6e217e13eeed5ad9792529787 2013-08-22 13:29:16 ....A 127436 Virusshare.00086/Trojan.Win32.Bicololo.bhsb-88d15f0f3244166d74cbe4f29eeca7a977f4b3fdbbd891738b9676c2b5a7192d 2013-08-22 17:25:54 ....A 127436 Virusshare.00086/Trojan.Win32.Bicololo.bhsb-8a2a08f34e6da85d30da2113b19e3a64c23506bd7271cdc3657678b129028145 2013-08-22 14:12:58 ....A 127434 Virusshare.00086/Trojan.Win32.Bicololo.bhsb-9d8eadb6f9deb48fe6ed260eeff6a816aaa62a986a313fdfd53b6c2be07094bd 2013-08-22 12:58:24 ....A 127434 Virusshare.00086/Trojan.Win32.Bicololo.bhsb-d7d27b6c5febeb4add5d7dd2e969466b4b23e96de03f7d1f9560bae5d2f21ab7 2013-08-22 17:05:22 ....A 127430 Virusshare.00086/Trojan.Win32.Bicololo.bhsb-df37fcaf21759188b29a1f40b1f92f14786a147e72d7b42201c16eadfa8f8a16 2013-08-22 13:11:44 ....A 130209 Virusshare.00086/Trojan.Win32.Bicololo.bhsm-231305e07126eddd594dc57e676b529c91ef05c9a81cfc000cfcc72352303334 2013-08-22 14:03:00 ....A 130206 Virusshare.00086/Trojan.Win32.Bicololo.bhsm-329019810661323ce3fa065357510f7aaf93f7fb8e4362f1f6e0a7716eee5c48 2013-08-22 17:31:58 ....A 130176 Virusshare.00086/Trojan.Win32.Bicololo.bhsm-397adb70d76530f27196221952cc68eb10244d64fde7d7e2f905e8845f1d5254 2013-08-22 17:49:00 ....A 130182 Virusshare.00086/Trojan.Win32.Bicololo.bhsm-47010853d8394a4bd7a6f23eff86cc4bcab1e2932fc355897c89250f460ed4d1 2013-08-22 14:41:18 ....A 130182 Virusshare.00086/Trojan.Win32.Bicololo.bhsm-8b694435e1943cdef91734aea424c714302a338d722f63301ad6c437445e1daa 2013-08-22 17:04:14 ....A 130200 Virusshare.00086/Trojan.Win32.Bicololo.bhsm-f699d3e75f7f036526ded5c76ea98768c17eedc68eb88caacb8f8a2aef684b9c 2013-08-22 17:15:46 ....A 119077 Virusshare.00086/Trojan.Win32.Bicololo.bhso-10e5e172ee758e6b64fb07617651876ff952ad61580b4ab3014908754d8d4304 2013-08-22 18:02:44 ....A 119082 Virusshare.00086/Trojan.Win32.Bicololo.bhso-2b51601d0e6b1542afae331aadfb11a96c3da3bbc1ec2c486f6b0fe38dcec772 2013-08-22 13:21:04 ....A 119085 Virusshare.00086/Trojan.Win32.Bicololo.bhso-9a87ada3918dd5009fddb2815cfc584f1a92f5df6f0111b39fe22228b4e8adc3 2013-08-22 14:41:46 ....A 119077 Virusshare.00086/Trojan.Win32.Bicololo.bhso-d6c5c1b0482693a5cfc0f4a47d32f8ce0ca60a17f668376cf59c375373ac4cfa 2013-08-22 18:00:34 ....A 119080 Virusshare.00086/Trojan.Win32.Bicololo.bhso-e2cccb6c427c39958de8740500abbcac16cbf52197a4c4b5fe8db9fe700b83fb 2013-08-22 12:44:28 ....A 113787 Virusshare.00086/Trojan.Win32.Bicololo.bhsp-06b5166f8d62e7db7facc7d8ca6113fae9de0e721fd4e661a529e95054d7cdbc 2013-08-22 12:53:44 ....A 113789 Virusshare.00086/Trojan.Win32.Bicololo.bhsp-267e5f21c3a534176e81068be078f45909566bad44688b3f2a57c7f5166a90e4 2013-08-22 16:46:08 ....A 113783 Virusshare.00086/Trojan.Win32.Bicololo.bhsp-28eb6527efb3958dd33945b90f604a3246dffaca130edae47662a19f5815fb26 2013-08-22 17:32:04 ....A 113789 Virusshare.00086/Trojan.Win32.Bicololo.bhsp-40460a9117cc5f2fbc8141da815ed9c894ff241e222a077427088d395186d326 2013-08-22 14:29:34 ....A 113789 Virusshare.00086/Trojan.Win32.Bicololo.bhsp-599b4a76828e7fcc0fef40c7a04241614e9d6926da51055f61a6a698f2ddd132 2013-08-22 17:53:50 ....A 113789 Virusshare.00086/Trojan.Win32.Bicololo.bhsp-819ef75e624fb503ad842d99681ccb34b362de3487330933f440300abe995d31 2013-08-22 12:57:18 ....A 113786 Virusshare.00086/Trojan.Win32.Bicololo.bhsp-8ebf3f3806446636e3c4f893e68e480748553b3b9a39345136b49ad5f925392b 2013-08-22 13:58:52 ....A 113786 Virusshare.00086/Trojan.Win32.Bicololo.bhsp-b9e8645c58f2799669858b9d4877566a93018689aa64f69607de0e9fa367ff0c 2013-08-22 16:52:06 ....A 113783 Virusshare.00086/Trojan.Win32.Bicololo.bhsp-de7b57b10902a5605be169dc7cb0a46a6ea05726afbdbbe8b245f37998d1dee8 2013-08-22 14:19:54 ....A 113789 Virusshare.00086/Trojan.Win32.Bicololo.bhsp-ed2325e43c0ea9133c5dec035f6367c0e01fbf1b482a691b70f9702920e117b6 2013-08-22 17:04:30 ....A 113783 Virusshare.00086/Trojan.Win32.Bicololo.bhsp-f632e8012414aa82cc3c020aa75c308a9b6e00bfed5ee3a54f26364097b29405 2013-08-22 13:24:26 ....A 119044 Virusshare.00086/Trojan.Win32.Bicololo.bhtg-5fbab995b5ca68aed22e76033f5c069eef49788e551ff77ffe3bec0a051bfdcf 2013-08-22 12:45:02 ....A 119046 Virusshare.00086/Trojan.Win32.Bicololo.bhtg-667f7e18317df9af7753e827e53d01d6a96a681c8df72550c167f0db8329dff5 2013-08-22 17:18:28 ....A 119040 Virusshare.00086/Trojan.Win32.Bicololo.bhtg-858b40d2d7a48ee3adb7512b4846527f1b20a00d41429a9e9213e250544d0dcd 2013-08-22 14:23:32 ....A 119046 Virusshare.00086/Trojan.Win32.Bicololo.bhtg-a48afb6e72a3fbf178fb8544c97b91ed76e5d9bb3d22a8373c2703c6de0348ee 2013-08-22 13:03:02 ....A 125892 Virusshare.00086/Trojan.Win32.Bicololo.bhvn-14c2b580204c2b1ae63629d6a1d06e108fedb769d81591fad04b14c245fe4476 2013-08-22 16:52:00 ....A 125889 Virusshare.00086/Trojan.Win32.Bicololo.bhvn-2b60f8a4080090196bd50a03d3f28950de576f73f57d7d2829167a31dd299d19 2013-08-22 17:16:36 ....A 125884 Virusshare.00086/Trojan.Win32.Bicololo.bhvn-2ddbf54f378bc44e0576394123868f4af3d6696ad8a94d00f26df8a0f4b29352 2013-08-22 17:58:30 ....A 125890 Virusshare.00086/Trojan.Win32.Bicololo.bhvn-4786d82b798d24f3acb489de18f28061a5d9f002f6c30883a47f5455d5e11f50 2013-08-22 17:58:52 ....A 125886 Virusshare.00086/Trojan.Win32.Bicololo.bhvn-559bc704d3bd04e3477034ba11d4745c18c82aa39fe69b5edb39e0f01e9351f9 2013-08-22 17:17:30 ....A 125889 Virusshare.00086/Trojan.Win32.Bicololo.bhvn-6a27476ea71e312c743aa29c1576edc28a9c71e6731acd73d6a29c388119856a 2013-08-22 17:19:52 ....A 125892 Virusshare.00086/Trojan.Win32.Bicololo.bhvn-bae236362d1857a5172ee8f99193616b20af7e2787c652e886d0fd28e9630291 2013-08-22 16:46:10 ....A 125886 Virusshare.00086/Trojan.Win32.Bicololo.bhvn-bca9c5213d2eacf24b4fe52a2fd41ae0a9096dce6cfc648cc6b3d769dd2b3053 2013-08-22 17:04:28 ....A 125893 Virusshare.00086/Trojan.Win32.Bicololo.bhvn-ee9718e1a03bcec2e299994a905493314a66cbc1387a4b909a82f606820270d1 2013-08-22 17:52:20 ....A 245330 Virusshare.00086/Trojan.Win32.Bicololo.bhzw-064dc8da60c4f7f7499a1ad67ede1bb598f062769a86bfc364be0fb5edb9d2e3 2013-08-22 14:12:38 ....A 120701 Virusshare.00086/Trojan.Win32.Bicololo.bicc-cbcdd9b0d8c7fe734747ed6093f8c2e15602330454ccda9d89520d221b4dc956 2013-08-22 17:39:22 ....A 143058 Virusshare.00086/Trojan.Win32.Bicololo.pry-edddcaeefae459ac20ca126ec8787250a00f5f5428cb9363fd51bf21842d2fb7 2013-08-22 15:31:26 ....A 180438 Virusshare.00086/Trojan.Win32.Bicololo.pxy-6c68415e5caa934b195b1b94654538ebe410e6ce363f58025e3dac67a1732f98 2013-08-22 17:53:08 ....A 120232 Virusshare.00086/Trojan.Win32.Bicololo.qbw-36718da6e1b02c04afad4990913eeb4389d3e5760620a766813049341cfe0ebd 2013-08-22 19:56:00 ....A 119229 Virusshare.00086/Trojan.Win32.Bicololo.qwu-6e9568fe827f343a076c7765460bc84540097172306515d479ac34266012c0e9 2013-08-22 13:03:50 ....A 125625 Virusshare.00086/Trojan.Win32.Bicololo.qyl-3406f128726aed41e208883463a8bd1a0ff983e2066f4ea02433e50f25623be0 2013-08-22 17:16:52 ....A 125633 Virusshare.00086/Trojan.Win32.Bicololo.qyl-3d7a2a85e6a894be3432d6bb46230853a8338e4da0797a328bec67f313e9ab89 2013-08-22 17:04:18 ....A 125633 Virusshare.00086/Trojan.Win32.Bicololo.qyl-9d0d7e0e08bbf89b202310e3ff5ccf8ace97f13efcc0e10dff1ba0dbb005076a 2013-08-22 17:59:58 ....A 125633 Virusshare.00086/Trojan.Win32.Bicololo.qyl-b767c56f04fa7b2d4b75f7bd1a8dd5bcae4352f256c899eadaf7ef5570d5910e 2013-08-22 17:50:24 ....A 125627 Virusshare.00086/Trojan.Win32.Bicololo.qyl-d555bbbe60ca5230d7fd143bcaf979bdab5799dbdd4aeca880a1aae4d1dddeb4 2013-08-22 17:23:32 ....A 124839 Virusshare.00086/Trojan.Win32.Bicololo.rdc-2826bb2a70170995dad322dfd972db489b74b446111732356f9b856b4997f068 2013-08-22 17:30:28 ....A 124841 Virusshare.00086/Trojan.Win32.Bicololo.rdc-722953ee90160679f913c1854b20af22b453844db2889ba514aa55aba940e83b 2013-08-22 13:34:18 ....A 124839 Virusshare.00086/Trojan.Win32.Bicololo.rdc-92fa0f3815abfea5b882ace9290c1190bd4248be0a14da4035fa3e532715d52a 2013-08-22 13:42:34 ....A 124833 Virusshare.00086/Trojan.Win32.Bicololo.rdc-c825fed0f29d08359c96e9ecf6eafed8e27d2d4e61640b5b2552760a4eb1232c 2013-08-22 17:20:42 ....A 124839 Virusshare.00086/Trojan.Win32.Bicololo.rdc-ef8517bccf8ca892cd8c9746c9426165493371fd292b6f289b14884a1ed5fb01 2013-08-22 11:22:46 ....A 68777 Virusshare.00086/Trojan.Win32.Bicololo.rhc-0d5577bb452eeceb3398db31e30a84ce4721e56831c21ba941e2b05a0e5bc467 2013-08-22 18:28:56 ....A 185410 Virusshare.00086/Trojan.Win32.Bicololo.wae-3535850f83e41cd411ce8fb37174ceff3cba785890e28cd22dff31ecb8064115 2013-08-22 17:17:18 ....A 84018 Virusshare.00086/Trojan.Win32.Bicololo.wdo-56e7c837545bb036dc7311792a4693d5569773c0c8a0e6231a53187eefb2a784 2013-08-22 17:46:44 ....A 122659 Virusshare.00086/Trojan.Win32.Bicololo.wes-15b7d45ba39baa81253e74098bf2f5e2875279927f7c64a78121ad0f9c9a797c 2013-08-22 12:44:54 ....A 122659 Virusshare.00086/Trojan.Win32.Bicololo.wes-5b08b491f6bce48ce48c9fe5284a621c0c816d81a6ac058709e9fd630a3994cc 2013-08-22 20:36:54 ....A 184207 Virusshare.00086/Trojan.Win32.Bicololo.xpq-72c1086fa96cf6cd631caa2d1f00d3a43851a102e8155f5e9bfe212f312009dc 2013-08-22 19:16:04 ....A 185006 Virusshare.00086/Trojan.Win32.Bicololo.zed-56169e6a1ac4d238b65a268ca4108b575716ef398328d949b66cbf7e6aee19dd 2013-08-22 20:18:02 ....A 71945 Virusshare.00086/Trojan.Win32.Bicololo.ziu-099126ffdca2219326b9f608e370ae314bf9c44c574f62a54b0c4c78439d5d90 2013-08-22 13:08:22 ....A 926653 Virusshare.00086/Trojan.Win32.Bingoml.amox-dffa92c1b470ee7c6ce1cbda0b274e6bc7702438f1af9c077a8c433ba8da7a78 2013-08-22 11:29:20 ....A 926681 Virusshare.00086/Trojan.Win32.Bingoml.amox-e162a8548ed0c8dde4e47f098d63bed8726def0052ad1e84bbb13e2b1e22dc58 2013-08-22 14:12:36 ....A 926681 Virusshare.00086/Trojan.Win32.Bingoml.amox-f8eb10761fc3703c3085a6ed8a968a760e5e618d1b0dc1728a02dd103ec7b6cd 2013-08-22 21:21:12 ....A 3680861 Virusshare.00086/Trojan.Win32.Bingoml.anfp-3087fda99c77d7671a79e3e6f311ba581352ee20d372338b702d0700ee63805d 2013-08-22 17:45:06 ....A 2662809 Virusshare.00086/Trojan.Win32.Bingoml.anfp-309a1276d083ce248a8d0b4cb93e51f6c522639328e120fed5f78eba9edf9ba3 2013-08-22 18:27:00 ....A 1447077 Virusshare.00086/Trojan.Win32.Bingoml.anfp-4511306250b74c6a669fc488ab9a529d90f34125a8775804e798168611d8e0aa 2013-08-22 12:32:26 ....A 88064 Virusshare.00086/Trojan.Win32.Bingoml.atdk-4095df834ebf83ecd8c0d6f35c5d289f02fd684253e1a4a19e1858e0d7ade5bc 2013-08-22 14:59:32 ....A 914439 Virusshare.00086/Trojan.Win32.Bingoml.ausd-ed60e695eb07d088c587e53855a4d586e6df9143732588fb18fd4bdc3afafaa2 2013-08-22 18:01:22 ....A 25600 Virusshare.00086/Trojan.Win32.Bingoml.axii-8633de2a21e4d95164e66442b72ea8631ffb2978cb94e17d17fbbc2c42f562da 2013-08-22 11:45:04 ....A 1307890 Virusshare.00086/Trojan.Win32.Bingoml.dzqx-8742db0f572b79cad0a58ae09a16592569e46e96746d6993eb38023d69e6ca40 2013-08-22 20:24:06 ....A 98560 Virusshare.00086/Trojan.Win32.Blueh.hz-2078372afdcd57d004ad2f25565f0231fcf0086525468e7b3efaf50661c61572 2013-08-22 16:45:10 ....A 370176 Virusshare.00086/Trojan.Win32.Blueh.hz-559d5dd17c39872ad9f8a421a951a2bfcabe2a6c49befd49c9396c7638e6be3a 2013-08-22 16:26:12 ....A 2139245 Virusshare.00086/Trojan.Win32.Blueh.hz-8b66196a6c57caec1f656340a370b8bc050b429fddaf9ac1d91efc614a664876 2013-08-22 18:38:54 ....A 349059 Virusshare.00086/Trojan.Win32.Boht.vof-7a0e539c3236262e96bc9cd267f420b7737cc6e7b91342a43bd8d587096dfe55 2013-08-22 19:26:08 ....A 37888 Virusshare.00086/Trojan.Win32.Bohu.a-062074a6108578c97dffd386f9cad3e2cb875e5733921a5fe08dc39a8babc7b5 2013-08-22 19:12:48 ....A 37888 Virusshare.00086/Trojan.Win32.Bohu.a-0b03ec85287ea373d4a22592597ad5248be701bc463911f9b15f6086a0510433 2013-08-22 20:08:12 ....A 36864 Virusshare.00086/Trojan.Win32.Bohu.a-4b0f3da1a09a031d0983739c4cb1f3d7df09d59996717239a3573a41f32ab6f3 2013-08-22 19:59:40 ....A 29451 Virusshare.00086/Trojan.Win32.Bombibom.dh-6fe9a6c87cd1c371a1b803d85c08dd27fb7b807e8de52c633472d3ed120b766b 2013-08-22 17:35:20 ....A 5015910 Virusshare.00086/Trojan.Win32.Boybi.pgg-1ca7493409b23aa0317ff8d71c1813301af48b39a9c01f00948f21c77c993856 2013-08-22 20:48:20 ....A 54984 Virusshare.00086/Trojan.Win32.Brambul.bp-201905fe24d30dd24ef4ebac05f48e0b14c9e84105a8afd44259312a8ff562ba 2013-08-22 21:41:08 ....A 65536 Virusshare.00086/Trojan.Win32.Brambul.bp-5865250c2d4f7702f6041550c1bbba0fb073a3f67748d61861d1636f12af4b09 2013-08-22 17:56:36 ....A 2309656 Virusshare.00086/Trojan.Win32.Bromngr.b-7074a5b3bf90b04430d54c85993e1ee16d936495ddcf9f222cf96a7538b1cfc1 2013-08-22 18:33:14 ....A 205121 Virusshare.00086/Trojan.Win32.Bromngr.gx-376bf830c00150494e0cf439993b4ec04150560b2274cb49919d2502ea8d37a5 2013-08-22 17:09:02 ....A 2465792 Virusshare.00086/Trojan.Win32.Bromngr.vif-c4913a990d27156aeb532ecf4252be37d0ebe9a5fbb1e3693b80f115de0421ac 2013-08-22 19:52:50 ....A 147968 Virusshare.00086/Trojan.Win32.Bsymem.abuh-4f0bce6b744e41db89c7fb310cce50173fde156fe84bda58b59345a055544818 2013-08-22 13:52:34 ....A 1363629 Virusshare.00086/Trojan.Win32.Bsymem.afly-e574601056d4b5304e277845c1c7c59ebe8e4c11fc22257dc6b646868fe3c491 2013-08-22 18:13:08 ....A 1946091 Virusshare.00086/Trojan.Win32.Bublik.adui-46558d1151025d62e83058b121c972986a901de907b07b01bd91dfb5e30ae538 2013-08-22 18:55:22 ....A 438272 Virusshare.00086/Trojan.Win32.Bublik.aeld-486078a4d421b10ce77d8d49391a9189d91bb6774a9998622950303472087757 2013-08-22 20:21:00 ....A 438272 Virusshare.00086/Trojan.Win32.Bublik.aeld-584fa2de7c00b49d53b5e591e47d829de2e8a4428f9d9750b3577e6949324775 2013-08-22 20:27:02 ....A 438272 Virusshare.00086/Trojan.Win32.Bublik.aeld-60914843330384b03bb5a2577fbcabf93369fcfe7b87b45dd7c14a1cf06485f8 2013-08-22 21:00:24 ....A 284286 Virusshare.00086/Trojan.Win32.Bublik.akso-83cd95b64fa92ad3c1393d075f59baa10ad44dd6b2b29891e7665bc13fb15e17 2013-08-22 18:40:32 ....A 28972 Virusshare.00086/Trojan.Win32.Bublik.amzq-17c394588ae086daa717ca2661e993a439cc67dbface3b973ee8dc31298a7413 2013-08-22 13:39:00 ....A 28972 Virusshare.00086/Trojan.Win32.Bublik.amzq-4454b10b1617829cd14cdbcf15c72a458cf3c3f3af36951204b2d87645151ce9 2013-08-22 13:08:56 ....A 78198 Virusshare.00086/Trojan.Win32.Bublik.amzq-e22b47271315702d21f450be69a71bef151099210dec2525a9cf1ff200b4223d 2013-08-22 14:37:28 ....A 78198 Virusshare.00086/Trojan.Win32.Bublik.amzq-ea21a5eed0d3e554d1ed5c90936b5978f1a9e9d1675f8f094bad161bd31bbea3 2013-08-22 15:02:54 ....A 150016 Virusshare.00086/Trojan.Win32.Bublik.aola-158837e378ece346bc0524ceb8d18a4f68014bf8e8d8e4126c0066837f002100 2013-08-22 19:52:26 ....A 44658 Virusshare.00086/Trojan.Win32.Bublik.aoye-4a6e4874455fd737dd7177027258f9b9a57ee7b77e1ba27fddcc49ffc33753df 2013-08-22 20:31:32 ....A 793460 Virusshare.00086/Trojan.Win32.Bublik.aqee-1178d520d86ba66063a9d92d255a65c6ef942afafe18dd6ae843350127c9ec50 2013-08-22 18:44:00 ....A 32768 Virusshare.00086/Trojan.Win32.Bublik.bakn-57df7c79b98a65ae1c843ef67d697cf988c6c816c118947bc7870e5f428b4aa1 2013-08-22 18:49:34 ....A 589064 Virusshare.00086/Trojan.Win32.Bublik.baoa-b66c44a4ab27d8f82bc504dc559366590ce261a225af4c075a79081068b9030d 2013-08-22 12:52:36 ....A 482862 Virusshare.00086/Trojan.Win32.Bublik.bapk-57a9627ce48044e249591c09ffd5cf17a55cf9d484326cd5f0c36202fc1c3134 2013-08-22 20:25:38 ....A 1298944 Virusshare.00086/Trojan.Win32.Bublik.bavf-129f83034dd0a45a6c9cf4adaae5a848dba9a26b465e1872e5b6e3c5ff41c1d7 2013-08-22 19:31:28 ....A 66048 Virusshare.00086/Trojan.Win32.Bublik.bavf-18c183d2b5f209b15f30e538aca4c080d6ab8033edb0cd0104ebe219fabb451b 2013-08-22 13:24:28 ....A 311808 Virusshare.00086/Trojan.Win32.Bublik.bavf-2601fe11d15fafec11c9ff40e974de91044b75ef29b111da6d94f3de32b265aa 2013-08-22 13:44:40 ....A 324096 Virusshare.00086/Trojan.Win32.Bublik.bavf-61ae8f44449192e3961615111fb03f0664e59e03b7542a3ce4db96c10c794d47 2013-08-22 18:27:00 ....A 53811 Virusshare.00086/Trojan.Win32.Bublik.bavf-80a96a06c32a22e4703fe43612b3c22bde01857f12315524459d573d11d4aad3 2013-08-22 19:09:36 ....A 204800 Virusshare.00086/Trojan.Win32.Bublik.bbmd-1b012b3262c41829b9574bacdbe41ec3844502a1ea359215f8d6afaa8e61c5fb 2013-08-22 18:51:50 ....A 15872 Virusshare.00086/Trojan.Win32.Bublik.bbmd-384ec996f2fe5de87b8445280d517d83908e554b05969b9c6dfa6ea1774c56bd 2013-08-22 20:10:54 ....A 106496 Virusshare.00086/Trojan.Win32.Bublik.bbmd-7ae3ae8ed1ac954264683d625dfe65fee3f1c88bdc31506266363c735a774165 2013-08-22 13:13:58 ....A 709062 Virusshare.00086/Trojan.Win32.Bublik.bbvz-f0e3bd22cb37d5cd71f78571438618b21a5aff70b55c08327b2ffdc6fb21cbb0 2013-08-22 14:30:08 ....A 342545 Virusshare.00086/Trojan.Win32.Bublik.bgje-712fa4cbaa0d1af6d7aca99d806f8ad3e2c9e898565804890908eecac8744a03 2013-08-22 14:02:20 ....A 335082 Virusshare.00086/Trojan.Win32.Bublik.bicl-70b658be5508be2bb867786a4a6cbf5f6f05dec79ad96e3f34144c854e91d34a 2013-08-22 19:22:50 ....A 185344 Virusshare.00086/Trojan.Win32.Bublik.bipg-1d63df2749a41d24985b9f9a1bdb69228346786d5b1feb6f983ee26cd9ddd2af 2013-08-22 14:07:52 ....A 539648 Virusshare.00086/Trojan.Win32.Bublik.cslm-fc61480feba364dd6985b3d05b2fbde6a33f3eb71f53897bcaf4bc24a0691d86 2013-08-22 13:37:20 ....A 430464 Virusshare.00086/Trojan.Win32.Bublik.cued-7187f89fb2f33604b6b223f335edb61d0522743b85ceaf9b01b0ca8e5313d2f0 2013-08-22 11:15:32 ....A 389120 Virusshare.00086/Trojan.Win32.Bublik.cupe-f7c751f8dffc54e842a1267d124e724f89f3e3dfb3c4c3d43000fbb19b3320de 2013-08-22 13:45:38 ....A 65536 Virusshare.00086/Trojan.Win32.Bublik.dsnc-fd1c9108531896dff9f86143739563488640dc4838a191c98ffc00b6f90c04b8 2013-08-22 18:59:08 ....A 160131 Virusshare.00086/Trojan.Win32.Bublik.dvaf-4f737be4964f21a7b6219c79e80e8c82bf1f3fadb139798e08b464d6ff3ffa95 2013-08-22 19:25:04 ....A 258310 Virusshare.00086/Trojan.Win32.Bublik.dvaf-6a823b2873d26574ce90bdfe55a93a0d921012b126d55cc7827c629bafb5a396 2013-08-22 18:42:46 ....A 223230 Virusshare.00086/Trojan.Win32.Bublik.dvaf-700b5d78f28375b27410bcd73fbade49d361e8ee07b44fb806a3820c2a246ef2 2013-08-22 12:03:50 ....A 170496 Virusshare.00086/Trojan.Win32.Bublik.dvcv-643d6fff66eef9bb1edc96612ba430f8cd9a4f39e06f9332695eb6de942a8dae 2013-08-22 20:47:46 ....A 264192 Virusshare.00086/Trojan.Win32.Bublik.dvij-fa0f40868162899512ae9afe073993e630339d6c24acff852b3dd295b93693c3 2013-08-22 21:46:28 ....A 252416 Virusshare.00086/Trojan.Win32.Bublik.dvjy-5929522d6872fb9026b9eff4577ebde10df6557974c3f0effd80f9920f437cd0 2013-08-22 22:05:32 ....A 252928 Virusshare.00086/Trojan.Win32.Bublik.dvka-48898913265aa579768b4dc80f24f81b9d8d72a020445c3ad09c4e64ba70ebf9 2013-08-22 14:49:12 ....A 170123 Virusshare.00086/Trojan.Win32.Bublik.dvna-634b136ea38052ba30cde973c1e59b38d720186629d550baebadc6668d424863 2013-08-22 11:44:36 ....A 378082 Virusshare.00086/Trojan.Win32.Bublik.ejpp-fc70d7dac4cca9e409dabb4d8dac8aa8ac9e8b7d096efc6534d84947d03b99cc 2013-08-22 19:57:48 ....A 26120 Virusshare.00086/Trojan.Win32.Bublik.ekmo-4f84b9187ed2fcf17e2a03a7104b884c9343267db519bf903ea538955e86d26b 2013-08-22 18:33:18 ....A 65536 Virusshare.00086/Trojan.Win32.Bublik.ekmo-629dd8545422ff3244aa0a23b511d211e5b5894114c983c73f300000bceaea6d 2013-08-22 11:39:14 ....A 85682 Virusshare.00086/Trojan.Win32.Bublik.ekoa-f969726eee16e4c610d4b4e5f6e0d9ec42f02fae9c40800cf8ca431890ac5ffd 2013-08-22 19:27:24 ....A 1303628 Virusshare.00086/Trojan.Win32.Bublik.elch-0754b3857561f58264a3fd75f7359b36fe6d201c44628b6667bcb16531b054a4 2013-08-22 19:59:36 ....A 1132108 Virusshare.00086/Trojan.Win32.Bublik.elch-164afbcc8ed9837e275bb64a2e419ec3990117c7b85e9608bc8042dd00ebbfa3 2013-08-22 20:36:00 ....A 307200 Virusshare.00086/Trojan.Win32.Bublik.elhu-126d4cf6023d16e37201e8ce4e43b55451c7acd715e37f5754c13db10ddfe1b0 2013-08-22 21:09:38 ....A 1010374 Virusshare.00086/Trojan.Win32.Bublik.elhu-127cb5bd54fc85608aba68d73a78200ab35f5a07ca0cec495e7c929af1015b2d 2013-08-22 20:23:08 ....A 10536960 Virusshare.00086/Trojan.Win32.Bublik.elhu-216f9120b191ce3d6109c80febbc6b1564c3a62bfa5d948a663a745079a50c31 2013-08-22 18:00:34 ....A 296448 Virusshare.00086/Trojan.Win32.Bublik.elhu-22ce5171aa655ce7de8cd6814f238096a0c230662a794608bf29d568fc94384e 2013-08-22 21:30:48 ....A 1836931 Virusshare.00086/Trojan.Win32.Bublik.elhu-2356b2532c9e799f023fa4b4681f3b96e43db5ac187f0739e6f0fcb658d57483 2013-08-22 19:27:30 ....A 401608 Virusshare.00086/Trojan.Win32.Bublik.elhu-2b7760dc1f2dd62b437b136305fa84da9a9ae20ebf64ec4078df37252e15363d 2013-08-22 20:39:30 ....A 544768 Virusshare.00086/Trojan.Win32.Bublik.elhu-324eaeb92ba6d68a09b1e1eaabe548ef6add1ad69b6ddc603a0a20fa42f27c3c 2013-08-22 21:11:02 ....A 303616 Virusshare.00086/Trojan.Win32.Bublik.elhu-3314b6cfb5ecba3a79591961737d5e444b4135a883f3037727cae44e37b37ab6 2013-08-22 21:43:22 ....A 3732480 Virusshare.00086/Trojan.Win32.Bublik.elhu-48140f6d31f4391ea042ece100f3ce2a285eac5db912106d4f3b1bf408629a14 2013-08-22 21:16:48 ....A 303616 Virusshare.00086/Trojan.Win32.Bublik.elhu-522f1a7627e2599f4e7c193ada8da1614d3af53ae8ef301646f356788b381b37 2013-08-22 18:49:42 ....A 355840 Virusshare.00086/Trojan.Win32.Bublik.elhu-571f400e8569f22bd585a21f33239c20ea73574158176dd960e6ebff11201a21 2013-08-22 20:42:14 ....A 346112 Virusshare.00086/Trojan.Win32.Bublik.elhu-674b6c1bfa29fc7e98b876aa29b442600b26c70dfe4c8655b27e59cc63ce1662 2013-08-22 18:35:36 ....A 942080 Virusshare.00086/Trojan.Win32.Bublik.elhu-6963d63468b2a44398f79a894f190abd3401ef3e106d95fcaca792030f3a7dbf 2013-08-22 19:16:54 ....A 133897 Virusshare.00086/Trojan.Win32.Bublik.elhu-69c5f5a56edb123613e63ece82ff11ea7d8d1013c3a0dc0965a14eec9f363aba 2013-08-22 20:27:10 ....A 1412236 Virusshare.00086/Trojan.Win32.Bublik.elhu-723e82ef3f6fb6643ba39f959688e2ace424e779a8a6f637e254754e43102f5d 2013-08-22 18:56:06 ....A 303616 Virusshare.00086/Trojan.Win32.Bublik.elhu-7746ad1587293caf53672a90604e72bb4ce79ee46fd69bf238768df9b576befb 2013-08-22 15:09:26 ....A 557256 Virusshare.00086/Trojan.Win32.Bublik.elhu-ea11c99c44cc6a3bf2f20755b86fd9b097da7f281dcbc6b46a2e6022185134ae 2013-08-22 12:57:30 ....A 401608 Virusshare.00086/Trojan.Win32.Bublik.elhu-f538f2b4d1c88db4240058c0c2e6e382857ecb0742a811a25309796eb81a9cc5 2013-08-22 14:52:22 ....A 665129 Virusshare.00086/Trojan.Win32.Bublik.elhu-f6ab32e94b6f3e5b89d12696a013f3d555897df4cefaaeff760824be40f9c370 2013-08-22 19:50:48 ....A 606408 Virusshare.00086/Trojan.Win32.Bublik.elnr-08feb2fe3f548aa650284770dfaa21e2576ac18fa369a09a5d352cceeb37e1e0 2013-08-22 14:30:12 ....A 650240 Virusshare.00086/Trojan.Win32.Bublik.elnr-309120baa809480c459f581340c4b8e36fc94997bce293d41f15ed1ddf1ac468 2013-08-22 18:31:16 ....A 216576 Virusshare.00086/Trojan.Win32.Bublik.elnr-63a098d55d4e4707bebf20fb940026d342bc069ae7884f6f0c3131f39e6aa060 2013-08-22 14:49:10 ....A 364562 Virusshare.00086/Trojan.Win32.Bublik.elnr-fe13e4ab7c23f5b014d07d86c7e1f34f1b5a12602e68c9c91a1275d19d53df18 2013-08-22 19:45:10 ....A 190464 Virusshare.00086/Trojan.Win32.Bublik.elve-5dee9defd04f30f6d82394feece6f1ddf9b4538fceb6fbb5cbde6d8dcf2aec43 2013-08-22 16:52:12 ....A 107520 Virusshare.00086/Trojan.Win32.Bublik.emav-b40d87a129a3a1b43107ff09a79decb8c743ec3e78dab6682479160f4a7f03c7 2013-08-22 19:15:08 ....A 34304 Virusshare.00086/Trojan.Win32.Bublik.embm-2f4d15144117eae9f22b8713541c206cf95008ddda844550dd73bf6b037cb4bb 2013-08-22 21:16:40 ....A 296960 Virusshare.00086/Trojan.Win32.Bublik.enfi-489bd2e98fcbd62a0a850b2a16272f0104cef40482da5767ab716f93a8f52166 2013-08-22 19:55:26 ....A 135680 Virusshare.00086/Trojan.Win32.Bublik.ercb-7aadd5a5b4a04bf69f411054d899d6855a65618f9dd2b5946fb3876b3a0bf565 2013-08-22 14:14:12 ....A 39508 Virusshare.00086/Trojan.Win32.Bublik.etdt-449e4fc02700449d553d3cd5d6f2ac09067dc8bf4a53357193cf5e09adbf52be 2013-08-22 12:43:30 ....A 49152 Virusshare.00086/Trojan.Win32.Bublik.etdt-fcba3d4e9b8f84beb86496301a695cf02a8784f223ee10e1de450d19baa9088c 2013-08-22 19:47:10 ....A 340129 Virusshare.00086/Trojan.Win32.Bublik.eyen-59abfa2219c809bf553a74a74ec9d14dc9ce6cd15d77079e4e252dbf9b5c2f2b 2013-08-22 16:39:48 ....A 131353 Virusshare.00086/Trojan.Win32.Bublik.ily-8f2168e11d31e6f75e091f275c78119ce8ed169a9f019150a93bfb0bc34f2681 2013-08-22 18:48:14 ....A 135168 Virusshare.00086/Trojan.Win32.Bublik.kzl-550827831ecf69f3ff0e5deb3290b1ff578572396db652508fff074d23fe1868 2013-08-22 18:53:36 ....A 130267 Virusshare.00086/Trojan.Win32.Bublik.kzl-562deb52a4e26814ff44c9d2799520f355f7e34f3f3aec59058492be0c075d73 2013-08-22 17:42:30 ....A 18219 Virusshare.00086/Trojan.Win32.Bublik.kzl-80e3e00d773e25ac07813665ec3ac87120c12872a4cae46ca3f41cd0067c5b6a 2013-08-22 17:29:10 ....A 135536 Virusshare.00086/Trojan.Win32.Bublik.kzl-e94cfc49860ae5b1592e9e8aebccfb9bfb5124daf155c7898e0fa63be70b808f 2013-08-22 15:29:58 ....A 102400 Virusshare.00086/Trojan.Win32.Bublik.lbh-85596d60c65dbbc6799a1c1810aa9c02d1812677b3b68f8569e2bf315d479107 2013-08-22 12:06:56 ....A 192000 Virusshare.00086/Trojan.Win32.Bublik.lkn-ec369493bd149d4615d727db1a4da6e7692ac0f0f59714e93af876c877b50346 2013-08-22 14:07:44 ....A 323784 Virusshare.00086/Trojan.Win32.Bublik.lkn-fd53ff18e977e357eea47ab5e324389d74d8b9b9b4afa518336855e2d46306bc 2013-08-22 19:12:58 ....A 36792 Virusshare.00086/Trojan.Win32.Bublik.mcp-09273823117650d3caad275a43a05ea1c69060bd79724f11fa2ee588d18eda53 2013-08-22 13:36:42 ....A 44395 Virusshare.00086/Trojan.Win32.Bublik.mcp-10070abc7c8d1eebf052e0bb38befc65bd6c5ed39486863b8c0730dd45f5593f 2013-08-22 19:24:20 ....A 114688 Virusshare.00086/Trojan.Win32.Bublik.mcp-1a356b0973961ac974cd917fc39149ee5b3cbf6db667d8eda76f4726b427ab71 2013-08-22 19:43:42 ....A 49152 Virusshare.00086/Trojan.Win32.Bublik.oal-4c237f2addb905af25642cdf9ba7cb49feb873d65d79512f73032dfe749c48e5 2013-08-22 19:12:04 ....A 787968 Virusshare.00086/Trojan.Win32.Bublik.oal-5792ab07ec8be9fba037c4e1e0a3be330bb5c10ec070e877ad32ae2e030b3419 2013-08-22 15:08:52 ....A 43520 Virusshare.00086/Trojan.Win32.Bublik.oal-721b0984232ee2eaa6d7c85744c9adfeaded66190c5889cf8d71bedf34107757 2013-08-22 11:00:22 ....A 44544 Virusshare.00086/Trojan.Win32.Bublik.oal-d713f1f4fefe1dcdcb6351273c196dd7b421786fcf5a6ecfe906ba9c8363147f 2013-08-22 12:18:26 ....A 43008 Virusshare.00086/Trojan.Win32.Bublik.oal-fc7010019d1260f216534d5dc48f5437a78281ddb34980e9657887c2d39380ef 2013-08-22 15:43:38 ....A 422400 Virusshare.00086/Trojan.Win32.Bublik.omp-d982b1ecf2414ece9ec9287ab7538d89c649c29a536f059f303e7da8539db552 2013-08-22 20:21:26 ....A 67565 Virusshare.00086/Trojan.Win32.Bublik.onp-198e8e53435eb0ff27654a359e93a9a3bd3a3bff272b19bff130e1d861cc3826 2013-08-22 21:01:46 ....A 61990 Virusshare.00086/Trojan.Win32.Bublik.onp-a094f12995430d56bf73415fde3cc2ba2300ab1949ce59050f7899751499699d 2013-08-22 16:58:12 ....A 15890 Virusshare.00086/Trojan.Win32.Bublik.onp-da9f323150f1405e7548ca3782bd924240ddb2c98bdc99d5bad5ff63b987c0e5 2013-08-22 11:01:44 ....A 89424 Virusshare.00086/Trojan.Win32.Bublik.onp-ef08a64d99cfecc57d3915ba5d1a709755a246f7100081cfb73706cc13d24fee 2013-08-22 11:55:24 ....A 238805 Virusshare.00086/Trojan.Win32.Bublik.onp-fb26451d783d44ea629f6d6c0360cbae6f267cdd1082a064c76afb83a3d356d6 2013-08-22 14:48:52 ....A 45063 Virusshare.00086/Trojan.Win32.Bublik.onp-fcb03f279a8f06ec94d3b467c533d1d0ea20ac84359b48a50c79bff4880f3848 2013-08-22 19:56:14 ....A 424208 Virusshare.00086/Trojan.Win32.Bublik.oui-071170b7bd2f9beaf383546bf9842ce67a3a5f0edef56bc0c85f9c441f3efe5a 2013-08-22 18:49:04 ....A 424208 Virusshare.00086/Trojan.Win32.Bublik.oui-18664111d8015b0985e6f1bb26d1bf4b26e589cd4c04c7ff3a7b6a75b58473ea 2013-08-22 20:08:12 ....A 424208 Virusshare.00086/Trojan.Win32.Bublik.oui-372d0853caa12a64774bbc2e468926bfe8233779eb4fbfb4a00bfb0c3bcd0071 2013-08-22 21:50:34 ....A 90093 Virusshare.00086/Trojan.Win32.Bublik.oui-40177a39919667fd450131628a01aec8b839c8decf5c13723293579bd4a16729 2013-08-22 21:47:36 ....A 424208 Virusshare.00086/Trojan.Win32.Bublik.oui-49012b7cf9ff49d3a2e78b928dd12463efc92690dff31b2850e06ae515e46f64 2013-08-22 20:21:00 ....A 424208 Virusshare.00086/Trojan.Win32.Bublik.oui-580e87fafc3531456815a3b1fd600ecb223135e5466978ac38ab1cfea1088042 2013-08-22 19:41:46 ....A 286704 Virusshare.00086/Trojan.Win32.Bublik.oui-6964f8c07f0c232328f8fa7d32595daa0e220a2199d1b54f430aa08acb3f3a84 2013-08-22 20:41:30 ....A 46501 Virusshare.00086/Trojan.Win32.Bublik.ovz-112b9bc0a1adb642c7298c5fb3c466465e85030df8ab1acf9e1efbc77c2c0704 2013-08-22 20:09:44 ....A 32256 Virusshare.00086/Trojan.Win32.Bublik.ovz-3b5b905098455515363e6a6a9cb26a39a0851457b475f7a860b307d1e01f09fb 2013-08-22 16:40:02 ....A 390592 Virusshare.00086/Trojan.Win32.Bublik.rno-eaaa355e0e8c703984713740907a07ecaccbb9551d0387e2b0f39106996a1b44 2013-08-22 16:33:24 ....A 331024 Virusshare.00086/Trojan.Win32.Bublik.rqh-a0d2b4722f02e7ed6b137a6006cee4f9685e8ce2487cdfb410ae853d49629929 2013-08-22 17:35:12 ....A 420240 Virusshare.00086/Trojan.Win32.Bublik.ses-2d157fb0c56ed859173694fd270d906149ea8422af6b71a8b0d3cb82f467ec98 2013-08-22 21:20:26 ....A 276508 Virusshare.00086/Trojan.Win32.Bublik.sks-593d14100f1c31d79bc6dae398c4937f6ba0a814bdfa6262a12ed2d1082b4a34 2013-08-22 17:54:18 ....A 753716 Virusshare.00086/Trojan.Win32.Bublik.tec-08184918fbcf3390dacc155d346d2b84f94856c2549414c8e90e57ab25757b5b 2013-08-22 19:45:44 ....A 319418 Virusshare.00086/Trojan.Win32.Bublik.til-4578ab3d983941b1d95ce8bd879138a56cebd61d99a4f641f92483954a405415 2013-08-22 15:59:22 ....A 396088 Virusshare.00086/Trojan.Win32.Bublik.tni-c2b8fd512a00747e7bdd40341552b6b46483df703a892fe54eea24c56d11549a 2013-08-22 16:41:50 ....A 396088 Virusshare.00086/Trojan.Win32.Bublik.tni-f25187ecdb81b4a79a3e61b372ad4f05d894a99929d01032919db91ba1971a69 2013-08-22 17:37:38 ....A 333272 Virusshare.00086/Trojan.Win32.Bublik.tsu-30a9b1928874e9144250001f3b3b848339565d53660482462c410a20fa30a946 2013-08-22 19:50:56 ....A 333272 Virusshare.00086/Trojan.Win32.Bublik.ttd-624e6a5d207b1e67689f35636a6a51ec9c9b5a331973e63ffd2e009b34661860 2013-08-22 18:09:36 ....A 632848 Virusshare.00086/Trojan.Win32.Bublik.uco-5640bae7abcbb3404ec797135c566efd7f4f3c42816126a0c85f2f53351c2389 2013-08-22 16:52:02 ....A 1030478 Virusshare.00086/Trojan.Win32.Bublik.uhl-8e5e125130a684d095fd8263ada126bad6af89e7abb658be74b3e3d4e10dd0c1 2013-08-22 19:16:02 ....A 22755 Virusshare.00086/Trojan.Win32.Bublik.uie-473977f60f55bc13137792c1954e88ce24e7a5de5c01d9675febc8ec73825325 2013-08-22 22:00:30 ....A 143350 Virusshare.00086/Trojan.Win32.Bublik.uie-510e0e3be5c6475bfde6aa63f1b9f6b47eb59a424ba8b2e429f0ebc4f3a08073 2013-08-22 19:06:46 ....A 188406 Virusshare.00086/Trojan.Win32.Bublik.uie-63d902a90502aa47e227e1df6900d6cdfb062b3002f60730e005b5a792caca40 2013-08-22 17:40:12 ....A 389560 Virusshare.00086/Trojan.Win32.Bublik.uii-342dc817fca0b616f6f3f06443d1e4504fa910d1206029d2a25ce8bfb770b7e1 2013-08-22 16:39:26 ....A 389560 Virusshare.00086/Trojan.Win32.Bublik.uii-bab19656b10a0b246a8f35fc8b197c5d3889c466b16a85e976287db40ae768f0 2013-08-22 16:05:10 ....A 389560 Virusshare.00086/Trojan.Win32.Bublik.uii-c90d7be0fe3ebb394b5bda662f9c7ead828d759b6993a5ad83eed77985880e4d 2013-08-22 20:23:22 ....A 311409 Virusshare.00086/Trojan.Win32.Bublik.ukr-213626abe507356f600d0bc2afc3d0c146205dc5211d92e52458266fef1e5b7f 2013-08-22 18:53:28 ....A 106817 Virusshare.00086/Trojan.Win32.Bublik.vys-08298bb157aea8b3b9ffb7d30322f7957bf7e3eb19133b364170277b889e5c9d 2013-08-22 20:02:42 ....A 987345 Virusshare.00086/Trojan.Win32.Bublik.xhl-083c9c70f25037491c97e3bbeb990a5b1ae3271d8e21f0ca25077e16e4b510bd 2013-08-22 14:21:20 ....A 651264 Virusshare.00086/Trojan.Win32.Bublik.xlj-35e56544e4b239606916adcfb75390abf9eacff1d643c8b24d8b12f0f3e17427 2013-08-22 19:49:24 ....A 684032 Virusshare.00086/Trojan.Win32.Bublik.xmf-6da822d9f1fff03bc76e7442f04fe7f1d9de05e8874d69ebf5ec23cb380068a7 2013-08-22 19:24:58 ....A 92599 Virusshare.00086/Trojan.Win32.Bublik.xmm-1b6ea099ca0bba1aa4e94426f1cc864de7d4b0eee496ca854b3348fa5e8aa495 2013-08-22 13:08:28 ....A 71732 Virusshare.00086/Trojan.Win32.Bublik.xmm-fc36c648cd7343f85823f9cd4a4c0951f3b213f51129a90a175c7b32a7eb766f 2013-08-22 12:24:36 ....A 57344 Virusshare.00086/Trojan.Win32.Bublik.xmo-34c27180ee35066f37c754cb7a6a2e9f5a502c69a503615fc6f90f035a960a48 2013-08-22 20:37:58 ....A 94632 Virusshare.00086/Trojan.Win32.Bublik.xtw-67417983e6da3e44c3a13036447de9f3244cab98b487c9257c7149a7a09cdfdc 2013-08-22 16:46:52 ....A 74356 Virusshare.00086/Trojan.Win32.Bublik.xuh-a89855b4393b1a4c63071d5b6348a090065fc655ee28d9f4b153d8940741f8fd 2013-08-22 15:00:42 ....A 23044 Virusshare.00086/Trojan.Win32.Bublik.zhb-f8f18a605f990fc25a1d0571bc8523e7a0a6bdb44fa17b28c488ee0143df4065 2013-08-22 18:48:58 ....A 95312 Virusshare.00086/Trojan.Win32.BurHon.di-68bb6057750a25ed9b22397efb27fc81312caf7d258b466fcd2a56c91297f58e 2013-08-22 18:29:02 ....A 88576 Virusshare.00086/Trojan.Win32.BurHon.fs-466aa9eaf5dde4c6140229d5e03a56e31084bd11fedf139291286d10db11f68e 2013-08-22 12:53:18 ....A 252928 Virusshare.00086/Trojan.Win32.Buzus.aa-f897b013e2a90f66d048a75fd262d48993920fa87a144675f274f37ac52915e6 2013-08-22 21:48:48 ....A 659171 Virusshare.00086/Trojan.Win32.Buzus.adzi-228d201501b23d8ba84130c067878254952e0375d7404f88163c0858b91a1aaa 2013-08-22 18:16:44 ....A 284160 Virusshare.00086/Trojan.Win32.Buzus.afgx-376528b92e1be1d21cbfd8022ec238b8f90e7e2c08d94eb120bc6223afd03460 2013-08-22 14:24:24 ....A 363520 Virusshare.00086/Trojan.Win32.Buzus.afqp-24424f81c6b99c9c7520c3ddbb0ac0c20fe6f26ef8b819eaa4a7a29213a1b9b7 2013-08-22 18:32:26 ....A 189902 Virusshare.00086/Trojan.Win32.Buzus.ahlh-5715fe77ddd688dd7e48fcb829abf06f496da982952588ebd544ef5d79ffee19 2013-08-22 10:50:38 ....A 435454 Virusshare.00086/Trojan.Win32.Buzus.aivw-747634220185f04f39bd5216301171565217e7231e0e06cd2e711b4cd4f8487f 2013-08-22 18:36:00 ....A 1472000 Virusshare.00086/Trojan.Win32.Buzus.aiwx-2bf51ea0a132f293797244d9ef40399dbd2ccdc096f2413092f4a55883754d93 2013-08-22 19:51:02 ....A 67072 Virusshare.00086/Trojan.Win32.Buzus.ajvm-7831931f01b4c9294969bee49d788a6eaa6094abfe4c94863a881e753a5f46d6 2013-08-22 18:15:58 ....A 16896 Virusshare.00086/Trojan.Win32.Buzus.alqj-2faf9092cbc23a337fbc90d30f7935852f074327b40c590f9e10f5399611a7e4 2013-08-22 19:25:50 ....A 474624 Virusshare.00086/Trojan.Win32.Buzus.alzp-0e04599ea42c507f3d864fa552fdba851a0050a38d42d94c95e640a4051391e9 2013-08-22 19:43:50 ....A 78205 Virusshare.00086/Trojan.Win32.Buzus.amkv-475727839a693ade82349b6c5c44995892c86ee9ac4e6f43d0707f677202a83d 2013-08-22 12:37:10 ....A 46080 Virusshare.00086/Trojan.Win32.Buzus.aozb-d165200e0bc999dd9541d2f78532fbe7a94b145b8a7e437c011b3ad8efb77dc7 2013-08-22 18:36:46 ....A 928768 Virusshare.00086/Trojan.Win32.Buzus.aphj-190abdaa1ef5a7c10f0084b6978b529df91dc53a5e2ee5f0b3764a651352f3e7 2013-08-22 19:07:24 ....A 1896706 Virusshare.00086/Trojan.Win32.Buzus.aphn-3e49d4d8c6ea3522588344782abd02ca82eaa8a426cbeef3918ba55f62edd444 2013-08-22 19:21:00 ....A 475648 Virusshare.00086/Trojan.Win32.Buzus.aqfd-573aff5c4e3a3315b4ceef0db6987d106ad394abec502bcdaeb69b2e255cbd10 2013-08-22 19:21:40 ....A 730624 Virusshare.00086/Trojan.Win32.Buzus.aqjo-1fc8d2cc255b5caa8bb67fe214cde2e670536aeb745c887e861b03079918d4e8 2013-08-22 14:08:40 ....A 1008644 Virusshare.00086/Trojan.Win32.Buzus.atli-13d203da83fe1df48fd351695aa892e2742d7e577573e9d804b15b988cb73a2f 2013-08-22 12:30:34 ....A 24576 Virusshare.00086/Trojan.Win32.Buzus.atun-25e84218559c6769621e6f364a6227cd570f2ab7a2562b09531206ee27be4f85 2013-08-22 15:00:30 ....A 215040 Virusshare.00086/Trojan.Win32.Buzus.aurv-71a005c51dc0aaf2d4d945ee8014de8c6e57e390c644337e67fb2ec50ef9e1c1 2013-08-22 12:30:34 ....A 266752 Virusshare.00086/Trojan.Win32.Buzus.aurv-e561ce8ecf84561dac4bfd0ea67cd61ef2d30e9bd24fc47ff36dabd628e8ec0c 2013-08-22 18:28:34 ....A 31583 Virusshare.00086/Trojan.Win32.Buzus.auwv-08b786445ec9f9a7f3a976ada43c57676e24d5b2090a6c9ce8dcbf4597fba8e9 2013-08-22 12:56:16 ....A 1057280 Virusshare.00086/Trojan.Win32.Buzus.ayar-02c9f3b31af9e1c85a5af7787cfbd19e73bc68164579879eaa6e2899038628e7 2013-08-22 19:19:46 ....A 194048 Virusshare.00086/Trojan.Win32.Buzus.aycx-79bcb824c3ff514a3d543b65863216209148ac9d233ffe3c9cc56205d2dd9da8 2013-08-22 20:11:54 ....A 793088 Virusshare.00086/Trojan.Win32.Buzus.ayee-3c65fa0d2099848d861c6e39c9760fb42fe390c87fd701294e1e88f612e538bc 2013-08-22 20:13:34 ....A 39936 Virusshare.00086/Trojan.Win32.Buzus.azfv-6bf27f9c2ba45e6ab3bbe242659133776a2d7ca7b87ce743e73e13e9df109cf8 2013-08-22 19:09:32 ....A 708096 Virusshare.00086/Trojan.Win32.Buzus.azhx-7f873250f8e76c37defd24b4403b93211d0dad988150c4d872983951dd69bff6 2013-08-22 19:57:48 ....A 719360 Virusshare.00086/Trojan.Win32.Buzus.bcan-3ee6e6dc78c8d06ab882011f888683c4ac1a894aeceffba1e7b471e8950ac478 2013-08-22 14:21:52 ....A 125952 Virusshare.00086/Trojan.Win32.Buzus.bcgu-527539b8a4c5b3355fedb087cb7446846fb5b77e593682dd2ba4661bdbdd4fc9 2013-08-22 19:37:54 ....A 33280 Virusshare.00086/Trojan.Win32.Buzus.bcmo-2c181833b6abd082f92d790139f3d2be531c262786d783be30b2f8c5ad3f52b9 2013-08-22 18:46:20 ....A 545149 Virusshare.00086/Trojan.Win32.Buzus.bcuk-1d5c055ad713d71677f184f4ff1afc75dad12480c4705e989b90f6b8da77dafd 2013-08-22 18:26:30 ....A 718336 Virusshare.00086/Trojan.Win32.Buzus.bcvt-697f4dd79236f5e7acf6b906e9eb83cbf8c19cf5750b8931103011a7f54fc9c1 2013-08-22 14:46:30 ....A 131072 Virusshare.00086/Trojan.Win32.Buzus.bdcf-12026edca97ddc53a109f22793e84a66f26a85220b0e6a80142bf838f0e40721 2013-08-22 20:07:16 ....A 212992 Virusshare.00086/Trojan.Win32.Buzus.bdyi-47c6fa7403b4d7a16ac134bc17397c204af7972a798ed5d280d4bc5362f6711a 2013-08-22 18:09:56 ....A 442368 Virusshare.00086/Trojan.Win32.Buzus.bilu-5a341bc9f80c08ca85e679b902a0e7b19a85063a2004cc790567095013e5e4d1 2013-08-22 19:27:30 ....A 366080 Virusshare.00086/Trojan.Win32.Buzus.bixx-17c26f620b8784317f5a018e98c9bcabfcc5fcab0a7fae028a956c6bc6227e55 2013-08-22 12:46:22 ....A 267776 Virusshare.00086/Trojan.Win32.Buzus.blll-624d1522eaded69165f40a6488b72ff29f0374c87a63095d6f8c00acd83ce55e 2013-08-22 18:19:46 ....A 134144 Virusshare.00086/Trojan.Win32.Buzus.bmhs-7e3845533b073ea396f1af62066e86184adf04e989d70d54a5d613c397b21280 2013-08-22 14:07:38 ....A 725504 Virusshare.00086/Trojan.Win32.Buzus.bqns-5373e03fca1992c8332b9a167b231987e113a2e8ad629be5b6c0e1d41397fb3c 2013-08-22 11:33:54 ....A 246784 Virusshare.00086/Trojan.Win32.Buzus.brhy-7384649f07f2420cc61a4b7f6f44a01fedd38584f06a61725d5369797b20536d 2013-08-22 18:40:14 ....A 1520640 Virusshare.00086/Trojan.Win32.Buzus.bseu-1e9d8fa752f59c8f3c5b13c0a59bdc671095dc10bff3a0b83ea3b3e037c0d257 2013-08-22 11:25:08 ....A 7344128 Virusshare.00086/Trojan.Win32.Buzus.bskf-e983316ca94c205550345997d57131755984a4712191a2811aa43fb976577f89 2013-08-22 20:09:46 ....A 45056 Virusshare.00086/Trojan.Win32.Buzus.bttw-286059b30955c5ed66fbdd4d551d274a21bef34153820322986409961b892fd0 2013-08-22 20:00:26 ....A 139264 Virusshare.00086/Trojan.Win32.Buzus.bvmn-5de4f5f6dead29009a4f9e28da1176a0b1a7006dbda4afd99c2ca41a8991d038 2013-08-22 19:55:58 ....A 637048 Virusshare.00086/Trojan.Win32.Buzus.bvpi-5b4b19bfa2dfa24346d50f4d187969f25feeef00249a8ed46cff1837722a89dd 2013-08-22 12:20:16 ....A 3871232 Virusshare.00086/Trojan.Win32.Buzus.bvqi-3180ccbabed1e3e0e623d53f548381df7641755be910264df7caf33925eb3d1b 2013-08-22 18:31:00 ....A 359936 Virusshare.00086/Trojan.Win32.Buzus.bxbh-2cf687e1ab0b3afd42ae4dbdea542106c420e61197eb832a64f7efb159f00dc8 2013-08-22 19:47:02 ....A 24576 Virusshare.00086/Trojan.Win32.Buzus.bxpi-6dfcd507bf8720c86187312838fc4b82e4e53f586fef57a822da46eee5519acb 2013-08-22 12:29:24 ....A 368679 Virusshare.00086/Trojan.Win32.Buzus.byqw-fc85b70a10d5fb179e9fa4de783fe087cb3260b9b9f054ff8c87476b4130268e 2013-08-22 14:43:34 ....A 38992 Virusshare.00086/Trojan.Win32.Buzus.bytn-0374279d8c71d2f757c65f498367c9a8a261be493592b096d74af1b97b90dad3 2013-08-22 14:40:14 ....A 213033 Virusshare.00086/Trojan.Win32.Buzus.bzhb-12c5baf092c7eaab99f684807acdfb227f58923fb671e3360b977558c4e9968f 2013-08-22 18:32:02 ....A 364544 Virusshare.00086/Trojan.Win32.Buzus.bzjt-57632e52484de295f83abfb679ea51571014d1e7f13b14d76f596a357b3d6122 2013-08-22 12:40:20 ....A 696372 Virusshare.00086/Trojan.Win32.Buzus.bzst-319570924ed570e3e2b51d99b3e713907aca3d7eb03aa335cdfde20b9d91e035 2013-08-22 18:27:42 ....A 270781 Virusshare.00086/Trojan.Win32.Buzus.bzxn-6b809fc5f6339195cbdeb7beec1509c152c65c93faea5804efe6a08a9e3167de 2013-08-22 18:57:20 ....A 212992 Virusshare.00086/Trojan.Win32.Buzus.caio-6d0dd4acb294046f6323d55faa833ee296b0b4cdb6af93557b01a5a603dd5ba6 2013-08-22 20:06:02 ....A 49152 Virusshare.00086/Trojan.Win32.Buzus.cajv-186ef526aadcea7ae5a2e38b245c9d523b6eb04ee4b57435845580f340803c72 2013-08-22 11:52:02 ....A 406785 Virusshare.00086/Trojan.Win32.Buzus.caye-123a05af3d08b8fd74a96ce90832ea52e26a6b2d31c69993408542cb90449eab 2013-08-22 19:33:06 ....A 255488 Virusshare.00086/Trojan.Win32.Buzus.cbbl-0ab00a016550387511776f017e88857546ad68e8fcda1945e71202031109c120 2013-08-22 19:04:08 ....A 311335 Virusshare.00086/Trojan.Win32.Buzus.cbor-699c4aa0bf5bffd5542f9c9ae03f6082824809055683d8f1ed34303bc84be642 2013-08-22 14:08:18 ....A 2600583 Virusshare.00086/Trojan.Win32.Buzus.cbqu-05e4dbc375719f448bb20b73a60fb6937c601d535da0f39a37797a95d93ea39c 2013-08-22 19:29:54 ....A 37376 Virusshare.00086/Trojan.Win32.Buzus.ccbv-09f240985337d4c32762d0ae4efdc9ab6ebb082c6dedb1268e4edb01b9d5001c 2013-08-22 11:52:30 ....A 53760 Virusshare.00086/Trojan.Win32.Buzus.ccbv-2430d7551886d38eb105842f121d39365242355007df875e200a7aa8548fce7b 2013-08-22 18:22:46 ....A 27022 Virusshare.00086/Trojan.Win32.Buzus.ccoc-3f2074177fed34f6d2e8097a083c64bb65da666dcde680b9d5500bf635654b4f 2013-08-22 20:04:02 ....A 1270784 Virusshare.00086/Trojan.Win32.Buzus.cdgx-6e5926affec4ada9d69770cc194f0aaf9bbd588ecfd1aac67f9bf0faba8f14ef 2013-08-22 20:14:12 ....A 66048 Virusshare.00086/Trojan.Win32.Buzus.cdmz-0cc7dc7aa2a133e5f3b1c93b4ad6cebcf13bc880168fa4ae46c4b57af8ccefa1 2013-08-22 19:56:00 ....A 157192 Virusshare.00086/Trojan.Win32.Buzus.cdwc-5ecfcb6019f007b07c20a376276cb39d76eb2176d6e7a669b83961cc372358ea 2013-08-22 14:10:06 ....A 86016 Virusshare.00086/Trojan.Win32.Buzus.cdwc-707e80d0140c42ca16163109594c8bed2854b7b7809450fdcb0a64cfb1ed6def 2013-08-22 19:57:42 ....A 88576 Virusshare.00086/Trojan.Win32.Buzus.cdxr-5b0bbfb17e62feba9c0e3dfdd35f9164ad81d032998d373a61d9880298481914 2013-08-22 19:19:02 ....A 77312 Virusshare.00086/Trojan.Win32.Buzus.cede-5fcdf52beebfb9e7e427e8989229c4a3e9c9b54a04b940195a9b3b85489ea420 2013-08-22 18:19:48 ....A 9216 Virusshare.00086/Trojan.Win32.Buzus.ceqn-18281c4eea3267d9c74550110a302892fdc0b1dd4dc5e48e034aa32354ebf76c 2013-08-22 19:22:54 ....A 126464 Virusshare.00086/Trojan.Win32.Buzus.cezo-091839e15b05a98753b530a389b403748b64847ed3429ec6afd823e68c67bc6a 2013-08-22 21:03:44 ....A 97792 Virusshare.00086/Trojan.Win32.Buzus.cezo-64ea3879ed7b49c7c43094f06d5fb9a75cde5118b2aa7377ac2245b61d085398 2013-08-22 19:33:02 ....A 36864 Virusshare.00086/Trojan.Win32.Buzus.cfnn-6a34e3dc3164b0cd89330b863f8533ba48df4dea487086eb055682ccf3698a5b 2013-08-22 16:52:46 ....A 466944 Virusshare.00086/Trojan.Win32.Buzus.cfqa-12b83b7727afa34c0819ab7026bdf0dc1dc1d693175d05c289a89bf1624af18c 2013-08-22 19:05:08 ....A 159744 Virusshare.00086/Trojan.Win32.Buzus.cgbz-4611cab565df136df224dc69df3e03c23ea89d1a49ed9dbf377b7f39665136b3 2013-08-22 13:03:40 ....A 112000 Virusshare.00086/Trojan.Win32.Buzus.cgtp-23ea890cd59ebc8bf56467db1f9d477e9db412b862b139393e222079dc7b794b 2013-08-22 18:38:40 ....A 1698816 Virusshare.00086/Trojan.Win32.Buzus.chuj-1d11fe4b42cd73aba9ad709bf66bb125b568047090212143a13c45b989ce4dc1 2013-08-22 14:31:06 ....A 82432 Virusshare.00086/Trojan.Win32.Buzus.ckem-d597655a48770692b97fb53da88ab0e5f8e5d5424fbb2dd72507f24131aff928 2013-08-22 10:56:52 ....A 1126400 Virusshare.00086/Trojan.Win32.Buzus.ckhy-00df4f1fba9ace8b2e34da34c73d54e8ac54ff994609f4cc3faeacf1500a2ede 2013-08-22 11:12:14 ....A 197128 Virusshare.00086/Trojan.Win32.Buzus.ckpd-fbb11db469e058bb902229bca06c2431be29706427da3709a32a2e2894d80823 2013-08-22 19:41:28 ....A 98349 Virusshare.00086/Trojan.Win32.Buzus.ckuv-575bac9a64ccf9240c40866ab7f7430182ac666a45df39b663bbaffeb3b8073a 2013-08-22 19:58:32 ....A 73728 Virusshare.00086/Trojan.Win32.Buzus.ckvj-3874799fc3953621b752160a6f0d9347194bca15e4115dee54b787191b4a8f48 2013-08-22 14:04:38 ....A 156160 Virusshare.00086/Trojan.Win32.Buzus.ckzf-6220b59b64a832dbefda98da84528e3f83a8ceba709913ee2f60aec8f66494f3 2013-08-22 18:10:48 ....A 157184 Virusshare.00086/Trojan.Win32.Buzus.clay-6b23d4680f119b5ea84882241763652206cf9b8a8a1dcaf805cbb5cdcaeb65b2 2013-08-22 14:55:16 ....A 59040 Virusshare.00086/Trojan.Win32.Buzus.clba-1255439b1a6a254958d0bb8a6f8fe4dc16a2652e62b8e25a71840242ce0f6736 2013-08-22 18:05:10 ....A 413696 Virusshare.00086/Trojan.Win32.Buzus.clrv-37dd4fe743f7ba27703c385104abbdc1d641d7558de54f15ce291898646d0b5f 2013-08-22 15:21:22 ....A 83968 Virusshare.00086/Trojan.Win32.Buzus.cmoq-21bebfa7a86dc6c82348413288dc1cc1514ecd7f30366412d6faaf31fcb7249c 2013-08-22 20:05:28 ....A 50695 Virusshare.00086/Trojan.Win32.Buzus.cnkz-4cd04bc28561f0831411348337c08331146c55339f81508878469f3f81a43f47 2013-08-22 11:36:46 ....A 274432 Virusshare.00086/Trojan.Win32.Buzus.cnow-f1e2e02f84124298368e9e0a0f8106b74e328b9df649424f0dfceab1c6f47eae 2013-08-22 20:51:40 ....A 147456 Virusshare.00086/Trojan.Win32.Buzus.cogz-ec0f2336eaeda5e6e1e7cb5fc8b48ba2b7e8d87f7f69dfd5b1507ce37a11e69e 2013-08-22 10:44:56 ....A 58271 Virusshare.00086/Trojan.Win32.Buzus.cpgo-f11a33f8343a23b7680495a526b09a9aacd327e48a5155323d23caaded7551c4 2013-08-22 20:13:36 ....A 118784 Virusshare.00086/Trojan.Win32.Buzus.cpxy-1b3a78840c42a2f1a7b73c75ee8c0dab8f6f5a591b438c57ab3f91b9685721ef 2013-08-22 19:13:06 ....A 9163 Virusshare.00086/Trojan.Win32.Buzus.cqej-0b9325704167b73a9272e0fb9a48a3ff7c5aa65931d97746bc09d88f47a6d673 2013-08-22 11:45:10 ....A 73236 Virusshare.00086/Trojan.Win32.Buzus.cqyr-ec08ae2a098b5941bcbcf370ca2033e1d3af91034daa799f44ed4218d6f72f4c 2013-08-22 12:45:46 ....A 28672 Virusshare.00086/Trojan.Win32.Buzus.cqyr-fce99ea4ec5dbfb70952b12f45d7bfe5a15ad55bc5445803dfd68f4d227c4b69 2013-08-22 18:20:54 ....A 1008640 Virusshare.00086/Trojan.Win32.Buzus.crdg-357262dec0dc0f2a5afb79e5544ff3268dbeea784b7a1432cd97277ecead3565 2013-08-22 15:16:18 ....A 2605574 Virusshare.00086/Trojan.Win32.Buzus.crdg-f7f36f460415d4d6f9c11a133bb810b6754a57e59e208d471226b7fa2e82ab3b 2013-08-22 19:03:48 ....A 172032 Virusshare.00086/Trojan.Win32.Buzus.criz-4df72c4b649621eb202c2817e21e08403e25102f00009b01bd2d86d2f258f764 2013-08-22 15:06:00 ....A 6918144 Virusshare.00086/Trojan.Win32.Buzus.crlr-012278f5c734dda70f25bfd2d8935d424a88ab78e104111f18a5b2371e32526d 2013-08-22 18:16:14 ....A 2537472 Virusshare.00086/Trojan.Win32.Buzus.cvuo-48c1a8fdfc4d4bcdfc6b072b4fa739c874036d593e847779f6a0125354d7fe62 2013-08-22 11:43:30 ....A 107520 Virusshare.00086/Trojan.Win32.Buzus.cwny-062e65dc8f5aee362c65f595300467575182057ce11a9f2d4e743c576e2991fc 2013-08-22 20:07:00 ....A 116736 Virusshare.00086/Trojan.Win32.Buzus.cxep-298e5c1ecb67a872e2b4b851f6ce6688f38aa5ccd5788c2db7855c7d33911f6c 2013-08-22 18:27:40 ....A 146432 Virusshare.00086/Trojan.Win32.Buzus.cxon-081ad288a38eb1495b5ea2362fd8ea6a3d329061600925be7fb86af7bbf931b0 2013-08-22 14:31:00 ....A 117248 Virusshare.00086/Trojan.Win32.Buzus.czqb-e827312199d72b7d299ca8e70fafd8bad7828b6e68fb792ee3d8134e78ac6084 2013-08-22 16:37:46 ....A 476686 Virusshare.00086/Trojan.Win32.Buzus.dbig-eb6e6149955538c233cc252b88581e4234b95c0f10b9bf86acb84da3e30d4fff 2013-08-22 18:08:08 ....A 630101 Virusshare.00086/Trojan.Win32.Buzus.dbtu-0e7d074c91ecb96c902724c28ef5f4f78da1e53fc40b771310dfb45b218f2a6f 2013-08-22 18:18:48 ....A 36864 Virusshare.00086/Trojan.Win32.Buzus.dexb-189e74f2aa5ddc2014705b6ae63ca050f16c99481739f1ef55d607add43513a2 2013-08-22 19:03:14 ....A 1661661 Virusshare.00086/Trojan.Win32.Buzus.dfqa-1a4da845aee2de0aee17f62af4e5e0488e1a124337cf167f7de13b1e0dc9a51e 2013-08-22 18:17:32 ....A 1680896 Virusshare.00086/Trojan.Win32.Buzus.doaj-1b4b232d9bcff382bbb0d4ff89588b4d48990ca1bc1f9d1fd11428abd88cfe47 2013-08-22 21:09:10 ....A 1925120 Virusshare.00086/Trojan.Win32.Buzus.docn-f93c7dccc7b691ee01836bcf212fc73b5be0cfe92574350e9c810ca8240442b0 2013-08-22 12:44:56 ....A 245760 Virusshare.00086/Trojan.Win32.Buzus.dpkf-4108259d44a07c95360e3d4978aee6c495dd0f71eb2ecba98668819100625835 2013-08-22 11:19:04 ....A 189440 Virusshare.00086/Trojan.Win32.Buzus.dput-6653cbffc83cf325b231f282b386a01cf83fc9fd8723de2ce77d0eaf90a2ea10 2013-08-22 20:39:58 ....A 279952 Virusshare.00086/Trojan.Win32.Buzus.dpwn-3164c9702c9a8da4e252870ea30f34d1ffb9186e25cd246c8290c77d9c155fee 2013-08-22 11:29:18 ....A 910296 Virusshare.00086/Trojan.Win32.Buzus.dpwn-defdd8b92d61efd294fe5e552256f18dc0f4b5d9e8c2f629ba61f5a671eef0da 2013-08-22 12:31:06 ....A 279952 Virusshare.00086/Trojan.Win32.Buzus.dpwn-fa3b29eedeef3aa123523f8ae21ffe730c35f5fc8ef85dd8ad0ac3762ce64df3 2013-08-22 15:22:18 ....A 509440 Virusshare.00086/Trojan.Win32.Buzus.dqyp-73b6aa4a7ff4797ab0879f8f280c768393b0faae94ffb32026553dae7774aafc 2013-08-22 14:09:18 ....A 220274 Virusshare.00086/Trojan.Win32.Buzus.dttq-f88fa86825528b69e23175197ea07cd479a08646e0a2ca074104c7f1ae687679 2013-08-22 20:13:22 ....A 123209 Virusshare.00086/Trojan.Win32.Buzus.dxeq-4af62251e3936c52e5a7fd9c88b14e84a2076d4062e3ac2e8aebc29afa85913c 2013-08-22 18:22:08 ....A 691345 Virusshare.00086/Trojan.Win32.Buzus.dynz-7ca1eeb35f7ca891a3d0ee00887102fa9c4652fa70a69626d425932341dfc065 2013-08-22 11:55:58 ....A 143368 Virusshare.00086/Trojan.Win32.Buzus.dztf-31355e2c27966d827c85331e042efb3e6de2ecf38226916fac21dc7f0ac4bb46 2013-08-22 14:29:34 ....A 86016 Virusshare.00086/Trojan.Win32.Buzus.dztf-d5febc1956494a55c985a06935cc703c7268eb393b3d3ce154f07ffb4ce9d7f5 2013-08-22 14:25:16 ....A 152150 Virusshare.00086/Trojan.Win32.Buzus.dztf-f2053e03c7108edf49016d102b1796702ef211202124d6cc2a706ea449d397b3 2013-08-22 14:02:28 ....A 8383 Virusshare.00086/Trojan.Win32.Buzus.eapq-3646d362fd9e39fb0992ad4a6731a63e1c287132d1efa78695190dba8acea050 2013-08-22 14:04:08 ....A 44544 Virusshare.00086/Trojan.Win32.Buzus.epdl-e4ca915f595439dafbd7b6b6a2418a290b05ef3cfa674edc6f096ea9133bd986 2013-08-22 20:50:12 ....A 230912 Virusshare.00086/Trojan.Win32.Buzus.epzc-e79afcedb6a4107b61028f723bcc5bb8a7813bc0afe63060cf0b0207b771890b 2013-08-22 14:47:34 ....A 326656 Virusshare.00086/Trojan.Win32.Buzus.esnt-feee4ee52e732f2b3f4832894aa0051d9c290c900aee297ce263219292db40e1 2013-08-22 11:40:54 ....A 270418 Virusshare.00086/Trojan.Win32.Buzus.fckb-fcad57a4b26593cf98085ed56dfaf9c5f2d3917ae5297899265a5c6e75c4d045 2013-08-22 21:21:42 ....A 221184 Virusshare.00086/Trojan.Win32.Buzus.fdll-668eafba9b136154943dd67889729eff81289e1fa6dc046721fb01723c4ffea1 2013-08-22 16:24:58 ....A 195072 Virusshare.00086/Trojan.Win32.Buzus.fenj-4fdb34311a51b600da466c4b5766c382548ae53c11f94a42a639f1a54a296f27 2013-08-22 20:37:18 ....A 100000 Virusshare.00086/Trojan.Win32.Buzus.fenj-508cdbe4ac4705428819af99b06804127a95f4b13c8fb6fe083b200512736046 2013-08-22 20:09:10 ....A 195072 Virusshare.00086/Trojan.Win32.Buzus.fenj-68e6239b871de1e37d01ce610332d2dfec99b52d2469ffb6e85f2f7f58352b31 2013-08-22 14:11:22 ....A 86016 Virusshare.00086/Trojan.Win32.Buzus.fhdk-e71987a94e0df0283d29e833e4d3bb2ccb67927f46197410bfc81e62feba45e3 2013-08-22 11:09:54 ....A 291011 Virusshare.00086/Trojan.Win32.Buzus.fhym-1004b993c0c003de697d65e11b3e98b7c71189b09137ee90620086b47d6c4111 2013-08-22 12:24:22 ....A 202240 Virusshare.00086/Trojan.Win32.Buzus.fihr-7517c061e71ef8dc0dc29c59b80757bc56fee7ed4824a7e3c2c17db28d588cc3 2013-08-22 19:57:34 ....A 508099 Virusshare.00086/Trojan.Win32.Buzus.flxk-3f351596da44ee38be0c743fbd6aa97f984511e8b1e1cf1605a042d414d170f9 2013-08-22 18:34:46 ....A 449813 Virusshare.00086/Trojan.Win32.Buzus.fnwn-3ee8273e2a818cb06b9bd8405b84b0d1026884f3c2f73c2ee4c4552c8cc761df 2013-08-22 11:53:10 ....A 3443257 Virusshare.00086/Trojan.Win32.Buzus.fnwn-da9566c1d20af31eedf285b1aa5c41d5fc1f0a5faa65db84924f1bbfa40b080e 2013-08-22 13:39:02 ....A 131072 Virusshare.00086/Trojan.Win32.Buzus.fpua-fc806f9828256ba0cba0dd5d0eab4bd3fd3e354eb157bfbacfe6d32b26e1e463 2013-08-22 15:05:28 ....A 180224 Virusshare.00086/Trojan.Win32.Buzus.fpvl-21cbc0eec1b95c2575abfa9e90c51467c04969121a581eacda0f0c0c866f8bdc 2013-08-22 14:52:06 ....A 283648 Virusshare.00086/Trojan.Win32.Buzus.fyla-e0decdaacd2ccf30fd0677a99eb42fd9d950851eda95abe14aca230ac4e2ce12 2013-08-22 14:40:18 ....A 175104 Virusshare.00086/Trojan.Win32.Buzus.gigx-dca0695981dcdf24c0873eec5809b206b5b1ea984441edadec0cbd82c4e869c7 2013-08-22 12:16:22 ....A 1184311 Virusshare.00086/Trojan.Win32.Buzus.gltn-44a7596fb2eeb3aa5e789e8586d0cf94d75a4c7b424207d6ae4614b514cd7db4 2013-08-22 21:19:50 ....A 246629 Virusshare.00086/Trojan.Win32.Buzus.gltn-7336f64d0f6edf30699301e8395f1ae4c7fd91da65dee537c8906bfb7438432f 2013-08-22 14:37:26 ....A 94720 Virusshare.00086/Trojan.Win32.Buzus.gltn-f1939eb8295a03344dcd457725c6cce61eff253f03aba5ddd3ad486d42dbf730 2013-08-22 10:54:16 ....A 249856 Virusshare.00086/Trojan.Win32.Buzus.gmcd-315457d0146c49743864e8eafd5070e0b38842c18421277d103a29fbf77ae5f7 2013-08-22 14:39:38 ....A 2045440 Virusshare.00086/Trojan.Win32.Buzus.gtgr-3363cb886c0a518950984eb1c2f416cc8fcb200d01afa73669c291e9d2ae4a84 2013-08-22 18:45:14 ....A 307751 Virusshare.00086/Trojan.Win32.Buzus.gwud-623790bc8d5b8da1a3b7e655d0dafe384ea0cc42a5fe2ae003069a281533f266 2013-08-22 20:03:26 ....A 255955 Virusshare.00086/Trojan.Win32.Buzus.gxbk-5d86acfeab1db5515933b60fac694fcd7dfc122bbb462b8320cc42ac2eb3820a 2013-08-22 14:13:20 ....A 3047424 Virusshare.00086/Trojan.Win32.Buzus.gybp-e7966a891fd7e873c54d2913f2ed12a34027006a21b77b9de865376d7e8922f1 2013-08-22 13:32:40 ....A 139264 Virusshare.00086/Trojan.Win32.Buzus.gyqn-fc3f2114bd3a6792a8a0606e2700a247ca1682dd69553f4f6e9007982186ffad 2013-08-22 20:34:36 ....A 225280 Virusshare.00086/Trojan.Win32.Buzus.gyri-61298406a9634adc64b8398dcace445baf7804d26efea869de5eac1e62451c75 2013-08-22 13:00:22 ....A 253952 Virusshare.00086/Trojan.Win32.Buzus.gzdp-e5dd427c76abdccf38412dd4abb8cdf4587b73fd85750d090c0657b9ec691cee 2013-08-22 20:38:00 ....A 147456 Virusshare.00086/Trojan.Win32.Buzus.hbs-233c76657feac59825de428b951b0645a0b691357becc9492f53542dfb07976b 2013-08-22 13:21:38 ....A 716288 Virusshare.00086/Trojan.Win32.Buzus.hcwk-34a5b56eeb3cd98c9226f0864b17f7a88bf0cea34ea68828f414ef75a0c2af17 2013-08-22 13:47:08 ....A 151552 Virusshare.00086/Trojan.Win32.Buzus.hfic-fce9de2fa94745abaa4f1889ca09ad5c4141d2798cc778e942b74227e68aea5b 2013-08-22 12:22:06 ....A 179712 Virusshare.00086/Trojan.Win32.Buzus.hgtq-116e69afa9cbcac79ae7a739a6de7096b294c4a8fd92cd3b39966ac95d949a98 2013-08-22 18:52:02 ....A 375296 Virusshare.00086/Trojan.Win32.Buzus.hirb-5f375497ed3093555a75b65f680d7926055e1a247b88900bd1d126398b554788 2013-08-22 14:54:44 ....A 36864 Virusshare.00086/Trojan.Win32.Buzus.hmhw-f748fa25aa5d9cdb60900d8b7976d471d29668de6127bebdc909d4f9fc94e4c5 2013-08-22 14:12:34 ....A 173056 Virusshare.00086/Trojan.Win32.Buzus.hole-e7772d54cff68a98fe7ce3ea9197b863ab6cd56d22181675e06dfadfaacced01 2013-08-22 14:48:16 ....A 3108864 Virusshare.00086/Trojan.Win32.Buzus.hqks-fa87d41925363a6a354fe5c420f6a8567b45beb9bdd16f9c6cb5976ddf4f2bbd 2013-08-22 18:06:54 ....A 88586 Virusshare.00086/Trojan.Win32.Buzus.hrly-1fa31f50bd83f039def02d26dbd945e7d31f63951167795f783f3b93f568673f 2013-08-22 11:36:56 ....A 582656 Virusshare.00086/Trojan.Win32.Buzus.htzo-e2c11658c75a36656089846be614162f1f7237caf7e01079ca38a550101500ba 2013-08-22 13:44:08 ....A 72061 Virusshare.00086/Trojan.Win32.Buzus.hutj-eeaeb49eee0a6e5d047aef0ef5a72b8bcd88945856ed3e31f4ce727c35ebc712 2013-08-22 19:35:38 ....A 1310720 Virusshare.00086/Trojan.Win32.Buzus.hzkb-2ef3e95e0a4396130d94a627c940e08224566225b24e9e84949c2f5bf4f64958 2013-08-22 15:16:48 ....A 54571 Virusshare.00086/Trojan.Win32.Buzus.hzzf-efa6bf98d9164d1d31e1cb6d9bc773ff5f3f40dcc40f33750c92b8fc9a83dc7a 2013-08-22 11:52:28 ....A 38912 Virusshare.00086/Trojan.Win32.Buzus.icpq-efc340d12fb5a283f03db415b78edd48501d9d03c7eda105c3f26e12f8975f7e 2013-08-22 14:38:30 ....A 716800 Virusshare.00086/Trojan.Win32.Buzus.iemi-fa046586850cfd9fa39510e6c91de4314d600f4cbb5609beb3fc91fdd45ce7e7 2013-08-22 11:52:38 ....A 865280 Virusshare.00086/Trojan.Win32.Buzus.iexi-e5a42d5b6943fc9d8d59f325b5d909e2677e2908e3fd9a1663146132d53a1ebd 2013-08-22 18:45:02 ....A 827392 Virusshare.00086/Trojan.Win32.Buzus.iffp-39fff45dc1bb02d7c96edeefcd2be34e91dd260d4cb0d5d160f94228884138d4 2013-08-22 18:22:38 ....A 179200 Virusshare.00086/Trojan.Win32.Buzus.ifzt-7ab2dc42c91e4e1743aad9d587bf9210bfb8be03b05afbfbb63b5ebbd656ea05 2013-08-22 20:44:24 ....A 2567376 Virusshare.00086/Trojan.Win32.Buzus.ilut-da5a639e0075d715e8f2efa783004493c97c99b67040fe4b19231f18fc4c50f7 2013-08-22 15:08:10 ....A 480224 Virusshare.00086/Trojan.Win32.Buzus.iofc-d249a536f923c23f7d118c660e9a840db4339e79be424f14f772aba23cbaa0a5 2013-08-22 15:16:40 ....A 480224 Virusshare.00086/Trojan.Win32.Buzus.iofc-fa2d6fe5a667fd4842bdf28180e2facbd76ef633e3f4548be5f6186a5094faf6 2013-08-22 12:06:50 ....A 399606 Virusshare.00086/Trojan.Win32.Buzus.isjm-ead973dbd81101efab8dd79b699f8ca29c11b109a08ea6ceb0a277d5477b3968 2013-08-22 14:58:18 ....A 562685 Virusshare.00086/Trojan.Win32.Buzus.isqz-d57885eb2f25f42087b8fca9d838d758dd5d4185b15e1e4b0b0e3981a6bde850 2013-08-22 11:35:54 ....A 185838 Virusshare.00086/Trojan.Win32.Buzus.iurc-f7879ab7e2c9d107a3230cb7f27ee5aee7fb7c13f4d3dced14a89c15874bbac0 2013-08-22 12:21:30 ....A 1775378 Virusshare.00086/Trojan.Win32.Buzus.ivjj-e6405a86c73a177f0baf2dc126a8e4ec5a5503fa5fb6e080cdfc0c53e5fe1a51 2013-08-22 18:46:00 ....A 144660 Virusshare.00086/Trojan.Win32.Buzus.iwsk-2a62cd41f2d40f698efddb8dbc1a274230d9bfa832ffabe6b35fa9a1eccc5e3e 2013-08-22 18:18:12 ....A 152094 Virusshare.00086/Trojan.Win32.Buzus.iwzy-49959b86c068d7e49b1f132326de8bd34fddd90feba10459f90fd1e04d0f44f0 2013-08-22 20:13:28 ....A 66560 Virusshare.00086/Trojan.Win32.Buzus.izoe-3847bd37abcf9a34b7f7a0a2b8f59ef289cbc4cf14357567dc750d9ea5cd7b52 2013-08-22 19:53:46 ....A 38411 Virusshare.00086/Trojan.Win32.Buzus.jdmf-4db668aa67f5e06344c00f61034d63c3be9d1a8fbad8d9520b49f63ca22c9a70 2013-08-22 20:19:18 ....A 566904 Virusshare.00086/Trojan.Win32.Buzus.jlt-711aac280f750d838a1954314ba4e4d4ce37aa01c268772eac290df9ce90a442 2013-08-22 21:14:24 ....A 69633 Virusshare.00086/Trojan.Win32.Buzus.jvna-123baacd922f8aea63917234fe3469a177b9cda66f049e3b6ef1251521c80b6d 2013-08-22 18:42:52 ....A 30123 Virusshare.00086/Trojan.Win32.Buzus.jxet-0f42972715470d9e2d3d6ae4b72d2189627e74103769f30529eb0454d4e460ab 2013-08-22 20:25:24 ....A 864256 Virusshare.00086/Trojan.Win32.Buzus.kccy-1150cc62e870d3e4c96bc778ccb685c056c2f83daffabcc7a8cc6769087f34d3 2013-08-22 21:27:40 ....A 503808 Virusshare.00086/Trojan.Win32.Buzus.kcuw-31348b79c5139c84dbcd684acf2e44957bee64840b9a967290a3f70e74d47c5f 2013-08-22 20:56:42 ....A 503808 Virusshare.00086/Trojan.Win32.Buzus.kcuw-60fd0bac57fe4915e9cf5dac4c7f21b18da97f2fabdc1935ec6abeef096eb515 2013-08-22 18:06:02 ....A 3881819 Virusshare.00086/Trojan.Win32.Buzus.kdpm-18c7e28013deb48295d526f282f53a336425cb3cea2450f1f6450ee2f51a7b09 2013-08-22 16:43:34 ....A 94208 Virusshare.00086/Trojan.Win32.Buzus.kflp-7ff2072fbb17f18daebda369fe53bc609c79a7ac03a4ae318327397f656d2363 2013-08-22 20:44:26 ....A 652800 Virusshare.00086/Trojan.Win32.Buzus.knnx-224c20c26eae079200e5c39c63bdb793059cf357bb5f5df45eaeb7a924ce5282 2013-08-22 12:09:38 ....A 262656 Virusshare.00086/Trojan.Win32.Buzus.krds-14a6b70906cb99cc8b2d6d9f3b5b378f86a0ff167179d6ba0fe193a6fcf0a002 2013-08-22 15:45:10 ....A 775168 Virusshare.00086/Trojan.Win32.Buzus.kres-17f50bdd84a0103f59b2acbe2ebab409cb8973f74c63409b64313cc3d7b541c8 2013-08-22 19:48:26 ....A 716288 Virusshare.00086/Trojan.Win32.Buzus.kufe-2f52f31918a429a776cc296c5a1a30755a343ac537e7a0881118bdbf5f55d706 2013-08-22 12:21:22 ....A 127488 Virusshare.00086/Trojan.Win32.Buzus.kyut-64d453d21d64484786719c51c966cc44e95c1d8d8a6eb5417b7ef083cc04dc8e 2013-08-22 14:18:20 ....A 56360 Virusshare.00086/Trojan.Win32.Buzus.kzgj-213b1467ece0fa73acade67079bcbfeff83e98919e7443b5829a988ea25d2ca6 2013-08-22 19:35:38 ....A 153088 Virusshare.00086/Trojan.Win32.Buzus.lba-192b88d538a9714bb1dd2a75808cf1229f216c8dd3ccf01576a25080ab40e05c 2013-08-22 19:53:54 ....A 56189 Virusshare.00086/Trojan.Win32.Buzus.lba-36859dec86587254e5733366ca25ce686f0e4025e016d420497dbaea9fa651f0 2013-08-22 21:19:08 ....A 977736 Virusshare.00086/Trojan.Win32.Buzus.lba-3845ab646e68d52abf20b29fdbf93915a060d6c8a180687dea6ad71c53c63562 2013-08-22 15:01:16 ....A 81236 Virusshare.00086/Trojan.Win32.Buzus.lba-d7805ed4b7409fe5b716118d36bf61d8ec8abcd8f78b4b54a8cd7b3861edeab8 2013-08-22 19:41:02 ....A 145008 Virusshare.00086/Trojan.Win32.Buzus.lcgf-0eb958b17c8443dffea3c89fce79996da108d4dfb48991fd7acc98a6f36907fc 2013-08-22 19:16:36 ....A 96256 Virusshare.00086/Trojan.Win32.Buzus.ldtk-2e7beefe1f95ec4baa67756921a1b7ae31b16bc9c1a4fcfb9a6e611d83c36ec9 2013-08-22 20:48:50 ....A 595968 Virusshare.00086/Trojan.Win32.Buzus.lkdn-22096d34be9704de431a4605289af2b2fe9bb87fb5be6cb1bb61fc3042c51806 2013-08-22 20:47:56 ....A 330752 Virusshare.00086/Trojan.Win32.Buzus.lsjf-660121651311270111bbec4cac78be1d354cb6b607b0be9e51fa898eaeeb96f0 2013-08-22 20:00:36 ....A 1568768 Virusshare.00086/Trojan.Win32.Buzus.luav-18823d9b66fb12f2e2ccac503f1d86a825d4a674306fe6e4ecab53ade1c891de 2013-08-22 19:47:44 ....A 46080 Virusshare.00086/Trojan.Win32.Buzus.lzfn-707bb95c52d7ea9ac819ae53ebdfa961e575a4f3c54f844d53f72d809f1e9374 2013-08-22 16:23:28 ....A 172032 Virusshare.00086/Trojan.Win32.Buzus.lzfn-ce7d87f22060ba788760847629cf320d9007d2082fc61d52c27609f9d3c2a568 2013-08-22 18:09:50 ....A 131072 Virusshare.00086/Trojan.Win32.Buzus.miux-0ccfc74ea4d4fbdaf03f8fee11ad251827d872ecb930edbe6c4cd6428c979cc7 2013-08-22 21:12:26 ....A 805945 Virusshare.00086/Trojan.Win32.Buzus.miux-1349379a4bdd86adaccdcd8c797fad109a42772e293c546481911a2dd6ffd56d 2013-08-22 20:00:22 ....A 1177600 Virusshare.00086/Trojan.Win32.Buzus.miux-313ee62c4d80d7dc189ccc40902388801c670e990d1c3ce0d8db1606bb83f5e2 2013-08-22 14:12:42 ....A 435770 Virusshare.00086/Trojan.Win32.Buzus.mrfh-3020f0a0ffc6e417f0e88d017821f750e1e494dea934d64a11cd2a8452851603 2013-08-22 18:31:04 ....A 1289728 Virusshare.00086/Trojan.Win32.Buzus.mrrn-2cd43680e0176c10ec3e7687ea43c98cda820ba512d15d5d50cf1ef983ee399b 2013-08-22 12:40:42 ....A 608256 Virusshare.00086/Trojan.Win32.Buzus.msyi-00762a99f4dc1857d62986627717df74a3d9debc8a88b81a8fae9e2d49e108ac 2013-08-22 20:01:16 ....A 242176 Virusshare.00086/Trojan.Win32.Buzus.msyi-0ffcbd22fe444c5880c924341726aad125397991154a8c55632215eb50c1d661 2013-08-22 19:15:52 ....A 148480 Virusshare.00086/Trojan.Win32.Buzus.msyi-28941a0149df8dda4a3c848fd455abe5ba3a7d41e847faf044951a7e6179c536 2013-08-22 19:52:52 ....A 144896 Virusshare.00086/Trojan.Win32.Buzus.msyi-2a35b0bf8d35b8ffd3832220b1c208b2980e3db48353e907f684b5ec015d82bb 2013-08-22 19:30:54 ....A 159232 Virusshare.00086/Trojan.Win32.Buzus.msyi-3fe26fc14f5d21617ec269944fb5766b0d66406061d7984fc1758e24bd3f39cc 2013-08-22 20:09:46 ....A 238080 Virusshare.00086/Trojan.Win32.Buzus.msyi-4ac4bb78dc3f1be3ef6559545115f04b014e4e41f0178e70d609a7fbd0405248 2013-08-22 11:45:38 ....A 162816 Virusshare.00086/Trojan.Win32.Buzus.msyi-613385a76062c0c8aad275a993845fd60391e074ee8c6af46e6a592b936a51a2 2013-08-22 19:38:28 ....A 139776 Virusshare.00086/Trojan.Win32.Buzus.msyi-7a47cb7d97c6ba2332e0ec9d8489382b533ea975d1a4fbe712b3f5fe0d690d7d 2013-08-22 21:00:32 ....A 996352 Virusshare.00086/Trojan.Win32.Buzus.msyi-c52153725c839f40eaa9a3077094266eaca7e5268267a798c632d552862cd10a 2013-08-22 11:19:04 ....A 363555 Virusshare.00086/Trojan.Win32.Buzus.msyi-df99752a98cb85a98daf219d0778897186fd08f900656c6eb30e401b0493fdcb 2013-08-22 19:05:08 ....A 204914 Virusshare.00086/Trojan.Win32.Buzus.mwfb-2ed778b7610aaca199fd1bd7dc46354166ea1615cdc76769695860cc97d8dd2c 2013-08-22 14:49:06 ....A 69662 Virusshare.00086/Trojan.Win32.Buzus.npfs-3649fc3d131a880a50ace0422885d3a620bfe58f3d389fcd545d1447289dc37b 2013-08-22 15:04:08 ....A 69658 Virusshare.00086/Trojan.Win32.Buzus.npfs-de96cc5d8b2d8370a4ebc4d35a82895ff07858bfb5fd52ff1732bc04d00f080b 2013-08-22 14:50:16 ....A 20480 Virusshare.00086/Trojan.Win32.Buzus.nqyg-fb7b12db5202daff3fc7e3069bde1abe8457b29c1bd584f991ec71360a0b26ec 2013-08-22 20:39:48 ....A 193024 Virusshare.00086/Trojan.Win32.Buzus.nrbn-65b06a1faf9bd682b71b9c50ee06a050f53bb8d69bae787d66f1781b0fb772e5 2013-08-22 18:59:00 ....A 200704 Virusshare.00086/Trojan.Win32.Buzus.nrfk-391e0f3c953dd5e0ecbd10e3dc045a139d48314d6456b0dce243eaf83fb87a34 2013-08-22 18:08:52 ....A 442461 Virusshare.00086/Trojan.Win32.Buzus.nrhu-0eb325c13edc86d51d38d4cc1d2cc862aaf4632ff6653df483880ffd1dab3159 2013-08-22 18:32:28 ....A 65505 Virusshare.00086/Trojan.Win32.Buzus.nrlx-6eeb596ec86fce91a04ab3fc5fecbba3662e93e94fa1c80c43f0644e2df0aa15 2013-08-22 15:16:58 ....A 45356 Virusshare.00086/Trojan.Win32.Buzus.nshm-11010b6b5dd5754b66097a8640640b2a6b62a16807a1322c408c69ce3484a472 2013-08-22 14:27:48 ....A 46080 Virusshare.00086/Trojan.Win32.Buzus.nshm-244f14d68278e8e0beb4abb0ae97c597f2e2673176bc93d7ba945eb8b6a10826 2013-08-22 20:46:34 ....A 110592 Virusshare.00086/Trojan.Win32.Buzus.nshm-8431bc8cf51903aa77fac7560f18bf184130754e39a1af236864a217051f2845 2013-08-22 17:34:10 ....A 87040 Virusshare.00086/Trojan.Win32.Buzus.ntiv-049b5c8f5cb548c3baa084b63409afe0f8476e328772fb6b849ab34f09b06c4d 2013-08-22 16:49:00 ....A 87040 Virusshare.00086/Trojan.Win32.Buzus.ntiv-1ac1124990a123a6709afe5998c692a9d736b70cc80bc10d646eb3d742e7bf3d 2013-08-22 18:54:50 ....A 429822 Virusshare.00086/Trojan.Win32.Buzus.ntnn-1e44e7169c7cd6d80f27e57f33f606dfd5ff4450d10c15781f74a43317027184 2013-08-22 11:18:44 ....A 349252 Virusshare.00086/Trojan.Win32.Buzus.ntnn-e5207897751c5d4d3d0050f25d94e02d2286a4dc17836ba732b32a8cbf4fda73 2013-08-22 18:45:42 ....A 77041 Virusshare.00086/Trojan.Win32.Buzus.nvar-02f69914d4b012a7ef89fc4045d40821316ff60275ede3d1b6a60be911f822d5 2013-08-22 16:33:58 ....A 254040 Virusshare.00086/Trojan.Win32.Buzus.nvar-06d813a5721c921f52833c6543a62091272a5a745b134ad2844ad6aaac484ec8 2013-08-22 16:01:32 ....A 195601 Virusshare.00086/Trojan.Win32.Buzus.nvar-e72deb4758d7596a2f2c2782efda00548990f1d8d9de9cb98b9a8147ec434a86 2013-08-22 15:16:52 ....A 126104 Virusshare.00086/Trojan.Win32.Buzus.nvjb-ccb88608d0e53d923ef15a1ddc5ca64d57d25cbc373a6985ee8fef9cabecec85 2013-08-22 16:50:56 ....A 242693 Virusshare.00086/Trojan.Win32.Buzus.nwcr-ca2777406a797c522d48ae79bf5ee85d1e0d18ca9107912911be8c60d979fb53 2013-08-22 19:20:56 ....A 908452 Virusshare.00086/Trojan.Win32.Buzus.nxwx-4cbdf5e7b44712a79c3d8a431c47c40263d9b361561bca0fadbbf12e16675a98 2013-08-22 20:01:14 ....A 144896 Virusshare.00086/Trojan.Win32.Buzus.ocry-6822df1662d360a304ab4c65c591bc8414113691a82153d508262b1682b6b7c5 2013-08-22 20:53:44 ....A 144896 Virusshare.00086/Trojan.Win32.Buzus.ocry-ab0b60175dac7ea9ad34b58232fd37cf33f8f94c87799b0541d6c0b21ed63174 2013-08-22 12:51:04 ....A 53250 Virusshare.00086/Trojan.Win32.Buzus.odcj-54b7d13b42ffcc25a3eca5426c7820f804878def2223ebc24068afeacd8cd2ad 2013-08-22 14:21:24 ....A 232240 Virusshare.00086/Trojan.Win32.Buzus.odvh-da2666b4df0a87739db177d17ac581f0a50fc0e7be12f7346474e955c59dc634 2013-08-22 14:41:14 ....A 6072929 Virusshare.00086/Trojan.Win32.Buzus.ojgl-63a10e1838410dbd052bce124966438239a614b29b4fb14a3def905c83949d7c 2013-08-22 20:52:08 ....A 53688 Virusshare.00086/Trojan.Win32.Buzus.outs-308cb2b849b4c579c00fc8acc0431f5d0554ab261a950c76b43729e2242d2e3d 2013-08-22 13:57:04 ....A 423260 Virusshare.00086/Trojan.Win32.Buzus.ovob-2426d4720e923dda09b58e2bf3a15222a079ec6deceb175b80345b8e0f84fc8d 2013-08-22 19:07:40 ....A 17408 Virusshare.00086/Trojan.Win32.Buzus.qbvw-47f4c304fa4432d1881daa920b69871cb84dcc85164dffd2690d362604c81fde 2013-08-22 14:59:24 ....A 16384 Virusshare.00086/Trojan.Win32.Buzus.qbvw-e0a7e253894bcc9243b3e02b8da3a23861685f302db67d5554f1b6a917c9daec 2013-08-22 11:10:48 ....A 71680 Virusshare.00086/Trojan.Win32.Buzus.qbvw-ebea3f22d5bb1c5308f93842d5bb063f97089d24f72b056dad6fc3baaa125a3f 2013-08-22 14:48:22 ....A 32256 Virusshare.00086/Trojan.Win32.Buzus.umiu-e6beffa1800548c6a882342f20c8233e7614ab7e427fb244edcc515396cf5365 2013-08-22 11:09:52 ....A 152348 Virusshare.00086/Trojan.Win32.Buzus.xovz-3497b0a9600e36ece349850c59b7c66c6c38f16e730911769fc5c5c50ce2d0c8 2013-08-22 18:38:58 ....A 150740 Virusshare.00086/Trojan.Win32.Buzus.xovz-5967ac46687573cb3d1fcf7ed259a826ab30cc03bf675a4af74bfc7eee37f4cf 2013-08-22 20:50:18 ....A 132740 Virusshare.00086/Trojan.Win32.Buzus.xpma-589a4e63983d93b723fd272fb04dad42305581c795715bf40a63c1d49753c0e5 2013-08-22 18:50:28 ....A 12288 Virusshare.00086/Trojan.Win32.Buzus.xqeh-2e9444a3cfe6fbc990fc80fee9ca876a12fc9f6a7058858bd325b26d36cf4363 2013-08-22 14:43:30 ....A 17283 Virusshare.00086/Trojan.Win32.Buzus.xyff-e4cef4ba299ce0527b7cd2805f6b1538ec9f072943f43df528cfa42e37e13b30 2013-08-22 19:43:46 ....A 194560 Virusshare.00086/Trojan.Win32.Buzus.xyfo-0ea53886e05bce5b0c77bf6a2a4286449e7a4693364a638b3ac2fc625c599a8a 2013-08-22 11:00:52 ....A 194560 Virusshare.00086/Trojan.Win32.Buzus.xyfo-65380f117f087261f02da09cdaeb5d0ca6070209bb30b7c5e427c4435cc32993 2013-08-22 12:40:52 ....A 806400 Virusshare.00086/Trojan.Win32.Buzus.xyfr-e43c034511905524997dd9b4a1bf93e5caf1c5f1bcd016e5e5105b4f78ad462f 2013-08-22 17:52:38 ....A 145109 Virusshare.00086/Trojan.Win32.Buzus.xyfx-4a077ee6fbe615319d947d244162313e995e20c2f0e6c3a7055f595792005eba 2013-08-22 18:16:52 ....A 306184 Virusshare.00086/Trojan.Win32.Buzus.xyja-799c74141c67bec99c493ee29ad7a5ae3365d811dac99bae71a42cf885d02987 2013-08-22 19:13:56 ....A 64775 Virusshare.00086/Trojan.Win32.Buzus.xyjy-08638adeb1b0a1507e1b742bf64ea3054dbb0e1db30ec27cf14feced5d6014b2 2013-08-22 11:24:06 ....A 183104 Virusshare.00086/Trojan.Win32.Buzus.xyjy-e707d8051b4dfccc5bed51948c70d544464ae23e2736307e2e47c866238b20e0 2013-08-22 13:16:50 ....A 810299 Virusshare.00086/Trojan.Win32.Buzus.xyjy-fd89ab141dd85eb92c43d3bafc89a355632a31305061c042e70a01846053f8c5 2013-08-22 15:05:24 ....A 112679 Virusshare.00086/Trojan.Win32.Buzus.xynu-d3e9e925e990d676703781e8b1c8d9676cce8de4d853dd951b5e1fe5109e0bb8 2013-08-22 14:02:20 ....A 482304 Virusshare.00086/Trojan.Win32.Buzus.xyof-d482f3d1299f6db3d10121b52f50eed380263faa1427d9b4eddd22bce5b4609d 2013-08-22 18:00:24 ....A 118784 Virusshare.00086/Trojan.Win32.Buzus.xzjk-5b18e1b191a6b5cdca74e7d6543fdc486e710a7844dd9cf73b8b41c25156b057 2013-08-22 19:24:18 ....A 1475757 Virusshare.00086/Trojan.Win32.Buzus.xzkf-1baae27c921419c581a96641e610add1f3cbaee76cdabd6567adf421d2af5a72 2013-08-22 21:17:22 ....A 190385 Virusshare.00086/Trojan.Win32.Buzus.ycec-30514eeb0adacc40fab2abe77997aaa7773394c35da3eb65ae7911261a1e8ada 2013-08-22 11:41:54 ....A 38912 Virusshare.00086/Trojan.Win32.Buzus.yfyx-fd75a87db3104763ed149b27d6906fb9bea9801e541f3a942306a7ad1744dbba 2013-08-22 14:11:44 ....A 102912 Virusshare.00086/Trojan.Win32.Buzus.ygaf-ed8ca5633fafedc4f38fab59685c5f87201e80d57e86d3ebb054f1d394006483 2013-08-22 12:13:20 ....A 102912 Virusshare.00086/Trojan.Win32.Buzus.ygaf-efc6db67ea14e15ec0ef44be716151cfc7e5621d5928df946a2321297e5148ca 2013-08-22 13:39:48 ....A 102912 Virusshare.00086/Trojan.Win32.Buzus.ygaf-f1383134eef1ca547b0475bedd571a037655dba86eb980b7bf6682738748c3bb 2013-08-22 14:48:22 ....A 1376256 Virusshare.00086/Trojan.Win32.Buzus.yhjy-d8d78d8e502664a94bd2141c8adb6e73907c88e28f70ed7404c4d1f07f89cb08 2013-08-22 20:44:10 ....A 80638 Virusshare.00086/Trojan.Win32.Buzus.yhkq-21930aa2d148630c94ccce0d0f8d805dfcf9caee0a3f8ce65ab6a4432e91c0cf 2013-08-22 14:31:22 ....A 84649 Virusshare.00086/Trojan.Win32.Buzus.yhkq-ea950d190e0f47c08b631679c3501847b73e99b1bb84ca7e3a589a6fb9481079 2013-08-22 17:25:34 ....A 146944 Virusshare.00086/Trojan.Win32.Buzus.yiqd-6fd18a6ef1f75cf6a804f4dc5b2816d184db93155d81f135ac2ae93d31ce2b43 2013-08-22 12:45:44 ....A 32768 Virusshare.00086/Trojan.Win32.Buzus.ykic-fe1ec027087c7f39ad330d73c28bfdd373febc69322dcd223fadbaa96469a85f 2013-08-22 20:03:38 ....A 455174 Virusshare.00086/Trojan.Win32.Buzus.ymyy-4d15a62f6cd65c0f586a6ef5d2acb4f9161210b8b09d80dc4689b257d119b5bc 2013-08-22 18:32:34 ....A 194560 Virusshare.00086/Trojan.Win32.Buzus.yndd-5e97924d8515acd515e178343fad85167901a9e71de5adf11418e95afc9bcd04 2013-08-22 13:44:46 ....A 566784 Virusshare.00086/Trojan.Win32.C4DLMedia.c-04a7a3d8ef98725548f387c0aaa039a310e672f7936afea8eb1c5963f1674a29 2013-08-22 19:49:00 ....A 214526 Virusshare.00086/Trojan.Win32.CDur.aom-19813cd1b99ee0cf399f22fe70119cf449bc92450be5bc98461f528a108f17d3 2013-08-22 14:48:22 ....A 38400 Virusshare.00086/Trojan.Win32.CDur.bqb-ede63f1205cdc42ef33d68b832921569468ebece6fae9b6961ffcc12c419df9d 2013-08-22 18:33:58 ....A 71174 Virusshare.00086/Trojan.Win32.CDur.cfp-0ea869d329fe23d1c7d530fa6e42d0a9ff07f7255929752e27779d20803aa58a 2013-08-22 14:17:08 ....A 192070 Virusshare.00086/Trojan.Win32.CDur.gme-566af4fd88267762dbea3d6c8b8dd5073255eb340951ad1d64982d1d945cf8bb 2013-08-22 11:14:20 ....A 199766 Virusshare.00086/Trojan.Win32.CDur.gme-651da1ef32c0cb0300e63d7647b2a3a5d8c02870c46acd8df230908e8758c873 2013-08-22 13:16:30 ....A 257622 Virusshare.00086/Trojan.Win32.CDur.gme-eeabd39d680655a9ab2776fc1ef7cb2658cdc192368ff799eb669a7dd886cf9f 2013-08-22 11:56:02 ....A 170746 Virusshare.00086/Trojan.Win32.CDur.k-f8ab0f94b0d4269534c7597147c46bb025e733f152e89e0eeccd96995582a980 2013-08-22 18:57:28 ....A 130048 Virusshare.00086/Trojan.Win32.CDur.kck-5c4798f88c4c3d6cbd91181cbbeba8dd249360841e99767bcfcac6fb524ceae6 2013-08-22 19:37:46 ....A 299326 Virusshare.00086/Trojan.Win32.CDur.ljl-6987209cbc7bb7885cf01c3047cbdf6eb016f113c5db9fdc47aab47e024b817d 2013-08-22 14:38:32 ....A 85504 Virusshare.00086/Trojan.Win32.CDur.lmv-12c5d4060aa26bc674cab5936d155b24d6eb8c338488eb24074624c8b2e54831 2013-08-22 18:36:42 ....A 180736 Virusshare.00086/Trojan.Win32.CDur.ltb-6b1a9598b168e21b3b86192fa450c9a4f11f46bfa56ca2c975edf6b1287d605f 2013-08-22 14:27:50 ....A 182566 Virusshare.00086/Trojan.Win32.CDur.ltb-f975e97eeefcb2f72584cc3b6bffae2dc38f87bcb7b8a05d0dbf88f90c91ae06 2013-08-22 20:00:36 ....A 148750 Virusshare.00086/Trojan.Win32.CDur.ltu-5e63dc7f7b30acbb96e940673473bca95d8ca1dad92b0ec7da2ab97558de6e9b 2013-08-22 19:45:58 ....A 194318 Virusshare.00086/Trojan.Win32.CDur.pim-1e60ccade307f061381c334e5c08279c5d1fa0a29d3f8f277321438a3fdd7221 2013-08-22 20:57:06 ....A 155986 Virusshare.00086/Trojan.Win32.CDur.pjm-7f5db297a2054df1558ce0ce6ddb6e4466990b3da98c3109a464dc548240cafc 2013-08-22 19:56:46 ....A 158322 Virusshare.00086/Trojan.Win32.CDur.pkd-7ac0e3f23d70f677b931714148462a129196f6fda5348ae08611c11d74f95832 2013-08-22 19:47:02 ....A 34313 Virusshare.00086/Trojan.Win32.CDur.plh-0ba8b78c46c1b3c6ab8621748ad6c941ef8607f5aeeeacc63bb726aaa5dd80c2 2013-08-22 18:55:28 ....A 202683 Virusshare.00086/Trojan.Win32.CDur.plh-4f304367c88e90fd2ef1e6a1a5dab1a5c833bf42703af5038871c6bd61125642 2013-08-22 18:26:40 ....A 148818 Virusshare.00086/Trojan.Win32.CDur.prp-6b979b4160877142405d7622c694fb110fddcf94dfd126d07672c7353735235f 2013-08-22 14:25:06 ....A 147282 Virusshare.00086/Trojan.Win32.CDur.prw-61896095428c610170f23ae3d6b673c0a214ca023f6564f32f98f165969e532c 2013-08-22 21:05:06 ....A 150528 Virusshare.00086/Trojan.Win32.CDur.qdu-9dd055373775533acfce9a52cb96d9d1cd35784fb41db4db1604febf65d79129 2013-08-22 20:13:22 ....A 135680 Virusshare.00086/Trojan.Win32.CDur.qdv-59c02b28b55f8bbe88c9d902797a5c95a97eee180be8086b5c45037b05bcb2e2 2013-08-22 19:27:18 ....A 66145 Virusshare.00086/Trojan.Win32.CDur.qeg-388988b016d520a56a9b0221a3d8ea22d453b9ee85cddbf226d88399b8432f44 2013-08-22 18:21:26 ....A 136954 Virusshare.00086/Trojan.Win32.CDur.qjf-2d308c7c3ee0ec53b8a8374addbd4b5037e0bbfa2cb7e6718d8329f361c083a5 2013-08-22 13:47:54 ....A 172526 Virusshare.00086/Trojan.Win32.CDur.qxi-104d7bb3fa15429e452e97e75369283f7edca05222bea7699641ace839f4ff6d 2013-08-22 19:38:26 ....A 76226 Virusshare.00086/Trojan.Win32.CDur.rjc-7a5bba9be17ad30af58e58b22e08d448698bbdd6c76bf4edc8ab12e1a0dbc584 2013-08-22 19:55:54 ....A 179982 Virusshare.00086/Trojan.Win32.CDur.ws-25315195c1efa7f6e8c0cf7a9d2ade94cfc6c5e8b3d53aff8a2731ef59537a8d 2013-08-22 15:13:34 ....A 179982 Virusshare.00086/Trojan.Win32.CDur.ws-fd6ff645ed31d360700ba32a1d7ff637a84ed8d67139371da28c4ba3b51e95a9 2013-08-22 19:49:52 ....A 32768 Virusshare.00086/Trojan.Win32.Cariez.a-2c191b39ab4af5bc8b2704b4729b88cbd0598151efc4e76b03227074d8bf0b8a 2013-08-22 12:37:46 ....A 32768 Virusshare.00086/Trojan.Win32.Cariez.a-31a8e432a2b715326564783fdc9d3181c4dd80db636ef81dc6b73fb24d8216fd 2013-08-22 18:44:56 ....A 32768 Virusshare.00086/Trojan.Win32.Cariez.a-63d12cff3ffc5ec82657a9f75ba1d4589be1cf7fb548c4e43715013e460c2b3e 2013-08-22 14:42:40 ....A 32768 Virusshare.00086/Trojan.Win32.Cariez.a-655a1bd4564c582199c90c288113ac9b95ae4a5e56f67b16dec5da7e12cf308d 2013-08-22 19:56:56 ....A 225280 Virusshare.00086/Trojan.Win32.Casc.n-3b38e3cd4fe4917f046e20ccf33c170b46f887049e453cb5a4aa52528a3f61d3 2013-08-22 11:34:46 ....A 815788 Virusshare.00086/Trojan.Win32.Cen.ad-d7438ad40b6e2a4882c7ed5eb817c4121b01a7e8b1b64c88267569761e60385a 2013-08-22 14:17:06 ....A 1247232 Virusshare.00086/Trojan.Win32.Cen.bq-fe230208abc9ac288844ba97f10d79012a535378de8ba8257221660a1d3952d9 2013-08-22 18:51:50 ....A 76397 Virusshare.00086/Trojan.Win32.ChePro.bhy-2a7cb9e5c949437409f8c555a60567d331540b4a00dbc6a26fb844d35598d0f2 2013-08-22 17:13:28 ....A 105597 Virusshare.00086/Trojan.Win32.ChePro.qvw-d3b3a100ac9a679b28ca41af8a69a2088989851b0aabec7a0577f97e19ab7685 2013-08-22 19:06:24 ....A 180782 Virusshare.00086/Trojan.Win32.ChePro.rsq-35f58a7248794fc97f5dd5e97b3ceb83bee682e892bfad0f4dce5a6bc567fb05 2013-08-22 14:56:24 ....A 95744 Virusshare.00086/Trojan.Win32.Cheater.ew-f7d333c2ddfdcd5886a8b99c1363243c6bc1365b11b1a3c56c0285f9b789e730 2013-08-22 14:18:36 ....A 83968 Virusshare.00086/Trojan.Win32.Cheater.ew-f8300a7c08d99ac316cb15521e69ea2e2cf9113c25a4f0ee119a5622c51f1261 2013-08-22 18:16:16 ....A 107520 Virusshare.00086/Trojan.Win32.Cheater.lq-4bddd22d55d6a4f484dc082e14b13c721daf971d36b613d56c67941ab31fca88 2013-08-22 14:09:16 ....A 98304 Virusshare.00086/Trojan.Win32.Cheater.lt-d68d138b27fe87cb0748d733ed2a99ffc3679b5792d97279a4cca581ae773e5d 2013-08-22 12:46:58 ....A 243185 Virusshare.00086/Trojan.Win32.Chifrax.a-062840f85cb54c121bbace3094cad9a244ca2d665b7fe01bcce3e9ff2bdab800 2013-08-22 19:16:08 ....A 1794187 Virusshare.00086/Trojan.Win32.Chifrax.a-09072a3aae24fd09d28ef4d4edc3717dc12848b25e28ef915fc28b33a0436758 2013-08-22 19:49:08 ....A 460666 Virusshare.00086/Trojan.Win32.Chifrax.a-09e1332c994c9bfae999d068cf21358bd48a21ca2018b171ab4af3f37fc4c5bd 2013-08-22 20:17:26 ....A 349223 Virusshare.00086/Trojan.Win32.Chifrax.a-106892fd4d56f603f30745c593acc036342af66905dca1db8b3d2895f03d30a0 2013-08-22 21:22:02 ....A 947475 Virusshare.00086/Trojan.Win32.Chifrax.a-118e4ebc2fc2adee53f6a16b8754d97461091edc137beca0131de185260108cf 2013-08-22 17:07:20 ....A 4913495 Virusshare.00086/Trojan.Win32.Chifrax.a-179afaabb5c2fa5082aa6e0c386db72be6557dca525aed74447ef1a2e8bd6289 2013-08-22 17:08:56 ....A 10253985 Virusshare.00086/Trojan.Win32.Chifrax.a-1802a88dd9b20b3c965649c4e45e00eeefe109630de250f3022da1dde9fa87bd 2013-08-22 19:27:52 ....A 1042988 Virusshare.00086/Trojan.Win32.Chifrax.a-193cfcc489e147cd50390eff2cce42b6eadf4353ef6e8f1865c25fd4ff4fd8c6 2013-08-22 21:44:10 ....A 510883 Virusshare.00086/Trojan.Win32.Chifrax.a-196e8920a068d2eaeaa46a4c4aa3654bb6545af07a6b23c502f844f3e6c310a5 2013-08-22 18:32:00 ....A 450066 Virusshare.00086/Trojan.Win32.Chifrax.a-1c906ff52a7ec3667107eb161c2f5666324e68e502877302d2a8ab73f1b3c1e2 2013-08-22 20:42:56 ....A 375405 Virusshare.00086/Trojan.Win32.Chifrax.a-220a403a23bf464067f2e97b1066876394a8c049276d4c0e7775721db30fcafd 2013-08-22 11:07:48 ....A 451144 Virusshare.00086/Trojan.Win32.Chifrax.a-2601e9ed163fbd6ac27f5517622c729219d42fb64b5e2594ff46b0deefffa821 2013-08-22 18:26:18 ....A 457140 Virusshare.00086/Trojan.Win32.Chifrax.a-28ef5b217ef8aa5dd8b25039f1c78ba344608fd7571c10051ca7e5e4faa4659e 2013-08-22 19:44:56 ....A 452595 Virusshare.00086/Trojan.Win32.Chifrax.a-2f7ca82bfd22f062f9c6da371520cc0eae39db2377c3a84a9786fd2263d6fa29 2013-08-22 20:24:06 ....A 299825 Virusshare.00086/Trojan.Win32.Chifrax.a-312b49d4dd0494f5a9a23df37cba75f2fd8732e45a34a6516689c26cabff6f3a 2013-08-22 18:08:52 ....A 454295 Virusshare.00086/Trojan.Win32.Chifrax.a-3569757e686482e91df4c037589cc151e8514010a1801838249d4cb4c0f6d275 2013-08-22 19:43:28 ....A 449292 Virusshare.00086/Trojan.Win32.Chifrax.a-3fe04eac6fd062c1c09988215729c741a8bbc68138abcb540ae81454ffe89027 2013-08-22 18:55:32 ....A 1374514 Virusshare.00086/Trojan.Win32.Chifrax.a-475e55b771b5efdfad14ab0401e36bac4a740951bcdb86166ad21c54b4df2803 2013-08-22 21:50:20 ....A 516342 Virusshare.00086/Trojan.Win32.Chifrax.a-486ceb6e3142d52e3a8635e0eae00a8f7bbf66ebfce03782e786a47c1cfccd0f 2013-08-22 19:56:50 ....A 459518 Virusshare.00086/Trojan.Win32.Chifrax.a-4cc9ce7e106bd555401e379872f318d6f1dd0137f6cfc441a38c8e941559f500 2013-08-22 21:13:26 ....A 1749328 Virusshare.00086/Trojan.Win32.Chifrax.a-5070aa28efe4cb1b1ff65714c6719508013a28869b11aae9e21bc395a01cabfe 2013-08-22 19:53:00 ....A 450331 Virusshare.00086/Trojan.Win32.Chifrax.a-549c2bb0144140aa412ee6bc933c3b5c86a6efa4e7ae6b156c553c0c1ff1aad7 2013-08-22 19:52:02 ....A 205112 Virusshare.00086/Trojan.Win32.Chifrax.a-574696f8d434e747158871ea2f477d28113e03edb14ef2d608bfdcf2d402828d 2013-08-22 18:19:14 ....A 458268 Virusshare.00086/Trojan.Win32.Chifrax.a-5c682ba43b2b1e8d94eab4c665111947e0ef7f96f0efd661cdd4da0eb234cf95 2013-08-22 14:09:20 ....A 755242 Virusshare.00086/Trojan.Win32.Chifrax.a-6663902bfb882a30b937cc27815cb957b784953f65661fdd925f076d5a8da678 2013-08-22 20:02:46 ....A 755203 Virusshare.00086/Trojan.Win32.Chifrax.a-6870062620a6ff2f0e793b1948fad1713424a417d04bc6510aade156eec1a8bd 2013-08-22 20:39:04 ....A 1083040 Virusshare.00086/Trojan.Win32.Chifrax.a-731d2db81f30459a5de29156df365e6bab25ecd0566b0d8f1119e0afe7ac2355 2013-08-22 20:09:20 ....A 284879 Virusshare.00086/Trojan.Win32.Chifrax.a-772fa4e6152ad7a921eb8fd309d872706da78926635f317cef6a25bef7749537 2013-08-22 17:03:08 ....A 450035 Virusshare.00086/Trojan.Win32.Chifrax.a-8b1495a4e5ea52361486e86dbe6033c0954d6a9f6ee8706608295b2018bc8da7 2013-08-22 13:18:12 ....A 496640 Virusshare.00086/Trojan.Win32.Chifrax.ade-f94d97c3b1b7e258dad0d70cf6b604a4da68ada42b5d9c7f2ee45ffba7eac6e9 2013-08-22 19:47:14 ....A 1220956 Virusshare.00086/Trojan.Win32.Chifrax.bpg-57154a35bedf937a888c0f208753c24f54cd2d2daca9f8a53144b9c7f9be3202 2013-08-22 20:55:12 ....A 695836 Virusshare.00086/Trojan.Win32.Chifrax.bwm-b736213e5da581fe534d7d7c50c7548ad07f1c634ecdb5d366f38c056237cbfd 2013-08-22 20:32:56 ....A 660941 Virusshare.00086/Trojan.Win32.Chifrax.c-118c37279a06c0b55bab121d58a8834147a0aef3fbcec7793caa72b68e1354d2 2013-08-22 19:23:28 ....A 898060 Virusshare.00086/Trojan.Win32.Chifrax.c-21236006ed25c46669ed4f0059307856735f15bc5cf7f79c750e3a4a6b750bfc 2013-08-22 19:50:50 ....A 352580 Virusshare.00086/Trojan.Win32.Chifrax.c-264847e31f4f0cb0a66a69f547b8a7b607fba7adc661a7c4fa077b6798048a38 2013-08-22 13:08:56 ....A 212978 Virusshare.00086/Trojan.Win32.Chifrax.cka-515c8b3558f6d6cff5e6d1ccc6d67b123d4ba9b640e52df38831291166159c94 2013-08-22 11:46:40 ....A 115550 Virusshare.00086/Trojan.Win32.Chifrax.cka-d1a84d44352f920dcb2395a5d54b9c45c84295602f337d48e023fc9dd933d71b 2013-08-22 13:18:10 ....A 189492 Virusshare.00086/Trojan.Win32.Chifrax.cka-e42b00369515ff6c1323bbf3e5203aeac5fceb8510a7b2f1804c4b4c7e193bc5 2013-08-22 14:34:12 ....A 394464 Virusshare.00086/Trojan.Win32.Chifrax.ckz-34ee945273eeb2c88e3de92abe7bdc1b02b34482893e87ae7a12f5a088375e36 2013-08-22 11:49:08 ....A 307582 Virusshare.00086/Trojan.Win32.Chifrax.clm-d0bf3396007e300d66ae4baad41eb7f8c67731015ba6ca229d3030ef2014edd8 2013-08-22 12:10:04 ....A 159322 Virusshare.00086/Trojan.Win32.Chifrax.clm-d8ccefb3374d0f3c1646557fa235457c8151857c2f9cd454b3b6ae4d902c78fa 2013-08-22 13:37:58 ....A 87310 Virusshare.00086/Trojan.Win32.Chifrax.clm-e37f3854f291ac591fa9ac13a237f93e0ae6386c3bf0c393247d5d8ec703209b 2013-08-22 20:31:36 ....A 237099 Virusshare.00086/Trojan.Win32.Chifrax.cma-230ded19425909496a591468b2f468b1f2e034aedf2253143899e4f400073098 2013-08-22 18:24:36 ....A 423750 Virusshare.00086/Trojan.Win32.Chifrax.cma-472b998ca46c5352df0071fbbcebc9113ac45a4f9fb6a2376aab004465c9de02 2013-08-22 10:56:14 ....A 406960 Virusshare.00086/Trojan.Win32.Chifrax.cma-fa90ff585f9868c12da0d91a4db59c83656c96ee47bc078bd173c69f0fa500d8 2013-08-22 19:54:08 ....A 256120 Virusshare.00086/Trojan.Win32.Chifrax.cmb-079b68606fa83f8dbc88cdd269fdb88783b1a8b72e85f8ca1b6ee3fa29bcb3f3 2013-08-22 18:40:10 ....A 120767 Virusshare.00086/Trojan.Win32.Chifrax.cmb-08655dcce2b90db8ca15a9a252e546651e254d5ee636d3e85c8a94a6bcc50489 2013-08-22 20:25:56 ....A 480536 Virusshare.00086/Trojan.Win32.Chifrax.cmb-1368aa30971eb7acb43f6dcc3cc31d1acab8a231219e615007a1e66b05468d93 2013-08-22 16:50:54 ....A 633856 Virusshare.00086/Trojan.Win32.Chifrax.cmb-182339cbfd36b5264e651442d72d801507e1504ae68c30e05eb36b55194a4479 2013-08-22 21:49:32 ....A 154303 Virusshare.00086/Trojan.Win32.Chifrax.cmb-2259bc72f20c3bbb4fcdf0ed1b12f07b8cac3a84265258b4703dc0630b7fe0f8 2013-08-22 20:11:02 ....A 1236978 Virusshare.00086/Trojan.Win32.Chifrax.cmb-2668c28df8b70dffadb61f20b959df3c60b2d8b538cb46a732b0c79cb4f60aab 2013-08-22 19:56:18 ....A 363476 Virusshare.00086/Trojan.Win32.Chifrax.cmb-2861a6588b15e81264dbde0ca3bf3e3a6d65b8a5f4dd7ef544461c3f2bd6ef82 2013-08-22 20:25:24 ....A 326171 Virusshare.00086/Trojan.Win32.Chifrax.cmb-3015e0513336b120925e740fb5d2363a1507fdcc55364097bfb77091feb92d6d 2013-08-22 21:18:26 ....A 673758 Virusshare.00086/Trojan.Win32.Chifrax.cmb-3273dcfa4e2e6ba56cb35428c5a231c3e1f1b079d7d5a1ceb2a24bc2457f56bb 2013-08-22 20:44:02 ....A 3187300 Virusshare.00086/Trojan.Win32.Chifrax.cmb-4155e7d5b84597ec6530ac80ba4bd83f82f705b8099eecbc5e3fd5c46852b986 2013-08-22 21:17:08 ....A 834898 Virusshare.00086/Trojan.Win32.Chifrax.cmb-418deb1defe00cec1a3990b16ca199806b3119e3c020eca2b949cb65c1a4b611 2013-08-22 21:32:34 ....A 421288 Virusshare.00086/Trojan.Win32.Chifrax.cmb-602937e7f5db0a83a1770b15a3574033d5458cc8a83eecf2325d709699f1d323 2013-08-22 20:26:34 ....A 675851 Virusshare.00086/Trojan.Win32.Chifrax.cmb-7188c787fb7c0aa667786efd8554b206ae7011d1445692491094cf63387e055d 2013-08-22 21:22:36 ....A 446075 Virusshare.00086/Trojan.Win32.Chifrax.cmb-72830f7740336b12bffdae6395ae0fe0f77a9d17648826dedc8aefac1fa1d23e 2013-08-22 16:52:46 ....A 1143060 Virusshare.00086/Trojan.Win32.Chifrax.cmb-b2c60d9e16965f06bad0284785af6a8f3fa98815d014065c2ec37ac81f5224e8 2013-08-22 20:18:44 ....A 2049187 Virusshare.00086/Trojan.Win32.Chifrax.d-1995a44a1c16dcba3dcc7bd41eef1279603c8fc2ee829c0dd62f3d7474e6fab8 2013-08-22 16:50:02 ....A 112826 Virusshare.00086/Trojan.Win32.Chifrax.d-27b66edb6ea3942a7a52d49733524f8495b27049b02df73cd7703d0a20848cac 2013-08-22 21:16:38 ....A 285881 Virusshare.00086/Trojan.Win32.Chifrax.d-2981821e55c17d92e752ef8140dbbe1ad41f3cef12536120e8882d3ef28b6e7e 2013-08-22 22:00:32 ....A 263680 Virusshare.00086/Trojan.Win32.Chifrax.d-733eb35657f0811e120a630c41ec8a4f697c382885e0a4af4ae8d7358e5cf1a7 2013-08-22 20:12:28 ....A 548120 Virusshare.00086/Trojan.Win32.Chifrax.dgv-494b6c039566c4597c186a48fef8212ab6cd2aeacfb2ed6d8c61d8c466d03cc2 2013-08-22 11:30:18 ....A 347032 Virusshare.00086/Trojan.Win32.Chifrax.hy-7d2da3974422180fa745c15daf5862bf91f40714efa05ec2606718d97740664c 2013-08-22 19:36:52 ....A 90112 Virusshare.00086/Trojan.Win32.Chinaad.of-4e05c49288c797dac3c27f02ea9df0ca12d977e6ddbd937561ccf70336376167 2013-08-22 19:54:02 ....A 36864 Virusshare.00086/Trojan.Win32.Clicker.cb-6826f0265e53bf3746f77a79fe0a5a13741e48668ce45bd92c551b553ea9adf0 2013-08-22 11:45:14 ....A 355562 Virusshare.00086/Trojan.Win32.Clicker.hd-f97ea2c9d81a3449585b30fd9c24bd6dc7c69e3727b1c46851e3ae5d7e329285 2013-08-22 15:11:44 ....A 133442 Virusshare.00086/Trojan.Win32.Comei.pgq-f9011061f77a2dfa06279f3d9a011be3869e9d3bf4890a97688809615beda0f9 2013-08-22 12:45:10 ....A 551620 Virusshare.00086/Trojan.Win32.Contuedo.ow-4cd369825a40309567c7e48675420a9f966077ecbfb15dab23814a3c68447b38 2013-08-22 16:21:06 ....A 2014208 Virusshare.00086/Trojan.Win32.Contuedo.pc-2315c9f03a07d1ec7bc47ca214e47e50ec72acff265e8d1f716dcb52d12cc595 2013-08-22 18:12:20 ....A 45568 Virusshare.00086/Trojan.Win32.Conycspa.gh-1d2b13fe277b22dd790d9187dac62099900240f039c8e45f3c81acd856ce181d 2013-08-22 14:41:12 ....A 72704 Virusshare.00086/Trojan.Win32.Conycspa.q-668cdd283db222162802efd83336b12c6a2bd36d5a48c6bf34b744b7ccf5bd7c 2013-08-22 19:31:02 ....A 557056 Virusshare.00086/Trojan.Win32.Cosmu.aaqp-5722cba4588941bf469f2a8d19b23a87ff0c50973d2e5763ee353db9b356d3a9 2013-08-22 15:04:30 ....A 61440 Virusshare.00086/Trojan.Win32.Cosmu.agg-f281022d08d3be9c9fc374d2aa4c1a4af544b2e7b5d57dbd0120776cbe8a5184 2013-08-22 18:36:28 ....A 227840 Virusshare.00086/Trojan.Win32.Cosmu.aigh-26520cb04240780b2d8d9bbb89af993a351abebd47fd17d189d8235716e4d787 2013-08-22 21:13:58 ....A 28672 Virusshare.00086/Trojan.Win32.Cosmu.aigh-60c8956ecc4538e069dcc1f3b454c0127ae1c68709db10554e946c2784b4e28f 2013-08-22 12:40:52 ....A 197858 Virusshare.00086/Trojan.Win32.Cosmu.alaj-fed3891838dcabbbcebbefb3a2cad1d8117f70801fdf471ed4ab6e1a38e3e63c 2013-08-22 19:32:52 ....A 528384 Virusshare.00086/Trojan.Win32.Cosmu.amel-288ce14d5acd3f28f6f4bb9f64576a9d3120db2c2d9a67570f99c9adda53b765 2013-08-22 19:48:54 ....A 138387 Virusshare.00086/Trojan.Win32.Cosmu.anhf-453b13ed1adafb462ea196813040adc299e1d77bd99c096ef9ae30d3bfbb23a0 2013-08-22 19:55:18 ....A 26112 Virusshare.00086/Trojan.Win32.Cosmu.aowk-2ae1b822c4ab7208149a411f1c8bde907ada4728d8d7e2027b0df468d03da1b1 2013-08-22 18:38:36 ....A 133376 Virusshare.00086/Trojan.Win32.Cosmu.auyr-690c73fb44f74f231b1b8d583048dc92b6177aef1cb615506c4b0f708ed14fe4 2013-08-22 13:23:10 ....A 135168 Virusshare.00086/Trojan.Win32.Cosmu.auyr-d0b04427b246c1927c78cb418f7acbae314ece9b4bc07b8ede0839bb2f9d94d0 2013-08-22 20:21:12 ....A 188928 Virusshare.00086/Trojan.Win32.Cosmu.axfh-579ed17ef9ff8b663d41b7abe8083553fcf24487aa704bcba5e1cdc8592c4fde 2013-08-22 18:23:32 ....A 410225 Virusshare.00086/Trojan.Win32.Cosmu.aymn-089c2bec93ea0085abab2f888b54ceba8be1260b3754154fc2ede5f809d91a73 2013-08-22 19:48:18 ....A 78336 Virusshare.00086/Trojan.Win32.Cosmu.bfgi-5b4e0aeada1c9c0b7def85b9889228b31846e0196f2fe9467c362931a60513ae 2013-08-22 21:49:44 ....A 40960 Virusshare.00086/Trojan.Win32.Cosmu.bhhq-650c40600e3f840f9559581e5a393aa351584604ff97340072f1acca3e5aeb7f 2013-08-22 18:52:08 ....A 305937 Virusshare.00086/Trojan.Win32.Cosmu.bihg-080fbd86faa914931dae33faa68f3fbfb3f3368ae35711bd9ac084e8378a5398 2013-08-22 20:22:30 ....A 305855 Virusshare.00086/Trojan.Win32.Cosmu.biij-10423219b314f0b6525b3645fb59392dcb70b03f1a43c454a5bcd27856b3f562 2013-08-22 20:17:26 ....A 305917 Virusshare.00086/Trojan.Win32.Cosmu.biio-1047c479aad08c61bff2504127167edc23ac81855c8b6355546ef1bbf075c72d 2013-08-22 20:30:44 ....A 305923 Virusshare.00086/Trojan.Win32.Cosmu.biiw-13510d3420f7dc45edbc633637c0de42c93afd4e586a07caa907d06d34b54cd4 2013-08-22 20:08:44 ....A 305872 Virusshare.00086/Trojan.Win32.Cosmu.bije-176d990ba373bca2f650ae57efb362dac8d90c30f161787f08f82f44d9e87db6 2013-08-22 18:43:42 ....A 305890 Virusshare.00086/Trojan.Win32.Cosmu.bijn-1811e417f618de6714b6e99b54e8ee37cfd92945bd685323ea8cb008a40d3718 2013-08-22 18:52:06 ....A 305858 Virusshare.00086/Trojan.Win32.Cosmu.bijp-168bc45d11fea54c55d1e46371a74993b1bacf08967981a166d1183062720b46 2013-08-22 20:49:28 ....A 305904 Virusshare.00086/Trojan.Win32.Cosmu.bimj-301b3312dafc68fbdaa7e248291df28e9451d5af1a928a51875f7b83f595b269 2013-08-22 20:40:54 ....A 305859 Virusshare.00086/Trojan.Win32.Cosmu.bimt-322680b8027c71309baccb240acbe4f0a56169a6e46b98168d1990f7e134247c 2013-08-22 19:42:14 ....A 305872 Virusshare.00086/Trojan.Win32.Cosmu.bion-44901a522e817a79c13c538cd4a0c51f0d2f432633801de2ef5c29633f4201bb 2013-08-22 18:21:46 ....A 305842 Virusshare.00086/Trojan.Win32.Cosmu.bior-458017449febf4ee2bd69a9bd1c361f1c5222c09e0eabe6e2aec511c11bbca22 2013-08-22 21:16:58 ....A 305888 Virusshare.00086/Trojan.Win32.Cosmu.bipc-48344b07d1013d65fbee3cfc881f944362260930a18dd2b43384df4344dde41d 2013-08-22 20:23:04 ....A 305858 Virusshare.00086/Trojan.Win32.Cosmu.bipr-5137e7c6966b44522a693f4b34cc37ad79c9ad422d5c6d9742db296657edaa1d 2013-08-22 21:20:20 ....A 305856 Virusshare.00086/Trojan.Win32.Cosmu.bipt-5177d4ac5fcd8928f6d10342ca8def25e4aed1a58437c14564fe2975b570a116 2013-08-22 21:03:08 ....A 305906 Virusshare.00086/Trojan.Win32.Cosmu.biqm-595385e559aaa0e88567ae6643be43b587a77b1ca143ca488d5d6823c626e125 2013-08-22 20:46:34 ....A 305875 Virusshare.00086/Trojan.Win32.Cosmu.birq-613290ad928b5bce7417d8a9b76e155c7c829a5826c4028b2d422474777cd9cf 2013-08-22 20:37:42 ....A 305858 Virusshare.00086/Trojan.Win32.Cosmu.birs-6138cd7d808b043604ddf473efb267212a02b920d88508083edb8b225129123d 2013-08-22 21:19:06 ....A 305907 Virusshare.00086/Trojan.Win32.Cosmu.bisj-664736c50df58cc3519a3ce2297e1914d0d2fab178c5a3508483e510dd91e4b8 2013-08-22 20:54:46 ....A 305856 Virusshare.00086/Trojan.Win32.Cosmu.biso-6596c92a3b83c3bae2dbcfb450d21c586440ca2965366285e402de4c30e647f4 2013-08-22 20:44:06 ....A 305874 Virusshare.00086/Trojan.Win32.Cosmu.bitd-72ffb09922a9348691978d03204c898a938bfc2aafe549f15f855d120b4cb408 2013-08-22 20:30:42 ....A 305888 Virusshare.00086/Trojan.Win32.Cosmu.bith-71f42921a8733d9555d119f609abeb82ea4a4374525e68dabf9af187dc8700d1 2013-08-22 21:44:38 ....A 305858 Virusshare.00086/Trojan.Win32.Cosmu.bitk-72034ce4910a6bbd4e60c8f65f51eecee3f11d45368c4e0039f9fe914a37a033 2013-08-22 21:54:18 ....A 305841 Virusshare.00086/Trojan.Win32.Cosmu.biug-66fd5183c53850cdc537a2469bf06d80583d6fa484924ea01bd6bfa551ba6b91 2013-08-22 21:47:08 ....A 305889 Virusshare.00086/Trojan.Win32.Cosmu.bjmf-71e3b3ec90138da9141925663288a405b96a32adb90f9512afdaba6f66f9f3e5 2013-08-22 20:26:22 ....A 305873 Virusshare.00086/Trojan.Win32.Cosmu.bjmi-711681358b3fa5d92d3eb2f71c9268f29a6b0bf6ee566dd0867239f2fd5c1005 2013-08-22 18:59:14 ....A 305858 Virusshare.00086/Trojan.Win32.Cosmu.bjup-061c410597d4bba97f4f0c5c4b02407d75fef695ccf9d051884374c5fcab6c9f 2013-08-22 21:58:50 ....A 305905 Virusshare.00086/Trojan.Win32.Cosmu.bkee-14113d16fd6bdfee93d2e89a1aa731c896c682f7d860cff445f426fcfef3168f 2013-08-22 18:27:46 ....A 305874 Virusshare.00086/Trojan.Win32.Cosmu.bkhi-163b84c1781ead96c6e884ef11a1e791101abb8ea039cee909f3c9175d728cbe 2013-08-22 18:27:46 ....A 305904 Virusshare.00086/Trojan.Win32.Cosmu.bkiu-1788a4de940608f3233d3662786e5f52304ba93c4d2c134d6daf84ef972e1ba0 2013-08-22 21:54:20 ....A 305843 Virusshare.00086/Trojan.Win32.Cosmu.bkna-205fa929b002ae9c2ca3b756be2a75d0e67a23cc49103ba3289f6b2fc4e464ec 2013-08-22 21:26:04 ....A 305938 Virusshare.00086/Trojan.Win32.Cosmu.bkou-21622320103b46cad9f09306d42ed02e03af1ab7693bdf29cee74950cb82cb2d 2013-08-22 22:06:36 ....A 305872 Virusshare.00086/Trojan.Win32.Cosmu.bkuh-291550a909945f5d64286d90e7a3ab34729742ac97777cabd481ae4d4c8270ab 2013-08-22 20:22:30 ....A 305838 Virusshare.00086/Trojan.Win32.Cosmu.bkux-294aa545ca85f2102e32e88cb5ea52a4b41a15ff170cd526cd7f22ee7b09f886 2013-08-22 20:44:08 ....A 305903 Virusshare.00086/Trojan.Win32.Cosmu.blby-311698684f151f2e245418284d02b79490bb04b621f1eca2db2f250b63b23d29 2013-08-22 20:37:44 ....A 305889 Virusshare.00086/Trojan.Win32.Cosmu.blcu-328122407059a432d1c36e4c984d457c508456c1f7984a8c3549339312ab2dd5 2013-08-22 21:58:48 ....A 305872 Virusshare.00086/Trojan.Win32.Cosmu.blgu-386c746805c0f08c87dac394d5d870e31bc2537f9ed8786e1da63d150fcebd06 2013-08-22 21:48:38 ....A 305858 Virusshare.00086/Trojan.Win32.Cosmu.blho-3983cc26ab5ae4baff4ff10ddf782c813a0eb04d9577a68f504fb89beac71f60 2013-08-22 20:54:44 ....A 305889 Virusshare.00086/Trojan.Win32.Cosmu.blpz-4204272fa4d951038bc88d7aa543c53e9cfcf73e8c4c53dc8d7a9edf47f8e1de 2013-08-22 20:44:06 ....A 305903 Virusshare.00086/Trojan.Win32.Cosmu.blqo-415d9b23911ca2ead185994d53fe9df1d6705a227ce4fa82d8ccedfc4b63d1d7 2013-08-22 18:46:16 ....A 305810 Virusshare.00086/Trojan.Win32.Cosmu.blum-4709d09a6675bd66a89efd7c9d86075f28c8a14fecfa437e963e72ca4cbcbb16 2013-08-22 18:52:08 ....A 305888 Virusshare.00086/Trojan.Win32.Cosmu.bluu-4762ed4d188b33f118a2350d1d7c9f8eae75e57f21f382c9f56a9179d3709e4c 2013-08-22 20:18:42 ....A 305875 Virusshare.00086/Trojan.Win32.Cosmu.blxk-4908bc2e9609b1e1b523e25adf93ca5c2ac536dd4b38ce1899c1faa0bb700975 2013-08-22 20:54:48 ....A 305890 Virusshare.00086/Trojan.Win32.Cosmu.bmad-512e61abf85e4dcacad802424467f759cf40ff0dd71858bfbb658cf55db8a692 2013-08-22 21:30:40 ....A 305874 Virusshare.00086/Trojan.Win32.Cosmu.bmgy-585144b8e6463387912d0e61822e30e6eb6fcb8e4cb9c6953298edaa7549702b 2013-08-22 20:11:04 ....A 1094144 Virusshare.00086/Trojan.Win32.Cosmu.bmi-1f5c153653d4d86851058e11f56434e9d3d698e0c7dd1b01eecccd82cbaf1cc4 2013-08-22 21:26:00 ....A 305890 Virusshare.00086/Trojan.Win32.Cosmu.bmpl-6105da35af3e07c84639978d1aae86408cc992c8d629e758cdbea23e5f553209 2013-08-22 21:36:56 ....A 305873 Virusshare.00086/Trojan.Win32.Cosmu.bmpm-60e4974929795e864e1622191ad767fb57e80997ca2b450c3914caa18a00e550 2013-08-22 18:10:44 ....A 305859 Virusshare.00086/Trojan.Win32.Cosmu.bmqk-62ad51fc7e2ea59ac3792f8984bbfbef53aa3ad199632001d748511ff807bdb7 2013-08-22 21:16:58 ....A 305870 Virusshare.00086/Trojan.Win32.Cosmu.bncm-71f5c52fbbd1499e3fc1d3228ab0597baabb0b90649627e9b13596ca970245a4 2013-08-22 21:54:20 ....A 305920 Virusshare.00086/Trojan.Win32.Cosmu.bnco-71c234cbb8a071a00dbb9d2ea664f8077a6cbf45fd44132e9a40d5bfe76c0da4 2013-08-22 21:54:22 ....A 305890 Virusshare.00086/Trojan.Win32.Cosmu.bndc-72521bdd347751ce83787473b2ab7f5a90f9dc8a18e3b4b700d200cf144ec7c6 2013-08-22 21:26:02 ....A 305840 Virusshare.00086/Trojan.Win32.Cosmu.bneq-72bbcb0c806057d287fa8cb5dced5f5220b3f7cb0382fef9116378b08537b2a6 2013-08-22 20:37:42 ....A 305842 Virusshare.00086/Trojan.Win32.Cosmu.bnes-72d86f9d4130c4e5cbd7ea37da6bf232e1af830bcb4d9c99c3a647e9ea766ff7 2013-08-22 20:58:12 ....A 3198976 Virusshare.00086/Trojan.Win32.Cosmu.bqf-e795b8a02a8639d13530c2ec944f644cfc7e3d4ef589ac2dd513f45e44872526 2013-08-22 20:22:30 ....A 305906 Virusshare.00086/Trojan.Win32.Cosmu.btbu-101b3753c5d0a67f87d667c30757b744507c46e0ec1f196e2e216f2554d4ce36 2013-08-22 20:37:42 ....A 305920 Virusshare.00086/Trojan.Win32.Cosmu.btck-1321058022a73acf89e5a6f845d0d025b5a072db65634f3e0b4a00e28f4cb9c5 2013-08-22 21:54:22 ....A 305906 Virusshare.00086/Trojan.Win32.Cosmu.btcy-2341006655f3df1b9e74ac52f72cb1c79037cd88e76af3ad0f81c65121c68d09 2013-08-22 21:37:00 ....A 305887 Virusshare.00086/Trojan.Win32.Cosmu.btet-32752eeb500affc8dd83121060510e683a3dad7ad083be55ee2951ce78f80222 2013-08-22 21:36:56 ....A 305905 Virusshare.00086/Trojan.Win32.Cosmu.btfx-49811d0ca8a3ba479dc07424cfcefe1ab7c14f784194cbb087d0b3ffa2d02b0b 2013-08-22 20:40:38 ....A 305887 Virusshare.00086/Trojan.Win32.Cosmu.btfz-49811fa5fc5860c44409cadb1942b6692c7aabfaf047f168a39b8df6ac28c696 2013-08-22 20:22:30 ....A 305889 Virusshare.00086/Trojan.Win32.Cosmu.btgb-48956a85ce21dd05b0e6bb39fbad515a1058c9196a27d88bd96ed650f979e45f 2013-08-22 21:54:24 ....A 305905 Virusshare.00086/Trojan.Win32.Cosmu.btiq-60376608611a3a1ca51e0a9b16fcc2c4bb42494191a29ada634d9a815ea47544 2013-08-22 21:30:42 ....A 305904 Virusshare.00086/Trojan.Win32.Cosmu.btjg-674b33d2fbda8ba29322f5266bd735b6f32a04de1c8a64d4b59a4bb0be59ae5b 2013-08-22 20:06:10 ....A 305874 Virusshare.00086/Trojan.Win32.Cosmu.btjv-7015aed0eaf7920d6cf082ad10cb12dcc202e98302e938541a2104cb94c14c1c 2013-08-22 15:41:26 ....A 305875 Virusshare.00086/Trojan.Win32.Cosmu.btxd-7e45ce0d7febdd11ff4b2bb0942068478ff1ee7f534175e67e5b7d9eae565016 2013-08-22 17:52:34 ....A 305903 Virusshare.00086/Trojan.Win32.Cosmu.btxe-98bbd3164acd85b3e74de45442aa013ed17c03034f5bae87798783ccb09a4bfd 2013-08-22 16:29:26 ....A 305856 Virusshare.00086/Trojan.Win32.Cosmu.btxt-4f90584a060d706f80d1c30c08ec82256910e401b699f4076161492bdae54b01 2013-08-22 15:46:16 ....A 305905 Virusshare.00086/Trojan.Win32.Cosmu.bvao-d022d86fd71cdaae123a3661388d01813e4e161f77db22f5b7b1c4ec79116058 2013-08-22 17:56:02 ....A 305904 Virusshare.00086/Trojan.Win32.Cosmu.bvtg-35b3cc5a5497c67b637bccd681e53246d7b70524b9fe4c79e76b52f6628d8867 2013-08-22 17:51:40 ....A 305939 Virusshare.00086/Trojan.Win32.Cosmu.bvul-38e644d458adbf84c83bd75d6d2ecb5b7bb495159e4cdd6dff21d811c1327e2b 2013-08-22 17:02:06 ....A 397797 Virusshare.00086/Trojan.Win32.Cosmu.bvyi-531b2ef8d1cf112dcf1b27637a20f982caf19a1aa108626bbb8d79b788b2c528 2013-08-22 14:12:46 ....A 50176 Virusshare.00086/Trojan.Win32.Cosmu.byh-00f697d8f253617848a73a0ef7f08cc3774b9132fdbcfa5a855e8c81fdfd905b 2013-08-22 19:09:20 ....A 24564229 Virusshare.00086/Trojan.Win32.Cosmu.caxv-16162b2e3cffe8df3fea353e9a9588641744bc1f0f6021849c2d7ba5bc83c835 2013-08-22 20:14:34 ....A 119814 Virusshare.00086/Trojan.Win32.Cosmu.cbew-6accd1b5e5e27537728f824c03c67eba92f8b3dea13af52a947b74c387ced862 2013-08-22 16:13:20 ....A 57344 Virusshare.00086/Trojan.Win32.Cosmu.cid-45bcb4c235f6ab271f1839f8575cfcac7c4b9904ce6f6e6316cfd3a37d63293c 2013-08-22 13:12:48 ....A 86016 Virusshare.00086/Trojan.Win32.Cosmu.ckxw-535892b60701c46baa10449faa4d4c53a647472d816f5dea263c7cf260a063d4 2013-08-22 11:52:36 ....A 45056 Virusshare.00086/Trojan.Win32.Cosmu.ckzf-43fd4060662d30eaeb3a89aeb0daef257b6ce5d34861a7d5862e6140273c39fc 2013-08-22 19:28:18 ....A 57622 Virusshare.00086/Trojan.Win32.Cosmu.cljt-4c1fd51ab2aa9bc917b5b1d2fb20f1d5ba9f850a389605687658f81756d3b580 2013-08-22 19:55:32 ....A 77824 Virusshare.00086/Trojan.Win32.Cosmu.cljt-8b01ab336c44c6190dabf2b99b6189acca55abd8946ff17634d3d6b2ba624445 2013-08-22 19:42:40 ....A 40960 Virusshare.00086/Trojan.Win32.Cosmu.cuxu-7bd071a0e4d97025ad737878976694e180fc7fec4238e0ec604b08b6ed0a5369 2013-08-22 18:43:04 ....A 20480 Virusshare.00086/Trojan.Win32.Cosmu.cw-16a495035473fef9a7fa2667f18d1417fdeb14a1083a476b40fdff6fe8f22044 2013-08-22 19:59:06 ....A 442368 Virusshare.00086/Trojan.Win32.Cosmu.dhlv-5709b5384fd79a05c9915b0c61ffbdb19108447588abd0edfc99cbcec0f9a185 2013-08-22 13:37:28 ....A 3792268 Virusshare.00086/Trojan.Win32.Cosmu.dhna-37b7a6e2446eeaced90f9fd1fd44a72e2c56c5c6c7c9dc7930fba10650ede6d6 2013-08-22 10:44:14 ....A 10380668 Virusshare.00086/Trojan.Win32.Cosmu.dhna-63c7a35967ecefa55c7bc6b48fa5407fd6593a1ad825349fa5b8a4477fbb75c7 2013-08-22 16:24:44 ....A 2304348 Virusshare.00086/Trojan.Win32.Cosmu.dhyx-5a30267a49e28736da2a973e6d72b19fdd81ec307b363e415ac75f2a80782fef 2013-08-22 15:46:44 ....A 2485979 Virusshare.00086/Trojan.Win32.Cosmu.dhyx-7f770513eada5a414d2ccb9f6c9b1a29c2778460dc163e5ecb288965cee9242f 2013-08-22 15:39:58 ....A 2312541 Virusshare.00086/Trojan.Win32.Cosmu.dhyx-9712c55cd83514e183be20635cd10df3db73d8685229dd394efb6c86c1269484 2013-08-22 12:49:20 ....A 507802 Virusshare.00086/Trojan.Win32.Cosmu.dimz-241214c8bfb0b2d4de64464162039b0208e1a82cc176ee1c35ccbc810844ad45 2013-08-22 20:20:02 ....A 217092 Virusshare.00086/Trojan.Win32.Cosmu.dnej-48839d68041c1641e5f5dd3bf71f5b39a04fd12c94bd0deb35a493c272827a53 2013-08-22 19:55:20 ....A 291058 Virusshare.00086/Trojan.Win32.Cosmu.dnej-6851e772384b03eb9aec966f180a998a7c59473996937b44e24eb772dfe87c8b 2013-08-22 20:39:12 ....A 226308 Virusshare.00086/Trojan.Win32.Cosmu.g-5885c6c4d47ce782bdcc6a4bc67c40341c0cd7eb5b784f166d38bf757acb9aa3 2013-08-22 15:06:42 ....A 321536 Virusshare.00086/Trojan.Win32.Cosmu.job-e8055aab501957a3ee6e5bb1f8d38a8bab94442f7c6d7fcd0bd682b2df8403fc 2013-08-22 19:51:28 ....A 47837 Virusshare.00086/Trojan.Win32.Cosmu.jyv-341a5977e79c8e5e2260095c40bc325efc46f0343de14b59749ba858ed0043a0 2013-08-22 18:18:28 ....A 49666 Virusshare.00086/Trojan.Win32.Cosmu.jyv-370c4c1b322e09f18d8edfc01865d74c1dc173fea003cb632bf9c380ce4c98d3 2013-08-22 12:28:08 ....A 109056 Virusshare.00086/Trojan.Win32.Cosmu.jzl-df5197f41910414a6a187eec3b21c999efa655ce0ec5c1366aa63317b95c9301 2013-08-22 17:56:42 ....A 244224 Virusshare.00086/Trojan.Win32.Cosmu.kbg-2323d01805cf83c111620756f49ff8cfadd1ce269595d8e34e1125298a56446d 2013-08-22 18:51:50 ....A 262144 Virusshare.00086/Trojan.Win32.Cosmu.ks-3750a792b1fd71ecf03790c5df8d9f644d1ecc187f3c1b8082267aa7734b0d20 2013-08-22 15:55:40 ....A 265436 Virusshare.00086/Trojan.Win32.Cosmu.mue-038b4d0d0d384bbe42afbbe3c1a39df999f024b38204598ec07cdd6358722bb9 2013-08-22 12:51:28 ....A 476017 Virusshare.00086/Trojan.Win32.Cosmu.nab-2331f885c2d7beba3b0756b600dea7d61a089ab4b68792ccfac0b3ab61163fa5 2013-08-22 13:36:44 ....A 899074 Virusshare.00086/Trojan.Win32.Cosmu.ntg-dd60820d3e620e2af8e5d498a5e9b1b4088538bf5799db40a54166ead78e8d1a 2013-08-22 12:15:04 ....A 795616 Virusshare.00086/Trojan.Win32.Cosmu.obe-5298c526e8cef815ebef021437145c704a5b2ad99138038aff2c11f26d1cf945 2013-08-22 11:48:30 ....A 163741 Virusshare.00086/Trojan.Win32.Cosmu.oum-d4109e74933becfe2aa9ddb59fe776309f1a688f51eab6c7501e5e9938c79051 2013-08-22 19:22:58 ....A 5632 Virusshare.00086/Trojan.Win32.Cosmu.qbx-0e2baf609c2a660104fd3f88ade4a5e55c600a7704b27950b3d888e032cf210d 2013-08-22 19:34:40 ....A 14336 Virusshare.00086/Trojan.Win32.Cosmu.si-3af5d0839973c25460fa2cafd087f4d62ebef5ff8b0cface9b54820ecb9555ac 2013-08-22 13:26:36 ....A 397855 Virusshare.00086/Trojan.Win32.Cosmu.so-02f33e41fa5bc4c9d7a4c29357b4d829854a36185ccd0bff1301a5a233c46759 2013-08-22 19:09:34 ....A 433823 Virusshare.00086/Trojan.Win32.Cosmu.so-48cc4baae2df867e0044e9bc332f07f74c73d28311c2bd00487333a1f3c0e712 2013-08-22 16:37:28 ....A 523500 Virusshare.00086/Trojan.Win32.Cosmu.so-f4569221eeb264290675b72e5227663bea0f7b1cbce320e51509056ddaabe92d 2013-08-22 18:38:32 ....A 632320 Virusshare.00086/Trojan.Win32.Cosmu.xfv-5ada9b8fedc7f62f21c3d7e3fad7f68e08db301226b92e08023b2db9a5288c7e 2013-08-22 21:59:32 ....A 51712 Virusshare.00086/Trojan.Win32.Cosmu.xhf-421367cc2d37fbb4b7cfaa0e91bc29070345b2d1a52e8e8295531eef680cf8b2 2013-08-22 20:12:32 ....A 1570464 Virusshare.00086/Trojan.Win32.Cosmu.yjh-5a01b6f25159d85fb0740f2a0e3970b774b1b2208d71515f2cf7ce2d9ab795ec 2013-08-22 14:47:32 ....A 196096 Virusshare.00086/Trojan.Win32.Cosmu.yuw-f5a557db2ec0bc9a2b916f9d204f95e34e6b4cd9b751aa20b67a7e7f26987306 2013-08-22 20:34:44 ....A 572416 Virusshare.00086/Trojan.Win32.Cosne.aajp-30509a4418fdd5716df9a75d7ea07a2d3ebd2467b8ab90ebf59dff83b2618dd6 2013-08-22 21:10:24 ....A 374277 Virusshare.00086/Trojan.Win32.Cosne.axn-adce53eb8014fca206da147fd9fb64516c5658e0bf9f6eeb8214bf341ac6da74 2013-08-22 19:38:46 ....A 78345 Virusshare.00086/Trojan.Win32.Cosne.kdx-5734661977238001b5094c367f7ef01b5b2d0f7554465c4c2001147ea4ddf38b 2013-08-22 13:34:10 ....A 89600 Virusshare.00086/Trojan.Win32.Cosne.kem-f7aeea3871c105d06c1a298a8cc6806117363a034d387b6446cff25647b6fcac 2013-08-22 12:37:20 ....A 454144 Virusshare.00086/Trojan.Win32.Cosne.m-105992079ba805753b558e09ebb65680a05794bf378befb0105331c2ee37d811 2013-08-22 20:06:28 ....A 147657 Virusshare.00086/Trojan.Win32.Cosne.z-37844befa2ec31fec9280a2fa4aff1928e469bae8781b5fa998a7d003dcd56f6 2013-08-22 12:58:32 ....A 34304 Virusshare.00086/Trojan.Win32.Cosne.zxb-fdd5c9c3f4a0838fc37a7d7cdb8f7fa18270beb0ffa44d8e8adf1fdd792496a2 2013-08-22 14:03:06 ....A 143598 Virusshare.00086/Trojan.Win32.Cospet.dk-d8d29596548141f0386cb7de68216ae93d5d21c7e8c142a37598f66657a47c5a 2013-08-22 14:33:02 ....A 909407 Virusshare.00086/Trojan.Win32.Cospet.hhu-f18b70b374c29e86450ec224bd305a6ee19c502b3f4b3c1eed360df60c580c36 2013-08-22 18:10:18 ....A 273713 Virusshare.00086/Trojan.Win32.Cospet.pga-0d658938189fe532c8c05b7a1fc6fc6c2b2511f611ce392d2fe4485a8e7d4f3c 2013-08-22 13:19:26 ....A 84767 Virusshare.00086/Trojan.Win32.Cospet.pga-d5430aa354826d8823f02a179e6a027daff191ef67dd4318571abecd916c0855 2013-08-22 18:11:08 ....A 415270 Virusshare.00086/Trojan.Win32.Cospet.vjq-08538b02d479c66d45021375469ce7b0d6166ba91f82d057d4c720200f46e352 2013-08-22 10:54:18 ....A 241942 Virusshare.00086/Trojan.Win32.Cospet.vms-5196eb4fad2f1b9db7fff2d5cb1fa2689f6fe94854d9caf896cdc7efe4fc1f6d 2013-08-22 18:26:34 ....A 251392 Virusshare.00086/Trojan.Win32.Cossta.aadc-59a5a9f22e0a9e3b6a16f0d8f333afb044138a9cebbfa7f84a54a521858cdf43 2013-08-22 15:13:16 ....A 65536 Virusshare.00086/Trojan.Win32.Cossta.abpm-103a0ed2dd43caeab283f96bb9ade352673d6dff57373216c1c62e8380a9d4da 2013-08-22 20:25:28 ....A 831488 Virusshare.00086/Trojan.Win32.Cossta.abqw-30657f36bf795d34ff76e6e15bd5133b49d1566f5aefa277f32e733d1070aa02 2013-08-22 14:39:28 ....A 3158016 Virusshare.00086/Trojan.Win32.Cossta.afu-fcfb9e01f87081dc963fb22f18650f762742c9d292d87ce395d219324eee7f83 2013-08-22 18:17:40 ....A 278528 Virusshare.00086/Trojan.Win32.Cossta.agxz-fc73ad3852a668c5db8cd4a1f36544bdec44272fb3d08818df53d196c3543531 2013-08-22 19:35:48 ....A 2348473 Virusshare.00086/Trojan.Win32.Cossta.aitw-166a024a34c4d71c7ce67922aad765d2f7ee1286a1ca5bd334c3a16c76383a85 2013-08-22 21:40:08 ....A 1433472 Virusshare.00086/Trojan.Win32.Cossta.aiwr-1418a9651d964d815e9f2364429b682680dcc4ea48f89c1d1f8a852c24aa10de 2013-08-22 11:10:56 ....A 25600 Virusshare.00086/Trojan.Win32.Cossta.bbf-04c3d6d7d81895e80299349d28ffad06fe0c52c11dd5977c2f93f9c620a93d58 2013-08-22 20:03:50 ....A 25600 Virusshare.00086/Trojan.Win32.Cossta.bbl-3f5b55f7035cf0c2b5add8938daaab14f945b8bfb95d731c65e50662aaed9e3b 2013-08-22 14:22:24 ....A 25600 Virusshare.00086/Trojan.Win32.Cossta.beb-7086c48c7a4cac35cadc44df47ba4e0f1b0c8dd110bcd924d0bf02f2336b1b8e 2013-08-22 18:29:38 ....A 25600 Virusshare.00086/Trojan.Win32.Cossta.bec-497cdf318fc8d188dbe5ab0786e1abbc17baa6033f98b1c93f4c08fff0c38bfe 2013-08-22 18:40:58 ....A 25600 Virusshare.00086/Trojan.Win32.Cossta.bew-7e66f379ae0691757a4c2737deead317160a6c2671b7d0e3d938a31324d015c0 2013-08-22 18:38:14 ....A 25600 Virusshare.00086/Trojan.Win32.Cossta.bfw-0f28e10ae83c3618a1f42a43e8c0a8ac79c6df2b6ee50aafd398af1f290bcd42 2013-08-22 12:08:06 ....A 25600 Virusshare.00086/Trojan.Win32.Cossta.blw-707146adcc996d8c2d156185673d493ce3b5d18334aa4a6e0f9e19e697e0f123 2013-08-22 14:41:16 ....A 174080 Virusshare.00086/Trojan.Win32.Cossta.brj-efb7631f04fb3c9b29f72c1e172865a9d54bd50fc6669fc5e4611cf20811fae7 2013-08-22 18:11:28 ....A 3818496 Virusshare.00086/Trojan.Win32.Cossta.ci-2c2f79453d13761a39c295bed22c71d9dbfdf564e6a89f6ae29057c654d35788 2013-08-22 12:20:34 ....A 151552 Virusshare.00086/Trojan.Win32.Cossta.cvw-d13fc9eba6bfe107f59af14f27f2aae1a583b6d5afea2f1d6ad4d5b6f41996fb 2013-08-22 12:04:20 ....A 356352 Virusshare.00086/Trojan.Win32.Cossta.cvw-e1295b25a98b693a8b15295af891cc4209e56f166a768d2f67fafc14c072f1f7 2013-08-22 20:06:08 ....A 109568 Virusshare.00086/Trojan.Win32.Cossta.fqp-4b58c1e1dfa5db194f14e362f46c749176f59164c7c15ee0d008bc5bcfad9a3a 2013-08-22 18:40:10 ....A 217088 Virusshare.00086/Trojan.Win32.Cossta.hef-2b37632c73bed38045a524582007e35eb9fcd1bb21080cc16078d808335bf8fe 2013-08-22 19:28:00 ....A 69859 Virusshare.00086/Trojan.Win32.Cossta.hkp-1f32d9c7055105c2ac517085cca2898635ce20ed879013a8310caf8c21f5f944 2013-08-22 13:40:40 ....A 94370 Virusshare.00086/Trojan.Win32.Cossta.kbo-ffde34116ab63e1822e6f0ae0bd5c9f29f598693e41818a2f735d5bab599d54c 2013-08-22 18:12:02 ....A 379904 Virusshare.00086/Trojan.Win32.Cossta.loo-781e8f93efa18de153aa2ff82d34386f0d5e2fa779b04b88205756f1d00595a4 2013-08-22 17:35:06 ....A 858630 Virusshare.00086/Trojan.Win32.Cossta.loo-944fb1f157ebcb091cfd150f301b527935ac708676aeeb648bbc1d40287144d9 2013-08-22 10:43:10 ....A 1147929 Virusshare.00086/Trojan.Win32.Cossta.loo-d681262ef2aee0c736c3e1fe9fe5dfbfd62ed3fbc036471dc0a48c2582ee3098 2013-08-22 12:09:04 ....A 2083248 Virusshare.00086/Trojan.Win32.Cossta.loo-ff3e6510ebaffc924b378587fe9f50160b3cffc7f6a36d75c1096673463b65e2 2013-08-22 13:45:16 ....A 212992 Virusshare.00086/Trojan.Win32.Cossta.lrf-f113930853cd4a4da052367cf92139b6c6d737f8cdf000a052c16c6224afa1ab 2013-08-22 13:39:14 ....A 384512 Virusshare.00086/Trojan.Win32.Cossta.lwv-d5233981cf4525d64cc4744f6610ec7accbed11734d06cb73fbfc92de505c003 2013-08-22 17:43:02 ....A 58880 Virusshare.00086/Trojan.Win32.Cossta.mmk-52d20f4e4c301e600ebfffe02d61c6ae7a4b8b831dc7490ee84564d5b8b44bae 2013-08-22 20:56:10 ....A 163840 Virusshare.00086/Trojan.Win32.Cossta.mns-f8091a43a7b19b05003fcd7b4366f8f624f95f2608fa507a44daeb2e085bc6c9 2013-08-22 20:00:32 ....A 36864 Virusshare.00086/Trojan.Win32.Cossta.nmo-0f933316e1b67e5e8a309fe7f89c2dc8c7f1714bee4778d7693d3eceaa48c3fc 2013-08-22 14:31:10 ....A 233984 Virusshare.00086/Trojan.Win32.Cossta.nst-dd9261762f2c8e268955ea269bb77d97b4528700e3dc00524d70e4a4083ebd9b 2013-08-22 13:50:20 ....A 86528 Virusshare.00086/Trojan.Win32.Cossta.p-e637cf353478c24dc0aff11a1d4c0581ae54f0316cf49940c0d562bcae217e0f 2013-08-22 14:43:58 ....A 200192 Virusshare.00086/Trojan.Win32.Cossta.qfi-fd803a0967fa6cfeaa006ecd6a57bd431ea3b4da4ea9ecd75d6d5c321cd90442 2013-08-22 18:37:16 ....A 215161 Virusshare.00086/Trojan.Win32.Cossta.qsw-29615ba05bdf274517b40de465613c4d32b9ea4b622c37e965086443fb131247 2013-08-22 22:05:54 ....A 72658 Virusshare.00086/Trojan.Win32.Cossta.raf-4868b457089594607a903c9e612084450a5b61efce52573977e5edf23de6ee1b 2013-08-22 19:14:46 ....A 76462 Virusshare.00086/Trojan.Win32.Cossta.rak-275ab6f3ad980f8515077665121602ba5b2dfe9dd75e3f40698a0e0276b7ad4d 2013-08-22 21:26:36 ....A 5632 Virusshare.00086/Trojan.Win32.Cossta.rdm-30318fd73bd4bb7cbeef018f313c43075d32f04a372d4ccb4043ebb9a673e55b 2013-08-22 16:27:40 ....A 94208 Virusshare.00086/Trojan.Win32.Cossta.shu-031ecc2f06c6b4ed60fe452cf3804c2f57be4feb839424ad578337f289ef5e03 2013-08-22 16:54:42 ....A 170713 Virusshare.00086/Trojan.Win32.Cossta.tyb-957546abad8466510875c49ad0dcb65b5040b8229249b965933e419b52885ce0 2013-08-22 20:58:00 ....A 43008 Virusshare.00086/Trojan.Win32.Cossta.utv-0bb1b5b46429d068b0e669c0e9b023adf07bc2b72709af35225ff98266e483c6 2013-08-22 19:20:56 ....A 42496 Virusshare.00086/Trojan.Win32.Cossta.utv-19745c3c2275b02efedf183735deaead2e4477bc52a71c9fbf07830eb2a5212c 2013-08-22 20:43:46 ....A 42496 Virusshare.00086/Trojan.Win32.Cossta.utv-2086676a536561aab1738f36a68678d2902bbf1e12fce16ab210a509cbad8ded 2013-08-22 19:24:34 ....A 43008 Virusshare.00086/Trojan.Win32.Cossta.utv-39e4640be5d26c76012fe8f742394b89d172f19aa616b5ab904b7885a454ad6a 2013-08-22 10:36:30 ....A 73472 Virusshare.00086/Trojan.Win32.Cossta.utv-55502c426fb1431fe3a9b7154529a08137cd2daaca0e09c193556ebba6576181 2013-08-22 11:46:44 ....A 42496 Virusshare.00086/Trojan.Win32.Cossta.utv-6520b518d8bed1ae7803909aabc592275a9a4c126e4f1a2ec1548e01d86db115 2013-08-22 18:57:06 ....A 43008 Virusshare.00086/Trojan.Win32.Cossta.utv-7acf260e3488dd8c51a32211e523894fb84ebd722f8cc7749045ff70085a2553 2013-08-22 10:50:20 ....A 42496 Virusshare.00086/Trojan.Win32.Cossta.utv-f48189cdf9c3b1425df75dc6a7f6600832423196215ec1bc4da0486c4b6b9be5 2013-08-22 21:40:58 ....A 207872 Virusshare.00086/Trojan.Win32.Cossta.ykj-577941b5ce0a2256640f4d579d9e88b10c65ee673c2e26a609f34b7d6b76a4ed 2013-08-22 16:17:38 ....A 189968 Virusshare.00086/Trojan.Win32.Cossta.ykx-6ad831fb592696404d5862a22d0cc2291c03fad61ac45232f8b3cec7d2e58498 2013-08-22 20:21:26 ....A 69632 Virusshare.00086/Trojan.Win32.Crypt.bik-577a6eddbde6bba6cd19e50be2c788523b78f8c29faa3fb9cc5b6a36f0b81835 2013-08-22 12:28:32 ....A 577536 Virusshare.00086/Trojan.Win32.Crypt.bik-e96808d2ec2e376d857955794b0ae032487579ec9be858b66541172a0a6c543a 2013-08-22 19:50:56 ....A 199680 Virusshare.00086/Trojan.Win32.Crypt.chl-17533217a8c98bf87b2bb7e10b1b35ac6fd14cc22d6ebb858e34577eeac00b8c 2013-08-22 16:55:54 ....A 18944 Virusshare.00086/Trojan.Win32.Crypt.cnf-bc072612349b4a29709f95fcf4dfbd52a6670b780211d5d65481d9d44c8ebbbf 2013-08-22 17:23:22 ....A 447488 Virusshare.00086/Trojan.Win32.Crypt.cod-c87ba467974d9a3d3253a6ac745fad8baa526c6353cb4f4a5d23f760a96182f4 2013-08-22 18:36:10 ....A 18944 Virusshare.00086/Trojan.Win32.Crypt.cqy-926309c6d5dd71d3a5878a41f5e1de29eba013e6bad406bab1504e83b6cee958 2013-08-22 19:18:18 ....A 109056 Virusshare.00086/Trojan.Win32.Crypt.cvs-4519afd73f50e66aac3cc1dfc47cc0a59b5eb8042d49300f6c4891553864bbcb 2013-08-22 18:20:18 ....A 108544 Virusshare.00086/Trojan.Win32.Crypt.cvs-62c3f68e256e5f96f7d803b7b4bf0e4f20d928a100b7e597d67bd7f958c061fa 2013-08-22 17:08:22 ....A 128512 Virusshare.00086/Trojan.Win32.Crypt.cvw-045df3799c1b07b2db8c20a48b1d72d5c056f8ce25670adab3bca1e25bb259a3 2013-08-22 18:11:58 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-0730627d34db6712fa88a2dce6ab184ad588d8dcbf8434c813cfbf1c9c831c3e 2013-08-22 19:45:18 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-0893feedc9667cd4d3ae82c26f8961eba9b147ac3d3a7baceb2eb420bdec8900 2013-08-22 16:06:20 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-0a51cfeaafa9ba818990ee14c7bd1b3ee484671d1ddcf20edca235abba0c92e2 2013-08-22 16:15:54 ....A 132608 Virusshare.00086/Trojan.Win32.Crypt.cvw-0c2d5ae77de052dd8666ab7deeefa948895d252e17b2e6320c9cc0d978712b0b 2013-08-22 21:41:08 ....A 196608 Virusshare.00086/Trojan.Win32.Crypt.cvw-1096b5e5afa6d4afc5ce0c256867e0241209f115e8ced84b1656aae133a5c7ea 2013-08-22 16:36:06 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-12e99d9013d7cbaab7763a0c001942bd4f1a61dae9f920e91ca30c3c6f83ab97 2013-08-22 18:23:34 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-1696afe21b590cf19bd3f409f046d8bac637ba40bf383cfdbf86bef3e6c3dd12 2013-08-22 20:50:20 ....A 100352 Virusshare.00086/Trojan.Win32.Crypt.cvw-233a3ebe66d3cfabec9f1fcbb8f3098be6b2c2be6eec0efa3373578bebaa0c1a 2013-08-22 22:04:22 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-234774553ff0c732473a650ac2d1bea0071c112ea82a494e1762de4d00700a62 2013-08-22 16:16:06 ....A 102400 Virusshare.00086/Trojan.Win32.Crypt.cvw-27235f43f97e0f608e21b640879ed66be54f6fd8afa6d7de937b34238024180b 2013-08-22 20:11:56 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-29f8f26d388273936907bb9f1eeb8c29349d924e87519266ef8787ff4285b259 2013-08-22 18:00:14 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-305c8ee965432747a8249af8cee847cc9efb5983504b8f5cba040d7f17608e27 2013-08-22 22:00:18 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-3292362330fbded68b62cb74a6de4f330d10dbe54c6630265a38b938e7328b7b 2013-08-22 21:09:36 ....A 130560 Virusshare.00086/Trojan.Win32.Crypt.cvw-329e9ccd094daa29df2dd87e9569d5e98a175f7336f50ce6838e3710d2bb2b58 2013-08-22 16:38:52 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-34f64cb76d811998b451b7131c237b9b59aec40b8862ab4b6ca9d4abfc39df6b 2013-08-22 18:23:46 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-3597bdd2b2bec7ce3d9dc963b701dbfc3f4202606ae9c42c59991e46d287d5af 2013-08-22 16:02:48 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-35d6bb9f79a43eda7028320fc4c191e4676c4b659c3c50025670f8b088760c60 2013-08-22 20:18:44 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-3857f9537f3fb7baf44351b1bd1464a1a0c9f782f6d8b5191750718f9c56490f 2013-08-22 17:07:48 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-3a585b090728d4d0414e8b04428af65bd75aece00144641fad51e2e3f883cac6 2013-08-22 19:40:02 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-3e0cb9c79d8007fc77fadfd62825ef8642869b74ee607451bc0d33762f8d1a5c 2013-08-22 20:46:04 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-40795225ad33a89ae9d3f817b730689daf0e8c2e427a5c93e7deb15d804f5d7d 2013-08-22 17:58:58 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-43f45971dc3dec3a5828cdb51240f3dc5a76928c8b5d2fa322d14f7cd61ddbbc 2013-08-22 16:35:14 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-4f47bc92ac06b2597c921c84e3f39e2d04bdde9de513d67b6e8c414393d88f0a 2013-08-22 19:59:06 ....A 123392 Virusshare.00086/Trojan.Win32.Crypt.cvw-54699b153095a4a759abfec9efcb3d6b1db4e061a1a147328c405575a7e56dd5 2013-08-22 21:24:40 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-579382204e100314beabb2ff1901b883235096aeed4301262caf762766dbd2b0 2013-08-22 20:35:52 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-5889a5e0e3b43b2ad378d42eddd33a04cff0ef1a18d5b4a71cb4688c000ff6dc 2013-08-22 17:51:22 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-5dcb6b006c0f3b36b224c040dc715cfdd278ebfd62f186c963ea90b0668a251e 2013-08-22 17:53:36 ....A 128000 Virusshare.00086/Trojan.Win32.Crypt.cvw-5eaa1fad506be2df660a09c862f1b026d029c661b3247ca6dd35751f96880f20 2013-08-22 20:48:42 ....A 130560 Virusshare.00086/Trojan.Win32.Crypt.cvw-6138ff58830e7a2947ba2af9f556e3400b60021fb5c59c6d6129d02d1e13bdd5 2013-08-22 15:38:28 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-61a559b3ec3382e4b113ab7c7f68acd933e95a84715984841dbed83c3e2bc524 2013-08-22 18:41:48 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-638739fe9154ef93700de01c3c7cffdbc30ef8b1bff9f7f1ee221eaedc1ce63c 2013-08-22 21:18:16 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-66d624a382c012390744d9bdd5bc3c30f5617b3571b07b3d64e6c4ec0a721e0c 2013-08-22 20:47:44 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-71447128a4c986cc96663b43d5e4b63bcec07bbabaeb8493f6c21274cc50430e 2013-08-22 17:44:30 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-7b4056f5322cc62242a316a72fde9b47433cbe61d81472686f58c78126708c92 2013-08-22 16:46:00 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-7ff4d51c2172736f74777cd551731adf276f7e1e6919fc6a67700825d6067685 2013-08-22 17:38:40 ....A 177664 Virusshare.00086/Trojan.Win32.Crypt.cvw-81528623c5bd7e0d81f564d7800f72ece83c669b730b7f5a3b0b3bd6977cfdf1 2013-08-22 17:34:50 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-856f5441b56facd03c6e524a35ef7ce66a625e187e6d0277d6e66c9b82f55aee 2013-08-22 16:26:22 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-ab17962323f5fc394c1bcd072f90bb7083ef47316e1a79f78c2db943ca89fd85 2013-08-22 17:29:54 ....A 99840 Virusshare.00086/Trojan.Win32.Crypt.cvw-b96e70f2518981d987d0511b578752a3d48409b1ef8ad766f3587d9fd7f976e2 2013-08-22 17:04:48 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-ce02783fe239fb1f6faa0dec511f959092c5b99d9a15a904a24a4e838c1950c3 2013-08-22 12:24:36 ....A 129536 Virusshare.00086/Trojan.Win32.Crypt.cvw-d37f9b32ed59ca1a80d418cd5a836e9cdfe5dc33383fdcce686efb61850f020b 2013-08-22 16:56:02 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-e81930194f2f8589d871a146589c86ced5563c343d82915289e4742a62b7e5de 2013-08-22 16:35:14 ....A 99328 Virusshare.00086/Trojan.Win32.Crypt.cvw-f7c6e91632ed741c42a94f87f6e6bf44e31bca14917f97bf471240d6cab459c2 2013-08-22 17:05:22 ....A 112128 Virusshare.00086/Trojan.Win32.Crypt.phr-4d8b975b62d359b6114e284f75548a99cf5ea6374c9e68caeeabb925344b4a5e 2013-08-22 19:47:08 ....A 18944 Virusshare.00086/Trojan.Win32.Crypt.phx-91aa64a835ed38d7fd5746ffe77310966df6efb567f5b9b78061c94016dac283 2013-08-22 19:21:14 ....A 124928 Virusshare.00086/Trojan.Win32.Crypt.t-1e600a463bd3654ccf767323dc67b9c09547c749e29aff3bddc1cfdeb19c728b 2013-08-22 12:17:10 ....A 45056 Virusshare.00086/Trojan.Win32.Crypt.t-651a4a567dd5b41df4905f45f7dba9315f984eb67ce6895824f6d9d689ef5ef0 2013-08-22 20:55:56 ....A 45056 Virusshare.00086/Trojan.Win32.Crypt.t-65c678b2dac141fb2fbc729a62a42cdebc7157da6e2f22ab65d39b4310f935f5 2013-08-22 21:25:00 ....A 471040 Virusshare.00086/Trojan.Win32.Crypt.t-713eb6ad5391307694fc8c6a57aa0853c0ba9c394079e80cf16bbd07e1bad633 2013-08-22 16:14:38 ....A 581632 Virusshare.00086/Trojan.Win32.Crypt.t-898ed1f3e9968db059d29487362886f47cb1f38f4e46a42043ffb05e74ed2b5b 2013-08-22 12:16:58 ....A 933888 Virusshare.00086/Trojan.Win32.Crypt.t-d419b120c92163b31f61941ee5bec6f7fb25c78d94ba24d2029c76d85baa752b 2013-08-22 15:04:40 ....A 499712 Virusshare.00086/Trojan.Win32.Crypt.t-f886e9e6ba81d04b0e2b7db1fcdddff03a989fcf2fdbca8b4ec124b5cd3753fa 2013-08-22 21:07:34 ....A 288066 Virusshare.00086/Trojan.Win32.Crypt.v-daa92351ae837f58fcab62f91c334addca6439887b7476da770033a9b5c7bf83 2013-08-22 13:52:06 ....A 847877 Virusshare.00086/Trojan.Win32.CryptoVB.d-fbb0b3a0ce805c8a5dcdec5c7d418e80ce5456a2e54eed9d22c0309a5bea5eb8 2013-08-22 18:38:46 ....A 208896 Virusshare.00086/Trojan.Win32.CryptoVB.j-6ff674eea2e22f2483728dfb2463c7b3b109b70b949ba80cdb3fa979243e5b2e 2013-08-22 21:51:34 ....A 626688 Virusshare.00086/Trojan.Win32.CryptoVB.kc-733d7ab5194f6b9bce4e6b58147b50cf58e6dccc46727b32ce5650d8b414b172 2013-08-22 15:12:42 ....A 321077 Virusshare.00086/Trojan.Win32.Cutwail.vwe-f85ab5bb8268d58f0de17e4dc78216bf94495d4967a539940465fae8d76c32c3 2013-08-22 19:15:16 ....A 38832 Virusshare.00086/Trojan.Win32.DCFlood.a-1c3b7928496b1050fff002cb622f74479bef862f2243f7f8c889a1fad0df7237 2013-08-22 19:51:08 ....A 75863 Virusshare.00086/Trojan.Win32.DNSChanger.acs-3550668aa252d8b1d6a6554d47175bf6cde3f138398d7bb4c532f8f9e5be0895 2013-08-22 14:42:08 ....A 73874 Virusshare.00086/Trojan.Win32.DNSChanger.apn-ea18dbb75ce36bdf22d800043b0d17e0b24ad96480ff508d173a8c10785d575c 2013-08-22 20:04:46 ....A 68699 Virusshare.00086/Trojan.Win32.DNSChanger.apo-4ce9ae0499ad280496de3fa517f911715a2f962a6e948eafaf5671c46d8f6a2c 2013-08-22 12:55:54 ....A 68657 Virusshare.00086/Trojan.Win32.DNSChanger.awn-f98871a083fe6e5c247631fe88daedee7c0fe11959a03fccae453572ad5802e8 2013-08-22 11:17:40 ....A 117812 Virusshare.00086/Trojan.Win32.DNSChanger.ayy-f6dcc5f643c2a0983c9fa8eeba3f6d6d5878dda859acb2b2495129768b48071e 2013-08-22 14:49:06 ....A 19125 Virusshare.00086/Trojan.Win32.DNSChanger.chg-d6a464ab63d486dc3605c3f7b8000d3daa9874f54f5c77290c53f556cb39fc9c 2013-08-22 18:06:06 ....A 35870 Virusshare.00086/Trojan.Win32.DNSChanger.hd-09587724ae739d310b69767334106d6213c4aa1393b63eb3a07d4f4fffeabf8b 2013-08-22 10:50:18 ....A 35938 Virusshare.00086/Trojan.Win32.DNSChanger.hd-5524566d8f3ad40e80cc9c004b4e46c44677e8888a9620b16801f341fb1ed080 2013-08-22 20:18:40 ....A 114793 Virusshare.00086/Trojan.Win32.DNSChanger.hk-583818c1b5f6ba7a37bfc441b4fb601ac9ca5eb1179779d2c45025e111cadbf3 2013-08-22 13:33:22 ....A 105190 Virusshare.00086/Trojan.Win32.DNSChanger.hk-fbefcfa48ea27bb2b9acc743356234f498e172467d8cefcfc200dd6093897f54 2013-08-22 13:56:54 ....A 166020 Virusshare.00086/Trojan.Win32.DNSChanger.hxv-e40e5297dfd00c5683ae8bdbae3c8b470457b4780b1f1895507761ada2b5d681 2013-08-22 14:41:46 ....A 63437 Virusshare.00086/Trojan.Win32.DNSChanger.in-22419a2d63e62b0be3608389a5a30dff1a6b8cf855c063cef6866d554a0b16d7 2013-08-22 11:09:54 ....A 17174 Virusshare.00086/Trojan.Win32.DNSChanger.qb-d2bd680e2405e89aa3501d45c92d10623d11dd1f64a5632f0d7d4517a270b97c 2013-08-22 12:20:42 ....A 16924 Virusshare.00086/Trojan.Win32.DNSChanger.ueb-f4543d151981eff0a7aad983a901b9d3632cbc334bc7af97f8607ee5b4ff5fa2 2013-08-22 14:02:26 ....A 18788 Virusshare.00086/Trojan.Win32.DNSChanger.ueg-d6971e248f6a37c819610b79b70918688684e55e636e21ff79cd7659ee811ad7 2013-08-22 18:40:38 ....A 11085 Virusshare.00086/Trojan.Win32.DNSChanger.uek-4aed6c30e2dfa1566a71e6658bbe8d3727264d393fe26e6d656b23334d67e7f3 2013-08-22 13:47:44 ....A 15872 Virusshare.00086/Trojan.Win32.DNSChanger.ufg-5285438668de7b736473d6cae571de3710340c7a5315e167c9cbaefb41ca92c7 2013-08-22 19:08:16 ....A 309248 Virusshare.00086/Trojan.Win32.DNSChanger.xzu-3769eb10ac1ec86c852b0a79276ac0801c444f432522a46d751fea87b4d17e20 2013-08-22 18:26:40 ....A 306688 Virusshare.00086/Trojan.Win32.DNSChanger.zbc-48c95deb4a130dce94a13defcaecea23622ecc03fde1e003af83ce994ad0f09d 2013-08-22 18:22:40 ....A 74752 Virusshare.00086/Trojan.Win32.DNSChanger.zrn-2c682275ca2aeffb7637b6b02c923f5f0703f8191d0b02055689803a7da983e3 2013-08-22 19:56:00 ....A 76800 Virusshare.00086/Trojan.Win32.DNSChanger.zsf-1edb96179266be1ae5e6a8bbc07cdef21447b6e28a4c9224771c799ec8d6f910 2013-08-22 13:55:38 ....A 102400 Virusshare.00086/Trojan.Win32.Danilko.a-64dd4dfc241a8a7838f0ac6a72f3225533e8fcddfacb14bc4515ea4041df6daa 2013-08-22 18:40:18 ....A 122880 Virusshare.00086/Trojan.Win32.Dapta.cd-6be64b3641e6a4c06d6c1afa079aa3ebf9fa7dcd4c2366942d896817dc34348f 2013-08-22 20:49:22 ....A 442368 Virusshare.00086/Trojan.Win32.Dapta.tl-13418ccd12a0be2dfac24461787f502b75b9ac4232e65ad22753fdea1afbc38d 2013-08-22 10:50:16 ....A 283296 Virusshare.00086/Trojan.Win32.DarkHotel.an-62e0423665b2be9824db19d17c4399d3d4ca6b2f5d2a2b5132167778f3441813 2013-08-22 20:20:06 ....A 38400 Virusshare.00086/Trojan.Win32.Dasmin.a-482092ebdcd4cb9dced9b9c69449f0d8b31f2edd9d5902083f0ed42517230563 2013-08-22 20:38:44 ....A 80765 Virusshare.00086/Trojan.Win32.Ddox.jbn-504bcb3973e2899af6dc57d84d4abb3b758dc55d8275d79ad07df667ec9e020c 2013-08-22 19:48:22 ....A 261338 Virusshare.00086/Trojan.Win32.Ddox.jxs-098846a441014f21245b43b35f8ec46aaa03dec11e7edf85872fceb8e1141155 2013-08-22 19:20:22 ....A 31744 Virusshare.00086/Trojan.Win32.Ddox.jxs-3cad92132180bcbcbad6f480854bda63e9624b2d16745e7b5fe41bbb20460907 2013-08-22 13:13:58 ....A 104448 Virusshare.00086/Trojan.Win32.Ddox.jxs-dff439ca3dc1b89184ded2617d888af1b00a8ff84a4649c697770bd346bb4140 2013-08-22 20:55:46 ....A 44544 Virusshare.00086/Trojan.Win32.Ddox.jyh-5110a7007c70fc06357b6a27bcd49c59605e699ef4b5236a587d1e43b6a2125e 2013-08-22 11:22:46 ....A 44544 Virusshare.00086/Trojan.Win32.Ddox.jyh-dd9130be9c2e2f756fb75ae42d1a73a56488ce0b7a827dec76cc468e96a333f9 2013-08-22 15:07:40 ....A 63488 Virusshare.00086/Trojan.Win32.Ddox.jyh-e71ead55cf34ccd1f26f82badbf48e3b217f7d7bc8bf977deaa45375f3287ea0 2013-08-22 14:21:58 ....A 70656 Virusshare.00086/Trojan.Win32.Ddox.jyh-e826807ee6752fde1cecfc88df99e1fab80c9604ec673b4dd0978ae5ebb61331 2013-08-22 12:28:40 ....A 43008 Virusshare.00086/Trojan.Win32.Ddox.jyh-f207a647aae4298121d35985f76635ee270997d1cd47cb65c086235d546eaf1e 2013-08-22 13:23:46 ....A 56320 Virusshare.00086/Trojan.Win32.Ddox.jyh-fec29f673961c88003fba14dcdd2b8e0ef09b2c43a057bda66d3983df9a99a12 2013-08-22 14:01:04 ....A 163840 Virusshare.00086/Trojan.Win32.Ddox.rmf-30f99199fed1748aa70aa0a859c3e8ad138ce3823505f417b2c0da9132e5254d 2013-08-22 19:14:30 ....A 138240 Virusshare.00086/Trojan.Win32.Ddox.rmf-4ae289e6c180fde62a8f9688164b50e43283d9c561943bb1a0782724570dce62 2013-08-22 18:30:00 ....A 87552 Virusshare.00086/Trojan.Win32.Ddox.rmf-7de08127750ebc92cb31cfc0a756706a07b1a1750277d81beed5a2ab39358805 2013-08-22 13:12:14 ....A 32256 Virusshare.00086/Trojan.Win32.Ddox.rmf-d8dd7e9bbc3b9d15eb3d2bdf5f7b9b084f2fb74933dc6955326535851293b0cd 2013-08-22 16:24:00 ....A 86016 Virusshare.00086/Trojan.Win32.Delf.aam-99824050adc3c2fe350faafe009b02d93672c270dabd40f4f92274c0d3f34329 2013-08-22 11:55:56 ....A 409088 Virusshare.00086/Trojan.Win32.Delf.aam-ec835a231b61a2e494392a5a91280bb9ba716e27cab239bbdabca6583f771488 2013-08-22 13:56:36 ....A 236929 Virusshare.00086/Trojan.Win32.Delf.abk-fabaf7a1ee5d73f36b98e018eff1009b4160c27bff154d658ca2af7a803def61 2013-08-22 21:16:58 ....A 905216 Virusshare.00086/Trojan.Win32.Delf.aemv-61224bccc2c087379747edd2d87dd87f3cfac20a5fb57cab93f2ff9e0381f2fb 2013-08-22 12:55:34 ....A 445421 Virusshare.00086/Trojan.Win32.Delf.afbn-d2913c5e31f8501d7d5d88fc90e6297939ee917ef33da3c47460685668a0af7d 2013-08-22 19:30:48 ....A 89088 Virusshare.00086/Trojan.Win32.Delf.agk-489db16de7aec57f2e393513872b64b613837aeae021ab89a4ed5e482bc8d12a 2013-08-22 14:47:42 ....A 433664 Virusshare.00086/Trojan.Win32.Delf.alva-f3705af68bd186739e2c3e9751a7c0505b916b62571273823b07fecc39bd05d0 2013-08-22 19:13:50 ....A 320512 Virusshare.00086/Trojan.Win32.Delf.aorr-2af879018bd8c2b312782ed17a965c64048708b72cdfb2f815f4301bb9148654 2013-08-22 11:26:20 ....A 320512 Virusshare.00086/Trojan.Win32.Delf.aorr-e94bb83ba1137fd134a08c7d39f79535fe038e770997b7e109c532e54d20ea1d 2013-08-22 14:05:26 ....A 2125824 Virusshare.00086/Trojan.Win32.Delf.aoxp-dd9a57936ad05b160a3a99b845aaf71db863959ef3bbea95fe3f768b8e4f27de 2013-08-22 19:25:02 ....A 423961 Virusshare.00086/Trojan.Win32.Delf.aqoe-2d9fdcd01d538bf3e175a8802b4b26208a3e86760209b41342841fb582893209 2013-08-22 14:46:18 ....A 223744 Virusshare.00086/Trojan.Win32.Delf.arn-12e8dcd7794f8bd366b8af0c231c2776ca40b2cf89b600c2c93e12fb97cac11d 2013-08-22 18:34:04 ....A 538112 Virusshare.00086/Trojan.Win32.Delf.arq-0ad591991e8e4a858985f1dcfd982a8422622b7b7caa727bf82523effb4ac527 2013-08-22 20:10:54 ....A 226816 Virusshare.00086/Trojan.Win32.Delf.arq-39e78bd829fb5de0fedac902b649839d81b6b83ea5d429a024d938d8840153c6 2013-08-22 15:09:58 ....A 616960 Virusshare.00086/Trojan.Win32.Delf.arq-e91849369f6aed406886e92756df3ca9883b741abf084fc392024feaf799f9fb 2013-08-22 11:49:08 ....A 301568 Virusshare.00086/Trojan.Win32.Delf.arvy-eb2cd9f797cbeec3a29445214531723d7338876a950b92fe226db5ed6c37c5c3 2013-08-22 19:53:10 ....A 120832 Virusshare.00086/Trojan.Win32.Delf.bgw-0680d1fdff20552a417b3d166b849a32c3445124759c0767e7f083d46d9536b1 2013-08-22 14:33:12 ....A 565248 Virusshare.00086/Trojan.Win32.Delf.bnw-14bd31741e2e37c7306094f72b91efac2f06d14346090c39dda0465a1ce4c172 2013-08-22 13:51:36 ....A 2897056 Virusshare.00086/Trojan.Win32.Delf.ccpd-072ce8bbefc53e353bf8f20f2de744423343987089a397efbd63a5b1af0f12d1 2013-08-22 21:03:42 ....A 3457736 Virusshare.00086/Trojan.Win32.Delf.ccpd-1050e8d26b95f698781979acd4192f81703f3efff44e21c3558628120a8c32a5 2013-08-22 20:38:58 ....A 2356680 Virusshare.00086/Trojan.Win32.Delf.ccpd-1079f3ac6ed41572ce2c952f201ec1dfb43575462e33ecca417ea91dc3152698 2013-08-22 20:41:24 ....A 2080132 Virusshare.00086/Trojan.Win32.Delf.ccpd-1369eba0b0363ad212fe00aba197715a34ba2a72383d95c38d9d3fc7e46467e5 2013-08-22 14:11:40 ....A 3785288 Virusshare.00086/Trojan.Win32.Delf.ccpd-1448070f5f0030dd0b9abc89cd297164b7155730bc5d083144918bb3d9cf9484 2013-08-22 12:57:18 ....A 5420497 Virusshare.00086/Trojan.Win32.Delf.ccpd-16980b09df46afbe54ff65da07ddd13eeb989c9941f6c668e45b69004bed0f98 2013-08-22 18:29:36 ....A 3014336 Virusshare.00086/Trojan.Win32.Delf.ccpd-172744b8fd4322c4d3fe2c9630671839c506a746dd233d6aea1454f1c7e39063 2013-08-22 19:13:28 ....A 2830328 Virusshare.00086/Trojan.Win32.Delf.ccpd-177db2f3d2f28390c523aa9d1f5b4368b20e33c21cc615763127da982e9fe60a 2013-08-22 21:02:24 ....A 5067296 Virusshare.00086/Trojan.Win32.Delf.ccpd-20363a62cecdfb75fcf17668a4b5770e80107d62a0c080a0018f4c77ef246daa 2013-08-22 22:01:04 ....A 497619 Virusshare.00086/Trojan.Win32.Delf.ccpd-299632128833f01cc08cd3f11bdfba49a16941fdba09f3d074dcaee54418ac26 2013-08-22 21:53:46 ....A 414528 Virusshare.00086/Trojan.Win32.Delf.ccpd-3115fcab245eac6adb985c49359a5ed4655669394f3695f32ee60daad3c9beb7 2013-08-22 12:53:20 ....A 4422400 Virusshare.00086/Trojan.Win32.Delf.ccpd-31ad1ae1d6f89ffcaded05e343c97622f17fd83c4b4eaf2ba1048b7c944b8935 2013-08-22 19:23:00 ....A 3561496 Virusshare.00086/Trojan.Win32.Delf.ccpd-3490c7dc549477e28a62c5031095654344023b12c1d144e52b89557f236ccd18 2013-08-22 18:41:06 ....A 1441737 Virusshare.00086/Trojan.Win32.Delf.ccpd-373995f27267755643c377318041d8ac2986bba4c886048f6aa87959e4037d28 2013-08-22 10:40:54 ....A 15654272 Virusshare.00086/Trojan.Win32.Delf.ccpd-3dbe652fc964e65563dc5601b63440be23fc0cf99e36101a6bafbb5a7c1662d2 2013-08-22 12:40:40 ....A 3536136 Virusshare.00086/Trojan.Win32.Delf.ccpd-45f653927a4e1935a37265eed496275cdfc36c4b33645fa3e08c67056d2abfe2 2013-08-22 21:36:22 ....A 679459 Virusshare.00086/Trojan.Win32.Delf.ccpd-4850b171ba3cb848d9d07a19dc154abf193123ac899aa82945edd4d24af99fd2 2013-08-22 19:56:18 ....A 5615648 Virusshare.00086/Trojan.Win32.Delf.ccpd-57240977e1b7866942238af50b82fef1b129800ed07915b775bf098a1b08bc5b 2013-08-22 21:41:06 ....A 3868440 Virusshare.00086/Trojan.Win32.Delf.ccpd-609c17eaba86b03b01ea9dec6c1e8590289bd892e791525a599d10d64daa4199 2013-08-22 21:41:52 ....A 2238072 Virusshare.00086/Trojan.Win32.Delf.ccpd-60f34b38fa1298b9663796c04569b578d396b1f749eff550dbd0f1830a450df7 2013-08-22 21:48:34 ....A 6148384 Virusshare.00086/Trojan.Win32.Delf.ccpd-6606698a23e708a3b710cc9f80f8e9dfc9ea0d409b6dc79324c97abff2d111c3 2013-08-22 21:18:52 ....A 3301624 Virusshare.00086/Trojan.Win32.Delf.ccpd-66708b9787c40a98771539b33086fb5ec59a041bd9426280e5c6d6a5a4fa54c2 2013-08-22 21:11:04 ....A 5413224 Virusshare.00086/Trojan.Win32.Delf.ccpd-66ac2b65c04ac18f0ac498d6bc632dd2480d4d77c019a19ea7b6eef4a456941b 2013-08-22 16:36:04 ....A 24410181 Virusshare.00086/Trojan.Win32.Delf.ccpd-6de0aefb57ac5265dddb01b58b7fef53d675b0eb0bc1d565f4261801c937e691 2013-08-22 21:20:22 ....A 420918 Virusshare.00086/Trojan.Win32.Delf.ccpd-729337596da2b4521f258748b834441b8eaf1c7db753e50517869b2524a01759 2013-08-22 13:12:20 ....A 2923159 Virusshare.00086/Trojan.Win32.Delf.ccpd-93f6d2b84ec384b20eb7c54f14552788e545f8bead27efc61e5e3eaff4597ba7 2013-08-22 13:41:14 ....A 1040730 Virusshare.00086/Trojan.Win32.Delf.ccpd-98ac315e82bf1c7cebcf4e6195f209ed89afa9a6be8941af519074710dbcc1ea 2013-08-22 12:00:02 ....A 3915530 Virusshare.00086/Trojan.Win32.Delf.ccpd-c7729cbc078e27a83f01a32b821cd9a37fbb5876b629ccf320bb444cb6089592 2013-08-22 12:37:58 ....A 3477947 Virusshare.00086/Trojan.Win32.Delf.ccpd-c8a4be6f7466af51d383df0446a601962de35587ebb38a8e6ff60f4cb27c1b8c 2013-08-22 13:26:34 ....A 399922 Virusshare.00086/Trojan.Win32.Delf.cdkx-6576364568ec4a63168511f699dea561dde88c9aa08a5b16dd52d1f12c84724e 2013-08-22 18:07:10 ....A 814605 Virusshare.00086/Trojan.Win32.Delf.cgsi-47c3914a775c6cce66da771fa17c7427e7288e45e1ad3c917cb4f1e9c0d6930f 2013-08-22 12:37:02 ....A 56664 Virusshare.00086/Trojan.Win32.Delf.cn-d055f00f88569759029860f33da3583c44a1496a4f1084e2c4cdb7790334f2fc 2013-08-22 12:43:32 ....A 123770 Virusshare.00086/Trojan.Win32.Delf.cyb-f7a8f24799effdaeca1ba58bb1ca8e274efd3b9d6fc815aa1aabd151bb9a5a66 2013-08-22 18:12:00 ....A 19456 Virusshare.00086/Trojan.Win32.Delf.dfjf-6760e58c6ac67932449a17b364c257adc2065177815b07c753abc09e5308b66d 2013-08-22 18:40:06 ....A 654336 Virusshare.00086/Trojan.Win32.Delf.dhh-3a2b1469cc23d4174567fa5c0d0dd11dd7334ab6589117baa8a924b51dd05557 2013-08-22 11:39:14 ....A 861990 Virusshare.00086/Trojan.Win32.Delf.dhto-de7ef40fa84e3a1bd8488c573361ba47ea55c8598289e431bd6c8dbc64597fa4 2013-08-22 12:53:44 ....A 1853952 Virusshare.00086/Trojan.Win32.Delf.dhvr-fbf90c12adeccbabbc339fda904cf60d8e4864a9dfd4bb10b68d9faa3ec1fca8 2013-08-22 11:39:44 ....A 1837056 Virusshare.00086/Trojan.Win32.Delf.dhvr-fea41a656222e436e0f715cff66234062adc06c757be049acff07a4bedc6d62e 2013-08-22 18:42:24 ....A 725916 Virusshare.00086/Trojan.Win32.Delf.dhvy-0afd86cc6b2e4bda7328083f57263a63bdf01d2c8f9ba3e0b9e46212f42696e4 2013-08-22 14:12:02 ....A 725876 Virusshare.00086/Trojan.Win32.Delf.dhvy-ea906780d9192d281bac3b6d0f5738d0df78f85589da4c2f587219d80a3d8261 2013-08-22 14:17:14 ....A 878300 Virusshare.00086/Trojan.Win32.Delf.dhxa-743d982137b8d33ee1f02781524d3f5c8fc524695b3145fe021d77d17883272c 2013-08-22 14:20:56 ....A 1605120 Virusshare.00086/Trojan.Win32.Delf.djte-d3557e648c0d0b82adb7f75d490b4c9a6b3b1054f2754dd294bbb6d38aaa11a5 2013-08-22 13:23:42 ....A 1451520 Virusshare.00086/Trojan.Win32.Delf.djte-f2e12ef3e439c91d39dc5ab36ddd535e2e355203b3ade02b5b212f5fdab74bc0 2013-08-22 12:55:56 ....A 1333856 Virusshare.00086/Trojan.Win32.Delf.dtuk-01d298155c2790c18e9c605e1b94384c08477a08dac2eb3f550d9acb16af2a67 2013-08-22 19:42:38 ....A 2314216 Virusshare.00086/Trojan.Win32.Delf.dtwd-179267ad7b8391e75404763b2e6a5261ee5072ec2d6ef73377a1eddaa9fd00c1 2013-08-22 19:22:06 ....A 904193 Virusshare.00086/Trojan.Win32.Delf.duzi-3f01b74fbfd0a607d3320b082e4e9d1a50cc050999d37f1c3353c1dd65be0554 2013-08-22 20:53:00 ....A 904349 Virusshare.00086/Trojan.Win32.Delf.duzi-6503bdf720f32d1b5fc3b691b6d7c505cf1cdc29cf32e48871b4469e52f429d9 2013-08-22 13:28:14 ....A 903843 Virusshare.00086/Trojan.Win32.Delf.duzi-e5a778403819560929a8b6546011b7f3a9beb2015a59bc91b4e05d31decb7bb1 2013-08-22 14:49:22 ....A 533918 Virusshare.00086/Trojan.Win32.Delf.dygu-ff3a4f9b9bcf1b3bb48aa96c50863de0ac96ea6c1f354a31b5a466c528a761cc 2013-08-22 19:44:52 ....A 19456 Virusshare.00086/Trojan.Win32.Delf.dymm-7740b14e13325055b2238d571a5c1b1b4a43d384527bad6a31033acd20301c8c 2013-08-22 11:10:26 ....A 288256 Virusshare.00086/Trojan.Win32.Delf.dyzi-6544a33946935fa8a747fc17dc4d8a30fa36de31ebf33ae13f48ba2558c7e553 2013-08-22 19:36:32 ....A 623632 Virusshare.00086/Trojan.Win32.Delf.dzcp-07370720eda8bdeb804a08d9d5e8374faf03d6a74c3e6b67bcce3d3d426c6237 2013-08-22 18:17:34 ....A 623632 Virusshare.00086/Trojan.Win32.Delf.dzcp-0989c45da00419259ac2ccfa730ae1175c6f2f47c00dec6b4c9f0fda9f9366b9 2013-08-22 22:03:34 ....A 623632 Virusshare.00086/Trojan.Win32.Delf.dzcp-1126be7f0d2e474c5eea308efdc0fec2bba34ad11ba49ec32d016a04107ad7fd 2013-08-22 21:19:10 ....A 623632 Virusshare.00086/Trojan.Win32.Delf.dzcp-114671aa59fea48637a82ef77c3b93a8ded58a1659e819e92c1d8f0407f1b1a5 2013-08-22 21:54:18 ....A 623632 Virusshare.00086/Trojan.Win32.Delf.dzcp-123171f7ea9651dc78c652a2f770d5a7791ff40a666e79e820c3828b888ac7d3 2013-08-22 12:30:10 ....A 623632 Virusshare.00086/Trojan.Win32.Delf.dzcp-dfeff7b61138b0c8e7c341cc04b1d702b7d50698382cde0d80d3b0d10d7dcee6 2013-08-22 13:38:04 ....A 623632 Virusshare.00086/Trojan.Win32.Delf.dzcp-ed8214862dc3354187ac66e6792a35876387a21f02f6215ff868566ac9349c80 2013-08-22 13:14:52 ....A 623632 Virusshare.00086/Trojan.Win32.Delf.dzcp-ee14e0916992f5ee2130d9519fda5beabaf858d8805da6be1dbe4772ac79f9c7 2013-08-22 14:26:16 ....A 623632 Virusshare.00086/Trojan.Win32.Delf.dzcp-f5e198e20f93d559457dfb0cdf47dcc8b61295db47e809a78d50f827cacbd1a2 2013-08-22 12:03:26 ....A 623632 Virusshare.00086/Trojan.Win32.Delf.dzcp-f6aecb53b465ed5b59b161d35fd4c6da53042c2a85c66bebf3cfcfc409b59fdb 2013-08-22 12:50:48 ....A 623632 Virusshare.00086/Trojan.Win32.Delf.dzcp-f80aae2938abaaf95ca7f741c79495188b1c1b2cd4a080f45597957229b4c735 2013-08-22 13:33:16 ....A 623632 Virusshare.00086/Trojan.Win32.Delf.dzcp-ff4d44b7a20d47697a9dbe94eb08e28c01250811bfd284915c418f7ff0f9b6cb 2013-08-22 18:39:38 ....A 376832 Virusshare.00086/Trojan.Win32.Delf.dzli-13ff1294b3b1dd9b2211a694df593c79a551296586bdf53f2f29f1340bec680b 2013-08-22 10:52:38 ....A 478208 Virusshare.00086/Trojan.Win32.Delf.ecwb-668ac5f2f4db7999057c84c33dc22023e7e60a8cd57718c8ad895f4e2fdf3e76 2013-08-22 15:12:26 ....A 19456 Virusshare.00086/Trojan.Win32.Delf.edaz-2121bba335659e11ecdfeae1d69d74302d1168692c641608c6263e258e095296 2013-08-22 18:38:54 ....A 784000 Virusshare.00086/Trojan.Win32.Delf.educ-1bc91b9e55f9d25219080ada8949416153e1ba7c3a5c88d9a407bd40287121da 2013-08-22 15:15:10 ....A 589440 Virusshare.00086/Trojan.Win32.Delf.edud-ec3e2beb5de56374c2bb50c91cc51b4ab2ebfedd7ac561bbd1f3784eb222275b 2013-08-22 13:53:54 ....A 589440 Virusshare.00086/Trojan.Win32.Delf.edud-ec5ea775c1aa1701b0e4dd97c8be6667a9b133ed4f3f005b761be1c3e5ace3b9 2013-08-22 18:48:56 ....A 471168 Virusshare.00086/Trojan.Win32.Delf.edue-2d984c3808566dbe79be11f345a2de6441b7d13f05b5ead955cd26f603cb21ba 2013-08-22 18:09:58 ....A 471168 Virusshare.00086/Trojan.Win32.Delf.edue-6ab378e2eb87cae3332a1e46a6c550779880d2539379a3d975f7b8e2f1f38f5e 2013-08-22 18:37:08 ....A 471168 Virusshare.00086/Trojan.Win32.Delf.edue-6b1a700d2c6e1a67c8ed5ff129c924aa4957581f2a87a1f38f80b33a8259b9fd 2013-08-22 21:12:52 ....A 2906149 Virusshare.00086/Trojan.Win32.Delf.eduh-111aae86bde60dc839e64a76ff46119a05a98a05e2f9f7ed620014ad3718ff31 2013-08-22 19:38:56 ....A 1907987 Virusshare.00086/Trojan.Win32.Delf.eduh-6c3a5a2d4c3658500c7a8d3d017889d1263fd64e6e08d210db96de016086678c 2013-08-22 13:42:24 ....A 701056 Virusshare.00086/Trojan.Win32.Delf.edum-41deed4d0e1a197d63aebed5ede41296329be87c8aeb674dc3264c6ae03b8020 2013-08-22 18:52:10 ....A 118834 Virusshare.00086/Trojan.Win32.Delf.eduq-3aea18ee5807362d36a0f08c5da5537df11640199cdff9f3547cb043219b74d8 2013-08-22 13:22:14 ....A 118834 Virusshare.00086/Trojan.Win32.Delf.eduq-d0ea111aff423afca3cf8d87367a96bc29a150a13f8fc9625ed0ace8d38627e9 2013-08-22 14:56:06 ....A 636032 Virusshare.00086/Trojan.Win32.Delf.eduu-fb80123683eed8edffbe68f65071f9b3de3fbfa5013a91f088951944cc6d4cf0 2013-08-22 19:17:40 ....A 692864 Virusshare.00086/Trojan.Win32.Delf.eduv-3894c73eea2c0430495df7270995e6d1b40a3503ac4f359cef3ee34099a67bff 2013-08-22 19:03:50 ....A 433280 Virusshare.00086/Trojan.Win32.Delf.edvf-2860db84e69a22b6cf84c28db17a938694b07927dbb260ec85a3f092b40b557e 2013-08-22 19:19:50 ....A 557184 Virusshare.00086/Trojan.Win32.Delf.edvj-3aafae3e24a0666807e25dbdb2764ae650dc5602b5a7cc18302e5f73a85ca716 2013-08-22 20:28:34 ....A 474752 Virusshare.00086/Trojan.Win32.Delf.edvv-31605ca67cb65cb0ddb68cf6392437f53b3766aa7f480c46bb4d1d93d3b1f92e 2013-08-22 11:25:00 ....A 474752 Virusshare.00086/Trojan.Win32.Delf.edvv-550df1b23347a35580ae72997a16ba9026154d41febf4cc532358244b0f6b9f2 2013-08-22 12:51:12 ....A 474752 Virusshare.00086/Trojan.Win32.Delf.edvv-7018ff5e029dd0cc982abc16e57a12927dac00403766744a990f609863dd47c9 2013-08-22 14:37:44 ....A 474752 Virusshare.00086/Trojan.Win32.Delf.edvv-efe3446ea970ea86355650353b24823b1c28ab1ee21ba9f08cb701303df69b9f 2013-08-22 19:11:14 ....A 429184 Virusshare.00086/Trojan.Win32.Delf.edvz-68abdf913d403071748a2ec19c9f4698f8e442d93c7cb46bddc774bd7c02d1bd 2013-08-22 16:38:46 ....A 880768 Virusshare.00086/Trojan.Win32.Delf.edwl-0e2201ae73aab6c0b5c371e4bb29f3b5cd85d338b61b833b7653b95ff9c03473 2013-08-22 18:49:08 ....A 613504 Virusshare.00086/Trojan.Win32.Delf.edwn-19f02a2ca51d7ac08de935ede0542137ba2a4e0b0db9b8efd062542052b01d56 2013-08-22 14:40:38 ....A 613504 Virusshare.00086/Trojan.Win32.Delf.edwn-e590d5b6ee5aea867e30a7945acb8173f57414dc513271e2ce04b62dbd652c4d 2013-08-22 13:33:16 ....A 187906 Virusshare.00086/Trojan.Win32.Delf.edwr-fb9bc54bae86757f3f72e997a41172247ca960433a0631a8490946aea363caa4 2013-08-22 18:26:50 ....A 1926784 Virusshare.00086/Trojan.Win32.Delf.edxb-6cf688c4c6871986cab3a5cec7da0ce745a0e333f47d0dcb73688acf5c4c515a 2013-08-22 14:44:24 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-014547529210a7da589b95eb0b4a210bb314b4b24b6153b6f0cd7742c7a677b5 2013-08-22 12:20:32 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-026626def307f127605c78da2804aa07a8420619013c3ba78146ad9851fab30f 2013-08-22 13:01:10 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-05207a49a9459af7125eb53b5bc664d80619d159633b5df3742b72529b624fd6 2013-08-22 18:50:12 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-0825a19a60702aeca9e6d050df2916d95b2e0d8e4500abaf780a4520868a9ced 2013-08-22 19:46:28 ....A 321536 Virusshare.00086/Trojan.Win32.Delf.edyj-08979ff653a0cc20ca4293755e48dd2857aa7e87238342fd5470df2b3f12547a 2013-08-22 14:31:34 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-12b0d58fa9890f0532d5ee694d873ba3739fab2aaa3f2e03ea8f47a0d166377a 2013-08-22 22:03:48 ....A 321536 Virusshare.00086/Trojan.Win32.Delf.edyj-21583063fd3830f61e20d7010a3fc9f31092c797cdbd95cd3a1b6e7a6e718b1e 2013-08-22 21:26:46 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-220fb8e8a765283cc0c41abde97ac9c0fa567a1bb0e8030f4dff11a0d34968d2 2013-08-22 13:19:22 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-3031deabbd1bd4df3d99614e356cf66d8de27e7f92957befd35102b8f87d5570 2013-08-22 18:06:46 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-3b150f26d8ad305a6e9563c6ae6eac8ac45a1e392eea4b42ccbb597f5634d188 2013-08-22 21:22:44 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-404f32bb2adbcde2697dae3166257a8377555e45d4da24fb366ffe0363e455b5 2013-08-22 12:41:16 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-405e274d3ca301fd282a3dfad989fb910812b3e86ef4bba645c7ba952b22977d 2013-08-22 22:06:34 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-4998af8808ec85654ebf807709f2d257937344a4db95e1a0a2c40e1b76cb203b 2013-08-22 22:05:18 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-585e8dfe03d7ef49c79c641fd612c1fb4a89d40905031a0177f0fc2729975f53 2013-08-22 20:59:52 ....A 631808 Virusshare.00086/Trojan.Win32.Delf.edyj-601e7554e99a87ede8350a5a8d4f125f88fa020eaf764166366b100f52192dde 2013-08-22 17:08:44 ....A 632320 Virusshare.00086/Trojan.Win32.Delf.edyj-627ffff1489f60342fb5601cf8f1e84e00e2e3ec711e21de3e7e32c40f50a714 2013-08-22 20:59:50 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-65e20a47b3a1377959c12f5093aa79310dbc08d4ebedcd01f7f5cd70b8aba267 2013-08-22 19:33:20 ....A 321536 Virusshare.00086/Trojan.Win32.Delf.edyj-6c2c257fc017e21a13219fc282f7426acd2f05e7b3a6b0418fd4cbfce3c7b542 2013-08-22 20:47:36 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-717b604cda14d612447b6ef53d99aafe2008937c520e10f147973a15911a7b02 2013-08-22 19:58:42 ....A 322560 Virusshare.00086/Trojan.Win32.Delf.edyj-775dacb6bad75368a2194901de9e64e00e5fe2a1828f78cdd4892a9355f7bf87 2013-08-22 14:12:14 ....A 620672 Virusshare.00086/Trojan.Win32.Delf.edyv-ffd05c6040bc9b3ab0bb38db572dd822eef930a21b2a35a822e7484e25006056 2013-08-22 18:18:38 ....A 320512 Virusshare.00086/Trojan.Win32.Delf.edzk-1dd6fede33646df091a61419400348b07fc2e893c9b5076d96afb5e605e56ebc 2013-08-22 18:51:30 ....A 320512 Virusshare.00086/Trojan.Win32.Delf.edzk-1fc4b6f27efba61175fd212eacf07f8a121fb8bd213fbbd50e7dea67565eb4bd 2013-08-22 20:44:14 ....A 320512 Virusshare.00086/Trojan.Win32.Delf.edzk-308040fbbf7d40bdd6491b04e44fd0b9648e66581f59ee244c1bb72dff469e5e 2013-08-22 21:22:50 ....A 320512 Virusshare.00086/Trojan.Win32.Delf.edzk-405e0a235b53cb894da798d317d814fab01dd515b14e9f8f3514ae8ec10719cf 2013-08-22 21:17:24 ....A 320512 Virusshare.00086/Trojan.Win32.Delf.edzk-405ff3f8ccf9d797beb69f07a11e4778a1bd3fb70f3919377e9b0a105cbdc619 2013-08-22 17:57:16 ....A 631296 Virusshare.00086/Trojan.Win32.Delf.edzk-abc1403c56cd36adac1552b0a323bccd28bbe8726ef6e28690a9d07bb4875afb 2013-08-22 20:20:58 ....A 740480 Virusshare.00086/Trojan.Win32.Delf.edzp-579ed802a0a4ef990e31905ffaf46ee7d4d2661309f005e8bf90a191cbd0db4e 2013-08-22 15:04:18 ....A 360452 Virusshare.00086/Trojan.Win32.Delf.efgd-eda7b5f220c400d50950f88d28ab0296239623a474345567b839f6ec2b1bfbda 2013-08-22 19:50:38 ....A 418304 Virusshare.00086/Trojan.Win32.Delf.fqb-5f295bb1d6015c83a97324ba81e37aa4eca6aa45594b11351416d53e6ccdf27e 2013-08-22 20:33:52 ....A 952848 Virusshare.00086/Trojan.Win32.Delf.gen-116e75cb56347bc9b004d889d2309ce2c2495cc6356132994e51cf3be068a45e 2013-08-22 18:17:34 ....A 952336 Virusshare.00086/Trojan.Win32.Delf.gen-5e258a0614f0c203a7d0203b6a9de26e9a3a7110f41e5ef7928b37e3dbf24e8b 2013-08-22 20:16:48 ....A 952336 Virusshare.00086/Trojan.Win32.Delf.gen-695113fc02c2a8dd001683697ad16088ed390b7b3f5b4ab35b16187221dc6453 2013-08-22 14:35:54 ....A 952848 Virusshare.00086/Trojan.Win32.Delf.gen-de441e2a0c10b17cc25cdb2a40ec24b7d251c8522d6e1412c81a289ebd0d59b3 2013-08-22 10:53:22 ....A 743440 Virusshare.00086/Trojan.Win32.Delf.gen-efd09eb30cc234137b949f05ef78a77d6b3acb5fda459dc3651216482b57535a 2013-08-22 13:15:48 ....A 952848 Virusshare.00086/Trojan.Win32.Delf.gen-f3755f832ed1ae745230500369fed77cb7c0acb1c602aff5d44ac9d0d0e6dc90 2013-08-22 14:28:32 ....A 952336 Virusshare.00086/Trojan.Win32.Delf.gen-f5a95b1341821c6c87fbb9768d1e1f781aad6bb65045ebe7ba01302b325956c2 2013-08-22 14:23:04 ....A 952336 Virusshare.00086/Trojan.Win32.Delf.gen-f7a18465dc85a6c855e68d986b05538e5e974f28127bb4e074862909affd82a5 2013-08-22 14:33:18 ....A 952336 Virusshare.00086/Trojan.Win32.Delf.gen-f8b3e3e0fdcc635e0558630196d8d740b9bf6a9cf2492625b5420948eccc7672 2013-08-22 12:18:28 ....A 984080 Virusshare.00086/Trojan.Win32.Delf.gen-fa8c98d32c8af511466e655c9d225df029c660f22d9f1029375d0e47bb209360 2013-08-22 12:21:20 ....A 946704 Virusshare.00086/Trojan.Win32.Delf.gen-fb8e5dd1a5589faf90a98a836192cbe77d922c86b26df00460a71d5e9421ee04 2013-08-22 12:08:10 ....A 984080 Virusshare.00086/Trojan.Win32.Delf.gen-fd8e51383f2f77d5e8fdb5a79e8616e1bcd5c6c7eb3682f3386db56a6020898a 2013-08-22 14:28:52 ....A 946704 Virusshare.00086/Trojan.Win32.Delf.gen-fe4e3c47e89d896aa6aa47472c08dc9003063ece971ef6bef7380166a6b27951 2013-08-22 19:34:26 ....A 137216 Virusshare.00086/Trojan.Win32.Delf.gena-0d82f8c569ca8d990c4e88128cd5e464c33cba7e37bbd2bb20ced3bf41c7ffe0 2013-08-22 20:58:28 ....A 121344 Virusshare.00086/Trojan.Win32.Delf.gio-91dce7a1b4066bd8352bd68e62bc3f3cb55f821e9e25730b496ae2004ad1de12 2013-08-22 19:25:44 ....A 19456 Virusshare.00086/Trojan.Win32.Delf.hfx-5afe3880b89b3eb7c4d676c744a8de54d326c214eb8e37db262573a3d0419695 2013-08-22 18:56:32 ....A 117248 Virusshare.00086/Trojan.Win32.Delf.hlk-0758b263506ca376f35d7a3b2405a6027fda5d6dfec9d01acfe0fac5f6add7b8 2013-08-22 14:57:14 ....A 48640 Virusshare.00086/Trojan.Win32.Delf.htm-7079eb6eefcb163b1c5a348ff17b9717fa43bff42d6bf47f026913e26aa9418f 2013-08-22 13:35:48 ....A 4759040 Virusshare.00086/Trojan.Win32.Delf.hyb-6347b39f0d2b539b345cbc5ebf70b5260f54cc19e6b47fef89624b959d8d3c24 2013-08-22 14:05:34 ....A 634483 Virusshare.00086/Trojan.Win32.Delf.ien-26dc1a886e9ce9b6e07c3bd12aa2296652ddde80fbdd87197bf3916bf6d09e09 2013-08-22 14:43:34 ....A 163840 Virusshare.00086/Trojan.Win32.Delf.ifx-5534e22afec2009e963e2b1801af2371e98ab5c4bccfe45cdf58424ae8d3b671 2013-08-22 18:11:22 ....A 31861 Virusshare.00086/Trojan.Win32.Delf.ikr-679fd81b1142bee137c834638e92ca0500bfde9b182c047cdd6f21ebc90ca9b6 2013-08-22 19:49:20 ....A 335872 Virusshare.00086/Trojan.Win32.Delf.irx-4a447505bd8ee7698a8ede9219b365d153f561bb284003c7621ff5d8a1ef9ce3 2013-08-22 18:43:08 ....A 190976 Virusshare.00086/Trojan.Win32.Delf.isb-37bf907b786ea692dd5794ad5dcacc7ec11cd0d2b6b85fa619b64da70eeb7721 2013-08-22 18:18:46 ....A 116736 Virusshare.00086/Trojan.Win32.Delf.jbv-4aa80ed6aa2fe283bcbc14d23715a84a7f7648491ab73863e6e5c8c88afe89dd 2013-08-22 20:01:50 ....A 932826 Virusshare.00086/Trojan.Win32.Delf.joj-4b89cd5778b7d11c62e245f6f9f1d8f4ecbee19d46401cc4ae60216d86b9a3e1 2013-08-22 18:58:52 ....A 779550 Virusshare.00086/Trojan.Win32.Delf.jtm-38d3f485401dedfce1bd56dbbbc028c2677f089a0861cb3218fa6e364beb5b96 2013-08-22 19:36:40 ....A 115200 Virusshare.00086/Trojan.Win32.Delf.kgv-6c461a98b454f79d12d15f6725a79ccfff3e08b6d74901510dbc8a8f480ff2ef 2013-08-22 19:13:28 ....A 411648 Virusshare.00086/Trojan.Win32.Delf.khi-09372e086bc997973fba660036e28c6e38d1fcfdd3dd7c6995cab1f0ebb507dc 2013-08-22 14:28:32 ....A 118784 Virusshare.00086/Trojan.Win32.Delf.lar-113b36f3d9c864bf7e567ab929cbfd4253252ce4d79fafa431b8465654517b46 2013-08-22 20:00:20 ....A 72704 Virusshare.00086/Trojan.Win32.Delf.lau-1ff9cb9f59d074d9ad711f88615e2d4a20ae94d46067c86096e36780f5ce0fd9 2013-08-22 18:40:28 ....A 177152 Virusshare.00086/Trojan.Win32.Delf.lwi-6846a28988a626f2f85dbcb0eac973adf604db99ea1dd37dedbbc86566bacd1f 2013-08-22 20:04:42 ....A 965632 Virusshare.00086/Trojan.Win32.Delf.lzq-5ba5204892d158689b229afeafd7acbf4169c9da3543d00d061353614eb9dcc6 2013-08-22 18:15:20 ....A 157184 Virusshare.00086/Trojan.Win32.Delf.mgu-406ca6063711ae18d8c9a2f4848b0e2bdcc36b37c061f00ad50e6384e1cdee60 2013-08-22 18:39:52 ....A 125440 Virusshare.00086/Trojan.Win32.Delf.mkc-2e1afc650450549809ae3d818be605573ce7319e6587df6a6721d1576e6477e7 2013-08-22 15:06:46 ....A 19456 Virusshare.00086/Trojan.Win32.Delf.mlp-105e085c07d570610cf90210243697fe7bd9238e5ee62cad61a2dedf604b5e56 2013-08-22 13:08:56 ....A 135680 Virusshare.00086/Trojan.Win32.Delf.mls-1437fdac8608bb898a661e52645cf4156e0bed74ead46989bc4b92b92a239458 2013-08-22 19:19:34 ....A 75364 Virusshare.00086/Trojan.Win32.Delf.mlt-4c09afaa3da739cea8abf995515bb4fab0ba47d47d8a72ec8d7f0bc5fd3ce2bd 2013-08-22 20:13:26 ....A 1456128 Virusshare.00086/Trojan.Win32.Delf.nez-6ab07eebed42077ad0e3eee662a4aa240397710cd8e1f6ccd66fb7f3f50e3588 2013-08-22 20:04:06 ....A 396331 Virusshare.00086/Trojan.Win32.Delf.nud-0a4aeb7a939ce75ee007b84bcbf3afd0d25fef4f44140b8bc0e4c770f671216a 2013-08-22 18:09:02 ....A 195706 Virusshare.00086/Trojan.Win32.Delf.oae-1b60de910337f4b751a3d0bf1488d4c3d76a3b53a8110a7d62f459f03e5a8278 2013-08-22 12:48:02 ....A 179762 Virusshare.00086/Trojan.Win32.Delf.ocz-5693180d6a37c9616212e578f6bb9c56bd7ef7097255a493e490383a4b1e2992 2013-08-22 19:06:16 ....A 190804 Virusshare.00086/Trojan.Win32.Delf.onh-5de257615e68cd3ea006d5d6a51ae8a190ba5b4e58c9ed6e50e6ad10da5c6c95 2013-08-22 14:34:44 ....A 655360 Virusshare.00086/Trojan.Win32.Delf.oul-73e169758ee4c7e1e030a8bf7fe987cd3d7bfba715b998c4817f6de7692659f8 2013-08-22 12:28:36 ....A 430080 Virusshare.00086/Trojan.Win32.Delf.ovp-0125de03761f893f75f0aa23fdfb6d629a1e5af601ab4076a35d250bf572b881 2013-08-22 13:22:16 ....A 14258 Virusshare.00086/Trojan.Win32.Delf.ro-1591e5169586dd057ebdca6e11afbb21697b3f904f8bc77905a4a8751cfe6d61 2013-08-22 20:07:46 ....A 18432 Virusshare.00086/Trojan.Win32.Delf.sbj-09756c1b0650f28b7a11e88c93085896e7b999f89749fd85252e83a4447820b3 2013-08-22 14:57:00 ....A 164352 Virusshare.00086/Trojan.Win32.Delf.se-e08ea2fb1faa7fcac44de5f3b55089908e5fb2f110f636206afbfaac62ae2229 2013-08-22 19:06:12 ....A 157696 Virusshare.00086/Trojan.Win32.Delf.ssh-37883165171ea434405e5cdfa10f3d4412aab4308fcf7dc6009a8d30e967f00e 2013-08-22 21:44:12 ....A 21697 Virusshare.00086/Trojan.Win32.Delf.svp-5015b6adf18b36e0a49397837c28266cb5defb2d7f4915c666bb84a2485dcd6f 2013-08-22 20:51:56 ....A 13312 Virusshare.00086/Trojan.Win32.Delf.sx-31362e62fe3f5733f205210a424e5a4dc6987c9808e87a77117edb836416706e 2013-08-22 18:38:08 ....A 105984 Virusshare.00086/Trojan.Win32.Delf.timl-78b24c885d5da7b0cbfb17c2736c54fb78c83b62f599cc10e6d998151bad2cc8 2013-08-22 13:52:34 ....A 643072 Virusshare.00086/Trojan.Win32.Delf.tlw-df8778790779e01520da0e2b92f92709818787f835285a8974eb29122f4238ae 2013-08-22 13:29:50 ....A 885376 Virusshare.00086/Trojan.Win32.Delf.wjp-d6bedcdd38779037d5faabf4c80b8975914cd97a94a6cfb9b533d24720951188 2013-08-22 14:53:34 ....A 882816 Virusshare.00086/Trojan.Win32.Delf.wjp-fa28294525482d24bae7f9871ba4dd873a1d2e5cfae0393c36a30adc1fe5ddc4 2013-08-22 14:36:42 ....A 882816 Virusshare.00086/Trojan.Win32.Delf.wjp-fa70b298043cc1bbd8b69fd470d7e8ca044974d405c1abf95c085dabcd427f47 2013-08-22 20:48:48 ....A 497664 Virusshare.00086/Trojan.Win32.Delf.ys-1164de650f5993811e7ec0af57322c6c5e44f0b5df9e6d9fc94fd217bf5eccf6 2013-08-22 12:35:40 ....A 472064 Virusshare.00086/Trojan.Win32.Delf.ys-f951fb2556eb2a614514e2129a93ee650e2e2220d2ee6ef64a7748d3b29abf9c 2013-08-22 21:21:16 ....A 144589 Virusshare.00086/Trojan.Win32.Delf.zq-6706c1e527503ee72c58c379c89707fda38030da616b8fbd7b262bb82c6b610b 2013-08-22 14:49:54 ....A 97819 Virusshare.00086/Trojan.Win32.Delf.zq-fcad322beabce94c5f0ec8e98c4b76b6b9e2207ba6ac13cb40cd9c8a663d10da 2013-08-22 17:58:02 ....A 425984 Virusshare.00086/Trojan.Win32.DelfDelf.gen-11bb7d77b31f1d2746dae7f4eba0109f83c928bef7196d1a2d2f72bdea7843da 2013-08-22 14:36:14 ....A 425984 Virusshare.00086/Trojan.Win32.DelfDelf.gen-ed0561bbed1ababab10e71e4d989c78ce57c4b84725719efc911d792c1098196 2013-08-22 13:37:34 ....A 397312 Virusshare.00086/Trojan.Win32.DelfInject.abj-ffea7039782b5bd28c124ec46b7883742035d750ccd11cda97deb48e4f5899c2 2013-08-22 18:28:52 ....A 846336 Virusshare.00086/Trojan.Win32.DelfInject.abr-08596eab12d21888fdd02e46a50d7a62d9fcc2ee1d19d320bdfc8214ddcd2e3f 2013-08-22 14:36:34 ....A 104186 Virusshare.00086/Trojan.Win32.DelfInject.b-1618aaabbb83ca5e4b04318c35da3c3aae20c5468f51c2be60260a6cd64c9561 2013-08-22 19:18:22 ....A 197501 Virusshare.00086/Trojan.Win32.DelfInject.b-167427b7b652095e389cc036f7ea2f47cf9c63ee84eafdf4ec741424e8ea1c3e 2013-08-22 12:50:18 ....A 108014 Virusshare.00086/Trojan.Win32.DelfInject.b-20dde1c1868a1a97f3ad6f5dd12d7b3d3d80b8690b2f2b5f85696ab025d64eff 2013-08-22 13:05:28 ....A 59416 Virusshare.00086/Trojan.Win32.DelfInject.bsv-e23187e33958064cca1a0fdba73862f0a079047a58a84a435d6c31cff1eaa60f 2013-08-22 14:27:54 ....A 80568 Virusshare.00086/Trojan.Win32.DelfInject.bsv-f958757f9d3fd7b36f44a5b40f2efc6355647252d56912c51c1cb463693af6cd 2013-08-22 18:15:58 ....A 75645 Virusshare.00086/Trojan.Win32.DelfInject.sj-3d741ad190eea5e737e6b5a8dc026697585b5e7cd0fc61173afe322b04f8b2db 2013-08-22 18:50:32 ....A 362546 Virusshare.00086/Trojan.Win32.DelfInject.vul-4495f9be87abf02b14f33aa5555b12392b4a49c830c9cbe17715e5118903694c 2013-08-22 13:56:58 ....A 28672 Virusshare.00086/Trojan.Win32.Dialer.abc-61f3022300def6342551f755f6d95b4bd2382ead9ee081cdd708051241c86872 2013-08-22 21:21:22 ....A 602238 Virusshare.00086/Trojan.Win32.Dialer.akvp-5833ef67300984e0568d0cb0062fb64852d76cf3b01d1381e6afa5c0e8e1d976 2013-08-22 21:29:34 ....A 942080 Virusshare.00086/Trojan.Win32.Dialer.akwn-4914a14045ea52d4e509a2a8cac4f591770deb680217a4b4ccaa0dbf1f6d9c82 2013-08-22 15:58:22 ....A 93696 Virusshare.00086/Trojan.Win32.Dialer.apbe-71c03a71b017d8623220caa5cc13d12aaf63a627a09226a22d1ddbef567b7f71 2013-08-22 21:17:20 ....A 802816 Virusshare.00086/Trojan.Win32.Dialer.avsy-323feb479689b6f4c2a1f99d5fb3b46670dc8d06dbfcceb939c4264a6bde8e78 2013-08-22 16:27:30 ....A 266040 Virusshare.00086/Trojan.Win32.Dialer.awyq-e034dd614984b60641c3e2237673616b6818e3291e5e1115cd7fc0b05aacc8e7 2013-08-22 21:30:30 ....A 21280 Virusshare.00086/Trojan.Win32.Dialer.axpu-508f742f0ecb0c76c20afab947a8a1116f725df7b25ad563048f6fcabfe1124a 2013-08-22 21:25:18 ....A 13312 Virusshare.00086/Trojan.Win32.Dialer.ay-211eeb2747f6e0847c7ddda10b5fa45378ce6d312296f1f7f20e0d331405386a 2013-08-22 14:44:56 ....A 77448 Virusshare.00086/Trojan.Win32.Dialer.aynl-f609e43122adda34612f142a852d3e2b45813a5fe5ac6820c6d599c02c133781 2013-08-22 21:19:36 ....A 608349 Virusshare.00086/Trojan.Win32.Dialer.ayom-30587eef90e77058d0e4fd5096c05c51ae7d5f737941d3a24956b027a6652378 2013-08-22 20:12:52 ....A 676704 Virusshare.00086/Trojan.Win32.Dialer.ayom-38bf4aff2c871d6ea80c239379df1e0f1e9fcd8e49865dc4082768d5615024d3 2013-08-22 14:51:20 ....A 615643 Virusshare.00086/Trojan.Win32.Dialer.ayom-532e2dcd7c2d2ad1ffcb42b83304e11c88a9cfa4ed6fb8ad209d1595dc243381 2013-08-22 20:30:48 ....A 701534 Virusshare.00086/Trojan.Win32.Dialer.ayom-6584ca73e4e19cfc9b53fd43a5dd74a77d18e235b8da706936c549f9e44522bc 2013-08-22 15:43:22 ....A 607485 Virusshare.00086/Trojan.Win32.Dialer.ayom-d0ae7a0438a62b4915e9d021e53c488d398c66f4c40387a8cd40b9860d00eab4 2013-08-22 20:04:52 ....A 158720 Virusshare.00086/Trojan.Win32.Dialer.ayow-2cb9930e9f1a8f2054c7d633350acedf6f153cbd12660ebe242359a6ddbac328 2013-08-22 19:13:10 ....A 158208 Virusshare.00086/Trojan.Win32.Dialer.ayow-3fd1a9e45545208e855fcd4c96f3bf13445fc491b1b1e9b9f8e94ec0409d0b34 2013-08-22 19:14:56 ....A 82481 Virusshare.00086/Trojan.Win32.Dialer.aypl-2be2cea6c8a300bd7381a2460113816c570c1e21ee9b2963ced71523f29e96bb 2013-08-22 11:26:20 ....A 116736 Virusshare.00086/Trojan.Win32.Dialer.aypr-f231f3d3cc28b2a6af8d28ce25bf6db8c32da296befc39825f1bc8ca8992f2f6 2013-08-22 18:32:14 ....A 95775 Virusshare.00086/Trojan.Win32.Dialer.ayqn-07e287a9ae3a9f2cda00ec97c5b5bd585196d22b5da9a381d321c17d5cec6760 2013-08-22 19:27:52 ....A 95744 Virusshare.00086/Trojan.Win32.Dialer.ayqn-1a20e82bb8b1aa4aeb07d2d326557f0ed43721131fd95706aa162d0d733b1937 2013-08-22 19:25:18 ....A 167424 Virusshare.00086/Trojan.Win32.Dialer.ayrr-0cab030960469eaa2b6ae3e6a764bff6fab4a2f681abaa59192432d1e965dc30 2013-08-22 18:08:06 ....A 160256 Virusshare.00086/Trojan.Win32.Dialer.ayrr-1d873eb510b30a7f765888084bcdb008644eca09628871e11300b79417a131f2 2013-08-22 18:32:08 ....A 336868 Virusshare.00086/Trojan.Win32.Dialer.ayrr-2def3c410c1acfa1e043b6e3e75eee82f6a3d81313c2b9203cab63b2b659877e 2013-08-22 14:50:10 ....A 153600 Virusshare.00086/Trojan.Win32.Dialer.ayrr-d976be7701ff6c26002f24db61b81ea2e716c9d4d30dcfeeabddf4d1d1067fb6 2013-08-22 20:00:16 ....A 208384 Virusshare.00086/Trojan.Win32.Dialer.aysb-2a228cbea4901c5859e9a7b6d27ec7a833b6480357e6a01dbcf4109a3d74841a 2013-08-22 19:35:14 ....A 182016 Virusshare.00086/Trojan.Win32.Dialer.bib-2bcb74f4275a0990815eabe6a63f1d5e047bf0b1c298918828fa011856b93e2a 2013-08-22 21:40:58 ....A 118784 Virusshare.00086/Trojan.Win32.Dialer.bib-65134928dd8a9a2bf62961f1777805bea1188e6de680f3eefc7f7966427caebe 2013-08-22 11:56:00 ....A 15872 Virusshare.00086/Trojan.Win32.Dialer.bk-f98b5c953d1cfee585044e0ca385e41cc8c31f623eb9f7c1b99f06ce28bddbaa 2013-08-22 15:10:46 ....A 118784 Virusshare.00086/Trojan.Win32.Dialer.bue-234589e2bdf6cb7949c80f7fd9b1dfb89e31af8d6e6adf6f941df34cabc24b81 2013-08-22 22:01:06 ....A 66704 Virusshare.00086/Trojan.Win32.Dialer.cj-139d000639908c2a940cb01b9688bcbb395700cbed9ea14148ec564c832a34c8 2013-08-22 19:05:48 ....A 27544 Virusshare.00086/Trojan.Win32.Dialer.cj-1beaaeb408c2916586a7c24bd8f6513d74d2cec91802e79842f3c873ece58e8b 2013-08-22 14:56:00 ....A 93372 Virusshare.00086/Trojan.Win32.Dialer.eg-dd124e59baa03b2441c8bcb63045c98beb5d8d79d59566030fa37b8f00abc6d6 2013-08-22 19:45:12 ....A 11776 Virusshare.00086/Trojan.Win32.Dialer.exm-0eada63fd58db85455b41fa6b9d90be3aefcdce4994632793e761942411cb34e 2013-08-22 17:26:56 ....A 11776 Virusshare.00086/Trojan.Win32.Dialer.exm-8b22c49b6ccb058d4f23b7b3d371770b9f91be41682e69e2c5e228464c397059 2013-08-22 13:08:26 ....A 10240 Virusshare.00086/Trojan.Win32.Dialer.exm-fa35a5e728b5fb86147862401b29a94562b532233684e283f8f245ea61331ead 2013-08-22 11:54:32 ....A 1726352 Virusshare.00086/Trojan.Win32.Dialer.ext-61d4ef9a4e0b3f5ca5ed0c394c121aab15251177389b263a14f21539b4b60153 2013-08-22 19:35:22 ....A 103478 Virusshare.00086/Trojan.Win32.Dialer.eyh-3aafe425bfb33d9854670092b5634007d804a42d2e3992e66ae7ff3aa017d784 2013-08-22 14:46:08 ....A 15330 Virusshare.00086/Trojan.Win32.Dialer.ezc-fd2ec0459ee7c3bbce88b11af1e1bd00782be80220c63f1db11c7f41ca6cb755 2013-08-22 14:11:40 ....A 1483264 Virusshare.00086/Trojan.Win32.Dialer.fl-e31fc427fbeae9650526dde28003c61002d95e8dcfd99e17c20398c2b6a46ffc 2013-08-22 21:13:50 ....A 9728 Virusshare.00086/Trojan.Win32.Dialer.fy-297267f6305f7c74e5532eb94627f7dc9ee93adb1fb4cd3022ab87b5f84f3f10 2013-08-22 20:57:56 ....A 83968 Virusshare.00086/Trojan.Win32.Dialer.fy-843408a8fbc952bdbd6a3b80e69fbd7a57e6c6f88f1c5fab2fcd055a39d4225b 2013-08-22 20:41:18 ....A 22824 Virusshare.00086/Trojan.Win32.Dialer.gen-221a36256efde8bd08d5b43252dcbdbc1a28ec777fb3530bfc4921dcf722e130 2013-08-22 18:21:50 ....A 19105 Virusshare.00086/Trojan.Win32.Dialer.gen-28574f1d25b4f432d79f3f5337fd06452380b0d3bd1421f7ef47ba79bb8e0532 2013-08-22 19:23:52 ....A 80904 Virusshare.00086/Trojan.Win32.Dialer.gen-5cf5152a075929095d0000f3e865afb0ce7c03d011bc25bd25eac902c35879d4 2013-08-22 15:23:32 ....A 28980 Virusshare.00086/Trojan.Win32.Dialer.gen-d6892a9886c736637e9ea9179bb0d742fd83679c28624dffd6d22d35d6a16849 2013-08-22 14:28:34 ....A 70032 Virusshare.00086/Trojan.Win32.Dialer.gen-e875b090c2c6b85a1441ec47ee57562e6e351dea1e4bfad86063719fc3353bf2 2013-08-22 14:47:16 ....A 70032 Virusshare.00086/Trojan.Win32.Dialer.gen-e9795e0c510919f83442234b7e5ddf345ea561904f68552d5dfa5bf7b1fc102a 2013-08-22 16:25:10 ....A 9216 Virusshare.00086/Trojan.Win32.Dialer.gu-96e5790910b0c3a53ddd5befd337e43e4894b84b7b8a0c4d95c4e61053a75d56 2013-08-22 19:27:50 ....A 4096 Virusshare.00086/Trojan.Win32.Dialer.hc-0c7dfe7196ca2d97fdcb9f1495461ac3b2b539224519f99d7c8d7bbb20ea7678 2013-08-22 20:08:04 ....A 4096 Virusshare.00086/Trojan.Win32.Dialer.hc-3815ee9eea7479b2d7f0793e5060d0939a9d69e152eb27ac759eac3a7cb12c90 2013-08-22 18:39:30 ....A 34720 Virusshare.00086/Trojan.Win32.Dialer.hc-486c56e16a5d6db55c7e4e7e45125099191ec189282b39c5309e6bfbfb887b92 2013-08-22 18:19:18 ....A 25088 Virusshare.00086/Trojan.Win32.Dialer.hc-4f20da1cdde3305a6479c618b78bfafd8d4df9c671f69b897e2c80c1fe99a2f3 2013-08-22 19:16:38 ....A 83976 Virusshare.00086/Trojan.Win32.Dialer.hz-06387af31510c95fce3191aa5f397af941902d95e6c340f3a6cc30d72fe0171c 2013-08-22 18:53:26 ....A 83976 Virusshare.00086/Trojan.Win32.Dialer.hz-0677a32026a8b28ecb89407cefc4bde322837aa2fbda99abf7411ef16edf0e53 2013-08-22 20:25:46 ....A 9768 Virusshare.00086/Trojan.Win32.Dialer.hz-131f4290df4ee1835268e35d5b8641601d903411b36c75c91ce97d06f75b1baa 2013-08-22 19:35:18 ....A 84000 Virusshare.00086/Trojan.Win32.Dialer.hz-271d4c1b493bfb8b3f122d638bda09236f9e2b98b89b2dcc16d5cefeca1f8dbc 2013-08-22 18:35:30 ....A 43272 Virusshare.00086/Trojan.Win32.Dialer.is-1598053c770ff53eab856213176a7bad7183cdd2e99779f6030c2dc93144f009 2013-08-22 12:22:36 ....A 41392 Virusshare.00086/Trojan.Win32.Dialer.is-eed7db3ff51121bd7383061431a00da0aad0a165a1670f5145c26c72d9db272b 2013-08-22 19:47:02 ....A 42671 Virusshare.00086/Trojan.Win32.Dialer.mi-1f0f5c4aa7bfe7c7320c378d270658c2e0cdf31e0baf90eb68b441ae32c061d5 2013-08-22 18:46:20 ....A 230476 Virusshare.00086/Trojan.Win32.Dialer.my-350395255952bbdc6e0c49cbbbe10ae06c908bb4c404f7345718b0c362616365 2013-08-22 21:41:06 ....A 88543 Virusshare.00086/Trojan.Win32.Dialer.qd-3052df1bb6c0085f4abbf806843cb8f3e5375e4ff3eca92fd98cc506a176e2f0 2013-08-22 14:10:08 ....A 94500 Virusshare.00086/Trojan.Win32.Dialer.qd-f654a5b8aedf5a479675d59765ec15c9eac7c66ad35dfaaf8508fbae28a8f8de 2013-08-22 13:50:30 ....A 80736 Virusshare.00086/Trojan.Win32.Dialer.qi-e2ac8e2adc64f0d6b68043b0eadf00f59301aff4db4d716abbbf629a1d80d128 2013-08-22 10:43:08 ....A 80736 Virusshare.00086/Trojan.Win32.Dialer.qi-f920037ecd21550bc2f5d66a64b7a31af1ba488f37a4b8be601eebbe901c03f2 2013-08-22 20:00:34 ....A 28160 Virusshare.00086/Trojan.Win32.Dialer.qn-097c983a856ae19cfb7112ad1972d67ab9370f6d758f85a94dcb6f8fefa5cef8 2013-08-22 20:31:20 ....A 21504 Virusshare.00086/Trojan.Win32.Dialer.qn-210d4cea8edd8e42e2873386bf4c4d5d97b12172d6d3f2469d7ed49a365a85bd 2013-08-22 15:58:54 ....A 22016 Virusshare.00086/Trojan.Win32.Dialer.qn-60a5955293b3cebcc01e0fab5821644ac29f117ff085c062f5351953854f8b8e 2013-08-22 14:33:50 ....A 90112 Virusshare.00086/Trojan.Win32.Dialer.qn-dd2afa399a9987529d680516b2ea9d76e5cdaa1a4b7605a0adb95488065b281e 2013-08-22 18:02:20 ....A 99840 Virusshare.00086/Trojan.Win32.Dialer.rm-7d5c5b3ce88bcfe548a7055b65c2696c4fe4400bd1b5e52be045ed36b2b70c8c 2013-08-22 20:05:32 ....A 15954 Virusshare.00086/Trojan.Win32.Dialer.tn-382afb3f3c02bfb402b66c941a2c65ee930eb29afabd4e906575090a91066636 2013-08-22 14:02:46 ....A 28672 Virusshare.00086/Trojan.Win32.Dialer.vit-70ad8ebab4370b483d69a87110a3b2b5e62fc95849e3cb763db8a4863f526305 2013-08-22 19:29:42 ....A 28672 Virusshare.00086/Trojan.Win32.Dialer.vpq-6be6c45b232f899706d6206d568507296cda0ef9afa31ee1c4bc16e6499e3b26 2013-08-22 21:44:48 ....A 24017 Virusshare.00086/Trojan.Win32.Dialer.vri-514e01c5f9fd4278f637f00c947e2804a7f5c855b8f62cda435913ffc5e6411b 2013-08-22 14:38:24 ....A 32256 Virusshare.00086/Trojan.Win32.Dialer.xx-04ee70d2fea3c1aa08f0e61821358a55a84c56c76daf72a1f701dd308aa5d398 2013-08-22 20:11:10 ....A 19216 Virusshare.00086/Trojan.Win32.Diamin.ag-349564ae7bfa34b1a4d3304caf98d36c4f00beb0d6166c64e3f46f28f9ccd6fb 2013-08-22 21:33:54 ....A 25024 Virusshare.00086/Trojan.Win32.Diamin.ez-393d441e05f6eb82cbd555b90ad5c4de24654e1c4ffd9dfcfd3e96761104ce60 2013-08-22 18:31:34 ....A 58640 Virusshare.00086/Trojan.Win32.Diamin.i-5b7a1b4e722b3839c332fe497580388e15a3b19a15b3261d2fd1afb313846b73 2013-08-22 19:56:46 ....A 408576 Virusshare.00086/Trojan.Win32.Diple.acwc-1a67234d3ee4abe844fefa71e619a959aa5b1b9c52c9f36fdfe2121ab9e4ffe4 2013-08-22 18:37:16 ....A 323584 Virusshare.00086/Trojan.Win32.Diple.adbp-093afe99171a7c595daf330b4b84c7da86b0f1f38c5d91e9644c79d5ad183656 2013-08-22 14:25:10 ....A 69163 Virusshare.00086/Trojan.Win32.Diple.aebm-403f1cf51e224b984b65bf021a77be7d06f22715bf625eb7abaeab3f531d74b7 2013-08-22 19:47:48 ....A 92791 Virusshare.00086/Trojan.Win32.Diple.aisd-5ee185b3b25471ed6a180d4fef35381ae86a7c13bc29d0c4645c38c9a6411169 2013-08-22 18:44:32 ....A 36084 Virusshare.00086/Trojan.Win32.Diple.bfmg-1f6100c710e376605934d030c2a6b46aa0186a771139207e08dfe156e526ad2c 2013-08-22 11:52:32 ....A 13632 Virusshare.00086/Trojan.Win32.Diple.ckua-f621f835c85f84ed056ba13a5246f2a62d925e94232a22b05d63c1f600ab19ca 2013-08-22 13:55:54 ....A 215552 Virusshare.00086/Trojan.Win32.Diple.cup-ea87664fd62d5f272bc99fc0843ab55d45da7bac137eccb88eeb510bca132c41 2013-08-22 14:46:06 ....A 187392 Virusshare.00086/Trojan.Win32.Diple.cup-f3f6285ebfee551838ea3f00138f9b7e3010e7525dd2cbaef73f6310a5befafa 2013-08-22 13:35:46 ....A 186368 Virusshare.00086/Trojan.Win32.Diple.das-f6b04af8e287f4a8999a02732fb2a76568738c4cf3b8cc4b790700c03c4fa263 2013-08-22 19:40:28 ....A 176128 Virusshare.00086/Trojan.Win32.Diple.dbqk-5b19bfb6e739eeb2503d9924bd262ad44d1ba7eab48c59924b3907c6e4b78ba1 2013-08-22 18:29:10 ....A 128000 Virusshare.00086/Trojan.Win32.Diple.dcc-0a708dd2c166aff17c86fb6a51db4744901dc0a7b4203a1aae1b9dac5c25a88d 2013-08-22 18:54:26 ....A 339968 Virusshare.00086/Trojan.Win32.Diple.dmof-16bbce584056a92ea08bc505d0ec957b0d19b298a28704a77d8befc3fa41ca2c 2013-08-22 20:49:28 ....A 339968 Virusshare.00086/Trojan.Win32.Diple.dmof-2178dd4a4a9cbeb085ad52ea2c39b2b6231e06e64eaf3cc18692a29fee6f9da8 2013-08-22 18:57:24 ....A 339968 Virusshare.00086/Trojan.Win32.Diple.dmof-6a7933756a0f73642e35923a9beb835a1d3f31fd8a38d7b54de9da0f0d35a6c1 2013-08-22 18:45:46 ....A 249856 Virusshare.00086/Trojan.Win32.Diple.emdt-4dc87050e6134dcaccaec9c9358321da0c9dad53bb7642a87021c4f567ccdfd7 2013-08-22 11:26:34 ....A 122880 Virusshare.00086/Trojan.Win32.Diple.eoyn-33fddd4f41c89654a84991e7342360ddaa3a2aa16c4c016b6824561abd4cdb73 2013-08-22 11:36:52 ....A 122880 Virusshare.00086/Trojan.Win32.Diple.eoyn-6210ff23a40d192c69c0a81fd9f078f0c20e37c557ca2e294f5b8c977d8444e0 2013-08-22 12:52:36 ....A 135168 Virusshare.00086/Trojan.Win32.Diple.epck-55952572898cecee98e95eb1baa1784e1560c065b0123965110fdf0cc3c6ea15 2013-08-22 18:42:40 ....A 135168 Virusshare.00086/Trojan.Win32.Diple.epdi-4ad5f12d5eee13f06e1e3dcf905d52a30383f9cd834b62211a2f341f3e86a61f 2013-08-22 14:18:18 ....A 122880 Virusshare.00086/Trojan.Win32.Diple.epdi-56877cee9e1820ffa43c867a09aa294f93c5698dcc372f86a260a9687b6009ad 2013-08-22 14:44:10 ....A 135168 Virusshare.00086/Trojan.Win32.Diple.epdi-713b660df278913d5cdbaf65cf7aae559714e9cc1956625ef157468636c0cc4c 2013-08-22 20:39:22 ....A 173056 Virusshare.00086/Trojan.Win32.Diple.fjhu-593c26903bfc4801b28688123daebf5e6962deda1b2adaa057c9f4fba512a9cf 2013-08-22 21:14:52 ....A 57856 Virusshare.00086/Trojan.Win32.Diple.fkwd-201266d4916721b2e0d992e87d7eaa5f98b2f46286ccb0a3829baea9d6b5c290 2013-08-22 14:46:56 ....A 199168 Virusshare.00086/Trojan.Win32.Diple.fwbi-50f7111461d4aea40e6c859c68321e32e595058e727ba70e6c236ea500b3b893 2013-08-22 14:16:06 ....A 521728 Virusshare.00086/Trojan.Win32.Diple.fwbi-dff2535fa7b6be1161695f1c1ee0cc2d9e1c7a52ea50ef09a2309b4a3dfacc86 2013-08-22 18:34:26 ....A 354304 Virusshare.00086/Trojan.Win32.Diple.gops-5a0e2ae6cb43db5c716a35254912cd5e560a5b718c910ae2afc5424907a22fd7 2013-08-22 19:08:12 ....A 67584 Virusshare.00086/Trojan.Win32.Diple.gpse-7f71c7934c9f27ef5cdcd4bd8c7ad231c33a802253b00c63a5db37e4fc1a32e0 2013-08-22 17:20:46 ....A 67584 Virusshare.00086/Trojan.Win32.Diple.gpse-bbfc1c61fc48f255a22d1a90e9d93a11d78ea989c856cfa39e6b9b72b8e5c037 2013-08-22 14:30:28 ....A 67584 Virusshare.00086/Trojan.Win32.Diple.gpse-fd4d2ea4808b47a15a18b55fe9055f1c249ce6eabdea35ebbb5ceca8806467e1 2013-08-22 16:30:44 ....A 67072 Virusshare.00086/Trojan.Win32.Diple.gqbf-64684f3adeac42e5b055dfed28d825a910695b5e96d1712585686951da92481f 2013-08-22 13:21:40 ....A 67072 Virusshare.00086/Trojan.Win32.Diple.gqbf-d825dda74986317d675b164a28070feac6ac87f4f89da66833770793aad7c8e1 2013-08-22 21:07:36 ....A 122880 Virusshare.00086/Trojan.Win32.Diple.gqvy-f87a70bff2e31973e691eaa2cd23e069aad1c16a9a3ba7691c920ffce27d85f5 2013-08-22 13:57:04 ....A 409088 Virusshare.00086/Trojan.Win32.Diple.ilq-4206ececc6fa4817a289d69fa1f1478740889c09cd80ffed930fe497c697abb4 2013-08-22 14:55:10 ....A 694272 Virusshare.00086/Trojan.Win32.Diple.lbo-ed7470f56af4989d1e99d9525246618ae02fc9eb5111ec74db60eb05fb74eef4 2013-08-22 13:39:46 ....A 208384 Virusshare.00086/Trojan.Win32.Diple.li-ea49be23ec84ca9c298d0f6581fcabca0779c5bcc875e6479543be402df16348 2013-08-22 12:41:16 ....A 151552 Virusshare.00086/Trojan.Win32.Diple.meg-d1f500aa3cc4e6a4a90e393f097628188e7ffd9647fcf14162b29023615c5f3e 2013-08-22 20:25:44 ....A 171520 Virusshare.00086/Trojan.Win32.Diple.mix-20941e153d4125dd939f4c9bf77d7df617a28ae9dc2ac86734de9cba570ec102 2013-08-22 15:13:50 ....A 171520 Virusshare.00086/Trojan.Win32.Diple.mix-f2823f1dee31dbb9a324a30a5d16dcc58c7d4d4d78ed75e962454213cf85819c 2013-08-22 15:13:12 ....A 163328 Virusshare.00086/Trojan.Win32.Diple.miy-fde5ab00ea9adec6b4b67aadb924b85452aa3b705fa5ab1a115a4894af599290 2013-08-22 19:37:22 ....A 134666 Virusshare.00086/Trojan.Win32.Diple.mn-19303f16da52ae6e61f024e2957413fed694a3eaa5b710f05dbfae75f5ac6620 2013-08-22 20:29:04 ....A 136059 Virusshare.00086/Trojan.Win32.Diple.mn-60eccd2915a63a67bac78cd2a6c17d1a7188d292e141b25a9910e0561c345bda 2013-08-22 12:02:58 ....A 148992 Virusshare.00086/Trojan.Win32.Diple.mn-ff36bfb371f1291e60a71d2bca09b9891e701813f383be9b6ad14e6d54e74ccc 2013-08-22 18:57:14 ....A 80384 Virusshare.00086/Trojan.Win32.Diple.muc-7d1d90d02a65d65d881023aaa739612a72374b9119ad86abced3b1bc07deac87 2013-08-22 12:17:36 ....A 89088 Virusshare.00086/Trojan.Win32.Diple.nlv-de0be6f0e2013346e58ea36ca3571ba13048d88967e07c2b9687c85b1c57f678 2013-08-22 12:03:26 ....A 88064 Virusshare.00086/Trojan.Win32.Diple.nmm-f11aa0a7be160e2e494492446dbed85f9651e356cbbc42c2c9b8f9033e1969f2 2013-08-22 14:27:46 ....A 88576 Virusshare.00086/Trojan.Win32.Diple.nmm-f1de35bbadbdbedd5fe6646a65bba4200c90f6b3504e8bef55a79d034c585258 2013-08-22 18:59:10 ....A 95744 Virusshare.00086/Trojan.Win32.Diple.onb-5460faccec1e5b0e5009c2b831e113be656fede29715143f842c4abcb8a25bb0 2013-08-22 21:48:46 ....A 95744 Virusshare.00086/Trojan.Win32.Diple.onb-586d466a43355eb37aa037e1dd4e6deb90e2e70f805a1d4c672e33db70182279 2013-08-22 20:40:46 ....A 95744 Virusshare.00086/Trojan.Win32.Diple.onb-655228f1d67e9bcf99aad3d0a79b5f2e1a4789eb7aed78d895c6320a906a2a32 2013-08-22 20:55:54 ....A 95744 Virusshare.00086/Trojan.Win32.Diple.onb-7348829213f0f6a14f90ea216eae3086154ae4f80a3f1b41f983545052109334 2013-08-22 19:38:10 ....A 94720 Virusshare.00086/Trojan.Win32.Diple.oqc-79cd63ccdaaa15b1189ee962fe44ea92813969a0362e5392e921ce7e4ad41df2 2013-08-22 11:36:52 ....A 340350 Virusshare.00086/Trojan.Win32.Diple.oqc-e6e00e53f39d74272dec54ed216b9dcb422176f22f42b52efa0da36b88c76e39 2013-08-22 16:50:04 ....A 227328 Virusshare.00086/Trojan.Win32.Diple.qky-3dd8bf1b7bb736be38b3b84d3f027bbda71487c1c2433afea7cfb15811cf168e 2013-08-22 19:08:54 ....A 405504 Virusshare.00086/Trojan.Win32.Diple.rmj-19ba76bfd1279f6e5cd17729ed0c5e65c4e4ea9d6076ce3d9d95ef4981c6364e 2013-08-22 19:47:06 ....A 143364 Virusshare.00086/Trojan.Win32.Diple.thx-3d57c8ea94f1720745e2746e5a0e37ed99924f7ec1b88bb918b82e16970c224b 2013-08-22 19:45:54 ....A 109568 Virusshare.00086/Trojan.Win32.Diple.xdw-5acfe238aee468455c5fc1cea8af18bb25b77d9e0460b26330035c96da7249cb 2013-08-22 14:30:26 ....A 109568 Virusshare.00086/Trojan.Win32.Diple.xdw-d5bf9a1d787d6f6c5673ffad0b1069fea8edabf9238efb5a7d49f6adaf9c8a2e 2013-08-22 12:55:22 ....A 192512 Virusshare.00086/Trojan.Win32.Diple.zkp-201411c468a7c8c17abfa346379408c4af8b0538c4e7bf4bd6020abdfe7bf3c9 2013-08-22 13:28:50 ....A 50643 Virusshare.00086/Trojan.Win32.Diztakun.abaq-ec89c15f3b9722a78c884951c40f1bcec6391ab3553e8a49c2c709753713560d 2013-08-22 14:26:54 ....A 45093 Virusshare.00086/Trojan.Win32.Diztakun.abgy-24f28fcc3b007ff68e8ea089ab401d0c6a86e875c6da89cb8c3dc03885b738ed 2013-08-22 14:12:38 ....A 114688 Virusshare.00086/Trojan.Win32.Diztakun.akvp-fbcf9399d188adee12000fc6a4d49ff9ba98e2e606fc9d0d243a48153d36db11 2013-08-22 11:44:28 ....A 90112 Virusshare.00086/Trojan.Win32.Diztakun.amgm-f9e8e5dda31b4980f4eec4329de8482c89d8a0de9f5a3f4f1875b8442db72d3b 2013-08-22 20:37:16 ....A 5234688 Virusshare.00086/Trojan.Win32.Diztakun.amgn-491702aa6e67e4dc764e963fd8d5d18c4dc0ee9bea268f9e46da20655c4d5c10 2013-08-22 12:53:46 ....A 45056 Virusshare.00086/Trojan.Win32.Diztakun.amhv-d3fd72e3042919aa258c1bdb9640584e69a143448de62fddb075358133615859 2013-08-22 10:56:02 ....A 78259 Virusshare.00086/Trojan.Win32.Diztakun.beyl-d653e2fdaa98e66a5e623830a7f32e55754bb65417149d6e49e78b47b7eef1ad 2013-08-22 15:11:48 ....A 3893 Virusshare.00086/Trojan.Win32.Diztakun.ddk-e5ccb257c321a5ca1e55157b509edc811fa698aafc511aa15f68de2dde0d2e55 2013-08-22 13:09:22 ....A 420352 Virusshare.00086/Trojan.Win32.Diztakun.ddm-ee0e9dbc03005491111ea7ed54df5694f48d407af0eb9d14f8abb8b0889ce2e1 2013-08-22 19:06:50 ....A 387941 Virusshare.00086/Trojan.Win32.Diztakun.dhc-0c1677bd5a15cb00004eb2b9af52187c162de1d28fd213365dbde3f0b8eb6d12 2013-08-22 11:16:58 ....A 442368 Virusshare.00086/Trojan.Win32.Diztakun.dhe-f2ef48b45acafdc1e44aa8926d856455d1b64a1cd6a0dc670c3d1a743bf85e6f 2013-08-22 10:50:34 ....A 37089 Virusshare.00086/Trojan.Win32.Diztakun.wby-ec13a063c9a6906459d901e242c27226cbee60c99a8cb1507edfeb86c8bda56a 2013-08-22 15:15:58 ....A 60928 Virusshare.00086/Trojan.Win32.Diztakun.wmz-743d4eab8300fcd0f603f8c3501348afdb44a6a708176d820da4c7389ae2b4aa 2013-08-22 20:10:16 ....A 22016 Virusshare.00086/Trojan.Win32.Diztakun.wzx-7beb88bfa18ef2794f1e9bae5d5e287c6381c8ff3894f1a37f30c9eb77c15adb 2013-08-22 13:05:30 ....A 22016 Virusshare.00086/Trojan.Win32.Diztakun.wzx-d38beb7fe71ed827410f4e682cbbfc378a278e13632a0307e0a7f8f1841d9fdd 2013-08-22 14:05:20 ....A 28672 Virusshare.00086/Trojan.Win32.Diztakun.xjz-e03dd36705f8cc739118510acdad7c201715957a7dbf614e0bc11ed3e6cbee38 2013-08-22 21:27:26 ....A 266862 Virusshare.00086/Trojan.Win32.Dm.apw-318f298cc4cb3fbe4a013c6c009318088dc6dc80a1d0ac05208445705ff86c39 2013-08-22 17:59:54 ....A 13938682 Virusshare.00086/Trojan.Win32.Dm.ym-b0fcd3162a0df07969224b2521b37b4f08d701ae652b0823e11c0cc4300eb368 2013-08-22 15:07:56 ....A 48666 Virusshare.00086/Trojan.Win32.Dnfse.ah-53b965829f50c066c609ebacad48621d95534c88ac84e9dc448450858ccfe255 2013-08-22 18:59:06 ....A 7089542 Virusshare.00086/Trojan.Win32.DragonMess.g-446754e40f603eb13e60fc28bbb2d376905206a53d7950a3d0a2ff3621da9217 2013-08-22 18:01:26 ....A 1608268 Virusshare.00086/Trojan.Win32.Dropik.aj-1e73c77833be1822dc7fc8f2605e61376559c58677d6d3045be4d4166beb4f9b 2013-08-22 19:10:28 ....A 305021 Virusshare.00086/Trojan.Win32.ELP.a-083e83400db57a0568ce661c69e34281ec1b6577683f5ba7468bef96e37743ea 2013-08-22 18:38:44 ....A 274432 Virusshare.00086/Trojan.Win32.Eckut.mw-47bebe492ebf5e0c9d266be1c83dcb06d6aad6be8a11ed80707bd183df92dd64 2013-08-22 18:27:52 ....A 163840 Virusshare.00086/Trojan.Win32.Eckut.mx-5b0d3e0700fe40c13c9f80efd5b1bce9b6514c4db9b0c93e300c15f86c526685 2013-08-22 18:29:30 ....A 103339 Virusshare.00086/Trojan.Win32.Emgr.k-2e94c9b8edd0642a5c88c4bca190f8598fe78a2ba084e0bca2bbdd9b29425bc6 2013-08-22 19:24:16 ....A 184320 Virusshare.00086/Trojan.Win32.EquationDrug.n-982dd01a8ab11c0a3ec09d0d31c51709872064c12ad72b99542b104203352567 2013-08-22 18:45:50 ....A 81920 Virusshare.00086/Trojan.Win32.Esfury.bm-2b5a8c55e0f98590fb9a27fa6ae4ee05a8f97d08a8bd23e634adf1b5d1ff417e 2013-08-22 10:43:14 ....A 40960 Virusshare.00086/Trojan.Win32.Esfury.bm-d508c6018e5f334b71f7f2bf18c4e4757931d8a63e9998b030c11acda1ecd055 2013-08-22 12:10:06 ....A 61440 Virusshare.00086/Trojan.Win32.Esfury.by-e52ca8bb9331412d4cc77af0810b0c887a5c3433b7095e8311865325ed64f6a5 2013-08-22 19:54:48 ....A 307213 Virusshare.00086/Trojan.Win32.ExeDot.btq-4c5301711625d06cf388816547845d6267ace9d1620385644e125349b2165f30 2013-08-22 19:58:32 ....A 306192 Virusshare.00086/Trojan.Win32.ExeDot.pfb-7d39cedd3334636da8639589b64a8bc9e7b7585610e73febe130973213450933 2013-08-22 19:07:38 ....A 30814 Virusshare.00086/Trojan.Win32.Exploder-490d208304be1ddf4e462074417298475c0dceb2226690a99c0a1f20b761e906 2013-08-22 18:25:00 ....A 43685 Virusshare.00086/Trojan.Win32.Exploder-f10d7058515903f66849b8d2f34561a918ffd48e408a3bc37e46129a77d477b2 2013-08-22 14:21:20 ....A 912896 Virusshare.00086/Trojan.Win32.Fafafa.ay-e75008c32e16da5184f0a661cec73a4701e5c9c186d1892e08be4cdc533aaeeb 2013-08-22 12:16:20 ....A 57344 Virusshare.00086/Trojan.Win32.FakeAV.aahx-239627a8bdb1075af6546a61ed686e2bf432eccc58ac17066b4e4635b03a4c28 2013-08-22 19:48:54 ....A 2545152 Virusshare.00086/Trojan.Win32.FakeAV.aaqw-7e793bb31c55061d792b0981ea740ed6589f40ff80423cc0e5668655c0116d7f 2013-08-22 20:02:24 ....A 322048 Virusshare.00086/Trojan.Win32.FakeAV.aard-0717bcf78046758b7635cb811c6c9106a7929810d3248b8b7062e884ea10a287 2013-08-22 14:18:04 ....A 322048 Virusshare.00086/Trojan.Win32.FakeAV.aard-fb6e789c06fdc8595a015b0da5c6111bb460f569d6a8e5eccf96f5f529f3f0ff 2013-08-22 15:16:46 ....A 71680 Virusshare.00086/Trojan.Win32.FakeAV.aarz-d55a50df35d82a76616c8e87290557f38f8d7aee1f5b7f82fcdee6b6919f1669 2013-08-22 13:09:56 ....A 70656 Virusshare.00086/Trojan.Win32.FakeAV.aarz-fcd6f12e39e8043fa0610007d39966c74bd5ded5c831aa0b9c131b269a02cbab 2013-08-22 14:54:16 ....A 791552 Virusshare.00086/Trojan.Win32.FakeAV.aarz-fe39f121547f27bdb9cfa653b28954f2f6b9c8c31d63c0556a88a339545b5da0 2013-08-22 20:03:16 ....A 323584 Virusshare.00086/Trojan.Win32.FakeAV.abb-b32a2b7a2991c813b30f048606970d38f637a35bc8d45ac0873d3710e6cc64fa 2013-08-22 19:49:18 ....A 321024 Virusshare.00086/Trojan.Win32.FakeAV.abdr-7e2c69d30aab3e13abecf49742f6a6877b821faf3dff2edc23a6b427b2d9c78a 2013-08-22 13:44:46 ....A 318976 Virusshare.00086/Trojan.Win32.FakeAV.aboa-0326531a7858ab14581775191220493d0ee64e1f6cafa21e3cd7395802004c1a 2013-08-22 12:45:54 ....A 323072 Virusshare.00086/Trojan.Win32.FakeAV.aboh-d8f92dc78332b55554c89851215d2c12cd86eaa02438bf0e53f46c3eef18f5b7 2013-08-22 14:09:52 ....A 325632 Virusshare.00086/Trojan.Win32.FakeAV.aboh-fc3d5888bf8cb8e36e20d128c4ca616dca3d0594750dc3db0cc4fb13f7cd3cc4 2013-08-22 16:45:02 ....A 204165 Virusshare.00086/Trojan.Win32.FakeAV.abph-6259fc1d9d830be8b105efbb603905429c5024f6c1906e240ff60e9034e2fb1c 2013-08-22 14:30:30 ....A 228864 Virusshare.00086/Trojan.Win32.FakeAV.abwg-d3bea8b8c26c6fa5ac70c201c2ab099cbfc84899a4e9e3cefa547cbfa436af20 2013-08-22 17:06:48 ....A 8192 Virusshare.00086/Trojan.Win32.FakeAV.aepj-44eb2b2863c0f7673f795166a4890bff8fb0caac41556ea31bac185a34b7ef94 2013-08-22 12:44:28 ....A 288256 Virusshare.00086/Trojan.Win32.FakeAV.aepj-fe6058ccab57e29b233add8cced77c4e22572b70ee5ceec5ad38c01490b63727 2013-08-22 12:54:50 ....A 409600 Virusshare.00086/Trojan.Win32.FakeAV.afhi-ff351435cc61e1edcd2fc84ad88b207d4bbe7ea7bd9e401fde1fdd4fcd0d18bb 2013-08-22 14:47:34 ....A 408576 Virusshare.00086/Trojan.Win32.FakeAV.afpb-d89d80cbf531e4acb14246178cd093a00eb1bde1e35674bb00c2d75feca1590e 2013-08-22 18:33:52 ....A 415232 Virusshare.00086/Trojan.Win32.FakeAV.afyw-780a1ffecf99a080d25bb93ab9fff6a9e210d1638529d15c5e22966ce9bfb633 2013-08-22 18:17:00 ....A 227840 Virusshare.00086/Trojan.Win32.FakeAV.agnu-3bf941d40841c5e6b08ad5f8a73f79ae933f2a5fb1bf77cdbbd02c2832210b67 2013-08-22 14:56:24 ....A 236544 Virusshare.00086/Trojan.Win32.FakeAV.agnu-f7e9b8efac79568ea0d6f0650e159225b8d8d2a62a7d0654cfc8a89d6fe2dad1 2013-08-22 13:25:42 ....A 63881 Virusshare.00086/Trojan.Win32.FakeAV.agqu-1504b34cc8360ee766ba0812ccda427e3d17221d82c548eefea990f89451f0f1 2013-08-22 15:00:06 ....A 163328 Virusshare.00086/Trojan.Win32.FakeAV.agqu-d1bbd6023d9822ea3fea56d2c28759b4ca88abce3cab5b8daec7050eedb3ea63 2013-08-22 17:36:32 ....A 236544 Virusshare.00086/Trojan.Win32.FakeAV.ahad-40a3a411d683c5c2dc5ca65e9d6216c00233a8e36b7751674fd17448d178bdd8 2013-08-22 12:48:12 ....A 243200 Virusshare.00086/Trojan.Win32.FakeAV.ahad-fa23d076469c6875ee2ec2121b962b156d6d02ec585dd9fb3a54151023587e94 2013-08-22 15:01:04 ....A 240640 Virusshare.00086/Trojan.Win32.FakeAV.ahcb-fc8a447d4d7f8dc21293c15362636d28609a1f8115afa959b5b7d8613e198ac7 2013-08-22 12:21:58 ....A 444416 Virusshare.00086/Trojan.Win32.FakeAV.aiex-e47c497dfa917c48a6b10c02d537b7d1b51afbd1fa8f9cdd233bbde0f9e7ab93 2013-08-22 12:02:24 ....A 445952 Virusshare.00086/Trojan.Win32.FakeAV.aiex-e69b7b9ccb4e4e8578103104f0fd498b397b78c8387315592f58fd500e98ed9c 2013-08-22 13:23:16 ....A 446976 Virusshare.00086/Trojan.Win32.FakeAV.aiex-fc7713d071d4d6f77b7dc6ac4872e30370bdc49c582e4ceed8965e5e361e1411 2013-08-22 10:43:40 ....A 167424 Virusshare.00086/Trojan.Win32.FakeAV.aiyo-f06713dd91ef43705e8c979b2620174583e044122b86302437edbd50de910531 2013-08-22 12:16:18 ....A 451072 Virusshare.00086/Trojan.Win32.FakeAV.aklo-e264f886c347f5c116b405bb712abdaa2830096bb9fb01d2695ccff2cad12b62 2013-08-22 12:10:34 ....A 454144 Virusshare.00086/Trojan.Win32.FakeAV.aklp-d50828987012523f009b58a73dc910927124e4850f47689a42da28a9231194e2 2013-08-22 13:04:46 ....A 451584 Virusshare.00086/Trojan.Win32.FakeAV.alxr-f09a0bb5227172f941bd056726ce7cab4286903a8280ed276aae68fb452d8703 2013-08-22 12:33:20 ....A 457728 Virusshare.00086/Trojan.Win32.FakeAV.apdg-2091dedc178ba71546ec0ff1ce82f80d59fb6280c2cc447843f82ba07ea4c6c0 2013-08-22 14:08:22 ....A 296888 Virusshare.00086/Trojan.Win32.FakeAV.apdg-d56dc2d3a7f69797af938f14a7dfc97f119dc78d505743529183f6c59446ffc2 2013-08-22 12:25:04 ....A 296888 Virusshare.00086/Trojan.Win32.FakeAV.apdg-e9df3055ba386831aefa68f71368007e7c70e043ae991bbd77844e79c06a70ff 2013-08-22 14:34:34 ....A 457728 Virusshare.00086/Trojan.Win32.FakeAV.apdg-fa64d68b3ae3628f284c67abf0f089071fdf7e62984a5d7a4f7ccd97e7327925 2013-08-22 15:04:10 ....A 440832 Virusshare.00086/Trojan.Win32.FakeAV.apfj-ee52061852224c9026cf0269737d55b4bae7bd924b66263bc4555c36886a9da9 2013-08-22 13:56:50 ....A 434688 Virusshare.00086/Trojan.Win32.FakeAV.apfj-f34b11af137c2bcb365fa5447bb221d6a21d606a49cc5322c750c1a3c6e7dc1c 2013-08-22 11:29:18 ....A 438272 Virusshare.00086/Trojan.Win32.FakeAV.apfj-f3ba10966466b7432de595bc40b8de3855aa17926665af6e39f24739f860bdd1 2013-08-22 14:23:48 ....A 437760 Virusshare.00086/Trojan.Win32.FakeAV.apfj-f41f58da4d204d1165cc3f86e75400fa2d580684b13882cc4090286348fc7429 2013-08-22 13:38:18 ....A 434688 Virusshare.00086/Trojan.Win32.FakeAV.apfj-f6e03f4cf900caf7c94495f9585bccdf85d3676a6bb1f6b63ad32eb268545cd7 2013-08-22 17:34:38 ....A 3367254 Virusshare.00086/Trojan.Win32.FakeAV.armj-91e14a1f4ddd1fbc2fbc0a0dcd06b72504ca0dd2db191d227864a87d599eb14a 2013-08-22 14:00:10 ....A 317952 Virusshare.00086/Trojan.Win32.FakeAV.asbh-f100ce12c2db1f0cacb8074bc96640586fadf65318006026f414f19b5d22ce7d 2013-08-22 14:54:44 ....A 317952 Virusshare.00086/Trojan.Win32.FakeAV.asbh-f8b0f2310b558e5563218a3f727fdaf2094ac9d10a0d2e6f2f0766588083c448 2013-08-22 17:36:24 ....A 443392 Virusshare.00086/Trojan.Win32.FakeAV.atbz-f31515f424d4e323af3d3f304eb199b208cb41eb7410c065e4378f84ffa62c88 2013-08-22 14:20:36 ....A 337408 Virusshare.00086/Trojan.Win32.FakeAV.atuw-f6d9ee59a8434b4ed3b3e2b8208ae9019fb5c0614449f073604af40c80ff0928 2013-08-22 14:46:54 ....A 408576 Virusshare.00086/Trojan.Win32.FakeAV.awhz-f8adc69085902e59071bd48cef164c85d3564da395b5d0cbac25a440ed6eb8ca 2013-08-22 19:43:34 ....A 185512 Virusshare.00086/Trojan.Win32.FakeAV.axpr-3f38280b4802d1d12099d9be07208f5eaab93c4fd1ccfc43921d2a162137e8ff 2013-08-22 11:10:56 ....A 294671 Virusshare.00086/Trojan.Win32.FakeAV.axpr-64aa3a6365d48df93acea283c72ef3ac6bdfce55b2b0187138b4c04b19798945 2013-08-22 13:09:22 ....A 649728 Virusshare.00086/Trojan.Win32.FakeAV.axpr-ff6aa6806c794495e32a2cf45df567c1b1a8c5128b3e22761e5d0b73b022ffd5 2013-08-22 17:52:06 ....A 180224 Virusshare.00086/Trojan.Win32.FakeAV.ayel-d8cbd48c322d6b38539a985109c9a340bed6d747bf604a1b369d6785a5ffefe0 2013-08-22 12:07:36 ....A 408064 Virusshare.00086/Trojan.Win32.FakeAV.ayjn-e6ba133a897db1d9c1f4395ca95b12687d95e556a11b05a8d5e7c23f2c26814e 2013-08-22 20:00:32 ....A 206848 Virusshare.00086/Trojan.Win32.FakeAV.bgli-3b968ae0c7702875ec1fee44a88fb0a425313b15ee6b0263eed260ccfbdd6dcb 2013-08-22 14:27:30 ....A 417792 Virusshare.00086/Trojan.Win32.FakeAV.bgzi-f756abb875ae8e35d641cca17a16ee048aa451813907c6c2de0572448e53f3db 2013-08-22 14:15:52 ....A 411136 Virusshare.00086/Trojan.Win32.FakeAV.bikv-e9949076adb65c8285084eb5eae945c13b03a290e540f43e0aa82f51a0e119c2 2013-08-22 11:34:46 ....A 411136 Virusshare.00086/Trojan.Win32.FakeAV.bikv-f7d55b283558c0d5410a022af06e593447cf305631862d41c1f4a453101d267c 2013-08-22 18:07:10 ....A 293376 Virusshare.00086/Trojan.Win32.FakeAV.biwz-7cd879e468177ef009b7730216574e6bbc7565ab4faa9ccceaef673368bbfa21 2013-08-22 14:26:34 ....A 410112 Virusshare.00086/Trojan.Win32.FakeAV.bjoj-e2971e815059c2a6da14d76fc0cad09feee267babc51ac5bad09e9a001eb9c63 2013-08-22 13:19:58 ....A 409600 Virusshare.00086/Trojan.Win32.FakeAV.bjoj-e627e45c3d2e2a406a834c9dc79aae4ee27e39774c1eaae96f69efa023c735a9 2013-08-22 14:11:20 ....A 412160 Virusshare.00086/Trojan.Win32.FakeAV.bjoj-f22a44acfd16be5ec0c95799f6b85666ec30acc4c6fd524461eec261b521ea59 2013-08-22 14:24:52 ....A 320512 Virusshare.00086/Trojan.Win32.FakeAV.bjqa-faffeb7956eddec7cb4ccf7d2d1bfc79b0101505f33809c711aa1deab1b5aed3 2013-08-22 14:11:42 ....A 317952 Virusshare.00086/Trojan.Win32.FakeAV.bklo-45768b44bef46c81d97ae9a81ac22f40ef54e6a2b68b258cd6e06485b7f4516f 2013-08-22 13:56:56 ....A 17408 Virusshare.00086/Trojan.Win32.FakeAV.bklo-f654336ec3549b75df5fe7a8afc3efb7ed57f4f419adb0116bc86ba9512d1a50 2013-08-22 14:49:06 ....A 650240 Virusshare.00086/Trojan.Win32.FakeAV.bklo-fb5464fcfac49159859eb18812725582f236475234200be3840975c28bc1844c 2013-08-22 15:05:08 ....A 317952 Virusshare.00086/Trojan.Win32.FakeAV.bklo-fce7bf4134992463670dc83c32112160739c7a565c173ba38fa008ca3e646e69 2013-08-22 19:43:12 ....A 651776 Virusshare.00086/Trojan.Win32.FakeAV.boxd-7b97489dadbaf16fdfae2df7c3ce7d179872b340d1a1fe005493c316e184817e 2013-08-22 14:00:24 ....A 136704 Virusshare.00086/Trojan.Win32.FakeAV.bpgi-fa1f45ef62970542b1021634d2d8d7005d3476ff9d3a7868825d388a17c3196e 2013-08-22 13:15:52 ....A 380416 Virusshare.00086/Trojan.Win32.FakeAV.bqjx-103698a92b87787d2658d8c87606e23bcf3d89ba50c25402b7dd98a88d1bb514 2013-08-22 13:08:28 ....A 3375 Virusshare.00086/Trojan.Win32.FakeAV.bvjp-f138ffcd60db70456594d5b3ef514dba9f91a3a4efdbe66ed1b2842429e510c4 2013-08-22 20:01:58 ....A 338432 Virusshare.00086/Trojan.Win32.FakeAV.bwml-27b894291c95727bbb81a36a44ac523a5ff169197ca25b193205324ae47e0c27 2013-08-22 18:47:14 ....A 339456 Virusshare.00086/Trojan.Win32.FakeAV.bwml-5e4cb59777ce1ad3a111919184881338ad320fcac994d4c5ab8ca6292ec43f08 2013-08-22 12:32:50 ....A 289904 Virusshare.00086/Trojan.Win32.FakeAV.cano-e70ccd6e6da555859e6b30c36eddc3ce4dca1cbec8788de1d867ddb8a997f654 2013-08-22 19:25:12 ....A 428544 Virusshare.00086/Trojan.Win32.FakeAV.cbcy-336b42bb223bc93554ce8111b325b0dfe5d292a511cb283704f179ff18b7563f 2013-08-22 13:29:28 ....A 557056 Virusshare.00086/Trojan.Win32.FakeAV.cffq-da2dbcb08855ac4deec915a121a83ce041881c3420e8f5839da570986c35baeb 2013-08-22 21:51:38 ....A 254976 Virusshare.00086/Trojan.Win32.FakeAV.chhq-119f0b15fcd6c428385512817096824d8a85b0ed98635608a1a328be1c528688 2013-08-22 15:11:34 ....A 254976 Virusshare.00086/Trojan.Win32.FakeAV.chhq-dd965195cd40e77fbca6b337b43833870bc9eb64ceaa471eac4e5df5094bbe9a 2013-08-22 13:11:06 ....A 254976 Virusshare.00086/Trojan.Win32.FakeAV.chhq-df8ad1d520404dae2a2b53f0e97e56e566517e1fbacd36e1289664c69d2e6ca5 2013-08-22 14:43:04 ....A 254976 Virusshare.00086/Trojan.Win32.FakeAV.chhq-f96099ae5d3484de9e60e7edd2b1a52d904908039fd0cdcbcd343bb5b1085389 2013-08-22 11:12:04 ....A 254976 Virusshare.00086/Trojan.Win32.FakeAV.chhq-fe9aa0dc20a268073f379001f1cfc63b3a32a951b4ef76fd89800271902ad753 2013-08-22 10:52:00 ....A 1019904 Virusshare.00086/Trojan.Win32.FakeAV.chip-f98304d747296407f9a163d1ab0d0728870e9df0f14abfff7f0153e42b7716b8 2013-08-22 19:25:46 ....A 383488 Virusshare.00086/Trojan.Win32.FakeAV.ciog-5abc2c1621a75c30831e423f32fda6d743546411fa97a20273e2f8ca67b2f1cb 2013-08-22 15:16:44 ....A 365670 Virusshare.00086/Trojan.Win32.FakeAV.circ-d183852a388b016cf26f1cf7c17fccd83560513cfb947a4c42fb6021f84b8ae1 2013-08-22 13:21:42 ....A 1067336 Virusshare.00086/Trojan.Win32.FakeAV.cizn-faa967e5681deb8d466013c0df6c589f1917565b572e55ec4bfd4e6ef5c72317 2013-08-22 13:28:52 ....A 36635 Virusshare.00086/Trojan.Win32.FakeAV.cjac-d6fd30770754b7d51b3030a523b8da2658ca8c211c3c05d84a4a962011c82d88 2013-08-22 14:48:58 ....A 346112 Virusshare.00086/Trojan.Win32.FakeAV.cjac-d726d7add0578fb7fbcb2aad6c84c5defa5f168eb7244a7118c5f7c26555689f 2013-08-22 12:02:18 ....A 346112 Virusshare.00086/Trojan.Win32.FakeAV.cjac-e418de2639828c19af6ffe23c165727481343dd8b86cdd77609afbb2619df4cd 2013-08-22 12:14:12 ....A 225940 Virusshare.00086/Trojan.Win32.FakeAV.cjea-e232cf40cb7277115eb5b9ee23214906f1b10d169cec27afb1aa1142eeea6ac7 2013-08-22 11:17:42 ....A 386048 Virusshare.00086/Trojan.Win32.FakeAV.ckcj-ecefad6ec81fd6889df9a2c6766f1de644810eb483383747a3f97adf7ef44d53 2013-08-22 18:18:16 ....A 386048 Virusshare.00086/Trojan.Win32.FakeAV.ckcm-4cf6404015e43165a144f61c66d968cd2f72736db7a073416c242a7354a2c5df 2013-08-22 12:19:04 ....A 387584 Virusshare.00086/Trojan.Win32.FakeAV.ckcm-d85888d34a2778474bbd7d2cccf19b9919a4b477017e6af5e6d2a66124c10f61 2013-08-22 15:22:26 ....A 388096 Virusshare.00086/Trojan.Win32.FakeAV.ckcm-df6e359fb0ad23be86ae10d40a80e3ebef17ce30d0b25c186a849a3bd13e4a30 2013-08-22 20:01:22 ....A 383488 Virusshare.00086/Trojan.Win32.FakeAV.ckcp-1f6960f7b184ec8d2d93514aa76cee89f6578868cae85603ee063e401a7ec58c 2013-08-22 11:48:10 ....A 428544 Virusshare.00086/Trojan.Win32.FakeAV.ckcq-12d980ac18eb15061d8492d49134ea591f6d595577a8e093235c8e3163ed6e1d 2013-08-22 19:24:20 ....A 428544 Virusshare.00086/Trojan.Win32.FakeAV.ckcq-383352e01fb9eebdc2e51d3877687fe554b2fc8a254c242743b5a1d2b2c64ec3 2013-08-22 20:10:24 ....A 428544 Virusshare.00086/Trojan.Win32.FakeAV.ckcq-3e0db489a5ec7ea1bbc6f2e223bbae44e6a7933cf195954ae7e13425ccc10ce3 2013-08-22 13:12:12 ....A 433664 Virusshare.00086/Trojan.Win32.FakeAV.ckxn-fc9cd37316e034769056c51c2b365ed34b6ba92e8489397ca2881478cd4e395f 2013-08-22 14:00:24 ....A 432640 Virusshare.00086/Trojan.Win32.FakeAV.ckxo-f6f223689ae97e6c7d70dac5325bc801270d46ac5d3874e66a89e3d7344d6a0c 2013-08-22 17:19:42 ....A 166035 Virusshare.00086/Trojan.Win32.FakeAV.clrn-8a14d3fd4e9b2e51e10cb7bdc037bc566c02829c45b0960795c4dd266f3b4b29 2013-08-22 14:41:18 ....A 339968 Virusshare.00086/Trojan.Win32.FakeAV.cmcs-d644b23f2192449606edad73162b38978b94d0d39f6306ed6b31d343f70ae54a 2013-08-22 12:33:30 ....A 339968 Virusshare.00086/Trojan.Win32.FakeAV.cmcs-ed288339e8eb7803d3ef12185c1201bdff1bbfd6d0fcc9bf2a1e3496561051e6 2013-08-22 12:09:04 ....A 344064 Virusshare.00086/Trojan.Win32.FakeAV.cmcs-f213f275f47cbf01ac3bd3aefa4c588bf48a1ddeacd5d1f7c75cf7a89fda043b 2013-08-22 12:34:24 ....A 339968 Virusshare.00086/Trojan.Win32.FakeAV.cmcs-fb591031314b1006b7f3ca872a17544dd851bf2f8d1d42a1bbd8344de2ffce92 2013-08-22 15:02:00 ....A 2794496 Virusshare.00086/Trojan.Win32.FakeAV.cmdf-e5d348a7ecc712ce015f3ca967bf8316d21fa9a143cc4c694a412c27af8862bc 2013-08-22 15:07:32 ....A 393728 Virusshare.00086/Trojan.Win32.FakeAV.cmyc-f2b1865c84c8f6e22c7146a107f93210a4e1cc7e7f86981967496dee7fdfbab6 2013-08-22 15:06:20 ....A 652288 Virusshare.00086/Trojan.Win32.FakeAV.cnzo-e3c863d04256339d71a5f87c0e84476f28f7f827a6b4532939e8c964e7b0ba05 2013-08-22 14:46:14 ....A 61440 Virusshare.00086/Trojan.Win32.FakeAV.cqaa-fee207502cc52b7e40b7c6dddeb4212f5f64294f0982d27230366ecd8469357f 2013-08-22 19:45:42 ....A 371200 Virusshare.00086/Trojan.Win32.FakeAV.cqqg-1783560fcedefd4410b22bd28307b19957c7404fb1baf3c229df4ef3daaff41a 2013-08-22 14:17:10 ....A 176128 Virusshare.00086/Trojan.Win32.FakeAV.csiy-f5f8729779321a99d040de57a41f2a0ce44a55c58d6121d0863ee552543c9496 2013-08-22 13:59:32 ....A 215040 Virusshare.00086/Trojan.Win32.FakeAV.csiy-f6cb3092b99f9574d0a6a91eddb376c4d99cc50050281fa9914b53b1d4111efa 2013-08-22 15:22:16 ....A 176128 Virusshare.00086/Trojan.Win32.FakeAV.csiy-fad00f121699474c95f5f98479ae22eecddd55cf7e314ea4f1a1ad622e01c8b8 2013-08-22 11:37:24 ....A 453120 Virusshare.00086/Trojan.Win32.FakeAV.csvl-e4993965815e2af1fa8966fa70703be6a5c4ff55be7a8d4a34b0346f0e519f63 2013-08-22 13:22:04 ....A 453120 Virusshare.00086/Trojan.Win32.FakeAV.csvl-eda8dfbe83c1015683c26d7a2380caf03210fa66e1f84c0a74469f5d45a39cf9 2013-08-22 11:37:00 ....A 502784 Virusshare.00086/Trojan.Win32.FakeAV.csvq-e3786e04683cf99956551c5dfed5b6d42a10527f4c868e74a4cf3c3d2bdf319a 2013-08-22 13:03:50 ....A 217600 Virusshare.00086/Trojan.Win32.FakeAV.ctaj-263aa5ddb34bb06d39e13539cafc1abc9c86f35d71be9538ed29c2c406c59af3 2013-08-22 14:46:26 ....A 179712 Virusshare.00086/Trojan.Win32.FakeAV.ctbz-f672b5ea8a57b8992ed5096fd1680bac71aedbebf0fe013d729966e85b0d14e9 2013-08-22 10:36:26 ....A 236036 Virusshare.00086/Trojan.Win32.FakeAV.cuer-e9094cdeedf3c7505548ce89e823e3a0db70d7407efaec3c5c714f6a744d3967 2013-08-22 12:06:50 ....A 215040 Virusshare.00086/Trojan.Win32.FakeAV.cuev-0028a3f9062d396fef9c15b71362028b51ac02b3ad033a2ff9c59cc6e499123c 2013-08-22 14:25:58 ....A 220672 Virusshare.00086/Trojan.Win32.FakeAV.cuev-dcdefe306904537d1e596c337dcb00547fc4d3907302efb4024e6312e1246a69 2013-08-22 11:29:56 ....A 236285 Virusshare.00086/Trojan.Win32.FakeAV.cuew-d6e152344d63c8f4fd5bd9399e977b9f2f13867ba34470e371ac1804e08afdec 2013-08-22 12:16:14 ....A 235045 Virusshare.00086/Trojan.Win32.FakeAV.cvcz-ee008f9039534f062bd277860060461064e760bdaa90a36595b9780be54a5a05 2013-08-22 11:45:08 ....A 162816 Virusshare.00086/Trojan.Win32.FakeAV.cvev-66693645f55a634b084dea66be144894dc7f1874a139438238a7c9ace9f7f266 2013-08-22 11:52:08 ....A 144021 Virusshare.00086/Trojan.Win32.FakeAV.cwih-d218aa22ec95d3667d26fb1147f66d891437fdd4ab68aa521551636efdbc3627 2013-08-22 13:21:36 ....A 144013 Virusshare.00086/Trojan.Win32.FakeAV.cwih-eed760272e2b9375683fe77fb229692248566744dec99307d439e4d51ebe3590 2013-08-22 14:40:08 ....A 144008 Virusshare.00086/Trojan.Win32.FakeAV.cwih-f67af2b81e4c1a5dfcc398f97affc70c584b0d2a6adeee37cfea252e355b592d 2013-08-22 10:45:00 ....A 144013 Virusshare.00086/Trojan.Win32.FakeAV.cwih-f9955b3f888b2c76181bf6477ca008155f6e4be365ef54007aa8b622920947c6 2013-08-22 12:15:40 ....A 144001 Virusshare.00086/Trojan.Win32.FakeAV.cwih-fc30f9d1a964c87cfa8e35676a4f529e21a439f13579801a4dd709bf2be95bdd 2013-08-22 16:27:56 ....A 174080 Virusshare.00086/Trojan.Win32.FakeAV.cwlr-ff5e3531c44451715da3d11b4e15c118c52a69db2bce7c5b84870fe3b410c488 2013-08-22 19:40:36 ....A 246784 Virusshare.00086/Trojan.Win32.FakeAV.cwte-3bdb8be61441f9af08584fc1628cd3fc6beda73e6c4a445c595640c5a118967a 2013-08-22 18:55:38 ....A 167936 Virusshare.00086/Trojan.Win32.FakeAV.cwxz-6a5b499c7e7aca1c1a8e64221ddc2ab64ee2a246d5993855ec82e441999d47d5 2013-08-22 14:00:58 ....A 229219 Virusshare.00086/Trojan.Win32.FakeAV.cymg-d7d82af504340ffaeb4ea035718cfd52e6dc931c8d8ef8056188a2148b4099ba 2013-08-22 19:34:24 ....A 347136 Virusshare.00086/Trojan.Win32.FakeAV.czdm-0a6a35ad3aa4dd5e5095c5d7c91617cceb461ef744e8731daef9ae25b7596a64 2013-08-22 13:58:00 ....A 347136 Virusshare.00086/Trojan.Win32.FakeAV.czdm-f62d62bfc32023fd249672d10f2b05f9371da70596db4a4ba2cb606afcc2c93c 2013-08-22 14:16:40 ....A 215924 Virusshare.00086/Trojan.Win32.FakeAV.czvb-da8e33b8d445868a96e061ade2cf73131951479b0d25868f6d58b7ad496204ad 2013-08-22 13:23:26 ....A 213194 Virusshare.00086/Trojan.Win32.FakeAV.czvb-ff3df80e930393f7fe61c207d26015c1b61eaf3b1e0f3506e7a0d9bccde09c6b 2013-08-22 11:37:36 ....A 386048 Virusshare.00086/Trojan.Win32.FakeAV.czwr-70c0f59ce65bf217789720375b3af30b19c4e1cf5c7bece9fdd094052a24d44e 2013-08-22 10:38:56 ....A 215667 Virusshare.00086/Trojan.Win32.FakeAV.dank-fffdd0423a1028dc4e272d09fe82ea52d2911c3717bc75ebbc98aedec06e4dc4 2013-08-22 12:59:00 ....A 265728 Virusshare.00086/Trojan.Win32.FakeAV.danx-f926467c8140a182ad2b0160908fa699dae473f53d0dd0a895b321949ffd5940 2013-08-22 18:21:50 ....A 226304 Virusshare.00086/Trojan.Win32.FakeAV.daoh-39e07fc6efa3a4123046767dcafa7855487cb294d15a14a86fdec97a7103b2df 2013-08-22 13:08:24 ....A 419840 Virusshare.00086/Trojan.Win32.FakeAV.daok-dd7e39f3966c040583254ea199b2abd33d2b80863c29d72911efa464059c8396 2013-08-22 11:43:18 ....A 419840 Virusshare.00086/Trojan.Win32.FakeAV.daok-ec80dfac0b59a7e5613a6139e415ce25c9ed89ccfe8835a0c5d6d6a521ff8cc7 2013-08-22 15:10:32 ....A 176128 Virusshare.00086/Trojan.Win32.FakeAV.daow-f3ca535b386a5abd1f68722da67181d0fb824c47e55a95b8aa94dbb577cbccde 2013-08-22 14:33:42 ....A 188416 Virusshare.00086/Trojan.Win32.FakeAV.dapa-df1e411787e41ef19fa3e9a1c7886964ddb6de754c86ec6ba01475fd6ced4bf5 2013-08-22 15:16:30 ....A 472576 Virusshare.00086/Trojan.Win32.FakeAV.dapl-fcf049c56ceca59f118b821f8e007a5b1839161a1e8272967b6fbfcecdf4173f 2013-08-22 11:54:20 ....A 468992 Virusshare.00086/Trojan.Win32.FakeAV.dapl-fe693f289e222c24cb953c18d7b8d31bb8afa6099223d65077eee75cc063fa9f 2013-08-22 14:08:24 ....A 252416 Virusshare.00086/Trojan.Win32.FakeAV.dcqr-d16b580327c4ac165d06674b5ac1b6ab9f632ac40456cf244769f0901da47250 2013-08-22 12:16:18 ....A 236032 Virusshare.00086/Trojan.Win32.FakeAV.dcqr-ea3e96d96af7621e8fa10ed2ecb8f3b0047a8223aca45ad1586242bcd716e2f2 2013-08-22 13:57:28 ....A 260608 Virusshare.00086/Trojan.Win32.FakeAV.dcqr-eb2dcc683872c5c47357325639f7b951d2b3d8461df89fb95e98b3ff0d4ed42b 2013-08-22 13:47:48 ....A 232448 Virusshare.00086/Trojan.Win32.FakeAV.dcqr-eb47ecfc4eaf1ceecb2d8ab3d024065b4573975729db3c3796e536579eb072de 2013-08-22 14:16:30 ....A 221696 Virusshare.00086/Trojan.Win32.FakeAV.dcqr-f1727908565ebbf45564fcca3d38d8a6e66e85135dcf7345bff9dccdcc5fe6bb 2013-08-22 18:35:58 ....A 389632 Virusshare.00086/Trojan.Win32.FakeAV.decy-1c6c62e40aa06eeaab875df9321fcfe013adbef186d42177a3409b4b07459498 2013-08-22 12:45:18 ....A 272896 Virusshare.00086/Trojan.Win32.FakeAV.degs-e4a73aba5813406b4f342ffef9c58e753eae372c4f134e9441d650e7eea24c7d 2013-08-22 14:30:26 ....A 225280 Virusshare.00086/Trojan.Win32.FakeAV.degs-edf2126881a13b6f4a2719894ca4f780f5d8e0751e531c7b94b79acf90a3de91 2013-08-22 14:37:52 ....A 239104 Virusshare.00086/Trojan.Win32.FakeAV.deha-e1982cad1a74d93d8d27258b204e7f268d6f365cd2fe3e0b2ecfc1dfbd1f8f8e 2013-08-22 12:47:42 ....A 273408 Virusshare.00086/Trojan.Win32.FakeAV.deha-fd08921d99d7fc415cd716e0542c0b5baf42599ae81b045646c104771dedd707 2013-08-22 12:10:28 ....A 248832 Virusshare.00086/Trojan.Win32.FakeAV.dehb-d16cfa4261f454173ceec49c5275e8f5d297ea76f20de24247ad514b3ceb6dcf 2013-08-22 18:07:38 ....A 395264 Virusshare.00086/Trojan.Win32.FakeAV.dfav-7f661a7824da4cfedb471cab215a4cab5bf030017d082f3a2db59d871535f997 2013-08-22 11:09:48 ....A 394275 Virusshare.00086/Trojan.Win32.FakeAV.dggk-d5b36eb647007867af30742e046e7a2cd1fff03109c63e69b9ce9929c1a8a28c 2013-08-22 12:04:24 ....A 197120 Virusshare.00086/Trojan.Win32.FakeAV.dhkc-e50b0d97a1b0005e2d21a00904858a4dd7a181f258c9bf6762917cb8fc5c9b03 2013-08-22 13:58:56 ....A 160256 Virusshare.00086/Trojan.Win32.FakeAV.dhkc-e73a2875cb757c1e38b0ca36ab5a818efba7fee979c1f949f0c2a9511ad00265 2013-08-22 12:16:00 ....A 171520 Virusshare.00086/Trojan.Win32.FakeAV.dhkc-fb1d6df03f28b06c23ba7729fb5f78323fc669513cec7d88c606d245b007085c 2013-08-22 14:34:38 ....A 214016 Virusshare.00086/Trojan.Win32.FakeAV.dhrs-d43180919d01f7f60505696c5f0b4ab2506aa8aa1f7229dad5a2cc602104c3bc 2013-08-22 13:46:38 ....A 282624 Virusshare.00086/Trojan.Win32.FakeAV.dizl-e5e47f5c714c14d94aeb47e9a53fbe1da36e4689b4d2c25a431f2b41989db15d 2013-08-22 15:11:32 ....A 282624 Virusshare.00086/Trojan.Win32.FakeAV.dizl-f5440ccb64ed97f028c0e68476ea63d8fa563a6e5fab21a5ace71d392f900873 2013-08-22 14:17:44 ....A 393216 Virusshare.00086/Trojan.Win32.FakeAV.dlcc-d7af99e57ca08ee50c4dca4c7d3d02a69e97529515d68001392f2eed249cd3a8 2013-08-22 12:21:56 ....A 393216 Virusshare.00086/Trojan.Win32.FakeAV.dlcc-ed1a3f4012cd965f9e24411e1946061dadb185e93c656de606048eb5a0dc6ac3 2013-08-22 12:55:56 ....A 393216 Virusshare.00086/Trojan.Win32.FakeAV.dlcc-f6ca70119a6b5aca1d3d1e11ef60d8372faad352772b0a4c9959d9ef43e38780 2013-08-22 15:02:04 ....A 417792 Virusshare.00086/Trojan.Win32.FakeAV.dlgj-d27e003612427b81f88da40c8736d8e4446490f785adf19bec9a0b341a3fdfbb 2013-08-22 11:30:50 ....A 405504 Virusshare.00086/Trojan.Win32.FakeAV.dlgj-e00dbf4b2cfa71c244459a5d41e25b52fe4c803bee76d1231115070f087340ba 2013-08-22 20:09:44 ....A 339968 Virusshare.00086/Trojan.Win32.FakeAV.dlhw-5b7c20dacbac11c1d5671eaf99ac1ea4dcb74e2feaaf3b2b93c0357ae0faa71c 2013-08-22 13:13:30 ....A 417792 Virusshare.00086/Trojan.Win32.FakeAV.dlhw-e091aa3c5ff26746d7af0d3f416c9db3ebb4509756a987905d37a337b782b2b2 2013-08-22 14:07:40 ....A 331776 Virusshare.00086/Trojan.Win32.FakeAV.dlhw-fa2e99e4795d36199b8dfa1bdbd1380e0ef243eb0f4ec169274c3ab4e21f05d2 2013-08-22 14:47:36 ....A 393216 Virusshare.00086/Trojan.Win32.FakeAV.dljj-d519c7636386ef0b4afc309ff9320fd29ab008481dec814962a1e2a11438e7a8 2013-08-22 15:12:16 ....A 401408 Virusshare.00086/Trojan.Win32.FakeAV.dmhd-e8eec0babeed95ee214989222b31d78834506e82ae05a1b2a82a5c535449e695 2013-08-22 19:42:12 ....A 84446 Virusshare.00086/Trojan.Win32.FakeAV.doq-6fcf4fb41587f7c998677da59c66c8c760250800fcd9fecd187b39cf6f6f771a 2013-08-22 19:33:10 ....A 1042432 Virusshare.00086/Trojan.Win32.FakeAV.dpea-4f54d88f437bc8718306ce0681b16b82cbd243f7bb89fdea3abb76b5786c277d 2013-08-22 18:43:58 ....A 434688 Virusshare.00086/Trojan.Win32.FakeAV.dpgg-0fe98bbb8a174677b2d362b299f1668529ac6658ad31a6667ba3d1aa911843e3 2013-08-22 13:31:56 ....A 434688 Virusshare.00086/Trojan.Win32.FakeAV.dpgg-21e51d7523c8d2f199ee37112efae2851d7b16c7764509af9938f647ff5b3e4d 2013-08-22 12:35:34 ....A 365056 Virusshare.00086/Trojan.Win32.FakeAV.dpgg-e8527d143bd2432c56dbb050edb9edcb5049cb5f1557f48468496fe63e874227 2013-08-22 14:45:00 ....A 360448 Virusshare.00086/Trojan.Win32.FakeAV.dpwe-d94632908b8af96a70ab651ab8d6ed1195cd0adae040f30f8ec76a147e2e7329 2013-08-22 20:45:48 ....A 410624 Virusshare.00086/Trojan.Win32.FakeAV.dqhx-416595e5c8ec2557b2c779d529f62c4cb5cfe9d7c405292bc5808471a1b83cbe 2013-08-22 19:12:56 ....A 410624 Virusshare.00086/Trojan.Win32.FakeAV.dqhx-684582bad3fcefb234653b2b59812e9c5d7de15110302213655c631049f98afe 2013-08-22 13:49:44 ....A 410624 Virusshare.00086/Trojan.Win32.FakeAV.dqhx-d609199d7cf97695cb5a39c9696737d6c9caa1900e5f0676b7d2580c83052958 2013-08-22 14:04:10 ....A 410624 Virusshare.00086/Trojan.Win32.FakeAV.dqhx-d6a5a2acf85adf7f5c1c559c157352bd3d77b574f56bc85c90acfe9abd0a5643 2013-08-22 15:13:14 ....A 410624 Virusshare.00086/Trojan.Win32.FakeAV.dqhx-e00939abb81b7c2fb0c0d75942be6fb5d29b70aaaf5842a487880935e960c78c 2013-08-22 12:27:22 ....A 410624 Virusshare.00086/Trojan.Win32.FakeAV.dqhx-f1d5f472380a95e93385e9be026615635c46d0be91eb9528e86497e9a9181276 2013-08-22 14:59:04 ....A 410624 Virusshare.00086/Trojan.Win32.FakeAV.dqhx-f4d2f76fece83920dbb7ede4b99f94b11fd36a98dc746380bea39ba8eb913b95 2013-08-22 14:29:56 ....A 410624 Virusshare.00086/Trojan.Win32.FakeAV.dqkc-f76073ee2c4ada37e68aba1004bb995649a0b4acc5a1105894b9fcf3c06167f9 2013-08-22 12:32:26 ....A 544768 Virusshare.00086/Trojan.Win32.FakeAV.dsjv-fc8aa3667fdeca0719c0132a871353479ff0c7814605d91678aaaadee41cd433 2013-08-22 13:01:54 ....A 565248 Virusshare.00086/Trojan.Win32.FakeAV.dtca-e7e1c26047ef9b2a42724dacafb9ccd4a7b50d28ee58b0aff7281fa591206f94 2013-08-22 14:19:08 ....A 394240 Virusshare.00086/Trojan.Win32.FakeAV.dtdq-de655f3e84d64dabcbe1c6c86af5f993b09850af1d632137fa96fa3b958d5056 2013-08-22 12:35:32 ....A 394240 Virusshare.00086/Trojan.Win32.FakeAV.dtdq-f41f70a56da96781648d83dac66a5bcc9810605648c5f67f6cdd52c5ad808b33 2013-08-22 11:24:14 ....A 344064 Virusshare.00086/Trojan.Win32.FakeAV.dtnl-e5a036cba6e0ead34e9b1e1da3ae5d68e8e4e7801ff007e0083d87dadae924ca 2013-08-22 12:00:34 ....A 343552 Virusshare.00086/Trojan.Win32.FakeAV.duqd-ee34605f0b1661d05005750a28d458d5cc53b31a97342cb870fa164883677dbd 2013-08-22 15:51:12 ....A 344064 Virusshare.00086/Trojan.Win32.FakeAV.dvjc-0e92031922a71d1413dfbc7e478758e5b077d24f40678b43602dc6b54e4406ec 2013-08-22 11:29:20 ....A 338944 Virusshare.00086/Trojan.Win32.FakeAV.dwmd-f1a155d611c36af64342c92b57d2943f08fa046ae01b790f01afd2afe1b164c9 2013-08-22 13:41:42 ....A 360960 Virusshare.00086/Trojan.Win32.FakeAV.dypl-1309f5f70df8ca3c9bb8e1078f1b79871bbfc986f1d0b0f0cbee2b4fc1348213 2013-08-22 14:23:56 ....A 419733 Virusshare.00086/Trojan.Win32.FakeAV.dyqh-fb8ecfb94848cb2618a79dca31e075cbda4aa24ad5c8cedf62e928ea380e563b 2013-08-22 14:54:02 ....A 374272 Virusshare.00086/Trojan.Win32.FakeAV.dyzm-ee9b032f197879f8a3633e1b0b9f436d0730fa1a64202b0f5099327588ce7bfe 2013-08-22 20:13:46 ....A 393216 Virusshare.00086/Trojan.Win32.FakeAV.eada-4d0c80d46720d5af7f56b0caf858ee2c55e8d50651e302eee6468d1a9bf4f4e5 2013-08-22 20:13:56 ....A 15083 Virusshare.00086/Trojan.Win32.FakeAV.eaip-5462f35cb3b19193bec0bc4c509f2651ca76da7ee91a41369ff2764166a065d0 2013-08-22 20:45:08 ....A 385024 Virusshare.00086/Trojan.Win32.FakeAV.efpy-e46f4de89deaa2317d433de4efa53e6abeda362c3672fe4dc29172c7724ba65f 2013-08-22 19:57:02 ....A 2255872 Virusshare.00086/Trojan.Win32.FakeAV.egbu-0cb63721620b03832dafe8f9b15bf9022d8eec2f7ea8655435ac8214f8634545 2013-08-22 13:51:36 ....A 959488 Virusshare.00086/Trojan.Win32.FakeAV.ehwe-debb17d86a2deb20f89d9cd8c31d1172de96f9c1ecc9d74b70cb6e4e9363f464 2013-08-22 18:38:24 ....A 886784 Virusshare.00086/Trojan.Win32.FakeAV.ekzd-47952b088c87560d4e10c8b33373a3d38a9e1f32dbcb8a3ff98e6e8a131aac9e 2013-08-22 18:23:56 ....A 946688 Virusshare.00086/Trojan.Win32.FakeAV.ekzg-2dfc2b5cbcfb42ab31f09165bdb89d04bf97b948c5e1c9a5d5428ad90ab9764e 2013-08-22 18:28:42 ....A 930304 Virusshare.00086/Trojan.Win32.FakeAV.ekzg-6e15aff319ce5d12c358bd79396a0ffd64d10a3f338e97fd8e8075876253492e 2013-08-22 14:58:08 ....A 968192 Virusshare.00086/Trojan.Win32.FakeAV.ekzg-70de27172badf9771269d7759ed0a73edbf4ca6da72ea831d8bbb9b108046631 2013-08-22 11:11:04 ....A 320625 Virusshare.00086/Trojan.Win32.FakeAV.elmj-0453ebf024d05aea7af9c97a0f05f3865757f62bf3bf625315ba1c3a763eb666 2013-08-22 12:24:30 ....A 385024 Virusshare.00086/Trojan.Win32.FakeAV.elmj-752218c4e36e0f0726b0175cff7c6439b15ace1cab49d2bb4247710f3ccc652a 2013-08-22 20:13:44 ....A 172489 Virusshare.00086/Trojan.Win32.FakeAV.elmj-7e89b787a1e3a5104eb17c9580c987ff28f05df3b4ed8822fc5c1e7f37677820 2013-08-22 19:06:04 ....A 360448 Virusshare.00086/Trojan.Win32.FakeAV.emgh-47debc0d3e6543d637103d86b12ede89dad17ea6a2e22308edb3d45fe45bb1b3 2013-08-22 22:02:18 ....A 92463 Virusshare.00086/Trojan.Win32.FakeAV.emgh-5093c7786e79f8d8695521e5795dfe85638612d86f433267cff287268e7d8851 2013-08-22 20:02:32 ....A 328937 Virusshare.00086/Trojan.Win32.FakeAV.emgn-0c1d5927559c461fcda1b7c902b75bd5e264649c0be6429702bae1fc1cb552c9 2013-08-22 21:55:28 ....A 132447 Virusshare.00086/Trojan.Win32.FakeAV.enev-4043a65a668dc87196983b9bb666ab73d8aa0999f88a70bed261812f69229baf 2013-08-22 14:28:24 ....A 467200 Virusshare.00086/Trojan.Win32.FakeAV.hbw-e53c15aa032b27e147686f81270a4de837c17213894d87b4f352d064f89ccec4 2013-08-22 12:23:20 ....A 652288 Virusshare.00086/Trojan.Win32.FakeAV.hko-fa20aae70abe0a01270587536379eb3e16652a5c5166353aa1d3008a90a03477 2013-08-22 20:13:52 ....A 328192 Virusshare.00086/Trojan.Win32.FakeAV.iens-699e601027fb57729d174c7d898d6cf391b5f17f3a95099c9a62e7013a445abd 2013-08-22 19:45:48 ....A 360448 Virusshare.00086/Trojan.Win32.FakeAV.ifst-286661b5a70605eaf90aea2c59e1c5523c56ab377fccc433b379f570127f5aee 2013-08-22 21:41:42 ....A 360448 Virusshare.00086/Trojan.Win32.FakeAV.ifst-3058a118d19f130bec7f8d72ae4359b083898646563cef72aa987e3e6116f1b2 2013-08-22 20:20:58 ....A 360448 Virusshare.00086/Trojan.Win32.FakeAV.ifst-654c794b0b2a47e6e5690f1c2344d874afc66a8b14c2f1d13fdc024c066f981b 2013-08-22 19:51:26 ....A 339968 Virusshare.00086/Trojan.Win32.FakeAV.iftz-6435c2905630f44ff3484924d3e5b4d8f465d553ab2fa24da848e8783197316a 2013-08-22 18:55:46 ....A 65159 Virusshare.00086/Trojan.Win32.FakeAV.ifuc-5c0f7d089893a7d14e008155705ca6f114c92aaeee329542a9c569d3a2524f68 2013-08-22 20:35:24 ....A 339968 Virusshare.00086/Trojan.Win32.FakeAV.ifuc-600ebd4d8c2102c726ed8d2797d137f50bbb499fb171971aee83decaaa230c15 2013-08-22 18:12:56 ....A 417525 Virusshare.00086/Trojan.Win32.FakeAV.ijed-7d91f63693569feb1c58775d1b6dc1fa0b323648b8a5d9e79801ec57e1ffba37 2013-08-22 14:55:26 ....A 420864 Virusshare.00086/Trojan.Win32.FakeAV.ijed-d80676e68be8d338a8afd38399c79c17756f5d8e05569349a5bcb934f6ac9838 2013-08-22 11:56:12 ....A 82924 Virusshare.00086/Trojan.Win32.FakeAV.ijed-fb87f37d0cdae87b9a8fc3d5d0fad9a3c197d234769325f1937b66a05032ac7e 2013-08-22 18:11:16 ....A 461824 Virusshare.00086/Trojan.Win32.FakeAV.ipop-2c866ed421d038878a095a1a5796bb0d27e8bd9a7a858b1b3f564e956380a99f 2013-08-22 19:57:42 ....A 461824 Virusshare.00086/Trojan.Win32.FakeAV.ipop-6beae461fa04b3d5f31b60a270c685f6eb546b43ad26da344ddb8d68bbb29648 2013-08-22 14:08:28 ....A 461824 Virusshare.00086/Trojan.Win32.FakeAV.ipop-ffc98ffc539369d27d45e471907dc06771e4f676d1245ab5791653068ce9b634 2013-08-22 11:52:28 ....A 456192 Virusshare.00086/Trojan.Win32.FakeAV.iqel-e59605647792632f313c5d406d84f253f202a9c4e3d0f76f161e80b344808150 2013-08-22 18:21:28 ....A 183896 Virusshare.00086/Trojan.Win32.FakeAV.jnoi-4eb03059541fc2f519db25e3565723d1a56550f624579806a59cdfe47033b16e 2013-08-22 18:59:04 ....A 434176 Virusshare.00086/Trojan.Win32.FakeAV.mrdo-633560bb5c15d01a43f8368ad09e7d2d8a4584ee1b293098f6d4f1a5aed8adaf 2013-08-22 14:10:50 ....A 637193 Virusshare.00086/Trojan.Win32.FakeAV.qln-13fd5fbe73cef48386e0263ebc353bbce8e6c7432ed082c547da0679893d66d8 2013-08-22 14:54:38 ....A 870912 Virusshare.00086/Trojan.Win32.FakeAV.rgw-f5a0f897efdbb0f771f8a3d710268a001cc30dea8856446fee0aa80b409457c5 2013-08-22 18:36:24 ....A 1167841 Virusshare.00086/Trojan.Win32.FakeAV.rpnu-08c983b3da99f2efd092ee66abada262fcd7785aeae46052c54a737d7a57b6ab 2013-08-22 14:38:42 ....A 1388814 Virusshare.00086/Trojan.Win32.FakeAV.rpnu-5debc56f75e56a64fa8c8b3f211ccead386d9a3c8b1f818b23b5678eac6d1a81 2013-08-22 13:57:16 ....A 601088 Virusshare.00086/Trojan.Win32.FakeAV.sdtj-f90957a4d1a67a57db633c5732d6e51b53f2dfe402307f9b3ddc1b3afda15817 2013-08-22 10:39:22 ....A 555520 Virusshare.00086/Trojan.Win32.FakeAV.siwz-3252b41c0cb6eeaa3d003f79078f46260cbf5afae8d3c5dafe9bc5d66dc1c85d 2013-08-22 14:42:10 ....A 344065 Virusshare.00086/Trojan.Win32.FakeAV.swry-41cb5d9d93c69da2192dd5bc0b962a944cda91a96f9c0e33c9c0cf9784ee6a89 2013-08-22 13:35:02 ....A 836608 Virusshare.00086/Trojan.Win32.FakeAV.vnc-d363b2e1f53a3406e20dd080931d537e4bc3b5fe83c9ae97652c80f66816dbdd 2013-08-22 11:24:48 ....A 902144 Virusshare.00086/Trojan.Win32.FakeAV.wki-e84c7642a54cdbc35deb47bc3e3f8f9c87056dfb3c919e09800cd40c63226ddb 2013-08-22 14:55:08 ....A 914944 Virusshare.00086/Trojan.Win32.FakeAV.wki-f52e5bf56ab37ac305f0d3e6916e455bf658349e2d61a60ffcc504b988a3a5a8 2013-08-22 11:37:06 ....A 58141 Virusshare.00086/Trojan.Win32.FakeAV.wyi-d8f7d2c334fa9cbbebe4e687729635d98cef7b8c44f9a78985a4cb71442277c6 2013-08-22 14:49:06 ....A 80012 Virusshare.00086/Trojan.Win32.FakeAV.wyi-dcb5195ee461826ba81baa477ab691663083d2bdc7ff27a0259555c5f15f3622 2013-08-22 12:13:42 ....A 742400 Virusshare.00086/Trojan.Win32.FakeAV.xim-d7c3c006808c14537297b9aee1706404ccb900975857e67f1c5f619047e2903b 2013-08-22 11:47:00 ....A 317440 Virusshare.00086/Trojan.Win32.FakeAV.xnf-eadb397f113f33674a3350a4f0290c0b37c6a6ca72d330059f1671de444b54ef 2013-08-22 11:29:04 ....A 340992 Virusshare.00086/Trojan.Win32.FakeAV.xpv-ec8955b605be15f0dca06bad8b0339b5fa13fe32e8628c52a794a1c44115ad54 2013-08-22 11:25:20 ....A 321536 Virusshare.00086/Trojan.Win32.FakeAV.yzx-fc4599901cb41ec293ae1ecb418b61c3797a55c676018859e34196e0329e6917 2013-08-22 15:18:14 ....A 342016 Virusshare.00086/Trojan.Win32.FakeAV.zjj-f8a1d24b67664fe810cf89221ea1d4228ba16fdef4a43302534572bbfe393ef1 2013-08-22 20:07:06 ....A 272384 Virusshare.00086/Trojan.Win32.FakeAV.zjl-1828ed2fbfb662539fa7e83ce5d2fa81b3c400d9e07bcdd9d280f431c4c5e3c5 2013-08-22 14:10:20 ....A 8192 Virusshare.00086/Trojan.Win32.FakeAV.zjl-7413de5b2c26dd27a4875a945e6b86474bb3611452e2f3e0a6ba90c9b5e975e9 2013-08-22 12:01:26 ....A 516096 Virusshare.00086/Trojan.Win32.FakeAV.zsd-64a1877164a454f7d06f8e14c60bdc58d6fd2899897d392396db155ee284f3cf 2013-08-22 19:51:14 ....A 324096 Virusshare.00086/Trojan.Win32.FakeAV.zys-7a5f697b068447d88b77bd4a8bc1f69c1253966716b04b7f958be729c6887293 2013-08-22 14:00:34 ....A 321536 Virusshare.00086/Trojan.Win32.FakeAV.zys-ff0528de77c95b650161b047cd4a440af4073025be738d818cc191e9fc32e6f8 2013-08-22 12:45:44 ....A 360448 Virusshare.00086/Trojan.Win32.FakeAv.dqpb-d9de490bc0b4031c56a105780432ee915f0810ef4411e7afabaf446820a33196 2013-08-22 13:22:32 ....A 358400 Virusshare.00086/Trojan.Win32.FakeAv.dqpb-e891bf9ab377f3791f806efbfd7a466e8954867bbaac456d7502ccb9847dc093 2013-08-22 14:48:12 ....A 368640 Virusshare.00086/Trojan.Win32.FakeAv.drsx-f8045448910ab9078e7fab7d828bdec58f87630a65160135cac69d9427c0b397 2013-08-22 22:02:00 ....A 196608 Virusshare.00086/Trojan.Win32.FakeAv.ntkk-125f5b5c43f21976861f7fd722f56ce4f44e84ed2782bb59fdda86895eba9526 2013-08-22 12:50:52 ....A 4792323 Virusshare.00086/Trojan.Win32.FakeAv.tiqg-f5e926aa80a4e92b5faca5c5008b5e9b25336631803c7a293f10cb78ddd14cc2 2013-08-22 15:00:26 ....A 258184 Virusshare.00086/Trojan.Win32.FakeAv.tjwp-f9ec3fb23c9517d8c63fc768634abdfa397f185bb17b80c16ff560e790fb522f 2013-08-22 13:17:24 ....A 95760 Virusshare.00086/Trojan.Win32.FakeMS.ahh-ff2d09fc2fd4109b85b303c467cff39de8b7384a2b32b3e6f7a36126d6a9923b 2013-08-22 13:35:50 ....A 70656 Virusshare.00086/Trojan.Win32.FakeMS.bhh-f13724a735668a967ac67189ef4a3ecde60acc3467ed82679235fa82f319f634 2013-08-22 14:44:58 ....A 71871 Virusshare.00086/Trojan.Win32.FakeMS.byu-fc595d82f1efa4b7801787838c58f73cfc2052cc3f7bf029a27570999d428084 2013-08-22 19:53:12 ....A 27064784 Virusshare.00086/Trojan.Win32.FakeMS.drv-6be64d30f2a615bcef7a6d7d1c31b28ffd5a66895c28e5278302d7dc7b7339d6 2013-08-22 12:27:46 ....A 75363 Virusshare.00086/Trojan.Win32.FakeMS.drv-e8c42edfbe828196a0a572cfc38476a3ff12726a67fc08b9f79a3b9b2bdcc4b9 2013-08-22 20:13:56 ....A 311385 Virusshare.00086/Trojan.Win32.FakeMS.flq-b0e6db9d4db5d1162b405f27a3f9366a4f317456f28b83a70dd4e1f4cb84b728 2013-08-22 19:23:06 ....A 311384 Virusshare.00086/Trojan.Win32.FakeMS.flq-da774ebb1dac8d77d69cf9f90c9014ad0f9bdae0ae9763ea2c364b21478e4224 2013-08-22 17:45:22 ....A 311384 Virusshare.00086/Trojan.Win32.FakeMS.flq-e5fc4454ad17648ac94dee4860e36fab6ba6cab21a00e16b238fdef2452643cd 2013-08-22 18:53:46 ....A 311384 Virusshare.00086/Trojan.Win32.FakeMS.flq-ecbdd614500b349c8d5c018b2bc694fb0df17d2578716ba9d96b357efc41a700 2013-08-22 11:55:56 ....A 95760 Virusshare.00086/Trojan.Win32.FakeMS.hg-ef22e526efce8c9693e386934ea798c1536448aaf34476e6809b8d3b92e04e6d 2013-08-22 11:45:36 ....A 95760 Virusshare.00086/Trojan.Win32.FakeMS.hg-f09a31dcc0f0aaf15fe34eae9ea83ce06d1dec178eff40d03f72b16371c758f6 2013-08-22 20:46:18 ....A 123401 Virusshare.00086/Trojan.Win32.FakeMS.pfz-5923b576ed0a7623e4f92355871f54a44947b53a189dd1d13ac517d92b3aebdb 2013-08-22 11:37:46 ....A 91152 Virusshare.00086/Trojan.Win32.FakeMS.wo-d2f1a641d71122e0b0f3884df5fc84961533e3e8dc5bc8d6e573267906d796c4 2013-08-22 18:57:14 ....A 26640 Virusshare.00086/Trojan.Win32.FakeMS.zd-0cccd59144812a7c1b6b503d41cb97e30dd0dfc916b195d8a26d207590a99c65 2013-08-22 12:36:24 ....A 65552 Virusshare.00086/Trojan.Win32.FakeMS.zd-d7ab6cf99a8d5482ada61e8044c8dd5cd583d93321fa946ce742382c78f9c19c 2013-08-22 12:04:14 ....A 26640 Virusshare.00086/Trojan.Win32.FakeMS.zd-e1ad812c14e358b0666a4788a57bbe8623dafc4d4636f642e5e7b8312f4dbd4d 2013-08-22 19:35:40 ....A 279467 Virusshare.00086/Trojan.Win32.FakeTest.c-6ff1f666b75807eb83c3e8d69a51bd75a8fccda652569a8bd59374503fbee8e1 2013-08-22 12:40:56 ....A 278892 Virusshare.00086/Trojan.Win32.FakeTest.c-f89aa940655a56869ad39a1f6a724569f911eed90780342c1db296fdd651c5b8 2013-08-22 21:17:18 ....A 187904 Virusshare.00086/Trojan.Win32.FakeWarn.i-3050ea4f63964354b8f5158b9531f0b2d2c706e809fd872ccd9990dcad02aa97 2013-08-22 18:18:14 ....A 187904 Virusshare.00086/Trojan.Win32.FakeWarn.i-5dab65560bbe7e899881a2e48f627e3e0b25198e52bc099b5cc4f08f8b57c1ac 2013-08-22 16:58:10 ....A 436793 Virusshare.00086/Trojan.Win32.Farfli.bx-132e5a0dd32e2b18b26b28addb7bc62b294906ec85fc90e81e60d22f4840d700 2013-08-22 14:43:28 ....A 1108480 Virusshare.00086/Trojan.Win32.Favadd.az-f2f5d9bf63babac920c0d07a445e21b2504545384be614c42029398b4a5fd0a7 2013-08-22 14:01:40 ....A 729088 Virusshare.00086/Trojan.Win32.Fkag.dk-7628fc9f53a6359d49a4fb8becc8ae3f64db0e534e22f53167051206c47a4a55 2013-08-22 17:46:10 ....A 15872 Virusshare.00086/Trojan.Win32.FlyStudio.aem-f89bf1df79e6b56d1f54f2c77a9e3e3e7bc154e0478e77f6c0df92844717ddb9 2013-08-22 19:28:54 ....A 568171 Virusshare.00086/Trojan.Win32.FlyStudio.aig-1ef61293931cffef55589cb4f386d896b550cbe9b3df9cba9f1e03e56f90d40d 2013-08-22 16:22:54 ....A 24576 Virusshare.00086/Trojan.Win32.FlyStudio.asg-2d3565c8cdb38a3ed472c298576b5f517466d1177b57989a3c8465d0942e182b 2013-08-22 20:31:32 ....A 12800 Virusshare.00086/Trojan.Win32.FlyStudio.asl-11630c309f3a3c72f6074ff547acfe1d2620189eacdd6349fbaebcadb993b7f8 2013-08-22 16:55:22 ....A 13312 Virusshare.00086/Trojan.Win32.FlyStudio.asl-20d0ee6419329c0840fe789b5959424a5fcf8ab61cdbc0901265b75263b0ee75 2013-08-22 21:44:48 ....A 43008 Virusshare.00086/Trojan.Win32.FlyStudio.jr-51462db618cf788121b86ce8e8ca3c5b09a06b851c66e431286600d59742c7d7 2013-08-22 18:29:54 ....A 1454410 Virusshare.00086/Trojan.Win32.FlyStudio.kt-485d293c11cfcae7b9907e3c5d498267511b41b1a153cb57514a9391c8132fb2 2013-08-22 20:57:16 ....A 774144 Virusshare.00086/Trojan.Win32.FlyStudio.lc-4f5412227dc6dc1fcf657c6dd23d59764c94bc9ed2a19d65137d096fa093c9d4 2013-08-22 18:18:44 ....A 781824 Virusshare.00086/Trojan.Win32.FlyStudio.mk-48e8038a7272b3bd03594a5cf0bdb95fce68f7b4c84f66835c96fdd66d292a86 2013-08-22 20:01:28 ....A 105472 Virusshare.00086/Trojan.Win32.FlyStudio.qn-5cf6234cb72bd4e6c716147264f0c0df20c5e7dd06710bc9cef8b6c97cb329d6 2013-08-22 20:09:50 ....A 12288 Virusshare.00086/Trojan.Win32.FlyStudio.uj-1e8afa4031b4978bcfb049a86d7da190f8b9639af3a33d5143f3b7cb309ec558 2013-08-22 14:32:24 ....A 14336 Virusshare.00086/Trojan.Win32.FlyStudio.uj-258967a37b207ebf6527cf83e4648236407fd695ae463f406ef6325157a112fa 2013-08-22 13:41:10 ....A 12288 Virusshare.00086/Trojan.Win32.FlyStudio.uj-35f5a7422f1db2d40cafbafab2fe252e0093e1eda9ae1fbef8216417c5ffc68f 2013-08-22 21:49:50 ....A 13312 Virusshare.00086/Trojan.Win32.FlyStudio.uj-4864c3961ca3a92a8e25aebddcd9d617a83ddf7123a11e4ce26dde2fcc2b26a9 2013-08-22 20:00:14 ....A 12288 Virusshare.00086/Trojan.Win32.FlyStudio.uj-4d28faebde11dd37fcb39cbd0d5173c5baecc127dc7665cdad3d3ab6e8d512dd 2013-08-22 11:10:48 ....A 526336 Virusshare.00086/Trojan.Win32.FlyStudio.vjl-763efaf06eef05118df61f66440a2df45d7967e58bdaaabe656b982fb1fff90b 2013-08-22 14:31:16 ....A 48128 Virusshare.00086/Trojan.Win32.FlyStudio.vv-412df65f43824b2e67140c0f21b741b21c4913672b0048a3a421b7b921384b51 2013-08-22 11:46:00 ....A 462540 Virusshare.00086/Trojan.Win32.FlyStudio.waq-6eeacd07bd0f7276b269340e851ed5a44b6af2fa39ef630c457b3c0c9cc11ea2 2013-08-22 20:19:22 ....A 2794596 Virusshare.00086/Trojan.Win32.FlyStudio.xpn-713b9b6583fdaf4dbfd7397d2a9c041a6465678fba67b4d22378f520f989097e 2013-08-22 13:00:24 ....A 37376 Virusshare.00086/Trojan.Win32.Fosniw.biq-fbb2c29e17e7d209eb3c398479eebaadca0a1a93f957d7e9d898f5801f3af296 2013-08-22 11:17:04 ....A 384000 Virusshare.00086/Trojan.Win32.Fosniw.dzo-dff9c8d292560e934a36497bf15776dc92d7ba1e55668fe67db6cd72a1c5d99f 2013-08-22 12:40:00 ....A 384000 Virusshare.00086/Trojan.Win32.Fosniw.dzo-e9ecd76dcb40fea53c1b868fde100fe2855d79466e88f885777d1e3403aaa46d 2013-08-22 18:44:54 ....A 343040 Virusshare.00086/Trojan.Win32.Fosniw.eda-1c510ea51c08859f56d44cb046dc80c396901d7587f14cc885f50a015d93334f 2013-08-22 14:27:06 ....A 383488 Virusshare.00086/Trojan.Win32.Fosniw.eqi-31ca4bffb2e3f8191b891fe81e11fd6a40bf5ffce64c6e8181a31f123264e182 2013-08-22 14:43:12 ....A 383488 Virusshare.00086/Trojan.Win32.Fosniw.eqi-e71563de3cd3d0a6a17bc5f61d5d2e471f3139b757117bc18f5b2485ca71b0e4 2013-08-22 20:04:50 ....A 417792 Virusshare.00086/Trojan.Win32.Fosniw.evx-2909b5c1d2173558077259052030bdacb4b09463bcc4c1d5009cc1ca46493bbd 2013-08-22 11:56:38 ....A 417792 Virusshare.00086/Trojan.Win32.Fosniw.evx-f811bb2aed8d071ec498cd4cf1d3825aace9cc7554c49d2e6679c7aa0b09a324 2013-08-22 21:41:46 ....A 416768 Virusshare.00086/Trojan.Win32.Fraud.hsx-325b7edbf209f2f0677ff1e4fde9e8f8658dff7fc41ec6c6940b8e80b0bc84e1 2013-08-22 21:22:28 ....A 336628 Virusshare.00086/Trojan.Win32.FraudPack.ablx-72625321615f18636039d29e8cb95dae2b3ef76e37af2aa1fb5b513b894baf54 2013-08-22 12:09:04 ....A 129536 Virusshare.00086/Trojan.Win32.FraudPack.aboe-f9a41ee2f33028b2fff843f7bc27b3da5f6127e90bb3322f7f787374798f3b0e 2013-08-22 21:37:20 ....A 1167872 Virusshare.00086/Trojan.Win32.FraudPack.ajna-522e759a0a968af445191ca553f5c7343359f0e674df745b2fea4693dca6bdcb 2013-08-22 14:04:40 ....A 1167872 Virusshare.00086/Trojan.Win32.FraudPack.ajna-fdbdf608e406f7df1f24189fb018dc8875301ca1da93eedd0b29c7a86158583e 2013-08-22 14:04:10 ....A 1101312 Virusshare.00086/Trojan.Win32.FraudPack.akdt-22521a96d6980de1e0945e7ae07b271896f64fdd71e4701254e752e093142003 2013-08-22 11:48:10 ....A 126976 Virusshare.00086/Trojan.Win32.FraudPack.aket-d1bd7f5d0d0961f173b5ec68a8e71d1fc86f4944be9fc8aeef9f0e7982b31085 2013-08-22 14:19:30 ....A 126976 Virusshare.00086/Trojan.Win32.FraudPack.aket-e599e56c162c9dc34a04e2ad7f0c481171d413f9f1a5ef0512a74e92b1bb95ca 2013-08-22 15:01:16 ....A 126976 Virusshare.00086/Trojan.Win32.FraudPack.aket-ef82be38f702b0ff1fab8085d7f4fba67aed7d983791cdff61939d8bfd7beb8a 2013-08-22 10:51:34 ....A 97980 Virusshare.00086/Trojan.Win32.FraudPack.akev-eff437fe57c151a04883044c4c83d1fca4edffd483485fe48982eff6896aa692 2013-08-22 14:43:08 ....A 431360 Virusshare.00086/Trojan.Win32.FraudPack.akgp-df2cedfd407e5ad6ca7a7a4d57b3388bcb820abe37382bd5f876fa8c31134386 2013-08-22 19:15:54 ....A 1036800 Virusshare.00086/Trojan.Win32.FraudPack.amef-260246c8a0338e9502303e20ee5c4a3e377c7eb96173c1d6847ebdf06e5713d3 2013-08-22 20:24:06 ....A 1036800 Virusshare.00086/Trojan.Win32.FraudPack.anzx-136ce33f76a1aa70e4760aa5e08bf66ce8203b4be1795fb89cf982a8bc250332 2013-08-22 13:19:32 ....A 186880 Virusshare.00086/Trojan.Win32.FraudPack.aopr-64c0d90382b2a1a4bc6df1d6efdcca2400e5e305e1725c8888a56083bc5e65cb 2013-08-22 14:27:38 ....A 269312 Virusshare.00086/Trojan.Win32.FraudPack.aply-657f034bf5648413fe7f1627b56af00751116565fdf4bdf0723348406cda0d8e 2013-08-22 19:37:00 ....A 204800 Virusshare.00086/Trojan.Win32.FraudPack.apo-086f06b46be0b5eaea8a8dcb6e6984b310c475d8071501c552988f993bc4ed25 2013-08-22 18:34:18 ....A 107163 Virusshare.00086/Trojan.Win32.FraudPack.apqd-2f4d5071bb2e5aa69b5508ab579c31f1855f339dc30b87b0793ff905e6768826 2013-08-22 16:04:54 ....A 101376 Virusshare.00086/Trojan.Win32.FraudPack.arao-18f4653552aa43dfde7f93bf770b842519142f7fa35dadf777c042c7bc39d759 2013-08-22 19:15:14 ....A 101376 Virusshare.00086/Trojan.Win32.FraudPack.arao-49c908bc7f59259500cb1a214873d363a5e85495d2dc1b7370c5703d731a031a 2013-08-22 16:22:24 ....A 101376 Virusshare.00086/Trojan.Win32.FraudPack.arao-60c89f966372c68567a232c611d1a2553efee96878ef56f66239bb6fccebe91f 2013-08-22 18:02:38 ....A 101376 Virusshare.00086/Trojan.Win32.FraudPack.arao-6459bef92d96de6dfae7c44ff5f1413a0fa30a1c523ef62b2ccfbf0064878fe0 2013-08-22 18:04:20 ....A 272032 Virusshare.00086/Trojan.Win32.FraudPack.axce-696ac5fbed2b93fee81abd627c9a5ab508fa5f60dbf78ff814e021b6619cade6 2013-08-22 12:06:14 ....A 220160 Virusshare.00086/Trojan.Win32.FraudPack.axsk-fa5835f6315dc1666183088ed7c31b5b4bfeb33d1d8765793537d4167b85f538 2013-08-22 12:52:02 ....A 348416 Virusshare.00086/Trojan.Win32.FraudPack.axtj-e57b1ac5d69b42dff863823feb442d2ffdc0b2bba0d9e0d11609a7ea36d9ec32 2013-08-22 13:28:12 ....A 128958 Virusshare.00086/Trojan.Win32.FraudPack.bdop-ff8857311e8d0280e42d127710167987a2735209d97e610dba30e35ef3785a43 2013-08-22 14:28:40 ....A 113664 Virusshare.00086/Trojan.Win32.FraudPack.beib-f1b863995082a522dc99a331fd0b9bc90480de9648cf0aea3fdf08dc8410eedc 2013-08-22 15:15:22 ....A 113664 Virusshare.00086/Trojan.Win32.FraudPack.beib-f762b675cafbb97ce6ade7c45e630b8bdceaa940dbee6ea24c92a3ae89d22b5c 2013-08-22 13:11:00 ....A 113664 Virusshare.00086/Trojan.Win32.FraudPack.beib-f9917801d8b50d8a04e23931a62cadd6bcfff7c55745a7614448d360d27a4e14 2013-08-22 12:57:14 ....A 263680 Virusshare.00086/Trojan.Win32.FraudPack.bhyy-fe93ae777779ddd20bc5667093f665d67fe280ac4d1c1b08e1b1adfac15134e5 2013-08-22 19:14:36 ....A 111104 Virusshare.00086/Trojan.Win32.FraudPack.bicj-48babc2a9ecb800c521aa2a9d9f424ab8c0ac30e56fa93c2b3bdca90f2c4e48e 2013-08-22 14:53:32 ....A 1906688 Virusshare.00086/Trojan.Win32.FraudPack.bijw-e5919491fa7aefe64c1f73b75ebea0cdc29a2ccd471b1aff04bcaf0991d9906b 2013-08-22 12:40:38 ....A 115712 Virusshare.00086/Trojan.Win32.FraudPack.bkzv-31367b8695905eaa0eec698c52fa362626c95572077882748e0d70d492ba444a 2013-08-22 19:10:18 ....A 256512 Virusshare.00086/Trojan.Win32.FraudPack.blgv-4c78d83d3e78d38d59fe3915656038a34ed859e02c94fd75abbbe3065445c056 2013-08-22 14:21:02 ....A 700416 Virusshare.00086/Trojan.Win32.FraudPack.brpj-d2f6192298c831db89faddbfba0fbd0092f5397ff6e3ede81b3447ccfc9fbaef 2013-08-22 11:49:24 ....A 290304 Virusshare.00086/Trojan.Win32.FraudPack.brpj-dd67404780ff11a78d880278e2504909a33f12cb9447e72353d59bc025c58ae1 2013-08-22 12:10:26 ....A 123904 Virusshare.00086/Trojan.Win32.FraudPack.cevh-d77085f3524fda3082826bbf576a61d87efaba227fefd456fe20644c35218384 2013-08-22 11:30:16 ....A 123904 Virusshare.00086/Trojan.Win32.FraudPack.cevh-e357a96ec39125b842eef81c1b8cf769cc3d2e1143607ae1bf92087ba476b67a 2013-08-22 14:42:38 ....A 1033728 Virusshare.00086/Trojan.Win32.FraudPack.cfyg-d01bf97781cd9a27a3b91f6bd5d39a92a3c57843de5768e614d4f2eca8a6302d 2013-08-22 12:48:08 ....A 1033728 Virusshare.00086/Trojan.Win32.FraudPack.cfyg-de6ddcff09e9eafb835d718ab9da7ea1d2603897e72d9beb97ef1da11f504f27 2013-08-22 12:56:34 ....A 1033728 Virusshare.00086/Trojan.Win32.FraudPack.cfyg-f5927ef7b74d4fcf915b1c80bf9cd32a919ddd153a534cf2832325f714421775 2013-08-22 15:10:48 ....A 1033728 Virusshare.00086/Trojan.Win32.FraudPack.cfyg-f77be4ff9ce08e157d3d60e7b4abb12f45eafb4a2a51f06ff9f7f51d592dbe9d 2013-08-22 21:17:18 ....A 131072 Virusshare.00086/Trojan.Win32.FraudPack.clsl-400aecf43bac1652891d5daae0fb27e94c88f5cee915dbc7422542c711cae108 2013-08-22 16:18:54 ....A 289792 Virusshare.00086/Trojan.Win32.FraudPack.cmrb-f6582695c2167a0fb2ddcbd307a5b96313a1f3081e3eb492cc1199f290ada4b2 2013-08-22 13:17:44 ....A 327680 Virusshare.00086/Trojan.Win32.FraudPack.cmvl-fbc7735e5bbe1a251bfcc68fe53a2173f894f183f20cfada2acc7a369569cb6e 2013-08-22 13:40:26 ....A 325632 Virusshare.00086/Trojan.Win32.FraudPack.cmzd-fb761aec65b875dfed9509ffef244689c97d511fc3b957899570c4f261126538 2013-08-22 12:16:28 ....A 1325056 Virusshare.00086/Trojan.Win32.FraudPack.cmzh-335621064240f29d5e1570b8fa98c7607fb21f353e2910c8ea1d834a771aae19 2013-08-22 14:18:16 ....A 177664 Virusshare.00086/Trojan.Win32.FraudPack.cnwd-fe1aa06c15c6fb4ff4bf4a74e3ddba5a401dc40bfb5441985be8d1bd29b1a11a 2013-08-22 18:22:54 ....A 176640 Virusshare.00086/Trojan.Win32.FraudPack.cocd-5fa6cdeb3a6cea9a3baaff14620848aeb20a68a2f25bcda1c5948b1f4965cb8a 2013-08-22 15:19:08 ....A 176640 Virusshare.00086/Trojan.Win32.FraudPack.cocd-7395ba97171d8a0a7023cf5e0c73e73a00b2da50db218df848af4398cd172f2b 2013-08-22 15:55:58 ....A 176640 Virusshare.00086/Trojan.Win32.FraudPack.cocd-ae65ddf99686930c43b9cc187da08c24e09c3e88dfed8fc569c1247c1940aef7 2013-08-22 13:37:30 ....A 175616 Virusshare.00086/Trojan.Win32.FraudPack.cpfr-dd42f6f1191306df05c75af68ef79c2661d7469739ce534202908c297e3c51ba 2013-08-22 14:09:00 ....A 175616 Virusshare.00086/Trojan.Win32.FraudPack.cpfr-e05778fe42c01319af52d01f1ce69a22e9e3657db9a887452378ec23e92ce8d5 2013-08-22 14:25:04 ....A 175616 Virusshare.00086/Trojan.Win32.FraudPack.cpfr-e4f34b9467bbee1f91a6232c4958c957cc59b9f5c98c69b70018f3de15149074 2013-08-22 14:42:16 ....A 175616 Virusshare.00086/Trojan.Win32.FraudPack.cpfr-e7253ddbe92ef57a0354cedade17f04d7ef247ce5508b27f7e3ddcc5320123bf 2013-08-22 21:28:26 ....A 169472 Virusshare.00086/Trojan.Win32.FraudPack.cqcg-104689bcccc598251a74cbbc218d2f0d4d5337b86714683f44ef3d8d684b6287 2013-08-22 22:05:50 ....A 169472 Virusshare.00086/Trojan.Win32.FraudPack.cqcg-412e3f8e8bcd982b93dee561a2bd33766ef6836f4229f6dd6a3b660e5995ce25 2013-08-22 14:14:50 ....A 177152 Virusshare.00086/Trojan.Win32.FraudPack.cqlm-e61a8342398254492e20a39201f65b8273149b593c7af4322cd70471cec1d28a 2013-08-22 15:05:52 ....A 177152 Virusshare.00086/Trojan.Win32.FraudPack.cqlm-fbddb424f076e2778874b12a9cebc9d867e899aa30171e91d6f5c27e2e6d572f 2013-08-22 20:59:24 ....A 421376 Virusshare.00086/Trojan.Win32.FraudPack.cqlp-7175034e0ab7fa841c151fc50f611d2c71c484b4289f3de9818fb6028ad24289 2013-08-22 14:09:18 ....A 176128 Virusshare.00086/Trojan.Win32.FraudPack.cqpr-d7ee4d031d26be63056c6b39e7658ed65fe81e19e7b95d047f1d1d216c73ea0c 2013-08-22 14:19:34 ....A 176128 Virusshare.00086/Trojan.Win32.FraudPack.cqpr-e48225d680f8262806f41a15dfd576e680a654983965f2bfd1d4ee46642e69e8 2013-08-22 14:12:10 ....A 176128 Virusshare.00086/Trojan.Win32.FraudPack.cqpr-f36bc63421e988fa37b5b7965e8b275213f5c3ce0ee7277b0441c821c3864836 2013-08-22 11:08:14 ....A 9760 Virusshare.00086/Trojan.Win32.FraudPack.cqyk-fdc870f7cce6ea73f460979846cd3b1a723a30d8d224d58e92e60314b9220e0f 2013-08-22 19:51:10 ....A 171008 Virusshare.00086/Trojan.Win32.FraudPack.crhw-3df6cb113a0d804944392aef9625a7f71e4ba7444f50e420b8cc2583a8ada1a1 2013-08-22 14:31:12 ....A 207360 Virusshare.00086/Trojan.Win32.FraudPack.crlc-34c582fc6d2dd4ebb986899f39fb497c4285b9d5370b81be724c1687f7b95b29 2013-08-22 14:43:58 ....A 209920 Virusshare.00086/Trojan.Win32.FraudPack.crmq-da1e41583a8c243e04c695509beb84e47f80fb52429b0bfebe91de127d8c96d5 2013-08-22 14:23:56 ....A 209920 Virusshare.00086/Trojan.Win32.FraudPack.crmq-e218ca8e0730705cfbf22117ffea0b2319c2d184f3ca67dd4aa00c1efb615ae7 2013-08-22 12:56:24 ....A 209920 Virusshare.00086/Trojan.Win32.FraudPack.crmq-f467963a64c18901deade0316ebb7de58572e788a61c1f38f59c6098607bcbc5 2013-08-22 14:57:12 ....A 177152 Virusshare.00086/Trojan.Win32.FraudPack.crsh-52c3cf9966886fa0443ef3f491abc5c9c43c5261437f64dfc9d6de22f776e9ab 2013-08-22 13:13:24 ....A 177152 Virusshare.00086/Trojan.Win32.FraudPack.crsh-ecbe9997b92965bad5d01aa22940c02a0cbfbaed2b1f377cff2484d4a9a9aa5d 2013-08-22 15:07:58 ....A 536576 Virusshare.00086/Trojan.Win32.FraudPack.csrq-d80b3b8d4770bc0e0b2136514cdde32f83bbdba3f74aac7c3b4a011e15816b86 2013-08-22 10:50:36 ....A 167936 Virusshare.00086/Trojan.Win32.FraudPack.csua-eea7ffc6377e9823bc485508e9895372d0cb6ddcd45c1a276a24744b0eb51a47 2013-08-22 12:22:14 ....A 190464 Virusshare.00086/Trojan.Win32.FraudPack.csxh-e725f74af9578a195d66702a5d42b28307e15508a530cb887bfa1919534083de 2013-08-22 19:54:24 ....A 232448 Virusshare.00086/Trojan.Win32.FraudPack.ctgp-2b7b3bb5f7d9cd7bfe8547a1f549e2b20cb6cad09ed2d37db1eb57c7ee0d5505 2013-08-22 12:52:00 ....A 192512 Virusshare.00086/Trojan.Win32.FraudPack.ctsu-e51c497b3450fd58617401a06faa68bb73d3e24e148f341a9b581d90a7eb0511 2013-08-22 14:54:08 ....A 223232 Virusshare.00086/Trojan.Win32.FraudPack.cura-110feed1be13a12cd5077506858af9cb24e3c2f96fe47f89aec6e6cb34f5c330 2013-08-22 19:41:36 ....A 68458 Virusshare.00086/Trojan.Win32.FraudPack.cuxy-7e46d5af454c355f33595c20ce161a491a2aba20a92253fcab1accc67b57f539 2013-08-22 12:42:50 ....A 495104 Virusshare.00086/Trojan.Win32.FraudPack.cveh-3649b8f89fd3a6cd17d8454cacdab6aebb05afd9ef6debbbfc39984e90901d36 2013-08-22 16:14:28 ....A 1040896 Virusshare.00086/Trojan.Win32.FraudPack.cvje-000792286c551a231003a36def03947a5b4f51e0d7ce7c186fb4c846558a4fa9 2013-08-22 12:16:16 ....A 108894 Virusshare.00086/Trojan.Win32.FraudPack.cvlc-da0ee2025f471558d550a56393edaa396b63134cc6b37fadf7588d3a0dbcd6b1 2013-08-22 19:25:16 ....A 57390 Virusshare.00086/Trojan.Win32.FraudPack.cwlo-4b4f656917813581c824db711d710276dd861c24423cac1b86f68f9759d9d6b8 2013-08-22 12:57:24 ....A 57344 Virusshare.00086/Trojan.Win32.FraudPack.cwlo-eececcc6f6c169bf31da02a249abdf42501ab5ba97a41440dce5121c576a8b7d 2013-08-22 14:43:06 ....A 241664 Virusshare.00086/Trojan.Win32.FraudPack.cxpx-152cec3d33a3bed4cd16791dc799e452b6e6e33823b31888bbe8aa177ab5b499 2013-08-22 11:15:26 ....A 314885 Virusshare.00086/Trojan.Win32.FraudPack.cxve-e8266d5414620315f1fe1d88393ff1903118fd4b0f392faacb70c6eca779df92 2013-08-22 20:01:54 ....A 180736 Virusshare.00086/Trojan.Win32.FraudPack.czuc-3b0fb417a5315ed705e610be1811676012626ba0f1a2b616fc4f96a3d50b9b0f 2013-08-22 21:17:02 ....A 192512 Virusshare.00086/Trojan.Win32.FraudPack.czuc-598f55247ff95b477e0bf79c90430ec52cede21856bcd224e83a3567d750c892 2013-08-22 15:06:52 ....A 315392 Virusshare.00086/Trojan.Win32.FraudPack.czuc-74440ac172f575228317fc3fc1be6b668049cbd8a0b481810aa1ddd6b60ac913 2013-08-22 18:26:52 ....A 132101 Virusshare.00086/Trojan.Win32.FraudPack.danj-3be33c1ab192583a54b1cc1cf1dbb41d3ad74481e777c55ab03e39170e52f6da 2013-08-22 18:18:42 ....A 326144 Virusshare.00086/Trojan.Win32.FraudPack.dauw-5ac190dc6667c83499e171200bac34034dd8638c9b980f14b6c2791e6a74f244 2013-08-22 12:13:22 ....A 328192 Virusshare.00086/Trojan.Win32.FraudPack.davs-45a1eacfa8a2c5544298af267f784b61ad726da8d682ff9832a8d3b1f0f49cff 2013-08-22 19:23:38 ....A 437760 Virusshare.00086/Trojan.Win32.FraudPack.ddoh-1a0cb6ea17a02cdfb5c94692f1fe9270d2379acdd9a4b4bdbcf45a0da81e3e1d 2013-08-22 20:38:46 ....A 77316 Virusshare.00086/Trojan.Win32.FraudPack.gtv-13138bd760de4186b2a923145aa804104b5fadae3b931ed23775aba8ba5de15d 2013-08-22 18:28:40 ....A 1749504 Virusshare.00086/Trojan.Win32.FraudPack.lfq-072d2d0ef464b371929e02eec7f172e0f30718c18e36e31b10a4a995cd0123ee 2013-08-22 12:24:44 ....A 838656 Virusshare.00086/Trojan.Win32.FraudPack.oxf-720d201ed67442e4b931a7cd0ad50d7dc3b2470d75dd394c87ec8936429748fd 2013-08-22 16:29:10 ....A 142852 Virusshare.00086/Trojan.Win32.FraudPack.pre-11550128b091eed513b9ed6acc29825a169099c72b0a2c0ea69d02e2e06bd706 2013-08-22 18:58:58 ....A 73216 Virusshare.00086/Trojan.Win32.FraudPack.pre-1a76b65de802298bbab8ee2b46add6a68c5703a19313ebbbe1247ebb24a49a52 2013-08-22 19:13:36 ....A 232452 Virusshare.00086/Trojan.Win32.FraudPack.pre-3737796fdeb19a30b591edcb40305c26791e4e80b13c935de7bb2952d9fd51bb 2013-08-22 18:28:10 ....A 124420 Virusshare.00086/Trojan.Win32.FraudPack.pre-5d92f9591a5efe4468f04732961541d5189567715fec81ad0a5dbe575e6cac55 2013-08-22 13:49:18 ....A 382464 Virusshare.00086/Trojan.Win32.FraudPack.pre-73d37a54e26aa4fda41bfc93de807ebc174b80db646004ce9c0957b1385fe44c 2013-08-22 19:47:02 ....A 73216 Virusshare.00086/Trojan.Win32.FraudPack.pre-7e864b1d22d597d7892f1cf46768fb61ab6b26368fa3efa586bebc0d4c5de51f 2013-08-22 12:23:14 ....A 119812 Virusshare.00086/Trojan.Win32.FraudPack.pre-ddf42fb1e7ecfc309709d5ef5fc0a54191e43cb6e48d96fef14ef09e730f6d29 2013-08-22 12:31:16 ....A 84582 Virusshare.00086/Trojan.Win32.FraudPack.pre-e62c9c6c43ee311be3afd0f8d161f6dc7b7d9f2a3d9480ecb7e737ce7a18f178 2013-08-22 14:50:04 ....A 214020 Virusshare.00086/Trojan.Win32.FraudPack.pre-ee8e8c743735983130cef9111c69c1fb8fca91ca35e03cdee154c04968a5e3bd 2013-08-22 15:11:00 ....A 168960 Virusshare.00086/Trojan.Win32.FraudPack.pre-f718d1082e2d4281da54a5496468fa46bb752c06da5095477a32bfd0a5b64138 2013-08-22 13:40:26 ....A 63488 Virusshare.00086/Trojan.Win32.FraudPack.pre-fd464b0af2b10eeb861e23026073d369af24d57985817fc482f83f3d7117b5a8 2013-08-22 14:09:52 ....A 87040 Virusshare.00086/Trojan.Win32.FraudPack.pre-ff3dd4f1f0ac71ab8d9093a02680944655ada16d8418f3526353b954f937bbce 2013-08-22 18:56:24 ....A 62465 Virusshare.00086/Trojan.Win32.FraudPack.qfg-069203a92cfa3fc620db765c5ef60ce5760426f8eaac2c67981539577b03f005 2013-08-22 18:50:18 ....A 79890 Virusshare.00086/Trojan.Win32.FraudPack.qvh-4db1c6d32ba270b5af052f21dfb660490610fe45854f34c1219b951ccd535863 2013-08-22 14:57:12 ....A 77316 Virusshare.00086/Trojan.Win32.FraudPack.qxth-f8836c5e0eb2bb85334ba9663beaa7e33352f829785a8997961aea413d8847cf 2013-08-22 20:12:32 ....A 626688 Virusshare.00086/Trojan.Win32.FraudPack.qyii-7e37296648ec8f3066adfffd030d7b44b15f0ff599b3bcc3f3806b4a8b8acbc5 2013-08-22 20:44:18 ....A 192183 Virusshare.00086/Trojan.Win32.FraudPack.rcj-e7915ded5797e149390fdf7356d1803993cdc83d5241dbcefce22915ed1448ae 2013-08-22 13:01:30 ....A 131072 Virusshare.00086/Trojan.Win32.FraudPack.stl-d5cc2f8a9041d9ecaf6c6e1edc3ad7e437250209b3690e902fcf46e815272d6c 2013-08-22 18:46:48 ....A 135168 Virusshare.00086/Trojan.Win32.FraudPack.tnb-2fae4ef59105e0d673bf2561c308ad652f88d68c6151dcad8e4dab411a186de9 2013-08-22 14:25:12 ....A 1048099 Virusshare.00086/Trojan.Win32.FraudPack.usd-dca03ddba797fe5612915bb778b36c3ff6f512b3f7b15d0f05fa985786a872e9 2013-08-22 11:57:28 ....A 1047596 Virusshare.00086/Trojan.Win32.FraudPack.usd-fe8d7dab3ddb83640d023cdfbb3fc07875fe1bef513e2af57f4abb431e41f340 2013-08-22 14:00:04 ....A 1047583 Virusshare.00086/Trojan.Win32.FraudPack.vds-5058d922b7dbf438d6f1f6e5ed5d8217e5485d3f23181c1c21ce4e485a8acf6b 2013-08-22 20:12:58 ....A 665600 Virusshare.00086/Trojan.Win32.FraudPack.vkn-7ceb37a9ffd6ae331daa7f25e3a272731549cc9800212b88ea7ea55b39823c91 2013-08-22 12:53:48 ....A 667648 Virusshare.00086/Trojan.Win32.FraudPack.vnb-138d04ad564860a886bb87a013ce99855217e288566d88300a54ba9d72bbfa0c 2013-08-22 19:52:06 ....A 664064 Virusshare.00086/Trojan.Win32.FraudPack.vqv-4e7547f797d7182db95af3f3d1f4dd26cfc8fe542cce228910dca73e0ccb9641 2013-08-22 11:35:50 ....A 982016 Virusshare.00086/Trojan.Win32.FraudPack.xcw-652efb9eb937cb940cca2fd583f2a8476373e6cfd4229328759466cad0383d40 2013-08-22 18:53:32 ....A 90112 Virusshare.00086/Trojan.Win32.FraudPack.xek-2aaae02558a9cb1860f826d6644e88985d69f32494d2b10897b7752ba506625d 2013-08-22 12:25:28 ....A 53344 Virusshare.00086/Trojan.Win32.FraudPack.xey-f7556e1d14723be06d6398e1e50df06c4ba5a5e61ce8967bd80c7cdae7631537 2013-08-22 11:33:30 ....A 1055268 Virusshare.00086/Trojan.Win32.FraudPack.zcs-623aa7c44afa18520d35e4801a08a2be5faec070b2c643b560c7f04627a0f315 2013-08-22 14:46:56 ....A 102400 Virusshare.00086/Trojan.Win32.FraudPack.zmf-ff2ca93f6eaac951f791482d5427a6e3a3eb18f18d1c060974f2041c2d9dcd2f 2013-08-22 21:31:20 ....A 1054757 Virusshare.00086/Trojan.Win32.FraudPack.znu-66ecdc3b7bd9a5574b467d6cd046c06551bd35af0772fe2484109672882baed8 2013-08-22 11:52:38 ....A 1213499 Virusshare.00086/Trojan.Win32.FraudPack.zux-fdb8e7b46cec0991a7505dda4bceda693c57495cbba8d32b299615702cbaa154 2013-08-22 18:01:28 ....A 32768 Virusshare.00086/Trojan.Win32.Fsysna.acue-65ac0f4d17d65090bf4137e19d9fdac53668d1791963bbe19eacc8416924af24 2013-08-22 17:50:22 ....A 32768 Virusshare.00086/Trojan.Win32.Fsysna.acue-6e1ce14703a60cabca4858bc6810adc65d4521895d9398ab4091b6df436c61f1 2013-08-22 17:39:14 ....A 32768 Virusshare.00086/Trojan.Win32.Fsysna.acue-b55566d6ed048e75b44335928231d370e04e8cea322021f8333acb116d9568ea 2013-08-22 11:22:12 ....A 75264 Virusshare.00086/Trojan.Win32.Fsysna.agpz-d28086a51a2a66cc593999f6c571e24aa39a2aa7aa2324478770f8d36f759ba4 2013-08-22 19:16:28 ....A 22058 Virusshare.00086/Trojan.Win32.Fsysna.akyk-271014567e9e906fab3191f67ded75e0a30c00d86ed77360a21e0ac862b02747 2013-08-22 18:10:30 ....A 47198 Virusshare.00086/Trojan.Win32.Fsysna.akyk-4533df372c40d6afaac1f7ff804292d18b0558965572655f3922c0ed64f7881d 2013-08-22 21:17:14 ....A 24976 Virusshare.00086/Trojan.Win32.Fsysna.akyk-716cfd0f7b65a7a29fc00fdc7f9951f7d5afd8c5789bba95a40c74c85c2dbb62 2013-08-22 14:33:16 ....A 20562 Virusshare.00086/Trojan.Win32.Fsysna.akyk-fe247c42b04653575936f721abc0974f79dff566dc88e1d1a915453ab988096f 2013-08-22 20:32:54 ....A 194560 Virusshare.00086/Trojan.Win32.Fsysna.anfh-227dfe831d99d5ec2795d49a6dc50d196dbd52ff4566dc849e219b885a8820d2 2013-08-22 20:29:42 ....A 75264 Virusshare.00086/Trojan.Win32.Fsysna.anfh-22954702a06de3c68e118f8439e12d175bcd6e494ac9d2c582c121482675aa8f 2013-08-22 11:20:58 ....A 194560 Virusshare.00086/Trojan.Win32.Fsysna.anfh-554fab3f1ba9a0c12fe81dc3b98729cb56115930bcf949a48a2e23d8061287c6 2013-08-22 19:47:46 ....A 194560 Virusshare.00086/Trojan.Win32.Fsysna.anfh-638320daffd0a1049aecd044cfefb6c34cad9613cdbd86c5d91615f9ee293d9e 2013-08-22 20:20:04 ....A 99328 Virusshare.00086/Trojan.Win32.Fsysna.anfh-64d0bc58445bc44e86783806872afc957e86c0d26186dd960a09402c7eaa050f 2013-08-22 16:42:18 ....A 194560 Virusshare.00086/Trojan.Win32.Fsysna.anfh-d463051ff730d8ff9e58bf3fbed03e4d209bd1b3189239ffcdffd8113dee8696 2013-08-22 18:16:16 ....A 69633 Virusshare.00086/Trojan.Win32.Fsysna.anmj-1b00a2b5edc3457c11385bfdb748b4a47fb05445cf1e2fb1c502d16a33ae9094 2013-08-22 18:39:50 ....A 192000 Virusshare.00086/Trojan.Win32.Fsysna.aoba-69ee9023771a266b71a298547d6dabd73df9c6aa2c8982ee2cce550da87edc86 2013-08-22 18:46:46 ....A 131581 Virusshare.00086/Trojan.Win32.Fsysna.aohf-1a0ccca64a2f6a2c90c1fd5191443a735b873cb4bafaa9a10fcd58701ab2cc89 2013-08-22 21:55:30 ....A 134238 Virusshare.00086/Trojan.Win32.Fsysna.aohf-52184b3e086084b44dbd7944738d5ddaabb9bb23699a494ee85a95a3eea10920 2013-08-22 14:07:52 ....A 778752 Virusshare.00086/Trojan.Win32.Fsysna.apsq-e22f4730db280ebfb277d037433c74e3629dabdd080daa92165a3dee02e63e10 2013-08-22 19:25:12 ....A 585728 Virusshare.00086/Trojan.Win32.Fsysna.aqpd-4e00164dc2989b2f7f925220983f1e51fb11b002f950cdf2d21543d4b00871ae 2013-08-22 19:54:40 ....A 544768 Virusshare.00086/Trojan.Win32.Fsysna.aqtv-5c3230e2eecd15512668f065d8b28142eda7d346cf6e56db09f30ea81151d908 2013-08-22 18:28:48 ....A 5553596 Virusshare.00086/Trojan.Win32.Fsysna.arlf-072e66a0ea5823faa72c67b05610ba9f5b39f185431cfc96020d4b1e2ab49f36 2013-08-22 21:07:24 ....A 253952 Virusshare.00086/Trojan.Win32.Fsysna.aruq-60e8ee040713f490be946fa3e3cf83e0e6a3802fc8b4be29783df0612ecfdf4e 2013-08-22 11:52:02 ....A 478347 Virusshare.00086/Trojan.Win32.Fsysna.asia-f6f92f67aeadbdc30bdb6e8dfa12d2139a85de2066e04464426f5aa693ccbafe 2013-08-22 14:11:22 ....A 2577408 Virusshare.00086/Trojan.Win32.Fsysna.asne-138eaf9653deec992a3c2eb44b8f5fff35dfb829c4d04661143238820fb14d16 2013-08-22 10:56:36 ....A 135351 Virusshare.00086/Trojan.Win32.Fsysna.aspi-f6904e6f7b880d3e5070ad830316b8489437897702b0f48635cb089ebdf44f41 2013-08-22 11:37:18 ....A 241246 Virusshare.00086/Trojan.Win32.Fsysna.asvn-f39d0bb4bfbc87818bfba50408621938f6ba03d9bf18b63762558879768bfcf5 2013-08-22 14:14:00 ....A 127827 Virusshare.00086/Trojan.Win32.Fsysna.baqk-f744421bf6a02abd7828b991ffe304fcc4c15d02ed82cc33803fb89f6c944907 2013-08-22 13:36:48 ....A 10529043 Virusshare.00086/Trojan.Win32.Fsysna.bd-f59dc23676a6e7b5f8500077ace74faeb687621d598d59b5151362a288d31ad5 2013-08-22 19:54:26 ....A 36691 Virusshare.00086/Trojan.Win32.Fsysna.bxkr-196195817d0219c208468dcd6186acb2c6b03941f746737b19098b522de3fad5 2013-08-22 14:12:14 ....A 40960 Virusshare.00086/Trojan.Win32.Fsysna.bxnd-e4d2e6f833a10e20c248663fd81ae0de59467b410edcc104df2825eebdfd9e78 2013-08-22 14:36:24 ....A 98304 Virusshare.00086/Trojan.Win32.Fsysna.bxxg-11d187b5e3833b7159077785d1fe72dc7c1018159df631a0750bf988e12485ff 2013-08-22 14:43:36 ....A 85050 Virusshare.00086/Trojan.Win32.Fsysna.bydy-f786c040ab8f1d42b4474805741655e673550d4debb4b91b0a8490988789639d 2013-08-22 20:00:28 ....A 241665 Virusshare.00086/Trojan.Win32.Fsysna.byps-0ea0e07cbc560118599a08d4c3fbe4e2cb6cbc7e10a150d3d96a990caa75eb96 2013-08-22 13:49:46 ....A 69632 Virusshare.00086/Trojan.Win32.Fsysna.bzpt-5128cc9a9c422529656909f6a3499ee789f3e2e99f191d499f3ecc8361794d7f 2013-08-22 20:07:54 ....A 627265 Virusshare.00086/Trojan.Win32.Fsysna.bzro-5fc9a3b7b267047e0c1744aafd82c21ac13853817de791135e9f7326ca7316b7 2013-08-22 12:55:58 ....A 57344 Virusshare.00086/Trojan.Win32.Fsysna.bzwn-4517a481214d91cbaa0246005f9b1a91a831d6c90d1a76f1f8fd7ad731e67a50 2013-08-22 12:18:42 ....A 502272 Virusshare.00086/Trojan.Win32.Fsysna.caje-04dc827fa932e7751af73b8450bc6a685f8c6419a84a15457b0167e44445568e 2013-08-22 18:50:10 ....A 389120 Virusshare.00086/Trojan.Win32.Fsysna.cakg-2fafa3ae0cef59fecb2aac8f51f109adca8ee8635bd1b88c77a39faf770ef4db 2013-08-22 19:13:24 ....A 29696 Virusshare.00086/Trojan.Win32.Fsysna.cbdy-0efe005ccb24912e92a7c08dad76c06f2c34ee26a2ffa3b42e22611aa0dcdd92 2013-08-22 18:18:38 ....A 446464 Virusshare.00086/Trojan.Win32.Fsysna.cbex-3ab1a50908c7ed85a091da231f0861a7ec3a4e88d6e4c20154247bd51eb31e7c 2013-08-22 12:32:04 ....A 147456 Virusshare.00086/Trojan.Win32.Fsysna.cbex-ddc207497f4a9cd640d41d9c9839fed76e1a33f7afc496258630fdcc1eba89de 2013-08-22 13:36:58 ....A 333312 Virusshare.00086/Trojan.Win32.Fsysna.cbkr-ec3283443ec8dec2f6f7dff13f63708de8c272aa57bb9aa2207c83967a549259 2013-08-22 19:43:24 ....A 118784 Virusshare.00086/Trojan.Win32.Fsysna.cbob-786f806c9032aaf44e82d9a08991025a10814f6483b105fb964f6fc0dd37c042 2013-08-22 18:14:16 ....A 21504 Virusshare.00086/Trojan.Win32.Fsysna.cbrw-673bc47755df0da21ae9bc67fa4985cbbd28beb1772fc2a0af5ce9b29d619ef1 2013-08-22 13:35:16 ....A 245760 Virusshare.00086/Trojan.Win32.Fsysna.cexj-15b056e08a51136ee3e1833c161234155580423287bf1b15cf291acc609c006e 2013-08-22 19:12:04 ....A 446580 Virusshare.00086/Trojan.Win32.Fsysna.chkw-4c290f81f286c56ccad9e497812c7e5d97990ccfda0369e99bab1b8bb9a70440 2013-08-22 17:14:28 ....A 3246400 Virusshare.00086/Trojan.Win32.Fsysna.cln-4ec1734faea51551b012c6c58e5deaa749f680b3ee442dfbab005c4d7b2db8df 2013-08-22 12:40:48 ....A 413696 Virusshare.00086/Trojan.Win32.Fsysna.cmty-f7ad6fefbbf4856a7a33eaaf0334cebf7031396448cd9c3d8afb47e11232e687 2013-08-22 18:54:56 ....A 57344 Virusshare.00086/Trojan.Win32.Fsysna.dbvp-27db2259d8a57cfa8e0de71a0c07e898ddb22108bf19e3a2f08ac06295d0723e 2013-08-22 12:23:42 ....A 57344 Virusshare.00086/Trojan.Win32.Fsysna.dbwr-315d9c9ea7f2f6a1d223d77f75c0d5cd84c62c980d715dd09df51ea780aea5bc 2013-08-22 19:06:42 ....A 57344 Virusshare.00086/Trojan.Win32.Fsysna.dbzm-09b570dd24dcfe0f913c7b906906d7f7e98441b1e00d07326ff427141203657e 2013-08-22 18:58:58 ....A 40960 Virusshare.00086/Trojan.Win32.Fsysna.dcbm-5969e71918073f672940d8fd9822e3966b1f7340fd95ede37d479846bdf6d766 2013-08-22 12:06:28 ....A 9576 Virusshare.00086/Trojan.Win32.Fsysna.dcbm-de4d6ac496ef319e06212b19876c9b047f122e7516cf69d8164b0a710166b537 2013-08-22 14:23:08 ....A 192512 Virusshare.00086/Trojan.Win32.Fsysna.dclm-217f2d1f88cd6e68d946dd2148fc3385bccee6de86933ac5fccf03f364f9f18c 2013-08-22 10:37:56 ....A 69632 Virusshare.00086/Trojan.Win32.Fsysna.dclu-762bc3689d40601caf9711dca907a0f863ed042e59f41a3747bd0390558910f2 2013-08-22 19:16:32 ....A 297499 Virusshare.00086/Trojan.Win32.Fsysna.degh-18b87085f0b91f38d6cc08bb51c9f1aae79a090c585f334688b699d26ebb2ef7 2013-08-22 18:30:50 ....A 278530 Virusshare.00086/Trojan.Win32.Fsysna.dfrb-4e4ff04fb7a7cc76cad85e122f083a2ff427f8611c62cc608c3cf7287d4dbe88 2013-08-22 13:05:36 ....A 129312 Virusshare.00086/Trojan.Win32.Fsysna.dgnj-d5017b5d957724ff20c5463e1409faef6a804ab961bf2919519c81d533e7279a 2013-08-22 20:04:00 ....A 355328 Virusshare.00086/Trojan.Win32.Fsysna.dgqm-16719d0ffdec8e5ff392633db3656e1be6283f4c01be96bb669c4bcdd05bff35 2013-08-22 21:17:12 ....A 354816 Virusshare.00086/Trojan.Win32.Fsysna.dgqm-5103b04d14ec75fe8d8c063664931213630af29a348f7d76e9488d72897b6629 2013-08-22 20:56:36 ....A 354816 Virusshare.00086/Trojan.Win32.Fsysna.dgqm-52157b9811414cc9d196681364615977dea88c7984a5687b398c2097b0b12b51 2013-08-22 12:50:48 ....A 354304 Virusshare.00086/Trojan.Win32.Fsysna.dgqm-532d79499b5137fa9e6959e102457c97bdbc980d4b43ee05e2c8e6516aa4a761 2013-08-22 21:26:36 ....A 2830336 Virusshare.00086/Trojan.Win32.Fsysna.dgqm-71e9e4153e31358bda6b7dc69ac9fc515b0be9b9f8c1b9fe23745840bfa14fd3 2013-08-22 14:33:26 ....A 422400 Virusshare.00086/Trojan.Win32.Fsysna.dgqm-d0fb60bd522ed03568aa1f4865ec72b903884aa7a44755133aaa7f74fe1510e8 2013-08-22 11:58:24 ....A 1619968 Virusshare.00086/Trojan.Win32.Fsysna.dgqm-f9850080ccd196279a47538fb4074b92d33950117a1826bee721a4f175842329 2013-08-22 15:39:22 ....A 237568 Virusshare.00086/Trojan.Win32.Fsysna.dgqs-db57769c2154c6955a53548eb2c5143fa7209672c0b725c39533f0e336761a01 2013-08-22 18:40:00 ....A 287744 Virusshare.00086/Trojan.Win32.Fsysna.dgtl-0a84585e746c27f735b6a7b33a2b3687a5890ef37c8a3905ed485761218cd67b 2013-08-22 20:33:30 ....A 287744 Virusshare.00086/Trojan.Win32.Fsysna.dgtl-39558d17578fb37d09cec2d652a5385dcee92869f41fcc03a52b98303222a613 2013-08-22 22:00:24 ....A 287744 Virusshare.00086/Trojan.Win32.Fsysna.dgtl-609d6e80156de233220251389365d00abe2bd916fbf875068b9888bda0faef1c 2013-08-22 20:37:02 ....A 287744 Virusshare.00086/Trojan.Win32.Fsysna.dgtl-60e541b7c17a4528a0f39d1cf7fcef2197f3985aab62f439a46dd0e27fcb1806 2013-08-22 19:49:00 ....A 105254 Virusshare.00086/Trojan.Win32.Fsysna.dgtn-18f1c00143f2bde61d332a5baf6e03f3772ae361c789487f658b46bd08ac7640 2013-08-22 13:34:42 ....A 393224 Virusshare.00086/Trojan.Win32.Fsysna.dgtp-d7cdf56b43581df244ec4feeecff4fdb357af2b632952597dd59c480afb392f7 2013-08-22 13:39:56 ....A 425992 Virusshare.00086/Trojan.Win32.Fsysna.dgtp-eb18e31e047b8ef7127dcb6525ca376495353175058e816ec74e6c15e72f37aa 2013-08-22 21:43:26 ....A 878592 Virusshare.00086/Trojan.Win32.Fsysna.dgvx-64be17587f639e5d53776b0ee6f31879f3d84370b72b90c9c9c2465dce5cbf71 2013-08-22 20:07:48 ....A 36878 Virusshare.00086/Trojan.Win32.Fsysna.dhdg-2cddcf1a53f297a1dc93a46dc42956518923f341f507af496baeca7cf403d0c1 2013-08-22 18:09:02 ....A 798492 Virusshare.00086/Trojan.Win32.Fsysna.dhnu-0c6117176a10c0875a2a9c41e29ed7a6cb97583c2534dee8087d8e591496329f 2013-08-22 18:16:50 ....A 748041 Virusshare.00086/Trojan.Win32.Fsysna.dhpx-0acfb9effb80249d8268b16495c8fa017cb16535859291dd43e80d928d45d42e 2013-08-22 11:24:12 ....A 474991 Virusshare.00086/Trojan.Win32.Fsysna.dhpx-f5c33ba1f578395443d133e0ed4194737a7e50e78b10abc2e38d1a03d727a9bb 2013-08-22 15:03:50 ....A 331776 Virusshare.00086/Trojan.Win32.Fsysna.dido-563e314137b6510551deea09224c4a677ee2f72a8f118fb95c36919b24819221 2013-08-22 13:09:24 ....A 320860 Virusshare.00086/Trojan.Win32.Fsysna.diel-eb73acaac0639d47b46285a6b08f3c58042d3c5b37d0c96e3277d76448ddb672 2013-08-22 21:18:48 ....A 35337 Virusshare.00086/Trojan.Win32.Fsysna.diff-132cc171f68532f9851f40cbcc9209834cdecf19fa2c1bda827bf26ab0b394df 2013-08-22 15:31:28 ....A 160256 Virusshare.00086/Trojan.Win32.Fsysna.diik-0ba8935b9f2ae0a3b3346253b362c34040eaddee3b9f2e848e73c9eaca463218 2013-08-22 18:53:42 ....A 39982 Virusshare.00086/Trojan.Win32.Fsysna.dikb-5c420a57acc09c710d338772de1dafe8004ce492e0f80623c62651244f1a1325 2013-08-22 18:04:38 ....A 82624 Virusshare.00086/Trojan.Win32.Fsysna.dikw-02f8cf9b749159855789e3bde8892dbb75ce4b7c6c7f4eefa21812824e1d0609 2013-08-22 19:48:40 ....A 84526 Virusshare.00086/Trojan.Win32.Fsysna.dikw-3636df7403ea849b6198d2c7f5ea430183840b042faf3501541ec4063b5d773f 2013-08-22 19:03:20 ....A 360544 Virusshare.00086/Trojan.Win32.Fsysna.dikw-4d6e43e817ac8d6546acdfb38bdd53ae318c3b25bc2170c67ad13527bd641b31 2013-08-22 15:04:00 ....A 360645 Virusshare.00086/Trojan.Win32.Fsysna.dikw-6043d2452bfb8d76283a3d0fcde0b4bd426950729ed787fac5a394a87a233d61 2013-08-22 12:58:54 ....A 85928 Virusshare.00086/Trojan.Win32.Fsysna.dikw-df389eae5479fbda6af01b04f9baafbe4003b562084ef664f12e169b79a30e9c 2013-08-22 19:30:32 ....A 85569 Virusshare.00086/Trojan.Win32.Fsysna.dikw-dffc43329ced23b12c11e6de2b780a5efab470f6d2ca36107fe7ccab6244a11d 2013-08-22 13:55:42 ....A 84129 Virusshare.00086/Trojan.Win32.Fsysna.dikw-fd5e325866f2331d205ed629918374ce6fa607116e45baf1c12dabf9b9d720ac 2013-08-22 19:50:20 ....A 401408 Virusshare.00086/Trojan.Win32.Fsysna.dilg-0c90eca7a93feea6a04211680747d14746c201fe7e84d5853cd9b454d60e12fa 2013-08-22 18:59:10 ....A 430080 Virusshare.00086/Trojan.Win32.Fsysna.dilg-5f0d422f5ff73028df477a3a044a2808660c9e8e85dfb6b9db9e7f97940591d7 2013-08-22 12:59:00 ....A 402448 Virusshare.00086/Trojan.Win32.Fsysna.dilg-f8523aca4169963c9dd80c48713aea26fc967f44172ab3789d8f4c9100e92833 2013-08-22 16:27:20 ....A 787968 Virusshare.00086/Trojan.Win32.Fsysna.dint-7ffaed075b2d4b814b9aaef9f10b26c2821fa8e8c8c9501072b097d0e5df00d2 2013-08-22 17:29:58 ....A 430592 Virusshare.00086/Trojan.Win32.Fsysna.dint-d8932a0593b7e7b7be0c975722486036e5ce3063409ba58f839a2b282604580a 2013-08-22 18:17:06 ....A 74692 Virusshare.00086/Trojan.Win32.Fsysna.diob-0a94f5a02634a55fc08fdfb86608efc14b928653b7a4012b57fe28532faef227 2013-08-22 18:47:54 ....A 25028 Virusshare.00086/Trojan.Win32.Fsysna.diob-178704fc2757ff94809f16fb46d5b4008eca7df729aafbd76f3f2ef52253a69b 2013-08-22 17:33:28 ....A 48580 Virusshare.00086/Trojan.Win32.Fsysna.diob-1f83a0977a23a1f88c21d62e4af63cb215cc69f1db141cfd065b2a1c5a10aded 2013-08-22 18:40:04 ....A 25028 Virusshare.00086/Trojan.Win32.Fsysna.diob-2953aeae12d514a7cb4fb42e1bc1323e5aa7615d23fe999ae458b9d988543cad 2013-08-22 13:22:12 ....A 263680 Virusshare.00086/Trojan.Win32.Fsysna.diob-dda0e35507d48056496ecfa23672a9629b29af423ba077da8277105a8b2bee43 2013-08-22 14:54:36 ....A 76800 Virusshare.00086/Trojan.Win32.Fsysna.dipw-f5e78ceebaae3e69782337e7af1ea2f63a31f441d6af1f3df71a84328673b52f 2013-08-22 21:17:02 ....A 94307 Virusshare.00086/Trojan.Win32.Fsysna.diqn-31792316c2a03820367bf08af30c77cd7a362ef5b36432b3695a11d7cbadfe2c 2013-08-22 15:13:26 ....A 96287 Virusshare.00086/Trojan.Win32.Fsysna.diqn-fdd92ac2e3e278ad93fa188257adbfeedcad09c53e67cf7d0848f159eabe80f8 2013-08-22 14:17:08 ....A 385024 Virusshare.00086/Trojan.Win32.Fsysna.dird-fcc36bfde22ca119bd49fd3d05fb1e3e981704b23caa8a2b53d67927c1ffaea3 2013-08-22 20:41:26 ....A 357888 Virusshare.00086/Trojan.Win32.Fsysna.diva-305a77fdaf24328ce74201aef68fcf32fb480192ab341f0bc1ef084fd6f12812 2013-08-22 14:22:22 ....A 174019 Virusshare.00086/Trojan.Win32.Fsysna.diza-e6305f37a150fa28a2d6f03a7168e6bbe9a8466c55fe023f0d7c39072c7fa917 2013-08-22 19:11:52 ....A 96914 Virusshare.00086/Trojan.Win32.Fsysna.djck-37a5a4fa4a8f6d9d645a8b9923b48ab347cd3d2d42d0f0d89860954a7913cb8c 2013-08-22 21:25:48 ....A 110592 Virusshare.00086/Trojan.Win32.Fsysna.djcx-14086f191ff9631d3d512128508ba9cb37df27c2a07ca539f86ceade654310c7 2013-08-22 20:32:52 ....A 295424 Virusshare.00086/Trojan.Win32.Fsysna.djcx-72fb47d421d9317694a4f7109a8bc3e8fcbdece1f3a9fee0d1c8aa2035c79a76 2013-08-22 11:48:28 ....A 430592 Virusshare.00086/Trojan.Win32.Fsysna.djcx-e7cdd252851b514b76d1e27586d446f900630780850f9e5fd2ca2a7c5df781f5 2013-08-22 20:18:50 ....A 131399 Virusshare.00086/Trojan.Win32.Fsysna.djec-663a06588d17db84763075645d1c8426d7321f9492fd08dfce3d4818f9a054cf 2013-08-22 14:32:06 ....A 131428 Virusshare.00086/Trojan.Win32.Fsysna.djec-e040ef18a98653d7262aad846b4e01c933e5048add033281a216fa9e323882b8 2013-08-22 14:00:54 ....A 212476 Virusshare.00086/Trojan.Win32.Fsysna.djnt-f521a1c568d681f685e5e7c24f4953205557ea841c7b43101316916e0c143c8c 2013-08-22 19:47:04 ....A 154272 Virusshare.00086/Trojan.Win32.Fsysna.dliu-5ffc1bd7e6cf6710e0745be69f962ff9169d27b89726be38a8f7396347cf88df 2013-08-22 16:45:56 ....A 98304 Virusshare.00086/Trojan.Win32.Fsysna.dprp-37d29cab5a17d17e2791be7d55899fb2d503de7f19b33b327f3379ab5b052dc6 2013-08-22 13:42:24 ....A 182083 Virusshare.00086/Trojan.Win32.Fsysna.dtwv-e9c79383654d6475b75a862b9d0212d0181246364aa61224251d032ce3bc82ee 2013-08-22 14:10:10 ....A 181262 Virusshare.00086/Trojan.Win32.Fsysna.dtwv-fddae73f45b4853e61df12afc783ff4f9906b7b2aaa76a8df271aa509b242115 2013-08-22 17:25:56 ....A 92672 Virusshare.00086/Trojan.Win32.Fsysna.eny-d9dee4dc7e930619a0def4fcb49d94849e662dcbb9e9648f7a8bdd0f0954a54a 2013-08-22 13:28:30 ....A 234496 Virusshare.00086/Trojan.Win32.Fsysna.erxx-f2fbf22ebdcc9cd6af72e2845d16612d1cfa26018181d1760958ff4d79fded67 2013-08-22 13:50:24 ....A 251904 Virusshare.00086/Trojan.Win32.Fsysna.eube-ff9e62811fcf6b5940e4768d5630cf54d4c468afb0c188e813c3a67b650668c2 2013-08-22 10:44:38 ....A 153744 Virusshare.00086/Trojan.Win32.Fsysna.eybz-119bc4c60e37039b751f884364aa6b3749dd42191314727bffc27a0d275b6d38 2013-08-22 19:30:00 ....A 224218 Virusshare.00086/Trojan.Win32.Fsysna.eycu-45662ec1330098586eb35bddd3b09486d246e2c31358f2476aeabd2b083421dd 2013-08-22 18:38:52 ....A 179197 Virusshare.00086/Trojan.Win32.Fsysna.eycu-68710cdd032cbdb0ad9f6afee772649c869dbbc6e47aa27015b628ce8128d72a 2013-08-22 22:00:26 ....A 55808 Virusshare.00086/Trojan.Win32.Fsysna.fbzk-1315fff4c8af791082a4fa25575e4fd57e48055a2fcb1d29a5c8e7c098992d73 2013-08-22 16:57:16 ....A 477696 Virusshare.00086/Trojan.Win32.Fsysna.fmqf-0942cdf2247ee9c816f51cf7ad6aefc93bc7854da3048f9720b16f07ac082d65 2013-08-22 20:45:50 ....A 327439 Virusshare.00086/Trojan.Win32.Fsysna.fsms-4182cb080466320cabe5cfd1c3e7f3d9028bd94b53764bf1e2dc086c005b25df 2013-08-22 14:38:40 ....A 36958 Virusshare.00086/Trojan.Win32.Fsysna.rkc-e8b5f138148c67ddf1dfb880c46c7882d8cfe801cbe10ef0e52f8e5a1380c5b8 2013-08-22 11:21:26 ....A 182754 Virusshare.00086/Trojan.Win32.Fsysna.rmq-027dd2b18077ab482aad0912ca2f2c4df0a4caec3cdb35140c98b04093ca3c57 2013-08-22 19:51:06 ....A 9929 Virusshare.00086/Trojan.Win32.Fushid.o-2547fa619a5dc447399199caed640c1afd860b282cd7e81ed24a25ef90574c08 2013-08-22 14:06:04 ....A 28672 Virusshare.00086/Trojan.Win32.Fushid.o-445bf1dc548a19549dc40dba53cc9404aabbe4bb15e85ecedc520fc587339437 2013-08-22 18:31:58 ....A 47104 Virusshare.00086/Trojan.Win32.Gamarue.fs-1f240360bd5fc1ce9f4f70b9cc95187e980960339b8e18aca70168f39a7e1203 2013-08-22 18:39:40 ....A 1196546 Virusshare.00086/Trojan.Win32.Generic-0b52dcc19132f8e3823053faa140aac6d5a4e41b8584d537220a208058c3e41e 2013-08-22 13:24:46 ....A 1195010 Virusshare.00086/Trojan.Win32.Generic-12935356f3f00d1118133979553220beddd7aded983420f5abee551c2d525ad0 2013-08-22 20:39:20 ....A 1462272 Virusshare.00086/Trojan.Win32.Generic-2306ac640332070af0ba556a3d1053ed9a061a3276a79cc6c4fd3964940ade14 2013-08-22 19:25:56 ....A 1257472 Virusshare.00086/Trojan.Win32.Generic-48741f577db3bbe4d0e4f9346e8caa874c2e13284f10e13a1fad8c69a7af538d 2013-08-22 12:46:32 ....A 999424 Virusshare.00086/Trojan.Win32.Generic-603ce7869a48b4a33353481be566fd2353ba3164af7dda29a6a59a96ef9b05b9 2013-08-22 13:29:48 ....A 1258498 Virusshare.00086/Trojan.Win32.Generic-d78f26b439c103a663b82c3b6d6b70be7d0c48807456f6672bc25c58314397e4 2013-08-22 19:17:28 ....A 135168 Virusshare.00086/Trojan.Win32.Genome.aaay-68f322896237c19b7ebcb95139362d0d2713e591baf599b20258c955cceb404b 2013-08-22 18:04:18 ....A 655872 Virusshare.00086/Trojan.Win32.Genome.aahd-0919eb7ee7eee3e666075cf1b28d0d5b6e141d3588eab648d1196a7bf4421108 2013-08-22 19:39:56 ....A 14336 Virusshare.00086/Trojan.Win32.Genome.aahm-67b90eee2d471685a413a6a36cc0c6c715635416c9156de56a73288d0254ebff 2013-08-22 18:52:48 ....A 16146 Virusshare.00086/Trojan.Win32.Genome.aapc-4dbccc1023ee7f8fe6f7f928efb50f5caf90d1f747ed6a8177c9bab39fe32edd 2013-08-22 11:06:36 ....A 250844 Virusshare.00086/Trojan.Win32.Genome.aaqu-60f82eafec884fc88f158ca6044457cfa648bd5cd7853c5b769f3654934e1b5e 2013-08-22 19:36:18 ....A 39424 Virusshare.00086/Trojan.Win32.Genome.aar-7b01b1338c920b9d87f3c922e47725d25572653cc903707326f84fb8bf6a8d5e 2013-08-22 19:33:18 ....A 48128 Virusshare.00086/Trojan.Win32.Genome.aasy-598fe3c592de5a9f1ee95d2fa659f3316a16f69b72bc2ac2fd074a3d47fec8f0 2013-08-22 12:38:02 ....A 337408 Virusshare.00086/Trojan.Win32.Genome.aavv-10bb8a2dd0c0b1fa2d5952075175245320d98023363cd79d5a493e8a9ec27996 2013-08-22 14:41:56 ....A 2507264 Virusshare.00086/Trojan.Win32.Genome.aazp-362f06f2ce6f8f68363d26171258438743492e89835e5888bacef5818e86ffa0 2013-08-22 19:31:44 ....A 155648 Virusshare.00086/Trojan.Win32.Genome.abn-37218bd6eb4e8459d5f7dfb5496f2a2e3b337a2eaaf73faaa1bfbcd62ffa3bd7 2013-08-22 18:39:50 ....A 368104 Virusshare.00086/Trojan.Win32.Genome.abuj-581d2cd95bc1360fa63bbed7e7a7c15807223045132e2dcb6d318753a427fcfb 2013-08-22 12:48:00 ....A 389120 Virusshare.00086/Trojan.Win32.Genome.abxh-330c115760272fc66509d1c5b35f6aed6e501e271462c40cc1713af27ddc7d7a 2013-08-22 12:20:10 ....A 32256 Virusshare.00086/Trojan.Win32.Genome.acfp-326ef17f9f48bea1329b2d659184c7a3210b7b28ff8049c38bf5ff440d95f890 2013-08-22 19:05:10 ....A 712704 Virusshare.00086/Trojan.Win32.Genome.acjv-6d3d612da430a4e8e0bbb0a60daace4490083932ca59a1723d89231a51c03b97 2013-08-22 14:00:28 ....A 15360 Virusshare.00086/Trojan.Win32.Genome.acry-768300f727ddd343c1ecfa220e1397217f5edc6c322ac5b929ccdec58351cfb3 2013-08-22 18:11:58 ....A 73728 Virusshare.00086/Trojan.Win32.Genome.aczv-6b2046224e51a55e06932887bfec1404875e91b950e8de677dca13a2d4f885c9 2013-08-22 18:22:04 ....A 8763 Virusshare.00086/Trojan.Win32.Genome.adbo-0955fb377a8cb1a44528e5ae0bf3dc3b651ce37e765f2ef5f5f3746eca6d1c7b 2013-08-22 14:38:34 ....A 90112 Virusshare.00086/Trojan.Win32.Genome.adcaw-03376545ed5842fe4dc6a9f053a531118a8f0860295749dd50d3c2dc07c9fc86 2013-08-22 18:14:04 ....A 2158602 Virusshare.00086/Trojan.Win32.Genome.addv-2b1593980030b0bc9b883bfba277f852a829520ab039279f55126d9dee620432 2013-08-22 18:24:46 ....A 14336 Virusshare.00086/Trojan.Win32.Genome.adfu-77fdd85426fb1d0d7f10f1dd95227598fd3941f57efe0ede6ce4ee8f0b78268e 2013-08-22 12:55:20 ....A 14848 Virusshare.00086/Trojan.Win32.Genome.adgs-5339c5589730992c8a43d8abc5c960e3045529fec29067970fe8c3e5a06d9238 2013-08-22 19:03:34 ....A 62043 Virusshare.00086/Trojan.Win32.Genome.aduq-7b5ccb3c0b630539ad579c5d50e2b6bb93581c4d896be73d643fa0bc224f0e69 2013-08-22 19:17:02 ....A 36864 Virusshare.00086/Trojan.Win32.Genome.advr-6795d13b0d94c2d92582206c9605378d18abdb4f47c92a9de67ba9caa2e8baa4 2013-08-22 14:50:14 ....A 253440 Virusshare.00086/Trojan.Win32.Genome.aeba-014a66588f974d2c013eb62c3c8db96560fde3b66e9249fed78a8ca31c5441da 2013-08-22 18:32:24 ....A 147456 Virusshare.00086/Trojan.Win32.Genome.aekm-1ca24ba70c229036efcd5e177b74d28681dea1ee776ab1e3b4c1f934198aa032 2013-08-22 20:01:54 ....A 354816 Virusshare.00086/Trojan.Win32.Genome.aepj-6915dc62a9b729ebab5324ba96f6f0478977065f78a01705623a416e37600b29 2013-08-22 13:05:32 ....A 446976 Virusshare.00086/Trojan.Win32.Genome.aerr-22f7009a18030c26cf3b85c3537f918852054dc245e6e8b9ddf0b1f804227fad 2013-08-22 20:52:12 ....A 98304 Virusshare.00086/Trojan.Win32.Genome.aese-939df0599e1baba8c024f9f20de9e32da03eb3c33d30cbc9e49739abafe315a8 2013-08-22 13:08:26 ....A 52736 Virusshare.00086/Trojan.Win32.Genome.aesgn-40c10852a959cfe6d56ff6983c254d64eb318e4df80899238fe8d0ef3880b7dc 2013-08-22 13:39:12 ....A 201216 Virusshare.00086/Trojan.Win32.Genome.aeszt-14a27446b1a97d5caadf28c05c4c22f92060f3b2b16f51b3b1f70c4239b2300d 2013-08-22 15:14:26 ....A 201216 Virusshare.00086/Trojan.Win32.Genome.aeszt-22d138e711740ba13839380a4b86ccb495934b8909a85310012ee1f75f2b1a9f 2013-08-22 18:18:34 ....A 3772416 Virusshare.00086/Trojan.Win32.Genome.aetc-0e78004cd94231370b1cce3e2dbd9eaac8011094b6d366bf6f22e19a3c2561a9 2013-08-22 20:06:12 ....A 122880 Virusshare.00086/Trojan.Win32.Genome.aeuef-387847458e87c6571fd76dbbcf65dda34acd5adec2faf1a35b7b42bed76b6e97 2013-08-22 18:45:52 ....A 482304 Virusshare.00086/Trojan.Win32.Genome.aexf-57b4214a1d65355c749e179618abb5c0131b48071717ab724f7d2077b960ec2a 2013-08-22 18:23:26 ....A 65536 Virusshare.00086/Trojan.Win32.Genome.aezx-0d32111a267e17f2072cda44fd1fabe41c7bc842ee0eae606cded1f3c993578f 2013-08-22 20:02:06 ....A 507724 Virusshare.00086/Trojan.Win32.Genome.afcq-09338619cebb4bcb732781c1145bdfd142617826543fe9c8845be787bc4782a1 2013-08-22 19:59:32 ....A 1169425 Virusshare.00086/Trojan.Win32.Genome.afhn-273b169716282cb726d6c2f55e01fd5f77f046eb5e4c5e53e9958c554d95f0d2 2013-08-22 19:32:32 ....A 277038 Virusshare.00086/Trojan.Win32.Genome.afij-2fc37b890b8d345f396451eb01e49dce5d70b61bc1b9c8019ad101c2439791f3 2013-08-22 18:39:40 ....A 267776 Virusshare.00086/Trojan.Win32.Genome.afja-5da46cf267de5f2cad62e938e5d77043e6d0375829ab03b6e60946f9ce4ab2ba 2013-08-22 11:59:50 ....A 545607 Virusshare.00086/Trojan.Win32.Genome.afmb-e32ffd2b41b2899990c3409f294b1c17c034ad6fe8d260686f7968cac3e9f974 2013-08-22 19:42:26 ....A 479232 Virusshare.00086/Trojan.Win32.Genome.afqo-6fbcd4a366935954c7fb4d89681251c1cffb20a3b863be2aabce393e3afe02ac 2013-08-22 11:17:46 ....A 20480 Virusshare.00086/Trojan.Win32.Genome.afsa-349d79c55466b0dc8cc24168140e1ca6d473042a108a02b52714f6351b74b7e7 2013-08-22 19:14:30 ....A 61440 Virusshare.00086/Trojan.Win32.Genome.afwk-48e8959c879e8236034a0e2d1c26019a5f1169cfc9883caa5da423bf94d070f5 2013-08-22 12:20:34 ....A 2075155 Virusshare.00086/Trojan.Win32.Genome.ajahk-106e17d297cfe61c2d04a91d66cbc87bae4a93b9f69261ed44c4d46ef561cb03 2013-08-22 18:52:48 ....A 16896 Virusshare.00086/Trojan.Win32.Genome.ajr-4a4373c9f6c1e757d4ab03757f942d4f1a81774f55e1f46d7eba6e63006e89c8 2013-08-22 18:05:34 ....A 122880 Virusshare.00086/Trojan.Win32.Genome.alb-78baec3854d237da5b5653b2ca69349f094d686fd5990e2567de86215549b7b3 2013-08-22 17:37:52 ....A 5997950 Virusshare.00086/Trojan.Win32.Genome.amsju-fe7f09d34377d2ff600284183585cc596837ec7de6f7fce02fddfb5aa7e152d4 2013-08-22 15:43:26 ....A 2523240 Virusshare.00086/Trojan.Win32.Genome.amtxs-68c8bf78d049f9d5e82d76fd57aeddf69f97c9afc53ea57c06d342c3bb9b9f83 2013-08-22 19:05:44 ....A 18944 Virusshare.00086/Trojan.Win32.Genome.amuzb-12479340b8beda69beded4713349e53d03c2629894064aa6d411ea9e27f68555 2013-08-22 13:40:20 ....A 49152 Virusshare.00086/Trojan.Win32.Genome.amwyj-61eb2dfdc95fdcc0fe261bc975ee360322d2aaea638e43d23addcd35694ac4a3 2013-08-22 19:40:32 ....A 90806 Virusshare.00086/Trojan.Win32.Genome.amwyx-0ae6cd43cd14652c4b59a41e0ca0a0f073cb8dc72c41c7c28e7e8bd0161de565 2013-08-22 15:09:28 ....A 28343 Virusshare.00086/Trojan.Win32.Genome.amwyx-62fafd41da3b1fbfa955c131d1c4f52272a5d72f4e2ec30fb008c3d32ee85370 2013-08-22 14:28:50 ....A 22672 Virusshare.00086/Trojan.Win32.Genome.amwyx-d50dadcb0332cdd82675f0f89a6a088cdd67baedb9efe3efa3405d66f997b104 2013-08-22 14:49:24 ....A 28085 Virusshare.00086/Trojan.Win32.Genome.amwyx-e8ff199d5bdb91f39f84d70bc8604cb49cbc136ad602902fd55168a52417ef1e 2013-08-22 18:20:50 ....A 440832 Virusshare.00086/Trojan.Win32.Genome.amxay-2f5539b299e9d005563ca476bf0ee542b9ec105984b372b0cbf94e3af08a667f 2013-08-22 19:03:50 ....A 390177 Virusshare.00086/Trojan.Win32.Genome.amxbw-096bc448b3840efb53ad7a4c1084c68b5cf3330136203246c34e3aad65cad3fb 2013-08-22 21:47:00 ....A 390177 Virusshare.00086/Trojan.Win32.Genome.amxbw-6049ce45ca5fe2034d448aec8308955cff366b49306aad702dae0f681a21141e 2013-08-22 11:36:40 ....A 390165 Virusshare.00086/Trojan.Win32.Genome.amxbw-e9f61d7d9cfeaa9ba6c152b6d4d01fe3b2a09396bd200379962254c2dbecd379 2013-08-22 14:30:02 ....A 390176 Virusshare.00086/Trojan.Win32.Genome.amxbw-f2e7d4724faeabe117ae11848a66e831aeb10e99a114a3206f7d777a2b0b54a5 2013-08-22 15:02:52 ....A 390177 Virusshare.00086/Trojan.Win32.Genome.amxbw-f5a2fa8a0a4a7f8eec9ed93d76c3ecf5d486a69cdc935f0bd396058d87a9a642 2013-08-22 14:17:00 ....A 23886 Virusshare.00086/Trojan.Win32.Genome.amxmp-e516915cae060413a8f7bc045e0cc91e347ab37d169853e7fde09ff1c715fbbc 2013-08-22 11:53:20 ....A 39821 Virusshare.00086/Trojan.Win32.Genome.amxmp-f4713a5533cbfcb53ccc6e994d96203b9938ebdfc90b6e19d94eaa4a24ae6b5e 2013-08-22 20:42:10 ....A 5826416 Virusshare.00086/Trojan.Win32.Genome.amxxx-521e8e97d1e8cb3a091f33446e047a29b9cdeb5ba005af3a7f809391d2a4ad57 2013-08-22 17:41:36 ....A 19389247 Virusshare.00086/Trojan.Win32.Genome.amxxx-76645c6e0eccc9a775ffe69ee3d9ed4fc5780b96bc30843161fbb99737ddd40c 2013-08-22 13:29:48 ....A 2644336 Virusshare.00086/Trojan.Win32.Genome.amxxx-e85c995029faddcc1622da7d3d0c6c8133a574c6abfca9c460f44774e71fc837 2013-08-22 14:55:24 ....A 73802 Virusshare.00086/Trojan.Win32.Genome.amyaf-74dbf55bb35aaaa0e96bf41ac6ab915a43b74571eaca1f4b91fe3f897022597b 2013-08-22 21:17:24 ....A 17058 Virusshare.00086/Trojan.Win32.Genome.amydl-3159a38b13d65a18c74538c56dd94e4b1ed11ab398df6b083389b00270e63306 2013-08-22 14:31:36 ....A 283382 Virusshare.00086/Trojan.Win32.Genome.amyfn-ff4c32d3ddd1d939dc05f2440204b9b099e0f3cdedf5a300d40f91e03b6c9432 2013-08-22 18:59:24 ....A 45568 Virusshare.00086/Trojan.Win32.Genome.amyuj-586377ebaaf6739840bcafb261c4c8fe5325f6b69db0eb9ab11b2ea902345742 2013-08-22 19:18:18 ....A 123904 Virusshare.00086/Trojan.Win32.Genome.angaa-18f31c9f683a0610b3898526ccac49e0d5b066309d70134043efa2de0a278884 2013-08-22 14:20:36 ....A 135168 Virusshare.00086/Trojan.Win32.Genome.ankdm-e71660b47bba8f27f741ef7afd8b13dd37d37426ffeafa8fd0fd8b22b887bc6c 2013-08-22 14:21:26 ....A 135168 Virusshare.00086/Trojan.Win32.Genome.ankpt-e6d831bce4a3502a195b793e57aa1ca126f77f4950cf10fb01a7dcccbb7a13b8 2013-08-22 14:24:56 ....A 135168 Virusshare.00086/Trojan.Win32.Genome.anlff-d08fc54dd4a43df108433cc98f9b646195f85d50c2f0bfad2311e67b35447457 2013-08-22 11:25:02 ....A 218624 Virusshare.00086/Trojan.Win32.Genome.anois-736a30f6d4dead43ea51905beaa66727dc9b1a9d42b740df9482c86eaba4e538 2013-08-22 14:24:00 ....A 15360 Virusshare.00086/Trojan.Win32.Genome.any-512c41e61a4f1574ae66d6d44b9c9e2dd844c32f7748ef2ba3af2ee25125cd3f 2013-08-22 15:05:56 ....A 153600 Virusshare.00086/Trojan.Win32.Genome.atp-352ad67e5c54c0abba779f2faedd04b0b28bc28e347d3b813601187cebe54fc0 2013-08-22 18:40:32 ....A 61440 Virusshare.00086/Trojan.Win32.Genome.ayx-3dd299a3e02ad3080cd762a792c1799509b0e30167d9bfa57f5e2f1ee528be73 2013-08-22 13:46:18 ....A 72704 Virusshare.00086/Trojan.Win32.Genome.biw-24732f4c81021e02c39b578534929ffd5d115a0d98c72d4fe62c957d0b8c7c66 2013-08-22 19:22:00 ....A 49152 Virusshare.00086/Trojan.Win32.Genome.bkaz-2a37c3685ed9e1986602e3030d602b2471c6d1b47210f81362d8a0dd3ad94ac9 2013-08-22 12:41:42 ....A 3674112 Virusshare.00086/Trojan.Win32.Genome.bmc-65c77877eb679b585d4c69fa678d74db7b68b13b5785191b8272684af267673e 2013-08-22 18:36:42 ....A 362496 Virusshare.00086/Trojan.Win32.Genome.bpl-6a4393c32071c0e8c583188361b9a7731f633d506a8aceedd78c0e70dc6b0ff0 2013-08-22 20:52:08 ....A 267828 Virusshare.00086/Trojan.Win32.Genome.ccx-91d82a2dbf7b65ad1e07ea6120999a638ce213e021491bf6145cc513df2ec20b 2013-08-22 14:13:26 ....A 86016 Virusshare.00086/Trojan.Win32.Genome.cmf-04ba26b57b48ec4f80cd7c2e79140aeb91b90fa62a1f8ff05b268352b92c4523 2013-08-22 19:50:24 ....A 16384 Virusshare.00086/Trojan.Win32.Genome.cwt-6c2664b0f2c4203d7cb68b976c32e9a8eab431c33e9f310327c1be3da91ca3e4 2013-08-22 19:56:18 ....A 476672 Virusshare.00086/Trojan.Win32.Genome.ddk-28ab447bb6c9d309ff2925f4ce260627db275a3fa8b2d199057b30bc0c32145d 2013-08-22 18:16:18 ....A 489833 Virusshare.00086/Trojan.Win32.Genome.den-3c864113aa0d1f7871d32d21326c19593e5280e5d149525d353f142a7cca56fb 2013-08-22 11:25:00 ....A 4608 Virusshare.00086/Trojan.Win32.Genome.dfm-70090f097c05f3dbd331609d439d46b5a133b2c8f1c43e34e96d2e022f1cbcae 2013-08-22 18:04:30 ....A 126976 Virusshare.00086/Trojan.Win32.Genome.djo-7e9fd7081ed973f32f3ee129e8076a9bc5888e0d73d05c7dba9427d87cf52d89 2013-08-22 18:36:00 ....A 332536 Virusshare.00086/Trojan.Win32.Genome.dtz-0b140435ca70056ab09925905b92ae637f665a3c5b5977761463083ef7b89e1b 2013-08-22 19:14:32 ....A 212640 Virusshare.00086/Trojan.Win32.Genome.dwy-188f483d76a3946e8299c81c6d4d426a3588c655ee03f6134d5aa380c8ec350a 2013-08-22 13:55:24 ....A 12200 Virusshare.00086/Trojan.Win32.Genome.eta-5499aa39c7b96694ee5d90389dcb138ba7de2dca02b72f87039bc1f3bd5d3454 2013-08-22 14:38:52 ....A 1385126 Virusshare.00086/Trojan.Win32.Genome.eud-05c96cece62c81b182364efa959de29509bff98bc4b220fdb2edf6bbabf54ddd 2013-08-22 19:41:30 ....A 1081 Virusshare.00086/Trojan.Win32.Genome.euv-6c5b7c61ac2b05747e83d76ff6afd4fbf51eac8c50dc26106b15414eaf10e501 2013-08-22 13:12:16 ....A 107520 Virusshare.00086/Trojan.Win32.Genome.ffz-402030b565b36975c60ae2c4854eb7573f4cb6ee967b294b23b4d4e37f05fb9b 2013-08-22 18:39:42 ....A 9728 Virusshare.00086/Trojan.Win32.Genome.flz-0d2b37829d8396cf73860383b2a65ceaf87fa6a941524ff2804e242f8f950a6f 2013-08-22 15:09:02 ....A 278528 Virusshare.00086/Trojan.Win32.Genome.fmi-3136c5faf4d722508d0637c86d13b42ae5ee8d8e622cf66ad8502d7d6712b618 2013-08-22 19:58:42 ....A 196880 Virusshare.00086/Trojan.Win32.Genome.fqz-6bd5e1fc6b0fa6326fab803bb13422bb66195cfb049e904be9e0424b10dc0295 2013-08-22 13:42:14 ....A 13312 Virusshare.00086/Trojan.Win32.Genome.fyb-7442393a6192001739a80d48f2429238dc91bab3406f6ddeaa9007528a2a3ee0 2013-08-22 13:35:14 ....A 161792 Virusshare.00086/Trojan.Win32.Genome.fyj-0340cee313fd796c2af394b0135f023a85e626557f47fb20f133c3844f89edf2 2013-08-22 15:56:42 ....A 2815170 Virusshare.00086/Trojan.Win32.Genome.gpi-085f374f7d092cd0526a76d3c3d51b5f378b675a61cdeb1f5d927263ce0f0a8a 2013-08-22 17:56:46 ....A 2507170 Virusshare.00086/Trojan.Win32.Genome.gpi-68031393f58f92380b289a89b0ad812a1aac3398b33af2a24c45363d206ff381 2013-08-22 17:50:36 ....A 2815170 Virusshare.00086/Trojan.Win32.Genome.gpi-9194190080424b88c470938f5c0150167af46dfe934b905759b391f2c73f6ecb 2013-08-22 16:56:36 ....A 2815170 Virusshare.00086/Trojan.Win32.Genome.gpi-f7ca58a524963d028feb0264030f7dc0652ef41083ef985dc1ab069ddf0314d2 2013-08-22 14:05:36 ....A 36864 Virusshare.00086/Trojan.Win32.Genome.gry-5235e6335761ccf7649b97fca7f2d2d9d9474227fb6b0a8684007d040dbce4dc 2013-08-22 12:02:12 ....A 147456 Virusshare.00086/Trojan.Win32.Genome.gsc-34644c385f4944652e1d592d7c484d4257fa09ff018f66de29037ce357216b1c 2013-08-22 18:16:18 ....A 143360 Virusshare.00086/Trojan.Win32.Genome.gty-7e647fdc6bd64472f6c0fb9776405e75a4c29be8997a054bca57ddc483c11d34 2013-08-22 18:18:18 ....A 755227 Virusshare.00086/Trojan.Win32.Genome.gze-0ca2498b5c54edbd6a0318cb9e716758ac8a60e2f0982a882a505cf863cc988a 2013-08-22 18:37:44 ....A 794112 Virusshare.00086/Trojan.Win32.Genome.hia-1d09c06cfff7f88321de6e38bf6cdba1b8cc9e27089c28516a3d4602314a1719 2013-08-22 21:05:10 ....A 63834 Virusshare.00086/Trojan.Win32.Genome.hjf-a518da01030893705827d1bd58d390e7f0b0179d1c58de294e8f3d4d5510c8fa 2013-08-22 18:18:32 ....A 66048 Virusshare.00086/Trojan.Win32.Genome.hl-1b10ff30e4364e0c74d0f7a477aea109b3d6efb006d53e78900962f047bcab7c 2013-08-22 14:19:00 ....A 1243397 Virusshare.00086/Trojan.Win32.Genome.hqk-c04950ed68b373ff320e4a9fd21c32ae613f6a8af8588be6190e29d94a1a6fef 2013-08-22 14:00:24 ....A 566783 Virusshare.00086/Trojan.Win32.Genome.hqo-342b629c709e9a258377b9cc03521ef60588d3ae88fa2bfa917b4a39133576cf 2013-08-22 12:30:40 ....A 45056 Virusshare.00086/Trojan.Win32.Genome.hzu-03bda7d3dfc332f12f69596b16d187246daee322136968cd8104b1eb3b584582 2013-08-22 12:38:28 ....A 565248 Virusshare.00086/Trojan.Win32.Genome.icn-70ab50d40b868b8741d951e1cff49163eae3e326a977e6588fdf94bcac92f4ed 2013-08-22 11:09:38 ....A 25600 Virusshare.00086/Trojan.Win32.Genome.ics-14fbefb83c817900d7f843cc4bddf2651183a77266e9de7be042399ed24412f5 2013-08-22 18:41:40 ....A 5180 Virusshare.00086/Trojan.Win32.Genome.iea-2b2e66a83fc896e00ac70fb79d80932122c55c7e97f33e3458c0b9a9da53e04e 2013-08-22 14:02:54 ....A 653312 Virusshare.00086/Trojan.Win32.Genome.ifw-43c91657a54f9180885194dd988e86048e2834514789b36c5313fc8e6e40c11f 2013-08-22 15:04:20 ....A 1975149 Virusshare.00086/Trojan.Win32.Genome.ipq-3234a06c23cbbde69035eaf6ca2d726bd51bdffd93ce0c24e2c60951de6a73a7 2013-08-22 15:13:10 ....A 512512 Virusshare.00086/Trojan.Win32.Genome.jgg-f994c8c0442ef02f4066a0a8315ed5061030868c0dcdb202c4769f1d0d6ac551 2013-08-22 19:13:30 ....A 142336 Virusshare.00086/Trojan.Win32.Genome.jjw-4932b7372bb052c486273690dc977242dc9a6d8fb31c611a5b2137e956a9846d 2013-08-22 19:47:50 ....A 3072 Virusshare.00086/Trojan.Win32.Genome.jne-7727fc4b5ac9c7c51408278067f2507ba4d830ce2646ca256b16d862f99257c7 2013-08-22 19:42:32 ....A 339968 Virusshare.00086/Trojan.Win32.Genome.kaq-4c3fc51459d9af7a2c39f7ef24470d53bc69f1eff70590f0c3d995b9f672ec4a 2013-08-22 18:54:46 ....A 37376 Virusshare.00086/Trojan.Win32.Genome.kcj-5ebf62bf1541794e58fbfe83f0e6ccae88199a5bfd17612ff4e1f6735e2b21af 2013-08-22 15:10:14 ....A 6013 Virusshare.00086/Trojan.Win32.Genome.kik-50c71860e60eaa91d374f1fe2acd8d00c7b22fbd9295341fe9c19c08465a06a3 2013-08-22 18:42:38 ....A 105984 Virusshare.00086/Trojan.Win32.Genome.kpj-3946778fef0f7c6aac94a33631f1e8dd6142be5b81fe8b1d87d1a0fbfb49ef24 2013-08-22 20:15:08 ....A 25088 Virusshare.00086/Trojan.Win32.Genome.ksk-0df5285cc1d9a453bad6e997790212cafbce85dc89f263a3c914398f95d6c4ae 2013-08-22 19:37:56 ....A 40960 Virusshare.00086/Trojan.Win32.Genome.kvq-7ca857f8879e2842c70f2dc4d01c057773b4b88f377a0ccf155bce3bbcacfa84 2013-08-22 19:28:52 ....A 182272 Virusshare.00086/Trojan.Win32.Genome.kvtr-0f486414b6e987ef3f9e4140f5ed912c88f60789a6cf9c8ce5ae8c362679c429 2013-08-22 19:10:14 ....A 272896 Virusshare.00086/Trojan.Win32.Genome.lgs-6c2b240068fd954c55633fb2662149699fafd492522efe96d5c22b50e72407df 2013-08-22 19:28:48 ....A 1723868 Virusshare.00086/Trojan.Win32.Genome.ljt-692152ed983a81f8ac20f4b82c6c609fd3085a108d116cd8141032020f3e2894 2013-08-22 13:49:20 ....A 48128 Virusshare.00086/Trojan.Win32.Genome.lnb-5356f26103d0f2265741a938922b26c6c415ba2221e02d5b08f0190b464cf7f8 2013-08-22 14:46:28 ....A 784384 Virusshare.00086/Trojan.Win32.Genome.lti-f4c0ae2d8ac843ab6c4d6380185a75c4ffefc87ee283583214c3c6dbe2bf8654 2013-08-22 18:56:34 ....A 57371 Virusshare.00086/Trojan.Win32.Genome.luc-179cc3a7e765ea55b5815ee3cfcf97ff48a6a558e2955b89c8bddf0dab525506 2013-08-22 15:10:16 ....A 18944 Virusshare.00086/Trojan.Win32.Genome.lwp-34910a29247cb72c8bdeeb4d05406514ac039ab8c58dfc005d7d8d1f51aaecea 2013-08-22 12:17:28 ....A 9216 Virusshare.00086/Trojan.Win32.Genome.mej-feda6ff5537275e8b42792935b7997c7105b92911270e5401cf4f1ecfca79e88 2013-08-22 18:59:18 ....A 151040 Virusshare.00086/Trojan.Win32.Genome.mlc-0d2bf55cab54085fef2fb24c7dfb9cd43670c79c100ac7a0efb41546e9576511 2013-08-22 19:48:56 ....A 290816 Virusshare.00086/Trojan.Win32.Genome.mlw-5eef47a87b39d61ba813ae27807e7c87a4e2bb58a9c05296780c1defa50b6ba8 2013-08-22 13:28:14 ....A 374272 Virusshare.00086/Trojan.Win32.Genome.mzg-3411caff071691f101f8aedd39312182d78d36cb49738ea20afa23a7e1eff120 2013-08-22 19:49:06 ....A 58176 Virusshare.00086/Trojan.Win32.Genome.mzn-0dae03e1419dad6213d61e053de087751ca798cf07a011af82b768a0c80fd746 2013-08-22 18:09:00 ....A 24576 Virusshare.00086/Trojan.Win32.Genome.nda-4cc31619584459114f2f815e1cf7ceeb476204a8e0d0e8b92854436792604f47 2013-08-22 13:27:32 ....A 61440 Virusshare.00086/Trojan.Win32.Genome.nfk-245f9dd59bf4da7bc600d11be443d6ddb693097220244bc18ec7047b7d6cca66 2013-08-22 20:08:38 ....A 174080 Virusshare.00086/Trojan.Win32.Genome.nxe-1ad768bca2185a2e26e9b7f631dca55630ed8189e556dd87c9d199fe67799bdb 2013-08-22 18:35:32 ....A 782336 Virusshare.00086/Trojan.Win32.Genome.obv-69cdac9a96c410b0e634f1c2443471c68819ad5bab79e8bf6a90f2e15b472680 2013-08-22 14:15:32 ....A 37888 Virusshare.00086/Trojan.Win32.Genome.oet-609307207db4e463d7e9b7eea2c692887a7cbc795005547d2c963a847d6f282f 2013-08-22 16:24:52 ....A 50166 Virusshare.00086/Trojan.Win32.Genome.ofw-9c13e81c8c09a0bb3c3ccc9979d16b69c5672147cc3a47da0e33299f43f46a94 2013-08-22 19:52:04 ....A 27136 Virusshare.00086/Trojan.Win32.Genome.ogh-7d90b01180bbd5a2a042ef5d87b500905d8ddda1a555200798c7ea759c550b3d 2013-08-22 21:05:54 ....A 20096 Virusshare.00086/Trojan.Win32.Genome.ogy-d5a2f45c48f952fc73a5961a52e421e15a50c0ff5b13d925ede87e4f07accdbb 2013-08-22 12:46:00 ....A 49152 Virusshare.00086/Trojan.Win32.Genome.omu-646bd42c0c0231257a70639651ad9916369b35bad4b715bf431475e38f9eba22 2013-08-22 14:16:34 ....A 12800 Virusshare.00086/Trojan.Win32.Genome.osz-7676c68206d693662ec92da42bc2bdfec246835ca6bb8a538d4eaec26528ef8f 2013-08-22 14:25:44 ....A 172110 Virusshare.00086/Trojan.Win32.Genome.ovd-70948c07916e9a46b3603e170b7c92f011793d0975873deb439481f2cb50de1e 2013-08-22 19:34:08 ....A 1731320 Virusshare.00086/Trojan.Win32.Genome.owb-7fcc237f6212966457a50bdba3ba79640df3cc366863f552ad933e54f0f5fc85 2013-08-22 19:39:12 ....A 130242 Virusshare.00086/Trojan.Win32.Genome.ozc-0de7ec17474f82087e7d735e303da7a7f194c3830a52278b4e8d77d0ff8afe3d 2013-08-22 19:43:10 ....A 1894400 Virusshare.00086/Trojan.Win32.Genome.pfx-3922617a33c5650a86d9ad07b777b7ccb7c75c63d1f57683d80f76d68e24c85e 2013-08-22 21:03:44 ....A 70656 Virusshare.00086/Trojan.Win32.Genome.pjv-e343617a2e987abdf7393dd2d15faf6f353266a2865f2b707e5414a6268ab135 2013-08-22 13:28:14 ....A 785920 Virusshare.00086/Trojan.Win32.Genome.plm-3580e6b8e80f3554043da12792624100b49d9e3bc647920ffd5b657ed75799d8 2013-08-22 11:06:12 ....A 61440 Virusshare.00086/Trojan.Win32.Genome.pmf-1520bbb40eee1eb33cd0e2d878730282c2dc00a8c9ee8e65b52a3cbd03cc3720 2013-08-22 18:58:56 ....A 26112 Virusshare.00086/Trojan.Win32.Genome.pmu-0d928f5c98dad50fb997e93ba923cd749855c30d52233b6cbdc7bec2ea4f13a2 2013-08-22 19:15:40 ....A 229736 Virusshare.00086/Trojan.Win32.Genome.pvl-7d4903dc67714f4887c32cc6edd9eba6ff38ee70ce3a5e115444b8eb58959488 2013-08-22 18:42:22 ....A 88552 Virusshare.00086/Trojan.Win32.Genome.pwy-575ef06ed6334d012e6938eca2b46dfbed399b37ec9c0c4f900691bb2afe7f43 2013-08-22 19:40:50 ....A 199168 Virusshare.00086/Trojan.Win32.Genome.qfm-4c2413172c85a75b26d12a361bcce9587caf38d7a0fd481eeac4de7a5957b4d0 2013-08-22 11:47:00 ....A 973843 Virusshare.00086/Trojan.Win32.Genome.qhr-132931c5fa47812e679202446d1c58c397d47c116efacef1a8ea90e94b0fa053 2013-08-22 12:58:22 ....A 152713 Virusshare.00086/Trojan.Win32.Genome.qpt-6106e8df8d0f53f4678e8a682acca8a70d4dafed3974d34c75ceec655d297548 2013-08-22 18:21:50 ....A 11008 Virusshare.00086/Trojan.Win32.Genome.qqu-16b1b441b84a093c631b2f15893e694d5739663d5e858d2eec8239e3291535cb 2013-08-22 15:03:06 ....A 712704 Virusshare.00086/Trojan.Win32.Genome.qwu-7600259fefe3fceb2a4165449eec72b846db11f894889da32fd11ee8d88d3faa 2013-08-22 18:48:24 ....A 184361 Virusshare.00086/Trojan.Win32.Genome.rbq-5f798450c3604e0d9624c7eb36ef4c230cf7d32bd14d2688331e65ccc0cfdb9e 2013-08-22 18:51:58 ....A 1412388 Virusshare.00086/Trojan.Win32.Genome.rir-555f376dd081ea82d27da8f3d240b76a6a884910198bca7b2a2bafa7377d7cbe 2013-08-22 19:45:54 ....A 68096 Virusshare.00086/Trojan.Win32.Genome.rkc-39d3bf1060b2df9efe5d66de54a6b7f3822db630698591717b5641ebdcda9b36 2013-08-22 18:39:44 ....A 150528 Virusshare.00086/Trojan.Win32.Genome.rpn-095a4cbb10aab9edd5e78952a9b9f02ed20d8ab872a602ec32da4e67418dac91 2013-08-22 15:05:14 ....A 70816 Virusshare.00086/Trojan.Win32.Genome.rq-662cd2019880baecfb6bc1dd1b476dbc2f432d72fec742fac256bf7705ee4612 2013-08-22 18:05:06 ....A 1337 Virusshare.00086/Trojan.Win32.Genome.rr-7a8fbfb23774991955f37e3e3294c49d37b3753241eeb7bb480045dc082f6a6b 2013-08-22 10:46:00 ....A 11264 Virusshare.00086/Trojan.Win32.Genome.rue-117425cdbc00a2181b77db740481d3250e93567ae15b1d7c2171e99c87d7e7aa 2013-08-22 21:05:00 ....A 315805 Virusshare.00086/Trojan.Win32.Genome.rys-d501c01cfc41058531ead40afa27abae0ab5ac087242939799cceeb3f8f64f17 2013-08-22 20:34:08 ....A 188416 Virusshare.00086/Trojan.Win32.Genome.sbdy-594e7d672ba9c1bcc6c0a3bdbdbe481769cda0e2674fcde74cf98d91f0ccde63 2013-08-22 16:14:50 ....A 60928 Virusshare.00086/Trojan.Win32.Genome.sbev-322a4ba7e3d54714aa9b4eb1d68f46b7b36f87427b7c47652f83f952f529310b 2013-08-22 19:38:58 ....A 196893 Virusshare.00086/Trojan.Win32.Genome.sbil-6453512a2abd35015f2c59ddd401b0a451f0db8a66d7751d68494ed398dfe777 2013-08-22 19:23:54 ....A 264192 Virusshare.00086/Trojan.Win32.Genome.sbv-0bf302011cdf16da14ce481467fb7c704476020a863b6307e705c05f5a270042 2013-08-22 14:59:58 ....A 116736 Virusshare.00086/Trojan.Win32.Genome.sdf-05d649de85b4bf50e6296ede6453ea97502570fad6e74378b6d4eef86a7eb1d7 2013-08-22 14:30:00 ....A 503394 Virusshare.00086/Trojan.Win32.Genome.shx-70fe847c2248c1d2d8bc2af3168226225b76a5612840335b98281861a26812b0 2013-08-22 14:00:32 ....A 647702 Virusshare.00086/Trojan.Win32.Genome.sidd-d67d9a127c2033cd04a56c4f28b0628344f8f44426e113d34eba76011c604e47 2013-08-22 14:33:44 ....A 647713 Virusshare.00086/Trojan.Win32.Genome.sidd-f18a02b828275ec16b1f31f9e77bb5da0bb47d723d876874aec4b95aa3d388f8 2013-08-22 11:16:58 ....A 647717 Virusshare.00086/Trojan.Win32.Genome.sidd-f57f91b6795e658dc2d7515a66b711fa3259cab5c1fa176e1d22d29cd354c8c1 2013-08-22 13:35:40 ....A 647702 Virusshare.00086/Trojan.Win32.Genome.sidd-f92d5ebf42dbde571a7b3afa62d4f7e9941b10bd23410857436aab24d3ae49f2 2013-08-22 18:10:42 ....A 24576 Virusshare.00086/Trojan.Win32.Genome.smw-48d445545f87ed4b8dd89e1a50d3d7170e82af29a08dfa63be9b6756316a7e4a 2013-08-22 14:25:42 ....A 15360 Virusshare.00086/Trojan.Win32.Genome.sxa-529884480b99700f9cfbe65014c490b6c1077f46856d41fd96884e3c7cfda721 2013-08-22 13:54:54 ....A 14848 Virusshare.00086/Trojan.Win32.Genome.szs-56184ac2e249613d962b4e12011b781ef93f5ade950b483d9657a895e4a77179 2013-08-22 19:06:44 ....A 243712 Virusshare.00086/Trojan.Win32.Genome.tbe-08a14f256b01d1615c7d80244009c07c9a4c08be08853b57d022e2d3b7b6de42 2013-08-22 21:02:02 ....A 84248 Virusshare.00086/Trojan.Win32.Genome.tbq-485f71c6c3540d4c9e920706ec81ee69a475cf566a9ca584e621cd481e1d75cd 2013-08-22 18:14:16 ....A 909312 Virusshare.00086/Trojan.Win32.Genome.ubr-6e5baaaf117856f9a8797c07f010bcb65c9c6f000ee7f553de3f79b51937e826 2013-08-22 19:44:20 ....A 7619 Virusshare.00086/Trojan.Win32.Genome.ufd-6912bb3057420dd7bba8d7ac39b7d7c8aa0d6bd0e5f7abcf7edd9990c6145c5c 2013-08-22 21:05:08 ....A 96768 Virusshare.00086/Trojan.Win32.Genome.ufs-83cea93b8923d03d4b014f12aa20a384faab6b507d8fdebd4be3a650ba61f4cb 2013-08-22 12:31:32 ....A 376884 Virusshare.00086/Trojan.Win32.Genome.uhz-639863f6f3edeffa02affdb588fb2bd023cad8eabcb63a3726539687697bc851 2013-08-22 18:38:38 ....A 33792 Virusshare.00086/Trojan.Win32.Genome.uri-1bba26ba0bd062a60d0537d4226ce3edca5daeb2b4825e69f12f6c72261bacc9 2013-08-22 20:13:28 ....A 271872 Virusshare.00086/Trojan.Win32.Genome.uxm-4e651b047e0ca38c271fcff508e46753864b3491abf61beccd65d1961e99d779 2013-08-22 18:15:56 ....A 208963 Virusshare.00086/Trojan.Win32.Genome.uzk-68ae0b62324ef6ea2893ac4a6f35c49664fe72bb4518d63efc6a7e0dc8d75c62 2013-08-22 19:13:12 ....A 28672 Virusshare.00086/Trojan.Win32.Genome.vip-2e926c5dd23016dd0fc445d338f7ec7d40a1b066690f43c5b59a80f90fc9d75a 2013-08-22 12:59:20 ....A 82514 Virusshare.00086/Trojan.Win32.Genome.vju-1549b9e20a8c8fd1a50eb815ae0220463fc3da884271a604fb792927334062ff 2013-08-22 19:59:10 ....A 20480 Virusshare.00086/Trojan.Win32.Genome.vnk-5a2c71df43bfb242418a017c5bac63d126d4631689da38362457e43d6081a914 2013-08-22 20:05:34 ....A 14336 Virusshare.00086/Trojan.Win32.Genome.vnn-2c168c8eada839dfa205f9460ccaf4ca1ec71f4af3fa59d97f8fda4fd20cd2ca 2013-08-22 18:50:12 ....A 790016 Virusshare.00086/Trojan.Win32.Genome.wfa-3e3bfe02eed93aafca7274befe657e3e6687de0a364e495ebf0364e805fd0224 2013-08-22 18:16:44 ....A 1545728 Virusshare.00086/Trojan.Win32.Genome.wix-5ee811237d82132f552cb2f3bf08263c6ef550e9724eb5d7111e086c72578711 2013-08-22 19:39:50 ....A 142550 Virusshare.00086/Trojan.Win32.Genome.wjd-7a04015bcdf03678c869b030a2897800db8635d7db7bd5e2319e13bf8e0dbdca 2013-08-22 15:13:38 ....A 43913 Virusshare.00086/Trojan.Win32.Genome.wki-661386fb1e76de78c0f8bf4f28b07b571409e6954807c26d6cc71c22217052a3 2013-08-22 14:45:00 ....A 4340 Virusshare.00086/Trojan.Win32.Genome.xgc-51eacf4b8c4b63cdec61deecce098236012ca6e225c9470eefe010109634ac1c 2013-08-22 19:21:02 ....A 23040 Virusshare.00086/Trojan.Win32.Genome.xhs-0bd073370ac99c1d5dea3ad8367ae3982961c95ebf740572d0a7d8a2bce79065 2013-08-22 19:20:20 ....A 299008 Virusshare.00086/Trojan.Win32.Genome.xkl-091001b847d6909ca454b8a9319c7aab6250a9c1f9340130b82a766de9e27ea7 2013-08-22 20:20:54 ....A 316111 Virusshare.00086/Trojan.Win32.Genome.xua-578be2cd93e85520d85a9a1d6f833747d9fad6065687a559b0ca81fbebe41a0a 2013-08-22 19:24:30 ....A 87552 Virusshare.00086/Trojan.Win32.Genome.ycl-77756138fcffb3ce4ccb7478984b7fcd977f9d1ba6381ce536cd2ed18f38e7f3 2013-08-22 18:44:00 ....A 22932 Virusshare.00086/Trojan.Win32.Genome.yfk-691ee42bb5e55c07b885663ef37b32798ffd2fadd89c2a26a96d435712bdb425 2013-08-22 14:31:22 ....A 19456 Virusshare.00086/Trojan.Win32.Genome.yhv-25debd6e552e3f523049d9931f4f1192d870f1b6c74c352c45932248cd0aa90d 2013-08-22 20:14:50 ....A 870074 Virusshare.00086/Trojan.Win32.Genome.yjz-5d74b09af00736a3fc05c6248de1389da9a9bfd70b809c01ae060e472ae02342 2013-08-22 14:49:12 ....A 24064 Virusshare.00086/Trojan.Win32.Genome.ypj-10a5f1d740f4b71b6edfc9120c29e5571d36dcf7800cf03aea529f31a890f029 2013-08-22 15:03:00 ....A 25600 Virusshare.00086/Trojan.Win32.Genome.ypv-40c4eb7905e56b563e6cea10bd6549caf6b1a0963c836e86be3fc39d116fbada 2013-08-22 13:29:22 ....A 2725 Virusshare.00086/Trojan.Win32.Genome.yrk-55a5d737174d02fd567fc440c11f1cc7453fc50d7319af25c9f1f594a949d6e9 2013-08-22 20:08:52 ....A 406528 Virusshare.00086/Trojan.Win32.Genome.yvk-594703f132bcabd6d1c725177401d66725e473e952aaec693c89c7b44661f2b3 2013-08-22 18:25:34 ....A 264704 Virusshare.00086/Trojan.Win32.Genome.yxh-796c56457a74bb0dacf7a49fa23560e82852807a4fa1f809c96b96a70a75813c 2013-08-22 18:57:34 ....A 37380 Virusshare.00086/Trojan.Win32.Genome.zhd-1f61e5145d71b6a84c1135f22878d01c64965bafba77a539afa6bb18e53d43cc 2013-08-22 18:50:08 ....A 1231872 Virusshare.00086/Trojan.Win32.Genome.zla-5db8945fd0100a9d5e9c197a8fa09b26fb8f3d1894e886804d0dfac6f586b189 2013-08-22 19:16:54 ....A 958976 Virusshare.00086/Trojan.Win32.Genome.zmy-194bb1ed16a50fc5dbe829e7d0ccf1ebd2798c36d82280e9aac2902af918f6ba 2013-08-22 20:01:54 ....A 295701 Virusshare.00086/Trojan.Win32.Genome.zvk-3c5ecdcb689508c59b08234c34f31900609232de41426500a75c8e1303572a66 2013-08-22 17:39:22 ....A 7168 Virusshare.00086/Trojan.Win32.Genome.zvo-d2e5953c282e281cf60a6efe24ee5f1108aa89003b5c6e04aeaa95a45f6af843 2013-08-22 19:10:16 ....A 261632 Virusshare.00086/Trojan.Win32.Gibi.aff-08391549c51c7e607b7870ebf29cb7f6f2671c5023f4c979e815f91858a1ef53 2013-08-22 20:48:36 ....A 64374 Virusshare.00086/Trojan.Win32.Gluk.20-f20c24838276f15f544d5002f874c02f82552f3c439bf54860ae981c11901dfa 2013-08-22 17:38:40 ....A 25088 Virusshare.00086/Trojan.Win32.Gofot.aax-bf7049e8f1373f5a9a9d19e03aa7153df0167b0deba62814c15b914106f9779f 2013-08-22 18:54:36 ....A 105984 Virusshare.00086/Trojan.Win32.Gofot.afs-182cfa4a0a12bbf58a824afa57229d61b352458b1b43b5166012dbf153074c04 2013-08-22 19:55:20 ....A 16384 Virusshare.00086/Trojan.Win32.Gofot.ara-0bb8c7346d29767dc7466a4fe29c0b932b8c83644ea178e05f1d2e11a56f5b9f 2013-08-22 15:00:22 ....A 380931 Virusshare.00086/Trojan.Win32.Gofot.bcs-faabb3261c43218b7ccc60e81120051d6a1ad8a26b0f9fc6da55531d499fb868 2013-08-22 12:10:02 ....A 423936 Virusshare.00086/Trojan.Win32.Gofot.bd-60e235f79d7e4d9e41a104e921d67a4269a21a22adeb0651081c52cb8c2f8749 2013-08-22 11:50:30 ....A 167936 Virusshare.00086/Trojan.Win32.Gofot.bfp-633870c73585401870fd9ae2c8cf86dc546f280205044466a01fd4dd387db431 2013-08-22 13:18:38 ....A 153600 Virusshare.00086/Trojan.Win32.Gofot.bgw-0616617f3164e16c5827cbecf417eac54f3524637637fa2c6baa4fa3d8a1289c 2013-08-22 13:01:32 ....A 40960 Virusshare.00086/Trojan.Win32.Gofot.bph-f3499ca4af9080ad9987e761fcbfc8008f5b5baac76e97aa69ad7fd33b27e7e0 2013-08-22 17:35:12 ....A 25088 Virusshare.00086/Trojan.Win32.Gofot.cvh-fdcc42b034790ff2f015be4a5747762e4a50dc3c9c483df1bd3ca6d93b48a027 2013-08-22 14:26:46 ....A 1673856 Virusshare.00086/Trojan.Win32.Gofot.cyf-d069b87511bae29b682a821e891f684f47c7bd9f750cdeff6dba436e28ed4f26 2013-08-22 14:21:54 ....A 1673856 Virusshare.00086/Trojan.Win32.Gofot.cyf-d85682eb0b1f39a3fdf9e15d55cad16831520f0627c54490af399dbf5f977065 2013-08-22 11:49:14 ....A 599168 Virusshare.00086/Trojan.Win32.Gofot.cyf-e5688b8350de924beb7392a3c430565ff6dfb9c69bccfac184bdd1163f9794d7 2013-08-22 13:10:52 ....A 1673856 Virusshare.00086/Trojan.Win32.Gofot.cyf-fd5156731bd44b960f5d962cf2c3addd1cfb8017f06ada422e35faf70e4fa168 2013-08-22 14:31:08 ....A 511104 Virusshare.00086/Trojan.Win32.Gofot.czr-d49f444892f985c9c1d9b8ec31c96d19f27bb6c7696c3c3144e38e3ff2fd7c6f 2013-08-22 11:02:34 ....A 31744 Virusshare.00086/Trojan.Win32.Gofot.czs-d289bae9907d3297bf31cb25999bf75512d400c9b2e2cfbfc1b0a4844aabed14 2013-08-22 17:50:34 ....A 31744 Virusshare.00086/Trojan.Win32.Gofot.czs-e738579ea177db299e32ac1178ac671659d79cc38625c90b88c6f833ec31169a 2013-08-22 10:37:56 ....A 57346 Virusshare.00086/Trojan.Win32.Gofot.czx-feabc2a2388e82e8a5a65f2b1afba1c09050bdc3c586eae52f059462ba236962 2013-08-22 13:11:26 ....A 12800 Virusshare.00086/Trojan.Win32.Gofot.daa-e325c020b948eb31e7875993776e593af2eaf6c410a92ca34add1576a3743b46 2013-08-22 12:11:14 ....A 208384 Virusshare.00086/Trojan.Win32.Gofot.eac-04b157cf2f04a82a74519af1f55e94174bcd0152390f550bdeaedda614b48187 2013-08-22 14:30:18 ....A 5842177 Virusshare.00086/Trojan.Win32.Gofot.idv-f7b0ca63b3c90edb8ed0289253777fc3e1ecc5ab7fac634f58e2be7e9b1ef809 2013-08-22 18:08:34 ....A 18944 Virusshare.00086/Trojan.Win32.Gofot.jvh-075ad2b39374f8795ac7d5fc7df52473b1beecd64204d6b305d72e0422d2fe00 2013-08-22 17:17:28 ....A 65536 Virusshare.00086/Trojan.Win32.Gofot.pug-e884bda4ed9015292e2a84711bda011afa65c3b0ce8014259721ce83bf258848 2013-08-22 18:31:18 ....A 229376 Virusshare.00086/Trojan.Win32.Gofot.wj-372d8cd7880ceeb2f0cba8645f47bcdbd5759c151da5d904532b3865a3f9c25e 2013-08-22 11:40:30 ....A 598528 Virusshare.00086/Trojan.Win32.Goriadu.abo-f72f84f03e67e48291d7f68d5b552c37a1962a62519fec098b9225da4a05fdb4 2013-08-22 14:28:48 ....A 664576 Virusshare.00086/Trojan.Win32.Goriadu.abz-f88790f302cc89cd086491a67f1aaf585266f9b6328035b975f53ecd52ea4b94 2013-08-22 13:18:08 ....A 709632 Virusshare.00086/Trojan.Win32.Goriadu.acw-e70e21b6f93217cc5018500172b917e599975ef433be1e2d74defb0bc74724b7 2013-08-22 14:31:36 ....A 664576 Virusshare.00086/Trojan.Win32.Goriadu.adc-f4c7d80ec13a7ac271a7754bcfc639fa3ea597ff5ef2eec1703043988da1b5c4 2013-08-22 14:41:54 ....A 709632 Virusshare.00086/Trojan.Win32.Goriadu.adj-f4e9c95080825f62577173ec6ac43559bd27a2d7f3568df017afe6cec80744ea 2013-08-22 12:44:56 ....A 663552 Virusshare.00086/Trojan.Win32.Goriadu.adn-ef5a2755bcc48f8e5482532ac1de9a73997e3823e59ec4a6af4f001197b9928e 2013-08-22 13:38:06 ....A 708681 Virusshare.00086/Trojan.Win32.Goriadu.amj-ec20151150ee1564b7e71d64420ae3cb9afda2321b4bd34307a61c1b743ac75c 2013-08-22 19:43:14 ....A 667648 Virusshare.00086/Trojan.Win32.Goriadu.ay-3ae2fa4d28a7de39ee95980f5ff2a46a59ac85b141eca56b3294a5dd720cbc26 2013-08-22 19:04:20 ....A 803425 Virusshare.00086/Trojan.Win32.Goriadu.nx-4b766905677cb8141808b55cced4e76e7503d9196896ccfdd3a4c98dfa18cd6a 2013-08-22 19:20:56 ....A 667686 Virusshare.00086/Trojan.Win32.Goriadu.pms-6ba2d8f9f821232518ab7b8964a604c7d319397102e664bd0a0554debfa8db2d 2013-08-22 21:28:20 ....A 1011712 Virusshare.00086/Trojan.Win32.Gotango.vrz-60f4202b6a1713e9e7da76fd51fa933a0940d0fd5bb1412179be1733d4e63974 2013-08-22 18:36:14 ....A 970816 Virusshare.00086/Trojan.Win32.Guag.ab-09351079ec6d99a788760acafceb84824c68c41278f99a9b161804beb0700193 2013-08-22 15:04:20 ....A 515275 Virusshare.00086/Trojan.Win32.Guag.akm-ef220dd4603a5505fc187ef0b00ee81ca266d9772c9781feb6e2eaa31e943f8f 2013-08-22 14:14:00 ....A 1731166 Virusshare.00086/Trojan.Win32.Guag.akm-f73d39fd078e056ac704ae2c8c45be45575132a6a479a3a4fd6918320e34dc7d 2013-08-22 14:05:50 ....A 5334144 Virusshare.00086/Trojan.Win32.Guag.akm-ffc47974d0b48fdc5e34c3031ab7c1c569bd2b8f0645c9c44728e9a5f5f51b6b 2013-08-22 17:52:24 ....A 540672 Virusshare.00086/Trojan.Win32.Guag.alh-40510513ff1af60a8018eb419af3c1f2263073260af2427f588a09039e2bd6cb 2013-08-22 12:51:02 ....A 3170336 Virusshare.00086/Trojan.Win32.Guag.ap-d0769bec882f851961afd881df90cae7b32071ac36bfd5cfe6171f48239652a6 2013-08-22 15:57:40 ....A 200815 Virusshare.00086/Trojan.Win32.Guag.ar-2db738b8c1681ac101d58ac5ef99acfda6deec8ba339b67103481833e8827daf 2013-08-22 16:37:38 ....A 200815 Virusshare.00086/Trojan.Win32.Guag.ar-594c9541b1e012ae885efde1cd2ff46d21d222dc93f9353dcfb5c97ac72810f7 2013-08-22 16:45:44 ....A 200815 Virusshare.00086/Trojan.Win32.Guag.ar-5c4376cad452409eaeb9cd006373bbbefee62fe05a5f59f70ff2360f6f324a62 2013-08-22 18:44:12 ....A 2953248 Virusshare.00086/Trojan.Win32.Guag.ato-2b20a725d353e5a3deb079f5ad7cbd436e2e068b8640fb261d134859e97022ca 2013-08-22 15:09:08 ....A 62297 Virusshare.00086/Trojan.Win32.Guag.au-d00c3e1e37d34897accd151570b41d04a1c463ff048ca0aed8e6e600db98e8f3 2013-08-22 16:45:48 ....A 368672 Virusshare.00086/Trojan.Win32.Guag.b-d8aa3821cc3cced3287aeab811e931cce065bfe54ffb2e59dcedb2f39d6cee0c 2013-08-22 18:19:18 ....A 368672 Virusshare.00086/Trojan.Win32.Guag.bb-5a5d71c1456a3a7dda07d9023391c66f8938f3e01ea49fa43400a91e2e97e500 2013-08-22 18:47:14 ....A 368672 Virusshare.00086/Trojan.Win32.Guag.bb-6a17871d44440978c87b113112885706bea7efe62b9ba078cc02b95a43da207f 2013-08-22 19:14:46 ....A 360480 Virusshare.00086/Trojan.Win32.Guag.c-4755eb4b1588c0815609a3481fc90df42d0c81e5a1d229eb1188e93fab7159bb 2013-08-22 21:56:14 ....A 360480 Virusshare.00086/Trojan.Win32.Guag.c-7348412c533459e24e5d794edfb2bc85f010a1fc9c3833b54ad6c36101c28021 2013-08-22 13:49:18 ....A 360480 Virusshare.00086/Trojan.Win32.Guag.c-e229d8e4b6639ea8e2c9cb6b2e4230a343e281c5f574d2747b78e3fa9ba4e9f9 2013-08-22 11:44:34 ....A 360480 Virusshare.00086/Trojan.Win32.Guag.c-f6ed498c7abf39947de67b9ffcba652b533cf313859d53c4048aee00493b2fb9 2013-08-22 16:55:26 ....A 452608 Virusshare.00086/Trojan.Win32.Havex.r-356310f0001dbf25588ce14b139c7abff026d63018c1d283b914a7d7136a5a8f 2013-08-22 16:13:20 ....A 503808 Virusshare.00086/Trojan.Win32.Havex.xt-6378d8bd41666ec2852244baa310cb3d6f4b18047d09517b2de668372e855390 2013-08-22 18:24:36 ....A 1038448 Virusshare.00086/Trojan.Win32.Hesv.akwa-5a135219edd499e7c34d2835f3f9031a8d55edcd8331e850e79c46cc939d3902 2013-08-22 14:18:20 ....A 122880 Virusshare.00086/Trojan.Win32.Hesv.aoyt-ff8136084a66c77489025d5a9d8f1e1628257ad6045f7bd2abf083d23f50676e 2013-08-22 19:14:50 ....A 69632 Virusshare.00086/Trojan.Win32.Hesv.arjh-39ec64926793143c7ef1faf6d858fd76f50b6f55c3a5b119034d7ab1dab6b759 2013-08-22 14:43:30 ....A 1375744 Virusshare.00086/Trojan.Win32.Hesv.ascm-fddb21ec763fa119b9aabc052756f296c3eccf7e78931034a0cf70e4349390df 2013-08-22 20:07:46 ....A 484864 Virusshare.00086/Trojan.Win32.Hesv.asit-07738a33f441c68d224f7e7a35d21bafa7e3918d2a3cea4b41b6eca0899cb843 2013-08-22 13:45:40 ....A 131072 Virusshare.00086/Trojan.Win32.Hesv.aswk-f3187e5df4b59c2ffa5ba80154c97b8947ea7d84489fbf4fa1ec9fc119e5af58 2013-08-22 17:59:04 ....A 43369 Virusshare.00086/Trojan.Win32.Hesv.bmmr-28a97fd7cec11830e8710d9f9bbff1776a5a7a335a8742c9edddd13fd34ccc17 2013-08-22 20:38:02 ....A 45056 Virusshare.00086/Trojan.Win32.Hesv.bzyv-216df7a43c7daa10c99d0d5f68e1f8499ec30c71d54e258060c4522430e8564b 2013-08-22 19:52:04 ....A 169984 Virusshare.00086/Trojan.Win32.Hesv.casx-129471f57ad79f441a4a91e82dff3996a35f31f2d3d82cf30b553e696d505e98 2013-08-22 16:01:22 ....A 751616 Virusshare.00086/Trojan.Win32.Hesv.cdwg-fb6be1f1b94dc45f5cb94536831ee2f2c547c5722559e9c7e9497a6c02fb1980 2013-08-22 12:45:42 ....A 167936 Virusshare.00086/Trojan.Win32.Hesv.ciye-259ba22810aad24b31c94f3b4da28bbc0fe079f384ee53ba79e5d812bc5549b8 2013-08-22 14:42:14 ....A 315392 Virusshare.00086/Trojan.Win32.Hesv.ciye-d6dfb51c04b345617756b9b04d3da53b75b41beb3fcc28f3465b68f5f88cdc98 2013-08-22 14:45:14 ....A 184320 Virusshare.00086/Trojan.Win32.Hesv.ciye-d9a63c83f156ea7aa616ae48aa136a9813fb8a56d903685d5d97b490b0604663 2013-08-22 18:38:20 ....A 425984 Virusshare.00086/Trojan.Win32.Hesv.cjxy-78ed3fe7592e9d449eb3f446a8f74ed93ab25e319dc22bfe06d1faa08665ebe8 2013-08-22 20:08:08 ....A 249856 Virusshare.00086/Trojan.Win32.Hesv.cqza-27f0a3ddac42504870bbe4f663c9784511715ca7c48135607f81d3ccf14363a1 2013-08-22 14:21:16 ....A 434176 Virusshare.00086/Trojan.Win32.Hesv.dauc-25c55c9cfd1a122b5c4fbaa9a1e3ea3c3259651a9fa2f8769b17f2ae536d2bbd 2013-08-22 19:45:58 ....A 114688 Virusshare.00086/Trojan.Win32.Hesv.dkii-1c68552988ffe16aa492e77e0abcaf9677667941c30021a66d7242442fd0b10b 2013-08-22 13:03:04 ....A 212480 Virusshare.00086/Trojan.Win32.Hesv.engr-00c045c3654e74044a5c485fe00a656ec791b148643c2046366c7eacc8d1c4b7 2013-08-22 12:41:44 ....A 584132 Virusshare.00086/Trojan.Win32.Hesv.enim-4396960b2c5e98f61c6eec1c3d756989641730389a1e484425c95ecadc9a57a8 2013-08-22 19:26:02 ....A 94208 Virusshare.00086/Trojan.Win32.Hesv.fhax-703e3360757c3d35a23ea1d7b0d4a1453b360f34ce455eff49fee4634c736ff5 2013-08-22 12:30:04 ....A 667136 Virusshare.00086/Trojan.Win32.Hesv.foa-72b3b15aaee2556f740eed95b92e0b3b479150073e3d5f32643889d09137958e 2013-08-22 21:49:20 ....A 245248 Virusshare.00086/Trojan.Win32.Hider.gh-107f50b1cba380112f5ef2564103109a6c3985e1969a7f68b679ce4534acdcbe 2013-08-22 19:39:50 ....A 234496 Virusshare.00086/Trojan.Win32.Hider.gh-47957134e99e3d35abb998c00b39532caed34baef11bef2d893d6e0ada82c62e 2013-08-22 21:12:30 ....A 238592 Virusshare.00086/Trojan.Win32.Hider.gh-580c80eaba8ec7d1e3a2aaf9a75f51fc1d5f055fff31111adffccb7209948b48 2013-08-22 14:45:26 ....A 234496 Virusshare.00086/Trojan.Win32.Hider.gh-f707b9b2ae810f0ec2fb2a5494f3b548d509da924d5e2c323fb00f752829884a 2013-08-22 11:59:58 ....A 461824 Virusshare.00086/Trojan.Win32.Hosts2.abce-e9bd71a023bc8e366331f50df21c4773d789acc92b1a3a81859f402bfc2c1347 2013-08-22 12:07:10 ....A 461824 Virusshare.00086/Trojan.Win32.Hosts2.abce-f915c4ab42f2eb45dc87017da3395cd558d306ea0e3788e512f342037dbd3738 2013-08-22 14:10:42 ....A 65536 Virusshare.00086/Trojan.Win32.Hosts2.gen-000400e2ee9a613b4835a73b2602df005d04ae3d5227d94f9661124c17586e17 2013-08-22 20:35:18 ....A 456313 Virusshare.00086/Trojan.Win32.Hosts2.gen-1354154d9598a5a976c37ac2930ece1995f1db4549b350698a405395e9f2f37b 2013-08-22 19:39:38 ....A 221611 Virusshare.00086/Trojan.Win32.Hosts2.gen-2639fd0a3588d34c4a30be0921ca9720ea632c9f9c3e669d00a3dc7452b2140f 2013-08-22 20:21:12 ....A 101580 Virusshare.00086/Trojan.Win32.Hosts2.gen-2978e84035ea0397c85f75eb218ec379fe2d4de19070ff32cf5ca66a1061449f 2013-08-22 20:11:14 ....A 44326 Virusshare.00086/Trojan.Win32.Hosts2.gen-2b7f1a314a2e83ed55d567fb36e7944c486c35acdbcc1b37f0ec64d449527f1e 2013-08-22 18:28:46 ....A 48640 Virusshare.00086/Trojan.Win32.Hosts2.gen-398023e5c9166920a02b254d8b6dc7561bf8fd7fc7471f15562c19e731eeac1a 2013-08-22 20:07:54 ....A 184320 Virusshare.00086/Trojan.Win32.Hosts2.gen-572302313823e69f654fd8760644d0df1ee6757c563c7ac379a9e42d80005154 2013-08-22 18:54:32 ....A 409088 Virusshare.00086/Trojan.Win32.Hosts2.gen-5b50b527c0c3c6cd0a2af812af9c2315cc62c0c32466e7e0bd7d76d98bad45ba 2013-08-22 19:19:36 ....A 241209 Virusshare.00086/Trojan.Win32.Hosts2.gen-69c6f92c3eb5f16a031cf60341d56e844f86a5f41459337897dd400a10f1fbe6 2013-08-22 20:34:50 ....A 160683 Virusshare.00086/Trojan.Win32.Hosts2.gen-72ac482ad9d63a07a3e23a2bd911d6f8ca7c42f2c4083d0390f8625e9bd74c26 2013-08-22 15:09:38 ....A 150605 Virusshare.00086/Trojan.Win32.Hosts2.gen-e2eb40c5fb53bb7adf139b8b0826fefc391fba5daff21b8de387adb2f57ffa4b 2013-08-22 11:54:52 ....A 21310 Virusshare.00086/Trojan.Win32.Hosts2.gen-e73e79f76dd2a95e2e485e96c958d6cef059759c7bda7cc8ce0c9402ab0afc1f 2013-08-22 13:27:10 ....A 281088 Virusshare.00086/Trojan.Win32.Hosts2.gen-f8fbc764918ad62b357bef08b3f1b8229ddfeca0254f58d032f4ca0c4b80ab38 2013-08-22 19:11:02 ....A 466432 Virusshare.00086/Trojan.Win32.Hosts2.wii-0a49ef67e37d168f6ba75dd9f0bd522d80bb36dd1c5067a70ce9da477243c6f2 2013-08-22 15:00:02 ....A 465920 Virusshare.00086/Trojan.Win32.Hosts2.wii-63d4e207e98036db2a608a58b0901c715d89acabeb9dacdd1067e0fe14e3e3f8 2013-08-22 19:49:54 ....A 459776 Virusshare.00086/Trojan.Win32.Hosts2.wii-7db4820c3376dbc5ddd8a6c559131b25bc4cdc57065bbc9de32d3d712e61a090 2013-08-22 14:19:00 ....A 465920 Virusshare.00086/Trojan.Win32.Hosts2.wii-dcdc1672ee10eb56b0fc1b1dc8094b1a7cfae409e3e9ee2c7e0fec75a692a255 2013-08-22 19:33:32 ....A 444955 Virusshare.00086/Trojan.Win32.Hosts2.wjb-09b4f6b8eb36737dbcf97f12d419d170a35de234ff1624d648d2457696f75fe9 2013-08-22 13:35:00 ....A 444955 Virusshare.00086/Trojan.Win32.Hosts2.wjw-e44fe9c8a280ab0b3335308fce34ca46c80786520ad9d47838beebecbe742b57 2013-08-22 15:01:06 ....A 444955 Virusshare.00086/Trojan.Win32.Hosts2.wjw-f5aabe94ccb156a4b5ef15f7d5a0d14fe6ec5b605ada32e3b9337ffedb39ade7 2013-08-22 14:12:48 ....A 444955 Virusshare.00086/Trojan.Win32.Hosts2.wjw-fb15c002d7fe7d78516f2b49959c41cdd0c4da6fa879a4f99acda8ac84204f8b 2013-08-22 13:01:50 ....A 444955 Virusshare.00086/Trojan.Win32.Hosts2.wld-421c633701bcc301d71955d0745663bf80a0d9df103740ae8f0b8006c052b416 2013-08-22 10:43:22 ....A 440859 Virusshare.00086/Trojan.Win32.Hosts2.wlh-00b1412987cbfae63b230380f660bff5441503ea9c7a9aa82c07a8fd49ab496a 2013-08-22 12:31:30 ....A 2350592 Virusshare.00086/Trojan.Win32.Hosts2.wlh-fc3e10451b61069c98d9c54fecb3a8da1a0a0ba050b722ace5b63dc46c8720f3 2013-08-22 21:09:30 ....A 444955 Virusshare.00086/Trojan.Win32.Hosts2.wmf-96ec3f63ae2f3049eecda7bc23030744d3a346a1e9f29eca8ba1229f0e7833dd 2013-08-22 18:34:56 ....A 821791 Virusshare.00086/Trojan.Win32.Hosts2.wmm-078c10e87106594e1d6ed43c13f4313a8eec66f5979b0f724ac202c656cf3679 2013-08-22 19:50:28 ....A 821787 Virusshare.00086/Trojan.Win32.Hosts2.wmm-4b83c12649d6d2c20e73aa2bf3b42bd97a3c973279e78f2a87749b2e6ab55170 2013-08-22 10:55:04 ....A 422939 Virusshare.00086/Trojan.Win32.Hosts2.wmm-fb5e26d7a3a51fbf86870a1702d41b2c2184e86ade34096e14e045c1ce0b0c6a 2013-08-22 19:09:44 ....A 187931 Virusshare.00086/Trojan.Win32.Hosts2.wmz-179cd4b9d23ca39338db9542fc37cee21ad7cdff2b2487e7f5b7d54a20b5072a 2013-08-22 14:19:52 ....A 444955 Virusshare.00086/Trojan.Win32.Hosts2.wmz-22a05b2a8cf7c39bded159b35474b5c8ca7c578a48e0783a017ca6fb476ef1e2 2013-08-22 13:06:48 ....A 444955 Virusshare.00086/Trojan.Win32.Hosts2.wmz-35c0dc5352503df1f1a9d5b7169d95f0d6cca74733abdb788137210cbbc101b0 2013-08-22 18:43:08 ....A 444961 Virusshare.00086/Trojan.Win32.Hosts2.wmz-6fc63993e8ba9ab4578fbd80644ba796ede11801f798a98d6174879e1248831b 2013-08-22 19:59:28 ....A 444955 Virusshare.00086/Trojan.Win32.Hosts2.wmz-7a85aa1a95c1b5e171f406c29e739ef07f2d23494ff50f9af8700448e40b7b65 2013-08-22 15:16:56 ....A 187931 Virusshare.00086/Trojan.Win32.Hosts2.wmz-d42ce0e0b5b7bd29311a3238ee3362f2b3d60b043ba70b60596682a3be554011 2013-08-22 14:07:36 ....A 187930 Virusshare.00086/Trojan.Win32.Hosts2.wmz-d7867996faa40f1fcdcdb6a8f04d18d51f126c63e1fa80fc294820b66d4f243a 2013-08-22 14:25:42 ....A 444960 Virusshare.00086/Trojan.Win32.Hosts2.wmz-e01df88cb955fab0481fc8fac7b7afaf19fc275c1dd547f08a5d947fb94065e3 2013-08-22 12:30:06 ....A 187931 Virusshare.00086/Trojan.Win32.Hosts2.wmz-e23b2257814e2ea2601cb3cc1cb61c6c0561604dfd6ae97035f4484f9dcee377 2013-08-22 14:41:58 ....A 444955 Virusshare.00086/Trojan.Win32.Hosts2.wmz-e336cbc331c277206a1629392f239447d46a6963db334ed21b5b3c7f309d46a4 2013-08-22 13:12:46 ....A 187931 Virusshare.00086/Trojan.Win32.Hosts2.wmz-eb217f9855be086cf83364ed8f4c57519020c5657033978bdd25e1e4676b76bf 2013-08-22 13:45:20 ....A 444955 Virusshare.00086/Trojan.Win32.Hosts2.wmz-f70f16d0e7801d5e052b393674ce3397725332c0f6ca57c260256a2e68510e79 2013-08-22 15:06:14 ....A 187931 Virusshare.00086/Trojan.Win32.Hosts2.wmz-fdbc88d707aee8b84ab12c3734aac9cd5a7edc15d6895e26ba9b7f9a2c07bdc6 2013-08-22 18:51:28 ....A 825883 Virusshare.00086/Trojan.Win32.Hosts2.wnm-4f2cc3b494feb1ed331d049f8872a71155378bdfcee9e1035aa2debf8f709e86 2013-08-22 18:39:06 ....A 825883 Virusshare.00086/Trojan.Win32.Hosts2.wnm-57f18359d373e11f283e3368c73ad71e24d3023fda98ab50102dd001ccdef65f 2013-08-22 15:04:34 ....A 422426 Virusshare.00086/Trojan.Win32.Hosts2.wnm-fe51718ed697f17d854d86d0cf947f72cb959f5eed8b1144eb24d3d6ad8a1f08 2013-08-22 13:07:44 ....A 459264 Virusshare.00086/Trojan.Win32.Hosts2.wno-f4158346b5466e51256b75eb7425801a9ca09d3b745d1f91a26ce6f076b270fb 2013-08-22 11:05:36 ....A 459264 Virusshare.00086/Trojan.Win32.Hosts2.wno-f81aef882064c9d27d7db1948bfbda5483741a8741369b0dede689a29f01be1d 2013-08-22 13:07:20 ....A 825888 Virusshare.00086/Trojan.Win32.Hosts2.wnp-051a3bfa47eeebe82d3003ee254efb6c9c3dca474df4786364795c55bf49a2aa 2013-08-22 12:43:32 ....A 825882 Virusshare.00086/Trojan.Win32.Hosts2.wnp-217bc152c39541d280b56cf140f8ea7412bf4a2f2bd9f7d773046caaebbd15ca 2013-08-22 14:42:48 ....A 2005504 Virusshare.00086/Trojan.Win32.Hosts2.wnp-d4dbdc909495a153c83d7e33caf90933a2037f3583cfa0ddb42fbe1767a33395 2013-08-22 13:42:20 ....A 2011648 Virusshare.00086/Trojan.Win32.Hosts2.wnp-ef34a2b890b27ce76debe5ec332329e1c723ab04aa243707e31afdac8aa3ee6f 2013-08-22 11:53:10 ....A 2005504 Virusshare.00086/Trojan.Win32.Hosts2.wnp-efe1c19ad4ffab116ea8c38b40d4335551f00c24aae91440263c43e84003de44 2013-08-22 14:19:32 ....A 423457 Virusshare.00086/Trojan.Win32.Hosts2.wnw-da746185a2c5e634c4984be94491175086ee5fa06194748b38b4c114ce117033 2013-08-22 14:55:28 ....A 825882 Virusshare.00086/Trojan.Win32.Hosts2.woj-efe4128f71312a8ebaae887bf439534f4597838fa5096680377bafcf26b79c79 2013-08-22 18:45:46 ....A 421915 Virusshare.00086/Trojan.Win32.Hosts2.wpd-37056561d38f696e665ed38f9b9a2bb45accfe12bb7b567a89e17367949274b1 2013-08-22 18:18:38 ....A 821786 Virusshare.00086/Trojan.Win32.Hosts2.wpd-6919483819ec22ac925164e8889438c6e5ab482d10695232e1a19f73a2c969bb 2013-08-22 15:00:32 ....A 425984 Virusshare.00086/Trojan.Win32.Hosts2.wpq-f65bb27373cc8737478a056dde58700bccd741d5979a12333c811dadec0ee5dd 2013-08-22 17:26:20 ....A 523776 Virusshare.00086/Trojan.Win32.Hosts2.wsv-78a7a129fac7625bbe7d0e4587e4cb47aa027eee2e05313302dbb248c1f843df 2013-08-22 19:38:54 ....A 180224 Virusshare.00086/Trojan.Win32.Hosts2.ybg-1e7c1caa9d8fbc16160af2d632f87b562dc771d71f32d57c8bb5489aa1c6ca25 2013-08-22 19:03:52 ....A 284672 Virusshare.00086/Trojan.Win32.Hrup.a-16693f4bcd61fae44952f47fd1ffb39c2269863832e47cd2ecefd6be0dbff0db 2013-08-22 22:01:24 ....A 290816 Virusshare.00086/Trojan.Win32.Hrup.a-5094a326f6b5515262269627367215492b0ab8fa1d240993e36444c33dfec74c 2013-08-22 21:12:12 ....A 372736 Virusshare.00086/Trojan.Win32.Hrup.a-513f707c5ae0d1f8b1d4a548779433eb234f0662a9e741442c125d25e59d5b88 2013-08-22 20:37:12 ....A 285184 Virusshare.00086/Trojan.Win32.Hrup.a-5979492b4ef0cda9f0fafa1bdbd786e884017c0090867581d86c5607f8875558 2013-08-22 20:50:26 ....A 317952 Virusshare.00086/Trojan.Win32.Hrup.a-6586289fb872ef7c81460c2309fb619f63ad9ccc4633a2cb261202bfe337039c 2013-08-22 21:51:34 ....A 225280 Virusshare.00086/Trojan.Win32.Hrup.a-7165076ec2b476469f1c3157bce5511e6771c94698ad33ec7b561c55d9a5cd10 2013-08-22 20:38:44 ....A 222208 Virusshare.00086/Trojan.Win32.Hrup.a-7215aa759cf2c4f0bf15fb8ccd3698077503203c4e05b69143634a2ab90bf9c8 2013-08-22 17:36:34 ....A 352256 Virusshare.00086/Trojan.Win32.Hrup.a-9ecfeb5a1aeac232a8c7764b0636da5a325d1a30397e7e8d435ab61da9d46f53 2013-08-22 12:40:52 ....A 306176 Virusshare.00086/Trojan.Win32.Hrup.a-d801e9f0bc3b029f4e0d24d08d12a8767b6e30f721b9fe0c8a75b6fa3af5db23 2013-08-22 12:44:56 ....A 229376 Virusshare.00086/Trojan.Win32.Hrup.a-d9f4e8d665d3d9079a523d9279c1c5ad4c0f87929f1d5059d24c5ce20fcf0b3f 2013-08-22 15:05:44 ....A 360448 Virusshare.00086/Trojan.Win32.Hrup.a-edf8c188469608402110cc9a3d18534648f2c97baaeeb461e2b0d38c51497eb3 2013-08-22 17:49:10 ....A 385024 Virusshare.00086/Trojan.Win32.Hrup.aah-378842552b554677b9f69e66080ec96f5798b4a33fa8e63f4deed65734526974 2013-08-22 19:49:08 ....A 397312 Virusshare.00086/Trojan.Win32.Hrup.aah-3d5c6b745b22f32a35f6e47e52aa72da1e97702a5fc77f57cdc93da544305dc0 2013-08-22 14:27:50 ....A 462848 Virusshare.00086/Trojan.Win32.Hrup.aah-42077abbf594077e0c732695cdba01a634bf8195905deb239a358f2ea24ea5a0 2013-08-22 11:36:14 ....A 425984 Virusshare.00086/Trojan.Win32.Hrup.aah-d5f36785c169766aa2ad30d9a44d7d1563e0d4097ab81daaa5d35a3319c52a9c 2013-08-22 12:53:08 ....A 475136 Virusshare.00086/Trojan.Win32.Hrup.aah-e74862f2fde8945326d1c0e4013c5b1e722a38cf9b39e38480ecdc3ab962ae4d 2013-08-22 13:44:52 ....A 7815802 1299107008 Virusshare.00086/Trojan.Win32.Hrup.bya-d630c801118eafa15d4594aa7f798def71e50d57ce608538426dad3ec1a17826 2013-08-22 11:09:24 ....A 7815963 Virusshare.00086/Trojan.Win32.Hrup.bya-e724537f3772e3e56e96c3817fb29a2d0cd466b1f99772ba4d9598fd7169b427 2013-08-22 13:08:58 ....A 217600 Virusshare.00086/Trojan.Win32.Hrup.gen-02dfe8f177d4d262e928e8a8ab092409879ed463ddd1843ec2ab4468231fefaf 2013-08-22 20:19:32 ....A 274432 Virusshare.00086/Trojan.Win32.Hrup.gen-2908fdf9167f9314011cf788600b99d17b2c7c8204930fe0f8e7a539a00899b3 2013-08-22 21:05:42 ....A 258048 Virusshare.00086/Trojan.Win32.Hrup.gen-299f9c2bf30e40fe01502ef3d0b0429e7a0cdbadfbecf3df8664c5c03e61af86 2013-08-22 19:03:08 ....A 327680 Virusshare.00086/Trojan.Win32.Hrup.gen-477ef28e682c0876f5b92448b9eaff93f7538088685f853822e63e4df8520b5e 2013-08-22 20:24:24 ....A 253952 Virusshare.00086/Trojan.Win32.Hrup.gen-498714408f2e5dd6228513c1624f187889b32316111d876f244f1cc46a0457f6 2013-08-22 15:26:24 ....A 265215 Virusshare.00086/Trojan.Win32.Hrup.gen-a7e375c4f3e28c0e0274403e52ae102ab5bc7fedbf007fe4f80a726fbae07280 2013-08-22 17:50:04 ....A 225280 Virusshare.00086/Trojan.Win32.Hrup.gen-d3d57cb1b194de09b2f2dacc6586f603c418732401b59fc8e90c829a29519623 2013-08-22 12:45:16 ....A 231936 Virusshare.00086/Trojan.Win32.Hrup.gen-f14e790c1a784851805e21f6c7da53dc49311e4f573a6eefaf973e32d9178423 2013-08-22 14:18:20 ....A 286720 Virusshare.00086/Trojan.Win32.Hrup.gen-f95e8fee652c0f600b8bd3bd577d0d8eef945284d4e1d1d3eafebd3ac03a243f 2013-08-22 11:23:54 ....A 282624 Virusshare.00086/Trojan.Win32.Hrup.gen-fb7f091f1c912fe7cfb7716420019efa3b2168587887c57314958dfc37daeaf5 2013-08-22 15:08:58 ....A 293376 Virusshare.00086/Trojan.Win32.Hrup.gen-fd3739b8e8915c340d48c58210082f60673731c23de9e1ae36d2a8e4de3da313 2013-08-22 13:24:58 ....A 221184 Virusshare.00086/Trojan.Win32.Hrup.gen-feb27929b07363ad0f05599987e0f709af10d6d0f046d9ca4aacd934185b340d 2013-08-22 12:45:12 ....A 281088 Virusshare.00086/Trojan.Win32.Hrup.gen-ffbbc6837b4300948a5e27ffc20a6db78da766ed50e884cfcd3671b7500d3167 2013-08-22 20:36:04 ....A 212992 Virusshare.00086/Trojan.Win32.Hrup.xx-506d8fab782075a09b88ca81c521af3932012b0d2dd58f0b7399dcc77a5af0a2 2013-08-22 16:54:32 ....A 131072 Virusshare.00086/Trojan.Win32.Hrup.xx-82ba930c77b7caaf7dd94950b5b53400757561940bf6a4fc1b3dd217809fd1f5 2013-08-22 18:01:36 ....A 118042 Virusshare.00086/Trojan.Win32.IRCbot.aibn-19c9a8182d9354e1cf4ce523ce1dbd3f4e8177a574778284796fa064425672e3 2013-08-22 16:53:06 ....A 107673 Virusshare.00086/Trojan.Win32.IRCbot.aibn-4c3a53fe91f39478a92f727b951b561cec705b53aed5ea78cfe01b277227c29f 2013-08-22 13:45:20 ....A 81920 Virusshare.00086/Trojan.Win32.IRCbot.ayg-d9dc3c274df62f2a973c13fbede4e483df72dbb00a1e4f55d4534f3a2f3e9b9c 2013-08-22 14:29:56 ....A 61440 Virusshare.00086/Trojan.Win32.IRCbot.ayg-e8091aeac3a11c8a7b8c7c67e0eed4d7e57c7a475ab4c1cf2382bb186577aa14 2013-08-22 21:07:56 ....A 147456 Virusshare.00086/Trojan.Win32.IRCbot.vqm-308de25411cbc2852fb903bfe7cd9ddb0401bf80e321d1e400dcc39b14a773ba 2013-08-22 14:35:44 ....A 200704 Virusshare.00086/Trojan.Win32.IRCbot.vqm-f50b646cef598d120696584f2792b0ab6d13d4221d022e5f3bcc0d5555a8d4ea 2013-08-22 20:11:52 ....A 15872 Virusshare.00086/Trojan.Win32.Iframer.bk-494fc884d3725a17094de959483a360c117c0d756f49f8be70dcb40846a453c8 2013-08-22 19:38:06 ....A 253952 Virusshare.00086/Trojan.Win32.Indl.c-5f7da8aef6a13dbd1de7188eac7987469afb4f638686dc95f9766252bab78cce 2013-08-22 21:11:50 ....A 377229 Virusshare.00086/Trojan.Win32.Inject.aaaaj-71b3d9da34204ef6139f56d9629504475277bf52de6f6b5963a3333e8a5974c3 2013-08-22 14:29:28 ....A 387329 Virusshare.00086/Trojan.Win32.Inject.aacel-f4c3c171fc7dd38b2f85f87b0f1f30e33e2ecce300163033bec2872079496590 2013-08-22 12:56:40 ....A 1568768 Virusshare.00086/Trojan.Win32.Inject.aacmr-f284b17ca0bb2fb6bbedf82b86d57d436efea19c0d5845431f1e7f3dd08648e9 2013-08-22 18:16:52 ....A 25088 Virusshare.00086/Trojan.Win32.Inject.aacno-4f7dd4b7f39c933e38eb56ec99a7a93323b9e2edea4e3cdb2d2c7e9a2ac69b77 2013-08-22 19:15:00 ....A 31232 Virusshare.00086/Trojan.Win32.Inject.aacno-6d3ece5f0d86aecdd899d060c7e54b1fcdf436fef298e789e1cae4d3985718d3 2013-08-22 18:55:34 ....A 25088 Virusshare.00086/Trojan.Win32.Inject.aacwe-7e42a0765c685fc4b2ef0da426e21ccc2db2640ec278758891e1a863fb6697b5 2013-08-22 18:53:02 ....A 31232 Virusshare.00086/Trojan.Win32.Inject.aacws-7e043aa38b57402f880ec3690823229ed11db1414c1b9dd0432ceabb8ca87252 2013-08-22 19:36:24 ....A 143430 Virusshare.00086/Trojan.Win32.Inject.aacxi-68413511127bcfea4fea0432caccaa3a30f118a9c6084024fbb0e3a63a66dac9 2013-08-22 19:22:40 ....A 25088 Virusshare.00086/Trojan.Win32.Inject.aadge-0be66fc0158cc5f8338cf84d8a28dd1300b6d0cbabf3d03bf7615c77913e0e76 2013-08-22 12:20:32 ....A 102400 Virusshare.00086/Trojan.Win32.Inject.aadge-52d5b1ed23054d7a8747cfc67b7cb98244750db993709e37c396a149f9a7c33b 2013-08-22 20:26:50 ....A 623147 Virusshare.00086/Trojan.Win32.Inject.aadjf-71f24236bef13d877abed46754e55e04d22011aecbde704918258024d9664f9e 2013-08-22 17:50:06 ....A 329088 Virusshare.00086/Trojan.Win32.Inject.aadqd-dac364ceb4e80087974e58011ce0fd8630ba15e972e1cbbd21a65d4c39460ab3 2013-08-22 19:40:00 ....A 102400 Virusshare.00086/Trojan.Win32.Inject.aadvp-595f1135bbd63aaa3c9dbe7f2d043d5109ee06b725908770e09def3e8dcb3db0 2013-08-22 18:47:54 ....A 25088 Virusshare.00086/Trojan.Win32.Inject.aaecc-4709d2f0cc5981e9ee042f58ac4d34dab0c8ca56a191294662a80c71835db085 2013-08-22 14:37:48 ....A 917504 Virusshare.00086/Trojan.Win32.Inject.aaltk-2161e1c07c3897582b51c490b644f98e1fe063a8a98c4977e747f491ae35ea16 2013-08-22 19:07:30 ....A 3072 Virusshare.00086/Trojan.Win32.Inject.aasuc-481d29afe6e1a26e40aa0ca284ea81483200449efda5cc1cefc6d1541f6bc307 2013-08-22 12:57:54 ....A 24576 Virusshare.00086/Trojan.Win32.Inject.aaulh-500d194a396069e9afa3c3d9ce5dd28a3c31371cd32113f2acd1792281c5c16e 2013-08-22 14:28:20 ....A 311333 Virusshare.00086/Trojan.Win32.Inject.abhk-151fda5ee7c7cadd7a050ce041f2e027b7d139bc30b51d88920c67a86861e405 2013-08-22 14:52:28 ....A 14848 Virusshare.00086/Trojan.Win32.Inject.abjx-70018285fde5ff71c52327f2444a610e22ffeb2d17d87fe68cf266f4ea21952a 2013-08-22 13:54:52 ....A 648410 Virusshare.00086/Trojan.Win32.Inject.abuvt-213ac25a83d63d99d3004efe6dddc41de10c62395ff1f1f218ac8cc152e1ba2e 2013-08-22 18:27:56 ....A 106496 Virusshare.00086/Trojan.Win32.Inject.acwq-1e32830d1adc2b138473ba6fe20383eade84b338a57e4cf30ad44ffe4fa16c81 2013-08-22 18:28:48 ....A 35328 Virusshare.00086/Trojan.Win32.Inject.adkg-6db330b4390d66e93286c5bac7f687b593954fabc7708fa29525360e664ddb76 2013-08-22 18:46:54 ....A 139306 Virusshare.00086/Trojan.Win32.Inject.aeso-28374b146237cd81fc31de4dd5aef667ec660553f219c71193981658ac9584bc 2013-08-22 19:39:46 ....A 46080 Virusshare.00086/Trojan.Win32.Inject.aflx-4a883524504ff4a04c695ebbbfda18dd2b78a9e25595b8beab54d5bc5d15ca6a 2013-08-22 12:10:02 ....A 46592 Virusshare.00086/Trojan.Win32.Inject.afyg-153171197a050bbda9f8ba9c1daba5a9a3c4f7047db26020f57c74f5b69bd69f 2013-08-22 12:10:54 ....A 475136 Virusshare.00086/Trojan.Win32.Inject.agbr-351206fce9feffd9b110890d24a15085588a847b08ebe64c631f54841981a159 2013-08-22 20:11:10 ....A 208396 Virusshare.00086/Trojan.Win32.Inject.agddl-2fd43ba07f992b95c3e37a5387a972fe6e022b2f06b55d00f2765673b0a61330 2013-08-22 11:53:28 ....A 372459 Virusshare.00086/Trojan.Win32.Inject.agddl-7326deefb97b0be4e2b0b4e847dcae7abb9c854f790b440c4f1c88867f875a20 2013-08-22 12:40:50 ....A 256512 Virusshare.00086/Trojan.Win32.Inject.agddl-edcf12512c0b2cbb1c5680ffd56ea020ac5723e7fcf476272bd20315fa18d6cc 2013-08-22 16:38:46 ....A 415232 Virusshare.00086/Trojan.Win32.Inject.ahdme-94a1b2c0fb573391264ef87934e6979407aa19715416b4efa643ce243cb2ddc0 2013-08-22 19:21:44 ....A 2346616 Virusshare.00086/Trojan.Win32.Inject.ahiui-2d268e975a10f1cb947a22ad725e4210136769b5dbb46c941b9c8d6323be13ff 2013-08-22 10:43:48 ....A 2460104 Virusshare.00086/Trojan.Win32.Inject.ahiui-72b58d2fd4bf54d2dfca43304798f790a89aa583c46cb987c3350bb0bdab3493 2013-08-22 14:33:30 ....A 2252288 Virusshare.00086/Trojan.Win32.Inject.ahkgr-ebf866bf6ec57e19d7ed34b1b6ee20c08211b75ea57ea2b27e6b4f98a890986f 2013-08-22 20:03:58 ....A 39936 Virusshare.00086/Trojan.Win32.Inject.ahtxu-17a4f51e949225ef3d1bfb533207525dac0d063c493240c365e2ed16937c2f78 2013-08-22 20:09:02 ....A 274432 Virusshare.00086/Trojan.Win32.Inject.aiqc-7e3f4a50e3de16935784e9b7979a809b50977321e7ac244b8b4c93474032718f 2013-08-22 13:55:22 ....A 1290599 Virusshare.00086/Trojan.Win32.Inject.ajcmv-11f4934eafbb40f67a2317258f9c43c4d67725b05dbbac36244927fdd84fd03d 2013-08-22 20:40:14 ....A 22528 Virusshare.00086/Trojan.Win32.Inject.almsc-60138a5b7b1eac3d212e6356be5ccca8535426303bc62f1df899d3c9bbb006a9 2013-08-22 15:05:28 ....A 38912 Virusshare.00086/Trojan.Win32.Inject.aluwc-561bb50f64394651a89a31601d74cab6a678bda48166cbd9afc094add73103b8 2013-08-22 13:47:06 ....A 46080 Virusshare.00086/Trojan.Win32.Inject.amhrl-729130f57a24e7f1bc13218e603cc433df4eac16a23df23309ca20c49fc8dfb4 2013-08-22 21:27:40 ....A 788970 Virusshare.00086/Trojan.Win32.Inject.amtfd-6617c0246afcd86cec1cc3be9ddbdd01118ae7795b0b5610d057ce10c2b1bfef 2013-08-22 19:03:18 ....A 141312 Virusshare.00086/Trojan.Win32.Inject.aomh-291f0329fbc57a289363823e616f8f161f6aa19dfafb0d7e3aa18c1b83aeb71a 2013-08-22 21:41:04 ....A 18845 Virusshare.00086/Trojan.Win32.Inject.awtr-6096100d17551f9a2a7e37ce1c5335b1b597dc2fd78f978a7ca7d300c6101de3 2013-08-22 12:10:40 ....A 786432 Virusshare.00086/Trojan.Win32.Inject.bcdl-54af061ce91a8504d9de171b73e355cf74801b3597146287db5e36369121c8a7 2013-08-22 19:54:08 ....A 143360 Virusshare.00086/Trojan.Win32.Inject.bcmu-791d653171a63c728767b4831644920e7fb5f522b1e4a9445b354a7c35c31e79 2013-08-22 13:27:56 ....A 50176 Virusshare.00086/Trojan.Win32.Inject.bcmu-f92b92bc4b10008c7cd73f456c02922b915b049c6ded6998a32d9e3b31140d01 2013-08-22 11:07:48 ....A 67584 Virusshare.00086/Trojan.Win32.Inject.bdhn-d3bed3ad127adbea3441058838274955b28a11611769464fdd1d87e22e9c739d 2013-08-22 18:34:08 ....A 118301 Virusshare.00086/Trojan.Win32.Inject.bgoc-992ed4c50d5d886be28af6fe6b402081f7fc59a289d8a9058e215d3742b4d85e 2013-08-22 13:06:30 ....A 145981 Virusshare.00086/Trojan.Win32.Inject.bgpk-14d6293af11f3c5c339d1a1ff4bb364d470e4a1a7a4db75a25d9cc102cf2228f 2013-08-22 21:31:40 ....A 587679 Virusshare.00086/Trojan.Win32.Inject.bhzv-490fa5f09e981e47dd375a70c251285dbec664004c63fb11c21e67058fdf078f 2013-08-22 18:57:24 ....A 196608 Virusshare.00086/Trojan.Win32.Inject.bibz-0e118679cf9fcd1945fcd9500317beb763db72924e4aac66eb7fcacdbf6f378e 2013-08-22 20:15:34 ....A 2928153 Virusshare.00086/Trojan.Win32.Inject.biny-292f9395086d73fac046004bbcb4d3e045c67a1e3c66febde7744800b1ad3bc5 2013-08-22 21:15:24 ....A 94208 Virusshare.00086/Trojan.Win32.Inject.bmbm-71e435274de06b99658cb20d7a3bed220b3b44bbbb9074b42aa30934f43c75f1 2013-08-22 13:30:12 ....A 321169 Virusshare.00086/Trojan.Win32.Inject.btfy-ec666bfca04aa1e675fb8c6cc3ad6a0c11197db14208e99984552bff18fb8ee1 2013-08-22 12:43:32 ....A 45056 Virusshare.00086/Trojan.Win32.Inject.bvzz-eb1d764983f37e2d9f299dd1bdf85b1d0a70a0ef29d31e2540e242bb562c9036 2013-08-22 14:57:50 ....A 610304 Virusshare.00086/Trojan.Win32.Inject.bwgl-4624780dd013143f234f0d1d5b608ced6c4f9f690dfb147080f69f6e6aa6cc20 2013-08-22 14:42:52 ....A 26922 Virusshare.00086/Trojan.Win32.Inject.bxdw-d4ac446d564e9e0763c8f11717ddde7c2e27502c359af106c068ccfa725ee5a6 2013-08-22 19:45:18 ....A 470914 Virusshare.00086/Trojan.Win32.Inject.bxdy-2fe13cd91fa719ed3852d6480769a942e93029c21748a797ebdd483f839604aa 2013-08-22 14:50:42 ....A 205392 Virusshare.00086/Trojan.Win32.Inject.bzjc-243d8360a56b66352a15bea328036a66374de0937e4b3c254f7c9e4539b8e7a7 2013-08-22 20:01:16 ....A 262249 Virusshare.00086/Trojan.Win32.Inject.ccsx-27cb17f15b9105244887705571ba4d36ea69f2cefdf7961c6c00bbe3a722e2e6 2013-08-22 19:39:50 ....A 348160 Virusshare.00086/Trojan.Win32.Inject.cd-675e5fd51ac9609727594fa3258aa95cffd4abfcdaaabd1f6bd363e3efe387af 2013-08-22 18:51:04 ....A 393773 Virusshare.00086/Trojan.Win32.Inject.ceaq-2fd83f490c694af7ace8e0487f46093547415ff3dfe4404a05fc8f8a62a6af73 2013-08-22 14:03:40 ....A 634880 Virusshare.00086/Trojan.Win32.Inject.ceas-51deb199aa415fa434908eadec8fe8e4bc74b49a4205d9521a3076a733d91598 2013-08-22 17:18:48 ....A 11264 Virusshare.00086/Trojan.Win32.Inject.ch-823cb02e7d075771dc2b258571c62e1c5fca20fed38de46fd72045e5f1232f98 2013-08-22 19:54:04 ....A 176541 Virusshare.00086/Trojan.Win32.Inject.chfn-7a64cb0fdd9112639469b3e6258bceab81cfdc2fc2e3250a87bb2672df66e6b9 2013-08-22 18:33:20 ....A 81408 Virusshare.00086/Trojan.Win32.Inject.cqvk-19f9f9877ca746779d10c75ffdc187dfa68c7f467fd6c139c0bd81f2414ab5e2 2013-08-22 18:36:08 ....A 135168 Virusshare.00086/Trojan.Win32.Inject.cvhh-0e9f8e799009cb743e0c5f2a1572506acedf8bd8888b06d256b529f93621bdd7 2013-08-22 17:20:32 ....A 24286 Virusshare.00086/Trojan.Win32.Inject.cw-b024337f3c7b140a18ffe83196efba31ee4864603a8474c04c6cf0395ebb60a7 2013-08-22 18:14:20 ....A 40064 Virusshare.00086/Trojan.Win32.Inject.daf-0d7bd770c85b1d4876de722b85b242241714cfbe2a52652b5f5d7f1f4cafbc5f 2013-08-22 19:18:52 ....A 35868 Virusshare.00086/Trojan.Win32.Inject.dcgt-08ab1db8b4fb43a5b7cf48091f6c91e06f690e1df62b9da1c2b4d2dfea10a82f 2013-08-22 14:53:02 ....A 35872 Virusshare.00086/Trojan.Win32.Inject.dcgt-13370f3272e95bbf42dbd99a89417c12ae7a73e6381a985df31355df23c805c8 2013-08-22 14:45:42 ....A 35864 Virusshare.00086/Trojan.Win32.Inject.dcgt-232a3f76e2119f616ae3d29d838de5fff53789242eef66760b54e5f2120a8fe9 2013-08-22 20:13:36 ....A 35864 Virusshare.00086/Trojan.Win32.Inject.dcgt-370f06819f33b5d9b8ed9f7081e6bd3c6864bf243b08700c04bba080d0d1187b 2013-08-22 19:14:48 ....A 35852 Virusshare.00086/Trojan.Win32.Inject.dcgt-47403d1054bcc959b41e9293c279f1817b2881ae3e6a2e7aeafd70095ffe8410 2013-08-22 18:05:16 ....A 35852 Virusshare.00086/Trojan.Win32.Inject.dcgt-4c9fe0d7a7bf78604f070977d18cac366694f07dc88c22422f3bc74e4ab9e6b8 2013-08-22 13:52:32 ....A 35868 Virusshare.00086/Trojan.Win32.Inject.dcgt-530a23ff1953abd4233cb2916ab7414719569bf1be537661c1760bc8773c1f9a 2013-08-22 18:55:18 ....A 35868 Virusshare.00086/Trojan.Win32.Inject.dcgt-5a57438c30e882def2d64b28091d8ac2c9f6e6b380ff1e333d5db6a5b7d20f50 2013-08-22 20:10:08 ....A 35864 Virusshare.00086/Trojan.Win32.Inject.dcgt-5a5b2e28af26531cfb02e77af2e4df39310e086167252bdce08079800ee640b0 2013-08-22 19:34:54 ....A 35868 Virusshare.00086/Trojan.Win32.Inject.dcgt-5b56bac309f85c2ca260560c1f46c694c979b1feeff3437805188b40c3dc9c8c 2013-08-22 19:15:14 ....A 35868 Virusshare.00086/Trojan.Win32.Inject.dcgt-5c8129bd73f10eeb950b950e18044c0f68ecbb694665dc4438a7eaf9bcf7c240 2013-08-22 18:34:46 ....A 35868 Virusshare.00086/Trojan.Win32.Inject.dcgt-6c5cff2aeb8b8317c406a77cbb4a24ec55d8dbc4336dacb93afb09c640f77edb 2013-08-22 15:04:10 ....A 35864 Virusshare.00086/Trojan.Win32.Inject.dcgt-d09403fb5c1cbcb979260d431aab5dcb7c24f3f241ffac5aa92bed81c71a38b4 2013-08-22 12:34:18 ....A 35844 Virusshare.00086/Trojan.Win32.Inject.dcgt-d2a88cbff89c8c4d9f7ee76ae89a204bc20d71f4cedc8c28d05113bb9a6f73c1 2013-08-22 11:49:42 ....A 35864 Virusshare.00086/Trojan.Win32.Inject.dcgt-fb6c3d313554f00198fa472a620d1c8ccaa7987bbfe8280692817df218bb648c 2013-08-22 13:50:12 ....A 35864 Virusshare.00086/Trojan.Win32.Inject.dcgt-fdaa26d98eada3cb48c64b4b96917e9b61484acf7fa52d94c7d170c28bb6976a 2013-08-22 21:03:40 ....A 209560 Virusshare.00086/Trojan.Win32.Inject.dkta-7223c5db35d6ad80fb421d17325037d3618d1c2d2e89c5faf3d44628a462cd2c 2013-08-22 11:49:02 ....A 502789 Virusshare.00086/Trojan.Win32.Inject.dpey-628ff91726953be455dd871b448aa4f5e5393391832561d4a24236f7f522c741 2013-08-22 20:30:56 ....A 211728 Virusshare.00086/Trojan.Win32.Inject.ebro-4210ba35fa4e4c63d875780ed9f818984fd6531357d45147030248a9429ce3b1 2013-08-22 20:50:04 ....A 65536 Virusshare.00086/Trojan.Win32.Inject.ecak-73671789511c6a7f44fc1a28fd4bfd9221df32b3d331e00c96747a642927236e 2013-08-22 20:11:58 ....A 487293 Virusshare.00086/Trojan.Win32.Inject.egjc-38086b0e9069d97212a38f242cb0af2483bb70a293f6eea464ab48d96c644f32 2013-08-22 16:36:40 ....A 213086 Virusshare.00086/Trojan.Win32.Inject.eqja-904c23dc88c9c8f401cd2e7a00998b1f4efb0bf51c8888203d8da650164e6af0 2013-08-22 11:07:26 ....A 8376320 Virusshare.00086/Trojan.Win32.Inject.evc-05b165f8c5433a1a2c2a2f1b61ab65240db25947545ab6c80b368bf5a5725f8f 2013-08-22 18:00:44 ....A 169405 Virusshare.00086/Trojan.Win32.Inject.ewcl-2e220203846406fb438862a5e5ea47b0c2291ffba884e11df1692ef3c25998ff 2013-08-22 22:05:38 ....A 325991 Virusshare.00086/Trojan.Win32.Inject.exog-6537944a5d016b88424068bdbc26ae8dca36efeb054fe1f90b1517b7f458f05d 2013-08-22 20:58:26 ....A 1864678 Virusshare.00086/Trojan.Win32.Inject.faax-7168a4eb60af896decef0953ffc65afa5d89f9d53852ce106675564da776f7e4 2013-08-22 14:31:36 ....A 1624190 Virusshare.00086/Trojan.Win32.Inject.fd-414de1c2cdca2009c6661d1bd15d2d37691619a9563d40be956de9d2789bf2d9 2013-08-22 18:09:30 ....A 180828 Virusshare.00086/Trojan.Win32.Inject.fdnx-0d006258d9c4d6be1a52244a2e63e538dd4a6665e12806b7b3d8788754af65d2 2013-08-22 15:16:18 ....A 249856 Virusshare.00086/Trojan.Win32.Inject.fdz-f7ed80a638aa8834b1b60dd6527b9679d520c5928b762997da3fb2117aa26ea4 2013-08-22 16:43:28 ....A 53248 Virusshare.00086/Trojan.Win32.Inject.fepc-af9c369d340dca5d92d72177195597caaabf4665c83ec6cdff640e0cb7be6bce 2013-08-22 18:26:08 ....A 31645 Virusshare.00086/Trojan.Win32.Inject.fhn-291e1c354f9b4992a908dc3d64cf8464647347f5109692f1802f5c38d43cbe0f 2013-08-22 14:48:02 ....A 9728 Virusshare.00086/Trojan.Win32.Inject.fhn-fa80abab5ab4582d8ab67d6362543f52a00ba217613f5f2b8973a563991c3836 2013-08-22 19:23:28 ....A 747008 Virusshare.00086/Trojan.Win32.Inject.fidr-2e9c1c55a6d1f8cebdddf7f511f53a3cf01174a85338d3c1d7e201be5f00d73d 2013-08-22 20:22:08 ....A 1544822 Virusshare.00086/Trojan.Win32.Inject.fiuf-382a028ba2e2f86c374e04c90da83a6877b8d193f8fb2ff180d82ae523d75ee1 2013-08-22 21:47:20 ....A 480256 Virusshare.00086/Trojan.Win32.Inject.fox-2205603449f06c09d0710a2b71809fdc1310d829c2e01987cb90dea4a1b3b064 2013-08-22 19:35:46 ....A 1667072 Virusshare.00086/Trojan.Win32.Inject.ftew-06259ae0e890827d0c18b3490f7f19d9f6d78eb8f0c05a4a4736c205e48006fd 2013-08-22 13:49:20 ....A 2683952 Virusshare.00086/Trojan.Win32.Inject.ftot-37ec192203b03dc31452d46914e1f4ae1d85d455b1e5e8d9a4cce5c84e7d659c 2013-08-22 18:55:04 ....A 301306 Virusshare.00086/Trojan.Win32.Inject.fume-0cb632e88ea34a1830c1f3e6111882f8560612de3b4d819c48149af01661aa42 2013-08-22 15:48:52 ....A 52845 Virusshare.00086/Trojan.Win32.Inject.fwrm-038210efc5639e1d6891b867ae996ab2042951e3d3c644ac998848e9ab37e411 2013-08-22 16:12:14 ....A 57777 Virusshare.00086/Trojan.Win32.Inject.fwrm-37946b96b391d6eee54715e7aa3dd62468e82315222e7ea4d8823d6b8653ed9b 2013-08-22 15:26:04 ....A 56823 Virusshare.00086/Trojan.Win32.Inject.fwrm-ec318d377af310876923cbf7f47ab2bbd4cd8f3623f9e00f3e5c9e071da7fe68 2013-08-22 12:12:38 ....A 848482 Virusshare.00086/Trojan.Win32.Inject.fwtp-88d406a2114b8b144aef9a8d9deaf031dca7eb7d3d20dd79e67b8bb49b9aa3fe 2013-08-22 13:35:46 ....A 1305522 Virusshare.00086/Trojan.Win32.Inject.fwtp-8ef5670ae84a1bcf221b6093a838913764cfbb3108297f03b87f79b741f7eda3 2013-08-22 20:33:22 ....A 718948 Virusshare.00086/Trojan.Win32.Inject.fxac-496637fecf907041ce595f8a3a6d0a545a5a1143dc9849f4649732697ab1557d 2013-08-22 14:42:42 ....A 476111 Virusshare.00086/Trojan.Win32.Inject.gevl-0312544016da3e29528d9a8fc80fd70e885157006ddee4feb937e7a481406859 2013-08-22 13:42:22 ....A 464918 Virusshare.00086/Trojan.Win32.Inject.gevl-1168832ba39d2fb30bce4f4728649fad01caa33f77b9ec7dfcbc3a3697a6de20 2013-08-22 18:51:28 ....A 510976 Virusshare.00086/Trojan.Win32.Inject.gevl-1fe3c02ccba5d2fe5b89a33d22cfe9c45ad864748e797c5d49d1442758fe8868 2013-08-22 14:05:14 ....A 462754 Virusshare.00086/Trojan.Win32.Inject.gevl-3006a903b419b7e3fe7b989986be50b6ade3d755a3c50621d777a37f4e1471dc 2013-08-22 11:25:12 ....A 497664 Virusshare.00086/Trojan.Win32.Inject.gevl-32ed56903afe147ad77da6c2cbaf94fc274333705b7e78e0d0b00e6a4e0a8df9 2013-08-22 15:22:56 ....A 476168 Virusshare.00086/Trojan.Win32.Inject.gevl-40e36b3cfceaa7184d8207a1ca3fa260e9e052279bb86da8f043419a0be82bb3 2013-08-22 18:47:10 ....A 497664 Virusshare.00086/Trojan.Win32.Inject.gevl-4cd390176bb06e9fdac9ba4d44e10c7fec1aaa88809c08e83ddf7efdc4cecf96 2013-08-22 20:56:58 ....A 510976 Virusshare.00086/Trojan.Win32.Inject.gevl-4f83432cafb3da277081392cbdd1c8b0720ac7e41fdb7068dbba6bab2244f35d 2013-08-22 14:31:38 ....A 498176 Virusshare.00086/Trojan.Win32.Inject.gevl-5010889e657bd488b8a56824769e135b14d6a588a994433a9d5aceee4c14b293 2013-08-22 19:21:44 ....A 486400 Virusshare.00086/Trojan.Win32.Inject.gevl-6c15253a61f45315e320870f0e9863e86986706bca206829da845f3a88c62738 2013-08-22 19:50:06 ....A 497664 Virusshare.00086/Trojan.Win32.Inject.gevl-7f7bf4a1be814ab74d94b37b4de12722ba7e2e383525065ed073a7a6176dc003 2013-08-22 10:54:20 ....A 233472 Virusshare.00086/Trojan.Win32.Inject.gfck-d713f18b65a2d24d3672b05749e2e8c0fe6135becec48035cc3c9cd154acab9d 2013-08-22 12:38:08 ....A 233472 Virusshare.00086/Trojan.Win32.Inject.gfck-eeac1ed9c4bf6a35e15637440a1556b1b07d39fc65e4468eb2132028c2d4af5b 2013-08-22 19:34:20 ....A 164564 Virusshare.00086/Trojan.Win32.Inject.gfja-2e4190d01087797f6fb4342fd8df5c44063ac29544ade0140c9d99a74cddf376 2013-08-22 21:13:22 ....A 49152 Virusshare.00086/Trojan.Win32.Inject.ggcu-64b4bb6efce2c8aad16858dce6bcaf66ec68acde6dbb7c583606951cd6926d6d 2013-08-22 11:23:30 ....A 69632 Virusshare.00086/Trojan.Win32.Inject.ggfk-e99243d3ff92e2f6b253c27055aacc336fcda7bdd8d41b5e1702541886f43d75 2013-08-22 14:10:24 ....A 356553 Virusshare.00086/Trojan.Win32.Inject.ggfy-521b498ef0274bc85145c631af56b5dcc1499231108ae2be8a4940bef50b7548 2013-08-22 14:17:40 ....A 81496 Virusshare.00086/Trojan.Win32.Inject.gggj-fbb15471813c1f5c26b52d7a8187905de992c9da2229be2f9b83c4f9aba4f26e 2013-08-22 12:47:30 ....A 74420 Virusshare.00086/Trojan.Win32.Inject.ggmm-d35ae958bfcbf3c510b002423ba077c918d2b87a99b8cede107cd48798deb999 2013-08-22 12:24:06 ....A 43757 Virusshare.00086/Trojan.Win32.Inject.ggmm-e665e0efb5a4cbd5f47548f600015ffa557c21901bbffeaa1ca2cf0e8a060299 2013-08-22 19:02:52 ....A 163840 Virusshare.00086/Trojan.Win32.Inject.ggmw-0c2d4db597b69c83f48b11d9fee206f9ca78adf509599a7f41e965fff81dfa46 2013-08-22 21:04:00 ....A 4893196 Virusshare.00086/Trojan.Win32.Inject.ggns-d1c5d4624fc19841d61d2cc060ada6e172c5924811ab2a91b8c058c7fbfd6a08 2013-08-22 11:09:52 ....A 71168 Virusshare.00086/Trojan.Win32.Inject.ggwe-d9691e2a29fdd40f7c220ecfe631d800418bc25fed8c404f7d3b0db58e0a8b78 2013-08-22 14:33:00 ....A 38912 Virusshare.00086/Trojan.Win32.Inject.ghej-50a9c02361779a58e084d9368359cfc892e84984502138294ad21e173d1d947d 2013-08-22 13:59:32 ....A 93184 Virusshare.00086/Trojan.Win32.Inject.ghfy-dd11ac473a2d0ab9e035cb0fe75ef6b0d43f7a98e47fc8a0ea4b139291149d0e 2013-08-22 20:41:42 ....A 149038 Virusshare.00086/Trojan.Win32.Inject.ghis-502d5ec957322456117cd9dd3407faddbdce097d5d468c5dbf2d6b56208fe8e9 2013-08-22 19:45:18 ....A 81920 Virusshare.00086/Trojan.Win32.Inject.ghnp-1feff4294e5d910f67679d69cebd8d72c470f1d6bd39060563696b572170f9a6 2013-08-22 19:43:42 ....A 624640 Virusshare.00086/Trojan.Win32.Inject.ghpq-2fab283f554cb5a3ff94e912f869bd09ea875da041b3b8c3670f891df1e5d819 2013-08-22 13:39:24 ....A 20480 Virusshare.00086/Trojan.Win32.Inject.ghpr-e52bd8f0a7f5429f622531be8eac8d5131da8f9c9d41197c0e94dc8038e68157 2013-08-22 21:45:30 ....A 58830 Virusshare.00086/Trojan.Win32.Inject.ghqb-652d19ceb56952d00a3233451ebdb3f8edf8a799445e5dfa48f75b3a3087a89e 2013-08-22 14:27:48 ....A 58830 Virusshare.00086/Trojan.Win32.Inject.ghqb-d814da9745cb16bf0970e572bf4bb6b6a7e39d0f95c995d3c8381fb7bd210469 2013-08-22 12:50:44 ....A 11264 Virusshare.00086/Trojan.Win32.Inject.ghqb-fe1ab5f8cd858865035f9bb2be19bc757071524861426800a4f1cd5388bd4a27 2013-08-22 14:45:18 ....A 83346 Virusshare.00086/Trojan.Win32.Inject.ghru-5549f5c402bce1279a87bc298e46b744a7d444a61c008030faf6c76ef2b5a312 2013-08-22 20:54:58 ....A 78848 Virusshare.00086/Trojan.Win32.Inject.gifi-d5ab4004d2d56ea746a57818df25fb7f25bd626e0b2b41b8d55f22611f58450a 2013-08-22 18:33:16 ....A 97792 Virusshare.00086/Trojan.Win32.Inject.gjdz-79138d4d5598f94c80df936eb80df670c55e8c7d186069bf1b0759fa9d169420 2013-08-22 19:37:54 ....A 612864 Virusshare.00086/Trojan.Win32.Inject.gjea-7f6b37e432e7a2b3794a363888fd88d461f3eec7e35842c67472868b18d67748 2013-08-22 18:11:58 ....A 771576 Virusshare.00086/Trojan.Win32.Inject.gjic-0a2ed1be8296050f8d051abb93455bd5becf1de077e55f4da1d90850ef92da25 2013-08-22 11:31:10 ....A 203087 Virusshare.00086/Trojan.Win32.Inject.gjie-fd64228b15d4302885f645cd84aacbd3dccc49ced350e259c50a56145271999d 2013-08-22 18:22:00 ....A 63568 Virusshare.00086/Trojan.Win32.Inject.gjjz-7db08c5e5074c43d165e7cc6a8c1b8d674e7785ac35a060e61c246a10a2ea95c 2013-08-22 20:05:34 ....A 217533 Virusshare.00086/Trojan.Win32.Inject.gkgb-2d8db46c7cdee8147451ccad0ebe0e63bb9d1b3f9bab06c988f49c09ee303e37 2013-08-22 12:50:18 ....A 106496 Virusshare.00086/Trojan.Win32.Inject.glzr-f79a2a70397b363db6b3703a7a93799511172f8d61b03f24ccd0ef0cebc26c9c 2013-08-22 22:02:20 ....A 674304 Virusshare.00086/Trojan.Win32.Inject.gvrk-1342fe533bce09eebd2c135a01f03313fd34134111bf71c7f19a2c77767d736c 2013-08-22 17:31:58 ....A 14624 Virusshare.00086/Trojan.Win32.Inject.hg-212a4b967c1c285b3ea79450c7e4a614285c88e5254995b950f343680c6163d9 2013-08-22 11:50:50 ....A 406972 Virusshare.00086/Trojan.Win32.Inject.ijat-02697ea6719a0c94758b3999cff532368b8c7d5fce19b6ff5d0787d62f903455 2013-08-22 19:50:58 ....A 934937 Virusshare.00086/Trojan.Win32.Inject.ijat-0902b9811d5c0e6c6e909d5add63cce6a6b75837df8712ca77ad64fc17d7a67d 2013-08-22 21:18:22 ....A 726234 Virusshare.00086/Trojan.Win32.Inject.ijat-31387638e204147b845ed87c1f5f3fc2ad9a9fafb981221fe0d99fe6fe83c306 2013-08-22 13:19:18 ....A 854048 Virusshare.00086/Trojan.Win32.Inject.ijat-f78a92c3f71870740f8de7e21e7918d9221bf88aabfa8374492ca6839b033b0b 2013-08-22 20:11:14 ....A 40960 Virusshare.00086/Trojan.Win32.Inject.isno-3d3a66e48df425fcc5e151601a88c5e4655c7b0932fd4f09b1f9062ead452ac1 2013-08-22 12:29:32 ....A 159744 Virusshare.00086/Trojan.Win32.Inject.nyyp-f68615f90e470b76848d8bff24bf3e525767797d4f1195415c7fe0f68cfbf3e3 2013-08-22 11:29:56 ....A 48128 Virusshare.00086/Trojan.Win32.Inject.nzgb-507196fdbdec6718e614c239f6cd8be42ca1dfdea4671f46eba852f9e3426ce0 2013-08-22 13:05:08 ....A 62464 Virusshare.00086/Trojan.Win32.Inject.oae-75744cc31ba2a7a2eaf51e4d73d4c4bf2c1f8f7d797c69007b393b493dd9ea53 2013-08-22 14:04:36 ....A 225280 Virusshare.00086/Trojan.Win32.Inject.oc-d6dc27405d83a58e0c6a124386e6a547325bd3156900d919f93d9709e25b78f6 2013-08-22 13:38:38 ....A 69862 Virusshare.00086/Trojan.Win32.Inject.oc-fba100a6299d9f75d6aba47ca176f160792f1160a5612646cf0fc32fc8a95f9e 2013-08-22 13:18:06 ....A 413696 Virusshare.00086/Trojan.Win32.Inject.oeuh-d0c2d4a3bb474b09e51964ec6339635f895320f2d38987094dd691e0ebd9f205 2013-08-22 14:08:28 ....A 682672 Virusshare.00086/Trojan.Win32.Inject.onnj-4800246da81c53cb88f58e36c479ce539dc87e06ee0be209bb42aefbec53458f 2013-08-22 19:49:02 ....A 174030 Virusshare.00086/Trojan.Win32.Inject.opr-6ddf8223734c59a027cc12e71c03c0c14f1297c71050c7ba29bc9fa8e9b89603 2013-08-22 14:40:32 ....A 16896 Virusshare.00086/Trojan.Win32.Inject.ouw-75fa6cf06cbff12c694bb1d1f62a6b056fa0f0f9879cc86dc3c87622a2bd8d97 2013-08-22 18:07:38 ....A 57896 Virusshare.00086/Trojan.Win32.Inject.pak-5756c8cfad15dc5562867a75f687289bdbc6dc10d9c91de02cfdaed05789d28c 2013-08-22 19:48:16 ....A 46592 Virusshare.00086/Trojan.Win32.Inject.pbk-585578bce11f675ffc5c3228a853c74550d529e678800a81317e2f68f8467d95 2013-08-22 14:20:38 ....A 35989 Virusshare.00086/Trojan.Win32.Inject.ph-d4abbb56177397e89aa5bd7e00ececcd740bacbe7367c5d02e745379ece235e3 2013-08-22 18:59:20 ....A 90112 Virusshare.00086/Trojan.Win32.Inject.pow-7cdb28b90f30fe25476c80ce567cbcc31be6dd8506de8a38aa0c4aac6200a5b0 2013-08-22 19:14:42 ....A 368640 Virusshare.00086/Trojan.Win32.Inject.qafm-0fce2f1cfd79e28433ae6554065ab9e05a67cea735a9bbd765abad71d24ef676 2013-08-22 12:02:46 ....A 61440 Virusshare.00086/Trojan.Win32.Inject.qafm-d1d5672910e3d23d9acd8ed684e46ce1771d07e355ab1d4e0b99ae1c2ccf2ad5 2013-08-22 14:41:08 ....A 380928 Virusshare.00086/Trojan.Win32.Inject.qafm-da71758a130e091758da1b30a116f24a7870f58e66b7e60642a7c96dcffeab52 2013-08-22 14:49:02 ....A 141963 Virusshare.00086/Trojan.Win32.Inject.qfju-30d939237fc22c8dd91af6efa8d91b981bf87369182c1f83e159f34e560343b5 2013-08-22 19:55:22 ....A 566905 Virusshare.00086/Trojan.Win32.Inject.qfju-3d674909a75aaf52c81240382c2245df1e79e37ecf0e3b9f190e3041cb0b1b12 2013-08-22 13:37:32 ....A 207872 Virusshare.00086/Trojan.Win32.Inject.qfju-e9dc0099197c3bff7899010b8605de984498a6e45d9da41cb7f11b851badd829 2013-08-22 14:48:08 ....A 891421 Virusshare.00086/Trojan.Win32.Inject.qfju-ff0eb47125f59880cd2340802b006cbfd228efe1b24128083a2362cdf1a18c6f 2013-08-22 13:08:54 ....A 2546176 Virusshare.00086/Trojan.Win32.Inject.qhlk-f6ae4b10b81e77988ba189e1f426353bcfbed4f7f1d3c5fbb3016c4d3d2ab1f7 2013-08-22 22:04:20 ....A 157263 Virusshare.00086/Trojan.Win32.Inject.qt-107de84e95585b799deddda3cf3f6fc9667c07eae3e6af5c7cc0b94faf5475a3 2013-08-22 19:38:32 ....A 577536 Virusshare.00086/Trojan.Win32.Inject.quc-1c8341677084f88ced6bf82ccb84f65ea016335f879c2323c8c825c5bc80065f 2013-08-22 21:57:48 ....A 169270 Virusshare.00086/Trojan.Win32.Inject.rsl-7144c8f56627d9badff1d01c75251f953fd47655bedac27e8ee034296514902c 2013-08-22 11:00:08 ....A 125952 Virusshare.00086/Trojan.Win32.Inject.rxfr-f76aa1f8f45f53db69a5a43b196d1ccd5f512f458ad370dcd7ec2e00117bf476 2013-08-22 19:22:30 ....A 116224 Virusshare.00086/Trojan.Win32.Inject.rxxk-066d824a7e1ce64bce1ad1ee143d93393bfe76b7296505caa233ca0b26d79194 2013-08-22 12:54:24 ....A 44032 Virusshare.00086/Trojan.Win32.Inject.rxyb-52f254f56abc7fd0d921a7d652330db0dd42379a5301cf1d369a447768aae46c 2013-08-22 19:19:38 ....A 90275 Virusshare.00086/Trojan.Win32.Inject.rxyc-77c5efaa39601f7f2f3f311c2a67c2a4305b5e9c2332e66260b910dea5872877 2013-08-22 18:11:56 ....A 310813 Virusshare.00086/Trojan.Win32.Inject.saav-1cda230cf53f62ba553f516017b04cfbe49b62cdc501b7f4a6de1409b5603115 2013-08-22 19:37:04 ....A 83968 Virusshare.00086/Trojan.Win32.Inject.sbad-4eec430b767a29964f902beec934a59bb28cb73b93ad1b0c0d91c2ba8da01ac6 2013-08-22 19:19:34 ....A 26112 Virusshare.00086/Trojan.Win32.Inject.sbad-7a58246b89d15ff803e7e2cba98d301939ad5cc371c04cd9c70c419d49664783 2013-08-22 14:46:04 ....A 32768 Virusshare.00086/Trojan.Win32.Inject.sbad-d5ebd62e0320de49de631f3f50321a576003ff00d0ef7f114af2d619c634ec41 2013-08-22 16:06:18 ....A 120832 Virusshare.00086/Trojan.Win32.Inject.sbae-01dcce72f887368b01ef8c9c0ba4674c22c2b2317ce15cc5e4419ad2644522e6 2013-08-22 14:05:34 ....A 164546 Virusshare.00086/Trojan.Win32.Inject.sbae-331a5d42d0a6b94b10f36e1d2c4fb8eb6dbaba3d4dc41ba56fc913df9584d5ba 2013-08-22 20:10:12 ....A 121344 Virusshare.00086/Trojan.Win32.Inject.sbae-37d010b334a25e9881cbf50e09d39d9de3010e171bacc3b928f87077a18a94fa 2013-08-22 18:22:04 ....A 99840 Virusshare.00086/Trojan.Win32.Inject.sbae-69fad1f843350f89f666ebf8c7c996c43244b815f3a4ba23300ac40dfeabd8f4 2013-08-22 19:46:28 ....A 70144 Virusshare.00086/Trojan.Win32.Inject.sbae-6dfea9d2d9842ba6783524ed4cc6d63f1a5f4cb50ca63b81bfa4e66c9cb6f198 2013-08-22 18:30:46 ....A 172544 Virusshare.00086/Trojan.Win32.Inject.scsv-5cb598a993d6d0172e61cbe67dc88c117ac4685a7794029269938065490a3939 2013-08-22 19:53:46 ....A 41472 Virusshare.00086/Trojan.Win32.Inject.scsv-5f74bbfcb859b10e8bc5b0ab589fdb6e6ebb57ae38f0496239d8da60540d84c8 2013-08-22 14:24:00 ....A 89088 Virusshare.00086/Trojan.Win32.Inject.sdhd-f8d07a64dbaac8c3848748dcbe16b2f8237a7b9647ee4d024102bfa76d7ed2b2 2013-08-22 21:00:04 ....A 415744 Virusshare.00086/Trojan.Win32.Inject.seqm-d85a4912af2f7b641952b7f88c5d5ac1f875f2d0f1a4d722e5736ddea3d95d5a 2013-08-22 14:44:58 ....A 36864 Virusshare.00086/Trojan.Win32.Inject.sgwr-e69c1d10e3c17847d7f7272d7f8c414131512c87c3e4ba193f0be13581d2556c 2013-08-22 20:07:02 ....A 173092 Virusshare.00086/Trojan.Win32.Inject.sl-0a679499b0d3d9a0a141da76b13cf0ca3b9d91dcedb4c5c23afc6011f55a696e 2013-08-22 12:07:02 ....A 4604370 Virusshare.00086/Trojan.Win32.Inject.tdlm-2c110a3f8b8118b735edc9acb689a1649398ecd991eda763eef7a3c88e06e7e3 2013-08-22 19:55:24 ....A 594447 Virusshare.00086/Trojan.Win32.Inject.tsod-2ce933259f5b2038e19c8816a4d1f5467ac30ade367cdf9443da20b07eeb364d 2013-08-22 18:36:16 ....A 71739 Virusshare.00086/Trojan.Win32.Inject.utn-38405bceda886c03373c1d06f3608164eb64c9d0ea41a79570c3795c04bbc2a6 2013-08-22 17:14:28 ....A 131072 Virusshare.00086/Trojan.Win32.Inject.uucl-926b29d15c3fe4b8f5c71b6bf73d86fd865e54d70b65270fee89188ec77d4bc8 2013-08-22 20:17:22 ....A 315392 Virusshare.00086/Trojan.Win32.Inject.uulo-68726f86c324b38b950e076b4f125af5b68637b7ca3598c0bed5475075ded341 2013-08-22 13:46:22 ....A 191488 Virusshare.00086/Trojan.Win32.Inject.uumb-035f7824e434a80e69e3f09eec2caf64deceed699fa530c4b1f36d8ec96f54f2 2013-08-22 11:49:24 ....A 708608 Virusshare.00086/Trojan.Win32.Inject.uupa-106f65098b8f4b5c8b02e9ca4a8d5cca91d93445737aebb6b17e93231ce01d9e 2013-08-22 13:57:08 ....A 847339 Virusshare.00086/Trojan.Win32.Inject.uupa-e905ffb87fa16b1f44fd60b99028b691d5f91a3a4f1b0e6ad95ef943664e2f11 2013-08-22 10:52:38 ....A 376320 Virusshare.00086/Trojan.Win32.Inject.uupa-ffb2893bc0c4f3579236ffb6f738e3625abfd3e011ea5c9ebc6d0d293b8dd9c6 2013-08-22 14:48:46 ....A 174080 Virusshare.00086/Trojan.Win32.Inject.uvse-60207a64dade0a2d832f7dba332d562f668d33e897aa1e80844d8f965ccdc44a 2013-08-22 11:36:12 ....A 86909 Virusshare.00086/Trojan.Win32.Inject.uvub-d14bb39d00fdcb326aa3e118a2918a1e8e13fdf5ea1a4874826376db53c452fc 2013-08-22 14:50:40 ....A 90112 Virusshare.00086/Trojan.Win32.Inject.uvxy-d40f8bf18351fd4f2b9059c807375490a750ff7442764518a899b7e5542d5c7a 2013-08-22 12:06:56 ....A 262144 Virusshare.00086/Trojan.Win32.Inject.uwex-fc55fce9d450868fcdca4fba343e53154a48ed431586b584f5488a3e6abab47f 2013-08-22 12:20:10 ....A 114502 Virusshare.00086/Trojan.Win32.Inject.uwhd-f063e83dc085c056fbf2dcd98ee06942cb3ddc3850481812d23c663a478e78c5 2013-08-22 20:51:30 ....A 136192 Virusshare.00086/Trojan.Win32.Inject.uwjs-e1aa59b04a7f1b774576f4b153c70f0576edea02351055592a0c5a4bbc0826eb 2013-08-22 20:19:00 ....A 311808 Virusshare.00086/Trojan.Win32.Inject.uwot-291725475a547300db87fc808623251f122c003e782327a2e4703b810685d6b9 2013-08-22 12:28:26 ....A 1101824 Virusshare.00086/Trojan.Win32.Inject.uxiu-5006c16c1224ec139386448e955686117545fb773f505a6061a2915b4b39a91a 2013-08-22 20:47:54 ....A 81439 Virusshare.00086/Trojan.Win32.Inject.uxme-66d3810110d2905feaa9c8c9a9c4c27ba8af9a45b7505f2ccf025f98a9be476d 2013-08-22 14:31:22 ....A 134656 Virusshare.00086/Trojan.Win32.Inject.uxyd-d1d1db50c4846a40b7276647239a3af7671aaa2b4ecfbf868c377c94fda45543 2013-08-22 19:15:22 ....A 33597 Virusshare.00086/Trojan.Win32.Inject.uyey-09daf78273b9d0095f1160b823afda82abebfe278a66c5a9d46e2db73178a32c 2013-08-22 18:29:08 ....A 152633 Virusshare.00086/Trojan.Win32.Inject.uykp-1ad4eb8fe9b7d6ce94044c277c04b20b6fd461d7507210b105924c76e78b4439 2013-08-22 10:57:12 ....A 425984 Virusshare.00086/Trojan.Win32.Inject.uyno-7323405d2bffb9cce0001997b0125fe74a3e6b33e6969b7e2cef1a2789bf7c58 2013-08-22 21:10:38 ....A 1261384 Virusshare.00086/Trojan.Win32.Inject.uypj-c43d98bbf15c8bc583f45062b5dab36b21a96f1dbc0938682780279b9d3e184c 2013-08-22 18:56:32 ....A 611328 Virusshare.00086/Trojan.Win32.Inject.uytk-38741cf794c54b94483a427411baf878fdbf7e43de12787297ea85536433f008 2013-08-22 18:34:16 ....A 158720 Virusshare.00086/Trojan.Win32.Inject.uyuh-3f3602cd7d3701304cd6cd62cf077cdbf7731d608e51b0110795ef3e289c3331 2013-08-22 18:30:18 ....A 328573 Virusshare.00086/Trojan.Win32.Inject.uywe-1f050826a990d050bff72299be9fee06ebf32504b264d3c3e7a506d971d937de 2013-08-22 14:10:52 ....A 203938 Virusshare.00086/Trojan.Win32.Inject.uzhb-7388faf81fce64ccf0463d709cdc5c2ff6e4d8c986f0d01fb21a9b443ef04655 2013-08-22 18:42:58 ....A 232448 Virusshare.00086/Trojan.Win32.Inject.uzmf-6f57cbe785955c3deddc1810ed5b77e59f77859f4841f2a3c383a98190407d22 2013-08-22 15:13:24 ....A 450048 Virusshare.00086/Trojan.Win32.Inject.uzqy-7215e0fc6ace3a73837d7790283e41cc14194961bf6c2cad69cd82cdda9717eb 2013-08-22 19:35:16 ....A 334848 Virusshare.00086/Trojan.Win32.Inject.vaaf-3fc4426404ca47ab9872192f038d1fbe93357abf4dcc290e4157fc0a994c678e 2013-08-22 14:24:04 ....A 152576 Virusshare.00086/Trojan.Win32.Inject.vcfz-00342a6cd9de1627d5f1109c247c1b17a47edcba21877081b68354cc2c909c43 2013-08-22 14:37:48 ....A 152064 Virusshare.00086/Trojan.Win32.Inject.vcfz-e87f712dcd150132091408d93fa281850b3bf865b3ae8aab16f2fdf1e3a87186 2013-08-22 13:01:14 ....A 152064 Virusshare.00086/Trojan.Win32.Inject.vcfz-f3935461a610e414df74a14a581f8d050c8627e05e6b181b0ea3851d3f07b142 2013-08-22 13:49:22 ....A 152064 Virusshare.00086/Trojan.Win32.Inject.vcfz-fd67305b78462ec28de1936064e7da53fd9c2cdc4290763d8a1c0b4c16117aa4 2013-08-22 14:18:50 ....A 65536 Virusshare.00086/Trojan.Win32.Inject.vgog-d2b5d794b65e6cc0dfcc788aa864ea00faddea3a3398f4aaec47fb01475f60bf 2013-08-22 21:28:50 ....A 52745 Virusshare.00086/Trojan.Win32.Inject.vgom-70fbacf3334ad8d0bb311954af7cb189ed772af912960e7d4281d66a9c07c74d 2013-08-22 13:17:44 ....A 7335424 Virusshare.00086/Trojan.Win32.Inject.vgqp-52dc6b6a9568223bdf21898aea3a37b767764b9cc8fd64864521aa99fa8d4953 2013-08-22 11:03:54 ....A 674304 Virusshare.00086/Trojan.Win32.Inject.vgsq-f20728afc5629c210695445ebb64a437d8bd5393bc2f00409ba187cd7db9d665 2013-08-22 19:16:50 ....A 7168 Virusshare.00086/Trojan.Win32.Inject.voq-7a4fe3e8e8b1f97b208f88938a3bdf0c3e942ff75b037488325a90b8159f3fa4 2013-08-22 15:03:06 ....A 287101 Virusshare.00086/Trojan.Win32.Inject.wdan-f29b302f1e00354256b64881e133726bb545c1bf3ff6a2f1942209cbac130699 2013-08-22 22:06:40 ....A 57757 Virusshare.00086/Trojan.Win32.Inject.wdpn-485f4dd66332c5495410cc96e12bfbc37e2ef9d321b7ab8339bc5caa7acfb2ae 2013-08-22 20:02:28 ....A 296960 Virusshare.00086/Trojan.Win32.Inject.wdyx-4c7511797f53ecfff54465614e9bf9934ff030388bc5529e10f040768af1da25 2013-08-22 16:41:46 ....A 932208 Virusshare.00086/Trojan.Win32.Inject.wfqg-cf4acaa7859af8a5fc74e9befcfcb76bac94e4665c05bd36ed8c9c6bcf06763f 2013-08-22 20:49:34 ....A 71165 Virusshare.00086/Trojan.Win32.Inject.wgdy-7233a8b10579164cc2664aa1c541c0e45ab798ed63d2172dde267fcb2b7ca1f2 2013-08-22 15:54:56 ....A 1347076 Virusshare.00086/Trojan.Win32.Inject.wjiu-a28df6e353f95d06f75952dec1fd8641a5c052ba8ffefc7563a4c4c2253f8963 2013-08-22 13:49:16 ....A 6272512 Virusshare.00086/Trojan.Win32.Injector.j-d5a4750a1c5c5fe73b1b8e076d40eb0c3c0efa5443ceb8fd58cbc12c08e33809 2013-08-22 14:38:42 ....A 1426118 Virusshare.00086/Trojan.Win32.Injuke.fjhw-9d62a858f155ec5ad6ef8efa966e543e2fa970bfc5eb40049cef22a427c8358d 2013-08-22 14:22:58 ....A 805376 Virusshare.00086/Trojan.Win32.Injuke.hmt-eaf08107e487e4a099ce85ab45a0bf4359be0a81ac36feaf28c3f010c01d3a24 2013-08-22 20:11:54 ....A 104964 Virusshare.00086/Trojan.Win32.Injuke.lwt-1696869728e27dd449cf47f653a2b3e247db4b038876b13046ad1fa567293614 2013-08-22 20:33:16 ....A 307200 Virusshare.00086/Trojan.Win32.Inse.c-412d644a0943cd42764336d936ee95c6b4cfa03d9a232dce5ece69ecfdb52602 2013-08-22 17:13:58 ....A 814080 Virusshare.00086/Trojan.Win32.Jetro-47b5273c521207a8946859e821de213f3574d0f8e796914557bf5c907a0e1317 2013-08-22 18:33:06 ....A 5404 Virusshare.00086/Trojan.Win32.Jorik.Agent.dah-5876c2e95354277cd3d0a334060316d8ac816aa44e1e7709893c6d2f40cb2266 2013-08-22 16:44:40 ....A 684032 Virusshare.00086/Trojan.Win32.Jorik.Agent.ryn-4216db79768a0982e3c51840ef238cb18ba4e809213d722e7d07b707549b3530 2013-08-22 21:15:24 ....A 98304 Virusshare.00086/Trojan.Win32.Jorik.Buterat.hbs-610e5199279339e682558b3675bcd2699ae2ef03a34e83f506cd9023943e3e4c 2013-08-22 20:45:16 ....A 1095168 Virusshare.00086/Trojan.Win32.Jorik.Delf.fuj-129a5fd85321e8d38d738d458a7209e696dd9a45e5a95000ba60aa641333ee4c 2013-08-22 12:20:22 ....A 996352 Virusshare.00086/Trojan.Win32.Jorik.Delf.gze-efea6ef5cc0f57446001568665c6a13cfa4649843fa1d6c489431ff204990c48 2013-08-22 13:03:12 ....A 1400832 Virusshare.00086/Trojan.Win32.Jorik.Delf.gzj-257ef11aea3279f0adae4a6df8bcecafbfbea992ff519de3fe59e8bb8b0c7ecf 2013-08-22 12:09:40 ....A 899584 Virusshare.00086/Trojan.Win32.Jorik.Delf.gzm-e0c6221ee6f89621b42799ae6f7cd371dfead7c6627e533d893e245ddb19a1b0 2013-08-22 12:45:14 ....A 850944 Virusshare.00086/Trojan.Win32.Jorik.Delf.gzm-f87f6aa3bc8069186502432209e351a015db0ec50578735a04ff6648abd31234 2013-08-22 19:42:12 ....A 507904 Virusshare.00086/Trojan.Win32.Jorik.Fraud.abc-0aee3a82074d5f1adc71cb71e09f756351e9a0d6415ef629988f35ee7a0a79a8 2013-08-22 19:58:40 ....A 442368 Virusshare.00086/Trojan.Win32.Jorik.Fraud.abh-4d15c350c868bccc55f9de416979f6e41da6851ccec87419d6c942c61deb4756 2013-08-22 19:52:08 ....A 420654 Virusshare.00086/Trojan.Win32.Jorik.Fraud.abq-1eaaf3b83081cd1bd42bfe6319dd5421f1924302a753fd8866c4fcf8ae47533c 2013-08-22 12:10:38 ....A 456704 Virusshare.00086/Trojan.Win32.Jorik.Fraud.abq-f2febd4a2cb92de8b9fc7a91a3ddfdcde6e7c780636d7a5b3d96e97f8b4d0766 2013-08-22 19:49:24 ....A 286720 Virusshare.00086/Trojan.Win32.Jorik.Fraud.abv-7bdc22b14c407ba56cb54e3aac4b9fa8f9b597f0ac8c0b3a211de429b9303668 2013-08-22 12:04:14 ....A 250585 Virusshare.00086/Trojan.Win32.Jorik.Fraud.abw-d4d744038bf8465d7f50d0b6447af5c8c5cbca528adc7af2aef7fb3e0fff2708 2013-08-22 21:17:30 ....A 26707 Virusshare.00086/Trojan.Win32.Jorik.Fraud.adg-3056b3bc45eb6ebafefd962a6999f066a3ee8ce888a6ebf5e4e29e1e332a64b0 2013-08-22 20:49:22 ....A 76421 Virusshare.00086/Trojan.Win32.Jorik.Fraud.dpk-223c83cf3393cd17524564b0784f9d57234219d5152ce97995edc005ca92a160 2013-08-22 13:05:24 ....A 456704 Virusshare.00086/Trojan.Win32.Jorik.Fraud.dpk-71d78c44327f45b71556eb311d743703a13cad209cfe0ac0a82d13b8c4034d67 2013-08-22 11:07:26 ....A 420788 Virusshare.00086/Trojan.Win32.Jorik.Fraud.dqd-f7e977093cb75b2e9eedbfdd466bb3ac1484de157a9a46c0e7c73c65ced5c386 2013-08-22 19:54:02 ....A 67432 Virusshare.00086/Trojan.Win32.Jorik.Fraud.dsc-6933dec0352e3a5a83f772ad6737b0c0394014f53b218328b478d417740d6068 2013-08-22 20:01:54 ....A 65873 Virusshare.00086/Trojan.Win32.Jorik.Fraud.dwi-0ad41dd1f2ea5a8527d5e40d32600109d969ef9c2fb670ffb45709000f7c6a4b 2013-08-22 13:47:04 ....A 182368 Virusshare.00086/Trojan.Win32.Jorik.Fraud.dwi-d1a778f98e0e16b3b8d5ba7094629b9810cf705e7675f306601d3ac607aec0d6 2013-08-22 11:35:26 ....A 452096 Virusshare.00086/Trojan.Win32.Jorik.Fraud.dzg-ea38405faafaed84840f1266588bd78789273d363e1d80dd19f62f2bad50b062 2013-08-22 10:56:54 ....A 464896 Virusshare.00086/Trojan.Win32.Jorik.Fraud.ecy-74c40a3b5712c7a7441ab9d5de16f58e99c6d6ef3f3c43ad223e362e42f00cf6 2013-08-22 18:06:08 ....A 455680 Virusshare.00086/Trojan.Win32.Jorik.Fraud.egh-785ae254fb7808fecfa5ea3cfe04fb56dfc9f61b35a7f5e2296d1bcbab1ac637 2013-08-22 19:13:46 ....A 455680 Virusshare.00086/Trojan.Win32.Jorik.Fraud.egh-7fe669a28c2a11efe2d1c5584f378632c573b02bd2b6e6065ded6b7b2f6016a2 2013-08-22 18:00:52 ....A 138316 Virusshare.00086/Trojan.Win32.Jorik.Fraud.elx-f9b78325f3391ca5bbb51689183e9616002ff78a55134eb5375bef7129f0f248 2013-08-22 18:23:54 ....A 343040 Virusshare.00086/Trojan.Win32.Jorik.Fraud.emx-78c46cb869087c6753a1dc338be545c1e0ae8e6db9d1d58732d5ed70c385a497 2013-08-22 13:10:24 ....A 493568 Virusshare.00086/Trojan.Win32.Jorik.Fraud.guk-d6b902899908c784521de079ed84281a673a6676e209dcb886f3582dd1487d95 2013-08-22 20:53:06 ....A 172439 Virusshare.00086/Trojan.Win32.Jorik.Fraud.guk-da068cfb0a776d1c41086f6857423005cd5c140023243da51163965f77912888 2013-08-22 15:18:22 ....A 489472 Virusshare.00086/Trojan.Win32.Jorik.Fraud.guk-f2dd05fd885cc9d9e75c250ee8a0797f21e8ffdf2d4a5b21b0d7959817d1fbb3 2013-08-22 20:03:54 ....A 37376 Virusshare.00086/Trojan.Win32.Jorik.Fraud.nts-2d98cb76b935be9362673340ff5e91846ff5582fdc439be442125f40f268d3da 2013-08-22 18:22:38 ....A 477184 Virusshare.00086/Trojan.Win32.Jorik.Fraud.us-0ad6578a5bbc7e74efde7c40f60b3c35225be0be34817e36942126c1e455162e 2013-08-22 13:38:38 ....A 201469 Virusshare.00086/Trojan.Win32.Jorik.Fraud.wh-ef15281477fbcb60ae0ed57c7519fd9e9d0eca496ff6614152460856c0f3d959 2013-08-22 14:37:48 ....A 444416 Virusshare.00086/Trojan.Win32.Jorik.Fraud.xn-dff7310b62d82421aa0dc96a6865e2f4f6893a8f09ff44e1f81c2c6cc7eb88a9 2013-08-22 18:22:40 ....A 454656 Virusshare.00086/Trojan.Win32.Jorik.Fraud.xo-67f85aa3f42cd6309cbe522f22be88cbe9d84a0f542fd7dd2a99aaaccbf6de31 2013-08-22 12:44:54 ....A 24967 Virusshare.00086/Trojan.Win32.Jorik.Fraud.xo-d07053a945f9af22773356b230cc68acffbd3322568652466e70c607021b4f3f 2013-08-22 12:45:16 ....A 101798 Virusshare.00086/Trojan.Win32.Jorik.Fraud.xo-de8ba2fa1d5ff921d1549a8181225da25f644c00e9dc459783dcc48e5f67bc94 2013-08-22 22:05:52 ....A 245760 Virusshare.00086/Trojan.Win32.Jorik.IRCBot.oz-20135ceabe5157daf3b8c2f326be17d4e6cb83dae9784232b7eaee037e11d826 2013-08-22 15:57:48 ....A 192512 Virusshare.00086/Trojan.Win32.Jorik.IRCBot.oz-89a452fbe7c9cfc324fb1ee4cf025346714f27dcb6e1df02de149a7dee65f30c 2013-08-22 13:05:36 ....A 142336 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.aas-f580421cf351c7362cdd632271552f3d02edce412be99826c180fdc7a9890ac9 2013-08-22 11:11:02 ....A 430080 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.akw-e90e51261712d8093c4720b72ea64fcd78cb98ccde63263edf13c20acd033a4e 2013-08-22 18:34:14 ....A 282630 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.arz-7d8133b50506c220eb8a394f57e80b7eb64af08a72684e8d93b946672f95e83b 2013-08-22 14:40:48 ....A 462848 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.bg-ed96a2f95c4cbb9369db897bf2143c4e30a7f8053e6a5935191f190d8ce5a667 2013-08-22 15:09:10 ....A 155648 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.bmr-f8b84a9c162d543e72ea9879c22da4654f4e3debaa98edd5930781e50e3e788d 2013-08-22 14:56:06 ....A 189162 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.by-d42bdb9a81390447ac20a2e3cc66871eaf9495c26bb347dcacfad29c5983cb46 2013-08-22 13:41:02 ....A 141824 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.cuf-72c9e110b0769f4344b82756f92705cbaa4755e257dfdb853285678e85b3d087 2013-08-22 18:14:04 ....A 147456 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.dur-49fcff4d31cdd6c27897e7c02762d08cc30b3c610facacb9b017330391125662 2013-08-22 13:30:44 ....A 320512 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.efn-fa1cfbb4f6283a177ecea3109041a8845900dcc825d6abba5a3b007da477ec7d 2013-08-22 15:22:22 ....A 577536 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.ela-23c548fb8bf5d2ddc924a94fd402865d3e501ad94bad798f2eb8d83f5dda347e 2013-08-22 13:45:44 ....A 184320 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.evu-5676950fafb8b4904355123fba6fba61137d3ce3dbe77d03982bf88d8d470abd 2013-08-22 16:38:50 ....A 196608 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.exc-29b529e2e78997046e9dd60c215fc5eac35b29797ca97ddc3c9002905db9bf8d 2013-08-22 16:46:08 ....A 82432 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.exc-8e7ad8a065fb6e030153b538b9d1977baf6dbf925a05768ee49ef7026e1090ae 2013-08-22 19:22:04 ....A 411649 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.ey-0fa38816ccc4ac75aec2ec9af5b9cce334fa80731c46ae3c43f993d50b22e902 2013-08-22 12:41:38 ....A 175616 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.fdh-726c8106dc4eab5d0e013b3d482cd96838e487f09abefbd121974665aa8f3544 2013-08-22 13:44:30 ....A 174592 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.fdu-65ae76105f78ba355807d549e4af5a98eda80ded4da0c7878c748e3c0f80edcb 2013-08-22 19:51:14 ....A 162102 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.frc-0abb95d5018ad1db87d1a39b3ff6177de41a82fed6ceb759c658270eb993806a 2013-08-22 20:04:58 ....A 256000 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.gvm-0ebdb38d1e751c1c5b20fb64aa7193624a7cf032ee6e98eb62f8eebd28ebfd3e 2013-08-22 18:16:48 ....A 137256 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.hlv-3fc8e0ae064fd52a9f3c5177ca8135e9e3c5b50f6746a695ab6242aa27a5477a 2013-08-22 19:15:10 ....A 216576 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.hmw-0ef29e2736b96327058eb137d17b76d6b744c905a19b88b01691375e3501665f 2013-08-22 14:44:54 ....A 216576 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.hnf-00c0202d87973f81106a3a3467ffe185d231572aa68e9faf65d7e51b3a425c01 2013-08-22 17:59:08 ....A 55180 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.ihz-70cea1f10cdb346c05396eec941b2a3ebaee111ed5a08a02bac1a709dce52e86 2013-08-22 21:28:00 ....A 226304 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.irn-207088428f5396f0c3499242c11dfccaab6c10dfee1dd26b113441654c66aa68 2013-08-22 22:04:20 ....A 52224 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.jks-107c181a5781e53556c9b1856814316bb8dddd9039d28d835a50b5281f746041 2013-08-22 13:57:06 ....A 177152 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.nj-f1044ce94d80efb750b0cd487f41ae606cedfd22646f72b3524a7d07b92f7854 2013-08-22 15:43:48 ....A 30521 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.np-2a4e8b673e3d8a05a0e64433e3e0926d5a9cfb6b2f3787eb379824e7cf0d7a61 2013-08-22 14:04:32 ....A 279552 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.pv-036e5bd75291f6c30b497bad86c954e023439a60741c445cfc13481d173863a2 2013-08-22 20:05:58 ....A 193024 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.pv-2aa8feb72635670922d8d2799cf1e9d6a11c37d7d9e7d9977135d6282614c4b5 2013-08-22 14:48:06 ....A 151296 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.pv-64881d0d7068d2043320e2a2f68077c4518b2704956f198c9f3ea10b3703c2c4 2013-08-22 19:24:32 ....A 61952 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.pzv-364bc51ceb8e7e382fb7b0cf3d53a2b9c18a8d9dac356b9c3aa1c38041dcea80 2013-08-22 11:49:16 ....A 218624 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.st-e91981f0c6b886d0c44d3480f842ec0df78f9154ce318819db62dcdc671f43d0 2013-08-22 21:44:58 ....A 260546 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.tzr-4171242f67eb78ec9acf7744a7a8252d81b701330d9a1bb1b89969448e646498 2013-08-22 17:59:42 ....A 295970 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.uhs-83054beba5c14c824b528f40810c99580d64f70d1191ca1b856a43585f7fa944 2013-08-22 16:55:32 ....A 725016 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.vig-8a0661b33d7dbf44abf466bf319be61f2b1387613d2343b9bb1b7870d19f853d 2013-08-22 21:49:34 ....A 94208 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.vip-5897c901464550a1703f419f9d83ff6d804280b96bfb1b2237a912c0d47c4fc9 2013-08-22 17:09:48 ....A 94208 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.vqk-b268dcfd81130956e0eed0dbb9a500d5bf329c5b695c9f552e2056bb5318725a 2013-08-22 16:56:58 ....A 305232 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.vre-e77e6e5b930aad1ca493bc5a1b92e5ba62028bde52563c8ff802b363ed68705c 2013-08-22 19:42:32 ....A 245760 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.vrl-7ce73ae066b0de79d5f4f550a1f133a3c193b39a8ee54235a78d3e8a0bfa4f1b 2013-08-22 18:14:54 ....A 247888 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.vst-3bce889f5ddfb4f7f14cc3d74b7f549af5c0bb909381a657058fafb03157525d 2013-08-22 17:13:56 ....A 163840 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.ylx-b99f4639a7278c90146329287f9b48c1586a1b4a7fea27cb77f1a1dac3a285c8 2013-08-22 12:17:00 ....A 124416 Virusshare.00086/Trojan.Win32.Jorik.IRCbot.yly-aaf7d2b11c82a45ad0ae9cc5d7bb411d46eb81583cae5defe3d09bfa1661fc1e 2013-08-22 15:02:42 ....A 790528 Virusshare.00086/Trojan.Win32.Jorik.Llac.awp-e2338905ae84a5242e119040bd6aa4c9c7d6b57b5335c5563e70209986715a6c 2013-08-22 12:07:04 ....A 536584 Virusshare.00086/Trojan.Win32.Jorik.Llac.bff-f29274cc641bff07d8707a886df7d7752badc8f19ade52d0ac65f2a096708a35 2013-08-22 19:39:52 ....A 2609868 Virusshare.00086/Trojan.Win32.Jorik.Llac.brc-48d2f7dcbc8f07c6b56349ac016d563b4cb6d49f4aab19bd7fc22e42f7db847e 2013-08-22 21:18:48 ....A 155648 Virusshare.00086/Trojan.Win32.Jorik.Llac.doi-419837c41452a5efd27142b6b4b6468ae229e6d6112cb5440bbb6dd86348abf6 2013-08-22 20:27:08 ....A 302080 Virusshare.00086/Trojan.Win32.Jorik.Llac.drr-72abd45525da3e594d7a3d5421193de2ccfd9d458bf7bfa03b2bb61a208ef5cf 2013-08-22 19:26:44 ....A 28972 Virusshare.00086/Trojan.Win32.Jorik.Llac.flp-686c46988a1e4ad9f245b336e81c26065f3541396e19ba15dce280e354fb574b 2013-08-22 17:58:24 ....A 81408 Virusshare.00086/Trojan.Win32.Jorik.Llac.icf-050935f2cc9965776c9a2bcf47043bfcfc98d34a4ccc3af18e9fab1019799a52 2013-08-22 16:51:00 ....A 433152 Virusshare.00086/Trojan.Win32.Jorik.Llac.jez-ff3ad028d1f009a5b75accf7d4a757ac26ca5546809e77b9dfbdd68ed2f452bc 2013-08-22 17:33:50 ....A 621894 Virusshare.00086/Trojan.Win32.Jorik.Llac.jhc-08f40c4914f555587a16d0d1070c96306368e61903e3e8e15e9f91c471eb9381 2013-08-22 12:26:56 ....A 924796 Virusshare.00086/Trojan.Win32.Jorik.Llac.pc-e1f090ed927fc5c56464dcdaee1a2948c3542d81349edbbde0e11d39b045031f 2013-08-22 13:38:12 ....A 45076 Virusshare.00086/Trojan.Win32.Jorik.Llac.uq-04510ae9f82350214d4499ef51fcc72780c3cf5c83f960912e0fc5328c7730ae 2013-08-22 18:13:14 ....A 119430 Virusshare.00086/Trojan.Win32.Jorik.Llac.uq-083312d03e85648c86bd0fff68d6b50a7b1a2f7c14eb81c4b1da6cd3647388d7 2013-08-22 14:28:24 ....A 45056 Virusshare.00086/Trojan.Win32.Jorik.Llac.uq-22f4153a8948e32c9d583a51e63aad3b31818cff2fa7d1ceb0ff9f232b57a9b6 2013-08-22 10:41:56 ....A 69652 Virusshare.00086/Trojan.Win32.Jorik.Llac.uq-e880e5308af7e8cc4a963eb5a2dba95f5b72ce5f4cf0d9e4b047ff70545a8fec 2013-08-22 17:09:00 ....A 434176 Virusshare.00086/Trojan.Win32.Jorik.Llac.vtj-08fbc2162d5b8123c0d6b783a73d6d603c777b08fc13ef117b9ec5ba5063891d 2013-08-22 21:02:50 ....A 1166336 Virusshare.00086/Trojan.Win32.Jorik.Llac.wm-e6791f637a738724336d041870b76f2d7ddcb68824c8c2842963d357279ca814 2013-08-22 18:13:20 ....A 404620 Virusshare.00086/Trojan.Win32.Jorik.Llac.zz-272f1e28352e169a072f242b8ceac53dd94a55c3a0d35fafe1eb0ba8f65cdafa 2013-08-22 19:35:44 ....A 199680 Virusshare.00086/Trojan.Win32.Jorik.Midhos.aapo-151bfca464f15a581b3dab12001a490c7d807b5ab51d94e31a4517f5d5f4452d 2013-08-22 16:43:38 ....A 211968 Virusshare.00086/Trojan.Win32.Jorik.Midhos.aate-c5a53b62682f0399c80267f3f32804ec1ec54b8f0a21a498c1ad022657c5630c 2013-08-22 13:09:02 ....A 209408 Virusshare.00086/Trojan.Win32.Jorik.Midhos.abja-fdcd0891dbc7390f45e325726b75d115576bdedc1ab0fa300a6bd7d7e95dfbfb 2013-08-22 16:24:12 ....A 223232 Virusshare.00086/Trojan.Win32.Jorik.Midhos.acxa-6cb42027f70b87bd7b2533c9b0d498d73b5d345f07ba5321fc4b9d4094d6669c 2013-08-22 15:16:22 ....A 220672 Virusshare.00086/Trojan.Win32.Jorik.Midhos.aekm-942101320e65655fd28cd305e117b0c1aa943ccb97bfe3d4f1dfe552de8599c1 2013-08-22 17:23:24 ....A 182272 Virusshare.00086/Trojan.Win32.Jorik.Midhos.yse-6200db40e62ed2fba74240f536344a9f4e22c0faa59599306a3c34edb0e7380a 2013-08-22 15:26:36 ....A 183808 Virusshare.00086/Trojan.Win32.Jorik.Midhos.zaf-28a3cce42399a24f8c267979bdc666c80e1a41af83885655c70c217f5edfb3b4 2013-08-22 16:41:44 ....A 184832 Virusshare.00086/Trojan.Win32.Jorik.Midhos.zbo-f278000a7bde781b37b692d1e1d7bc6b351c1ce2fbc51a819433a889cf145597 2013-08-22 17:59:02 ....A 182784 Virusshare.00086/Trojan.Win32.Jorik.Midhos.zfo-aee3646bc1cf63951f58b1707d05153ca8689c71764561e1b9a4c624624edceb 2013-08-22 19:35:32 ....A 184320 Virusshare.00086/Trojan.Win32.Jorik.Midhos.znp-d82201884d74b11ceead824ae71ff8b9a55366f82a7eac1a7374ff9177fcee85 2013-08-22 12:44:54 ....A 480777 Virusshare.00086/Trojan.Win32.Jorik.Shakblades.adr-73a7afa7984ce938119e2adcf8e8cf55ee8930ab709ec1a0844c56dfd66f0892 2013-08-22 18:22:10 ....A 258049 Virusshare.00086/Trojan.Win32.Jorik.Shakblades.dkm-5e0a5f88425d1c3be4d5acdbfa6546c84b364686489c384d64f244472cde0cd6 2013-08-22 19:29:12 ....A 323584 Virusshare.00086/Trojan.Win32.Jorik.Shakblades.dxc-5b1331eff41a036bf1dfa5aca98d536be1563f5ab5e158dc64ecb7bc50f2b1d0 2013-08-22 14:18:28 ....A 205824 Virusshare.00086/Trojan.Win32.Jorik.Shakblades.ehd-509c82c8f94ca7ba44650d87004eb08a4ce8f9af71c3ecc0888f83ee7028dd60 2013-08-22 13:41:02 ....A 275603 Virusshare.00086/Trojan.Win32.Jorik.Shakblades.flg-3530ebb52a480d4081d6afb2a7f9124b479859830d23cd3535224b9acd6b27bb 2013-08-22 14:22:18 ....A 53248 Virusshare.00086/Trojan.Win32.Jorik.Shakblades.gl-e8a9ed40157af9c520afcda5f205f0944c1e8a83de4c62293d2366920fbc18ad 2013-08-22 21:46:28 ....A 458752 Virusshare.00086/Trojan.Win32.Jorik.Shakblades.gmd-60f18c30013e05b267d45b308bf8c870521681b7b48501931978af980a6ac61f 2013-08-22 19:41:52 ....A 128000 Virusshare.00086/Trojan.Win32.Jorik.Shakblades.gmd-6993a7154800dcf94e31c3de9df2400af9870d568b93e2fd20a2522430fc9aa7 2013-08-22 18:58:50 ....A 2761216 Virusshare.00086/Trojan.Win32.Jorik.Shakblades.io-0ae7cf3c85db339a3991fe64c4863786c08a5ca450080f8281562c68a15d0447 2013-08-22 20:52:06 ....A 209408 Virusshare.00086/Trojan.Win32.Jorik.Shakblades.tj-fa38d9b2d5bc4b54eeeee17d20847b42e9355eb40beadfadd2a48a52c50d4fbb 2013-08-22 10:44:16 ....A 644482 Virusshare.00086/Trojan.Win32.Jorik.Shakblades.wp-0383312d0d70a9c9d4f2a160398cb926636b5ec19d5d6fc9e55d6478ca2459d5 2013-08-22 15:05:10 ....A 511179 Virusshare.00086/Trojan.Win32.Jorik.Shakblades.ya-d427f4eba7633b270c8ff905dd3b4e2cf638d37b7574cae2bea7ff8a35f0151e 2013-08-22 21:18:46 ....A 102400 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ahog-32881f475913d2799a0118ea97e07585fd2f8de997dd45810973ed4b282aa515 2013-08-22 17:51:28 ....A 126976 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ajrc-4dc8a8ab3fdd3c399c3544c6b1cfa749b9f5f021ae33b52c5a5f88fb255adc11 2013-08-22 16:52:52 ....A 126976 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ajrc-ff48aa5f7126ea9d68bd11218c6101a916f683bf7537351525b4f6fbe94f8bbb 2013-08-22 21:26:52 ....A 245760 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.cqaz-5803b69b2787d3569ebf52aaf61a768ecbff76ff53c2a862fa9141878f46d30b 2013-08-22 21:22:54 ....A 245760 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.crca-32188d26e8060e5b1dcc102c6a3d27d83b89beb6337ba0fe9687f862e698babb 2013-08-22 19:35:52 ....A 319488 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ctsv-2732a14b1ac8df48e03ec58dd9b4b098d2bc4abe0464572191168042dd5efd09 2013-08-22 19:30:02 ....A 307200 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.cvtk-696441e39f0cc5a3c90ebfc5f1f0d2897af707f95980a7418f03e23f416472f0 2013-08-22 21:35:48 ....A 323584 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.dgbw-48160165c680832d75d134e49ca0c425c2752f17a33821db29e0803bdccc4a99 2013-08-22 20:49:36 ....A 245760 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.dina-515cbdcab77b652febd1a9fc3ac7c780bcff4f0d11617cefa9315118b68dd5a3 2013-08-22 21:09:26 ....A 274432 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.dnpz-2090c54206e39ba81a0374a02e2ca104b815f8e03f88eaa22a7728f895ec2844 2013-08-22 18:19:16 ....A 126976 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.dxla-06716f9ec6078469e60c0c58419e37543b759200597f347ce814c9f19ff7aef0 2013-08-22 19:12:12 ....A 126976 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.dxla-09352ed3e0791be53987f31c723ff524822cc61f81c0ac2cb77fc4954c329356 2013-08-22 19:35:16 ....A 126976 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.dxla-271480d5ac8eaeeb268486cb427cc98913e0987209b1501680f9eb867bf4c05a 2013-08-22 20:39:52 ....A 126976 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.dxla-3184084ebacebd19f189df303c92b1ff6673b5c15080ab9aa765a52a10128863 2013-08-22 20:06:14 ....A 126976 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.dxla-359024bbe78f5f27f70daf99c05cb0b8fc912cc1f6c8e2fb0375cb98df15279e 2013-08-22 21:08:28 ....A 126976 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.dxla-60ec03ac64df2c2f45defa25a5f543276b37d12f974a0de03d4562e3f9645ad6 2013-08-22 22:06:42 ....A 126976 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.dxla-6105c16cc477be235cc0749e57a51036e2337efa775ad34b95e900aa81ab7ae3 2013-08-22 21:54:54 ....A 126976 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.dxla-7209b394578605a3eb56f8f995e94c18046bf05825bd9e490b2d26db7fd43c02 2013-08-22 18:00:26 ....A 118784 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.egkt-02044642737e33252d2c17ad11d0882f5ecbdeb724dc453a5db68efae959e2e0 2013-08-22 17:49:38 ....A 118784 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eglg-18088bb612103dc1b8753ebdcd45e3bc9ab6c932abd97ea96215d6ac37ef2fd0 2013-08-22 21:33:06 ....A 114688 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eglg-408165d7ddeeaa4f1cce013f6f117968c6768b6fb14bf0fdc2ff45b1f7bb86e9 2013-08-22 19:10:40 ....A 118784 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eglg-56555dbc7344ac93c24a3dd5002015b1ad590f04c017bfeea28c87693fb1cf96 2013-08-22 20:21:18 ....A 118784 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eglg-578c0fbe1a0444160c811dd03a5731e6dd6730f5e2000bb25668ecf6c3b1ece0 2013-08-22 16:39:00 ....A 118784 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eglg-638f9c71ecb291c49255cd4636d56b53e6b45e8df216b463a3425a14e25377da 2013-08-22 17:50:24 ....A 118784 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eglg-797eb173ae625557de8fc9d2a9507dfb4a5fe6a4995e566c03d72a674bc47fb5 2013-08-22 18:00:58 ....A 118784 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eglg-f148572c0bbb950384c566c1e767485fb6e524a2e557d364be3bad5c713b4c96 2013-08-22 20:19:10 ....A 311296 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ekal-48919cd50ff65cbc868f210e4fc46b9a2ee515c1a52325bb129e8945687113b6 2013-08-22 17:44:16 ....A 311296 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ekbw-a15137dc81641a410cfe208582ac1e3cbb74df0ae2985c223ebc5da7df13b3dd 2013-08-22 19:12:46 ....A 217088 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ektc-08925a833455e9551c9239282f059725c32720544f1d02208197db4bc97f70d8 2013-08-22 20:44:36 ....A 217088 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ektc-124bd0756f958faa97e230aff85fdec559fc6b35fbf479762e9b50c1d41214b8 2013-08-22 19:21:50 ....A 196608 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ekwg-453ba31bbe76a724efc8baa5e2dd42fb2d4fb9b377c4b2cca1a19702f72d7453 2013-08-22 18:07:32 ....A 262144 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.epgn-63eb3310286f8c7cbdba757097612eb68284e921b3335ace3f0a7019ecf4545c 2013-08-22 17:03:06 ....A 262144 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.epgn-ca677d9c2dcfbf7ac26cd79974825c884c3b7556addb20ea5c44e4eb0fe362e3 2013-08-22 16:01:56 ....A 262144 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.epgn-f303ca4549da8dba8f79bdfb853267d2c762c42556ba3ced909a20f142ca3381 2013-08-22 16:16:42 ....A 262144 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.epzr-00734f2ed9b4c9df8601e64a291c57269de7aaec3409cf564d3e0f2524f92282 2013-08-22 20:59:02 ....A 262144 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.epzr-662abdf870f6eaef144399ba08e0df9e9d54a189b6c1dae2ed862345912a724e 2013-08-22 18:58:44 ....A 282624 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.escx-19239f32939df2a509eb22baa720ee495530870bc04d3190b92d88fddd6ced85 2013-08-22 18:47:54 ....A 282624 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.escx-62a528f08b6ae27f7391c27f9bb124d84bbafc9e3f2969743061b263befcb7ef 2013-08-22 20:46:38 ....A 102400 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyod-2046a4ba6c559482300973ae021742519c2fa737981651dd917c974c59383333 2013-08-22 19:41:50 ....A 102400 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyod-287f0c4a6dd9c4246391fad373f78015327aee8ec40c20f2bc18e275408c23ef 2013-08-22 18:15:50 ....A 102400 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyod-378a91c921c1e1153fb302a329f89ce74ff3740b5c6dcf25064f160760459cae 2013-08-22 21:31:14 ....A 102400 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyod-519e9d00c49f7859e07e112613342dfe463376b605d1cc769603df11dc1faaf3 2013-08-22 20:27:52 ....A 102400 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyod-60089922f5293ef9dc2fc2eb9ec01061a1c6a5071f542264c09139227f192267 2013-08-22 21:12:50 ....A 102400 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyod-605fb637ca77ae2f63fa612f280899c01477496e1e73798e1a5d4b98834b1fd6 2013-08-22 22:04:18 ....A 102400 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyod-674d8e86a6aebaf05a5b1abfecaedf88ac598bafde662957479862fd03ca575b 2013-08-22 20:08:18 ....A 102400 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyoe-69d998e49f3f161fb47174a1264a51e646f884ab4165a4709b7082a3d5785a8e 2013-08-22 16:48:46 ....A 102400 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyoe-6ded0dd3e6665e025b21103f192a23c43926d9b0c91e5b89019d38dccd266ded 2013-08-22 18:34:14 ....A 167936 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyyc-06943db689e88aeed34b211ea87bf25a1b27c5c949e8efd9c3f7c9dfe3f0cafb 2013-08-22 16:51:02 ....A 167936 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyyc-1bc76ee55725e2cb584143b660e8cbf59a3217e6b3aaf8ce28c6a62b444ac0e4 2013-08-22 20:21:20 ....A 167936 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyyc-297d85f007d8797215da75cc50d24b62006eece3d8cd4786da0c0ed91c5f3881 2013-08-22 22:05:48 ....A 167936 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyyc-39072952bba65292f8aa549c3b77eae557b2c109fb0c07661c7209b3527a8fce 2013-08-22 19:28:06 ....A 167936 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.eyyc-45812ba4c7674281fc76160b6496fdfb59fb5830f3f78566e3b8ea14b7c5e3ea 2013-08-22 19:04:50 ....A 86016 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ezdl-5468e8f41da003a75eb789017f222eca305899782cc8f054802ec563cafa3f00 2013-08-22 20:45:18 ....A 86016 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ezdl-7159b9c19ab8188221c5c2223008600f537c32e1f1f117bed789c2f2d9bd7fa5 2013-08-22 17:26:56 ....A 86016 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ezdl-cbb584fc41c60b70c15a5fa745c9991a9f417764ffd5ec9da72f16f1f9568974 2013-08-22 21:46:28 ....A 90112 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ezhk-519b7bbabf32d21f1f4461183638ccbfafc2e08e6ff468ba75c158046079b665 2013-08-22 21:42:34 ....A 90112 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ezhk-669fe1229c05f545d05bd644e802fd3bf0cf329dcaf8e369f8f8c64e3681e24c 2013-08-22 20:44:48 ....A 90112 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ezhk-71b9e1d4aac8086fb8c86bc6fcd6b5f1296851e59dd3593d3444ffa6b7321806 2013-08-22 18:49:40 ....A 118784 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ezvy-2878df6074b5e5d3176fc519ed8d0ca99abaf78561e72c03da7a5a66e26caa93 2013-08-22 16:24:06 ....A 118784 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ezvy-45d9fb06ef354fb78a47686eb29bb1ee9a1e0eca9b324ddcf5e45ea2e60856bb 2013-08-22 15:51:00 ....A 118784 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ezvy-f8fb2518b4f98e5fff995c7710e808564f3387cc9be5442ae5a7458cbed03f10 2013-08-22 21:18:24 ....A 143360 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fawf-224e3a9a621db5e52f994eb3b46af035a3a7503ba63c9d29537dfce0478750b0 2013-08-22 16:46:08 ....A 151552 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fawi-a737346a37ac94d0a7940f17d7ee42e0ad5ea0cd7c3e8611c994677c86d21e3c 2013-08-22 15:24:56 ....A 122880 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fawi-be3e53a0a841b53af9c64d0e35c838945a542b6e6292ec3f3f2d92d0380e71d6 2013-08-22 15:42:18 ....A 167936 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fbbt-a5630e10dc932423a4ca0a90974c2755b3ed350c650b3df368b00275dca43f0b 2013-08-22 16:50:04 ....A 90112 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fbkz-638011c9c1ed6bd7a0fb38e189eb0689b49afc0b7d6888b0f14ea28a7b3632fe 2013-08-22 20:46:40 ....A 163840 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fbor-7258d9da72e4cff7236228452b32dfbc936dd0b138476e11159137dcaf6d773a 2013-08-22 20:12:04 ....A 163840 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fbwf-10acab7485bd165c072980311bfb4a35c8334391131d54956db42e3a32d858d1 2013-08-22 16:27:44 ....A 147456 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fcdq-bc6c53b44e28012945e5ca952cc110434abcb0a22b47bc530ae844ca114ea795 2013-08-22 18:29:42 ....A 147456 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fcdr-5f252d811041b0f20f5e1f0cdc71d4809aeb8509e5dfcc9647886dfbb3b96d96 2013-08-22 17:57:14 ....A 159744 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fcef-858ae9971e895c18b85de151d2e9a29264d84eda181cf4783e0f0294653fd14e 2013-08-22 20:32:06 ....A 188416 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fcnz-116ba974499a24068355d528fa8de1f2deab33cba4a3c02f6c0f35f447d9cdd7 2013-08-22 19:22:42 ....A 188416 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fcnz-260f16237e2605070dc1a9b65c4f5829287f28a17d59057fdf8e8a94bb705fdf 2013-08-22 18:08:28 ....A 188416 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fcnz-3543d994b713b332e2301cc7f1b9cc71e5c0b69a78c4bb92bccedd88c6e69974 2013-08-22 19:05:02 ....A 188416 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fcnz-446e6a699ec8fc81cba5ac0c22a6edd213b241b6e18047c3ca3d7cf56789be56 2013-08-22 18:08:50 ....A 188416 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fcnz-68c4ebb307c7aa18dcab0899adedd9e16d8360c41c70ce25966277595c39f059 2013-08-22 20:42:22 ....A 188416 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fcnz-7203ea527e5f64de476647dc5f8e501228c7e53719bd8f8f36fffb3a2c4d4cc8 2013-08-22 16:36:10 ....A 188416 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fcnz-74655e8fdbd3263b893b85a55decceb1f98998af5385f42ccfc6c50efb553dd2 2013-08-22 17:08:02 ....A 188416 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fcnz-834209e980db712386fb279ce7fe287bf54eba7fc12611b8a033f87eea362abd 2013-08-22 15:32:38 ....A 172032 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fdit-87b71b3152b660d235e7447fb976b8e4a6105190e02e601121d70b6994f20b36 2013-08-22 16:22:04 ....A 172032 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fdja-e46d04a699542a43affac1b1c9c6e0ea4f7a80d132e99decfb141f8549eb692e 2013-08-22 18:37:10 ....A 229376 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fdjt-159ec3f9bd238c7ffee5c4ba41fbb3fc5e1295f7a1c948f4699f8cff1ff95850 2013-08-22 20:41:26 ....A 237568 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fdmw-51080099181881ed23500c2bef9075e03faeef8acd1dd42757ac77169efbebd8 2013-08-22 16:41:44 ....A 241664 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fdoc-3a702204aae33ea62f32e790a3e807b1c47896d0f5314c5305ee9b428ce58460 2013-08-22 19:38:40 ....A 241664 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fdoc-903ac6375998d62a768c33dc09d150ee801886a4d7bea453d67d0dbc271bbf67 2013-08-22 17:43:56 ....A 241664 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fdoc-c9fda0bc7c9de67c64c60867c4f6183ae4c5fc6cca355eba77db873cadd586c3 2013-08-22 20:37:16 ....A 237568 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fdor-307a044ea2326801a05b0ba597136fdacd1882caff2bbb76b5f27efdfa6716d5 2013-08-22 20:37:58 ....A 237568 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fdor-416cc0e8c18f9be796a39471dbbf4fc05d270debf05d419c122e7395a78a9e54 2013-08-22 20:18:46 ....A 237568 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fdor-7147698b998d44268ee238711bd73f792396f9c3dc079403148940f4c46a696f 2013-08-22 16:20:02 ....A 204800 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fdvy-0912719ebef4b1bbfae1bcbba0ff8bbbc7c6f6e5fc2e8c2781f527289fea9196 2013-08-22 20:41:18 ....A 204800 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fdvy-41624bc100bff1997b7f465a77b8fc7e3011870c955c01df8b35d5a58e67b1f8 2013-08-22 20:02:44 ....A 241664 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ffbd-20efb33ff71ac49d693a90d97d81df914324e4c90aeeca2bac8e1376d3314cc2 2013-08-22 19:29:02 ....A 241664 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ffbd-31d04c36bc6c5891543cd9b4343ae8f7aae0283e037600dbc384b78717ff4dd4 2013-08-22 16:13:34 ....A 241664 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ffbd-500570d9b389319e5a4ddf70ce72d2142b2fde08b1b322081391913fd67d65a3 2013-08-22 16:57:22 ....A 241664 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ffbd-be374ba34eebe1caf1dbefcca9e9ac89e88af5d8604db03d09ccb89b2c62c931 2013-08-22 19:27:20 ....A 86016 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.ffhq-36114413ce903feea6ed18b4578bccae8b33ffdb96904c54f97bae74f2bc4182 2013-08-22 21:17:28 ....A 139264 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fgjh-393cc18f0647ec7670381f734b1949f8c7e0a9c58c4054a79139421b9cdf9066 2013-08-22 20:19:12 ....A 139264 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fgjh-487b24f3a53db73ab7f51151030ad2c0ae8df9ab39f457f749d48ba99539505a 2013-08-22 20:28:54 ....A 139264 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fgjh-492a6068acb4b8f52ea1aeb1ea62075d98f5c819fdbe254e0d13f4e9c8b57cd0 2013-08-22 18:18:30 ....A 139264 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fgji-16575507e00a9cb255a3802c0d51abb6ba69afc023fb8327a26a2cfa6fe3588b 2013-08-22 21:29:24 ....A 139264 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fgji-651dbba62253dc940bb32209b3622e296a102b61ca4d86639b50c16d2707095a 2013-08-22 17:57:54 ....A 176128 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fheo-4de81a39186c2d06e49036207b336b021c66346425273eddcb728e24b462f80b 2013-08-22 21:41:56 ....A 176128 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fheo-518dd2decfbb5cbec7c5b745774bb4f8c52e743bf3385faecccc3c1f718754cd 2013-08-22 20:46:36 ....A 208896 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fmhj-116aa7c2216514271cbb881752d3fd85488702d7a81b1c35ffc9ed5749114225 2013-08-22 19:54:40 ....A 208896 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fmhj-38031b52ccbda4f54b685af04021fb69eb1f11738cbe990d22b8592184ad3f90 2013-08-22 16:00:40 ....A 208896 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fmhj-5e1a6f06e7b91ed3584e4370ecb5115450634556c3ffc61f7f4c4ecd199920e6 2013-08-22 20:08:36 ....A 245760 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fmsj-080f5aabca658e6d03a96c0122112691da511be32b2dec158ba6225686f74824 2013-08-22 21:53:50 ....A 217126 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.frmf-4209df2f1d4ad8b653e129f8142f4d47be2515cad46c183fce9f248d06517915 2013-08-22 18:35:06 ....A 213047 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.frny-2ce7ceb843c2888e3f0fced5cac56a7ef7cada6e4f179ae6086d2538732ce9f3 2013-08-22 21:40:12 ....A 213047 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.frny-715014c6517a22d9fd76834b9efc468934b4805c02bf5bca20ce06aabb3961b3 2013-08-22 19:32:22 ....A 208934 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fspa-0650b7759d1ce0cac12bf8512a5e71f52ee4328c9debd8f65b507cdf64def584 2013-08-22 19:44:20 ....A 208934 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fspa-18700090a30c6efa1e1e969ca82d41416292a8676ceac72e251466396a2cf9fc 2013-08-22 19:52:50 ....A 208934 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fspa-2753419237c07cbbdb8e5ae962475c2ec7ceb49b8998b3e353f3f3e1fae017fb 2013-08-22 20:29:46 ....A 208934 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fspa-3318b937bd5c0a8392b835f1b9d56c4248191772b83427de6e1f54383099f4d4 2013-08-22 21:13:04 ....A 208934 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fspa-606ea7953e2391dc5d36ded10e211a18a3547311c387f4598365d2ba8b1aef35 2013-08-22 19:08:48 ....A 208934 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fspa-6238465e39950550f8c1f24685b2287ca055ad17c2090ea2b03ad2ea282a6467 2013-08-22 17:50:22 ....A 221184 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.fsrg-d474ee8358408fa1f5615c40b1d5e0a1c76410bfd7d5a52f8007d9a976377de6 2013-08-22 21:29:42 ....A 270336 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gaxq-5954a4a42f43793beaa285f138b6d060ef16a91d133f1a69fc2a39224619bf30 2013-08-22 20:08:42 ....A 204838 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gekv-07355e78ae6cce1d84b23307dcea7e5e62d146385689cdc64b6c2cd85fbcc485 2013-08-22 18:26:32 ....A 44158 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gekv-09f1be6536f579a05e27fc1baf12be21eecad2552da4eaec26459a319eb6cecb 2013-08-22 21:08:30 ....A 204838 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gekv-236b1977b25bd87137eacb5eb9fe134e1e94e91b07704a7d9207e0e69dad99f6 2013-08-22 21:41:56 ....A 204855 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gekv-655081514ec61e789743d95a5216f410d7a36edb070cb14659c2e2bcc6917743 2013-08-22 21:12:54 ....A 204855 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gekv-668d9f724ac8f3fdfdcc79d53050bd5c4290a916a1d735de623e1c4601b857fb 2013-08-22 18:39:44 ....A 204061 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gipi-1ed95ee5241fd9ff35d928ad38db00825a4a35a272b3aa53cb4590c178cf96cd 2013-08-22 20:28:54 ....A 77824 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gipi-717e993d36576340b09ccc0924dbae99276224e8acac6f69c45aa8793b062a74 2013-08-22 17:17:28 ....A 204650 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gipi-80b1e80ae3ca4a47bc11e05d7cc1a5048ed8f9ba6623c96dcc64ca8f2d133f3c 2013-08-22 17:01:00 ....A 204612 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gipi-9da10078347e5b80b0d879b2b0cfa02dccca864f5c9ca20995e939ccc2cad928 2013-08-22 17:57:18 ....A 204650 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gipi-b2bc6d20a6b0ca554202f29d8895a1cecdd85a0ee287ac866207a96f87eddb1f 2013-08-22 17:08:44 ....A 204023 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gipi-ed718f5df387c953ab487a04c42819a8e26ff710b2f3094e90dd6f6990236e58 2013-08-22 17:12:38 ....A 204023 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gipi-f23a4d413d29f1ce933e20fb46aaecc5ba9a8d4d09febfc420ecbe9edaa8b8e0 2013-08-22 18:46:08 ....A 180224 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtoz-28344b280c8df0978cb129f6e2aa4736d83e2947dbf656133f1f520238d5620a 2013-08-22 20:24:22 ....A 180224 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtoz-4145a03d6ec0ec39a2d6ea49f5cadba6e478f9fa47fe378b0ae0377f8d7d4c0a 2013-08-22 20:58:00 ....A 180224 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtoz-58966da2f4ce20df2e69751e4282297a154b0afb3823eb3910e7c971a31af05a 2013-08-22 17:52:12 ....A 184320 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpe-591772efc19315c8e981e1a93bf5199658e950a69350e9fa977736d36e1dfb14 2013-08-22 17:54:52 ....A 184320 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpg-b3aa7c4a3a4ab8fcce5a1821af1fa489d3154838413ccd763dd7199e61dfe74e 2013-08-22 16:53:54 ....A 180224 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpg-c72fa22c2bf886d45810f2fab93345dfadb8eec41ea59ca26f2951f5459f8df1 2013-08-22 12:58:28 ....A 233472 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpp-7297785f89e387f635b8b4e39e2c3c36b01a5cc8762dd2cb0da5dbc6c90af326 2013-08-22 19:57:38 ....A 200704 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpr-2592c54c0097cffcdf5b69a5d97af27cbe54cd3b1553122dcc8594333f05107f 2013-08-22 21:09:32 ....A 200704 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpr-3146340ade388acadf1bff9bfec547996034adeaa680b3a3aaf0df00f6a7b3f4 2013-08-22 20:18:24 ....A 200704 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpr-383d4251af93c68f552b281f7ce4f702d4585b990ca7e1ded437f7418e791ea6 2013-08-22 20:08:46 ....A 200704 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpr-6318d819ad8db3ed95fa2083825af366d82d03959d6022f996cec03562c41ace 2013-08-22 16:25:58 ....A 200704 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpr-87feeaf6bc2fd4e615e59fc77608ed1a42cd1e63ec9ec4a2daf0613f2fee3c2a 2013-08-22 16:56:40 ....A 200704 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpr-8ac747bd01b8fcbdab1028fb06a85b09cb03cad4efc66e4511ad3444487552e8 2013-08-22 16:32:00 ....A 200704 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpr-eaf76a146a27c26eb39a92a94f3a85dcd135f9533d4592ab1ed72c0ae7c76651 2013-08-22 17:08:12 ....A 200704 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpr-eb173d7df63126a514a05cecdc7e41c1b1d9808286f1031b6570e0cef4f86e67 2013-08-22 20:00:30 ....A 208896 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpu-27064dce743cc4fd47b9af6db94077f0345d9d7797a2e7ef34351a709805076f 2013-08-22 20:36:26 ....A 208896 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpu-307404513d7ebbac1e47169f8148697727aaf7a12a31da6af40a3646fce682a8 2013-08-22 17:34:48 ....A 208896 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpu-973073aacca38c79052cb4a43c0e7eabfef2b8dd2f852f423a1ac6415a810736 2013-08-22 19:45:52 ....A 229376 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpx-182b6025a8583f9fcc9deca6540f84f9fcac230ba2f5eb2a95b555dfbe76758b 2013-08-22 21:19:20 ....A 229376 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpx-65b3572adf22195ca282de83230a31d312b2f4542b3942bd26f28d2b00c61f84 2013-08-22 20:28:16 ....A 229376 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpx-6650f33c9488e39b82e7d59e456925a6d024ebbb7464939707719045dcf0a9b9 2013-08-22 18:22:10 ....A 229376 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpx-6881fc768188ff420f1208bd25a2ac4dca5950a8b0969b0eb8d6efa6db5d7447 2013-08-22 19:07:04 ....A 229376 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpx-702cab0fc6446d91a65fecf8cd0d94b9aa0bfd7789b344b375c76eda5dac9363 2013-08-22 16:55:44 ....A 229376 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtpx-8ef3af21ffbeabaeaed44ff0ddf12fa289a4e1ec42220e6e7cef2fa305af3eee 2013-08-22 18:17:00 ....A 253952 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtqf-0953a7df2dadd72db40ad3c6d8e3e6b2f9ee151924126b0df78b2823da2b25b6 2013-08-22 18:38:46 ....A 258048 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtqf-171ca8d3fb1953db7b37a85570a433adc666b64e2153ce3adb09dc0943dc5b1b 2013-08-22 18:33:20 ....A 253952 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtqf-254691022e47643bc0b496a3c8bb78f8b8fd7d372ee27651e2ed11487c3c35ee 2013-08-22 20:59:16 ....A 319488 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtqo-5856c6607c36ea9a0783f51aaf5780c4a2b622a1aa3103dca61c90a97c72eae4 2013-08-22 13:54:10 ....A 319488 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtqo-d4dd040b2c6c6c3c95a89c488bba8a14d78991f6739def897e466eba5f321b6b 2013-08-22 19:42:54 ....A 221184 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtrd-174b57f4b96e3fbd5079ca2ec4e7bd72a0f7a41ba2b772b6b395657bbdd98713 2013-08-22 21:27:56 ....A 221184 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtrd-49845d84468a6dbe17f41f208194210ae8419166a4e163321b99e44e746ed926 2013-08-22 19:13:56 ....A 221184 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtrd-4c971cfcf25921e3a6d4ba6d92d25f8a766b0f0625d8c57622f66ceda4df9f7e 2013-08-22 20:47:14 ....A 221184 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtrd-514f8fe7ce889e1500d1e711b1c1f35ff6ffe1a560b9e771bc7e2443bd389c45 2013-08-22 16:25:36 ....A 221184 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtrd-5476eed64bac6ce11393eebd8366df4e345b4b70250ff7244bf1be9ca6eeb76c 2013-08-22 11:48:08 ....A 225280 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gtrd-dcb6085b17c55f599df55379ad8f3b8b946f7f31095a24415630cbdbca1e28c5 2013-08-22 16:21:00 ....A 77824 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gunp-cc5837a6893d0d78c8c3ef0c5c349f161680a05da2c8becacdb30716bd721165 2013-08-22 17:14:50 ....A 77824 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gunu-4c484530255a548fe1633597601c8a769ccc67eb536ecf9ebba1854adc85f660 2013-08-22 18:42:50 ....A 102400 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gupy-0de51238ce0cd6d85c7b51dacccc73dc354257447453ec1a11963852e7f86023 2013-08-22 18:26:58 ....A 95744 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.guqg-84b1a306c47ad11038973a555e073128a6912e631759f65f357ffb50c476fc6f 2013-08-22 19:37:14 ....A 98304 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.guso-415c086e1c9e74bbb9090297e01ffe55c5a0a863ffe83318dd0c2e1c526b45c9 2013-08-22 19:29:58 ....A 78333 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gvos-0c2c5e77c2c39204f501af05608b9c31d6b402a33e518d7540e9223bdb205a08 2013-08-22 18:28:12 ....A 130050 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gvos-4e80cca00553f9123de0105815d14df1ce83e346f708f95e350a3355cecdb917 2013-08-22 20:06:00 ....A 78341 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gvos-556653cab95d1ad042ad074cc6eaf1d66936e87f7d9b3a072950d18995acf765 2013-08-22 21:49:48 ....A 130050 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gvos-5900abd6378bf14438f7a59997c31f61dd06ce1d415568aadde091489e8b89bc 2013-08-22 21:00:24 ....A 130050 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gvos-f8712b2793168e7cda53438eef1b5df410408e4bbc9a06db979dc006c431091c 2013-08-22 17:23:12 ....A 84992 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gvrp-299db7c8c0e33e698a3b4f556ade48dc8b0a104a7e614c250e15ff5f3aa24c2e 2013-08-22 17:14:46 ....A 84992 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gvrp-d628a5356ebf2baf5e00cc1b475350b2da4a67c75ac9871e4f0267f7efdf965f 2013-08-22 19:08:24 ....A 98816 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gvtv-1e827e4fba4fbc4d6f5543a5de3394fa23a4cb80cf32438422cb5eadd089476b 2013-08-22 19:45:06 ....A 110592 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gvul-2b891eae15abd90cc6adc0e1048bdb78905ba3f9fae64a84f31ca909f51a528b 2013-08-22 18:07:02 ....A 110592 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gvul-9ed301fd76d79b073010bac22c0b29f380f8797b7b92a4fb8a4a3203a516939a 2013-08-22 18:36:04 ....A 82432 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gvut-12e76209c29d3502bb0faa4a6f5fac9d112928be6c789363c5d494076afb3db3 2013-08-22 16:32:32 ....A 83968 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gvvt-58a11fc0c778f15dcb56229b2489f8ce6c1af9862e2eaf6ed232a3047c0bacd6 2013-08-22 16:47:22 ....A 58654 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gwhh-ed608cae9c4a41fec6c23bc6e5410e72da9747ef754f9db1c772c3c9c624c206 2013-08-22 17:53:10 ....A 84992 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gwkr-ce447d12e97e5bc1596d31dc39675e07e396306f381c08afdae10f8222b173b4 2013-08-22 16:37:22 ....A 96768 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.gwyu-6d26bdf79520e4875d5e7d9c90b6af9909915a7dc6f5917ca6c2f6d9c5f06578 2013-08-22 21:21:54 ....A 225280 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.jyy-7128694c1335869f5194224182a9e2e8a7c45f54ed3821e6f1fd7591b39338d9 2013-08-22 20:03:12 ....A 327680 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kao-3cf8e09ffa395c569599e12001dcf56b517c5ae8ebc91c5fac70e7093ce3abe4 2013-08-22 20:50:30 ....A 327680 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kao-f34b4fb0f0086d084faf4a168bc1225f48e16ccd487e7e1700ebca0b2167355c 2013-08-22 13:50:16 ....A 327680 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kax-0485417af8ef709ee1dacf3633d82dddbea811ee2ba8cf108c01dcccdf8c8385 2013-08-22 14:24:18 ....A 217088 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kay-42471465b0d1d08a69f322b669959b469a4dadf3d86c0046084b5072f10db15e 2013-08-22 19:04:46 ....A 217088 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kay-4ee17b6f2de89419e72e75362545ad2d7e0b7a4373239a40b6a3f1376019504d 2013-08-22 20:02:00 ....A 217088 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kay-58faf7143f7b327b7c7bddc3314c5912e5273c25e95c4fed7d5d75bf736e7a19 2013-08-22 14:09:04 ....A 217088 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kay-d1af8341ff280de55ae521535562bab37200ddbadb4e3acdac0e3347c94034e5 2013-08-22 18:27:44 ....A 184320 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kcl-28fddb520ce17ba953ec45c145281787be5734bd6e6d2f70add6c150b3ff92c7 2013-08-22 18:35:16 ....A 184320 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kcl-4bdd3dc190ceeb991d458dcf00290db68eb9e7c8061aa7c80709abf55b8b8949 2013-08-22 16:38:28 ....A 184320 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kcl-bf532ebe4dcf3f26849cd7381c6e44005da3e280e5d2aeb95f4269cf6a98d1c2 2013-08-22 21:18:20 ....A 188416 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kdn-31867709b2760889e0344970cc946f6bd614b3cd8a1be6a38f53f16615a321e0 2013-08-22 19:23:34 ....A 188416 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kdn-4c3c26f44666b2d4aec1808d388fd947fb426456cc21520b46d0e7aaff948322 2013-08-22 17:31:12 ....A 217088 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kdn-582c3aab778bf58e3f9912ebf5669435a752794b8fed7999c0f5f4abbafaa8b0 2013-08-22 12:43:34 ....A 86319 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kgs-76245d025f40e789b2ce44b1ff15aec99f197cc592512541938cce6de5f7a4a0 2013-08-22 19:08:14 ....A 122880 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kxp-0d7c2a549cf46f81dd6fea40b8137a98a9324bd9815b7f85702a6adc7888cb66 2013-08-22 18:50:34 ....A 122880 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kxp-3fb7c535b0cc4d929526784c2ba3eed62088b5acf8bbbbd3a92bee1a720b149b 2013-08-22 19:29:10 ....A 122880 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kxp-7a08744d3acd5c88bec64df76e047d822e1486385ce5ca912f7ed3e47d118fee 2013-08-22 12:13:42 ....A 122880 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.kxp-d62dbeb41ed6bf56c53c98044e7b3b3a7f92153176e93a9a9e4002dd40627646 2013-08-22 18:21:26 ....A 112128 Virusshare.00086/Trojan.Win32.Jorik.Vobfus.mgi-2db71fe81cbb0db0bed796c12c6308cd80d13f17e8b16bc3bc54465d38027580 2013-08-22 21:08:32 ....A 569344 Virusshare.00086/Trojan.Win32.Jorik.ZAccess.dkb-59418c3c3edcdfc50ad5cf0687702ab94ffbd630e8a4830279eced9c05e068bf 2013-08-22 21:11:10 ....A 610304 Virusshare.00086/Trojan.Win32.Jorik.ZAccess.dmo-29002f6ce204dbbcd4cca2b3f8cfd07138aa52a614ad1b7d5eaf267cc529db44 2013-08-22 20:22:12 ....A 110592 Virusshare.00086/Trojan.Win32.Jorik.ZAccess.kee-290c3069c0f877c4fecf839555bf8710363948b003a53aef50fdeee26fba3667 2013-08-22 18:56:34 ....A 94208 Virusshare.00086/Trojan.Win32.Jorik.ZAccess.kef-0226c7987ffb43408577e8a2456451e0a99aeb6dcf064a11193474bb675f9e18 2013-08-22 14:32:30 ....A 190464 Virusshare.00086/Trojan.Win32.Jorik.ZAccess.sny-9abb3022b6f34761ac7ca8c58f4339900c0c2b3fe85c745d6b134b9ca3a72455 2013-08-22 19:57:16 ....A 80912 Virusshare.00086/Trojan.Win32.Jorik.Zegost.hys-55005b5b8dcb7ef812dc341716c7ee5df6d9890ac018ccc54cdbbb289cd9520c 2013-08-22 19:03:52 ....A 114276 Virusshare.00086/Trojan.Win32.Jorik.Zegost.ihk-7adfcc94fdcbe6601977bdb0c2d5f913d7d0960286d4799b1441c4ef1ecae3a6 2013-08-22 17:09:40 ....A 176128 Virusshare.00086/Trojan.Win32.Jorik.Zegost.itw-6f26e4ba9012e987237e6b4338d7e95a2ef3422cdd532b46e8329115077b539e 2013-08-22 17:11:24 ....A 176128 Virusshare.00086/Trojan.Win32.Jorik.Zegost.itw-9d3285ec2a3a6a44c08a7cbd3cab29c24971dcefca302c70ebe5346c38fe8960 2013-08-22 17:15:20 ....A 176128 Virusshare.00086/Trojan.Win32.Jorik.Zegost.itw-c9028785407b07c7cf86f8f91a8d0fa30fa6339b78e77f8cfe1d057c4903cc23 2013-08-22 19:39:36 ....A 109829 Virusshare.00086/Trojan.Win32.Jorik.Zegost.iuf-63b5206859cbd045ca8a6c1a17264427677d9867d79e60bcef125e00ed7bf0b3 2013-08-22 21:08:30 ....A 187558 Virusshare.00086/Trojan.Win32.Jorik.Zegost.iuf-8202ddee28161b548299bbda277028244660cace81d87501e85ab49f8e67ab59 2013-08-22 16:34:36 ....A 192562 Virusshare.00086/Trojan.Win32.Jorik.Zegost.ixg-8fe622eb946a5c94fe4e0b581fa88ee355e25c90e7027b1c9da5a3146d0577fb 2013-08-22 16:30:48 ....A 1578496 Virusshare.00086/Trojan.Win32.Jorik.Zegost.ixz-99601e34e961b36da559175e6db03b5e2e85db3a0e0a128d533d8bca077c7d3e 2013-08-22 20:22:10 ....A 1394338 Virusshare.00086/Trojan.Win32.Jorik.Zegost.jha-20040f3bdfb879e6adfc658a4b003f360ec831e75778fc50516023b232b545b5 2013-08-22 17:59:56 ....A 172032 Virusshare.00086/Trojan.Win32.Jorik.Zegost.jlv-bfd1f0aba95ee24b6428c6e41bf00d01f9ba2ea31f319e5df65b28d4ae72adc6 2013-08-22 15:37:12 ....A 122880 Virusshare.00086/Trojan.Win32.Jorik.Zegost.pnd-3e04905eb3c5124cbeceb46394cb8d0f88929afc7c243357ffb5407ef0dd0416 2013-08-22 19:07:34 ....A 536692 Virusshare.00086/Trojan.Win32.Jorik.Zegost.saq-69b0e207fddbc3be090cf0095f557cba1f0f6954e7fba397f5566457aad08eaa 2013-08-22 19:20:16 ....A 176225 Virusshare.00086/Trojan.Win32.Jorik.Zegost.wga-24070e61c67adfbe4a0e211b8853f1a708d1d4f626babb9647de2657aedeab13 2013-08-22 19:56:08 ....A 111455 Virusshare.00086/Trojan.Win32.Jorik.Zegost.wqq-479a84acc0815e83a8cdfe6486c510dfb1d5590c954dbf2d209c788f1f657198 2013-08-22 18:43:50 ....A 242680 Virusshare.00086/Trojan.Win32.Jorik.Zegost.wyg-3fb5aa6f3812122e1bda664624ffa37712100b38834d61af858fd2b14520e276 2013-08-22 17:05:06 ....A 53784 Virusshare.00086/Trojan.Win32.Judo.aw-a86d5a7178550b629dbd6d150d00ec5c135bace79a1369b35ace1316663cd47c 2013-08-22 16:33:22 ....A 1658880 Virusshare.00086/Trojan.Win32.Karnos.ao-6d0c41b8e4302d6ff305d006e86c3a7aa87b162965adc396dc4579ed65bad91e 2013-08-22 20:37:48 ....A 18440 Virusshare.00086/Trojan.Win32.Karnos.d-322f53adea0037492e216ca7cef61bbaeb7d4a26c40bffa9a6e65a4e5c4cf117 2013-08-22 19:46:20 ....A 18438 Virusshare.00086/Trojan.Win32.Karnos.d-557f3620fd7191a52f6bcce80349562310ee2dbfb873522e7407b69066275f66 2013-08-22 20:05:24 ....A 251183 Virusshare.00086/Trojan.Win32.Kilka.bj-49d2f1cf45da43a79e8d0d84c56b1566ea8650836da81d7d28a17ba7627db6f7 2013-08-22 14:49:46 ....A 712853 Virusshare.00086/Trojan.Win32.Kilka.bj-e915d1f3c9b09f6e5f7e5a797dfbc353a69c2cd5e4675fa2373c35a531e22327 2013-08-22 13:20:34 ....A 712986 Virusshare.00086/Trojan.Win32.Kilka.bj-f6efcba3218c6944eac2dde9b341774cfc424593c3a14df1318fa1829cf82348 2013-08-22 18:10:18 ....A 6656 Virusshare.00086/Trojan.Win32.Kilkav.f-3c2afca42116c80194105587cd5e7730662ddf0e42f3b345c692e963a2d6bfcc 2013-08-22 20:19:52 ....A 61952 Virusshare.00086/Trojan.Win32.KillAV.ams-4883bf8fc22bf4e01222171472990a2c67ce92c0234a519d417297d54917fc12 2013-08-22 14:16:34 ....A 67768 Virusshare.00086/Trojan.Win32.KillAV.ams-535d8aa88c4c8a2b63ec769a9499dcf8c603a8239a47013396390a33eae4f879 2013-08-22 16:45:48 ....A 61952 Virusshare.00086/Trojan.Win32.KillAV.ams-55feda276f3ab7476d9214776de51663bcaa5101453ccc3af4ca7f565ce30114 2013-08-22 14:53:10 ....A 6963200 Virusshare.00086/Trojan.Win32.KillAV.ams-eb2c213a49dd4c961e3d8e00ee2555bc5d7c30eca5e6355a01136d3fb395cb76 2013-08-22 10:37:50 ....A 58880 Virusshare.00086/Trojan.Win32.KillAV.ams-ee3ead3ab1a99ec34f3629a0cd67fd6f730943d338f4ae24e4f40038938996cc 2013-08-22 13:55:50 ....A 11421 Virusshare.00086/Trojan.Win32.KillAV.apf-ee9501dc183197233528e3cf1bfa4286a124452aba0fd69515ae4fb9e7bc14fb 2013-08-22 13:35:48 ....A 776704 Virusshare.00086/Trojan.Win32.KillAV.arx-01b484ec1fa537e0f694bf66be97eb9b5ea4ae07f474c32ed56d428605217c63 2013-08-22 14:37:32 ....A 409600 Virusshare.00086/Trojan.Win32.KillAV.ayh-f7c42d7f8ce5d6607f081a57f88c45018239ba87f7be1cd4d0729336f2df321a 2013-08-22 20:09:50 ....A 18945 Virusshare.00086/Trojan.Win32.KillAV.bbd-1e2a55839667a1586f0cd0f7091e0b2960ac5e569d023340e9d27333e69a676c 2013-08-22 21:23:48 ....A 2855848 Virusshare.00086/Trojan.Win32.KillAV.bim-328425842e7f83994ca8becae4f1be8f5e596782be3138e38838a980d9ecf342 2013-08-22 13:47:46 ....A 28160 Virusshare.00086/Trojan.Win32.KillAV.ceq-74dc7900bcd4cb7ffc239a0c4eae98d856fb31258f73b01c5222910ae118a563 2013-08-22 18:39:00 ....A 54016 Virusshare.00086/Trojan.Win32.KillAV.cik-3881b5c35926e9ccf77a6af2897afc76e51613559900a9ce3c63d0f8e95bee57 2013-08-22 11:49:04 ....A 23552 Virusshare.00086/Trojan.Win32.KillAV.cvq-140a98d9b3e6c47b7d80818de0a6e0fe5bbaaa78556b1d48bb13e741407af5b2 2013-08-22 19:07:32 ....A 20480 Virusshare.00086/Trojan.Win32.KillAV.dbm-0ecc4394d40ea4bf1448f7a5c68d95f07c72940f606bcb8f2e9883a41e3d5320 2013-08-22 11:53:18 ....A 17920 Virusshare.00086/Trojan.Win32.KillAV.fdc-f766a31ec0c3b01e60a83a1def493ca02f559e875f16050879d68b9705f3bca6 2013-08-22 19:28:48 ....A 585728 Virusshare.00086/Trojan.Win32.KillAV.fdm-0ce8066775d0ed3e8fe30c516440645bbe520e7b4c34b7eb4a7b64de5ef09931 2013-08-22 13:35:46 ....A 128924 Virusshare.00086/Trojan.Win32.KillAV.fds-704aaa85dfe431c098de60b301b59df9c99e3b4f96c92f29a4ee6ebf3f678720 2013-08-22 19:15:00 ....A 246784 Virusshare.00086/Trojan.Win32.KillAV.gsx-0741f760ece7af7045c180bf88b0a4b4560c313b94993166a6fd7efa60b46d4b 2013-08-22 16:17:32 ....A 246784 Virusshare.00086/Trojan.Win32.KillAV.gsx-bf7f24a4d232ce1faf888c0b15725373b508cef782a6b9f9bcd8e24827d77fc0 2013-08-22 18:42:58 ....A 245760 Virusshare.00086/Trojan.Win32.KillAV.gvv-5bd6755bd93a53e6bb51a1a43af17fea9d2ed7d84a3a2a3fe4e37becea74bc9c 2013-08-22 10:38:46 ....A 249123 Virusshare.00086/Trojan.Win32.KillAV.gvv-ebce6af5bf6ad8445d33683d2ac29b8d86e3dc1fb9caef812a40be5b261514c2 2013-08-22 14:16:50 ....A 304931 Virusshare.00086/Trojan.Win32.KillAV.gvv-fab87eebf3bc70e0ca25eda3a303b6604c91d8e7f9233f6834a25a5951289d2c 2013-08-22 19:53:46 ....A 194250 Virusshare.00086/Trojan.Win32.KillAV.hde-4d97d1c0f74bacb76de2e912a652c9eb544bced7d2e21f23c970db9f23706693 2013-08-22 15:04:42 ....A 881972 Virusshare.00086/Trojan.Win32.KillAV.hql-15127d2c9db4bce6079fcdd10b02999017272831b717690ea2ac502f5465973c 2013-08-22 12:22:14 ....A 79040 Virusshare.00086/Trojan.Win32.KillAV.ip-32d6b71453734d3ec681b36dca5c485aa09bf3af29c3495d58850f6b0d84c33e 2013-08-22 11:27:30 ....A 204800 Virusshare.00086/Trojan.Win32.KillAV.lpeh-e1a6de46fd29324bcd3ab41e5348084d2332c68519e8e00c5c31811c413c10b0 2013-08-22 18:53:54 ....A 345088 Virusshare.00086/Trojan.Win32.KillAV.lpke-29cddfa010a4d0632af399b62672175b1bd33be59405c931bd61d2c25fe91394 2013-08-22 19:39:50 ....A 344576 Virusshare.00086/Trojan.Win32.KillAV.lpkm-6b40a9e9679e2ac1d161ac6f109c48762b199f487c44a1872caec493f2ad51dd 2013-08-22 18:48:06 ....A 272896 Virusshare.00086/Trojan.Win32.KillAV.lprb-5e98b740f7a43726e579e1df668ded05f44ab11c0771d1ee752bf3c8b45050ae 2013-08-22 19:48:28 ....A 129536 Virusshare.00086/Trojan.Win32.KillAV.lpwb-3c55ea8736f95434ea2abc3658b1a223ee3a1d286d0815c84971a5fe37d9c1fa 2013-08-22 14:46:10 ....A 14348 Virusshare.00086/Trojan.Win32.KillAV.oe-f37886e970f91727742146a7fa553c8596339922214bc03fdbf1f048939c519a 2013-08-22 20:13:42 ....A 95617 Virusshare.00086/Trojan.Win32.KillAV.ovn-2b4669f0bb9764dffb923186ebb36b754adac865b841a42c9da7b27e9ecc5e30 2013-08-22 18:17:50 ....A 746446 Virusshare.00086/Trojan.Win32.KillFiles.apk-7c6f92ca20d800f9b9497347702728197c0e780344b00d6d6ee054eab1b4ded4 2013-08-22 14:19:34 ....A 8016 Virusshare.00086/Trojan.Win32.KillFiles.cgs-e50203d636e78e114e9046346f6e7fe701f564fc31e0e2ae7ea9864b2095f3c1 2013-08-22 12:34:58 ....A 8320 Virusshare.00086/Trojan.Win32.KillFiles.dmfk-05b03e8f5b95782cb942c3e5bab0559bd74a3580a960528192d867d98118af38 2013-08-22 19:57:04 ....A 502272 Virusshare.00086/Trojan.Win32.KillFiles.fl-5e081a1bd4cc161a6fadbc7cb7511172e2dcced830a8c624cde1934be41f2b49 2013-08-22 14:42:46 ....A 9177088 Virusshare.00086/Trojan.Win32.KillFiles.tx-df107cf0dcd21660d6a613598623e220f7b65016c4f17a943e3d98429db30275 2013-08-22 20:41:38 ....A 7168 Virusshare.00086/Trojan.Win32.KillMBR.ap-407c935a7a83a80d6258542ba3bc1bb9a3df9a50180cbb045d6eb5f09e735d58 2013-08-22 14:35:14 ....A 1094538 Virusshare.00086/Trojan.Win32.KillProc.eb-1cc077a1f6a4378eea8990398f7d7ddc9b1a419074865d2a008866a7055124c9 2013-08-22 18:54:20 ....A 40960 Virusshare.00086/Trojan.Win32.KillWin.cx-3da264ad7c6e9cefbb4486d6afa57d12f77df01c925481725ff7ed2c5257f0b2 2013-08-22 14:26:58 ....A 93016 Virusshare.00086/Trojan.Win32.KillWin.fr-14801bcd45e2966c630d6affa4108042ccfee9e3aad71aff73594f60077020cb 2013-08-22 18:37:24 ....A 29548 Virusshare.00086/Trojan.Win32.Kilva.aaq-2d20b36d473ffc54f4b0683cce0d7dc5c55271c97c9e2c65afd426df7d71a3d4 2013-08-22 20:40:10 ....A 364868 Virusshare.00086/Trojan.Win32.Kilva.arj-227fd68ca86f7567cc59534ee9491800a5a23ce5283aff35dbdff83e94a85eb1 2013-08-22 19:37:24 ....A 31632 Virusshare.00086/Trojan.Win32.Kilva.zz-6d53c18e235cfc0142fa853a27386e08fc1312a7286f3301361305d6bc0eb478 2013-08-22 22:01:12 ....A 111104 Virusshare.00086/Trojan.Win32.Koblu.afh-108ee97e5a37b273455b617b7f62bb6d30c2dcfe4bb0f04605126ddc603ba3f8 2013-08-22 19:55:12 ....A 98816 Virusshare.00086/Trojan.Win32.Koblu.agp-3faf28b75c18fabcd5d5f8db2e8acfea13bc5da9f87a924c2545c2e1b901014e 2013-08-22 19:41:44 ....A 97792 Virusshare.00086/Trojan.Win32.Koblu.agv-78fd2ce0eeb6e691380eda4f57e52660e5648473b30affb44c0c3e9a0b7629cc 2013-08-22 18:05:08 ....A 282112 Virusshare.00086/Trojan.Win32.Koblu.ajx-69258c4dc67acdc569346b166f142549180b579261db73c678d758b7cd1dbea1 2013-08-22 11:03:54 ....A 282112 Virusshare.00086/Trojan.Win32.Koblu.aob-14110e2156ae89b7f45d658829bb396ad169f03173336fabd46d5c8755ed6c7c 2013-08-22 18:26:44 ....A 98816 Virusshare.00086/Trojan.Win32.Koblu.aof-37b8799fd046edd89b95a596ff07497c916472fb33a80efc124aad855c8b3332 2013-08-22 20:00:38 ....A 98816 Virusshare.00086/Trojan.Win32.Koblu.aoq-7b7761e91b41f83c69db89693285817ef389bf6a589fa2d20594f89bbd89b8af 2013-08-22 19:40:50 ....A 98816 Virusshare.00086/Trojan.Win32.Koblu.ask-6875b57c976c3fedda30e43c8430ba5a36dd9fe823f68daddd7470f0fb087e92 2013-08-22 12:28:32 ....A 68608 Virusshare.00086/Trojan.Win32.Koblu.clc-747e432a955e1efc3a196c471d2fef30f2eb32643f992a96f10b0236b5be3bbe 2013-08-22 21:53:42 ....A 71680 Virusshare.00086/Trojan.Win32.Koblu.cro-2203aa8d59b8536d17c9d25260aeae3c919be598255fbfdfa71dc54f34594e34 2013-08-22 15:00:24 ....A 94720 Virusshare.00086/Trojan.Win32.Koblu.dfc-dd545d37def01b9735e7fbe17ef0b3dc75ad24eeeea75f950b2ec26a95dd0d26 2013-08-22 13:55:24 ....A 33792 Virusshare.00086/Trojan.Win32.Koblu.dfk-f5ed242aa2e0f814bf1b30b56f7ed154d313abd90e259d6582727b1dd6490608 2013-08-22 19:10:48 ....A 173568 Virusshare.00086/Trojan.Win32.Koblu.hs-5d30f5c58d36c00ec62c02d6750d269b8dc8b6f229b3ef21ae0e3534064d004b 2013-08-22 20:56:40 ....A 97280 Virusshare.00086/Trojan.Win32.Koblu.pi-6ece01e06270e54cb1a2de096bf9b264d4b06d8d64df79b15316c67f72b02d45 2013-08-22 18:58:00 ....A 98304 Virusshare.00086/Trojan.Win32.Koblu.pv-78a09d555c596e3e6ae5412b8fe5a6e6a2b0eb29701693019e507940dcb59162 2013-08-22 19:22:06 ....A 98304 Virusshare.00086/Trojan.Win32.Koblu.qz-6e598bfdedcfbb7079b09dac5e6e68c6e9edd4fff5a903ac436dc1561c90e0bf 2013-08-22 14:35:38 ....A 97792 Virusshare.00086/Trojan.Win32.Koblu.rp-64ab0f4d69bc4c594c3677ab988cde5233a8de9dbaae943be056199df110ba44 2013-08-22 18:55:30 ....A 98304 Virusshare.00086/Trojan.Win32.Koblu.we-3f4d72406af1dcd4e7d49a1f8b2c3667930ccaccced7daa62e6a025fe4a5cc0e 2013-08-22 14:45:52 ....A 97280 Virusshare.00086/Trojan.Win32.Koblu.wi-350a5cd01a7e9659645d668ea2ac655193f3bcb9fc8b8da4b204bf7676de93a6 2013-08-22 14:36:48 ....A 98816 Virusshare.00086/Trojan.Win32.Koblu.xj-013611fdf81c3ad0468ffa6dbf86b4e9e6040019434f8911e9d78870cfbf1b17 2013-08-22 20:02:06 ....A 344064 Virusshare.00086/Trojan.Win32.Kolovorot.jq-3606be8948e81526bb26ba76958bfd7cdb375ab81afc9ec83858cab7b61ce66d 2013-08-22 19:04:58 ....A 300790 Virusshare.00086/Trojan.Win32.Kolweb.a-3eaf9efc79c2d3ba9a10dce90fd42db128223d8d880c32d120fc6e21b28ff6d1 2013-08-22 20:36:02 ....A 225594 Virusshare.00086/Trojan.Win32.Kolweb.b-204037c5c6a4d707483a9ff7dfac20876931e7d4af5c761b7549a72e3af943e3 2013-08-22 13:55:50 ....A 234658 Virusshare.00086/Trojan.Win32.Kolweb.g-6211896d1d46b3530f0f99ce4c31bad7a87611ef35d267c4c7572ad7c79ecbf1 2013-08-22 21:10:14 ....A 262891 Virusshare.00086/Trojan.Win32.Kolweb.g-d5ab58b5a5e4f4b5324853e7b9c22a50eeb7c09d1471ee851899cb932cc868e3 2013-08-22 18:38:24 ....A 57344 Virusshare.00086/Trojan.Win32.Krament.am-3df9fa8d1de2f323311969ef8026d5dc12b9e45824490aaf204a43cc46a08366 2013-08-22 19:04:10 ....A 57344 Virusshare.00086/Trojan.Win32.Krament.ao-1b9b2bcadd8565c4337eb00655d146ffe204e321e229fcb15139b49244f3a49a 2013-08-22 21:10:20 ....A 57344 Virusshare.00086/Trojan.Win32.Krament.bj-83e3b588d759f643164a5d40b11d8ac77504773aea5d1d980758c274ad9d0cf0 2013-08-22 18:40:08 ....A 57344 Virusshare.00086/Trojan.Win32.Krament.vry-4c076f3c0369197cc4375ff2d49565de93d454154a263c859afd4e6ad836189b 2013-08-22 19:48:20 ....A 61440 Virusshare.00086/Trojan.Win32.Krament.vsx-1cb40bb256a65c83dfe15919c241f06d595e0e7a2b0204d976565f924cc80af6 2013-08-22 19:05:12 ....A 61440 Virusshare.00086/Trojan.Win32.Krament.vve-7cb047a6b25d285cfb8b0e760f6c9e22cb1a06c5905d63be86f5dec9768804dd 2013-08-22 14:11:26 ....A 77824 Virusshare.00086/Trojan.Win32.Kreeper.ado-659bd143dbed78f8117c9e2db355606228204bc6ae3083e9657a284aaad69c29 2013-08-22 11:48:28 ....A 921088 Virusshare.00086/Trojan.Win32.Kreeper.aks-7623ed97f7f8ea49f64f4c9180089f43f626f9432d30725d7c68e4a931cceff9 2013-08-22 18:33:00 ....A 64764 Virusshare.00086/Trojan.Win32.Kreeper.apk-7057b86164e221802c2a32e5aba33ceb1035c807dd1471920e6e07d7cfcceb34 2013-08-22 19:18:18 ....A 73728 Virusshare.00086/Trojan.Win32.Kreeper.awy-2a561e8f4d12e86349af39eca10df271564618611a15eb6da2e12632bac326aa 2013-08-22 18:12:22 ....A 69632 Virusshare.00086/Trojan.Win32.Kreeper.btr-2c8f0fe4b90e79baf45b8700942ce54b1bb95590f9dfc6ab1ea7480aa115ada8 2013-08-22 14:57:14 ....A 81920 Virusshare.00086/Trojan.Win32.Kreeper.dnl-fb23089eb35ae6d97c1c9af87f3d79bae369ef326f9c18f8e52d5f892c92da0b 2013-08-22 18:12:48 ....A 77824 Virusshare.00086/Trojan.Win32.Kreeper.p-5e58d12fd0d2cb194c06ce0226ba1e243a53419a0977dc9bc8b53eb2232332b9 2013-08-22 13:56:24 ....A 135457 Virusshare.00086/Trojan.Win32.Kreeper.si-ea6488a593abcdb6851ec9db360b0d0b91c614a308a785f6a46d87c50e28552b 2013-08-22 19:37:26 ....A 184517 Virusshare.00086/Trojan.Win32.Kreeper.ve-5a4aace64ae481f6b6803f3e470851db570b2f4a8346b44031d57d4a8d3094d0 2013-08-22 11:31:08 ....A 189440 Virusshare.00086/Trojan.Win32.Kreeper.ve-fc9bc6a3a44e952702a019519c70886ef0b86bae3aebd88364a82e9037ffbd09 2013-08-22 19:10:50 ....A 14480 Virusshare.00086/Trojan.Win32.Krepper.q-0af083ed97f1604f8d11ed754060f6bb256cc338035fba6c7a4f191756a74856 2013-08-22 14:47:34 ....A 62976 Virusshare.00086/Trojan.Win32.Krepper.q-e80124225f8ff340f2f668fdfba099b9c6a6cbd3591435780595eb70ae145db7 2013-08-22 17:55:32 ....A 28672 Virusshare.00086/Trojan.Win32.LOADER.ah-78835d5a7e9e3e415e9ebda1e0377406f4d5555f542cff21cc92dade3a514e50 2013-08-22 19:24:34 ....A 28672 Virusshare.00086/Trojan.Win32.LOADER.ah-ca86aca447d8dba86310eeb9b4f2fe35a8ec7be83c36fcb8ed225abb28556d57 2013-08-22 14:30:26 ....A 2836716 Virusshare.00086/Trojan.Win32.LaSta-4f057d214ed9ba434988be60eb546f330e723af4ed71366df53162c7ad49e842 2013-08-22 12:17:22 ....A 69813 Virusshare.00086/Trojan.Win32.Lali.t-53347539df68e940e0809d5c329694415b36f0a0e733a24eaf316dba5de8db6f 2013-08-22 20:16:32 ....A 94208 Virusshare.00086/Trojan.Win32.Lampa.agii-35388f904f75b628c004e7de2e33bee75c8ce0fc6c722f60f11cb8c9d43edfd9 2013-08-22 20:04:10 ....A 94208 Virusshare.00086/Trojan.Win32.Lampa.alu-673b2d84a2b4f734bd9212c05754a09b471e9c64ee994609b9251cd02bb8567d 2013-08-22 20:56:00 ....A 102400 Virusshare.00086/Trojan.Win32.Lampa.avz-420e17a11a5b95b6df28995ba389bfe72d8b692556d1aabe6322b6dfc690709a 2013-08-22 13:19:04 ....A 102400 Virusshare.00086/Trojan.Win32.Lampa.byc-43296f46bc258fb4f31cec53a26c4af54ba22d4f22f3c7c4045bc7fc9b32aab6 2013-08-22 12:36:20 ....A 102400 Virusshare.00086/Trojan.Win32.Lampa.cpo-dd04362f65d9ccf984c9f7031793c698f94957a2e7559fe2f68d2ea550b6a7b1 2013-08-22 14:35:20 ....A 102400 Virusshare.00086/Trojan.Win32.Lampa.cpo-e7222cb1a1cdf33c1b2c16e5116c90bad21a13136766174797f70cdb152edb5d 2013-08-22 19:43:46 ....A 91136 Virusshare.00086/Trojan.Win32.Lampa.rdt-1b099e31d6716162ce246f9250693bfcc3b237195a4471d0793c9d6e569ae380 2013-08-22 21:44:58 ....A 66557 Virusshare.00086/Trojan.Win32.Larchik.bl-4838782c6dadafb5bfa34ca94a7bb4ccee2c289c89f9c456aed75596bfb065c3 2013-08-22 15:10:06 ....A 87240 Virusshare.00086/Trojan.Win32.Larchik.ce-241d79448bc19bb1e04c805bd30077920770e23ee6b921ee5d3d1306c72c91dc 2013-08-22 20:51:44 ....A 3949695 Virusshare.00086/Trojan.Win32.Larchik.cg-5224b571f578059823243be7ba02b4b9c0e2ef021a46064aa6c20e3e0f99b251 2013-08-22 19:33:08 ....A 42184 Virusshare.00086/Trojan.Win32.Larchik.du-49717fc0c970380b9f668d562316269511ded6bf4fb0e164960769425edaf7cb 2013-08-22 18:30:58 ....A 18120 Virusshare.00086/Trojan.Win32.Larchik.jg-3d7c335a74d8ba0320b42901d9459598eef8ec765842b2dbf02e7a7b38679257 2013-08-22 21:34:00 ....A 7168 Virusshare.00086/Trojan.Win32.Larchik.jw-0996e6becde90e858045498447ee8353ce4b16eaec7d287d12a0db9795acd8d2 2013-08-22 13:45:40 ....A 50376 Virusshare.00086/Trojan.Win32.Larchik.jz-f8968bc0164e5494b4d6ec643c883ebc3baf7b8f86fbf6bf69e3ffd746d8469d 2013-08-22 21:10:58 ....A 162363 Virusshare.00086/Trojan.Win32.Larchik.kc-4064452604ce247108fa543d58a8e68ea7f64acdd8de11c51b3cfa26a0094e6d 2013-08-22 13:22:28 ....A 32768 Virusshare.00086/Trojan.Win32.Larchik.kc-e394a7fae6f3e218f904c443e38f93ed2e293b77e57f26581aa9ffc1073ad46e 2013-08-22 12:28:30 ....A 7168 Virusshare.00086/Trojan.Win32.Larchik.ph-d3936b2f6747890cb4c05060de9263e6949ccb49477c9af218e5ea0fb330862f 2013-08-22 19:39:12 ....A 192512 Virusshare.00086/Trojan.Win32.Larchik.tb-4fcc042021d1adf6bf7a34151bf264aa0c45858e96f5fc95592c291006d668cb 2013-08-22 19:10:42 ....A 316850 Virusshare.00086/Trojan.Win32.Larchik.xc-68975c0f53ff14bb51682ec4ef888d63bda8d8b19ba2e82240373c131a596646 2013-08-22 19:19:00 ....A 87240 Virusshare.00086/Trojan.Win32.Larchik.xk-3d2a234300507fecea2dc39449e5089d8c7d355837591fbedfba98a9703852f9 2013-08-22 19:12:52 ....A 42184 Virusshare.00086/Trojan.Win32.Larchik.yz-16fa72419395d7e3d83a1d562e7022d03e5eafbb410ef023692d18a97c7ccffc 2013-08-22 18:18:32 ....A 28672 Virusshare.00086/Trojan.Win32.Larwa.arx-2a9b8e340e26519499de48d6dbdc70be9f8f92325c9e8fcb272457ce22404cc9 2013-08-22 20:09:44 ....A 36864 Virusshare.00086/Trojan.Win32.Larwa.pj-4c8f304a96380985ba376df1c92f437f3c916365527f3d1c6e64e0487618fdec 2013-08-22 14:31:24 ....A 7541 Virusshare.00086/Trojan.Win32.Larwa.we-35fe2a97ba28e2bc773a9d7337792237696568a39525cc613252d37f6b57f2cb 2013-08-22 20:34:04 ....A 157184 Virusshare.00086/Trojan.Win32.Lebag.czh-214f98f80ee8a4198ba02f03dfbd0da4b8fcc7e1adc0c563dbed059093e1ec6f 2013-08-22 19:27:52 ....A 157533 Virusshare.00086/Trojan.Win32.Lebag.czh-2b6eb3cfb42a4cc9da9e9c9943c7140d4917362405628d30bbb3593c771561ff 2013-08-22 20:16:32 ....A 128529 Virusshare.00086/Trojan.Win32.Lebag.ssr-067f9f8230e28e85dfa96910ac2a0d8294883a741dd7a6ef79b1f775b5d0ccdd 2013-08-22 21:37:00 ....A 99840 Virusshare.00086/Trojan.Win32.Lebag.ssr-2314814a14b0a03eb0e06dd74e65226ae5c0dc2a35c08a5e18ee0ff95f1be608 2013-08-22 20:09:46 ....A 128512 Virusshare.00086/Trojan.Win32.Lebag.ssr-255bd2946c9a40d5d73383b6777dde21d3ab7295b57fed4f1befc8d5f675585a 2013-08-22 21:22:04 ....A 182132 Virusshare.00086/Trojan.Win32.Lebag.ssr-2952367089dc02bbb719f933c4b9ebb0bb444c78976c8c939daa44a76817e045 2013-08-22 21:54:52 ....A 152320 Virusshare.00086/Trojan.Win32.Lebag.ssr-3940fc2dabf71f656fc460b58682ffdab1398a41c981f8946c8707bcb26353da 2013-08-22 21:19:12 ....A 99840 Virusshare.00086/Trojan.Win32.Lebag.ssr-409e4726d8f20435c0f10842992588b26cabcb3fe286e4355ab54487d7bfa411 2013-08-22 12:42:56 ....A 127488 Virusshare.00086/Trojan.Win32.Lebag.ssr-44a4b0a1d02fbd366fb257cb8d2afc8c8a3590c729f42f0345ae801eb6decc78 2013-08-22 20:23:14 ....A 128512 Virusshare.00086/Trojan.Win32.Lebag.ssr-5236b88cc38603945edcfbde1065ff79c5294959dc5fb9ea26651c24bb9522c2 2013-08-22 18:41:06 ....A 77824 Virusshare.00086/Trojan.Win32.Lebag.ssr-5482a53282b7545b7b634253557a3538a2fe8acf2aa11b511a1488cd73cb6ed7 2013-08-22 21:03:56 ....A 99840 Virusshare.00086/Trojan.Win32.Lebag.ssr-58005beeadbdfdb37b26f635d7c65eb3aac75bcee93f93fdbe7b550080edcff3 2013-08-22 20:54:48 ....A 99840 Virusshare.00086/Trojan.Win32.Lebag.ssr-595c17c4d07e9523413fa632f5136d64160058ed466cbc6dacefc05cdaa3d951 2013-08-22 21:18:02 ....A 99840 Virusshare.00086/Trojan.Win32.Lebag.ssr-605080b004879c10891201cc8b70641c8871c5be1808906f2a9abc9d17868898 2013-08-22 18:55:20 ....A 99840 Virusshare.00086/Trojan.Win32.Lebag.ssr-6422b981e90829844f337426a399f15ef144bd3973de0c1de75f9cd78fa13a73 2013-08-22 19:35:50 ....A 99840 Virusshare.00086/Trojan.Win32.Lebag.ssr-69a1590d7f027df4861354a3922ace6f67dabb1858492b441b360929b9aef341 2013-08-22 12:11:16 ....A 144440 Virusshare.00086/Trojan.Win32.Liech.c-fe1272c81b14c6b867db9ed0935c1103c215e41da8e182b1fa4a196fc21a39e2 2013-08-22 13:38:40 ....A 515103 Virusshare.00086/Trojan.Win32.Llac.adqp-e25d11501dd860a7ac6dea03e8731981164ab37967b2a7e1f6b70838ff1c9344 2013-08-22 14:39:18 ....A 4021039 Virusshare.00086/Trojan.Win32.Llac.advw-fe184b03c4fbd8ca7371ef91108886b975b3e59757a43c6589ac36da7b4579e4 2013-08-22 11:50:12 ....A 383865 Virusshare.00086/Trojan.Win32.Llac.adzl-f96bcf23172dbfa87363d5051c1600f868571744b4423713cefad1c45fbccfaf 2013-08-22 18:27:44 ....A 762029 Virusshare.00086/Trojan.Win32.Llac.ahhj-77b162dcfc67bf5a785b077fec062a33fd834b94488cfd3be1813b41f87e3f9d 2013-08-22 21:10:52 ....A 478748 Virusshare.00086/Trojan.Win32.Llac.ahnf-1178f35aa3ef83abaa37d7c2f363fd0a7d820f7cf413a74711702eda0d6d6129 2013-08-22 12:34:20 ....A 471068 Virusshare.00086/Trojan.Win32.Llac.ahnf-d97b4c6978be0742ccdc3ba8de63cd6187dc27d8740e480bc8338292fc39757e 2013-08-22 21:47:52 ....A 959878 Virusshare.00086/Trojan.Win32.Llac.ajli-31392debf6cd066f45ed56827543083a58eb2ca8a4bf85389166e486c7110e40 2013-08-22 19:13:26 ....A 884759 Virusshare.00086/Trojan.Win32.Llac.ajli-5f9592f266ff935dceb2d928c1b3d672fb1e7a0df637ad2b9cd662c0b3ada2c7 2013-08-22 11:40:12 ....A 2146304 Virusshare.00086/Trojan.Win32.Llac.ajmk-e9d61e5d98543cfc8a9ccd085d53b5b9e2b3c14355278b13561be43242c26ce7 2013-08-22 18:17:22 ....A 186694 Virusshare.00086/Trojan.Win32.Llac.as-5f41ffe610bbefb6303de3b66fe699801b26020255eccf97ed4610083c79aded 2013-08-22 20:53:52 ....A 947840 Virusshare.00086/Trojan.Win32.Llac.bdye-656aaf936b770b8c811ff125add355a4258f8b8316a13f9b938cfdea44e59a07 2013-08-22 18:24:38 ....A 77824 Virusshare.00086/Trojan.Win32.Llac.bjjw-1dc2aa025a127e0658a081787d17aceb2c3cbfd0031a1c394f9e88c8a2dca0a9 2013-08-22 13:55:16 ....A 77824 Virusshare.00086/Trojan.Win32.Llac.bjjw-626e18f22e5bc748da75f1056db5a4266d6af7c10da53ebfe6f18b746608adf1 2013-08-22 20:08:16 ....A 77824 Virusshare.00086/Trojan.Win32.Llac.bjpw-3867c472bb3cac067ce59cf3555c3bbdd2564be5891f4cd3d9444078a2f6b628 2013-08-22 12:11:12 ....A 346624 Virusshare.00086/Trojan.Win32.Llac.bju-ff40673257fa37cba3285b4a7c59a686cf7a9b38252fb5d0fee7fcca4c52b78c 2013-08-22 19:40:40 ....A 4381492 Virusshare.00086/Trojan.Win32.Llac.brvm-77dbb2de3b5dff23811f8faf249f91ce241461e2231bf2d8937ecf20184039ca 2013-08-22 11:45:36 ....A 151552 Virusshare.00086/Trojan.Win32.Llac.bwzx-1307157b4f47fa44e9e26668faf81deab9f95c4dc0cd9a092539d391424bc7c9 2013-08-22 18:23:00 ....A 151552 Virusshare.00086/Trojan.Win32.Llac.bwzx-1e2b88751b6a985978164885ad6b7ffb477218e9b5fce0cc1069f7e299ea49b3 2013-08-22 21:00:20 ....A 151552 Virusshare.00086/Trojan.Win32.Llac.bwzx-28922ba0c2c0a3e15cf64be559f2a5363bf2ee9e30f1db4eb8fccebdd57f5ad6 2013-08-22 20:20:56 ....A 151552 Virusshare.00086/Trojan.Win32.Llac.bwzx-29173cc8c9794c5bfaa651c5f0f0427b908c590b2943fdbd03aefed784b481dd 2013-08-22 22:05:28 ....A 151552 Virusshare.00086/Trojan.Win32.Llac.bwzx-2941003c81c2bdb61935db445cd647e534bbd91cf3e5d3c32a20371047838e33 2013-08-22 20:26:28 ....A 151552 Virusshare.00086/Trojan.Win32.Llac.bwzx-58320ea83ac99aa1b8aea0dcafbdb1793c2969f62f2c505ecaaa64e0528b3337 2013-08-22 21:42:34 ....A 151552 Virusshare.00086/Trojan.Win32.Llac.bwzx-607484a20271f203df95073949090fa4444bc513ea2d45b84c6e31596dfe509b 2013-08-22 15:14:02 ....A 151552 Virusshare.00086/Trojan.Win32.Llac.bwzx-da3a2f5dda201e9720a0658a0faa87f762ca3ddde40d51df54c7270bfa0daba2 2013-08-22 13:40:24 ....A 151552 Virusshare.00086/Trojan.Win32.Llac.bwzx-f3c8b73faf4930dbafdafb033bc40729448efefe239dec1cdd69aa1a57edc9fd 2013-08-22 18:34:02 ....A 89338 Virusshare.00086/Trojan.Win32.Llac.chvd-16ba989d9c13146d740faf3c63d9338a9d97255738aeddfaa0018bf9934cdf7b 2013-08-22 11:52:08 ....A 151552 Virusshare.00086/Trojan.Win32.Llac.cjds-024400c1133f8f389de789bb5e9e6baca1bfd4aa630d4d9acb4f65d41657844e 2013-08-22 21:15:16 ....A 151552 Virusshare.00086/Trojan.Win32.Llac.cjds-4028803f1dd304686931ecd1118cc8ae03cc8f4a6b8f59f0f066130e85765417 2013-08-22 19:19:42 ....A 151552 Virusshare.00086/Trojan.Win32.Llac.cjds-7d0278039aa0434c73b20444c5e58ead2352d48baa46540834a12e310fdf1f96 2013-08-22 18:48:56 ....A 370621 Virusshare.00086/Trojan.Win32.Llac.ckjt-1b3b64766060ec76749d6edff9e814f57799286d2b44b2b3d122c6829376e569 2013-08-22 20:09:06 ....A 396827 Virusshare.00086/Trojan.Win32.Llac.cmsq-2d78201bc4c17704727bbe066e5ee09dde3ffa9265d5c50893349cf6ef8a8ec7 2013-08-22 18:48:00 ....A 398367 Virusshare.00086/Trojan.Win32.Llac.cmtc-2e2fdd35c5f4e9e12f65a49677507c843ae9eed72682eb888e6edfddde7d397e 2013-08-22 20:27:50 ....A 2596741 Virusshare.00086/Trojan.Win32.Llac.cmzb-71b98387570eba53c5d931c3223b7b4c7164fa8dfe501af543b56e9232f3d2f9 2013-08-22 21:07:16 ....A 408681 Virusshare.00086/Trojan.Win32.Llac.couh-212f3b8f3ad0fc45e1b219c15169b28fa0c73de926f71b9f4ebfd2a5d26a1105 2013-08-22 11:56:38 ....A 212109 Virusshare.00086/Trojan.Win32.Llac.cpqr-fb591e32d66654c10472cdbb80a8e68aa4bf8788e612e7b75d62ef40c8e572a9 2013-08-22 20:29:00 ....A 229376 Virusshare.00086/Trojan.Win32.Llac.cqsc-49275f756f45e76b4ffde292089e4bf149cdeb05a215088b05cd88835b463096 2013-08-22 21:11:20 ....A 242288 Virusshare.00086/Trojan.Win32.Llac.cqtu-52213c9fa6cc2da1a31c0b1ed67ca09e3a2c521ffebb5bd92381e75be583de85 2013-08-22 19:19:06 ....A 507513 Virusshare.00086/Trojan.Win32.Llac.cuff-27811b6dcbeb658741e663cb3a63e04445a68e0c640366817ba17970fe448f0c 2013-08-22 21:04:08 ....A 282624 Virusshare.00086/Trojan.Win32.Llac.cvzo-60289be419a8f0c85c53d7c26213e08efb7e77e9caa1c8cb35f415ab12c8a564 2013-08-22 18:05:10 ....A 300032 Virusshare.00086/Trojan.Win32.Llac.cwxp-1a53852e660547c625eb7132fe60f6d533950da87b23702992a3e57221c376e7 2013-08-22 17:43:36 ....A 1030560 Virusshare.00086/Trojan.Win32.Llac.cxcy-52fbffc0f1a537314c8cb7ddc00a6d0a9cb31f8ab7db315940debaed1a1ed780 2013-08-22 19:41:50 ....A 407213 Virusshare.00086/Trojan.Win32.Llac.cyce-460b6251c5a1184da5a3744e8e527ee0a6f5152a52522108ade46ba7dfdc378d 2013-08-22 17:07:52 ....A 537600 Virusshare.00086/Trojan.Win32.Llac.cyxu-b61fbcbb295d0dc5cfa3a068502408f6dbf7d612be2f7021c50f0fa98f62fc1e 2013-08-22 18:42:30 ....A 330251 Virusshare.00086/Trojan.Win32.Llac.dawv-2bb61f53cbd25c33cbc81fbf1cd3293efe2e263b363c1053b028489f8209f3ef 2013-08-22 16:27:48 ....A 334367 Virusshare.00086/Trojan.Win32.Llac.dchf-4167cfbafdb33f24dd1da2d52f73cb48b52b0a7dd6af0c90ef55769861dc4ad8 2013-08-22 22:02:44 ....A 935067 Virusshare.00086/Trojan.Win32.Llac.ddgt-3873105efa841c9fea3aab6880f9311738480eaf9d9538ab0594d2bc3ca5ea88 2013-08-22 14:01:42 ....A 1009254 Virusshare.00086/Trojan.Win32.Llac.ddhu-a7fafe77e0683a147e5353a4bd15becd3bf8e1ace459c01391fc3bda9541c1ae 2013-08-22 19:14:38 ....A 714331 Virusshare.00086/Trojan.Win32.Llac.ddt-254828836a0abce7329fe167916797dcdfa02a5dfead6bc39c3a222e0dddfbb6 2013-08-22 11:54:24 ....A 353833 Virusshare.00086/Trojan.Win32.Llac.dlpo-618a077a741063ca83a635617089308407f8058c5f7e2dcd67ab74e63fd910cc 2013-08-22 14:25:14 ....A 434176 Virusshare.00086/Trojan.Win32.Llac.dnvi-e41d9466bceccc854af30d77cd04d190f4d640184b966ae6a673d503bc7bf689 2013-08-22 14:05:34 ....A 194048 Virusshare.00086/Trojan.Win32.Llac.doqy-f892e1c82b87d3640cea7203e102287e6aec1cd63966fdcb4de8d4105211ca48 2013-08-22 19:20:28 ....A 1295872 Virusshare.00086/Trojan.Win32.Llac.dvod-04f3b452255edf03d759d3e3f1a028cb54f0a1ae675c83e9d735d1851d61f003 2013-08-22 20:10:26 ....A 825369 Virusshare.00086/Trojan.Win32.Llac.gumi-084b5034aa31a0e2c884a196c8857825bc3d86b989745319460540b6aab4f2a8 2013-08-22 15:15:16 ....A 586290 Virusshare.00086/Trojan.Win32.Llac.gumi-725203a9b99045a5bddaafdfc9962843d37e600d3957f103b6a0b39dbe4fb133 2013-08-22 15:18:34 ....A 93757 Virusshare.00086/Trojan.Win32.Llac.hgr-dcf8dfffc86d0a0a87ef388fb5d0dbb6eb227c990728b124e0d07345fe90e335 2013-08-22 21:13:52 ....A 678834 Virusshare.00086/Trojan.Win32.Llac.icgg-201c31a6b3aae91b8ce03af18c8bf2ca14f3588c5d8352d6d5704f20cd9c7d95 2013-08-22 18:36:48 ....A 379475 Virusshare.00086/Trojan.Win32.Llac.iih-2fdc372608365b6d601c184252712a496b828ffc412aead0e7e11f11bc205255 2013-08-22 14:49:04 ....A 378880 Virusshare.00086/Trojan.Win32.Llac.jdj-e14c33a330e58470ea44660bb1ad836509f259601954180a532b99f919524d8a 2013-08-22 13:24:26 ....A 74360 Virusshare.00086/Trojan.Win32.Llac.jiez-ff609c9cc60ad26f6d9c92c3013ae60172a4bb6c6c3fae40b4528b8ea6d06335 2013-08-22 14:52:12 ....A 666624 Virusshare.00086/Trojan.Win32.Llac.jixm-52b50aaa089df7615aaa9a89838ac47e74ddf4835e6dbaf1f5179e384dc8c6a3 2013-08-22 19:30:00 ....A 89600 Virusshare.00086/Trojan.Win32.Llac.jjiz-3f0908f91c9c1b45a792a72fdeeb6a9aca69d6c641db6c102127604895d31470 2013-08-22 13:33:30 ....A 146984 Virusshare.00086/Trojan.Win32.Llac.jkja-d6ff81e70be525cb544c4dfe9d8a07666af71f0dad3b0f3765dea0f7392f9b31 2013-08-22 12:44:28 ....A 189768 Virusshare.00086/Trojan.Win32.Llac.jkov-faf022ca4e5c543f3920c11f9da847598350ed1cd42ba4cd09f7f0d59796d736 2013-08-22 18:32:14 ....A 1121792 Virusshare.00086/Trojan.Win32.Llac.jlfs-7d9c3aff051fccb3705bbb3045ea8b5173018b04aa04c7c8fa40828d1e8f24b2 2013-08-22 18:13:14 ....A 225280 Virusshare.00086/Trojan.Win32.Llac.jlkq-3d9427e2035e7d84ba99e0e3791f6b440b3c6904a959661c151abc24fb834bce 2013-08-22 12:21:30 ....A 405827 Virusshare.00086/Trojan.Win32.Llac.jnci-25c08158a8cb34818f078e3ba1f2156df97b1b7c183ed2e6d6a10ada63130027 2013-08-22 12:58:54 ....A 20480 Virusshare.00086/Trojan.Win32.Llac.jvir-d613077605053d1d4cef24baa3a208afc980e3fbff0a592cbc91ff6ca376022f 2013-08-22 21:15:22 ....A 2819514 Virusshare.00086/Trojan.Win32.Llac.jwcx-130d353133fe5521143c4a0fc31ad89ffc0c1014f3372318525d3c0c51a1b414 2013-08-22 19:39:06 ....A 1120436 Virusshare.00086/Trojan.Win32.Llac.jwjs-09823b28106074dabbc0974284a1bbf059dd82af7ca4760f9b522312c3b6ad7b 2013-08-22 18:27:40 ....A 182452 Virusshare.00086/Trojan.Win32.Llac.jwjs-7986ac165662e76531e10770bffa4f249205c92938df5e839a5482eb331cfe27 2013-08-22 16:58:34 ....A 70656 Virusshare.00086/Trojan.Win32.Llac.jxfw-6c1ef76af1a7db241a97b6e4380ab372b039fa780d7643785883516a2265e59d 2013-08-22 16:49:52 ....A 90120 Virusshare.00086/Trojan.Win32.Llac.jxfw-b2dca5b709fef75b948a40dd23a353919e68f67090b32144d8c682858c96f493 2013-08-22 13:43:58 ....A 466944 Virusshare.00086/Trojan.Win32.Llac.jxfw-d9016b64886e638c59509c71753846b49de7c8f4a3a85415e102812637d45043 2013-08-22 12:55:28 ....A 544768 Virusshare.00086/Trojan.Win32.Llac.jxmr-f658bb36a1f1013579d88d64a0b4cc4731e6abea1599328986ad0a540b86b21a 2013-08-22 15:09:26 ....A 94863 Virusshare.00086/Trojan.Win32.Llac.jxtm-e4c7fb68024853e66062a53e1d951a8309cb1181bbe575ac2c371309b0e40b73 2013-08-22 18:45:46 ....A 462848 Virusshare.00086/Trojan.Win32.Llac.jylr-3dc8fb4c2df1d11a93523c22609887d3510a69eb15be4cc268e57f1eae44f8dc 2013-08-22 18:15:46 ....A 1068553 Virusshare.00086/Trojan.Win32.Llac.jytw-4b957219aa10b89b9f0ca4e11b68bf6ec2ce1aa088442ba64b05d878a109ef42 2013-08-22 12:55:54 ....A 441792 Virusshare.00086/Trojan.Win32.Llac.jyuq-d82846adc0f6d3aa21f161b68a38984a82064b83d6704a7f29eacaf21e3f4b95 2013-08-22 19:11:20 ....A 237568 Virusshare.00086/Trojan.Win32.Llac.jyve-0cd667fd30ee35270d43a3bdfd7f4c536bae05367a1fc7349ad5666de71053b0 2013-08-22 18:08:34 ....A 143741 Virusshare.00086/Trojan.Win32.Llac.jyve-3d168343a7048fc2e8c44a9f5fb0a6e68a742bb0ba1e67a0b3e425d6ac80cce0 2013-08-22 20:00:18 ....A 89686 Virusshare.00086/Trojan.Win32.Llac.kckf-07333edf1c33409f4d65b6cd123e12d4f25b2f4a34e31c82f29abaa00dadf059 2013-08-22 19:48:18 ....A 217088 Virusshare.00086/Trojan.Win32.Llac.kcvz-6a0b284c8d2abbeb2b258c1003ba8a51e273f2d1cb52c1ffc7b3e870ac1007d2 2013-08-22 19:15:14 ....A 45056 Virusshare.00086/Trojan.Win32.Llac.kdig-6da8b0a26b73c664e5554af0300dd38a6c892037e47cc0a84a703321c0179a15 2013-08-22 11:34:04 ....A 319175 Virusshare.00086/Trojan.Win32.Llac.kdip-72439c61c754ef7083be9a13b90b0f81d3e7d3aedece503bca5eb8e5c9cb6a7f 2013-08-22 13:45:16 ....A 175104 Virusshare.00086/Trojan.Win32.Llac.kvdb-fca76b4b38467dc4b6e1e7bf5039a630bff48979c7143ded1284f505be4eeaa5 2013-08-22 18:50:18 ....A 65536 Virusshare.00086/Trojan.Win32.Llac.kxmg-09b295681183bf666f3beb3c7823cb46b694cd635148ac0a2170076d06229b4c 2013-08-22 14:34:50 ....A 446664 Virusshare.00086/Trojan.Win32.Llac.kylm-e5a0f21bde3660171637493647c8d9ae49fb320c5a2a2107308df9e34d6460e5 2013-08-22 20:55:40 ....A 186038 Virusshare.00086/Trojan.Win32.Llac.kyuq-ebace252e040fcf84492f3facdcfc0d2b40aba33b0950832a0309a331a344679 2013-08-22 12:16:26 ....A 1098364 Virusshare.00086/Trojan.Win32.Llac.kyvo-f14654edd4100a3d7694f1bfb548e0858bf25dc0ddf0f653bbba04ffbc0e057a 2013-08-22 14:34:46 ....A 322414 Virusshare.00086/Trojan.Win32.Llac.kyxe-217ca0a98fa742ba890673b9f9b46131eee7b07ddae3dd482ba4c6b758778fc1 2013-08-22 14:35:12 ....A 336000 Virusshare.00086/Trojan.Win32.Llac.kyzs-eacaf10af9cc0ad7b4f074d35b32ff974d219af5e64bca3cb1b8a89bc99bf00a 2013-08-22 14:07:50 ....A 62464 Virusshare.00086/Trojan.Win32.Llac.kzfs-1507538da14f74898b4e8573d6c292997fee72a8e668bd3e33dd7adafcb9ccac 2013-08-22 14:35:52 ....A 58880 Virusshare.00086/Trojan.Win32.Llac.kzfs-2205a381fe155caecc1a0ebc858e6be8d8adb9b7580275d91cdee7ae602a9e2d 2013-08-22 21:15:18 ....A 26624 Virusshare.00086/Trojan.Win32.Llac.kzfs-597f3f3268d38b09e67b5bc74e1acfb1309fb61b5f960065d5ad5008326a9696 2013-08-22 19:21:20 ....A 907717 Virusshare.00086/Trojan.Win32.Llac.kzjf-1711a2b64837813d03aaff71eab6253b9ceef2b1f5d977967e689d8a90a9f794 2013-08-22 12:32:58 ....A 986565 Virusshare.00086/Trojan.Win32.Llac.kzjf-de674b42a68ef90e0c6c6f6720f9b592c0aceece727e9e3d3557c6e86f998683 2013-08-22 19:24:34 ....A 620607 Virusshare.00086/Trojan.Win32.Llac.kzml-791e55dddacb37d2ca17917898eff4a32eaae5a09b0560ae71440e2d8bffdf07 2013-08-22 19:59:42 ....A 392192 Virusshare.00086/Trojan.Win32.Llac.kzmp-7f37a1bafe79e5f2bc20c14fb50fd074376b5d558676c628245f89ffaf8fd1e2 2013-08-22 13:39:56 ....A 205824 Virusshare.00086/Trojan.Win32.Llac.kznf-74576050ba6ec148414b9861b9a3084b3d5dd42b6d355170cfa08becc4680511 2013-08-22 21:09:26 ....A 662016 Virusshare.00086/Trojan.Win32.Llac.kznf-e65e81be393a5d2f010c58dd87de61b7dda072d49569f397392ac304d6e34b8e 2013-08-22 18:18:02 ....A 93346 Virusshare.00086/Trojan.Win32.Llac.kzox-2e02236008e4c5056aed6b1cf378802f27e377767c2bd2ae6563ad8b94ce702f 2013-08-22 18:33:56 ....A 471679 Virusshare.00086/Trojan.Win32.Llac.kzox-5bdbc94af00e51f9becf45fb3a26643ae652fed0b3ef85a2b3ace0fe96c695f3 2013-08-22 20:13:42 ....A 334238 Virusshare.00086/Trojan.Win32.Llac.kzsi-4e6d612c6a16c1b48899916a005aa20c4bf7f74df9a2d39a8170b62af505aced 2013-08-22 18:18:48 ....A 289792 Virusshare.00086/Trojan.Win32.Llac.laan-0855ba32ee687629cf706e86986e0dfc3ad756940f15d45a91c57bdb81f52fea 2013-08-22 21:56:44 ....A 282624 Virusshare.00086/Trojan.Win32.Llac.laan-10099ca0d6de6ce53052aba86a094896eae1496248bde23d7ed6c7070f465571 2013-08-22 20:24:10 ....A 1298944 Virusshare.00086/Trojan.Win32.Llac.laan-404d9c642c3ec2ba05f2c95dda82c47342636b2a68780f1d9ddbaed7ae0de4d5 2013-08-22 21:23:36 ....A 289792 Virusshare.00086/Trojan.Win32.Llac.laan-4088e30017e77384dec91c7e35c88cd76240481a36b2a93ab98e19d16502d718 2013-08-22 18:29:54 ....A 273920 Virusshare.00086/Trojan.Win32.Llac.laan-7e93832be09b3cd73c2b3abdd28f0dca057f51eba4908518c4ccfc5393e5d5fd 2013-08-22 15:18:04 ....A 397512 Virusshare.00086/Trojan.Win32.Llac.laan-e2ab5141a6158fc2b78a35c6e4e5207f418a5360b6e90d337305284ad2767e53 2013-08-22 12:50:18 ....A 393416 Virusshare.00086/Trojan.Win32.Llac.laan-f3809d3a615addb2f414de3378d57ae07145addc7269abe16daba53cb4f4b66d 2013-08-22 13:19:06 ....A 506787 Virusshare.00086/Trojan.Win32.Llac.laan-f4fb805b3b9d7c04ada74ec3328de4b33dfd9b37f2ba6cee5b8195adec58ccbb 2013-08-22 19:40:38 ....A 353374 Virusshare.00086/Trojan.Win32.Llac.lack-1c1247746c19ba41072f8addf5995ccf58af03160ed08c4e12d6bffed058f1f5 2013-08-22 14:46:22 ....A 438858 Virusshare.00086/Trojan.Win32.Llac.laqf-73412a431b3261c92ba5b3aa8e03744020a2c60c5918705f246eabe6ee507509 2013-08-22 17:39:54 ....A 291328 Virusshare.00086/Trojan.Win32.Llac.lgnr-1cbc9c5dd07cd6e70809b3444e26c12b55b085e1b700f6bf3f3c761aafba5533 2013-08-22 21:12:14 ....A 291709 Virusshare.00086/Trojan.Win32.Llac.lgnr-20919d473f157efd081360f84e7483eba2f089b561fd1026f786cc4e78d56cf8 2013-08-22 16:05:46 ....A 282624 Virusshare.00086/Trojan.Win32.Llac.lgnr-20bc16c78d1c0a4d937d500166d510286f137a5e7cdf8589ba536fc1dec7378c 2013-08-22 18:21:32 ....A 271437 Virusshare.00086/Trojan.Win32.Llac.lgnr-253e574b51c4775f7c2f37b1342d27e2dbb61d54fe842dec412886f4ac573997 2013-08-22 18:53:38 ....A 291328 Virusshare.00086/Trojan.Win32.Llac.lgnr-255b307d856818281e7220895ab315d3d23208fcdf7aa5889354be3b5b3fb99f 2013-08-22 19:59:38 ....A 344817 Virusshare.00086/Trojan.Win32.Llac.lgnr-2783e2ff9731764d479c1ea885ef281c9454123c20cac6c35e8d528ebdc2d90c 2013-08-22 21:19:06 ....A 282624 Virusshare.00086/Trojan.Win32.Llac.lgnr-29908049fefb61ca10cf99f5e6370b0435a9d2e713813b78902e8939d4a782ec 2013-08-22 21:51:04 ....A 421376 Virusshare.00086/Trojan.Win32.Llac.lgnr-315607efd18cfdef61960d93a5315cd9079853f2a31ed185a26dca17e9145652 2013-08-22 20:58:42 ....A 282624 Virusshare.00086/Trojan.Win32.Llac.lgnr-485d27624a8d28357c5232c043a4b9df93d7c282f245ad98943e5af630501090 2013-08-22 21:43:08 ....A 352768 Virusshare.00086/Trojan.Win32.Llac.lgnr-48623b243a8611551756899374ccdcc35d0b472c67cdbd4e711cd99ccd4153aa 2013-08-22 21:01:44 ....A 352768 Virusshare.00086/Trojan.Win32.Llac.lgnr-4871d56b2a5d00f462c25284a83ba7c2c92dc04a00de910505876ba3a992d836 2013-08-22 18:51:02 ....A 401608 Virusshare.00086/Trojan.Win32.Llac.lgnr-498411f2cb7b8566a547ab1c5eab707be152fb1bb5127abdd8e6d750b1224d9e 2013-08-22 19:21:22 ....A 565443 Virusshare.00086/Trojan.Win32.Llac.lgnr-4efc2aaa6ea104f24604b342ad517bf3711912a522e9c2fe4f655102f9b4ad62 2013-08-22 14:48:10 ....A 283648 Virusshare.00086/Trojan.Win32.Llac.lgnr-505e67984c62b28d853dc49aaf61f28e66247b9d4d01b694474b207e721d4056 2013-08-22 21:11:02 ....A 290304 Virusshare.00086/Trojan.Win32.Llac.lgnr-50667e194ed9b93e4e6a7da08c979006ed3b04c6cb591eccecc9d095ce2d559a 2013-08-22 18:34:36 ....A 290304 Virusshare.00086/Trojan.Win32.Llac.lgnr-5698ed54827f940368fc63768402fd3fc6381aa6196b81607e4218c8ce5b1364 2013-08-22 20:25:30 ....A 483840 Virusshare.00086/Trojan.Win32.Llac.lgnr-586bba55f560cba58dd9935f36568f662d8291e28294b108f8e2e38cb3be596c 2013-08-22 21:27:52 ....A 291709 Virusshare.00086/Trojan.Win32.Llac.lgnr-5925266ac46800089bb8ea2341aeadf60adac339981de144c95de89e0b49280f 2013-08-22 21:58:24 ....A 556032 Virusshare.00086/Trojan.Win32.Llac.lgnr-59863859caec32244e730457a8cc0f50e08c14b6e8a99c502c3e572d84516a7c 2013-08-22 20:45:22 ....A 361472 Virusshare.00086/Trojan.Win32.Llac.lgnr-60850c16b7391025511fddd30578b044bc36dda798bd31445e1000b30eca3526 2013-08-22 20:44:34 ....A 308224 Virusshare.00086/Trojan.Win32.Llac.lgnr-60e76d15ba7bba3e8e4987d70993ef062d1ca56dd00a806b6482a348a3a70082 2013-08-22 20:43:06 ....A 473278 Virusshare.00086/Trojan.Win32.Llac.lgnr-61256f6fa1086e586b9f54505beb0c41488a0b4f2fdb41636c90f035d85767a6 2013-08-22 20:11:46 ....A 483840 Virusshare.00086/Trojan.Win32.Llac.lgnr-63ebe989a1525aaa608216d657621be70663aec6038b02851b63f321f56500be 2013-08-22 21:22:06 ....A 406016 Virusshare.00086/Trojan.Win32.Llac.lgnr-6700dc52f5da23a03df54a672a485c3033acc4b2e586be2a00d994a7e9106171 2013-08-22 20:14:34 ....A 401608 Virusshare.00086/Trojan.Win32.Llac.lgnr-6820413614d6470dc9250687ca2e470109ed3831759ab4bf59270d649d240aa8 2013-08-22 19:50:56 ....A 291328 Virusshare.00086/Trojan.Win32.Llac.lgnr-689a4db7cef72d966ae6012006e1c62387838b39bd472d6c33a74aaa00650176 2013-08-22 19:15:58 ....A 906188 Virusshare.00086/Trojan.Win32.Llac.lgnr-69238440ec9991efcd7928aefbb0e1f31255ac9b4c5ba21385483a3de22d56b7 2013-08-22 19:44:12 ....A 1003520 Virusshare.00086/Trojan.Win32.Llac.lgnr-6e957fe983255c014bcd243cf81a5428a5483296633cd66b34be70412e8a1c19 2013-08-22 18:18:46 ....A 291328 Virusshare.00086/Trojan.Win32.Llac.lgnr-702d349724247ed80ec44d993fc0aa4b92f3be4472c16e7787e2fd2a2fbf5a15 2013-08-22 18:35:56 ....A 476864 Virusshare.00086/Trojan.Win32.Llac.lgnr-7034275d4a52a58d74ce015efb1c6994bcc6754f20c2f1d50b20e7bc0e638cc4 2013-08-22 20:47:34 ....A 291328 Virusshare.00086/Trojan.Win32.Llac.lgnr-7195d93049700db1c738b0b0c719c2215be78efce1a16c53dc3de79eceb2771d 2013-08-22 22:01:18 ....A 290816 Virusshare.00086/Trojan.Win32.Llac.lgnr-726612e48dd255887074379232a3ff91005b082e18a4af39fa9da6d53b06cf7f 2013-08-22 11:00:28 ....A 290304 Virusshare.00086/Trojan.Win32.Llac.lgnr-d704476c2c3efcfb6d7de770140e46deafd8e750277ecadc33ed27a485213060 2013-08-22 18:03:02 ....A 297984 Virusshare.00086/Trojan.Win32.Llac.lgnr-dbfe03f5433445dc6d84ce44f3f7a78492877ea6b64d2c82da6c3de113b39f50 2013-08-22 11:48:08 ....A 524488 Virusshare.00086/Trojan.Win32.Llac.lgnr-e894d1d156dcea7c1c5a87878a08529fe58cdefe569f0373b7c7af1f17a5b5cd 2013-08-22 17:30:24 ....A 301056 Virusshare.00086/Trojan.Win32.Llac.lgnr-e937c1b9a1056f3ef18f309cb2022296aefa0664be630ed0746eb6ba9f9f9b7c 2013-08-22 14:06:00 ....A 275774 Virusshare.00086/Trojan.Win32.Llac.lgnr-fb17e718ea4f1296c7c0db88668485ea5956a7cc68b2aec859684a2e6038b48d 2013-08-22 14:27:38 ....A 598216 Virusshare.00086/Trojan.Win32.Llac.lgnr-ffe7e1ccd8a7c8554e69cb972b1a1c1bf150aab3f559c5c203deddeee197204c 2013-08-22 19:19:26 ....A 92672 Virusshare.00086/Trojan.Win32.Llac.liou-358d9e0670f0d7583806a302fc3a6d304eb7b23804aa04c8a452bab7a6ea94e1 2013-08-22 14:36:00 ....A 410032 Virusshare.00086/Trojan.Win32.Llac.lja-f9e5c7f5d849da75e05553796ea2b3e1aef9f11a0486e2a2cbbf89ede81b48e7 2013-08-22 19:45:54 ....A 536753 Virusshare.00086/Trojan.Win32.Llac.ljxq-1d244c110a04af95fbadc95fb699963e1d66bd0e4d157f7e0cc50eb3be69ef07 2013-08-22 14:36:20 ....A 543752 Virusshare.00086/Trojan.Win32.Llac.lmly-d3d3e6138b8d2d376ef367d21f0d070d3d4f67b19645f22dc888772a5c8818fc 2013-08-22 18:21:56 ....A 270336 Virusshare.00086/Trojan.Win32.Llac.lose-7d5f904adc93b3df1e58d26f2851ee2d7d8fee653958309fe051ae9e0c0eef94 2013-08-22 12:06:04 ....A 53560 Virusshare.00086/Trojan.Win32.Llac.lovb-e00efb001596ba26d0a1d44048a93aa9a20652054d741f5f913fc2a7643fddef 2013-08-22 12:36:52 ....A 524874 Virusshare.00086/Trojan.Win32.Llac.lovk-4603bf7fa3c1786bf41f8c336a065880bc3bfd60f581945c39e1886f9fe7131f 2013-08-22 18:08:10 ....A 206350 Virusshare.00086/Trojan.Win32.Llac.mrt-4c837b4b3f67f1a374d14d83e6de18281d0babebbcfc09b52ff1ccd60c006856 2013-08-22 14:05:10 ....A 139298 Virusshare.00086/Trojan.Win32.Llac.mrt-ef195455d26fa0d764c91184769954ae4d96eaf30a3398349641db46ab12e2ef 2013-08-22 14:18:50 ....A 1007616 Virusshare.00086/Trojan.Win32.Llac.oqb-21336bdd7646de8128df5f0eab92d93469c7437289968a3e3d23619e7fe81ea0 2013-08-22 18:58:18 ....A 338570 Virusshare.00086/Trojan.Win32.Llac.rbe-7f93b486d9dffc2c00d1295099b6d838640e318551497f902914b3b08205516d 2013-08-22 13:41:50 ....A 69718 Virusshare.00086/Trojan.Win32.Llac.rle-ef044b2050b8b5ad8844c6ac05d9ae65d1fe640fbc132c3a92048c30187dfa7c 2013-08-22 15:03:12 ....A 91656 Virusshare.00086/Trojan.Win32.Llac.sim-d3bee7b22b9c365ba8c40ac2b725a4f064ff488698a523f285bf01d5558d111b 2013-08-22 14:50:38 ....A 827392 Virusshare.00086/Trojan.Win32.Llac.tfs-616280dfb78b82ec11c00711e51150a1086bc5fe2d8238e1719d50988f068064 2013-08-22 14:43:24 ....A 372008 Virusshare.00086/Trojan.Win32.Llac.tlz-f67d5b618c3f8de832705f70ed75ddcedcb8a0cab13d5d76f194eed6004e4040 2013-08-22 13:36:40 ....A 1220608 Virusshare.00086/Trojan.Win32.Llac.vbo-d57b25a4ca0e56f75cf73404a6f15da5ed9e8a19191a99d93fce81a1eca906bb 2013-08-22 14:33:08 ....A 290304 Virusshare.00086/Trojan.Win32.Llac.vop-fdc6cbb55ddbd03221234a7258a60367966daf7228ffc3451c68be36228db0e2 2013-08-22 14:20:42 ....A 133493 Virusshare.00086/Trojan.Win32.Llac.wko-f0b412633cf4836fe3a1e7dcf173814f2f89f9ebc21672380693254669efeb63 2013-08-22 14:53:02 ....A 836498 Virusshare.00086/Trojan.Win32.Llac.ywh-d8bbf75d5c0b3458ce0ea0106484658c2f33f7d3b57ba8901188aa72fadd9e89 2013-08-22 18:39:32 ....A 36932 Virusshare.00086/Trojan.Win32.Loader.c-6c3ba75e2cb517c45982822b485dcbc4679d888cc3b8945d2897098440c992d8 2013-08-22 12:36:52 ....A 36964 Virusshare.00086/Trojan.Win32.Loader.f-116db9a3ccf54d043db8bd0bf89815abe35b0009c65debf2e146ea16398e9ea5 2013-08-22 14:28:36 ....A 36964 Virusshare.00086/Trojan.Win32.Loader.f-5460a5bc87b5e15808a049eaefc748b957961b895c144fbae7dc6886d290377d 2013-08-22 15:09:18 ....A 36964 Virusshare.00086/Trojan.Win32.Loader.f-f21e59b616bd054c7f212943e2dc9a8d73d795bd6c2c7339e9903d65913046b8 2013-08-22 10:49:52 ....A 9632 Virusshare.00086/Trojan.Win32.Lores.b-fa9eab6f64d4b1e03e89eafba3269f745594da82dd85a151fc1956aeda5bfef4 2013-08-22 14:45:02 ....A 36920 Virusshare.00086/Trojan.Win32.LowZones.dn-fd3f6375d22cc015759e5b516988956705d18619313b9b760e5d8c893d408040 2013-08-22 15:05:46 ....A 2624 Virusshare.00086/Trojan.Win32.LowZones.gb-ea8728d31ff301c55d9e8dfce315fe0eebc6742ea3fc49fa5a939dbd87849f43 2013-08-22 18:57:00 ....A 277535 Virusshare.00086/Trojan.Win32.Lunam.a-070ce5668583c78686e75237a5ec9f956106cc173df9cb4eeecc8f1ead1bcf58 2013-08-22 20:00:52 ....A 507098 Virusshare.00086/Trojan.Win32.Lunam.a-0c444521231283e6ea445603262dcf9400624288e9c98ff43692791400080177 2013-08-22 18:49:00 ....A 244753 Virusshare.00086/Trojan.Win32.Lunam.a-1665ed250587fd3e172123d1ec6972561dcfd536d08ee58c46303a1aaf04c850 2013-08-22 21:11:20 ....A 193618 Virusshare.00086/Trojan.Win32.Lunam.a-2299494a1ca991a29bee4adfae290971376db493f9f2f8a36ded124aa09a2abb 2013-08-22 21:40:56 ....A 211861 Virusshare.00086/Trojan.Win32.Lunam.a-296000c73b2ea15fef4984f854d92c5d1fad3ee77f266a2b377e5fef82786018 2013-08-22 20:37:42 ....A 165027 Virusshare.00086/Trojan.Win32.Lunam.a-307d66bf4432ddce3625e41096952ecf7b27808b767cc6c3ebd3b1ea5fc8042e 2013-08-22 16:55:38 ....A 714395 Virusshare.00086/Trojan.Win32.Lunam.a-3b0a900d9801699e4aaea27da0e58000eb0fe63e8ffae1ba35d9f2ab163ea170 2013-08-22 17:59:58 ....A 422735 Virusshare.00086/Trojan.Win32.Lunam.a-4ec5b46c93055196befde2147eb37f13a0affe34795c72a3c42783e7470b9d13 2013-08-22 19:38:00 ....A 232711 Virusshare.00086/Trojan.Win32.Lunam.a-55724e1f57f73b7c6262501156563e7d89ce72721a8c0db8a62d5873d1d0c0ce 2013-08-22 17:16:04 ....A 351787 Virusshare.00086/Trojan.Win32.Lunam.a-579fa3f44342f829117733d478d847fdd5dbf9736483bebb42c702083ef020b8 2013-08-22 17:40:20 ....A 362100 Virusshare.00086/Trojan.Win32.Lunam.a-5910ebe1a69aa287675858f66a6d37f78ec2d9e6380bccc1475f1131f754096e 2013-08-22 17:50:22 ....A 720045 Virusshare.00086/Trojan.Win32.Lunam.a-61e06892653577792a74079d0d73462ae340f3900cf053a29878a06f64ce72b4 2013-08-22 20:05:12 ....A 179730 Virusshare.00086/Trojan.Win32.Lunam.a-69419ee0485220cdb6eb38f5aeea0e1bc989c941f20cd6b4db9271e945cb16df 2013-08-22 17:01:28 ....A 488683 Virusshare.00086/Trojan.Win32.Lunam.a-7117847f651fc6469b3f54e9d02d16b45c5d92990f66361072e902be491093ac 2013-08-22 21:48:46 ....A 358129 Virusshare.00086/Trojan.Win32.Lunam.a-7169b4d9e0f844982c30100b52974db30f19876e109da7aa2dc17de632ebac25 2013-08-22 21:23:00 ....A 387175 Virusshare.00086/Trojan.Win32.Lunam.a-71f1f1a95be2b2a286c4c0d845c3e4522d2d7ce6ec50c852f54f5f1378c5d7bd 2013-08-22 17:01:36 ....A 731913 Virusshare.00086/Trojan.Win32.Lunam.a-74d7a3573c6cb2d711af4377915daacac0c763994fad562820083aac09985a38 2013-08-22 17:59:12 ....A 332728 Virusshare.00086/Trojan.Win32.Lunam.a-7a321f72f4773cfff6d7a6e05af3c749feb11140d7497b8619e5b75d4c3c3adc 2013-08-22 17:32:02 ....A 487156 Virusshare.00086/Trojan.Win32.Lunam.a-8244efa41f95d2342f71c2f020d23f3339048fac077e4564e66cd9c68ee7d57b 2013-08-22 17:39:54 ....A 1542294 Virusshare.00086/Trojan.Win32.Lunam.a-8ba8fcf486d476766dc7fbb0783c372214f31cbedbc52f219a1310b412869758 2013-08-22 16:26:06 ....A 1088122 Virusshare.00086/Trojan.Win32.Lunam.a-8dd407751062946d0c18d300a46a96991f09b7d82d97450f2a81fad872eff349 2013-08-22 17:54:44 ....A 366140 Virusshare.00086/Trojan.Win32.Lunam.a-99057a1656fb6070d1230415a1539bf9d4f45d9761a234297cd0f053e7c143f5 2013-08-22 15:57:16 ....A 719065 Virusshare.00086/Trojan.Win32.Lunam.a-a25ca0c75111502cc40e3cfb4a9e645c63cb25c5a9ed819ce552481f77e483eb 2013-08-22 15:41:16 ....A 424550 Virusshare.00086/Trojan.Win32.Lunam.a-b0adb5f5fc1e3682aa3d89a3a130d0998009cfde14f9281ff68d762ae6f79453 2013-08-22 15:42:52 ....A 1502914 Virusshare.00086/Trojan.Win32.Lunam.a-b6a8b2e3737b320df610b9dd6f825f18a039c4ff66e199b06636b55f47bc59b9 2013-08-22 17:08:40 ....A 361983 Virusshare.00086/Trojan.Win32.Lunam.a-c6776094bb8de39f5e900b11518269231d94a04c5f54e03750abd7419ec4cfbc 2013-08-22 17:39:58 ....A 1428998 Virusshare.00086/Trojan.Win32.Lunam.a-f1754046d97e3e65fc2b6288048c5275688bdba4566dced6c36ea34af03ac734 2013-08-22 16:26:04 ....A 1505616 Virusshare.00086/Trojan.Win32.Lunam.a-f844c2ab60a74bcc97b86ba7e7dfc1191a6f0a601c872ddfecb4591785f00a6a 2013-08-22 13:41:44 ....A 51200 Virusshare.00086/Trojan.Win32.MMM.adq-4177e03773061562178f51585e1f0e334000cfcb0b18e636c78578716c69c1f7 2013-08-22 14:20:34 ....A 90112 Virusshare.00086/Trojan.Win32.MMM.cru-fe9714600b45652115b29c5b962a0f1ad5987b4ed4a20aeca877b37642b8387a 2013-08-22 18:21:26 ....A 118819 Virusshare.00086/Trojan.Win32.MMM.cvi-47731952a3a53ce25f599308832d0ef1e4cf21b10ee2d3e3c931fd7ce79582f7 2013-08-22 13:55:30 ....A 96256 Virusshare.00086/Trojan.Win32.MMM.pwu-eea97fa1939aa89563840f18712bc19caa131ee42f2e1e8ad6c863b9271c9f0b 2013-08-22 16:12:06 ....A 96256 Virusshare.00086/Trojan.Win32.MMM.pwv-9e2da517782e402da1695d5b688183cd019ce45fd8c1984281d95f8a88df3a58 2013-08-22 18:34:02 ....A 170820 Virusshare.00086/Trojan.Win32.MMM.wv-3a816867f1e2f7756179a58a3143b90445fa5aa61181b16919b9a105cc4f6477 2013-08-22 19:29:44 ....A 170686 Virusshare.00086/Trojan.Win32.MMM.wx-2ef79014a6509aaf66636fe692394a85c5a19e6725030b1445ba296f74afacf7 2013-08-22 18:29:00 ....A 108544 Virusshare.00086/Trojan.Win32.Mahato.caj-095cb7d30b841a544d5e4c26e4de31ceb5e1ad908301018582c79c91afb9f30a 2013-08-22 19:48:22 ....A 141824 Virusshare.00086/Trojan.Win32.Mahato.caj-641a76596da1fcda530c3963c9f3d6360e8cceb54639f561fe76bb6218c58003 2013-08-22 19:34:38 ....A 1630208 Virusshare.00086/Trojan.Win32.Mahato.czw-6a7001d9c73df656de4d9d18c911705cad61c3a10a5f98d7beb47474e47f7767 2013-08-22 19:58:42 ....A 3170824 Virusshare.00086/Trojan.Win32.Mahato.dkm-39b0b7a8d45e49dfd77d8fde3d404f4283a84f61151cd7cb4ace4a5e75286b17 2013-08-22 12:57:02 ....A 476133 Virusshare.00086/Trojan.Win32.Mahato.jo-75bec9921160c248d3c7ba790205b80a6aed83876979e4b0e122476166e13b70 2013-08-22 11:49:44 ....A 96256 Virusshare.00086/Trojan.Win32.Malum.gih-20235c851ba3034b3153da7bb271f6ca5ceeb8bc5be999aafb1f40d3512bf8c4 2013-08-22 15:42:16 ....A 161440 Virusshare.00086/Trojan.Win32.Mediyes.phz-a02ab7b2806c780ac671f8dfb427114aea60a1c75c284060b943800175707a6a 2013-08-22 14:12:54 ....A 28240 Virusshare.00086/Trojan.Win32.Menti.gena-d0a8e93dbeb0b9beac7e0238df67035bd86235a0fb4218fd667af600b931c10a 2013-08-22 14:57:18 ....A 70224 Virusshare.00086/Trojan.Win32.Menti.gena-e7ffa5cdafc9483617c2df1f5d698b138e040e9c1a035eebfa0fe844cca35fe5 2013-08-22 14:36:38 ....A 71760 Virusshare.00086/Trojan.Win32.Menti.gena-eae64f7013c0104366644233c8d2d22f7b172ad4833f8fb5c4520fc624b5be10 2013-08-22 14:12:08 ....A 58028 Virusshare.00086/Trojan.Win32.Menti.gena-eaf8948192d42706a8491e002fb09aad53b8a662014925da377f5f011510545e 2013-08-22 12:56:18 ....A 70144 Virusshare.00086/Trojan.Win32.Menti.gena-eca89b27ef1b77edc0a141a6cf51fc37bec9eefff4ab3bd6de7a6118ca3eef11 2013-08-22 13:05:42 ....A 70224 Virusshare.00086/Trojan.Win32.Menti.gena-f754d8a6f086b7550a72e6b8fac482e3d0c392197e973ca1e2042164781fb44a 2013-08-22 16:35:06 ....A 34504 Virusshare.00086/Trojan.Win32.Menti.gguq-af5b4aaabfa5622421080eed6c589312214aa6cf8e4ba65fc5ef295a6354fcf7 2013-08-22 18:52:56 ....A 295931 Virusshare.00086/Trojan.Win32.Menti.ggwh-5820b6b2ea90c2e3feaf86433220c2e1b96abd12c52927b94f7d5a42290f8957 2013-08-22 12:10:36 ....A 434688 Virusshare.00086/Trojan.Win32.Menti.ghgr-eb69424e9cff42dbb36325f4db2621095c584ed1b7150a6ba4ac5a7cd7844c93 2013-08-22 12:53:08 ....A 76288 Virusshare.00086/Trojan.Win32.Menti.ghsx-e2b801e81983f16e79f0f6475a5abde9a1b99c8585d214245fcfd20bd6d500a3 2013-08-22 13:54:20 ....A 30720 Virusshare.00086/Trojan.Win32.Menti.gjiv-e7a7fe7b95b9dbc7e7cdc3d066226968d6e5973e6630b098ec3a3ccd17050d7c 2013-08-22 14:40:20 ....A 19968 Virusshare.00086/Trojan.Win32.Menti.gonp-f66efed1ea195655b2da4e1389ebb4dfbca3c747b39846d796b331ba53aabcbc 2013-08-22 13:51:36 ....A 111000 Virusshare.00086/Trojan.Win32.Menti.gvkb-d204c6d0ef3a3a2edf8dab8a33390a1e5020bf3a0bf415d789c14d0fc1536deb 2013-08-22 15:02:04 ....A 125952 Virusshare.00086/Trojan.Win32.Menti.gwba-e0d75edd1c27989933465e617e9cd7227ee41a7b7832f84b3e4e5d9bf1848635 2013-08-22 14:22:46 ....A 12694785 Virusshare.00086/Trojan.Win32.Menti.gwqo-ee148d7710fe3613e44e730b8ed77c5e8281dfa1f390cdcb6101637d0faad818 2013-08-22 14:22:12 ....A 94183 Virusshare.00086/Trojan.Win32.Menti.gwrt-f52be6593648f2e0f7fbab105dcc6f754398dd2f153acd68f190f06f7365f234 2013-08-22 14:02:00 ....A 7392256 Virusshare.00086/Trojan.Win32.Menti.gwrt-f5aa6947325d1f7ba0d493c142ae55bea6f52222528171d1ad9afb7b2b06d8a5 2013-08-22 14:44:46 ....A 69632 Virusshare.00086/Trojan.Win32.Menti.gwyn-fa6d7e40ce0e8f1b0fb9bfdf362c1b197ad080e2c25b96de04a3fa04679c7aa3 2013-08-22 14:45:20 ....A 69632 Virusshare.00086/Trojan.Win32.Menti.gxap-f8d91e4926f1c1fddbef792827fac2e1548a80e2b913fa00e6c25f732c2c30c6 2013-08-22 18:54:28 ....A 183612 Virusshare.00086/Trojan.Win32.Menti.gxzi-630b5dcea0841c0fc80bee1566e2123f76f70e834ed167a579356eba41857f55 2013-08-22 12:55:24 ....A 131035 Virusshare.00086/Trojan.Win32.Menti.gxzi-d70163af841f1c726c83979c9f63363567f421ad9e3dbbae6f487e0e1400a41a 2013-08-22 14:07:40 ....A 55540 Virusshare.00086/Trojan.Win32.Menti.gxzi-df9aadc5504859095cddb3dc5ec203f4ac30775ee1aa82f892a5b36c73446645 2013-08-22 11:20:54 ....A 161911 Virusshare.00086/Trojan.Win32.Menti.gxzi-f26256e40ccc67e2f37fea3baf14dab4bf51457fbc937a5cb3eba1c9f6900dd6 2013-08-22 14:00:56 ....A 88408 Virusshare.00086/Trojan.Win32.Menti.gykj-d6c56916fad675a898838099b40bdcca64108c3e343a72c7b33a3cc25088a5c4 2013-08-22 13:52:28 ....A 14930805 Virusshare.00086/Trojan.Win32.Menti.gykj-e8925bf80b45a576ad5bbcbe947d97c996cccc734836522cd8f260615301caf7 2013-08-22 14:26:06 ....A 242587 Virusshare.00086/Trojan.Win32.Menti.gykj-eb1773291f486f574518e973caec89b1ba5b9a695ccfcc013ead9ebdea82eb74 2013-08-22 14:01:46 ....A 76456 Virusshare.00086/Trojan.Win32.Menti.gykj-ec3e08d650a0c082780563219c4e567f72e58e672b2c34d9811d93f5846b03c6 2013-08-22 15:09:30 ....A 77251 Virusshare.00086/Trojan.Win32.Menti.gykj-f23664eecbf0229ef18a21868b8f4e337a4b25766412d3a210682f373bbce24f 2013-08-22 11:35:52 ....A 113107 Virusshare.00086/Trojan.Win32.Menti.gykj-fb67adff7faddf30bc6b9ebf0edef9152d78bfa58b67c2b1503edbdb3d58a985 2013-08-22 11:16:58 ....A 108127 Virusshare.00086/Trojan.Win32.Menti.gyql-d6675fbc82d8e2b4df3ac80fa4ad80304c3b14c89b288a0f65192d3909a27bb7 2013-08-22 13:14:56 ....A 8956797 Virusshare.00086/Trojan.Win32.Menti.gyql-def608496a05ff0ddeb8d9dcadf0289ba06973f8b4863cad104731e8028dbfb4 2013-08-22 14:20:42 ....A 25661 Virusshare.00086/Trojan.Win32.Menti.gyql-f754038c11b7abfa78fd3d3025713d0e4c189b20aa22a7feea0ca0ba6041ee44 2013-08-22 11:52:10 ....A 8989665 Virusshare.00086/Trojan.Win32.Menti.hbtt-f92d57a9490e29d04fc73c4549f88aadffc243b88278f0cb9cc6a7a477390a5b 2013-08-22 14:19:32 ....A 6251661 Virusshare.00086/Trojan.Win32.Menti.hbtt-faa72e1cfd2bec05cf937c91b30e0fdc3bf646514873c5058765b8624cad5bb2 2013-08-22 13:25:38 ....A 69632 Virusshare.00086/Trojan.Win32.Menti.hfx-f9be7a57ee83e8e897c3b4690168ff2828bd952aa12b597ba122e353d8a6bcc7 2013-08-22 12:53:10 ....A 105472 Virusshare.00086/Trojan.Win32.Menti.hhhm-e176375d0e1392c757fc24c11d08f11aa249885f5bd526cc6224aa2d4cc6c6f1 2013-08-22 14:49:52 ....A 69632 Virusshare.00086/Trojan.Win32.Menti.hhsg-e88b1108cf8f0ae646c08a8fb9c85da39c8bd6db8f2316f2f7927447238a319a 2013-08-22 13:08:18 ....A 13312 Virusshare.00086/Trojan.Win32.Menti.hicl-34a937b724b1889aad60d9893a886f05300463bd5e05d50378cb699c9332dd5b 2013-08-22 18:36:16 ....A 69589 Virusshare.00086/Trojan.Win32.Menti.hicl-58efa1a739abfd9c4949cdc6fbba97dc936ddafa017365a5b806161039ca99b2 2013-08-22 13:21:44 ....A 100352 Virusshare.00086/Trojan.Win32.Menti.hiue-d234f0ad14e2bf55039cbe7742e6893f785804df5ffe4f0b7e6d5db237daabd2 2013-08-22 14:48:10 ....A 69632 Virusshare.00086/Trojan.Win32.Menti.hmn-d424089a22d3726bbe562c618019800f557c90b3b52704dca350665fbfbb672c 2013-08-22 15:03:10 ....A 115200 Virusshare.00086/Trojan.Win32.Menti.hoow-d546bb59e44c156afb219a230aa00237f2451946d6148a49e61cae5d6a7311ab 2013-08-22 19:12:16 ....A 69632 Virusshare.00086/Trojan.Win32.Menti.hqx-4ee3fbc2755e80fed5e9309f575eb2f7c9b5ebfba8c84b4342f051103de22586 2013-08-22 10:44:14 ....A 78848 Virusshare.00086/Trojan.Win32.Menti.hwbz-321c7d773a37d2eac80d871e39453aa02ea545aef82020bd37cc83bb7cb91479 2013-08-22 20:01:08 ....A 224611 Virusshare.00086/Trojan.Win32.Menti.idsh-076242e2764e816e13e22dae5a87b67f530e2d9677120bfb7be7612dff72f004 2013-08-22 14:44:20 ....A 369294 Virusshare.00086/Trojan.Win32.Menti.idsh-fc0d426c159308aef30b7a9211670b5850af530a5a219b366a9345390807ccbf 2013-08-22 20:04:52 ....A 75471 Virusshare.00086/Trojan.Win32.Menti.iehm-08c3009eda87de0a2b886becc677775c4b2d49416034d46a91887825aba40635 2013-08-22 21:42:42 ....A 248064 Virusshare.00086/Trojan.Win32.Menti.iehm-13009d4b9d652c17a768ddd916e41dfb11419ad7f41afe69527585fff2832ecb 2013-08-22 22:04:56 ....A 26624 Virusshare.00086/Trojan.Win32.Menti.iehm-6052bf81e56ba628c284726cb61876a6e154f44243fa4c45790ed3bd0bd9c098 2013-08-22 20:14:10 ....A 584297 Virusshare.00086/Trojan.Win32.Menti.iehm-6e30067f2cbe4655265476464ec5f7eac813a641999b16d57c670d41cff23189 2013-08-22 17:39:04 ....A 145152 Virusshare.00086/Trojan.Win32.Menti.iehm-777e72f879ef2df098693f9e7dbb107c01e56da186fb142dce39072c2a315f78 2013-08-22 21:11:24 ....A 6098006 Virusshare.00086/Trojan.Win32.Menti.iepw-3072a8d935ae3ba10f5d1c80533a381f4d624bd88614c08ff9b53a40d7e31728 2013-08-22 10:56:54 ....A 52224 Virusshare.00086/Trojan.Win32.Menti.ihkn-d5fbb92ebb03e3b94c74d5dac74b16fef98a5f133367aef8de3f66e7918e2ceb 2013-08-22 14:36:36 ....A 524288 Virusshare.00086/Trojan.Win32.Menti.ikbr-71d0b7b0cd6e075e7a6f3f2f4efbf28399da748fcf960c39ba9d79a8eac86e87 2013-08-22 15:05:48 ....A 69632 Virusshare.00086/Trojan.Win32.Menti.ikx-f69b6fef5d0f952cdf67c4ef8b3c7936069e81af33da01729f2fe7917d242725 2013-08-22 14:14:48 ....A 442368 Virusshare.00086/Trojan.Win32.Menti.ikzj-ec091f41d65563208e6203f72587cf6baefe1019f90b03e211a718b0e64d95a9 2013-08-22 18:52:06 ....A 99840 Virusshare.00086/Trojan.Win32.Menti.ilbt-1d3cae9b7df17f6caf2a8cc3d71ad16d3d09919ef1d554b6740507abacc69fc6 2013-08-22 19:32:28 ....A 568832 Virusshare.00086/Trojan.Win32.Menti.imis-1dafdd76cc2f2db50e549a91328dd22482c75373b3edc6c6c471ebc6b4a8d80a 2013-08-22 12:13:40 ....A 184320 Virusshare.00086/Trojan.Win32.Menti.jczz-f8f36b84269461a8855cd338cfb2e98a6995863f52fabedc2ed90f7cfcd922a9 2013-08-22 14:41:42 ....A 184832 Virusshare.00086/Trojan.Win32.Menti.jeq-f550f9dca0c3f1a5b4c10f7617a34799508265e08dea18c6c8ff7beceb60604c 2013-08-22 18:14:10 ....A 94208 Virusshare.00086/Trojan.Win32.Menti.jjv-1ac59cfd859579a092937fb7d4f22b447952b85a6e24c646ee7d4de00de7c96f 2013-08-22 18:51:50 ....A 94208 Virusshare.00086/Trojan.Win32.Menti.jjv-1b256dcad53423e125fd28d9e61e352852ac28cdc79fae5326ff3aab2febad9a 2013-08-22 19:52:02 ....A 94208 Virusshare.00086/Trojan.Win32.Menti.jjv-1b944826dcfbafe0d90224877ea17f2830aff9405df318826511919f86cadcd7 2013-08-22 15:18:12 ....A 94208 Virusshare.00086/Trojan.Win32.Menti.jjv-2032b132d3579d97ebb614774d098fc0d2a2c39ba2e1c2b9a255d81054fe70a7 2013-08-22 19:18:52 ....A 94208 Virusshare.00086/Trojan.Win32.Menti.jjv-2ca8f913e7f1a2595e14f71cf6d12b56eea248efd896340f9f380040829cd048 2013-08-22 18:44:04 ....A 94208 Virusshare.00086/Trojan.Win32.Menti.jjv-38c263cb86b31240609d8ac94028a66fcca89a85e1cd20b40977605d2e31619f 2013-08-22 19:36:42 ....A 94208 Virusshare.00086/Trojan.Win32.Menti.jjv-39b7a63eed6c1a75300a84ef2fa5adbfc237f7eb4a2909f0baf4d807ff9496b2 2013-08-22 18:29:10 ....A 94208 Virusshare.00086/Trojan.Win32.Menti.jjv-3a474f672aff7a06b28ee563ba8049f87d399ad33e738e2484501d9af1d71a45 2013-08-22 18:44:58 ....A 94208 Virusshare.00086/Trojan.Win32.Menti.jjv-489a4dddf821966d9eefd02f29f6d02df4faeec2ded497405bca433afcd7aa51 2013-08-22 19:12:00 ....A 94208 Virusshare.00086/Trojan.Win32.Menti.jjv-49416c4081836bb7f64afb1681ed1f2faf129c43b5fb9af887d4ff2f45c4d5b6 2013-08-22 20:11:56 ....A 94208 Virusshare.00086/Trojan.Win32.Menti.jjv-4d9d6db1a446a8f78afb6407f68ff698cd31b56e9a876325bbb65e6b4fbcc170 2013-08-22 14:40:20 ....A 94208 Virusshare.00086/Trojan.Win32.Menti.jjv-729fafa918354d099bf3f57a8c44e0e714a70e1abe2a5f6f354229362d702b63 2013-08-22 13:43:52 ....A 94208 Virusshare.00086/Trojan.Win32.Menti.jjv-75b11732ec04f7050c528b09cce8f77c287737bf791a9f93cf222fcee70e75b3 2013-08-22 20:05:36 ....A 110592 Virusshare.00086/Trojan.Win32.Menti.jqua-2b417088c7f432978eda7715d521683c23eca552d4266250b0d3d2036a8db36d 2013-08-22 18:48:24 ....A 69632 Virusshare.00086/Trojan.Win32.Menti.lbbo-6c30dc76c927c7d0e438282fd1f3f5e5d0df9606de210a0b70ca59615549a57a 2013-08-22 19:25:46 ....A 69632 Virusshare.00086/Trojan.Win32.Menti.lbhp-2a89fbcb6507e2165bba36e192db7846204c384ef7f6980bc9a2d4de98bcc456 2013-08-22 18:35:38 ....A 199680 Virusshare.00086/Trojan.Win32.Menti.lbji-4b5c0570357dee7f663f6e70f6e14c58953a7f083bfd4295393c3d5ab498f04d 2013-08-22 11:25:18 ....A 382464 Virusshare.00086/Trojan.Win32.Menti.lcpn-01ed009a440a79b5d570fea2bfbaba04abb5fb978abe59585f087299f30c84e9 2013-08-22 13:41:48 ....A 382464 Virusshare.00086/Trojan.Win32.Menti.lcpn-11739dff13ffae4118b7feb672fe6d9a789b0b01357e47a2f603fc9632e47535 2013-08-22 19:18:52 ....A 382464 Virusshare.00086/Trojan.Win32.Menti.lcpn-1b3e96cbec23edb222da724a985e4531bf7ed1bcac4a61b533e104b6e7e0839d 2013-08-22 14:04:50 ....A 382464 Virusshare.00086/Trojan.Win32.Menti.lcpn-23715cc32b84dd52172fe25009539519768a178134d87d8057e47a8f33e19c4e 2013-08-22 19:21:42 ....A 382464 Virusshare.00086/Trojan.Win32.Menti.lcpn-4bb8f5ed89f72e8fce9cacd50df6b609ef26236069b11a8a7d56acc18dbbd5e9 2013-08-22 17:41:56 ....A 155839 Virusshare.00086/Trojan.Win32.Menti.ljwe-a4d3bcad721ee1812828396e1eed602c835a0a1e189f2e3284aa42da03eba90b 2013-08-22 18:16:46 ....A 52736 Virusshare.00086/Trojan.Win32.Menti.mbxt-1c059a1da07e7f119216a808fd76f6bda1ec6737b4f3959acf48cb0eddd03e77 2013-08-22 14:09:30 ....A 30208 Virusshare.00086/Trojan.Win32.Menti.mgbd-1257c81b95865e7335603c4d574ba59d612b6976d99c648ac5d28b0e5d649aff 2013-08-22 15:14:02 ....A 44032 Virusshare.00086/Trojan.Win32.Menti.mgbk-05ba2fd66f128d4defb40703f77104fb5ed7327a9aef2d3a319090ae183f39bb 2013-08-22 11:58:30 ....A 77312 Virusshare.00086/Trojan.Win32.Menti.mhnl-24f4c07a510900af31fe4fecce5ad1409efc3f567c750738a16bdcb8a25ef739 2013-08-22 19:04:16 ....A 225280 Virusshare.00086/Trojan.Win32.Menti.nvyk-574730e1a515d61ab794be9dd8266ff5fcf61b536cb7e44c361ea3399a018263 2013-08-22 21:12:54 ....A 220096 Virusshare.00086/Trojan.Win32.Menti.nwke-309b667f2815e6b5d247bdaeedcb2bb062ebf7ca98f7de55ad51c37c80fa1289 2013-08-22 19:22:10 ....A 601600 Virusshare.00086/Trojan.Win32.Menti.nxkk-56571e0e988dad8136d986a48854dfc768cd36e1dcd5337de6497c949424702b 2013-08-22 18:25:00 ....A 846036 Virusshare.00086/Trojan.Win32.Menti.ojop-5756e42f658b398c0e139f71d49d65c049e9c89535505c08df3102b10094c0fa 2013-08-22 16:55:28 ....A 299008 Virusshare.00086/Trojan.Win32.Menti.opvg-d7ec45544a05028e65f07826bbaec052e2523d2122d1a95df1bd96302afeafe8 2013-08-22 17:16:08 ....A 49152 Virusshare.00086/Trojan.Win32.Menti.opwg-459b6fb3f3de73ec3fb11069808a9e75dd5ec39afb4f7f47f668acbc40bd150a 2013-08-22 15:50:10 ....A 315392 Virusshare.00086/Trojan.Win32.Menti.opwh-c19a5119772a7fa3eb40af902be8b7ff57c8e10e6696dad3f47f21a59277ea26 2013-08-22 17:55:22 ....A 315392 Virusshare.00086/Trojan.Win32.Menti.opzr-5d610c590c985eef8232912956ac755179534df80bd0ca1c0ba9cc77572713fc 2013-08-22 11:49:00 ....A 9426792 Virusshare.00086/Trojan.Win32.Menti.oqbd-798a24cc6809e53f7768587ae6320a6648c6b6da5779c32ff874bcb4b298be3a 2013-08-22 14:04:28 ....A 90112 Virusshare.00086/Trojan.Win32.Menti.ottw-ff013f5257ba4076c584933b5e1978b0c7ccd94f188fffdd4c795e0e692d0576 2013-08-22 14:01:10 ....A 90112 Virusshare.00086/Trojan.Win32.Menti.plum-d17c257d290996f97b195b758e180caceadd2b8f0c99db292e8a03f3212a4282 2013-08-22 21:06:26 ....A 216576 Virusshare.00086/Trojan.Win32.Menti.sftq-23191faa77f2f7f6a000ad2b298fcf7437fdb29e8aeff36e788ba949a9645912 2013-08-22 12:24:38 ....A 240128 Virusshare.00086/Trojan.Win32.Menti.sftw-6536944d81ef9e49728a16e3d2514368700566f77d8dc355a414b9ff28bbff05 2013-08-22 14:11:28 ....A 240128 Virusshare.00086/Trojan.Win32.Menti.sftw-f04eed3b6ebf7f0e8e91940297a24bf7f6a53be749ed422b50198150214fab8a 2013-08-22 15:09:30 ....A 167936 Virusshare.00086/Trojan.Win32.Menti.sfua-02f20379279a06a545a3f1756d920e361921db65e730c83b90c1f5188d362e5a 2013-08-22 19:07:46 ....A 167936 Virusshare.00086/Trojan.Win32.Menti.sfua-6c9f09c0fdffe1d8372db4861d02084d797d6794fd2802067fda06ca0abaef28 2013-08-22 17:53:18 ....A 28672 Virusshare.00086/Trojan.Win32.Mepaow.agpv-d60deb66a7b1ddc220c305044bec97476fa70830fedea38d92bcec62278b733b 2013-08-22 19:50:48 ....A 65536 Virusshare.00086/Trojan.Win32.Mepaow.apur-278811491c973f70a8a1f82baec6c0943b3ad37d176b42c29e05481c92ef4555 2013-08-22 21:11:58 ....A 245760 Virusshare.00086/Trojan.Win32.Mepaow.aqaz-1310642dcf1f3bb50b5546f7199c56d6eafc09b44037f7a835c331309ca8eff0 2013-08-22 19:56:46 ....A 38400 Virusshare.00086/Trojan.Win32.Mepaow.hm-7d1dcf3b3c7b4831c3c6aeb60850fbe789aa2d8178207509cd5a24267f31376a 2013-08-22 17:29:40 ....A 1860314 Virusshare.00086/Trojan.Win32.Mepaow.idr-eef32f975cf504616fd3e5caaa1f2036b483917b381282e11c44a4afaf1c62fe 2013-08-22 14:20:44 ....A 36880 Virusshare.00086/Trojan.Win32.Mepaow.iqs-11080acfbf80b066094c83c37bb5375a62d55b402616fb9e825c2fd489c09221 2013-08-22 15:41:20 ....A 49152 Virusshare.00086/Trojan.Win32.Mepaow.iya-c7b19cf7d1c269c3bd5d3ea61e8d08603c328a89467b60a6cf2d4a4751080c90 2013-08-22 18:26:34 ....A 36864 Virusshare.00086/Trojan.Win32.Mepaow.jcf-6857d4be1ac97edb003c37f5c8e168685a16db6d5f74b6e1c6a6436e75c46619 2013-08-22 13:12:18 ....A 78336 Virusshare.00086/Trojan.Win32.Mepaow.lge-41abf792feca92debad3ed1ccdc0510f941a3634175d08e220eee25b03631c77 2013-08-22 19:45:46 ....A 106512 Virusshare.00086/Trojan.Win32.Mepaow.mcc-4af58be1d9727bf25556a296b43c9965ad47123331342c164f836b452d80189f 2013-08-22 19:33:06 ....A 488627 Virusshare.00086/Trojan.Win32.Mepaow.nbu-6be7842a5b44f6a0dc6abbe6ba793aa1a8b5c339fc2a31cab778e04be11b4fa6 2013-08-22 18:06:08 ....A 237227 Virusshare.00086/Trojan.Win32.Mepaow.nbu-7d2eb1ce1d82d0acec35d1134359290c5473f5f04b02e783ecb9d9eaa8edca5a 2013-08-22 12:28:34 ....A 438272 Virusshare.00086/Trojan.Win32.Mepaow.ndg-da9239e5564fc2ba86f44db2938ba698ceb277f10f8f802cf2ba4e778368bd35 2013-08-22 21:30:40 ....A 1163582 Virusshare.00086/Trojan.Win32.Mepaow.ngs-2171050d48e9e45e157277cc141c6748fa2ad2f29a667fad912ac1312398ace3 2013-08-22 16:25:02 ....A 163840 Virusshare.00086/Trojan.Win32.Mepaow.ngs-b15ce9b8d53f6c5f11cd2c1a1415207cdcc0fdc6b924a4d775d4d55553044d8b 2013-08-22 15:41:22 ....A 1163761 Virusshare.00086/Trojan.Win32.Mepaow.ngs-def0b5aec5808c76be565a11769387d800901faf5affa6af289c6478a8a0877e 2013-08-22 17:36:36 ....A 28677 Virusshare.00086/Trojan.Win32.Miancha.gsf-6a4a38657f457da1c4c82f46924c94818a1039fd57d8f6931442f658e0e7342e 2013-08-22 14:48:04 ....A 1049088 Virusshare.00086/Trojan.Win32.Miancha.ijt-d573df6d7728eb9af564d578ac01a98442b08d01c60b10ace98696985adc755f 2013-08-22 14:30:18 ....A 1420319 Virusshare.00086/Trojan.Win32.MicroFake.ba-014dae61c65aa122674cb69fa916f8f825cb2e24fd2d9729a39c1bfbd3db17d4 2013-08-22 17:46:22 ....A 1117092 Virusshare.00086/Trojan.Win32.MicroFake.ba-08cfe257ddce6c7e8b762be367af7beaaead70e00a574202154a2d75043e61e5 2013-08-22 18:11:06 ....A 49152 Virusshare.00086/Trojan.Win32.MicroFake.ba-118b11e0d532d11bf91a8e3fe915267a1e2e4c7c98714f7c67bd1466eb7e59f4 2013-08-22 17:52:32 ....A 1281802 Virusshare.00086/Trojan.Win32.MicroFake.ba-14ee91ebd2c9b6939ed2d32f45804eba4d545614f6d5e269738f3ecbe4803a12 2013-08-22 19:25:14 ....A 24852 Virusshare.00086/Trojan.Win32.MicroFake.ba-1561cbc89bfd3f2ef988ab25ee36d9c5a55d362ffdd203784abc3c330ce795ac 2013-08-22 16:27:42 ....A 892810 Virusshare.00086/Trojan.Win32.MicroFake.ba-1aef89c1fa23aeb45fd812cf9846e0260c9524d5b067ba1fddbe252420d4b5c5 2013-08-22 19:55:58 ....A 46080 Virusshare.00086/Trojan.Win32.MicroFake.ba-1b67b2fce454a740a4abf604ef9718981b2e8956e1fb76f85eb7bee0ce4b0935 2013-08-22 12:47:26 ....A 2100464 Virusshare.00086/Trojan.Win32.MicroFake.ba-1f93becccc63cb655d12b6f3e1054d7d96f73e7dc54b18070d1bf472f4d2b78d 2013-08-22 17:58:10 ....A 883529 Virusshare.00086/Trojan.Win32.MicroFake.ba-1faeb1920b48670fdfab21ce2ac876dcb309829a8f7533f13f4a8a9be810472e 2013-08-22 18:28:06 ....A 46080 Virusshare.00086/Trojan.Win32.MicroFake.ba-2cc4f4f606f0b0de7f7900f00a773bc4b75fac9b1ce79baf41b787664c89a051 2013-08-22 13:57:06 ....A 846167 Virusshare.00086/Trojan.Win32.MicroFake.ba-2dfa04f97d84636c8da824ca86dc3cd734cebdbfaf3e35c12a8098f56496417e 2013-08-22 12:31:12 ....A 1858800 Virusshare.00086/Trojan.Win32.MicroFake.ba-3a311f7e71486c7e6f7617b3e52157519577c342bbd67f850369435284aba1c9 2013-08-22 21:51:40 ....A 47616 Virusshare.00086/Trojan.Win32.MicroFake.ba-50596b225dec61f4f30222e896475d4b04093552af1f7453a24405ca982f9936 2013-08-22 12:42:52 ....A 1788739 Virusshare.00086/Trojan.Win32.MicroFake.ba-539888349c0b1fb2bfdbe20f831a290b8b4c13335e29034b876e7a12861ba128 2013-08-22 11:30:54 ....A 617347 Virusshare.00086/Trojan.Win32.MicroFake.ba-68a1f5a8ba018733d5bee75e90b83ae7b0590fa606016d201eb836d678f64c63 2013-08-22 13:25:48 ....A 2950317 Virusshare.00086/Trojan.Win32.MicroFake.ba-852968e5310a50bb120e8fc57bfed9be1df61c6fd06938d4e113ec2978bf3c46 2013-08-22 11:57:52 ....A 2897301 Virusshare.00086/Trojan.Win32.MicroFake.ba-906db134f30aa85c6ba9f923a6b213a52a7ea4edad827e9dbbc24e7e796ac5c1 2013-08-22 17:59:24 ....A 366451 Virusshare.00086/Trojan.Win32.MicroFake.ba-91ff58fd505db404cc5b2bc2f05707f29537f60f2faa1acac0a9d524821ae91b 2013-08-22 13:54:54 ....A 900948 Virusshare.00086/Trojan.Win32.MicroFake.ba-99dc2ea1c26e5b8693496472c284aaa516c73cb8ecb8858cbd90d5dcf6e1a467 2013-08-22 12:30:36 ....A 2518706 Virusshare.00086/Trojan.Win32.MicroFake.ba-9c65b55815de635ff062d949a9c6b909e4b6554b37b4574c1ef08603b4208b03 2013-08-22 16:27:58 ....A 1963539 Virusshare.00086/Trojan.Win32.MicroFake.ba-a0fc9491daf8a6e59052b555bf8a699e2887b9aecc65d3c8c771860fda6a880d 2013-08-22 11:38:34 ....A 408453 Virusshare.00086/Trojan.Win32.MicroFake.ba-b9175d4222775fda276622493a3a97834b0fac30f1bff7d73835e8eaceb832ea 2013-08-22 12:42:58 ....A 619879 Virusshare.00086/Trojan.Win32.MicroFake.ba-ba15e28fa698da569e77099126455fe75d1a3c326861af21989d07da3d58f3bc 2013-08-22 18:27:56 ....A 49152 Virusshare.00086/Trojan.Win32.MicroFake.ba-c100fe74d483545192859608a979cbcea6bdd5f336f856033c1186c47722877a 2013-08-22 17:59:20 ....A 511544 Virusshare.00086/Trojan.Win32.MicroFake.ba-c5f37563c50e95a653e95b38c66bd08189ae52bea242b62ca7a65de914861437 2013-08-22 12:45:56 ....A 44135 Virusshare.00086/Trojan.Win32.MicroFake.ba-c676d149bf5537f3a6496fc8599abdfca8816ef128c9f2b80ad4edabca4ca41c 2013-08-22 17:21:54 ....A 102911 Virusshare.00086/Trojan.Win32.MicroFake.ba-c989d646bc0d781621ce38acca57936fa225af34ab3b866bb7ae0d2ecc81e709 2013-08-22 12:55:28 ....A 662143 Virusshare.00086/Trojan.Win32.MicroFake.ba-cb8452d0428b044501d331470364a468ea5f3e0942f81667f6f5d0366f0b6026 2013-08-22 17:45:40 ....A 55434 Virusshare.00086/Trojan.Win32.MicroFake.ba-cdd187d75df818b9ac145f2c9510e31296bfac7f5b704d132dda6485f3fd0ebd 2013-08-22 13:22:14 ....A 39424 Virusshare.00086/Trojan.Win32.MicroFake.ba-d00ed6db20a01540b63f1889abf9c4371d1a87154a686c32b0a9efdc016f44c9 2013-08-22 17:08:46 ....A 106496 Virusshare.00086/Trojan.Win32.MicroFake.ba-d8b13b18f8e3202109b4821e0f844957a1aa7a16a3ed78774e1da18b8e694a1c 2013-08-22 17:35:24 ....A 127488 Virusshare.00086/Trojan.Win32.MicroFake.ba-de9633a15205c967ee0118c2e366e93f596311942c5bc413a0bdad6c61885fe4 2013-08-22 16:49:38 ....A 5772131 Virusshare.00086/Trojan.Win32.MicroFake.ba-ed778217a25f4cc9289761350a721a93459dfafb2192a706732e6060a1615005 2013-08-22 11:37:34 ....A 420864 Virusshare.00086/Trojan.Win32.MicroFake.cw-64941a203eb4ebff122221740109f60c298671ecee946ffd037f7326cc5b0a0a 2013-08-22 10:58:12 ....A 45056 Virusshare.00086/Trojan.Win32.MicroFake.mz-32d3059b279c75654ff2792dbd7899c1c0506b1b76e2583da668c1ef1b3d836b 2013-08-22 12:42:52 ....A 37376 Virusshare.00086/Trojan.Win32.MicroFake.mz-63991887335142509447acdcab65b8a920222bc39c953812c43a3ebc11b4e223 2013-08-22 13:33:48 ....A 497615 Virusshare.00086/Trojan.Win32.Midgare.acgs-7463e9608b70d9c625920e1bf10c0cc2de5861160553e8c00ea3e008f47125c0 2013-08-22 19:59:38 ....A 366393 Virusshare.00086/Trojan.Win32.Midgare.agtp-5b334b9ce01b3fa1dd174362759725e5b7ad3afc8774d911b735f33397cd23d5 2013-08-22 19:07:02 ....A 12460 Virusshare.00086/Trojan.Win32.Midgare.aift-066a14dd7346f958dca00a2e87cf4cfd3eabbc0b1e166ac8214de574a96eebe8 2013-08-22 16:37:44 ....A 74752 Virusshare.00086/Trojan.Win32.Midgare.aift-fc7431e93a45c14b0fbef5cdb2279f248c147c86ac3557a5148f906944b9f808 2013-08-22 20:15:30 ....A 2625656 Virusshare.00086/Trojan.Win32.Midgare.aizu-17d0907c17c56963920c78071f99e24b73e818d2958cb26617f598550f246d41 2013-08-22 18:26:34 ....A 49562 Virusshare.00086/Trojan.Win32.Midgare.alht-7977c871f3c9cb60034c132517f93823fa3d594f166ffeea331833dc6f8b61b7 2013-08-22 19:39:00 ....A 2368992 Virusshare.00086/Trojan.Win32.Midgare.ampy-0715219067b8b5dbc861fe2e874a70ad05b52fc2203464e9ffc692318748043f 2013-08-22 14:37:30 ....A 426496 Virusshare.00086/Trojan.Win32.Midgare.arvn-fd1d2af0f86b9399c09936f702e90bbee2942af939681e9d41b997b35facc1ec 2013-08-22 18:37:44 ....A 340349 Virusshare.00086/Trojan.Win32.Midgare.ayjb-58e86786a6e530c457b7126fca5781863ca73b57364004749f6cc1f6d8bfb331 2013-08-22 20:10:24 ....A 204948 Virusshare.00086/Trojan.Win32.Midgare.bjoh-4b3853fe87d4d140a28159f07045e65fa2bf3e455d8c29220de8ebef8e803087 2013-08-22 13:54:00 ....A 83044 Virusshare.00086/Trojan.Win32.Midgare.bkwm-fc0d23c831b351a3a484338f0d8c0ecb2fbc83e23b4348847ac1f51eb820ef14 2013-08-22 12:33:28 ....A 146432 Virusshare.00086/Trojan.Win32.Midgare.bljp-e76a1427842359e79cfe345f318e0097ca073cdb35feb7270e3c62cab079f519 2013-08-22 11:31:16 ....A 145920 Virusshare.00086/Trojan.Win32.Midgare.bljp-fb5999986c784267146dc425575a4d276d8650633a9cd1e825f430af28fe1f2a 2013-08-22 14:51:22 ....A 141312 Virusshare.00086/Trojan.Win32.Midgare.blma-edc5adb89c5f366a779f74a9ba2802f78087029a59ca9a42bd120660160a25cc 2013-08-22 10:49:56 ....A 536576 Virusshare.00086/Trojan.Win32.Midgare.blmi-f7d3926be3db5c89bbd071555202a08c3bad05d96371978374d9cd63081becf5 2013-08-22 18:30:16 ....A 52768 Virusshare.00086/Trojan.Win32.Midgare.blzu-146d00bce6d613b90dbb08ed6ba72de0708dd76e35672b5e2827062f9b8da231 2013-08-22 14:01:42 ....A 127869 Virusshare.00086/Trojan.Win32.Midgare.jxf-fd25a9d001b3dec869e3baec8999faa9b27f86ee781be48fdba95415e151dbe0 2013-08-22 12:54:22 ....A 202005 Virusshare.00086/Trojan.Win32.Midgare.jxf-feb6cdbed382d3287c26dbc92be8e709572000198bdea37aa49a4f1d7057add4 2013-08-22 21:33:18 ....A 1967245 Virusshare.00086/Trojan.Win32.Midgare.lbl-305708611ad161e3987d8f0bc814d1195054d25b25c12ad385a6dbdf52f4696c 2013-08-22 19:43:18 ....A 2032509 Virusshare.00086/Trojan.Win32.Midgare.lbl-5ac8dbc843389cdd2aa631ed06bd3460aa47b7d6ee01a3c7ee60c9b30e4d85cc 2013-08-22 18:09:54 ....A 294912 Virusshare.00086/Trojan.Win32.Midgare.lbl-637ce07d3eb590cf7a2bf60da159e2b0016628a4e90c7cfb986ae8b46b791673 2013-08-22 21:44:00 ....A 2533757 Virusshare.00086/Trojan.Win32.Midgare.lbl-7360227a3a6788d4dd76ab51aa9ebdccc75b970894b8f9270a3481a43fda35ba 2013-08-22 10:48:52 ....A 1344413 Virusshare.00086/Trojan.Win32.Midgare.lbl-e854fe3f669deec2bba68a2b9a17049d20230ef03ce90bb5b3e66c8842cb283d 2013-08-22 12:52:34 ....A 172645 Virusshare.00086/Trojan.Win32.Midgare.nfv-d4f8fcddeb2811107f22d9bb264464b5de96cde026fc5148a5bcd1b00891b8fb 2013-08-22 13:41:54 ....A 126482 Virusshare.00086/Trojan.Win32.Midgare.sks-324d0c10258f77df0610ccd51b73838d80f11dcadb4f19a851d7e8bbc218c656 2013-08-22 21:23:50 ....A 420438 Virusshare.00086/Trojan.Win32.Midgare.uik-1257a214e0c5ef531a0108d69cc49dc9f83b4b1c9d836af8eb0432d922ab7630 2013-08-22 18:15:46 ....A 420762 Virusshare.00086/Trojan.Win32.Midgare.uik-27864ab2ad21cbf98f263ef61ec0269d71d0f0c452eaca583c1c477cbdacea5c 2013-08-22 21:45:30 ....A 249132 Virusshare.00086/Trojan.Win32.Midgare.uik-491b6051a2a60e29dc6dcdfe48cc9efe438981097318238ed247ca8cb7cb5a73 2013-08-22 14:53:08 ....A 249060 Virusshare.00086/Trojan.Win32.Midgare.uik-ec4c5288bd0d91a6847a84769fa48059e491968ace98ce1033416bc9963274b1 2013-08-22 18:38:14 ....A 534177 Virusshare.00086/Trojan.Win32.Midgare.veu-3c0ac20d87a0c949270e82b960e71e3b2009050018f06b18ef30d65773aad332 2013-08-22 19:48:00 ....A 661827 Virusshare.00086/Trojan.Win32.Midgare.vfn-0a9b0910a2f4fc4eb8f57e6e770cba073f10cc1d5886db731c79dae6b0915b1f 2013-08-22 11:54:58 ....A 696320 Virusshare.00086/Trojan.Win32.Midgare.vhb-121e6a5443771f4a31ab1d0b702fc8047b9768a85ebc1a6e1c758922eb1f0534 2013-08-22 19:49:56 ....A 2173242 Virusshare.00086/Trojan.Win32.Midgare.vkt-67f1922f306391e3a183d9415ab1399d1596ce8b242b8cc4ae7bf495deb4fbc5 2013-08-22 18:42:24 ....A 2364197 Virusshare.00086/Trojan.Win32.Midgare.xna-67ba8e78f04dd3451622db3fdc945df80190c8347cf0fb2af287360d6f54ead0 2013-08-22 18:25:18 ....A 419449 Virusshare.00086/Trojan.Win32.Midgare.ylg-68618255d2c469903cd6ee17b04db6bc94f51b1bd149642b8e40a682b902e5bc 2013-08-22 18:08:16 ....A 40368 Virusshare.00086/Trojan.Win32.Midgare.zru-1e35213df036c051bd79b5b09d420aaa3a14d1e441647c62907306bf64181998 2013-08-22 16:58:10 ....A 380928 Virusshare.00086/Trojan.Win32.Midhos.boqk-110801e9341a8775ee2d21357e1665d8353c13e1b03a1226e0f1fc29662ac61c 2013-08-22 15:25:20 ....A 222720 Virusshare.00086/Trojan.Win32.Midhos.bslu-0943607e278b3d5ec02f4a2ad2a5cca3fbefb6987b115449085184a006a10d38 2013-08-22 16:33:52 ....A 220672 Virusshare.00086/Trojan.Win32.Midhos.bsol-35a1c6d735bed41f3d2e34583643f1cc820f7593abfb93e3f47a55045c80ce8c 2013-08-22 11:20:02 ....A 84992 Virusshare.00086/Trojan.Win32.Migotrup.skx-d0c198c1b208e01d9b7602e75a406ec19572da392eacef965d6fe6c70f61f220 2013-08-22 21:31:26 ....A 68912 Virusshare.00086/Trojan.Win32.Miner.dv-195761dcee8050b8181eb8e7845f32357b7a2b9592b886e4865a1eaf4d55ce01 2013-08-22 13:49:22 ....A 1117184 Virusshare.00086/Trojan.Win32.Miner.i-501aa10ce52889d683a02907cb90d41d3b7bbf32feb1120e8db6821c3de2ec43 2013-08-22 19:05:00 ....A 40960 Virusshare.00086/Trojan.Win32.Miner.s-5916420799cdd5287551c3277c16320a4566402046630600710c3e6e236005fd 2013-08-22 14:14:38 ....A 36864 Virusshare.00086/Trojan.Win32.Miner.t-f01cab928857b7796e89fe28ae4482709fb1e6334592e784e4d94c7c3debeaba 2013-08-22 19:21:58 ....A 267430 Virusshare.00086/Trojan.Win32.Miser.a-570cd45eeabcb5317e0f0b2cf1180b5fce8604cbcaab0062efe8f9e6f5c1d177 2013-08-22 20:07:52 ....A 94298 Virusshare.00086/Trojan.Win32.Miser.a-7c48891d12edb457a73373e347d6a9e3895af333bed2695df3c24f908c7e795b 2013-08-22 12:18:44 ....A 94301 Virusshare.00086/Trojan.Win32.Miser.a-f98fd6d4aacd5b49d0b65d038f6f68c20e755217cd04377fc87d80a7b37c701a 2013-08-22 19:34:04 ....A 64928 Virusshare.00086/Trojan.Win32.Miser.b-1eb2115ed95adab67ca88c0a286142286d461cc441726f7d0b014c8c56d7af95 2013-08-22 10:51:58 ....A 7848 Virusshare.00086/Trojan.Win32.Monder.aekp-350d666d1effc2980f8a45084270b47b3c67e72b7b159951e470e2379fbe8ab2 2013-08-22 18:06:04 ....A 82944 Virusshare.00086/Trojan.Win32.Monder.axn-0b420bec69448fb0c835f4741a0a158f68f6798e621093477840a45252fc26fe 2013-08-22 18:31:02 ....A 302592 Virusshare.00086/Trojan.Win32.Monder.berf-0e5ee2fb8224ab0465c80c6fc50af52de95a406649bd105d76c85bc850eaabbf 2013-08-22 22:06:44 ....A 639514 Virusshare.00086/Trojan.Win32.Monder.bjr-653fbb29adc57bed7e29cbc0137e48e4a0d4d2d7ad1a3b17b4b092d75984a981 2013-08-22 20:12:30 ....A 95396 Virusshare.00086/Trojan.Win32.Monder.blpd-6cb7cd29f253ec94a577bd0ef1ce6319391b98f2aec00b58c04a6ddfbc82c11e 2013-08-22 14:47:14 ....A 99328 Virusshare.00086/Trojan.Win32.Monder.bvzf-341977d56662d6943d86bf7a1254bad5559adcfa33b372b79701039dedfe1960 2013-08-22 18:45:54 ....A 89600 Virusshare.00086/Trojan.Win32.Monder.bzdz-1d291d5334e625a23db9317b91b4b062f039d283737e9636fe8b04b0824efc66 2013-08-22 14:20:42 ....A 84992 Virusshare.00086/Trojan.Win32.Monder.bzdz-d73ecf71f357af09dc1c17cf0a77e4af6b9dfe0dcb2d7b302d9a1d23b1edc2b2 2013-08-22 21:42:30 ....A 103052 Virusshare.00086/Trojan.Win32.Monder.cmwt-132e86a918abc03a8f9c97243e7577412a1d3d4c8c4c47ca6050b83895e75b3f 2013-08-22 21:20:32 ....A 80384 Virusshare.00086/Trojan.Win32.Monder.cmwt-220a7b968cdbea9ed3d95fe79baa1713518700d7d6bd2f0c05b86cd4e0efcfa8 2013-08-22 19:55:28 ....A 87040 Virusshare.00086/Trojan.Win32.Monder.cmwt-5611d5d56bdfacbccb3e3d1804bc7a1009942f84d44b5b4636453a9844228421 2013-08-22 20:08:52 ....A 97546 Virusshare.00086/Trojan.Win32.Monder.cmwt-675613867bc303220d7a7b6bf62a9435f7cf7dca215bee423f190b2a5e88c0c0 2013-08-22 18:53:00 ....A 105472 Virusshare.00086/Trojan.Win32.Monder.cmwt-6c2674a80e0d783f2eae10026b2f88c5b2ce6cbe471dbab013d31d44eb843141 2013-08-22 19:05:06 ....A 97928 Virusshare.00086/Trojan.Win32.Monder.cmwt-785dcafb7240b3edb9789f3716588eb29c79a55cb14f5524565fa639ea88d3ea 2013-08-22 19:18:54 ....A 235509 Virusshare.00086/Trojan.Win32.Monder.ctgr-68edc7add287bd0f71223fc8338c86c13845efd21e51371d7715e9062c4d86d8 2013-08-22 18:45:06 ....A 101376 Virusshare.00086/Trojan.Win32.Monder.cuuf-2e5393ee98a4564f0efb9b64c02a9f4b1468932c9c9ca2264a0ddaf4efbfa578 2013-08-22 19:31:28 ....A 51712 Virusshare.00086/Trojan.Win32.Monder.cvau-791d9ae9cb088c48764f1ee03e9f660321eb0c33a112ea906256865e465544c3 2013-08-22 12:58:18 ....A 80896 Virusshare.00086/Trojan.Win32.Monder.cwnt-e23f68ca7f96834dc773390e1a4dcb2a0ba767285372cfd1968746564538d5e8 2013-08-22 11:39:32 ....A 38912 Virusshare.00086/Trojan.Win32.Monder.cwnt-fa20ac13a4e7bd84c40d554239455c7ab3768a0564ea0138d143ae6465638a38 2013-08-22 14:22:44 ....A 37161 Virusshare.00086/Trojan.Win32.Monder.dizf-e2339330b133cf07a674a4914ccfa5e110eb1579ee3e02281d9cb9cadc0be7d8 2013-08-22 14:50:40 ....A 130048 Virusshare.00086/Trojan.Win32.Monder.dizf-e62b34040f5905dfc2227f1036335546f40b8f20134288939af115cca0d92966 2013-08-22 18:51:54 ....A 127488 Virusshare.00086/Trojan.Win32.Monder.drjx-1ff32a6d4cb9c334f168dde5c18ba0ae7708fb1d0c2b0de0f420ec96886fcc44 2013-08-22 13:05:30 ....A 127488 Virusshare.00086/Trojan.Win32.Monder.drjx-23573f64fa5525c3ec51445b7ef7068159489493b90b488fde1db5eab11403f8 2013-08-22 15:10:30 ....A 127488 Virusshare.00086/Trojan.Win32.Monder.drjx-5073e6c0e23ade766cc4acc758d577295814c2a81c1450258a7a4eddf9f29103 2013-08-22 19:23:34 ....A 127488 Virusshare.00086/Trojan.Win32.Monder.drjx-7bf5ff1d2710dbd6b72b6144c9792aaf906f74511fc9615d653460de12876424 2013-08-22 21:06:52 ....A 127488 Virusshare.00086/Trojan.Win32.Monder.drjx-fbaf6c1b591c71050959931b3d33e19926da1b5232558cbde12e8cc4c72f588f 2013-08-22 11:32:42 ....A 246272 Virusshare.00086/Trojan.Win32.Monder.dtn-fb23237e06e082dca58347c3ab0bfdca49fe3c76794b1b41a4d1a132b3ba12f5 2013-08-22 13:58:16 ....A 86592 Virusshare.00086/Trojan.Win32.Monder.gen-04719cda96306c016d744c6b31dbb9ed7f11556d564c0fb3c1047a7b16c95f68 2013-08-22 17:57:18 ....A 331776 Virusshare.00086/Trojan.Win32.Monder.gen-078d0349875d42bf99b8c327ba70fb70822ce4b01e189b9d1745b62db67c7cc6 2013-08-22 18:11:00 ....A 88128 Virusshare.00086/Trojan.Win32.Monder.gen-0d8ec1bab6bfd5afe46405121dcad80b906a9cbc019205cb7688619deecf3c20 2013-08-22 17:09:30 ....A 246272 Virusshare.00086/Trojan.Win32.Monder.gen-12164aa1089d20aa300b0698408db6092fb2ef823344684c29baa9fcbdfd96ff 2013-08-22 14:43:04 ....A 90176 Virusshare.00086/Trojan.Win32.Monder.gen-14e8d001b5af90a99d53b130aa5ad67e69ffdffc9296f4496aadc8546e58a552 2013-08-22 11:50:16 ....A 86016 Virusshare.00086/Trojan.Win32.Monder.gen-14fc9002628ff3bd8a7d135845b2ea0210a4a53303527f439d2a343e701974e3 2013-08-22 19:12:58 ....A 56320 Virusshare.00086/Trojan.Win32.Monder.gen-1bacc410a88c526e100fe98a32a4436552e210a186c13bf6891e57db36707f2f 2013-08-22 14:16:08 ....A 92736 Virusshare.00086/Trojan.Win32.Monder.gen-23b15017c45eb808b436c3846c2d434fb0cd6c4db4b03be77659c06c1d9900ff 2013-08-22 21:20:20 ....A 40960 Virusshare.00086/Trojan.Win32.Monder.gen-2899bcf77f5ab6ed40a10859caf971e455ea7fc1f566ee74e154fac0e75771e2 2013-08-22 18:25:32 ....A 7350866 Virusshare.00086/Trojan.Win32.Monder.gen-350bf9ae09bea89598558e08124d3779f8b1e9ecd0542dde69b972a84de96e8b 2013-08-22 20:35:18 ....A 90176 Virusshare.00086/Trojan.Win32.Monder.gen-389f735e72e2dee6a18dc06790a41091d3206eabc00642cf26f8dd2a8caec392 2013-08-22 10:57:28 ....A 77888 Virusshare.00086/Trojan.Win32.Monder.gen-4069d03011e7a5d211296772e3a7d0f2ca0037a29beba2a627bf69b98446fba8 2013-08-22 20:08:36 ....A 3415513 Virusshare.00086/Trojan.Win32.Monder.gen-449e6c6a7a306c398fb1a918e4a9a778ea70073e98cb8325fe88dbe49cd44c76 2013-08-22 22:06:28 ....A 155648 Virusshare.00086/Trojan.Win32.Monder.gen-487b48646cf9f410a39d3dd7727f2abd9b13ce44d3c1aab79b94d2aab98167de 2013-08-22 18:51:18 ....A 88640 Virusshare.00086/Trojan.Win32.Monder.gen-4f3d788542b8b9ce5c9b8afe953203ded6cb34bc0d34b45246f53176e7058f17 2013-08-22 16:49:52 ....A 93248 Virusshare.00086/Trojan.Win32.Monder.gen-4fbb5d6ce8ff0e3843471567a270873ebef68b0dca8479f285c85cb205c6c8fc 2013-08-22 15:13:24 ....A 91200 Virusshare.00086/Trojan.Win32.Monder.gen-55329b6c5405045caf8cc54c6e6a0451bf02f330470919bdddc6ac0e257ea0d1 2013-08-22 17:13:54 ....A 284672 Virusshare.00086/Trojan.Win32.Monder.gen-5817ff4f9bd92588bec0163564e897a0f12594f2062693692b12b4de94075440 2013-08-22 19:11:32 ....A 78400 Virusshare.00086/Trojan.Win32.Monder.gen-58428075cff3719999077f628253566dc9dcfb788b235a4bfa3ec9449823c562 2013-08-22 17:25:32 ....A 91136 Virusshare.00086/Trojan.Win32.Monder.gen-5a6c75c02e25324d4e33aa785c5f249a98c78c50f04459e596361ea14e39394e 2013-08-22 12:04:20 ....A 271360 Virusshare.00086/Trojan.Win32.Monder.gen-61153f280eeeee7f54d6069fdcad20883f710f8bec255c14077f8c4a264a96cb 2013-08-22 18:17:36 ....A 110144 Virusshare.00086/Trojan.Win32.Monder.gen-680d3b5418e5ef504834f83c24b36712771c1fa5d57d0561051f7eceba703f5f 2013-08-22 18:52:02 ....A 68160 Virusshare.00086/Trojan.Win32.Monder.gen-691bd914a500ebf5cb6de07e9a9fd705542fbc42ee427c31b6c69851625075eb 2013-08-22 18:15:26 ....A 365056 Virusshare.00086/Trojan.Win32.Monder.gen-6bc8352b74961a4a09aefe50746f984beaa8414444b7360fb0a96029a114714d 2013-08-22 12:35:24 ....A 319072 Virusshare.00086/Trojan.Win32.Monder.gen-70b5aa43cfe5fb4e69dd979ba7bcc82846be455e143c147f7f6859215b295e60 2013-08-22 21:03:36 ....A 166912 Virusshare.00086/Trojan.Win32.Monder.gen-7194c193c11bb271eeaf566f08b842e5c00c806179dcb21433512e564b3d7aef 2013-08-22 16:39:44 ....A 100864 Virusshare.00086/Trojan.Win32.Monder.gen-7c9cb29c9ed0f8ae688020d8a5d67cf78dd52c75b1de7a6f9d37fc35e8071d83 2013-08-22 17:15:28 ....A 85056 Virusshare.00086/Trojan.Win32.Monder.gen-9fc6e20c006c32db20941267b57cc0ffce4bd48fc65c6e08130f6791df9df6d8 2013-08-22 16:44:14 ....A 43008 Virusshare.00086/Trojan.Win32.Monder.gen-bca7b325321adba2392fd95e5118e7bbf2fa99322bbbea1b01a0c04f83028c1a 2013-08-22 16:05:22 ....A 91136 Virusshare.00086/Trojan.Win32.Monder.gen-d2a5a952ed69a3b61e1e7a8790b891ea4352f6b8cf7676cc81dab5e91c5471c7 2013-08-22 12:35:30 ....A 370688 Virusshare.00086/Trojan.Win32.Monder.gen-d634b8ca9d242ef8f7966c0c283ea0554d41fa7242948d5e68749374de6e5e2d 2013-08-22 11:39:44 ....A 180224 Virusshare.00086/Trojan.Win32.Monder.gen-d7bf2c59915f5f30d173c55ccfa460ab1c00d7732fbc044064a2eb6690c5cc80 2013-08-22 13:14:52 ....A 64512 Virusshare.00086/Trojan.Win32.Monder.gen-dfe8fde930f302cef5aa81ee57854807f0dbaf00423a97143b861d3ef4bd0d3c 2013-08-22 12:48:02 ....A 75840 Virusshare.00086/Trojan.Win32.Monder.gen-e10084084b5b6fdde13ede9b3323bba0946d40961ed522c6cda427d2134bcd42 2013-08-22 13:16:24 ....A 185856 Virusshare.00086/Trojan.Win32.Monder.gen-e60a9753a1349c0c9b7ab8987b1d101d14ae1f363332842c485bdbe3e952a823 2013-08-22 13:36:40 ....A 33792 Virusshare.00086/Trojan.Win32.Monder.gen-e8f0b4a692309a918a4aa7b39bb09f950b488ff1fc68ea606abdd3c3a8d34309 2013-08-22 17:15:26 ....A 678400 Virusshare.00086/Trojan.Win32.Monder.gen-f32e91d26e3dfd48a58580bc20af75af6e4a30579d6348d89bd7be2cfb2dda7a 2013-08-22 14:56:28 ....A 86528 Virusshare.00086/Trojan.Win32.Monder.gen-f42fc4f3a3579fdc88700d7d8b658d0cb4a7196f9051bd88c924d676f91b29e0 2013-08-22 14:33:18 ....A 94720 Virusshare.00086/Trojan.Win32.Monder.gen-f4e5884102a82976a07120f45e0aa34c38a22c08732015352e70b8725a443f85 2013-08-22 14:18:52 ....A 313344 Virusshare.00086/Trojan.Win32.Monder.gen-f7e231afc8b7d639357f3fe5a6833e92792ec7bfe6610335f77fa9a80cf09baf 2013-08-22 11:30:24 ....A 79936 Virusshare.00086/Trojan.Win32.Monder.gen-f7f26a3ab4091db7a2ebfdfa493ff32ee910c19672f285493afd4a6ba1f32778 2013-08-22 12:38:28 ....A 93248 Virusshare.00086/Trojan.Win32.Monder.gen-f7fe9d35051da9170a3c53ef3df0d0fd0ac34a83f42ee3a61d95c55fe0433be4 2013-08-22 11:29:42 ....A 347136 Virusshare.00086/Trojan.Win32.Monder.gen-f924cb22b77643b6c33242fab44436d8b1ed67948da0ea5c7aed4525aa1aac37 2013-08-22 11:37:32 ....A 347136 Virusshare.00086/Trojan.Win32.Monder.gen-f9333ea12a20b0b0d6dc294189132791b9d0d6270e6b6c52bf6a25f94ba9f3ac 2013-08-22 14:57:46 ....A 273408 Virusshare.00086/Trojan.Win32.Monder.gen-fb73f4b8b3bc598f5c8bf93275b06d3f9f8c80bbd5af2feae340f9c32feb58e6 2013-08-22 11:54:56 ....A 276992 Virusshare.00086/Trojan.Win32.Monder.gen-fb75f6b90abd156e61b751f7e4f19557879ae32aba49f4ce9e9fbd73b6c5df04 2013-08-22 14:24:28 ....A 91136 Virusshare.00086/Trojan.Win32.Monder.gen-fbf8752f6628e4ab4c9ae84d246318c1fdb11f023df33ef376bdc7e1cbbb0d34 2013-08-22 14:41:52 ....A 36352 Virusshare.00086/Trojan.Win32.Monder.gen-fcf552313a0f5cf771181ba86d9bd29cb4f64f6afa140cf8f50c8691184af401 2013-08-22 13:56:26 ....A 91712 Virusshare.00086/Trojan.Win32.Monder.gen-fd7dc50d79ecf1885ef3bcbc8b694128809277b95f4673cd0502a9fa65f6874e 2013-08-22 13:51:48 ....A 273408 Virusshare.00086/Trojan.Win32.Monder.gen-fe3ae4d55f298c99a314b5848599389bdec49b8b7340c12f7b7567c384e05ce5 2013-08-22 15:03:06 ....A 81408 Virusshare.00086/Trojan.Win32.Monder.gen-fe9b3f2add603da42ad07fc0059fdaa7139ad3ffa1060da49080d0671d764ba6 2013-08-22 18:28:46 ....A 99904 Virusshare.00086/Trojan.Win32.Monder.ix-384deaa66a84f92f3452d9c0a96879cfe7c17969bf9671ed95912c8dcbda81ca 2013-08-22 19:03:34 ....A 34176 Virusshare.00086/Trojan.Win32.Monder.krq-67ed5abb368fb0c0670203e2ad9b19d939380932073e227ab66fc82fd87b570f 2013-08-22 14:21:16 ....A 71168 Virusshare.00086/Trojan.Win32.Monder.mihb-11732dd929366229a231735346b45f1aaabf48c740c2fdb28a38334e917033b6 2013-08-22 20:56:52 ....A 147456 Virusshare.00086/Trojan.Win32.Monder.mojh-5a6ce4f69a49ca5c3b3a83ad6a3636eeb19c1df5917878800968dde073c4924b 2013-08-22 14:35:24 ....A 93696 Virusshare.00086/Trojan.Win32.Monder.mrlu-dd9a8d30eddcd85f065bb6763a728973c045078ff88cea3c11a529040819baea 2013-08-22 18:37:30 ....A 114176 Virusshare.00086/Trojan.Win32.Monder.mwgh-7f32825a28e96f2340d447c16c86c901676a5863dd06ebb2f07a7143c0695e79 2013-08-22 12:42:46 ....A 118784 Virusshare.00086/Trojan.Win32.Monder.mwqf-41ab063227dcd4800a2f8313ba03b12a73162239169c7e3c224b9d5f4957e093 2013-08-22 12:42:20 ....A 71168 Virusshare.00086/Trojan.Win32.Monder.nfby-429c7e661fc848a3e1031c5c4e779cc15c1cd775d2f7fc79df6eeaa39ac10690 2013-08-22 19:08:14 ....A 106496 Virusshare.00086/Trojan.Win32.Monder.nimj-4d9e445818458a63d239d40e4a4387b33d5a646dc3c4bfd55a3581e2039d7dc5 2013-08-22 13:50:38 ....A 76800 Virusshare.00086/Trojan.Win32.Monder.nnhu-3025abc879a6f48f50187b0516a81a211496ed309f2ea451f1bac69e1f44c371 2013-08-22 19:18:28 ....A 69632 Virusshare.00086/Trojan.Win32.Monder.npwr-46dcd87a201f98574d48c0e5451b7e3f77d71229c6f9581c36b640a385a4042e 2013-08-22 17:34:12 ....A 5120 Virusshare.00086/Trojan.Win32.Monder.nwpc-12c357ea4539ff8fe7c361dad9f30588c77eb3d447f36595c1e3b332b269687a 2013-08-22 16:25:24 ....A 1815040 Virusshare.00086/Trojan.Win32.Monder.nwpc-31880d5f4bf0aeff5d3819c6753a816ebc2c067674aed50bfb021c3262e2a633 2013-08-22 16:56:26 ....A 166912 Virusshare.00086/Trojan.Win32.Monder.nwpc-43575052820cc1a30d845f49a72e58a9103cfaed195f259f76e6fc8dc3577be1 2013-08-22 15:34:40 ....A 6588 Virusshare.00086/Trojan.Win32.Monder.nwpc-6ab85fc7a91e4154fc050949bf5c7cf1b93ffddca2439dd7698c0ece34003944 2013-08-22 16:34:42 ....A 716800 Virusshare.00086/Trojan.Win32.Monder.nwpc-94d25f87d2bedbb70ab88d6d8f05278ec8e67449a6b9026b8e046776614edbe5 2013-08-22 11:18:40 ....A 254464 Virusshare.00086/Trojan.Win32.Monder.ogyw-e4a8ea39ffd6ea817ea2c18e21feac515e82592e87ca017384e7a7fcf176051f 2013-08-22 20:14:56 ....A 373760 Virusshare.00086/Trojan.Win32.Monder.oqxg-1cd4eab7ef6b09a31a2c2b0d73b858e6836d8e5d14f8c5295980b6383ee2a36e 2013-08-22 20:19:04 ....A 5569934 Virusshare.00086/Trojan.Win32.Monder.orax-58357b897109bde8f156f3b4dcd0a65131ca1191fafa065d3e5702e92fca976c 2013-08-22 19:43:48 ....A 610304 Virusshare.00086/Trojan.Win32.Monder.oueo-12471819e391fbded834284bd7c2879e3c4ff68391e465c3aa9132310c8dacba 2013-08-22 19:44:14 ....A 131072 Virusshare.00086/Trojan.Win32.Monder.oykj-69a35bd395595cb4ba7399f5926d2f19dbb99add71adce531a7201f764e6cf41 2013-08-22 12:48:04 ....A 112128 Virusshare.00086/Trojan.Win32.Monder.txi-01c1db16e22d315a1b979728f3c73e373f0882f9f957b8dcfb1f9b41c543344d 2013-08-22 11:24:16 ....A 28288 Virusshare.00086/Trojan.Win32.Monder.wm-f88d4f2bbaaad6830d64ad718304cf51df8f916fffbf80c4502cbc2770393964 2013-08-22 18:56:24 ....A 116288 Virusshare.00086/Trojan.Win32.Monder.yeq-1715cd638fb0f20847eb95b16b1af9ab815260b38f117c3d6548410271db9a79 2013-08-22 12:13:06 ....A 321408 Virusshare.00086/Trojan.Win32.Monder.ykv-664fdd3b54c35848d7083cf90df1ec2ae856d2181face039302b638260ab78f7 2013-08-22 14:26:18 ....A 163840 Virusshare.00086/Trojan.Win32.Monderb.afvr-12221f886466bb7b27a9da6349f7f221a6c220bdc7ae3c3bba356faeead19231 2013-08-22 22:04:52 ....A 28288 Virusshare.00086/Trojan.Win32.Monderb.gen-217abca583cc2c72386358ca0137a69a44b1656732124cacd57cc5f629ca8a79 2013-08-22 19:52:16 ....A 90304 Virusshare.00086/Trojan.Win32.Monderb.gen-4b8ec911fb2a3b24868759bbe609f92792a9a2e06dba3b6d412961974e0a6029 2013-08-22 14:44:58 ....A 322432 Virusshare.00086/Trojan.Win32.Monderb.gen-efd6c3d4809f67e88d8d0b0e83b360a5ffd81773f431e28b925dbd54ecc2536e 2013-08-22 14:28:36 ....A 39424 Virusshare.00086/Trojan.Win32.Monderb.guc-71a528c7580c39523c902b5dc584be2d8827d114ce06c4d897e260a3da367462 2013-08-22 11:21:28 ....A 99328 Virusshare.00086/Trojan.Win32.Monderc.gen-d92188a254c4f8cbba9db7be1d794fc679b9ff1f6f92378f8979497432a1aa59 2013-08-22 15:02:24 ....A 25088 Virusshare.00086/Trojan.Win32.Monderc.gen-f6690c3e63105caa709398ada0cc3414134592b9da4583ea3f49adc4f0c7c9ae 2013-08-22 20:32:18 ....A 236544 Virusshare.00086/Trojan.Win32.Monderd.gen-2246d923597b1e327201fbf4196fb76fbcf24099baecb6252e40e0a3eea5d31b 2013-08-22 19:11:12 ....A 54272 Virusshare.00086/Trojan.Win32.Monderd.gen-3b8aaa34897d7ff740cf4d49b75df88a5e673cdde82b222af2fca136308ea706 2013-08-22 20:59:52 ....A 247296 Virusshare.00086/Trojan.Win32.Monderd.gen-66b8681d86e4f8223b306a2e771100d9dd8a84e3c38a8127cdd1102561ddad02 2013-08-22 21:42:24 ....A 147217 Virusshare.00086/Trojan.Win32.Monderd.gen-66da5a5ff6ac5fcdf51e7b662cdde7982f875f776abdca52f55ef6f7a6738653 2013-08-22 19:31:36 ....A 243712 Virusshare.00086/Trojan.Win32.Monderd.gen-790decdfc392d9c0dffeeed73da6506e3c3e9703ffe62214cce554cb5c249e21 2013-08-22 14:32:30 ....A 52736 Virusshare.00086/Trojan.Win32.Monderd.gen-da866afc198baeb2438ab7f8605cf5eaae94a4ff77cec32d00989de1a802f256 2013-08-22 11:50:12 ....A 407552 Virusshare.00086/Trojan.Win32.Monderd.gen-ef76858295aa061c10a8a77a00f8cb7181d786f09c9419cda92e4513bace4074 2013-08-22 14:43:14 ....A 1346139 Virusshare.00086/Trojan.Win32.Mone.e-32ad135560e46f12a0b9c52ed361a4abd5cf7fabe617d94ca02527614d0f2016 2013-08-22 11:26:32 ....A 3219456 Virusshare.00086/Trojan.Win32.Mone.lv-441c18a6b2445137b001c069646e3819dd3578e87dd0d91ea946e21980916dd4 2013-08-22 16:36:20 ....A 2977792 Virusshare.00086/Trojan.Win32.Mone.m-270ced63e7e57a7f9fadff95ac340acb667a5b52f51d054fabe995f1d47d8178 2013-08-22 20:40:10 ....A 2240512 Virusshare.00086/Trojan.Win32.Mone.pb-4220e2571e5f7a1fb027f4680bc8db58c74b078520ee604ae533241086a497af 2013-08-22 17:37:54 ....A 49152 Virusshare.00086/Trojan.Win32.Morkus.alr-803caefdf5e416f3134410e646ed62642fbe654a13e3e1891d4284f6c97e2cb1 2013-08-22 18:43:28 ....A 78232 Virusshare.00086/Trojan.Win32.Morkus.als-2f0d2e5bcedc0554a5bda9177bbd831ad385adfd13ef980d29aaf5eac28b7d35 2013-08-22 21:06:28 ....A 81920 Virusshare.00086/Trojan.Win32.Morkus.als-310394ee0da6de39c363abd77f336610c682a40fb8868ec8f25fdf753a15799c 2013-08-22 16:51:06 ....A 81920 Virusshare.00086/Trojan.Win32.Morkus.as-986fd6f05ac953ee5aef9b5f79d830c7cfcd4892e83ae5d755762c38e5719c95 2013-08-22 15:35:00 ....A 81920 Virusshare.00086/Trojan.Win32.Morkus.ba-e79330ac4385dc379d8c577599ff6ae26dc2286c10f00afb856ed5fa6cf11d3e 2013-08-22 20:03:24 ....A 81920 Virusshare.00086/Trojan.Win32.Morkus.bb-0c945e288aa9e66c05e10b5c3748088d41b9d38f3e85c6538fd9d699a1afcbb4 2013-08-22 16:00:02 ....A 81920 Virusshare.00086/Trojan.Win32.Morkus.bb-9eede7519cbedc5d9c1ca16888cc6c86b40732f448aaaad5861080afa3f2cf0e 2013-08-22 17:36:20 ....A 73728 Virusshare.00086/Trojan.Win32.Morkus.bdk-c7fcaca8319d04f32e292330f83b995d9a53423ddb8478c87bb32ce991b6e512 2013-08-22 21:59:10 ....A 90112 Virusshare.00086/Trojan.Win32.Morkus.bed-11410fba1cd468102fe41dd0861f7ec08b7fbe6dfe339d8d24ce702d22681ac4 2013-08-22 20:45:08 ....A 90112 Virusshare.00086/Trojan.Win32.Morkus.bed-30542cccab84489aae2144d7037c2b5e6efaf9d47a84dc7ec4e28c47d279627b 2013-08-22 18:17:44 ....A 90112 Virusshare.00086/Trojan.Win32.Morkus.bed-5599f9c1c161c4f0d6334ee622e81795902a15530ff1c32d499731c983136850 2013-08-22 21:08:24 ....A 90112 Virusshare.00086/Trojan.Win32.Morkus.bed-735091f1ea2b736ff72f7ac3f88ebd93100ddf2e35d166af8df6892e4fb5b9bd 2013-08-22 16:43:26 ....A 81920 Virusshare.00086/Trojan.Win32.Morkus.bg-96a58c63ed2586a2f974974fc781812e85b0d7c666f5401362145412fa9c6ec1 2013-08-22 17:43:08 ....A 81920 Virusshare.00086/Trojan.Win32.Morkus.bp-46d573204d1411c3841a854a544b73ea8dd6ccbc10fea2cd001fa6aba714fae2 2013-08-22 17:14:38 ....A 81920 Virusshare.00086/Trojan.Win32.Morkus.ea-e2dc3de1c5ffae6fa2195a5265ca1409f3a627ccc41aff6dc104b9dbda629954 2013-08-22 19:03:56 ....A 81920 Virusshare.00086/Trojan.Win32.Morkus.fz-1ae9f94a988b83fcb15998a659c61ab53991467a3ce813ba8f9c16caf51a2afe 2013-08-22 18:53:34 ....A 30753 Virusshare.00086/Trojan.Win32.Mucc.ilk-46646648fd99767bcf7b7666d74f27a111e2028acceb576f603fabc7b5c308e2 2013-08-22 19:37:26 ....A 331842 Virusshare.00086/Trojan.Win32.Mydse.az-36867742544d9b322ebe6d671cbc88e44fcfebbd077c897669baedeffdaed321 2013-08-22 14:39:58 ....A 29184 Virusshare.00086/Trojan.Win32.Naiput.fo-e040caa17211f6abb65a0e88effd9e19a530d676987eabdfdd5fe60f95d4749b 2013-08-22 19:50:00 ....A 588930 Virusshare.00086/Trojan.Win32.Naiput.pg-460a4655ed0e43ca9d0172d536d217672e7d96858f51ed104e5b081a9a27e5b1 2013-08-22 20:18:52 ....A 17750 Virusshare.00086/Trojan.Win32.Netlog-29485917f7a84f2f2cb76ce19c56381e8162f848d20c22e3f7896568149a5254 2013-08-22 13:56:40 ....A 99498 Virusshare.00086/Trojan.Win32.NiGrif.az-6114a8afb4d20710a6ba59e3f848142da7bb70c0b03870ef2b2f308a98a49f6e 2013-08-22 15:47:50 ....A 172032 Virusshare.00086/Trojan.Win32.Nimnul.evw-074abb71469767e967d10429c6969e6df492de49fc5e4a6ce2bd54edb64ed2a7 2013-08-22 17:28:30 ....A 68228 Virusshare.00086/Trojan.Win32.Nimnul.wwc-b92cb4f9b0c889d3d143b3eef35a744f1ff4e4c97a327f75854682a0e8771e2c 2013-08-22 19:37:06 ....A 81920 Virusshare.00086/Trojan.Win32.Niona.e-0778123bf7fe8e059522e975d32658b75c0267b69dfab8955d2e0ad645e3b851 2013-08-22 12:54:16 ....A 159744 Virusshare.00086/Trojan.Win32.NoUpdate.b-2648c676e76fb315aad89b8b873d3231818f117db27461de0d8b892fab6ab85d 2013-08-22 14:22:54 ....A 184320 Virusshare.00086/Trojan.Win32.NoUpdate.b-d837ee83cc00d76cb60537a462017617bd8b38cc2b289fd1ecdfecc928e14828 2013-08-22 12:56:16 ....A 103424 Virusshare.00086/Trojan.Win32.Nosok.ptt-e626561b0bfcc1a6fcd1fc3e0deca7abc4af421d17571075d28c79e9456878b0 2013-08-22 21:32:18 ....A 102412 Virusshare.00086/Trojan.Win32.Nuev.vht-598a5a83d974ea37a7425bcb4bf99649c8892b7ac63cbf3d94d8c0067bcca5d0 2013-08-22 18:54:52 ....A 74248 Virusshare.00086/Trojan.Win32.Nuev.vhu-191eee8486a4a1221f0c00d99321f319b0b3a9df17236219dbc6ff98e1fb2dca 2013-08-22 18:56:24 ....A 74248 Virusshare.00086/Trojan.Win32.Nuev.vhu-26efc98a0b4201b7f550f4eaa076eaa0c329e2a6e8c3693f7c2fe8a0be1522ab 2013-08-22 18:34:20 ....A 74248 Virusshare.00086/Trojan.Win32.Nuev.vhu-3dba9bd592f775e19742e9fa1324b5a1baf680899ef3d80acf1c55c686febfe5 2013-08-22 18:18:34 ....A 467456 Virusshare.00086/Trojan.Win32.Nvert.ebc-672e272ddb06a4a16d1c5bf27b3918bbad1166b6a66458f8ee47ac51ddfea69e 2013-08-22 19:45:48 ....A 69632 Virusshare.00086/Trojan.Win32.Nvert.eer-4d3ea6d3503dcad5ff7a1937a76f96eabf3e640072bec04607ac1fcf1c7881cc 2013-08-22 12:44:58 ....A 159744 Virusshare.00086/Trojan.Win32.Nvert.eni-e514f6d1e3ec7c279c95934e88adb1cecbd1975e18f89e02af9b68b8ed8a66c4 2013-08-22 18:35:24 ....A 148456 Virusshare.00086/Trojan.Win32.Nvert.eoq-27d06b59488c8978fe043fad93b0cb2e1ac3f47b778ab59982d98f37e295b167 2013-08-22 10:39:50 ....A 128891 Virusshare.00086/Trojan.Win32.Nvert.epp-e766fa6bdcac9c06fd151d9766a00b2e70a05296f2be2e9a8288e556dd2e6390 2013-08-22 14:43:16 ....A 103432 Virusshare.00086/Trojan.Win32.Nvert.epp-f82e8c8d063ebef64fe3c7c8e5dd516af4138e2d84ecb37d090f2d33973d8c9f 2013-08-22 19:49:08 ....A 686006 Virusshare.00086/Trojan.Win32.Nvert.esj-575bbde45daac74bb3a6be5f3a7fdfcc678fa2b9be251df982bb751db57aa288 2013-08-22 12:50:16 ....A 274813 Virusshare.00086/Trojan.Win32.Nvert.esj-d9d5857b417444d5d16bfeac527349ef5c219affc73593253a835237f69fffac 2013-08-22 19:39:50 ....A 333181 Virusshare.00086/Trojan.Win32.Nvert.eyt-7b4983d3146b773767119708e37044e3baedf0b5d108135443f6a9c7951c6c90 2013-08-22 12:28:32 ....A 288780 Virusshare.00086/Trojan.Win32.Obfuscated.agdo-220910bf0286f98378b9b164fe69e488c3444b06104685cc91cb3477e2563a7f 2013-08-22 18:33:56 ....A 40960 Virusshare.00086/Trojan.Win32.Obfuscated.agln-68f7a232342891fb9a831e774b202ccc8539ea07f097c18dd3f7796329d55bb9 2013-08-22 20:37:56 ....A 292364 Virusshare.00086/Trojan.Win32.Obfuscated.agtz-329bebd604ffd47680881eb8d0942fe748c1bed6e21883432ec50af29b90065a 2013-08-22 19:33:30 ....A 507904 Virusshare.00086/Trojan.Win32.Obfuscated.ahzc-5d22a847f8fc52c1e6467c3c3d314b915c39b136f404095175fd7c0a78c9ef64 2013-08-22 15:03:00 ....A 540672 Virusshare.00086/Trojan.Win32.Obfuscated.akkc-2392107283450c6baada9774c8512ad8df695b5ad1ac5cbbb0b3664ce0b78444 2013-08-22 14:07:48 ....A 214528 Virusshare.00086/Trojan.Win32.Obfuscated.alkr-e2776532a3f0f0e5e3353e0dc1dd7bd30260a7d4e16878e637780a4be81131a0 2013-08-22 11:23:02 ....A 422912 Virusshare.00086/Trojan.Win32.Obfuscated.aloc-519f76a44da0378b96ca45004feb28627c40adf2827895a5dfc6cf461d4a099f 2013-08-22 22:04:40 ....A 181131 Virusshare.00086/Trojan.Win32.Obfuscated.dcc-099202e3aa8e57a2017d97ac598cb2f0a9bb92b60d4a0b6e413996f781d7c06f 2013-08-22 18:40:36 ....A 601600 Virusshare.00086/Trojan.Win32.Obfuscated.en-3bd5abbf2ce83a35147a02b077dfc5721baf485144ce634dcd3b27eb82705422 2013-08-22 19:50:54 ....A 566784 Virusshare.00086/Trojan.Win32.Obfuscated.en-5738c04a992285187579dfa38efcc10f48b473cab321e90994bb7265ce1b8575 2013-08-22 19:34:34 ....A 600064 Virusshare.00086/Trojan.Win32.Obfuscated.en-705d44ff6110641494421c7d3fbea3230d90470e008727962fc83257e2b7045c 2013-08-22 14:40:22 ....A 588800 Virusshare.00086/Trojan.Win32.Obfuscated.en-d5d124e743aa0a7ba43d39a7406fa8f7c20c634e0ee5d2e33aadbdd92379e100 2013-08-22 12:35:20 ....A 962560 Virusshare.00086/Trojan.Win32.Obfuscated.en-dfc1a1a8e1c3dee221133b7e2356a4e1ddda02e79275e37a105ed86f280fd7ec 2013-08-22 13:39:24 ....A 566272 Virusshare.00086/Trojan.Win32.Obfuscated.en-fdde0c3837ee596af9127c60404bf9c33d2511344278e955b3e5b364bc772088 2013-08-22 18:44:56 ....A 64000 Virusshare.00086/Trojan.Win32.Obfuscated.ev-0df123cdc2fb55495a66456b4ad245e4f92f6699f3579cfa4e4319edf1b63deb 2013-08-22 22:05:32 ....A 14848 Virusshare.00086/Trojan.Win32.Obfuscated.ev-29142262c6dd2d308509629a545acd006089fcae68b192c3748aecf98949ef58 2013-08-22 18:52:24 ....A 98816 Virusshare.00086/Trojan.Win32.Obfuscated.ev-454593fb99a69ebe434447fa55aa814c1a37408b0af176a5549e0c3cd7fe1503 2013-08-22 20:21:10 ....A 14336 Virusshare.00086/Trojan.Win32.Obfuscated.ev-483454c18ca13f8bdda300da0314c402b768c34c145666f1c17548a736568c2b 2013-08-22 15:06:04 ....A 189440 Virusshare.00086/Trojan.Win32.Obfuscated.ev-f575ca1fe2c8310c8d6fe14ca6dd1e3263f08750b0249c5fc37f061974cfe2d1 2013-08-22 18:12:48 ....A 728576 Virusshare.00086/Trojan.Win32.Obfuscated.gen-0895e5eebd7d488c311c5aafa36452c341fc88d2ddf7f19bf191941e12f4f93f 2013-08-22 18:48:12 ....A 368640 Virusshare.00086/Trojan.Win32.Obfuscated.gen-181812bdc7247937dea9a6df16685f8c429b62dd34fdd46370c5d6dd89798e43 2013-08-22 19:26:32 ....A 410112 Virusshare.00086/Trojan.Win32.Obfuscated.gen-27291228854b64024082eecaaad932b12ca8d975d598478e2d62fa98ee4012f8 2013-08-22 18:35:22 ....A 364544 Virusshare.00086/Trojan.Win32.Obfuscated.gen-2bc9f3099c2abe6c44d0957583a4bc8bb2bf665f395a6e65d80301af52c7be84 2013-08-22 18:37:46 ....A 257024 Virusshare.00086/Trojan.Win32.Obfuscated.gen-561546694b7ea08b0a9f2c2b952ced6018e1f341a97d1f410e1dc014ae72860e 2013-08-22 21:13:06 ....A 543232 Virusshare.00086/Trojan.Win32.Obfuscated.gen-64ab7aa49ad34d16b595e4a159a17d2c46c88b407ee48c15e5a482c740a81254 2013-08-22 20:21:02 ....A 421376 Virusshare.00086/Trojan.Win32.Obfuscated.gen-64cc97d1cccff295acf999c96bf8e508505ae2997cfcb2298b70447ced64a77f 2013-08-22 21:47:04 ....A 424448 Virusshare.00086/Trojan.Win32.Obfuscated.gen-65ef304ad9f8de851fb4c509f06640047549eb5827b93dff09bbadfd69c980d5 2013-08-22 20:36:20 ....A 440832 Virusshare.00086/Trojan.Win32.Obfuscated.gen-6620f34491ecbcf0cf10f059703e9bfced4722164492c9352ae1f96e08e569d4 2013-08-22 17:08:12 ....A 495104 Virusshare.00086/Trojan.Win32.Obfuscated.gen-6a2bc7aca2f6803960ef048f3aaa3f1b31899ca79491fd55a54e8584ba6c7c5f 2013-08-22 20:27:16 ....A 1339904 Virusshare.00086/Trojan.Win32.Obfuscated.gen-72335c18719bec39ab1af332c8733b85b921af578e43fce0a557929522e4503f 2013-08-22 15:53:16 ....A 277622 Virusshare.00086/Trojan.Win32.Obfuscated.gen-7692af05f7e0c3a410c7cb3198f5808729c41fb5e9892fdfe818aeddadd5aae7 2013-08-22 14:24:10 ....A 647168 Virusshare.00086/Trojan.Win32.Obfuscated.gen-e43e66e6aff17b76ee139abf61d461cf305ffc0cde3b1ceaa3dc61c8cd4d6416 2013-08-22 11:24:58 ....A 454144 Virusshare.00086/Trojan.Win32.Obfuscated.gen-f72b12afc4b57a38ea6ed189fc9ec9c956a6555a8fae28794497699681625392 2013-08-22 14:48:30 ....A 264704 Virusshare.00086/Trojan.Win32.Obfuscated.gen-f74035e10ceca07898f5d7660e98b25153733cbedd807666c385254062f24aa3 2013-08-22 11:41:06 ....A 475136 Virusshare.00086/Trojan.Win32.Obfuscated.gen-f768faa8f18ae1400a3100c9b26444e9e6943b356d0b352e44ccfda697817186 2013-08-22 14:39:22 ....A 482816 Virusshare.00086/Trojan.Win32.Obfuscated.gen-f7e1b00e6cc0258834b82d7c2d57159fe88a17c41f9a0b2af3e12f09a2baafc4 2013-08-22 12:41:24 ....A 433664 Virusshare.00086/Trojan.Win32.Obfuscated.gen-f81a9ed7fb3b311af45b2f1cbbcbd9b50db8ca0fbaa0b2b629676f76e87929ff 2013-08-22 15:12:06 ....A 613888 Virusshare.00086/Trojan.Win32.Obfuscated.gen-f8781c3b60a6aa8b96d5d1f9aba85e6fb2ef0b1b0b9485c37e4b1cd351ca1da6 2013-08-22 14:35:50 ....A 258560 Virusshare.00086/Trojan.Win32.Obfuscated.gen-f9121e75e7bd1c3ecd37d213dddce11bb55ac8bea9e060a8568b06b6000cc927 2013-08-22 13:35:06 ....A 224256 Virusshare.00086/Trojan.Win32.Obfuscated.gen-f9164eef1ccf90969966eca63ee94cd04c2c5c2820fc00fc4ccdf5a9e3f5bbcf 2013-08-22 12:19:32 ....A 461824 Virusshare.00086/Trojan.Win32.Obfuscated.gen-f937f6f0ddc87d2493c21f133c083ca3cd8b51b87202aa0f2073bf80788efdbf 2013-08-22 13:41:06 ....A 280576 Virusshare.00086/Trojan.Win32.Obfuscated.gen-f9ccc5a23bf22401181488f754c0f2411c1eed8b2e6a75d2e85bd0f84804e2a3 2013-08-22 14:40:22 ....A 285184 Virusshare.00086/Trojan.Win32.Obfuscated.gen-fa770c9a0df5b40bba5cf5d62b5ce8cc3fae4f5f5f3d4337a9ca243f948459ca 2013-08-22 14:12:42 ....A 502272 Virusshare.00086/Trojan.Win32.Obfuscated.gen-fb0eba7fec6530081ddbf419b3ca77c76cb06a1c02eac4c86b07a494807c440a 2013-08-22 13:18:26 ....A 422912 Virusshare.00086/Trojan.Win32.Obfuscated.gen-fb768c13637cda37b4ac5d50952f6e616a5a5bdae16d5704fb7a1e7a604a1b92 2013-08-22 13:53:16 ....A 448000 Virusshare.00086/Trojan.Win32.Obfuscated.gen-fc84c2b3ef2b3ccf8a7ed5aad37e2d6e18fe23e73c3268fc212936360b2842fe 2013-08-22 14:15:58 ....A 245760 Virusshare.00086/Trojan.Win32.Obfuscated.gen-fc93126e2b48b510fdc1daa626a2fcfa3b9752c53ecedd77867e3436bde2d8e3 2013-08-22 13:04:50 ....A 472576 Virusshare.00086/Trojan.Win32.Obfuscated.gen-fceaf358a252ceab93b4836e43cf9ef967c3fd713e939bd9501926b5e6cd56a8 2013-08-22 11:57:54 ....A 260608 Virusshare.00086/Trojan.Win32.Obfuscated.gen-fd1e1b95cfd4f0036f2b568d4a3e6b2cc95ff217324c670b02921c9aab4f7ef1 2013-08-22 11:49:02 ....A 646656 Virusshare.00086/Trojan.Win32.Obfuscated.gen-fda7a586bedd67329493bfb6efdd8b8a5e7f82d1461a11f85fef3881c1b57acf 2013-08-22 12:02:08 ....A 488960 Virusshare.00086/Trojan.Win32.Obfuscated.gen-fe63fbf0ad840ede9cd89ba2471fbdc963f525e135eef5a5839bbcf76cf1c0b5 2013-08-22 14:59:08 ....A 285696 Virusshare.00086/Trojan.Win32.Obfuscated.gen-fe9561216baa1fe6529a463029251e7e089b1714b3f618ed72328c1f7372dbf3 2013-08-22 13:03:40 ....A 392704 Virusshare.00086/Trojan.Win32.Obfuscated.gen-ff012f13116f9394968c70e92ac6008d0ac3ac5a235d752420a32135a4299c4b 2013-08-22 14:47:06 ....A 237056 Virusshare.00086/Trojan.Win32.Obfuscated.gen-ff172967d863c6dbf4a877626156ae3769c39c5c183e219f42e9a773f3b86854 2013-08-22 11:30:18 ....A 421376 Virusshare.00086/Trojan.Win32.Obfuscated.gen-ff2e711cff4724713ef28090f0acdabe215ab13f53c82ef8b321e448b41b19f0 2013-08-22 14:39:22 ....A 293376 Virusshare.00086/Trojan.Win32.Obfuscated.gen-ff428d92560fe9c4d31ab1ad4537ae0ff7d35d579d9d956928c6436527a297b3 2013-08-22 14:24:24 ....A 461824 Virusshare.00086/Trojan.Win32.Obfuscated.gen-ffbe05a9bc5a251190874389663fcf736fd5453ce5512da274a49014a3f29ad3 2013-08-22 13:52:24 ....A 431616 Virusshare.00086/Trojan.Win32.Obfuscated.gen-fff07e18d7103995a1875b7db50e13fca281496c2982eb1e039bc2a2313f69ca 2013-08-22 13:45:30 ....A 303104 Virusshare.00086/Trojan.Win32.Obfuscated.gen-fff43672da1f8d5c6b9436d6755cdec0e9ba5e0e897ba9db0fa53ac89b1e1450 2013-08-22 17:17:26 ....A 56832 Virusshare.00086/Trojan.Win32.Obfuscated.gx-240cae412dd490afce827cd94b400fedbe58deb53f62be716bf2f1068bfaecfa 2013-08-22 14:40:32 ....A 3640320 Virusshare.00086/Trojan.Win32.Obfuscated.gx-40fc05ede863b8f3203e5f9a10596e0d199007b6d9b1de424e40adf27ae8d151 2013-08-22 14:28:22 ....A 56832 Virusshare.00086/Trojan.Win32.Obfuscated.gx-fb89ed33896f987ac6ae33529bf0a417f6d894e1da4f5e286b99d5efdc308777 2013-08-22 17:53:08 ....A 16962 Virusshare.00086/Trojan.Win32.Obfuscated.gy-58f2b4917a296cf3fd9f9a9f2d4f63a671b8a82614bebdee0f84b0e5fd61d89a 2013-08-22 12:56:14 ....A 51712 Virusshare.00086/Trojan.Win32.Obfuscated.ju-e464ac9001814e4c4f55dc43bef9540896216ddb731361426030494e16f6b3d9 2013-08-22 18:12:10 ....A 544768 Virusshare.00086/Trojan.Win32.Obfuscated.vzg-561e396fe6377cbf928e6ae03e279af5e490b3a284b70c3da072c0fa1be6f68e 2013-08-22 20:00:14 ....A 913920 Virusshare.00086/Trojan.Win32.Obfuscated.whl-15d49e77ee5ce9fd7fa729bb1e305662c83e50bd15dda21f4d58dc45bf1544d0 2013-08-22 14:48:24 ....A 21504 Virusshare.00086/Trojan.Win32.Oficla.cxo-e823bbbe52ba2927a13e21de7280fc3f6eee9432d4e2b4ce068d7693f032f379 2013-08-22 18:30:44 ....A 21093 Virusshare.00086/Trojan.Win32.Oficla.edh-16972661ac891b18ef6f0885ccb1af6a049a2e014da4dc7952ca80c6a9846e76 2013-08-22 18:08:10 ....A 71186 Virusshare.00086/Trojan.Win32.Oficla.jro-2f8c9cda8dab8af677949471103bf68b9f29836cd700e8b5085aef34f8ec7262 2013-08-22 14:25:40 ....A 52242 Virusshare.00086/Trojan.Win32.Oficla.jro-7094703cf7708af62118c3e29a1b4077312f84fd41e3a84f354cdad4e2f29ce5 2013-08-22 11:23:44 ....A 71186 Virusshare.00086/Trojan.Win32.Oficla.jro-e3f01744c16701df9ba7a9bf7e17539e413408baf99571c082f9aed184962692 2013-08-22 15:03:56 ....A 52754 Virusshare.00086/Trojan.Win32.Oficla.mih-da98bd83690835750ad45a70547d5bbe9848f82c2ae5321f3ee2d083de7652ad 2013-08-22 12:57:24 ....A 49682 Virusshare.00086/Trojan.Win32.Oficla.mij-e12c4dc3266de06121170b461a509d6364518336f7af8c8fac263878e295aecd 2013-08-22 13:12:40 ....A 49682 Virusshare.00086/Trojan.Win32.Oficla.mij-fe52dbcf0854edd4588147160c4e61ac6595dc03a212ac7786f4182061a50ed5 2013-08-22 19:07:46 ....A 51218 Virusshare.00086/Trojan.Win32.Oficla.mil-0be1d58ebf7f6832c3e93f8fe8f48e1a8f2242cae73981047c59e3e3810566b7 2013-08-22 14:45:00 ....A 51218 Virusshare.00086/Trojan.Win32.Oficla.mil-334e1856cb01866b206d1a827d568603d2780bae29021f0cc64a863bed8766a0 2013-08-22 14:54:10 ....A 51218 Virusshare.00086/Trojan.Win32.Oficla.mil-de9df9d89e6ba5eef7d563b5f5086b3ee254848581503246d6b04ce8fb20567b 2013-08-22 14:15:54 ....A 98304 Virusshare.00086/Trojan.Win32.Oner.iq-fe91283209a056dbaab052185ff20c970ce707485e85c6bc1b2445ccaae52906 2013-08-22 18:52:04 ....A 223264 Virusshare.00086/Trojan.Win32.Opus.jf-6c50b8475248472f99480acc4663e8b0df6382c1b8d2cdac6ec1770715b1659d 2013-08-22 12:21:30 ....A 85065 Virusshare.00086/Trojan.Win32.Ormimro.jx-e6f39209148bc5b70e63f0dec112099d8bb30f071c463009fcc43579adf7be68 2013-08-22 18:39:06 ....A 1507328 Virusshare.00086/Trojan.Win32.Ovuhamp.pmj-08e72e0cbedbe7f109ff3d94b26a1085b841f861091cba734b3cf2972e7f35ef 2013-08-22 12:34:32 ....A 456165 Virusshare.00086/Trojan.Win32.PEF13C.xpc-4042d57a829d5ef321f0f0a133f241a48b3fa48856c2dbcfe85c68c1855b9184 2013-08-22 14:49:18 ....A 102928 Virusshare.00086/Trojan.Win32.Pakes.abl-e605db7fe18ca7af5c992fc3fe185c513f352eb8a6570fe1c4680333dd8c437c 2013-08-22 12:45:06 ....A 140053 Virusshare.00086/Trojan.Win32.Pakes.aep-15b9954fbbe20e741287178321dbadf86d6dc8f20dbf2dea015ec6107e0a5e7d 2013-08-22 20:28:06 ....A 17044 Virusshare.00086/Trojan.Win32.Pakes.ake-33186c3555c0f4a0906908d85556f2e12c7c4fafa8631c866ac05a11437a325d 2013-08-22 17:35:42 ....A 157184 Virusshare.00086/Trojan.Win32.Pakes.anb-0669131623a01a2a704dcbb7aa2478f6cbbca7324e6ca69c1d986cb24ec2c103 2013-08-22 13:43:20 ....A 18280 Virusshare.00086/Trojan.Win32.Pakes.aqj-231a6fd220152f3c6d1f852d56e97ee1aeac767517db115220a7b2fe8c32ee42 2013-08-22 20:03:40 ....A 57344 Virusshare.00086/Trojan.Win32.Pakes.arbg-1afa52f4309bba658312d1bddba55f004fe08a2661e5efc3130b874c00312f08 2013-08-22 20:02:06 ....A 36864 Virusshare.00086/Trojan.Win32.Pakes.ards-1afac7314c8453dc21f36f291bcf9076a04ca97c2e1df669162b562de2d37e33 2013-08-22 19:55:54 ....A 32768 Virusshare.00086/Trojan.Win32.Pakes.argf-3e594ce61d2fc655fcc0f429b014a9333ba96825f76efc56df42cc52db3206ec 2013-08-22 21:07:14 ....A 109699 Virusshare.00086/Trojan.Win32.Pakes.asp-300ffe62cacb4b5a37f8b5459ad63078c3133264af7be9ec46e924d4b4f9819b 2013-08-22 18:39:40 ....A 81920 Virusshare.00086/Trojan.Win32.Pakes.atez-097218c461bbb469814fee15f7157626f5e05aa72056f77022add331b9c6d9bd 2013-08-22 20:11:00 ....A 167359 Virusshare.00086/Trojan.Win32.Pakes.atfi-1f25847946f7a7ae94b49a8726b620bf3a570720139be4f9dc973efccd6afa79 2013-08-22 10:58:28 ....A 116258 Virusshare.00086/Trojan.Win32.Pakes.atfi-207c2038adfb76acc99476a3ac123622d2bcd9293b418d94aa5b3f2a8fd9de51 2013-08-22 19:10:50 ....A 152459 Virusshare.00086/Trojan.Win32.Pakes.atfi-280340a7745395cfa94c0d0a3519d9c08b421e0e88f528f7f4ebed32cc9623fd 2013-08-22 13:33:28 ....A 55550 Virusshare.00086/Trojan.Win32.Pakes.atfi-f6c2c0f2b9e6ca0a39e3fbb8457fcedf65a3d755334721ca1e3750276f75ee08 2013-08-22 14:36:22 ....A 23552 Virusshare.00086/Trojan.Win32.Pakes.atfi-f768155edd6a0bf7672a5f34f9899d9f967527bab727b08c86f7bf14be4705b4 2013-08-22 12:56:18 ....A 314914 Virusshare.00086/Trojan.Win32.Pakes.atfi-f771ede00208d7d0ffcd04e131ab3ee3e8a3da610a8e50965dd3f95f41238b64 2013-08-22 18:37:10 ....A 147456 Virusshare.00086/Trojan.Win32.Pakes.auol-6348736b7f129fbc51b73054cc1da29882a79831d2247804c7369294080d3280 2013-08-22 18:46:08 ....A 88000 Virusshare.00086/Trojan.Win32.Pakes.avlq-2c013b09275398db359d5f0c73cb6fbb6678ffe5055acbae63063edeb40f25b7 2013-08-22 11:44:36 ....A 69632 Virusshare.00086/Trojan.Win32.Pakes.avlq-54078573fa8c11b20d1da4742fcb1cfda177c40c3cd991e649949bcca223e05b 2013-08-22 19:04:10 ....A 15226 Virusshare.00086/Trojan.Win32.Pakes.bfx-0be3cf3f4554c62a92d2085a1e7636ac7ecc4dc37488bf29f47a48676a3f0812 2013-08-22 19:57:44 ....A 171266 Virusshare.00086/Trojan.Win32.Pakes.bme-25686d997339d7409fa048a152e49d8c6fb3853281a91e0e574a743eafa9230a 2013-08-22 21:27:56 ....A 1192349 Virusshare.00086/Trojan.Win32.Pakes.bme-31273baac5bfb2d95b69f6e57d86c661802427e3cb07967e7d5abd5b4d13bf66 2013-08-22 19:34:22 ....A 171817 Virusshare.00086/Trojan.Win32.Pakes.bme-45952ca7f42254ed3cdac9046932b1cd9ffa6f5a1f28c3c234a5b7c75c7e3b57 2013-08-22 21:12:22 ....A 166995 Virusshare.00086/Trojan.Win32.Pakes.bme-52354ed890dfa5a2d31d915a31024fc3f32e44e11bf0cd1aeb30b8f24453a0be 2013-08-22 19:40:56 ....A 168284 Virusshare.00086/Trojan.Win32.Pakes.bme-5486a4b4f37fe29874055d6ef9dc600b9c75ea6b84ea0fb68dcf73f22093c827 2013-08-22 21:10:02 ....A 67584 Virusshare.00086/Trojan.Win32.Pakes.bxp-102e61c9cac9497f04a0de31c78bdc0d3d6f910f5af7c1b7af34828aea192d5d 2013-08-22 21:06:52 ....A 67584 Virusshare.00086/Trojan.Win32.Pakes.bxp-14199a970970f29108fc3aa336f9ff59e64fbf3d5ba08160db79584c3e5673fe 2013-08-22 19:22:04 ....A 67584 Virusshare.00086/Trojan.Win32.Pakes.bxp-158779bc7a6306dd5408670e6b65aa8de4b0addd70532a65ae7c20291a93ab79 2013-08-22 18:32:18 ....A 67584 Virusshare.00086/Trojan.Win32.Pakes.bxp-27882b0f3af623646887b7267cbb5030a5c7e2f05e44f085bc504c84e308918f 2013-08-22 18:39:56 ....A 67584 Virusshare.00086/Trojan.Win32.Pakes.bxp-283b17cd29209fa6ee306e618c77d99f66b3723fdc4a5a1ad9c23afca7822610 2013-08-22 20:20:22 ....A 67584 Virusshare.00086/Trojan.Win32.Pakes.bxp-48384cdea1d6bc4de8648d2ca07e11f01381f1a01ff4fb00c5ad4d15f962d87c 2013-08-22 16:08:20 ....A 67584 Virusshare.00086/Trojan.Win32.Pakes.bxp-49ff21e1d65e5b9c826af6f7921913b5b17647b5c8e55269d2386d89a0e23080 2013-08-22 20:28:10 ....A 67584 Virusshare.00086/Trojan.Win32.Pakes.bxp-6558fa5cee9d6c4ea65e4a0977edb4ceb7d696cf33d070c2770ce422b3998f29 2013-08-22 16:56:46 ....A 67584 Virusshare.00086/Trojan.Win32.Pakes.bxp-b60cdd414b428f8696a8b5e3b5389f5511b8df7f47f6fb2f72ea41e18f320d1d 2013-08-22 15:56:24 ....A 67584 Virusshare.00086/Trojan.Win32.Pakes.bxp-bab1626ac367098c6ec4dae18f179ef33b9669c4e57e7fead6c40b0c15888b1d 2013-08-22 16:06:34 ....A 67584 Virusshare.00086/Trojan.Win32.Pakes.bxp-c48dcb47ae0048d89f36aeaa661d109c0d30bd62b26df7779a4a007d98682e09 2013-08-22 18:34:50 ....A 131072 Virusshare.00086/Trojan.Win32.Pakes.byh-57b0d9bfb163aa1f310109fd83cbc8105deb161d6346d2e78c54eef7d032248f 2013-08-22 20:21:00 ....A 4090 Virusshare.00086/Trojan.Win32.Pakes.bzp-289b978464f815da1a0f59f1540db1b2c25d174b8d213535d05f3fc33bef7e11 2013-08-22 20:11:50 ....A 796892 Virusshare.00086/Trojan.Win32.Pakes.cgn-2602da2c7b8741cbc32863c92976a905369e29e95571e4ef7a9e74adfcc26ff3 2013-08-22 15:05:10 ....A 5292061 Virusshare.00086/Trojan.Win32.Pakes.cgn-f07e7ac975d6f6a59cffecc8ca462aa7eba4cdda9585326a410bed7039a08007 2013-08-22 16:16:00 ....A 7957 Virusshare.00086/Trojan.Win32.Pakes.ckf-fe3421604eea5394231c1944ccc7b7598a79d7ed069b61c7a931134ed673cb36 2013-08-22 10:37:52 ....A 36352 Virusshare.00086/Trojan.Win32.Pakes.cvd-128daa84ca149f17a0b6fb59e14a01f6c3d8ea8cda889350f9f2bb928b408e76 2013-08-22 18:51:24 ....A 173568 Virusshare.00086/Trojan.Win32.Pakes.dap-3bed7dbf862ad1fe5aa110e0d220fcbfd2efad7fc7e98b07c75144b8d41ba8b4 2013-08-22 20:28:18 ....A 28160 Virusshare.00086/Trojan.Win32.Pakes.i-492f52e829a2e193a9fb80db1d4f947b20494d1507543788bb1ea6b2b4102998 2013-08-22 20:22:10 ....A 165177 Virusshare.00086/Trojan.Win32.Pakes.jvx-20069d85f198f9635134cb80a86d90f5b0da476b7b005d45bce16b5f1d7306b2 2013-08-22 14:39:24 ....A 57344 Virusshare.00086/Trojan.Win32.Pakes.jwk-4607f37f1e09fb649a51fb6555461955d6f1803d9f3f11ce4035e25ad402d586 2013-08-22 21:12:16 ....A 36864 Virusshare.00086/Trojan.Win32.Pakes.jwk-6583038a1db4780db4c8df4b4f0179442ff7d7a927f7489920de3f9c9256c483 2013-08-22 13:46:46 ....A 184320 Virusshare.00086/Trojan.Win32.Pakes.jxq-32dbe678cc4d688c8ce227278700446921195da1ab65cc629375a1ef0c7d6dee 2013-08-22 14:53:56 ....A 39436 Virusshare.00086/Trojan.Win32.Pakes.jyv-0333ea9adae58f7886e543bce1096474a24b3e0ae623d86bf99d248ce7ba2bbb 2013-08-22 15:18:42 ....A 39424 Virusshare.00086/Trojan.Win32.Pakes.jyv-fe6e9e22937a1cbe5eda71aa3ce8df8ce5fb6d16c51b4a077f3d5358a817861d 2013-08-22 19:45:54 ....A 3409 Virusshare.00086/Trojan.Win32.Pakes.kdq-2a05a1b447ade159f20dbdc4671a61d3b81365c0072dbedf42cda1c1ecbf8abb 2013-08-22 15:10:46 ....A 144384 Virusshare.00086/Trojan.Win32.Pakes.lcd-e6ab543dcb774e47445b25f7616557729b70524b2f5e136941ba15259fd86a21 2013-08-22 18:50:24 ....A 326528 Virusshare.00086/Trojan.Win32.Pakes.ldr-170525b653b8762b84baf347d923af7dd6b4550d24e7eaf996ade1c09bb0a450 2013-08-22 19:11:40 ....A 57472 Virusshare.00086/Trojan.Win32.Pakes.lls-2f0df787076b95c2bb3783e52c3744ae536cb1f61177a4545b4e3f5ead62c99a 2013-08-22 14:09:54 ....A 57472 Virusshare.00086/Trojan.Win32.Pakes.lls-f7abf9439c4df325633c48c521af46af8f92613d7e31d61a3bedd6ebe50c9e8f 2013-08-22 19:35:46 ....A 185856 Virusshare.00086/Trojan.Win32.Pakes.mao-7a87f9ef40ba2809aa076f8d1ef597206ced38e91e43f84f494f26ec0f12fdbe 2013-08-22 11:45:36 ....A 42688 Virusshare.00086/Trojan.Win32.Pakes.miu-4303367360734dba0d4522829ea1aea175cddc51853436aa79ab635f98716bbc 2013-08-22 15:05:20 ....A 1756672 Virusshare.00086/Trojan.Win32.Pakes.nga-fa43434a4845ccf1a27f9e162ed250e77d70ab9a60242bed7dfa73a13f3edf9c 2013-08-22 12:43:32 ....A 243712 Virusshare.00086/Trojan.Win32.Pakes.ngh-6346d7bd62046edfeb4eab0fc50dd1dd331d62a473a4efa560e6ce3fc8306b7f 2013-08-22 11:34:28 ....A 700416 Virusshare.00086/Trojan.Win32.Pakes.njo-33ac1d6c922ad8b21715ed2fd67f0195b83b6f715324d5e3cb38851d00bbd584 2013-08-22 19:39:04 ....A 45056 Virusshare.00086/Trojan.Win32.Pakes.npc-4b8a2c2d03b36c31346854097c45fb98ffd52fdd1a6818baf8e60cd297f3d947 2013-08-22 20:08:40 ....A 2167296 Virusshare.00086/Trojan.Win32.Pakes.ofu-193d9d676343b374fbf023d7d0b2fe90946f5218ed3e80080634849cd196dd5d 2013-08-22 20:47:34 ....A 331264 Virusshare.00086/Trojan.Win32.Pakes.ofu-230377e4e60760582fa6b57d4d3b7b9cf983b09fdc558e2766dfb33a4b540d00 2013-08-22 19:27:52 ....A 539648 Virusshare.00086/Trojan.Win32.Pakes.ofu-3542398e9faae629f709801ca770b5169cded6752c0d562f3b33ad8358faced6 2013-08-22 16:52:02 ....A 198144 Virusshare.00086/Trojan.Win32.Pakes.ofu-39c9ce57929b33605900ea31ed87b18248d67a874206a6244cfbf96b2fe818a1 2013-08-22 21:58:06 ....A 4481 Virusshare.00086/Trojan.Win32.Pakes.ofu-51834fac5f98478779d371cee4e063976a71faaeef373d6561af6c539a7782fc 2013-08-22 20:12:54 ....A 2846328 Virusshare.00086/Trojan.Win32.Pakes.ofu-6714bc32c006c03f8535c850476e3b1484cdbd24b28520394d0c6cddf7c97535 2013-08-22 19:17:34 ....A 224768 Virusshare.00086/Trojan.Win32.Pakes.ofu-6c9a2201ea6ce40a0b6ad98e055003a3f3ce0483a8efb7079710cd5cc2492e6b 2013-08-22 19:42:40 ....A 232338 Virusshare.00086/Trojan.Win32.Pakes.ofu-7e0b72e2991fdc2a794af1d4d07d1c4bdcd2fa0b9557b18b18319d2d21b1a2e9 2013-08-22 13:54:14 ....A 430080 Virusshare.00086/Trojan.Win32.Pakes.ofu-e3473ad8bb39fce5df5c809b25dc80e6ba016ace9215a82ec629bfdba4b1bb54 2013-08-22 12:54:20 ....A 478208 Virusshare.00086/Trojan.Win32.Pakes.ofu-e7e0835f8a61a9d07ab05b01ed48b513926263673f16f4a99ff96c5d69c10dcf 2013-08-22 15:31:02 ....A 841216 Virusshare.00086/Trojan.Win32.Pakes.ofu-f8b79e6c68256e9c40da5cc6099adc70c7c479026b54aefd1a7aef6a722624e9 2013-08-22 15:10:06 ....A 434688 Virusshare.00086/Trojan.Win32.Pakes.orc-40f35bbaf7cae3d23e0e2536b5a276807a381098fe26b5a9d215aa0504484910 2013-08-22 14:44:04 ....A 650240 Virusshare.00086/Trojan.Win32.Pakes.orc-f8864f25ab70a59184f336aecc90d5b888924d467c658f66704247337215d0f3 2013-08-22 14:34:08 ....A 434688 Virusshare.00086/Trojan.Win32.Pakes.orc-fe22c9c482bd87d4811d23f551b1c2b0f9738c966e32e75029d03011cb6efd8f 2013-08-22 18:19:12 ....A 381952 Virusshare.00086/Trojan.Win32.Pakes.ouo-0cce693a5b53faa17de3c1b883d78f2bf9bb27c563d20f19bb74e8cf2076f328 2013-08-22 12:20:10 ....A 323584 Virusshare.00086/Trojan.Win32.Pakes.ous-32f0376cfcecdebfe6c310840a6c9ce0da0460bbb4c7c9d63c173c3e67d4b92d 2013-08-22 10:45:02 ....A 80896 Virusshare.00086/Trojan.Win32.Pakes.owz-0273f9ad430decce6ba4b5545da5db494a6142292194f72b0e61fe159c486bb1 2013-08-22 18:30:02 ....A 80896 Virusshare.00086/Trojan.Win32.Pakes.owz-4d6ff1c7f109156b6513e34686cb22e35ff57e291818b30d08d2c4e8462ad703 2013-08-22 10:49:46 ....A 171520 Virusshare.00086/Trojan.Win32.Pakes.owz-d34024591694395975d98c7018effd5379bf9059c80cd17bda49ee7280a4568d 2013-08-22 14:38:24 ....A 80896 Virusshare.00086/Trojan.Win32.Pakes.owz-d6917c82d633b5d1cd6fe1f66460362bc1b284731fd823b60461cbe2cd9f5012 2013-08-22 10:41:48 ....A 80896 Virusshare.00086/Trojan.Win32.Pakes.owz-e5c234d7fe9fd2d5670c9323753340cc8b18a094782c68a7111f44b29a18eba2 2013-08-22 11:15:36 ....A 171520 Virusshare.00086/Trojan.Win32.Pakes.owz-e719212d647985fa0e6486d694c96bc48f9bb881275343b1a48e1b3bc6cac210 2013-08-22 15:05:10 ....A 171520 Virusshare.00086/Trojan.Win32.Pakes.owz-e90f123c37d95a3b2f172c25693fd0425536de438bd7a1c4ba6849f2f8a35a58 2013-08-22 13:34:18 ....A 18944 Virusshare.00086/Trojan.Win32.Pakes.oxh-d7680ec46ea671361094c43e6b738ccd4bd09cf9b76e5407e01101a55b7265cc 2013-08-22 22:04:54 ....A 34685 Virusshare.00086/Trojan.Win32.Pakes.oxy-4811eaf274332a0d96e6f50957909964c42e6092b99b109431e2966283232f23 2013-08-22 19:14:40 ....A 442880 Virusshare.00086/Trojan.Win32.Pakes.oxy-5c1f8a6594923ff7ebb6cb6768ca6a40eb5db1fa043cf08fd98168ff948f2438 2013-08-22 20:33:58 ....A 729649 Virusshare.00086/Trojan.Win32.Pakes.oxy-606c17cccd8c39a4a57b3d6f8ee9859dc53b8579014dfd799db92a66cea627ce 2013-08-22 15:04:14 ....A 34685 Virusshare.00086/Trojan.Win32.Pakes.oxy-da6b9b3737e4cfc9b61b3aa3e55e2e75fcc732dbe17657d910e1a76906a37572 2013-08-22 10:42:16 ....A 34685 Virusshare.00086/Trojan.Win32.Pakes.oxy-e1a74fb4acd70ff952973854cd789205b2162017d2e74abf788e9f8a03513b88 2013-08-22 13:36:10 ....A 53760 Virusshare.00086/Trojan.Win32.Pakes.oxy-f5d6345f7188129b157aeb0c88a0bb5dc48f837e75dace0c33a5a7d47930b79f 2013-08-22 21:45:26 ....A 144645 Virusshare.00086/Trojan.Win32.Pakes.oya-12112aa63e86c251175aefe53999724e871c5b4c27048e4c886924a77bf19655 2013-08-22 20:01:26 ....A 239196 Virusshare.00086/Trojan.Win32.Pakes.oya-2b77463a592f8a393ea2f8b447ae625f2d72c006a833455a4ff2db4de5a80b3f 2013-08-22 13:39:46 ....A 61705 Virusshare.00086/Trojan.Win32.Pakes.oya-d11abb88849f1f682b70ef9905aa777f119ac7401706f88a5bf3b3ccca2fb05b 2013-08-22 13:26:26 ....A 172034 Virusshare.00086/Trojan.Win32.Pakes.oyw-d9d3fe8defdc23f11be041ac503703feb07d76f394cb8cb49c298ab7328aba9e 2013-08-22 14:24:16 ....A 72704 Virusshare.00086/Trojan.Win32.Pakes.ozn-eac8bac7acf594b6ef8496001329fff874f0dd3d45605625ebe74e4c3a0484cb 2013-08-22 13:23:58 ....A 100352 Virusshare.00086/Trojan.Win32.Pakes.ozn-fca08e52e4362a970cd442b41c1b2f4158f7ea13a7677c601a5eae1694e37dbc 2013-08-22 11:54:36 ....A 289792 Virusshare.00086/Trojan.Win32.Pakes.pdi-432bc0e08059621173640bad1978e21fd8cf133f10cb2d7b7dcfe01366af615a 2013-08-22 19:02:54 ....A 192000 Virusshare.00086/Trojan.Win32.Pakes.ptj-5dfdbe1355ad828998ee1e5c049ff5e356e7f009b183c211187ba6fa6af66271 2013-08-22 15:13:32 ....A 192000 Virusshare.00086/Trojan.Win32.Pakes.ptj-72aa54cb53839d836ec498263f55232abf4795b294552713c4cfffdc1d8c0442 2013-08-22 12:52:42 ....A 131072 Virusshare.00086/Trojan.Win32.Pakes.qio-f78f788384a8ce96253463f27b1d65f952869df0a2d94911c243037734014b52 2013-08-22 12:24:44 ....A 54419 Virusshare.00086/Trojan.Win32.Pakes.qiz-f451a799e67efdf73815dc9c1130a72d82490c29fa2d20b69a2a38a4af9137e9 2013-08-22 19:36:18 ....A 228864 Virusshare.00086/Trojan.Win32.Pakes.qug-67237aec31764f0739a7ed645eac64a16dafbb7cda456ceced720f1c30d3437e 2013-08-22 19:53:48 ....A 289792 Virusshare.00086/Trojan.Win32.Pakes.qvc-07edf63df633d4baf8d365f592158d5392d0032f56662fb3f722efdc12bde0b2 2013-08-22 14:34:48 ....A 278898 Virusshare.00086/Trojan.Win32.Pakes.qvc-132dcbf78bce0f6c1fda441b8424ea8630b7cf5f8686337e50726e7f3e5d9539 2013-08-22 13:43:58 ....A 174080 Virusshare.00086/Trojan.Win32.Pakes.qvc-252ebe42fecc62ac1a309e591cd8701db4f42e930d29f4c86fbfe923fa199519 2013-08-22 19:10:34 ....A 147039 Virusshare.00086/Trojan.Win32.Pakes.qvc-286da778ec6c87cee60eb52d132247c0c49ab6798f98013c00f39fc8889191a0 2013-08-22 18:43:50 ....A 174080 Virusshare.00086/Trojan.Win32.Pakes.qvc-3745b64adb1225a359881e0e118d64cd93b00d053d19d368bd2c487603108ee1 2013-08-22 19:49:12 ....A 165888 Virusshare.00086/Trojan.Win32.Pakes.qvc-4b4ad1a65b2106baebcce294fe36822ccba02bb28f582a36dfe30c11b5f9346d 2013-08-22 18:32:44 ....A 281088 Virusshare.00086/Trojan.Win32.Pakes.qvc-4bb2067cdd69a13cc44eb4723c6915400785452256865586fabeb08155ff6214 2013-08-22 18:54:50 ....A 289792 Virusshare.00086/Trojan.Win32.Pakes.qvc-5ebdf80d6ee5c4694426ec3854fc0d0923ccfeb304704169437680bf6b859b20 2013-08-22 18:21:30 ....A 190464 Virusshare.00086/Trojan.Win32.Pakes.qvc-6e9f09678d03aa1c404fae4b254bef8a57dfa1a2dc9e7a68c25f00a55cd8a6f1 2013-08-22 14:52:10 ....A 172544 Virusshare.00086/Trojan.Win32.Pakes.qvc-761f988d83a7524aa9bbf12ae1e0c6b25caeda9ce2d02986bd04bf97afd87c10 2013-08-22 12:01:22 ....A 280064 Virusshare.00086/Trojan.Win32.Pakes.qvc-e01d5ade7cdc28c0ef7e65bf67cec363d32d0352b8febd5531183cb003d631ad 2013-08-22 14:32:20 ....A 180736 Virusshare.00086/Trojan.Win32.Pakes.qvc-ea7e9ff329ee68aa82e3dc39eb94c8093f9ce6efd5e4900aff0a248b36caa187 2013-08-22 18:58:10 ....A 293888 Virusshare.00086/Trojan.Win32.Pakes.rli-3a5bf6108b48168a6368b25ab40ce4224e2d75fbb9893f6bff0d7021cff1b04b 2013-08-22 18:48:26 ....A 318464 Virusshare.00086/Trojan.Win32.Pakes.tcm-5fe0aec10fe18abab8d71c457888a2ec73313f3e2799ccd9a995bf10230800ee 2013-08-22 19:40:38 ....A 318464 Virusshare.00086/Trojan.Win32.Pakes.tcm-7e106b8d792c13986e0f16e78fe29d063485ceaa2bc83846d64d05906e10e249 2013-08-22 14:59:28 ....A 264192 Virusshare.00086/Trojan.Win32.Pakes.tei-4606bd4a52669fa7c6b0e20d4964545b82a20c7f890b6b85bdea526db3dbb7aa 2013-08-22 14:12:14 ....A 60935 Virusshare.00086/Trojan.Win32.Pakes.tgd-7681b23a977f4edee0b843f5205d13c2e10f63d8f015d9e6852830e24e6da044 2013-08-22 18:09:56 ....A 36352 Virusshare.00086/Trojan.Win32.Pakes.thv-18bd92ac20e14d7193ee8fb67b831d5c8653c3b49e546c6029b6df599ba54b28 2013-08-22 13:47:08 ....A 254976 Virusshare.00086/Trojan.Win32.Pakes.tuz-45973b65c6af2bc0331b5affe3e28371aa6bdb10f6edbd1eb292a2197a6c715c 2013-08-22 13:24:24 ....A 254976 Virusshare.00086/Trojan.Win32.Pakes.tuz-71263548f988198440ae447492bf79662a0dc3023433a38dc5b7f28c39adfdd2 2013-08-22 13:47:42 ....A 254976 Virusshare.00086/Trojan.Win32.Pakes.tuz-71fc0933075dafc436181d543b05041bcb07dbb6e992ee6819524f8b77abf0ad 2013-08-22 19:13:24 ....A 108032 Virusshare.00086/Trojan.Win32.Pakes.tyi-06e864a97463f5df45fc3eeb6448b14a7bbce49f3fd76924d7060c541f26bca1 2013-08-22 18:34:20 ....A 129536 Virusshare.00086/Trojan.Win32.Pakes.tyi-072e88caf684cb7bf3bcb83d934b87408ef25bb39bbfce5354844f92b9e5ea4f 2013-08-22 18:24:52 ....A 108032 Virusshare.00086/Trojan.Win32.Pakes.tyi-07db395dfe620cca4ea6b5c442522289efb3b923c8aa46d5975b2462b6f80cac 2013-08-22 18:27:56 ....A 165376 Virusshare.00086/Trojan.Win32.Pakes.tyi-0810570a47abef46813735277c4b39293dff720af7854bb2bde55f60a7687c89 2013-08-22 22:01:08 ....A 110592 Virusshare.00086/Trojan.Win32.Pakes.tyi-126d21ed35f840e8850ffe655c1702dab282bc4e0caa991a83c96b929171413a 2013-08-22 18:29:04 ....A 133120 Virusshare.00086/Trojan.Win32.Pakes.tyi-1939db44a06e683ca7740c539f301ea5a8e6727fb35f86923115e53e9c8c1dfe 2013-08-22 20:15:34 ....A 128512 Virusshare.00086/Trojan.Win32.Pakes.tyi-2675fd11421b63df3df99ecb728be959b4ee6b09682de5bc970ca8986ba2b7d5 2013-08-22 20:22:18 ....A 185856 Virusshare.00086/Trojan.Win32.Pakes.tyi-29111d232eac01f3c14dba112cfc70762925caabedf46e92d41373bfd9970358 2013-08-22 18:05:12 ....A 108032 Virusshare.00086/Trojan.Win32.Pakes.tyi-2beba2315c9993f8bee463947663b79fb239972cde2d504ab36ed760b591f53d 2013-08-22 19:57:56 ....A 128512 Virusshare.00086/Trojan.Win32.Pakes.tyi-2df6a221a7006fae3eb69fee927075875aa315d96cb27fa7b0478386d3d3e224 2013-08-22 14:50:08 ....A 128512 Virusshare.00086/Trojan.Win32.Pakes.tyi-340f9f74a7160e8adc149cfac5711f5de8368e615273664c78ebd15f7d0924f3 2013-08-22 19:20:54 ....A 128512 Virusshare.00086/Trojan.Win32.Pakes.tyi-358b865fe791576cd1a89d14e1e691bc716c43475654bd5ec23335494e04813d 2013-08-22 20:47:24 ....A 128512 Virusshare.00086/Trojan.Win32.Pakes.tyi-401ddb6d7f6f8f19f2a0f844fb0de379d275707d9884f4649ac6ff158a6a3bf4 2013-08-22 12:56:14 ....A 108528 Virusshare.00086/Trojan.Win32.Pakes.tyi-60cb212ebc97b64eba86e20622aa4035a77d2bb68b5820dbbadeefe7659f2f9e 2013-08-22 10:59:56 ....A 108528 Virusshare.00086/Trojan.Win32.Pakes.tyi-706c6dd93e337d5ad583c5644b7f92ed24700b68a6179c45c6942130d2d73d80 2013-08-22 21:30:58 ....A 173056 Virusshare.00086/Trojan.Win32.Pakes.tyi-71ffb1d406e256b51e53fed15ce1a8255a85f2579ae798b3533414d75a2414ed 2013-08-22 19:49:26 ....A 108528 Virusshare.00086/Trojan.Win32.Pakes.tyi-77f38505e79a6ad42953f6888a8accbd9c86e282ee617b8f54f6bfb35c366c7d 2013-08-22 20:47:24 ....A 128512 Virusshare.00086/Trojan.Win32.Pakes.tyi-81bff7b87e03dd7bc1f1f72425289ff8bad86100f5fd3451729d8cd0aca5b44f 2013-08-22 17:58:22 ....A 185856 Virusshare.00086/Trojan.Win32.Pakes.tyi-af51827871a6b13a2a0962af38b75f109a328937d4f7aedc0db3afbc319e87ef 2013-08-22 21:03:06 ....A 128512 Virusshare.00086/Trojan.Win32.Pakes.tyi-b353d071f5992db73f986078ffa78714820b204dcc16d5fc52976f65eade8c6f 2013-08-22 12:55:20 ....A 108544 Virusshare.00086/Trojan.Win32.Pakes.tyi-d06b4495331eab6b13a37364f9ac7f0924f2c3403f80ab16129d730d337c8b6d 2013-08-22 11:26:50 ....A 157184 Virusshare.00086/Trojan.Win32.Pakes.tyi-d2774d383e1c0a856a2319a5d53fd76650ed581dd06d518a7968c66a56681f38 2013-08-22 15:16:00 ....A 108032 Virusshare.00086/Trojan.Win32.Pakes.tyi-d7aee549f217c7bdbf07e7db4af07e86d10cc9446c3d743988ae9bcf7034de16 2013-08-22 13:19:22 ....A 129024 Virusshare.00086/Trojan.Win32.Pakes.tyi-d96e64a32edba203bc626ae9554b1f3fb4f75c7493c6d634eff20cdf027ab262 2013-08-22 14:24:58 ....A 136704 Virusshare.00086/Trojan.Win32.Pakes.tyi-da903ee43f378852d29b6416981440cf01823c1968f0fb9dbff63e174e9514a0 2013-08-22 12:49:48 ....A 110592 Virusshare.00086/Trojan.Win32.Pakes.tyi-df4a5030dbc518b7552d7b50d8ddf14cc235777b9d188517f5cf7a4c54b8dfd1 2013-08-22 14:40:16 ....A 157184 Virusshare.00086/Trojan.Win32.Pakes.tyi-e0d4668ad2209c991ab57dd20e3a0f9c8a15a7d43f88f944ac1bc58563d4dde1 2013-08-22 13:37:30 ....A 136704 Virusshare.00086/Trojan.Win32.Pakes.tyi-e1a36f9dd75a9f32d6c595f72b0a6455efab7000b7d9b05876aa3d41e51e3c67 2013-08-22 15:03:00 ....A 108544 Virusshare.00086/Trojan.Win32.Pakes.tyi-e2efacbd0f77e62cba5e0c79e23f59d004be41ec71366cefe34086aa0b33a398 2013-08-22 12:45:08 ....A 122880 Virusshare.00086/Trojan.Win32.Pakes.tyi-e555b1bf2415cf9fa2255ddef54fe341e1d0afe5dd496dfa0ab66043c3bd8fae 2013-08-22 14:52:04 ....A 136704 Virusshare.00086/Trojan.Win32.Pakes.tyi-e58918f55239742fa761f00db8ff6f9c17a0e7c7b10f959ebd484750dae3f5a2 2013-08-22 11:36:54 ....A 148480 Virusshare.00086/Trojan.Win32.Pakes.tyi-e594a40e23d506d6c0655b51e6bdb77183e8ce5bb5801cd4f957f61f84b0148f 2013-08-22 13:41:38 ....A 108032 Virusshare.00086/Trojan.Win32.Pakes.tyi-e698c40f3d3703a571e390558ade411dafffcec501d48e05e06c9868000877c5 2013-08-22 14:42:06 ....A 129024 Virusshare.00086/Trojan.Win32.Pakes.tyi-e8df1a463a6a3417c9027528628b29627d70673492acf2f8d090d1763b14f43f 2013-08-22 14:37:46 ....A 173056 Virusshare.00086/Trojan.Win32.Pakes.tyi-eaa08d1d48806bf786c44ee3bc7d15c896ada8a7809318ae47c12a5f354a30e7 2013-08-22 14:21:14 ....A 156160 Virusshare.00086/Trojan.Win32.Pakes.tyi-ecf5219387f9686426f25d5932c237e5d4f39619f87ec2ba0a3b75a4169c8a5e 2013-08-22 14:11:22 ....A 108544 Virusshare.00086/Trojan.Win32.Pakes.tyi-edf54ea20bd523498e10654a1a31aab63f6b911656393502443657c2a1f7ad08 2013-08-22 11:23:22 ....A 130544 Virusshare.00086/Trojan.Win32.Pakes.tyi-ee0f7a1946f94cfdd280c73f9f01349aef9f521efc223663e867056c64862e63 2013-08-22 21:05:32 ....A 108032 Virusshare.00086/Trojan.Win32.Pakes.tyi-ee3768fd24258e3aaf605e57017bcd296119a073e6330e08ed390caae9754ccd 2013-08-22 11:37:44 ....A 108544 Virusshare.00086/Trojan.Win32.Pakes.tyi-f1b7d67423aef136c638e78a7995130121785f426fd495e190df6cde4bc4150a 2013-08-22 11:28:28 ....A 129024 Virusshare.00086/Trojan.Win32.Pakes.tyi-f2a39623bf22860eebdd92659bb8ad38b48ed669d38cc4e0985f1cec5bc16794 2013-08-22 11:30:20 ....A 161280 Virusshare.00086/Trojan.Win32.Pakes.tyi-f40276313ca5176793218ef1bc3c25c9f28ded175477a24d5e11e01949c4eee3 2013-08-22 14:45:50 ....A 161280 Virusshare.00086/Trojan.Win32.Pakes.tyi-fc12b01e7079102639d00242354e24c48009181825691146f71a4755f2e568c3 2013-08-22 15:06:12 ....A 129536 Virusshare.00086/Trojan.Win32.Pakes.tyi-fc31b8f93995baf2c121be5f355e1f0e2de1eb3995ca887d8656296ddc830157 2013-08-22 13:12:46 ....A 128512 Virusshare.00086/Trojan.Win32.Pakes.tyi-fddd0b48f50bf9fd768bed8645f1c2de25dda56209023fd259c3aa76e27dd29c 2013-08-22 12:34:26 ....A 129024 Virusshare.00086/Trojan.Win32.Pakes.tyi-fe044b6b792539aa33673efc389ffde95a30d6bb8228924147cb0944be984f58 2013-08-22 11:15:30 ....A 129024 Virusshare.00086/Trojan.Win32.Pakes.tyi-fedc5190a5753a6c726150817532c15a4bb4fc9c11f1e3849bdf2feabd4dbc12 2013-08-22 14:27:10 ....A 108032 Virusshare.00086/Trojan.Win32.Pakes.tyi-ff26c3d4ca30ef7521c1c0160fcc62da254f6064f7d277e0b310b469af442b36 2013-08-22 18:09:28 ....A 188501 Virusshare.00086/Trojan.Win32.Pakes.uym-1945204fdbc99cb65d89c0016c99e8e1ead4c6d809e66b1101de748704b38b78 2013-08-22 18:58:44 ....A 381128 Virusshare.00086/Trojan.Win32.Pakes.vbn-555958566162bb17d2dd9e624ed847f8004f8a534821249abcb4afdf6c2286b8 2013-08-22 20:09:16 ....A 56832 Virusshare.00086/Trojan.Win32.Pakes.vho-062cb0d46d88684b980158d3604745935349735fd49a899bf7eabf360e0dfdf4 2013-08-22 20:01:06 ....A 90112 Virusshare.00086/Trojan.Win32.Pakes.vho-183ceda6b1419a21ad2f1cee47f3c6c42af89ee43906a262c5a92fdad8c6e658 2013-08-22 21:22:42 ....A 324608 Virusshare.00086/Trojan.Win32.Pakes.vmx-723e7748e05c5a9e3d09f8bb2d0f4c0cc643ae5dbeae7685f1357e677e454ee3 2013-08-22 17:53:40 ....A 606208 Virusshare.00086/Trojan.Win32.Pakes.yla-da3aebc340e2bb89d1da564fe3cb619c09c2f6d97d28b4a6356c32a8fd703dde 2013-08-22 19:56:16 ....A 13312 Virusshare.00086/Trojan.Win32.Pasmu.aa-7d10f89367c6fdcc5236f941e993f5e837f81ec55fb9cb4095f49ba641473a22 2013-08-22 19:46:58 ....A 43008 Virusshare.00086/Trojan.Win32.Pasmu.fy-4f29c52c22bba6c4b4e8515484dedcfd5d0854eae3844e8c524957ffe9ad69f2 2013-08-22 14:15:56 ....A 36864 Virusshare.00086/Trojan.Win32.Pasta.aad-2645c95e7e881450ee274ed483dd122e243e038bc48f4cdfdbd17e67e430c6b3 2013-08-22 12:09:12 ....A 772908 Virusshare.00086/Trojan.Win32.Pasta.abaq-30aa4fb0b46aaf8cff1588b50f098672384f14c38016d0e4ba02449c09d9eb31 2013-08-22 11:41:50 ....A 618587 Virusshare.00086/Trojan.Win32.Pasta.abbq-4bb07d4032d7e88f23fd87991b1de17adec8f2be2fc59f6bb0b608bd6ca9f02d 2013-08-22 20:08:08 ....A 651264 Virusshare.00086/Trojan.Win32.Pasta.abs-0b392b2ee9125229d34b4b37acfd7abb0821aa3317c378a4c38c6321bd8fa5db 2013-08-22 17:09:40 ....A 102400 Virusshare.00086/Trojan.Win32.Pasta.abtc-b3b3e54d4e6d811d20cc2e536c216b0456e00f71011e2349cb936f640dfb2d6a 2013-08-22 18:56:04 ....A 528464 Virusshare.00086/Trojan.Win32.Pasta.aggh-6aea2a7343fd062d07ca5de3b2d268a059964691bf27501be53895b70bb01a4d 2013-08-22 12:35:26 ....A 89600 Virusshare.00086/Trojan.Win32.Pasta.ajq-14a5222de79d558ac4bb83088b4c6705fec3d8ba0d840031222d9a311b566702 2013-08-22 21:03:56 ....A 475136 Virusshare.00086/Trojan.Win32.Pasta.ajr-fa41cf8ef4a162fc0b03ba76684ca887d87cbfbdf4e5048296b534ed890d4eed 2013-08-22 19:25:10 ....A 400384 Virusshare.00086/Trojan.Win32.Pasta.anme-47b56ec85ab7a7e4f67e0f88c19530261b7c62a9c75b7956687548424c519660 2013-08-22 13:16:28 ....A 393216 Virusshare.00086/Trojan.Win32.Pasta.anog-d3b017681360131fc7fb0789bc896982f232a9423ababd5036eeade3c966c604 2013-08-22 12:15:00 ....A 661504 Virusshare.00086/Trojan.Win32.Pasta.anok-161dfc13d7aff76953940763c279fbbada7820c793c88454cfd69042653e5883 2013-08-22 19:43:22 ....A 660992 Virusshare.00086/Trojan.Win32.Pasta.anok-21738f5bc2808a5bbd9f1d4a46f644b60eed6f08c203162654bf6a71a6ffb998 2013-08-22 11:07:24 ....A 243200 Virusshare.00086/Trojan.Win32.Pasta.anok-f10bdf27a3e72a95399a7d807cf150bcc57599ba28db8586b42a5b35d1028d20 2013-08-22 11:29:58 ....A 55835 Virusshare.00086/Trojan.Win32.Pasta.anqf-fe038be1090670ebe10e439839f4dfa072512e3c7823ec425d1a57a51ecfd54f 2013-08-22 11:30:50 ....A 41499 Virusshare.00086/Trojan.Win32.Pasta.anqt-41c352ccc11c57f96d26216cc0f167052564d8f0609c4b52e22d2cdea3b1ed21 2013-08-22 19:54:02 ....A 41500 Virusshare.00086/Trojan.Win32.Pasta.anqt-482bf2733bd87d752b4293012012ac1e285327114f75c5b8a3721ec6ab5e0954 2013-08-22 14:40:34 ....A 41504 Virusshare.00086/Trojan.Win32.Pasta.anqt-d40980be2d39031b49fca588d097a42a23e8f1b3d8234c5c93a5dbaba2e3a153 2013-08-22 15:13:18 ....A 151040 Virusshare.00086/Trojan.Win32.Pasta.anqt-e0cc42d9fedc157e2cd5d5d977b0d11d8a67a6b485e740a23f9b2af6d7d8ee93 2013-08-22 13:39:22 ....A 41505 Virusshare.00086/Trojan.Win32.Pasta.anqt-ef488af33c2e1b4ee46108f3f78a853635d1f9fc80ab9d2b43c91b9d20efbe3f 2013-08-22 15:07:00 ....A 59904 Virusshare.00086/Trojan.Win32.Pasta.anqt-fadd4e3d86066ab8dbe6706ed0e2acc4ad386eb3f9624d865eebb86e87e9e515 2013-08-22 13:10:28 ....A 2449408 Virusshare.00086/Trojan.Win32.Pasta.anrf-0111acc2997bcfabcc925471b84043fe2bac645a347e518f7c1ca2ba7103a70d 2013-08-22 13:39:14 ....A 440857 Virusshare.00086/Trojan.Win32.Pasta.anrf-115caf0ab1ef94cd69e2a4382e2b0a5daad31c96dd0dd3edc108490f8999a4c6 2013-08-22 18:17:34 ....A 188442 Virusshare.00086/Trojan.Win32.Pasta.anrf-2b60981d105f11cbb6b5c04afad0c552d87ca78ae8523513623011ded74764dd 2013-08-22 18:58:24 ....A 440863 Virusshare.00086/Trojan.Win32.Pasta.anrf-3d7bc7efe465de69ca4b908d91f796c0c6d80f8fab4b4147ae76e79a5dacad54 2013-08-22 19:33:14 ....A 2338304 Virusshare.00086/Trojan.Win32.Pasta.anrf-583e4ec6d6cffb60c1b23d4f9e1ad1cf2dc34fd08fefd67f168b1a9308c60ebb 2013-08-22 12:42:02 ....A 188442 Virusshare.00086/Trojan.Win32.Pasta.anrf-fe46eb71d59f2d63feeae3cdf865b57f3bc176ac93aa36d72657d8fe9c6dbcb2 2013-08-22 14:50:38 ....A 440858 Virusshare.00086/Trojan.Win32.Pasta.anrf-ff1dff8f4357c02291a4295950dc517945d26cc4799b602c88a3621527a17bd1 2013-08-22 15:10:10 ....A 2338304 Virusshare.00086/Trojan.Win32.Pasta.anrf-ff7947f83d5af0d69124e91fc86ea128da58c791c82573750141fedb0ad256bb 2013-08-22 14:34:14 ....A 175131 Virusshare.00086/Trojan.Win32.Pasta.anrn-f5d8ff24a4345e09b532a446aef79d342f4df5063361cfff406d52350de396e7 2013-08-22 13:30:10 ....A 175135 Virusshare.00086/Trojan.Win32.Pasta.anrn-f88246eebdcd3b09c09611cbef53d7f38996570e607cbd0ceeda55e143466737 2013-08-22 20:45:46 ....A 60443 Virusshare.00086/Trojan.Win32.Pasta.ansz-504809b4941b256af981e36556c0f9d51d3dae4384facd8047171e6d6698185b 2013-08-22 12:27:18 ....A 133153 Virusshare.00086/Trojan.Win32.Pasta.ansz-da9bdd160ce82194f0e79f499445b28e8027e9bed3215ba7fa4ca7d9dddedb1a 2013-08-22 19:08:54 ....A 397312 Virusshare.00086/Trojan.Win32.Pasta.anue-7c299d4faf0029a34263f115b46219274faed4fa6277c63de39f1b165b5023f6 2013-08-22 18:02:00 ....A 61440 Virusshare.00086/Trojan.Win32.Pasta.anuh-3184ddc7d84e151fbb98f799ad00b8ab2011eab419973faa8f9adbe1656b3e36 2013-08-22 12:54:50 ....A 249856 Virusshare.00086/Trojan.Win32.Pasta.anuh-32543d2a49ee828d54e96b62610651f88060847f63c12b235c02f9a8e83ca0cf 2013-08-22 18:56:28 ....A 60956 Virusshare.00086/Trojan.Win32.Pasta.anuh-5f28d16201b730c47e44b25e4052f8331e43f1a69ddd0da28c193eb16176cdd0 2013-08-22 12:45:02 ....A 249344 Virusshare.00086/Trojan.Win32.Pasta.anuh-f2096ad62c8be64623dd4839bb1216fb81b1b932fa9f0d97d9e6f0db38cb2b1b 2013-08-22 21:46:10 ....A 74335 Virusshare.00086/Trojan.Win32.Pasta.aoht-32949cac38338eef302cbcc0b4d21848668bbb952f52f29e4ce0188996408a6f 2013-08-22 17:29:54 ....A 452638 Virusshare.00086/Trojan.Win32.Pasta.apch-5ab34f2d46c835ef62ceef11e61501bd7cd2f1c8f50e8a11902e26fa0132749c 2013-08-22 18:10:48 ....A 299008 Virusshare.00086/Trojan.Win32.Pasta.auw-3e1fb0324e2fae9768e3102484de39b6c957fdd4790ee8420a0387b8f78f41bb 2013-08-22 18:54:48 ....A 1327644 Virusshare.00086/Trojan.Win32.Pasta.avl-2e658e47453dbc61cb7448274274bf99491aea203fa090f33eb7b150d43cecc3 2013-08-22 18:26:18 ....A 38848 Virusshare.00086/Trojan.Win32.Pasta.bfr-1a2daf5c5b1db24ec368fbb0aac79fcb8ba8aa1de7eb5b121154e83f4daf056b 2013-08-22 19:06:28 ....A 196608 Virusshare.00086/Trojan.Win32.Pasta.bhm-59a6c6cd985e8b43b913ffa3057c3bd473822a38f6d5e302489b6db708717f89 2013-08-22 18:57:06 ....A 2085916 Virusshare.00086/Trojan.Win32.Pasta.bie-79184478a4b8ee8c11a3f15bee8e69babcf6b4578a7c5255068b6e83a8a2af9d 2013-08-22 18:46:20 ....A 2963880 Virusshare.00086/Trojan.Win32.Pasta.bmb-3803b344e787df417daf0d7070082d57822a4dfa6a9694eccf164d81cff98c00 2013-08-22 14:06:06 ....A 23040 Virusshare.00086/Trojan.Win32.Pasta.bmu-407774accbf6a236f24df68a53105365843e261351c3044be0703c87c479e666 2013-08-22 10:38:54 ....A 73728 Virusshare.00086/Trojan.Win32.Pasta.bon-52ac7d0dc2222adc80c7a80c8388c881c5aa831e9842b2204fb1b8905bb43e37 2013-08-22 19:33:04 ....A 20805 Virusshare.00086/Trojan.Win32.Pasta.bosa-777df0d67945960f0d2746c0186f7902801f4d2d66ca1f664f2e2d63ef54e204 2013-08-22 13:47:40 ....A 22478 Virusshare.00086/Trojan.Win32.Pasta.bosa-e9e6b28cf8c97ff714c5ff42c2f3aac427118713c3c13d65a168d6f551197ef7 2013-08-22 20:05:50 ....A 33792 Virusshare.00086/Trojan.Win32.Pasta.bosh-5966ac581746b77d6b364bb09b2a0b225bdb8788fa1753243f078b5f96454f14 2013-08-22 15:44:22 ....A 79513 Virusshare.00086/Trojan.Win32.Pasta.bosr-b10c53fc38821b496fea18cd9a5d011398c97a275f94705415661f7c8752b9e3 2013-08-22 20:57:48 ....A 950565 Virusshare.00086/Trojan.Win32.Pasta.bpqr-510d0caac41406746de9d425e01644bf612823c688a75b758d573f46d1504574 2013-08-22 10:53:24 ....A 32768 Virusshare.00086/Trojan.Win32.Pasta.bsi-75f1bd91da1b19828059ec49b506fbac07ba20373a9ff393a85555195b8819ef 2013-08-22 19:38:48 ....A 96256 Virusshare.00086/Trojan.Win32.Pasta.bxr-0d36f50fbf69674de30f7761e938fda119bd8ada145d3f8187495ca5a9e4180e 2013-08-22 18:37:30 ....A 751640 Virusshare.00086/Trojan.Win32.Pasta.cbj-5595a9e5b941b74f3ca0030ace4a24d36766155153e039b5d251551243a97367 2013-08-22 18:43:58 ....A 128512 Virusshare.00086/Trojan.Win32.Pasta.cqq-5abd99d28c2af53498352146d6a6a8afcd213da0addd45d2f51bdf931dd3bdf5 2013-08-22 19:52:04 ....A 6328320 Virusshare.00086/Trojan.Win32.Pasta.dio-1b6e08d05a0279c90b1f495bbb399843f111d8e42e93d39bedf7d9e99da0cd6e 2013-08-22 19:50:16 ....A 7684096 Virusshare.00086/Trojan.Win32.Pasta.dkr-7f051dbb4bdfd9258ec796bda0bf1c89690eb9e9a865a31add7d1c0ca42bf980 2013-08-22 18:43:48 ....A 65536 Virusshare.00086/Trojan.Win32.Pasta.dwz-270fb87d5e3f2674ab623f23eb6c428460ccd9d8e45a118d9ed27fcc5e43f7c4 2013-08-22 18:22:42 ....A 20480 Virusshare.00086/Trojan.Win32.Pasta.dxu-7da5676b152f4624502e051a0fdac1d422b5bcdb58e5357fd1737a04111f7eb7 2013-08-22 12:19:06 ....A 36864 Virusshare.00086/Trojan.Win32.Pasta.eao-10dbdcf1abad2f725430cd3663fdd7016c700d0ec6fbf13e8c80cf564afaef59 2013-08-22 14:50:42 ....A 1235023 Virusshare.00086/Trojan.Win32.Pasta.ec-31271e0cec6fe0910c7441799b295cb7da7817b8b2a71605323e18b730fa0025 2013-08-22 13:41:04 ....A 430080 Virusshare.00086/Trojan.Win32.Pasta.eh-60bafb7a5b0878de7c434d8181b716dcac3c71f1d4b9475eaedfc24f8daa51e7 2013-08-22 13:39:54 ....A 1262592 Virusshare.00086/Trojan.Win32.Pasta.enw-54f4558bfd5724ab9652e06dad88a5df3321d7be13fc80c570a09b8aecc41047 2013-08-22 19:44:28 ....A 37376 Virusshare.00086/Trojan.Win32.Pasta.eox-4f533ad0c36a1b9617c517a7bb7311c447599b086f579a6a80395ecf60f30a29 2013-08-22 19:42:42 ....A 475136 Virusshare.00086/Trojan.Win32.Pasta.esj-1a065b349f049edc7c038a65b8ba2a32c87dcc58180db70f4e40e8cde389e655 2013-08-22 19:35:32 ....A 479232 Virusshare.00086/Trojan.Win32.Pasta.euv-3e7f5475b14dcb164c1e21ea73b79dfa773c087f856241a437a9b59ebd6de38d 2013-08-22 18:06:50 ....A 192512 Virusshare.00086/Trojan.Win32.Pasta.evj-269ee24bf4e27c77fcec0c6f94977032041618af9767d1618164d8fbc1fa7633 2013-08-22 12:58:26 ....A 192512 Virusshare.00086/Trojan.Win32.Pasta.ewx-ee5902951429b2107f658302f8ca145dd618a38086d882d51e688ea5b9cec555 2013-08-22 13:39:20 ....A 180225 Virusshare.00086/Trojan.Win32.Pasta.fbw-ef1b19515bdf11d45778d7a3cccaeff1f51a194422f5881c82e974f43d9ed254 2013-08-22 19:27:54 ....A 141312 Virusshare.00086/Trojan.Win32.Pasta.fcm-5b2a42390df465af9323a59b9a3e1dc1a0638b79f2a5c36bce7e7486b2881c96 2013-08-22 19:27:16 ....A 36864 Virusshare.00086/Trojan.Win32.Pasta.fd-4bf0e6b29f84b8868e21e6b5d956df3458968496fac69a1b53c435c6963a6b5c 2013-08-22 18:42:28 ....A 18183 Virusshare.00086/Trojan.Win32.Pasta.fmb-0a067fd5d1181418fc01b25bfde17b0a64d4bf0c249d9ac0aec0b088d2c20420 2013-08-22 10:48:40 ....A 51712 Virusshare.00086/Trojan.Win32.Pasta.fmb-f3e867887d7cc9b7bce5d7bb7ce4f0b28db79cdb83ebe4b8ecc77039ca38b5af 2013-08-22 12:45:58 ....A 28672 Virusshare.00086/Trojan.Win32.Pasta.ga-721d463ca2b074bf35569894299b94d9d98bf72c14eea3ac72b4fc587720fd2f 2013-08-22 14:36:46 ....A 368705 Virusshare.00086/Trojan.Win32.Pasta.ghc-d0fb3de29dc31d108b1b0c7b267bf0867fd4ea2df3adad29593dbdaa3e53c53f 2013-08-22 15:00:30 ....A 368705 Virusshare.00086/Trojan.Win32.Pasta.ghc-fb4962a7c62d858211c00e1d55c5149c9e330f54b9606dfaf2c82e41afcbc64b 2013-08-22 12:30:08 ....A 37376 Virusshare.00086/Trojan.Win32.Pasta.gj-65e60b1456cdba1a9018e79427456f3cb807a985da0e2b6c55534d5c4f8da20e 2013-08-22 21:00:24 ....A 3173 Virusshare.00086/Trojan.Win32.Pasta.gsn-30048873c9f52f10d161b3382fcb0773edf1b1643a3289fdeb99721c1c4c24ed 2013-08-22 19:25:12 ....A 42697 Virusshare.00086/Trojan.Win32.Pasta.h-5d263973e5b2fbb3dba3c926fcfdcfd213bf9f9e3896e3aec4303eaa45846829 2013-08-22 17:46:36 ....A 54385 Virusshare.00086/Trojan.Win32.Pasta.ih-f6efd772ee356ba549843d97f45b8d6e7505f32c3cad02df091751433f6895e6 2013-08-22 18:45:46 ....A 632832 Virusshare.00086/Trojan.Win32.Pasta.in-195f68becda9d274d82420e96db81556d11e09998b92dc59a59353aa1091b72b 2013-08-22 10:49:54 ....A 1078272 Virusshare.00086/Trojan.Win32.Pasta.ljo-440894ff07aa5f46104c2b232f6b574760fa8bb685f3a839d587c2f5757bbc85 2013-08-22 15:05:56 ....A 155881 Virusshare.00086/Trojan.Win32.Pasta.mdm-d305d637417b3187002e2609055147461a79ce5a2904ea171a7eac898024cd1e 2013-08-22 12:20:22 ....A 630784 Virusshare.00086/Trojan.Win32.Pasta.moy-f9a01044007f13de9ce7ef6d86a0224cf604aa7ab1bdae1631dc00e4e74ff41a 2013-08-22 11:25:22 ....A 691200 Virusshare.00086/Trojan.Win32.Pasta.muq-114d7bfcef923588c0319184ee59407bf2d95e41062d3f7f27224483b8c56c03 2013-08-22 18:37:32 ....A 219136 Virusshare.00086/Trojan.Win32.Pasta.ncb-3ced8569a9e6e5b638a2a109bd864651c0cff1b4bb219d46a81befe6c3d0d652 2013-08-22 12:24:30 ....A 225280 Virusshare.00086/Trojan.Win32.Pasta.ncb-f134a7d729123e91b09deca5cd3517efa20c1a707c9d5f8c5b7c0766d4093af7 2013-08-22 20:07:20 ....A 163868 Virusshare.00086/Trojan.Win32.Pasta.ncg-5bb9157a6eb4548b85e0da4cf484ea3214cacf610d4d9a05bfb7d1813d38f99c 2013-08-22 19:13:54 ....A 46620 Virusshare.00086/Trojan.Win32.Pasta.ncr-5c88fc7b2db92037845a7a52980061b34901dfda231b3f0e6b26de735ce3cd99 2013-08-22 12:12:08 ....A 1507328 Virusshare.00086/Trojan.Win32.Pasta.ndp-ffdba1a8850d6d2bff147fb41a7c954873c0aec97608a055f1af4c6998f11e40 2013-08-22 13:38:16 ....A 55321 Virusshare.00086/Trojan.Win32.Pasta.nej-ed694590edb15698bcd2b9f49cd3f4a8d31ec8b19cdd10b4de94bee25c285466 2013-08-22 13:28:26 ....A 55323 Virusshare.00086/Trojan.Win32.Pasta.nej-ee359d7dd28b977ad47f458b4e6263eab51617e4ca57c2a1967930093c56833f 2013-08-22 15:03:50 ....A 55323 Virusshare.00086/Trojan.Win32.Pasta.nem-f2516fc4a968fc614319e0f827890726ea556964a2a4f3cfc9b879da7a56314e 2013-08-22 12:20:26 ....A 1228288 Virusshare.00086/Trojan.Win32.Pasta.nfe-ffbc75cce97d5bc839f5e60edd14d8218dba263c061f58d3d2cc2c0d96cffb16 2013-08-22 15:10:02 ....A 264704 Virusshare.00086/Trojan.Win32.Pasta.njf-21073bd4528b6abbf27484538bf5ef237ba305a5ff357f635e090f7a672f6473 2013-08-22 19:43:08 ....A 215552 Virusshare.00086/Trojan.Win32.Pasta.njj-4713288913667588a3a79be66d3cd3946fe7bb0fcb8611fdb320c5f9c67579e3 2013-08-22 14:31:36 ....A 233472 Virusshare.00086/Trojan.Win32.Pasta.njx-e5cf23f14e2cdf8a2a69d0b492333f72642c00e7731ce9c0c592b6b8567a7865 2013-08-22 18:48:54 ....A 242176 Virusshare.00086/Trojan.Win32.Pasta.nkj-4ed749a4816ba4acf94ea0fb9d2aa8a930d9f323e16e058fe4cc1415eabaa786 2013-08-22 18:47:54 ....A 238080 Virusshare.00086/Trojan.Win32.Pasta.nky-2c4ce0420fd519b010f0f1903f8a5e36d91f6c012f5d74bd3f1196de796e9d38 2013-08-22 18:35:14 ....A 238080 Virusshare.00086/Trojan.Win32.Pasta.nky-68f7c2edc0e4ecef8a3e20c5cb5370b3e543eb4ad08db17f2ccdba53a2dca077 2013-08-22 14:37:38 ....A 231936 Virusshare.00086/Trojan.Win32.Pasta.nky-f36017ac5aab0525bd27a6dc46e3b5bfca2f2f2cb7b1fdeecd77b5ba3ed6553d 2013-08-22 12:38:28 ....A 251392 Virusshare.00086/Trojan.Win32.Pasta.nll-e5a40db32ca71e933a8fe0ced89c6136024ab9b3627cf3b050ff0f3744f4c718 2013-08-22 12:06:30 ....A 60961 Virusshare.00086/Trojan.Win32.Pasta.nlv-60d672d04d4b111eaa380796812e06c5fd16a5b2d153a2b90091af6483220039 2013-08-22 12:24:30 ....A 165221 Virusshare.00086/Trojan.Win32.Pasta.np-fa3f746461789277448ecc599685ede99de08fb1141d4695d1a66725b9291924 2013-08-22 19:18:22 ....A 172129 Virusshare.00086/Trojan.Win32.Pasta.nr-58094f7519bfe58ec4c44c0c8c057bbd0b65368b9025e9e84537b3b61a9cfbc9 2013-08-22 18:12:20 ....A 73728 Virusshare.00086/Trojan.Win32.Pasta.nrs-0e26be5856fe9425709f3364f8d38288e605286a72f4ed5962bead0a0a643de5 2013-08-22 14:53:04 ....A 438272 Virusshare.00086/Trojan.Win32.Pasta.ntm-1513064e04087df0831ba09e33e21a81b8c785e6d62bd86d9b67375776a84dde 2013-08-22 15:10:06 ....A 663040 Virusshare.00086/Trojan.Win32.Pasta.ntp-e5dd1e52d1486cf85068b352beb992a2e5bef0d7ec097a4e0bbdeff37b9c95f2 2013-08-22 14:10:58 ....A 175130 Virusshare.00086/Trojan.Win32.Pasta.nuc-d09bac7411504f6ea454027d390604afab04d1a34566c13bd76cb7e0d2418560 2013-08-22 10:36:28 ....A 557056 Virusshare.00086/Trojan.Win32.Pasta.nue-efc78b127b3ea185fbf12434550dac06c41505ac482aa45e7d46998cf69caeed 2013-08-22 18:28:14 ....A 661504 Virusshare.00086/Trojan.Win32.Pasta.nuq-0b76bdb92c5a055ee92ec30e30856832328f5cd28342697937e6a3f8dbd87d82 2013-08-22 21:08:48 ....A 662016 Virusshare.00086/Trojan.Win32.Pasta.nuq-b05bc1b14e1b24a7c5ceae4a08d3c6f439d687ed19aec03727f515ac5ad311d3 2013-08-22 13:23:42 ....A 214528 Virusshare.00086/Trojan.Win32.Pasta.nwx-d7fab47f62d26f63ab803c600577cd2479144d208658edb5b8fe57fed3a94699 2013-08-22 19:45:46 ....A 187930 Virusshare.00086/Trojan.Win32.Pasta.nxf-794fa797cb34d6a6c18fc1c437ea3ad3b26c2f27ca344487bb8f7d4fbd73f652 2013-08-22 12:00:54 ....A 422938 Virusshare.00086/Trojan.Win32.Pasta.oaw-ffb68a780a4fb37b797c5a4c066b5955f09b14aa3e5d0953aa27e71bf67aa054 2013-08-22 12:37:02 ....A 421914 Virusshare.00086/Trojan.Win32.Pasta.obj-fe089c86e0257cc17db023306b972273c50ab46b0d7a704f40f0fd55ef11b454 2013-08-22 11:54:28 ....A 444954 Virusshare.00086/Trojan.Win32.Pasta.olx-f97f51ba0cc782707db4ea050d3f7ff836138fbe517b1b4fff84e1dcc39e7ef1 2013-08-22 18:37:54 ....A 49152 Virusshare.00086/Trojan.Win32.Pasta.oo-3eca6cf5de8d377a7ab3b19dcd6d0d8ec97abb862c413538e94a4576cb59e91f 2013-08-22 12:15:46 ....A 1974272 Virusshare.00086/Trojan.Win32.Pasta.ovb-f0f1024e7e8899a23e7e5f993ed36e1581a5aad561a5594fbb5d6526eadc31e3 2013-08-22 11:28:20 ....A 1922656 Virusshare.00086/Trojan.Win32.Pasta.own-df1c1ccb2ca590c99ff705b2ef878ef472a04bd5bd64f4431424fe393dc8d60d 2013-08-22 14:22:50 ....A 214741 Virusshare.00086/Trojan.Win32.Pasta.oyl-11922f86865ff48ebf53810a5252ff35b9d9f042c1d0b347843972ec21b35384 2013-08-22 19:15:16 ....A 218873 Virusshare.00086/Trojan.Win32.Pasta.oyl-7a8994c9f287603d2d9cdbb66e5f06bfa52c6ab90c522e66e89dca0eabaed621 2013-08-22 18:14:04 ....A 2547712 Virusshare.00086/Trojan.Win32.Pasta.oys-0b32d6331c6f86cb685fbe881fa41b2e2f9fa65b38e2d7bbc34df49ce150d434 2013-08-22 13:12:58 ....A 423963 Virusshare.00086/Trojan.Win32.Pasta.paf-13e8e32eba45ffae78b3ef7a413a9257920a81d78c6042ab9b84d250639bea0b 2013-08-22 15:00:02 ....A 423963 Virusshare.00086/Trojan.Win32.Pasta.paf-dd04706bc2dd46d0f4cb7812d984e14c951e0cd87b5621af0d4f2666614dd232 2013-08-22 18:35:52 ....A 594930 Virusshare.00086/Trojan.Win32.Pasta.pbw-63a8d6f594869c943edf8f83edf8f55e5507cec3dbcf4861ad3366a0d19eec2b 2013-08-22 18:49:16 ....A 423451 Virusshare.00086/Trojan.Win32.Pasta.pce-77ef44009b10677489cb1a1de0d569e64fc2ec8578cda8e3b3bf2b292059dd38 2013-08-22 13:33:28 ....A 449050 Virusshare.00086/Trojan.Win32.Pasta.pcp-d7ab83275eb6ad0d4f9e2a176788c0c1adc9396e3b137f7a6d9d89fa24ee2ba5 2013-08-22 19:11:08 ....A 825883 Virusshare.00086/Trojan.Win32.Pasta.pgy-76f41d99a4523d480a75824d0ad670debc12d76d478703f9204440e73ffeb767 2013-08-22 11:58:22 ....A 425984 Virusshare.00086/Trojan.Win32.Pasta.pih-f743e6c0a05ae50e8fac3d1f4ef48b68ee10efb00bb5db16d21a54bb0fcce1d4 2013-08-22 14:56:14 ....A 821786 Virusshare.00086/Trojan.Win32.Pasta.pit-e2adc74c71b88e701283170fad50d6d63a12d10efd6cab1f429b480d7d89a467 2013-08-22 20:12:30 ....A 425984 Virusshare.00086/Trojan.Win32.Pasta.pki-097e2e00a4911222210aa4d8692d4e0c9f287e4610b262baf1f523adfd665bd8 2013-08-22 19:25:00 ....A 423451 Virusshare.00086/Trojan.Win32.Pasta.poe-4f99972a00b5a0b9e74a7542d44ebe42132c303f76399b485c4522eb23c3a1cf 2013-08-22 21:20:16 ....A 36352 Virusshare.00086/Trojan.Win32.Pasta.pt-50272fd30b416d10a9a9cd88f11537c5481090055d07c5cd521d6e17b706bd82 2013-08-22 18:56:58 ....A 423424 Virusshare.00086/Trojan.Win32.Pasta.pvh-1e76f9650b8c4a3c10a66e7096b0bc78c34e67bc08d3282d17d482366f048ef3 2013-08-22 20:19:42 ....A 86927 Virusshare.00086/Trojan.Win32.Pasta.qgc-291c5f5d50db4bab889276ffe33b0faab0fee06b90e21aa7ad6ee81cea468430 2013-08-22 18:38:36 ....A 257453 Virusshare.00086/Trojan.Win32.Pasta.qwa-687c208b70f83c89e993cc531096344bac428cf1f764ffedb543514b0356cf99 2013-08-22 15:02:38 ....A 40960 Virusshare.00086/Trojan.Win32.Pasta.qwz-31ba44160e32c7bc969790f06c0df455b11ee2fbbcfd08c6ba104521f7565c41 2013-08-22 13:35:02 ....A 9983264 Virusshare.00086/Trojan.Win32.Pasta.rjy-0079b79680758621a1582f4b3ec94e38652013bff868b6e0331aa9f498869b72 2013-08-22 12:54:18 ....A 3631736 Virusshare.00086/Trojan.Win32.Pasta.rjy-6092d25d6da2c510653ea6d8ce59e7f969058b9e4be52ddaae0b472972638bd1 2013-08-22 14:15:30 ....A 11579652 Virusshare.00086/Trojan.Win32.Pasta.rjy-db0686b99d8777a622199d47a204032efe5bcef886118b9e0242e9b214c27d7b 2013-08-22 16:00:26 ....A 43262 Virusshare.00086/Trojan.Win32.Pasta.rkx-7b816e65ab584a09233d6f3f23658d41f72d1ac779337ab1387068dd8588b610 2013-08-22 16:52:04 ....A 31636 Virusshare.00086/Trojan.Win32.Pasta.rkx-fef90a0ae7bfde75f07d80eecd973138389ff0244b645fa83a585fd0b49cab51 2013-08-22 18:30:52 ....A 2355200 Virusshare.00086/Trojan.Win32.Pasta.sfe-274fd28699e168d31e0e3f8f94721452775757547918f13ddfc1242f71aa35bd 2013-08-22 21:12:56 ....A 701268 Virusshare.00086/Trojan.Win32.Pasta.sgb-2063df1e88a80a1c0619c5f0bb94f6ccc3a44e5ed72e6fceb7ac425014246d12 2013-08-22 21:19:48 ....A 394752 Virusshare.00086/Trojan.Win32.Pasta.shr-7156f6eebe54acc5f020e189165fa9cf2912580f9fa6bf853b4f944432472fc6 2013-08-22 21:45:58 ....A 466522 Virusshare.00086/Trojan.Win32.Pasta.sio-736481f1b43febe12f939dc4a9fa7617e1dd2ebeecd4208148354261a6411f2e 2013-08-22 20:53:38 ....A 1593656 Virusshare.00086/Trojan.Win32.Pasta.ssk-38655e2353430a45a24c0dd15b112b80faa775d3a373c96c74aff29876132a9d 2013-08-22 18:01:26 ....A 417221 Virusshare.00086/Trojan.Win32.Pasta.ssl-d5e6b589da04df66e9225d1105fb460c60f0e4f3e2e9247f77b37b362e7a40cb 2013-08-22 17:18:24 ....A 200704 Virusshare.00086/Trojan.Win32.Pasta.svd-58c58486b5c78593f2d3f459d2fdcc8368685d3339358493cb813c7a0ca0c212 2013-08-22 20:49:20 ....A 2987149 Virusshare.00086/Trojan.Win32.Pasta.swz-2223ee22e95e52ffa89938be4c63f555792ea34732ea9c8d076626c8c5af61f6 2013-08-22 18:50:28 ....A 429492 Virusshare.00086/Trojan.Win32.Pasta.sxu-083a8bb4b2b49863d8cc5f6eb596141874da9a7fa94bed0d2962b89b1ff2651c 2013-08-22 17:49:30 ....A 49152 Virusshare.00086/Trojan.Win32.Pasta.vee-c98a510823aea39a52951a0a6834b6a98953e36b652a39a1d1068d6408b0d579 2013-08-22 11:03:48 ....A 528831 Virusshare.00086/Trojan.Win32.Pasta.vma-0db6c3578d3493cba8c8b220442812bf96a5fa3606bfda4f21d89a3a4417ff7f 2013-08-22 14:51:18 ....A 416256 Virusshare.00086/Trojan.Win32.Pasta.vmd-fda3fa0f9175a3c55e7de009436d918b6add796109c1537ee2d9894572210757 2013-08-22 11:54:14 ....A 1355160 Virusshare.00086/Trojan.Win32.Pasta.voh-7836fabd2ac58a61be5d21cf93a845d8e5eb847bf9d7fcfcc32cd53572776a86 2013-08-22 19:13:12 ....A 817664 Virusshare.00086/Trojan.Win32.Pasta.zz-39e5fcf763d07519606c8b5ded43fef6d18618b7af3dfefebacc70abe07f1315 2013-08-22 18:10:14 ....A 506368 Virusshare.00086/Trojan.Win32.Patched.aa-182d23ffc3bea039d7bf7fcc9221bb300ff44a371f8e0a1fd5faa91a85d3321d 2013-08-22 12:33:26 ....A 58880 Virusshare.00086/Trojan.Win32.Patched.aa-dd0f6384e6da9317f18518fb06bd9c5fcd5ee6214c15f368cdb26b9209211f16 2013-08-22 12:45:12 ....A 506368 Virusshare.00086/Trojan.Win32.Patched.aa-f37ebd591472fb20eb0976268b35d445abbe23c0f749d1a381d92ecef79c81e8 2013-08-22 21:45:58 ....A 126976 Virusshare.00086/Trojan.Win32.Patched.af-497536bc3c8e11a776a425cc295a84d2ae6e29287925dbe230b9caf67a8357bf 2013-08-22 14:43:58 ....A 19456 Virusshare.00086/Trojan.Win32.Patched.al-edd4c24432b7a984cf53cc749faf1e323c41dc0bc07ba5b3a8f0d137c5f39833 2013-08-22 14:12:02 ....A 271734 Virusshare.00086/Trojan.Win32.Patched.bc-fa1a128adf7b62e71d8559e2fb685ac15c941dd2411bd16f81163590a8a7d43a 2013-08-22 18:24:08 ....A 32256 Virusshare.00086/Trojan.Win32.Patched.bj-7f77948a99f5cc7601a885e4fc1a5208b3c9ea7c400cc000a5de82ad839458ff 2013-08-22 16:36:52 ....A 4639 Virusshare.00086/Trojan.Win32.Patched.bj-d198a561b26c49a9dbc26b805037421aff03adfcde4a6cebcd6f6f775ad85462 2013-08-22 13:07:22 ....A 40960 Virusshare.00086/Trojan.Win32.Patched.bj-e5ad1082fb4f4f8b5a55934de353aa323e238d893032481255ebb5e2037a93f2 2013-08-22 11:45:04 ....A 15360 Virusshare.00086/Trojan.Win32.Patched.bj-eac3f7bd14b6961554ca4b1d77cdb48c39c691a37fe97a44ca7b8e2f53e5dcc8 2013-08-22 12:41:16 ....A 57344 Virusshare.00086/Trojan.Win32.Patched.bj-ebd82428c924ef181cb28145a31ca54cc64a37663702cf8426ea518881c6855a 2013-08-22 10:43:10 ....A 90112 Virusshare.00086/Trojan.Win32.Patched.cd-d98ef077759dc528a25275fc266b21281643f21c9910c5d534b140e5b4fc50dc 2013-08-22 14:25:12 ....A 577024 Virusshare.00086/Trojan.Win32.Patched.dr-f2f3fd6f0a2449b05f8f4959478dcecf4f060b1ba4c61c1f95f0e8daaa301d03 2013-08-22 13:48:46 ....A 108544 Virusshare.00086/Trojan.Win32.Patched.ey-e8ccd38768750da3dae0bab7e26bd70fa918a266b9588b2587c30f7c327aa8c2 2013-08-22 14:08:58 ....A 92944 Virusshare.00086/Trojan.Win32.Patched.ey-e8f9fd1504fd6a45a3ea05fdb693ca0d08838fce4b080032d1a391883ad4739d 2013-08-22 11:57:52 ....A 6656 Virusshare.00086/Trojan.Win32.Patched.ff-244ab6e1153db0b9c3d54981292140b4309aba5e5e2bbe5d9f5bfa49f28306a4 2013-08-22 11:49:46 ....A 17408 Virusshare.00086/Trojan.Win32.Patched.fr-d05a9fe1dec277d39aa339bafdc1a58b09b95a4e14c45b57713cc9a905d7a835 2013-08-22 14:02:28 ....A 1571840 Virusshare.00086/Trojan.Win32.Patched.fr-e933d5e86d877f0d88b6386e89404fb54776c779ccadc107cf9bf7ff6c22f69b 2013-08-22 14:05:08 ....A 1571840 Virusshare.00086/Trojan.Win32.Patched.fr-fa0867a6f54b26fa25764afdf1c9fff6cfac6c19ca3fc843478add7bb0ea2582 2013-08-22 12:01:26 ....A 196608 Virusshare.00086/Trojan.Win32.Patched.ga-d026f51f078fc9c15952455642bc31341bc4956bb07c8fd7a15e9a7c75b52b40 2013-08-22 14:11:40 ....A 226816 Virusshare.00086/Trojan.Win32.Patched.ga-d57a2cbe8433dacc2b3ba5157fd12aa5674798a61fa49acc05273cc3e10b689e 2013-08-22 13:48:18 ....A 21503 Virusshare.00086/Trojan.Win32.Patched.gl-d9f503cb85baea68e0294e6755b27a94b6867560ca7bc7720004d1c1b6d94c36 2013-08-22 14:26:58 ....A 110592 Virusshare.00086/Trojan.Win32.Patched.ha-d04f200f9b93699ae5cae792b0a5fcf03d1e347c5a7acca177146210193f649e 2013-08-22 11:03:02 ....A 343040 Virusshare.00086/Trojan.Win32.Patched.hb-12168ee760b65ceeeee9fef9d8f3256e071396a50674fe93693758f898786ed1 2013-08-22 13:19:02 ....A 690688 Virusshare.00086/Trojan.Win32.Patched.hb-d08bb94e08d742bbcca1fe6578a8dc65f69b7f35b389a8086579beb1cd0dd8d8 2013-08-22 21:14:24 ....A 367616 Virusshare.00086/Trojan.Win32.Patched.hl-137d9518d44758c2d72e2c3db6adfee219a4005952285740177a72fa904e45ca 2013-08-22 21:16:56 ....A 1689088 Virusshare.00086/Trojan.Win32.Patched.hl-387f313acde36caf57ec1312a56f89e38faf072f713dc058e11d7e4e1a14427e 2013-08-22 20:13:22 ....A 4096 Virusshare.00086/Trojan.Win32.Patched.hl-56602597b391c1bbc3995e59453dd631d2eeb2c3c8541e59c6af2620e434cb6d 2013-08-22 16:11:24 ....A 367616 Virusshare.00086/Trojan.Win32.Patched.hl-79894f3923ec072591fec3c2dc964873f1e5295dae1c2e67d62e189b6e08bf65 2013-08-22 16:37:52 ....A 2232320 Virusshare.00086/Trojan.Win32.Patched.hx-c1cae6c143495a12eab48c116e01fef35aac4cd1c8f191799143ff326485c1c7 2013-08-22 14:44:26 ....A 372768 Virusshare.00086/Trojan.Win32.Patched.ie-628aeb485272b4ce1749d6fb8e9b474b287b554b73f6c33e2d7e5364cd9576b1 2013-08-22 15:02:52 ....A 110592 Virusshare.00086/Trojan.Win32.Patched.iu-fa001b1f65195a6fe9c16324a1d7d7278f6a713233571f5158bf9966e8945f34 2013-08-22 14:36:40 ....A 368128 Virusshare.00086/Trojan.Win32.Patched.iz-d1cb50df878e73d8e1aa56b8e314b76fc3abf88d9a0811f40e6b68cbc07c3619 2013-08-22 13:15:54 ....A 368128 Virusshare.00086/Trojan.Win32.Patched.iz-f781d6c7a0c7f386e1112eb630bb3f552f90f5197699a3a7a9c117a8f6309cc0 2013-08-22 18:33:12 ....A 9728 Virusshare.00086/Trojan.Win32.Patched.ja-0716b5f35cc24f47b7298f59f8f21afa8f76e171c81cd40c4bd57e938418b511 2013-08-22 20:37:52 ....A 9216 Virusshare.00086/Trojan.Win32.Patched.ja-133b9559bed62b24101179c1708c9799f7647c469dd0938dbf7883dd932deef0 2013-08-22 20:35:18 ....A 10240 Virusshare.00086/Trojan.Win32.Patched.ja-217cbf103d1caa8dedcad886b68717f23d104e77b26032a0bec831e3f27837a8 2013-08-22 19:57:04 ....A 9216 Virusshare.00086/Trojan.Win32.Patched.ja-237187171450b212912a1741f39c99ca2f5ea044352909430489cf2e0f3dcabf 2013-08-22 19:13:28 ....A 9728 Virusshare.00086/Trojan.Win32.Patched.ja-268aef0bdff4bf7984855c9f802bb86c79487cdfefedd1d7b8e6e827e44f9e14 2013-08-22 20:22:32 ....A 370176 Virusshare.00086/Trojan.Win32.Patched.ja-28954cbb9a4c0c6e18d27968b3c6ab143595b3ceb1160e0eac2cfb10f90cad3a 2013-08-22 19:34:28 ....A 10240 Virusshare.00086/Trojan.Win32.Patched.ja-357b761e320c6f4f1fbc5ed362ac94e145c85a944ecfffbe90034e109a544456 2013-08-22 21:55:08 ....A 369664 Virusshare.00086/Trojan.Win32.Patched.ja-396c99beee0a4bee83584daf7423a799fbd439fea42167004e817788dea750d6 2013-08-22 21:49:50 ....A 9728 Virusshare.00086/Trojan.Win32.Patched.ja-415f887dcfb2d4bd269bfd5a00588b84b02da3bac097b9ffb43b88e9d19bd1be 2013-08-22 19:31:04 ....A 1180160 Virusshare.00086/Trojan.Win32.Patched.ja-4510a6d1f79324ec7573572e75fbb265bcbb18a0d12793a7f4d727181cbcc645 2013-08-22 20:40:48 ....A 10240 Virusshare.00086/Trojan.Win32.Patched.ja-494d5ceed5e8698440ccad0abac8e4937427967899117310ffcf2d5eca445423 2013-08-22 20:23:06 ....A 10240 Virusshare.00086/Trojan.Win32.Patched.ja-4975f212d7995e0e4302e2169719799536fde87b31c789f33084167b3e7cd769 2013-08-22 21:15:28 ....A 10240 Virusshare.00086/Trojan.Win32.Patched.ja-52095e804902f0655b6b90df88177e15bdfdbcea1d4a15f81de155de20ccf690 2013-08-22 21:37:00 ....A 335872 Virusshare.00086/Trojan.Win32.Patched.ja-659f17befc1abb8c24c9d5ade521d55c80807c6fdc2b3444b84a89a656f66fa3 2013-08-22 20:37:46 ....A 9728 Virusshare.00086/Trojan.Win32.Patched.ja-664f46f93d5b443d87b6a09d99a0780e6e53b2fe09e74dfd1cac734fe7aa29ef 2013-08-22 20:56:14 ....A 9728 Virusshare.00086/Trojan.Win32.Patched.ja-671d05c34dd11ebb7bb522f13d3d7fae160590f0d6d4d4a6cc1918bd0e6a1a75 2013-08-22 18:27:48 ....A 9216 Virusshare.00086/Trojan.Win32.Patched.ja-6e429411b9ecf13916cb4e107d458ef9aab6d1f802855d1376876aad6f1c6877 2013-08-22 16:45:40 ....A 368640 Virusshare.00086/Trojan.Win32.Patched.ja-6eb1ce80efa4c3de92df12489a33f0e475dd5ff7b00e0476304f36341aac6838 2013-08-22 21:20:12 ....A 10240 Virusshare.00086/Trojan.Win32.Patched.ja-716ed11a87af35ca5bd22b65bb88c7bd59c3689108a4a794e7276be1b4412ac7 2013-08-22 21:45:28 ....A 346112 Virusshare.00086/Trojan.Win32.Patched.ja-71aba5113feb3c0aecc2d0125d5c00215a109928991958e425b2dd579175d40c 2013-08-22 15:31:48 ....A 9216 Virusshare.00086/Trojan.Win32.Patched.ja-93f0305e9d0cf6c72a950b9e2b82ab34b9c553dc5504b4cf0c7b886804f3cb96 2013-08-22 16:38:32 ....A 9728 Virusshare.00086/Trojan.Win32.Patched.ja-9fdbbdbcbbcee71a3683e9e339a2fbe1b38538f77ff42a6189eaaebbe8db4072 2013-08-22 17:44:12 ....A 10240 Virusshare.00086/Trojan.Win32.Patched.ja-be21948a566e656facc3aca4e43aa5d0d4deae6172c6bb3126ee1067bb266b75 2013-08-22 20:52:00 ....A 194042 Virusshare.00086/Trojan.Win32.Patched.jc-38831b1e3c3d5f52d0dbbcf743be8c49c6149196ef4c08e3a19dcda4f0bc83fb 2013-08-22 18:14:26 ....A 281088 Virusshare.00086/Trojan.Win32.Patched.ji-169630f4956f4e459c01f40d915f9323a17e57c1c3f800a6bb222c9ac1ca4008 2013-08-22 20:20:02 ....A 371200 Virusshare.00086/Trojan.Win32.Patched.ji-19766db0c117a267b58bf3e85b1529b36cfa513be16a2a5b49d34ab82749cf6e 2013-08-22 20:34:40 ....A 371200 Virusshare.00086/Trojan.Win32.Patched.ji-2132ff95fa04c13c8420f18c187134de51d0ddf5528b4b4d7a882a0b5d968afe 2013-08-22 21:44:50 ....A 178688 Virusshare.00086/Trojan.Win32.Patched.ji-483648d2a5e3be1945e3af02539d4cd996c46cc864cab3b2a6efe341ac756bf0 2013-08-22 20:53:18 ....A 371200 Virusshare.00086/Trojan.Win32.Patched.ji-5076079dc9a05fe50c5fe43416e06b4ad05d16be7bde2ac9a7a8bdf50df56bb0 2013-08-22 20:23:30 ....A 178688 Virusshare.00086/Trojan.Win32.Patched.ji-5137d706b6c6d474c214acf9bb5986ed00d72c48f1f5d8560d75884324a01e6f 2013-08-22 21:20:20 ....A 178688 Virusshare.00086/Trojan.Win32.Patched.ji-57987b41acb58301b3554ff8ba9e96cf9b5858f47cb7acc86997a8857551ccf6 2013-08-22 19:40:48 ....A 9728 Virusshare.00086/Trojan.Win32.Patched.ji-5bcf00fcc8e583e10d932d83e71f32d7e87437774497cd48e7d604e102f2a89f 2013-08-22 21:14:50 ....A 371200 Virusshare.00086/Trojan.Win32.Patched.ji-65dd3218f62d5a303804bf9fcdc3dd3b79f93e1802a82e5c39388113242a1a40 2013-08-22 21:47:56 ....A 178688 Virusshare.00086/Trojan.Win32.Patched.ji-70d3788ed5d0a13fd0aae0f5fcdd56ae54b69a37ed48d094bc1d0b74f75fcf45 2013-08-22 15:11:40 ....A 626688 Virusshare.00086/Trojan.Win32.Patched.ka-d03445326619dd460ffd8ce0b8faebfe6e2b68db43b9df1d87aaffc214a2f3fc 2013-08-22 13:39:26 ....A 407552 Virusshare.00086/Trojan.Win32.Patched.ka-d6200026f0dbd3d16815fbf81b476858018d2bf829a262aac0302a2b7f5307ab 2013-08-22 12:56:36 ....A 28672 Virusshare.00086/Trojan.Win32.Patched.ka-e208d727228578aff42f09726e6e31d36711203a0471aedb3e36a7d9b9965c7f 2013-08-22 11:52:32 ....A 1200144 Virusshare.00086/Trojan.Win32.Patched.ka-f3e4a64b488f1b123ea1e5661f43b0eb8e6066364ef4afe7f347a2c47fe2e9e7 2013-08-22 11:34:02 ....A 2662400 Virusshare.00086/Trojan.Win32.Patched.ka-f99f879c68503a264269200e236c409700e7891538fa53f3ef65c0adf347f01e 2013-08-22 21:44:56 ....A 1034752 Virusshare.00086/Trojan.Win32.Patched.kl-1212234ea938f27b4e14dabbe29b0c9c4bc382faa900029574fb158b0a641b42 2013-08-22 19:59:14 ....A 502272 Virusshare.00086/Trojan.Win32.Patched.kl-3ee999a98b4c2da6285af2bd37c6cf0466bcfa175cbbf4a6d0b14dd95fd1e6c7 2013-08-22 19:27:18 ....A 1033728 Virusshare.00086/Trojan.Win32.Patched.kl-4ccf2499bd8dfb33966df48c73f6bb4239ccea9713a31e7c0d4890e5b8bc357f 2013-08-22 21:05:10 ....A 924632 Virusshare.00086/Trojan.Win32.Patched.kl-a99cdd78623ee082827a6570cc5761832c656903d8ccc8b8fa680ea82a9bf255 2013-08-22 22:02:50 ....A 996535 Virusshare.00086/Trojan.Win32.Patched.kp-202e02f6b53677e522262bf7446f8b18884971af3cf133c49ac229ac1a9b1170 2013-08-22 10:44:14 ....A 1379056 Virusshare.00086/Trojan.Win32.Patched.kp-f0422937149f87b9e79e93fd89f9d91c1398934f3c4e2000638c23bd1db56049 2013-08-22 21:21:24 ....A 359293 Virusshare.00086/Trojan.Win32.Patched.kv-2938b0c04c601f039b78920913f71ee728313d53d737183a6606e39684fcd302 2013-08-22 10:58:22 ....A 126976 Virusshare.00086/Trojan.Win32.Patched.la-d1fe948c545740330e901ba3286b345bb3a2ad4549244683c4327a12f1f04ee6 2013-08-22 15:22:44 ....A 540390 Virusshare.00086/Trojan.Win32.Patched.la-edf3262f4ec983c61cde8a388a15ced7f455a5635bac48f75c546104003afe59 2013-08-22 12:24:40 ....A 365896 Virusshare.00086/Trojan.Win32.Patched.la-f05612222aa05bd8d251c9270522fccbac5bf804b5bd644233ded0bf19a6d4c4 2013-08-22 12:45:16 ....A 163554 Virusshare.00086/Trojan.Win32.Patched.la-f276a46b8f3a771cd85db33401098d254de511fa7576d64fc47cfa6594c0442a 2013-08-22 11:43:32 ....A 325048 Virusshare.00086/Trojan.Win32.Patched.la-f7ad9972ca5676b8cbcb1ba798180c013aeffcaced85970bdd31956a2729de6d 2013-08-22 14:54:32 ....A 382272 Virusshare.00086/Trojan.Win32.Patched.la-fcc6939cbbb971acf17edbb3fc1d0c5defb27ea3b479481110632021a3221418 2013-08-22 12:35:22 ....A 377334 Virusshare.00086/Trojan.Win32.Patched.la-ff1f10a8c98cc086cdf4401540d4c1b0a59d5cfba907538196e4f1018c0a28d7 2013-08-22 21:34:00 ....A 63488 Virusshare.00086/Trojan.Win32.Patched.lg-413a780866c7ac8c2f1ad04f4fbcac6ee4ffc6014f73495d4993005107b97d19 2013-08-22 15:00:22 ....A 117768 Virusshare.00086/Trojan.Win32.Patched.lh-252ed3b8385fba99d75a0c6d5e8efa716baf1f4c2c42d7ff667bea2d9691d889 2013-08-22 18:59:10 ....A 176332 Virusshare.00086/Trojan.Win32.Patched.lh-461bf1e3c0fd125e07d06a2dfde4afc80c3dd2672fd4d220a28e4c97e3951cd4 2013-08-22 16:46:16 ....A 22792 Virusshare.00086/Trojan.Win32.Patched.lm-282287dd4169b595d0e462d77570326f6a3c32cba574c592aec8622ad50091de 2013-08-22 17:09:32 ....A 22792 Virusshare.00086/Trojan.Win32.Patched.lm-2bbd7f1c41104937f0213806a474b527a02f303353ffea1192950beadea51289 2013-08-22 21:52:10 ....A 720364 Virusshare.00086/Trojan.Win32.Patched.lm-405e72e96edf9a75c4a94d1ec0108eb562b9a5cc1632e1dec15d82ce3a020533 2013-08-22 18:55:34 ....A 725678 Virusshare.00086/Trojan.Win32.Patched.lm-4523bbbb9187150049b914b1b2b89c7923f3e4bb3661282ce5d145cce8564cc9 2013-08-22 16:08:36 ....A 22792 Virusshare.00086/Trojan.Win32.Patched.lm-4d18722b58509578e9c2e138a7b54cef885c0c44650a024744e41461b70b1e08 2013-08-22 15:18:22 ....A 24995826 Virusshare.00086/Trojan.Win32.Patched.lm-5b891e062b3a342dd263721dce9a06d85fd8da1a00463d6b449ab9cd4ebd3ed0 2013-08-22 16:19:34 ....A 105472 Virusshare.00086/Trojan.Win32.Patched.lm-5cbfcc0e4d30bcadf187e1b4acd342778d9f2d530e538e1beff3fa318f6980fc 2013-08-22 17:56:14 ....A 22792 Virusshare.00086/Trojan.Win32.Patched.lm-5ed4cf7f3d004f4f66aa43bdbf45936a84d7c2548e1a7c8d3d9731c659e05143 2013-08-22 21:24:02 ....A 388116 Virusshare.00086/Trojan.Win32.Patched.lm-656b351918b94f9b272ed97812bc1afce4ac3f27b04f83bf05fbeb97eacb3149 2013-08-22 21:17:46 ....A 1011200 Virusshare.00086/Trojan.Win32.Patched.lm-66c0e87924f6c8e1aafb774a01c0ac7b67462815260ecd35cd5e746916d79f84 2013-08-22 18:07:20 ....A 349829 Virusshare.00086/Trojan.Win32.Patched.lm-6f8bf1dfc1235e814baec899dfece40d182131d4d621b451e39c2aa07f7fda81 2013-08-22 18:42:44 ....A 6625792 Virusshare.00086/Trojan.Win32.Patched.lm-7c3ccd02732f972334030a763f2406c4971a1c3242707e46260ee30ad81e6dbd 2013-08-22 15:26:34 ....A 22792 Virusshare.00086/Trojan.Win32.Patched.lm-c7742715d2877bc15983d2562ca921396a6a8a0f8c3e0a504f8efcf068ff740c 2013-08-22 17:50:24 ....A 22792 Virusshare.00086/Trojan.Win32.Patched.lm-e665c780f2c6cfc35e6c97506f37b98efa3a1ccda5ab51f5f219f58bd51eb0c7 2013-08-22 14:16:06 ....A 3170304 Virusshare.00086/Trojan.Win32.Patched.lm-f90e53ba5293bedafed8d30a366778462714010b2e8f22ba524958a6cba925d5 2013-08-22 12:32:50 ....A 25600 Virusshare.00086/Trojan.Win32.Patched.lq-1134a25312ac0518f8563921925cbd3fca5cea4578134c6931b5f61328fb1b34 2013-08-22 19:58:00 ....A 26112 Virusshare.00086/Trojan.Win32.Patched.lq-4cdeef83ed386de140b1facf67b9341d301ac8a810ec899994012792632d2a1f 2013-08-22 11:18:40 ....A 24064 Virusshare.00086/Trojan.Win32.Patched.lq-f512697027cf7e2406845df99a81b3083538e5cc1bb3639e3d865b9d729eabeb 2013-08-22 19:43:18 ....A 215944 Virusshare.00086/Trojan.Win32.Patched.lw-4fe53fbda4c8db394883c0f026d726712d700722538726c48b99ee4acf488379 2013-08-22 11:48:04 ....A 1233920 Virusshare.00086/Trojan.Win32.Patched.lw-f45351be3c6f7a337d5f2a1a9b06a56bd8c38e99f300ef4503dc348569c8d92f 2013-08-22 12:59:50 ....A 1195776 Virusshare.00086/Trojan.Win32.Patched.lx-f58435bc3cf5aaba38e29dfe548c2a3a85ce1db464ebf1dcbe30b09d619a0641 2013-08-22 14:09:24 ....A 58880 Virusshare.00086/Trojan.Win32.Patched.mb-fd7ca406c3105501ebcbef38bb82ae4dde1825962021b1db8e81f9ca2dc57e47 2013-08-22 19:43:12 ....A 210880 Virusshare.00086/Trojan.Win32.Patched.md-696a32734ab992fa128ad99bae2b71b831e4e83d4e8abca56dbb5148f07a2b1a 2013-08-22 16:15:54 ....A 438802 Virusshare.00086/Trojan.Win32.Patched.md-77f5a9f7cfba6734a364d1720c277276f95fbad518306e93be6431ee99e2e0c2 2013-08-22 16:55:12 ....A 115153 Virusshare.00086/Trojan.Win32.Patched.md-8f130a1425f7274db36d0abf41eb199d8f07995395da518f3dbf196a75458e1d 2013-08-22 15:28:14 ....A 260488 Virusshare.00086/Trojan.Win32.Patched.mf-0c9884e7f0544ec82691cc02c28a9e97769fc96a06112598c1343dcbbce3549b 2013-08-22 19:13:18 ....A 28160 Virusshare.00086/Trojan.Win32.Patched.mh-1c7d2ffb1769c49c5c0d0b5d2a57a9d684bb9eb802e193914589f41c8105a806 2013-08-22 14:07:32 ....A 194560 Virusshare.00086/Trojan.Win32.Patched.mh-506c31fb38a964b0f6c004bc18e6e5c90c32667e779189981088503bdbcbdaf9 2013-08-22 14:51:38 ....A 1953365 Virusshare.00086/Trojan.Win32.Patched.mi-fb3691f01a9042d5bd9a57cee0d464297a8a62ba53c4ea049804fb331b7fe96e 2013-08-22 20:19:28 ....A 367616 Virusshare.00086/Trojan.Win32.Patched.mu-3845bb374c53a78562fe30aa8b2a38ead0217c6971c23052763d8dcaba056051 2013-08-22 18:41:10 ....A 491520 Virusshare.00086/Trojan.Win32.Patched.na-38480a7f47b02b75b874e7ff7b3e5c7d6de221b783bfe1cf96774b34a764f2e5 2013-08-22 12:28:56 ....A 520192 Virusshare.00086/Trojan.Win32.Patched.na-f02c947f5f93534646685ea4df1361a5c65fd934c64acb3a4ce6fb6f9073a296 2013-08-22 19:37:50 ....A 1058816 Virusshare.00086/Trojan.Win32.Patched.nn-16f714efaf39a89f60b54355610c0e3a72710c9293c5618f66662c507e99045b 2013-08-22 19:29:04 ....A 45568 Virusshare.00086/Trojan.Win32.Patched.nn-3a156940010c682e7a6787a80cdd1b6c789c6fb07d978d2680c1f413fcc4173b 2013-08-22 21:07:04 ....A 1298944 Virusshare.00086/Trojan.Win32.Patched.np-66ccdbf9d41e96370a599f0455a8d274555071164825e6a7e6bcd2dcbcd9146f 2013-08-22 19:55:22 ....A 2228224 Virusshare.00086/Trojan.Win32.Patched.nu-4782347c62a82c35515b22dd2fe52cc385b694564a04ce6546b4c4f1c824fbb2 2013-08-22 14:27:36 ....A 339968 Virusshare.00086/Trojan.Win32.Patched.nw-62eeac23b2a0797183d92bc9e6471f37085e6019dbbed520fa6b7c406a8c64f1 2013-08-22 18:34:14 ....A 18944 Virusshare.00086/Trojan.Win32.Patched.of-4d78b52a38a34410a291d8859c2d52976d03f2b79e3c6a582cf20d0e7ba1b7c3 2013-08-22 15:56:44 ....A 110080 Virusshare.00086/Trojan.Win32.Patched.ok-5087318332601688e23c70216a6b1eb94c83dd45d84cf5f4eb1f04ef9b4e8ac1 2013-08-22 20:48:36 ....A 21168 Virusshare.00086/Trojan.Win32.Patched.op-665ad32dcad5cc488ce37e4ed6cc52a626e52be40158c2fffbf4fa590e9ebf3d 2013-08-22 19:29:08 ....A 21504 Virusshare.00086/Trojan.Win32.Patched.or-0fe6658077f4f7a633c5bed1b198a33e75e23981955ff4e6d5f3a164c48b52a8 2013-08-22 15:16:20 ....A 6144 Virusshare.00086/Trojan.Win32.Patched.or-25144de6e8f298e9c1eea73412039bd06ab3062247e194e7d21f23298ac02875 2013-08-22 12:47:06 ....A 23552 Virusshare.00086/Trojan.Win32.Patched.or-33713fc38c1a6b6bc67ff97cd4a2b517e9402928eaed8c4a4b53ca54848b9c66 2013-08-22 14:42:12 ....A 6656 Virusshare.00086/Trojan.Win32.Patched.or-44c67e273d423541a53a11b88bd59322b262744f3f442558ebfef27c340d48ea 2013-08-22 19:48:18 ....A 6656 Virusshare.00086/Trojan.Win32.Patched.or-55015dc5b10ea9bfc6f13f74183a0de91a86bc1af5d0c75073497ef0637ea471 2013-08-22 13:28:08 ....A 6144 Virusshare.00086/Trojan.Win32.Patched.or-623b97469e89e9ffae1cbb6cc211b21accdce04af95854837c4014465b576eb8 2013-08-22 13:45:18 ....A 6656 Virusshare.00086/Trojan.Win32.Patched.or-f823fbfa9ee2019f47c73a8c35c2f5fd8977c49081c6f515aa108af1ce76e2e0 2013-08-22 12:50:50 ....A 26112 Virusshare.00086/Trojan.Win32.Patched.or-f95a7a99a41fc9778353ae14be8f40d6e5bdebe9492ee96030fecccc1d653547 2013-08-22 13:00:22 ....A 6656 Virusshare.00086/Trojan.Win32.Patched.or-fcbd3aed1d7ee303bef3235dfd5836841b30642039552e27f12c752041feac71 2013-08-22 13:54:52 ....A 6656 Virusshare.00086/Trojan.Win32.Patched.or-fd692ecec388c1a5a525371086e2235d38f0d0673400a10afc740f2b6f09c1b2 2013-08-22 14:28:40 ....A 25600 Virusshare.00086/Trojan.Win32.Patched.ox-01136de84ecdb3d8a144280c1d34af47b47fd4543c5d8733c8a5e46404bbd2d0 2013-08-22 19:17:44 ....A 135168 Virusshare.00086/Trojan.Win32.Patched.ox-0f9648246b5df6c36f1029e429d2ee90c7fcfdc5a87d1d06e2d037be5a4e817e 2013-08-22 21:17:20 ....A 75776 Virusshare.00086/Trojan.Win32.Patched.ox-1154ddb325d0ad1bec7c5fdd32c8bb4f9ed9d56bcd579443284715aaf11ce5bb 2013-08-22 21:19:40 ....A 47264 Virusshare.00086/Trojan.Win32.Patched.ox-19645a0840a312329febdf713ce76ae9f7af9a41d58295a16952fbeb83b5f1a7 2013-08-22 15:13:34 ....A 80896 Virusshare.00086/Trojan.Win32.Patched.ox-20c019ff0c2bdc47915d89d3156431311522d346519e4a711a6ac71f377238da 2013-08-22 18:34:42 ....A 64512 Virusshare.00086/Trojan.Win32.Patched.ox-2e28368f2655e906f1f089942cc16ab92226e082c5d07dca9f6a18631cc70f51 2013-08-22 18:33:20 ....A 42892 Virusshare.00086/Trojan.Win32.Patched.ox-3e61ebb24ebfa0c8c7712dcd1459868815423696c720514de84216e38ec5d809 2013-08-22 20:57:04 ....A 40960 Virusshare.00086/Trojan.Win32.Patched.ox-41618bebf67447a7bf84e281459555e3b69e28169b06a986ade6d1ef87fd7194 2013-08-22 20:00:12 ....A 40614 Virusshare.00086/Trojan.Win32.Patched.ox-4a381acbe813692b202198e1477d401b97ba8eac62cb66495f6aa6fd72ba920d 2013-08-22 20:22:42 ....A 60928 Virusshare.00086/Trojan.Win32.Patched.ox-523f0ede3d7d279846e1aabe8ba06a35dd8bda7b04f3dd549c8fe91d2503aebf 2013-08-22 21:22:02 ....A 40250 Virusshare.00086/Trojan.Win32.Patched.ox-64c8460f5f3beba5ea8c561361cbb80336a76ad83b8f83e4df54fbde125d9778 2013-08-22 19:34:16 ....A 2940908 Virusshare.00086/Trojan.Win32.Patched.ox-693ca6817ec20745471be6bbbb8eef3ae8cc95b8022bfeb32700c831eb38eb1c 2013-08-22 13:58:14 ....A 136192 Virusshare.00086/Trojan.Win32.Patched.ox-f017c1d137c293d51310a8ab29cbf10e8aa470e77564528bc2d066f3df1c78eb 2013-08-22 14:48:16 ....A 114360 Virusshare.00086/Trojan.Win32.Patched.ox-f104cbcc88b77c2a37c318a88c3fa3823e018dbe185eec2c33ff187de56a7546 2013-08-22 11:52:10 ....A 206200 Virusshare.00086/Trojan.Win32.Patched.ox-f2fdeb49eb927f3110a65e64d773f5f944d605d71d086437ebb66bff10918898 2013-08-22 14:29:18 ....A 126976 Virusshare.00086/Trojan.Win32.Patched.ox-fe0ce18fdc9971744868b4d512588025c66c01cc710dee9ab652de00451b5e51 2013-08-22 15:44:32 ....A 519752 Virusshare.00086/Trojan.Win32.Patched.oy-c5637afe6822662801dad21f44efb9951870d5a5f2ee535a9002935234c3104a 2013-08-22 16:38:26 ....A 238248 Virusshare.00086/Trojan.Win32.Patched.ph-0dfef78de638ea08bd0150e4571fe602211a58ea12bfe9b2338df889c43b844a 2013-08-22 20:10:54 ....A 50176 Virusshare.00086/Trojan.Win32.Patched.pl-184f8108981dfeefba4d94c1d0b66bb764da660711871ce8be823fad02f2c519 2013-08-22 18:19:10 ....A 458752 Virusshare.00086/Trojan.Win32.Patched.qa-2ace57790b1e40bfdecbbd22a018729cd5b7c229510bbebf5c68f77c7bb09c47 2013-08-22 17:44:22 ....A 41984 Virusshare.00086/Trojan.Win32.Patched.qa-9112b550e94eb3ae409a5ca7dd040c6be5d144e554b691340d0523b49ea0dfbe 2013-08-22 14:00:26 ....A 1231872 Virusshare.00086/Trojan.Win32.Patched.qa-d8ad73c9347bfefdb9d28abf15764565884696704f3e2045e133ed537c9a2840 2013-08-22 15:29:52 ....A 249856 Virusshare.00086/Trojan.Win32.Patched.ro-25e01ba4597afd530d5313e76ab85586b1aad28e51386a6d315a00a366a6ed93 2013-08-22 17:49:32 ....A 4068352 Virusshare.00086/Trojan.Win32.Patched.ro-3a79e81890a893712ce35a4a2044a7e8e4ece184a439a430a8cb100db4c94e44 2013-08-22 15:53:52 ....A 238080 Virusshare.00086/Trojan.Win32.Patched.ro-52c118a85b3a6aee875b3daf5f2e7c1a4188ffc5478eda8d13aab60bf34cc2e5 2013-08-22 20:14:40 ....A 3489792 Virusshare.00086/Trojan.Win32.Patcher.hd-2ee5b76c1ddd4a4a35e8240fd1a821156692e1ba646a0cf2172ab31ed766df86 2013-08-22 12:35:20 ....A 2224128 Virusshare.00086/Trojan.Win32.Patcher.hd-df2ab564adbfd4f6f1edfac8182ddc552bdf2b1d1d4a4d10f96dc09bf54f958e 2013-08-22 19:06:18 ....A 95744 Virusshare.00086/Trojan.Win32.Peed.d-371e4ce4bd8d0de7d1a74c25994011d8539fe683ddfeb49546d99798d934eab4 2013-08-22 18:09:54 ....A 95744 Virusshare.00086/Trojan.Win32.Peed.d-62336f145344ac17b8b072c8456161a92943160abe7abfc5b68d8a5325c7dc86 2013-08-22 14:28:22 ....A 1714176 Virusshare.00086/Trojan.Win32.Phak.s-ec27353ef802f8935e98b8055ce68f0f54f5e21f3370c25ffe6d3536df6d2b87 2013-08-22 13:16:50 ....A 30720 Virusshare.00086/Trojan.Win32.Phires.aeg-f7f1ee748c9ee26e09bfd5498800a93804036550c0723fca4ca609fcd7bd8d68 2013-08-22 13:00:24 ....A 161792 Virusshare.00086/Trojan.Win32.Phires.aen-ecdf644bdac342737454f4ab4a40aab44418ed8621faa10e3961c591d6de9917 2013-08-22 13:37:30 ....A 161792 Virusshare.00086/Trojan.Win32.Phires.aen-ff09546c51edc9eed5a20ab9d3e32b4acb97acafb8ae37be339a0af50fe36054 2013-08-22 10:59:58 ....A 30720 Virusshare.00086/Trojan.Win32.Phires.aeo-de7f559340062039e965fa94fcfc8bdc46d7a165dbc577bb670a18f96b7dc2d4 2013-08-22 11:07:44 ....A 35840 Virusshare.00086/Trojan.Win32.Phires.ail-f15056c31f710edff8f8c3d31938803ad357de8f7b097f0194f2ca8dc4e36ebd 2013-08-22 17:35:28 ....A 465408 Virusshare.00086/Trojan.Win32.Phires.apc-6f7c1f36f943e77d1fe6c614eb7b1a0905643185d6f705b3c7e53126bc17e707 2013-08-22 19:09:58 ....A 475136 Virusshare.00086/Trojan.Win32.Phires.apm-4cd51a6565dc374b592ee17fb003abf21f0d53aba333ab41531c386e80735433 2013-08-22 15:00:22 ....A 502797 Virusshare.00086/Trojan.Win32.Phires.gj-31754d97c4040e524c259dac78fffbf2c88c40297e889151cdd829802031c4e9 2013-08-22 20:11:12 ....A 502797 Virusshare.00086/Trojan.Win32.Phires.gj-78f57b27cf94c020050de1aaa1321dec61f1ea5e85823ed1e0aaed610b7327c2 2013-08-22 14:19:40 ....A 510989 Virusshare.00086/Trojan.Win32.Phires.hn-d7b458173f802b6af75f85d203c03104b005eb64e3fac90551dd31768e74bfba 2013-08-22 11:48:10 ....A 510989 Virusshare.00086/Trojan.Win32.Phires.hn-df5bb5c2ee70a48f38b3ad7b3d0f9a94db306081688a23ba2a5215ad6ec81445 2013-08-22 14:49:14 ....A 510989 Virusshare.00086/Trojan.Win32.Phires.in-ffccdbcfdb640385b72f61634689cb1c6f614f3e23a2b7d8da9aca21e3465309 2013-08-22 15:05:18 ....A 676365 Virusshare.00086/Trojan.Win32.Phires.js-df3fcdcf759d5b29a94a2094c7afb224b59c2b972d629b0a9f55637b89f8545a 2013-08-22 15:15:44 ....A 676365 Virusshare.00086/Trojan.Win32.Phires.js-f81f4047a18103c2279f0b4ac0649844ff12fbbb846d7a6cdff813a77c97de3d 2013-08-22 13:39:26 ....A 681485 Virusshare.00086/Trojan.Win32.Phires.jx-f8a5ecfa85cb182b792026f15cf613d5b4e1671f3d73e2220f0a6f693972dd0a 2013-08-22 19:49:14 ....A 291341 Virusshare.00086/Trojan.Win32.Phires.jz-5ca515182e9bd2318eee3b092beffde36215d4802042bbf7a64a81f18cedef0c 2013-08-22 14:31:34 ....A 685069 Virusshare.00086/Trojan.Win32.Phires.jz-e1f2c465f2275f7863bc14fbb14a5ebfd8aa06270adce43d4a966cff7f3a9524 2013-08-22 12:06:04 ....A 686093 Virusshare.00086/Trojan.Win32.Phires.jz-fbc26cc223a1204303b5727e0d170c13ce1dbe026d5bf235f9d726a9b8599d76 2013-08-22 14:09:06 ....A 669709 Virusshare.00086/Trojan.Win32.Phires.kg-d29aef922e51807035bd11c3e72d4443729fd76be8cf2d826268c30db8e801ee 2013-08-22 20:13:48 ....A 743437 Virusshare.00086/Trojan.Win32.Phires.kk-1aeec87c50c783f5b7aa771f653922d9f2bb221b8dc00b55443de46ba4fd4937 2013-08-22 12:21:18 ....A 750093 Virusshare.00086/Trojan.Win32.Phires.km-d704f2da912d6b2b2c7394e19e603d4e786e0af09abc68c7ddd6b8ee8d26a4eb 2013-08-22 11:02:56 ....A 750605 Virusshare.00086/Trojan.Win32.Phires.km-d83072f7036b277014afaf486adc62b597b152c3bdff182afd47d40b0079aba4 2013-08-22 12:32:04 ....A 34304 Virusshare.00086/Trojan.Win32.Phires.pq-f001d3e38b55cb4c1fe9b57a5ac462dabac3bac691da648619ddf8f50bb10454 2013-08-22 11:37:04 ....A 739853 Virusshare.00086/Trojan.Win32.Phires.pt-f52f498f8a733b1bdd6443e3d3718237ec657e0ebbf81f55b0b9c1653b9f01cd 2013-08-22 14:46:56 ....A 733709 Virusshare.00086/Trojan.Win32.Phires.qa-df86f03937eecf0805d313eddfaee813afc8fda03176c5bcaf1e5539908ee734 2013-08-22 19:56:44 ....A 648205 Virusshare.00086/Trojan.Win32.Phires.rb-3a8665a353806fbdef412a738fdc941be7fab9939149e5b1b3a925c65e9b6335 2013-08-22 12:44:20 ....A 254477 Virusshare.00086/Trojan.Win32.Phires.vl-f7807c3d899e8b9e52e1e6dfd87285b2d83516d615df34b681cc7ce4daa9e322 2013-08-22 12:19:02 ....A 615437 Virusshare.00086/Trojan.Win32.Phires.vp-f765ff7ad18245db846d870e68de5e5e0c2551b4314b8452cf193c2dffe4e64a 2013-08-22 10:45:30 ....A 31744 Virusshare.00086/Trojan.Win32.Phires.yd-eb687c19cb19dc814cf1734d5ef59344fdba305d758c9656141cdbae4ddfe681 2013-08-22 14:36:20 ....A 939533 Virusshare.00086/Trojan.Win32.Phires.ym-d1911123242c47810f03fe035c815b37a01920a70da7a1412a77d929cf49f6e4 2013-08-22 18:06:46 ....A 910349 Virusshare.00086/Trojan.Win32.Phires.zm-090e08440f0cded3ad0416f7cbfd84e5e06324983d08212546b763140655cf46 2013-08-22 20:38:48 ....A 939533 Virusshare.00086/Trojan.Win32.Phires.zo-21922ad36fb5f10a7f7cfee56f7d235f9b4ddedc353ab7a8ff8ecfa3d113b7b2 2013-08-22 18:27:56 ....A 553997 Virusshare.00086/Trojan.Win32.Phires.zo-7e7c25cd18b992389bae791f602dea442d562ab34954833efd1819af61837a5a 2013-08-22 14:49:54 ....A 553997 Virusshare.00086/Trojan.Win32.Phires.zo-d2b6ab040af19e0c82b062ee2bf4e3e2d8d297cdb0c63ed9732043a77cd67cbe 2013-08-22 13:44:38 ....A 553997 Virusshare.00086/Trojan.Win32.Phires.zo-f802412317165a3a429f271271fae8725d6a50181697ba3fb738fcd805323edb 2013-08-22 21:05:40 ....A 748032 Virusshare.00086/Trojan.Win32.Phpw.aeka-325d6de6a3f4cb88617b900bff97d8a94ddf500afd7612b8401374fcdb280334 2013-08-22 12:38:16 ....A 1682299 Virusshare.00086/Trojan.Win32.Phpw.aqwe-193b50739ec45928d5be605f1feaf9ff8b4354319a8bb171e5498a6e07db9269 2013-08-22 19:10:44 ....A 4275052 Virusshare.00086/Trojan.Win32.Phpw.bac-4645dd7d3122e69a276429b80a76a954392c00dac26782bb374962372beab734 2013-08-22 19:46:02 ....A 16384 Virusshare.00086/Trojan.Win32.Pincav.aala-2edc8d8a1c6d2d010853a00334dc0ec99498f36cf0367d272d92b4641fd09ab6 2013-08-22 13:09:22 ....A 68152 Virusshare.00086/Trojan.Win32.Pincav.abui-71d0973717223d565b1c0954335f01159620c0522c3e418bb9c317372b15e1bf 2013-08-22 18:06:00 ....A 148843 Virusshare.00086/Trojan.Win32.Pincav.abyx-287353330086eb4ba3c9fa8f3c94be0841b47e0c219357be53e3dce16e288e89 2013-08-22 13:14:02 ....A 128000 Virusshare.00086/Trojan.Win32.Pincav.aejv-e1dad5a899c38d22cf2412d5fabce9a19bea22b4828ec1114b8525825f931fc9 2013-08-22 13:08:14 ....A 19456 Virusshare.00086/Trojan.Win32.Pincav.aiyo-f809f72fb566341a5d2dc115b4290136a804faa69872af4d1a486d77af21130c 2013-08-22 12:22:44 ....A 212992 Virusshare.00086/Trojan.Win32.Pincav.au-14ab47a01fdfe525a0519bffd23da7ae07b970cda4d3d2f4180fb7a64539805a 2013-08-22 19:19:28 ....A 356370 Virusshare.00086/Trojan.Win32.Pincav.awcp-696913eb197e33c8d204152d9cecf393104d633d33ee9d02bd204813a78dbca1 2013-08-22 11:23:52 ....A 1696967 Virusshare.00086/Trojan.Win32.Pincav.bdlb-53b5faceaa968d045aa4f6aa53038d93c890a2014405371a6bed78808e6f96d7 2013-08-22 13:15:26 ....A 664038 Virusshare.00086/Trojan.Win32.Pincav.bdya-fa63491be2f502fb9eaa8b104099fb2f53767bce13fcd14bafeb1f540cb555f2 2013-08-22 15:06:38 ....A 40960 Virusshare.00086/Trojan.Win32.Pincav.bglh-ff58f05e25713043aeffa6a69671ff7657e53cc4737d9044d12f118db059468e 2013-08-22 14:54:22 ....A 568680 Virusshare.00086/Trojan.Win32.Pincav.bgsd-dd4ecb3978bf028715c450ab7a295d9ef832ff24959a47ca64c901b9d1a7accb 2013-08-22 11:07:00 ....A 3089408 Virusshare.00086/Trojan.Win32.Pincav.bhir-ebfbf11bbcd1c52952779f88745ae62d9fdb18847fe20770641e26b5f8e473f0 2013-08-22 20:00:40 ....A 192512 Virusshare.00086/Trojan.Win32.Pincav.bifn-7c63c9a0c7a46c6dcd94f3ec0e6e6250713b269fc1cb2ba8c74d6521aaa7d61f 2013-08-22 18:59:22 ....A 1401543 Virusshare.00086/Trojan.Win32.Pincav.bilb-7df7224f9d5220f0ebe6fa673f32bea6a63fc3bf1adb2b78ef3cfa9aa2ab25a0 2013-08-22 14:26:44 ....A 2907648 Virusshare.00086/Trojan.Win32.Pincav.bjen-f150e5bc26b250936b327951865f7afb17e21889bfe60191c7110da539732d6d 2013-08-22 20:08:18 ....A 1086976 Virusshare.00086/Trojan.Win32.Pincav.bjhn-574b51a35737bf194782a042190da2d3ee978a7e4b1127a41e14e2b5f8e4e91b 2013-08-22 18:49:16 ....A 1049696 Virusshare.00086/Trojan.Win32.Pincav.bjmz-1f411366e439b9d719df40a5348610f8458d40266cbd339076b6b0d2d04508e2 2013-08-22 14:21:36 ....A 1086464 Virusshare.00086/Trojan.Win32.Pincav.bjve-e13af697fc5529d810433778246b972506c13e778793b59feab770b66f916df6 2013-08-22 20:01:16 ....A 110603 Virusshare.00086/Trojan.Win32.Pincav.blzg-3c3b5bf08c15f02c2811cccb3c6107541238e8e74a17588debfcc2a3879c367c 2013-08-22 11:24:14 ....A 2724453 Virusshare.00086/Trojan.Win32.Pincav.blzg-944048e15ee9b8cf97c91d8f870ef3eeccd41fc1c5f9ce763bb8ded35e4a6ebf 2013-08-22 18:36:22 ....A 1286549 Virusshare.00086/Trojan.Win32.Pincav.bmvy-79f327e270d1bbde95e7f2fe92e7bdf22d5c0dde2e2df51dab50edc881bf8485 2013-08-22 19:18:16 ....A 149340 Virusshare.00086/Trojan.Win32.Pincav.bnab-1a61b21c22a427e26fad5c11e7814a37ac8be3e7bbff671dee0a177a6cc9feee 2013-08-22 14:55:08 ....A 87040 Virusshare.00086/Trojan.Win32.Pincav.bqicm-703f8263e9b85e1f52462f0b4b5c610f61840135a8de87decaf5d32dab191f90 2013-08-22 21:45:30 ....A 176640 Virusshare.00086/Trojan.Win32.Pincav.bqmkj-291c3e8d353d8bef107f4e7dfa8dce31f3d0fdaef2482cfb4e9035615a7d0c65 2013-08-22 13:54:22 ....A 28032 Virusshare.00086/Trojan.Win32.Pincav.bqmlk-128945be51a3507c270c765287e5a3ead42b3cb463068b9428984a75e6ba2d8e 2013-08-22 20:04:02 ....A 45836 Virusshare.00086/Trojan.Win32.Pincav.bqnc-3a8b300dedcac9d1793827527a2bd2d1f6c8c7084915bc4ff2ff037f9e3d7de6 2013-08-22 14:33:26 ....A 34468 Virusshare.00086/Trojan.Win32.Pincav.bqunw-32c744ade89dd19027d9176bf3e38091864813bc7ca44cab63e9cb73c4ea8739 2013-08-22 20:16:46 ....A 15872 Virusshare.00086/Trojan.Win32.Pincav.bqxkk-7ac63679baf697b50fc16950171447e97d624d6f6ef1d4f95f4e4c841a192725 2013-08-22 11:22:08 ....A 205824 Virusshare.00086/Trojan.Win32.Pincav.bqyr-fb6a3fb2ba55f603c193b96700614b16e343833b206b4ea78310f713b4d3b430 2013-08-22 20:06:52 ....A 580737 Virusshare.00086/Trojan.Win32.Pincav.bvdn-174e23710b4348d8bc2a80bebec4ae29549858d19a3d9ef0d7d0f19c6e0ea1b1 2013-08-22 17:28:24 ....A 1973216 Virusshare.00086/Trojan.Win32.Pincav.chpy-309361ef185e07a81b6e19492f12d8fc6102ecabcd4f00670bab796bf5e2fd3b 2013-08-22 18:13:46 ....A 58368 Virusshare.00086/Trojan.Win32.Pincav.cjwu-5617496b634eb853114983a90dbf4f10eeba59b9504c3bb5927bff5812c93644 2013-08-22 15:56:10 ....A 45056 Virusshare.00086/Trojan.Win32.Pincav.claa-676c17184cea94f841554a13043336be69eea01851fd113873f7806cadd6785c 2013-08-22 13:41:12 ....A 12800 Virusshare.00086/Trojan.Win32.Pincav.cllq-fba633256403ff8c5c24cf96ffaa641077014fa5cb84d0fecfaf96835d53c98b 2013-08-22 21:17:22 ....A 89600 Virusshare.00086/Trojan.Win32.Pincav.cloq-320b180745babf5fb63f41c2961cf1f5033df14c855d2b99df53018a3e7b2ad1 2013-08-22 19:59:06 ....A 870912 Virusshare.00086/Trojan.Win32.Pincav.cmfl-194265f90330cbd1e23af950ae264101e6b82e8a69bf7791a279bb4233152d51 2013-08-22 12:45:02 ....A 684032 Virusshare.00086/Trojan.Win32.Pincav.cmfl-f785e5bf11c6303568ab342a41168dbf7fc6ffb23fc09c61470301e97a3b0dbd 2013-08-22 13:57:28 ....A 27648 Virusshare.00086/Trojan.Win32.Pincav.cnnv-fd52db46bd0353da8f02ed9d6d9de3020483d8be7df7a9230713081a2fa0a356 2013-08-22 18:16:58 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-0704075ec86ed6973edc13f4bb58b5e17ef875bd6f88be7e92069b10c7139dd9 2013-08-22 18:08:34 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-082e0a98b0648ec3f1dbb3f776cb85c54eb38afac1cb407077006f6c0a4abc46 2013-08-22 19:39:46 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-084c16316bf9daa2f55b6c786fcb790c01783832e0d01f2feb555f1f705c25f3 2013-08-22 21:19:32 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-127936cc8be1d92e4fff23df5c464ab428d8f4ad12cba83dfc7701ae80158f49 2013-08-22 20:37:00 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-13041e9e0169fe90685adcf61df981c9aa9baee7fc397b0516ca95026b88e37e 2013-08-22 20:42:10 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-137a83f3d21ed8451337e738bf672dc3076c6f33d47319a2f3326e84bc9e73e2 2013-08-22 21:23:30 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-13958bd2720d8b00c0199715aa6d00c984c79f5bed35a0c9b1068f66b179e3c1 2013-08-22 20:06:00 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-1934d60b791cc6a974fae3ab08b46182d383be371c8aff251df73d913e76a748 2013-08-22 20:19:34 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-2000cde0f12778d3d0801e1199a9bf60ff4492d2eb71114574a62b8c4d2dbdc0 2013-08-22 21:32:16 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-211949ee2aa3bf80647e728e3b0f09f8af0a3e33967d99ae28a20295721067cf 2013-08-22 20:36:10 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-2128f99df9e9771ed3e9c245b7f3fdae3163890ad14195b7142ba4ac3d9cd366 2013-08-22 18:58:14 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-262988f2c4e4a3ce98e4fc30f53c1e0fe653713d3dc631f34fcecd5c96da6563 2013-08-22 20:42:44 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-3078a8a098dc5eeb4c0a1eaf5a5c82060cc814aaa5133e4db7a4e86806fc4440 2013-08-22 21:32:14 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-316be819b06d7b5ca80b4ddb74d70355faa178c3dd52394146e78fbf72232bc3 2013-08-22 20:32:46 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-324b0ebcb949ce2ee5240a468cd6e49e463f5c2f7e24cc29603ecedaf90d0101 2013-08-22 19:27:26 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-3505f2be937158b6518476479b4a339bbb546a536cfcb26dc276d278977734b2 2013-08-22 19:35:50 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-36771260d41b60d58186497d148be20b69599ae06fdc635d63e6f8c26ae5cd77 2013-08-22 21:01:18 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-397c0be81383e073b2c717fd066587078b13f759f3f603ea7374aeaa372ff90f 2013-08-22 21:23:52 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-41916f5b6e3c19b0b47d3ce9b8cb692e1af61cf1efce269a99fe7087818be398 2013-08-22 19:47:48 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-446f33c8be8cf5c889dec248360b29d628d58075d9e0469b6ebc03ebeb0f80f1 2013-08-22 18:25:22 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-45389a707f8b5b8a02fe887c3e3d0560e1d029c4c1b7408985cfad91daffd5cb 2013-08-22 19:30:00 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-4667f58c4dd03ded7a9285efb6a84a942e575288845e4c445d44eb5411c20f17 2013-08-22 21:18:56 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-4912d7ddaf24c4d2b6c55343e8b1ef2cdf00a6a3d633e4e74255d2d9edc12bbf 2013-08-22 21:29:38 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-508f5e418db4ca926f6425b9243c0661066872c4378e6b086263f235b04cf3c8 2013-08-22 21:46:22 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-523754ea6c86c71d4322b6adc8c967bef3a0e6324b4018a195b1eb947aefd984 2013-08-22 19:03:56 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-5576e9d948758188c6b9f8ecc9681a13dea168b092243ff0538b4655a0467760 2013-08-22 19:32:54 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-56718454ecd32bdf88a6cd8852f9252486829678e441a88c6a694a883f3a0128 2013-08-22 18:09:44 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-573d03512c5e4e54fd8f84bb970422bb9b5d83f830f36db79af9305a353b954c 2013-08-22 21:58:06 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-577904eeebba3c3943ddf46039226be36d38242fc48e12487418809204af986a 2013-08-22 21:13:00 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-5980a565b4e289f04d37eea8552b045ff68b9228375c3868f7426832571d0ea4 2013-08-22 21:18:50 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-605bf8686e21b9e6793d5533faccdbf257a353f52ab9183799f766732d9b322d 2013-08-22 20:37:48 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-60c2e023e3eca30517b262495c84a5fea8c92a9fa2286c9f791a08ad2d7831b6 2013-08-22 19:34:36 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-6277df5ef50608f9e535efd4efe887a8d0ad3a1da8fff79821184681d962406b 2013-08-22 19:25:52 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-62e9cf83e7e2866128f5eaa241a19ff827ab5cb1c3c68e9668c912b03550bf23 2013-08-22 20:00:44 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-63403223c1f68dc0a0de8b03846d5bdf3db20eacb622738604a0a66a3ba0d403 2013-08-22 18:25:38 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-63a9b5bdeff79f10f3ca1f893498827663a3efa44e99cb49a12fd20d4a17337f 2013-08-22 18:34:42 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-63b34717cd7b69e5c7a37b4c6052b8bca89095416d7177fdd311206b2aecd75c 2013-08-22 21:06:50 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-65a5e0e8ac7d3bea1863284ac514e1430128f42d4f0bcea960362e2087048c96 2013-08-22 19:32:16 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-6921f45f062cf3ab6a16f3ab05167f604c81139d5c1150fd5369f2c3910855ec 2013-08-22 20:20:32 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-70e3e66878bb3421cd7cbf284480365575680277a4be4d163fd2b4e705cc0193 2013-08-22 20:38:50 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-718c6c07f5a79a28304f042bdfb05ae7050133789d4edb02ee1400a50af09049 2013-08-22 20:28:56 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-7275b6b22c2c4d7e4ce7ecbb277f59ab320f0037a7e1f6ad2f27ec97a8cee388 2013-08-22 20:44:04 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-731372822e2f27c3ea098107c7b9ef90c378cfde9b8b555e6a5aaaea65fbe432 2013-08-22 20:46:00 ....A 20480 Virusshare.00086/Trojan.Win32.Pincav.coez-7347ac5ef2b36c09a95506d00c7a3935cc3b7bf8fd8a63a96f7321e96751dd81 2013-08-22 16:16:52 ....A 177152 Virusshare.00086/Trojan.Win32.Pincav.ctio-40b921cdadea74b9fed0d6bb6bea7d3486df33dc2f350b971a8059972eae0f5e 2013-08-22 12:40:26 ....A 33792 Virusshare.00086/Trojan.Win32.Pincav.dnsk-74d43381d90596c0ed061173f21578d479838ba144a52ff6e16fd5e91f89508f 2013-08-22 18:31:04 ....A 1157120 Virusshare.00086/Trojan.Win32.Pincav.do-5f8f103f933ade275902868b963e40111aacb0ac4459e4973fd15fd468f925e8 2013-08-22 13:17:12 ....A 1251359 Virusshare.00086/Trojan.Win32.Pincav.ec-1248027361d2fef3a0ac59996599b1dedafd2b1f0eaaed6e64c0830e26c295de 2013-08-22 18:04:30 ....A 1039955 Virusshare.00086/Trojan.Win32.Pincav.edl-55069d14ec12ec5cba0d1533348b4d85311e427616844849e7117bd62cccc5b4 2013-08-22 20:05:58 ....A 874496 Virusshare.00086/Trojan.Win32.Pincav.eee-6d3f973200dfe08f0a4ff3917689fc8a69beb3a5cae0f6dfa09d62c65637bca5 2013-08-22 12:59:18 ....A 662528 Virusshare.00086/Trojan.Win32.Pincav.gig-535aa6deda3046382bb70756d9b7399cfc8bcc1156a26eef21f9a111677b5145 2013-08-22 18:25:28 ....A 106496 Virusshare.00086/Trojan.Win32.Pincav.hav-5af6a7753906599246c6e56131b52bb76184495d67a0bbcbe0d70fdf6dc9dc12 2013-08-22 13:29:50 ....A 49202 Virusshare.00086/Trojan.Win32.Pincav.iva-04a915095dfc35b3281e1f2d78fdab590dc7758013e5e77c401ab84703c43688 2013-08-22 19:45:50 ....A 439808 Virusshare.00086/Trojan.Win32.Pincav.iwa-3f14de1ed1798918d949a343ae430f2a71989b6a5001fa49558842256c9447b1 2013-08-22 18:40:40 ....A 24576 Virusshare.00086/Trojan.Win32.Pincav.kxb-0ed7a7715d47700f1dd57d517b069f6423a4dcf5209f8fff5d15721d9da71ca3 2013-08-22 11:01:50 ....A 2509585 Virusshare.00086/Trojan.Win32.Pincav.low-6210c05914b7fe09124d1b10676dbd84a932fb1d9c3d68398983933e6b3a8904 2013-08-22 19:05:42 ....A 156672 Virusshare.00086/Trojan.Win32.Pincav.oeo-6ad8737ddb36bcf36cd143cf4a33fb67d04e1bf89052f07092d75a934ca7ad0c 2013-08-22 20:15:46 ....A 79957 Virusshare.00086/Trojan.Win32.Pincav.ohd-3aae23b2659e6a707f514e7a3f97d455488a6d974da52047f9134ab7b82813f8 2013-08-22 13:39:58 ....A 79020 Virusshare.00086/Trojan.Win32.Pincav.oqd-e853492095d1ae06ca1ce7b26d4187d67f8f56ce8a8e5600f5d64877f3814a09 2013-08-22 12:10:46 ....A 56553 Virusshare.00086/Trojan.Win32.Pincav.oqd-ec64d12bc97b9def6606195b018696601161c198359c61966745b28951039591 2013-08-22 14:06:04 ....A 56553 Virusshare.00086/Trojan.Win32.Pincav.oqd-f29fc108c550cfaa943607dfe70051a5fd7f6dcb216883cd1aa53bde3e213d3b 2013-08-22 18:12:06 ....A 188416 Virusshare.00086/Trojan.Win32.Pincav.poh-086ce176fc46a3f280b3cf6fff906f6f37ecae52b5bf4bae91dac4ee901745be 2013-08-22 10:45:48 ....A 93184 Virusshare.00086/Trojan.Win32.Pincav.qtb-deaf83354aa355f18e2cfdcba925a0662ad9ab341287798503fb95ce9dff289a 2013-08-22 19:24:18 ....A 44862 Virusshare.00086/Trojan.Win32.Pincav.qyd-77cbe25599a207969cad95cfd45aef1ee840e994c6e95a4df037b8904279d77d 2013-08-22 18:30:08 ....A 54107 Virusshare.00086/Trojan.Win32.Pincav.vn-3f4406286f3e7040360922c5c1141b50cdc147ecdc46a82d153e8ce85c539485 2013-08-22 14:55:26 ....A 59392 Virusshare.00086/Trojan.Win32.Pincav.xna-f61a9d2cbc521c713768b5d122d99c2044175220cb3bed64cf5724a497dd55bb 2013-08-22 12:20:22 ....A 40960 Virusshare.00086/Trojan.Win32.Pincav.ybu-fe512a1c3d119d5c3fccc99f35ed357c840672448fa67b6ef71801f6200bb780 2013-08-22 14:36:40 ....A 73028 Virusshare.00086/Trojan.Win32.Pincav.ymg-fb46bc426fe85536121f257bb28825bd22e39d55f26b54a0e7634869ef8ca51f 2013-08-22 19:24:34 ....A 84799 Virusshare.00086/Trojan.Win32.Pincav.zp-3af5972a1e7db278f5a000302d0390b5eb055a37a5d3a9ac11c661976ca66cae 2013-08-22 16:18:52 ....A 503808 Virusshare.00086/Trojan.Win32.Pirminay.anmk-c0bc96841390ca1d58bfba62c9ed0a33e4be90df6628dd92e64edf8bcc1d2b5d 2013-08-22 20:38:06 ....A 132608 Virusshare.00086/Trojan.Win32.Pirminay.anqi-330bbbb47a711eaf57d31b075d27b82adae9201246fefb12044d54ca937c69f7 2013-08-22 14:06:06 ....A 274432 Virusshare.00086/Trojan.Win32.Pirminay.awug-d4eaf786e4ade2e8616e93d7efa088da3c5276c74fbc777991faeab7a05d2081 2013-08-22 19:34:14 ....A 365090 Virusshare.00086/Trojan.Win32.Pirminay.awvs-080ff187f74a94576fe53621901185eceaa79151ce3d2cef9d5d42263ed52f2b 2013-08-22 12:24:40 ....A 371712 Virusshare.00086/Trojan.Win32.Pirminay.ayec-1324d76ad34f5894e0ca6a45f088341f0c372f67f64f1c71e1a2b53cf91b7632 2013-08-22 18:08:08 ....A 90784 Virusshare.00086/Trojan.Win32.Pirminay.aypy-0a59299cb2da11f7146e38faef978849eaa9a27b0c65f126c60fa9b2098e00d9 2013-08-22 15:11:40 ....A 99007 Virusshare.00086/Trojan.Win32.Pirminay.aza-2432aaeda5819a0096c9c6ca7a1ee0f6efd30709d971a6223effd6866ce9ee48 2013-08-22 20:01:28 ....A 287551 Virusshare.00086/Trojan.Win32.Pirminay.aza-48942bacd9770165e559f3f35f5d39a23db1ee6165803a2d5a38628aabe10e2b 2013-08-22 13:30:40 ....A 660334 Virusshare.00086/Trojan.Win32.Pirminay.bum-d39f0ec23f3a71e54d8feb3caa75f95912a4438c834121441c2514c59ec0a714 2013-08-22 14:24:54 ....A 373334 Virusshare.00086/Trojan.Win32.Pirminay.ept-e4624f12f9f8128d74f07dfa6cad7ccd9277537cb407a01d5dfcb12569e2282b 2013-08-22 10:45:02 ....A 406528 Virusshare.00086/Trojan.Win32.Pirminay.fh-e6953622ac159e627adaab4287e5be00fe22c6e4470bd6d6e2003521dbfb6202 2013-08-22 14:32:58 ....A 483617 Virusshare.00086/Trojan.Win32.Pirminay.ing-e918132917671fb8bf4fd755d760be3899e9b3bba36ed3eb3dd59591dc0027cc 2013-08-22 20:09:38 ....A 654882 Virusshare.00086/Trojan.Win32.Pirminay.zig-160f362b6fea06906b1069e5304214a2be2068455e5f625e761cfe5b8888b70b 2013-08-22 14:21:22 ....A 329216 Virusshare.00086/Trojan.Win32.Poebot.ir-e0e03d8dd52b76b8a421b3bb712df23f14980a561b3a3de5a28b8b0123b60aa8 2013-08-22 14:23:04 ....A 149504 Virusshare.00086/Trojan.Win32.Poebot.ir-e35d4264ce927ce93d87c1ea18540813063516084b4203222cc24c3708d6403e 2013-08-22 18:14:54 ....A 202871 Virusshare.00086/Trojan.Win32.PopUpper.hk-3acf1005fea976014aac31bea62b61f95df5cf7c78b1c083ad799f1dc3c0e59f 2013-08-22 14:07:44 ....A 19968 Virusshare.00086/Trojan.Win32.Poper.m-f88b0181e952d55cab92c6dccfcc80fcb4eae576773daa1c1e32f7d540bdacba 2013-08-22 13:05:50 ....A 130560 Virusshare.00086/Trojan.Win32.Popureb.a-3242ed7ba1cc58f096bca057e48a1e6928d01443d49bcc60a811c334e3590e71 2013-08-22 14:23:58 ....A 28160 Virusshare.00086/Trojan.Win32.Popureb.e-e700d752b6b78f9eee151e6a01850640273f868342919fe11045cefd3ef74ad0 2013-08-22 18:20:32 ....A 241664 Virusshare.00086/Trojan.Win32.Powa.hmm-3543d89977737183aabc20450b3e5c6500a21ca397b3a1da70ad9ed01248465e 2013-08-22 11:45:34 ....A 593920 Virusshare.00086/Trojan.Win32.Powp.baog-551eb152f760fc36563fe0c121d9068a73e2c59bb36c74a31b44d2d120cf72f6 2013-08-22 13:39:12 ....A 229888 Virusshare.00086/Trojan.Win32.Powp.bawm-70a6419842e8d0ca3521173115c7b7542460064cca3abbbf3939babe6b7dc753 2013-08-22 13:50:28 ....A 42504 Virusshare.00086/Trojan.Win32.Powp.gen-03b89c7fc842983e11bc16c96758a16e8ab83344081cee59a11fb989b3c3399c 2013-08-22 19:48:28 ....A 94916 Virusshare.00086/Trojan.Win32.Powp.gen-078314b313d9b0bf94a3129d3a2cde82c525d5752897fc1f83ddc33d1e412af0 2013-08-22 20:13:24 ....A 100360 Virusshare.00086/Trojan.Win32.Powp.gen-0c0b00b2257dc1313fb15cd15c39195898cd39c2fdcf6e9e6ba343ead245ab6d 2013-08-22 19:31:50 ....A 39952 Virusshare.00086/Trojan.Win32.Powp.gen-0e63dafb0eec9d96d11e3babd37d1f68e9d720651008e0e325c6a58dfa292726 2013-08-22 20:11:54 ....A 95336 Virusshare.00086/Trojan.Win32.Powp.gen-0f746da422054e1bf3c6be75199afb7ea405c24a78e607a5a61c27c925beb3f7 2013-08-22 18:59:10 ....A 39960 Virusshare.00086/Trojan.Win32.Powp.gen-178df70a4130281c667f9729a3b7047ca7f2ad54a2c88d54f02e2744028cf1d0 2013-08-22 18:33:48 ....A 100888 Virusshare.00086/Trojan.Win32.Powp.gen-1f75c5b3345e702d2741539d17e4878fc3dfaf05cde12b588daf78ed5041d893 2013-08-22 11:37:32 ....A 100372 Virusshare.00086/Trojan.Win32.Powp.gen-21122e720cb7fe2ef229fe79691cfe8c3cba604c4adfecfe487e735abafebc05 2013-08-22 13:35:48 ....A 100384 Virusshare.00086/Trojan.Win32.Powp.gen-22854201235b4d4c1aa1bab549ee0fca302ce700fcefd0376271ff152f38e16f 2013-08-22 18:42:42 ....A 34848 Virusshare.00086/Trojan.Win32.Powp.gen-2fff7775fc9e05427e2de7a72c9a9e32ade781918173e76877677d1f127ddd6f 2013-08-22 14:01:10 ....A 40968 Virusshare.00086/Trojan.Win32.Powp.gen-32a7b1d28513a81879dc1ba0aec7b4d48f22613af71fd242b09f4a60b1ea171b 2013-08-22 20:01:38 ....A 42616 Virusshare.00086/Trojan.Win32.Powp.gen-35a23e6c367bf397e40c1f2e868437bca88ec7bf19fc3e850a40dc5ce0abc2d9 2013-08-22 18:15:56 ....A 41476 Virusshare.00086/Trojan.Win32.Powp.gen-373216e9df091aa64315e3b0f018e75d8345e7464abb4ea9619ff12896514822 2013-08-22 18:40:12 ....A 66068 Virusshare.00086/Trojan.Win32.Powp.gen-3f17467b886418907e69c6bb2a871e2cc8ec67d19de74f4bb9717c094f002615 2013-08-22 20:14:42 ....A 66564 Virusshare.00086/Trojan.Win32.Powp.gen-3f69d90cab1973f19d120787e2f95314b67f02d94dff4b7294e250cbcd85b881 2013-08-22 14:38:48 ....A 94936 Virusshare.00086/Trojan.Win32.Powp.gen-44a08ff178a856d0ef9c9aca29e926043a48c40c7a198edbfef00b50d1338535 2013-08-22 20:58:32 ....A 42692 Virusshare.00086/Trojan.Win32.Powp.gen-450bcd16496d0137df61baf395286a7584d18ca7b1a5cf488c84fc8ea66ea2f7 2013-08-22 19:26:36 ....A 94728 Virusshare.00086/Trojan.Win32.Powp.gen-48ccc7049d4c782181b01ce9c93847212ee8e18d6edc02063cbd0dce9c17b7bd 2013-08-22 14:52:14 ....A 42536 Virusshare.00086/Trojan.Win32.Powp.gen-50f223278373295834cf6b26e1fb4a5411e04bdbd24bb7eb8751410c8ad52e97 2013-08-22 14:08:24 ....A 94828 Virusshare.00086/Trojan.Win32.Powp.gen-54c93c8da7f51420312191cbd84a01c3c0b4dacf274a93f8e8d7778d5459b46d 2013-08-22 18:49:08 ....A 41500 Virusshare.00086/Trojan.Win32.Powp.gen-561e65dfa13efef5937970f135f11349e722a2a011e60fffe3217691865e79a0 2013-08-22 18:42:26 ....A 43584 Virusshare.00086/Trojan.Win32.Powp.gen-58cff6aa47eaae9e96e6ac7861106890de3018b74064b5d4c07d5c86f9f5075b 2013-08-22 21:17:16 ....A 42512 Virusshare.00086/Trojan.Win32.Powp.gen-6097d3221b613b25d6b303f39f6514127992939bedc6555ac4abc3006bcbdcfb 2013-08-22 19:12:34 ....A 41488 Virusshare.00086/Trojan.Win32.Powp.gen-624c665854817484be4cf45d95f91b5b5cde31aef8be088af55bddfe05a3417d 2013-08-22 19:31:28 ....A 34844 Virusshare.00086/Trojan.Win32.Powp.gen-671ed5238be09d675d7ce590247dff55d0aea81f8f9cc216d408beb45dfb93c5 2013-08-22 19:06:52 ....A 66052 Virusshare.00086/Trojan.Win32.Powp.gen-698ef378a1c7d304f4139b8a6eaf6c2c91406c0129cb0cafdb0acb7fb0e39043 2013-08-22 18:47:18 ....A 95324 Virusshare.00086/Trojan.Win32.Powp.gen-6fc009d26dee801575c9b10a6ee66566a78d34b19c8025dae0d351aa365b5194 2013-08-22 19:04:00 ....A 95372 Virusshare.00086/Trojan.Win32.Powp.gen-7f2c514fcaf04b625251ce80b17de7008df12154be19980e7de3f743609c1ff5 2013-08-22 13:05:36 ....A 100868 Virusshare.00086/Trojan.Win32.Powp.gen-d1696b84bb9c0f2ad81453d39c34ca3bcb5e6d7832dc3e2694a88df16fe2523d 2013-08-22 14:20:50 ....A 100876 Virusshare.00086/Trojan.Win32.Powp.gen-d1e508505e14c4a1154c4cf6ca10825fad9f4c21371b878fa730b1d6363a6c21 2013-08-22 13:32:26 ....A 41476 Virusshare.00086/Trojan.Win32.Powp.gen-d25b34ceae8447013a157564d683df361ebd790d907cf9300eeba885fc771d3b 2013-08-22 14:26:06 ....A 42508 Virusshare.00086/Trojan.Win32.Powp.gen-d28fcac4842b1403b71548adc9fc8a579ff32bd74e970f3d48ad2601f01c17fb 2013-08-22 11:19:06 ....A 40964 Virusshare.00086/Trojan.Win32.Powp.gen-d2aeace9b1373f5d151942e9f390a3bfa6f6ea5cac2c555bcd2d77986383bb98 2013-08-22 14:53:34 ....A 41480 Virusshare.00086/Trojan.Win32.Powp.gen-d2d162cd5c7c75492344414e7681c7ad24ae9ad69635a74095db53bbd5ea6398 2013-08-22 12:03:28 ....A 35332 Virusshare.00086/Trojan.Win32.Powp.gen-d6320c913a03d19fe5ab9c082aa60ff2ad26999014611d5f3112e5bd51a85025 2013-08-22 13:58:54 ....A 41488 Virusshare.00086/Trojan.Win32.Powp.gen-d70ca21b8bcd8805bee01902976720f63137e288e2b4ef1c1724da4385cd4db7 2013-08-22 11:43:34 ....A 100356 Virusshare.00086/Trojan.Win32.Powp.gen-d76be114a8e1f2c92bbced19ff4effb98df1db4e3f87aa26e57657d9f060909b 2013-08-22 13:23:48 ....A 100868 Virusshare.00086/Trojan.Win32.Powp.gen-d8a8e1fb3f64ed62b8759f6446795952c3f3ed6ea26503f1d2ef0136d2e15b8d 2013-08-22 20:46:30 ....A 41476 Virusshare.00086/Trojan.Win32.Powp.gen-d9df253418afaff61e2b31c74d0cf9c1eb0e1a49e13f061e124896fbe05045f9 2013-08-22 14:16:36 ....A 42512 Virusshare.00086/Trojan.Win32.Powp.gen-df94c5a210a5b643651952b3f2619f412a6faf69ffbdc1191ee95aca2e54a1e3 2013-08-22 14:56:48 ....A 41520 Virusshare.00086/Trojan.Win32.Powp.gen-e0c87e47f06469505535116ee8578627575f7b5591a58d3b250aca97d1124497 2013-08-22 14:50:50 ....A 40964 Virusshare.00086/Trojan.Win32.Powp.gen-e196d27c397af4a01ace25b5cbf96d8729717c5c82faead2e24b4f1afdf37fe5 2013-08-22 14:02:26 ....A 40964 Virusshare.00086/Trojan.Win32.Powp.gen-e1f2bacab57211d0a27912010fe82b5752441c69d724281d9b70647b8605eb23 2013-08-22 14:30:20 ....A 35348 Virusshare.00086/Trojan.Win32.Powp.gen-e38b0ea9c9f22b48e17ac8689a820858eb7503c5010d73f91212273346fdb631 2013-08-22 11:48:10 ....A 36880 Virusshare.00086/Trojan.Win32.Powp.gen-e4482b511de3986d678e4467bbcea3ad699b0ebc1ea0e69f6ab0ed51ff2308d0 2013-08-22 12:04:28 ....A 43528 Virusshare.00086/Trojan.Win32.Powp.gen-e5c802b2ab1531f91645406c41819e4e2cf254f74bb709ab086968155fe964f4 2013-08-22 13:13:12 ....A 35336 Virusshare.00086/Trojan.Win32.Powp.gen-e63d3a3b41489ea7c6765067c9f928f7d4d5ef9a77e48ec7cc0727f1fede2c2c 2013-08-22 14:48:46 ....A 100356 Virusshare.00086/Trojan.Win32.Powp.gen-e640b1475f627ecf298283cb63e1bd7d540bf0a54e5dc0453b81316af11bca49 2013-08-22 13:07:48 ....A 100868 Virusshare.00086/Trojan.Win32.Powp.gen-e7b41fe0a66838ab737c995bc5bbf677a75fa5e34e6b46b3096bc458fd1dabda 2013-08-22 12:58:26 ....A 35428 Virusshare.00086/Trojan.Win32.Powp.gen-e912a89b3f71365245feb1df4fa3a9e00d0ee3debd3b7cd543be7c2a8a43cf3c 2013-08-22 14:56:08 ....A 40968 Virusshare.00086/Trojan.Win32.Powp.gen-eb66595ba014e8a737b9794df589d93f2f6105caa93d5143bd48487fddd1d995 2013-08-22 12:10:30 ....A 42504 Virusshare.00086/Trojan.Win32.Powp.gen-eb9b2c8c36832508a2454dbd9d524cfc421c89e4c27ba08c40e5e9c40b4744bb 2013-08-22 13:22:06 ....A 41476 Virusshare.00086/Trojan.Win32.Powp.gen-ebfd058fa3588abd987b47935cdff27726f631d0d58a454aa5fd0290ceee0cbc 2013-08-22 12:18:56 ....A 42500 Virusshare.00086/Trojan.Win32.Powp.gen-ebfffc4922ba7e6a08f868c7a7d11753e3fdd66eb2bd9cbe723b6577086f00f7 2013-08-22 10:48:54 ....A 41476 Virusshare.00086/Trojan.Win32.Powp.gen-ef89e0d9437d42116169491bdf866f8b371a9d038a0b1e6ff8be147ae60ddc87 2013-08-22 13:05:26 ....A 42508 Virusshare.00086/Trojan.Win32.Powp.gen-f082b5bcd7567bfc4e1b6776b28e9bb1c3e10af01af35e25d25285fcc7db7491 2013-08-22 13:32:16 ....A 43520 Virusshare.00086/Trojan.Win32.Powp.gen-f1770a70fe627a0423fa3a979e87ee01508a17c7dd90d9d9fc152070744d0a0a 2013-08-22 11:53:14 ....A 41476 Virusshare.00086/Trojan.Win32.Powp.gen-f4c55ad2827c6a73632bc43b820f5df6cd20c09faaec0f91cec6b98d4d47576b 2013-08-22 12:21:20 ....A 41476 Virusshare.00086/Trojan.Win32.Powp.gen-f61499be470d68bd3645f957a7b2aab4a19aed35dfe4ba853266e7778992579c 2013-08-22 13:41:52 ....A 35332 Virusshare.00086/Trojan.Win32.Powp.gen-f7cb804d76c74092d2405ef5210acb2e374e649634a855110428f310a709592a 2013-08-22 15:04:34 ....A 40964 Virusshare.00086/Trojan.Win32.Powp.gen-f84cc925ffd06f4a0e48bd82e24f4052930fab9d522b5f2c2db7d3a2d077dc8c 2013-08-22 13:29:16 ....A 36872 Virusshare.00086/Trojan.Win32.Powp.gen-f9263a141fccb8460a0fe86b1194bc7e86ac5cba0026da9be953cd86139a9733 2013-08-22 10:38:54 ....A 41016 Virusshare.00086/Trojan.Win32.Powp.gen-f99c273dda6334b30fc0f63ecfd73b21ae469769e85dbd21d8d9ffb3449b42c8 2013-08-22 14:28:34 ....A 94228 Virusshare.00086/Trojan.Win32.Powp.gen-f9cb0198488c9196988a46f3ff7672e168c3727a9453efd6d2147a58aa7433e7 2013-08-22 12:28:32 ....A 42512 Virusshare.00086/Trojan.Win32.Powp.gen-fb5d04e038b0cdb72eafc2b4e1ec1d5439b694cb94954687db480ea19d7d76fd 2013-08-22 12:02:08 ....A 35840 Virusshare.00086/Trojan.Win32.Powp.gen-fbc4c53f9089f6257ef55122d00c43ddf3227e8511645618256b3abdfcd264dd 2013-08-22 14:37:32 ....A 78338 Virusshare.00086/Trojan.Win32.Powp.gen-fc100065b4bf1897b40d74fc5f37847757dffb1c92abc327d4cf9d7c93306a69 2013-08-22 11:30:24 ....A 36888 Virusshare.00086/Trojan.Win32.Powp.gen-fc1e1bef08762064b9b37bac6a596ddf230f6f5891946d67f8ec5c22aea8d2d9 2013-08-22 15:02:22 ....A 36876 Virusshare.00086/Trojan.Win32.Powp.gen-fc71729df6a8a3d2fb02384f17d152ac1d6bae39d46c6f97a6dd9d165d6db08e 2013-08-22 13:05:50 ....A 35428 Virusshare.00086/Trojan.Win32.Powp.gen-fcb7527f5473490317b001908cd4cf8f65c998b017822e85b911e27400623c86 2013-08-22 14:48:24 ....A 33820 Virusshare.00086/Trojan.Win32.Powp.gen-fccae6dd671039a3e611ed1dd5897282273dfe63e38ed011fb48444e68d46626 2013-08-22 11:19:08 ....A 41476 Virusshare.00086/Trojan.Win32.Powp.gen-fde8421e758488302d668e6cc5af633d99336194e361361c2c2de0c8cf580000 2013-08-22 18:42:30 ....A 69632 Virusshare.00086/Trojan.Win32.Pugolbho.aj-1db3d2241ab2fe2e60e7be38004da6ee4f52340987751b555a6ca8b339504359 2013-08-22 14:22:08 ....A 65536 Virusshare.00086/Trojan.Win32.Pugolbho.dd-71b3efd67b16988f6305219422620f2853e0044cb2fb36bc317b8c813482b2f2 2013-08-22 11:55:46 ....A 65536 Virusshare.00086/Trojan.Win32.Pugolbho.gm-52ad6cbcfd1c4026f74f4f4e0857d18d7d4d7b4e96bd2099519577a90c5cc35b 2013-08-22 14:32:18 ....A 647168 Virusshare.00086/Trojan.Win32.Pugolbho.ib-044bc7d51565c2d01cb707350b5d6b26ddaab84fccf187c3221e134f5ac62704 2013-08-22 18:23:52 ....A 57344 Virusshare.00086/Trojan.Win32.Pugolbho.it-7ad0a2c947cefd10da64a279ecfc2afe4b1cb546318168f41b996b65fb98a0da 2013-08-22 15:15:16 ....A 356019 Virusshare.00086/Trojan.Win32.Pugolbho.it-f734cb7afc610f9e431a4054c3ffc0559d65105e8ae5d38170bcf797fbecf641 2013-08-22 10:49:50 ....A 35328 Virusshare.00086/Trojan.Win32.Qhost.aaps-00a0b6c5be4f37283bea09eea4fca881d03f1e91fde66d370cd6dd9f437cd297 2013-08-22 11:56:04 ....A 211164 Virusshare.00086/Trojan.Win32.Qhost.abao-327b41d763e19949271ea3234259be3352f66e940adb83a2419b0f7496e88f02 2013-08-22 12:42:42 ....A 48640 Virusshare.00086/Trojan.Win32.Qhost.abh-eb07e6bba48541124da3eca0964924ce88ce729f44a2ba48e1b76e2e746d88e5 2013-08-22 18:55:18 ....A 30208 Virusshare.00086/Trojan.Win32.Qhost.abvc-2bed6cc24abd6c112e88d12b339e789d8ae2fc389011cc345429ca63d351ef71 2013-08-22 19:27:34 ....A 187432 Virusshare.00086/Trojan.Win32.Qhost.abvu-27c86cd45fe8fcabed5f274fed208e72ffaf3cbd8a3eab664c24a8aa79eb4916 2013-08-22 19:50:14 ....A 78888 Virusshare.00086/Trojan.Win32.Qhost.abvu-4c632db49ebb2de97024ea218a50a610fe2e2712639171411d69ae466a722019 2013-08-22 18:38:44 ....A 188968 Virusshare.00086/Trojan.Win32.Qhost.abvu-4c7150e25ce066582a95963b82a431bcae2475beb224890adff349aec409e80c 2013-08-22 19:20:56 ....A 25646 Virusshare.00086/Trojan.Win32.Qhost.abvu-63570abd0c6c8b4d5a0f72e00e6ea34081c901ec48324b53e3ce672e0281dcf5 2013-08-22 20:20:30 ....A 211153 Virusshare.00086/Trojan.Win32.Qhost.acra-481413c2ed6e82f57cae3966536e216be09ebb06a650db431df2814c7598b47a 2013-08-22 21:14:50 ....A 604108 Virusshare.00086/Trojan.Win32.Qhost.aeev-390be647c3d52012288b14e0441dee2ab5b0ebd72ad9ae0674fef7a1a96bd0ae 2013-08-22 16:27:36 ....A 711168 Virusshare.00086/Trojan.Win32.Qhost.aetn-1b37df20efa3aec7c8085fc48b4eb06e2816a2d21e1e68907daba21176c61c47 2013-08-22 19:29:40 ....A 711168 Virusshare.00086/Trojan.Win32.Qhost.aetn-3c2cb2a5772dfbe4a70f7f4373f85e1d80a6ffc398f6b4498334058939f5ce2d 2013-08-22 17:38:22 ....A 711168 Virusshare.00086/Trojan.Win32.Qhost.aetn-6578c8bd5e6359c324c7e88fe5ec8d519b97f8af7f35778c8e672cd27b7bc726 2013-08-22 17:10:28 ....A 711168 Virusshare.00086/Trojan.Win32.Qhost.aetn-989099f46b3d11c5556662bea9179d64523560c9426952691b7cb357635e94c3 2013-08-22 17:32:04 ....A 790528 Virusshare.00086/Trojan.Win32.Qhost.aeul-0baf77656a53a8133f77ded700403eb14f173822c782105542ebc2ea2b370082 2013-08-22 16:50:54 ....A 171878 Virusshare.00086/Trojan.Win32.Qhost.aewd-8f8c4762c58a69b27452b73e52f912ce59f9594dc0ddc4ebc720af8643c7bc9f 2013-08-22 15:57:56 ....A 169759 Virusshare.00086/Trojan.Win32.Qhost.aewd-a64d80bf69af2937cc7949d116519bf282c60fb00d4d484fbccb249d00776c8a 2013-08-22 17:15:50 ....A 92178 Virusshare.00086/Trojan.Win32.Qhost.afao-1354faedc017051e0fd4105e65e6f16e9fe073f3001f3f95c67cf172e06353a6 2013-08-22 18:02:32 ....A 92166 Virusshare.00086/Trojan.Win32.Qhost.afao-1950b4f826f08cb05ec3250d9125bd92770e248eee910824c60443e6eb8353cb 2013-08-22 17:58:20 ....A 82903 Virusshare.00086/Trojan.Win32.Qhost.afao-34897b22506e9902037d177aae4d8bb4a22256249a2b9b4f518f76d90316a32b 2013-08-22 17:10:22 ....A 92166 Virusshare.00086/Trojan.Win32.Qhost.afao-59f806b79781325c967dab7a57a1e0ad7dc2063f987b6fbe50896cdfebd9ef91 2013-08-22 17:17:26 ....A 92172 Virusshare.00086/Trojan.Win32.Qhost.afao-61c441fb812fb7f56ac4111f4038355894db65ccb335a89ade374f1300abed2a 2013-08-22 17:25:30 ....A 92172 Virusshare.00086/Trojan.Win32.Qhost.afao-6770d80e5a10fee2bc7f0d7886db391058fbb36ab461f6d1b543f2e996845278 2013-08-22 17:59:12 ....A 92172 Virusshare.00086/Trojan.Win32.Qhost.afao-7c1fd0243044b242cc53c4315a08c732e34f025c2790a5be35f56555111fab65 2013-08-22 17:54:14 ....A 82899 Virusshare.00086/Trojan.Win32.Qhost.afao-8b4904d53b4b613137065c18e5479ff6f34a429a40258899636825075f46e64d 2013-08-22 17:50:24 ....A 82897 Virusshare.00086/Trojan.Win32.Qhost.afao-d5da6927327cacfac0982db61b981d978e8366d00fe9db0e0a2c7876af684d6b 2013-08-22 17:11:28 ....A 92178 Virusshare.00086/Trojan.Win32.Qhost.afao-de607283709d0711c08c6e8efca95dbd0b78517b63d9f3c0f59e844af4ff87b2 2013-08-22 18:46:08 ....A 93066 Virusshare.00086/Trojan.Win32.Qhost.afbb-3a041450b16b970d776c396cf4df228f1493949c7234c1ad6c7a1f3342593681 2013-08-22 18:10:02 ....A 708608 Virusshare.00086/Trojan.Win32.Qhost.afcr-2864b4a2e53ce03fd2c551866996743c1dfa28f47c359bbbf307cde0eecc8a63 2013-08-22 13:31:06 ....A 27136 Virusshare.00086/Trojan.Win32.Qhost.afi-f7cf77a5c3b42ddaac848dca2134ef8ab65ef56e0a35f9ff9dc15d336d905164 2013-08-22 17:10:08 ....A 131965 Virusshare.00086/Trojan.Win32.Qhost.afln-043e27777d924824d67a930a42c4e21fb836d771337df1b8cb8e0bcd1cee6826 2013-08-22 17:30:32 ....A 131971 Virusshare.00086/Trojan.Win32.Qhost.afln-058377604da6d45a60c22ff84665524efd4fcafe1cfb612a301299cdd760678a 2013-08-22 17:11:12 ....A 131969 Virusshare.00086/Trojan.Win32.Qhost.afln-08011e3f4e39348536c426d483db99ddf7c8ae83a3eb4a44f9c5faae6568146a 2013-08-22 17:30:42 ....A 131971 Virusshare.00086/Trojan.Win32.Qhost.afln-0a84af622e464f976d9c7c0eb33f52a63235bf20f85a909512ff8746370d86e8 2013-08-22 17:30:42 ....A 131969 Virusshare.00086/Trojan.Win32.Qhost.afln-0b015a05ae208f642897eb97ec47722976e7959ce21aaa605011b868f3891857 2013-08-22 17:58:00 ....A 131971 Virusshare.00086/Trojan.Win32.Qhost.afln-0c1057c4e5229cb39818297161b4170767b31924ccda07a68addad9748568ef3 2013-08-22 12:53:02 ....A 131971 Virusshare.00086/Trojan.Win32.Qhost.afln-0ffdea74bc3eafe9543fe26f0ccd494110eb2207c3f42ebf357c3fbdacf45a76 2013-08-22 14:26:38 ....A 131971 Virusshare.00086/Trojan.Win32.Qhost.afln-11c4310205ca9a1f3bc3f8e875bc2fde052e913abfd76e1778b9a0e1614dcc5a 2013-08-22 12:48:06 ....A 131963 Virusshare.00086/Trojan.Win32.Qhost.afln-1ade6bd45eadd2dfd1ae26cfde2162bb1fbc681654cec3ebf6adc88e07234abe 2013-08-22 17:10:28 ....A 131963 Virusshare.00086/Trojan.Win32.Qhost.afln-20caf278a89442d54abb581436e156631b43803a7c67016c0ed4b02fbc8bf301 2013-08-22 18:03:00 ....A 131965 Virusshare.00086/Trojan.Win32.Qhost.afln-2f3cb3953019b1d72764b46931fb7d01a832e39176be4f39362a4502fda64a12 2013-08-22 12:57:20 ....A 131969 Virusshare.00086/Trojan.Win32.Qhost.afln-36f60c82c199599212501e82e6fd47cc8d42b09d4be898d3c02afab010d7a911 2013-08-22 18:03:06 ....A 131969 Virusshare.00086/Trojan.Win32.Qhost.afln-3998480c1efc91345dabbed42d2844b07e57df5dcbc74ec80f51d0e8e6b94b2f 2013-08-22 17:53:10 ....A 131965 Virusshare.00086/Trojan.Win32.Qhost.afln-3b99df0a0000b63ecc109b1d6c866a260d47021dc293b2039aecd9e43c6fc043 2013-08-22 17:16:52 ....A 131969 Virusshare.00086/Trojan.Win32.Qhost.afln-3bb7f181c314deb82f8cec8ae345cd532a58d791a279dfd815add6f601de1582 2013-08-22 17:32:00 ....A 131969 Virusshare.00086/Trojan.Win32.Qhost.afln-3bdf9b5ebcc507b9ead7695d8ae3b484a2759d6bb99759013cbb31de5482aa1d 2013-08-22 17:47:36 ....A 131963 Virusshare.00086/Trojan.Win32.Qhost.afln-4422ddb299c594332b3bac1f05955942c09d5ef3ae364f2a362c8c4bf7535df9 2013-08-22 17:48:28 ....A 132090 Virusshare.00086/Trojan.Win32.Qhost.afln-6919e40ac846259b5a9c3189f010628f2a62f2440b9ccf66a6b32e1a640572b9 2013-08-22 17:48:52 ....A 124899 Virusshare.00086/Trojan.Win32.Qhost.afln-703d381fa668359f86c37e3f0abc11203631d5b219919c7a40b92a033c06a1a9 2013-08-22 13:15:56 ....A 131963 Virusshare.00086/Trojan.Win32.Qhost.afln-71191362fab243eab9d1864923487be358ce72d810ddec708b17c2dcc9339907 2013-08-22 17:08:36 ....A 131971 Virusshare.00086/Trojan.Win32.Qhost.afln-855f4e082a56f83c6b3fb6a78bedc11b26d0a05fd55a21f6845f3c2ac9ee7691 2013-08-22 17:01:40 ....A 131971 Virusshare.00086/Trojan.Win32.Qhost.afln-863424b4272d9aa6b812b235c53c4e5e6c5ccdf396e05db3d82d4db9a49ee04e 2013-08-22 16:55:54 ....A 131971 Virusshare.00086/Trojan.Win32.Qhost.afln-881507e0c54dbdb2fdefd10a871d646b38835f1333545c3527ddfc133e34203f 2013-08-22 17:10:04 ....A 131963 Virusshare.00086/Trojan.Win32.Qhost.afln-89ed2673424f92a37ecf70410188756e135d3ca8fc0fec27ac5f1f4c62d06fc4 2013-08-22 17:18:52 ....A 124901 Virusshare.00086/Trojan.Win32.Qhost.afln-95d1a99fb68777c5e7d7703157d3b241a72a77c4fbe3fdd0e8464bea076afe50 2013-08-22 17:49:32 ....A 124901 Virusshare.00086/Trojan.Win32.Qhost.afln-9a060f2527eee5bbd25db06ec7452425e40b2a0ab5388e9584ba3b0cea301f6f 2013-08-22 17:19:44 ....A 131965 Virusshare.00086/Trojan.Win32.Qhost.afln-b26ac0e6ba2bd51ad74705247da4056d254dae3a5cdccbba681769da467c20b7 2013-08-22 17:59:58 ....A 131971 Virusshare.00086/Trojan.Win32.Qhost.afln-b4aead9e9b126f6c870e1be7ee80ed87f6de02cd229f1b94903978cc387ea505 2013-08-22 17:19:46 ....A 131969 Virusshare.00086/Trojan.Win32.Qhost.afln-b5d9fdef98651bf8e3e67f278bccbbaaad73753e9b3447f04797e365696ce640 2013-08-22 17:43:42 ....A 131969 Virusshare.00086/Trojan.Win32.Qhost.afln-b90b06737949ab361f1bbba228c385bf2c08d49da0d851d923619bed401ef09d 2013-08-22 14:20:02 ....A 131963 Virusshare.00086/Trojan.Win32.Qhost.afln-cac6883a70823e8d38a56f04599fa2a9aafde3941d73dc14ff8fe06e7df00b14 2013-08-22 17:24:04 ....A 131963 Virusshare.00086/Trojan.Win32.Qhost.afln-db21b3b50dffc1684f33e4841f236adeb57b46f896f437b9c1ec1f2b7ac3b60f 2013-08-22 17:10:02 ....A 124899 Virusshare.00086/Trojan.Win32.Qhost.afln-e3a291a289cc6c20e837b078ab973e92820be6238e2af05c4568fd1ef0379039 2013-08-22 17:20:42 ....A 131969 Virusshare.00086/Trojan.Win32.Qhost.afln-ebec026a00ff21bc07731cce6c2d687c4d3b1644672f34793a54b2f2452e6416 2013-08-22 17:37:36 ....A 131969 Virusshare.00086/Trojan.Win32.Qhost.afln-f48a43fb9dd1744d26293530cb44633a4153f1368b8d1bf8eca7b8c5bac893ae 2013-08-22 17:20:50 ....A 131963 Virusshare.00086/Trojan.Win32.Qhost.afln-ffa2e816139ad5c3c81ec50e0885777202b0bc30a4fe253fffa2fdfc87d5de38 2013-08-22 18:00:38 ....A 96052 Virusshare.00086/Trojan.Win32.Qhost.afnb-e91ce075b211b5836489281b1a4b8f453558ef697cda695e547b5a13b04e2a1d 2013-08-22 11:23:26 ....A 113957 Virusshare.00086/Trojan.Win32.Qhost.afpk-1e81c161948c0bec42f47ba513160e792bd72fcf8566b3bbbaf59afa84c3bad5 2013-08-22 17:51:34 ....A 234591 Virusshare.00086/Trojan.Win32.Qhost.afre-47b93b518fe932563a74c500a866d68bd9e5fb315bcc85a21d1bb8b65a43169e 2013-08-22 12:32:50 ....A 75533 Virusshare.00086/Trojan.Win32.Qhost.aghh-d8b3d1f17bd44b86da4457ad99697ffb594eaada6312ce16158e6ebe7e2c7fdc 2013-08-22 21:29:38 ....A 74258 Virusshare.00086/Trojan.Win32.Qhost.ahkb-1323a55f1ad693b56ff0a13f5341b81bebfcbfbdc4a5c8f6b0842085d669c9c0 2013-08-22 21:40:58 ....A 81920 Virusshare.00086/Trojan.Win32.Qhost.aiq-607da0f61fb3ca2aa84a309f174db10de0fdbc7787afe4cc17e87433a56a254b 2013-08-22 21:52:34 ....A 104854 Virusshare.00086/Trojan.Win32.Qhost.akj-5876011c13fdbdc0690a46bac9f3bc4b42a40a246a3b52c209b0e539327f1b6e 2013-08-22 18:33:06 ....A 354956 Virusshare.00086/Trojan.Win32.Qhost.aqm-0e24942fa5b588bff127ba0f3860f0f5ce5e67b66f07384228241887f4d9c7fd 2013-08-22 19:16:40 ....A 359308 Virusshare.00086/Trojan.Win32.Qhost.aqm-0e9b9a70574b1cb0b1003e6e98edffd61023310a59f04ed3e6f87a0058a42be0 2013-08-22 19:18:14 ....A 352309 Virusshare.00086/Trojan.Win32.Qhost.aqm-4ac001b57890fde5531d84e2f5b085f61e20f7dc1ca53db5972561d68f8ca6cb 2013-08-22 13:03:06 ....A 125283 Virusshare.00086/Trojan.Win32.Qhost.arnl-3242db7ca5ecf18f85fc39d9b8108de7382c07af3ade8d6f1df0e4f23e75a354 2013-08-22 14:13:14 ....A 125289 Virusshare.00086/Trojan.Win32.Qhost.arnl-7fca03df251ec5bbf3201802ffccd59354abf86000ad8551360038db1f53caec 2013-08-22 17:57:56 ....A 110885 Virusshare.00086/Trojan.Win32.Qhost.aroh-0a7eecc04c478e85b794cbade1d0e6cb8b85587ea3f3359ac71dd99c384f6e0b 2013-08-22 18:02:42 ....A 110887 Virusshare.00086/Trojan.Win32.Qhost.aroh-284335ded842f988feefcaca76b356a0deb6fdd2ece50b235ef9dc0552e92c5e 2013-08-22 16:44:46 ....A 110881 Virusshare.00086/Trojan.Win32.Qhost.aroh-3e77156be1e6a36a55df992722869680b74b2eecb261771c3ec3e5448fc15a32 2013-08-22 17:43:50 ....A 110887 Virusshare.00086/Trojan.Win32.Qhost.aroh-c292f3d20ec045b0eba92466fd30dbc3d8432dc0d40285ac8e1434d9e155ffb9 2013-08-22 17:20:12 ....A 110879 Virusshare.00086/Trojan.Win32.Qhost.aroh-d1789397dc0663ec9b0f3c46abe7516ae22e4cbe3377d88f6b92e0717d6d6403 2013-08-22 10:48:40 ....A 49152 Virusshare.00086/Trojan.Win32.Qhost.bctd-61a8c8e1417929b9d7f36301a444c92bb8d054079d51fea68331c6737ea8d80a 2013-08-22 19:09:20 ....A 74752 Virusshare.00086/Trojan.Win32.Qhost.bfgo-4c979093bc7891482c8bea5d540773788970af598795296af85f093ad7735893 2013-08-22 10:49:22 ....A 20480 Virusshare.00086/Trojan.Win32.Qhost.gs-fadc42bb1c64e67e588a83c9fc2452ff20951cedb6f4281bcb0344615664346c 2013-08-22 18:07:34 ....A 7168 Virusshare.00086/Trojan.Win32.Qhost.ip-4a8e0a28596771da9d32b7595087b2cf6b103c78ebf8308de6beaf6edc244304 2013-08-22 20:00:28 ....A 212992 Virusshare.00086/Trojan.Win32.Qhost.it-0f8f84ff6f4faebc439bb8456894480b9fe6872f7e27a282a68f0ba7547c7198 2013-08-22 12:20:32 ....A 6144 Virusshare.00086/Trojan.Win32.Qhost.kk-35d39e1d89dc6eddd8b748e2886f7f99bb68f0604accfbc3aa20aa8830edc4c0 2013-08-22 19:25:48 ....A 6144 Virusshare.00086/Trojan.Win32.Qhost.kk-5f151d8581f69ef556a23a88c3cf7476ff4ccdd3ef53b4ffd162bf7481468bd3 2013-08-22 11:57:28 ....A 6144 Virusshare.00086/Trojan.Win32.Qhost.kk-d199860c878f5f06567b627bd18c7613fe13cad7a7844e003b9b531a81c2912e 2013-08-22 21:14:02 ....A 3082806 Virusshare.00086/Trojan.Win32.Qhost.kou-3256a482f6662877fdb90fc7e6a60a97b57b6a3fcdee26823d13d3c057f5463e 2013-08-22 18:24:06 ....A 76288 Virusshare.00086/Trojan.Win32.Qhost.kqp-0db216d0f4dfe51928326ddf68e2c537ca75ff47d20452a9b6686716190f5a20 2013-08-22 18:42:34 ....A 32768 Virusshare.00086/Trojan.Win32.Qhost.lkv-39e620e28ba273c63050b732c9072782b08bf7ab3894b24dbe46b1d8c9552812 2013-08-22 14:06:32 ....A 2560 Virusshare.00086/Trojan.Win32.Qhost.lkw-5626656743bf2dfba1072ec38aa92a68a9584d262a6ca7f9f2f677566c41f884 2013-08-22 19:27:12 ....A 17408 Virusshare.00086/Trojan.Win32.Qhost.lmd-2d71887a54caf0dd5dc1d84a59eefe26fee3f68a78d4d0a1824f5cbe4d7c73c2 2013-08-22 18:50:40 ....A 1439 Virusshare.00086/Trojan.Win32.Qhost.lzy-4958f8287c0f3f66d9dc62dfc40a6796305a7c8a2db35245f2dea6f147ef2abe 2013-08-22 18:10:58 ....A 90112 Virusshare.00086/Trojan.Win32.Qhost.maq-3b8a290aedfe7b727324622239d498cb9f612e472cd7a004ae9d59279449f279 2013-08-22 19:34:52 ....A 90112 Virusshare.00086/Trojan.Win32.Qhost.mbq-4cb4278f047f564c7897ab9575fa0de1e2450c2f66caa79165e7053c9ba1a720 2013-08-22 12:54:56 ....A 81920 Virusshare.00086/Trojan.Win32.Qhost.mft-42c0eee593d435849d3fceb340e8b9a9cd1acb5758430578be7030213b6a43bf 2013-08-22 19:28:52 ....A 186543 Virusshare.00086/Trojan.Win32.Qhost.mme-3db4580c6c86b4065abb9c20af2aad34dfdbc4e590df7acb7a43cc3a9b37e8cb 2013-08-22 19:57:32 ....A 146445 Virusshare.00086/Trojan.Win32.Qhost.mmg-258caf12692d929d87e4eaa69e8ae16e003fca3d16d3aba8704651505c3bb5a3 2013-08-22 12:06:04 ....A 180224 Virusshare.00086/Trojan.Win32.Qhost.mqe-2030f1741cb36cc6fe7c01563b118a65e6cdeb2685ab68de859b9dcc0935d7f5 2013-08-22 14:58:20 ....A 2041649 Virusshare.00086/Trojan.Win32.Qhost.naf-ef2e284705d15f6705a216c6d109eb9142324767b2d8498352b55c6fbfd7e6cb 2013-08-22 14:53:06 ....A 8190 Virusshare.00086/Trojan.Win32.Qhost.naw-f72f4c60b4b4c14a6905b98f30542d95e8876ddc541ca9807fd0f8e3cf13f35c 2013-08-22 17:52:26 ....A 185150 Virusshare.00086/Trojan.Win32.Qhost.neu-ab513d926387a0607097f6995e9829512506c7c6173547984db7b5628ab8d516 2013-08-22 19:58:26 ....A 131072 Virusshare.00086/Trojan.Win32.Qhost.nmg-087d88748549d723abc29c06e1c337320142a819cc54c307d80e13bb1143cb4e 2013-08-22 19:58:02 ....A 147456 Virusshare.00086/Trojan.Win32.Qhost.nsn-0e96751bee02d7b0d557bc3c7fa7414f63b2432dd45a274818fb03fce19288f5 2013-08-22 20:15:24 ....A 1280560 Virusshare.00086/Trojan.Win32.Qhost.obe-194c76d8044982ddd5d52ac5ee965270a239069972e65a0fa8ba192b4fd8c31b 2013-08-22 14:30:06 ....A 186829 Virusshare.00086/Trojan.Win32.Qhost.ojn-de2d479f66365be0ad199eceb56fd2313de9d200c965cd121ead5d606aa5751e 2013-08-22 11:04:46 ....A 66298 Virusshare.00086/Trojan.Win32.Qhost.ojn-fb4edee7d4d511c36119ca85388c03468d552158c9d52e46c16fa1a42e3aa3ce 2013-08-22 14:19:52 ....A 94358 Virusshare.00086/Trojan.Win32.Qhost.ojn-fd5771155008154a5390841c623ec0f7f0e177fc67c856466651700eb36da326 2013-08-22 13:52:34 ....A 229376 Virusshare.00086/Trojan.Win32.Qhost.ova-d20bdddd50a95e3f45b9850ea31d3f9bfb953333028690517eba50ba7273b85f 2013-08-22 13:19:24 ....A 122880 Virusshare.00086/Trojan.Win32.Qhost.ova-d8373ab11a8f0e2f9ffc611393685d407f2721789c16e6402b801c5aadb5e276 2013-08-22 14:05:38 ....A 155648 Virusshare.00086/Trojan.Win32.Qhost.ova-de0bfd19b3106143fb51efee8024ba9a3fe46e5a455a6dd9b806d6936df2c486 2013-08-22 13:35:16 ....A 147456 Virusshare.00086/Trojan.Win32.Qhost.ova-e903c39ac7511933aa5584fb967e46a71fa77b2b982e1bda707d59b117a2a005 2013-08-22 13:20:34 ....A 89426 Virusshare.00086/Trojan.Win32.Qhost.qef-41aa64c40b4c0fc82948a7accb3c329e37f5d4930e1b9078a9a4634398704712 2013-08-22 19:51:30 ....A 233472 Virusshare.00086/Trojan.Win32.Qhost.qre-089d22abf98c6f29f48567cd9baa3e48ce74525d2372093a94ebf63a538d5a57 2013-08-22 18:55:14 ....A 716800 Virusshare.00086/Trojan.Win32.Qhost.qre-1fb152e32cf324f87bda52a86baef86b94ea2eacfa3331cc4481a75ebee2f897 2013-08-22 19:21:54 ....A 98304 Virusshare.00086/Trojan.Win32.Qhost.qre-3a66c6ca593c2814668ec3568a92a09b47339783650bf0489dc22e04676786fe 2013-08-22 12:45:54 ....A 3072 Virusshare.00086/Trojan.Win32.Qhost.qui-e098b42264a16fae402618d92d4e533cfc91e126f96572d752c27a3208760204 2013-08-22 14:22:18 ....A 204920 Virusshare.00086/Trojan.Win32.Qhost.qvz-fc6077c8e5e5f5d70b36b9f731bd053d7849652dc1104535d546dc965521bfd1 2013-08-22 20:25:24 ....A 147968 Virusshare.00086/Trojan.Win32.Qhost.qye-325936c483868e758137895ca803fd8b8e896a2ee20b5b2f6938206128504a7e 2013-08-22 11:56:12 ....A 162816 Virusshare.00086/Trojan.Win32.Qhost.qye-e3cc8f266e5dcdfdebc65f206b46a8eb78bb179e3be8854bc539623538474c02 2013-08-22 14:56:10 ....A 121856 Virusshare.00086/Trojan.Win32.Qhost.qye-ee0afdd1309b722258c1aebd8d4eee93290d72a69664693505e91220fd6509eb 2013-08-22 15:16:24 ....A 97280 Virusshare.00086/Trojan.Win32.Qhost.qye-f3605acb7c3e4318b93b6645e0e82ed700119347b87c2d40834760f15633fe34 2013-08-22 14:30:12 ....A 146432 Virusshare.00086/Trojan.Win32.Qhost.qye-fe36e7808cd6e3e325a3c8dacb7373aea83699bf1426108fec56ff0036794b69 2013-08-22 11:43:58 ....A 187931 Virusshare.00086/Trojan.Win32.Qhost.qzx-effd3abbbe92fc34696207f8a5a7dda7230edfb990f8f0c511618a8708262f78 2013-08-22 19:19:34 ....A 76888 Virusshare.00086/Trojan.Win32.Qhost.rox-58c5b2764825e40439ead4deb09f8d2746cf79da6b2eb3c6777eabd76e44f82b 2013-08-22 10:58:24 ....A 76888 Virusshare.00086/Trojan.Win32.Qhost.rox-e33442e40a2f7abca40e6af15890361b1aab23051fa7881f9f23eededd5c5460 2013-08-22 12:57:24 ....A 436224 Virusshare.00086/Trojan.Win32.Qhost.rpj-010723f4741109e1b2c456379754ab4e48e480c63e7df68d191cb93c83b0b82b 2013-08-22 13:28:26 ....A 421888 Virusshare.00086/Trojan.Win32.Qhost.von-f3daf8d1e28b248cc05c8f02ed1604d8f9a7c5b217a69ef47af7eb17e0185b76 2013-08-22 11:29:20 ....A 118784 Virusshare.00086/Trojan.Win32.Qhost.ywg-15e22f1854a702395f75ebf99fd3b4c1b285ad1c2b63f6b98420ad7c3326788e 2013-08-22 19:27:56 ....A 325120 Virusshare.00086/Trojan.Win32.Qhost.znb-0a2ed20dc3bcaaa3b7f9cfc0d116b017c1bcbb7e0e2204af1a58dd1da8bccafd 2013-08-22 20:37:56 ....A 81920 Virusshare.00086/Trojan.Win32.Qrin.az-107df5469225ffe7babbb8985ebf35631180e92fd0bae732a3a1ab3cc289a1b6 2013-08-22 14:56:10 ....A 65949 Virusshare.00086/Trojan.Win32.RBot.er-e12bfadf9acbbab01be378a297bc66a4cc2bb04e075b1ef229dc6d7b1db48256 2013-08-22 20:41:32 ....A 171981 Virusshare.00086/Trojan.Win32.RaMag.a-30270e1a3e218b8ce3e43d4fa8ba61a351bdc749d6917f083e2572f1b09f7fd9 2013-08-22 20:35:26 ....A 32768 Virusshare.00086/Trojan.Win32.Ragterneb.bfi-412ab24f160ce4c0470bebcd0962338a87003cc75b951ae63f816c335d71d17f 2013-08-22 21:49:50 ....A 3584 Virusshare.00086/Trojan.Win32.Ramnit.aa-390e7fe1c390eca687e93c883c4a6aa0d6ef786e8e9ee6100e35ba19e9602bea 2013-08-22 19:45:26 ....A 3584 Virusshare.00086/Trojan.Win32.Ramnit.aa-69d59c0a5ce2b686377532195e7723732ef452e66f40765dff4ff7560846593f 2013-08-22 20:40:18 ....A 98208 Virusshare.00086/Trojan.Win32.Ramnit.enc-60112af5994667420688b2f01c5cd3d8c68db823c234c1cc1cfbec77bb3e345a 2013-08-22 16:42:28 ....A 368624 Virusshare.00086/Trojan.Win32.Ramnit.w-9c6e85af0fe24038b6109dce4db3e7b31ad74bc75f00accc2371a87849731a19 2013-08-22 14:08:16 ....A 375296 Virusshare.00086/Trojan.Win32.Ramnit.w-d8c977a5168dd2c637de28834f951b13708825467973666f7e862aed17b9574a 2013-08-22 14:31:10 ....A 13456 Virusshare.00086/Trojan.Win32.Razy.aje-7553b8af8944f59e6eb3a7ba7e69297fff8c5d1577087b9aac30396a99dd653e 2013-08-22 14:16:02 ....A 63488 Virusshare.00086/Trojan.Win32.Razy.hia-e8814ce8c52729fe0905945e5ada76bdde80db9764a20bf2fa4ba2d610035651 2013-08-22 19:40:36 ....A 63488 Virusshare.00086/Trojan.Win32.Reconyc.axax-1dce3a8fa4f701fefd3f57b0a45137405abd707fe1cfd300145346d76e2c1bb3 2013-08-22 19:09:46 ....A 63488 Virusshare.00086/Trojan.Win32.Reconyc.axax-2931c0349f390170c05c0d410d12376bab225525260d8b68ad2ebf757bda20fe 2013-08-22 21:03:44 ....A 40960 Virusshare.00086/Trojan.Win32.Reconyc.axay-4202d57f00d3da126be500963b4252544ccc110a28a1e3cc05e4c44325502291 2013-08-22 21:27:44 ....A 897098 Virusshare.00086/Trojan.Win32.Reconyc.axbb-136ded3a4e1067dc11cccffd2325737067eca78731d97e7e63296ee3b8680b0b 2013-08-22 18:52:54 ....A 180224 Virusshare.00086/Trojan.Win32.Reconyc.aymc-4c47451a58655c96e1aea995435fdc2acaec9e5bdab4a7f0d5ad0efaed1d2d6d 2013-08-22 19:58:44 ....A 361600 Virusshare.00086/Trojan.Win32.Reconyc.bygs-36991b853e213e188f1309f1cc92822e7cfac2315bc06e03d1beaa2cebcc89a3 2013-08-22 15:39:20 ....A 355328 Virusshare.00086/Trojan.Win32.Reconyc.cbyz-2d42d5fec49d841aea6292a04276210924dc012d0ebb39cd56d73d59e5816f9e 2013-08-22 16:53:56 ....A 189080 Virusshare.00086/Trojan.Win32.Reconyc.cdbq-369907592d622309c2288c64f06ede644c43b4a7377e946d2c2e24d7e65ce737 2013-08-22 17:45:32 ....A 189203 Virusshare.00086/Trojan.Win32.Reconyc.cdbq-6e292571f4a891e116b4383902a277de0d7efd42fb78246cb732f499536f73d9 2013-08-22 16:33:04 ....A 189002 Virusshare.00086/Trojan.Win32.Reconyc.cdbq-8fed56f8ddf51025481de1fbfab7c7bd0b1bf7e859b3d7a2d162e73a04d562cd 2013-08-22 12:45:08 ....A 6270976 Virusshare.00086/Trojan.Win32.Reconyc.cfid-04ff522cb5c375ecc3994681d8f088d5f0de5d891bca0f439d2f673374913056 2013-08-22 18:35:14 ....A 208896 Virusshare.00086/Trojan.Win32.Reconyc.cigc-1989fec41fa7acfbb2293711251ec834a1f39ef1454923a12c487c01e60801ff 2013-08-22 13:58:06 ....A 140804 Virusshare.00086/Trojan.Win32.Reconyc.ciod-ef8858bbd25200ea6be6666982fa5028b3885953ab365ae88dab434a5480510b 2013-08-22 14:36:30 ....A 1200128 Virusshare.00086/Trojan.Win32.Reconyc.dqss-d0f2ae80aaf7581f27550a49f5dd77494383d1b2cbd99dfac324e5934d9c9c32 2013-08-22 14:21:54 ....A 1347584 Virusshare.00086/Trojan.Win32.Reconyc.dqss-f78991c3c86524756de90a8fa5e18754fc0d04136dc65d6e43e925d140df457f 2013-08-22 12:04:24 ....A 1667072 Virusshare.00086/Trojan.Win32.Reconyc.dqss-f95be1ad04995dcf39225da075062aa39b6797e86c3e7a5c600d4b37b962a88f 2013-08-22 20:44:50 ....A 82944 Virusshare.00086/Trojan.Win32.Reconyc.efyi-820734ae16a97e640a347cfa650232d122a54cf074dd178eae1df8abfb8b91ea 2013-08-22 12:28:22 ....A 930893 Virusshare.00086/Trojan.Win32.Reconyc.egce-edd48097d2b7212d2249a2a9d70b85a440dd03b3ab7d79c3b5d54bfc27c52122 2013-08-22 19:25:20 ....A 52224 Virusshare.00086/Trojan.Win32.Reconyc.egiw-6def89ff907b9db9b6dc723bb3cc8293c2d7fe689f37b957be5af16a770364c7 2013-08-22 12:45:58 ....A 73728 Virusshare.00086/Trojan.Win32.Reconyc.egqh-2541586e103582204cd29ef2dc4af4c233378ab0a7283c7c5557a91711c62670 2013-08-22 11:32:02 ....A 647680 Virusshare.00086/Trojan.Win32.Reconyc.ehug-fc470c994babfa6a1d0e0db1e86ad260d825bee8dc183e3b14735b522444fd15 2013-08-22 19:25:54 ....A 92371 Virusshare.00086/Trojan.Win32.Reconyc.ehyw-3a8459358442197db7e3814a26f0653889c2b3fde0770a2714f114eab9a05d29 2013-08-22 20:58:20 ....A 82432 Virusshare.00086/Trojan.Win32.Reconyc.eilm-a2d1e10e88309b282d2d786f01b06252345835c3f0cbbb34e20496dcbc0ddbdc 2013-08-22 10:58:52 ....A 245760 Virusshare.00086/Trojan.Win32.Reconyc.eirp-049a6109db2fcb61c1bf88b8fcdda0764d17747403d829bc5449ce954efdf5e8 2013-08-22 15:11:48 ....A 220418 Virusshare.00086/Trojan.Win32.Reconyc.ejkc-22abbb90d4586819afb70a5d3db65cbcc45c47e19e76d609e9d3107fb4542129 2013-08-22 14:04:00 ....A 1024000 Virusshare.00086/Trojan.Win32.Reconyc.ejsk-42176c26588259895cbcb4f735bfd58e114b5c3c36b2339e0b854d72759e5176 2013-08-22 11:14:20 ....A 10240 Virusshare.00086/Trojan.Win32.Reconyc.ekam-f7e1073b68f7f98631cad7a11506fe139c4b72dbadb28edf71db064612051d8a 2013-08-22 20:35:26 ....A 47616 Virusshare.00086/Trojan.Win32.Reconyc.ekms-50882c30ee7eed078f94e6b1b3a01490983d0be643a9b01820245c6dc0d9b8ce 2013-08-22 11:37:44 ....A 348210 Virusshare.00086/Trojan.Win32.Reconyc.eltj-13e0cc5f0d43c0914dd315f09f432169dfe6d0dc4761912aaa4928821cb98bd6 2013-08-22 14:12:52 ....A 697394 Virusshare.00086/Trojan.Win32.Reconyc.eltj-658fa311c13fbffa9ece6da151037c09954e9494b3fd4131eedfeaa6673f3213 2013-08-22 14:55:52 ....A 65544 Virusshare.00086/Trojan.Win32.Reconyc.eltj-e7dbaee9894915b7b6591ff1056f8e974c41759e8dee13e50ca9e203d4d08cb0 2013-08-22 20:37:12 ....A 172544 Virusshare.00086/Trojan.Win32.Reconyc.esfr-11448f6b854297202136e259c9bb91e5b02e1ec95d1b5a49ec5357c9844f2725 2013-08-22 14:12:50 ....A 25708 Virusshare.00086/Trojan.Win32.Reconyc.esmz-7b3c08a45f5d14dfbd9ff8440f903d8353446557ea3874964bfeb29d92e549ec 2013-08-22 14:04:28 ....A 993572 Virusshare.00086/Trojan.Win32.Reconyc.ettl-35446c8e9dffc2edfe4c630a38ba69427d6618fda4441789c53c685f076032e7 2013-08-22 18:33:48 ....A 635503 Virusshare.00086/Trojan.Win32.Reconyc.ettl-69251249b9d127c4a2bffb8108eea1f4cef06141f97df0f4380a22343b6a9c0b 2013-08-22 18:29:58 ....A 724992 Virusshare.00086/Trojan.Win32.Reconyc.foqi-0724182278cd2c7125c75714759a57ce6384b5a1239720232a019e9271ff668f 2013-08-22 20:42:12 ....A 101557 Virusshare.00086/Trojan.Win32.Reconyc.ftbf-389a5ba46409dd097acb508bfe2076b1391751bde4f2bbbfb541248e7a7a589f 2013-08-22 21:59:40 ....A 116339 Virusshare.00086/Trojan.Win32.Reconyc.ftgw-100f091ff2829713f4905a145f581ceadf69c1dff99a09d2cc2018d657d0d728 2013-08-22 13:27:08 ....A 116339 Virusshare.00086/Trojan.Win32.Reconyc.ftgw-73dac3053106066ccd696e6bcc827619fbf35024e47c671c3127e61b6d21c3bc 2013-08-22 19:29:44 ....A 84497 Virusshare.00086/Trojan.Win32.Reconyc.fure-553645e7f6df82aaa6818cec15d791c49ee3cfd867eb1532773543797071887f 2013-08-22 19:13:12 ....A 761531 Virusshare.00086/Trojan.Win32.Reconyc.fwuf-39b2a1f04415b3dcb2fa62dda6c9c89b41514751e2d9444a0e08830aab6d5652 2013-08-22 20:57:58 ....A 188442 Virusshare.00086/Trojan.Win32.Reconyc.fwum-ab06b16d4bbfb996f364ef5fe5c8627861a57d1c7befa0d32d834fb5fa7725b1 2013-08-22 15:14:02 ....A 444954 Virusshare.00086/Trojan.Win32.Reconyc.fwum-de4e598e499ceea6683439b14fc302bac0d8ce9ccdab11183a29d40f1550b46a 2013-08-22 10:52:08 ....A 393216 Virusshare.00086/Trojan.Win32.Reconyc.fwuq-5580a09a84b0f59085823df5e4b36bff59f42a1ba8b6e374c4a9a3e88ab36138 2013-08-22 12:15:42 ....A 405504 Virusshare.00086/Trojan.Win32.Reconyc.fwuq-fa3991eea0fd1f6c210f8741011dc5a89990fecb4ad0f93e7e7bf91be8c6ab8f 2013-08-22 19:29:10 ....A 827417 Virusshare.00086/Trojan.Win32.Reconyc.fwuv-2a9734bad8164907f3a7ba4273bd2476411019f902adf6025969f64443e42349 2013-08-22 11:59:58 ....A 422426 Virusshare.00086/Trojan.Win32.Reconyc.fwuv-edd85cecd5fefee1b620958238c438dac21efacde0d2fc40f395ea88bd6741cb 2013-08-22 11:49:04 ....A 423451 Virusshare.00086/Trojan.Win32.Reconyc.fwuv-f4e41fa27fd3ced0d13b33bbb73e0e7d0032ba6cf6ed6249c5410b026d8e35de 2013-08-22 12:35:26 ....A 825882 Virusshare.00086/Trojan.Win32.Reconyc.fwuv-f9f8491ca66fbaa4a856e2e1d2c56ec8ceb9490372fd766f1a0df732ef05f418 2013-08-22 14:24:02 ....A 422912 Virusshare.00086/Trojan.Win32.Reconyc.fxhz-f3cb6e4bcac5c4825278fc8af1c5455c49913435d1bf1147dea060e5095b505c 2013-08-22 18:43:58 ....A 821786 Virusshare.00086/Trojan.Win32.Reconyc.fxug-0b78f64abe0f416ac5b5d9de7903766f8da84a1c96cb31aedfac4f5ae1ac2319 2013-08-22 18:12:22 ....A 821787 Virusshare.00086/Trojan.Win32.Reconyc.fxug-2a8162fe747c21dec2b87dba7519903bf95d9399db37b7663cb0543a315b9d83 2013-08-22 18:26:50 ....A 821786 Virusshare.00086/Trojan.Win32.Reconyc.fxug-2e8e9fdd5eee406f2abfe8458f265ef6d0e09914833dbe105cdcc6021ccae072 2013-08-22 11:36:46 ....A 421402 Virusshare.00086/Trojan.Win32.Reconyc.fxug-d069e79bc965e0f8ca33845f0663db2cc253aa1ab403d2b461428100488d02ce 2013-08-22 11:42:50 ....A 421402 Virusshare.00086/Trojan.Win32.Reconyc.fxug-f415f71f9f2c5a905d7d985ab057a51d1be11345f6dd43bae4ddf624dacb6ff6 2013-08-22 21:59:38 ....A 360448 Virusshare.00086/Trojan.Win32.Reconyc.fxvn-131e0300bce2ef5320ac118a002bf5d6c44d590bb7fd01d2f143a745069b183c 2013-08-22 16:32:56 ....A 286720 Virusshare.00086/Trojan.Win32.Reconyc.fxvn-1358c320d624bec26c522ebad49941de7e69f09c5f7ecaeca6506b1e92d1bc7d 2013-08-22 14:25:54 ....A 422426 Virusshare.00086/Trojan.Win32.Reconyc.fyan-d98d61e9467afa13b1d5d104fe6d2ef8b79c9d9ee7bdc78e6279bc08e99c5a11 2013-08-22 19:11:24 ....A 166912 Virusshare.00086/Trojan.Win32.Reconyc.fydg-69776bc0e0e8a88ad86dda4c8685f1faf25c613c749da92a7919601b5d4e2e5a 2013-08-22 18:17:34 ....A 825886 Virusshare.00086/Trojan.Win32.Reconyc.fyeh-3d73a8b8898a075ccdb5d36321eea5702c201abcf7bc9a5b6c9b43d8b8075127 2013-08-22 18:55:00 ....A 434176 Virusshare.00086/Trojan.Win32.Reconyc.gavr-1ea2bb7995a6a886f4cd303cab25a60c80f9fc2cd0de697262e430f683d65d60 2013-08-22 18:52:50 ....A 469280 Virusshare.00086/Trojan.Win32.Reconyc.gaxa-559461457d0f79c21ccc3146211245c13e1751fb16dd952eeeb13e61d1913fb7 2013-08-22 12:15:10 ....A 172046 Virusshare.00086/Trojan.Win32.Reconyc.gqfi-419dceb1616d16e10b06e7a39bd7e8901978b1ff2f29fe69065a538609d9b9c1 2013-08-22 17:33:58 ....A 2181204 Virusshare.00086/Trojan.Win32.Reconyc.gunk-00af069250d98b31729c0e9397bfb01323a5abc5f2215f5714502669dfd21a4a 2013-08-22 19:54:36 ....A 2166914 Virusshare.00086/Trojan.Win32.Reconyc.gunk-00e1343c41ab67a0ece1af207fa3602527dd23e86e612d799ada7124cb02825a 2013-08-22 19:14:00 ....A 1993477 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0154a0552608613e5532319bda56710b86ad23335d3f097b9a29f71ca855f102 2013-08-22 17:57:12 ....A 2888902 Virusshare.00086/Trojan.Win32.Reconyc.gunk-01686610fcdabfc4ce0b8579884daf69fc1d22b1504529d8966dc94cc031090a 2013-08-22 18:08:44 ....A 2024789 Virusshare.00086/Trojan.Win32.Reconyc.gunk-016d6ed5f3dc3045bb28b53621672d9e876ee91bac5745626f7fca6e2c946955 2013-08-22 15:35:12 ....A 2912401 Virusshare.00086/Trojan.Win32.Reconyc.gunk-01d4fbea8600a9600c5963d545f55acddf7491e5dab7e78c8c3aa11ba5dfade6 2013-08-22 16:57:52 ....A 2750127 Virusshare.00086/Trojan.Win32.Reconyc.gunk-01f34be5769879ec1c4376af511d7f81e9d6cfdd460e3c239442487a7a2e2156 2013-08-22 18:17:38 ....A 2054515 Virusshare.00086/Trojan.Win32.Reconyc.gunk-01fb2a99d3f8aa82008759bdfa158b2674d5cdc6f997cbfb56bc92ec4219be8b 2013-08-22 17:20:04 ....A 2725362 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0260e821d227c53ae1e2112e61bcefe54747237f23084099ad99bd6c2fee19d6 2013-08-22 16:36:24 ....A 2193965 Virusshare.00086/Trojan.Win32.Reconyc.gunk-026eadc55c702a9af22042966857a2a12cc1c59bbb0568013c1d906d36ba9ec2 2013-08-22 15:35:16 ....A 2949060 Virusshare.00086/Trojan.Win32.Reconyc.gunk-02b98770588222c8434e9166fd934f8309f124aeaf5a3d73713740b84a08203b 2013-08-22 18:32:02 ....A 1884563 Virusshare.00086/Trojan.Win32.Reconyc.gunk-02c9da5c15b77b14e2d57bebe3dc7d95237d9f2f04d29450fd263fc968739b63 2013-08-22 18:30:16 ....A 1863487 Virusshare.00086/Trojan.Win32.Reconyc.gunk-02d6ce7326f2b37455af37eacaa2d47e4458d10420dac0d4e2e2f784edd76027 2013-08-22 17:57:22 ....A 2997644 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0307b0d0103757da9f2482bc44aff1efed55777dfe65246a65e23d58a1d87f0b 2013-08-22 17:33:58 ....A 2879931 Virusshare.00086/Trojan.Win32.Reconyc.gunk-03b3ba754703a4b26807e23f551aa5132c9dc9b34bcf32de24543c84b624abbe 2013-08-22 19:15:12 ....A 344371 Virusshare.00086/Trojan.Win32.Reconyc.gunk-03b771a06431f5d2bcfebbb982506973c7be21ae5525930f16b41037082fa003 2013-08-22 17:57:26 ....A 2391039 Virusshare.00086/Trojan.Win32.Reconyc.gunk-03d85a24ee6114b9c47412fa117613b93a28c8a0f7308796a6c371e29da52e07 2013-08-22 17:17:04 ....A 445761 Virusshare.00086/Trojan.Win32.Reconyc.gunk-03da2eb2758dc8963c54863984ab5df176b9516055404e400ebe1dbab7117956 2013-08-22 17:52:00 ....A 2125220 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0456a45aa6ed6a5d0f52d9f66e91ef03b3213fcd48afe7d630aabc9d2125423a 2013-08-22 16:21:18 ....A 2237473 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0467255313298e38c769df3ce3446d8091500dfe8de7dacf6fcd9315b5922c25 2013-08-22 18:54:30 ....A 1703446 Virusshare.00086/Trojan.Win32.Reconyc.gunk-04a9104fc9463834c096d698af382d83980977846a471948b3640d6731a69168 2013-08-22 15:48:44 ....A 3315120 Virusshare.00086/Trojan.Win32.Reconyc.gunk-04de33dbf2aaefd425a87ebc30eb953859c1d14af57f5eaf71fd9e75bd3f369e 2013-08-22 17:20:00 ....A 2817164 Virusshare.00086/Trojan.Win32.Reconyc.gunk-04f871520c564e2055c8ad5d295bdc940f451c5f6f553a8d923f43f1c342666e 2013-08-22 16:31:36 ....A 2359695 Virusshare.00086/Trojan.Win32.Reconyc.gunk-05266149ba1d02b36a5a8cdb571c8d73fdf68e9cb422ee487c693c1c77d2cc17 2013-08-22 16:21:08 ....A 2254812 Virusshare.00086/Trojan.Win32.Reconyc.gunk-05b21bc993497265b46fc2591e09f2925cca4382198c7de7beb99262004ff768 2013-08-22 16:01:32 ....A 3233233 Virusshare.00086/Trojan.Win32.Reconyc.gunk-05e0394ea8f2415cb40c7c0250e38c7875ba3ebda05b4016fa84c24499672e76 2013-08-22 20:09:58 ....A 2136894 Virusshare.00086/Trojan.Win32.Reconyc.gunk-062c0240b19abccdb6e5c3f5e8228630aba09a5827746adc338b4d528e916793 2013-08-22 16:41:14 ....A 2255072 Virusshare.00086/Trojan.Win32.Reconyc.gunk-065b937722bf17a8dba081b90c409e9b5620d4047e8d31a567a00ef5d982b40e 2013-08-22 16:36:26 ....A 2978858 Virusshare.00086/Trojan.Win32.Reconyc.gunk-067a10c981bae4be04ed09c77e03a22e647bea03c02ec3b19bb965e040bf3575 2013-08-22 17:51:28 ....A 2370172 Virusshare.00086/Trojan.Win32.Reconyc.gunk-06a2b76c2b156de5e50bc4ccdfccbd18c24305161711c5bf7263905f8132db1f 2013-08-22 17:52:04 ....A 2332893 Virusshare.00086/Trojan.Win32.Reconyc.gunk-070eff29b84563407ab9f62a5b2e7d12ce920370900862031f2c35fc2a756483 2013-08-22 17:20:48 ....A 2146876 Virusshare.00086/Trojan.Win32.Reconyc.gunk-07266409f5e13be7536b7943e0e1281df206614c4dc4c7d4981a93f3799697e4 2013-08-22 16:19:36 ....A 2274273 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0737770dd39aeb9e132087738328145d00e0e168b868071fe6fb1225c7cf70d5 2013-08-22 16:01:26 ....A 2216749 Virusshare.00086/Trojan.Win32.Reconyc.gunk-082d081049b95a3ab60be00647e21a823b2fb6bc2f89b68ddfad9090115294a3 2013-08-22 19:29:50 ....A 447712 Virusshare.00086/Trojan.Win32.Reconyc.gunk-08511e18beb48e86d87fab8d0d724cc6baee688ded41e777c65188ff31f8a385 2013-08-22 17:02:46 ....A 2953553 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0893a8ced501e3e99f24f76c5349ab1b4c39de337adb7575645f79a3b3b0fbc4 2013-08-22 16:21:08 ....A 2329259 Virusshare.00086/Trojan.Win32.Reconyc.gunk-08f386ea4e370fd51211d1bf8e485530de618dda6819fd4ad3404bfa8b02ce33 2013-08-22 16:35:00 ....A 390769 Virusshare.00086/Trojan.Win32.Reconyc.gunk-08f6bd77274c2ddd3dff74bfc7b954c4d8d6c222a71725dff666c179a6143857 2013-08-22 16:41:20 ....A 3050943 Virusshare.00086/Trojan.Win32.Reconyc.gunk-09e16cdf89ded85df24d9874b534cac7a1dd0bd11f507f2dbb02c473b5dcf5c9 2013-08-22 16:48:50 ....A 2345444 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0a15b28f351b283e6bbef92c839accb52b120cd65cb9e15d5c426944f11cc81c 2013-08-22 19:51:54 ....A 2021063 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0a2207c0f3d4ea082cb4e5d76ad8ccc2778ea2099b2b654f397ce0663ebbd2ea 2013-08-22 16:31:44 ....A 2354715 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0a4149e6b5e235f9155beec165957be74f07a3235ef43402955afd8bc0d9af3f 2013-08-22 17:03:50 ....A 3071717 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0a84c9a80afa155891a02593e380ee88dde9fe655932b8ec96bcb4ea8c5c69ec 2013-08-22 17:20:48 ....A 3203423 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0aa642f96c7a8eebd5e527f5b6c7c5bfb13872192812a02c4aa70c622cc16448 2013-08-22 18:59:18 ....A 2054617 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0ad64333ab88640e6c858fabc447a4482613ef4adf72dccb81d993a22f4fa42d 2013-08-22 16:48:22 ....A 2960804 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0ae9e71dd014d0a96d2a7a4dd6ec7e2d46d4424afc95e2bd952b4464990451b5 2013-08-22 17:51:32 ....A 2876335 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0b2572704648d3855b61e57b85252876a6810bf01d9ef878f9ff6667881f8a79 2013-08-22 19:43:32 ....A 2087117 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0b33daa42d7a751f16681bc555c2f8b9f74ba3d40248f585f3b53da11a2ed80c 2013-08-22 15:59:50 ....A 2189595 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0b35c2557750c6aeb044c9ceb70168b17946e7b35f73a86d15f4bb58f862d693 2013-08-22 16:52:58 ....A 3034520 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0be3be9dac05f28aa4e0545764b3b3ce7f71b96686693e7fd34e3d6991352fa3 2013-08-22 16:19:44 ....A 2881773 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0cb745f40a46313de0251b18d422d7c1fb966e90f44fd9a6dbdccf2fdd9298c0 2013-08-22 16:29:56 ....A 3303682 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0e0668805898a1de300b25298c0fe813a6d660ac82ec47224be5a4ae4e7c46d8 2013-08-22 15:59:42 ....A 2240931 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0e3a673509d001aedbda15c5ea36591790ba95a6d52ff7107667dc3dcef8cf85 2013-08-22 17:10:14 ....A 2181057 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0e605066189e00b292eac44635ce8d18dbc20d9572260216a63c3123b77c20e2 2013-08-22 17:45:36 ....A 324298 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0e61ea0c2a25a48c925f976729181c3db751784be62636651c49b34f55e10781 2013-08-22 16:48:16 ....A 3296642 Virusshare.00086/Trojan.Win32.Reconyc.gunk-0fc46ef007c9e39a896605e3f34a120bc67cb96d0a218239fe8956ec93674c41 2013-08-22 20:17:26 ....A 457566 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1052aacbc1213744844d9668a66e91213c6d2d17bb2c182ad0832577ca7d9047 2013-08-22 19:33:48 ....A 2162179 Virusshare.00086/Trojan.Win32.Reconyc.gunk-10c22612f8b94a6d26d8ae5a6f18596db4270d26b0e6f8ea83dd55cf82de908d 2013-08-22 15:48:50 ....A 2806875 Virusshare.00086/Trojan.Win32.Reconyc.gunk-11318cf0a3e8dad899ddcdb718e9782124275fbfa813d2d70ea1444abe8ddb64 2013-08-22 17:31:50 ....A 3068060 Virusshare.00086/Trojan.Win32.Reconyc.gunk-116792be25dcd2739686ae12cc5103e7b2cf454c93042a80b39a6eaf7fd4bf88 2013-08-22 16:11:08 ....A 2219706 Virusshare.00086/Trojan.Win32.Reconyc.gunk-117ad95ec7f480bb18cd57050037587ef8f6e4b721e22fc1f812b12db73eaa03 2013-08-22 16:35:00 ....A 388519 Virusshare.00086/Trojan.Win32.Reconyc.gunk-11eeffd7bd88eb2b5c94cee8f18e4e8ad18a4b904497b8c96c42a00ca74cb112 2013-08-22 16:42:16 ....A 2229127 Virusshare.00086/Trojan.Win32.Reconyc.gunk-11fa8876dab5644e80c97121013561abe2353ae79cca90d01ad5833d83cd5ec5 2013-08-22 21:43:52 ....A 425932 Virusshare.00086/Trojan.Win32.Reconyc.gunk-120bb65bbfa59ccc18a2b659e7d62018f01b6ae2e956a4d3b3cc423f16023b39 2013-08-22 18:01:32 ....A 2993422 Virusshare.00086/Trojan.Win32.Reconyc.gunk-12120b3e331863987829423d2c8f8a323a4b9680faeee718d3aa48a52677d1fe 2013-08-22 17:45:58 ....A 2086373 Virusshare.00086/Trojan.Win32.Reconyc.gunk-122d914ab3632396d74f7a48420b1cedfc24a4ad9ac018c573d8da92c60b1f5a 2013-08-22 16:52:54 ....A 3096766 Virusshare.00086/Trojan.Win32.Reconyc.gunk-126a656f525b4d8cee4c9f20b481eacc7c5332fa16d457398857e5abeff7b9f5 2013-08-22 16:09:56 ....A 2856495 Virusshare.00086/Trojan.Win32.Reconyc.gunk-12b93621a639edcf38a809274a845ecd0f9fa1455dded57659f5d46952fb1399 2013-08-22 21:22:34 ....A 337787 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1364eebd09a8c96614ae114e6f3ed432c538d96e9844d5d40c33d8a8ced3ebbd 2013-08-22 16:21:36 ....A 2721487 Virusshare.00086/Trojan.Win32.Reconyc.gunk-13e388064e0219e17987dab6708c26a1b43e21dc72dc9ce807d975e42eaf17f8 2013-08-22 15:49:40 ....A 3017732 Virusshare.00086/Trojan.Win32.Reconyc.gunk-13e5baf5361dd98bd352441a583e8afd459003e771bcd45ac984caf4b5223440 2013-08-22 17:54:54 ....A 365518 Virusshare.00086/Trojan.Win32.Reconyc.gunk-14f6fb84fa20abab42ca313d920d37e73ac8b3a4f81ee9f216b9cbbe2f2d7a7b 2013-08-22 17:02:50 ....A 2952222 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1639038cff4bf9acd6eb2afb0bf4f355336289288339afc5a620746e4b674aec 2013-08-22 16:57:54 ....A 2927405 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1639bb53a5c430a6829e684e088cabb11e98fc4062fdaabd2d3122aae97c276a 2013-08-22 16:26:04 ....A 386186 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1643841eacd2c13c9b41f45cad51dc6948cc049f65cec70886ce8fdf60900121 2013-08-22 20:04:42 ....A 2056186 Virusshare.00086/Trojan.Win32.Reconyc.gunk-164fa46f3c663bae03ca7fc4f59505af1157eafda81953f7eebad659c345be41 2013-08-22 16:48:48 ....A 2109531 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1657033a8a315d78f277fe90377ab1c98ea1d36566f350dd697730d482d1fd81 2013-08-22 17:10:10 ....A 2165023 Virusshare.00086/Trojan.Win32.Reconyc.gunk-16c9117c90d7165148c8cf64a28a7041888665f479e5f5a79b1993c9ea95eaed 2013-08-22 17:44:50 ....A 3017992 Virusshare.00086/Trojan.Win32.Reconyc.gunk-16e31fda6f1c3e113862c7bda01ecb17d59eeaa35470df288f4ae37eb52f1991 2013-08-22 16:52:56 ....A 2350150 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1701d9c3903804e2e894b958e8bb54e1b090c7012171d5deea8d15bb377d06da 2013-08-22 17:10:12 ....A 2193377 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1749122df339c0b027aeb01cda762fedd5acc95d11f453c252fa650f2691d013 2013-08-22 16:09:58 ....A 2201082 Virusshare.00086/Trojan.Win32.Reconyc.gunk-177b98ac5d3bf8854037320d0947537c4e3488688825ccf9f5f5cfce6a488153 2013-08-22 17:40:00 ....A 461435 Virusshare.00086/Trojan.Win32.Reconyc.gunk-182d1b70caeaa4c66d11f236b0ee4d8e8d4a6a884ae054348fb56ec587fb16c4 2013-08-22 19:20:30 ....A 2039638 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1848dd16c8e7836561e112c55c867d8817a2ec0c9dbb8f0a5bd4ea7194b0568b 2013-08-22 17:08:08 ....A 353268 Virusshare.00086/Trojan.Win32.Reconyc.gunk-184beaa4da74c89c9eb221d9cad499fc31c074be7e69c23d10e0f0fbca9c40eb 2013-08-22 15:35:12 ....A 2985694 Virusshare.00086/Trojan.Win32.Reconyc.gunk-188d636f74facafd96d84198633d1cd2497137f12bdf699ab4f38e737e7845f5 2013-08-22 17:20:46 ....A 2864990 Virusshare.00086/Trojan.Win32.Reconyc.gunk-18907ea05d9c139a3791c44f44a21bc4cb990b697cb3584dc8e98c437e3c0e6d 2013-08-22 17:32:34 ....A 2162579 Virusshare.00086/Trojan.Win32.Reconyc.gunk-18d221f509d7b5dd7c029cc185e965af8c652c668ca769d3c6b9ce6304b7cf97 2013-08-22 17:03:48 ....A 3324278 Virusshare.00086/Trojan.Win32.Reconyc.gunk-18d4dacaf7131e6f610fade4078417be055e1f08f4a5b5ebea1c20a68cd99c34 2013-08-22 16:58:32 ....A 2255332 Virusshare.00086/Trojan.Win32.Reconyc.gunk-192e419283e3e9055917e9a4551c2f6de11dc940365197514c0d5824ac6f7fe3 2013-08-22 16:48:14 ....A 2093661 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1a42fa892f127dd2f1cc2916494d25f20da23fad5e0d7703ef8de1b541bc2b27 2013-08-22 18:57:58 ....A 1694457 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1a587cd4ba7adab8d230d692058ee6303a02d4702e32b93e7a0f36cb8136b3ca 2013-08-22 16:29:56 ....A 2390469 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1a588348142d4fd081875d5f1710585d2a1ca3f41951ef5da58e09da41888087 2013-08-22 18:44:16 ....A 2112391 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1a97057e4a6685a74e5958f57b75e8e4249faff46c90ad051c9ed698258d9f98 2013-08-22 18:01:52 ....A 3078685 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1afcc1e88e604e1db66da23340b272375c681c94d551e74a6839693128da92d7 2013-08-22 16:48:16 ....A 3097280 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1afe899bb21c6b36b39987c0133674088b879a6dcc7709355a90d1f474d0d0a3 2013-08-22 16:29:42 ....A 2239805 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1b174fcf5dacc2d4303aaf44a1b9e8ec21c822541a81e3501744c4501c3cd422 2013-08-22 20:13:08 ....A 1967018 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1b2aeed5c778f1aec56915710e0881b2aa561bd8086d5ad4244d0b136005a215 2013-08-22 18:38:34 ....A 1590167 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1c2cb84ec718cf6fe9c0c1a24195d4e1ceb68815be37fa3c32c637ffbc0bfbc5 2013-08-22 17:10:18 ....A 3146486 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1cb17a9007b5d9b9d458945f9e42133cb1fa2384ba2b46a6b67227daa0a32ed6 2013-08-22 16:10:04 ....A 2365717 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1cb6ec62116e8229b10f5cb5d0da970f561b39a0e80ef75ee8b37b82500a105d 2013-08-22 19:24:58 ....A 2029849 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1cddf7a05d784d4e0544b374321cadf3eaceab93ca3fe1f23dadba550301cb40 2013-08-22 19:36:32 ....A 2075015 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1cf595e758b4df7d8aed29d67194cdd9552f9f2a817395488fd71ba0e6af2072 2013-08-22 16:52:54 ....A 3032698 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1cfa8a9e8dc2303cbc59cb2ae769f97e2ea63618b6ec5f756c070a199737f89a 2013-08-22 15:57:18 ....A 415632 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1d25713194d2943e353138d9063c59e41789a2436bc467dd6c0ceb51d0224097 2013-08-22 15:33:10 ....A 392657 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1eb4fb5a23424e902c1b06ff713c6f7baf838d0b037ae7813b0310cb4bbc5147 2013-08-22 17:02:46 ....A 2992675 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1f2dec8e979ffaeb5e31fd1621e0da23b5f21d756b61463fd3abdfda0f2ec111 2013-08-22 17:03:42 ....A 2344953 Virusshare.00086/Trojan.Win32.Reconyc.gunk-1fec6e5a9cb8304a1486734277a3beb6dfdef53a0e7fb68e1f9424c05f8f64f8 2013-08-22 19:20:30 ....A 2036753 Virusshare.00086/Trojan.Win32.Reconyc.gunk-202f7ceae89d746b0cc46c843e75741c164a4708fb267d8094b0819fcaba7733 2013-08-22 16:31:38 ....A 3265603 Virusshare.00086/Trojan.Win32.Reconyc.gunk-203debbf62497acc674080e0ae6ece869239f29cb774625fa4cedd55767e7aa1 2013-08-22 15:24:34 ....A 2390156 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2050245b5565bb9065d6752204d134a350842f9788b7fdf37d00a6a936d1b174 2013-08-22 16:31:18 ....A 2250771 Virusshare.00086/Trojan.Win32.Reconyc.gunk-20937986feeb4e0f671f6688a878c35ae8dd94ec96a58fd0070b74c994c5b33c 2013-08-22 20:15:52 ....A 2048501 Virusshare.00086/Trojan.Win32.Reconyc.gunk-22122807fe5214c71ad053ff30f7112b66f316546885e89ab3bbbdc10a727110 2013-08-22 18:39:06 ....A 2021819 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2222211de3e22f437601cf44ae8885d1cb194327cffc5179717db86a057042ba 2013-08-22 16:57:54 ....A 2188656 Virusshare.00086/Trojan.Win32.Reconyc.gunk-22aee5cae4eb0f4837c87e901f228751b54d19f97eef9535585c05dd4756c644 2013-08-22 18:48:10 ....A 2007705 Virusshare.00086/Trojan.Win32.Reconyc.gunk-22b889e7a805b43b51d3c5ed6982d27004ebc97340a8e5b8953152d23d25893e 2013-08-22 17:33:50 ....A 2782142 Virusshare.00086/Trojan.Win32.Reconyc.gunk-22cd428bf09525d9dc3ed7981bfec2ffc9528f0fe0992a758a1259ae99251e18 2013-08-22 16:51:24 ....A 369807 Virusshare.00086/Trojan.Win32.Reconyc.gunk-23021d189114d185d09b839dc6f0478efdc962d00fecff219c9d2bf6c9ae1625 2013-08-22 19:53:36 ....A 1768559 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2345c3a1e936c5cda667bf8e6c91d3425cb526026dc005430847fe4327899a6f 2013-08-22 18:01:54 ....A 3164589 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2345f2496f5014243ec0d63707f3adce797d0369a74401e07744f979855ad6ce 2013-08-22 16:41:20 ....A 3074244 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2349c7e6ee24d5fc7aaf5a7dda09a1a025c6cd6e4b247e87958df5739a19e0d8 2013-08-22 16:19:50 ....A 3048246 Virusshare.00086/Trojan.Win32.Reconyc.gunk-253e97d41e1177b4950618bf83f2320af836b0aadd187cd0541e5d8b69cdb590 2013-08-22 15:42:14 ....A 405332 Virusshare.00086/Trojan.Win32.Reconyc.gunk-25b4c236635d2d766e1baf366f902ce820c9943f1037b95c05ad0c686edc2a7e 2013-08-22 15:35:58 ....A 3251170 Virusshare.00086/Trojan.Win32.Reconyc.gunk-25b9c99f538f82141f35be58b795eafc355f0939623e3ffe96b3be07d4d975ec 2013-08-22 18:44:16 ....A 1559836 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2653146e96522a2b1a894cc2d6519818dbe900035d0659ea061b1e07d4c77a13 2013-08-22 16:10:46 ....A 2213024 Virusshare.00086/Trojan.Win32.Reconyc.gunk-265ce255079391df2e24b234559f2fc651c989d6262f8aa12eb9ca50b5e97239 2013-08-22 17:11:48 ....A 2179049 Virusshare.00086/Trojan.Win32.Reconyc.gunk-268a4a2ecb10c4a2e4f58c97e31a579b0af3f4b8d553dac668f917b4f802fb43 2013-08-22 18:30:16 ....A 2214956 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2708dbf496f6f6d054f354012aa52531fafed29dc61f0bd249c38e5d16125db9 2013-08-22 17:33:54 ....A 2845028 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2718b907e616af6c050564cddfbc32a124edd7ccc9311535ac6d7ac8c210081e 2013-08-22 16:42:12 ....A 2441025 Virusshare.00086/Trojan.Win32.Reconyc.gunk-275f5c7ec36ed4e0881cbea8264b53e81317c321d731832ca6249c24b7efdb07 2013-08-22 17:52:04 ....A 2958446 Virusshare.00086/Trojan.Win32.Reconyc.gunk-285efbc0176365bbe71d2ca263aa4fdffb21f0d86295158e877055d204ebecf7 2013-08-22 17:03:16 ....A 2110370 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2878d70f68d4283f2fbb075c4204c629f8b99b5e021205fbff945e8c5925fdb1 2013-08-22 19:57:58 ....A 2104939 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2936a2d745b8856fc5b90025cf1faeb9dcd79264eed1974b30ffa72ddf1b349f 2013-08-22 16:01:00 ....A 2829944 Virusshare.00086/Trojan.Win32.Reconyc.gunk-295059c14450b54ef60532cc1510db9d40d749bbc0273a2c2570990bc84cd75a 2013-08-22 16:41:16 ....A 3047330 Virusshare.00086/Trojan.Win32.Reconyc.gunk-29603595f78825fa1726d78e2ec065038353ec28a6b9f0c7c0332dfc54cdcd92 2013-08-22 16:36:38 ....A 2366770 Virusshare.00086/Trojan.Win32.Reconyc.gunk-29a5d7bb0697350403c53aaaaadc751b108dfae3341c1c35282462815ab5ad15 2013-08-22 15:48:42 ....A 2266081 Virusshare.00086/Trojan.Win32.Reconyc.gunk-29b05ce8f54dd3888a50bb59de88903dec8c4decda8c6f85ff99c88cc160cb5c 2013-08-22 16:41:16 ....A 2128795 Virusshare.00086/Trojan.Win32.Reconyc.gunk-29c9fef5f319f3fd924ee94bd6d68c56e0b2273a75b7d853d57d7b9ddd743b75 2013-08-22 16:09:54 ....A 2197037 Virusshare.00086/Trojan.Win32.Reconyc.gunk-29cd2c2298e65f2da92c955e0551be810dfa66c24e991d6d72e51fb2bf400693 2013-08-22 16:10:06 ....A 2854342 Virusshare.00086/Trojan.Win32.Reconyc.gunk-29d5525edeab26b90bb4e420883bf26efab59a277e9c08836fe74648e0204955 2013-08-22 18:52:14 ....A 2018943 Virusshare.00086/Trojan.Win32.Reconyc.gunk-29d939034f7ef46275ec657e35c0cc963a9548b3bc50f87f823604a070672ae9 2013-08-22 18:39:08 ....A 1577592 Virusshare.00086/Trojan.Win32.Reconyc.gunk-29fc4c8600fb806e1428c37f7768ce52e6b0263be2d97bae7c73cf587d497786 2013-08-22 17:03:42 ....A 2337528 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2a05dc131fc93416cc9fda9323b5dcea3b87e9d06613a6a58a8bf8c214adcc84 2013-08-22 17:03:46 ....A 1886104 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2a0f8a3ef47edc1fb57128846ed140d0b86767886373d869066d959edc05caa6 2013-08-22 17:02:50 ....A 2837074 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2a4054f77660ac8f834b0f25bc46be747892f9160a006f6b6c483c09de5e2948 2013-08-22 15:59:50 ....A 3084368 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2ab818ecde233f4977aa541f0a148ee678884409dd9b78b279865fa7dde717eb 2013-08-22 17:31:18 ....A 2866626 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2ae73944c9d142056f5854eae986e7b629b457e714e8348106fb6e6e8a82a412 2013-08-22 15:59:54 ....A 2692807 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2afe7d9fb9d87023997b54e37e2dbfefcf1dcb5fd05afb1504c491e2e67b0af7 2013-08-22 18:10:54 ....A 2070189 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2b1ad66f30efdf1bbfa4130aa212929946db959f0aac5e93449c0385cf7d3185 2013-08-22 17:19:52 ....A 3005824 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2b23e27d4a759a22f8b1d5d95bd425d3deba9cab1570c769ba83c80937451fb1 2013-08-22 17:51:32 ....A 3020530 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2b2da79a38e19c79f80c0bb87fc2d5b505e8e965ee9eb25656d6b925f8976f1c 2013-08-22 16:42:32 ....A 2413164 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2b4769b26c916f0af7c9ae394f1dced47e7681a8576af8bc4d5dbf09a4622222 2013-08-22 16:52:56 ....A 2725851 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2b4888995777b3429cf4598468be03cef5736375825d44c69c019c18455cdf4b 2013-08-22 16:58:38 ....A 2037090 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2b7ea875f0817ffadc763b3efc94a20da46cce903db58c3cb8a69b5e2e2a15fe 2013-08-22 17:10:14 ....A 2725392 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2b8d81abf86da980a7c45e9b801a6a2fa6a8d5c240c9b08c7847bf2fe474ed3e 2013-08-22 15:59:46 ....A 3028601 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2c14dcb196998a739d4c59e1c76ad61815a3b341bdf5611d009ddcaae18785fd 2013-08-22 18:01:30 ....A 2306461 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2c5397067741a82103a6a53a8ae4e7c49028d617c292da55f9c138ad8dd6e701 2013-08-22 16:11:12 ....A 2210627 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2c65d814ee8abc6f6b813f2531ab760b969f32c5075611c10ba5cae03675b4d2 2013-08-22 15:48:14 ....A 2897571 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2d6a63a6aaa710b5db751802a40b097cec0a5562a671f4c1d4e59554eb75f564 2013-08-22 17:46:04 ....A 3081114 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2db8e36657e5804e5fa038bf3f2af9270f4079f2780eefd26d20224cbdcb3000 2013-08-22 17:57:10 ....A 2283134 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2dfa271fea466b7e6168314e91846f0bc0c0f7a84a603ba96183cb8c1907a95a 2013-08-22 18:42:48 ....A 2011529 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2e70fb58145c66b1996fde6dbaa47e9b1692acad72c93a410b5f463b1000b283 2013-08-22 17:34:08 ....A 2967795 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2edc22f5a81842b6e87375d6b522a083d3f206440d752ef026fd8ab7a825d5dc 2013-08-22 16:48:42 ....A 2180450 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2f1572c95b73ed79b520e0c84dc63e76e734af30b40c087273755f4cc745b7d1 2013-08-22 17:46:00 ....A 2929340 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2f1f1cb4c86a5b0228c5dd6b712ff787d279946e0c7586ec2301dda0f54eda79 2013-08-22 16:52:58 ....A 2951654 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2f7820c060c71612f56fc15a0fc10ebcb077746db6ce702240044abacb81823c 2013-08-22 18:20:42 ....A 2097440 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2f9458c9e280b4d7f2662838c608470c969393ad7fac14ff427651068f1ece24 2013-08-22 17:45:50 ....A 2944997 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2faa6bca717afeeb2e800573ea33a6dfaef4281826934d69abbdc5548a38c61c 2013-08-22 16:36:38 ....A 1922365 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2fcdd35bcbe316ae515ffc966b0ee69c6f4bf9462c38e6c437e595b40e5f1b38 2013-08-22 16:36:24 ....A 2948284 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2fce1f0d6488a5586a4bc9a704a263d138fc53797bee82ef92ba1ce9f91d8e78 2013-08-22 17:51:58 ....A 2231116 Virusshare.00086/Trojan.Win32.Reconyc.gunk-2fd8a25fffa4877c55b0f34beb6b8c5859146c4c2c84e0ffb69efbfccef31453 2013-08-22 20:03:24 ....A 1973740 Virusshare.00086/Trojan.Win32.Reconyc.gunk-30080999a17857898425ad59ac6db3015be65a356ce57da35a09e53cfdb63727 2013-08-22 20:15:52 ....A 1610883 Virusshare.00086/Trojan.Win32.Reconyc.gunk-305da2653fcb448ec853ce4e9a374a820df7851baaf606ec9c1a06dd42920efd 2013-08-22 15:59:54 ....A 2907442 Virusshare.00086/Trojan.Win32.Reconyc.gunk-30751c538cff3c99a414b0044d4060ac12e5c75bf2702a72a7bb2710727f8f21 2013-08-22 16:00:58 ....A 3002273 Virusshare.00086/Trojan.Win32.Reconyc.gunk-30943dd221e68636265db46e1f09a76dbfb695ad385ce64b6961e0b52ff0a833 2013-08-22 15:48:46 ....A 2797978 Virusshare.00086/Trojan.Win32.Reconyc.gunk-30a888a266cfed3e0d9201a6c0d5fa18f9ae0d34a96c107d957b62d85373dec8 2013-08-22 15:24:32 ....A 2318348 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3107098a6bd338c7b2b6ab87e47139bd18dba72e3b9f47815ecc4afbc2b93aec 2013-08-22 17:44:50 ....A 2675976 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3115b8c7b8d600985de2991ccff32fee21ed18fdcf2faceae9fd59903df551d7 2013-08-22 20:08:56 ....A 2126816 Virusshare.00086/Trojan.Win32.Reconyc.gunk-31319e2d9a0ec6544842a3c95cd36b8f352556181d2a64ef4acf4f6a7650e7e4 2013-08-22 17:57:26 ....A 2336096 Virusshare.00086/Trojan.Win32.Reconyc.gunk-315f9e35c4a2abe28780e47f6be2318326cb91c5d834e6fd3ee23b5a41f18325 2013-08-22 17:32:32 ....A 2166827 Virusshare.00086/Trojan.Win32.Reconyc.gunk-31999bbbe0114b15f42f61f9309c53b1d8f026023338104b8a738ff7c73e1b48 2013-08-22 16:32:02 ....A 3263682 Virusshare.00086/Trojan.Win32.Reconyc.gunk-31ae67c029dcda21619974acb2e52af13bd9112103e88f14508b7e3eb8c44508 2013-08-22 17:19:58 ....A 3137586 Virusshare.00086/Trojan.Win32.Reconyc.gunk-320b331672bf3a9150c86c730f99d7b358efbaa1a0567da4e9a9ddef08f34384 2013-08-22 17:10:14 ....A 2424831 Virusshare.00086/Trojan.Win32.Reconyc.gunk-321dc8d8a9abb0354b901ff3aa2bbcba89abaf0ec099317ef7fd84ff79ded61e 2013-08-22 17:10:22 ....A 2826723 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3230e60b8625a7949db503a102982a925f063c4f4de18a1ebb3fa749b2767f64 2013-08-22 16:36:24 ....A 3101607 Virusshare.00086/Trojan.Win32.Reconyc.gunk-32989f43b688810645936fa84e0a79c69d7999e38ec701150541948964b2c499 2013-08-22 16:10:00 ....A 2225135 Virusshare.00086/Trojan.Win32.Reconyc.gunk-32d441afb065d9811a20918107747fdeee006ef556a56a300fea33d8e3ce3d79 2013-08-22 17:57:16 ....A 339078 Virusshare.00086/Trojan.Win32.Reconyc.gunk-32ed9c58d46d829aa2c14657bbfe6c03efefb0bd2c11a5d675a0d81314d8d51f 2013-08-22 17:10:18 ....A 2895539 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3363742fd7e8fb8067a897f08b66fbaad1b5d5bb607498f329dae481393f7be4 2013-08-22 16:57:58 ....A 3131968 Virusshare.00086/Trojan.Win32.Reconyc.gunk-337bbe71041f9b1b38406c8c40a8aed13767a3971104bc974ef6e8376fc6c230 2013-08-22 16:48:14 ....A 2231077 Virusshare.00086/Trojan.Win32.Reconyc.gunk-338750756396e76b905a2da3e03f2815a56222ea97a5b50f06b61dfed8d25187 2013-08-22 16:29:50 ....A 2858074 Virusshare.00086/Trojan.Win32.Reconyc.gunk-33cc348602816e56231378315f7b7864f229e552666917e8de827a17103157e7 2013-08-22 20:09:12 ....A 2018695 Virusshare.00086/Trojan.Win32.Reconyc.gunk-34b87c67b377e49f215ad87efe5ba8a56f915d3f601af9af96d47d3f02fe1047 2013-08-22 17:51:28 ....A 2931625 Virusshare.00086/Trojan.Win32.Reconyc.gunk-34c1e9228ef841e1cae5561e8633d19c34f1d25f0ba0d0267671743ff21d81e6 2013-08-22 15:25:14 ....A 2321462 Virusshare.00086/Trojan.Win32.Reconyc.gunk-34c8e7bb8af46a36c8278de64bb4d57655182415a3d3c695b9b1d1524be721a9 2013-08-22 15:50:52 ....A 2737828 Virusshare.00086/Trojan.Win32.Reconyc.gunk-351e5ee4d31bb003833938c3ae86568fa3d9d5170830bddffa0cdcc5f4b19160 2013-08-22 17:51:32 ....A 3028348 Virusshare.00086/Trojan.Win32.Reconyc.gunk-354228a1cfda12c7dd061150d30de993c08050d27feda19c9b3a9a1600262a26 2013-08-22 18:40:58 ....A 2163264 Virusshare.00086/Trojan.Win32.Reconyc.gunk-35a4e5ab875f5cdf06f7a79a4a053f75dbb6720a14f94fd4fcfd22f433c9eb07 2013-08-22 19:36:32 ....A 2008877 Virusshare.00086/Trojan.Win32.Reconyc.gunk-35bc6344a9fff4407824c4e6294304dd87f63cdaca3de16749a4400b495c0941 2013-08-22 18:50:36 ....A 405404 Virusshare.00086/Trojan.Win32.Reconyc.gunk-36129b8d2bcd4b14a49731c733197eccd054487bb0fcf30a35bdcbcf6b58edd2 2013-08-22 18:08:44 ....A 1663797 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3629dfce11bf9f2a31d9827b03035929a73b90de2ef1b04c91d3419bacb9036b 2013-08-22 19:24:14 ....A 495294 Virusshare.00086/Trojan.Win32.Reconyc.gunk-363726fe83de467ed931b9070460bdf83d6a61eaa0a5e4cc9f646b00d37a1eb1 2013-08-22 15:36:36 ....A 2286161 Virusshare.00086/Trojan.Win32.Reconyc.gunk-36a35b94c249ff6b62c77401d8877f1ad98030a4709b71974fb2e8d8744c3993 2013-08-22 16:52:58 ....A 2830828 Virusshare.00086/Trojan.Win32.Reconyc.gunk-36ac9846d273bc076e7088a51c3ab8350a6fe89b21af01028807b19492f56645 2013-08-22 16:51:38 ....A 317445 Virusshare.00086/Trojan.Win32.Reconyc.gunk-36d7ad99f728603597061ee004a989a80b66a3a54eda92cc5c78b5f9d94d21e3 2013-08-22 19:22:12 ....A 424895 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3712c150e04a700928570814ab442eab54f5bba3e011ab4a943bf581e4647b8f 2013-08-22 17:57:24 ....A 2183596 Virusshare.00086/Trojan.Win32.Reconyc.gunk-374d3c08082923cfc01015d5da9d7713418eee183b9ec8bfb00ae79e9b7ea3d9 2013-08-22 16:53:48 ....A 2236955 Virusshare.00086/Trojan.Win32.Reconyc.gunk-375bfa9f0baf5166463aae5766bc934539154554e9b2be87858642c95b015ef1 2013-08-22 16:36:44 ....A 3119546 Virusshare.00086/Trojan.Win32.Reconyc.gunk-378bdd56832cad4ccb8a58da64dce7ecdb313637f394b317c44a108e74bddad6 2013-08-22 16:29:48 ....A 2926801 Virusshare.00086/Trojan.Win32.Reconyc.gunk-37d59f70b0b1ada7c4e123d494199b060b5bed857fe7ebdfe245758b663715d4 2013-08-22 17:57:28 ....A 2306787 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3862bbdf27bfdd3fff2f1ce0fb257f493988263d52fe026a704c7914013ee497 2013-08-22 17:44:48 ....A 3264655 Virusshare.00086/Trojan.Win32.Reconyc.gunk-38b8bf3024e26a4a3b61251c09153df831ec7a7d259279b32318825b130a44c8 2013-08-22 16:10:00 ....A 2352103 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3909cc9d9d6c259e2458c87e137a79b8aa57554e6cf1181848116bb7b9e98011 2013-08-22 17:51:30 ....A 2348424 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3a0cb2f17e22759e3ab604c63cd760d24faaac087a9c6d1009a7e3207fae8b12 2013-08-22 16:36:40 ....A 2844991 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3a39d03495d0ecf7bdbbb2328d0455f1f31df07e9e36347c2f3e9df6a3afa474 2013-08-22 16:57:58 ....A 3108696 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3a3f1775e137f7b2d617ed24adbdc0c5bf9be21319950c8c1324840526787551 2013-08-22 17:57:12 ....A 2828439 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3a50e5b3ad86db35eaded5eae7c39233dd4e98ef13920b175ba0e30cea5e9d55 2013-08-22 16:41:12 ....A 2305166 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3aa688dd9d0e271f2bfb20d70510ec5c8ce1755c62bada05c8d21ca98b0979a3 2013-08-22 16:19:50 ....A 3024871 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3aebe48da2cf45023c56ad5ffa47177e351d71419039537ea2901e4b6fb37e45 2013-08-22 16:43:10 ....A 2917779 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3b17b7232ff917b613fe0a866089ed449fe6615fc7a03672a01522019dad27df 2013-08-22 15:36:28 ....A 2124641 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3b1e8dcba80b610cf5f58f542d7f9eb6f119c9e9b180767370f36158ef713054 2013-08-22 15:59:52 ....A 2800070 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3b6deab23984daca62f47f4c3f097d3b49f5f1350261a42a9e091fe8cfab3be4 2013-08-22 16:19:44 ....A 2839023 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3b7ecb406105cf436b82090df77ea5427fa60e28e5e741ad37048e65281814e2 2013-08-22 16:20:58 ....A 2457247 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3b974383002c40dc134635bd7e6de6cabb0a57ecd79ab7a4d2f19d5cb278601d 2013-08-22 16:42:26 ....A 2102854 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3c014de56cdc41a58081d57088265007620c9b2ee2eb3d2eef497ad7014730b3 2013-08-22 16:31:08 ....A 3057017 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3c69e471a9c3ced2659d586009bae9197be5f00de4a73a58d748f8bf085feed4 2013-08-22 17:20:32 ....A 383509 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3c6addc31dca56b8f807ae458b8d478702e08fa04784b0f689affd326ca45b4f 2013-08-22 18:01:30 ....A 2879282 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3c960aac73e682ca7072b566eb4da76c7ef80544c017980bdb03f1a95c5a9dc0 2013-08-22 16:42:48 ....A 2116768 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3c980fb8c4b3bc92431ec4efb37dbea8955be23a1a538f22ca7a94f5fd346e7f 2013-08-22 15:59:54 ....A 2934419 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3cbf7cc5a60d1108a9fb0127d3592fd82e87cca7b05d711782fda6f01404f5da 2013-08-22 18:01:30 ....A 2139764 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3d2ae70946592447f0c0250148b8856e253afb19bf8e1c560f266f38e151842a 2013-08-22 15:50:26 ....A 2081763 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3d505c104170867ad22431283004b6696d9f0189c41d18cbd95fc9fb2b7003ce 2013-08-22 16:41:16 ....A 3234793 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3d688fa0ca5c43ede8b547b1f4e6387ddba996d899fd26934496bd2652de4d1e 2013-08-22 16:19:48 ....A 2327147 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3d76b00b2fa1fa76e9c1f2548accb903a0f56571a402e487675f4d587730f45b 2013-08-22 17:27:28 ....A 365418 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3defaa65194a1a41f3b6b950c64bbf1e61385645c4b875a58554d71c18b780b9 2013-08-22 17:44:50 ....A 2699814 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3e2fa852738d766a8036533a670f684c63c7551d836facb33547222b1c2ba0a9 2013-08-22 16:58:46 ....A 3137117 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3e748c49ea02bf0bfc45cf06dc47be0c70644d2c23722688f831e5a32e563426 2013-08-22 15:36:56 ....A 3168852 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3e8c8f3b43259e03cfddd4bc607ba4ecc06405c94dd7cf9ef0e1c5dfe35f9493 2013-08-22 17:31:14 ....A 3047044 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3eef56dd8ae09d67aff3d7baad9fb6c008fd6c478b9c791eb9d4759138ad512a 2013-08-22 16:42:16 ....A 2175813 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3f03a50397c8b8d4368444b284ccafc7b76b50c72f133b59b993b2744608ccd1 2013-08-22 16:36:40 ....A 2219647 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3f0d6cf40a0cf485dc5803aec83178a43eeae141cb43853af4bf70eda2ea311d 2013-08-22 17:10:12 ....A 3105169 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3f888b0d6041502cffb6e1f29d99f9022ad8049fcd29095f12b2e02e10bbefae 2013-08-22 17:03:38 ....A 3257343 Virusshare.00086/Trojan.Win32.Reconyc.gunk-3fdbfbd58768c650ff2ec777849f8a061ba0a407b767ec44a70d918fc2836bd7 2013-08-22 17:51:30 ....A 2998960 Virusshare.00086/Trojan.Win32.Reconyc.gunk-403dc0d0598a5ae680990d4f9d42f579c161a1c832822fdd3f9bd4c25201a255 2013-08-22 17:57:24 ....A 3181062 Virusshare.00086/Trojan.Win32.Reconyc.gunk-40c5aa034e8e67988bf54d523c50d642fb0b48e54b8d5fb0b184445287ffaf92 2013-08-22 21:32:16 ....A 295834 Virusshare.00086/Trojan.Win32.Reconyc.gunk-41230af2d6e8fc3a786101d2bd15e23ea814fb06e41e0710cf57d6fd216dee85 2013-08-22 17:44:48 ....A 2888765 Virusshare.00086/Trojan.Win32.Reconyc.gunk-41243df539fcc7e1759ccb66101811a1faa70499ea5be49529dd72ce51c67779 2013-08-22 15:50:44 ....A 3210389 Virusshare.00086/Trojan.Win32.Reconyc.gunk-41f04b4074d6b97e8ba751b2fef39bff9070a221e610163d5d7d9bc6b1a116b7 2013-08-22 16:36:46 ....A 2041244 Virusshare.00086/Trojan.Win32.Reconyc.gunk-421b5dbd66cb9865084c699ad0d6e1ae9ed07d14e5eb58b18dcf92e86ce2ff2f 2013-08-22 17:11:22 ....A 3068815 Virusshare.00086/Trojan.Win32.Reconyc.gunk-42357893782d38900bf5092759ab936df1217b469df418139de889e574957973 2013-08-22 16:29:54 ....A 2344972 Virusshare.00086/Trojan.Win32.Reconyc.gunk-42879c67397319e287e75476c52b163de5db63679bf5deaf76d77bae4cfff8d3 2013-08-22 16:48:44 ....A 1954183 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4289d8748e0f620cd8074b74e6e666b583cfa161f457ba2f573b3f6fdd90ca83 2013-08-22 17:46:04 ....A 2755871 Virusshare.00086/Trojan.Win32.Reconyc.gunk-42a2ce014a79295b3bbd1d23f2bb6905a8b9c7dd7b9ba8629f137c880b54303e 2013-08-22 16:36:22 ....A 2788948 Virusshare.00086/Trojan.Win32.Reconyc.gunk-432b67b505044d8f37a8652357456706157dbc5c8090e8556d4d55d4f3af5541 2013-08-22 17:02:52 ....A 2800639 Virusshare.00086/Trojan.Win32.Reconyc.gunk-43cb8d6775dca73057bbcd11762d9b1a604363904488d60f046b531b275eefb7 2013-08-22 20:00:56 ....A 284646 Virusshare.00086/Trojan.Win32.Reconyc.gunk-44882dcb47ff4b83066d73f8f1f7cad50c549d0d9117815938cd562616816a1f 2013-08-22 17:03:48 ....A 2239770 Virusshare.00086/Trojan.Win32.Reconyc.gunk-44964bd18383b4ed4fe5b8db93b52a8ed4685242a6947f4dee45c23919e9e92c 2013-08-22 16:52:54 ....A 3279359 Virusshare.00086/Trojan.Win32.Reconyc.gunk-44a685cbfa2688f94ecf5fa50c190f9b98243e8e85e76f514f4a9a1adb5a1e79 2013-08-22 17:57:10 ....A 1986633 Virusshare.00086/Trojan.Win32.Reconyc.gunk-44c1c52e2baebbf0854c745866b651b1fbef1906dd8a5ac3dbcea9c826fecb79 2013-08-22 16:48:34 ....A 2284242 Virusshare.00086/Trojan.Win32.Reconyc.gunk-44d5bc36dcb5d063b062ce59b5b584824e1ef358bccb70fcc7a732ebe3842b7b 2013-08-22 16:53:36 ....A 2990023 Virusshare.00086/Trojan.Win32.Reconyc.gunk-453767f6044f6378cf68dfeca65a407d5215b4450f3ed9b2baeae55c075ac336 2013-08-22 17:57:10 ....A 3043600 Virusshare.00086/Trojan.Win32.Reconyc.gunk-453c9ddfe7dca918e84cda268cdac611d0df099fe46088d4d11825aa5a8d4f6d 2013-08-22 17:33:58 ....A 3016320 Virusshare.00086/Trojan.Win32.Reconyc.gunk-45b4a6a96cf772e727d14b8aeea5c25a916378d7708277ba2b0616d80c2dc740 2013-08-22 16:11:00 ....A 2172785 Virusshare.00086/Trojan.Win32.Reconyc.gunk-46744c2d2a9c4f52ddad30e662965fca6693ffbc5643b5ea63115066fbba0dfc 2013-08-22 16:34:54 ....A 381893 Virusshare.00086/Trojan.Win32.Reconyc.gunk-46979eea76bd0963c5122211d52505c180039ad160f858b7002b36a7c56740e7 2013-08-22 15:50:04 ....A 2258444 Virusshare.00086/Trojan.Win32.Reconyc.gunk-470c63ff4cbab904ad35751fa376ef5d8b1bea22b428b6f962ed94b5bab72460 2013-08-22 17:40:12 ....A 323576 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4795194d46cc5bf377f3f4397d80ca707381c2719e337171f6cb1faac8c1907f 2013-08-22 15:36:44 ....A 2068424 Virusshare.00086/Trojan.Win32.Reconyc.gunk-481091ac839f00ebc01f812f798b660c27509defc89a7cc73f7fda0b729d1115 2013-08-22 17:51:28 ....A 3071900 Virusshare.00086/Trojan.Win32.Reconyc.gunk-483081977420cf4dfd71aa00d4681f0a82545c45f0f66902e537be3721ae6250 2013-08-22 20:20:14 ....A 363830 Virusshare.00086/Trojan.Win32.Reconyc.gunk-48347c886c0897e81c68c0826ff28329a8834df74d00798f779d22b0b02d9abd 2013-08-22 21:44:42 ....A 432931 Virusshare.00086/Trojan.Win32.Reconyc.gunk-483a1bb28db0dfe558426793bd5d47f9ffa307d7cda725d7599277750f7e75ab 2013-08-22 16:48:40 ....A 3148312 Virusshare.00086/Trojan.Win32.Reconyc.gunk-48a4e3654182e1587202f22374b8d702d880489164a6b13aba9f65966eb61207 2013-08-22 20:28:20 ....A 452876 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4933e6e1622730c292bf489e067c4f4d53febfe1cee8b18389588cd806957e8d 2013-08-22 15:59:56 ....A 2054769 Virusshare.00086/Trojan.Win32.Reconyc.gunk-493e4b2d8c68f944964972b167055d91955c3bd3dd6553abf55e7a72cfedc070 2013-08-22 17:46:00 ....A 2074970 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4975ebbe04ab77729115eb4c9454e062745dc1ebb99dd2c9ffc04865145f8d73 2013-08-22 15:49:42 ....A 2118751 Virusshare.00086/Trojan.Win32.Reconyc.gunk-49a195ef730c45e49491f9f21da488536ea4f31cc16cfb78cadc8cb20080d416 2013-08-22 15:48:24 ....A 3015516 Virusshare.00086/Trojan.Win32.Reconyc.gunk-49fd61bc68ace67616876c2abd932e208bbdc765ed056d1dca5f38b6ff6c5a36 2013-08-22 17:45:58 ....A 3018136 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4a1e9deb56f526f79b01566e65f8e6e5e9a25cefcb58b59bc3fb7e18ca6783c6 2013-08-22 15:49:40 ....A 2041119 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4a2c40cb38b38c7e714647aca0c7dbae616de33c549d4851f8725de373b7d560 2013-08-22 15:50:26 ....A 2176388 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4a5c55754a974c81eeb7bcc4c4d7b15fea85149e42929a57e1b891aa1cd3696c 2013-08-22 17:19:54 ....A 2317052 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4af55db380ce1a1cc872e08d6a844f76d0aca11ba47499ea7ce0aa9d057e8e1b 2013-08-22 16:58:48 ....A 2007752 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4b60b2e7148519fe096d26d2ac80c66201a40432e0f9d7c0be8cbe80b7758c18 2013-08-22 17:46:02 ....A 2007345 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4bb388f3c2516f0c05989f3683f3c0f999fa297bc015aa086b5a8ca48762343a 2013-08-22 16:41:12 ....A 3094028 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4c0ee8c8a6e3e5bacea4695ed8c7ab90af42ed428152f7fa4795dcd53ec4d858 2013-08-22 16:01:56 ....A 1923584 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4c60829422b4f4c59cc1fc2f98e99f19a98d0da01501da3f7f52b977be5994b1 2013-08-22 17:50:26 ....A 410970 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4cc27764997737fb25886f37d26cc8dd17fc7a51f30999ecd39c4acb0ce6c43d 2013-08-22 16:52:54 ....A 2165961 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4d059218ce77e0aaa08803c7263264850266d21e72184217039b972d24fbf529 2013-08-22 16:36:26 ....A 2876039 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4d58a108b709448570ce2ea013394c9648d88cb3cadca2afdc4866661c31e39c 2013-08-22 15:36:16 ....A 3118903 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4d6aced0dc8bae5e50244c0eac5f4df9c1dbe8dcb9f24e7354a56565a9ff50b8 2013-08-22 15:48:52 ....A 3027465 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4da1c7bb28b45d7c5758b8421bd42f75f48171cd0ef8c943f6ee6dbfad5d5525 2013-08-22 17:33:56 ....A 3156187 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4df39084d928fe7e539e99ae3cba08e1e7d6f0962f08b1b42599c1226e93d974 2013-08-22 16:53:46 ....A 2017937 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4df7f8bf6a04de51c76a9d7e98d4f0cf3feaf38b90c2700353a66582fe8d9e0c 2013-08-22 17:32:58 ....A 2077018 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4e1e0e021a2c3b84ceac67f6224a98cc0a2d581ca9c26937f0a0e764ad80e13f 2013-08-22 17:11:34 ....A 2261294 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4e768105cf96f94efd7cd4b3e7e19e7bf79e1e516e8ded7a4fa6f04e05aa6a19 2013-08-22 17:10:16 ....A 2267411 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4ee9c600af4c090a09b03b208b988755da3b30c3ea98c9e4cab598bb35b3676e 2013-08-22 16:48:56 ....A 2762177 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4f3952abac2dedf55cf3f8791600b194bed61b3212864767e14e7c0a017ba608 2013-08-22 16:58:34 ....A 3011646 Virusshare.00086/Trojan.Win32.Reconyc.gunk-4f59c4f69fd91008b4948a8455c96c3690d1c70315b084a66c8b758e35541f45 2013-08-22 15:50:02 ....A 2964483 Virusshare.00086/Trojan.Win32.Reconyc.gunk-50008d645e1a2efd544b36c195530faa6a7c472a41843e33e342ddbee1e77903 2013-08-22 16:01:26 ....A 2009057 Virusshare.00086/Trojan.Win32.Reconyc.gunk-50951de6e684b4fa4f1d7a8024fe289011e2b134e7bab7789d984f3ebe6995c1 2013-08-22 16:36:38 ....A 2334277 Virusshare.00086/Trojan.Win32.Reconyc.gunk-50992dd263d3a9ea7a14ede4ae5b3352652c7385264e2b26f5352165bbd991df 2013-08-22 16:07:14 ....A 363291 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5099c9b1448e90cc16abee87b93937808643a817ce3128e955355d9421117a56 2013-08-22 16:01:14 ....A 2329434 Virusshare.00086/Trojan.Win32.Reconyc.gunk-50cb2dace3d3591c3ebf1d776280d0b0a320cc927f6d1e45e568234ff4c65d33 2013-08-22 16:42:20 ....A 2095997 Virusshare.00086/Trojan.Win32.Reconyc.gunk-50d6884488dbdc61d78add3486161d51d7805eb448498ff11914a5719d5648db 2013-08-22 16:58:42 ....A 3193138 Virusshare.00086/Trojan.Win32.Reconyc.gunk-510e9a3c53fa94633f30f771518e0714556d8c79aadc90dc8dec2fef53499011 2013-08-22 17:51:58 ....A 2133264 Virusshare.00086/Trojan.Win32.Reconyc.gunk-519a41cdcf48358411ea368fb5df7c84a6f65d60cd2a8a981eca1176628e1b4e 2013-08-22 17:10:10 ....A 3140758 Virusshare.00086/Trojan.Win32.Reconyc.gunk-51aa510526831ad75dc9d38f48b218406935dfd83c85d5ba310c99d52dc3b763 2013-08-22 15:25:40 ....A 2043901 Virusshare.00086/Trojan.Win32.Reconyc.gunk-51b88021a1707e65081637de23d60ada6a3f98e9b63c72ae56de434bbb790535 2013-08-22 16:43:00 ....A 2003642 Virusshare.00086/Trojan.Win32.Reconyc.gunk-51be2342e4e2b7a3015f983df672c16bddbe493941ff3376ace37bddebc10606 2013-08-22 15:35:16 ....A 3001610 Virusshare.00086/Trojan.Win32.Reconyc.gunk-51db0af60a4985d163c0428cf437e9a77e994784de56f1946280d0e52120d74a 2013-08-22 16:42:42 ....A 1985059 Virusshare.00086/Trojan.Win32.Reconyc.gunk-51f4ea8275daa8bd3d4f68a94127e724625ab15c500a53a0f57338440726dbf1 2013-08-22 16:21:30 ....A 2008999 Virusshare.00086/Trojan.Win32.Reconyc.gunk-51fafb8353e37204b0124fd61c545a6b653630d3b28c25d37294d436f63c21cd 2013-08-22 15:48:54 ....A 2836680 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5248e54599c0d94fb06903572e93499d12761faa351c36c38ad89f50018a23e6 2013-08-22 17:31:24 ....A 2812656 Virusshare.00086/Trojan.Win32.Reconyc.gunk-527b8769e5c2214d1ff76a6da2a6d9be9fe3a15d2e138033522d697e91bce711 2013-08-22 18:01:32 ....A 2769086 Virusshare.00086/Trojan.Win32.Reconyc.gunk-52acd8c67861266fc74e4d9750e2ae71fa80e96c0477bd038ac64d5e734286ab 2013-08-22 17:34:08 ....A 2450770 Virusshare.00086/Trojan.Win32.Reconyc.gunk-52b819a40d7364c51d23a072ec87cf5b4b1d57922e56d7a6ae6259bf56817bee 2013-08-22 15:59:40 ....A 3049205 Virusshare.00086/Trojan.Win32.Reconyc.gunk-52c5fa2722cb012294891c82bfaea6533b5285c6b0ef4d39c7ebec6a30d6cb79 2013-08-22 17:08:16 ....A 367861 Virusshare.00086/Trojan.Win32.Reconyc.gunk-52fd199d68585ed82a7a3f6300b38c0a4f81e5344cc4e780ea38fafd4e006338 2013-08-22 17:44:46 ....A 2234938 Virusshare.00086/Trojan.Win32.Reconyc.gunk-530d19f355bd1af7f743c3ac3c3999970a9b23582582f2816be39b27a508261c 2013-08-22 17:03:14 ....A 3021862 Virusshare.00086/Trojan.Win32.Reconyc.gunk-530fe5046f60c5a7a19e63a58ae52bdc23e8e607f4518508772b65439259cb25 2013-08-22 16:41:14 ....A 2163104 Virusshare.00086/Trojan.Win32.Reconyc.gunk-533178f19822e2d9478248682009cfda9156bea21a2320c15875fe5089ec98fa 2013-08-22 16:58:00 ....A 2868211 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5334492dd9e55b98275cd3fca93d4893987c766a361d27e1ff7c1e97ac5cfa3f 2013-08-22 16:52:56 ....A 3023280 Virusshare.00086/Trojan.Win32.Reconyc.gunk-53dc8bf0318d449985d1454a18f060134718c3791645c1357768b4d88549db92 2013-08-22 17:39:14 ....A 358087 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5409ebb27a98b95d9734489141a4a9703f7ede9e3d99805d9719cdbdbbe376cf 2013-08-22 16:57:58 ....A 3178597 Virusshare.00086/Trojan.Win32.Reconyc.gunk-54281dcf6ea34d8b8e3601c0aedfae7e4cab99ff31c8d9c62539dd589a702863 2013-08-22 15:36:30 ....A 2347345 Virusshare.00086/Trojan.Win32.Reconyc.gunk-54382efcee7e043cc0709b349d67e29d5803a6bb79f37689415f86a481d3b5c4 2013-08-22 17:52:06 ....A 2135731 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5451a7f757fe9b0e21db0c11390e0e0a6fcaebe68d8185dde6bc5449fc7f9254 2013-08-22 16:55:32 ....A 447073 Virusshare.00086/Trojan.Win32.Reconyc.gunk-54b3d2eaeaac9a25859c00fb591a919fb945fd3aff6136cb6aa26b3c8756f97c 2013-08-22 17:34:06 ....A 3029221 Virusshare.00086/Trojan.Win32.Reconyc.gunk-54c627d38a17e6eeb7a1b9f64bdcaf8a0bc5659ceae47080bc83c90d748fcb1d 2013-08-22 16:10:50 ....A 2431723 Virusshare.00086/Trojan.Win32.Reconyc.gunk-54e02926207ad05dccd056172eeaf38b789b249643ff2076aec121de9651f778 2013-08-22 19:44:14 ....A 515471 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5517bb1e9ae327090250fad9c20acf11daf4855c62b4e370f070aacde109a08b 2013-08-22 17:31:34 ....A 2924547 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5587ae00875a272c8067e2b58ed87d6a8b13b6618e3e386e1bc41e6f2c599575 2013-08-22 17:59:06 ....A 328237 Virusshare.00086/Trojan.Win32.Reconyc.gunk-55ceaf042260aa35e2979801f3ef72b851be6baf2f353e64e6d6b0e048c659ab 2013-08-22 16:48:34 ....A 2212106 Virusshare.00086/Trojan.Win32.Reconyc.gunk-55d0d6ee0aa9a9c64ec709c27110945e117a8b392a3c87aca50663c79aa759c1 2013-08-22 15:49:58 ....A 2158170 Virusshare.00086/Trojan.Win32.Reconyc.gunk-560df7d44d3a6d8cc5774375fa663beb727f87a6ee2e5029bc51e25a1662ef52 2013-08-22 16:53:40 ....A 2079318 Virusshare.00086/Trojan.Win32.Reconyc.gunk-56dc9d42de19fbabe6486bba406cd25d253dc9ec40b86208000625a0bc4371bf 2013-08-22 18:01:50 ....A 2105727 Virusshare.00086/Trojan.Win32.Reconyc.gunk-57534faa30c2b15072efc3bf36c0324efe7449c3ea65d0d066e2c16842e99945 2013-08-22 17:03:46 ....A 2972185 Virusshare.00086/Trojan.Win32.Reconyc.gunk-57bf9aa5cb322d55e2f42ac9521f212637736d4f856785a23106c866b2bab8b1 2013-08-22 17:39:16 ....A 353208 Virusshare.00086/Trojan.Win32.Reconyc.gunk-585efeadb6811725b768b208a7848bf849ddf32ea7069fbf66d680161f258add 2013-08-22 17:02:50 ....A 2837238 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5866ab79d9fe2f014182ea64ee5b6ddc46d65db1902bf71dfbc1720a4fd7b1c4 2013-08-22 16:53:44 ....A 2347092 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5878ef5339f785f780815135bc23ef52a3ede385dd039f5fd97c6a3a4a231ad8 2013-08-22 17:33:58 ....A 2943266 Virusshare.00086/Trojan.Win32.Reconyc.gunk-58ac4f18b535d478f8e75513de5982c3d5e547a706cbe27f61ca638e8fb170fd 2013-08-22 16:19:46 ....A 3025789 Virusshare.00086/Trojan.Win32.Reconyc.gunk-58fa3a3938ffaac3e645c29fd37964e1a491f73e8865827e0c1f6dd49c69b4cd 2013-08-22 17:34:00 ....A 2135275 Virusshare.00086/Trojan.Win32.Reconyc.gunk-59a4f568a7aa3b7151350db507991f59f5b16618edd86f8626e67c809f42eaa2 2013-08-22 17:40:04 ....A 408039 Virusshare.00086/Trojan.Win32.Reconyc.gunk-59f70d1b791a225b90ea9c055ddd082299f318298d366d6ed6e1051f7b9d19d5 2013-08-22 17:31:48 ....A 3011219 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5a0fd4836e0bf00fa305d4cce8f32124fc33a7c04d31a81bf74dbf0e28c2339d 2013-08-22 16:10:06 ....A 3091250 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5a356b134a595fb9b93cecb23c421260158017011b70c46198de5ec72038ef4b 2013-08-22 16:48:24 ....A 2984817 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5a7ccb9e713b73817de2a90ad1f36766f244c121ce8b342d98350ebe2351d6e0 2013-08-22 17:45:58 ....A 3152294 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5a89abd5f50b39e6760866f8a22bfa0ffc9530d8219b8932694d7de2dc892e85 2013-08-22 17:19:50 ....A 2307413 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5ae97faeec2ff2696c3c207a0a2143d43810e6a89e7a946c478a11b21270ccf7 2013-08-22 16:36:26 ....A 2792115 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5b240a97c48801609cedeaaf727e3ced721b2ca11464fddf4c93b11ff8fbb478 2013-08-22 16:48:52 ....A 2155004 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5b5d0bd05c8da9e8819582cfcd5523dcb0015138d3d5a03b1462b3d5b3ef4fbd 2013-08-22 15:33:06 ....A 358135 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5b65942a21e912042d705f4a99890603539734f21e8ea5b08fef0e7b09d218ad 2013-08-22 16:53:42 ....A 2216349 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5c04a002d09b76731c97219d9be2a0b22e449c4116944a98a4cc380ffaf37bf3 2013-08-22 18:01:50 ....A 2360136 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5c582defb1e7db0096ce4e6f68fb1ec9f05ab6fefa577b79d60e929e66696635 2013-08-22 17:51:58 ....A 2760328 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5c6ec167224d09269c71098a2c06abb5c77fd673ffc50aa8c4a900aae686057f 2013-08-22 21:00:20 ....A 1598530 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5c81fa9049eeaa5178ee15318b4a3d297dcf8de25adf93a9a9ef3a85ce36fcb7 2013-08-22 17:16:02 ....A 406751 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5cdeb8d5bdacb92651f1bcd9dcf35032053069e35c5189dd069b3bb4f8e68484 2013-08-22 16:53:52 ....A 2840550 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5d0b015bb313dca3390e0ecfdc15bb1dffaf796a8ca8c7e8aa0f3bf6bec85162 2013-08-22 16:36:26 ....A 2724889 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5e3ac2a0efc323a57e5521bfafaf6e9a2e3a042ef9756cafac9f064cf91fe54d 2013-08-22 17:44:48 ....A 2213005 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5e7421f2dd0dc6a7d55fa0a9174eaa5f8dbf4254c78ff3a059a5904d286dac36 2013-08-22 16:21:00 ....A 2007110 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5e87f4bbe8957d734c7ec388cfa047af2b74d29539b24ec7d17da752ec0e9024 2013-08-22 15:48:30 ....A 2247071 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5ed3269abc401ec38a63c7a3555e090528d83c65d3a66d2f05e5e9cf832af4fd 2013-08-22 17:57:24 ....A 3082227 Virusshare.00086/Trojan.Win32.Reconyc.gunk-5f2cd84caeeae4a036437c2cf58b4e5e09a75e29e922a464e44e76c66e4d87e0 2013-08-22 15:35:10 ....A 3009109 Virusshare.00086/Trojan.Win32.Reconyc.gunk-604cecd791717e4f96b22a852ae399bd837437c90d3ae44b167cd36e5b45182d 2013-08-22 17:51:32 ....A 2279700 Virusshare.00086/Trojan.Win32.Reconyc.gunk-606241344f37365f6e74313d8ca7bc040637073dd0683f138c4653c4869d0350 2013-08-22 15:48:18 ....A 2303797 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6173c5669c258edc9491a91185f1377661f1e7474f90b30704fb8dfd515147b2 2013-08-22 16:19:46 ....A 2222019 Virusshare.00086/Trojan.Win32.Reconyc.gunk-61a2b6872fb6b4aa4038eb8d751f561d20e23b7a660558624190de7f09c24976 2013-08-22 17:33:54 ....A 2925593 Virusshare.00086/Trojan.Win32.Reconyc.gunk-61c2822e355f0171ce4c7db67bc90b8d2c40be7851e0267cefe067d5fecaf10a 2013-08-22 16:38:58 ....A 335149 Virusshare.00086/Trojan.Win32.Reconyc.gunk-61cbb19dcc63c40572376bd6376165075e78713cb88ca1db07a84ecff7372858 2013-08-22 16:55:44 ....A 442006 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6257bc61d46cf55916b114c4c049011c7c9e05f5d6755210aa1da27f554aa5f9 2013-08-22 18:01:50 ....A 2191550 Virusshare.00086/Trojan.Win32.Reconyc.gunk-62a363cf536e8405deee7d3e661f1d91defe1c9cea4621cd952c745852e60ab5 2013-08-22 19:40:34 ....A 510630 Virusshare.00086/Trojan.Win32.Reconyc.gunk-62d24b46aa7dcf01d95f1b5627c9ebd562cedd44097c5459e8a5827786349149 2013-08-22 16:36:26 ....A 3101795 Virusshare.00086/Trojan.Win32.Reconyc.gunk-630310252bafccf1ec8c53c51fd649b007b4ea5ac9136ad129ba47f841420070 2013-08-22 17:19:50 ....A 2872508 Virusshare.00086/Trojan.Win32.Reconyc.gunk-630bf756c971be166d88f687ead98bc65f653a357e00c8b8cda49e2c9718bb26 2013-08-22 17:46:02 ....A 1995988 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6315fef6448b7663f2a3914c8a57d26257376d782e0857bd7cff8fb92d3a13b6 2013-08-22 15:25:20 ....A 1970477 Virusshare.00086/Trojan.Win32.Reconyc.gunk-638a75dfc938d0823f8598c0119ad6a98e5d1c74c0349e60197a17eb7b6c4b4e 2013-08-22 16:41:18 ....A 2983313 Virusshare.00086/Trojan.Win32.Reconyc.gunk-63e22e49f33b6cfd8882f93a4106c9d7bc8688c4b188be8121f96493b4f72e6c 2013-08-22 18:01:52 ....A 2068055 Virusshare.00086/Trojan.Win32.Reconyc.gunk-64519f5fafcf871efd2e3f198e4d950926ad4a2947e1b0b55b28910991d415b0 2013-08-22 16:46:08 ....A 446656 Virusshare.00086/Trojan.Win32.Reconyc.gunk-652f22beb82ddda8aedacf1d54caa4239516bd57a7e8f76e225a31aad15b91b2 2013-08-22 17:02:46 ....A 2255091 Virusshare.00086/Trojan.Win32.Reconyc.gunk-653359d2902309a95679733d02377352a5f60e3cb0025655508bc82b83b7c3db 2013-08-22 16:10:50 ....A 2320635 Virusshare.00086/Trojan.Win32.Reconyc.gunk-657fc2e2cb471ce564f1acbd08b5d7032a280f08398e0661207751deaf0a7a82 2013-08-22 17:31:52 ....A 2835402 Virusshare.00086/Trojan.Win32.Reconyc.gunk-65ef7ba28c2526b2992917094324f56cebfa063b29f639e519ed1e5ba84742a9 2013-08-22 15:49:46 ....A 2342643 Virusshare.00086/Trojan.Win32.Reconyc.gunk-65f742a98c8ec21c86d5778fd37e38a8d8c16c09466eb262c39c29b09c50da2f 2013-08-22 15:48:46 ....A 3203884 Virusshare.00086/Trojan.Win32.Reconyc.gunk-66b054bc55e4d34eec2468692867b2fb0326822eeff2d036543fb00a998d5707 2013-08-22 15:36:46 ....A 2014899 Virusshare.00086/Trojan.Win32.Reconyc.gunk-673f11e6ec3c6aa1b9e3d8e1d8b746c9c62e14472ca3bcad0365563c1c1dc199 2013-08-22 16:55:34 ....A 420967 Virusshare.00086/Trojan.Win32.Reconyc.gunk-678bd34bfa118ce720c046d97e784b91d73f752d49ab157a9755862230c8caf9 2013-08-22 17:20:00 ....A 3111253 Virusshare.00086/Trojan.Win32.Reconyc.gunk-67e5614b694dab7f4c65c7627e4a16360e41b17f6227ed7c59af5b0dfc238533 2013-08-22 16:19:44 ....A 3019861 Virusshare.00086/Trojan.Win32.Reconyc.gunk-685e6da6d1c32911634fc42e095664642254759b8d97e810af807f3d307c9fcb 2013-08-22 16:29:56 ....A 3046446 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6866dccb60e30e5f5b79c0e5f6bbaeedfd1ba3dc422e3ed84f212538e83109c3 2013-08-22 17:33:50 ....A 3065989 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6886d3bb25b0631421073adde625a935af52b9f81619013bc39350c6463297c9 2013-08-22 17:45:50 ....A 2227189 Virusshare.00086/Trojan.Win32.Reconyc.gunk-688f25324b77707782a45d5d923e58fc97a05c95027e8619654f805df4fc11b6 2013-08-22 16:29:40 ....A 2880152 Virusshare.00086/Trojan.Win32.Reconyc.gunk-68db65b17b37d4a32500935d430e7e892889196dd6b4e4f4161dd44cd325771a 2013-08-22 17:00:50 ....A 409445 Virusshare.00086/Trojan.Win32.Reconyc.gunk-691cdfbdb0358519c5d28e658b074027e207bc31a500741aa1a320e7b2cb32a7 2013-08-22 17:57:10 ....A 3078021 Virusshare.00086/Trojan.Win32.Reconyc.gunk-692960d591d94d6447ad5cbf969f211b2cacf5b5b162926077cfcc85f2f651d9 2013-08-22 16:21:28 ....A 2785318 Virusshare.00086/Trojan.Win32.Reconyc.gunk-697ccca9c1a59e4dbc29ec8ced580e1aec2f92f9664fa36f469e08255dc4666a 2013-08-22 15:50:04 ....A 2333903 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6a0f6354a4598972ed90bcb1716972bf928c7825b5ad37e09d9ac2241b764cde 2013-08-22 16:19:54 ....A 3131899 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6a24a45f8a782745a8f88d02708b05d42a9f522247069a6bead0fa8fbe40b05f 2013-08-22 16:53:50 ....A 2010788 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6a3bb7ce8c4b215b36596f1a1c34a30965fb31b301554e3ce66571fce562eed6 2013-08-22 16:01:30 ....A 2026822 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6afb718bcefdb6ee5f6b9bbb7e2c1a55498cd9aee3ebbb2870d09e0792405894 2013-08-22 16:30:52 ....A 2384718 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6bbab8f8dac6972d4bde7848278ddd99ebd891829a25f8088415ae406ed2fc1c 2013-08-22 16:01:00 ....A 2095120 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6be99dd93fbd1b10995170dfa569f8a3bc6d09d78cbca3f5253c20998e346e5e 2013-08-22 17:32:36 ....A 3011883 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6bf249cb49536a38e86848bd2bddbfcc5cb7fb580963a8297f8d09c6e87ffd8a 2013-08-22 16:58:32 ....A 2324759 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6c0764d7e597c95630c5a03900495cf93b7b48b16119554f53e03f56c676ea00 2013-08-22 17:32:46 ....A 3099586 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6c16c7aff527d97f798415306a2998c2aaddb7a9e31771742390482efdf0be01 2013-08-22 17:02:48 ....A 2868978 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6c2daebbf8fb34e6a1220652fc737473d50e9467ea1846d54154b25bac000119 2013-08-22 17:57:26 ....A 2160008 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6ce830692182bbad0cb4d4ac57cbf52a329e3721b08a60d2530237e8f90728a0 2013-08-22 16:48:56 ....A 3161513 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6d2db7bda069cd90f27ea02776163d66e3c656ef60c1d939781b058fe48815cc 2013-08-22 15:59:56 ....A 2962543 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6d368b756f42664a7899b5276978d7928bf6e5ee5a7586e1bada44d4d3a8404c 2013-08-22 16:36:34 ....A 2007775 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6d6af07391bf7e4bfaa0b4f31b9e21bb4372349f50c62cfe02f539cb442b2651 2013-08-22 17:11:22 ....A 1986529 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6d6b9b56445e27d00cb14a6d68408d206018acdf40d4666c5d93082c33e0ad55 2013-08-22 18:01:48 ....A 1956035 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6daa9ff3596c36f2170db0336437cf800fd7eb6b4882752c3604cdff4ba934b1 2013-08-22 20:59:56 ....A 2007562 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6df37a6b7d3829732d21f993c5da861d2ca87b3c5d60d7e40b8ae5ff0134e362 2013-08-22 17:16:08 ....A 385841 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6e748cc00608b2bd499256fed008bb629ecee994a9846dea9bf9e208f97a73ef 2013-08-22 16:42:20 ....A 2778454 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6e978aea75bceb7e4cef00c60ece828e0718b495ce35b9fe0f53d8e1a486a508 2013-08-22 17:33:58 ....A 2130670 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6f3cd16f2dec956791d26e1a2e43fe8c3873908704fd3d464bb712d1926dde8f 2013-08-22 17:57:26 ....A 2039671 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6f583077fea42efec0597088c2286e9222501cd529d36e9f44a3b1c4a1f31bea 2013-08-22 17:02:48 ....A 2234304 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6f72c72c6ddd073c84231dffb5e7892741fc534a196b25d404995d92fa4e2637 2013-08-22 16:53:34 ....A 2782411 Virusshare.00086/Trojan.Win32.Reconyc.gunk-6fb56fee35e3d634f7d0ad1381432323d9ce52f3a8d43b6ac725aa9385384589 2013-08-22 17:52:08 ....A 2991958 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7001ded7855ae397a37d023a5d97216588b56efabd712c9a13ae680aafe5beae 2013-08-22 18:01:34 ....A 3242502 Virusshare.00086/Trojan.Win32.Reconyc.gunk-70480f0fed70a0bf1ca52d8bfce74a1163e62c7b91b865da7dc83d784461ba04 2013-08-22 17:51:58 ....A 2149123 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7050b9c32647ae8b41a5a060d442e5cc5c2cebbb1f0473eed1f990d4ec947c54 2013-08-22 16:58:00 ....A 2875384 Virusshare.00086/Trojan.Win32.Reconyc.gunk-706a65aaa6c08733cf9f532a566d9e8de464d7bb65c26703ba9441187f2c92aa 2013-08-22 17:34:08 ....A 1962418 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7139b6d6128c5c3fb3147f6cd06015c05f1af84ad27e9377c4dd6f1e12d6e054 2013-08-22 16:09:54 ....A 3102315 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7158531c7a5c92b5ea16bc0b381881362e168e95cb7534cf3b969232c8f41a84 2013-08-22 16:35:12 ....A 343406 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7196859124bf9a1e04e8bb72cb3b8cf9081657d4a6fad1e26a3a4daa853461cf 2013-08-22 21:18:00 ....A 399833 Virusshare.00086/Trojan.Win32.Reconyc.gunk-71e6fa7d13245c532fae1273650a6aa4c038a9f9460164fbf25f4534db30c7a7 2013-08-22 16:53:44 ....A 2092095 Virusshare.00086/Trojan.Win32.Reconyc.gunk-71f054eaae4cafadb6bca80b2e7ac30fb332b4caf479009531ef919adc436cb7 2013-08-22 16:53:50 ....A 2007107 Virusshare.00086/Trojan.Win32.Reconyc.gunk-725d5882e4acbca8da4b2146b0f23d9da04f66dca78d7e85c520f6b0bf6f88b5 2013-08-22 17:52:12 ....A 2070299 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7274c0e9cf9f485a7f89b2e30b55def58682fb669c6dd8ba23a3631a3180bfd6 2013-08-22 16:10:06 ....A 2928201 Virusshare.00086/Trojan.Win32.Reconyc.gunk-72d299b4eebf7035f30f5dffaaed8e92f01d3b88bf048c64117cdd9182aae303 2013-08-22 17:57:28 ....A 2032568 Virusshare.00086/Trojan.Win32.Reconyc.gunk-72d3511f3740ce62d0e82aad69a111e6f16df3deeee212e47628564d43ecc5f7 2013-08-22 16:11:10 ....A 3027887 Virusshare.00086/Trojan.Win32.Reconyc.gunk-72e16d75875a1d6a69c97fe7d7b7d4eaeead074f25bf8ed98e8da6541e7b0ed0 2013-08-22 17:46:00 ....A 2263162 Virusshare.00086/Trojan.Win32.Reconyc.gunk-730c28d070fa257c4156994a6aad7371a96e9c1d5d5337a87dc3d13faa823dab 2013-08-22 16:36:42 ....A 2144025 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7340189bfd1326258d6c569a1fc77878b2b7281e035434088e1b5dec8eee9b55 2013-08-22 17:31:16 ....A 3089370 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7371da48bf7bddc6da10951b129fc6a6420e19975d237d9ac043bb3d2e30c9b3 2013-08-22 16:41:12 ....A 2891309 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7428d1c34f4fcd5e4389cae40382ef2e77b9a4eb07b4ba2e8895e8857e5bf2b0 2013-08-22 16:30:04 ....A 3028512 Virusshare.00086/Trojan.Win32.Reconyc.gunk-742bbee1b173cf47a8bcdfb026b1e16ba182ea58651cc573dab535bdcb7e779f 2013-08-22 17:34:08 ....A 2092615 Virusshare.00086/Trojan.Win32.Reconyc.gunk-745a5451716781ee304ff2b803a9e72dbe428c5b46acd5d784d4b5fe6414f09a 2013-08-22 17:11:34 ....A 1957160 Virusshare.00086/Trojan.Win32.Reconyc.gunk-745a58b19d2a4d872f39634b6a4c69b8fa7310788f761b8f01ff4258539ae57d 2013-08-22 16:21:40 ....A 1986140 Virusshare.00086/Trojan.Win32.Reconyc.gunk-74666826580319cc4f625a518c5c24a097f65a69ee01ca19c3f2ab32e35db48e 2013-08-22 15:36:02 ....A 2331002 Virusshare.00086/Trojan.Win32.Reconyc.gunk-74c4ee8d2e8b26deeab7976d6a86f7d5bc48a7b2b26b32ea98eedb54c43cf013 2013-08-22 18:01:52 ....A 1997264 Virusshare.00086/Trojan.Win32.Reconyc.gunk-74db6a308da8d0e0d43bc3fccd408d52b04c62cd7f3a9c4321110bc82668aabc 2013-08-22 16:48:22 ....A 2896142 Virusshare.00086/Trojan.Win32.Reconyc.gunk-74dc8fd58ef4f8c626b2302b594997056628f2cc90e39aedf30ecb4a7e357f01 2013-08-22 16:36:46 ....A 2841055 Virusshare.00086/Trojan.Win32.Reconyc.gunk-750f2781a7862be11de16d8d1d36ad2564c9d8bc3ab28169abd708e7b3e36106 2013-08-22 17:32:26 ....A 2025100 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7562226558bb54527ecdc7dbdd3d0fd880660c9c427be1b07c33506e34c97bba 2013-08-22 16:36:46 ....A 2884810 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7583a06f0d6f726d23f9e5da60c2d3363d9218c1a78f18be9f411be30077e39f 2013-08-22 16:21:28 ....A 2322221 Virusshare.00086/Trojan.Win32.Reconyc.gunk-75a77ecf6adb59f29912c9cf4feb2bb50716708c27367cc4d7bb66f86995a652 2013-08-22 16:10:46 ....A 2707922 Virusshare.00086/Trojan.Win32.Reconyc.gunk-75e138a4a205e37608dcc9ef67864c6b0e61c81146f1287bd4b85cb38ecb0b46 2013-08-22 16:11:20 ....A 2047223 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7613129fb1cc2c7a214c01bcbe73afa47d2d39a142984e11451540fd9ab30f80 2013-08-22 16:36:26 ....A 2764001 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7613d16b333876aba3cc6044a962dd033823fd16b06cdf3cae4786c343cd8a5d 2013-08-22 16:48:16 ....A 2967756 Virusshare.00086/Trojan.Win32.Reconyc.gunk-769abf345ad02915d9fd5596027e12fc5e05a4a12ed32099ed92581a851b9ab8 2013-08-22 16:21:20 ....A 2038453 Virusshare.00086/Trojan.Win32.Reconyc.gunk-76f55cdaea3158e2f0f2a15043ea7c02a193ddc4fb8914937c3f044d63dde025 2013-08-22 16:53:46 ....A 1929671 Virusshare.00086/Trojan.Win32.Reconyc.gunk-76fb4d1d1c686e84ad6475cb68f2560a29aaf83a67a4fc774aac79d7681c1dba 2013-08-22 16:52:58 ....A 3000039 Virusshare.00086/Trojan.Win32.Reconyc.gunk-77190393aba8e7fbf73d056c9d1d1734e469590867bea1b9fcd15e9b660e5326 2013-08-22 18:01:54 ....A 2652374 Virusshare.00086/Trojan.Win32.Reconyc.gunk-771956cf9ef528db79f32c12b797ee3aa764a93e687b4d34db0a2afd18c5258e 2013-08-22 15:48:48 ....A 3084224 Virusshare.00086/Trojan.Win32.Reconyc.gunk-775332876aef3ab999f470130a762ee46744a1b310db635d49923ac7b1d786b0 2013-08-22 15:35:14 ....A 2859603 Virusshare.00086/Trojan.Win32.Reconyc.gunk-77c6936569ed2c1f288110452b3295298ebfc5a428ff8344f59eed47c43c5b77 2013-08-22 17:46:02 ....A 2062655 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7871d524c0a3286232d802a4ebfafec871610c2d0aa0d8f5d7e53a826695072f 2013-08-22 17:44:48 ....A 2900973 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7889a193fda6dd14d68d349b5040c262bc7958eb5945ff5933084fb8a8111658 2013-08-22 16:19:46 ....A 2301363 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7951f7a8bae6d5bf1ff3150825425cefc761723111526705d380d8811cefed93 2013-08-22 17:46:00 ....A 2213615 Virusshare.00086/Trojan.Win32.Reconyc.gunk-797354d01974df97f5eb668625ac62bbaf26c53b853319e2120eb83bca2d0c89 2013-08-22 16:10:06 ....A 3089601 Virusshare.00086/Trojan.Win32.Reconyc.gunk-797d6023a5772e01fff82f046c31de8c2ba4699f85b882196ef5d1662c29640a 2013-08-22 18:01:30 ....A 3141630 Virusshare.00086/Trojan.Win32.Reconyc.gunk-79ab78a7b04d7ab0c49e8aaf6ef2176a048a3117800b9d471e83ebe419136910 2013-08-22 17:19:58 ....A 3160345 Virusshare.00086/Trojan.Win32.Reconyc.gunk-79ade5882f7a39f8befd5461e3b0338d46168da995cafd65efb1af8709c1850a 2013-08-22 17:11:32 ....A 2140496 Virusshare.00086/Trojan.Win32.Reconyc.gunk-79fc2042fac9197132f81d77e042f0fb43afafe7430a123ea3a5ec9af119a344 2013-08-22 16:48:42 ....A 2320783 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7a66abf406637055ecf35ac85ebc4d525b4f0361bcd645a320852fd0c109168a 2013-08-22 15:50:52 ....A 2098306 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7b1a4d5fb61f0523323ae69d495df6f1252751469acbff372606fbc9b5a7c6ac 2013-08-22 17:55:28 ....A 400897 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7b3651f3491943ade5a8be7f57722630574b08931c45236b3ca964a44abf52ff 2013-08-22 15:59:52 ....A 2962634 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7b607f58f7dab762f0e5f2854ebd9a98032620c93eae4bab641a0043b49c194d 2013-08-22 16:53:50 ....A 2131397 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7b6851a7ddd798f715d1a57876686709c8bd2b4ca6e0b5e2a644593fca02a885 2013-08-22 17:57:08 ....A 3057939 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7b7fe3ddd4e51ad99772c6f77008a7d7f18a0a598ea40df514aa78d00eb014a1 2013-08-22 16:41:20 ....A 3070633 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7b92cabff5a919bc8acd7e57e1d879bffbbc09bbb9601260b16b792eeb6d13ba 2013-08-22 16:58:30 ....A 2371165 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7c298d201e11ff5bb5a7d477fef374e1f027b30ba09f1e7c31b6b5ea0eed7d73 2013-08-22 15:35:06 ....A 3030925 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7c5dae06924a200bcd82c201dbf7a9a18092100f8f0f8eb649350b2a33a71fd3 2013-08-22 16:31:40 ....A 2060945 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7ca14778bc9846a2e7826645d97f73b3b3ef6c9b4ac4a638b26413aec820d69c 2013-08-22 16:30:54 ....A 2012752 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7ce6fd82f851ed4bc12df5487e0a9b814ebdb51457f55effba762d1874905cee 2013-08-22 15:35:06 ....A 2851229 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7d57023db2179435cad0467c02b5070c0255cc2347f35e659763889960a57c72 2013-08-22 16:53:36 ....A 2063408 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7d7c2155e7b881be4e619f150467d1ff65dc1d3fdb67b24733cdefb3feb66f99 2013-08-22 16:58:46 ....A 2072743 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7d953c67cc8bcb9f0ba6c25b05de591c7137509f67f5c474586a4afc35e6867c 2013-08-22 16:58:38 ....A 2063289 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7e3ea22c4e0094e6e8f47ad6355beaba6ac9efc3a2a075bfcc6ec6e191651e62 2013-08-22 16:41:18 ....A 2914889 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7e4e25585459ad76922c5c1b9a07cbb259dc87800bafdd51e78a72aacc259871 2013-08-22 16:31:50 ....A 2240493 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7ee740fc8cc3572c4f176c811ee2af65766659c4107a98e9d1e6ee9759925a68 2013-08-22 15:50:28 ....A 2195056 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7f1081d7c47572fcba5b0858b30d0b2cba109267dbb02cb7f59b5b04eb6d4186 2013-08-22 16:53:48 ....A 2990892 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7f263bf9a7662238c1513d8712fba03d318e1c8cf90cb4cad5b82ae2a96fcbaf 2013-08-22 16:30:50 ....A 3302264 Virusshare.00086/Trojan.Win32.Reconyc.gunk-7ff65e67590b54ee201832f665279911b702ac5a9caa6b9273add2b422e96153 2013-08-22 17:21:06 ....A 2071277 Virusshare.00086/Trojan.Win32.Reconyc.gunk-80619edc9e6cb2cf10dce6bfc5eb1cf03c06dfb2243c03d0449a14c8ca4f0f47 2013-08-22 15:36:34 ....A 2745175 Virusshare.00086/Trojan.Win32.Reconyc.gunk-806f2e05a187a83635469ae25222744f8881f56e355506378d6a2d4f8546caa3 2013-08-22 16:11:16 ....A 3114888 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8091b075483ce7a8bffa243cabd790e7e4bd478afa7f64388430da68cb211643 2013-08-22 15:36:52 ....A 2161116 Virusshare.00086/Trojan.Win32.Reconyc.gunk-80d617a6ceb9c1ea99233863b4f7ee70cdaa3bfc17821238988dd4d828ca5e47 2013-08-22 15:48:08 ....A 2301191 Virusshare.00086/Trojan.Win32.Reconyc.gunk-80f9eeea59bc9fcbbc65b96b66ff3de7a6085b60a251d1c8f075867dac52cfd2 2013-08-22 16:36:22 ....A 2861261 Virusshare.00086/Trojan.Win32.Reconyc.gunk-818c97d935496bb7074439c8676da2d8955949648d1fd1de77a96e94dfcd9967 2013-08-22 16:31:06 ....A 2977665 Virusshare.00086/Trojan.Win32.Reconyc.gunk-81b60b00016f67cce92624086f63554e0b5bd4935a3f19e42573758b37f2e6e3 2013-08-22 17:40:16 ....A 436512 Virusshare.00086/Trojan.Win32.Reconyc.gunk-81e0eb188024c7c4e03bf81e5b26e6ba54a62f8131255a90ee5086e492c4b8f4 2013-08-22 16:53:00 ....A 2777732 Virusshare.00086/Trojan.Win32.Reconyc.gunk-825ac3dc17949dff4533ae465aebeeb95c03030b5e00e70d13b857c305c6fc23 2013-08-22 17:57:12 ....A 2861011 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8297e17fcada59f8541b0daafd3c963648c85cf06b544253254753f2576d3bc9 2013-08-22 16:31:56 ....A 2083524 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8300afdaf88bcb7485ced90da8229cdee3fc710e8b6434e7054dfd99ece03841 2013-08-22 17:39:00 ....A 371287 Virusshare.00086/Trojan.Win32.Reconyc.gunk-831e4f97f82686d867014a77af31d0bd2af63cfdb0197ee85120b11e818efb94 2013-08-22 17:21:50 ....A 2063727 Virusshare.00086/Trojan.Win32.Reconyc.gunk-837654547d2d3edfbdc1068ba10836bd35c30b618c8c01af8726e8690ab1998b 2013-08-22 16:09:46 ....A 3045027 Virusshare.00086/Trojan.Win32.Reconyc.gunk-84067e60882e775ce6a31daaad871614bf2366e2b7a0bc5af02d082cae5b49f2 2013-08-22 17:51:32 ....A 2974256 Virusshare.00086/Trojan.Win32.Reconyc.gunk-845a86646ae5ccb38093779f05fbbfbeb1d9b3b9e4cca24810d8d1f5b51fbd41 2013-08-22 17:04:10 ....A 2106601 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8470f069163efe97b61b2bd9923f22676e1c3cf2655e7bd9823c35a97174c7fb 2013-08-22 17:21:04 ....A 2285977 Virusshare.00086/Trojan.Win32.Reconyc.gunk-84cb9173829158abd65c819474c2ce141dae38ecc0abe0a9f8f110536245010c 2013-08-22 17:02:46 ....A 3051561 Virusshare.00086/Trojan.Win32.Reconyc.gunk-84eb44ee76d3fe7f6529a6ac223ad0d6e8230858a2fcd797fe021a7adac28492 2013-08-22 17:57:10 ....A 2891362 Virusshare.00086/Trojan.Win32.Reconyc.gunk-85737487f7bb131ef5017e979255c2e4ab78c9ec3f47794fcf7ea1a38fe0b899 2013-08-22 18:00:14 ....A 431305 Virusshare.00086/Trojan.Win32.Reconyc.gunk-85acf487367f2fba29f7cd717313798e8882cc7e8a94184441a24e12a9964e8e 2013-08-22 17:10:12 ....A 3041969 Virusshare.00086/Trojan.Win32.Reconyc.gunk-866a6bff761b9da15a762b9b5f8fb39a311b9094430e3f5da515739d6929524e 2013-08-22 16:09:52 ....A 2309232 Virusshare.00086/Trojan.Win32.Reconyc.gunk-86e45cb8f9fa62bf2089b07843a3d33d043c9a2c5a1e2ea4e241bd89d021b836 2013-08-22 16:58:30 ....A 2334044 Virusshare.00086/Trojan.Win32.Reconyc.gunk-88caae1aeb4a075b00baf084e5aa8aab2c6d9fe20a40dd5a07cd407584da136c 2013-08-22 15:36:54 ....A 2046725 Virusshare.00086/Trojan.Win32.Reconyc.gunk-89049befd136290b0b486988866fa201dc793607aa07ed7e160a94085f35cb90 2013-08-22 17:03:40 ....A 2018908 Virusshare.00086/Trojan.Win32.Reconyc.gunk-891ea03eb5287c34658be66e42fca9dc59cdaa4c7e08319c4a3b1aa6df49dca1 2013-08-22 15:36:54 ....A 2054975 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8923a343b2ee462384315d28f2d3fbc6d2e79aadfb43bb27dd9a803ed9425528 2013-08-22 18:01:46 ....A 2012129 Virusshare.00086/Trojan.Win32.Reconyc.gunk-894b1250939ef7bb30c64ffed438c3ca05b172788cb18afd5689b4d25c70946f 2013-08-22 17:20:58 ....A 2143087 Virusshare.00086/Trojan.Win32.Reconyc.gunk-896bfb18014c3caef5dad7271271e2456fb1fb04da007d9ced701aeaff3b2f5b 2013-08-22 16:42:38 ....A 2096493 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8ab78be954d2ad826e5600b022df61b9d3c85d7f3545d5528692114b12033750 2013-08-22 17:11:36 ....A 2176048 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8af41bf4f03230cb47788e4426fd45f517ff3811a434e78d00a92a8007746d55 2013-08-22 17:57:12 ....A 3016842 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8b57aca1c44642ef20c44d7f3a28c2b168ffe4091ac729722268f6787faa6b03 2013-08-22 16:01:12 ....A 2133629 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8b6e1efced9544daab6e89ed1fcafeb5d5fbaaa4d0cd9429ee9632fbfcc20a1e 2013-08-22 16:21:06 ....A 1964083 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8b7fffd0a8e97fe245f5b4dd0b4113b53b7c26f60366d6f9718b2878f45c8443 2013-08-22 17:33:52 ....A 2974840 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8bcbb8d18c2d94fac88ed77e83e3aaf51c435d3c13b2a8f16a47c84977d05e68 2013-08-22 17:31:24 ....A 2213599 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8c0744c777f2b91c8b559d1afc6b47161e01419b2bfd0ef8b546aed6c6a147f9 2013-08-22 15:48:30 ....A 2451598 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8c27a5d5a5e9082e4d2a2f4167d91340d55dd191a80cc7abbd026ce11d5d3503 2013-08-22 15:50:08 ....A 3013321 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8c62f5cf9f3c1e00647d1faf4e1d7b9883600f3cfe5dda84d1937f28548c95de 2013-08-22 16:58:42 ....A 2808550 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8ca2329c3ad9b0fc983c2f70d694c6c1b8a3b2a2b18c69605cf89f73dd827bef 2013-08-22 15:50:02 ....A 2166792 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8d36120799fcbc82adf3adaf48ac0a868f8af2eee4d106233daa4ae74acd7bda 2013-08-22 16:31:40 ....A 2337656 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8db60ff955a286ee2ba5e7ea8e1ebd92dfb748b3f74848f4e00023ee7cb229dc 2013-08-22 16:10:18 ....A 467372 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8df2aff1149a61a7c758b2a76e6b885800b1d44ce25072c84fa3e20799265e95 2013-08-22 17:02:52 ....A 2921651 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8df8698b9623a290f97e717f623ee5cd4ee79d0a9eda35fd231628936e1ee795 2013-08-22 16:52:56 ....A 2138579 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8e1ad8b6691bbfdd7a20877a7f2c66b783f709b0f4aa2d8911949175d8c860a4 2013-08-22 16:29:58 ....A 2309236 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8f5fa54aa5db337102de016f894a45668d9099563e9408a15a2a3b739595ee6e 2013-08-22 18:01:34 ....A 2884834 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8f82edfab928dff88968256208fb068032b9dfdbbe62871aff8c10b2bbf22b28 2013-08-22 16:31:46 ....A 2145503 Virusshare.00086/Trojan.Win32.Reconyc.gunk-8fa75c4cd30f7b7234313573d9f514cd051239860d1645858c41bb5ec529d3d2 2013-08-22 16:27:04 ....A 425133 Virusshare.00086/Trojan.Win32.Reconyc.gunk-90657cd9b8e8885d89c7fb86238d7666c1dd4962fe1bc7281cefc8aa1ced7c9a 2013-08-22 17:57:10 ....A 2859979 Virusshare.00086/Trojan.Win32.Reconyc.gunk-90bfdb6e17b9df41ecd3bec22d966fe0ac2d7cac1614b68f8caf24a1a4696e4e 2013-08-22 17:33:22 ....A 2017691 Virusshare.00086/Trojan.Win32.Reconyc.gunk-90efc96912d43d63c5bf3b5933a86376e2b00a975f80026d3461afe92fec2f48 2013-08-22 16:11:14 ....A 2026280 Virusshare.00086/Trojan.Win32.Reconyc.gunk-91166603b91f102f17d8ffadbbbedea5def712eef9ab6048f3bb98bbc726f21b 2013-08-22 15:50:34 ....A 2290648 Virusshare.00086/Trojan.Win32.Reconyc.gunk-915d2791fffc6733070941f2ddbc513e01840d14712fd489aaff6b0335bdb50e 2013-08-22 17:33:52 ....A 2900705 Virusshare.00086/Trojan.Win32.Reconyc.gunk-91642921e05290e285c2952627ba20d90e27771d26738417f6924cee60aa4bfe 2013-08-22 17:51:32 ....A 2992830 Virusshare.00086/Trojan.Win32.Reconyc.gunk-918834e56f3bde71735cf83b2e1aca45b3bc4dc4373e20c4f10c066c1bd8c1c0 2013-08-22 17:52:02 ....A 2275331 Virusshare.00086/Trojan.Win32.Reconyc.gunk-92d270e5310ffd606b4ba42ce216196832ea1358d6f40608161dbe4c3c67f343 2013-08-22 16:36:40 ....A 2056026 Virusshare.00086/Trojan.Win32.Reconyc.gunk-932c081602a3f70f82d41eae7f10e12a45ad52592b79b4926d04069e24656d9a 2013-08-22 15:50:24 ....A 2043318 Virusshare.00086/Trojan.Win32.Reconyc.gunk-939bdeffdb5743b79d2a24636719a92fdb6de78951e5a2f71b7b515076a80ae4 2013-08-22 17:59:52 ....A 362748 Virusshare.00086/Trojan.Win32.Reconyc.gunk-93e044635d0c7554095481b5a5074e1fc5cb99b054bd29c27d0114b6c260aeec 2013-08-22 17:21:52 ....A 2063705 Virusshare.00086/Trojan.Win32.Reconyc.gunk-93ef1c7d9e2e033738df75828054036c2fc935a7b529b4a7e493d7e3f1f32c5f 2013-08-22 16:31:40 ....A 2046816 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9445cb88333e462ce80cfaba1becdd689390d517d37c8f2b2d30bc95e2d5de62 2013-08-22 16:41:18 ....A 2887592 Virusshare.00086/Trojan.Win32.Reconyc.gunk-94f41d3282b8a82e11482cae19386e2e3281eb958950169e82311fdf90064d8e 2013-08-22 16:01:56 ....A 2083627 Virusshare.00086/Trojan.Win32.Reconyc.gunk-94feeede11479dd706a4d7d99cac22c8304d8621d87b797b07b0c04812ec42bb 2013-08-22 17:57:26 ....A 2156437 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9530c2e1708898adcb3dea678cef11281c3144532d4d45a419f2b79a6a440a71 2013-08-22 17:17:10 ....A 414082 Virusshare.00086/Trojan.Win32.Reconyc.gunk-96705d628c70a9f1a108d0c4c7da92aa52cce0b3c42135edd3ca81821f9e830b 2013-08-22 15:49:44 ....A 2792439 Virusshare.00086/Trojan.Win32.Reconyc.gunk-969d255b663a7a5c19b4f8f01c7e717344a7a179a1afdd4ca9fc71536649ce28 2013-08-22 16:29:50 ....A 2827057 Virusshare.00086/Trojan.Win32.Reconyc.gunk-96bf82cfd8af9e3c4eb46bb0215cd9eee9c4eed3f921a13e613dd0c6575b97a5 2013-08-22 17:12:08 ....A 2007169 Virusshare.00086/Trojan.Win32.Reconyc.gunk-977907ca26c8d957e8276f65ca33ae91d85104a653b1b715ff8a7ec2843b5ad7 2013-08-22 17:51:30 ....A 3041484 Virusshare.00086/Trojan.Win32.Reconyc.gunk-978f6c0bb0b2efc1cd996ecbcc50c14ea0f7109acc196fef6cb4902d13c197ba 2013-08-22 16:31:08 ....A 2417740 Virusshare.00086/Trojan.Win32.Reconyc.gunk-97abf3e1c708a7dd0381048d88087d742f8becd8f6704a605c9cfb4706986df3 2013-08-22 16:21:18 ....A 2214924 Virusshare.00086/Trojan.Win32.Reconyc.gunk-97d2cf23dffff3bcf823955ccd3c8fa28a05d5596f3f97eea5048981c6f12e87 2013-08-22 16:42:12 ....A 2439476 Virusshare.00086/Trojan.Win32.Reconyc.gunk-985251fba290de9ede654d856bde1c30ed5d9dd0d933e73af06cd99ca854b2a3 2013-08-22 17:11:10 ....A 2914426 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9871f122f3218bdd73cbf4f6cd5c3d52f4d6481cd434534682362bd2c6cc23ca 2013-08-22 16:36:36 ....A 2287032 Virusshare.00086/Trojan.Win32.Reconyc.gunk-987b9311f8f4e15b8367f2e8524a9b79fb6670b1ef5098ea2d86faffbeb18f23 2013-08-22 17:57:24 ....A 2366747 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9880eded0d02fd61458dba8eee3ffa1011fa140268fd438f2b3a1da0dacbd899 2013-08-22 16:31:56 ....A 1974478 Virusshare.00086/Trojan.Win32.Reconyc.gunk-98ab1404973e169bcd9f3629e8d10eff571e16a57fd279d3f7bae53820a28b16 2013-08-22 16:19:50 ....A 2181929 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9a8af495b793a460413399713a5bf4a68e3fe16a7a269ee6c92c0a0da8ce6bf9 2013-08-22 17:19:50 ....A 2283074 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9b0ac2130fb20f7bc4a9ef770634ace4600661f48d28498a5972c462eb0aa540 2013-08-22 17:45:54 ....A 1860405 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9b0f0977f79cd72eda128333c103f42aeb934eefc9839c4f399373ea812e1a2c 2013-08-22 15:48:42 ....A 3025146 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9bcd4b9b4c2b924fc51b9a2ffb1d967805bc24991dd3a5a625b45440888ba882 2013-08-22 16:53:52 ....A 2053818 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9be40a8c21c9d932b7ed81600840e1e5ac3c85a2d3ca442a49a3082ba659e5b8 2013-08-22 16:01:02 ....A 2156595 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9c4daacc0046b3c661ad0cc4abe56096912e4d77b6f04e6f4570d6e1af49adf0 2013-08-22 15:35:08 ....A 2766826 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9c714150136f271f4f6d77a4b411f8375f6bcb06ca940d9f7668161b1a08d235 2013-08-22 17:33:58 ....A 2455064 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9c791200bfdfca1a1ab2dbca81eda7dcecf48f44f7b7b7052be3ab86bedd45c4 2013-08-22 17:57:30 ....A 2305845 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9c8a7387459afa0015be07cbde524dda6df910343e819404d1495dc9a632fd85 2013-08-22 17:45:56 ....A 3184035 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9cb47c3839c376e9bd45441813a14526d0b271f0f55c757b8f652bbfdde8e438 2013-08-22 17:31:14 ....A 2835699 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9cc5019534c9b94ccaf60f19c2aadab6539989f3f05ec6cb6d2fc58759d6eb14 2013-08-22 16:58:36 ....A 2049560 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9cc5a2152b3b75e5a3c180e9648edac7422d3c49219c316bb7fcce80762084bd 2013-08-22 18:01:30 ....A 3069836 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9cf4bf34ec94fe1d23e9cf23b93cb14ba3d791470d3cbe2a3ad728c482aa7ac3 2013-08-22 16:00:56 ....A 2037481 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9d297247a4870d1821f014151c9e494110fb3aace95ff5dee15920e5d5a1e4a8 2013-08-22 17:50:20 ....A 328667 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9d47083b70ab60495c5d22ca62c5c5bda35aab99a5f1572c03fad37553279b11 2013-08-22 16:53:36 ....A 2221900 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9d6c5bdb7615afad40fedd2320be95b408ff743431a1dffba4ae397163bba18a 2013-08-22 15:36:48 ....A 2162224 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9d8e87f4237ad27dc5069978104e6a09c461b63148a1551545b4825a2c94d093 2013-08-22 16:36:22 ....A 2795799 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9f1c13a0b2968707a783d2455577478cf178d2a89487cd6fb60b39e27bebb6e1 2013-08-22 16:20:58 ....A 2360247 Virusshare.00086/Trojan.Win32.Reconyc.gunk-9f4cb297c986a2546d071afbefb8952e85d56999d4e381f23b2b946a1fb0df87 2013-08-22 16:49:10 ....A 796912 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a032e2fb5eff7931711585208d10562fbf05939ed79abab85f9126e797512740 2013-08-22 17:31:12 ....A 2975170 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a04f34a4384316a10d7a8a8c57aa505ba570407ab7b4b3a622d2ea8537b824ee 2013-08-22 16:36:26 ....A 2245940 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a06d9ab0c648aff1b03bf44aab197dc5d0b01f81f5b55c4d901c0ede2d2996f4 2013-08-22 15:36:44 ....A 2124710 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a077330fdb94a2dc34839dd4aec6e8d3e164b79612242c8300d72ecee2cf3a59 2013-08-22 17:57:10 ....A 2916605 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a14f6c2f4cbeab98bb27c777f16dcdc738bcabea98fbef2d517beaa3d8383940 2013-08-22 17:44:46 ....A 2441699 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a16f2aa9335813780107ed117acb37f0cee19bce0c8639fae5eb97de0128b2db 2013-08-22 15:49:42 ....A 1930104 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a17904d17606d66e1690c8e8ad5e21251b81c9fc6473ede820aa764a3c0ca1dc 2013-08-22 15:35:08 ....A 2764058 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a17dede779c565ea1ff321d117326cac72fe8a6cdcc2a3b2a55608cafb5a58d3 2013-08-22 17:02:52 ....A 2859854 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a1bd332b91e3c1ed5db6a5850285eac53749f211f0629fdedf39c7d7adb87945 2013-08-22 16:58:36 ....A 3013869 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a1ebb6bf574411c58cadfc754171cc18b61657709b94e72711626e07898a2577 2013-08-22 16:29:42 ....A 2257037 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a1eff3a626420ec727e551646f4fea1b833ac34fb688d771bab241139c5ba4ed 2013-08-22 16:42:12 ....A 3053446 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a25a54280a062df4df0da5ad31b3ba16caee946083609137809d568ffddd29f3 2013-08-22 17:11:36 ....A 2043941 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a2bc59027898a7533329ec7975afb8fa0f817100d47d4804be20090c718ee8e8 2013-08-22 17:31:48 ....A 2757948 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a30fcb77bb6457e18b96db116f3b1083304213c6cda38b75e4f059b9fd8a1096 2013-08-22 17:44:44 ....A 2152655 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a371ebee6a41269f0b5decea3e7f6c2113ad728e3e9480dac9881ab34921e70a 2013-08-22 17:44:48 ....A 2916653 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a478f61d6e720f9d77624cb17dd3fadada77e75b837a377fd6b32dc9eda7a64f 2013-08-22 17:32:32 ....A 1977943 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a4834e42201d8afab9a11f1c1d70d3389f7e5e51243a079bea47ef28ef8ea849 2013-08-22 17:32:36 ....A 2348152 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a4f909b0db74e91e26012a35156700491d0b0d7bbdf4ad3434d9164a04140578 2013-08-22 15:50:46 ....A 3320478 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a4fa608dff90968958fc0bdbfcf3b111cdbbedabc3cd903c28449dbe6cf7a5df 2013-08-22 16:31:52 ....A 2127663 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a6167134db54123cbf68096384f4f093a13b16ada1ef1db4973abcd4f78227ad 2013-08-22 16:48:40 ....A 2982341 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a65663a1b09e1f52d9f7c46e6729b7e4f3571ba2666ae381bc93feafc392e169 2013-08-22 16:29:46 ....A 2884705 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a6bf0af6ebe81be001ca81a0b6e2ba679852769989933cf41dbf43de66438a51 2013-08-22 17:02:48 ....A 2892668 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a6bf729a1aa64cbd3893f83e5a92c7c721e367678dbf3bd916c751693d262352 2013-08-22 16:36:34 ....A 2168969 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a7a2378f41943588867f4bd74f48569b2f1b84e1bb9a9747373b97e4a7dca3fc 2013-08-22 17:33:24 ....A 1995995 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a7bdf09c1380229027481c9875a4c5fbfe681015f8420462a62091ec8e3b880f 2013-08-22 17:33:52 ....A 3106801 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a7ee7ffcb15c81054e4da0a72975f894c5184b033ca6bc1b2dcfa36e92258cef 2013-08-22 15:50:28 ....A 3189016 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a81e0af9ef3166534014ec2d0fadbb7bc903c76fdb408b9b963ffec7c20f2ac1 2013-08-22 17:39:14 ....A 384516 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a8278d890c194a3202b8d514fc5fe546efba0a9e35d82d4b3c7f289f880259ac 2013-08-22 16:48:56 ....A 2044799 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a827b5ee2115d0b61e221b01b0718af5d6b2c6fac0039fd49905980e004dd586 2013-08-22 16:48:46 ....A 2227717 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a8f6b2cb75f38317d3aa88aeff56e70eda838ca3e9ae5cde386b7d8ffb160487 2013-08-22 17:11:46 ....A 1974347 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a8f7fc8038f3b9bbe3d4148ab314d2e49397f514bfc4461242f23edfb924f31b 2013-08-22 16:31:48 ....A 1942022 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a917311ba5b0d93273c569512284d8d32045c2e4eb540ef4be55d6685ed8143d 2013-08-22 17:31:50 ....A 2085461 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a943cea870e43225a09f01b0522205f2826b1c2729e1d4572e7dcd742073cf72 2013-08-22 16:32:02 ....A 2038296 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a98bb56a9e62abdeb5a8956c4fcf633bf230cb3e13602e07553c074ffa562363 2013-08-22 16:10:54 ....A 2377701 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a9c3cd4337a9829c2ae8b765e29c16670ea28dea72b87b954cc12d98b2cbad1d 2013-08-22 16:25:36 ....A 344549 Virusshare.00086/Trojan.Win32.Reconyc.gunk-a9f1bddb6b6be246b9d25f1aeac61bf2c28c6ad2cf2c6d5b3c1ab3e19496d984 2013-08-22 16:10:02 ....A 2215907 Virusshare.00086/Trojan.Win32.Reconyc.gunk-aa206c7357d470685107477ccdf79c642bae1cce75d1cd510dd84324dc8fd20a 2013-08-22 16:36:42 ....A 3288721 Virusshare.00086/Trojan.Win32.Reconyc.gunk-aa2f2041ea47c0c11fed00fb46463b9932f703a9a1e3bc92143da303ccc22074 2013-08-22 15:48:34 ....A 2386334 Virusshare.00086/Trojan.Win32.Reconyc.gunk-aa63d3fd9dd4c1ab4a8854ee533bbfc660539c2aa39703a989b1d8014159bbce 2013-08-22 16:30:02 ....A 3001807 Virusshare.00086/Trojan.Win32.Reconyc.gunk-aa862208270ad8d772cae6ed74d7efab184d42d2270c9d32d0c376f0abdc6c97 2013-08-22 16:32:08 ....A 2990248 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ab1eb1dd03e5b9c1fb00ada8c85b6e99e9508ab17fdc4e242b962fb7e4ffd3d8 2013-08-22 18:01:50 ....A 2061064 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ab6aecf385d7829ab5698b78d24217f5b871f6270ebccc9ad0b07e14a5df1ab5 2013-08-22 15:35:18 ....A 3070634 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ab73df2909a204c7e4c2291e116ae5781efbe438b2509e941a1ff9656c6a7b80 2013-08-22 18:01:48 ....A 2353796 Virusshare.00086/Trojan.Win32.Reconyc.gunk-aba933f6b60ef83ab96e236f47d122c2079949745250e862863ca63b58547040 2013-08-22 16:52:58 ....A 2802131 Virusshare.00086/Trojan.Win32.Reconyc.gunk-abc5596db9cb2c805237797c06196cd2d2a27315356759f2a986156cd28b2e76 2013-08-22 17:57:30 ....A 2954565 Virusshare.00086/Trojan.Win32.Reconyc.gunk-abfc83869e6666ceb68ff3b5eccaefcdfe54fedbbc3dd95b9dcc6126d446d620 2013-08-22 17:05:42 ....A 466109 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ac0145a8c46349aa5335b79f24e8ff4501bc2434f3e3e35c12735146ac7396f3 2013-08-22 16:11:16 ....A 2966588 Virusshare.00086/Trojan.Win32.Reconyc.gunk-acc43132a6dd9744979ac0cce25a4ff9e426aaa2644304a9dd31109ffc87e962 2013-08-22 16:01:24 ....A 2085303 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ace0b6f6766c910cb0686e8d0dfd674e550a9db18d33e9b5b28283b03be2146e 2013-08-22 16:48:18 ....A 2969534 Virusshare.00086/Trojan.Win32.Reconyc.gunk-aceca2cad6f7e86f9714bb6790e33559338345e203047041d92dc196e3d07f7b 2013-08-22 17:39:54 ....A 346497 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ad32f607401e8960fbce6c56c16b0476de79b2f401eb200d179d71f61d161515 2013-08-22 15:37:02 ....A 2087008 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ad65413b41c30d993f78c72c8545c5a55ae1dbbee69a413546e5f2a85763e23f 2013-08-22 15:25:34 ....A 1970532 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ae08ad8eaebead7818da64899b0d959f18a999983282a1925342b55e731c39cd 2013-08-22 17:31:22 ....A 2418464 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ae3316b2f5afdfadeb762158bf2ee975c98bd044976551762d392e3b1594d5ae 2013-08-22 16:00:50 ....A 2181479 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ae91e086dff21566474f2bd6fd70a1cddb45e46a286376c0529e439970ba5ebc 2013-08-22 17:52:00 ....A 2051202 Virusshare.00086/Trojan.Win32.Reconyc.gunk-aeb4b3ed4af77b6784190a6b40fb7beaad3a427ece5c6f76ba92442901c3848b 2013-08-22 16:36:44 ....A 2086717 Virusshare.00086/Trojan.Win32.Reconyc.gunk-aed4a5a93b3b2e6acf948cd553c4aa53912b1d29a7bc0acdace950c66f5a77e6 2013-08-22 17:40:18 ....A 385109 Virusshare.00086/Trojan.Win32.Reconyc.gunk-af2004b42aec0d5ae3813066e56e954fa3d7f818c02da02c0926ee3d28592cae 2013-08-22 16:52:56 ....A 3057084 Virusshare.00086/Trojan.Win32.Reconyc.gunk-afd7ddb9e6ed3bfeda5c28bd348662fc35c0e89cded205cd2be8edc73dc041aa 2013-08-22 16:52:56 ....A 2765279 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b03cb7e7c4e91f53a9ef8a44d65202332ce6bf740f17841237aa48f89cf9472f 2013-08-22 17:34:06 ....A 3222838 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b047c5aed899ab4f5560e2074a4d7b9f7b67d0183fd4c29bfce4bbcec478cf5b 2013-08-22 16:09:58 ....A 2798626 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b04bdf29dfb4f8a9ac4732088e1c7b3605b4ce136f7f4bd61423a3ff77ed959e 2013-08-22 16:21:28 ....A 2156767 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b04fabc12b73d587f864591fdbc1e29409e84dd685efcde0c2953760c4c4718d 2013-08-22 15:49:56 ....A 2062914 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b08e45d9dd1227185f890d06d90b0bef4dd291f6a948debd609b61190508ca1d 2013-08-22 15:50:14 ....A 2327668 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b0b0e45756d380ddd8e1b83b04a91470a3d076c2dd0c31a53fcbd52b25127794 2013-08-22 16:42:18 ....A 2219581 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b0e4faba59a02cc69f16db9ed5ac7e76d47de494079a783bc10c39998e14844b 2013-08-22 17:11:10 ....A 2347264 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b10ef276eb69fc8f8ba4860003b32f8d85234aaf85f6837ec6d4130d9c615aac 2013-08-22 15:59:40 ....A 2644193 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b13932e8ae83326f7a0cfcbbdc67c5585ce44be79ce27aac99da7e2290994f56 2013-08-22 16:57:56 ....A 3150350 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b1762ce2161d9768fc6c2e61e1c3c4802d115081e1b7498a20b9d0d25d1666f2 2013-08-22 17:00:44 ....A 390827 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b1a008148834d3f3e5f66b41902bb3be28ee26bda1ca1b8171ff40d3e23307b7 2013-08-22 18:01:50 ....A 2323123 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b1c7402d979ac5cd7690746af7b4f8337cb411fce094ff6ea16b5118b4ad0175 2013-08-22 16:30:02 ....A 2017572 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b1ed97789081143e0d940282658f5a3ea7c7380a0641c1ba7f15a8b373d9ffd7 2013-08-22 18:01:34 ....A 2966860 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b21fcb3466b0d8f0f6c25dbdc28f5f672271f223317ce8c1df9d116703c77874 2013-08-22 15:50:16 ....A 2337925 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b220530e59b3bf9730a3f3c8a302036b36ac0825e9a2c0adde18575fdda2ee26 2013-08-22 15:36:32 ....A 2373794 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b220590bb43d5d1722514613ea81511ac6d1abee34fa2e721cad2b93058038db 2013-08-22 16:57:56 ....A 3151118 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b276b1ce2919fc8fb66af65a159b1854cec0e93acfea4fa02e8b1432e4773d94 2013-08-22 16:48:44 ....A 3109733 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b2aa802811251b17d0cf18d3819a7810adc8a1ca00de56eba1cc9a721552ef49 2013-08-22 16:57:56 ....A 2287241 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b2cf68c166657fd657ff19f11af5bdfaa15fcd325ccd0edabcb84c3d51e3e44e 2013-08-22 17:45:56 ....A 2198317 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b3178126c52b52d83e1297779ff45156259b4de0fbaf8446b2be11ace76a8565 2013-08-22 16:10:54 ....A 2131136 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b411451281d0caab4b0bafd1ec98fa9ca2194c647ddec70c78b502e3f734f2c0 2013-08-22 15:24:58 ....A 2175870 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b43a56a52c6d00549f334371e291d905cf4a951dbc09a0dd9bfb05f215f9e32b 2013-08-22 15:59:54 ....A 2738208 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b44bed989f6c0cc6e2eeb4d1f7d2a6c2a8a8354c06755bbe4f708b4e2bb89ae9 2013-08-22 17:11:50 ....A 2938454 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b44c2bacf67f9b81f84f3428842ea8a4f70558da4385260e42f2c434b39c8fcd 2013-08-22 16:53:44 ....A 2230021 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b48d59f91a4e7392d30380bb51da0d7a3d2c09249ea1b5e959a4011f3fa38a21 2013-08-22 17:20:02 ....A 2927030 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b55d5c589bff3f876c2fb8b98025741116c0d6e470e5453904ef3c79bdc4936d 2013-08-22 17:33:52 ....A 2160575 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b5ea376e43e123e11a1b5d33cce5e3032124a3ac78ded413c53b7b4be4f6d5b5 2013-08-22 16:41:14 ....A 3310033 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b624fe61814a9a6140da9533cabdce10f583c97f8aa958ba549070f9896039f3 2013-08-22 17:19:54 ....A 2787899 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b62e39b94d311d5921d3577c79dfd9f93d9c5bcbb9129b43f5eb590ebe48cfab 2013-08-22 17:44:48 ....A 2941074 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b648e1fa43ea875a11717aa7123aee84847508e44cf763eec2d72949222bdded 2013-08-22 16:31:02 ....A 1871946 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b680c01292cabef711120f34569837046b396df7f8cdfb5c258eb2a98ae37d8c 2013-08-22 16:36:24 ....A 2801689 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b723f91f032267cd711ad582fc1f5e080f7d7fbd9497f634948d9bdb7a0054bd 2013-08-22 15:24:52 ....A 3004026 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b7ee400c87763bac226488caa20af128565d709f70d6dd4d92ad9c2f935292c1 2013-08-22 16:11:02 ....A 2262903 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b81db1966990e17529175d28fe0602b77c20e1acee9a2aa9661225bdf76da5c3 2013-08-22 17:31:48 ....A 2858596 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b82ef7e6777d292922b5a63f3c7aa29b0c9544b42b226af217796f764d1fdb90 2013-08-22 16:48:54 ....A 3039543 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b8f811a4cb3bc1503e5fd718f5e83cf367d3d5a6217d15ccbc5c71b6ed3a50bf 2013-08-22 17:33:58 ....A 2167406 Virusshare.00086/Trojan.Win32.Reconyc.gunk-b9373fd3c2d03accc11c327f8908d964a9a39dde9cce72102f954c85346df60a 2013-08-22 17:10:12 ....A 2205295 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ba1135b2b30d7a9c245b98c76e36639d8e69fc324ac2ee0b74fa6ef99a68591c 2013-08-22 16:48:22 ....A 2949848 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ba2c29074b65a69522d4d92ea655235d60cc24e1a1143bb85c72864af8f70b81 2013-08-22 15:50:14 ....A 3219589 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ba950030351ea8266c6a69e24e0b0db15e0cab118d2bd16daee3b88e9c3f7c91 2013-08-22 16:01:22 ....A 2105386 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bb5a2f0720ad30daa6e22b23c606af0c2c6cb29aaf09758e8b0d7079b58e7696 2013-08-22 16:48:22 ....A 2943355 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bb9ef712b304c395b137e03307c71b9154b7723a17f3717c98281be9cf4bcbfb 2013-08-22 15:48:54 ....A 2098192 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bbc6ed15d5cddaab8b0b4a1ca0520a4950505fbd844302089ef6718c3a9a00fc 2013-08-22 17:57:28 ....A 2047701 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bbe31f0af6fb1ae1ce758536e388889c1c7e8c471ac61e5c386e897d6f833d51 2013-08-22 17:51:32 ....A 3017225 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bbea65c929b8dc92c8b394c7edcbd8d622ab9c4afab2d08b38ec8d9dd88b3f00 2013-08-22 16:57:58 ....A 3000814 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bca9b64f1cba8e33e9232aaa00ecff9283aa5c1dc11770e4c025cb824650db08 2013-08-22 16:42:14 ....A 2063452 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bcb09eed1b569fe966dec5038a50abdb2586c58cad64d551583bb1f6a9213154 2013-08-22 16:29:58 ....A 2988261 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bd04f206ec58cf118358040a6c6b67012644c4444fe018a48b8118bc73684abc 2013-08-22 16:47:56 ....A 3053438 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bd317f5a9dd241899f600a0ba9eea39cac16b86222763c278fc3e873acfaed3b 2013-08-22 17:57:22 ....A 3163743 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bd35da4715a1aee9a041846f0f37aa992764b18cf3aba1518b56d31afe3872f2 2013-08-22 16:09:56 ....A 2133358 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bd44e3c81c0ea8634e2b81cdac4654b18f2c834d539bb9f555b3c398be283bdd 2013-08-22 16:19:50 ....A 2941020 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bd87a67aa895a9ba884c86dca8e763567af248e2d4bb3882474a3e431200a10d 2013-08-22 16:00:42 ....A 2014395 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bdae16244eee27136d43f7dc4326ac9665e06af3ddf79ff1da7482bbcfee45f3 2013-08-22 15:49:46 ....A 2071289 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bdb245f3f207ee64a9e99290aeb14f5597f1774679f30884f4ced3216dec78b6 2013-08-22 16:53:44 ....A 2115972 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bdfefa8c9f93cb027b5a79ce2d4f6516644d47f6f1a7c4a84fc52c29fecc3452 2013-08-22 17:45:56 ....A 2092293 Virusshare.00086/Trojan.Win32.Reconyc.gunk-be40e7cf65bb3f78be57947aaee04e0b1992e807266d1d5a36ac191b78cb2dfd 2013-08-22 16:53:44 ....A 2298785 Virusshare.00086/Trojan.Win32.Reconyc.gunk-be64f1a70b4732fa3493cd2899514a43ff236dcdad3af78f8e78739fe65e35ef 2013-08-22 16:41:18 ....A 3096105 Virusshare.00086/Trojan.Win32.Reconyc.gunk-beb34f36bf1c0fae626fff4e55c432522df21ef3ff5d164dd602a2126dce2ab3 2013-08-22 16:36:48 ....A 2070501 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bedd60fe187db5092a2360b2279099115d35d4908efd9b2fa5d817982aa3afd2 2013-08-22 16:10:02 ....A 3278145 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bf1b9f91e31ddbf0a7589bcc50f9c2430afe3d683a51701643d1ca52b7f114ad 2013-08-22 18:01:48 ....A 2313761 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bf48385aec066dbdfd557c9a1c797860cbb05b6bf7c13c220746d7ca4a297268 2013-08-22 16:41:22 ....A 2885719 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bf721302e0735ef6adc8da90c25e9be90c99e77e7407dc5e8e82e153533117c0 2013-08-22 16:11:02 ....A 2064099 Virusshare.00086/Trojan.Win32.Reconyc.gunk-bf8b23644aa01a253e0500aeabe72f5d83b96adf088429cd74a44b78a3dfaf92 2013-08-22 16:19:42 ....A 2211775 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c011c3ed592d2ac2d8a5d03c3c6b3c0ba4ceb2ffb3f3011201fcb2cdd7395fe3 2013-08-22 16:36:42 ....A 2227708 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c0124a136763b3eb0c7ed3cddae5e65b24a990c9b6e634fe7612cf5ef13f16b8 2013-08-22 16:36:44 ....A 3008246 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c01328317f28c0abc8ef4036f184688ad70474c26418e3482d98d7b8dff263ad 2013-08-22 16:01:22 ....A 2093838 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c0149371ccc9d8afee36d0fcb84baea193c67ba3a8a506129c24febdee75cda5 2013-08-22 16:53:42 ....A 2409105 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c0815277feb718111ec390160ec2e1e96d1d9f50db75efcea22890a6b0611768 2013-08-22 16:52:58 ....A 2717688 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c0ced43b4280fb09e61905056090f69c03ab6a152a12852afc64126ecd07b478 2013-08-22 17:57:12 ....A 3011511 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c0e64314a8380a1500417a36445d5f048671fa1adf58b65fb7c72553a730c700 2013-08-22 17:31:20 ....A 3265169 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c138bbbe4663011221a9eb6187dac72b8c2e5e387b5d3262b455422e7a094006 2013-08-22 16:36:26 ....A 2486754 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c1405e70c4e4e1bc8434b04f930c3fbd00e7cbbc2522938982a86928065cd861 2013-08-22 17:57:10 ....A 2745891 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c172fef8e0aea3b19911512daf063b9441e4fb384a3172894bc66742bd27efff 2013-08-22 17:11:42 ....A 2244313 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c1b5f2209841afd0f471d77d14204367913c73473834b100c27093bd10dc0b12 2013-08-22 17:33:58 ....A 2183445 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c1f4f79405603ad3d3feb176b27d5fed761bdb8fbd8e7ac10bf3229c7bfe4fe8 2013-08-22 17:44:48 ....A 3037689 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c1fe6886b73b6ea9a2e2bf180ea66cd559fed70187a74f27770330511ca96e98 2013-08-22 16:41:14 ....A 2867407 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c21880ce05dd612787316065d3cbd8bd3e7ea61192ea771de6f0afb704087c86 2013-08-22 16:29:44 ....A 2508176 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c227ad9996613276493e637bd69612a145ab885df69bb73832952fd472f09c28 2013-08-22 17:20:02 ....A 3023516 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c2a0120741176f940f1a0a652a3f10b61539aba2ef325783863b8c296948e8b8 2013-08-22 17:52:04 ....A 2999588 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c2e561756ea7215b3bb0a3a1fabf4341d947bc69fc28b05954a5f219b5f500a7 2013-08-22 16:09:48 ....A 2943849 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c34909687cb95e86519ca1bc07ccf21606faa9c29f284ec528df1e19601e7bc0 2013-08-22 16:48:12 ....A 3047485 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c3aac30911fa3c07e283cfc2b18aa13b1854565f6a42356199b07b748331ffc5 2013-08-22 17:33:12 ....A 1699005 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c3d8642a1109ac9bc796985d33c761c193d6b9658bb821854f1d3cbf771ef3e7 2013-08-22 18:01:32 ....A 3106253 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c415e6f9fa6df1bfb0428050e86dc05059187762f90382f2174f3b7d5e15f42c 2013-08-22 17:32:42 ....A 2225962 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c43436acce74461985211042d70d856209516f8a1af7c13b049ca9372a7101df 2013-08-22 15:25:08 ....A 2144260 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c4625aa8c40e2b8fe5b8fdbe93e0d00ba46ce3d43bb97e7d9b7451d6fde1f9f7 2013-08-22 16:48:30 ....A 397230 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c4626100234de8a68316d5643ab6484992c318612f331b6a1792a1e771f5d2e1 2013-08-22 16:36:40 ....A 2471648 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c4848da4026106e35a7986103a6db13387244de1443bddce9b8c94c3662f2869 2013-08-22 16:36:34 ....A 2138425 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c4c1533cd586e6ee269934970f0bf09f82d7bc7baf2a7adaedb5645bf0ad31a6 2013-08-22 15:35:16 ....A 2857625 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c4cb126b5ea90ed277f3ed9992c23247273226e714a97c406e67a694f461a1b1 2013-08-22 16:36:44 ....A 3233884 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c541d2a86527d6bf8d52cdea9c0e3950972ab25d1d39dcc5624d5f6f25ccaeee 2013-08-22 16:48:44 ....A 3209515 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c564bfefe53a551149941e8aef98884e1c81935a6db586df39f0b499ae02d878 2013-08-22 16:53:46 ....A 2331248 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c58b54548f393504fc82da7ebcc5ec93fe86e864f802dcec863270c8d3da5297 2013-08-22 16:11:08 ....A 2194458 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c65218458e03f4c313e556a50492d8571457901ad51c533cc52b6403da0f4b91 2013-08-22 16:58:32 ....A 3171370 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c655f5d716f646575c443191381e99136a53037ee7e5115b220b3ee3c7c0ef16 2013-08-22 16:36:42 ....A 2232236 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c697da4937811aef4621208d788ebb74e884f2709068975578907b3480333df2 2013-08-22 17:57:24 ....A 2926033 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c762d623339a7b2a7deb5cfe73f7837eb80b3c45fff46caa802d46a90dcd8fe5 2013-08-22 16:34:56 ....A 379281 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c83718c607782dba872f2640810fc8bf976eddd3dc66af434545feedff9ddf99 2013-08-22 15:50:10 ....A 2877146 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c840aae702a11b5b36ed9a6e86d9713cf8948bb3aeab63057594f7dc323c5354 2013-08-22 17:45:32 ....A 394562 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c846296854ab20131a9439efaa16bd799b9a69cde75a70ecf1561040227dcc9a 2013-08-22 16:30:56 ....A 2247082 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c84716fe5a37a9aeb3bd0d7be33994c8652c71ad7aa5fb33059a7138e5960654 2013-08-22 17:02:46 ....A 2896043 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c85d3afe7dcb3dc945beee62aeb5cb4f3401884b0c19a1249aab7ebf5d0cc882 2013-08-22 17:03:14 ....A 3262545 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c8947261dc338acdb232a01a1c258f119511ebe850c97367ae616788d96b19b0 2013-08-22 16:58:38 ....A 2075396 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c8cb0646cb4acaf2283ba14e65064c266bb553c7fae62dd55a64105582023c4a 2013-08-22 17:33:56 ....A 2838792 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c8e49c3a5760108e0bf84ea5ad6b93e3efebf6415d9ff2188ef76c2e080bc555 2013-08-22 15:35:14 ....A 3037764 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c9bba9341a1aafd110134d8ba81016863ae34570cdb479c3dc897884371b4860 2013-08-22 17:34:06 ....A 2104288 Virusshare.00086/Trojan.Win32.Reconyc.gunk-c9bbf13abf351788b70e8f43adb97e25706be4eeead9362f543311c15adfc67d 2013-08-22 17:31:22 ....A 3002922 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ca44bfc312ba7d3b83d3d52fb04491ff871de4bf06dc4943f08e88265cb2be34 2013-08-22 16:01:54 ....A 2041301 Virusshare.00086/Trojan.Win32.Reconyc.gunk-cac995adf1cb62bfed938aa26d20f93668c57a56c269c640301affd0f3fe5d1e 2013-08-22 16:11:24 ....A 1992813 Virusshare.00086/Trojan.Win32.Reconyc.gunk-cae3cacdaf9953f83ad1fd13ab80622d9c1e5eb19d7d4f0b68b732a17f82f7df 2013-08-22 16:41:18 ....A 2776483 Virusshare.00086/Trojan.Win32.Reconyc.gunk-cb6ff6d79df1be2bbfae281bc7eb47465da6cb1b5a8dc86ef38386eb7f14bb12 2013-08-22 16:42:16 ....A 2236493 Virusshare.00086/Trojan.Win32.Reconyc.gunk-cbcf6f020fc679f893001bd48c6c852fa12af3ae4e558b916b732094bfc10763 2013-08-22 17:20:52 ....A 2337687 Virusshare.00086/Trojan.Win32.Reconyc.gunk-cc2cb213992e5519dd172746f1fdb225d357f8773b1bf8713d74161fec32c418 2013-08-22 17:02:44 ....A 2417472 Virusshare.00086/Trojan.Win32.Reconyc.gunk-cca01a2c9824892d314bd9120e0b5a0c1197e89b133d4b4e9e3cb766e2ad9a53 2013-08-22 17:26:58 ....A 372482 Virusshare.00086/Trojan.Win32.Reconyc.gunk-cd4dcd78afc4be45f0adc3c8b23afea055fcfc07c3c6b8b8f53b96453209c509 2013-08-22 16:29:58 ....A 3005249 Virusshare.00086/Trojan.Win32.Reconyc.gunk-cd7344bb94243853001750f78435f53c3b5b59795a3a2513c83f4e7967bf5c5d 2013-08-22 15:59:52 ....A 2205222 Virusshare.00086/Trojan.Win32.Reconyc.gunk-cda81d6bd55cbcbfd7c810e7a76ec458304b2e9de2731a144bf2e0b5f953a61b 2013-08-22 16:36:24 ....A 2393012 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ce35944e47456d0fe686aafd717f5154ee331eaa72e42ea7931908b46716ed8c 2013-08-22 17:32:46 ....A 2246609 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ce543e1f5cbcd23c13d55b899a868bca71aad66363227cd27e3c7e9ca495de84 2013-08-22 15:59:54 ....A 3154941 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ce80fdcd9f898637aea9a4694de2255459d6bddf100f6cd599c5dfe45ffdf668 2013-08-22 17:40:04 ....A 473417 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ce933f14571a32679b730a872c9e17276e151ef204a5625abf112c43cd15b05c 2013-08-22 16:46:54 ....A 394658 Virusshare.00086/Trojan.Win32.Reconyc.gunk-cea6ab81a3288b149d752fe6e4fb054b87161ba958dac7516abee754de1fd104 2013-08-22 15:48:12 ....A 3222617 Virusshare.00086/Trojan.Win32.Reconyc.gunk-cf070dc16090bcad31ec2b742108990604a4c600a67b5a7c345cd8d0fcd532f6 2013-08-22 17:45:52 ....A 2328207 Virusshare.00086/Trojan.Win32.Reconyc.gunk-cf409ecf1b3e7446c81a11a1d35b82ef98839e7e2c57465f6819adff77e4b2a1 2013-08-22 15:59:54 ....A 2457309 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d040c3e4e5a6f2b65afabb40dfc4b04504d21911b795ca6b79da0d5963a31d45 2013-08-22 15:25:04 ....A 2080356 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d04c0c9ed9e2d45b6de91d05b2a0da455fd28ed76f90379bcad3c9dbc1848edf 2013-08-22 17:21:02 ....A 2299943 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d06b28e1d95e5c778944dd7642d9ff4b2de82b237d387a4bb4632539bb942649 2013-08-22 16:01:54 ....A 3026248 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d0aa835c19fb342f986cd9a6244640a117ff7775fb03bda681c18b27bc903cbc 2013-08-22 17:10:20 ....A 3182319 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d0c5722f28af33e8644035986dde47e71ae7cd093bdf38a3581ed09536dd2749 2013-08-22 16:29:52 ....A 3179424 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d146434dfe6037a59f57e1a2145eaa9be5ab2558cc4496ce310cc699ad82cff3 2013-08-22 16:55:34 ....A 429157 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d17b4927316361890b3e8030f875000f0259ce49751eea41f5594ce0b5755fb7 2013-08-22 17:57:30 ....A 2004809 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d1870b9cfa7acbc4c8305030adb3cb7e89605887a43d8589274cd7a89a5a8bfd 2013-08-22 16:48:40 ....A 2041542 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d1a70511e751a9ea4df8e6f8aa3a18e750cb3776c8d7d14a96b1c1b1e803bec5 2013-08-22 15:48:18 ....A 2138906 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d1c25c931c93ab338fad2480a75a8daff984ea89a93e0b492742e257e1f623d8 2013-08-22 17:57:12 ....A 3079411 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d21f062f38433fe1ec80c947ab5256bb033b8c71586582c58a3a63627979029c 2013-08-22 16:57:56 ....A 2727220 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d2d463bd892ed8067b749523d03e44d5358f50108d047c503fc7bc53f9d25ab3 2013-08-22 16:48:42 ....A 2323702 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d2ddeb366406f69a9adbc26354e4660721985ff67d482f67730b6e4cddaf7edb 2013-08-22 17:40:16 ....A 396407 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d2f4dd943ed4a118bab1a69bf1bafa64d0384854706cab0ffbab592fba6d1593 2013-08-22 16:46:50 ....A 421521 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d3183ec51e8dc6922fafaacc6e521f67ebbca81b1628c04d2ffd9c49da84e90b 2013-08-22 15:59:42 ....A 2206307 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d33a4e694f9778315049fe1fd9e7b0d3e09be99ce1dd080216b8634b7f77c9f2 2013-08-22 17:57:08 ....A 3099242 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d35221fafaca2011d09c03aa9d2d9f96206e397a4290a37bbfbef20ba26359b1 2013-08-22 15:48:44 ....A 2252602 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d35fd00067f60e6c46ed304659c33b765d080b24c899e51411e41aa72a6dbff1 2013-08-22 16:53:46 ....A 2047463 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d482722d063ff21ac9b86f07f5c87615fd824570e4da158f159fe2b01663066e 2013-08-22 16:48:18 ....A 2296630 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d4a8d6088686bd9c69b8b155c6562af550485d5b16b34d155c131d94af0f3cac 2013-08-22 17:51:32 ....A 3083574 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d4b3d1e3b24cd9227032d60153dc416e981f9e8148c785d7379365edabb7053b 2013-08-22 16:42:26 ....A 2367423 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d4edf47bfcc270648a0abea04a9cf10ed65787fdb706a305539012dbe8606ac7 2013-08-22 15:25:42 ....A 2909869 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d519bb0d7b23f69dc8a18b00c9cb4621e7f764af20b52cd061ca23bbd95de3d0 2013-08-22 17:52:06 ....A 2819221 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d574b4104f24ba336b8d4a98fce8d4492e5ca40e5b87023824c94f7de049dffd 2013-08-22 15:35:12 ....A 2787839 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d5821c3314824d69a07a29b5a8fa090a3d6cca05288e15dd9a75a03ceb6fe044 2013-08-22 18:01:30 ....A 2894836 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d591c57249127c3f040a822580130f68ccb83bb98756ff5ecbac3e21e7296722 2013-08-22 16:01:16 ....A 2232284 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d5acf46485f9589ebcf0a183ea816ff0ee0074c7adf95df0b932e8425af57ffd 2013-08-22 15:50:46 ....A 3015390 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d5b1cd4b9c882b7e6d7d5b3067d5abec6a8d562915be01aae545de16fa4cee27 2013-08-22 17:04:08 ....A 2947435 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d5d0b8568fa3a76dec16a6051b26d9a7ebaac7bf0da1737931b250d95f84d9fe 2013-08-22 16:21:24 ....A 2276201 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d5d5d2087e41985166ec69c4079060534c94b0582b05a49bfd134bc901168063 2013-08-22 16:20:38 ....A 333001 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d602e973c50be1e1e94bedfe5ec072d41964bd3ff0cdef9193afb5211820c65c 2013-08-22 16:48:24 ....A 2897894 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d645c54aa29e4c422d196899351852f396f96c6697b946d9a8e3293682cfc764 2013-08-22 17:04:06 ....A 2048433 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d66cbddccdf3e646a56dcf34acd3c14960630536820bda9cb88c16d2416e2a09 2013-08-22 17:45:50 ....A 1917618 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d67cc35d99837489525abea4da2bc21f389c04964ab859c555f2631a7643911c 2013-08-22 16:36:34 ....A 2275378 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d67fc9362945b2077500e2a7f7e573a2734716f2de2df080578284f071515a86 2013-08-22 17:52:04 ....A 3216130 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d6e431b679491614fa8fc656d8ac4c055bbe755a869e396697cfce364fec8f85 2013-08-22 17:44:44 ....A 2941084 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d72c8e4d23ca4f01fd350912ef21a4be7b69ec0a3071a5284017c1b4544caa5e 2013-08-22 16:00:24 ....A 442008 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d76deb5be8f9fd4fc5972066174c6bf01d0d09b9a4d443535f34e08b7eefabff 2013-08-22 17:19:46 ....A 3110170 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d7d09946058230652c3a4bdda97dcfd563474a337e1064ff20e9cccaac870019 2013-08-22 16:52:58 ....A 3287200 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d80eefec6abab01af02018830e57ff7418848f3d3fac01c7148f6df4889ec3b0 2013-08-22 16:21:18 ....A 3039812 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d895290f769ca15f7e0abc4afa14383015edcdaa50f77122d5f59b2f700523c7 2013-08-22 16:53:00 ....A 2073889 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d8ab21d617bba0c275de1caa472311488f82c30b97154803c70f37d7212dd774 2013-08-22 18:01:34 ....A 3066663 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d8c9c0535863680c7479b74288d60b4412a249227f76ce86f972a85cb2a85e65 2013-08-22 17:11:12 ....A 2930546 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d90136c314a6ee903d9ccafbc3ce3568b6132beb69cde2afd529023eec659651 2013-08-22 16:46:50 ....A 337054 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d9067e015d85f7015b2f53bac6f021b68fd0a46ae7e53d36d6aa4925b75c014c 2013-08-22 17:32:44 ....A 2052530 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d94125ef8342260871f19b8186556012badba1777bd2a720b66d5b677306f4ab 2013-08-22 17:20:54 ....A 2158709 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d94a6c7d46aa13a6a0e37c8837b90484111d1f2a0f4cc31721b499ee1ee4cb5a 2013-08-22 18:01:52 ....A 2858997 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d95b336173b9cdc281abf642432605c9163d2dcf7bd0b550fb30a5db62fa3e1d 2013-08-22 16:10:48 ....A 2265825 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d9605deb14358adaccc2e33ed3b6c5852d7062ea52f5584ea66d1ed6d0d15218 2013-08-22 17:26:52 ....A 407229 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d9a0036da92f5ac7ed4d22c5a85646bf30413475f1c61e07e813bf8e78b6ee33 2013-08-22 16:52:58 ....A 2900317 Virusshare.00086/Trojan.Win32.Reconyc.gunk-d9e27e6c77fc95c46f3e54c6c5e1104fc791db11bd2f93551e16aa024638dd6b 2013-08-22 18:01:48 ....A 2263971 Virusshare.00086/Trojan.Win32.Reconyc.gunk-da1966df9c8cff143b80e23bf90403bbad628419d41e95e3a4448b12b1913d77 2013-08-22 18:01:46 ....A 2060296 Virusshare.00086/Trojan.Win32.Reconyc.gunk-da2b195fbe63e82d35cbabfdf01205fa31dfc69b3be9f2b4229e2057525b3eb2 2013-08-22 16:53:40 ....A 1976984 Virusshare.00086/Trojan.Win32.Reconyc.gunk-da40b4cb95f6a8fbd01d5b9068ba126c870de1e043d38b446372deeebafb1475 2013-08-22 16:36:24 ....A 3219827 Virusshare.00086/Trojan.Win32.Reconyc.gunk-da6f541240793a571936cd20d6239d8361f1c01caabd77ec3ecd03c513dae25a 2013-08-22 17:44:46 ....A 3126147 Virusshare.00086/Trojan.Win32.Reconyc.gunk-da9bf48f0b0352022de64e84da21d2791a543dd7784bf6d20a0efc67690a467a 2013-08-22 17:32:28 ....A 2097139 Virusshare.00086/Trojan.Win32.Reconyc.gunk-daf3bb68fd2b26ef1a78bb5b2ed1308407a47735760a311b9a496fed0fc650d8 2013-08-22 15:48:14 ....A 2273921 Virusshare.00086/Trojan.Win32.Reconyc.gunk-db196781799ea0d6b77455ff593cb14270f066a8c0d192237ab88816754261af 2013-08-22 17:51:32 ....A 2975146 Virusshare.00086/Trojan.Win32.Reconyc.gunk-dba025bd629ea0b32dfebf3d57275cef943f70c864a2fc0299370364ad6d66af 2013-08-22 17:20:46 ....A 1960332 Virusshare.00086/Trojan.Win32.Reconyc.gunk-dbb118cdbe519403e7dfd6b68f552206b05fb079ce657b5743d8237eb019adf9 2013-08-22 16:42:52 ....A 2119464 Virusshare.00086/Trojan.Win32.Reconyc.gunk-dc04f3be98de8b58c8b33d280e716dc6095e88f3645ab6ff90b76eab436f00f1 2013-08-22 16:09:56 ....A 2098898 Virusshare.00086/Trojan.Win32.Reconyc.gunk-dc3ea2a9f87341d9d7ce9a0ab2846806b6a53e5b2f266d0240fc3d08985ab218 2013-08-22 16:58:38 ....A 2190458 Virusshare.00086/Trojan.Win32.Reconyc.gunk-dc56ec9a22eb3fd182120e46d56cb6084914051abb3abae103e641ceffca32b4 2013-08-22 17:10:20 ....A 2938525 Virusshare.00086/Trojan.Win32.Reconyc.gunk-dc94cfc98eaae1a4f7b63aa0b5c7114180796e8d633316660bab28614513e3f5 2013-08-22 17:19:54 ....A 2844446 Virusshare.00086/Trojan.Win32.Reconyc.gunk-dd813d6cdcfb511553744a9f79101d4e0fd6f5d4c4f576224568fda0ad10633a 2013-08-22 16:36:44 ....A 3003870 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ddc17ae1f828af0f51035b0e4643f082cbc54a0acbf7a6f667c6b1acf4339e92 2013-08-22 16:57:54 ....A 2240557 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ddd22d60f56d14fef3700dc1e9c2e4bfc65712246753191f2e017d054718e796 2013-08-22 16:48:16 ....A 2982258 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ddf872a0ffb9500253fd845a7e2335491c370924af312965893877ce113bccb7 2013-08-22 16:42:30 ....A 2289192 Virusshare.00086/Trojan.Win32.Reconyc.gunk-de33afe46bcfcaccb4d3485909d5d870f5200159ea46c5fbabb0432ed01760f6 2013-08-22 17:21:02 ....A 1999438 Virusshare.00086/Trojan.Win32.Reconyc.gunk-de4fe4df3e8bd38271eccf28c09a35f34a18eaa9b1da0d76be3df26d4d4d5eda 2013-08-22 16:41:16 ....A 2170848 Virusshare.00086/Trojan.Win32.Reconyc.gunk-de69d9c76dc762eb99be58d2cf60a651124264ba1b7f2fb046f267101ea673f2 2013-08-22 16:21:20 ....A 2308815 Virusshare.00086/Trojan.Win32.Reconyc.gunk-de74299985f2e9a4d3e0da606353d5dad8fe6fd6bcdfe99570aed566147d0ad2 2013-08-22 17:10:18 ....A 3172014 Virusshare.00086/Trojan.Win32.Reconyc.gunk-de8de8f1b4e8bfc97ab05ad4daf7dd4a4ea7dc4b6825add2ddf59cdac66c027b 2013-08-22 17:20:52 ....A 2280180 Virusshare.00086/Trojan.Win32.Reconyc.gunk-df45f2cbdaf09c89be153b92f98807ea45b5c188f15156483fa7efd6dda87758 2013-08-22 17:20:00 ....A 3296682 Virusshare.00086/Trojan.Win32.Reconyc.gunk-dfd0151f226b923dc3015f0c2671bb80c6cd55b3d13b92dc717d4fcfc051ec05 2013-08-22 17:02:48 ....A 2055677 Virusshare.00086/Trojan.Win32.Reconyc.gunk-dfe229bb05909d20cd7171652c58b2b103083d930e61bf222ca7417ac1fc7451 2013-08-22 17:21:00 ....A 2191082 Virusshare.00086/Trojan.Win32.Reconyc.gunk-dfe38848632121800fb4fcfce414c1de5eb8dcc5a69444cc20b9c5f238b4486d 2013-08-22 17:03:56 ....A 2134345 Virusshare.00086/Trojan.Win32.Reconyc.gunk-dfe54e0cca82ce97e939037ff56690b5a2a41a969516dbdf75e83012225e2d49 2013-08-22 17:45:54 ....A 2150828 Virusshare.00086/Trojan.Win32.Reconyc.gunk-dfefc502ec9d4356962eba792f5b949ec056adfd14c5df0114fcf16632dce6b5 2013-08-22 16:10:58 ....A 2175729 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e002c4bd46002e231d67ac65b6a3cba06d7737a0798aa9c1a04fb98f5224ac87 2013-08-22 15:25:42 ....A 2127331 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e0793a97403694610b001789ac0d0c92325e11a6ca6e268dc643beecfee946f7 2013-08-22 17:26:58 ....A 431661 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e0b6ab35f4ddb9387ef0155b8098161734129ace05cc7a69dc20e81207d5146b 2013-08-22 17:31:48 ....A 2809641 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e0e6c451265eeb5b793da1f84ad42e04c5dafcd4011fd679b314c20830e0447d 2013-08-22 17:11:26 ....A 1918069 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e1a00525304f57fdae56c8863f398af79899a975212a69b01e23ffe8c0f3ee74 2013-08-22 16:01:28 ....A 2113120 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e2b8423d9e9791a1b4f45bf6f9d05644a019996859a1c516cf13caf072da3118 2013-08-22 17:03:58 ....A 2135419 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e2c14dd05d77233e7980f503515eb972282150c28a175bafef25ac99c9e2c28d 2013-08-22 17:49:54 ....A 328857 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e2c24329a7b6f5976eb53e431bdcf6b0173a75edd7e8060e5a36842f291e0465 2013-08-22 18:01:50 ....A 3280794 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e32396426577d2e0e2831cef5408cf7cd619a630101e7ae6152e5363bf5aafd0 2013-08-22 15:36:02 ....A 2077812 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e3644663d290c717cf6e09290fe72456f2adbb7e7f8ae4a098cb4e58e5381385 2013-08-22 15:50:00 ....A 2157960 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e410c76ef3190c71062194e8bd02b615f319859f30588623e0a5892102c244e5 2013-08-22 16:11:04 ....A 2258752 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e4df461779f8d8fff07e244755fb48ecbfa3a4a8abfadca3ebbd3b497a37637a 2013-08-22 16:48:44 ....A 1926832 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e5056d961711ae91b201287558c86212e18631ed464c8678da88d68a94d9ccd2 2013-08-22 15:48:48 ....A 2717138 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e53014c6bbeb63444832afc85ffb99851c09d9a64556acc3fd6abe82f8c63cd1 2013-08-22 17:34:08 ....A 1928925 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e5aa16e1badd0c13197a60719d5a33d749a8ec5049b008b66a602be9d3add856 2013-08-22 16:01:10 ....A 2413021 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e6490ea2f87b270ce514c4f398fcfd7671e7d19f710cc01f7ea447119902d395 2013-08-22 16:42:42 ....A 2888894 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e6c9ed67ffcddceb6e806f498b29bacfa603a17ab28c415792e8e5ddaa58e1cd 2013-08-22 17:08:10 ....A 415327 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e6f057aa315973fca6d0764f8a6ef72dbdf54e689733c4536484cc2113e4b28f 2013-08-22 18:01:56 ....A 3360978 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e7356b5a7611925ee4e022f8ee30060651c95331931a4df39db67368363dd88e 2013-08-22 17:31:50 ....A 2786653 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e7e86f89223620a10c58cf5f7861fdcf48cbeed3d14dd2cdf8bf444b9343f6e2 2013-08-22 16:31:10 ....A 2015288 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e7f32b58d4d562420fb44bc1a6d1871f1dfb48e31b9a094051acdff2bbebc87e 2013-08-22 17:57:10 ....A 2226413 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e82e32f03d3f6c35290be5727e8e286892eb8198a33f5d960db5d0916d81fbf0 2013-08-22 17:11:44 ....A 2371378 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e880f8b02442aa41e8723242ec2de1387a1f5526ac76a6683f380aa6f64fef93 2013-08-22 16:01:56 ....A 2002157 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e8c324a586ab30a5992f55c6a82a76495d99595464aaa90d831a707f24e5e3b4 2013-08-22 17:21:10 ....A 2067760 Virusshare.00086/Trojan.Win32.Reconyc.gunk-e8d756221309c9e966702185c93df0c5241d82084f34f21681a28018ddbf08b0 2013-08-22 16:19:48 ....A 3083463 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ea847cc85c662e74bbcbb61004eeaabf9afb94314fc1ec94e9cc0af0f160a4c4 2013-08-22 16:31:54 ....A 2179692 Virusshare.00086/Trojan.Win32.Reconyc.gunk-eae7b3cfc6e521f3a1e3314370c983e16e946127422afcf694f4dded77fb16e7 2013-08-22 17:33:50 ....A 2286483 Virusshare.00086/Trojan.Win32.Reconyc.gunk-eaf228342b8674be73d221f998ec4bbdf139b95f208115151d20fa9ff70222e3 2013-08-22 16:36:46 ....A 1992569 Virusshare.00086/Trojan.Win32.Reconyc.gunk-eb20fcbac9810adfcb55dd13a4ec93d0f82d9218a9ffaa599bb5e7ba9a15f828 2013-08-22 16:21:34 ....A 2996935 Virusshare.00086/Trojan.Win32.Reconyc.gunk-eb4c93a5e0691e32ca90709caf28bd8af02c9481716885883e41c601f4d18513 2013-08-22 15:37:02 ....A 2013013 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ec0bbaabf02fbecba9c2551b5d6f9828f404b04f1d2256b1bd328aa2f14b57bc 2013-08-22 21:10:02 ....A 2137080 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ec2259bcc4d37a0d33f41fdb61eecdf72d3421c4ec78c6f03495ab003049715a 2013-08-22 17:31:50 ....A 2833653 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ec6ccf1e8377587cecc8390931f3cc2005b5349dd573a5dcc5f03d37e6883974 2013-08-22 16:36:34 ....A 2781245 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ec7c89f9b17612a1f104a129a13e836193134457d8a181e7e0ce8e9f5f5942c4 2013-08-22 16:42:52 ....A 2108337 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ecc072e1790471cd6c1a0e205589aade4b4c741280c984e8e5c011acfb0916f8 2013-08-22 15:50:42 ....A 2022870 Virusshare.00086/Trojan.Win32.Reconyc.gunk-edb7fe24b888fa26011e8ba127ea4126f1c8e472e5ed4da0ed248bd84ea2bc17 2013-08-22 17:57:28 ....A 2069364 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ee3a93245706f92f2a5c49662653602b9d11cf0bb31075c7653b6472ae7e5881 2013-08-22 17:52:02 ....A 2120984 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ee856444ce1ff1d44fa58faa07ae559cb2a748577eb3f9f08446c8e1349d72c8 2013-08-22 17:59:52 ....A 405216 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ef21abe5d07115e57e71ef06168c915841ef8069be024e9e92b1f4ce10bfa66d 2013-08-22 16:19:48 ....A 3085822 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ef225d906ed6705bf685a78d49a47ace854afe411898772499238fdc4328f98c 2013-08-22 17:19:56 ....A 3043920 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ef335acf295f62062393469fce5bc6bb9b01e5771e8303bfeb04dfec03ffe719 2013-08-22 17:03:40 ....A 2207299 Virusshare.00086/Trojan.Win32.Reconyc.gunk-efe5ee262b4343b0d4159d2fda48c61997ae33c76ec9c04eecb17e59c2b04686 2013-08-22 17:46:00 ....A 2685142 Virusshare.00086/Trojan.Win32.Reconyc.gunk-efea656aa5ab8a4d355e3792e4cbee38f0a9af38061eea1476241c828fbc0b8d 2013-08-22 17:51:28 ....A 2873222 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f03f6d29494fdda16735030094d138980c7dab40865283a98a52bed021857293 2013-08-22 17:51:28 ....A 3038952 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f152cce4315be93bfefd6260259d59e04cd273212d24759317e1bd118963d306 2013-08-22 16:53:42 ....A 3028702 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f161aac77516d856d8634ba5419c03837ed64c3a1a2fb170c9ec06d6fb5041b3 2013-08-22 16:10:06 ....A 1858197 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f18cd6c3ec1a383a4558936421377903d4591a46fa44bab51882204a738b8243 2013-08-22 16:29:56 ....A 3099944 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f2420f06d10be34c5eaf82b4850309465f28e844191a7df37e2a38be0d20a597 2013-08-22 17:21:52 ....A 2001641 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f26dd9c044df5780243325527480aedd1ba7b06df6ff70c254f40eff474bc34c 2013-08-22 16:01:18 ....A 2154935 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f2bba69e6e88464df218a4366937094783157a20e736558777dfaa9ac99f43e8 2013-08-22 16:46:18 ....A 425406 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f2d6cf2671caf40ed5aa55dbf9afe4e5c1d654e3a8cbfdc70f649c0a17d29d62 2013-08-22 17:34:06 ....A 2343950 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f2e6a3b866ea40992106fe147254661cc7a3da46099dac424db1a26bb1424e0a 2013-08-22 15:36:50 ....A 1908976 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f3883ea9fddfeb9312663040e1556a808ef907f83e2104539c4871c05ea37419 2013-08-22 16:42:28 ....A 2140151 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f3f569926577a987b4455b445d3b0561d81c8e86a17eafb9fb76e5b0a114e7ed 2013-08-22 16:58:30 ....A 2136935 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f429e201d21faa7ecb5795a7430ce9bf7e74afe661283cc9ab8cb5e3b645b124 2013-08-22 15:36:50 ....A 2072150 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f43870354939fb534cbe47c27b4a4764c9b23a346210c55a3507630e2b17ecd8 2013-08-22 16:21:16 ....A 2111521 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f481048e91d9dc53543a88bef40038bec7bbbc2094f51a74f7b7033cf6baad3d 2013-08-22 17:03:40 ....A 3176073 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f482bf75b9c72e408038d2d65a7895bb53783a24cae04c274b8e2713bfd32982 2013-08-22 17:21:54 ....A 2822204 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f49efa09c5747670b56a694e1693416552473d876638360b002bb6c2c1f716a4 2013-08-22 20:44:10 ....A 1989664 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f4ab1abc99909e53044f0fa33b3247d8dccab4efb1efc6fb3ba3a2112995c30c 2013-08-22 16:57:56 ....A 2842927 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f4f4e5eb4d2861d036727e25166e1ac27354d03ef1e59228ad90f45513c97a7b 2013-08-22 17:10:16 ....A 3069088 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f50df1246dae5132ffadb34eff2e6fc4072a3051ec7ca56aa4c650dcd278e2e4 2013-08-22 17:46:00 ....A 2188399 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f53ccc25227b0a96d02f191375b945e2df9b68b573b00ddc39d5d755936cc4a2 2013-08-22 17:10:20 ....A 2917529 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f56a1edff727f665e10ca75101d0ae928aadb7eabe394addacba9fc74fa04e8c 2013-08-22 15:50:12 ....A 2151475 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f5dee834400bd87964ee20a815af039dfaae311f26abcaaa596b5d6eb98ec719 2013-08-22 16:42:50 ....A 2112475 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f672c28e2640b3b75227bb49662464c59157725762b16ba7cb2df56ae77d2453 2013-08-22 17:08:14 ....A 376962 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f6a92a28712cb3d9124e137200a30c63733965301104e1305105204c835e9d9d 2013-08-22 16:58:00 ....A 2941239 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f6d8f35a3e323972689ca6e68996003d290d415db8a36707fb20faff520d739d 2013-08-22 16:10:52 ....A 3223269 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f7aaef7301c74b1c24c2e0f1c5385ecc966c1514f4cf28fe19e519d65bec9895 2013-08-22 16:19:54 ....A 2814239 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f878708d28d5060de81c021610180c7d772c409c1503a3b097a6d958988239ff 2013-08-22 17:32:28 ....A 2079311 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f90483abbce28784ffe21a6ded55cef9f49da7e12079cd8f3df01e79d95f282b 2013-08-22 17:16:04 ....A 444825 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f90a7fd42c67281c24e7a854e5f5fd34ffad91b20bd4999cabe0006d5d17b854 2013-08-22 15:36:26 ....A 2040981 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f93deb573ebd77b23f5143926fd5425a539bddbb9ae965555878427159d08e4c 2013-08-22 16:57:56 ....A 2785768 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f97aa5218349303b8fa03e3ab5f412b733a5358340178da20c6d30ffabdafa8c 2013-08-22 17:31:22 ....A 2407103 Virusshare.00086/Trojan.Win32.Reconyc.gunk-f99d6a8d42ef33d50d2dfd18bfff4d4d7031745f3cd7e32ca4cd284dd2c9ef60 2013-08-22 17:46:02 ....A 2048465 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fa06cf7ee0e3b69836f4d000ef31a5f40e7b49fa019577e4ba39b3d3bffabd38 2013-08-22 17:57:12 ....A 2208212 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fa9e9de4d58997977ced5b4d86708ecda1d2c9bafe4ff9cdd351782c809d7d4f 2013-08-22 17:20:48 ....A 2992904 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fab28dbd55b91858da5538329d8d49d155752b0d9ba6c86581462ad66b19290d 2013-08-22 18:01:30 ....A 2140624 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fac4c4194b5a0bf5c5c4c80b6bc88d9dc717edd42522096734ad666802ceb2bf 2013-08-22 17:31:42 ....A 2842815 Virusshare.00086/Trojan.Win32.Reconyc.gunk-faede4050b891294cf733edf58600a4d630096d0b7e2448f7e6e839432130232 2013-08-22 17:51:58 ....A 3062399 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fb02e602c0d531ca59cb3cbc39292f2c67ad5dcbc82890340a6876670440e3b0 2013-08-22 17:57:12 ....A 2260054 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fb59f5418ed2f76ea2dce95fe59e5dc56fbe744cf4b123220283d6b985a02b5e 2013-08-22 17:16:46 ....A 378574 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fb68d3836402fddd0636022667d2bda00db8cdf5217c5e0b5c51dcd311da2be0 2013-08-22 16:53:00 ....A 2899254 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fbec6415de576508441ad0d7fb94dc19d3d6b240fa9ad2d726bf0b52b0c24d65 2013-08-22 16:51:56 ....A 357728 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fbf304f3b7f768e2ef8458955f6e5933e62ac648ffae10f463e8e459476be8e4 2013-08-22 16:36:44 ....A 2125260 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fc51aeb40958357101ac9557b035c99bf1838223424cb59c11de0c009eef9fa3 2013-08-22 16:53:36 ....A 2156974 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fc54a437c0a220d80d21d7dd4925763b24c553b96ff140710e07086299214e1c 2013-08-22 17:44:48 ....A 2236921 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fc8ab4d784da3e369a0917e24f67f358974a151f9a785f5f81cc6c50a35b9c35 2013-08-22 18:01:28 ....A 2239247 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fd08fc318188a3687ea8354830b3c84c9b4cf10b728b4b77e73139a807f16c8d 2013-08-22 16:48:20 ....A 2146807 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fd2135631447418471f13ab2baa4acd01cb4f23089007fe86b1809467c76683f 2013-08-22 16:31:02 ....A 1666948 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fd905603a2e0fa07cdba665c21b135a40f9a1eb6cbee4645eabd1ed3df8bcd4c 2013-08-22 16:58:42 ....A 2815402 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fda4c878665af63a4d22418c4958c4e308ebaebd1dec95bf18508e108454ab51 2013-08-22 15:49:52 ....A 2018021 Virusshare.00086/Trojan.Win32.Reconyc.gunk-fe6c4455e16989699a241ad65606d7767ece2b85d1f2b759fc2e30b586a1c250 2013-08-22 17:32:38 ....A 2257156 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ff32b123b246fe921b6b75bada2b7e343f29a470aa048d6d6db38955c289e30b 2013-08-22 17:34:00 ....A 2299066 Virusshare.00086/Trojan.Win32.Reconyc.gunk-ffa82374cac3794c37c0d71fef44b236be5bbbf557238c93ffbbfeeba62ee49a 2013-08-22 20:29:04 ....A 146432 Virusshare.00086/Trojan.Win32.Reconyc.itjw-1258289241c99bf0bf86dc0ec6b6643fd11097d127025487f7a52b2ce2dbd2a8 2013-08-22 11:44:24 ....A 616451 Virusshare.00086/Trojan.Win32.Reconyc.iunh-e7171b8cfa41f41214fdb6f695545d67c9691d9b0034da29aa8d2cabb8f38652 2013-08-22 19:53:54 ....A 1409024 Virusshare.00086/Trojan.Win32.Reconyc.iuno-57266d2efc497f063ae1f9ca5871cee43df7b4cb70a51f1981e29ae0400bcff7 2013-08-22 18:24:56 ....A 135549 Virusshare.00086/Trojan.Win32.Reconyc.iuno-69245e2331e852f07b070bba41cd494345d73f9e050d3b0d73351fa779206767 2013-08-22 18:47:26 ....A 135168 Virusshare.00086/Trojan.Win32.Reconyc.ivis-4a37f8537b38e53b515058f4b3b426cd784a9b04ad493aa34adc78ca44caa7ea 2013-08-22 21:48:04 ....A 1079500 Virusshare.00086/Trojan.Win32.Reconyc.nfwg-211c3c67a73c29f32b89433647b7b8736eab284110f69ac95dd0080e8ae58c0c 2013-08-22 11:56:08 ....A 131072 Virusshare.00086/Trojan.Win32.Redosdru.aad-fee2cee46771e6fa5378a191c062e9136e274d98bb9de5b2e529336048620db1 2013-08-22 18:19:12 ....A 14848 Virusshare.00086/Trojan.Win32.Redosdru.ake-171db60640e68034c039113efae811b16c7b76ee30505571c635dc4fa710fbf9 2013-08-22 11:08:06 ....A 135168 Virusshare.00086/Trojan.Win32.Redosdru.bzh-508b3d9c18ad6ab1e406723ff05f5b33be4858ef61dbf89ccb08791597763ac7 2013-08-22 18:51:48 ....A 128512 Virusshare.00086/Trojan.Win32.Redosdru.cam-69e154d06a308a07699ae710d76ff9e801b4b0c2ca332556f1225d7b98e7b358 2013-08-22 17:28:18 ....A 2025078 Virusshare.00086/Trojan.Win32.Redosdru.ets-28f6ec73860ba3b8a69c9eb401d4a83aed6ecbbc8039d876cc8ca8fbc967f20b 2013-08-22 12:27:20 ....A 139406 Virusshare.00086/Trojan.Win32.Redosdru.hd-f26acb567cc4ac8d4f521fb402308081d2c060678b56fa0361fa84f2ad87f0a9 2013-08-22 18:17:04 ....A 139397 Virusshare.00086/Trojan.Win32.Redosdru.lj-2ac96e019115ed994fe9a358c27714d807834afbf4f12499b16640c8aa4aabf8 2013-08-22 12:15:02 ....A 702186 Virusshare.00086/Trojan.Win32.Redosdru.pa-f94555fa2749323f0f7b501558bf00c8823fae460f5549d7ee3d579a3c418d03 2013-08-22 14:32:54 ....A 1894400 Virusshare.00086/Trojan.Win32.Redosdru.pn-60f2ee7f87eeb726e62b0b98a9bf35c102fc34e8433240172c594a4a70c08048 2013-08-22 11:48:06 ....A 603136 Virusshare.00086/Trojan.Win32.Redosdru.pv-101eb3a11c92070a78af7638916b9d8a02dac994ecb142ea5ce668de412a5f6d 2013-08-22 13:52:36 ....A 167077 Virusshare.00086/Trojan.Win32.Redosdru.sf-75391f5b9108902b8f5ffb3c413aec183344f8da8bb55b4599842a04b824c160 2013-08-22 13:38:08 ....A 159907 Virusshare.00086/Trojan.Win32.Redosdru.voi-d1c9d0cdfec8bfa8a68430b2bb0949a68aa9910b993dc675b3da70770789b431 2013-08-22 19:10:14 ....A 218210 Virusshare.00086/Trojan.Win32.Refroso.aagp-08f80f9c94cca6c5625f82b831c4fa580ef83c1faafb389908d8d40083c6be0c 2013-08-22 19:22:08 ....A 244252 Virusshare.00086/Trojan.Win32.Refroso.aagp-5be19b196ddbfb1b89ad6cd0c9fdd0df6d1d279c390a607f4a40758a3d90cb2e 2013-08-22 20:57:40 ....A 471068 Virusshare.00086/Trojan.Win32.Refroso.aagp-7ab2b97296999eaffe29e33495545b9fd80c0992a6a00c74a21ea4b609a1fab4 2013-08-22 14:55:22 ....A 177042 Virusshare.00086/Trojan.Win32.Refroso.aagp-d2c9c03357274be83d4317a3a2c701d2f59ecd4c0677e018a3936c1d13281659 2013-08-22 14:11:38 ....A 398876 Virusshare.00086/Trojan.Win32.Refroso.aagp-d62de6e2eac778316a5bbdb92478c2a6b96aade3322d9313d426e441f0207f86 2013-08-22 13:52:36 ....A 53048 Virusshare.00086/Trojan.Win32.Refroso.aagp-f8dad47627f66464307fa0466002f679cf94741a03be7184333532aa1058ce8f 2013-08-22 18:47:12 ....A 211430 Virusshare.00086/Trojan.Win32.Refroso.abmg-1d96bbab782ebabf96402af05500177bd919e7bfc11d1afe8333f7584efbd8b7 2013-08-22 18:34:50 ....A 181248 Virusshare.00086/Trojan.Win32.Refroso.abwx-28c42ecfba16735507d2253741bdd5aeaf4286e1789b542affda40ab1b441770 2013-08-22 18:57:58 ....A 53629 Virusshare.00086/Trojan.Win32.Refroso.acbk-08decbf4deda4fd0d2121edefbe0cac9cdb2ca35505ed7049210c5c936d1f172 2013-08-22 19:32:32 ....A 53629 Virusshare.00086/Trojan.Win32.Refroso.acbk-47331f89ca4d380323a9bfb84c8577eb359ae95213c7312b6c3b82636c270c71 2013-08-22 21:10:54 ....A 52740 Virusshare.00086/Trojan.Win32.Refroso.acbk-daa2b2c42b8a70f82b4207e9bc3778c4125acf8eb47611b528a778baf5c8c799 2013-08-22 14:36:46 ....A 32768 Virusshare.00086/Trojan.Win32.Refroso.acdq-02f33f9482012c3020d1752e60c6e61eba079d2a844b1b1220615a86dae9c853 2013-08-22 19:48:28 ....A 444416 Virusshare.00086/Trojan.Win32.Refroso.acsp-561faa3f3cfdf3c89e4f93725c637b8015a83c49c6f8258a5ee4ad93e8fdb7cd 2013-08-22 14:41:06 ....A 313878 Virusshare.00086/Trojan.Win32.Refroso.afnf-e0aa0883a6eba67080f00ad017cd455b0299f6a12aa382ffac1f0927ec9f2cd2 2013-08-22 21:11:00 ....A 40373 Virusshare.00086/Trojan.Win32.Refroso.afrh-be03168055fd70d1d4cd3f2db0285a1d9fcabce1d36fc3cb3123a86642cef8d8 2013-08-22 13:46:22 ....A 161009 Virusshare.00086/Trojan.Win32.Refroso.ajen-fe1c28703add807fc333c5472464d76fcc6c29c6f92d0d8b2faef01e2ac87226 2013-08-22 14:31:12 ....A 11264 Virusshare.00086/Trojan.Win32.Refroso.aoxw-41cc6840f1b1db693f72fe4c7bfd3f4d846978bea9fa73f58694e4f875e1adf5 2013-08-22 18:25:02 ....A 80808 Virusshare.00086/Trojan.Win32.Refroso.arqf-688725852cf99be54ab156deee07a0d8a7e01768cc85a3400f1bb1f40ec1d9c1 2013-08-22 20:37:46 ....A 53234 Virusshare.00086/Trojan.Win32.Refroso.asbf-32646c3a005fc626fe3107a93e114cfce64c0762f0274829fa6b0576ac3731d2 2013-08-22 18:48:04 ....A 51069 Virusshare.00086/Trojan.Win32.Refroso.asbf-63d2676bea102c3944def249a3c96bec936a2c384da0d2953ae1f0181af9e9d3 2013-08-22 21:05:34 ....A 65536 Virusshare.00086/Trojan.Win32.Refroso.asbf-826c2bd566d4e742295d0570250e1a860ed04973cd94a0734f9e6b7f7914ec01 2013-08-22 14:39:28 ....A 192860 Virusshare.00086/Trojan.Win32.Refroso.athd-ea44de83fb4581d6f87516297c5efb031908c0620458bea133926ec461601dc4 2013-08-22 18:16:08 ....A 104347 Virusshare.00086/Trojan.Win32.Refroso.awi-4e6584e48dbb71267613f3695289c9cfe8705f03162acbdffd1f3ab96e07bc85 2013-08-22 13:39:48 ....A 99285 Virusshare.00086/Trojan.Win32.Refroso.awz-027b2449a1e66ef14226ade8120b33913ad344ba8b4c185c7e9a11fbc2169bbd 2013-08-22 18:19:06 ....A 33530 Virusshare.00086/Trojan.Win32.Refroso.ayqv-16f32911213a0524a73021c98db1c0ac065b64699d25c213428fe79adc93bb50 2013-08-22 14:07:12 ....A 85395 Virusshare.00086/Trojan.Win32.Refroso.ayz-009bbad5b701ac823c4d5b049f53e1a73077c93e1aea29a1bc9c1f94ec56b0c0 2013-08-22 14:24:58 ....A 52736 Virusshare.00086/Trojan.Win32.Refroso.ayz-136f24baee4f4b1ea1bbd2d142a01d98db99b63c1cab2a51241d5f923a8f8426 2013-08-22 18:57:58 ....A 57213 Virusshare.00086/Trojan.Win32.Refroso.ayz-285216ffc0b113a35f127aa73e1f63cbc099cc2fdd51f16e13eb9574d0ef4a25 2013-08-22 18:07:04 ....A 62877 Virusshare.00086/Trojan.Win32.Refroso.ayz-4a4bec633ac671e4ab745372945d98b0a4458a167776c97c3d285c813ac7b319 2013-08-22 20:10:58 ....A 62976 Virusshare.00086/Trojan.Win32.Refroso.ayz-4fe8018b32dd2d618011d6fd989ea821cf9ef4214d5425fea10f39893e7459f5 2013-08-22 20:25:56 ....A 57213 Virusshare.00086/Trojan.Win32.Refroso.ayz-503fe1daf177da541b25399f8103f8d04cdceb02c9640239c5d8e603fad6ba17 2013-08-22 13:13:32 ....A 110080 Virusshare.00086/Trojan.Win32.Refroso.ayz-657cdd939b0f4efe892423202c3f99f2ba0f866750adf036f5d1e45d51f1baf5 2013-08-22 18:45:08 ....A 226188 Virusshare.00086/Trojan.Win32.Refroso.bblo-2afa35e84d02464573dff3d2d21a6d88354c1f7e56adabd719de61e064002850 2013-08-22 14:53:48 ....A 117431 Virusshare.00086/Trojan.Win32.Refroso.bblo-32e26376460878f403dec3a3929620a6991cae39ee80775007b58a995b510daa 2013-08-22 20:11:48 ....A 51192 Virusshare.00086/Trojan.Win32.Refroso.bbno-4a626b77797b9b85fbc48ed5fdb6fddb6090217365ac2bc23cb3e220ddc53480 2013-08-22 19:31:26 ....A 63488 Virusshare.00086/Trojan.Win32.Refroso.bbvq-575053d3e4f3db592fc0e4ffffbc0572c711a765912c66b369e8259b2706de6c 2013-08-22 14:19:02 ....A 65250 Virusshare.00086/Trojan.Win32.Refroso.bdkp-e6016af692852414f8dd108b9605cae30bee844860bf58a9357f2c4260b654a6 2013-08-22 10:43:48 ....A 52605 Virusshare.00086/Trojan.Win32.Refroso.bex-ef397d94bdae81908eeed13fa6a1d644968ba69a07cd51eeb1a1bda3d3c8384d 2013-08-22 20:41:22 ....A 390856 Virusshare.00086/Trojan.Win32.Refroso.bmgk-305370de9e368f036f323f4dd0307974e00c4f31569df97786c87d0659f2feac 2013-08-22 10:52:58 ....A 214761 Virusshare.00086/Trojan.Win32.Refroso.bmqa-d122fc0c4352cbf42bbf18665496824f799f5cb8144bb349f3f2a91f0f67b807 2013-08-22 18:11:16 ....A 61838 Virusshare.00086/Trojan.Win32.Refroso.boje-26044c4269282da9d28326b10f857253c900dd48a7e56c9c7f0d910c929a4bbb 2013-08-22 19:27:10 ....A 86425 Virusshare.00086/Trojan.Win32.Refroso.boje-293cc56aa5ff8dff4e7141dbf01507a6c68f837fc830898b9618c290540439c0 2013-08-22 20:33:00 ....A 61774 Virusshare.00086/Trojan.Win32.Refroso.boje-3281d4e38e745c5c7ac248d5918f43986ca8c41ec7eaf2905d89fdcae7fb9388 2013-08-22 20:59:50 ....A 111438 Virusshare.00086/Trojan.Win32.Refroso.boje-509361d62fdbce940514e98cb486e58f8df5a76bf80b63ef8dd421f54e717fca 2013-08-22 11:52:04 ....A 61806 Virusshare.00086/Trojan.Win32.Refroso.boje-dd2f9120b96c1ec8198ad982934bbaca1115e790e273c449e3669f485f31b12d 2013-08-22 15:09:08 ....A 61806 Virusshare.00086/Trojan.Win32.Refroso.boje-f3250669ce059df603873aabc7ecff789e6ae6ede075b4ff4c44d26269664fa5 2013-08-22 19:39:28 ....A 639070 Virusshare.00086/Trojan.Win32.Refroso.bsp-5a560e79b709d084b285b23789c7e5b1e106394b2ce7f121963f9806c844d566 2013-08-22 19:23:36 ....A 186975 Virusshare.00086/Trojan.Win32.Refroso.bsp-7fca6449222199e5c961b1e8e03467b05e923cfe7fdb03f9d46268d273b6df6a 2013-08-22 13:50:14 ....A 279646 Virusshare.00086/Trojan.Win32.Refroso.bsp-fe53ea86a1596ea022d170664e203c63bea7cbb783feb7ea3104932dcc33f03a 2013-08-22 14:09:04 ....A 125357 Virusshare.00086/Trojan.Win32.Refroso.bvo-df84e698ef8623256474fb06bcbc95a43fee4da8df1e00dc2a300c7a8a86d802 2013-08-22 14:11:32 ....A 828928 Virusshare.00086/Trojan.Win32.Refroso.bvpq-f9b187d105b041d3debe711bc803274af2965044dcf45aa7954a818a859d34d1 2013-08-22 10:44:14 ....A 282112 Virusshare.00086/Trojan.Win32.Refroso.bzyu-dd34433121cee1c21d594b9310f64c138b6def429f5fbe66e74dc7d937235c31 2013-08-22 14:32:14 ....A 286720 Virusshare.00086/Trojan.Win32.Refroso.cajw-753a12b7525af7a6cebd67d9fc4c34dd71f5f09c4232bd38658ccdd459722054 2013-08-22 13:56:24 ....A 282624 Virusshare.00086/Trojan.Win32.Refroso.canw-15d6de76b65cd6cbf5a3f54c03b11f8f059eda149cb3cf069eab4cfe680de1da 2013-08-22 19:24:18 ....A 308368 Virusshare.00086/Trojan.Win32.Refroso.caru-3f10aa0187842f06a370a8e175f8d77dfea3be6e9d524687108c1d4ab8693e3e 2013-08-22 19:08:32 ....A 283005 Virusshare.00086/Trojan.Win32.Refroso.cbgz-485c471f4b81390cac83f8cacdd5cb74590cc98b73c1bbae75442f90746f8607 2013-08-22 12:22:06 ....A 80765 Virusshare.00086/Trojan.Win32.Refroso.ccdq-e0da37e12884e88b2a7c10a49589b5d52bb5b5b55f69622a203edcf89f946ba9 2013-08-22 12:50:20 ....A 172413 Virusshare.00086/Trojan.Win32.Refroso.cczj-d143eea29044da46f03277fd8287289eaf062a9d4c79f84c95a656a818a2481e 2013-08-22 13:49:44 ....A 114589 Virusshare.00086/Trojan.Win32.Refroso.cdbq-f80c2dbc0a47ba90d45ef9d09a9d8870c2e4288dab4e04a3bc1550e244060e5f 2013-08-22 14:53:02 ....A 248189 Virusshare.00086/Trojan.Win32.Refroso.cddp-d9329d440cc514c41748d468395d826e0907228773e2a9f48c9620c36dfa4574 2013-08-22 13:28:14 ....A 116970 Virusshare.00086/Trojan.Win32.Refroso.cdzx-7073dc7dc4d4bd2cf56cdbe263a17d86d0bda085afac75deef280ba753a9c4a0 2013-08-22 13:56:18 ....A 107211 Virusshare.00086/Trojan.Win32.Refroso.cdzx-ed4a768e4482d166839137a0f08d88b435340b51a5d6ba96c6c39868bbcf83e1 2013-08-22 16:34:02 ....A 262525 Virusshare.00086/Trojan.Win32.Refroso.ceoz-0d15c7376e53b04f7f2ef605921f5f57dd9329dea447f8920b88cecdfe49da71 2013-08-22 11:21:30 ....A 283005 Virusshare.00086/Trojan.Win32.Refroso.cepg-f320a1020be14aa1df9c93b78f4d675a31b0d69ae2f1fa8ec25146306a42394c 2013-08-22 15:19:50 ....A 262525 Virusshare.00086/Trojan.Win32.Refroso.cepz-f7f594b97d91fb81721041d749c35a90d0f9894553f5de9f008e3d76a37542c7 2013-08-22 19:43:52 ....A 76669 Virusshare.00086/Trojan.Win32.Refroso.ceti-473c13368c00fa775d230497d9c21a0d6e1098bb369b9e6dfff43f02eaf21ed9 2013-08-22 11:47:32 ....A 328573 Virusshare.00086/Trojan.Win32.Refroso.ceua-de976acfb9a8295171c9b3ff082327e544b6077bac1a548723414a363904e406 2013-08-22 14:23:56 ....A 278528 Virusshare.00086/Trojan.Win32.Refroso.cgmz-12b7e7955050f188bd0dc5a562e8837a5112ab266942b4b227349431ad9523f7 2013-08-22 20:46:00 ....A 318072 Virusshare.00086/Trojan.Win32.Refroso.chiv-2332b100fafc04b9a48e505f64aedaf9d2723e6bcd94980ad0adfd88da160483 2013-08-22 12:48:06 ....A 141947 Virusshare.00086/Trojan.Win32.Refroso.chns-f500727bef90d71cc9152894c25b25801aacedb498921f71356084cfb594cee2 2013-08-22 22:04:50 ....A 355832 Virusshare.00086/Trojan.Win32.Refroso.chyv-718350127630eca607cd396bfa4cd5687633ee4a229daafbce792a80a8f49b38 2013-08-22 14:44:22 ....A 182653 Virusshare.00086/Trojan.Win32.Refroso.cinc-60e2abd5f1b558f0d14af8d4ddc0d82b9f12288e5405252812035872834d7553 2013-08-22 11:59:50 ....A 52605 Virusshare.00086/Trojan.Win32.Refroso.cioo-eedab1dfda50be76012037c08e17abf4a3dc656cd354a02417213bff7adb622f 2013-08-22 14:39:22 ....A 283005 Virusshare.00086/Trojan.Win32.Refroso.ciui-edfbf7cc20396bc1b0ee58602b04c2b95e99ddea0771558de65bbd0c4841b961 2013-08-22 14:04:02 ....A 116224 Virusshare.00086/Trojan.Win32.Refroso.cjjn-7157b7c0cf683ca232927d7db98c864e949411b697fd8d270081adebdebaacc7 2013-08-22 14:48:38 ....A 147837 Virusshare.00086/Trojan.Win32.Refroso.cjvd-d52a03fbdb8b2e5dd395136d548590ad23e9a3250f30ef737c35095325340f5d 2013-08-22 14:01:06 ....A 176128 Virusshare.00086/Trojan.Win32.Refroso.cjvq-e40e10bce96a709675e593a212748aab33a2487c1e9cbb668b0b07bd9142da2f 2013-08-22 13:44:44 ....A 270336 Virusshare.00086/Trojan.Win32.Refroso.ckgv-ffcadec8fd03d93850be5bd7e2b3d0493248a149aff9c720c3b12e67db37c89a 2013-08-22 15:01:20 ....A 160125 Virusshare.00086/Trojan.Win32.Refroso.ckji-6175c22a33260786e6a01b78a2e657e6f3e2ae2e4677b79b3fa97b9009c4d42b 2013-08-22 14:00:20 ....A 258429 Virusshare.00086/Trojan.Win32.Refroso.cmgc-d4c4d2b88aa03fa6312e11fd47d3643186ba2a3d07fd01c72caef8a5a6870320 2013-08-22 13:04:50 ....A 283567 Virusshare.00086/Trojan.Win32.Refroso.cmgc-d707c3138adeda7f1fde91267983adbcc0b6f2e066a001a35ef3c8629c3b6cf4 2013-08-22 12:27:54 ....A 258461 Virusshare.00086/Trojan.Win32.Refroso.cmgc-e65d9d4921fad8a5867f34c2c62d384eb4a0f8029531aebfa0dbb3acca49aae2 2013-08-22 14:37:54 ....A 258429 Virusshare.00086/Trojan.Win32.Refroso.cmgc-f4bcf6f2502fff8bd5dd05b8656bda7d9e9da3789d3d8b65e1bbca1692dc5407 2013-08-22 11:46:40 ....A 96637 Virusshare.00086/Trojan.Win32.Refroso.cmgc-f9dbee5fdfd303634387aae521c4ea45138bb039c9229381a237c839f6088cf4 2013-08-22 20:07:02 ....A 198525 Virusshare.00086/Trojan.Win32.Refroso.cmre-1e0f3b2cdcec0539864b413bcdae80e3281b9f6f5d0f75c1feb3a231f050b1b7 2013-08-22 14:58:16 ....A 184701 Virusshare.00086/Trojan.Win32.Refroso.cmre-241c933070e70eb14cd6dc316809c5868adc3cbe4a5bb9512958bf8c2adc9770 2013-08-22 21:01:14 ....A 204988 Virusshare.00086/Trojan.Win32.Refroso.cmre-92463707c64738fc91ca363863ac9d07d43053d7636c65ac217531fb69376a4f 2013-08-22 12:41:20 ....A 691863 Virusshare.00086/Trojan.Win32.Refroso.cmus-e4c803882f1454935abdc3986c03cd5ef25c034daf9d26fcdb182a7626163a18 2013-08-22 13:18:16 ....A 172032 Virusshare.00086/Trojan.Win32.Refroso.cmzw-203e33464cb4f2c3aa8c3aa58544e273a6cde031ab7c720961c8d9c38cddea4f 2013-08-22 10:52:38 ....A 173437 Virusshare.00086/Trojan.Win32.Refroso.cnvs-f9fbee5101453dd142259de7d84d2cdba52ea6faf22375bda225c4ec38fd322f 2013-08-22 13:58:12 ....A 780800 Virusshare.00086/Trojan.Win32.Refroso.cnyd-e6ed7015538a680585aacc61342bcbbe6f9248a9950153039c4a1184e88a1207 2013-08-22 14:05:14 ....A 266240 Virusshare.00086/Trojan.Win32.Refroso.cnyf-fa35b3f81b26f1089ff880480a7e4986d2e7e46334757658de4377d35b346d55 2013-08-22 19:50:10 ....A 496640 Virusshare.00086/Trojan.Win32.Refroso.coaj-1ae110290dd1d22aa36e5bd6e2f116ed34c34afaf25634f3783d1dd3e8400e73 2013-08-22 11:59:40 ....A 189335 Virusshare.00086/Trojan.Win32.Refroso.coaj-ef9445de7a9eea5675e2ed7f853fea4f058479d5e9ef8c52977501c2fe4355e1 2013-08-22 18:30:46 ....A 339325 Virusshare.00086/Trojan.Win32.Refroso.coda-1fa4e23ffe13f71952fc982b71288617ec0eb39abb28039a18f6687ac12f8b95 2013-08-22 12:23:10 ....A 142727 Virusshare.00086/Trojan.Win32.Refroso.coda-d62a30afb10fe316f46711b0e6f137cc79c7499ff680b0099d7addd4b2a35def 2013-08-22 15:09:34 ....A 242653 Virusshare.00086/Trojan.Win32.Refroso.covh-e0e69a77db1a415ad766e2bc7c6efc237e7fb39fd6c35fbac25ace44882d08b4 2013-08-22 18:24:20 ....A 160043 Virusshare.00086/Trojan.Win32.Refroso.coxy-38e7b489c42eb273f9fa09efaa0ee981845cf0582646602fb31a2b0f0fd5f12a 2013-08-22 13:23:58 ....A 99849 Virusshare.00086/Trojan.Win32.Refroso.cpbi-f0a4d5d3753dafc14a3f7e7fabcbfe08dba3dcbc73aaabe96e9e4842b9a57572 2013-08-22 13:41:56 ....A 291197 Virusshare.00086/Trojan.Win32.Refroso.cprb-d09c5efe6a38c40f062f35d772c06681c8e8873f55ace80afb6e35c1a32dd6a6 2013-08-22 19:57:44 ....A 103293 Virusshare.00086/Trojan.Win32.Refroso.cqre-5b37fbe1a8dee7a6c77742f397cacb62b102c57f7ac634db9610a9afb6cb0f01 2013-08-22 14:45:56 ....A 290173 Virusshare.00086/Trojan.Win32.Refroso.cqtq-d1086f8aa1d346c7ab744140b1cca2ae16f2da992a29f86ae331af5427b2305a 2013-08-22 11:44:24 ....A 312189 Virusshare.00086/Trojan.Win32.Refroso.cqtq-f25242b6fc2c0fd3f3b5f7c2c8fc267534d59e0ff9eb0bdd880564232298bbb4 2013-08-22 15:55:44 ....A 164352 Virusshare.00086/Trojan.Win32.Refroso.crvf-0e85706ee31262fe03e47fd7c10007c4b6983db66cf1d194212a0b5bc9ea7125 2013-08-22 15:05:48 ....A 176128 Virusshare.00086/Trojan.Win32.Refroso.csnc-ef6374f5a31064b3a505fe3f2e1b7c8b1a4b19828a4a1f34b7cba0566a93e5a5 2013-08-22 12:20:20 ....A 74385 Virusshare.00086/Trojan.Win32.Refroso.cstw-ed1ea10d0789a8fe366e0ee67c8ab848a9b28d2462256901c7db265e61339e4c 2013-08-22 12:33:16 ....A 270336 Virusshare.00086/Trojan.Win32.Refroso.cswm-fbe328280acd06e685f253dba85f2632534b501c367710bc2be5bf2c61fa4401 2013-08-22 21:10:20 ....A 50688 Virusshare.00086/Trojan.Win32.Refroso.ctba-81b54caf4ee3404d49c90d3339e6c7db81e79bd85cebab03d671c21b27704476 2013-08-22 19:46:38 ....A 208677 Virusshare.00086/Trojan.Win32.Refroso.ctci-7e73348c815f485549388ab3d6c3c3baadd28f8a9a1ab66a0caf20eeb793b014 2013-08-22 14:12:06 ....A 284250 Virusshare.00086/Trojan.Win32.Refroso.ctci-ebba599c404d3b43f7d3b71c77bcbcebfac5675e5583d0f880953e038247d133 2013-08-22 11:21:28 ....A 270336 Virusshare.00086/Trojan.Win32.Refroso.ctdv-f773178d6d9e39afcb9bc339e3c069812d3cf564f0fa43989f26ca2dcabba432 2013-08-22 13:39:46 ....A 148992 Virusshare.00086/Trojan.Win32.Refroso.ctoc-d67ad4366657d28ef0964630a1b9bd9354d4ae28b25a2b5cc21d8db18bcbe7d9 2013-08-22 19:53:52 ....A 151552 Virusshare.00086/Trojan.Win32.Refroso.ctrf-3785cac74d2eac3b20f42196333db8c7965b388434749d5e2e04ba5e8897ac45 2013-08-22 10:36:28 ....A 274813 Virusshare.00086/Trojan.Win32.Refroso.ctss-0478f8bf2a86fde04c8df551cb7007f59a533f9affcd7e38b14b579549f4f626 2013-08-22 13:35:04 ....A 262769 Virusshare.00086/Trojan.Win32.Refroso.cuoz-35a11c7de6dcf301fed8a5e88ba01fb25619d3cb6011b235199672e9c2581d6c 2013-08-22 14:32:20 ....A 39424 Virusshare.00086/Trojan.Win32.Refroso.cusx-d9eff282de1fbeff59b9b7fc7a5f5132cbdb36dff922e7d151300698c5499c55 2013-08-22 20:48:56 ....A 74240 Virusshare.00086/Trojan.Win32.Refroso.cvne-c52cc1f5441f4d2aed1b60e0080d2530cfef1c067de6b63ddd305ad40d10fc2a 2013-08-22 19:32:14 ....A 278909 Virusshare.00086/Trojan.Win32.Refroso.cvoo-692bf58f1b1553e1c0e49cb8dcaa7d251c630ad45ad2797a5e05d9be04125d31 2013-08-22 13:41:36 ....A 340372 Virusshare.00086/Trojan.Win32.Refroso.cvqq-61f12dca8c27cce4269e02d3e4766d9cf9b06dcd669ca1a7e498ca60f027cc17 2013-08-22 19:03:50 ....A 287101 Virusshare.00086/Trojan.Win32.Refroso.cwjx-7b24a277afeb0423fc2abea63a60984340cc93a31cd26fc4493a7100b667edbd 2013-08-22 12:13:12 ....A 438141 Virusshare.00086/Trojan.Win32.Refroso.cyaz-e5960069a25571097d0949b45f643955aeaa3d117f26b8ec64c787f6a0a292d8 2013-08-22 12:10:24 ....A 543101 Virusshare.00086/Trojan.Win32.Refroso.cykr-e488d9e5c6e9b8e80a283e91ff52ef9264525ec18b69efda1ca5856e94f98290 2013-08-22 14:13:00 ....A 157597 Virusshare.00086/Trojan.Win32.Refroso.cykr-e69beb41b659944161bdd9ef0dceaacda1d0c9d50a65befc4eb5129f5554fca1 2013-08-22 19:25:04 ....A 249856 Virusshare.00086/Trojan.Win32.Refroso.czmb-77d95cecaef09e6eab9449b4fdc776ece4506e0d3fdead29422a60ba776408ec 2013-08-22 13:40:22 ....A 274432 Virusshare.00086/Trojan.Win32.Refroso.czua-e81835eaecff14c8c20576c760b1b45557d92dc0f8c1773621ac065f0a4f7608 2013-08-22 11:56:04 ....A 547328 Virusshare.00086/Trojan.Win32.Refroso.davm-01684285c3be95a4db26e2fa8a24c6457f407a0c020a2b6413fee2d4c535d771 2013-08-22 18:40:54 ....A 576050 Virusshare.00086/Trojan.Win32.Refroso.davm-6e61710399941bb4baafb94b22f22d99412e2601740d77aefb3a33726f3ce6b2 2013-08-22 20:01:08 ....A 443231 Virusshare.00086/Trojan.Win32.Refroso.dbhm-57ef2425abbfb65b67ffbdef5524cb269c3667d3cfbf76a974a7b8ddfd50de1d 2013-08-22 11:01:10 ....A 147869 Virusshare.00086/Trojan.Win32.Refroso.ddam-e37c7a3ff467dfca1758b19e48601363c939eb37472aec0932b1469140b364eb 2013-08-22 14:50:38 ....A 96125 Virusshare.00086/Trojan.Win32.Refroso.ddam-e8afab462cb8e8709c660eac51cea86f3a9be672242d6de05e692604ae0d2b92 2013-08-22 12:06:16 ....A 120443 Virusshare.00086/Trojan.Win32.Refroso.ddam-ef19e8d2884b3161e160a2f9de0365437e1117fdde978f2f51783053fbb42414 2013-08-22 14:21:18 ....A 390013 Virusshare.00086/Trojan.Win32.Refroso.ddam-fc03b14c717102ec83dcd2d90e3732d98daa00148a3d6bf268a368b56b7c9962 2013-08-22 20:48:22 ....A 227753 Virusshare.00086/Trojan.Win32.Refroso.ddmy-83c8a3602277bec41c4daeaf23a3900b5fdb43e7b049896ef636bbeb98b78966 2013-08-22 11:22:12 ....A 227753 Virusshare.00086/Trojan.Win32.Refroso.ddmy-f43938f2502f390717f0afb70226c2bd3845fefe8a5b0312f5ff8d0e6ff86704 2013-08-22 12:44:26 ....A 272169 Virusshare.00086/Trojan.Win32.Refroso.ddpx-fb1a53dca776a30f147ae88b31538994f0d01ac8bb006e6650110b2418fce0e1 2013-08-22 11:28:50 ....A 603112 Virusshare.00086/Trojan.Win32.Refroso.ddvd-32f90323c34dadcaca2204149702f6f2224049dc6b9fc376abdb54fd3640e737 2013-08-22 14:52:06 ....A 213764 Virusshare.00086/Trojan.Win32.Refroso.decd-1153f08ea5c104dd4058c1b09c1802ee7bdbce184d00b8012beee840eafdf09e 2013-08-22 13:19:18 ....A 106669 Virusshare.00086/Trojan.Win32.Refroso.decs-f1b86a211e2c25cc0fa7842d6151fa434152ce42fb60c1e98d105f3e34d9560f 2013-08-22 13:57:58 ....A 215778 Virusshare.00086/Trojan.Win32.Refroso.desb-d1ad29c22d3b073675f110f2178fc5db6c654601bd405124398d6c69d29edea1 2013-08-22 14:55:08 ....A 300544 Virusshare.00086/Trojan.Win32.Refroso.deum-33ebcb63f230bebf840f4ad7c3217f9f8ce4baa590cad0435b28e16f38121e17 2013-08-22 14:36:42 ....A 42877 Virusshare.00086/Trojan.Win32.Refroso.dezf-41587813fcc9e579ad6ac5f107b48a77224449d9cc7eae4138ca6597c66f067c 2013-08-22 10:53:46 ....A 72061 Virusshare.00086/Trojan.Win32.Refroso.dfnc-f0f5ffc117abb7834ace5179b9542cb119cdd87bb6644f3e27c2d6bc5527c1cf 2013-08-22 14:30:34 ....A 374685 Virusshare.00086/Trojan.Win32.Refroso.dfqj-dee3918ca12319f141ddb36b41ed2b108875c68a604dee68421a0147928da9d2 2013-08-22 13:19:20 ....A 100187 Virusshare.00086/Trojan.Win32.Refroso.dfqj-e6472ac1c0e029676c95324a2c50dd6bda0f44a286ca548bd5d7be345f3bc6ff 2013-08-22 13:34:18 ....A 115069 Virusshare.00086/Trojan.Win32.Refroso.dfuh-e67d0c8a62129d7e1e182bdcdb1de7507f3fb9f9afc33eb0d18e5770be8e0d48 2013-08-22 13:39:10 ....A 110973 Virusshare.00086/Trojan.Win32.Refroso.dfyt-fee9489cc249f33a8e3245e70424fb63e10131804b0ebba392b38e9563fbdeac 2013-08-22 21:04:54 ....A 241279 Virusshare.00086/Trojan.Win32.Refroso.dgfi-da558ab2d58e09e16b670a30dfa0a062c0ffe147f926424d9718160ffc6c7a96 2013-08-22 14:09:08 ....A 132097 Virusshare.00086/Trojan.Win32.Refroso.dglf-e4e7291ac112dbd22e250ca43ddfb731cf1024ea024d083eed4cbcc869853aea 2013-08-22 11:26:42 ....A 132097 Virusshare.00086/Trojan.Win32.Refroso.dgme-d6951bc88a78e4ccdf1ec0fa54d66b1a6dea65ea0caa5b40475fc075e2c77cea 2013-08-22 14:22:48 ....A 132478 Virusshare.00086/Trojan.Win32.Refroso.dgnl-fc8f2ea28b41f33cfee57dbaaa5c217b470e2fd8bd8a6e77c5ee1fad789ceff8 2013-08-22 14:37:58 ....A 340464 Virusshare.00086/Trojan.Win32.Refroso.dgze-dce8223695b31c0bcf193ede1b48cd95a7932daaa70e699a66d33decf730e720 2013-08-22 14:21:16 ....A 340392 Virusshare.00086/Trojan.Win32.Refroso.dgze-e184f1a4c03836170d5cc7b6b53fe0e69ead5dace9a67f420ec5735a55606c27 2013-08-22 12:20:30 ....A 76669 Virusshare.00086/Trojan.Win32.Refroso.dgze-efbdf568af543add5820b75500087d82f9376493edcbaee77f6c739135fdf3f7 2013-08-22 14:33:36 ....A 130637 Virusshare.00086/Trojan.Win32.Refroso.dgze-f74854b0ccf4d230beaff29741c1c4ce2519492f107c59e38309c8b976141f37 2013-08-22 14:36:30 ....A 148349 Virusshare.00086/Trojan.Win32.Refroso.dhhw-fbed202b28627cc7e43b5744a0d7ba4d9a8b3b26252f6bd26e4ab1c81981c588 2013-08-22 15:00:04 ....A 130941 Virusshare.00086/Trojan.Win32.Refroso.dhkn-e37a9c050aa8ecc5ab4e241eee524f8048033093a25665223556d90ac69f5d96 2013-08-22 12:48:52 ....A 107901 Virusshare.00086/Trojan.Win32.Refroso.diax-f8eb303af904be32c8ecacadc195ad8e31dbd242f84b1ee06ac6dd61015486c2 2013-08-22 12:37:46 ....A 83123 Virusshare.00086/Trojan.Win32.Refroso.difu-e44a2410a8633ea4aa64f651483df98d03854be06cc2661a0610c8a603c32c0b 2013-08-22 12:24:22 ....A 254365 Virusshare.00086/Trojan.Win32.Refroso.disk-d8f9f72c847355a373b1af1f283be0ca1bba8a57481fa916f05024d3911bc8d1 2013-08-22 14:40:58 ....A 280506 Virusshare.00086/Trojan.Win32.Refroso.diyf-fdfae7e618865516d2cca51cef56cf295134220ba7475523cad3c78240a4988e 2013-08-22 10:58:12 ....A 176128 Virusshare.00086/Trojan.Win32.Refroso.diyk-d19c6ec4282e6a0cf284949c84cc70ddfe7df37237c02cf2c6975eca6e6accb0 2013-08-22 19:39:58 ....A 430493 Virusshare.00086/Trojan.Win32.Refroso.djax-670554edb20e28e01c1a9d701caae0c2ddf8335b23bcb5ceaeae7457810b874b 2013-08-22 20:13:48 ....A 495624 Virusshare.00086/Trojan.Win32.Refroso.djcp-7f48e074b54716f033cb1a5d9368b6dbac2f86a0a95c0e3f469761e77ad2c8eb 2013-08-22 14:24:58 ....A 237568 Virusshare.00086/Trojan.Win32.Refroso.djit-efff553be564386b46fecc2571e6b5046c90f4b517461c3488b796c2c4fa6e4a 2013-08-22 13:51:42 ....A 477310 Virusshare.00086/Trojan.Win32.Refroso.djuv-ee58bb3be865d32c76050081f5f0617d5060474fdc39922e8fe0f978b3c1be23 2013-08-22 14:33:26 ....A 128993 Virusshare.00086/Trojan.Win32.Refroso.djuv-fc64bc87f5a95cc1239f91b5b9666950d3905d7537874a009bb6ba2f730c7deb 2013-08-22 14:47:16 ....A 195453 Virusshare.00086/Trojan.Win32.Refroso.djvn-542f65753398d1de6e8c4e900c6399420617f90389881224584d9446860fba36 2013-08-22 14:33:18 ....A 218112 Virusshare.00086/Trojan.Win32.Refroso.djwi-dd9717cd29d097e995b749f907a1b40532f515b4493774147b68c615809f2a5f 2013-08-22 19:30:52 ....A 815104 Virusshare.00086/Trojan.Win32.Refroso.dkad-7a163220c8197837b68c24eb00ae12704cfe01fe7e2d39b6b975e8995fb6c59b 2013-08-22 10:48:46 ....A 654848 Virusshare.00086/Trojan.Win32.Refroso.dkjp-dd6495a222e84f2ffab536c5315d3f7fee68109566dea21128f0cc8dd0dbb3e8 2013-08-22 19:57:52 ....A 57420 Virusshare.00086/Trojan.Win32.Refroso.dktp-7ddc046af219c0c5c279836393ed31b9a9ed1abed34503473e1d0bc80c024487 2013-08-22 10:49:26 ....A 279421 Virusshare.00086/Trojan.Win32.Refroso.dkvd-3595ae818e51ff2bb7552e5fbe3f3cca194840ecbb5a4d1ba89f4bb16eadb6e5 2013-08-22 21:56:58 ....A 428146 Virusshare.00086/Trojan.Win32.Refroso.dllb-6553ad90648b753684897166f2e0a7ae238075dbc77382167c9c25c0236b3fb8 2013-08-22 15:09:14 ....A 173952 Virusshare.00086/Trojan.Win32.Refroso.dltv-e2aed87cb99f0637e6ea94f911a6cfdbdd8bc5c737449a0ec0153e4372a5784b 2013-08-22 13:23:06 ....A 173568 Virusshare.00086/Trojan.Win32.Refroso.dlyl-e0ece057b282f035e539382f942013fc3f52877d6bd35adcdd3b34758cdc9fa4 2013-08-22 13:17:18 ....A 1508183 Virusshare.00086/Trojan.Win32.Refroso.dmmm-e3dcd24bb3837bcfd8ad922be6dd2939d6aea8f2cf653130fecbe16e59ead42d 2013-08-22 19:52:52 ....A 104448 Virusshare.00086/Trojan.Win32.Refroso.dmsx-4c08928a4486eb739cf824d43c8ddfb3cac7579eef5cb0855235155770f6ae39 2013-08-22 20:12:46 ....A 549690 Virusshare.00086/Trojan.Win32.Refroso.dnhm-2a01c57a04f4bdd9e2aacdd8e13fded55422a13c324454d5bb11aa22768d08db 2013-08-22 13:41:44 ....A 287101 Virusshare.00086/Trojan.Win32.Refroso.dnhm-f8bb68391bf578b40726afba1b3a6c1297e632d1584ace68302405a25dda95f0 2013-08-22 19:58:26 ....A 328592 Virusshare.00086/Trojan.Win32.Refroso.dnpr-1c37ea5fd1e297a4c587e82182b3b6b9d9b89a4b208df8d7b7c5fa2179e631ab 2013-08-22 11:56:12 ....A 113533 Virusshare.00086/Trojan.Win32.Refroso.dnpr-e0c1fa408c1af5f432586162821635b127799a4d1db5e42cc2710ae77ea608b0 2013-08-22 13:37:30 ....A 113565 Virusshare.00086/Trojan.Win32.Refroso.dnpr-fabce567dda8f207e74e4aa069faf9b643171b340133566bb9664247b7799f3d 2013-08-22 21:14:46 ....A 172135 Virusshare.00086/Trojan.Win32.Refroso.dnwd-323db866b4003856c1d577c98f7ac0a003d67a8f37b593bedda6cb8a9d91996b 2013-08-22 19:44:26 ....A 338277 Virusshare.00086/Trojan.Win32.Refroso.dotm-1babb8f6df3b15ae5b1249e0dc0a7c5fa0619dee1979c4a462923159ef2a2f03 2013-08-22 14:49:04 ....A 245760 Virusshare.00086/Trojan.Win32.Refroso.dotm-344394d852e0222d379248f2f638b9847d617f8f9248522cd4ead2de490b2e1b 2013-08-22 11:52:36 ....A 267868 Virusshare.00086/Trojan.Win32.Refroso.dqpm-04b0d41678831e182c08b66529980cdf57264b62301d075306f49a6d3002a41f 2013-08-22 10:36:56 ....A 248189 Virusshare.00086/Trojan.Win32.Refroso.dquj-7638822f498e2b9fbfa5a65c664c91f500df1c3b087086192f228e807c93ddcf 2013-08-22 21:01:34 ....A 309101 Virusshare.00086/Trojan.Win32.Refroso.drmd-ab0933d5ac1d0d4068717d045998cd0b1f906402cc22befa02dab286e57cad1e 2013-08-22 19:21:42 ....A 58880 Virusshare.00086/Trojan.Win32.Refroso.dtsw-6a02a5041b9493a77989d34b49626336f477f8703379964873b04123c3ff8153 2013-08-22 18:50:14 ....A 231805 Virusshare.00086/Trojan.Win32.Refroso.dtwr-2d2419f3b65f9b25a15ee27b89a4775e2026c000079dad79b93eca6112640c7b 2013-08-22 18:43:58 ....A 172032 Virusshare.00086/Trojan.Win32.Refroso.duti-1f439c6004c5e137d35d71ea559fdecf6095cef0d232c1b562a017e05f25dd92 2013-08-22 14:44:14 ....A 461312 Virusshare.00086/Trojan.Win32.Refroso.dwmv-ff63a20d11300c593dcb36b3577c7e8a318bf27759838924a8fba2810c274814 2013-08-22 18:19:12 ....A 102400 Virusshare.00086/Trojan.Win32.Refroso.dxht-7cb411b7d2c90621b7dc15202bacb3b1e8c064ad01308b47fdb652bea6e4a059 2013-08-22 19:53:46 ....A 76290 Virusshare.00086/Trojan.Win32.Refroso.dztx-5a07b44c5bd3cc879853597a285c6833861bd227f6b473e18464ef38e554b4ed 2013-08-22 18:44:54 ....A 160296 Virusshare.00086/Trojan.Win32.Refroso.dztx-6f2e72e0bc80ff47beb81b95fcb60e4a145f96a5a3515c910a337d03664b9b0a 2013-08-22 18:11:22 ....A 82432 Virusshare.00086/Trojan.Win32.Refroso.ecdb-2d9daa8908d88202ab86f57b8040e5db3700bd7f5be5e3bb50f7cc0c3538ac34 2013-08-22 20:46:32 ....A 230400 Virusshare.00086/Trojan.Win32.Refroso.ecdr-a2bfcaca3ebea25a428ce9b3596e3cd08627a6013784977c3c1ab11d4a3874ef 2013-08-22 13:57:16 ....A 69632 Virusshare.00086/Trojan.Win32.Refroso.ecms-fa3d31a2bba1ad6162ff88062c0b22427eb639a04f9e4a8fd00b4c188618b254 2013-08-22 18:19:10 ....A 356733 Virusshare.00086/Trojan.Win32.Refroso.ehph-37e87a5792431feb172d8273ac297d935e50cb9a28fc169be5d6270bd64dc2cb 2013-08-22 19:04:02 ....A 577849 Virusshare.00086/Trojan.Win32.Refroso.ehvc-3e15413db9f3e1052e3528ee0ea923c8c4e17004059fc42af7f0ecb58e316c08 2013-08-22 14:27:54 ....A 243200 Virusshare.00086/Trojan.Win32.Refroso.ejoe-21484500a64ac3d86f89273dfbc809e8ba357995091b6e31232b972c9c85bf37 2013-08-22 14:40:24 ....A 458752 Virusshare.00086/Trojan.Win32.Refroso.elbh-41d3485845b5d965353d111315f7aaae00fa7371d405ebc8ce9e52712e3c63d6 2013-08-22 20:24:04 ....A 1076224 Virusshare.00086/Trojan.Win32.Refroso.emye-1090e4425b848ebd0fe2e8a3728223944c7fa71d1bea93d31f0fa6aaa53e81ef 2013-08-22 19:28:52 ....A 69632 Virusshare.00086/Trojan.Win32.Refroso.eqh-5e9f0534a328c12cb6ffa143e7559b28854eb437da879d95db782b1ae30f3c33 2013-08-22 17:07:58 ....A 51397 Virusshare.00086/Trojan.Win32.Refroso.eubq-688d332950a7a40c1ef8fef2b502934aad2a18454fe0df0668b008ca6b779698 2013-08-22 18:00:56 ....A 423424 Virusshare.00086/Trojan.Win32.Refroso.eubq-c88d7e8624ad6d033b07aa7041e902fe15cee483cf4df96785cbd4cccc4e0632 2013-08-22 21:49:44 ....A 46118 Virusshare.00086/Trojan.Win32.Refroso.evrb-103845f6789eeeccff619979a823e5fef1c3d069f6d8c6a3f6f8510bbe1b164e 2013-08-22 11:10:56 ....A 61952 Virusshare.00086/Trojan.Win32.Refroso.evrb-2446fb3aac1034c774ed71c72804009f15b9c5c3a9aaf83760f481d3d7bf5ac4 2013-08-22 21:17:26 ....A 58368 Virusshare.00086/Trojan.Win32.Refroso.evrb-723507d372c1fac1f905656a4e4248b31953ac0b04f6e6f09c2df56b6c388f11 2013-08-22 19:34:50 ....A 58269 Virusshare.00086/Trojan.Win32.Refroso.evrb-7dac0dfdcb8ceb259d432255f645e9143846f694b8a4c81cf6a1411501e2b413 2013-08-22 15:05:20 ....A 86829 Virusshare.00086/Trojan.Win32.Refroso.evrb-e7674085768623dd1c5237661958cde1d769c73f42d30f2ac500ea9ebe567158 2013-08-22 19:29:58 ....A 193117 Virusshare.00086/Trojan.Win32.Refroso.ewbc-5f8edf72509631ea03735b82a6e426a985555103e1932474c3986febb521c2c6 2013-08-22 20:39:22 ....A 120573 Virusshare.00086/Trojan.Win32.Refroso.ewbc-6596dad70cdaaee7812d05a19b6f332fd51b6aa090a5be5b34e8ad64da9660a6 2013-08-22 12:32:36 ....A 1332914 Virusshare.00086/Trojan.Win32.Refroso.ewbc-d3acd4d1fbc7f45def085e71086ee90ccb4e80bf55e6bda9445feb5ae1a033aa 2013-08-22 15:41:18 ....A 905216 Virusshare.00086/Trojan.Win32.Refroso.ewhd-94ffd81c972d022e7a19287a019719f88d4d0b4831108568a7a13bf368fa099c 2013-08-22 17:35:12 ....A 905216 Virusshare.00086/Trojan.Win32.Refroso.ewhf-d3a5a95cb0076bfb1e98b37ff56352e045824cf3abaae971193e144b0e3a46c4 2013-08-22 16:48:42 ....A 884736 Virusshare.00086/Trojan.Win32.Refroso.ewhn-89bb26da181c98e4930e41c0f72e977fbb25bdf95a432550ba835b5f43279f2f 2013-08-22 12:43:28 ....A 159744 Virusshare.00086/Trojan.Win32.Refroso.extg-116d4af10a3d0139e8a811a4e6f5488460540b71cf7609872d938a913c630ddb 2013-08-22 16:22:50 ....A 270336 Virusshare.00086/Trojan.Win32.Refroso.extg-6e44b33b31ee5f2ea89e60236214414d638c112e25be382b88172ed957b63310 2013-08-22 19:56:08 ....A 140288 Virusshare.00086/Trojan.Win32.Refroso.eyik-083b74c5496327eba311083e49ee8230329e0289e007057d8e88eabb91ad6bb1 2013-08-22 18:01:24 ....A 24576 Virusshare.00086/Trojan.Win32.Refroso.ezxw-078ad9add020caf1564ed22f85cf52d1516bb07c06a78120a2d91e1b979a99c7 2013-08-22 20:00:16 ....A 710866 Virusshare.00086/Trojan.Win32.Refroso.farh-6b1fab7c25cfe79f855f5086920777190e23413785c19a55607b0c676b6db93c 2013-08-22 12:59:58 ....A 100723 Virusshare.00086/Trojan.Win32.Refroso.farh-df51464d620b69069da8c5b059aa24e181e1a3569b896ab467042d79eff6244b 2013-08-22 18:26:48 ....A 274829 Virusshare.00086/Trojan.Win32.Refroso.fbnn-5e6ffb0e733da1fecf99e0a373cab3edd9124fd2808a547bb7694c5892a3d86e 2013-08-22 18:25:22 ....A 73728 Virusshare.00086/Trojan.Win32.Refroso.fdxp-3715f2001cc37dde54fe1a630b11caaad5530a4eb075d6e7afc61626177bc91a 2013-08-22 16:35:00 ....A 61740 Virusshare.00086/Trojan.Win32.Refroso.fhpb-088553e6e9712b34803ed1074a32f1783eca702a1f2777f47c0fdab521bd9fa4 2013-08-22 11:13:58 ....A 172235 Virusshare.00086/Trojan.Win32.Refroso.fobf-146b3e2daf4b3c64e847586c3e2f043658f70d472335540449ab921fe144856c 2013-08-22 19:17:44 ....A 192512 Virusshare.00086/Trojan.Win32.Refroso.fogv-454868b109a9ca3bb1e55cf4f9e554a348976bfb004465cf7bc78efb46107abe 2013-08-22 18:31:10 ....A 278909 Virusshare.00086/Trojan.Win32.Refroso.fozl-35268faa0360b570fbfac73957ed821624434276489f73d10b6a431a92de45ad 2013-08-22 14:09:32 ....A 295910 Virusshare.00086/Trojan.Win32.Refroso.fpev-e59948da9c6b64b17657409ead68cc3dbdf505dd80da61f72850c8123ba6e376 2013-08-22 18:07:14 ....A 258560 Virusshare.00086/Trojan.Win32.Refroso.fpwb-69e5a96df58a1c0f6dd98e81797bdaa1e8d3a50ac6eb03e169e0cffd72dbd893 2013-08-22 18:34:12 ....A 96768 Virusshare.00086/Trojan.Win32.Refroso.fpzm-f31df105f128c82b666acbc6dbbb900e6f312d201005686c016b111e9241feb1 2013-08-22 18:15:50 ....A 332800 Virusshare.00086/Trojan.Win32.Refroso.fqme-7e89d5b2a734a59bb3ff2de9f02b98da20110a633bc3aae4ee8c72a03cde0193 2013-08-22 19:33:08 ....A 257024 Virusshare.00086/Trojan.Win32.Refroso.frib-5720a9bb6c484349aed89fa4142b47f39516a481ccd0421150cd658e5ea5aa04 2013-08-22 14:31:00 ....A 92029 Virusshare.00086/Trojan.Win32.Refroso.friz-711aa51db20448c46ec3ce4cd0f49c1fd15f262d2325ac7a1ae7e1e55f1735b7 2013-08-22 22:05:44 ....A 147456 Virusshare.00086/Trojan.Win32.Refroso.ftlw-6686bd56a5be3d546ee7f785c9ec3faca4a83085b2b5b672c468dc75075e087e 2013-08-22 14:25:52 ....A 303964 Virusshare.00086/Trojan.Win32.Refroso.fwlh-d1b9a7dc25461bac82edf6b7ed26fa8a7fe7c3ae1b717ee4b72c674d2c10a52a 2013-08-22 18:13:28 ....A 458752 Virusshare.00086/Trojan.Win32.Refroso.gbms-1b2fe554f0f371019601fa03d3c3d6f4e3d79cbae7427f29e86e7aedc850ec4b 2013-08-22 14:35:40 ....A 195113 Virusshare.00086/Trojan.Win32.Refroso.gfih-32e9add035deac1f5a7762644a0fdf3020933a44b8dee1f66cf52c444d9476fb 2013-08-22 18:35:54 ....A 135168 Virusshare.00086/Trojan.Win32.Refroso.gmhk-79e358c9dce72976887d7e8a448d96267bc358661f69d8c68eb2e4927ba4b55a 2013-08-22 13:34:16 ....A 46973 Virusshare.00086/Trojan.Win32.Refroso.gmng-ed50a0c43fe1bdb3e51b3450e02bf94e8612a7de3315e81b6a2d814f50eec4c6 2013-08-22 12:34:28 ....A 57213 Virusshare.00086/Trojan.Win32.Refroso.gmng-febfd19ece2e4e8b37e434f0c47d05789c51ffddbea6c7c642644bf6f7016037 2013-08-22 14:26:18 ....A 188416 Virusshare.00086/Trojan.Win32.Refroso.gmnp-f02ebcc30e9554663b4fa4596d8d653bf0e7efabdea5fac8fbd0d7e7b1e32d23 2013-08-22 20:21:22 ....A 247963 Virusshare.00086/Trojan.Win32.Refroso.gmqe-485ab2a8a27c6bc1409824b4e154080ea0f8c2752533967b0c1a09c99c968a33 2013-08-22 17:22:56 ....A 184320 Virusshare.00086/Trojan.Win32.Refroso.gqcl-9b31d729a8bd1aa785ee88674067fa333080a528eddff037d13b11231f47d895 2013-08-22 19:39:56 ....A 71140 Virusshare.00086/Trojan.Win32.Refroso.gxbk-57c8901c99e8894320ae43c1cf807108495d29f5c2bac38e9ac10dcadfc287d9 2013-08-22 14:29:18 ....A 151564 Virusshare.00086/Trojan.Win32.Refroso.gxbk-ebaa32bcbe9de5e5d7e7704b1a325533d451a88c134e8524296da89eba405587 2013-08-22 20:13:00 ....A 196096 Virusshare.00086/Trojan.Win32.Refroso.gzbb-3a104a920f7ed53f075336ea7905cb5c470aeffa216fe94eeca6e141be1f12db 2013-08-22 13:28:46 ....A 81537 Virusshare.00086/Trojan.Win32.Refroso.gzkd-249cab238f43b0b7be033bbf13f1bd6f97a3dfd534bba805d508253ec2e1a25d 2013-08-22 12:54:40 ....A 92201 Virusshare.00086/Trojan.Win32.Refroso.gzle-d1e22c23d97c00b08b1795e4df4d492305b8a0965ba5a485687ea7a1d5cc0e28 2013-08-22 20:55:10 ....A 86447 Virusshare.00086/Trojan.Win32.Refroso.gzle-ec012ba69a042b0e02d039f2e57ee1f6c353e35ce1ceb0c9549f3f79af4718fb 2013-08-22 13:42:18 ....A 66941 Virusshare.00086/Trojan.Win32.Refroso.gzle-f88588518ef31a6dddfb4481509dcf775c38e9ba03e6e2f74288ac37f8a239b3 2013-08-22 20:36:54 ....A 177664 Virusshare.00086/Trojan.Win32.Refroso.gzmd-73523386a287205afb2fe68d545d8ca89f3c7e9be06df471bda5364d0905cc40 2013-08-22 14:44:58 ....A 202240 Virusshare.00086/Trojan.Win32.Refroso.gzmd-e75b2b74bf18e3ce4a9c3dfb5bd13d3028bcbe30b627faaeeb6ed205e042d3e2 2013-08-22 15:09:58 ....A 494022 Virusshare.00086/Trojan.Win32.Refroso.gzmd-e9e5039d06db379041d45a8a62def06e43dad246c47185183fcf83aac09ec8bc 2013-08-22 18:12:10 ....A 125124 Virusshare.00086/Trojan.Win32.Refroso.hawr-0e05cf3c2bb006f0fb7adf2e9d89e07a81d2f8153b77fc4a5e95c08db9500f59 2013-08-22 21:21:16 ....A 271264 Virusshare.00086/Trojan.Win32.Refroso.hezu-140211ffe494dbfd576467116d0f03d3563066d02d2d68005f786b3cf3566cf5 2013-08-22 19:19:50 ....A 86596 Virusshare.00086/Trojan.Win32.Refroso.hfuw-077a0af946450bd2ea5b7a99459e5683081e6589ff12ef36d4a1ed99fbcde8d8 2013-08-22 21:40:44 ....A 61309 Virusshare.00086/Trojan.Win32.Refroso.hfuw-393c8db1c8d2723d4072641955c07b5169695522e2592c5d406c06821956bfb7 2013-08-22 14:28:20 ....A 30444 Virusshare.00086/Trojan.Win32.Refroso.hgip-60ec6e5b9bac0f2cfe9992c9e47c0d9975572deef08407be982a01e27de85f5c 2013-08-22 13:41:42 ....A 33925 Virusshare.00086/Trojan.Win32.Refroso.hicc-03fa7fa08c9365dab46facc6271475ecc4ae79d729a3a1ae9cef3684f46a715e 2013-08-22 18:05:30 ....A 21005 Virusshare.00086/Trojan.Win32.Refroso.hjyz-163100bbaeb8a5696001916f591cd8968ce0bf46766f95eb4b09312855dbd84c 2013-08-22 20:46:48 ....A 49513 Virusshare.00086/Trojan.Win32.Refroso.hjyz-924c9e3508da96cdc1a9673a983849dcf23743e615ca59689139d052deba52bf 2013-08-22 12:55:26 ....A 62845 Virusshare.00086/Trojan.Win32.Refroso.hkv-320a691d28e6660742371bf15fdff3fd6da9763cd786dbcae156aa5fb2628cd4 2013-08-22 13:43:02 ....A 309908 Virusshare.00086/Trojan.Win32.Refroso.hlbj-5669052e20fdd64844bb8ced76671bfbbcff1a1601679a67868853d9e27e08cc 2013-08-22 13:27:32 ....A 56980 Virusshare.00086/Trojan.Win32.Refroso.hlbj-ea106af40e30aa1baaa42a95fff9d1f5d84bdb499255de21a1cad2b26271948c 2013-08-22 14:00:56 ....A 77572 Virusshare.00086/Trojan.Win32.Refroso.hlbj-f548f06bdafb9439c2b6ccfbb3722b7de736c32f4d8945437cce1eb7ae0e96d3 2013-08-22 12:02:18 ....A 541566 Virusshare.00086/Trojan.Win32.Refroso.hmiz-f6ad74481d31f554c269c62a19b2f1183cc0cc393ad65ce5718c12980e0059f8 2013-08-22 20:08:42 ....A 468926 Virusshare.00086/Trojan.Win32.Refroso.hmjf-0c7f5e9b572fdaa6397d4390822dcd70d1648eb0fa842439d60df23ec70ff7b2 2013-08-22 21:05:06 ....A 458720 Virusshare.00086/Trojan.Win32.Refroso.hmjr-8ce6195649cd16b080db0b69063d084c6f3fdb6b9f3af09d575e3854c428181a 2013-08-22 18:43:56 ....A 344064 Virusshare.00086/Trojan.Win32.Refroso.hmni-174a6ab28b70056ce81b54034d55edbdad3104c7f4bc74b8d73a43a62566de70 2013-08-22 19:28:46 ....A 228221 Virusshare.00086/Trojan.Win32.Refroso.hmvy-375320bda8d438e4d494e024d982adae7ff7e062fccb81fc351be8f845cb0ae0 2013-08-22 18:53:48 ....A 299405 Virusshare.00086/Trojan.Win32.Refroso.hngh-1d9bab35dae4b7654830bac033f991bcf5e0cdbcd286fb83797634d49beca3c8 2013-08-22 21:48:52 ....A 299405 Virusshare.00086/Trojan.Win32.Refroso.hngh-32995dc6a50d766a498f69d0c4d720c7c7ba67ab5ad6258541a7bacc111313dc 2013-08-22 13:19:08 ....A 196989 Virusshare.00086/Trojan.Win32.Refroso.hngh-65aa4bad765b61272f58067859e056e99183d81432ac150090694cbf76215864 2013-08-22 21:30:50 ....A 360448 Virusshare.00086/Trojan.Win32.Refroso.hovi-5021f655d9154b68116e2ca861837e5c8911aafc823e415a8755a883c7ceedf8 2013-08-22 19:13:54 ....A 270336 Virusshare.00086/Trojan.Win32.Refroso.howw-08c7827977e617539d30f96cf48c19f079a3a228d1830a3b97815926b7be5fe4 2013-08-22 20:15:38 ....A 274845 Virusshare.00086/Trojan.Win32.Refroso.howw-4fbd84f986e87532f7be08434edb7023e9752297be1d162419218e80104c734a 2013-08-22 18:20:28 ....A 195072 Virusshare.00086/Trojan.Win32.Refroso.hpum-4a5f73fcb22a0163b2fbf229b01941737b0b4ae022785d1efd3a14f6bf3a32b0 2013-08-22 14:43:20 ....A 799534 Virusshare.00086/Trojan.Win32.Refroso.hpwt-54d8d3c0f04cbeba9758e1c83f4a8fd1229f41ade2a7ea553ea4c2fb36fbb2c8 2013-08-22 18:52:14 ....A 143872 Virusshare.00086/Trojan.Win32.Refroso.hpzv-6da65e3160c5176e315e561f9a35b5958313debf6db5d9d1e609bd0becd6586b 2013-08-22 13:13:34 ....A 107933 Virusshare.00086/Trojan.Win32.Refroso.hqap-ed7aef4470c5c12d00c8be8b85dc2ee7f581961ae54ec414f699be1c75b45afd 2013-08-22 14:35:50 ....A 455037 Virusshare.00086/Trojan.Win32.Refroso.hqbh-edb510bb1bedc66ff141c225b72eecdf40e27a6e86a83a64cb341fe7b33072f6 2013-08-22 18:53:46 ....A 286589 Virusshare.00086/Trojan.Win32.Refroso.hqfn-09d4aa3f1852778bcb69e7f36814ea0cb8b383b290cd8096e4720318414c5383 2013-08-22 14:34:12 ....A 185344 Virusshare.00086/Trojan.Win32.Refroso.hqfn-d7fb0590601ac3e9f9065ffeed506f10008f3d26eb23d8db14429c92a8010877 2013-08-22 15:16:54 ....A 135274 Virusshare.00086/Trojan.Win32.Refroso.hqiw-e5c40287c3d1e3ce1d8f8322d7c26ef15a453444207b913d8187f5207cedef08 2013-08-22 18:36:48 ....A 393216 Virusshare.00086/Trojan.Win32.Refroso.hqsk-5ea8115fa37d7d612f1d047d236b3ebe80580fd842e88c8af4a6a366ad445286 2013-08-22 20:05:34 ....A 50045 Virusshare.00086/Trojan.Win32.Refroso.hqxw-68946d0663464f0c706908d5c5dc518606059f79657c6073d67b70bd0db3d981 2013-08-22 19:30:42 ....A 291205 Virusshare.00086/Trojan.Win32.Refroso.hrbs-2bcb6f9318e17b338c1636ee3fc0291e064d1ff81cbe8509df9ebe3b74542f18 2013-08-22 18:39:50 ....A 467828 Virusshare.00086/Trojan.Win32.Refroso.hrbs-2d9c79256f7a4424874264a2cf1f18ffe089800ac018f0532083a935c04e73f9 2013-08-22 18:18:40 ....A 315773 Virusshare.00086/Trojan.Win32.Refroso.hrbs-4473ee66978d6f98078ef23b10d134768bc8b404dad929b7c2d4592fd4bba598 2013-08-22 14:14:34 ....A 347964 Virusshare.00086/Trojan.Win32.Refroso.hrbs-df82f8431914c8092ca89511fe202a68f17a57c9d865cecd37afcbea2bef448c 2013-08-22 14:26:54 ....A 1465757 Virusshare.00086/Trojan.Win32.Refroso.hruy-f50d511d28b0aaa7b27992cf84de1db1b51a0a5894bb81d97270317e37584f66 2013-08-22 12:21:00 ....A 172469 Virusshare.00086/Trojan.Win32.Refroso.hsat-f67221c10455516b8c49a2e7266ddecb184bad5906fe116c6d1eebc49675c35b 2013-08-22 20:13:38 ....A 160125 Virusshare.00086/Trojan.Win32.Refroso.hsgo-7e012920acf54abe4aa243b4443dd61754a99d356514b00fd0dae87a63a1bd2c 2013-08-22 18:37:10 ....A 151933 Virusshare.00086/Trojan.Win32.Refroso.htaa-7d2e402d07c14be4c09f6ea2fb4c01620d6ab9edc1763f64c535dc5bb23c6579 2013-08-22 18:38:48 ....A 228733 Virusshare.00086/Trojan.Win32.Refroso.htjf-2dba9b28f5eacdacdba3ab6a5766e3361b1d7402407a957a3e104063d4f401b1 2013-08-22 15:16:42 ....A 295962 Virusshare.00086/Trojan.Win32.Refroso.hucg-d3affb5b5379dac735323977e62e5014171628961b999b35a460520be2c7bb18 2013-08-22 18:25:30 ....A 607365 Virusshare.00086/Trojan.Win32.Refroso.hutn-6379c05e5d551e610ba2c08fa3eba229bf8320866e713ca2fd267549b702e612 2013-08-22 20:13:44 ....A 1095680 Virusshare.00086/Trojan.Win32.Refroso.hutw-1fc2a463d0fe1feeb6739a240f2b459113b22226902f61543fcb128650c6e148 2013-08-22 18:47:38 ....A 282112 Virusshare.00086/Trojan.Win32.Refroso.hutw-2d830731e39f283e3bcc205b8290d40e8474b04c3becd324f15130c3282038c7 2013-08-22 20:57:44 ....A 567261 Virusshare.00086/Trojan.Win32.Refroso.huvc-2b4d4dd8c51bce00bba97d84216165beca40b7b8ac26198b76aaedcd33447689 2013-08-22 14:17:40 ....A 201085 Virusshare.00086/Trojan.Win32.Refroso.huvq-fce61baa3090e8fd1d0db84a1400db854b580cbfa0dfcc771b48b6db92531167 2013-08-22 13:42:18 ....A 50589 Virusshare.00086/Trojan.Win32.Refroso.huyx-f92e281ac2e55d6b118a3468f6613e919438c58cdf99ba065a37bdf364470aef 2013-08-22 18:41:48 ....A 340904 Virusshare.00086/Trojan.Win32.Refroso.huzy-467e55578e63c222849e2dd4abd37283134b6b1ad5ef6237f341873503e0d92d 2013-08-22 20:40:44 ....A 250813 Virusshare.00086/Trojan.Win32.Refroso.hwag-503dbfc4ab17d9d0e34f6588599c5d8aff324546be61b2a57f998ae9ea923a6a 2013-08-22 18:19:08 ....A 74173 Virusshare.00086/Trojan.Win32.Refroso.hwag-6ecdbdf14bedde10cbdc437ec4e68c7bea777ad3804faeb7e1bae37cdafd9d7a 2013-08-22 14:35:52 ....A 98908 Virusshare.00086/Trojan.Win32.Refroso.hwag-eda8d1842b38f19526124536f434f1bb9e860de245508d215ec5a01108927556 2013-08-22 12:10:42 ....A 156474 Virusshare.00086/Trojan.Win32.Refroso.hwhb-72e6745f1b416141c09be249fc94aee2b1213c996eced73e4cfe6440112e124d 2013-08-22 18:39:52 ....A 172794 Virusshare.00086/Trojan.Win32.Refroso.hwhv-6fe0328552d07537621b2bb9676927b61880e4aaa08aa364511e195694596f11 2013-08-22 12:47:28 ....A 71037 Virusshare.00086/Trojan.Win32.Refroso.hwhv-709c0eb141c1756c92ae676a19783cac88b26a943444f56d776d0dea32b54892 2013-08-22 21:09:32 ....A 197885 Virusshare.00086/Trojan.Win32.Refroso.hwhv-9dd703ab1dff1dd5c3fc7f48e5bfee499b9bbcef615626fa6e4823817313b912 2013-08-22 19:42:26 ....A 294912 Virusshare.00086/Trojan.Win32.Refroso.hwhv-a54a5a693c25575533e6801ae3cb9e8171a5e85563b4777a1558a34e1049ac5c 2013-08-22 18:47:18 ....A 287787 Virusshare.00086/Trojan.Win32.Refroso.hwja-472ad12a2bc9f04575f5481618a89ded4259f19d28bd9851fc3278c6f519f8fa 2013-08-22 18:34:32 ....A 163840 Virusshare.00086/Trojan.Win32.Refroso.hwke-1f1ea4dfb0f48989bd4ee07b1433f79c9646273ce6ce240f06bd54684d917e02 2013-08-22 18:24:50 ....A 25627 Virusshare.00086/Trojan.Win32.Refroso.hwlu-6e287f0d2eb849e665bfc83484e0fb612c565ea70e5cd4533112d59445bdcb21 2013-08-22 18:51:00 ....A 51541 Virusshare.00086/Trojan.Win32.Refroso.hwlu-7ff21315b8f523cb1536a4da60d1c7d98482a94eb75deb81c01c961c5dbdbdaf 2013-08-22 18:19:46 ....A 289183 Virusshare.00086/Trojan.Win32.Refroso.hwqt-1d96190ea18b4742bfaeea70d29939764ca446fe8be54bfd970035358cac0de5 2013-08-22 19:59:34 ....A 373605 Virusshare.00086/Trojan.Win32.Refroso.hwva-5a749d68bca3e2195f0f33d3ce9ae5cd92e614cfe4d5b8f2958a5c9fcfa1e33f 2013-08-22 18:46:22 ....A 1462653 Virusshare.00086/Trojan.Win32.Refroso.hxcu-0dfe981e6674a723bb86b57ad4e0f489e4a20620891365457aed6b6f042bf03b 2013-08-22 19:31:08 ....A 505856 Virusshare.00086/Trojan.Win32.Refroso.hxcu-3e2e7012c1959e673a7c2c08cf4db93bc01fd11e141875dc880da94d3b4a3aa3 2013-08-22 19:06:14 ....A 315878 Virusshare.00086/Trojan.Win32.Refroso.hxcu-6cc20c4839e389d391b6276621f749732761a8e88884c54e67a2b85edbb61416 2013-08-22 14:12:48 ....A 298073 Virusshare.00086/Trojan.Win32.Refroso.hxcu-de2afa43fd68da6fe8a7a022aff8be66075d94415da172b1bc1535f982e26c5d 2013-08-22 12:16:16 ....A 190464 Virusshare.00086/Trojan.Win32.Refroso.hxhs-16091b05ea9739ddca9ef4555f2752c47bd876515768384e912f1088a7099c96 2013-08-22 11:50:14 ....A 321346 Virusshare.00086/Trojan.Win32.Refroso.hyam-d188d2169e0bc12d6a46d8633527e9550685047a1c340ebd9c93279e57805d8f 2013-08-22 10:51:08 ....A 156197 Virusshare.00086/Trojan.Win32.Refroso.hyej-126bf0209edaca9b3bb057af5de72781f880c0aa71c5e632a6c4d918015fad82 2013-08-22 18:17:22 ....A 197221 Virusshare.00086/Trojan.Win32.Refroso.hyej-17cee3485a99ae58f7a0bfde8b6bf6e75ba8e9a748270fd4af26f8a48b6d6b6c 2013-08-22 18:27:54 ....A 111616 Virusshare.00086/Trojan.Win32.Refroso.hyej-19361aa5472b2469ba7987a2dc42f01d5137a3cb3fb0f5b06d19cc3a6342dca0 2013-08-22 14:53:30 ....A 77824 Virusshare.00086/Trojan.Win32.Refroso.hyej-541e47f117fbf859edd90c2f41d8ea8853f1324c11a3f978d186c898664c0d2c 2013-08-22 20:26:26 ....A 292069 Virusshare.00086/Trojan.Win32.Refroso.hyej-650d2fb6393506cf2956ae96c8f5823cbd45c53bef99a492b10eb5297bf620b0 2013-08-22 14:48:04 ....A 168870 Virusshare.00086/Trojan.Win32.Refroso.hyej-e4d55a1589f4578cd2dfc6d587c2e4038c9807529905469847d666b531b39104 2013-08-22 15:13:10 ....A 106365 Virusshare.00086/Trojan.Win32.Refroso.hyej-e8235ababc3e44b93dcbdc25eb91e1aa0143b094b5c8ac7f91a72c517ccb3218 2013-08-22 15:04:38 ....A 193405 Virusshare.00086/Trojan.Win32.Refroso.hyej-fe823791b1c4578b9448a5c8dd06d07e30f78c4ecd9c451e7f1ca478f27fc47a 2013-08-22 19:34:12 ....A 159232 Virusshare.00086/Trojan.Win32.Refroso.hyjm-3896e397b948bd605e40c5ac4feecfc9fd7ff5eb3c82e7481cfa1eada63b0a93 2013-08-22 21:03:42 ....A 2619403 Virusshare.00086/Trojan.Win32.Refroso.hyxl-31953a962904e79f0c4321e8f8d4defb369c475de737243b07fcf716ef6f9f00 2013-08-22 15:09:14 ....A 273920 Virusshare.00086/Trojan.Win32.Refroso.hzqe-436a5f07b3c7c7b08d722cc128c5add4e159f1ee1d743d973aad5417e1732b46 2013-08-22 14:59:18 ....A 103424 Virusshare.00086/Trojan.Win32.Refroso.hztf-f5c583d55022a9a2014aef52dbaf79fb6b6458894acebc9a40c423b554b3c1a3 2013-08-22 13:41:00 ....A 235520 Virusshare.00086/Trojan.Win32.Refroso.iacp-11b7c98231c3e7ad133285709e387f71c52e09ec1a0e590405768f0a333fdb5e 2013-08-22 19:11:08 ....A 434176 Virusshare.00086/Trojan.Win32.Refroso.iaie-6d323beb96738bd2e679b942950e5b7ff0ff148b0839d62037c3272a69388363 2013-08-22 14:27:52 ....A 53181 Virusshare.00086/Trojan.Win32.Refroso.iawx-fd3a8a37389dd97e204dd17c842d4b7c4099e6396bd4b577a62a7a205275eabe 2013-08-22 15:20:28 ....A 281469 Virusshare.00086/Trojan.Win32.Refroso.ibao-10dd254e0a6fb588fdd2fc2ec833eb3a216a40d0b0daefa33623fa935bf4fe24 2013-08-22 11:25:14 ....A 188797 Virusshare.00086/Trojan.Win32.Refroso.ibcp-f73e15dd2bd0c712cb28d605276a96d96a31487b2b881d92709a5354193e9583 2013-08-22 17:02:04 ....A 288219 Virusshare.00086/Trojan.Win32.Refroso.ibqn-82e41c8fa49f14912c3c97e68b70c9756505454bbd884edff697fba8e42776d9 2013-08-22 13:15:38 ....A 835584 Virusshare.00086/Trojan.Win32.Refroso.icps-0415e1f571acd86f584b4812f2a181f42e01967fafe568e73c6778b4357cc2d2 2013-08-22 14:40:18 ....A 114688 Virusshare.00086/Trojan.Win32.Refroso.icx-fbe2bcf2cfe37b256084ad95f7069f4deac9737c60f26333754c83ea742ada2c 2013-08-22 18:42:38 ....A 203852 Virusshare.00086/Trojan.Win32.Refroso.icxk-3682eefbeb850f65dd8dbedd7d88b4270e863694c8285c458a3c65ac197776d5 2013-08-22 12:40:24 ....A 348160 Virusshare.00086/Trojan.Win32.Refroso.idtv-71aa93da269486d56a6d63a0df337fbe13c25ec3704dc2d44b7cf43fe1b967bd 2013-08-22 14:09:48 ....A 94335 Virusshare.00086/Trojan.Win32.Refroso.idtv-edfa77004a2b79072c82abdc91c917688607f2da5354d4468ed8c89dbf42f8db 2013-08-22 19:40:26 ....A 1524157 Virusshare.00086/Trojan.Win32.Refroso.ifrx-27318e91acf489e13a1ba363d54b45209336df10fc06859a44d0ab6fa2407f40 2013-08-22 19:40:28 ....A 24701 Virusshare.00086/Trojan.Win32.Refroso.ifry-170b4de40057c1fd209aee6ec592001712f5b9221813f00ae5785098f1d8f415 2013-08-22 21:10:16 ....A 474864 Virusshare.00086/Trojan.Win32.Refroso.ifry-e6595f647c02d64bfb4e61f7e92c36d5316b073af11c4d69c3b87b421f2ad7ea 2013-08-22 14:03:24 ....A 235658 Virusshare.00086/Trojan.Win32.Refroso.ifry-fb0794fee3b96af13b3683ae64bd45691f45b5ec3ff064552b6a8064c983c269 2013-08-22 19:22:56 ....A 516318 Virusshare.00086/Trojan.Win32.Refroso.ifud-6ecad61436564a8377fcdd5d2c9e8fec7eb492f223bf75262e64ca7457fbb76f 2013-08-22 13:00:40 ....A 159707 Virusshare.00086/Trojan.Win32.Refroso.ifud-de03221007070b093be6809a01e274474e6c81687fa2b9d06cef3349e3c83976 2013-08-22 13:54:50 ....A 369674 Virusshare.00086/Trojan.Win32.Refroso.ifud-e6c045b5ccd816de77e32dded9a344ee34616fe78aaa53e2f3510eb617b0607c 2013-08-22 17:18:24 ....A 245629 Virusshare.00086/Trojan.Win32.Refroso.ifva-071383cb7d82d9af0ad0bec57dbce03ec8122371db37555ea6241c642ad2f3c4 2013-08-22 20:06:52 ....A 578025 Virusshare.00086/Trojan.Win32.Refroso.ihvh-0f9d221fcdf1bc4f5626634ea45c3fd8c8271edf88d276b3eb56aabc25968b6a 2013-08-22 13:53:22 ....A 83035 Virusshare.00086/Trojan.Win32.Refroso.iikf-64683080ef58397d98a011c0c415f2d8e6a9b9e398705d7ce490db77e3310f54 2013-08-22 20:10:34 ....A 58749 Virusshare.00086/Trojan.Win32.Refroso.jyu-2720511ebca078ab89a568909f81963c81a737182dbf6e3095d441ce4d233235 2013-08-22 19:37:28 ....A 85879 Virusshare.00086/Trojan.Win32.Refroso.jyu-2a300595cfe15f4cc9e681cc1fe812c526080a7876ea691bacacd60c07cd47e2 2013-08-22 14:12:12 ....A 94077 Virusshare.00086/Trojan.Win32.Refroso.ktw-d3e10345df9cc96fa3a1e2d7a726a4b8af0657e46717044eea8d659d4a3233ec 2013-08-22 15:08:08 ....A 857586 Virusshare.00086/Trojan.Win32.Refroso.mgv-04b23624cf64853c547ddcaf8ba302d7b4713e06c8467eb00bb4ae56b240738f 2013-08-22 19:24:20 ....A 85100 Virusshare.00086/Trojan.Win32.Refroso.mth-37775a991e496ea8845eedb473865c1d544f34896c9bb400d2dd535851206f92 2013-08-22 21:29:42 ....A 88957 Virusshare.00086/Trojan.Win32.Refroso.mth-60610b61c22c2e9d1e7ac7d723b76929a9c80d19cefceecf6117277fe86a11bb 2013-08-22 13:35:52 ....A 88957 Virusshare.00086/Trojan.Win32.Refroso.mth-f834ba8f343d69e8762935b90efbff71cf7996a816cd3b44568cf74f313c4f0b 2013-08-22 19:13:10 ....A 51037 Virusshare.00086/Trojan.Win32.Refroso.mwl-2c2a3adbf86ab7949a801ece63c8360f3b16896ef838cebe9fb3aceb93644904 2013-08-22 18:35:12 ....A 69632 Virusshare.00086/Trojan.Win32.Refroso.ngk-7c4256050a8c42c32f32ce5b2ad04e5021dd7e8b91b76f4ce499977825b1a52b 2013-08-22 15:10:40 ....A 65536 Virusshare.00086/Trojan.Win32.Refroso.nly-11602ec52b476157187a9234b543efe60111919fb9b10d45bb6cd1ca1ed97497 2013-08-22 18:16:44 ....A 1761000 Virusshare.00086/Trojan.Win32.Refroso.nod-368c2e4792ba01a56250b08baa7071c76c5625d51676925492079e3611eb738a 2013-08-22 15:03:32 ....A 78672 Virusshare.00086/Trojan.Win32.Refroso.nxn-2530b98f913e5c7eb5fe611c6b7cefb837bb2e67024cbf1cae8dc8e7869d2eca 2013-08-22 18:16:46 ....A 34586 Virusshare.00086/Trojan.Win32.Refroso.qn-37984bc75c7882f2fc9161bc91a5881587c017d14dc326c17ed32c71aac7eb6b 2013-08-22 21:47:16 ....A 986908 Virusshare.00086/Trojan.Win32.Refroso.rpp-1259149f676643c85b95d175ccc5317632009b210413cc77f299b14ee896ceb1 2013-08-22 18:34:46 ....A 92224 Virusshare.00086/Trojan.Win32.Refroso.rpp-1dd8560a0eb0fb519b412347f0e842ceffb1dc05c1d025c1fe34b27083bf63a4 2013-08-22 14:15:58 ....A 85514 Virusshare.00086/Trojan.Win32.Refroso.rpp-261c1d5b0137a5ac1f32bf70e832db3e76635b6f2453815528c358aac0a7b8f1 2013-08-22 20:52:16 ....A 69632 Virusshare.00086/Trojan.Win32.Refroso.shf-a2bce20d2235ae3168d33311a01a7f058f4ce75c9e7f581c6be9c081dc840bc2 2013-08-22 11:46:30 ....A 131411 Virusshare.00086/Trojan.Win32.Refroso.tjc-f9bf6a08fee98f3dc671584f81d3a2daf242d4a14fe26fb3e19279b132f837f0 2013-08-22 13:55:26 ....A 97280 Virusshare.00086/Trojan.Win32.Refroso.xtc-e91e71546a4ab49886a9ff28003854f6aa159d2a6ccb549581b77bc402e01df8 2013-08-22 12:25:32 ....A 175309 Virusshare.00086/Trojan.Win32.Refroso.xtc-f9c3de6eaeb0b334744d56ec9bcd2e11b9c11ad37832b29c800806351ff024fd 2013-08-22 10:52:02 ....A 98823 Virusshare.00086/Trojan.Win32.Refroso.xtc-fb9a97f82023bedc2c6b4e336161b5a8efd0154885b971a831dd464c033951a3 2013-08-22 19:23:08 ....A 108032 Virusshare.00086/Trojan.Win32.Refroso.ywk-7e5f1458ee4c0c59a9cc7bcd5ed15d0211ccc9159013b5a9565f1bb52dd3b7fa 2013-08-22 14:34:20 ....A 78205 Virusshare.00086/Trojan.Win32.Refroso.ywk-fa61377571d93151c9656972926c331af3f710f287b463d6532a385859ec0508 2013-08-22 12:44:20 ....A 233472 Virusshare.00086/Trojan.Win32.Regie.ake-36281beee49d124a3358bf6262e65a4610b0c39550d8e27e43f342503180aaa3 2013-08-22 19:03:56 ....A 46080 Virusshare.00086/Trojan.Win32.Regrun.auz-485a91a2be15cb7bbaea6607f66adaecf2eea6f977a1285321b846e8289a9777 2013-08-22 19:38:24 ....A 147456 Virusshare.00086/Trojan.Win32.Regrun.baj-27b6d0e6f22d955705ac636f54b58f2cba2db3e39ad69c9bacd4041fa7bb79b5 2013-08-22 21:03:44 ....A 143360 Virusshare.00086/Trojan.Win32.Regrun.bba-a8e51e3e5637b375e95c9ada8ca1fd73b661cbca0e783aa9cf4d4381b43538c9 2013-08-22 19:33:10 ....A 143360 Virusshare.00086/Trojan.Win32.Regrun.bbk-17cbdae6d2a183ba87598128a7a9109f977a2a4c8ba1f959c65c85677421f0d6 2013-08-22 19:49:56 ....A 114688 Virusshare.00086/Trojan.Win32.Regrun.bda-079d3ef6290fdaac19d63e32f405a93525412548395e9d10d01aff3fb587950f 2013-08-22 18:32:34 ....A 413696 Virusshare.00086/Trojan.Win32.Regrun.bmh-07af0f556040acbf934547965eba3af3f6598f558f0edb68b15886f96c0ffd82 2013-08-22 20:13:42 ....A 288768 Virusshare.00086/Trojan.Win32.Regrun.cdn-3bef2edd626660e509df0542f12f47615e4d261cc6c4efafd503c648adac75d2 2013-08-22 14:59:34 ....A 341013 Virusshare.00086/Trojan.Win32.Regrun.cmh-433427241db4e4b9ba781228f89647e5eb16102ac370bb0f815cb3cd980d01de 2013-08-22 18:14:12 ....A 87729 Virusshare.00086/Trojan.Win32.Regrun.csr-497911118d23387309309ca44e4297b9090717175e6d875c63247fcc01365821 2013-08-22 19:06:46 ....A 341035 Virusshare.00086/Trojan.Win32.Regrun.esx-0bd6b0aeac2e6faf7ad91783649d5b5dcef45247129282497cde2ad56a9e6aec 2013-08-22 19:18:54 ....A 45056 Virusshare.00086/Trojan.Win32.Regrun.fyw-3db0149a672b2d4d66e74b25f5d83cab430fbee778c2cbfb36ec6e51f6d5b3bf 2013-08-22 14:14:06 ....A 331264 Virusshare.00086/Trojan.Win32.Regrun.fzk-054804bee6e82de991968fc955eeff4b954b8aac4b21028a4b5b9c64efb9addd 2013-08-22 21:05:46 ....A 331264 Virusshare.00086/Trojan.Win32.Regrun.fzk-141e75f8856b1fa28043677d3a4087690759d57642e4f803aaf3a1c9c2545a14 2013-08-22 21:41:50 ....A 331264 Virusshare.00086/Trojan.Win32.Regrun.fzk-3298174a4d58babb1de963f4339b192837082844a5e79425a385e7fac4a68d4b 2013-08-22 21:49:30 ....A 331264 Virusshare.00086/Trojan.Win32.Regrun.fzk-589d7d66d32f9ea71eaeee801dfa7e974e80b266dccefb463e186169c2629915 2013-08-22 19:27:30 ....A 331264 Virusshare.00086/Trojan.Win32.Regrun.fzk-704046cc4adf94774503940b66a5f8e27501b5a03c1009b1c6c61dc866102a95 2013-08-22 12:06:12 ....A 3272704 Virusshare.00086/Trojan.Win32.Regrun.gcz-350e3ec62d3a059e0123680ecd9c71c3953933c912a1e39dcb7d8d477d8e1f0b 2013-08-22 14:22:22 ....A 251224 Virusshare.00086/Trojan.Win32.Regrun.gwb-ef7396f454dc0a6a2d9f3f83bdfd91c12b9e267520e1db7467b81844e22ed886 2013-08-22 14:04:16 ....A 42248 Virusshare.00086/Trojan.Win32.Regrun.gxb-f92397dbada4f28101e4d5f9bc11be79c762956d128a1f87d89aae808fbaeeb1 2013-08-22 12:33:26 ....A 451584 Virusshare.00086/Trojan.Win32.Regrun.jhg-ed5a06feae0f15f87fa185635a6ac353171dc4457d9b0b8a26fbc200fd47cdc1 2013-08-22 13:50:16 ....A 714752 Virusshare.00086/Trojan.Win32.Regrun.jhg-ff6e9deefffc5025fabc689f00fb4a5875673a56a9206896542d3ff8f71935f3 2013-08-22 17:06:10 ....A 86528 Virusshare.00086/Trojan.Win32.Regrun.pid-58d3b2256ceed44b197740891abbf48843abb4e422ae1b5f4b3671f657e94198 2013-08-22 16:12:18 ....A 97113 Virusshare.00086/Trojan.Win32.Regrun.pid-6a0fb970307797964a68e8c447d7695cbe22df3c76e7fe084a333eeb639b9795 2013-08-22 14:23:48 ....A 745472 Virusshare.00086/Trojan.Win32.Regrun.qfi-ea2c3cb27a20f09e392110a690a052ff9185830c5b1cd22d6abbdddeb69d3201 2013-08-22 15:02:36 ....A 744448 Virusshare.00086/Trojan.Win32.Regrun.vra-ff148980fa1f8d3491132fe5e1d50fb0c200f9f2d69a5549a74995407d263bde 2013-08-22 21:01:14 ....A 32768 Virusshare.00086/Trojan.Win32.Regrun.vsn-c9db8c0e1c4c33424c1dd5a242963c6443bac7531ff7ca8d8b6ef4c8024804ab 2013-08-22 20:43:08 ....A 209920 Virusshare.00086/Trojan.Win32.Regrun.wei-328e26e5611193bc1f8e84d99b1579526aebe3983b9a06cd2872b26ab9b2e93a 2013-08-22 13:06:48 ....A 318464 Virusshare.00086/Trojan.Win32.Regrun.xyt-d78c8ff4fc8d53a71303219ccbb66db9222fd080a02a34153789d03d26263656 2013-08-22 17:18:14 ....A 455168 Virusshare.00086/Trojan.Win32.Regrun.xzl-4da025e63450bfdd4d647ae75809b8be75553261da8297315e3df01cdd8214ff 2013-08-22 16:50:08 ....A 281600 Virusshare.00086/Trojan.Win32.Regrun.xzl-a6606f0d70ddc8b77e8b9d106ee10d5a912760bc7759234ec731975bc0eeb770 2013-08-22 20:02:32 ....A 139345 Virusshare.00086/Trojan.Win32.Remex.bgv-3f533f693522e4afe635c8a1938372811f917bc29f8a86ab1fabef7667d98f43 2013-08-22 13:44:38 ....A 139367 Virusshare.00086/Trojan.Win32.Remex.bgv-43b55e775abd842e28312098642e8c6cee2d16cc047073bcc6675d67e66a61c4 2013-08-22 11:23:26 ....A 71224 Virusshare.00086/Trojan.Win32.Resetter.a-d6d1990b204011394f70d9028b7f89ce2e06f835b4cdc71861b4efb079d7e9a8 2013-08-22 13:05:28 ....A 33957 Virusshare.00086/Trojan.Win32.Resetter.be-f263a0c083e0d88b674d9a4ad9889e5e49aba06e10588b96af3a689a8c07be63 2013-08-22 18:25:26 ....A 103920 Virusshare.00086/Trojan.Win32.Resetter.wks-49fdf5099396f2ec7076a3aae51969af5a52507efa690a37609a1b93fa909c45 2013-08-22 17:43:56 ....A 139776 Virusshare.00086/Trojan.Win32.Rimod.bof-b19b85f312650db940522dd86c2adaaa3f86fd0e9fae816765c68eea000c7a31 2013-08-22 14:28:34 ....A 1503708 Virusshare.00086/Trojan.Win32.Ript.b-fe2ed4a6c59f3406f787f640786474f33fecd7aaede2425a7bc10f38de8d0746 2013-08-22 13:42:12 ....A 901193 Virusshare.00086/Trojan.Win32.Ript.b-fe7a0f9a5e39e69f9f8a58a561d02253d872807fd6512e52e5428a0db6c4ceb0 2013-08-22 14:16:54 ....A 926881 Virusshare.00086/Trojan.Win32.Ript.e-d137de81b4b04e0bbb0135343fc610bfc6ef3ef2548d2f6756f19a9a638d6deb 2013-08-22 13:30:08 ....A 73802 Virusshare.00086/Trojan.Win32.Rozena.hne-fe15c2e2d40fa5d7682e0b094f8bfad64213a4de6e63fe4492eefd81ee586c20 2013-08-22 19:21:58 ....A 640000 Virusshare.00086/Trojan.Win32.Rozena.hnr-2bfa2ac45b4cee651d1cc315b435a0bbe3cfe7640f62618c555926eea7c11bc6 2013-08-22 19:34:52 ....A 16187631 Virusshare.00086/Trojan.Win32.Runner.afe-091d36136a39197adcf82670f46a9020deecd6b47aa90fdf3c5e7e457e6b7bb0 2013-08-22 13:05:54 ....A 40960 Virusshare.00086/Trojan.Win32.Runner.bx-2212a96b42be21af919fdc302830e500c8d78a002ebca44a4847c82d75708a3c 2013-08-22 10:51:58 ....A 24576 Virusshare.00086/Trojan.Win32.Runner.j-f17634821f406e03c7010f83065dc3a27c3fda32a892a0ae34f3fcd88532cb55 2013-08-22 13:44:32 ....A 31488 Virusshare.00086/Trojan.Win32.Runner.qc-e40ea364a763ee89312ead8a5b8dac6511c04926b5af56cfcd3ccace5c6a1771 2013-08-22 11:59:16 ....A 20000 Virusshare.00086/Trojan.Win32.Runner.x-ec3f16368c82140ccfa7020e7ca3866f9b075d24a6ef6a4954b36b3d50ef5874 2013-08-22 18:14:26 ....A 1478656 Virusshare.00086/Trojan.Win32.Sadenav.b-7b2ef78b6c9547c99217e77d608ec759c7e6f57032bb0f3bb989a5f6b9c4cb81 2013-08-22 16:23:20 ....A 51200 Virusshare.00086/Trojan.Win32.Sadenav.kr-a3efab0da2961ef5823601d4533595c5e4dfa611f8be60a718743ab61da8846c 2013-08-22 18:38:46 ....A 52736 Virusshare.00086/Trojan.Win32.Saguaro.n-6c083a3334634488ee4be13944b1ff0c63795d7d0eba58a7d5bbcf53d55ea5d4 2013-08-22 14:34:16 ....A 706048 Virusshare.00086/Trojan.Win32.Sasfis.aaqn-ded0605496cb4b8c6f4fa2588b2db0fe68d2e022162223e79b25d108eb668fe2 2013-08-22 18:38:34 ....A 382976 Virusshare.00086/Trojan.Win32.Sasfis.aehh-77bd7bfd04af81a259424e25b0aa563cbb0a7139ed35c0bf2f765d2fc662bc7e 2013-08-22 14:45:42 ....A 15736 Virusshare.00086/Trojan.Win32.Sasfis.aemv-32fd92d164bbf6e4fef3942e6786900c80c654b4b9fcb179ff9a13416b704d01 2013-08-22 14:39:20 ....A 364032 Virusshare.00086/Trojan.Win32.Sasfis.agut-dcf3bec72365e215fe7677afacfccf29e2f2ef512ba1ebe6ce1117cc0267a3d3 2013-08-22 14:25:56 ....A 269312 Virusshare.00086/Trojan.Win32.Sasfis.ajx-40f6fd602a337704420316474753d8d7a1bcdd756f33f8ffa7994916695df4cb 2013-08-22 21:43:14 ....A 44451 Virusshare.00086/Trojan.Win32.Sasfis.ajyv-66541b3b42f82253590ae0155bdfea0542ffa98f43ec9a1e1033334e075bb3df 2013-08-22 11:47:58 ....A 2926093 Virusshare.00086/Trojan.Win32.Sasfis.aobz-d07ba0bf6bb0f350b1a9b37ddd0472d81686724d172636dca3440dbe89b84f74 2013-08-22 10:37:50 ....A 2650112 Virusshare.00086/Trojan.Win32.Sasfis.aoiw-fc6b8b815df05b249aef9739a3a41bc54906645fd706c6b3d0346ed5f173e500 2013-08-22 18:07:22 ....A 388608 Virusshare.00086/Trojan.Win32.Sasfis.aqu-2771e166b730bb8dcfa29d286146b3beac45fb9e0d23ae160966ab17432cacec 2013-08-22 11:28:02 ....A 140860 Virusshare.00086/Trojan.Win32.Sasfis.aqwk-f777346429fd8b4859fe8c4d979179f096aaadb462a2f6940ea669321accf2ce 2013-08-22 12:20:30 ....A 737280 Virusshare.00086/Trojan.Win32.Sasfis.aqy-555a0e126ebaa738d298901f0a0d60677d3f0c53cfac270e0bd20b9c4179193c 2013-08-22 15:00:22 ....A 2248704 Virusshare.00086/Trojan.Win32.Sasfis.aryt-f15c782ab4112b5295e497ae4d0bd14f098d2a3d9d48534eb3da850628c16466 2013-08-22 14:44:56 ....A 462992 Virusshare.00086/Trojan.Win32.Sasfis.aryx-f007f4f7a4f69d6fe3326db9def802b591e0c9ba929c69b370d5abe1340c2201 2013-08-22 19:06:04 ....A 1867776 Virusshare.00086/Trojan.Win32.Sasfis.atny-083eef9aec63e78e6051c8a890949cdd81aa63715b502d2138641e8368f218b5 2013-08-22 13:23:00 ....A 2256896 Virusshare.00086/Trojan.Win32.Sasfis.atzy-d8aa5eb8ffb8b2e21ba93106206d950c3aa3c36201037c86518bb5cbd5aa70d7 2013-08-22 19:29:34 ....A 1575424 Virusshare.00086/Trojan.Win32.Sasfis.aulz-7ccc3f0e1df11df409b6c88dc29b072f3dae2f1d331864178398e6fa801594a8 2013-08-22 13:28:10 ....A 2723840 Virusshare.00086/Trojan.Win32.Sasfis.avdy-e516afcceb8c5f4b22e10b0c0368cf95612827c75ce5e299a60c6f6d1cfce9e9 2013-08-22 18:12:54 ....A 549219 Virusshare.00086/Trojan.Win32.Sasfis.avv-4da33995ca56d748840cba76af547d4f967c52bd754da79ede96c86300cded3a 2013-08-22 14:39:32 ....A 241664 Virusshare.00086/Trojan.Win32.Sasfis.ayra-741ed26001b9d971d6ded9b7d38e3719f76bac300b29087212587cadf4006bb6 2013-08-22 10:37:22 ....A 29696 Virusshare.00086/Trojan.Win32.Sasfis.bapk-f25cdcd2ac0aaf292cd1b3608d028c6b6b6a96c37b58f42097100d619bef06f9 2013-08-22 11:29:56 ....A 27648 Virusshare.00086/Trojan.Win32.Sasfis.bcsv-edbb5a15f6b00c816a6c311ab813b08559039bd10b18ccab08f41bbfcf4be21a 2013-08-22 18:41:22 ....A 671232 Virusshare.00086/Trojan.Win32.Sasfis.bfwn-2f47e1e3d3d26363d83dbd9ce9be5771e1a88f19cee960e11221cbe3b8ecddb9 2013-08-22 14:28:30 ....A 729570 Virusshare.00086/Trojan.Win32.Sasfis.bgdy-243d1f0aa87b372eefb9ca7d152bff244d15ab51bbed99cd9c75a13efb4ceb62 2013-08-22 14:19:08 ....A 82944 Virusshare.00086/Trojan.Win32.Sasfis.biwn-d7225743702f6bdaa3ea8ec051373963d73b1fd15af701314f3e96d24c68e182 2013-08-22 13:22:14 ....A 76288 Virusshare.00086/Trojan.Win32.Sasfis.bjhg-fb68e656987dfe7b18f1daf843db563a42842e4d4275b54c3a65422c341c59ff 2013-08-22 19:48:18 ....A 368143 Virusshare.00086/Trojan.Win32.Sasfis.bmlc-7dfb8b83e778fdcecc75b321981c720748b6faec781cc474cc5422d611c0f28b 2013-08-22 14:31:08 ....A 101376 Virusshare.00086/Trojan.Win32.Sasfis.bmlc-f00b3b825898bf191b5fb837e877ac392e4128576e6ab5c472f1df9f3f1ed70d 2013-08-22 19:48:58 ....A 218216 Virusshare.00086/Trojan.Win32.Sasfis.bnkf-2a518a3cd822f0ed60bf8ac23d6f44af848e9defedc1ef35430d27537d3be40c 2013-08-22 19:15:48 ....A 1001176 Virusshare.00086/Trojan.Win32.Sasfis.bnys-94daffb0767835640c6eda5ead8e51b738afa131240131b436f7995fc507b888 2013-08-22 19:16:04 ....A 425984 Virusshare.00086/Trojan.Win32.Sasfis.bqpv-7adc63dcfe29a3598e145500facc221661f7cc491f9ae048814276a76153e86f 2013-08-22 16:51:10 ....A 122880 Virusshare.00086/Trojan.Win32.Sasfis.bxvl-a83e2083c832039e208bd3a744409408755e1ccb4d228df7bb5e3e327fd535f4 2013-08-22 19:52:26 ....A 141824 Virusshare.00086/Trojan.Win32.Sasfis.byoi-5c0d75e3baa7e63b911dc3f7fad4aff99ccdb27ee2df60b755db3d65d268eb05 2013-08-22 14:52:30 ....A 36864 Virusshare.00086/Trojan.Win32.Sasfis.ckif-ef49f1a00aceaad6e06818fe2903fd629c38ca998ff93174fda55e23c490d3b2 2013-08-22 19:25:16 ....A 413696 Virusshare.00086/Trojan.Win32.Sasfis.cr-098bce9e094915d607084163807a01dd3edb5441713dc792fb07c013d69e29e0 2013-08-22 18:13:10 ....A 1268846 Virusshare.00086/Trojan.Win32.Sasfis.czbp-5bc87a630e6804f02055bd05d0bf229068d63aafaef80c00d75f36c910c315c0 2013-08-22 18:02:38 ....A 1087420 Virusshare.00086/Trojan.Win32.Sasfis.dadz-1a451b2e3e9b5ce0adffa73f1d87d50c240b8440bb6988690faca6a4e2ac316c 2013-08-22 18:20:32 ....A 947704 Virusshare.00086/Trojan.Win32.Sasfis.dau-4c0df560b738049b6ced90aeb1a8823601f205b68082568c1c61e3a008bbf303 2013-08-22 22:05:22 ....A 935936 Virusshare.00086/Trojan.Win32.Sasfis.dccq-401fa7d3db912be3f364ce50c46a30b6b37df6c43d270da2f89abf57b3149820 2013-08-22 19:05:54 ....A 528384 Virusshare.00086/Trojan.Win32.Sasfis.df-391dc9a1a5d5e7bd98bd6c9b5eeff62ba2371dc6788fc8497a5bd2e7a22321e1 2013-08-22 21:15:22 ....A 12264 Virusshare.00086/Trojan.Win32.Sasfis.dgcs-2971fe972469b16fc8c9055b36853c8bd60f999effb24af6bcd1f0ddb2b7962c 2013-08-22 18:47:28 ....A 88064 Virusshare.00086/Trojan.Win32.Sasfis.dlwm-3cface1d2b0861f782d522276f07bf14056f0d1383f9e5684c3ab134dcda01aa 2013-08-22 17:08:08 ....A 1356422 Virusshare.00086/Trojan.Win32.Sasfis.dmbp-8d171ba0a3098d5662849a6fa4a0269b567e36eaaf095ae58739650514f374e6 2013-08-22 14:35:44 ....A 11314 Virusshare.00086/Trojan.Win32.Sasfis.dmy-531f739a5bc498233b80ab041c323ff96b6ea96a29512d8cab308c09b828eb74 2013-08-22 14:16:56 ....A 31344 Virusshare.00086/Trojan.Win32.Sasfis.dnpc-ff546bce1ffef46792f1d3145792ceb8855996530205e8a5845e34b4c237f9c5 2013-08-22 19:59:42 ....A 744960 Virusshare.00086/Trojan.Win32.Sasfis.dqvj-1da690c75c69212249ff11a24c20de31c83d0d3e0934901df2800ed2d4ea9b8f 2013-08-22 20:11:06 ....A 49152 Virusshare.00086/Trojan.Win32.Sasfis.edq-29e982c1c5227e4fb3e1d11d9bf6f7b891d1cac67574b94c09dc9f505e14623a 2013-08-22 14:44:02 ....A 202752 Virusshare.00086/Trojan.Win32.Sasfis.eglo-ec56a74d37153091ba2e19625329d60723e2b55b70ed36dfccffa9459c19f81c 2013-08-22 19:43:20 ....A 931597 Virusshare.00086/Trojan.Win32.Sasfis.ewe-6a2b96e5f6fe2a4ac7e6adf2ee6de34c5ac46c1965fb8d9579360390bebdb12b 2013-08-22 18:32:00 ....A 404992 Virusshare.00086/Trojan.Win32.Sasfis.hgr-678f1651f850b78ef66baad602a2e77ba0ff0f66812050c197a3b72cc44bfb36 2013-08-22 20:02:26 ....A 17920 Virusshare.00086/Trojan.Win32.Sasfis.imh-69fb49198f776adf8a9d3384e447847d48108c1595676d996ba172299c9fac69 2013-08-22 19:32:30 ....A 46592 Virusshare.00086/Trojan.Win32.Sasfis.kcc-6d11afaa2322d9dd541ab6b0cdc82fc632be63f121689f9f4d5053946240421a 2013-08-22 13:11:30 ....A 46592 Virusshare.00086/Trojan.Win32.Sasfis.kcc-f8f391b028fa45def0bd29ff09ec2c1b9aa6350a7977fac3a50913899f521f61 2013-08-22 18:58:12 ....A 685892 Virusshare.00086/Trojan.Win32.Sasfis.pfp-4d4794dcdc99c9c466bbf82f232762a6c58eaa16cdf33f08fd8f3bcaad3a99c5 2013-08-22 18:29:04 ....A 69632 Virusshare.00086/Trojan.Win32.Sasfis.pil-5743d969d4ac0d980c33e941f52700e99c372e11193dc9e891a9a7231ae4c0b7 2013-08-22 15:06:44 ....A 163840 Virusshare.00086/Trojan.Win32.Sasfis.ruh-55aab86a22a6640336a68cf1f4c07213c387cf30e6079ae5e0fd07925406918f 2013-08-22 14:52:24 ....A 91648 Virusshare.00086/Trojan.Win32.Sasfis.vhd-44fa9f92a38dd0b991b284323df71f5af3ed6f10ce11920546e878da061dfb00 2013-08-22 19:02:56 ....A 293398 Virusshare.00086/Trojan.Win32.Sasfis.vzz-26fdf645b19273b8110c8bc0fa99686e7035cc05a7a160495c8a3cc6f9f19e7b 2013-08-22 18:50:22 ....A 701440 Virusshare.00086/Trojan.Win32.Sasfis.yca-2db608d404b27aef1942f38a7841064bf905a302070f16d56330b2616adb1022 2013-08-22 13:06:14 ....A 339712 Virusshare.00086/Trojan.Win32.Sasfis.yca-f2770f8aa90eacbd5cb9e92e6fdf85df24bfa560c890e946f425177554acfbd9 2013-08-22 14:52:54 ....A 415232 Virusshare.00086/Trojan.Win32.Sasfis.ypv-d8a4a7cbcba2e03d3ebf2f5e34a869f1f9750c25d270732817b26e19052d3d31 2013-08-22 12:48:00 ....A 780824 Virusshare.00086/Trojan.Win32.Sasfis.ypv-fe129ed19c156c21c4db85e693d1bf2ffc175d794b8eb4cc678864609934effc 2013-08-22 19:45:12 ....A 34195 Virusshare.00086/Trojan.Win32.Scar.aafb-7f4b5c9d84fab77d9ac966e10b61b64645d7acf0704b7b3c1695e3ba3f5ac2a6 2013-08-22 18:33:04 ....A 143360 Virusshare.00086/Trojan.Win32.Scar.aahh-64310730164d2eeee54c4739ddd43436363c4064b75a7ea9eed0ee0a9f8e2c6d 2013-08-22 19:39:02 ....A 13824 Virusshare.00086/Trojan.Win32.Scar.aaho-7ded53fae54a38fe5a70d3d5b8ea1ea7f88ddbc927b04115ad7bd2e61839ac2c 2013-08-22 19:34:44 ....A 586592 Virusshare.00086/Trojan.Win32.Scar.aajr-7779ed97e427229e5a57f078de7a665773a5821c79f3851690bf35157a0837ac 2013-08-22 19:21:44 ....A 411136 Virusshare.00086/Trojan.Win32.Scar.aaku-5b674b4dcf663655abb0f8116f84a409094911c3fa58bea87a2cf7e75129dd09 2013-08-22 20:07:46 ....A 61440 Virusshare.00086/Trojan.Win32.Scar.abng-47b33b6e7d230a1db703f9c2554b5f52d424d7c8409e54a46ee6798a81e17835 2013-08-22 21:04:58 ....A 524288 Virusshare.00086/Trojan.Win32.Scar.acch-e452d5ad2be2e38c9deadf39a5006c2c9083e7d3220b30db8b2424fd0be79931 2013-08-22 19:29:46 ....A 171008 Virusshare.00086/Trojan.Win32.Scar.acsb-7f9a0076a1a1ab2e28b6e68139d3f5fbd7fe79acfc6e234439efa4a2b054d4ca 2013-08-22 20:01:16 ....A 289152 Virusshare.00086/Trojan.Win32.Scar.adww-376e8eca9312ecbbe93f66b9e75af1e246ceea366086af84ca61d34ba63d0284 2013-08-22 19:36:22 ....A 71680 Virusshare.00086/Trojan.Win32.Scar.aelg-4b2f094e798102036fe930179ff5250fa5bea7b144e89d75525e6356cf1198b7 2013-08-22 12:18:30 ....A 12800 Virusshare.00086/Trojan.Win32.Scar.aenl-fdfffdb2df170c323d33211d09f8a5d04e811b57f00c1510aa471ebf56fb7217 2013-08-22 10:58:10 ....A 393216 Virusshare.00086/Trojan.Win32.Scar.agjq-fd870e88734580699b8152222d64096fc8c3e13b1e5d8aa351e3c72864649846 2013-08-22 18:29:36 ....A 55808 Virusshare.00086/Trojan.Win32.Scar.agra-0a503b21925605a8d3d70224515611ba9580d704abd77f7fb1cac2e9ed70d038 2013-08-22 19:26:38 ....A 10752 Virusshare.00086/Trojan.Win32.Scar.ahuk-5865057c975afad36d35a9f688b765ed5ec844536fc26b7f984c824f717124ef 2013-08-22 19:59:36 ....A 285184 Virusshare.00086/Trojan.Win32.Scar.ahyt-3a8f88ebb316aafd71b30f3b093cbb57f522a0e0759ff1f3ede3fa06f831b931 2013-08-22 19:05:02 ....A 73796 Virusshare.00086/Trojan.Win32.Scar.aiha-78fed61a0654443756eb571863f410e663352644d7d4cf038e44cf6214d295f9 2013-08-22 19:37:10 ....A 29448 Virusshare.00086/Trojan.Win32.Scar.aiik-6ea2af66198aee315538b13760d9c863233631ae3e3640d4fadbc017d1c4e954 2013-08-22 19:50:52 ....A 86016 Virusshare.00086/Trojan.Win32.Scar.aiji-2bd52b76ad4547c27d5c70f668a8f727390503186fa5aa8f0d7d8725e2cfc15f 2013-08-22 12:52:00 ....A 1445888 Virusshare.00086/Trojan.Win32.Scar.airz-d2435f788f55e9535e751166f62dfa83bb5c412068c367eeeb26b8d5f95bd98e 2013-08-22 18:07:44 ....A 198844 Virusshare.00086/Trojan.Win32.Scar.aixn-7cc4b512f221ac35b19fef63b881e09087c77707f8d9bde9a0c9aea114e52efd 2013-08-22 13:31:36 ....A 18432 Virusshare.00086/Trojan.Win32.Scar.aizv-00db63bdb428078007865d2750493a973085e7d715ad86b778da9022d08d6146 2013-08-22 18:47:28 ....A 508016 Virusshare.00086/Trojan.Win32.Scar.ajem-6b57e197a3101d629be8d653647c53083a3f3690ceacd6b862ba146fb98884ca 2013-08-22 20:29:40 ....A 616448 Virusshare.00086/Trojan.Win32.Scar.ajtb-410f1c8347220907a70af2cd37a4fce7f02990c032d9de6545ee391868aa1ca5 2013-08-22 13:53:32 ....A 79510 Virusshare.00086/Trojan.Win32.Scar.ajze-d72664c34fd2583cf78c675627187297f51426becb3abc8b2ede081d874b29a7 2013-08-22 10:57:18 ....A 405369 Virusshare.00086/Trojan.Win32.Scar.akly-70d06ff3bd4bb3f6e925f6932d4030633fa722d3b04506fa4c8a46904bbd4abb 2013-08-22 13:39:18 ....A 259376 Virusshare.00086/Trojan.Win32.Scar.alfm-fe299095e8be2f47a73132e992220c7c63dc6e1cf20df3e8d3300bc9e0fd688d 2013-08-22 12:20:22 ....A 230918 Virusshare.00086/Trojan.Win32.Scar.amzg-f84128ded18e1f880c7337fac6e34104f0211144ef63f3a56cdfb05a9df7db3e 2013-08-22 10:53:08 ....A 78090 Virusshare.00086/Trojan.Win32.Scar.anmg-5193fd1cc3e07741e434e30100ae67fa6f4efe0881404fed2ef5b205a5dd250e 2013-08-22 19:44:12 ....A 28672 Virusshare.00086/Trojan.Win32.Scar.appm-39523166d3cfdd5fd6c64ab07192dbaed66ca84fb94045f34b3dc971f047d14a 2013-08-22 20:11:08 ....A 253952 Virusshare.00086/Trojan.Win32.Scar.armg-36e5cf383bb2741d583afcf60fc9e369448d23b244d10d5de5e42ca10a0a078a 2013-08-22 14:14:38 ....A 36106 Virusshare.00086/Trojan.Win32.Scar.aryp-f8fccb9a748c165cc495714a25875a8198b2a3b028ea3d167215da2500cd667d 2013-08-22 12:33:42 ....A 5725 Virusshare.00086/Trojan.Win32.Scar.asbo-73f54f88fbf8d1a77cf453e8d52e0a9aec3dcc2d1bbb7f7b85b2fea8f0899e9f 2013-08-22 20:54:42 ....A 11264 Virusshare.00086/Trojan.Win32.Scar.asjo-dcd25a1d1c4d80a888df559858fa3a82c6d5a2622674258a3c0aaa7b097367b3 2013-08-22 19:35:00 ....A 697856 Virusshare.00086/Trojan.Win32.Scar.avhx-6f194025dfaf77c96cea0734566810d0b57cc029e762841f7ca3388f65ec373d 2013-08-22 21:05:06 ....A 248832 Virusshare.00086/Trojan.Win32.Scar.avlh-fb1c8d6ed7b18bdf5dd1a91240ef90608be0642f5c61b64de24e1f389435b558 2013-08-22 18:37:12 ....A 697856 Virusshare.00086/Trojan.Win32.Scar.avti-3de1cfcbfbecb567a1a2e3d9ebdb5fbae0868fa97a00e62809f75939a9992886 2013-08-22 18:04:44 ....A 699904 Virusshare.00086/Trojan.Win32.Scar.avue-5ec628977c8b6dc4cf91a35b43cf03d7b60d82f75046f73b43ffd96b98027c01 2013-08-22 18:51:06 ....A 498176 Virusshare.00086/Trojan.Win32.Scar.avvp-57a8397e623007c5bd9c32780d805dc0905d3a928c43de1f8067359c8e01ab6a 2013-08-22 11:34:36 ....A 28672 Virusshare.00086/Trojan.Win32.Scar.awar-6636ac9174078e072a88177d5c5a7e02619420bdc6ca31e6d2d287bb6f901d6d 2013-08-22 11:56:38 ....A 813112 Virusshare.00086/Trojan.Win32.Scar.awgv-e2f85cbb14b469a2ba5b65974be294db07c7217b4c23f74df453c3891643fb95 2013-08-22 19:29:42 ....A 241664 Virusshare.00086/Trojan.Win32.Scar.azfq-3fc5c8883b770d1aecd3b2d924cc90afc88cce20c01448a73bf9c54cbbd3f505 2013-08-22 20:05:00 ....A 100352 Virusshare.00086/Trojan.Win32.Scar.azuf-472c744a2ab2ed11cbbc15785d39dbcd32d93d66bfa29d06010a2e1e0e72f5f0 2013-08-22 18:12:00 ....A 416768 Virusshare.00086/Trojan.Win32.Scar.bacy-2b55a66bdd94b6bbb22fba33b33b8c0f0f382a18c2ff5f6e566abf92d0886eb8 2013-08-22 14:09:04 ....A 1300992 Virusshare.00086/Trojan.Win32.Scar.baff-40d34c1568664d98875483aeb83b8dfdbdcf7b25e617ab66dc0b598df820ee21 2013-08-22 18:55:26 ....A 770560 Virusshare.00086/Trojan.Win32.Scar.bage-383d05b1a20824ef22ac95e38e8abd310617af69ea411b62a98455da3311342a 2013-08-22 18:47:58 ....A 141824 Virusshare.00086/Trojan.Win32.Scar.bard-4799cfdfda20e60ad760335b2659c7ee5143169e0c6520bb6446fd1c0d46545a 2013-08-22 13:35:02 ....A 51200 Virusshare.00086/Trojan.Win32.Scar.bbok-65ea1a42f217091ded5f408658faf0487bdb11144d10c95e04401f7011e9e956 2013-08-22 20:07:50 ....A 559286 Virusshare.00086/Trojan.Win32.Scar.bbuy-09e661ae76346b8211ae099b93d8d04d784c3b8fd7ee0affb9425cb3aba9bf84 2013-08-22 10:48:10 ....A 420352 Virusshare.00086/Trojan.Win32.Scar.bcpv-72d5aa4a69dfeb1738af10ea58cd5b22b13316fff6f1507c9aab311700e36407 2013-08-22 14:44:14 ....A 323236 Virusshare.00086/Trojan.Win32.Scar.bdd-fb6f72434b9f6b7afed3770ca7d7d06574afa08d8413e05ebdc6e7a1eca0cdf8 2013-08-22 14:12:04 ....A 67072 Virusshare.00086/Trojan.Win32.Scar.bdfn-52d15091df498d437528c6aa39288e69cd92c66f70988282adbcf07ecf0e5c39 2013-08-22 11:24:06 ....A 45568 Virusshare.00086/Trojan.Win32.Scar.bdgq-d5fcaa8af58bdf25db2e3c84855b77b879873977c8a10b73e37ecfd2a10b155d 2013-08-22 16:36:06 ....A 47888 Virusshare.00086/Trojan.Win32.Scar.bedk-c449e38348e900681a6096c3abf33cf4cb8d22b03ed2c73d17cfcae956ae6869 2013-08-22 10:49:28 ....A 132608 Virusshare.00086/Trojan.Win32.Scar.bgyo-5415e6393c81c3b413ceec22934d10f8e331da1d4fc95a9d5d1fc9379d3c065f 2013-08-22 19:15:18 ....A 102400 Virusshare.00086/Trojan.Win32.Scar.bhog-2ac18aa997a10afff8fadf99faa48d32aa9658e1dd06d333163a3944234b5dbf 2013-08-22 18:25:36 ....A 49152 Virusshare.00086/Trojan.Win32.Scar.bkcb-48fba53eeaf619f206bbe23f6f3596732f0a3d65fb0c425a09ef04f578991afb 2013-08-22 20:09:14 ....A 81408 Virusshare.00086/Trojan.Win32.Scar.bqfv-315a624faf8b5b96fbe11d444faf656ee8d84f26bf69b76767843c9888b61c41 2013-08-22 13:44:32 ....A 189416 Virusshare.00086/Trojan.Win32.Scar.bslq-25a130a2584cf7e87c480f6ab4b7d9e3ffbec94edd573fb5ed5640728117ff3f 2013-08-22 21:44:50 ....A 446248 Virusshare.00086/Trojan.Win32.Scar.bwnn-298ca74cc9d9fae3f14c60db35a37df5f4093828c5bf2ce5322eab70acf2fb1f 2013-08-22 12:18:24 ....A 584704 Virusshare.00086/Trojan.Win32.Scar.bxzu-ee890b38d440f65591cdfe26b777010408d3ac96abb45440d9120f028768c626 2013-08-22 13:53:32 ....A 16384 Virusshare.00086/Trojan.Win32.Scar.byhf-71e8f66c7dc0aa5747241c0fd4313c16ee610a6f6b34506a8a72296b65b18f9c 2013-08-22 18:05:58 ....A 285184 Virusshare.00086/Trojan.Win32.Scar.bymo-4b63775129b483a714f04401f0cd42940289b3f11c1c194abde4a5eb9f915275 2013-08-22 20:12:54 ....A 603648 Virusshare.00086/Trojan.Win32.Scar.bytm-6f0f843f4deda74d1d9b386e9d9897487daec08640ee9cc317eb701abd051d22 2013-08-22 18:42:32 ....A 1023893 Virusshare.00086/Trojan.Win32.Scar.cafc-2c191246080a3015fd6002cbfe682d3231f4e2ac279a2413fbb80ad427c21fbf 2013-08-22 11:10:30 ....A 52736 Virusshare.00086/Trojan.Win32.Scar.cagy-d40df8727f5d939c5001ac2d133b901326b565911541a76f15dec252587f41ed 2013-08-22 12:24:04 ....A 147556 Virusshare.00086/Trojan.Win32.Scar.cbnd-ee8739f838f51c1b6b677c88a1382b4d6003c6335bbcb443ec3fd95a7114b6ad 2013-08-22 19:54:24 ....A 147656 Virusshare.00086/Trojan.Win32.Scar.ccos-0c3d88efb3ef9ec54974e0032620d9f54eed0cb74b281393a69888728604df76 2013-08-22 19:40:08 ....A 557025 Virusshare.00086/Trojan.Win32.Scar.cdzt-6248c86afdf5e89d91002183a02d1bfaeeeb2df1acde0092a380532b2e93caf2 2013-08-22 18:28:12 ....A 131072 Virusshare.00086/Trojan.Win32.Scar.cemk-7c3903c1d0bce78280d04bfe731aed9dd5561b37d4dc035dee74ba48dc70cbf9 2013-08-22 12:16:28 ....A 70932 Virusshare.00086/Trojan.Win32.Scar.cevb-ef594917ef164b20b8ecbef737de77a805bc8bd538f5014549a8c9db61430715 2013-08-22 14:44:14 ....A 61440 Virusshare.00086/Trojan.Win32.Scar.cfrf-ea762e87fe3e4141711d326901fcfe848857419406a249e7fde66a486493ff24 2013-08-22 13:00:24 ....A 526848 Virusshare.00086/Trojan.Win32.Scar.cfrn-fdadf75df6c3d403e6d38547a084b339e6c7752450e7d8ee56a0f32ac9aecb9c 2013-08-22 17:09:36 ....A 188340 Virusshare.00086/Trojan.Win32.Scar.cgdb-52be768aaa52cb5de47cbc3fc3547e04a50f8d11ed9650d800b54ecc4c68f3b5 2013-08-22 16:17:22 ....A 180875 Virusshare.00086/Trojan.Win32.Scar.cgdb-fa2311cee8a541ab8e5af9218f9c0248f548e3e08f1710976c31800dddff308b 2013-08-22 17:47:16 ....A 22016 Virusshare.00086/Trojan.Win32.Scar.cguc-3efab4bf13b53bda35902558659fcb6ca51e7f6c8916190ac673951c8c148204 2013-08-22 14:35:46 ....A 102400 Virusshare.00086/Trojan.Win32.Scar.cinn-d8df3586ccf7f1f54fa8a6cf007fd68d1581a865d8d8830f2496e1552d6f2ec7 2013-08-22 11:27:20 ....A 102400 Virusshare.00086/Trojan.Win32.Scar.cirz-fa262a53afd6274bc61ffd8a66858b0f80e40bf8cd1474770a66a4c88e761e72 2013-08-22 18:58:04 ....A 175616 Virusshare.00086/Trojan.Win32.Scar.cjco-79c391dbcc18b20616d621d1517c8acd8f0a3857ab4ec6af8043fdb2a1318209 2013-08-22 19:23:52 ....A 38400 Virusshare.00086/Trojan.Win32.Scar.ckln-0cee0c521d7024ac98c6a59f3a2c864a43e82f8717e7a8cb8cf6877f73d3db2d 2013-08-22 13:15:36 ....A 28672 Virusshare.00086/Trojan.Win32.Scar.ckoc-534980088651534b7d389b85c2464d2b6d05f6a8d933012dfe9152b0dfdc2d0e 2013-08-22 12:23:02 ....A 2682880 Virusshare.00086/Trojan.Win32.Scar.clbq-ff989cbbeb3e06a0f6ee349bfb1ff84604562d6e25d61faf1a5d192d81a214bd 2013-08-22 18:07:12 ....A 163840 Virusshare.00086/Trojan.Win32.Scar.clwb-690c5d232ca67ef1dad5a61837ed32e1852b3acec60a68ce97a039e833b68944 2013-08-22 10:45:30 ....A 1012736 Virusshare.00086/Trojan.Win32.Scar.cmhr-d93d9be18150e47af530a1b6ea15fab103ed9c9d33d770a9fdfe12347a80f341 2013-08-22 21:49:16 ....A 28857 Virusshare.00086/Trojan.Win32.Scar.cnhy-40852a7724888b8a56e4efb16a512fb18707ea8ecf85a957622c7247352c24f7 2013-08-22 18:38:58 ....A 154671 Virusshare.00086/Trojan.Win32.Scar.cnpk-0962a43dc76119810422b24f20243a75144aa8e8f150dc9240b79600d5545676 2013-08-22 20:22:16 ....A 176721 Virusshare.00086/Trojan.Win32.Scar.cnpk-581cc1adbacc396cc080f56f8abfd0c4d4ef125f42ebc469f1e96b77256545b8 2013-08-22 14:02:48 ....A 23040 Virusshare.00086/Trojan.Win32.Scar.cnrv-f9d54ea255869c503f47070bcda58f4c0e8945df967908b6c4d4d7c0386ca96a 2013-08-22 21:47:12 ....A 531456 Virusshare.00086/Trojan.Win32.Scar.cnvw-499438c62b0d9e620a95ec9c56c95ccb0b1fa09695141813b9d9a451d7ec04d8 2013-08-22 15:04:22 ....A 204288 Virusshare.00086/Trojan.Win32.Scar.coig-d3c2d1bff3806672e703c520c9767b3318168ef0b8d44bdfe10ec7a590c23dd4 2013-08-22 13:25:22 ....A 607744 Virusshare.00086/Trojan.Win32.Scar.coqv-d6b6f81199824fa4ccf27ece671ec4f712f6073714feb2c7dc07bb50271912bf 2013-08-22 11:56:40 ....A 607744 Virusshare.00086/Trojan.Win32.Scar.coqv-ed8dfb3f48b17844e8888e3aaa562f56128ee22856ac23445f6abb5d2c2eeaf4 2013-08-22 11:25:06 ....A 24064 Virusshare.00086/Trojan.Win32.Scar.coss-fa34a3c76aa1704a85d8beac22c66050b5badafee9d30e1b6d2c032d4f29b7cf 2013-08-22 19:52:58 ....A 69599 Virusshare.00086/Trojan.Win32.Scar.coxa-082ca2f98409cbb9b0074165957201fac69d23ebec2189751f2bb65cf1fc5d9b 2013-08-22 19:23:44 ....A 44544 Virusshare.00086/Trojan.Win32.Scar.cpg-47d43da67c2b052e617086d324443698ebad0264879e146897f8eff9cb657d36 2013-08-22 20:10:56 ....A 61952 Virusshare.00086/Trojan.Win32.Scar.cqsn-39a775bd132e03413963fc83d38b3a168e34c4da66fef0acb4f1448c0e9884ef 2013-08-22 20:43:42 ....A 538566 Virusshare.00086/Trojan.Win32.Scar.cteb-2306225193ae54499ecf97bc604ce57b4885e4f42bda4564dac200271e7048c4 2013-08-22 13:48:42 ....A 2014012 Virusshare.00086/Trojan.Win32.Scar.cukx-ff96e2074be16aee4b19d9ee47cca015a5430302a3115ab1f1a55110cfd2c8f4 2013-08-22 14:49:46 ....A 1147392 Virusshare.00086/Trojan.Win32.Scar.cuqt-ffd97c557823bcbdb908ead26288ba9ea70b7dd6a1a2575efa2150695036de17 2013-08-22 20:12:28 ....A 53248 Virusshare.00086/Trojan.Win32.Scar.cwio-2a2439f36393d2e40afd90a16ab83d41006cc4da663d5c4b45617b8541f703e8 2013-08-22 12:52:02 ....A 94208 Virusshare.00086/Trojan.Win32.Scar.cwsl-d6cbfae033ceeba0f4875e8ccb1c2b7d0fe8950c97295f7f08f23af0cd210c93 2013-08-22 15:13:18 ....A 94208 Virusshare.00086/Trojan.Win32.Scar.cwsl-e57e0cc35c10533d49e0bc38d6ba8a7a3a691e66da646be5f2e4a02f74d0f9d5 2013-08-22 20:06:18 ....A 168143 Virusshare.00086/Trojan.Win32.Scar.cxgn-35774bb0ae8bb25c5d6e4ca009f7e1edfc5c3609c10f776c3cfba605d17b3b8c 2013-08-22 13:01:02 ....A 167971 Virusshare.00086/Trojan.Win32.Scar.cxgn-d9f39e0611ec957278c13b86cc4de4960bb5a9c73f3017156d3e5805d69a5a62 2013-08-22 11:36:48 ....A 36864 Virusshare.00086/Trojan.Win32.Scar.dap-02710641d0635b02b1ff6c99cef32eddbcc7ce1532bee4831f5ee078934e001f 2013-08-22 14:36:32 ....A 655360 Virusshare.00086/Trojan.Win32.Scar.dbyb-f7a43ac1def62b809f882a3a5247c19d2b1b2bed3e7ae3e5823e635e229127be 2013-08-22 15:18:34 ....A 1282048 Virusshare.00086/Trojan.Win32.Scar.dcgx-f962e312837633a1a0e572629b6354788ed82f5435afedbdf571eee60498b56d 2013-08-22 17:09:30 ....A 157672 Virusshare.00086/Trojan.Win32.Scar.ddii-35ca119ad9698e6a3249bf685253bd78f828abf8b8b43c013337c3fb4ae48618 2013-08-22 14:28:42 ....A 761856 Virusshare.00086/Trojan.Win32.Scar.ddii-d5767e177884bb238a69a95298ce6a890d043d42481e6e1a8099f86bb09bdf5a 2013-08-22 16:44:02 ....A 2269233 Virusshare.00086/Trojan.Win32.Scar.ddzq-093d3918ad9d8f89f44ee848306f6742855e244092adbbefeb77e36d642fc491 2013-08-22 12:31:02 ....A 159744 Virusshare.00086/Trojan.Win32.Scar.dekc-7187c9191aeab7c92f8453600551280fedaeb64e23c324eb2dec0c1475c4dcf0 2013-08-22 21:44:58 ....A 560707 Virusshare.00086/Trojan.Win32.Scar.deyj-3161593802b1a2820bbb3949346b984190fd788e74350619ce7ed84c0e236f1e 2013-08-22 13:23:44 ....A 216576 Virusshare.00086/Trojan.Win32.Scar.dezu-50faebfde9750cb2c8679d5d32f0c20432355c7ec8af4a8d5b4e8fa840efae9f 2013-08-22 18:37:54 ....A 860672 Virusshare.00086/Trojan.Win32.Scar.dfgf-17303e28aa15f648e39fd667de4f2363a5e3050aeafd78dd03ce361eeaaa1b69 2013-08-22 19:51:06 ....A 1044480 Virusshare.00086/Trojan.Win32.Scar.dfgf-3b07f4af4387a7bc8c207951bffe9fd092973e919f5cd15a91a16db0f46c4157 2013-08-22 19:52:50 ....A 287232 Virusshare.00086/Trojan.Win32.Scar.dfgf-5d54ca360c468d59298acb26673b1720dda5cb08cfb7c7a005896be8ba6551d3 2013-08-22 13:45:30 ....A 287232 Virusshare.00086/Trojan.Win32.Scar.dfgf-def98dd65e0e48f1f884f61887b544fa3354488e49e2882908f2d4d4f8f197b8 2013-08-22 15:04:36 ....A 1384448 Virusshare.00086/Trojan.Win32.Scar.dfgf-ee1f4633f7721fca653893121adc7ce7baa25ff1e396df25b803bc59c6ba8822 2013-08-22 12:58:32 ....A 258560 Virusshare.00086/Trojan.Win32.Scar.dfgf-fe6bfa3b6a16a6b4fcdea3cd746218b0c3758641494c1880bf259d096e1a5d98 2013-08-22 11:39:02 ....A 45056 Virusshare.00086/Trojan.Win32.Scar.dfiw-e3a57ff609a3f877eaed364bc9c46676fc17709102603b69108a680fc4f0009e 2013-08-22 12:14:12 ....A 155648 Virusshare.00086/Trojan.Win32.Scar.dgdj-dcaee00ab5b4311f69f57fab6442dbc169f200f9fe13e08095ac579f3f175042 2013-08-22 12:34:20 ....A 327680 Virusshare.00086/Trojan.Win32.Scar.dheq-33044c7e6058f5e6d35817b1fc0c10896926abe31a6f3494363045addb79d965 2013-08-22 13:23:48 ....A 90112 Virusshare.00086/Trojan.Win32.Scar.dhev-edb967465ab59b52ca986bb8440075bdbef20e2cc55a36211fb46ba0cc95bf68 2013-08-22 13:28:12 ....A 130560 Virusshare.00086/Trojan.Win32.Scar.dhgp-e5ff95ed70a223085b12bce049414975c95f0b61fd723745f316074657dd8e30 2013-08-22 15:07:00 ....A 194560 Virusshare.00086/Trojan.Win32.Scar.dhpx-d8b923c9f551e20df6ce0235fd81b3bd65fabf8cdbfd6efc59be494e4c423ecc 2013-08-22 14:05:36 ....A 90112 Virusshare.00086/Trojan.Win32.Scar.dicb-e8967d0fdf1b3f38129e77f8f6063e65316d15e22e8ec1320c118a6df13fdcd6 2013-08-22 13:59:38 ....A 178719 Virusshare.00086/Trojan.Win32.Scar.dimr-faf7d9b5f953820957e968ffb55c7dea944f4b7b5b9b05d821566c00440fdb53 2013-08-22 17:37:46 ....A 11155387 Virusshare.00086/Trojan.Win32.Scar.ditj-98726e32fe6200889d881a548f145d1332ab9c589542930518e4317a7f2e4ac5 2013-08-22 17:35:18 ....A 411648 Virusshare.00086/Trojan.Win32.Scar.diyw-41b85c59c71408adcd68948dd46f9c81e237e828556ace33e8da6a60f2096593 2013-08-22 19:27:56 ....A 41984 Virusshare.00086/Trojan.Win32.Scar.dj-1c9d11d3bcbb0c09c1e88dd0d5530958bf40b15791d7e3fff87a6746087713dd 2013-08-22 11:40:40 ....A 71168 Virusshare.00086/Trojan.Win32.Scar.djdb-ebe439c3a34649bf67b5edf8e7bd77d9aff2d8dabe88e337c48cb98d0d2950ef 2013-08-22 19:12:42 ....A 69698 Virusshare.00086/Trojan.Win32.Scar.djfg-707917b2227a93c44f7c888efb39afe29258b6c323654d10a7bdfa087c556730 2013-08-22 19:54:06 ....A 13312 Virusshare.00086/Trojan.Win32.Scar.djqd-69caf8336a560983a6955300bcc1178d041d87a54495ec1c8542d0401bd88e9e 2013-08-22 20:02:26 ....A 424189 Virusshare.00086/Trojan.Win32.Scar.djsc-6c0aeece96b4c86d58128c15c81aac084486c11a2ae46d5a5e2de89f258b85e0 2013-08-22 12:32:28 ....A 32768 Virusshare.00086/Trojan.Win32.Scar.djuf-e2626a412803bac662b0d130497cf2d78e0a007025e3f15384434176254e6dbb 2013-08-22 14:07:40 ....A 684032 Virusshare.00086/Trojan.Win32.Scar.djzr-e5627ca09df79b982ca394fa0ee60bc4cc8550ce276a1fd59a1e2153d2858f0c 2013-08-22 20:03:26 ....A 84480 Virusshare.00086/Trojan.Win32.Scar.dkfs-4fced4bb55b892e62b581328cc11f8e1c6a974aecc728dcc8297c03ed9eb33af 2013-08-22 20:57:02 ....A 176962 Virusshare.00086/Trojan.Win32.Scar.dkoe-0ac0338116baf9a6a60df1bfa2497af6ae8d5a7898273107826bb8ee50e3a74e 2013-08-22 13:45:30 ....A 41012 Virusshare.00086/Trojan.Win32.Scar.dlhf-fa2ccc7dc587c7760ed9bbe2fdef040a8df4a682d279f213249c74f5f691051c 2013-08-22 19:47:44 ....A 783872 Virusshare.00086/Trojan.Win32.Scar.dllz-67059706ee2fbdc0bb4e8422066ca12bbb9e7a69ec3f169381ca80e07b12d857 2013-08-22 19:53:48 ....A 36864 Virusshare.00086/Trojan.Win32.Scar.dlrr-6c966d7807794a4782907e31f38ef8a5dd3868a194e2f7e832ac0dfa592c4680 2013-08-22 13:27:32 ....A 295424 Virusshare.00086/Trojan.Win32.Scar.dmkz-ed61dec8a699e5b2b0cdfaea0a3dafc14e5f46f3202a10b581b16995bb1b05d9 2013-08-22 19:05:52 ....A 184373 Virusshare.00086/Trojan.Win32.Scar.dmqe-2fdaa82080825c9c024aa1a69fd9822e3ce5c3d19cfe0af0e90331270db38022 2013-08-22 18:35:08 ....A 184373 Virusshare.00086/Trojan.Win32.Scar.dmqp-3fae9faa3ca246f05dc8fe3a26738a73d60d09077d4e2efba27a175d30acdbfe 2013-08-22 12:53:38 ....A 63566 Virusshare.00086/Trojan.Win32.Scar.dmqs-f3ffb92da2d56cc813eea99c59994e9b9f4eb30fd6e083b3a5d6d8a66069a417 2013-08-22 19:05:02 ....A 215040 Virusshare.00086/Trojan.Win32.Scar.dncn-0e127e8a4ecb1f0a42c7a92bb8a0c93ff453b8432aa403a4890862cd88e536ce 2013-08-22 14:07:46 ....A 489472 Virusshare.00086/Trojan.Win32.Scar.dnko-d0257fb9d1164e1d6e0ec2ac066c8fd457ec62198f53826ce85912d13033bedc 2013-08-22 14:39:12 ....A 585730 Virusshare.00086/Trojan.Win32.Scar.dnvb-e771ca79da4984a2a44e32c138d89f741b102ebc42a65fb0bc51cb04b769fbb9 2013-08-22 10:52:36 ....A 264704 Virusshare.00086/Trojan.Win32.Scar.doge-e535993df24b30f37b410fa255a4cc7e89fc2fe939040232de2d1306e8a0e16c 2013-08-22 14:57:52 ....A 909312 Virusshare.00086/Trojan.Win32.Scar.doge-e6f8d7939118f35b0b51fdcd6a394704428b6ffdefbdc5c540f3955db3887bf1 2013-08-22 18:10:20 ....A 565248 Virusshare.00086/Trojan.Win32.Scar.doub-1cae09ece0b69b0741c0d58836cd7086cb73d26a627477f3e4cbc619dad25ba7 2013-08-22 18:58:02 ....A 90112 Virusshare.00086/Trojan.Win32.Scar.doub-1ff61636a28fb18e5677e51bb318cbd2049f3d09d838e798c5ac8eb3c0dc91d3 2013-08-22 13:05:46 ....A 294912 Virusshare.00086/Trojan.Win32.Scar.doub-350f2ee168e2c096e95bb4ed9de1b31b37223e215d975c7eeaceb95fb1a9bb62 2013-08-22 16:25:32 ....A 892928 Virusshare.00086/Trojan.Win32.Scar.doub-75629e4688c99cd0a6c87c11f958064b16fe0e1c3c57f30ff735ca7d449cbde3 2013-08-22 15:08:58 ....A 114688 Virusshare.00086/Trojan.Win32.Scar.doub-d62e59b2ba5bd179e0bc7630efe396f1c6372aa019d30c30ce30c24fba6be703 2013-08-22 12:04:16 ....A 352256 Virusshare.00086/Trojan.Win32.Scar.doub-ec86bb4192a97facb7163be3f00380229bf835d5ac47c406aab4511314e5e7e8 2013-08-22 19:08:52 ....A 87040 Virusshare.00086/Trojan.Win32.Scar.doug-1ad6121ec9ae93df49d30441927e23992cc076e0623030491481f4b2e8b16a45 2013-08-22 11:09:56 ....A 54884 Virusshare.00086/Trojan.Win32.Scar.dozn-43954731ac8e95ca3699284e41de8ab0af14e11e2716c4f9c17ad953e68cfbdc 2013-08-22 13:44:38 ....A 548961 Virusshare.00086/Trojan.Win32.Scar.dpzt-5405bfbc522e53338a42fecd46ae23233119a593188e7dc5c8cbeb27905fc959 2013-08-22 20:08:06 ....A 726528 Virusshare.00086/Trojan.Win32.Scar.drnk-0d46237f7f16c43b37e45146d97c95ba37e724d1cbe6ba4fc6aec9b3bf079fc0 2013-08-22 13:36:40 ....A 200704 Virusshare.00086/Trojan.Win32.Scar.dsab-5193b01f687d7a1eba5cad65ff338718a5ae7898bf3cf563cd4709ae66b2e185 2013-08-22 11:38:58 ....A 9472 Virusshare.00086/Trojan.Win32.Scar.dsho-dea599df477c5aba89dbbf281665538f159667450661dfc21f77e0263f544894 2013-08-22 20:01:28 ....A 1354240 Virusshare.00086/Trojan.Win32.Scar.dskp-0b896a37fd86df71b3899530dfdc96b6fc99ce6d62c014607fcde979413dec7f 2013-08-22 12:10:40 ....A 34400 Virusshare.00086/Trojan.Win32.Scar.dsmc-d8ef5ba0f47ef4d98e6a55341b479cd428502f60228dc1710057a7298d3d8fac 2013-08-22 14:27:50 ....A 742912 Virusshare.00086/Trojan.Win32.Scar.dswp-f4e121935093bb33599b50e1c8ab5c0398d99ffbea49a1972360a20c28c3d9ed 2013-08-22 18:50:26 ....A 61440 Virusshare.00086/Trojan.Win32.Scar.dsxr-07fe31994182ce76ad5a4ba3413a4712e25e747341eed7f38bce448acd3f5b85 2013-08-22 19:32:26 ....A 555008 Virusshare.00086/Trojan.Win32.Scar.dtdh-6f5bf18737b9dafbe4c659e2dabc24bb327f166fbf53cb9554058524af71f360 2013-08-22 12:26:50 ....A 143360 Virusshare.00086/Trojan.Win32.Scar.dtdv-e4b1cbcc954a422c6b29cd09a40ea651317a40b5c6876a4c381ad47c8339e910 2013-08-22 18:29:46 ....A 59392 Virusshare.00086/Trojan.Win32.Scar.dtjs-4d9bd738f81155316f8970b536bc2f26bc4c75bc7d90c5c82519e98eda1f0547 2013-08-22 19:45:24 ....A 235520 Virusshare.00086/Trojan.Win32.Scar.dtmv-77ffe0399d0228bbe1f3ba2ad3c0f095d3b66868006f6c4ac9c67a3a605758b1 2013-08-22 14:44:18 ....A 614400 Virusshare.00086/Trojan.Win32.Scar.dtut-e0f90a49db1d4587d3139754cf131e46e83671303d63d1c946f283a3f5498ea2 2013-08-22 14:24:50 ....A 543744 Virusshare.00086/Trojan.Win32.Scar.dufg-f032803a8cc996bbb1da32ffc369c11ff4fbb9fa380fac28553a8f180e5b35e9 2013-08-22 18:58:18 ....A 433664 Virusshare.00086/Trojan.Win32.Scar.dume-4eafb7fe9f6798d181427116041659818dff90297f3a8b2b3a9b18b3722d1952 2013-08-22 18:11:52 ....A 196808 Virusshare.00086/Trojan.Win32.Scar.duqg-78ec180518c8889b818e3ea03dcb31e83c94f8d6a99ec492fc1a441538774d9e 2013-08-22 14:59:30 ....A 73728 Virusshare.00086/Trojan.Win32.Scar.dvmp-d289441a2cc1ddc00064dcae94c02453d23380b0436fd3b05eb1caa0795b2ce4 2013-08-22 11:24:36 ....A 1115648 Virusshare.00086/Trojan.Win32.Scar.dvrb-d6732690572192ce7d6f5e5889664dd71feb3efecaf00631f3544f0bd7840a2f 2013-08-22 18:12:00 ....A 66600 Virusshare.00086/Trojan.Win32.Scar.dvui-6b364e8f10addc05a9d9f2a6ee828785c5269d59f11f451402fd0691ca9c8115 2013-08-22 13:45:28 ....A 319488 Virusshare.00086/Trojan.Win32.Scar.dwlf-721db264725cc6a3d1854d193f21e511f0371d06ce11ae8e4f9522180a1e1482 2013-08-22 19:36:16 ....A 61440 Virusshare.00086/Trojan.Win32.Scar.dwtx-38a64eb7c1a2289be0ca9142973fe7bd81bcf923ebf40595ca32654340f57b06 2013-08-22 13:49:24 ....A 229376 Virusshare.00086/Trojan.Win32.Scar.dwyh-d6e916d3d61abe1af640f1037c9d64c84b3709d99c64b9be4fde0b3f5c078c93 2013-08-22 13:01:12 ....A 88088 Virusshare.00086/Trojan.Win32.Scar.dxlx-0340af8e6502585b7f9bddc0d9608d7a09610ef5d4948bd4ee6852e01adb5445 2013-08-22 19:50:20 ....A 61440 Virusshare.00086/Trojan.Win32.Scar.dxlx-0f8adad7da6c34a718c2bbea9b77fe0a2477b58673f196da4f25b83cd6624591 2013-08-22 13:53:18 ....A 491810 Virusshare.00086/Trojan.Win32.Scar.dxud-e4fa1355123dfca820d81fe59550b3b143f644cabfc68e832f1f71d422bcd805 2013-08-22 13:50:38 ....A 290304 Virusshare.00086/Trojan.Win32.Scar.dxyb-ec69b03413a45f0d3a97833433bd73a3c7546163f007c11613ea20478b9cf163 2013-08-22 13:22:32 ....A 1474560 Virusshare.00086/Trojan.Win32.Scar.dyfa-33b1698a649ea91241224ecd7cd1bae0cad417302cf963aa2a3ce4f8fe02dacd 2013-08-22 11:28:26 ....A 254464 Virusshare.00086/Trojan.Win32.Scar.dyjo-157de9175e6705dfc9a9b6066355e3c7986655ca888b04d4286582bd95843688 2013-08-22 18:47:10 ....A 254464 Virusshare.00086/Trojan.Win32.Scar.dyoa-1fec5ac4998c2abc5bf9d585d8bb09baa3fa89a7d36645708cfa1c3714d75c37 2013-08-22 18:17:10 ....A 275456 Virusshare.00086/Trojan.Win32.Scar.dywg-58898a28044b432d59bb0431ba1f096846fc97a68778cb7081f9c89371ba773c 2013-08-22 12:27:56 ....A 196352 Virusshare.00086/Trojan.Win32.Scar.dyzg-ef360d0000034e09aa2d35e9b0ab01c9ceb43dcc8c9fe3a02ced30e8dd7aff69 2013-08-22 19:13:44 ....A 69632 Virusshare.00086/Trojan.Win32.Scar.dzfg-7b69951e260b2aacb73dcb4f43ef1960ad37083da341404eb021cafba0f6506d 2013-08-22 15:03:08 ....A 272115 Virusshare.00086/Trojan.Win32.Scar.dzne-043835bc85fa4ba465624f17c98d0a5a18c5e5b325160c240c346bb55c7d3e29 2013-08-22 13:49:04 ....A 254464 Virusshare.00086/Trojan.Win32.Scar.eaje-13ff9909cd07c38a736d01bb2d0bca258d8282876a43e46ef421d7bc772aeb2a 2013-08-22 20:08:10 ....A 77312 Virusshare.00086/Trojan.Win32.Scar.eajh-0ed065a56b644a8ac1ecf581cda85391c79ae2b700b94891299813dd64288465 2013-08-22 15:03:04 ....A 77312 Virusshare.00086/Trojan.Win32.Scar.eakj-fab6035bf6b33e9a47f48adb314a2a5e4713ce5ff76fccf383e55799a9bee5ef 2013-08-22 12:40:42 ....A 254464 Virusshare.00086/Trojan.Win32.Scar.ealc-64b52b10ceb44b0e607c55946dd75cac3717c0282fad4210c830b5e4c018012e 2013-08-22 13:52:40 ....A 35840 Virusshare.00086/Trojan.Win32.Scar.eaml-055c3c8df43366dc04e8068a89672d3d07b9d75a8ccaab79b5f5277d79ba8e21 2013-08-22 18:59:02 ....A 29696 Virusshare.00086/Trojan.Win32.Scar.eaml-0d4ab655ec1a8e544dd0ed8e71acf2bfdebea589fdce031e7b22a8bac7bc437a 2013-08-22 20:07:24 ....A 28160 Virusshare.00086/Trojan.Win32.Scar.eaml-2d23d12e8faaa2e2ee606a4cdafbd307d518c9b19732c24bae70430821cee1b3 2013-08-22 18:29:46 ....A 52224 Virusshare.00086/Trojan.Win32.Scar.eaml-37f7b6e7ac0b25ba9f7917094256657766ec13b32653e3b439ea1c768769279e 2013-08-22 11:34:02 ....A 36864 Virusshare.00086/Trojan.Win32.Scar.eaml-f8d241285cd5c458ae67dbe36c3b596a1fc7e15b8fdd96a7aaa5b07e95351c16 2013-08-22 14:52:52 ....A 77312 Virusshare.00086/Trojan.Win32.Scar.eash-da50a1b59818a5c121c05942d8f13ff69aec9497d672c93541f0391f75c4c68e 2013-08-22 12:07:40 ....A 553472 Virusshare.00086/Trojan.Win32.Scar.ebxy-d7efb7fd031c76d366fc29360dd23430b686f07fde78991211c27aef051b8ccb 2013-08-22 20:22:02 ....A 254464 Virusshare.00086/Trojan.Win32.Scar.ecbn-48996f3a31da5689a8bee48d8fd22d6c690a3dd797ede450df7c33ccb6ec7695 2013-08-22 13:20:00 ....A 77312 Virusshare.00086/Trojan.Win32.Scar.ecea-fa27b5d596b98513edd832911a889c2bcefa61d7d8cde835d82d456bf281a817 2013-08-22 14:49:04 ....A 567808 Virusshare.00086/Trojan.Win32.Scar.eczr-45c887e053fba00e01ca2ca9b77bf2ec577985eb90036a8c3819464fa7fe77ca 2013-08-22 11:24:22 ....A 411648 Virusshare.00086/Trojan.Win32.Scar.eddc-d20244d1b303bc2a36a1f931ca68c6ec28d993071a08e2ca0b6d2e8c4811eac1 2013-08-22 13:24:04 ....A 90112 Virusshare.00086/Trojan.Win32.Scar.edlu-739c9d755862a51a18f2eb1381119edf886f7044b6db0b3ffac9c5900511fe67 2013-08-22 14:32:20 ....A 77312 Virusshare.00086/Trojan.Win32.Scar.edtt-e67aea06b06c715cb2c25b8d1959e483067f78611b1c50d04e549e1566f1dd8d 2013-08-22 13:50:22 ....A 776716 Virusshare.00086/Trojan.Win32.Scar.edzz-d19c53a3dfca62da0efd3fd53eae82dfd0a1190a73eff2e505f1172f5f18be8c 2013-08-22 19:52:56 ....A 583433 Virusshare.00086/Trojan.Win32.Scar.eecz-26643b1906b7872f2e381b6a188cfe223d9a993696451bfeb79c6c0431b91e19 2013-08-22 13:04:44 ....A 95232 Virusshare.00086/Trojan.Win32.Scar.eekl-e699fe9156b6be438493e56e7eebb85e63b40d807ba9bb2a8026fc8f7004c657 2013-08-22 18:41:18 ....A 254464 Virusshare.00086/Trojan.Win32.Scar.eekx-6e783380d4e0e43d997feea6f6ca2d97b62e43eae3c4b0d45af3b1958b352180 2013-08-22 14:30:36 ....A 77312 Virusshare.00086/Trojan.Win32.Scar.eelv-dd753dc1245a4cc2febc3e68b11bbd7120b65ead538fc08ea9cf9c7fcc12900e 2013-08-22 10:58:18 ....A 77312 Virusshare.00086/Trojan.Win32.Scar.eeqf-ddb8779cb9c1a2c541746e01db16990ef58ca3c16a51c59c9f8da3aefc2f527f 2013-08-22 11:56:06 ....A 40960 Virusshare.00086/Trojan.Win32.Scar.efsa-328d6798aa53d9aadb0771aa67256d103d2c99961f4c34508d7c942f85d02975 2013-08-22 18:09:48 ....A 301056 Virusshare.00086/Trojan.Win32.Scar.efuo-49fb8c6586f85f67af5eae3f7d2c4443ac363a8b498879af08fedeb2030a7415 2013-08-22 19:45:50 ....A 77312 Virusshare.00086/Trojan.Win32.Scar.efuq-3b55f7bac70951130ec01aed86fa2407ec5f9ab01e69b73017bd8ae4b86c3a55 2013-08-22 14:09:04 ....A 77312 Virusshare.00086/Trojan.Win32.Scar.efus-ebf47254fff945a9a0b596e062f039be9801f20207a1e81d8631b932f6a89cd8 2013-08-22 21:07:54 ....A 77312 Virusshare.00086/Trojan.Win32.Scar.efyo-d9a3bdf24ee21ef3da11acaf4c86c76f5f1235be773a1a14a671081b4e7b0f7c 2013-08-22 12:09:06 ....A 95232 Virusshare.00086/Trojan.Win32.Scar.egdf-f4e2905589a5c0f6876e76de0cef85b0c58f7a3f7a5b137145632871f0c91bb2 2013-08-22 18:24:26 ....A 254464 Virusshare.00086/Trojan.Win32.Scar.egyd-383cd219f2de495c9a202f3f76dfdb06077752dc05a0e14bd39bfd1758c4935f 2013-08-22 11:29:56 ....A 2148352 Virusshare.00086/Trojan.Win32.Scar.ehfi-ee3b5635cfed0324e65288f703b183ec15caeb4ce56eb66688993180a30acf05 2013-08-22 13:22:24 ....A 568450 Virusshare.00086/Trojan.Win32.Scar.ehmi-50de0da44ceae32c95ccc2da6892404186e3350fd0b8b377832447fc02f671fa 2013-08-22 19:09:16 ....A 389751 Virusshare.00086/Trojan.Win32.Scar.ehxt-1c9d285e2976bd98308015fdefee337ea2d4d501dd02b7def29b677743040a09 2013-08-22 14:33:08 ....A 1003520 Virusshare.00086/Trojan.Win32.Scar.eich-14525dc900d0a3754c78b827e78c3bb65e6e371cd42c33cc24172a5f9acadfd7 2013-08-22 19:05:00 ....A 504832 Virusshare.00086/Trojan.Win32.Scar.eihy-38fd22460e31a26807be8a9ac3514c87814778a214537c8b9c408dcb8eb75526 2013-08-22 19:21:40 ....A 470528 Virusshare.00086/Trojan.Win32.Scar.eiol-3e0f5684b09d511d3a04ba61da48f8cc09ea96262d2e996240e71d88a22a7003 2013-08-22 18:12:56 ....A 301056 Virusshare.00086/Trojan.Win32.Scar.eitr-0e87e4b0f0dbd891499517840f7bbc6289a89a7ececf20f3fbf324b2f648c698 2013-08-22 21:09:36 ....A 252928 Virusshare.00086/Trojan.Win32.Scar.ejdk-e67d48eafd818746592053a5dbebba322e5cb10e31c0f938994586e40e898e7c 2013-08-22 19:27:46 ....A 301056 Virusshare.00086/Trojan.Win32.Scar.ejrz-2c68c205112f9a1b7475616c397fd32d2e4ef9766ff03e719a3bb91ba4ca612d 2013-08-22 14:47:06 ....A 77312 Virusshare.00086/Trojan.Win32.Scar.ejsk-f60af027bfb8931e4a05ee2a2bd783a7e2f515a3eacaf11df2823cf51287317d 2013-08-22 19:03:02 ....A 489984 Virusshare.00086/Trojan.Win32.Scar.ejui-7e2daa97ca76d4e3be42a512a8807b86c8c002ac8682aee401b9f4dff53201ed 2013-08-22 19:09:28 ....A 254464 Virusshare.00086/Trojan.Win32.Scar.ekdr-1f9ad49c95053ac5cb3b2a9ea5d37db6f24c10c62486f226d3c52ce188fc3850 2013-08-22 11:21:54 ....A 40960 Virusshare.00086/Trojan.Win32.Scar.ekhd-4092e0a4e8177eb93eb039d419e630054bbe325f5bcfe76ee971600c86175098 2013-08-22 15:12:20 ....A 16384 Virusshare.00086/Trojan.Win32.Scar.ektu-75976729d9bc6ef9ae630538ba84bee60c41ba2f4c4050a467489bd8c82ad2d8 2013-08-22 14:38:56 ....A 5175296 Virusshare.00086/Trojan.Win32.Scar.els-7206b1b9265a95f4649bfbea64c14a1b53e571ebe446ebabc79615e6eb5f15a5 2013-08-22 19:12:48 ....A 254464 Virusshare.00086/Trojan.Win32.Scar.emnk-098de1f3c0d7121b62c4733e857086f42efde820ca6e33a60098617ecf9e7f66 2013-08-22 19:39:10 ....A 552960 Virusshare.00086/Trojan.Win32.Scar.emol-58442e8f4ef485b8763774f7a186f8273dfc5e8df86bbc3edc1ade6999a1be71 2013-08-22 14:54:36 ....A 77312 Virusshare.00086/Trojan.Win32.Scar.enex-e11e3db777b8dbc9de8d3058d408ca36ae48b9d8f51ac5ea1b7fd8ca6f41e62f 2013-08-22 18:34:20 ....A 254464 Virusshare.00086/Trojan.Win32.Scar.enig-1fa7609934f9edecdf9dfeda06c573decc501521d515e44c2b496e9b55d3ad5b 2013-08-22 18:54:28 ....A 301056 Virusshare.00086/Trojan.Win32.Scar.enlr-3a1cc535949ca7c969dea9c1dbf81daf08e12ea0b75ac0a1a62b4b5f8cf59df3 2013-08-22 13:19:02 ....A 49152 Virusshare.00086/Trojan.Win32.Scar.eqe-216c2e7aead3490d4ba3cea5b871292dd324b6e8543d8d4d7befdadf5e8c3bbf 2013-08-22 14:26:14 ....A 278528 Virusshare.00086/Trojan.Win32.Scar.euud-d4379eb3ba3e00c9842b96b1e731b8b2d4747b2632cce7fdada8e5af1b143eb8 2013-08-22 19:35:54 ....A 364032 Virusshare.00086/Trojan.Win32.Scar.euvx-7e711bf451fb0b257d69a889f40328456de2c55644129a82ea7dfc9d8ee5f5b4 2013-08-22 11:01:40 ....A 1391047 Virusshare.00086/Trojan.Win32.Scar.ewac-d5613d889f0df7ed76ec04f65bc8fd8aae5e265ec4a9962e647345c54388ae43 2013-08-22 14:58:50 ....A 35108 Virusshare.00086/Trojan.Win32.Scar.ewg-d3d523288ddf9844d6536205da1c4e01043b19db374c42b51619af344a04213b 2013-08-22 14:55:12 ....A 413696 Virusshare.00086/Trojan.Win32.Scar.ewg-e5dc16dce0056ff903fc88132bbe430a53453b2c030d57fdc6c5c963e5797ec7 2013-08-22 20:08:06 ....A 503296 Virusshare.00086/Trojan.Win32.Scar.ewpx-273d2c5e32cb8f8210396abc62de66dcb508a83eafaf9ba162dc196a5594a4ac 2013-08-22 16:52:46 ....A 835584 Virusshare.00086/Trojan.Win32.Scar.exur-dad9733d211fc0a180422f83c8aa9c7fc783beecbf1cb332c2ab19514d71290f 2013-08-22 11:32:40 ....A 159302 Virusshare.00086/Trojan.Win32.Scar.faiu-f53487c7bb84c0fa709d4d772e12a7679cbe8096bd1b443842103559cd22a1de 2013-08-22 19:03:44 ....A 1062912 Virusshare.00086/Trojan.Win32.Scar.falh-48bac81d7da08c384b4108de26cf5dea7bb301f7255a042a844aa140a6ad6819 2013-08-22 11:09:58 ....A 65763 Virusshare.00086/Trojan.Win32.Scar.faph-64b53decb1530799f205f9d9f7002deb05a9059422c9c60a7f6df792a9e86845 2013-08-22 12:20:32 ....A 165896 Virusshare.00086/Trojan.Win32.Scar.fbew-70c2655b8c164822aff1b9593caee6956cc5a562e20f75c9a44f362e832944d0 2013-08-22 21:12:24 ....A 721233 Virusshare.00086/Trojan.Win32.Scar.fbtc-391599d87313e70615a4e5dfc8f5a4f3d645bad5b1ac2a53f537e6353b4376a8 2013-08-22 18:49:14 ....A 180224 Virusshare.00086/Trojan.Win32.Scar.ffop-48dd15cc18bf785850233a983b0be787c4cf60b4c42a8ea73add51f2c57e2607 2013-08-22 20:21:02 ....A 180224 Virusshare.00086/Trojan.Win32.Scar.ffop-57989c15d78e76eb6ab0dc6641d8b43e79d4ab792275fec74ba63bc03037caa6 2013-08-22 20:08:52 ....A 180224 Virusshare.00086/Trojan.Win32.Scar.ffop-6d55827d9721270c608ed795c0d7ecbb9bd1b5f3a0e98a10b3044183e05f2088 2013-08-22 14:37:22 ....A 49152 Virusshare.00086/Trojan.Win32.Scar.ffuj-41ea952cec3db9397307bb5615954e4f381446f684cd7fa85b3a1f97e7b1491d 2013-08-22 22:02:18 ....A 91136 Virusshare.00086/Trojan.Win32.Scar.flvc-395d6bc9db47f94b15467d18a9301e47d64a6316dc97e29a9984650451015536 2013-08-22 18:31:34 ....A 87192 Virusshare.00086/Trojan.Win32.Scar.fnri-6862eb1cc57c29ad92c0b25b3417a9b33e99d8ba6d00100e1ea204a77f43a5fa 2013-08-22 19:46:58 ....A 1379840 Virusshare.00086/Trojan.Win32.Scar.fojf-2ba462f6a9ddbec478b9c911740a53ca5991aed5cedc0a1fb31187dd469d9579 2013-08-22 20:00:28 ....A 69632 Virusshare.00086/Trojan.Win32.Scar.fokl-3e7f2b9062ebc3f7307a2858c9ffebabd5892b8b2213f678dc3c49b175b7fe86 2013-08-22 19:51:36 ....A 145252 Virusshare.00086/Trojan.Win32.Scar.fpcq-1a89656b9b4a51d5b8a3571783a0347cbc29388b686acd1b6d16685771be8254 2013-08-22 14:24:20 ....A 86631 Virusshare.00086/Trojan.Win32.Scar.fquz-617b2be5a907bb3d254cd089f3e3c049ec5452e35f59bcadfccd9ea95cfe52b8 2013-08-22 18:10:52 ....A 3608269 Virusshare.00086/Trojan.Win32.Scar.fry-3f4306f32fc8c6e80c345e3482d3572355f5cccfe9af0042e15d1516e00288da 2013-08-22 20:50:26 ....A 86016 Virusshare.00086/Trojan.Win32.Scar.fstv-8430bb772932b25b24ef71d1d0367edf920f4c44876dbad5a5c39519f76b4174 2013-08-22 14:10:52 ....A 36864 Virusshare.00086/Trojan.Win32.Scar.fuus-3498eccc1f256daf00d7b3cdb39e5621c3c54bc46c8449bce03a5b887c3d4913 2013-08-22 19:04:38 ....A 33792 Virusshare.00086/Trojan.Win32.Scar.fuwd-59ecd54f9d63b1074f3e73c1facb9451e791406a29b0016df2487812b509feed 2013-08-22 20:08:44 ....A 389120 Virusshare.00086/Trojan.Win32.Scar.fvda-797b9e2ec5c9468b0b30332b3e51dc20fc2c7ec4d134d949cf0cc6892c788c70 2013-08-22 20:10:22 ....A 527872 Virusshare.00086/Trojan.Win32.Scar.fvjv-0f5900909bc8e328ccca7f465eca82c4065fc19c19fae10fd75335ac1f8649a0 2013-08-22 19:51:56 ....A 103360 Virusshare.00086/Trojan.Win32.Scar.fvka-574391d61d7e5ce7c90fd474f712e55172545e8e2e3f2d95ba194f0e95680193 2013-08-22 20:49:30 ....A 40960 Virusshare.00086/Trojan.Win32.Scar.fvka-58660b0349be659754ec35ac2607f9981284ae190bca7aacd9fa4fe7978cb072 2013-08-22 21:20:54 ....A 46194 Virusshare.00086/Trojan.Win32.Scar.fvtr-121907a717390b0189f8bf5deee3710151d00322365a0493a36ac866c707b5ba 2013-08-22 20:25:52 ....A 196608 Virusshare.00086/Trojan.Win32.Scar.fvtr-497cf9bbc5388ea4a3481b94e9b6f691a80b789029f207f03d0a754f5853194a 2013-08-22 12:15:50 ....A 46184 Virusshare.00086/Trojan.Win32.Scar.fvyv-00bd5705494abc5510bf16f7827db56edfee58214ca462201892d6a42a06363a 2013-08-22 20:19:42 ....A 1011453 Virusshare.00086/Trojan.Win32.Scar.gaic-3866c7ff87e5ce1e4e311b42829404b0c740db14051ea98fc0d50c0a61e4b276 2013-08-22 21:51:10 ....A 133797 Virusshare.00086/Trojan.Win32.Scar.gaum-2065de7119d1954bc822054e8114c9530ba4bccbdccf2d0defd53f61a4276343 2013-08-22 20:26:26 ....A 126737 Virusshare.00086/Trojan.Win32.Scar.gaum-293b86fe1acd229d7016024f1275ec5fbd14688728eb8d9db644a7c2858fe431 2013-08-22 15:15:44 ....A 196608 Virusshare.00086/Trojan.Win32.Scar.gaum-4052ec268dbf3750423c986025d6eb4c78f028534bc5e4cb5fbcfe6a40938256 2013-08-22 17:09:52 ....A 196608 Virusshare.00086/Trojan.Win32.Scar.gaum-5625d3b3c494d4a0d82aa796bc67ecf2736ff42170ceda7ed1f2995ccc974a9e 2013-08-22 17:59:48 ....A 196608 Virusshare.00086/Trojan.Win32.Scar.gaum-b0a8583e862cddf294d3ecf55464ee6483b6547caffc1d1ba59ebcbcc8a4650b 2013-08-22 21:02:26 ....A 196608 Virusshare.00086/Trojan.Win32.Scar.gaum-e5320251203718df5b72208abc1bd19c95c2c302d97356718ea1f63563d06681 2013-08-22 17:59:48 ....A 385024 Virusshare.00086/Trojan.Win32.Scar.gbhe-cb338da1e9954c47b43f1ceb4c11d00ee1b249a38705d6291cc27b443e448775 2013-08-22 16:58:14 ....A 389120 Virusshare.00086/Trojan.Win32.Scar.gbif-bc37ad33491870dae4331ca8df4d92e21d465862ac733826ba67a908b22db036 2013-08-22 21:15:24 ....A 79330 Virusshare.00086/Trojan.Win32.Scar.gbmy-500b24af6d7748612c45b90f2843dda69411a06dc65b87f5df28bc5a9930ae58 2013-08-22 14:35:14 ....A 262144 Virusshare.00086/Trojan.Win32.Scar.gbns-41f4e7763a84f9675a86b951dfea6ea3bfc4e6d4f1175c0096e314df92f4172e 2013-08-22 19:46:26 ....A 262367 Virusshare.00086/Trojan.Win32.Scar.gbns-4d4503abc6d797ce6e9ebe76197aa51bc8234eb96cedf4f3859c79139042dcd6 2013-08-22 20:30:46 ....A 933888 Virusshare.00086/Trojan.Win32.Scar.gcrv-303a37f9c0c35dc156a879f7ffe62066a157b681837e4a5d847712241d179310 2013-08-22 14:42:48 ....A 53760 Virusshare.00086/Trojan.Win32.Scar.ggs-f3548726654232f266fa1fab59243c0709b39dd9bcd59a3d7d640a0932602f0f 2013-08-22 20:03:14 ....A 39936 Virusshare.00086/Trojan.Win32.Scar.girx-2ed5726d08add2e850eaa3e3f2eb2fd5c2e330d3caf6e397680a018ee6f89ccd 2013-08-22 19:34:36 ....A 39638 Virusshare.00086/Trojan.Win32.Scar.gjzd-2724d80f01c2f0f13637bb7b2ae9a0ff44e796d0ef79376e92ce60dc13154992 2013-08-22 21:41:12 ....A 240208 Virusshare.00086/Trojan.Win32.Scar.gkce-213df4ede64fc393480af56b703e0101acbd1fb177b66a285221ac905330c89e 2013-08-22 18:58:54 ....A 49664 Virusshare.00086/Trojan.Win32.Scar.glhp-708c9bef4d9ecb9812d1e25d6469c27240c7e03a6ed0f47960ce7093d3ecf538 2013-08-22 18:31:08 ....A 40448 Virusshare.00086/Trojan.Win32.Scar.gmyv-1623a72b287b6b20c8fdba854e93182f5ff24bb99e801087375fd5e35966df25 2013-08-22 20:39:22 ....A 431447 Virusshare.00086/Trojan.Win32.Scar.gnst-734cc0ce3b7b084fdeb734437667c1a487ff9cb11cfef48dc2364d5d2b0ed101 2013-08-22 13:53:16 ....A 754552 Virusshare.00086/Trojan.Win32.Scar.gpzu-f1082f8ff031b65f56575926717ad2ba91e84b6126a38e719ecf8d609a59e8b9 2013-08-22 20:00:36 ....A 28672 Virusshare.00086/Trojan.Win32.Scar.gqim-5ce3a8c7f18ccaf46888506c103ab9ac9c0e4ea1146fb6fa93687cd1eacc9ba6 2013-08-22 16:12:18 ....A 677376 Virusshare.00086/Trojan.Win32.Scar.gqub-14e9f38951d482a7a6dc294c2d70bc2b292f5043fa3a9fe7d00fd38acbd3bb89 2013-08-22 21:57:50 ....A 695808 Virusshare.00086/Trojan.Win32.Scar.grqt-522592134730db71bc8e765c26239d7c399aef049856441a8d2d8aee9cfde292 2013-08-22 14:20:40 ....A 695808 Virusshare.00086/Trojan.Win32.Scar.grqt-62f18fd0add8d466ae11b809cbb0cf4e37cda6ac37ff61a77bb4e2ad83257f70 2013-08-22 21:56:30 ....A 511374 Virusshare.00086/Trojan.Win32.Scar.grsm-305fde8f449c670f1d5410ad1fcb9b6edce9c55fc9d0825de8d41628613bca5f 2013-08-22 18:31:36 ....A 263681 Virusshare.00086/Trojan.Win32.Scar.gtkt-092147c319c5a5253a528af8df69969aa8cb1d156620069006cbc2ea84d44b9a 2013-08-22 21:31:48 ....A 167936 Virusshare.00086/Trojan.Win32.Scar.gvme-236382ddafc3f1df628979f505a91024cbdc7efb5f59c31139b1c8adb31f72e5 2013-08-22 20:31:52 ....A 37376 Virusshare.00086/Trojan.Win32.Scar.gvme-7242a1bab43332d4ed3c41ac83566ea1434e8f8bfd81bebcf3c4892593719cc8 2013-08-22 17:00:16 ....A 409600 Virusshare.00086/Trojan.Win32.Scar.gwel-4e9e4626937c2c294ba7585e4a1339c290c0ad63a37a7ef876a9c23cfedefa43 2013-08-22 21:15:26 ....A 73728 Virusshare.00086/Trojan.Win32.Scar.hbwy-596d201a00ce0e76a85d54f7343b4bca82331ca5d2cf89799780d7a0bae138f5 2013-08-22 20:49:28 ....A 237568 Virusshare.00086/Trojan.Win32.Scar.hdr-da587c9c1454756bc5dabf99a5ba9a20569bff2f7d0b0f9d8c21104038498520 2013-08-22 12:28:04 ....A 45056 Virusshare.00086/Trojan.Win32.Scar.hdv-5502a575cfeb2dc4a78e43e615b4b0b2e247a55fad0b6bdc983cd3860274068a 2013-08-22 17:48:56 ....A 868352 Virusshare.00086/Trojan.Win32.Scar.hfpx-3989509b99345623ed348e98017d70423b2e3b85713ee4b60a8362fb8984c696 2013-08-22 21:19:40 ....A 73728 Virusshare.00086/Trojan.Win32.Scar.hhpl-30278f9868d27ba0897bcb813d8b178d32b044e2b25db29a6be024a9442ee34f 2013-08-22 17:38:56 ....A 331694 Virusshare.00086/Trojan.Win32.Scar.hicf-d32fd5240ec6533b8e4d8b5f5735407b5dabc2784245d91e7ce598e4655ddc9a 2013-08-22 16:55:50 ....A 331666 Virusshare.00086/Trojan.Win32.Scar.hidx-6a620bee84148d0ca2413b4730b2fda9691150be66dcf1d01ce5d5564422ffeb 2013-08-22 16:59:30 ....A 207648 Virusshare.00086/Trojan.Win32.Scar.hiqq-55a2c9dc1835d34b629ef641ca6a88ab7e41f462e575f68741c53ba7a148bdee 2013-08-22 17:45:22 ....A 389120 Virusshare.00086/Trojan.Win32.Scar.hlix-ad6b16268c32c510af58e874b5e4df56b460f20bd91b7f00af12a1f4bb092e48 2013-08-22 14:32:16 ....A 132420 Virusshare.00086/Trojan.Win32.Scar.hnea-d15c883e7c1c1735fef4f3380ab1fa1f35d423acc0210691a52e37172989334d 2013-08-22 19:34:14 ....A 28672 Virusshare.00086/Trojan.Win32.Scar.hozf-1f510e18269a0b0d8d24c0d7b31e7e880cffc220733e703832652350b498c63b 2013-08-22 20:10:22 ....A 352256 Virusshare.00086/Trojan.Win32.Scar.hpxc-5cb927a3229ba33282f20d9b96cf811fcf5fa197f0a37a330bd8b2b0bc04768b 2013-08-22 19:26:44 ....A 206352 Virusshare.00086/Trojan.Win32.Scar.hqdj-b5599bc8863b14604552da6c362563fdb2a1fbcd79a3de8a84bd142db1fc6ced 2013-08-22 19:28:02 ....A 204368 Virusshare.00086/Trojan.Win32.Scar.hqxu-e9b12a64bbb6e1f37d492a9e803c168c74714fe5d516cd3b8b10d6836d1dd3a6 2013-08-22 16:39:44 ....A 2356224 Virusshare.00086/Trojan.Win32.Scar.hqzc-cc7b3ee72af34d76f1b4e9375052afad56969c323ffdc3907095e97b3c8270b7 2013-08-22 19:20:28 ....A 667136 Virusshare.00086/Trojan.Win32.Scar.hshr-49b23c5af27debc3cda5777a61b10bf468bde35f6dd27e8969ee371b820edb90 2013-08-22 22:02:04 ....A 158268 Virusshare.00086/Trojan.Win32.Scar.hslu-590cfc6d78914ef1f5e2ce274ab195218d977a4050af33f317c9a34a7dd216a8 2013-08-22 20:14:40 ....A 93192 Virusshare.00086/Trojan.Win32.Scar.hslu-630ea1ab87f4293d1cdc5a33a951cd9ec279ba527a9b7788d89f42ba925e05a0 2013-08-22 17:26:58 ....A 1441800 Virusshare.00086/Trojan.Win32.Scar.hslu-9242b25c10747ba2f3598d883b82e04db6bf18aae7ae0a13caa27f78d8f62eed 2013-08-22 18:12:20 ....A 34446 Virusshare.00086/Trojan.Win32.Scar.hsqn-0f0375efb030ad3d0fb36e5660284a2c7e38f2a8f76080e6ca20378618920064 2013-08-22 15:03:58 ....A 174347 Virusshare.00086/Trojan.Win32.Scar.hsqn-f8a20f05b37cb7d99df7d74f4b2d04503290c72688086b80a5aa7b8c8186b6e3 2013-08-22 19:55:26 ....A 1123072 Virusshare.00086/Trojan.Win32.Scar.hsxi-078e0da727a6a7709bfdd229fed086079289acd1e0f381ea4c1285dbd954a78a 2013-08-22 14:46:28 ....A 993534 Virusshare.00086/Trojan.Win32.Scar.hvbl-f4c7a0f588f68c62997505fc5dbd451519bf5a4787b58bb37d9dd4c8f06f67e2 2013-08-22 14:10:08 ....A 290816 Virusshare.00086/Trojan.Win32.Scar.hync-fd875c41599d80180df4c5bd1d0ce5e0dcb253b38149ff0b78148f68aaee2d1e 2013-08-22 13:59:34 ....A 33280 Virusshare.00086/Trojan.Win32.Scar.iadt-fefb325a314e85395b87792d4e1d3d83bdb294a307e34adc772fc225264cc185 2013-08-22 14:04:08 ....A 23040 Virusshare.00086/Trojan.Win32.Scar.iaed-f960cc5aec0ecf0decc6526343af6098838948523cf3ea56e76f2688503473e7 2013-08-22 19:40:52 ....A 33280 Virusshare.00086/Trojan.Win32.Scar.iaen-1dc8967eb5440a26706af81f242574929f8f247205e307955ffce6bf87a141be 2013-08-22 14:44:12 ....A 33280 Virusshare.00086/Trojan.Win32.Scar.iaex-eed7c4f71b9324d4355bed6ab1ddc0c2020da31ea17ffa200fe0381400ab262b 2013-08-22 15:03:08 ....A 33280 Virusshare.00086/Trojan.Win32.Scar.iafn-ff7ec78f7ed128dd286d374e40af547c7e847175c4cf952f71b51d0c4efd1d72 2013-08-22 19:49:04 ....A 90112 Virusshare.00086/Trojan.Win32.Scar.jzdn-3c22989affb76e92401c7f00e6d10f2ac4b87c48e85403512988f04534f0c205 2013-08-22 12:57:10 ....A 614400 Virusshare.00086/Trojan.Win32.Scar.kass-d081aed729369b6f4e829429314e4265ca4d59a8f074d7d42760308e6ba275f2 2013-08-22 13:22:18 ....A 654336 Virusshare.00086/Trojan.Win32.Scar.kezy-f58c2aa1c16580adcb021fa68456dbe0de2ffb56caa334369e6fe42c7fc9a351 2013-08-22 18:57:22 ....A 923000 Virusshare.00086/Trojan.Win32.Scar.kjmf-7f5a55d626ca4c2586aa609813d40e1c7bbd9c1bb95dd393b6e56a9a4960a235 2013-08-22 12:22:12 ....A 555543 Virusshare.00086/Trojan.Win32.Scar.kkgx-264233ba65a8e8288e30a4f95c24a823e2438bc217d6bf532cd6839531bc19e3 2013-08-22 19:33:02 ....A 94208 Virusshare.00086/Trojan.Win32.Scar.klnf-1c936527894b35c6454fb7a93410ac4ead8fd99509911d80796ad10f226062a3 2013-08-22 14:22:06 ....A 151713 Virusshare.00086/Trojan.Win32.Scar.klrk-035e234af4cfd7ee3179798f12f6b0284179507d14f85bb525b520cd46efcfb4 2013-08-22 13:58:16 ....A 553984 Virusshare.00086/Trojan.Win32.Scar.kor-353475a0307fc53ccb1954400db7b205b9597cee44a2688f65f6e5d533480643 2013-08-22 20:04:02 ....A 44378 Virusshare.00086/Trojan.Win32.Scar.krkw-5d39cc6804b5cceb8fa3a3fe341cc095361b9d922bb950be6a2ce0f9049124b0 2013-08-22 19:38:14 ....A 1377446 Virusshare.00086/Trojan.Win32.Scar.ku-4588ea5e3af43dbc281b2bf48b9a32d86d642dbbd8eb5317962de305135d9177 2013-08-22 19:06:48 ....A 316928 Virusshare.00086/Trojan.Win32.Scar.kvaj-4e980463df1e8753cea4050021bd8daea446dc43cae0da8d34cd9151f2d37917 2013-08-22 11:29:06 ....A 215560 Virusshare.00086/Trojan.Win32.Scar.kyyb-decbbc82898fcaa4b85d0c370876438cedeb836bf86c9f208608bed62e2c9bb9 2013-08-22 14:27:54 ....A 227328 Virusshare.00086/Trojan.Win32.Scar.lb-5440a543799d85b8bf27e99b2c1ced0b73b0083de1bdf5cda073aa1fdcfde943 2013-08-22 19:28:14 ....A 17977260 Virusshare.00086/Trojan.Win32.Scar.lgeb-0bde0b842de23b42ac64e863e76b36ca36c4be120f2c15cf8814e5ef09da5464 2013-08-22 14:06:30 ....A 983040 Virusshare.00086/Trojan.Win32.Scar.lhqa-ffad1409efc2f33cbb2b93185b71b27d433f2eebe7da4b9e2f6c04dc1acdb4ac 2013-08-22 19:06:06 ....A 755712 Virusshare.00086/Trojan.Win32.Scar.lhyk-1bd6c04ca22beb6a5b5ec2049de6c342aeced0ae2991c607c90a9d5a2788a56b 2013-08-22 18:20:18 ....A 20270 Virusshare.00086/Trojan.Win32.Scar.lisf-36254b6c5373ef2927ae7c3d9536dda5b67410b52166fdb08796d5a3d1f12413 2013-08-22 13:18:24 ....A 213160 Virusshare.00086/Trojan.Win32.Scar.ljsj-234f978989400e68ad24ba0460d1c88f2bed59dd310dd8533d3bff6284b65d27 2013-08-22 14:51:36 ....A 213160 Virusshare.00086/Trojan.Win32.Scar.ljsj-ff39fe21772e9bc6c055b3ff9bbdf568ae4b05c7d71ed1c3cf09b8bef0adca2f 2013-08-22 21:06:26 ....A 73728 Virusshare.00086/Trojan.Win32.Scar.lpco-519cf75c519399e531b126b11667fb24b3e009f2b44684780790265e03d1998a 2013-08-22 14:46:20 ....A 204800 Virusshare.00086/Trojan.Win32.Scar.lsyu-7254babb3f531126765b48047a8e40e3e1e0578b64bab2668e5f4dea63f5c79a 2013-08-22 20:52:10 ....A 68096 Virusshare.00086/Trojan.Win32.Scar.moa-5223c50e624dca6b7bb2844286dee591aaafeb846ecdea1a217b87b13d29f175 2013-08-22 14:07:16 ....A 60928 Virusshare.00086/Trojan.Win32.Scar.mrl-50d7fe2688f7b210d3e02fa925771ee3a1d8e8493910d4239ed41a052328b31e 2013-08-22 16:45:16 ....A 698368 Virusshare.00086/Trojan.Win32.Scar.mtgn-452a5612f4c0110a1d441f20d2908db7e838f815e50fcfb11e271091616cb6a1 2013-08-22 16:43:16 ....A 701952 Virusshare.00086/Trojan.Win32.Scar.mtgr-22de63e71abc80f3df311ae1ca8c2ada0d2516e6a1a0fca57c2cc92ccd2e53b6 2013-08-22 16:43:18 ....A 28672 Virusshare.00086/Trojan.Win32.Scar.nbek-54fd93b6ad1b8b3158239e6d4463c4b5cebfd3f5c4c6f14db503442340ed18a8 2013-08-22 19:44:26 ....A 487820 Virusshare.00086/Trojan.Win32.Scar.nwe-173e2c8662aaafc6cbbf57ea5015f8a372d92b7f8a609e38c83dd55d7ce0774b 2013-08-22 16:52:46 ....A 547696 Virusshare.00086/Trojan.Win32.Scar.nxvy-65e5c2de8f312b34f3eb16a7c503978e9616a39a81d7d8e1622f1ffe1cd0034b 2013-08-22 19:44:56 ....A 106496 Virusshare.00086/Trojan.Win32.Scar.nye-3e49e1a42798d642abda045c53f8509a9da6d16d1c6f2553c1c3a8f8f87238cd 2013-08-22 19:22:36 ....A 86528 Virusshare.00086/Trojan.Win32.Scar.nyug-07b1b6a4ea6455f2b0e58ea4bb0176b298e787f2a7455ecf62014c118ad21637 2013-08-22 11:16:00 ....A 26685 Virusshare.00086/Trojan.Win32.Scar.nzir-12bfb7d3c92fa368b3d3932652e6477630fb21df513c061fcb475cad5f7927db 2013-08-22 18:43:38 ....A 28672 Virusshare.00086/Trojan.Win32.Scar.nzn-5b8f5bc59694ab509c5feba0d79a56b7952f49e18c628b243f4043fc8c97b4fc 2013-08-22 12:15:38 ....A 83456 Virusshare.00086/Trojan.Win32.Scar.oaja-ff814eb81991ad737c6e52ee4824db40b9f01a383c0793a0fcfd6fe8925c6189 2013-08-22 13:00:50 ....A 151552 Virusshare.00086/Trojan.Win32.Scar.oals-f64b1b2783b4bf5e2b5df610ceb068fe2ebcec4bb2e99c25a24bc235057b9915 2013-08-22 12:02:56 ....A 241664 Virusshare.00086/Trojan.Win32.Scar.obhi-ed29ec4437411772b43c1d4764b48dacd3693546e7cb01421d4faeadb1611d4b 2013-08-22 14:30:56 ....A 12800 Virusshare.00086/Trojan.Win32.Scar.obl-e97f31d378d7baef195c5db685857d0b6f57070feda290e7a8810a3bbb78e25b 2013-08-22 17:44:08 ....A 71080 Virusshare.00086/Trojan.Win32.Scar.octc-0cd5558d1468f940e59dc3e2b76670b3a48e29a3c94d23e2836bf1dbdf01ba69 2013-08-22 13:13:08 ....A 16384 Virusshare.00086/Trojan.Win32.Scar.odep-ec3763aa10aaf546b4ae453dadef7f5fd58f1b268607b4a340481e6df53d48d0 2013-08-22 20:04:42 ....A 586982 Virusshare.00086/Trojan.Win32.Scar.oeuq-07f98145185ff4b17f5fd1df9bb9e6110218eef8bd670c8e53ecab826b636ff6 2013-08-22 18:45:42 ....A 493606 Virusshare.00086/Trojan.Win32.Scar.ofhn-192589f472905cf2b27b0bb20d7f1752724c07121455137b7b6431934b9e6a82 2013-08-22 20:40:50 ....A 489828 Virusshare.00086/Trojan.Win32.Scar.ofhn-59818c305f634a83f0e32acbc7321e944307176126aef72fe39a3c9fbf57f4e0 2013-08-22 18:37:36 ....A 828928 Virusshare.00086/Trojan.Win32.Scar.ofpn-4efdcf6c874cb396a979130382f7a86db180430bd8446b9710348834c559a40c 2013-08-22 14:45:20 ....A 1079808 Virusshare.00086/Trojan.Win32.Scar.ofpn-516fd7517f04f69216bf42b72566a20ae53f859114d77f4119a9bf925785f9f9 2013-08-22 13:40:26 ....A 76288 Virusshare.00086/Trojan.Win32.Scar.ofuy-75407ff21821f840232dbfd19f17ffa65c916c4bd80e2285f844b3f1acdab441 2013-08-22 14:09:10 ....A 82944 Virusshare.00086/Trojan.Win32.Scar.ofuy-d8fab2248eb879ad30dcd9adc5430cc3e7adcdc1376b57f206909136b477e9da 2013-08-22 19:16:42 ....A 155136 Virusshare.00086/Trojan.Win32.Scar.ofwc-1c5161738916edf92410585ab16c812e1ca7145694daea5f3d94f4cc95ea3153 2013-08-22 13:39:10 ....A 436315 Virusshare.00086/Trojan.Win32.Scar.ogsg-039a5371bb7a2d62019b166efb7e6572ef1840a8b8faa6fcc534ba2ab2b8362f 2013-08-22 16:06:38 ....A 733184 Virusshare.00086/Trojan.Win32.Scar.ohhj-cbb883d2630e599fa8f763b2fc1c791f1d74581d8f76548b8586f0af44d5ab81 2013-08-22 18:38:18 ....A 508219 Virusshare.00086/Trojan.Win32.Scar.oiac-4d5b3044e12d227709e8f741835f6a75ac3aa2efa2032c14856c7e7e6338829f 2013-08-22 11:50:06 ....A 114688 Virusshare.00086/Trojan.Win32.Scar.oipt-dee2af70b2a8c908f019b1b70f07dfe81eac5b8e57b161a1801abae02d2c32ea 2013-08-22 12:08:08 ....A 81920 Virusshare.00086/Trojan.Win32.Scar.oisq-e3898b68c6804c3b61dfdb940f89c660b03b9befdb7e305da2028be0f2b3f5a4 2013-08-22 13:18:32 ....A 81408 Virusshare.00086/Trojan.Win32.Scar.oisq-fefb0a3b504eb3a281d9d2d5a9e73934a3cd8bcc781960340692da9171ebb94b 2013-08-22 14:03:58 ....A 23040 Virusshare.00086/Trojan.Win32.Scar.oiwk-d61f780d38f313eb30eb572fefeccf6220d1410cdcdabed461da35376c601d26 2013-08-22 18:56:26 ....A 310273 Virusshare.00086/Trojan.Win32.Scar.ojal-7a2d3a94d144c27e5a5d8d61566745d5f28afac4f8e3dee8433d81f12d166377 2013-08-22 19:28:14 ....A 21015 Virusshare.00086/Trojan.Win32.Scar.ojim-6e9733e88228635fb5b2d9aef331c420eb1308c80fc0e3bf04a83dd8874ca9a3 2013-08-22 14:02:56 ....A 202752 Virusshare.00086/Trojan.Win32.Scar.ojis-fabd825129bba8c169801906f8d3f5dd208706f546178e9c233041413d42c16c 2013-08-22 15:05:42 ....A 77312 Virusshare.00086/Trojan.Win32.Scar.ojln-f00a4cf9db5c4de95f61962118a798bf159a42261983fd80bc60108d6d2ab342 2013-08-22 19:56:52 ....A 926336 Virusshare.00086/Trojan.Win32.Scar.ojxb-0ce3a81b67ee1187c4fa86fda69f044421036acd13847a8f50f706b26f3c4dae 2013-08-22 19:03:12 ....A 844018 Virusshare.00086/Trojan.Win32.Scar.ojxb-1dd7524a6b90a66f50533bbff481711f87d2434aeb23398c198ccbe197b22203 2013-08-22 19:09:32 ....A 858462 Virusshare.00086/Trojan.Win32.Scar.ojxb-48c90d7bcc14f48348fe2719baa05352533835c38be162816081b26a16f11433 2013-08-22 21:12:56 ....A 501375 Virusshare.00086/Trojan.Win32.Scar.ojxb-6614e999a8d9271ef719adc2612487148dc736d0c278e8099ed602ebd01e47ed 2013-08-22 20:00:10 ....A 599243 Virusshare.00086/Trojan.Win32.Scar.ojzh-0c582b590a02c91fc6237a0ae26ccb1a61d90e2bb3b431e3db8b7f95a41a12f4 2013-08-22 18:10:12 ....A 126626 Virusshare.00086/Trojan.Win32.Scar.okbl-14b6bc2eb2bb0b90ad60047e4a3b2493e627a9ec77ee6c8508ee28e4772b75cf 2013-08-22 18:26:32 ....A 106514 Virusshare.00086/Trojan.Win32.Scar.okbl-645152ad5fb5aa3e65e40129493f3e6629a768f0d03c258eeaf42a25c6a70ed0 2013-08-22 17:34:50 ....A 593602 Virusshare.00086/Trojan.Win32.Scar.okbl-a9a37b37d38531e511fdf7e6bf817339eba6bc3060eb384f9031745d053b077b 2013-08-22 19:59:06 ....A 157202 Virusshare.00086/Trojan.Win32.Scar.okbl-bfb33f0f96dfd8dc57cd807ab1231cc201017395f413eeae220c21b96700b031 2013-08-22 11:39:10 ....A 1319688 Virusshare.00086/Trojan.Win32.Scar.okbl-f82c25a234df636056c4b8bddf0d98a9cb0bec426f8e066c3e80a7c271924b1b 2013-08-22 20:40:52 ....A 712704 Virusshare.00086/Trojan.Win32.Scar.okbp-404f357f96359ecac4caa7669bc843cd7982ded5f3bdddc2249bef77702faae7 2013-08-22 17:08:12 ....A 618333 Virusshare.00086/Trojan.Win32.Scar.okiq-0477ba4d543642e29a7efbb36a7f037e85b2e87d13bcf5de764b0241784cc961 2013-08-22 17:54:52 ....A 543472 Virusshare.00086/Trojan.Win32.Scar.okiq-0ac56a6f7e320d4ab73128aadff68e0785a3ac9d6a079cbbfecf0f063a23dbcc 2013-08-22 18:06:58 ....A 155648 Virusshare.00086/Trojan.Win32.Scar.okvt-6f534fbf202f1fcd3bf25a27a948c2e717defa377781f9b2d8320e095dfce9a4 2013-08-22 21:44:50 ....A 79411 Virusshare.00086/Trojan.Win32.Scar.olmc-509469c2cc376b323851194fb05ceab07a475246263475b596dc0ecc4cc3d684 2013-08-22 19:07:40 ....A 71576 Virusshare.00086/Trojan.Win32.Scar.omgt-0dbd9d36cd03df37a6092a05daae007064bda2e6b5e6582968d1b522be39a737 2013-08-22 18:58:54 ....A 71652 Virusshare.00086/Trojan.Win32.Scar.omgt-627e0699313d168b09b20f061cbc168d60dc3e098ff77424578a1fcd7377b843 2013-08-22 21:19:04 ....A 48128 Virusshare.00086/Trojan.Win32.Scar.omgz-208e9f6f40dab44744a2249bad6a1127d0d3a131741bcfb76c20682ddcb11068 2013-08-22 18:29:40 ....A 143576 Virusshare.00086/Trojan.Win32.Scar.omjn-356f302524fba332157b203d7d2d79820edead6627872a86530ef619bae158dc 2013-08-22 20:16:40 ....A 1261518 Virusshare.00086/Trojan.Win32.Scar.omkg-37786089761e1239d917291888d560fae85d27765b78697118297faabb8c87eb 2013-08-22 19:53:10 ....A 299658 Virusshare.00086/Trojan.Win32.Scar.omkg-546003e87593e8da882619bb246621848332e14d61c75a65fe1b983bad5fc2be 2013-08-22 13:09:04 ....A 28672 Virusshare.00086/Trojan.Win32.Scar.onee-f8e0490a24d2e929737b471daa0f370ab261e27f49cc3b7f081c1abb3885b66f 2013-08-22 15:51:00 ....A 24576 Virusshare.00086/Trojan.Win32.Scar.opvc-1e610a5fbef0d9c4b589fd9b2c100a02667e870b46f5b033b9cd6a6f37a56d0b 2013-08-22 16:54:00 ....A 69632 Virusshare.00086/Trojan.Win32.Scar.oroj-265819a93a77c8d512580c7b1ed94784dcde5132df7ca03604027757cef594c3 2013-08-22 17:01:34 ....A 450560 Virusshare.00086/Trojan.Win32.Scar.oroq-60c177145bfe83cbdb219dba6876b805ea639e0702d64c3ebfb79041390b067b 2013-08-22 12:17:28 ....A 151552 Virusshare.00086/Trojan.Win32.Scar.osw-ef0f6544663fe9467cd7b6cdf7cc8e4ab92dce421b9ac9da8d70f66dd57af591 2013-08-22 19:12:52 ....A 741376 Virusshare.00086/Trojan.Win32.Scar.ovau-2761b28aebdc3cb032ae13b2282870785459f25a7596b67f539972c2419ac962 2013-08-22 18:09:52 ....A 32768 Virusshare.00086/Trojan.Win32.Scar.pbz-49e4e0c185e50ad72f83591c7223df42e8ba9744d4a68e905f1fbf2d43cbf0c2 2013-08-22 18:29:52 ....A 2398135 Virusshare.00086/Trojan.Win32.Scar.phz-6a46691b260e9ba3f9b9d636bdfc4e373c25f0da7f9ca98d2bf126c8089c2d24 2013-08-22 14:16:56 ....A 2684928 Virusshare.00086/Trojan.Win32.Scar.pmkg-e527ad695e75c99d954fbbe28991ca06b3d29a39aab5a1b4248734ec1c4696ad 2013-08-22 19:14:44 ....A 20480 Virusshare.00086/Trojan.Win32.Scar.pxn-460524339159052ae3369bb65e96a723d82272e35b0b073f5609bdaf4ffb9597 2013-08-22 14:39:38 ....A 234025 Virusshare.00086/Trojan.Win32.Scar.qet-440b7db591394806c443c918e783f34619ddfd04db1d86c9a94e31b303946698 2013-08-22 22:03:42 ....A 113152 Virusshare.00086/Trojan.Win32.Scar.qjge-233d70d6e0bc7e3566c7ce6b92e522297caef887e68a9c95f21402a9ba611bd9 2013-08-22 20:27:14 ....A 111139 Virusshare.00086/Trojan.Win32.Scar.qmmo-60313b28d323322ea7348c1d29b92e37cf532b40f9fad1eb3a31931fb0da56b2 2013-08-22 19:47:50 ....A 25775 Virusshare.00086/Trojan.Win32.Scar.rew-5a3661dc8bdd9e52c50f129a2ede0000efa94f4c461588d3a0025ccbd2269aa1 2013-08-22 21:15:14 ....A 49152 Virusshare.00086/Trojan.Win32.Scar.risu-410759c351be2b3c4fcb8b4b65e5cac557afba927f6b973c2a1a23741a1b7648 2013-08-22 19:32:26 ....A 5120 Virusshare.00086/Trojan.Win32.Scar.sf-5fd2c181449036176ff998cdb37e7de8e1cac941270fb5ad5cd944d147371a21 2013-08-22 14:09:54 ....A 81920 Virusshare.00086/Trojan.Win32.Scar.uxg-418e56e8dc3741d6d3a8983e77af530120559e065d9a4464c9aaa4907794a3f8 2013-08-22 19:39:36 ....A 753664 Virusshare.00086/Trojan.Win32.Scar.vus-074f9772f8c5817e1f84add95a8e0e73af765e6a881690561174c975bceca112 2013-08-22 13:45:30 ....A 113152 Virusshare.00086/Trojan.Win32.Scar.wbf-4463f87ab57b544fe21b425ce12057261e056e081e72e148ab7bdea56e964333 2013-08-22 11:43:24 ....A 26624 Virusshare.00086/Trojan.Win32.Scar.wlk-e1901b24d1f454ab94decfdcb8c5b3df9b3a54d18b760f0f0226ac352c58f4b5 2013-08-22 13:07:24 ....A 105472 Virusshare.00086/Trojan.Win32.Scar.wlk-ef28eb878ffdd654f5d771c829bbb45656cceb93f5b626106110e23fed614ba1 2013-08-22 20:08:54 ....A 14783 Virusshare.00086/Trojan.Win32.Scar.wpw-0ae7df9180c91f2f6c9e014298b989dd9d62755f58ff59a84d6e1afcb7a4c429 2013-08-22 13:57:20 ....A 681472 Virusshare.00086/Trojan.Win32.Scar.ygm-75fcae32bea87894ac05c0bef0eebe86f936b343ed909a0b0605f4e4b4208210 2013-08-22 19:51:04 ....A 548864 Virusshare.00086/Trojan.Win32.Scar.ymq-2e94ee0fd9fe01a4c2291ee1a6d1b7d988aa1afae446e379a54343240315f5ba 2013-08-22 13:16:50 ....A 539136 Virusshare.00086/Trojan.Win32.Scar.yyi-e17369b600eef56de98d6b91ff43fadeed57e25b66f99ab8131fec35aaa809dd 2013-08-22 19:24:30 ....A 61441 Virusshare.00086/Trojan.Win32.Scar.zjp-5c18f644a46b6ba25dc9e9d8913d94490831945a80149010dbff43969213e518 2013-08-22 19:29:54 ....A 177152 Virusshare.00086/Trojan.Win32.Scar.zkl-6ea741767a4d21bdf06c6536496f3eea25fdb99173e979eefa7e5d18fea4c147 2013-08-22 19:52:04 ....A 47876 Virusshare.00086/Trojan.Win32.Scar.zsd-0cb8820f02c1e615480d71ead2046e18a9e762de4e03644d0ca3dc5bc50bf9bd 2013-08-22 19:58:26 ....A 190464 Virusshare.00086/Trojan.Win32.Scarsi.acae-0bdc9bf31dc9211c9fdbc23b2f83b6af6923c12fbfd6b4256e77d332f8dd1058 2013-08-22 13:41:56 ....A 740122 Virusshare.00086/Trojan.Win32.Scarsi.acbb-ebd37274764cb08b0ffce9e0f2a8814305ffd0505db4d94c0cb07f22540b3bcb 2013-08-22 14:09:10 ....A 483331 Virusshare.00086/Trojan.Win32.Scarsi.aes-de992d45c1fe1543b3455d48df6cd94a9a123aed8b3a4e371bb44c66bf92409c 2013-08-22 12:03:00 ....A 483334 Virusshare.00086/Trojan.Win32.Scarsi.aes-fabb9973e2efc094faf30a94d6496683025b60ea28fdc235ed454a3f66da410b 2013-08-22 21:53:48 ....A 1466368 Virusshare.00086/Trojan.Win32.Scarsi.aouh-208d8690f42e29d57b449878a627434a1a2d25a3d3efab0c3634efbbac6acab2 2013-08-22 18:50:30 ....A 112078 Virusshare.00086/Trojan.Win32.Scarsi.aoyz-187cca72ddf265abb27129b251207a6992a8f5c2ed6feca74f22015b1e82b7fc 2013-08-22 22:04:18 ....A 126976 Virusshare.00086/Trojan.Win32.Scarsi.apal-715191a587314a97f827dc7604198e771f6dd4373e8d4c91a9df20b953866ae1 2013-08-22 15:18:10 ....A 10320 Virusshare.00086/Trojan.Win32.Scarsi.hn-14a435c312c6d4da910d4aef6baab49c39200ec27a45c928ca8ec066566e5709 2013-08-22 19:37:12 ....A 42564 Virusshare.00086/Trojan.Win32.Scarsi.pll-090ce2e04af81743ce30c2ea321271060e5964fc9e969e61f34c5ed5d9c747ea 2013-08-22 22:00:22 ....A 42564 Virusshare.00086/Trojan.Win32.Scarsi.pll-1279eef1057196d5d9ca6af143c5d115a673c068d52a0a4962ed0fc2e3761d32 2013-08-22 20:34:42 ....A 42564 Virusshare.00086/Trojan.Win32.Scarsi.pll-141661d95cc0870fcce18c4da8d147f75521633bd46a08c9347fd4bf86639787 2013-08-22 21:20:22 ....A 42564 Virusshare.00086/Trojan.Win32.Scarsi.pll-307476459eef4b7f626c5ea6ee664e988eb08a58ab4c9985cb96f73b240a2d77 2013-08-22 21:29:32 ....A 42564 Virusshare.00086/Trojan.Win32.Scarsi.pll-5083ed9938113642e89d308cc12d4e1d08a7ce9157de888336b51cf6ede16ee7 2013-08-22 20:42:18 ....A 42564 Virusshare.00086/Trojan.Win32.Scarsi.pll-6023bfb3b5485433bb06ad8e87512a8ec36f21d3b726ef5025beeee46980ee9e 2013-08-22 21:49:40 ....A 42564 Virusshare.00086/Trojan.Win32.Scarsi.pll-65b44ff7dffd80f0967069da35aa7ac0cc0c15949239c8ad3a04091ed589364e 2013-08-22 21:44:38 ....A 42564 Virusshare.00086/Trojan.Win32.Scarsi.pll-6655e0c01f8973cce405f8f56f962f8c3ad4f8251a525cc0473c26e4c9ca6974 2013-08-22 16:44:36 ....A 581984 Virusshare.00086/Trojan.Win32.Scarsi.rvm-1705c491dd4ca9a8e0b82e7bd106bef10bbb08fdad752d0cb5a7bae74ea09c2b 2013-08-22 16:35:24 ....A 85999 Virusshare.00086/Trojan.Win32.Scarsi.ryy-723fe73d40b8757b0b51b19f70e45a19cf45fe9093f5a5f48f7217ec87fc18bb 2013-08-22 19:49:16 ....A 45088 Virusshare.00086/Trojan.Win32.Scarsi.tww-47b9d561ba215be890952f7db499e9e5322175ef10120e73c785744b14627fdd 2013-08-22 18:18:48 ....A 45088 Virusshare.00086/Trojan.Win32.Scarsi.tww-580236263a22b66e54c8951ac2a11df655db42aadb54acfc4a2b00fa33e789d5 2013-08-22 19:49:58 ....A 229376 Virusshare.00086/Trojan.Win32.Scarsi.zbf-281d94b217b5ddf805526b10d77dbda73cacdf044a42fb8909aa5834f9f1dacd 2013-08-22 18:53:22 ....A 157267 Virusshare.00086/Trojan.Win32.SchoolBoy.cd-91f1309cdcece624d78b5c8e7e35e205ef6173324a0ebb493519e6f7df39bdc5 2013-08-22 15:45:10 ....A 1035185 Virusshare.00086/Trojan.Win32.SchoolBoy.htb-3659809ab0f447a3ef338cc651c41d9db227f37c0f6273f590f47f9e9c5ccc7f 2013-08-22 21:14:00 ....A 400738 Virusshare.00086/Trojan.Win32.SchoolBoy.kil-5115b6deb79ca117bbe0d91c414d62f8afaea17a77378490081fb8a3ff561f91 2013-08-22 14:53:36 ....A 57344 Virusshare.00086/Trojan.Win32.SchoolBoy.kil-fef757926d3f8cdc2e339d2e9f8a8417bae12809e28f7df6d27eb4ae77711c49 2013-08-22 14:25:38 ....A 57344 Virusshare.00086/Trojan.Win32.SchoolBoy.lti-ee68a1fdeb8e703a8a58ac810d60f4fceedb7228e02e5231363e40031bdfd769 2013-08-22 18:23:58 ....A 462000 Virusshare.00086/Trojan.Win32.SchoolGirl.doy-076f9041badadb9432af02fdd14e06b391e9f53cae88e0b16f8bcd720f7f3785 2013-08-22 14:14:16 ....A 1196720 Virusshare.00086/Trojan.Win32.SchoolGirl.doy-d59da67a3b7950c8499c821865248f8cd565fc2ce659ce7fb88c9258ccfed87a 2013-08-22 22:06:42 ....A 118784 Virusshare.00086/Trojan.Win32.Scomma.p-491c32213acaddc295571c16786ef9970fdf36b61a607d82243fd6915f645b57 2013-08-22 20:16:36 ....A 73728 Virusshare.00086/Trojan.Win32.Seco.at-46062958b26cd2f3f877c4db789e245f3836349ce08df251ce41147b658dffc0 2013-08-22 20:37:14 ....A 55527 Virusshare.00086/Trojan.Win32.Seco.fw-6575aebe1c815981a6dcd39106f83874cdebe8a332725f5389eaa04241fdaf9c 2013-08-22 13:05:02 ....A 825824 Virusshare.00086/Trojan.Win32.Seco.gm-d4f6b74e3bdf6a7e27d5bdce6817596fc153f2df916035032d21093346e61420 2013-08-22 21:18:56 ....A 373412 Virusshare.00086/Trojan.Win32.Seco.hs-32838c3238c582e8f61779ba93f408853adcfbcdd5205efa40b91b68f89c8b8a 2013-08-22 18:09:50 ....A 61646 Virusshare.00086/Trojan.Win32.Seco.hy-3a1ce064f3c28df76a4b83a13fb2be2d40f3437bac94ece4d1913e80db4843b3 2013-08-22 14:51:22 ....A 65734 Virusshare.00086/Trojan.Win32.Seco.iw-eb180d1c77b27dab88858b564d894c1d5b2df12462ffaf28302d69a4eb64cba7 2013-08-22 18:14:12 ....A 73728 Virusshare.00086/Trojan.Win32.Sefnit.b-092e78afd0f5d5dc4e6a2d8fdf879a0d1477f26a2eb2f44561489eae532dba91 2013-08-22 19:29:14 ....A 155648 Virusshare.00086/Trojan.Win32.Sefnit.b-0b3e8174d4515212c9b7d9d1a9cd41e691a7b9cc198a58d99a7b18dc388fdd36 2013-08-22 19:22:58 ....A 140784 Virusshare.00086/Trojan.Win32.Sefnit.b-1593c97ff2cba7fae16e260205b445fca3e96ae162ea1e586fb53de14811ec74 2013-08-22 21:18:46 ....A 81920 Virusshare.00086/Trojan.Win32.Sefnit.b-21449baa9f31bc7225220697099b8c334bee4248124efb24551f16442b9fda47 2013-08-22 14:24:52 ....A 143360 Virusshare.00086/Trojan.Win32.Sefnit.b-312730040301df5895a54ac01d84b32c47e83d79a295ab80d87c16da0b61ce1f 2013-08-22 15:45:52 ....A 155648 Virusshare.00086/Trojan.Win32.Sefnit.b-48e8698501a33bd5c9d9ca540771148d9e3365139d06576bec8492cfbcdc9916 2013-08-22 21:09:56 ....A 143360 Virusshare.00086/Trojan.Win32.Sefnit.b-4977d7aa6b722f11403b7717b4b34991feb9ac8941a4c0dbfb97839301754ac9 2013-08-22 21:52:08 ....A 145553 Virusshare.00086/Trojan.Win32.Sefnit.b-5864ca260977d5c0bd4e58a8cd750a8c26ea023d54d288be91cee64624b9cc88 2013-08-22 21:50:28 ....A 135623 Virusshare.00086/Trojan.Win32.Sefnit.b-587128d6f98ed5980277a968bb64f9c9c8a7537c69b3718f76b9519e84254ee7 2013-08-22 21:08:24 ....A 163840 Virusshare.00086/Trojan.Win32.Sefnit.b-591f6047ac50d9df28a7c12ebe6458602c62f1cc2c3b0b868746a357fc8fa177 2013-08-22 18:42:22 ....A 172032 Virusshare.00086/Trojan.Win32.Sefnit.b-5c29cace71c4c02380f926c89887a7f69d064d354ec556ef92987f52d16589ac 2013-08-22 18:30:52 ....A 159744 Virusshare.00086/Trojan.Win32.Sefnit.b-5fac49a09d3f32f0d943ab0c1262d5fe82875cf5bed2f4ed0d392ae07a48db15 2013-08-22 19:50:26 ....A 127598 Virusshare.00086/Trojan.Win32.Sefnit.b-6e1d22d80a2a0b64f660395240689c8e5e4cfc59886d3ad63c589c77aab944f5 2013-08-22 20:53:10 ....A 176128 Virusshare.00086/Trojan.Win32.Sefnit.b-71daebbbf63517d5a35feb2b7a2b25fcd08edfc557a7f6d14f340818869fd871 2013-08-22 18:18:46 ....A 90112 Virusshare.00086/Trojan.Win32.Sefnit.c-06830f1b0755c47971a30f73369e08880960f4cdfb0d65fdbd948d60430eeccd 2013-08-22 19:21:06 ....A 94208 Virusshare.00086/Trojan.Win32.Sefnit.c-0bdf0b878bf5e75e4bd9bd0e4ca23cd613e895bfb7eaa1d43840d8c40c7005c3 2013-08-22 20:32:04 ....A 98304 Virusshare.00086/Trojan.Win32.Sefnit.c-21415e29433aa80a33904aba506cc1f1e28d42cc547060b25563338aa1f7a84a 2013-08-22 12:25:42 ....A 86016 Virusshare.00086/Trojan.Win32.Sefnit.c-3119267045f5ee4772e58e188a74c482db2297567e597c9e198d7fae04e31e18 2013-08-22 20:25:40 ....A 197161 Virusshare.00086/Trojan.Win32.Sefnit.c-319cfef11e4cb8a36e29ce9fd152eb85add0138845160dcda90dbf395c785077 2013-08-22 16:24:04 ....A 98304 Virusshare.00086/Trojan.Win32.Sefnit.c-35bf75c09b99a0dccec3dd5ba4a288813a5213341b1c79fb0886e7f8291d5eb6 2013-08-22 12:13:42 ....A 1187638 Virusshare.00086/Trojan.Win32.Sefnit.c-362eb309a433ba4ba36a0682c8c9c2b9e1e9027232fb40f91ca6464cb0612de4 2013-08-22 22:05:58 ....A 86016 Virusshare.00086/Trojan.Win32.Sefnit.c-38384ddb3f64883d605ed40f33857ecff63bc789abc701388fe3a97c62af1a66 2013-08-22 20:07:22 ....A 2159697 Virusshare.00086/Trojan.Win32.Sefnit.c-4be83c5dbd9ef92814e74b592a13f383807eea9b4c3554339fbf017afa1d23aa 2013-08-22 20:12:46 ....A 98304 Virusshare.00086/Trojan.Win32.Sefnit.c-5d75ea240c5789ba767a79c21f3a4421b867816c08a258d044679bb195932e3e 2013-08-22 18:43:32 ....A 98304 Virusshare.00086/Trojan.Win32.Sefnit.c-5e5b4bfc44da17b9e9833b7fce9103fd5073c6b7eadc3116bbd8d071b24ce3a6 2013-08-22 11:23:28 ....A 98304 Virusshare.00086/Trojan.Win32.Sefnit.c-d45a5adc1cbf84018fc80be552b2dc61b1edfb190dbf9f6df4f211b0061eb348 2013-08-22 14:46:06 ....A 93726 Virusshare.00086/Trojan.Win32.Sefnit.c-da6b735f87a53807eb67138979456f1fb2cee5a7d20f3ee54a8394dcd5d268b2 2013-08-22 14:58:24 ....A 86016 Virusshare.00086/Trojan.Win32.Sefnit.c-df0b4d1d8655cc004fb7e7a9ca43b3184dbd015b71d73e861344970d2490906b 2013-08-22 13:35:42 ....A 2630702 Virusshare.00086/Trojan.Win32.Sefnit.c-e3aeaf80c2dab9ff9041549bd8686176101941691f6446f84a7ae4ad2a9f36b4 2013-08-22 12:28:26 ....A 93560 Virusshare.00086/Trojan.Win32.Sefnit.c-ea3985a2ccab55b7f7940a6071f32eafd72926dfb7ccb949525e6ccf6e21a1a1 2013-08-22 13:09:26 ....A 93542 Virusshare.00086/Trojan.Win32.Sefnit.c-ea56c06bf9e170e94361099b59a20b094c3041d66e29f057b6aa95c7351e51ed 2013-08-22 15:08:56 ....A 93602 Virusshare.00086/Trojan.Win32.Sefnit.c-f57e147093cce4acd717413a350d150a1b9676a81ae2ebe1ce89bbcd4eb98f87 2013-08-22 14:58:08 ....A 93929 Virusshare.00086/Trojan.Win32.Sefnit.c-f6d8ed5c68c87e1901a86843850b6af670aba26429e9546a7a188fe2985e94c5 2013-08-22 10:48:44 ....A 98304 Virusshare.00086/Trojan.Win32.Sefnit.c-ff610f19df4e0c364da07e842c17d51614b6a6ea4a79f3cbdc179e010e59f009 2013-08-22 14:30:32 ....A 135168 Virusshare.00086/Trojan.Win32.Sefnit.ji-e542614cd5ed267ef4d5583e89266ad0732932dd62bf2fa5c533e6c9d9cf5a9e 2013-08-22 17:51:16 ....A 86016 Virusshare.00086/Trojan.Win32.Sefnit.oiy-20ccfdb94257a22e7d848257c4fc61b8e6096b7515c77f893683f9f4c695d9cc 2013-08-22 18:02:42 ....A 132498 Virusshare.00086/Trojan.Win32.Sefnit.oiy-214cf888f618cefbadc53c02f3ef6c2f93877baf16a7ef677dcfbcd56e01a99a 2013-08-22 21:11:50 ....A 86016 Virusshare.00086/Trojan.Win32.Sefnit.oiy-3011b64cc1ac68e0f008253668a8b88cdaecf5f4fe9e3bce34c98a5253cdefb9 2013-08-22 19:25:18 ....A 81920 Virusshare.00086/Trojan.Win32.Sefnit.oiy-5bb9c2858bca2b479c25663be247cb13751e731a6a926f6c1df7401a35698817 2013-08-22 16:55:58 ....A 126976 Virusshare.00086/Trojan.Win32.Sefnit.oiy-6f32315016728036803c06aed8c693abe383e00ef053ba7d47e3fa0e916d7a10 2013-08-22 20:56:52 ....A 81920 Virusshare.00086/Trojan.Win32.Sefnit.oiy-722c784cf970916f962216f816d3883b03fd004e2c057263d7b6a4761bd5c833 2013-08-22 17:01:54 ....A 143360 Virusshare.00086/Trojan.Win32.Sefnit.oiy-9276a41fb00122dc7adbd567deb0756b24133078e9abc88602afda7985499663 2013-08-22 15:57:28 ....A 81920 Virusshare.00086/Trojan.Win32.Sefnit.oiy-9dde151d6b0825ef1ef5ac12c6ab7ffcd66b7ff189faa5f8395f370161aba7b9 2013-08-22 17:41:56 ....A 89190 Virusshare.00086/Trojan.Win32.Sefnit.oiy-9ea01e1e9b1d4664fc79c1bca49aa3f8a06d0f0d28121a5d7aa45e22b9ae3b23 2013-08-22 14:47:06 ....A 81920 Virusshare.00086/Trojan.Win32.Sefnit.oiy-d8307e3b1ca8f3a1229e9b00043d9ecb577ae134fc259b3aaeefbf23090c05fd 2013-08-22 12:22:46 ....A 81920 Virusshare.00086/Trojan.Win32.Sefnit.oiy-fc95cadd0af05b1a0943b042562642ad276d9c2aaf853431639251864fcce52c 2013-08-22 13:39:46 ....A 114921 Virusshare.00086/Trojan.Win32.Sefnit.qtn-039a550d20a57cd0b7e428d32c5f74a7b0e4b10a955eab935ce13a747055b1b2 2013-08-22 18:54:20 ....A 114183 Virusshare.00086/Trojan.Win32.Sefnit.qtn-0e470b1397ac111c08a7235cf20412646f202032c2d728b1a5041ff31bb84a4e 2013-08-22 20:57:14 ....A 118784 Virusshare.00086/Trojan.Win32.Sefnit.qtn-60f39e2c443771ab1eb7b076bfe6ba73fdbd9ba5953d6fc3a6b95ae9d48e322c 2013-08-22 18:23:02 ....A 114910 Virusshare.00086/Trojan.Win32.Sefnit.qtn-692691bc131dbf56e8a738526d0b440c2e7984c7f11cbb38963a20a7fd0dfcc4 2013-08-22 15:05:04 ....A 404125 Virusshare.00086/Trojan.Win32.Sefnit.xts-d0b2db5a4fa35c168e3333fd1c7779b35267be2d9be9f848076766d26391edd6 2013-08-22 19:10:46 ....A 1327104 Virusshare.00086/Trojan.Win32.Sefnit.xvo-3c9c6a425e06440d916b2d5221a0877878a14622e603644e94c1a1a79e9f1ab8 2013-08-22 18:51:50 ....A 5865472 Virusshare.00086/Trojan.Win32.Sefnit.xvr-0bcdc296875bb8ee154acf1b0bafed1e62f513753e6cd08e1cbcbacc752b3a61 2013-08-22 18:08:18 ....A 3429888 Virusshare.00086/Trojan.Win32.Sefnit.xvr-0fcb977b6a9b0f1b7ae814516e789649c4f8fe960f4950f74f163fec4872d5ae 2013-08-22 18:11:26 ....A 2685440 Virusshare.00086/Trojan.Win32.Sefnit.xvr-1d05cd89aa3405ea3ab5625a832d72a911c907dad88ca7881c4c09a085e69fd4 2013-08-22 14:41:22 ....A 1328640 Virusshare.00086/Trojan.Win32.Sefnit.xvr-507479d1bea3599564ef05d62485a19e8f96d3aadd17acfdef437900f59829d0 2013-08-22 20:06:54 ....A 5866496 Virusshare.00086/Trojan.Win32.Sefnit.xvr-575982a953d51147df5d395a470a6c0339400773ed9648a102e982fcfbd62c95 2013-08-22 18:11:26 ....A 1379152 Virusshare.00086/Trojan.Win32.Sefnit.xvs-3b828d1db0f2264d09ca46aa0f625b51c06082f60a03d37fbc6528a10ffd5bae 2013-08-22 21:06:30 ....A 1324544 Virusshare.00086/Trojan.Win32.Sefnit.xwm-391ed54f8a349a50992d008940923323baaa2e0fe7ec2dae0b4134a367816d56 2013-08-22 19:42:44 ....A 5868032 Virusshare.00086/Trojan.Win32.Sefnit.xwn-5c993e91fd6877a48e37415ec2a43d3b230fc398058361fcc5f9a35bbfe99369 2013-08-22 18:21:56 ....A 90112 Virusshare.00086/Trojan.Win32.SelfDel.affz-6d14a9621cde0b47631bed282adb2075745fe5b425aac98afbfd7cf1b3afcbee 2013-08-22 18:50:06 ....A 81920 Virusshare.00086/Trojan.Win32.SelfDel.apsp-a718763cb34608e80dac9464f0cc9305c4da06a771e3cc682efc1125dab6eccf 2013-08-22 16:37:58 ....A 90112 Virusshare.00086/Trojan.Win32.SelfDel.apsr-245d4d76b0c7e5b0ae7423114da76ab24c0b804648bf6923e4e21449d87584d7 2013-08-22 15:48:06 ....A 155648 Virusshare.00086/Trojan.Win32.SelfDel.apta-c6b7132281e4a9eaa91d83176d7c057252698632e476fa76217b3bdeea9e2256 2013-08-22 15:53:38 ....A 155648 Virusshare.00086/Trojan.Win32.SelfDel.aptc-d9e464fdcf21c3dbb27486dd3363b4de142a7a26ad7ed7f35a9e7bd8e220af52 2013-08-22 18:58:44 ....A 106496 Virusshare.00086/Trojan.Win32.SelfDel.aptg-55688ad834ddc99d9345b86aa8c6b2e366b10665a8bb1e4b7b32735d200c1c66 2013-08-22 16:54:32 ....A 94208 Virusshare.00086/Trojan.Win32.SelfDel.aqzl-14389d026a7640109d59c3bc6be064b500fdb83cf97ecb30095ca7c9df3e155f 2013-08-22 18:26:30 ....A 94208 Virusshare.00086/Trojan.Win32.SelfDel.aqzl-3215431356574616c269f7943a7613e4cc667edf3f5f10fd6070ff52e7d59b27 2013-08-22 20:31:42 ....A 159792 Virusshare.00086/Trojan.Win32.SelfDel.dzc-298860311a88bb6aae6949243d6b576ac329b8d15f91d238c2a20caffa52d467 2013-08-22 20:43:46 ....A 159792 Virusshare.00086/Trojan.Win32.SelfDel.dzc-65fcb16f714bab80d61259c6613a11e600e5de88485a2b18cb79b8659f87b927 2013-08-22 20:27:14 ....A 159792 Virusshare.00086/Trojan.Win32.SelfDel.dzc-716a408f692d0ad6129295b63a1f517cf8259736d0efea6dd1ae506022e00341 2013-08-22 19:42:14 ....A 118784 Virusshare.00086/Trojan.Win32.SelfDel.eaw-79f42f5234e620d86c64efc9dc2d71fc463b7b0c8be1c4de909451dc25a3dcb3 2013-08-22 18:33:06 ....A 90112 Virusshare.00086/Trojan.Win32.SelfDel.ebm-45216e431031c3b565692e5d050fad5a384ca535c733e00f78feb5ab9de61dea 2013-08-22 19:23:28 ....A 32768 Virusshare.00086/Trojan.Win32.SelfDel.gdfg-582be023f94e555fe8c742dceeadba8ca747d3fe865f322e75621eae20514d3c 2013-08-22 21:22:38 ....A 40960 Virusshare.00086/Trojan.Win32.ServStart.alg-31463023ef9795c1417658e1afa3d3201e0956adf947abd0428f361a36c0937f 2013-08-22 14:15:24 ....A 40812 Virusshare.00086/Trojan.Win32.ServStart.alg-e38f06cd9ba16defac31e443166894620c02c39fa77629ee150bd173a09ce40e 2013-08-22 19:10:48 ....A 93184 Virusshare.00086/Trojan.Win32.ServStart.ywn-38e5b788a4f7c7a947f1dc7e04e8e187daa28a3071d5abe867df4089ed4c2ee0 2013-08-22 12:37:26 ....A 38400 Virusshare.00086/Trojan.Win32.ServStart.ywn-f793dd015fd6a1829d47e4ad6843b77761951fd069e440f92bb5a3ed8a2586fa 2013-08-22 14:48:18 ....A 79716 Virusshare.00086/Trojan.Win32.ServStart.yxx-36380d60be51f815e4ed3e7a72cbf2f23b7a92fc238b10810256ec3bd1a94758 2013-08-22 16:59:26 ....A 1489920 Virusshare.00086/Trojan.Win32.ServStart.zfz-e6b567fb4ed43ac84b989b71db5c4b3d0b724ef6d89a85814fd51fdb26d44387 2013-08-22 19:04:40 ....A 122980 Virusshare.00086/Trojan.Win32.Servstar.eb-4ded1d63e245da79a56314e59cc1b9df9ccd058637cf639f81f3e0ee0ba8143a 2013-08-22 19:59:36 ....A 73728 Virusshare.00086/Trojan.Win32.Servstar.gf-39ce0943aa5a8b9a1fe1b1c22b1c49c7b2d0240999486a67b6fde38a106c6ee4 2013-08-22 18:42:22 ....A 73728 Virusshare.00086/Trojan.Win32.Servstar.gf-6be5b0ae83b8e9395da07ee6bee64801186877af984ba553ae877b01f634f920 2013-08-22 18:18:48 ....A 27457 Virusshare.00086/Trojan.Win32.Servstar.pis-683275f665115fffba69e03dd98f599f1f4fb760259ac68a542b9dc10429bede 2013-08-22 20:05:22 ....A 657032 Virusshare.00086/Trojan.Win32.Servstar.wr-5620e55247812750d1bc826e026f6474f2b28872caade62b911f3de2cd644d32 2013-08-22 18:44:18 ....A 147456 Virusshare.00086/Trojan.Win32.Sexs.bu-7dc209bbfee1819bb7742a25c6cb31d3fec0dcc8479768dec574cf67c0e84cda 2013-08-22 15:08:06 ....A 383521 Virusshare.00086/Trojan.Win32.Shelma.aynw-1463575dbe5e32e6c8b70eccd1d2fc7741cd5a8fd6f4a8c7b6be9b749c3e6468 2013-08-22 17:40:42 ....A 14848 Virusshare.00086/Trojan.Win32.Shifu.cu-032d448430d12ad47cbb39588e7f87c793d4f10613c5234f74dc6b5bac8c744a 2013-08-22 21:44:54 ....A 1308700 Virusshare.00086/Trojan.Win32.Shifu.ft-59867588662215f2ba29129974c4dd5688f2fdf24e9a414414ec9007c83295ca 2013-08-22 11:48:10 ....A 233472 Virusshare.00086/Trojan.Win32.Shifu.fx-fa48388b515f03e2a9a25a979a555e04acc18755bc1dd36fbd487baca652bd51 2013-08-22 14:50:04 ....A 196608 Virusshare.00086/Trojan.Win32.Shifu.gf-dcc40f3b6127886d9ea3924ccba2453d19c410419cb3bab8a897f4e561ab273d 2013-08-22 12:10:50 ....A 188416 Virusshare.00086/Trojan.Win32.Shifu.gf-f6a851942da80096dba124cbf64c28a70247a5469adbe5ad518bc3b66111c958 2013-08-22 20:18:46 ....A 1676578 Virusshare.00086/Trojan.Win32.Shifu.ji-7140027548696b3a84fe33d8f69e1dfcfe5bf216972462555d4cc79b9ce4444b 2013-08-22 17:31:06 ....A 220672 Virusshare.00086/Trojan.Win32.ShipUp.bnv-13ee1b5ddcf550e8126bf11f46e4c52c391f5b95a15390a80d5bec25a393f211 2013-08-22 18:16:40 ....A 394168 Virusshare.00086/Trojan.Win32.ShipUp.bop-fc0d0001f7759fd0fc855d162e7fd084df1b49c0c1e5ae8ffaa096467ce0f28e 2013-08-22 18:09:24 ....A 182561 Virusshare.00086/Trojan.Win32.ShipUp.dfrn-311fa012e03c56c44ed5d01bacaff12d177be0dda4309e4677a37257fcf970b3 2013-08-22 19:43:44 ....A 236032 Virusshare.00086/Trojan.Win32.ShipUp.dfrp-0dcc9763d83f6fc1d9cb692cbc6ab52fcb93c7656432169533712a1f677ed798 2013-08-22 18:15:12 ....A 182397 Virusshare.00086/Trojan.Win32.ShipUp.dfrp-3a1c8bde3eb43d4e07ff6925331dcae19f76d1bc33a7631ae114f7e51c8454a8 2013-08-22 20:55:50 ....A 40960 Virusshare.00086/Trojan.Win32.ShipUp.fufz-1192bc4c9808be5797c477e7bfb64d5a2926276140413544ba90abb9190f9139 2013-08-22 20:33:30 ....A 40960 Virusshare.00086/Trojan.Win32.ShipUp.fufz-222f8823ffebc37ee7b516444a8d93b88cce527ae275002361c01e305a244078 2013-08-22 20:52:30 ....A 45056 Virusshare.00086/Trojan.Win32.ShipUp.fufz-384333080a818182fb1b29340b4f12c852a361bb9ebbf39ee33ecea4e3c8e57d 2013-08-22 20:38:24 ....A 40960 Virusshare.00086/Trojan.Win32.ShipUp.fufz-4070c38b04a3b135b48bfcf783e09138525e28eb4a11f2507d5726f44e4ac897 2013-08-22 21:09:24 ....A 78848 Virusshare.00086/Trojan.Win32.ShipUp.fufz-498cc8e5e697a758dfa872919eacaa6a4df6538cfaa0a0acf7e93d57e55ca5c5 2013-08-22 20:00:12 ....A 32768 Virusshare.00086/Trojan.Win32.ShipUp.fufz-5c415baa301a6620c8b4120d469d87d0cd081cc91c87e4eeef9cdfb7a092dad2 2013-08-22 20:34:30 ....A 45056 Virusshare.00086/Trojan.Win32.ShipUp.fufz-667a68193de1cbd1f4ced416ec1a44adca40520c4188872d271379aa86e7ddec 2013-08-22 18:28:46 ....A 259066 Virusshare.00086/Trojan.Win32.ShipUp.pz-7c52e999419a259650422b63861bf94abedb67448f57c34119aeb55f9dccef52 2013-08-22 15:06:54 ....A 61440 Virusshare.00086/Trojan.Win32.ShipUp.wn-ffc9b20a852cd3de1656e727110f6d081c0975b14459aa9d9516cde751dca933 2013-08-22 19:48:58 ....A 5120 Virusshare.00086/Trojan.Win32.Shutdowner.ahq-77e57f61f99ab07cdc80f12c3c14a8351b245b6f9b650c11665e7a5247d2cd8f 2013-08-22 13:55:50 ....A 31232 Virusshare.00086/Trojan.Win32.Shutdowner.bqq-fa0fc29009fa2fb1f6e6ef0e2a263a971ce10e410da77820e1894e959fb214fb 2013-08-22 10:58:32 ....A 31232 Virusshare.00086/Trojan.Win32.Shutdowner.bqq-fab2001c21205833073cbf73ef92942f0281de85afbba5f2c5dd7d0565b67012 2013-08-22 14:12:36 ....A 463199 Virusshare.00086/Trojan.Win32.Shutdowner.dvg-74f559e3682721e4ecab81f8e0ace5fc29859382b5915c304349ca85601ac361 2013-08-22 20:33:52 ....A 14860 Virusshare.00086/Trojan.Win32.Shutdowner.fam-409408ce562e39987f2b263570562e6c8b6a57130bbddf57834ec0d186488b30 2013-08-22 20:50:28 ....A 132226 Virusshare.00086/Trojan.Win32.Siscos.apt-859aabf35218cc5b755771be7dc53c6df4ed4aa273e76b3fd83d4711e8e5771d 2013-08-22 21:43:08 ....A 238080 Virusshare.00086/Trojan.Win32.Siscos.bph-222c5c644232b51e0040b22df924822d984a30fbe4a159631f02649d72af4ee1 2013-08-22 20:48:42 ....A 343552 Virusshare.00086/Trojan.Win32.Siscos.bph-58566f3a6014f5ca56a7542bb0e0ecd023c202873de5d338c06294268cb59043 2013-08-22 14:35:56 ....A 5795840 Virusshare.00086/Trojan.Win32.Siscos.bph-700ad42706cbcc212e156ceddb7030bcad65919fedfcdff7d4ecb4a321343cf1 2013-08-22 20:01:12 ....A 339456 Virusshare.00086/Trojan.Win32.Siscos.bph-70577ceee9643058d1a503007ca9c9de7b26393d9497d2697476f99a5a29f628 2013-08-22 17:35:36 ....A 650240 Virusshare.00086/Trojan.Win32.Siscos.bqe-4861ba210b1ce2ee9e46bf5261a133af38c03f5932b29f6a27658048a3a438f0 2013-08-22 19:40:40 ....A 73728 Virusshare.00086/Trojan.Win32.Siscos.ccc-278573c65b0fabdac96c6fd351bbef02458e702e42406818f7724f796f127efc 2013-08-22 11:18:48 ....A 45056 Virusshare.00086/Trojan.Win32.Siscos.fk-44558c4699016cbdea68b6ad38309671497cb9996249b5252faf677b25d37689 2013-08-22 13:58:08 ....A 40972 Virusshare.00086/Trojan.Win32.Siscos.jdz-31729bd066fa66ea2442caed71f5e4347e590c78998b9266056f13c592f989ab 2013-08-22 21:55:10 ....A 25600 Virusshare.00086/Trojan.Win32.Siscos.jdz-65107cbb7a5733556f56648062f6c0263b32a963d64dfe41dc0479a2424689f0 2013-08-22 13:44:50 ....A 237568 Virusshare.00086/Trojan.Win32.Siscos.nz-fc20f8e22bd85b1bf2eafd806d8ecc47c2821f19055bc052098aabdf2330d6f0 2013-08-22 18:30:46 ....A 539240 Virusshare.00086/Trojan.Win32.Siscos.ppo-4e684a3627bc60fcc815e065bbbd526004e93afc976e61a888101adfd1f7772b 2013-08-22 12:59:48 ....A 38776 Virusshare.00086/Trojan.Win32.Siscos.vuk-e0c92558a7a4a5c73be4e8ee06b1a28ce5d4a214879f5c011b2bf45443f5c166 2013-08-22 12:54:50 ....A 34816 Virusshare.00086/Trojan.Win32.Siscos.vuk-e30033f3351b3a66680377120d716c969f128b550549fe1140814ab3b654f662 2013-08-22 14:08:04 ....A 120320 Virusshare.00086/Trojan.Win32.Skillis.aib-f8072e075c02df7720d21b5ef0cd8a039fe62036856da285bc4af937af22844b 2013-08-22 21:10:18 ....A 91648 Virusshare.00086/Trojan.Win32.Skillis.bfkp-8731941abd0e39c62695cfd8a1500d935a68855c0f2abe1d1b3125c24b1f705a 2013-08-22 17:00:26 ....A 114688 Virusshare.00086/Trojan.Win32.Skillis.ff-9cdc8007ff21332750d3787b28dafb7e1f234c8ee534a9c850fa6511205bb6df 2013-08-22 14:25:46 ....A 293376 Virusshare.00086/Trojan.Win32.Slefdel.cpt-d809107f24d367211334635eeae41e58b71a16308db8cf958d2a7ab41e91348d 2013-08-22 19:58:30 ....A 359424 Virusshare.00086/Trojan.Win32.Slefdel.dlh-4f99f3806c6dc5e30653f9a8ab85f564fb54f8997a482c4145313bf341b18f0a 2013-08-22 13:11:00 ....A 1134244 Virusshare.00086/Trojan.Win32.Slefdel.vyz-244e888e41e3a0c86054f51b1c09c85bb912eec39f6d1bbb8a9d72783d665f5c 2013-08-22 20:56:04 ....A 170496 Virusshare.00086/Trojan.Win32.Slenfbot.af-4b3aa4d2882e6c6d2f290ee2a2f2081fb4fb60b601836890e40e0d2658d2ba38 2013-08-22 19:33:04 ....A 220672 Virusshare.00086/Trojan.Win32.Slenfbot.ecz-5783c720455859735128371680af69d99e93be96cf4eb5745a8add92074474e5 2013-08-22 14:44:52 ....A 351744 Virusshare.00086/Trojan.Win32.Sly.sk-60e6850ee377be03192d3c96db3879df5bad893ca219672e77ed2e940391b7a3 2013-08-22 20:45:52 ....A 16896 Virusshare.00086/Trojan.Win32.Small.aage-133fd9993f5deb17685af88201d14643614fef62967d1d8f1524576e61d7e55f 2013-08-22 11:49:22 ....A 16896 Virusshare.00086/Trojan.Win32.Small.aage-f8ffd68b3622ec06d778e35f636243fce1d407ad10b758caffcab270a3926562 2013-08-22 19:56:48 ....A 70144 Virusshare.00086/Trojan.Win32.Small.aaqh-3f00473562284cd9851f7efb9fac32c9cc0773fdcba4d0ad6c4844d674ebcaff 2013-08-22 11:14:34 ....A 12288 Virusshare.00086/Trojan.Win32.Small.abec-2233f4269a7e6b46f0ce995f6c986643eabdb81811fff42c4b3d87b31fc3543b 2013-08-22 13:43:54 ....A 250442 Virusshare.00086/Trojan.Win32.Small.abr-336f6b7f59f58d4e20bb198e556096cd888f7f9df7e808e5bd8897e145c15831 2013-08-22 13:38:58 ....A 74240 Virusshare.00086/Trojan.Win32.Small.acxc-f93943f6c623d83b87038af4dd5a3eb283c7581420baa2231a738fae4c6dd0f7 2013-08-22 14:39:30 ....A 73735 Virusshare.00086/Trojan.Win32.Small.af-f8b482a7b30d1ecf809c93a2af2cd10037ed7b607e14b401dde2cd5cf1af73f9 2013-08-22 14:58:26 ....A 38924 Virusshare.00086/Trojan.Win32.Small.arv-44a052c19c875b15a5667ea7e4e6802871757a50a33588d354edf316c16dfb5c 2013-08-22 14:53:34 ....A 38912 Virusshare.00086/Trojan.Win32.Small.arv-f77c937f8b87d6f94c52628e3f091c1c148c7e5df91e30f20efe090ddbd006e7 2013-08-22 18:14:04 ....A 9728 Virusshare.00086/Trojan.Win32.Small.cbi-4b0036c749a58db666792812864afed199dae69562ac9758dbae7da51bb25ecc 2013-08-22 13:18:24 ....A 49664 Virusshare.00086/Trojan.Win32.Small.cgv-32f4654711509483f4d1c57f8008600735a266cd45ee54ec4896238ebaff45aa 2013-08-22 13:59:10 ....A 33792 Virusshare.00086/Trojan.Win32.Small.ckq-ef7874fe15754ae20088a42db7ac35d8c6fb835580a50839f042ef2724c01ad9 2013-08-22 19:08:24 ....A 236544 Virusshare.00086/Trojan.Win32.Small.clx-58d9279419304d5c0767ee2613feadd602b68026e53f66318ea16e701dc46452 2013-08-22 13:22:26 ....A 12800 Virusshare.00086/Trojan.Win32.Small.cmc-d647ca8a3b8b79dc721bf1a7440eaae340b9ddae44a8787aab25aef14f1b5fd0 2013-08-22 12:10:32 ....A 36864 Virusshare.00086/Trojan.Win32.Small.cmj-d9bdc3a6de7485b969a98a7c96c3950eebbe33ab7421473ff232f5e63caca2c4 2013-08-22 12:25:32 ....A 13851 Virusshare.00086/Trojan.Win32.Small.cmj-eecfd8382957027de3e9428be5bcc88ffb4aa148a598c7a48a95e4f935e11b88 2013-08-22 11:40:52 ....A 43503 Virusshare.00086/Trojan.Win32.Small.cmj-f406ee94fc35c288b728ed9bb70a8c85894faba70bb4f874921d9aabfb6a3b6b 2013-08-22 11:55:00 ....A 7077 Virusshare.00086/Trojan.Win32.Small.cmj-fd3dc8c9f2c656f610ef9b56306309d1038143f3a1037102016a7923b0dde5ea 2013-08-22 12:44:28 ....A 42091 Virusshare.00086/Trojan.Win32.Small.cmj-ff4a6526bcda0966be4df11942a243aecfb94a1302d1680ac704826b2f0f7372 2013-08-22 13:13:32 ....A 155648 Virusshare.00086/Trojan.Win32.Small.cmw-da2e3d85e3cede9b98a7f819c36f702f2b9a9865e454154021c48796fe62288a 2013-08-22 17:05:14 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-06b53de5e297706372927f46c145a5eebff72fd059e9a40ca51844b6faa97107 2013-08-22 19:39:46 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-0796ea3dc43a007f270caf02556a89a4da07997b1e00472211ecaee8eb87bc9d 2013-08-22 18:35:14 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-166a639324d21fe032628f9c9e1f3a97ad983a93b37d5f9b0dcd0224a02b2388 2013-08-22 20:22:30 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-195088e854b1790486bd7df96a9ac20259ddcce897752fd167a733481b5bec08 2013-08-22 21:16:48 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-2060b477dc334114cce516f62a7c701174309f058f6adb8b44f9fc840aa397c6 2013-08-22 20:11:12 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-254a8156f24d5d131aa3fc5bccb91debde5ad9e12d59644de8ef5cbbba6753cb 2013-08-22 19:59:10 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-350b4a46f397127b93e8c5dc789b79c1eff17a96fe82c4f4b501ed99995c809b 2013-08-22 20:31:26 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-4955f4d9d24c2b745c596edbf4a2c72fc7014e713afc2a82fddc89dd472f231f 2013-08-22 15:53:40 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-644656ca41b1b52cfd32b40d9e7fb73927fc26e6fecca1eeab83d9b8c0ecd776 2013-08-22 20:32:40 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-65d5f204c1c1e27f26439ca9e6c5a318dbd0b8a38c47da3ed1ffdec968250e94 2013-08-22 17:24:28 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-787a334d739272279242787bf41d9230279adec1717b2d1d0d0f4f382e479825 2013-08-22 17:48:26 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-7ece70c403454a77c7a7dcdf3e1086589f7261b366ac1d6bbd57df7f4197f676 2013-08-22 17:23:20 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-a885581d3bd18f2549173305efed4e819bdb43c3831a71d020e2229ff4a1f9f5 2013-08-22 11:15:26 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-f948d69ac2b608b8adb3106b8075b97eba3279d93b1996c0444798cbbb9db6ec 2013-08-22 12:18:28 ....A 99328 Virusshare.00086/Trojan.Win32.Small.cox-fddec840f8f21d5f613ce9b80c11d6c7520ec82f174a32fcaeba9f4cc745a39d 2013-08-22 16:36:08 ....A 33792 Virusshare.00086/Trojan.Win32.Small.cpd-58f6f2436634e792f342dd4732bd0f52e38168f5057f33c8a17d2f8506b0a032 2013-08-22 21:09:58 ....A 33792 Virusshare.00086/Trojan.Win32.Small.cpd-658a4b792ce68ada03e93201a6b0bb170fc7f076775f1ca7d52aa4748274a7f3 2013-08-22 17:34:58 ....A 1072 Virusshare.00086/Trojan.Win32.Small.cpd-6ed108a5b7c2f19ae0bf488e921dad1feb272f22233d42ce1aff52bcb11b5b8b 2013-08-22 16:49:56 ....A 33792 Virusshare.00086/Trojan.Win32.Small.cpd-6ff38aa100ed419d0664662e28a7632c00b1752e40193261c30142f74c1991fd 2013-08-22 16:35:26 ....A 33792 Virusshare.00086/Trojan.Win32.Small.cpd-d863cd2a2072de8623f59c08f2c1cfe16b9eb38ec011bf3b5330efe99d0283ee 2013-08-22 19:37:18 ....A 663636 Virusshare.00086/Trojan.Win32.Small.cup-2a1295034ce0e8b95215ba3fe83124eaca09165da283219f81ed36ebb92233ec 2013-08-22 19:56:48 ....A 740047 Virusshare.00086/Trojan.Win32.Small.cup-4c19f8a06bd4c70e1cdf3eeee2272213a62f24e4920a3f45559ddc01ecaba3f2 2013-08-22 19:28:56 ....A 19292 Virusshare.00086/Trojan.Win32.Small.ev-5641410eebca3ac12e5cbcd3e7a99672c8f3e702506ada03ed4bf372c59dd070 2013-08-22 13:56:58 ....A 686604 Virusshare.00086/Trojan.Win32.Small.ih-d644303484f40c815529598642f635c7ca0845b22881926a94c2d174d25ec709 2013-08-22 11:18:40 ....A 55808 Virusshare.00086/Trojan.Win32.Small.jt-fd4443785edc751f1849df61b15a2c82310537a546eb3a67116f7d97d1deeb7f 2013-08-22 18:21:34 ....A 12308 Virusshare.00086/Trojan.Win32.Small.ju-63b98c167a3e5f575ed22e25edb9bd55118de78a903273d94a49a73434aa6987 2013-08-22 14:29:34 ....A 53248 Virusshare.00086/Trojan.Win32.Small.qw-5452a07bac812bfbac6dff771bb625e8b6e9fa17c0fb789a421caca42551f00d 2013-08-22 19:35:22 ....A 3598 Virusshare.00086/Trojan.Win32.Small.tp-2686b119490175879376a2f0b42e0f43ec583a00e5e78a0cb13de5aa95479114 2013-08-22 13:37:18 ....A 14848 Virusshare.00086/Trojan.Win32.Small.yaf-43ad05dabcfa28eef874003ce14119f5bc26b8d57c1d54fdd6f9b57d30e91cfb 2013-08-22 18:19:40 ....A 7680 Virusshare.00086/Trojan.Win32.Small.ymi-292cd976e5d75ab6f8bc34f3f711acfe630d82e5a4487df055ffa18e8fc202ce 2013-08-22 18:01:20 ....A 228200 Virusshare.00086/Trojan.Win32.SmartPepi.j-7430c0aa4827110ae3033b4554ab2111099cc7fd53339e346de567ecddbd1419 2013-08-22 20:06:16 ....A 211231 Virusshare.00086/Trojan.Win32.Snatch.147-3b97fe895fae9f3fcba06d9a7cf4b1c9763c531d381d3751c8ab1e0d3ad35085 2013-08-22 14:31:30 ....A 484352 Virusshare.00086/Trojan.Win32.Snojan.akl-201db4bfce1fe4421945ba5672687e26afd27c5c44c38aa0c75a401a61492e16 2013-08-22 20:07:46 ....A 484352 Virusshare.00086/Trojan.Win32.Snojan.akl-3e3054ccae741949acec21c78bc248a78470d46d742877a34164ad87dd7562e9 2013-08-22 13:23:08 ....A 1155657 Virusshare.00086/Trojan.Win32.Snojan.btzb-98ddfe0b7d25f59caa433e9dc2b28024801a0da1b9b6674a85a3447ab0ccaa99 2013-08-22 13:05:28 ....A 637128 Virusshare.00086/Trojan.Win32.Snojan.bxyt-dd1a63cd507e2e528544091d7b1b4e0ac0a2504a202f4f1a3d3d92bccc6f1244 2013-08-22 10:48:06 ....A 170055 Virusshare.00086/Trojan.Win32.Snojan.cbll-f7978730afb0bd76fa11bcbdcf1cc7f9f51c931fe61b20ca70934da2fa2e636d 2013-08-22 11:56:10 ....A 61440 Virusshare.00086/Trojan.Win32.Snojan.ceoa-dd058891023e992d73e131b7aa377957353ab82f8ab836a3d40efcc44b42db09 2013-08-22 22:06:32 ....A 1451933 Virusshare.00086/Trojan.Win32.Snojan.chte-593628aae96bf2254d887b90e63c1ec9c591532bd235d812744c36e37784bda6 2013-08-22 20:37:40 ....A 237568 Virusshare.00086/Trojan.Win32.Snojan.cjup-71772f57665733032b2ac70fc04b97fecd1d00838e4689cd5fb731e347d2ff42 2013-08-22 14:55:18 ....A 604160 Virusshare.00086/Trojan.Win32.Snojan.covm-f7683d7726afa93b5517ab82ab7579630e66ebe0bd80c0a9eecde8f99536129d 2013-08-22 18:45:58 ....A 32768 Virusshare.00086/Trojan.Win32.Snojan.crsv-1b1bf4251280bae874c20b63aea36ecffcd5076eaf1d55c120fd1e93d41b3659 2013-08-22 15:02:08 ....A 584817 Virusshare.00086/Trojan.Win32.Snojan.crvn-e12925df629550338465cc9587b3d3ed9c9a309b9a50cdc2c3c51a5368d87375 2013-08-22 13:45:20 ....A 243712 Virusshare.00086/Trojan.Win32.Snojan.ctta-6330d5216b2a5eb66a9f6cc4d1e00ea5a7b8b8d1c497b2b35ecd93f2b5e458c5 2013-08-22 16:15:02 ....A 229523 Virusshare.00086/Trojan.Win32.Snojan.mnc-4d7dfd0b65057ab9df654d967047a5c4c2eaf08705c9b92863f602ca06fd3eb6 2013-08-22 11:49:02 ....A 249856 Virusshare.00086/Trojan.Win32.Snojan.z-2022aec048c3c882c13b26e7d0a7238d551743556a3470541536603360c4275b 2013-08-22 14:26:02 ....A 249856 Virusshare.00086/Trojan.Win32.Snojan.z-30c8ca724ab156988da26e3a106c8e5432676af43a131db81bb157e531cbb2b4 2013-08-22 21:17:30 ....A 249856 Virusshare.00086/Trojan.Win32.Snojan.z-416297d854965ed1e4b8a68a67017906d3dcfc811f09ab39ba286bf6aa198bc8 2013-08-22 14:59:02 ....A 190976 Virusshare.00086/Trojan.Win32.SockInvader.h-f478d80bc92c90595fbcef71c9070af4eb6e36ee1dc084c73784c434c8038429 2013-08-22 12:51:00 ....A 16384 Virusshare.00086/Trojan.Win32.Spamha.aa-538aae239f54b7417f5a93af581f057aff15270e2bc796c67d563082b9d86018 2013-08-22 20:40:08 ....A 114512 Virusshare.00086/Trojan.Win32.Sporke.c-222f708a82de4660f07639eb7dd626fcf49d91cc58137fff2215413f108e4887 2013-08-22 20:05:30 ....A 106496 Virusshare.00086/Trojan.Win32.Srizbi.ck-47a4eb4fb94c721b8885f42850977d70db72f77f5d4893a23acf96f349001a38 2013-08-22 14:39:32 ....A 87329 Virusshare.00086/Trojan.Win32.Staget.aba-e71fe0b40bd9559e0a5ce2d4e87a5d3d9ce6732fc2c1bfe35db3236c379f853d 2013-08-22 12:06:12 ....A 17058 Virusshare.00086/Trojan.Win32.Staget.ah-ff4902b6a2a5fc83e60960e18dbef7b9f4624064127d52bb77c588e8dcceed3e 2013-08-22 20:06:18 ....A 25234 Virusshare.00086/Trojan.Win32.Staget.as-77a359cc6835c77ffbf36830249f3fd37136384d3b9f3347a31f52a5fdae1b69 2013-08-22 11:25:10 ....A 69828 Virusshare.00086/Trojan.Win32.Staget.bs-f93065f50cfe48437dca89c3404310c59ab5ba8ba168c31337703c45c6219e55 2013-08-22 20:22:06 ....A 22043 Virusshare.00086/Trojan.Win32.Staget.eg-28942b4992862139700774754cc77e90ea88ae5bf95e9f7aa7f1398228b1b17d 2013-08-22 14:47:20 ....A 45501 Virusshare.00086/Trojan.Win32.Staget.eg-d3c3c072a0fbe0c257398dbffcc7313e9b8f08cc00c508af94435881736d62c7 2013-08-22 13:19:26 ....A 22038 Virusshare.00086/Trojan.Win32.Staget.eg-e2e7136864bbaaa5ae10ce8d1d532c528580ab963075251d2b959338e41e3c6b 2013-08-22 15:09:36 ....A 22465 Virusshare.00086/Trojan.Win32.Staget.eg-f73295900162f62ccb22f5db08bb24aa06113edefab9eacda721d591876cb59d 2013-08-22 12:36:22 ....A 90574 Virusshare.00086/Trojan.Win32.Staget.eh-06324a605360f0dcb3b0f79aecf0e653041b8415481d6ce68345c4c31fb1ad1b 2013-08-22 11:21:00 ....A 23062 Virusshare.00086/Trojan.Win32.Staget.eh-da5c7a27aae1c56ec83aa3ffc2dff2aef8f4f9913c52f4d357b3aa2077c0b788 2013-08-22 14:49:24 ....A 90927 Virusshare.00086/Trojan.Win32.Staget.eh-e3bfedcc0dba92d1cddc022c9ee51e14bbcc642be23b38fe1644a9fcd6fefff4 2013-08-22 12:39:36 ....A 90138 Virusshare.00086/Trojan.Win32.Staget.eh-ecef4d0ee0da93942983796cf0d4c0a5fdcefbace5c4d74b01ac2d46f8b794ed 2013-08-22 10:51:32 ....A 23061 Virusshare.00086/Trojan.Win32.Staget.eh-f7fde37f24adcb7cc7a4dcdccf7011ee1222252889c850d661d44df9a89e0837 2013-08-22 13:39:10 ....A 23061 Virusshare.00086/Trojan.Win32.Staget.eh-fa7093ab3d8ffe61a29995cddcb739af2434e1a7fb48d4c65d1247d3be546679 2013-08-22 18:34:04 ....A 13246 Virusshare.00086/Trojan.Win32.Staget.el-28860eaeca4bee64a8167fff58162bb092ddc0720c1e5ded5c6ec23c2e64d978 2013-08-22 19:52:58 ....A 25308 Virusshare.00086/Trojan.Win32.Staget.fh-378116df40562e7ccf3adea0bd8734ff9139029c43f427e2c29342ee10367b5b 2013-08-22 14:02:54 ....A 94907 Virusshare.00086/Trojan.Win32.Staget.jv-f98573ed0d65f7b268ae53d3e4b4412b0cae74918dd76e8750ce02bee92460fd 2013-08-22 18:51:20 ....A 22704 Virusshare.00086/Trojan.Win32.Staget.n-07da247785a6c4311a47af74e75ae201aa6fff13f218463374b4740b94534612 2013-08-22 11:36:46 ....A 94208 Virusshare.00086/Trojan.Win32.Staget.qe-da7a4c8bed3c59abb14d46d2a7f3a0852ba4324e37b00609e0100ca2d340a181 2013-08-22 14:45:40 ....A 94591 Virusshare.00086/Trojan.Win32.Staget.qe-fe227c6161277476ce52164546905cb31faf10a4541c2964e43d307e1c42f35c 2013-08-22 12:11:38 ....A 23935 Virusshare.00086/Trojan.Win32.Staget.qe-ffab5a9d4cc94d8ba221ec8d02e598197e676b0a06f9edaab9c99aa0ff203eb7 2013-08-22 16:39:44 ....A 45056 Virusshare.00086/Trojan.Win32.Staget.v-68891bfed05fff077d33341bb6c75f10c90f20ced447b9c06ccd71a1ffe8df42 2013-08-22 21:43:26 ....A 21691 Virusshare.00086/Trojan.Win32.Staget.vhp-38700508abb43c90e2b7423aa03fc46b81ea045c8475cfcfc465dcae7cae0dc5 2013-08-22 14:49:28 ....A 20156 Virusshare.00086/Trojan.Win32.Staget.vhz-d0b75f87412ff7302e2e6dcfb436eb17f015406d28bcaa3e13b4cc14eae2b164 2013-08-22 14:22:54 ....A 83132 Virusshare.00086/Trojan.Win32.Staget.vhz-fd246ea487e14bad2155b37ea1320f3939a4e68677b40501445cdd2df9a50588 2013-08-22 18:52:24 ....A 99170 Virusshare.00086/Trojan.Win32.Staget.vka-09d77a9c57ec52869e4f69030f5b5746ec0ed4686bd4eb0ac6121a39bb8d731f 2013-08-22 11:49:22 ....A 16580 Virusshare.00086/Trojan.Win32.Staget.vkv-e2ae9494f1d46cf86827d033b02e80848f9fc06002db8a2b0aa07b67af332f3f 2013-08-22 13:00:24 ....A 17058 Virusshare.00086/Trojan.Win32.Staget.vlb-0485eb05fd542776756a75e1a65ef28727542c3c81264e340c72651780b03e65 2013-08-22 19:16:36 ....A 17057 Virusshare.00086/Trojan.Win32.Staget.vlb-0c3d744d0e3aa8289aaa8304134b35662025c839372909a925b5585429b0eb19 2013-08-22 11:37:32 ....A 23202 Virusshare.00086/Trojan.Win32.Staget.vlb-659a9cc0830257b4e640db5eba3107ca44e8056771d65121fefcdff6419791e2 2013-08-22 18:30:54 ....A 61602 Virusshare.00086/Trojan.Win32.Staget.vlb-690da9eae67a2e19312a64763c2ed6a9963488edc97b4eb27ea7739412f92169 2013-08-22 12:37:26 ....A 24952 Virusshare.00086/Trojan.Win32.Staget.vlj-d3f6fd665dd81a6c1bfbc1b28b3277839b6e97560e1249545e0c79293f588db9 2013-08-22 11:58:26 ....A 25856 Virusshare.00086/Trojan.Win32.Staget.vlj-d86d6bbb0de733bd96118217d2ffcf1dd3d2ac2f46a677c48f5b91bb1f328de9 2013-08-22 14:10:50 ....A 82962 Virusshare.00086/Trojan.Win32.Staget.vlj-f351713e2bf8681ec9dd361b22c56267ffc114dc0884a1efd9eeaf3f954fd76b 2013-08-22 11:24:14 ....A 83199 Virusshare.00086/Trojan.Win32.Staget.vlj-f74a71089691865525e7f78ec28e7c2b063d0f3a19d818fdcdc48528c747ad87 2013-08-22 12:25:46 ....A 94230 Virusshare.00086/Trojan.Win32.Staget.vlx-e2d575b6ce04af76ea42dc2fdbc19105fe5490ac626fd6bcc59d502a89bcb6e0 2013-08-22 12:17:24 ....A 22549 Virusshare.00086/Trojan.Win32.Staget.vlx-ea56b29351fe3ee33d6dacb654204dc9550494c5e70640af53f67ce683ea3fae 2013-08-22 13:59:06 ....A 28693 Virusshare.00086/Trojan.Win32.Staget.vlx-f8b971db680667d675883cb7254054d95c96fc1314c7bbb5064bab6da3c87fcb 2013-08-22 13:23:02 ....A 94230 Virusshare.00086/Trojan.Win32.Staget.vlx-ffc60a3d34a658a7b9a3e65ef2642e68fd3906768bba94fdfc682293ea4be8de 2013-08-22 12:20:20 ....A 61602 Virusshare.00086/Trojan.Win32.Staget.w-ededa35d21e750ee4b8b6f359dda4153aa6f5aea825e63e077220d20162969ec 2013-08-22 13:46:04 ....A 23202 Virusshare.00086/Trojan.Win32.Staget.w-f38884f6d32d902e8013e7eacaf9c1f6b2dff33d27e0b9777721dbacc4c16dd5 2013-08-22 12:29:06 ....A 17058 Virusshare.00086/Trojan.Win32.Staget.w-f43d44b8357a8954a7cf5213533f949bc8876e7e7fde4af4ebcfb5a0411f3be7 2013-08-22 13:42:18 ....A 541828 Virusshare.00086/Trojan.Win32.StartPage.aadf-f78d2c9cdefeb96fafe92d3e91c0e58292051a858059be42f281cf0b382a33ed 2013-08-22 14:55:08 ....A 565248 Virusshare.00086/Trojan.Win32.StartPage.aadl-d9f2067cbef788bfedc0b70212f60619fddc9d5e985b923ac32e5e327a8c54a7 2013-08-22 14:04:34 ....A 544840 Virusshare.00086/Trojan.Win32.StartPage.aagz-fc2c051f8aea589b8eae56e7aadeae59bc716063cb7d3c9c5f6b0065fd87bac7 2013-08-22 15:22:58 ....A 544224 Virusshare.00086/Trojan.Win32.StartPage.aagz-fcaa3b03a4ccbf7a2ee8b0f58d0cd619967715b1073b507b08d808d731376785 2013-08-22 19:53:40 ....A 544712 Virusshare.00086/Trojan.Win32.StartPage.aahb-2ec88c58bd2d6f091e35999067db7bdc538a7c72ab1ef8e44149c60883369a20 2013-08-22 14:43:52 ....A 544852 Virusshare.00086/Trojan.Win32.StartPage.aaib-f922bce79c09c7ca60b85d806a3d094504b694fabb6aba53fc26eca3592ac1f8 2013-08-22 20:05:26 ....A 547500 Virusshare.00086/Trojan.Win32.StartPage.aaiy-5d13baf029153762585b9a09506c3630209da92e51c00084e4aacda3c2dce4ef 2013-08-22 10:45:36 ....A 561664 Virusshare.00086/Trojan.Win32.StartPage.aajn-f9d113655b10d40eb328c905d206e675fe319017caeaec6931059ef6ff7e4aba 2013-08-22 11:25:30 ....A 565248 Virusshare.00086/Trojan.Win32.StartPage.aajn-fb72ffdd057db92b631b76dcf9fbc54219fac22f1ac7683786b30a1c8f158af6 2013-08-22 14:34:12 ....A 545548 Virusshare.00086/Trojan.Win32.StartPage.aalb-f803b09171e96733fbfb477c6f4b2766bd67d387619492b2544f6fc154c9f43b 2013-08-22 12:59:26 ....A 547324 Virusshare.00086/Trojan.Win32.StartPage.aalb-f9179ce575177f90dc38ca14ece25951cd2615dbb1f88b37b64bdb259f07b3b5 2013-08-22 14:44:56 ....A 547032 Virusshare.00086/Trojan.Win32.StartPage.aalb-f928d43bf7cf04214bc11a5c2d1b09a656f572c808e11b3a53f1ccc9bb6813e6 2013-08-22 12:37:24 ....A 549388 Virusshare.00086/Trojan.Win32.StartPage.aank-d50f961fb48dee5f164e307c6af07047a1277fad93d44bf6f38aaf46b26bb396 2013-08-22 11:30:50 ....A 546096 Virusshare.00086/Trojan.Win32.StartPage.aank-ecf1daadc142ad10260b02b9e2ab9a49630f1b0f04e26dd3d596d6d1fdab41c5 2013-08-22 20:50:12 ....A 538674 Virusshare.00086/Trojan.Win32.StartPage.aanw-213325ce2d3cd944c3605a87a1856a44eeb38c3fe0b29869e06e15d33d44ec45 2013-08-22 14:39:30 ....A 545556 Virusshare.00086/Trojan.Win32.StartPage.aapm-fb8f0674b5eb156e1850bfd5eaaaca665bb8ff47419dc4990a605a8dbf7bf4e1 2013-08-22 11:54:52 ....A 1220670 Virusshare.00086/Trojan.Win32.StartPage.aaqf-e5cc2e7b9cebf602bea02336bdaa5123fcfeabc3fcbc0fb3d596a21a1dca6d96 2013-08-22 14:34:22 ....A 551856 Virusshare.00086/Trojan.Win32.StartPage.aaqp-fde06222c9cff087e131ae884c1d6e9e7cfc8e16a190dabf940f7d154264bdd0 2013-08-22 12:59:58 ....A 553812 Virusshare.00086/Trojan.Win32.StartPage.aasc-ff0d11349e5b79366fe67c18d70efc9f777229a890a1705773a777ead6113efe 2013-08-22 14:49:44 ....A 563256 Virusshare.00086/Trojan.Win32.StartPage.aatd-f90238c4d696bccd1f1a7081784676e52ae2407676ef6e0c2879ec69b8382bb2 2013-08-22 12:37:22 ....A 566008 Virusshare.00086/Trojan.Win32.StartPage.aaus-e70e010059fc60fa6925573aac0d764e4e6189f023f0f17180e477cc28aed56b 2013-08-22 11:02:56 ....A 566276 Virusshare.00086/Trojan.Win32.StartPage.aaus-f3c76c9b0a04b36ae7a11391864d23fe9d4dfe8fb89aa07cec582a991a4f037c 2013-08-22 14:34:16 ....A 566344 Virusshare.00086/Trojan.Win32.StartPage.aayc-e2225bd37f5086fc70ae614e6f63bca23d6e444ce877b8be6f4840179e307d5d 2013-08-22 13:45:52 ....A 588016 Virusshare.00086/Trojan.Win32.StartPage.abco-f8ce4565e277d29d35ae7577c0b5cc5a04fb36840a78a81b97d4ef64859a5e7a 2013-08-22 14:24:50 ....A 595180 Virusshare.00086/Trojan.Win32.StartPage.abdc-e51052bc8e43e02e1d85c88f6499c960ea8d1708e48563c88b17105d2a2bd479 2013-08-22 15:12:40 ....A 594460 Virusshare.00086/Trojan.Win32.StartPage.abdy-e66f66f001768dc60c7306a8d9e102194479d6537eabe903269b6d941dae9e0a 2013-08-22 13:20:34 ....A 614400 Virusshare.00086/Trojan.Win32.StartPage.abdy-eda1616a959fd8217717cd0bb0a78c561bc512f7605bb0b235a1ee1ea9d3cf5e 2013-08-22 14:42:14 ....A 617672 Virusshare.00086/Trojan.Win32.StartPage.abjw-fb33ae09a1cae63e82ee6155125963710206afbab9a517a1680d28b1c72ac85a 2013-08-22 15:06:44 ....A 618496 Virusshare.00086/Trojan.Win32.StartPage.abow-f9e945d364016e6f5586d4b80e411150aa3734c194425c3ebbb6ef6f0aec0b06 2013-08-22 18:12:24 ....A 145965 Virusshare.00086/Trojan.Win32.StartPage.acwc-0690be21db0ac25553a41007889f451f13fd5d3f2e204196a9011cd39394e4a0 2013-08-22 11:58:18 ....A 98304 Virusshare.00086/Trojan.Win32.StartPage.acwc-e8ace8b342f0aaa9212425bbe6e0e31d3b2174d9823e01c0b1e313c0efae3511 2013-08-22 12:53:46 ....A 98304 Virusshare.00086/Trojan.Win32.StartPage.acwc-ef8bbf52acfa6bdf7e1aaabefadd0af225b2ceeb1b7518a2feb5fd95e536f6d6 2013-08-22 14:22:52 ....A 53248 Virusshare.00086/Trojan.Win32.StartPage.acwk-f40fd815b1613e529555da1715e99d204ad9a404891d85bf4348e110a8863745 2013-08-22 13:05:00 ....A 53248 Virusshare.00086/Trojan.Win32.StartPage.acwk-f63c2eaae4919c229af8e8fad82ac24872e15b3bedbe1d0b8dea9998a22bcd5a 2013-08-22 14:02:24 ....A 53248 Virusshare.00086/Trojan.Win32.StartPage.acwk-ff8f534fad0fe21c454b2f5742e015b3a5744860cd1a3b9bcd24a129faab7abf 2013-08-22 21:08:12 ....A 2961638 Virusshare.00086/Trojan.Win32.StartPage.acxp-399ce3b317a0c070774aa633e9b4fab842b788968c7d01e7c9f647e572c552cf 2013-08-22 16:14:48 ....A 106496 Virusshare.00086/Trojan.Win32.StartPage.adlm-1a2fda576eb43029b667af46cecc864232044c57e5ea0d41c491d4c3ed305a8a 2013-08-22 13:56:06 ....A 2358328 Virusshare.00086/Trojan.Win32.StartPage.adpq-e25f207460c87b66a9aff97ca0974577a11d7c5e9bf49b98f834adb9d2e65fe6 2013-08-22 10:59:54 ....A 78051 Virusshare.00086/Trojan.Win32.StartPage.adpu-dcaddc135f37b0a28ac5fda04feced14a88bd955739cd61c92e61676457aeebb 2013-08-22 18:28:34 ....A 1532093 Virusshare.00086/Trojan.Win32.StartPage.afcr-4d206692ae0e8bcef5790ded7f6c820a9ecf1c31745492012f0a91bf268d343b 2013-08-22 11:42:58 ....A 147456 Virusshare.00086/Trojan.Win32.StartPage.agac-05d4cf4e1f44977fce615f7baf83ae6f4690b79434e714a75cf168ec999f3882 2013-08-22 21:18:52 ....A 56320 Virusshare.00086/Trojan.Win32.StartPage.agac-583bb3e2c88d4da274fbac84b92ccb46e94362ee6f21ae5812261d9fdfc1a990 2013-08-22 13:16:02 ....A 118784 Virusshare.00086/Trojan.Win32.StartPage.agas-f8dc3e0f82c8b4385037052673c104fd2a2c86413d7e57576cd2900bb6fb5ebb 2013-08-22 15:19:54 ....A 827416 Virusshare.00086/Trojan.Win32.StartPage.aghk-05f09ef85804254e75b24694c48412f313f372f1e2aa5f756d5a95c410bb3a1e 2013-08-22 19:36:52 ....A 301978 Virusshare.00086/Trojan.Win32.StartPage.aghr-2fed2a3493b8ff1c774cb3c592946eea364b875465f2280cf3ec252ed83dd0c4 2013-08-22 13:23:42 ....A 301978 Virusshare.00086/Trojan.Win32.StartPage.aghr-31594cc7b2e7a5ad8bafcf36c3c6e3e0ed1ae5c9d19c4b3c95504518adba6685 2013-08-22 21:12:44 ....A 147461 Virusshare.00086/Trojan.Win32.StartPage.agly-3086938dc5a5b756433f586cb0b5178399b7a4a124681ebbc20fadd53fc1b0d5 2013-08-22 13:15:58 ....A 151557 Virusshare.00086/Trojan.Win32.StartPage.agrv-fd6a4756ca3dffddb187fdab2cedef806a1b43f2df56179e41f3c0a159662e75 2013-08-22 14:49:24 ....A 151557 Virusshare.00086/Trojan.Win32.StartPage.agrv-ffcfc6c7faf5b0c0816929339bf2bdeb5f6703e91be96d1afb213b5c37cc630c 2013-08-22 15:09:04 ....A 858832 Virusshare.00086/Trojan.Win32.StartPage.ahgd-d3504485deaa6841364b79b108b4c485eb2107c2cd6837d548bec6eccedabc1b 2013-08-22 19:56:44 ....A 29298 Virusshare.00086/Trojan.Win32.StartPage.ajk-073273081062e5a8896059fc3fdcc5804d5f86bfcbfc04ab38cb956d78092768 2013-08-22 13:54:22 ....A 1057731 Virusshare.00086/Trojan.Win32.StartPage.ajk-e5a35bc869184267398dceeac6627e184a2ec93acbb67dee89225f2ce7951a03 2013-08-22 14:33:04 ....A 438784 Virusshare.00086/Trojan.Win32.StartPage.ajyw-3121dfa3c0f6e1456d4696fd00ca1e6b773afca6be5be43b359c544042e5ef03 2013-08-22 20:05:00 ....A 53787 Virusshare.00086/Trojan.Win32.StartPage.akco-17b6018f059cf375c825f3137bc97eed70ad5a02aa187be8233df8f681e80418 2013-08-22 18:33:50 ....A 56320 Virusshare.00086/Trojan.Win32.StartPage.akco-5772272d35707161aa2589eb91d960c95e5e3a0ff2a0c34725d56e7880e656d5 2013-08-22 14:13:36 ....A 45056 Virusshare.00086/Trojan.Win32.StartPage.akcp-ee1cbc61e14fe03ebb2bd6385eea907497b3d8b7a5bca2a3d88f5a750843a632 2013-08-22 18:56:08 ....A 163867 Virusshare.00086/Trojan.Win32.StartPage.akis-7f63b0aea76180727570d8eb79925a6e53aa4b05a504c21bd5aafaca2ee7dfa4 2013-08-22 19:59:30 ....A 54304 Virusshare.00086/Trojan.Win32.StartPage.akqw-3c6a8e7b8405e5ae536c46d86ea4bd087b9e0a1f64b20a30b54e54fe52f9db69 2013-08-22 10:52:12 ....A 163873 Virusshare.00086/Trojan.Win32.StartPage.akrs-51231a8259f75b74b34349b313c73dbf8d71e66c4507061945907eac059b5611 2013-08-22 10:54:00 ....A 46108 Virusshare.00086/Trojan.Win32.StartPage.akrs-fecf7c174a43080d2e0980b6420260e6a801fc8a11023c4d547165ea7ab7adfd 2013-08-22 20:33:12 ....A 57882 Virusshare.00086/Trojan.Win32.StartPage.akry-66f1f7168e1956e77fea6e90c76c7af9a4a4ecba50a9c07242ee27766c220166 2013-08-22 11:50:16 ....A 51739 Virusshare.00086/Trojan.Win32.StartPage.akry-e0047eefe21680895f0f061b9e07d506417e4d33b8f6f35c58485546f6de2bde 2013-08-22 21:04:54 ....A 172059 Virusshare.00086/Trojan.Win32.StartPage.akry-e44d575fd1c8858e58c158f8de1f636cce1de50a7b1b9847ba33bc65666d3d84 2013-08-22 11:59:14 ....A 147464 Virusshare.00086/Trojan.Win32.StartPage.aksu-f7abf5e37347ea776d49743438ddd4150080967b2db06c4de87fdfe0cf06cb36 2013-08-22 15:23:36 ....A 147464 Virusshare.00086/Trojan.Win32.StartPage.aksu-f96dc5692ea0c45ddf8afb17b1c5680a7bb21431a03d17f46b82255d44bd8bb6 2013-08-22 12:02:46 ....A 147464 Virusshare.00086/Trojan.Win32.StartPage.aksu-fb7b50f3d6656644b445e67fb0c041a2bd19e9ed2e2d649305325972cd159655 2013-08-22 18:25:44 ....A 43546 Virusshare.00086/Trojan.Win32.StartPage.aktt-394a28ac8fc1d820c560f81a2f4f88c6b3e49f67bc340d0843ead858fc59ddbd 2013-08-22 11:23:44 ....A 56320 Virusshare.00086/Trojan.Win32.StartPage.akui-f248c437e14defd3fc9e2f0c9c707c439974b5e46c8d67977380f3ae4876674c 2013-08-22 19:35:14 ....A 48155 Virusshare.00086/Trojan.Win32.StartPage.akuu-5b5babfd07d166cb6858fd994a56034e880e0c7a8db31cad13f486ff89fca86d 2013-08-22 13:05:50 ....A 48159 Virusshare.00086/Trojan.Win32.StartPage.akuu-fbda5f22d3cb4c1d92d405e50b11cac345fa3f5faba2c3561590ce26f826a519 2013-08-22 18:58:50 ....A 57012 Virusshare.00086/Trojan.Win32.StartPage.akzx-374eb1dd146f4619e0652b7c72b9c01414aa787b71a9a513683642c394942189 2013-08-22 18:42:36 ....A 106496 Virusshare.00086/Trojan.Win32.StartPage.alab-19a253363f86c687b2ef45d83b2987a30f41e44dae4ac20c1b64bacc2c9886c6 2013-08-22 19:43:40 ....A 357881 Virusshare.00086/Trojan.Win32.StartPage.albi-0bc8a354f95511eebcfa4d7bb5681c0872a2ec3daf5512fc516b6aba4ac06ede 2013-08-22 19:26:02 ....A 357887 Virusshare.00086/Trojan.Win32.StartPage.albi-187444387f6407f97d510fa8e226148b2fcfa6171f97ec2430d35b39d8a9de4a 2013-08-22 19:32:58 ....A 357880 Virusshare.00086/Trojan.Win32.StartPage.albi-394d5a701e250b5aa99085f76d62f581fad11fe8afde40232f1fe61a73c5f546 2013-08-22 14:48:02 ....A 357871 Virusshare.00086/Trojan.Win32.StartPage.albi-e309b06c760886386518a31856083d283d43249d51b3afc78a973907acf16b3f 2013-08-22 10:57:16 ....A 357863 Virusshare.00086/Trojan.Win32.StartPage.albi-f030c868270ef01395c1363be25094ae729c82c5b98499937bdc5f90d94484ec 2013-08-22 13:41:44 ....A 95872 Virusshare.00086/Trojan.Win32.StartPage.alhd-305bc67164def6cdbd065916ecf5154754a73bfc5c2e21932e1e2154c4fddcc5 2013-08-22 14:40:30 ....A 61952 Virusshare.00086/Trojan.Win32.StartPage.aljw-f8a373b988a2c5a5bb5bd419f640fafe047b3c3c8999b6b2d326f92af5dd6b46 2013-08-22 12:21:56 ....A 373131 Virusshare.00086/Trojan.Win32.StartPage.alme-d6e9164f9790e30525ec716665f766ba3b8aa9aa2a96a7d93e1beb123b01e502 2013-08-22 13:57:52 ....A 159744 Virusshare.00086/Trojan.Win32.StartPage.alqm-d8d619b4d04622cf727caf2906c2e93a9d1be4b647cb59ee73186aa11437640d 2013-08-22 13:58:12 ....A 347914 Virusshare.00086/Trojan.Win32.StartPage.alwn-32f4c216f6232e7ca4c725b4ee195668b0deafef1d67dcf86ad57532d495a13e 2013-08-22 12:10:36 ....A 18252 Virusshare.00086/Trojan.Win32.StartPage.andd-d0adc81a8c2a78d4beea488deb2fbbd2fb33c1df7f2720860d43558f0090dc12 2013-08-22 19:58:00 ....A 11264 Virusshare.00086/Trojan.Win32.StartPage.aoc-398a295c03c9982de9b3a567bf8f88249792f2e6f3b1b38badc3842feae8b65f 2013-08-22 15:52:36 ....A 10240 Virusshare.00086/Trojan.Win32.StartPage.ap-f1192e5338046a99e051406b81096d87f442f09f0f61c2d83995049da866ba0d 2013-08-22 18:30:50 ....A 10294752 Virusshare.00086/Trojan.Win32.StartPage.aqjs-0ab71d0ce67eb0f4abda796a1807d025f17418620624f7a1d897a6155a7b4c24 2013-08-22 13:28:08 ....A 1457136 Virusshare.00086/Trojan.Win32.StartPage.aqjs-13559680d6126c62cc6ac25474ee698888d6908cb453ec8cdd531e128173dae4 2013-08-22 19:46:26 ....A 11530400 Virusshare.00086/Trojan.Win32.StartPage.aqjs-1c68e374752dc5b019c3a55c5ff094c96f77d599fbe85cdf81e33a8cdb5f879b 2013-08-22 21:53:40 ....A 2097680 Virusshare.00086/Trojan.Win32.StartPage.aqjs-2008ce6406dbdefad2ca9a6b6d05810187506fd4f21108247b7df39939ad6b74 2013-08-22 18:31:26 ....A 1872935 Virusshare.00086/Trojan.Win32.StartPage.aqjs-47459107a800d708c5260dbd815a487bc9ac8a3f91284dd29275de5ce592756b 2013-08-22 13:13:14 ....A 1779135 Virusshare.00086/Trojan.Win32.StartPage.aqjs-5676b0bdff1f40a1007351bdd7444cad6c547505825355f1889b628070ea51ba 2013-08-22 21:43:08 ....A 2021336 Virusshare.00086/Trojan.Win32.StartPage.aqjs-596b10114f1f0342a547b59478402e553ae6a7344d4bf702b012aafe9c342a76 2013-08-22 21:41:14 ....A 5322680 Virusshare.00086/Trojan.Win32.StartPage.aqjs-7187548a5fc485636a5460ff06a509530c21dda85207d9fc5d64e2ff1df2999c 2013-08-22 19:22:54 ....A 1571936 Virusshare.00086/Trojan.Win32.StartPage.aqjt-0776251dcb7dc7987a11f689a54a303c560e52894090609df6cb52e46ec15bb5 2013-08-22 19:39:08 ....A 11200488 Virusshare.00086/Trojan.Win32.StartPage.aqjt-0bc6a020366fbd098f0df2f6b1d8d75db8f54e2c41431db48f1bdd82e2e07628 2013-08-22 20:18:08 ....A 4417512 Virusshare.00086/Trojan.Win32.StartPage.aqjt-1021a9f8cdd746e2f3f2a789fb09a257e805e1f54be61b9381bb71715501b6ab 2013-08-22 18:39:42 ....A 6504488 Virusshare.00086/Trojan.Win32.StartPage.aqjt-153aeec3e9bb592894382c76b17f90037075dcfb6da3448bc7631fa2269c6fea 2013-08-22 20:22:14 ....A 1914144 Virusshare.00086/Trojan.Win32.StartPage.aqjt-20280fe9b521dc22af8b059898ef519fa3972addb7ab772fb935922af7373bde 2013-08-22 21:13:08 ....A 2565448 Virusshare.00086/Trojan.Win32.StartPage.aqjt-2129896c0e6dbe96beea3f5741d353aeacc56a042cc0bfce423a3feeb9fc4104 2013-08-22 19:52:50 ....A 1983536 Virusshare.00086/Trojan.Win32.StartPage.aqjt-2165e8e7137eaa4276aed3157a93a8d5b0ebfaa6529a6d75895a65c0edfe08b3 2013-08-22 19:51:04 ....A 2511336 Virusshare.00086/Trojan.Win32.StartPage.aqjt-2875a02c376d5fceaeb41ea314262c053612517df6789a1dca2d8d025335fd46 2013-08-22 20:21:34 ....A 1978784 Virusshare.00086/Trojan.Win32.StartPage.aqjt-291f244d0fe53296da7caa7c51522c3d2b97b0c0d630f457ef239d1220eca90d 2013-08-22 20:19:02 ....A 1348636 Virusshare.00086/Trojan.Win32.StartPage.aqjt-3833855662de104f3054d8d79453b7b86cf442e218bf59184e28bdd0b87d4d9c 2013-08-22 18:14:56 ....A 4897104 Virusshare.00086/Trojan.Win32.StartPage.aqjt-3a2d1c0dbaeb1e4bdb4686be2dcab59bebd67723a4fe111ff986be786f6c780a 2013-08-22 19:20:32 ....A 4377934 Virusshare.00086/Trojan.Win32.StartPage.aqjt-5565dbf469ce9fe0cd00631a7f755455b9efe4bc88585f0190de1fd03a7c1bfc 2013-08-22 22:02:18 ....A 1595472 Virusshare.00086/Trojan.Win32.StartPage.aqjt-578fcc93202c48025e10ab2c5cc869edf3743d8fb6df3c947508b07b9feafb0c 2013-08-22 21:10:00 ....A 724860 Virusshare.00086/Trojan.Win32.StartPage.aqjt-673ef7515a66b1d3c229cbf7755181af36352b316bb7acfbf437c94e48b476cf 2013-08-22 22:02:40 ....A 1175736 Virusshare.00086/Trojan.Win32.StartPage.aqjt-714d9b1e2bba31c2437424ded8a8c212d703e68674479182406fa9c1390a4b08 2013-08-22 20:39:54 ....A 2426504 Virusshare.00086/Trojan.Win32.StartPage.aqjt-735031c2acea1aeec3812e5a6a287657ae572a5c3d5b54a5f832081fad397ece 2013-08-22 14:27:42 ....A 693550 Virusshare.00086/Trojan.Win32.StartPage.aqjt-fa6e3ff2e1553b76b651e44ececbc19bfffbced46d3dc383bc33cb993ca06224 2013-08-22 18:11:22 ....A 1026427 Virusshare.00086/Trojan.Win32.StartPage.aqju-0727b08aa4006b1d51d9511fe6c0bd3aa23bc67e7ba227ed27711f92b8d44144 2013-08-22 19:21:24 ....A 2246736 Virusshare.00086/Trojan.Win32.StartPage.aqju-098b04d03d72959d89f6dd792e79346a8ffb0e660a7a3e4ac204cb078f0b56b1 2013-08-22 20:07:52 ....A 7775640 Virusshare.00086/Trojan.Win32.StartPage.aqju-1262e0791026158c6de8c6aa0f1e312cb0a275272e97e854e5ba78c56243c540 2013-08-22 19:41:44 ....A 10583496 Virusshare.00086/Trojan.Win32.StartPage.aqju-176aadf503486757d45edf43aad284f30edd2f72d0f9da4d32d50c82ac937e51 2013-08-22 18:44:56 ....A 491677 Virusshare.00086/Trojan.Win32.StartPage.aqju-191bdac81f104cc05e5b3799905aa62c8308db761af17e9671b044deadc8834e 2013-08-22 18:48:58 ....A 2905344 Virusshare.00086/Trojan.Win32.StartPage.aqju-196a8a4c0e353b92456a62eb588a7242c8dc8b87189ce3ad48a1a468fe38fd30 2013-08-22 18:08:54 ....A 14616192 Virusshare.00086/Trojan.Win32.StartPage.aqju-197fa96ce0cc4f2b02b4a71e132eef1986e21f968cdb3fe0979c3cafa020bc7d 2013-08-22 11:54:52 ....A 835537 Virusshare.00086/Trojan.Win32.StartPage.aqju-1dffd5222c01a9f6ddcfd5cbc166e0d42734cf2b50bc1ba60d0508982a37b865 2013-08-22 21:56:56 ....A 804737 Virusshare.00086/Trojan.Win32.StartPage.aqju-210fa98a6d8ff6d121ec14903388fdd97af6d31600e74c214b6d2655a9886dd6 2013-08-22 20:47:36 ....A 2548216 Virusshare.00086/Trojan.Win32.StartPage.aqju-223d65af5d145529e333ba90bee248c2751f53ff99dc788e6f81b69bebd9bc38 2013-08-22 20:56:54 ....A 1279168 Virusshare.00086/Trojan.Win32.StartPage.aqju-228c2b453b77da1573c780e462bbb3649c25eea5c995e335709ab37985ca7453 2013-08-22 19:38:52 ....A 13093464 Virusshare.00086/Trojan.Win32.StartPage.aqju-22f42b36d87cac25444f4881b02a8924c5e9901f4f3cd11089d74db6cc625adc 2013-08-22 22:01:08 ....A 4738560 Virusshare.00086/Trojan.Win32.StartPage.aqju-2305a6a1e9954eee168b4e5333fbfbb51ac2f7b72bbf39f3c15ce739368f76b8 2013-08-22 21:17:20 ....A 2274735 Virusshare.00086/Trojan.Win32.StartPage.aqju-233db0a4c4794513c847261cf7e7626267ebc965438b91e94065479ce70c6512 2013-08-22 19:20:14 ....A 3209288 Virusshare.00086/Trojan.Win32.StartPage.aqju-25b13d9dff43abcecf4130276dd0cb6cbb2ba0e5febb184c106f577333e467c4 2013-08-22 20:47:50 ....A 878936 Virusshare.00086/Trojan.Win32.StartPage.aqju-293e79a86a87f3189387104e171c31f96d3a7865896ba07df011c9c5cd5bcdd3 2013-08-22 22:03:40 ....A 1381008 Virusshare.00086/Trojan.Win32.StartPage.aqju-2991ed6f2d4548fe00d83207db44e5b55c012aaba3ff91248c43e2f5833b849f 2013-08-22 12:54:46 ....A 3439272 Virusshare.00086/Trojan.Win32.StartPage.aqju-2b5c7f5265e101e61f329d77093376858a6976920253f0e6c37a9eab08fc9a13 2013-08-22 20:27:52 ....A 1455738 Virusshare.00086/Trojan.Win32.StartPage.aqju-302abf2269a8f1a1470b1a4c791c37b53bfbc576ac6e958f884d9bbd994c7de3 2013-08-22 20:10:28 ....A 3566280 Virusshare.00086/Trojan.Win32.StartPage.aqju-3371012b4419d693311524ff04e23cb52549054b762e15c2fd15b3b2456a6d14 2013-08-22 21:15:26 ....A 2014336 Virusshare.00086/Trojan.Win32.StartPage.aqju-38412975e0cef855a05126df72673723fb7ac7d9d95d1df88b5401a7318a9e6e 2013-08-22 21:18:28 ....A 5369592 Virusshare.00086/Trojan.Win32.StartPage.aqju-39678e7094126e9b2b0fa45b1091c5ecfb1952b07e68c057c9b7ff6e3ae6b45b 2013-08-22 18:14:52 ....A 8302336 Virusshare.00086/Trojan.Win32.StartPage.aqju-3d2477210fe9cbcc95ba410d059fbf9d65f54b64a5670b326e1a5051cce9018d 2013-08-22 20:26:18 ....A 4131592 Virusshare.00086/Trojan.Win32.StartPage.aqju-408a965cdf83a8f1ae6e7cc49c20b25d4ec0bcfeed21a8eaa1b6a1356f5583bd 2013-08-22 21:18:14 ....A 1664338 Virusshare.00086/Trojan.Win32.StartPage.aqju-415df72dc8392f3856e97c9bd318e684d1d1acade1a0245fbe430346017215d6 2013-08-22 20:23:58 ....A 894336 Virusshare.00086/Trojan.Win32.StartPage.aqju-5059f7c901ea83083edc2649ae29bbb622886f7ba600ea15b5c90550aa1fe4fa 2013-08-22 18:15:58 ....A 3752800 Virusshare.00086/Trojan.Win32.StartPage.aqju-543f7bbcf18256290fee09aa3dc6e73a41ff6471341fb84ae008f1750c456930 2013-08-22 19:52:00 ....A 1038008 Virusshare.00086/Trojan.Win32.StartPage.aqju-5498e09b6cad4f290d7b128191525a4abaf3aac58f8332467fa00178bc6bf253 2013-08-22 21:47:20 ....A 3897688 Virusshare.00086/Trojan.Win32.StartPage.aqju-593b2f34c8c3074de3bd5385b99b4696231e4cdbd6a1b029f4e2eba4ccdfb8ca 2013-08-22 14:01:58 ....A 5162968 Virusshare.00086/Trojan.Win32.StartPage.aqju-5c49fd8463955d275f9f1416efa9956eb5acd163a48fbc8f2574ad445e29b391 2013-08-22 20:19:50 ....A 2590904 Virusshare.00086/Trojan.Win32.StartPage.aqju-64b5dbbc89a1caddac931efa17668807f5a29e8bca6c372eb10d1afd8526a375 2013-08-22 20:27:00 ....A 396617 Virusshare.00086/Trojan.Win32.StartPage.aqju-66c8ee277574c508eeaf3baeb4cf9ed481f3d6452d7f3eb68b5aa695a63569a1 2013-08-22 19:16:30 ....A 6140360 Virusshare.00086/Trojan.Win32.StartPage.aqju-7040137b1cbae9ccd6603897a08e89c8741f01fde4340a214b188d04314f40a0 2013-08-22 14:23:48 ....A 3517704 Virusshare.00086/Trojan.Win32.StartPage.aqju-70cb9e89c11cf3be7636a312a123ec407ff85ac8114938c9818b60d9a15f0a01 2013-08-22 21:28:46 ....A 3741600 Virusshare.00086/Trojan.Win32.StartPage.aqju-71bc0f8a4fc98b07658676145be51856104a7b6313849d1f6f0ed715c08c83a8 2013-08-22 11:56:36 ....A 440737 Virusshare.00086/Trojan.Win32.StartPage.aqju-9a0005807b22c6d09c7ee7d81a96c9b56f4d230d6bdf8a223e85ca47f1b6f32c 2013-08-22 17:43:54 ....A 4514824 Virusshare.00086/Trojan.Win32.StartPage.aqju-ee003b9f5ddd76f067fed1df7b6dc6642c6e47754db22245d0b003db758bcb61 2013-08-22 21:51:14 ....A 4507416 Virusshare.00086/Trojan.Win32.StartPage.aqjv-06475cad08ddfc12b03afa161163a2b2a52a178f82e1d1d9ac3f25d5c5c81a9c 2013-08-22 18:54:42 ....A 2811624 Virusshare.00086/Trojan.Win32.StartPage.aqjv-1d6727688e6b14f7584da0a387a01d9f88628285e073d41d008d6bdf60832e41 2013-08-22 21:13:28 ....A 63085 Virusshare.00086/Trojan.Win32.StartPage.aqjv-3995c92d3a2df139ad5989d1e6b4e9f3bfc62a7d206885aa823cd78541c93e5b 2013-08-22 14:31:18 ....A 2189337 Virusshare.00086/Trojan.Win32.StartPage.aqon-03a6cbf208b5a1a78a597b0628cc7212a2539b4d6ea5fed21b5b6bf14edabcdf 2013-08-22 18:44:54 ....A 3078640 Virusshare.00086/Trojan.Win32.StartPage.aqon-468009e9a2415c51c414e7a91d2ed947971b5f8b35827ae5ff4935d272d49dbc 2013-08-22 21:12:00 ....A 4776520 Virusshare.00086/Trojan.Win32.StartPage.aqon-50118cbf48d7df95cf52847f65cdfa9f03e8dafb15f24aa3bcbc7ed6007af0cc 2013-08-22 18:25:46 ....A 2924184 Virusshare.00086/Trojan.Win32.StartPage.aqon-6918d959ae521d8e54e3635962c141e96b99bf6e6fd78e2178a0493898169dd2 2013-08-22 20:06:56 ....A 1472536 Virusshare.00086/Trojan.Win32.StartPage.aqon-69cf96c1dbd39a04fd6ecc384e8e7c068c371db82a17612555f55c7a1bad92ca 2013-08-22 20:06:24 ....A 1982136 Virusshare.00086/Trojan.Win32.StartPage.aqop-07262c156ebb7a56dcb390305f16648f054679ebc7ec83fd9c546362b5b6d323 2013-08-22 19:49:26 ....A 4041096 Virusshare.00086/Trojan.Win32.StartPage.aqop-0b551fae43515e593c515ebcb75bb707beec958c899894932f87f8f60bb55f19 2013-08-22 11:36:38 ....A 8231200 Virusshare.00086/Trojan.Win32.StartPage.aqop-0fd34abcfbb8462f04f821c33dfd208230d9dd70b8698505f25c8b24b511aca9 2013-08-22 18:05:58 ....A 2532840 Virusshare.00086/Trojan.Win32.StartPage.aqop-1680a99a570982bb5c7aeac9848a4903b5be73af0d13a52538c7be5329fe43d8 2013-08-22 14:52:14 ....A 1510336 Virusshare.00086/Trojan.Win32.StartPage.aqop-22a015a016f08e741b1094628e6e93dea323f2e6d0e62c67fec06ea7e05ebd91 2013-08-22 20:04:42 ....A 2675480 Virusshare.00086/Trojan.Win32.StartPage.aqop-2646495be887a2d4e8f0ce8a2a151ea361c111da4d988007ebeb261f7daabb94 2013-08-22 18:36:26 ....A 5671888 Virusshare.00086/Trojan.Win32.StartPage.aqop-27d7051017709d76ca1a2ef6fe84a8fb660ac14ee953a11779e910d32232642a 2013-08-22 21:19:44 ....A 4057048 Virusshare.00086/Trojan.Win32.StartPage.aqop-3233aa01180a8302bc997cb8f41114d97e48489ae849d656370713ecd4c7a6e1 2013-08-22 19:25:54 ....A 4492264 Virusshare.00086/Trojan.Win32.StartPage.aqop-3711a5200247631269993c292fc3f6c163ba4ca42357b56f1c8bc9ed90c891f9 2013-08-22 21:13:18 ....A 3929280 Virusshare.00086/Trojan.Win32.StartPage.aqop-4069b404a02284b6ac6ebbf0254139828970b516cc8678e9a5e6b7f764d65f88 2013-08-22 12:45:18 ....A 4456896 Virusshare.00086/Trojan.Win32.StartPage.aqop-4216f7a7ee35cee8bd6ccb051c3868a7b8a330c393f9f647b6b50271ffaf2b7f 2013-08-22 21:48:00 ....A 2721288 Virusshare.00086/Trojan.Win32.StartPage.aqop-582346aae015045a73a4a4cc13022f6f1b483b01a5ad5249990358480f8a1229 2013-08-22 21:11:52 ....A 1942937 Virusshare.00086/Trojan.Win32.StartPage.aqop-72ab4d4ad7d5e67c04beb973042079b02bff1a21be79c1500d2527d5feeac26d 2013-08-22 12:09:10 ....A 4109320 Virusshare.00086/Trojan.Win32.StartPage.aqop-75d0e244ed2c73f87b84ad6e1c737c6abb796376f193034900b1ecb0e49f8fa8 2013-08-22 12:20:28 ....A 604536 Virusshare.00086/Trojan.Win32.StartPage.aqop-8edde20e77b031658b267d4122a70a12979f5c525312c6fe3dec950bb3a93d28 2013-08-22 14:23:50 ....A 2141737 Virusshare.00086/Trojan.Win32.StartPage.aqop-d3b65575dd6d3268e6396def5fc880d54168cd0740b078440ba29e11a0cd38d5 2013-08-22 13:05:32 ....A 2312536 Virusshare.00086/Trojan.Win32.StartPage.aqop-e2fc854d71609fcd32095479bd1e0741438c6961b53262fe0e09ec00d6194db7 2013-08-22 17:29:28 ....A 2118152 Virusshare.00086/Trojan.Win32.StartPage.aqop-f079df2b810d49ae1ead477c84e64ed2fd660041e5e26d6e16acc850757f0a43 2013-08-22 20:04:58 ....A 1381536 Virusshare.00086/Trojan.Win32.StartPage.aqoq-2de250e4b90aaa066d9b804903af06ddfb9c4bb43e4dd98922189e5281d65499 2013-08-22 18:34:00 ....A 1017536 Virusshare.00086/Trojan.Win32.StartPage.aqor-07867278be8b9935cd288d5b27c0ca90aaabfcbd246572c56b57aebb748b590e 2013-08-22 19:49:04 ....A 2856952 Virusshare.00086/Trojan.Win32.StartPage.aqor-0ec8c797eb28be95941b29b263957265363c3152ac871d7de6edc47f8fc8644c 2013-08-22 22:04:24 ....A 2428760 Virusshare.00086/Trojan.Win32.StartPage.aqor-10930280dcf76bf6ebe2a2f1f0c0916251e679fc0281f99e00254d13675058ff 2013-08-22 20:36:56 ....A 2419808 Virusshare.00086/Trojan.Win32.StartPage.aqor-128d3cbcbcc6bec7dc382611367171c04df92caa631321aa05d3c67ea79fa7ff 2013-08-22 18:21:56 ....A 6080320 Virusshare.00086/Trojan.Win32.StartPage.aqor-149a83ba0b315a31460de8f33cfae2d844fd149b286cd15f15402885fd57daad 2013-08-22 19:42:46 ....A 9674392 Virusshare.00086/Trojan.Win32.StartPage.aqor-19b253947cb4b7bf76425de623b87e6bffb8b617723b8cadd964fcac7857f0c7 2013-08-22 20:00:28 ....A 2068937 Virusshare.00086/Trojan.Win32.StartPage.aqor-1a84ca304393ca3b2938fa99ce78e0e34baff3c60a8119203ce43717835e4e91 2013-08-22 18:09:38 ....A 1791736 Virusshare.00086/Trojan.Win32.StartPage.aqor-256a61fe5870281d25066315bcf3cd9f28cbf280b03894ce4b01acb7b5997108 2013-08-22 18:36:12 ....A 1517336 Virusshare.00086/Trojan.Win32.StartPage.aqor-27872f543db91af47084fee44f8b3d07086a881e8d7660a8d4b2f3f3f2e5ff42 2013-08-22 19:02:54 ....A 9154832 Virusshare.00086/Trojan.Win32.StartPage.aqor-2f89fcce8dd3cd7b5ad33b37f7916fa5d17d32a54beda3f52124cd130dfed635 2013-08-22 21:22:36 ....A 1169872 Virusshare.00086/Trojan.Win32.StartPage.aqor-302231de90bb306d738fd93c736e3776a420a0d364196a23aa998db332aa24d0 2013-08-22 19:11:08 ....A 1317136 Virusshare.00086/Trojan.Win32.StartPage.aqor-63c23554b14176b4e8e000b6c956d04581f91b264ffe0af4019054a895bf6f71 2013-08-22 22:02:46 ....A 417280 Virusshare.00086/Trojan.Win32.StartPage.aqor-6697b60c2371b90a8f2eed9e6b655727188e1d40b4ac140a0cffcf64f74df3f5 2013-08-22 18:56:58 ....A 7461224 Virusshare.00086/Trojan.Win32.StartPage.aqor-692d24255502bd7c12df2e71228e4c17b5c19ee893d2ccdc8f3b57e6539944d4 2013-08-22 16:51:00 ....A 8019848 Virusshare.00086/Trojan.Win32.StartPage.aqor-8997c39d2d6a67fe4fc414f357b6a66a9dafd1bab0b813940a5a7ba07d1ca131 2013-08-22 14:31:20 ....A 2199125 Virusshare.00086/Trojan.Win32.StartPage.aqor-d797e1b8699141633db3ff2da735a07b8593bf1c13fdc442c8181623bf5c378f 2013-08-22 14:52:22 ....A 1439184 Virusshare.00086/Trojan.Win32.StartPage.aqor-ef75277e3b3317ffb6a2ad3fc91b02c968f9e569932730595ba352b5d6ba0ed9 2013-08-22 13:19:14 ....A 623584 Virusshare.00086/Trojan.Win32.StartPage.aqor-f50c6a885a23c5cafe723a58531e7552ef0a26f26701bc0f5d5294f8034381e8 2013-08-22 10:45:52 ....A 3244408 Virusshare.00086/Trojan.Win32.StartPage.aqor-f6e3a20d15967032907953cbf4c8e4a89f0fdf734cc0e77650a51733b7e39d9e 2013-08-22 13:53:10 ....A 1995344 Virusshare.00086/Trojan.Win32.StartPage.aqor-f7d7a818d0e4dd65b6bd071985d2b76f81f7037d70301fd57c52eb7433219f03 2013-08-22 14:54:22 ....A 1012247 Virusshare.00086/Trojan.Win32.StartPage.aqor-fc3c71ea611f1ecc886022c944fd5e05baa87c317d16ef7ce6b7c85e6de56aa9 2013-08-22 19:47:22 ....A 11208056 Virusshare.00086/Trojan.Win32.StartPage.aqoy-03a2fd83d092cc74bcae52e584630258fc5dbf122bdfc1970007adeb700786ad 2013-08-22 19:17:54 ....A 3391336 Virusshare.00086/Trojan.Win32.StartPage.aqoy-062ddac6931c9e554173deff959e15435a3f356c9d2f10aee813208c6efa2034 2013-08-22 20:32:12 ....A 1181336 Virusshare.00086/Trojan.Win32.StartPage.aqoy-122d65c88a606e2ceba973eddfbe9aba6dfccac1359934676916c7341bb80d7e 2013-08-22 20:34:58 ....A 3324584 Virusshare.00086/Trojan.Win32.StartPage.aqoy-123af7da3636417ace14a1305ca02a97d22bce472ce64132fb0ae596816f67b0 2013-08-22 20:35:00 ....A 1557937 Virusshare.00086/Trojan.Win32.StartPage.aqoy-133fb173509b1c7b2aea98aa0d90f6b8ba0afb1b21085fb4a20b8c03d908ab0e 2013-08-22 18:44:00 ....A 1193950 Virusshare.00086/Trojan.Win32.StartPage.aqoy-1681c43fbdfadca054048df7771f626609833969f0d3fc73d57c860f4c478447 2013-08-22 13:20:04 ....A 3098256 Virusshare.00086/Trojan.Win32.StartPage.aqoy-19e1a112add8003841813fa74d10d3b5ecb5efc7e36d1d88fc50cc09b4ce70e3 2013-08-22 20:38:44 ....A 2005520 Virusshare.00086/Trojan.Win32.StartPage.aqoy-205918dffd9ba3621bea98427a6042bc9f83fde4db8a20493c88770f2b2fe52e 2013-08-22 21:20:12 ....A 2568472 Virusshare.00086/Trojan.Win32.StartPage.aqoy-209945bc69350c7fd9802aedfe53477a771bf47137f8773454acd15362297fe0 2013-08-22 21:53:10 ....A 3385392 Virusshare.00086/Trojan.Win32.StartPage.aqoy-218653c306f4b1ea3276ed53f28e283e3e2ee433142ad2eeefcacf0fe4c41bf0 2013-08-22 21:18:56 ....A 1818072 Virusshare.00086/Trojan.Win32.StartPage.aqoy-22295f46753f51547987011619617f1b8cd3f33fa3f25cfaf355e9f5e2df7e6b 2013-08-22 19:48:56 ....A 10000000 Virusshare.00086/Trojan.Win32.StartPage.aqoy-263d2c378189f3e7552896bdf3b5eebc84d15be027e61eb4104f17b584445ce5 2013-08-22 19:19:04 ....A 1997120 Virusshare.00086/Trojan.Win32.StartPage.aqoy-26cec23f36501dfd1bfd5ac61d10ed5132c5b97574d62e3774b1f26a09f77d40 2013-08-22 18:54:44 ....A 11852744 Virusshare.00086/Trojan.Win32.StartPage.aqoy-2726f4951dcfcfe0d9bf182ed808dda0fc3a6ec50c3ee51f983ac0107e8a07db 2013-08-22 18:09:42 ....A 918137 Virusshare.00086/Trojan.Win32.StartPage.aqoy-2734726faa76a0e6150073b781bf007a181a6f19bbd1dce4879731b48032cc75 2013-08-22 19:32:54 ....A 188556 Virusshare.00086/Trojan.Win32.StartPage.aqoy-276710679cd662e38153383ca47bd8696c3b452bedf8fadf4e22ffb005b0a6b4 2013-08-22 11:31:54 ....A 3324632 Virusshare.00086/Trojan.Win32.StartPage.aqoy-2cea4b0b0b0b95d358f74eb2d2fe7e13cb1c23cef46198cf18a86b22e575318e 2013-08-22 18:36:28 ....A 2907535 Virusshare.00086/Trojan.Win32.StartPage.aqoy-2fe6f30d7eaa950254cbe6c05e65d0c973225dd20772d14f45d917708a10f796 2013-08-22 19:47:06 ....A 1650335 Virusshare.00086/Trojan.Win32.StartPage.aqoy-32f49a5bedfc61bc2b35224f892198d293bbb830835ffc3f60a0a30cb9f2ebed 2013-08-22 21:24:30 ....A 1868735 Virusshare.00086/Trojan.Win32.StartPage.aqoy-384842d4b5b2db672c8c475e8c30d2e43cfec76229df1d64910ce0496c075c1a 2013-08-22 18:15:44 ....A 9166928 Virusshare.00086/Trojan.Win32.StartPage.aqoy-38e46cba900f4377f791ffdad18b087221e45eb95d96245a74b4e075be5d8c4f 2013-08-22 20:23:12 ....A 1520136 Virusshare.00086/Trojan.Win32.StartPage.aqoy-391f0fb246fed694ca12574897eb393f9b49331459d8a34869da4eb3081a50b5 2013-08-22 20:45:48 ....A 1511208 Virusshare.00086/Trojan.Win32.StartPage.aqoy-42147828f62837ac18acc3f67150c33c4c2edf8ed20cb0d975fc5d45d3b45623 2013-08-22 18:45:40 ....A 6103248 Virusshare.00086/Trojan.Win32.StartPage.aqoy-4587e34d0481a8dbef064562f11b1e5e22883ce97807318e7c22652de4975b72 2013-08-22 14:09:16 ....A 3774136 Virusshare.00086/Trojan.Win32.StartPage.aqoy-45fc7f3bc88e0267b265692e69b8501d453c7f3d250ea58ecbde5c26355eae0b 2013-08-22 19:21:18 ....A 1483735 Virusshare.00086/Trojan.Win32.StartPage.aqoy-4724d72589353ee186fe6eebd7c2335a49a5a6144b2a8cbc28b87d9f5a2d2015 2013-08-22 21:42:40 ....A 5794216 Virusshare.00086/Trojan.Win32.StartPage.aqoy-4964f296db95c373baac0c990320428ada32e17cb030a24a3ca2d7b7b0848096 2013-08-22 13:30:08 ....A 8756016 Virusshare.00086/Trojan.Win32.StartPage.aqoy-4dfba51496f46bfba56aac1d2bdbde75bc46444098c6e972632cb951e28380e2 2013-08-22 21:47:22 ....A 1563928 Virusshare.00086/Trojan.Win32.StartPage.aqoy-51658c66b555d3be1b7b58c8f62cec1266048c5b97f6175c6ac6fb6e9f59f709 2013-08-22 21:40:56 ....A 2057736 Virusshare.00086/Trojan.Win32.StartPage.aqoy-5203f7ea6591077e27b98961bcdc1ec19d4d5353fd8c42b8fc338630d9d8568c 2013-08-22 11:25:00 ....A 2944496 Virusshare.00086/Trojan.Win32.StartPage.aqoy-52daaa8befc4309ba0d10e2092f0d3eaeb81e769bf5631e1da947b2f554e987e 2013-08-22 21:57:06 ....A 834135 Virusshare.00086/Trojan.Win32.StartPage.aqoy-585a8376cabf69a196ecc883ac2c546dc348c7e7b3441d4d7d7b909e100245c5 2013-08-22 22:05:50 ....A 3968560 Virusshare.00086/Trojan.Win32.StartPage.aqoy-595864aebaafb6109119cbcdcc6d0007ebfccffb32dc23b797e34d85eb441901 2013-08-22 14:26:38 ....A 2588338 Virusshare.00086/Trojan.Win32.StartPage.aqoy-5d0dc21057fb0c475423f8ef3eea4ea1a67e559359226a7009b22c2fcbb2fb44 2013-08-22 18:30:50 ....A 1288872 Virusshare.00086/Trojan.Win32.StartPage.aqoy-63d174f3b6ac49e031b42d75a5fbe7a1aace701a2e1aebc21f76f355334fb67a 2013-08-22 21:53:32 ....A 819646 Virusshare.00086/Trojan.Win32.StartPage.aqoy-655ed587b7908a70b9eaabdb1d2e2b1b1b1d418ab6d9c16f2eb7adfd388af5a4 2013-08-22 22:01:28 ....A 1375936 Virusshare.00086/Trojan.Win32.StartPage.aqoy-65eee4b61c0b19c7f455c2c26a3cdff35ebc9be37324220a7f29c4d13006759c 2013-08-22 21:07:28 ....A 3811760 Virusshare.00086/Trojan.Win32.StartPage.aqoy-665f33a477a9ccd1f38decdf57b05134b3b43b26d16c09f73eec1d060eed77c4 2013-08-22 20:16:40 ....A 2145144 Virusshare.00086/Trojan.Win32.StartPage.aqoy-683549f77f7ce93988a8c68112518cf885cb60c41e5bfc1c3ee9a77326a6266b 2013-08-22 18:16:58 ....A 5306616 Virusshare.00086/Trojan.Win32.StartPage.aqoy-696536e74fdf8ff4cce3afc9479594c25dae64c718c2b10bd586b7613dc2019c 2013-08-22 19:12:48 ....A 13225936 Virusshare.00086/Trojan.Win32.StartPage.aqoy-70987aa01b5f889ceadd3c9e9c89143bc0d994f3008a3e05de3ea70e3fa4fecf 2013-08-22 21:50:22 ....A 1563535 Virusshare.00086/Trojan.Win32.StartPage.aqoy-712be726507566b499849807da142b1219baa9f921b31250068f5e3dc0d99773 2013-08-22 21:25:20 ....A 2374868 Virusshare.00086/Trojan.Win32.StartPage.aqoy-719f8fab9602ee0889d53b9e03ae3f4a6daf206d6cc2ef91030e61ebfe553fd3 2013-08-22 16:35:32 ....A 5710480 Virusshare.00086/Trojan.Win32.StartPage.aqoy-9dac098d0f78cf3f6d3cbfadc51ae5b860a7a7949ad95f3c891f6048e4ccbe21 2013-08-22 17:42:48 ....A 2215992 Virusshare.00086/Trojan.Win32.StartPage.aqoy-c209fd8c223c2a41c2728714fa507b83991adb10ea0885eb7f70577baf3a2bc4 2013-08-22 15:58:58 ....A 2130536 Virusshare.00086/Trojan.Win32.StartPage.aqoy-ea38cad18e7de964fde9d9b0c6a98e98240ef54b8faa66a091b890db0a01087c 2013-08-22 16:45:30 ....A 2338928 Virusshare.00086/Trojan.Win32.StartPage.aqoy-f21fd184f5b33c6b20772a399f4cba4e173868f45686d14acaa2849c365fef79 2013-08-22 18:24:48 ....A 5251280 Virusshare.00086/Trojan.Win32.StartPage.aqoz-0457a03fa09dddefc10d71fb70a97524ed4ae17cb13229be090eae8d56fcb759 2013-08-22 19:25:40 ....A 15132080 Virusshare.00086/Trojan.Win32.StartPage.aqoz-059d46ef20d4f65b5c1b59cea2c734ed9d7bc9b0f6c6bbd80d5dfba40f2d159b 2013-08-22 19:13:08 ....A 6555000 Virusshare.00086/Trojan.Win32.StartPage.aqoz-1014e39a743423017938ed74bcc55bdd2b9ba3c6a69e0051d129ba91d5d4753a 2013-08-22 20:34:48 ....A 1613937 Virusshare.00086/Trojan.Win32.StartPage.aqoz-107148de62181e8cd142df49a892343e51555f398a749086752988a42bc65e83 2013-08-22 19:34:16 ....A 8484624 Virusshare.00086/Trojan.Win32.StartPage.aqoz-10ca0c9ed96dd0cf2fc26c81911bc3eae3347099fdc94cc5bff6a25a7871a5ef 2013-08-22 18:53:56 ....A 3232336 Virusshare.00086/Trojan.Win32.StartPage.aqoz-1ba9396e7778956b41bd30d5b8b03a012fa6793b40aea0e2c124ed81472e8c6b 2013-08-22 19:06:46 ....A 9770384 Virusshare.00086/Trojan.Win32.StartPage.aqoz-274c356510c5d1c9e56dbd0ea066fdd2ade7b323c524a9681e500719e04fcd11 2013-08-22 21:14:30 ....A 150409 Virusshare.00086/Trojan.Win32.StartPage.aqoz-3026f435773c701db8576b56c6f133645711528ed8968bb0ba219b19dfc7305a 2013-08-22 20:39:22 ....A 53778 Virusshare.00086/Trojan.Win32.StartPage.aqoz-318fff503b62ad56a627cfbb734a05922104b98287d56012360d0656b2722f09 2013-08-22 18:37:46 ....A 3527264 Virusshare.00086/Trojan.Win32.StartPage.aqoz-37536c6d3552dcbdebf2d65c9402393abb31cb9ccc48247846c6667fd7765527 2013-08-22 21:11:16 ....A 4385496 Virusshare.00086/Trojan.Win32.StartPage.aqoz-3878f997c3373266e102cf74ee3ff35319486325b659f1dca911c23cfc022f17 2013-08-22 20:49:24 ....A 1666344 Virusshare.00086/Trojan.Win32.StartPage.aqoz-392512f3ec2bb187119b04dc429ad06bcc6e12d6238ad36f793b0bd625f22103 2013-08-22 18:13:26 ....A 1140735 Virusshare.00086/Trojan.Win32.StartPage.aqoz-432ac6bb415248d0bb7ff1aefe70f0ad648e8e987d10a24df21b39030f895c3f 2013-08-22 22:05:26 ....A 3507272 Virusshare.00086/Trojan.Win32.StartPage.aqoz-482f18898162ceafaa3a2bf79b4d9d03c947cb4b0eaca9dde493e7a955de500f 2013-08-22 21:43:12 ....A 1478137 Virusshare.00086/Trojan.Win32.StartPage.aqoz-579c9130ad5faf9f999c790d612727be03a9bf5cbd0c020671d784b91abbb3b0 2013-08-22 12:27:20 ....A 5575464 Virusshare.00086/Trojan.Win32.StartPage.aqoz-586a4a966f8fa5f6daa9d78b16d002a1fb2e6dc9a7f17b7175e62987b11bcc9a 2013-08-22 21:08:46 ....A 2389408 Virusshare.00086/Trojan.Win32.StartPage.aqoz-60bb0f330ec4ddf3a5a864ae9bbaba46653dbd00c453ac940952b8a095af5787 2013-08-22 20:33:52 ....A 2075936 Virusshare.00086/Trojan.Win32.StartPage.aqoz-613839596c22c9ec8765463e331dfbcbc4a9631e30a23dd304138e55aff6a8aa 2013-08-22 19:22:54 ....A 1302080 Virusshare.00086/Trojan.Win32.StartPage.aqoz-62ff726ca48e8788878d414bce207a6050e973da01f26cf2b2543413071313d5 2013-08-22 20:18:28 ....A 10658832 Virusshare.00086/Trojan.Win32.StartPage.aqoz-64b338e217819499cce60cb1e8ba917303e3d4c99cb6b6735c6c39e948e0dd20 2013-08-22 20:26:46 ....A 6947608 2967557072 Virusshare.00086/Trojan.Win32.StartPage.aqoz-66c44c6a127fe9c403029084340f94594b298c90b9537673e7ee193bd9bd9dc5 2013-08-22 18:38:56 ....A 329872 Virusshare.00086/Trojan.Win32.StartPage.aqoz-6878507517b96d48e88e398e058889cfb42e22c7afa52bbb76778ef29b081fb6 2013-08-22 15:44:06 ....A 4505448 Virusshare.00086/Trojan.Win32.StartPage.aqoz-b0232fe6a54c3ea9c424a0882824b294afa9bd88df079c49747033b5b421e29a 2013-08-22 13:24:02 ....A 1118549 Virusshare.00086/Trojan.Win32.StartPage.aqoz-f3b9f6c66821f338d3c463df23a268adf7404f7cf6b4546593d061d76ce3dff3 2013-08-22 20:11:18 ....A 10699696 Virusshare.00086/Trojan.Win32.StartPage.aqpa-2768351389d071c5aba44cd433cba76c80a4d6df0d3a39888e74feb9766175e1 2013-08-22 12:48:24 ....A 2081696 Virusshare.00086/Trojan.Win32.StartPage.aqpa-4129602156b2d95fe8664b5b83aa48d77c1ba57b7401c2061cb2988fd272edae 2013-08-22 18:58:08 ....A 10131744 Virusshare.00086/Trojan.Win32.StartPage.aqpa-477fe1c272b790909df0abbf3aac0f99d73b7e3f449ee45a48ccd78141810a75 2013-08-22 21:58:32 ....A 1925536 Virusshare.00086/Trojan.Win32.StartPage.aqpa-487ccf20a7781e25f52289940e3de13420d9a8bf949565d9f7100b2ca9ee1ab2 2013-08-22 20:50:38 ....A 942596 Virusshare.00086/Trojan.Win32.StartPage.aqpa-b887bb45f6749d1e0a43cb3301cbe788e7b1c9048678c423cf4c9a103556b641 2013-08-22 20:49:20 ....A 1821136 Virusshare.00086/Trojan.Win32.StartPage.aqpb-199f4095a8b87a4f0d298106166e82cf2d7c143a26f043a6cdc04600d1cade76 2013-08-22 13:39:20 ....A 8879560 Virusshare.00086/Trojan.Win32.StartPage.aqpb-1aadcdf5c4f0460775cd5d2e6997f3efcb1b6571cfa81127b5f47b58cf365395 2013-08-22 21:48:34 ....A 2017480 Virusshare.00086/Trojan.Win32.StartPage.aqpb-220af4adf0fe9a6920b7228ccda1c11233cc11bd85fcb3d21113d91defd3f414 2013-08-22 19:51:58 ....A 1959736 Virusshare.00086/Trojan.Win32.StartPage.aqpb-2cb1c543752102b0fd6d02d2d8e1ba7ae15968e5e6cb395444827d235d235bcc 2013-08-22 15:41:12 ....A 548884 Virusshare.00086/Trojan.Win32.StartPage.aqrf-162854bd9cc92407fd5d4757cff1146b3401116d544030edac10d12d30188653 2013-08-22 19:46:40 ....A 4961971 Virusshare.00086/Trojan.Win32.StartPage.aqsq-58a0086d15e86e85fa50ec876aa3188a708eb9edec4addc7290caa02a6b107bb 2013-08-22 18:37:40 ....A 614400 Virusshare.00086/Trojan.Win32.StartPage.aqwo-1bd11228706ea61255f1162c6bc02946d9dc5c429c335ec9f660f4312544fc3f 2013-08-22 18:33:08 ....A 194153 Virusshare.00086/Trojan.Win32.StartPage.arjx-1e3e9835cd09ec971bd8e1bde16f75f78a3c915964a0d14cd367220f81a0b162 2013-08-22 19:56:14 ....A 197302 Virusshare.00086/Trojan.Win32.StartPage.arld-76e5a28d84c0cc5664cb73d359c98bd68fff37cfd0c9bae597e0b4deae484c19 2013-08-22 17:02:28 ....A 229808 Virusshare.00086/Trojan.Win32.StartPage.arlr-9d6a257b789fdb29792fe288db526139cd362bed8380c0f558a1dd9378d8758c 2013-08-22 16:08:44 ....A 274366 Virusshare.00086/Trojan.Win32.StartPage.arqv-c60259d5d65a1f5bb97dcf569668c6c58ab1d65fd1e3c9da4324bcf30e874eef 2013-08-22 16:21:46 ....A 4761426 Virusshare.00086/Trojan.Win32.StartPage.augv-95ac0c7ba94d3fe891e959aa58182faed93e9f87af8ffe61b2799f09fbeb66c6 2013-08-22 20:00:40 ....A 65568 Virusshare.00086/Trojan.Win32.StartPage.azuv-0c7577b4a01ab8d00174972dda2869ca1c4fc4f7a5b74856c6ab0ba5fbdfa851 2013-08-22 20:57:40 ....A 65536 Virusshare.00086/Trojan.Win32.StartPage.azuv-113b605bea5dafa5f15b198afc97cd44c2aaed7db765f38222e6c5f51e352f2c 2013-08-22 18:20:38 ....A 65568 Virusshare.00086/Trojan.Win32.StartPage.azuv-17399d59f65ca0b93a863d2fbbb08931ceca9570d2b6de227d8bd4451c43efe2 2013-08-22 21:14:38 ....A 293123 Virusshare.00086/Trojan.Win32.StartPage.azwf-064fb3e09bc72041e66953a043a654977efcce891d53f5d466c692cca67f4724 2013-08-22 20:20:34 ....A 277252 Virusshare.00086/Trojan.Win32.StartPage.azwf-64f08506fb6819718beecdc1c1cb017c13d5305b2f24aa4549586ac8c5818006 2013-08-22 20:39:48 ....A 288515 Virusshare.00086/Trojan.Win32.StartPage.azwf-668da00b4a81a0b0f04b01e0e8c7dc88d04f4c8b2fc445128982402a2ea1b435 2013-08-22 14:21:26 ....A 277252 Virusshare.00086/Trojan.Win32.StartPage.azwf-e8282b597ef400894029c63e045c5885a6c0b17032c910d6fa8ed29635cdb604 2013-08-22 19:17:32 ....A 982964 Virusshare.00086/Trojan.Win32.StartPage.bako-5498d65edddc0036c2b9ec51e7b63c4ea01f2aae5d9c42d3d4aedeb8ff0db22b 2013-08-22 19:20:58 ....A 609816 Virusshare.00086/Trojan.Win32.StartPage.balf-077035754f07430eadcec4790392b603a11bf34485d7e1f6ac8bf870252bb65b 2013-08-22 18:42:20 ....A 1105568 Virusshare.00086/Trojan.Win32.StartPage.balf-08881c1bc2d0193ffd2cead3ece90cc3cac61abfe0b389d7cc6571da5924c5fc 2013-08-22 22:05:42 ....A 2620251 Virusshare.00086/Trojan.Win32.StartPage.balf-116d9c5f70b728b7f3ce667aaf51574fd6285f1aa25638d15187289672b58fed 2013-08-22 21:43:56 ....A 3868946 Virusshare.00086/Trojan.Win32.StartPage.balf-133753bf4eb9f1fa04b8b988ca454a2e422763d10a783b77da5393b4aa508b5b 2013-08-22 21:08:48 ....A 1527139 Virusshare.00086/Trojan.Win32.StartPage.balf-140b7541148be8e1b7a3778578b6c8c1946c1e4ebf7ffe2be63daa22563dc99d 2013-08-22 19:44:22 ....A 3437307 Virusshare.00086/Trojan.Win32.StartPage.balf-1705763bb34e9dd33c4577fb2ba313f4f17a60c7b7497d4a8f3af658e69f91ad 2013-08-22 19:18:14 ....A 1158007 Virusshare.00086/Trojan.Win32.StartPage.balf-192d18d81e07fd0478456bb9f69b187a61ca498f54fe5183f45b03bbba654cf3 2013-08-22 21:11:52 ....A 3598504 Virusshare.00086/Trojan.Win32.StartPage.balf-2169a3e7789c87363c8ded516486c5ecf7f4f66959c637321434164d8aa06a84 2013-08-22 21:41:50 ....A 2933879 Virusshare.00086/Trojan.Win32.StartPage.balf-21991ecf0d5a39106731caf74977ade6ea87b13efc239c92543e4c8a8f642319 2013-08-22 21:21:42 ....A 4138744 Virusshare.00086/Trojan.Win32.StartPage.balf-2940fe6286799a9d24e25c90c86522bc6e9296d286eeea51119073b19f7a7764 2013-08-22 20:42:04 ....A 2315316 Virusshare.00086/Trojan.Win32.StartPage.balf-299412fd225cd53d9cd7827765a7d2c95dc1b52026e309b9e402992e56be73f9 2013-08-22 21:40:42 ....A 3549022 Virusshare.00086/Trojan.Win32.StartPage.balf-2ca8da15c6ebd075ae65b25086fccfaa2beaa0b338eefbcc92c9ad8431ef0a29 2013-08-22 20:54:26 ....A 2012387 Virusshare.00086/Trojan.Win32.StartPage.balf-31896fc9b345301a8f1d70463df7b9de9af5bba39b25a55d0d53c3ff17c2e94a 2013-08-22 18:29:10 ....A 1721739 Virusshare.00086/Trojan.Win32.StartPage.balf-3480ba3f97b2dad76166c2fee4db65be1ed8fcf9a9cdc8bc6d230ec4cb2c27ef 2013-08-22 10:58:28 ....A 1892524 Virusshare.00086/Trojan.Win32.StartPage.balf-44d00477cf464c6dee24d4a240923525409e9fd0dc4eff1d8f1050d887deb275 2013-08-22 19:32:58 ....A 1111326 Virusshare.00086/Trojan.Win32.StartPage.balf-624e6923d5ee5c2137f69e176db6f580cb03a5d4ba46f1b26005b827acb82fcb 2013-08-22 21:42:26 ....A 3256536 Virusshare.00086/Trojan.Win32.StartPage.balf-6525161592f95ad7cf8d9cbb5d044d51ddee3accd5a064b9b0362a7f590633be 2013-08-22 17:48:50 ....A 2795019 Virusshare.00086/Trojan.Win32.StartPage.balf-85b407bb8beec61a1e65fbb0d95de5535553d3623f9fb871e302653dac4661ed 2013-08-22 17:52:12 ....A 131744 Virusshare.00086/Trojan.Win32.StartPage.balf-94e51dc178e6512243bd200ab3af5044d4729526ea7b4834b2ac92b2632ca598 2013-08-22 15:45:06 ....A 3880008 Virusshare.00086/Trojan.Win32.StartPage.balf-f49393d6e5f42e7a1c84d93c9e5ed1dc90edc44c0e85ce359de5b0c499b44614 2013-08-22 17:10:06 ....A 106496 Virusshare.00086/Trojan.Win32.StartPage.baoy-1bf9e4635f8d5915a273ece9d958c9a8fc76a061556bc8c5742657a37c805c86 2013-08-22 19:03:12 ....A 106496 Virusshare.00086/Trojan.Win32.StartPage.baoy-2818d04743f0f5a6ad6be46ee37211178496872910609843c15eb995a9b89645 2013-08-22 20:06:02 ....A 312048 Virusshare.00086/Trojan.Win32.StartPage.bavo-06314342082962d27f0ebb4ab379e70882547aea60b748a0320988eb95a23412 2013-08-22 20:35:34 ....A 312080 Virusshare.00086/Trojan.Win32.StartPage.bbao-5987913f5625da52373a2a53ce72146896d1d1490ca74570f566902e68f6278c 2013-08-22 12:16:50 ....A 73216 Virusshare.00086/Trojan.Win32.StartPage.bgmq-d9fa33966fe015ae2342e4bd38d7cb296e0fc3815b8e220e55d4d3a88648b434 2013-08-22 12:10:42 ....A 40960 Virusshare.00086/Trojan.Win32.StartPage.bgtd-e7551c8468c867fda979abe71e653eb43b90b7d8f3f7e635b26355ca59908799 2013-08-22 13:47:56 ....A 1564951 Virusshare.00086/Trojan.Win32.StartPage.cety-04027354f69add65d7a68a1e507c20a3f1ea8c37ec545a5c4750c5ef63d7aae9 2013-08-22 20:44:44 ....A 196613 Virusshare.00086/Trojan.Win32.StartPage.cgej-389754b76a39506d055e22b31ea5b60a4d683d4991220c2d5bc8a79f6096dd45 2013-08-22 21:17:00 ....A 196613 Virusshare.00086/Trojan.Win32.StartPage.cgej-40623e3571b524047a1388c3e1732991f92f01ad6d8a295e78eb14b9189cba02 2013-08-22 15:00:46 ....A 196608 Virusshare.00086/Trojan.Win32.StartPage.cgej-f798fc920324dfa756931d1eef2b31ef9747e9fdc06f4d6b2d0817113fa44887 2013-08-22 21:43:24 ....A 177144 Virusshare.00086/Trojan.Win32.StartPage.cjdm-5810446ae4e8039598a4c1a6ee3e2cb0aa391002de4051719a25192e3c92dc75 2013-08-22 20:14:52 ....A 3794456 Virusshare.00086/Trojan.Win32.StartPage.cnum-07490abd396a8aa684f587923a64d55dc366add3cab132c85103f09e475ad6d1 2013-08-22 18:24:54 ....A 3556560 Virusshare.00086/Trojan.Win32.StartPage.cnum-0a4712b238c617516fc3dba3e7db664341cf904510c7c8bc3c823492196fb24a 2013-08-22 18:33:20 ....A 1934272 Virusshare.00086/Trojan.Win32.StartPage.cnum-47197cce2cc425a7ae8117d1de5d52707daa96bfe8cb3613592bb6f819f0e296 2013-08-22 14:31:02 ....A 3096576 Virusshare.00086/Trojan.Win32.StartPage.cnum-5f0a917eb3bf3a50bccdd3bfd022caea4ee1b348bee0c1d1f1e1f1f42f79b4e6 2013-08-22 11:58:30 ....A 1884240 Virusshare.00086/Trojan.Win32.StartPage.cnzs-512dea95107e8119951dc75a7f41c85ed17dd77523a3442da1dc9e2ebfb01b27 2013-08-22 21:50:24 ....A 256968 Virusshare.00086/Trojan.Win32.StartPage.dcr-714031cf70479db8045be95ff1965c364e04ae474655706bbf7591f49ec60f02 2013-08-22 13:39:38 ....A 411489 Virusshare.00086/Trojan.Win32.StartPage.dcr-d12267f4ad7336737b9c2da382adbd9bf950caa12dec3e7a6d8ff3b2eea3001c 2013-08-22 18:52:00 ....A 5632 Virusshare.00086/Trojan.Win32.StartPage.dcv-1b73db889e720f4dbf91c6d21474b8df585179bfc784502f5978ab429d5735a2 2013-08-22 14:04:32 ....A 13389 Virusshare.00086/Trojan.Win32.StartPage.dea-4212962777cec006398734f1652ea14d8e46b2f538ccb44dfafe6009c96d42a9 2013-08-22 14:38:26 ....A 1644 Virusshare.00086/Trojan.Win32.StartPage.dgz-52df5a39d2c6f3da061ce959a1d03b1a4a43fad8e69945363c044c06b06b25cc 2013-08-22 14:21:26 ....A 308967 Virusshare.00086/Trojan.Win32.StartPage.dhh-e1f8ffdb51fcb920c47419f4857baa50cdddf11f54e8f5e55a84b609f6c0e222 2013-08-22 19:08:38 ....A 1376256 Virusshare.00086/Trojan.Win32.StartPage.dlw-5cd87e5843bcf9c8a7141a08eb751d96005044437926f6b0428e2f4993a4f2a1 2013-08-22 17:29:42 ....A 1817788 Virusshare.00086/Trojan.Win32.StartPage.dod-3bdb603aa05449cdb3bd4f9e20ff93a85115bf7d841ab38234c47b337df50901 2013-08-22 20:01:56 ....A 53248 Virusshare.00086/Trojan.Win32.StartPage.doe-79d3f65d84cf5c81335dadf5f7ea091dfd900323c464b1bb69154bbb28989922 2013-08-22 18:48:56 ....A 169841 Virusshare.00086/Trojan.Win32.StartPage.doz-6472b03139360cd9b27bb9171d773c7b1e5316923b0633cfe4bb8ee9fbfbdafb 2013-08-22 14:44:10 ....A 3212 Virusshare.00086/Trojan.Win32.StartPage.dpb-f0d47acbb98d10902f668c99e5ecc447e5f65192ff124e5641aaa689d2ef82ef 2013-08-22 14:30:46 ....A 3200 Virusshare.00086/Trojan.Win32.StartPage.dpb-fa7a4fa9604190fbfa1887e901e1d6cb83d2576bd551f4c3a35577fbfe57ebe3 2013-08-22 14:01:42 ....A 1578789 Virusshare.00086/Trojan.Win32.StartPage.dqun-10d023ee6b54f12a6288f17fa2f154c542d566f93b586b8a8852c1bf39a0c389 2013-08-22 19:41:44 ....A 32768 Virusshare.00086/Trojan.Win32.StartPage.dqw-7967cef2199e2cae462121b06294ce4b97e4c6be30d66d3c873ebdacff937ab3 2013-08-22 18:33:10 ....A 36864 Virusshare.00086/Trojan.Win32.StartPage.dwh-2cc6ee551f55068023f7d53b6c645ce163c2ab70fe20f8760064fca98221d634 2013-08-22 15:10:46 ....A 227840 Virusshare.00086/Trojan.Win32.StartPage.dxa-50ebd2c8fa7b3d3be177ab4df07b9bc49e918e4af2a274516b7464e930fe062a 2013-08-22 21:12:06 ....A 180567 Virusshare.00086/Trojan.Win32.StartPage.dxl-234e457f521a69121fa89eae0f4dac7eec6f7fa4c1391af895ade18f7e471539 2013-08-22 21:31:24 ....A 180602 Virusshare.00086/Trojan.Win32.StartPage.dxl-330754b83d13eabb5e28e61d7261e5fa6fb2df1886ba7863832283ddd872642b 2013-08-22 14:09:08 ....A 3343198 Virusshare.00086/Trojan.Win32.StartPage.eca-fb0dc2af40ad3eb01399ca44f536b61e6512f3269962347dd0346edc231c4b37 2013-08-22 14:33:50 ....A 442368 Virusshare.00086/Trojan.Win32.StartPage.eca-fd0b19feaa60ab82e37a92b3f0beb6468d98e79a5084819214051d15127b61eb 2013-08-22 11:25:14 ....A 1047 Virusshare.00086/Trojan.Win32.StartPage.edc-43c3ac232fbc265faf13874b10e4b30d3bb250edda4d905ec640e553d8d8bd44 2013-08-22 21:09:30 ....A 780298 Virusshare.00086/Trojan.Win32.StartPage.ehv-1008ddeeeec4927958407d53573ccd1486f166677bd7f44ba0128dc9d7bee02f 2013-08-22 17:12:38 ....A 780297 Virusshare.00086/Trojan.Win32.StartPage.ehv-ddf410b4e3c7863f440134e8d3656a2d2fa9130764a4f41b3cd32caf5e766fdb 2013-08-22 14:19:46 ....A 506880 Virusshare.00086/Trojan.Win32.StartPage.eke-11b14d4985610b62a6a68d0666309a32f561a5bb3c2e2a0e17c479398c2a0ec2 2013-08-22 19:49:24 ....A 39936 Virusshare.00086/Trojan.Win32.StartPage.erx-69d7d5c055673a2f111f21239d4a2753e3a0543af41957d81a72642d1ce4e1d7 2013-08-22 16:34:50 ....A 54789 Virusshare.00086/Trojan.Win32.StartPage.eua-4313f8e722b7f32d7d0750482681febf5c97814ac455596fbb12434369268e27 2013-08-22 12:21:18 ....A 766494 Virusshare.00086/Trojan.Win32.StartPage.eue-f3143f1d70c9e20c43a83af56f6013e2bcb80e6b324c05937107d675207fa704 2013-08-22 21:34:02 ....A 1415842 Virusshare.00086/Trojan.Win32.StartPage.evrv-30168324b9e6a4e4d354f6fbc0a869735ac917eb60781287099f4b635cbb67c4 2013-08-22 21:19:10 ....A 1952383 Virusshare.00086/Trojan.Win32.StartPage.evrv-384959144112ff0d5b9a619d9243adb93bd18732e3224fee03550c2fe6495431 2013-08-22 22:05:04 ....A 1113760 Virusshare.00086/Trojan.Win32.StartPage.evrv-4882a628e4ad8260ed686f877977568a97db301e8bebcd9b5105b8158df698b7 2013-08-22 19:19:34 ....A 1888452 Virusshare.00086/Trojan.Win32.StartPage.evrv-563278543edffc3947ac779b2ebe9b85eca05b318bab5e302e4ff1ee2bc55394 2013-08-22 18:36:50 ....A 1445912 Virusshare.00086/Trojan.Win32.StartPage.evrv-5673a7c98d3bc375122981173c2ea8a52cf4bb7feb03285a576e3fedc0b8170e 2013-08-22 20:20:26 ....A 1080264 Virusshare.00086/Trojan.Win32.StartPage.evrv-580f839bf4c40fb4380c7295918d17824df1fd7e5773d1f9a8053b36f5762096 2013-08-22 20:52:22 ....A 991544 Virusshare.00086/Trojan.Win32.StartPage.evrv-607d35bb53671c44e668aab040efad7a6d2f93628f93c8cab01f9cb9d1a538bd 2013-08-22 18:36:58 ....A 1395276 Virusshare.00086/Trojan.Win32.StartPage.evrv-62ca1e4f4ca6e8f0b51f402ad78f2c4fb64087c63830ecac99a68a479f6a2ba9 2013-08-22 18:36:34 ....A 1953994 Virusshare.00086/Trojan.Win32.StartPage.evrv-69eb2aeebb25ae31683ac2fdba638ccb9448f8f1a345379552e58e985e52b5e2 2013-08-22 21:10:56 ....A 2040672 Virusshare.00086/Trojan.Win32.StartPage.evrv-7200e93cfad284b93fdc5153ad43b11f5203c27f4331e5619d0f000aae67ae31 2013-08-22 20:41:18 ....A 1374536 Virusshare.00086/Trojan.Win32.StartPage.evyx-305ed60695c748d85885d4ee28496a983988a1b9ef9d2652af10044faaf2b30e 2013-08-22 20:25:20 ....A 1724548 Virusshare.00086/Trojan.Win32.StartPage.ewir-3060fa664a75aa933f91606103d94caed75cf177971038d07fea10e0376814d5 2013-08-22 18:48:54 ....A 1739672 Virusshare.00086/Trojan.Win32.StartPage.ewnr-558e878b25af1c3599520f439bc174218a19585133f588b5535a7d56b8e775e5 2013-08-22 18:18:10 ....A 424960 Virusshare.00086/Trojan.Win32.StartPage.exu-47df819bd9c3ce27cefb6ed591cda052f7eb99ebb4708fccfead086808df8072 2013-08-22 19:02:52 ....A 953360 Virusshare.00086/Trojan.Win32.StartPage.eykq-486caa7af850490c1173e0aad83827ff5b1091ce15b601178427de2b1a3a39e5 2013-08-22 18:46:20 ....A 953360 Virusshare.00086/Trojan.Win32.StartPage.eykq-6be6477079b471a699e401dc78d67598f1b8cf0591964f10c4d16f10c07b73c6 2013-08-22 15:06:50 ....A 953360 Virusshare.00086/Trojan.Win32.StartPage.eykq-e3fb09d7996173549aaef0c18eb09c47e48c03fceff60d3f6a27989b8cb656e9 2013-08-22 13:18:32 ....A 953360 Virusshare.00086/Trojan.Win32.StartPage.eykq-e5dfbaf2d5fb5a8dc9d7421dbe7cc159568b8a4b7905554dce8c0521ed3ec199 2013-08-22 18:04:52 ....A 9793656 Virusshare.00086/Trojan.Win32.StartPage.ezjd-028e5552e65e184c043961e6e64178f815150955424d858f1548c2a755f74eef 2013-08-22 13:30:18 ....A 3461120 Virusshare.00086/Trojan.Win32.StartPage.fer-e0b37c9f99ce050b28c70bf569be5b6533ec3f27ea16399f2870eb7e66aefa9c 2013-08-22 14:59:30 ....A 159749 Virusshare.00086/Trojan.Win32.StartPage.fix-e7e86266c3acec44c3eb261af407f68c334507ce0a1d349df4174c51e361a21f 2013-08-22 12:34:20 ....A 159749 Virusshare.00086/Trojan.Win32.StartPage.fjn-fe491f2134c81d2df3734d7c15564af1d777c37e65ebc9c651748f8537791010 2013-08-22 12:25:46 ....A 159749 Virusshare.00086/Trojan.Win32.StartPage.fjp-fae621967b3e2cc394ba2096119b811db41b449014d26aeb454c4d0c7046f87b 2013-08-22 19:47:06 ....A 294920 Virusshare.00086/Trojan.Win32.StartPage.fju-4dbb97cc21821b74e279b209c6eb0d5e1382029af4227f9ae831e33ff9c46c14 2013-08-22 13:14:02 ....A 159749 Virusshare.00086/Trojan.Win32.StartPage.fkl-faf7b9ddd736ca7483ef40fa997222167f2f8a8a17269d62b4f6fa8f5b5c7d5e 2013-08-22 12:06:12 ....A 159749 Virusshare.00086/Trojan.Win32.StartPage.fkl-ffc9100a6fa8b070fdf4a4bfd7d0835cadb589b9f7f9afd6466ef369534181b1 2013-08-22 15:09:06 ....A 159749 Virusshare.00086/Trojan.Win32.StartPage.fky-f78c6877a1024f0f4c441dcb7eb64e9ec656d41e7db6c5122f3640684eb56986 2013-08-22 12:00:04 ....A 159748 Virusshare.00086/Trojan.Win32.StartPage.fky-ffddb9311f5dd60af31a5745f566d199471f1eb9e9861683280eeef146daf263 2013-08-22 14:43:56 ....A 159748 Virusshare.00086/Trojan.Win32.StartPage.fme-f77166e751341461d4deb3b66eb17badb4141cb6b1f9fc6b3a9dcb47463028ef 2013-08-22 15:10:14 ....A 952848 Virusshare.00086/Trojan.Win32.StartPage.fsfo-f896ed99725a129fa303d379bbe5192acc9729ba9c18625253ddfcccabdb8501 2013-08-22 20:50:14 ....A 127028 Virusshare.00086/Trojan.Win32.StartPage.fws-13508e6337519f2c2c259a244ec13df96100a3a17d6f2d3162d52b25ef820110 2013-08-22 13:37:22 ....A 180310 Virusshare.00086/Trojan.Win32.StartPage.fws-254396b53d56a12cfda6feb646efe89fa6f6b63daf1eef5de8f84d0722552063 2013-08-22 21:25:00 ....A 180313 Virusshare.00086/Trojan.Win32.StartPage.fws-483e984bd0498c1858765624b4a75edbe671ddef96f72e10eec2514aafef2d4f 2013-08-22 21:12:46 ....A 180320 Virusshare.00086/Trojan.Win32.StartPage.fws-65709d49170b60218c05e17d371ce39b8a751f9f38065063ea9e419a2915d525 2013-08-22 11:17:42 ....A 180313 Virusshare.00086/Trojan.Win32.StartPage.fws-d9107ec25d79d80930f352c304ae26736233a5b44bed7ef281c81af6c2a1384a 2013-08-22 14:22:08 ....A 180316 Virusshare.00086/Trojan.Win32.StartPage.fws-ee2a037b76c14086f025bd61cad67657ef432cde37e6785ed73cc60004457fe8 2013-08-22 21:33:14 ....A 257936 Virusshare.00086/Trojan.Win32.StartPage.gbh-30161dc07e64b7fdb900256a6a96a4779d429278c673814b2b0998b4e902d17a 2013-08-22 19:23:54 ....A 32768 Virusshare.00086/Trojan.Win32.StartPage.gme-45866189bcad9b94a5e4c31fcc2f0059ae73027783e73a622aff43a1d11679c1 2013-08-22 19:39:38 ....A 71680 Virusshare.00086/Trojan.Win32.StartPage.inx-3b7931dcd911046e22f0db0ce4938acb9d384f0f01a6a62f524c433566a49bed 2013-08-22 11:45:20 ....A 77173 Virusshare.00086/Trojan.Win32.StartPage.ix-da4b51bbc1d1a8c1c2a25f7659f32596f3d526a6f19ced988d880eb57d688937 2013-08-22 20:04:16 ....A 455168 Virusshare.00086/Trojan.Win32.StartPage.tziy-6eb5d44b29b9e27407e340929a4382a20398a06a33d585ce53e4d3e929eb0622 2013-08-22 14:36:26 ....A 2715918 Virusshare.00086/Trojan.Win32.StartPage.uerb-fd884ee924330e2900da3caa587c1a1bbf2e6fa47625d49b437d5e57e27c6aa3 2013-08-22 12:59:00 ....A 212992 Virusshare.00086/Trojan.Win32.StartPage.uhxl-744d9ee7b57342127bc22e837ab8a78823465084a471671fa4c819a55cfd4ea5 2013-08-22 15:22:58 ....A 139264 Virusshare.00086/Trojan.Win32.StartPage.uidv-f222fcf96d319cf6715def9c66d3e2c28b7878312819f293d033a8f529529f20 2013-08-22 14:46:32 ....A 236144 Virusshare.00086/Trojan.Win32.StartPage.ukno-ff7afc4d6321bdf41611f1f6da6c9537c025c250e9993ab9f5be5c8b6900d379 2013-08-22 14:39:26 ....A 32768 Virusshare.00086/Trojan.Win32.StartPage.ukrl-304f24b823430a91f9ef24f20defb19fa3297a0df22cea60960ffa45e72deb3f 2013-08-22 19:50:06 ....A 109568 Virusshare.00086/Trojan.Win32.StartPage.uljt-3835677e9a7a93fab38ec41eff7e12aac8e94ee913160bbf67fe00b14a16dcd2 2013-08-22 20:50:34 ....A 55296 Virusshare.00086/Trojan.Win32.StartPage.umet-71b45023988b545d360c715599a15a7f8f793741b02cc35ba331df18cc69701f 2013-08-22 14:38:50 ....A 55552 Virusshare.00086/Trojan.Win32.StartPage.umet-d9e769b6957bcedbf7cf3e0946fff0b9865e5676320125a7c8491b31c9a6ba09 2013-08-22 15:12:30 ....A 90368 Virusshare.00086/Trojan.Win32.StartPage.umet-e8cb4eb775cac1d46c04052b808fe10dd80a082cabdb262fd199797e5f441751 2013-08-22 14:37:56 ....A 24576 Virusshare.00086/Trojan.Win32.StartPage.umet-fe0769dcce1b8e540fd4aac6c8398058f820b8c52beafc1ae5c5232645db0f13 2013-08-22 12:28:04 ....A 89088 Virusshare.00086/Trojan.Win32.StartPage.umha-34e23db7377ab451f57ea9b26c85bc9c17faf26659075814c1446c97fbbac99c 2013-08-22 21:34:34 ....A 46620 Virusshare.00086/Trojan.Win32.StartPage.umhi-5859c6cb7fa9afff80f1da9780af4111b5e65f4bc4db546c0d09a2cf64920e54 2013-08-22 20:04:56 ....A 46620 Virusshare.00086/Trojan.Win32.StartPage.umhi-7f4e8bcb5b974f53e107ad625cd0d986c4ad8c8bb3aea78872e377208496e096 2013-08-22 19:48:52 ....A 167969 Virusshare.00086/Trojan.Win32.StartPage.umip-47f226c46afa13d7c0dfda533b4352b827f9b112e79c83d861400f791e73d5d1 2013-08-22 12:04:16 ....A 45596 Virusshare.00086/Trojan.Win32.StartPage.umkp-e3fee209e0abdbada91d6b3f9ac320d886787fdd882446748690289653ee89f2 2013-08-22 13:15:54 ....A 557816 Virusshare.00086/Trojan.Win32.StartPage.umpm-ffdf661b8cc7539452b8fd40baa288f05563b579da50a8cedd04a01e3d1b8cfe 2013-08-22 19:07:28 ....A 46107 Virusshare.00086/Trojan.Win32.StartPage.umue-69962da2d97ca30060517ba665c40d0dc27fac124228cc4b22698e8aa52d0f4e 2013-08-22 14:10:48 ....A 98304 Virusshare.00086/Trojan.Win32.StartPage.unad-edfc343b73a9d85a30700ea94d0703720548ba6decf9b42387e553010778ecf1 2013-08-22 20:03:48 ....A 60416 Virusshare.00086/Trojan.Win32.StartPage.uncv-4cd234aa193412ae15e2c0df098a4a10cbc6e48719987aeb1f870d9ec4356531 2013-08-22 19:28:24 ....A 86016 Virusshare.00086/Trojan.Win32.StartPage.uncv-6e19773fcc35d2206b357abe85421b5e4c0fcdb1e2bbf0d3dc1de94d4d37ea84 2013-08-22 13:30:32 ....A 55808 Virusshare.00086/Trojan.Win32.StartPage.uncv-d0a7eb740f7e69ac9ed6f6ca086e6d3c56f5a8d0cfec949c3b052ba091003c04 2013-08-22 13:15:48 ....A 59904 Virusshare.00086/Trojan.Win32.StartPage.uncv-d23ab57976a8eaac60cf927debba05454e10b77ff6233ae4a0504ae7a63e42ea 2013-08-22 11:06:10 ....A 54272 Virusshare.00086/Trojan.Win32.StartPage.uncv-f724d13c88156c231224b2e0a8e3d907e50f5ae713903b2d204f8a72384aafd0 2013-08-22 14:36:46 ....A 559076 Virusshare.00086/Trojan.Win32.StartPage.unma-ea83bf08063431ccd3068f19415fc739a396e97c387c8c7398ad1298d8ea2f46 2013-08-22 18:59:04 ....A 331781 Virusshare.00086/Trojan.Win32.StartPage.unmj-561efafc93398bfe950f8d96067a1bca91a98dbd78fad5e9295eb0cfe2075b71 2013-08-22 18:45:44 ....A 46113 Virusshare.00086/Trojan.Win32.StartPage.unnc-591149a7f8fe0cbbf72b90876017d1cd786d7f127e305068449742223d959582 2013-08-22 15:10:08 ....A 542240 Virusshare.00086/Trojan.Win32.StartPage.unnv-ed63cf28724fced5f5532e7332ed175fa91b31ff875996524e80b25f2a5b74de 2013-08-22 19:05:16 ....A 88576 Virusshare.00086/Trojan.Win32.StartPage.uofz-3c85c9bb66ab34b5dc5a8d20bbdd9ec58082b4e0fb282fa8a0d7e92f5f785a54 2013-08-22 18:35:16 ....A 159744 Virusshare.00086/Trojan.Win32.StartPage.uofz-4cd316b351499cdc44081e48446b1f67891c434adf5bd508e2e7c00910fed675 2013-08-22 10:52:38 ....A 95232 Virusshare.00086/Trojan.Win32.StartPage.uofz-70cda76f3127815d145c355f95333ce439d8780ae3b735b1142f4e78b6a27c0e 2013-08-22 11:21:54 ....A 88576 Virusshare.00086/Trojan.Win32.StartPage.uofz-eef0f7b8d51dcb67be4ef6ff9be2f94d84b9e43d93c04975d83c1aaa501fcb60 2013-08-22 19:34:32 ....A 46108 Virusshare.00086/Trojan.Win32.StartPage.uoki-2735047df20c418a8525393bf6756ec7f721fe088d173c579f88b44d03174820 2013-08-22 21:43:54 ....A 46108 Virusshare.00086/Trojan.Win32.StartPage.uoki-31204012fbf15da0543a3898d046ce20d33bccf63c0c6c0ae14f20a8ff77fdcb 2013-08-22 21:47:12 ....A 52252 Virusshare.00086/Trojan.Win32.StartPage.uoki-493f456816d81965708c0ed8230575ead1924bdd6629f31061623593f9fae2ff 2013-08-22 19:18:22 ....A 46108 Virusshare.00086/Trojan.Win32.StartPage.uoki-629276f61e75c0bab5f3ae93736eb8bcf471fe6c954e375cf40a2e3fd6b164c2 2013-08-22 22:02:34 ....A 46107 Virusshare.00086/Trojan.Win32.StartPage.uoki-650993337bd7f6511de22ae939fb09ef37d32822c238aefad4923faad3106e8a 2013-08-22 19:45:16 ....A 46113 Virusshare.00086/Trojan.Win32.StartPage.uoki-686c4761771a52a280475903055694305dbd6bbd5cbfc4926faa182bfeec1288 2013-08-22 20:22:30 ....A 52252 Virusshare.00086/Trojan.Win32.StartPage.uoki-7136c96dc5fc741cd4d89a62320c8ae04ac90b5462752b9ed708e1e5b35fa724 2013-08-22 18:10:48 ....A 163867 Virusshare.00086/Trojan.Win32.StartPage.uold-2611839de9b494a423fdeb21b8d9d13189d7d4b7d5b4f39a06d8089e0393e56c 2013-08-22 11:43:16 ....A 60928 Virusshare.00086/Trojan.Win32.StartPage.uoow-042f9d33368353e1075e0dc9df9a6b7a2af7810bc9f21626e6ff4cee62eaa336 2013-08-22 12:52:04 ....A 54784 Virusshare.00086/Trojan.Win32.StartPage.uoow-dd6bf31e883808dccc63fbe3de1e0b3c31b869306c8dd11e69864bd6842744e8 2013-08-22 14:38:02 ....A 54784 Virusshare.00086/Trojan.Win32.StartPage.uoow-e608f8988b0ccb4c4ea51a5953535f5f2e3a4a50c3370b4b840d6791e29bf285 2013-08-22 12:00:00 ....A 60928 Virusshare.00086/Trojan.Win32.StartPage.uoow-e65037ff4e661def6afd103792e46ad638212896f17b0e91dba22a36b6812fff 2013-08-22 10:48:44 ....A 90112 Virusshare.00086/Trojan.Win32.StartPage.uoow-eefb4c5e33d209acfa6a877a13a64b119ddba0954dfe03dad66d89dcb705df3f 2013-08-22 14:30:16 ....A 60928 Virusshare.00086/Trojan.Win32.StartPage.uoow-f13b3318a3c0acb308120dca7f30aab5927b652cdef04147411f7a6a172052cf 2013-08-22 14:39:32 ....A 81920 Virusshare.00086/Trojan.Win32.StartPage.uoow-fa68cc96963eb231abe6f997cccbbe0a42ab8ec76526733e978d02a5b4da9df9 2013-08-22 20:18:42 ....A 48667 Virusshare.00086/Trojan.Win32.StartPage.uopz-2955e3ff4c11f7ba3161ef40bcc935a704bb1d9fd0da8e7735fe2afd68f745e8 2013-08-22 19:51:06 ....A 163867 Virusshare.00086/Trojan.Win32.StartPage.uorg-2a5db50642b422f2551726cb79c801e605aeed1ec6b197c5e0671748f15bbf1a 2013-08-22 13:10:36 ....A 61462 Virusshare.00086/Trojan.Win32.StartPage.uosu-f5b25f3d1fa73630045ddd23ae6246af942c9e6c10698ae4213d21a283bedfca 2013-08-22 20:59:30 ....A 46108 Virusshare.00086/Trojan.Win32.StartPage.uowb-492391e1404cc57c0aa3fda2bc107798969c94da8018cee5f4064c740da774bb 2013-08-22 15:09:22 ....A 46108 Virusshare.00086/Trojan.Win32.StartPage.uoyr-1360a9cd608f1bd7d39f5be4128fb54ba76239689f56445305d826f663ec4587 2013-08-22 18:24:40 ....A 163867 Virusshare.00086/Trojan.Win32.StartPage.uoyr-2c8344feccbf83a2584a5df1d603235c9931fa9c6629156b2737461d652ff4ea 2013-08-22 14:35:26 ....A 46113 Virusshare.00086/Trojan.Win32.StartPage.uoyr-65125baa22d9993a3e1b12979b7880266d7eb5616ab3f5c4002967c5e49cf61b 2013-08-22 13:21:34 ....A 46620 Virusshare.00086/Trojan.Win32.StartPage.upap-107ceb8dcd18173af05477aee94eb244d907cacb3798d83989f80edbe49004b5 2013-08-22 18:47:12 ....A 46620 Virusshare.00086/Trojan.Win32.StartPage.upap-76f4f0a81513eadaad8942c481b54cccb0e105ae7b4b37ef5e2606792440ee01 2013-08-22 15:12:30 ....A 46619 Virusshare.00086/Trojan.Win32.StartPage.upbv-4090fe20054c9e82cd36753a27c93b2bade2d1ea1bdad254b0732ac8c87dc5c9 2013-08-22 19:51:34 ....A 159772 Virusshare.00086/Trojan.Win32.StartPage.upew-392aedce6eaae1a9a802fe9309bedc660beb6158c81aa27bb5cdc6314d61da05 2013-08-22 13:50:28 ....A 54272 Virusshare.00086/Trojan.Win32.StartPage.upfg-fbb6da4d5f4d77da0518eac131b57af6d21296d5bda4a3af26b8fa658557c8e9 2013-08-22 14:09:12 ....A 60416 Virusshare.00086/Trojan.Win32.StartPage.upfg-fc2820c7b59b2e6b1ecffaefa507ae6c33b922f9a63144a1c797aa5e1d5945d7 2013-08-22 11:42:48 ....A 54784 Virusshare.00086/Trojan.Win32.StartPage.upfg-fc9d49f57aa9d4010180c50c59d8a725fa8ee300ea02f1b6d956f3d0d6207e37 2013-08-22 14:48:06 ....A 56320 Virusshare.00086/Trojan.Win32.StartPage.upka-229bb3d66f8a6e52d340e498c50cc0b4cee6c781578882f1790800771cac191b 2013-08-22 19:58:42 ....A 46107 Virusshare.00086/Trojan.Win32.StartPage.uplo-1dada0f043f184e134ffdd76a8b2b7c07bb409b6a0d3d76ddefd6d11d47c98a3 2013-08-22 12:32:02 ....A 46113 Virusshare.00086/Trojan.Win32.StartPage.uplo-d51f15358decb78442c41ca29cb74907781001fc8fd2687855a8a0479a8a87f9 2013-08-22 11:23:52 ....A 52252 Virusshare.00086/Trojan.Win32.StartPage.uplo-f565c8bc9b7dfb1b05b5edd9611d2598e2ea367043bbbd4074d7812bbec0e390 2013-08-22 19:57:56 ....A 46620 Virusshare.00086/Trojan.Win32.StartPage.upqa-3aaf8c2fdccb01aac2714c4784259cbc21210bd70db632d0d76fba004c7f177f 2013-08-22 17:26:24 ....A 2231521 Virusshare.00086/Trojan.Win32.StartPage.urnj-1357878c0b83ff05faccde06e0bbecd489016c28fc4fa4a20ae3cb951918bf3d 2013-08-22 19:40:32 ....A 45056 Virusshare.00086/Trojan.Win32.StartPage.uuht-1e920dcec58e4c70e26528b73a957f7af4410913179b97bbabd2efec559ff153 2013-08-22 18:08:40 ....A 18432 Virusshare.00086/Trojan.Win32.StartPage.uz-7c408c342a78628283c667fabb62b3627ff39ae2152a0dbd989036c5d08ce2df 2013-08-22 16:35:30 ....A 17408 Virusshare.00086/Trojan.Win32.StartPage.uz-e11b78d15d3e61f7f700ce0ee0d3c8a490d8ceeda3cb240f189ce1f0b8b9a9f5 2013-08-22 12:24:38 ....A 1049888 Virusshare.00086/Trojan.Win32.StartPage.wep-ec4fcfc59470aaf44680bc3b1bf1e83ad28d0360be0c13a91fe26ba41dc76068 2013-08-22 16:49:06 ....A 495815 Virusshare.00086/Trojan.Win32.StartPage.wwb-49c21c9397f5576e0e4e1b27482a40a57aae1939ff748295c042b3538c51cb5b 2013-08-22 11:53:16 ....A 610309 Virusshare.00086/Trojan.Win32.StartPage.wwb-fa3921bb9a967b3f807c36f3dceb6ee991ddcc6753dd80ebaf0be57e1af16b0a 2013-08-22 15:19:32 ....A 610304 Virusshare.00086/Trojan.Win32.StartPage.wwb-fc236671c1961dab81337cefea2dd18fc4e1a17f982e3da59bfc5f6350bd9514 2013-08-22 13:35:14 ....A 952336 Virusshare.00086/Trojan.Win32.StartPage.xrt-f9ff8e3120d5872c6da25b03e79234f085945130ea3be8e42b951e1d69186cc3 2013-08-22 20:36:02 ....A 445573 Virusshare.00086/Trojan.Win32.StartPage.xzx-6578a3f9ce47df4f06a33c34ee78e9a5598864827bae61e512ecf9512f46ce8e 2013-08-22 15:03:52 ....A 1144356 Virusshare.00086/Trojan.Win32.StartPage.xzz-fa7035b7aab314b79580b9fd0cdd5ad1948ac7a1e296b03f319797811bfa9dbb 2013-08-22 11:43:36 ....A 1247076 Virusshare.00086/Trojan.Win32.StartPage.yaf-ed6aa35ef1eaa6d6840cfbfa7e0d85d7ab02752b6ae8e064aa65133c08fd9c79 2013-08-22 19:38:08 ....A 801288 Virusshare.00086/Trojan.Win32.StartPage.ygc-474a56805c7546ba10670e8e4ab12c0a54e4133d97ae9ed2ca4a4d6192ad6712 2013-08-22 14:22:50 ....A 804112 Virusshare.00086/Trojan.Win32.StartPage.ygc-ead399eee4a1cb8bbbf493ec7c973db6d91aa65de8b59ace1780e8082afb9262 2013-08-22 11:43:36 ....A 802216 Virusshare.00086/Trojan.Win32.StartPage.ygc-f8df4528776684f6c5459833b174c0d0600dafdbed64d5e46c636e3f61abe622 2013-08-22 13:49:40 ....A 805404 Virusshare.00086/Trojan.Win32.StartPage.ygc-fa18db90266023728afb505408b36fd71512e84619313faaea1993725bd19df3 2013-08-22 14:04:34 ....A 560944 Virusshare.00086/Trojan.Win32.StartPage.ygk-eb732bc769d52bcd287422ac38d768b4b3fccb819020e5cdcbc75cbb819499ac 2013-08-22 14:39:42 ....A 542848 Virusshare.00086/Trojan.Win32.StartPage.yqb-df5584f896012046aa421c025d288852eae4535030b37fa16dff6e59f3ae19de 2013-08-22 14:22:52 ....A 46080 Virusshare.00086/Trojan.Win32.StartPage.yud-eb68e8c4a21777190d29a66a8a9af750ea876b88233591103e2ee9949b676b57 2013-08-22 12:36:54 ....A 799520 Virusshare.00086/Trojan.Win32.StartPage.yui-fda5d54c1eaaa72ad032cd5a75f6f3699229d460201cc13e63dd3538fa9a084d 2013-08-22 14:33:18 ....A 545388 Virusshare.00086/Trojan.Win32.StartPage.zsj-d4fc89518e5ea31adbc04cc6c5bedd833bc77021d0dbde986e43b872d7c5639f 2013-08-22 17:53:38 ....A 283744 Virusshare.00086/Trojan.Win32.StartPage.zu-a6ace30d4ff8e03d54d2e1314a1da1a7849022c5b0a3fbfed235d489e65007db 2013-08-22 10:46:02 ....A 545600 Virusshare.00086/Trojan.Win32.StartPage.zuj-fd9b652c36b870d6ddb3111df776e0aec0d0f7f9328da2019fc285bff8ed6e14 2013-08-22 11:47:00 ....A 542332 Virusshare.00086/Trojan.Win32.StartPage.zup-e7b2cc00c8033d53590757b4eee9ce209cf9c5c8f8b0778404bf12015290d0b0 2013-08-22 13:46:24 ....A 544656 Virusshare.00086/Trojan.Win32.StartPage.zwz-f3740e7a35f986123f0cceffbf358871bfb3970a8a884015633ec7381a5ad2e8 2013-08-22 15:21:36 ....A 11384 Virusshare.00086/Trojan.Win32.StartServ.cu-4950bec937c75688c535b8a257b127e7055f5baf78f9033d67fca5dd3bf79725 2013-08-22 14:50:44 ....A 205824 Virusshare.00086/Trojan.Win32.StartServ.vml-21b3b7624ac1a7cf2b4206e3e779e8311aa04994a6459419d66ae71adb854cb3 2013-08-22 18:39:08 ....A 328158 Virusshare.00086/Trojan.Win32.StartServ.vpl-0b5c0a63172b790647d8f68e34c230821c1ae5997f507946a0ec69d22475071d 2013-08-22 19:57:38 ....A 29696 Virusshare.00086/Trojan.Win32.StartServ.wxo-36385827eada2ad04f4112ce79eeed92a6210d9e37ae9c45b95ff2ce53ad5ec7 2013-08-22 14:20:44 ....A 42430 Virusshare.00086/Trojan.Win32.StartServ.xeu-715f354addf078768cb8af9f6ed8cc3bb393b76952d6972d1af94e941aff0c35 2013-08-22 14:00:52 ....A 81920 Virusshare.00086/Trojan.Win32.StartServ.xeu-d47505df5cd2d250029c4356b76c067a2583eff569bc71a87eeb04e07318b0d2 2013-08-22 19:44:52 ....A 29696 Virusshare.00086/Trojan.Win32.StartServ.xfb-0a9eb918c40c039d0a11887fc944ba9668ae02799a5752664e1f07a216ac10ec 2013-08-22 14:28:50 ....A 29696 Virusshare.00086/Trojan.Win32.StartServ.xfb-2bcaa8ce0abf775ab52b001ec5b59c7d1500f463402c80c4268d114a3d9de589 2013-08-22 14:09:10 ....A 68096 Virusshare.00086/Trojan.Win32.Starter.aaq-df0ea9c5c707ca141ce5186d7a551d1fa5e6de38ab48336bff65f40f826cf00f 2013-08-22 12:49:46 ....A 14848 Virusshare.00086/Trojan.Win32.Starter.adb-ddb20181d5849266454a333f0294b2242d0b945cb0169925ee362e032ba69788 2013-08-22 11:58:32 ....A 43924 Virusshare.00086/Trojan.Win32.Starter.aek-5668b39a37b03f8646e5d38e4ad7cdf6c0b38803884fbbd23fade62f79773892 2013-08-22 19:09:18 ....A 57364 Virusshare.00086/Trojan.Win32.Starter.amsb-2dfa6dae289aaee7a0d1b19d065a1dffc3a23ec53256fc841bd6d6b0ac08739d 2013-08-22 11:17:20 ....A 110592 Virusshare.00086/Trojan.Win32.Starter.amsl-ec7663fdc7f50fdf4a5d707b7a3c11fce5cc0c353005d90843de26dff9c9faa9 2013-08-22 14:49:52 ....A 49172 Virusshare.00086/Trojan.Win32.Starter.amsl-fa9c030047b5a641b82728687b0d0d91e4a58eb8b3ff0bd11735729cd4602f5c 2013-08-22 20:23:34 ....A 73728 Virusshare.00086/Trojan.Win32.Starter.amso-131a10e70e9abf06bb604d0bea5999eddb4dbbe9b0024fc3c02cb9bf2c95cfa3 2013-08-22 12:28:00 ....A 197379 Virusshare.00086/Trojan.Win32.Starter.anty-51a9932d6634a7c0dc1b31bdd8c592b70fa93041d25d72632e1d69dabd4c97e7 2013-08-22 12:21:22 ....A 410530 Virusshare.00086/Trojan.Win32.Starter.anty-d91efc2a3127b923b9a327328f2f628e36813e1ef8fe551b21029fb30d2669c2 2013-08-22 12:00:34 ....A 1270690 Virusshare.00086/Trojan.Win32.Starter.anty-d941001306685594866e8393c3e837d62a7af7a4606f31e75f6db3b0b78809eb 2013-08-22 14:13:24 ....A 697250 Virusshare.00086/Trojan.Win32.Starter.anty-e1ddbb3e9c7936349b37017143ccc62216a7d8abb05cbb8acacb75708bccddfb 2013-08-22 18:39:38 ....A 49173 Virusshare.00086/Trojan.Win32.Starter.ast-7c4349208eee26becc4da25390e9581b0a210e3188b432baf707999f74021f85 2013-08-22 18:47:10 ....A 16384 Virusshare.00086/Trojan.Win32.Starter.bcg-58e6e41de0a08ba7a1d8055fec6be838166cb4314d48a951347882427d2f9303 2013-08-22 19:29:54 ....A 15872 Virusshare.00086/Trojan.Win32.Starter.ceg-3783f8d47c8f2b7b42fb5be8241783033939f4f171d24e6b704b30df5f1829c2 2013-08-22 17:51:16 ....A 248832 Virusshare.00086/Trojan.Win32.Starter.lch-f43c6b061d14558ac7b2e3c133561c046d56162c7922a3b575c87d9a4c126429 2013-08-22 18:49:08 ....A 49160 Virusshare.00086/Trojan.Win32.Starter.trq-0764542277928f7cccefa0be8c7ab3bdd4ef5dc2959c4466eeccc9124b1ffce5 2013-08-22 20:11:12 ....A 1638144 Virusshare.00086/Trojan.Win32.Starter.trq-0c50166f284958310b3ebe747fd53fab4bcc9f1c41676e54091c076abc795bf3 2013-08-22 11:24:00 ....A 49160 Virusshare.00086/Trojan.Win32.Starter.trq-31e6beb545600ae6ba40d46d78f3b33f579ca843136f7f092210bd19aceee3a6 2013-08-22 19:38:16 ....A 49160 Virusshare.00086/Trojan.Win32.Starter.trq-3f1e6060b48af7fff6d5eb22fed8d8895bb752d9a8ddeaa273869de5fec28458 2013-08-22 13:09:22 ....A 49160 Virusshare.00086/Trojan.Win32.Starter.trq-5568e53f67c5fc8bf94f89f0b64cba00c0bf24d96f43fd38150b6cf535210420 2013-08-22 15:10:02 ....A 2560 Virusshare.00086/Trojan.Win32.Starter.wq-e82a334788c693033d21e690693b0a2471b7da79f4ced24cd47edbf8796cb9fe 2013-08-22 14:50:00 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.wq-fb5f2502a0d4c762e2c1357cad0102ae6e93b531debc59aad394577de2005174 2013-08-22 18:41:02 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-02905977ca20e692005da5e5dd25f6155105e0c35ddd4824520128501ea9f1c6 2013-08-22 18:26:34 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-04279fa1679036719bbcfb8278c643a9a8ac4dcebebf07ffd6fd62a1efe4c637 2013-08-22 16:46:24 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-053ca5e09d4a2751a578b2327a26a16b902476fb6b837c6e3f35a07e03ad8b94 2013-08-22 18:28:38 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-055de01a1c0045c58818aa942bf0f17065181934cc9320f51af6f32ee807a4f0 2013-08-22 18:12:24 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-09003ea5057d8dab16060ca256e3b2fcad447a0961b9e4961a9353196bf51877 2013-08-22 19:35:16 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-09883d319b3b62849f14083d8069854a0766783496fb272cdd914abaea8eafe4 2013-08-22 20:02:32 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-0a78c4b011a5ca644f09d163ea281ac4930f9f34485cbb59894efe61f5df26e6 2013-08-22 16:12:58 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-0bb4509e611de49fc6633ac2fa81298a433078406fc8aca736e1b90cff35bb76 2013-08-22 16:57:10 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-0ce4721c66d3338da4bfd7e106877ae24c717b3ade3435bf8b4b88393d2af4aa 2013-08-22 19:54:52 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-0d6c0095f1e5cc956a31e1b85054b25eaeba42cd06cd5e3fa87597d0611ef46f 2013-08-22 16:52:52 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-0d933257dbb3b57f4291a203b450bfc9c7ec1c2192340c0aeb13c7e7345419d3 2013-08-22 18:01:54 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-0f735982b7d3bc4f274c8df33563dada2ea9cde0bffa900ccec4c4fa63ce3d6b 2013-08-22 20:18:12 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-100d0fc6680316719a9e0e3ea3f79a2d2074736c5024d3e4f5d56e9dbc984491 2013-08-22 20:18:10 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-101864f7568972f69c63415dde0fe28faff7adfa2bafd8b172d563e2f6c7d129 2013-08-22 20:17:30 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-10458e546b839b821a5a2b2109fac63d9f4038fb6831e5d7246ccb5027e4c84c 2013-08-22 17:43:56 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-10f9548577c200b6d4b42ae24769d54b8473412eb030eca3de4ebc74300923cb 2013-08-22 17:51:12 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-116ab30f50519c481fd53eccbbe4531ac2fffac903920b4e1bcbf97886aa1bf7 2013-08-22 20:25:28 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-120d2a990d9b913ed2d6948a8fed78b994455fa07eca38dd641923ecbeea5dd7 2013-08-22 21:30:50 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-1292f8ecb72744b299852b45a12ee00645643fd33a1ed5ac0521e8b708125a1b 2013-08-22 19:17:26 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-12e1d90b954ff9e11900296c7769830b87e47494a95b69f034540e454fe6603c 2013-08-22 20:25:56 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-1313149583abc18d26d18e4f45c4fbc3298f974a07241b7d0b67cdfff155768a 2013-08-22 20:23:26 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-1355c5dd5963496fc38effef9f5fc4dea7fd3eaa1f8ea2fd0deb48919c1064fe 2013-08-22 20:28:52 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-138f3f1703a672cd65cf648c26dc67dec03bd7e3afc742d5ac2dac07012f88dd 2013-08-22 16:36:04 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-14469fce8c8e0642e9f2dd6704e7a3e63dd008c8410f6b0384efcf929849a7e6 2013-08-22 18:44:54 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-16899512e08f7684fb921bdc00ad43af5a0ddec7c1569ec2b8383f5929625751 2013-08-22 19:37:18 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-1689c9d57273ad8480a56033cdfed64ddeb3dd61bf86f9cad6ed693b00bf33d2 2013-08-22 16:08:52 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-17119f5b1f65e2648c12932e1eed44ba1695f121d55c6af432f49506e9eedb1c 2013-08-22 19:06:54 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-1a2db26f5cd9e3d933ef45492e7053ef709ed7e81e37a2850cfc62ac7db52347 2013-08-22 19:55:14 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-1a8850e4333413b9d72014ccf3edda1f9a6f9e3916b6ab38451a1442602b2684 2013-08-22 18:44:24 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-1b1c99a1cbdbbd4fc7d316a36d2dd6a0d3b228fa33e0d981b275a2dac59f3aab 2013-08-22 19:37:06 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-1cb3eb3a95ed94ab9f333cf30d195af5925569c5568f35ea7d8c154ded326011 2013-08-22 15:35:38 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-1d9f69116f1ad3922495b56ad4f5e45e0434cb71e0705e466925600d67739b7b 2013-08-22 18:09:30 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-1f35846e1438dc788877b912cd69069b4c521fa68366f0cd8efe16505b01ad2f 2013-08-22 19:15:12 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-201c78246e7291bfd5e7d44614ef88f7ec255ff7a123d2b18cc6fc213ebc006d 2013-08-22 18:13:22 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-2042439b13cbf32a5d206a624bd30bbfd6d2b0d3e1e785099c9b2476b6495b5f 2013-08-22 21:44:00 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-209d51a3eebfb79dd7ce9931d770b2dcf57b0ab6212efb3193e35c7412142a6f 2013-08-22 16:46:30 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-22071b6a99e93d9a40deec823ceaae1d6c02f9bdc88713b9656ef8089440fd2c 2013-08-22 21:05:34 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-22446e6213bc717f3b69c68ef71a551cb31176b4860f921e4f4e1f52c0946ba2 2013-08-22 17:42:44 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-22bc9757d16c6c57dcbc9757f231ebf416b16c39dd1ba52c9ef3f7bdae9dc16b 2013-08-22 21:14:38 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-2338ee511f09d7729b3ba8c533292caf904e9c9273dec528c4c52d155527c08d 2013-08-22 19:58:26 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-23f24d771fcb4807ddfdabc7c70f8f1dda2bab3bee9c5134603e100ed0f87dc0 2013-08-22 19:06:16 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-2551701140866ac3b74f5fb522642bf4515c0ecc724570c04f69a1e43927dde2 2013-08-22 20:04:52 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-258f8e06e84026e7cb5d53da6480c517ec6793f5baac0f169a684da07f9366c4 2013-08-22 21:18:14 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-29874dfd79d052024d18e4fd4f447fc8337e25e5abb4c0fd4bb71d98498e0555 2013-08-22 18:43:36 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-2987eff613f278f6cffeba3fff1425dec0dac1307711d452862dbb61fdd181a8 2013-08-22 18:04:26 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-2b0a1a88e9cdd4d37fee253485a7e553343ce84e330d6151ace0e70de02d5d3e 2013-08-22 20:02:42 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-304fa240e0def68eb9f7fb85667f85130c7a0ec3e5a036d8a85d5d56613e4438 2013-08-22 19:53:50 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-30783970e1f5750f0be12d1ca739dcb9ceb4b4a7dbf83f0765d825d788308bf2 2013-08-22 21:22:30 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-3156d8c27ce11e33e59857ad7bc386c5944629a89ec50370d8556693f575c058 2013-08-22 20:25:54 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-315d535362bfb5e546b1d134e1a4b90f30f4100879db8e9f8400b3ffe0c881e2 2013-08-22 21:22:58 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-330b2d543c691eb3adbc32a8903986867aea597346f0ddba96b43ed2f45ca946 2013-08-22 16:24:20 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-344025df0ea7c9ef1df6d90608d3f8c70b6d063b095923c31604246967b1749d 2013-08-22 16:46:50 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-34785fef23265a292e1dd30f6166e526199600ffea4ed22d21e2ced1b48742be 2013-08-22 17:12:28 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-34fd5f5885e30689c5eac4e93c6d4414681ffd57ba3e70e895703c0498495a51 2013-08-22 16:55:38 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-354f0cada84fb868e5a6382befcf649dc0b60c323130199aa8406f1e9fbcd1b5 2013-08-22 17:44:08 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-355abf6903098f58123163e9daf984585b4a5ca2a68cb38081d064dabf2178cd 2013-08-22 18:22:24 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-35eb48a7215fbc33c88925e22c0ca2db0e2a4a28f614ded9a44c58d24e0edb99 2013-08-22 15:59:32 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-3694f6fbc4518fe586830d72b38e60ab2422e8c823677bd1e0b8540c05eaa729 2013-08-22 20:19:02 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-3826ad9978afc30c796c780488ee2c42c0e6a0a0b33ce0d49479c5668b30d8f7 2013-08-22 20:20:24 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-3837aed94cb3f7407f140188f68893c8bfddde67fc7ad25a9022bb159086b59c 2013-08-22 20:03:14 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-3d049172fc4c107dc9a822ac3300f46f10985b80e371bc4a0180c849bc10daed 2013-08-22 18:23:04 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-454362858e43f4dd1f019a6db7b1e27b53338ac506aea2fa3cd89fe3cea90543 2013-08-22 19:03:10 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-477639440914ac2f4581b16ef8d0a6ecaa2278ee570b18c0b8fc436e45decd91 2013-08-22 19:32:56 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-4792566d8aab072388aea3c20ea7fb2c89c8062cdb6883ccba428af9a715be60 2013-08-22 20:21:10 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-4859603c20ee72c10f9f378ad8f953a54ffeb48d9d556d23e2ffa81eceadce6b 2013-08-22 21:34:18 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-485bcd0949f2b1dc26ad0d00d4dc8361467bc2e2549f3d8f55ccbd044807d23d 2013-08-22 20:22:30 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-48800dbb9e1f62b1cfd3cb2a1e47623bc5b07c75db9a2d88659b5cf66b274cdc 2013-08-22 21:19:50 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-4959f7b2f7041e00f38e10b0a400cbc7bc3ca4773914631723c17529c12a9309 2013-08-22 15:38:24 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-4a07e746adc03a5fc457a0141f1e5ef68ab2985d1accb1df682cd5d6fb751a9e 2013-08-22 17:55:58 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-4b63b0b6d3600f79d05cac35bf815517f695d53e2bd81f7acfbf47e304dee817 2013-08-22 17:00:48 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-4b65ffa3905c8014b0efd316a1892164a879dd9769b5654363f64a8bb4aa5d53 2013-08-22 15:28:00 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-4ee656072f02f826feae9520fd9931af0ac16e00d3c9c852437f771fdd142096 2013-08-22 18:27:56 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-4f6ed737f011ae9d8790f0db41b7541448fccac04dc55f9e66f44e8bf7d858ac 2013-08-22 17:45:46 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-4f72213082ac1b431a15850e24c39d9b498644f9739f3475a9b19e4281f19ec0 2013-08-22 18:32:28 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-553d374228e71dcf3429f46c2ff9472201ed10c834df650b2d8189e8a45f2650 2013-08-22 18:58:34 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-56491e9531c7c1ff51ffc446a46de889bc02024f9c4def8ca983ea110de28957 2013-08-22 17:16:02 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-565c34e8abc9088c9bb9604feb499823698c8c0d01440e0cf4aba762f0226adf 2013-08-22 16:53:06 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-575779951001038c11ad4c5eb6eb5a93564bc45ce51adcfb582cacfa00a4e521 2013-08-22 16:05:26 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-5ab278f28737b2656edf145458d2160cca7ba762104e92307e48f8f73b150d7e 2013-08-22 20:11:14 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-5ce83849a06ad6d30079341713aaa29efc549794365ab7275fe110c1a1922fcd 2013-08-22 17:01:56 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-5e27fec7c988bb8f614e2b5dbe6054821bf50430a2f7b708d824820b08dcc2b7 2013-08-22 16:13:02 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-5f5bcbd0e37d0e847eafa9a934d8850bf831591ed7179ff42d288933f15f2d30 2013-08-22 21:08:36 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-60107e0633668d76af844bf722207ee9a83644e840f277295f52ff6e0a20b665 2013-08-22 16:52:38 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-60237b831c0209a0568c608312b133ebf2ede93a0dfa7f73e489e1b982676099 2013-08-22 16:52:06 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-611d124c9a6304a21f68e844578275c499b50211c4a09d45e9fe9941d10951f9 2013-08-22 17:06:12 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-6304f48d5c9f9e931e5e337bcd4e195b029000e7e088328f845f8e9ff83a52d1 2013-08-22 17:35:02 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-6334c72d2ae1cca57fa221242e3db45ea872b8cc59ae06968cdabd0223832990 2013-08-22 18:54:32 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-645229def11d4f383af2927f61c57d671deff54f0b59206f2317187b03511c79 2013-08-22 20:26:24 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-65145677ad4a39d05534f53e231d94c884ed1cadd9912b49e7cea39c43f51779 2013-08-22 21:15:12 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-6578606ee5350b87b33647ede00e899d1391f51f3b931e8106c6b5cfb0a2ce48 2013-08-22 16:34:58 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-678ddf208b6d6a853bc012da4d7ab89b5a8535f5517a53ac379b0a0d1bf3cfc0 2013-08-22 18:27:34 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-683837b8d471f35c9f422a6c27c95b48ce7cd9f04f1cd1f7ca7d4590ab15014f 2013-08-22 17:29:26 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-69a716665d8ba2b5281389d1d0ed007458cd00dddf78999d395401c94da1be07 2013-08-22 20:04:42 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-69baf32fd6baed2b94daf30444db869bede1ceb31c0eb5367ca874d3a4059895 2013-08-22 20:07:48 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-6a6693d6dbd3d64ea5649753675b91eb32ae5c4cd0a24824dead1659954e98fd 2013-08-22 16:53:36 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-6b67245cd3b77b626c0b2dd63d7a5673c0c65c4d8525e4054c80f45ed3263d3c 2013-08-22 18:38:18 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-6d147684d20b3f396bc3fc2133a78cb08eedcf57887520f7d67cc66c917741db 2013-08-22 18:35:26 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-6de9cd4412b045a18aaf30548377768c4436d62eb0d07cb854a18bb1c1cc5405 2013-08-22 15:31:38 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-6dfdf9f8326955846e4ea9798e442baa99c2c2d3682b7c04aba6078ba34eec21 2013-08-22 16:45:38 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-701dfff6ba87970b389119d0295fcf310a43b4bcd512f96b0844eb338c52a13c 2013-08-22 18:45:16 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-7093885b449014b0a53eadb1f95455f8da4bf9de1433a7e2d5a2c53b90c2e647 2013-08-22 21:13:54 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-7243ce06424d8a0086a20bdaecd4f1e898103553c69673df8bbb2feb472dc519 2013-08-22 18:58:04 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-73fac52622d0f9e10eb08202c21853cd58773fe5e8bc56b3d40fac5b07c6155a 2013-08-22 18:31:28 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-75595908c6545f591ae23b7253d8b4e27a95fc9e5a207b2e995f82ba2eec157c 2013-08-22 18:25:28 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-75bff38b8e1b84a9bfa0d20dfe4cf9b9fb759ce32e59e34356d987fb7c761a53 2013-08-22 17:09:34 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-78fcde940e221e959d0012c0d2d1ee7f14686c41c81d24970b8b8c784c877e57 2013-08-22 19:52:36 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-797c3b80b02fec6c47ed71422f6b6b92a97e81615efb32885c80d71945034633 2013-08-22 16:57:18 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-7f08dc7f3a695021c570bc33a11868bf1f9111ea348234f3dd916af8d9df8d73 2013-08-22 17:52:08 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-7f1a21e051876dcebf40b712230a4938d877176b2b609b8d29e33f28bec6fe22 2013-08-22 17:53:06 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-7f94566e9db36e656fffcee101fe6e25d9c7505fc8563ddb92b0be3e1b69f701 2013-08-22 19:15:18 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-7fc2d7885bb560a4beee40615ba0554e1806c125e03aae8db99ce65c83335abb 2013-08-22 18:11:20 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-8436c0a32de2032869785242b259241f92bc43e69034b15b0a69393b1a5a14fb 2013-08-22 16:19:10 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-85ec572b798794d9ff6ed05001a68f30ae41f8c77d07ce5a6dd914ea034a03f7 2013-08-22 18:01:18 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-8610986c508e83bf56c64867f5e11768fb57f71797b7f866edf58fe7269e5e72 2013-08-22 19:31:04 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-86c6d170c71fb0a0d1c6105e02e94db9f0e3a8d3f7c2da788ffc54a528bb4bb4 2013-08-22 18:52:58 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-89f4455a62c8804532ecc1ad84e84a31e120560641213d80ab4ba32ff34d9ce7 2013-08-22 16:45:36 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-8a29b30eae3e347d3be4d41249b6fed3ed523c1ffc28c9d72dee3b7d6790d6d9 2013-08-22 16:13:08 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-8b44fd7a18fe9a94b0d7da7928979f206cfe07f9c890b354836bb9323a0d7703 2013-08-22 15:31:50 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-8ce4a3f16ed4e99a919e44b8e7b7836060e1c3b68f4490251a8b5fdb37bd432f 2013-08-22 20:10:26 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-8d0d016fa6067a6c6448989cc2c0983a262f433a28e746e0db202eed2d343859 2013-08-22 17:06:02 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-9013fb3371656bbf642d04e90a03c75fa31fdc4b6fa1406ab1225586e0c90d1b 2013-08-22 17:28:30 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-901b44ae169fa12458c7ac5a7d662d77d61547b4925dbae2253f56afc7d736e6 2013-08-22 19:53:58 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-9029496d29f2cfb11dd72a20c77b79785198cf93207f5192be8708daf045b44c 2013-08-22 15:31:50 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-90fafc5ef07e094d73a36c75a0a89f595f622527469d717caf548e819d4cbb38 2013-08-22 16:58:38 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-9561d42b91d39f9b30ca2c98ad9acfc5406527e1ab2ccfcb38ceb79488edd841 2013-08-22 18:36:38 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-9c77abed81fa6c5e642c154bb66ee1eb57db251d962bd87db7be7ccdec46a8f1 2013-08-22 18:03:00 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-9d6c4e4e0467e6228e2756036613b9cf85c4348c22495b5e0f4a21743544ed42 2013-08-22 18:38:30 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-9dbebba9bc3fdac74280a9c82dc7086c02014e629692687a5ebc8960ed399f07 2013-08-22 16:54:48 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-9e3216822ac22064a2eb8f55d340e7a061fc9b0c878edc4eb0a7462fca5ab0e7 2013-08-22 19:04:22 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-9e6b29d1e3ad11fbd74bfebaf78e0e2f3d6b30155e1ede236a63b1f69222fb3c 2013-08-22 16:56:42 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-9ed06e044900e6cd98f67221e56f84a0a3ea04d3af0a0ba225c612d4e840ebae 2013-08-22 17:15:20 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-9f1d7485aa1c340fd6290b79dfb10124c7425c0734018e468854be73363773b1 2013-08-22 17:36:20 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-a62fc5bdc4f049f2653e3879d77564dd43e80f62a36ef99c86fadf1b536106ee 2013-08-22 17:08:20 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-a881fa332b3bc8a01d4e27189f14e905deacc8938a63e1c71541c83a23bfc487 2013-08-22 15:34:00 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-a8d0f12aaeb758d80827c1e33441ae825477e6c357f8730e90c9b721c5e4d8b9 2013-08-22 19:10:36 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-aa9407d297cd4940e7638ef0a182810893e0586beba51f789b6a6715059b30c8 2013-08-22 17:56:34 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-ac0091fd5be054730ab0f0e333d901b05f26554df1e5f22f38d5848c3ea18efd 2013-08-22 19:51:16 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-acc3e1d57e6612e71363c438817e37b4f922cf98def08893b6212cd211dc564f 2013-08-22 16:37:46 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-acce102eb832e0ed7a02ec0b482e41b821fca1523cf3ad11d77820794541ee86 2013-08-22 16:17:34 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-adb10324a168d39a7c2cd7d756468142a0d00823533514de4efc005e8c69eeda 2013-08-22 16:23:58 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-b13555e72908449259f546a6f346e8e7e609d0900e14e92a4f8ebdb0b6325dfd 2013-08-22 18:01:36 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-b1f9ddda768a11e6bb6495f828d5febf91cc6cfcc4e1596a927170a14b67c90c 2013-08-22 17:29:24 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-b251d46bd9f95440415446074cb70320e684323964721c70eab98340332f37ef 2013-08-22 17:46:06 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-b6aa792abb1383db1fcc7ad0111e0793219a06271700498f9ee605fe92572caf 2013-08-22 18:14:14 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-b7246c517060b6915fdefbf9364ae38288a2fee287f15e7c7a0004ed946437c5 2013-08-22 15:56:24 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-b74dcb63da9ac3b926ba42e97a5925a58a7be2a1aa22555c826e668f359a4470 2013-08-22 15:45:14 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-b8a8a57a4a774995f33c84f1775702a1cff11c68b03482ae5ca265b0a420fe11 2013-08-22 19:24:38 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-b9826dc4ac2d3c360b172cef9361c49058b401966baf855f40772e92f0c71145 2013-08-22 17:59:24 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-ba704550c5cc6367cb04432f986b407c76c9ab3095a9c9c33d1f2028b557756c 2013-08-22 16:41:48 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-ba8b0dbaa6e3edf5cf1f40851996460c7866bd6a5f6772e4cd8303489c4e4270 2013-08-22 19:14:02 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-bacbb6117f68462c912f50366616f922d22cc1e60cc4916bf965cfaab2bafee3 2013-08-22 16:12:42 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-baf43ecccd97b23a3fe415c0447b6db2ca9e2f1e6450b1ff113713d653193691 2013-08-22 16:53:08 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-baf9a5fa2294a4065ae37276e13ef3756e997085c27871c9d0fd764b35dbb9f2 2013-08-22 15:32:04 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-bb29cb8dfb31bec3bbb2cadecbd45b2dc48712161ca526e4b946dd3239cce925 2013-08-22 17:14:42 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-bcd08b5d6829ae1ea3cfe3a241da144a3d5a571358619e9aec94b7a004b5f8d6 2013-08-22 16:20:06 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-bdc3447c8768915719e357f6e36df9d4fbd98d8e2a35de30ec7495431202fdbe 2013-08-22 19:42:36 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-be3c0d57076461511e5dd5b1563a22f10848162e004a7143926adb51200b3698 2013-08-22 16:17:30 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-be917ca455e27c0122bb7ad95aaf97d48246f54d298eb1a6713f5c4cad5acab5 2013-08-22 18:52:22 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-bf9c9dccc9fe323f2043323d2ef3bfadc4aa4d6524bf2e623e1370037e4d9c12 2013-08-22 17:20:12 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-c15a003cd21ca64c0bc7648f47e5b049452944ecbde71f67b3eb44c601a0b05a 2013-08-22 15:52:56 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-c33118b7fe03e74855d6dd289497451b5b3b11cffc20ff2cfb0013f43f61f5d6 2013-08-22 17:10:36 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-c411a8fcf4fd2ea54be4e06cc6a4db604c0c02eb5a7663456dc5858653e9739c 2013-08-22 19:46:34 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-c50f0564c7ee6f785dccff67b684e7b652e6a0cbc27c498f68668f1b16e1f962 2013-08-22 15:56:44 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-c56ec1dffbffe2c10823e22a2ee811b27bd02784bbbf26d98dd1cd28223230f9 2013-08-22 18:52:04 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-cc4f31134292805943e5508219aaa05af15df3eb76077d0380c8dd9aa190e173 2013-08-22 18:51:14 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-ce7f396d62bf1801cba1029e46ea64fe319f3e3e6251643035d3570e1f2920c2 2013-08-22 16:29:02 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-ce9392e8a92ec1f34fec51435c98a69441593888b4920209ccc214ddb115de9c 2013-08-22 17:25:44 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-d6c2ffd751bbf9e00077b15822678a31dde5bd5abc7a3833a1744b9d786043cd 2013-08-22 17:53:54 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-da9f34d5ee5eadcfc359543308750f7b75bb5a5943fd92c240944b603f703519 2013-08-22 12:06:18 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-df0e48e0109119cdf539866fc96c64685b08e69e81518d4337bfa7942daba322 2013-08-22 17:44:38 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-e23a28d0996c25c2e8d4e5bc286b3b46cf16b3b9d176896a8a056e65122693eb 2013-08-22 17:42:32 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-e3bacc5d3c9566051b07bc3157b6a9b27785872ea1c6cc44ec987cbebc9c6d55 2013-08-22 16:18:26 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-e4217bc543dec9d6eb23135124036e2b2ec9b1090269a3af130aed4165e14ff8 2013-08-22 13:00:48 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-e504b2f66073b0fa3ca0ca5a85ce054f3526ca7abd4e0492bf82ad5a6c4b1550 2013-08-22 16:43:36 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-e56f72312f14a58416a691142d2ffb8d26f1c8b91d4fd0d70d0fa0622e9ed062 2013-08-22 16:24:16 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-e6b0ab83c6ff522fa4ae11fb8eab5297d13222c338a5cbfee089b062a19410a6 2013-08-22 19:18:32 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-ea411355fe822cb9440285cb4e5c4a708a972f5a4f972cbb783b77459fff8636 2013-08-22 18:11:04 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-ed86928709b84257fdc9462ae5de1cab4803d4f89f851b4b05c552d941800984 2013-08-22 18:07:10 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-ee5310e076d14e6d61b2098181300aeec3b6cb628f8cc639e59bafa4a397f204 2013-08-22 15:35:34 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-ef666e43eb906ff825726bdb43c3325e41e68c0603a8943dfcce15acb6ff2da1 2013-08-22 16:40:20 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-f10ce8209378d194654a5e8bbda989f0a3784b2ff588f8f9c1a628e5e43245a6 2013-08-22 16:00:24 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-f16d6ee5b2098b0645bc0add16607e4f9b6fc3d8ff9678691f565533542eb995 2013-08-22 18:51:00 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-f1b87f796060dc5f180d907d9cf69374d4baad1e0ab8c69745df5d70dcea6d2c 2013-08-22 14:48:00 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-f1d1895e7835952612b53ca522544000970e3f6bfa200bee16bc5cabb44be365 2013-08-22 18:57:16 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-f2b7221a1ffe8c55d0bcc0edbabe91a922ac3ea3648b5f659f53807e7cbfde59 2013-08-22 16:54:44 ....A 16384 Virusshare.00086/Trojan.Win32.Starter.yy-f5f7274a50c6dd86ef8f94b1314ca2e6e0a1ca8ed01d8a8865d976560b34b5e9 2013-08-22 16:34:50 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-f6d83c1c3f84e05cea90b0dc1c220eadd23faacfaf7c05a8a5fa601660b41f14 2013-08-22 17:51:18 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-f755d841042deb301e93479a3993f170505762d3207825807c8d0c60400a66c7 2013-08-22 11:09:46 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-f81357d65b70b271a37c2814b243a17c1425d29607181b344a0ad5bf73c79153 2013-08-22 19:28:10 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-f892bd0b3fb45d6dfd3634c7636b1b519bf1ff1d74fbb727e39f45399e643b34 2013-08-22 16:41:50 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-f94a5205cf3349156cd92d75eb6e3856e7931bcab82e4252f89a04855043c5b7 2013-08-22 15:35:38 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-fa135ddb3e7fda00666b52a93e0b79bf5e961e6734d56fa92ee8038ddc0f6952 2013-08-22 19:47:20 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-fd14b3fa7a77989163c217f6265172790b896b2f3b75066700caab0de5136d97 2013-08-22 17:18:12 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-fdab6ccf88783b530cc25d8814b0d1dc3491c4518c8bb3507157cbd9f7bcba8f 2013-08-22 19:28:16 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-fe5b32eef205cb33fefff9bf8e06ebd226f7749583440f494189b98bfbf994d1 2013-08-22 15:35:42 ....A 3584 Virusshare.00086/Trojan.Win32.Starter.yy-fe99aef3c33c3c125bc6ad6b8f751d84029fa0ba58d4443ceb857cad56233391 2013-08-22 17:29:54 ....A 393728 Virusshare.00086/Trojan.Win32.Staser.bnpz-87a6acf6e409a6363895ad1f120a3a1a511814fe438e1ef62a86fed9b6fd0485 2013-08-22 13:04:56 ....A 155391 Virusshare.00086/Trojan.Win32.Staser.bqlx-25698c051c351f5e201b8f0f26897baf626c6adfd0aaf449be0b904cc753339b 2013-08-22 11:59:58 ....A 18944 Virusshare.00086/Trojan.Win32.Staser.bqok-14e729e3d281159d34ff3a8e69edfc6c189a43761f746acbf531ba7e15f1896a 2013-08-22 12:06:30 ....A 10240 Virusshare.00086/Trojan.Win32.Staser.bqok-e08d08ed1f2410586e7adea2f31e4caba198760d762914879204daca8edf2995 2013-08-22 14:12:06 ....A 10240 Virusshare.00086/Trojan.Win32.Staser.bqok-f6935f1b676a0189ac8559baa73808856fb5ca8343f3183c575181355bdd72e3 2013-08-22 14:49:16 ....A 120320 Virusshare.00086/Trojan.Win32.Staser.bqoz-624a6915ee63b6d8ef1b6b349b2cb5b408d0cf8e9d069ddb77bec4a5db998bb6 2013-08-22 12:21:02 ....A 112128 Virusshare.00086/Trojan.Win32.Staser.bqoz-d3b21e15ad07e3fcb58ef71b9ee73f417e4f57991f2f987b8a412dbe6fe84f7a 2013-08-22 14:54:34 ....A 164352 Virusshare.00086/Trojan.Win32.Staser.bqoz-e3c154201ba7c004098825927dee2b0e1ac1a3118af844101220aed4d4d36ae9 2013-08-22 13:01:44 ....A 136448 Virusshare.00086/Trojan.Win32.Staser.bqoz-e4d9fb2434e11ca36e8e0191faf93944c904d272cbb65bfbf7f494f64e35f54f 2013-08-22 10:41:50 ....A 112128 Virusshare.00086/Trojan.Win32.Staser.bqoz-fa6d1a6343762bba14486e70b49ebde09d2137952bc796f70cb31f91a9cab972 2013-08-22 15:01:06 ....A 116736 Virusshare.00086/Trojan.Win32.Staser.bqoz-fabc8cced7ba47ff71f5867933ea498de11fc215b5ad49abf29311aa98763325 2013-08-22 14:33:20 ....A 362496 Virusshare.00086/Trojan.Win32.Staser.buwj-450bc868b69d16634f39537745c9b47f6f2715f5c9c306734078da4b6e44ba07 2013-08-22 19:08:54 ....A 122880 Virusshare.00086/Trojan.Win32.Staser.bwhh-4fd2c76cc53de0e70d2c40afa9b0081f54a5e7bf96773dee5a77ed00f32ab782 2013-08-22 18:55:42 ....A 455784 Virusshare.00086/Trojan.Win32.Staser.ckgq-7949f2541f9cfb0284ef6c9dbc6597197fd9dd436fd29d1c7d449a6325436d36 2013-08-22 20:46:42 ....A 143360 Virusshare.00086/Trojan.Win32.Stoldt.ang-392fb9586a10d89b597fe45710bb1f5af030ad97b770efca4135dfdc06d9c79a 2013-08-22 18:00:04 ....A 65536 Virusshare.00086/Trojan.Win32.Stoldt.clu-2b618cb2d6465664d3ee4e7ce19f6e98e6e4578e99139b23b9d52fbae71f50c6 2013-08-22 13:29:12 ....A 3267615 Virusshare.00086/Trojan.Win32.Stoldt.eb-6b2dacdd74f7f5baeae665243eae432e03abeb493ee72c8a7df7cf326d1b6bf0 2013-08-22 16:22:52 ....A 524557 Virusshare.00086/Trojan.Win32.Stoldt.eug-e77af4f95c119fdf25aa59ff3b8ba3230ad0df761671a5cd66c4d818d0c4bd27 2013-08-22 16:17:16 ....A 5672960 Virusshare.00086/Trojan.Win32.Stoldt.rl-2d3ccb2f5021df5d755e4a57507190acd8779659122a0ff0b4236d714aab9605 2013-08-22 17:57:54 ....A 175049 Virusshare.00086/Trojan.Win32.Stoldt.y-0093d7fd6e06ab38b62f0afa699864225d2c54f697b343589be5f60923da18c3 2013-08-22 15:16:40 ....A 47616 Virusshare.00086/Trojan.Win32.Stuh.oyy-23553fb747a465b774251153738219790dcec4525ef41e0732af8d675543ee4f 2013-08-22 14:18:16 ....A 49152 Virusshare.00086/Trojan.Win32.Stuh.pbl-d2f09d974c8dea41b697b7f4ba78b76b33cc54a544150d0157552f02cf50bbea 2013-08-22 17:09:34 ....A 24576 Virusshare.00086/Trojan.Win32.SubSys.do-5f0d686d34fb2fce6718986da0c932568e7672c0b7f9167f9d2e3e3bfc0a428b 2013-08-22 12:44:52 ....A 24576 Virusshare.00086/Trojan.Win32.SubSys.do-e11ebe6347a80130e3ae0152693f533565999d1d9eece8ac0daeaec220fb0cfa 2013-08-22 16:22:10 ....A 24576 Virusshare.00086/Trojan.Win32.SubSys.eh-8aeb43cc71b2f96655ab255935e8cdc9a2ca1a0ef9385b6292005b12368ed38d 2013-08-22 17:51:02 ....A 36223 Virusshare.00086/Trojan.Win32.Subster.h-a45f01483a4a29ae2e6306c1b2bb41378c1b6e4b82d40fa8551b8a81beb101df 2013-08-22 15:57:14 ....A 28672 Virusshare.00086/Trojan.Win32.Subsys.gen-94753499548b48a3998b87ed9aeecea572b20e414fb3fe43621cba1966a3ec02 2013-08-22 16:08:36 ....A 26052 Virusshare.00086/Trojan.Win32.Subsys.gen-991c5812f987152f5fa4fb2cf272418461e0e25899b6dbd3b3c3122aa6d5bfca 2013-08-22 19:23:38 ....A 167936 Virusshare.00086/Trojan.Win32.SuperThreat.a-0e7ca2a33562584f5fd44c44353ee4c5c4760afe84e9c53c4cc050f94cde28df 2013-08-22 20:23:04 ....A 178230 Virusshare.00086/Trojan.Win32.SuperThreat.a-1192d54a7699f9cef8137af8ff7d88cb69a2b7c78f5ee7ba877b19df762fdd5a 2013-08-22 18:40:12 ....A 178168 Virusshare.00086/Trojan.Win32.SuperThreat.a-17426ad8eed23325e250da22aa1621a8c0066d0d535af8cd0c577978acb34ba5 2013-08-22 19:14:52 ....A 178157 Virusshare.00086/Trojan.Win32.SuperThreat.a-2568e2bc34913162280588c116a989502403d188621c6b614aa10e1894cc4fc6 2013-08-22 20:49:20 ....A 200352 Virusshare.00086/Trojan.Win32.SuperThreat.a-30005f1534934fe80b3db5c3ea7451e27e6fb0fdaba14f1c76bf4a618fd92e38 2013-08-22 21:09:18 ....A 178175 Virusshare.00086/Trojan.Win32.SuperThreat.a-329898f27e4f7f3bf3faefafb2aefd1f2deb896e4dede00d292384bf39ceebc6 2013-08-22 18:49:36 ....A 178149 Virusshare.00086/Trojan.Win32.SuperThreat.a-32a1c6423ec4c8a30117059153bf0884a82755ab833285910f28241832400fed 2013-08-22 21:42:36 ....A 178120 Virusshare.00086/Trojan.Win32.SuperThreat.a-3965dc3909984dd81e1ef0f15d8e589e1d5e0d786f2594c14b828b73af683aed 2013-08-22 18:45:54 ....A 178048 Virusshare.00086/Trojan.Win32.SuperThreat.a-4774c3779193621f2e3babba489c91dbf455fe32608ef8d704257c928a6d2e93 2013-08-22 19:25:46 ....A 178152 Virusshare.00086/Trojan.Win32.SuperThreat.a-564163dc95da9af3e44d3f4446ee833be1579d0b73d0a43700d604c07f44c34a 2013-08-22 19:57:00 ....A 178152 Virusshare.00086/Trojan.Win32.SuperThreat.a-647891dae464e60e5c055b3a7f41c8dce5c867b0778a6238c586b490e799ba11 2013-08-22 21:24:40 ....A 178162 Virusshare.00086/Trojan.Win32.SuperThreat.a-66f1ea4f186e10669cab19180a263650a9cd64c6f97676a4f34647dde0e117e3 2013-08-22 18:37:20 ....A 178153 Virusshare.00086/Trojan.Win32.SuperThreat.a-693e5b05e8747e61c2e3f799a54f4b3e6bf602d243d8e8a7cb6eb9cd6b6b0a86 2013-08-22 20:49:32 ....A 178232 Virusshare.00086/Trojan.Win32.SuperThreat.a-736f1963ec8e7809ae3e23e819844f5450c7c0205de24e08f6ca676dcd550a88 2013-08-22 11:59:50 ....A 194736 Virusshare.00086/Trojan.Win32.SuperThreat.a-e01ca38e2b3b089b41ee4309fd0ad7bd05b69551c06a1210ec71b79757b19fa5 2013-08-22 14:18:12 ....A 196944 Virusshare.00086/Trojan.Win32.SuperThreat.a-e339c355c94814fd24f3ada376618d641fc3533f0941d8596b26c890f2a44e2a 2013-08-22 15:22:34 ....A 200392 Virusshare.00086/Trojan.Win32.SuperThreat.a-f9e1303999404930ab419a3dfa18fd8d5a5d6fcacda63bc7077af1b7a99bc408 2013-08-22 14:48:08 ....A 200408 Virusshare.00086/Trojan.Win32.SuperThreat.a-fb8255cf1c42415aaf4e5a42a7d964f2c1fa39a62b209208124ce7f6f49f0884 2013-08-22 14:31:16 ....A 181552 Virusshare.00086/Trojan.Win32.SuperThreat.a-fd2cd14df12ac3f2f880aefba9213ec62fe3cdaa1e4d6790682e5639c062235e 2013-08-22 13:19:24 ....A 184560 Virusshare.00086/Trojan.Win32.SuperThreat.a-fd33b05ea47522cf61338272c2af9411b459ea951fccded2a3121f8cf2f7c805 2013-08-22 19:10:58 ....A 278528 Virusshare.00086/Trojan.Win32.SuperThreat.c-3e67972479b5ee2b841446e3b0b14502a2cc389a26cb601b806146472edc3bd0 2013-08-22 21:52:14 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-064b58e9ea1c608483902ffdd92715601f66ebb7891aad13a2f172de6f9adcf0 2013-08-22 18:52:54 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-0747a8e2f3233bb411a144f5f07a6401674ebdcc53a3e1d3a427780b55793136 2013-08-22 19:22:56 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-0752830a5e397eb86325ea212977614fb5051f391ce804e683eaf8c77dbca23b 2013-08-22 18:49:24 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-0851b52573743faf3ef2df3dd223e46abf2c8a12e41c048670d7f240c578a49d 2013-08-22 18:53:44 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-086b4586d5bd9a85f183afab29b4cd75756c69247197232e769463ad3f785425 2013-08-22 17:09:32 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-0eeba7333865dfde6a6e6f0f7314c5e46c17ac913b7dc0faabbb422db0426e87 2013-08-22 21:19:02 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-103f461e0bf34efcb27030f0dd5b4d83f7bce4e22edf48967e4db5a86afd282b 2013-08-22 21:34:04 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-1092216b2c8dd64b2d8ee51a7d50a425de996fafdb29ee000778387375061be0 2013-08-22 21:17:12 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-119965b5c346d7b82d78e42f3f3bfc99e87b09421149bc104b31f143d9a448cf 2013-08-22 20:35:02 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-123e5ef3043d450862f8b28c63c53a5364cce17bddc3718c74f09396e37190b7 2013-08-22 20:56:16 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-132dbe127b1ac94d1bd5cd85f6450f7f975fdc8b1e3da1d3d64ec2df65709127 2013-08-22 20:56:34 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-1360600b86a9967eedda08e1df63eebfdadeea81d4e84a67269f3afe41add835 2013-08-22 19:24:12 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-159db89253e1ba596a892360014ef8e1aadb47ef7f827754516ca2e046d727f2 2013-08-22 18:46:26 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-18193e3c71a3091bd86350405ae25c9ac9dabff0119ef3243e1e72371d3487b4 2013-08-22 19:31:24 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-183783932d5b42f2f86915d1ab3da2f4c199108a61997f4ef2ed7e041a87d8e1 2013-08-22 18:50:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-184627304d4bc8d348bb895635285b205439b80295e482d828556361f6a5c497 2013-08-22 18:36:46 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-187d2e78ea7154675dc7a76835ab2246137dfe8c4b72a4cfcfd9702195d1badc 2013-08-22 18:35:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-187d360f3c0b31bbacf736fc54e1be2d1b9ca84cf79cdf22efb680637581799f 2013-08-22 19:21:56 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-188bf8ade1b58323dc60e16c3c4f83daa8663dfde45f9d33325599504b118104 2013-08-22 18:42:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-1924ccfd049bd2c71de738884aa1f4441fe3eef936458f9820eb53bcfa9c4a3f 2013-08-22 19:52:56 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-1925143657cee01b2fd3a619108976e8aeddf9c70325705838a3428815b2c4b1 2013-08-22 20:18:00 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-1955f55934ceced02b0755978e6414feb3cd2b9bb24e742931ca1533e2e5e4b9 2013-08-22 20:17:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-19593619b684c14e3cb67e40eb2f0cff072ad74251746b903ce4fa7cd19b8ee3 2013-08-22 20:22:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-196a11b069c80157f46a66e00aa8be551af81f76971c7399704f8ca4a65272c9 2013-08-22 21:13:04 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-197186bc550b908e4a6a1ff096297264b80a9bd48677efeb61867e69000d4cb2 2013-08-22 21:10:24 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-1985bfe311659ab5647591b3b7cfcc5d4b6108c83299f13d1f0db7c3c113f379 2013-08-22 21:12:28 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-199bcae85fd331d9b4ed692f254c664d5841a85c512888d705970828b963a3b5 2013-08-22 21:54:20 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-199db297005c00d3b8c3d8c6a1d4cba5e42482fbf46623eb190baef1d83d1d17 2013-08-22 21:25:56 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-200c4553b0bd457c9f0a61aba109480b132a3ba4e5690600591ce062e0f9d4bd 2013-08-22 21:41:08 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-207ce7f7dd1245f299ad547ff5f3af51f85affc54d7f8010a41e78f8923246e5 2013-08-22 21:48:40 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-2080fc7a0b0521b0836511d192b9fc0b91f174a7ec303d53cebbe2e48e7a88aa 2013-08-22 21:54:08 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-20852c200c669a40a10ee80d6eccad0814a064fb023d7816af109dd846505219 2013-08-22 20:40:56 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-210e5e40f4d0a66491a1089051e95a0396dd6cb81b20ceed123a14e6d53ef9d6 2013-08-22 21:53:14 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-2126176215009c428cc60ad0d635ea7b4724273cd697e66eaf38e7eb5900b853 2013-08-22 21:05:48 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-215315d8f9ca62d3e8ca94b2a75a8b13e69adf2e82c2030075e74892bc4077be 2013-08-22 21:41:54 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-215dc48ac2892cf2bee2bc369bd78f104e3b49201dce9fc206262531da49a84f 2013-08-22 20:55:14 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-21617f401e46844d86e676d784b2b9fe22247a5c7476993e0f2e28ad618586da 2013-08-22 21:20:12 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-2169438308dbaf72f29c0e08ec84ffa377d06a82820e8b9ed534c1bbdbb45570 2013-08-22 21:55:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-217be4d5539f91494a0766d3fd871ecef530933c8270b663e535df783079fec6 2013-08-22 20:42:24 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-218f7196508801adfda59f1403137fe1d79555d33382c5fa2db969a76a1a0d41 2013-08-22 21:45:52 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-2194103d40b7c1498741e6a7f6a87e322cdcbccc64071c803d556616fc62527d 2013-08-22 20:42:22 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-220eed1d2f38d7f5082b64b3166e60d153dde443ff150cf3122f6f54d2f37645 2013-08-22 20:41:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-2210029d7d80ede16346527c1c2e15ee8f0acdd25f1ca8491b696c1ef2518977 2013-08-22 20:46:28 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-221928ad1a337125e25876a602e2c3eb93f4c545edab51d821b5aec98b8ee93f 2013-08-22 21:19:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-224e5f5451c5fe916411e042bed9af2590cb7b9bc60976463ff054a354a5515c 2013-08-22 20:28:16 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-22691a275d3fc5218be67dbc1f9e9df92288626b5f5f7176471d9c130ac13394 2013-08-22 21:03:06 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-2335aa846c49a84d3de15be829d4a864386a394c49869f9597ad11c8fe40a23c 2013-08-22 20:44:10 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-2350b992de79a3b92796c04f177f42717d85d6b28c987856a9c793323e2b727d 2013-08-22 20:34:46 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-2352eb838a5c941e1c934e0e3af932d0924d2cb1dd9774a6183978104533253d 2013-08-22 19:49:26 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-257587b46f2fcc89a074a5fed7c43a93cca442f4fe9de34b58989899a4f7e74a 2013-08-22 19:26:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-26119b8d69bb03bdffe8fe4e98525108b7fa32f0b8062276d6aadabe8f837a56 2013-08-22 19:59:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-2630a06a2c178f66ec9237a7d6c32729947533dc93cb1b85a5ecc5b75205592c 2013-08-22 18:52:12 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-26400fd5df5783c9189637640d43242fd5662127a689361e07d4d195161f8548 2013-08-22 19:20:00 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-280f3b59060957bb8aaee3d55a2b69daa35f45c43ae28ba48bdb96167e85edd8 2013-08-22 18:49:04 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-282707565b1fea3c52382dbacca2c5e61f989090dacf8bfd8607a8d63dca1c34 2013-08-22 21:23:54 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-291b1160d99473e14b6bc361256002e2db94388fba586fc33fbd59eb0abf4d29 2013-08-22 20:59:12 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-29421bf4d20a6aef64a0293ec25325e4bae4343bcde2fa9f66a4fadcacfdbc0f 2013-08-22 21:54:24 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-296ba02eb94ed86fa1f100d5d76ff89a3269f382d75bf802107c863c57195950 2013-08-22 20:21:10 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-297f7a74e6bb6cb141aecdc8f1bda9134380d6aaf7869b63d2db3978e96cb95c 2013-08-22 21:36:48 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-2980479e1cd516b7b107d15462d61d4993348db07c42a585fec009f2ad9ae859 2013-08-22 21:44:14 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-2990ffedfccbeaa7826a509896fd13416e4f3f59de2b4286478d91c884177adb 2013-08-22 21:56:20 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-299411257fe0d71743a0585529854c8bd7288c1ffd2d435f1358d5af691fb182 2013-08-22 21:55:28 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-299b8991e05410f3f1d2f1037f52c10305c8e8c6ecf15febf82b74fee0aa6613 2013-08-22 19:11:28 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-2dd31b7606d2eb19c41f0c1170be01fc4608bd8fe8f408a713dd28267ebca1c7 2013-08-22 21:49:36 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-30175cb2ca3b607b911f7be8f108bb72aee070ae06fa6a67ae8c92cd18a4f0a8 2013-08-22 21:55:06 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-30396f7da0e234d8194f2b3543d9b3381bdcfcd5619c21d14d48b317a38c74a6 2013-08-22 22:03:42 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-303d53dc05e2421764b01e193059e290f4da97dbdd01774c36f61f0a9b3c326c 2013-08-22 20:31:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3057c9735fd31bb280a1849db124257a783dd228d017cf0a27ef059945eb84ab 2013-08-22 20:23:24 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-30613a9830a856bf717e1ca43bbc1e5023ed4853e51caade43f0f641c69af6bc 2013-08-22 21:51:10 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-310ea3aeef34629766985815be649a5f561d30e77e2ad05cedb483dad5f115eb 2013-08-22 21:23:54 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3112c2c3acbb0a62e56bf15a497e5b07de64b5414fe7a575e877586ca8b7a307 2013-08-22 20:23:22 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3145f0a4f272dbb0e893a58cbb86d064ff303dcb422a5600e60a9d6192f687d6 2013-08-22 21:43:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3159db8cb2b930717cc3921687c98f6f5a9046c7d284e201fccb3403201ec805 2013-08-22 21:36:58 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-316958af093337ff8ce29df48e48fd6b626e3d0d62bc68a3f0b7bbec0b804a9b 2013-08-22 20:50:04 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3172bd21125ccd895abb7e874659c57add9a28e1bc2d66cb780133ea39a66b0b 2013-08-22 21:17:58 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3201fcf521706b15a1a6d429205f9b058ba7f007c5aa32ddad79191e9ce34f48 2013-08-22 21:20:02 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-32251ec047ce39e3ce2bf53b419a65f264e74963bce5adcf551bd5901df2d137 2013-08-22 21:12:04 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3234f27794d69d170643dec456a43fa327dafbbe43ec091250eaf6efa449d756 2013-08-22 20:28:20 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3244ee813c3566264b492db7b6edef1a42997f0a891b8d6c1fe57b75d66be66f 2013-08-22 21:14:36 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3258a1a7c5cacf6e5bf0313ed506c12b85ac2903ebb5233a140e38b54088b767 2013-08-22 22:04:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-325c5728d5a7e3da637f68ec3f305e5e4f20a42d5536ba59a0f2fbaf9bca2a73 2013-08-22 21:15:18 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-326e8edef3e35f8625dc0f979a65f34d53e9c10574b8c15589f98e110935ddca 2013-08-22 20:40:54 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-329968ea6ef4211994da3d2b1dbc2d4093e5ab0f1ad3b24e3ba1117ed7359696 2013-08-22 20:25:26 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-330d3888982acb085efd72d0efa0fc99a49e79ff7d214a621b9e129751994e30 2013-08-22 21:36:18 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-331778105731ab19dc1e17a474e5622162c725f3b6df93baec7f8ae0fbc92bf3 2013-08-22 18:29:44 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3508e62d47dffa9efd8eeaabeaa298e2e67ab754c446e1138e2b78de488393d8 2013-08-22 20:02:02 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-351a45630780278393e851e151fdd4e023c7eb7c8fe7b65675ed5d037a6c836e 2013-08-22 19:50:12 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-353941066bd516ed98e6d58c8d9e48093c17ee0c2df7919bfa4a8c8b062351c9 2013-08-22 19:49:28 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-370b31eb1db762548da11e53839724cb375ed6e27c6a72f718cc4210ca16ee10 2013-08-22 19:33:40 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3719cbf3c06580b3cb1287ad3fc6f99f19995f430f840c0994402bdf797179c1 2013-08-22 20:03:18 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-37384669f859b3998158eef3a7a403dc35c6409aeead87a3b562e739682ae95a 2013-08-22 18:53:46 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-375bdcb6d4397d541e4ecafb528a36ac7933727396c1588a8df2e34b12442f59 2013-08-22 18:38:24 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-378e7d502a6931456e0825040de83bfdaaecb8dd7d42d6bfc1653ffb2636bca8 2013-08-22 19:59:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3804b19d1ea168dab04bf1d0ccc24bd08f7df3f7903f16b350e540beba1f3c40 2013-08-22 21:22:02 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-38238283affe2c647a12834a665eb35444a4f64d2c803ba2d9d5fcbf0cb7efe4 2013-08-22 20:53:10 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3826018e51618b639965cdc1b88afb02df5d250e1adb715cc313886027851282 2013-08-22 20:26:28 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-385e7750474dafed7ea51e89c2a44877a193de06bdaaa80fb65df4217db42225 2013-08-22 21:26:00 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3868da1fe40484b349f70286f1067ac234e39c1e1ec2200639a7acbce2b24273 2013-08-22 22:03:36 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-386b6569e4d33e4ee56f719bc88c2269bc383d708ce8a3ab8b866edbadeb8e30 2013-08-22 20:26:28 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-388cdafa3266f11ce47870f71b675eb38560c71fbacc1466b185e3aef2275bd3 2013-08-22 21:50:42 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-39095a5885bf1e206fdc968c806c4c201a59b713d986e6a24624eac90781445e 2013-08-22 20:49:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3967a732dcb2376ef070f3ee144820df37599f7a1b2c76a4e339d115f1d9446c 2013-08-22 21:27:36 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-3979f319bc9627f12030d9385b7284dd5e600784f0d78a162d5a18d0deee46cc 2013-08-22 22:03:56 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-40039d600ef40f3cd9213088ba000385dfaab82e7a7ff5ac088ad88a3819afe5 2013-08-22 20:31:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-400f14964942263a7c2171f2549738b3b61d82403f1e600d5109af5d328585c4 2013-08-22 18:16:44 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-45082559e35b38560ccf493cf9b08661bdabc86ad29da145273de16765277a82 2013-08-22 19:46:02 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-46125f0dcbff28d0be700f2381623235fa16fb50b3d862fb40a741a50f6e28ea 2013-08-22 19:26:04 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-47398e664b88573c70a2afbc8823fc4473d683a2474a67213c67419dbeeba784 2013-08-22 20:31:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-490a3691eaa348559555248e57d5f906a6a53490ba5a35ed9ccff64294c82d56 2013-08-22 22:03:36 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-4984b8317c0cff78fbbdee1d38518a315be41aa0d4bb5136d4333fd8f115bd97 2013-08-22 21:27:36 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-4991685b0c6dfca03f6ba1e5118ccb2937f3c94f7e31ab5e1348337adfb19331 2013-08-22 21:54:16 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-5080c3f0b4b369f696d409c7d36098bec9289d2a2f4ee8d0fbfb8ee936bbb6f1 2013-08-22 20:31:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-5101fffb171e214f2d75a20651d307e79ee24fd534be17cb499e65a60d12624f 2013-08-22 21:45:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-5133aa4a594a5089b57b124e5e2a1130662daf431e3d5cffd3f8b0d6f3192127 2013-08-22 20:44:34 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-5186481a995b1d5f5c7f5f56660dd0276bbf032e7fef68cf110ae26ea4b7c08c 2013-08-22 20:44:34 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-522cb76aa27251a355bff7de56bfa70a24ad0081b9f1706057b3eb92a2dd4f14 2013-08-22 21:17:12 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-5233cc245e9bf8d4694d2ae3f5827f1d4c069cf8882ca5a4ce7f8d36e940331c 2013-08-22 18:17:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-545954c72629c4a4185bcb3c475770bfe7ab7141fd165e660b952ba7eca502ee 2013-08-22 18:36:44 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-5473a6e13e67febd77b0867494cc9a30ae6e8efabeb408ac778f6f588591d9d8 2013-08-22 18:46:04 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-553bfea94abfda57b9626fad31ce692265cc5f2271d06d66f87ea027ade5b6fa 2013-08-22 19:05:12 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-556a7b995be0e63c3f4883f301129932be34699cff49da8a7ff32290f765c52c 2013-08-22 19:26:02 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-560f91ddc4189c2e50ea8850047a84e5bf48dc38077cb4bd3d3c171ab2cf7d50 2013-08-22 19:51:24 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-5641472e16d7aa862af9f4e05730c93385cd7a29bb8a8108aa7112c4f3b0ad90 2013-08-22 19:29:50 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-56853c0e2480672ef58bbe4a9c369f0fec5dec762e47bc2b7e102adaffe25496 2013-08-22 18:36:00 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-57129cdc83bbaa0d937f096657e0e5aeed1023e6affa1ac47a498b3469b149cb 2013-08-22 20:31:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-5776ab92815aeff3bf1192abb07f27b408eed74a23510d45c76c8f9e35f7649d 2013-08-22 20:31:28 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-581dba7698a73942107f6fcfa8281b3920031a820cc24b72f4992a4aeb285f3e 2013-08-22 21:37:42 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-5864357d38ffddda1c1e0a3ade93b0d7cc109433f04c78b0fdd1947dc47c6086 2013-08-22 20:34:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-5899f6a2bbf356b1f714d83c9f04828a369bd60050760ed6ff8d16c632bfa11b 2013-08-22 20:28:16 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-5932d92eed3d54a4f7667e2de239d9b618d566e138629e60e1a095410820e421 2013-08-22 21:32:18 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-5977cb31f85303f99203c08aa660938cc0785eeeedbaca17af3f84bf6bccccd8 2013-08-22 22:06:40 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-601b0b2fe59b94cc2fa11190c5ad8dfb76dde4f552c54b4e633bf846e06f8821 2013-08-22 21:48:40 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-603dabf35d97f5e9daabf6f4f1ae3086f04ced083ff8c74823db36675e6b3d90 2013-08-22 21:30:50 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-604d1db15663bfbafaeda91cbc2af062d189dbdaaa51185ef27e5c3ec9a8c7dc 2013-08-22 20:44:16 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-605c82dbfe29128aa2a9ddbbf0c0bddb528d8badcf52d9f2c12041a69ee0c0b2 2013-08-22 20:37:44 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-60647dd532d73040ba75c9470b95163a3633c450b544388f4f8d5440fe63f588 2013-08-22 20:44:14 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-607a84a2fb7774a528bb6ec0c35b8c85fc9aeeb9e0463b730fc8c7f10e643803 2013-08-22 21:19:32 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-60c9586bf244c2efcf6a2b0e1e6223c9ef21128e09bb0dbff3965ff1a3654cb4 2013-08-22 20:39:02 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-60d6bea2bad5eae5c598476f7588fb22e40d46b3928145bae6342293ea9f0153 2013-08-22 18:10:00 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-629d8139cd64e7c3ca693d5c43e91887ddd3b60723298b79c85f867ab89e9d82 2013-08-22 19:13:04 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-62d92bfc307d872d81bcf8d0eff77d982a112a4454b3dee1a971e5c41d64c966 2013-08-22 18:36:48 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-62ed267718897081665ef88506f34cff18ef867b0b94c2ce49d1ac06805aa3fe 2013-08-22 18:38:34 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-62f080f923ab3aaf3637198d6fb8e5404c7146edf8a951338dd4cf2e5b91d50e 2013-08-22 19:25:24 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-6306bc522ec528a6a447998d83b688e2d417754549336c03af9901e1d6b9b661 2013-08-22 19:33:18 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-630cee2e1ec455216e1f477da5e8bb8c0eaf42204ad203a316936277d7c3166d 2013-08-22 19:25:22 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-632c20da32534f41ae57a6b1eabb38d3a53d6477488d50baee6edb80a7d567ab 2013-08-22 19:05:44 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-635c1675a75c344c55f7c07d2481e63013d091b07c5e4b4f3ce737e33a855117 2013-08-22 18:56:14 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-63874097c958c366288be8f5067e40d250ef5d650179409423f4254b1a9e7e80 2013-08-22 19:39:34 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-63f336899d8ac351cbe4b233deab3734e8e81e420830c9a84c4c7ddd22f3a020 2013-08-22 19:43:26 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-63f87bef6f34741d921889b002fd0802665ab55ddb0c763c1ffcbc06c4d99303 2013-08-22 19:23:06 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-64380912cdb96558eef8cc6298f22cae27de70e2d0d1ca95b0fb974f58058552 2013-08-22 18:54:24 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-643dd9cb096fefb80fe63d46bb4de6d66f7621a362d6cb250b175be68684d571 2013-08-22 19:20:54 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-6445b73f7beb07e1bcda0c2b68ca7a88fa1d04b06fe778986421a5aa97396a37 2013-08-22 20:00:20 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-648e3437c56fee77e6b68eb23cd92eee2446c533b918b4694e9a999c4579ad5d 2013-08-22 18:26:18 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-64988ea951efac87596acac6d6206285e7c8029530ba4f173ecfec4185fdc519 2013-08-22 20:26:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-64abb6ee6876e9c82a63e1c8f1ea94430a4a9772bc0d388550f0d7dc636fb825 2013-08-22 21:45:32 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-64b920ffc8caff9d99ba04d8c51c4da39f738f2fa9ada42afe8a11231bf94a6a 2013-08-22 20:22:30 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-64bd344410b335c29e17db60ae9f110127034e8a68e3db6b85bdfffcb47bc2dd 2013-08-22 21:54:22 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-64ccc485d3b1d2dd1bf79a819a987df4bfd13acfbd67315117aecd0218234ff2 2013-08-22 21:49:50 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-64cd91a6c06097543af40a68ca4114b079c11219a2f0fa44e6d448f2ad2635b7 2013-08-22 21:44:42 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-64d9930c3ba3169df81846dcbc400fee420c8bc453151e88c7c6a4e871028875 2013-08-22 21:18:08 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-64e2411afe070e078383cea0db6ed7630f7bde833ab97660e2216e64eff0cb7a 2013-08-22 20:26:22 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-64e25785d5980e3337fd4b2224972f5d2f59a3ecaf0d78aeaeeb6d0ab8bf30ea 2013-08-22 21:15:24 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-6520ed1a29d6c377b22b7e4617d5d39b762e0024f98c6611f2912dc981b79cde 2013-08-22 20:19:44 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-6521e35c5565aa5e947fe92ec16c71cc5e9dfc6d15df45b144d40203e1914c88 2013-08-22 20:21:26 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-652b01cd7543c711cf356f5fc89fb53ed2dbdde9b3380671636b45128249fa9f 2013-08-22 20:54:44 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-6561a52013f238529ec4ae52fe41ed6f06587eb28b542d50f5b6e14c9a719c23 2013-08-22 20:48:46 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-657732e9d364ec7b744b75b0bcc480c45c4443e6e0c4e6df0d203364e29f4a0d 2013-08-22 20:34:02 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-6578ce31730be2f7965c428215557a72ae050192dcd74e42a4ff3f69d7e3412e 2013-08-22 22:03:16 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-659bcd6cb96410976c9bd5e7b1ac9bdaee5cc35bfe2e7fe35af7e6f2083c9d1a 2013-08-22 21:10:10 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-65b956687091485d300500252a180c568ae245e0eac0c2c7847d1848af63e629 2013-08-22 21:14:50 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-65c9bdee1e71fbb342c6a685f11811dc186a58b60b09982f29f746cf8db14873 2013-08-22 21:11:02 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-65d82ffc7f40eb94baf6edfe57f7ed7b78ab81ca7eee8b5173cfb3eea2ddc268 2013-08-22 20:49:12 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-65da8950beae09a6ce696f30eb22ad1c8f3062ba6e7695f940492c5c36594ee8 2013-08-22 20:53:22 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-65ed7a7d4ab4287a7890751f7df5391a69b1a5842afdc28ccc67e4f778a44d0a 2013-08-22 21:37:28 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-660736f016f6a1713ae94eeea006974fb03b1d2dbd5e3e97923c0e8200c61309 2013-08-22 20:34:04 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-661514dc01d53ab71297510810f1af58522b6f21c67598c4932dc8c1e27901e4 2013-08-22 21:13:14 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-6627f9389dada5c17df57f9054cec34956fb0e93f8c0d11f584062bbc5c279e4 2013-08-22 22:06:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-6661fb25cb6c2f309e9bafed2858c2cc0524bd093c4d8531ebd2291940083c0d 2013-08-22 20:44:12 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-66681bb2cd7fcddb0e73d30778bec75292eababec37c2bcbeacaa0bb34b54d7d 2013-08-22 21:03:42 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-669f779396f4288bba3d5b05d4f7dfccfb09c28db4ed36127ccc042c138b534d 2013-08-22 21:13:58 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-66cf459809c075f5b71ff27b1c0576898fe7c6aaaf8ca22b6215c1da3acfa173 2013-08-22 21:22:28 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-66ddaed86f8128d082c72d56ddacd3cac3acc20d6f16706c555e598268112642 2013-08-22 20:39:08 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-6701a9cd8312a3c9ea74389054d5443fa25a262d93cd3dd5e8f17bf3778c5e3b 2013-08-22 20:59:08 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-671e344dae8e557ea404a4c2c7e7d19d6a9531bf3133e5e009fd790c5e8a31e2 2013-08-22 20:55:12 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-6729581bb8c4dfa6668f6af47668049a9182f323c8e7bd5ef8b7be8a7a7c7389 2013-08-22 20:50:04 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-673deea29114340ef9f9dbd09a2f8325adde8874d5522c9403e71ebb50b353d9 2013-08-22 18:27:00 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-68b61811bd623429a6e62d148f13b09d9cdf1e5c3017b1f5fb9579d4fa6af196 2013-08-22 19:09:26 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-69f309715d29732edbe7ddabbde53a330bb174e751c73b04de497161e4158083 2013-08-22 18:38:16 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-707c66b1cd4bbea0ca2207bc19e48d9560ef35bf597da7e4c3d9ca01105fafeb 2013-08-22 19:52:20 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-70a4e903ebd7b78489003000667a68b47cecb1883a0da51fdf87efe23aca03d8 2013-08-22 21:54:20 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-713b81150892c5db7d485c333e5172c4aa30f2a316368567c4efa49073f11f1f 2013-08-22 20:55:46 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-714ea5f863c455e2be8453d0fc7de55f3adc5a4bebc8795180babbd6f339a762 2013-08-22 21:14:34 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-71506d55bb51c74d494bddc4aab30d2a164faf2c6cf4a5cbd85fd4bb466f6642 2013-08-22 20:44:46 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-715f89846e0ce931b08fb99adf9768ff9ca18365d5c5a1ced41fda00d75be86f 2013-08-22 21:22:28 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-7191e45159a12cc4372d075b1cb98eeeae64038b17055e576282463962dc7598 2013-08-22 20:54:42 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-71bd686064f198781a4f3f7df831d44c3cdf93f3ad45b2f7c48210dd18f6c9df 2013-08-22 20:34:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-71beca998cdd2d6b458cf64afe64b30bebaf73a85be5ee1da4f099ddbc4c3e10 2013-08-22 20:55:06 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-71c1dd2a69deed97dd6a57f1b94c843fd0ea045161b3981fad8e2ff38b2e27ed 2013-08-22 20:56:36 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-71e820916e249ba018238c406efc0180a2dea55434790ac797176c427d9aa98f 2013-08-22 20:34:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-720093b3c141ab67365703808e4c331af4ee7cae5bf41047682d14bd886e61f1 2013-08-22 20:56:10 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-720410bccef691b2ce6cc7299725f643b9b6c88b103a22aab319493d9343d557 2013-08-22 21:03:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-721a762e4299d1912d84cd821c86f556aa7601233160bdde59a8b7c1bc647160 2013-08-22 22:06:34 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-724d2f9ca8bcf197a3cc3915aca67614f691047fedb85cbcb59a01afa0065999 2013-08-22 21:51:04 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-724feaa1abab0a24d351a8b6610532c47f8955ba00208e5f62caf8af52c1bdda 2013-08-22 20:28:50 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-72554c3e235f927d9c19155aca83e8d88e6993238c648de563ff510ba8fb4d28 2013-08-22 20:56:10 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-725d26a3bac8063f146af7e858290fb6693ab3f6fd672879a564973ca0696a7f 2013-08-22 20:49:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-72818178e15ab74c17e060fd43b3b8be4c09607b71ccf6b625b90b776813e131 2013-08-22 21:17:08 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-7282aa86970b758ac73cd1d395109df478c261bb59722994f28e0a37d62121d2 2013-08-22 20:49:38 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-7284cc35f1c7efc2fe6999de517e15d23d82985fe569858832b6852c7fbdcac2 2013-08-22 21:25:54 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-729df43cdd1d0a12982304762493a4c7765e78722da1e6fc7d80d606ff922207 2013-08-22 21:27:36 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-72a536c2972c112297ad8f6f264d69cbe2226a1f6056302062def6257f308b67 2013-08-22 21:26:28 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-72aad8a01e7c11ce1314dbebbe1aa1c42e856873fd35e13feef3d0c10307eabd 2013-08-22 20:31:48 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-72ed1772682e43e619378805efa06f549b94449e98bca14239a404c42f9e0808 2013-08-22 20:51:36 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-72ee8edf62b0195235365370ae1510a022d9d09407b034a1d6d034973e862fd0 2013-08-22 20:40:52 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-730a8d2a3d77b684c93c830486f6b49f442ae9d0e4bc329696f99e46a01696ac 2013-08-22 21:41:54 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-732a9f5b065e5f36960fc78375624e717cf1cdc97a642727c32becdb0da4cae6 2013-08-22 20:38:02 ....A 3584 Virusshare.00086/Trojan.Win32.SuperThreat.d-7342e0c73abce79bb31d6cc76d9a400dd89db9e8ff32295763453ede63e99d59 2013-08-22 18:40:56 ....A 49152 Virusshare.00086/Trojan.Win32.SuperThreat.f-13b8acadeb2cd3c2eb9b880dd497bb9772d8715fc30ff53a33d2180aa925fa6a 2013-08-22 19:59:40 ....A 49152 Virusshare.00086/Trojan.Win32.SuperThreat.f-174d5edb3d8d3ab99860ce7448c7ffea47a586c00af9d9b087a7c068aaebe043 2013-08-22 20:19:42 ....A 49152 Virusshare.00086/Trojan.Win32.SuperThreat.f-19747bef0a1dd2bd72998cc3df0b1d9e36bb60d06b0802bccc1d16e73308538a 2013-08-22 18:08:44 ....A 49152 Virusshare.00086/Trojan.Win32.SuperThreat.f-7ed2e3888f176d705dbb21bc930be2c20f3f324ef2fa73f220020832fbc927a1 2013-08-22 19:47:42 ....A 49152 Virusshare.00086/Trojan.Win32.SuperThreat.f-956d5aa5c0e8e90d8cc9e211b7796820f453666ba80cf89be2fec6fc08ce8e7e 2013-08-22 19:10:24 ....A 49152 Virusshare.00086/Trojan.Win32.SuperThreat.f-9f4cb1bc60c5f03526389720b5f9c436bd521ac3c347a24fa00740dbed2ce1d6 2013-08-22 20:03:34 ....A 49152 Virusshare.00086/Trojan.Win32.SuperThreat.f-b165242dcb9ec9312d85a301a8c3d098225df8c49dfbfd55253097b93a44c19e 2013-08-22 19:10:28 ....A 49152 Virusshare.00086/Trojan.Win32.SuperThreat.f-eb4663dff9670831ab9f4b2dc0c92b3f4969bbd3a9f313097af12ba08c509b99 2013-08-22 18:22:32 ....A 49152 Virusshare.00086/Trojan.Win32.SuperThreat.f-f74409ac5f5672c2e8e9c24a4881ca117fac53664f9114b0faafb8bfc65297cc 2013-08-22 18:40:48 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-082aacff2fb8af4615d08c9b1e0955a90268005bb72f89b39a4c1a26eb940365 2013-08-22 20:18:06 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-100f0badfc803c23b77735bacf3d7b90325ddddf24ba101501b0233559ca9a4a 2013-08-22 21:09:40 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-101baea1e3ab31d6d7d91bc0fd0b2755d6f569d00492d295440ce9f926a5e15a 2013-08-22 22:03:18 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-122170e6358435e390d619779cd19af57982c0660b53f779ec3f1a93eef8f937 2013-08-22 21:18:28 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-125e2b729f381fabdc99b7e3cf3b82229d407ad8c84abb6e5a80e8fb327f3a14 2013-08-22 21:44:14 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-1277d9f035af2c3324ea4107c2d172da877f71ce86348351a1747af638ec58f6 2013-08-22 21:08:46 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-130b424327b8c2d67e0f7acad6bb33f334117b39c15427c7e091d87dc71eff0b 2013-08-22 21:44:42 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-13236853eb417b4b3e78a816b12bad7c0eb1bb8b948e71140b8ae5c9eec7648a 2013-08-22 19:41:40 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-1632b7df07f1d3d7ee9e5925f665994d9d357167afa6057f677190187814ceec 2013-08-22 19:44:44 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-181d640e6c026b1a5491ff0939967630ff3be751d020248a462a54b164749e84 2013-08-22 18:40:32 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-190063d150de2bbe50e0bbabfa77adc916c4546b0f196c2c22b3c982ee2c3d1f 2013-08-22 20:53:34 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-19722ab7246a69fbdd66001d9e15dd057265aaa4c60b817f3f400fbfb3e6f4aa 2013-08-22 21:03:08 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-215754801e5859752c0cb2d2eece778a807b1a1298164f151c2617e96ef43091 2013-08-22 20:39:00 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-228cde816fa835d2bfc8711962fb2313c3ef3ec4b24f5ac8e4b5cbfe49ddfffb 2013-08-22 21:19:10 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-232b0e8de3aa666b29a7a87d968023c760367b136f978cf90bce740b652147dc 2013-08-22 21:11:52 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-233ead266087e7cea425b4dfeed52f2292ebe9ec0002a859a69734cf3e502401 2013-08-22 19:21:02 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-2686a55ae89cee82d1aff3cfdd48cea18147e0849673291ff36d0d9b68b51715 2013-08-22 18:46:10 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-2836992e134a607f2a536f256c2684b88544e9715023841ccaedccd720aed6e1 2013-08-22 19:56:18 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-2866fefa0844a0e730cdeba1296d276032b71bc41bfd6be63af47df1c5a37fda 2013-08-22 19:35:50 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-2876dfeadef5a276a0bd3dce50a9c7106079c58c133e79f28cd288c36dfc9993 2013-08-22 21:48:14 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-291fb5fc5f4d84b7381cd90a8e0bf65f24c251569e58e02a263d6dbf23d387cf 2013-08-22 20:54:58 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-293826a8c613a47212241d673def3d89b423a34b803adce3b0c9cbe545eb7e28 2013-08-22 20:26:26 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-2960bd68d37d0ea6b2e517554d0abdd836d28a4f65c88db9851b0d7148e50d76 2013-08-22 21:07:34 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-298c51424a94c48045db0c61cfa87f5a1b740b6c8581d25cfbcb207d38fc9db7 2013-08-22 21:14:46 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-312082990062dac23e7549bcc0115be0c3b31545e0dd28035a4987fd11f81c81 2013-08-22 18:20:32 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-355c5ca0947d15ceadd8a0bcfe5caf0794d9516b021eb3ee3ac91b3671962515 2013-08-22 20:17:22 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-355fa93aecd4ef9a833a0c3bc9bd845c1d8f90a578f772bfdf265ec51052a16b 2013-08-22 21:34:02 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-391c3228cb29bff8f3a8c4812a16dbb5b21ac1ca9c5fbdd0cb994908174a9224 2013-08-22 21:26:32 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-392907d519d637dd47731038ccaf0f02035657ee27f2df04196c1c4d35e6047a 2013-08-22 21:58:50 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-4017a5fa2ff6c22559d1b83dcd8df9013a3c71e37e6e7b10f6599440dba36e75 2013-08-22 20:54:56 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-402f37d38ded69c131b56d73eef457704114e1310a02f1ea5f0cdbab37be0330 2013-08-22 21:43:48 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-4074757f68c3730a25f0cfa9b44314596983dfd7d5ed5e080d1c9b54a367e222 2013-08-22 21:14:40 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-41659d6e478d1a49fb5b0138c5f908f53df92d9e792a0bdee630c06738bc4ae6 2013-08-22 20:03:12 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-44838ef7aac6b6e7a3d758957ffd481cc003ebfcf6695a5804e8d8842fce1361 2013-08-22 19:58:50 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-4694c2f3b493db7eef06f001b757d0d6907752f9b19b089a1481a62d85cfec20 2013-08-22 18:38:50 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-4717e52d5f7b1f468ea49dc03684f579557469dc04fd33c63d6c73fd16e7d156 2013-08-22 19:39:58 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-478a5959d0434302f301bfc7f2b44abaac0fb805cd14a29e13186e094ba4045c 2013-08-22 19:34:20 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-48038c370fdec7cbc9777bfbb4538d102a4e7a485ed91ee02109aa1084378d15 2013-08-22 20:55:02 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-4966517012afc806e6182ff74a91bc16b71f56810a69dd0afe63126db92dbd0c 2013-08-22 21:19:36 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-5039791dc103adf01b417d64960e0233caa37627f37a16124bdf35e415b13dbf 2013-08-22 21:09:58 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-513c90349002fbc7b3d91825242f7a35528a4d7453b85926626bbffbb02568ce 2013-08-22 21:35:44 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-51478cdf9f3f23c98cffdc4f116d3c9d19da78728f60f186de80d12ca91b9c4e 2013-08-22 19:06:14 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-54871c51325d813ba050c4e858997e2936afb2bdd7691716c8c37c6861c6bcc5 2013-08-22 19:06:42 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-559413b6eb0807898692816fe1b9568ae949b7559ba11979e9c18497f5f29722 2013-08-22 20:16:30 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-57310f7f4f8a9ca18f6908b9c6ba53772fc2b0ce453d51cfb225bb6bf2172d99 2013-08-22 21:15:20 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-5958d625de30dc63da3d1185ecbd68cf395c8837e047f31977d90afed04a1ec6 2013-08-22 21:07:26 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-595f9db79268746a66248a35720604e6e290081ea5c2bccf240cd3b6ff1efef5 2013-08-22 21:26:02 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-6004f866f04842c0c903cf162f4c052021c1890971eefaf4e25ecab210abbeec 2013-08-22 20:53:22 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-60dd2a0eeff3c846fa8d1c0693a4de1a45a58f71f444d80474d9e343e275f425 2013-08-22 19:55:16 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-62ec2f393149487ef5aee5e9e9101e67b8779b17c032ae9bb5ac4ca0b33a5880 2013-08-22 19:16:34 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-630b03eb341993f839bef65df78201a72f497c05df6c3d2cde4a5b7868b5321f 2013-08-22 20:19:24 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-64ecf4832dbd172598e597248fcb442a2fbd4e4090a5386c134ad840be282f43 2013-08-22 21:24:58 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-65352d05ece61e673ed42da195100e33b42775d745beb6488a0763783652e669 2013-08-22 20:22:14 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-6546f731463f41412bfb8c6ffbd47680fc33774b53384f04098e8a2e32f410d0 2013-08-22 20:33:52 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-6705bb0ff0619acb3837bdcde6ee2a2a91a1cbcf2fafb2aaf3e79e60611b42a4 2013-08-22 18:11:40 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-708e35dbc4b726b97f90915e861cabb19e46dec4ee93253d8d790d99a1ca34b2 2013-08-22 22:06:48 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-716eaf77c195c1721b513f3bd8c32fe840fe247c2f1003a905f1a2fcdd460b79 2013-08-22 20:44:22 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-71c654849d8952536a4468a554f245f1378a63363ba19dc7514fd93af405b94f 2013-08-22 21:33:54 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-71f4b300f0884dcfd387a0a5391ce9584209fa80152e1396386a28644f4dc00b 2013-08-22 21:21:40 ....A 528384 Virusshare.00086/Trojan.Win32.SuperThreat.g-7313bafe1f12af3f48b567ae886095e0eda953899d414d27f36fd8040c813870 2013-08-22 20:27:16 ....A 503808 Virusshare.00086/Trojan.Win32.SuperThreat.g-736d6c2a5ead3481d369797197612980c0855050678885fe219290d84c03fdfe 2013-08-22 21:09:20 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-064097cd6e06478b9c3e0214a611bb27ef788a62ebcfefb3b2a0eb5b9002744d 2013-08-22 18:49:30 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-067e225bcb6814ccc7909f75d85d00be0fac6f3cb517dfb0433048b6f0188fe5 2013-08-22 20:00:10 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-0805a61fb7bacbcea4d7204a43880cac1d1b1d51af65c55fd3b8a40372e3e2ca 2013-08-22 18:24:24 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-0966fdebd84a70a9c618bff3057d7ead865806b30fede8d05624bdcc931b8a53 2013-08-22 20:25:58 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-112fb309a593f016277a9a9b2b9aebaf5cfa269487062684950dc4b55d9f0db4 2013-08-22 21:26:34 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-1131ae884408b3e04ab1b8338bb34a21ba9ec8b4640931e369c3f8ed653617c7 2013-08-22 21:45:28 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-1185ae07f795b053ab7ef0caf6e114f76da3009f72c09ec922a5571dee470d70 2013-08-22 20:31:52 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-1185f4ed458af11c938749169d058bdd8d844e5aa2cbd8913186ba17254a1396 2013-08-22 21:17:10 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-13605ca59a6eadfe04667abca5b3a206879bcb741136ed25f6f796172d6535f2 2013-08-22 20:55:14 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-140606fa1be4218243721bd58d1ad02ef4c53b487e0073a7c6fe066b3656333e 2013-08-22 19:08:24 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-1599b92fbdbfeab48d3b49bcd60d86e405362b1fd7d6e47108b54590b8244f61 2013-08-22 19:09:28 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-184f27a14b8ef23cbbe61448a9e2609b904db1c67c258a6776f647a0c1637a84 2013-08-22 21:44:14 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-1959b063191b7d9bd96150adefae90850fe79806bbd9786e69be3c639586722b 2013-08-22 21:45:36 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-19662658324512111c2ddee0d00965726b45cd53e94d1a7660bb1107918f18a4 2013-08-22 21:36:58 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-203e0095cbf2a497e05677a616bb507fedb42e584a2e93f27829ccc570651808 2013-08-22 20:36:14 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-204ae3d030397208d222670564eb4ccdb9145cd64513de9737c4aa24084de51e 2013-08-22 20:55:56 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-208cfb64466ea06604eaf387f7e35ef141981629c73f18e1982b8c3806129df8 2013-08-22 21:48:40 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-21443bf59a2e8fb6610dde1c04b624fd306eedecbe8d9b0c4ca11219980388f2 2013-08-22 21:19:40 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-2175cacb9d6df602e264a6dea88dadab58e17522b8ca2d2435d53a38688e3751 2013-08-22 20:56:00 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-224015d0cb1871e87fd6b1aebb400bb11a79bbbed87b012b95b931d68805e528 2013-08-22 20:34:54 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-2284890eb4962c2aa9651e70406ad306beb1434a8acfe6ee12643ec21fe4f8ea 2013-08-22 20:00:12 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-28396b4e90234f6eab0dd6b09ec04374d3fa6fbbe744b85478780a10fdb8e1f5 2013-08-22 19:27:18 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-2858ca5b05eace725712f4673c056b8d24ff0218e1cb4e9902499799ae0ce705 2013-08-22 20:21:02 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-290b3fd8a0759bfcb6d0ce91d5e877df0df6839385abb861db4ceee4651cf550 2013-08-22 20:55:58 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-30456a57d6380ad0a1f420db7890133cb119a99d02333842699a4d37b046b6da 2013-08-22 21:26:32 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-307994b431e711cdf1f72ecc2173bf478d0e902f8463af54fd97147e64adc521 2013-08-22 21:59:10 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-310ec520a7e1bc7e0e74ef1e9064712fb51070cce71c865e52a9a88ef8b42474 2013-08-22 20:50:36 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-321cfd7a122303fa730b78c48052e58424a2c1b2f4e5bf4fce95d54e4fa41046 2013-08-22 21:54:52 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-3899fb08e72a80376c7299a6823a410c84ff53fd7a771b8f35c94fcb53d38f9c 2013-08-22 20:44:30 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-395d8689fd1dedabe794567915d127a99afd5fa8ec465cc3fd5a9899ad2900a7 2013-08-22 21:19:06 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-40019a20fb61868a4faaab2e7bb53fe0d118ed2bc139a7ead4d5a57c73fe9d59 2013-08-22 20:50:40 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-40784093749903f4881714e55b6ce6655a591a28bced2d0d284ccd5fd9c0e448 2013-08-22 20:34:14 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-415d6181bf6a1437a5e213c8bc8b19627ac444e8ec9980abcd1ea833727f1c81 2013-08-22 20:22:00 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-482dee1e2c4232752509ac3cd4ceef0b13a1c44fcabe58ed2144993961f3c993 2013-08-22 20:46:56 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-4911b52dddc0ff4fab1c36b5864ea6ee74f15126031c083b333978de410ec5e2 2013-08-22 21:36:56 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-4942920ab320d74083d62b9af5fbc39f206727208b174a3cd15ffabd8c50b73e 2013-08-22 21:55:08 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-505a2e886f4059b222fcb36e058aca6681cd303323325857c47ba363890dc08e 2013-08-22 20:40:44 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-509695531b7decf5441d3c465592a07347c8981644511fa2d4acea9d09179cbe 2013-08-22 20:38:46 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-5106be357009eba1a074ffd05f4f21a838d79fb43b23cdcc3cfb51ab430e9bfe 2013-08-22 20:49:32 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-51241349cf6b9b91891cbf391defdb82c2e4158951209b99126edb8b5a356976 2013-08-22 19:31:28 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-56772e029dcbba935186f93156858ed2102db447af8cb44830e02db761062dd3 2013-08-22 18:20:54 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-569781c179bd1801f1045f68cd4decaf53c1c785a4f4fd63b94809236999399a 2013-08-22 19:06:12 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-571404573cf426535927ac49b43b4a45ac778254fc7bc75224f697b87e98b751 2013-08-22 22:03:22 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-589d1c8038dffe06277b25ef401086f5fdf35c3da00037e7f93cc66a1df55e5a 2013-08-22 20:32:06 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-60db7eef078ee22a794151e2893e51a3a2d75b394dec1d1eac914d997aba7c8e 2013-08-22 21:12:02 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-61132d99ca3078d73419e8794a1f8ac78f82a889070b934ee4869c6fe4e1bb9c 2013-08-22 18:26:22 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-623a7c69b1b9a3f950b589c6a2658d63a675d3d7fcbe1b0d09b5f50d2947c0fd 2013-08-22 21:11:06 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-65b444fe11fe71b860cdac95380410fc67c70a4ba11f44264a7c1b0a166f5289 2013-08-22 20:37:46 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-6654b74b8f25a8635d4ea7acd0bc71dc658d592b9fa28aad09d5883319b5ec73 2013-08-22 21:14:06 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-6747efac29bd6ad216f75d240a7c04428f26145f12884f9070c5ea7a7ac94d81 2013-08-22 19:18:26 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-69301afbf47f37795caaf1f179ee2be8609549a239a674c1e3f423945d95b307 2013-08-22 19:59:08 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-698eda1680c25ca4acb52fe45c83b0371941c54e81fc1eaa7780e87631ec5f1a 2013-08-22 21:37:10 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-70f9dde3933b25242f9627c8ec2e417a8b23da292232e80306ada16726f60827 2013-08-22 21:11:12 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-71314c8e23975d8d57569af4863e3c8ac044f96b22773247f418aeb7afce6ee9 2013-08-22 21:54:18 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-71e3069b18a693037f6910054a5be74582f587f158aff778705d69246a560f6a 2013-08-22 20:38:06 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-7228eb110e0b73cf3ea7dd2bc6b11dd260123c89d7b340ecf0c3a452518db401 2013-08-22 21:27:42 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-7260727875cc98b4dfec3bcee6fb84a1891a5c4d6bbd8bd493a53489bf3df541 2013-08-22 15:26:10 ....A 667176 Virusshare.00086/Trojan.Win32.SuperThreat.h-d5ce6900884396ed211639e92cdd1ec0cd1fa53c1473d2152df7fca1fc4a9c4b 2013-08-22 21:36:20 ....A 194108 Virusshare.00086/Trojan.Win32.SuperThreat.j-1084c834a52171e5b1fc263cec2840238f88f144588acf36f47d0dea6bc86649 2013-08-22 21:29:58 ....A 125480 Virusshare.00086/Trojan.Win32.SuperThreat.j-11460c968264f7dd35e45bef0fdd4afec5de3c524c3812b13b3240da9bd81f50 2013-08-22 20:38:46 ....A 83482 Virusshare.00086/Trojan.Win32.SuperThreat.j-135155984e51b2fe1ffd62fce356101538975c52d3939b18cd36ba42e76c6e03 2013-08-22 17:50:14 ....A 248418 Virusshare.00086/Trojan.Win32.SuperThreat.j-14c5128eba68b13216e5d26823cfd24f106bc749b3298445a3a8a8bbc2ffe542 2013-08-22 18:05:30 ....A 227932 Virusshare.00086/Trojan.Win32.SuperThreat.j-168735a35891ceedeb410130354fb548a08143becfcb020d48d59db515ff027d 2013-08-22 19:25:52 ....A 96804 Virusshare.00086/Trojan.Win32.SuperThreat.j-173386b506b176265511110e9a96ccdd27be3392629b77e0f228aab963a5aa6b 2013-08-22 19:17:50 ....A 113184 Virusshare.00086/Trojan.Win32.SuperThreat.j-184f531945f57001b5c6f4bfaa3199b2eab31f905e83bbc324bd15a8fb4c0373 2013-08-22 20:06:22 ....A 212562 Virusshare.00086/Trojan.Win32.SuperThreat.j-1c34ed91e722706ebcdfd66e85b578e5772a8395b36cd6db346318c5476406ee 2013-08-22 21:58:46 ....A 70156 Virusshare.00086/Trojan.Win32.SuperThreat.j-2064bcf42bb958dcf8a50d807b71e395687162f4d66d24c131c0d4f5300a6825 2013-08-22 19:41:32 ....A 72210 Virusshare.00086/Trojan.Win32.SuperThreat.j-28107659944a5773e35dbc9b26c800213f972f06c09d8f369ae323c0ec96d48b 2013-08-22 19:46:32 ....A 98844 Virusshare.00086/Trojan.Win32.SuperThreat.j-37206b913a5208aba0e8d8ab7517d93b483bf95162b450cde68d8dfe33574e4e 2013-08-22 21:15:24 ....A 140856 Virusshare.00086/Trojan.Win32.SuperThreat.j-41511a53c6fb44245b9cd06405ab8e2bc046220340d7290abee9fa331e9743f0 2013-08-22 20:19:40 ....A 119332 Virusshare.00086/Trojan.Win32.SuperThreat.j-481281e949561a5010c4bae48ecdc03b6eccc7f93de8dae5e068a0d17744afc0 2013-08-22 15:46:32 ....A 114222 Virusshare.00086/Trojan.Win32.SuperThreat.j-55b6b1645c1a28914368ac8bf46976a4988ebb48aef9b7b0037f65afc9a94951 2013-08-22 16:35:02 ....A 242284 Virusshare.00086/Trojan.Win32.SuperThreat.j-5bdb58d6d1e761bb5a4383f27592d6219446e3415a4b2fd974cc28b8ba5ca302 2013-08-22 19:07:20 ....A 122414 Virusshare.00086/Trojan.Win32.SuperThreat.j-63c1039b8ed1d1f0cc8d91e641ff3fe751fa6fb87b0ee4d971319826cc844133 2013-08-22 19:57:08 ....A 88602 Virusshare.00086/Trojan.Win32.SuperThreat.j-63da9ac149272a2da632e9ea2f977cf14d909d2e568da08a4fc0f9ce7414476a 2013-08-22 20:41:22 ....A 234104 Virusshare.00086/Trojan.Win32.SuperThreat.j-658773f7e5782286fb2e007a7f13a489e4d19ee66f6d159605ef597efe573f5d 2013-08-22 21:12:54 ....A 261744 Virusshare.00086/Trojan.Win32.SuperThreat.j-65ee9f27d7d1c196147d535fd22e76d1d9fe87696fe7d1d80b448e49078f950d 2013-08-22 17:08:56 ....A 209494 Virusshare.00086/Trojan.Win32.SuperThreat.j-68e13582f436d923968d8e6383dbb04d4549e85da6af8e6217d5e1372d5ea8bf 2013-08-22 21:42:32 ....A 241254 Virusshare.00086/Trojan.Win32.SuperThreat.j-711445b092560c4767cdb664bea8b33466493d67a5470c205f0e0bf7e9e9c91a 2013-08-22 21:10:58 ....A 179768 Virusshare.00086/Trojan.Win32.SuperThreat.j-71e37fa02dc3359d7f8acdc49cc7b201868b8ab7fb0ef7acc6e7456464cdaa69 2013-08-22 21:41:44 ....A 263786 Virusshare.00086/Trojan.Win32.SuperThreat.j-7342a3b3ffaaf786bb1c24138fdc670c8cb673170fe4a22f93c9fe14a73cd978 2013-08-22 18:59:24 ....A 107050 Virusshare.00086/Trojan.Win32.SuperThreat.j-7f007d3833f329aeaaba08948b4095e9a5f8718abc9c2f6c512d0b3c8b9db1ff 2013-08-22 16:46:00 ....A 219734 Virusshare.00086/Trojan.Win32.SuperThreat.j-bd5c80496d16eb2e2c8076086ba49cee958da2809b49b9d67992b3248fa72aca 2013-08-22 17:45:26 ....A 225884 Virusshare.00086/Trojan.Win32.SuperThreat.j-c1f2912e47441268bade1ebbd8874c49159c247524ba44427c7ddd3025f1ec3f 2013-08-22 13:43:42 ....A 161326 Virusshare.00086/Trojan.Win32.SuperThreat.j-f5f41bb590fad945d7ccfebc3b9876f9f3452be6d6a870532d4da50326de72db 2013-08-22 14:54:46 ....A 110116 Virusshare.00086/Trojan.Win32.SuperThreat.j-fd91fb29fce149684063e0ba44cf8e0a856e09ee76682cf5807a0d65c6d83d2c 2013-08-22 14:27:44 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-05fdea726bb38834866a93d3b39476a8f9f228d78fa9b4041d2dab6b0bbaf95c 2013-08-22 19:27:30 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-0668d31249d7d133b5c5549057956ea7fd9ab674ba23a46fd9314302769f929f 2013-08-22 19:34:16 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-0694cf41524b9a61b452e3e2d7064af4456dfca19f17c96a6c6fcbf71dee7420 2013-08-22 18:10:02 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-069ef4f9fa6c18f760e913ca60778b82b645a2d771dfcc6895d03d38d698087a 2013-08-22 18:09:58 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-078ebb9c6d08715ed787ebd2d88eef2554845cb0bcf3203a2975facd4054795c 2013-08-22 19:47:46 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-080a2d4df96c805d30852340f213a1500139cbd12ca6295d75e51915e87798ea 2013-08-22 19:40:58 ....A 94208 Virusshare.00086/Trojan.Win32.SuperThreat.k-08532c64eaa08941114c2d7f6b56865f11d68be1e9741910c9fc01219b111b51 2013-08-22 18:04:24 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-093a3080e02c1ac3a362f6392e140b953d8a9f60dcee589a628d36a1bf6cad29 2013-08-22 19:41:36 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-096eedadba0bfee5161c608ef075960a598027d70422e658764d1ebcdf6e9318 2013-08-22 21:45:40 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-111a3959868c11bd1e30a15cf04c058880ec25e42af82dc526dc721d2a5ab456 2013-08-22 21:58:56 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-115989d7d900b3adbd13165ddb130211914aeae8c8103036016f93bd96710ae5 2013-08-22 14:02:22 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-11d49122d9e20b3019b671e971d1e0e365bde48818d29bd3e62134282cb99fb4 2013-08-22 21:56:18 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-127bb909b825d7ae2b9c8a9a029eca999241d6c8b1c8ed2c2054f30fd5f988f9 2013-08-22 22:00:22 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-133ab524f13d948e29877b4870c871db5aa3330506696b1c03f33fc58ad5aacf 2013-08-22 21:57:54 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-1400a61ee2e35b9f8d9fd9cb70d455e50fff429bfeb26e17c01995bfb94b5245 2013-08-22 19:14:34 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-157bd708c7cf1a834fb74cfccc54929da0970b4625da13f4b3dc5797b1a67cee 2013-08-22 19:36:42 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-16a5c977244f9ba519fcc0a5625fcf190bcdb7a11fda193f84124c1d833876b7 2013-08-22 19:31:32 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-16fdb617b5e44e1bd28259086e7d83fa24efec69a6f383c240f66f05a409ded3 2013-08-22 20:02:26 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-1798a91effddb59ab760a90df6daf62300a2d03b9a196bb45e169a40204c9d06 2013-08-22 20:08:04 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-18058e2e453adb11bc723d2545202528895deac80269fa14ef16f94d4eecec9a 2013-08-22 19:34:20 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-1aecfd8e38efe424a2e3d3f4863ccf7ac473f442004db5964b8a62355c05e752 2013-08-22 19:51:10 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-1e0918daf96aa7b50e0b8204ac00c4d07fcbd093ac31c74f7fff5686e8ddab5e 2013-08-22 18:20:12 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-1eb7622d02f5afd9d699ef097e4239e6564d699a3c72454fce389ee1f1e5814f 2013-08-22 20:18:52 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2024cd9573415e128333bb66469c362a4ab1018410b54fe6d9571a5c6567b14d 2013-08-22 21:43:14 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2030adfc20d04c03604655206888992da2b88a0d4daf3ce7d8f24927952c0108 2013-08-22 20:57:44 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2139773b0e8dfcf2332e1eef79df9720f92c578ab3074c1bdba68156edc9fd28 2013-08-22 21:26:28 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2167f60fbf2fc5374662f90404f67c32aa092ed41a6ed006108570f59f0bbd03 2013-08-22 21:57:50 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-218f1111d8080f2ecb0e198965d6a53960fbe00959ba05d3fc84369c4536eaf3 2013-08-22 14:17:40 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2204ac5d85df30f591968c0d3fa409a25a17f812d07b871f125d675f4ff10c0e 2013-08-22 20:32:08 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2207acf524915c36293b6bd8a642e70f09309322d8d3ffe2869128c0b7ff97ed 2013-08-22 20:42:06 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-221323bb25f279f1356184c195b9e08b09344013e22a8d550d6b0f51da1adb8f 2013-08-22 20:35:24 ....A 94208 Virusshare.00086/Trojan.Win32.SuperThreat.k-2219694ab01c774595fc93bf6908d36b8ec0e8ac6cfd5133f215c46a39468d72 2013-08-22 20:33:14 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2246a8fb8dff2e454b9ee1097b1dff6a45292d5acf98a464f10d152e541e1170 2013-08-22 20:22:44 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-225f15c03815202fc6fa6ccc3c31262750f75df8a877b05b8acbd849f2d59ef7 2013-08-22 20:43:32 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2266dde26d1554c79a638acf24a769be5b94b662c8163ae8c7adb78893d1996e 2013-08-22 20:32:40 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2294bc20fcd80a307a382d55894ac9d69db36367e2e7b52dc50aeb58e1766ee2 2013-08-22 20:50:34 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-231fc721583aaf6d00c33640fe5894c0a51a512e6f20ce432c28fadd44d4fce5 2013-08-22 21:16:54 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-232e227d555aa94f68098b96ee40c977ad14e150be75163f36b7b13b9ce25c0a 2013-08-22 20:36:00 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-232ee1d6407831bd2decdf3f3758be184a8237ebe7232ce0828ed28959f5ec34 2013-08-22 21:49:30 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2356a115e1acbad78d3b117f53352c79ead90aa8d703573bda8d67063b86cc37 2013-08-22 19:43:22 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-25480a57a58d71257cf997d536cd4dc75200d1b89f58d5d14e458d8bd14d32be 2013-08-22 19:38:48 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2587d8b50143cd4c547bac64d750b915e255340b67597ae1e8c33a3ef8624cd5 2013-08-22 14:29:58 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-25c4576d6c3d56d21f2388ac7df449e8d607d8566ed50e7178d44e3c90809fc1 2013-08-22 18:36:48 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-266893b3243d36229b5b3b1b975a6eef09caa7ea747db8aa213410966838b3d3 2013-08-22 18:45:52 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-269a507acfaa864b3af2a2c4b2020dd73704250654ca0eee1c49cc4ec1f475f9 2013-08-22 19:17:48 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2707ddca58dca7e83b6a695005a838e9525b3e793687266b59ceca45f8a0c15a 2013-08-22 19:36:22 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2734a471d8aa42ce803758516b526e31bf2e1789538b2f56c4aad7d91aad0ce7 2013-08-22 20:12:34 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-288837fefe0b063af5768057783276934490f7197eb0a36af4ee2c16bec49b09 2013-08-22 21:18:48 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2986a3a433f3ac1b3d27b40ed7252f4b08cedf608a2bac3b01014af5876ad76d 2013-08-22 19:57:42 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2a984bfb2f54fab1b54804f70c12402e302cb2f87546843bfcfaaeb62d626847 2013-08-22 18:27:36 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-2f7fd930963eb47088a89a118ac4e2ef3a2bbdf9e723bd64fba5941a1bdbef0b 2013-08-22 22:00:04 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-314289bd41c59e88b57a1424370c46bdcff63f7d99021834f8452e08f2fa5fd0 2013-08-22 21:48:44 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-32922e97442d4af076ad81d051d65d6b44c4ab1a3e4fbb20ff7d1109a8e16120 2013-08-22 21:30:40 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-3308685274eee863bf67b6949a793b9d5f6a5e29ae8f27ce7a33936d85ac4abf 2013-08-22 14:05:18 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-3398fa95954d4989aa02921bd4c1a7f891486bbdc5e70b88bead01654af326cf 2013-08-22 19:53:48 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-356bf952efe16daa88572db0e7cd6d354389b3b19c24b4d9d716078703826fa9 2013-08-22 18:06:20 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-357b7333648e24d0d0723332e930a31dcb6a2d350a210ffe383e1a996e2859dd 2013-08-22 18:17:36 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-3806d6bc9d539c32b69cebfb76572c40586fd1b54e852f64e4f2f7f72efee0ed 2013-08-22 20:39:26 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-396a607b733908f84fd026f3c5e38bf583b5332ffb37221c7e7f576e181c25d8 2013-08-22 18:17:28 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-3aba114369639888c3fba969aca082b65c52f40c7f8d4a5dae9418e8f3b8633b 2013-08-22 18:24:44 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-3c7b6ea9039c5fb3d4b1a764946b4dea742f2a38cd92e8c06bc62397f4a0c347 2013-08-22 20:52:02 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-403cbd16424cd7cbb75399f59cdba42c546711905af15aed06be29970a9ee888 2013-08-22 20:59:26 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-41239098fc23c035c05c0e1e8acc30e54672afd17d89a83b6ea515c5c48551a1 2013-08-22 12:56:24 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-43dd74db95cc68cb208b4dcd02af29d334433528604aaf6a84f129ef2b251503 2013-08-22 18:38:58 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-444d913b8682a3b8fe3d6bcacee1e606358528cea78cb79c2fcdf0a4edad78cb 2013-08-22 19:13:26 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-445dbbafc3e111d20f85a7e55d4cf0036253d32de23df5ddd61e64217bd49e27 2013-08-22 19:22:16 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-448a042534067bd38caebaab72983aeb9d7138c3a817ea4928c245aceb8039e7 2013-08-22 19:42:38 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-454f7da51ed9286ba23a465c7702d667f47524115826df758f99e37b2a1f80a4 2013-08-22 19:52:26 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-46655614907ccc6deb0addae4e8d69673a0eb6421a13b22c3164b5f9d4e71f20 2013-08-22 18:31:24 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-4741e200973212ba31e23eab10872964253a3f7b561b15d4b23556a60107dfd5 2013-08-22 21:57:36 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-485c7ac2317151306a5359313005e9da12bcc67c59d7eed85cb58f6fb5fd8248 2013-08-22 21:26:36 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-4925e50cc1b5ac0c29a957ef841f26579df3c4a199541fdd158a35194442650a 2013-08-22 21:41:50 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-49520eb1d1bae07936c4b6d54302681190ef4aef21a9fcafd30bb9b42a639915 2013-08-22 20:34:44 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-4954bf96d4ad46a871b0d44c4a9d8563157a686e6ac7e782ea6647a2ceb805ed 2013-08-22 19:44:12 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-4d9a6f51512fe998c2ef17c43f5d879b58796c9f8314ae59acbb2a72146a96d4 2013-08-22 21:57:48 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-50903e0d868ac163b6b630531a878fedd558036f4bcbcc0449234515d817f139 2013-08-22 21:11:02 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-5117688732fc80bde220e04eb780e3db9a397d49c02b9fb6a8b5e773358f2577 2013-08-22 21:51:04 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-514e076bdc3f33f7571ef151fe7dc5c3fb74a40bbc726a4326f311845b5a9337 2013-08-22 19:21:14 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-5497840fd716e76259c4cd864386831c4bef2b893d4953b63cae746216ce1c2a 2013-08-22 19:11:32 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-550322e4b7e271fcd630deb78a0a16c02c0635b26684c0120ab1a8438d3c37d4 2013-08-22 14:18:56 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-561e6ac13f453fc9d39e88a53201281c3a3d26946abcec40eef30bb2f4a636ab 2013-08-22 18:55:46 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-56710a6a5c553b14a4d9f3ae9106bc31dbd4c428f10764c6fd42825c9788038f 2013-08-22 19:20:12 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-5676b52bf4869c12a9e38e84da4748f10a15ae84da04ddba79b6a1039f8edb7a 2013-08-22 20:18:56 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-580f8a20db83edd335f0a1ec8670587c75ffd818a67b687bf933b6bba8f91bfd 2013-08-22 20:26:32 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-582634660896d61859832f62d814af07751a45085fac0ac73aaf0f4377684c1e 2013-08-22 21:57:50 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-582c15486813bce169f98ac19c0961128c7225f0cb517f08acf0a5e4eeca56e3 2013-08-22 21:07:24 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-583ee4f765abc57ba30dff87825368c33fc13b924b07983c03b7800112b12475 2013-08-22 22:02:42 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-583fe5cab842d9862d62d4976ee43a7b5f9c8e8812f43035a269bcfa8f8cc68d 2013-08-22 20:21:36 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-584931fffcbcacceabb8f6a77bdf6575fc36366343f3d1a95acc044c8fc7637d 2013-08-22 20:54:44 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-590af14005bc9befe3f4c33b0a9b22b803ec2fe827ab45b672eeb4dee7514b3d 2013-08-22 21:55:08 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-5946ea6e3c2b208e697b0ef50f2d3738f0c156294df69e4575cc18627f744d60 2013-08-22 20:29:04 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-5959fd6d518d925c8ca11edb9d819addc6e640a50091202355876a917a00ddfc 2013-08-22 21:15:34 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-595d0e49bdfbe59d7eb167aa171a7e2623da1b732bace1c1a8025e12b313670b 2013-08-22 18:29:36 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-5c5491aa09992b6491600481aee218fee62dff51d73543a9469a0fb0f0236040 2013-08-22 19:14:40 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-5f30cd12db32e16f58ff7148269ea507ca26aeedd0486be65d24c42527131a3a 2013-08-22 20:27:12 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-60489cae95182f4efac229c75bf8962753b9af081379f6b6bb1921957bf69faf 2013-08-22 20:35:34 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-60639a9832607abec155bb2a3c595888328532b29ddb76a96d80f2101adc208a 2013-08-22 14:32:42 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-6261e15a44931d46259400b359801f5ef5910a8a44ee96a26bfcc8bc8062d9eb 2013-08-22 18:34:48 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-62bcb920abe94648cb1f4565cc79e535a6ed213a3be5e39f9fc9167a3dcb204e 2013-08-22 19:14:06 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-63615f2d8fadd11f29873951947817ab4751fd495a75ceedd3a9631c1bf9c4a1 2013-08-22 19:47:00 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-63d02b9f3799784844358a9bd62dd64b9ef297c245588ec7c6d9dde79b067abe 2013-08-22 21:17:06 ....A 94208 Virusshare.00086/Trojan.Win32.SuperThreat.k-64a9cbfb5d913ea7a7964921245c69475f93aaf4240498f894e4e88fe8bca0c2 2013-08-22 20:26:32 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-64fe6e77ca5d5ac367facc62f849ac8b2e3fe41ebb80fa5b47d3315ae8400613 2013-08-22 22:02:50 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-652f83f1a695d5902174e83a3b48328fc11bb13178afbd68c387798cf41d5f57 2013-08-22 21:18:48 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-656c09c4e25fd3a8bf93fdebc073b9fbe8f4de16749248a406b9a2af8f8c5c4b 2013-08-22 21:11:04 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-6615184c752915086ae026bcb276371fec7442f1222e6552e1a5c1299f5431d7 2013-08-22 20:35:28 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-6616a9c5526a1f2569fae171157e68967956d977469d51a6fac3560fb82e7f84 2013-08-22 19:59:26 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-6712eca3cb38db59d532f85190e6646360f63d91ad8c1fe6babee0f24bca4184 2013-08-22 21:29:50 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-6724aeb0ea8e3dfc59c6a213328b849debad090e079169dcd41ac8003e27e2e6 2013-08-22 18:26:56 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-68a5f483cf61354ee179d551dbc8e1bbef6df3eeeb48a5f5c7537901525a8f21 2013-08-22 18:25:46 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-69d2183826c1f552c8b3432a607317e371bf9a8687a1b54faa8b80fd1e112ceb 2013-08-22 19:41:30 ....A 242176 Virusshare.00086/Trojan.Win32.SuperThreat.k-6d8623cca652836e1a8d4dd56f94790cd93df0b887acaf9a8538c47ec1f5c11a 2013-08-22 19:31:42 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-70af143e8e2d1353a9a436c4ffd66c3fb56c05d45d526d0f3ca7d2160a38623b 2013-08-22 21:10:10 ....A 93713 Virusshare.00086/Trojan.Win32.SuperThreat.k-70d0a543e6468b10bd3a47f429c1a41601bed9df1215b5f16b6fbafac84c3713 2013-08-22 20:34:38 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-719ea3e8e3c43395a7c32bdded1032f6868e53f51d6cf53c8d741c003acbfa36 2013-08-22 20:31:48 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-71a7bcc83d306f9b83049839ce6e8ec2920f34a64079aa939d604450a10a634a 2013-08-22 21:44:36 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-71abc64cdea94dbae13bb38f6106b0081efcc154a515c735f6b32f4f96204018 2013-08-22 20:46:32 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-71d014ba59d0c402a9dd9c092a01174c100a47bb36015ad0c809458faf1a6a23 2013-08-22 21:06:24 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-7228addb42582797d8195ef192e98eab0435ed8fe83697028a6c0bb2b76fd023 2013-08-22 19:13:58 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-7255890793f654e6824f7268cc8999e6f1b6fb97c0ccbae1efc155ed458f687a 2013-08-22 21:45:34 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-72a32a5a644d35d3ed1af754c0ab485259ccc59f0f4c3ab42f9edacecde264e6 2013-08-22 21:31:22 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-730a2705956ca334cfa66c50c950839e6f480a1e098c1153a425d56611588a05 2013-08-22 20:30:48 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-7362d07aa9f221b5e1c354c4a3395fcbda1fbd5149af2cfb67ffb62e85b59c4e 2013-08-22 18:33:26 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-795101565d02c2ea623ff9092e1745b698a10bb90601b9ce326182d24a44c3af 2013-08-22 18:38:14 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-7954cb0284f2e4c62f0afd773e66b70069ae74d543f36adaedca6cb181951782 2013-08-22 20:00:12 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-7d17b8d7f1dbd3aa4896da89449d9f60d46bee358fc95c199f5354e1899daf9d 2013-08-22 20:54:26 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-c87101a80e85d6546963d9c8444d824555b5ab65811e79eab883ae92fba94738 2013-08-22 15:03:44 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-ea58aea00fd14d08f8175d9e0e50297448ef62adb59e7d157405bb623c5d3227 2013-08-22 15:13:28 ....A 93696 Virusshare.00086/Trojan.Win32.SuperThreat.k-f08c93959a6358b0acd6f8d3fe6536205381228689b2929161c3e2a8c4b38a6a 2013-08-22 21:42:38 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-117d5dcaaecf233144f2da891cc61d5f3e7812ff81c5f7a580025b60e35934ae 2013-08-22 21:42:24 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-12542ac6f42b6118b6dcb5897f2bac6c6b9ca7392e8ab9a63242bdb508259e18 2013-08-22 21:28:30 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-12964d96cb7e3927faafb5dd13682b4e1dfd5e1d59f8ee2a31ba356a9317b3cc 2013-08-22 20:56:44 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-136ae8c59e13737e981a39990ae613a57342e59b7b22ed08b09b5b058c8bd17c 2013-08-22 18:40:30 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-1600a9d7852966823c8b7395735cc335e866d88d6de34e3bd96edaab025b9d9e 2013-08-22 21:11:00 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-202d19e07b584d5195cd74caeb926168e7e1cd687aeb53e1a7f020275c7329c4 2013-08-22 21:45:54 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-2069ca86cf46a8bdc049b0bb82b3936da10c25d78b78f829af4aad5abea39923 2013-08-22 21:01:48 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-206f09439808d59419f0e39a24d7a5f95b2e430d33ff26e2b9c243e71fcc3b1c 2013-08-22 15:38:38 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-22ba714612b2c22630b6c4e341e4306a602518c9034722d72bc52174fd44aae2 2013-08-22 18:26:24 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-270a6a6db07069eeb159988c6323a271c79f1816a6c7f4f81aa8f13b05942ac3 2013-08-22 20:26:24 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-29044389b17a5868e428d13c4a8cca0b03ce3049df806426d5cf6019e5619759 2013-08-22 21:13:58 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-3062f36a6c5e8aa56f67d585e350f04d4ae4c2a8f101ed3e6a3fe909fb567705 2013-08-22 18:16:16 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-369f7e94c18258de89b15b5d441a19bfbd08be15fef3ebe1bcfa926f647e2fa4 2013-08-22 18:46:10 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-478480b43ddc4915f4efb33d977a777d493c1d8228a73b9a2b5d6dfcaa312623 2013-08-22 22:05:40 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-4889673b35374ee01ae0786ee48d0da5f5c84359dce73f3729f5474f762107a9 2013-08-22 21:32:32 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-577477a7cb5ba688d16d54ac860a44eebb4aabf98fa5e7fcb28c388040592ea7 2013-08-22 20:18:24 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-57825ee5675d56d4f0839f47ff64e2eea6f417942ee4eb340b007a380f58394f 2013-08-22 21:31:28 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-59138a1aac9a4a432e3139bb7b9f058fd7c73fcbceead7013d00060a434838d5 2013-08-22 20:48:32 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-60d2639255e00a2ed10988ed1dfb4f4ae7180923be290e5937634b7665652756 2013-08-22 19:43:22 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-6316908de8a8995899b00f71e025bdc21cc2b1bdeb7ba8e0032a0e9b74fb2514 2013-08-22 18:45:58 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-634be15fd478b75bd52c50457acbc723ce34807a42bfb2ff0dc3dbc74e1d57ef 2013-08-22 19:29:46 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-64213cc5a02794588bf3b2e660c1333990a079efd77d6eaabc7dbee2d7a2462e 2013-08-22 22:06:36 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-659233b6854d0fe99c02a231ee48e9978dc3657bcf8af00004d238b71734d9dd 2013-08-22 22:05:32 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-66400754f248f973bc1574c49e1d28a3cedfca453ebe01ea788687fc53907479 2013-08-22 20:53:38 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-67275c495c7e49aa85d0c59800ec5f803ff270014d773b09a8667ff315cc8110 2013-08-22 20:08:42 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-685836aebfa57b76d92a93095a8d0384db611bd10f45ec2cf16f53e20690e7a0 2013-08-22 19:32:56 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-69a05a23aeaaade39ba258dff5add03819e323786a7708e5636bf5182bfe8953 2013-08-22 20:04:02 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-707bbc89d5cc51d430a0c12fc6a7633aa975f7e46d04fa13a61b5912cb4695ca 2013-08-22 18:02:36 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-bc8d15eef87119594cae964d73c9ed4f21ff0db2a4d3c9a19983efb57658ffaf 2013-08-22 17:26:48 ....A 126976 Virusshare.00086/Trojan.Win32.SuperThreat.l-d4b6479138595a5df3027dd835d568c0c197b2333956838d39c56a7e6f520888 2013-08-22 18:08:10 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-0665eb24d9211205512a03d872f26c3480fcf06538595b0c1c5cc128b8876f16 2013-08-22 20:17:22 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-091ad028ac549515a3ae980b86d1cea934d7c053ff53b7fdf463d17d182360b9 2013-08-22 15:37:10 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-0fc73acb5aa20d284538be53ac3e37c46d9aaeb971f15f71d2540454aec44719 2013-08-22 21:55:44 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-101db8c21c2e1b683b11521d61a9b73d61275c0254d2cfb0b9161b8a001547b1 2013-08-22 21:51:18 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-109aa08392cd9b4175e103f08470a2a8c011b7b67cb4bf2ed396ee0c902d02b1 2013-08-22 20:44:10 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-109d2cd808f8c5bdbc6da1f87c778b0ad9b0b10d614d59cdb51b9ad4ed2ea76c 2013-08-22 22:00:28 ....A 172032 Virusshare.00086/Trojan.Win32.SuperThreat.m-1105585ace41dcdf8cb3a9617efc65edb84f60c663d59f4ac5f351773c5b019c 2013-08-22 20:55:06 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-124a83463a2c6147ff27211e7f21d8cc9aece1d82d304abc886aeeddc6d6dc2b 2013-08-22 21:13:18 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-12817752400aa86d1636a8a4bf90e61897ea45440b202b640ed84d929358e9db 2013-08-22 20:13:04 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-17080bbee53bfd654771e8d36a49f496ddf72cdcb5324a47142fd76386fc2d07 2013-08-22 19:53:02 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-1753df82fe46957605633ff872f4a483d679a14422901e653ad4274df57f41ac 2013-08-22 18:49:28 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-190a0c21947ec6639bd96772135cc5efcc9bbf8485e27ba0f84edb5ff961281b 2013-08-22 20:17:30 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-19627991a4e516ec153b8a7a8098f99afb732b7c5f7c9e85f181ececae87de5f 2013-08-22 20:47:40 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-20214c06a5418348aeeb625bba835f09fb24c6f6fd18e781f015d59e5a38071d 2013-08-22 20:34:58 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-2079f01b638457884c8358cfe4d535eb55303ffe9bf6ea21beef312c4313bcbb 2013-08-22 20:50:50 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-2090cd7a5975b476bbc648154eaea9be34b5de1570ab56ff258d79b3655afa6e 2013-08-22 21:58:56 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-20910998a1026a705baf0aed657f4ce103741fae2cb589ac8971151ed8c95fb5 2013-08-22 21:54:58 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-226af4491b0439a53a874708f838e2e8a5786c84df12777d56648bae919eea3c 2013-08-22 21:26:04 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-2270b4dfb9d472aa9544404b32019485a12e06146b37ed16adb94d6699bce227 2013-08-22 18:44:06 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-2745993bed431c8673014c15aa582f16f4040dedf8d6f0a725575a058ce830df 2013-08-22 18:59:14 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-28302802c4d0d04053187505f3d54d20031100d6883f7220037e165671416b6b 2013-08-22 20:46:52 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-289fa4fe9d6a0abf899aa0b7d5c71ef29ff2936feaa00998f5cfbaf35aa1b5f8 2013-08-22 20:49:34 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-3025ed8c9f151f9e2a5613cd6ad521d9d70f4a97c381b8ac827f9b5e50613541 2013-08-22 21:12:14 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-306a232664677dc27e79776ad72cc21a0d26309fa3dad20a323b8bd7eff7f96c 2013-08-22 21:54:22 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-324694a6c8ed94fea9d2c7e5c6ef5da1c662ebb893f987ac2b80af5f0b2977e2 2013-08-22 19:46:34 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-3548951691b3c8f4a1716bd61c62d4a4afca4cd8c4dafaf9bf79bb09d6b19f0e 2013-08-22 19:52:02 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-35617cb92ba3311cc592b92d9dfa22f74296a633744010b6e5beda11eae15929 2013-08-22 19:34:36 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-3648705907edf395388d30fdc9b9a3614a9f9f35a8545ff05e23cd77739e8213 2013-08-22 20:00:42 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-367448c105009210ad311debbd27183801e7d8873433ba8ef00199e4e1ca3b2a 2013-08-22 19:49:28 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-37232edec67243f1dd4a75a05e8337180f94cb95c9210d8509419a8ae8b07efe 2013-08-22 16:52:02 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-37d1a9de49fdf36b35650c0ed0e509144449136be259bab719b6850e9cb331fb 2013-08-22 20:49:30 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-40731d3a0d545ead9561e363c7a9d7bc5472efbeb4247818a5c68bbce062f04f 2013-08-22 21:03:38 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-417cce6a7e79ea0d9783ade9851c0a133e28b5582f51447a629bfe5b2e97297f 2013-08-22 21:23:28 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-41835d6419f70f9684f3f410815272f06497e3a1eb3e025cbedd682544bdee9d 2013-08-22 15:43:36 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-4204700a8487285265f2a6ae4db8069767654b11c23187afdf1f39f7d385ccab 2013-08-22 21:11:26 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-4214a1a4f3452d68764e1c06937b182e133042aec9058b0c89d791b48f357a1e 2013-08-22 19:27:52 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-44912adcb515da0032b42526c810c595a9768910b8efc606e7791b30f299e8a6 2013-08-22 20:13:40 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-4597e6b0da91a2f1ed6a19c15df44f4de1d2d5a7745d76e225059dd4bcd776c7 2013-08-22 19:37:48 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-471c29e9d689c6aa5d02ab9a76e12fb375c75ba0b6c659498f834bba37ac9754 2013-08-22 19:16:42 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-47262dcf9c73ebd64cdd13d5a9dcb7dfaebdbcfcc1c30b3c8bc9155db6062932 2013-08-22 21:50:14 ....A 106496 Virusshare.00086/Trojan.Win32.SuperThreat.m-4831e8054355f64cca3496463ae3ee279cd780df32cfae9928c35ab472bcc91a 2013-08-22 21:03:40 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-48879835d1ccb2e88eb7abe71fd1e14541bc7d704aa3e2810e63f7fa7069026a 2013-08-22 21:45:42 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-4980c681fc3aedc867d966eca7a1b02550224e728129f6cd1dd6aaeb4401164f 2013-08-22 20:40:40 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-50209c04fc8c4c808ba065bbe89da42997542dedf8c56f7caee14c1777adcc76 2013-08-22 21:09:24 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-521051df27e1e6ac04a6cd0624777428f58bbab22400b2810c8c359abd9764ea 2013-08-22 21:12:14 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-521ddbe8421f24c001dcb187e793820cae747f810c02d14c8433dcb910334572 2013-08-22 19:46:22 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-5498b887778ecc2a721a433acff46e97e58b1e8b7985d1329f48e49ab97b79fa 2013-08-22 19:18:26 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-55082953f03cb44d261f6fd50b8e350607ef861db2386c08269efd94bb913a28 2013-08-22 18:11:10 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-557552580bce7258dc9b861cf1945210172a89255d349e4ab7ad3931d7669e3e 2013-08-22 18:21:48 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-56173a7ca12cae9babc69a30ee40298a6eb9c6858558f99359be1bd269e84f1f 2013-08-22 20:10:18 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-5714a019b7e990464259a980b72cc7cb00d781bd81a110175dec2afaae13d663 2013-08-22 20:22:34 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-57817dec0acb321cb6565de0bb8604cf5b3b80da45a3b1df76edcd25a099cce0 2013-08-22 20:56:16 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-58741c72ef49d1ee09d5083c9f6c214193b89a24d9bc6db6c2bd228c0f032b6b 2013-08-22 20:37:44 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-59128ae31f1b95ad794bc1ed751d3fad9a2cf72f066990b4ad459da0c6b64adc 2013-08-22 20:30:42 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-6038cab0608ebd2f3f359f97d942cb9bf2e4f7df51812d719d32d58f36479f01 2013-08-22 21:42:42 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-60533d9c3ec499abe375c02f9cc6027d3dd633ba2a28c03d4a4166a839830510 2013-08-22 20:27:12 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-6098a1c429c90debe51363461fdef68cf8655781c2974dacb309e316f9825d70 2013-08-22 19:04:50 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-641536f43227a2872839ab8512feb33c9e15f1896c5adf3721a1b629a3725de0 2013-08-22 18:41:48 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-6431b1db668aa2f296356dc24f6c56a2a3842323413e253878877c57af412a0b 2013-08-22 21:32:22 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-6516958ef37ae67fd5292d08be30614becfddcbd1d89b64a7e120d417c19cc4f 2013-08-22 21:15:24 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-65b5b3059473cab9f20194cab993c7ad6fe6dbde834afbd6eeb9a93e47645897 2013-08-22 20:28:52 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-661aa98e418ea9c68adf4aaf031939fd1c8f209214f77e46ae56190ffa7b6ed7 2013-08-22 21:29:48 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-6685e53c674ec4ec6d87ee5a7f6327d4d7097257b4f448a5fbd4924856cf8dea 2013-08-22 18:52:10 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-69abde4d2f96b793fa730d8e129e543dae5aa0dd3e28abceca0d6cf176630664 2013-08-22 17:45:42 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-6fd02df0fa956fa42195a7af2951431b5ab6e29e7c1777bbe6540d97e345b111 2013-08-22 20:19:16 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-714b1dd44abde2481514975c24fec9fa438a3353888345264b1972b926db8956 2013-08-22 20:40:44 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-71e4ed29ba7ed6a0106d891ef32548cb09f25a3eedf1103b297ea136332b9e5f 2013-08-22 21:37:32 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-721bde4a191b2a4a8996dccecebd351c1dfcc90e10d9c0efc4b1f0816013fc70 2013-08-22 20:29:00 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-7278ea7b026ff6633cfe3e1708410420576a7fdcac2b9e05b6cd8bcda6f139b6 2013-08-22 21:26:28 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-72df74d4fe7a4088bf94fe60b3bb4555032f6f2c06babf4a07097fda3b2342f0 2013-08-22 21:22:04 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-7318d6c974349c26fe2cbe71cf7c71f7cbf125f86532bba636f65227e4cf9f1b 2013-08-22 21:30:46 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-73262cbcc1a91f22179bfbcf9f273d1cc157eb9cf461fe242e2a899001c72f05 2013-08-22 21:37:02 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-735dfa6343b2f10e379b0930816c98ef1da23bda8762f321aa15ef371eebd253 2013-08-22 16:11:42 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-7f0a1c8cc24fdf899469515551bd766e124f7987aac7e23618e12086d421175d 2013-08-22 16:35:06 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-b9bb17d5030c77542597e6ff80ae025c419b8c34bee94506c22d9be368d0eb31 2013-08-22 16:46:10 ....A 102400 Virusshare.00086/Trojan.Win32.SuperThreat.m-f50fc80e15d4fd9607572f5a44a35645262a91aa288bd681fedf0173d83d538c 2013-08-22 18:40:46 ....A 220672 Virusshare.00086/Trojan.Win32.SuperThreat.n-1736e3ac919b37149f60e848dbbb943d36a9ed9a353f854b7a2373da1dc9bbe5 2013-08-22 18:05:34 ....A 220672 Virusshare.00086/Trojan.Win32.SuperThreat.n-1a6a9a01c25236249834ec3719aa6547f4572fabf12fef379decd5d0cceac802 2013-08-22 14:12:08 ....A 181760 Virusshare.00086/Trojan.Win32.SuperThreat.n-232edac911c597103854c779af833891c05d9d25d14483c397cc2dc6bd116140 2013-08-22 19:22:58 ....A 144384 Virusshare.00086/Trojan.Win32.SuperThreat.n-285bb815127f7a7deba4ac6dcd1fb22b652ea3fc816253adc15c7511e8bac166 2013-08-22 21:44:10 ....A 215552 Virusshare.00086/Trojan.Win32.SuperThreat.n-32191f78f715e69985fb53821184e7076e131539a68a11d5d98b62a2cca83180 2013-08-22 21:22:38 ....A 220672 Virusshare.00086/Trojan.Win32.SuperThreat.n-3258edd80e35d372c42e54b2c289173ac1eb2d0a5cd035592e38816c40c7c104 2013-08-22 20:52:24 ....A 220672 Virusshare.00086/Trojan.Win32.SuperThreat.n-326b4ede74eeb68963162ebf73dc9a06a294a3563caa555c44c48b8a9a2060ec 2013-08-22 18:38:48 ....A 181760 Virusshare.00086/Trojan.Win32.SuperThreat.n-5c832704b31cf833be4e83e3990f1daa645238a6116c950333f053e4314ae6d0 2013-08-22 19:37:18 ....A 181760 Virusshare.00086/Trojan.Win32.SuperThreat.n-5e758005451bc85bfceded2f46e7073e9eee1970d3a796a12780fbb80f81dabd 2013-08-22 21:32:36 ....A 215552 Virusshare.00086/Trojan.Win32.SuperThreat.n-70d4c9a4aceaa3696ae1c7f28aeecb8b11967019e1f2d0103e43ede508d07b1b 2013-08-22 19:52:02 ....A 181760 Virusshare.00086/Trojan.Win32.SuperThreat.n-7f0bc518281210bb95d152163c065c6b24ca2d1257f5620bea24b80bf40fc66e 2013-08-22 14:53:18 ....A 181760 Virusshare.00086/Trojan.Win32.SuperThreat.n-f4364105c7b94d1d81e7b6f4d53c2cad8d5a8ae8996beb131a475ab4bfa591ff 2013-08-22 13:32:34 ....A 290816 Virusshare.00086/Trojan.Win32.SuperThreat.p-e22928dddd77661b1b801e09b2da56391c76228de210dfa731a86b153e615b8f 2013-08-22 13:25:44 ....A 3584 Virusshare.00086/Trojan.Win32.Swisyn.aakv-437bf224f9f3485506e55073a25d0639f9114dc48f778c43d40f46c56a0ef6d3 2013-08-22 15:10:22 ....A 241156 Virusshare.00086/Trojan.Win32.Swisyn.aane-dce3ec7b1616cea4898cdd23d85378807c078bd2de383cb093249599b7699557 2013-08-22 14:19:54 ....A 345088 Virusshare.00086/Trojan.Win32.Swisyn.aarp-e48fd1bc42ccd799d05526e20c1952fade3a2bd306ed8095070d95a1f6889b11 2013-08-22 19:36:40 ....A 43520 Virusshare.00086/Trojan.Win32.Swisyn.aat-4bb048c969fd0a447bb49d8c08b20f11dad6852edbe01acb8125a73164371234 2013-08-22 21:51:10 ....A 744141 Virusshare.00086/Trojan.Win32.Swisyn.acfk-1995e76874657834e7fb7b75ba5da97c423933080b554e6e1a432833f7ead4c2 2013-08-22 14:32:24 ....A 729088 Virusshare.00086/Trojan.Win32.Swisyn.acfk-41ec6c4e1f7ab2a8883947abb621301aa0ef88bb788824e97db9cf60d98b5060 2013-08-22 21:03:52 ....A 933956 Virusshare.00086/Trojan.Win32.Swisyn.acfk-59521fae781295d41de3e1f655e9f364e56ad1b0f7dae072ea99927f9455cb72 2013-08-22 13:04:52 ....A 602112 Virusshare.00086/Trojan.Win32.Swisyn.acfk-d4e7bd20ed7d6c918efb50dd57a6e4339db25edbfd55ad48c7a78c781fae7dd3 2013-08-22 14:30:28 ....A 1496576 Virusshare.00086/Trojan.Win32.Swisyn.acfk-f94392a5843fce7aafce253623c77a192bf0d11ca0ba27ec71732f1a1c1d928a 2013-08-22 20:21:10 ....A 233472 Virusshare.00086/Trojan.Win32.Swisyn.acfp-197ad07a0cb3df4592f64c6858c4b5537d718a9e9f4fcb8aac12500c4c5b554f 2013-08-22 12:36:56 ....A 331776 Virusshare.00086/Trojan.Win32.Swisyn.acfp-d8cb621531017ef83bed13f6bf7042d5e4570b143a86a584aecc09c1d04a0da0 2013-08-22 14:35:10 ....A 350189 Virusshare.00086/Trojan.Win32.Swisyn.addz-d98f4e55545af7eb2dfaffd3cfcea0a658c4d28c39bff4fb63c32a11e6023f40 2013-08-22 11:37:32 ....A 361984 Virusshare.00086/Trojan.Win32.Swisyn.aedu-738941e8fe1dfa366899dd34d323c8f5f0784f982f1257d10d810b8a8e5e6b40 2013-08-22 13:42:26 ....A 132096 Virusshare.00086/Trojan.Win32.Swisyn.aedu-eab9164a7defba96930c90a311faa7116291393cd0a652fc6c393ff8ea79626b 2013-08-22 19:36:50 ....A 221055 Virusshare.00086/Trojan.Win32.Swisyn.aegn-6ff6d63d26e94ea7f06f3edd728d5cea74fd2f6a356b5ded79bf6796f8896f72 2013-08-22 16:36:20 ....A 221130 Virusshare.00086/Trojan.Win32.Swisyn.aegn-75603bfab73f2561d9cf5eb4e0bb99e9ed159f2ce4cd61b42f97ac1f4206613f 2013-08-22 13:40:40 ....A 221032 Virusshare.00086/Trojan.Win32.Swisyn.aegn-d3772f7508700a91bcba122d3475ad924b791a1e05e7a5a94201965d1921060b 2013-08-22 12:16:10 ....A 221010 Virusshare.00086/Trojan.Win32.Swisyn.aegn-df74db243c3cfdeaa6f1b76d94404f15f5f943557f47fdf5f407bd0a17d878cc 2013-08-22 11:00:04 ....A 299310 Virusshare.00086/Trojan.Win32.Swisyn.aegn-e34482b36de41b4ef1845d0663bad8b07b260675c919ef62b27ff76d1ef0b2b9 2013-08-22 13:16:52 ....A 308580 Virusshare.00086/Trojan.Win32.Swisyn.aegn-e96f107895b79510856eefb2fe2264fee8f1b6f6da67b7c10ce2f93cfb155c43 2013-08-22 14:30:04 ....A 299384 Virusshare.00086/Trojan.Win32.Swisyn.aegn-e9d2ba33c8c9fe04eca91b4c4e45c024afe72fb320f752dc345d2c08262f8942 2013-08-22 10:51:54 ....A 221136 Virusshare.00086/Trojan.Win32.Swisyn.aegn-fdc72b6e1e14a9c6acf56f1b22c2ca143d0a41f74cb3096bcab3f7e2b08826eb 2013-08-22 13:49:30 ....A 216896 Virusshare.00086/Trojan.Win32.Swisyn.aehs-d775f5f6fe1f8608eb973f9c76fb055f08946632c878a088de1a74ea1395b4a5 2013-08-22 18:34:16 ....A 22016 Virusshare.00086/Trojan.Win32.Swisyn.agwk-1c29c74596a046aa0be6eba70a2767970092c31f67e7fdfcfc8ddadb5fe4abd5 2013-08-22 19:37:54 ....A 2407424 Virusshare.00086/Trojan.Win32.Swisyn.ahj-1fbe7d0865ac755bc0a52336451dd8c9c12c7badc798dde6bc38e2fea546cfa8 2013-08-22 16:02:22 ....A 466944 Virusshare.00086/Trojan.Win32.Swisyn.ahwe-0e13d2973e12fb95b51ab8ad20bfd8925ba9d4c36370cc6a577d7b71dc62e7cf 2013-08-22 18:59:04 ....A 431616 Virusshare.00086/Trojan.Win32.Swisyn.ahwe-0fc43d4315b3c52c75d35935770adb3e5148eb307173644f21d8caba053ef233 2013-08-22 16:11:42 ....A 397312 Virusshare.00086/Trojan.Win32.Swisyn.ahwe-8de0e0c300e3057d4d5780f1762d78f231a97b0af23f7191f1bd4df9560f3288 2013-08-22 14:33:38 ....A 2614272 Virusshare.00086/Trojan.Win32.Swisyn.aiei-fa28f62de69e445091de86d4d933201f625384587396935e994d507a0df893ec 2013-08-22 19:04:18 ....A 258050 Virusshare.00086/Trojan.Win32.Swisyn.aikq-5e8d9741ea32b7d082a0eae4d68048de7aa699b7e0d331a7d1752ada6ca8cd99 2013-08-22 12:08:32 ....A 258048 Virusshare.00086/Trojan.Win32.Swisyn.aikq-e1ce1b6a285983c93d0573ec1331887cc23de178643087e210ec7fef49e9cc31 2013-08-22 13:36:10 ....A 526972 Virusshare.00086/Trojan.Win32.Swisyn.aikq-fd92f0ae0579fe61d98ed6f79c639ae73cfad3e48004b47e6f1411b77d0ba9dd 2013-08-22 14:02:24 ....A 35328 Virusshare.00086/Trojan.Win32.Swisyn.ajbt-fe3fb1d7ddda77d5df3c317bf27d47c37177d30b38c991b5e5b8075c76c0dcc0 2013-08-22 18:25:16 ....A 51561 Virusshare.00086/Trojan.Win32.Swisyn.akui-2f9274eba2c0b87473e82276249366701028b1c467620bdd94cc4d482f1e2a53 2013-08-22 18:58:48 ....A 51561 Virusshare.00086/Trojan.Win32.Swisyn.akuk-5ada10400323ef795f691aba89441d94cb2658d15be74170f897af8bcf10e66d 2013-08-22 18:52:06 ....A 226816 Virusshare.00086/Trojan.Win32.Swisyn.alai-36340a9605f18a57e67adec43b570d4e08a566c723014cd03c8d55fffc267330 2013-08-22 20:41:32 ....A 380928 Virusshare.00086/Trojan.Win32.Swisyn.alai-736507054b0b922504664486f4b40fe900f8ce3e704e5c799cc15e4833d24bb9 2013-08-22 16:32:12 ....A 143360 Virusshare.00086/Trojan.Win32.Swisyn.alai-a65d95a2802bf040fc84101ff0f7776c6b3c065e478ca0cce8c9096fc20563ac 2013-08-22 13:33:16 ....A 114688 Virusshare.00086/Trojan.Win32.Swisyn.alai-d0778688b243d37cd0737340eab7b29bda17c30f2f9fea30d5b42dfaaed58cd9 2013-08-22 13:12:54 ....A 172032 Virusshare.00086/Trojan.Win32.Swisyn.alai-df95ba2c76bf67cbb3993cdbd2d6288e2f074bd927f295920a9e76b4fc8e8c1a 2013-08-22 14:35:44 ....A 102400 Virusshare.00086/Trojan.Win32.Swisyn.alfm-d629497d036dd272ad878165d5235113efba1bbe273f26710a6853a0a4797c62 2013-08-22 13:29:28 ....A 102400 Virusshare.00086/Trojan.Win32.Swisyn.alfm-d72137cf1e24ede0cd9c4efa87b0020b91c5ece0c4fc1e5c6029d24cec61b736 2013-08-22 13:39:52 ....A 94208 Virusshare.00086/Trojan.Win32.Swisyn.alky-f2523b1e53f3bbe6517dc2820806cbfe44bc54671f1646d94c7f41f479ba280a 2013-08-22 18:15:52 ....A 272896 Virusshare.00086/Trojan.Win32.Swisyn.aqpl-4db3e22fb3353865d0c701b8ac2d2d412ca186124d452fef98e89ae8feb79ca3 2013-08-22 14:04:36 ....A 137728 Virusshare.00086/Trojan.Win32.Swisyn.aryc-e3e72bff546904af21a152a4415f13e4573f5f9c7c3fc83ed3eb24e3f6a07247 2013-08-22 14:14:02 ....A 62464 Virusshare.00086/Trojan.Win32.Swisyn.ascf-f735f6c2bce876640095e2d2efc3c4dcc2cdd2bc3097d423b33a19c58b2747ea 2013-08-22 14:44:06 ....A 68608 Virusshare.00086/Trojan.Win32.Swisyn.asho-e6ade5ecea863951b1130f049cde9ffaa0928c75abc9c78adb362fe0fec56fec 2013-08-22 21:11:08 ....A 299520 Virusshare.00086/Trojan.Win32.Swisyn.asre-71a36ea09a81a8726f0da3e60b9d291c1f9909d468851207649f90d7b5851f34 2013-08-22 15:09:10 ....A 211827 Virusshare.00086/Trojan.Win32.Swisyn.asxj-d1c563f97b68aa902488dc05a4fd6de36a4fe2a0d246aecd1b2aafbfd6377887 2013-08-22 13:33:50 ....A 211904 Virusshare.00086/Trojan.Win32.Swisyn.asxj-d3318d6777efd7e20af2fa8eb8adb691cd3c7001c99dc1c197ece778d735af28 2013-08-22 12:32:12 ....A 211809 Virusshare.00086/Trojan.Win32.Swisyn.asxj-d7d2fbe77be9767a8616486377ed92db700bd064556942cc38d4ff3eb028c260 2013-08-22 11:49:16 ....A 327687 Virusshare.00086/Trojan.Win32.Swisyn.asxj-e03cc1290fcd1ee439ef0b821e6af6c334586f9fd8128774816eb58a0da49740 2013-08-22 11:07:24 ....A 211987 Virusshare.00086/Trojan.Win32.Swisyn.asxj-f6b595d506e16397e491426a7d0b4eff7beb66c9a2e04fc4555cb55d575144bc 2013-08-22 12:16:12 ....A 892928 Virusshare.00086/Trojan.Win32.Swisyn.atfp-f48719ca35f44c6c45725e3db3826d293ae6e2944a5f6dad630812181e661ab6 2013-08-22 19:45:02 ....A 192512 Virusshare.00086/Trojan.Win32.Swisyn.atg-5a077e62ca7b159e6761c76af54640f9028827a924de3f04727375b8ceec3050 2013-08-22 14:22:20 ....A 280264 Virusshare.00086/Trojan.Win32.Swisyn.atvi-7349b9d389cf63ed08b4441ad8df8daa0b359f4c0257df679f7a287be4d4fd9c 2013-08-22 16:03:10 ....A 211954 Virusshare.00086/Trojan.Win32.Swisyn.auzw-48aa22b6dff5b96b7fab899c0e1a73aad6dd562bad6aede6347afc68482bc26f 2013-08-22 20:04:42 ....A 211927 Virusshare.00086/Trojan.Win32.Swisyn.auzw-7aae0fff6d24735ebae1a203a3dc28201e5ed9a5e916125853cf2cc1e90520a0 2013-08-22 17:53:36 ....A 446525 Virusshare.00086/Trojan.Win32.Swisyn.auzw-f02d53d5e44f819e4b311a6b86765a5eb4ee7033bea5aacb0eee53b661a0484c 2013-08-22 20:34:56 ....A 600733 Virusshare.00086/Trojan.Win32.Swisyn.awhy-113e67ab33f380416d96a62cc714d000d026104632f25d87c543fee6018317c4 2013-08-22 13:05:24 ....A 38890 Virusshare.00086/Trojan.Win32.Swisyn.awhz-05e62631368036510f7811a1fe30caaad5dd04ae894ec1e22dff5f9dc0a70293 2013-08-22 14:26:56 ....A 52790 Virusshare.00086/Trojan.Win32.Swisyn.awhz-51efffd309a500bd0cac91c4aaacacd37f51fab8b06c5e71b18dd28a0844d2a0 2013-08-22 18:31:52 ....A 43156 Virusshare.00086/Trojan.Win32.Swisyn.awhz-7cf0192930cc903f981e9708ddff75502d8343ab1708659c876d258bac217eb3 2013-08-22 19:22:44 ....A 140288 Virusshare.00086/Trojan.Win32.Swisyn.awih-0dd5d32038afb4f5db422cfc8f5b61fbc2101a4b21e1fa7362caa5ef116b4e18 2013-08-22 14:47:04 ....A 81928 Virusshare.00086/Trojan.Win32.Swisyn.awre-fcbf2160b58c8104303756d99b70da7c54a07f21c3632ff2fd829b0b064eb3f3 2013-08-22 14:31:16 ....A 2641800 Virusshare.00086/Trojan.Win32.Swisyn.axso-ecc736aa66c8c0ac2a85bf6194326314449b42e72fb36b00320f5d774b59bf32 2013-08-22 14:09:22 ....A 557056 Virusshare.00086/Trojan.Win32.Swisyn.aysj-f7138994c63efcd437a216eaace7ed641f6bc1367be2c7ef8265af006218bea9 2013-08-22 14:15:24 ....A 2375168 Virusshare.00086/Trojan.Win32.Swisyn.azmf-e01996093c77010c0c9ce49858b463952d8cefbf1fd904a817cb3a38c9d676b6 2013-08-22 14:31:38 ....A 5905 Virusshare.00086/Trojan.Win32.Swisyn.azqf-72f60a1a986aa1ea7ff92dd3d8b64e72cafa2e01ed32473e678f9958fbb0fd13 2013-08-22 14:47:38 ....A 81920 Virusshare.00086/Trojan.Win32.Swisyn.azso-f70bc885ceaf328471d6592618c6649fd3f4e1eccab202bffb719e2d2a07c9af 2013-08-22 20:49:32 ....A 81920 Virusshare.00086/Trojan.Win32.Swisyn.bajo-a2b571dc9c114718359a23e5f18a5b4f3518396c81c46d9c7e07f38fd5985e23 2013-08-22 18:53:26 ....A 69725 Virusshare.00086/Trojan.Win32.Swisyn.baqn-67bbcc67a4be0a92eb36844dc823195257d3b2ba22255cfd7ed1666b4712881e 2013-08-22 18:04:22 ....A 90112 Virusshare.00086/Trojan.Win32.Swisyn.bbbr-1dc593f5ad2c8f6a3ca1fffff31cff7e3cf5fd3c09abe87f99bd99d033ed3749 2013-08-22 20:36:10 ....A 90112 Virusshare.00086/Trojan.Win32.Swisyn.bbbr-22908e7fac03cd3f3d5565010a60b2d43217c9ae81bc5beb342602d7e1a71cdb 2013-08-22 11:30:16 ....A 90112 Virusshare.00086/Trojan.Win32.Swisyn.bbbr-dcc389eaea70e448b4058d0b23b39e1430ad62480560a62799014eb66637bbef 2013-08-22 12:45:14 ....A 90112 Virusshare.00086/Trojan.Win32.Swisyn.bbbr-dcdb8fd246c2be357f66f60e725b5f7096f28dc331b639730c2010b984c7e5ff 2013-08-22 15:07:56 ....A 90112 Virusshare.00086/Trojan.Win32.Swisyn.bbbr-fccc52e525bd0a1bd3e0a563bbdbc7ec7686fc9266e88874c24141f0cd1f789d 2013-08-22 14:54:38 ....A 28672 Virusshare.00086/Trojan.Win32.Swisyn.bdvr-e7b1b6c4d5278fb871e5df7535a6d906a166b70d86a1ed95a1cba39aa92ae4e0 2013-08-22 14:54:46 ....A 88064 Virusshare.00086/Trojan.Win32.Swisyn.beso-f391d64bdef3de27cf285eb810d4ed248d483329b7f61aa3c41d1ac3ee51b0c7 2013-08-22 12:17:58 ....A 28885 Virusshare.00086/Trojan.Win32.Swisyn.bgdn-f821981e6b8a39d4d4d2f31920e721c544cce5b8118ac5dfce6579651c23c5f5 2013-08-22 13:05:04 ....A 341924 Virusshare.00086/Trojan.Win32.Swisyn.bgvt-03f0eac04af5d3e2195786d3ab4f3b958b6b48bf44695c04ba8353a603aca1aa 2013-08-22 13:47:40 ....A 340059 Virusshare.00086/Trojan.Win32.Swisyn.bgvt-726c53219b12000f91c9b4d56f4129dc2bba19b3c2777c0eb3ba3834a5af6439 2013-08-22 19:50:00 ....A 147080 Virusshare.00086/Trojan.Win32.Swisyn.bgzh-0a2ec9138b5372f4e1498d486a09a3bb45beab02dd4ca3655db72439d5b7908c 2013-08-22 14:44:50 ....A 132096 Virusshare.00086/Trojan.Win32.Swisyn.bhee-d51e8516ff2376d2e0b75b6f6bd4e43fc0f066ace3eb6fbb698b5f04d9b71929 2013-08-22 14:20:38 ....A 152576 Virusshare.00086/Trojan.Win32.Swisyn.bhee-e2340545f57683048d289b09f5ea037ce8c7dd4c9ed643650ba3dbb073ae7c7f 2013-08-22 13:24:28 ....A 205312 Virusshare.00086/Trojan.Win32.Swisyn.bhfe-d04afc46ede6788299c3b27fd41ba26d22d63aa1d2dbeef39d1041fc6dc34a7c 2013-08-22 13:56:50 ....A 205312 Virusshare.00086/Trojan.Win32.Swisyn.bhfe-d802046ce1e7005594fe93d9225a4f91568b69aef343c79fd12409a6c7a006b1 2013-08-22 11:29:54 ....A 212480 Virusshare.00086/Trojan.Win32.Swisyn.bhfe-d94b14d5cc12d76310443fb96fdebe63c6ecd857ab3182732430fc42df4c41b4 2013-08-22 20:08:46 ....A 133120 Virusshare.00086/Trojan.Win32.Swisyn.bhjk-0fb41887f16af93615bf3a94355490bf7aae9a01a62cf69018941085cda1c0c1 2013-08-22 19:24:26 ....A 268800 Virusshare.00086/Trojan.Win32.Swisyn.bhuu-5c2d1986051ec1194261b6fe5cfd85418ec0a89cd51957eec855c362e6ed2f02 2013-08-22 14:38:46 ....A 2428689 Virusshare.00086/Trojan.Win32.Swisyn.bill-5145f7c04e64a6528f550906c680f5894038f6b2d6f2515f350252492c655c34 2013-08-22 14:47:20 ....A 115200 Virusshare.00086/Trojan.Win32.Swisyn.bimv-31f8ff5da884be4495994bbe2e4c379289200b9ba507aacca24899cfa1cbda98 2013-08-22 15:02:20 ....A 1312256 Virusshare.00086/Trojan.Win32.Swisyn.bmdv-df8d7963816bdcfa6aa1db925cc9a86629f4690f341f0c2da2de7c2264ef9385 2013-08-22 21:26:48 ....A 211780 Virusshare.00086/Trojan.Win32.Swisyn.bner-2104f764b0e16cb45a1cb84b3b9e934625332602ec764ed85ee144a1165b2691 2013-08-22 16:37:44 ....A 211794 Virusshare.00086/Trojan.Win32.Swisyn.bner-5ea2380b390199d2839a0948c79b372b6276cc2d6bfc5d5edf1601ba10335894 2013-08-22 20:56:36 ....A 211843 Virusshare.00086/Trojan.Win32.Swisyn.bner-606e2485938da340b018df002c4e8382740502196f450542292acfcc226c6597 2013-08-22 21:07:22 ....A 211831 Virusshare.00086/Trojan.Win32.Swisyn.bner-65dc222d02d8a2f0ca44cd3e890b5f15b5b96dc648d1ceeb600ab6a47a5d5d90 2013-08-22 17:50:00 ....A 211757 Virusshare.00086/Trojan.Win32.Swisyn.bner-b38483afb924aeacfd6f2fffef31024819be2bb131f26ed61f2921d89baa2a47 2013-08-22 17:39:18 ....A 281066 Virusshare.00086/Trojan.Win32.Swisyn.bner-d6e01ccb8dbd1f5312e81c9b6975f1e4ccc5750557061b08d65a0370db62faa4 2013-08-22 16:56:54 ....A 211977 Virusshare.00086/Trojan.Win32.Swisyn.bner-f54659c6cba0b964e418982947b805882141c3bb9c6cb315b155f77b31bc422c 2013-08-22 12:50:16 ....A 672204 Virusshare.00086/Trojan.Win32.Swisyn.bp-217e14f9d43b9832a0b2edffb45c2f517a34ef596a942aec05e9296c42f08d56 2013-08-22 12:57:54 ....A 339456 Virusshare.00086/Trojan.Win32.Swisyn.bpqz-55363dc8bd0eee98fde1762dfd5b40080343ef2d3908a8b71f134141c3c9cece 2013-08-22 12:27:56 ....A 179272 Virusshare.00086/Trojan.Win32.Swisyn.bprj-3395001f4ef65e618a9c1aa6e272622b936f17be0681eb3fcb6e474771d3cb11 2013-08-22 18:50:16 ....A 98304 Virusshare.00086/Trojan.Win32.Swisyn.bprj-474987c3bd4b5c0bba865052900a4a6906e82b45ec7fa6a350cbbf6b17e463db 2013-08-22 13:05:44 ....A 24576 Virusshare.00086/Trojan.Win32.Swisyn.bqps-203aced933083ae13062669c505ec34c4ae24b51bed6d2854b833a68feb0ca80 2013-08-22 17:54:50 ....A 290237 Virusshare.00086/Trojan.Win32.Swisyn.bugf-8f7e7a8f9fb86d2f0b22ac2055396e5c31be8012b94aa7759f45263e3d076429 2013-08-22 19:20:52 ....A 331799 Virusshare.00086/Trojan.Win32.Swisyn.bvpz-0863c057b17439291f6f06cc332a8c83898a4bd0b24e5b01208e5034110e9016 2013-08-22 19:48:52 ....A 211780 Virusshare.00086/Trojan.Win32.Swisyn.bwfd-089c17b2ebe6e0b71421666926e42ba4abf56cb0599ce46b0782192cb1b4c76f 2013-08-22 20:05:34 ....A 281014 Virusshare.00086/Trojan.Win32.Swisyn.bwfd-181220864faff519581689a62cfb4faeaeb27703414b215defaadea2fffb3bc1 2013-08-22 20:08:48 ....A 211928 Virusshare.00086/Trojan.Win32.Swisyn.bwfd-2783e366d49670a98782861c9302c5880f892184d5936253b8dee86712b803d4 2013-08-22 18:35:22 ....A 211848 Virusshare.00086/Trojan.Win32.Swisyn.bwfd-356c808206c9aff29315a697ef2affc3b7f8b32fcdc037fbcc07303360dde557 2013-08-22 20:37:44 ....A 211958 Virusshare.00086/Trojan.Win32.Swisyn.bwfd-51492734c73ff1e00ab553849c4b07593f47d4c5f64b2d1293d88777c1e7a00c 2013-08-22 14:44:56 ....A 211945 Virusshare.00086/Trojan.Win32.Swisyn.bwfd-5413ff577da665958519562bdd93b81d66087571124afe440f2ae7573cefd5ee 2013-08-22 20:58:40 ....A 211852 Virusshare.00086/Trojan.Win32.Swisyn.bwfd-e449eaed10ca5015c68a58fc740c688909d43a9db333b0d48c00c19f91a50762 2013-08-22 16:03:40 ....A 211968 Virusshare.00086/Trojan.Win32.Swisyn.bwfd-fd01c5ef4011e24c7e1a087b23384b85cd7582724caac8f99b220f9d338dbe0f 2013-08-22 11:56:06 ....A 250875 Virusshare.00086/Trojan.Win32.Swisyn.bzkd-f8b7ea0edf56b4e2d88c2f315d432b42d8ef6da5fb2d2998c6ee3d47c31e30f0 2013-08-22 19:55:22 ....A 95352 Virusshare.00086/Trojan.Win32.Swisyn.caae-79324d90d1823df144c119c2ae79a2eb7708c215c419e86ee609470e94195284 2013-08-22 20:51:14 ....A 319761 Virusshare.00086/Trojan.Win32.Swisyn.cahv-67449046818d491a0e0917d279b1e2fce05653db1a577c6c1a2ed47193bd8ca8 2013-08-22 12:30:08 ....A 722432 Virusshare.00086/Trojan.Win32.Swisyn.cakz-ed8f3acc2de0cacb6ad688e9d48445d4fb766bb0e2b2c6cbf91c69ffbe8d6a22 2013-08-22 16:15:10 ....A 217097 Virusshare.00086/Trojan.Win32.Swisyn.cbhx-10b2db6d6061d48a71911c4ee9a48b7cf76039e9629869c97243c253b0418618 2013-08-22 21:55:28 ....A 35840 Virusshare.00086/Trojan.Win32.Swisyn.cbuq-481854a7c5c5a32c8d2614cdc58d584277b069a01f923fcd9126352611ff21fa 2013-08-22 14:44:52 ....A 94943 Virusshare.00086/Trojan.Win32.Swisyn.ccyc-34bd5744e2890568a9ae4d3a57bd5aabe59db6338209c7b117960625b9e78fa7 2013-08-22 19:27:32 ....A 98040 Virusshare.00086/Trojan.Win32.Swisyn.ccyc-7eee49207c21130557ac3f5df1982880327193e81e25d73a5574c68e2ef23fcd 2013-08-22 12:55:52 ....A 130560 Virusshare.00086/Trojan.Win32.Swisyn.cdoh-13ed9a1af860e54556eb54f751de30ebfeb7dd82898a75bd83f50c382fc3e1d7 2013-08-22 14:49:00 ....A 872448 Virusshare.00086/Trojan.Win32.Swisyn.cdpe-71061e06a66ef0a95ff9b25a1340c4ebb1de9dbd4c0d53b727bb22317a02d60b 2013-08-22 20:43:24 ....A 212992 Virusshare.00086/Trojan.Win32.Swisyn.cioi-401a4b69454cd9c38ac5e4ee7d01d7f0cdcc2a428b9f5ea93d080a719fbffac5 2013-08-22 12:43:54 ....A 114176 Virusshare.00086/Trojan.Win32.Swisyn.cpkf-40ffa1d461799444f4f7f781192de4dc2f1e846960931a7a1dcf79da13321681 2013-08-22 21:30:24 ....A 107776 Virusshare.00086/Trojan.Win32.Swisyn.cpkf-7244c51173d78e9a11342353b72c71c074543758f461ca68d9daef97d9fac439 2013-08-22 13:22:10 ....A 145920 Virusshare.00086/Trojan.Win32.Swisyn.cpkf-faddf0a61e9d0389fe405f614c7a92aa9ec68619d54d67f78a73bcf4f5391263 2013-08-22 13:53:28 ....A 35994 Virusshare.00086/Trojan.Win32.Swisyn.cpmx-42cd5a5f12a040d83843d57a747580bae4b9a60a590f6a3c8cc5b896c00a09c3 2013-08-22 16:49:48 ....A 69632 Virusshare.00086/Trojan.Win32.Swisyn.cqks-e1f2b68f2551fe729dbc9f1a43bcd054a93da9fd30893123f0eeaa430442b863 2013-08-22 20:00:12 ....A 96256 Virusshare.00086/Trojan.Win32.Swisyn.cux-1987090f6cd9993379527eda85e29f31a7dc5343fc53adf60eaa09c3c223cfd8 2013-08-22 13:04:52 ....A 8192 Virusshare.00086/Trojan.Win32.Swisyn.cxtw-58345e216afc0f20d8b117e3223f4b95d48f48e5b7b65aaa1ff240ca75be7adb 2013-08-22 16:54:46 ....A 208896 Virusshare.00086/Trojan.Win32.Swisyn.cyas-58ed60b732c7d0e46db72540c7711303401b59da7c9f988e99bf221a2c9aee6c 2013-08-22 16:54:54 ....A 401408 Virusshare.00086/Trojan.Win32.Swisyn.cycg-2a6dd3af4a86297ebd71ab615c87cd5dff9ea19933e96138c57e1e499ef13055 2013-08-22 19:09:42 ....A 40960 Virusshare.00086/Trojan.Win32.Swisyn.cydu-380e3d52136c161690c3f28bb4b003662069b8e16e7743e9b4e8e76ccaf03e07 2013-08-22 16:04:50 ....A 301536 Virusshare.00086/Trojan.Win32.Swisyn.cyml-7a66967ace7649238cacc0ce1e85d303d66c753c9ad2ee8ec3259d590ee29f59 2013-08-22 16:24:16 ....A 169472 Virusshare.00086/Trojan.Win32.Swisyn.cyml-f6b2467a73a599cc00d77c6817e61cb0e1375c1867477624ced55672bfbd9db0 2013-08-22 17:54:04 ....A 2888233 Virusshare.00086/Trojan.Win32.Swisyn.dbdf-3744498a05834309ffb9605039a2677d1a86f1502caf1b20c13328c1006df173 2013-08-22 18:36:10 ....A 114688 Virusshare.00086/Trojan.Win32.Swisyn.dbjm-0e5255bf796b6ea806152dfcbb07b8d6b9649ca8a503a9c3038c7ac173161747 2013-08-22 19:35:46 ....A 114688 Virusshare.00086/Trojan.Win32.Swisyn.dbjm-1c7d683d12dd1573f34fc0bf2f3ac4d16217de9d4873cc3fded18a211fdf0752 2013-08-22 18:57:04 ....A 44544 Virusshare.00086/Trojan.Win32.Swisyn.dbjm-29b62e9f3bebe43086b05d2f11c4e8de14ff8d9de6d0d7bc3afa43a4d22cc983 2013-08-22 19:47:04 ....A 45056 Virusshare.00086/Trojan.Win32.Swisyn.dbjm-39b15a25cd0e93ce09ea9608ddf1b6a3d3d61777688644d39163ee0139fb3d3b 2013-08-22 10:45:30 ....A 458752 Virusshare.00086/Trojan.Win32.Swisyn.dboe-d7a907dd9078a46aca4945c1b6cb4b9ea285908a3aa6469ab9a9868ac9a5d95f 2013-08-22 14:32:02 ....A 351996 Virusshare.00086/Trojan.Win32.Swisyn.dboe-eda25e809cea3061aa1cf60691620d9dc4faea8a56856daa1fa812a731a2c85f 2013-08-22 21:41:58 ....A 910997 Virusshare.00086/Trojan.Win32.Swisyn.dekg-6546c325bf68990bd65ffc6c72a24bfafffcaed47deeeaa2f69ce6acaf3092f2 2013-08-22 18:14:48 ....A 717352 Virusshare.00086/Trojan.Win32.Swisyn.dqb-6d9cdebacbccf5bc94205d833cdd7ffb9041ac17afca8913d5d3ac584e7539db 2013-08-22 14:51:24 ....A 57344 Virusshare.00086/Trojan.Win32.Swisyn.dvr-3217e1c78b89fe03d6aa578c273aaba653fb7551e52f85014b8f04d27c760924 2013-08-22 18:54:26 ....A 53248 Virusshare.00086/Trojan.Win32.Swisyn.dvz-0ab76cdf7a5b19455440a41785feb20209751e1b4dbee1216a588839ac63d3eb 2013-08-22 11:39:12 ....A 103936 Virusshare.00086/Trojan.Win32.Swisyn.fkhe-d920db4aaa87e7dc12ce92058c78d5022d4d9ccd75ece94333822799a0d240b1 2013-08-22 20:09:24 ....A 90158 Virusshare.00086/Trojan.Win32.Swisyn.flro-1805ae6b1cdc284ec4c292a3f6055cc62b4b4b9684d5709252f2d66d5521b54f 2013-08-22 17:56:38 ....A 257024 Virusshare.00086/Trojan.Win32.Swisyn.fmyy-702f95c4056ebf8294d9010cb617f5e463a556ed20a9b8eeee41ed8659e5e6e0 2013-08-22 12:15:06 ....A 102400 Virusshare.00086/Trojan.Win32.Swisyn.fmz-f47da906f75f7fb59cf7ab900a4deace395fbfd02bfaf0c8f4b7f51d17e3d4b2 2013-08-22 21:28:32 ....A 40960 Virusshare.00086/Trojan.Win32.Swisyn.fnsi-20938cec581dca661e2912bcbba6644bf4b2e2fbbe0c911ea2ddc1b95048455f 2013-08-22 21:27:44 ....A 221205 Virusshare.00086/Trojan.Win32.Swisyn.foha-404d3fdbe3c4177d1e5863a5a2b7fb3c54c2c607f6dfa93d669ff59bc079902e 2013-08-22 15:56:42 ....A 220955 Virusshare.00086/Trojan.Win32.Swisyn.foha-a0cec7db8ede8eeac94c6d400d1239b100508ce32d0d0cfbc5c54c72772faa54 2013-08-22 16:55:40 ....A 221035 Virusshare.00086/Trojan.Win32.Swisyn.foha-dbea4cc1403276ed1292dd8ca84bf1a67c6a186a4f53bd6907651f855d701d6f 2013-08-22 18:07:34 ....A 80829 Virusshare.00086/Trojan.Win32.Swisyn.fokq-63e8173efce7db4ba031b846e45a94ddfb99dce4eadbd045807660fba701cd44 2013-08-22 14:31:32 ....A 222208 Virusshare.00086/Trojan.Win32.Swisyn.fold-e8bed9b4ba4dbaaed466a6a9125146a13f201100f0b6fad494fd10d556ed4d74 2013-08-22 11:36:58 ....A 57344 Virusshare.00086/Trojan.Win32.Swisyn.fpq-70eb054109fd938d0d6cf04b39c2728267e7a6e986e077c7752500b43f8a39ac 2013-08-22 17:47:18 ....A 20096 Virusshare.00086/Trojan.Win32.Swisyn.gl-4e01f6624df9240014743300e3447abfc75ade6f1f1b5fad1d92991447c21fdc 2013-08-22 14:24:30 ....A 53248 Virusshare.00086/Trojan.Win32.Swisyn.hlc-30e2a7b7068886a6262c22f6082e2c398ee5140446a9320ed8e57fe6efe867c2 2013-08-22 19:52:44 ....A 551936 Virusshare.00086/Trojan.Win32.Swisyn.hwo-48b7dd30d90dd8deff5d86ac4144453e11fddb565f093968f918f95119ecd97e 2013-08-22 19:24:54 ....A 57344 Virusshare.00086/Trojan.Win32.Swisyn.iod-3a18b95dd7e88ceea5d5c7e461b45fe56418afff40e75136b531cb814ac61e63 2013-08-22 14:23:22 ....A 409600 Virusshare.00086/Trojan.Win32.Swisyn.isx-107cee7b82893501140be36b92a223a6ae951444ffbe77c04ad5b233a82cc47b 2013-08-22 14:21:56 ....A 65536 Virusshare.00086/Trojan.Win32.Swisyn.jdd-143838230d23b1dd210b78f854cff8eb12b08d7a294dbb632543e6cfff9e4531 2013-08-22 19:46:00 ....A 45056 Virusshare.00086/Trojan.Win32.Swisyn.jwf-2957a39cb50797604861ce475686189fb56d4c0f4da7291eefdd63418d3a4bea 2013-08-22 19:04:20 ....A 173568 Virusshare.00086/Trojan.Win32.Swisyn.jyb-27070eca0d116a4540e80ef3c2d38f14843475c9a6296c1919cf33fff9f17d29 2013-08-22 16:50:22 ....A 188416 Virusshare.00086/Trojan.Win32.Swisyn.jyb-56ecc92e0963ae50df29558d1dc4a2e090a6fa303ad488414e4eba070b79dfce 2013-08-22 17:48:28 ....A 155648 Virusshare.00086/Trojan.Win32.Swisyn.jyb-6030e48c6411fa1a113d9d4d8abe3a4952a5dcf4e2c7cf750461031f049809c5 2013-08-22 18:57:58 ....A 159744 Virusshare.00086/Trojan.Win32.Swisyn.jyb-694d4a9f6492086c17ba3739a903131a2fb328cc56c43293fb60b844b3a6aab0 2013-08-22 16:40:14 ....A 139264 Virusshare.00086/Trojan.Win32.Swisyn.jyb-b751623e555d36096d112d957f9d35ab65c47ca7377652a0451ecbf761ddb66e 2013-08-22 18:33:54 ....A 29696 Virusshare.00086/Trojan.Win32.Swisyn.jyn-67ffb6eec61150b526c62d5a2f2fed6b52f4418e3d453a3f1e8590ac2348b1bc 2013-08-22 12:52:02 ....A 45056 Virusshare.00086/Trojan.Win32.Swisyn.jza-115648805103f4dbdd1e14645e927de49cf3ca5049cb5aae56a20db0e5a063eb 2013-08-22 18:09:48 ....A 159744 Virusshare.00086/Trojan.Win32.Swisyn.kka-078fb5c07a40bfce58ba4d8df7c12d941eb728fa1bd473696f6e0919130f3b0a 2013-08-22 14:49:54 ....A 198144 Virusshare.00086/Trojan.Win32.Swisyn.kms-44a470d81bbee15767d643689a946528926e9decb6ee3e8472724964dbccd4ba 2013-08-22 19:10:36 ....A 385536 Virusshare.00086/Trojan.Win32.Swisyn.ktb-3a2d1d795386c1ec31e7a213aef764c8a154548a54dd01daea315ce15c8dbffb 2013-08-22 20:07:18 ....A 53248 Virusshare.00086/Trojan.Win32.Swisyn.lsz-0f57ae2abde16dedc86cce2eb6f658a2c408dc43492b4cd2902c00975ab0b1ba 2013-08-22 11:37:34 ....A 81935 Virusshare.00086/Trojan.Win32.Swisyn.lxr-738ca8a4ffc98849bae26c1dcf4da6c4a56fc76de780133e051518a2bfec79f0 2013-08-22 13:50:32 ....A 319488 Virusshare.00086/Trojan.Win32.Swisyn.lzl-fb6686c6d5b4cddd76915f30c0e0cf53f288a5020a147305cf52563c4c7e44a5 2013-08-22 14:17:12 ....A 705024 Virusshare.00086/Trojan.Win32.Swisyn.mbo-456a0d475ffa0760057ba5b1bea44017c8442dafa64f16582615f49c3fd4d4c0 2013-08-22 10:54:40 ....A 1672192 Virusshare.00086/Trojan.Win32.Swisyn.mer-648347e3834bd60da51d9a78b647b3ac35f99a6645e7ea1b23b5161a94f38df6 2013-08-22 19:10:18 ....A 98304 Virusshare.00086/Trojan.Win32.Swisyn.mlz-6a8f59f4887941d9761042ffcfcd2e1439905b41e2e7793270a87147065ae629 2013-08-22 19:48:22 ....A 40960 Virusshare.00086/Trojan.Win32.Swisyn.mnq-385addcb29df467de9c227e2fc4b084a895703b383b72d398d7db735e07e8e1e 2013-08-22 19:43:12 ....A 65536 Virusshare.00086/Trojan.Win32.Swisyn.pim-4f1ed1a9aca8dcef523dd258e3dedb47f8c2f6e64e30da57e66eac736350d68e 2013-08-22 13:45:14 ....A 65536 Virusshare.00086/Trojan.Win32.Swisyn.piz-3479289d1c6b818b650dc2f22ae814cb4b45a0ea8a46599968d192871d0ca2a3 2013-08-22 19:04:44 ....A 45056 Virusshare.00086/Trojan.Win32.Swisyn.pkq-59d4f9199e25fd8ce820ce68c9446ef5d1056def3fe80458b60b53ba09ce26d9 2013-08-22 18:46:24 ....A 45056 Virusshare.00086/Trojan.Win32.Swisyn.pla-6adea4517b7a3a2334a4435609381477bcacd1d9ede60302d965bff0b3a9e8a9 2013-08-22 18:05:14 ....A 36864 Virusshare.00086/Trojan.Win32.Swisyn.pus-3ce75b8022f9c1e2b1fc8cb002632a7df4c6a7693aaa72e807186bdbed753989 2013-08-22 13:49:08 ....A 413701 Virusshare.00086/Trojan.Win32.Swisyn.py-f958810caa35ad725e25b7dc9cb7d4945581ac1b0c2cc4871a04e2b9fecc6768 2013-08-22 12:36:52 ....A 1184262 Virusshare.00086/Trojan.Win32.Swisyn.py-fa5f9ecdb04f883c96709d48d3c4301ab0b2379c6e6d1b7f814c46579f758b1d 2013-08-22 18:43:04 ....A 36864 Virusshare.00086/Trojan.Win32.Swisyn.qce-1c6141892413a397535e100971d40f33dac71f00ce7f9dbce570c9cd8a374e56 2013-08-22 19:14:48 ....A 397312 Virusshare.00086/Trojan.Win32.Swisyn.qls-7aea622a0288331b5ef3f5a1c357dbe47ae1e5fe9ad4475a9a41b158a7e430c2 2013-08-22 13:31:32 ....A 405504 Virusshare.00086/Trojan.Win32.Swisyn.qma-563499c92ddbed6a3632a2b1dcbefb58ca5bd64baa4bf9e42e8583153d7556b4 2013-08-22 14:31:30 ....A 24064 Virusshare.00086/Trojan.Win32.Swisyn.qnq-212d78eaa0976f70a1cb422449c1ea520f985925cf2a040aca3ac3c1372801b9 2013-08-22 18:35:34 ....A 55296 Virusshare.00086/Trojan.Win32.Swisyn.qst-5755bf2b2abb88dd350db5862280be473710a4c02932148e91bf080b3a09b0ed 2013-08-22 14:51:26 ....A 332800 Virusshare.00086/Trojan.Win32.Swisyn.r-f73233289af1ef3be39e4bd063637c279832a6195ffcdff5d862a8ad007d5aac 2013-08-22 14:50:34 ....A 32768 Virusshare.00086/Trojan.Win32.Swisyn.rxm-f77d4c1b6bb23384d6290c03ab2416c6bab21b13928610f5c9aa42001d32344c 2013-08-22 18:12:02 ....A 274432 Virusshare.00086/Trojan.Win32.Swisyn.slu-3fde2a81145b712da07b5abdf7f186f7de501626a8d220d86b5b813640bc624c 2013-08-22 19:51:32 ....A 525312 Virusshare.00086/Trojan.Win32.Swisyn.utu-7bf8daa410577e50112e500db142ef152fdf8fd10a26b54fd063b0f6bae72cb2 2013-08-22 14:41:02 ....A 564484 Virusshare.00086/Trojan.Win32.Swisyn.vgi-dcda6d188428b6f16525ee115ac040988cf0fa44e3d47625ff8ef8c0aa5513aa 2013-08-22 14:10:04 ....A 65542 Virusshare.00086/Trojan.Win32.Swisyn.xaw-e3d74e16dad0b54abc4e2b6f268de87ba472f591beb565e3a5cf4a0feb073205 2013-08-22 13:25:02 ....A 266240 Virusshare.00086/Trojan.Win32.Swisyn.zel-fc5e4501b187bfbe1a17aba1e9f50fdbcc1d5c2e8c3deb2f20eaff78d24b2658 2013-08-22 11:46:30 ....A 749568 Virusshare.00086/Trojan.Win32.Swizzor.aamq-4044b3e79f63820aafd5cc694c253550dea633701674cc16bbfc8b858131286c 2013-08-22 19:44:22 ....A 310272 Virusshare.00086/Trojan.Win32.Swizzor.b-089bce87c891bcd547409af4ed544fa3ceaf67c2f71d4223ef7154527d2799d8 2013-08-22 20:41:34 ....A 380928 Virusshare.00086/Trojan.Win32.Swizzor.b-133a5967067bba0e8e6d765fcaf7a48dd5774cc0997d6104c2b502127a1ec464 2013-08-22 19:39:34 ....A 753664 Virusshare.00086/Trojan.Win32.Swizzor.b-17327d0ccb4558499c94f8d96c19721a09018e4555da001caa46efdd1c9ea4d0 2013-08-22 19:31:28 ....A 545280 Virusshare.00086/Trojan.Win32.Swizzor.b-1738727ebc60c9a395917a8797947db5aaa2fc99248e68f755cbf923e711f481 2013-08-22 16:42:50 ....A 582656 Virusshare.00086/Trojan.Win32.Swizzor.b-241cdcb826779aa887db048a4a17d51fb6a1a42eb2b98e4c810df88776993a84 2013-08-22 19:56:52 ....A 815616 Virusshare.00086/Trojan.Win32.Swizzor.b-2ca13b7e771ec53ff095fe5fb145104cd6459de151a9f263dc402ec7994d1fb4 2013-08-22 20:45:50 ....A 483840 Virusshare.00086/Trojan.Win32.Swizzor.b-31984ebcb35e9193aab36e9eb3ab1619a09765d30995c3d29b98205f99e24c28 2013-08-22 20:45:44 ....A 790528 Virusshare.00086/Trojan.Win32.Swizzor.b-3299f0d95469a4911c151332df909666a59692c7e1c511eed544025c1fb2c4c4 2013-08-22 18:32:22 ....A 765952 Virusshare.00086/Trojan.Win32.Swizzor.b-380bf6b5031c6a4512c53d77d89f172845ae927ec0dbae730e728fe813ad9923 2013-08-22 19:37:56 ....A 343552 Virusshare.00086/Trojan.Win32.Swizzor.b-3e1739f6ab580257ae4a7818d7e2c4ce653b37d69ae0d9403d5633f081370e05 2013-08-22 20:42:50 ....A 720896 Virusshare.00086/Trojan.Win32.Swizzor.b-401aa0aef862c0124cbe6fab2de63b62d297af394f16a38a488ffc846ba54d57 2013-08-22 19:20:54 ....A 329728 Virusshare.00086/Trojan.Win32.Swizzor.b-4465bf856c605a0fe867a7d341f0e765f6847e0eacda0c3c498cb6a2d0cb5812 2013-08-22 17:57:30 ....A 876544 Virusshare.00086/Trojan.Win32.Swizzor.b-48bd0349a9790b3c523f298798e5f948ff2e37a8d5dee59bf4b1365cbc65e73d 2013-08-22 20:51:48 ....A 536064 Virusshare.00086/Trojan.Win32.Swizzor.b-4918d6f3ba10b0189f534cd9fbf7cf45c776840030049c7ea10fcd2805d70e0e 2013-08-22 20:51:22 ....A 588288 Virusshare.00086/Trojan.Win32.Swizzor.b-49744aebe1a77db5d81350988aba036cf7e778d7f84eda792c25253b1e5bb8e7 2013-08-22 21:48:52 ....A 536576 Virusshare.00086/Trojan.Win32.Swizzor.b-498898fdc9b03e4cbd55edbd123383ebb9f6677b813a1322514a778b9f95d82a 2013-08-22 21:53:10 ....A 372736 Virusshare.00086/Trojan.Win32.Swizzor.b-5229639565655d04307cbc5d6bac82ec38e80f199acf45f005cde0e22444c226 2013-08-22 11:59:16 ....A 637952 Virusshare.00086/Trojan.Win32.Swizzor.b-525be04827e9247f73df54ff17869f4ed4732db8645337b3acf56c6122cfd059 2013-08-22 21:18:18 ....A 749568 Virusshare.00086/Trojan.Win32.Swizzor.b-587c231a72fb8225c9cc64e0f094fd60ce2750d408005d49af7146e1dbbb8cce 2013-08-22 20:35:34 ....A 584192 Virusshare.00086/Trojan.Win32.Swizzor.b-599cc0c4abd67d69a1821d270e21cc5cd23a332d47fa3a0ae0211cc0b7c80f2f 2013-08-22 21:31:36 ....A 571904 Virusshare.00086/Trojan.Win32.Swizzor.b-64d1c972854470dd45f8d215c4f875442be55de6d39854908b47a19cdba2c27c 2013-08-22 20:06:28 ....A 492544 Virusshare.00086/Trojan.Win32.Swizzor.b-76b92004c3b2d8909cf61cc1c80ee3b69a5cecd10d726dc923d128df902ab0e3 2013-08-22 18:02:24 ....A 522240 Virusshare.00086/Trojan.Win32.Swizzor.b-9830a027f4b6568a22f9c6397e176a92ee617286576dbbb4fccd0884a9985ed7 2013-08-22 17:49:58 ....A 548864 Virusshare.00086/Trojan.Win32.Swizzor.b-9d03960859013a55ba186747f4f16342e02cc4b330343c9df9891a08c480e875 2013-08-22 15:30:52 ....A 238080 Virusshare.00086/Trojan.Win32.Swizzor.b-9df5fa6035ea876b8e1bb4c1f8867bd8c6592d34b3ed578be0a49cab2e551df4 2013-08-22 17:56:50 ....A 316416 Virusshare.00086/Trojan.Win32.Swizzor.b-cfa4a4ce22a0ab56d44f5b897de6c6d0be35c0d74a9fd8c5cbcec1bda1dac362 2013-08-22 13:04:50 ....A 539136 Virusshare.00086/Trojan.Win32.Swizzor.b-f815c3f183de2d13c6f0989acf6d6a13f9b611d4a8454ac97908d1cc3bc1b352 2013-08-22 21:31:16 ....A 252928 Virusshare.00086/Trojan.Win32.Swizzor.c-123dc00bba45856c00bcc4ebf00f3d349f5b0b6dfa1c5e780e49be99a8366673 2013-08-22 20:57:06 ....A 266240 Virusshare.00086/Trojan.Win32.Swizzor.c-2171f5044b183ab537b0930de1399696cf91bb337a06fceadcf369c5271f7f02 2013-08-22 18:22:44 ....A 659456 Virusshare.00086/Trojan.Win32.Swizzor.c-370b72f9447e47d14a987d9e3134910f09a93838ee2745809eb11e3ed49b1619 2013-08-22 19:58:24 ....A 724992 Virusshare.00086/Trojan.Win32.Swizzor.c-445999d5bdae7698a787b8c680e61d35f8a3e8eb1fa81e1654c0de8328a6f5f2 2013-08-22 18:58:08 ....A 290816 Virusshare.00086/Trojan.Win32.Swizzor.c-5850ef6f58e4d0a57e837c9d2d6fc3d68885064d6c7b841c4f7f16ac92c88015 2013-08-22 20:27:28 ....A 665600 Virusshare.00086/Trojan.Win32.Swizzor.c-6006328dbc262da99582b8ba2608fed7b392ffc879812b6244ac0a1fbf387e6d 2013-08-22 22:00:20 ....A 671744 Virusshare.00086/Trojan.Win32.Swizzor.c-609e3c413a5b8289a91bcd95266d9d507ff2799b0e20feec0e5cf352edd1ad29 2013-08-22 19:26:06 ....A 589824 Virusshare.00086/Trojan.Win32.Swizzor.c-69357a7974d1a7058cf154d6d7a28f9129169d359d499ff041d4626c8d008e3d 2013-08-22 21:10:08 ....A 454656 Virusshare.00086/Trojan.Win32.Swizzor.c-7145de67fe5067f5c0a891e5d809bc6755e5f011744528b1db3911b0fc9a4d80 2013-08-22 20:26:50 ....A 250368 Virusshare.00086/Trojan.Win32.Swizzor.c-73411853fa06e727694e0b61bd0db7f00435444cec55a9f8ee968e61999dca05 2013-08-22 19:24:20 ....A 339968 Virusshare.00086/Trojan.Win32.Swizzor.c-7a019949c8a6d9ecffe1e69c12d4cdbf0bf67183cd33c2d89bc99cbf12ac6f16 2013-08-22 18:26:28 ....A 720896 Virusshare.00086/Trojan.Win32.Swizzor.c-7d600a3228d5d51f114aca124420d029ed5e40744cb309879eda0b1d057414a4 2013-08-22 14:23:20 ....A 659456 Virusshare.00086/Trojan.Win32.Swizzor.c-d141c03e6a0c4d964cc8f3fcedbb212814ac42ded11586dc85b83f9e083bce16 2013-08-22 18:01:18 ....A 311296 Virusshare.00086/Trojan.Win32.Swizzor.c-d31bf0f36daab1f47f1a71e3652e81141c2b84f72efd728538abff4c3ff72b3f 2013-08-22 14:38:50 ....A 733184 Virusshare.00086/Trojan.Win32.Swizzor.c-e5cbbea758bb5e3a0da40f8b43852d6176f16f7972113047088a79961d064fe0 2013-08-22 13:43:52 ....A 286720 Virusshare.00086/Trojan.Win32.Swizzor.c-fa66003eafe9979d95376d5a2c6ba58e891076ef3a486bc040a58d932d7c1796 2013-08-22 10:54:18 ....A 241664 Virusshare.00086/Trojan.Win32.Swizzor.c-fad9993ce2a58310d07e8451a1af5be9ecec0abc638f7d97a9fd280506a87ac3 2013-08-22 19:14:22 ....A 364544 Virusshare.00086/Trojan.Win32.Swizzor.d-183d975e1d5f82fe7d0878be627046ff03c34ba1b0531991f680403d204ed39f 2013-08-22 19:12:58 ....A 761856 Virusshare.00086/Trojan.Win32.Swizzor.d-36768ad7c207780de9ba3e18a63d49db8c2d62a7dce074b0a2938be29b840399 2013-08-22 18:28:12 ....A 802816 Virusshare.00086/Trojan.Win32.Swizzor.d-37359dc166e4fed5bad7319fda78c54c1a94a42afdc4b63351fbc7948cb4aba6 2013-08-22 20:42:08 ....A 742912 Virusshare.00086/Trojan.Win32.Swizzor.d-42154e438ab049a898e56d61add79c8af2ca6937d7ebbd4de024b8e40ed68448 2013-08-22 21:21:20 ....A 290816 Virusshare.00086/Trojan.Win32.Swizzor.d-509493fc574b9dfa9a13c23459cf07ffa81427b0dbf0eab5a35b8f7563505a73 2013-08-22 22:05:38 ....A 462848 Virusshare.00086/Trojan.Win32.Swizzor.d-518e9eebf96486ba43e5f65742fed09162883807b8a72933a6247757898e6bb9 2013-08-22 18:38:46 ....A 704000 Virusshare.00086/Trojan.Win32.Swizzor.d-6c08d89486a2d3d546160df009edeed52e61dcb77c3d97fc889e3e8433df742c 2013-08-22 19:33:30 ....A 303104 Virusshare.00086/Trojan.Win32.Swizzor.d-d2db362fae8363f7bf37b2dbee5bc5e96ebdad1d52bab088e6d4441f381b174d 2013-08-22 11:25:08 ....A 516096 Virusshare.00086/Trojan.Win32.Swizzor.d-e1c83b8837f8f708d3099a9b9d8846ac85238ce49275ec492cf3c2d3632d4dfb 2013-08-22 11:15:20 ....A 802816 Virusshare.00086/Trojan.Win32.Swizzor.d-ed79882182aa7bd08448deb9e0dffd4a3f230417b3f23dbd04a69833b56d79b6 2013-08-22 21:30:52 ....A 372736 Virusshare.00086/Trojan.Win32.Swizzor.e-41307bed80d992e789488ce7a04307a0f57475566dbbe49f3d1d11f8ff31d457 2013-08-22 20:27:26 ....A 581632 Virusshare.00086/Trojan.Win32.Swizzor.e-61131d949ee54253edc324c80a8626b8f2258cd821ad5af8a31c2518479a10cc 2013-08-22 18:20:22 ....A 366080 Virusshare.00086/Trojan.Win32.Swizzor.e-63fe7b4a6515d898cee8365e49870e893f29167bb916d58573307740708bbb3c 2013-08-22 18:09:42 ....A 707584 Virusshare.00086/Trojan.Win32.Swizzor.e-76eeedef8268c0ecc73d6dff4fd5c5bde14d49465269d2ba751ff57a3a6bf6ea 2013-08-22 13:16:50 ....A 958464 Virusshare.00086/Trojan.Win32.Swizzor.e-f3efe9c16aeab418c743ba74032c6310f4a62d2c825d94353982833c14f9a16f 2013-08-22 15:12:06 ....A 892928 Virusshare.00086/Trojan.Win32.Swizzor.vry-72fd5fbdd933451641e7e8c850fc67905cba9d4cd527fd42a485694b42ceeeb5 2013-08-22 13:23:48 ....A 884736 Virusshare.00086/Trojan.Win32.Swizzor.vvs-ffed9efae7e2db8a1adfcc851c2e079cd5ebf692100513050619ed98aaf20393 2013-08-22 19:33:14 ....A 131605 Virusshare.00086/Trojan.Win32.TDSS.adom-675528295e92528e153c10a10d57cf03bebd732fcbb7c268259d9d2592faffe9 2013-08-22 11:32:08 ....A 18448 Virusshare.00086/Trojan.Win32.TDSS.apij-fb37b40a82281b13060c5cbf0b7e2150f3a1bf9fa807b5372906cfb235a368c7 2013-08-22 13:01:50 ....A 8192 Virusshare.00086/Trojan.Win32.TDSS.aula-442da39a083e126e66adc64ae0f87b00b190b5098478f8f8f69b429f8367eb0b 2013-08-22 15:19:14 ....A 67072 Virusshare.00086/Trojan.Win32.TDSS.avof-d7bdc16fcd707fd7b0e37530819f05202e1b67d3842043d0944a16b6f1ca8aec 2013-08-22 18:19:28 ....A 18432 Virusshare.00086/Trojan.Win32.TDSS.avzr-4542bf3ce3ba5fe26194303e32d79a9aa41b136a86da366246e6b806ef89344f 2013-08-22 21:51:14 ....A 88576 Virusshare.00086/Trojan.Win32.TDSS.bbbt-7157e2dd2bbc3d46fc7ce8064ea6c9ec7a2eb0580e081159e65524cc12d481ce 2013-08-22 12:33:16 ....A 108032 Virusshare.00086/Trojan.Win32.TDSS.beea-fa58635e436cebc56f2a103e264e145c895e8ba24ded54c014b489603ea5cb48 2013-08-22 15:22:06 ....A 38400 Virusshare.00086/Trojan.Win32.TDSS.beea-fad3b0e1ea21956aafcd30f01659180cfe6ad27fd35e548b07a70840b2b421ff 2013-08-22 13:07:54 ....A 21504 Virusshare.00086/Trojan.Win32.TDSS.beea-fbc8c872af22820b259b562c4f8718e3cadd0d2a7ab31ac9e95ad5aacdc36cbe 2013-08-22 11:54:52 ....A 201682 Virusshare.00086/Trojan.Win32.TDSS.beea-fcb246ef3f097a5e6baa8a55dd065169204a8490551a053b1ca2824cec790e75 2013-08-22 11:07:34 ....A 204506 Virusshare.00086/Trojan.Win32.TDSS.beea-fee1355c0eeffb1e10a45fc527114a24d4ce4259b11df0d308e4b2531f40f76a 2013-08-22 18:02:30 ....A 264555 Virusshare.00086/Trojan.Win32.TDSS.beeb-35807c47375878d9ba64777a8f28c1dc2cf1cad3554a9d8464017d8494aa5791 2013-08-22 13:56:50 ....A 50432 Virusshare.00086/Trojan.Win32.TDSS.beeb-35b41b27d3e11b175635cbe46c25640fcabbce3aaf66d11a862160b6d966389d 2013-08-22 19:50:56 ....A 45664 Virusshare.00086/Trojan.Win32.TDSS.beeb-6405fb73d6b1639c18b378bc1084583369b85486c194462bc2aeb06c8f445b10 2013-08-22 11:56:10 ....A 29696 Virusshare.00086/Trojan.Win32.TDSS.beeb-64376dedccbbb200c7561289cc607709984d7fdb8fc6d4628dafde2f76dc22b8 2013-08-22 19:42:34 ....A 28672 Virusshare.00086/Trojan.Win32.TDSS.beeb-7ca2b94e00c5bcc1326692fd63460eb4df5cc31c3e5b531cae6a6a8fe1c0f236 2013-08-22 12:28:34 ....A 454656 Virusshare.00086/Trojan.Win32.TDSS.beeb-d2e9854a935db0a3558f5aa877614c23d158371e19f24ee625297969247138fa 2013-08-22 11:29:40 ....A 52736 Virusshare.00086/Trojan.Win32.TDSS.beeb-ef2bbe410dd19b559b14e1fb394de877721b730920912f15a87505cd2fdc05f0 2013-08-22 13:18:02 ....A 29184 Virusshare.00086/Trojan.Win32.TDSS.beeb-f0a1ed9ccc1f1ec0afefc336429c14b673a52fe28469768fbeb2d3ceae65d3ad 2013-08-22 14:59:34 ....A 96768 Virusshare.00086/Trojan.Win32.TDSS.bhgk-e231f2f5a0f89c04660c2dce116b1970fb2f63f61573562790a54567a53c4a55 2013-08-22 14:31:16 ....A 119296 Virusshare.00086/Trojan.Win32.TDSS.bldq-fd7ab26e4b0fcf0488c465a45fc342369f80e4b469b95171c2a5ab0aeb85e6eb 2013-08-22 14:41:52 ....A 112640 Virusshare.00086/Trojan.Win32.TDSS.blec-ec36c405a2b138c143f4ee46c19b5f6157e9a68edb080146c44d3bf93f99b58e 2013-08-22 13:52:38 ....A 121344 Virusshare.00086/Trojan.Win32.TDSS.blgl-247fbaeae443965a0922c7f2f6ec8c31f915a08d9a29ebe8d2873ca2a7d444bd 2013-08-22 19:04:00 ....A 122368 Virusshare.00086/Trojan.Win32.TDSS.blzz-05daa0a17cc94f4f89984062606b8dfd0ba2ce882b66ade2b111a91906065455 2013-08-22 14:30:26 ....A 121856 Virusshare.00086/Trojan.Win32.TDSS.bmlo-dd7350680c024ae32de1f49cda9d06a07683472f8895158650c5e0eb4b7bcc13 2013-08-22 19:05:50 ....A 39471 Virusshare.00086/Trojan.Win32.TDSS.boen-6fef71e839a0685917e7f2bf5984c8d8a9d5577fb27c8375e74e42a084be5d1b 2013-08-22 12:45:56 ....A 39472 Virusshare.00086/Trojan.Win32.TDSS.boen-d2d0477dc940533689df3dacbad3269542b0af14c502ff0d3dc7fcf37ae530e0 2013-08-22 14:56:14 ....A 117805 Virusshare.00086/Trojan.Win32.TDSS.boen-d70b7cec0a3b76df8cba94e3de59906a8270de416aff6225afe6dd73771d784c 2013-08-22 13:16:52 ....A 52862 Virusshare.00086/Trojan.Win32.TDSS.brqg-74a2bc11f1c078d199915a7a3341c11137e5d8ba738f3463e3a0a933fa2fa994 2013-08-22 11:08:58 ....A 27136 Virusshare.00086/Trojan.Win32.TDSS.bstb-fe358492ae9c72f2491b30a137127483e54c65d9fec903247df4ca81d1f3336e 2013-08-22 14:24:54 ....A 122368 Virusshare.00086/Trojan.Win32.TDSS.bvok-ebc26e15f81ca719d0d2d1f23602d89c83cc584dcfa0a01aa895dca4efc0a766 2013-08-22 11:49:08 ....A 1141528 Virusshare.00086/Trojan.Win32.TDSS.cdof-f6ecf3f2ef446013487501de003fbdec6e9892183db7b40479ff4bb10f6e2d6f 2013-08-22 15:13:36 ....A 150528 Virusshare.00086/Trojan.Win32.TDSS.cfdk-ffa477510bff811f38daef0c15dedddae8fc543d396221045c014867af89a93e 2013-08-22 14:23:48 ....A 89600 Virusshare.00086/Trojan.Win32.TDSS.cfyg-ea14b14eff38c6ab5a387661e0bd4917ee14ae9c9e743a43a99270ea40fe1d34 2013-08-22 12:21:30 ....A 3025 Virusshare.00086/Trojan.Win32.TDSS.cgcw-e783d3d908443ee080118020e57e020d89016f33f6c4ea1c09d904205fc3f1ef 2013-08-22 14:43:56 ....A 253952 Virusshare.00086/Trojan.Win32.TDSS.cghg-e21b81fa08a6f60e64ed4ba27bbb675ba2547a43429ac43cb7e1de9eef060859 2013-08-22 11:16:56 ....A 152064 Virusshare.00086/Trojan.Win32.TDSS.cghg-e39cf3380c62df218a44703d57a4e16d7c22e4640f8582a3024a193e6776796a 2013-08-22 12:35:36 ....A 118272 Virusshare.00086/Trojan.Win32.TDSS.cgjk-f18282dbd9156b56e25e5b6d2ad0baa8a3e843cb128f6f13bf3c3dea16cb9598 2013-08-22 14:26:58 ....A 69632 Virusshare.00086/Trojan.Win32.TDSS.cgjl-10cb800b4b8c524d8ca9c9571ef9405f424d09271151350105901bc5cd89a33f 2013-08-22 21:11:16 ....A 137720 Virusshare.00086/Trojan.Win32.TDSS.ciwi-6064f534e9551275f83a3146ea98d204b836dc9a0f80af8dc17f2ade6c764819 2013-08-22 14:20:40 ....A 89600 Virusshare.00086/Trojan.Win32.TDSS.ciwi-f0eac1a227e7525e6e3ea32685e3d8bbb9a0be46883b66edcef935aac8001fd4 2013-08-22 12:55:40 ....A 89600 Virusshare.00086/Trojan.Win32.TDSS.ciwi-f2db884486daaef1cb05fbf371f82b982bf1cebed1abd575219b192c29df82cd 2013-08-22 14:20:50 ....A 89600 Virusshare.00086/Trojan.Win32.TDSS.ciwi-f32685c1abb2f0ce5f5cd726e27551c1cb7ec749a21cc109fb1b2628e2dfb780 2013-08-22 12:37:58 ....A 89600 Virusshare.00086/Trojan.Win32.TDSS.ciwi-f780354dec3f73b1c7f8acad28f2b41ac96383bcb54d8f222c675b766e374cb6 2013-08-22 18:35:08 ....A 152064 Virusshare.00086/Trojan.Win32.TDSS.clhx-28c60ab2b841d2c9e42ed49f0c42a462bcd09f7a7ed298861e43d8a7b3c2a4df 2013-08-22 18:37:24 ....A 86016 Virusshare.00086/Trojan.Win32.TDSS.ilup-29d8ffbbd1514343c450499439fe4bf4896bcd80d2166bb3febe9d580864cb08 2013-08-22 18:26:28 ....A 93184 Virusshare.00086/Trojan.Win32.TDSS.rbnd-11072cd40c5bad12bd93dee794cb511be9eab7eaed2d9341f69ec1e57bf54829 2013-08-22 12:34:20 ....A 661048 Virusshare.00086/Trojan.Win32.TDSS.rcfv-3160c217ce1c082921f21db7a8e6a033b0c90aaf8dda91a91dc95fb08829864f 2013-08-22 14:18:20 ....A 661048 Virusshare.00086/Trojan.Win32.TDSS.rcfv-fd068ee89bd81397c95a669c398719fe0e295e9b5c3841e986495125ba843261 2013-08-22 18:35:10 ....A 488896 Virusshare.00086/Trojan.Win32.TDSS.rdur-6aa6ab3d6a513f30f16acff0446bdd0b557aa7793361648fafedc0e38377cb1c 2013-08-22 14:18:06 ....A 488896 Virusshare.00086/Trojan.Win32.TDSS.rdur-df62f4a630850705b87a98231d3d9d5907c00d0c82fedc5982b8073e298c46b2 2013-08-22 14:11:28 ....A 488896 Virusshare.00086/Trojan.Win32.TDSS.rdur-fef82be2dd45888a64e6aff2701f3930bdd781e90f8c03897bd508bb9c28eda4 2013-08-22 20:34:44 ....A 11776 Virusshare.00086/Trojan.Win32.TDSS.rfld-61198c3ec0ade26505ab6f81b89e470bbc8366a9d0d25a22996ed25b75dcaca6 2013-08-22 18:14:16 ....A 146218 Virusshare.00086/Trojan.Win32.TDSS.rgep-197c2523d900b03d5ccfff4bba4cbb67fff1b44cf2c4f1584e8b4b04330de095 2013-08-22 13:31:48 ....A 80896 Virusshare.00086/Trojan.Win32.TDSS.umk-2546b96d98900365ed8c426b784be9945cffbe4b1f715b964b5ca01a286f13e2 2013-08-22 19:34:20 ....A 80896 Virusshare.00086/Trojan.Win32.TDSS.vlu-4773ac6c2551920d39a56ebd907adc5bdf2afeedef84c043a7fe8a50398c6ff9 2013-08-22 18:38:30 ....A 94720 Virusshare.00086/Trojan.Win32.TDSS.wtu-2d48e77560e3a197e928a0125c96bfe0d1e736e2e3db52828520046baa69f70f 2013-08-22 19:35:34 ....A 94720 Virusshare.00086/Trojan.Win32.TDSS.wyb-1cc646f847ec980d4f066f4ca3688c86012963313846b660491aa54a7ac0eb49 2013-08-22 19:35:58 ....A 105372 Virusshare.00086/Trojan.Win32.TDSS.xxz-5ae675c7011b27c92ad8db62855d909e20b2dcd5c373424aedabea29de53dede 2013-08-22 21:05:34 ....A 32568 Virusshare.00086/Trojan.Win32.Taobho.sww-97c7fd47c357d66434c4a52f57e05704cf863f370928c5aece6f06e1f8e46fe9 2013-08-22 17:51:28 ....A 32568 Virusshare.00086/Trojan.Win32.Taobho.sww-bc9ea7c0d62da1db90baa7e23fc33e5f0a9bdfef051963dca4757b80031a4957 2013-08-22 15:02:58 ....A 76288 Virusshare.00086/Trojan.Win32.Temr.wsi-de49cc5f3f2e05f92b3d9c3712015c370596173853810bca01170ae18983d196 2013-08-22 17:23:24 ....A 208896 Virusshare.00086/Trojan.Win32.Temr.wsj-0df919a95b77ac0adc03dc60996870dc4a9a8f6a54eefcd8bd1393239f639908 2013-08-22 16:12:16 ....A 208896 Virusshare.00086/Trojan.Win32.Temr.wsj-26cd73299e8b6016b2237ceb01033d227e82478a29871009614ccd3fa9e483f3 2013-08-22 19:37:06 ....A 211374 Virusshare.00086/Trojan.Win32.Temr.wsj-47c05b23cd025f2911791d4071109363862529cc6086e2f37c6e062d6a0639e9 2013-08-22 16:52:48 ....A 208896 Virusshare.00086/Trojan.Win32.Temr.wsj-4e1434eb3ba98990a5552b89dc975c95f4a6d42a83e6659e8ecca0318d56228b 2013-08-22 16:59:16 ....A 208896 Virusshare.00086/Trojan.Win32.Temr.wsj-936a220844458758f110f847a356234987764ef90919bcde1c63f6b61fb8df71 2013-08-22 17:50:00 ....A 208896 Virusshare.00086/Trojan.Win32.Temr.wsj-d33a76ca3dc4efc08af3bef4ced44cd18d52e4139d2db4dc50eacc65fc56209a 2013-08-22 18:36:36 ....A 293200 Virusshare.00086/Trojan.Win32.Tinba.algu-27157fc95e7f3f267b71679cdeb4a9cb377ee0c5f549867215497a1bc094103a 2013-08-22 17:52:38 ....A 279368 Virusshare.00086/Trojan.Win32.Tinba.amwz-a8d1e9246e3020098c011c955393d89d0ec83ad6f1b5303d1e6bbad6bc8d2340 2013-08-22 21:02:22 ....A 194968 Virusshare.00086/Trojan.Win32.Tinba.anyj-2276db9eee8a4688b3377f80591e0ceb387fa9db95e4fff1493c711d4329016c 2013-08-22 18:47:24 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-080f0500b2dd6fae7daa16270422ed4bafd8bfefa4b4dfe01e0bdc01d5cc5d7a 2013-08-22 19:35:26 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-09375836e26bae472af26ca2ead6c5bc09c25d9dcfb2b01f93dbdb49291dbd5a 2013-08-22 21:31:20 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-101512a032d2e07f0cd6de630d0ef89554b016f8cd504907defaf7d7965a9322 2013-08-22 21:51:18 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-11540f3b6ec07b38421bdc8cd4db2c49ba0a6585f7582baad8f459dd5b946c05 2013-08-22 20:53:10 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-118449c577c7436821565e889059faf4eac1d21e0f92274f61d9d6d2322f02d6 2013-08-22 21:52:28 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-1218cf172f806d4e483def1c989209db9dd90f5fa5ec0ffd3f3a51e104880f43 2013-08-22 20:23:26 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-131b359fd8c826d10e7190caab7183e5db476617cf89dff0d57f158f99b3bdcb 2013-08-22 18:38:52 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-1868b52b24935e0f9106800e55bc2901f1d22e679a0526d432f9803272ff0f33 2013-08-22 19:35:52 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-192e4c1e8e70070cdd283f5a2efa1d71706b9562a1d003dbfdc25df0082af930 2013-08-22 20:21:30 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-1992b44cbc00b7742dfedf4e22e5a21d242546591ec3dc9798e8dc20808d7cf8 2013-08-22 20:51:58 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-2011649a06310b4f4cd7647a523ff05869746dca2216b6af2c2f41353000e349 2013-08-22 20:41:34 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-215f52f662ac03ae0558885d2960f1c23038ff5e97cb2b2bbd3df6e59bdd5e88 2013-08-22 21:12:00 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-21669c2ec66172b8ecd555e98b0ace34449941e345380947355a08091d8e03f4 2013-08-22 20:53:18 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-22657436e4b82196292b14fc9832e49b0bc0d3a04aaa193bc5e8daff33ba9861 2013-08-22 20:29:00 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-226fba5fe47be625d178aedd183cfa9db8abb3c238cd74e4aa8b233a3ec0b41d 2013-08-22 20:38:04 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-228b58c314fda3a3e38a1c4c16796a2da773bf5f92776a0105663df452ba293f 2013-08-22 20:59:48 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-232bdaef965eae003d0585b74a90fd83bfd55ae910f4aa8900b1f2914125f65a 2013-08-22 19:04:50 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-263193e7bdf18cd1defd4a12f98075c218700f70580839d20f09383d269c6134 2013-08-22 18:16:40 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-2653957e70bbda518fc82b065378b03252285c9e653913d4d731a7ab1a373dd2 2013-08-22 20:01:54 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-265659dcd6c8f58692d16d6fc6c770ce7b6033d88f05ddf168b4c5a273640065 2013-08-22 19:20:18 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-277a7b50ffe65b17f1d9cd28592e7de7b9838f2e188618fe89f936da3f89cd89 2013-08-22 18:26:44 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-2780fe3d321af4e9ac9e3048371923ad1989e5975ea5f90a17d86adafaa6a831 2013-08-22 20:18:50 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-293d7df8b9bdbd4e1beb0bb03e63a0b9143abf7eea6689ce2a773ff6340452b9 2013-08-22 20:19:42 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-2952242a7cba8e19bfa372c99da2d4683e699ff36c3593d28b42c37a9ba73671 2013-08-22 21:24:28 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-30449879fe070b6da44f20803c76c1e75acc04628ae30bb419ba15654aa4b4f4 2013-08-22 20:42:48 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-30720c75730b129ee3708ebbab2003e9f7bd0cc52bfd83d09798a56f09f34c78 2013-08-22 20:39:48 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-313477a012b145b68df293088c23a2f11eef83439345575f4065b3383ea39b16 2013-08-22 20:23:04 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-317cf23dcfa22e57164de0105b911439c68d50cf7d22fb72d6895cd2625b0ebe 2013-08-22 20:30:20 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-31803df328f703cb7d214cf9cf3b48626e477ac01a7190c82b1bcf6115398703 2013-08-22 20:23:30 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-319f4105fe6ed52ac35ae1ae43d6339111d1970c90ca5060ad5cc1e8e8413217 2013-08-22 22:03:48 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-320c7a163bf2efc64d9f9460e75789835c6c5cfe3c9a8913f35f9566ab208ff5 2013-08-22 21:05:50 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-320cbf1d40f1b9da7392a602663b0e17c53cde5a00e47bd2a76d48d474920083 2013-08-22 21:05:48 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-329412a3510a415d88e03f54cbd43e6c1ed715d565a5d6ac01bdb1e3b6ddf6cc 2013-08-22 19:03:14 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-355c4b995772e0ee5f384fc1d0d2c3aac85d02d0c219c48b3c15b09fc2a040a9 2013-08-22 18:36:44 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-363c3e1bd4a0e85d6ae504e4a2f38e5337dc418b7de169aa5d6c1148edb0225a 2013-08-22 19:48:24 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-3666a6b50bae16f2d1f1d7abe13f455b05aaf165e113d32d4a53e7a49d5e981f 2013-08-22 20:08:12 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-37149c215d065df66d67183d4e2f91f3bdcb8be528f2a7d0bd8e30904aa22199 2013-08-22 20:22:02 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-3847c7567a2465a00c5bad68d4d5fb72fbd9569a8fbc0fb44716d5a5b8d59c68 2013-08-22 20:20:58 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-386505ff69fb02cfbe3f6279ce2b3cfbfa23cd51b155568b652b20bba1f61266 2013-08-22 20:20:22 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-388b6b74b98c552b61cc4e8b0ec62f4a507b5ec850f19994c35ff3a41c7d4fc5 2013-08-22 20:41:26 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-3918b306d9179bf37705c7b9620ee578b32200d002089f95375e71b388847a8a 2013-08-22 20:25:40 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-39443804e80ced8e081317a00eb65265d570396ab478c60d63fd50f92722d1c3 2013-08-22 20:47:40 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-395e38f5ac5b2250d3691830de51cc5b8701af9b6095e1224499a492ec024a4e 2013-08-22 20:56:48 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-411c334270232c3e7b95c4caffb7b9fc7ad3053557efbf2184800f6c05db1bfb 2013-08-22 20:51:12 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-413e7e36828684b72e10562574a4c517a781781aeed52b60ac36c918a2d61f8e 2013-08-22 21:51:24 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-4162dd4a60ce98b5d6e1698cae96188d793416f1b7ca873d8dc7903973b1233b 2013-08-22 18:38:16 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-460186c935dba8ee39f1ffcef40407ebac8350254fa88b44c2f15c6e9d9c200c 2013-08-22 19:22:54 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-4648dfaf4860ee3385736dbbc00930b7f3741594e06c176c489aa7b911cc666a 2013-08-22 18:50:06 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-46821e8507d059f5ce91fdebd780bc774e480cb769e5e5c30c2d00a0741f829a 2013-08-22 22:01:10 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-4884a3c17feb71a4f26c9236f5eef162cf297e96453cbb047cc097737729b32d 2013-08-22 20:28:56 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-491c41274e23391375a6365a4729f1b9a4e73ba440e208b931a7688bed2cb284 2013-08-22 20:23:26 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-495da124a82025c3692b77aa3ad27355e4e3fe99049ff337277e274f38d66e0c 2013-08-22 20:25:20 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-50294b8a2c0b14b547399a940a97610454f115d5efe355343188fd76f7c67da6 2013-08-22 20:59:24 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-51624b30e5694c8a867654ff9f18de9029758d74516fd32cba8dec3cec4c7a48 2013-08-22 18:25:34 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-541b1e512e3065b9c622299a6c592933396ff55ca5684be329016c36adee3534 2013-08-22 19:29:02 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-556c841c767baaca181518a54b3cc91bf029e09730bfd646a9dbcf373b421655 2013-08-22 19:50:58 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-561380f4462a70fb1f94f9edc5a0f0f2b750087902c2a9c43f388133ba77cf87 2013-08-22 20:20:08 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-581fc52256a29d69d676905373086f73ef9928012e5c11d5d7a4da15e5d6e2d3 2013-08-22 21:47:16 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-5911afc52ce6d6e550ba275e5ae1c34a532dee550d475b9ef8a2241c1aef8013 2013-08-22 21:13:10 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-599dcd7ac7d6d73b7300d6e2fb6304dc8be18547dd343f6242094bcdb9583eb6 2013-08-22 21:42:24 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-60d49ac466714f6ed24cd35d98801658f0cc13896126139915d45b8bc0b076a2 2013-08-22 21:29:36 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-60e98e7dfb1d7e13df410a2620cf61f699ad0213388791f7d38d013f9aefd715 2013-08-22 20:52:10 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-610ab2905038359edd345c00652ebfadbce7982e7c5ae384fd41ffa17fef1f52 2013-08-22 19:39:40 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-627de20bef19614ca69af6ecd37daa280fb055d753a2915cc135c2d045ad2350 2013-08-22 20:12:48 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-632057e5d561da551037f2d89a8285fe0d1cc9f7ec3bc10649a186120bcd7934 2013-08-22 18:53:24 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-63c423b2ecdc84c7dfa6376fecdc2974172fd6aff1444d1cf359de98a7de54cd 2013-08-22 20:32:12 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-653edeec19a3a68343af41a68fef1273698f27709d7e9fd8bb811aef8a002bb7 2013-08-22 20:39:02 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-6568e1e6d4c24055aa4e31b0084dbca896b77f126d57a9e12fe2d26e34d28901 2013-08-22 20:28:12 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-65d0a6e3ba433df0dbd04754606826964772cd18044f8117ec054ee9014d0c80 2013-08-22 21:29:30 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-65d201f439030a780e2ef603a6c5d65a32f57b3630426dd24ca836ad5bf5b91b 2013-08-22 21:34:12 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-6634d76749c8efcb0acc042fe661bafcd9728042924b0a2d661cc4911922ad55 2013-08-22 21:13:20 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-669578fc7b4f24bc192429c8bee15dc557b6d67126570d1d9456a90377cf8bed 2013-08-22 21:18:16 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-67050204b27331ed0c4d955a63521e7faa4b9e7dc9a1101074bb10dc460f6692 2013-08-22 20:45:48 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-67318bf9e59b7150d1a0a76c5d62dd80191b9030caa7f3b98e7780f04060a495 2013-08-22 19:40:02 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-686ed94b379bfdd09920f0d22339608bf3a23f19b288f817f4058520ff5e9807 2013-08-22 19:21:50 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-687155062d17e44e86e4f2c0744390f3c26eaabd3a04b459e3e28baa0c28cbd6 2013-08-22 18:40:00 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-7037421ef3e576ff8afa1361f8a7dfdf904c2435e116e24822302c31ef109474 2013-08-22 14:25:02 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-7104e56eae859a8289e3e870639eb9eb266e330af409a21b8e8b87935df19eb2 2013-08-22 21:13:14 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-71104f0699ba0657fff6724199bbf612a9daecd56cc8bc182bfb366bb435130d 2013-08-22 20:37:58 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-718954a3b25e2a945cc98b0076850b7df0da02d910681a8d5ff6d46db4e06719 2013-08-22 21:46:18 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-71b969da09fd7f8083823dc99a9059bf1598c62eda3196ac78af215f9dc4bb3a 2013-08-22 22:05:36 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-72961455d52da514f576cbe37cdfd24d35e74827b19c4351898f46ec31603e42 2013-08-22 21:22:36 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-72ad8f7aa82d193d09711a08dfe14def4609ac5578fb75bfc1be050ead5632ce 2013-08-22 21:41:10 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-73038a3a05af2d71149a14e3edb33ce5b5caa8f2fb8ceccbf9db7464ce5c9634 2013-08-22 17:13:52 ....A 369664 Virusshare.00086/Trojan.Win32.Tiny.cm-9642e2ae3e5ff28585a6e059a5f312bee561e270fc2ec0fac90150cf430943e2 2013-08-22 19:31:36 ....A 31753 Virusshare.00086/Trojan.Win32.Tiny.co-3721790326b7ff4d01332fc580a07bf4d29b5c0cf7e4cec9bf1935d91cd4e3d6 2013-08-22 18:01:00 ....A 4116 Virusshare.00086/Trojan.Win32.Tiny.ct-3e1c0253a6d4b99d18a6325b6e59f19752eed7fc6411817e0eff6a89d3bccec6 2013-08-22 16:51:58 ....A 7168 Virusshare.00086/Trojan.Win32.Tiny.eg-060ea457f564b8e88bfdd7f99156979bfee240707eb3def6654e0a057b26b2d2 2013-08-22 16:22:04 ....A 7168 Virusshare.00086/Trojan.Win32.Tiny.eg-0bd722429f5e6168dee777299ebc6cafce8f59c325e9c0c7f11eb818893a5f10 2013-08-22 19:17:30 ....A 7168 Virusshare.00086/Trojan.Win32.Tiny.eg-2352c32113a261f72788f09713335d11596cca45c531431b92e6478dcc151745 2013-08-22 19:51:24 ....A 7168 Virusshare.00086/Trojan.Win32.Tiny.eg-3c969dec0a6f0d685ec75a0973b81296f1df0aa3f5e818e5d5f1b54f6177cf78 2013-08-22 18:37:34 ....A 7168 Virusshare.00086/Trojan.Win32.Tiny.eg-a60755a3926aee13571d35127cbd0dc903641a7d84519fd49d6d3fc7736fc400 2013-08-22 18:36:44 ....A 7168 Virusshare.00086/Trojan.Win32.Tiny.eg-b7e0ad11b8b6cd5669416627a2455ef78ddd256150eb97fcae6943a5756e0aad 2013-08-22 19:30:52 ....A 7168 Virusshare.00086/Trojan.Win32.Tiny.eg-d95088bac360cff8b7423d5984e35424fc300cdfdef850be4875b8c614e36f22 2013-08-22 16:26:58 ....A 7168 Virusshare.00086/Trojan.Win32.Tiny.eg-e3222f03965afe58eeaab279c59b58c5f594c2f1d9f0fe533728f939602c0e39 2013-08-22 21:13:00 ....A 47104 Virusshare.00086/Trojan.Win32.TopAntiSpyware.k-5972e98135fcdcff9535b61b851b353ab97f0f3e0ff358db0101fb8580fef6ad 2013-08-22 21:13:22 ....A 76800 Virusshare.00086/Trojan.Win32.Tremp.arm-13212f8fd0f09ea3d709403b00fc1be282da55fcd6930494819a9588acd2e39b 2013-08-22 20:04:06 ....A 90112 Virusshare.00086/Trojan.Win32.Trizz.ie-2e7d0d67effa0d3d2256d956f4a8764d93e0cf145c831caeafd0a90578683752 2013-08-22 14:49:14 ....A 40960 Virusshare.00086/Trojan.Win32.Upd.kd-420bcfd7b0473baa5832502a338dd1c752cbb0110aa89951fed82240426b59f3 2013-08-22 14:47:14 ....A 877699 Virusshare.00086/Trojan.Win32.Utanioz.lv-acedd374032cc3febc33f39dcbe3ea13c8fb956530424dea6220cccbad64052a 2013-08-22 19:09:36 ....A 100978 Virusshare.00086/Trojan.Win32.VB.aaav-6fdff9b5afb10e6af4e9d7e5f0282e7fc68cb02fc4a278b555677d34656a7c4a 2013-08-22 12:54:56 ....A 88483 Virusshare.00086/Trojan.Win32.VB.aaav-e720a49d0b02dc6c3d113b544f77411eb68063cae04f8c4dc1517fca196e2f52 2013-08-22 14:57:48 ....A 94209 Virusshare.00086/Trojan.Win32.VB.aabc-5209e0a7a7cc4fae87f411825192c4f74b509cdea2d61599b9b6c6b6a42fdb08 2013-08-22 12:02:04 ....A 69632 Virusshare.00086/Trojan.Win32.VB.abux-ec4f7aa9de3f6682a20275484d3d33524c89a4a4266ade816855e813c7739194 2013-08-22 13:37:56 ....A 368640 Virusshare.00086/Trojan.Win32.VB.acwy-0613ea537f76155a430558084821bc67c526c7485798015dcfd45f4c5c6637dd 2013-08-22 14:00:34 ....A 61440 Virusshare.00086/Trojan.Win32.VB.adtt-fddff6264968063f9bef7a2554688482a771893b579d52225d08eec7f14824d9 2013-08-22 15:02:38 ....A 120832 Virusshare.00086/Trojan.Win32.VB.adzy-d13c5a986b37076a10f119762375706a8bf1997044187f00854459fae8c9589c 2013-08-22 19:31:42 ....A 47104 Virusshare.00086/Trojan.Win32.VB.aear-79602da04bbf4968f11ddde3706fd28a4d28ae4460f195d5fde694501d3cbb67 2013-08-22 20:31:44 ....A 14532 Virusshare.00086/Trojan.Win32.VB.aec-71e14e0e534fef20537074ead5cc8164d19cf035a7171c56559733896ed1f61e 2013-08-22 13:45:18 ....A 81408 Virusshare.00086/Trojan.Win32.VB.aemf-fad57cf7d08e62250f7b875ba2aab1b7002c987c6a6141fa73c4d0a13b5063d9 2013-08-22 18:05:14 ....A 126976 Virusshare.00086/Trojan.Win32.VB.aeor-3e34549697fcadea0e7808b8f235490de5d5ccbea927dcc35e2460bba91603bf 2013-08-22 13:25:26 ....A 34560 Virusshare.00086/Trojan.Win32.VB.agc-ef4064f7a818b598963eb815a5af1d221fae33d43851acf375a3b56c8c9ebf2f 2013-08-22 10:52:04 ....A 193024 Virusshare.00086/Trojan.Win32.VB.agom-d9723064d6491ef1a58b6741de06dcc26b2c2b15a2b4c9edea4d2c3228c0787a 2013-08-22 12:29:38 ....A 389730 Virusshare.00086/Trojan.Win32.VB.agos-113b5595506d93efdddc515cc1a88fbd8796ef254c9f676c8ad82cdc22b1b491 2013-08-22 19:12:50 ....A 194904 Virusshare.00086/Trojan.Win32.VB.agos-2c6645a435a6042e3ef754de812eccb0defa8ff62d3cd77c8585cb7364b4e6eb 2013-08-22 18:54:20 ....A 249802 Virusshare.00086/Trojan.Win32.VB.agos-5f0cb19a9963ce70447581f26e823ac7d7d8acb4fa6bc42722c308041b05abf5 2013-08-22 18:47:06 ....A 45056 Virusshare.00086/Trojan.Win32.VB.agzm-182052cbc8e6debd51d8003cc72272160a82d60ebf6543801beea5a69efaa657 2013-08-22 13:49:24 ....A 34829 Virusshare.00086/Trojan.Win32.VB.agzt-eca9c8dc98d80869654ffb2cbb290fc350f7acd6bbd3161280cf0978723ac9ea 2013-08-22 12:19:34 ....A 212480 Virusshare.00086/Trojan.Win32.VB.ahac-304abdd79d32a2035734b7bc9a9dcfc646b8656de032fc8c4295868ab08bbc78 2013-08-22 13:19:12 ....A 212480 Virusshare.00086/Trojan.Win32.VB.ahac-4589f4ccfe93cf15c4037b27d53bc5b5fe80f89747d2feb01d114ded07febc75 2013-08-22 18:34:10 ....A 212480 Virusshare.00086/Trojan.Win32.VB.ahac-4e2aa004908b4d779209ba2c8a76dac7608dbc314b2d0610902404720f32681a 2013-08-22 18:09:36 ....A 76800 Virusshare.00086/Trojan.Win32.VB.ahac-6383044d9795cfc73eaaadf7bc3f5cf7e6a5600c619aa2191119d8de8c39f2cd 2013-08-22 14:19:06 ....A 79360 Virusshare.00086/Trojan.Win32.VB.ahac-d9b023bc8be0d45f6b439917d28ed832df48c8acfacd02276578dd6310ae4f91 2013-08-22 14:15:50 ....A 79360 Virusshare.00086/Trojan.Win32.VB.ahac-fc45a9800ffd05d37a3f98b26b37873c353605fda4197acd925d90362a54b6bf 2013-08-22 11:39:08 ....A 2535097 Virusshare.00086/Trojan.Win32.VB.ahcz-f8bb740f3ffdc4460e974d6d00f41f48ff6139ae82baa3dce134f8964ae33e78 2013-08-22 14:22:04 ....A 36864 Virusshare.00086/Trojan.Win32.VB.ahej-050bc66c6555bf440f8b9dc219ba21923b39b4024661298f5c27768b0ff2ab3b 2013-08-22 10:56:54 ....A 143360 Virusshare.00086/Trojan.Win32.VB.ahfs-e938c01ce24533b0f3dfb172e69098acf4e40075142df85bda38032b4674ff9c 2013-08-22 14:30:18 ....A 184320 Virusshare.00086/Trojan.Win32.VB.ahfs-ffd1a3e01294b4de134b7b08a916fd02688f79b8bc544af25adb8a466e8f0a25 2013-08-22 15:01:04 ....A 196886 Virusshare.00086/Trojan.Win32.VB.ahgz-d4dce1db30d44b2bcd057919a22d6215fdc0c4446769e205af1e42ca94354641 2013-08-22 15:16:58 ....A 266240 Virusshare.00086/Trojan.Win32.VB.ahjr-efd6fe421d2af4a280db2ecf1e6912b4f4ed1dc941653bbd8c98da2a9bbd2bae 2013-08-22 18:09:06 ....A 188416 Virusshare.00086/Trojan.Win32.VB.ahks-5847a27ce818b0b4f04e3300f83a9f205be93da16f9f21705a36ea41f54f81b0 2013-08-22 13:41:38 ....A 81920 Virusshare.00086/Trojan.Win32.VB.ahsk-d95f7f00369fd2aa68188ff7fa5f67fac52c85d1ee7920ba68a5ad470d79d2ec 2013-08-22 19:46:22 ....A 28685 Virusshare.00086/Trojan.Win32.VB.ahxk-7c4f7abf9a5377882b757ab31d3db2dd925c5491a14f4919f182509560f3033f 2013-08-22 11:26:22 ....A 304704 Virusshare.00086/Trojan.Win32.VB.ahzr-e3dc79557582ed9c92018dd0ccf46769c5de202a9f6e148b62ebf2ba298813e3 2013-08-22 20:22:46 ....A 45656 Virusshare.00086/Trojan.Win32.VB.aia-31504765a48e3cde6adeab814e64dd75cb1592f33c5a4230f6331e6cf67c5ec1 2013-08-22 20:48:48 ....A 45164 Virusshare.00086/Trojan.Win32.VB.aia-64cae048ed92258b39d4e577057fdb193072240c1f2f170e6a1032859337b5d8 2013-08-22 21:24:40 ....A 45215 Virusshare.00086/Trojan.Win32.VB.aia-65350861e0a587c24c2dbdd68f0a57a3413dfd5b16142c6d0072441d92e10290 2013-08-22 19:30:02 ....A 45263 Virusshare.00086/Trojan.Win32.VB.aia-685e8e893697e3bd179bca66ebe0a2aaa8222607b061d71989f562888aef43ea 2013-08-22 15:23:22 ....A 45107 Virusshare.00086/Trojan.Win32.VB.aia-e621486eb9e1a88cc7fa258c1018d1ea001d5d28f38b18a59fc492d7d4dc95c0 2013-08-22 12:37:26 ....A 45155 Virusshare.00086/Trojan.Win32.VB.aia-e63ea5db91b2e37719152e972d35b7fefca2245dcb9a4eaf819c445adf3e7ab3 2013-08-22 15:03:50 ....A 29709 Virusshare.00086/Trojan.Win32.VB.aidr-d5a72f6d1f3597b1876014b2097c0b5a305b5d7695515905293b28bd03173557 2013-08-22 13:55:24 ....A 29709 Virusshare.00086/Trojan.Win32.VB.aidr-d8d2af700982b397ba7366f0a76222731f2c3b258518caadcf52031f50e7c299 2013-08-22 15:04:00 ....A 45056 Virusshare.00086/Trojan.Win32.VB.aiib-763d493edbbda340998455c87f7ade0944f7378ba2128f30660ca06e961c05b5 2013-08-22 14:48:54 ....A 39949 Virusshare.00086/Trojan.Win32.VB.aijb-f5f41fd2868870c95bb5ab86369f687b3a7e4b750cfcd55e0c13452582423af6 2013-08-22 16:23:24 ....A 118784 Virusshare.00086/Trojan.Win32.VB.ajlv-ce5d7e1143af084af8bab81f6ae71118f49ed8c585ff0442ca3ba6876223cb83 2013-08-22 12:40:12 ....A 49160 Virusshare.00086/Trojan.Win32.VB.ajmb-146ecba8d5b5a0fc2ca3af3e8a08bd163c28e2f232b85647dbbd5396be858363 2013-08-22 12:26:46 ....A 49160 Virusshare.00086/Trojan.Win32.VB.ajmb-d3fdbe98a7ec095755b2331f835f541b6a386972d6b5b7d724dd8db32378448b 2013-08-22 14:42:46 ....A 407574 Virusshare.00086/Trojan.Win32.VB.ajmc-e2dd23275dee3165cde5eb7800451136fb55f969284af0dea280d2b31dd657e3 2013-08-22 12:48:00 ....A 402108 Virusshare.00086/Trojan.Win32.VB.ajmc-f8996d934fff7520882e7bc25e82735ae4edb68207d7682cf8692fec5e3eb489 2013-08-22 21:01:08 ....A 1182742 Virusshare.00086/Trojan.Win32.VB.ajom-4933f436b633f49829da26ce1b676f7d22eafbfe68d63120f80093898e067b2a 2013-08-22 14:13:24 ....A 872991 Virusshare.00086/Trojan.Win32.VB.ajom-dd9009e1a7f29fc7a68b8d00427bc288ffcd4990a69b1fbd99dc7df70c3e0ebd 2013-08-22 14:11:26 ....A 1408174 Virusshare.00086/Trojan.Win32.VB.ajom-feced147ab039b24930152ac0f4323411118f0d82079e6392570733f11b30b66 2013-08-22 14:38:02 ....A 65536 Virusshare.00086/Trojan.Win32.VB.ajrf-e0687e42b88b5f1b7912a14f2a1f7bcaffe95269bae8d937997241ed58573540 2013-08-22 20:13:04 ....A 130222 Virusshare.00086/Trojan.Win32.VB.ajw-3759212e4f7b7ddf7c658d654012a1b32b92a43a7dd93fb334e15366b1697031 2013-08-22 11:32:38 ....A 60928 Virusshare.00086/Trojan.Win32.VB.akbn-d41a0c9c817304296234f3f9748c482a2c016720a1df7b4a2ecd0b18d5d1f10e 2013-08-22 21:12:08 ....A 45056 Virusshare.00086/Trojan.Win32.VB.akpt-411c403cb1cdda83ccbd38aea7525fba7bcd22dffb457dfff3d6ed99ac94d818 2013-08-22 11:02:18 ....A 93360 Virusshare.00086/Trojan.Win32.VB.akqs-e5977f9c704c8e5ca230e21701facef39958cad0ef16be7c09536d0e9706f212 2013-08-22 13:46:14 ....A 93351 Virusshare.00086/Trojan.Win32.VB.akqs-f26f388d91fa819f5cbad622fc6f35be3d7d79a7cc8db9228df3a5b5e02ecfc3 2013-08-22 18:38:52 ....A 28699 Virusshare.00086/Trojan.Win32.VB.alee-3dad15e811c242313a82ef98c6d8c3045c2327b6776588c27b1a04253e6868a3 2013-08-22 13:05:38 ....A 28699 Virusshare.00086/Trojan.Win32.VB.alee-d3389d6ddd5b0b58068e2f8ec86a1106785e043ddc5674aabd6459efedc7c925 2013-08-22 14:55:52 ....A 274445 Virusshare.00086/Trojan.Win32.VB.alee-d73e3299073a947e1dd3f6f5f16a071cd5009e2b4a69ae1a976560b2accb87aa 2013-08-22 13:44:54 ....A 28700 Virusshare.00086/Trojan.Win32.VB.alee-d774417aa4fdf15b82cedfc02e9adcbfb3c06b33fafd154bc6394e268ec8fde8 2013-08-22 12:45:48 ....A 28705 Virusshare.00086/Trojan.Win32.VB.alee-e3a4fa824cb2a86ac1555c337a061437c10748b0f1ae6e20e028b4e1e8592188 2013-08-22 15:17:56 ....A 28700 Virusshare.00086/Trojan.Win32.VB.alem-fa45bfa195770fc2424912f66f15bd13a911fb1e7497a3cdbe5fc274dd4f3a0a 2013-08-22 15:09:16 ....A 158208 Virusshare.00086/Trojan.Win32.VB.alzy-25cba52513ac4302ae110a651f18e2cc1c4543b0726883f7b4f93446b73af4d0 2013-08-22 19:43:08 ....A 120832 Virusshare.00086/Trojan.Win32.VB.ampd-2a0b8ad671ae53956ebb480439db0bcbdb5c83007415b88cce7a7275aae21416 2013-08-22 13:59:32 ....A 37376 Virusshare.00086/Trojan.Win32.VB.amsu-de64700ba7659de49e0af7b40421240126b9df935985f0736da29bdd367c5efc 2013-08-22 18:49:36 ....A 1218968 Virusshare.00086/Trojan.Win32.VB.amtv-3e57228c42fde7c40d458bbbbfec1ad03bc3547df530471f4ab101d56b2ed0fa 2013-08-22 13:17:26 ....A 385024 Virusshare.00086/Trojan.Win32.VB.anhb-f2df9f617825a5efd9471cf0f9960380dbe940e7d59508f5d5b4d60698b160c9 2013-08-22 13:50:12 ....A 423936 Virusshare.00086/Trojan.Win32.VB.ania-d63bb2a08932e145bdcc75dfce3ad8887256d114df34ebea00f600852c71fa53 2013-08-22 12:51:50 ....A 53248 Virusshare.00086/Trojan.Win32.VB.annt-fc11e3abc8b7a4666d055569510ccfafb8a441074d41e5b492e25923cb31089d 2013-08-22 19:38:04 ....A 203264 Virusshare.00086/Trojan.Win32.VB.antd-0918b1bb34ffcb54b6fb45861e1986b76024c65654f7fab02b467ce2f46999c1 2013-08-22 14:22:56 ....A 203264 Virusshare.00086/Trojan.Win32.VB.antd-23907f512cc82ad85e57e52b37ff49eb6414d59bd995e50bbe1f22857a987cc1 2013-08-22 19:04:12 ....A 471040 Virusshare.00086/Trojan.Win32.VB.antd-2ca1dccbf85a224f78636ce2fc2d57d0b21e2a66a51e155080c56f1976589e8f 2013-08-22 19:43:28 ....A 471040 Virusshare.00086/Trojan.Win32.VB.antd-3d9099c10955ad2f28e486a43849fe24f350845b40e2a1e48b021f3ca6f59bc1 2013-08-22 13:58:46 ....A 466949 Virusshare.00086/Trojan.Win32.VB.antd-639a901d5510c05ff779d5568f513c9ca51a5c6ff40e73a9f24cb4d1fa946a5a 2013-08-22 18:37:26 ....A 81920 Virusshare.00086/Trojan.Win32.VB.anuv-0fbcf2532a18709456530fdf1f304c31557c7b34363b42a8c24b9b3a9486e1d1 2013-08-22 19:58:30 ....A 16832 Virusshare.00086/Trojan.Win32.VB.aoac-7c7460360d1bc94d1c259d3a8e962d11db36d714b542b5f004e258de21ae1318 2013-08-22 12:45:04 ....A 23705 Virusshare.00086/Trojan.Win32.VB.aoac-d10d934d6b473c3c4938015e845b5fd3259dae7a3a17fc2e7c60315c5bb2730f 2013-08-22 12:23:16 ....A 106496 Virusshare.00086/Trojan.Win32.VB.aol-e010a9cbc797f4ee0aeb4b549f8904189cc43277406e93661cee079a2074c642 2013-08-22 11:06:04 ....A 64947 Virusshare.00086/Trojan.Win32.VB.aonh-757b5c26044ff0efa47fff24a5caede179b858b618e135a93572132dfaa88773 2013-08-22 12:41:48 ....A 57235 Virusshare.00086/Trojan.Win32.VB.aonh-ecebb915490d3f86dfc75d22d6d2913bdf23aecdc3c3d5434e27bcf3012cbc2b 2013-08-22 14:38:24 ....A 663227 Virusshare.00086/Trojan.Win32.VB.apmc-d1b74759b2bd6823b67aa5f4ab6c3f1d025e29eb42d4948d759eadfd7c6e0b54 2013-08-22 11:29:42 ....A 663062 Virusshare.00086/Trojan.Win32.VB.apmc-d26a91e6c4c107f6fb0555dda8d094253a4f70691ceba7b7dacf53a1522c7004 2013-08-22 14:52:10 ....A 663062 Virusshare.00086/Trojan.Win32.VB.apmc-d5b7d16bc7869d7a4f297a097c11da919bad0865a166bad65613f5a7544fba1b 2013-08-22 13:01:34 ....A 663061 Virusshare.00086/Trojan.Win32.VB.apmc-e1e6b17d5b2a73657073b1a6ab7ae15133259004a0d5f164cc2094b147af13fb 2013-08-22 12:46:36 ....A 32768 Virusshare.00086/Trojan.Win32.VB.apmj-f0f7afcf83ca1fa0a656f92d53fd0e20adb24e3103e8e0591d79156ca4fe254b 2013-08-22 18:50:24 ....A 589824 Virusshare.00086/Trojan.Win32.VB.apmq-4fc106bce29be5a082a03308e7cf992611386428542572ce45da59f437b82584 2013-08-22 14:14:10 ....A 32768 Virusshare.00086/Trojan.Win32.VB.apor-015eab7af3f80aefffa3c994e482be120951416d91c2983162ab3a9dd78d5b25 2013-08-22 18:23:20 ....A 36864 Virusshare.00086/Trojan.Win32.VB.aptb-7f158b1825fbbb83f80b6f9bde0714a9afdf9e31fc8d996b5e7d7c67b26ddc41 2013-08-22 15:14:02 ....A 40960 Virusshare.00086/Trojan.Win32.VB.apvp-d57ecb116654d95aff138a207d0cfb0d9b46af7a717329c6a8fe80a1119ad944 2013-08-22 20:06:08 ....A 78353 Virusshare.00086/Trojan.Win32.VB.aqbr-3a01dfdd0264c1fc16dcb0c66844ee12af33ec2608b9778e990589527c473617 2013-08-22 10:49:22 ....A 213483 Virusshare.00086/Trojan.Win32.VB.aqbr-fae1fc23cd5c47989041f5a3a9f807090a06ee749d7839a5ce63045c53ff19d5 2013-08-22 11:07:42 ....A 111592 Virusshare.00086/Trojan.Win32.VB.aqca-f68e3b3e564420837f761b6a97a75143151c6023a0dbf2cd76f548dd2ea9260e 2013-08-22 11:48:10 ....A 66048 Virusshare.00086/Trojan.Win32.VB.aqep-e51c38ceb778703acdd42e46979f693ec221f202634197307af8d63c4aff7a11 2013-08-22 13:15:40 ....A 31280 Virusshare.00086/Trojan.Win32.VB.aqfo-d2a4fbd73d7324397704b01a12415260ee633d2377ddbee281181d7b80395212 2013-08-22 15:14:16 ....A 76336 Virusshare.00086/Trojan.Win32.VB.aqfo-f1deb62767a1d8b1adef54e85ce1e34e49c4ac7ba1a31ea1e602ba270620a6c0 2013-08-22 12:58:00 ....A 31280 Virusshare.00086/Trojan.Win32.VB.aqfo-fc34a92a5502d902ec8ff69cc1aaa829677ec0041ef78efb26ecbbd18a0cf34f 2013-08-22 11:19:30 ....A 131072 Virusshare.00086/Trojan.Win32.VB.aqhz-058b468991f56bb811d46c751862ac98e6493e1c094ed4dec8ce4b5bb4683372 2013-08-22 10:58:20 ....A 409600 Virusshare.00086/Trojan.Win32.VB.aqil-64d304abd311ec27d7d2f6cc7c7dfda83b96c669307fb6c0e8d9a4b8f0ed4931 2013-08-22 12:20:22 ....A 106538 Virusshare.00086/Trojan.Win32.VB.aqoh-d8f99999f1e17b3e0ffe8b44f43cc88976f18abe7f73209ce1befee7277061ee 2013-08-22 19:27:22 ....A 36875 Virusshare.00086/Trojan.Win32.VB.aqpp-2bb5d296eee0a816eedb54f025cb9148c28b0cda007be2e11b49446c91f65715 2013-08-22 12:57:24 ....A 36875 Virusshare.00086/Trojan.Win32.VB.aqpp-d27f88fd1fe4ec6bc8b160726638251f521ac9178100d6f992daf6bfb901fecf 2013-08-22 10:52:12 ....A 36875 Virusshare.00086/Trojan.Win32.VB.aqpp-e215951c7134c2f1050fc07c59bacd0bb6d05263735a004a78099104dec8118e 2013-08-22 13:21:38 ....A 36875 Virusshare.00086/Trojan.Win32.VB.aqpp-efaeb58f7a0388824b880a67e47c733d8701b273babe0fcc7e97d348d186ee80 2013-08-22 15:03:24 ....A 20480 Virusshare.00086/Trojan.Win32.VB.aqt-d16e9664e969cf6bea45e27c354493a0533d1dfd1767d3fb5ff45735a7744ab0 2013-08-22 11:43:20 ....A 1085374 Virusshare.00086/Trojan.Win32.VB.aqzk-f3980878c2a7f21660265e1e47d38e9cbeab5c2ddbf8e2e90b428763cd2611c3 2013-08-22 21:14:46 ....A 1185536 Virusshare.00086/Trojan.Win32.VB.argu-4181c09ce6e5efa7a11bde2b95237d26d3c909edaf854fe6eaac3135e5344dcc 2013-08-22 19:47:46 ....A 16566 Virusshare.00086/Trojan.Win32.VB.ark-0d998d0e1b591a8e76dada7bb27129c68bf1996f745893c9658e5dd22a6d85d2 2013-08-22 10:38:56 ....A 62206 Virusshare.00086/Trojan.Win32.VB.arqa-d8758002034b3bd31b49a32f362f6dcb4ac88e5f01544a4e3b0636f0ba6dfaf1 2013-08-22 19:36:48 ....A 384511 Virusshare.00086/Trojan.Win32.VB.arxb-4ba5269d49b26cde427570f925bc6f2c87168ed4ff11c19b940ca22949cf9cb4 2013-08-22 18:03:00 ....A 80253 Virusshare.00086/Trojan.Win32.VB.arxb-eeb726e37ddb1954304b8ccaba19736479ec8bcc96e560734781d97327d0f85f 2013-08-22 19:26:42 ....A 294912 Virusshare.00086/Trojan.Win32.VB.asee-4bd53a482ea44d3a2f6bea8cf59aad9e5ba48938cc185fc8eba03ca8a300c21e 2013-08-22 19:19:38 ....A 65536 Virusshare.00086/Trojan.Win32.VB.asju-7eb0b97232ab256bfd3efc9d59d0c3a3b8d2b98678ad961af1302eb07eae4dc3 2013-08-22 17:37:56 ....A 74752 Virusshare.00086/Trojan.Win32.VB.aspb-7ed9f1b9110b5a7721c99d487fe016af0a2e209492f4967c047a18a21a1547cb 2013-08-22 18:44:20 ....A 65536 Virusshare.00086/Trojan.Win32.VB.asqp-5e67414d947d7d6014d471f0f71ab57c8fc560f48a45323fb1c9d7d8f94ff5db 2013-08-22 14:27:48 ....A 36864 Virusshare.00086/Trojan.Win32.VB.asqp-ea9b1a87951f54f427965e11ee9e70f82b6397009a70f24bb577863eae2b8a8b 2013-08-22 12:10:36 ....A 131072 Virusshare.00086/Trojan.Win32.VB.asqp-f88860c736e8212faa4c8136e20d2f5e378bfae00111b5a638eb972252d7b51d 2013-08-22 17:43:42 ....A 68096 Virusshare.00086/Trojan.Win32.VB.astu-cb8e3690a813b57c03749795871c207f40fe616f5e2e18d1004299579ff1d533 2013-08-22 12:51:26 ....A 28672 Virusshare.00086/Trojan.Win32.VB.asue-f0765676fe9d4a554f76824c0c213f6187f2cf63413169a653e2ab4d502db804 2013-08-22 12:16:48 ....A 44042 Virusshare.00086/Trojan.Win32.VB.asvv-160b7cea4c4c2bbbdb90758a68192727b948242b819e2021d2d957f54d130ce6 2013-08-22 19:46:58 ....A 44042 Virusshare.00086/Trojan.Win32.VB.asvv-7d85ab6007982ef7ab2d628279ba755e3183fbf677e65929ac522a50ce5d63bd 2013-08-22 14:50:00 ....A 233472 Virusshare.00086/Trojan.Win32.VB.asxu-6678ea62cb6454901bc727f60db2afa99cfd1184b781c216d12558d3e27258ab 2013-08-22 22:05:32 ....A 24591 Virusshare.00086/Trojan.Win32.VB.asy-3922ac6e0601169cf622dc4c46ec155c072aff4e99e9ada496cbdf9b5923596f 2013-08-22 15:08:18 ....A 93184 Virusshare.00086/Trojan.Win32.VB.atbk-2659f29787b48792924aa709c680240c0a18de2b621c2d62f0036ebf35ecb520 2013-08-22 17:48:08 ....A 135168 Virusshare.00086/Trojan.Win32.VB.atbk-df7e9444245f163f647600f42622ca60a3fefd37b9f0f4b853477e797b41736d 2013-08-22 20:36:58 ....A 210470 Virusshare.00086/Trojan.Win32.VB.atci-4998dbaf165dc4867026345ddff9e3abfc9f343a3b4b9706e3c15971fe1a2ab4 2013-08-22 11:44:42 ....A 85379 Virusshare.00086/Trojan.Win32.VB.atci-d9f5b8c388fc3ac31424b84e8bf8363495c2cd864c40709bf62dab96100c91e5 2013-08-22 11:21:22 ....A 77566 Virusshare.00086/Trojan.Win32.VB.atci-f04759773206a522b53f0f81eb06532b5136b0b0d4fb307c66c31c1899f02ce9 2013-08-22 11:22:42 ....A 180228 Virusshare.00086/Trojan.Win32.VB.atcp-de85d8de91f57a3812c056955c469330fca21e43fb65ff59696c416e57d28a23 2013-08-22 14:00:28 ....A 180224 Virusshare.00086/Trojan.Win32.VB.atcp-f8efbf20e7198b68ca7f59628f2d50652128fea5122ccdabf9fe5c2f4d8ae21e 2013-08-22 12:59:48 ....A 475188 Virusshare.00086/Trojan.Win32.VB.atey-e5ba3c4c60dbef65cb47bc5330f664be0a91d15f9890d837f6ecbab8e5e2e61f 2013-08-22 18:31:08 ....A 92160 Virusshare.00086/Trojan.Win32.VB.atez-5da5db5c6e5c8c7154b7f88f4ca510831cbd6de70486cb2d802f65ddbfc6cb7f 2013-08-22 17:40:12 ....A 66048 Virusshare.00086/Trojan.Win32.VB.atlb-5394339d94059ea4c22605250ad6ea820ff1c9a15855a5958c3587e7f0c4a94a 2013-08-22 21:50:22 ....A 250880 Virusshare.00086/Trojan.Win32.VB.atly-31311582a3fc8bd5f7e63b691a9553ffa9ed62fcc33aa2addc763cfbfed29133 2013-08-22 20:01:12 ....A 44032 Virusshare.00086/Trojan.Win32.VB.atmj-286d3c742bad61945c1b5d735ecaff7813a92db12afc2c78af921d43864cea17 2013-08-22 19:18:20 ....A 190546 Virusshare.00086/Trojan.Win32.VB.atmq-0e350e56fa9152b80df8f5a85f0409346cbf288df4dd3370dc16b907849ef31f 2013-08-22 18:56:14 ....A 983437 Virusshare.00086/Trojan.Win32.VB.ato-07a17920cd2cc87f2cc90c7fb85ed24b772217cbbbde8689d20ef5eb0bc9c008 2013-08-22 12:16:52 ....A 993792 Virusshare.00086/Trojan.Win32.VB.ato-f20352435d533af88ba7854a7ea71842fde1549393ae1e418b5f61e8b7d977fe 2013-08-22 11:42:22 ....A 77824 Virusshare.00086/Trojan.Win32.VB.atob-e68ffff65e2cf45f1abdc49ce4a5fe608dc95c67bada379d4e5e5cc420fed8e0 2013-08-22 13:54:10 ....A 36864 Virusshare.00086/Trojan.Win32.VB.atpf-fe306334f3d8299aa18d8a9ad866e4dee7bc9d54815a1b772899045342b8f3a5 2013-08-22 12:06:30 ....A 57344 Virusshare.00086/Trojan.Win32.VB.atum-dcd58611e0fd40fbdf518ca1e0f60f441e13e60ab411ec25871faa283bb5b090 2013-08-22 14:24:28 ....A 135168 Virusshare.00086/Trojan.Win32.VB.atxw-10a8cb357ad6077cee5f418fa58778e26119402851457a105a4539a235ee5963 2013-08-22 13:53:54 ....A 135168 Virusshare.00086/Trojan.Win32.VB.atxw-45b6f2d188ef47f031fd82fce98d7d0e3c881ccda16f145099ed08253f06da3c 2013-08-22 13:53:20 ....A 135168 Virusshare.00086/Trojan.Win32.VB.atxw-ddec93761241e2dec5037457d3fb3d456ee834660faf8f77091a10b4b255b848 2013-08-22 12:32:04 ....A 16757 Virusshare.00086/Trojan.Win32.VB.auso-d0d13398a82e80706d9064aa4d742e3efe0fa9f0d438582a860f5c7acbcf3367 2013-08-22 11:35:06 ....A 16942 Virusshare.00086/Trojan.Win32.VB.auso-e48b54c00460adf36ad16013e0e4fb2201452179a6ae647a668c1eebcc325936 2013-08-22 12:54:52 ....A 122880 Virusshare.00086/Trojan.Win32.VB.avad-d525fb8ec712758cff3d05fee8b5e81671331426d85bfb17d451f12fd3696276 2013-08-22 11:17:02 ....A 129024 Virusshare.00086/Trojan.Win32.VB.avad-d63a2925199c61c25692190fa4a6e89d64c390777be44d20fa9c97870d1fc9a7 2013-08-22 14:18:58 ....A 119762 Virusshare.00086/Trojan.Win32.VB.avad-eaac8a9479a0c4199b17e91512c2409eb234c2f661a929eefea19f4fb10e86e8 2013-08-22 14:24:16 ....A 292352 Virusshare.00086/Trojan.Win32.VB.avax-5222b8bfc6a92986ea14b79d5e34f640692e5c7e4b30dcbc19b0eb502e5c9820 2013-08-22 19:29:58 ....A 147456 Virusshare.00086/Trojan.Win32.VB.avcb-0e870fba54adbcff44b483bc94815a2774855e0c0bcad6f26e9fd05d5312da40 2013-08-22 13:19:52 ....A 147456 Virusshare.00086/Trojan.Win32.VB.avcb-6185597b76e64cc0999dbe57c3aef6efc5195622e2da8308077046749ced1c89 2013-08-22 19:45:20 ....A 159744 Virusshare.00086/Trojan.Win32.VB.avje-298841e74fdc13d814932a4a2808eeb1bba5bacbc2ed94709c43d52f38b94f28 2013-08-22 18:20:50 ....A 159744 Virusshare.00086/Trojan.Win32.VB.avje-582f0a84aa312dd88314ef0f26e8ead52c5bb5ac8ff399a2db1711c2ee5b7d37 2013-08-22 12:57:16 ....A 159744 Virusshare.00086/Trojan.Win32.VB.avje-60e54ce5ac7020d045db42ca310880e24aea74dd024d67e65266aa2a493a8ca9 2013-08-22 11:53:26 ....A 159744 Virusshare.00086/Trojan.Win32.VB.avje-61259d7858cb12145c50fd893711f671c6c0298b12bd093b7828234bebaa4c29 2013-08-22 14:07:52 ....A 1114112 Virusshare.00086/Trojan.Win32.VB.awav-e725edd0cabe1c7be472152d6984d7eed28ddb7efc51414cb6dcd54f23f148f1 2013-08-22 21:20:12 ....A 106496 Virusshare.00086/Trojan.Win32.VB.awwn-4187fab363a619a46de815c9b15e8eebc5eec21ffa856153d930b5ca58c7b1e7 2013-08-22 22:06:32 ....A 106496 Virusshare.00086/Trojan.Win32.VB.awwn-419509e1ff791da0ae3b7b8257b9fb8560ffa3852f70f508f3a8048d51c6049e 2013-08-22 19:55:16 ....A 106496 Virusshare.00086/Trojan.Win32.VB.awwn-704d7f711f6d22dbbc69e129f38afd71be24b0873282ee0dd4b0bff69d40a192 2013-08-22 18:43:38 ....A 348935 Virusshare.00086/Trojan.Win32.VB.axkv-07f667c202aa6e821fadfe4ac16afe492766e49a894bb0c1f52811d75bd50de1 2013-08-22 19:38:26 ....A 471040 Virusshare.00086/Trojan.Win32.VB.ayyl-4ffb3cd815082db6cd203d37f3d4bcf3bd8bb74c7fe0c14a742a97184cb27f0f 2013-08-22 19:45:52 ....A 319488 Virusshare.00086/Trojan.Win32.VB.banz-2997254cb0d3d4f616bef025dbf3ad703184f5472d30a344d7acba1803512b37 2013-08-22 16:49:00 ....A 319488 Virusshare.00086/Trojan.Win32.VB.banz-3a8031c1f75b14cd8b5379d424be305467e17639b1f7c7412401782ff7ed26d4 2013-08-22 19:31:26 ....A 319488 Virusshare.00086/Trojan.Win32.VB.banz-3fc834efb47b33738fe73c6d6fce8a57fa5689d7bcad4055277cda4c4cd7ded3 2013-08-22 18:54:24 ....A 319488 Virusshare.00086/Trojan.Win32.VB.banz-500fffaab6692fd71c9d7e50124b563156f9a6fdba37a3ab22a02ba9888e7085 2013-08-22 18:14:14 ....A 319488 Virusshare.00086/Trojan.Win32.VB.banz-5be3eb4f2ac60b5501ef7f01ca4376ee814c19b3233deeb6211c117ae8c99c7b 2013-08-22 18:52:50 ....A 319488 Virusshare.00086/Trojan.Win32.VB.banz-5fe3cde6dcda57678d226aee553fdd0a77b5cd20290cb123f4c3c4db78ac2c0c 2013-08-22 19:59:04 ....A 319488 Virusshare.00086/Trojan.Win32.VB.banz-6d17d47e805d166e22dc0acc44d65a3648f65c70bfb9b4897221b3e6b532e1db 2013-08-22 19:02:58 ....A 319488 Virusshare.00086/Trojan.Win32.VB.banz-6f2f2f0ef4d12f1e274583350d05286765927c875b9db6e5d782f2dcabac7a53 2013-08-22 19:07:28 ....A 319488 Virusshare.00086/Trojan.Win32.VB.banz-7cb278f5353d5d1f3261b5e105c78c8b686606356deece5800d8c29eff815551 2013-08-22 16:25:58 ....A 319488 Virusshare.00086/Trojan.Win32.VB.banz-8462eab394bfd1de63a10eae85e771fb83c5ee36eb8db5b79d72c0fa340242ba 2013-08-22 18:37:14 ....A 319488 Virusshare.00086/Trojan.Win32.VB.banz-bd2466c0538c7ce05f938474f87c54a0c631ab15aa91dcc3d87aa9216e285eb3 2013-08-22 20:19:30 ....A 24590 Virusshare.00086/Trojan.Win32.VB.bbas-201682cc3889ba156d4bcdb96b5ebf03c301f7536376fd8abbaac2af2d1989f2 2013-08-22 13:45:26 ....A 61440 Virusshare.00086/Trojan.Win32.VB.bbhv-040223a62d428173dacaf4789cdf3647eafb2ef676a98fc7996cae97a637d90d 2013-08-22 16:04:46 ....A 131072 Virusshare.00086/Trojan.Win32.VB.bbhv-042bb1278a3e89f376eca69bc5c6ccadf8aa86b079aa2d2f87544892813555b3 2013-08-22 21:22:28 ....A 143360 Virusshare.00086/Trojan.Win32.VB.bbhv-128f5de3c578b0e828269b8124edf61d647b1da3cd16a49417704448948e7866 2013-08-22 20:19:42 ....A 61440 Virusshare.00086/Trojan.Win32.VB.bbhv-199afb54b6b0504055d382d51b5332d264856192019f8a97d26c68e32960890e 2013-08-22 21:47:22 ....A 61440 Virusshare.00086/Trojan.Win32.VB.bbhv-32871256c4707512d5d9c81bef602ebb247067a5692b2b168db1cbdd32ecd7f3 2013-08-22 18:48:02 ....A 61440 Virusshare.00086/Trojan.Win32.VB.bbhv-3bbeedc273b24755ab84231300b15103b26776a8e7f4499733ee1ecda741e621 2013-08-22 20:18:24 ....A 61440 Virusshare.00086/Trojan.Win32.VB.bbhv-5799c3f4c67d905124710243484a47edab341e280c59cec2bfde1a74929f92f3 2013-08-22 14:44:56 ....A 61440 Virusshare.00086/Trojan.Win32.VB.bbhv-63a8df52307cf8533bcbc38dffd93c2ee365e22edc01e6f25e86af02262b1892 2013-08-22 19:51:58 ....A 57620 Virusshare.00086/Trojan.Win32.VB.bbhv-6d19fe4c8cbea7f96635c181a9d4f54ac3d1348f829de25e6968cfc5f257051f 2013-08-22 19:33:16 ....A 61440 Virusshare.00086/Trojan.Win32.VB.bbhv-77456d5255c8d3727321623e09a5942379e89fe560345bc2d68aa4822d0b45bf 2013-08-22 21:43:56 ....A 3445760 Virusshare.00086/Trojan.Win32.VB.bbmk-113c06bc6007964514de533e638b3903d2a67f469e32cc7f751c48af701ec47d 2013-08-22 13:03:30 ....A 275968 Virusshare.00086/Trojan.Win32.VB.bbmk-1532a6a53809c306eb12770cea6117dc540b21e2180eeddec0e6aca037c085f9 2013-08-22 20:04:44 ....A 996352 Virusshare.00086/Trojan.Win32.VB.bbmk-17bfc9031d6a9fe6860ae43fbfb4a53df8fe0fab178876a347d8d84cfff22476 2013-08-22 19:04:52 ....A 1207296 Virusshare.00086/Trojan.Win32.VB.bbmk-274a6e66416cbe2d7068c5a7c91c5fb341ad5e1576c85ab7dcb4860596218a8d 2013-08-22 18:40:10 ....A 1414144 Virusshare.00086/Trojan.Win32.VB.bbmk-28142480675c5ab012caa05fb4b1b76f7e595c67c156a21d0841e18c16028f3a 2013-08-22 19:39:52 ....A 1558016 Virusshare.00086/Trojan.Win32.VB.bbmk-4752958de9af1bdec5c02275043b69c440ca34d8388d1c8f36a375587523076f 2013-08-22 14:16:36 ....A 44544 Virusshare.00086/Trojan.Win32.VB.bbr-d6709fa99f44e2c187a29c5c1929c6d41305fa2583ca06c882579504260ee2db 2013-08-22 19:10:30 ....A 884736 Virusshare.00086/Trojan.Win32.VB.bcbq-0d9beef5ae36daa4a16dc118d1f79f6d21f21ce345ec24078d51122b7537bc58 2013-08-22 12:00:06 ....A 904039 Virusshare.00086/Trojan.Win32.VB.bctx-f0264619456d20cc36afba2c18f65cb7ba06b518421a3ce336b144622a111359 2013-08-22 18:46:12 ....A 40960 Virusshare.00086/Trojan.Win32.VB.bec-6c59ac99dd265966ae20b5436ca32aed3b7ea81f271d40861c3ccd5408056018 2013-08-22 19:56:52 ....A 245760 Virusshare.00086/Trojan.Win32.VB.bevr-1ae0630a2c7526a2787ce59cf74bf7f9b6f58b48a0854720a04f4df02325ba7a 2013-08-22 15:27:46 ....A 245760 Virusshare.00086/Trojan.Win32.VB.bevr-409befa15228c29b6cc61a20f113b2155bdc8d0e147bc12aba66537ce5f2f266 2013-08-22 21:20:46 ....A 944399 Virusshare.00086/Trojan.Win32.VB.bii-6680593649be8cd8cda0e2708a3204b8cda69a281a3c942b68bdf90f316e4f13 2013-08-22 18:05:58 ....A 215615 Virusshare.00086/Trojan.Win32.VB.bkwm-1d828fff6d7d7405e592c9e5519331bb4c0da2dc0b2395bc0abe4053b5c8e3a8 2013-08-22 21:20:14 ....A 306794 Virusshare.00086/Trojan.Win32.VB.bkwm-205d07795fcc50f1170b016f95920aa13ef5e4b50d283df2c58f6567d4eb0f9c 2013-08-22 18:07:36 ....A 3736339 Virusshare.00086/Trojan.Win32.VB.bkwm-38184b7981aab709001697ebacb929c5026b0900f52aec532ae7c4963e4683fd 2013-08-22 18:23:30 ....A 347891 Virusshare.00086/Trojan.Win32.VB.bkwm-6a83d693432c35e4a88493b4c2a363de4cb2edad9382af61052a81252d9f1cd6 2013-08-22 20:51:16 ....A 2743927 Virusshare.00086/Trojan.Win32.VB.bkwm-d50c56240c15856e6b51da5f1c0f90391559fafe66e469e6b9d9844919d29d5c 2013-08-22 12:19:00 ....A 201739 Virusshare.00086/Trojan.Win32.VB.bkwm-f4bcfd797cd0f22c87c3fd7db358eeac0352e55d63af9779227fcfd35bf37ec7 2013-08-22 14:32:08 ....A 142607 Virusshare.00086/Trojan.Win32.VB.bkwm-f8752cbaf80e73d1e437dab2fa28762ee4a128e4134a0dae1d3dde970bbce951 2013-08-22 19:46:34 ....A 237568 Virusshare.00086/Trojan.Win32.VB.bnca-461341bb19b69c0fccfd20b4e8994c56c02aa2e556ab522ddb33932025ec1cdf 2013-08-22 18:00:00 ....A 237568 Virusshare.00086/Trojan.Win32.VB.bnca-74063f99587eba02a3ac48fc6c8bc67c64cf032b3c7920184f9c14d5483385ee 2013-08-22 16:59:38 ....A 237568 Virusshare.00086/Trojan.Win32.VB.bnca-92abc020a7dc80f7f0b04b209a7ca12c9268417192081dbf62bffb9a557fec62 2013-08-22 19:53:04 ....A 24576 Virusshare.00086/Trojan.Win32.VB.borp-4524802c13dfe6f1acd1eecb4aee7822bac0de3a7295fcc2386840c204217fc8 2013-08-22 19:40:08 ....A 200704 Virusshare.00086/Trojan.Win32.VB.budw-0730a87d8a9e534c629fee955baf084a3798f947801a3039117450a9b39771ea 2013-08-22 21:26:56 ....A 200704 Virusshare.00086/Trojan.Win32.VB.budw-303fae863b46df432eb21c0cdc52de268d4f534489e336847076e516e1e0d889 2013-08-22 21:37:30 ....A 24576 Virusshare.00086/Trojan.Win32.VB.buee-1953029c0feb45c525f05723d603f18c9485a64dc7b71c4ba98cbff21c8f6107 2013-08-22 20:18:04 ....A 24576 Virusshare.00086/Trojan.Win32.VB.buee-1955200b728aa79accb9b2195949525d51b214fd1a93dd5b258c15b5072dd09b 2013-08-22 20:34:32 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-2045afccb505e33d6df8f289e1c91d0da66cd88edd2465184d4550b0fa024ac4 2013-08-22 21:51:10 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-2936fcaed275ce5a271d341b517a3a6b0e066bb3687d24f5b0920d7a6dcd7cf6 2013-08-22 21:50:50 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-38570f49801f250b7ddcbbd688eb0c04ebf839f66352f740dab916b53f2f2dae 2013-08-22 21:03:50 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-410e298bff085e1f2033c2989cf50bfd728892e24310ebda7e5f1d17794897c2 2013-08-22 20:26:22 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-482bfeb65a47f6db9929fa38af3605b1b130a70fada6a028691467b66b0a5f0e 2013-08-22 20:56:04 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-51056f22a57bfa4690d24d2605251d39c1b5c3a5212db24df9532675d2a37ef3 2013-08-22 21:58:44 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-514ebfefd9d779e282d630110956793efb69d97c110f2230c37e597bcb1c7d7c 2013-08-22 20:08:38 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-5462841efc689358f2d8580e8ebb2c9d1b2ab34c7a583ca4bc9be4e54e4a1fc8 2013-08-22 20:06:16 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-563e9ed4972052e5d9b4cec6cba8abe69c2ff2441e83366f4f4c99310414fee9 2013-08-22 21:03:50 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-607fe96f5fa55c4e8f45c99181b1374b3e330c6bf960b17b5a4493e562b3534b 2013-08-22 19:47:00 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-63466e5fc50a7bc676212f53ceed5d8252e28f0c807fdd5ce2bfdfb2a48bf290 2013-08-22 21:17:06 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-65c1670a47f5a776c7459d2236d989afc8f666732704e1239aaf6402226eb6b0 2013-08-22 19:29:48 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-6926a4bb2363f7bca666160c63dccc9604e80c19b67b907eac92396c18fe07b3 2013-08-22 21:28:30 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-716b75df88759eba058e1300490b29cf738ad508e80add43649ac8b47eb504a7 2013-08-22 20:44:10 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-7293390a066f3ff5bf48c965825097d37cecd2eaccb4e88f4338c59dcf540d6c 2013-08-22 21:22:06 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwod-735c43ce31917ba64ae38d155e0109a1cca99caba2f155da6295fb7cb719f9c2 2013-08-22 20:55:02 ....A 28672 Virusshare.00086/Trojan.Win32.VB.bwot-1220289f6f9368cb4ffb8ed4839504ddcd3bb30bd4fdb694dd5a28cd7cbd4591 2013-08-22 21:16:44 ....A 28672 Virusshare.00086/Trojan.Win32.VB.bwot-291265b8fc741e25d29d67e7d38bfd0fd7b1cfd5992b7bd10f81d29104819dac 2013-08-22 20:56:02 ....A 28672 Virusshare.00086/Trojan.Win32.VB.bwot-323bd571f51f5e604f7a24e7701b74aec7114cf359e0b4a6ba6d79857fcabb26 2013-08-22 20:04:02 ....A 28672 Virusshare.00086/Trojan.Win32.VB.bwot-357e45606a0d2609396f66a4909e1fd116bcf516445d248f44ce9a254b82d54e 2013-08-22 21:08:36 ....A 28672 Virusshare.00086/Trojan.Win32.VB.bwot-417ca639fd370f08fde1399c22eb9e903d7bcf1c453a1a3f2e5daddab9f0d367 2013-08-22 18:53:50 ....A 28672 Virusshare.00086/Trojan.Win32.VB.bwot-5436f068064acc994c8fed489133adce1e8f684d9c5b6cc1e21792a4de6e9901 2013-08-22 19:20:58 ....A 28672 Virusshare.00086/Trojan.Win32.VB.bwot-562b44f2e28cb8fbd0611386bfa35e8479c0e9b0bd192ea1972d29a4698a9192 2013-08-22 20:22:16 ....A 28672 Virusshare.00086/Trojan.Win32.VB.bwot-5791d3b927e0bef33da99d2ada47ff457515d3c37fb6c2f670f5cdc5ec1d4c3a 2013-08-22 21:07:18 ....A 40960 Virusshare.00086/Trojan.Win32.VB.bwoz-518e7821ba2a2727647710e05578bae3a39243ba04ac982134f6cfe9eaf38244 2013-08-22 20:26:38 ....A 28682 Virusshare.00086/Trojan.Win32.VB.bwtf-6118c6a3c6d2dc3f9da4632c58a5ccc2ce9562b19a541f6b61efba5c41fd907d 2013-08-22 20:30:54 ....A 53248 Virusshare.00086/Trojan.Win32.VB.bwtz-1135dcd4c1abed229b2291bb87278610d637bb89c6deaf01d0758277d084ab72 2013-08-22 20:38:44 ....A 53248 Virusshare.00086/Trojan.Win32.VB.bwtz-131647bd1d203ee2a77a20eaa920b84e84673f9c918336ebd6c35afb5145f3e5 2013-08-22 19:12:20 ....A 53248 Virusshare.00086/Trojan.Win32.VB.bwtz-4461efaa6758db6fe1e8db7e95a47459af2678f60eed3be19568c70b42775817 2013-08-22 21:26:28 ....A 53248 Virusshare.00086/Trojan.Win32.VB.bwtz-66197e3663391bb744013447c657f5d62fb872998cedcaed2207ded9107750ea 2013-08-22 20:36:52 ....A 53248 Virusshare.00086/Trojan.Win32.VB.bwtz-72fc03bda88c69c18e4a1039270b588d7d6d6ad3c4f0e3af9e6d78c03cf06dc3 2013-08-22 20:43:20 ....A 45056 Virusshare.00086/Trojan.Win32.VB.bwua-726c46ff9c4da3171ffb937e0dadda5b6ac639b3d8df83c37c5dd6d04ee4c9b4 2013-08-22 21:22:30 ....A 291262 Virusshare.00086/Trojan.Win32.VB.bwxg-10512aea5e926e2c604a51aa0d3b5c4aa52891c7fc2a61cc2d101ea45c27a414 2013-08-22 21:12:58 ....A 291172 Virusshare.00086/Trojan.Win32.VB.bwxg-203450ff4677ab19b97037069eb3b7be813cfda0d5099bc30e8fa704c39076ad 2013-08-22 21:36:04 ....A 81920 Virusshare.00086/Trojan.Win32.VB.bwzw-1975096efaca69fc2847bf4251c758f4cd4002bdfbecd574083b93e8693657ea 2013-08-22 18:48:08 ....A 81920 Virusshare.00086/Trojan.Win32.VB.bwzw-285243b49d9631182bd275f73c89248eaf83b090d9ff7230ba40c9c239e26e64 2013-08-22 20:24:02 ....A 81920 Virusshare.00086/Trojan.Win32.VB.bwzw-302893b71cf5c46361f0336681083a8595822cf5637cfb7a4160467fc11ce1ad 2013-08-22 18:32:00 ....A 81920 Virusshare.00086/Trojan.Win32.VB.bwzw-4765d220e6897e1a569383d7139463d7ce239314c362640aac54a8599cfd9e79 2013-08-22 21:26:28 ....A 34333 Virusshare.00086/Trojan.Win32.VB.bxbv-65e5040ebc84be011e4271c9dfced0f514b332c4134c399eb84769d12f27622c 2013-08-22 20:46:38 ....A 86016 Virusshare.00086/Trojan.Win32.VB.bxsc-669b4e78bfa173e041b1f3284bef2e57433038c1a607505f9978bb1dd9f22c6b 2013-08-22 21:22:42 ....A 28672 Virusshare.00086/Trojan.Win32.VB.bylb-109328ee6793f1dd4dfdf1ecdb78d8c546b5d855ef01d75b53f2c3202c1921cc 2013-08-22 18:35:12 ....A 24576 Virusshare.00086/Trojan.Win32.VB.byoq-176495397c420a5c71f0a669cb4328fa7c02119ca3b313d788a3365a01d25510 2013-08-22 20:01:18 ....A 24576 Virusshare.00086/Trojan.Win32.VB.byoq-186910954ecdd5431a51e571e72087ae93ee913ab73cfd803ed3599257a75a2c 2013-08-22 22:06:44 ....A 24576 Virusshare.00086/Trojan.Win32.VB.byoq-29911357580f520e7d1622fe099a18729fce692c233fa81b75cc85df91b834f9 2013-08-22 20:40:52 ....A 24576 Virusshare.00086/Trojan.Win32.VB.byoq-4096e60eefc291002c2345aa15b36039d350fbcc8be47a979bd64ede13057d27 2013-08-22 19:54:32 ....A 24576 Virusshare.00086/Trojan.Win32.VB.byoq-448de76ef1ebc692f9ab17d9c70f213d1789904a75d5b4abd04166019d59f379 2013-08-22 21:57:36 ....A 24576 Virusshare.00086/Trojan.Win32.VB.byoq-4944a0a74a9e862fbc6796617fafb54bf39de6b0e887196d52d9597b65899a30 2013-08-22 16:49:56 ....A 625664 Virusshare.00086/Trojan.Win32.VB.bysl-bb4d3a4a339652b3134ccd0e32bf53c873ce965680cbaa3031394c8e37ce9c6b 2013-08-22 15:42:54 ....A 376832 Virusshare.00086/Trojan.Win32.VB.bytg-70bf9b912885568d449eb621ba8e4b5af6d21a25f306920cd38508a9c515dd89 2013-08-22 17:01:00 ....A 376832 Virusshare.00086/Trojan.Win32.VB.bytg-d8bbef270c27db4609b4dba4332acf60982a6079a3db24d6f671d55d87278473 2013-08-22 17:49:30 ....A 376832 Virusshare.00086/Trojan.Win32.VB.bytg-faf7f43d10e940c057e2ef3fc61b3a87e7db43a16c40bb0e66bff6608ee3feed 2013-08-22 18:39:40 ....A 376832 Virusshare.00086/Trojan.Win32.VB.byth-053ca42ef74e223cb250594cca366a4c608fb264166432d90fda96badf14b3d1 2013-08-22 17:08:18 ....A 364579 Virusshare.00086/Trojan.Win32.VB.byth-43fda46903f3ee7941b75d084cd5769232b539aab513bc7cbfd5dcdfbf8eb2b3 2013-08-22 20:18:58 ....A 376832 Virusshare.00086/Trojan.Win32.VB.byth-70d30aff0503c4bb97a17d003d12bd3e2c51974e279897122ac8b0d2f04691a7 2013-08-22 16:46:54 ....A 208931 Virusshare.00086/Trojan.Win32.VB.bzbf-d2a80f9067225faddb7ad47c0b6d62e37746b75af8da3afadb5204ee245e85e2 2013-08-22 16:30:58 ....A 90112 Virusshare.00086/Trojan.Win32.VB.bzed-cdc95713a4d960944a4079ee820e18581582aa0ad3165ff1f604f6219c6fdff8 2013-08-22 21:23:34 ....A 480604 Virusshare.00086/Trojan.Win32.VB.bzja-210b9256b686f45f0c8d007a85de39897605060a4606bded2dc452bf9cb0c31d 2013-08-22 19:45:42 ....A 118791 Virusshare.00086/Trojan.Win32.VB.bzlh-1621cea2f37fe837a86eab2defae35f79a39dacaaafd65f00340a5bcd950d733 2013-08-22 19:55:26 ....A 45056 Virusshare.00086/Trojan.Win32.VB.caxd-184a77eb8214aa4ba71c320215b220c7f48d93037bd468017329eb1026dda387 2013-08-22 20:55:10 ....A 45056 Virusshare.00086/Trojan.Win32.VB.caxd-202beade9f466a95e0ab5c5e1cddba526411be71e498b2dbf90256b144a9c6ce 2013-08-22 18:25:28 ....A 45056 Virusshare.00086/Trojan.Win32.VB.caxd-62b576bf99641506311a8e8f17a7d121a274a4bfde35a656067d4ce18f3208a6 2013-08-22 21:54:50 ....A 45056 Virusshare.00086/Trojan.Win32.VB.caxd-64caaba7f154014a8055ec3ea7ec7a88155230e88e2ac3c1bd0ec6f4317f3e94 2013-08-22 20:24:08 ....A 36864 Virusshare.00086/Trojan.Win32.VB.ccep-322215c7a0d9fc2b862b2d8559d2b55cb55eafd58c7ad6923c8aa63905224d55 2013-08-22 18:21:00 ....A 49152 Virusshare.00086/Trojan.Win32.VB.cefi-370e9d0366c859bf46e3f9393f9a1060e6354ef0bd49748519cb2ae1c1df1906 2013-08-22 21:32:32 ....A 49152 Virusshare.00086/Trojan.Win32.VB.cefi-401c38d6a707d755eb4d07d79d0bc9f3ec9290ca4fe1b1383a2fd51cf4f47676 2013-08-22 21:27:02 ....A 49152 Virusshare.00086/Trojan.Win32.VB.cefi-418b42c75a72c6804aa1b3c7bcd2972b035c5e8ab1e0646e0ddfd4e92e38525d 2013-08-22 20:31:20 ....A 49152 Virusshare.00086/Trojan.Win32.VB.cefi-50301e57929e921fbcc561ccc5fbbe61f40320dfa9df4435d6e96a7c25a975fe 2013-08-22 22:06:46 ....A 49152 Virusshare.00086/Trojan.Win32.VB.cefi-64a80fe65e176874433af5b27c778dd40a56cdd54d247bfcd1db196ca68f4733 2013-08-22 15:35:04 ....A 49152 Virusshare.00086/Trojan.Win32.VB.cefi-a790b23b18aa4220e13d5adcdfe13a87fb683bbdbd1f1c556b37ab82946cb5f2 2013-08-22 18:37:08 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefm-3513a63eb3b847aa23fa1ddd989403af7ec6665f59a1870e166835808c8099b9 2013-08-22 17:11:52 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-0115ffc5f64a9002c390972cb60332bfea72237483f7010a96266a4f168710a5 2013-08-22 20:33:24 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-1258a5456659e29fa21bd31d73d923bfb9dac49c088f3ebd2a2b13beaf1b2ad1 2013-08-22 20:15:44 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-1746bb3ed6a268525fb48ed994bd6d1459eb35782ea55ce1767d60b44c03080e 2013-08-22 16:37:18 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-220ebe1cb4006f8675dc498829544a4875df4f938e2aa983bc341c12d362c529 2013-08-22 20:56:48 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-3014300087f4914a3f13c997a26a63bed2e477853505247c2bc33db30c325b0a 2013-08-22 21:27:20 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-3052b810cd9f762fcaad4e75f7abe3ddf4b3e127cad96a25fbb25e5596ae71c8 2013-08-22 20:55:54 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-3070f54713c2dafef562bf44b59746ff7713891ecbdd3a9daba91060e5279d93 2013-08-22 20:31:28 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-317284a671d57b49884121c857a004fe3c113aaf77803c2d3178ec40f433db50 2013-08-22 18:20:54 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-354ca17946bc1ceddf164e51e6e8ff60e932671c19ac952a8c1233c9ee5b3382 2013-08-22 20:26:30 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-382fb0bfda3fa57a770acfb712da59027a5bdcec1342d0a3063ffe35759660fe 2013-08-22 21:19:16 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-408e9a81782df9295b8bd72f4601da0e495cbe4c7bf903a4cfc768a837a7db37 2013-08-22 20:31:26 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-418002781f38ad7051bfe7a168a2de1ec68268e273cde15c2b9a9b262600d909 2013-08-22 19:46:38 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-461ad487153fa00a3675a153fec9eed7bd1437bd5070b2a4c79801df986c1bba 2013-08-22 21:03:54 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-5216e96e01390563b6c7b1d55fa02a8490da2db2cbc7e4b0d06dd56e9fd1e2b3 2013-08-22 20:40:48 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-66f0acc2541cdb8552d744f63eeb700eead4a656723f168b7f16d8ea5b5da749 2013-08-22 21:26:36 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-735e00fb635608d47d0c4a279f94577e7c0d98b8f109fd85b0594e0aafac812e 2013-08-22 16:40:48 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-bc3c4828347fac1ab60838c6452a2517427cc1f2e1c6bfb10b380eb3d7447ac2 2013-08-22 17:01:02 ....A 45056 Virusshare.00086/Trojan.Win32.VB.cefp-dbed420cba41e4bc55545959ed01164b907c714c9ed3f98407c22620c020a245 2013-08-22 19:37:28 ....A 28672 Virusshare.00086/Trojan.Win32.VB.cefq-17808eabce3b4af73a64137ef504e0991b031ee61418c4354521b999744bfe13 2013-08-22 20:55:14 ....A 28672 Virusshare.00086/Trojan.Win32.VB.cefq-311a22e63d398aefbe433ace5964d5b2ec97d66ea1d26b05401a5911a8effd36 2013-08-22 21:55:04 ....A 28672 Virusshare.00086/Trojan.Win32.VB.cefq-3872d1644c42e86013f25e2063665a4d77823379566a2127cec777186dd4e37e 2013-08-22 21:32:32 ....A 28672 Virusshare.00086/Trojan.Win32.VB.cefq-4093e359f020b7ed5ec3f954211f0b2fe24c1460f4dcc72f261cb38ca8d06c59 2013-08-22 20:06:12 ....A 28672 Virusshare.00086/Trojan.Win32.VB.cefq-4797707c69b4fee8b4eca93deda4f2e77f9900e85140f251168db826ca07ca2e 2013-08-22 20:30:14 ....A 28672 Virusshare.00086/Trojan.Win32.VB.cefq-5120ef930d15b151ca8b94d8c989d1313c0e078573242c41057ccb298f2a18ee 2013-08-22 20:44:12 ....A 28672 Virusshare.00086/Trojan.Win32.VB.cefq-610b0793851ab92d8503448c1bedc392e15dd245f351e56edf3be260bd50efe4 2013-08-22 20:26:30 ....A 28672 Virusshare.00086/Trojan.Win32.VB.cefq-70e227c780487fa22e984f1339af4038d95e4d684b60452e9b0a5e5a541f29b7 2013-08-22 17:55:08 ....A 28672 Virusshare.00086/Trojan.Win32.VB.cefq-8f0da086943e7a6f67bad8ecbcb8d0bbbddd8e046ca985773cbba906048b93d3 2013-08-22 20:29:08 ....A 49152 Virusshare.00086/Trojan.Win32.VB.cefr-140b7b923943582b08df03d8c986e7502c1fca50179c58065101db964af8ef62 2013-08-22 20:23:08 ....A 49152 Virusshare.00086/Trojan.Win32.VB.cefr-504bbda57aeb6d1378bfbc7547defa608976b3cdd9093dc8e0acad748603c41d 2013-08-22 13:38:38 ....A 69632 Virusshare.00086/Trojan.Win32.VB.cehf-542db0a4b45d08d954a315153f303c9bd77f14bd48e5dd4aeb6800f445ae5d70 2013-08-22 20:14:42 ....A 57344 Virusshare.00086/Trojan.Win32.VB.chpx-28aaeeb389976a563c4b4590e3bd8655934901756665cfa17c39fc20598e25d3 2013-08-22 14:45:46 ....A 1089536 Virusshare.00086/Trojan.Win32.VB.chva-e2ee2da1d8377e53f6ef8b92428b7ea816b5e684ebd5417a9a2e9a3ca4028885 2013-08-22 12:58:58 ....A 167936 Virusshare.00086/Trojan.Win32.VB.cqsy-e7221e7d0a51e9397315c277bd46f26c011ba51b464434fb069a8bf520b320ff 2013-08-22 14:24:56 ....A 352256 Virusshare.00086/Trojan.Win32.VB.crep-f190cffe803d9adcd21aa2b5bc9d9f8b644022dff7dca3f181fa3d9f7eebe98c 2013-08-22 11:58:26 ....A 110592 Virusshare.00086/Trojan.Win32.VB.crhl-f15d75b29a03a9597a4b52a77d7d8fa98d1675314933e7bec969cc9aba015e1b 2013-08-22 19:57:06 ....A 53270 Virusshare.00086/Trojan.Win32.VB.crpo-2d954b87f09be96cdcbea22a9a961c1b94455b9dc7f9d38bc6bc0a8df643e4ec 2013-08-22 19:45:16 ....A 53270 Virusshare.00086/Trojan.Win32.VB.crpo-5bcfb2fabb9aecb74019ebf94b0a53b04ff00b1243976cc83b59628e7b846975 2013-08-22 14:40:24 ....A 53275 Virusshare.00086/Trojan.Win32.VB.crpo-73c348d18bae3c26babb3510322bd589bf00667d12633ad923ff7ff8da48622b 2013-08-22 14:39:58 ....A 268043 Virusshare.00086/Trojan.Win32.VB.csy-ec0c2580778d9070b8b452098cb37a5f0f35799bc6f3571e43860df12550b9df 2013-08-22 18:35:54 ....A 24576 Virusshare.00086/Trojan.Win32.VB.cvbq-3718f9783a0123505f620e18456ac293cbe0c7fdbbeedcd8447a36ce8d702441 2013-08-22 21:27:32 ....A 24576 Virusshare.00086/Trojan.Win32.VB.cvbq-50889f51e65cc33134b480ee234ea138b46e8849fdb20b0d74cf8197d9e00737 2013-08-22 19:53:26 ....A 24576 Virusshare.00086/Trojan.Win32.VB.cvbq-550906aced040d0e354fffe8b7eb40546538a097499619e75168d33bf17ea9d2 2013-08-22 21:19:14 ....A 24576 Virusshare.00086/Trojan.Win32.VB.cvbq-584f8aca28747f6f649cfb68145599db03d3dbce23330bf746ab731300625d9f 2013-08-22 20:40:42 ....A 24576 Virusshare.00086/Trojan.Win32.VB.cvbq-72b352545a1e2a8a2b1b9af6792412c9bfa4d6b8ef3dfdb0a8b9417b31a00a52 2013-08-22 18:58:00 ....A 57344 Virusshare.00086/Trojan.Win32.VB.cvov-6d47abb0189fcb9fa1d5a5074384792749b98f197177ac20fd450acba7635614 2013-08-22 19:57:46 ....A 57344 Virusshare.00086/Trojan.Win32.VB.cvwi-0762331af060c29a1a005fec869c47fd1f54dec52ce518c1c3475f668f7b84fe 2013-08-22 10:57:38 ....A 212995 Virusshare.00086/Trojan.Win32.VB.cvxo-d1ba5f4d909aca3746999b548ab65e4c50faf8be5b0c09535731017ed1d2e031 2013-08-22 18:45:56 ....A 245760 Virusshare.00086/Trojan.Win32.VB.cwoo-4d39cb98ddc6641f95b962167b483cadfaf17e586c2a1bed06b80e3912c388e1 2013-08-22 18:57:06 ....A 237252 Virusshare.00086/Trojan.Win32.VB.cwot-255c558b0d98a3c32f87017c57f59743b624d8f588e04a9028104fc96bcfde5d 2013-08-22 18:37:20 ....A 20480 Virusshare.00086/Trojan.Win32.VB.cwqb-47cc8b0f814bd2a580a6cf2be81bd1cc065a72c7d0c222ba181a47e2a7cd0fd7 2013-08-22 21:44:56 ....A 231963 Virusshare.00086/Trojan.Win32.VB.cwtm-64ad5caf6f1e853c71b20b51609fe3aae4ff03cc963ca5d212c0a3b9ac0cb677 2013-08-22 14:40:20 ....A 344064 Virusshare.00086/Trojan.Win32.VB.cwtn-63e3c23e009a29a106c5e0c7bb5c965cbd66767d51e347a34dddf0391bca5dc5 2013-08-22 11:45:38 ....A 102400 Virusshare.00086/Trojan.Win32.VB.cwya-739d86eb8903b5827485f5e38857689a23625bdd4988b360701d6b211e7fb1f2 2013-08-22 22:04:54 ....A 363081 Virusshare.00086/Trojan.Win32.VB.cxgt-4985f4f0a4c809d2833066dfd18d0feed7ccb679ad6d2a97c895e00d56da10cc 2013-08-22 18:57:32 ....A 413696 Virusshare.00086/Trojan.Win32.VB.cxhd-6c284e3c7b8a5a803529a556c769690fa217abb1ce6f30c2f6084c89f5c6e91b 2013-08-22 19:35:58 ....A 294912 Virusshare.00086/Trojan.Win32.VB.cxiu-2a993c717dbd6f668328ce14d06e59f48cf91aea56049e5af7355d6f56d959aa 2013-08-22 21:25:54 ....A 435769 Virusshare.00086/Trojan.Win32.VB.cxjc-72b5cc3ee48f3f653a496e7ea690b4694c3e339df8b3aba2f60642303d09a960 2013-08-22 21:41:42 ....A 188416 Virusshare.00086/Trojan.Win32.VB.cxkm-104ee2de9d5dd7d87c95963fb1cbc91149866f439dd94b86806f072d8dbd9e9c 2013-08-22 14:01:46 ....A 40960 Virusshare.00086/Trojan.Win32.VB.cysv-442213536636ebbc52e2cd2ba878b09b1a1fc0185082f6d168d3e03731715ed2 2013-08-22 19:39:58 ....A 93758 Virusshare.00086/Trojan.Win32.VB.czcb-3776c54075b4d64b5989434e88644e2241d456150dae574e1beb2878625801aa 2013-08-22 11:35:46 ....A 58368 Virusshare.00086/Trojan.Win32.VB.czfh-fd10acc1807b0162fbd61fb75000be3f77c6db31ce858edb5326dbc38cb39844 2013-08-22 20:07:16 ....A 61440 Virusshare.00086/Trojan.Win32.VB.dacu-49340a7994192053e2154cc834cf6149b694a7d2c341659b3cead806fc72453b 2013-08-22 19:39:06 ....A 36864 Virusshare.00086/Trojan.Win32.VB.dacv-179de6f272700cb0368868000d7a4a94ee68ecdbc3ccca87b900848ef4db6ea4 2013-08-22 13:23:52 ....A 45066 Virusshare.00086/Trojan.Win32.VB.dagz-d1be1b837cc2438b5d09909fa28756fa77bd21d5381ae49417e09aa3019703bb 2013-08-22 14:02:48 ....A 55296 Virusshare.00086/Trojan.Win32.VB.danu-d15a63c7a1d140f43611a92435ba654b8fecd5796fe3b0eb85037e5d8ee97728 2013-08-22 14:46:26 ....A 669372 Virusshare.00086/Trojan.Win32.VB.dcnm-139ab86ced969337536455efcfad7dcfbf488c62f4e36c4133346b636616e737 2013-08-22 12:16:58 ....A 209714 Virusshare.00086/Trojan.Win32.VB.dcpw-ed14c128887a78da985933486a9ba4a5c329c131dedd283686c00bdea0763a9f 2013-08-22 12:44:56 ....A 24598 Virusshare.00086/Trojan.Win32.VB.dcri-eaf2bd08782559d32ca247b74df835059111f9413ba833c72e0c1c1feb1396d1 2013-08-22 12:44:54 ....A 24598 Virusshare.00086/Trojan.Win32.VB.dcri-f6d2a29af36b1e8f61ad3bc186e2a1d3430542b64ff5931f1b2d76452cf93f69 2013-08-22 12:20:18 ....A 65620 Virusshare.00086/Trojan.Win32.VB.dcrw-e09a00744f211049f5eb6e7b526244081969c347c2272249f32f83feceb17214 2013-08-22 12:41:16 ....A 61440 Virusshare.00086/Trojan.Win32.VB.dczc-d28c9570c9d1556c33a918bf835eb2e473408829d1aee3f699f68ca2dd92ddb1 2013-08-22 14:57:12 ....A 669372 Virusshare.00086/Trojan.Win32.VB.ddut-d739c1f0b2a2737f531a8deb8ea8b96c44d44321954475f7af7bac6d17cb963c 2013-08-22 18:47:24 ....A 49152 Virusshare.00086/Trojan.Win32.VB.dhzh-4585a50b70d09b40ee73abf7691de4b416cb4a49d57139d00ee40ba8af63f648 2013-08-22 20:17:26 ....A 57344 Virusshare.00086/Trojan.Win32.VB.dhzi-106985f9be0e01b771dff25d458ad81de06a89b2b7a649d3b72b3728107ede1d 2013-08-22 21:43:50 ....A 57344 Virusshare.00086/Trojan.Win32.VB.dhzi-195cd32e0dc41cb6d14d9d4f6811cac95519759a7a6dfff3525ac0928b6dbe6b 2013-08-22 21:03:46 ....A 57344 Virusshare.00086/Trojan.Win32.VB.dhzi-72449b36b8ef4b04d55b7d97e474caf901f135006ef838f587be3d5d52960bb5 2013-08-22 18:45:06 ....A 1756832 Virusshare.00086/Trojan.Win32.VB.difl-1bffefb43631985e5352b28fb6fac130f1f7e2d2741095e169795011f7062000 2013-08-22 16:54:34 ....A 253952 Virusshare.00086/Trojan.Win32.VB.dklz-a4a312ca460943206ca920bb5454cd22c5f0295984225f6157dfb842605a82f0 2013-08-22 11:59:18 ....A 14336 Virusshare.00086/Trojan.Win32.VB.dmoc-fd2e23e425371f6289415be33266189230c8aa49c97157f3a8ff1a22bc376b5a 2013-08-22 14:59:28 ....A 59904 Virusshare.00086/Trojan.Win32.VB.domz-dfea5b5ae4409875cd7ddf4744a139b3171bc91748a31b6673170ace35129a79 2013-08-22 14:57:54 ....A 192512 Virusshare.00086/Trojan.Win32.VB.dqgx-241f1581854fe9492ef126362578a627b95963496dee90908cc2fb7686a5ceb4 2013-08-22 17:59:46 ....A 71680 Virusshare.00086/Trojan.Win32.VB.dqnc-20ed1e037a3ad14bf700841edc0351e07ab0aadc9f91dfbb1ffd6e72816d777d 2013-08-22 20:43:42 ....A 71680 Virusshare.00086/Trojan.Win32.VB.dqnc-6597d901858175ca4a0b646845989c220ff62fbda9a9cae1156ca8b827122807 2013-08-22 13:24:32 ....A 71680 Virusshare.00086/Trojan.Win32.VB.dqnc-f2e430ac1650a37002830111a87fb2d55552c44bfe455c06bcd56e88c6eda767 2013-08-22 13:19:24 ....A 360448 Virusshare.00086/Trojan.Win32.VB.dsfv-22005c501aaa192e1a5dfca2748cd3c4a943118f6a3cac13cc8b9a2cbcfdce14 2013-08-22 20:44:30 ....A 69632 Virusshare.00086/Trojan.Win32.VB.elx-e53cf22517b41ec333f4b63c06fe80b621c2bc126bae5e83e20f868974f1c25a 2013-08-22 19:15:02 ....A 39424 Virusshare.00086/Trojan.Win32.VB.eoh-6e0e10b9da647e9cbbe493d57e62589586330d7c97fb57d5f4fc343ccfe3a87e 2013-08-22 19:43:20 ....A 77824 Virusshare.00086/Trojan.Win32.VB.ezd-0c8341d14a2c3ebcaded03cb0c5c7ee69e043b3e72f19e4bbe9b4aa93980b407 2013-08-22 18:07:42 ....A 52350 Virusshare.00086/Trojan.Win32.VB.flp-7ea65aa5bd567086dd117623c016c2595f4575fae960e0841b589edfc5afc417 2013-08-22 19:22:04 ....A 20480 Virusshare.00086/Trojan.Win32.VB.hcs-3fd1f08fc8bf6c3d0da7018c15787f184b6122c5b97e2a6f55ea8909634873a2 2013-08-22 12:20:34 ....A 11068 Virusshare.00086/Trojan.Win32.VB.iah-01472de2c3f8b490f3f519b53c7a62203338f781f142801694fab42bbc524b53 2013-08-22 19:58:44 ....A 28672 Virusshare.00086/Trojan.Win32.VB.ikk-5bd0c602df5c120e7806037cd4a30931337c7b2ecab8b2584d17382e3c63d638 2013-08-22 20:49:38 ....A 346366 Virusshare.00086/Trojan.Win32.VB.iuj-59334c7370c4b1670305d512ad22a97fe66ac4e9d57cd50e090bc578d72ed9b4 2013-08-22 18:29:34 ....A 53248 Virusshare.00086/Trojan.Win32.VB.jdr-5a74f2fb0fd29fe8a13923b596e4f804bc6c1d816e82a49347d14e0e2b770f95 2013-08-22 14:55:54 ....A 90112 Virusshare.00086/Trojan.Win32.VB.kny-35e20a7f1714a17ffe030f7afd7d0cd9a134b0f6aae87e7048653a42816ee698 2013-08-22 18:40:44 ....A 28672 Virusshare.00086/Trojan.Win32.VB.kph-17954548a1fcf6efe5c8100e0bd787e3c77946912d9ae2989a56ca142b63ec30 2013-08-22 12:40:50 ....A 500255 Virusshare.00086/Trojan.Win32.VB.ktq-f9c184b71885621d1a0c51abb2de3c286a7c6f47e0f863adf3a2a72a76e46bf0 2013-08-22 19:09:16 ....A 57344 Virusshare.00086/Trojan.Win32.VB.kud-286f728f3641f9f4aeb85f75feb29b4331eff49bc9e88b5737b6899162f0993e 2013-08-22 13:55:18 ....A 57344 Virusshare.00086/Trojan.Win32.VB.lft-3349ab4927726c8f20d17cf1c5d1d3af2c3a1061eac73d740f33a5d3eeb530df 2013-08-22 18:34:10 ....A 36864 Virusshare.00086/Trojan.Win32.VB.lkb-5b405407a762489b8bd979c33f0b99416dc367d5f57079aea87e1ad1758f103d 2013-08-22 14:18:28 ....A 36864 Virusshare.00086/Trojan.Win32.VB.lkq-10cda37528d44e65f85487368c4219532c28ccdc587d41e054ce8d97f59933a0 2013-08-22 10:51:08 ....A 16384 Virusshare.00086/Trojan.Win32.VB.nap-5180ae6d9649a61685df43ed749cb562d16acdf44da3f4560d8f2515a2820f8f 2013-08-22 18:09:16 ....A 36864 Virusshare.00086/Trojan.Win32.VB.nem-6da992bdc3f2c495f0b6fe0af8cbb10a37df97cd25ada713a754db689def0987 2013-08-22 14:01:06 ....A 36964 Virusshare.00086/Trojan.Win32.VB.nkm-024c3b4b79e3784f9e1ea6e46729be482e472d85eb25235d4d0545586d900ccc 2013-08-22 16:29:02 ....A 65536 Virusshare.00086/Trojan.Win32.VB.ntn-bd3036b7697de97485c3ce295515dae5fdadd1e73accad2cd4fdadbb39e7e6a8 2013-08-22 18:41:18 ....A 36864 Virusshare.00086/Trojan.Win32.VB.nwk-1af6701d05ab0fdf4deaebd7e615d8e8894e73c2f558da23829808d638f1b8d5 2013-08-22 14:26:50 ....A 234668 Virusshare.00086/Trojan.Win32.VB.odh-003d2fe2ac5ddde38b30e3ba25c3c0be26be3e67b04f114ae8ede731d4d05be8 2013-08-22 20:40:00 ....A 90112 Virusshare.00086/Trojan.Win32.VB.odh-32777523e46676dbfc8aae1b22b01a143b8065331f34160e4041d9d7d897c28f 2013-08-22 18:54:34 ....A 699472 Virusshare.00086/Trojan.Win32.VB.odh-67986e98cf6d1b65025cfc9b30a3be5f1abfe0d06d83269d955416ef30f6b2dc 2013-08-22 19:39:42 ....A 333400 Virusshare.00086/Trojan.Win32.VB.odh-6e6c1d1f4d4d98dbd497f7bd5d9235414c55a30e47acd7f9171e1b456008719a 2013-08-22 10:40:30 ....A 36864 Virusshare.00086/Trojan.Win32.VB.oer-6312c51ca4b8308400aaf50e9b5cbf40189d45afb485c67afc6d9aeb98a1ce84 2013-08-22 18:49:16 ....A 32768 Virusshare.00086/Trojan.Win32.VB.ohu-7dd4cedb5b7f39267caeccdcda722472afb7967a0ce5c548bf7726eb0fa400a6 2013-08-22 19:15:54 ....A 16384 Virusshare.00086/Trojan.Win32.VB.opv-0f342adb373192dc4a7204b101ff089deb771446f192cced029a95e5ccf54248 2013-08-22 14:09:06 ....A 36864 Virusshare.00086/Trojan.Win32.VB.oqe-105aa9cc5231f108da6035a58f314ed3589ebe3f20e662d58c70373f253e7cae 2013-08-22 18:54:44 ....A 34304 Virusshare.00086/Trojan.Win32.VB.oqg-4ee533cb77f75ed5187fb01b6350e8e8c1ca936f8ffb821b0aff906072935f02 2013-08-22 20:21:40 ....A 172414 Virusshare.00086/Trojan.Win32.VB.oql-4826cf35ef5d4668c1f949fc1119a07bedc5ca9382f25225b2fc8c4462970839 2013-08-22 18:53:38 ....A 36864 Virusshare.00086/Trojan.Win32.VB.orc-57d8c08afbb9410abfccb0fbab0a5ca09ba130be7bc32820234f33a45a578eaa 2013-08-22 18:20:16 ....A 36864 Virusshare.00086/Trojan.Win32.VB.owf-6e94598c33fce49dd4be115b4000368ccf750bab98a958c0799483867e1ae750 2013-08-22 18:31:18 ....A 36864 Virusshare.00086/Trojan.Win32.VB.pcz-6b75c3e81087611b0863a36b6935933f53e43cb57f0220dd1f4798b5fa45bf9b 2013-08-22 20:15:44 ....A 33280 Virusshare.00086/Trojan.Win32.VB.pfi-1b324a423a1bc46596e1483ff86b7cb520ebf11c55cb891520ef8cd5f68e38a6 2013-08-22 18:34:22 ....A 28672 Virusshare.00086/Trojan.Win32.VB.pfz-4da5f9bb2eaaacb5975f642319393d8500ffc5280232cc12bd3e8fbfcd42cd9c 2013-08-22 20:00:24 ....A 61440 Virusshare.00086/Trojan.Win32.VB.pxi-4ce6a3ddbe37f5a1fc805baeabab8e1bfc305cb1482b1a0a3316bfa7e3dc0faa 2013-08-22 10:55:56 ....A 32768 Virusshare.00086/Trojan.Win32.VB.pyy-308ea6a064748297e3dc21ac5c1f56a9d0a21455559779aebd9a4d207a0be90d 2013-08-22 19:13:08 ....A 294912 Virusshare.00086/Trojan.Win32.VB.pze-3dac225a4cf3bc32c85eea36edba25b18660ed6ba8173cfa201ce0a51e1d3ea3 2013-08-22 18:54:32 ....A 36864 Virusshare.00086/Trojan.Win32.VB.qhj-1cb9a1063b1c301f2da6b19d3624def77abd1da58a625eb8fe75a3b227f2e5ff 2013-08-22 18:10:08 ....A 148328 Virusshare.00086/Trojan.Win32.VB.qux-263a900616dbb865e2d57869985c1bb2bb21537f93eb08b5e2d1367da5a05bac 2013-08-22 15:10:28 ....A 144232 Virusshare.00086/Trojan.Win32.VB.qux-eaefc49dce3bcabec14bd3ed60ddb7e687d82264aa80fa3f428e32db2ef2eb89 2013-08-22 19:13:28 ....A 114688 Virusshare.00086/Trojan.Win32.VB.qvg-499dcbc3d8fc6e28da67a10a4ae124767723ea9b283db4004a3408ca8eb6bd57 2013-08-22 19:11:12 ....A 110592 Virusshare.00086/Trojan.Win32.VB.qvk-1e2ef1231fdf280de88b687ba250bdb414838eb495538a16fc7d90b2731df99a 2013-08-22 18:33:48 ....A 122880 Virusshare.00086/Trojan.Win32.VB.qzc-18139467b6d74c2822adccaaa3e34b3c426c60d069a6d8625b516c3eccd41d55 2013-08-22 14:45:02 ....A 48439 Virusshare.00086/Trojan.Win32.VB.rcp-fc040c341fa7426e78fadc1c201d2bd16bedc4797193dec53f3027d9688793b5 2013-08-22 19:54:10 ....A 122880 Virusshare.00086/Trojan.Win32.VB.rgp-5be149fffa3f02c55dbd54761e8cadac3755304b7e4389a20954ec59cf7552f6 2013-08-22 16:43:46 ....A 155648 Virusshare.00086/Trojan.Win32.VB.rhi-0282cd64a617432e1ce602b67fb881ee90c3973485838b2004ad8b12966966d9 2013-08-22 12:45:54 ....A 110592 Virusshare.00086/Trojan.Win32.VB.rhy-728dfa731df0505a7fe59a03a2f5ac10b459c28608650bb789f58b9adf74db56 2013-08-22 19:13:46 ....A 65536 Virusshare.00086/Trojan.Win32.VB.rjf-5d889c1874c2de0d6842fb4c8a0bc0e07bfa8a2bc125bc0816103980ec889372 2013-08-22 19:49:56 ....A 65536 Virusshare.00086/Trojan.Win32.VB.sbx-47010be4ebe68bb42aaf66b210b3d7e9249931733b5128d1b9834d1804491792 2013-08-22 18:27:34 ....A 65536 Virusshare.00086/Trojan.Win32.VB.shu-3ea3752ec902119151740091b7ede463fdd318a430fb39567e27ee5f81eb0092 2013-08-22 21:09:34 ....A 1211614 Virusshare.00086/Trojan.Win32.VB.sj-1b051ec173630ac8c6c6f86262a08add93e510ef1b4010474e6856de983aff4c 2013-08-22 13:39:14 ....A 102400 Virusshare.00086/Trojan.Win32.VB.sj-2000d4649d0862df30651e5681d1e3f7fed37ffd58f86c118506240bc2c354c1 2013-08-22 12:48:22 ....A 40960 Virusshare.00086/Trojan.Win32.VB.snw-f6efe878a080e8eeef40ab58d1f0615f0ae5d7739b822a7e91bd1defd2901c21 2013-08-22 18:47:56 ....A 36864 Virusshare.00086/Trojan.Win32.VB.sob-2ed8b2e39930089983b5eb51667213752742f4f01e731aeec13cf16d999d901f 2013-08-22 19:16:24 ....A 49152 Virusshare.00086/Trojan.Win32.VB.sxm-0fafd342dcbde1410380ddc8210d47b4e557ed1c9b09b443a9efd611c3870fed 2013-08-22 21:58:04 ....A 112901 Virusshare.00086/Trojan.Win32.VB.tao-59792f4557a8ec44e068e489b96eb3228812d10a7334a842d208ac848ddd68fa 2013-08-22 19:49:12 ....A 69632 Virusshare.00086/Trojan.Win32.VB.tdx-08b77f29ca976c302f5ce83779dcaf590127a3a64529e45bfa078e83fe29a9ab 2013-08-22 19:31:26 ....A 69632 Virusshare.00086/Trojan.Win32.VB.thm-256aad7789e7f5cbe05c92c7b1e1056eec4d4ade12324fe4ed1dda7217f1db93 2013-08-22 18:28:46 ....A 69632 Virusshare.00086/Trojan.Win32.VB.thx-5cf99db22970186b6b9fe483654d8365634608285bed9f8af4e24682a3d76af7 2013-08-22 14:43:54 ....A 14932 Virusshare.00086/Trojan.Win32.VB.tkf-22e44a8ba2e0e66f21b23939fb213dbd0a416ea5b6a31396223991bac5ba8435 2013-08-22 19:07:42 ....A 45056 Virusshare.00086/Trojan.Win32.VB.tri-2a765738d0aff8748372ff4e00b94e5a75b149a72b5170e8ebcc47634162c8c2 2013-08-22 11:12:16 ....A 29696 Virusshare.00086/Trojan.Win32.VB.tuu-15c95f1e53e04679027352305be6c7c69116f06c85c17668725990d77df230c1 2013-08-22 19:24:54 ....A 69632 Virusshare.00086/Trojan.Win32.VB.txy-0b90ea118fc4fc3a8bd71582854faef6a02f3016e0b14948c75d104dc9119e8c 2013-08-22 20:13:28 ....A 65536 Virusshare.00086/Trojan.Win32.VB.tyg-681e2d690bb9dc077fb043c2f9ee28b7c8930a7b905abe98c0b3f0ba134defb9 2013-08-22 19:29:06 ....A 37376 Virusshare.00086/Trojan.Win32.VB.tyr-5dc54305b84064d610ed9655935d39e9423148e0535e95450553abe523536a0c 2013-08-22 14:41:52 ....A 65536 Virusshare.00086/Trojan.Win32.VB.tzh-52f3dac391e944ce3824e2475b3814e61d26bf0cd3a77220fedb3ab6fffe578e 2013-08-22 14:41:52 ....A 65536 Virusshare.00086/Trojan.Win32.VB.tzj-230e80c115b14cc1c87c16d548fc07a12b950047af145511adf042992a9d70eb 2013-08-22 18:14:34 ....A 69632 Virusshare.00086/Trojan.Win32.VB.uem-099f4d746164ee67ed132024e58385bb953dc5b200679bc2d2d82531e2ffbd21 2013-08-22 19:40:36 ....A 98304 Virusshare.00086/Trojan.Win32.VB.uif-4ddf9b7e5d30988a8063602b4c27d9570b8f8e99f1952c28977c500c31c48ad0 2013-08-22 17:50:16 ....A 24061 Virusshare.00086/Trojan.Win32.VB.ulj-9a046351e2e82a1a855d4e989f011c21cbca6c58f4a6ebecb310cb5be8260f0b 2013-08-22 19:16:36 ....A 57344 Virusshare.00086/Trojan.Win32.VB.umj-7b9b1387b023ca3855232a4004b7b583b815b6e5c1bf7a19c239c0768358dd0d 2013-08-22 20:00:28 ....A 176128 Virusshare.00086/Trojan.Win32.VB.une-59e70f3fc06b225adf4a270469b3a4afc07ca24a55715fb07b890350ebc13b92 2013-08-22 11:49:06 ....A 45056 Virusshare.00086/Trojan.Win32.VB.uql-ff4318ea54ebf84894c63a99b65aaec5dd9f1ab1cea9fdb6b71a6b13f1a9cc42 2013-08-22 13:37:34 ....A 6656 Virusshare.00086/Trojan.Win32.VB.usd-561ce1a2e1294d146c100b32a5c38a85d3fc448125af12b8519e512fa59b1458 2013-08-22 13:41:50 ....A 57344 Virusshare.00086/Trojan.Win32.VB.ust-0299408f98a4668feafcca412703cdc7c185c3e6fe327c54a6a58ecdf5821437 2013-08-22 20:10:54 ....A 57344 Virusshare.00086/Trojan.Win32.VB.uui-6adeea12e4ce33d1b904a07e2d934f4822d40b64c2cb232fee28f0701fdeb3c8 2013-08-22 18:28:42 ....A 16384 Virusshare.00086/Trojan.Win32.VB.uyv-0ca5d9898d52060e3021325809064fdba3726228a72096bae56588928c6aa686 2013-08-22 18:50:16 ....A 32768 Virusshare.00086/Trojan.Win32.VB.vaw-2725780af0617779125cd70ec41117340165cc10612d8c721214333f1acec675 2013-08-22 11:29:44 ....A 121344 Virusshare.00086/Trojan.Win32.VB.vbx-101526eb45c8ffeef033e6f5e197a0782dd7477d61a480be5419263d04bd3ee0 2013-08-22 19:28:44 ....A 19968 Virusshare.00086/Trojan.Win32.VB.vrq-78755b27931b96fe9f73eccef414d5330c9cc51c4e74e852ecc66ad0b7fef1a3 2013-08-22 19:28:18 ....A 16384 Virusshare.00086/Trojan.Win32.VB.vuk-6c39da81ff88f5d6e4ec5499701a9ec6490929d768e4ba73576d4096a0fed28a 2013-08-22 13:45:44 ....A 45056 Virusshare.00086/Trojan.Win32.VB.vvr-554ef1d8878ae7b1962e3563e5438d15fce45acb0c077fe10b0800aa6b34f919 2013-08-22 20:01:12 ....A 40960 Virusshare.00086/Trojan.Win32.VB.vwe-5ee561896a7ef73e8762edeaa330c017b3f804a7b6f7d0ddad491fad6cc016fd 2013-08-22 16:57:56 ....A 53248 Virusshare.00086/Trojan.Win32.VB.wab-f5eb40b60fc2e5bcd5da923b39d160b9cb953e011f19d0be48d35eda4ccf1bdc 2013-08-22 14:44:18 ....A 454656 Virusshare.00086/Trojan.Win32.VB.wkw-23aace7ab6730eabcd836268bdba7d4ef6463874fcc1395dd827e2fa94d57989 2013-08-22 14:31:08 ....A 229376 Virusshare.00086/Trojan.Win32.VB.xeu-731bdcd827e13acae7ac92dff75bf85ce5ba78fcd7b49936cce4220b14e69e17 2013-08-22 21:09:36 ....A 99840 Virusshare.00086/Trojan.Win32.VB.xfo-fc6c7f5dfdb7f0fd6b22ab07176327cf09e2df8fbb6dafd279c7502ef68c4924 2013-08-22 19:34:46 ....A 180224 Virusshare.00086/Trojan.Win32.VB.xjd-1d272a8c54013e8db6890dc74155d16af2dff0d9f8e727408771502a1b7df32d 2013-08-22 18:15:58 ....A 69632 Virusshare.00086/Trojan.Win32.VB.xjr-4dd55e54be306d228209221f7ded99a51400bb4f217778f72c0daade334432d1 2013-08-22 13:05:26 ....A 36864 Virusshare.00086/Trojan.Win32.VB.xud-0015809554d675e014cb7a6297c6bb7300741eb16707fdafbb6bf26f9aeb2539 2013-08-22 11:47:00 ....A 40960 Virusshare.00086/Trojan.Win32.VB.ygb-160a13c7f6d1cbf4765271b60967e6f7aab0e610577af5b79d9588c5a42d87b7 2013-08-22 18:56:16 ....A 49710 Virusshare.00086/Trojan.Win32.VB.ysc-8c029ccff8d66a99fff9702cb76c522bea76daecf8f7e226245c0a9f3830e073 2013-08-22 14:44:46 ....A 90112 Virusshare.00086/Trojan.Win32.VB.yuv-55bbe2da53be7c34e08947b2c0036ea3cfd3dac95b22cbc7389cb9f805f95dfe 2013-08-22 18:07:22 ....A 90112 Virusshare.00086/Trojan.Win32.VB.yys-0cf0abba2e6feb7daf8127072b8370b25e80ec50a8657c357c119bfa96586004 2013-08-22 18:08:20 ....A 103674 Virusshare.00086/Trojan.Win32.VB.zbt-7d9a245fe846676b149f70d95919961b61a71706493682d67f0f567729593d48 2013-08-22 15:16:54 ....A 241387 Virusshare.00086/Trojan.Win32.VB.zjn-138dc38a76fcdd467c884537856027554b72718ace299de80d483df93f9f6111 2013-08-22 11:45:16 ....A 252470 Virusshare.00086/Trojan.Win32.VB.zok-f45514d4d6ef85a94e16a7bd10544cebf62197d4527b1ce098add0089ee31d90 2013-08-22 18:35:30 ....A 73728 Virusshare.00086/Trojan.Win32.VB.zos-46413cbce5a53de4799316430a62595c9afbc91e0f7d3b3f70716d336c7a7304 2013-08-22 21:56:58 ....A 73728 Virusshare.00086/Trojan.Win32.VB.zos-5162bdfe5a4660fc6de005414a71bf00b54f194da1fcd4ba776654ef13d73013 2013-08-22 19:34:26 ....A 280737 Virusshare.00086/Trojan.Win32.VB.zsm-1d693bccdadfc2e8625f0510c6c8a6725efcdc381ef81f88ed9c2df5c81aa1e3 2013-08-22 18:12:16 ....A 60928 Virusshare.00086/Trojan.Win32.VB.zte-6d08ee60fc53181d6204e3629516beff0425b78083994d3704ef4a2ff054b359 2013-08-22 21:03:50 ....A 346362 Virusshare.00086/Trojan.Win32.VB.zvs-2986504d08254a4ecf0041690bc3bc669203777611417c42bcddba1dca531563 2013-08-22 21:09:18 ....A 346362 Virusshare.00086/Trojan.Win32.VB.zvs-394937896099e374c07222b9fa53fe652259e0a9b95c0e03a31a3c6ce50a85c9 2013-08-22 15:04:10 ....A 13312 Virusshare.00086/Trojan.Win32.VB.zwc-33fe0e46a1e2e5f15dacf553870607ecbc6a9b11be0077578b6ae39935fed382 2013-08-22 11:16:38 ....A 76236 Virusshare.00086/Trojan.Win32.VB.zxb-f88c59f710a868d73ecd4f4f56559b80b612eab44b65ed9a389ea2f505c52916 2013-08-22 19:18:54 ....A 61440 Virusshare.00086/Trojan.Win32.VB.zxl-1c30b63febc7af9ad7d62c143e1ee0db2e0978adea8c0a2565a0985e01687676 2013-08-22 15:05:54 ....A 25088 Virusshare.00086/Trojan.Win32.VBKryjetor.aafy-fec7a7c8bb427ee4003cd6f6c24624013cc9f5585f6fd95e503eba20be6b8a5d 2013-08-22 13:03:42 ....A 74248 Virusshare.00086/Trojan.Win32.VBKryjetor.cscv-62488ebbc31e1065b2b4a950974600d6cce89d0114f141fac7da5cc83c02a0b7 2013-08-22 19:27:10 ....A 31232 Virusshare.00086/Trojan.Win32.VBKryjetor.zzp-1d94ad1abb75e33bf65b544d6eee7f04715f018202d74c8c3ba23f942c878dab 2013-08-22 11:23:52 ....A 25088 Virusshare.00086/Trojan.Win32.VBKryjetor.zzp-52c50728cb63fce0d6681410aaf80011eff70ee3e1825fb8e2053d622db1138c 2013-08-22 15:16:54 ....A 16392 Virusshare.00086/Trojan.Win32.VBKrypt.aaaj-e0a1c4cc3f1acfd467dc05274114b4241419b1c40b5f45df9a4983a1a0cf2b5e 2013-08-22 20:58:40 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.aabfj-72d3a8e4141ba1eb9ffeb7fa28c818eba2d1d95733754e4b39e322935d43e9e3 2013-08-22 19:17:04 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.aabfj-7b4c91cb1f61454b58182fafea345fb4556b7abed0e0bc461f2fc808aabaec0c 2013-08-22 15:05:28 ....A 258171 Virusshare.00086/Trojan.Win32.VBKrypt.aagrl-2437d915d374873c594d1c19dc6f7b892f86699ec7d3a55384761edebeca0239 2013-08-22 19:56:50 ....A 233984 Virusshare.00086/Trojan.Win32.VBKrypt.aaiap-6f647c20e73212fc3d284541aadfca69c01198dcc312d65e86240721d45e9e00 2013-08-22 20:01:16 ....A 68641 Virusshare.00086/Trojan.Win32.VBKrypt.aalzv-697d36d2fbd3fd765249ef50223c20eb5781831515d658548004dc75570ec806 2013-08-22 20:18:46 ....A 415448 Virusshare.00086/Trojan.Win32.VBKrypt.aambx-64a8ea645bf509a88fbe80d3dff77a331a75754f03c19293363b47cc6d75c55b 2013-08-22 11:38:32 ....A 151552 Virusshare.00086/Trojan.Win32.VBKrypt.aanj-d815570e64e7649f1c7ad2e1380525b74f667412b5222ea146c494dec8d263eb 2013-08-22 10:53:34 ....A 102400 Virusshare.00086/Trojan.Win32.VBKrypt.aaogl-31aaa7e920e73d1db5aee95a4ba1d752962b85499318d4d886e52f1c7daf8169 2013-08-22 12:24:26 ....A 131072 Virusshare.00086/Trojan.Win32.VBKrypt.aaze-d8a73b1f86ec8c9a0810a571a7561f349e08aa1e17d20a9642065f40db8dd133 2013-08-22 20:22:22 ....A 221185 Virusshare.00086/Trojan.Win32.VBKrypt.acam-199df0e04356a9cd892792c62562a31f472331911633c6a56bdfe2547aeff502 2013-08-22 19:04:46 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.acte-7022da11ad141169fb7d260ead989aeeff095157022379af2a71766d7ca918b0 2013-08-22 11:28:24 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.acus-63267cad302b00abd919dfced71cb8c5e7817780709866128888cac445efaa16 2013-08-22 12:54:46 ....A 110866 Virusshare.00086/Trojan.Win32.VBKrypt.ad-74ef4c0378411aece231b5af96d972cb9c82218e8794e13bee3e45d60c01bc4c 2013-08-22 16:50:46 ....A 168173 Virusshare.00086/Trojan.Win32.VBKrypt.ade-0dcbf85be34f144c4527455486d9f9c26539a0951b8d486c91b2af863d086551 2013-08-22 19:14:38 ....A 273214 Virusshare.00086/Trojan.Win32.VBKrypt.ade-3cc63fbce1eb2dce4558e295ef6156705d1a930081d0869d1642de674a86045a 2013-08-22 11:40:44 ....A 316416 Virusshare.00086/Trojan.Win32.VBKrypt.adhg-d545b4befce71dd39f66b8ca570ea408bf3a725e9949e78a428fea932f888bc0 2013-08-22 15:02:50 ....A 163840 Virusshare.00086/Trojan.Win32.VBKrypt.aeov-d6b5084889ef83025c794e33a477968ea0f5e5d9b4c16897da33646371612b92 2013-08-22 13:33:26 ....A 147456 Virusshare.00086/Trojan.Win32.VBKrypt.aeua-fb4ed714b785959e3844b25969ad99dc134b02975a4f1e08a6ea22dd4dcdcf36 2013-08-22 21:43:50 ....A 100000 Virusshare.00086/Trojan.Win32.VBKrypt.agdc-1968190f5b939a3a64c98d73328a273b9ffd82eb925aeeba006dbadd88985cd8 2013-08-22 12:18:02 ....A 452096 Virusshare.00086/Trojan.Win32.VBKrypt.agdc-df2a1d5511e97a063ecf597cee1619a88d6ea5a54832fffc38e25098ad19d76a 2013-08-22 13:08:54 ....A 139264 Virusshare.00086/Trojan.Win32.VBKrypt.agov-e6281e01396ec5a50eceb0b1d84c7013c81b41034ea58638b7c3d35baa25b023 2013-08-22 14:09:04 ....A 29184 Virusshare.00086/Trojan.Win32.VBKrypt.aguc-de3f5b9be2118670792f9563f0af8c569d62a59c6916a4b26b69cee7e4a0c097 2013-08-22 21:17:04 ....A 172032 Virusshare.00086/Trojan.Win32.VBKrypt.ahwl-131259b92e136d97da4533ac22205e1467361c2a3e06e1d6af593820465d0d13 2013-08-22 11:25:36 ....A 372799 Virusshare.00086/Trojan.Win32.VBKrypt.aiee-fb405eb7ff428615d60c13e1d2116ba6eea618e7119e5c48b3566fe80d346dc3 2013-08-22 15:22:10 ....A 104448 Virusshare.00086/Trojan.Win32.VBKrypt.ail-ecc4a19162f136af989701ede4db2134923795a2fbb217447caf434ba9a0a3e6 2013-08-22 20:18:10 ....A 355237 Virusshare.00086/Trojan.Win32.VBKrypt.akdq-19603ed6d8a7db8ed9bfb4323ba79e3a6324423a4f74d2cfa90628943c4c1ae9 2013-08-22 11:52:08 ....A 55808 Virusshare.00086/Trojan.Win32.VBKrypt.alyv-d0df4746203564234144936cdaca056a972a938111bf176b30d3e6f228937e3b 2013-08-22 20:07:24 ....A 509660 Virusshare.00086/Trojan.Win32.VBKrypt.aos-6fd22361cd988a041d44c7eb1611662935eb47d78f3b8cb05801f00700e0f8f6 2013-08-22 14:58:44 ....A 36864 Virusshare.00086/Trojan.Win32.VBKrypt.apry-000b57a136b580fe4ab266afe663dc3c2d4052db23397e718941e2d4f0feaafe 2013-08-22 21:01:12 ....A 632932 Virusshare.00086/Trojan.Win32.VBKrypt.aqvl-84e2f2546af6cecfd53971223b04a4bfb6a29bb6d94d112b451fed63aa4a51c9 2013-08-22 20:09:46 ....A 241664 Virusshare.00086/Trojan.Win32.VBKrypt.ary-2c3ecb00527fbff9134fea149bba3cb13f18fdc48beca56261f92951fec5f3b1 2013-08-22 14:44:58 ....A 196640 Virusshare.00086/Trojan.Win32.VBKrypt.ary-fff7be55b91b5a24f9995d765864405ebe6d9d0e3b69690e1faab99e1a8007f4 2013-08-22 14:01:40 ....A 233511 Virusshare.00086/Trojan.Win32.VBKrypt.asc-dd363e3558b94e0232c32927afb27fe37439672e2bc3f1b11bfe9b7468e0878d 2013-08-22 14:14:40 ....A 442368 Virusshare.00086/Trojan.Win32.VBKrypt.asq-ffbac0d31866fb8253ee23bf4ccf9d18abbfd912a121c9e5bfe74762606b5611 2013-08-22 11:06:58 ....A 189440 Virusshare.00086/Trojan.Win32.VBKrypt.atkt-fc15c1194fe58ae38b0bfde0095f13582ea37d16e9bd5913ee66257f928ec78e 2013-08-22 12:46:28 ....A 311307 Virusshare.00086/Trojan.Win32.VBKrypt.avvk-2331a8c75317260e95fad30a80552e4ec82b0fe7c461b7dce4f48a86c30e6cef 2013-08-22 18:06:52 ....A 84680 Virusshare.00086/Trojan.Win32.VBKrypt.awig-7dc3428a83cc7fa065801e5dcb377bda69d8630769c93eb686bf600756672dc7 2013-08-22 11:52:24 ....A 675840 Virusshare.00086/Trojan.Win32.VBKrypt.awn-da85d988d2ed6388fdef20663986f97b14edc9c994bd634ac6bf40999ddeaa24 2013-08-22 10:38:56 ....A 376832 Virusshare.00086/Trojan.Win32.VBKrypt.awty-fbb44338a17c54c4a8081fc731d3f4f968baf1096c127b2b94de1c93b9b6467f 2013-08-22 14:39:34 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.axqz-44a7175c181cd7a2a3c6f610102abcf62923c9ec94af3fd30347a02e247c6601 2013-08-22 19:14:02 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.axqz-5600285cf8cda542f05aba861096c1844ac2d6dd5f3ea032340b3437ff2f7733 2013-08-22 16:27:18 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.axqz-aef611090a84325b5eabf5e39aa2bcb1261af46496599d2c11d07b871d9666ff 2013-08-22 13:01:58 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.axqz-ed4d8d627f84d046ac3cb04881d9ccd71a26b42cb5fd09cf59d0bc474b67edce 2013-08-22 14:22:14 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.axqz-f12c47c2f84f15c8b0125bbce407de8a808955068fe61f0bb5a577effab67bb5 2013-08-22 11:20:06 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.axqz-f628bae23fe9444f0de5bcf6739ec69774f470a9884fb5b1be915546a39dcc58 2013-08-22 12:15:46 ....A 393216 Virusshare.00086/Trojan.Win32.VBKrypt.axup-fbc00a22afb71c1e35a3094419bed753987903e3c79cad2c312eea2942d266b9 2013-08-22 13:06:46 ....A 665088 Virusshare.00086/Trojan.Win32.VBKrypt.aybh-423d52a7cd4c9bffdc22ab589b0111962fc5f9ba922dcb359d593eeebda102f9 2013-08-22 13:50:36 ....A 376832 Virusshare.00086/Trojan.Win32.VBKrypt.ayfz-2538bd477532592cbc7a7027ccbf6b53f88f1b0fd02314f5cde15d84ef9c8c9a 2013-08-22 19:06:28 ....A 249856 Virusshare.00086/Trojan.Win32.VBKrypt.ayqk-0be2913e501aba23db596df55c4ba9c0e5926bbef97be2e16cdf4e2e38ed10cd 2013-08-22 14:06:36 ....A 243712 Virusshare.00086/Trojan.Win32.VBKrypt.ayqk-24422f03327aa6cf8ee1c06fc46723a8c77d8b7beea4f96f65cb865127a29fda 2013-08-22 14:40:10 ....A 243712 Virusshare.00086/Trojan.Win32.VBKrypt.azkn-fac57f301e62b7446afe1b51df47acf9bb43a8d686a5ed7e1bea3f3497b20534 2013-08-22 15:18:32 ....A 214016 Virusshare.00086/Trojan.Win32.VBKrypt.azvz-d6c50b6663d232a930934c5e7f6a56b7069c1e822a1cdf4a5a74f288cd970836 2013-08-22 18:55:28 ....A 234496 Virusshare.00086/Trojan.Win32.VBKrypt.balu-58aef45706aae5fe120fdb80735d7b8efda188c0847e28c25f7d8ddb86b9d455 2013-08-22 20:01:14 ....A 49152 Virusshare.00086/Trojan.Win32.VBKrypt.baoh-36d9b6c9d5dc57e79742d15ec0e91bac145c54ec89b1e3b5d9f895d387b88b33 2013-08-22 14:33:28 ....A 183815 Virusshare.00086/Trojan.Win32.VBKrypt.bbbq-502359fa792f063fbcfd28eb643a73a1762713f5537764311850b0e0f517b55c 2013-08-22 19:45:54 ....A 139827 Virusshare.00086/Trojan.Win32.VBKrypt.bbdg-6b692e112a22626e068d1b5925d09fe19df623bd6473d7cd9da11a9b6d28b440 2013-08-22 11:49:44 ....A 139796 Virusshare.00086/Trojan.Win32.VBKrypt.bbdg-f46af095cec14a9f99cf1d46e982a70ffd67af34e31969e69deb8ca7792b1a3e 2013-08-22 10:41:58 ....A 245248 Virusshare.00086/Trojan.Win32.VBKrypt.bbhs-de4c56f7e4ad9d1f7c99ce2233f7f8913af780d66f2146fa9364b6ffe34bb51c 2013-08-22 13:06:48 ....A 613888 Virusshare.00086/Trojan.Win32.VBKrypt.bbhs-fb4f1fd8c667be07b7f24fb6b212d6a19f401ec94fa98f739f39021492074301 2013-08-22 21:29:08 ....A 465920 Virusshare.00086/Trojan.Win32.VBKrypt.bbro-485f640a7e78b7a583634862c033d1bf190d848408225364f64cd2923a5fd8b5 2013-08-22 13:36:04 ....A 152704 Virusshare.00086/Trojan.Win32.VBKrypt.bbtq-eaf74a45f766cf6540c4d8198bfbf97cb4c343ff7e52ec2e7fe4e7926bd8844d 2013-08-22 11:43:34 ....A 827261 Virusshare.00086/Trojan.Win32.VBKrypt.bcjq-f9bd1f7c2aa11c82b0cdc47b89313fdfb4792710b9523e2537b7c76af119a096 2013-08-22 14:17:40 ....A 140288 Virusshare.00086/Trojan.Win32.VBKrypt.bcnx-d05a0f61d3742b3ddb263b28828431a73200ace5774b9d49288340dacda44edf 2013-08-22 19:49:58 ....A 154624 Virusshare.00086/Trojan.Win32.VBKrypt.bcuv-4a76d1dd4b15574e02b590a5695dc6ce3b9cb8cd7d6818dcb6f9b42e7573e72a 2013-08-22 20:30:16 ....A 2502656 Virusshare.00086/Trojan.Win32.VBKrypt.bcyz-7248413ba2abed3ebb8176415a524acd590e40338debc680dd9464d4edeea7a4 2013-08-22 10:44:32 ....A 1643207 Virusshare.00086/Trojan.Win32.VBKrypt.bcyz-eb5d644f91597b0a568f1ad5972513964caec46d1115deefb91ff55ce2fdc5ed 2013-08-22 19:48:58 ....A 188416 Virusshare.00086/Trojan.Win32.VBKrypt.bcz-7bc22e28b0a15fa6d50c3a63920161bf1db0b3feeb885d0012c2b67c49015edc 2013-08-22 13:28:44 ....A 367872 Virusshare.00086/Trojan.Win32.VBKrypt.beqm-d135f360886ae5140bad9095e306b3e32d729711244b6e883e8f25672039a76d 2013-08-22 12:55:20 ....A 367872 Virusshare.00086/Trojan.Win32.VBKrypt.beqm-e168334626b9d96716893a2059cf959e4e12619e01814de81f2129b9beb696a9 2013-08-22 14:46:52 ....A 237568 Virusshare.00086/Trojan.Win32.VBKrypt.bhlo-fb9fbe88151e29dd9e756f3fc7e96f46f98412a4eb8495a80e590d1df35c7fc9 2013-08-22 18:42:40 ....A 60499 Virusshare.00086/Trojan.Win32.VBKrypt.bhxo-2e3b4ac6d83eb461f9758946f1e36e265229e72c5c479ed8da0232a75b132810 2013-08-22 14:15:28 ....A 85329 Virusshare.00086/Trojan.Win32.VBKrypt.biha-e615acffda3889f633a75752fe6ec39481199491986f7d25be7bb4b85e22227e 2013-08-22 20:04:16 ....A 339968 Virusshare.00086/Trojan.Win32.VBKrypt.bihc-0d27c627e2fa475ac125eff6517c757f9fa4af581e451703bbfcb2edaa17d5a5 2013-08-22 11:24:14 ....A 244224 Virusshare.00086/Trojan.Win32.VBKrypt.bihc-35ab22337308b9a9e55abafb3028404b46c41127ae5fc8065fc5c5d5f548e352 2013-08-22 19:39:46 ....A 339968 Virusshare.00086/Trojan.Win32.VBKrypt.bihc-5c235203912fe5c5c17d00bfff87442adb165619c950e13e652b5e2dba176a73 2013-08-22 13:54:20 ....A 823351 Virusshare.00086/Trojan.Win32.VBKrypt.bihn-faafd77b8757d9354ac7d9b1a8e9e879e06fd74139c2de50ae20e2f452797a2d 2013-08-22 11:30:50 ....A 200704 Virusshare.00086/Trojan.Win32.VBKrypt.bj-fbe89e77225d016bdbba38a7653457e3d8674e34613620ce9c1dc4efb541f1c4 2013-08-22 12:16:24 ....A 20992 Virusshare.00086/Trojan.Win32.VBKrypt.bjaf-63796fa6ee48487f54eecc47208776c489cb9b6bc162f82e8447fe46759167d6 2013-08-22 18:35:18 ....A 467456 Virusshare.00086/Trojan.Win32.VBKrypt.bjdj-3ce21feeb18f418084ed0f991a7298c80eae28f454a832d4e9fbf2759efdbcf6 2013-08-22 18:25:28 ....A 227328 Virusshare.00086/Trojan.Win32.VBKrypt.bjes-28460ad07481be2b6772fcfed159fe992c79c00090eaf33fc007c25771ca0708 2013-08-22 18:21:48 ....A 286720 Virusshare.00086/Trojan.Win32.VBKrypt.bjes-3fb4497e817cbba3843aaf20c77bf6df4315bef825424c6a4d44bbe73315834f 2013-08-22 13:19:26 ....A 331776 Virusshare.00086/Trojan.Win32.VBKrypt.bjkr-e8dea7fc45a6cc3f96f49abc9191fba0bac695d7bdec2b8edce0ba54badc1b28 2013-08-22 19:36:02 ....A 324989 Virusshare.00086/Trojan.Win32.VBKrypt.bkcd-2bfb33dc7533d456e575348e93a5bdaff2c3a2b5eb790db8432f0bc4bae2587e 2013-08-22 19:43:50 ....A 25088 Virusshare.00086/Trojan.Win32.VBKrypt.bklu-1d9a4094c9dec3909c36b2dafbc6b15e1dd73397315450d2bc6dcab225f8c6b5 2013-08-22 11:17:50 ....A 503542 Virusshare.00086/Trojan.Win32.VBKrypt.bkoe-f72dccf50e4ad0077ca10aaf8c7e3f7f4f2e2b8f2a12766f824bb8fbf86ba48b 2013-08-22 12:28:04 ....A 690688 Virusshare.00086/Trojan.Win32.VBKrypt.bkqc-f2696ad3b5cfa7770dc5938ddcdf951e9bc65bc1ce3fb733a6783e30489130ce 2013-08-22 14:07:10 ....A 2842624 Virusshare.00086/Trojan.Win32.VBKrypt.bkxf-15dc49448b96f6979a050066bc349f3424c0dfe1afb92e010dc7277bf9c2621e 2013-08-22 11:47:12 ....A 36864 Virusshare.00086/Trojan.Win32.VBKrypt.bkxm-02a4225a7ccbd0617faad0d97405d2118561ae24c20e8c7c04b913bae06b662e 2013-08-22 13:04:16 ....A 126976 Virusshare.00086/Trojan.Win32.VBKrypt.blak-d93c9cd86680059b7bbd3b48c693bc29306d603b7a0265b2cb2fe0b577e0828c 2013-08-22 14:47:02 ....A 99309 Virusshare.00086/Trojan.Win32.VBKrypt.blox-d4734b1c716dbb103d7194d8138fd690dd378a2667943f0fbada5b5325d78fa0 2013-08-22 18:05:06 ....A 61467 Virusshare.00086/Trojan.Win32.VBKrypt.blpf-3c29d33e4bb512d2a8e51f22f829a16cf367a045527c6a9bb11835240bf33db7 2013-08-22 14:00:02 ....A 89531 Virusshare.00086/Trojan.Win32.VBKrypt.blpf-e1190198027bde8203323cd08562c7b4d58c287d6a42c98af3b815aaa74ecf74 2013-08-22 13:44:44 ....A 380327 Virusshare.00086/Trojan.Win32.VBKrypt.bmhv-2478c432f927fb9168e0d5687a5a8c6b16363066ff379a90660992c6b9b92555 2013-08-22 10:36:24 ....A 774525 Virusshare.00086/Trojan.Win32.VBKrypt.bmhw-d4a756fb046df4eeb0c0a915ccab1938879eaee36e15a3be4374fc980a1dd43c 2013-08-22 13:20:10 ....A 529408 Virusshare.00086/Trojan.Win32.VBKrypt.bmou-028ee80d58eb59a16842caed3a5b7432e10750b53477b446ab308d6821a7713a 2013-08-22 21:06:50 ....A 540704 Virusshare.00086/Trojan.Win32.VBKrypt.bmqs-c92b9e6b65e4c06a3faa8520a9057c1634945368c8c09f464921f2c3a3b41967 2013-08-22 19:51:04 ....A 127069 Virusshare.00086/Trojan.Win32.VBKrypt.bnha-49fe7e2299853caa6d39e89199d883a5d55328d1a988f780870ad28ba0d766b5 2013-08-22 10:51:58 ....A 926228 Virusshare.00086/Trojan.Win32.VBKrypt.bnwi-eae1508abe322872207a977270d5d04f55baff6f9fa504319ea3d70a8e1a1867 2013-08-22 10:42:10 ....A 9968 Virusshare.00086/Trojan.Win32.VBKrypt.bnwi-fd725072e29b3352188ff2dd5927497543ae1883f641e9cb53f1c2ddd0a0833b 2013-08-22 18:30:46 ....A 10240 Virusshare.00086/Trojan.Win32.VBKrypt.bnyw-7f8ef9b0b635a5f9f2c52caec89b339c98d4c7af8d5a2fc2e8abd9ba6d43a8ee 2013-08-22 20:44:40 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.bort-f079e96462f9bf4005e62adb8e04b55a0dcf61c2b3af452fc7e96cf907b789ce 2013-08-22 18:51:28 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.borw-7bfd8c894ae66729ac0d936e0a080c041125fe543250c32ade99d84320835eee 2013-08-22 20:10:56 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.borx-16ed97602a32ffd8f4ae08ce7813877aa923eb48072288042ccf579761e9722a 2013-08-22 19:58:28 ....A 271229 Virusshare.00086/Trojan.Win32.VBKrypt.bpwv-1af3b5b7cd39f2dab665223b235379ee322a643ed70c9149227279a94eb56522 2013-08-22 19:47:12 ....A 100000 Virusshare.00086/Trojan.Win32.VBKrypt.bqyw-356b60126ff420c1f7a1f904422f45a484f08721bd0893c6300da543ac812ab1 2013-08-22 19:16:46 ....A 475136 Virusshare.00086/Trojan.Win32.VBKrypt.brcz-0e54da42856bff3353bc866444f0a98f9bd35202a61c72e0e57e411bf145336c 2013-08-22 14:43:24 ....A 356733 Virusshare.00086/Trojan.Win32.VBKrypt.brgm-f965d64890c85e40e672c7cb710e5c12b11239e98abe3509cc7dcc3ddd442f25 2013-08-22 14:09:14 ....A 582013 Virusshare.00086/Trojan.Win32.VBKrypt.brli-df905849916b1c8d4a3a77aa73181e6b0f1a0ac43d12069b11e7e0a12ce2d06f 2013-08-22 11:59:44 ....A 168960 Virusshare.00086/Trojan.Win32.VBKrypt.brpo-e1ec122b2e19d853aa0fac6e78e67eeb2433a91222c5501f027d9947b993f394 2013-08-22 18:41:04 ....A 659968 Virusshare.00086/Trojan.Win32.VBKrypt.bsbi-0f1a803f73ee9fa705528991dc8ef134bae82aebed31375b878366cb24e73ef7 2013-08-22 20:43:42 ....A 288256 Virusshare.00086/Trojan.Win32.VBKrypt.bskv-1388b1584cbe5242a824d628e60e7b4912a034b523d19ed6d078b34ba228aa77 2013-08-22 20:10:58 ....A 342528 Virusshare.00086/Trojan.Win32.VBKrypt.bsrp-77e7ef8fc72ead6d5efeebe6c7b997bcb785a657b099c06014a53c07baae53db 2013-08-22 14:14:06 ....A 90624 Virusshare.00086/Trojan.Win32.VBKrypt.budj-f0209ecde12e51b10d3df87c00ab04c48a54ab11b9174970fcc9d8656288f573 2013-08-22 11:39:10 ....A 287232 Virusshare.00086/Trojan.Win32.VBKrypt.bvno-efb37855de05ac89fb9f192d408cee71ca42a77d29d8662197289643f47c9275 2013-08-22 13:05:02 ....A 303507 Virusshare.00086/Trojan.Win32.VBKrypt.bvoi-d82829dacde1452420adf556f5e5acad94863e9c998cbc39c553925463f9777e 2013-08-22 21:25:18 ....A 478936 Virusshare.00086/Trojan.Win32.VBKrypt.bvsb-4178d811efd8ad7261e9b88d696f5aebb2bd163512ea9a5567955421eb567f9b 2013-08-22 18:49:36 ....A 540672 Virusshare.00086/Trojan.Win32.VBKrypt.bvsb-46319c4900e4da8e23faaf7ed68250f096a47d29eeda604be83a4235409755b6 2013-08-22 14:01:04 ....A 115741 Virusshare.00086/Trojan.Win32.VBKrypt.bvwd-f057f906b9eabf4051d8798c31d611d4622ced1dd714a77d3a534d51588050fa 2013-08-22 19:43:20 ....A 286720 Virusshare.00086/Trojan.Win32.VBKrypt.bwao-786f2cb385fcf020829edeba2ecc941103a5be2d35504a7a5b06801c514f7ca2 2013-08-22 13:44:10 ....A 27659 Virusshare.00086/Trojan.Win32.VBKrypt.bwen-61b4867891ccb0f541046053b4be2740168132a59137ca9156cf3ebe82d90b2b 2013-08-22 21:37:28 ....A 6426674 Virusshare.00086/Trojan.Win32.VBKrypt.bwgn-112938c6d73cfb009e5ee6b5b4b1b1e427bf0a4433d688b99fd8168b912d767b 2013-08-22 12:16:32 ....A 179200 Virusshare.00086/Trojan.Win32.VBKrypt.bwhh-5124207db05e065df17b6edd565eb1d36d69b49391fef59c434be13680a2e5b7 2013-08-22 20:07:10 ....A 479060 Virusshare.00086/Trojan.Win32.VBKrypt.bwqp-540701cf1f04add28fd44fe58bdfa2b46a372408dc145bef4d4775596d18d91a 2013-08-22 18:36:26 ....A 227840 Virusshare.00086/Trojan.Win32.VBKrypt.bwrf-6dc6c33b932c0327c43bd04562bc588992cce33d16c90b20a82f09a9c06704d5 2013-08-22 21:32:14 ....A 53760 Virusshare.00086/Trojan.Win32.VBKrypt.bwzi-6139124fb4dedbf8d63bfb788f199de0851c6e46ae281770ca63736f5b608dc2 2013-08-22 14:01:50 ....A 106504 Virusshare.00086/Trojan.Win32.VBKrypt.bxga-e9f3dbf4c4849d7174b995a18082307cc32e4b6cf97f37b799ae103836a875e1 2013-08-22 12:17:58 ....A 122368 Virusshare.00086/Trojan.Win32.VBKrypt.bxhp-ffd425b2b259ecbeab2039449e67c0c617cf416fad5958f33d0a690696dcdb91 2013-08-22 14:31:30 ....A 721710 Virusshare.00086/Trojan.Win32.VBKrypt.bxws-f32dd3154549f6f134adc3ab1f10fec737c2a3a4445ad9090ef70a15f527b969 2013-08-22 11:49:24 ....A 465408 Virusshare.00086/Trojan.Win32.VBKrypt.byjv-e5d0b82edc5e53c47a6c41ac820502f60f75547202927211696566d2cd729e7e 2013-08-22 20:51:18 ....A 630784 Virusshare.00086/Trojan.Win32.VBKrypt.bynx-d5072f2ccd2b1f35d83cd84d2743e7112a57c7d2314186f0b3a0b9318ede0ca4 2013-08-22 15:02:38 ....A 110476 Virusshare.00086/Trojan.Win32.VBKrypt.byrj-e4ab6295bcb3f18c7d02ab7f4a5e147bb4764193fb456f20922c49020a5bee20 2013-08-22 12:49:44 ....A 503808 Virusshare.00086/Trojan.Win32.VBKrypt.bzhz-f4528017d7edfa8e776e3c21952247ac84a782e262a619370a00b7db0ea88766 2013-08-22 21:51:36 ....A 93184 Virusshare.00086/Trojan.Win32.VBKrypt.bzjg-421ea811f4decd630438231c34406c1093e1dd2814fb5b6157bdcb4d2eaeb8a9 2013-08-22 11:26:50 ....A 119540 Virusshare.00086/Trojan.Win32.VBKrypt.bzjg-dd7f2703c97a3a1458d0aad79bdce7290814c6e3aae30aa7176378634bc910c8 2013-08-22 14:34:38 ....A 317440 Virusshare.00086/Trojan.Win32.VBKrypt.bzut-7254de26880f47d9c15d968d272e3f92447345f1015608e9170a08a6c2a41d85 2013-08-22 12:41:18 ....A 258048 Virusshare.00086/Trojan.Win32.VBKrypt.cbot-fe7857b7578614c7bddfe8076a256f6095cf9a99d1c58e4ee44c25d169811c02 2013-08-22 20:32:32 ....A 83462 Virusshare.00086/Trojan.Win32.VBKrypt.cdgd-12629cb4278f9f6df197d14d2b06eda10deeef4fb1c6a91a563529b919484d32 2013-08-22 14:21:24 ....A 370188 Virusshare.00086/Trojan.Win32.VBKrypt.cdky-40468b819120c39a0ad9a521a28289a22d4fb0baf4f2915b8f24fe927a29d1a6 2013-08-22 18:45:54 ....A 1276928 Virusshare.00086/Trojan.Win32.VBKrypt.cdpl-5acaba51bde352787f47fc678737c8a94085861ab557da785c036959a4bb3208 2013-08-22 13:05:00 ....A 111454 Virusshare.00086/Trojan.Win32.VBKrypt.cdv-d463a97e2aab0822015bbd6169d0f074ae72f6cfbd00bc92e9b57d74f8cefbb3 2013-08-22 14:24:00 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.cefq-d24674a4e128cd1b48c184a684c0694f008e88e52bbe7e83e88b2b0a0567f466 2013-08-22 13:23:16 ....A 725000 Virusshare.00086/Trojan.Win32.VBKrypt.cejd-3476de740087a9e59b81020c0729677206ba8932b4a036dfb8be0a023bb5d33d 2013-08-22 11:08:58 ....A 536576 Virusshare.00086/Trojan.Win32.VBKrypt.cfjm-30e6fccf9cd337f534a2a0d4d5cb74bfd5a09bca70b15144b87d0236c10d0f42 2013-08-22 18:52:00 ....A 364040 Virusshare.00086/Trojan.Win32.VBKrypt.cfmd-5f1c787107bab0b3d0b09d3b5addb749f4b56cf288df305ec8d1cb107b01d140 2013-08-22 14:26:06 ....A 540672 Virusshare.00086/Trojan.Win32.VBKrypt.cfmg-04677d0671a4fb6c7176c544925d087c1054149681f3651826622821fe908af1 2013-08-22 14:22:12 ....A 459776 Virusshare.00086/Trojan.Win32.VBKrypt.cfmg-ecc8523d7d2d14d67acfcfdb130a08d44032480e08d2bdb9a06e329942b26e49 2013-08-22 13:41:08 ....A 536576 Virusshare.00086/Trojan.Win32.VBKrypt.cgql-e89cf4d1842d23530433967a0d18fdeed5936a128568debf791f131cd06fead2 2013-08-22 12:26:46 ....A 1556201 Virusshare.00086/Trojan.Win32.VBKrypt.cgro-e7ff2a60e6c438e3dc3ee4520e732cbef5c6bf8c79e020292cca880f89c6049c 2013-08-22 19:53:40 ....A 212992 Virusshare.00086/Trojan.Win32.VBKrypt.cgs-0a108a825e506f013a0f29878c2c910dafcd790cd4f62dd0c1391af0f3a3f1c5 2013-08-22 18:45:48 ....A 73675 Virusshare.00086/Trojan.Win32.VBKrypt.cgz-082178982abb5b0a4d4b6b7cbaf3c05e640f527db98884179de83014da315a96 2013-08-22 21:17:30 ....A 73675 Virusshare.00086/Trojan.Win32.VBKrypt.cgz-65ae81e27ec92deb870a1df1b1c7f6c096ab3c5874904b71870c987ff3fe452d 2013-08-22 13:08:34 ....A 40968 Virusshare.00086/Trojan.Win32.VBKrypt.chaz-e91a5d4b24ff4b03f21304119b8dcdcf6e4ebf027b355323d06ef2a14366a1e7 2013-08-22 20:51:42 ....A 508805 Virusshare.00086/Trojan.Win32.VBKrypt.chgm-ab7c54cf99294a8585fcb266e72d7cf979f8aec4c8342059912a149a535f245b 2013-08-22 18:57:54 ....A 122882 Virusshare.00086/Trojan.Win32.VBKrypt.chjr-398e1661dea6f4898f6cd26025e5b6760df6c49915596b78dd347aa612d907c0 2013-08-22 14:21:00 ....A 167936 Virusshare.00086/Trojan.Win32.VBKrypt.chxk-f049aa414ea99660a611b6c21eb67d094bfe44fde9e2d55568e094e893dc803f 2013-08-22 13:11:04 ....A 430080 Virusshare.00086/Trojan.Win32.VBKrypt.chyu-f5dc6b466b5fbef3a04185e5f83838a810132f3d0b472b2f38863f0e0c02c9b8 2013-08-22 18:10:46 ....A 262144 Virusshare.00086/Trojan.Win32.VBKrypt.cibs-061314e81ebc12bb51a4bbb9533f94100aa3920fc3c33bb7d069e9e09d6476fc 2013-08-22 14:30:56 ....A 253952 Virusshare.00086/Trojan.Win32.VBKrypt.cigk-e49a082df8d5955370a67ac5636c4ca18b704ae386459a1cf26425623f425836 2013-08-22 12:03:00 ....A 459264 Virusshare.00086/Trojan.Win32.VBKrypt.ciih-e448d41daec69526a783035f93ee45d120f75a316da124205a23ab7cf0b02054 2013-08-22 14:15:32 ....A 561152 Virusshare.00086/Trojan.Win32.VBKrypt.ciih-e54d1ec3157184e2f4fae74b71c276700c659d41794ac1d6ed11beb742aec0a2 2013-08-22 10:59:34 ....A 472576 Virusshare.00086/Trojan.Win32.VBKrypt.ciih-f810c5693b0a8aa597f1b6b469d799fedf28217694a3c52dceaa0af2ab7735a6 2013-08-22 20:35:40 ....A 528392 Virusshare.00086/Trojan.Win32.VBKrypt.cilw-66b7b99e98880a5c1e5a83bb9d083bc86b05b526d4145f48deab5a5421b8e56f 2013-08-22 14:30:14 ....A 319488 Virusshare.00086/Trojan.Win32.VBKrypt.cinw-611322541c3ffcd725baf40e0063883a7933a89bbca94efe45102d9f4e047107 2013-08-22 18:58:24 ....A 103869 Virusshare.00086/Trojan.Win32.VBKrypt.cipq-6f7d7f6347f7f5bfb185b6846a686c7563b7e5080d6601f2ee3789304363cf6b 2013-08-22 19:52:48 ....A 163848 Virusshare.00086/Trojan.Win32.VBKrypt.ciqi-7d723b5aa688a2673fe32adf345ca9480d43b9addbdb0fba7da24eafd9b5d34e 2013-08-22 19:32:16 ....A 95503 Virusshare.00086/Trojan.Win32.VBKrypt.citm-679834233b5f3c9d34c4defa8898920794b2ac2c556caebb818991608a89f54f 2013-08-22 18:05:24 ....A 540672 Virusshare.00086/Trojan.Win32.VBKrypt.ciuf-1c7ccf18a845a90b000bf75100d34d4ec5f057cdfa8766ccc8bbe1414ad250df 2013-08-22 20:03:12 ....A 22016 Virusshare.00086/Trojan.Win32.VBKrypt.civd-374ff8219b80703f2b2a20374a219b1f838079c96a0c660bc5ec482e842eba54 2013-08-22 18:12:14 ....A 93320 Virusshare.00086/Trojan.Win32.VBKrypt.civi-2fe39bd0d5cb6e4aee56b1c9dd224d70aa4831e9e85dbd2b4ae90c4b7530872a 2013-08-22 12:41:14 ....A 134968 Virusshare.00086/Trojan.Win32.VBKrypt.cixc-f131d89f44700d4a976c038a79a5202c2dca6c3ff9fff6abedf60e712a55a023 2013-08-22 14:35:42 ....A 315915 Virusshare.00086/Trojan.Win32.VBKrypt.cixe-fddf81a07bff39a9451883357c697e2d7f9c0b82373db58730e542fccd274e1f 2013-08-22 11:10:54 ....A 278528 Virusshare.00086/Trojan.Win32.VBKrypt.cixi-da53676de95c9b164a78768ae702882f0f844b567e308a6f3ec72426415c39c5 2013-08-22 18:40:08 ....A 756224 Virusshare.00086/Trojan.Win32.VBKrypt.cjla-799a3f63aa634d29a81986fa516a82e1e854c2640deed9775ebf4faaf150ed9d 2013-08-22 11:35:26 ....A 757760 Virusshare.00086/Trojan.Win32.VBKrypt.cjla-e7a7adc22486612b7d4c71b8700d8ea150ae3b43239956e63ef0e0cf2e04250d 2013-08-22 14:25:56 ....A 128000 Virusshare.00086/Trojan.Win32.VBKrypt.ckgd-ec288795b260c1f92a7f66c471c60cb4226d9c1171af03ebffcf93c137a679ce 2013-08-22 13:43:34 ....A 131072 Virusshare.00086/Trojan.Win32.VBKrypt.ckzn-61d7fb71bd9a307ca9514cbe08aceb381a80d195c7124390358c2a9c001ce047 2013-08-22 14:52:16 ....A 122880 Virusshare.00086/Trojan.Win32.VBKrypt.cled-dda6e8d3733d2e3a9a6795bf28127849340100bc4d20ca3051bd45dee0881958 2013-08-22 14:21:12 ....A 89990 Virusshare.00086/Trojan.Win32.VBKrypt.clfo-d12e42d292b12676e2a41262f80c7ea4854bdba23cf29b3c0d72a98e87230910 2013-08-22 10:43:58 ....A 289614 Virusshare.00086/Trojan.Win32.VBKrypt.clfo-fd56f7fa7b65d38080bb5cc28c26385efa2c45e2ce4032baa0b86cd1ed2f161c 2013-08-22 14:49:08 ....A 460288 Virusshare.00086/Trojan.Win32.VBKrypt.clfv-eadace550ca96d56d6f641456545abbfb7cb60872b6212af4a6f50c8b047c98a 2013-08-22 15:02:08 ....A 1507840 Virusshare.00086/Trojan.Win32.VBKrypt.clgg-d44894b219a59e0b321fdf72c94f22b15414a4ef40a5140fcef20f4440ee54dd 2013-08-22 12:35:24 ....A 1508352 Virusshare.00086/Trojan.Win32.VBKrypt.clgg-e195f794ed9ac6bb28a8e0ff428e207da7f3c1387e8c2e27e9fbaeda985f109e 2013-08-22 14:33:10 ....A 1508352 Virusshare.00086/Trojan.Win32.VBKrypt.clgg-f12b5cd50fb842fd364a14c3e0bd6c4e809b43cf8dc9a10e353a2b318a5536f5 2013-08-22 11:42:12 ....A 1508352 Virusshare.00086/Trojan.Win32.VBKrypt.clgg-f277ffcb9617559744116aab21645e8023c6c99ecc26a45bb226b1c1b08a1884 2013-08-22 20:02:44 ....A 363531 Virusshare.00086/Trojan.Win32.VBKrypt.clhz-6e3a6a3c00f5e3551119c5e6d8df96ddf04ad7a8be8ca7a9621b7689f64233b4 2013-08-22 14:05:16 ....A 3858432 Virusshare.00086/Trojan.Win32.VBKrypt.clyb-dd1c9dfdeb85611c05300933838143abd649a82eafe4af9e410eecbc9100c832 2013-08-22 14:41:48 ....A 253858 Virusshare.00086/Trojan.Win32.VBKrypt.clyb-e408ab3e6be0ec76fcec348c0e45ae55707aebf354a4929d1d6fd82ea2c6d9c9 2013-08-22 15:00:46 ....A 606208 Virusshare.00086/Trojan.Win32.VBKrypt.clyb-e574c430ee5b78985fa11b1e37b955dfe547955faae4d16ae41bc773ae61e6f2 2013-08-22 14:33:04 ....A 106496 Virusshare.00086/Trojan.Win32.VBKrypt.clyb-f013274c9f2323931f17c704132f3aa165804aa4358042e997613030e4614f38 2013-08-22 19:33:14 ....A 290816 Virusshare.00086/Trojan.Win32.VBKrypt.clzs-3a028d5912a8fbc8f99ee174babb36738b23314c501c51d9dc9469c782a9ddea 2013-08-22 18:20:06 ....A 668672 Virusshare.00086/Trojan.Win32.VBKrypt.cmbc-0de1fdf607ac95efd9067d5e14b1834b81c43980c9344125c12fa8e98ea34ffa 2013-08-22 15:14:18 ....A 151703 Virusshare.00086/Trojan.Win32.VBKrypt.cmft-fc515b8312e114532c86790651a3c6e8dbcd5da83400ea4598e6f0c94c650c1c 2013-08-22 14:32:04 ....A 348717 Virusshare.00086/Trojan.Win32.VBKrypt.cmg-d3b1ddbb1742cac469a143a50a6741141c92bf9e077c6b574ad11d40f4aa1ba9 2013-08-22 18:29:32 ....A 173959 Virusshare.00086/Trojan.Win32.VBKrypt.cmqi-29b92e151ef70f3bb4ad95e9ccdf9a910e60b0a1440c923e04ac3f4f48106273 2013-08-22 18:39:56 ....A 154600 Virusshare.00086/Trojan.Win32.VBKrypt.cmqt-6e9da72bc9efb77763572718f7917f4678d311609d7177a39b368b94661ae4f5 2013-08-22 12:39:48 ....A 184413 Virusshare.00086/Trojan.Win32.VBKrypt.cmtk-eaa1c0432c0831dc20c800385306ec958d515e028680381146fedffd4a0fc6ff 2013-08-22 13:05:08 ....A 217600 Virusshare.00086/Trojan.Win32.VBKrypt.cmup-e0dfa95eedc71dbf6eaf7c9902778cf8d63cb7ff3a2fb4c52f1b2dd10d277f4b 2013-08-22 14:58:56 ....A 535040 Virusshare.00086/Trojan.Win32.VBKrypt.cmup-e9c003913fa2b78ff18428295071097c3316c55a39ada7bf7049df4e75f4a520 2013-08-22 14:44:50 ....A 352256 Virusshare.00086/Trojan.Win32.VBKrypt.cmup-ec062d1bc36eea32c20444358d02f877bc7884c2d2de3ee71023628387a82e41 2013-08-22 10:50:38 ....A 608768 Virusshare.00086/Trojan.Win32.VBKrypt.cmup-edbd8f01610c4d79ea73224f292f9429d31d27445842a82afe356f80aeba6be4 2013-08-22 20:03:48 ....A 262144 Virusshare.00086/Trojan.Win32.VBKrypt.cnaq-4c96241a975ce1934b9f8fe09f44f9379af11ec9e8cf613a3eefb268fd5c62d0 2013-08-22 12:24:22 ....A 262144 Virusshare.00086/Trojan.Win32.VBKrypt.cnaq-d5afc8de3ba822b31c70080ad706ce53ec301316965ee69485a7d75b44eaceb4 2013-08-22 14:01:44 ....A 262144 Virusshare.00086/Trojan.Win32.VBKrypt.cnaq-ef8d5be1d2b28fffaac74c8556dd2c3cabd694931c7b5d00123b47e08c06e283 2013-08-22 14:38:28 ....A 262144 Virusshare.00086/Trojan.Win32.VBKrypt.cnaq-f6bc11ec522b45608effee0993e836015ded66144e24b04180cd6a21954012f5 2013-08-22 18:08:48 ....A 64000 Virusshare.00086/Trojan.Win32.VBKrypt.cnfx-36579bd04259d85f7cfe779bb1f9f42559cb7cc3e31f816c590397d964867e62 2013-08-22 13:04:56 ....A 184320 Virusshare.00086/Trojan.Win32.VBKrypt.cnrx-f124a50ca9cfc40ce76c5e37321774d68298dd31c8bd6e913d6ce5d7ce6b1b78 2013-08-22 14:50:52 ....A 113924 Virusshare.00086/Trojan.Win32.VBKrypt.cozd-13f0e335af1f5edffc6b8fd99c89d3191053669bbec2de5351becddfc5137d17 2013-08-22 20:01:12 ....A 1164468 Virusshare.00086/Trojan.Win32.VBKrypt.cprl-38bf7072eb7b00fd39cda502145489aa55ae2fa03eade7f89c6b6335212a1309 2013-08-22 12:27:56 ....A 258048 Virusshare.00086/Trojan.Win32.VBKrypt.cpvs-d10821f00dc994a8d7c401df883b2e02ab04470994268fa50e59cdee67f4f3ff 2013-08-22 11:52:32 ....A 202621 Virusshare.00086/Trojan.Win32.VBKrypt.cqch-d8aba5a53275f2e56f0d28e54e94a49b2d88b577167e8df35c07d7c0fe6b564e 2013-08-22 12:48:46 ....A 202621 Virusshare.00086/Trojan.Win32.VBKrypt.cqch-de43e37fc56c62fec908904c0d926efd6d57c3ddf0c62f1cd933c43e0c8dbe5f 2013-08-22 14:44:50 ....A 846494 Virusshare.00086/Trojan.Win32.VBKrypt.cqch-f70824b1f4ddff1b325c60c4e9ec142501273736fc2ca373a30a5023f63abc15 2013-08-22 18:42:20 ....A 950572 Virusshare.00086/Trojan.Win32.VBKrypt.cquw-39ea9a3ce3debdd3e43436aa0b5bb449ecda1dda50f77679d87aa3f0ad851da5 2013-08-22 19:13:02 ....A 835584 Virusshare.00086/Trojan.Win32.VBKrypt.cqvn-39aaf0ec366241a82a22dadca60c3b0a84427af25f3f9ac64d1e4a9755683f23 2013-08-22 14:28:34 ....A 154014 Virusshare.00086/Trojan.Win32.VBKrypt.cqxm-d1a870be2c8ea472fb171afeb29591513d5f7c60a10d145cc0a6670aa5eecf1e 2013-08-22 13:55:16 ....A 111616 Virusshare.00086/Trojan.Win32.VBKrypt.crfg-e93a4cd81b3a7f0e1c424996451b456c470b7d92d703cd285617a502d4c29b86 2013-08-22 13:09:32 ....A 234496 Virusshare.00086/Trojan.Win32.VBKrypt.crit-d4e24147b5ea9402af3a6d2fa2fad91bcc9fdadaf2c8688ccf3503c469077e6b 2013-08-22 11:51:18 ....A 91411 Virusshare.00086/Trojan.Win32.VBKrypt.crkc-dd42bcdc9a9298c3e2b070a26f216774024d1dae4f77a9446e4e1073d03b8f3a 2013-08-22 14:52:22 ....A 69690 Virusshare.00086/Trojan.Win32.VBKrypt.crri-ec53f4c039483d642ed406b12d32879b44753f62e1d2f9c049a4d852c2a2f08b 2013-08-22 21:15:20 ....A 725650 Virusshare.00086/Trojan.Win32.VBKrypt.csfq-580246b27c215e3b265184fd39acf6c6f806e2c8f7a2c70defbd5505c7fd2261 2013-08-22 10:41:56 ....A 121344 Virusshare.00086/Trojan.Win32.VBKrypt.csiz-dfb19eb9c63912c0ebb0891ffde19bd6101ee55c643b95fe5c7e888dbbea32b9 2013-08-22 10:51:34 ....A 128129 Virusshare.00086/Trojan.Win32.VBKrypt.csjc-e86dc0ada4b5c4b0a7571da68732e80e0726ecac62fc560791c13b612281894e 2013-08-22 14:54:08 ....A 91144 Virusshare.00086/Trojan.Win32.VBKrypt.csjg-df00837265abf639b00260f9f1324e5d51dbedbce70484ba819d697364e28b0a 2013-08-22 18:39:58 ....A 544768 Virusshare.00086/Trojan.Win32.VBKrypt.csju-464643cfaacd4712023f6f70792ade25392249f6a798051b244fbfc0b60adffc 2013-08-22 20:34:50 ....A 467968 Virusshare.00086/Trojan.Win32.VBKrypt.csju-723837fd947316f73232d8332eece7e04734e317b9b11ee703bccd8feb1e1f81 2013-08-22 11:21:56 ....A 544768 Virusshare.00086/Trojan.Win32.VBKrypt.csju-e3e4f3d09b188505fa4e513edf04ffe7b4655d74a684823928d4b50f983e3e48 2013-08-22 13:57:50 ....A 259072 Virusshare.00086/Trojan.Win32.VBKrypt.csjv-fcec194a55dbea7f4e3d7efccff532428e22f594040804aef29438d67a169944 2013-08-22 14:25:08 ....A 504867 Virusshare.00086/Trojan.Win32.VBKrypt.cskl-6583b60d3b3a41940d3f1207f4efce774ef37da62397cfbf9a39f25f16f1ce74 2013-08-22 19:11:36 ....A 504707 Virusshare.00086/Trojan.Win32.VBKrypt.cskl-7f1f174995596ff8096e57ee92769a8c387529eb33cdd7b88b9c69f2a159c6c8 2013-08-22 19:10:14 ....A 442519 Virusshare.00086/Trojan.Win32.VBKrypt.csqv-0bd48a3abde76a3f1f15b7edb6818ba816959a1a6fa91b75191ec543af47282a 2013-08-22 19:50:52 ....A 469173 Virusshare.00086/Trojan.Win32.VBKrypt.csqv-5b854832d1173b49f4bfc55e99d4a681bb01e891c8b288896d9e72a81808b2a5 2013-08-22 14:14:42 ....A 139960 Virusshare.00086/Trojan.Win32.VBKrypt.csqv-e44f09b99c6d685df94dd3a9df1ffc2ddaa65eafe4e4d95fa6ac18ab0ce4a933 2013-08-22 12:30:12 ....A 110231 Virusshare.00086/Trojan.Win32.VBKrypt.csqv-f7d2de3d45216970347efa034226655c64f57ceebd2762aa5f9769abcd0c51aa 2013-08-22 19:31:30 ....A 105472 Virusshare.00086/Trojan.Win32.VBKrypt.csyt-1e0222a9a6ed5ee0cdd58dd47bca808eb47a7b7f2d50ebf2c6a2e64896e7d9e4 2013-08-22 14:32:28 ....A 324689 Virusshare.00086/Trojan.Win32.VBKrypt.ctil-14284ed6596843904b479a97a2cc56cfebd635d00adb6dd5eed9f9091d623aa4 2013-08-22 11:45:12 ....A 59400 Virusshare.00086/Trojan.Win32.VBKrypt.ctmw-52b72dc67124aa38314bebd6df866bbba136f286ca7052bc235c14d3180e7c17 2013-08-22 14:19:34 ....A 147845 Virusshare.00086/Trojan.Win32.VBKrypt.cttj-ee263448d43173d5a82c090306d18841e623ea91806ef228d759aea0dfe3e777 2013-08-22 13:03:44 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.ctvi-20a8047b701cfee3b5bd9f7e5b5676cbe0ea2db19ffeb54ddd49f56a41eaed53 2013-08-22 20:26:22 ....A 163840 Virusshare.00086/Trojan.Win32.VBKrypt.ctvi-2944d969a220de6cc2a34b99a3368b6d4d4dff9927afd7c9061bdd29bd9079c0 2013-08-22 18:28:42 ....A 208896 Virusshare.00086/Trojan.Win32.VBKrypt.ctvi-3c2edce82831de439cda8b810d3528d0c704a01a7035b87d02b08d0c0fd1fe8a 2013-08-22 19:50:16 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.ctvi-593cc4c4516c6f216b410efa61f3c290dafc7d49ebeed7206e72eb908d1bcfee 2013-08-22 15:15:26 ....A 90112 Virusshare.00086/Trojan.Win32.VBKrypt.ctvi-d4fd406427fd755739e3f70bfe007a3284f4acaaa847bd023478a4d3aa420f6c 2013-08-22 13:48:22 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.ctvi-e16243d7937b911f81bd94303c98d939e8389881e1d3ce491669029d31a080c8 2013-08-22 14:32:04 ....A 90112 Virusshare.00086/Trojan.Win32.VBKrypt.ctvi-ea491203816eb067fe99489f1b00f4681a41bc5e86ae7e4f561f540515b9be64 2013-08-22 19:45:10 ....A 184320 Virusshare.00086/Trojan.Win32.VBKrypt.ctyy-3de878438c29dcf474f4220054db2bed4d4036984f25b8930b85270e2591deac 2013-08-22 15:13:28 ....A 633344 Virusshare.00086/Trojan.Win32.VBKrypt.cuei-ea454ca5ffadee1f15c035ea01b263eb98c7ae77d361439a517021f2dcbf4299 2013-08-22 10:50:18 ....A 187269 Virusshare.00086/Trojan.Win32.VBKrypt.cukl-0216e4eaa6f9c4b8a421fc987f04408490d38c9f24bb3f40524be172a0ee84ef 2013-08-22 15:09:12 ....A 213885 Virusshare.00086/Trojan.Win32.VBKrypt.cupu-f24268cc65c4f1d537c03f1a4eb173851df3b917af86e72b0e8d650d5d3f85a0 2013-08-22 18:57:34 ....A 385280 Virusshare.00086/Trojan.Win32.VBKrypt.cutd-6d91883657ac8146c1a257f8a425e20da551c056724258f54cd955fbcce186c9 2013-08-22 11:10:54 ....A 128968 Virusshare.00086/Trojan.Win32.VBKrypt.cuuv-fcbbc06e2f6c7775720599612c3f2ce1f9434b5e55e96120883d38bba64a6c26 2013-08-22 13:30:20 ....A 164375 Virusshare.00086/Trojan.Win32.VBKrypt.cuvp-04077c79abfb6baef1762cf48d6010c8f333dba91f2ee181e2e68ba75354e97a 2013-08-22 13:23:42 ....A 572416 Virusshare.00086/Trojan.Win32.VBKrypt.cuxf-f29523195346ebb8fbbc91c35acfda008bca28ab6f6f500b1e102998d81ea5ba 2013-08-22 11:44:32 ....A 251462 Virusshare.00086/Trojan.Win32.VBKrypt.cuyq-f04d6807dd57dfb6fa426ae643dddf1a859c0d3c3442a66a7e3ac740f89f923e 2013-08-22 14:53:16 ....A 458752 Virusshare.00086/Trojan.Win32.VBKrypt.cuzj-2267fb1cf1aaec9662518dbabfa7fb0afad6faff430ddde02846f08ff49e0b5c 2013-08-22 18:28:46 ....A 75776 Virusshare.00086/Trojan.Win32.VBKrypt.cvkl-5a1b1d5fb10fe8b7db2dd48bb6fe619b713e92a811467f0f8418272b0f57799b 2013-08-22 12:23:18 ....A 98304 Virusshare.00086/Trojan.Win32.VBKrypt.cvwb-614d6e9ab9d49a466ca8ccf78a007fc0f50d9aeda980ca2a6c500e63933528a3 2013-08-22 20:31:44 ....A 107520 Virusshare.00086/Trojan.Win32.VBKrypt.cvwb-665211a37db7d926d57af72c4799ffceb792e8451326f33031710ed949ed86d8 2013-08-22 20:46:54 ....A 98304 Virusshare.00086/Trojan.Win32.VBKrypt.cvwb-c2d177105153cac5d48eefcac24e36587fd35a7c18de1f5eaa7274f9f3e7ad87 2013-08-22 14:55:16 ....A 98304 Virusshare.00086/Trojan.Win32.VBKrypt.cvwb-d5b23f5204b1854f16c156972b4648803fa1c03c66aa1aee4c54f0263f563a1d 2013-08-22 13:24:04 ....A 98304 Virusshare.00086/Trojan.Win32.VBKrypt.cvwb-e6134e633e5c91a9856ea31883f787a1a09587d4e00c7d3a1609f50e4750cf28 2013-08-22 12:23:16 ....A 98304 Virusshare.00086/Trojan.Win32.VBKrypt.cvwb-ee77e0010e2342a66b6b319f8703fb2f4ed8fb63826c2b1dda2f6800920243d1 2013-08-22 10:44:36 ....A 98304 Virusshare.00086/Trojan.Win32.VBKrypt.cvwb-f2d661122d6c7a8f61c391212b4a886cf5a341e33e2ab7e237c69e7209b7e97b 2013-08-22 12:21:02 ....A 98304 Virusshare.00086/Trojan.Win32.VBKrypt.cvwb-f988e80330fd92c493a82459f29d22e860a420d617e10b179d175416ab87ab95 2013-08-22 10:45:04 ....A 98304 Virusshare.00086/Trojan.Win32.VBKrypt.cvwb-f9b9ddb4c9c9b461fd6078afd196cd2b3289126486d308f6fceed6a6264fa5de 2013-08-22 13:03:44 ....A 910386 Virusshare.00086/Trojan.Win32.VBKrypt.cvzw-d5425de760f1a714439c793c97c5636fb13ef1b938b02709d1353161e1bc1bd9 2013-08-22 19:20:18 ....A 221226 Virusshare.00086/Trojan.Win32.VBKrypt.cwcd-0ded2920efdc807009fb0764cb83ba4e2e8901c747ba46eca49c35f35060bc81 2013-08-22 10:43:40 ....A 40960 Virusshare.00086/Trojan.Win32.VBKrypt.cwkp-ff0fce159245d997cef97f44ddcfc2c938cbbbf97596785f402439b8fdc2d853 2013-08-22 19:43:18 ....A 446464 Virusshare.00086/Trojan.Win32.VBKrypt.cwlq-1e0c877004526b57585b53c722b9356fdcdf2d3439be7b9255fcecc9c64eba05 2013-08-22 18:26:50 ....A 38912 Virusshare.00086/Trojan.Win32.VBKrypt.cwmc-4c99b9bd3e0236149b5acce7ea4173c25286464fc9ae21a9d63dd95b987e209a 2013-08-22 19:40:32 ....A 229376 Virusshare.00086/Trojan.Win32.VBKrypt.cwol-3491570a66bbaf6bd79a0cb5c5b051f53424dfe8ae27151bae80be41729fa08f 2013-08-22 21:20:14 ....A 775037 Virusshare.00086/Trojan.Win32.VBKrypt.cwuk-329d1ee7d1fc6623f9960be7fcbcf10dfe3a08994daf17c10c9b737971f7a73d 2013-08-22 12:17:00 ....A 52557 Virusshare.00086/Trojan.Win32.VBKrypt.cwvr-fcd3ae1a43fd72af881a4e5fdba5f935cbada1f14d1fb22ad8c225657275a5f5 2013-08-22 19:57:00 ....A 254464 Virusshare.00086/Trojan.Win32.VBKrypt.cwws-7e2d46c90a3e7142eda368fe360bd591e81866e5c9dcf98fae977cf510bcd97e 2013-08-22 15:23:38 ....A 194429 Virusshare.00086/Trojan.Win32.VBKrypt.cwws-f29aa4abaa0f1bd4ebc8f74e006270334b1b90cc53fa6c700b8209656f8094e0 2013-08-22 11:35:06 ....A 44060 Virusshare.00086/Trojan.Win32.VBKrypt.cxeu-41356064f118c20a5e5a61979c6fbc9087e8a1c4e59487173facacf821cae45a 2013-08-22 14:32:20 ....A 32772 Virusshare.00086/Trojan.Win32.VBKrypt.cxgy-fbfdcfe0114fdf0ee7b55f6ca9db8f25a0b871b3a2a432d1b3df19d21552e56f 2013-08-22 14:25:12 ....A 131072 Virusshare.00086/Trojan.Win32.VBKrypt.cxnm-e284ec90466e31bbbe5be3453701fb87149132893fbdeb48982c1deda767d38c 2013-08-22 11:10:26 ....A 76669 Virusshare.00086/Trojan.Win32.VBKrypt.cxrx-eab2a4c57e9c636ccfd5a524c84648ae884624ea71d02ddc2fc2d4bea056e23b 2013-08-22 19:31:24 ....A 58368 Virusshare.00086/Trojan.Win32.VBKrypt.cxsv-7f7cc1e55364740fc6ddc645c93fa8ae246cefc1f5de884e27437209c97c2ccb 2013-08-22 12:45:14 ....A 765952 Virusshare.00086/Trojan.Win32.VBKrypt.cxtg-d0235c27f98d98ae1ad564543d2799e3c4c8a6423aa877257f4ba9582a6d8b40 2013-08-22 11:32:34 ....A 58749 Virusshare.00086/Trojan.Win32.VBKrypt.cxty-ecfc1dd411be010940b4db804474237240865173fe8a9ef49f0764e08f6e7249 2013-08-22 12:13:10 ....A 459133 Virusshare.00086/Trojan.Win32.VBKrypt.cxuq-eea4ca714d1fed5d5af04ca6ff501a890abc014f0be5d7b4c8cf6bba460226cf 2013-08-22 13:27:34 ....A 64212 Virusshare.00086/Trojan.Win32.VBKrypt.cxvg-dcae1c5d9e33478da22e25f575b16dc16a4477e88a78580d9ce7ad57323cbd57 2013-08-22 15:02:50 ....A 75776 Virusshare.00086/Trojan.Win32.VBKrypt.cybj-e7f4c7b7f14d3235d12958573056e48e83720945f17e9cf1a5448ded8c905aec 2013-08-22 14:53:38 ....A 247983 Virusshare.00086/Trojan.Win32.VBKrypt.cybk-06103d8ef9bf7a38dbe118cd00776640bb9aea6a2ae55ea7f58a9d20fbd63f16 2013-08-22 12:22:12 ....A 245117 Virusshare.00086/Trojan.Win32.VBKrypt.cydg-d1f07f458533c540a2d7b9ac23f82ad0d98fb4ff6573e893aa7685233151f859 2013-08-22 14:36:22 ....A 185213 Virusshare.00086/Trojan.Win32.VBKrypt.cydr-757ca43c83bdb7d821c71bfa4dbfa2b8d5e61b92dfe6ebe23dd2cf490fb77dc4 2013-08-22 14:37:28 ....A 98304 Virusshare.00086/Trojan.Win32.VBKrypt.cyia-f7e78ca46bd573a74026052e490d1ba9e7d26a28b635d18d43092d9cb5daf8e1 2013-08-22 18:24:42 ....A 315904 Virusshare.00086/Trojan.Win32.VBKrypt.cyjl-5867f3569d6170edf796b1770ed1af9886645d3fb3729f3ae55a55a159f30494 2013-08-22 12:27:56 ....A 157684 Virusshare.00086/Trojan.Win32.VBKrypt.cyjl-fe06920f95f1ff9c0702e8cc1f8c51c0c179e1f720fe77e37d28882fffd355e4 2013-08-22 14:58:00 ....A 98304 Virusshare.00086/Trojan.Win32.VBKrypt.cyli-fad8d7d1a1e67857d54257d4db2d0480b11f156da8ade76bde4d26f6d4791f85 2013-08-22 11:28:52 ....A 644158 Virusshare.00086/Trojan.Win32.VBKrypt.cylr-fcf96cffc7b89f2159aa11e44bf669ba7aff98b15db181761c4077aa3383d64a 2013-08-22 20:06:04 ....A 428757 Virusshare.00086/Trojan.Win32.VBKrypt.cynu-4c09d471c061e6b20197a47f9683850e81f2ce9cd13372018d28d76d0f000b54 2013-08-22 12:30:38 ....A 50176 Virusshare.00086/Trojan.Win32.VBKrypt.cyol-f80f8cce12b5fda0c41509940d5710c6c4587b4a88992674518a874392b62f4b 2013-08-22 13:39:48 ....A 749568 Virusshare.00086/Trojan.Win32.VBKrypt.cyom-effbf35e466309c6813394de68aaa0e4db901b72f01bcf31390c54446a71ef33 2013-08-22 11:47:06 ....A 614195 Virusshare.00086/Trojan.Win32.VBKrypt.cyt-e7121243fab601a17e3bf2ea793a82ca7f0f17a280493dcae94367318c9ff4d2 2013-08-22 13:26:04 ....A 354816 Virusshare.00086/Trojan.Win32.VBKrypt.cyyf-e3888508569e45a67447eda9c07a1b8258275b71cd54b1f1c5bf580aa522058d 2013-08-22 18:11:02 ....A 242601 Virusshare.00086/Trojan.Win32.VBKrypt.czcb-17956871ebdb159b35d6e9d90e63131e424a1c964f9ff6d0afcb1a13b6273301 2013-08-22 19:12:46 ....A 473088 Virusshare.00086/Trojan.Win32.VBKrypt.czjy-1c9ee1204c43f957ae14f063ff358d8696820a79557a9292001d933f470f21b4 2013-08-22 19:55:18 ....A 229382 Virusshare.00086/Trojan.Win32.VBKrypt.czmi-3b5fa178c30102ad0de1c36ab14d35b66b8673650ef7962add4ecde50744c343 2013-08-22 12:41:16 ....A 195072 Virusshare.00086/Trojan.Win32.VBKrypt.czqh-e5d4f5385139c7e81ebb9d8db2bc8cadc1d4612bde846c72f26b2a8f380f6941 2013-08-22 14:52:52 ....A 77824 Virusshare.00086/Trojan.Win32.VBKrypt.czva-d0ace36fd1326700a0f65c2d66a7193e5516b55760869f7689d7158b2dc376bc 2013-08-22 10:51:08 ....A 331776 Virusshare.00086/Trojan.Win32.VBKrypt.czva-d6fc85b32ffb7ed18b861796ab0437b1849279e8a724c35c1278851b64467781 2013-08-22 12:21:30 ....A 90112 Virusshare.00086/Trojan.Win32.VBKrypt.czva-f0b06d979c0ab793e4211c86666e15870a7e84742c14992723b25bcf647d64c7 2013-08-22 14:07:34 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.czva-ffde5311579357f46e5421917f958cd8291da233323cc865e89ce83467c57969 2013-08-22 14:52:04 ....A 663965 Virusshare.00086/Trojan.Win32.VBKrypt.czvh-1370b49e303a13aa64300501d4413f021d396ac55ea9006107ca0e27d4863958 2013-08-22 10:45:52 ....A 305565 Virusshare.00086/Trojan.Win32.VBKrypt.czze-351972dce19898ee72be4818451b0122722bc054e28b8e18d94dcea0a04fa82e 2013-08-22 12:58:22 ....A 133183 Virusshare.00086/Trojan.Win32.VBKrypt.czze-e368f9a3a08e032d133ba72362ec744414b9a2910a8ba7b588d6954dad6b2370 2013-08-22 12:26:50 ....A 108445 Virusshare.00086/Trojan.Win32.VBKrypt.czze-fcbc8f101e7b597c3f864106790f9dd5277c5b40b2bb89585dc4403563331d87 2013-08-22 19:12:44 ....A 367104 Virusshare.00086/Trojan.Win32.VBKrypt.czzt-4d6682c1521d23d8ce918f6c55e20534cd5f1697d7af49a9a9b6f75b9e1f27e8 2013-08-22 19:48:12 ....A 496525 Virusshare.00086/Trojan.Win32.VBKrypt.czzt-7be722e45714bdc22f311845e10315ff60ca475ea453ff79d38bc7b71835f332 2013-08-22 14:17:00 ....A 112900 Virusshare.00086/Trojan.Win32.VBKrypt.czzt-ea343aa763db0e56a6124fda537b8f7d3dc5d069f05dfd5aa685be49a1f80b4e 2013-08-22 12:53:02 ....A 854538 Virusshare.00086/Trojan.Win32.VBKrypt.czzt-ed42a29d68d8fd5e59a71fc14b4d26ee4c93d069721461113b2b900fcfe6326b 2013-08-22 15:06:14 ....A 164352 Virusshare.00086/Trojan.Win32.VBKrypt.dacp-ff20ae19069ef062aab8288b84384c258926e06fadacc25d7b98d37e57f309c5 2013-08-22 12:41:18 ....A 154490 Virusshare.00086/Trojan.Win32.VBKrypt.daka-e63eb8c0ea93c987343df3f9b0098e44b2d51219c182e1f1e00b548345592691 2013-08-22 12:56:26 ....A 713527 Virusshare.00086/Trojan.Win32.VBKrypt.daka-eca396442862bc7f5d694bc5ad3891bcf34349aafe5441b1c7fda96e094fbacc 2013-08-22 19:28:50 ....A 82944 Virusshare.00086/Trojan.Win32.VBKrypt.daua-576d38dd186d53511837d6503a3b41c8153c0aa126afec7b20338e74f70472d1 2013-08-22 18:24:02 ....A 783343 Virusshare.00086/Trojan.Win32.VBKrypt.dawu-3af08c7de67794d7dbaf9baf031e981467dc657a8c559a669f1666ddce1a773b 2013-08-22 14:05:30 ....A 237056 Virusshare.00086/Trojan.Win32.VBKrypt.dbcl-e1c541434ce8d2c42b6fb1dd2f6461a4eed7ac29514d371f70545db63e2e42a3 2013-08-22 13:27:34 ....A 737661 Virusshare.00086/Trojan.Win32.VBKrypt.dbes-f916ed884f5418b5f5c50eb79842eb1f17cfbb4069cdc9204d529e3fb4c37966 2013-08-22 13:29:14 ....A 473600 Virusshare.00086/Trojan.Win32.VBKrypt.dbiq-ef344f6c1671c19284371d2f1d428102ef1cc4d4b1689790338422ab8e41093b 2013-08-22 12:33:58 ....A 1383432 Virusshare.00086/Trojan.Win32.VBKrypt.dbm-f91f8f657c724c377fc1c5c0b6a5a55c10dab0461547a8ab10605131f52f5542 2013-08-22 11:09:56 ....A 163840 Virusshare.00086/Trojan.Win32.VBKrypt.dbtw-d989bf6e78d0553b69df3acaa5403d7b0152c6b30bffdfcc85b0ec87cda21626 2013-08-22 14:18:52 ....A 25088 Virusshare.00086/Trojan.Win32.VBKrypt.dclg-ea039d5ec6daa03079aed03542007e00f2dcaae422572b21ad7e1456419d6ad4 2013-08-22 11:09:14 ....A 172032 Virusshare.00086/Trojan.Win32.VBKrypt.dcnz-f195ce0b0d20158621e440fc1dc9a249752c2d622ec884b4fa6cdf04080fd55c 2013-08-22 13:53:22 ....A 119296 Virusshare.00086/Trojan.Win32.VBKrypt.dcoj-331f07e475b4b8b21f0b290703415245dece695ea4e3a9dda472986ba86f34e3 2013-08-22 13:49:20 ....A 863104 Virusshare.00086/Trojan.Win32.VBKrypt.dcox-65db17cfa8c013e3f73989dba49c9b415babe0cf1890871fa478482e6b0d814c 2013-08-22 21:07:58 ....A 914861 Virusshare.00086/Trojan.Win32.VBKrypt.dcox-e4401bd087285d1d3d4bd31fde328f28dc2585c412631aac2c2d46cdedbcc28f 2013-08-22 14:30:12 ....A 305257 Virusshare.00086/Trojan.Win32.VBKrypt.dcqt-d172f3f47d7cc6381d71e60432ac0d01a9ce2b814861a0e9924e02016eddc11c 2013-08-22 14:00:26 ....A 654336 Virusshare.00086/Trojan.Win32.VBKrypt.dcrx-e2c5e2e9311b0205768c855a35d18d686f56fd6c3b1b7cef0f59691e31aca4d1 2013-08-22 12:25:40 ....A 672220 Virusshare.00086/Trojan.Win32.VBKrypt.dcsd-50e7b753da7f73f6f3e6b4541c5d96d09091f638150850143c0b4968680ace1b 2013-08-22 15:17:08 ....A 2566889 Virusshare.00086/Trojan.Win32.VBKrypt.dcsd-da790af06068a008a6d680ee5ecb66030cd0e9322c0b8cb79dc66223f6fd4d72 2013-08-22 14:07:50 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.dcuv-ff945fb8969704e2258e4da8431b667fa709d488312a9e733205f24a086ea4db 2013-08-22 18:48:22 ....A 213471 Virusshare.00086/Trojan.Win32.VBKrypt.dcxw-7c6e14a3c95d7e92613e23073d6a99f642542c4989a0a68b3151ff1dc8474240 2013-08-22 11:40:44 ....A 89199 Virusshare.00086/Trojan.Win32.VBKrypt.dcxw-e4cb76d45530df129d51bae091d419515ea1e71499472646dceee60b2e2e4475 2013-08-22 11:55:34 ....A 140638 Virusshare.00086/Trojan.Win32.VBKrypt.dczn-fae6ff39632deaf8dacb95fe1602b60a4e99205a970874978ce4102922c4df38 2013-08-22 12:21:00 ....A 39424 Virusshare.00086/Trojan.Win32.VBKrypt.dczw-ee284ab97ad96417481387a12de96bb69a78bed2bee33512bc1eaef9d75d6fea 2013-08-22 22:05:48 ....A 408576 Virusshare.00086/Trojan.Win32.VBKrypt.ddms-1975306bbc89b812ceeb644fdecb563deae3b84eb218a8768e311087bdf7906e 2013-08-22 13:52:34 ....A 129056 Virusshare.00086/Trojan.Win32.VBKrypt.ddvi-f085a5fc5eb4e3485a361afc0a9350661f9bc2325847db1d3621ea2820b53a7b 2013-08-22 11:50:46 ....A 103837 Virusshare.00086/Trojan.Win32.VBKrypt.ddvi-f6499759d7c97e9092306da5331f81f680b673cf892d01f5b31224bc9b024c5c 2013-08-22 19:43:08 ....A 85383 Virusshare.00086/Trojan.Win32.VBKrypt.ddzm-1ba0e2877c46df52d40324c4b0b0aa125257d3a6661758d909b43a3b3f372c85 2013-08-22 13:00:00 ....A 66570 Virusshare.00086/Trojan.Win32.VBKrypt.ddzm-f3d1b75846bae0be7a1084b49e10b1cf387618831b6a714e2ee04daadd4a672d 2013-08-22 20:51:14 ....A 207272 Virusshare.00086/Trojan.Win32.VBKrypt.dec-113e2fec5fe14e7cb76ef9276955fd828aaebbfd76581977eabc02cf25be82c2 2013-08-22 18:13:52 ....A 1059493 Virusshare.00086/Trojan.Win32.VBKrypt.dehg-68f264e26a2dc625ab241b899bde5e92f2a6d03dd2f5e7a61a813a4951dc9bfc 2013-08-22 16:17:14 ....A 238080 Virusshare.00086/Trojan.Win32.VBKrypt.deqp-98538ed1ec8de5365dce64dc836996ce5dc42d31170c4753b32aa7bc88f51875 2013-08-22 18:58:06 ....A 231141 Virusshare.00086/Trojan.Win32.VBKrypt.dese-1d9f413e3ec847d2a57a671252b59f10e2566f23f3d58185ed0d51c944dc4d10 2013-08-22 13:44:04 ....A 24576 Virusshare.00086/Trojan.Win32.VBKrypt.desf-e8478b89a638d5491993f13a7de0a384cd654c7ba83812a9c3d1b95dc4e8085a 2013-08-22 14:35:48 ....A 625533 Virusshare.00086/Trojan.Win32.VBKrypt.dezc-24746893054107b49682b976bb3585d8ae9a6b11be6b75eaa471ac3dea6023dc 2013-08-22 21:48:44 ....A 30012 Virusshare.00086/Trojan.Win32.VBKrypt.dezj-72e811f6f1cf180e1b4a74cf26df006b212bdabc6d8c0ea24d43c70788943426 2013-08-22 12:50:46 ....A 135549 Virusshare.00086/Trojan.Win32.VBKrypt.dezo-13c8abfe7de8f5e5a8feaecf37eeb3d4872ef44d633ac175dc94ea6abc8775d9 2013-08-22 14:38:28 ....A 175371 Virusshare.00086/Trojan.Win32.VBKrypt.dezq-eae3e163639cc3581e7c13e02b3305dcf2e6c76f9f86002fa5485a54cea4d913 2013-08-22 14:12:20 ....A 72093 Virusshare.00086/Trojan.Win32.VBKrypt.dezr-732dfea40fc9ce0f12690537350666574a8f6a7c11e55ee429af89d833aa2935 2013-08-22 14:35:36 ....A 72061 Virusshare.00086/Trojan.Win32.VBKrypt.dezr-d0913ca00ff3a89175cf9cbe8d9d4fab4baf86a1e4b713876b19b8a82fe9f9e8 2013-08-22 12:15:38 ....A 140646 Virusshare.00086/Trojan.Win32.VBKrypt.dfmn-e1a224b05004bc114df31ec39da3890d99484c7c291887961c181bfff921539a 2013-08-22 10:47:38 ....A 117760 Virusshare.00086/Trojan.Win32.VBKrypt.dgeq-e918b156b1299efbb43b855c2a0c38b45fcdbb7cf54f8f15ab23a2cceb7d743b 2013-08-22 18:25:44 ....A 202477 Virusshare.00086/Trojan.Win32.VBKrypt.dgij-78199b4b5afbcb6bad4d6232c163bffb5c9281b41e85118e10536f4324bd637f 2013-08-22 18:50:04 ....A 168538 Virusshare.00086/Trojan.Win32.VBKrypt.dgkn-1fc26e48a3f8a417bbadc7ce7aae59aeeb7b0c2b88abb8ce2588d23ca4b2c69f 2013-08-22 12:21:22 ....A 116732 Virusshare.00086/Trojan.Win32.VBKrypt.dgkn-3630a1d17717360b4d58ff9c25f80298d98e8b102d3dcca5a7ad706d290a7a9a 2013-08-22 18:09:52 ....A 121426 Virusshare.00086/Trojan.Win32.VBKrypt.dgkn-7a53e6e91937183d1adaaa3a05f69b4b9fa8309733eb26d5e1ea76c6a4a349d1 2013-08-22 13:08:26 ....A 110734 Virusshare.00086/Trojan.Win32.VBKrypt.dgkn-d679905d931eac9f642a9422dfc39ea81c45c1c685792cff9227d3fca22c3ece 2013-08-22 20:54:58 ....A 117248 Virusshare.00086/Trojan.Win32.VBKrypt.dgkn-e8c2b90d1e160e866f67c8771fca31c430ae511545a5aed13aedef26c4944fb0 2013-08-22 18:38:36 ....A 287834 Virusshare.00086/Trojan.Win32.VBKrypt.dgld-2e659c0a7e409dc73ea67743fa373288e06e2938f0105d8bc7f5f7b07257ed6c 2013-08-22 20:00:44 ....A 107421 Virusshare.00086/Trojan.Win32.VBKrypt.dgzb-3a63c2259a938d01f115b03c61c082fdcec7d7ccc8fab4623f8c9a87ccdc52c3 2013-08-22 13:03:06 ....A 80765 Virusshare.00086/Trojan.Win32.VBKrypt.dgzb-d5c7ba635bb454659ed8fcb69106b766b63f53c974e565dc2a3ab85992d8d181 2013-08-22 19:54:48 ....A 369459 Virusshare.00086/Trojan.Win32.VBKrypt.dgzh-2cd2916d1626370101e355efdcb662808e688ecc9497d624910c8566690089d5 2013-08-22 15:06:00 ....A 507904 Virusshare.00086/Trojan.Win32.VBKrypt.dhda-d0b2ad9da8112db015cab86e2eddfd78917118b28a7b00462b5fa97b29fbd84b 2013-08-22 14:08:32 ....A 413597 Virusshare.00086/Trojan.Win32.VBKrypt.dhgz-ded13665b7b75e857d559de557f606b0126a92bcbc2a99f0fdf38abc8981f38e 2013-08-22 13:05:26 ....A 323727 Virusshare.00086/Trojan.Win32.VBKrypt.dhh-ef8d3b626227a3585b7c1a02d681bbefb36aeb53d26e33f22b96d2ffd44c46a3 2013-08-22 11:08:16 ....A 45056 Virusshare.00086/Trojan.Win32.VBKrypt.dhou-fa13ebdc2edee6b31f54ec217c02085e7a6906eb365e1fda838055ccdfafc304 2013-08-22 18:36:20 ....A 263168 Virusshare.00086/Trojan.Win32.VBKrypt.dhqd-2cf2ed4c4ba6c59ac6ac952288ce56ed1d5fe4097b53478522ce164b3950ab31 2013-08-22 18:26:28 ....A 610685 Virusshare.00086/Trojan.Win32.VBKrypt.dhvs-0f030c9c687608a72c120314cec984191aed72a602bd3ffdbccf9d9e94cefb8a 2013-08-22 19:56:04 ....A 1466368 Virusshare.00086/Trojan.Win32.VBKrypt.dhwk-49beb82797f0cc49e80775af454caffa73eb2f38884813b135082d89c07e8eeb 2013-08-22 11:24:36 ....A 81920 Virusshare.00086/Trojan.Win32.VBKrypt.dial-e99e5d4dea10464854ab090a50d1c4d93b8bbd51aa793e8ab8674ad9ae952d6c 2013-08-22 19:30:38 ....A 217528 Virusshare.00086/Trojan.Win32.VBKrypt.didh-4c346a4c0cf0014fd81d39b0cf38e075aa2eee93529534a0b15d75e17b4124fe 2013-08-22 13:54:02 ....A 43520 Virusshare.00086/Trojan.Win32.VBKrypt.ding-ef1f719c2e9ea3bfb292594f0a45206d136e7b551810b4656506ac9f26f60957 2013-08-22 20:06:58 ....A 275086 Virusshare.00086/Trojan.Win32.VBKrypt.diqe-79095228bdc0686c89a2cae40346f8f1864a3aa63474bd8287cb8c5070309fb6 2013-08-22 14:35:42 ....A 331264 Virusshare.00086/Trojan.Win32.VBKrypt.diqx-eb65e4543c304d7ddbeb1b9ab14b9d4c011b9aca36ef4c1c1a242d6c92d64348 2013-08-22 12:39:42 ....A 298496 Virusshare.00086/Trojan.Win32.VBKrypt.diqx-efc2a6b39213eca29916039e9087d2338648f5e82f0b352878e87d1c5e0d38e9 2013-08-22 21:36:52 ....A 14897 Virusshare.00086/Trojan.Win32.VBKrypt.dirw-419b25cca2fd64ace715e6f59f7a748330ad589f094bb11a3ee958bb900c5e78 2013-08-22 12:38:30 ....A 401408 Virusshare.00086/Trojan.Win32.VBKrypt.dit-fc8fb20b6b2bc2625051ef6ac2d58c2e04eb32d34f4a3238dfa8af09c0251297 2013-08-22 21:19:54 ....A 14800 Virusshare.00086/Trojan.Win32.VBKrypt.divs-72845c9b8c6b1b0d31ae0466c1c25c31f0f367d13ba6562f0ed0c10df086c09f 2013-08-22 12:31:32 ....A 85504 Virusshare.00086/Trojan.Win32.VBKrypt.diwj-e533a1b5b3a5eac9ef741484115d28104ed17c530d555ee50a1da803e2d58ab3 2013-08-22 12:25:40 ....A 140800 Virusshare.00086/Trojan.Win32.VBKrypt.djbt-54e190fcd754a6aa8fc1e707286c6b9be9f5bfca1cf53aee1a44ae2160aa8269 2013-08-22 11:11:24 ....A 113152 Virusshare.00086/Trojan.Win32.VBKrypt.djbt-d5933dab2a79a6811250a4d3bee6d6fe9d573814492c5e6e405e6dc84f9cde7f 2013-08-22 18:50:08 ....A 869257 Virusshare.00086/Trojan.Win32.VBKrypt.djkk-5b6145599a2c3e46f7268e4bd4676da1e530d03f180258dbbccb5cf14c50911c 2013-08-22 20:39:18 ....A 94720 Virusshare.00086/Trojan.Win32.VBKrypt.djsj-41963bd9b278289c0eb064ca4afefbdc9e664f0a7f95140881246a3ad3cd1f62 2013-08-22 18:43:00 ....A 719262 Virusshare.00086/Trojan.Win32.VBKrypt.djxr-543e88fb33dbbc832df4bb4761f7b402f966e2992f89fd2d5a8af294e4d617b9 2013-08-22 14:47:46 ....A 133709 Virusshare.00086/Trojan.Win32.VBKrypt.dkas-f046dbcb4a05feb738ff5b55961e18528b40c41c538999cd7b0a8e5f7bc721f1 2013-08-22 19:48:50 ....A 703437 Virusshare.00086/Trojan.Win32.VBKrypt.dlfg-193495768c42adf7d854cceb08c1678a75cbeb43f1c9cdea24490ca5ea0251e6 2013-08-22 20:10:56 ....A 53760 Virusshare.00086/Trojan.Win32.VBKrypt.dntu-173627ec584170e488fe741d44de4363c2c4b14d79fffaea5818fbcb1af03c61 2013-08-22 11:22:00 ....A 393216 Virusshare.00086/Trojan.Win32.VBKrypt.dorh-3481dd3f3cfadf716378f860a66b5741adf93b5fac3b2f91b5a4d256271ffcc8 2013-08-22 21:10:04 ....A 425853 Virusshare.00086/Trojan.Win32.VBKrypt.dows-f93a9bf078182f1ba6d9df087d6b8b61a57d2a31703c7161af760c5aa1d0552e 2013-08-22 19:31:44 ....A 262656 Virusshare.00086/Trojan.Win32.VBKrypt.doyw-0ce5946ebc219a1f4cccfe7c59654f1aca5217d8c7ce2753b5e254a9f61054ed 2013-08-22 20:06:00 ....A 364032 Virusshare.00086/Trojan.Win32.VBKrypt.dpbe-1baa6664dfd629e3e2afdfe5c09761e170e753ff59d8c96ad79814a3ba92f910 2013-08-22 13:05:30 ....A 9224 Virusshare.00086/Trojan.Win32.VBKrypt.dpdu-e52aa82596d18f699ce50f43c831d501b6a69c1ab69e3ea7218645aaf4068c32 2013-08-22 18:28:10 ....A 587846 Virusshare.00086/Trojan.Win32.VBKrypt.dpl-088bf0e8a81da36fd05f2375f45dad458dc9e22e71a86509b44708507b720365 2013-08-22 14:14:12 ....A 165888 Virusshare.00086/Trojan.Win32.VBKrypt.dplb-dd1e2f01d76ac04efa58d5350a287db40e5faf2abc3d9b2d4715ca9fa48c45b9 2013-08-22 19:50:10 ....A 184320 Virusshare.00086/Trojan.Win32.VBKrypt.dpte-0946e2d0807be01208c67c084a63be337086a067b43d540a136aa932854ef6ec 2013-08-22 14:35:42 ....A 512000 Virusshare.00086/Trojan.Win32.VBKrypt.dpu-d13414ce5f5b4258ca7a89aaf422952c10174ad339c0f5e296b4ebff34d5cef4 2013-08-22 19:28:44 ....A 684036 Virusshare.00086/Trojan.Win32.VBKrypt.dpuo-582347ab00213fbc7f90cb8995d004d3b11e3c74aa86fd4f79276ab78f7bce27 2013-08-22 19:06:04 ....A 1008045 Virusshare.00086/Trojan.Win32.VBKrypt.dqep-0f3c76db6f78e393afcb4c49dab9db6ea78d58ce935304117641465fc6075434 2013-08-22 13:15:16 ....A 289800 Virusshare.00086/Trojan.Win32.VBKrypt.dqfl-36515c5af3f9ea8593900baed513cb089d7ebe94f8f07ccff733bece4d56c7d2 2013-08-22 14:28:36 ....A 270336 Virusshare.00086/Trojan.Win32.VBKrypt.dqg-700de9ae2294b7552803b168eb38e5cb5eaec50de41b52a5b778149d391290d5 2013-08-22 14:13:14 ....A 180224 Virusshare.00086/Trojan.Win32.VBKrypt.dqge-d340073be030e469ab3b7ac82faf05dce527f2efc6e250825a0647a569efcd24 2013-08-22 15:16:56 ....A 121344 Virusshare.00086/Trojan.Win32.VBKrypt.dqub-fbb33d14c917db2db9e495077d6f9bfc13beb9299c1928fab22cc24fac1fdfae 2013-08-22 16:21:08 ....A 139264 Virusshare.00086/Trojan.Win32.VBKrypt.drhe-15cd7df57ae0dae2654d827dbc300d2435e496a3b33c6e9bf922e8c1176658b6 2013-08-22 21:23:56 ....A 139264 Virusshare.00086/Trojan.Win32.VBKrypt.drhe-401a761f03e6dba1f3c230310050745c2784a2efa821ba2e5f1c5d34f8f52c62 2013-08-22 16:42:18 ....A 139264 Virusshare.00086/Trojan.Win32.VBKrypt.drhe-c481d7c443582812c9bcb06e6686c8ca8cc8af111aff4593d24d1db506828c16 2013-08-22 15:22:28 ....A 352723 Virusshare.00086/Trojan.Win32.VBKrypt.dsgg-d7794d6adc75d6c8dced79c457de83687129c945548ac04b5a7738dadf39d41e 2013-08-22 16:22:12 ....A 192512 Virusshare.00086/Trojan.Win32.VBKrypt.dsgy-ae3161251d32443444dbaf5977bf8b45008a99fa5db86af6365b950b2da0e8f8 2013-08-22 14:16:00 ....A 65024 Virusshare.00086/Trojan.Win32.VBKrypt.dslq-fca6407ab0b9edc72f49b69cfdbf38c98c0d6235907c50d91bae67ebaa0e7a3c 2013-08-22 14:56:12 ....A 120320 Virusshare.00086/Trojan.Win32.VBKrypt.dsun-fa1c886bcf54a9154a032be146426f1d573f305305f9681b998e5c7df46dbe76 2013-08-22 13:47:02 ....A 307200 Virusshare.00086/Trojan.Win32.VBKrypt.dto-fc205d7bed884dfba11444edf763b29b20d511bc45536b2d71870b7aef3f1c68 2013-08-22 14:57:20 ....A 1699840 Virusshare.00086/Trojan.Win32.VBKrypt.dtov-d64452629eefd8211268b0d7d76913306bea28b357e9e6b8c3da0f67fca6dcab 2013-08-22 13:35:04 ....A 28672 Virusshare.00086/Trojan.Win32.VBKrypt.dtwx-f9e47dfc1290f32e4042c2bb937aa1130c776321e48e112c4fde629b8d7ee327 2013-08-22 14:48:54 ....A 334848 Virusshare.00086/Trojan.Win32.VBKrypt.duhi-e78767426c0b6835c825442cf897134c7aa9e40e214d0809df3b1703418570bd 2013-08-22 20:46:50 ....A 782970 Virusshare.00086/Trojan.Win32.VBKrypt.dutf-c439933357c60714504e924d7f1310c05cb4d9cfa2ac348ae78e1520449acb5f 2013-08-22 13:13:58 ....A 120442 Virusshare.00086/Trojan.Win32.VBKrypt.dutf-fcfe74731071f455dee980a2535b9e38bf82a6c65fd80f0f8f1741f26e722dfc 2013-08-22 12:25:06 ....A 446503 Virusshare.00086/Trojan.Win32.VBKrypt.dutg-d80f54b09dfc86c0e5359d34020fe8ec56d45dbebe74dfea988af793677b98fe 2013-08-22 21:19:04 ....A 724992 Virusshare.00086/Trojan.Win32.VBKrypt.dvet-40261c5fedd8da1a383adcacbd39839887dfeb7c0451bbda77fc978400d43f09 2013-08-22 13:18:34 ....A 241664 Virusshare.00086/Trojan.Win32.VBKrypt.dvkd-728e7a4a7f4f3501464eccb73bacb7fb7cb6f23007673fb8ef70b60bd28d338d 2013-08-22 12:30:12 ....A 37632 Virusshare.00086/Trojan.Win32.VBKrypt.dwmp-ecf249289679fe2f0c3f8762e865ba59619fd07b0448d37e4a784ed63e656bfe 2013-08-22 19:13:08 ....A 320504 Virusshare.00086/Trojan.Win32.VBKrypt.dwtp-0e107e099078d577ebe646670e954e67f89f944a25b9589ba48b4f91b42e8e80 2013-08-22 20:14:38 ....A 753152 Virusshare.00086/Trojan.Win32.VBKrypt.dxiw-29739154483847bed14438c1090ef1378f7857a88ec9442dc38420ae48341cae 2013-08-22 14:39:22 ....A 249344 Virusshare.00086/Trojan.Win32.VBKrypt.dxsl-55e7f3caf4718e83d67563cb26020d20cad12550721c978885f9cb2dcac018a3 2013-08-22 12:16:24 ....A 65536 Virusshare.00086/Trojan.Win32.VBKrypt.dxsl-e273c6da504b9f0c6d7da048d7533c00e5e79600ccb01d0f08aacde1d36b9164 2013-08-22 19:57:52 ....A 983469 Virusshare.00086/Trojan.Win32.VBKrypt.dxto-0790b7f3e5ad43812f1c188da94ab9570d7bd40a486279f0946c2013a6354e3c 2013-08-22 20:50:22 ....A 385954 Virusshare.00086/Trojan.Win32.VBKrypt.dxtz-11320e223cf6870001d46fb2539dc1ee9b7769707341c49565334ac0533ba680 2013-08-22 13:52:28 ....A 348160 Virusshare.00086/Trojan.Win32.VBKrypt.dxuf-e44b06c267e05feb258cfe6e4d0b680358e64ee4cb29269b91574f1c91a7b1eb 2013-08-22 19:04:18 ....A 770445 Virusshare.00086/Trojan.Win32.VBKrypt.dxwz-0f3719645018af28020ca746533582e2958e754b5ee1cfecee3a66c887b7969d 2013-08-22 15:05:20 ....A 794112 Virusshare.00086/Trojan.Win32.VBKrypt.dzoc-e456a6d35b67eddbbf34efc3f23dd6b5387d0580616d56c394f73f177e3899eb 2013-08-22 20:45:10 ....A 241664 Virusshare.00086/Trojan.Win32.VBKrypt.eajl-658a268d66fec839176d0398fc5c7d1ecc5844e57157e63995a063b950aa1326 2013-08-22 14:29:20 ....A 54045 Virusshare.00086/Trojan.Win32.VBKrypt.eauh-de0f0b86254407a2d8bfcc6bf5b8bf8186c37e275b39783f353d90620d91984c 2013-08-22 20:48:42 ....A 168381 Virusshare.00086/Trojan.Win32.VBKrypt.ebgj-82070395a7a81df383a5eb79d3b6c46a9fff9a587a5bbb7938b99f35959299f6 2013-08-22 12:24:38 ....A 839740 Virusshare.00086/Trojan.Win32.VBKrypt.ebju-e22b022262f070b536026de7c275c8c8559588dca9c4fcb64e27d976d75235d1 2013-08-22 13:54:14 ....A 132790 Virusshare.00086/Trojan.Win32.VBKrypt.ecnh-73abf646eb083f2ad052604bfc36422b72cc4b6104fa24f5ddfe4c724bf63b36 2013-08-22 11:52:12 ....A 680349 Virusshare.00086/Trojan.Win32.VBKrypt.ecrd-d389135574928a13d5451da593c509a45f6946c112b21d16a8115d9ec9b37fdb 2013-08-22 14:40:26 ....A 457738 Virusshare.00086/Trojan.Win32.VBKrypt.ecwg-413c97a803d8e6339edbae890258760791cc9bb10e99f4233590ea913799aaa3 2013-08-22 11:25:00 ....A 131072 Virusshare.00086/Trojan.Win32.VBKrypt.ecz-e76153062b0b37b758a562b995f73dd45c036d6753209c15ea5df18c0f9aed6c 2013-08-22 19:33:08 ....A 297987 Virusshare.00086/Trojan.Win32.VBKrypt.edju-2d844e6480823eece5f5881d58f8d21e7a8435a16a85e1e1318bb328f2677801 2013-08-22 14:57:56 ....A 482882 Virusshare.00086/Trojan.Win32.VBKrypt.edlc-334c07d9bab69e3f7dad18e4167280cfbf5068483d5f1ba73ad22393bd993a8e 2013-08-22 15:07:02 ....A 142848 Virusshare.00086/Trojan.Win32.VBKrypt.ednv-d4042203978056be688c7ebcf2dbd6d33778b1d936973490a4d900d5b9a2b02c 2013-08-22 19:58:18 ....A 170496 Virusshare.00086/Trojan.Win32.VBKrypt.edoo-692f8b717019aab62ec8c5933e59ae119460e755b098b07f089ec0129ed6dbd9 2013-08-22 12:52:34 ....A 36774 Virusshare.00086/Trojan.Win32.VBKrypt.eegh-f24aa35f16b578963cc34223b69d304e36661439aee55d6a82b511b529373d2a 2013-08-22 18:08:14 ....A 495616 Virusshare.00086/Trojan.Win32.VBKrypt.eehn-0ff0716f0289e7401cd8b24dfbd39a15ef8dfc887dc0c4d19affe8ebd195e79f 2013-08-22 14:57:58 ....A 311677 Virusshare.00086/Trojan.Win32.VBKrypt.eemk-42036183ce430e56d16c2c5a323cf651906664f3d4bab9429657cf7d07190aec 2013-08-22 19:44:58 ....A 312325 Virusshare.00086/Trojan.Win32.VBKrypt.eepg-5a28261013fc263634484e1845aefcf4a6223184e45f9f449cbae9e433a88bce 2013-08-22 15:02:14 ....A 299008 Virusshare.00086/Trojan.Win32.VBKrypt.eewy-02997c2609124f63a0f5d0b145e58bab0998c19e1a7da5fdee2ec5e5754ea1cd 2013-08-22 19:45:00 ....A 323584 Virusshare.00086/Trojan.Win32.VBKrypt.eexa-5c5efb8da28fa7e4437c9a2a2512d155cb6a8b934bac7542bd8532960f45a98f 2013-08-22 12:35:18 ....A 323584 Virusshare.00086/Trojan.Win32.VBKrypt.eexa-dce329d215133a6b8b1b06c67d098696188d2937d952002e47e3506ab04ca07b 2013-08-22 18:47:08 ....A 451614 Virusshare.00086/Trojan.Win32.VBKrypt.effz-6f8886a6b6ebe5299ce8f3d17b2ff000daf8880307f634f20893a4a087ddd0ad 2013-08-22 10:41:54 ....A 726397 Virusshare.00086/Trojan.Win32.VBKrypt.efxj-1039cc21505f3e2ce62f9dacd7394ff6f5ae56e269401e4c685188aed5bfc4ca 2013-08-22 19:59:02 ....A 344576 Virusshare.00086/Trojan.Win32.VBKrypt.egfh-0fd6ca2f1201d5c739fa9155653dd0e2567a561b14eec7d512a6959ac120bb36 2013-08-22 19:52:56 ....A 408068 Virusshare.00086/Trojan.Win32.VBKrypt.eggi-4f1b523b6d2638f1245909744d6c37907cacb3885d8729fdac57ae23196f0d8d 2013-08-22 18:05:16 ....A 76189 Virusshare.00086/Trojan.Win32.VBKrypt.eghb-7897f3686725647f9fc9bd136270f7cfe9a1e9e56fc3254aee6271c34190994a 2013-08-22 12:22:06 ....A 53661 Virusshare.00086/Trojan.Win32.VBKrypt.egvg-15b6bf5112dae818829271b177cd0989075a32601b2d38219fdd46a580df9b48 2013-08-22 20:10:56 ....A 1045373 Virusshare.00086/Trojan.Win32.VBKrypt.egyg-4f0675513d435e941ffa0ed026ec4a3193edd94a04d4f010deeeddcd897b92ba 2013-08-22 18:09:06 ....A 40960 Virusshare.00086/Trojan.Win32.VBKrypt.ehd-2b2fc859d787c2336fe7ae9b3c626fbf274f201a98bc03b4aa80956e9fc2459b 2013-08-22 14:00:58 ....A 577536 Virusshare.00086/Trojan.Win32.VBKrypt.ehot-d7991ecf81c7528169bb66c69a4c9296af57ad4ac873dd64aac5f36975735d3d 2013-08-22 19:46:36 ....A 1323008 Virusshare.00086/Trojan.Win32.VBKrypt.ehsi-18ea9e018067bea0ee8947134cb769935301ecb710c038a625c179b7024d043f 2013-08-22 14:18:30 ....A 685062 Virusshare.00086/Trojan.Win32.VBKrypt.ehtd-4306c2a0d32535a1f284f0b80cfe50e92dc15468a120546329cff946ff65fafc 2013-08-22 12:41:16 ....A 63357 Virusshare.00086/Trojan.Win32.VBKrypt.ehug-d89040ccaaeb545a43418f199d85e8682d78f93c8e4577c423e4519212a2cd25 2013-08-22 12:38:42 ....A 104829 Virusshare.00086/Trojan.Win32.VBKrypt.ehxr-d410cca6af3c178cb61e34e0cc221a6097f21509dac810a9605fd899219e4ec1 2013-08-22 15:16:24 ....A 790528 Virusshare.00086/Trojan.Win32.VBKrypt.ehxs-32201ce8aae91e7cc4516a3b1066004dac8d317a7bbacd4392bb94532c0fa16b 2013-08-22 20:12:46 ....A 999424 Virusshare.00086/Trojan.Win32.VBKrypt.eijr-7cc84a3895522a61b79754120ee63df992c2fbd9620bfefbb074f64c21c825dc 2013-08-22 11:53:32 ....A 327718 Virusshare.00086/Trojan.Win32.VBKrypt.eiu-eeec75ad1b018f345d895867d688bb7f7375b79f042af578abd943bb4488cbae 2013-08-22 16:00:28 ....A 283648 Virusshare.00086/Trojan.Win32.VBKrypt.ejan-648143823cc67dd54553f38ec164f0abd4b7329ac463a9514e12a5aeffa26fab 2013-08-22 19:29:36 ....A 45057 Virusshare.00086/Trojan.Win32.VBKrypt.ejct-5f1af90b82dd85fff3b9d1ac05c6e61cb5c11965afb94f62c71f916f370ebbb0 2013-08-22 14:23:28 ....A 525312 Virusshare.00086/Trojan.Win32.VBKrypt.ejes-54a6ebfc71b486955e6e1cfed274fe41ad006e2e2aaede039a82760ca5b86343 2013-08-22 18:26:44 ....A 425984 Virusshare.00086/Trojan.Win32.VBKrypt.ejkz-6c2b86816e4558e59f4222c4a9d52fa77c0bb5a7241754befff0b74730c7f14c 2013-08-22 15:00:08 ....A 425984 Virusshare.00086/Trojan.Win32.VBKrypt.ejmn-10030670f86710487b575edc6877888078cf67924402b6286d3d0723c649b337 2013-08-22 18:12:56 ....A 430080 Virusshare.00086/Trojan.Win32.VBKrypt.ejmn-5a12f3f6009755091a88176eda86c80a2a590e6a6aaeffd9f5a9187d4a03ae91 2013-08-22 11:32:12 ....A 430080 Virusshare.00086/Trojan.Win32.VBKrypt.ejmn-652407279fdae4e9278daaf733615c0e79df15a7a5469a30ab9b7e71b73fb9fc 2013-08-22 20:15:44 ....A 410624 Virusshare.00086/Trojan.Win32.VBKrypt.ejqz-7c41ca18a38d99da5368f22859d3b0aeda6de5580f9c70802f8dbc70b48c96b2 2013-08-22 19:42:10 ....A 175997 Virusshare.00086/Trojan.Win32.VBKrypt.ejru-277c03a9562f1eba0796dc34be861106101fa386ec27de285977443088da5a0e 2013-08-22 14:17:18 ....A 443277 Virusshare.00086/Trojan.Win32.VBKrypt.ejth-71b4560100dad811ce707600baf35e21484ebf116244b589c2c7f790c1823162 2013-08-22 18:17:44 ....A 280576 Virusshare.00086/Trojan.Win32.VBKrypt.ejto-194d3b64e7ecc5bcdb384a520c2d40b87d5eb23d08cb9ca44ba077f7e89f4701 2013-08-22 18:37:26 ....A 348171 Virusshare.00086/Trojan.Win32.VBKrypt.ekhb-0efeda26929c5bfd3881b3f08730b77b2db805553c11c0754aa2392adf82f401 2013-08-22 14:50:10 ....A 210432 Virusshare.00086/Trojan.Win32.VBKrypt.eklw-e14d80e331ac52030eea095de07c60457d64c57cdf5160fc27051c7343330ebc 2013-08-22 18:42:52 ....A 311296 Virusshare.00086/Trojan.Win32.VBKrypt.ekpv-39507c875b549df83f388b9dce7de6cd6972fb0d421278eeebc2dbf638fbd1ef 2013-08-22 12:52:02 ....A 134656 Virusshare.00086/Trojan.Win32.VBKrypt.eljl-00c39fae606eb6061b96ecab65373f148efd2bfac5bebc6f5f9900a6d0f21fc4 2013-08-22 20:33:26 ....A 762368 Virusshare.00086/Trojan.Win32.VBKrypt.eloz-327639710e5a31979d554a56c0d52b9dce81c149ad3313d20e3766be79164d7f 2013-08-22 14:56:02 ....A 176128 Virusshare.00086/Trojan.Win32.VBKrypt.elqj-512694ed9abb025daa638993fad7b5d9ddddbf9e43c18161e1c5f16c5fdafe64 2013-08-22 18:21:50 ....A 283738 Virusshare.00086/Trojan.Win32.VBKrypt.elzy-635bebcc66e80f1ed9ff70cb4951fdafb2011bb548f6ef9458a2db5ae508a92e 2013-08-22 12:24:26 ....A 1050627 Virusshare.00086/Trojan.Win32.VBKrypt.embc-7015646e99ebce6e6bec2572161c42be86bd239cfeaa2689d546284ffe90908a 2013-08-22 13:54:50 ....A 192488 Virusshare.00086/Trojan.Win32.VBKrypt.emdq-21c6df8e13c1930b760e83a63ecda9dd19a10fc22ed44ec51efff778d42ea8ed 2013-08-22 10:45:42 ....A 78086 Virusshare.00086/Trojan.Win32.VBKrypt.emmv-f92e1c5e032812a935ca1d7c77881e20864cea031029c2ae5e7b503fb7f3fb41 2013-08-22 14:47:04 ....A 160256 Virusshare.00086/Trojan.Win32.VBKrypt.emsj-6265f193e9adc9e80ac735d516a31b31b10c4349619d1625d094cdff0eb555fa 2013-08-22 14:48:08 ....A 764484 Virusshare.00086/Trojan.Win32.VBKrypt.enhk-efb3588bab903c206e5e3b97bf5f1ffe0a8529351d9daa6a19473fc93e291cd1 2013-08-22 14:11:34 ....A 180093 Virusshare.00086/Trojan.Win32.VBKrypt.enht-e801ee88941f6c44d21437db456e52597a12de49411de45e6a6a930eb63b9fa1 2013-08-22 14:07:36 ....A 102400 Virusshare.00086/Trojan.Win32.VBKrypt.eniz-e24aedf67361ec58fb6bc17d2f1641f3572cfca6bf1975ea99b5d16659e1f424 2013-08-22 19:47:04 ....A 1061757 Virusshare.00086/Trojan.Win32.VBKrypt.enja-5d9be9007fa94a5a5db0c29fed1bf902bfdae2fb33da12bb8fc8a43f6ffd8f4c 2013-08-22 20:08:14 ....A 364925 Virusshare.00086/Trojan.Win32.VBKrypt.enja-6b650c2a69cbf3bfb6ae90abe3d86899598739be1ff3305601de28181e7370a5 2013-08-22 13:49:18 ....A 24714 Virusshare.00086/Trojan.Win32.VBKrypt.enmu-010d5c5d4e9b66fc3a1b12ccb7088723638877b37345027d9741b97a3ef02ad8 2013-08-22 10:52:06 ....A 91107 Virusshare.00086/Trojan.Win32.VBKrypt.ensm-fa5172523c4d5e9d359bce7da2cec90c860ec2f5f9ec57f0b5160e48cee31b16 2013-08-22 20:09:54 ....A 213504 Virusshare.00086/Trojan.Win32.VBKrypt.enum-49e4944bec5edbdd4558aacd6e037000e6fe13bd175fed2578d2a81f24a7d0db 2013-08-22 19:38:56 ....A 548864 Virusshare.00086/Trojan.Win32.VBKrypt.envb-1cf22146f77c511002f79e39723303758fa8cdb2ec1b8c99a2ce106976aafe92 2013-08-22 19:53:48 ....A 192512 Virusshare.00086/Trojan.Win32.VBKrypt.enwt-59a5e14253f7b4420bc3852e7a0887ad5c22d90b59039437db0c9a693e469142 2013-08-22 15:07:46 ....A 521504 Virusshare.00086/Trojan.Win32.VBKrypt.eoec-e642bf4e8520a2eda3bc38354e2ad1cfb465c8b8f4ce529a9453589615cf5b93 2013-08-22 11:29:18 ....A 521504 Virusshare.00086/Trojan.Win32.VBKrypt.eoec-f8a85ebcecc90ab4f64382af131959b3f55a245dd17a3230e53823cad23cfd5d 2013-08-22 15:16:48 ....A 521504 Virusshare.00086/Trojan.Win32.VBKrypt.eoec-fab9eccdc493055d57aaafe6316e54dd3c6ee3f96a2cfa652bb241fa66f7832e 2013-08-22 19:23:06 ....A 156029 Virusshare.00086/Trojan.Win32.VBKrypt.eonu-4a5337ee3bf6b794a51b9578492617284c0c414916534b96065b22cb4594af41 2013-08-22 14:05:32 ....A 61500 Virusshare.00086/Trojan.Win32.VBKrypt.eopl-25923995bb9a1cde0b1c0e31b12e8a582b5c2315e3481c61332e236121191aac 2013-08-22 14:58:58 ....A 59904 Virusshare.00086/Trojan.Win32.VBKrypt.epkd-ed4580ea33567345b056fecb29fe13b98ffb14b31caedef1fe3ea6e15a3827d8 2013-08-22 14:58:52 ....A 353125 Virusshare.00086/Trojan.Win32.VBKrypt.epoo-f7bd2d81703806882c4c980c3a6b17a5f29c15b1a7e7c996b469311cfbf80fe5 2013-08-22 19:04:16 ....A 929792 Virusshare.00086/Trojan.Win32.VBKrypt.epty-0e986d86fb9f6b2d373a7a12b333fa1e37b9dd4ef0e04d29be7203ffae84caa5 2013-08-22 13:15:46 ....A 372736 Virusshare.00086/Trojan.Win32.VBKrypt.eqdr-da882a1a4e90ccc90eba0b055ab5f60c5d9a61741b3075e26a8869e3580c7093 2013-08-22 13:36:08 ....A 871079 Virusshare.00086/Trojan.Win32.VBKrypt.eqpu-f6fa870171722aa55e02668b0bca501c27d159ca2564a10b723a1baf4a503567 2013-08-22 19:42:28 ....A 840926 Virusshare.00086/Trojan.Win32.VBKrypt.eqqc-4c27381bf1b43cffb88717ef833454e123035e0986960f4f1a61474591591d13 2013-08-22 18:33:06 ....A 528797 Virusshare.00086/Trojan.Win32.VBKrypt.eqqk-3f92b070bdfef7de89a19075c335c246443bc6ef074cc4b5a2d3ca304ce6b8da 2013-08-22 13:35:40 ....A 377213 Virusshare.00086/Trojan.Win32.VBKrypt.equx-02ed92a14a5cfab73652cb5cff4ac17b4dad620e2f26f19c9fddb2698ac763a3 2013-08-22 20:07:54 ....A 668061 Virusshare.00086/Trojan.Win32.VBKrypt.eqwa-172569a1f5b2e5673a8fb4a1615cccb5265bad17ee44e14ac5ec6caa663fee13 2013-08-22 13:05:26 ....A 191845 Virusshare.00086/Trojan.Win32.VBKrypt.eqyf-ea4c3c498de34291275ab55e19718280b9868f2bc218c8e0bb1e647139a30e1e 2013-08-22 14:35:48 ....A 816128 Virusshare.00086/Trojan.Win32.VBKrypt.eqyk-74d0302b4cc0e6809de12f1db1667011d423d8622424239796d04aa1ea626235 2013-08-22 19:51:22 ....A 190464 Virusshare.00086/Trojan.Win32.VBKrypt.eqzd-59d357d172d289a22d9b7dceb2c35d5b1ff09fc796108179cc7e3177fd7119e7 2013-08-22 19:34:24 ....A 245142 Virusshare.00086/Trojan.Win32.VBKrypt.eqzu-7c05ed06fb0c022d95c9b94dede696dffeed9366ec47b3c57ccd778f756a59b6 2013-08-22 14:43:20 ....A 126976 Virusshare.00086/Trojan.Win32.VBKrypt.erlj-ec5911a8d51a14dcbe191e28404b5eb589a53241715e0cedf74bd565dc82c182 2013-08-22 19:30:32 ....A 929792 Virusshare.00086/Trojan.Win32.VBKrypt.erwi-7c4885d026c37e632793ac1861256b54d680fdde514d3962cb9c8271b6a10a1c 2013-08-22 19:43:44 ....A 1163264 Virusshare.00086/Trojan.Win32.VBKrypt.erzw-17b47ea91ca6dd877dab26522334f30f7195443306818f7d9d5801831a1da658 2013-08-22 19:24:26 ....A 307712 Virusshare.00086/Trojan.Win32.VBKrypt.esar-3e94301c8d4f8594b28451490ff503a8bf75ff299013f0b964606b58f6eb1699 2013-08-22 15:17:06 ....A 108413 Virusshare.00086/Trojan.Win32.VBKrypt.eslz-d38f0f24d85bc3ff3677684a697a014bc9d30179ab574a1d948b288c3b556938 2013-08-22 13:19:04 ....A 323092 Virusshare.00086/Trojan.Win32.VBKrypt.estr-e110bcaa12396065df4a309cbf5b10b60fd94496085f0479f235ab2e8eebf33f 2013-08-22 12:06:16 ....A 1515520 Virusshare.00086/Trojan.Win32.VBKrypt.etar-727913e3e32c355487bbd1f54c2045369d5c52a6e93ee6443676976dc4c88a96 2013-08-22 19:38:56 ....A 1232911 Virusshare.00086/Trojan.Win32.VBKrypt.etku-091ef0d33542bd88c4f671fa09d456d8da9bc5f5dc31316ceb0f26753ab0c66e 2013-08-22 11:52:34 ....A 424448 Virusshare.00086/Trojan.Win32.VBKrypt.etlf-728ce1ca3c0fecdfdc4cd1117fff375680e8bca180bfcfc2ae8ebcaea739d371 2013-08-22 18:22:02 ....A 223232 Virusshare.00086/Trojan.Win32.VBKrypt.etwq-7d53e063887f3324ada36411cc05b737ed4d68642c728eacdabb567897f2c32e 2013-08-22 18:43:52 ....A 36864 Virusshare.00086/Trojan.Win32.VBKrypt.etxy-6a3160940e998fc3660cbfaa013773d6d849c8126476025a60317f030266d1ad 2013-08-22 11:22:06 ....A 666112 Virusshare.00086/Trojan.Win32.VBKrypt.eudu-72f0e52a286589ea024b4bdc4c47827dcfe9612bf2c0bb0dce4030780256e145 2013-08-22 15:16:38 ....A 270717 Virusshare.00086/Trojan.Win32.VBKrypt.eumv-45013e38b12f05b227598db06f825c6c0c2c40e8daf1d56523c7f8329f00cf98 2013-08-22 16:59:44 ....A 548864 Virusshare.00086/Trojan.Win32.VBKrypt.eupu-7c32e02ed0098d8f9c0304e035918ccb9e57f95e5949e2a2a8ee8660e9978457 2013-08-22 19:18:14 ....A 606208 Virusshare.00086/Trojan.Win32.VBKrypt.euxa-28e69b6d96587951c0e9fc953244d0f4c3f842f4e54c87d9938a5121c8fdc09e 2013-08-22 21:02:10 ....A 163328 Virusshare.00086/Trojan.Win32.VBKrypt.evah-b7b37af214f74b72d3cc2c3e9effd8b131a5b7256848cff6298cc822ccd5b04e 2013-08-22 10:48:14 ....A 94208 Virusshare.00086/Trojan.Win32.VBKrypt.evci-f5d8419c86ac76a5b995cfd4a3681e41269b3199cf6801e6c0828472cc3b7c8d 2013-08-22 14:31:28 ....A 728064 Virusshare.00086/Trojan.Win32.VBKrypt.evnc-d89ce8db612d668aebd8a81b158f7e09fdaf44268e52a65ceaeb37b37eef66f5 2013-08-22 13:57:24 ....A 78749 Virusshare.00086/Trojan.Win32.VBKrypt.evtd-eeeb580fab5d38b5b7265e063ce37c8d45435da152a3553b1791bfe2062bf72a 2013-08-22 18:39:50 ....A 133632 Virusshare.00086/Trojan.Win32.VBKrypt.evwb-29c0a88c7c2a7e520961fc433bb99dccf267e3a193454687fcb07a7ebba93142 2013-08-22 20:16:46 ....A 271458 Virusshare.00086/Trojan.Win32.VBKrypt.ewcu-3a330c997e160e50b058969b049ba8ae0fec423cf92d5a0eb30c5a8e5cace0b5 2013-08-22 18:42:52 ....A 246141 Virusshare.00086/Trojan.Win32.VBKrypt.ewcu-4ba24e4678219a4486c8726ceb9b5886598b44ca0846ef91ee19480d284adbe2 2013-08-22 20:51:30 ....A 304349 Virusshare.00086/Trojan.Win32.VBKrypt.ewcu-716cd4ed3bd52f6d3a1cd00a8043307aaabf59c25a3c4209ff7c4ff6cc6f9f84 2013-08-22 10:39:52 ....A 84992 Virusshare.00086/Trojan.Win32.VBKrypt.ewmc-d618876535001250caeb4e1477275d66e7443bce36311670768dcb4af87995a9 2013-08-22 19:40:56 ....A 163840 Virusshare.00086/Trojan.Win32.VBKrypt.ewys-272fbf1329714173978feab7f628715689cc5a86b2aab4d0031101bcf7d71042 2013-08-22 14:34:50 ....A 157292 Virusshare.00086/Trojan.Win32.VBKrypt.exlp-1373130672d9b40ef8c191241a246af957237df8ee55c9ce62e2eec9af4124a0 2013-08-22 19:48:58 ....A 1093632 Virusshare.00086/Trojan.Win32.VBKrypt.exma-06263f8ffdcf20262c316be1689c7633faa6d28ed1b8bdf85a6791f42d7c90f7 2013-08-22 14:34:46 ....A 338432 Virusshare.00086/Trojan.Win32.VBKrypt.exma-644e02310aad82c9ef6aab8a8582c137078627d401e84f9022066eab8e2e166c 2013-08-22 12:17:28 ....A 956928 Virusshare.00086/Trojan.Win32.VBKrypt.exnx-3381fad79a617dfabe992c8a0f44273290c26f40aabd086f0acc8bcbd30e77cc 2013-08-22 20:24:02 ....A 245901 Virusshare.00086/Trojan.Win32.VBKrypt.faag-5049ea9c0ed1dcc8424adb1ea000e94c68d2cb41f0e79d9e46699579d3ac3ed8 2013-08-22 12:45:56 ....A 9216 Virusshare.00086/Trojan.Win32.VBKrypt.fbw-d8af651c115d9dc2d3dd419c37936b25401e93fbb57a375c7d7d8d5eb0ddbcc8 2013-08-22 21:08:30 ....A 134656 Virusshare.00086/Trojan.Win32.VBKrypt.fcro-1970673e4712b0963e6a400fa69413d9fae5b41e854302619b0a62020691ff20 2013-08-22 18:09:44 ....A 176128 Virusshare.00086/Trojan.Win32.VBKrypt.fcsx-3f9bc12b3189957b889f17b5f425f9af2abada8a5d2500af145062bfe4080e23 2013-08-22 18:45:50 ....A 528384 Virusshare.00086/Trojan.Win32.VBKrypt.fcwf-1c92293af238391afd85fed19a94f5f9a251d6e8eea86f06ac926f6fa02d8440 2013-08-22 12:07:30 ....A 11178 Virusshare.00086/Trojan.Win32.VBKrypt.feef-f2383c9d84633d6e87f8a4c5c2d8d15c2f7129a03b2a6f8eed1a38a0ebf03c6f 2013-08-22 21:21:58 ....A 459623 Virusshare.00086/Trojan.Win32.VBKrypt.feps-65e4f4d424183b501aca0a87787d1b567fd7dad358244e2b9536323ec6d1113b 2013-08-22 18:25:38 ....A 290816 Virusshare.00086/Trojan.Win32.VBKrypt.ffty-5fbd6f69c103dfac90cebaea98dc6b4a0043191e0b07888943cac69c51f078c5 2013-08-22 20:01:10 ....A 118784 Virusshare.00086/Trojan.Win32.VBKrypt.ffws-28b2c2472eb051962f5eeb2a9c8e7bb26565c07393fc7e65fa1f8449cccf565c 2013-08-22 19:29:16 ....A 103293 Virusshare.00086/Trojan.Win32.VBKrypt.fgjv-277efdc7af7e198498121806665d363af93cb6e3380b8e1f2fdf6767210e9d80 2013-08-22 19:10:16 ....A 86016 Virusshare.00086/Trojan.Win32.VBKrypt.fgzq-1def8f1e87120e7ff892a029a623e3d4c911a716bc4b83a88b6203d33dfea088 2013-08-22 12:06:50 ....A 126976 Virusshare.00086/Trojan.Win32.VBKrypt.fgzq-43fd474508a4f604e908562e52c54fae4dd52fe30bdc1c105bcde5da5e9d2b52 2013-08-22 14:55:54 ....A 67368 Virusshare.00086/Trojan.Win32.VBKrypt.fgzq-661683ef6a0905ab4ed0fb5bdc3d756034a13d044d54d6bd4d1291aca827a0ff 2013-08-22 15:09:24 ....A 94208 Virusshare.00086/Trojan.Win32.VBKrypt.fgzq-e305db4460e083ebeb8844af87a51df27f0964a9a5a6ba561fae6dde7b5e3126 2013-08-22 19:17:26 ....A 48846 Virusshare.00086/Trojan.Win32.VBKrypt.fiiq-59adedd420f7f333f94c71b3f531d0c62e45196e1514b2608ca64491d7a66a80 2013-08-22 14:41:08 ....A 434176 Virusshare.00086/Trojan.Win32.VBKrypt.filn-20cfb4f82b730af4a12b5bdd1b89c59edba184664a74eb5d6849b95766c26d14 2013-08-22 17:28:18 ....A 33347 Virusshare.00086/Trojan.Win32.VBKrypt.fnl-894d8d90400d09e3a21fde7e79cfa3477d7163d7da3b56dfb27df474c9bc340a 2013-08-22 18:59:28 ....A 246875 Virusshare.00086/Trojan.Win32.VBKrypt.fosy-194ed28f4454c76e9c4ba33f114925800fa0b9ec128e10039f21115872ea669b 2013-08-22 18:24:46 ....A 935918 Virusshare.00086/Trojan.Win32.VBKrypt.fqjz-373c1d500c38e80d575d0cfb1a2a5ceef2c995af70174296869fa43f771ccf8e 2013-08-22 20:11:20 ....A 128512 Virusshare.00086/Trojan.Win32.VBKrypt.frh-0ef5025f062f425361f07e3f9db2ad7d9ef8d54df3112e5ba5006d10bf169b2b 2013-08-22 20:08:08 ....A 51229 Virusshare.00086/Trojan.Win32.VBKrypt.frh-1b14d416fbabe46a498957770d52c3bde5d54496bb1803301b8f875764bb1adf 2013-08-22 20:33:08 ....A 249413 Virusshare.00086/Trojan.Win32.VBKrypt.ftes-214e87ab66c182c239d86a2496ae174dd8d7012fde63bf70cd326f008c5d52f9 2013-08-22 14:30:02 ....A 249478 Virusshare.00086/Trojan.Win32.VBKrypt.ftes-df888773bd864599b1958bcb3e7d8b045d73b15a8511c05fca1df861ec43cdf4 2013-08-22 11:54:52 ....A 249386 Virusshare.00086/Trojan.Win32.VBKrypt.ftes-f1acdd0ea32b912cc712cc68750c17cc797c7d4651a9d286ccd81e3fa5bebd68 2013-08-22 12:59:24 ....A 103424 Virusshare.00086/Trojan.Win32.VBKrypt.fue-f716ccf86f4c6bbc7afd9b7d8035bec46f3d47d308d2108b6747ac8708728f48 2013-08-22 20:18:08 ....A 371453 Virusshare.00086/Trojan.Win32.VBKrypt.fvwt-104fa28df67623413ce48c0f44c08ac61cd89bb21c0410580b720a80862da498 2013-08-22 18:37:44 ....A 43778 Virusshare.00086/Trojan.Win32.VBKrypt.fxgc-6c37f7ff6d25495846e5179e4d292c7e2216717d66da09cbcbeefb50b65081ce 2013-08-22 11:45:04 ....A 413184 Virusshare.00086/Trojan.Win32.VBKrypt.fxgh-e7996aefdfa5956f1c3b5dd835b8114c3069184249e16eb76d4bda047ea51c23 2013-08-22 11:26:56 ....A 1698450 Virusshare.00086/Trojan.Win32.VBKrypt.fywy-71250361a1b57601f87a20445bf972b0acd51b2465244feae95fcf5d4a649e69 2013-08-22 14:09:12 ....A 295325 Virusshare.00086/Trojan.Win32.VBKrypt.fzzo-ee17de0ff8c6fe98c99b3cf5347f69bd24bc766a6989479883a26de6ae4bfad3 2013-08-22 17:30:42 ....A 147456 Virusshare.00086/Trojan.Win32.VBKrypt.gabi-9ab492e3c793eff7c6d6089d97adbef0b8e61b666537ea84d46a3421256e7683 2013-08-22 19:51:00 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.gabj-0858b8f5eb587e5c7fb6c109990229abdf39af48b5abf1022940a8a3b47e81c4 2013-08-22 20:08:50 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.gabj-18237b9de9d7944cce2644cc29b9917f50e1145127684d10f7d3d01c15f23e50 2013-08-22 18:27:40 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.gabj-1db9a258788d2f037fa0361568bcc8bb0d7f1579258294d605384bc50cd56f66 2013-08-22 20:24:18 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.gabj-30211d1c36050fd9eea47f2a6faf5e52771ea7d3c5bce24e46a88f5d38763845 2013-08-22 17:42:42 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.gabj-80059ee8986a68f827c0e7d1b56c36e3b138d1eafc499390a81f09ad069a6538 2013-08-22 11:10:52 ....A 626688 Virusshare.00086/Trojan.Win32.VBKrypt.gagk-5208268186d603609f31e83ccd9a02d8d50691a9db7b8076105cb1262691f347 2013-08-22 14:54:44 ....A 119444 Virusshare.00086/Trojan.Win32.VBKrypt.gaj-01233b592e631bc17cca09cd98feb60f2fab5a3fa5b79507ea6dc2ebd5808e2b 2013-08-22 15:33:38 ....A 221184 Virusshare.00086/Trojan.Win32.VBKrypt.gb-1ec0b8cf56ccf6428057b08c963f05ede935b63e3f5e751596c46cb4985765a3 2013-08-22 12:20:22 ....A 114700 Virusshare.00086/Trojan.Win32.VBKrypt.gdkf-003cad5f8d0129f3238d455fedd1982f9c0bc7e57fa5c332d9008a5e8453cd7d 2013-08-22 20:50:30 ....A 114692 Virusshare.00086/Trojan.Win32.VBKrypt.gdkf-22175aaeb8821be8573c6f9b623f12d39f641687d561c21f9f7a57ada436d6b0 2013-08-22 11:21:58 ....A 114692 Virusshare.00086/Trojan.Win32.VBKrypt.gdkf-55ed2d7cea1af8be88f6d3b1312697fd4671a51b874e03cf9fc3ce842d00f23f 2013-08-22 19:46:38 ....A 114692 Virusshare.00086/Trojan.Win32.VBKrypt.gdkf-5c5188432de4b00950411002f748f558bd07069cdda5c5f950c5ee7180d40b2d 2013-08-22 19:54:06 ....A 212992 Virusshare.00086/Trojan.Win32.VBKrypt.gdnp-2b1e22e51e8e92a2c0b884267ad57860f5226ae812b15d749e8084765432072a 2013-08-22 14:28:26 ....A 330752 Virusshare.00086/Trojan.Win32.VBKrypt.gizw-f975fa15cdf46559223b2e2bf6a8e49a3d8eab0e82c4e6651669b93e96c922f6 2013-08-22 19:59:00 ....A 143360 Virusshare.00086/Trojan.Win32.VBKrypt.gkqk-088e83d5f486cc686e5bb354b835c0b1df498277776806291841dfc536475fd3 2013-08-22 20:58:24 ....A 143360 Virusshare.00086/Trojan.Win32.VBKrypt.gkqk-521e3291c3550d9df4fcfbf0f1a8461edfdacedb0dc3ecc589fb24b9f98632a4 2013-08-22 16:55:54 ....A 143360 Virusshare.00086/Trojan.Win32.VBKrypt.gkqk-cf8673338dcb9ea90c8ff4d0125f6c3e9b48ddd22d91b27078cbfe843ba48319 2013-08-22 19:47:56 ....A 147456 Virusshare.00086/Trojan.Win32.VBKrypt.gky-68437a3cb524ab9286d00fbf33b1787968498b3c3070be32aab9a8ea5109ec32 2013-08-22 15:17:46 ....A 757760 Virusshare.00086/Trojan.Win32.VBKrypt.gpz-f63e444b766c6801b274f515a4cc4464975471cd2cddebfdd5c5699c2e973044 2013-08-22 12:34:04 ....A 470528 Virusshare.00086/Trojan.Win32.VBKrypt.gqe-35458e185acf97d37a56be275516260ac3035e8d67495c527b469fded9854007 2013-08-22 13:57:18 ....A 268776 Virusshare.00086/Trojan.Win32.VBKrypt.guwg-53001aa0b664266948ad21d929fe1a6b103838bdd8b2ab0d7a92cad0144116c5 2013-08-22 18:29:36 ....A 78848 Virusshare.00086/Trojan.Win32.VBKrypt.gwaj-58c4373e74072c116a66815b2a048de97ad4979a854826e0c50e93fb07b66457 2013-08-22 12:58:08 ....A 528384 Virusshare.00086/Trojan.Win32.VBKrypt.gytz-00dc59e3651de993afdba56c8cdbdee737b61ddbf6969f1596aaccc3e1fc88c8 2013-08-22 18:24:18 ....A 49152 Virusshare.00086/Trojan.Win32.VBKrypt.gzwh-0d18ae70184f2b0ebe1846a93cc6e85038131a17e2234c3f43b062a7d0b7a57d 2013-08-22 13:43:52 ....A 340563 Virusshare.00086/Trojan.Win32.VBKrypt.hcgj-74b6efa09a5d499e6dd449712882c904257982fb03cc9e1e5566663460aab439 2013-08-22 16:21:26 ....A 618496 Virusshare.00086/Trojan.Win32.VBKrypt.hcrb-e2195626af21bf559c1f4c1e188b538b6e605e2e5565e192f2997aa10ac7103d 2013-08-22 20:56:02 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.hdbx-16d42145d81b2c98d7278e224f6c6eddabe0bd4c11a4fa8ed46ed8c5dec2a8c8 2013-08-22 17:39:10 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.hdbx-20f6b983733d845d58c018212ad05e58cd7cc9ac7bcdb03c7c86c8e98b73ff1a 2013-08-22 14:49:58 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.hdbx-45385c6b0e147620cdfacacc16502a1845f940bf4cf94e5addfb318548b8c818 2013-08-22 17:52:04 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.hdbx-e6e3e10cc40c5d93ce039d19d7c39de774218d5c3a1f1b3937ae1707044dd2e8 2013-08-22 14:06:26 ....A 90112 Virusshare.00086/Trojan.Win32.VBKrypt.hde-fe71c263f9c9cb271ef46e19c286bd498f48ce0ca25183ebb4beeb2171ae5988 2013-08-22 19:27:10 ....A 619049 Virusshare.00086/Trojan.Win32.VBKrypt.heeq-088d08aa7be97f5796dfde6850b84ce0ebac2292950e930c989fbf9ea7f38ced 2013-08-22 18:36:10 ....A 776233 Virusshare.00086/Trojan.Win32.VBKrypt.heeq-6e46f6e77403d3aebdf8d972f6d648c76d774c7c5d4a22cb7a1d07e376fd247d 2013-08-22 19:47:20 ....A 151552 Virusshare.00086/Trojan.Win32.VBKrypt.helo-2f4c3b149b42ce00fd8ab22af46761724e9446f2df7652a59ebf46fa3fcabbbf 2013-08-22 19:36:20 ....A 203133 Virusshare.00086/Trojan.Win32.VBKrypt.hens-2b46fe7e43d28fc6873a538f0fc00ead903a0e86ec512c61f9e097c670b534cf 2013-08-22 11:40:56 ....A 143360 Virusshare.00086/Trojan.Win32.VBKrypt.heuj-358fd949419a0ced481052b3579926d15ac1604352ed93f2b5945a0e0ef456c0 2013-08-22 10:55:38 ....A 602112 Virusshare.00086/Trojan.Win32.VBKrypt.heym-eb0223fdd021d1bb463de21fb7d92ac42842668b2f31655c53e551ddb393edad 2013-08-22 15:08:52 ....A 516096 Virusshare.00086/Trojan.Win32.VBKrypt.hezk-ec83503eb58f33ccb751a03a2ebc7a7ee4c36586ac705648e31899789aff884e 2013-08-22 18:11:24 ....A 528384 Virusshare.00086/Trojan.Win32.VBKrypt.hfas-3a5cc96ee404cb813b3ca98aacf0e8ba2323ea5090a315fccb31d09da2fe9a53 2013-08-22 20:53:02 ....A 139264 Virusshare.00086/Trojan.Win32.VBKrypt.hffa-ec029901437f2e6b2cb43c7b0575efaaa0624b794957d88b030de23dccf444b0 2013-08-22 19:12:54 ....A 90112 Virusshare.00086/Trojan.Win32.VBKrypt.hffb-1bc0b5f8b06a9a966bd29d466181b140dfafed0b340004d3e91b5a294fc04965 2013-08-22 19:45:18 ....A 210215 Virusshare.00086/Trojan.Win32.VBKrypt.hffi-1dafdc30f59c90b628cf18bd3ee7f87bd3ec362935cb456ecb6623c348958975 2013-08-22 12:02:16 ....A 336384 Virusshare.00086/Trojan.Win32.VBKrypt.hfnh-fceebef4e3a2d3d34fa8c6e45164983c161461f55324b01e731b7808080d4f0a 2013-08-22 18:27:26 ....A 126976 Virusshare.00086/Trojan.Win32.VBKrypt.hfti-16c1ab8a6bea88bb45d0d9af8c30ad9f96b6f6fd0a78bfbc5d8042094ce11039 2013-08-22 20:16:44 ....A 200704 Virusshare.00086/Trojan.Win32.VBKrypt.hftu-7dbf1b25d4af9a6a44e10e44b8ca8ff8e0cf78b2eaab595251f881ecdc18eeb5 2013-08-22 14:01:04 ....A 655757 Virusshare.00086/Trojan.Win32.VBKrypt.hgda-01112716883c9670133e6b4868916b16d447c173060b906bed59fe547c632c3f 2013-08-22 20:05:26 ....A 252797 Virusshare.00086/Trojan.Win32.VBKrypt.hgtj-4a5a3474da4b1ffa44312a0923c9190dd512b1f1d6d1b79653ddd289be2d9bc8 2013-08-22 15:08:02 ....A 303104 Virusshare.00086/Trojan.Win32.VBKrypt.hhjf-dfff48cee08c05e158f4e8ee6d441acbad46045db7f849b2147e099e8dc1cd02 2013-08-22 12:20:38 ....A 188416 Virusshare.00086/Trojan.Win32.VBKrypt.hhjg-f9f902a439e3f0243cc1a5f9649c42db6f52b37d7d073a1829339b84232f5f09 2013-08-22 19:28:04 ....A 638976 Virusshare.00086/Trojan.Win32.VBKrypt.hhsm-0f71bc151e92210eeda196eeb1ada4088f933d9c497b379bf29da80ea4ebf8d0 2013-08-22 20:06:32 ....A 40960 Virusshare.00086/Trojan.Win32.VBKrypt.hiic-4c9c11f0bfee8d087e3107531a85533f0bb7a1cae3387870bb1feacca13dbd9f 2013-08-22 15:18:36 ....A 147456 Virusshare.00086/Trojan.Win32.VBKrypt.hiij-5336ba77b3f9923a56b6da48776090333949523309de3c8ca02b95edc69926b9 2013-08-22 20:12:00 ....A 3162640 Virusshare.00086/Trojan.Win32.VBKrypt.hjdf-59d2eb95c7776736d93780e3e078a2e1f43d2adf513208938b17d61daaf2b94a 2013-08-22 18:24:52 ....A 1862188 Virusshare.00086/Trojan.Win32.VBKrypt.hjdf-7fdee7cb8d1c252d8c5a36185a3265ccda39056db3e0def324cb8b0fc25ee625 2013-08-22 20:01:58 ....A 167936 Virusshare.00086/Trojan.Win32.VBKrypt.hjle-6e020e311a27a325018ea218808ff771ff27ac6dcb14b1158ef39a06cdcb1382 2013-08-22 18:40:06 ....A 310205 Virusshare.00086/Trojan.Win32.VBKrypt.hkbo-28b07660dfa71a840a2f9703ac041711cee8768464b2b3f5c61e315bd6096785 2013-08-22 18:49:04 ....A 100698 Virusshare.00086/Trojan.Win32.VBKrypt.hknt-2dff2838b1af4dcb3bb4367de47d2414aebe7c0ecdbbafefca0e73d1acad1096 2013-08-22 18:46:04 ....A 223645 Virusshare.00086/Trojan.Win32.VBKrypt.hkyv-17d4c91962d855e0d8b7ec9ffc77770b2427bd664cf5b5e8dc4ad5255884b0f0 2013-08-22 19:41:44 ....A 223645 Virusshare.00086/Trojan.Win32.VBKrypt.hkyv-6829a75e5147c551e9d160de1f9e1245dfe89f00f56df997a2349414adde2c7a 2013-08-22 15:17:54 ....A 223677 Virusshare.00086/Trojan.Win32.VBKrypt.hkyv-e6f6b179dada17199869aeddf120947175d965261829ecf386e009419fb8f179 2013-08-22 19:51:58 ....A 149732 Virusshare.00086/Trojan.Win32.VBKrypt.hlgm-7e61f65890a36e7c3b99b7228530985a37167caabb79dc3cf4ce6bc891b95ff2 2013-08-22 14:18:30 ....A 572416 Virusshare.00086/Trojan.Win32.VBKrypt.hlma-02ebee5e614451509bbf9708d3e2edab51a311810982d28fc6f11f99b48cd093 2013-08-22 19:56:00 ....A 1302528 Virusshare.00086/Trojan.Win32.VBKrypt.hlvc-1f78179f224f78f907a986afab280f58b57ea955ea2771fddbe2fd5298cdb989 2013-08-22 20:10:54 ....A 1302528 Virusshare.00086/Trojan.Win32.VBKrypt.hmcg-4f404bb06db5509f7c64c438b9a4dc4b6d22691ef014aac5e26a7e8b6daa67bb 2013-08-22 20:13:24 ....A 363008 Virusshare.00086/Trojan.Win32.VBKrypt.hmow-0b08b7807de31937dda150bc992b8250130cbb19c949cd4f6ab25dd689923b7d 2013-08-22 13:38:40 ....A 831488 Virusshare.00086/Trojan.Win32.VBKrypt.hndp-d348503d9b26571ee73710300c612ed89ab039b400b422d3fb17dc3e5e7d64e2 2013-08-22 18:39:38 ....A 641606 Virusshare.00086/Trojan.Win32.VBKrypt.hory-47b7963d5c90f21b8ded7dcdf9af5c24f89f4daffe556595945cd5137cbd09bd 2013-08-22 18:30:22 ....A 168059 Virusshare.00086/Trojan.Win32.VBKrypt.hos-0711a288381e38cf357659ed6a89660b9aa4705b161b5afa5f2f6ebff00d4d18 2013-08-22 15:10:44 ....A 458752 Virusshare.00086/Trojan.Win32.VBKrypt.houq-30a7dada93678aecd9a6e07a4198f8f8051de8af2adb20888e0aa52ffd7dc5e0 2013-08-22 19:07:38 ....A 897437 Virusshare.00086/Trojan.Win32.VBKrypt.hpgu-37a36bfeba6aaf673fad3234607f13857670f24e79d085fa0d7ac5ce15c8daca 2013-08-22 15:06:48 ....A 817533 Virusshare.00086/Trojan.Win32.VBKrypt.hqob-4242d28754bb64c6ca450014091771a3ee75c238843bc0ca7de6e90e0c5ad484 2013-08-22 12:56:22 ....A 487424 Virusshare.00086/Trojan.Win32.VBKrypt.hqqw-f0b868058a346f643e8e7564d6f5a084d5ad2e0c8d9f9572096a2d9d84424ed8 2013-08-22 19:21:52 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.hqrp-449d0fe75de880b9079b73d83dccb6d6de0e18be19887e9de7feb9bcb1f15dd4 2013-08-22 14:48:54 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.hqrp-5612949381150f3ca8fbb93654c1232bc750e03f393fc91f05b070115270f31e 2013-08-22 16:43:44 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.hqrp-664295eb7366323a6d4b95af4100403cfd92148ed9c334c9f27bd6728282a8ae 2013-08-22 20:15:58 ....A 142028 Virusshare.00086/Trojan.Win32.VBKrypt.hrxq-6c901c9d97199cffb79da00de6e304de5727246cc402f231f57b2c3c88d3cf6f 2013-08-22 13:22:10 ....A 22540 Virusshare.00086/Trojan.Win32.VBKrypt.hsvf-d3daf05efb4f999c5fbdba10e55d13126460d220f1d8aaed7d9f77fd20b080b8 2013-08-22 18:21:38 ....A 323584 Virusshare.00086/Trojan.Win32.VBKrypt.htdv-5a31d24d35ffbe515535d83414b8e6bc75094c5881aa2989cf6ff1e943c6339f 2013-08-22 18:22:48 ....A 554365 Virusshare.00086/Trojan.Win32.VBKrypt.htdz-70aba1efcb3d6e5cbdec736494e2dfe316b5fac7cbc4953b56042390d28575ea 2013-08-22 21:57:08 ....A 192512 Virusshare.00086/Trojan.Win32.VBKrypt.htjf-28912f996caa918e419b3075a020680dec3c2fc974e973bd08ec449ceeaaccd1 2013-08-22 15:11:32 ....A 192512 Virusshare.00086/Trojan.Win32.VBKrypt.htjf-d518c4b8c8a8715fda5b1febb7341f419383ec0ed08f5011a6afe8e511eb7507 2013-08-22 19:26:44 ....A 262144 Virusshare.00086/Trojan.Win32.VBKrypt.htmg-1b9db6c602dce4e1a275deb83eff5fbdaebbc56431a1f31a913b882e46164efe 2013-08-22 17:51:14 ....A 566685 Virusshare.00086/Trojan.Win32.VBKrypt.hxsk-d6b3f68d32204fb09d8c8a98cc9df704e3b657b34eb1ddd243acdb9c836d91aa 2013-08-22 14:04:06 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.hzgk-20d7e3c803cd90e212c5cca3f533aaef06374feeb7387469b4c92d473b635125 2013-08-22 12:14:38 ....A 139264 Virusshare.00086/Trojan.Win32.VBKrypt.hzgk-23e236dcc0c01a6993bcde0d857aa03c9c7232c00c7d102a6b93b7a8f8be42b5 2013-08-22 18:36:14 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.hzgk-4ce9e3fa46dd50c074c0f2b2b1eb35ca3240771ede166d1b7fdc0b0613b4b6bd 2013-08-22 20:22:36 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.hzgk-578388567f0762ad03a3ce9f76dcd51448dac591495226400a65c4b8560da1e2 2013-08-22 20:53:40 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.hzgk-579b99d5dd665ee8c9d737ad93c6ff889cd3d0b8cf588418df4dbab29eb4dcb9 2013-08-22 21:34:18 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.hzgk-65677c160072dfd8e75bc2d79b4885b04ff61c84aed48c72fc1e17b7e5b343b7 2013-08-22 12:38:08 ....A 139264 Virusshare.00086/Trojan.Win32.VBKrypt.hzgk-e70b107bcdc2cfd8f663bbfef3aacbc402eb14e80b5ea98959a711627352abcd 2013-08-22 12:48:06 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.hzgk-ef4df6c673ab784963eafdab3bdf50dc78e3ac5fcb2e10430a81c0aefa656532 2013-08-22 11:58:28 ....A 791880 Virusshare.00086/Trojan.Win32.VBKrypt.hzhv-147212033cff4074c893bdc52992da2b0ded3fb43063a882eb541072bce95e88 2013-08-22 13:09:02 ....A 324880 Virusshare.00086/Trojan.Win32.VBKrypt.hzhv-fbd3a14b9ea28ce4946e5af5f9790bfa817309656e649df47a24e5d846770e05 2013-08-22 19:45:14 ....A 262144 Virusshare.00086/Trojan.Win32.VBKrypt.hzmr-6bf51b41b035638fa91fbe23eb44460a1811ee83a8e65b09b712b653d1b6212e 2013-08-22 15:21:52 ....A 466944 Virusshare.00086/Trojan.Win32.VBKrypt.hzmr-eeed070f4c34d9f26229539dad1a6f9c8a6014efee07202443f8997a32639ad5 2013-08-22 13:08:58 ....A 50176 Virusshare.00086/Trojan.Win32.VBKrypt.hzpg-ede8a97d499a7ba89d6f07f7725b1052be3b547f663baf7debfdc6d7d02b1ed3 2013-08-22 14:31:00 ....A 126976 Virusshare.00086/Trojan.Win32.VBKrypt.iahg-2207a9286a74618eb9eb896249ae1d5a781d38aa117644369a18611b24dd9b55 2013-08-22 12:20:30 ....A 126976 Virusshare.00086/Trojan.Win32.VBKrypt.iahg-ef70055663595c1704b2af1a2c52de16d02aad26f4394fb17ab733165c151dad 2013-08-22 18:44:02 ....A 537961 Virusshare.00086/Trojan.Win32.VBKrypt.iaht-29e53f2d55931696bfa0e861deacc83def0f7d111e6e70acfe5729ebeda59122 2013-08-22 20:00:32 ....A 1048617 Virusshare.00086/Trojan.Win32.VBKrypt.ibid-2ddbe9864dd3b0aed45c69742c08bad708fc73879bbe4c75ded9be1bf7cb6654 2013-08-22 18:24:02 ....A 720898 Virusshare.00086/Trojan.Win32.VBKrypt.icqk-2ed36e8ad232f448ebc5a213dbf54e8348daa766811ba0179db5497ef017fb52 2013-08-22 15:04:54 ....A 258048 Virusshare.00086/Trojan.Win32.VBKrypt.iech-52678b4df30bf852c43906e002fc8d0a81260aa0dc1ae50f27511caa5ed57549 2013-08-22 19:06:50 ....A 258048 Virusshare.00086/Trojan.Win32.VBKrypt.iech-7fb505b7b35a0d86752fbe980980b0024e755887c106a58ea8b5bc2d0dc80e26 2013-08-22 18:14:10 ....A 19847 Virusshare.00086/Trojan.Win32.VBKrypt.iecp-16b0165d128c4f36472d40942478a766618d66161507eaa4aa135accfea854bf 2013-08-22 18:53:58 ....A 92680 Virusshare.00086/Trojan.Win32.VBKrypt.iedx-1c2626fb25f4873048a1585c5331398e10095eff98828769dfe100ff661c4967 2013-08-22 11:21:28 ....A 141296 Virusshare.00086/Trojan.Win32.VBKrypt.ienj-11345a82c4a6c5d599db27ab4f45de52e0e3c5cbb5b18c6fee7b4c799ddd656f 2013-08-22 19:08:26 ....A 414662 Virusshare.00086/Trojan.Win32.VBKrypt.ienj-3e52021ff3268215b729dc4f36cadf8167da97edc2f3b6f3ab0ae867a015d971 2013-08-22 19:56:14 ....A 138694 Virusshare.00086/Trojan.Win32.VBKrypt.ienj-5f1e99c06090c6eab81b6108ec1a080d153e9d58583fab2c140e84fe5d40e2d4 2013-08-22 19:48:16 ....A 140272 Virusshare.00086/Trojan.Win32.VBKrypt.ienj-7cac9aee4cbe2de51765e05d20ff7b044b1fb91ffe1d30091f9ac24f03d8fe6d 2013-08-22 18:56:58 ....A 20480 Virusshare.00086/Trojan.Win32.VBKrypt.iexa-5c688a03c2c5dd848071f793412d39a75f53b08e6677e28337fac325892bc435 2013-08-22 18:31:56 ....A 172032 Virusshare.00086/Trojan.Win32.VBKrypt.iexc-770d0f1e7b287ed8b0c2b4348f214818cdd02fc4028b1042a0bad1715b5bb70f 2013-08-22 13:38:44 ....A 126976 Virusshare.00086/Trojan.Win32.VBKrypt.ifc-fb515540d70c992f606825452a8ab78e2479d8b8554fddc2de5c40df0d70da52 2013-08-22 20:12:02 ....A 311296 Virusshare.00086/Trojan.Win32.VBKrypt.ifrx-07006e23af43bfe30cee4ce2c70eef1996559d74a58b90c45983a0ed4f37e64f 2013-08-22 13:36:48 ....A 196752 Virusshare.00086/Trojan.Win32.VBKrypt.imjq-1146bd0657aa870affc01da7a7031c375aacd4a2edb40be9cd7450dbe4df85b0 2013-08-22 21:03:50 ....A 134400 Virusshare.00086/Trojan.Win32.VBKrypt.imjq-66d3edb77cc65d849d9aa52cc90b236945679d090dbf6d0f8e45b0bad42b1628 2013-08-22 19:47:08 ....A 331664 Virusshare.00086/Trojan.Win32.VBKrypt.imjq-6f53d95f5d4dc300da25a682b1dfd0bd572a53c286aeccfa1c655b2bf03eb658 2013-08-22 19:06:48 ....A 90457 Virusshare.00086/Trojan.Win32.VBKrypt.indn-3cd50d8594394c8092b23f177b98c6cac5d36b4a7bb2bc00deaf43af59f314db 2013-08-22 18:47:28 ....A 598591 Virusshare.00086/Trojan.Win32.VBKrypt.inpc-4566e24244d3e1446d3e5bbf5ba6c80836d3d5d975fff2b80dec173231cf039a 2013-08-22 18:49:06 ....A 301949 Virusshare.00086/Trojan.Win32.VBKrypt.inrq-0d4d604df0d2c8b7875d6e4ab7332d51b2a89c89911382e6523e1966a79648a7 2013-08-22 14:18:26 ....A 93198 Virusshare.00086/Trojan.Win32.VBKrypt.inug-253958d33fced1e52dfbc00e80b0e8d0b3740f6aa73556af51bbf19eaa6215c0 2013-08-22 20:43:06 ....A 85006 Virusshare.00086/Trojan.Win32.VBKrypt.inug-3974cbb508b15a52c120c91d669b7d34147e4ede3428c020ffed4976d4c657db 2013-08-22 10:56:04 ....A 395264 Virusshare.00086/Trojan.Win32.VBKrypt.invf-14a75abd9bd87f9c32f7501bd77bff5d491004c5d84089fbc673f63272f417ce 2013-08-22 19:33:16 ....A 286792 Virusshare.00086/Trojan.Win32.VBKrypt.iohx-5af8a70bd4a7b92a114f8a6d88955b4cae7b8e32a2a0271792dcdd067e6ce121 2013-08-22 18:46:02 ....A 239997 Virusshare.00086/Trojan.Win32.VBKrypt.iqpe-0ab3d796ecbac3accb4e4854c3fd5d16705e0b1399f1e74273ae911afa20eaaf 2013-08-22 14:54:42 ....A 24576 Virusshare.00086/Trojan.Win32.VBKrypt.iqxu-4397ecb4374101bbc8e84bb5a726b52c4ee04e3034c129c4c9c2bb7821db1204 2013-08-22 20:40:08 ....A 250464 Virusshare.00086/Trojan.Win32.VBKrypt.irwc-32848a7b91f5060b28a3051cf265391f40aeb999fe65b979a977ded9467800e5 2013-08-22 18:35:32 ....A 655360 Virusshare.00086/Trojan.Win32.VBKrypt.isiw-379969b193078548067f89d37f08c736cbf3b257b8da8a24eae08c497965c2b4 2013-08-22 18:51:28 ....A 487424 Virusshare.00086/Trojan.Win32.VBKrypt.iswu-3c4db26a7d2954d7bb4993ec94aec3bf99014dc66a57cfe2d9570484462b38de 2013-08-22 20:07:46 ....A 362946 Virusshare.00086/Trojan.Win32.VBKrypt.iszn-2cf301deb8bd8d2ff43ff476ded32ad6d3e37513a9273c304f0fdeca509200ad 2013-08-22 19:21:06 ....A 65024 Virusshare.00086/Trojan.Win32.VBKrypt.iukp-4c6b4f120301139c72d76cd7a350b3f4d377efc002f0bbf6f72f60552e81fc6d 2013-08-22 18:20:12 ....A 201349 Virusshare.00086/Trojan.Win32.VBKrypt.iuuz-0972b1bd1eb915322cba7267050ee37fe7dc6fc4501790e19f644b8986d8a5b3 2013-08-22 11:52:08 ....A 578941 Virusshare.00086/Trojan.Win32.VBKrypt.ivfh-0487f0470589362311fbf2b910913a7cf197ce0731daa070ee386be6a405ed46 2013-08-22 18:23:56 ....A 51876 Virusshare.00086/Trojan.Win32.VBKrypt.ivoa-67496066ab539f026ad5e0694d6b65d13d1154b9e1a21b9ff54195bc24ece1e4 2013-08-22 20:12:04 ....A 733184 Virusshare.00086/Trojan.Win32.VBKrypt.ivys-0bad0a9aa00419a6f0226745ba2ca6d617be941b49ef2f1eeecb54bbf92904f9 2013-08-22 20:13:46 ....A 155648 Virusshare.00086/Trojan.Win32.VBKrypt.iwma-0bd621b7a2134bfc5c07878c7049a10522cf779735227b7406136ddca68ee29d 2013-08-22 18:39:48 ....A 155648 Virusshare.00086/Trojan.Win32.VBKrypt.iwma-2111a10dae970ced0b3d97ea1866f9d3a427fa732d4d2fea6f384515615c68fa 2013-08-22 11:54:36 ....A 155648 Virusshare.00086/Trojan.Win32.VBKrypt.iwma-60764fd3052d2634b304a5f364d71b69f8999f4e25efd380ccdf8ef089c36050 2013-08-22 13:58:50 ....A 155648 Virusshare.00086/Trojan.Win32.VBKrypt.iwma-f58e568ee6cd281e550757faaaf814d443634c1f4468b8e2893d53d366bc4f00 2013-08-22 20:01:54 ....A 24000 Virusshare.00086/Trojan.Win32.VBKrypt.iwsa-1a461515a3e5a861f8dfc5047b8ba454a31bb60b663120ddc98fb61460676a80 2013-08-22 18:47:26 ....A 323784 Virusshare.00086/Trojan.Win32.VBKrypt.ixrm-0a5c5a5d3e0f9ab9ce09004b9bf124a68bfd3f8351478efa1fd811a708a6d8a1 2013-08-22 18:56:22 ....A 594432 Virusshare.00086/Trojan.Win32.VBKrypt.ixud-1d9f6878c162bd7e1adc0720c47754d5bb6157841d1f2304392bf5085e7db88a 2013-08-22 12:02:16 ....A 350765 Virusshare.00086/Trojan.Win32.VBKrypt.iyav-20bb8f952fe118b199d0203abadc2c8b5dbd7357feab9f855a552bdd018ecedc 2013-08-22 17:36:26 ....A 165245 Virusshare.00086/Trojan.Win32.VBKrypt.iynw-39aba39345494f622dab23f3371e9b417b11041b04dea847bcf324c8a75263e9 2013-08-22 19:59:20 ....A 361472 Virusshare.00086/Trojan.Win32.VBKrypt.iyor-5ad4dc62d32aefb7c36d671fafe9274ab6a75dbdac11a85ae8df55134d521754 2013-08-22 19:08:50 ....A 348586 Virusshare.00086/Trojan.Win32.VBKrypt.izrp-7a3c3c788269e96cdc9f262e4cafa9c96709ee3ad70e0bc5533556662319c04b 2013-08-22 15:05:40 ....A 261936 Virusshare.00086/Trojan.Win32.VBKrypt.jaev-42536f528837834b46a4fa6b40fb7e0893e556e4fbf391b26801c2f0365504bc 2013-08-22 19:23:36 ....A 56322 Virusshare.00086/Trojan.Win32.VBKrypt.jbaw-477cb8c41772aef180bd7eba1ac904aad54d103966bf6b8a42c19f5cbbc9856a 2013-08-22 17:56:08 ....A 56322 Virusshare.00086/Trojan.Win32.VBKrypt.jbaw-56ec803d69c3398308f8005450bcf58a81c02dafd5df7bcfda3816e8f20d9456 2013-08-22 19:20:22 ....A 223232 Virusshare.00086/Trojan.Win32.VBKrypt.jcme-2c801ad66802a3a68519e2230c458649af06dedaa799d152b757802515742070 2013-08-22 20:40:56 ....A 200704 Virusshare.00086/Trojan.Win32.VBKrypt.jctj-3253ddc15b7a0e47ab2b75fc5e06f52759d38e07f298b9931a3e14b609f55eca 2013-08-22 12:10:04 ....A 87638 Virusshare.00086/Trojan.Win32.VBKrypt.jd-d35c47301bad7df2a1a94ce739a12598aae08e91249c0e075c9a625f99a37a08 2013-08-22 19:17:46 ....A 1658880 Virusshare.00086/Trojan.Win32.VBKrypt.jdbl-6d4245bec7c0b3a3eec385c110feb5b8a0d9f0793ba2effbf7abe781a748ce8e 2013-08-22 18:47:54 ....A 399900 Virusshare.00086/Trojan.Win32.VBKrypt.jdlh-3762445064760dd68971226d7f3f18bb61538e1495348323c799adac51046431 2013-08-22 13:17:06 ....A 188416 Virusshare.00086/Trojan.Win32.VBKrypt.jdyr-4237eb64b434f892f8ae4de79127d7199e0600160c8482ff73bb1a576ea8728c 2013-08-22 19:14:48 ....A 81700 Virusshare.00086/Trojan.Win32.VBKrypt.ji-495c0603b3c3c1bfab847f940bfac6774a59b1a55ec01e81360b1ff11d2b85f5 2013-08-22 18:34:12 ....A 37536 Virusshare.00086/Trojan.Win32.VBKrypt.jop-77f6f40d41cda96b8dbf1d89cea0260e4e43f0e2b8f52c943112a81d902d6188 2013-08-22 21:01:26 ....A 69632 Virusshare.00086/Trojan.Win32.VBKrypt.jos-38568d8847eb491d5e597299a0551101c4f3f1d5dab8849d0e9f2c3045ea99b4 2013-08-22 20:01:12 ....A 305680 Virusshare.00086/Trojan.Win32.VBKrypt.jot-7044fc8e993bba3ea2bb26c1e52117657d1dad6637e9286748b5fa101549c765 2013-08-22 18:35:14 ....A 200704 Virusshare.00086/Trojan.Win32.VBKrypt.kdst-3562583400db68f3367a124dc0594fc18eb233e35cd7ee59af36a23d5a374947 2013-08-22 13:22:18 ....A 500871 Virusshare.00086/Trojan.Win32.VBKrypt.kkat-658f73f22493892a6d258941e3e7c2e8568c621ddcdbd57d9997be2e55523558 2013-08-22 21:20:58 ....A 315392 Virusshare.00086/Trojan.Win32.VBKrypt.ktgv-28912c115258d7b63304e9840eba38733d738236c9ce84034ced708787882463 2013-08-22 21:58:06 ....A 315392 Virusshare.00086/Trojan.Win32.VBKrypt.ktgv-6613753c11ee84c87eb70280e6540db306b368061448b5d2e73424bb611eda8f 2013-08-22 19:59:16 ....A 315392 Virusshare.00086/Trojan.Win32.VBKrypt.ktgv-67a2f78916da51137887668faf0a0b703b3781e39a23b70c2f810fe1b48c02f1 2013-08-22 21:36:20 ....A 315392 Virusshare.00086/Trojan.Win32.VBKrypt.ktgv-7249c3ca943e7264d48d1b2166319a9dc65a0beb16ac0374333d0042e5534f1a 2013-08-22 21:17:20 ....A 493606 Virusshare.00086/Trojan.Win32.VBKrypt.kwee-100a84cacc436e717bb447a09322e9403b72dade6e3dfff4ac5876657d2309f6 2013-08-22 17:50:30 ....A 331776 Virusshare.00086/Trojan.Win32.VBKrypt.kwoo-b58c0de1379e2ac97243d6f4fb019d01da61966c5d624717e8848a9907373536 2013-08-22 21:03:42 ....A 327680 Virusshare.00086/Trojan.Win32.VBKrypt.kygz-587f899cc3f9e21c6bb8519fbc354e3a6ce77bd50412c25aea19d5374f4f39a2 2013-08-22 17:03:02 ....A 327680 Virusshare.00086/Trojan.Win32.VBKrypt.kygz-978c4f9f2457e1935ebfac289fb90f2aabfca1a682c349db0e7cb40af9048659 2013-08-22 20:02:44 ....A 783360 Virusshare.00086/Trojan.Win32.VBKrypt.kzzx-6b2ab4a45206623583f46b9bee092ef02f59b5caa8f2cacb8ee784ee623721a9 2013-08-22 15:09:10 ....A 47104 Virusshare.00086/Trojan.Win32.VBKrypt.lnfo-ffcfe2c7300ffe3ebbf96854e8ab5c5d6e0ae923825341fdf089106b95c4b918 2013-08-22 14:58:16 ....A 724992 Virusshare.00086/Trojan.Win32.VBKrypt.lqqi-ebdd0cfcddd33328a2fc2b3d87134bc6d2242a5726913cb5dba2a208a692d99b 2013-08-22 21:19:12 ....A 36864 Virusshare.00086/Trojan.Win32.VBKrypt.lrjc-64ad686d760e04725ecdbf764bcb18506e0593f7b6ac53186c03e5f5eb1fb89a 2013-08-22 21:18:46 ....A 263168 Virusshare.00086/Trojan.Win32.VBKrypt.lrlt-6661e7676f8433282650c95ee3e5fd649f57e76a455195c5ac9163dd7efc32e1 2013-08-22 22:06:50 ....A 188416 Virusshare.00086/Trojan.Win32.VBKrypt.ltcb-41374b273c4e7fcbd9eee281edad1caf7609a9c5fc33981097fa48f4c1503406 2013-08-22 20:37:02 ....A 118784 Virusshare.00086/Trojan.Win32.VBKrypt.ltuh-13823ce4f7b4c1080724556d27bc151aed85cf98f0c89cf20ad7968b0d61d203 2013-08-22 19:34:52 ....A 118784 Virusshare.00086/Trojan.Win32.VBKrypt.ltuh-2571dc2d4e8652769ac92b6ab013b45684df61408fb365951b48f66f74f28031 2013-08-22 17:40:18 ....A 118784 Virusshare.00086/Trojan.Win32.VBKrypt.ltuh-9bd13d47d59a6a3e3914e87a086f6a6793a9fa8729d44cf66aef401db5f9936c 2013-08-22 20:19:28 ....A 55630 Virusshare.00086/Trojan.Win32.VBKrypt.lujg-4879a57fe859f11432a9c14f67a5e357f168a61d1cadff951beb2c30d7196ac7 2013-08-22 20:30:16 ....A 55630 Virusshare.00086/Trojan.Win32.VBKrypt.lujg-66b47509665cd709e982b23d06c8ae6228e5e48c190ab64b3408aacedc6098fa 2013-08-22 21:26:50 ....A 221696 Virusshare.00086/Trojan.Win32.VBKrypt.lxtr-487a10c160d12219ead1a1bb64bd930d36b9c6f7332b52194d938760016039bb 2013-08-22 20:39:50 ....A 149504 Virusshare.00086/Trojan.Win32.VBKrypt.lydn-41055c294e3fafa28f30250479991ec469171fc0aa5a5cf0a3bd0eb21f119d47 2013-08-22 22:06:38 ....A 8704 Virusshare.00086/Trojan.Win32.VBKrypt.lydv-722461cb3fb477a5d6e692d6fecb659743d36ce759dcd27a59ecab7898f282d6 2013-08-22 18:45:42 ....A 688032 Virusshare.00086/Trojan.Win32.VBKrypt.lyut-381c60041c3a110de0e0c5da5a14276a34056803335751ad51facd050fee60f6 2013-08-22 14:43:06 ....A 128027 Virusshare.00086/Trojan.Win32.VBKrypt.lzoj-e1247e5dd3eb41cf8436de6b391e9b19ca3c9301787db540af649cd0f417f06e 2013-08-22 14:59:36 ....A 225280 Virusshare.00086/Trojan.Win32.VBKrypt.m-fdd03163ba796e09137cdcc1c8d1195413bf37b18d757f4e9439ffbadcaa5e96 2013-08-22 20:35:00 ....A 286720 Virusshare.00086/Trojan.Win32.VBKrypt.mbah-136502cd4e7c5c62ae9e0be6616cd48a54654be24db0f38b5b912ffe8bd98b5d 2013-08-22 20:06:08 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.mbhp-1685921bee5c7892f24975f1eee64427019b75ca194569536e17c09c0f1b0aed 2013-08-22 21:06:22 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.mbhp-225601884e8802f4fc5eb56c97ff0fbdde0e21d733f428fdd9f05aaff00847ce 2013-08-22 21:48:38 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.mbhp-229ab3787287f3a40585e290c5a3dbce6f91f94e91029ff419beea78ceedb85b 2013-08-22 17:41:18 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.mbhp-296caea2e42ba9b198acc968cb3ff144ba835b5dfafd8088f352b43f34018fc9 2013-08-22 16:51:36 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.mbhp-322d28adf1795ea6ac78f968bb9a968d1f45931d45723d1e1076483e569976ab 2013-08-22 21:03:44 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.mbhp-3986aa1e1a36186f0160bbb7f2ea0e1889a05a7a73d4d71728d46bddfe199742 2013-08-22 20:48:14 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.mbhp-4157b9f81dc4dd065ee1245ca78bf11385ec2f22e932427d930ad01cea30edea 2013-08-22 20:50:50 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.mbhp-6092ddfcbf07398f65aa65f3ce55b66b37b92c802ade5588441b5a8a8e84a85b 2013-08-22 21:26:34 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.mbhp-651409ac175443d8980a156898691e999a44f3143f8133eebab1531dac8ea598 2013-08-22 20:39:20 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.mbhp-71e3b86dcf5578dfaba201c360a2adabc8852d672a889834ef277e06750f90ef 2013-08-22 21:09:38 ....A 159744 Virusshare.00086/Trojan.Win32.VBKrypt.mbhp-72807145842112ea03626a9f89b3c61d47cd266f6b1ae574cbf677bb6fe4cc5b 2013-08-22 17:28:22 ....A 188416 Virusshare.00086/Trojan.Win32.VBKrypt.mbhp-e82f58cef0a2816b97ba2110b775b86a1d39e7688e18f9727ecd2dd5bf1e319b 2013-08-22 20:19:08 ....A 1352277 Virusshare.00086/Trojan.Win32.VBKrypt.mcse-57747e0f464f4b1f4ca34b85f28ee3cea0988aef321bd9ac6087d35875d38a33 2013-08-22 20:19:04 ....A 308666 Virusshare.00086/Trojan.Win32.VBKrypt.mfyc-48206ee0038c5d6d18fca61b91c3ef245386db340f5532e7d639e5af085617a1 2013-08-22 21:43:08 ....A 346599 Virusshare.00086/Trojan.Win32.VBKrypt.mfyq-70d45f1dce1545df05efef45c8dc361b915c25c7792e1706da46dae723aae85d 2013-08-22 16:11:22 ....A 202523 Virusshare.00086/Trojan.Win32.VBKrypt.mgyd-38ae9898d65006dd76425a378c6aba2a88f304407079b68f61a6db668b271bfd 2013-08-22 19:33:34 ....A 611840 Virusshare.00086/Trojan.Win32.VBKrypt.mjlh-704e1f596b35b68cc2c554563213e77adc41ee9f1e4ac65281090e9ac8bd6317 2013-08-22 19:36:34 ....A 14336 Virusshare.00086/Trojan.Win32.VBKrypt.mpe-1d9976bfd73121d094f3f3988bb163dbdd1db50d3ee43fb824068d2ff7a300ac 2013-08-22 17:43:00 ....A 261640 Virusshare.00086/Trojan.Win32.VBKrypt.npde-96d013b3bebc9f3f744a15002ac8642fb1a051fbe347af3100f96cbd03ba225e 2013-08-22 17:39:22 ....A 261640 Virusshare.00086/Trojan.Win32.VBKrypt.npde-e6462cc612c235b82cf25a1771fdbaf6b3afae85064e227a0fee7d4f9cc8191f 2013-08-22 16:46:30 ....A 36516 Virusshare.00086/Trojan.Win32.VBKrypt.nqci-ec1a19e062c8cc923a526f7b5bf91a65d3d6ef7a6dac27c9a093d75d363ec988 2013-08-22 16:59:48 ....A 212992 Virusshare.00086/Trojan.Win32.VBKrypt.nrww-86c9e779a9724b550a8f61e2b97bfa6545a7431657454ef19eb04358620fed32 2013-08-22 16:08:14 ....A 155648 Virusshare.00086/Trojan.Win32.VBKrypt.nrxp-04dcd692d4e0172fe684cbf49cf344c560f2eba8b04463adf7dcc3b6133f7cdf 2013-08-22 19:34:14 ....A 155648 Virusshare.00086/Trojan.Win32.VBKrypt.nrxp-09824fc4ce1f69db12e3e1bcc1bbb60f12e9312d807c634b9d119a334c70fe55 2013-08-22 20:04:04 ....A 155648 Virusshare.00086/Trojan.Win32.VBKrypt.nrxp-69be16d3d361ec180a7a7a874d7f2c02227b3ad8f13c85f3fdfad05f3d7966da 2013-08-22 16:23:16 ....A 319488 Virusshare.00086/Trojan.Win32.VBKrypt.nrzd-4029292b7d2f224a1287ef4c53f223b42cca626604366eb98f7bf399678107c4 2013-08-22 16:58:42 ....A 421888 Virusshare.00086/Trojan.Win32.VBKrypt.omjl-a9f518ef0f611dab34e06a8895271e32123c86fc555cdf8fc6b9e1d64e6e296f 2013-08-22 18:37:48 ....A 753664 Virusshare.00086/Trojan.Win32.VBKrypt.oopu-5415a1fd7f5cfe2503658e2f3e1aba8364f04c7145631bd89485d2c9a33d0ca6 2013-08-22 20:28:48 ....A 297576 Virusshare.00086/Trojan.Win32.VBKrypt.opzh-4093dd46693b3e1b8120b793b8cc51575016ba7808c98b2c1b6827529ed3b770 2013-08-22 20:35:54 ....A 137216 Virusshare.00086/Trojan.Win32.VBKrypt.orsv-735d8319259fddd1046085ea98bcdbda499fdfd72f84077d33c6a90c39e5cff5 2013-08-22 16:56:48 ....A 137216 Virusshare.00086/Trojan.Win32.VBKrypt.osgg-dc1a2098d2492d0f8d90668c4c664646cb94dbb31f395cedabe297e53da2f017 2013-08-22 16:35:14 ....A 284355 Virusshare.00086/Trojan.Win32.VBKrypt.osgt-b52f6f23e5adf1b2629ead6313b9286b1cb9db9757dd009014857e2425e67f23 2013-08-22 17:02:32 ....A 32768 Virusshare.00086/Trojan.Win32.VBKrypt.otap-9fb9ef5f12c802344b230f0555f5e031e63ba9af4057ce186ff7564af39a7402 2013-08-22 17:07:04 ....A 330752 Virusshare.00086/Trojan.Win32.VBKrypt.otgs-7beef609ef1c4ce3fd1e39754e7bdc8bd48e2e8c6e43cad4fb1a722ace75e506 2013-08-22 20:06:56 ....A 77824 Virusshare.00086/Trojan.Win32.VBKrypt.otni-2ac4bf8f169b045c127b620b7e6ad13178bc317b5b2a3d710ca872b170396b98 2013-08-22 15:56:12 ....A 81920 Virusshare.00086/Trojan.Win32.VBKrypt.otpq-5a2064cda07879047dcc862781a6087f0e605f7dc8a442bc67cc6dde3cb4a76b 2013-08-22 17:14:00 ....A 1052672 Virusshare.00086/Trojan.Win32.VBKrypt.ouee-a46743df2d1e0c153c6200b1d706dff897b612d61bafd742f44c659d10adca74 2013-08-22 19:57:40 ....A 253952 Virusshare.00086/Trojan.Win32.VBKrypt.ovel-561e00d5dd386eac227e5b9d8ac1b79597f89da098f568dda2fdad4e49950c0b 2013-08-22 15:46:40 ....A 461865 Virusshare.00086/Trojan.Win32.VBKrypt.pdgx-2ca6b0995ef11cc60b406b273b3d90bcae0e8ed64115a62c30018e74ee20bdc5 2013-08-22 17:59:06 ....A 307459 Virusshare.00086/Trojan.Win32.VBKrypt.pdgx-61f85181d59a552dcb055e0371544f74e7648ef2fad6db7888c39ecc2c82c3a2 2013-08-22 10:48:06 ....A 90120 Virusshare.00086/Trojan.Win32.VBKrypt.phhk-ef789e248c1aa38611f15be942fe095ac49d764cb276cea0d70b35e6fa37b2c7 2013-08-22 16:27:00 ....A 94208 Virusshare.00086/Trojan.Win32.VBKrypt.piil-ac7610054763472c182b73a3d3cabc7f6ae9677b59163dbe3666baea61d7b6fc 2013-08-22 16:12:34 ....A 229528 Virusshare.00086/Trojan.Win32.VBKrypt.pmuh-8e83b33b2ad7b1ce9bcfbf1af1ae8de2a608303095efd7a9b130c712e7b2fdb9 2013-08-22 20:36:08 ....A 28672 Virusshare.00086/Trojan.Win32.VBKrypt.pnaj-7247ed352e3c93327b876497bef02ffd92364c18004bd9e453d3db5d21510ed6 2013-08-22 21:13:52 ....A 25775 Virusshare.00086/Trojan.Win32.VBKrypt.pnmm-66459da4d12d0c6cc2a44e4d03c68e6cc815df92ba568b497bc5ff014b16892b 2013-08-22 19:17:28 ....A 20480 Virusshare.00086/Trojan.Win32.VBKrypt.ptbl-59ea9eb391f02002c5d951c859f2a66267453f4f52caf5dcd4145d964034a523 2013-08-22 12:21:40 ....A 102400 Virusshare.00086/Trojan.Win32.VBKrypt.qel-d10754c7f49439483f6e04a367c231942f20cb9c3077685c50cc3d46b162488c 2013-08-22 12:20:14 ....A 102400 Virusshare.00086/Trojan.Win32.VBKrypt.qel-dce3035f1b9b9fcb12c09ed91595dd1a9f2254ff35d38e0742632f51dc0e5128 2013-08-22 12:06:28 ....A 68096 Virusshare.00086/Trojan.Win32.VBKrypt.qel-f62e6ea1da644f49e2fd0cb5e753f9ce374b270019e0a67b7adff2d132511a9b 2013-08-22 11:16:26 ....A 102400 Virusshare.00086/Trojan.Win32.VBKrypt.qel-fae5bec2a366f57e2058af9c55183584595a7840416b41a71d8cf387518a5c57 2013-08-22 19:40:28 ....A 487948 Virusshare.00086/Trojan.Win32.VBKrypt.qye-2d0aced3db61dba49967a44f53ec20d26e7fccb36ea7170f2820257abfd346cb 2013-08-22 14:53:36 ....A 114688 Virusshare.00086/Trojan.Win32.VBKrypt.rhi-e2083585563a96518fb764f93fede2ee6a9bfbff96925c67353b0c8f355259de 2013-08-22 14:42:56 ....A 114986 Virusshare.00086/Trojan.Win32.VBKrypt.rhi-f5eb7be63e012e072bb5a53f29bb1f35d73139a6e74577c5860054e99a0ddbb5 2013-08-22 10:45:00 ....A 241666 Virusshare.00086/Trojan.Win32.VBKrypt.sber-748013d9871560ebee3376f26b95402505b1719c41bc7d89600a75035ce1a58d 2013-08-22 12:16:46 ....A 156516 Virusshare.00086/Trojan.Win32.VBKrypt.shdu-22922c72714d54b67657494e103be4613d33d4c2a569f3dbcd06ae94c7751a99 2013-08-22 21:19:44 ....A 63869 Virusshare.00086/Trojan.Win32.VBKrypt.shew-319f8fe885f174301eedd3af7906045badb4a6361aa150f0f82ac0baf3ad513b 2013-08-22 18:12:24 ....A 102400 Virusshare.00086/Trojan.Win32.VBKrypt.sivr-471ad2efccf1a30d01f41837323229d495bd0740037d8ae617ed4b8922faad13 2013-08-22 12:50:14 ....A 330908 Virusshare.00086/Trojan.Win32.VBKrypt.sjck-ff6bec905654b4f35ebea063869743653381b592b34327974036b65c6837fef7 2013-08-22 14:22:04 ....A 176667 Virusshare.00086/Trojan.Win32.VBKrypt.smow-dce9df14da4b8130d459490e44312b51a3cedc9c1abd78da417f4c9bcfddf684 2013-08-22 18:29:36 ....A 36864 Virusshare.00086/Trojan.Win32.VBKrypt.snkm-623929f223105ce2fa2e0add8d652e889d9925e62c8bc8b2a748aceba681a2fc 2013-08-22 14:00:14 ....A 327919 Virusshare.00086/Trojan.Win32.VBKrypt.soph-faf5b04c1c5f5a6d67678ef27813c48bb99c5a17405a261135f434a32ab659c8 2013-08-22 20:01:08 ....A 212992 Virusshare.00086/Trojan.Win32.VBKrypt.spid-3dfc7dd99d0484ab1e582ec3ee875595460400cfd006a47e8c33d2e988345ee8 2013-08-22 13:23:16 ....A 20480 Virusshare.00086/Trojan.Win32.VBKrypt.sugk-de4dd4140140f2298310a7cb2f0d6b7292cd1b0b7ee4408ca38ec675995ab78d 2013-08-22 21:18:52 ....A 24576 Virusshare.00086/Trojan.Win32.VBKrypt.sutn-386a5259b444bcf8036ccc2a32f44bb067bd99b6efa010d5e9305ff9af76af31 2013-08-22 16:11:54 ....A 45056 Virusshare.00086/Trojan.Win32.VBKrypt.sxqe-47a6190cc41be6c259368f9336929d3f18be24604b0d0d9bae6e2ac01adf871c 2013-08-22 14:14:42 ....A 49152 Virusshare.00086/Trojan.Win32.VBKrypt.sxqg-dea384bd6a9a29ecfb2cc5ea9e392cec466fa5946d26e55db5a02ed8194dd086 2013-08-22 18:51:26 ....A 115554 Virusshare.00086/Trojan.Win32.VBKrypt.tcbd-3c73ffa6133a17873db5ec6203eafe53071dadfe3f98161ba043d932dd82e0fc 2013-08-22 19:49:04 ....A 373872 Virusshare.00086/Trojan.Win32.VBKrypt.tcbd-5c8251aa65e43ca92c087b49af3f5bb7aa81445ed924ba1c5b55662d375922e6 2013-08-22 13:17:18 ....A 320512 Virusshare.00086/Trojan.Win32.VBKrypt.tgud-d776553f05cbc78bb85a8aa2ba542d90f5cc9fa30b83315ebc0550664ec64323 2013-08-22 14:33:36 ....A 32768 Virusshare.00086/Trojan.Win32.VBKrypt.tju-e6ef21bba256ff68f0d9c40d8b7a70aceec68ccee75f1e434488a3832c3dffe7 2013-08-22 19:07:32 ....A 65536 Virusshare.00086/Trojan.Win32.VBKrypt.tkqc-3748c91b7245edd65845d7766943a5b53c84c6f9a378598bcc2de346ba337b61 2013-08-22 12:06:30 ....A 36864 Virusshare.00086/Trojan.Win32.VBKrypt.tlov-e98d5fcac001f60e96b2bacad8c14d402213c68a05aae66ca106b4e5e15c2767 2013-08-22 19:27:54 ....A 518345 Virusshare.00086/Trojan.Win32.VBKrypt.tpmb-376378eae04c7024052ba33360b5b7d9ad836e98e9420570d36431a67b830309 2013-08-22 13:37:20 ....A 208765 Virusshare.00086/Trojan.Win32.VBKrypt.tyko-d724f8dcf807d2603060ed49356381dcea871c385b86813dadfb503b4c904044 2013-08-22 19:40:54 ....A 905007 Virusshare.00086/Trojan.Win32.VBKrypt.tzkg-2830b6d294926c41b3dccbd880689cdf2b9b43eddc32e38e5131ab76856e4f65 2013-08-22 20:42:10 ....A 24576 Virusshare.00086/Trojan.Win32.VBKrypt.uatd-1194dda4b1e2629e62e14cae1006afcea9476b07e1634ac1b007a61c1f920704 2013-08-22 18:58:50 ....A 24576 Virusshare.00086/Trojan.Win32.VBKrypt.uatd-460a890eed4edaf53efa36259925ffbbf4fc8cbf570b4a8f68b751250be5c3e8 2013-08-22 20:52:16 ....A 24576 Virusshare.00086/Trojan.Win32.VBKrypt.uatd-613ad65c355e441f82c8f5a02540b16bc6b17bc42709ac22e95677137a017068 2013-08-22 19:48:22 ....A 307205 Virusshare.00086/Trojan.Win32.VBKrypt.ubhv-1a1e8657249bb36825edbb1afd172c4c7c7e4b252fc562bd427c7b23a8ac8376 2013-08-22 10:48:04 ....A 230276 Virusshare.00086/Trojan.Win32.VBKrypt.ubnp-e3a8da8383ad791e100d9e531eb6796bbdeca14569f462e6a20756102192d8ac 2013-08-22 20:50:36 ....A 524288 Virusshare.00086/Trojan.Win32.VBKrypt.ucof-e5e79b366dcd71b2e3d9c49880c463f5d14a7aee438b70ccca1e4b5dc0f453d4 2013-08-22 20:10:58 ....A 724480 Virusshare.00086/Trojan.Win32.VBKrypt.udor-374d5bdc13efdb0b144f6aeb053aaee37a9c11e1cd1f5b9c0b2e1148d5fd6aa8 2013-08-22 14:33:52 ....A 321536 Virusshare.00086/Trojan.Win32.VBKrypt.udqd-624bb913fb1fcf4f45cb1ce6ce5927707c79529994656a603cc731c39d6b7a07 2013-08-22 14:21:52 ....A 164233 Virusshare.00086/Trojan.Win32.VBKrypt.udqd-7278f5d0299b4fc07dc30a2c1afe5f599fb3734e865e5510cee19b9005b18f98 2013-08-22 11:25:54 ....A 91845 Virusshare.00086/Trojan.Win32.VBKrypt.udrr-41191e85e81f7ca52fde704fe30df9a8f4f5a24671de6595c01a7f913f52a144 2013-08-22 19:50:26 ....A 141812 Virusshare.00086/Trojan.Win32.VBKrypt.udrr-4bd1406c6ec43c236a56f4db097828f0404b6aeddcdac994f75ed14a7e4aa8cf 2013-08-22 14:24:28 ....A 305053 Virusshare.00086/Trojan.Win32.VBKrypt.ufoo-5245e7114ee430464045d7d724c3b203056443607711109d161c65cd093c80ed 2013-08-22 10:57:38 ....A 58237 Virusshare.00086/Trojan.Win32.VBKrypt.ugfi-e241c3b1b4c0cc7322abf90fb36b3bee5546071183197c5ec35603afdfb0c121 2013-08-22 13:35:00 ....A 76078 Virusshare.00086/Trojan.Win32.VBKrypt.ugfi-edb2e9fa8565ccba74c3d84a76170bcdeef2429afdbe0f223d1eac3935e050c7 2013-08-22 20:18:26 ....A 190464 Virusshare.00086/Trojan.Win32.VBKrypt.ugga-70fac6b9c1f971f707edb0f84aebac85028c2779508206bd0120958b3481bcb9 2013-08-22 19:48:52 ....A 76288 Virusshare.00086/Trojan.Win32.VBKrypt.ughr-0b992e804e5dfef461a4a6f7a7246824e67a2612cca20f70f206728512e4749c 2013-08-22 11:35:18 ....A 923987 Virusshare.00086/Trojan.Win32.VBKrypt.ugjq-03b01d33867b926ce9a3fdc3dd7d232f8ae361d9f3fef84417760c7996630cef 2013-08-22 19:18:52 ....A 471379 Virusshare.00086/Trojan.Win32.VBKrypt.ugjq-0cfd038751313e51217d794eaa4ce1f78b5ae3f60040e3a2d099f7ad32e6446e 2013-08-22 14:40:18 ....A 121492 Virusshare.00086/Trojan.Win32.VBKrypt.ugjr-201796e9dbf101251a67dc969aac1facdb221d93ffaba895f82e0659f6247c55 2013-08-22 18:34:28 ....A 289443 Virusshare.00086/Trojan.Win32.VBKrypt.ugmu-7e59c1b4b73ae240f7bb102bb7ae4ff13d6df2136716c45cfc6ce6938bf271f2 2013-08-22 13:57:20 ....A 191719 Virusshare.00086/Trojan.Win32.VBKrypt.ugmu-ed499a044d718717f238061b92fa23d3fe2920068d0e4afa510169ecc3ffd4be 2013-08-22 13:18:24 ....A 518173 Virusshare.00086/Trojan.Win32.VBKrypt.ugom-ef3e726102bea7164de06beb6e4ab1442373a5c254ff80503f1233eceb5f0947 2013-08-22 13:58:10 ....A 520528 Virusshare.00086/Trojan.Win32.VBKrypt.ugop-e9c1090f2843229af011c71cfc917a18313d2b62cc4f67bb2b3e28de4192e3ef 2013-08-22 14:06:14 ....A 1040714 Virusshare.00086/Trojan.Win32.VBKrypt.ugop-fe0ef09ca7db2277d8c37eb95bccfbc337f62e2582b336f472aabba474d4ea8c 2013-08-22 11:45:50 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.ugqh-ebe4fc62eb46185e2c65fefe1d7ad99dd548bc0778041b3cddf6f79a1c03d893 2013-08-22 19:19:46 ....A 159920 Virusshare.00086/Trojan.Win32.VBKrypt.ugra-6e50713cfc57fdfbe0b22480c9feead4b62e3e504af1958ce8bc81e2b1e4c0a2 2013-08-22 19:45:22 ....A 65738 Virusshare.00086/Trojan.Win32.VBKrypt.uhih-08578a194d6a9cbd4d6d0b495d2a88cc04870ef77b0c2bc3633c90fb14965425 2013-08-22 21:05:52 ....A 107696 Virusshare.00086/Trojan.Win32.VBKrypt.uhih-e53f60c1db4cf465f4b18720f6fa8a0fed96ad6782e959cab09101508fbe9c91 2013-08-22 14:12:46 ....A 721984 Virusshare.00086/Trojan.Win32.VBKrypt.uhoy-12d1cc5d1c27224823688ab00859bc2e5cdbe0e679a5813be42b6ace49801855 2013-08-22 19:57:06 ....A 197632 Virusshare.00086/Trojan.Win32.VBKrypt.uhpj-0c21d7ab856d0640ee8f1e17856ac43b47c4f22df60108cecab8a94581cbc793 2013-08-22 13:52:24 ....A 111616 Virusshare.00086/Trojan.Win32.VBKrypt.uhpu-f3be4bed157278d92a0f063eb124b9a97b5ee690909c4bf653386e7ce06c8e19 2013-08-22 14:12:54 ....A 36864 Virusshare.00086/Trojan.Win32.VBKrypt.uhua-12fb92750f5fc859ca1c612b84c6baf1f27293f12b20a0add30bdae723bf4839 2013-08-22 12:49:20 ....A 319550 Virusshare.00086/Trojan.Win32.VBKrypt.uhua-63a769c11b1471ebfb3f6e8fa5c9ce6be84e72143d2d379c3b19cf235736e494 2013-08-22 18:18:14 ....A 40968 Virusshare.00086/Trojan.Win32.VBKrypt.uhud-5c6acc8c72dbd56baa077276eb8f87022f2b62c3ae326243709c4e2d07fdc95a 2013-08-22 15:06:44 ....A 185856 Virusshare.00086/Trojan.Win32.VBKrypt.uiba-e1cab6c2bd2b0fd37d76993817450a05e906f170f1c52a848f4da9c06e5b8145 2013-08-22 14:58:56 ....A 660234 Virusshare.00086/Trojan.Win32.VBKrypt.uiba-f70fadd150ce2fe3987336d6637edb939867e4633102f2f95e0f329be725f5a0 2013-08-22 18:07:18 ....A 78377 Virusshare.00086/Trojan.Win32.VBKrypt.uidg-1d6cd9399a380397d41be221fa85c488bca03d01181a094a8f89d13763fc327e 2013-08-22 15:10:14 ....A 622592 Virusshare.00086/Trojan.Win32.VBKrypt.uifw-140dcfeabcc7e6a1c0ab4cda2427ca1a83ea20cb3d1b06998fc74054a5e2cd98 2013-08-22 19:06:46 ....A 291197 Virusshare.00086/Trojan.Win32.VBKrypt.ujqq-6cf12095940ea59bd0a165b36b9302f92ab18694406938cb25bcdad74be9a8e4 2013-08-22 11:44:00 ....A 4197380 Virusshare.00086/Trojan.Win32.VBKrypt.ulsq-1ad6b113624ad41b73fd060424301d35365ae6e85c41b4f49958b2803ca8803c 2013-08-22 11:54:56 ....A 103041 Virusshare.00086/Trojan.Win32.VBKrypt.umzw-31577c807034caec6e48aba4359eb34a215221b8a88141dfe01c348499a30311 2013-08-22 19:32:30 ....A 621145 Virusshare.00086/Trojan.Win32.VBKrypt.umzw-6de3a2711d9b5f7f0ab1d624040dac1d7954b8f4c205f98da1fd67559628a190 2013-08-22 12:55:24 ....A 206848 Virusshare.00086/Trojan.Win32.VBKrypt.unf-d0989cd63f73fc24e5d956f9685ed6519512b8fc4ac69cd0c062904a6f720136 2013-08-22 19:51:26 ....A 119296 Virusshare.00086/Trojan.Win32.VBKrypt.unga-77f07b11f7f6a78b3715914a165ca54ec07919d609ac045cbba01949030e63ca 2013-08-22 20:53:04 ....A 373248 Virusshare.00086/Trojan.Win32.VBKrypt.unga-be1934c93589459d2e8697d3165d63c7c65afd610e1817f519d9f93124f41235 2013-08-22 13:08:56 ....A 307200 Virusshare.00086/Trojan.Win32.VBKrypt.uplh-72dd7893448fc9cb4a835f310c2eb11e038297ecada96f40f68fa07ca6ca1b97 2013-08-22 13:08:58 ....A 36864 Virusshare.00086/Trojan.Win32.VBKrypt.urgn-fddd1cd87a37bc221983e0bc24395a8117f798d5489998b02561157d7690a3c4 2013-08-22 18:29:08 ....A 26680 Virusshare.00086/Trojan.Win32.VBKrypt.uuog-46fad545d93c29535fb127a11c3ac2b76f52de1f96b51e4501951b9af15d63f3 2013-08-22 11:37:46 ....A 118784 Virusshare.00086/Trojan.Win32.VBKrypt.uusn-e713529ffaa5d7629e949dbccf3e0079d1f0064d4b9f88780cd2ab795f4fce79 2013-08-22 19:12:12 ....A 86016 Virusshare.00086/Trojan.Win32.VBKrypt.uutu-7e6be4687b62e075a864eab3e8cfcf80fbe39fc43d4d874d236b00c704d75b26 2013-08-22 11:37:02 ....A 1573515 Virusshare.00086/Trojan.Win32.VBKrypt.uuub-edb5846179bd002625e5305144ab9c476b837ea20232770f0bb1780828e2ed9c 2013-08-22 11:46:24 ....A 234557 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-026727b4004f2f0f70e614e125430aff7f66a3b6201f2095b5d5f93de924e831 2013-08-22 13:20:32 ....A 121344 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-05833d0843b74ea163f85b844c0901a88dcc14a66f34c6dbd7e94f6f959e6bd0 2013-08-22 13:03:40 ....A 53117 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-0628d327e9fc6b082013e40cd48b8fd7cd2d6754ea23ac59455e0329adcf88e8 2013-08-22 19:30:06 ....A 180424 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-0b2ac474accd334fb8bdb9dbace71c6535363ea69bfa6b1a2cb80fc94b2ab419 2013-08-22 20:12:28 ....A 266821 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-0c1f04a34cf8416ed635af2f6ba3a560bfc3576685e2fcc956b8ab760035778e 2013-08-22 18:11:24 ....A 119296 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-0d814752c54c25500dac43a913cd8282a92112a351a6935e361928ba650a3a06 2013-08-22 18:16:16 ....A 188929 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-0dfacb4c0cf5a99b5e119f1792343e480399f403efce544c9fc7d67a4c87bc31 2013-08-22 18:30:06 ....A 190327 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-16ce43b621135167680f2e8f1d3b15b646448ab93052a09966018e1b8258bb2e 2013-08-22 18:12:04 ....A 100798 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-16d135c9310b575dcc1ecd9e5b7972cdb9a49724f98dbd9020e1c9b2844d0442 2013-08-22 19:52:50 ....A 338221 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-1893491704a8a63001f178e7dcbbb6f91c7fed87d9109578c49cad1d3e71d648 2013-08-22 13:30:44 ....A 155848 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-2513d56eb3beabd5fc966fa434548cd769eb120d00d033ad05b24aba4dd72f47 2013-08-22 18:47:58 ....A 108957 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-2b4d9e05992f312af057eec672d71ac883cc7dfd8c44ed003a7dbcef062dc154 2013-08-22 11:52:28 ....A 101245 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-360075a6ed8e5fa38fbeceb95a52513e0f9acf5fcc5f5882db2d61d5b2576aa5 2013-08-22 20:59:54 ....A 173568 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-4094c6224f6c92f607374aa80b6981f477b1315559817a2384f764ec07cc3dde 2013-08-22 20:07:22 ....A 209477 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-485f4602b42703fe7b24372e4ed9834509b4272fee2b290630875499e7a27646 2013-08-22 18:20:28 ....A 622792 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-4954e7b83a51f9a1ba490e151f799c689cb21793aa0fd53c15c76e0a1554da7b 2013-08-22 19:29:20 ....A 214594 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-57bce5326e341abbaa2ca0e81c30a46d8d9c1710b406ffd1f033733621b65ba4 2013-08-22 20:26:48 ....A 202621 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-609b7740b3b44f716c00720c2d408357dfda47e0cb45e00bb0e11eb559ce0b7f 2013-08-22 11:42:22 ....A 1761937 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-61571e2abb0f64e642ee976380a1ced792792b8b263675f57a1960b7c01ca7a4 2013-08-22 20:14:56 ....A 253952 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-63961de05983ecb423b357b9bcb2f9ebac08796c27f0bdd1d8bfa34eca739945 2013-08-22 18:08:32 ....A 150797 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-641ae7d89365978366aa19ecb35e3b4b062a2ed2d0db216cf33800e375243447 2013-08-22 20:29:46 ....A 280064 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-65683e0578606403cca91ac9867e2f2f07a218e45c66340365b9891e03ef34ee 2013-08-22 20:56:12 ....A 360960 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-668570edd6fa08a0662c8f022d6ee25a2d93d0bf25af33198c98663365ad53b4 2013-08-22 19:42:52 ....A 250056 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-695035a508a9103f819a18ec7bf67319bf1272a25fe76a4c387425c8fd5af316 2013-08-22 19:14:38 ....A 179158 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-6a24158872edd9cd04376ab18802f0ad8c0a59984fa0acb459ce0b1e6950f7ea 2013-08-22 18:12:24 ....A 33792 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-6ff1d577d7206c375c3ce58a9873a98c21d665cdeabd9b14fee36ef6ab7f0b3d 2013-08-22 20:44:16 ....A 221765 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-8d8d40fdb09cf92bfe5a5bc5d4ab43ed9d4f1f591badc14749fd0a622f8013af 2013-08-22 12:33:14 ....A 454856 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-dd0e15ddc93964c440adc5e65c2567e558d174b4693334fd55ace3ac6ab8c4ee 2013-08-22 13:40:18 ....A 390724 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-e16972740d4394dfeb3bb94e1e4e70633cb9c067fe21611865870002ccd0e704 2013-08-22 13:05:28 ....A 467144 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-eeac30d78b59afc4385c78789e4d02c5531b61c732d751b3a671586964ace73d 2013-08-22 14:31:38 ....A 205313 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-f325b1ce1c1fb50498b43bd744cdff2e3121a9d15417fbfcf4263fe87cc9ad43 2013-08-22 11:20:58 ....A 307781 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-f5109e4f772986f7e07eed05f8185ceed18fdc48f028eba0cbab7f4e62d7721c 2013-08-22 20:44:20 ....A 180424 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-fa099c62f5f037405cde41dbd32f2ad5219b2ba6116fdddb62a28ee69ad79e96 2013-08-22 11:28:50 ....A 415034 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-fe56d5a824ac9b49f067ca57cd864130e92a887f4e16901e3063f72018a74f8e 2013-08-22 14:47:38 ....A 192712 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-fe6ba846d20114545ecae9925752a9e127693f628f820e313fa99e76d18c5436 2013-08-22 13:51:42 ....A 199037 Virusshare.00086/Trojan.Win32.VBKrypt.uuvz-fef68a87b598f527b93b78439d9ed3cb148c3a65ca389ad13e7c6a1f4a4992cb 2013-08-22 13:28:52 ....A 36864 Virusshare.00086/Trojan.Win32.VBKrypt.uvjy-e8ed81dd7f5e6d64ab019a55bf2fe8365ca4692feba287ce7366e8665d4ec329 2013-08-22 11:52:10 ....A 147456 Virusshare.00086/Trojan.Win32.VBKrypt.uvpd-d1ddd92a92bbfa3fa3bc6f7faa91c6b3844daf31f3b2640aaa5aba4605453a08 2013-08-22 21:14:02 ....A 113348 Virusshare.00086/Trojan.Win32.VBKrypt.uvri-4975d5c2c8990ed526034f6d3cc95f1fe2112c81f9a6619245c4766b792c784b 2013-08-22 14:49:08 ....A 1503859 Virusshare.00086/Trojan.Win32.VBKrypt.uvsk-0530516aa8ed0062c9e7dbfc1c83b5d7638dbb23514b97e653010dcffabec5d4 2013-08-22 15:09:26 ....A 184832 Virusshare.00086/Trojan.Win32.VBKrypt.uvvv-05b5665fb6ef08126b57eb7e708c07b7490c1ff433c6f13b14dc95259fee6ab3 2013-08-22 18:56:24 ....A 16896 Virusshare.00086/Trojan.Win32.VBKrypt.uvwu-2f4255ee8afdc621dca3d1c8e95a441263b4504e9018d4ca8b566d5565ee9a10 2013-08-22 20:02:48 ....A 293888 Virusshare.00086/Trojan.Win32.VBKrypt.uwbr-4f8a245256dc6a208d163ffc114e97f17d50c5ceff4ce8e3fdea9347c3f17a6d 2013-08-22 20:01:52 ....A 126952 Virusshare.00086/Trojan.Win32.VBKrypt.uwkq-59d7169933875448949d20dfaab44b8778c210fb15261cbb02bb87802bc9c9d0 2013-08-22 13:32:18 ....A 132192 Virusshare.00086/Trojan.Win32.VBKrypt.uwms-fb55bb621eb888b2b76bede2e95af2c3d2919d420d78e199874c180581520891 2013-08-22 19:44:30 ....A 121856 Virusshare.00086/Trojan.Win32.VBKrypt.uwuv-6746347eaba79b3dd3f56a4834cd5caa94b3ee2c7c8a77a417b96765898801c6 2013-08-22 10:41:58 ....A 54326 Virusshare.00086/Trojan.Win32.VBKrypt.uwxu-d239e9d623db047a2fa279704907479299983e6b69469de1e5f60e0dab60aaca 2013-08-22 11:26:20 ....A 54272 Virusshare.00086/Trojan.Win32.VBKrypt.uxfh-e1d5af094aedb9676a4af70e9bf8e70c48a2f3c8bd9be0c1c61ad9bbbc60f8f4 2013-08-22 13:17:14 ....A 132608 Virusshare.00086/Trojan.Win32.VBKrypt.uxfh-e48dca9ce69abb163ea82f651b94341a2ed08ef23fed3db9b66f819f6f9c7946 2013-08-22 18:42:42 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.uxhc-0985475983a495a5052e868aa3836d5ad82346c678da4b329866b87170c6e85b 2013-08-22 21:30:48 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.uxhc-2155667d3523385e67bb130d4b846f9df8aaac5a9c8d331122e377818e7888f2 2013-08-22 20:35:00 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.uxhc-234b2af7363dae07f95b15dc3a1d34feb6b062621d4489d6570778ec7e67e91d 2013-08-22 21:14:00 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.uxhc-23681b2fec6bc1cc5a74b4f46a9ef4299dba2bc84ebe8f965b5ee83a978d51a0 2013-08-22 21:09:14 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.uxhc-51347043b074a57cc453659cd860a0e4ad4e229e260acc76010bf01c7aff5397 2013-08-22 21:54:22 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.uxhd-5880c782eebda81c9a81638763f87c6f65661aa3514a2c3761cbb98c871858d3 2013-08-22 19:34:42 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.uxhd-6307a98d94dd05aa5ff93dd37fdecd9d66e0e3df00d00d2aa2173b3ae868f3d2 2013-08-22 21:03:36 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.uxhd-65143efe01493bb672ff79e53a8d06995105b66b78d9542b0bf505a6c19f7c56 2013-08-22 21:30:50 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.uxhh-102da1f7b3de00df7a2170e7a369e1b507ba590e77a206a6008af724e55ae930 2013-08-22 21:17:10 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.uxhh-131199eafa2d1e4906a9c21bc90c08cf10493191ee5e57782ce0d4cd18af5891 2013-08-22 17:08:40 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.uxhh-55ce6a084fc590c6066e61a8720fd553cdf16e754786285899ce634951bfea25 2013-08-22 19:51:18 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.uxhh-62c1d6b9f8f9cb122d58920e6f65963bcefdcc57de241562835f1e8b5801fae3 2013-08-22 20:06:28 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.uxhh-68ddf0af321bb2536d8f9706179292c38afa7a7290b01a51249eb19d3f66dbc2 2013-08-22 21:54:48 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.uxhh-7228127baaff917234b16b0d8a69c2c6f13feea04b67fe90933733546b2ffd10 2013-08-22 21:19:08 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.uxhh-72fbd0b1b288f8a79218b6d3ea2a89676fadfd0c43e672fb18ac63f05ba68075 2013-08-22 13:05:26 ....A 23552 Virusshare.00086/Trojan.Win32.VBKrypt.uxjd-037944477495d64bdee86d6a47d7014228ae699aae715ff4befa2a8239c895ed 2013-08-22 14:41:20 ....A 28672 Virusshare.00086/Trojan.Win32.VBKrypt.uxjv-f63b75324c975464aaa3bbda066a326e41c365b5f30efa9d0f1a20419a88b07a 2013-08-22 19:47:04 ....A 59904 Virusshare.00086/Trojan.Win32.VBKrypt.uxkj-46d28f9360e4457b049cfc7c6c3eac3cab5ab0073043d18d73d3dd5dc7bd175c 2013-08-22 12:48:04 ....A 23040 Virusshare.00086/Trojan.Win32.VBKrypt.uxlh-349b54ce691a5f129ff3f4456ee257f19a18cc236cd585d16a9f60ac967bc60f 2013-08-22 18:54:50 ....A 23552 Virusshare.00086/Trojan.Win32.VBKrypt.uxlw-395e607f13d80a28b3091f85719aba2a38405036430280e1fe42f3c7233d43c7 2013-08-22 20:08:52 ....A 172032 Virusshare.00086/Trojan.Win32.VBKrypt.uxpb-468d1998eabfeeaada6ab0601cf10af2784daf355d205377ab52fc1ae238b8a0 2013-08-22 20:06:32 ....A 259997 Virusshare.00086/Trojan.Win32.VBKrypt.uxqq-4da869506dec88091b39a1b6b5089dfcf64caf87d29085aa1f1e5b292305a89f 2013-08-22 15:02:56 ....A 1121960 Virusshare.00086/Trojan.Win32.VBKrypt.uxxs-d61207be7cf4a700f44e719a286525aefbf1aa8e11d3c8fc115b9a00209a8848 2013-08-22 18:49:10 ....A 216072 Virusshare.00086/Trojan.Win32.VBKrypt.uyqg-291fa186621f10698b4121e3b7c17d53ff72b4d2d74d8b73d687cc742f08c922 2013-08-22 11:44:30 ....A 277984 Virusshare.00086/Trojan.Win32.VBKrypt.uyzl-43f06f16cdcea4288d70f204cfae53b2909ef648d0c829eb8302412cfcc24b8b 2013-08-22 12:14:12 ....A 57344 Virusshare.00086/Trojan.Win32.VBKrypt.uzdr-ef919ca0a80c6a2626461c7fe1bb15e314697fe8ce6ef8beb76061828a0cc8cf 2013-08-22 11:41:24 ....A 73728 Virusshare.00086/Trojan.Win32.VBKrypt.uzhs-e7ffe68d08070530e558c4305cfc82c2d25347168e1a613027af0b965d92a4f1 2013-08-22 18:08:50 ....A 749568 Virusshare.00086/Trojan.Win32.VBKrypt.uzky-1ceedac1120dcb6b8f3579a13cc88af226a19eadd1b400be956edfe0a16187b8 2013-08-22 18:22:06 ....A 680136 Virusshare.00086/Trojan.Win32.VBKrypt.uzle-1da23a8001771f6580bba1368db531af48c05ef210018c88fdcbe3bc9ce7edc7 2013-08-22 14:42:14 ....A 225861 Virusshare.00086/Trojan.Win32.VBKrypt.uzms-635c2ef0f660eca21f75c73b226ead787eaad6d93adcd97e8273ef6734a04e0c 2013-08-22 18:09:06 ....A 176128 Virusshare.00086/Trojan.Win32.VBKrypt.uzsi-7c45d70bb3235c8d69838081d94abaf44f45fbe48829865e707eea5b64a2c394 2013-08-22 11:52:36 ....A 170473 Virusshare.00086/Trojan.Win32.VBKrypt.vafr-f60b2872c4f85301cf495a311bf7b0047f5146b695e1afb1941b0085ea3aa8aa 2013-08-22 20:00:24 ....A 204701 Virusshare.00086/Trojan.Win32.VBKrypt.vahj-0976659a71c5a5902141e169206d283f9e1ae52b33f8b50cfe527c4781e5e639 2013-08-22 19:27:56 ....A 561152 Virusshare.00086/Trojan.Win32.VBKrypt.vaky-1df60b4a33ef221af89be479e3aca80ed856013d92106d98e565a989d4d4b353 2013-08-22 19:06:54 ....A 692224 Virusshare.00086/Trojan.Win32.VBKrypt.vapl-4dac6a2aec09cc6b2105fd853738de25c2d0020eb472b1c9d88f654e61f21421 2013-08-22 19:33:16 ....A 375296 Virusshare.00086/Trojan.Win32.VBKrypt.vard-6a9aefb9cbc36ad05b8582cc6ae301eb98718be0a7e7b87b1c998717c1930f14 2013-08-22 14:01:44 ....A 864256 Virusshare.00086/Trojan.Win32.VBKrypt.vauu-03c19eb5709d4ed8078e666429582531768a806607ede13e00829f31ec50772d 2013-08-22 13:53:06 ....A 409600 Virusshare.00086/Trojan.Win32.VBKrypt.vawj-54ff12345c88663e1dbd30ffcf561a513dc6d59391950a94d02ca07835be5182 2013-08-22 18:18:34 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.vbay-496ea0c9ce6e920594a3c327a6cd1d39af376f4f8473db5bd5af66856683024d 2013-08-22 21:19:30 ....A 94208 Virusshare.00086/Trojan.Win32.VBKrypt.vbkn-225b0957fd6154f82cff862216b1988a5806505e4ce0eba8a63018f7598a32bd 2013-08-22 12:37:38 ....A 393216 Virusshare.00086/Trojan.Win32.VBKrypt.vbly-34a959ea87ac4898f3ed6664a43c7492069ffb8c8462326b2256ab11ddcac0c3 2013-08-22 14:37:22 ....A 531519 Virusshare.00086/Trojan.Win32.VBKrypt.vcqj-f9a066d24e6adffb9f395aa6c4e71389c212a149ca7a68db96c4d7f1e030ca1b 2013-08-22 18:13:40 ....A 158707 Virusshare.00086/Trojan.Win32.VBKrypt.vcti-0813f4bdfa400b30ed71c7a00e13f7606b42be976d848f61a50450b7b4fd9376 2013-08-22 14:28:52 ....A 23492 Virusshare.00086/Trojan.Win32.VBKrypt.vdlw-462941221e27497e95f3a8425fb64bf03cfb05624a71384b27e48126fc2041f3 2013-08-22 11:30:24 ....A 22980 Virusshare.00086/Trojan.Win32.VBKrypt.vdlw-ec4a1a4fb09247304fab8f5cb981f312abbdd5797c3bd291ce13ae7320b843f7 2013-08-22 10:58:14 ....A 48573 Virusshare.00086/Trojan.Win32.VBKrypt.veue-e154aec9c11f196ef071d2d43a299a6713b7a7cc28372be07626da7f6b27b204 2013-08-22 13:09:58 ....A 73583 Virusshare.00086/Trojan.Win32.VBKrypt.veue-e9a43481b86df9d94e93ee09fd732a5f2d5616036700313bb7427392af90e7bf 2013-08-22 11:58:22 ....A 73561 Virusshare.00086/Trojan.Win32.VBKrypt.veue-f33931005e5625759e39bcbca728c6df8dc1cfa94183d4a55b5c6731522940d5 2013-08-22 12:51:52 ....A 122193 Virusshare.00086/Trojan.Win32.VBKrypt.vgbj-10ba144ca1cd5b2d6169bcc55760bd4ba82c83e70e018a918d2fe244c2984bee 2013-08-22 13:10:26 ....A 16384 Virusshare.00086/Trojan.Win32.VBKrypt.vhbq-f05e496650346a4dc8311bc0607049b15b34e07022b1864dd67dcb51530b272b 2013-08-22 18:33:58 ....A 93791 Virusshare.00086/Trojan.Win32.VBKrypt.vhej-2b6af61ac243d20cc0dd6dad5eba6b2fbd708e00b5764ec3acbaae763a3f72e8 2013-08-22 12:18:42 ....A 365652 Virusshare.00086/Trojan.Win32.VBKrypt.vifx-ec5b094b7d4c4b85c687bac4611bcff3c4fb7ba0c3abfcf6867ed4079962a052 2013-08-22 14:32:24 ....A 429743 Virusshare.00086/Trojan.Win32.VBKrypt.vijm-e20caa41754887b8c1d51164062b3e8e483f0e59226ebeab8ad9085cd7e74ae8 2013-08-22 19:17:10 ....A 681984 Virusshare.00086/Trojan.Win32.VBKrypt.vils-1bac6645ba0cd99b6546f9e9a4dccd711b6c6cb46eeb1db4b2cfaba4829e35e1 2013-08-22 13:46:30 ....A 271360 Virusshare.00086/Trojan.Win32.VBKrypt.vioy-225035b6c337165d776ba20cfe3668fb04aa5aec464a374410618a9759fd4931 2013-08-22 14:16:46 ....A 77728 Virusshare.00086/Trojan.Win32.VBKrypt.vjlp-d7f3bf242e2b2ab21040d29f07cc7f198d2461759cc46fa31fa1bfe173b578c6 2013-08-22 12:15:18 ....A 149103 Virusshare.00086/Trojan.Win32.VBKrypt.vjlp-fdcf531c9283ef479433c4a44205a0138db43292e9bc2223804d961106c6010f 2013-08-22 19:50:04 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.vjqs-774d7683b281e4461fbeac1df7526bc71977d7fd17c67b3a6cd60c1c1055eaea 2013-08-22 20:54:42 ....A 147837 Virusshare.00086/Trojan.Win32.VBKrypt.vjvb-e67a58475ba95f4f112c9b99cfab314d97743d9cba505792cd9277a7165490b5 2013-08-22 18:58:06 ....A 356352 Virusshare.00086/Trojan.Win32.VBKrypt.vjxi-2ca8e4c22f1ef970ab9582beec2c305947e85f3efe6a5fc10b44caea21e3ffde 2013-08-22 12:55:56 ....A 270336 Virusshare.00086/Trojan.Win32.VBKrypt.vkam-dde349525f51d8bbfb278690ddcdc14f0b2cd4e4d0c7500f506355e9ab17b2fd 2013-08-22 15:04:08 ....A 28672 Virusshare.00086/Trojan.Win32.VBKrypt.vkfr-d2e2a1fe5cb93c4fc22216a8348bb7bf487b8b1ac4de5df13fbbd65c81c2417d 2013-08-22 12:21:02 ....A 770048 Virusshare.00086/Trojan.Win32.VBKrypt.vkju-158303404a173db176bcf942c8f8745b3f9306ea8d3c22859fcc527b5e6d87a4 2013-08-22 20:10:26 ....A 839680 Virusshare.00086/Trojan.Win32.VBKrypt.vlag-2cb1a5ef8d6f4025cfab3ee0d7371ac0041a3057c2a6f76fc025ae6f42b25752 2013-08-22 14:23:54 ....A 77824 Virusshare.00086/Trojan.Win32.VBKrypt.vlcc-fcf74037ea4c11b819481004be49f08ef088bac7f192ed2db76a110eb810ab50 2013-08-22 15:18:16 ....A 98304 Virusshare.00086/Trojan.Win32.VBKrypt.vlro-e385b6f92a10255cf0724e7a6865fd98d2fc2068dba28acff244e840d5fef05a 2013-08-22 14:48:12 ....A 57344 Virusshare.00086/Trojan.Win32.VBKrypt.vlug-742ef11007736634d0c9830f68bdc9ddfb79e51f3f4058214667065bda4cc21d 2013-08-22 18:50:28 ....A 24576 Virusshare.00086/Trojan.Win32.VBKrypt.vmqf-4cdb18f99b6638640558187b10a6ecd842948fbcb363da7601dd92fb21571f35 2013-08-22 12:33:16 ....A 172032 Virusshare.00086/Trojan.Win32.VBKrypt.vmqx-12abdf0582775108b70e2897108dfe89790fae5969f3a2d4b3da8ec11910f4b2 2013-08-22 14:55:22 ....A 14824 Virusshare.00086/Trojan.Win32.VBKrypt.vmui-feb3097f1fdc35bb767f5d86d02426308b324b3a2afb3d59e12c04aa77655369 2013-08-22 19:03:00 ....A 1200623 Virusshare.00086/Trojan.Win32.VBKrypt.vmwn-5cac563fe54b994de56d3142bf8213c6f6c02cc6beb5a067300cb0bc79221db2 2013-08-22 20:02:28 ....A 160768 Virusshare.00086/Trojan.Win32.VBKrypt.vmy-1ca920279efb0b94d91563f59eb6b2d1212dfae8b63106b2a79c17896a7f2769 2013-08-22 15:47:58 ....A 110592 Virusshare.00086/Trojan.Win32.VBKrypt.vnds-9d15bb3af6709b85bb86f03616c2bfd84b49c97c83a03920134c4f2651fe4f97 2013-08-22 21:19:48 ....A 28672 Virusshare.00086/Trojan.Win32.VBKrypt.vnew-416a10f1030183bcd3ce267d10fef280c920b2e964f321bc29fd2b4befacb076 2013-08-22 19:15:58 ....A 28672 Virusshare.00086/Trojan.Win32.VBKrypt.vnew-625492e30c6eb6dafbc219ae0ff397836266fe8603f393b4101b7c7087ef496c 2013-08-22 18:18:42 ....A 28672 Virusshare.00086/Trojan.Win32.VBKrypt.vnex-0763ce97b4a87c123d59a91ead88c14bb5a0d8d58da70cd591a702051329db97 2013-08-22 13:58:42 ....A 28672 Virusshare.00086/Trojan.Win32.VBKrypt.vnex-70c0ecf31a648fb932c4845a6f86ee980d885fb1f710d536a03f754849715b1a 2013-08-22 17:00:14 ....A 28672 Virusshare.00086/Trojan.Win32.VBKrypt.vnff-b364d22692c353fe34978f3bf68f33ddc8cac973d54e10f165405985e0ff374d 2013-08-22 21:10:08 ....A 28672 Virusshare.00086/Trojan.Win32.VBKrypt.vnfi-487c2a2a53a099f8d0bf212e416f093140faa47ba9d8aac56e2d40d005cc43c0 2013-08-22 20:28:04 ....A 28672 Virusshare.00086/Trojan.Win32.VBKrypt.vnfi-5902035f7189357e2e9ddceb6320cb325bc9b3d77ab3f03b08e5f3f8851f8a57 2013-08-22 19:27:14 ....A 37464 Virusshare.00086/Trojan.Win32.VBKrypt.vnps-6df3f36401a35f4f02943e8bcaf9de2db09a9cacd45cdf3165d4d276f9539de7 2013-08-22 18:27:48 ....A 169312 Virusshare.00086/Trojan.Win32.VBKrypt.voal-3c62c3ca05a5d489d75c0fdb787fe3b0ab5055f151307dd4a16997667ebecc6d 2013-08-22 20:56:02 ....A 881654 Virusshare.00086/Trojan.Win32.VBKrypt.vohm-5237d9d5408635b1a431b2230d20f8557ef1d672f29f7328360a34518faef155 2013-08-22 13:41:10 ....A 45056 Virusshare.00086/Trojan.Win32.VBKrypt.voka-f90d872ab0d2b570de96b9d5fb108b1a4c08a35fe150eb09302fcf63c49aa418 2013-08-22 12:50:22 ....A 141606 Virusshare.00086/Trojan.Win32.VBKrypt.voka-ff4436aa8984d53032a243ca096f3b63410b7f98b90aca039edd23d21cbb0511 2013-08-22 19:47:18 ....A 36864 Virusshare.00086/Trojan.Win32.VBKrypt.vozr-7bd0e20921cbb1c942746f027845e289a4dd24aba5eba836e9726a884eab6661 2013-08-22 12:09:36 ....A 32768 Virusshare.00086/Trojan.Win32.VBKrypt.vpdv-41d7b0352c8dc61bafa0b462fab01691488b416e2e923437c30d1d493ef98665 2013-08-22 14:35:22 ....A 327680 Virusshare.00086/Trojan.Win32.VBKrypt.vphx-d2c8ebfb620cdab9ec4a81b538a9425fdd5b04db6d3ac9d280b2618a0bdc5c62 2013-08-22 10:46:50 ....A 28672 Virusshare.00086/Trojan.Win32.VBKrypt.vpid-550258e0392005f2465c4e754eac31c6cb3ce99b883780b705f11ac181a3c908 2013-08-22 14:03:22 ....A 387584 Virusshare.00086/Trojan.Win32.VBKrypt.vpob-4360549e21b231086722946b4fd5104cd5484d72a08469c6adcf2810646883d4 2013-08-22 17:45:20 ....A 411922 Virusshare.00086/Trojan.Win32.VBKrypt.vqbh-e7d3333e1bd837207839e93d35000e216238f91b12dd93a73b5e67885d70268e 2013-08-22 14:00:40 ....A 164058 Virusshare.00086/Trojan.Win32.VBKrypt.vqgw-e1a0395a1f1631e959f395d761a2fc41a9103c4da946ea146a4ebebde666f191 2013-08-22 18:26:38 ....A 174082 Virusshare.00086/Trojan.Win32.VBKrypt.vqli-6f4a131b27ff4fb15b21465c4d5e19a336511c899bfaf86e2831a3a610723d68 2013-08-22 20:04:46 ....A 1323008 Virusshare.00086/Trojan.Win32.VBKrypt.vsdl-5d8cb7086701c0eed497247ae37e6102dba1d6d23e5a0f8d6304031acff3f5e7 2013-08-22 14:59:36 ....A 142954 Virusshare.00086/Trojan.Win32.VBKrypt.vsk-e468d6df0fa50a173c9912fd6b09edd4cc79f4fafc8350082f3f0e71bfaeaa3d 2013-08-22 19:57:48 ....A 18473 Virusshare.00086/Trojan.Win32.VBKrypt.vswy-1a92b20f00b2f323438d26e4c3749bbea5a549af842bb644e0dd183eff43c0e2 2013-08-22 14:39:18 ....A 425984 Virusshare.00086/Trojan.Win32.VBKrypt.vsxi-fc123bb6cc93de46fedc2c79f0658e37e6a4533acc914489a0d71a9423c17704 2013-08-22 14:15:12 ....A 58880 Virusshare.00086/Trojan.Win32.VBKrypt.vtfk-054ce63b82d4c72ea8c2033c58cca36a770f6a97d26baddfb1c758f90ad4ca0b 2013-08-22 13:45:40 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.vtim-fb2f567eaad167004c1634a223bb0a7970ea62d7b41e633e37085b02446ffd2d 2013-08-22 19:09:40 ....A 28160 Virusshare.00086/Trojan.Win32.VBKrypt.vtjv-4e7a90efdac52471258b8c60737cb64830078d2c7b79a123355f0e491665a212 2013-08-22 14:35:16 ....A 106650 Virusshare.00086/Trojan.Win32.VBKrypt.vtlv-d0778daba653a1425181a20463c0f14c5ebb8ed171f8f7c650d10bf9d54c4230 2013-08-22 11:49:12 ....A 180605 Virusshare.00086/Trojan.Win32.VBKrypt.vucv-d60bc9579ad05cc9169e0d5770b96b8fc0af49a81d3b4f56088e8cb4d6030ce1 2013-08-22 14:33:22 ....A 28672 Virusshare.00086/Trojan.Win32.VBKrypt.vudq-11bf544fc3694191f5f5f3726b652d07330cd1144f6e8103f75448bffddc82a8 2013-08-22 13:03:46 ....A 130944 Virusshare.00086/Trojan.Win32.VBKrypt.vued-160edb9b6f90922eef80e30d20b9c7613f540861a80cf4928912d4b3ed33ffbf 2013-08-22 12:57:14 ....A 24576 Virusshare.00086/Trojan.Win32.VBKrypt.vued-eb4b719ee72c73b6ae6cf8c21d0694033d3258c4aaff4a402e74980a717913e8 2013-08-22 20:18:04 ....A 468393 Virusshare.00086/Trojan.Win32.VBKrypt.vuhr-1025703f25e6ff70c587a44c772bf2021fa2bf40f21d378cef45e8294784bfcd 2013-08-22 14:50:06 ....A 266560 Virusshare.00086/Trojan.Win32.VBKrypt.vuiy-d0d6a6dd8111bd82cb1cb168e4d0e1e08d609f84cc99dba1baecf1bf3ba3f13b 2013-08-22 14:35:10 ....A 266525 Virusshare.00086/Trojan.Win32.VBKrypt.vuiy-d3e4b9bbca8babb6c926d5e9c26682ba5e7f04999ad16821962f92b0f9ec022c 2013-08-22 19:27:32 ....A 327688 Virusshare.00086/Trojan.Win32.VBKrypt.vvcr-3b46275fc23059fade86e77c9c0f44481b5e10296eb0e9b439cbdf9680dc697b 2013-08-22 20:25:20 ....A 551063 Virusshare.00086/Trojan.Win32.VBKrypt.vvko-3014d0685464248d8bf27851cfebddc9b4c75c496fbc161caa0c21bd3109ccf0 2013-08-22 20:09:56 ....A 63606 Virusshare.00086/Trojan.Win32.VBKrypt.vvko-780d2afbf39e85d29bed7208fa1f6fff1f7a0e1a6c45deb281415f510c6233b3 2013-08-22 19:49:54 ....A 278528 Virusshare.00086/Trojan.Win32.VBKrypt.vvld-696ad01762fcfc2b675e94e3b87d994eff370d1200f47c5f6158ae339cb1d794 2013-08-22 20:36:20 ....A 212992 Virusshare.00086/Trojan.Win32.VBKrypt.vvpc-671bfe5ecffe051aa9ebfde68ae69448e90e10f29d72c9ec684dc61019dfdc7e 2013-08-22 20:37:50 ....A 338654 Virusshare.00086/Trojan.Win32.VBKrypt.vvpp-5861dc9bfddec1fecac509a247a3a3297e9d7b0c64c0173898f279a73681c18b 2013-08-22 19:49:50 ....A 303104 Virusshare.00086/Trojan.Win32.VBKrypt.vvql-68925c26d150ca8f90982385e4b854b57eccd1583cc6878ccac65171985fdf75 2013-08-22 19:25:56 ....A 274432 Virusshare.00086/Trojan.Win32.VBKrypt.vvql-7826bc876f56e676083217b49e65095d55fdbbaed8a44a9ab25dd79b2bbb93cb 2013-08-22 12:32:02 ....A 254333 Virusshare.00086/Trojan.Win32.VBKrypt.vvsf-e6e105b2226845823730af6ed6995fe202752eda3c39c56714dd858ba728e60c 2013-08-22 14:57:50 ....A 749568 Virusshare.00086/Trojan.Win32.VBKrypt.vwdi-41b3861c0e928ffe1d2eb06363d1e48378e3c3500bb6c49e86499e5daa153473 2013-08-22 18:58:20 ....A 61440 Virusshare.00086/Trojan.Win32.VBKrypt.vwet-1a0d10c31ecda9cafbb3ebaf3dd687de2e25dfdd5a28be352fabe60f14bfb2e1 2013-08-22 19:25:50 ....A 73728 Virusshare.00086/Trojan.Win32.VBKrypt.vwhb-1dd7e790136ee9744db2900be7792ff396f535942a22665af4040c8b0455b8d4 2013-08-22 21:01:12 ....A 61892 Virusshare.00086/Trojan.Win32.VBKrypt.vwta-ab334e29436112f087499cbf986b4c8573c1e4d7abdc88f2834674b1e1435cd8 2013-08-22 21:08:26 ....A 258048 Virusshare.00086/Trojan.Win32.VBKrypt.vwxs-612037003aab191f4565a6700cb4064075793553b3eba807bfa1dec302cd65b7 2013-08-22 11:50:16 ....A 287747 Virusshare.00086/Trojan.Win32.VBKrypt.vxna-fa8fdb31ca27b5aea12139762040ad0e5baa67e6740f8d9c7727e17bc20a2eab 2013-08-22 17:40:20 ....A 29085 Virusshare.00086/Trojan.Win32.VBKrypt.vxqg-6b6092c3a945adce6205cfdb5871dfb63ebe49c155068b5de2b4a017d1a2e549 2013-08-22 19:42:34 ....A 1314536 Virusshare.00086/Trojan.Win32.VBKrypt.vxvt-0c1672c47ef31602fa2d8f30be9429cc1511132918741dcdc954074fc071bd81 2013-08-22 10:49:44 ....A 16384 Virusshare.00086/Trojan.Win32.VBKrypt.vxvt-73e5fbb4b1197c4a760b6b7296f8ef29ffc28fe5c0e0d6b807038c789f52eef2 2013-08-22 18:36:08 ....A 62981 Virusshare.00086/Trojan.Win32.VBKrypt.vyey-7a366574055523c9f5a21a45f1426263983c72e20e33e8af2001b5bec5795783 2013-08-22 14:59:24 ....A 405504 Virusshare.00086/Trojan.Win32.VBKrypt.vypg-2170ea0ae55719def684f3a8e2f2684dc129e12bd549910945bfd99673e8d1a5 2013-08-22 11:49:02 ....A 24576 Virusshare.00086/Trojan.Win32.VBKrypt.vysd-21c467ffde20e55fc4f34c3518e8f9aa05692309623bfaa5d3a81517dc05e862 2013-08-22 19:43:26 ....A 434176 Virusshare.00086/Trojan.Win32.VBKrypt.vyxl-6e5daab3f1b4af4b6de4dc884c3ca6ad5f270188a906dfac1fdf07b65d894e8d 2013-08-22 12:41:44 ....A 77824 Virusshare.00086/Trojan.Win32.VBKrypt.vzfo-24bc7c96b8002737ac57eff1056b49569509b38f28f57d199b2d2287f612ed02 2013-08-22 12:54:36 ....A 45159 Virusshare.00086/Trojan.Win32.VBKrypt.vzih-fe8bafa2a156c6aae3358009f8953628fb97984b093334c43b8b43f4ffd8e760 2013-08-22 19:24:44 ....A 877949 Virusshare.00086/Trojan.Win32.VBKrypt.wafg-091a2a8820320972b4f115715fe5a96168a55e7f0b4aceb828f8e584a97e6f6e 2013-08-22 12:46:30 ....A 315967 Virusshare.00086/Trojan.Win32.VBKrypt.wbgs-e1bb15fcd45040df2ca4af66dc61dbbf51b023a2d855782af1efb635c94b7353 2013-08-22 14:40:26 ....A 197501 Virusshare.00086/Trojan.Win32.VBKrypt.wboo-fc78f9046e84515584972e38aed533acb245924757a55067ea39d98f14d9e7ca 2013-08-22 11:13:52 ....A 71168 Virusshare.00086/Trojan.Win32.VBKrypt.wcfm-720e01ee629ef2e70f49a3d6364f8d13ebd86f61e1eca6f3670682b68891b893 2013-08-22 12:38:04 ....A 67584 Virusshare.00086/Trojan.Win32.VBKrypt.wcif-41f4f90842162057fb751779d96c46619fb57d80216ac309848ea91d7685bad5 2013-08-22 14:16:56 ....A 46080 Virusshare.00086/Trojan.Win32.VBKrypt.wckj-ed6a0be537fb0d65bf3fb718bd2c4f75407d910eace6af527ad23130ce912386 2013-08-22 14:15:58 ....A 65536 Virusshare.00086/Trojan.Win32.VBKrypt.wcuq-e6291eeb7bbfe18619a0c4caa70a4d56e0003b7bccf3775df9c61a7daa563ad6 2013-08-22 18:46:00 ....A 4695 Virusshare.00086/Trojan.Win32.VBKrypt.wcxi-396b7f1c0a0ab25be9ca5c0f28faf1168688f8d2fa86e812544648d3e0a13bd7 2013-08-22 18:30:12 ....A 171901 Virusshare.00086/Trojan.Win32.VBKrypt.wcyj-1c90975c5a1bffa1e7e14ee6f001ed9e37fd033eb1db3435e4a1e4760c16e0ed 2013-08-22 11:52:12 ....A 263731 Virusshare.00086/Trojan.Win32.VBKrypt.wczd-563fa4af627898d4e42554357b5bae5f6df59aedb857c05418c41f53b37ea8b1 2013-08-22 12:28:34 ....A 18432 Virusshare.00086/Trojan.Win32.VBKrypt.wdgg-1471db3bbd3cf64daab74344cdf41a249d8f7271bcf08272c59588e50a564486 2013-08-22 12:20:40 ....A 107520 Virusshare.00086/Trojan.Win32.VBKrypt.wdre-da218561919930408ddd969fb8e848137d1fb9d3448212903656bf38011c1256 2013-08-22 12:55:22 ....A 33280 Virusshare.00086/Trojan.Win32.VBKrypt.wdwu-34939f7adb63a46e6fb8e9cdc529efcd523f8ec98421ad5926cda59aaa2f3715 2013-08-22 14:29:36 ....A 385024 Virusshare.00086/Trojan.Win32.VBKrypt.webp-d42035ca7122cf31231c0192c5352113723de5ffd9aa6687ddd26ea731b308aa 2013-08-22 19:36:28 ....A 542250 Virusshare.00086/Trojan.Win32.VBKrypt.webu-199beab3e34d8475d8228120fc6ec1dab670c3b9a1d1f65c6089da85b09f6f10 2013-08-22 15:18:28 ....A 93726 Virusshare.00086/Trojan.Win32.VBKrypt.webu-dfc3c5ef35ece370c168aa70845143802f32960ab3d27a562d36be6b333416ef 2013-08-22 14:53:06 ....A 846848 Virusshare.00086/Trojan.Win32.VBKrypt.wedy-fc8629895d672f28aa38085dea76b9c4f4a93d686a12aebf3834e8172fa3c836 2013-08-22 14:52:18 ....A 859648 Virusshare.00086/Trojan.Win32.VBKrypt.wedy-fd63c2c39241db025944289cb856cb466757e3f59c0293682883e14134472815 2013-08-22 20:00:24 ....A 15872 Virusshare.00086/Trojan.Win32.VBKrypt.weeb-7b61f02993f626f02281e257e0c0a344df93d4801195331cd227a1ebc1ba9a49 2013-08-22 12:45:44 ....A 253952 Virusshare.00086/Trojan.Win32.VBKrypt.weem-f05b1d9f09cfbfb8091ffd5a036f66bf286123c9870d4b3a4b38bd9135537d29 2013-08-22 13:03:02 ....A 155648 Virusshare.00086/Trojan.Win32.VBKrypt.wfa-dddb285e2e4455cb4867fb375afb0d39e41035838df58f0319bc5eee5cfec035 2013-08-22 11:08:14 ....A 3096576 Virusshare.00086/Trojan.Win32.VBKrypt.wfxc-e367a2c3d72358b76aa8378e6af46bb1e1e9ee27acedf08b1a6286a9d3fdf713 2013-08-22 19:04:14 ....A 419197 Virusshare.00086/Trojan.Win32.VBKrypt.wgaa-09fb60b4c7b8563a328a4a598cf3763655ac7eaa5a8ade3c1ed0ba8279797ed1 2013-08-22 15:08:02 ....A 357384 Virusshare.00086/Trojan.Win32.VBKrypt.wgap-df5da971fafe59d4beaa63ed5f5295b749009d88cd2dc830e2fe74abadc5f29d 2013-08-22 13:20:00 ....A 217762 Virusshare.00086/Trojan.Win32.VBKrypt.wgck-23f7abcb9638777b051b19cbb779c1f7f4c590579591a12448c7ccc157872b7f 2013-08-22 14:30:20 ....A 67242 Virusshare.00086/Trojan.Win32.VBKrypt.wgcl-deaa67e58c3e56c3daf2370c075cb54026016ea1ed4df76e0276759ee4bbbef5 2013-08-22 13:12:46 ....A 258779 Virusshare.00086/Trojan.Win32.VBKrypt.wgdj-f1cbb05d28745a06bf457be9dd66660a404d16691e9eeb637dbaf8b3e3bea3de 2013-08-22 14:04:10 ....A 266653 Virusshare.00086/Trojan.Win32.VBKrypt.wggo-4447cca7974b4e8bb162172aebe4eefda4470b9530ea29cc4aae643c384f5f0c 2013-08-22 19:33:08 ....A 266621 Virusshare.00086/Trojan.Win32.VBKrypt.wggo-4f820f2aab8f4285ebcbf05c5265076dde65a6aa305e73117fa6f017d33f8652 2013-08-22 19:33:36 ....A 291443 Virusshare.00086/Trojan.Win32.VBKrypt.wggo-596cfe7bff32ac27bb7a5439128e8f31eed501c25d745d32536b499fa2197410 2013-08-22 12:53:40 ....A 266621 Virusshare.00086/Trojan.Win32.VBKrypt.wggo-73e38730cfbd99408dfc6b13a1eb747972029cd22c192bbd81e588416b546136 2013-08-22 18:53:30 ....A 335360 Virusshare.00086/Trojan.Win32.VBKrypt.wghw-36d4d2be45cc0377eac0055ca14a6b6012247ddefa243a3d7ab7f85f62770373 2013-08-22 12:58:28 ....A 552960 Virusshare.00086/Trojan.Win32.VBKrypt.wgjb-15f2fecce509a0e030c91cfcb7e70ab18372952639697452f0bb8403977a6100 2013-08-22 11:10:30 ....A 402944 Virusshare.00086/Trojan.Win32.VBKrypt.wglc-eaa187a46f6bc24d41f1ec971d2102fcef7a04617af02fd6996cce09fea931bb 2013-08-22 12:57:58 ....A 127488 Virusshare.00086/Trojan.Win32.VBKrypt.wgmo-d86c233d420865820d0b87eee2dea04aaa2a889d80c6e7151614150de448197e 2013-08-22 11:00:20 ....A 1407748 Virusshare.00086/Trojan.Win32.VBKrypt.wgri-ffcb098761e20909cd947e6808db855255d7c71be725084dbf924614e14f61ca 2013-08-22 19:03:20 ....A 171667 Virusshare.00086/Trojan.Win32.VBKrypt.wgrq-2952c2b95cd46fc54bb15239a73ecdac034cf2d4c2474a18e18788660eb73e9e 2013-08-22 13:38:12 ....A 616960 Virusshare.00086/Trojan.Win32.VBKrypt.wgub-e569fa93bd514e0da80e20a50edd65d5aca8442e5962ab0b26679ee516ee5f02 2013-08-22 15:08:50 ....A 205320 Virusshare.00086/Trojan.Win32.VBKrypt.wgwa-32fad5744dcc0c883e8ab046b10997cfe809ec91e08079ef12f7778fbb413a8f 2013-08-22 21:56:18 ....A 246141 Virusshare.00086/Trojan.Win32.VBKrypt.wgxr-7223c9fe235cffdf5329363053ace72a79a3d7b552dc614a74cf07124e7ec746 2013-08-22 20:06:32 ....A 1074688 Virusshare.00086/Trojan.Win32.VBKrypt.wgzc-1f67328856d0d553059b005ba600dbbea4ef93e2d7fafb03a6e5cfcbad04e53e 2013-08-22 18:10:46 ....A 176128 Virusshare.00086/Trojan.Win32.VBKrypt.whok-6d9dbedd89c674c12c6209f0894a3b916a0af7be5986e39f22fa50a6babd1876 2013-08-22 19:21:56 ....A 141574 Virusshare.00086/Trojan.Win32.VBKrypt.whqi-1b7657df2cf3f0037457e17882d2b9c2c2e14069c8e200ef1e4a6e7ccbf4ca4a 2013-08-22 11:25:02 ....A 73728 Virusshare.00086/Trojan.Win32.VBKrypt.whrl-d38001404ed146a2ec0b1ad395e4b5deb690055a770467d8cd1a0728efacb10d 2013-08-22 13:54:04 ....A 9216 Virusshare.00086/Trojan.Win32.VBKrypt.whrl-e29c85840f935ef9007e6b9e79c1b7f9c737b05d85ce709c3edccfb976408035 2013-08-22 18:20:06 ....A 323997 Virusshare.00086/Trojan.Win32.VBKrypt.whsn-1cedfe2c48abcf633352029a30ed665f54d7d2d9e53e17660cf7d8296bf87e35 2013-08-22 13:45:30 ....A 36702 Virusshare.00086/Trojan.Win32.VBKrypt.whty-66276ce573ba1402d48277821673e74e3d1ba4fad200474af7be36aada8ff866 2013-08-22 20:50:20 ....A 263168 Virusshare.00086/Trojan.Win32.VBKrypt.whxa-110c2bff6165a26c0c226489e85a8819ae20d7d449b810c1650e7faef849c619 2013-08-22 14:59:32 ....A 141095 Virusshare.00086/Trojan.Win32.VBKrypt.whxa-e5ce62fa9d1151088d4f45d6caacb27f5b86d86b8c258dcf4e9f039a9388c1ba 2013-08-22 19:57:06 ....A 98120 Virusshare.00086/Trojan.Win32.VBKrypt.whyk-7c45cd788fe6b50d61c199ba74e31b1e032115e798826cdcf0bb6362acaf7b1e 2013-08-22 11:29:20 ....A 17928 Virusshare.00086/Trojan.Win32.VBKrypt.whyk-d9ec926ded2e1535e65a29a4358d18fe1409cca03c366719eccbe9fd18d55631 2013-08-22 15:08:18 ....A 265597 Virusshare.00086/Trojan.Win32.VBKrypt.whyv-35033a77ab741e087ca04c54e9d5d7dd4f949f14ed648e2cd6802f3831624928 2013-08-22 20:11:50 ....A 265629 Virusshare.00086/Trojan.Win32.VBKrypt.whyv-375bf8b435b0802b4714de8d3e078fc0e81bba953bfaa7aa092ccdf2932fd558 2013-08-22 14:54:32 ....A 128413 Virusshare.00086/Trojan.Win32.VBKrypt.whyv-7486a4b98be7a012a855898d9d6b2451b6be1e286cc0a21e6cdbbae46763f846 2013-08-22 13:12:16 ....A 767602 Virusshare.00086/Trojan.Win32.VBKrypt.whzm-ffe0462e3d45cf0b7f2201469dc4cff27e7adc0eee9e70dfe84a7a3304ebc73a 2013-08-22 14:43:56 ....A 176999 Virusshare.00086/Trojan.Win32.VBKrypt.whzr-55bc44fc812755d96273ddcfd4d3aa8d2d3abc07b37cdd8f4d91d8daaa6af197 2013-08-22 14:40:28 ....A 220160 Virusshare.00086/Trojan.Win32.VBKrypt.wias-2351adee582e5e4eb31470b7e873b38af2cd7398959a23243b1384cdece45f48 2013-08-22 13:48:48 ....A 225280 Virusshare.00086/Trojan.Win32.VBKrypt.wias-5046ce4cf71af17203dc6d8c652eb85341c0bee7dc8fce06a306a5638d113e25 2013-08-22 14:19:10 ....A 219136 Virusshare.00086/Trojan.Win32.VBKrypt.wias-50ba227e9cf24d46b19f6ef9396d970c5122949d7d635ec1b3a1170e7b6118af 2013-08-22 13:50:24 ....A 37632 Virusshare.00086/Trojan.Win32.VBKrypt.wibf-f8dfde36a3cd85e2bc3728478670b2ba7299d7065d084659beb6ca7135079026 2013-08-22 13:55:44 ....A 126564 Virusshare.00086/Trojan.Win32.VBKrypt.widq-33ab6b9ab70879a5b7ce1b37565639df0b0d866afd5f7dc6429a730fdf8a1bf7 2013-08-22 15:15:06 ....A 126183 Virusshare.00086/Trojan.Win32.VBKrypt.widq-d4285ac6220d0375e709ba270625c2597aa58153354012ce895de5e9ef292ec4 2013-08-22 11:23:00 ....A 430767 Virusshare.00086/Trojan.Win32.VBKrypt.wies-0251d569ac736e6c22ad36259389bd767f761dc790271b8a11551fed9506b50c 2013-08-22 19:50:10 ....A 431162 Virusshare.00086/Trojan.Win32.VBKrypt.wies-066df580a0092c42bb28365540fa63290b964312afb3106cf4d62d91fdd9b39a 2013-08-22 15:18:24 ....A 405849 Virusshare.00086/Trojan.Win32.VBKrypt.wies-2253cd965253298ad0c68a9d2058fd1a4a0c807954ad9973c451bbfba3b11123 2013-08-22 19:16:26 ....A 1328640 Virusshare.00086/Trojan.Win32.VBKrypt.wies-259d9ded6ed98a0573cebb2e44406c7a6df5d24fa824a0d71015dc65e158a5f4 2013-08-22 18:23:06 ....A 80682 Virusshare.00086/Trojan.Win32.VBKrypt.wies-29c736d8d377927fd2e2d5794ab4930db13aa9fd77a4812230e3c334b48d609f 2013-08-22 14:23:10 ....A 365949 Virusshare.00086/Trojan.Win32.VBKrypt.wies-31f4349734318802fcdb85c3aaa80c93264c10d2e7376652cebc119ab04ec8cd 2013-08-22 18:09:26 ....A 790528 Virusshare.00086/Trojan.Win32.VBKrypt.wies-4860562ac24b3b89144ffc3a91a23354aa1a04083671c8e94c7f3bb30518257d 2013-08-22 12:29:32 ....A 245248 Virusshare.00086/Trojan.Win32.VBKrypt.wies-5009f6a8405a108b411a09fa7a4ef58d5ee3a9ec7ef260d3ca5ad16c518d9388 2013-08-22 19:37:28 ....A 749949 Virusshare.00086/Trojan.Win32.VBKrypt.wies-5f1aa645c5a4ac41125379ad5b35cf396f9a9b6f1c2336af709f95400af51e63 2013-08-22 13:44:02 ....A 352637 Virusshare.00086/Trojan.Win32.VBKrypt.wies-d225bc7de928a7ffd3b5fb17f48b02fb3a0b83c3ddf2f1395e30ce16092bd7a0 2013-08-22 14:31:22 ....A 578434 Virusshare.00086/Trojan.Win32.VBKrypt.wies-d6c3056570a023cf233fa2c0557fcba1f4fe7d6ecaecacbf2b428634928452f7 2013-08-22 14:42:54 ....A 2664449 Virusshare.00086/Trojan.Win32.VBKrypt.wies-e7679301c3fdb7e5c0363facc08ef3924cdc52216382fd0dc8b93f8e4620ed4e 2013-08-22 11:52:50 ....A 377344 Virusshare.00086/Trojan.Win32.VBKrypt.wies-ea7c6b0c047dc6b95c8f98d4f4ece9b377c80a473557a786a61857aae20c019a 2013-08-22 11:25:06 ....A 430080 Virusshare.00086/Trojan.Win32.VBKrypt.wies-f639515960a6c8489e23b47229abf12fc1c23b75a1e90720cd3a55399fa9b170 2013-08-22 13:57:10 ....A 247849 Virusshare.00086/Trojan.Win32.VBKrypt.wies-f6ae3bc815d90a41379376bc96b692b9cc951110015668237c948e9f76fe635a 2013-08-22 14:25:04 ....A 635080 Virusshare.00086/Trojan.Win32.VBKrypt.wies-f7d7b333d40516add1b695eb91c1b50e3b551cd5b948c858ce9b20a0a5d57079 2013-08-22 11:29:58 ....A 401821 Virusshare.00086/Trojan.Win32.VBKrypt.wies-ff8e743279430a9976716eb9536b96ee9655fbaf5fb997f4b1a455c69b32b83d 2013-08-22 12:47:00 ....A 18944 Virusshare.00086/Trojan.Win32.VBKrypt.wiex-d1813692413bfe95e393e6b2a4e41ea159c5c78f4e06abb15288e7386dd14a4f 2013-08-22 19:14:30 ....A 45981 Virusshare.00086/Trojan.Win32.VBKrypt.wify-3914edbf51da812b3133978262ad4a819da4e20025a5c8cdfeac6c30a9230a63 2013-08-22 14:21:54 ....A 51101 Virusshare.00086/Trojan.Win32.VBKrypt.wify-f5c6dc7dccf50c58b05bc253774586757551ea05943597dfddaa491799d6e11a 2013-08-22 18:23:30 ....A 577912 Virusshare.00086/Trojan.Win32.VBKrypt.wigv-581ea431796bb295d2c1406163c285f189b119ff2b6aae96902d2141f2d416a8 2013-08-22 13:37:56 ....A 99106 Virusshare.00086/Trojan.Win32.VBKrypt.wigv-d0875afce1c4a6e509622458cfbb655c05b84fc6f59f6f9e8b77fa9e3de7e4f3 2013-08-22 14:44:58 ....A 106553 Virusshare.00086/Trojan.Win32.VBKrypt.wihn-d6922f8ca72adf1d96129edfcd2312292d7524cf8a161b678334f5df1df09a27 2013-08-22 18:51:56 ....A 144429 Virusshare.00086/Trojan.Win32.VBKrypt.wjei-2532a5eefbf536716cfbb05cf565631f7d927c70d028560e74a4141a049f1fb5 2013-08-22 20:08:40 ....A 70656 Virusshare.00086/Trojan.Win32.VBKrypt.wjep-76eda52780b61cd99e60d747822d836a61de609d10f46036069b85bf497c2720 2013-08-22 19:03:10 ....A 124285 Virusshare.00086/Trojan.Win32.VBKrypt.wjeu-464cd0f35692dbb9d7e85b4580f64470d41087f6e934f1b98adeff4cdf3c6c23 2013-08-22 14:35:40 ....A 497152 Virusshare.00086/Trojan.Win32.VBKrypt.wjkw-64698250298b36881bb1a756fdd5b7a977c2adf3aef358d76588e31d0cabc973 2013-08-22 11:49:04 ....A 360448 Virusshare.00086/Trojan.Win32.VBKrypt.wjoy-0228d998fc7e71e6ad40ab766d430b6f78b48450feeb098c5090f23ad6fe028c 2013-08-22 18:25:44 ....A 213192 Virusshare.00086/Trojan.Win32.VBKrypt.wjoy-1786df2a051212207749362c7fa11e84c9cd58c7d9665c33ffdf394b3963f7c3 2013-08-22 13:43:02 ....A 50176 Virusshare.00086/Trojan.Win32.VBKrypt.wjoy-e308a3c1f61b5bd9017ae3838adcf137644dd98e035a6aba106e0c97fe962300 2013-08-22 13:47:10 ....A 308736 Virusshare.00086/Trojan.Win32.VBKrypt.wklh-fd369108924163db9f8a655844357fb7e6c709c8fa5330ce55b865c5e20352b5 2013-08-22 20:19:00 ....A 800264 Virusshare.00086/Trojan.Win32.VBKrypt.wklp-581e779311d26867a0d6b1b7b8cc88031791f34f1042d26a997a1683bafbf43d 2013-08-22 14:14:50 ....A 344072 Virusshare.00086/Trojan.Win32.VBKrypt.wklp-e02e89f23055061594c47b361ca6d047274a4b4ec5bbbe1f40af05b73fa9e4fd 2013-08-22 13:58:42 ....A 177152 Virusshare.00086/Trojan.Win32.VBKrypt.wlcc-e26df9b73666a9dc62bf7b433f750577f5ed7fcaeb0393572a400e1c46b76be0 2013-08-22 14:35:50 ....A 1568768 Virusshare.00086/Trojan.Win32.VBKrypt.wlv-f4e6506ea2266b48a204bcf8a69523dec1746b2355142e1d6025cba726cea2b3 2013-08-22 11:06:58 ....A 227402 Virusshare.00086/Trojan.Win32.VBKrypt.wlyl-f4ee476f7f5dcaddd43080b8c313f921d5d48cc2ba7b665ded9bf47d1e044d10 2013-08-22 18:29:06 ....A 24576 Virusshare.00086/Trojan.Win32.VBKrypt.wmfl-3b2e9264b2634128e1fd531de53a374a5fb09e8a636b60974de45518d45447aa 2013-08-22 12:18:44 ....A 147464 Virusshare.00086/Trojan.Win32.VBKrypt.wmnv-d0b163296b42e3b5f651b0622baaf3e3fdd27daf16dc99c27cbf3100d566ad1e 2013-08-22 14:47:06 ....A 122880 Virusshare.00086/Trojan.Win32.VBKrypt.wmxy-de458a44b6b57341e9a4b66e339c1a5fe0421ef04f974d0793daebe0154db19e 2013-08-22 14:32:34 ....A 49152 Virusshare.00086/Trojan.Win32.VBKrypt.wmyt-d42f534ea9d4349fa8d296c162d12dcac7ab7352ece231ed3524346a430c9b0a 2013-08-22 15:05:28 ....A 48648 Virusshare.00086/Trojan.Win32.VBKrypt.wnfv-72e7975ad1a13b94eaaab351ae510bcca883fd13cead0b473a54c122c82f8260 2013-08-22 12:41:40 ....A 180224 Virusshare.00086/Trojan.Win32.VBKrypt.wnqm-d53fe9aa5c172a7b5c80568b4e1297e863aa5c98be6f01fb8a8f4cc39bf69983 2013-08-22 19:13:24 ....A 86016 Virusshare.00086/Trojan.Win32.VBKrypt.wnzu-1ef27ac77c2b6413a077cc0b2317078a73f0412faa8674d6e34f505a00db33c7 2013-08-22 19:39:02 ....A 259312 Virusshare.00086/Trojan.Win32.VBKrypt.wobs-37d01162ba0d0ac3ae7009254607d4e815c3787d2534db8e1fc67497c2e4774f 2013-08-22 18:04:38 ....A 147456 Virusshare.00086/Trojan.Win32.VBKrypt.wojn-1b88e6f2c4937679f71c7c346cd13c64f067a6c7ede657a224632f4f0063fdec 2013-08-22 14:09:08 ....A 458064 Virusshare.00086/Trojan.Win32.VBKrypt.wopm-ffeea6013cd3e7565c04de194c2571a67e91933266624055923d67938019362a 2013-08-22 19:31:58 ....A 462848 Virusshare.00086/Trojan.Win32.VBKrypt.wopq-5f500341ee479fd79589bfc44dd5d7ac4409e3bf81eb3b925321c9e897f95471 2013-08-22 12:50:16 ....A 102400 Virusshare.00086/Trojan.Win32.VBKrypt.wpca-e9f65fa342cbdf50f88e967d57bafe1fc89054510960052a4334a019571dce1e 2013-08-22 15:09:12 ....A 69632 Virusshare.00086/Trojan.Win32.VBKrypt.wpje-dfd8b541ae92cdf6869af7258eca7029ea4f470563805d4fa048847a441d807c 2013-08-22 16:59:20 ....A 350720 Virusshare.00086/Trojan.Win32.VBKrypt.wpny-6a00d928daa385553792f7ba4dfb43def753002b3989879eb4fd709d8dbff20d 2013-08-22 19:53:34 ....A 200704 Virusshare.00086/Trojan.Win32.VBKrypt.wqgq-6848b64adc25479d7f14c96540ed94717aa4abe05c19decfd8c2888569db8b9a 2013-08-22 14:10:00 ....A 300129 Virusshare.00086/Trojan.Win32.VBKrypt.wqme-060f93714c19b7334fa3444fad3de0f236429ed46a7fc17a07d5d34382f66946 2013-08-22 14:42:18 ....A 319488 Virusshare.00086/Trojan.Win32.VBKrypt.wraf-24fad660dcf8d35aebe4aa6f55555ee356dadaf5ac6a6f071e49ad45ae279316 2013-08-22 15:09:18 ....A 371069 Virusshare.00086/Trojan.Win32.VBKrypt.wrqn-440ba7eb2f88072f853396bd19f87be31195e7e7e10b03715e6790a95441f8ad 2013-08-22 16:36:08 ....A 464384 Virusshare.00086/Trojan.Win32.VBKrypt.wrvu-53a56bc354d53537ef72d326501259a13949d924a8a0b2210bf5215e32be4a51 2013-08-22 18:41:48 ....A 507904 Virusshare.00086/Trojan.Win32.VBKrypt.wtaz-689243a6f848449ce5dca6317fd83a120fdb238f56f006e866d2f5e27e50d799 2013-08-22 19:07:32 ....A 561152 Virusshare.00086/Trojan.Win32.VBKrypt.wtcx-7d73520f777bf88720857166fd83403eda9db87e06d8ebfe5e148ed38411144c 2013-08-22 13:03:46 ....A 1115648 Virusshare.00086/Trojan.Win32.VBKrypt.wyer-ff4b158ed5cd1a773d1075392e3b729e4876edceb3fc0356c64e371f8062108c 2013-08-22 13:44:48 ....A 102420 Virusshare.00086/Trojan.Win32.VBKrypt.wyh-5580169719ab5948a24b040dad0eb2e155fef64afe532342eef20b6e3f5ae41d 2013-08-22 21:09:32 ....A 155648 Virusshare.00086/Trojan.Win32.VBKrypt.wzzu-411cdad98286392d480b5e72d488fa1d300ce195336cf7fabb0b8fb2a504cccb 2013-08-22 13:40:32 ....A 155648 Virusshare.00086/Trojan.Win32.VBKrypt.wzzu-ecdcc2c9359aa1d22d0c49268db0c7acd530b79805638d716a3ee9a2e2b5679e 2013-08-22 19:37:46 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.wzzv-0740bffefb4891bfc222e74855afde37844901f27d70a9ce5ecf5002f7c7d8f3 2013-08-22 19:49:54 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.wzzv-19a32dc2661f17a401158f8853fd3f5124f0de8338c3e9d413ee65a44c797c88 2013-08-22 19:21:48 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.wzzv-1e8f06a4a07a2f3a7eedf3398bc6f2def4e1106ff92f79fab9bb6ce35fe873c0 2013-08-22 18:06:04 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.wzzv-235aec367575bbbd03aeeebabc198718a3603afef86210a31b72ae5c4721881a 2013-08-22 13:18:14 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.wzzv-260947a9be43a2b2642ed25cbfd4cb1a882dabfdbc05b45055cff5c8ef402199 2013-08-22 20:18:44 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.wzzv-384a957a33993760b4bbdaf096800db0747693d0b7079d51de4e162fd124a734 2013-08-22 19:37:48 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.wzzv-3a8ecf8d0312ce66da6921bcdb0a6856ce4cbd8c0e8eba844c45ccd639214844 2013-08-22 20:13:36 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.wzzv-4639e780d8fedb18dd19a65be62601b1dd9441e3564c780437e85e9808a6456a 2013-08-22 20:49:18 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.wzzv-60de52bffcba56269b04baddf2d0a1cba73b66591f2408a2c27956306f412986 2013-08-22 14:08:58 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.wzzv-62dfec4b9feb0e4517829188d39a89f6c97f3cfe298964b30faa5481a60bf43d 2013-08-22 11:55:58 ....A 196608 Virusshare.00086/Trojan.Win32.VBKrypt.wzzv-62fdd1d0a8b39f413d8f0de1837a1d15aee2a6a5cee44c84ae0dc3203900a167 2013-08-22 18:26:16 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.wzzv-6a3ef8d60c9b2e267b6a925891dee04ff20fa9bc27ef3f681ac26dbbe982a47c 2013-08-22 17:18:14 ....A 135168 Virusshare.00086/Trojan.Win32.VBKrypt.wzzv-ac8b0bcd0ad9b2a172e6929ba748e475c751b450818e77710dabc793fb2378bf 2013-08-22 22:02:46 ....A 322048 Virusshare.00086/Trojan.Win32.VBKrypt.xafs-227e6905dedf63d12129f407ddbb4e5a17d44dddf2a6dfb30223ce7878376e4c 2013-08-22 14:56:16 ....A 90112 Virusshare.00086/Trojan.Win32.VBKrypt.xei-e440667aacfc2e6b252f2086dde97962f238c13ae3de3edc4fbabf60377bc1ea 2013-08-22 13:58:10 ....A 300038 Virusshare.00086/Trojan.Win32.VBKrypt.xhu-e5c2b136885255060a13b87eaf6c044f7f340f4ba1f4bba5b2b4866fc9af4d74 2013-08-22 19:54:52 ....A 121524 Virusshare.00086/Trojan.Win32.VBKrypt.xjud-0f44e7280ee5ac442b0a29cc6ab7a5b510460e5a649b9006e5be8b3fd9654377 2013-08-22 13:45:10 ....A 2738176 Virusshare.00086/Trojan.Win32.VBKrypt.xxn-ed55bde88a886b5eaf1c039dea063d1590b5a20582a62dd0f4c4281d5ad17586 2013-08-22 15:37:26 ....A 282624 Virusshare.00086/Trojan.Win32.VBKrypt.ydpk-614c47964d8eb34e388c1d72cedb5123d472324b0af7fa395c16eaf3c1605e09 2013-08-22 18:13:04 ....A 199680 Virusshare.00086/Trojan.Win32.VBKrypt.yiri-5bc60bb5d038d0963585d899ad8986ec42c33e3d21951ab13940e69777f66ab5 2013-08-22 21:01:50 ....A 53248 Virusshare.00086/Trojan.Win32.VBKrypt.yiyk-877ba93b15c86075a104e705562de08bd51ad6a07219468efd06629a30498fbd 2013-08-22 12:07:08 ....A 202752 Virusshare.00086/Trojan.Win32.VBKrypt.yrfg-f37d0f2b7bb72caebeaed61b1281e3da9ad33509e3372cf381f7a911f1d4b012 2013-08-22 19:43:38 ....A 155242 Virusshare.00086/Trojan.Win32.VBKrypt.ytay-5d26de5b803ec9435c611df9eccd9277f9270eb4af7bcc93b8a3a2a28f03334c 2013-08-22 20:33:22 ....A 22528 Virusshare.00086/Trojan.Win32.VBKrypt.ytba-6530f96fe3915f080630513d1f4e6aec77b640da4048600cc8af2c9a27623c69 2013-08-22 20:39:08 ....A 158720 Virusshare.00086/Trojan.Win32.VBKrypt.ytdy-493e646915a2d9873d2b47ce4be5dccb24851bb8ccb4544211628703752dfe08 2013-08-22 15:01:02 ....A 251904 Virusshare.00086/Trojan.Win32.VBKrypt.ytez-e87225365cf199777c448323eed08dbb5645c5428ee85aa23aa0b40e93a1d468 2013-08-22 20:50:46 ....A 24576 Virusshare.00086/Trojan.Win32.VBKrypt.ytjd-40761e62c98bf198888287352883e6dffcd56e17e8fbfccf982418b31730bd1f 2013-08-22 20:52:08 ....A 24576 Virusshare.00086/Trojan.Win32.VBKrypt.ytjd-489ed0fd33bc66458d9d038f8bf2e72ece76636b402431c889c7499e14344fcf 2013-08-22 21:36:48 ....A 24576 Virusshare.00086/Trojan.Win32.VBKrypt.ytjd-72d8cebb81742b71cca8816d15de8d467706d8edf67aa88c7360957c128c2180 2013-08-22 20:31:58 ....A 262144 Virusshare.00086/Trojan.Win32.VBKrypt.ytjp-3927ee00f20947b78ba1b7012af49d9db02c9af3a980b32bbbd331d144680f66 2013-08-22 14:32:54 ....A 16418 Virusshare.00086/Trojan.Win32.VBKrypt.ytvj-608ec6a64b558f3486c2423671a4fd50f01b68664c05c6cf5144274ab376732d 2013-08-22 14:38:30 ....A 585728 Virusshare.00086/Trojan.Win32.VBKrypt.ytxg-341f2f5fedef34bf207a9260af5c5a0649154efec0f85c4baa0b8f96d2ac9d22 2013-08-22 16:52:22 ....A 102402 Virusshare.00086/Trojan.Win32.VBKrypt.yucf-f2b87e48700ed7b23afaaed78f8a65ae8e1330d0822b655950c6ff0aa9bdb882 2013-08-22 12:58:30 ....A 108032 Virusshare.00086/Trojan.Win32.VBKrypt.yuhp-fa7e78f4d234156333cd9c07b917c924907c0202590aca797a0f6ae7c267f6df 2013-08-22 13:39:48 ....A 11272 Virusshare.00086/Trojan.Win32.VBKrypt.yujq-d27170a89d0ac685064236b3f6befa56ad4010f64890f4f212f8151492f5358f 2013-08-22 18:23:34 ....A 130941 Virusshare.00086/Trojan.Win32.VBKrypt.yuqk-3e58918ea28d38cf00d847e09ad86ed3390aeea11fec0353ed68b1289f715b39 2013-08-22 13:23:36 ....A 76808 Virusshare.00086/Trojan.Win32.VBKrypt.yuwv-ffef9393734efdf94e1a5b040788f563acdc572934dad6f9b3b9ed888f8652a8 2013-08-22 12:59:50 ....A 163840 Virusshare.00086/Trojan.Win32.VBKrypt.ywvv-e6f32797d3112b0a1794885371f3c7393755c3663175ca45da90224d17ea3d68 2013-08-22 11:23:48 ....A 405504 Virusshare.00086/Trojan.Win32.VBKrypt.zft-fbe3d136a1c0565300c4dde33fa43bb41c9b1f169d5a1e1626d38f12210a591d 2013-08-22 11:31:48 ....A 240640 Virusshare.00086/Trojan.Win32.VBKrypt.zghw-f881a4e605778af89690da4b1b4f5e6dbd38fff0cecfab5532f13aa910eba023 2013-08-22 13:05:54 ....A 1153933 Virusshare.00086/Trojan.Win32.VBKrypt.zgxf-eaa10a6616c81d2f294bcd7afe61b7e7fd3b66cb2e87ccca656ed6d560444a5d 2013-08-22 19:41:34 ....A 285696 Virusshare.00086/Trojan.Win32.VBKrypt.zhbc-68da3f52b55e00f0e0f42cac74a30a36eb4f402655394f8b75d7728081546186 2013-08-22 21:10:26 ....A 204800 Virusshare.00086/Trojan.Win32.VBKrypt.zxe-2237416b2ee08f18fc76488bd2632f4f62fd17766d312c4547fb39abed241f94 2013-08-22 12:21:56 ....A 1613824 Virusshare.00086/Trojan.Win32.VBKrypt.zzp-f8695c81b64a0475b71472ee5f9240529a62add2f55bfbf883f71085c24c2f0a 2013-08-22 11:19:00 ....A 36864 Virusshare.00086/Trojan.Win32.VBimay.anp-75f8b4959780c1c25b1f2d3cee74e6caefed3fb02cbd2c5ebfcc96bb524dbdfe 2013-08-22 10:52:04 ....A 36864 Virusshare.00086/Trojan.Win32.VBimay.bi-10476154fc2ebdd8c03555462831183d6bbda29a1dac18b6588325cf07df064b 2013-08-22 18:38:22 ....A 36864 Virusshare.00086/Trojan.Win32.VBimay.ee-5aeafd2b655e7a1315bc27c0e50b09e4ab3f23fc94a4804c518a0043774c9598 2013-08-22 19:34:36 ....A 36864 Virusshare.00086/Trojan.Win32.VBimay.kk-16d1cf2af4089984ae51ec84da2ab0145dbe35ece31f17e257b552cc9d2c5fcb 2013-08-22 14:27:52 ....A 57344 Virusshare.00086/Trojan.Win32.VBimay.pc-40c6cf1014ff43d82761a9bbac8242054d30aeaa0fe4253081f603bace846e62 2013-08-22 19:53:44 ....A 40960 Virusshare.00086/Trojan.Win32.VBimay.pk-6a0cba20252e9f0ac0d130d6dadf32642c643c5d71b08b3c27dd4719b0e0d2ea 2013-08-22 13:44:00 ....A 36864 Virusshare.00086/Trojan.Win32.VBimay.xh-20ce362eca2506eb974fbe90ae7e6fa4ce255663b614aa8d54639d9197a6df68 2013-08-22 19:21:56 ....A 69632 Virusshare.00086/Trojan.Win32.VBok.ia-2a6744ee956a29c20bb1df8d09ddbeaf72f3e6238502a6048fa46ef60238c51b 2013-08-22 11:46:00 ....A 135168 Virusshare.00086/Trojan.Win32.VBok.ub-edba605be73e0df17968be7f27eaac2303eba44c83d9b572ca7f89c1f2ff77be 2013-08-22 17:35:58 ....A 53639 Virusshare.00086/Trojan.Win32.VPuzus.qj-ca269edb0579b42a694f80b37b20bbce834ce4d76b5c3311e02925347367deef 2013-08-22 19:50:52 ....A 466 Virusshare.00086/Trojan.Win32.Vaklik.cmv-6dcd38ef7b8675f4babc4752c329ff7abd53db34fc721c6aa6905a84dd30be25 2013-08-22 14:06:32 ....A 61952 Virusshare.00086/Trojan.Win32.Vaklik.enj-25a914f9b97a53179c1c3b566802b369a9336ccd4db7f0c0a6d3be78fa1829b5 2013-08-22 19:24:26 ....A 104448 Virusshare.00086/Trojan.Win32.Vaklik.grm-1f37534b4e563170d1762e03a12f7a2b214819d123920807d7df9b062cf64c2b 2013-08-22 19:14:40 ....A 73769 Virusshare.00086/Trojan.Win32.Vaklik.pim-074c1c561b338bf0d6d3e5a92759baeb702fbdfaafca533e566cf84bba4201fb 2013-08-22 13:19:28 ....A 56178 Virusshare.00086/Trojan.Win32.Vaklik.vth-d4b4e70826f2b367195affd0b6ae086141ced1962f55734a0dd11b0714bd37f8 2013-08-22 14:21:14 ....A 14110 Virusshare.00086/Trojan.Win32.Vaklik.wib-e3171500a9655bdeb73b78f15ff4eb349f376fd96ee942504bcb06d16a0ee7d0 2013-08-22 19:42:40 ....A 173568 Virusshare.00086/Trojan.Win32.Vapsup.ah-4e11ab1af462c795bd7b2af46ecb0483d853419eea6711792ee18e81a853a5a9 2013-08-22 20:00:18 ....A 167936 Virusshare.00086/Trojan.Win32.Vapsup.aqu-5d55148e85965473ea4a142f5c4875b81988e968f48b7ace60621486401a4339 2013-08-22 19:20:10 ....A 282624 Virusshare.00086/Trojan.Win32.Vapsup.ayd-69238654f42771a73e19f21902a0a2fe87267136abce115f2e5824d7c94f196c 2013-08-22 18:40:38 ....A 258048 Virusshare.00086/Trojan.Win32.Vapsup.bgi-0a1e8fb663a4bf499f653a91f4cb56293ece7503814661895b55e8fdcbaf6037 2013-08-22 22:00:26 ....A 172040 Virusshare.00086/Trojan.Win32.Vapsup.cu-40832cd7ebfd615863787efd1cc34fef783138f9b4096b6191789159ee914655 2013-08-22 18:34:18 ....A 286720 Virusshare.00086/Trojan.Win32.Vapsup.io-6d4415a77b4aa073af1ac8a868c3d8a3891005fb1ac8a1148e48ce42acd7f70e 2013-08-22 17:39:00 ....A 188169 Virusshare.00086/Trojan.Win32.Vapsup.lwj-c4b73dcf70095901218018efefd95f6056de018a8a806cd9860b8139f45745e8 2013-08-22 15:04:08 ....A 275456 Virusshare.00086/Trojan.Win32.Vapsup.mst-35de23c427ceb560cfa6722d84e369d02f020544559bf3e271b3b9c95ac4125b 2013-08-22 21:35:46 ....A 228851 Virusshare.00086/Trojan.Win32.Vapsup.nb-50650d5e63ac7aaf765e3c2a4db26de7516b029f1a1498b5b9271bf89bcddc82 2013-08-22 16:47:30 ....A 331776 Virusshare.00086/Trojan.Win32.Vapsup.od-d3758be2765808c6654281d16a687f02f126e8802b101c929332135d3d4a6077 2013-08-22 19:37:08 ....A 274432 Virusshare.00086/Trojan.Win32.Vapsup.on-4ce8e4927796c64e32468f16a27d3ea491b1ca6c0c0866de050afc78b4c3e863 2013-08-22 19:25:56 ....A 188416 Virusshare.00086/Trojan.Win32.Vapsup.uce-1861154ec9904adde51fccb94a92c153943b29f83351afffbcbb9e6dec96f3b8 2013-08-22 15:47:10 ....A 883 Virusshare.00086/Trojan.Win32.Vapsup.vq-ac1154c4bc502604488b372413b70f38d1998e43873b578455affdcdee1337d4 2013-08-22 13:28:18 ....A 94208 Virusshare.00086/Trojan.Win32.Vapsup.yrm-3169c8f072069165994a3a9354197a4d20f28eed365daaa01cdf49c6e0dc2b32 2013-08-22 18:50:16 ....A 94208 Virusshare.00086/Trojan.Win32.Vapsup.yrm-5d2704ed7f7faee6dc7f8ebd0b2285805a74096bb7d1882aa7745360889ac142 2013-08-22 12:28:36 ....A 94208 Virusshare.00086/Trojan.Win32.Vapsup.yrm-d656528289385cf46e9613b8a89d52b1392ea9312f9879bc60337405e1418fc2 2013-08-22 11:10:02 ....A 381320 Virusshare.00086/Trojan.Win32.Vapsup.yrm-f67f6cf784aee9b0e4dc3dc6b8893cf320d32c71ba8d125fbcbc641148407d6c 2013-08-22 15:11:52 ....A 290900 Virusshare.00086/Trojan.Win32.Vapsup.yrm-ffab91d07a1e42ee569e230ac34b37f6f48ad7dbc896544b45df532ca080b6dd 2013-08-22 14:10:34 ....A 258048 Virusshare.00086/Trojan.Win32.Vapsup.zh-22b69d622a138d886572f2e49253a6e04a1494a6e26a75ef3ae7d67548c35504 2013-08-22 16:45:10 ....A 184839 Virusshare.00086/Trojan.Win32.Vebzenpak.adnl-d911873a8ad80f58b02398dea25046343eb72a48aedbe2aa72e0a16b7adc66df 2013-08-22 17:34:40 ....A 2308096 Virusshare.00086/Trojan.Win32.Velodrag.dbx-7022d3a53376c98b121605cbaba14ff0fd40dc3f53ba54b74cb2615e2e787871 2013-08-22 21:09:58 ....A 958464 Virusshare.00086/Trojan.Win32.Vico.k-da58fc1757b0360a780163bd24d8831057fe000593bc27e8c28d7e57cdb5ee69 2013-08-22 13:18:52 ....A 1466855 Virusshare.00086/Trojan.Win32.Vilsel.a-f546b568b7fefda4d0e10072f14092d99e55b6934cec400594e83aa96b64e1c6 2013-08-22 19:33:02 ....A 928768 Virusshare.00086/Trojan.Win32.Vilsel.acvv-5b195cc1bbb3823e40e0c1d719a9947d78cd5a0a9962a4680d49d86e2a14e870 2013-08-22 13:05:50 ....A 144896 Virusshare.00086/Trojan.Win32.Vilsel.adkv-d239f72c2c8bfe6d839e9d3562500911425d7f95f437ee2ee384abe62e99919b 2013-08-22 14:46:26 ....A 48640 Virusshare.00086/Trojan.Win32.Vilsel.aedw-d3c42283f96c4e56ec3822a135d7067073a248b95259fec4c4c0b2121894e03f 2013-08-22 18:40:38 ....A 235066 Virusshare.00086/Trojan.Win32.Vilsel.aevz-6864ddd7df3ef8e7436af9ec62b1f72b63cc0435a681980dca2b18b6ceac5826 2013-08-22 13:35:00 ....A 45525 Virusshare.00086/Trojan.Win32.Vilsel.afat-3604533f8b6080f69d9f74ff69d383bffd6af54be2ecd709bb86e9870b2b3671 2013-08-22 12:33:26 ....A 98304 Virusshare.00086/Trojan.Win32.Vilsel.afbp-f788b593d0c71260d085f9ad0abe563f98e0dde9371abb102c917244e3ac6795 2013-08-22 15:11:46 ....A 756224 Virusshare.00086/Trojan.Win32.Vilsel.afbv-ddc18df1c265e8c2d9ce95d97b16ae0fd8c1ca01640ace1f0cecd9ae462b3937 2013-08-22 20:06:00 ....A 14848 Virusshare.00086/Trojan.Win32.Vilsel.afk-4968890db1fd52bfbfec33cdbed19e3ea7b11d04cab55f38423a006c3f5f3ea7 2013-08-22 20:57:06 ....A 520192 Virusshare.00086/Trojan.Win32.Vilsel.afwc-1a338d77148493666c8157275cc42342d3c89aaba92e465d3d36304be1bd3a4a 2013-08-22 13:34:52 ....A 140800 Virusshare.00086/Trojan.Win32.Vilsel.aggj-f22984db6525ffab82d8b156ed4e03afc74e933768401741ab9c570941880ebe 2013-08-22 13:14:24 ....A 573440 Virusshare.00086/Trojan.Win32.Vilsel.agwm-01fb652cf423c9b261dbd9cb6362c0121d22f82aa0d4614a9564e5bfcd239189 2013-08-22 19:42:24 ....A 143360 Virusshare.00086/Trojan.Win32.Vilsel.agwm-0797be59549805cd8506768e158498234130b5298c4af7e7c9ae149ddacd6f04 2013-08-22 18:21:52 ....A 573440 Virusshare.00086/Trojan.Win32.Vilsel.agwm-0df19ceee30b965400eec39ac9ff996dc7eeee84c166df4aea2e22752ad69992 2013-08-22 14:53:36 ....A 573440 Virusshare.00086/Trojan.Win32.Vilsel.agwm-232dd0ef0e64f7ead504adfdd87e5958493a632af73f5e5c1b24c52be6bf6f05 2013-08-22 19:49:20 ....A 573440 Virusshare.00086/Trojan.Win32.Vilsel.agwm-2dadef05eb1e7ea2f65478766e56220fda6cbbd2097a8c83df5d5c1bd3894a1e 2013-08-22 19:30:02 ....A 144896 Virusshare.00086/Trojan.Win32.Vilsel.agwm-596a6a942af97b9fb0c42d19bdd161737e250520cc72079d44bd1967ae4b721e 2013-08-22 18:49:08 ....A 144384 Virusshare.00086/Trojan.Win32.Vilsel.agwm-631945663c5089ca4a8d0f637a0ae000cc2017f34c3074371b99aae176802315 2013-08-22 13:09:58 ....A 144896 Virusshare.00086/Trojan.Win32.Vilsel.agwm-f79095b9da60a71ddafa1ac7f2df11308c724bb466ae68f43acdd482e1135f5b 2013-08-22 20:16:26 ....A 540672 Virusshare.00086/Trojan.Win32.Vilsel.agwv-2e5448843686a72ffa62eb8331dcccd9c1f8fdfc21a305d390101c5ff9623964 2013-08-22 18:41:04 ....A 540672 Virusshare.00086/Trojan.Win32.Vilsel.agwv-49334b7c72de1748de94ff45b41a7d68e0514d2694c2dce615e8bc0102e93301 2013-08-22 20:03:22 ....A 540672 Virusshare.00086/Trojan.Win32.Vilsel.agwv-674b3b237194cef03823cc80b2794528f54a526d37f1a4a0c23b79a23192a93e 2013-08-22 13:38:10 ....A 54272 Virusshare.00086/Trojan.Win32.Vilsel.aijp-fdd8d5460916f479072b774521cb30eb845c6798aa34952fdac908b7f7f01431 2013-08-22 14:17:06 ....A 143872 Virusshare.00086/Trojan.Win32.Vilsel.aisk-ff0cd1a3a8c63ff4c74ab6843cfa158af276e80ab6bf69581b68e9da69ee7645 2013-08-22 14:09:02 ....A 322640 Virusshare.00086/Trojan.Win32.Vilsel.aizz-d4e4eccf7b059f7110184f8e3ee9cdbd54a0b8af98eae90aca84b0d89a03e67f 2013-08-22 11:16:02 ....A 135561 Virusshare.00086/Trojan.Win32.Vilsel.ajfg-e8922364fe7c51372f14ec10dcec1fe1cf00aeaba58eb4121fad9cd88fe1ac82 2013-08-22 12:06:06 ....A 141824 Virusshare.00086/Trojan.Win32.Vilsel.ajfg-fb6648fafe9a19fa6519f1e8065032e1379e2181a7b0cfe482e6a542fc5a6bff 2013-08-22 18:56:08 ....A 516096 Virusshare.00086/Trojan.Win32.Vilsel.ajlb-5887d4000ed0a771cca6a67867516a8b3e9c4b080990789acfe4c2ec2d2cc0c0 2013-08-22 11:30:24 ....A 495616 Virusshare.00086/Trojan.Win32.Vilsel.ajnl-f069ce2e438e5ba5e57b0de190ca4d254ef9879b21205c73a42df32b38408e0c 2013-08-22 14:18:50 ....A 548864 Virusshare.00086/Trojan.Win32.Vilsel.ajzm-d91f8962a040ca27b9c3565df128267ce88243c91df989d726306e7ec262206c 2013-08-22 12:19:22 ....A 141824 Virusshare.00086/Trojan.Win32.Vilsel.almm-d5cd2720e37a1cc28e94c505564fc3e3d858c19a081923d7898ae52e0040a2f4 2013-08-22 12:11:42 ....A 142336 Virusshare.00086/Trojan.Win32.Vilsel.almm-fd5a2aaf4bd34ecad01d0bf08f4bcd45cebe89206ad4d786682a68723802e72b 2013-08-22 15:16:30 ....A 140288 Virusshare.00086/Trojan.Win32.Vilsel.alsc-e027e0400a34cc8f43f8e419cf10ab765a858259aa9b6ccdff9f15dfabe70b6c 2013-08-22 13:20:24 ....A 141824 Virusshare.00086/Trojan.Win32.Vilsel.alsc-e666b8b6ed0937513d41656be11dec90114a08682519fc4a6f9698b0329272d9 2013-08-22 11:19:10 ....A 140288 Virusshare.00086/Trojan.Win32.Vilsel.alsc-f4a331c47c17fd79956127276de801af35ecb6a49514e2360482a59335a4f274 2013-08-22 14:16:58 ....A 532480 Virusshare.00086/Trojan.Win32.Vilsel.alsc-f5eb4c4417668126360c3d40e91e980b8830b024f59082936c149c95e3064234 2013-08-22 14:42:44 ....A 143360 Virusshare.00086/Trojan.Win32.Vilsel.ambf-d1854be9352d47035b971688df7ed5514ff9fa8af1b13cafb70f223028cf36a6 2013-08-22 14:51:30 ....A 98304 Virusshare.00086/Trojan.Win32.Vilsel.amct-fe26c7aaad3a16481b76bc850d1e1418394a3b8b2f43b45db913ca064ef5961c 2013-08-22 14:02:20 ....A 577536 Virusshare.00086/Trojan.Win32.Vilsel.amdr-d2b45be8d84fc6e3c2337eaf130b940593e04c39e24213be431ed7fbdd03c613 2013-08-22 12:57:04 ....A 577536 Virusshare.00086/Trojan.Win32.Vilsel.amdr-d8ec36a35c33016df60a0ba975be87e1a031b25b8c9119e521d17b2a3316948d 2013-08-22 12:01:34 ....A 557056 Virusshare.00086/Trojan.Win32.Vilsel.ampc-ff6d72f14361981c77bbbbac27c81842541c9bdb2b8f219674a88402c667369d 2013-08-22 14:09:06 ....A 142336 Virusshare.00086/Trojan.Win32.Vilsel.anar-fb3e91564ea8f3002748dd0ae66597207e1cb0b783f5ac67915698dbc7a9c8af 2013-08-22 20:11:14 ....A 134144 Virusshare.00086/Trojan.Win32.Vilsel.anke-3ab1d90ada874c0d2803ccfe765c12d9516fda2fe1c1835e9fa042120ada35f3 2013-08-22 12:15:40 ....A 143360 Virusshare.00086/Trojan.Win32.Vilsel.anps-dd16dc1f84d33262c538d3b6574fe0535372fe021a919d601a27b3dffbbc02ba 2013-08-22 18:54:40 ....A 13366198 Virusshare.00086/Trojan.Win32.Vilsel.anr-1eb3867997c27f05ee5be7a766b5b1369a34f27bcb7233753de8b4746453fd41 2013-08-22 14:28:28 ....A 814592 Virusshare.00086/Trojan.Win32.Vilsel.aooc-d05fd4bef326e45003f2e878e04d07da217e9f95d7e2e79ec2825b0d75b624eb 2013-08-22 11:20:04 ....A 142926 Virusshare.00086/Trojan.Win32.Vilsel.aoyh-f13992aa8090555e86779602bf541417ccd3eef7f8b0094b4b7aa32a886bec5e 2013-08-22 19:17:28 ....A 180224 Virusshare.00086/Trojan.Win32.Vilsel.aqb-5e8490cb0aaba79f147379a87a727a84355a199328af7d06ab62916a06787768 2013-08-22 14:42:38 ....A 83968 Virusshare.00086/Trojan.Win32.Vilsel.aqbn-f40600912a845996479e75739a9fd9550fd5ead023b73f6c140211e8139ba095 2013-08-22 14:31:32 ....A 143872 Virusshare.00086/Trojan.Win32.Vilsel.aqbv-fa7999b345e5ba2f53f58b73b6a9ea513f1ddefc6b49da4d9ea67173538f4664 2013-08-22 13:24:30 ....A 144384 Virusshare.00086/Trojan.Win32.Vilsel.aqbv-fccfdff0637e33a4fc657a9c835884e0237bf8fc0b53b8fdd9897c038481752a 2013-08-22 14:05:20 ....A 145408 Virusshare.00086/Trojan.Win32.Vilsel.aqtd-e39b07d0e88fbfcb9bd8d7fd008dae20326c24fa453df8e3ac97d0972b81c2c6 2013-08-22 14:10:00 ....A 144896 Virusshare.00086/Trojan.Win32.Vilsel.aqty-d2dcc045469f61e9e4051ea1248f24b6008cc48166588007b69d2fd661fa335b 2013-08-22 13:28:46 ....A 144896 Virusshare.00086/Trojan.Win32.Vilsel.aqty-ff0e85d688d965f7f83e5297812c99aa748d9e4e24f91e36d8920fcb58b561c1 2013-08-22 11:44:48 ....A 552960 Virusshare.00086/Trojan.Win32.Vilsel.aqym-d49d6dcea48e3829daade730bddb18fa9f74859ac72f41a52146d45f6e343251 2013-08-22 14:47:14 ....A 144384 Virusshare.00086/Trojan.Win32.Vilsel.aqym-f7c2b6213e97c293a91b941caead48553c3b5fde085e4a9f1780bd94fea92865 2013-08-22 13:44:08 ....A 143872 Virusshare.00086/Trojan.Win32.Vilsel.argd-e8e25fc60375543730930b885604dfb0ec8b6c74a8917b6e263cb9bfa7919068 2013-08-22 14:05:26 ....A 83150 Virusshare.00086/Trojan.Win32.Vilsel.aryx-739b2956ee62d377d29d1e59f9eece98af2017e3ceb5fc3fa114a9908cf7dcdd 2013-08-22 21:10:14 ....A 2448689 Virusshare.00086/Trojan.Win32.Vilsel.auya-66080f5dcf3255d1ca4980ced05eccd3b62d1add9d4674e54b21840569bc33b7 2013-08-22 14:46:16 ....A 16384 Virusshare.00086/Trojan.Win32.Vilsel.auyw-e945314f1ef87c158f72469f60ac2ec2723afd2a7a915c7ac6c6ded0901a51f4 2013-08-22 11:50:50 ....A 38400 Virusshare.00086/Trojan.Win32.Vilsel.avgr-fad3b6161f1b95ee99669e0b0de4538d68bbc944574198f8733178f3fd9563d4 2013-08-22 18:53:50 ....A 911872 Virusshare.00086/Trojan.Win32.Vilsel.avlk-787dbb6c0811577ffe1b7b212d19e3036492a8182a97a3160a19ce4aef3dc2a5 2013-08-22 13:43:58 ....A 131072 Virusshare.00086/Trojan.Win32.Vilsel.avzt-ff20ac5ae71324de4b32aea602b5236bda32b8cdba014b073bc68bf3848b2b38 2013-08-22 19:54:08 ....A 1007616 Virusshare.00086/Trojan.Win32.Vilsel.awub-1b1d8bc35994704774a7d7a8779dbe76564fd9704e573ac19ee8e01f6462ec86 2013-08-22 10:40:08 ....A 540672 Virusshare.00086/Trojan.Win32.Vilsel.axdc-e44debdd4963baf638c85e5ab9375c7144a299bbc1baf806b1a78fb3d8116ded 2013-08-22 13:25:22 ....A 144384 Virusshare.00086/Trojan.Win32.Vilsel.axdp-d0b0747c6700526f12e8b29a7ce0d688a1125c85f1d8d2e69dbd3707138d27de 2013-08-22 12:21:18 ....A 540672 Virusshare.00086/Trojan.Win32.Vilsel.axdp-e2be78a9347c0b25fd5d40afe234814cf0ce4d5e39a2b4da8ebe27cbc516ef60 2013-08-22 18:32:26 ....A 507904 Virusshare.00086/Trojan.Win32.Vilsel.axkd-08cfdfff8ddb11f3af67c3ac5b29960befded3728e9dbe1d86e198e6c792f1a6 2013-08-22 13:15:58 ....A 141312 Virusshare.00086/Trojan.Win32.Vilsel.axkd-d10a5d30a9d655c93bd95da0e6ec476d438984361226c74af22d0f66b775f8f4 2013-08-22 13:16:52 ....A 507904 Virusshare.00086/Trojan.Win32.Vilsel.axkd-d8b767d74f02a3f8789dd3a99ef2e3467b6d632d773416cc84f05dcb5210e9e9 2013-08-22 14:06:34 ....A 1377835 Virusshare.00086/Trojan.Win32.Vilsel.axnd-f1ec1e9c91bd6ace46c617e357d856ccf97594d9fe210b86f876992685a6e27a 2013-08-22 15:19:28 ....A 862818 Virusshare.00086/Trojan.Win32.Vilsel.axnd-f9b6c63b6488eee70d8f0880de0a7b4639baa8a6f5cd8ff06ad514ee67662e27 2013-08-22 14:04:32 ....A 870774 Virusshare.00086/Trojan.Win32.Vilsel.axnd-fcb2ee936a329c65d86afa620aacd00b764a15bb8a7b14ff89b57d3a90a58557 2013-08-22 12:24:32 ....A 526336 Virusshare.00086/Trojan.Win32.Vilsel.aygt-f99b859c661299f77c91145f06a1950e53b348d6d581380c25411e883843b5f7 2013-08-22 11:18:14 ....A 173568 Virusshare.00086/Trojan.Win32.Vilsel.ayny-d92046b3e465ae35838e49fa871ef2cbfe5509618537905adefa1bc2c1f082f8 2013-08-22 12:41:42 ....A 40960 Virusshare.00086/Trojan.Win32.Vilsel.ayph-e25e76d7cb6cc525a97e900f17151f826e8a4c58aa69cc0a1f4e2067cd5149f1 2013-08-22 10:57:14 ....A 68096 Virusshare.00086/Trojan.Win32.Vilsel.ayvc-fa4d5f89bf6187567f1f50181fbad6fb874b5ff888eb3f4e67d16dcfd9e70b2a 2013-08-22 11:04:22 ....A 65536 Virusshare.00086/Trojan.Win32.Vilsel.azai-e1c15eceba63593eadea3d04233dfbeade3d51124930275d1adf73267b59bb19 2013-08-22 17:35:16 ....A 183296 Virusshare.00086/Trojan.Win32.Vilsel.azej-2c418779ab7321272ce23472076524326066ac0d0c6ef0e1bcb5a337fc1ba1fb 2013-08-22 10:41:52 ....A 536576 Virusshare.00086/Trojan.Win32.Vilsel.azej-f7d9e9bcde5e14d8936aaa0de1c8e2ef5c988aaae149876fe43e4ad97bbf7608 2013-08-22 10:50:36 ....A 190348 Virusshare.00086/Trojan.Win32.Vilsel.azki-fbf98b1f184ba65b21b76234eed7152d4bda11968ff219296b8b30c22802614a 2013-08-22 18:30:02 ....A 398160 Virusshare.00086/Trojan.Win32.Vilsel.bahb-78b3150a19ae88380adeec87dd901816c67d109a4f073575b55a1223be4aa7e5 2013-08-22 19:56:58 ....A 79360 Virusshare.00086/Trojan.Win32.Vilsel.bana-7976343b185ea3d1c4ef4f0782c93a0d7735e4ded5f96181fd3027c0598e3a8c 2013-08-22 19:19:42 ....A 581632 Virusshare.00086/Trojan.Win32.Vilsel.bawa-623e6bdceb56cf916b5bb6d6cd99b684752a8e3bb2039b2f6170fe6afef04c67 2013-08-22 13:05:52 ....A 174592 Virusshare.00086/Trojan.Win32.Vilsel.bawa-d44b6aa3771afe11edf08cb0ac74ce67d65ba5c85ad8198a543ea1e0b822d768 2013-08-22 14:18:06 ....A 175104 Virusshare.00086/Trojan.Win32.Vilsel.bawa-f48f2db8bdb8e112342fd403fab8674da00c72e76e421d4d578a079e295aed2a 2013-08-22 19:08:52 ....A 172004 Virusshare.00086/Trojan.Win32.Vilsel.bbat-28e76748125710ae565bbdf394a5d277a1b6343e89167e0bc631b02144f06fc2 2013-08-22 19:43:24 ....A 79654 Virusshare.00086/Trojan.Win32.Vilsel.bbbx-3ea056fac7c7d662565ee7d7a5844af5e37f8d4f25d6d8c8d998e81ad887825e 2013-08-22 18:12:04 ....A 79658 Virusshare.00086/Trojan.Win32.Vilsel.bbfb-38c96c5c1e83f3bec15a88fd4dc7e077c672a076b2e99ac7513b0ec868d885ed 2013-08-22 11:10:54 ....A 36352 Virusshare.00086/Trojan.Win32.Vilsel.bbho-d7f8576165d2c04dc577b050820851fefa1978f155f5dc5e949a4146be1a5a6d 2013-08-22 11:09:00 ....A 548864 Virusshare.00086/Trojan.Win32.Vilsel.bbko-fd21d192e048f86304973f87445836d93c25a4b49111d58da042363448b3d6f1 2013-08-22 18:46:06 ....A 173056 Virusshare.00086/Trojan.Win32.Vilsel.bcdo-09785deba604a2dc0ae549845f1e23e50802bcc99a2f6cb26721f0336e221e56 2013-08-22 14:49:06 ....A 507904 Virusshare.00086/Trojan.Win32.Vilsel.bcpf-f1aac39c60409a720b16f25d065bb3e2f40f204ede86741776372e29167f1e9f 2013-08-22 15:13:20 ....A 24464 Virusshare.00086/Trojan.Win32.Vilsel.bcrc-234baea2dab17ac648f9ec4d221779b3e3f77af7edaa683a9180ec8a628a984a 2013-08-22 14:50:40 ....A 250368 Virusshare.00086/Trojan.Win32.Vilsel.bcsc-2178c38add0068214442090913e1cdfa0ac956b03b2d0cca6005e0345c6f104d 2013-08-22 19:54:44 ....A 171008 Virusshare.00086/Trojan.Win32.Vilsel.bdak-0c6021e54fb3b833d8d79e744dac61066e66b2f0cb533be8af4d1283fa0a60df 2013-08-22 19:16:36 ....A 16384 Virusshare.00086/Trojan.Win32.Vilsel.bdfl-488d70f450b28b3df76cc902ecd78638cc169845dba9d9eee60096dc4388be71 2013-08-22 20:55:12 ....A 348160 Virusshare.00086/Trojan.Win32.Vilsel.bdih-40579ad0cc0597809387f954e72e19db3bc3a4d78071f1c3e4dc14e9d57db07c 2013-08-22 18:23:34 ....A 438272 Virusshare.00086/Trojan.Win32.Vilsel.bmev-3805b9f78784ce0765c09c6d476c2060699ddbce596d186edd4102a2f79a617b 2013-08-22 18:23:46 ....A 241664 Virusshare.00086/Trojan.Win32.Vilsel.bmtn-47658a249f9c3ad704c484342f6ee6280baadb5a8d073bb77c06c7c2b117370e 2013-08-22 16:38:44 ....A 69632 Virusshare.00086/Trojan.Win32.Vilsel.bnft-aabf7e1649adf2b0c37ec9056921d22777d17304fff2d950b718a51132f83465 2013-08-22 13:44:42 ....A 234496 Virusshare.00086/Trojan.Win32.Vilsel.bnll-03167ad33c3a7140cfff07f5d8a32df90a44d7252de88cec5b0fa70a9127bd77 2013-08-22 18:26:14 ....A 137216 Virusshare.00086/Trojan.Win32.Vilsel.bnlw-2560089e4d45f3c0b3095ff075dca24e46fc0334389421f2ef7e61de130b59cf 2013-08-22 10:42:30 ....A 1675893 Virusshare.00086/Trojan.Win32.Vilsel.bnne-bd295f5dd5208903008cbd400e3eb36595b7c6b5b29bdfbaf7d4eff7c9d961ff 2013-08-22 19:03:54 ....A 409600 Virusshare.00086/Trojan.Win32.Vilsel.bnnx-35f650c18e09753eb3ad68dea303bfb886c1d0e44c06aca0f3c8629a12fef140 2013-08-22 14:47:16 ....A 1328779 Virusshare.00086/Trojan.Win32.Vilsel.bnpk-656a3ced5f20712405f8f50b3bfa246888dc76d1e4eb7041f9adb215e7a904ef 2013-08-22 21:09:30 ....A 61440 Virusshare.00086/Trojan.Win32.Vilsel.boes-52343ee872faff6c87d94d3dcd0579130b94066bb0782f0c7908b82fe6a6da5b 2013-08-22 15:36:46 ....A 73990 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-00052042428610127d10d74b3a69274361262ea20e51cc2c557197c455f2dc42 2013-08-22 19:15:08 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-00553b1541d5d588075f900c6d39d54e90bcb2a76d24d5661eaac006b541879f 2013-08-22 19:39:54 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-00707fb559cabb3723a452f8ae83415f699d1f4bb522d3a293debdc78f1ffef8 2013-08-22 18:40:58 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-008c004af006444ab01042501ddc9edfbbccda9b0685a50244a58bfe3bc3d803 2013-08-22 17:21:02 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-00e5e7270ebc417039fcd2994ec3a5c692188b37d2805ec4b4e5d91b2eae0cba 2013-08-22 17:33:54 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0139e4f0bedf20fb4395555a577531d74bc21dacfa5827e18eea06997163d31e 2013-08-22 17:20:54 ....A 73902 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0159fa7069cc665495df75e912677ae7600183b31fea5e009e4372d2fd331958 2013-08-22 16:53:36 ....A 73918 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-018f7f6b1c6e924900508ded60b1ad6b95b54a0a55a08c7c6d0fefc03b3261cd 2013-08-22 17:52:00 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0216e41ed501328fb964e45c7d5187677fedf6e534144b23378f97233ab0b343 2013-08-22 20:11:52 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-022f39f91044dc8e897f39ceb13fd6d3c8e8c57ccd7348d1f1364b7f64da007d 2013-08-22 20:01:26 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-02347abb119960cc9e4d4dfe680af6314910a3e9fd767726a23310aa7190f7d7 2013-08-22 17:57:12 ....A 73922 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-02b0dbf5d16cebf315e2aed086417fa55b2eafb323bd4b45e1a0c9a39957b4b4 2013-08-22 17:57:10 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-030b45ba6844de5f39fb6c758a5f659852dd6a1cc6dcbbd0ca76f2d97bde7624 2013-08-22 16:42:28 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-033da87c6f97656bddf16d996f5ec9f9b3ebfb325728adcb805719cf62ad8fd6 2013-08-22 16:09:50 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-038f5a0135919c02afc9484c2dee7309cf6fdd2b3289cc8eae265cb682ac0da1 2013-08-22 20:13:26 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-03b51192aca4aa0d8bf1d98ffc10ecb88ab4f460f0e38eebe1b09845097fc7c2 2013-08-22 18:54:30 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-040ba125c2fe9956963ede2ba6b20aac410e74c16ba3edb6b03a919af95c88ea 2013-08-22 18:48:20 ....A 73836 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-045f1d588705e11613fc2753c446f767b11851886a904d9ae16bf60e933e1a42 2013-08-22 16:36:36 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-04aed55efcc0c161dee611f39c717699fb8f23ad6731e242f7b64eedf6030138 2013-08-22 15:36:32 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-04f4addfea32a60310777e86a62be14b3572d372d4538748ccd6674b566813b0 2013-08-22 21:17:12 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-064d5b889078b589170b1aa4f163bc784c210a456854d25deb39ec13bf245d89 2013-08-22 17:21:54 ....A 73974 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-06a3f930bf55e59f6d2f1cb6a4f7bd0eae140e1842d247acf73512b649dab916 2013-08-22 16:48:16 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-06f52d2ff0f289a11a70283eededf08c09d058caa4ec09277995e982d82b4bfd 2013-08-22 16:11:08 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-072be071f1d028eb193f198db0fc1e1877da74e6a9458ac33151d8b5fb495f33 2013-08-22 17:32:38 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-073e6943667f07b7c1d2d1da2280b40933cb4c695c07dc3e5807e93d91d22b8c 2013-08-22 19:30:56 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-07708ab4ab6b08a001980751c5c108205163a0701bc1fc35be98ffcfcae538a7 2013-08-22 15:24:52 ....A 73968 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-07a54237fa443d634c3a87dad63ea3bd950276e8e9febf4edcc510c6c928b50f 2013-08-22 18:37:14 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-081f6094836fa50b0a604470ad57862554be7ffc287a112392af67db3d2484b5 2013-08-22 17:45:50 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-08501a095e21e96f4430c936509954f7941099b453d5c7b19195a2d6924fbf36 2013-08-22 16:36:36 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-08ce5d0b2d37bb3843f05ca5bfec7f6d696028603b78d18e69991f421c3352bc 2013-08-22 15:48:08 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-08f8b95fff3761e0d32d2bc91719c2a60c44c238b17899aa08a69ca16156ee3e 2013-08-22 17:04:00 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-08fe1e714ffce6d3a056c54570f3b5cebb6c25a0a9750f2f85bf782ee1b9e680 2013-08-22 20:00:08 ....A 73948 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-09130b3afd441461df54e8c1d97bd87cb914c08b42af0bdc06b681e9ea1593bd 2013-08-22 17:31:44 ....A 73978 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-093b26d0ab73571bf8ccac549734c2c014529179c3ab865c27f2311751a6ca82 2013-08-22 20:07:14 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0987a9cba7d27bd076abab85bea2f6c6ec98cdfe84a8921df3cd013e9a8f7781 2013-08-22 20:06:22 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-098f3b9e78988b716be356c3006b9bdebd4f7445f29235a9ed373c2cc130f9a4 2013-08-22 19:47:00 ....A 73840 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-099386cc6e11ba44d3b8081ca580979508fdf6e74da0d7227670b891c33e555a 2013-08-22 15:49:54 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-09b7965cf02791f493e59786b33e02fce2671a789b63fbf8485a6906b6f36f14 2013-08-22 17:34:06 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0af45e91151a65a6fc20735fc26b8cebdf2e1717a025a8d28649a886b4c6d7cc 2013-08-22 17:45:54 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0afae0e0dbf99dc257b4b63d6ee8b47e92e75c052a4b74ef190d22fb94bf1f50 2013-08-22 17:20:52 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0afffc0fc74c44dc4aba58ea1483e41251410df109a375582f6719e65052661a 2013-08-22 17:34:08 ....A 73916 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0b5d431c0745698741c36a35d51af204a1ce522e48b5192f9f659199719a2bdb 2013-08-22 16:11:14 ....A 73992 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0bada7fbb5aa23ed2b3ca0b80d40ed4f008de674269c58e2ecdc5e6c00ecedf6 2013-08-22 17:20:50 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0ca91d16cad49cc804457b1d7409ded1cf73b928ba1bd03d69dd791778be370f 2013-08-22 20:13:26 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0cc781cf766c478847959227bcfc1702f5c2519555cb2b9a7e4df4452d4b4589 2013-08-22 19:23:26 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0d389e0858115ed3f5d1cb2a6cef6065f717b9381f754825d28f749a47671829 2013-08-22 19:54:34 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0d4b70bcbc896301d66b3ec142a6b4545ef5466e43350509c78c71cddcf2d0bc 2013-08-22 18:49:44 ....A 73838 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0d8bd5e2b31508564601d4e81aa11e2f111ac443849c3ed178fc52a7c9d1d43c 2013-08-22 16:30:50 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0de3d7840afa7fc90d2562ad1e4cae7e692e91730a849751751c931bb1159f5b 2013-08-22 19:53:36 ....A 73838 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0deac77f369166229c6719c4a62e74b81f69dc1f8535b6ab3e59f0d9c9925085 2013-08-22 18:58:04 ....A 74004 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0e8c8fdc562bf4e565618992de67ace2ae8f63f190d956572918a599edd705a4 2013-08-22 15:59:54 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0ec1970979d549c811770855a166d454b46b4f6be8ca258364660e75efe529df 2013-08-22 18:39:06 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0ecd216950475669bd1bf62b326698fb704ae35d931c9ac218c90829e716413f 2013-08-22 17:44:42 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0ef60aa3d59dec15946b71f816f05613fae4679732a12cde15e7c2108a57e63b 2013-08-22 18:02:28 ....A 73844 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0f0a3319ba26d34efc402dc6556ac7af022b64bd590975bb7efb411e4f89337b 2013-08-22 18:43:42 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0f2189243e0af256e77ca8542eca2f5244dfad264165142dac309676eb90a5d1 2013-08-22 20:10:32 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0f24739ae6c214b5c91926f93761759123f84c564ca26ddf870ae7a804f44770 2013-08-22 17:33:52 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-0fe118e71696e88e2cd8d8694c9b93f61b2457c86622877421af4f06bdee0575 2013-08-22 16:00:52 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-10397cc1ec95f3221b85fe0bda8eaf4639080deceb91672e585322381d53752e 2013-08-22 20:02:02 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1079af5147ee21ba4454a9582de90e373d7ad611367b2b5fcebc16946d4ef6ec 2013-08-22 19:06:06 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-10d38a2da987d77758f0551f6265bf85011df6026a81048d8a8c25939c62dbd8 2013-08-22 20:00:20 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-10dd39d7d62f4604a748a58bb06f2edd9ce7a0fa573e9342b93442e321d9f478 2013-08-22 17:32:44 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-10de0c6395d091b75ab6fce81427c0d4ce95ec92a3df904f374ef0f4c10793d7 2013-08-22 16:57:54 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-10e94b8020e19cd14ab539e3665cac4049e4a7a63acd25bd62647df9b14dffe7 2013-08-22 17:19:50 ....A 73906 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1143ede85a6829e4926a2f40f2fdc281e441de410eb73feba89fd0196c0e01eb 2013-08-22 17:19:48 ....A 73968 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1167d1127e6cde0972d19707213a499fc0a025fe8f3572096a40b40f88c61109 2013-08-22 16:41:22 ....A 73948 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-116e3cc4c6e8ac22fbba91dbea6f5523e4ccc4ac725926301c07141fca524e33 2013-08-22 20:46:32 ....A 73812 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1185bee1a31b246881267697c7f57475e25fd6f31c2067189abebedb8681cab0 2013-08-22 16:52:54 ....A 73916 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-118871707a1072e343927a8df29fdcf77f17ba4cbe46144668ce419f6170e404 2013-08-22 19:13:18 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-12133b9f225e2d8af56b9686f2b4e922993408a554a11216039973ce590b8d98 2013-08-22 16:57:54 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1243be70a15ff61def407a668aece459e1d85d91f727c25c77087b57c96e9ec8 2013-08-22 21:18:02 ....A 73824 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1251895ef9b5e3936da825438873c83f74708034ed69235b199f22411b3db4b5 2013-08-22 17:33:54 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-12535219b8d21b9ddc1eee0c1afda141c609f6b86e9b4e08c2bf25ebdf52b4ee 2013-08-22 21:53:14 ....A 73778 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-125a0c07e1a18619793cf0c41a9fb6b05b3824c882333593cbffeb1529996e6e 2013-08-22 20:39:12 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-125fc1370f2c83bc6e28aa6d1a2a02c8cef163899e5be673ce2ae5372d366ad4 2013-08-22 21:51:10 ....A 73790 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-12706db14a895cc1a5bf54878673ce6a612ce0ddc4eb3b210759cff184c89cc6 2013-08-22 17:52:00 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-129ab174cd01c4438abd3bd7dcf8b5b75b269ca3681533becd023d08715822cb 2013-08-22 17:57:12 ....A 74000 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-12ce93c9622d85067ca3e253fb72474ec1717a00d50d8d0015e240dca592092e 2013-08-22 17:11:42 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-12ed19984047cf608fd1d0c0ef00f3b80fa72bd682ec4cc4e08371bacff0ffa4 2013-08-22 16:42:52 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-130fb98048799879e32cf70d3f56350b776f5de3324e7d659ba95ba1169c9f48 2013-08-22 17:02:44 ....A 73976 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1329a6545aa85c2664e152d0aa2a7b11758ba208179a08d96404c72c9061c464 2013-08-22 17:46:04 ....A 73834 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1350d4bd28dda0b67b5bece4ba53daa47d728078c931eea8be2721cc3e6b5e9e 2013-08-22 20:51:28 ....A 73778 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-13927359027eb74a5266a79f4358be1a1081088fbc88e99c78964bf9620e0627 2013-08-22 19:28:08 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-13ca4f916ae7b00adf9d310607e74a6a93fd52ca45402a1903d95bcdfc7567c3 2013-08-22 17:33:58 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-13e8134a86f4872e2b33d92429406d30b352e83d6305820953c86176b9ce665f 2013-08-22 16:52:58 ....A 73978 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-13f0d9e33390ba20b2f4be45f9739f7096c35a3734400473a3479d886d2bb646 2013-08-22 20:07:14 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-14bf4656f1aa23fc38b2ffcbdecdeee8e44c5c71a4b494f39e8095dd99a007e6 2013-08-22 16:53:36 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-14c46f4ce8dba3b019312aed7da661c6b12e3b983c5a3af91916f119c3e8f65d 2013-08-22 17:11:28 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-159a4b237bf5360946ae284597f6491607be20159cca1f657389de6bb02fe37f 2013-08-22 20:13:26 ....A 73840 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-159c085c2cab3dff05e2a5c6acac20f67e51bf6cf908c00a11fae1aebd6ab14d 2013-08-22 16:30:52 ....A 73846 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-16086ad858ab47d2c09c15e0ca17392554bbdb39b0f2f1f7e2ee3e8c9ace7c8e 2013-08-22 17:33:54 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-177b291446cbd9e1c83763e2d8d3616c9bc5c8a606bcbe78b66903e4fd2f35bd 2013-08-22 16:58:36 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-17ab890c25451306f54e23069b00b1f97b542e7819c76127f2f2b552edcbaf37 2013-08-22 17:57:24 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-17e6010e5721923b3667d754fb5053fc5adbeca623e5cc1918e7f4b7bdafb078 2013-08-22 18:08:44 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-185ee8b4c85c8487f3368792ae93150464c332b90442422d132a16e2c9c653c3 2013-08-22 17:33:52 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-18a4164433272d2fc24b57c5aa6252342fd88649b8777459e09aeeddbecdc913 2013-08-22 20:17:34 ....A 73968 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1960ae62cdb23abdd85e37773713fc5988f174f3e084108d974714fb47278cc0 2013-08-22 17:32:22 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-19629ff5e1d9550012e181028d55a3f58b955fe5c09cd5066ce37def3389b991 2013-08-22 20:17:34 ....A 74022 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1968ab282bd4b2efe4df719b8f6b81637d8be23aed0ccc27d8637bf9eeddf2b3 2013-08-22 18:21:54 ....A 73844 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-198d5f1d5ef1680686d37a136dc7e16331d6f948807a645dc389828c6c35682c 2013-08-22 15:36:52 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-19cdcc58988c99500f0a41a07c59570f4b65f18292bb80cbe560a97c74fe4190 2013-08-22 18:22:50 ....A 73820 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1abb6c18a2e1bfb67bbac1ce381e7c81179b3948d455cac0279a4900621cc4df 2013-08-22 19:55:58 ....A 73846 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1ae165aa25aa1e2f0db3d71faa3bae43c162b1b5f4c77c4048d5b23fa641dc57 2013-08-22 17:33:52 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1b1801863afe9a54631b865429150084f68a361a231d09891a22cf2d0a73f509 2013-08-22 16:53:34 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1b98baff844d48a3cc028dd8debd79d4a38148a23e965bfeb752e601983ed9dd 2013-08-22 20:09:58 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1ba0fbb990511b0a15e674bd72b921675973828be55e4bdd1740ce99441bb802 2013-08-22 15:25:00 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1bb623c3909998a89f5d839bda362eda24d1b3caae824eff3f43340d16bb1b60 2013-08-22 17:33:52 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1bb8f871cf1a6d12d79953e216a096550560f821bce49bdd12e96b7de40ac4bd 2013-08-22 17:03:52 ....A 73912 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1bd00369eb05448030bf437e1480dfa42916758a2c17e3fdcc64c714da12904a 2013-08-22 18:12:18 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1c0e4a7a87825111c3fc822f06542e013c111c861a68f8863c74d88356bb43cb 2013-08-22 16:10:04 ....A 73948 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1c8d0f8f52b1680ffa3b283ffca72ad90c688c12f748b3861f805d08dd28239d 2013-08-22 16:21:28 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1cb1bd9a3e98e34f3ef94b1db8f5b4dac3340235e496cb2599ec3fed48f32057 2013-08-22 15:48:10 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1cdb5efefd4f23a3f326069585e23521b6c3e8e25377f2f41bef82b3d81ae9b8 2013-08-22 18:24:36 ....A 73840 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1d2aea43343f75549806b5cfc4df35a0fb3f90bc96c772a0741e44bb0a677663 2013-08-22 16:19:48 ....A 73908 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1db9cbc6bcd242b51d6fb2168623a98df028b6cdc82db0d0b2513c08ad0e8ea9 2013-08-22 15:50:34 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1df844ea05aca7893167293d6e5e8350b8103942e94c9141fa6c7a56b7cb9239 2013-08-22 18:07:24 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1e17b13e4ab0c5cb8684a294f08cd6fb053550de4dc6d5d8744c6e8991ab47b3 2013-08-22 15:59:56 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1e3a22205d300cad60ea3ff01a3a49f36eb33f0d0533cc37d22394e037b4522b 2013-08-22 15:48:46 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1e8f5dc2361b36214613fb9ee3cf749393d1af2237181331ab3e9e1aa1c291ba 2013-08-22 18:10:54 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1efccf746baf57be4acdca39094c3e8fb59674681fdfcc4f06e2557bc4018c8f 2013-08-22 17:33:58 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1f68dc185c2d11cf63643e366ecb9501df0ee41d3fcbf8303fd2d53fd25d79a8 2013-08-22 17:46:02 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1f7fe14de9a3894ebe516d44d2ea7deeb4388371c621a3c7a6b2d48aaea376c7 2013-08-22 18:44:16 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1f8fffc09ed8ecc5c5b474438697fae111aadef1f88d0fc7c489156bd5b08ea9 2013-08-22 17:34:06 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-1fedd46d1820ed6c304734c8fe6739a43e6ad3d8395cac04692a71d4103c2c13 2013-08-22 21:52:30 ....A 73780 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-204471b5c8d699f6ab7064783edf146f7177db64930a9295fef360bacddd2356 2013-08-22 22:01:18 ....A 74034 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-204c9a5f0265e2e47df9d5ab1170e5ec6be3123934d121c5191ecfa865160dab 2013-08-22 19:30:12 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-212f861e6c21d5f9339ea3d9325b850a347763782b05b4ecaf5acdd72a04cd58 2013-08-22 15:59:46 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-214b7f61a357deb49306f6b2fcfda0cc6069857c33f65ab23e2b582ce719f960 2013-08-22 17:34:10 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-21da7eb0419b0cde4a668f047605d574ac7140ea27bfbcce44e2778b593d5375 2013-08-22 16:53:40 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-22254b626b00ff852992ce9fd60c318de3a63f3edc3fe4e54340c25da1cb24fa 2013-08-22 17:19:50 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-224a41d8483ce0169a0851db8b9dbc71e074a082639b791d238e5283c75aa5b3 2013-08-22 18:32:04 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-227e1db1bb8d0af240c0355e13e9389ea05f8b5049471ac06c34a1cc370dbcae 2013-08-22 19:38:58 ....A 73848 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-22f5488ad2016875cf7566c3cb6b5bcb505af376370ace3ea462172b071387d4 2013-08-22 21:10:06 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2329a900ad177971ae3354ab76d509dde495f37f9908b1a6ef107a152553cc9a 2013-08-22 20:58:12 ....A 73784 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-23540cbeb5c8f92d4611269769262cc142489556b9f3867b9b5dad610be38473 2013-08-22 16:36:44 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-238761a2b07f0468074ab60d51f97b69e21f87880d78e3befa9d1c252cfda467 2013-08-22 19:54:26 ....A 73842 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-23ced2bc2f489ab481e0331ed789e5f91073c8d00d348c1889129a2f424f6aad 2013-08-22 18:37:14 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-23f0eb280f5aa6bcf0013cf2198bec83725af4a6009951bc7ea2c91b132928a7 2013-08-22 15:59:52 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2478afddb93f1821e177625500ab3b0eb5f98333ffd8d71c2cdd6de0c60c965b 2013-08-22 17:34:04 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-24f7fef0c6455a1b34d48ef47d7914d75fc9d7dd64947aab00d18ed6c2397c63 2013-08-22 19:43:32 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2500a795d83e41319658c7a096ca694a07b5f1b99b58654223a225372efcca0a 2013-08-22 17:34:00 ....A 73930 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2557a1b31a51cd1692338d0fe5cad18c7b6d44418c3bdc0bc9696ca6d1d9974d 2013-08-22 16:11:02 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-255970f21861398733e1e4171ccc47017dcba1b0af52cc1b0aa252b0096dd84a 2013-08-22 18:24:36 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-258aacc1d77006fbf275b5029d82129afd1176ab4502a80754dc1dedbd94418a 2013-08-22 18:32:04 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-25ef5b4c5e357391cb5ed2f856335e70f3335c9d504d0e589fc1778d210ac1ac 2013-08-22 18:08:44 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-26090ab2a059d80baecd7b297ab203fa176a11ddfe92fcab28047fe531684352 2013-08-22 16:00:46 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-261ea09cce787b4f16d9d7705960921598b9c507e9908927c8257d4350293b43 2013-08-22 19:28:56 ....A 73908 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-263cbfdab1b0986f00e155a0fc4b04a9799c7dc85ce5ccdf0ea2c5c7bce85fc0 2013-08-22 17:51:28 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2651fbf9d6cd45ed62bdda9b82a3767f64e7e52ed60e1830bba4715a2697d7de 2013-08-22 15:59:48 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2697333155a128463dccd88092fc2cda915edcaa89c26d0e4873eab0b23aa020 2013-08-22 16:36:36 ....A 73988 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-26f19b5b245a0d7b470da8b8677c55cbc70683b06ceed74b5bd4e55e22d579fc 2013-08-22 19:21:50 ....A 73830 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2791d7c21d741b5f1babc3d608d22eed08d09df9dd024ff038cd9a878f96ac95 2013-08-22 18:37:54 ....A 73782 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2864da8e071115ecfc69a902518c78e0fe5dc19c543a42ac9123d52d211c31ea 2013-08-22 19:21:02 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2878afea6aaab646e2346c45fbd1ad1710391aadd6409ff7f0245e983697b4b9 2013-08-22 16:53:40 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-288a5a444c2f3aace2d822cc1f01ac2af6a5583220b83f0b1944aa5095b01a05 2013-08-22 16:48:14 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-28b99c8a1fc57816545658ee0f19b7402570e57832ce1f5ca5211d83662ff992 2013-08-22 15:48:48 ....A 73928 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-291070344a129bcc681f552283f795d0dd3c2c6075579b982c90462167cfcb17 2013-08-22 21:44:36 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2916b0197c51dce869585f95df4a4fc062ab7754a3ee66357029b408ea09d31d 2013-08-22 17:51:28 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-29645ceba53a7ada1451e2b16c040db630e5a57cc564e2180079559fc3421b2f 2013-08-22 16:19:52 ....A 73960 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-296a6747cfd77ee4e2e33172609333e7129c09a1ffcb330dc8fcd9ad8bda86a4 2013-08-22 17:51:30 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-296dbec7f76b5400a618449d8e9279e3041761aad5b8c65740547a8cff70f27e 2013-08-22 16:42:20 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-29a5807e73aba78956ce9f1380ff17865605868beb041c2d12ba428e3cb5d0e8 2013-08-22 20:12:00 ....A 73834 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-29b2dd5b638e48e471b6452c6119f36b3aa2789d56a7c776088737eeab485244 2013-08-22 19:50:24 ....A 73836 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-29f7c28832c01d1e325b3ae1e28ffdd7d579fba72665c90434b7481267aa92d7 2013-08-22 16:58:40 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2a2a9d849cd0c7f84f08fc6530088e730b8b7c16249ab2750795076c7f261551 2013-08-22 16:42:52 ....A 73960 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2a4bf234a1ce4c6dcfd05ee640decf98eeaba32d83be0b57c31448fa70ed5280 2013-08-22 17:46:04 ....A 73846 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2a7c33117891eae537984321d66c7c9a51e364b3cf32da67b9b7c7b3badbc749 2013-08-22 17:34:00 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2ab91107569c4cab444acc749bcc8a066d895b4b67809fa0138352bebba61e3b 2013-08-22 15:59:48 ....A 73966 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2acee41b3748a0d12b39a0a0a636ebdc8fc56c1acb8e94ddfc14cafa03b5a428 2013-08-22 17:32:30 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2ae3bcbd2fb9bc846b03ac254873d9b63ba2c9f32e31873b09f5322ad7a28f13 2013-08-22 17:51:30 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2b68d8a924318cf1dc83a9713066c2ba99375ba5c2b5fa75c95880a66347d396 2013-08-22 16:41:12 ....A 73932 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2b76116c85943bebef1bc49cf9c3f61fef8c2d1eab0b7dc937283bab1ea1e205 2013-08-22 16:10:06 ....A 73952 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2b7d2eff05229d0ac22f2163b907d9ef3466a667c215866a0bda3bd48362427e 2013-08-22 18:19:38 ....A 73832 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2b8a3ea2d03baf06f013a065d4adb248e07f5de0d991bc487024b010cfff6643 2013-08-22 16:41:12 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2be4c9295024fab374fed6bde75df26a67db6c06a6f52fa5a0cea6a1b0ee075c 2013-08-22 19:54:34 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2c93dbd626be7548a96ffa778ae54231e9f59adf5fecee277d0d5d2346f19fef 2013-08-22 17:02:46 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2ca478614f588195c60601febf391c103b91893655acc3d20473f870bc88f275 2013-08-22 16:11:02 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2d42dd304a0ac0dd350276607bbcff1683faf3592b09082ba49a23bfde366a5b 2013-08-22 17:11:40 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2e1aad092ed21f9eadae277ef891efb8c6f87b209b07c3a17c21f80928b588ea 2013-08-22 16:57:56 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2e2cd359db3d12e36f11c66c319503cd6043b2c2724c5ef4c3b77ae0c5cb7991 2013-08-22 17:31:24 ....A 73964 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2e30aacd94aa654b4c44d2ded16a9d85b293847bfcb0da49dc89d507f553e991 2013-08-22 16:36:26 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2f166176d818257c5b918def2f786fd400b35c823b2f1b6968059f852331b9de 2013-08-22 17:21:00 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2f4190706ff5a49c8c1c11267f1059ef153d7441f146473e1d7ce76524ea21f7 2013-08-22 19:51:52 ....A 73846 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2fbf7e6a1d248a0d9cad89cb23e6a15e98cafce54c44e9e92576680a25d2e0f7 2013-08-22 19:16:46 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-2ff3b8bfdcbf928eff6be054a05e747c228ff17079c08b19e43a4524fe4cad2a 2013-08-22 18:52:14 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3031163c47fab313dbd1b89916c9aa99505cd00374d234be3b1c9dcb8089c123 2013-08-22 15:48:08 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-308237726c5cdcca8628f7f2814ba5d3471a9b256258e6dbc9367adba4aa6eb4 2013-08-22 17:51:30 ....A 73944 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-30ba550d91c412870f500a235ad4393d7ccaac5ad8de6702711f95595551ae52 2013-08-22 17:45:58 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-30d62133e11fb86d0f9a9fb1e8f123f947e20fc7359c242bd3a2641ed27a06cf 2013-08-22 16:36:24 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-318c98a6856098e0af2dd25afd07a58edfda9231644948298b836ba18f0e33b0 2013-08-22 16:36:42 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-323bf758be460e18ec9e6aeeca2cb3a52e6330773214b40f1c2dc7543c216081 2013-08-22 20:11:52 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-32535e4b2013c3200b4a0f31c7f9d47b18212f06ec2fc03e3665c98e9c22f9d1 2013-08-22 22:04:56 ....A 73826 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-326575a2a51476e5fd7be10a27f79e1b8d2ba245488b3d06504e05fc3da773f5 2013-08-22 18:01:54 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-32dcbdf840e4c183423c99a8cf32317425d0b67ec871b41ac1b9b13646e38a4d 2013-08-22 16:52:54 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-32f1e3d4a0bc06a845ca553aabb51698c07384368faf3e4b4acc4425dcc91d29 2013-08-22 18:01:48 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-33093dff5a94d767dd724ba5ec50b1cddb6f5228449d8d780d7e51dcd04cb182 2013-08-22 17:33:52 ....A 73908 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-334f03539ce34258c7c2f49bba43b5a4158106f3afd5f80a664cf60134e1d5c4 2013-08-22 19:43:32 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-336134ee194ade62564e37675cf5e4dd90b5cb95c1e0f3a9b7b418c0e19f017c 2013-08-22 17:20:56 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-33d1ca02b71535b776abbabe276e9e3616a012d9d1e6820683c67049d0912b29 2013-08-22 17:19:50 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-33e8510ed2f2d0ed799c3d4414a4671443a8a801f26d950024b8e4043c671202 2013-08-22 18:49:46 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-34074db6a07f90446e4241307720cdec0cd825efb2a98fae1c50d67ab3fd68cd 2013-08-22 19:26:36 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-34145aa23a6cac5af70513f9eae2a9b359f27a26d284660fa61920b9b84f17a6 2013-08-22 16:41:12 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3432810e8be7f5fbb5427ce37e66543f8a42544b185292f967bdf06ea1886a02 2013-08-22 16:01:20 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3436ed622b0867ad06e42e6307a97a506aa025f19c6d057a2de8c6629409dfba 2013-08-22 19:58:22 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3450192810d7c938ac828c2b5a3aec18b4546f0b14bbca51695ae6cc6254eaab 2013-08-22 19:45:06 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-34aae070f699c9e79630dc75bb667c439ce123075d3a62a727a2183aec727482 2013-08-22 15:24:34 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-351bcd22aa340140dea78374a9fb1a69cb6fa5e7153e99b8e86fbd37512b0183 2013-08-22 15:37:02 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-356093c6f8b7e89d208b4480caa42802f9d3c79994b7fcab4c7fc95e692b71c0 2013-08-22 15:25:52 ....A 73912 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3561738978aef4568f94199e321f25cb59fb0b5f9f33fd6c7b1abe8f4aa6212f 2013-08-22 19:45:06 ....A 73844 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-35cd75ddd1cc7b2e3dcba9044a508b812aeea5d2546981a689de6887e4e33cde 2013-08-22 18:56:14 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-35d6bb6b73420d8ce03b56b86ef8d96172bcc5467a59ac630aadbe7848d643b0 2013-08-22 17:20:52 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-366ef93e9a6764a1f62b7e2537f8993653061ddf68718ca0c6a2c5c2d2d303dd 2013-08-22 16:41:18 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3683af69917910305e4935cd515f7e8f31c4e227b096856dd8cca03edd151996 2013-08-22 17:33:54 ....A 73904 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-36f24181ee3ad400350363cfe5b9033a08c93a864d3fd8387ebd1832d9b92664 2013-08-22 16:31:58 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3744e54d12962a531fb60504ad4a98a1d169b9e1a118febfaa5b65cc62eb5851 2013-08-22 17:20:52 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-378673525dd12b607cbbef529e8b9a668fcbbece860062652a3c29c09ce740c9 2013-08-22 16:19:44 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-379fc7c02aa1c9d9e10f1ed8c9a38307d668d75afff63827b25815386759bee3 2013-08-22 17:32:28 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-37bfe36bed9a8c1beffe22e7923046951e6e75d15631d7ae01a99b038e8c0498 2013-08-22 16:21:28 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-37e3a87ae12b3700f72be82c2de374d09b02ad58a93d085175482c367ee00c5d 2013-08-22 15:25:30 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-381f75b9824b0961e8757d4c4962cc2cf3bc6e60bc44188712d6b20f5fe106a2 2013-08-22 21:18:04 ....A 73976 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3835bc3b41e7a6551e45595774753802e853cfc9748d3ed51bc0b6effaed5867 2013-08-22 17:21:04 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-38806b38ad3de18517187e42d7cd68daefd673b123d721d222b80b171de96e01 2013-08-22 17:57:30 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-388216738ae85f9023708bed3249e195a3c347940e803bedf6df031b59af9650 2013-08-22 15:59:40 ....A 73902 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-38a08be3dcb64b7f731c5fb2985415ff90b05823235904217647ddcd32ec215d 2013-08-22 17:33:18 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-38f0547db3d28ee92db0e892b10293ffdf07cdb8af232a7ff867c544a3d620b1 2013-08-22 20:37:48 ....A 73810 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3942e9440ea7aa4d0f8e57ad91db7659a804154447ee57355144854904941d36 2013-08-22 17:46:04 ....A 73836 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-397446a4de5ebce3c295c05462e82fe26b5b1db2d56cc726a03a428b4bcba2a0 2013-08-22 16:36:22 ....A 73940 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-39f04b5fa0ca57b1644da76267449d1a351843362fc4d0bf3838ee063693756a 2013-08-22 15:36:52 ....A 73918 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3a0693ed8c6976c0c435c05f53ff837d89418faaa9c2b113c39204ceb3203107 2013-08-22 15:48:50 ....A 73976 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3a5d3a900d9ba0bf51402bf1a312bb31a542b0e7269fd637a9d305d00db4b31c 2013-08-22 17:57:28 ....A 73846 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3a6e2e7083d18ffb055ac1a9a3fc1a1ef8f02a6f9a7f21975fbb8ce4906fa7ec 2013-08-22 17:32:44 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3a93153ddd445efde0d917793af8de861decf98c27ed33ebe13a72986a15fa46 2013-08-22 17:20:06 ....A 73972 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3aabcc02a18da4991482e4cb7b044a6cf7b15fe1a75e0dd7f35e47b73aa609ca 2013-08-22 15:36:00 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3ace2a22451fb48c74591d4166012c7b684a36c872948a979c5dedf99c39eece 2013-08-22 16:10:04 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3b267ea6f92dc288f53f8aa6c299c4825d62218a12a33124729c2c5072c8c8bb 2013-08-22 16:42:42 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3b332bc438c9dc0461c685220c84bfa6af7a18bb6429efc5aa44748dbf312c5d 2013-08-22 16:53:42 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3b7e5684b411ec39894fa5099cde8f6a3266976ac6e91c69604c6d59d71496be 2013-08-22 17:02:44 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3b824dd20ddbfed777f4ee94266aafa9119921b31381f7638b3af6fa3ad27165 2013-08-22 16:48:58 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3c2714f65b541e67013646bc454b3b680b0c88a6c904c6adae50d50ec293c3d8 2013-08-22 18:01:52 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3cb52c44bdb235b6f579102af298d63a012b242ee32707a4c960f0f59bb0d922 2013-08-22 15:59:50 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3cef0ede3d4bfdf15204bfbff18de5f31b2a42064049e89372f45e89fdadaf66 2013-08-22 15:48:42 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3d02a056eded0296aec52131635f891c5927a16e6f9f1c5f82b97de80507ce2f 2013-08-22 16:58:44 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3d02da795b3e250edc5f01a93162bb8e86ee7a1648e862fbb29ff496c5c971ec 2013-08-22 16:32:08 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3d841369341b8bf45cf3cbd2ac87d5d148a1e352469c49979667c593f071a8c9 2013-08-22 16:00:54 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3d946600bfad382bf7082283fbe570aefda432e27ace0f65b6d04f924454121a 2013-08-22 16:29:50 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3e04e99f94409ad94264de7ff9c8d1b25de361d9915e09ed85cd56137e8394ba 2013-08-22 17:57:28 ....A 73972 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3e18580e94670f0e7f39bbfe20916dc0338d31a2541a913830e04301f758232e 2013-08-22 17:51:28 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3e36e50b22da55508b75881beb184bb3d7a15a287a2388e122eca2a219beaa5c 2013-08-22 17:44:46 ....A 73954 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3e59145d4d0bf0f20e3426f4ef56679670b71627b4bfbb7f1cd45f11751b1a4e 2013-08-22 17:57:28 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3ebf1cab9c84ae8df4faa1b543e647998de11abcce9db41874001cf43dedaa1b 2013-08-22 16:11:14 ....A 73898 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3f619f1d9b4086a31a0c87d4bd4755b0f39f3445c527645162a827b22cf82bbc 2013-08-22 15:48:10 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-3fb34dbbb41ad32dadf89414c3dfa4d861f103001fb38ebd009f9c7437ea971a 2013-08-22 16:36:44 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4038dc0043d05aac6d1c1fc427785e9ac96a5f93a0daf6fbe4515de6c79b8dd5 2013-08-22 20:35:28 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-406b689454cb2915a0f3c4a3c5cd4278c015eb3f42254a7a60cd0182116c0334 2013-08-22 20:34:52 ....A 73802 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-407b5c4f462a8af0421bf88ea1993f45d0a5f4730832c57cbf7de1e84dbf11bd 2013-08-22 17:51:28 ....A 73898 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-40e5b868a9c792c6c7e98ea130a0af2a4b86465e5478667322e8d7726f1f0f67 2013-08-22 16:21:34 ....A 73846 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-40f8b27c47fa9e9e727124d23151a54725795ba69da02d979a96e5b1ccc30534 2013-08-22 21:45:56 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-416e7b0814ebf95014a19cd02cc9214ea5c3a2d3969733c05460cb4a3784e517 2013-08-22 16:48:34 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-41f2f5fc82429dd1946b9ca774b1769dbf8cc1428f59401792e70fc89b6fcd90 2013-08-22 17:57:28 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-426c531faa213258db7b05a3f1f3ac056ae739a6e08d9dde2683cbac04948deb 2013-08-22 16:31:48 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-43084e18d42bedf47ee209ef319c59749c91eb5d26afd815097746d5c54987dc 2013-08-22 16:00:46 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-435da40ffe156d061cb4540f0e470876eb41191d796fe7c8dad93ac7cd52c3a3 2013-08-22 16:29:46 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-436467a7809cb218620c18cdef003aa13fca2f1435288e559ab30f3aa63278f8 2013-08-22 18:01:48 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-436b1d30361527917b2581dea195f3ae9a8d47c32a344d2fa57ea2c77f966d21 2013-08-22 16:10:00 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-436bdf0aa91fc8fce76ecb9eecbe6198bfafc8f94164ad429b3a60e0e9551387 2013-08-22 16:42:12 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-43fa353bc18972fbdd9aface48639a75c6d87ddafecbe792762522643e5811fd 2013-08-22 17:10:10 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4450252063b37bb43a40b443226aa1049469b417a69b3cbd01e1593ad9fd51ba 2013-08-22 17:04:06 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4463459d2de07d616d770483eb3df3a4c14733207bcc604f529370a9a5fcf0f8 2013-08-22 16:01:30 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-44affbbfefe1aaf5ebf0383d5b57c2e3c942af3687f3fd09c186a5ebdcf81975 2013-08-22 15:36:48 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-44ba8c36cc467c817c1c8db55d5916c393fdfdfaee55547bbfe03ba600ffaabd 2013-08-22 20:56:16 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-44ec8e88bb6e5bcc008cf9787f06d0450414ed6fa2bd10a27d80e4d6ad8d22b6 2013-08-22 17:57:12 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-44feb81bfd21d2b7e9bc54335955a15c3e9cda77df2d8d27ea02c83e459a2084 2013-08-22 20:56:16 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-45c5593fb719c2a765dd3dbba68f50d44bd62633f404f7c871a400fcfb7e0393 2013-08-22 16:36:42 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-45cc14193fc5779809ff90ed5b05e8524931041edeb42800b91bbe81dc565c44 2013-08-22 17:51:30 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-45dccb874acbcd5df69699be3646caa57f7ff7c121249c507afd247c5dc502d8 2013-08-22 16:48:24 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-462cdc993ebdc4058f7472b53d756c8f6e81f1ea60b957130a4a47f86a6b5032 2013-08-22 15:36:00 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-463e40e66483085e672b52461db3438f13c0f1d70c06729d4f07eaab0e41d6e5 2013-08-22 20:56:14 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-464b0d7ba7f7b85bba599b9c8348ecd1e7dbb83a1e42e4dd98daa1b5bf1e486d 2013-08-22 19:21:48 ....A 73936 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4659c89592058d8976e08c5c986135b125112fc53a6f3cd5e134ee4ffbc9c1ff 2013-08-22 20:10:10 ....A 74086 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-469cc480bc22931918974a1fc2b1f6ee1b520d292733c9927413c3cc1b933ba5 2013-08-22 16:00:54 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-46e6d6516b2efff855f8696a71d1d4646e8fd861b2b5ac2a7f416fd67f63c657 2013-08-22 16:01:30 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-46fc9ac42f33a058fba642c0da9612e6521890b570f6d3549d4c7fe6d0be5da3 2013-08-22 18:17:38 ....A 73920 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4729e4c0366cdcc101fac42682a316c28cdee689700cd23ce17cc7f6e38c2c13 2013-08-22 17:32:44 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-478620146480ec05de6db677e888202f35b1df88451a07cb8f01e3c9ac2bdaf2 2013-08-22 16:29:52 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-478c8682345282f2a4cf64fb9dc45485414924c0b512ceb7f8b912094b0c8783 2013-08-22 17:52:04 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-47a7d821f509fb2076bafef6751066731923b50fba5a6b84abd30b7fb64ec224 2013-08-22 20:56:14 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-47a9bfe4708bf247b9dec34fcb8d7bce1d7f3eebe03394100e19747b3ad78f6d 2013-08-22 16:42:42 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-47b85d6623b766126b926884a5def6f3d83588fa403b2e7fb69bacc25d7a9e4d 2013-08-22 20:19:44 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-48180bf973645575ca07496e90ad370caa0af60166014c7490289f4412886fc1 2013-08-22 17:12:12 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-486af7098598ed0558c76315bad6c6e470391c97159e0ba2c2f112f58d78526e 2013-08-22 20:56:34 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4876859cff69706d083b63fca224a8c6bea4c4dd913a09f7f03e6eb5ca63d51c 2013-08-22 20:51:34 ....A 73830 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-487a4e3089a883ca853d6426a3690128b4604d9f854b782ffca12f93032d7d1e 2013-08-22 16:11:12 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-489b21d86e760d4589259b80ec9756ee03f1be7dada5cbf5739c98f8deef0e72 2013-08-22 17:21:52 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-48a91e182c72a3e77d7569511dc26b3950e06bbfd6901106f2a6dd58d2338e3a 2013-08-22 16:01:28 ....A 73844 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-48c58ea79d89ad9bb9d15c0300a7c5ed815a1321f4b62ac841fe88baca07ff60 2013-08-22 17:10:18 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-491e3bfb0246167c63deb54c768ba063ff584406d9b966285769107316d6f4e2 2013-08-22 15:52:26 ....A 73836 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-491e63343bbb2adb39340ce29d6abf33725f26713f7591343821b8b97af8c209 2013-08-22 17:45:58 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-495301d1d2b9b1f1a016d3af2657fe483f569aac7218c81330c5ac4d26036f35 2013-08-22 15:25:40 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4a3387525ebf3101c187bd9dd1efe93391a9a5c5939e4efba7cf938be41072eb 2013-08-22 16:41:16 ....A 73902 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4a33cde4aaa17dc986a970beaf4715efb98969218e045ddc0aa24be62a6091ce 2013-08-22 16:21:30 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4a48fbd4d491993633216582ab58c826f34808dcad97b234cd5fad47c3824dff 2013-08-22 17:57:34 ....A 73832 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4a7cddcbafed05d38abac3dd1b2b377562a2aac1ce0dc215879ecf603a61f866 2013-08-22 15:35:58 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4adb9da207c999980cc66dc159900ebe731cbbe58c7782f3ede1e377630aede3 2013-08-22 15:36:00 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4af1f1cae8fdf1e911f2d06ff017a4d6ca9717636f67b307c79e442364f5d0c8 2013-08-22 16:36:38 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4b110340aba4ca94b6eec49e56d21357b4930c49dc77aa80912e2562499b7b93 2013-08-22 16:53:38 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4b176e9547b17c43597b6dc0be6de2bed71e8da8aab1bdc54c58949e9fa04397 2013-08-22 17:04:02 ....A 73914 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4b5bc5a2f024da405ad87a44ead92953e858e874335f322ab72f523f29bfb4ef 2013-08-22 17:52:02 ....A 73910 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4c24b50ae9fecad7a8467dbe1e3d376fdad0f96cda0d6286ac701c8626ec51a8 2013-08-22 17:34:00 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4c2aae48472f8cd6ec34fdc3d82232c97402bfa84fa7dbd3b88ebce3e7979465 2013-08-22 17:46:06 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4c3cc4473c5e389b3743c6d6b8b73a653def586e745c7110b2f1ca226ff59331 2013-08-22 17:11:14 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4c3efa582a4d33e694cd96e7e988b0a529e1997613ea8e63acaef85bf686bad0 2013-08-22 16:31:42 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4c42c0c6fd4a463649d8b447fb1f6489eca3152bcc12624e3e119c81ecaf46e7 2013-08-22 17:57:10 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4c5148bc9aa2830f7ad34a69c61c0c9c24c70b86bac6b9dd9c9101b40a3bb3f1 2013-08-22 16:10:58 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4ca0461d6e45aea3573256d83ca6557a490945fa4d83cac8ac9feda46b332d55 2013-08-22 16:48:40 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4cafcb89525d3ef5f9c9c526d9a624498e7fd47ce32c49f657e99574e3c649ea 2013-08-22 17:31:12 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4cd4f83a17a8ae7e6107057c6cd2737fd305896719a6642f90959503f985daa9 2013-08-22 15:36:30 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4cde6c877b9c0c3904a18f97448eb3b32585478231a48167e6052d7c8035591d 2013-08-22 17:21:54 ....A 73948 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4cfd2f3f475086f6eb3f4d690fe020bb6631cedb581c68710ee70d5baf65b2ce 2013-08-22 17:12:08 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4d05b10e2716681013f80e8423ddc473f4b6adf4b148999aacb1367e228dca6f 2013-08-22 17:34:04 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4dabe3f928e2b478b0e74c9a6e164ba5777bd152786924f4281639cfd492e255 2013-08-22 17:04:00 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4dc76b394140b97b7423fd40e1c117fea791f5765f9a3178f8e1e0823f84ab99 2013-08-22 16:29:54 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4e129caf21cc98cc0f3ca14868ff18ab3a37e6c74a0f567fb4ed92476e5d5678 2013-08-22 17:19:54 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4e4b3f90ac326f83e6cffa9fb33b1662b172a2118abd02e47fb735a9c63c25c3 2013-08-22 17:57:22 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4e5fb3a69e25deb2af121f41e75616c46427825509aaf711689ce0dba326ca76 2013-08-22 16:10:56 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4e6be1cf5d3aa6b38aac0e89f3b72dd019df111ecf19b7a9902372884f4cec24 2013-08-22 15:48:24 ....A 73970 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4ea116980763261e83eba6e802600b9bcf72275b287568da4af809a55e4cbaf5 2013-08-22 16:31:50 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4f1e523765714fe31c027c8b848f725ccd093948773b987f0d4a2c65154cc2fa 2013-08-22 17:57:24 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4f7aacab4e8b4873fb457f436260b084eefb5d3afb8d11f59947f60ad9931fa9 2013-08-22 17:11:12 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4fa819bffee22ea595ebdf0ea2a054c2a41ed7d334e9cd534b41b8a403f44fe7 2013-08-22 17:34:02 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4fb17fd99428c8da0949cb0561ca1313d1d26723138186e5b251350478f90ebb 2013-08-22 16:42:36 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4fc44d60ebcab05f4b17f2ca86d6fa041c2c1de519e9a8501f3b368c2702800a 2013-08-22 16:01:56 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-4fe6ad01a6f687fbc0a5242c94632aac572d297275915bf325dff0883c0e2ad6 2013-08-22 17:10:14 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5023fb87c2aca2dee7ee34f96af879cc7f4bfecc73d1920d8931c0272c772e18 2013-08-22 15:25:16 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5100084922b610c1548af17842c99ea12ae3a332a49e92d0d11d022e96f13228 2013-08-22 16:48:52 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-510b92d261c3d4f6d5e1270686766c9a09ecb36031d5ccd6c24b234d2d22d016 2013-08-22 21:41:56 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-512e7b0db178870c5545dcfe86e6ae4f6a735f37c03fc79f4fb8c30d390a32ea 2013-08-22 22:03:40 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-51329adf40b1198a4bbde006669228402c642c6b362e0131b0d1878666bc5f98 2013-08-22 16:36:42 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-515c0131eb793d9cd8f168e2bf103a3b21b73c14006f5c5ea0088bf3c221f8d8 2013-08-22 16:21:00 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-516188031b3b31a3f882511c4ece63669dab0bea7061f3b1d0b4dec98430296f 2013-08-22 15:36:34 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5180e75e9297ff717f6b34410975cebca421a3899031434cbb755f6b8bc97bc8 2013-08-22 21:18:02 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-51835cafd029991a68f45e003ee302e2307409d1120ceabd6263057e08dead1d 2013-08-22 17:33:54 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-51a9b969b015886848d8558710fce37c324e21ddf1e68f4d5a954ea518d43957 2013-08-22 15:50:12 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-51c6eed29246a481d4caa6e50b64832e04bde78b6148dd91d9cbc5078d9402d2 2013-08-22 15:25:08 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-51fe55fc4ef8449dc7548aa477a94dea5f47182a91b2b41f6642430659671ae0 2013-08-22 16:01:26 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5205bd77bc70c6129c5baa41b660dea2c7bd27ffd052ce886ed5b2892406c92c 2013-08-22 20:36:14 ....A 73820 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-522e92280d7525222e803378e24ddb780cf2d68c44aa0cf856be9bde3698be20 2013-08-22 15:35:14 ....A 73962 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5235c51da1ae3daaa923a64369337631927818d7ce2ddb3ad25781e8141705af 2013-08-22 16:53:40 ....A 73968 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-52739337dcdd9e553be98988659a63bbe39935e273527fa218c061bb73a1ef7b 2013-08-22 16:21:36 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-528a5e5ebbb0df314cea3aaf1cb3bfaca1937c5c66ae54d97da45f2229d21c3c 2013-08-22 17:51:28 ....A 73924 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-528f394672671c99d8e74179ba8c9366d71600bbc2ee81833e7834b329f3bb75 2013-08-22 15:24:48 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-529e21a436f530e57e3953bb2edf2b8d354a474c5282b9c408ff78505688c3ab 2013-08-22 16:31:04 ....A 73904 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-52cca3bb4463732e6eed6daceed70bd6e3f1c3b74a6453bf253b4a1d58b2913a 2013-08-22 16:11:00 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5360f0599478cc320c487772770f44370b8b631a39863959fb381e16e409a81f 2013-08-22 16:57:54 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-53925ef30ad81df35cebdf3388541754074324436977185ff13bbaa0981e23ef 2013-08-22 16:36:36 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-53c5e59c66149ec66308b974491d99084b663c32649add7cf1a07c8de51b9c56 2013-08-22 16:21:26 ....A 73834 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-53ffdd0ce88130d5adea58270b89e8c6d28d423c99333a826fb2095e3d6b9c36 2013-08-22 16:58:34 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-54366e517cd9ddc483c85cd1ffac5e322031ed76c51363f49690a59c25cfb640 2013-08-22 16:52:54 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5476148794bf472e32a535a88206cbec85728ae424ff16af98e4bba2c186061c 2013-08-22 16:36:36 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-54b481ef32c683422e38e69e26ffde0ef675a55425a3135f65821e6763cc3c1e 2013-08-22 18:01:54 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-562426833c3fd6c7e94128db8bdc1912183090e4b6f4007fe4ae0666f76a5b4f 2013-08-22 16:52:56 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-565dec6a74b5291328110fc1f175625db341f92a78ce6cf6f42540417555a31d 2013-08-22 16:36:40 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-56b675f5fe18e1a23230fd366de8bddaeaf4635e4635fbc1250ed2d1eab9a064 2013-08-22 17:02:52 ....A 73972 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-56d73fa18b7e54c87eb34a1dd02d7099d14bd7e3dce39726d20bfadacc3115cf 2013-08-22 15:36:28 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-56e2cca285268620fab30530d075334f260f4a6bf40bfa9c57b00bc9709e6d10 2013-08-22 16:09:48 ....A 73898 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-56e9a682a4a3b4c20146314f641ba0c8f4e646620b33260bd499e2d908400df8 2013-08-22 19:29:58 ....A 73970 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-57294529907c37ea2bf5d8ebef337ff082cc95a9cdbe7ddb30203c5cc878535c 2013-08-22 17:21:52 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-577300d03ec9160c241e516a41e174ff7b550569c1a7d45fd2ba98f788fb09d4 2013-08-22 16:36:24 ....A 73908 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-577bb8530ae865f297c4c04aa2fea52ab92f5bb0a13a44983a06a2a65a478bfa 2013-08-22 15:36:50 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-57efa107be4c16f78168e3b372b33ab82ad8c8f4f520ab00858a78f08671b251 2013-08-22 15:59:52 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-580f0a2bb041d7e035d17f543b9b12838b354a9a0e7e220b309ae455a5065270 2013-08-22 16:48:56 ....A 73842 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-58152c74eb657c28ee878aa7ebd672e4d02ac30846907a963e164aa40bfc2794 2013-08-22 17:51:58 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-583a6a2ec6ee1116cf4af7e206a4ed4a0fe7c6b4a1e1fb2b03ada69d7c273736 2013-08-22 17:10:16 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-586683c9f7be6c3e060a0b76e63bafc87651e34eb463d2866571f6d066dbbae8 2013-08-22 17:33:54 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-58a2d9120e19fb3734dd4fb9d7b32654c665956471c75d372a7c7e1fd9def772 2013-08-22 17:32:20 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5923ede9bf10bc856ec9144eda9846c10a635ec29f4a15ce296f24445e0adc33 2013-08-22 16:57:54 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5933b549f7025b6f510273851e8f01c38015511f25ca5bbe0b89df9c0cd50f58 2013-08-22 16:00:48 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-595f4e4c1241d36d0bc08f06129920f8735e2ce4ef88400501ccb42dde1c9508 2013-08-22 21:36:16 ....A 73794 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5980bf76986968ba5ea9f52a87768cd98d41a8faee39a734ecf1d2ab19b548e4 2013-08-22 15:49:48 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-59b54dced8a01338f00fddd64b8f3493e6e399a195d1cf23d380e5dec720ed85 2013-08-22 16:58:00 ....A 73952 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5a31092478d2985f9c8616270c2d343d140335b4d3a3507befaccdc1088601cb 2013-08-22 15:48:12 ....A 73912 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5a935607dfd38b7c4ac7e10848c668e9c2a1fef879925fc1aa2732526e256350 2013-08-22 17:45:56 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5afbb27eac8f069261126833e99cd466412e7c26ed111db28f19c299cb0020a8 2013-08-22 15:24:58 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5affaca2e1fd8d37ad849cc55515133770dc14e26632375c339f3c096f8e9787 2013-08-22 17:45:54 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5b5c983b90e9c30b7afefda4a38341475785180b7106d64d96b9947c036df6a8 2013-08-22 17:20:56 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5b6cf700ebccfce16db9493fe9315cfdf2e442e8b7714a9e63a70804b0ac7078 2013-08-22 16:19:36 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5b75d2a209b26c1b598a2a04b90c569cb95c58aba5b4002e55c6028c2d360166 2013-08-22 15:36:00 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5bad85fce9f96b9c3dffdcf82891b49e9b0a87580776fdb9dd6ab99cabe3cfa7 2013-08-22 17:45:58 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5be71b1f61ebb91179a1677b5afc0b71cdc1713f6e09c2527afcb754967f8dce 2013-08-22 20:44:10 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5bfe93ca6e9768743a18e483358df3f4725fc2bcb5bc3997e4dc6a7a91461b6d 2013-08-22 18:01:52 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5c7afd2f5b644bbbc9441c7fde8a726f97b35eef9acd889922b0512db5cfa57f 2013-08-22 16:48:56 ....A 73846 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5d2aabc49c6fe03884a9fabaf254d6cf817d4864370419c626d5b8dd9a2b64b4 2013-08-22 16:41:14 ....A 73952 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5dac049d514871fa8aacc58e38fa0695eb6ae4bb099c11069de6eca0a2c3555f 2013-08-22 17:03:58 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5df30563401dd1203a2ce85466a7d06420285bc98d91b0501ef15cee9cf966c7 2013-08-22 16:58:32 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5e450751d9491f74124fe65214fe26c812a7b1bf877112dc4c47f86ca5be0451 2013-08-22 16:10:04 ....A 73926 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5ebbcce66ce53bdaa23c9b60138ebcff83f340dc41c9df677f99a1bc2b7dce35 2013-08-22 16:48:50 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5edcb721bfbe61545251764fa0a4d2085446da658ee5b898729053a788ecd372 2013-08-22 16:09:50 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5ee637a93b03db64a28f41744d5da437b182a3badc27347262479b83a99cc6bc 2013-08-22 17:31:22 ....A 73962 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5f24858bf34d1a15605283e30a9d9ebb707044af7657f75c20c25f9dccd3afe1 2013-08-22 15:59:50 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5f4c57d9617098397a59c7808f69aca5c7835dd21ca3e29af340c9dfa4bc3e5d 2013-08-22 17:19:50 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5f8405fcbf4acd429ad9d9159296d0f3b029dda00146e7f8bfdde459b21469c1 2013-08-22 15:48:34 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-5f9f5c007e717c036d7ce9bf9459a13ed09f62c4efe1582306a90f6d3f30f2c9 2013-08-22 17:20:46 ....A 73898 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-603982b9ddd0a6fb82bcab42fa9d6d65b556761adf4c95a20b9c7cee3ddcba55 2013-08-22 17:57:28 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-606b1b3f6f0ec68d777ed45986228b7cc718ee86b255f6043080678a7ee93b26 2013-08-22 20:36:16 ....A 73802 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-60ee50b04f649abe7b62c274a3cc40899a7e977f00d363034bb75fe253bc049e 2013-08-22 16:10:04 ....A 73920 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6109f4c47407f01671f51b4d4e50511e4d39e7b7246e2ff79f55f416843385c7 2013-08-22 16:36:42 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-613fdc44b6234e6c15513340950b1c9415e8398ba70754c72ff90c5c06fab6d9 2013-08-22 17:51:30 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-61ea9959f2dcf85d8b266ae8b5ef516a0f060e302d77913a147fbc886eb5de9a 2013-08-22 16:48:42 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-620ca105f8a723086224d5247e96fd05bac78b33cde0b7376fb1e8d39f29f6f3 2013-08-22 17:02:44 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-624394496726f9f9a5fcfffa6cb39a0312969e5e79995e34749f7a6c7c33a26e 2013-08-22 16:48:42 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-625fc57c6200b0d0970199e5973e3ad04af654f071bed618e12a49d0f1fae121 2013-08-22 17:11:38 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-627e132d2e10cc31302f88f03029ce38c4eb8d549303c630aed5f512fd49b9e2 2013-08-22 17:51:32 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-62a9766758bb5c8ad144fbe899ee6878be401e5748c3eef1c1938cd96d4ff039 2013-08-22 17:57:04 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-62bbd27442260d87a8ce4ff7568802788b46ab28a1c2ee0f647154ec876d25fd 2013-08-22 16:48:42 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-62fe9922bb6befa810485365138b56c44aa9d776cf5da23b01a460148689e2fb 2013-08-22 17:51:30 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-634e02ec49a0703b86022fa2a2a5ca9a9edb0f4058a88a09a9cdf6bb93069c55 2013-08-22 15:36:42 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-635fa3d740669dd87e49ff4fb2c5e1149f6f439753718cec775a1f48b391d43c 2013-08-22 16:42:34 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-637cd1447d653414cbb38c28b997f5281b6fa3326744bd0c7158da5d6a215655 2013-08-22 16:01:16 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-63b046989f9c8cf2aa4fa8f258dfc95d96abb18e5671f657d9a5497c69c3f991 2013-08-22 19:12:20 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-63e3b2efd724b95f795f71c0fe70e1ea7d0dfe9c79d204014359de9fcaa8ef94 2013-08-22 16:58:32 ....A 73784 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-63f989bd95825dae3d345394b3ad4d4aebb1a4c64fc9c81ce6aa2e485ffb758c 2013-08-22 16:41:14 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-63ff57544540bfd93a0f91201c64672d5a521fad2808fd2439463bf8bc44dc02 2013-08-22 17:33:52 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-640b5eaef6a1ce25b4a933ca05c0486e82201580cbded3dae9622058f8bd2fcc 2013-08-22 15:25:04 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-64193141a1e908382980a4686069e4a7d7eeccfa3f561e522ba4cdcffd6ee03b 2013-08-22 18:01:30 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-644064ea3a06f57654db67463479b1e031ab82f45c3f322e6f09e26c8d39b2b3 2013-08-22 18:01:34 ....A 73980 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-64a6f3b39449ed8598ceb8c7e21dc5c4c517629ea5d0d000e5214b8c1a6e172c 2013-08-22 16:19:44 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-64a71f7ba0014b6a8fbd020dbcd33c63d95364fdf51ace8da7b4777658972703 2013-08-22 16:32:14 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-64f7bbb65df97f032776ef59446567c72669f4898c6afeeca52623fad6759ef7 2013-08-22 17:57:28 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-657bcb3453ff58d3e5d397da91103ce231da1cbcd610ad8445229ab77e904eba 2013-08-22 15:36:00 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-658fa62a5f405d4f8d5d3d51456d26291741e3937e5f285fa6422b6c8add4339 2013-08-22 16:42:20 ....A 73848 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-65cf71da6fb1fc0ca4ae4a3b0c313fdd8e69f8923ab2bb25f6daa705b70dfeb1 2013-08-22 17:33:54 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6651801f5bbc9597cb6eff2609e79d83e2331e26434e0279a84c71b6f8a1b983 2013-08-22 20:47:52 ....A 73816 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-66bd93dac0d251e42f5eff342e84f665c814b42cc6d2db93890aef9a36b4f46d 2013-08-22 17:52:04 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-66be5b2f9b0f90b8a04c08a79a7adeb79508ec3420201a65f3079f2d0dee6f34 2013-08-22 20:34:40 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-66c97660e83cb583988231ff6636122f63a69a8425ae1412618d36f2dbc94fa1 2013-08-22 16:21:40 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-67354d0c29705e8d440291228115e24bb14b386e8a2226777c3c1abdde02b1a3 2013-08-22 16:31:00 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-678ff8fb56c01f2802cfb59ff69dd0bed30dfe87ac3761db200af560dbc54763 2013-08-22 17:52:08 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-67a7d7968bc60a7c1ce0150a52bd2f8944095f590ca042d39b8bddf686119c55 2013-08-22 16:58:36 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-680fa1fefe438555eab9e8aefedd55bf854c3b6b86ec34498a26aed079b6cab9 2013-08-22 16:48:52 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-682a00fa6b92537a377d90324d45deba1d3fc85958750beeba1bc4847925db1c 2013-08-22 16:48:48 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-683bf0f8df1c8bfe047e13e2814e8d0fdf3c72905e5f45df7888968dff0276f1 2013-08-22 17:31:12 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-685c8da3ccd14ed81df684c57147b1de495882c0db591dc23c3048c2bb6b3626 2013-08-22 18:56:14 ....A 73830 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6880b20ad915abe73a0fc4a5424e22483a8b1415ecf5087dcf1fb72381447121 2013-08-22 18:01:30 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-68af6e15a9fe19cf322d0f1f66a9ebf26d5fcddb6cb8792ec8cbfc1218f0d611 2013-08-22 19:15:10 ....A 73834 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-68d3024e2ed1302b084dfbc5e860428a18bcb206304b8bcc11cfa85d1556a1e3 2013-08-22 18:43:56 ....A 74056 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-68f262d95b23ac88c5ecdb6e95b79aed0ec081483c9c83794d9700734e3a6b75 2013-08-22 17:19:52 ....A 73958 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-693eb53c80afc5327fd1035ba62a39ea7851a356f5e91bbae52c28f1d3908ca6 2013-08-22 15:59:42 ....A 73902 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-694b4d189d9b23590e2d1ce9abe1bf9a0d1781f97022713ce5c376a862214f56 2013-08-22 18:34:00 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-697213abbbba339f98745fe616438662acf4ecda16cd0f6cf3e8bc0b38c27618 2013-08-22 17:44:48 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6991b5fe15c4de6dc72934ed0871737a6ba5f644006c7f2e053f0ea9aaa6dd82 2013-08-22 19:49:50 ....A 73800 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-69a6d8c6be391d9e4a60cbd741848295d3ee46ab9d04b37fd9300fa68f4a98b0 2013-08-22 15:50:12 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-69c63d3503911218f2a4a30e28c5b75c4631575c0165ad42132a9fc0124c6e9c 2013-08-22 16:58:34 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-69cd70e262b1b641ada8aba05d9bd695fac5d74addafd7a29525dcc6304960c1 2013-08-22 16:48:52 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6afddd35d07b0804aaab76105c1154e939ee8cac4b8768a36060a3e904276760 2013-08-22 15:36:36 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6c182fe0528bbcf89709ef44fc590b854d1d88cbebf4bad341b64837c592d1ff 2013-08-22 17:20:54 ....A 73844 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6c6f3ec4feb4b2af42c719d90c116ddf544b603bb355b0485c0d396e91d32b68 2013-08-22 17:51:58 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6cdd025aeedf23820b7e6327107f5ee226a33431362e3f092e5f2531c722c30d 2013-08-22 16:47:56 ....A 73932 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6d8baf0a8c774edc70b3b672d39db90919d5c73fa3e2d72bbd8c5200beea2a11 2013-08-22 15:35:58 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6d9d9fe6a6ac09bd889c51404a224485549b980897c045a62d6f43fd4fec8d06 2013-08-22 17:11:44 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6dc05591c9569e5508d0e8cca8b9e64a77e42e7d8e817f19687e0c1cef487aee 2013-08-22 17:04:08 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6df4c23d56e053d8357622e5b9edaa8078671f57c1f02723236dfdbcc8ad85f1 2013-08-22 16:10:00 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6e3470686aa504899755ab26cca007857d64a0204b4378b40a58de8de2e5b1ec 2013-08-22 16:58:30 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6e754724e95a1ad41a0c4f37803a7a0f366d412abc09e541f3ee211e6fcaeddb 2013-08-22 17:33:52 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6ed754800f66bb9342f05d40d125196e60ad9474f2b20b82057fbb49f603827c 2013-08-22 16:48:18 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6efa8e4194fab862b8602970a1824a5faa8b3019a21b1f32ede6c23eca84a01e 2013-08-22 17:19:58 ....A 73978 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6f1ddfed769d7bddfcbcebb8e35db4fbc05fc00496b5bec74f40f8b16a6983ab 2013-08-22 17:02:48 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6f87ca1789cf0d4720aaff32c5c92c2b28d635fae807dea246ca3f0c596d9a18 2013-08-22 17:20:52 ....A 73898 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6fe26b3f469eb3cf60026cea1c85c1d7be999cbc5132daf87fd1abddfb188b2b 2013-08-22 16:48:08 ....A 73910 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-6fede48593c17f817fe748a0ef49a1f1839d28a0545c1a4d9e2e45cd8e4f2007 2013-08-22 16:48:44 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7072dcf309b9ed7d826cd1275ec4900fd543c338c9365a151dcbf41bdd9e5085 2013-08-22 15:36:22 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7085f382c584107c1e23cd28dd261cb50ea5c25f619a0e10cdc592284720191a 2013-08-22 21:31:32 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-719023e46e32dcbd4219ae1df198eccaeb443e0d461fcc403bb1c4f8e9c05698 2013-08-22 21:20:18 ....A 73838 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-71aed12de8459070e57da6fa48dd86b73fffc1c978e84d0f9cb90fc7f37393d9 2013-08-22 15:48:12 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-71ee44531d8b843151177401a4d4f03c99a8d22e76d4b5c3b37a1b1c77509188 2013-08-22 21:29:48 ....A 73826 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-724129091db7dd0ea31567309b033b11477ededaadb9a87d32166ec0ae6db155 2013-08-22 21:10:24 ....A 73952 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7271c364c22ddddaa6477d64578f618a43f6270b7426c5083ec24ede9e954cbb 2013-08-22 21:11:44 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7336b103b4ec96e4c81996260e8eb6ef236a3809d3682ef64eb3845516c27ba2 2013-08-22 17:10:10 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-73421c78bb6430ea94e632f92b542c378f5a8c6f624685a64ff6fa9fa52510ea 2013-08-22 17:02:52 ....A 73926 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-73b85d6a573423e1e540c529f3b7d900487602eddd3bb19ad958ea54490573ce 2013-08-22 16:32:04 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-74134659b936cab5e4f402fe680be3b9ac4e971edbae578ad6983411cf10d19d 2013-08-22 17:19:48 ....A 73962 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7439d4dc801264b63f5dbdd8d2fd2d9b4acfd275fcf5c757acff31d5858ad0a4 2013-08-22 17:31:52 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7491ba208982a67fc9a058e06a33e047966516f72b18ce9a20df4adf09327bad 2013-08-22 17:10:16 ....A 73900 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7499ad7641978c0ca3456bf4e2fa0a568756c4b059cec6da91477e5be3f0dc42 2013-08-22 16:48:20 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-74d82fb20f76b7c09e74dd950a7ad1ec6dd90384240004d6cf868153c15a71e6 2013-08-22 17:57:22 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-74e0d7b54ed0c9d59d19407b6c07031ad15698610393d16071fddcea9fe3d0d0 2013-08-22 16:32:10 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7502138211a3404177e7e11a78ac43667460a6ab367a3b35013885936b6e3234 2013-08-22 15:36:02 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-751ee0b4cbd58fa72ee7939ecefa78b13edf14747d01a5a4bc75796d55215d90 2013-08-22 16:01:56 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-754332279d69b2d6284e390b116aef2df22e62ba5245d768b79acf1839736961 2013-08-22 17:32:38 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7576110ed2f6f49e07ecc0de02736a07ee16bf3851d8d548f0095999b47a98ce 2013-08-22 16:10:50 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-75ce45e24ad07b3fcbd31f8355c2feac1de638442e2e82074564b2c47994ec82 2013-08-22 17:51:30 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7629f3818a3952641408aa60e374686b24e988cb95a9952109fcad48ad7837df 2013-08-22 16:48:48 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7681822cecc0eee5542a7ff10fb99576e1f1b22f723aafb97c9eecc288ef2078 2013-08-22 17:34:06 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-76e5c73a0584db6dccf054cef4d21e0ee9f1da59f48f59a9c4d15917d00d8bcb 2013-08-22 15:25:22 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-773c447f48bccb033eadb86ef193d177696439683a52eadba0b5e4b165431da6 2013-08-22 16:36:40 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7787b827a45aba6858646bc1a858359dfd38bc668c1a79869b1d0214370a1e7f 2013-08-22 18:01:52 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-77e62901ac0eff6c41d9493c41055dd1fd3af0be87f6d7fb14a2a62d7519d44d 2013-08-22 16:20:56 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-78f93641fab948792807b63325c3294157d432382bcb1dc6b1e55529291a75ba 2013-08-22 17:52:02 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-79806543340fedba5722240a6355f29d57552ae8f232847ae9eb1c005a2964ee 2013-08-22 16:32:00 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-798bc9a1d4adb7ae2fbdcd896cb8912835d47fb2c8daa879435699b75ad65e2c 2013-08-22 16:58:30 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7a207983211b132945259433a9f3797b42f409fc95ed3a5dea6ee5c252776c02 2013-08-22 17:32:32 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7a2b7241ccac87d3644652a62255fb8a6d99077d2f77f970b3c2c2e776430302 2013-08-22 18:01:56 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7a4dbd584578a44261365a2b6e6b40f98c7295c604e77c88fe030a05e0b05a46 2013-08-22 16:52:56 ....A 73954 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7a57cb6a78fb5c7d539e30c39911393be33486a97365277729e420d7009efb2f 2013-08-22 15:49:52 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7af412a65372595057b68d7218e071f05b307fb22bc725d5101f22f28801cd48 2013-08-22 16:48:46 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7b324600b0617a5821b4315c7b0ff75e048faa101b5e923735e9e2e15e850e51 2013-08-22 15:25:22 ....A 73950 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7b7c1c47a9c17a908cb34621c71672dedc5521605490a207fdc9e721590775fb 2013-08-22 15:50:36 ....A 73848 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7bba6a34d6c02075407e62f8409d25e8cf892204c7f7d3158b3877170088fc3d 2013-08-22 17:32:38 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7bd12eb6aae699c0f7fb8bf51eeab566c4e4e607321aec60a237b937cf30c26a 2013-08-22 18:01:30 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7bef6df9e1a94082e96bdaa40d4144160a8fd4d26bc9a39995c20f1c5e77a916 2013-08-22 16:32:04 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7bf4fbcfeaaa49a5241e791b137d50706b34c4c94d20a9b49e1c2a7775c8dc8f 2013-08-22 16:36:28 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7bf8ab67472cb33348e128857e2a8de06b0726280f5e88fe438fc62586c5b5bc 2013-08-22 16:57:58 ....A 73940 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7bfc7d3b1d95d51ddf18e0bf52b67174c044c533017afb774b9abc8dfc9a8d89 2013-08-22 17:11:28 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7c127c3c334f936923c858aec01c889c7cd1e3919c80c480fd6fa08ab371e528 2013-08-22 16:36:34 ....A 73936 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7c168c0bc3328def6795c50a65e88263b28f44db50d3c69524ed143aa03b3608 2013-08-22 17:57:24 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7c2b1bd663303823528bb402c02293bc27955270221754858644f4f6da21bf6f 2013-08-22 15:36:48 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7d06a19ca2682a39bd3623a77a15bf393959ac5c4938a1caacc6798b4e8367e3 2013-08-22 17:57:08 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7d2dd20801ed077874bbf7c0ffd344659aece18a343f6d20a40333280eb1d764 2013-08-22 17:33:16 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7d49b992b3d8d551bd355d80b242c8f2efb4e8702940133291f6450f5f13e7bb 2013-08-22 17:57:26 ....A 73846 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7dffc2a10c8e114a5411f1da6f8413749f0c62af2d17c97ffad0d0ff94114e13 2013-08-22 18:01:54 ....A 73844 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7e15e1af90ef0e851b452194bf48ba7c12bc86bd57f569c62e90eb353cb57aa0 2013-08-22 17:52:08 ....A 73848 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7ea61a083ed1210e44be24304f547dcd900ee01bb1a224fd4c4dd4ae08f2f61f 2013-08-22 17:31:14 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7f2f9e272d83d6b35516f5ecd308a0e06f64f6e00d611c9463ed7168ee076b84 2013-08-22 16:57:54 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7f761d41e77cbfa6a982e200ffcf855c3460e38de2d863c0218e4456f036a7f1 2013-08-22 15:25:02 ....A 73848 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7f98d82361758316b7152e29376aa00430503b455b2175e334a89bf1c3eeeeb1 2013-08-22 15:36:34 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7fd52b0f3c16c68f00b6a4314e809a651a171fdc443e0715dba45ddb4db9411c 2013-08-22 17:57:12 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7fdabd5813d41f77d9126b4d6886b56c800ba5031229ff4cac390d99359ac12b 2013-08-22 16:41:22 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-7fec19e9ad8ae09838a4795aa7188072e1b4fd3f02fd336cf0cf9da4824b399e 2013-08-22 17:57:22 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8019ef96712353882cf20391a64a851cdf5220ddacb32b70f8c8d500dc68d75b 2013-08-22 16:41:18 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-80df8c7f3ccdfd40ed79d5efd7d14ec5d73cbabad2217183783c42e6b3e44ba2 2013-08-22 17:10:18 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-81a2811a8972a991ffb23e43b23825d7ed8c142c1a18cc89b6d9df6569482823 2013-08-22 15:50:26 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-822ede1d0921ace2c35b90ed9481d3ea3cf8fb1e8d10f98f0e5bb72dec493601 2013-08-22 16:21:28 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-824b111c5aa50aed4b543bf69a927591727f1b72dcb0cdfb9604f2248aca9eb2 2013-08-22 16:24:02 ....A 73840 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-82d79f0fbfaa15b6533080ad8e51d1e239223ff1a582e9040c6ea72efc6b307c 2013-08-22 16:01:36 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-82e3e089610ebcaf58da2a3ed44a066a3fb43e533213a2dbe4255a329a954606 2013-08-22 17:52:00 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-82f57bca68581f96c507f0422a22ce09f131d948533e10d33164113d068ce51f 2013-08-22 15:49:44 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-830a8b9ed5c0d9ca1c5e8c35dc7c10e14f7c42bf06152e672d5da23f1203928a 2013-08-22 16:31:14 ....A 73904 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-83525f88411b38659132241e54624fd6277726327db950aed0c192ccaa33a908 2013-08-22 16:11:20 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-841881a9248928ece5d37d1afb6e098261940c2bd8d255c03b6285acfd3a39eb 2013-08-22 16:36:22 ....A 73968 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-84e60c162b9532b2a1e975ae47fe1f49b0aa425bb2de5f2d6869c63c7466d9de 2013-08-22 17:57:30 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-84e71fbc94e84a679df62a3dc56704aec62188fc53887294a05aab9f248a5027 2013-08-22 17:51:32 ....A 73922 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-850a6ed02b718bde86903537ca6c465564830561fcc67e5d4f16b7a1a43a3bca 2013-08-22 16:41:16 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-853e845219951cf9b0ef2a174880f3626885294e1b1b1f4cd93b939c2bce71f1 2013-08-22 16:48:16 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-85914dfc2d651fab70d6bd245352efcc086d3305d91a930501e3abadcc9fd70f 2013-08-22 16:48:52 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-86919389fe3ece30810b1f733bc5699c40547f978b3dd73f522f45304d35d193 2013-08-22 15:25:24 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8694f9ac292bf7bc9f8689ed486d91bb6fcc8e9330f36a56ea115c54cf3e4893 2013-08-22 17:52:04 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8698d80be4a87c12410af6dfd1f75b111cbe97424aaee3583763dd750f9c0868 2013-08-22 17:32:26 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-86a63263eea4f71699b114dceea28b6af687a322ad8a106d95e0106e4610a414 2013-08-22 16:10:00 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-87084d7e689efe39baa9950fedbd7a5907995181e864afdd9de72a2224d5371f 2013-08-22 15:48:36 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-876af76996d88e4be234d746abdace5ac34e93344412a48d97492b08a9d3c75b 2013-08-22 17:45:52 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-879630c5e6b63e859122eb63c237c6bad0fcfedbaeab5ca53757d7c9f730da33 2013-08-22 17:33:54 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-87c443084701c1ed45045be7e51ed0a402f6d8a766af56e4e96f3f3f98e69d33 2013-08-22 15:48:46 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-87cd5e0ebdd35b59ddb64a01605e878db4bc6426b9b285459a24bc7b4f6aafbf 2013-08-22 16:21:24 ....A 73912 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-87dfda460d146be2620b84ccd7374dc89e115cc2f81368131a5392bcbf04ca05 2013-08-22 17:21:04 ....A 73908 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-87f35330eaa3989c2acf594bc999f9133c91f85433e650112936a0ba6d1f9ad9 2013-08-22 16:29:56 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-884d883bfa7125ad1586d8986553903474bc4b7e0822657a4fcd80b6f511fd55 2013-08-22 15:24:56 ....A 74002 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-88602607e18b9d078e9c90053e28dcce7ccf6afc0330e4fa99300bc42ba6e852 2013-08-22 17:34:10 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-88606a50b405534263b0952c02968a8b2e65766cfcd39a491262db40ae93e802 2013-08-22 16:36:32 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-88695aed4ae2789c5326c8ab7c73950fc2e54c89eb615e4b08ec533cedf89d3d 2013-08-22 15:37:00 ....A 73848 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8869a7941db2db87f3f4410acf2753dd6c516192406608b683b0d66cb68276a7 2013-08-22 17:20:02 ....A 73962 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-88cf402fc5be47ddd7fa7eca0f0f5296c22c58efd16508824ff6f025e6c1a2ab 2013-08-22 16:30:58 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8920fc776214da6704188acdedad24a9060df3e239ec669c481eb9fe06f85c67 2013-08-22 16:29:48 ....A 73898 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8a1c410416c4a3ff67d24bcce65973a588ff0af643eabfc32e6c8a8c910e6621 2013-08-22 17:19:56 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8a3c170170e343c8a147792c0b157d2f3ff148cb2181858dc323cd564fbe5b3d 2013-08-22 17:11:50 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8a4ffbc7945ba8c54cb1f8c0f56ba85d24910a542d6c980835b7ec39b74d5c1c 2013-08-22 18:01:48 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8a774079a0a2704c7d38a6e7ee01f99dced749c9f310fc1b5f5dda6cc77b9b1c 2013-08-22 17:31:48 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8b095fdd2bd53392234b936e18b548000e8ff046a9864cdf1f5f671cafbc252c 2013-08-22 17:32:44 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8b43ff8a4b0f796610276b4de04460ca9e3a6c5e40a8c7aa2d9f027e8def6417 2013-08-22 20:59:54 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8b617b01fa15cb0fa62a9729a174d8f405dfd7fae2bc37ebfba57c175714ea9a 2013-08-22 17:31:24 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8b6963d5fe8b9c74d3be379972ef85b4ef55b2d41bff026ec780dd97317650ee 2013-08-22 17:51:58 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8b8134b16a2b699a63d464875f6e4188be6fd22b7e3dfd95f8c0208d46097f6d 2013-08-22 17:45:56 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8bb5e091cf9778a987e45ec44f92d6245bf73d7409336ba82eccdce9121201de 2013-08-22 16:53:46 ....A 73902 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8c65ea4bbfcd00acf4361ef973dca5e640a086cd5eab532be631b62c08582716 2013-08-22 16:58:32 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8c6a9dca7a798025029f411566353cf2381c0c7d6ec9234759f0b00eec40b86e 2013-08-22 15:35:14 ....A 73936 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8caa8466d864467bf24a60c5c16606b1710aae61b983e4c5cc1b1be2945fcf42 2013-08-22 16:41:16 ....A 73902 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8cc8d71d5ec55d05c6b3df56f392ad9e95ec51e7183f138d8717755b83b3cff0 2013-08-22 16:53:42 ....A 73974 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8ceb8761c22e1512db2f81c1e777477634a0634fbccaf3bf5b00831944da5218 2013-08-22 17:32:32 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8d2e3d8404d15c2fa38a725fe398a4b20cc2cf5867ec063a08e6f416cb28971a 2013-08-22 15:49:54 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8dc6bc28eb325fa7a766b5f4e82d20416c074496028e86a4221b9f7182c865f0 2013-08-22 17:44:46 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8dd605bdf28a53ced118ed126914856b8a0c13b688496ebbd5fe8cbb82d8d800 2013-08-22 17:32:42 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8e6ed4442a7efbdacab60a6705dc354a0e4de41a7f26a764679b507064f84f8e 2013-08-22 17:57:28 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8ef9dd3fe71544837cbf7b16c9832aa33fc7fd436bd5cfdffe653035e7dc9103 2013-08-22 15:48:50 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8f1d52508e32d8d78070cc303b8db93da369996519ca071a0df02e9e9c023297 2013-08-22 16:58:30 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8f7926d80e2fdeea8c75011cc521292ff928d957d2cafc3c78f364862034a2c1 2013-08-22 16:01:24 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8fc58a764e6cf244a21379c8a42e7ca82f8febacc20b524bcee9f3c53226f7a2 2013-08-22 16:01:22 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8feffb3f425d4683c71eaceb94f15deaa0d05f90adcb29100e706f7b5515bcae 2013-08-22 17:57:28 ....A 73948 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-8ff51bbc4b570335d193000437a0926bbe84962ef84ffc67d0666fb9346d32f6 2013-08-22 17:19:48 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-906c2e534bd19751a798a3fb0261839261a2a6e6554c9be156d74f17747296c0 2013-08-22 15:50:26 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-90757eadba86e18f9f4131743b0d12846bb40405c0f678b09432526a1839798e 2013-08-22 16:53:36 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-908e9e721dcc7b5333365ffb56f501de173d580c04de64636d18379df4644fd0 2013-08-22 16:52:56 ....A 73940 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-90a5baac2a3fda058521e36f67de1c0197f8dd975faea034610e09dfbf44fe12 2013-08-22 17:31:18 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-90c4bb6f5b47634e0809b39381cb951792f445a4d4ccfb3112ecdcc7064982d7 2013-08-22 18:01:32 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-90fda9cb019fbc5d7db2255c529ec211a1c201b853dd9af0df70561f2c6e6fc0 2013-08-22 16:32:04 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-913ea2e7681bb6af6e4611565e1abb1bc910659b4bf9a6c1f9a535970dd651f1 2013-08-22 16:58:34 ....A 73840 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-918b39fbf4f621ba183cdeefe24979f05f81d33f735cfa945f6fc3726f44c834 2013-08-22 16:48:04 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-91b1cb5a57b68bee5ca3c7e5aba8709655632674a34a2ee7c6cac16c5f340d72 2013-08-22 16:53:50 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-924fc1c5947759fd69fe35ccf5f720ac3f73bf4ac76f46ef328cc3705cfec3dc 2013-08-22 17:10:10 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-929c94973eb80405422a5159473bcdb8fb32b6c09b419f6a6cac7f6a15b49887 2013-08-22 15:48:08 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-93996714df0c674388d0e8910f69992b8f8cc23fdbf1699175e78d12dfac3371 2013-08-22 17:31:26 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-93ecd8c36d0911da1b1181972faa97ef1e1b93a26c4284d9002d1e2378c4ed66 2013-08-22 16:52:54 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-93fc7002827128cc376d847e27f06de35eaa1798007e44082f796f35769128e2 2013-08-22 16:11:12 ....A 73918 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-940fcf9afd8c4b308a9e9b053de3454fd171c0ab2614ab7bf80cba552249e393 2013-08-22 17:44:44 ....A 73960 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9461eea24d2249ae530d338d9164ee52aa7fcab7cc46bb673eb45f3b918b79b9 2013-08-22 16:36:24 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-949f95e2667d2c44a34a002c9d03a483c5c767c092f321d08d665d32e964585a 2013-08-22 15:59:46 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-94a1beec414c55f2ce1c774e959d33788b3aa5e36a3a1193456ed0e9756ebcfa 2013-08-22 16:36:38 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-94beeadba85cc535a53075741aaf7b804af552e5bced0fa4418f9b8e00aaf100 2013-08-22 17:46:04 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-950c7650236c7ce5cfa3eb1d86438131e570b9242f1001af79ec72bd356ee398 2013-08-22 16:42:36 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9519a940a8688f491e938fa975bea41336c7faf3224d71bcb989ba0862bafc5c 2013-08-22 16:57:54 ....A 73992 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9536c7c7185efe46bf8eb329f7e1f70e77b14b065b924dca7ff81da7fd543324 2013-08-22 17:33:56 ....A 73940 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9569b1735c547189f93d4b83a2659ac5adbddd8e83fba80a7079f7529e678921 2013-08-22 15:50:50 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9586dac3815f8061ce92a0078e49cb934c4268847f71315ab4a3842ce8eab37e 2013-08-22 17:04:02 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-95fc97f9083687f0313f8602db33f63e320814ad07acbb39a283cb6320898c22 2013-08-22 15:59:54 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-96124920db9810e0c70210dc7a6374aa75fbe9012130db027e64eaa7fd441dba 2013-08-22 16:42:12 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-962900aa9f96a4f0381ecd9774b0bba613c98b7141e2e8cffa79fe00ce6f9374 2013-08-22 16:58:32 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9634f978c4548cdff83a9798eb7e3516dad6a5af585f2bdf5cabe83c30fc2f24 2013-08-22 17:21:44 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9641058e1911eeb4604d4f8188a0419dfcd6356e8114c6d24ae3a7eb6a38015c 2013-08-22 17:34:04 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-96713a922c82f93141ab2848622995acd719cf4ba3ac43dbb7d360d683e1214a 2013-08-22 15:50:30 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-96ce94adc84c8ab2ac208e96f9b9f1f9ffcf628cb78b0881e837edc98703ddac 2013-08-22 16:09:52 ....A 73898 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-96e74a5bb7be9194f2052f838bc9d375d13b88248df1d265ffd9a050066929e6 2013-08-22 16:00:46 ....A 73898 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-96ed0c12cb49c92a0609614a07c422ac720d676ebeb2ee74193248dfd16a249d 2013-08-22 16:48:52 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9763a786fd5a3e9115b707051534e3e088774b19767fe4bee3edf0b6908f5781 2013-08-22 16:42:38 ....A 73846 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-97c972e7c21c857e6db8eefce1c5ae499021c8f45e5cd6f27e2778cb792252a9 2013-08-22 15:35:12 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-97e2b3ba7e22311bae6ac830440a106482598deec3d45cbd90adad5d7c203d6e 2013-08-22 17:33:52 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-98168f82fdf537f623d257ae5e24dd03931fef5d22fdf4a28c799d38972f8236 2013-08-22 16:31:14 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9877905a5b3cfe0f633a15515c121a07c6d2830229db81fb3296a7ecd8ba428b 2013-08-22 15:35:12 ....A 73984 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-988bd554686f4f7eb5db37c9e8752eeacae2e0d004d3bd11101399944ac03ef6 2013-08-22 17:44:46 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-989a5b4587f645a8f4776e9f48db4c0a9cb1019a9a954b877510ee057d150bd3 2013-08-22 17:46:02 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-98abdcd60fe2fd228b59beb2c02651fc3cbacc821b0b91b934392f9ef8cb4a1d 2013-08-22 16:01:40 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-98ccabd6218e84d3005fa6e2799ced7333c175ae6a25c03545406ec16c06ae37 2013-08-22 17:11:26 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-99b24cd2fa156d0156a044402540808744febbec335c1538f5bf79f9fc5f18bb 2013-08-22 16:53:40 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-99d9903d130cfadc8628faaa3ff4d2f9e1ba830ccf6085b54bc86c486ce13ecf 2013-08-22 16:36:42 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9a1da8a38ce9f1d3170a1db30fc7c52df291593fea7329ecd63a11d8df14f5b5 2013-08-22 17:34:00 ....A 73844 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9aabca59f2acca89e9a8cdff948c1fe04803d6239f688e5f9d6a94ad45f1cc19 2013-08-22 18:01:50 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9be7edfa7ba515c59770d91f2d5bac391fbd79e38f316b62be6b50297ad4636a 2013-08-22 20:47:40 ....A 73838 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9bfa3fb35b6382b5ce2f5d2fdb6893912378ded92e8382c817bd49b7667a7a4e 2013-08-22 15:36:44 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9c0e01587228e110f9b6c9033e79a3dda8d61ff597f6f1fd70bbfc0e6b0048c3 2013-08-22 16:58:00 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9c26d1480bced32846f3effbd7d4b6b9340126813fadefccd9d728acf586f307 2013-08-22 15:59:50 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9c9e65a64bc36ef8e50d3a67c49828806a1180e616dce49b88831cff269d9f89 2013-08-22 15:59:42 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9ca7bb8d050fb7dba705251dc7c061cae3ffb3a5439def024e6712810e5a5ac9 2013-08-22 16:01:16 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9d1c49802cd26e4f17f1d0b1e3b5845325b9da1a2c48358a1c2f3a7b09f68bc3 2013-08-22 16:53:36 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9d87a35d99d2e5cd51fcc3092806f7b959654c42427477ad651463794bfe39c7 2013-08-22 15:25:00 ....A 73848 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9defb4d535ae01a588aa374ceb3b97283405fb414bb553f384d4140811782503 2013-08-22 16:01:54 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9e2d3105536894dd942a8853979ea812dc6a0da1a2947c30d227ce711495961c 2013-08-22 17:02:52 ....A 73960 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9e68660e059c6641f2e17aff47be3e385fdd0fdec65303029eb9e3fdf02f4e0c 2013-08-22 17:57:24 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9f1dfd792270947e3dfc8dd2291ef2c1c3461aaf3749750ac09b7801cce869f1 2013-08-22 16:01:16 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9f3feb154a14fd2d215e3518ada07b3c90f8c1dcb9ec34158e879aa880d45e65 2013-08-22 15:59:40 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9f4ae494f8f7c2bf9bd6e9ac39042ae0487f32d348587cdc3cbfc00db27a4098 2013-08-22 16:09:48 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9f67da769a8f54611c3a5d6e68c974392af545480825a7935b09c7eeee55b9da 2013-08-22 17:32:42 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-9fb7022b8fbb53c02d93ee69eccdf0d3cc223e66d92fcd12c9810e838f3a42d3 2013-08-22 16:01:26 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a030591ef62982c18e97f96df40f5ad9c6ed82a3113e93837cf387c41b95a91f 2013-08-22 16:42:18 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a03332d0f95a2a07a8169d3ab9a2d525f615931821b20dbe1c4f3fec3e39c67a 2013-08-22 16:53:00 ....A 73918 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a04e3cb67660baee4b47ba84464a49bc45be7c42533859ea244f83f3d9d34b18 2013-08-22 16:58:50 ....A 73972 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a08c221e2804553c043df45cb28eb92cd7ac1f39e4342332375e5618d43e7713 2013-08-22 16:19:54 ....A 73952 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a092cacfe27744a6e2e4558a1b8d51878e6dfef7777f6d80c671af7bd8083e84 2013-08-22 16:41:20 ....A 73926 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a098b258aa18ac7c118e51763d886027c8364da90e217b6c29ada012d384e464 2013-08-22 17:03:52 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a0c704ecdb83bf203408c82c0e84e9e1b753939a7f5f3b9ee625af93535f43fb 2013-08-22 16:57:56 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a0ef5384d6b566680a0bfd610659281fd96bfc7b4948ca8487e7e9e038658b77 2013-08-22 15:50:40 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a14e67286826bb5c85c23daa426a3d60b0e80728f490603bd31597f8842ef482 2013-08-22 17:32:46 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a19b0b23ffcf60d6f7373ee08ebc0b9a72ddb0467f22e59e2c48c8067d349631 2013-08-22 16:52:56 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a1b971a75fbac11a690cf68676c4239858117c1f8f5b2986014c7087a6be6bdf 2013-08-22 16:41:18 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a1eb5bc0175031fb2448c6bf7819cac58441480dcab8d4a4e81a303953daa393 2013-08-22 17:04:04 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a2008cbc1894459fa2ac5c222d9253c876cd15187e17f5938721eb768216452d 2013-08-22 16:36:38 ....A 73912 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a236b5bbcc91801ad5b52086da3b8a820fcd7d663b82795209f64d458d2d41c5 2013-08-22 16:48:56 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a24568b792245ba6ba8b3d9d85109a7710a0fddda07f683a7f3f135099238d18 2013-08-22 17:44:42 ....A 73938 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a2aed8039d5f8e893fdf9b743115d700bf2cc63d2f969c291c9359061228fb38 2013-08-22 17:32:48 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a2ca3e0c834028f228f59dd4dfa32c1f0d019655caa07a22dc67a36d9a64d863 2013-08-22 16:58:34 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a2f539e2ad7f5f530ed46acffbf2504641648af96a263044345b2d867e9b6050 2013-08-22 15:25:44 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a3bb2f4b8c010676fc05232497cd899d3f8c2b965b07691755d6bb57e5b08bd1 2013-08-22 16:48:46 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a40d3e7ae7f12e08ce4de5976902aabbe4b2be1b43e79175f8a3bc0fe90c9298 2013-08-22 15:36:52 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a41fbbd9540e40f8ee29d14626d402d9c165f0ef8a4285782d679f297fbd465b 2013-08-22 17:04:06 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a4231aae1215df535bd103a7ad952f390dcb28d09d7ff1883b1743240cde870c 2013-08-22 15:49:50 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a428878d3a29f9fa2b71e6da7766718f682cffa21fa1268f9b3822972b86ca01 2013-08-22 15:36:50 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a42ba53222ae23521665fba6347974f8a9d2354848422f6e46e940605f2e8b51 2013-08-22 16:36:40 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a49987d82a1d572b414f7bb653eeea99a6fbdbd5083412cd17b50bc36031f040 2013-08-22 16:31:56 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a4a21f43d399bc35afc3574b100be23a14c3c9f55dc716bd35364d7a4edfbccb 2013-08-22 16:19:54 ....A 73960 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a4b7951ebf88eb76f580eeccc504fc399966de44322ce27dc78684fdb9140e2a 2013-08-22 17:33:52 ....A 73964 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a50aea516e0418ac992f8e5d5cac4d1b880e42503d452be6b256986952493556 2013-08-22 15:50:06 ....A 73846 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a51f53f2dc27b58dab372950d84710268058d7d859e550344c5ba8d38bc9dc96 2013-08-22 15:48:10 ....A 73900 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a57ad0f07cd77a2c4e965b91c4ddd74def0361c7808b3b078b0cd5e64cfaa796 2013-08-22 17:52:02 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a5afaf9aa6d3d7d5b59c9099fe31998e6b28423dd73739e50f32314457cab764 2013-08-22 16:11:02 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a5b034b3090d08456400b5d96fd3a9c8b1981ad2f1cf448a277cbcf3c08df481 2013-08-22 15:36:50 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a5da5e1167a13d65a96ccbb47a5674d0424cd97f4493bdc850f1b8548a4cab28 2013-08-22 16:09:58 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a6b48a867827417daf60868fb0d47a354a26d86b420a0d03959bc52f951388d9 2013-08-22 17:02:44 ....A 73920 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a6bd52a917b72d5c2cc3b3af9fc216540a2185fa01f7cc6162a4bf5c2ecd575c 2013-08-22 16:19:50 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a702876a06e7ce2b1ec28baff5a74aac3d416f55524f89bf3c4920a9ebbd36fe 2013-08-22 16:19:48 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a7240ecf543201308518888bdcf01b8266d6e7398b9d3ad0829701e1d030800e 2013-08-22 16:36:40 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a80e4670e792d42eb8f012c40c6bd43b424e7da05aaa232fc96ea54ca2a60e50 2013-08-22 17:31:16 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a815a54b8b4e462aabd0c60a571f4b1a82db96ad08c0518bbaad8e77b8eec17b 2013-08-22 17:19:56 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a8abe01411a50a217b5a17f7cee629ff98469ebc2c704b4b3132fbd2a1750045 2013-08-22 17:03:50 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a8e502e77edc174c2a6f17c5ccd3e5ac8312849103cfacdabb4371894b034737 2013-08-22 17:31:16 ....A 73972 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a96fb85aac8bab7a2ff60f37db4c73970f16f60d809bb73b07f8e33928c7d771 2013-08-22 18:01:56 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a9e28339c125233efaa9a8c887e641b626a58c2822233e4e1b0b8df46278af8b 2013-08-22 17:20:56 ....A 73846 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-a9f0c584b7f4b5b5211421e958ea696d5704c5ca795c0b2b825405791acce7fb 2013-08-22 17:34:10 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-aa77e18e712593c72a210023e6fc701af199f0eee0e07fc0a0f3c7ec74d3b4c1 2013-08-22 15:48:46 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-aa80c9b8879b03694ff068dfdbc1c40c956c6203d74d18e176128ead56b1e265 2013-08-22 16:58:44 ....A 73946 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ab08f0f062f4cbde573a60ef149436acc32a9bbb9c5af112e705d39807c4c4ff 2013-08-22 16:42:36 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ab7c2562486a3418a6f3fd41b149e025523b742ecbbb9ffbcf01f7d9d41cbf88 2013-08-22 17:11:42 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-aba902283d8c2dfd7d124ba40f528ad03b6fe46ff714d1ca80c398dfb192a457 2013-08-22 16:29:50 ....A 73950 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ac00841f216941281beb22a61c8c4da79c7d2c49b9ccd8d100083d87f3aef69c 2013-08-22 17:46:04 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ac0f0a6d98b1bdf65c56dfc06389d6a18d022dc886303fc80e81f85328e388d8 2013-08-22 17:52:02 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ac20f026b7acdf8759e9ef8becae1c1a6087bd4fe377bdd3568018858832d9d8 2013-08-22 15:49:50 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ac4f07bf7c005dc24362f113b850db625eb027763c0874dda53dd20ee6d1a491 2013-08-22 17:04:08 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ad2afaff91f69dd52ac2beeab1e45a281f319b6f66b7b3c5c1a9c60e5621a21a 2013-08-22 17:32:38 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ad575107d84de7fadb33c33b0e39a0e8f163f37a036ef7f880f3920e11383a09 2013-08-22 16:48:18 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ade433814a6d03c47f6060ca7c6b54e4a3d62455248e8ca891361ff4085b2931 2013-08-22 17:45:58 ....A 73844 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ade5d5a19773814b05bf5970bc699f9861aaf7165731634f8368e4b8edb289bb 2013-08-22 16:36:34 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ae0fbc0951909f70991baeb98e596b8706fc9114fc90465bbbc959d5f44c9b6d 2013-08-22 16:42:20 ....A 73898 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-af469e6d78cf43fb0deed5a1ba7eaf27a508c0ab4b38788c80a24d5aadeeecda 2013-08-22 15:25:00 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-afd56a7c2832f8e6a8d5401e6a88543739461acf5f354a807d4763effda24096 2013-08-22 16:36:38 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-afd75644fd01dfe97be4ff8fe19395bdbae70494c9ac554982932f6f03042802 2013-08-22 16:19:38 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b0cd9114e73c0e6fad07f4435d40f2a3070e48a361e79902b1985cb514d8c8c0 2013-08-22 17:11:50 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b0ce8d2ecb15e43a4e5360bed5618e861cb9aad4c0fe8feb486acc384d0a2d8b 2013-08-22 17:21:06 ....A 73846 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b1525524b44751712257d460567443f926e9d38a30d2278afc963574fa12e4df 2013-08-22 17:57:30 ....A 73922 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b1f51bb242dd59dbf50a2707d2d22d33dd164a068c9f9e02907ee1412b92f502 2013-08-22 17:03:52 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b2091fe84e5990911aa9a225d239c6321d994c6ecc67d2917086fa97b8cfeb59 2013-08-22 15:59:38 ....A 73948 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b214cb273ee31edcfed4138e750acbd032404a74efbfbb1b0b995cc0e89f797e 2013-08-22 15:36:26 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b33983faad0632ac3a9e8303f75c6140a76ce09d55bd3ea3c5715c7e6d7c908e 2013-08-22 16:21:18 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b371a3f7a1300fc8a1d40b2ddbd9bf70e1b6c62e3ae4d075f25602aa277a1f85 2013-08-22 17:33:54 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b37da5b888458e372b9cd1bdbd83464a4a7030803d4ecfdfb8302bc1a8546a80 2013-08-22 16:42:38 ....A 73840 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b39a15b8179e3c9018954479f61a49126a3454b55c851e520adc423be6eeb654 2013-08-22 16:53:56 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b3c67778ff5824bb4799d19aa98b0fdf14be4d49d1e9739435eb32635046b971 2013-08-22 16:48:14 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b3dbad1dd978eced5ca2a9219c97e439a73a9e42dbbc065fb450bf5d35191645 2013-08-22 17:57:12 ....A 73964 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b41003e1eca2d7f1715d35bd4c77ce9b6ec5cdce7076a0eb8750cd43901f89f7 2013-08-22 15:49:50 ....A 73960 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b447d7c66b180086a5b7e5063a72c9949b43156790d160ceaacb2837c53e0875 2013-08-22 17:10:10 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b49011509013a678dbcd7b96faccbe1596a5610f3dd1dce0c53c1a2c664fcf16 2013-08-22 15:25:02 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b4c3c0d66d853b7980b9b524430711324df763ce4cf890dc387aa51f67021897 2013-08-22 16:01:28 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b519c84ec819faf7639b340a8e562fef6d52e7324ba773556d08f0e763deb762 2013-08-22 16:19:54 ....A 73908 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b55f1c3ebc0956d1f733025283fd5bc8f97839a998b34356457226ba3d8724af 2013-08-22 17:34:06 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b5714c01a44b1f84d59594e496483dae0631b95b1625d023ffcc24bd6c85331c 2013-08-22 17:52:04 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b58afb2592b08cc6a5264ee6b410ba7c811a6abd3a571a02989633236af32d04 2013-08-22 16:53:38 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b5d3dd2149f894be111a4c332f6e5f5e5fb6368c055dfd46198564dc05bfb721 2013-08-22 20:55:58 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b646f32f72b4d49468ac435197f4a9213e3f7a69b6ebd6468beea71a263f78fa 2013-08-22 17:34:10 ....A 73838 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b72200d23de71fa136e19bedd3001e8e64e751b9595d9322ca26d5f25fce4a81 2013-08-22 17:11:28 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b72afc87610b437bea83455de8bf8ea6f71a06096aa0aa46de03080d19bff09f 2013-08-22 17:51:30 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b752b59557cc13c0e430085c5b893e08e4deb6112e7695bb147f35d5bd867c40 2013-08-22 16:36:34 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b84dee44843fac85b49432577489891f65d10166cfee8a5e78d2d36c58c0acc9 2013-08-22 15:50:08 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b8838c54daa78f627bfaedfb24190d9986297fbe0a053628cdbb72e0fbf4b7fc 2013-08-22 17:03:40 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b8bdc7d053f22eb9d9ce4f9505031d99c08a35a3ab15f2e2fcc825d532af15f2 2013-08-22 16:48:16 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b8e802ad059f772f88745ec84d9de2e221a83b9337ecf9a7f0acf783b7fa1fed 2013-08-22 15:59:48 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b8f261d8d0e1bfbd8d88651e8de58e3ea153d2584bc9e8e690ea5616d6edce2f 2013-08-22 17:44:50 ....A 73970 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b98e911df08a5ee06d7c2a42f50708a78808d322486cddb397e4b0c50fd2db34 2013-08-22 16:36:40 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b9bf30be01ea5a86cd04ce3605a9f7733a4fb3b5ebb08056b6edee1cfa88d961 2013-08-22 16:41:12 ....A 73928 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-b9d40c4b9f54f0e398f88c2685a0f352d2596bac30b05f1758e65adb05fa1bf9 2013-08-22 17:10:16 ....A 73904 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ba28420518c9f32332555af9fcca4f8ef2fce8ae5c4879bda91dec71dac6a598 2013-08-22 17:57:28 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ba950a958d621f62020235310d181cb613fb06b3e42d175a6e2fe5e46d4ec3ec 2013-08-22 17:45:58 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-baa9fac65b8f6f575e4a4bf74b9c02cbe588007ea04aed88a529973165562052 2013-08-22 16:32:06 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bab481d6b737f573d661685380ce1121197eb76540792f998ef1f5e3e62b3e1c 2013-08-22 16:31:42 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bb840b99e7886d15474e39c3fa4157498de5032b7fa020e490afb4c2b4622d9c 2013-08-22 16:19:52 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bba6e6c873d8bed3cac1e1cebee9460dc6616d6905b15324a953f0d56e1b4cbc 2013-08-22 16:19:44 ....A 73960 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bc3920dc5d04f362791dda626c69eb367bdac3308175c53483073dfaf7990417 2013-08-22 17:03:56 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bc4ce85118007de35da17e7071da52b0e632fdcca90a43a47342520fa6b1f79d 2013-08-22 15:25:04 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bc6f1e7d2582fe1bfa1d6650f8349ca7458e3b5637a70ae0cc9feea1be3da29c 2013-08-22 16:42:54 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bc7beca00d5d7dbe9fd1cbb5d13e4a95a562eb521d985fa6d63d2a536c2e036b 2013-08-22 20:44:10 ....A 73848 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bcceef7b6683128a78e1f88ec865ab6904f8e1cf26259e9058a8332f44d51769 2013-08-22 16:09:56 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bd87abe83be55861d2cedd7e32a01dc68b76ef3be7e763ba4076d95abbc2c3ff 2013-08-22 15:59:40 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bdd8be8187c37b91019052780af84ebb851df5e4e7b09c5d5132789a6e4339e0 2013-08-22 17:57:10 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-be2a1822a1431dabd327e15590314130f79e3ed6106335813661b2272d28fb03 2013-08-22 16:01:14 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-be8a21e9eae3eb1f12851c15807d89f85f6245c2e99839cfd08681d9de06f83b 2013-08-22 16:41:12 ....A 73976 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-beaf2de26fd0b8a268ed9ba4204fa44dbf64d523c19db2ee8ddd39d3f9eab0a0 2013-08-22 17:51:34 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-beb2d9b018021b119826ec8c09f4e3c070f099a7268dee005746b8b3f26ea34f 2013-08-22 17:19:48 ....A 73912 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bed921a2069cf49bd15f7efeb07882df896ae0754605aebb7cb8b7e6fff29abc 2013-08-22 15:36:42 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-beecf90e9d42a7064461ebf4831c22501f822b88046ab800fdfe918202f80fdd 2013-08-22 16:01:06 ....A 73898 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bf06d480f628ab1196f65cd88fe9afcf3861b228e8685e5ef2b63e12f8891184 2013-08-22 17:11:36 ....A 73980 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bf4854930f13ecab9f0477dfc7a558b0e68f8f89845599a24e4946a21506f4dc 2013-08-22 17:20:50 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bf4a95038e9864216ba81717850c96e39543ac77de68d3472af22934488b5a2e 2013-08-22 17:20:04 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bf4d0e788c14777fb8b4f4c3e012adb9c2f1826c312cec44a2ca840d9b372e09 2013-08-22 16:58:32 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bf844f8f7c4e8ea6d6acffaf153a43f5e721d50042a450942c763eda6f504bff 2013-08-22 16:31:58 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-bfe4762e75c3298576ddb42bd63db6e1a2b7db6f4a30d2041623ac2e8628aa88 2013-08-22 16:52:54 ....A 73928 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c00ecb576f2907f41a1c90f9a079bec2aab46a84702050cf519593d0937b83cc 2013-08-22 17:32:34 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c018a84b49bacb4818e65069e6829f4282cce9a6e35593d5eacb595b1fd1a4cb 2013-08-22 18:01:28 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c0891acf3a9a86743ebe745f171792834632e94677fd54dcd79235b2d1cca4e1 2013-08-22 16:21:32 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c09b6c8a3abe7bad9ccb16923e648562cd5115b766899ed70f3e94adbadfa4d3 2013-08-22 17:33:20 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c0aed95c8f02fcc1c54b7ef88f9828d3fe6ef410da19b629d734e5879bc5c955 2013-08-22 16:57:54 ....A 73918 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c12e5f97dbbca5ddea789c137a3ceaeced9fa136556c4084ffec2c28076f0d0d 2013-08-22 16:01:28 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c1909a92e6ede8a8656addaa2279923ab841813d6d933af2a48485a6f44bb7de 2013-08-22 16:48:02 ....A 73928 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c2252ba48d12d6ec5702d49115570a5a834bfed3cbe16ceae53aa876fc8cab0e 2013-08-22 16:11:12 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c2898488922ca8fb06a9c325376d96e3c68fbd6902722550cec7a27b976f6a4c 2013-08-22 17:10:18 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c2a1fe9180dae6038ee7379ab0dbcad9d8e3ff4908c2723ade90b4d3f09f5d9e 2013-08-22 17:34:06 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c2ad351f4ffb9a4529501a81c558668f922de95b3c3e5485963194d1af32f008 2013-08-22 16:21:36 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c2add6dea5042592f2b1acdbea0d814aa3458de1c6c3fec907be2f90d98db05d 2013-08-22 17:20:46 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c2c588883de5f999dbb4ab664c11bf7d1228e9a9f884b7416c49b967c33e7fa0 2013-08-22 16:21:20 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c359c10d144ee5241e2ab6861e12b02f56886ad0f7b2162e8e36870bb839b946 2013-08-22 16:48:20 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c35de313b503815bcac02129cdc8baf329777934dad5965aa0271be50284bf9f 2013-08-22 17:52:02 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c3f504704705d24f538b27a1fe7063002bca1ad02df6868c21fee98e810f17cc 2013-08-22 16:11:22 ....A 73976 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c468f9e7eda9bebed828ac0157402bb73081bdede3b4486bc85dcba64ef11979 2013-08-22 16:36:22 ....A 74000 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c4a5c6fd571e8bae57fa271740f982b5f5873e2f0ab40b82932f0281e47ce915 2013-08-22 18:01:54 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c4d353853f8eeeb4b731201f0ef9bff456519ff0d7dc37fa3ee0f04d57467aa8 2013-08-22 17:57:24 ....A 73900 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c4dada9f0cc47ce0436550eb0f3297b1b16553eb6408882100216a95a5c20d2e 2013-08-22 16:36:24 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c50fe8e1616dd1664e7d916adb9590eb96ba21d0b731e7568308196c2a91eb18 2013-08-22 17:51:30 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c5a4e6be71cb578617a375757b0a7c3a619498762b67e4f796df7e5d1edc9b4f 2013-08-22 16:29:52 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c6a43441d84f8cc819a1861b6d35590fb7e4bcc024068780451bc4ee34e673be 2013-08-22 17:02:52 ....A 73964 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c6bdb5e92cc2907af50c06744867b42ac66c3ab94a284c761e6ad4c1c7eaf4a4 2013-08-22 17:11:36 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c6cbf8cb0077716917c805e3df5cb990378d4c59b73cbdded0198718291ef68d 2013-08-22 16:52:56 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c6d586aa4ed66a4dc5893db9e6f7ab16f86cb967d14fb3750065ebeb46223673 2013-08-22 17:20:04 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c703d2f6cb52fa715e4804b9d41d6f4af8d204cde3b2052c08f2aaeb66353b9f 2013-08-22 16:53:50 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c70dbeaf05ffccd6cd25c72c5987f57c5a9e22ee0e08dfa2ae79db09858dce90 2013-08-22 17:52:06 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c8787c070d2ed9f4a59b9ba75ff45ea6cc49b0f6394b16e3c9441fb637f8dacf 2013-08-22 16:19:38 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c87ad4d334a69f5d458a8301c0655e25809953dca4c3e93354e41e7c62fccd7b 2013-08-22 16:11:00 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c881ee6fe64f347bc3a6c239702cf30bca46afe0fa1cb001409182f0ff834ee7 2013-08-22 17:57:28 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c8b63d753469baf0c5bdc02443d53f9c51e2d52294d064ad0735ba073592f18f 2013-08-22 17:03:52 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c8bd4a9582d9a2728fe7b68da2f031ae54b35870e59694867925f1aae82f6d82 2013-08-22 16:48:42 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c92b8b473ca2b25f9092f2a880ff014a7ed92669d0ecbfe4c8001d69dd9fb81b 2013-08-22 17:44:46 ....A 73904 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c961c7bbac3e5ec891f3d8e4cb1fafd881e1ee0a574cf22729cfb06fa0ac4293 2013-08-22 17:52:02 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c99382409d363122060999f791e9dcaa0d6056981307321ca81e12b53fc16ed3 2013-08-22 18:01:52 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c99471eb89571ab3268beaa3ddceba5c433659759c4a4e16a65c1d393d3f21b7 2013-08-22 18:01:52 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c9948a90c315408824c56573a7e4116084950dbe4b8679469ed56518224193eb 2013-08-22 17:34:04 ....A 73954 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-c9a87fa66eab90f0ea3928da969462c4abe5197c914a7f56b634040fba046dcc 2013-08-22 17:11:54 ....A 73940 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cac12779129de12db5feb27f267798a4282c62e01a121d61b9872bbd34621129 2013-08-22 17:33:54 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cb6fd15507f4ee335d52fa5393bd502410ad5017cceffaf59ad8ae72dece8e4b 2013-08-22 15:35:58 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cbaa5aa8f1c8ba0a2c1946b40f6d1add6a01a43be9d2c180daff28a31261a912 2013-08-22 15:48:10 ....A 73900 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cbf6d46e994935bf7042a6d76541ce5ff83b4bcf102986660b43ffb4c436ff4a 2013-08-22 16:53:48 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cc1eac64ebbab2df5404a316ef2bf8519e4a1eca8a3e00e3f2dd16f80f7cbcad 2013-08-22 17:32:28 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cce4c0e08a6c5875bb9038d5187a4e6373779806265ad5897bf11d66b10717b5 2013-08-22 17:32:24 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cd71de3455bd2b72ccecc44a13df3e9263e94da65487548df4aebd5196486d28 2013-08-22 17:52:00 ....A 73848 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cd74c752ff3ec12edc13fcc40652bae4b30a7aefb19e69351440252f286ce74d 2013-08-22 17:34:06 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cdab7170fb58303caf6320d6186eef25efc2573bad84a1e4b3a2613460c14bd7 2013-08-22 15:25:22 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cdbb18c3b9baf4c4c4d7d7863dcc7d33c0e8a3c00f8ad4e2d3049a0080f1a861 2013-08-22 17:04:00 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ce452c06bd27c05098ec7099d89add57318daa5dc97c8130308804f03a24fa03 2013-08-22 16:01:12 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ce926daa0d76e29ebca3cd09ce0cf60893f9a8efde431ad47b19a1b7b1da56e4 2013-08-22 16:57:56 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cea3e31739d894b635e89e6c4ccc7924ba917a05caaa496eb4dd3dbe4025bd17 2013-08-22 17:52:02 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ceb7f23bb58c7b306ff907d9ef04ff0060549ca172870877ba4f4424fd033582 2013-08-22 16:01:26 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ceef7a2aeb9508912991dbc2acd82f349208248d0f3cc69b4671dfe6a8b2c0b1 2013-08-22 16:58:30 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cf4d13271dc4a3ddec8d7cd2ef913f464889b78e15cee4c673991bd74118a4b3 2013-08-22 15:25:14 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cfd400c86972c57f9a7ebd1c44f9e4e80cd70bf2de313928de57c77994db8466 2013-08-22 16:09:50 ....A 73974 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-cfe53b74ab8e0081fc22addf3044bbef559125352ce397ac919745a45fb2567f 2013-08-22 15:25:20 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d00fb0dfccabdcc56026a2466ee6d66de631cac98232fa5e09ef64811c67a491 2013-08-22 16:58:30 ....A 73906 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d09672df1c7d648af36098ce966fce3d21f82e0d4030ac32033cb29699d58cc1 2013-08-22 17:11:24 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d1ab6da07eb894329d7c9ac0d4c44949043320f32bc07c0594c5effbdce0df9d 2013-08-22 16:58:34 ....A 73964 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d1b5614628ef68cea81a43fae5ae0baa82bb9c344b9399aaefb2149a2490377d 2013-08-22 17:21:06 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d1c58eda87965ea4e2b984d0ea411451e1e069457b883153625338afb9534967 2013-08-22 16:09:58 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d1dec1ef8a12c276904ec851037adf51da08c0be30305d082ca9eb4d79cbf907 2013-08-22 16:57:58 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d21191ae110e3884d20ed322dfa691d9666f65c07c3aef715cf223c7af1544ec 2013-08-22 16:42:12 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d26a54a1d015a105f066b513bf1259bbfd77482b44487f77cffcc0ffb3bd5437 2013-08-22 18:01:54 ....A 73962 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d2a9247e2b2b515b830917b397a1cc81662f399e430129fcfa6851987a0b4b94 2013-08-22 15:50:30 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d37f04732855532b0efa3f42ef2f0c581f8d8204a6222851022457e7c5370104 2013-08-22 15:48:42 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d3f2f6c0c1da6d4073b02bfa9cda357813985cf3cb9bcb301c9dab14485b7e18 2013-08-22 17:02:48 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d41fd85497031cac18dc0020e6bb974b81b805f82f8aad3751c779723d06d17f 2013-08-22 16:21:14 ....A 73844 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d4361b9b669e163aaada8974beb358c5e6bbbdfc5ff636e881b6bb520789b7a8 2013-08-22 16:53:46 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d46c50dc31951c8c590e4396ae0d1d12f90e0f1692b5c36b2a5807bdfdc3a48d 2013-08-22 16:53:38 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d49d022f14801bcbaa62a9c8de7423bcae309cdac50743e7808a8e2208f1ba6d 2013-08-22 16:10:06 ....A 73928 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d4ca0b7f0f923fb778dd353b3db3699cadd5917b4d03401ab9b1e95706913f17 2013-08-22 17:51:32 ....A 73942 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d4f651440fe60b8a2e6086696440308cd3f1bc63c4c9ce28e4f19b403b7bb79a 2013-08-22 17:03:42 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d52e38caaa34fec501c81a952bee985aebef86a7f1f9db4335e9441bec574107 2013-08-22 16:10:04 ....A 73952 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d5c83240e7d1cba11defce368083771380372f2e32eabea4f978440fec5c4085 2013-08-22 17:03:40 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d5d5cb281973272a7583777fb5f95087a74c923192d7b1823d82619cf74a0d5d 2013-08-22 15:25:06 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d639e41424a286d7af4a0d884f1c345a9c9de06176fc182b0df5c47b23230db4 2013-08-22 17:11:30 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d64f8d520ebac8393302255a647c0a96050f4a3db2df497bfc6cfbfd6258ee7d 2013-08-22 16:36:26 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d652e8b1e6fa9b51c0d51da8662341c672dc43446cf22e393ea758f0ecaf5796 2013-08-22 16:53:42 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d66a709d25d88d3df069a27a6b8568d392b193d9f481000385e3e07cf681ecf3 2013-08-22 17:11:10 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d686add8bb7db101cd45634d19a2740f1eff96d59fa3f2dab65938bbb9a86032 2013-08-22 17:51:58 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d7128d19562e7c6cdc6fc9f2c7f529ac53a13d52f255f788bd53d25f20d7a472 2013-08-22 17:57:10 ....A 73902 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d721400489061e77a5554daed6ce78873b34dbe76517162ba651062d2e2d46e7 2013-08-22 16:01:20 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d73607fc56632c87f15c4b973bbc66521619414b25cd6727f571b4cc5b2b9ed7 2013-08-22 15:48:42 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d78e20ea1c3ca24fa4ee40c8d750d83b3dfae31b4157fb709bea99bbf83d99cd 2013-08-22 17:51:28 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d7ebdd857e66780f9c1f506d44162b03d1dee6bf0d309ae53e8758bfe691bf89 2013-08-22 16:58:44 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d83cb6192302ca13a0a5622116109b03f1afa6df005c43a64421c52a33655185 2013-08-22 15:25:00 ....A 73968 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d8cb35b8a0d9857ac1db02df7870302334be1e4b4933896295e41a98c1cdd150 2013-08-22 16:01:26 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d98b47a074a35b92776868b953f652eaf8daa6778ef2244fca4e82b2e6d9f17a 2013-08-22 16:11:16 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-d9e3aa036df0d9635e86d06318bad813e026319f424930abb179431fcaeef987 2013-08-22 17:34:08 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-da1cc68ac106179bdcb600bb711eb44b512695f614886377502ea91e9d06ba44 2013-08-22 16:36:34 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-da453bdfe6d302be7cbbfa9af7ea755c0bc479b13d84e73b1952c3d9e379ebfa 2013-08-22 17:51:58 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-da625f4ecbed4b43285adde0e938514ec4cc8033ceb46a920d47376b599241e6 2013-08-22 16:29:44 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-daca79f2c8305259d4e868073e8d30537e6829f40e6b21213b3675e3822b1476 2013-08-22 16:09:52 ....A 73978 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-daca8cfc9285cc4c92c53ae8774ec9efeeb650f96f339b074817ae082dac8978 2013-08-22 17:45:56 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-db77e96040cb53fb20079e22625ab1c73f26af397ca0a2c9add1e56e42dc95d8 2013-08-22 17:32:40 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-dc14cbf38e743ce3d1cf4bea6bc62488cfd88581cda675c55460652422565941 2013-08-22 16:01:08 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-dc3d8c039bda4a754de4ba59bbaf5cf058ddb1838d9569ee7ed261c6cab47f9e 2013-08-22 17:10:10 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-dc756c859ec271b519bd693311ff5bb67cc81c7292e0bb543b030eaeb988c823 2013-08-22 17:20:48 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-dcc3d6ac709e2cc72d5888ee37110e399f4c8245a9dedeed0cbd9563bbc80d3d 2013-08-22 17:33:52 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-dcda9cda7baf6a73318be417c5e3ed4eeecdfd5cf0fabec488cc95fc1def11f2 2013-08-22 16:21:22 ....A 73898 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-dd1ee3da41f027d8c685754d4786c57f534fa3ca400cc247ab1edcc380d76981 2013-08-22 17:57:28 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-dddd0e58faf266ae37cd3027ca6ba890f51ec09fe57e79db441ea408599353e4 2013-08-22 17:57:26 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-dde5fa49c25fa66bd9e4bb7be2dffdb477ee80e159980ff3d26cd349a8130610 2013-08-22 17:51:28 ....A 73954 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-de449f3a2c71653591ac943547f960a4c8012af592b5600d2f51f9ed9e85c947 2013-08-22 18:01:54 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-de7b99d5b111f2f3e775390bdbbedd54e6508f7169179abfb4d39ecbf022ced0 2013-08-22 17:31:24 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-deb075109dfdab9486f713bb64b35a75a3657958a4e98dcb0a82659fd8b170b7 2013-08-22 15:25:38 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-debd4d82529751071451467ad016d103fb6ef66a0f77834e8faa38036192d707 2013-08-22 17:57:26 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ded97761bdae851d850d9e805e95fbb0345fb5e2d2a3572ce6553fc102baf310 2013-08-22 15:25:36 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-df4bfbc0c50239a26228153464a847d96910f01bafdd421f839b83fc424d2ecf 2013-08-22 16:19:38 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-df993f15b38dc73e0a28a667f6cd16697747a7871db9c98bdc6dd36197824444 2013-08-22 15:50:46 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-dffbb0aeac6afdbbd6201347e99256d0674ace0f01e45eef53544dedbd10fdd4 2013-08-22 15:36:50 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e0029c41e80501a04ef267c58d957bad18754086822b2bcced9aaeeb1b4bd396 2013-08-22 16:21:34 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e016e2f73dee514186113fd285264f276889ff83b9847b8473272205793d0ff6 2013-08-22 17:19:52 ....A 73908 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e02dbc4e564a6225dd78eae94e9735ae8e46487fd6a652b16aebca53ebe571fd 2013-08-22 16:53:44 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e0329f975a14f365b761e53ea5a560b8151ab63b9bc7aa72f0b8ed223762ff5c 2013-08-22 15:48:18 ....A 73968 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e03f57688dbd1dbfc3f53347a0921ef78384b03fb5cafff92333135025cc87d6 2013-08-22 15:59:38 ....A 73910 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e05e43c4a8075db1e64160bb1fa8e16d2a5ea6e64d96007f91b6e2daaa449ed8 2013-08-22 15:35:10 ....A 73970 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e09555ba49cb83df1e3227ae0867b280f863dddfd723090975d0a3ca79caa791 2013-08-22 16:41:20 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e12071dc09c806f8f399e0ff719c792b7e8bef1d8638698de69a3562f2b53ca6 2013-08-22 18:01:56 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e138e9b28ded244016213b499844b7ef45b5e7785a73807ed41c8615d446106b 2013-08-22 16:19:52 ....A 73954 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e18464e941ffdd78bbe9204dbe07d8715a0867f91ca0daa4d6b08868e68df522 2013-08-22 17:33:16 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e1ccd3347d9a91b8f2fbe1268fc73da5b9f59149a4ec4e872f9f32f9c783c3a0 2013-08-22 16:36:24 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e1d5b3405a6463ec2cce7f10cb41e70b247b20e66ed07f4ff5037d9dfae1cf7c 2013-08-22 15:50:30 ....A 73900 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e1e041cc52137b6a5e49fcd582a397f52f2dbe0280b1ac22b85191a7b29ef9a5 2013-08-22 16:31:14 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e2bc1475935346d6a5e3ffc00dc44cfe4729479496316ccdd4ddadce4238abae 2013-08-22 17:20:52 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e2c7611a69d84caf789da730a794d49ca5730b98a819f07ce942e03cf4d76c3d 2013-08-22 17:19:52 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e2fbe2ba2b2eaabc703a4a84853f950562be03683f72b1cded2401c5b51298e3 2013-08-22 17:33:50 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e350656cd3fa4c0ab5c41abdd319d4a9559c17d03ee7086a9281ed099417d983 2013-08-22 15:49:48 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e42277265b888ee991ad485e56117ada0b54bf64192b018686dc16933edca698 2013-08-22 16:36:44 ....A 73840 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e45a4d8b3680e80e997913b3e247de5a7b8f0a109a465460848d248840638f9c 2013-08-22 16:48:42 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e4edca551223ada27e75a4c6da11a8a5aff057e1420937279af441d85afdfd56 2013-08-22 15:48:14 ....A 73960 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e5038ebf5d912ad8a6b379f8ef7f3932d6fd6cb60200b399b3e385987d35e577 2013-08-22 15:49:54 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e50f16c29be474bdf7a51b251271a03a9bf5f7ac4025c81d1ad7058559b0372d 2013-08-22 16:29:52 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e5a4acfd449c849db70d36a9a80211835947179c1d52a5f57c9601abb8798161 2013-08-22 16:01:24 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e5e5a23539980db73f4604bdc61325ef8eaa3184009cdac5ebcd3a0c1e9e3692 2013-08-22 17:20:04 ....A 73932 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e5f972f9162f364c5423bcc29b0a7deec6bb06f589eb16ed527959dc7ce09d09 2013-08-22 18:01:28 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e62073e92df639e979b9d739178850a363bae804f71b36657b53a7858a8f287a 2013-08-22 17:33:54 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e6a9bf94010393df7c23cd9abb922030449aad146cfef28bcf65e8d878cdb328 2013-08-22 17:57:12 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e6ac81511e7d7c89c23a10f51a6b024e90f44acec21ad466104107306548a610 2013-08-22 16:31:02 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e6b881ecdf65094537dc6587e11794b0219c3ede7e88707cbfe106e987199526 2013-08-22 16:41:14 ....A 73896 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e6d3b918802f3a8adc80864a7e82150157531292fb8fa37defa7994dd5ce54b4 2013-08-22 16:58:00 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e7153e81ed367f3ad2f58b35d59841f846a3ef86fc60d21bb2d7be863f47ce6b 2013-08-22 16:43:16 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e734c4931d5c10991fea023e642e53c0be3708cf7a917dc63267ad6ad6302bd8 2013-08-22 17:11:50 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e74e6b229e2ef61a7e465fbd22f44f6c8b4ca8271399f2fe1ba43d80de710040 2013-08-22 17:31:20 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e7b006e4241129e63cd78d7b267ecc48a119ee0ec09594fc5aea452f93962b25 2013-08-22 16:01:24 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e7b3ee2141dbeac3f0553f2465dd473ab141cff4383f4e1d49984185f0ec2cea 2013-08-22 20:44:06 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e7c1376fce5c4038b1825f1d3728ac105a2039ead9a4d0c69366eab474c254ac 2013-08-22 18:01:52 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e81a226dceb0cdb90ca806d8172867c3b33190837a04b0bb7da59cc2e9a5d7a7 2013-08-22 17:46:00 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e868528cc57d5af0e8be5bb612276c409eed99bdb1dc09c837483d5adba4c5af 2013-08-22 15:36:20 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e879f0f065a3efe7ae384f2bdc798a29a9e26e734cf40b744c887cff526c9099 2013-08-22 16:29:40 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e99b68faa97f216e9afed95412099fe4361f4f37712c26d75a5397265f0ff904 2013-08-22 17:31:46 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-e9f0620130bd8116003fdcf4c4200846f4521231c2c922d47b7308bfc79ec096 2013-08-22 17:52:02 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ea2c3adbd1696912927adbcdd641adfa2ec5a377cfb119ad6216365a053e807c 2013-08-22 15:50:54 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ea42260917bd421b8dc2971203275784d6d3b289485df328fc335ef83ea2ef3a 2013-08-22 17:57:26 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ea6fd52def71a96b2f3a57ab0b0258beba335ffb5ff10d32464b23d80aac69c8 2013-08-22 16:29:58 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ea726573dd8ced28da7d58d501ca8b3fa31361361be8c1c4faa438f851302041 2013-08-22 17:10:18 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-eaac888342349e510413a4f90cddcdcb86f2be0704109b6445b63358c7905159 2013-08-22 16:48:34 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-eae7eba054729c6cea843a97bf80eeb5db3e645877c2ece442146727ee9a9b57 2013-08-22 18:01:30 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-eb43e66d20f028e0391cc78b125170fbd4d1d2f80df354ed693f6015bd03fa94 2013-08-22 16:48:50 ....A 73878 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-eb55a201d936aa9500334efcc993cf6f298da4047117d9e509fa163f47df0a61 2013-08-22 16:48:34 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-eb7d35c6cb712e674ca29850933007fc32ac28dbf9665358024f937c8aa1ea8b 2013-08-22 18:01:52 ....A 73968 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ebdac474a09d827f7532c8735bdec8a0e41ff6f07e7936ebafe041199578b2c4 2013-08-22 16:01:10 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ebe09ee90965c6a7992f7b6f20bccca0e2da63224b84243f6c8245a4a37206dc 2013-08-22 16:36:36 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ec251325081e6fdff7242d0ce038ddef28499d3f7b33bb67207b6444a0d883d2 2013-08-22 17:20:56 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ec608bf6aa6a4982b7d38d18b4b287efccedb3915536e2980de749ef0cccdd10 2013-08-22 16:29:38 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ec63c9b234f5ff27ea1f6d9c9d94f0373e6d77efbd0a10ead722f09e24c5119a 2013-08-22 17:57:12 ....A 73894 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ec89a681e43baba510a69f7253f009a780de44a41b89a813299d281be1f6472c 2013-08-22 17:32:32 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ec8fcf5eb8015e09cf6489382d4a5be29ab2f364f62f604a96b3f76d2036837c 2013-08-22 17:45:58 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ecf36b3dad6a5ab4b671dd40ae04c645138b7ce7f1a7c21be4f4a620ca98c768 2013-08-22 15:36:02 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ed25efe7bcfbf405811ab7587d6bc9310329d1403466168e58a99a67248added 2013-08-22 16:10:46 ....A 73842 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ed58103975b2d440691535b9a3884093386bcc7738240a3af2d5920b03143dc1 2013-08-22 16:36:24 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ed5b6a0e44cda56f5a4932a697ec03e2f4331e2a6c2c0ca44103223940f67a37 2013-08-22 15:48:10 ....A 73972 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-edbdebe7c938fad16d0f3f26e276b4eabf139e2b2a9f14cf524468916b52370e 2013-08-22 20:44:14 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-edc7efd1cd285a15c84d9eee5b6892c02927f28145d75eb970e04ff23ed8dbfd 2013-08-22 17:51:58 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-edca15d922da761dbfb14b29b0a6dadcf93207a1db3867cc2ef94e7bacd3aa1b 2013-08-22 16:48:50 ....A 73904 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-edd140a8dff3d1e64258385c5b21492b6c76a532be1ba63443988196f7354737 2013-08-22 15:48:12 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ee15a60eb7070300e8201c6a933e4674f0459a3d0f6467e32ed740970793226d 2013-08-22 16:36:24 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ee1c229770d47e9ab48acbf5c995cfa31d076171b0f727b0e2bfee91a69793aa 2013-08-22 16:36:44 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-eef53cc5363e4753102a6d965638b3263a6605efd04ecc89262a9cd209f1ff41 2013-08-22 17:45:54 ....A 73882 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ef99089fd8819f7029f660e2b81d4d74c19aad372b8a3868ea2a2bc076b31c91 2013-08-22 16:42:32 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-efeda33c7550a0e095056f4c816e050bf9fdb23b2171876db4dff2bd0b188f9f 2013-08-22 17:44:46 ....A 73930 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-eff797db924680647e745a99c28e0249873fc448a445fb7720c4af2e8dfb7683 2013-08-22 16:58:34 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f03982adc1f06fd31eaaa71c24c3593f71db94aff917dae0f9ea5ad86bc56cda 2013-08-22 16:30:46 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f052fdf26cbb3321ca339c38ccd277b6a31236df0c55c7258e3d1320a3b27f9a 2013-08-22 17:11:36 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f1491333608b90f56b36a420b0c36c5f55067a46038111778080811664a518df 2013-08-22 16:53:36 ....A 73854 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f18d252c3a97fae38b7c6d4be9de237a31fe8dc26cb94dea4baa4e590ef8c735 2013-08-22 17:31:18 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f1d4eede741c617a704e7f95800be1186d15c6e9603994a0463302cc0e9180d7 2013-08-22 16:42:42 ....A 73874 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f1ec8ab6f0be97966a703ea4707097fb1ae89169a9a412183c10daf795d29850 2013-08-22 16:36:48 ....A 73856 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f217b56000d83c4a56b5ea0eb3449003cdc7c28a8491933da12528ee598b0b09 2013-08-22 18:01:32 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f21864df424f14bb72b2b4f805006b8e168c3c586164e16c396ae5fe23f2c5ad 2013-08-22 16:01:18 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f237910ab20324acc15c91c0364a303d982e149e010db18808b4510de7f749c8 2013-08-22 16:29:50 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f247858143b4e5b15996a612c58243a3403efeb12b2609cbdf354c6cbff7de48 2013-08-22 16:53:54 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f26c62c6fe3ce3fde138f72c72a485ce1d21e9bc3b680dffcfc0443ad5fd1b01 2013-08-22 16:48:52 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f2872902175c0cfa857a24bf4dd4b722e237cd2bbd492729c4d017d92773e788 2013-08-22 17:52:06 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f2890f1f7022d3784bbd70597624bca210875568f64c9fdf46c89e40433d131c 2013-08-22 17:45:54 ....A 73848 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f310f1cdbf1ebecc87a08f5b307e526ae2cdf5a2a7d6af4287026cc334f18d21 2013-08-22 17:32:26 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f312572a6cfa4b8fb90a2463d2572cb650ed2a5abb87621c2cdeca00b42b1a6e 2013-08-22 17:51:28 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f341b9edf9f118e9961553357a4fd9385d3fa1e474a8f495c7313db1987e4ea4 2013-08-22 16:48:18 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f37e2ba68972295fdf4f256a05178806fbcd57edb64a348266543170bbbac15f 2013-08-22 16:36:24 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f3fa2f3502afd8ae1432b553fad493783f7d159565a220b4fa1c7aa8ca1c49f8 2013-08-22 16:21:28 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f3fc1d79375acc32e1677471e78fbb725abcef09978ba3cc5e7c0d15e48bfc0f 2013-08-22 17:52:04 ....A 73982 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f4d564fb7410c8e5deed26d3ab8ee4fbe203063f0df0bd387aa87c4f1d45ac0e 2013-08-22 16:58:30 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f4eedd940e49ad33d35e3c41bc702c065d4a8b3c7c088cfad5fef25256d3869f 2013-08-22 16:48:36 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f4f039aa864087d83164a746db49a813cc9499491fb7995d46b363125bbca5aa 2013-08-22 16:01:06 ....A 73862 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f5a19e46ab06dc23436b448fd65249eb729a1ab076b8ac8c4f9b081555493353 2013-08-22 17:20:50 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f5d51b8a2742ffcbc617b01090223a01af802b3cc71acb3bbefb3113e81a9d42 2013-08-22 15:35:14 ....A 73964 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f5f10a8e7af2ae5ea15e71f6506d596f257f1da2e2e775bcfef00c8c010d0e5a 2013-08-22 17:33:54 ....A 73880 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f627fc837c35ecf34d139fc7f289c3f092bcb4dc97ed094224f2ca0e6c55a5fb 2013-08-22 16:42:32 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f6741b2ecc25dd80b807f9e494f7947d3b1c2b6a7604c16d92561de6761387f5 2013-08-22 17:11:42 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f6d671c7bbbbed0cf7d0aedb762c5ece07dae160debe2913c9039757c761e74d 2013-08-22 17:10:12 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f714dbca479ec9e42fc42ea2fa877a93a4d699b5dcc02ce94617cda22dd12e24 2013-08-22 17:57:30 ....A 73842 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f73c0a4380662b3c43af4d23b96f81ab9bb7d6c2629f8de8506485d2a9a94b6c 2013-08-22 16:48:40 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f8397fdf1a4d445166ce4ffb43a4bc6c9fe85dabf9aa83e28f34a292d5d6f769 2013-08-22 16:53:36 ....A 73864 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f85b8aa97903baa82f4e39e067b096b81984ab1dc8427d3c52b2101761f5e1c1 2013-08-22 16:19:50 ....A 73978 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f8615bb2813483434c6467908f36d4e592a108253ae9c347c658329993fa7d0b 2013-08-22 16:21:02 ....A 73860 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-f8aafae5ff46e10cd8fcd8fcb8b9edba77c4209ac87e7b86ef67486735c58564 2013-08-22 16:48:16 ....A 73868 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fa09d103b9f97fcaa763012f879aea62b4ba432e5715dbc8b71da0c51d78069d 2013-08-22 18:01:30 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fa12dca84c4d1b667b7f6aae25c5789cb706fbee0cc1eb3f571723ac8b07bd16 2013-08-22 16:53:40 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fa37b5e66481fb1216494306752216f974050158223d9ca144a07f3fd3273572 2013-08-22 18:01:50 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fa763eaad2cfaee672d1247ab3419b274084799da4eb26b18b0128f447bfaaf4 2013-08-22 16:01:52 ....A 73852 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fb25905d33dfdf179412f80f4b0942141c5d6bc23b4ef9d8da7f7389c34f2639 2013-08-22 17:02:50 ....A 73890 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fc13cfe17f84ed617720f7061b9d66e55a6364dc6b2f035b9c5193ea15edf5f7 2013-08-22 16:42:14 ....A 73886 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fcf0496f647c1b7c3c657e79661ced64e23c66d1e7503a493f45af1737f9340c 2013-08-22 17:03:42 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fd27e94de55f1323e019cfb3defcb34eef838066a14f301d6c4d8236b92cad44 2013-08-22 16:21:04 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fd4fb4e5deb807864dbb4675167d5eca694461839d49ac7d1f93d4af7bc3f8fa 2013-08-22 16:58:48 ....A 73846 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fd9eb2d6ca238bc1cfa766e22514760b227d0e3c9c2d9c013f0122d0257e8894 2013-08-22 18:01:32 ....A 73912 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fda03a555ca51b0c4d58d7166c4628698fb1019a8d04be68c4ffa1ebc592bb0b 2013-08-22 16:48:44 ....A 73876 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fda5b8dc26e666d2e2302f1d81d3ddeedb38702813f62343731af01c3a4642ea 2013-08-22 16:58:36 ....A 73850 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fe1ef6f595067b03c0fc8faf75587b206b8b994d97b98862d6129a3be4c443a0 2013-08-22 16:30:58 ....A 73866 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fe4d283eb1cb8422ff236e938191d11997fa79620190b66e17a3ea43b14e05f5 2013-08-22 15:25:44 ....A 73848 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fe6243b53a2d349601b9f793eb85bc9a97de02bfe939a698692e7a4dac641941 2013-08-22 17:52:00 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-fee0f5169a9808e691942d60f624c6581ba5d2275a4cddc6800cdf33421fb38f 2013-08-22 15:48:50 ....A 73928 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ff3f172413b5ab5f12eb2ce067822f558f7a555f60e0a9db6b1b1fdc1ef3854d 2013-08-22 17:02:44 ....A 73900 Virusshare.00086/Trojan.Win32.Vilsel.bpxe-ff72ef72c54a5943ceda6cf89937fc14022137202a8062c4cd5c7b2f03d4468e 2013-08-22 18:00:50 ....A 122880 Virusshare.00086/Trojan.Win32.Vilsel.bruh-3b1c1aece06820750db1dcf01f19c7c1993ffc2790a057a6b670f8dce65d5048 2013-08-22 11:04:24 ....A 187392 Virusshare.00086/Trojan.Win32.Vilsel.bwly-11ce2fa2dd570cb56f3610872058d80df3abf62d97f3a78495552fccf9d6a8f3 2013-08-22 14:15:16 ....A 142848 Virusshare.00086/Trojan.Win32.Vilsel.bwok-15889b9d823d7299c692a4057472422b16fa29708b962d732f028d0f0c809c81 2013-08-22 14:19:58 ....A 146944 Virusshare.00086/Trojan.Win32.Vilsel.bwyn-25fb1a375aebe7159011ae8f0c027746890a154d1cbc4580d8270e04049fb3b2 2013-08-22 13:20:06 ....A 602112 Virusshare.00086/Trojan.Win32.Vilsel.bwyn-d540e74e8706ae47d581f9e467224ab77b535c811375d0f52120605008886007 2013-08-22 14:51:32 ....A 84992 Virusshare.00086/Trojan.Win32.Vilsel.bzu-ef074a9c7ea33359358b406d15c0250d4fabba6ddbe96271ad6b1c74c8c49970 2013-08-22 12:06:04 ....A 146944 Virusshare.00086/Trojan.Win32.Vilsel.cgqo-ee4894f228c1fed63d1cb5e11204cb098fd6c389ef4b58cf1fef30ee238c6f19 2013-08-22 13:55:30 ....A 27689 Virusshare.00086/Trojan.Win32.Vilsel.cgss-fc05046999def440efb396d66adf094843df8fe84c198b7fb85e2d7c3488026a 2013-08-22 19:50:28 ....A 209002 Virusshare.00086/Trojan.Win32.Vilsel.cmr-37ba8bf1d2dac9fb6bcc1837a7af02dcd6d650dbe27c532a19da0b22ee700e9b 2013-08-22 13:01:54 ....A 1536471 Virusshare.00086/Trojan.Win32.Vilsel.cnpe-f7de53d166aa40c6d4bec83d402bcd5f6373c04cae754d6344db2a722d2a5496 2013-08-22 18:25:02 ....A 1396775 Virusshare.00086/Trojan.Win32.Vilsel.cnqm-06eca261030e8f0544e247c07dc274836e566a0e7793a5840d37ae9a233a0502 2013-08-22 11:24:38 ....A 792064 Virusshare.00086/Trojan.Win32.Vilsel.cnqm-fbdd14817fcff5efd79aa1845edae6b0361604a4c3406c8498d945c8d3d9c07b 2013-08-22 19:03:00 ....A 24576 Virusshare.00086/Trojan.Win32.Vilsel.cqvy-0b58e693c06ec5411b1ad7c43a3f508ac49bfc039e0d221a21e730c216b81e70 2013-08-22 14:08:50 ....A 172032 Virusshare.00086/Trojan.Win32.Vilsel.crtr-75d340d113e873ae8fa94df8e64ac457dbc865c78933e042c1585bdfe43c94a6 2013-08-22 18:38:18 ....A 261632 Virusshare.00086/Trojan.Win32.Vilsel.crve-67f2ef101db1bbeb34a3b7fafac663b4b0756e082bf57ea0f2d5f0c6137206b3 2013-08-22 18:54:28 ....A 259584 Virusshare.00086/Trojan.Win32.Vilsel.crvi-2bf2dbb301dd1f50de5035f81aaaa71f0aaeb81c3f37103d7cd08e1dd839e5a2 2013-08-22 13:54:14 ....A 299008 Virusshare.00086/Trojan.Win32.Vilsel.crwq-037b57bb8dd3728583251519fb0382ff4f3ead7db83b8c95dc0e40294691849b 2013-08-22 21:10:48 ....A 82432 Virusshare.00086/Trojan.Win32.Vilsel.crwq-80b17d2e8518c499d32de4706e5ab0633af802938534e368936c0daa6d7800ef 2013-08-22 20:00:18 ....A 197604 Virusshare.00086/Trojan.Win32.Vilsel.cscl-7df7e66e0125e46538bf96fa50df346d91d6fc266ebcad276d84830b9e5ab4b8 2013-08-22 12:48:54 ....A 30589 Virusshare.00086/Trojan.Win32.Vilsel.csjl-d7d27881a911f54a105704a2aff979839a65cd7e80f38bd4493268acbc2fc1a5 2013-08-22 21:56:56 ....A 184939 Virusshare.00086/Trojan.Win32.Vilsel.cskv-72bb055f27fb7c6050dbc78c71220dde1fcd2efdeeab9f103ce2742993089b72 2013-08-22 18:22:10 ....A 561152 Virusshare.00086/Trojan.Win32.Vilsel.cslb-5cbc9e68156812b95710741fd0caea7c1ae14547d6dbd5c113f177c4bde0692e 2013-08-22 19:14:06 ....A 188416 Virusshare.00086/Trojan.Win32.Vilsel.csoi-7d7a0c1f419bc3804ebfd85eca419f96b5be43d6d667c9b103e15a7244c57c92 2013-08-22 14:21:24 ....A 602112 Virusshare.00086/Trojan.Win32.Vilsel.ctar-d6974f1a995608f75316db2f422b1a4b66aacd5166f53175438598f17cc910a9 2013-08-22 13:42:22 ....A 1215723 Virusshare.00086/Trojan.Win32.Vilsel.dcv-faa70f3ba639ebd6ffe9682dd11ea427426695db459cf51b13c4c06306b14edd 2013-08-22 14:00:18 ....A 53248 Virusshare.00086/Trojan.Win32.Vilsel.ddpf-e5f5a802c354929eba3830113d4ceb0589cb86a4506aa3fbe11f69e525ffe73a 2013-08-22 18:37:18 ....A 40448 Virusshare.00086/Trojan.Win32.Vilsel.eff-4c12aea7165e5e1e28094ccbdc5bf7680522973197e5f9c8670680ee5e25db1c 2013-08-22 14:48:20 ....A 49152 Virusshare.00086/Trojan.Win32.Vilsel.eli-debe2c9d19ec8cd010257755e3296a270140fcd5b630ab64f6e1d05dff294509 2013-08-22 18:22:20 ....A 506372 Virusshare.00086/Trojan.Win32.Vilsel.eyj-4d13111f02597e9ddae58666904cae5b25e035a39cacaff243259c936187d468 2013-08-22 19:25:48 ....A 16384 Virusshare.00086/Trojan.Win32.Vilsel.hgm-18aa36f16b541ef2f76a8f3ce4da99cfe25f564ce1fde9632c6cd3e899ed0c03 2013-08-22 12:45:20 ....A 122880 Virusshare.00086/Trojan.Win32.Vilsel.ibo-759b287512c14128522724dd1550c1441c99a59ea537f0a53b06e50cd87f2b7e 2013-08-22 19:53:12 ....A 614467 Virusshare.00086/Trojan.Win32.Vilsel.imx-477767613f57eeed7971d2008c70912f11d71a9639397f5c64c54c96c5249256 2013-08-22 20:46:28 ....A 57856 Virusshare.00086/Trojan.Win32.Vilsel.iph-ad0df38541e94c423c9fe998f1de10631311db427978c3b1f6456a217f4e45c3 2013-08-22 19:35:40 ....A 90468 Virusshare.00086/Trojan.Win32.Vilsel.kxb-3becd9bda4d96e57588543003b51e872ce4ba25508023b3edfcc2c7d62c8a822 2013-08-22 15:07:04 ....A 12929 Virusshare.00086/Trojan.Win32.Vilsel.kxb-5552a6e0e40855be6e8e9b42961ba7a331eca5da994114517958f4b0761751d0 2013-08-22 11:59:50 ....A 1568768 Virusshare.00086/Trojan.Win32.Vilsel.kyd-21ea992c968c75daadd181b51e383586ad5eec313e0b53df41e754de75230b2d 2013-08-22 19:51:06 ....A 34304 Virusshare.00086/Trojan.Win32.Vilsel.kzr-58791e89d71360c6f29caffd25974b81ddff921023208c9e5d2660b5ce688701 2013-08-22 11:02:54 ....A 1167728 Virusshare.00086/Trojan.Win32.Vilsel.ldc-eb3f50ecce58ea2847addf61e2a3e2e05f0624f567ebc77e0200d58732d2e293 2013-08-22 19:11:54 ....A 73836 Virusshare.00086/Trojan.Win32.Vilsel.loy-17191fff1730776943e91d1e798605353d653b1fc59ce1e56089991202286340 2013-08-22 21:31:14 ....A 73806 Virusshare.00086/Trojan.Win32.Vilsel.loy-2163e83bab8d774a2cc84171892e0694f7ef04fa02906c63491ec46f0b137b48 2013-08-22 20:22:42 ....A 73904 Virusshare.00086/Trojan.Win32.Vilsel.loy-21695620152bc637de1c0b133d2780388ac2d34c185289ce2b06c5ea2cedc0e6 2013-08-22 18:20:28 ....A 73892 Virusshare.00086/Trojan.Win32.Vilsel.loy-282d051193aa5c4419acd718f3d99c9a3871f0d1129c954532aa391e2196ce3b 2013-08-22 21:58:30 ....A 73788 Virusshare.00086/Trojan.Win32.Vilsel.loy-29013d75cad7b4db047ef787073467b72cb72e43d4c67977606a0c565adab7a1 2013-08-22 20:37:48 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.loy-3225e1de90dfe4d73bb61ac88a1e60856b528c07771ea53367e9ea8d265d2666 2013-08-22 18:20:18 ....A 73930 Virusshare.00086/Trojan.Win32.Vilsel.loy-3508d05a402a8875c5937307ec1e97ebc45001f56b2dd94f1c09fdda277d4630 2013-08-22 19:25:56 ....A 73822 Virusshare.00086/Trojan.Win32.Vilsel.loy-4537f6b3f2221a92c0a52610c629445b81ea6ec1a1b72a9be25a66f4570d56ec 2013-08-22 21:49:42 ....A 73932 Virusshare.00086/Trojan.Win32.Vilsel.loy-5116964c2c23409c2b02ea4a2d8d3592c28e82a09cd7f85662611e834fe06529 2013-08-22 19:09:28 ....A 73872 Virusshare.00086/Trojan.Win32.Vilsel.loy-549e184d7c55eda2530f6e5294d3e46ad0889cb9223c2b7959c80a59b07c778b 2013-08-22 16:03:44 ....A 73858 Virusshare.00086/Trojan.Win32.Vilsel.loy-56ee85aae8795401ed7ab07dc39f516be0b08c55dc741181140afe331bd66e27 2013-08-22 20:41:28 ....A 73834 Virusshare.00086/Trojan.Win32.Vilsel.loy-60f32b2c4c5332d78343921ef6ee32fa996cdad158c4566ba57e66e28e6787c0 2013-08-22 20:44:10 ....A 73888 Virusshare.00086/Trojan.Win32.Vilsel.loy-6666175aca0c9432155e4db09ba3e8dc2f10d30855f9525ac47f3a6f4e7f46d5 2013-08-22 19:07:00 ....A 73884 Virusshare.00086/Trojan.Win32.Vilsel.loy-707fa390ac283fac48ec7d0d43f3d71cd31579522a68f3478acf9d027b77a3dd 2013-08-22 18:28:48 ....A 73912 Virusshare.00086/Trojan.Win32.Vilsel.loy-7f957d76ae37f92ad802e1c3288968a8357489d07cd1f73a9aea2cdd9e737e23 2013-08-22 14:39:28 ....A 73870 Virusshare.00086/Trojan.Win32.Vilsel.loy-eb6cddd7acdf04f48f88b120f174532a09d0efc0864de11211f2142c6f688d48 2013-08-22 13:08:24 ....A 73786 Virusshare.00086/Trojan.Win32.Vilsel.loy-ef1340d46f42db22d1e18d981cb6b1fa2d0fd691c7d057f372a374b7cca24729 2013-08-22 21:44:56 ....A 1661870 Virusshare.00086/Trojan.Win32.Vilsel.lri-64a990a1bf89d016d8c59e69a68a63e843098d4f674788fb5b2f819eb48ccc85 2013-08-22 11:12:12 ....A 94208 Virusshare.00086/Trojan.Win32.Vilsel.lsw-fc0a7a1a744edb15f81c877183ddbdd174349db46f80dd5a94017a20cd3fc9f3 2013-08-22 13:59:04 ....A 1360058 Virusshare.00086/Trojan.Win32.Vilsel.mct-ffa28bf1950704c343d69caa44e3bef3a1e461f2f0144eda389b25136330a358 2013-08-22 21:10:26 ....A 294344 Virusshare.00086/Trojan.Win32.Vilsel.mvp-204f55057ba74060163d01eac3baf987f181fab07d21279511184c31492443b0 2013-08-22 14:47:14 ....A 215040 Virusshare.00086/Trojan.Win32.Vilsel.mvp-ff0efa6b1296f573337be3578b5bff4a3639ac3726324310bd16fe4cf78b9637 2013-08-22 10:57:38 ....A 282624 Virusshare.00086/Trojan.Win32.Vilsel.mvp-ff468296587a6db7e4799ddfb97aedd2574a2e4b0146ef17bb35ce19924d6795 2013-08-22 14:38:26 ....A 1140736 Virusshare.00086/Trojan.Win32.Vilsel.nel-20884053f55e82c78db150a817f3342e97a32cf1ad79ed7ef4dccf9701d389ca 2013-08-22 14:23:48 ....A 79360 Virusshare.00086/Trojan.Win32.Vilsel.nhr-f5548d0993ceb34c9a08bd90d16ac138cad670c0e75563704b9bce18ad0c7e1a 2013-08-22 13:11:56 ....A 28672 Virusshare.00086/Trojan.Win32.Vilsel.nin-40ecd4f603788a08c80f1d5d758e564c1b6033ca51dfebd1c7f2224cf3cb61ff 2013-08-22 19:22:42 ....A 55808 Virusshare.00086/Trojan.Win32.Vilsel.nuc-5ba5d47e2df8543c480941816f5c20e542ed76589d426e9742e0ac5ea0f98106 2013-08-22 13:12:56 ....A 16684 Virusshare.00086/Trojan.Win32.Vilsel.nzq-eec95992e2f64ecc85be4de63f7e3d3cc2e61270ac620bc29b6f78e363388112 2013-08-22 11:25:20 ....A 50988 Virusshare.00086/Trojan.Win32.Vilsel.nzq-fc8132d36c3fbc526f5fcd9b1c57213783a381e1b5ec03935425a7c683bf1b17 2013-08-22 21:36:54 ....A 720896 Virusshare.00086/Trojan.Win32.Vilsel.ofn-39417362f8451568ce76dca63c42487f2c270cbdb3d08394a48368c57b41381f 2013-08-22 15:00:08 ....A 102400 Virusshare.00086/Trojan.Win32.Vilsel.oke-f4171bf907f46c0959c7cc3bec854f1073b7c2ef65548f5d061afa38fc959bbd 2013-08-22 19:25:50 ....A 41472 Virusshare.00086/Trojan.Win32.Vilsel.ooo-3cbd84f2802f15afaf3abbc1d840ff0d301e85693d4f5698e471f29462189321 2013-08-22 18:58:22 ....A 311296 Virusshare.00086/Trojan.Win32.Vilsel.org-5bd9f08e92308fa0915f7e3bf13eecffd1581311e7af7058fcf3a0257d92811a 2013-08-22 18:58:58 ....A 535272 Virusshare.00086/Trojan.Win32.Vilsel.rjq-7cd09bd4fc701f2bab939f02ff092f317e2c9e496e49f7a7b799f29eb23aaf2f 2013-08-22 13:30:20 ....A 310424 Virusshare.00086/Trojan.Win32.Vilsel.str-f8782f2bed14eafa1b82b7fdc97b0566abffbf012430f884166573062413312f 2013-08-22 14:36:24 ....A 1273856 Virusshare.00086/Trojan.Win32.Vilsel.tnh-f7c864dd0f9a34aa7fa33c394b1ca07264cca86597e07897894509148526491d 2013-08-22 18:22:58 ....A 85560 Virusshare.00086/Trojan.Win32.Vilsel.uwo-1fb8a4cd44128f320e6cc0e5589d5bdb32df0590db4a4ad63e11509ae4b77b29 2013-08-22 19:48:52 ....A 23040 Virusshare.00086/Trojan.Win32.Vilsel.vux-47902a7d62dc3447d7fd298ea72d673bf951234abf79c0841118d4260db85dc1 2013-08-22 19:51:00 ....A 1470464 Virusshare.00086/Trojan.Win32.Vilsel.wes-0b0a198b9fc24a109eaf8ccb4f632b165275d4ff34e9c059c6561ea515e194be 2013-08-22 14:35:46 ....A 937694 Virusshare.00086/Trojan.Win32.Vilsel.xa-122b799ee81deba31cb75c99aea99c33833a52fd4c03c4dc2422738aef21262a 2013-08-22 14:02:50 ....A 593920 Virusshare.00086/Trojan.Win32.Vilsel.xbm-d92ae4b419b5ec1baa3dc8b35d8ef8540b4e0596befac8a90d625e45f8bcdb2c 2013-08-22 19:44:30 ....A 88576 Virusshare.00086/Trojan.Win32.Vilsel.xf-3afb0ee20d208e12a6c214008ecc8f7db194f387c2c6a66d0881a37bbbddde07 2013-08-22 20:40:10 ....A 119019 Virusshare.00086/Trojan.Win32.Vilsel.zbt-729258677c974f1f8ae8cfb1498cc67a5a09933c51a7aa44f3a957bef1217494 2013-08-22 15:06:48 ....A 145920 Virusshare.00086/Trojan.Win32.Vilsel.zps-f88a973e85019314353efe75d739b12f22540abb88ab2d29cf0ad32be5738b6e 2013-08-22 14:22:08 ....A 325123 Virusshare.00086/Trojan.Win32.Vimditator.viz-503cfd1bb63b8cef4336914b4ed842e7e5b88e234a7d5e302fc3b5e5534e998d 2013-08-22 11:58:16 ....A 32768 Virusshare.00086/Trojan.Win32.Vimditator.viz-e809f166a91ee1433c78a0c278c632474b0dfb39456ab500e93b95f4f58b12a0 2013-08-22 12:29:56 ....A 28672 Virusshare.00086/Trojan.Win32.Vimditator.viz-f40c5fcd71987415a5a4036af11fba46322f6bdbdb7add9c91bd2059adf86e78 2013-08-22 19:21:06 ....A 565300 Virusshare.00086/Trojan.Win32.Virtumonde.am-4bff176bb5a8195b5872ddef3691efc45f84a70f052fb9214a6bb4a1e944ef12 2013-08-22 13:08:14 ....A 288768 Virusshare.00086/Trojan.Win32.Virtumonde.ar-d2d7f97296eaf49a9fd11536ee4548a9b4d88000d9506df2ed381bbbe46e014f 2013-08-22 20:34:32 ....A 302271 Virusshare.00086/Trojan.Win32.Virtumonde.bq-661578a3ead450d1c094b26c0a39839aeaba2ae004b6bd0fd799ed3f20760831 2013-08-22 17:05:38 ....A 165326 Virusshare.00086/Trojan.Win32.Virtumonde.bq-bb28e27a432770dd11620e6730ed2a79f3e601edd10eea294941115cf560b181 2013-08-22 14:33:06 ....A 26672 Virusshare.00086/Trojan.Win32.Virtumonde.hc-eaffd6188585c65cdec624ea58d8d4872beef5f976dc5a18e364486a1580668d 2013-08-22 12:01:50 ....A 30781 Virusshare.00086/Trojan.Win32.Virtumonde.if-fbe29c5b00ad99aa01dfab6dd4dffacc59164577ed99e1ad407ae18cc294b432 2013-08-22 14:31:14 ....A 281172 Virusshare.00086/Trojan.Win32.Virtumonde.iu-04ef063591175ec25d29c012a338376b8c0b187234b35d4fedb5f952688e2cb5 2013-08-22 20:01:28 ....A 50745 Virusshare.00086/Trojan.Win32.Virtumonde.kb-2f7b7e80852cdabf48ecf13fd85f7ad754fbdc42588d5a6a4487625eaf2eedaa 2013-08-22 20:27:08 ....A 164069 Virusshare.00086/Trojan.Win32.Virtumonde.lk-6037fa374020eb70184f771ab4b0aa8ee77f5b7dcce72b0e753b16271a7ae293 2013-08-22 18:56:32 ....A 123904 Virusshare.00086/Trojan.Win32.Virtumonde.qrr-68473abdba7708d163994cd6d7257b0d4ff22b7fedccf1c09201f845b1efb5ad 2013-08-22 11:44:34 ....A 291276 Virusshare.00086/Trojan.Win32.Virtumonde.wb-309945a5db60fd69a2186cb2d1506e3cba02f11cd47c45838a4328ac71b4fce1 2013-08-22 16:04:08 ....A 375945 Virusshare.00086/Trojan.Win32.VkHost.aeys-a5a18dbd43fcdd458c58facf1da0bebdfc26318d39ebc144949b2559f94aae0d 2013-08-22 18:40:06 ....A 89600 Virusshare.00086/Trojan.Win32.VkHost.cc-7bccf0624bcd6638861df86fdbbd1918c897a07c1f5c1332e3186dace1b94aef 2013-08-22 18:54:36 ....A 89600 Virusshare.00086/Trojan.Win32.VkHost.ce-5f76cc4494cb3d469f08ed0dac9541cbc4f0611c9e9113efbcbcd7c307cb67ac 2013-08-22 19:44:50 ....A 456704 Virusshare.00086/Trojan.Win32.VkHost.dgo-3b784f6949423df6946b373ea4bef1eb0787acfe6c4478a0bce60243e17c709b 2013-08-22 21:05:26 ....A 147738 Virusshare.00086/Trojan.Win32.VkHost.dhb-d5a0f704cd0ce8e30d3c3be342938e4491e86d65060267d102933e7103bcddc1 2013-08-22 14:21:52 ....A 284160 Virusshare.00086/Trojan.Win32.VkHost.dsk-f4b33fb433e61774dd90ccde7891b6aae744616c1780e73f42bde12e17c29af2 2013-08-22 20:38:44 ....A 166032 Virusshare.00086/Trojan.Win32.VkHost.egd-716253de49b5d8e9abaa7fc3020d6cab951f1f41a26e08e15f8e7a3d74625eb1 2013-08-22 13:31:12 ....A 90112 Virusshare.00086/Trojan.Win32.VkHost.jb-71d9e9b817f4237c6dadd3bed604ccb4ab8c3d31ae3390ab3d1bb24dfd2fc857 2013-08-22 12:07:04 ....A 3584 Virusshare.00086/Trojan.Win32.VkHost.mz-d4c64161bd0703efc1d35ecbe6bac1ab28bc27ffb73b8f941f1f696277c30193 2013-08-22 19:43:42 ....A 29751 Virusshare.00086/Trojan.Win32.Vobfus.auyq-0ae305db1ab6621c3724b012311a7d3e5b4783370b1e245d90a7b4dba44329f1 2013-08-22 17:08:52 ....A 29789 Virusshare.00086/Trojan.Win32.Vobfus.auyq-8fc8a09925a8d748265884f50b68c3c992bbe0a06e2f776b9f900380dae41d65 2013-08-22 17:39:36 ....A 77900 Virusshare.00086/Trojan.Win32.Vobfus.auyq-97dfe0da744330f6e7c0fe4cbe14258b9215a8a463d75a184d83d955db2a7311 2013-08-22 16:58:34 ....A 29751 Virusshare.00086/Trojan.Win32.Vobfus.auyq-ad7e93304ea9ac7a13f26fb7a0df0a4feeb29e12abfbcf58e20ec9c2c5a1e221 2013-08-22 16:07:32 ....A 77900 Virusshare.00086/Trojan.Win32.Vobfus.auyq-c279d249dd33cd5343abe8742cbfdc077e8570c252530b667e273b67375a1dc0 2013-08-22 18:57:02 ....A 106496 Virusshare.00086/Trojan.Win32.Vobfus.dtb-0617cf193270ccc184da622fe85ab75da8a687001eff9abd4efca72fbf4ebc8e 2013-08-22 17:26:40 ....A 106496 Virusshare.00086/Trojan.Win32.Vobfus.dtb-3e971ddf6858d04b7485fa7424e05e9d4d452250c8722a58d26538b37b2194ba 2013-08-22 18:44:08 ....A 106496 Virusshare.00086/Trojan.Win32.Vobfus.dtb-4558fd50f3884d0ae998bc74ffb36a169810fb857234840a16fab0c95a184c51 2013-08-22 21:01:08 ....A 106496 Virusshare.00086/Trojan.Win32.Vobfus.dtb-64c9a90778fd4be37129185a624d598f961429847e84a4f4b231f4f171ca7930 2013-08-22 17:17:30 ....A 106496 Virusshare.00086/Trojan.Win32.Vobfus.dtb-85e11295172d602335ca1adfc7ac702c6de90175f58a3fd11d51d5b513a2cc90 2013-08-22 17:53:24 ....A 106496 Virusshare.00086/Trojan.Win32.Vobfus.dtb-a51201561b35609b969f6c90f7e121cf4c61dcc678bd54f06681bca9a7a4c880 2013-08-22 21:46:28 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.hy-09994ede7b56e6ce96037dd22727fff4a4eb94cbdaa2511b21327b8d190c6407 2013-08-22 20:59:54 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.hy-11815d3b2873eedcc7de5bc372f64f6fa5d1e002a68266fc78def03213659c52 2013-08-22 19:37:52 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.hy-19202dd6ffc560bc607c5892cc08a2ddfc376d93a5e9e46561cf5232685b755a 2013-08-22 19:31:14 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.hy-358b1fca25a637f87d0478859846649395c1338929d4331cf7ec02f68d7fc7b8 2013-08-22 21:24:40 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.hy-4019c6542690c199d0dcede4601ad06079a65eedfe26abb767b89b0b7b44d2b8 2013-08-22 18:30:08 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.hy-444a2fdbfaf0a93c53a9484f4b09e59a1595d1ff49b914dd8d4ad1ee3610daf8 2013-08-22 21:58:02 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.hy-508540979270e447ae3bac263f36b68be2eefbfd3e0aaa597f1b8ee44b156de4 2013-08-22 18:35:18 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.hy-542b5fc96dffc6bc1b5ca5820e7ccbd408c865bc1593c5caae4167645dcbe3b3 2013-08-22 20:26:26 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.hy-581622cea51aef3b1ede89d86b42ae8bd9985991bcb2bfb56bb1db32b979055a 2013-08-22 20:50:46 ....A 372736 Virusshare.00086/Trojan.Win32.Vobfus.igr-137b57caf96b7e7ad4ff35c3ffffe68684dd79487a284f384885b5572f1f2ac2 2013-08-22 20:52:12 ....A 372736 Virusshare.00086/Trojan.Win32.Vobfus.igr-218108297aaf81634ad7e1e4cf5d6f763206b8480f2b1cda1f6e6201dccc5547 2013-08-22 21:01:18 ....A 372736 Virusshare.00086/Trojan.Win32.Vobfus.igr-2243894792c3998aa0caa2475e670c8aaff43cda06c6a65222cdd5844f97ce72 2013-08-22 16:33:02 ....A 372736 Virusshare.00086/Trojan.Win32.Vobfus.igr-5ed1301a328c165cde2bbab0135f347d881edf739590ca9ff351941b575975af 2013-08-22 21:49:48 ....A 372736 Virusshare.00086/Trojan.Win32.Vobfus.igr-66b1a3c95f46c301262886a7ce54e843369aab1d50aeaaa59b4de61febf39c14 2013-08-22 15:47:24 ....A 372736 Virusshare.00086/Trojan.Win32.Vobfus.igr-6c8910ab420f3ffe92b8647ea0794a3b36412379b0302d775e81795ae93d9154 2013-08-22 21:08:48 ....A 372736 Virusshare.00086/Trojan.Win32.Vobfus.igr-7122f992a2e7d89f5de70c872e8139a114ab62676df9076fad308f63a370d22a 2013-08-22 18:46:18 ....A 184320 Virusshare.00086/Trojan.Win32.Vobfus.inz-25389aff9a64d3f5f08f01186f114338d1d64603e8e7e1467c1629e9fa42f9f4 2013-08-22 16:27:12 ....A 184320 Virusshare.00086/Trojan.Win32.Vobfus.inz-9e5ebd560885bf48ab1b3df819c061113ba131e371cbf277d8a1b5cac4eeab7f 2013-08-22 21:21:42 ....A 131072 Virusshare.00086/Trojan.Win32.Vobfus.ioc-72db8334a744b1fdbd6cb2c7fc5207b495e509d3fdb71179e63c63a67779097f 2013-08-22 21:29:46 ....A 131072 Virusshare.00086/Trojan.Win32.Vobfus.kfd-19849eb3e86cfbed49c652a9b64aae6ae4a760ea18949f2d9b2cd2d0d70c0bfc 2013-08-22 16:55:26 ....A 131072 Virusshare.00086/Trojan.Win32.Vobfus.kfd-3f9bb6d3388d92a20d215da7718c77d15abb189446820bf7c825b47514067e5c 2013-08-22 20:20:24 ....A 106496 Virusshare.00086/Trojan.Win32.Vobfus.ksp-388509fa557de5a1b812517084c253cc3b59efe0d2824dd9c3b51e6a17c7431e 2013-08-22 21:14:30 ....A 176128 Virusshare.00086/Trojan.Win32.Vobfus.kzh-505e419855e40a9fb4e8093a6ffef8662447d1941ba4dff2b09303499d9c4cef 2013-08-22 18:13:58 ....A 176128 Virusshare.00086/Trojan.Win32.Vobfus.kzh-649949229ec04d9a3172fe61a59b1d8d74aef3c890f5964cf057db73cb59cba8 2013-08-22 20:32:04 ....A 176128 Virusshare.00086/Trojan.Win32.Vobfus.kzh-72f8857fad7a31cd189d3a07d2e797d37b3d73512351bc5bd46bd593274c4736 2013-08-22 16:54:04 ....A 184320 Virusshare.00086/Trojan.Win32.Vobfus.llu-4128db117db4626b9356bd63901b315790925b0d176259642a28f39cfc485008 2013-08-22 17:15:50 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.loj-36972aaa74501bfb70c11d1d2237985856df116e5478efdf1d1e5c21158a7e49 2013-08-22 19:50:28 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.loj-574b513e9ca0c512c79e4b9d8c124b576a47f7e0a8504dc609ab066c800e67e2 2013-08-22 11:11:04 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.loj-7105e055b2578a2f9a190958e5acf642250f833fcf4c69cee86063371f1a16eb 2013-08-22 16:49:08 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.loj-bcbd285eb353e9d9b2c144bc1c90a2ed7bcc6518d3e914ba35f36c5af9d5e291 2013-08-22 19:23:46 ....A 98304 Virusshare.00086/Trojan.Win32.Vobfus.lyq-0939282b9e7c71931a7776295bfe3961c604f5490dc55bddd82104503e4b0448 2013-08-22 19:48:24 ....A 98304 Virusshare.00086/Trojan.Win32.Vobfus.lyq-1900bcb0145210ae3a116f092c770474794fba5cbb6fdcb207cb4021c7daf22e 2013-08-22 18:01:28 ....A 98304 Virusshare.00086/Trojan.Win32.Vobfus.lyq-fb8477ec8d0eac6dc3613c45135d74a51709f8449c6f6e67357f731dff90eb07 2013-08-22 19:03:52 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.mab-159ef671b915f44795a5a80a150c8890387f4557f68f56de11c4a2eea5c536a7 2013-08-22 20:21:22 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.mab-38497cb6bc5c28e44533b567b06e1066c1dc74ff855eaf0affe2fa0a4bd021fb 2013-08-22 21:13:52 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.mab-71e963fb708e0afccf978ed56a7b67662382a5045772445a467f6fafdb46bf29 2013-08-22 16:06:32 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.map-129d41375a0f960244360e345749e1a2678a6ae06621755e2ed7592ba2c060c8 2013-08-22 21:28:22 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.map-413b4e9d0621e179338159967140ca975e7fbb4e264630abe4c9830c6cb6dd3a 2013-08-22 16:12:20 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.map-602bfdf6b9553f1c60e904dd92af0b887cae8b1bfbf95afda8dee20a25b9683d 2013-08-22 17:34:40 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.njb-f389a18cab8cd5392d6d2f51522c694ef59d5bc3064535d4de583299994a98d3 2013-08-22 20:11:00 ....A 331776 Virusshare.00086/Trojan.Win32.Vobfus.njf-192f462b202de8d6c4f637b92673adb4edf0780e5ed87b635f8126a0a48f9e86 2013-08-22 16:51:28 ....A 331776 Virusshare.00086/Trojan.Win32.Vobfus.njf-208a9e5d142c6489cc8ed13ba1daaf0daf7d49ae4975b63ee9e152b8a071f1b1 2013-08-22 18:48:58 ....A 331776 Virusshare.00086/Trojan.Win32.Vobfus.njf-4482668ea311e1b84d7bb504f141ef7695c72e7b6a373819be17bf93beb179b6 2013-08-22 16:04:02 ....A 331776 Virusshare.00086/Trojan.Win32.Vobfus.njf-577e36c3526863dab778220158a90f5c06cc5b8abba5212af8a045aa3480e750 2013-08-22 21:24:40 ....A 331776 Virusshare.00086/Trojan.Win32.Vobfus.njf-65f1b8f4e31695a668829411dd65c959b7199c09aa9cc0d89c0892d3ed1dd8d0 2013-08-22 21:01:10 ....A 331776 Virusshare.00086/Trojan.Win32.Vobfus.njf-714f224d08dd98bdfa229ac76c91c9328da6fa8198c05bd08bc68d9a8e68d818 2013-08-22 18:01:22 ....A 331776 Virusshare.00086/Trojan.Win32.Vobfus.njf-9393858b541010194adff4f579e9a78db05725762a8f5cc53ad6651494b1070a 2013-08-22 17:27:56 ....A 332032 Virusshare.00086/Trojan.Win32.Vobfus.njf-a97920f7312ecadf154f52dfd2b8b48415e15d9569239f2a6f85ca58fb637b7d 2013-08-22 20:32:00 ....A 339968 Virusshare.00086/Trojan.Win32.Vobfus.nkq-318486e91417d5a1857611fbafe8474a29dc5f615674756f2861e04609f41814 2013-08-22 19:12:42 ....A 339968 Virusshare.00086/Trojan.Win32.Vobfus.nkq-6251af0c6ff2e2b3037c046f265eb070992758420bf1c69051bd66bfb225a7f7 2013-08-22 17:35:12 ....A 98304 Virusshare.00086/Trojan.Win32.Vobfus.nkr-d12f6a8a048838419e6aab72d6e59eeb3740601d095a481c7dc52213d874d23d 2013-08-22 19:44:16 ....A 86528 Virusshare.00086/Trojan.Win32.Vobfus.nqj-370d7affc21f0ab347eb1cb28943eb68c46a15698dca40a9e07381570a278b04 2013-08-22 20:32:08 ....A 86528 Virusshare.00086/Trojan.Win32.Vobfus.nqj-4109babb08011e4900d57df36c4aeeaaa678912176dd4368f7e92abbc83b717b 2013-08-22 14:54:06 ....A 86528 Virusshare.00086/Trojan.Win32.Vobfus.nqj-f8f4e4baed10b01ad6606c3971ffbca102a6dad0b7fbd112f699a02e5f256ee6 2013-08-22 20:20:20 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.ocf-488e822ae700ef917c04ef38bc1ffae16bc485446f1fe7e00cc362c2e9dcc015 2013-08-22 21:56:16 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.odx-1015cc81d7c072a03db74054b41558b653194aa13d2241b2ff5c637a5df242c6 2013-08-22 21:31:16 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.odx-115d4dcb73a73b516e3cc82e5ad0de2f92d4bd732f54d95f4989b375c6d5dc68 2013-08-22 20:13:22 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.odx-2878b2e7fe7ff1156c001d376d20e1305730d15bf8d2ae1a07da6dc2e1a75f5a 2013-08-22 21:53:38 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.odx-3138ce315843ba38db24493b0ff68d8330b731cedf7fa68cd13a05669a876a6c 2013-08-22 21:26:36 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.odx-402e40a5949ab6e256de0a29f0199dd38cd8a8b1e24269930fa1eed6ce95a170 2013-08-22 19:07:00 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.odx-456633497c4f2783c37afdc0eabebd6b30a55f4e2b7ed95cb2ab3328fae286aa 2013-08-22 16:58:40 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.odx-54491886d559f54473464c0d6baf74bd210f998e1e4556e9d1172e5f0ddc5948 2013-08-22 21:55:58 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.odx-716b51feea594888c53345a652f64d2ffefc21238bddbcffb6c5e679392cf010 2013-08-22 20:40:44 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.odx-720cec95f85025a898041153ed53c7e47ccc3dd2e982d6378b6a53f7c0170b9b 2013-08-22 20:37:46 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.odx-72feedea3c1485ef926e9fbc567bf2ab69ed09011a1eaaa9d86c9cf88c32ec80 2013-08-22 21:19:06 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.pjf-71ad7b4c5582ea91043cd27c34bb8162d4ded65467022ac24f36ee6ce46cb60d 2013-08-22 20:01:20 ....A 110592 Virusshare.00086/Trojan.Win32.Vobfus.pkn-18378754ff3060c65f151cc95a8162c2048ae4301d831484abe2feda2c60d46a 2013-08-22 20:32:22 ....A 110592 Virusshare.00086/Trojan.Win32.Vobfus.pkn-2367aab7d5589d953041ecdf541dd4d67940c642ba1f2f79a3ba9f125474a6a8 2013-08-22 21:34:20 ....A 110592 Virusshare.00086/Trojan.Win32.Vobfus.pkn-71e6e92f9bedeb832277849d3cf21035492a3cb34a92ce562d912ce6efad7361 2013-08-22 18:30:08 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-0867acf06650669a7411f3caf4860d7102372435afea7129e34cc7d6ad59a7be 2013-08-22 20:42:48 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-230d8ed8ba230fa9ccccd9c9db4bf3fa1186da5edc41a23d25cd3505f7ba5d74 2013-08-22 21:40:44 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-305e59c10c4e84714bfe9771e7af2f6fab85e3c253d342d185affe44ebff43b4 2013-08-22 20:39:14 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-3160e4823c68bf91c246b1d88e1ceeeaacfb2c75afc6a67777524f1323265f31 2013-08-22 20:22:32 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-3841b380f31872d5aca058dc87d944834fecaa015c62a2fc3577e6c58f334364 2013-08-22 21:13:56 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-399fab409f2e2d1ba9bc2ed86039dbc00de66cf27554e9307a5031adadea9baf 2013-08-22 20:55:06 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-4096816f9e3cc43c9ccd814710829f2aa6d5c9dce5520360b91ce8c579925101 2013-08-22 19:41:52 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-5471f5c1124a69ee0cf2dab2ad6d29cb10da9e970ed7d3f672f80093d80ebe58 2013-08-22 18:29:44 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-5531c8a606c0ba97d64d700abb744c39025be8fdc03612571d6daa58250207dd 2013-08-22 20:07:46 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-5752411a7ddb825610d3d69f7f50118a042e9187f630ae612675ce854f331c74 2013-08-22 20:33:48 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-60d254e7455d89317c43daa81a11862d2e5c3cd09f751b9d0bd625a96b19890f 2013-08-22 20:40:44 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-6101a58515b89a160487dbcbf422c4a192ed00d0de8b82eaa0c7089d54fb1538 2013-08-22 18:35:28 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-63dcbc1c58f3ce188ee72c3422ceaf48a44c1bb062ebe47ab3d7bc9b713aea57 2013-08-22 18:52:10 ....A 102400 Virusshare.00086/Trojan.Win32.Vobfus.pst-703937462170d4d7b7c31fe48f616bc05dd3abc1bb8814255fdebe19cf526fe1 2013-08-22 21:14:02 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.qfb-110b2f20974d47e853bbe7f12297b6ae12b692c61cbc2306315756fc48e434ec 2013-08-22 20:45:22 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.qfb-14115ca8c1c5fa7a95affc4005338d6a4b5cbbd405c30cf1f4892e735c52e6c1 2013-08-22 21:21:46 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.qfb-2279cc0589383e3583391ac005bac0600905313f50674131de41af85c2748f45 2013-08-22 21:35:02 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.qfb-3851d4ef1b672a6ddc0d72b96fa3bf302dfff2ca3be3eb05fecf2d77bbb6caf5 2013-08-22 21:17:04 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.qfb-4835764b5783c33112d5b60dbae09bee666537071d682f424649f3ed6c07a005 2013-08-22 21:09:20 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.qfb-502ac21eec897a445f2bcca2a7110e0aff5c352f644421a77df16cd1f748bbdd 2013-08-22 18:55:26 ....A 192512 Virusshare.00086/Trojan.Win32.Vobfus.qfb-562c06bc3f5e4f12a47df30bf54391c7c029304e87d5c2420b6d567ef0a61264 2013-08-22 21:32:38 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.qfb-610ec9f94a737d8562ccc3b23d3ffe52ebf96fa8719a366e18f5ee2b4bd88e23 2013-08-22 18:37:50 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.qfb-640778e36ddce0d8ed7c912458b72c1a975d6bbbc4072714a9f92060e5468669 2013-08-22 19:28:02 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.qfb-6499bc30101790ba70610408576b01e011cdac3a0b0a4d93d65141ad4b7e0017 2013-08-22 20:49:28 ....A 118784 Virusshare.00086/Trojan.Win32.Vobfus.qfb-72aa5f42fac1c1dc0b102e9902ce70e5c60fee92917dda7c6292d0e5cddfda71 2013-08-22 20:54:24 ....A 81920 Virusshare.00086/Trojan.Win32.Vobfus.qvc-114b48c8b9c73622e14e19f7145f48c963232e3bfc0c18bb1c0418ee314594db 2013-08-22 19:55:14 ....A 159744 Virusshare.00086/Trojan.Win32.Vobfus.qvc-1eb4759338e30b3b9baaf5bb173ed1545ebba4cd5aa56600c685e7d73b967388 2013-08-22 13:52:38 ....A 81920 Virusshare.00086/Trojan.Win32.Vobfus.qvc-f0eee87e64d72b33725c5430e716abc119b9acc5273d148af58f232c2b49158b 2013-08-22 13:41:00 ....A 86016 Virusshare.00086/Trojan.Win32.Vobfus.qvc-f17f643970c935f5fb2371485c8bb38fb439fc19aba23bba4cdb66be0ab9a0eb 2013-08-22 18:34:16 ....A 81920 Virusshare.00086/Trojan.Win32.Vobfus.qvc-f4a548475f1d3084e868710cb08d2d4a7c0021a5b654ad17f8dc4f77d17c2246 2013-08-22 18:29:44 ....A 135168 Virusshare.00086/Trojan.Win32.Vobfus.rds-086107fde23944bbf6197cec301d9a5ade737c4ae283fc486ffc1a6b41047d27 2013-08-22 19:42:22 ....A 135168 Virusshare.00086/Trojan.Win32.Vobfus.rds-098ffca89e1ea0cf44343eb9c3384cf9495965d311130124b4249481589b22aa 2013-08-22 20:44:16 ....A 135168 Virusshare.00086/Trojan.Win32.Vobfus.rds-13061c7697dac723a3326761995ec86463b41a2aabc164649d1d04c32e0739dd 2013-08-22 21:03:46 ....A 135168 Virusshare.00086/Trojan.Win32.Vobfus.rds-13170a5300e5f89fd53d2fa5d76c1e66c29a9ba0ed939787a322e09f1431ccf2 2013-08-22 21:57:36 ....A 135168 Virusshare.00086/Trojan.Win32.Vobfus.rds-2025f0c7993c46c075cecb36c5635a5c7964bd1337b3076038055a01252ea717 2013-08-22 18:30:18 ....A 135168 Virusshare.00086/Trojan.Win32.Vobfus.rds-365bab940671542bc02b94b06086c93caad4aa11e2941a56af27002b9e279d1f 2013-08-22 21:32:30 ....A 135168 Virusshare.00086/Trojan.Win32.Vobfus.rds-4178583fa1709406899638152d36e386f1c2ec6ed1b9d672ef1a9202978b6f1e 2013-08-22 15:57:26 ....A 135168 Virusshare.00086/Trojan.Win32.Vobfus.rds-58768fa310668416aac96f658d6c70f0889bf89887e5c6b8817d4f801df594e5 2013-08-22 20:01:56 ....A 135168 Virusshare.00086/Trojan.Win32.Vobfus.rds-64986b7e2ac16f38cb7f6bd385c1c38c33df07665486b585cd02624d4679621a 2013-08-22 21:19:10 ....A 135168 Virusshare.00086/Trojan.Win32.Vobfus.rds-725c4d158960e6ddd17afc9200f0f329f5d863a14bd6f43c3ae4f1a7c7a8f77d 2013-08-22 18:11:12 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-0626ce45e810cd1435c5fca8a46991161ce48451c063e24ba3392cd72248a5db 2013-08-22 18:29:08 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-0823979c4f8a1e10a3325d7c6129eb7e2dd109ff849db59dcb8bc895933136b3 2013-08-22 18:20:30 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-085b370fb4aa6ef535cae15226710ce0761ac33cc63ed28954d055b566dc3c9b 2013-08-22 20:17:38 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-101fc9bee96014ccc79536f5b76caf8c28194ea226fe8ccce8132214df30f5d3 2013-08-22 20:22:38 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-10604ce397da140716e53c9f7bb858c9a43a14f18077ef8f077cf60d2b9739a5 2013-08-22 21:13:58 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-109f056dd6bc8710b75fa9eed9fe1a3a35828a8be7485d62675c8351b35a1110 2013-08-22 20:37:46 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-2060739a6938397b3d60278b580e0def5c11b554fb2e58b5e942ebcf9e575048 2013-08-22 20:30:58 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-2179706191394306e7521d27b3d81416695b594493897a835650ce456b79225d 2013-08-22 20:08:48 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-267354d9e402ff43b4e84321b02d0302a66898d0054e3651d32beb42a844dcc0 2013-08-22 19:06:42 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-30bf6b36ad8e064598f832c680a9e8a0cad13a9f27a23b02cb75322d5355e487 2013-08-22 21:14:02 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-313b7c7248fcc316cf40d1c40934e702241180a13b99941cdd61848582579d0c 2013-08-22 21:49:18 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-32270531981613dc633baf53525bb1ae918b4a4e90e51c87c518014b27a9ee4a 2013-08-22 20:40:42 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-397ba6765580f1995c8862211d7567ed538df4300e08d216c3f7c8663cb45323 2013-08-22 21:12:08 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-40448417925512be50da6a54d03f6977c3de8e6a15715681132ada431c537d27 2013-08-22 21:11:56 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-414abbab04d1d3ad1535daa50ee11979d803a959d5c334fac877b1ebd70ba178 2013-08-22 16:59:20 ....A 200704 Virusshare.00086/Trojan.Win32.Vobfus.rku-431e1a61986523c3ed8af1b6a26817d726ee11a3ae0cd474dea690fa3018238c 2013-08-22 18:09:40 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-63199fbb7dd19a9f6abd24510e7ef85b43eb4f0138be1bbd0e1341fefdea7cb7 2013-08-22 18:59:06 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-63557175b2a773ae9675385f4df9f4b86f8372d6c2c0b456c7bfe5a1689b8067 2013-08-22 19:13:46 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-6480ca1041e9d4cff01d640b3f5247a0f198c43465b72fb23d16cd5acb2d4371 2013-08-22 22:05:56 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-64e05678da9070aaa0eda8e5588e5d657929b6f385123f2c881f04546460a1ba 2013-08-22 21:26:58 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-65db686961935dd5cd516f7a39b1218ad85c19f83580f1b59b3b36b226a2c035 2013-08-22 16:49:38 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-6635535f570d9c6c187c2c563bdd8178868cd7777703fafe8ae8fdbc17f76454 2013-08-22 18:08:44 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-686283e5d131c7b4ea08d2149b586ef3b5a8f584c055553d46254d3d8811abb1 2013-08-22 18:15:22 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-6907392360fbd4626418e79b34e7999f417987cc8ede459bf5b8269c539902fc 2013-08-22 18:37:08 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-69b1416662324125349c9dd6c869c8539be2150f63d4c9fff2cf02ad9e090025 2013-08-22 15:57:16 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-6be4ca78daacbaa9a59afcac0183909bd9142e225d7c0756d921eeed11d461ec 2013-08-22 20:26:34 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-718a1c7967c5d4dca74d933c6337de3182ddedb415281850eae05ef198a53ed2 2013-08-22 21:46:26 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-71bc61934329d4d20f29e3b5d4ff84563fca060aa63619f2f313ed8380c91fbe 2013-08-22 21:08:00 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-72f64481da976b214c95e43373454bb3e94cf4c16c8def45431f53f9078201d9 2013-08-22 21:51:32 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-7361139d22abcceeb081aa6d1668f3e64b0cd8a9e2126cf2c9dfb0f73a975d26 2013-08-22 18:28:04 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-9221ae668bcad84825131b2705050edb0cd961295c2b3476a713714403dead36 2013-08-22 17:05:08 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-97db74337df458d7fd319a6493df54064852fba24ab3ea581b8d0aff0a7d5a31 2013-08-22 16:20:42 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-bcd74c6d70995136a51f6474b8524b15cf15c45cd3e38c3878ebb20c3162614b 2013-08-22 17:08:08 ....A 126976 Virusshare.00086/Trojan.Win32.Vobfus.rku-f78dc57baf5a2a91b49b725a1b946ed988a65f86c096ee90be87551029fd94d9 2013-08-22 17:13:26 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-03d69d567edb0211a1a0d4b19174fcd3913badc44398963a19313b9419c5fea1 2013-08-22 18:05:28 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-08116068e7eecff049ff38eb8843a84410636087ffa1e0ee4099e64d338967de 2013-08-22 18:13:10 ....A 237568 Virusshare.00086/Trojan.Win32.Vobfus.sln-0f52fc346aadf8f26dac9ab96c0d3d573f55fb9490cd9e0dfceee7c1efefd550 2013-08-22 21:48:40 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-128b454a1f20c704f6f22250c5e00edc1cc65f4e9f892808794c627e3bd9e7c3 2013-08-22 16:55:48 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-13d81311af867c0dbbc35f4cc9f9004dc42354270924d7e41871895faaf933f6 2013-08-22 20:30:16 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-223cfd65530a497e3e3fbab14822d11445317a3aeb3f0ee2726564593ee0f4bf 2013-08-22 21:45:30 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-22998d3865a1e074ec8a5ff7d63145278ca008e759fc7a9fb18598c74c8fb1f4 2013-08-22 16:19:16 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-31d44ee06803699f47bc3f9e0af9b96dfc0ba38f6347f9fe8ef720c72cccbe04 2013-08-22 19:24:20 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-368fa7d505cf3e35b9b5a5e56c44a450b78073b2fcb22f599a696566061f9ce4 2013-08-22 16:35:12 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-369ee5419003fdcbfd3843b9a255a8acc3af3a07473ababca240466f5abba864 2013-08-22 16:35:10 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-3739ecca30f1e3d31431c1037971f28b39ee4e347788d38c2ccb185bfa1f243c 2013-08-22 18:57:02 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-37644d38da2b1e642f2b3ef8d435cfec59a19e73a8d576b8e535898feb9f1e8d 2013-08-22 16:51:02 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-38d3bca382fdd9c2901feaf53c8c0759491ade8072233094990ccc730c642d75 2013-08-22 20:45:52 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-3930b85847deaa6ca6a8614e1582429714d20702a96b3a110843c9af3f76774b 2013-08-22 21:26:36 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-39328bdb43766045fed292e4a57aec32c5ae1e7511d4be930230f5c639d8f72f 2013-08-22 15:57:22 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-3b88c9fc8a02bea4e38c17e36ae71592e366cec3975692ad23be065b2e9cea8f 2013-08-22 20:49:34 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-51300db7b1cf96d3fb305d39e97390705b8825285b249058f17edf9f0cfc9146 2013-08-22 20:04:12 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-541c3684c9105291ff4175b2d397a18cf45300eccecb0202b57a20202da8da73 2013-08-22 18:44:02 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-5547c4c6506281acffbf2858b83f7d4f013cccf606470e8c40f2eeb8c07850a2 2013-08-22 20:04:02 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-55522f6f94081fb70d729725a9bdacd87dedf27c872600479e36a644598e7813 2013-08-22 21:20:50 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-66080b9249e8d843fa6b80d93d6813ec4f853afc69a6d85aff14f26d56a51acd 2013-08-22 17:50:04 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-68615ac5d2b0c6d5adc1f90df053649a41653462eabd182cfad281b1b30975b7 2013-08-22 21:36:54 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-7140055a810540abc5f5c3dc7f8911cac57f604a570633596921961234468188 2013-08-22 21:13:48 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-71e712358bca93fb4beafd12d5266fe48c3fa8e6eddb281a0b5d9f6d2d9d3559 2013-08-22 16:35:12 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-830b45f84d0aa852465ccd12ac688cb820b4838f9261c3d90c84ee6cc9ff7739 2013-08-22 15:34:56 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-9107ae07833d7a62616d389060fb1a5452df4aa9c32a29c7733db42b01a4d295 2013-08-22 17:16:56 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-bb15b9ab8716c7cb3e22a425b2bc2215877827432a0337b9568d1bc0a38713e0 2013-08-22 17:51:36 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-d7d28fee54c28c97691e158e84574952f66f6878f900899d7d9b176b377af8fc 2013-08-22 17:50:20 ....A 233472 Virusshare.00086/Trojan.Win32.Vobfus.sln-ecdfa133bf25e95c846bdbd0a294848353af90c02c303e270c274ee4cae4c346 2013-08-22 15:43:04 ....A 319488 Virusshare.00086/Trojan.Win32.Vobfus.toz-19e4b02a1bfe5abd852a26b1c6a1d7eb12af2dc71d304d5a5a24a9f231002817 2013-08-22 19:41:28 ....A 319488 Virusshare.00086/Trojan.Win32.Vobfus.toz-379a1fd555aa1ef6a96891b7b6a8573fd058e260d9dc7d22c872f4a8491e3e35 2013-08-22 16:45:44 ....A 344064 Virusshare.00086/Trojan.Win32.Vobfus.tre-79ead75842d01f590bb02fe6d0e4f113d09e1532ae687435c3b8c3f2b460e33b 2013-08-22 16:24:06 ....A 303104 Virusshare.00086/Trojan.Win32.Vobfus.xbs-017a8df69cad1084d8b1f218a75b3d0d344b068cc44bcd8c69c4d40f81177675 2013-08-22 16:20:08 ....A 303104 Virusshare.00086/Trojan.Win32.Vobfus.xbs-bdd141320466ec989fb7ae2f3933575c7a1d877234bf070ad3746952170e326c 2013-08-22 16:29:28 ....A 303104 Virusshare.00086/Trojan.Win32.Vobfus.xbs-cccb9db9f1b8df39716d23f01feace0b3251a363ce6bef679508079f72b1b539 2013-08-22 21:09:24 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-100afc1642549cff3270a83e9f44a3ed7069891dbae1058bcd5f03d495a93fdc 2013-08-22 18:27:56 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-116b3338ce4b71375961596e1a60fb86eff82cd644266ccbad405e5dc7137721 2013-08-22 20:51:34 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-200985dff67b05e3398e78340fba4262c2ba2107a7c4924c72e45db7aa210769 2013-08-22 16:36:52 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-21ad735df258582e8386a1cd0d91207129fa6bffe8f209203c607cf35d436224 2013-08-22 15:50:44 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-22705f94928dc294bdcfd5486c2c2bd51b16ccb330af67d580734d64c5325b48 2013-08-22 20:07:16 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-257d19190b297114300e4acb93ab747b8eaaae2f38284b2123b74e0b2e21629a 2013-08-22 19:50:54 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-348d2e88da785de555e6c2bd3e2bf3ace874f277a4a0ebc028fd9a6cf9181ba4 2013-08-22 16:07:00 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-42a110ebc9fb92233ee76a219cd7e2751a37c1afd8c639484b23ac3fca46b760 2013-08-22 16:06:48 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-48edd1e501d652896e72204e71cc6267d772c2ae591a7ea8f2d8767234cee129 2013-08-22 17:12:54 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-49b28904a1c3bce2ba9f7eb188b99cec713e858eceecd0c2d71546548c3b630c 2013-08-22 17:44:00 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-538a3f33fe3bc1356c42dee3527b74d079fc9ad7a7fbed4a063b40550bb16111 2013-08-22 17:51:26 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-569124e7f6e355236a77033f9146e7a256c649fe649c3ff975a5187996002da8 2013-08-22 16:51:32 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-7f56ad40e858ada57c4d09a96e3c0b8686f17a5266554a059f234c8e03f3ce93 2013-08-22 16:30:32 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-cb54be4de86144ce979f49e88dd322b010057ec99377102f636514339410cfe6 2013-08-22 17:53:06 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-e233b4215d848e14868311673208d25bd721f5ecab67d91149958ec1dd7fae3a 2013-08-22 17:40:28 ....A 217144 Virusshare.00086/Trojan.Win32.Vobfus.xmh-e7121acbde7af9fd3e9501937536c5642057430236e2b6b17244356058a54e92 2013-08-22 16:55:42 ....A 327680 Virusshare.00086/Trojan.Win32.Vobfus.xol-367e75a5892be35a36d094285dce7dce89d3cb42472a3230a2e80dbdda22b8f5 2013-08-22 16:17:44 ....A 327680 Virusshare.00086/Trojan.Win32.Vobfus.xol-5d7112620486d2fa0ea68012fd541500bdf21bd21ba6039934e3eec55e0ad7ad 2013-08-22 16:47:32 ....A 327680 Virusshare.00086/Trojan.Win32.Vobfus.xol-ac61dca4c5dfea9708e5963dec7fd1a1ad422c21e4335c5a4d6813b52b1f5ac9 2013-08-22 16:39:44 ....A 327680 Virusshare.00086/Trojan.Win32.Vobfus.xol-e0255fc0563f9dc3f47084b0d349cdfcd2142f6bad59de0979cf4d591a40d703 2013-08-22 17:39:00 ....A 327680 Virusshare.00086/Trojan.Win32.Vobfus.xol-e4846680b196e98bccab000c8b624ac6c57f3a7f885d86b772bb724d555c96c6 2013-08-22 18:27:28 ....A 262144 Virusshare.00086/Trojan.Win32.Vobfus.ykz-0637e5197de44c1237ed1fadb5d1077f5fc30ad18aaf8d90f32ac784b018f753 2013-08-22 20:51:18 ....A 262144 Virusshare.00086/Trojan.Win32.Vobfus.ykz-1394c14d2a1984d662042066a4fd3cb6ef13812e5697a3041c9f71f011e08aea 2013-08-22 20:20:58 ....A 106496 Virusshare.00086/Trojan.Win32.Vundo.ha-201cc556a6ff53965ccc70b35ed26d465416f3eb44e34de7bcd37cca369b8f30 2013-08-22 19:16:34 ....A 147456 Virusshare.00086/Trojan.Win32.Vundo.hb-0615dea8eb990fbf533ca6fb733e259e179025770cd693074e617b6225c3755a 2013-08-22 12:39:38 ....A 162304 Virusshare.00086/Trojan.Win32.WSearch.aqa-e8f2897d8006d4b8ec7debaef613d417827c187b710f502e42b041f8568e26d4 2013-08-22 12:53:14 ....A 745472 Virusshare.00086/Trojan.Win32.WSearch.aqd-f5a9a404cbdcb8d81074235a64f21daceac1b0fa9e4246eced0f619a4c3b751f 2013-08-22 19:52:52 ....A 798720 Virusshare.00086/Trojan.Win32.WSearch.aqh-676249a643fbe1899902a7063d141e7ce12ae6ad1f61fa92f8e3cdf99b6a9089 2013-08-22 18:46:24 ....A 277504 Virusshare.00086/Trojan.Win32.WSearch.aqo-1a6e0d2ea4e70349d1cd331f319f464fe16e8806cbd6f41ee18caa0ff96840a9 2013-08-22 18:14:22 ....A 765952 Virusshare.00086/Trojan.Win32.WSearch.aqo-7878700de65ef4eb649dc5519cdfecb4af6de12ee9991a8fd259d011c26a3dd5 2013-08-22 18:38:48 ....A 389120 Virusshare.00086/Trojan.Win32.WSearch.aqw-08f74500ffe6432b8fbbbbc145fb96a498ab558872e04b0f4ca82cd56b1ff8a7 2013-08-22 19:57:32 ....A 218624 Virusshare.00086/Trojan.Win32.WSearch.aqx-1c8504a01d2fe460a2139edc17eedf48b9160ece2d3562a39fd6e4e5cb5ec1f4 2013-08-22 19:15:50 ....A 253440 Virusshare.00086/Trojan.Win32.WSearch.aqx-47501e5ee887237c5a12d5421dfb42742cd844076ddef2cb911c3e0d66416159 2013-08-22 19:14:28 ....A 196096 Virusshare.00086/Trojan.Win32.WSearch.aqx-7f54652d4e1e11566db0677de715828c37bbeaf9dac1fa1ef69fa8dd33f043fd 2013-08-22 11:19:36 ....A 263680 Virusshare.00086/Trojan.Win32.WSearch.aqx-e326b0e96665cf423e8335556256a74eb85fe4a38d567ab2cf90790928438fb1 2013-08-22 11:37:04 ....A 298496 Virusshare.00086/Trojan.Win32.WSearch.aqx-f2bb1cf84bdf9d1caed38c1db506bca53872be064f443ca9ba98a0d83a1ebf5f 2013-08-22 19:50:10 ....A 281600 Virusshare.00086/Trojan.Win32.WSearch.arb-bc4e812af2209af05cb41487662910fa8645e71465cdd09fcce978ab356b3155 2013-08-22 14:31:28 ....A 205824 Virusshare.00086/Trojan.Win32.Waldek.bnsa-354373b180cf0755eec7291d3eded9f6aa697ca25a40bd283dad2e951884672b 2013-08-22 21:23:58 ....A 45568 Virusshare.00086/Trojan.Win32.Waldek.cenz-311bf3520f946adecb3a852435d48a6b4e10ec85033e565cdbfb0ddf379f50df 2013-08-22 18:22:00 ....A 189952 Virusshare.00086/Trojan.Win32.Waldek.pza-0961ef8107a3301486d671c6c898d0b3d2ec616c03ba070353bf87363f676ace 2013-08-22 19:52:04 ....A 272896 Virusshare.00086/Trojan.Win32.WebSearch.n-0d32ebc2dd7b01aec9512a10189c7f2ff32cfd7ce93bcbfedd0a04d89f7612ec 2013-08-22 19:15:04 ....A 269312 Virusshare.00086/Trojan.Win32.WebSearch.r-49ecae5ca2970fe056d987cc4506b290aedb1e59013ac58ce32d1c139d03955a 2013-08-22 12:50:54 ....A 135340 Virusshare.00086/Trojan.Win32.Webprefix.cuz-e73215e8edfafc0da1c669da7a9941f32003dbcddfd34bdf02631c79ed6bf872 2013-08-22 13:31:48 ....A 135852 Virusshare.00086/Trojan.Win32.Webprefix.cva-e0171cdce9da3443e6da770e297395f3e66facbecc2713d6741bab82bf0ddbb6 2013-08-22 14:30:18 ....A 135864 Virusshare.00086/Trojan.Win32.Webprefix.cva-e7c8fae40d74ad0db70e13e3c2bffa1b8466a303d5a96a66c1568b8042f48aaa 2013-08-22 11:14:00 ....A 135852 Virusshare.00086/Trojan.Win32.Webprefix.cva-fc73bfa9e175faf6363ec435db9789fd667c020630d55fba5eff30ad2213d03f 2013-08-22 14:31:36 ....A 129024 Virusshare.00086/Trojan.Win32.Webprefix.pet-32683f841b984afa438818c562562b3e8d9a7854fa6c75484b220a979fe99aa0 2013-08-22 13:36:14 ....A 129024 Virusshare.00086/Trojan.Win32.Webprefix.pet-44ae1daf6d494d1be527d02210a670f15251b61f00de9c7ba8398b3b7ff968f3 2013-08-22 19:17:44 ....A 129024 Virusshare.00086/Trojan.Win32.Webprefix.pet-6791f54ebe159ebe97455be3509d936a373f29dd5cdfd2ae84f56b78cc02cdee 2013-08-22 18:59:10 ....A 129536 Virusshare.00086/Trojan.Win32.Webprefix.peu-08ba42a79e79596752fa94797dda4a97ddc782f1c5405c91d9490a22eb846d81 2013-08-22 20:13:04 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pey-0761493b5c11c6af81c9cf1c9261ba2fcb76d26a151ad0d13f3260927713ace1 2013-08-22 12:56:30 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pey-44031c2f7dcaf38ed56f47a86a72965fb08a5a097b31c375002da67cd7768661 2013-08-22 14:49:12 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pey-5490fdcb123830978ac5da511bc4dd0745e4da22e34980a308525704049a1206 2013-08-22 12:37:20 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pey-75276b64479c2df6056e5736c92796d26f388277d4afd592a32a4a784e9e9437 2013-08-22 19:42:24 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pey-7adb9f56b5a2f37a5ea2d5a8a6e42c806ffedd68f63bc9a0a8960de6e05395cc 2013-08-22 12:13:14 ....A 129787 Virusshare.00086/Trojan.Win32.Webprefix.pey-f614a61c9fb5a024e6d3f5be85a84cd373c8066663e07b1d8e922f4d37d2e7bd 2013-08-22 14:18:18 ....A 130048 Virusshare.00086/Trojan.Win32.Webprefix.pfc-d94c5af6d921fac5645b9b31b64e041c30ff7b8c079ace2768079f35de19618e 2013-08-22 14:26:02 ....A 130048 Virusshare.00086/Trojan.Win32.Webprefix.pfc-de32a07230b0d22b497aa9f6c0997b292721945f27a57a9e054ed91e8f683c66 2013-08-22 18:09:00 ....A 129024 Virusshare.00086/Trojan.Win32.Webprefix.pfj-27202d35f3603a539164b3376d7025261ae8be69925aa0c294ebbf2eb2c29033 2013-08-22 14:52:36 ....A 129024 Virusshare.00086/Trojan.Win32.Webprefix.pfj-515c555796287786cc830755a4402549d13190c6aefc22200f6d297a25249daa 2013-08-22 18:21:22 ....A 129024 Virusshare.00086/Trojan.Win32.Webprefix.pfj-7b62b2b9f0d1eb1992417869fe8363a123aa198c136c95c476b3ce5477e8be6f 2013-08-22 18:34:10 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pfr-3e5a1d5a13a6ace96b4c76d9c4f435e7436b3b7f5e62c22265bf2b7327343dd7 2013-08-22 14:34:34 ....A 129536 Virusshare.00086/Trojan.Win32.Webprefix.pfs-f77611cf6c855228c2f683cbc27191fb83148238231bf0171b9bc7979b7aebef 2013-08-22 13:41:44 ....A 128512 Virusshare.00086/Trojan.Win32.Webprefix.pft-d7c8c5e640cd550692a38cbb09db47898ec85610d6cf05da06916d344272ca8f 2013-08-22 14:05:22 ....A 128512 Virusshare.00086/Trojan.Win32.Webprefix.pft-f6be9ffec03aeddc96a86097561a8f85151c3c5bce595a71fb790ede467eab05 2013-08-22 13:09:12 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pfw-e1c523ef4c64b51c82a3ff8a737f373ce165205c38c61aaea4444543317a4c25 2013-08-22 14:43:10 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pfw-ecb11269675f537b686cac22717b77a12c617234f5fd96291e167da12315cf31 2013-08-22 12:45:52 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pfw-edb5d4d5f2331fd072b8a4552a314269b9d0d4bda966e7309cdd54d71bad428d 2013-08-22 14:31:04 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pfw-f25e21e0b7ae4f5c9099660d186494ef3f47e22e461da4d0cc7475f66f441bb4 2013-08-22 12:22:34 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pgd-e5615e9a4a49cae8fd68fd50462b2b20c84f4338e10e2b5c3a3f60237dd41373 2013-08-22 14:25:18 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pgd-e8482825a01d221c08fce5324a7f03188789bb264382fba1f4b2763c05fa404b 2013-08-22 12:19:02 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pgd-f0cd1a2d5ac3b8f47e01a4f5934b1bd608ae005c999284286b84a79fd8999644 2013-08-22 14:23:08 ....A 130560 Virusshare.00086/Trojan.Win32.Webprefix.pgd-f838dc04dc15a34a3acee8dcccfd9d39d2b574c67c014ba0003b54d24c59e579 2013-08-22 19:25:14 ....A 126976 Virusshare.00086/Trojan.Win32.Webprefix.pgh-1b0ef66b895ab0fbe838cd23672ad5addeca6c3bc365096c1ac592b4080a2351 2013-08-22 21:45:26 ....A 127488 Virusshare.00086/Trojan.Win32.Webprefix.pgl-593d23108f99454da3d188a9dc49b8325104c6a3f87d5e6be209a36b8a69a31b 2013-08-22 19:32:40 ....A 128512 Virusshare.00086/Trojan.Win32.Webprefix.pgq-2902a7bdfbd7a8ef81e7ef7c96791921dfd8529cc96ff06d09eabaed2c6d35e7 2013-08-22 18:11:28 ....A 128512 Virusshare.00086/Trojan.Win32.Webprefix.pgq-2cd0e6b16b2a2ae9d631e00407896dd013290e491a9f0f11c84acb35acb8f9d2 2013-08-22 19:35:14 ....A 128512 Virusshare.00086/Trojan.Win32.Webprefix.pgq-3bdf4ec0f98a00743dc13fa92882a29e8c51f706aa8bc9119143d8d99b26ca1e 2013-08-22 18:18:46 ....A 128512 Virusshare.00086/Trojan.Win32.Webprefix.pgq-5ac8ab3aae666403545f671fd29477504cde5bf60b7bbe685cb0da3a69bd57b1 2013-08-22 12:06:28 ....A 62976 Virusshare.00086/Trojan.Win32.Wecod.afjl-df05f316014ff836807567171dd1d2cc718aacb563fb306ab3d2b140c93814ec 2013-08-22 13:36:10 ....A 62976 Virusshare.00086/Trojan.Win32.Wecod.afkd-fa40b4b5a99b7fa847d0ba07dea6e40d57e3015a88a19f0ec03174b51278c67a 2013-08-22 17:08:22 ....A 738596 Virusshare.00086/Trojan.Win32.Wecod.as-188c5f0c2e2f3bed6c434fe06927f9beccc856f346d25ec782f3345ea39ee636 2013-08-22 15:09:30 ....A 2849919 Virusshare.00086/Trojan.Win32.Wecod.gkgl-66803900f48439332dfd988b133f67b49801b6a02ede35fb7e21ed91bfb30bed 2013-08-22 21:44:44 ....A 1327616 Virusshare.00086/Trojan.Win32.Wecod.iozk-417636b4e49c6ba980bf4ae0950699a8a934041a13849ea116e73fe87ade7716 2013-08-22 21:21:44 ....A 45056 Virusshare.00086/Trojan.Win32.Wecod.vh-71ed0bcb847a361123589e6e2e510312f700c8c2688653bbec612c60a1c63789 2013-08-22 21:13:12 ....A 110592 Virusshare.00086/Trojan.Win32.Weelsof.ra-121c4d102836acac9ca0969bc1a8bde3472cab7475cb749c88fd8a36624dffec 2013-08-22 20:44:42 ....A 102400 Virusshare.00086/Trojan.Win32.Were.dt-31093c63ae2385614a380110dec2dd69cca60bc5b0969191adc67ffce1233c1e 2013-08-22 15:02:22 ....A 116490 Virusshare.00086/Trojan.Win32.Witch.bkd-d5fb17de58550ad7dc4b8da96ef2904ffb7f055e7c7f234ec9d52c9db07bc2ee 2013-08-22 21:52:12 ....A 652835 Virusshare.00086/Trojan.Win32.Writos.qjq-58970a6530b5c6a204561740ea5f8c3c3c1a4cc0ab506e45c8cf0ab555a658f1 2013-08-22 18:14:26 ....A 147475 Virusshare.00086/Trojan.Win32.Xih.ek-2f84830b2eb8b0eff4740bb3ab81fc8412bb8b19b595178f256788826db03125 2013-08-22 11:52:30 ....A 131584 Virusshare.00086/Trojan.Win32.Xih.fc-33e62b95289297421869b68b39a4c62d2de1d3ef0d4eede3cc2e199d38185e3a 2013-08-22 12:06:50 ....A 421703 Virusshare.00086/Trojan.Win32.Xih.phw-fe5c63a7966ed05e44cb1a1c7c955fd4d8d8569cf9cf468e4ff69f329bb99d17 2013-08-22 18:13:54 ....A 206801 Virusshare.00086/Trojan.Win32.Xtrat.lxd-47fba91ed18e53e5220800f5bb144400135ae00bda08aadcca430eb627be3e35 2013-08-22 19:07:28 ....A 469278 Virusshare.00086/Trojan.Win32.Xtrat.vku-2ce71b4142f1324f996318bff9dea7452f01d57611f08ae3a1836a1c75bd24e5 2013-08-22 18:28:10 ....A 686299 Virusshare.00086/Trojan.Win32.Xtrat.voo-e847bb3055ce1311da72ea0aeab618b8ff1634a6b17cfca6ae3eff84057ccdb6 2013-08-22 11:59:56 ....A 114176 Virusshare.00086/Trojan.Win32.Yakes.abads-fd2766b56e60cdf3e85d683f8740b3b6cb41e10e57ebaa42a7fe51f71e243a0d 2013-08-22 12:40:54 ....A 81408 Virusshare.00086/Trojan.Win32.Yakes.afj-e82662fca55a9f3e9a1feeffc2b14fa9d275602b072cd6efee84a2981fdc01b8 2013-08-22 21:07:28 ....A 159232 Virusshare.00086/Trojan.Win32.Yakes.axub-3161ce708df3add43397b7247c940f7fa65b39fc6606e5e78e0d3083ba4cce27 2013-08-22 18:55:18 ....A 222720 Virusshare.00086/Trojan.Win32.Yakes.bae-576bc88f8133b3cfd7d15e81a83c3683777b108e5e2844a1b260fc7929eca7cc 2013-08-22 15:47:06 ....A 79720 Virusshare.00086/Trojan.Win32.Yakes.bdkh-c88fed11c88b2faf4a32fbbb77462cb5a67a7ddf68d9e06ed47d415eabe77d08 2013-08-22 19:48:14 ....A 46592 Virusshare.00086/Trojan.Win32.Yakes.bjhq-360773ea3960d9c65189c95b8a2f9011303a33a7ee1b67aa218e536dfe5c4672 2013-08-22 21:52:10 ....A 90112 Virusshare.00086/Trojan.Win32.Yakes.bkw-133008f80fac9de30d18638ebb7481bf35fc84690badcbaaac678d1815c0dd3f 2013-08-22 16:29:12 ....A 237568 Virusshare.00086/Trojan.Win32.Yakes.bnft-af81c54888b0399f1911010109261cbb10d9911e11f5fc5698fce33acfcaa2c8 2013-08-22 19:30:38 ....A 136362 Virusshare.00086/Trojan.Win32.Yakes.bos-08c978e850b8c412c4f8fde7a3d6b11b35075579b53745ee76e1fd9d7d1a70b0 2013-08-22 20:13:50 ....A 134144 Virusshare.00086/Trojan.Win32.Yakes.bos-2af5dc9c29761129acb3222cecf23b14cd13c6d2fdf00d30f3d25606c2c19a82 2013-08-22 20:25:50 ....A 70020 Virusshare.00086/Trojan.Win32.Yakes.bou-329549f07659219ef61e13b47dc92af19b6c55293d4ea707d0cd68880fc46d6b 2013-08-22 11:46:30 ....A 33872 Virusshare.00086/Trojan.Win32.Yakes.cre-ed1f26ac5d647f76f54bcf4317adc33bd4885dbdfdc9b563cb64a1c610294f40 2013-08-22 19:15:18 ....A 119254 Virusshare.00086/Trojan.Win32.Yakes.cwaw-276ceaf0e018a6840ac9fbf68c8707f25cda25161a66c70d1fc6c8da3e090d73 2013-08-22 19:27:12 ....A 390656 Virusshare.00086/Trojan.Win32.Yakes.egre-0e715d1d62601d9742c8a279408921cead1adbe28e821427ef8846a6829962c5 2013-08-22 14:46:52 ....A 44544 Virusshare.00086/Trojan.Win32.Yakes.gmw-ea079dfd30708a5f4fd1f407d759432476cda22dfa25ff8169ab9ec78776e80a 2013-08-22 14:58:24 ....A 205312 Virusshare.00086/Trojan.Win32.Yakes.hgn-1601fb84c85eebff1d0c92f2ea67de4e142766c1bff7047ca38ae66237dcc6b7 2013-08-22 18:15:50 ....A 24576 Virusshare.00086/Trojan.Win32.Yakes.iwe-6cd2d75b677fdaaf7c4c18d7d26b97d9de693ca6b23fad60c6acbbc945c522a4 2013-08-22 14:22:44 ....A 259584 Virusshare.00086/Trojan.Win32.Yakes.pau-738990307231462b10d175d33867dfba5e0e42b5df5ce55771ab7a034b70b74d 2013-08-22 11:30:36 ....A 270928 Virusshare.00086/Trojan.Win32.Yakes.puxd-334c536ea3c6e9c815516f1a945a32e2cb4376a966a05ddf424effb8e634f071 2013-08-22 14:22:16 ....A 368208 Virusshare.00086/Trojan.Win32.Yakes.puxd-d024d2537c5954603e8daa961c3e432074c94cf42e07aa1f35f31f48f303fd35 2013-08-22 12:38:30 ....A 360016 Virusshare.00086/Trojan.Win32.Yakes.puxd-d147cd13a60a47365bc6604dcecf1f064f1e029d5f288147ce242a362c75c8c8 2013-08-22 11:05:36 ....A 353360 Virusshare.00086/Trojan.Win32.Yakes.puxd-de9777585881d9f9f351f37c94d2b04c3bd0e71f82fb46cd006b12754df016b9 2013-08-22 12:54:52 ....A 561744 Virusshare.00086/Trojan.Win32.Yakes.puxd-e021879cf4be6b21b67ff4086457c5558262ae6c0fe5a9301257e966af256f29 2013-08-22 14:24:46 ....A 355920 Virusshare.00086/Trojan.Win32.Yakes.puxd-ece45d690d11915ba7f52b107a99fd556d563b9d7caac5f033ea44bd8a3da9ac 2013-08-22 15:09:32 ....A 372304 Virusshare.00086/Trojan.Win32.Yakes.puxd-ee596fa8b720df9178c36aa2a1b81a976ac7b247881009d9dbf10f02b2015c7c 2013-08-22 14:38:00 ....A 254544 Virusshare.00086/Trojan.Win32.Yakes.puxd-efce734c57504f7a876a662c98e1ec09771f5c8f6eaac7f16d5a9edb2823d858 2013-08-22 11:34:46 ....A 306256 Virusshare.00086/Trojan.Win32.Yakes.puxd-fe3398f3306919e96ed55b43ea70862e0eda3997ad1f22e0bf8986381eecfc6c 2013-08-22 12:38:02 ....A 509008 Virusshare.00086/Trojan.Win32.Yakes.puxd-ff131496491602720c0e8128b3781b82ee69425030d1001305921c07f23f465a 2013-08-22 21:10:00 ....A 142848 Virusshare.00086/Trojan.Win32.Yakes.pvii-115c61195e4827e2012dc69fa61bc36b15e3de4dfb62cbb21afc5fcefc52c66e 2013-08-22 21:02:06 ....A 95744 Virusshare.00086/Trojan.Win32.Yakes.qcfa-5997c623ef2ca9dc4236ecd06b21cecfc3248ed66e6d0f03207cdc7c999ba27c 2013-08-22 17:11:06 ....A 340480 Virusshare.00086/Trojan.Win32.Yakes.qvrh-a4f72480b2159da92a3a4d214d56b09c030ada6cf9cc22810f74f752732fd3bd 2013-08-22 17:00:48 ....A 388608 Virusshare.00086/Trojan.Win32.Yakes.qvrl-8631951e77bc1be730a7f3574e15f132ab3d8a765090e939549368bae9987fb8 2013-08-22 19:12:54 ....A 402944 Virusshare.00086/Trojan.Win32.Yakes.qws-5a769bf7cd8a9557a968d9f24296d355a2f3561d09b4504daf1568133f1afee2 2013-08-22 20:03:12 ....A 294134 Virusshare.00086/Trojan.Win32.Yakes.rel-281bd4db65d0c32392e5ef60ab7026aaeb8c55f9695b9dbba4ee7664c3076591 2013-08-22 21:18:02 ....A 30508 Virusshare.00086/Trojan.Win32.Yakes.rel-29070b824608963a9c45a088685810e117cf2ec5f3e9f433a3170f7d2e9f4996 2013-08-22 14:17:16 ....A 38634 Virusshare.00086/Trojan.Win32.Yakes.rel-735c95f547df5742b91cf762a14e4c7e1934e9b752cf9f8480ec1430f98fcf2b 2013-08-22 15:16:30 ....A 113152 Virusshare.00086/Trojan.Win32.Yakes.rfg-d978cb2b9d8dcb5d55dac5bbcd737aee92094be44e70c608bbeb4a6ce6c0bcdc 2013-08-22 14:06:34 ....A 577536 Virusshare.00086/Trojan.Win32.Yakes.rfg-fd8584647f6675462e1939846cf5d9bd089f699bababa8c810f16cab6538c01f 2013-08-22 21:06:00 ....A 37888 Virusshare.00086/Trojan.Win32.Yakes.rfj-136983bd53ed3a68cee584c93a4faae7805f2328258e6169612fd18c25aed924 2013-08-22 20:33:18 ....A 275456 Virusshare.00086/Trojan.Win32.Yakes.rfj-220deca4d41029baeb0331a1e8fe4cd95d43a178d07acf74ec26edca7137126a 2013-08-22 17:00:56 ....A 84956 Virusshare.00086/Trojan.Win32.Yakes.rfj-7113b749929d21327a63c27038ac5e5f80f31bae18e92ff4a34074335503c8a0 2013-08-22 17:34:48 ....A 80208 Virusshare.00086/Trojan.Win32.Yakes.rfj-f2e4fd07ae844335b498e95b34d5274051cec8c81dc7dd2a9f91faeea0b8d98e 2013-08-22 20:19:38 ....A 1268680 Virusshare.00086/Trojan.Win32.Yakes.rgq-650c17fe0872d8715f192e7ac3d2656e994a600a4105e4683ed079f8a3462647 2013-08-22 20:43:38 ....A 48640 Virusshare.00086/Trojan.Win32.Yakes.rll-316b06c015f10240e74f261908586a5769c4a37ab4b662b3381f1ee2bb0ae8cb 2013-08-22 12:01:10 ....A 24576 Virusshare.00086/Trojan.Win32.Yakes.utyr-d810a5749c09867d46f7091ee5d32c523727613a140fb84eb73359e3f9171a65 2013-08-22 12:18:00 ....A 12384 Virusshare.00086/Trojan.Win32.YoungLotus.gfd-fc02a13e9faa723758d004c7c03541606f5b348fa373f5a9ac03d50a4a4ec9ad 2013-08-22 14:46:26 ....A 374784 Virusshare.00086/Trojan.Win32.Zapchast.aaqj-000c043738ccf11caf2da0a9b610fd4f1bc94b63a1ddc9b923d04345b2025cd7 2013-08-22 19:53:46 ....A 373248 Virusshare.00086/Trojan.Win32.Zapchast.aaqp-7cd81f6374cf5c4f101b807d0c234aaa763fd88d2663d199ac4ffe83c3280e76 2013-08-22 11:28:16 ....A 352768 Virusshare.00086/Trojan.Win32.Zapchast.abed-2101ea9620c02dad6b6b189a45327e0e4cb7c7de6c686b1fa4d8ad4c72b75b0e 2013-08-22 20:16:34 ....A 351744 Virusshare.00086/Trojan.Win32.Zapchast.abed-3821bb6ffd7b6866529d1e44d5f8c4f7f8c46dc46beef8b504027bd8e86f9656 2013-08-22 18:16:54 ....A 352768 Virusshare.00086/Trojan.Win32.Zapchast.abed-4f00c430d2c7b783eb7ba555b09d1d2162e760dd43f6bb1a7bf5945b1a96f78d 2013-08-22 13:38:16 ....A 351744 Virusshare.00086/Trojan.Win32.Zapchast.abed-6215e133b6a781db2e0a4edc3379745993c3cf02dab7229cf0c8dfe404cc5a4a 2013-08-22 18:54:22 ....A 351744 Virusshare.00086/Trojan.Win32.Zapchast.abed-68d62e43fff0a4dd41ae5654ff8ad0df58949a3062ff48dfd12762e4a02bf716 2013-08-22 21:22:04 ....A 20480 Virusshare.00086/Trojan.Win32.Zapchast.ably-51889ffd3b578a17578348e86463902406ca246d4bb113de6faac3bc42bbc23f 2013-08-22 19:15:58 ....A 20480 Virusshare.00086/Trojan.Win32.Zapchast.abmb-3815a2caaac4370764ab82bf7333ac4e8b1cecc9fd9acc6c5b45a0f4d3f34ddc 2013-08-22 19:33:38 ....A 89820 Virusshare.00086/Trojan.Win32.Zapchast.acgz-475bd624ffcc431b2882a1a76097d460ff5a88a6eb2d1def83cbecbf02b46b79 2013-08-22 20:35:54 ....A 70600 Virusshare.00086/Trojan.Win32.Zapchast.acgz-59881986b2592a3e636dfc33a235e594dfdd9a6f54e20274d7d353b1d17cdbef 2013-08-22 16:54:32 ....A 151645 Virusshare.00086/Trojan.Win32.Zapchast.aesd-f12548c43f48145da260dcd069bb667889c5ce64519585be67e6f07b7f9492ed 2013-08-22 11:02:18 ....A 6724 Virusshare.00086/Trojan.Win32.Zapchast.afka-6209b26014d002a4ba930c8a96b0c97148c92335de0a8e14b598a9f5bb00ca96 2013-08-22 12:54:18 ....A 784 Virusshare.00086/Trojan.Win32.Zapchast.agac-feb46887cecf580a0ccfb71eceb808f06629476b6d185f5cf9cd2a024708db3b 2013-08-22 18:08:52 ....A 12032 Virusshare.00086/Trojan.Win32.Zapchast.ahcu-7e10c2096a2565a1cdca95252816c20a0056cec048bcbb776aea6593833abdc4 2013-08-22 19:06:58 ....A 2560 Virusshare.00086/Trojan.Win32.Zapchast.cqn-6c111a3f17302751aab1dbd01af09b6aef5ccdff4d0f8cd3334bc1c0e04e6be8 2013-08-22 13:58:10 ....A 359936 Virusshare.00086/Trojan.Win32.Zapchast.cst-f242a193232507f078dc6550a23e137fd7b625dfdbca597a61909c947a0ef016 2013-08-22 14:24:20 ....A 20480 Virusshare.00086/Trojan.Win32.Zapchast.fjs-f3bf610574feca2369fb9d549e18159b42c8e6ccd617524ff71a93e108362772 2013-08-22 14:00:22 ....A 213504 Virusshare.00086/Trojan.Win32.Zapchast.fur-d4fbb2ac127f7d6a3ecb596f866ee96c67f985f265c12f13db01f3aa741f0884 2013-08-22 18:20:14 ....A 81576 Virusshare.00086/Trojan.Win32.Zapchast.ge-26f716ca52772de12e6423aa357ed9def22c3d0e2da9cf7ffabfcbbd343b6810 2013-08-22 15:19:30 ....A 9216 Virusshare.00086/Trojan.Win32.Zapchast.rk-d3d5bebf1c63138a5c66f6b17d2f0b32137b7b91a5618bcd72211797d23700f4 2013-08-22 12:28:36 ....A 69632 Virusshare.00086/Trojan.Win32.Zapchast.tav-24e58ac175bd5ec110e577ead7e02c967ca73d9f3cd9be81ee4d36cce33cd423 2013-08-22 19:04:16 ....A 69632 Virusshare.00086/Trojan.Win32.Zapchast.tav-2cd782a0e54ed6d0128c71f7b2ebf2cfeefafe02d2b91ca4f243c1a028018437 2013-08-22 19:34:48 ....A 667648 Virusshare.00086/Trojan.Win32.Zapchast.tj-3724fc5ba3454a134a8fd1bd244eaa5c11cb9821889bda69861647a4bf447812 2013-08-22 18:00:24 ....A 444928 Virusshare.00086/Trojan.Win32.Zbot.fpz-9ccb384f9535235667db0daab3b127f6df03b08fce93d454f31da6f412c139d4 2013-08-22 20:13:44 ....A 120310 Virusshare.00086/Trojan.Win32.ZbotPatched.a-373d39f1b7a766f41e63b52d01dd3b014fae3e57bb6cfc02b894b4a9a98c42dc 2013-08-22 20:16:50 ....A 88064 Virusshare.00086/Trojan.Win32.Zegost.pid-376ad6ccf334a136132d7170ba0f973e25a2fb7134ed41bed2ffbf6de4969d0e 2013-08-22 13:52:44 ....A 39936 Virusshare.00086/Trojan.Win32.Zegost.pid-f9f23347b53d5d489d8631d5af800cc266aa3819fc043587c872dca45b9a8cdf 2013-08-22 21:45:26 ....A 441856 Virusshare.00086/Trojan.Win32.Zenpak.aysj-6569169968517948e31e55b812fba6e3bed777055802eca055fed9280e8dcc5a 2013-08-22 21:02:00 ....A 41584 Virusshare.00086/Trojan.Win32.Zenpak.vnw-826c6e194771e8f4251ce1256fa83d1325fcb98337993d1baf2d19c07871a191 2013-08-22 13:06:48 ....A 79047 Virusshare.00086/Trojan.Win32.Zmunik.awc-7106be854a315027d6fcc5b17b2216b1c841d9b49b6f79723f83034beb203659 2013-08-22 14:06:34 ....A 139364 Virusshare.00086/Trojan.Win32.Zmunik.o-ef96831480984973947d51f4f8610005c1fc2ed909cfeeab82f021d181a04897 2013-08-22 20:42:58 ....A 119335 Virusshare.00086/Trojan.Win32.agent.hvvt-72ce11ac7e7af0f9207082f4bf50f4af53c42c691dd12b418ea44ffe48dd5605 2013-08-22 19:42:32 ....A 2560 Virusshare.00086/Trojan.Win64.Agent.by-204353897a315b096f375e794a2a475cadd6e8e336342cdecee74d573edcf86d 2013-08-22 10:38:14 ....A 4096 Virusshare.00086/Trojan.Win9x.FlashKiller-437afcdbeb83ecbbfe3640a08335df72781cd33c211c2a44b33863fcd4927917 2013-08-22 21:57:40 ....A 3697666 Virusshare.00086/Trojan.WinINF.StartPage.a-39692d561577667e214805cc83c25aa5819927d1e581096bc229865ee4406141 2013-08-22 20:21:26 ....A 3697713 Virusshare.00086/Trojan.WinINF.StartPage.a-487827abd91ba6c7f6e6ef5b6aaa5d8a517ec78d566405a1ca373e139acd6e39 2013-08-22 19:55:18 ....A 3697837 Virusshare.00086/Trojan.WinINF.StartPage.a-62b3dab34bc38c366b2defc303bbedef519c834ee8503ac1ae7b9f9f19838113 2013-08-22 21:07:20 ....A 3697826 Virusshare.00086/Trojan.WinINF.StartPage.a-71a62b6afaac9282b192a5e439d748794632132015aaea93338d7c3d44987333 2013-08-22 21:59:32 ....A 2364019 Virusshare.00086/Trojan.WinINF.StartPage.b-108415e6c9a343eea27d5bf5c2211c654b7aff05a7165a5707560162fd9a6d3d 2013-08-22 20:59:40 ....A 2363839 Virusshare.00086/Trojan.WinINF.StartPage.b-11620cd92fd4f3059b86019c391baef530a0a3a4b78aedc1432b24f222ae0fcf 2013-08-22 20:00:26 ....A 2364509 Virusshare.00086/Trojan.WinINF.StartPage.b-1692127c63d2c11f6cfdeb98365473a16174472ab5c3873a6213112218fc4c39 2013-08-22 20:25:38 ....A 2136117 Virusshare.00086/Trojan.WinINF.StartPage.b-216ba82c1e953cee83feb89b26aa194969801cd92698e9a2776ca4359378f21c 2013-08-22 19:39:34 ....A 3626829 Virusshare.00086/Trojan.WinINF.StartPage.b-35152ea6e3cac2c7e1ba92e3fe79a8aeeb9eea1d858fc57d1eab4a37132245ca 2013-08-22 21:14:34 ....A 2375774 Virusshare.00086/Trojan.WinINF.StartPage.b-40723c33c73cd536aa467bb5db7160264b7246bcc40d6ad52758511a82d7726e 2013-08-22 18:29:32 ....A 2363976 Virusshare.00086/Trojan.WinINF.StartPage.b-45269c73f43a95d4b87f157bc07b3ed2545a507ef9e6807d2ec8394a187b2182 2013-08-22 18:55:30 ....A 2363889 Virusshare.00086/Trojan.WinINF.StartPage.b-453ba6d7cd133c69fd14897d545a7a8ece62ee858e4256c2fea44462054cf07f 2013-08-22 21:07:28 ....A 1594753 Virusshare.00086/Trojan.WinINF.StartPage.b-496acc8f29d495bee049a23f77357cd08f1ad817cc9f9bd95079fceb2e149071 2013-08-22 21:19:40 ....A 2136307 Virusshare.00086/Trojan.WinINF.StartPage.b-497488c5008f0bc2d778e1920fb3b66bfa00d1ce148db62f090d6e359090eb3e 2013-08-22 20:50:30 ....A 2363863 Virusshare.00086/Trojan.WinINF.StartPage.b-498beee135be2ff1a3d4997e5151eca9c572b27fb90c94511bac065575aa7910 2013-08-22 20:32:16 ....A 317588 Virusshare.00086/Trojan.WinINF.StartPage.b-5121af8a803653b01d52934595be6f23635db7f23deb4c165b7dceca11674714 2013-08-22 20:02:32 ....A 2424832 Virusshare.00086/Trojan.WinINF.StartPage.b-55720ca6707bd07fb799ba6f4001feae0a48ef6076a5560611b4503cba3372a7 2013-08-22 18:42:34 ....A 957325 Virusshare.00086/Trojan.WinINF.StartPage.b-561e3ad46e19ad90273cd52ddcf8ac7ff048a39f2a3bd94d187a5cf25eb90dd4 2013-08-22 20:11:08 ....A 2375744 Virusshare.00086/Trojan.WinINF.StartPage.b-62a98742e8e052fa1363305f9290ac560f7d3e13a5b0b2367302d2fe1d6edf6e 2013-08-22 20:11:06 ....A 2375703 Virusshare.00086/Trojan.WinINF.StartPage.b-64964fb9708350c1bfbdce5c1bed286d1c0489e049e20a3f483eb80a8f5a0798 2013-08-22 20:52:36 ....A 2629489 Virusshare.00086/Trojan.WinINF.StartPage.b-711c3a090ba59168ff666254687e4e7342c447dc10dd2491fd7eb2c622119ce2 2013-08-22 20:38:44 ....A 2364292 Virusshare.00086/Trojan.WinINF.StartPage.b-71f1f8ed90659b4d7a4e2a653f85b5fc758fdf54268a2c5a2c4837ac1a597e83 2013-08-22 21:47:00 ....A 2629281 Virusshare.00086/Trojan.WinINF.StartPage.b-72a3ba3608d6748f1f81d36c2aec2d42b003bdbc90012410656931780a824f09 2013-08-22 21:02:28 ....A 3626897 Virusshare.00086/Trojan.WinINF.StartPage.b-731d77feb3e857c2191ee4e27e0aa6695eb6f301fc588ec60e1e6b7e3846df06 2013-08-22 18:30:48 ....A 1742 Virusshare.00086/Trojan.WinLNK.Miner.b-268d79e2120efd0aa0e3a68544fd6a176a064682bf806811feda48429ac6e450 2013-08-22 15:04:44 ....A 1481 Virusshare.00086/Trojan.WinLNK.Runner.ap-d8b8ff0deda61e77746f1bf995c3b312dd39938568a084b3ad323cb1f271d8dd 2013-08-22 19:07:14 ....A 1473 Virusshare.00086/Trojan.WinLNK.Runner.bl-070efc3b017c88811ef9a8ee902b3f492bae0648a8274bbe0fc8c76ce3c385de 2013-08-22 18:18:18 ....A 1459 Virusshare.00086/Trojan.WinLNK.Runner.bl-48010b810e91e959effee8173bfad76a8a10514daf527078ef47fcc66f3049e3 2013-08-22 10:51:34 ....A 1461 Virusshare.00086/Trojan.WinLNK.Runner.bl-63c2bfa044dd11d4075ace94abe3b12b81e6cc9369fc16abd770c9984cb1d217 2013-08-22 17:52:26 ....A 1449 Virusshare.00086/Trojan.WinLNK.Runner.bl-a2a8250207096cac837832d54ea61a7ce7a5c8f99d1841813989c50c1d0de960 2013-08-22 19:10:18 ....A 1734 Virusshare.00086/Trojan.WinLNK.Runner.ea-093908c9de9dd36f72eb44bff78f07b38e4b432c59870ea5c78b4dc997cf35e3 2013-08-22 20:36:30 ....A 1694 Virusshare.00086/Trojan.WinLNK.Runner.ea-126fd8ec06a82a4d196eabbae10de016c68ad59f063da2b65dd192b86f6bb068 2013-08-22 21:01:02 ....A 1722 Virusshare.00086/Trojan.WinLNK.Runner.ea-51842f0b9d6ecd8a211b9fc2f11754ca12d2bae21775d56271a64809637b2baf 2013-08-22 19:52:52 ....A 1694 Virusshare.00086/Trojan.WinLNK.Runner.ea-7019f8be4de81287d4767471c3204c4d3b7cacf5721877760d65039e6c32bb00 2013-08-22 20:08:54 ....A 1444 Virusshare.00086/Trojan.WinLNK.Runner.k-7a0f712a4a337d31a8d6428e94d183ace61bc6926afeebb73e585b27d64a2938 2013-08-22 15:08:08 ....A 694910 Virusshare.00086/Trojan.WinREG.Agent.p-74eba9cc199b5a3a49ef6470d620e6c71d0b907dcb180845be62579eff1a7e83 2013-08-22 12:21:22 ....A 63574 Virusshare.00086/Trojan.WinREG.LowZones.f-5450cf682ffb4562c10cef992a0369a3da3fa105fdb2e27785104ab5f7473b02 2013-08-22 21:43:06 ....A 289060 Virusshare.00086/Trojan.WinREG.RunKeys.g-72e825c0da76d8ac9c4e7f026e7fa771f6456665ed3e535c4aeda009604c3093 2013-08-22 14:36:46 ....A 403 Virusshare.00086/Trojan.WinREG.Small.b-02e36ab055aa7e5bb6bb8de295bdac557263af21c6595af504f6dfd7f3dcf66a 2013-08-22 20:53:14 ....A 133478 Virusshare.00086/Trojan.WinREG.StartPage.aw-6537c26524f6224cb0b9e196703cb6595641818adc89c98aaed158ebcc1017aa 2013-08-22 15:09:32 ....A 8791 Virusshare.00086/Trojan.WinREG.StartPage.ba-e0ee0fd1d44158539abafdec70b87e8d3047eb8ff0bd275c27b3f1e148acf88e 2013-08-22 14:02:48 ....A 8844 Virusshare.00086/Trojan.WinREG.StartPage.ba-e8cd9ccb921c9e93b8ed7432f89877660ee9832dca3cb56499abd17eec517db1 2013-08-22 14:06:18 ....A 8844 Virusshare.00086/Trojan.WinREG.StartPage.ba-ede2670111a3e326dbc945fa9d1d327af641bf55f918842048eea4ec242df990 2013-08-22 14:39:56 ....A 8844 Virusshare.00086/Trojan.WinREG.StartPage.ba-fb03670284c9da6c84d604cfb2ed1cb6b46d92f26fa92d1bc6032a07132c368e 2013-08-22 14:42:48 ....A 8843 Virusshare.00086/Trojan.WinREG.StartPage.ba-fc7cd8af8deb9e397638642749e3b79c9fb41cc1164d56533eea710b0a0d02f1 2013-08-22 19:39:00 ....A 55576 Virusshare.00086/Trojan.WinREG.StartPage.bh-290a57b5a47fdb793af5a7bc666c9823f73b890e1ea052b032c1fd16692de925 2013-08-22 12:36:20 ....A 55576 Virusshare.00086/Trojan.WinREG.StartPage.bh-e20cd0584e9dd4bce91c295020135f06c04973fd4fa384e9c87bd68a57757110 2013-08-22 12:22:02 ....A 55576 Virusshare.00086/Trojan.WinREG.StartPage.bh-f04fdbe06c213e8d211fb43438d0dca334bbb962c4dfee27f23c1bcbcf5e7cd9 2013-08-22 19:19:16 ....A 302014 Virusshare.00086/Trojan.WinREG.StartPage.cq-2c736564e77bce84cdf1f54e705a403dd6948347c508225b00a383def909a99c 2013-08-22 11:09:56 ....A 302014 Virusshare.00086/Trojan.WinREG.StartPage.cq-302e74683016166c71375a7999e43394d5ec5f8f1bbf360eee09a55e550dbd42 2013-08-22 19:46:28 ....A 302014 Virusshare.00086/Trojan.WinREG.StartPage.cq-4e21bae8377b8ee8bf65c023bdeffc8fc54425ec41d81126f36c51f0ad6d5bbf 2013-08-22 15:07:38 ....A 302014 Virusshare.00086/Trojan.WinREG.StartPage.cq-7628bc767ccc53834e7d7a75bce41ac9e5c4fb442492554cf6dc9270c00c98fc 2013-08-22 18:35:38 ....A 302014 Virusshare.00086/Trojan.WinREG.StartPage.cq-7c1ae4f24afb6c8f5745770a22a3e383ee3a5eb97ac08b413f3a5bccdd4e3df8 2013-08-22 21:07:56 ....A 303122 Virusshare.00086/Trojan.WinREG.StartPage.cs-3976afdbac4031fbd80b85acb3d347a3f1f77bd32a9dc708d63f607aa2fff109 2013-08-22 19:27:12 ....A 1283547 Virusshare.00086/Trojan.WinREG.StartPage.dj-0657db382f2ab700b3bad9438459be6844e5036293752289dddbfd654f773070 2013-08-22 21:55:42 ....A 1124198 Virusshare.00086/Trojan.WinREG.StartPage.dj-1194e8ac761b29cb00608905b149496a39366524a54bd9919567cb131ef7d72a 2013-08-22 17:53:18 ....A 138 Virusshare.00086/Trojan.WinREG.StartPage.dj-17648e3bcf7a220dce5069139b977752174b965581b4f68854d08c9934b37df1 2013-08-22 18:08:32 ....A 963503 Virusshare.00086/Trojan.WinREG.StartPage.dj-180062184b1f077703416577770f9cd67cb505bd43b750c04dd6be8d0ef1874c 2013-08-22 21:51:26 ....A 1571031 Virusshare.00086/Trojan.WinREG.StartPage.dj-312e04366d7c886786e666111055bb09f4a45656378d24c0094cf7adc8066c32 2013-08-22 20:30:38 ....A 298762 Virusshare.00086/Trojan.WinREG.StartPage.dj-395aab7d25d8722e037e3b7ce6b53252f391172ca315ba750fdc0b1a477f707e 2013-08-22 14:23:48 ....A 957607 Virusshare.00086/Trojan.WinREG.StartPage.dj-3f608fa762833585e24a65f1ff076abefc85c0f71301b16bc4b1501c8781808b 2013-08-22 21:41:52 ....A 842653 Virusshare.00086/Trojan.WinREG.StartPage.dj-404e94c4d3dd6e13a1a06ebf34a12f87da4fc16e37df4a702918ecf6e0848939 2013-08-22 19:43:40 ....A 286964 Virusshare.00086/Trojan.WinREG.StartPage.dj-4bae6cb4a8b57160ec1eec68c30d837ce4f7d1da1bc308b998617dee9df3d6a8 2013-08-22 13:12:14 ....A 648603 Virusshare.00086/Trojan.WinREG.StartPage.dj-5cb07f273c47f0cad7dfb36dd65ee6afed8802aca6b0e1f5ec67bd490cda5013 2013-08-22 20:33:12 ....A 223753 Virusshare.00086/Trojan.WinREG.StartPage.dj-60d20d210799cb1dfa69e77d2d8ffab3b4a3ad16ef4e5f1bd2bfd80965204494 2013-08-22 12:21:00 ....A 1330646 Virusshare.00086/Trojan.WinREG.StartPage.dj-6e6c46f6a1af7069f5faa5d9b50108938f97513f0f5721364df6600b58624a9d 2013-08-22 22:06:36 ....A 523909 Virusshare.00086/Trojan.WinREG.StartPage.dj-725bcb3a9a39c4e8c784bb88e6a47a8eb739feac4412872c646e6c46a5aef640 2013-08-22 20:51:20 ....A 1318596 Virusshare.00086/Trojan.WinREG.StartPage.dj-7332a1389dddc8a9f60ca166d8e4884606444b5e33cc83269809e7b3a0a24008 2013-08-22 13:37:34 ....A 410100 Virusshare.00086/Trojan.WinREG.StartPage.dj-8468eaeb4e3c9dbddacb467ed61ab7e88e61567cd3a92a0cddbb04fb47fc1e4b 2013-08-22 19:25:50 ....A 369456 Virusshare.00086/Trojan.WinREG.StartPage.dm-070a79db34bfa5806044902b35e9fc76b76f8142a04697a5c435d81343bd9080 2013-08-22 20:24:10 ....A 307036 Virusshare.00086/Trojan.WinREG.StartPage.dm-38938cb344c43b4a34765947ed41c14f25508cd3c5867bd1da4b87a60188b97a 2013-08-22 21:42:24 ....A 1122880 Virusshare.00086/Trojan.WinREG.StartPage.dm-64f35fc8f7cc040bf5693def2326205d3949213c58093a0724fd8f21af013121 2013-08-22 20:32:12 ....A 1193340 Virusshare.00086/Trojan.WinREG.StartPage.dx-594d60babb63256e7ca883369c45fd11ac5f3a8ba687ff65493d7b6c2b6ea069 2013-08-22 11:43:16 ....A 727355 Virusshare.00086/Trojan.WinREG.StartPage.dx-f27194d17a84f58e8275ac0924ecc228c231d3b2b9db12c28073dc1371ff082c 2013-08-22 16:35:58 ....A 4471128 Virusshare.00086/Trojan.WinREG.StartPage.dy-964cdb44aec6735c8d5b0049205c3ce4d5d2b952972f6c1471874078c74c4418 2013-08-22 16:55:22 ....A 138988 Virusshare.00086/Trojan.WinREG.StartPage.dy-a218dd1f8f7a3fadc10bcd0835002b20efaabf16c35f910628971fdb507fae11 2013-08-22 19:42:26 ....A 634310 Virusshare.00086/Trojan.WinREG.StartPage.eb-472e4391ff0276da995f127624b1d36f571882fcc7e0e3d6b24bb562204b1468 2013-08-22 15:13:10 ....A 115621 Virusshare.00086/Trojan.WinREG.StartPage.eb-c26aeb0ee8c6ab02cde24b071781949542ddba06871e49b8ef233ae911a6e2cf 2013-08-22 12:18:44 ....A 5476015 Virusshare.00086/Trojan.WinREG.StartPage.eb-d15ad93fa26061ee362393000b3c41b3ddfc125f4786359d57764c4d5ec81081 2013-08-22 13:34:14 ....A 150310 Virusshare.00086/Trojan.WinREG.Teserv.a-f04d88b6c2cc585aa27d28b3e8598eb1ba96cb3ee7ac285e960a5453f439ae8b 2013-08-22 14:00:54 ....A 374 Virusshare.00086/Trojan.WinREG.Zapchast.g-40cc6d9eb8445a1e38260499e87294e7feaac8e9f926c13f1b6e6b4d6ce01119 2013-08-22 20:58:26 ....A 2970624 Virusshare.00086/UDS-Backdoor.Win32.Amitis.13-127941b581578e84de799a37d4ab29362c21cac1d2baa94429aef39689860771 2013-08-22 16:44:04 ....A 492032 Virusshare.00086/UDS-Backdoor.Win32.Antilam.11-7cb09eec28b9481074f6aada491f511b548b951585344a972132d296afbd5176 2013-08-22 12:55:22 ....A 31744 Virusshare.00086/UDS-Backdoor.Win32.Bifrose.dwis-e877b3e1d74c62bf17f903fdc9e06ea5092264046da671b9941d378ca27d940c 2013-08-22 19:50:20 ....A 212992 Virusshare.00086/UDS-Backdoor.Win32.Delf.kb-37d125525bfe8af41c47a8695c2240df306552c5f91428ec5b50b3939a6caa80 2013-08-22 21:44:00 ....A 352256 Virusshare.00086/UDS-Backdoor.Win32.Generic-11580b82caadfc448f03ac2064710ce18cc1090b6766c586d980701ce3a5fafc 2013-08-22 21:51:32 ....A 232262 Virusshare.00086/UDS-Backdoor.Win32.Generic-2280e513eadf2b11f7e140075886c31c394d18e363d0b9b249fce3ae0f85bde1 2013-08-22 19:48:20 ....A 339968 Virusshare.00086/UDS-Backdoor.Win32.Generic-231ca406791434c2b1f5c37782cf2bcccce1fe8adaa4071f62c3bb170017e250 2013-08-22 21:06:24 ....A 136685 Virusshare.00086/UDS-Backdoor.Win32.Generic-72ac76896fb8739630d17af32ddcc2f2ab273954ea794e14c6767d52b61b3558 2013-08-22 15:14:32 ....A 89088 Virusshare.00086/UDS-Backdoor.Win32.IRCBot.tgb-fad13a4f4f84c0adad94fcc13659de37df34784594abbf3278c42c008e31f72a 2013-08-22 18:46:26 ....A 1869810 Virusshare.00086/UDS-Backdoor.Win32.Spammy.por-6916afcc20fdbe75a9356cfbea8ad891dffb455b97948e0a04794ca44f172b62 2013-08-22 16:49:48 ....A 1178112 Virusshare.00086/UDS-Backdoor.Win32.ZAccess.crnm-f8a22828b253a09393aa632aac09cb364b5d84559d0a218ae13610d011bd8093 2013-08-22 19:41:28 ....A 187904 Virusshare.00086/UDS-Backdoor.Win32.ZAccess.tpa-255e5e0db493f87bc68566c743df7b6414680c89a4954634820e309f6422e117 2013-08-22 19:26:38 ....A 1743056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-000d5d62930f9a0384148680f64ed834e529c7bceb821535ca769d85a296cce3 2013-08-22 13:58:04 ....A 43520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0011994e1b9d22e6730c8e2959a2aec421ea6bec3c2a7716f9c56f96627b8392 2013-08-22 13:18:24 ....A 193024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-001a0d1e6eab968e7e26b7ec0dc8a857d31d072b86d58f94a70f4a37fb848112 2013-08-22 12:38:04 ....A 788980 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0038a89b2a04ae8270e3b90d0841a560905d0bdac2bdaa844d062ef096e09a3f 2013-08-22 14:43:36 ....A 99328 Virusshare.00086/UDS-DangerousObject.Multi.Generic-004118f4cac809d1f34ad6aa8c6b5b235a51043a33e327ecbb8dcf758215fd9c 2013-08-22 12:37:36 ....A 945152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0043b5c0aa45a73b19fba896a48baf95a92a6609266a7e810c78b1758f3bb60f 2013-08-22 11:03:56 ....A 446976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-004d913707223a7c33008ecc87fd7de13755edbae73b496f1b0284e046bba316 2013-08-22 14:42:48 ....A 55172 Virusshare.00086/UDS-DangerousObject.Multi.Generic-006a1d2707591f5f673c9587953b0be2cd7417be1f8ab6f3cba2bd086dcab7c5 2013-08-22 15:02:42 ....A 303104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0084069a51d462d6f76dd88feb481672130d9ac7640dc4de419b4d0219ed0ec7 2013-08-22 13:01:58 ....A 355468 Virusshare.00086/UDS-DangerousObject.Multi.Generic-008947cbdf0e78badba318a27b0da52ee2c5f0e19cb38ae7e4078f7ff5b1aee6 2013-08-22 12:48:04 ....A 381061 Virusshare.00086/UDS-DangerousObject.Multi.Generic-008bc016a1de147cdd2a0eecb961bab0a5a61a2b7120bdac2ac8c072aa951293 2013-08-22 14:12:10 ....A 1328640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-009c77fdf85a37434060c9a5c1bde7c4350e841019e75ec61a9f47209a7a1c1a 2013-08-22 18:18:20 ....A 757427 Virusshare.00086/UDS-DangerousObject.Multi.Generic-00ad5e458fb2faf9c6e6486b8f4a0a122b35b7870242b1804e33bb4163788767 2013-08-22 13:49:44 ....A 1155072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-00b27c358c86d84b67d7e119628105e19320960cf86c12b64ac5ac12fe3a2f45 2013-08-22 13:24:26 ....A 63108 Virusshare.00086/UDS-DangerousObject.Multi.Generic-00cd94771c208b4ebbe25b939d4262c8ca9de4fec7d5df686d4c65d603a3218f 2013-08-22 19:38:12 ....A 10394680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-00d83142b3477e189debf63dc27534e8b3514ae11fb1bf35d3f0d7e5b6eaf403 2013-08-22 12:53:46 ....A 126976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-00e0ed858ede5a71e0ef38bf99d53d61075c246aa097558b2705ca36b5a8e7c0 2013-08-22 15:07:42 ....A 1133555 Virusshare.00086/UDS-DangerousObject.Multi.Generic-00efee6c7e0e6b9ecbd51fd7326edaa85882c527c64966d1a282289673aa1573 2013-08-22 11:48:10 ....A 218528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-00f4ccca0235e901982eb66a96ff7399f50eb1d7ba97811e4a4c7413d92350bf 2013-08-22 16:13:10 ....A 895271 Virusshare.00086/UDS-DangerousObject.Multi.Generic-00ff547520fcab940a188e21fdd7065d27c1094bf657e579a925251a6cb61f9b 2013-08-22 10:45:54 ....A 664135 Virusshare.00086/UDS-DangerousObject.Multi.Generic-012349c8678376ff933eeccd8032bdf90d41c21b7c7e1c1b0967582d5de9e9e4 2013-08-22 17:58:52 ....A 704512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0126e087cb7933306b1c24713443d4fbd1e96bca4de98d590017157f149fe7c8 2013-08-22 14:15:54 ....A 763761 Virusshare.00086/UDS-DangerousObject.Multi.Generic-013f78d60d17cd30eb617b076cccba168375378fc1e79c8cdc18b604c94ee94c 2013-08-22 14:26:12 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-015adbed2640fcef2465bd4d83c34434a079784a55e46915833299ce6e35602c 2013-08-22 17:34:42 ....A 684032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-015da0509c9ed5983e2a6654f636a69b672b5038af639eb0c48325e2a61a82b9 2013-08-22 14:25:38 ....A 40000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-015ef8ce0682910bad4f8befbcf95bcca2f07eecb8b2c26db0fb806f808f063d 2013-08-22 13:48:50 ....A 427009 Virusshare.00086/UDS-DangerousObject.Multi.Generic-016983ac92b158a49f12e4f8078f26670f3e8037b265082d4cc9c1a88b71ea11 2013-08-22 19:21:40 ....A 123392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0179cdcee5d76354b20917c9eb7c53577e1828600f5362b33716e88b995d6a32 2013-08-22 19:47:10 ....A 8586616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-017a201b901a81181c2dc97b40a67a52cd01733f6e4f420e84c4186dfbdd8f8d 2013-08-22 19:24:18 ....A 2507776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-019043d17995b35580436dd5e6d71c5a0c71f3f63fe73c77ffaae466a9e1acf5 2013-08-22 16:07:28 ....A 300083 Virusshare.00086/UDS-DangerousObject.Multi.Generic-019174e9ab37140340a67b4eea7475a9ed5dc65c23124069ec74d8585e0dc8c7 2013-08-22 14:59:14 ....A 105984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-019d22397586ae0a92c7644056d3bd4fd4ac1c70b195e92dd3402a0415a16ee5 2013-08-22 13:54:24 ....A 336989 Virusshare.00086/UDS-DangerousObject.Multi.Generic-01a2e571d76ab6c63eace4df6dfd8fbfea8daa0f7ff9e6a19d2c27cd4765ae3f 2013-08-22 17:51:14 ....A 32808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-01aa5bad74936380fa0de052e1a726afe1634ef9d5546d95185b9c9b84b48d98 2013-08-22 16:37:10 ....A 300032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-01ab560c1d71b7e52c840ecc73ff1ab6c87620079f191e34d717bf58a7edead5 2013-08-22 14:41:00 ....A 11776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-01adbaaf8e771ab031581931cd844f2d31a1d4e496846915670dd07b7fe4fd1b 2013-08-22 16:36:54 ....A 139264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-01c37e139e312d57a34913027e6261d71a9b33b47eff9d38c4884f39b5550420 2013-08-22 11:09:44 ....A 123392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-01d48a98cc87b0c830d9157f5cf74f5e49fe3c328f82c6dfc30145994d4887b3 2013-08-22 19:48:14 ....A 720825 Virusshare.00086/UDS-DangerousObject.Multi.Generic-01e55d23186d6b178d105e48f407db6e3042a28ce8245bf8ca82d800943a1fea 2013-08-22 12:27:54 ....A 51712 Virusshare.00086/UDS-DangerousObject.Multi.Generic-01f37d262222a841cc865c3514b15665afa3e06d1f7a3d8f7b2a1f6a0bdeacf0 2013-08-22 17:01:24 ....A 361600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-01f3823411fd71f5435a816c59542d84a114681c2f21546f1b035af3ca27dfcc 2013-08-22 12:00:02 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-01fc95e014512b001a84581c322a56ab0aab155c985156b85bd847e854a5b63b 2013-08-22 13:35:12 ....A 73609 Virusshare.00086/UDS-DangerousObject.Multi.Generic-020465e96e3171a6355fbc44f2d3ceb06cfa60bc82250d02e02f1e8c7faf5953 2013-08-22 17:58:00 ....A 157046 Virusshare.00086/UDS-DangerousObject.Multi.Generic-02446a000d4f14d538ba5d97f06b417640f85bc96160c7abe7a3e80d03c60594 2013-08-22 15:11:38 ....A 151568 Virusshare.00086/UDS-DangerousObject.Multi.Generic-02770a0cf6ffd3be9f0d602041cdd0569903e5e5284f9b751afbfb1ae1bc7487 2013-08-22 15:09:14 ....A 81920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-027d5c928d88da36b543bc264eccf4c5a60a3234c0395e4e21d08d11564bb6d3 2013-08-22 11:03:52 ....A 1720600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-02808269edabf3afed5379d6a3499520c5afa8c265d137259d3778022e076217 2013-08-22 11:11:50 ....A 737480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0298600409001aa8dcdad65ea4ccf8edf6e81855190df74fa4d763dd4d318ade 2013-08-22 12:29:26 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-029e069baa777849b580269aeafc773d0a9b587dfb9ef41c1f785958380a4da1 2013-08-22 16:59:14 ....A 138567 Virusshare.00086/UDS-DangerousObject.Multi.Generic-029fc1a92d1cb6cef3efe2498d292175ee2b8c25cb68ba6cd9aa751214097332 2013-08-22 19:53:38 ....A 376832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-02a6b7d27797d274eed84669d91deed8291658e63c4ff7dab652c33213941f87 2013-08-22 12:20:38 ....A 524288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-02a8c8cb7bfc7fb20d54453cd988e996ee1b656235dbf89c67e9fbc316caadae 2013-08-22 12:48:08 ....A 236544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-02acc49a0bcbf19075222d398559f93bac346598d8375808540d48370c6e52fc 2013-08-22 18:48:28 ....A 12885656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-02b665a4e1f2c9dcc2148641774921b59033b6fd3e2d8d60e8334f8c859270ed 2013-08-22 13:34:06 ....A 128000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-02dce3343c60266fb5f5ce26d9f5ba45ed31f663abf87c3dbb3f30541e7b4239 2013-08-22 12:12:04 ....A 535552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-02e41e204aeff3ae1687797799ff4cefe10027ee21948e435d6582e9641f1068 2013-08-22 11:38:16 ....A 97792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-02eeab6cc43e3483fdfa02ec500629794c8905e0d7ff50c0155e32453eba00bb 2013-08-22 13:39:20 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-02f227e98c743fe4dce1f7d188359069c16c63d682a5c14f6bb5a3f1698bcb05 2013-08-22 19:31:26 ....A 6055008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-02fefa0d44094e17a5530399d99dffe8dd9460c442e5ee6b22019d2af65aa5c8 2013-08-22 17:35:18 ....A 663279 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0305bc90fbb501feee1db3f823ff23739e3507a4e7a21310abd72be76e0b8af5 2013-08-22 15:02:26 ....A 382464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-03152f8f43ba5bceaa006fb48ec699bc87513fd261a3e681d34d2562581d41fe 2013-08-22 18:17:40 ....A 4143208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-031efaf0a0fb23a824393486b071282a713679167067a5dec3d09a32ddc67230 2013-08-22 14:09:22 ....A 3171201 Virusshare.00086/UDS-DangerousObject.Multi.Generic-032299b7cbbeb925ced813af3293861a275a4b8ca87dccd56533da3676f9012a 2013-08-22 15:13:24 ....A 283205 Virusshare.00086/UDS-DangerousObject.Multi.Generic-032a9041c187c52e32e9d57e7683032bef6adb7a5750bdbd782937a7674c5310 2013-08-22 16:59:32 ....A 57408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-033edf561b3e524f4f7099b818f8829ad00ae5212a06f605a0098447e33fdc23 2013-08-22 17:10:58 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-034f1c87f26cb74cf5f20dbf68719192613a143ae517ed38f69b8b50014fc89a 2013-08-22 13:47:00 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0350db480a40881b53f16f8e40771bf2f70090f843388e71bcfa745396754544 2013-08-22 12:20:04 ....A 27411 Virusshare.00086/UDS-DangerousObject.Multi.Generic-03546e38c23d5afd9d693f344299e4fbff5fb34fc349d55e0193090702ba72bd 2013-08-22 14:00:30 ....A 164864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-035a343c94ef6a7fb4c4a39a911c8e31af6bef6bd36c8c23a483be5667078afa 2013-08-22 19:28:46 ....A 12460952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-035c96c16849eb20604e962e962bf382c4a4cf53a7f417595eca0647f0a235c2 2013-08-22 12:30:48 ....A 1398580 Virusshare.00086/UDS-DangerousObject.Multi.Generic-035caf7781f8a6dd7b7b09ef39bb792c53e8fb484cc7da6aa9cf7c4194fca4e1 2013-08-22 20:08:58 ....A 688128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-03634b248a6c60ede3912ed09eba4c18102fa5b8381a3c4a24f0c3d45fe6d65a 2013-08-22 12:49:40 ....A 10240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-036b77bbced6756e95fe8ba2910fa73bcf2d147309eeefa62264917dd96b3011 2013-08-22 13:50:24 ....A 4130168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-037ce2378950aa69af6cdb0f51a4ce115c7675ab452233a74e6382953e55c02f 2013-08-22 16:23:10 ....A 383488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-038c85b58a7866a1b60ae698a22c73e6e489f454ada09c84bf48bba86502a9d5 2013-08-22 13:36:06 ....A 95930 Virusshare.00086/UDS-DangerousObject.Multi.Generic-03d18641dfe479982ed9696ae4b507dbbf5078239848533a6b0e0703080edcc9 2013-08-22 12:18:30 ....A 553472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-03d2e1ea758b68539aea1616f59f40e53a28e01937f3b3e6f270e6d5967d5be7 2013-08-22 13:55:28 ....A 41984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-03ec67ca412221aeb1591d7998c65eb8feaf82ab331a5c839e0cf8b4452436ca 2013-08-22 17:26:22 ....A 89600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-03f66875be4f214d3d0eeb4336f0f1be73240946964446736d5679fb96f80ada 2013-08-22 12:25:08 ....A 161280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-03f6ac91814042c30f8d849862e820bd8b5946d481e677b4a80fd3870a982c8d 2013-08-22 11:25:16 ....A 311296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-040562f8a5cb014912cdc5d9b56e2a49e4b3598538defb03c176fb7447903541 2013-08-22 19:49:18 ....A 6101528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-040a1c1f45368ffed54678b7c91f983c9d90f234b782c512be04264bdf2527bc 2013-08-22 17:54:06 ....A 23744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04152f8f5e9732fbd4853e03e63337c6275c92596311c8f26ceb427cd399cd83 2013-08-22 16:03:48 ....A 231936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0416fe3a3247d87b72a0c00b7e7456664a4d77620088f7d822aa648aeef2cd51 2013-08-22 11:37:32 ....A 1305088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04180c4ec006db0864077a9a0f7635e2148a82b34207055fe032b2c2ac65ee4b 2013-08-22 14:28:28 ....A 325632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-042beaa75862e87026db9fef29a8294a78327a8a25fcc4003679f1d4306e24d1 2013-08-22 12:22:16 ....A 85266 Virusshare.00086/UDS-DangerousObject.Multi.Generic-042dd2e8cb2ffd79ac0f9a5be1098cb56a19bd43c2ddf3b15e3bdb43315f0919 2013-08-22 13:58:02 ....A 3976741 Virusshare.00086/UDS-DangerousObject.Multi.Generic-044ad13b02e6176fe63de3fed4defd0cb200928d43c4318bc5131861200f33f1 2013-08-22 16:40:50 ....A 2557700 Virusshare.00086/UDS-DangerousObject.Multi.Generic-044ec412b3e0dcadc97f68afe6d2bfb23099732a2d85d0d58172d8643bd09900 2013-08-22 13:24:26 ....A 791428 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04533c43316933897a43793640e2fed1aa1f0d605358a83d17a6dd0338da18dd 2013-08-22 11:52:08 ....A 4510544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04538779504f4afc56e96719ff1f48b3da62e18855ca2915cf55db0cdc5974fb 2013-08-22 19:40:08 ....A 503808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04554275a54749fae80d0cc539ed637841c565147f60e96fc00d80b0a3e343f4 2013-08-22 18:15:46 ....A 1249792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-045b6359de97680c574e07b6e6afe5aaf0f73bea38fa30318ec58bc076820ce0 2013-08-22 12:28:30 ....A 450560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-045f166169456c167c72faa730be4fc73f0b11e4d325f31c4b0074d1caa5e659 2013-08-22 20:02:36 ....A 10958776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-046c635db2a456b1fd01bcefaae32e8e0a2898ca43370057ce01da91e3a56890 2013-08-22 17:27:06 ....A 191488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-046cda101343cb5c6965d26bf82840b20bdc7eda20248ebc2125a8105df31c56 2013-08-22 11:53:16 ....A 22125649 Virusshare.00086/UDS-DangerousObject.Multi.Generic-047986ef5f17c40dfb18ab3752ecf3b5876ae64cbba6dd0d9cf0763418c8bee0 2013-08-22 13:28:56 ....A 95300 Virusshare.00086/UDS-DangerousObject.Multi.Generic-049173b366f2f301adea0301dfa8f424013968ccf003ced54ed6053c307052b2 2013-08-22 11:23:44 ....A 446464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-049ec28977054f2baca9a7f1605d73a4180f0690106ced8a5b50e49524fe7c5b 2013-08-22 14:44:50 ....A 172032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04a1513776c8c7fa193da91125bfbad0a947046603d96ac0ff832d8ef0f1e83b 2013-08-22 12:24:04 ....A 1774080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04a9012a07480888b3662f177a04b8cc82baecf8c892b68559399ac4d2092ddd 2013-08-22 17:13:28 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04b9a80261367f41ff52c8dbbf1b21c261fa7a83655f159652bb1c3a85ea5605 2013-08-22 12:40:44 ....A 217088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04cc4593eee0456d0c68f6d12c80bfcaec1da758759c2b6f43cce45a8d5547b2 2013-08-22 15:10:02 ....A 663552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04d65f23a06b4e469c2544e1dafe1ad41afe247d2472281883dd07ab8ab00b8f 2013-08-22 17:44:30 ....A 371712 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04e17b611da19449c5f4e34907454ab82f22768ff31bc286210b86fe05672231 2013-08-22 12:02:20 ....A 77312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04e4b8a2c29b8a241187555506e63eedc64e2e135c9628779c55d7457596c1e2 2013-08-22 18:50:14 ....A 602112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04e71ef0c6e37eecfa53bac1f23c6e32021fd1c915207342d5f8efc0c534440a 2013-08-22 15:41:46 ....A 394240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-04f7db38637c4c1207b4a848d85169edad1f18c565e94aeeff66d2fae816f455 2013-08-22 11:28:50 ....A 568840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-05069da2444fd37072a2fccfb936b221bda52cbd7992dfea22faaea1f1bebdfc 2013-08-22 16:54:40 ....A 321092 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0506b099ab2dc236d50a5c2e4b67a9fa155927c694c60b3fb8b5ccd99df2df69 2013-08-22 11:18:40 ....A 263680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-051c6a6fb9967893bedf099654e79c9f8090338846e47b2e8698f15da5016e21 2013-08-22 20:46:54 ....A 942569 Virusshare.00086/UDS-DangerousObject.Multi.Generic-052f58fff52b71fa5341dd68e66bf0cb054215702c4fdbbb88acb67960282c3e 2013-08-22 19:16:44 ....A 1169920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-054fd363a1a7a56228eff0d9778961e75cb11f9e60d55044bbbe89ce6c99a315 2013-08-22 19:26:42 ....A 13132664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-05551be94bc7c9c8cecb362cc7a55c3b03ac13635b98f7531cbc5e7a7b9e1b66 2013-08-22 14:24:06 ....A 52310 Virusshare.00086/UDS-DangerousObject.Multi.Generic-055ff405094ad10001d3bea2229c83f4200cecef94cf79efdee346cd0b895796 2013-08-22 14:33:16 ....A 42114 Virusshare.00086/UDS-DangerousObject.Multi.Generic-056f0d3e0a9c10d7ca4fbac0eda5df2b4f978b3fdd55e9db19a0b9f539b88e21 2013-08-22 17:51:18 ....A 702464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-05709c923c29dc268b4cbc0f19270ac1379bb52f448c3dbdba030968bbcdaa93 2013-08-22 16:05:04 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-05713f767607d79696adba8bad6921bc54116b7e81497ae21062af89251bde45 2013-08-22 18:50:36 ....A 1779136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-05a9cd85d39bc21f322b015a91002a05814d416e6c957ffb4939bc346ecc2955 2013-08-22 13:31:44 ....A 512512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-05b61b682572e46f4cb1ff01b062d5954392db610b7e9dfbb108b8b6dc79f1a7 2013-08-22 18:25:02 ....A 4879856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-05c41ac6f14d5c080d954d05296f646fced4ed44e9d2be1a3210141cce4fa08a 2013-08-22 20:09:08 ....A 43520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-05fac1f0e9a1b0a15510302786170b6dc55d3d9e0c64f499d98f2c332a3b3bbc 2013-08-22 18:56:28 ....A 173348 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0600d8e82a8d6ab58835a32a34c3e11f9a88edf81c06ad0bf8dcffdf3ebd8d47 2013-08-22 15:34:56 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0605d8568fb9971bfc9996c7516f5b0260a6d0b5b5f384ab4ddbfc6e0f557497 2013-08-22 16:37:56 ....A 102870 Virusshare.00086/UDS-DangerousObject.Multi.Generic-060c001fe5e4c397268530a7f5c8b253d8eec4c8d1d7534f1ed8d1b49f17102e 2013-08-22 19:32:22 ....A 264192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-060ee47ec9e772b67e18db238c9a770507d38dafba652ae1bc4553e04032e586 2013-08-22 11:24:18 ....A 2928304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0624f0d0b53a357e93d92dfc9ac340a73092d857a47b7f1cf29c7e741fc8cf70 2013-08-22 16:47:36 ....A 2557700 Virusshare.00086/UDS-DangerousObject.Multi.Generic-062b00276f63131253a279d17074f91fa547e4e5abf315315ac3208c1ae2d7fc 2013-08-22 18:35:54 ....A 143360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-062bbaec05f1a52b3fc4f1d412ed5b2d1b9fdfc9bbb61841d67e7be96ff74c13 2013-08-22 17:44:34 ....A 390144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-062df271d1d86c43df3f8ab4f9996b2592f3fa50d3427343bf41d6b290139613 2013-08-22 14:17:20 ....A 837632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0636f25831d03b1e638aa0b08a3f7080b1ce108910c782d914301810c46873e4 2013-08-22 20:12:36 ....A 602504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0638e228663d3e4418174db718500a4f55568bf9e54a87a493caec01fdfe75f5 2013-08-22 12:52:36 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-063d97725d03fb4ea33780b23e117f1ca9ecabcf8b397602646d41ea8962c638 2013-08-22 21:51:24 ....A 43008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-064b3d53e10e8730b4767d36f6ae9012c0e239026cc3a5c22f76a4f7600fc2e9 2013-08-22 17:56:12 ....A 77652 Virusshare.00086/UDS-DangerousObject.Multi.Generic-067672974995c7384701937c3e696c0f56e0ee8049327bf533d9e82c7e629761 2013-08-22 20:10:34 ....A 143360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0677527593f31516e9fcec272fba23ecc5c006c1d13058019309e4ba463b90d9 2013-08-22 18:51:08 ....A 836096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0678f01ca8764ce719f8743c856309cbd8ba113bbaf7e532b5997345ece40256 2013-08-22 15:30:56 ....A 220672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-069f7e3dec51ab61bc8116959b077c5f26552112f3f2d397f1942bcbbf8476b1 2013-08-22 16:08:30 ....A 66789 Virusshare.00086/UDS-DangerousObject.Multi.Generic-06af94b8e71be7b629bd1c7996a34f1638b3228233a6ee5fb2cff6c878c0138c 2013-08-22 16:43:58 ....A 44276 Virusshare.00086/UDS-DangerousObject.Multi.Generic-06c6df8471176b6b9cc1c993af1605cbf1436c990e10e0b4c6144c9d5d7343fb 2013-08-22 19:50:30 ....A 178190 Virusshare.00086/UDS-DangerousObject.Multi.Generic-06dabe46be2eae4a6e2371313fc121a5c15e8d0441b536f2582e95fa5ea0c549 2013-08-22 11:36:48 ....A 1892852 Virusshare.00086/UDS-DangerousObject.Multi.Generic-06f10720fb5d26bd5f0eaae3f3a0c6e7d920b302c6ae2ae8e0467cb28e2bccf7 2013-08-22 10:57:36 ....A 4767136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-06faac97da155c58bfbce24c1bbbb1819f62278bc7a38d076b2eabab5d13a8f3 2013-08-22 19:27:54 ....A 190976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-06fedda94184e262efe6f5ff74762fd2d24a3aa006197dd2b48aa7f24f0f265f 2013-08-22 20:02:22 ....A 2560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07043fa155961522f62c5243f7c8d3f8c54b2fec129a60f753594b3fa745e723 2013-08-22 18:47:02 ....A 14135832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0705232ef067f0a0a9026ea693bc63e3284cbf85fa7dfb02f970f33e3a403bd8 2013-08-22 19:45:14 ....A 720384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-070d84c9a9b33c515fcd15fab86de8ea0cb83a65844a747ca6ac5a5a95ff6fcb 2013-08-22 18:53:56 ....A 47421 Virusshare.00086/UDS-DangerousObject.Multi.Generic-070e8f0867220d74290c2b550015a2574d81d814f85b10bdded8ff1396aa27d5 2013-08-22 19:34:06 ....A 56873 Virusshare.00086/UDS-DangerousObject.Multi.Generic-070eff55aa9328f41169754c2499c8e6e208e539bc97299b39d28fe952f40c48 2013-08-22 19:46:30 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0710f3b4bd13791db1252d54090a16bcd30b8ccacbb99be61e593a56cc4640a8 2013-08-22 18:46:14 ....A 3003254 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0716e349c7fccc5cd661768a792bc2770817ba0adde91ed31881567123278aef 2013-08-22 19:13:54 ....A 185628 Virusshare.00086/UDS-DangerousObject.Multi.Generic-071914e309485caf8137aa401f0f749453d70ec029fb3a259c0319c3309fbd29 2013-08-22 19:47:24 ....A 1687552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0728f452b3e8f23fd00f75ca03e2198f7c9f6f1c8552a35b99c0f088b5b887a1 2013-08-22 19:22:52 ....A 468992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07325810bcdaa7c2e3475bacdb7b95f81fe1c0c42a5e8a34e15a31a1747b8401 2013-08-22 18:57:34 ....A 37888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-073928a128e48ff06f25c421db7da9219929645f26ebb56bffd4910018cb7bc0 2013-08-22 17:57:30 ....A 28001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-073cd2850e37548fd533e5c278b098ac47280da2953d67195f37e7a4c1cb338d 2013-08-22 20:01:12 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0741ba5f13e9285c8d4f5953f6806bf62b4ab7272c2c555baab8c41cb03bd9fb 2013-08-22 20:07:56 ....A 85327 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07496f5e0e25e970bd3bfb1abb1cac8cb7af09359747335a66ab5c10aeb0daa2 2013-08-22 20:02:00 ....A 789632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-074e43c8b43ba0ffbdc3f41dc804526d9eb5625efccabb37c234656b01060d83 2013-08-22 18:40:12 ....A 141824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0756bc917dfebeba3e4074a28ded2fb9fb6c46fc1abe4e600a7824745d138073 2013-08-22 19:40:56 ....A 29565 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0756fbfffbd461b2ae4d2c066bfeab0a7dda495ddfc743995fd0d10cb3c76fe9 2013-08-22 18:05:58 ....A 601480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-075759c9ed422ee677b6e38a757ce64dbcb5900ef8b677f7553107db9af90047 2013-08-22 20:13:44 ....A 12800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07578f0263179656987ac344510b2edf183f44d176f3e82dd514274c49b3b946 2013-08-22 19:21:50 ....A 112640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-075acebf9fbf26097457068a55cf0c65610c2d464b563e0f145dad9e949364d6 2013-08-22 18:23:46 ....A 139111 Virusshare.00086/UDS-DangerousObject.Multi.Generic-075c078bc73417636835cafd2eea877ca3e6cdc5b1fa6b2f7dbdee2e1bbf4304 2013-08-22 18:11:58 ....A 99044 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0777ecde5f51baebfb84017c2dd44cba9a044cb10090a440e4bc9fce06294c1c 2013-08-22 20:07:48 ....A 110080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0778f4b65973edef878b9d3bb78b2a8f7b375c56ef680b498d42ae29b3648809 2013-08-22 19:57:32 ....A 528384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-077d4c57048faa0346e9447b392532024ec84da8e8e9a3afa665c573ed22c9aa 2013-08-22 15:46:58 ....A 28160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-077de00e703a7357b198b0f471457e35d0117b9f38a0536f7eddf79b4a6d87d3 2013-08-22 19:49:10 ....A 82372 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0783a46eac1d8203fced97031e34557d3d672d6266cff13c1a7642041931e1c0 2013-08-22 19:35:22 ....A 105472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-078f8ff258fc7b4dd4fca64ce93ed097275eabe51ca1486cc5ca9265ecf1449e 2013-08-22 19:58:24 ....A 7519232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-078ffa23da23e0f125517b76a36b91c23c0cf5164bbbf33cdd69acba5aeebb90 2013-08-22 18:33:22 ....A 373248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-078fffdda68184d085f6a665e6e799d447838ce19a982da9dac351f5e9402792 2013-08-22 19:39:58 ....A 2023995 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07906247232dbd71464ef8f783d2ccdc9ac3d65a8288c4976cdd524e6d5e4adf 2013-08-22 17:41:12 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07928a9ca19c57aa7ff85ae9db06d05a19cdafffbd4c23ee1283edb41633aad4 2013-08-22 19:13:06 ....A 118868 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0798208d7122b5efcb91d474e6e17b7191c8da93b845b602012dee15d15d98fc 2013-08-22 19:12:14 ....A 7214744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-079c8a1bd79608385238e3c8b99814c134a9977ac055d7c3b1ee4a9e4593022d 2013-08-22 20:09:20 ....A 901832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07b1f8c6f8d7e58e9661e998434725ad88db64e5a7a24be534a0222ca52b6f62 2013-08-22 18:26:24 ....A 7308096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07c520b515953b5b5e74fd4df0f3188ac96f94f515059ae999ffa1b2ecb8c78e 2013-08-22 19:26:40 ....A 201903 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07c6ac806906b9d4deecbc7a3ba19e9a27fcac4f8865ec8483e57ca4fd54d9e5 2013-08-22 13:23:54 ....A 7510304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07ccb8c7f5e3c75253fa3b0b94ea17decf36c41956969b3ad4a0267bb222a193 2013-08-22 19:09:46 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07d3c6463a987e88173aec50799461b5bddb90cf7d238164a00483531ac4eb72 2013-08-22 17:39:50 ....A 93207 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07d9377c9092fc08df6c30f6613f415cb64cf640562887033f7b0cace5f7c69c 2013-08-22 20:02:34 ....A 17408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07d9f0d14de991b6dfe986aaddfeb6cc3ff10fe806997cbb9df9f0156a72352f 2013-08-22 18:28:04 ....A 246784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07e4a9b3d8c81a9727a98e5aa6167ab9006ac3816d3cfd9a5ba52c1658a3ada1 2013-08-22 18:19:36 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07e89baefe0575974618aacdafc659c9db1ea9683972695ae24b2eaae5ae347e 2013-08-22 19:25:20 ....A 238944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-07f0abfcc84d511eb46d9dc97f96af5cbe2352553ba04f8c61381ac9223d1fb4 2013-08-22 19:50:48 ....A 213760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-080669c3316f682dbc07b3814bf509ba4f003f258ee0edc0b4b7bc26dfdf234f 2013-08-22 20:12:34 ....A 2283740 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0813ec7685254898048c4b503eb316aba006fbca7ca04c3cc8d32d7259ce4910 2013-08-22 20:04:12 ....A 1005093 Virusshare.00086/UDS-DangerousObject.Multi.Generic-08182a37b38651574fedc51e313d784061028ad9556ddb31ab4681ff025302c7 2013-08-22 18:09:48 ....A 608648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-08196f12e2b3a3ee95eac575430a459efd94d34a8962b546b6db66d43da6d101 2013-08-22 19:29:20 ....A 489854 Virusshare.00086/UDS-DangerousObject.Multi.Generic-081b42840a902032c1e9560a52a374af5de997ea098bbbe20ee398c02b5fbc45 2013-08-22 20:13:38 ....A 352256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-082742644a3cef31003472cf1a05e862bf00b49a59ecf147b55e24ed9c1019fd 2013-08-22 18:34:18 ....A 421888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0830db054793937399be163b2117ecdbac6e4d671098c5ba1bb2670b6c106062 2013-08-22 19:15:06 ....A 96768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0830f238857bbc4c972f17f378150e8c68b34fb83707e39259f8d3918ee2ba17 2013-08-22 18:08:08 ....A 562357 Virusshare.00086/UDS-DangerousObject.Multi.Generic-083d56de8c8578f0b87fce7e22aa501e5e1afe4f6ef7b7c30c97c3f69ce8003c 2013-08-22 18:39:04 ....A 647168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-085c7b7ad14a7f52cdfce6d62a7996c7ab59b5ce60334e0e51b14950534d810d 2013-08-22 19:35:50 ....A 3135736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-086464bd933f60b690b38063332cba71096970f197bb94b3e124945b6a6801a2 2013-08-22 19:17:02 ....A 5565792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-086c457b72943fb84a59fe912b6f8f617e912aa122631504066154b6bb0d48b4 2013-08-22 18:50:06 ....A 142350 Virusshare.00086/UDS-DangerousObject.Multi.Generic-087f701dc0b620b073f8703d7fc697e75eb4e04d4c0cac115c68de602cb9cf15 2013-08-22 18:13:20 ....A 32955 Virusshare.00086/UDS-DangerousObject.Multi.Generic-08821c746120e731f052bde1cb55a3f643687a9507149fe462ae32333d5324b3 2013-08-22 16:03:32 ....A 157190 Virusshare.00086/UDS-DangerousObject.Multi.Generic-088594987e6a421d8cab2a410e2ce1c7fc4cf42cac3ac1409981b40aba6a4e9a 2013-08-22 19:15:54 ....A 24064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0886fd07182dda7ba26b39b7c86097441801fdaca2192248f97123b89cd011e1 2013-08-22 13:53:28 ....A 3372944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-088fc84f467783a74539cb0929e963141c7208cb5c246eefe36d6a8ee7a94f94 2013-08-22 11:01:42 ....A 2066680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-08934f9e939761d97981f589efb3cddf61c8243ee9c4ca9fd0730587ee2e98a5 2013-08-22 19:05:06 ....A 661504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-089dd15463a4b32b924a5186df121494b13ec29018b989347956ff4c29b8fd8e 2013-08-22 18:28:50 ....A 94569 Virusshare.00086/UDS-DangerousObject.Multi.Generic-08a5af178d40322bd02c3f80c067a2adb1c823a64ea68768eb03bdaf5ea15c0b 2013-08-22 18:42:56 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-08ac818b2aa605d9f1f74b4fdd22c7be0f6ec719349ee1860ad34c754610d59a 2013-08-22 16:52:38 ....A 108032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-08bb69f6672d40dc95b77a31138320927e3149ce8b4f726046fb58eeaf1340bc 2013-08-22 20:50:22 ....A 1984557 Virusshare.00086/UDS-DangerousObject.Multi.Generic-08c7d721abb5a4c6e12bdc272ca7f12c706d8612d14d3554da6032aaaaf28231 2013-08-22 14:45:20 ....A 6126544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-08d439540cb1f971ba83ddf6f4390902448b39a5fc365956b513c25e17269fea 2013-08-22 20:07:22 ....A 34304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-08d5022f97c12332aada34f35b482ae461415ddb3b1921dc658a178e7b764864 2013-08-22 17:28:20 ....A 2018640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-08de5e8d25adb58447561e1e8791ef05c204e34e1de8e6406a8c8d4c2577c1cb 2013-08-22 18:47:18 ....A 1317888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-08e82a463e585204e124c040588a043a3fb2bc14f42af9daaf8cdc4091feef14 2013-08-22 18:07:28 ....A 164864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09147def8859f11a7956c663aed2dea3f717e38c63f8b7edc27f35ae3442af39 2013-08-22 19:30:52 ....A 94208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0916db343b8024dafe1bb8b5498bc9bbf17b0e54804764097cbe665d5bfc8a5b 2013-08-22 16:32:10 ....A 390656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-092727bbe65a97ede63b839e30015e9fb2e4d0bfae54f2fd9a3c899bd330205b 2013-08-22 19:04:48 ....A 24444 Virusshare.00086/UDS-DangerousObject.Multi.Generic-092ad10c896e749b94978b551230d3fb57ac69ad27ee38111de5c288b9bddc2b 2013-08-22 18:51:04 ....A 1792968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-092f079bbf8a820dfabccb829c9cc0e7802ba9edf579966be50021ed04926cbc 2013-08-22 17:35:18 ....A 815104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0930d2b783f1a7e416d6f1b2733e4793fdf891e5034f5c31f6db18e47ea8ff40 2013-08-22 19:17:46 ....A 5617664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0931c4a7b2730682e71498217af4108506cb8d440419d8d114c4e21546aa3da5 2013-08-22 19:08:26 ....A 78423 Virusshare.00086/UDS-DangerousObject.Multi.Generic-093a78da95cf0292f30632f581f000a58af09fd72d56a28e2eb2d6924f9c4c1a 2013-08-22 14:09:14 ....A 3621549 Virusshare.00086/UDS-DangerousObject.Multi.Generic-093ba56762a34dca036e2131ffa65d9653169d081aecb8da5f38d723b0da7601 2013-08-22 15:35:02 ....A 53248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-093f09fda56fd5d3b92e88e7820836bab70e5ee681f89dccf77d995b2052c172 2013-08-22 19:49:12 ....A 593420 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0945b46c60720e454f72147e4fc05baee2168758cf389d40e2eea2e29358912d 2013-08-22 20:12:24 ....A 62486 Virusshare.00086/UDS-DangerousObject.Multi.Generic-094abdaafbe0667b01256e04fba276e44a75bc4e43d194a14a6cd4b9c2e36108 2013-08-22 19:47:18 ....A 22856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-094ad663eb96926e7bda338478421115f8ce88221b78e6bb1d89ce199d9407e8 2013-08-22 19:04:46 ....A 86016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-094c1b489366c8ef037126133fac6822825c586e5f52659fbaffe7aaee562fbf 2013-08-22 19:50:00 ....A 465920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0951e0e6ee12e5dd5d0aa8e3c31884e1ebc5ba2a30bed24323ceac380c74a5b0 2013-08-22 18:09:44 ....A 2134816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-095305bef3fb4d5a75d66751dcdc997073290ece89509f3258210f3f23805f1c 2013-08-22 18:24:50 ....A 12433 Virusshare.00086/UDS-DangerousObject.Multi.Generic-095890243ca71691e5d8dcb08d2f2966d032bcccdd83bc8ed8b25870c5c192c1 2013-08-22 15:57:52 ....A 45459 Virusshare.00086/UDS-DangerousObject.Multi.Generic-095b70ad676e531f0a0a2ac87966296bc3c1567aceb735d50d675cbf21e9004b 2013-08-22 19:42:54 ....A 507905 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0960f5432ee18a3ccaa6e2126ff465bc856232af3c6f347895b24aea622a17e5 2013-08-22 16:54:18 ....A 388096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09673e6d51990596ae1ff077d2437c4d27341fc5c2a58f930f7c278bcaa49d3c 2013-08-22 18:20:30 ....A 2266336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-096af07590ae543053d7f712e7ac12059a955fa6456f1a898a99a57454f29def 2013-08-22 18:42:36 ....A 4352960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-096d9202d7b574356f42cff5c07f056176f5a6688151de3d74fb1c88153488f4 2013-08-22 18:33:12 ....A 26410 Virusshare.00086/UDS-DangerousObject.Multi.Generic-096f3f4ea9299ab4fe2536f84825041d217166153aca9de080b50bf91df1fc3b 2013-08-22 18:26:52 ....A 262144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0970dbe31514e1a9610862b587f49fb1bfdca90074e9aae1f8474a6df1721980 2013-08-22 19:06:52 ....A 451072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0973e7abed97ea389cf0f4a29120674663ed60725cb62b66e8b9cf5f44a9fde1 2013-08-22 19:30:38 ....A 260160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0975bc85bdb2af316b79880d23dd0fc5252137d0ee9f29cfc0a238283bc9e588 2013-08-22 19:25:12 ....A 314077 Virusshare.00086/UDS-DangerousObject.Multi.Generic-097960103496bae85b6898425e4b1e447326ff923e992c562cec363dd4d5a83c 2013-08-22 18:40:44 ....A 212480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-097d3eb9c2c55833d6d0277bad5d47ba6493cacffe24ac7b668169f82142e55a 2013-08-22 18:02:46 ....A 122024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-097fa9b847890d0a43e6013d0e4d6ce135815d9a029b841428078cf33e8c69f0 2013-08-22 18:34:26 ....A 1327176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0980bb39d4b5dc858070d6d6433cca994dc04c5df5b2dab6c37d696549e42b32 2013-08-22 18:30:18 ....A 472699 Virusshare.00086/UDS-DangerousObject.Multi.Generic-098588b67e9911bbb2ec119a49459e7b280b15d40995b48ed0e24189135f7b18 2013-08-22 18:32:10 ....A 1714736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-098dd9794c0c494a8ed941c45bcd9308d0eb64f27f2e9b3d16af679277cfb67f 2013-08-22 16:49:42 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0990be958d6721bf4df2df5be95baf683e4e34a1713a5d3dace05258e5fe37e9 2013-08-22 18:07:00 ....A 11955552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09928f0068454455bdd36b711f61b53fe4f8212b36d8eace533ccbd87029a19b 2013-08-22 20:18:08 ....A 123473 Virusshare.00086/UDS-DangerousObject.Multi.Generic-099e1fa2589220771a489f9c10a14a8d7793c150acd8034bb48cc35858dec6a1 2013-08-22 20:05:58 ....A 16384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09aaff0199258301607ad72fd07646deaedda2c0e1c54762751dd843915ccf25 2013-08-22 18:34:08 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09b0c0d8b34702e55d21aeafe08d61e49c07b68649680129ca9c4f9ddcc6264c 2013-08-22 18:17:44 ....A 465920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09b22fb244ccd42f9d8ee7d5a9b3c54d596d721bfdc51472734e3d94197a74ba 2013-08-22 19:43:38 ....A 224256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09bf59f7eddabbe190770175fe75d0199cda2fa8f967f734a36bf8f42fc54769 2013-08-22 16:49:50 ....A 123473 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09c4aa7dacbfc727b2f3345b93cc1537a921db4ce1a31918b8cacad2bb06dbde 2013-08-22 19:38:48 ....A 741408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09d16cb593f86edc6f269a0d2884333a7504dbcfe77f3048ff2b50fc61559c36 2013-08-22 19:38:48 ....A 4136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09d17fb4f283d0ede3298912a7e6d0122356015c970063fede727c4543f0eb37 2013-08-22 20:15:36 ....A 672480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09d93b2eba9510a0d3fedf90f6574ffd05b288fcb1c04f03dbdd8805737f9695 2013-08-22 18:19:30 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09dbd64d4fea49e33c1cb9628f1c353e1a683a570ba407db2895e5b27418bf6d 2013-08-22 18:34:26 ....A 27648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09f5366735caf35650ccfbd7ff9c157307576a54fdf7547c4092f902c6c515dc 2013-08-22 19:18:50 ....A 2423136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-09f70312db013bd28b882df43978fb073e8b2d974ff51004087b22a948971db9 2013-08-22 19:39:40 ....A 484352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0a08e23f5a8357478b1a1bbf70b7bac60b2b0e5d2e8a33f73a78bb498d4e8b50 2013-08-22 19:06:56 ....A 7830984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0a0c5d929ab2d4042273b9121086ba781b06a1f710abcd0af8238063dc4b0f79 2013-08-22 19:17:34 ....A 43520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0a1045a48772347e6115955a5254b92516370a8681cac3d40b87e7fa3778962f 2013-08-22 20:03:46 ....A 427008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0a15c610c0e3a98a0c48562c131b6b1fbb416243ead96153f9d756dbe6257069 2013-08-22 20:06:58 ....A 11427 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0a212386d39c9bd23f13709b9d8d95f089173aa1b79568e0835eaf2745946ab0 2013-08-22 19:55:22 ....A 1184776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0a22d34c19ca9e98ec7a85766a5c0b9dc3f0cb20c3cea2483b12b3bfccc454c6 2013-08-22 18:12:16 ....A 52838 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0a3ee63ff5bba766615e01b859f8a97270c8185a30f002f86cf7cbb9d598fc07 2013-08-22 19:19:34 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0a45f61c3a358a2b5418fdc677d04bb28745fbe2fd47cebc26d80af5ed63284e 2013-08-22 13:51:38 ....A 149644 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0a592e9f56800e2a2485c8562925176d12277936c6b2e34eb2f92a6b2e629f03 2013-08-22 20:12:28 ....A 2764800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0a6042c5f2d5e3c789b38022478ec2ee2aa54954c118d8d9c9d3fd09fa64eaf1 2013-08-22 19:51:56 ....A 348160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0a6d9803603d99b969e8e0657c375846d6344ebbb7e977c597405f32c4e94ff7 2013-08-22 20:00:10 ....A 379392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0a752a1cd7ed441fd3d6d7083c4c1bd4a21ccb5845c75e2b2b084f346dc10337 2013-08-22 19:30:06 ....A 22016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0a7e0766d38abe5d552a9fb9e46270aabcfc98232d931c56120c0edde65fa4a4 2013-08-22 20:06:54 ....A 24481 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0aa4ef6b875da4d09164c9a226741ff20dec9f534e64de4174efa6f1bb768b4f 2013-08-22 17:55:20 ....A 621568 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ab76680685d9d654b5eeba7da15fcc1c604ed2d5458952ef5afb40bf16e1935 2013-08-22 20:00:12 ....A 2226688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ac27401a175960b75759354ed561eb9fa168ae6938a8af97e12d708217b4eac 2013-08-22 17:15:30 ....A 15872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ac73a8e67f5023f71eb3938022b0c4e695d800b2afbaa9d7741137d1832b828 2013-08-22 19:03:12 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ad87ac5f4508f07db8c105a78ad5ee7112bfc6f4fac0ca910b06f4ddc9ab0e5 2013-08-22 20:09:46 ....A 18944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0aea2684bd4b10756f1ca13cd3d305d4a58923fea1b734f085f4e54f47daccf4 2013-08-22 18:06:04 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0aedbee5d1a784a20f3337310a3605fdff0e4af2e66351c47981d14331a8f5d1 2013-08-22 18:11:18 ....A 10505888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0aeeabcaa9beaf0106be89483c4b9c6b1307e12a142cd3cf6fba0cd263f0dfb7 2013-08-22 18:37:38 ....A 2777472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0af2032f2abfce7f9bc1a8954a2704dbd6d75f2f38a7eae703bcc9b42e8e9ef6 2013-08-22 19:53:44 ....A 727663 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0b0c6231bcf999d0dea15f173381bb4251786aedcc2326526f9e27b0e9096b99 2013-08-22 18:57:16 ....A 20008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0b140aee8f3ec8d3e8fdc14931c277f7fb8d6f75728b72a53fdc7c73e315bb93 2013-08-22 18:26:16 ....A 252887 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0b2a5ae97b21258e4339fe70733169b05bb226876f6c3da0c4df2413667eed1f 2013-08-22 19:03:18 ....A 50176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0b329e4d1409b3c120d52684d2452dad21a0acda2b872069ae3e5389976630df 2013-08-22 20:16:38 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0b3e4aa758d9615393f29169de0882cdaa302bd64c5ca2f10cabff1f52b38365 2013-08-22 18:18:00 ....A 7795560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0b492a74497926600c9dba4088b1c13745f1b8355816c4767d0806d5bbbcb494 2013-08-22 18:08:14 ....A 13312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0b4eb589c5a6a92eebd0feade1504a211473568016533f61848b8a2e3e5a8abb 2013-08-22 19:27:58 ....A 51566 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0b753848cc541b2bbbf350530cab421251f5b8fbfbc0d193622d3d55d18e1dbd 2013-08-22 18:55:08 ....A 1304254 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0b8697e581d3ead9e2ba6798c0be9e564b1202e702b8489a6134842639de3359 2013-08-22 19:46:24 ....A 737280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0b8ff4e02d6cdd09fd1330714739cb56ff95aa452cc33961508ccbabc10a74a5 2013-08-22 20:06:06 ....A 12362768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0b91660e886e2d8b9a897ac169bc01493a238fd9f469ed2ba7df6165b0178cbc 2013-08-22 18:37:32 ....A 69120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ba0ecb9485eaefe926a5a9f4e1bfc55fe1ff34ea47da9fcdf6fc045d53f3c83 2013-08-22 20:13:40 ....A 77312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ba2b566c24b40a0f46a92782407d3f640c91e7760706ec03d8a0eebc6f66f93 2013-08-22 20:15:30 ....A 330240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ba2bf2349ef31b99a87522edb36cc6245dd54af112119c394a145b06866c512 2013-08-22 18:56:24 ....A 27320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ba9d701af6eee3a050befd85345a3b915c8436da757e6e8387bcf353104d841 2013-08-22 18:31:24 ....A 518233 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0bb6bf9a87c4144bd65bc0dd981f52c854251213997d9df63c3ced85b1b8e4de 2013-08-22 18:36:06 ....A 141480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0bc7d243ef12a2e7e630178a9bd3a9ecd95eb9866fac2a677d5ccd30d44b47c2 2013-08-22 14:05:36 ....A 2824912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0bc8bcc40db019137081dcc9b1ad05198ab223e67304011eea569da7219e15b9 2013-08-22 19:32:26 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0bc9bb0f1d396942456dcb92b5d0bfb5fb940f4bcc8677f24588a4cda1bcf4f2 2013-08-22 19:37:06 ....A 533320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0bcc6e5246a9aae68bc9d55a9f630bf8c1c0e09db75f4c74bdff8085d2f344a2 2013-08-22 19:14:38 ....A 9936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0bd0236feb839befe15a02aafd0410c5b235a4ca592e1775ad33c9632d563ef3 2013-08-22 18:56:20 ....A 167424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0bd3b6ab53deb86773320e9e69912e13307e3446ae2006c21fe8df0bdb9b647c 2013-08-22 20:44:38 ....A 295835 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0bd728b140d27e92be05f4fb1fca4ba0b9769596aa542a65b83c2a167198fb40 2013-08-22 18:39:40 ....A 240128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0bde979489668e1532d71f64df8207fb8fada44ff592a23e723e0b51c96552f9 2013-08-22 20:12:32 ....A 65047 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0bed4a56e098aa3312288d9f6e21b718c85bce466528885b4b3219367eec4854 2013-08-22 18:23:00 ....A 47216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0bf0a608ea2501cc80b2730e10c73deea8487ab96956cfc9f9824b649a33d720 2013-08-22 19:02:56 ....A 3014656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0bf51a3af1dcc7d24224bd1a7232acaf1813f39d83fa1a26c2ec15cb70e186c9 2013-08-22 18:38:38 ....A 74240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0bfd00b6b69348af2bb6be34f4e3ebf1821972de96a9f0e0f00b147f85cb66d1 2013-08-22 19:14:38 ....A 491310 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0c03d782e7c3c3e0ce7d46150806e2543701644a6872b02732c98daab50b7541 2013-08-22 19:42:42 ....A 1989120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0c1daf813cc492e5a7506eca352a664f2337693273b8d560c5b68482e877af74 2013-08-22 19:13:28 ....A 485888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0c2d194cac5363c437fc5dafc420d45b7368a8ce938dc916a5e299c2e509ca4b 2013-08-22 19:12:44 ....A 519974 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0c383dea78347cb59f31cee57fbc48cc91da4192be36197320ea538f760366a1 2013-08-22 19:43:14 ....A 4681371 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0c4a11717a64813eb72bafe58e86f3a8fbad9b5ee07a823b4067f722f2faeae4 2013-08-22 19:33:36 ....A 581632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0c4d3957526d2272bacfbc8f2b1c227a1c44fde7ab5792b15b2a9bb04ed44b04 2013-08-22 20:07:22 ....A 551424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0c65593b36bd208ff7b4918c237e8decc7f88a8a07d0d6999b158bb0ffb68ecd 2013-08-22 19:31:36 ....A 84904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0c7bd6b874bd69c06835d8cd56d9b098e3af35de8f3d845269655856649d7cfd 2013-08-22 16:36:12 ....A 240128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0c7c4acb098a69c5d434c0de2eb566e41eb49033e6d675250c3d3b7c530de31d 2013-08-22 18:29:52 ....A 313700 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0c94d439f692a85d1f0d8f7443755ae6989c394302f62730ef81caab3ce7dc3c 2013-08-22 19:18:34 ....A 624858 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0c98a8db64633de19b25450bc0d72974cbb8b30ef39cab2dedc2680870f6ab2f 2013-08-22 20:02:30 ....A 1234272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ca9ba61730500941e6d89bb9cfa9c0e28fc2bf4657b34199ad7b22513e816d9 2013-08-22 18:05:24 ....A 489931 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0cae5ae3c1b52fc29707c3423bd3b280aa45e5657a50914f38dd893dde978f39 2013-08-22 12:17:28 ....A 3071208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0cbc6e840c14eaa4538bb27bf9f5474c40a1320ae95ad1996400514fdd27c253 2013-08-22 19:48:20 ....A 1890519 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0cc3a2a8c7af63ea33d15011b95455bc7c43dc49c6fa602cf791167366a3c85c 2013-08-22 18:19:42 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ce4c68d67f52f7e4a5b3892ebc5055613abaa70e731247383805a7af520aaa3 2013-08-22 20:01:26 ....A 152387 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ce56d72c372616436096f247adffe9c7b63e304b77276cb3f125f821b499cc0 2013-08-22 18:08:40 ....A 114176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0cfcb16040b7989205cdea99d40b846ea8eae76d34b0000509f8b5b9b524c055 2013-08-22 19:30:32 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0cfdadf074f561b032bc74d9aac2ae0fd2bb3483afeef37a64685d328125a227 2013-08-22 18:48:12 ....A 909312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0cfecd4e8fa11c246bf471e67ee1e07a637fe728d4e24e50c6a742f0db641923 2013-08-22 10:59:56 ....A 6974472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d09c632c065aad44c837d7ccf527360740ce2e383b159702c0e7aa6b5730843 2013-08-22 18:17:44 ....A 575496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d0dc4302b7353195bfafeae70eb4042503c41655d43865891e074c0d88312af 2013-08-22 19:12:18 ....A 6645736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d281645707350e90bbbcc6759bc39cd36de1eea6d93f2d9ca72f183f7a18e79 2013-08-22 19:30:44 ....A 89747 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d2894f5753975b39778c3fa5ec1bc7ddd788975709bd24439e9aba702e728e0 2013-08-22 19:19:06 ....A 11607664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d3a750afd007a6d0580513180e72638faaa321c7e4bfcd3f0999e79396a7296 2013-08-22 19:49:56 ....A 6144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d4868828d4766abcfbbed691a72ffddce1331fa4a7116174ab733b93a788348 2013-08-22 18:31:24 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d5c68eb1338e4e2006e7a1869621982311f9be1453e8777193764def92bfaf4 2013-08-22 19:27:14 ....A 290816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d65647d682e74e10788ad2dbbf45735089fef2788c6879a258cb3863a18117f 2013-08-22 17:36:22 ....A 54272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d72687c660cadd28a47ea94190044535b9d4e7761ddc48d30f87037019425a9 2013-08-22 18:57:28 ....A 445952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d75c7990783b84c37bfad7c63d1de9b9f6fce370aaae4e94fdf991ba8a37e9a 2013-08-22 18:28:50 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d77a7c7e9fe9d3869cfac7f176ffd99ab00e3bd706e61eb6fde294b1f4dc089 2013-08-22 18:48:06 ....A 115979 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d78f1d7e41e83fd679abf4ec7fd0589c7d28172ab1ba05013b2ef9ee9f207ea 2013-08-22 16:39:22 ....A 475678 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d7cf75f786ad8fb7c250c2dfc5298cb5b156260a2c2d7b1a8429ed414503eec 2013-08-22 19:10:20 ....A 2095537 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d8d086d57d523b0dce5333f140ad440de8027cfe58e8e4608cced4e3811df74 2013-08-22 19:42:50 ....A 3850288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d926a362f4cc9abc41ebb7f4bdd452d57a9d494bde701036afa8e12793684a3 2013-08-22 12:15:04 ....A 2311137 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0d9e0f279e60fc5d49805ce5fa6872dbf89cf36579fb62f44b035de1a44c4d69 2013-08-22 13:32:50 ....A 1246152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0daf28e7bdae02e82cffa8db07cbbb124beb85fb7d5a480f20f815dbe604129a 2013-08-22 18:38:54 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0db0ba8fe77a53aaf507306371705c61991054721a91f0ec25782813edb95c2c 2013-08-22 18:28:08 ....A 3408384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0dda946112ec62b192acaed5c27c12d4d952f97f1d3d4dc195e8c8070d4a50c1 2013-08-22 19:47:08 ....A 2515526 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ddb20b58629688271c3d2e10e55f7f021e633f183479b975439b8e8056164f5 2013-08-22 19:32:50 ....A 2516937 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e0c6ee14b421965bd5736304afb1fc5e7f1cb49c8152b2e8581974ed116d318 2013-08-22 20:00:16 ....A 9568256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e27f0faaeed84c039044d88544beabe46fbbf126c698b88858eafea7721cc9b 2013-08-22 18:24:12 ....A 3166992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e5220615556583a7734e3137918e5ba9ffbbd8c2a5b0f5b1f5b448cff4ccb60 2013-08-22 17:07:28 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e52e2f77d4149daed7e986672ac961c43c08117e2d201fc79224e251834e741 2013-08-22 18:47:12 ....A 55296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e5dd99d93a0c342e30969f3264c0830d3f87a0669d96792a02c750a08529652 2013-08-22 20:03:22 ....A 1458176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e5e58e62373ecf87af0def5e60ded81795dc8feb37ed62e9029509a5a78a4c5 2013-08-22 19:04:44 ....A 8324472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e73f0fa89b92108cb9cb62cd8264274a62ccd9f03754053773bf23b8c507869 2013-08-22 19:19:54 ....A 10752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e7adbcfb6e570c984066fc8892d48210426e55a95a7159cfca9f213e643a813 2013-08-22 20:02:34 ....A 91136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e93b18435040b0672340985b27a64ca451ad7f845bc507f58d768628c7717e7 2013-08-22 16:39:32 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e99557bb3fa919147747ee7ab771d203064fe2334ef1183b074b46b959f7ff5 2013-08-22 15:57:44 ....A 571708 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e9adcd7c2ee3a8af9810ef66cad1e364004baced0c1a3171fb85abfd734ba50 2013-08-22 18:42:22 ....A 26016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e9b7237478a9b6aca63ae5475205401977702df8f671e8e2458ec402c50a6bd 2013-08-22 19:56:04 ....A 174701 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e9e8b48eb9f7d7d7ce5eb5342897a14dc616c8c31b35a6f439f032b5c1650d0 2013-08-22 18:07:06 ....A 3136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0e9fe2764cbfa91804eb1f705340273dd0d68c356e459d2f072c25d37bb7d009 2013-08-22 19:21:04 ....A 138752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ea2cb8689ac77b8f63696f9cc9c1064286d1096630d8d7606a220052371f8a0 2013-08-22 19:05:44 ....A 141454 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0eac8c098e672ccf51a84f8bdce58c0e17319cac95f58ed6308279dc681fa36d 2013-08-22 18:41:18 ....A 309248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0eae00f0e8fce0f1ad071b3b49800f909a7f64e1dc7cd2aec28dd25bfd681a63 2013-08-22 18:07:26 ....A 4214880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ebf38f335a43f5f18e9ce737fc5c194bf9700e84f2f405fdb9de19e1edbdb71 2013-08-22 13:30:14 ....A 68616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ecc52188f7caa90a7f908599bc0a9c2ecbc643a2977a25a61515ee79ab741f4 2013-08-22 13:08:16 ....A 3960952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ecc652a53956f0a6063c55d50502cebb994cd9d95ad25e92b4a41136cdd532b 2013-08-22 19:03:42 ....A 1286144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ed5b4e5641578d9ad95eb5ba12a0053b196cda94a7d352252841e994bbcbfba 2013-08-22 19:43:12 ....A 85266 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0edfcbea095fb0369ade78048a2adc217263c481f1b069462203a01c87841fab 2013-08-22 18:11:08 ....A 1654784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ee03bddeaea05acb66c00f95285c4d0e171bfb4d892cc4c1371da666b678466 2013-08-22 19:55:26 ....A 93696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0eed3000fcc47af5034d4dec8394dab07bc9053a5113e8a1073132b926739e0d 2013-08-22 19:45:24 ....A 893482 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ef781d0173c0a90ea16bc8f02828efe5d16c10bcc258a7427a61db7a9e710b2 2013-08-22 18:34:24 ....A 270488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f02d8e0a94116f56b7f8366aca0657ed726d69ecef7668e891ea9f99425c38e 2013-08-22 18:55:40 ....A 581632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f24f92b9478e5797550a617c8b47a22369efe9a7dcb7193eea1c775394d667f 2013-08-22 13:16:02 ....A 351530 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f392b51b8f8063c05b039a92a28b71ba3f13f7b5cab6f0af9c0feb7bc5eb0c7 2013-08-22 19:18:52 ....A 51200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f446d3a3a337ac5ae18b8e8bcc08f048caf1da29bb757d61c4ef1b3039dbd5e 2013-08-22 17:00:48 ....A 175576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f4e2b23141e26fb74bc6110d9bec3d78fc0553d4311885804786d1d4301b4eb 2013-08-22 19:34:44 ....A 53248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f4f9741571ee776077487b9af5d51bca3e08bad934690b53dd1ce672e68d231 2013-08-22 18:06:12 ....A 5853 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f6953433a33d85ec20ae3d680a31df969b0ff52783324283e99f195390ca89f 2013-08-22 19:52:00 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f76a689ddb468da2f93b27fd1f744f461e5ac8bbbe0abc346bde3619c4ac274 2013-08-22 12:09:02 ....A 2055583 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f7daa8cbea95a68fabbbff88115ff6cf881b007ded6d38d54b9bf96007544fa 2013-08-22 18:06:54 ....A 5924840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f815f0af0f35435704ba732bf61654de039c370e7ccbed771bb13d39572d413 2013-08-22 19:25:10 ....A 6058472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f82ff80d782911ec61360eb373bb31b5a1b6c943a773523fc2fa8d546306653 2013-08-22 18:59:20 ....A 4456448 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f887f5e76ee4bdcf8fc3cfb0f0dd2d2ef9c3d220075e1794c40442903a6338c 2013-08-22 18:37:24 ....A 1500548 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f8a1be53c6c3b9344f4f8adb83ae8d8dd4cf3c14fdb5f5310449eab41dbf516 2013-08-22 14:09:16 ....A 13938432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f90d90714414e645e3eb0082cdb08bfa8ba3cd7521316a7020913ed8b9bc6e7 2013-08-22 18:21:26 ....A 358912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0f9eb0787881448c38c3621ac3573211209eafb161a2cadbba8730e909b52ad8 2013-08-22 17:54:52 ....A 327680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0fb34d9a5f387663c6ed2ab2862f5bd9f1f269ebe5b8b7a056fc376e021d9219 2013-08-22 19:26:42 ....A 57344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0fb99a9388ca2d448f91a14b46977709f2b50e749b3efbbc00b11d96c2d7724d 2013-08-22 19:14:48 ....A 1031603 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0fba410fa0602df6849fd1ccd2bc7418827db238885c22473e3ed62b68089d1a 2013-08-22 18:32:12 ....A 372736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0fbddfae335ba44ff7d8f01789553ac35b917503fa3696dac4475ceae5a95ad4 2013-08-22 19:17:40 ....A 123498 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0fdc953d1c35421cca93684b3a5c70c7f83d09cc3755ac8bf7736bec0a6f8ee4 2013-08-22 16:42:18 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ff332eee3ba598361beec15802bcce950043a92f8045f9858e20c3baa3e25a4 2013-08-22 18:24:20 ....A 54272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ff3643a6fd762a021316ec0f1649928f1981c32c8f2c19b6dabf72ecd847658 2013-08-22 16:43:22 ....A 1521187 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ff7ab0b4f41ce615ec99172ce5544b80f5a569d2206c3a0d989def440d52ac2 2013-08-22 18:35:54 ....A 651353 Virusshare.00086/UDS-DangerousObject.Multi.Generic-0ff7c1d87287541c1298bba527c704b30faefee3ec69a9a8d597466b0a392c59 2013-08-22 20:17:24 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-10028f9757a66d5a98746b6edd19000eee4ca9338fffead4fe1afd42c041a66b 2013-08-22 18:18:16 ....A 2891776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-100d8a8289173dd7c6d23137ac6f8b5df69d5f9f13c4e0dc55317708143d2546 2013-08-22 20:18:04 ....A 29272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-101126ab9f191599a40a4958e16631d6c838b23dcfd97e3a17d0891d5fe75419 2013-08-22 20:17:30 ....A 108504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1011c025fc8e75d97b99e7d782eaf65f3d7b7501707b261d75f91e71d12be956 2013-08-22 19:14:42 ....A 5382 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1011efe68cd98d8e155071ca815b8f1e56fafcb4c888062a8b4d6f071662b3ca 2013-08-22 21:17:04 ....A 120837 Virusshare.00086/UDS-DangerousObject.Multi.Generic-10130168630e111ace181346a26b69df11036f99d596eb25e1b8450af7a66536 2013-08-22 18:40:10 ....A 39424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1014e8c635973a0132c370c53116b659e669b453768df937373582313e7802b4 2013-08-22 12:16:58 ....A 17408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1015c195bffcdbcc7c263640f603c0e0d48fdb8d66cc0f1f1137cefe6c3fe462 2013-08-22 18:37:50 ....A 933376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1019d23084cc5d337831348a4da353a2c8be1a48afcce0d6b297e742cfc5d0e1 2013-08-22 20:17:30 ....A 1603976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-101c459dfbbbf0ab62ce8e0252ef51d7dffb0ea2eca5d68ad2d0539f3bf4a76a 2013-08-22 14:50:06 ....A 258154 Virusshare.00086/UDS-DangerousObject.Multi.Generic-101e55b3fd7da4feb3106861c30eff6f3df69eba6bf5f1281999dfc8d60be976 2013-08-22 14:18:14 ....A 1076528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1020c3c84444df7dcaa8a675105bcc5d3dd6e93ba834386a524456a349b9e225 2013-08-22 21:14:34 ....A 291840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1025e4d141530d7838345cb21f3e5e19064273b2a3202892bfeca357c6c903f4 2013-08-22 10:49:54 ....A 1536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-102fb3ea70852f3dd4015ffde5788e91254ce179bc8dc4b5356076caffc91049 2013-08-22 21:10:06 ....A 1323872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1030b076963bf679d5fb36f0cdf46f2d21de303fb14ec31b05241df4d702121d 2013-08-22 20:52:30 ....A 1429997 Virusshare.00086/UDS-DangerousObject.Multi.Generic-10342e44344818227b574c918ba7ffb94238f81af479a0c49217ee723638da2a 2013-08-22 10:58:54 ....A 5870504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-10383ea08303a1b3accccdd8317313ad7e60953029f99477ece941b5b640fe6b 2013-08-22 11:40:24 ....A 610816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-103941105bae969d5bbd191b3f99b8ae20deb15ef72cc9b15d6d5ac5539005e2 2013-08-22 20:18:16 ....A 479744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-104594afe244a03c50c5d3161c560ed911b2e7615d0b16295c007d0af67f520d 2013-08-22 16:17:36 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-104ad944735089ae99d60b8fd585383e5f62ffc55be3ee7df95cef4ea9abe886 2013-08-22 20:18:02 ....A 2891832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-105297889ed2e99509fb6f335fbc2381a8905f0660a2e52ee0c7278d8c2846b5 2013-08-22 20:03:46 ....A 2101258 Virusshare.00086/UDS-DangerousObject.Multi.Generic-10546876d99cfec094486c3dd2eea68239d66318279a3cd9dd352ddf43d79c4f 2013-08-22 21:48:58 ....A 271872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-105976f9b935e5e5bcc8c00b7ec5a74a1c59be4fcad7011641b84f737b3a9bc0 2013-08-22 20:18:04 ....A 17044 Virusshare.00086/UDS-DangerousObject.Multi.Generic-105a63d42eec98470802d468ec69d7d4d2aab8c82b28ef720dc6d1e0f639a1f1 2013-08-22 20:17:34 ....A 1443080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-105ca4fc90bd9797aa4dcce1aede7c158aa1a86c813fc85ee10d0401092edc99 2013-08-22 20:17:30 ....A 148480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-105ed996035ed50a34c6ce3247357c82f13fe10c12ef7522caafa6b7c8486ac8 2013-08-22 20:56:48 ....A 206336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-107294a82626f2875fc5e33ba6d9f382af1bd260792f7acffbcda293d45e11e3 2013-08-22 20:23:12 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1074dc600073d88ab0c989230207d8108167ec8854a51cbe17e1a3791f2296b1 2013-08-22 20:50:28 ....A 187926 Virusshare.00086/UDS-DangerousObject.Multi.Generic-107862130637f39062e4705197046ededfa624575ff859ab1c91e99542f256af 2013-08-22 20:23:12 ....A 2883596 Virusshare.00086/UDS-DangerousObject.Multi.Generic-107e00978c4afe78ad2c8a8feae7bb2134eaa20111ccd529d8b7228d237ce253 2013-08-22 21:52:12 ....A 520954 Virusshare.00086/UDS-DangerousObject.Multi.Generic-107e487bc7ac9608c9cd9ba42d7397fa376e8a02e2570f871dd726b97276cc2a 2013-08-22 12:40:36 ....A 90112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1083bf8cd79034ecd5ae99bb89d89fb748f84835e76e9ee0aa8d091b21e0fb2a 2013-08-22 21:36:46 ....A 704512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-10890c3b89592f63d489a2282dc2ce3eb7177acab2f735989bc24a6277e33bed 2013-08-22 15:32:12 ....A 239616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1089c1b7c611339e4b427d1c3e6bfebf810cf46abad3ea08cc2bdb061850e161 2013-08-22 21:15:26 ....A 38400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-108efdff3b46b8dd017b89f8f58d2a9c8876184cc6171d6dbd75a91ac19c3b50 2013-08-22 11:40:14 ....A 95245 Virusshare.00086/UDS-DangerousObject.Multi.Generic-10908ca064710f4d5a52ce0e1338ee8e529d6a5241c96e233ee8f2f544c8ebbb 2013-08-22 20:55:38 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1091047c4ff1577a9b91d229da893e3962139ef7664f214050e4a12bd562062b 2013-08-22 21:31:20 ....A 203687 Virusshare.00086/UDS-DangerousObject.Multi.Generic-109555ee82221c074626d681467ff8972a7576294e4eb3ca1d0bf38b629f867f 2013-08-22 15:56:18 ....A 57344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-10ae1135f20421a8b4d3f6fe454df0530b1b70f0581bac7073f09823ef3dce2a 2013-08-22 12:22:08 ....A 160157 Virusshare.00086/UDS-DangerousObject.Multi.Generic-10bebe876392c09715fe2a3b0acfac30a063beeecca35e8e3b45b4e2fb24b85a 2013-08-22 19:10:14 ....A 2899248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-10d00b99e974a377a46f243adaa33804bfc6980c84876f95a16f53397fede493 2013-08-22 17:17:00 ....A 130367 Virusshare.00086/UDS-DangerousObject.Multi.Generic-10d92af002d80b409b62eaf35bb10eb705264d96d31ae8fbd36574ba1bef417a 2013-08-22 18:41:24 ....A 873332 Virusshare.00086/UDS-DangerousObject.Multi.Generic-10ddf420bdcda3922814443097b1663cbf318a328a0201825673e3185852e11b 2013-08-22 11:01:14 ....A 3202936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-10f5bd0c08e7b1f5595d76326d227a0988270f889284a21dd9e5455eeb054148 2013-08-22 20:37:00 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-111555e9c6e799b6d3e20f6105aadd88c60f214bbd97d8ef6876fb89670dc78c 2013-08-22 15:30:14 ....A 892973 Virusshare.00086/UDS-DangerousObject.Multi.Generic-111a9bd05999bf386cb8667d38d6d94832f998164533d76a7eeb0e71bf3bd458 2013-08-22 20:31:50 ....A 565946 Virusshare.00086/UDS-DangerousObject.Multi.Generic-111fdc19bca8a6f68bf8963566a32cc811947c967cd522fa3e553911c869f953 2013-08-22 21:06:52 ....A 230768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11217e2b1c252bdef1801c0e9289a4c304451c8c718750531bf289a60644c409 2013-08-22 12:30:08 ....A 69120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-112684885da5a32b74b8850f58e2b5615a080638688bc61c74a2132cf7e5e9a5 2013-08-22 16:34:38 ....A 123392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11272b98feb26a4f5c83580fca9b0ea94f132ad3e4adf89e097f1ef79947cf44 2013-08-22 20:25:18 ....A 696894 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1128a36baf8b04e2174542ffc66e02f536a9b70fd0a494d5f8f0e25db87299fe 2013-08-22 13:48:48 ....A 29155 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11346f8b696f6614e6d6ee7fe3fce7a236a7c96f1aedb3e82afbbb118a11978f 2013-08-22 20:55:54 ....A 147456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11361f19186211c3b46c4581ec62160e0081ecbc1af7b2f65d6cfda050bcbc97 2013-08-22 20:34:58 ....A 126976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-113682c71f37c6e49d7f600fcad498ae66510fcd0bb360ddb64e1eca3822a468 2013-08-22 20:24:04 ....A 550408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1137a5448ca29aefa93de298dcbba48ed2aba47fe858d598b14e059b4d48287c 2013-08-22 21:20:12 ....A 520192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-113a7a7f878e0ff84297dc1cc0760f9c54bfe08cb86ad33e684e0f5a0ae39bf4 2013-08-22 21:12:08 ....A 21594 Virusshare.00086/UDS-DangerousObject.Multi.Generic-113d11c88b0564c7f8d24ccd96d6656afaa55219fccd778dc4513f25cab982ae 2013-08-22 20:37:48 ....A 1328336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1154607aa8da92500fb96cf7529c8e8c952b1eed99f950466841d406b22f1e6f 2013-08-22 20:25:24 ....A 75529 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1154dfa079d8bb7ffcd387ce8355f197011fcede38824873ef27ae514a6b7e22 2013-08-22 20:32:22 ....A 228352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1160e6a3b53b32f7755903e4e5b14af5ccd003e01bd7383cb518322ade360fea 2013-08-22 20:47:34 ....A 49152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-116209c69637e8b0021740c9d8a82d5d8022c2badc3dffa44a2ff4f86de77597 2013-08-22 20:31:54 ....A 158400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11694015f80e524b5c49bf3cfc387553f7cb1223420a0110480115f39791cfec 2013-08-22 21:15:24 ....A 223232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-116b54ffde1884ae99122610484607520d6157e75c4cfd1b75a53f9d5f117615 2013-08-22 21:41:54 ....A 222737 Virusshare.00086/UDS-DangerousObject.Multi.Generic-116d15acbbb3eadcf06246661c1c8a36815a1624279bdb4b2faa15c9a33c6920 2013-08-22 20:53:00 ....A 2995472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1180438483e11294b4a4bc3268bd50228436a2d41a75087f4789431e1b3b8da2 2013-08-22 11:21:56 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-119171326b3addb923cfe357349067ccbc0bbde4328110109a0dfed6273b72d4 2013-08-22 20:41:58 ....A 2011537 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11943c63a5ee1a8a7a07e95a7b186ea001edba19f17fc5dccee5281dde5dc85b 2013-08-22 18:02:30 ....A 315107 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1195d0ee61a5ccaef805af1333851a85bb0df969f345eacc16fc9ea51f8cda42 2013-08-22 14:59:16 ....A 364544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1197c0af89ba6c219d087e8787b906323ad95bfde216e143c17db11f4bc24abf 2013-08-22 12:30:04 ....A 390144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-119876175d21644708c6108f221f0b1d4dc53e34872cc762eef52543f021a3fc 2013-08-22 21:17:18 ....A 27513 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1198a1f4688aeb7e47f6fbb256414e1626d147a04d900de62a4fe0afb053aeac 2013-08-22 18:48:54 ....A 7687152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11af3c4bdc78990fd18a99bd49269ce7fa1a0064b13c0b9c1f176d41f8240248 2013-08-22 18:47:18 ....A 192512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11c9c2e6034b92853687aace0eee47b94d5e4f2e9cb9f3ccc18f97e95ac12470 2013-08-22 14:04:32 ....A 82451 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11cc64ffbaed3d342e296aa81ed03cebbf5edd457729e3236294c0c967a724d1 2013-08-22 11:05:28 ....A 8004 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11d4504632fb3654088151f3d475bbc5465b3ac6da1e99c78791e55dba37efac 2013-08-22 17:07:38 ....A 93183 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11da300f41e36fb859f7dae30d15a18b7e91a145ece16ed6811da4522c5d2153 2013-08-22 13:44:46 ....A 1204224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11dfa83f47f7d40b6ff75c8e0b88238f89af5067d03e5fb4b27b8b61a8b71e45 2013-08-22 16:58:18 ....A 172032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11e0a4acb8fa634f59059d11ee49c424b1ef4c713b92744a18d0cc3a5bd62c73 2013-08-22 12:10:24 ....A 11269920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-11fd0ff4bd208415d1b498d154b7d20f8a54ce3731c3344880e03da6c4f21c1b 2013-08-22 20:42:14 ....A 35631 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1203e2f098f6722dacd818ffb9cc4c23ead8689b8bc13ecc50b5d34e1de9ada0 2013-08-22 20:23:24 ....A 3993420 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1209c16fe03a13bcaae646310c6daf0e1d34a0b525c17e1beb7d4b282b5da8a9 2013-08-22 17:56:52 ....A 111616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-121c92ec1b2e1781002df83d9aa97410d1c349f9a62d104e8f3e7c402f707f4f 2013-08-22 20:40:04 ....A 4869264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-121f136107bf663001bf59b7b37ec047cbff1cc0b6347b435f2759000df07c9e 2013-08-22 19:54:46 ....A 6744000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1222bb14a741c7ebafe1d6e93b4772c6cbe621c82fcc70356c69749d2aced9e0 2013-08-22 16:33:00 ....A 46001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1223a35aa62f0b964e66000031d3040f3b94b19b3db5bc61e26215a416f5c622 2013-08-22 20:48:30 ....A 359808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1229151b873fe210895bbb5ef654dbea53cf0391ab98f6a23f8ea16d2575415f 2013-08-22 20:43:48 ....A 68494 Virusshare.00086/UDS-DangerousObject.Multi.Generic-122bf9a9c7036f42f976d4660107886f147c7fbb5e5d465a8fb4dd86a78dff06 2013-08-22 16:46:02 ....A 155987 Virusshare.00086/UDS-DangerousObject.Multi.Generic-122c09d93217270462de19bee563306edd31d4fb1f86100d0bdf67287e786fd2 2013-08-22 20:34:42 ....A 559515 Virusshare.00086/UDS-DangerousObject.Multi.Generic-123348cf313ac4ef34ed19e82027413d0cb52e7748f67a2112c2892a6a6d0643 2013-08-22 14:23:58 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1235a1718807c5b7a63e8d55465d7c19e6d5596c453f162b26f8b50fd77f0634 2013-08-22 20:35:20 ....A 269266 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1235c20c249173d0cb745d1ad22c0be0e437f0ff09734ac1cf82098010eab303 2013-08-22 18:37:22 ....A 9015400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12361841e35b474ce26abd9c472d8512204715917e623eff344068dab63fbe14 2013-08-22 21:14:34 ....A 176640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1236694deefac1dafcc07fc43412155d71c65a2c3709178a812db651c56bc651 2013-08-22 21:45:58 ....A 653732 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12381001fe96b89617416a99f0332b6e2fe8fc730b499cc2f6b9ab9bcd352fa3 2013-08-22 20:36:12 ....A 794112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12409c849efa44f55293c1490fa09eaea683dad6318a8b599c4b5caa6b35eed5 2013-08-22 20:12:22 ....A 5148672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1240bf917e5e9fcad16576f64adc3d6c2e46dfc374863ae9d28cfcf4ce58fef7 2013-08-22 14:31:24 ....A 92658 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1242a4c21e3298de028d2ff9b3c1019c2063e743307c685765048616ca1b1b8e 2013-08-22 21:20:48 ....A 2048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-124ba376c89e52431e89864040318249b06d85dd30deb2fb3feaeff7c59cb037 2013-08-22 13:35:12 ....A 7429024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-124d4b0bc8ade5fd800e7e6358ead8f48460a153257191f6a5c6d65d40e1363e 2013-08-22 21:36:12 ....A 263700 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1250a99ef0b34da6c77d38e52edde661d70e204f516380ce3a255478e8095b40 2013-08-22 20:53:22 ....A 602504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12544a080ddc748839f96bcd44afcf45971f2f74a0262baf8db09c8af018b20e 2013-08-22 21:57:36 ....A 185344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-125bb8719d2b64e85309f527c0390ad0dc5f068dba0911b826ebd665ae9999bd 2013-08-22 12:50:22 ....A 53248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-125bfb708921ae1d82d94b388b8fda10311e47d3ea821dedc67d79be0413d09f 2013-08-22 16:56:40 ....A 53587 Virusshare.00086/UDS-DangerousObject.Multi.Generic-125e8a97000704633a8acac0c9afdcbceee5859679e78bb9d7782acdeb22f953 2013-08-22 12:04:18 ....A 3459072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-125fbc3f633c65898ee3cef1b8830eb65ce8609d9cee13157d86392f8f687ace 2013-08-22 20:44:14 ....A 2203648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1263642eddc4de327b0fdea40a803d8f662548eec0c3203dd854397f462b3f43 2013-08-22 21:43:16 ....A 3739856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12679434d07c25adbbf76cfcd83abe14895e8cc8cdfecea85a74961749b2c522 2013-08-22 20:24:02 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-127017f6ef673afe75ff5224a212a97e7cadd0ffd00a3c946d79db8e2b8ff8b2 2013-08-22 21:14:30 ....A 223744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-127c07068dd090ee9410c2f63998b9a21def794fa8013919b3f3a1baf1ecf0db 2013-08-22 22:03:22 ....A 115572 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1283693cd2aa61527583e3e046d124718e32a00c0ac755554ae71f29679f89ff 2013-08-22 17:17:00 ....A 132013 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12870e92ebfd04b04c455de922fe572a2cb5515910e7ecef13cf92179cb59210 2013-08-22 21:27:06 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-128820f2a56a1086474728e0e65d62037611270038ea4e536f0f81905c20effd 2013-08-22 21:47:10 ....A 861872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1288fb31db2f30ac0edcc010bc70648eae04db939dabfb657cd02eb53fd0301b 2013-08-22 20:31:36 ....A 1658736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1289696bdd8f79e19e8a68dd16667bd9596b6fd95b86c9fb39a03453c39b58ae 2013-08-22 14:39:40 ....A 591304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-128b7088404246caa53fb43822c4e9c78bed77617b32f3f7eaf13af01d3ada16 2013-08-22 20:34:02 ....A 3185224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-128e509c30a78650e45fa51a3160464abfc254aab4537a54df77c011653ed178 2013-08-22 21:29:32 ....A 568840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-128f52c8f757a74b445fc6e7d6b2725d4f25dabd8b7628cc751875a8aaba9bb4 2013-08-22 19:52:10 ....A 4580144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1291d06c2ae29b5fca74505fbfd02326e39f3ba627d7792b27cb3046c34da5d4 2013-08-22 22:03:48 ....A 915338 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1294769c7701d2e7e233a1234da828c1437dd14cb415fba9846085bc164805b5 2013-08-22 11:15:14 ....A 37376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1295bee0d59c711c3f3bbdd73c9298a42baa29448783efdb8b8f978c5729a8a1 2013-08-22 14:40:36 ....A 170641 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1298949d37d1677e78e76d8bc9fc9512adf627ebbb05eb0c03cfeda84ed429c7 2013-08-22 16:32:14 ....A 43800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1299fdff600e2d30b2a01f393228bfa83eadf2e6675d9ef713519d559feec40b 2013-08-22 13:38:12 ....A 4540712 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12a4974dcefcd38c987449a9038cc23f46e83f1743b9bcb6204eaeea6956674a 2013-08-22 10:59:36 ....A 2955136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12a9e67aee9459ce4759a4953424f775cd5f98c9d1539c58acc7d50b6d3d1661 2013-08-22 19:48:18 ....A 3283872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12aa9735c76870354d213dc784661c999c14d784c9269d51dc007b753e2e0a47 2013-08-22 14:22:52 ....A 608256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12ae9c57ab43322d7819b22ed43395980cc3e235285e676ba2e8f53f08421f76 2013-08-22 15:00:26 ....A 1363744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12bee7fce827203b21dcf28b8be3dc345262bfe6df65800b0471f6fa10aa4767 2013-08-22 16:10:44 ....A 134136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12c03a60bf33c3d81d161665185d880ee3172e4b9c0809f0455c87169850d72d 2013-08-22 14:05:12 ....A 4479032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12c9d606a25d2953d1c1b7c3f5483f7baab3f30266b43a57a2c599c5d0330c5d 2013-08-22 12:21:00 ....A 2276864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12cd27167c8636c267eceaef8052d01173a955de4d93638170f3e58998432165 2013-08-22 17:50:28 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12e40e02a26beb8f22bc52b71f03659743c5bdc0a1e9eb03f2be72b994749b13 2013-08-22 11:10:52 ....A 1956672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12ea2855eef202dea558715d35b334bef5ff280a4ec5e89cf726288ccfe8c924 2013-08-22 12:27:56 ....A 140000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-12f5de4c6c9f2663487d571dd58945b55b3f456477250f626687962659b02f66 2013-08-22 11:47:12 ....A 112088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1304dff7670d4926a7298fd9665c14d90cc8f902c4b698419f2f674c5f5d57ba 2013-08-22 20:30:18 ....A 3819208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-130c2413ceea00d19fbc784109518e10b862826e01048e6064811cb1f44376e8 2013-08-22 19:50:46 ....A 3057680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-130c53bcdc7eec7433e2e716ad6cba867d71ac41db964a907f6a305a7e0be9f9 2013-08-22 20:53:18 ....A 247808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-130eb9f86205156492dcefee48a5b02362f963c23897247bf3c16dd202fd28d0 2013-08-22 17:29:46 ....A 440539 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1312a441615c9323a7aeb8ced6a122ed3c331282387246d90626a5129c89263e 2013-08-22 13:43:52 ....A 71680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-131c3ec5ca2eb184a6441cfdf81e2b9e48f1fa36dd86abc5136dfa6e20f70db2 2013-08-22 20:24:06 ....A 959369 Virusshare.00086/UDS-DangerousObject.Multi.Generic-131ce55b11459244620fed531f5e6a485c31ffc1f5510a01fb24e396633ee692 2013-08-22 13:49:48 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1320e83cbf59df313cc53d666c5a6c51e25c1a4d878e75a45a687732c5fc80d9 2013-08-22 21:45:28 ....A 579584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13241080381dca73de244cff2fc26f4457aed74ceb37f4b58cca5e1114a6a96f 2013-08-22 14:32:20 ....A 368640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-132b440a6c58187e68aa151275531b38983763f5a6b69718883b18e346ef1281 2013-08-22 21:11:06 ....A 2129136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-132b4f4db3cb8b1a556980e44a981257232f3d896979029a6246cbd3e7771a88 2013-08-22 20:23:30 ....A 1857536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-133ed07d409008fc8df2575b2c59b9fc7b4232f4b7b47f78990b0f9123e187ad 2013-08-22 20:02:24 ....A 16582008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13415467c175d43c90f8227653422bceb1ef834eb35f7e0590d1007815fd88fc 2013-08-22 21:29:34 ....A 2270978 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13492d597bc847f959bc9a19a54157b21eade3be049faf9ac1b2c89d3d96bb83 2013-08-22 20:23:58 ....A 482781 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13517a35079d2e46d888a4b39eb6eba87302fd8b0dc085df5ab75eb0e7ec7d51 2013-08-22 21:22:32 ....A 139267 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1356dcac511681b77af6a49b0f0748d244f2519235a1f514a39ba50c550142c5 2013-08-22 21:41:42 ....A 43008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1357be019906ae7f70898ace17f15f84eaded0075795dc96917279d9e2d6943d 2013-08-22 21:28:28 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1359cd6d7b87303b62fd5c473eadaacb351503b0fb2d05b1fa966334b2a0bc94 2013-08-22 22:04:26 ....A 937984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-135cf62518e57469eeaea94d2667cfcf3f22e21230548e67fa4fb81814ecb3db 2013-08-22 20:15:58 ....A 4803248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1362ab2461a6c48a4b9d0db5922fbb74032144ce63a39020cc37dfeb6ed1cc4c 2013-08-22 20:23:04 ....A 134144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13673c789e2b4ffe7af29751d467dfbece32cb9276d3b323a9a933e09d1c1060 2013-08-22 20:25:58 ....A 1773537 Virusshare.00086/UDS-DangerousObject.Multi.Generic-136b9f05e46fd7ad5d51a0124b4e6388631556224b2edee8a1bb7347801fe79e 2013-08-22 21:14:34 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-136cf22451512902884ef86b4f7d038bf42f44bf2118ad0ad07691635ee63f88 2013-08-22 20:42:04 ....A 9728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-136f63739a08eb390caac4367c6791f46053502e847898ec7f8ecfff5a7a26cb 2013-08-22 20:37:52 ....A 3386184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-136fc92cd729560d2aec0d05799b5b2d2823aa8d078d644dd28e6bde3bacc1a6 2013-08-22 18:31:10 ....A 360960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-137188b8c964a17a3f79c65b3c778266d645962317cd19bf54701b02885f2c60 2013-08-22 11:25:56 ....A 379904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-138005ca4a16008d6cdba477b903de3fb2f296691cf28351f5bcf5d39b6dd672 2013-08-22 20:32:16 ....A 52345 Virusshare.00086/UDS-DangerousObject.Multi.Generic-138464e844a8580312e75518c5459c1f347995566e251bb8aae9647f84e57161 2013-08-22 11:15:24 ....A 730891 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13865ea114a7a62dad5ac0dda7a31dc32dad682fbb32fe26ff986f4e5ce15c2d 2013-08-22 20:46:44 ....A 293647 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13872abec626e72ff98cd65c1e35f38cc29bdfc165dfe12c16a5878e965ad7dc 2013-08-22 21:41:54 ....A 263746 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1390718e7c298011a1551794f8ebf923397f3179b50ece8d43c02f982f9605f4 2013-08-22 18:47:14 ....A 233472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-139203094cf3ed74c82cb594e2e83ecd6a6575dc742a482755b7842b39041995 2013-08-22 18:41:08 ....A 1900564 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13970a85d183a9aa822032bc099dbf8db645abcd21ecc016ed1696cf04b9c136 2013-08-22 21:51:16 ....A 85090 Virusshare.00086/UDS-DangerousObject.Multi.Generic-139c02aed2d2e7e64bf917472694eafca001677a5208115037f9b228659389ce 2013-08-22 21:14:22 ....A 141824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-139f61ba65e72b7d0c4cfe3973faca3923ece2ccfad1b181e89af7b11c1e8ea9 2013-08-22 17:36:50 ....A 1229848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13ac3a9d90dd6b32b9320046a52cdf6d0037968e2d3a9bbaa05199107765ae7e 2013-08-22 11:23:28 ....A 25798 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13b59473320e7df1e0731510dfade5b2a6a1775b949179f24a92b8947df24c2c 2013-08-22 18:28:08 ....A 150656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13d4be2a92016d9e04b6704ccd80afa5c21f5b8da430ae7ac9fcb0db388c1d87 2013-08-22 18:13:24 ....A 4057552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13ecd45770e0b78a132a0efe2160840e1e93d9c137598e9fdb864aed1c9d9597 2013-08-22 12:57:06 ....A 647168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13eed985c5563e9e16e57501a47267c3226fd64f8a62a682497a646e436b8420 2013-08-22 18:37:14 ....A 1044480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13f1355163ca172a334497489fbcdf66ae7622c37a88fd376be0b08658aed5ce 2013-08-22 17:38:22 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13fe3e61e6ccf6f632ea48f14bd05cd758d70fb16db0e1313a9bf35ce1e474d7 2013-08-22 19:58:32 ....A 14812536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-13ff98eaa39946a1f2a2f126a6bb834fabbaaaa35ff409fdfc1482e19070050d 2013-08-22 20:39:54 ....A 863572 Virusshare.00086/UDS-DangerousObject.Multi.Generic-14059bf059c3fa449b01d0ba0eedeb5ebca1ad8fd981b81aeb1571d2ad5713cf 2013-08-22 20:37:48 ....A 196941 Virusshare.00086/UDS-DangerousObject.Multi.Generic-141447e5482bc789c74fca6244c5429db964558218d3829a64fffda964a19845 2013-08-22 21:14:36 ....A 2245667 Virusshare.00086/UDS-DangerousObject.Multi.Generic-14146a33115418daf5f8e614560089357a88765e7dbe1521451d6f5d8f016a28 2013-08-22 13:37:32 ....A 749568 Virusshare.00086/UDS-DangerousObject.Multi.Generic-141a3faa23ca147f948b3dc7120197637c385eee9a8e96ba53799459745f3550 2013-08-22 21:49:20 ....A 1087488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-141f3fd4047134a30e8bd1a15a232cc39030bdf0132abe089c238dfb168ee3d4 2013-08-22 21:59:40 ....A 289612 Virusshare.00086/UDS-DangerousObject.Multi.Generic-141f7ee382b7b3145d6944808728b5dde7ca0bdf879b7c59f13f01ce9cbc7db6 2013-08-22 19:55:58 ....A 2810408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-142e4d00bef6cec193fd934249371d52b3fe04534bccc36ab2e6d84909c34d4e 2013-08-22 19:34:18 ....A 5019008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1438779891b7e3a592f90ec26549eb6c98f5a4067d9c2021e2fea0cf30183288 2013-08-22 16:58:02 ....A 2308096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-14505976949e23a571d85261684cab9caebca3aaf0fc04245464a64a56af401f 2013-08-22 19:30:56 ....A 10597496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-145f0518dd999d7a12ac7844f14e907c4831dc717aeea3a13505ebe5efd6def4 2013-08-22 19:12:04 ....A 1081936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1465bca8f65e042f3ca499716ede71adfa85f2a7df61abb1651fd9c63f1b10dd 2013-08-22 11:09:20 ....A 86528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-146d93bc3c0b36405fbad423d707683a670a29bae29d99ab98b7d9cfeb70b5e6 2013-08-22 17:36:28 ....A 48849 Virusshare.00086/UDS-DangerousObject.Multi.Generic-14a56d2784ca61cb7c9c82c6985cccb0e73fedef7951d50a91821f30348406b7 2013-08-22 15:09:14 ....A 162304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-14a90eea9eb15e35cc23a577b0d619e90ae84fa77413314e15c7248c8a3bd3d7 2013-08-22 13:18:28 ....A 401408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-14c09eb9b6a85b037bdd94e6fca7878732a6d73d6b6e09ee6239285cf84b30ca 2013-08-22 19:31:48 ....A 3554344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-14cc52ad0fc5cf75b8a9212b6cbe60a2f4d869b5036ad7a603eafb770b17b15c 2013-08-22 13:05:50 ....A 441856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-14d535cb1241300dbaf8a7f0da195809c7b44d5bc375f711c5107e25690673da 2013-08-22 17:08:58 ....A 73136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-14e0113f8df06edb79b9b1ee2670c64f06570cb6917223685a9336e2a5286e0b 2013-08-22 19:38:04 ....A 2782936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-14f0922f5981d4caf5289b12e6d5ee027d926a4ffe73f1d6da28931678e6631f 2013-08-22 16:54:44 ....A 39264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-14fb4f7f7dd8220af372ba8213115f15eedac17d6915ae1e2522b7e384a3777a 2013-08-22 19:25:06 ....A 11052048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1507a57aefacbb3d833b56483518d521e6546b3c38613c7e8bd6b6d92b1d484d 2013-08-22 14:43:28 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-150cf2224671033488114e7bc14e090e18eacb1eb89d771440453e458f04390e 2013-08-22 13:44:40 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-150fa3c88f1d36d58e9c949a1b9b05b3239b12565abf8b85de4e228551eeae60 2013-08-22 20:51:34 ....A 2093630 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1530fc6adcccb1c7ffb25f48983bbd8e92fafc1df0df3d43beacc24e75c071e0 2013-08-22 11:14:50 ....A 1004544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-153be6f0c2aa8d2b41bded71967fb845d6296bedaf1adefd2b7da165e74bdef3 2013-08-22 14:14:04 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-153cc9ac63ba6ba092daa17a085f6fddc38221a141831b1013404e2013124f03 2013-08-22 16:15:40 ....A 217600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1543cf0b1495f3a3e730874cb43f58ade1ca61e7e55e3ae97edcf4eb0b690b26 2013-08-22 14:02:50 ....A 2861 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1547d80f661a3e8b9a880981b7ff98e3be515bdb01573762c13aafd84f411642 2013-08-22 12:17:04 ....A 2271232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1549a5bd9617ee49725f0a0be23343cee2e7fd2684e289852410742cc764ff69 2013-08-22 13:36:44 ....A 1087808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-154ac4084c4d12b037db4619bd9188de2e5ea7be2ce3dc4cf5cc34405db6379d 2013-08-22 13:36:04 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1559ddc8aeb1468b25d46c2ddd0661a583c8babf9c40b90e795c8df6a8e328a2 2013-08-22 11:35:54 ....A 2479120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1569700c760994bbc28bd497777b91ea48372a6387701ede27b24fcbf241e5bc 2013-08-22 11:52:28 ....A 410112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1571b85fa51979d03ea9a0fb3f40c2317398a9b25ed71362a28a7448416363b2 2013-08-22 19:48:56 ....A 6320836 Virusshare.00086/UDS-DangerousObject.Multi.Generic-157c32a26c2a3092303f9b90b86510066eac49a7d32c62e4424b2a85cfa54ffa 2013-08-22 18:05:50 ....A 458752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-15887423ee5ba13cf97a7f1da9abb6ebc8a5243f902ecb9c26d53919a652fe5f 2013-08-22 13:03:12 ....A 3072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-15919dbc691e5b1a1f2ddeefab7bae991cbd9983b83fd0f8168f603d9e71a792 2013-08-22 19:14:06 ....A 971336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-159b3f6f867a5b5bc15e974fd987c8205c7e3cd085fe690b3d02ba19cea44ec9 2013-08-22 19:33:12 ....A 618683 Virusshare.00086/UDS-DangerousObject.Multi.Generic-159e45b232cf2f9ed53c866bec31e2781d14e0f94deef4bcdfd99d9627d98716 2013-08-22 16:56:38 ....A 75776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-15b1fd5e39fe6be1389cf7ef5925ef2b04f5a70b24a2827a10127941114a529a 2013-08-22 10:49:48 ....A 485888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-15b4016821422998d4517427dbbd3d5e8a6a854ad207b223e7f660e37dcd038d 2013-08-22 14:52:30 ....A 472287 Virusshare.00086/UDS-DangerousObject.Multi.Generic-15bb0a9ac440db6ce82d80b053c4151d6e6d0834279ca8f3a1a564fb782ef792 2013-08-22 20:13:30 ....A 6419992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-15bd9e42176a30c8991343e4e76a7c6bf2d0331dd9c21897bcfeceee94a0ecc3 2013-08-22 12:59:26 ....A 221184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-15cb2e1f746ead73a083c01fa22e15433f87f682f6bd423f80ab4e633f086a3b 2013-08-22 14:17:14 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-15e2cebd00879782478a0ed7ae5d92ef53724684b8949637d890e00d91d6e7a2 2013-08-22 10:36:52 ....A 578048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-160201fad4359b1a97ddf01781ffec4d3897d119df50be05cdafd5b8fe7dc7e4 2013-08-22 15:10:20 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1603702b66716a729319e7883a7110f2a82c6509aa4da5796163a41281b02a54 2013-08-22 19:48:50 ....A 282719 Virusshare.00086/UDS-DangerousObject.Multi.Generic-160aeba49912ee9070c7646868a51da345ee66d7f59f9d11c6de4e675bc7500e 2013-08-22 19:57:08 ....A 5974336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1612c6e1bec8061ebf4a9d422baadcba8ffb040785a238274c1f4a10666866aa 2013-08-22 17:54:08 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1617b585301a7b75b8e38a78c2c84c030d7fe67acd74f7d9676e2681780526ec 2013-08-22 19:52:20 ....A 305112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-16264d20587cef5432a62c25a00de7f146035aa65a4dabec99870895c3581e32 2013-08-22 19:17:54 ....A 2037648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-163f0fbf2010374d3d1d9b70b51eac829f648a588ee631665878892524137b76 2013-08-22 19:41:46 ....A 435200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-164315cd6ebda179bde4bd5e5c2499c597d3c850810f9470a5c62eda3eb767ef 2013-08-22 19:50:12 ....A 151635 Virusshare.00086/UDS-DangerousObject.Multi.Generic-16479a523ccd130424e1b0e6fae4e8d4b4e62a950f9baa21f506a3394fefdab7 2013-08-22 19:38:08 ....A 1703936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-164be3f2c09b62b2484a0f3888174ce48001532cb16648a433ef8e8c28fdddbf 2013-08-22 19:58:48 ....A 175616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-164e4155336745f8c9c6416e04bd4c777c0ec845412e7b34efa0b272962df5dd 2013-08-22 19:48:24 ....A 601480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-164f976021c6159b33a766e337e800aec8d387df95fe59daf5b8e74631edccf8 2013-08-22 19:34:30 ....A 16471 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1652c15e80157bbb0f4fd47cfa54e5b73171b9e29e4947db3b599dffff686763 2013-08-22 20:11:06 ....A 37376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-16539100a9fbb8e96a4e9d1d1f5a3284e12e9291e69e5573364d71810e6185d3 2013-08-22 19:10:28 ....A 608648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-16539667df3d7134e4de46224f927b8a7bef278ee0816a03e58860525dab06d7 2013-08-22 18:12:24 ....A 8271800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1669b8c14bc8764532dd8356d550e8de64e97a08e6513a57c7cb36b4acac8ae3 2013-08-22 18:51:50 ....A 3602472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-166fcb7831c90bac9b5f0319a76cae0a97d1954cb5b8cb1e496ff2015037fc00 2013-08-22 16:02:14 ....A 290504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1677d524dd9765dc2d8fa98eb8064cd5417663327708906035ad8a011c193a64 2013-08-22 18:53:30 ....A 1188336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1680a1911979d17ba59d8dec35d1c27b1533a02e9f2fa7e4872ea997a562b995 2013-08-22 18:35:24 ....A 19456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1693f62ca6fc532edaf29b142492b31e14af6904673a7b99a9731f811e168905 2013-08-22 19:40:36 ....A 761601 Virusshare.00086/UDS-DangerousObject.Multi.Generic-16abe009dc9fcc4d55ac64f5a9c80359ca71eacaa617f58cc4c47072dcab9fe4 2013-08-22 18:40:10 ....A 212992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-16b15f6383a4d3256d31dea2d7d6540dc008b1b1ec66ee8a5a7450e3303fe99d 2013-08-22 19:51:08 ....A 396840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-16e94786162c16bd31f532f67f2159f0f3276a8a6f67b19a6740a57b6d10da3b 2013-08-22 19:17:40 ....A 102400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1712989db8c5ccdaee5435cf27338e165fc5943f0abfb48af56754aaa274e9ae 2013-08-22 19:07:34 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-171da1da574a8ac05f88261baad3fb3d41e7fff7467b3cd73dd9830d3abcd9da 2013-08-22 18:34:48 ....A 430592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-171ea2ce5f207475c6b05d6d17876d7010e4acbdf55ca7b6ff4395388a2d0983 2013-08-22 12:47:48 ....A 1809882 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1725667c8aeaca4701d60cb65753b843e90f7c227a8e5e344c92300151bba213 2013-08-22 19:19:02 ....A 1359872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-17296433ed99954ccb87c952d237d79865b81b77a280321bda50c1979e84f995 2013-08-22 18:27:00 ....A 2092816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-172f4a38accdb9511d0d331340862d436c484d231f1430f2fe073846a05e7338 2013-08-22 19:19:38 ....A 4554976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1737e6de6fd79d29af2514c95f22b075f5bf1fd2b9c8b2f577f6993383908bec 2013-08-22 20:05:30 ....A 612322 Virusshare.00086/UDS-DangerousObject.Multi.Generic-17390964590b8c65ee84177808a85c27952964d41391b717b70e53ebd39c5c34 2013-08-22 19:26:20 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-17404e7a9dfcd8656f9897349028cb7002cceacd68b356f4dfffc37beb82e3e7 2013-08-22 19:57:42 ....A 55873 Virusshare.00086/UDS-DangerousObject.Multi.Generic-17491c391037c138e3df3bb662b4c03a8b31815c8d9e5c69198808b47c03c6bf 2013-08-22 20:08:38 ....A 72192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1752ca550d4e94489cbec05c8e486f8538fe41c28a42d4957ac417f34fe1f5a7 2013-08-22 19:39:58 ....A 41397 Virusshare.00086/UDS-DangerousObject.Multi.Generic-175ae8046f7d0d157b81cbd8f9210cb3c216584c6e87f92c19c460849aba8bc5 2013-08-22 19:22:56 ....A 212992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-175ef80d318b1e36a3965246ed1b168587d3c08d13c87f3ce98c6470779f82be 2013-08-22 19:52:22 ....A 26048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-176586674d75d51747ef48a265ece346beecdce625b39e530e8de6c91f9f40f1 2013-08-22 20:01:58 ....A 67352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1769ad9fd4e6e7ddb324594b2dbb973eef31e2afc127d0d1500ee0f7e31ac2eb 2013-08-22 18:48:12 ....A 53269 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1771158616cb110090582764c8a72af5feb6e71fba8b42ed4d94fe745cd80026 2013-08-22 19:09:22 ....A 10752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1787488e9f499cbabb1a10daf500615e3997d5f2cd6d983548a8ca5a19342088 2013-08-22 19:34:44 ....A 726528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-17a73ab2dfd9814e081df06c6d008b6a6f09c04c7d8d6539ecbd2444a8887ca7 2013-08-22 18:09:30 ....A 30720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-17b17b1b168dfc9b46ebebc8fd7d3d75366e50ea3604330196bd5f0cab6771a2 2013-08-22 20:09:02 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-17b3e28220cf3afb5f48c8b1f4b06080a2cbff0fefd16de14144d92b2390b18b 2013-08-22 18:48:30 ....A 11577736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-17b6820825ff31de05bc398438aeb5f7b2b5e263b02bfa1be98fd543cfe07780 2013-08-22 19:25:10 ....A 10283816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-17c988eb1088dd2d0dd6f4e7a6d3239aa264d172c42088042f8c520597424a5f 2013-08-22 19:47:16 ....A 133329 Virusshare.00086/UDS-DangerousObject.Multi.Generic-17d0d507e94060dccfa2f94fcbe52737c7b096dc99f20e1bf38a99ab971ec6d6 2013-08-22 19:39:46 ....A 106496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-17efb237022e5f9cf5787986f497b428e8083d59d97cdbd12cb2439eb055167f 2013-08-22 19:26:06 ....A 26942 Virusshare.00086/UDS-DangerousObject.Multi.Generic-17f518433fff106cdc69b08e933884d1b607df6e8a94511b98295bf38825ff2f 2013-08-22 19:28:00 ....A 1715200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-180115e96374b7350183191298f2aabb078135da9ff304bac459420de029100d 2013-08-22 18:04:34 ....A 8634216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-18018a33e48f2d1cf28e80970e272b8a594060ff6021a3db4b8e77b674f00264 2013-08-22 19:19:30 ....A 2784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1803a1af6f48c89bb87ebc71d0282b08c6389b4c6519a5cc0fc00b01a40a141a 2013-08-22 18:29:34 ....A 602504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-180fa26eeaa8f9c5880fa21d5d63f9619328144ccedd710ab3012778457701cc 2013-08-22 18:24:28 ....A 9504120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-18361782581afd703a64f47e7b7fa150a986e0338d25ed3b65a450bdf10e15f6 2013-08-22 19:30:58 ....A 382464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-183ec6c749edf91ce5884c4cfc317cf15c7745a0710574c4a0f42fc6899ffb46 2013-08-22 19:35:50 ....A 104960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-184103a3fe09cf27b016bed531b4de143826607fe4b723d055dede1ec249c836 2013-08-22 20:15:24 ....A 260096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1844d16d2548dad90e666aae515232c88a449e54e6a841ab454947693c0daa7a 2013-08-22 18:16:40 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-18464c9dc1f24c182b9517a747b26faa5a2f10398028ddf048964cfc335f7b8d 2013-08-22 17:00:58 ....A 124132 Virusshare.00086/UDS-DangerousObject.Multi.Generic-185038c41000c36261a717019f753dff5ff60c3456786133f3311b261dea71b6 2013-08-22 18:29:14 ....A 38912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-18551a01a0d9ca1116a571c0d84101b85cc47e98f5a9f8f70958258edb6afb99 2013-08-22 18:19:22 ....A 1871872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-185521b97eafa3d3f3812b7c0e826d53f450b754d10f0d0d7556e320ea88d2f0 2013-08-22 18:10:56 ....A 13291472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1858903063220112b72f7c28a710fe90274e8104be26da91a8af7e0904d7aee4 2013-08-22 19:14:28 ....A 429568 Virusshare.00086/UDS-DangerousObject.Multi.Generic-185fbea582be97f231f26d3f1c624cb43bef67dfe0d98b7d12edd321ba82a40c 2013-08-22 20:01:56 ....A 1181704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1863e7ced34f92a6eefde217b0659d6ce175bedc652bc9ff1e9f254619ad633a 2013-08-22 17:39:48 ....A 384000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-186aba3e2b9477e7ff4fa48efc23a39576fe61439b434d26522e4486b59d63cc 2013-08-22 19:36:52 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-186c29f60cd6aefa4890031f786fc5f32b5dd2a8112e93b00b7e866ce0fda5f0 2013-08-22 20:02:40 ....A 1122617 Virusshare.00086/UDS-DangerousObject.Multi.Generic-186d56346eb048ebbba2443f31b41c4534000765316cd5936f2679dda2fcdad2 2013-08-22 20:10:56 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1870003a9e219e9fcf67e08a2e1811a7081f03f6aac8a23017e11d5ccadd1894 2013-08-22 18:57:18 ....A 4013728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1874574b59dbf626a4eab8987929b8f113841bcb360e3067de322f7572a6900f 2013-08-22 19:53:54 ....A 1784296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1876703ff0e76bee84cd27bb6b6399cc65983244006b75b42b6fefe9c09e0e71 2013-08-22 18:24:02 ....A 921600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-187f98c8f0d7e3f7e9c6894763db56af9d8c97edbab06beb94979fd6ee166fbd 2013-08-22 19:18:18 ....A 587112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-188d4e77720e9711c90ce4b9032fd315f86978a8347d4e42962be66c99a12fe3 2013-08-22 17:59:02 ....A 3536320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-188fe8a36f5201b3be3bfa4a8de0a7ae0ee0f30f95d215f4a826c536f48dcf0e 2013-08-22 18:23:38 ....A 292802 Virusshare.00086/UDS-DangerousObject.Multi.Generic-18961b529f42dc6414466b081cd8ab05c42916226000701398ce9b47ca42ad19 2013-08-22 19:18:16 ....A 40280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-18a040501d123533e8a7b22159d99d06b217743694e8706a3302d1fac11fd5c7 2013-08-22 15:03:06 ....A 2028335 Virusshare.00086/UDS-DangerousObject.Multi.Generic-18d319c8d4544e0779c2f3e77ae438b9a7646d1b6477946f21709be5cd7b7918 2013-08-22 18:11:18 ....A 163840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-18defbe3f139995058ee6e00a957af3f565b717ccc0d8c696c37733d5e6ded30 2013-08-22 18:50:24 ....A 9095160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-18f283a3e31bce2c628e5fd3a8168bd9fd9e2878f7ea5a4e863b731caa076df4 2013-08-22 20:10:58 ....A 643072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-190fb29ab8d748205e24c5771e5dd118277b9c7dd8b7cfb33466ba828d519c68 2013-08-22 19:55:58 ....A 176640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-191a1271172d6ff23b9448305a683323718d6cde135d7303f34fb2efac9d4642 2013-08-22 19:52:02 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19216bc0dc717ef79771aa4ab1888a06e06e6a982b54ab0e02b1fd9f9c263d9d 2013-08-22 17:10:04 ....A 491525 Virusshare.00086/UDS-DangerousObject.Multi.Generic-192ad69f9e9b71be1effcaf638b2a11b4d67208973cbdc208f996b42ccf1e672 2013-08-22 19:28:58 ....A 2088272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1932a8b9ce850aab7d89b23ec203ac6837ae454bdeab07c8b1b9d0822393601f 2013-08-22 19:07:02 ....A 430096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19337a542d609d3c5ef7f6ab58e3ce3ce10785a9f6774562e219428c66901aad 2013-08-22 20:06:04 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1936460f1acf4071266de63ec1840fc296a033a6ad97e7c1f18ffbac5b94bfd6 2013-08-22 20:14:44 ....A 29272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-193db398f69363af2f61634519d05986a4c5405db55ce22a28253dfb21d2758e 2013-08-22 20:14:00 ....A 6501640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19456b4beebf8a74c10378877e2c2d60d626af987776b561edb60384f71d852d 2013-08-22 20:06:26 ....A 197111 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19468d412f18d3191efb767387f94dbaff45baab4be4b9123e3774948a0e18cc 2013-08-22 16:54:02 ....A 41818 Virusshare.00086/UDS-DangerousObject.Multi.Generic-195171e25429150d6d689dd831ba4659b9ec5cee326422a4067bc5930509db56 2013-08-22 15:58:16 ....A 170024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19544cf8516d7e9a6ecb8f9584999700f9ce964194577edbb6afda0fd77de36a 2013-08-22 20:17:32 ....A 3449000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-195b5fdba6e006c181572b02e70fbf2103e1a42313ffbc4e234d826119378bb0 2013-08-22 20:18:04 ....A 64304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-195c40826ab5796673343444a8611967badb5277a2cf2d815dffab2f7b76cf7e 2013-08-22 21:11:52 ....A 602504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-195fd246c6e4c4e6cbf5d652140a3745fec2e3368abc904658d407866a3dcd3b 2013-08-22 20:17:54 ....A 1852 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19642f4fe43a602b6784ccf488551271555e33594b2775cd6f1606cc0ecc9f26 2013-08-22 18:46:54 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1966b19746e9d3854068d1d711183326741642a21fd64b4fc4d52a49ee71ec3a 2013-08-22 20:17:38 ....A 261949 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19684e3aac943e802023c9f72d8e70c138294e502ef7af086d3933ab58566ff4 2013-08-22 21:34:06 ....A 101888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-196bb8aaeeb84e918ed9b665a33960cea6d0e0e9b35305aa1d011129bd58ce78 2013-08-22 19:47:50 ....A 718838 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1970d5ff417dd324cf22cccb2a7af6f07c88cd9489253c6f8dd6ee345b427766 2013-08-22 18:38:22 ....A 31100 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19741f58d22c554947dd8c7debba3012aa0dd64792a29b1ad45426a08bfb33b1 2013-08-22 17:53:14 ....A 30720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-197f617cdb50685b249c7a6461fae78f414ca2ce44d970fc92bd69ceefa41c87 2013-08-22 19:44:58 ....A 7372 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1980d888beb563522e747640603c07eab7f8b2662bae94a49f702e66ec073a8b 2013-08-22 18:05:08 ....A 1724416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1987e151166fbdc1e3e781d4ef5b3858dbf5e3be20879ce967b03168accf880e 2013-08-22 20:19:04 ....A 94208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1989c24138bcb4d98bcfce9e83537e994b794cf3fd90135d8696a4939a51cb63 2013-08-22 21:43:18 ....A 602504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19979831f6e7092f34735b656a00cc25ac6226b075d798030e264fa33e19d38a 2013-08-22 18:40:02 ....A 173655 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19a6dafed89d0ba3f2e6d59b2043d8f49451e5d2099a04371d675c21811eca30 2013-08-22 19:34:24 ....A 8445160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19c26ec63bbd8eda40b91198c745890a596858cfd1956283ad1c2f18bec21b4b 2013-08-22 19:33:26 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19c63c413c6e25d0f701e243feb5a423515c685c90333262493e9fa69a41eed1 2013-08-22 18:04:18 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19d66b28e2c03ac6bd1a1bed73b28e2dc44243bcd98e571a19d9a5a0b96e2865 2013-08-22 20:50:34 ....A 4833126 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19ddee4be3dbbe8785da16bfbaa4c5977ecb14249165057d6389d55042f4e47f 2013-08-22 19:39:24 ....A 3190104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19e496eabf28022e4c0b3b4be2ac165f2ad4abffda7fd1bddf4e641ed7293378 2013-08-22 19:27:54 ....A 310784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-19fae61deab683db19ea9bab45fa2644f37f7e9e39c39388bcfa7bac8da309c3 2013-08-22 19:38:58 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a0b1e21ecaa137eaaae4c498a6e557732fbb14dcd59b7c55f6f2ab9da7bc690 2013-08-22 13:18:26 ....A 1371736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a0e79b24adf8a38cbc5832a6aaaefdb52889feae46bf4f7cb35e2e1884b6002 2013-08-22 18:47:04 ....A 251833 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a0f29cba8a35970fb07c70171d39b418cc236ddb4bcd922adc3b36b95a757f3 2013-08-22 18:25:00 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a0f8aaf06a438149dfeb09d56cb930e65929c332b3ecc67ea076c4cbf6208a8 2013-08-22 18:22:58 ....A 7533094 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a11f8b833c4b33a349bb580ba86b418629771c57ea1f63ce41aa5d1a0cda7a3 2013-08-22 18:45:06 ....A 3559724 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a3411607694d56ec61573972387d47dedefcdb6f27533b779725fbdd3182274 2013-08-22 18:20:10 ....A 3178872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a4773e3d58260c4672bd7530bda2f2be0725915b6f39993b63d706ee0187f82 2013-08-22 18:47:08 ....A 7044208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a618871124af3a6d5818de371bb7393002cc481668fde68da282811a7a262d7 2013-08-22 17:56:46 ....A 406016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a6d35859808f07602c4d2e57147507f45d29ab634e172bf61452134a0b8c4f2 2013-08-22 20:08:16 ....A 253952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a7c59517350795433142ef40f24162ca4b8fbb3f336318105c6f67efa104fec 2013-08-22 16:55:32 ....A 387584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a8a4d8b2f383bf22bfc319939dc1ea75a3aed51a51c672a6bad59d249e96845 2013-08-22 19:03:14 ....A 785519 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a8a65c5fc3c934f980680900807584554cbbe5993914d552d6840043e346bec 2013-08-22 15:57:22 ....A 168448 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a9a240f88917c44867e9b1708ed7d2a6f5aeb6a4fcc64291a235c2429a5cb4c 2013-08-22 18:49:06 ....A 274432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a9b979c6a042453d1f1ae15077b1d7853f827a335390c537859bd9319dcce28 2013-08-22 19:56:56 ....A 85400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1a9e6efdd9ff95ad988c5b5a80f342e77de2b35e5f6e47b58dc96b330d6dad3a 2013-08-22 20:14:12 ....A 458245 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1aa29548a945847ee181c0aa5c799849aa274f1497eecb287947a519fa6e132a 2013-08-22 18:36:38 ....A 1365791 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1aa55c2f7b04cc90ec9da2ae1b1933d1323fcaf0cd8947498c8b9db82995604a 2013-08-22 11:14:52 ....A 4292488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1aa5760ee7810d6279de752d52869002d66c432ee03c595b5271be1205de0992 2013-08-22 19:45:22 ....A 5800768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1aa7b3a512d0def26828df46937d892e41cbf3da7f05d2228c1e75ceaf54d23d 2013-08-22 18:53:00 ....A 2161337 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1aad0a1eb0b32e66e86b96a0b7fc5ee91d259c95fbe33e92b2b5a11eef3b28be 2013-08-22 14:49:56 ....A 329585 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ab4f905e851ce956e73e0fedc260f0333b091b05856a326be232a4a98bb7b12 2013-08-22 15:22:56 ....A 892699 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ab79a1eee48d6d0e4a6c3a53153abaf46374f93ce8498ea4d49f2b07ec22e17 2013-08-22 18:21:52 ....A 22016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ad27de88e36fff7473fc4617f417ad4f148d44fb0531f38bfc29899d1e31cea 2013-08-22 18:41:20 ....A 753152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ae24e89347eb828013f1a83361d095f25a854d6b7393db3b4721c0a471f1f4b 2013-08-22 18:51:28 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ae79838fe97452fa3ee9c0aa70b0ad689c26f611a20ab36d1b42fab2134ac62 2013-08-22 19:45:12 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ae967769688e77cff8e80b3ca23ee3c2931aefe2b5d70a23d2dd3c4937b10ea 2013-08-22 19:50:24 ....A 723456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1aeaaafebace1d42a6d3997f9e0302dd86aafc778d4113d384e0edf766c2bffe 2013-08-22 19:03:42 ....A 4487512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1af779d97269a448deed9107996dbc962e5ea475580965f196b3d56d33944fe0 2013-08-22 18:28:46 ....A 263680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1afc268c5953be50e03f68b497934b4bc67e4ff865d149befac135e4deee013f 2013-08-22 19:23:26 ....A 892044 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1afc65661acd76376b057e73aafeb2bc70eec593f463ce0ee64aade89b1662c7 2013-08-22 18:11:16 ....A 564358 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1afd197738844ba4e654e08272b2409023c589165949c5149b8503372210c394 2013-08-22 20:12:24 ....A 22528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b00aa5838f9dda2bde32c36fd107762c1288953e105e992c881e409f6a92948 2013-08-22 15:26:12 ....A 18944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b01ab48ca9336ee8144941bbaa06ca77bcf882d05f3a45fc080ff72730c0530 2013-08-22 18:49:08 ....A 51200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b149e3fb375011f2d92590a7da083d4605abba8cc6848a91ed82975bbdf1f11 2013-08-22 19:18:34 ....A 320871 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b16d05c27342a7961b2860e6800fc44dae435801c09170e32617f687d29b704 2013-08-22 20:01:56 ....A 43008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b1c4859c4b3b8125cbbaa153e4b759cc1245d9534ae5be9083f0944fcdc3e5d 2013-08-22 19:06:10 ....A 22528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b3161419e442f8f71c4d490aa30b7756ade09e243c215c7a67d75a6baf68f69 2013-08-22 18:10:54 ....A 81853 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b60c71e697bad64edad2babfd7e8598f786b50783bd2124a39fe6fd65c45f73 2013-08-22 19:43:38 ....A 216576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b617ca993da0702b80fc0750c9250b666cf7c53763968e819681cfe1eb70b4d 2013-08-22 18:26:42 ....A 7068960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b73f939b4d1a897786216d45c8e29f5520e1c56416f7a1ffd610a8ffcd3355d 2013-08-22 18:04:38 ....A 396288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b808bec6eb32b4ef3686494553a582b67318fbb6308d990d10be1996685eee4 2013-08-22 20:04:54 ....A 363520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b84cf17fd63987f86879934369fff901c9ff0dcec8287576361d1c41e8816d8 2013-08-22 20:13:42 ....A 36352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b9091027b37e5054af605448e43ebbc8260ea82b893497d0bd506684edbed90 2013-08-22 17:57:32 ....A 123473 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b90f0c0e56f0cd06bb04f15d29160cbc575998ad5ddc653d6f38d497eaf785e 2013-08-22 20:11:58 ....A 15872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b9bae4922937c6fa83b456220a5fc20622217672585c8f805d2a42f556029df 2013-08-22 17:30:22 ....A 88550 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1b9db9612315779700d91f721ec78bc2e4e552d3a435a510a57b49dd370c2503 2013-08-22 19:27:06 ....A 310272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1bb1bb44b268fd3e36845e034a2c2c3a6ebb30af8001efffc00c985a8cdae16a 2013-08-22 17:22:20 ....A 6279129 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1bdb9a753bc2cd41d95b632f51ddbe8d15a2c2c19bef28c389d46bedacd83168 2013-08-22 20:13:44 ....A 24264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1be4ff52938b5cc077d6df412bc37f8f28a07e22ca81b7ac5d0780cb6d62f5f3 2013-08-22 19:39:00 ....A 192264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1be684c1f8c74c7f76910d10be2be48a36b96785526f4a4be20fadff2a5621c9 2013-08-22 18:08:24 ....A 888832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1bed448b37c5f773ad3afd0a06b6797ade88dad917a8be2e0cedd6b5b8645271 2013-08-22 19:49:14 ....A 864256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c07d76ef31ba67a61d01d36b7cffb36b3003bde4f96cff722c12385406a2fe3 2013-08-22 19:05:04 ....A 55470 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c0b8a1ba4905bbebf339032ad3687beb7554817cf9ec9ce310a64c71d2cf908 2013-08-22 18:37:24 ....A 27577 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c1b93735b8152582c881812d5996a78584283980de34797d4b369febea99b98 2013-08-22 11:57:52 ....A 2342240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c1db6c34cf956e35747dc26a389c0c9aa69461c5a1bed3cb515caf44142f2a4 2013-08-22 18:02:40 ....A 197120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c2b82c0a01c1d188d292daf40240f478075b195d4c8d6cf90db2c9f3aebf368 2013-08-22 19:21:38 ....A 10174720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c36c0f70b9ceef9b7890c8e4a95e1d3f00a33aa83258676f8bdc7ca2de8cd96 2013-08-22 18:08:40 ....A 5000704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c394be1a1d36813130831cb5fad2ecdb3ed331bf7f7e3b9f614570cd716fe0d 2013-08-22 19:26:08 ....A 315392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c42247e4c791f855858c1df1777d134eff8df1c4f0bff5a67b4797f993ebbb1 2013-08-22 18:04:38 ....A 313239 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c4a19c1e5168245d746fd0df5834a6b583dc0289e469002a5e61e73fdceef9e 2013-08-22 19:53:52 ....A 442368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c54e0b04da9c16fd26ac9b1831b143445a02aaf073d86d050787ab8bfcdd6fc 2013-08-22 16:23:42 ....A 123495 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c6b680e7cfb585b7a288f273dfd92b9b731710471721009c80cdb19223722b1 2013-08-22 17:53:20 ....A 606720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c7c0efeb87424a68abc14dc0022210d0900bb7c4d6fa3239486e6e64b6e3da0 2013-08-22 18:39:40 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c8b152a1f9b893297e252c54abe2b00903471553fe5a193243d832ead84b375 2013-08-22 18:40:44 ....A 217600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c8b7c84b99c87547601bd2c2311ebe941bcfb17e358d2b22c0fa7448e2740e1 2013-08-22 19:25:16 ....A 294400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c8e44aa8bdefea5cb0c4b954c76445f81f4abf2dd97ab4270851fb1815141dc 2013-08-22 18:36:40 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1c91391db06399963addf93d3c310e9826d09f2f8c6478557a3946ce7df2d154 2013-08-22 18:41:14 ....A 2115136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ca95e4c2b552edc917ac775dbdc1910e1c38326bb5ec05959ec4da11f53efd5 2013-08-22 12:10:30 ....A 3607280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1caef484563d9db7c119d16ebcc6e188f524ee0cf4ef9cdd88fd56e2f3fd762d 2013-08-22 18:18:10 ....A 225280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1cb2a8f8be5aa3fa9bc89d4dd87f9b6b58eab7b46698e082b0a4eb834c8279a2 2013-08-22 16:05:06 ....A 49152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1cb52088f86c69efa5c1321aac1d5c10c37fd61b64b3026407326e9c4fddec93 2013-08-22 18:34:00 ....A 634880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1cba539786a8d6358e4e3b81047734b36a208332241e1464039f59464e3f598e 2013-08-22 15:57:56 ....A 7680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ce01b329d634dbc1c906020b80ef03d0c691231a0148ee60793bae45acf4a8c 2013-08-22 19:53:36 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ce2ab873841c04579bd2b5d4c716db57327c8ae909a7051614f0172b189e71a 2013-08-22 18:29:32 ....A 415379 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1d241c83e54006dfd2f93a3dc55c0cf33b8ad724970c7dbb48af6ba28bb66f14 2013-08-22 17:23:20 ....A 122266 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1d37cf8d1301fa9f23bf5b4dbd82a8c0c367543728d15758ccb18ce9644d03df 2013-08-22 20:01:08 ....A 262144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1d4b09d11430cdc1986e22622d88380b5282021338e33e52e423baa69b2b70e9 2013-08-22 18:27:28 ....A 2428928 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1d6a92c1eb8cd57c773f3e604517794ab24b104cdf9fcb42ae7e5bbed1d1a53b 2013-08-22 18:47:10 ....A 1934696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1d869948038bc8024578e1f9156d5c97ea2fc65ef3484523217ee647dc830b4f 2013-08-22 11:44:34 ....A 2189944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1d8a145b63cbe63e8b511391daa11f1f7845ca631d96655935f005e46ea5503b 2013-08-22 18:49:22 ....A 398203 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1d8a42f00c1c3e9cd99538fcd29df4bbf330952c3fcd5d4707bf6713d6faf249 2013-08-22 20:10:54 ....A 144896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1d8f3c86b5a29fb3298929bee786f2628303ccc409a8447199a1f2612c59efd1 2013-08-22 19:13:08 ....A 3824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1d8fc18f49a985d25ba0e153c29fae943631b5b8aef0f2204914389edada889a 2013-08-22 16:51:28 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1d8fffb02432a0587c5e5e733f8c5860320d2e10aebac358a0fbae2fb7489e94 2013-08-22 19:33:32 ....A 163858 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1dae274c02fcacaa57c22a9fec75a09fd1c2330d2972d92bbff6e5da9f05f223 2013-08-22 20:56:42 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1db7e99796a3b220599394b0ce3dde9e8155df4f7447aa492a36db7974d4f8f8 2013-08-22 18:09:46 ....A 540672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1dbb59f0947bb1b814baf8fbfbdf7264df463a2613ccca11ddf198ed367208cf 2013-08-22 15:26:14 ....A 90624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ddc03f98d990847babcd146e13540c5eedc1773bb8bb4222f1e2d5346e89aa1 2013-08-22 16:36:20 ....A 89088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ddda71e8f0341c8765e16f4cf9d7a43b32fc476fa76260663b377e2990fcd50 2013-08-22 19:59:40 ....A 3042760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1de1a0e8810aea443113b602adcce4fb846fc19c2f4e0f4fb542abf220adf9cd 2013-08-22 19:51:56 ....A 629248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1dff6d53a4b10f05cd8a5649bbc1d21fc0296afa30bbffdd41c0a6b53cb2cd4d 2013-08-22 16:15:54 ....A 203776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e021f37ec3ade363ed1df2b08b3f46fb0fc4cfadba0e7d71d700362787ca6dd 2013-08-22 18:18:42 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e11c82a1f0f56eeef8cfcd43ec27e4b2fcec6bba18337aa37c9826d7bfdd2da 2013-08-22 17:26:40 ....A 2253824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e18dd81adc0585d0a31bda76738bb1626a32e3a628159da927f3ecf5b585d69 2013-08-22 18:42:16 ....A 8526680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e1d4cbd89d11fe8c8dafb659c98dd536b96bb06a6537424bf57dbeb8243273e 2013-08-22 18:41:22 ....A 104448 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e2bd11450166dbc2c07abf14e3a1f8b85c96aec6f6d71fa61eca6e40cb1b394 2013-08-22 19:14:06 ....A 362496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e31b4c18c3fa5af1e435311f372f52d08615323eb629f6e3d40dc5eb881ba59 2013-08-22 20:16:28 ....A 78216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e373b6787f69864b96ceb544982139d4af2810cc1d311e9dca33684d4aaf4c1 2013-08-22 12:23:12 ....A 1674240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e4b69088c66e61dc34474606b6997ed759100a2b07b24d7d533ba6d7821b314 2013-08-22 19:30:52 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e4cdad56dcd0c65e9fc94e76afd2dbd27b40f374611eb497427741df1bd675c 2013-08-22 18:35:58 ....A 413409 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e5b095e0546f40f3378ac1b1d899b2a2b37a3061d35a5f9796b1ac0932cebb4 2013-08-22 19:59:14 ....A 6656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e5fb9c2e0631c163b9a7fda39ca3ed593a992e504d8bf1fe2f000173720dbe0 2013-08-22 19:43:36 ....A 5594040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e607a13ea23b9cb51e70ef210a227ff4179648610332987b2a175197c9af8cd 2013-08-22 20:09:12 ....A 5632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e66ae898a4c04022ae2e320d72dbb7f32aa22e01716dee2e28b966034f065c2 2013-08-22 17:33:48 ....A 828370 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e7bb6d1fc3a55d658f0bdafa1062c3e419c3810c7af256266d53ea1ceedc88c 2013-08-22 20:53:42 ....A 1344528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e812dba91992f73e5bffa627912f3dd04fb6f69a0a3288103874dcf26db04ce 2013-08-22 17:50:10 ....A 422400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e8eeb58ae2e2233e7795453b18f6357e08f6227b7f896118e9187a1e7307b76 2013-08-22 19:29:04 ....A 1639136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e931175e20401b8bd21c72b8213b701a227cf07d0ddc589789bd5aba486eb50 2013-08-22 19:35:14 ....A 17408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1e95472b5ed5f94b4fbd2266392721a9a6fedc048549a72d5d22cf5f2bb99227 2013-08-22 19:47:16 ....A 412672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1eab5e397d73e079e9ab731fe6cc032bb747d3224f31f2a01c95f12f79b46801 2013-08-22 19:04:36 ....A 168388 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1eac478f64daf3d037d00411886a74a3bcc5fd5e4929624519be2b4292b3b7df 2013-08-22 18:39:22 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1eb523bfbf0ab453c05d47c2336566934dcc18367c3a853f8e8b09b93d7f7557 2013-08-22 19:26:20 ....A 331062 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ebbae0cfc5c24cf12e0afbbcef06421679beac82ac2d240275727ca732f4d76 2013-08-22 18:31:24 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ec3d28580e34f4647fafdf1c67ee7b289b3836749804381173638f14a5718cd 2013-08-22 18:35:38 ....A 201216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ec43cb94d52842d67b10e35632a3df308863caf74c17e4cfeac729687ffe39c 2013-08-22 19:29:10 ....A 240128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ec8780fa42869f653befa26dfee1a43b9e42db8cb7657bec8d413945f8ea21c 2013-08-22 18:16:16 ....A 4219504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ed3e2152f9d7e341944ebb4c48ecbc448ada54ef08469a6a182f5a739b4ef90 2013-08-22 19:29:46 ....A 27648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1eda5366982f00a6052becd66713cbce2869fc511a37f178332c47780fdcb5f9 2013-08-22 19:25:16 ....A 3072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1edbf4fb31ac584791bd9257797081957512ec59e2f3d4327f4c468a5c3a702d 2013-08-22 18:06:10 ....A 161091 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1ee424da360e98454e49d7c567e74ae3c2b05cd5f378e94aaa40f510978ef153 2013-08-22 20:13:34 ....A 543491 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1eeadd49ebc61d0bb06cf1a8459f93880cf2bc44f4f70282f2a3ffd93e6abb63 2013-08-22 16:00:32 ....A 343527 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1eec8aaf0ca69c0dc9e704f109348cef0418e492f612f6cb06c0519e738505dd 2013-08-22 19:36:36 ....A 510894 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1efc675f54527a4995752cb66a727c9193c434717891f9861159dec97222ceb9 2013-08-22 18:48:56 ....A 29696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1f00651ba9f3bd3aebc9aba614895cf8788b59d4ba74c8274bc49ba63a56d8ef 2013-08-22 20:02:26 ....A 150016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1f071663cd53e6b9cff08699adb87cb3db11a1a358672d6c5839b8f0b34c1cbb 2013-08-22 18:15:48 ....A 10348136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1f220349191f4acfc1d45f3eb596d853b93376f564dd025bd236079f8d2d30b7 2013-08-22 18:14:08 ....A 183296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1f2b4f5e55174964e40a103aaabedcf2b57e4474edb6da24d5d6b9738ea46d0a 2013-08-22 17:53:42 ....A 1059840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1f385f6912c65af157ca40335a35341e53456e5fa61be6272790c92ebb85ca0d 2013-08-22 18:12:52 ....A 12387096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1f38bdb988e980af4f7b3d11483c60a10c6e9420053144045620bac3a75a8225 2013-08-22 18:13:12 ....A 4211736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1f3b09ce4a8bc645c0e25f28d2e4ffc9ecd5609268dc35fde024e18e14e6f595 2013-08-22 19:41:02 ....A 419328 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1f6233b726a642fc7e50aa88269095af412a3515734dd4b89830d713469e2ab7 2013-08-22 19:17:38 ....A 12027256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1f63a8675dab3cb7507ca44234808b8ecbe531a146c79dcdf09157c410ce7132 2013-08-22 18:11:14 ....A 12228896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1f6f5fc62051ea112be76cd8b8c84f9ccc593a42fbe6b0d2dbb11743084c04e1 2013-08-22 18:09:08 ....A 75776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1f7e1bf1102491e7351f5ec8b869f8237d7844ed19278e1725ce4dbd4f757348 2013-08-22 20:07:54 ....A 53248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1fb55c6a8deaedb25bc381a610564bd25485eb5d182d94a734a96cb470883a95 2013-08-22 18:44:26 ....A 1391104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1fbc4b34a21d3785a78fb2e67852a4f9b81af9a06ce43e63575e74df3f302c9a 2013-08-22 14:41:46 ....A 691456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1fbd11d2baab864de94887e0b7042d8fbb0f6e296ac8e23acdb0e8bfeba92fd8 2013-08-22 18:50:04 ....A 666112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1fbd17bbb1e3998bcb20e19a2e81e65b8bc349e55f9aad9a5aec3b5872260106 2013-08-22 19:21:14 ....A 4334127 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1fbf1901e1e70e49efd470db18423051a8e020d2b311339bd745d2119747147e 2013-08-22 19:47:12 ....A 765952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1fda66f81dde721e58596f0eefcb2e1471a62a51b6461d9510eff57d72f0042c 2013-08-22 20:09:08 ....A 557568 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1fe3c4e2824a8069955c64ee615cbe2b4d60cbf6c3d2a220b4d4eb8643db314b 2013-08-22 18:48:20 ....A 17920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1fe5f15190b3261dfade72d5a692f56d803cdfb9cb52da2e6fc257eeb446e90e 2013-08-22 18:59:18 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-1fe83c6116be63b7f64f1907693d1841d50be1722d7dcd34687d1beb7c950d4e 2013-08-22 21:28:54 ....A 550240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-200725fd0b825847ea7caf86a2a68dc30b233dd56592b3a1edc4c0519a4ba402 2013-08-22 18:19:16 ....A 147456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-200a2ff9279ea08d434e200bfe34e623521b51f2ecb0460617c533b9195f3eec 2013-08-22 21:18:20 ....A 188928 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2011196d8dc722b7a2e8f85314691065d1f1ffdea8f62654bf87c572c77700f4 2013-08-22 21:47:06 ....A 623501 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2016dc6fe2d9d757edb55f7a0a5e9e92223193b2503dc500b0c665e67c5a0e36 2013-08-22 11:59:52 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-201a60bbc338bf138aef81761bbb6761fb2df8d85f1700b4ec0eac90283fd020 2013-08-22 21:18:50 ....A 3104926 Virusshare.00086/UDS-DangerousObject.Multi.Generic-201cdeeca8cdbd5f21b5142a5d1775ca49bef3ef6f57355fb8c5b8e2a85cd65d 2013-08-22 20:52:22 ....A 3343473 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20203e2d8c58bfd74e956749ac810d2514ba1beca118ee851b1b10e0a6cc6b49 2013-08-22 20:21:02 ....A 124609 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20230b541aafd04e50baf0cdb92f3908abc08134ddc090186872317cfb65f14a 2013-08-22 20:18:24 ....A 877168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2023b5b1908a0f2fe2d51605cafe1f30caf0c479afd8b79b70795f84acab372d 2013-08-22 21:08:46 ....A 263684 Virusshare.00086/UDS-DangerousObject.Multi.Generic-202e27723b1fc4395fdf3b6f6f6f7159c3dbbfeda6f5b94c1bccdefaa89100f5 2013-08-22 13:39:46 ....A 354304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20319941152415566761d9f3329193e7488e717e24fe62c82e03ff61d9204d33 2013-08-22 13:56:26 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-203501445a9ff23d519184582e49ce0c482e43004c9473691b0f46634f76b234 2013-08-22 21:52:26 ....A 8434223 Virusshare.00086/UDS-DangerousObject.Multi.Generic-203b6063cd0a2a3003f71f37fc0102f96be7894fc16f922b8ab973aa826b642b 2013-08-22 11:40:26 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-204038f444618e6a56f00fa87663be6ff63153d8ee58199e9c755c28c143722d 2013-08-22 19:23:50 ....A 4058371 Virusshare.00086/UDS-DangerousObject.Multi.Generic-204280d57a424abf48667b2c4ac22711cdc1653884c32606ddb34edc81281ced 2013-08-22 22:04:48 ....A 7105009 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2053b498ecd0649b1ad8006038bd90dda55d3645ff8faa321cdd3fadb1e31422 2013-08-22 21:21:00 ....A 16896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2066f7faef70cf7fb834811702805282c427c73df739b5d9fd07ca0ea7ce15c7 2013-08-22 21:21:22 ....A 1480672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-206a6b8cfd7d7ec824a8bee5f5cb5e7b6ae05a6290d2b61e7955c0b99755bfdf 2013-08-22 20:16:24 ....A 10282944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-206f97795defd4d762d58b7bd3d29564192935676a28d4da5e08446b402ff85b 2013-08-22 21:43:56 ....A 469528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-207033e673791213254e79ebbf6facd1eb3fee0918905a4557c75449762f0d74 2013-08-22 14:08:36 ....A 982075 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20746b22dc051a7d6f5c26440de64f08fb98e40e914d6885f1e5a335a81a6530 2013-08-22 14:08:26 ....A 226844 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2078710282662dea97d9fe475e8607281dfa6bd7d09c6417511edd826d2834e2 2013-08-22 21:55:28 ....A 129397 Virusshare.00086/UDS-DangerousObject.Multi.Generic-207e4506a6d4c35233a30d75aabce491fb710296748645132f66f84235db383c 2013-08-22 13:35:12 ....A 5184000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-207f25c3d0b0bf35a03a6a10e91638e8fe7d6c818f2ed9c766ff103ebfdb081b 2013-08-22 20:25:40 ....A 490496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-209b71e5ab7b8cbd538b0fa08ad8276f25c99d552b9bba3c68cca8f0b4ea22b8 2013-08-22 20:38:22 ....A 2064576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-209d2cfdee66bdc48fd5b105093ade8e6d1317b3eacf7bc54a80a7a84d32330b 2013-08-22 12:57:56 ....A 45568 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20a57e4f6dd86ed31137e880e922343265c1475dd3046a5bad556a9a10770b72 2013-08-22 14:19:34 ....A 163840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20b1782432d13e301d15302e0136846a110ad969bd83b6e2d1e9a6d23bf2a67c 2013-08-22 20:10:24 ....A 8462808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20b42655d66e93b8414bf08b8c0e71db8f6def69150940a9b738bb3f1272616a 2013-08-22 16:33:12 ....A 889320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20b56a6bcf76304310e7cfbc099bf1859976468c9f1e9059f92ca58a314dccaa 2013-08-22 14:14:06 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20baed244e53d5ae533613d62db60a4237e1d3f8879d1d50a763de684b0820b9 2013-08-22 15:57:16 ....A 53248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20c4b08e035f6c0f6d20c00b9a1a9ca84f8ae2c867f6a59deb9d187aaf9c03ae 2013-08-22 12:17:28 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20d2c461f11709fad5326bcf12e1bef7e1a3f79cea6575d4c45d5736daa081ab 2013-08-22 19:38:14 ....A 10538960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20d486fcfc9262219945ca75ba554f3b79d7b168ee0ba2a712cf6bd8acd00216 2013-08-22 19:02:50 ....A 3061272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20d9536b9a2c5969bbcbf3bacc33414340d723718345f9ea0331e6c8a3a0585c 2013-08-22 19:09:32 ....A 371134 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20d9553516590f0815862fc3800133004eecc40cb13e79a9520e5160e342ad3e 2013-08-22 14:01:44 ....A 156672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20e469a12a2168900225d3d417f7136dc546d98b82ee8f48ec687e7c3846e934 2013-08-22 14:00:26 ....A 38912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20eb3094e1b0f473305ec7d0cc9a09a4cde1232f2ac9817cc91f0b4fe10727d4 2013-08-22 11:28:28 ....A 338944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-20fd70e80f820c5ab23bc58557187ac7ee03cfee7486b25985b92d0771296501 2013-08-22 19:53:48 ....A 4338240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21026dcce5c2db1f7c771748f567e873db348d81b67f1a9d6db8112a37a9e867 2013-08-22 20:49:32 ....A 2599124 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2107c16e93c4c9fbe5cff0abf4ef532241d8a29c6208797852f5b62e926b96e9 2013-08-22 21:12:14 ....A 4951016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-210a9520165e205029680a7eeb2cd9248b65542a3de901d1f8a565d34c18eff7 2013-08-22 20:50:22 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-210aa03f8e35f12591f1ea8f69524e6798bdff05dbea7b9ad282027bd943b9ba 2013-08-22 14:12:42 ....A 367616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2111d98ca3d966d9670c8bd446ddaa20ba40ac8c3eed959e90aac1b0721ba4ae 2013-08-22 15:06:46 ....A 172032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-211643dabedbb1ac7d0e95a6f804d3c96d471a472ea4fd32f35b0e6471f36833 2013-08-22 12:20:00 ....A 222720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2118596e3c536c8ab7db93216ec5edccbaa878d518f524e300eed42403beb845 2013-08-22 22:06:32 ....A 263686 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2118e444e675b8314cbea0bd8e70b76ae1aa4f1bf514557df0123f706e6f3f30 2013-08-22 15:00:58 ....A 262144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2120c6b0733e887a566eb219440f45d9d5a4bbdf98dbec09492e90eb1e98fd8e 2013-08-22 19:28:54 ....A 4564168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21260a5ef76783c91e7db4337dc2456d586eed119f23abea62473e1a730bafca 2013-08-22 11:18:46 ....A 531768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2127c415f4aa034fb9112425510292fb7f6bf766c7c46e2ad39e9c505ff72e54 2013-08-22 12:10:34 ....A 49311 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2127df558499ebac2cb5890db2ca16cd1bd7a4e9276e63d4cc2a32da17dc54c1 2013-08-22 21:06:50 ....A 208896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21316b5dfcc1fc1b4f4b9c8c74bdb80d7a1c756ace01b2e545208c2bf7bf8e2b 2013-08-22 20:25:22 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2131953341fcfc5cad0d2a45b8c72c4d42bb4dc843cc5ac6fde7e366b7dab289 2013-08-22 17:38:18 ....A 20608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21325f85ad3d8343d3eae34c6cb8309ce774454df3af390118e5b9cb0564992c 2013-08-22 13:41:54 ....A 3756544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2149fcec1698dbc837154c8d60d78ba62c82a32081d8b5cb5be240f407a47895 2013-08-22 19:06:12 ....A 287120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-214bbdb662b6d7d731bd20b2051c9f6c6f01eb96d64d0a1ded94b416d437a706 2013-08-22 21:57:00 ....A 201185 Virusshare.00086/UDS-DangerousObject.Multi.Generic-214dea9bdf1bc86efda52b26fc4249cd85fca9a9e389d8103b2d7524a2ab10a9 2013-08-22 20:36:02 ....A 128989 Virusshare.00086/UDS-DangerousObject.Multi.Generic-214f71f8604d07daee28327589dbe8cdd971575bd5894004f95c115b5b5dd6c4 2013-08-22 17:05:18 ....A 75794 Virusshare.00086/UDS-DangerousObject.Multi.Generic-215335ae7c16392c45b8f15813fc5ecc24749e4fe17260acace94b8a9e2d4b79 2013-08-22 13:39:44 ....A 1464320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-215650ec7e04d31bf58bee61c36e390f1b3d63aab4fcf319d5fd8be2004f66cb 2013-08-22 21:28:30 ....A 2133336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-216c636d01904fb8b895af36eb9279ee7c31999ae1019f518bbeb02b9ed09d1a 2013-08-22 21:12:08 ....A 86016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-216c8fd0766752076f4ad632f13383f7cc50a8ef2589c667130180e31114dbe0 2013-08-22 21:31:16 ....A 861292 Virusshare.00086/UDS-DangerousObject.Multi.Generic-216d4eeec6eddc8a204da095c29a6cca8ce31837c8f4b10164139e0fc9bb0217 2013-08-22 20:24:20 ....A 577536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-217668066c8857177b70f57ea624959d14d2e0d569826172fed5448f5a68e455 2013-08-22 13:40:40 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2177bc39d20040d42474224084de7e8f21fe9fffd9755ef29f0c002cf2bc275f 2013-08-22 19:12:46 ....A 10240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-217f787865be87c1ff5346614537d4a918debe12a2974e92b223ac65412c7fbf 2013-08-22 21:13:54 ....A 3292672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-218457fa56efd823fdd4b5a943373aac68ea4cdbf2d5728079cf521584038ae8 2013-08-22 21:36:58 ....A 726453 Virusshare.00086/UDS-DangerousObject.Multi.Generic-218a123b376e05d6511da07249fb5f83d283acfa560262fb6979649940c2966d 2013-08-22 17:41:12 ....A 30845 Virusshare.00086/UDS-DangerousObject.Multi.Generic-218a3962274068d86a3b4917d43182ec96113801fb2cd60e2fa518908568f7cc 2013-08-22 20:39:58 ....A 971800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-218b15a44ac90f2363aa0198668a0baaec954508e669c6f2c1863e4852b513cc 2013-08-22 21:57:32 ....A 229376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-218ebc7a9f3e178453516307d353c3faac9f43b7789563cede6c98769221808e 2013-08-22 21:33:16 ....A 860738 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21909ffe753a161adfe1559a588b8299d6343c9a06c3f839cac78042289a21d0 2013-08-22 20:45:08 ....A 13824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2194814342c54413d7c48d79def0a227fe500d5288658b3733376ec24e5a57f8 2013-08-22 20:24:18 ....A 263669 Virusshare.00086/UDS-DangerousObject.Multi.Generic-219f1eefd1c30cac8224c20098070dd56e819b33603b679fece2db3b9fb3edf4 2013-08-22 17:00:26 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21ac1eff9421c4ee71d8d256bbaedeeec0bbd53187c7380c1c61d92fcca692cb 2013-08-22 18:34:18 ....A 199768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21b025e9ab174015c8355f204d1629a4f4f05e54eee64c2273d0c53d796f3d94 2013-08-22 13:54:48 ....A 431104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21b77a7f33f4b62f6dd4e8d0c96ef3efa2dd6bed2ab02be31c3530c5bbcdcf72 2013-08-22 12:06:20 ....A 1372430 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21ce0008c29cc7c4e91f8627ee49c070417829b07d13b05ac52083df07bd22f1 2013-08-22 12:32:02 ....A 204800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21d72c12698e410fb12d16a4f70e7c01cf6dd5c91a0b06ed9d6346ec8f4e9881 2013-08-22 14:19:34 ....A 978432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21ef8107f610dba73753f2c7124cdc6676b3282c12e22f7e934edd928fcc7f38 2013-08-22 14:25:10 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21f923cfdfe1a80eaa2432885d3618df08eb07f53020e0d8d778cf297031c525 2013-08-22 14:06:04 ....A 385024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21fa17a7c0931f0cbb2e4585f95f4841df4524e27f17756cc5fcb2cf08d6e93a 2013-08-22 13:44:02 ....A 1145856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21fb2dbcddf2daf2ab18e23e3fda4a3ca3c38c70c34bc3e2f4d6508cd9cb82f7 2013-08-22 12:01:24 ....A 118784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-21fbe96ec1d51da91d924e9ed25f73367ddfddc7488ddc20193fec72bcf0473b 2013-08-22 15:10:00 ....A 749568 Virusshare.00086/UDS-DangerousObject.Multi.Generic-220378a491e0c60de6b006a90ed2cc624e7f77ecea18a2e9f0a633eae200ed15 2013-08-22 18:32:30 ....A 8213976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2208388f68bc610f616b02f35b90db06a8b0c98d56368927f8b6cd6d293cba6d 2013-08-22 21:08:00 ....A 131584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22097976304bbfeb5a18b2c4a2ab06b22cd1b4a0fbc9872128003f729af3d38a 2013-08-22 20:32:14 ....A 2005936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-222c9b0e9278fe9f5f9fa7e4d06c5abd3c42793d23f8fd6b67326cf35301a44b 2013-08-22 14:05:32 ....A 6264664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-222ff53028ca92f0f7df8cc7a6c8f8276751ae013c0185b311619c39b729c5b1 2013-08-22 21:47:42 ....A 27136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2237a44f93fb2ce08960c1731a7bd38b5d6e6c34f19880d04db3850bc1db82fb 2013-08-22 21:18:06 ....A 474112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-223adc3c88352272aa5e5609bd3c125fde19da2d122c8c9c9490c465d8df6f55 2013-08-22 20:52:24 ....A 249485 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2240a7bf310104ab3ce84ca498ba7ddb3a14b1b21e6765b75a0cd1bf1fa10e84 2013-08-22 20:52:04 ....A 668553 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22421bfa5bcde1556fe98b826a03a3d91c5afbdb31cc6670029afce3c8714206 2013-08-22 21:10:20 ....A 263736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2245c98c469f566c309dbd7c292664bd5602c7d04145de62ebc910721408b7d4 2013-08-22 20:36:20 ....A 52730 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22499cc8c7987e09b5d53421b8a77e6f0280fe901901729a84c7a9e945d4906a 2013-08-22 20:40:46 ....A 134088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-224a144e2c522b4bc16674dd32cdd9ded95444009a073ea079fdecc4f0b4b92f 2013-08-22 14:58:02 ....A 155116 Virusshare.00086/UDS-DangerousObject.Multi.Generic-224d5c19c1cd105fe091c0903df6006e1011cd5c4da56e0e5b9dc36e0fb9a4d3 2013-08-22 20:36:12 ....A 258048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-224d65026ab072648b462139d591d5b5db3bfb72dc14ec21d92a1ebdb29055b1 2013-08-22 20:39:24 ....A 2760352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-224e26fb9b3feef315f019cfa544986d7d1ad911e60e79944fc3dd259635eca6 2013-08-22 12:48:00 ....A 341792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22541d9c7a71a9bbe00198d20ac30dc208234169d8d96a068f7d18f06ba6bad4 2013-08-22 20:34:40 ....A 122880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-225724c0402ee8879105e546445f6f8c1a33e21ea77569b0111fc614a6dda8ea 2013-08-22 18:20:12 ....A 9818592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22582ef111ece877b38dd1ac150774c0e44867e3d5e12f14bcf80f5083628424 2013-08-22 21:24:32 ....A 1183325 Virusshare.00086/UDS-DangerousObject.Multi.Generic-226181e8123d78bf70ef615ac3ed7b185a5da75710f873252457e7a2131addf7 2013-08-22 21:13:02 ....A 1073152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2261f62f3456051d3d50e5dfd11109b282e20e2649377bf68f9401ff4408af0d 2013-08-22 10:37:48 ....A 19496960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2271fc1d41257031d5daf61583b815fd22b262c5c1500a7d1e5f632d1142bf0a 2013-08-22 21:10:26 ....A 9728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22758cafd96d4c6e8d9b4a310b7c025236d8925eab4ea41c9d6ca75de0ddc32f 2013-08-22 20:47:28 ....A 3543144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22760c883093038f1e59f4cd3f75ba0f5c9929dc590a2e9499f64d961a068099 2013-08-22 13:00:22 ....A 82130 Virusshare.00086/UDS-DangerousObject.Multi.Generic-227b582ce8de5c74cae6dacdd95df3ff45e90c96295f5ca025000f64344c8da3 2013-08-22 20:37:16 ....A 263676 Virusshare.00086/UDS-DangerousObject.Multi.Generic-227bdd5fdcddff8061b8d1104cc9be09b261310b198df07af667b81d75ce4176 2013-08-22 21:29:42 ....A 77479 Virusshare.00086/UDS-DangerousObject.Multi.Generic-227cebfe4f13dd4e60b738deb7f3097104cc3ae1276a98ed130a2f5443818497 2013-08-22 21:30:24 ....A 637592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-227eec7d7d22b8b5b3c3d5c630f6adf4602324be1089d30020466eed8c7d9010 2013-08-22 12:35:50 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-227f5c95a4fb47a75a728dd9085f77f09ffaa7fdd1709215322cab38d20072d5 2013-08-22 21:10:52 ....A 15104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-227fd2999e0d298d55344e537cfd902eb8ebb08398ad615c0d7dc3ff7d3f4478 2013-08-22 20:13:52 ....A 1567736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2283f6fdbb21b9313d104ea9c3a575c909094d81d2d8f2f75ae3e6aad740c786 2013-08-22 21:11:48 ....A 30208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2287c96a99c1ad0f3074d0e8e2fae4fdb0ce5943aa5aef985a4fe7de6f80320d 2013-08-22 21:57:02 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2293fd5b671af1dee8e759c7a5dd1ceda4bd4ae672bedda3afa5da2abcb4f3c7 2013-08-22 21:26:30 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2294b13b1144f24250c2bfab56f0bbbd1bdf89861ba45b7a6758ef8abe9eef49 2013-08-22 21:58:38 ....A 2042072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2296a9f5522217091755b07033ddd2a44507fe50e1e786e6bcce1c87479afa49 2013-08-22 20:34:00 ....A 2271936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-229bd02bb6fabf9b33a12851aa913402cfc6fc80eb44041bcb64fa6ca45c3e81 2013-08-22 17:42:26 ....A 1024000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-229cfdbeb6fffd43fba988e342f85e49d2383c7184945c26d05c662e39e7ce6c 2013-08-22 20:52:58 ....A 85504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-229d141af92d1b1bd5ce47e196cf67d37df7ce508c33db757fe1df04fac4117b 2013-08-22 20:33:22 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-229e02ee8a46e6caaf70cc23d2d5aad6797951f07d1a37bb75788f299bdaba54 2013-08-22 21:04:10 ....A 372539 Virusshare.00086/UDS-DangerousObject.Multi.Generic-229e54fdbf85a52273f96abcf995abaa718eeebb3d84538850beb14d2964eb10 2013-08-22 10:38:06 ....A 118784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22c842f463da63caf8e09925929c375085957b79c51546627673ee260b655620 2013-08-22 12:38:04 ....A 578903 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22ccbb76e1acbde7c69e63a49c9d8047cf26b05221cf51e00d7f8708e1fa76fc 2013-08-22 21:00:34 ....A 3111408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22d6a0bb8a4d6faff6989728c71464212ea861c7c9752ac63a9132743e2bc0cc 2013-08-22 19:39:06 ....A 66001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22e4b478c77b4c996c4885fb74890984bf1c823491cd498d7d59b0276b506bcb 2013-08-22 12:51:52 ....A 68096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22f22cec67dcbd5a955fb37a6d80e834abbc41c0bf1838e43054b73054e2c976 2013-08-22 14:18:56 ....A 6144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22f36953e7d2e29d6e6ebc8b2861f311ab5fbb2fa660749db497c857bcd5ebf3 2013-08-22 13:00:48 ....A 6814 Virusshare.00086/UDS-DangerousObject.Multi.Generic-22f6454ddbe8a8d520dbd45323a8f4a4b189b8058809597b0011f7dea364c36f 2013-08-22 13:55:20 ....A 434176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2309d434ba48909f68759fafb37215c685bbcf87813b39978f3fcacaab0edc23 2013-08-22 15:29:50 ....A 119020 Virusshare.00086/UDS-DangerousObject.Multi.Generic-230f699bc244941c35ef3aaa8648c6bbbfaea20ca275961c8015d8532770cb6b 2013-08-22 21:46:58 ....A 6649692 Virusshare.00086/UDS-DangerousObject.Multi.Generic-23189c30dc96fc02c7375fb9eb628b8e983df4089f4c30775b067ca174d406f3 2013-08-22 20:51:12 ....A 274432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-231b57caa3bb7b1ed6832b5baff124de95ebbf8a984606a64c2754d0a787b8cc 2013-08-22 20:46:02 ....A 601480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-231ed80f24ed5dc24d57ac9b412d09cc35632bb1ee450504f40d529b6342c89f 2013-08-22 20:25:42 ....A 6175179 Virusshare.00086/UDS-DangerousObject.Multi.Generic-231fec7aa28cd7adf346a7f041ed97f35eb3c0589296eeefb9a9ccbdd2550090 2013-08-22 20:43:44 ....A 2605900 Virusshare.00086/UDS-DangerousObject.Multi.Generic-232309836b98218a16224b7cb074cb9501d60e901923af1272cdf2a7b4e6dc64 2013-08-22 12:49:16 ....A 3122056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2323d2fd01d5c2189fafdbcad5e048f0454f71d7f300b4aac60e3a740ed6056d 2013-08-22 21:58:04 ....A 385024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2325791ea63b9536dc7e4814d4c9c032941be21792aa1f04519faf31da005632 2013-08-22 18:06:52 ....A 85504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2330f21accc973748f60812ff2861476828ec0a802dba40d2b66a27a9e35c75e 2013-08-22 20:38:48 ....A 53760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2353daeee66edccc1cad1c48d39db964553604758eecc39d9ac6fb44aebfe5d9 2013-08-22 20:50:16 ....A 634368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-23552e5e042741005538ffd78af89452e3c4bdece31d7e3fe1e5912a96383169 2013-08-22 13:21:38 ....A 557056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-23569c86baf0e3833a4e7de16286e3ad0e8ca22c227a8eb031fe6d62d31deef7 2013-08-22 21:44:12 ....A 266016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2356ceff0bea27ada09ac1514625106f9fdfb4981ae3006f52fe6753014dec8b 2013-08-22 16:34:36 ....A 5874176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-235a71258ccf681fcf338612382e87003d362610ec85385f54a353051074de0b 2013-08-22 20:25:34 ....A 29696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-235af999e38007ce89d9e1488112ed839338f7537a0b6936e8d599a2d134e540 2013-08-22 10:44:48 ....A 524288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-23639164cdee7459e4997ac4ffd3d3cd814a06fdabd49853861115aa2614971c 2013-08-22 21:53:34 ....A 367616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-236902d3ae14ebaf842747bb87c63aac10ce63a6cdedbf38ef287a7286b204df 2013-08-22 18:59:30 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-237ef846245caea47507d81496e097fabcced588cdc41a9a6a059ab8a0fcc3ac 2013-08-22 10:45:00 ....A 27648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2388f69149c8c64e2915cdca24c7f5d761c0da68d84934f510c04554b01301d5 2013-08-22 19:17:42 ....A 9353712 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2399d39c977c0fca164735d24fd09a8377c65020cf347727e61a5c14b3ff8ff5 2013-08-22 14:43:22 ....A 901120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-23b0c0181f66a5b918c6bf553efb8ea7823d89296a15a214997ad973cfb83b9e 2013-08-22 14:05:28 ....A 147456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-23d9aec2843f732d6662e5119f0c7dfdffd3df00b0cb595d78a39567790ada0d 2013-08-22 16:41:12 ....A 57640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-23f3798e5223ae6e0d8334599c9f25bf2f4b302b3ee805b50674880d1085eca1 2013-08-22 10:40:00 ....A 4096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-23fad2a9d1cb5b2846277dfeae5d6841e8c56eed63006e1689175ea225ffebb0 2013-08-22 14:38:36 ....A 3219456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2410cb2ae167de9641daacc0445feefc0fc545e2492569060f77a2353f105555 2013-08-22 20:10:02 ....A 12638080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-241154e892b4fd2b6bdaebe02b505af4d3ca02601d7fd7e426355e1bb721279c 2013-08-22 15:16:48 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-24172caf199739c6634be06d988e370dae220ae21211cf00f53e6692065e8643 2013-08-22 15:02:10 ....A 147456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-241e435cded8d034968eb54473e26f0a293ef4454075841d6d37328cc455d8e8 2013-08-22 15:14:58 ....A 106531 Virusshare.00086/UDS-DangerousObject.Multi.Generic-24209ef9d1cac7b4474eb58bb0a20bbd60fad74df7bc781b19a0ffc47d882e81 2013-08-22 13:30:14 ....A 209083 Virusshare.00086/UDS-DangerousObject.Multi.Generic-24260c03b8d1e512a91c36d2fb805bcf9c2c65bc87566049c1c4cd78b76763a4 2013-08-22 14:50:12 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-242b5784083245dfcb1b2eb60f77a92290c3f07ee234ae46d15b6b7596fb8272 2013-08-22 16:32:28 ....A 123478 Virusshare.00086/UDS-DangerousObject.Multi.Generic-24332b0746ce5d4c0ee4f70f223e8503ae9af22873974638a9cba147f4191194 2013-08-22 13:35:50 ....A 1557504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2439d36b6a3a43a819de1a83e3dbc36a87cdb1425f84c07085e84c57120a8a6c 2013-08-22 14:35:48 ....A 275359 Virusshare.00086/UDS-DangerousObject.Multi.Generic-244187d423b9f1fc24c864c7dc185e2366396876f4b541cbc3e59e6137d31d5c 2013-08-22 19:04:14 ....A 86016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-24645a36e54905668b49dbc6aa8544fea4ae87ad7b0faded8d8226a1f7c4c88e 2013-08-22 16:38:34 ....A 1018880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-247993ad5085c75b10c11667cbcb03f04bc3efd23d820fcab888257a3744e818 2013-08-22 12:17:26 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-247cb694b53d4b563ab61c41b0c137f1c2a7e977c1228392a49cfa53198c05d9 2013-08-22 14:14:42 ....A 457728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-247f04df14cd0d954f45962cf424ebc986437c6429d983b0f152825d715ae425 2013-08-22 14:46:02 ....A 757760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-247faa64ede08b277f1212ebd38bf6fada784502a6eba708f73600bc98482b6b 2013-08-22 19:30:44 ....A 5291880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-248681d4b40e85637dcb98b3fee46f839a878a9553881017e1ec3ef2e556ef24 2013-08-22 14:22:02 ....A 8666944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-248c593ace084ac08ff791aaa8e9691c4ba9677a2c9840358bb74510a5aca354 2013-08-22 13:43:56 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-24b235c8c9df4561b26ca7ca3ded8362f83658ee1a070fabf8e822bb192bb6ed 2013-08-22 11:40:12 ....A 15888600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-24bea24c0683362de732b7687d8e02472766f1b7f5040ecf80007f0b7b8e6d6c 2013-08-22 11:50:08 ....A 48343 Virusshare.00086/UDS-DangerousObject.Multi.Generic-24e41fd1e0359f7324f1d7b3d3ba9991ccdfba4540db91afe1f309b3e27507a8 2013-08-22 13:42:16 ....A 617472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-24e7f88ad1efefc45bd84af7642a9ba49d0a139e3ebfae691c63ce46a064ca57 2013-08-22 15:39:56 ....A 98304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-24f061c0b4c05bff1e11771f40c2cefb109bc61d0be8133f1ea209e6c20c2411 2013-08-22 14:35:38 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-24fd5362e5a2c2b0e2b72890484225e54997cb109f71397bf9c63523f6d42dbd 2013-08-22 11:29:44 ....A 529408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2503ea8494154d544bd8f497e19643cfe7350a4f624b17b7529a7bd91c60aa8b 2013-08-22 19:11:26 ....A 10823080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-251332f4811d3f5dbb25981076fbef466aab3c642bc503ed17de310965e36fa6 2013-08-22 13:23:12 ....A 45974 Virusshare.00086/UDS-DangerousObject.Multi.Generic-252cbd58d5cf63b8bcdca184e6bec3c52f40ae35b68b09516d2c520485b9ee44 2013-08-22 11:16:28 ....A 3383512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2536b923e5eb98c8ee2c6dcfc9cc6e40db00da551f61bb62bb85c0ca75c786b6 2013-08-22 18:26:20 ....A 988982 Virusshare.00086/UDS-DangerousObject.Multi.Generic-253756bdca7b3adf15fd1460774c39b320b5cd22649ec9823cdd5a0fd4378982 2013-08-22 11:53:12 ....A 597488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2546ed5d997042443015ab39758fce2a391953b4e0d1f6e8e411a7887983aaaa 2013-08-22 16:08:36 ....A 21001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-254e4a453c7a65f64227dd25d3a4cffb2515a1a969b78385df0d9475682f9b33 2013-08-22 19:03:10 ....A 505779 Virusshare.00086/UDS-DangerousObject.Multi.Generic-254f03e9b4edb446c10bb94333161cd3d10aced286e7a271405be07ad044263c 2013-08-22 18:58:46 ....A 197321 Virusshare.00086/UDS-DangerousObject.Multi.Generic-255c5658926d0c7757bf92e90e929f7e485a862f9087401dd089838809dc83f6 2013-08-22 18:52:20 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2561e8d0869ad9f265f1ea8d14d4226e9a7075a8e9932165e73ab6412d87dd80 2013-08-22 20:08:42 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2568db28bb6a7a3dd200a8a2b5d326bb97786c9e085a613849d9c62341fcc4c0 2013-08-22 17:10:30 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2569b1e119086615d2f13a18c58910501d41a56ac11e0de98e43f079306f683d 2013-08-22 12:04:56 ....A 116093 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2571072ccbe9496257975ee5e4c337c81bb177fdb4ac7b82ac6a313e0e97300e 2013-08-22 19:06:14 ....A 4179400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-257e50671ddbd8c1b20ee286e6fc85de8296d4cb0d80a60e70c199c10361b93a 2013-08-22 13:05:32 ....A 51200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-259e99ed4d49c96702cdd0f4ce1f9436af55884fc7407b4a77469acf9aa6ad0d 2013-08-22 14:18:24 ....A 75056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-25a6e073f1d3ef990d2ad869b4f1930790d85a898d5a59feeed10afe2fae07b1 2013-08-22 18:22:28 ....A 3431136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-25b002b370b7189d96541f7434abcf2e10798b8683a4c3ef9b00be64161e62c9 2013-08-22 18:48:20 ....A 354413 Virusshare.00086/UDS-DangerousObject.Multi.Generic-25b3d42ddab3f1f587719714e257a74bf843e7ef3b77cc89014e703509b48837 2013-08-22 13:52:44 ....A 348160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-25b7326a3da2dc9f6575e58f6f14f21dfa7ac863ad7728fe6ae269d3b34cbb37 2013-08-22 12:35:00 ....A 4271304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-25f0bb89021c987ff2a3ceb58a29d74df95e27ea8412f9fa429c9a8c0522cd9a 2013-08-22 18:36:12 ....A 25600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-26011d4176070b0c40888bd5865d26e57f442b8a712f483d6a4aa7816599085d 2013-08-22 20:09:06 ....A 22608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2602dd2e2bf05fc89356f1ecee082a805dc781c6953f7d5d6df7b883c766562c 2013-08-22 18:39:40 ....A 2781281 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2604a77b5185a59c11fabd03c179066a975681179718c186a54a680689c0bab6 2013-08-22 19:37:42 ....A 4758867 Virusshare.00086/UDS-DangerousObject.Multi.Generic-261029e09731f799b760cc66c0e713557c7c76537438caaf7b129bbd059043b3 2013-08-22 16:47:32 ....A 17408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-261cf98639f98f423e3289407d0cbd5f64ff320901e3533e6ab3b3ac28132306 2013-08-22 20:06:16 ....A 26357 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2624e5fa6e975bb267f05e48bf21af8f26f9edb603bc20bf35ad4ef3a8d9c10b 2013-08-22 20:10:30 ....A 1065136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-263947ef42f416027b78d6f6698c043b28579a29b800c08e34845f32e534de8c 2013-08-22 12:38:30 ....A 782336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-263b466699d4318f8ec172fdded15ab94b962d4e684ad9c77eb4953e3a54d3ba 2013-08-22 19:25:18 ....A 29412 Virusshare.00086/UDS-DangerousObject.Multi.Generic-264889f917ad24cf3b89655a8f733f01d12340c3bcb6acba1931b347631f5f26 2013-08-22 18:07:04 ....A 3065240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-264d680d06c11bfc8bb7f42d93c5dff363a36bcb49df3a909d981e16bbf6ee58 2013-08-22 19:05:12 ....A 10404 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2654a1b6bbf0a09736e06e5bb311633c31d12558a816364983d6553f67950c5d 2013-08-22 14:28:24 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-26550998bc47bf796864d0e1c1d7eec85c3ab861dd12b67571fd2a8c1920da14 2013-08-22 20:02:22 ....A 636928 Virusshare.00086/UDS-DangerousObject.Multi.Generic-26827ec1765bd1e4340ae0ba4913c748fc830573f20098f6e4158e0cf7385b0f 2013-08-22 17:42:58 ....A 6839120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2683d977cf19d37336d137e4fb5bf7677877bb116bdc5ea8340b0a66db2dc71c 2013-08-22 18:05:32 ....A 2000356 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2690112cceb5dcdc693886043ce251fd4c72993670d6146bfe4442be80a09f7f 2013-08-22 18:46:00 ....A 78336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2696b8636c3e595d4ab3b549083a6ee0b73239902ea4e4804373beba09b93469 2013-08-22 18:42:26 ....A 53144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2696bc28f7ccded0d1c78854e78029187774f5f3bf35100510beac32f26d1c58 2013-08-22 18:38:24 ....A 436465 Virusshare.00086/UDS-DangerousObject.Multi.Generic-269d8ac87791451b54b494a14a3af3d1dabf8cfa73e14aef1ee99ee140383b0b 2013-08-22 16:49:46 ....A 1391616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-26a14449e3a5a1d438d3f6d7a9c3629322169ca28e9f6c152ae7b0305e09b832 2013-08-22 19:56:56 ....A 16022984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-26a9612a3b4c7060a9942cbde17af6f78962477c58b2e4b9829f9c839678a381 2013-08-22 13:47:14 ....A 140126 Virusshare.00086/UDS-DangerousObject.Multi.Generic-26b31bfffc213164fc89b5e81425a0d9679e023487bc521257b533864e093982 2013-08-22 17:34:08 ....A 10183 Virusshare.00086/UDS-DangerousObject.Multi.Generic-26bad9cbd3fe033a8a87ab5c4f1d7cd7513ae5f3864a72852fd4d9d0929f848b 2013-08-22 18:23:04 ....A 1738327 Virusshare.00086/UDS-DangerousObject.Multi.Generic-26e04fe0cb5e7c3917673a54469a0efdd9f2464bdab20410c0f3ed57f7365026 2013-08-22 19:36:36 ....A 170496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-26e6bd17e5a11d3f02b94ba3d346cf4c8e3b366825cf3d4b661466643cbcd078 2013-08-22 19:14:48 ....A 484352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-26f393d5d5e25e6c68ec647c68e29e6a25e82c77c448656a74c5d20514434b87 2013-08-22 18:01:20 ....A 475678 Virusshare.00086/UDS-DangerousObject.Multi.Generic-26f97f02b932abc4c5f111242dc3be2a27e6129a22b2af6260abf12db9cb8623 2013-08-22 18:02:42 ....A 537740 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2708241d479d21573ff5ff58a94535b47d1940b6718318c74d0fa5843d0b837c 2013-08-22 18:07:08 ....A 541184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-270875081410e9717195cf7da38ac7cac7e0e30ca4b7b377e67ddb55b24f3183 2013-08-22 18:22:04 ....A 573243 Virusshare.00086/UDS-DangerousObject.Multi.Generic-270e251a6831ed79b47faac0cce689725f5db3db8cca1d71cb773f379744561b 2013-08-22 18:40:06 ....A 1246720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-270f7197a504ed5ba16069f589d6133eded3bd4a0a4c0cb04c283a5252767b2b 2013-08-22 19:57:36 ....A 1019904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-271412a71b708b8c99fc40e75a8eac018362b8f4212b8ca74dd7f1bd42ef54f8 2013-08-22 19:15:08 ....A 815104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2719e259a3119deed312c814d200ddf7f23f846b405b12063dcecc15bd93a58a 2013-08-22 19:37:18 ....A 323620 Virusshare.00086/UDS-DangerousObject.Multi.Generic-271b6931f86143c8ff2aba733032709f593e5b3e467f8b76b9e0e2208dcc4be1 2013-08-22 19:12:44 ....A 1011400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2720459f31a93758359a47d467bec4a9b58637671570801fcf138ee8b141a0dc 2013-08-22 18:42:40 ....A 14848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2720c1328332e3b0142fe238d6c6bd4bc825a8c76783dd8b06a629ae2d279d46 2013-08-22 19:59:38 ....A 41472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-27269954d667c82b0d85e5ca5b85241837e29cfc51151adafc764117364caf27 2013-08-22 18:08:28 ....A 589890 Virusshare.00086/UDS-DangerousObject.Multi.Generic-272f683684e59af8ca13af6fdaa00f8121481ea889536979951321ab11a3c7ac 2013-08-22 19:56:08 ....A 155648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2742c6724259902e48917e129e73539540fbc12cd94d267c8611bcb1d2945f1c 2013-08-22 19:47:04 ....A 1024397 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2743109c1350aac10918dd63c5712e83aa644be348b387344ce1c8e4ab78293b 2013-08-22 18:31:26 ....A 369664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2746978843d8d5673c631ee127fa1f96211a1330fc20edc4b8484960fcfa4deb 2013-08-22 19:32:56 ....A 95635 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2747b8ee503de98e17e3761d5e8372a376e2ada405799c92f6e9bced059518be 2013-08-22 18:07:28 ....A 164400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2757d3354de5d0d24d7b471ce961b26062d810c99049cb1177df4777df2ef025 2013-08-22 18:18:46 ....A 516931 Virusshare.00086/UDS-DangerousObject.Multi.Generic-275abf603964be12afa4ed920e33518b5c4149fef7ebc82da86977e6c867549f 2013-08-22 18:09:52 ....A 2653040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-27646a979fb6eaa11cf4bfba6b6b1a953d2e3a7b2e3794fba900cd3b6bbd7193 2013-08-22 18:53:22 ....A 602504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2767c12d929a0e3ae5ea21be16ccc3fdf43a4b761affc81c3efac5a163c074fd 2013-08-22 20:16:28 ....A 442 Virusshare.00086/UDS-DangerousObject.Multi.Generic-27728c95d353a8ab00badeca32951496439bf802f2c50bb44016bbf7d0800440 2013-08-22 17:26:48 ....A 66552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-27748c42ec310244161d7c9d9f410b55ca3ee16b9c3dc7fef611c4b20179dae6 2013-08-22 19:54:04 ....A 81920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2778bae150a1d7c9f7af0062466b9acd03135122e9c76ba1da1c1111bb023d9c 2013-08-22 19:54:40 ....A 257168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-27793ffd3e10290bc49a90691d9340ca41f3e14f9f4e6df348c87dbaebbfdf04 2013-08-22 19:33:42 ....A 57344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2782a3ea4c5aa1ffc2ff864c77e77d7b86c0d4c09c5e0f3161a88168909da727 2013-08-22 16:47:32 ....A 1369600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-27892d7ebda2f7bf2cba60e275e675faa365d7f3fafc9c42d647c4b121d55800 2013-08-22 18:26:46 ....A 1220608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-278f00dbb8417f5a0e758fe9dc0d82c39dc30c4e2a47d0c25acde9aef805c9b7 2013-08-22 18:16:54 ....A 526336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2795da6b58eb1e9b7cc0ceaabee8033d43f81e7251d5ad31934653def30b8cc9 2013-08-22 13:45:38 ....A 7503304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-27ab4092f1669ebae2138187070a90bf2e25d62b7496867f9dc4fb65afa9d836 2013-08-22 19:56:54 ....A 12571976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-27b216fd7991757f00bf5160b5486deeed50810d61b4695963574a0e52c9c830 2013-08-22 16:44:06 ....A 55323 Virusshare.00086/UDS-DangerousObject.Multi.Generic-27b7c0394622e2dc2c85d9260ce379901f4b47d4b008963a37c2f6390fd4f6ab 2013-08-22 20:17:22 ....A 1024000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-27c3bfa4180eb969082a6ab379d82efae65cc7472e751ce976f628c50f422ef9 2013-08-22 18:54:34 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-27d488774907976da44206d2bb1a82cf3eabc72c334d8b4bc9623d570d030951 2013-08-22 16:39:50 ....A 666112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-27e2ac90928340e3d149175e17bb6b06e030718c1bd1e44f616af7064296f679 2013-08-22 19:46:58 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2819750eeb7cceb67fe719f4f27ba786ff9b1e89bb931317dc190c7c0c3f3c8d 2013-08-22 19:57:46 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2819972ec702b831f7b510d4a310c2a29dfea3e0534796da0f17bc1d73a67934 2013-08-22 20:02:42 ....A 1212796 Virusshare.00086/UDS-DangerousObject.Multi.Generic-281aa1ab72d16be4479e6007350e57113991637849e89d78ec9d15ea00d7d6c6 2013-08-22 19:13:18 ....A 19944960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-281b72fdedfbaa7508534499cb5812408efbd59dbe2a97a72e22a7af57060578 2013-08-22 19:55:46 ....A 143360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-28268b52af85a3525da1287ccf2ea65bd9c6f0ec611f526f555310e2e13a4083 2013-08-22 18:11:24 ....A 256000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-282f63da0fa860cf05bfcd7ede84d4e7d7b3f90f9fe89f830953116ff10ef232 2013-08-22 19:56:12 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-283b45432b42a99b35f968ead4c3d7c3cad8cdf6d11ef4bbcbba261138e8a384 2013-08-22 14:38:54 ....A 1788955 Virusshare.00086/UDS-DangerousObject.Multi.Generic-28465047c202d6b45120ce849621f52a99b74b4b3d65351eec43926e22a76b70 2013-08-22 20:11:56 ....A 3552264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-284821d87eaa04b99aca5b5cf64986c587d0aee6eebb89dbf890454085f26be2 2013-08-22 19:37:00 ....A 536098 Virusshare.00086/UDS-DangerousObject.Multi.Generic-284df67782069511450c79c04ee61feea8f47bef44f5c610a418681f5387e21d 2013-08-22 20:13:34 ....A 3852248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-285f09601b424b04a05330b3b8db84ddc861a5769550c49a38d84fcb475f5c63 2013-08-22 18:51:02 ....A 671232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-286b15ac1bbe86b14edf34ea895210267b006aa7d9518ab58a10f03567a83d9c 2013-08-22 18:36:46 ....A 385207 Virusshare.00086/UDS-DangerousObject.Multi.Generic-286b6b557c9056d7338bca1384b8bb5a51a46f2a8ce1253c449115ba268cc62d 2013-08-22 19:20:32 ....A 6860 Virusshare.00086/UDS-DangerousObject.Multi.Generic-28756a3b3d9bb1022417daae66099f7cf35ab422f11842811b9856b08d1dd1ab 2013-08-22 21:58:12 ....A 3572475 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2892df8a702576111c470307e44d9c02917ec8f752c306a682946fbdb6e6d58f 2013-08-22 18:58:10 ....A 18432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2894f3753b051d371871a00db059725e1a84a0ce1214dc13d53a7f67f72d03a1 2013-08-22 18:38:44 ....A 3525840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-28959d50bc10ce2f8b5c6869a6706ee9583b22706387fc8bf7932c8253c9dd81 2013-08-22 21:11:06 ....A 1766487 Virusshare.00086/UDS-DangerousObject.Multi.Generic-289a468f961bf49f491eca0a4e898d1a3607d259609e78aae5518ff913972243 2013-08-22 14:14:50 ....A 3918323 Virusshare.00086/UDS-DangerousObject.Multi.Generic-28b89145eb349cab42eb976174d1806027aa1737dc4820d479870af4c985c6cb 2013-08-22 19:09:36 ....A 57856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-28c526ea118aa77033a45cad837ab856a4b98aba187f7c2d5361b2f7a8291676 2013-08-22 19:51:10 ....A 114118 Virusshare.00086/UDS-DangerousObject.Multi.Generic-28edeca939ac8f3545817cd8c54952b98d5328ec81a672f5bf63b33eb30fe778 2013-08-22 20:13:02 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-290000807cd7defa2ea1183b11495a6cb3a21d9c5579812f0c76e52e4b7f8df1 2013-08-22 21:30:34 ....A 2592960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29043719216482c87156667184e3fb0e6bb599c33fea5598090ce00a8db5e4ff 2013-08-22 19:29:48 ....A 122880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29068d49451f67b82b1e63fcf69c0f568121cbc5b0b3ad35bdf9feb425a23dc6 2013-08-22 20:19:34 ....A 2798656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-290e735218d95f4491bbfb134b1a3df6709dd34a329b3dcb5e6e0225cd259ac9 2013-08-22 20:21:24 ....A 1033216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29111430e80142efde11e280806387197358047a624082a78302633ef2a33f8a 2013-08-22 19:43:26 ....A 101888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2914d6b97a369a1751b716252d374013904b5393107f67a1378f8a0b55e6017e 2013-08-22 18:33:20 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-291bd347fe2d5de0a2214da35a68fff7280c4a632f76f5384bb4ac61af2d46de 2013-08-22 18:47:18 ....A 14624328 Virusshare.00086/UDS-DangerousObject.Multi.Generic-291c3f16ecfd5ba9075402730d546f80f374ceec3becbc2bddc8390bc50c5d4e 2013-08-22 20:52:54 ....A 147456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-291d353e59336273614c2db717a9813c030a7ced33de80c6b2f2be2f1ae59e91 2013-08-22 18:08:24 ....A 381440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-292a2ae037b9ca01e75ba6b98cb7e3d782a05680ce007fdb1d0baab9edcbd8e6 2013-08-22 19:34:14 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-292d3489e6fc99990c0472da13af924a4b08a28799ae28d9a8610779d5ce12d0 2013-08-22 20:20:28 ....A 4204736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29488bb7fa00ee3b4d212272891e72749de60a7184dd0030dbda82ae17f74f88 2013-08-22 21:21:18 ....A 110080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2956ee977f7437ef834fda16b97e1c223c347c57cea63767b61ebcae41a5bcf3 2013-08-22 18:11:54 ....A 320512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-295d442d911fb5280575512c25dce31229a36f71818aeeb5be9369b68b38a75a 2013-08-22 21:04:26 ....A 48810 Virusshare.00086/UDS-DangerousObject.Multi.Generic-295db17d6ab7c074bdf6904783b953a1e5dffbea6ff806c60309419934b1901b 2013-08-22 20:19:48 ....A 16909688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-295f87f9c5478ed6a8bf05c8c4aa3e387044f903ec160d2f01c7db96912c25ac 2013-08-22 21:02:12 ....A 4465480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29635f73972f13b1fea5267545f59476c3335347408ee25975b041c469de4d40 2013-08-22 18:39:08 ....A 77824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29650fea67ed54695bf80e6fc2b4334501613b3a0a26b3b6a3663e5e39e99da1 2013-08-22 19:47:24 ....A 90112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29677ad9076cb96db7e2396c79b11685b77f2f8177afd7a13c55f2c24423ea56 2013-08-22 12:17:58 ....A 8670880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2967c39216df57ee0909ccf31c4914b963fd4db49f9dacb35aa47fba0e65ba71 2013-08-22 21:34:28 ....A 741376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29794c8e7c373ca80f7b32acaef3c9c81167ea54410218f470ce9a728bcecc9a 2013-08-22 21:19:00 ....A 261017 Virusshare.00086/UDS-DangerousObject.Multi.Generic-297bdab10c0c99cfce74b64fe93c8e82b4fdbf11c8b2957bf4c495df2ab77eb1 2013-08-22 22:02:38 ....A 18229 Virusshare.00086/UDS-DangerousObject.Multi.Generic-297f8a3322ae64f7300021ac1d6c1661409c3d8e9519c16efcb27fdc1867c01a 2013-08-22 21:18:36 ....A 438272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-298b07b389b1466d51d558663c8fe23a18853b2354ba90f60fe7c9d780737e45 2013-08-22 21:12:12 ....A 562965 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2996492e888c0526327b3ea198190d5fbdfc6f2eb6788b5f53bff0ebbbc5df6e 2013-08-22 20:15:30 ....A 27089 Virusshare.00086/UDS-DangerousObject.Multi.Generic-299c30eaa918d5296b848a788fbbd314c3921518bb297c6744af6b8cb0b965ed 2013-08-22 17:00:20 ....A 2560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29a95f75ff40c9b9d227b88b92d8cbfb4766a4d0fc0970c371b0d9370bddd93c 2013-08-22 19:16:24 ....A 3001856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29ad49c6c15639d7881ba95a3288ec3ce27c5bf5322cd9e904c6da10a1da8370 2013-08-22 19:29:18 ....A 2555904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29ba3eeec3afd50f3bae09f1b7188f3ab7e4575d635b010f993aa38e00338fda 2013-08-22 20:13:36 ....A 716800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29caebcaa1af8d78150bda772da5ea4c870cb8fbad66a560796629bd17676953 2013-08-22 18:29:58 ....A 22016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29d7b5c1fb304dca71dfae272f72c3acbb25a484ff79d234e4febe8a0df27c35 2013-08-22 15:49:48 ....A 174984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29dd5ff15787f46278cbcc5df4b5f86bc76d4b8ef57692bebd3f2ee1d9dc98f7 2013-08-22 13:09:08 ....A 2235501 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29f09c8fe87fdedc2a2c65bbde661540f804a87763628bbc8d303fe76b95cca2 2013-08-22 15:45:10 ....A 17408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29f410f6386fc05b538de9b24b9238ca0d04818629e5d175002a8904f4df4726 2013-08-22 18:57:10 ....A 3589632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29f667208efee9a767b5a26f5a23ce2fb4d5a79ad2d1cc8a0da213711f88719c 2013-08-22 19:35:16 ....A 2104758 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29fb061b7a5b82c9db31e653103011427fa040bc7c642264ebfe05e2dbe6fcf7 2013-08-22 12:16:12 ....A 4251704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-29fcb8802d47dc54a192cbc57543a1578df69aacc6407550cd27705d05635979 2013-08-22 18:08:34 ....A 92659 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2a00aae549e0ab84137d0e1ed1b1d8cac879663d5e166d19243f39119f7b92cb 2013-08-22 20:06:02 ....A 299264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2a0f0e4d3bd0b52af737417698e36ca4827b630264605c6747906f608f73bb9a 2013-08-22 18:39:04 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2a18e40f55b0c089bbb741da6bd1048f76513626785cd3bbf1c5ba619ea4f4f9 2013-08-22 19:42:44 ....A 31352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2a262640c8004fc41446df911156099c2f18730bd42f876663b10af11242f93f 2013-08-22 19:15:26 ....A 11474664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2a2dc0d4e95b966a84f9349dd5c26e16e287524aa5fbe1cc393c561497f11386 2013-08-22 18:36:14 ....A 1064960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2a2fc90748427d9c39dbe1283e2399d18ff0feadbb85914a2e7be1619d8aec38 2013-08-22 16:57:58 ....A 1221635 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2a7185a50b25ff6bc4248aa5453057ce69d6d3a7a131e52638e1d4659589d3ff 2013-08-22 20:12:54 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2a7bc0103dd18ca233c0073045194d9d0e4326404cf9b9606ff3f9b59b9b4a6c 2013-08-22 20:14:10 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2aa59bb16e55a15ad0acbb6091e425a8b5e81a6528ffa8ecd69bc9cfdfd0e4e1 2013-08-22 18:25:34 ....A 675840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2aafb690de8bf24a9c7b65355651234992ecadeb9b8b7702e017c41616c07661 2013-08-22 18:40:52 ....A 66560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ab3410b3f6635e93e26337edd3f2e174a960aec42bd8cb6359c5475395dfae5 2013-08-22 18:33:08 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ab578e3c82b4d005a6fe3fa5aec482754f16d2358137a5c9c091327519fe5af 2013-08-22 18:34:46 ....A 81920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ab58bb2393494d32ec84528ee662321b4cf1621b25f2ccc1af2df38564ed8f3 2013-08-22 18:12:02 ....A 628688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2acc76dce4a65f47b664efc5c235feb46afab8d2cc20610912138cd010b8f5a5 2013-08-22 16:46:14 ....A 303104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ad9d3e396e06f1eb640983bf1c5c3060a4dc934d8353422e39491e791cd4ec1 2013-08-22 19:17:40 ....A 226301 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2af5dd2566568c1a27aae7defcfed1ee377633f537fedc243f16e9ff1a896b68 2013-08-22 20:12:58 ....A 198713 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b0f29d28aa51ba1ca6617f384f156bc59b50a4f2afde183b115e151e8c91844 2013-08-22 19:24:54 ....A 372736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b16b63408814b69b26933171ae07e0dedda69aae64910f0b9166a1ec2773db1 2013-08-22 18:02:44 ....A 122270 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b1c6ac36e0fc899224e613a88a9a855146c966c34a7da19624facd9fcb4e646 2013-08-22 19:12:06 ....A 131584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b27c62d93372bbd3252c656d5975aad48d61a213528428ff4f3a9d756515705 2013-08-22 19:08:50 ....A 443232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b308e7c66b5b49ed124ad5cb00ba8abe4c6413ba9ffe3935c3261464feee915 2013-08-22 19:44:40 ....A 403456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b33277276fa037da50a383955e88a3e094568e43e99cffbd6ca86587f8183d0 2013-08-22 19:31:44 ....A 20363 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b405f2b4da8a456bbdcadeff05bc3ed4b583f6be9bf066af2dfd73eaf1dd9e8 2013-08-22 18:11:58 ....A 288256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b5b9504c1bf5932363fa3086c2cc04ba8f7fa403a7adf350148fc80a4dca564 2013-08-22 19:49:58 ....A 195275 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b667d9a1131440c7b4055b78a29269987502b0f98831da8584014472fcd8626 2013-08-22 16:48:58 ....A 25088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b67a932832bc138b564f02e9c509d238651f3807252cbbb00fe4da5a7326686 2013-08-22 19:58:38 ....A 9144756 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b6c1f93f2ede60a7006126814fd05056e40e9cc7523f888c8f311ba7d672bf6 2013-08-22 17:51:00 ....A 35001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b6ebf003967243d4869081dc6cbb8f60985cb63d1116276ec49274a67ae585c 2013-08-22 16:54:18 ....A 113510 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b887b2acf6954908140633e2d3a021d1440e7c9e67f919475698a2fdc110eef 2013-08-22 18:57:12 ....A 78370 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b8a2cdf2301b667d7adb6a362385d5760333105a72b9337fd027e473e1c56ad 2013-08-22 19:15:20 ....A 251638 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b9239acde151beb70397ecead31452c0af09cbc86f71ac858769483497fd7e6 2013-08-22 18:30:14 ....A 1449013 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b92c6b83935555a1bb22d6830be6700e335c10a916471c33f279fac5bf1e1c1 2013-08-22 18:28:46 ....A 10752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2b9e1d1fb84f7220d5c68fa4e642ed06195a2c3807ab0090190f02e4b6dbe6b9 2013-08-22 18:53:30 ....A 74240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ba374214ff6c4212420b74b2930cc2b54da7409be61cc6078625e8d0a0c1985 2013-08-22 18:36:24 ....A 2914020 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2bb0d7a22e6d716b337941a3bef5e1ac34964574745ebfc00c41a783e1b3e67f 2013-08-22 18:37:10 ....A 122919 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2bbb0e72725b863ebb2423d3b052ce2ddb9a8f4a52f98acc971f1447942cc6e3 2013-08-22 16:53:34 ....A 17835 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2bbba766fbfe298bc677a10aa47f3c83a0b841486fd7014de5e32befcf8b28d7 2013-08-22 19:08:42 ....A 81440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2bc198ca5b85ef60816ba0b52a4f7592feee292a149ef58fb79613f231dfb884 2013-08-22 19:25:00 ....A 34398 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2bd72d455f861a638c7f152b801b1f7e3e37391eb736a6a3b8cf6f73bc6ee7dd 2013-08-22 19:25:14 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2bdcc48bfe00481036ae03520ec51ad5930753da2963760330a464fb263dedd3 2013-08-22 19:06:40 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2be909e67f6575039d85d01a9bf28cfb1b55f4ce0f6244f367ef30eb9d413422 2013-08-22 18:11:28 ....A 380928 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2beee915d822321118d60e8b91102d160ff99cfe3dcba4be85c1f215a51035e6 2013-08-22 18:21:22 ....A 249856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2bf406e63022f01f94a00defe2f4d9e61f5de6dd8d93acc49a5fecd22735a20b 2013-08-22 20:12:56 ....A 4199056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2bff056f46a8432b687a189099a73b8612d73203d9742c678759bf7057629af9 2013-08-22 19:47:50 ....A 578048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c0139129d052ebb88d1964e65c91a9b71b1a6a49175fc2dc70cfd5ccab66526 2013-08-22 18:32:24 ....A 3631896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c01a4df98414b47025369a99dacf6991e31de43e2950ba8ebee5551ee2925a1 2013-08-22 17:45:36 ....A 39424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c123eb9fe3cdaf2359a34fdc8c5d516f740d2f56261e99c5f4b420449d15074 2013-08-22 20:08:10 ....A 23040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c125cc27afadc0f7e8ddee869a603368467ba48e0d3dc1ac1b33c4db08ee8b2 2013-08-22 18:38:56 ....A 396800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c1353b3c9a326b1e4dbd76492d97608d09f4f3af7a6f37d4d0d2fc879e0b579 2013-08-22 19:34:38 ....A 517120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c1441b7e7ae9edebc5b7ae0333689578f9d8e901f962391ace6bdd51a02ecd5 2013-08-22 18:16:16 ....A 745472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c25d9bcfb706a7d018eed5ee008efa4b8383e1e24ee34b401c15006b31b9640 2013-08-22 18:39:14 ....A 401408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c27bbd392248eca40be3e6635dbe42f97fee884f0cac3ce1d3eeb8a83c89ecb 2013-08-22 20:01:58 ....A 25315 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c3f803b86bc4a0144c9df2e756040f7eab4db442381cea8f3d1754a8094f1a1 2013-08-22 19:20:56 ....A 26112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c3f9ddf2dafb6032ab64e2953cb564a9a5f7c2fa06458c16061a14363e3f6b9 2013-08-22 19:36:16 ....A 15872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c46b325c588fbd128d8962b664524c70f2ba2e948211cf02d6c036a9149fc2b 2013-08-22 19:57:46 ....A 42643 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c4ee3c611c5b9e10b273bc1ec725f7ed93600df6c7a9b1146aadfe7d520ea6f 2013-08-22 19:20:12 ....A 20828 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c50364463af6e6cd7f751839d6965e877de36829a1a8e3d788e34bcbd267348 2013-08-22 19:53:40 ....A 55197 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c53b3a4c21ace93bf1e289ce7eeecf0d853f4283e5d147fedf2e9792836ef8c 2013-08-22 19:06:54 ....A 422912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c5fb7f524bcbb4648f267dd6b4a734374904e1658042eafaf8bc3fbe5e759f6 2013-08-22 20:11:08 ....A 86016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c674ffde97c0c7d4f1837370f02b5f246e4699431ebf542a037919b557be2bf 2013-08-22 18:53:34 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c691497a47fd039581f1cefd941e4bfa5157883d34eb059d512298eb2d9d5c1 2013-08-22 18:24:38 ....A 716800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c6af1a5217e020c598f7654a0d82583583f6b58487058c8b66f9f7ee17a8933 2013-08-22 17:20:54 ....A 114688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c805378ebe3852b34740bd71be0e0f90ff3884cf9843d4925974d71bb027e40 2013-08-22 21:40:36 ....A 1686681 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c80bdd9da5fa3965ac0e8420b3a27ec25e1f7a6b6e00bc05c7a85dd55326901 2013-08-22 11:49:18 ....A 17763056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c85016dbd7cccb94abe2d8b97e5090bfb4c9ad2f20ab6e7f5650a11a6e818cd 2013-08-22 18:39:54 ....A 275455 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2c89e13a906b06b6df4cbb07d9779dbbd2bf545148c45921dffea8f75e3b2b80 2013-08-22 18:24:22 ....A 12800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ca4314d86c5d98935fe7ece0c1d4a5b7d28a9a93fe82d250ee6f83559e8ff39 2013-08-22 19:48:14 ....A 9839 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2cbc06d7e0cc4b9c48de58d7d2e5c826b870263697d9c42d02bd9b879b50a686 2013-08-22 18:01:28 ....A 19232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2cc055604895b9f60f9921ec93bdab96b56ccfa547b36f7803aa4a0fcea80ee7 2013-08-22 19:57:46 ....A 158589 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2cc1427974d5039f431f3a0ff0639d8c075af77c099748bbd52568083adff5c0 2013-08-22 20:56:58 ....A 19968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2cc857396d4a77c313176d3550a1e4e5e2cd8778b052e2e5012572f1781072ee 2013-08-22 19:05:16 ....A 169984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ccb55e086c5f4eeda792e89c18a42d0af92f0f3d423c3a93cc8aa2d137d6f0a 2013-08-22 13:57:04 ....A 1162000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2cd88b0b64944ea239d0f59e3caba212320261c34ec87b03d51777f63a0918f5 2013-08-22 19:03:56 ....A 320000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2cd9e553d8f3a8636a91174ee5a01e3eb1d528d860c835d1e3b2e5d4d2d3c2c4 2013-08-22 19:33:16 ....A 874994 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ce8e98a5a40c382d027f4d402faf074d85bd455debfdafd7533fced24e3f461 2013-08-22 18:31:28 ....A 3917312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2cea9ae27d92c687fe5b94392fbc952b1e8c81c2ee44d8a79132f607ca9d4769 2013-08-22 19:55:20 ....A 11264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2cee1d66cfe7c4ab88366adbf27ce33a152f24b865f175229fe0a6de5dde7277 2013-08-22 19:27:16 ....A 67295 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2cf7a3729d06aa181dadf153f2c312dda0da1d6b9cbfc3c093b195864773dfdf 2013-08-22 18:39:08 ....A 171519 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2cfea09559eee13e7fffa5cc12039c7bc807e04c78538e59f1a04937ebe401a0 2013-08-22 16:55:04 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d017ad94b6b03cbd318dc65f8fc5f5e235cd456dc4b4d8ff3882a90e60e7007 2013-08-22 17:37:28 ....A 439808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d15df9a38b2d193c6f9937f5a12bed82f8a6a4ec6c55cbd7fa9f41d16f7bd1e 2013-08-22 18:55:16 ....A 91648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d168040e6027e1abbad3272e5b348df504ed22fcc9986b5dc9774a3321c06d0 2013-08-22 19:52:02 ....A 253952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d192a1299d145af00baab82465c3eed41902bc3c5345e341503468d3c15f1ab 2013-08-22 20:13:34 ....A 98304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d19a84c58372dc93dcb1739b1d01b156d0ed66a245a3d75a0c635bebf1f05a4 2013-08-22 20:04:44 ....A 405504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d23b5a747c905c9407a45f7c12701672c7bffb659767d25472fb2208f77505b 2013-08-22 19:50:48 ....A 6377040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d245e90b1c25c17d07b7c699d1c8eb5185356e1e8c2e7b87cbe11194986c3ac 2013-08-22 13:37:38 ....A 4463760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d2e447e4a37bf7e0beb8ff19fac4f607a95a0736516a4551da236a55d0a0380 2013-08-22 20:10:26 ....A 16384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d2e4afc2b4d463d1a769177b1362260c053d4555e87f8e9b1f5dd83d8e43657 2013-08-22 18:47:58 ....A 172544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d4080efda4c67617a6944d015bb45933799b21c605816af9b9195a6527a5094 2013-08-22 18:25:20 ....A 2148736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d49dbcdbd5bbaa112c5d216f16179007736e5b483e079309ea421a1b639ca0e 2013-08-22 18:15:52 ....A 35840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d50babb069b4811897ce1f06641f40ade21c5fb8309ce410f34aaf3c147977d 2013-08-22 19:24:58 ....A 806912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d5231b2d5a3e146e4f389ed036a8fd027cd0a4b9090443f1e08801433697031 2013-08-22 19:41:06 ....A 14210376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d534043537ea5656cd50d26f2f81fc3f266dbb2ceeb35ba55b421d57a5ad3c9 2013-08-22 20:08:52 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d59a51e5f95411b8aa550e639b5ca3579f502dfdb2c4a2f0169e8cd7ad50834 2013-08-22 18:36:10 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d5e0806aa193fae32a19d608c6862e93a62c66130b614f6fc0d23d6bb934842 2013-08-22 17:12:32 ....A 86016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d62a9b6194d8b2cd492a2b2f53a36a069400ce51fb3a4675520a4f3226f4061 2013-08-22 19:54:02 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d8193e659590d0c66f57df6706c1415e6573cadc8f7e3d120168131957bc2f1 2013-08-22 19:28:58 ....A 659456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d8c63afba6b7e8fe316d1da6568fba3fc086f0aa5670267ce6a7d1fa93d9a36 2013-08-22 18:17:46 ....A 155648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d9150c06070d3c5fbe8cce149dfd0d77ce29579999ee9382788022ffb0583de 2013-08-22 17:40:24 ....A 635392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d92e49dd189d4c816e5d84c2f2bdc7b4894af41fb3967a3a6d7fe68c82ce67c 2013-08-22 19:15:16 ....A 246281 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2d9b91ed554fa62fbb5911855822a964dea971050f6f6eb71d5c2b3a14b37803 2013-08-22 18:38:16 ....A 25340064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2dc7c94fdbad26c4530b676d86c4d85f031392e73da111f9abbf4b228ff2aec5 2013-08-22 19:36:52 ....A 89902 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2dd038206aef184196a85c0ae495aadbad74061485b3d5d9830f70714daed18c 2013-08-22 19:06:44 ....A 622866 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2de0785ef0b0960092f86a362acb33c23189f58084d97a80a8923bff0107494b 2013-08-22 19:34:10 ....A 1630208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ded04786e5d79e2c03edae3eb291cf95baa3fe330a370b1bcb9f4a379525975 2013-08-22 19:11:20 ....A 119808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ded298ed8f213a06b20113d7bfa63f4e60974b7ca279844831374d0c6cf9052 2013-08-22 15:41:20 ....A 32256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2df3cded0fa0baf55c30c059a06b35f401e5d36df393537bf5de0fa06e79ee48 2013-08-22 18:31:26 ....A 742400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2df9b62c70530017e0f0c5971397ea25c8a0d7abd84b0c5b66e81bbac15b8773 2013-08-22 18:48:56 ....A 67095 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e0422bbc891fa7b2b4b2202d662b3adb35af417f30a9e183c67d9c0318fac35 2013-08-22 18:41:38 ....A 605504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e066c00bfc481d912eda22521c020c9fe20bdc544fd2d03ebda06e80c56d5ea 2013-08-22 15:37:28 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e10b683cc863b5d6b368b12f0a8b52838ec9aea9f8dd9f2070129a28505913f 2013-08-22 19:30:40 ....A 17408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e10cdc45e2d911a8703ff9ab35f58ecd82437093991b670c6f2c55db700fc56 2013-08-22 18:19:36 ....A 38571 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e172e9dac063872c36a855bbe19a60bcac856dd0bdcee5a2a6887ea1edf0053 2013-08-22 12:50:46 ....A 421793 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e1d22aadbfa112800d579279c3e3f7f3f3641139730534efef983e165058cbc 2013-08-22 19:04:06 ....A 57001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e1f70d35c54b7622ec3148ae6a85a4a47896520c7e6ba354f631f26e8708f6e 2013-08-22 18:49:40 ....A 639181 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e226d6ac348110a96ebe5784e8f8402f2887957120b2033a7533999c050855a 2013-08-22 15:45:22 ....A 566988 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e319320160b5c8649342f69a08190fc1a9a121163b14ea14877618272908bd4 2013-08-22 19:19:54 ....A 81408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e32b4de2d5ac977db507da6d057aae44821c33d16576ba21746271882c86630 2013-08-22 18:25:00 ....A 73216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e6f12f9961cd3da650b5cfed733e5091573e51db72843932ec8a9d754db3afe 2013-08-22 18:53:26 ....A 75776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e7f5277099f1a1bdf585d81d4799c3a52e871249579a1e5eb4de6f6fdd81ad0 2013-08-22 17:37:42 ....A 127488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e90132531187a5e3d13b479f3fc722658520351e07d88a310af5b32a28b4087 2013-08-22 19:13:00 ....A 201216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e98c351c52a5dcf1a03c34d533fb493f0933d1fea1a03a8541ec9244770cff5 2013-08-22 17:56:54 ....A 70147 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2e98d1fc3e04629f573486010dd579f3963bb14c432d967c11d9811876877ee5 2013-08-22 19:41:50 ....A 664576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ea40a204ead0c6c306b43baab96345ee1eb9fd42c5cf3542176ee1ebbc46c3c 2013-08-22 19:05:02 ....A 12061 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ea5416973ef45d231188ee31cbfabc761e1e3cd9f30b035c0afb371eca5f1eb 2013-08-22 18:24:22 ....A 439808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2eab1b8a56a081cbc5906d3b94c7c8ab5f580ab960c5d3c705aabae3745111ea 2013-08-22 19:03:52 ....A 32256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2eae909a1b3e407956f58ee2503b8818c74fc19e4620a97a85e96bb5185eb900 2013-08-22 15:05:12 ....A 1647536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ec1712f103025dec0e0301ac4cc56fccd8a120e367f9e6953dbcd38d7312ae5 2013-08-22 18:10:38 ....A 4521984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ed441b404888c31b419d389d64f1109009a6cd4fe1ee518c1da01896741ecda 2013-08-22 18:33:00 ....A 626176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2eeb04658e598cbcf51a762955c44a7c453c9ee1a5a704133502c3f44eb42afe 2013-08-22 19:47:12 ....A 1794536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ef2ba94dde090e7e0af3b9da465c68d027dc443b62684b3b41e30b68a6f2637 2013-08-22 18:13:26 ....A 122862 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ef6fe3c33e4a4ce86f72818f12b1a3849538feb7a3347b060b558facd63bda3 2013-08-22 18:07:14 ....A 222600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2efc946df0751b84c8012abc464d38aefee5ae96cbb16cc22dffe8411d0c07fa 2013-08-22 18:49:38 ....A 370176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2f2879cb75ca54a5c162f5b4fbaf51abc507a5a2fb648b72f559af2ba96c2319 2013-08-22 18:42:34 ....A 392704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2f2ed5ba51ad40dd7898d7bdccf2481a15b6ef07cdbb9077503df304a8f0676e 2013-08-22 17:07:04 ....A 114471 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2f34751067780f2c79c422682d5bad21129a6c47a6933015ada4b599a9cd2a78 2013-08-22 19:03:04 ....A 9245256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2f62118c9ef0dfda37272c8200b250e4b49e719b10c79d58639597fba231e609 2013-08-22 16:53:48 ....A 2251776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2f69c24c77b54aea503665446d24c0e22c89c368c4e559f470fa07d231c28ed3 2013-08-22 20:01:56 ....A 289792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2f7ba495d50250d2344cec684829a62efa00bc940ac34689b61a529d7ec5f094 2013-08-22 18:50:34 ....A 142848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2f8322820a073058e03ff407c47c7f88de56e36b2026972fe589bef6617a61e9 2013-08-22 19:59:42 ....A 32230 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2f9a8036b727cc7da142afbcd662f59411240950c1f8ed2723f4d8dec0ac61a1 2013-08-22 18:45:00 ....A 11281648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2f9c80f2f3278983eef754620e59b6a93f559c836d32bceffb79f9a572fca80d 2013-08-22 16:06:26 ....A 72704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2fa6b9e4ea97c1f1108719d0636f8019af7957869ac983b6d861717ce4aafa6c 2013-08-22 20:16:00 ....A 18320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2fb43c01437fbe2128a2e3880a167716a06b5243e478b7aa4cb674adce9947a0 2013-08-22 18:23:02 ....A 72192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2fbc96d6f979f9bf62640287b516ae147712d342fb7ffc95d7e97558c18609cd 2013-08-22 19:49:48 ....A 913408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2fbde1ecadacd48c1ce7fd2af8ec7ffd40f1499e614818b36d3aadd6dda667d1 2013-08-22 19:05:46 ....A 638976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2fc93dde87ed6684e2d53ffc7fd133235c9b304bd0a1f9053e9ff7ed4c274649 2013-08-22 19:19:40 ....A 229376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2fdbb8af34b918fd9604299311416eb31cb8e4d59455e0747bd1b827162d9d11 2013-08-22 18:29:58 ....A 10209 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ffb8bf07136632a366f3e06fcb8e5ada37fb58f7b5282e98e69a5778a39f4f0 2013-08-22 18:35:16 ....A 102400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ffddb173ab37fdd3774eb883e3b85a24043b97a48a800f4cd92f7218cc26c16 2013-08-22 19:46:28 ....A 89337 Virusshare.00086/UDS-DangerousObject.Multi.Generic-2ffe0b4d103ea48c77bfa0e51bce24895167c963bd23271ffb0ace66337a2488 2013-08-22 21:45:12 ....A 540800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30050bd74cdc84cc8676acc620f45bd1b7750743846f1503f323b30173ff3e77 2013-08-22 18:52:58 ....A 10972512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30107c4dbe131bcd56d974dd34bb8313c75bc9fda7e8ccfa027b75d49fd70f95 2013-08-22 20:46:26 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3015fe19d1ef7cd1b98f8a09f0a085d2f7e202a685fffb4a9a10894d3c4351f7 2013-08-22 20:22:46 ....A 403968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3019cf5a3eb368ed017f709fe7f8b6e814ec0fa19ba14ba70ad76cb49490cd49 2013-08-22 21:43:58 ....A 359040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-301af51300dae175b4a3dc8b214546c92acc93477d25a84f269b18481749d223 2013-08-22 11:43:20 ....A 397333 Virusshare.00086/UDS-DangerousObject.Multi.Generic-301d8512cca68b75b7c0c5a482c03ad69c73be0c5a6ad06ba9bc31da8115a175 2013-08-22 20:45:52 ....A 88064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3029894a30173aa2003e637a2bee8fe72cb8d7e30c1a55f6ddd98ce89061b55f 2013-08-22 21:10:02 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-302c83fd299e09fec0ccaac7d004b5ba64c97c960e05d2f0d13d0b7064e87c85 2013-08-22 20:24:06 ....A 9308332 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30326c8ac49e394188b12ab63b2efcaeb6a24ad92523c1af108580cf801e8eda 2013-08-22 21:45:54 ....A 1228800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3032a8ce45ffa5db1215a836923525ab573ea19ea863d35ed505345647eb55f2 2013-08-22 14:30:28 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30341f8c8beb4235e16e166b207d58a3726dcf43ba6689d6768e21344d599905 2013-08-22 20:38:52 ....A 2661136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3034a9397e0c5fa70820aa4525301c1adc423a1bdc01d8114af03a613bf5407c 2013-08-22 15:38:16 ....A 210944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3038f734e5cfaca1685651a810ccfd9e11a778cb093be74b119151ef4040a385 2013-08-22 21:56:26 ....A 3661984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-303b3a6e742bdcdeec47ae56a6e24642cba1d6ebae9677a8d535679b5fc03f96 2013-08-22 22:04:48 ....A 409600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-303e461e9430403912ed019e0c58bac1bc9a6cd145e0b895fdacebedac61d8dc 2013-08-22 20:49:26 ....A 3591800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-304c0585d633349b4dfe1f5b750a2f2e3f5ca4a0fba57e563a05b8ec5529fbf6 2013-08-22 20:45:58 ....A 123492 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3056ce6f4c9755d2cf6d6b3242f9973bf4c2228b5ea5457f830dfba8e8b9a208 2013-08-22 20:42:06 ....A 268800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3056cf5b9e958036926feed41d548e8a59b8763cdd4558d530bdf6ec19d1edd1 2013-08-22 21:14:42 ....A 25088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-305aa57b024450db08fcd5c75dbd8d6ebb518d41ebc92560b0f7dedfe84602b0 2013-08-22 15:58:52 ....A 281600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-305b49865249f956de407b35bf18f292319efbeb1ddc7ecdf350f588809f4977 2013-08-22 20:55:00 ....A 147456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30653df0bf79c97dd195bf3253bf157c874ae1813ec7edcfc5bfa4f433cc83c5 2013-08-22 21:15:24 ....A 208896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30747529e67c13e5b08f3bb59dfc352825fff275bd8063465eb9f88097a1e8e3 2013-08-22 21:07:28 ....A 220784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3076cecbbd3a3fcb5450d75797e8d2ec5d125a56c5274352a776bdebf663c89a 2013-08-22 20:44:04 ....A 5338726 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3076f2991b15eec9a7d93491006af9a7b1c413c3bc7a616f537c421ee37eb488 2013-08-22 21:24:28 ....A 118784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-307ae8b258242bc6c4c49651c2a3f67696a9190422956dba75f8087ebd1ac6df 2013-08-22 20:35:32 ....A 150016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-307c9f7819b81c43e3898f4667b180e50dc9e9273ec76014c1e5a71aba15d14b 2013-08-22 21:45:24 ....A 10933576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-307f7888be35421b49920113d9840e76c71a21ab27fb0e51116be44fe2457839 2013-08-22 22:06:32 ....A 115910 Virusshare.00086/UDS-DangerousObject.Multi.Generic-307fc9b1e61aa4c03151249e9001f03bbe4c5744e0f7019e8b79377a1305f560 2013-08-22 20:52:24 ....A 106159 Virusshare.00086/UDS-DangerousObject.Multi.Generic-308ac31edb7661066b93f85d08a0c51b9e55b3019399d8a5aa79a6344c554259 2013-08-22 21:42:00 ....A 263690 Virusshare.00086/UDS-DangerousObject.Multi.Generic-308daad4d3bba1cecc8134753b0ab9513f0c571e6c430e4ed5da59c2d8d18aa5 2013-08-22 15:43:04 ....A 223120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-308e4bfd85b041470d6d1c3e4c30a761d92f2f4fe649f570344acc31774eac90 2013-08-22 22:06:32 ....A 1794711 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3096ede821adcaf7d5f5d5e011a9b2e5eb9c60f615e29f916cf1c8598928b442 2013-08-22 21:13:22 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30971cf1c7a2d21e995adbe99c0b9b80c9464e33c3620d8691548391b6006775 2013-08-22 21:58:48 ....A 2277376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-309cc15d03b14d85b0674733ce425aa60f713a18781a0bd27cc4746b6843b9f2 2013-08-22 13:53:54 ....A 1046789 Virusshare.00086/UDS-DangerousObject.Multi.Generic-309cea508397d782c3fd9061a5662728e670f8e31875fa0372078bcee748ab5f 2013-08-22 16:47:06 ....A 436278 Virusshare.00086/UDS-DangerousObject.Multi.Generic-309fb13762a30acc6dbbbf0fbadc4e60a5a9280234fca2595d82ae40dbe8dc00 2013-08-22 13:40:22 ....A 43063 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30a2232b1c40c63b042665aada116a7b1d1b4c921531f56f95740a5a2c77bbd2 2013-08-22 17:54:12 ....A 103380 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30a260ad45d2eebb177ab372e2ff3b66a850ffb3f4e12444d17dce8c3aebb60c 2013-08-22 19:17:42 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30b459cd1f958085ee9110838b5e5ac8cec8b28eb40441f40a8b9e60b6cf1c5e 2013-08-22 15:04:24 ....A 185894 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30c3215dd3a34fc955b27579088fce1924167b27789d9df44a615bd0858fbea3 2013-08-22 14:43:30 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30c7dde58bb6323e6078d71b3a5a3e756ae61b809e63848da09b496c92e3aa74 2013-08-22 14:07:48 ....A 32078 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30f3a4c4cdd86ef444a0267693434b50b292d8ac97e79fbfad2f7f9c8880d9e2 2013-08-22 10:56:32 ....A 163520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-30fa6ea90e5629bdadc50890c6e29da689edf2e3c5aed93c1a787854e38295f5 2013-08-22 12:06:44 ....A 230917 Virusshare.00086/UDS-DangerousObject.Multi.Generic-31035d0e957d5972857d52adb7acac8bee4ca1e3d52f26dd849616a5d1d79ee6 2013-08-22 20:45:10 ....A 118784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3104f4aed6a76a6595b28398f5d55958c08df6ff3c19fda404a6c0a76bf27885 2013-08-22 20:45:58 ....A 296896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-310e23655ab6768ca064c7b0129895750dbe1871bd2e5dfe654d17edec446b66 2013-08-22 21:01:44 ....A 1257472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3112fc1483e6fa02c667325cc77be24451d5a2cd9a44d580a67a56fe62f19a8a 2013-08-22 21:18:52 ....A 112446 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3116d6a326c908c68bb5dc6777000161f0c6d7ababc82c5091313a629bcc5c43 2013-08-22 20:47:36 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-311ca19e5b5fb827b2cde942831d5665b022a221128e8c849cd80f7e35ef160b 2013-08-22 21:20:18 ....A 92179 Virusshare.00086/UDS-DangerousObject.Multi.Generic-311ea6f32d78666606f5ea7df6835bc0680f35e76a7ef251e573ec77a4a0d28e 2013-08-22 20:25:42 ....A 1443200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-31220e6a53d19ca79efcf9d4e247f3a8cbdf9e58f66f4222f0db25f39daa074d 2013-08-22 20:41:24 ....A 2634538 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3122aa5d175fd89f819344d067813dad963af32ae4b5662d04f4fcc329f5b41a 2013-08-22 11:34:02 ....A 240128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3124e310c02fdbb3c6372507346233c8664ca8be02e00a8947e7baeb30e36e52 2013-08-22 21:27:50 ....A 448512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-31298ec44f49fbebfee499f8661d72d88a257fb557512635cf0819363a3c8272 2013-08-22 20:40:10 ....A 194560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-313068bfb0a7e1e41c1b11ca8f6a0f30f7d86a8ea612ea60428fc1511fb37c84 2013-08-22 20:32:16 ....A 563720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-31313f0461a62e4cfbc12d438ad4a6783f177ee889d53872fc1f04889cda504c 2013-08-22 20:39:56 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3134f4318d78ecb537d43504781a99d638048e25acee0a4e4a00a5e4b51b0cf5 2013-08-22 21:48:34 ....A 1829376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3138c7d268419b1910b10c18dd422fa92d5cb4ebfe0827a1678db2e0e6f55380 2013-08-22 21:09:20 ....A 42496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3141e1debf91ead3fdbb782e43340f25a29cc0227449fd54123af188e583e2a1 2013-08-22 20:23:26 ....A 360320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-31452a86a9bc3b9297b4b40a7fc744025f7e91ff0276470991f0d4126165b8de 2013-08-22 21:12:02 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3148fd0e92682141aac5da91b48d3564e1d0f72fa674b480d78899775703403b 2013-08-22 22:03:44 ....A 188416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-314aa57919f8366ac7d01076d2bf3b36c286322cf9aceb8fccd4abab518a1eeb 2013-08-22 20:46:30 ....A 685056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-314c26b7e9ab2d26d9a45a6b3f46a281e8e3123862a972bfdd98e6b6cbadd7ca 2013-08-22 20:37:48 ....A 582656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3159430a8a17903d9823487c18476ad4666e016cccef78db2f136210ecec5761 2013-08-22 21:41:44 ....A 594294 Virusshare.00086/UDS-DangerousObject.Multi.Generic-315a2ce193471d828c563cc66cac3a19d6bd0c55749ae1c5c48a236726dc4ca9 2013-08-22 20:38:00 ....A 1163776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-315c50d70412dcb3f70506daf989efb8c18f0c0cb12486931038e9a35b21b4fd 2013-08-22 20:31:22 ....A 181248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-315ff64fc1df22432ef2472eab55e1000b090aebf81b2cc054ac1bfe8d57d8f3 2013-08-22 20:32:02 ....A 12288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3160d287d075733d6b33a977f3ab94e38c3384079334036c33c79f9d4f64818a 2013-08-22 13:46:58 ....A 3319296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-316c58b86059cfd2f928fe290d0783d9d6b782d3947bdfeb93f2b9fb55b626e1 2013-08-22 11:39:34 ....A 304263 Virusshare.00086/UDS-DangerousObject.Multi.Generic-316ebbc190cb4ca0f27f0c88458e5280d1f6a05ab4215013c1e8f7a53e7d5613 2013-08-22 14:36:40 ....A 9183967 Virusshare.00086/UDS-DangerousObject.Multi.Generic-317621dca24d03c2df1077125cde70b96a39de8a81c8db71edd618355bec261d 2013-08-22 21:51:46 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3177ce112f3b97fe9173db551ad0811a4b38263fb30028ef5067996ad2bc8f17 2013-08-22 20:58:32 ....A 1021957 Virusshare.00086/UDS-DangerousObject.Multi.Generic-317c7577feed968b7c3775a875efda842e3f4270435aaf1b10e92aec6ee030da 2013-08-22 21:41:48 ....A 146200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-317ce4d066809178858b1cf3c96527add52475d17d68f3471d896481731a15d6 2013-08-22 20:57:38 ....A 3964808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-317fd71fe59bd68237ec5ae523c6d0a46f0609891286a33bde88784b10437695 2013-08-22 13:49:48 ....A 381728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3182a541670b985f1b21ab4fe0a782aae960bfa8a46ce1ea63c7fcf04c51dd2a 2013-08-22 21:18:52 ....A 508416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3182fabb065afd079793b218b0df77f82dea0d902324abf30aa4d025351276ee 2013-08-22 20:28:18 ....A 47453 Virusshare.00086/UDS-DangerousObject.Multi.Generic-31873c4c5456dee733f7c83776037305676922c448b07e6af939c9843b7c73a8 2013-08-22 20:59:56 ....A 607624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3188bef385226cc63c098c14ad959532d4b8117a51bf364606ee54eeead3a4cf 2013-08-22 20:46:04 ....A 1331555 Virusshare.00086/UDS-DangerousObject.Multi.Generic-319603e6c341ea9ec3228480a3fe40854432c826f13ea99832bb7c0be130cfa7 2013-08-22 20:41:28 ....A 393750 Virusshare.00086/UDS-DangerousObject.Multi.Generic-319b97a8fb96f42e51513ae4c86aad277485e4dfadc050968cb9777d7c321ae6 2013-08-22 21:14:30 ....A 160254 Virusshare.00086/UDS-DangerousObject.Multi.Generic-319ccc181e6548e09779ec3038ed18ae3ed0014435d4460429d4c0f4914c52ff 2013-08-22 11:26:34 ....A 44160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-31b2636c14b2af05b3c342ecf1fbea0341d53a4ccdc37f350b14383296ad8b82 2013-08-22 20:10:08 ....A 2747520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-31bfd602bd8a15585cfe86fa08e96df965c53789ca3bb81cb567230394725f1c 2013-08-22 15:12:32 ....A 369152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-31e37de7010b0e6053bc4a69342d8e6f8211f0bfb9187ee107dc844e318df154 2013-08-22 14:44:14 ....A 2048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-31e3e8bdf18750cd17969fe98984b43a9a4b4efc7e79ee95ba3bb020f63ae9f4 2013-08-22 14:35:08 ....A 2966072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-31e68b9b98dbdb7a012a20e77a6d4cbcda7d023d853cd3cae1afb8332026523a 2013-08-22 14:05:20 ....A 216576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-31ffb20bd230d9ab560d7984be9d41b4822588c3861615049f89613cb636b318 2013-08-22 21:46:16 ....A 835072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3205892d087e98c0d7b3ff3a4b02f1141c3bb0ff391e60298bfc604e882cf0ef 2013-08-22 12:39:52 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-320e818f50ec441987ff872d2e689444ae560df0f89c7aa7d0af7924494dfcfc 2013-08-22 10:57:18 ....A 784248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-321a90b012722162d13aa40980f25014352fc4cd858971c6cfe6a64ebc702808 2013-08-22 20:25:34 ....A 131546 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3221dbe0e3db9ce90ac845675dd135633e91481a3879bcefd1fb1a39b90167c0 2013-08-22 15:31:36 ....A 740352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-32225303884cd8354b61c7d1a01239258738e33597014071407d539194819ae9 2013-08-22 20:49:28 ....A 591360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3223000eeb957976e2c8332cd30761cc16c2853072477d16d104bb5815ac7c4f 2013-08-22 19:38:00 ....A 104296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-322ad3831a5fce1953f761ccf68587abc6f2c5e5a827a78ec538d43ce879c8c6 2013-08-22 19:18:58 ....A 622080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-322b2b139bf14482efbf3264b7b61ced60df702e4cee20fcfabec655bd3e21c3 2013-08-22 17:50:36 ....A 239202 Virusshare.00086/UDS-DangerousObject.Multi.Generic-32324bea79edd219ff0ab8aa37aadb41f2aa18682ef0d0f891d4b2ffe8efd9b5 2013-08-22 20:25:56 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3232ddc90d0554e62670975bee3d732b1d7669e193871c30381bf12cb81c720e 2013-08-22 13:37:22 ....A 1018548 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3233e5d98a996cda9c3d43222ff586d364707a8795a7b3d240e0751e603ad8a8 2013-08-22 13:19:18 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3239d6265d832abf4861bc03a636e21ab7a8f207b249cf826d44ff57dbc87422 2013-08-22 21:06:30 ....A 71424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-323a92f24c3be4a4d4196cf3fa303abb8be8f91262d56fe1a100d74b3b4964f9 2013-08-22 20:24:18 ....A 946101 Virusshare.00086/UDS-DangerousObject.Multi.Generic-323ec81a832c87dee2f99678f35a4e2402f995e5ed70644819095a56ddd495c5 2013-08-22 20:45:06 ....A 589824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-323efd2b6e983567910ed8a540bf940ff76899dafb447f436d81d8c1cdf9504f 2013-08-22 21:06:26 ....A 2005937 Virusshare.00086/UDS-DangerousObject.Multi.Generic-323f73de93715cf5e6603f9e7a92cfc76865de4b089c1b370680a4cded38959b 2013-08-22 14:48:20 ....A 926702 Virusshare.00086/UDS-DangerousObject.Multi.Generic-324081b15c6715d3b904a04e6740418dbb8179268ea9f1063e7a0802a1ac9041 2013-08-22 12:09:12 ....A 454144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3244c814152a5afe5e5c80d5da6cafd9d7ca9ff782a12fd1c43d9f30e80aeac3 2013-08-22 21:53:56 ....A 1668096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-32452c7f6247f19716aed0ddd114e684b2545b91f83c1df80f57ae8d16cc8e5e 2013-08-22 21:01:50 ....A 2126174 Virusshare.00086/UDS-DangerousObject.Multi.Generic-324646350a247e12ab7a6b88a6b0a308ae5f2505d62e176e8e3b4a8896253287 2013-08-22 18:56:20 ....A 1011712 Virusshare.00086/UDS-DangerousObject.Multi.Generic-324a1eaa1f4729d900267438264b397f2c7b0fb947ab5d7371555926c81d8e03 2013-08-22 20:43:04 ....A 324275 Virusshare.00086/UDS-DangerousObject.Multi.Generic-324c51e69e92b68972bbea9277b356af9ad87ba80a1aee87658a38c9653cf304 2013-08-22 21:56:38 ....A 516432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3257a2bb4ae0696f33f005e469022822b48fdd080e8f7a9f17bc2d9db08c9df0 2013-08-22 11:49:22 ....A 15872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3259fc8fe213862d73fdf100f67b0403334953cd9b4f8babdc811e2722c0c1aa 2013-08-22 14:49:24 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-325d1a9c3a7bac10c8e84c8512abda484c99790a7829bd2d4dbcb39c7889bd25 2013-08-22 15:10:20 ....A 2460160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-325d2f56cc7ee426f87c8d5d1cb36437b019f1c8d3a42bbe2b2467ffaf6c65f5 2013-08-22 20:38:06 ....A 3983000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-325dfe68b6d11e11d97daf0e14f5286178aa7e7b951d698bd663698b9bad2ec3 2013-08-22 14:26:52 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-326001df092749b7ddb2cba1e1c652429c64f70d552a4047950eb03f639c1508 2013-08-22 17:31:50 ....A 858054 Virusshare.00086/UDS-DangerousObject.Multi.Generic-32625792ef01443f2a810ce8b3a2ced5bed4c3637bec398975fc3d272ed8d29c 2013-08-22 21:15:28 ....A 39509 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3262adddb2b2c5b903464e940fd7dd1e60b448a32f9c454470b9c51e3f5af6b3 2013-08-22 11:54:30 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3263c69cffc346e6754ba2b31ec72dec20a6efd8358937feff71c43e1a86984f 2013-08-22 21:52:14 ....A 81853 Virusshare.00086/UDS-DangerousObject.Multi.Generic-326929aa89b63c46fca8724621c3e2d63c8611e474d98b0674b3f141dcc78f44 2013-08-22 20:35:26 ....A 1792237 Virusshare.00086/UDS-DangerousObject.Multi.Generic-32698d0e540330d570caa3875c6dd8fc603a9c8c0a5e7918eb917241abfef5f3 2013-08-22 21:36:12 ....A 58368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-326d2da4aaa2441c3a27e2490fdfe7133a49ce8cc75799318fada386d482af74 2013-08-22 20:52:14 ....A 164352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3272b20cc71535d6b3bc1e515ba265218422a2722ff674d22e7f42d9f7c3348d 2013-08-22 20:35:54 ....A 2320226 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3278548b6872f0ac9f00660609d5991f32b391264469e7940c56ca4cdb8fec4f 2013-08-22 21:20:50 ....A 256512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-327abfcbf99d0aab6f5495af3f0a0437ca6d40a18b09dd5c72820d657309ec40 2013-08-22 12:27:24 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-327f9c9da5caaf19e37d181501d62c001f0a5cb0be5c789a586407ab83eb03b5 2013-08-22 20:39:18 ....A 1376256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-328291929edf279e86363ddb5cfc838a02975e159493d296bb32e0e4fed36384 2013-08-22 20:07:46 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-328acde6dd805732cf05f3ac7d777a6d6ce5703584de9f24f97f7f5b39c741da 2013-08-22 14:23:28 ....A 1348426 Virusshare.00086/UDS-DangerousObject.Multi.Generic-328b3dd005a178b6d124a03b32f41587e58b81532a77b23b0a8fd725f8509635 2013-08-22 20:49:26 ....A 968704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-328c83629570051cf4718a42d9065baa5d744c4532e78c38c6457301b22b26f0 2013-08-22 21:28:26 ....A 161582 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3294197fa958f7edfdb79b2d996bddc24dc1fc6fd65b76f54aa2f690fb510558 2013-08-22 13:01:46 ....A 246784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-329a723a1e4b24e53210dde20b0255aba057e693f664e4f3cec39b24795af76a 2013-08-22 14:11:40 ....A 245248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-32a1cc3ea4f4aaabcfc9eba191161b900e0a3785503a016355540217aa138b97 2013-08-22 11:34:32 ....A 2657280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-32a443aded353ab4ae303db0b44bd51c35b276adfbdf3389d31ebb1c04dffd99 2013-08-22 14:27:14 ....A 1180680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-32aceae836c89f0022cf8cb004ff07978a7ecfa8a2790cbd27b5d3a2f5038b8e 2013-08-22 20:03:12 ....A 8612608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-32cab9f1a1a07f9975c618a67be63411970d2c1f1814b2c9b5adb1a8f8336bf6 2013-08-22 13:28:18 ....A 271782 Virusshare.00086/UDS-DangerousObject.Multi.Generic-32e33f004653f0bb5383c16578458c382dd0a3bb0b6434ba4157802629aafb18 2013-08-22 16:49:40 ....A 4096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-32f420c4f3e6fa264f8f3a2ae9e58db71bd339426c580c5cb93457558464882f 2013-08-22 13:39:48 ....A 187904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-32fe81db8a54726c663454a089d11ce457008020a448d8de0e7049dbf86b750c 2013-08-22 15:11:50 ....A 379904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-32ffa233430742ba3e706f58691714b3fba7237ebce0e1a9db8940b6d666532c 2013-08-22 21:22:50 ....A 386558 Virusshare.00086/UDS-DangerousObject.Multi.Generic-33029a9f642eba4f4ca62193b093bf417c6184729b7582d02df1a17a223a24ca 2013-08-22 17:10:34 ....A 240263 Virusshare.00086/UDS-DangerousObject.Multi.Generic-33091446499d0b1b87c4d93074a1f163e9c8ed9d1a609011fbb0fa7abec523dd 2013-08-22 20:23:20 ....A 6815745 Virusshare.00086/UDS-DangerousObject.Multi.Generic-330a42787dc2f0a30db01d7d3f225f6a641a584c582527d1f198bf77eb5a3829 2013-08-22 21:12:52 ....A 60416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3314d09bfcd46e5c37d676c98dca87a2454140a0023a8e3239b350f89e2f7578 2013-08-22 16:33:56 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-331830f7b1d96c8b05c2d9d73a09c9543fb00ad07fe42e870d1a16e2923256ea 2013-08-22 14:34:16 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-333fe1a7860779d8c21799bbad965ae5bae09fd7e9fc91c70c490f3f614761c3 2013-08-22 12:15:40 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3347127fe3a900ac0e6e68ee87cce8d9a619f52103234a3f0140951d49d5d1ec 2013-08-22 11:09:58 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-33744508554af4f0f290b801e5c1881da2a0ff196337fd2264acca432ca8def2 2013-08-22 15:56:24 ....A 150016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-33787c37e51b0161cdc15765b827049b8c865b8880d94d94d58c39db5f4b3c13 2013-08-22 14:47:38 ....A 98304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3381f7061be95fb6dfd00bd945a81f09fdd2189da6e928b380bb33ac24c143eb 2013-08-22 14:23:50 ....A 4378926 Virusshare.00086/UDS-DangerousObject.Multi.Generic-338318df1509234566494661729011dc9c75f3004e9cd7a39cbda4ddb9c7a9cc 2013-08-22 10:50:18 ....A 1146369 Virusshare.00086/UDS-DangerousObject.Multi.Generic-338525373f7eedc10b67cf4d2051af3968cd00429650ac6ddc36d5feb69e4587 2013-08-22 10:52:58 ....A 286520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-339386d95365f47a111a4398e6bbd2fc4a8e33bccd7c0634cecb2aab4ed332bb 2013-08-22 13:09:00 ....A 174592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-33a6b8e4957b665a6daf5cb1c7ef9e76ccdad12529b9a5a013c19f5d37e3baad 2013-08-22 18:01:22 ....A 108270 Virusshare.00086/UDS-DangerousObject.Multi.Generic-33ba78992227c21182c1b20fb8b2c00f360726ba22cb3f59f7fb10f959e953f6 2013-08-22 16:28:16 ....A 29001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-33c84afb9f55fa138a5a0767abf1e81282a7b67b80ba3b68e045871e1ac9c60f 2013-08-22 14:49:10 ....A 498688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-33e723674d378b9bcac4e051a2d06528d5d9423410a03327a3ec834056f448a9 2013-08-22 18:24:38 ....A 2601392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-33e8f91d624430ec05d28af967e0c4155f398eeef7386f297971d3b392ad0c24 2013-08-22 12:01:24 ....A 65024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-33f219a82b61ae8b1eeb2b27fa72ef29090911c8e08991f7e38484875ea15a3c 2013-08-22 14:40:24 ....A 74752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3421b6eb1cbde573009db5b6513a7d8418b7dd5cb16414deb01d48fff2296f24 2013-08-22 15:02:26 ....A 86528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-342693f51ed285dbc74314d1ba253133a839c38ef26d7005d183faa551895e1e 2013-08-22 14:16:50 ....A 135392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3449304eb221c02cc92b9c0a9e10c09e9f25a6adfb975dd45e7978fcd31e4ea5 2013-08-22 13:34:40 ....A 129936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3454c9a1380da40ff9bc88ae6de738ccbf7768dc27a87e5d831e3fa39b8c2ff1 2013-08-22 11:58:16 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3456828360689dd9aecb7b6380cf969ce3291a95b4e9f85545025097d16d1d58 2013-08-22 13:36:08 ....A 114608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-34578f5d4036342143741fe43318a70a054040552bc5399470c5230adddd1717 2013-08-22 15:05:36 ....A 52282 Virusshare.00086/UDS-DangerousObject.Multi.Generic-34587b7701ff04e8d89aa4248d61bb327d491afc04f3f817730e27bd5870ce2c 2013-08-22 11:11:00 ....A 843776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-346c761301b381302c6ec30dfa8aada50bcf124b5d7efe11307cd4f236afab49 2013-08-22 19:45:14 ....A 2665680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-346db1d126a58e9bfca7eabcf5ff8190fb12ea883588908e47eafc5981fe6c61 2013-08-22 12:45:42 ....A 29184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-347cc582917ec4ef2d759f4d7c5b34541e8af974b27e0b53cccc5daff987c1bf 2013-08-22 19:53:54 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-348037b3e29cc1b5dcd8635988f4d8f5873716e47438270e84d2d4f40c4696c6 2013-08-22 18:58:58 ....A 408488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3483d31e2b9d433ed330a0eb7b6bae2c8cafb8bbd6f21a43b9885878cfb8d016 2013-08-22 14:32:12 ....A 1230336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-34867980ef1b9be2b373f1e68ea2084a30338d08ca81d4e66103e872b24c23ff 2013-08-22 11:36:38 ....A 1145344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-348cc0b2621c0a1ba50ef85b6e4ad488d32e52e2a538d1210643e634341654a4 2013-08-22 19:12:42 ....A 1408136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-34971a04fce1b30afa7432ecf8544f9739f0ce57c42a2dd621378305655d118c 2013-08-22 13:31:40 ....A 103770 Virusshare.00086/UDS-DangerousObject.Multi.Generic-34c928ebcdb74762564eaefa1b8ccba200aeb53d90269c1d2c0d2a2ff6803215 2013-08-22 11:49:12 ....A 427520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-34c9a3ca660a8896abc9ed7c7052fa1ce0bd4030d243e6e34b6bd47eb801ca10 2013-08-22 19:35:36 ....A 247808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-34ddc72c371b48456a433aa2661fdc6bd874b5679720766c6d3d3bd39abb5b3c 2013-08-22 13:18:22 ....A 76288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-35018d55fb03e91caba9ab6157571e7fba8b29602e6ba775d4a8902c36170b00 2013-08-22 18:29:06 ....A 917391 Virusshare.00086/UDS-DangerousObject.Multi.Generic-350221dc24653bc039139ab7af58e459d8cb89bfb15c620c40bbf2dd9c15acc4 2013-08-22 19:05:52 ....A 655479 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3504641cf600273c248b7aecb1dfd2954ae2083b87298863ffe4a210226efcbe 2013-08-22 18:35:56 ....A 1453299 Virusshare.00086/UDS-DangerousObject.Multi.Generic-350830a7780e8919a9ca2583920ceeb68c72c696eb07e39557fd38b240b08121 2013-08-22 12:36:48 ....A 526336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-35290569e93d4a308fb54e971fe04b012dff106e77e45b80e22cf5c9f1dfd57e 2013-08-22 19:32:54 ....A 743455 Virusshare.00086/UDS-DangerousObject.Multi.Generic-353cc102ef37c13fd0eb7df2c9d788962f29a2d63f5158d7c5497fb2c4aa3749 2013-08-22 20:00:44 ....A 373248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3545066a5e27038d55c0f7df278901a306d96c4ce27c51a9c804ee7e130534b4 2013-08-22 19:46:32 ....A 2424832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3545ef30a8c44c48ab5a6e98e7c354ca41222672a32f9217f02b4d742e80ad62 2013-08-22 19:03:18 ....A 3466840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-355114d88dbd04399a573dfca1eaa1d50e559fff115c25d5db8f372bd032a440 2013-08-22 12:58:22 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-355261b70a1f7b2f64c119cd273d95695190cf0e0d8b869be91737e662a8bdaa 2013-08-22 20:10:06 ....A 69648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-35638ff0eeb9e2e3266501010a7de6760b5679040a05c4f243a6f0e583cf4ea8 2013-08-22 19:40:36 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-356c5f22ac78dce138f94c26b424369aa0566f0d18f5e21a7b44e29ac1d73e5b 2013-08-22 18:45:10 ....A 1323008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3575029c277ca0fa575570910889405a8a72890289e0d7dbbfb57a73a6352ab5 2013-08-22 19:38:06 ....A 63152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-357a3fe2e473c690ed979f0b45d58d8a35873ab435dfa3c7c9a5dac2a4519dea 2013-08-22 19:46:32 ....A 226304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-357a438c8ee6a82ced5a85928092c27b772c4b86107641e5dea44ad77f29d133 2013-08-22 18:24:06 ....A 667800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-357b9ba42b9ed9ec5d8c10f6580874a8107b628c043c4683d698bbb257d1054b 2013-08-22 19:49:28 ....A 880640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3589e3945ada9e96e1a10bbfdcf39986b313199b3f1ee0d34eb3893fa4c85591 2013-08-22 15:04:36 ....A 311296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-358f6ae7cf6b1004cc8fc32b8ff62d4d084dffe5437484fbc4fcedcf2da26a99 2013-08-22 20:13:58 ....A 5046640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-359f1173844e8553067323cba1d329e5ac00d977cd3e6fb2e56d20b34e925873 2013-08-22 15:07:42 ....A 49152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-35b271afec7ee6880bad46a140b655ae9746f95e117ad65eca86396c0e29c550 2013-08-22 13:48:50 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-35c389927c1bff3c60d80030371d2f027678d3719ecb9e9652da8727459dfbd7 2013-08-22 14:50:12 ....A 3277312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-35c66fc35b852d47cdf033076e26c2b3b6117275a8bcff8c45114279c1f34e7f 2013-08-22 18:21:32 ....A 5850872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-35cfff6613872439abfda19b4e7d010ed98f61bc1e1d06a0960f3640bc631266 2013-08-22 17:26:42 ....A 216576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-35f01333cb4d38aa8e4af585938101e0eb181616a5172e9007603ccfcc054d48 2013-08-22 19:32:22 ....A 48763 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3601d3d91ded61433369e4dd2585eabc63a5d3b521bab343d019773a7f2fd009 2013-08-22 14:04:36 ....A 2262528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-361b69b304fbfb4556d89f46657eb8d5b6c5cf40c9a2ed2027f83729279a468b 2013-08-22 14:56:26 ....A 773240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3631273907bda362a8693bef3a6b1eed492ed82c6c38469375d9b30d2ae048a0 2013-08-22 20:00:04 ....A 4315336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3631ba3c52a0bc65bfa701cea3679e97b366caab10cb9c4102fdf6e14c032eae 2013-08-22 19:53:58 ....A 3121726 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3636dfba37f7ffd607a90a17a8f42d4ea67bbb329f148c01b4027261902780bd 2013-08-22 14:19:46 ....A 321472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-36371298fa24d7fe7d9ed128db22dd070c57b51bc2ef2d3408f811ec007c1608 2013-08-22 13:29:26 ....A 2011136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-36396c92369f6f57eb0d1ec20fe1fa9cfdf5b5c9b7343ac9585c638689658a6f 2013-08-22 10:52:06 ....A 53760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-36400749328b538d5992e2a69b4a12fc494bccc196f25b23efa0fae4a6c1d3b9 2013-08-22 12:10:02 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-36403426e28e5f797a15ff5807a6f38d26e0ff3c81ded3baf6d805ef8449df9b 2013-08-22 15:02:20 ....A 446143 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3657be9f7f645b83cc1c7df160185d8b8ddfd2fbe66410b914dfbd5c3ae52da8 2013-08-22 16:54:10 ....A 30001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-36743535f869deeadf94e54a8b0b32b9a70f0bc92ff7cc1829b6aa5c79719ffb 2013-08-22 19:44:32 ....A 918016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3677240c9606e3a8529cb99eb06264e892abf1320669dad1bb0a690d97d08742 2013-08-22 20:09:28 ....A 221840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3685720bde379c726a1b4a61d7b487bb0000bb3f2ba2f9b380718966884fe426 2013-08-22 19:14:04 ....A 1437696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-368d4fe593ee76a7a2e8d2ebf4b1b08d752ebef8a730b7ed8ba696417c12dbdd 2013-08-22 18:54:30 ....A 911445 Virusshare.00086/UDS-DangerousObject.Multi.Generic-369114682e14af1d5c4ce77f01b782f80c11bc30e5446615b3b7250c9eddf4be 2013-08-22 20:13:04 ....A 2471127 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3698a34188098c311836e63602069ee71ebeb3e08aaa95770f59a5e51adbeaac 2013-08-22 17:57:26 ....A 359424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-36b157ab0bc9d577da04f791c43a225dd2ceb6552675f94ddcc2b779b5f9804d 2013-08-22 18:10:06 ....A 158720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-36f903927392e98565171c355c1330e475401005c3796deefb4f79bfa45b96ae 2013-08-22 18:34:10 ....A 135168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3702b4bfa9a5931d231c01a100fc011c583e525c90698da5b55826a30514522f 2013-08-22 19:44:24 ....A 3954824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3706080b748d974b88534a050b4e7fca79dab5caa481adc6808e6cee59111ac1 2013-08-22 19:46:24 ....A 3210240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-370dee8e13b9b901fc790bfb025e5abb0b84d40c2a215673d541765be87a635c 2013-08-22 19:11:12 ....A 3072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-370f1d691e2be4d68aa9b71a059733803a0e97554543efeaf97562525cc2dc47 2013-08-22 19:56:08 ....A 127340 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37120091aba35c9146d1abffc90cb1eac5a3f8dc706e5750e9461b3fec494994 2013-08-22 19:56:12 ....A 13312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-371560e38fbe5fbc11e4236372de05840d23a0a477585f74d00b65a8fde2dcea 2013-08-22 18:45:14 ....A 94208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3724e4f25c05b0f5e0680bccf5b7929c7398f78aaae59d4a72b9e83947c4e08d 2013-08-22 19:30:42 ....A 91136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3731efded4aa5afa8bb07f2d396e4649d348119d5564ba4d4081534a139540a9 2013-08-22 18:05:04 ....A 214528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-373570d6cf86a22c50466fbf6cf8a026a7fdf567ebcbd4fd707733849ee1408b 2013-08-22 18:04:14 ....A 7712 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3738407f203b2dbdbefdac4e8555bd3e1c28a6a8e0d13839d044b3d55ecc015f 2013-08-22 20:03:16 ....A 8302600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-374094ff867eed3fdb991ff294950c3788b8379b777d5ab17e9b271e69f1a0e8 2013-08-22 15:37:16 ....A 617472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-374e36c4d37b3c215ff9266b30e0568722c8fa5aac55f85666a5a75c33e7d07e 2013-08-22 19:58:42 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37524a28f57de5cbde76fd59a50fb2f24166398720c8ae7e771bbf2fcd0e0a0a 2013-08-22 15:33:56 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-375467ced6c2a9dcf5a629878b1611ef9da3bbcf522632e86c0b1c85c5c93179 2013-08-22 19:55:12 ....A 8704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37553c52051585de151466d52415f2ae76d93f4893319e631451fc986e8e2210 2013-08-22 18:19:22 ....A 7188868 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3756d067e1fbb8ba6aa2e98750c5e193617c2878298b405c392bff370f22660e 2013-08-22 20:07:54 ....A 544256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-375e3cade05ed4ba8933bbc2af7ab02f4fd01d35e180b9bd4082ac895fa476bc 2013-08-22 17:54:16 ....A 247224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-376f1be7831c499ade1f3f459b7afe6dd2b75ee769476fff02d1dc04d09390d4 2013-08-22 18:42:28 ....A 2070336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3770491d7329ef403e06b289ea55314071325e87d3398494b2d7bb5deab36b47 2013-08-22 20:10:54 ....A 10266 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37918d3f332f5d26f3da7078fd995f1c9ce514f8cea742be3f8b456925ced48f 2013-08-22 13:10:00 ....A 196608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-379db08aa88928edc20c5eaa5cfb0a9254f3b072ef15a759668987ef2a4667f4 2013-08-22 14:30:22 ....A 6657648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37a445626c5ca5143ab647c54c4ed0b0fa47cf49ff072c2dd6f6b2c2595ee5ed 2013-08-22 18:26:44 ....A 92672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37b71ff6ab59fa7a2f5cf51f2d95f418724751d2a4dc56d462f5f2c500954637 2013-08-22 19:39:44 ....A 62464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37c3310f7a440ac8b7f342f89b5058762e8be3c9195410353de97de7dfe37ed4 2013-08-22 20:12:56 ....A 649216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37c6be93b9a00029786ba99c8352410a401026d8845501f44dceb3e3092111cd 2013-08-22 18:46:10 ....A 887520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37d66b832aa4b43da4ab514fb831a0d08f8b6749b9c094707ed351362e0595c9 2013-08-22 19:18:54 ....A 122368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37dd3b6c8e78535f45f05f0d1c4dcc8ed57a597e6732fdbd2eae8f39a9e0bbaa 2013-08-22 18:56:22 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37ded8502f4758d31d3a492bd85a066aa6ad64ed2a5234088fb7be3ce6bcc366 2013-08-22 12:19:06 ....A 3570725 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37ed79d0f7ef2286c842ed428dec1115837ed01056271798050ad1bf3b8197d3 2013-08-22 19:04:58 ....A 81920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37ef4dc4a5549daedf794a7a6a0b5dfa3d7bfde6cb2f22eefd5477defebefbef 2013-08-22 19:25:14 ....A 261184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37f0fbb22b4a37fb2299576016c451ecd80e806712c70638078a8e2fa46fc59b 2013-08-22 18:15:52 ....A 438784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37f59dadb78e820cc35d4978ce3e3157d9799bb370bd604dfa250e956a679607 2013-08-22 19:43:54 ....A 1908929 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37fa7fe45c50a4fc24bcef873c37b867ce964f7c448451b9ecb5b439a3f21102 2013-08-22 19:12:06 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-37ff0335fa3475e634fa8201b37315a6f9ac5694da88a1233bce59d5c0295126 2013-08-22 20:08:42 ....A 76549 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3808e750b3e87b7bc041483a1fce06f8a1972c388e2f22c8dad23af9c32dfe7b 2013-08-22 19:30:12 ....A 71266 Virusshare.00086/UDS-DangerousObject.Multi.Generic-380fb3c272c2d68175ecf3dd66893bbf4627062c960f8ec2b025afe72df9d0a6 2013-08-22 18:21:38 ....A 397312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-38110ebea8d85356f07ab2a6815dd9779027473ac230e4050ef16f04d2ebddae 2013-08-22 20:14:38 ....A 736768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-381c74022095eb2843553fa23a20dae75152c548802c57f759732e62d2a1d29f 2013-08-22 18:42:28 ....A 412672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3823a38160c30b64c920520a2662515818181177395338deb804383a3a93f3c0 2013-08-22 21:44:40 ....A 268098 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3828474771ffe41f32fcffa145d3db8a4aa609764e54459d4e83bbe26a1eb6eb 2013-08-22 20:21:30 ....A 17408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-382a229ddd2763d4246a089415ba732da8fa275a90c057e580a8538149a6ee3d 2013-08-22 18:20:36 ....A 31744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-383175ce23714c8be10070f76e496025fd8c8b3ca15707abc87720702b7fe369 2013-08-22 20:19:28 ....A 29272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-383b4b3c239679678b1a814e2807a7d865a15cb73007ee2d89a8bb1f1c6f4b85 2013-08-22 19:52:04 ....A 538685 Virusshare.00086/UDS-DangerousObject.Multi.Generic-384a0b14480bc88068b8f5d0692c21a6e25932ca445775e40c788d50a6fb21fe 2013-08-22 21:47:18 ....A 681709 Virusshare.00086/UDS-DangerousObject.Multi.Generic-38597d87344e3305171aab9f08cc66a2117eebf9e9576d5debb9162ad7484201 2013-08-22 19:39:10 ....A 36352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-385a5e99e4d58b99199cd69d1f4f35803709a7c7d65b2789b8d2d6d73c1b778c 2013-08-22 21:57:38 ....A 888832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-385b20773f94c3e65d3db76fe0d00a34a1b8d3b1bc953381a5ba9946a2b3336a 2013-08-22 20:15:56 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-385ee70b696db90c566821a703863f04651755ff8a459415d0b4c56c91d83d8d 2013-08-22 20:20:12 ....A 229955 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3866f95669848a54068bb85479650921dc12432c8f6d6df81f7cc52a10fa304b 2013-08-22 21:21:18 ....A 1096156 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3867d25c45cd620e29653bb99f7798afda14455a9b33f1abbd345d80293ee0ac 2013-08-22 21:36:16 ....A 851761 Virusshare.00086/UDS-DangerousObject.Multi.Generic-386872a99754af1c26690d0fc441f128e479659f1e232349eb7e3cdf230baa40 2013-08-22 20:22:06 ....A 91688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-387e8b4327f55c9335aaea46e8642a924abf0de3c85a2a94c340d61ee1fb1b01 2013-08-22 18:56:34 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-388432bebd1f6328e7b6588983ffec8359ee909a3ce7a403ee87d8dc79e4d07f 2013-08-22 18:32:34 ....A 585728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3888239902ba04dc1a5331cec50fe03c253a1f6969521b4381845ee870c4966e 2013-08-22 20:24:00 ....A 655360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-389ac8d8583c1906affaea8b278e6708cd48c4916d88379ff7972cac6baa3ecb 2013-08-22 15:34:48 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-389bb99a5dee67d49892266e048d38cd64b57422afdef929d1899977c0f721eb 2013-08-22 20:34:40 ....A 1828272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-389ed36db3c830bdd08d8b721e6d82f0ee369d54ef4997efca4e0a71945dc30c 2013-08-22 18:06:50 ....A 93696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-38b455b12b9acbe0a808d7ec693b78d285008d2a5e6db9d437bd9787c40f2ab2 2013-08-22 19:37:48 ....A 1679360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-38d24cc783e35c72cabdaa0d16e8472626825f8f83aaadfada9e6a3a802c2bfd 2013-08-22 15:54:04 ....A 620149 Virusshare.00086/UDS-DangerousObject.Multi.Generic-38ddbbbc71e8bb4d0b5ab12c6730cb6fba26db2177beb1922ba4a812fece4aa0 2013-08-22 17:49:10 ....A 167936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-38efd97dee74987b1a6e48696486224f6897331909fdc0c6077a105d54812942 2013-08-22 10:52:12 ....A 2655282 Virusshare.00086/UDS-DangerousObject.Multi.Generic-38f709207097a9d9703320f72ce56d5179f3b4bbac53524d4da727e66e72a2bd 2013-08-22 16:39:34 ....A 185360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3918aaff1bab77aa64253fa4fbdc457deeca7269840b7bd8a4d8b1f46e1f4fa3 2013-08-22 21:47:00 ....A 39936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-391bdca3051f2f0bb71ef6f355f706d224444e706cd6f315a0d301820d3c78d2 2013-08-22 21:21:52 ....A 553632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39261c1cf63d47a31394258f6dd053d471505573bc2036fafe85bd5e2ee348ba 2013-08-22 21:59:42 ....A 153088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-393037d3089daca8d67906f4b1afe21131cd036722cd8dab8342e3810a72da4a 2013-08-22 19:13:58 ....A 606208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-393ffacd0c9314a5e13be9a5bea22b05d8c9b95a253ea7668476ecb28bdb723f 2013-08-22 20:57:00 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3940bcb4e14f2a3100b04c18d087bd2ffac339230bed830811d811feea086f9d 2013-08-22 20:23:16 ....A 197407 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3948e54cc56ea574856ee8eac002d28f7adb682bebcf71f6aca27d49c1191bae 2013-08-22 19:16:28 ....A 27986 Virusshare.00086/UDS-DangerousObject.Multi.Generic-394b80ba77885b3a0d7310f5e314bf3dda28495d94bbf83409d71a16c65208c0 2013-08-22 20:23:18 ....A 200704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-394c37e3413fd2cc9d93c90e2e0952637c18aef9d12fdf7b8cdcef129fe8680c 2013-08-22 21:33:54 ....A 287280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-394e10ef4e40d6e8866645ad7a7687845ee169eb89faa8fb924e626d2d46f68c 2013-08-22 20:54:38 ....A 299008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39555785d7cc012b41921f10d085e9abf062654ec63fff5e1700200d67029e2a 2013-08-22 19:35:34 ....A 194048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39558eb69f37e29834c8386a320837f59415549b68e231213dddddd5c2e899a7 2013-08-22 19:45:12 ....A 13824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3958a9c17c31f9e579482e2ce081ff6ce5bff3f0bdf0ce3714457564724bc030 2013-08-22 18:06:54 ....A 57724 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3959667f19a05b015e3afb5e09b27106193b2f97ef1d851e72f0d6f94c7f1f67 2013-08-22 20:31:34 ....A 3280048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3961d93b91a34dc4e359be6142b3a30fdae6d27c25172b72174689556e28d796 2013-08-22 17:33:56 ....A 224768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3967e421d377e08236ffac9977d1e6a3e9e027d3f3dbb8fac9f32b1502f5bf3b 2013-08-22 20:31:58 ....A 601480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-397d215eaff63bf8823f44319626dc73f2782f9cd024fea200fbea95b8821d82 2013-08-22 20:46:42 ....A 2089672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-397e479887ae55563f5269abf15f9cfd807a8bfa938bd440d7a68103f0224795 2013-08-22 21:15:18 ....A 2014335 Virusshare.00086/UDS-DangerousObject.Multi.Generic-397e5a3839c327a5b911ca03c708fa9096e3e36e5b8a68811f5486c74c32b08d 2013-08-22 21:42:36 ....A 60267 Virusshare.00086/UDS-DangerousObject.Multi.Generic-397e607cf0baf1c35bf246a5a9a84d26459ec3d947a11f28ba4091332e2f87e3 2013-08-22 15:51:22 ....A 123465 Virusshare.00086/UDS-DangerousObject.Multi.Generic-398386cc831d6489bfc28126d7e99782d51b02c89f508a77fbe0b81a44bba65a 2013-08-22 19:50:52 ....A 449024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3988f20b9791594b93dac06fda69b4a91238a4b796cd05af48d0ab8cc372d591 2013-08-22 18:24:14 ....A 3112960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3991c62df70f0a3607522ec41b9c4b117eae01ba82f394b3f931935b2835889c 2013-08-22 15:39:10 ....A 17001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39a70e7e345e66bb5989b2ac293b7ab170c67a103a0ab80352fe6db5d0d8bd79 2013-08-22 19:07:38 ....A 26880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39aff3b0705fc67fbf9fcf49e3c54dc56e7c38104b07989aaa24c1fbabfd56ed 2013-08-22 16:55:44 ....A 158105 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39b1ae44795af88ba6a758dd9877ed2cf8819a4ed5e2c997ee4ab97d7f2967cb 2013-08-22 19:38:54 ....A 323784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39b2c70b206573642b43ba90e33dce3d329babd02a1a6de634c92401b8ad04a3 2013-08-22 19:06:04 ....A 24525 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39b69b3a55aadc14ba604cfe4003df0c2a0ed918b33eb86e70cd49ddd8cf4dca 2013-08-22 19:31:50 ....A 528896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39b6cfc17f489d6cbbd2126896f895ecfd920a2c15d757744a3c407170d47b54 2013-08-22 16:37:56 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39ba7597ffb72673d29a7a6e190e925b09cbc72ae117e0144b39e857dcb8bc33 2013-08-22 18:13:16 ....A 294912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39bea79f8c40aa9c6e57743969ffc15073463a6230bd7e1efaeb9f475eed1846 2013-08-22 19:41:30 ....A 374272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39cacf91371e7d4f1b2e57550d80f86e71f3a72d9def8258cd15680c3e8014cb 2013-08-22 19:51:34 ....A 351232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39d026795f1d270954c5853bb7edbe6ead2dc5c9341d466173224bb5fec481c0 2013-08-22 18:30:08 ....A 64000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39d50d8082a6ded0622f523d77167fa13ad9e859454e23422756b92eb2456202 2013-08-22 18:19:10 ....A 364614 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39dfa26dea4efde3d68d2ba7ade85255ec24760bbe75c8bedb0360bb814d3e71 2013-08-22 18:46:02 ....A 58738 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39e367eaf1c0cf2fe4840cf15e90b58f5a20d8d7adca65d2cafdab8329ee1829 2013-08-22 17:32:46 ....A 188539 Virusshare.00086/UDS-DangerousObject.Multi.Generic-39efabbb93e33d316bb833d94078736a74a5786006a5e6dbbb2bd1f19e114e02 2013-08-22 19:11:18 ....A 921600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3a2834a07ef537995bf40a7c6bd02ebf9d0dd2511ecb1d76163b4e75db82d994 2013-08-22 19:07:26 ....A 904704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3a3dc7db5a48899897be59527eb09abfa2e36324002ff325ea3208f3a914bb11 2013-08-22 18:58:16 ....A 126976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3a5110b2cfada08bf63147dcfed6a75a9bd0ef2052a4b394d9aa32832b74ddd5 2013-08-22 20:13:34 ....A 57290 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3a54fb92e0d6d3586df9bf23630d8deaef5012fd119f8117d72742d04fcbde24 2013-08-22 20:05:32 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3a65d5d4ed10df6bf276032ba169c4bac52a47559fcbc890d5fa45238dbe855a 2013-08-22 15:43:38 ....A 1167360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3a82c598645959828575912900d9b17f5e2fac2a90b5fb740a47812f69e0ea4f 2013-08-22 19:43:12 ....A 2516207 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3ac370ac2c56aae588125a63a759f1dfe543ad24c6290860d4fb97526e72e088 2013-08-22 19:39:40 ....A 63249 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3ac6e43772baa6d6fb37f12ba6ff7a1e2e0934d5f09174866760d3dd7d2669bd 2013-08-22 18:24:04 ....A 684291 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3ac7d7f8a55e0773bdfa8d12e8ab4bc83aec1248fbf370d174b357e84b641d53 2013-08-22 18:21:36 ....A 22016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3ac8f282097a09b0b8f0d6405f5967974800adf9c2ce7124a09ed7c0183ecb70 2013-08-22 18:10:08 ....A 699439 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3ac90858c143ab059d6bff5c2b3f59657c5ec1237133a26d9ab54258f5c47481 2013-08-22 17:08:46 ....A 77824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3ad813e59f3a53366c56af850a01cbb93f67ec37e263381a39322aa3c435daaf 2013-08-22 20:09:18 ....A 18432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3aebf989c88738134553163e049f86089c85bd325f9e7a6c1186a601c7c27c26 2013-08-22 19:35:52 ....A 535658 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b0b82d711af4dcb4207deaddd77e41f7148d7b61e8de45660c42c5d886b3a59 2013-08-22 18:45:50 ....A 123589 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b0feb85e63270307862855ff0099b5eacdf184d10857dab86d9d0e590688744 2013-08-22 18:25:30 ....A 174792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b2ba712c7703431eeefabe58d166489bdfa0a5cce4b299bff72618a7f48ae0b 2013-08-22 16:46:22 ....A 388096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b3749d9fefc6f80ca694e13e7962b7740e838f7eff61069ac917a54cef3ee46 2013-08-22 18:56:24 ....A 366592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b376cc2d171ab117e18fa525d8a957f24e3d61b24a576d5cd21f8b7d75d36ee 2013-08-22 14:07:38 ....A 1229597 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b3d773b46d6a10a0afac09865682ffb54f276a983128254c24bcf3705f6f51b 2013-08-22 19:40:32 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b415220faaafd06c836dd994cf44a94b4ac6f8c9da8041924acb1dc26aff74e 2013-08-22 18:07:40 ....A 126976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b49d5ec84874a5932f603dd1a11d0bc3b44697b4c570022cb5faa9b5015ccbd 2013-08-22 19:36:28 ....A 77824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b4ea6f0f94304658fd3059a8e67ed6a188b3b619eb2dd3c7805a3b023d654bd 2013-08-22 19:29:08 ....A 22026 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b576238a5b4ebb9573995b21890329d4686c1c355a246614c87d425eef1500b 2013-08-22 20:04:56 ....A 467287 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b6deb246d5b37b46dc662518b1f5d9134a6b680abc040606439f201646f1446 2013-08-22 18:13:50 ....A 5153936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b81bff7c00901d145bb86ed3c9778c54e8663f2ac85e4084cb882707ac0a227 2013-08-22 19:09:32 ....A 25600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b8e2032afa9ba6b2708903569135411a7e4ce2c33091600589a9759408aba03 2013-08-22 17:46:54 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b988202891ac7f3dd984742a75bfd623735f1a5f5714c8e54a7d0269e6e017c 2013-08-22 19:54:38 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b9bf3de6d89bb138841551ebc8808afbfa7278a200744916f0f31eed64d91cf 2013-08-22 18:25:18 ....A 2102784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3b9e4211316a73d3637c0bf161e65ee643ab2271b33096b06652f22500b4a2f5 2013-08-22 19:12:06 ....A 104448 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3baab67637628c4503ab75cdedde7684cbcefc2fbecb622f62fa3c38be5bd30f 2013-08-22 17:43:06 ....A 566986 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3bde1541d734e4d9506b9a8fba1da40deca5b1df4cd8988447efc7701ac05f2b 2013-08-22 19:45:10 ....A 2215936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3be34de327afd8f237646705c5176cbaa88698b6cab7db60b875c7ea80c66b33 2013-08-22 18:43:04 ....A 964608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3bef852e4b28fe07936562575cda36539338d3bd910937fb94931e8d3b95500a 2013-08-22 19:43:24 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3bf245aa7941265ae6fbe8588b0bf0ac0d4768d6217dd8eb6bf785ecfa0e0fc1 2013-08-22 19:54:02 ....A 2038073 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3bf5c8f0c7c0d0a3d9e333f325d755aba2f5157dddf0dbf8b4f612c8f98f8a30 2013-08-22 19:36:20 ....A 6656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3bf7b880e00adc0816b095ef40b0e6adcb9624a3fc3336b90f735b8fedec6ab3 2013-08-22 19:54:24 ....A 368640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3c00246f0ab0fa64d3e20d4834e1ae483e79d652f1f1ea4074937043a40cf59e 2013-08-22 18:33:56 ....A 386048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3c11cc60244329c1de20d331aa3d0402b3804ab7c89a1449eb2a11a6d62aae36 2013-08-22 18:32:26 ....A 78336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3c127bdc82d1e10b75b0c8494e1f1c7459d5ce85c0433e3c743d0366a880598f 2013-08-22 17:39:24 ....A 94208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3c3c6e8eaccf40b723d6225fdfb58a29e42c8071406bf70ef427c59fae21ea85 2013-08-22 19:48:08 ....A 1331200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3c418e3b5e6c4a620b847dd14c52b7858acfee6b6c847e6fc6092650cd68522e 2013-08-22 17:04:36 ....A 2217472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3c43bf2983cb60a069b91bc590c00673c9197cec3b02770cf8300971600ae14c 2013-08-22 19:21:42 ....A 2260443 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3c4ffd4456def054493d641b1816d74dc8b7f7991e83dab7d20ab685f4fb30ac 2013-08-22 18:16:06 ....A 429869 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3c64f11b1dfc8a367e388fb4b200cbd9af783bd9376c4c6a4cf7efaf905e5354 2013-08-22 19:37:08 ....A 95783 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3c6f824053c4cbfe6e7fba3c43d373972c54143ce8c6b686abf5442cfa599919 2013-08-22 19:23:40 ....A 172032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3c759c66029c71388150b2b2775ea1786f8d6a0800c4c5c8dc3b3bb0420dc64b 2013-08-22 13:08:28 ....A 481034 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3c7956d03355bc26a66504424ee113297d21523991a8d0278d63972bcfbf5213 2013-08-22 18:07:08 ....A 350208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3ca90a03eedde796f834f127f0a9c1e39e11ca6e68d7f74f7c118df2b0e69d33 2013-08-22 20:12:42 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3cca007d243339700684eb1065c4938d410bc320d53740166612efdf9a3118cf 2013-08-22 20:13:46 ....A 604160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3cd1af20c6264a1a573825a0a28492bb7169fdeec9b0c627a4730f47d8aae2e6 2013-08-22 19:09:32 ....A 1929216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3ce142a1ead4c0cfb6a300e110dd3b6900c09208360cbf5c228d6ebcb94510dc 2013-08-22 16:34:54 ....A 223232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3ce66a1cd9187b767d9da1b465c9bbb4e7d4f6a796d0e1f88440ac644062cba4 2013-08-22 19:45:04 ....A 157184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3ce93aad91bbee97723dfcc747631f841b318e39ade0be2aee8581f21ebe2a22 2013-08-22 19:43:38 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3d218013302f68d18188ecdb79c70991356de526a11e09b2d8f4c0d7d8fcf60f 2013-08-22 19:14:58 ....A 134144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3d239d1f132a8ce5623504dad8bc7d0f3e704128a28c6ae1d40ded9947b031d2 2013-08-22 18:20:54 ....A 94208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3d249bf88b6029579d732c88f674fb91d9858eadc213bee7296d4e679c430be7 2013-08-22 19:30:50 ....A 33280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3d255629ca9b28cf6ca1a8e2cee81b094e928bed6774a97fb687147850533148 2013-08-22 20:13:46 ....A 85583 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3d4d954e61356092445ea93c3fae5247cfaaf9aacae8afcfddc017d35257e9b2 2013-08-22 18:52:24 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3d4e659e10eb5fbec2d2cb58f228fc5fa762a95c1a34b931ff48b9a0469e1fd3 2013-08-22 19:18:54 ....A 204800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3d50fd9079c646f3ec19136ac928bb977ba2dde6dc454dde4027a4217c20f5bd 2013-08-22 19:29:46 ....A 640000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3d5a0abbc665448e3ac39609b9433327efa609b2a6f9325d63176cdc2b94e02a 2013-08-22 19:10:14 ....A 1532724 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3d7e7f51546ef3efd06079471c997b0515cdfa0aeaa003cff71b873665c07f3c 2013-08-22 19:22:38 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3d7f9983def8cdbd5c1ef5d480dc35a4f00ca681fa8ababb65a16f0a03d050af 2013-08-22 19:31:46 ....A 516608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3d85bd71015b3951c0224adbe050fe18d859b701c7e65d2770a0b95fcdff49d1 2013-08-22 18:15:06 ....A 3683144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3d8ee800eabba4af856a94f5788a1514bf12b889b40a28bbd4278dca652d29bf 2013-08-22 18:34:10 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3d90d9769fdb8f8de41512bd0262437ee33cc525ff875e08feae2d3274b7fdaf 2013-08-22 19:25:50 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3dad8fe2e641dcd260662441618b2a94d653e05b20f70a325ea175341679369f 2013-08-22 16:59:14 ....A 120786 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3dbca8e5e472a42da0128c60814dcca11a0cbcf6ba31f2b25fa73db5b0950c4d 2013-08-22 18:20:36 ....A 429056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3dc815c462f19a5e56e7e0acd8b0034afcffc9cbc9d5b4ac1134305a72939233 2013-08-22 12:22:42 ....A 2471040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3dca22d2954a0ec674db8ab2656a8e641a7156ae64aa3545cd11207b2c5789a8 2013-08-22 18:32:54 ....A 541696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3de54af9bc6b913d38885c67a987cc332fb1e125621e9b0ada0b00e5ce4cf7d2 2013-08-22 17:45:36 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3de9b100293054b6ee96214cc349fdb7ec7d041271f2b3b1bc528f6a4bba3253 2013-08-22 16:36:38 ....A 119026 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3df84984e2963716150161a68c032ae7adc67d6fbecedab32467adb6976f0a4e 2013-08-22 18:47:58 ....A 71168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3dfd2e6814276834cd4db590908c6ec735432e2b71ec26af5da8d31f09336f6f 2013-08-22 18:42:52 ....A 539648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e01f292440f2d02d795bcd8987bf65c5c38e80ad8e405a16e93d9bcafc9e6a1 2013-08-22 18:01:48 ....A 1048576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e079228bf67eacaed7a439d94324cd6b6d7be227685f7667c0af8311ea299a3 2013-08-22 19:45:10 ....A 18688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e0b3e6fa4fae79cc6af37e4bcf5e26a6f9b91dbba30f9c873d69c6b49e64e6f 2013-08-22 11:23:02 ....A 9569416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e1fe9c24b42a37dc6604f402cd2bcd0d91709467bfbfb33670dd72791212c1b 2013-08-22 18:14:00 ....A 23016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e245e2134c628e4bd5dce7be405ea37fa294f6c4cc7950e347779ac13669ebd 2013-08-22 17:51:16 ....A 123473 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e24f82153a82bf6550acb4d5d44590f001193458adc75b8cd8e7762fb72ca96 2013-08-22 19:36:48 ....A 82807 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e512d0788b7b0e411e862aaa38c0b6033aea9ecf168082db6c693fd5a66322a 2013-08-22 18:35:56 ....A 552552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e59e8b0ebcc32dd263bcef73e2c70c7daa9783637e87c6d593f126f446a542f 2013-08-22 18:13:24 ....A 720384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e5c8b2d21c1c0174bb67f044d1de9c2691d45d64b7de25e8da5f3b62bf4e834 2013-08-22 17:56:02 ....A 773828 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e6d25183ae1d6690d45e6921a0782f053bf65c1c28529ccb6fd3427dc87840d 2013-08-22 18:34:14 ....A 2075136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e70e1b2da77a4dffded8db2eecc5ca1de90df839069ba533acffaa69be74cc5 2013-08-22 18:08:22 ....A 25600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e74a4611684aab635c09a2623cf673d2c39d7f339c2dd270b48555c8638af0a 2013-08-22 19:38:06 ....A 12969 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e777aee5fccf3ccf714b031dda9e3b235b95bca3bec5c421095d5e063ea273d 2013-08-22 19:58:46 ....A 22016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e80357edaf35576ecffc474b996dd2937c3eb72718f757d7f79786dabc558c6 2013-08-22 18:15:18 ....A 2213135 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e8609d21d03bdcedd274fcb0b0ba07d6569dac812a84ddd301fdbbef8100339 2013-08-22 19:54:04 ....A 13824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e95dcd2a9e48994e6b03c92f56d58b6f68da05f185dba783d24f02a63be3550 2013-08-22 18:38:20 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3e995f1696f4657fbcc8766b3a265ca04afcbb6838e8d6b8ce67706edd7ad42f 2013-08-22 19:02:54 ....A 952832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3ede421a2f6990317980c779d9cae92cd696b42c2bf10842a9b00978c30e4e5d 2013-08-22 17:56:52 ....A 123489 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3ef51fadf92bcd9d4850a861b4c52808d54b3c7fed9852202a776de096a6c463 2013-08-22 18:39:14 ....A 125426 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3efc41a8f1b1f4cdbb432b749d247d06416563e39a6db2fc4009dafde902119d 2013-08-22 20:16:48 ....A 1333551 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3f0c91521610fe1ceb1d7de235b9eb74912f5d6b1069600bbbb0b97cdc80db20 2013-08-22 18:25:28 ....A 129315 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3f1046589818bdf036eeeada2693f1098ef650c3a5f261f52fcb618a2d943ed8 2013-08-22 18:15:12 ....A 8102512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3f32da0ba5807a7388cc39a311b1a25956c33649832f720acb9391fefd198306 2013-08-22 19:57:40 ....A 57344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3f4a6fca2bfde0696ec6ee3fcf690d981bedfe3902464bc52f0b05a63bb77198 2013-08-22 15:41:52 ....A 123470 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3f5b2d472a95cae6aab0c5197ad549909f3de05a8bd802cef6be3929804985b9 2013-08-22 19:43:14 ....A 63488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3f61a6cf22b21e1d17b740c6fd6a5c1cdf7ea99293528a0dc462ef5047b36438 2013-08-22 19:35:22 ....A 1807986 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3f63b89b7d4c2db078393f4f6934651de150a4c987a4e95c92c4f5bdd9c378de 2013-08-22 18:58:10 ....A 344788 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3f7859adca8c00b2efb9abf457ac5b8da0a819f95f42a598b602d67e6217c46c 2013-08-22 14:00:34 ....A 3348008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3f7a6a07d1da6757db7052265f533c248b4af7f61aad841cdae8ea804a5860b9 2013-08-22 16:15:56 ....A 286720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3f942fe7ed9e99be4f2152a21e493cba4d2bd5604348c8ca094547130840e22b 2013-08-22 18:13:00 ....A 260608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3fa67bee2b80424d49de124e54099c75dc696184abed4a5434e44d758d5066fb 2013-08-22 18:24:04 ....A 38912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3fc82ffb430b12ce01970d26063b4e02eb5ba191022df92f53d38c53d1b699ec 2013-08-22 19:25:48 ....A 83558 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3fcaae301e608a7f70d5fb2b4df1b3b99e2089d22fe1dbaa452d95ccea5396cc 2013-08-22 14:05:24 ....A 354784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3fd81e666406dbaecfb2a471f9177af40b444a47022102c797cb808bb1408bab 2013-08-22 16:04:06 ....A 778240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3fdb368295ee2df0e2e186bfba99617b6ec81c347c901676b38d0fd1c5b31788 2013-08-22 18:38:32 ....A 16019456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3fdddb1c56b0a2b413e1a9c2ec0b10927281a78b8a70688dfcccc80005cad62e 2013-08-22 18:32:08 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-3fed694e5a0b666caa489396b1f0c7da62007e9bbbae230c77f2ac5893c75cc9 2013-08-22 20:46:06 ....A 58512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4003d996216924c6e7f364ca19d1dd7fba039e19a2d080795e37a37ba1661020 2013-08-22 11:08:12 ....A 6074 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4007d6a2a038c8d6ef09cb7e5619c7bd570c7e7a70f30e34ac277ccc5f6c38a0 2013-08-22 20:23:04 ....A 602504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-400d490eb6000fb3ac1a86f45a94a99e64eff03f71a7cd60b05330065601c49b 2013-08-22 21:03:58 ....A 140600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4011098288ff1abe49fd1adca86565d9498c1224892b2230a0e5c0f5e7fb276c 2013-08-22 13:39:22 ....A 465949 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4012fa866bf61d29b760251c63f82f99a3ac4e374cb23f6577dd66e93146fb2f 2013-08-22 22:03:36 ....A 41938 Virusshare.00086/UDS-DangerousObject.Multi.Generic-40221e93101738f5ac0c0f5010784bbd5d4b3d751a29557ccc70266609c06935 2013-08-22 21:29:52 ....A 155976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4024356b29a1339c2cec7434699e0af60096a650e93afc27f9d7328b20dd7bf9 2013-08-22 20:32:40 ....A 1319880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4027c47d380d368e68ac2e12be62c6be17d756e7e104086a7f54b0f861cf1769 2013-08-22 20:45:20 ....A 978432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4041567ccc1e9a36736ba33b724a99e7df20816aba3054d08e7fc38a298e3678 2013-08-22 21:19:54 ....A 2880224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-404cd0a16787f3ae9163c93068760772b0cab3b11873f8552ec392f98f9b880c 2013-08-22 21:33:06 ....A 335440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4057c99b0a1344e3fd24c214fe96664219f965fe31373140e94181be468ff935 2013-08-22 21:32:58 ....A 2153304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-405c872ff8396a676728c8ce309a9031675d45753bbca08d98d1e7f992c851e6 2013-08-22 21:22:48 ....A 38400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-405e9d28925c55c4bad8f110e8b859041cc620f5153edc04820abff8c63a377c 2013-08-22 20:24:16 ....A 952320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-405f679932f53735d3743c177e2dfd1a03481e5418974eb87ea36f3e63340f1f 2013-08-22 20:36:12 ....A 288697 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4061829117b9372899cef6b4795bd76bf9cba15e4635e6269f4e8976445ecb29 2013-08-22 21:08:44 ....A 2135608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4062e0e77c4130595317a35cc8bd49527e9e498db94e1ae51b614cb54b3c172f 2013-08-22 21:36:18 ....A 1430832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4065358d031208a80a2fdeba6ba0374456e0f06f88acbbbf3a93b04440ef0213 2013-08-22 21:11:24 ....A 423473 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4065e8bd52328651c57d6089ac48c39308afa0a7465b95f03f0ce2e8283df9c3 2013-08-22 21:20:46 ....A 647044 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4065fb67911cbc915dc3e5ad8463af9307e584679c4e0a18384c25ba87849dfe 2013-08-22 21:54:18 ....A 116853 Virusshare.00086/UDS-DangerousObject.Multi.Generic-406b55174a6c64625b66b4efb9b01560c82b92f71e7877c217999419664fbef7 2013-08-22 21:12:00 ....A 675908 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4072911dd57130a649ad73110945a7d8630b131ec4dbb793b15e8a700931085e 2013-08-22 17:05:52 ....A 892928 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4079e8428e802d985f37d478ee2c76c225faa1eb4ba914863a0272c9605ca398 2013-08-22 20:50:50 ....A 73215 Virusshare.00086/UDS-DangerousObject.Multi.Generic-407c7738d0ef79cb63967f1e94f5362291703070d2ff641a1719cb31c467aa92 2013-08-22 16:38:30 ....A 2524672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-407d53f02cccbc47207ccf34d4a90ac9c2b8931e8c2b0fcf36342066ee87ddaf 2013-08-22 20:41:42 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4080f98820884ddb7e6ea3868e389eacfc11d83eb7c73a94eea52165eb61a357 2013-08-22 21:19:34 ....A 1929600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4082b13786b23a018dd7edf31366e3b78aa103de39574be45de8cd7e452dd83c 2013-08-22 14:46:08 ....A 659456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4088c7c04bb389ff38513ae7713ee044fa8fd3446da100dc9e505e8ad0ac82bd 2013-08-22 20:33:00 ....A 161792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-40924dd7027914f81a10a5081652e47e18b40a4f86466440abf1820dc391115f 2013-08-22 20:37:16 ....A 2962519 Virusshare.00086/UDS-DangerousObject.Multi.Generic-409430c852df8419371a8adc95222b8b89d82ae0fef844203abf299cb7cd88af 2013-08-22 13:50:58 ....A 160256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-40acae6f982bc8c1853661661925ab3ddcb27c14f2801586af4d81025540c465 2013-08-22 14:43:16 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-40ca9a041f4320f737fe02a966c6ef575c64f7301e0ce5b10b03765659f5f942 2013-08-22 17:59:42 ....A 123505 Virusshare.00086/UDS-DangerousObject.Multi.Generic-40cd67f4cd0eb811950c233bf23d719dd2262a7c784195f6f72c4c12f7067763 2013-08-22 16:39:36 ....A 387584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-40fa716479764152bada981e2eed3c82b7920223b8937d4118732a6a94c03e64 2013-08-22 21:36:54 ....A 369453 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41004f4da73ce67a12e6a65d7a96f44c919c6a6c7cd13bab8a7806e8f4a4e1f5 2013-08-22 20:48:20 ....A 18944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-410d3ec4bb19ea972e601c9351773cdaf84351382ef0bcb35cefbb21cf5fcdb3 2013-08-22 20:34:48 ....A 847467 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4112d239d2c7775a9d9b40d298538150ff64ac3cfd9aacb43a3cec5fd86894cb 2013-08-22 21:23:00 ....A 420064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4116443033d68d1d686c124740d4168e797f4603c2df4ff257559311737f5b8a 2013-08-22 20:37:06 ....A 1767936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4121c9a099c875f1133840efae46a91c98445bfb6712368d698ec6431a2eeb85 2013-08-22 20:37:10 ....A 1407219 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41284cf3024daa797eb2f4a21cfdd804c24b9e8c9c00bf15883c5c95ed8bd27b 2013-08-22 20:54:30 ....A 7669112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4128702049dbe483b2890c7d4bde2a05b5b9b5502f2ea4e7f1a299d4b2e10bd7 2013-08-22 21:33:14 ....A 1328640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41320679b16ddff0668b4c63211da5658825f4e1a3abe8fdf6df1947e49efd6d 2013-08-22 20:25:54 ....A 5470208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-413393c8c71832ef398be792141cb30237cc404000217006dfbd9e5adeadf33b 2013-08-22 21:09:22 ....A 176128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41343557dfd1a13142ff93a07a066253bd4728d9d16ae432c1c85a83febf7a66 2013-08-22 17:50:14 ....A 190816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-413d39993b98c72aff98700e2012a8502e546c1d8f643dde344c69be2e9697ac 2013-08-22 14:20:52 ....A 202540 Virusshare.00086/UDS-DangerousObject.Multi.Generic-413e4816ac48710359a9d3fe8c00975385ae09c50a475da3cd9b3cfecc08a37b 2013-08-22 21:05:56 ....A 561160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-413e51fe5742fb9318e499e9a595e6b14a027b9aab3abaa54cd8ec31e192500e 2013-08-22 21:19:42 ....A 30720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41448e0bb82a47dee1b963ee935e9101871961edee3a881526fa66ca0025dbab 2013-08-22 20:24:12 ....A 841142 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4148ecef4e37c85400f6c1f48f500c3bf519ec1f84d1481c82d36e409797a4c3 2013-08-22 20:50:18 ....A 2904376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-414ba231281b5e360c86012ebfe1bbfd36d3461f1df2c6f169ad3b0ff0b5791e 2013-08-22 20:41:34 ....A 523199 Virusshare.00086/UDS-DangerousObject.Multi.Generic-414e53714bfd766a79fab6ceb51433846f75a81694ef641352091712c3588813 2013-08-22 13:53:58 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4156dee8ffccfad6dc38e9d0f7460c62ee8b8044215aac1112ec878310f88a82 2013-08-22 21:19:02 ....A 2453304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-415b95aca76c74670b9b8f4b2d07c5b0f94f5879a1b21c37a5773abf106f77f0 2013-08-22 21:14:52 ....A 1331200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-415f9d637279004bcbd6720c84ddaf8e96249c1bb30b3c60c19fe6c2999d56b3 2013-08-22 16:58:48 ....A 303859 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4163c4227275139af3a999c16d32ac24a572276dd8d0def1f6086dac37399e82 2013-08-22 21:28:36 ....A 1471400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-416b6ead65f35505a1fcdc618115715d2d5ad2b0525b4de501a62086948a22f0 2013-08-22 21:22:34 ....A 90112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4180a0c98f7bd73e0ec52a552d53565e51cd09dda7168e8626d38b5268d98c9b 2013-08-22 18:59:08 ....A 301056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41810ca8cbfe43195a81378573c3feae9ecfee730d06f4611e5cf6e6b561dee5 2013-08-22 11:55:58 ....A 18351480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4188963bf181d5e0ce5b62572d2a6d40396f9aaaf0378996a8103b956eebda7f 2013-08-22 21:14:28 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41890a9e3a5eefbdc39c25a549da9dac8630dd9e571022952ed7b91a22281154 2013-08-22 21:09:12 ....A 717312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41892ff39e15e6a27731ed3390783ee89ecd34bcb326f292a490f561c3492c94 2013-08-22 15:47:58 ....A 1370645 Virusshare.00086/UDS-DangerousObject.Multi.Generic-418f1605adf1fbe8ab5bdb8f58fadbdc95ee683458035deddf0b2276c7322fc3 2013-08-22 21:01:12 ....A 2688824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41925047a2609cc3a585f371ca6377c381e27a11d8494386564848352e1191ac 2013-08-22 21:13:10 ....A 918895 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4195947b96382c146902a75957b924f7a55d295838a62cd314daa499f235aac0 2013-08-22 14:54:40 ....A 913408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-419a5c293d4cc61e7cb284cce2f508e9bb5563f5ddccf97fd8e60562a0514a23 2013-08-22 15:12:22 ....A 231572 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41a0a46b0f2e6055c0b5825f84497c467961f938ba10397067090547a041bacb 2013-08-22 11:47:40 ....A 198144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41c839606df60bd410907f2fbe105889d8c48b6366b0ff994757a8ac4b19b852 2013-08-22 12:34:34 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41da26183375cce5bc970fc43c0e5e2e5628fd49a900c88da17a439fde7207bc 2013-08-22 12:28:32 ....A 12928 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41da72fa7c8985790d23dc64e54f44c6915d6bbb56f506bde07e9cadcd278af9 2013-08-22 13:18:16 ....A 221184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-41fd1c402f09c90a6964d28fe489b048227060dd7e1e3acf5c8f98f504e62476 2013-08-22 15:02:52 ....A 207672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42000e1b57831c045e195bea040f44eefda04087818cc1d0505dea60c3779223 2013-08-22 21:47:18 ....A 2067536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42006a658951da64498ec88b8818764b22766f69e4cb87d9b16913ecf62a4c8c 2013-08-22 21:52:26 ....A 774144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42077fcbb6e1102d5387fd1f0edbb1b921c6e9a01a14d1d68593bdf8116d7b66 2013-08-22 21:43:04 ....A 563720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4209bce993b852bd79a1ec9bbff1b47c3c17762c7afe59896221dfbc18182c34 2013-08-22 16:09:38 ....A 726745 Virusshare.00086/UDS-DangerousObject.Multi.Generic-420ad5413282d255f56691732b2119170792d63001018a0c655836077d7c46f4 2013-08-22 20:43:48 ....A 1448998 Virusshare.00086/UDS-DangerousObject.Multi.Generic-420d6d8a5c1c4038b4f643f1ba5366cbe2fb5a9bc07d90b482feac0b1890e1cb 2013-08-22 12:21:54 ....A 4984328 Virusshare.00086/UDS-DangerousObject.Multi.Generic-420e2338429399ecd3001060bf270fad29695b8c1d75ac86e6fd35af1239ddc3 2013-08-22 20:24:20 ....A 1806080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4211fee0ac2ec6271c9b0693c9f00195c74820114c62f4b7ad434c57f66b38e9 2013-08-22 21:51:42 ....A 503808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4214e302cd9a1ee180baac18d5e001610a46d9819599f7003389ff4780cb5277 2013-08-22 10:51:16 ....A 726528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4219328a645e1c865fdac99a6e52dade0271d79d0b423a349409a918ca065b5b 2013-08-22 20:25:48 ....A 30720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-421cc15f5648094ecfba77a8ed7ddb1771bda4a54bde7f9c4328e7e1e2f19c60 2013-08-22 12:21:30 ....A 105772 Virusshare.00086/UDS-DangerousObject.Multi.Generic-421d372cb89e9be3ed0162d2aa2a1ecf0c97a5beb696ea646d2eb3eb24e71dfc 2013-08-22 16:34:30 ....A 4674623 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4221bf678fc4dceba9707a30cc6d19bb97f3f566effe26fe89a02b080e66048f 2013-08-22 11:03:52 ....A 8192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42322f574f99ad3aa1b75d05fc113007325f0a72997720e89563197db2b0bd3a 2013-08-22 12:02:08 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-424124167b69464139acad982335ea46740ea057ba6abc64415bf8d30a1e86d1 2013-08-22 13:37:22 ....A 3062394 Virusshare.00086/UDS-DangerousObject.Multi.Generic-424340e995ed5a3a1bcf01b37c1776abdb61a7a8ad9547aba9819f1a37a1a776 2013-08-22 17:31:02 ....A 237568 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42438a9853350cc01406b86369182b8b1ddd90a78118084b2cda09ac8caabcad 2013-08-22 15:39:26 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42501aa7c094900e7aa9414d15d78f51bbdd06ba9160040a3570f419605b069b 2013-08-22 11:43:26 ....A 392192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4258c6a8f7ca11da3569c110040831f1bc12349291168572df5ffacc9e028adb 2013-08-22 14:42:06 ....A 1615709 Virusshare.00086/UDS-DangerousObject.Multi.Generic-425db41e6e964d7a01000a2bdec699e8d671221c19583af1d37ddff3ba24c857 2013-08-22 14:13:16 ....A 2870976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-425e779ec8ec780071ba7f982bb8351a5c04cddf9db6a9c559e028202f91570b 2013-08-22 13:41:56 ....A 529920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4268cbb6ac672bb5088fa4e57f4f98c9e7197419d405f82293c88479efefd99a 2013-08-22 13:03:12 ....A 6193904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4276aa7d666d57eb4a61c8c547cc75866342d9625e76a77a1a604ff31cb0f948 2013-08-22 15:02:42 ....A 2162737 Virusshare.00086/UDS-DangerousObject.Multi.Generic-427fe96a9e3b87911990e80d0fa0be0f6ec9a6270221194c185ff6a34882517a 2013-08-22 12:00:02 ....A 1217024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42877d3fe6fb068737ac680286f7819ac237fb666d2858621d19b1074fe8244e 2013-08-22 17:02:02 ....A 644096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-428a76db98ec6ef7402d1a8e62845661ff24bb831400b826de174f667fb62680 2013-08-22 14:55:08 ....A 65621 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42926c2ab7d403bf5a7363e1d7e51a3d750c073deaaf22e7b46100eadf25d03c 2013-08-22 15:13:18 ....A 51712 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42b527a47bbbc03163b0537121979c75d58842fa8bcf4118ae567778b2cd9b0d 2013-08-22 14:19:18 ....A 249709 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42b83d0ca9da816527a1f2ddb8dfed14615573cd107ea9994adec6fe150e8a09 2013-08-22 13:41:14 ....A 1199214 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42c8650d9013fd74fe3ee401f3db1e52c2913b055e7fb9e008d4b5ca40a896dc 2013-08-22 11:12:12 ....A 23552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42cfa28420f5413ba067204415c6bbceda13d2b7dbb1e79cc0c0b55502c21f4b 2013-08-22 10:58:10 ....A 40448 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42d7ee08be0a73f226ff1dd0273abcf01316754d7998d2608c2ef9ffbd3a77da 2013-08-22 11:43:26 ....A 44940 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42ddd7199287577f38d60e1e35b611441e50ca2ecbb4f5cbf8daae3ed7198cbb 2013-08-22 11:43:24 ....A 98304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42f685e8ab815d15d4a62dae67e7ba63fc92af46735cd2d27cce76680aa63d4b 2013-08-22 14:32:22 ....A 977408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-42f95addf059230b02680bfe440eeb5f32410ba9caa69e38968f815471be5940 2013-08-22 11:42:36 ....A 81920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-43003c1beda7e5de843b038f8ca52726a8f83eb1aefb533b9234ebec709f302a 2013-08-22 14:05:24 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-431b1a533ce6673da6042884aee8464188aff38625380e50ebcb4e68aaef3c50 2013-08-22 17:01:50 ....A 163840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-43253a7f2a9c6126b21b20b92878179a347881dbc1e004451bbc17d0f2c09d77 2013-08-22 14:16:46 ....A 20992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-432c86df6fdc77e327fd994eb5edc3000df1988f1e348f3908de44cb0500097d 2013-08-22 17:56:40 ....A 649728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4334373a04caa85c3bb00ec23896fa47430b5b7d5b8c1774fad0ced7daec091d 2013-08-22 16:57:42 ....A 365616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-43505b4aac19fba89d555cf3d3ff985ac2157566bcfa9f97c2aa14b070084fee 2013-08-22 17:29:58 ....A 451072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4366067315fd8f685229d7e2c5ace041b88a4bcac1f6a2da9bee73664744dfe9 2013-08-22 13:26:26 ....A 201216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4369a38e2b59fc009bf525cff6349766718ddcbcc6ad3177a002a1b9a1d15699 2013-08-22 11:26:22 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-43743ef071f16dc51b51131f16a4401e50d07f7cbf7327248db559c84de86698 2013-08-22 18:15:18 ....A 10600296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-437ed3175a4319c6a58429b2938a5ac59940e9e86d8bcce186a301d56ecf1b33 2013-08-22 14:28:48 ....A 294912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4382f3975a97299daa0f738e2978710b269dc9de363e77ab7a649767859628eb 2013-08-22 17:08:40 ....A 123473 Virusshare.00086/UDS-DangerousObject.Multi.Generic-438a0bea8c6478c6f7017de577e66ca867c4110ad90293ba124a8ad2dd07ce7f 2013-08-22 12:16:46 ....A 2573824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-438a73175db4dea9e3c355d35f015a7c801717c627e92215f99738dffcec68ab 2013-08-22 13:18:20 ....A 1110016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-438da8a8c39f68e5493e97258cdb21fc42d54a41135b6c5c2647f1ef7879034a 2013-08-22 12:28:36 ....A 451936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-439e33a86cb74db5db3c8946cfae7f75736e3a218fd27c1a334077e696b7d2d6 2013-08-22 13:55:24 ....A 34304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-43d30d826cc7031ed607ee5341f0a94f23ce5bce1ba9b5dd61854f9a0e55e940 2013-08-22 13:57:34 ....A 6703 Virusshare.00086/UDS-DangerousObject.Multi.Generic-43d4da5cadc8686a6cbcc3e2dde0ee0f75f5b584eb587b4313b71cca24a8226d 2013-08-22 18:15:18 ....A 5381744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-43ddcb8d04eb73718d1a31d1d7aaf9ee0e584a27a232dfa0328a6ee0ca787dbf 2013-08-22 14:00:14 ....A 5138038 Virusshare.00086/UDS-DangerousObject.Multi.Generic-43e7f83a3d87cccd78baed0dd76249405983f5feceeab85cf1ff9d9b6a0b6b31 2013-08-22 14:46:10 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-43f88d0e39be69f5b1e7d756cd02275869b0ad3277157a9f9c4bc4163612341b 2013-08-22 18:57:12 ....A 503808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-440e4ee7f33f178975ede8ec37ca11ff79d52b99c052789da39bc4aa30b58f2a 2013-08-22 15:02:42 ....A 155648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-442871b5811cd96557df839b547c8659c72e460b552fe309b59ecc8cfc0da63b 2013-08-22 17:26:38 ....A 301043 Virusshare.00086/UDS-DangerousObject.Multi.Generic-44308109c0de28e1cf5b20a9da27ed4fb5e974e187bba6fd5c01b70d1e56b4b9 2013-08-22 17:09:42 ....A 894952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-44324c2bc58430148a7ca451d1a49fc04cd652d7590d083971cb8dcdb53a7022 2013-08-22 19:38:52 ....A 81920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-443eca0784aac55479f503bd1b3ab1ed45469fc81b254b99ecf9ad5a1b1e0436 2013-08-22 16:25:50 ....A 2254336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4440686a5d48ea1b9daef9a085ff6ca8bc13a22345657db3b542919e5d31dacc 2013-08-22 10:47:36 ....A 620220 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4441894480d8732a78a11970ceb059e3b347abfd96387c638e640bc782266423 2013-08-22 16:56:36 ....A 89600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-44537f68c8ee72ac74b6e7bcde1412deed99c30fe80c4d488f0a6ed9aa4342c4 2013-08-22 18:06:54 ....A 1730136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-445ac05a31030a9c6043ea9982fbfc0b14cca65cec68812b023b3ad89c2d2584 2013-08-22 11:06:18 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-445c69e4e9227929837bc17153c3da1eb0b99c280682d4af197348c3b8f2e3f6 2013-08-22 18:19:24 ....A 403490 Virusshare.00086/UDS-DangerousObject.Multi.Generic-445f50a3cd3e19e8a627597793b0fad794e300f527c8eae5ef563aacef7f7c7d 2013-08-22 14:13:06 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4460f0c8e3e2a61421b40885ecd452c2c40716614df31d7cc4b1d36cfb383091 2013-08-22 10:50:42 ....A 6879 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4461218e62aa983a040619ef3ad9a0c084bdc422be97a3cd68d571e112ceca50 2013-08-22 13:56:52 ....A 392736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-44675e2a40f4c39ccc9e9a91553bca000559fac5619afcae0b01b95f4ead1ef7 2013-08-22 14:06:18 ....A 945664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-446fc23567a7a075f7804a1ed3c4f762ddbe59dea908cf95ebfa5f70a88f547b 2013-08-22 12:33:06 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4472e65df4eaf9724aa76152a733a2b6f529ea7d9cca695e14c3ebd7e4a827dc 2013-08-22 19:57:38 ....A 1780535 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4476c99640dc23f0dd3677a4aac8717294efdfeecd5100da25dd2ae569434fad 2013-08-22 11:24:56 ....A 51581 Virusshare.00086/UDS-DangerousObject.Multi.Generic-447922980fc38709c32a642eec3619fa9e500711e6c325ba2ad9dac91208ccdf 2013-08-22 13:29:50 ....A 238080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-447ceb85b9f270a6a8ea02bd00c999495ea68c5fe96fcb2c20ac1e08edc460c3 2013-08-22 20:04:42 ....A 211976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-448473a1a14a64bb3f181f62740cb85483d5daf10149e1c563624f73f0a54211 2013-08-22 14:24:14 ....A 760832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-448b3cf1e54baa167d6f1a691f09acca524cc0e74edb4b96e2c6e7654cbcac91 2013-08-22 18:31:10 ....A 5984168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-44941cdfd57cf62ed377c03ea16b4a5c98703435b4b4b7792fe16190b591b3e2 2013-08-22 11:06:58 ....A 152576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-44a518f5876f9ec8aaf3cc5917538469a5ef1401687bce7b96b7697a0358c019 2013-08-22 13:18:10 ....A 125952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-44b65c0df025be48faaaf8db13d2356416433c34631c21709d06d346d1d4ed43 2013-08-22 12:44:24 ....A 507984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-44c1915882387db1edaabe32b78a5f559a6e76de78abab53c9af5921c1ff709d 2013-08-22 11:20:30 ....A 187392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-44f23a634a36d1bb48dbb280af224cbd2031e125631ec488bf84a27603c1b0ac 2013-08-22 14:04:38 ....A 1398337 Virusshare.00086/UDS-DangerousObject.Multi.Generic-450a9b72b2350546bf54a7a4587972146bc738990ebceb36ad018eb06f14a05a 2013-08-22 20:06:02 ....A 299008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4511ec2d0faead717c838ded3e0f7df3a5916e7cec3d94efaa8cb2ec26453f08 2013-08-22 14:47:38 ....A 31225 Virusshare.00086/UDS-DangerousObject.Multi.Generic-451206e53deea5b44a51935ed6a7c465d300ee93e5c329ca6d1bedd27b2251e5 2013-08-22 19:14:34 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4512660f345f90d71e6be032c458c70d541993c9d5b303d19d9bb447fb911d6b 2013-08-22 17:29:58 ....A 207000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4514e3887c830100901a9d922918ea3fa2109a9533d784b6128cb6eda8b66b2c 2013-08-22 18:45:46 ....A 385213 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4517b001c829e490bf2cdd77c6fcff06203bc51c69942e40865ed86b9fc17764 2013-08-22 13:15:56 ....A 95744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4518640f7a5903198c157f02f1912790570ccb517d9ed09a9798434ee0a41840 2013-08-22 19:18:18 ....A 85206 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4520c8cee9cd8fd07c701639676fca75fe5ab06a20d1db876bf6b3b569cb066b 2013-08-22 11:36:50 ....A 6872272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4523d2811166ec02d1d4d3ba691361367c12516626618dd651c943196d82ce8b 2013-08-22 19:19:28 ....A 1017208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-452c11d9d61a156f4c55613b0f061d1093970e637ce08bc54b93bd319934d90f 2013-08-22 19:37:50 ....A 22528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-452c3b90f7a81356a7f0a8812e9bd8ae487d086fbac3f29ac371601c9092911e 2013-08-22 14:17:06 ....A 543677 Virusshare.00086/UDS-DangerousObject.Multi.Generic-452e01e7b1c0a4f1398ffdec479cdd15493a7a69e0ac4289c65494f38e5d581f 2013-08-22 18:34:50 ....A 645632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-453ad19a156a5e83c04738df6f4993980ce81618c9b30f94f770ce7b39d877c4 2013-08-22 13:53:32 ....A 328396 Virusshare.00086/UDS-DangerousObject.Multi.Generic-454754fac257c273d24b285e684f1036eaca40adff8f46c8c2212dbf3c00811c 2013-08-22 13:55:44 ....A 6260576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4550c9e95c2a90f75eb6ae621cd68db237c9775f5adcab9f4200e9644737fcc4 2013-08-22 20:14:40 ....A 175104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-45512384fc0deeca1db9eee97b24d5f59ffd7fb01d256fdfc2576f19b3c27c24 2013-08-22 18:38:48 ....A 849272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4554f435b03ae340e0016e7f878de12c0793e818e62be44e4b572c16b706075f 2013-08-22 14:49:56 ....A 210432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4564a51d3564f65798035d684cc3a946487b93eb1974f3895d8a8aa70c6e3416 2013-08-22 18:36:30 ....A 697856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-456987997714fb21a7dd48a93d090a043dd74cbecfa1d7cbae1d03034aac5bab 2013-08-22 19:29:16 ....A 16896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-456b2375702b6f5d7014847108cc72952d02b2900b9e119dbb8f64ef5d445ca7 2013-08-22 14:20:40 ....A 224352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4571267d0732fc5295759a104fb714068582987bada7c82d722ebc57172d3950 2013-08-22 19:26:00 ....A 2968984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4574366e4eff1a6dafe944012486aacea9694c87da10e8626f167f77ba7e83aa 2013-08-22 20:10:06 ....A 2789376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4593bc0e58faad7ce7cfa66ad4e62793825a6e55016d8464120584605b3a95f0 2013-08-22 19:33:32 ....A 723416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4597e7a4fec2e0319b925459bde1dfe29cee19443ed565e1500103510f6a20d8 2013-08-22 19:59:44 ....A 2819816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4599acd7fc4e570c428422d0f7f9a0be4560a33ca7515bc160c5a10ac09cc879 2013-08-22 19:18:34 ....A 18584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-459da9309570c53edccd79bfc6c0d9a38ce39d01f452cd2be7ed91f3452d0f56 2013-08-22 11:05:36 ....A 211461 Virusshare.00086/UDS-DangerousObject.Multi.Generic-45c009fc256f9beaf43ccff9d47072685210162860abd83fa6fe5f3f8cedfbeb 2013-08-22 13:05:34 ....A 554916 Virusshare.00086/UDS-DangerousObject.Multi.Generic-45c2d15ac38b3ded60c1332684959844399fb4d24d1ac3b313919790397de496 2013-08-22 17:13:32 ....A 16384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-45c46c1e58ea34a499695f562a6fe86c4d6052322fe235a46f8c5f81f5e5dd27 2013-08-22 13:15:20 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-45c5e72c4246f9307e4e8d0425935cd616139d02db12e4237b8008b72eed5294 2013-08-22 16:35:58 ....A 167936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-45dc0254cd65aa8ccc7b5e5aea9687ce220ed47fc436f7d8b6d7e0231cc6baed 2013-08-22 10:48:22 ....A 638464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-45ef75928585cc17e283436aabb4db9b62010209ab428cf9fed0d2d90bf39d27 2013-08-22 19:40:24 ....A 573658 Virusshare.00086/UDS-DangerousObject.Multi.Generic-461954fc0e5047e7bb340c6285f52bdca16f2e3dbdf71f5545bb8d0b42103b01 2013-08-22 18:55:16 ....A 49152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-46226a49dcb1ee507f1144b6f4588cc34d47bac1e96ef88616332fb949a33c8f 2013-08-22 20:13:42 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-462d78e0d4475134af16e3201e21e26a91546628793569b5920ce34d253ca975 2013-08-22 19:58:48 ....A 113502 Virusshare.00086/UDS-DangerousObject.Multi.Generic-462e43569a473dcd44bb40eea74d954f4d838516a9fee5ab5fa124f1dce10ce9 2013-08-22 18:40:58 ....A 1417216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4633af845bbc08944bd930d86f5d5ca0100af6fa98f69ffa104ebfaf4d2e3843 2013-08-22 19:19:44 ....A 123392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-464a2873cacf8c8133e3749e34bf51361c0d075209ab9a2925a9741afed4cb4e 2013-08-22 18:54:24 ....A 31609 Virusshare.00086/UDS-DangerousObject.Multi.Generic-464fb781e561ff711d902da246bfea88dad929908b0072f860155efaa61c958c 2013-08-22 18:23:40 ....A 1302144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-465422a3c1a99a87790703b2ee4c0877cbb069e6173603bd7152f66bb5c53e65 2013-08-22 18:47:58 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-46546a77b402962b8617b1041b85d9eb6416e26cdba02f322b0ee47348d7d304 2013-08-22 16:33:28 ....A 139776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4661e895d79cad1caa82761d6b09eff5a386810d066679e7c66f19d4e2c5418d 2013-08-22 18:20:20 ....A 529286 Virusshare.00086/UDS-DangerousObject.Multi.Generic-466305efa0cd01a2d36f4a7948aa126c28ca3e3e98fd4c6e2653de54a4c9bdca 2013-08-22 18:14:46 ....A 1234580 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4664905957f065ad4a100189df8762c120bc0df4d7a1f7280469291d5bf41c2b 2013-08-22 19:19:44 ....A 3089101 Virusshare.00086/UDS-DangerousObject.Multi.Generic-466d030418f96b8f683ddee8c057c0602c233ffe9ee697c334764c65e5157a77 2013-08-22 19:53:48 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-46967e9a5c7d5802925010594b58c360ead85bcaa889d5b5b471cf233eb5ffb8 2013-08-22 16:47:10 ....A 25089 Virusshare.00086/UDS-DangerousObject.Multi.Generic-46971a2285775b52604ade72da408335670845a8b8deb3de60385b210fbf16f4 2013-08-22 16:52:24 ....A 27136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-46d3306a5a6f5fca22a69b5fabe0cef61db3536656cc4eaa4f22bfa9199e7991 2013-08-22 18:34:44 ....A 106496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-46ea8cfb8d025ceabe01545f6f0841922df09010f66bcb3e135e0a5cedc9d49a 2013-08-22 19:45:46 ....A 412851 Virusshare.00086/UDS-DangerousObject.Multi.Generic-46f127fd8f3e74c4131c0622a5964f7dc397d9f9629fba7359296f315f442cc6 2013-08-22 14:31:18 ....A 428418 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47066bf4189eca0e9e478edffb8eec0a10697b1fb5562e3b31b9a1ec3a43544a 2013-08-22 19:13:06 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47085169ab2e3025313505b61479c239947fea044d9f288eaacb96773ae46916 2013-08-22 18:27:44 ....A 1121841 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4709f24a11707c3191de841434e76b4b096317e1af02d538ba5f7d8ad41efaca 2013-08-22 18:29:02 ....A 41984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-470f854d149a70b53d940c179bc2367f574c8e2cea6560e892ed656a61457550 2013-08-22 18:07:30 ....A 1047752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4730f9c9d9f605e624afba96086de9a3ffdb82a88534b2e6e6c5f63901cbef77 2013-08-22 18:15:12 ....A 1982464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4732408389483179064ca190d21117d7cd196cc6b9bed0c1653554bc332e5856 2013-08-22 20:01:08 ....A 84992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47374ebe08e259b18da1a87a109528d6ad26665e0ac30058104bb2ca03370840 2013-08-22 19:35:56 ....A 310832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-473d8ec669076d8c621c430d461fc33a445189ddfe4bde61ae3cfb26aaa6126a 2013-08-22 19:56:04 ....A 474954 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47421f7d822bc70d4c9d7792a04ea1224bf3f9f5d0344c23792f06eddd27de4e 2013-08-22 19:54:00 ....A 978262 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47482dd45291730a90cea74cf38e1432de1d2c58c88ccede425425808bf0689e 2013-08-22 18:39:40 ....A 106051 Virusshare.00086/UDS-DangerousObject.Multi.Generic-474a073ef9fd5def0736ae2cf1552e4564b662b354baec47efd2fd334f8ecacb 2013-08-22 18:33:02 ....A 4572304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-474b41f8bd3de754c797405b1ff098611cc3bae812e5a1022e949a9627bfcd6d 2013-08-22 19:49:10 ....A 1163264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-475414d337b57506bef0493e7c5a92601905514ef0abb3861676ad268f762a43 2013-08-22 18:09:02 ....A 80570 Virusshare.00086/UDS-DangerousObject.Multi.Generic-475ac1cd5d0125c792ad9ada282f1c9392f72945367e0680e18ea5e98ae8eebc 2013-08-22 18:07:26 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-475b18d6bd003606da0bfe2016a2d4b8a0b54f9222ce4135efecea351b9e1aa9 2013-08-22 17:14:46 ....A 47001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-475bf9af841f0e2aef0e6bf726a13861382ada7672e32f7539040ba9dfb01341 2013-08-22 20:03:14 ....A 104960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-475e8f7024a8d8b2e746120b2844b556cd0c42ba7933c1ad9322b3266c955db3 2013-08-22 18:45:02 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47701d9feacdf35d89b110babf26037d41178f71dcc1dbd231176fb52e8fd16d 2013-08-22 15:33:24 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-477b2d8f07f8d99675eae5606a4a43d77717edcff464a1eafd86d7de857a7914 2013-08-22 20:09:44 ....A 12288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4781c22e41fc3b8773eca7796b07499a1bdd2857936ffd1b9f56d277fbf176ca 2013-08-22 19:24:14 ....A 43008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4783d990e1b350fdf24f5aaa30bde7d09fc1ec94dd9002512fd6571044508ab0 2013-08-22 18:25:30 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4783e6d74a21f4543fcf9376dffe2739c1508562f974d18429774216234c302a 2013-08-22 19:24:20 ....A 2614 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4795a7bf6667155a513b9911b4af6a9795c72f028133a92a32b488ef2d637779 2013-08-22 19:22:58 ....A 5797744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-479a6f8477b2404c49c233c33e23fd4172b61b22d00d83cb8cd4ce7c885d5e4a 2013-08-22 18:31:32 ....A 557056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47a5fe428a10f84253905942cf520f4dcacb5db536398570e39fda36c455cbdd 2013-08-22 19:23:00 ....A 221184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47af9464596c4b42049bc47fefc8196575b84695262b8b7e03049e4c6f4c1fc2 2013-08-22 18:23:34 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47b4bca9bd368357aa48b59daf05b4d5471bba07ce0b8a297a9686da67d5d36a 2013-08-22 18:12:54 ....A 240128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47bc82107345539c90cdb893f849a452901d2f374645e8e0d56d18012a8e377f 2013-08-22 19:28:00 ....A 898248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47c19bbadd68a61eda5999451d64f95ca932d426df8957de48bd20d0a1147584 2013-08-22 20:04:56 ....A 163840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47cc973a405a1637b690d3c454f0a83faeecc523a9b62e1b6eafa60995a11e23 2013-08-22 18:48:12 ....A 1892352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47d6555233ca25197275eaaa7e500079caecf341986d589536d3103a9ed8337e 2013-08-22 16:57:12 ....A 122270 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47dc1cf773027fa87d4aa695fc93dae23a3c3a50ab5be8036ab946e352fc7f46 2013-08-22 19:47:14 ....A 112359 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47de82b5eedbea66f811ae21a0a9182191a7cd1674b3f0b31cf21d0ec94b10ff 2013-08-22 19:55:12 ....A 524288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47decff33404758aafc814b7d0c3616a3ed9354bd4d6f5ae9eadc6c7000407b1 2013-08-22 16:38:26 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47e1f9090a4279e614bc5b472cc36be5d79a1d756b56c1560ed7ea9c3eafa658 2013-08-22 19:14:36 ....A 7680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47e459df9f35bd2446766544ecfd60511ff7f073d7b2f417f131e0a519040265 2013-08-22 18:13:54 ....A 2684936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47e5117d7468709583c103517c384c3b1c7231f58d51327ca14ca079f00afbe3 2013-08-22 15:28:58 ....A 525728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47f283d58755fe960509278226502c20cf5de5e093854f58b7833932bb47ab2a 2013-08-22 19:51:08 ....A 94208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-47f2fb7645225a893ccfb71dab0b0c898e4e388331da9312095464c7b2bff217 2013-08-22 15:59:16 ....A 162816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-480a292d5986bd68af69c3471971a0f201deff63e37bfb58d2879ba502ef0717 2013-08-22 18:27:30 ....A 37158 Virusshare.00086/UDS-DangerousObject.Multi.Generic-48116f8a508e536e2ef25e92e05cf5055a6d7ae7acdd928693a5ebc449d5eecc 2013-08-22 20:13:56 ....A 21504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4815e3fbce7607fb32f78867124a3d55b51a2eb2ce81b871b9c39b040f0ead8f 2013-08-22 20:19:40 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-481ec6c5b663f799b9cd73176d7071a0acce674ce4732397f0087c4756bf1a32 2013-08-22 20:18:54 ....A 789379 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4821218bf978f7dd75986868fa5d87f01d218ade3aa4bf51a649c419318e18f3 2013-08-22 18:14:12 ....A 13824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-483cdc374554242cafc5c8c7662d99c0b7ca0851384801a2ff76d2cc5c9d0e7a 2013-08-22 21:15:28 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4850739ed319c5906c3fc7104127cb5232e2cff87054d0f94d7fb2477590c3dc 2013-08-22 19:54:46 ....A 476672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-48547603af294997fbcaa86560a3c8831d43ca619a2548252aff2bd11074f3a5 2013-08-22 18:58:14 ....A 74240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-485810380f571de260165bd7315a9e790e06e19ea301b6dd333949768d718b7d 2013-08-22 21:13:12 ....A 608768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-485c711379acb13ec3590d93304e53964be73458ec55de805e287b3d705f7398 2013-08-22 19:30:40 ....A 102400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4862ab47a5b539af578b8899d80d912e8273cfb36f106505b1bcbd42a8f06d89 2013-08-22 20:18:56 ....A 121344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-486b0ab6738bc564f9ee7cb159be0a808cee37e3a6ee820f0f062fed45354d74 2013-08-22 20:21:12 ....A 973493 Virusshare.00086/UDS-DangerousObject.Multi.Generic-486b481e7ff80709c233c3df6c2542678a0b81554156f5aada2d8c16b6b1893f 2013-08-22 20:19:32 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-486c0fc455cd4a72ffb05d7667ef385f73c3df1ae492a3ec63e506ec3fe44d81 2013-08-22 19:56:10 ....A 87552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-48714295c4fdf113db79185fb07e802fee9f95f2cbe3eb7b6901749b362f3b20 2013-08-22 21:34:50 ....A 165376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-487884b5cd838a0d677f2e3dd9a71fe30c7e77417f41beda70739e28cf715530 2013-08-22 15:05:48 ....A 551337 Virusshare.00086/UDS-DangerousObject.Multi.Generic-48853dc2cc886e20f1ef1cc2b0bf15afa6c31753535e20de885040c8edbe6e83 2013-08-22 20:19:36 ....A 23040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-48897663967d06bd9315b5d44bdcda36e0a413d52d8707f144d46022509e7751 2013-08-22 19:23:48 ....A 220673 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4897628db3870e88212cf61b2d38986cf77766efa8635b9b0eb53df7d1e36751 2013-08-22 19:20:18 ....A 327960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-48976e851b1c76ea324d392a77c4ad075c74224a5862e4996dc5c621bf8088bc 2013-08-22 21:50:18 ....A 1258072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-489d32243ad1cc63ab9cfcc6edaa239431feec17751572a2be5dc2ec3f6cb3d2 2013-08-22 19:27:12 ....A 22016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-489ec1749aabae3cbf2bac8d219b2178573963fa73ae9448d2c2d799d94df548 2013-08-22 18:36:12 ....A 155492 Virusshare.00086/UDS-DangerousObject.Multi.Generic-48cb2432faea9156c41f36a8cbb739894ea16a0131151679b2d3d93701812b24 2013-08-22 18:30:20 ....A 597120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-48cb87f33d8bd695275bbd10fb01809d2782b6634c300a7fb4458cce0aaab43a 2013-08-22 19:55:10 ....A 2002944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-48cd77f4e02f9c1f19d74a6ee77db09d2355a1ed59995374dc933b57f1494ac3 2013-08-22 12:29:40 ....A 3154864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-48d47163e1bc98fbc9fb507e818132c198c201fa69b0001903e450b7d62fc36e 2013-08-22 17:32:10 ....A 102383 Virusshare.00086/UDS-DangerousObject.Multi.Generic-48e717e552ddafeaa8e93b1121b9e08a35921432ea02ac242aeca5b86f6f54bb 2013-08-22 19:47:46 ....A 651264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-48eb2063e9a21687b2c3bc147ceebc73622bd8df9352a0b8218eb98b6fc50355 2013-08-22 19:07:30 ....A 581632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4900b6e79d0bfb6e72cc5585a9f8a3a1c57bdfbd3569931c2aba00ebdbd41a2b 2013-08-22 21:48:12 ....A 235520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-491003657d441e5802aedfc8f4d0868d51ab514a1ce9cc76ffa500bc4c2652b0 2013-08-22 20:46:36 ....A 3563560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49168acde08db9ac6c2a5e008eff5b26d1d19318b3c4edbd5113dc0873e2975d 2013-08-22 22:05:16 ....A 120009 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4918aa08d4a925a2e6cb3d66eab8dc8bc4f768f9bae0bb4661f4f9884a602d50 2013-08-22 18:30:10 ....A 88753 Virusshare.00086/UDS-DangerousObject.Multi.Generic-491cc2989156703cbd61265c96397661adaa30e8d6ec2c7311bdfbf52cfbf016 2013-08-22 21:24:58 ....A 2490165 Virusshare.00086/UDS-DangerousObject.Multi.Generic-491dacd5e162142cb3656381393c096b24963bf2c3340f5d0e688ce79ced1000 2013-08-22 18:21:34 ....A 191488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-491f7fe7c1f8acec8c00db3c940353266c8a83f96708cd04704f353a31a951dd 2013-08-22 17:06:20 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49223db3978a60173f4be0eb3c3758cf0be83b9b7c287f7020da9f29baa16b0b 2013-08-22 20:44:16 ....A 3263472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4922ba1ff90ad63b93d4603d4d5ecb8749c5c5cff3844eff0e6259b19a831c1d 2013-08-22 18:53:24 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-492821312f3576ca3b33b54d20d08b3e970c21e48a5d86d65359b92c3e248fb4 2013-08-22 18:41:12 ....A 155648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4935a9ed7a9e124dfc491d1b7bb5f662ca8a40e9c2abbfc73991803fcd19d915 2013-08-22 20:48:18 ....A 583193 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4935d6f45e35f0d5a511cf7c919280e3c8bd1b4bb3ad7c2b688f82fe0edbeaca 2013-08-22 21:08:42 ....A 1911504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-493e0266ff73df4ab3b34af906d6724d653f8fbad1805eb15bfa76d3fe57ccd7 2013-08-22 19:06:16 ....A 531456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-493e94cc539e7bebc3baee192ab92fb92728950ba5bfbe0a21da09f42f00b269 2013-08-22 20:40:38 ....A 41984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4945544b7dd182511488063a8fc564ddfbd0dc15fa3851251b57758bf522f1d2 2013-08-22 19:55:30 ....A 128512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4953f64ce1bc1769d211b845b1d952a7849a4830c2a2be6bc681dca1632c3501 2013-08-22 20:42:04 ....A 49416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4955419613ab5d5ffdeec5d11bc8381a5580ad91c8510436fdfbef9325f54c09 2013-08-22 21:20:48 ....A 54556 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49695aa3ea8a6f7d7c453ddfaa49f073f2a9e3aab031ad4c881e9c86bd12b8c9 2013-08-22 19:04:56 ....A 335977 Virusshare.00086/UDS-DangerousObject.Multi.Generic-496caf0447c5437e78bbee1f8be09efe902b06d590a3b181ac53da45b2e7bb9d 2013-08-22 21:07:32 ....A 51200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-496ee26d0ab8c1b30429016c5b2e694179782be840e639a540df6e16ef780e2b 2013-08-22 22:04:30 ....A 2384544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4974686e86d6a9b35742f19fc4fbba35015b3ae025cffc33b0697f997643a039 2013-08-22 20:23:26 ....A 1322736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-497734d401fa6efc26166c4f4a1ca3a759e3554c8ecd00aa7478e1833d6be679 2013-08-22 21:52:10 ....A 601480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-497a8f467e64c9c6b4e566a66f4db53c98571cc2377ea75a90d0c79295b417a9 2013-08-22 21:43:58 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-498039653a78527db979ba3d5bbaefd41895d4d8d2562ce13c76314c008d85e3 2013-08-22 21:20:12 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-498ab7c7061db0088cf0912067e1a7b1da0c6084360ed8597e4582a69134de09 2013-08-22 21:31:28 ....A 6161784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-498b08cca2f6db6ca012b20199d6c58e5251d5c21659f48179abe362f0fc7137 2013-08-22 21:15:20 ....A 204821 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4997b3a64dea922cf5c12df30c52d13394a3672d1ebc0c4041249743ddcc1db9 2013-08-22 16:03:36 ....A 379392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-499a5066d93104efc54a5f8a00eb69c23fe916edc7d0cad510afbe83ac0efc3f 2013-08-22 18:35:22 ....A 48640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49ab3a96f5a3ebc47e001f3ac141bdd27650c5c1f06353b42c72447aadb7b16b 2013-08-22 18:20:50 ....A 1351786 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49b5659b3ed693efdb967e315a15bdc6ac0b3df2b3ee3929fea7d7b287c3fa30 2013-08-22 19:53:40 ....A 827904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49beb3c318c11bbd0322071c152f8f35ae7cfbf206e767ec6d0ba450df224303 2013-08-22 20:03:56 ....A 340480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49bee18723a5356f21d0675aaf0def602447b6b433e703b1e61dd5e3e3eedfd0 2013-08-22 18:40:44 ....A 135168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49c930851d1273fc91ab984ed394024756215932eb2cd564018702b21f298376 2013-08-22 16:49:12 ....A 114688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49ce60da61aec875a8d49636b360c5295b90eb1512c6d401e4cf5f64e5cd7474 2013-08-22 15:30:54 ....A 946176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49e166a66e0e875bd19f5c2a0f8715880964db4fe9378f640e5e701253f95235 2013-08-22 19:51:12 ....A 1892444 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49e5c8eecf3b3b424bb1009370774c411b882294fa6c7a91497296c91855c808 2013-08-22 19:18:22 ....A 131516 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49e9c99e0a2af33208513c46798d0c2787a443446efd086a18bdaaa21d5e932f 2013-08-22 19:43:24 ....A 24064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49ead1e8459aeff093629c86574894a3abec3c9eb78b8b0934ed7feff1b2fde8 2013-08-22 18:33:26 ....A 806912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-49f2b12b522697fa6cecc343601ecb8612cf8319d19b0d0f2782b6f13710b95e 2013-08-22 20:01:58 ....A 478098 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a09524e16e8af975273e021717b6515c5489c99ae3f918fc4efa87693f16a65 2013-08-22 18:49:20 ....A 766976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a0ca7a87ee8d3956a1488fdbc64e6267f6d51dd08d2671c9d0ab5b52719239e 2013-08-22 20:16:52 ....A 684305 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a3386cc13e0c6d04859dbf53b76ae08650c1a8148ea428b46ee61e5b9efb4eb 2013-08-22 19:41:32 ....A 46483 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a3f77d83600874b48416b574fd7e1f5cfea927845930c20d56921f0f4722343 2013-08-22 19:05:02 ....A 2400256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a693a5e20d213c9ddde50e550ba2f1c514fc03b89dd351e27c590b9a5b34bb1 2013-08-22 20:57:02 ....A 246656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a6ae184269309cc64881cdcbed5085f165857febe79f6daa3c8c25ec6db241d 2013-08-22 16:51:40 ....A 94720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a744de2403c07db31dd43588a24a3d58bb28708df1b9e233f0cfbed32720cbd 2013-08-22 13:58:46 ....A 128628 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a7501ea26978f8485319f55eb3eaf95bbfa7db47b852e21096fe5ea33cc2bb6 2013-08-22 18:02:44 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a7603fdece46872f1fd3ed474a870fd69360a0ec5acdc4ab06e4ee7b513f28c 2013-08-22 18:53:54 ....A 9901 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a78489562cf8a2720a5892236a70c2b61fb1527997da602a1ab0e6a0504b854 2013-08-22 18:12:10 ....A 14336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a885f823a77868f1bbf2c22e90aec1f57274d6a30ec4bc7e1f03b5e09f088b3 2013-08-22 19:05:00 ....A 1310720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a9494c4de6b284cd6a6a714483d509ef2e23cc7ff4f71616c23f02aee563c74 2013-08-22 18:31:28 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a9b9417d24b4d5d4aa091812e4943c6a3e2c9eccd2056987156437706054f19 2013-08-22 19:51:10 ....A 185056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4a9e8806105292f93db441b3d161bd362a0492d8295636eda0ecc629ff2fa8a8 2013-08-22 17:52:30 ....A 113664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ab10fe32a105c8f3412b0e747edf535213c3d8fe513e96fce3f02c274451c6f 2013-08-22 17:34:58 ....A 389942 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ac9eb2233cf04f09dd0873f8a1777cff6d025486a743238b0b78cd858843e79 2013-08-22 19:57:50 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ad0ebc896b3c706c6099e30067754d8f23d4cc4344062f5af86536386d7235b 2013-08-22 16:39:34 ....A 16896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ad65e64c901cecfef42382696cb9660bd6c39c65fd96e26bde227d7ce7cd702 2013-08-22 18:51:16 ....A 25651320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ae198b0a63eaf72650a83a0c3a4459cc87a417de12fa1c8b97132997ae02031 2013-08-22 19:25:58 ....A 95590 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4af208ba2cb9ebca2516f21b6f4cc9a225f392e352e279b7a9f6fc9902835a8e 2013-08-22 19:04:08 ....A 65647 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4af2ff3f440ab760d7231cb4d71b0428d5014ac1861e7a0cb0047ee04259f264 2013-08-22 19:44:28 ....A 1284608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4af65f5f392fa7002b1bb606c7d180eda83a0b4721fa7a71f8ef9625db1fbe3b 2013-08-22 17:44:26 ....A 419887 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4affacb52c764a6b1f25bb27de786d4744509054c45dd1e9fd5bb79f03a11342 2013-08-22 19:14:34 ....A 686592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4b1c92d31523f874dfdac142bed419027aa2d53160832e4a4708446c54df0969 2013-08-22 17:26:56 ....A 398848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4b3517d9286ebea6c66eee4686cbffca413566bc3a914f1968fce031921b4ac5 2013-08-22 16:05:32 ....A 668672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4b68a05676eaf38c6db9f6964651744bb435784041d7a3756dcde125bb81ca2d 2013-08-22 19:19:36 ....A 29696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4b6b4dfdad58afd0367f8f8d960a63d6b1c9e5a8f23ccab1c3444ac64e69053a 2013-08-22 15:59:58 ....A 13983 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4b9814f83e6e729f334aa816d1c2e3e5bcf19009d793559a9aa9d12976e8188a 2013-08-22 15:37:54 ....A 2301952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4b9936629d4e1ebc53e09fb0b3b2d59ffa15bee30b8cb33d07dec8870555ae99 2013-08-22 20:12:04 ....A 3584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ba1e3e3cacfc9484cdd37ab82b42d61a3446106873660d81644491ef3422acc 2013-08-22 18:09:04 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ba37ce10ebd77a331e547723c1302e69db5bd3e060ef98bc25b4d795c3bc46a 2013-08-22 19:07:00 ....A 52866 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ba4ec197e2ec1d563d2190a0acd215aa25b08132db0959ab0f415eff7555b3f 2013-08-22 19:12:04 ....A 41984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4bb4834269a6a9c3ca8ba429f7e6d0d1141f429b2dca2e0fd630504e9d429558 2013-08-22 20:13:42 ....A 78205 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4bb8f4fc7977d5e0588425a4704e48b62c4f6427d1b99cf4ccf78dba322d91fd 2013-08-22 18:13:22 ....A 258048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4bbd5e56552ae66b85e420117419b7e707cf9b0b4a209a0b3a0873ca80e966f0 2013-08-22 18:58:06 ....A 105984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4bbed741ff93ccccddede489549f3f1edc9dc6cc45a22bbe7c7717bfa96b22da 2013-08-22 19:34:22 ....A 341380 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4bcf2c417dd4f39ad8519e631f5579307fe92efe1c8021183f452b290bd99b45 2013-08-22 20:00:06 ....A 172032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4bdf5a14ee4db5466d1ddf2ff29b445d9513428783d0f7d280ce3b923975988d 2013-08-22 18:18:22 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4befcfdc065b2c3532539982396d82e302903e97e085c2b55d5c5892906eeb3a 2013-08-22 20:05:12 ....A 102813 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4bfbf6e6abe77ef925da90923bdc1562d77e0e6ee9927d079ac06d06d353805b 2013-08-22 20:06:08 ....A 497664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c0757bdf8b05d0d277c0ef024e3f584fe2286ed5b73b9ac8040fa78d273f68a 2013-08-22 19:55:22 ....A 454797 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c0f06500c1b9f48ef3180ac21bfced2c05c27b754e65b531af8eb6b10b4aecb 2013-08-22 19:47:20 ....A 13776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c1e7f3c8b194cd142dc3a7e729a503dd99d973884fafe040ff59e5c6ae1ed07 2013-08-22 18:24:58 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c3f8b05b4926214e47418d130c7be9dba1d4932f7305bbcc28cd3bf8b6feeeb 2013-08-22 18:41:18 ....A 48640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c5028a8e1c33aefce94fd0d9522f8224eb11d860bb7c9f353a6fc36c61f200f 2013-08-22 19:52:12 ....A 525312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c647efc4c87aaea21e4aa441e05d6caffdc2e32cca780414738e0b9d95e1bbd 2013-08-22 19:31:50 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c72540b9bdb0483ab608960f46a6a671fefdf9b4b4eb5d87c1bd4d99418e6a9 2013-08-22 18:16:08 ....A 75725 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c76bd4c2b0e66ad7e0ae6ab0c745efce41191fd2cfe81bff0e63ded59f38e1b 2013-08-22 20:08:40 ....A 190464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c85cf3e9617cf913fc0e78244b59707a0ed03bfa8f764555c14b382e981d79b 2013-08-22 19:43:20 ....A 426233 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c8a9630d6bf3e0e342de63bacad882d111b9abd15d12c770865446aad0b8cb6 2013-08-22 18:41:04 ....A 107008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c90f496411232bf73addbb1a3033b96cda670782f991f5e3a757223d7dcc513 2013-08-22 18:19:34 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c9372ab19b6d2f7c2d5ae49b173257daa4aa89aac30f56c0c278ffcf471649a 2013-08-22 19:45:08 ....A 387030 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c941411e04460ed69132ef53b7d16fa91497ed7fd7533823bb52f82ef79b7e3 2013-08-22 19:47:50 ....A 38135 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4c9d6ea59351a83cad9576b62d844a38a466146279c5fa6f73552fcb4551680c 2013-08-22 19:29:52 ....A 175653 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ca1a6de804408753f152aa9cb538805308a71bceb548c0f23c6150ee96e02ff 2013-08-22 17:05:32 ....A 87040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ca5c41f977f5af3401cce10c3a94e8d71747144794fe807712176e9bbcefa2b 2013-08-22 19:49:14 ....A 54028 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4cc75ab8ea597229936a36dcb664e72bf8655756558eb496409f030505961b60 2013-08-22 19:20:18 ....A 10752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4cc96e9c09290db23848412876441faab48b501bca8e2bf9b0a135294b5fef3b 2013-08-22 19:47:14 ....A 41984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ccbdd8954378d992fd534c73650519f9fff854ecd59eb17de26916d38740762 2013-08-22 17:50:38 ....A 67584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4cd2c56da36952d41fcd1e41b80d02d861ff327d2d030ff64bbc9869a424b78e 2013-08-22 19:04:14 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ce319dd24b59af2bacf1c1c028e278c312064b05a25608b3c7ff297e2e901e0 2013-08-22 14:08:36 ....A 15506488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4cf0fac61d02c110c65003383d1514bb7bc3e7e87364eca83c1ef47fbf69d4e8 2013-08-22 18:38:46 ....A 1899592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4cfee4f5caeaed2768971fa7f735d6f4b13505b1648556b6867e8236f2f6a7a5 2013-08-22 19:23:38 ....A 182784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4d0ec2b228f35c9b1515e78f749befec04ea935112a9bf7ef93349ba08e05074 2013-08-22 19:40:44 ....A 31609 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4d11a37f37476d2b0f9fdbdcaf95fad0b139870592308fe2fea1dfade2340950 2013-08-22 19:10:16 ....A 86016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4d20b39ee69fe29c5cd929a6429ac8e035454cce1c697b0158af821c06826051 2013-08-22 17:57:40 ....A 340992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4d2d36363facbc0cd159a9af945509e5f753c0d6227dd9410910adbb4ea378db 2013-08-22 18:30:52 ....A 416768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4d4000a265e3610f5d84a40c0b69a330ea9b24159144314bc3cae6676d0bec9b 2013-08-22 19:40:28 ....A 111248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4d65f2215395e39bf9a422019d65f3c69f5de0e08226fd68523fc8f317974d22 2013-08-22 20:04:04 ....A 2092211 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4d6f26f8fc59cacb4aeb6b32cf4e9186c00f175a0d6bb817ed0d60e48a17d1af 2013-08-22 19:45:06 ....A 9216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4d8265defc6df7316400d4e25a46044c3ace886996f49d755a9edb9d95c7859b 2013-08-22 19:53:52 ....A 446464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4d8e90aa3a3fbfd60cd9acc84646eaa7002ae5913596c3499cfd7bf833e48ca5 2013-08-22 16:03:54 ....A 890060 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4db833f9a9bb0a98e1e1918c25249296732f664b13ddcb02df3768ac93d2a325 2013-08-22 19:50:06 ....A 33280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4dc986dcb332b1cc197e326267e3460ed97a6ca399fcaab8f2f1960919994a23 2013-08-22 18:26:44 ....A 646692 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4dd0874494f58f6f91422343108ff56fff5d3dcb7299e6ef4bcfa29935776fec 2013-08-22 11:46:32 ....A 302302 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4dd521afee82bce01057be884ecb60549f3136f938461d3996fb82964f93ecdb 2013-08-22 19:20:26 ....A 925184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4dd5be198e024bc9dec8112db47fce38d6e1b157a649a4f4c1c9de61303cef63 2013-08-22 18:50:28 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ddca7fa8a62827b91ccfc46230fee8436c9f6e901c5e48d49ec374c05c906fe 2013-08-22 17:44:32 ....A 599256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4de123c101f366feadb0a5f54608bc85512fe9f50bb9ebff5c14f2d158b4e9a2 2013-08-22 14:43:54 ....A 7595440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4df6e0ba7b0dddc40a6b0529457f6575db9252c5cad8fa53aac4bdeec290af15 2013-08-22 18:34:10 ....A 575312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4e09a3927968a82e8a2c049ae061da63a077b9591da537c61f145ce771b21d01 2013-08-22 16:56:36 ....A 59644 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4e1a6d9c738a454045f72c89bb84f65df611beb43b80b5333d6dae4d3527a5a4 2013-08-22 15:33:58 ....A 448512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4e265f4176057113aaeab9b2a97f216ced2975045958fdff7e85ce19fa391418 2013-08-22 18:19:24 ....A 33436 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4e267f7433f19df8ad10e94120620546a6f8ec70528ac2f1a82b2057af37694c 2013-08-22 20:11:54 ....A 609792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4e492f940c6ddb177581f48db94d4dc271347954b78fea901991f5611ca8bfda 2013-08-22 18:07:00 ....A 783229 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4e4997ba58dc5992a2f86b3bd7e2c5bdb03d8ca7f8ed8322424b90d8a51d8821 2013-08-22 19:49:08 ....A 27296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4e4ab9d6a7b049c60117e9480f74df6bb3fb373ad49adddf08001b10fa8d8878 2013-08-22 18:52:18 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4e4f33c784f59a97d3bf1434481c95b3347de12d464f13f5dc07e00afae033bf 2013-08-22 20:02:26 ....A 246003 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4e6ae0997f1db791c7871fd0085f748e0b8550fdee94fff344c31a3e603afd75 2013-08-22 13:09:30 ....A 1529672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4e7ceddc493a987fa3355c52c8b4eebbead605b851dee9a9ad1ffc1102680207 2013-08-22 19:32:30 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4e8588dadbe0bd6eaa25ea6b281fd8683d0df2788f3568c3a756d7fe2cbad6d1 2013-08-22 18:52:56 ....A 61970 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ea842805e9f241aa8d7e723fb898df25ecf56233039de125bd8ee848b7997df 2013-08-22 19:18:56 ....A 206816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4eb6b91618aa7dba855ee9aed404b4a5bbb6a27e10ebc7f51c73d7c92eeaa7b8 2013-08-22 18:52:16 ....A 156160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ebba4ede76a791884083b1e9464ce04f9dd64b6b2b21abd14d6a6afec46f22b 2013-08-22 14:59:34 ....A 534755 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ec4b678f98110e998e5c2133d2e588fd0486f543bdf793d47909c1fa4e43732 2013-08-22 18:58:46 ....A 530944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ec59828a6d70db74586c684f917c2557cf29f395fcad417ec3890616fbbde59 2013-08-22 19:44:24 ....A 175104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ecc125005c3abc30ac1f150c1f568dd1af7fb198d484e9be6e486d29ca829da 2013-08-22 18:57:52 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ed7ff65f571963b1b4faf8cb2bd2a345f82ef36f03c5bdd642d6c7007f79730 2013-08-22 19:22:46 ....A 156160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4ef527b791c96025fdad8a246e602312f6cd36e14d269e46a7b31300bd044cd8 2013-08-22 19:12:52 ....A 466944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4f064d4e4cb3d95bceef6b80a5f84526dddb2c436ce9cf24b9b07687caef9a1c 2013-08-22 20:05:34 ....A 1337344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4f0baadca19a5bd8539dc6491bfbbf903c35b4461ef0dbdacaf310b89a118601 2013-08-22 15:53:54 ....A 30208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4f0fed5c1e97356bf28be4e7ff3a753e7d5a3825445d91d90b9f93f9fe983a2b 2013-08-22 18:29:50 ....A 6761 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4f1ca418f59e2fdcae1416095cb3bdf30a4a5242f5391143ffc280fbea6692ac 2013-08-22 20:07:22 ....A 100058 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4f265e7b420f11e67946fd54a4147528d7f3a8e846b78faaa1b6665610d4482c 2013-08-22 18:58:58 ....A 486326 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4f39c9d4a06c41c274f854a9711904a4bfb9b6ba1cfb3ba4322abdf610c7039f 2013-08-22 19:39:42 ....A 1180680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4f47e7b9803a675f5dcb885ae64f1744b893155f92da221485e35b9fbf48f729 2013-08-22 18:31:32 ....A 356000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4f63c51cade38e509312d690065842db755df7f1248c88a517ddf514240f9759 2013-08-22 18:49:30 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4f6c8783ba7d7c9554f061c6adf883ff8a0a55b9fdf530a49a9391e03ca17647 2013-08-22 12:33:22 ....A 416353 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4f75622b71b2e870c0b20e9e2ea995c3ffd8abfebff7aa54dbb0480cc2b3b90d 2013-08-22 19:29:18 ....A 272384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4f8f70c74d88b88d1bebfc3c0b293240efb15d24b92eac8dcc6809a24faa9a68 2013-08-22 18:50:38 ....A 2801664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4fad8886dcd9930c6f947b2668c87a246afd8bfb29b48976a5dbe9851c132015 2013-08-22 18:18:10 ....A 68791 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4fbe61fe43abd5a834b6c047d2c6fdbf80b40dcbbabe1f56b3111bbc607da38f 2013-08-22 18:08:58 ....A 222720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4fc55d88a6dda48f6a53e053addd233a11c296e6b28e7abca52873ddcf298fa4 2013-08-22 16:04:50 ....A 441244 Virusshare.00086/UDS-DangerousObject.Multi.Generic-4fcccf136d773324d9f4433303ed2ac384fb84612fb870fa1d19fae206235aac 2013-08-22 15:11:02 ....A 236544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5004918b9311e339796d0252fda877aee6cbf786e1c91dfa82ce85240d7cab83 2013-08-22 11:25:14 ....A 3837632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5008d4b1c2463cd758566542f8f2ce92a524c022f3d6c671ad08ae6d9ce4ea76 2013-08-22 20:51:54 ....A 3357496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-500af8ce0bb83dd226aeba94d59cee40b9277300e896cd7947d63a22c2a0f7ec 2013-08-22 20:32:10 ....A 661965 Virusshare.00086/UDS-DangerousObject.Multi.Generic-500bc26364316c7b190da55999a41b16d291f225c82aad7231b7acaf30ee7542 2013-08-22 21:31:22 ....A 602504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5012724957ba7811b919edc0ad213a81f0d17b38aa1b963b14bd8e1cc8d65d42 2013-08-22 11:47:02 ....A 375296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5016c4d335a9ce3b779b5f40ee22b4d93b7b33432e9ef2990663c26d30c8c6fc 2013-08-22 20:24:00 ....A 1099872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-501757910b9b8e9a159eda64b39f930f89e5f759308dc95049c6ad5dad054873 2013-08-22 20:23:10 ....A 258048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5019092eb340d431ff8f6618d7762a378856881bb2273a099bd23ae63b24e029 2013-08-22 21:43:58 ....A 2560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-50194b90d5c5a90ea1e209c57f3e53ca935a06f693b287832f23757ef095dbe9 2013-08-22 21:33:54 ....A 990208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-501c80a8317272a3706d3ec3a39777c2187c5b3a91c8eeff9a09d757a8002a12 2013-08-22 13:56:50 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5024aac9d4ec15aadbe2cd17903b76fa818e884bb54be8083439a2e4addced4e 2013-08-22 21:16:58 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5025daf5a5dc13383345503ce9257182fabb0b240a1d710dd0c6ac9efc8c6a03 2013-08-22 12:40:30 ....A 1084420 Virusshare.00086/UDS-DangerousObject.Multi.Generic-502dc98e72a1f735648cfb6d2050907cad1d610be4f54d1315c491f75786e8e3 2013-08-22 20:57:58 ....A 966494 Virusshare.00086/UDS-DangerousObject.Multi.Generic-502ec3fc061aa969e72c706fb7019bc110a13cf51aee000423e388acfa9126e3 2013-08-22 20:40:50 ....A 456991 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5035b74d3f63277f6c5556af03a01ff28908542bd0f9161b6a693c14f6e15be4 2013-08-22 10:50:30 ....A 145408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-503f2de5a86c101556a547f330f73219e288761bbb824736959d78a2828e158d 2013-08-22 21:44:06 ....A 113538 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5041c21e46dfb15ede0071e38f3c2a5feada14e6660990fe47dedabec00540be 2013-08-22 21:05:50 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-50428eabf12f4910e65ccf22002a6948db0b09e5b4f2f87fdb718875d73b6204 2013-08-22 21:14:48 ....A 680630 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5048c5483b560d3c546a37c99dfd1d0d8b7915fbec83afd6382f3af24ffa72db 2013-08-22 20:24:10 ....A 2093656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-504ef115266af0165e8bd9cf9adc1f3cbb23e6fbb02b4733e304ae9e649580a0 2013-08-22 20:41:20 ....A 607624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5051fab62aeb311f7611969f5a06c159c3467fdeda636beb2df68dee3a895182 2013-08-22 20:29:42 ....A 203984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5060911285003b0c4e5f08111ceb790a0fd086c1deb8f3a95ed530499565b3c6 2013-08-22 21:42:40 ....A 800086 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5062b5c853bb3f183689da393119654184e5605635a88cbaa5a12db26165dec2 2013-08-22 12:37:22 ....A 265728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5068bf34ab451c4bda5624c2c4398f1f7ed3f06869494651d341811052408d59 2013-08-22 13:14:24 ....A 62835 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5068d9f51564ccfd41a52d408e9a4acf2eb6e6cd2b046c1083db7defb3bf41c3 2013-08-22 21:10:54 ....A 442628 Virusshare.00086/UDS-DangerousObject.Multi.Generic-506afab4658ea1514c28e586dc757acffd4d751fd72e74fe8b9646b382620617 2013-08-22 21:15:20 ....A 154112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-506b45edfe6302fcd9653f9e1b35428c805171538fe96b9124652a2996295bdd 2013-08-22 20:43:02 ....A 88660 Virusshare.00086/UDS-DangerousObject.Multi.Generic-506fb983dba5f943a4c8e95b05e65ae7fbbf4ea9cde8c5ccd17df7d6c073c0fb 2013-08-22 13:52:06 ....A 486939 Virusshare.00086/UDS-DangerousObject.Multi.Generic-50724afc3c3bf69febf3205295e96183f2468fa8d54e4a58bceec859ba5cb073 2013-08-22 20:43:06 ....A 853640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5077a788e7999bd1f0d7bce8a3f6f41d99ba74271ada99d7f22c6f89c40d171b 2013-08-22 21:54:58 ....A 30637 Virusshare.00086/UDS-DangerousObject.Multi.Generic-507d82790877bb44f5be62187ed58a54e366d390fb48e9cb0b9bc2b74c49e901 2013-08-22 17:40:44 ....A 121706 Virusshare.00086/UDS-DangerousObject.Multi.Generic-507fa7cf6920348ac565bb18a1648617038f44b8cfedeacffe9db090d45f1397 2013-08-22 13:03:14 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-50889b01b592d963644d87112fb978d252bb5c956add4b965ab41da5d207ad7f 2013-08-22 22:02:54 ....A 5032903 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5089e66a0325e8d573fb587ca373e4654c5746bd1555bc98e12e05ef85af1080 2013-08-22 20:42:50 ....A 4460400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-509371482826c64e5c48726e64f0308a55d24d212c7b84bc05a561375de8572f 2013-08-22 21:25:12 ....A 15974 Virusshare.00086/UDS-DangerousObject.Multi.Generic-509863f40a266be6c8c90d9805be0990094a8badd44ac75b9eab8c9e2aa24b53 2013-08-22 14:30:00 ....A 72164 Virusshare.00086/UDS-DangerousObject.Multi.Generic-50aa9c303c663666044d94c0dba959130fe11b36fbfa38133e8b29a422e2462d 2013-08-22 11:24:56 ....A 421763 Virusshare.00086/UDS-DangerousObject.Multi.Generic-50acf537f90a00d7a46ec24c369cc5c2b453c081258268f63372eeb144f013c5 2013-08-22 11:56:00 ....A 416256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-50b6a070f499abb5c5b87c584261f838eaba390e4eec76b83b0a8cb5d9dc85ff 2013-08-22 10:51:48 ....A 181248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-50d2d9e532b839aaf87c45088134756e8d396957f93059be32608a96533f16a4 2013-08-22 16:02:06 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-50f757171d79da02dfa8d5da942bb6be80cf231cb495d08231720e9d6d1e84cd 2013-08-22 21:31:16 ....A 42498 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5102b0a8fb1616d930e6f45c5be4cf1f1a32b443d946f0bc0e394d20d90c1129 2013-08-22 15:05:28 ....A 335990 Virusshare.00086/UDS-DangerousObject.Multi.Generic-510fb98bd6b5fa1aef4fa3ae161ef9ec76b508af6ea97852701fe16645ad66c1 2013-08-22 21:13:20 ....A 3988988 Virusshare.00086/UDS-DangerousObject.Multi.Generic-511376b77be0c20e1a1c6a4a38b32ad21ee9180367de59b94c1f8a7120859639 2013-08-22 21:09:12 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-513cf4d4dd3deeb8e9c6da48297a1f94f84770dfa568b07b089c8a081b0c384e 2013-08-22 20:42:06 ....A 440593 Virusshare.00086/UDS-DangerousObject.Multi.Generic-513eb33b9c44d5ed57a0e3645466d33ca9d74fbe6ed898c77196ec00b45e15d8 2013-08-22 20:43:44 ....A 559624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5143e6c61bcfe492ffbd27ec1c02c11e9e89e7e017f429831dc35c245a9b007b 2013-08-22 13:45:24 ....A 623616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5147b5b4c3080f0659695b22072e7e21a7bd659a5028caafc376550fd51ad453 2013-08-22 21:08:30 ....A 1818624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-514868029d183b4f97686f971d2f3e2874f62804e665e98f4761f5337c9b7d50 2013-08-22 22:02:42 ....A 1212416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-514d320507cfd602acfe2147f8a14385d839aed2d8d291af2b3437f543c2250a 2013-08-22 20:53:14 ....A 261920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-515260ff75821cef648050c7f866ca5975f23edab511966766b851aebd94c157 2013-08-22 17:04:02 ....A 2250752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-516270d26bb9dae50761cb7656e031a2521a48e53e5ce0b160a245420aadb753 2013-08-22 14:36:18 ....A 6144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-516b77a5f50f4894fbe96d9e60569803366e34c4cb9e6da01592c9bb775fb2f1 2013-08-22 14:36:10 ....A 143723 Virusshare.00086/UDS-DangerousObject.Multi.Generic-516bb7293aafc0e94fa4714509873000df74c3bac56bb7b45a9ce329584a1313 2013-08-22 12:16:24 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-51714fb6a442cce32c953f5590e4ad89da10f46ef4192e9479f09c4083b639b4 2013-08-22 20:39:04 ....A 195816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-51716ef78b427863da157c7bfe3a0b77d698bf230a5058029ce2e0467a3ae297 2013-08-22 14:47:44 ....A 145408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-51720a98c5f57745dfea664d7b553d3cd8bfe04f91d5241804ba8e85bce5878c 2013-08-22 21:12:56 ....A 157998 Virusshare.00086/UDS-DangerousObject.Multi.Generic-517b08e9c850f6455ed689b5c9c139435a41557075307ee4cdaac325c96b1834 2013-08-22 22:01:56 ....A 859136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-517de99089f65190a2127aee5651920add28257c2dd4e9cebbdbdc1dd3096afd 2013-08-22 14:54:04 ....A 366592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-518aba8a91818b122ece0bcaf05dfc8472bc35da4044bdc2f52faad753afef12 2013-08-22 21:37:02 ....A 167936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-518be67118defa328334a55c7934f909e02838bbe8a0972e5ce1483ad7860f8d 2013-08-22 22:05:56 ....A 3162112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-518e3b9e8b6e6bf7c464606b2568a207eac5d90c1c6dbb4086f85a79d9b608c1 2013-08-22 20:35:24 ....A 228352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-519182b5153f8228d1c8f40eab8c7e3c52ebd681d92265090e8d5e768b6a8707 2013-08-22 21:12:22 ....A 188416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5191c9aa6b1309539983396e77a32db59f511ab6de9fd52afe55f3bbffdf23df 2013-08-22 13:20:02 ....A 80669 Virusshare.00086/UDS-DangerousObject.Multi.Generic-519639f5bc8968ae444407eb03a007b7de6768d5f22aa624ba19e9e4e511efa8 2013-08-22 11:11:24 ....A 86016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-51a630d1af872990cb7b7cba1ab49551fcf2bf95731e3e0e2996f1f4caddf885 2013-08-22 14:30:14 ....A 662232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-51cd2d820cb7df176b38a19b05bdf8644b893e1e2594d1e1a0b1b1d445f54012 2013-08-22 14:45:46 ....A 46592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-51ceb401379077a138378d262c80c4645007a9e950d7d14178e9668ab2e322a4 2013-08-22 11:15:28 ....A 6357607 Virusshare.00086/UDS-DangerousObject.Multi.Generic-51cec119e805bd851796ba9de5f1e87a47f207f37f8ba467b8ee724d7039c967 2013-08-22 15:14:36 ....A 7452400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-51d88e233e4f1de9c24c751337bcaf16dfdd63fff1cb84f66b18a32917c81a04 2013-08-22 13:07:44 ....A 4608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-51f81390b808975dcca811a6df156e86c726d14c615128588e4f30d6297dda6d 2013-08-22 14:49:20 ....A 19902464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-51fb6e3852b8ab3f65e35db54534fc44e6ebe7448592935fdcbb2482bc5f814f 2013-08-22 13:16:04 ....A 450560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-51fd3e86d628bb075033375435a1206336984c61228eecb8efc2186dd362972b 2013-08-22 13:33:24 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5202e3502a3014c8dd36383cea23d18c87c2e152c46fe426c060f97e8878dd7c 2013-08-22 21:40:54 ....A 621056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-520397619e29ce89d3abed92fa33cb1be2134f230e3b3ff78c38e7d44fc7452a 2013-08-22 15:00:52 ....A 1180680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-520b565c826203a7428fed33a8a8b7a46140ecb6690b5496372467cb0db9c837 2013-08-22 21:34:50 ....A 20992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-520d6b55e6b8821e8bb18a3dc1d829af92bd31b4d76a9d0e9a17dff9bec57787 2013-08-22 20:59:38 ....A 180224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-520f56f63430e53b92ebd5ecc1d5b935a458cfda3337be2a23378dd130b43d43 2013-08-22 20:34:46 ....A 603016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5210554af0567157b07344487c12a7f9a47c07c4d470e29eaa3a7d643d42c771 2013-08-22 21:14:46 ....A 2332139 Virusshare.00086/UDS-DangerousObject.Multi.Generic-52316219bb29a8502687a5ef45a62004e4aa30109699944f06fc2ede4e0a206a 2013-08-22 21:45:54 ....A 1406720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5235a7a82ca0c3101bccb8127a758e40d5e0c6c988f13fcae9ef6d960f1118c8 2013-08-22 21:41:14 ....A 3548863 Virusshare.00086/UDS-DangerousObject.Multi.Generic-523615400f625f66a16473ea46b338e61e5ecf7bdb8312bd7c56107d429d6583 2013-08-22 12:44:58 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-523787b9663dd3e53f6699996943fdc124e37754d4ed39a61a9e852aec33effb 2013-08-22 14:54:06 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-523e1661b329db8f58142e7acede09368963633d1db034430054162871cb5c31 2013-08-22 20:44:44 ....A 208555 Virusshare.00086/UDS-DangerousObject.Multi.Generic-523f9ae920aac10d353996448a37bbc4118bc4e3787d34bd637fadd1c81126db 2013-08-22 12:45:10 ....A 183296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-52438c23820b931e112cf3219a12d384ed451d3361404d3f91baf54d384d5bb3 2013-08-22 15:16:48 ....A 1375232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5251cb0062910e6eeb8e9b52ad6384664e81a90f18969c649d6f7b8368361a98 2013-08-22 14:17:48 ....A 7697376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-525c561161bf195bb893c1285c1e8a5b0d4fe60391bde01f279022cab7c8b785 2013-08-22 20:07:18 ....A 971218 Virusshare.00086/UDS-DangerousObject.Multi.Generic-526af619914cfae365288cfa761ba15e9e4ee61994162bdf14315c3f1910be20 2013-08-22 13:40:26 ....A 325632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-527791be4c91d40abb20049d16678636ce663764364ffc78c7d8f5501579324a 2013-08-22 15:07:08 ....A 983040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-52a6352659838f686cb7d91f7e18a7d17b80d6ba09c1a029bd3c7ce3da5104b6 2013-08-22 17:59:16 ....A 49528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-52b80139b4f1cfe15aeddb1a0f1048055201ec26953d4b5c9b01f123fded0a1a 2013-08-22 17:35:22 ....A 138752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-52bb25c481d0d18aff8280383d9b72d8599d5a558154108e39f8a48589f18f51 2013-08-22 14:24:24 ....A 724992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-52c001fb5655c12aaba0c57ef787a9047789b57d30cc3e1c031e3e5c05af9782 2013-08-22 14:29:20 ....A 184320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-52c90b1a62489bb191a4b8c28c4f6ca30589522c649c4fc707b3881ddfefa33b 2013-08-22 12:20:04 ....A 647283 Virusshare.00086/UDS-DangerousObject.Multi.Generic-52ca8068e9360c9d0c41ab904ba8fd7d23cab5ff66ed24176c4156c78085fa3b 2013-08-22 13:23:04 ....A 110080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-52d4b66aa38377e0820e906b03a2752d5249efa58bbe1e8715b647b0f2d54ffa 2013-08-22 14:42:02 ....A 1184768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-52db7263fb3779cb87d8b802959e3f183c205827e102a7502fda8bc999d55998 2013-08-22 11:11:22 ....A 1462272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-52e8bf0ab3d89074f2c3c29b3d9bed86b90ae93dc0d5ab7093258ba77a935ee0 2013-08-22 13:45:18 ....A 498462 Virusshare.00086/UDS-DangerousObject.Multi.Generic-531f9d89e7bff788f4f4ab1d705ad9edb725b066efcef73ddfdffa1efb71ecaf 2013-08-22 13:28:50 ....A 53248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-534ce22ff7591478f955289701293e2d454886b24c9c0907ae7e4e8f33415623 2013-08-22 12:07:08 ....A 5993968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-53664d6c2e1ff8d68d50d94bf097b56a0f461447094a392d077024c8b34433e3 2013-08-22 19:14:02 ....A 99840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-53951166abc32f27d51537573ac4faa71309a6c10a889e26fb79194f2fdf579f 2013-08-22 13:10:00 ....A 15881 Virusshare.00086/UDS-DangerousObject.Multi.Generic-53adb89b9da99db066c856cb2811eeebd2b503e5295a89acf67ed008ba26db3e 2013-08-22 17:34:52 ....A 398848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-53bd36d9d179252600483102e29d7e774317f60122625a2e26abcd8595d1ce6b 2013-08-22 11:34:44 ....A 643832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-53d67f7f4aff8f6a08cca124e687db34016a3ab31a946acd425bd52f11d8c910 2013-08-22 12:45:42 ....A 4600912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-53d7011d80de137e5211a974b392a7c80efc0fce762f0fda4471541226ce7715 2013-08-22 17:17:12 ....A 122270 Virusshare.00086/UDS-DangerousObject.Multi.Generic-53e4f53a11d264bd4e6bb952b0ca5d1d1cab56ca383c2c5a0a1abf8aded2f7da 2013-08-22 14:17:42 ....A 92160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-53f5e65b8086de86065651074b4ddc29836f59ae193a6956220a61bcd8e30ed2 2013-08-22 16:34:32 ....A 32640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-53f8f8b48334ec594fff1854c8e9a08240f5720410a67660069c6d3c2fd713e9 2013-08-22 18:35:08 ....A 261942 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54058f3d9f4cdf7d8708dd7e4c2271646ce7ffd66e7de2c58794cd063b0cad30 2013-08-22 14:49:24 ....A 368503 Virusshare.00086/UDS-DangerousObject.Multi.Generic-540b7539d252a779cab94d81aa00e30da943b2e62a8aea904a581bed43d67eaa 2013-08-22 15:56:40 ....A 309248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-540e4cea721979bfd21647b02bf0e94cfdfa469274eddb81d802d1bf94d57415 2013-08-22 11:56:10 ....A 2373904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54207f7843c7f26965a8b6e29c5943760a86ecc640fdc6efd8e503e2c3211f37 2013-08-22 19:17:36 ....A 534544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5422ecf42b755c43b4e69024108109b80a1c41fd0bf6671cda4c8421f5c9586a 2013-08-22 18:47:12 ....A 474848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54250d3a740456ebecec52dcf0614e661666fdd73c3dbe39d1dab9e431fa00c2 2013-08-22 19:46:54 ....A 2101248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5429fe2338a8ace8d3057434b827c31c8ea9fab0bc51f3df7cf0d4f69810c350 2013-08-22 14:34:42 ....A 14848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-542b62de0764996f738e913bbc5c455870e1cfed7b4962eaf94d0fa92eaeaadf 2013-08-22 18:38:40 ....A 30728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5439bc0ab6cd2eda88b97c64bbc5e54fda9bf882704487d5a26e52e8ff72f2e2 2013-08-22 13:55:52 ....A 844090 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54441b59d2bb30b51ef7003ea87b953e8592dc98743319851b6225571fd9d037 2013-08-22 18:08:08 ....A 2820736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-544c582bf66842051173fa6b9c518980e33c45a6fe74d0e03d43f8786400f286 2013-08-22 11:46:04 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-544f3063be31d0ea22336d3c8662ff407356edafa3465ddd977fe7041b85f422 2013-08-22 19:22:50 ....A 550248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54558751b84c680e2c84c9442c999e80a0642be7a6eaf93256c841e634238db1 2013-08-22 17:18:36 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54576056e53c650ab16b4155077127183280a8b97d2e464c829320ab8085baa5 2013-08-22 18:26:56 ....A 200192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-545ed8c054682090c8d52b6331c7d9f471e16f2294d95fa0528e69280ebffcc5 2013-08-22 20:09:14 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5472a3b4c1a58dda6e4d72bfd7e538ce07f8b6b78887f760621e53a13b671955 2013-08-22 14:36:32 ....A 56320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5485e791ff48f1e89f98a314f380295a65fbef687ffbac375c69649d70ce6d03 2013-08-22 19:06:52 ....A 492352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54870849f3420ac2d53d2e83a5f9c188b913f953f384c4a1380d286df7b6fee9 2013-08-22 17:41:10 ....A 587776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54886d41a37c053daf8a6ae9ace53bd4ff5e11c1db8d3dde307f48ca5b6df5de 2013-08-22 19:34:12 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-548dfa9db1176480aeb0a4a361c9fd1eb974d4bf2b54f3eae4bf34d8eddb7229 2013-08-22 19:40:42 ....A 946176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-548ea5f15600a0a6588f627ca4e8efd62d79961a82f830b76c947d6e9be7574e 2013-08-22 16:24:46 ....A 1826858 Virusshare.00086/UDS-DangerousObject.Multi.Generic-548fea2148aac754b9b2a165472e078516cf12968f05105c5ad3922456ea9af3 2013-08-22 13:33:22 ....A 1626277 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54926f7f0d25c722c92547d8f9fa1b3e2e278cb3bd44b9633920d6c3f1efd07e 2013-08-22 19:47:00 ....A 481017 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5493dfb0816637b4a95f03a361000136fee0c59a5fe0de3aebab9834a3733cc4 2013-08-22 12:21:30 ....A 128000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54a350aafb83951c2af346e7d8a3f6ea57011479063af0d4dd9c1e6c9b9e945c 2013-08-22 11:23:00 ....A 548864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54aa0d8b71bf67a21f35f7fdddbc09cb432b8fe40e88064ed74aa67570a65ac7 2013-08-22 14:44:02 ....A 292352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54b26504bbab0bb32f09ae7e6ce0c725750b2fe0d167eab297759c1d5cf4fe17 2013-08-22 11:27:40 ....A 1396935 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54b5974a1fda12b149025b441eb6c0a0c9232e0b029a3bed1ae0ee594f2ae0d0 2013-08-22 14:27:48 ....A 1023029 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54b8b8b4ad286875bb3210a13f8f89a420c9e0e781e262f4da458aa8099fbe5b 2013-08-22 11:04:00 ....A 1920000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54bba61443bca7b489d514f0e1b2d86dd0fa085832973b7a6d813f27485cbf25 2013-08-22 14:18:50 ....A 20400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54d90d69c699e017302906d374de2002f364b85c24414be698f6932d052362a7 2013-08-22 10:58:04 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-54fe91dd64e18f335d636546d531b0a15203be7c6446090283421b50afe6c003 2013-08-22 15:18:40 ....A 652434 Virusshare.00086/UDS-DangerousObject.Multi.Generic-550bd49c5aaa605ec567c6657b0f356bf453025713ef716032e5566fbfe55f31 2013-08-22 18:48:56 ....A 200704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-550ebf4592bfcfe14d84dded02ca0aadea88cfa039142e9f2af27d23479dcc5f 2013-08-22 14:47:36 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5512e883cf3f9c3c57f3022a220bfdf122026cc93dd781b4fb8c6d4002579985 2013-08-22 10:43:40 ....A 355024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55146564424a53e57697872b5c65b5d38ffcc8c62040cf3a19ce5ae6b7990dc4 2013-08-22 14:35:20 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55219247f6b44d4eb9292c5c9682f641dfe7eb02fb9ecffb06afe23ee433957f 2013-08-22 19:22:04 ....A 1312913 Virusshare.00086/UDS-DangerousObject.Multi.Generic-552e4762ec1fcad645f524743715be0c94057fe347a518233593defccc005c1f 2013-08-22 18:43:46 ....A 305709 Virusshare.00086/UDS-DangerousObject.Multi.Generic-552fe26376053c27d5e80fbaaa5d3f0a46d1bcbe7148e47d2be60072aad11c42 2013-08-22 20:01:28 ....A 276784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55372a13d085bcd53faedacc1cae47deebd2029516d43ec6e2be9ad874e9625b 2013-08-22 18:12:46 ....A 391070 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55382482064e706ab4b6b98213ca9ad43d90a8da1f3b8c477b2f630667152da1 2013-08-22 19:08:42 ....A 2078737 Virusshare.00086/UDS-DangerousObject.Multi.Generic-553a504d0d0dc214fff63b1a19d5f2f5a92efc2fc22849b171b220ccc6a70fa5 2013-08-22 19:47:54 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55425edfc37ddff7a622e7fca6e20967086837db268b44458e8120ccf88e05ec 2013-08-22 18:35:34 ....A 5232470 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55480083b86855afb8b28930e919e6137a6fd526c8c5419076fe2a75257048a2 2013-08-22 20:06:58 ....A 35328 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5548ebff82a05e312ee930f5fc60feca8b781b9ebf77e4d1c52c0c0391b10517 2013-08-22 13:55:24 ....A 719456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5550f867cec2f562e0c1851ca3d7b8d8a4f47bd83fe2aab7884faca5355b3d17 2013-08-22 17:00:22 ....A 49046 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5559426da984c2b526f22b88947a9ff1eaa384ff0b108917ab1d47af9022d26c 2013-08-22 14:12:34 ....A 50176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5559f335a4712b755394f98cd4cb2449d3b9a7eca6a784dbcfda2642f6a50eb2 2013-08-22 14:42:02 ....A 17408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-555d4bac119d50b4b50724fdf02dd6ad46a79c7a232178e3378630009f336f00 2013-08-22 12:22:02 ....A 775366 Virusshare.00086/UDS-DangerousObject.Multi.Generic-556580f7162bf6f528839e96bd63f1d20aa460f2bc7f75c65c248a12e95a57e4 2013-08-22 19:39:34 ....A 398336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5566ae4a91da011844d51ccc79363b1acb5345f3ca4be2cad86c0d706fce1107 2013-08-22 17:02:44 ....A 540672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5573f4daab30f11ee29dea62ce5e81be8b62b82446d0212c4d43899bf63b630a 2013-08-22 18:38:36 ....A 160936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5577332d45fe092e0a75584e8532b7180da244d8255f1782a379dda2906b89a7 2013-08-22 18:08:48 ....A 4876976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-557a0772f572458ddde4c01c5000cd5b7548285abefcc58ff858b6f7288c5b4c 2013-08-22 19:32:16 ....A 602504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55808d3ad6964c3bc3605af75cdeac9ee0264ee6bea2c7aa29bb8be2ebb8b8ad 2013-08-22 14:30:12 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55867914afdb01f65c434b77c5fb91d2082af42fffc732466bd54181a342b369 2013-08-22 15:07:28 ....A 2277376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-558dd4a43ca26d7570546cbf3e48d4ab019040b93cd20ce437b3bb15adb9b62a 2013-08-22 19:37:58 ....A 229376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-559082f10d762b36a1d837f7099effeeb01cad4a01161c671c75197c4c872361 2013-08-22 13:03:06 ....A 708096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55a315593247bda0207741a952f9a01bb04ce098e216254bd7ea8fc00977664e 2013-08-22 12:40:52 ....A 63488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55b4d37b1f19e4e0accc3fee62bcfc0a06fec377436624c142d48cf2a80486dc 2013-08-22 13:39:02 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55bcb942873e03f9f9533992bd9cb5ca532029200a3e213bdf5de6ddf3224171 2013-08-22 17:01:40 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55dce1d3a3354fc4d4a0c577bdc68f2fd9068a4e1be75c3b83532ade08b0d98d 2013-08-22 16:27:44 ....A 355345 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55ec9e0ebd7e86ee8a2dd31aa3a4c8c0eb9b00ba678786d440a1818a1c175c0f 2013-08-22 11:49:24 ....A 1135030 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55f67d008f6705c7fd974f9efc8a1c84b86854edf9051325a66484a969f281ae 2013-08-22 17:02:30 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55f9420097b571796d2d68e80e92d60dab9cfadd369bf1a98c1f214786ef2eb9 2013-08-22 13:15:38 ....A 8427 Virusshare.00086/UDS-DangerousObject.Multi.Generic-55fd0929267930441519c6fdd5027c26f48f65ac6dc8c190a17cc1f930bb18e9 2013-08-22 18:49:38 ....A 157421 Virusshare.00086/UDS-DangerousObject.Multi.Generic-560f748a79892de763451299ac9cb7f8f1b9fe49c305d9ad747e9e52f6bc9f1e 2013-08-22 19:24:58 ....A 49152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5611cc64586df65c82ada296e25060bb0f89f8b38cc64d99c7463a83b7d180fc 2013-08-22 20:12:46 ....A 122880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5616c839641b509ea280e933b77eade39d7944e1212b6cdf5e1067ea8cca2e68 2013-08-22 19:34:54 ....A 458913 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5618e5414da7da97042da9eec8cc053c27dd423c279456a869b71fb8288ad182 2013-08-22 16:05:32 ....A 127488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-561d355118924140f807a8d8f59c1f804c44b1673b62bd2a268f32954a7b8224 2013-08-22 16:06:16 ....A 2093056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-56336b36763a9b9abf869d7209e433c5b07416c871e59dfb1b11118734ddd65b 2013-08-22 13:22:04 ....A 98304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5635524a3d4eaa752d74708ace0305b0f30cf07343f0de76989e52c4357393f3 2013-08-22 19:27:32 ....A 147456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5639f23d4d46a2f25f5976c0c647eda1e3c925ed47a26009c2050ffeb9db1a88 2013-08-22 17:29:50 ....A 278352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-563e4f684e488e1cf401dc5e370fbfc65ca4e566859af691bbc1418078d7d640 2013-08-22 19:19:30 ....A 1696566 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5643d3255bfcf3a434cf251c07ced77d203a2bbaf8c5f8eebdd9e85583da73d3 2013-08-22 11:17:02 ....A 78215 Virusshare.00086/UDS-DangerousObject.Multi.Generic-56560a2d2d57e8d581f4122fccfc1fdc1bea38b769a4d1ceec10a32934dde012 2013-08-22 19:59:10 ....A 14605 Virusshare.00086/UDS-DangerousObject.Multi.Generic-565b3320c7c0aef99ddf1e90b084939c45ffdcaee52e98e8bdd094bfaf8be07e 2013-08-22 15:56:52 ....A 161048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-56606367ab0bc21206975a44bdf44671695ec21b8d5fba33f7b8c2d8a068875e 2013-08-22 18:31:14 ....A 104960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-566386c7146bc1088dfaff0575d6c0a6a7bfac6ab672d52200d7f8b2388e7d22 2013-08-22 17:03:48 ....A 462336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-568111540c570c386abb1a6f05731923f1d199d34d5684ba214ce4a3322102f6 2013-08-22 14:15:04 ....A 1956937 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5688001698ea129a04793b5288c238600a0f4d4f1556192437dcdef243c190af 2013-08-22 15:31:58 ....A 454952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-568ba36b292b9b59896d7065e5e359ff7bcc21591d95e88f5b1600562f6ab652 2013-08-22 14:35:34 ....A 10752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-568c816d8e05b7651d600d5b6c8f4ee11a74bc0bb2c04c110e68cc779eebb597 2013-08-22 12:50:46 ....A 2162474 Virusshare.00086/UDS-DangerousObject.Multi.Generic-568e424dbb7b27e930b0093dd94f44400bf0ce3d48dd0bc05676b3e12cf2de3d 2013-08-22 19:55:18 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5697ab7cf28855f9875ca9822df784df4764c863df1ae5ee90fa8b63361204d4 2013-08-22 18:09:42 ....A 2359402 Virusshare.00086/UDS-DangerousObject.Multi.Generic-569e37d0b737872b637e7d2e6d0f6dfcb101e8561250b75c29a9baa8d21b72cc 2013-08-22 19:53:38 ....A 1132544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-571304ae690e917d65a6eeeeca7798d2708e4460d8f3c022ed112b775d962588 2013-08-22 19:22:34 ....A 12095488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-571b11acdfbe16c084c5809cc55ce26a59f1971c9fe70e278ab5a55efeda8066 2013-08-22 19:32:22 ....A 8192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-571bd329c2d64a453f79f7e717ecdb36b87d791255d1e10dab13e1c680575641 2013-08-22 20:09:14 ....A 601480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-572558016d404974b8a7c47f9300d4a903bd428745a542cb287d2133501c61d7 2013-08-22 18:06:48 ....A 28309 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5733001b4531da93957c6fbb58959635e7fe3ca1dcdbf53b8f88ce88085562a1 2013-08-22 19:57:40 ....A 1806336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-57424464324453def1dfbbf1f92de9eb7695bbe6d4d97584ccfd59e3f6e70913 2013-08-22 18:22:06 ....A 21352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5743252bc79cc00d32505ea432677ca41a415019697de867d1d593d379a0c5c9 2013-08-22 18:53:38 ....A 126983 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5745b06c0c478c401b192ddda2ef92528114d901580575d48ec83614aba915e1 2013-08-22 19:40:50 ....A 295409 Virusshare.00086/UDS-DangerousObject.Multi.Generic-574735abe729fcd6f7867ca096c5cd97690482b6668846bfd9642ab1a441859b 2013-08-22 18:12:10 ....A 1154560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5748fd74cb038762e0e250321d05179435435ffc947a102e85b032ce56f1071e 2013-08-22 19:51:10 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-57529cf790f76168bc0c0c1f9a9639f0bedcc43befeb1f281b8d1298d56522db 2013-08-22 14:33:02 ....A 6049228 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5753c1616648237714c926e635027617d6ffa73a411968a3fd1cd6349a8a77b3 2013-08-22 20:15:32 ....A 2189186 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5758fcccbba5e697cc655fc821b352434ee44301930a2737e56fa96320bf86a0 2013-08-22 18:20:24 ....A 69120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5764671a46ce572c8299952b7cc48404580742448cd5bb1989c6b1f8238b2013 2013-08-22 20:19:10 ....A 39424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5773236a4fbc0c9493456de5681de6af87333d9e01eec579a24d7b9cf02673de 2013-08-22 20:19:12 ....A 233472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5774d465f3be7120b0822f14f8a0703ac96a7d76b5af2c4814557a05c60983fe 2013-08-22 19:50:00 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-57753995cb8b0f959029ee1e09b72d4af7c9304b20a0d5ddb470841c7d1fa651 2013-08-22 21:45:10 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5778c1e9e788bd5758c9b7086d2ba893bdcc4fb338da8c40284b1d6f47f19be1 2013-08-22 20:26:24 ....A 2479616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-57796200e62d10d9bbb1f45d18d2476a6ef9850af13161115b75959106fc9445 2013-08-22 21:44:58 ....A 359424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-577999ca70cebafc8cce302b2d5245faada74b07456fc8d47e36845b00ffe14f 2013-08-22 18:09:38 ....A 545321 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5786c478a817a855c6615122964efdd76dcc535a2bb080da433ea76df2be7dda 2013-08-22 21:41:56 ....A 31285 Virusshare.00086/UDS-DangerousObject.Multi.Generic-57874a745ca0adf227a8c877991af63b0e9329cf7cd642002ca644a7d4cda4d2 2013-08-22 19:21:56 ....A 411748 Virusshare.00086/UDS-DangerousObject.Multi.Generic-57881cf852e11dd1a0954b40970fda3afbcf9f95856fb80be3c22c6fc3b9b1c8 2013-08-22 20:22:18 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-578a60077458a23e2da5a67b683846eb3110a54f7d2f29adc1cedeeb964f0cb6 2013-08-22 21:15:26 ....A 197090 Virusshare.00086/UDS-DangerousObject.Multi.Generic-579566bffd3f26401f93fb20b2ad52ca219a56db79e720f2927665cbd23d21ad 2013-08-22 19:21:04 ....A 320618 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5796a2dc538c3c885a435fa476023308917ceadc00305ff08e9d118e782b0023 2013-08-22 18:22:32 ....A 492032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-57a4e44822f7c4ec306eae8cb7a6db4058398a41f61b3b1b01cc501e5126fe4c 2013-08-22 18:04:20 ....A 859136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-57b73a7efe7cf9056df06ea07b8a0493d89fca642f822fad9d1de9e837b4b11b 2013-08-22 18:20:32 ....A 1862739 Virusshare.00086/UDS-DangerousObject.Multi.Generic-57cc634f48d7348a9cde64fa877118a34c8a859a7cba0e2c2647b292583799d3 2013-08-22 17:51:14 ....A 440295 Virusshare.00086/UDS-DangerousObject.Multi.Generic-57cfb330f9cd71e39485c658223481ffe9e639ad3e0c74eeeb70d8886ea67f18 2013-08-22 19:18:18 ....A 25088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-57ee184f345f3dd27c60d8cf52624cfb6dac68ff0d4fe857562f6a44ae122cea 2013-08-22 18:48:00 ....A 8192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-57f2b0945d82089a7611a85af85698633c0137cebcad456f8f97980d06c1ac45 2013-08-22 20:46:52 ....A 520374 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5816edc03c261038e3a7e2f8282998d62c96b7a5d5ef768e23c48a6590f37fb0 2013-08-22 21:48:04 ....A 105118 Virusshare.00086/UDS-DangerousObject.Multi.Generic-581b0d70ea1198ce137b2fe89291a88087574cadbb1349d8c03f2c2c0c82ab71 2013-08-22 20:18:20 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-581c3073a6c3e1c2e58b4a010fc51cc64bba9b46bf086e7722a47accbb8c2c4b 2013-08-22 21:36:54 ....A 737280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-581cda4e25ccb69e4bd5c516b8a3cf02f2f2cc45e8fb9e0fd42e13b3bf65a8d2 2013-08-22 18:43:02 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-581fdb4db2df078c27911dc98e557ba38d0d224a1d7b2bc7d2b825a89970061e 2013-08-22 19:02:48 ....A 285696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-58256a7de6a6b54db60b6bcc72acdd9c052b31741e7b37bda92ce4672ddce4c2 2013-08-22 18:41:08 ....A 16896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-582640ec569330b453119028c0e533c0848c2d5aaecd35146add5153420d2790 2013-08-22 21:37:34 ....A 35840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-582722ccd9ab6688d78a89ec6fd8ef02245d46d85342f31b6dbd95dcfbb3e833 2013-08-22 19:14:58 ....A 114481 Virusshare.00086/UDS-DangerousObject.Multi.Generic-582ec01d6ef9ae4b98fabf0e09cf95ebcc01a208d8decb3baa19b584ab286b1f 2013-08-22 19:53:42 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-582f8571100e28c8df67141d4a52c4beb43e0b952f99da8da48c2478a0bd838f 2013-08-22 21:20:44 ....A 558600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5837114746fd8e7390236ce07f5cad31aad58397b21dd69b5e0c1194030577c1 2013-08-22 20:21:24 ....A 4580110 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5837acc2aa11a61229e42c3648abb48fdd2f2dc42ff617a8249211f4da34b684 2013-08-22 18:13:54 ....A 722509 Virusshare.00086/UDS-DangerousObject.Multi.Generic-583aadf213a513a55c663f225ca0a9891a326a12f39a3951a53f6101c6c4a2f5 2013-08-22 18:01:28 ....A 402551 Virusshare.00086/UDS-DangerousObject.Multi.Generic-583b1c9cc23fd7786b753f9c4a42e13a5e7f7b8252e46498c948e6f3bba8c4dc 2013-08-22 19:04:52 ....A 1557504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-583bd6975870b1d0532858eff7b3afdf7127f9861e3647a9f0b7dec8a88c6e86 2013-08-22 21:50:24 ....A 256512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-583d7accdf3b58f0f0bc70555ce694bb28ec097218824cf15a8347d51ca889fd 2013-08-22 21:31:40 ....A 865280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-583e340dcb4f8027be649e06f2610a1ac2557ba3e598b18bf98825ed00d21ccd 2013-08-22 21:43:16 ....A 2029320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-58446c9a192a1a3adbf9d5b309821b1e9ff8f4516f33338e18f910c6ad0fa171 2013-08-22 11:37:42 ....A 560734 Virusshare.00086/UDS-DangerousObject.Multi.Generic-58449c34d49e9f5c1f12baf287bdf89890d314e9f15fcf80a96cd0569cb0524b 2013-08-22 20:20:14 ....A 601992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-58475bf763e9c5d3b258806250aa0bb3a93fa63419edb9b45df487abc82cdc26 2013-08-22 21:42:44 ....A 2560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5848a0f0bf27d32789acb47dd61205960710f83782765a35626138a6743cec6f 2013-08-22 21:18:06 ....A 868352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-584b8c48da5b7afec51eaf5ac1f6f6e7c3459335747d10a1f6ede6aa8f36c22b 2013-08-22 18:34:24 ....A 659456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-585654c0d0245462e41f8962e15401c90fa14fc996ebc45ae5d402e3abbe555c 2013-08-22 18:31:06 ....A 303616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-585759b4d078bd4d89b42bec55147acf6f7cc3ece34d1c4b5417aad590e7e2aa 2013-08-22 20:46:40 ....A 341232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-585fe1128597d34de8d5333354be3342866a7753c7d096ab108ca7db6d790e41 2013-08-22 20:42:10 ....A 12846456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-58664e2756c4bcc3efbfcdf78b8887e76f6a27d58e4311b694469d5064b95a7d 2013-08-22 18:38:12 ....A 52605 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5874b52f203ac12d4d3fb9de0068db83a64ea4cf8ed1bc8dcf81dfebc86cb214 2013-08-22 18:22:44 ....A 44544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-587df78d051b9a17175b0f18cc2dbdce4d6ceb6638560aabf7fe135f421816b6 2013-08-22 18:09:58 ....A 11264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-587f9a28544c3f9128e768d381dbf73ed8148b6f38d292c217a2d7fe94c86481 2013-08-22 16:22:34 ....A 217088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5887f0bf2d3407ecb9b62b083d57d7efdfe9915649e5c3675ac666a59261e6ba 2013-08-22 20:38:12 ....A 2541279 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5893b3f73aff81f2a7db91c05bbf34a6f86bea4df1e02772a4a3ae5224f81770 2013-08-22 18:49:34 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-589ab644c8fac34c057bf1e6e940ac499bb0cc3276d2bcb91cb13ded3fc109b4 2013-08-22 18:56:54 ....A 356352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-589e9365d8423ec2cb958cee6819977d485841458e207c0604251edf7ca3d706 2013-08-22 21:19:34 ....A 608648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-589f8b81018f5a96565cad06d11a809d0f568f169a1078b7161c7896f3cbd933 2013-08-22 15:48:00 ....A 119813 Virusshare.00086/UDS-DangerousObject.Multi.Generic-58a54f636cdd72229628fd94a9d48057aa34554122587d53433cf472d70f7093 2013-08-22 19:52:52 ....A 147456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-58aeb528de0e55265a9cd02ebe97f3094218a5170e4f2a705b2cfda2359face2 2013-08-22 18:08:14 ....A 380416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-58c2fbd253a1edf408237619a55d6eb60839138332200bb9802d241a4dccff95 2013-08-22 18:26:52 ....A 155648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-58dc1fcbe44dec1491ca62a99521dc99aee2390bf6a19bbc79d1828d8e3ead88 2013-08-22 21:53:06 ....A 379842 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5904309e62b285dcc9a6b8e83e6d38b44b9a1ca452a2c889129d072899d899c8 2013-08-22 18:22:28 ....A 754176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5904403ca3a78abb46578943c98333617b4940531097c9408824c5847961dcae 2013-08-22 20:43:42 ....A 3072770 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5905f7cea3fa420393fcc533d0df1c10e1273f5ba51c54723cc9be96017ea36e 2013-08-22 21:16:44 ....A 525824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5906f2e6e03702f5a09e1f8bbf86838262557c495060107d1c1a3a2801d90204 2013-08-22 21:15:10 ....A 540672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-590d4e507d549eb6e90d2f8edc28f2c9646a8813bab29563ef1e10a959cd477d 2013-08-22 20:55:40 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-591e6ec11f36de3879795fa81cabd476968cb2acd816c7929844080200a02ab9 2013-08-22 20:27:26 ....A 2296344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-59271147f74609b8e01542afd6fc4180647f71043a18e7af94cf35cffe22acd5 2013-08-22 20:38:04 ....A 799198 Virusshare.00086/UDS-DangerousObject.Multi.Generic-592d8adeaa4b27122052d62a49f44723be101bd82852db939526e2613e82d33a 2013-08-22 21:08:22 ....A 82768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5935cadfb58b51da3e3eaae051d33cb844b579d87029a477f19ba422ab8e9196 2013-08-22 20:46:50 ....A 66110 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5939f448cdb406103a395ca6c75ea0498cc471ec8190db72fd6846bdd2ea8d50 2013-08-22 20:33:26 ....A 1206621 Virusshare.00086/UDS-DangerousObject.Multi.Generic-593ae6f619e306fe1d8e2612948dfb4b3cff13828f53204c1a81421605c40c56 2013-08-22 20:49:26 ....A 151200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-594deea64d76912b36d01e8871fc17c9dceaff24a5f6fec0197364cbaa1d9ce1 2013-08-22 20:43:38 ....A 593572 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5950681ec20c9e0dc23df0bae8f7ffe64ddcafc610e5b252cd41693348707ac8 2013-08-22 21:58:02 ....A 5061936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5950bbdaa742c66785d3c35bde8aec2dee7d24be690b1d18f45ba0f4b5c837b9 2013-08-22 20:31:44 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-595530d120c68b7c7d087eb5b65022be6046c493620b719fd7986c328680b304 2013-08-22 19:39:54 ....A 809998 Virusshare.00086/UDS-DangerousObject.Multi.Generic-595e2f243e078fa5dfb772f073fbd9e2690db3320006dc03adf79d345fe519db 2013-08-22 19:03:20 ....A 198144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5961157ec7f90e2e1f984e7ad94eb68043c0066c2bf42acb683ecc7089c57dc6 2013-08-22 21:29:48 ....A 1187572 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5962e2842dd5de96c8589183147a8d40486a306f5e393fe8ef2c8fef5cff4247 2013-08-22 20:34:36 ....A 1820687 Virusshare.00086/UDS-DangerousObject.Multi.Generic-596844ba30a4dd1b818dcf6895e64f98eb3b0244fe062af9b08883840608ccb1 2013-08-22 21:16:38 ....A 3987717 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5968bcbfd871a216c5421a23ba334505255d6e0fdfe99781ac1a8f5ca9a63572 2013-08-22 21:11:14 ....A 731101 Virusshare.00086/UDS-DangerousObject.Multi.Generic-597798d53a86b7e3d0d5eac181b44fddae3e20f4d43250d9e090c644c49f510d 2013-08-22 21:47:20 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-59833508adffec1c788a1aa46c29fff6ce66fca3222f506aa325ed25adfba0ca 2013-08-22 18:13:14 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5984c49f15a8d4b4b10c1acd5d55866b55cca27930f117844c87be3bfec033f4 2013-08-22 18:44:58 ....A 106496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5985f48a4f5824220342c7b2b38c88a988ca8941732524c95616b0806ec60c26 2013-08-22 20:48:46 ....A 194055 Virusshare.00086/UDS-DangerousObject.Multi.Generic-598b402ecab1e6cf0e213fa1288674ae2207abccbc07fa8e9425f2e24df09cac 2013-08-22 20:39:00 ....A 1152500 Virusshare.00086/UDS-DangerousObject.Multi.Generic-598e90db7da1a21e18676067a244b08c3a863281e7ff0b52178630ce4b9ba817 2013-08-22 21:47:58 ....A 2171073 Virusshare.00086/UDS-DangerousObject.Multi.Generic-59949f423ff09a3ff5a6838f08680daa4bbd6d46ab868592d259f0a359e6df25 2013-08-22 20:42:50 ....A 107008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-599722fb13bf65e09e9086e34078a37da8e433c943ce82bc7df1cb6f086b3ecf 2013-08-22 20:39:06 ....A 58041 Virusshare.00086/UDS-DangerousObject.Multi.Generic-599791141cb62587768e17d6b9238a53cbacad6d747280f1754b729e892179a5 2013-08-22 20:09:08 ....A 144896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-59a84c2b38f0184b881dbf39dbaf522a691bd362095e27d89eb8eefb61d9e1ef 2013-08-22 18:16:12 ....A 1253376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-59b6cfc6baa890abc35b83b9ed6c51edd20533ea055ffff7726af15a7a5f2ad7 2013-08-22 16:57:06 ....A 201916 Virusshare.00086/UDS-DangerousObject.Multi.Generic-59c57a27cbe1ab17a43a518b47e6c8602cc4736c363c447614bbb5f9a45a6a08 2013-08-22 12:25:30 ....A 458949 Virusshare.00086/UDS-DangerousObject.Multi.Generic-59dcc661aca0df29b9d8396d884e06b82de96cbcbc6a6db22bf8898afc3e11d5 2013-08-22 19:36:54 ....A 21504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-59e37fff778943ff55f0605ea836ce5cda5b8704a3a2696e5f07cc113394bf8d 2013-08-22 18:43:50 ....A 753924 Virusshare.00086/UDS-DangerousObject.Multi.Generic-59f6c19b80485e83436fa7b38ea5dc157b4c549aa1f6a8b24ddf515e9d96f63e 2013-08-22 16:28:54 ....A 123480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-59fdd9bb34d806a67adbbe6f85a3adc6f28226a6386e07f82851f90ba35ca54a 2013-08-22 17:56:52 ....A 2497024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5a052826f88ab8c9f6a5b568b6cb5a408c4b5ae047446bce2a753559e74e2043 2013-08-22 19:40:58 ....A 260442 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5a0f2186f7288161e68831e10d9d7de91307e4229727f76b217f48cb71c59930 2013-08-22 17:07:30 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5a1d2e2f4dd8dced9160d313519dbe44957dd7caebab2a6e1d2f6db1a85fb7d8 2013-08-22 18:55:16 ....A 173128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5a570be046a50a6b913bc7deeaffc535295cfb636875a66e262573ea20018a9f 2013-08-22 17:25:12 ....A 123392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5a640bf7ed9f17e9889e3ac87c68b85f129ca3e2a6d81d4dfa73407d5c62ec34 2013-08-22 19:10:50 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5a80bf71c98da0e5710985d452ae4977bbf7cf2a04a29417b850a0c96b9ec1e5 2013-08-22 17:16:06 ....A 180448 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5aa5e8769e62b8908188d4a490dbd043260095b521b5988f066039bd5a787b03 2013-08-22 17:58:20 ....A 79872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5aad49b1b17e6306b3e6ba52cdc5e19024d202a89af7ef47fd8d2d8fa856a782 2013-08-22 19:47:44 ....A 513536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ab4389143454b7bd3ea5fad5eec9386c6d48dce35eb1e7e7eb7fe696fbe24d7 2013-08-22 20:09:20 ....A 464986 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5abac5c413d0729ce8abe0c261ed0334ce509ccc1706c4d1e91513d1f0900620 2013-08-22 18:35:54 ....A 573642 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5acb4cbdb62ffbbf40b501d5eaacff54423bcf69c548afd93a5b5aa0779b4c01 2013-08-22 19:35:58 ....A 667927 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ad051e40016f406f2654ee684ae2a2007a210a8aa88c6a8def93450aba30ad4 2013-08-22 19:16:32 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ad5245f7af43d9585fde0c3c32343b7368ca6c26d576af0d0eb3304fe8a35d8 2013-08-22 19:57:42 ....A 1888768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ad7190cafa7318f552e38954fdfd71bf96f6a22e341776d9c88cd20452e14cf 2013-08-22 19:19:50 ....A 3786003 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ae8041e11bbe33bd5fc2fc71b26964dc1d7f50974ba60aa5a4fa3cba5cf46a2 2013-08-22 19:14:06 ....A 434176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5aea4b32252d834c163c214d47562f6c3e1c8154ca47b0fe960706fbfb6a635f 2013-08-22 13:23:02 ....A 235490 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5aeeba81bd9ff8a80727422f90820316eb6c50114988d256eb93150f0e9426e6 2013-08-22 20:05:24 ....A 212713 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5aff63ffce3ba14a7e207e44d306e5dbbebb504cfb673d26b9163f20e66d7324 2013-08-22 18:09:46 ....A 43174 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b25d391ea622bd2efc8d10113a0c1ad9535abc4229659808f7b18fdff4c0dcf 2013-08-22 19:36:22 ....A 367104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b2d8b2b48fc932063a4d4918f4c3983faf0c6e3f161f8be48cce3b2d3260311 2013-08-22 19:29:08 ....A 1329152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b360b9e9b76521c26fa6d3a33d1719d8292cf1d6bcd9775f4c2fa129147eff1 2013-08-22 14:40:16 ....A 2824935 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b3bfadf9766556eb36352a75a97cbcbb6146c1bb79621a9ee4c82241937a141 2013-08-22 19:33:16 ....A 49152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b3e8a1a64179a71607734b44aaabec7f41ec12b6d12fb825b3e0f7ddcc6e49f 2013-08-22 19:55:26 ....A 43520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b3fbc7eb33e12d13eb808051411018a076e52582e6324fb5dc851ec26804dc9 2013-08-22 19:34:22 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b42dd58611e6822075671c0d08aeac1fd108e491f46af1db506042ffc12ef5c 2013-08-22 17:05:46 ....A 6393856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b50eea57e860f7350074515c2c4028cb9980b3a2ba57ec839a17826f1664f7e 2013-08-22 18:17:40 ....A 532992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b5b203eb3e6974f939bfd5cf1bf841d1103968a891782dd5ef882656801e6a5 2013-08-22 18:41:20 ....A 41622 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b5de93f075940bba5841562c533700a194a45d487ce33753c7c288ef7d3c0c2 2013-08-22 18:51:48 ....A 194953 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b5dfae11f6ca22440226ddd7f6f8ae08909a1a51a348cf22fe993cf6bd24759 2013-08-22 16:15:58 ....A 601992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b61156b39b52d5604deef20bad30dbcdc7efd57dcec11e106880b2100386b02 2013-08-22 16:32:06 ....A 2147872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b66c1f1e5f33a0d032bdcfe4a603e42ac13587bf522ef6eecfb0a67cd5c3e26 2013-08-22 19:09:28 ....A 516096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b7699a616554f73849c21b5bdb4e1d150be1fda1aaac748849c6ddda0c1ea12 2013-08-22 18:49:04 ....A 49476 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b7ed40cbd32434dde5433dbf62348c089c66666b56b0c7f16f4b889c61b4456 2013-08-22 15:57:22 ....A 53001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b863d8c22de839e7a7a347a7c61ea1361a6a18831367bf454c839500b944cff 2013-08-22 19:39:00 ....A 2228224 2306137680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5b8b98dd84aa190ee958fdfb763333924fe19e31c4e7c3264fc698a3c61b84ca 2013-08-22 18:40:52 ....A 138752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ba7850c0db3e682d4c392fd6db4628c19f63321178616495c52bc98dd6a5c9b 2013-08-22 18:30:22 ....A 1122304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5bb5058aa08df90f4d33fb45173cac87e93337215e684b7fae53ca2540d00cc3 2013-08-22 20:02:38 ....A 3223552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5bd0acb57cdf96ccb0cd0235dbda592b7fddc237360d9723f50a08f700c66f68 2013-08-22 17:25:04 ....A 121708 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5be36062e6ecd6674f544e72f3fd43224124a589848a5f29de6cd36fe9642913 2013-08-22 18:17:24 ....A 47648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5beb40da6d1ed174a88feffe02888bbb57bd202fe68f0fff23908975505b839f 2013-08-22 18:42:22 ....A 19456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5bf786dfe021ab1e63fb926344e4d14601b1c679ff8af757e7d4fd8f621f92e0 2013-08-22 18:11:54 ....A 663552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5bf86d0b9a3b673fb8bf719e9c0f6918e80e5418a783e3f1436d4ecd95c8533a 2013-08-22 20:05:32 ....A 360448 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5c1a7827989f042a484881f4144f069faf59d2331fba3f463a8177b4bed8e275 2013-08-22 19:33:12 ....A 198144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5c408e7e412fe4f0f60b7ae06c199ce71d01f2fb5b9b95edf47f4d4cc66671f8 2013-08-22 16:52:52 ....A 982842 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5c484897e29a58a82c6a4fedb95a4770996a5b5ae24e6011d9ee8f3760ada87a 2013-08-22 19:36:22 ....A 467666 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5c48870ac5a13030767419fd5c81bae912a3a2b8a56e2f4c1ba108ff7ac7e28c 2013-08-22 19:25:46 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5c54ee3c89664cddd7434cc6f687e1c1a88ff5699050f5bcab2a47a32a3c8338 2013-08-22 18:30:18 ....A 172032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5c71bd27007536809401dedebd85120c4d26ce01476fb74a31dcddda0a75e960 2013-08-22 18:56:32 ....A 129741 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5c7c6bdd2386b4b727f8fd2208d577fe667156dfcc276a5ad8ffb6766058cc6d 2013-08-22 15:46:56 ....A 770048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5c7e459db279d104c8dc7fe1f8cd27870930ba5f1ee6d0a2b68663160b4ec08d 2013-08-22 19:31:50 ....A 112128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5c8d5a9acdfb760c3a95b26513be44873c5a28839270fb8f69c4be116f11a1df 2013-08-22 18:54:22 ....A 129321 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5cc4672ce8e60bd7258decac5481b54c7f55b096225520c3b8a9878dd421149a 2013-08-22 20:02:24 ....A 589312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5cd493dbe426fcc18b31af210ee63b6b376cba2332c2f7e5058c10f8a004510f 2013-08-22 19:37:06 ....A 215552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ce1aa14445829a715a3af35ddb4dafffc92e0732d4cedf12acd303e09c54e11 2013-08-22 19:53:44 ....A 49152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ce420f66f5e0d6a9fb4525b96e08a13f715113ffc5b1c3bbb1d2548187d4f52 2013-08-22 19:35:28 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ce658966911d1087c6bffc4a0a882ef0bb94835920b3c05ba5697354f990fdb 2013-08-22 18:46:16 ....A 303104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ce956a50f7c561765f01301b3e4ab58a6330975b467eeb8e679660b39d43453 2013-08-22 19:13:50 ....A 59400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5cf3cf04b47df23f27fd21884e5a8f3f1328cc77a0b44a71dd67f0941b2f1037 2013-08-22 19:19:00 ....A 82456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d04ce72dc42892a8e96d36c086cce4d94b2459d66ed7b0ed7ec8efb0754e8df 2013-08-22 17:51:22 ....A 128240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d05b6198afbc2668b352925fd9beae2cd3347c1cdebfc88c62f9fdbb91a819d 2013-08-22 14:48:56 ....A 413748 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d0bd8196b4dbd4c8596d977a8eefaf8f61efd5acb301bf4ca2b55ee79cc8b18 2013-08-22 21:41:42 ....A 236505 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d169b8aed131855e8a5ee43204406ced89f01fa9dace585b11f9b72b3227123 2013-08-22 18:22:46 ....A 400446 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d19633a566b998bc305ecb8da78f5f59aac020f94f7a5cb2a379b6fb718a2ff 2013-08-22 16:22:38 ....A 403456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d2387e501f33c8f6ecbbb27d14fa14664982868e3a6efaac9fc9506e0bbf510 2013-08-22 18:26:42 ....A 2543488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d24f1b4c13e6e0a27b2d547c1d706c8e8cf5e01d19e4f0e57e3a4a356c1ad1a 2013-08-22 19:45:20 ....A 213504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d2ab4f45a6c5ff67a4521a62c234b98f927356c258baeb90e118811af268c07 2013-08-22 17:20:38 ....A 158369 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d2e77cf2ba1dc1779e05a1c9689021374acfe8cebc113b4de34c8f1cb53369c 2013-08-22 18:50:26 ....A 741376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d41c66c8f097304559abd39112b35a39840ce36e38f0ae8b2d032249d8eb515 2013-08-22 21:40:10 ....A 4435924 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d4243d71cea4318e4e2de73640396332949723c7200818f34905eb4b30cba5b 2013-08-22 19:43:46 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d48807e4084635dbdbabd50dd88264f6318ec1dcc5e278dbf713feeff0a2544 2013-08-22 19:40:58 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d4882f9a806a6b0fed2a4ddad3352cec561eb1d66c236feafc9ac261dd54fbe 2013-08-22 18:32:32 ....A 270336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d4ad5188976b7e9c7ed1a7807c535ff077d1be4d917e6084bb62c90e8830f0e 2013-08-22 20:13:06 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d6c58db49ff51e988a36965182f1f0b8e33f23d3076a3d3e1477f43a8bb7203 2013-08-22 19:13:52 ....A 320512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d6fb28a40ef297c1387c5e7ee2305211939983edbcef303e1c98ed1b67da13c 2013-08-22 19:08:52 ....A 258048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d77c4e4a9edab4e2a09e645bd501847d3230a7f1698dc0047eedc54c3c8b388 2013-08-22 15:56:06 ....A 519760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d8b20ee3be161c576f680e04fd2619ec443c948bd09b082362063d60383c81d 2013-08-22 17:52:20 ....A 167908 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d90c2e2e12a4f95bbcecc87244011946c0bd1474eec0180f4907993364c0c97 2013-08-22 19:11:28 ....A 226624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5d9b4d149933d09ea792af02915f91a80985ff101213091213571ee8062b443e 2013-08-22 18:43:06 ....A 240640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5db332c17547bb353cce4043120057421c6b383eb1f8efb91cf2a54841bdb8f4 2013-08-22 18:14:08 ....A 8192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5dc95a25a47af8ac366f51b7aa7ad53d1245b88910997a302fa8d0bab53edf6c 2013-08-22 19:23:28 ....A 106496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5dd8b75c36c83df71140ee6e5217f51e0e26e565dd2a68774d58023bff66d81e 2013-08-22 15:32:32 ....A 1228800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5dfa1029f52f82c2e045b110526b6a485a049aadd70889a35e0d5d5457486bbd 2013-08-22 19:28:56 ....A 16896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e00d2e6fde758f66d80a405a695d1dbda221bd03f6b88760492db1696348f67 2013-08-22 20:03:52 ....A 23300 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e075d9284f11de4faa2b994ddd3802944897c4767b1da9750be890f11bd8fd2 2013-08-22 16:51:06 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e098012bb49ab4bfd704e918cf03a2be36b7119996e2cd5d67c56ec1d9eec80 2013-08-22 19:27:08 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e1eb942d9b995a532c386005bfc57993c3f28350d17dc533277409ddbead9e0 2013-08-22 20:07:20 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e1f7abb55122652f878b569b4679777760373af4f9c2985efaa25c48bdfea02 2013-08-22 18:45:02 ....A 165184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e1f8b6b46e56485af57f358a456e1e3a8a3c8542a989c1a4b3861e7ab90d590 2013-08-22 19:40:04 ....A 533068 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e25302ec445a3a18659a8e003ba2cb70ecfcb159941dc9e32200738e8b4def4 2013-08-22 19:08:36 ....A 1462272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e2b1f5e2342a6e153fdb71e3872c44a53de88eff06d2e7ac1d168cff367ba95 2013-08-22 18:12:52 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e3102b4abd632cffc9e043aff20e0cfce4054117bf9c9a1adf5fbd81ab41d0e 2013-08-22 14:48:32 ....A 5169128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e3a4024d813427d7136b0e8a65fadf8bf14606e5c232dedd086ed7e83fa90d2 2013-08-22 18:41:06 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e3cb5b0f1de85cff0fdcda45bf98359d858031d3602526be87ee4bd097c1298 2013-08-22 18:28:38 ....A 1187097 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e4063d7d6e846c406033742734c081d7559532661f19596b1ee0a74044a0c3d 2013-08-22 18:19:42 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e4abb7c4bba25e7983b218d5b559aeb086d57ee8e2be212f4b6bc947632a7f1 2013-08-22 18:26:32 ....A 20992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e528075bbefbd2507dc51c26cf817695f696f40a1f9ae7c7410e73226641c97 2013-08-22 19:32:12 ....A 442368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e697fefe022a48ab02c69c806a3d0c30d9396373297fb57b38c3ea930f430f9 2013-08-22 18:11:04 ....A 283319 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e6df96e20c12e80d6905705187285eb3620313440d5785d8adc24bdefa6cc28 2013-08-22 19:25:20 ....A 556544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5e86b62a0f63e43217ea3176401ce10d2c7229e65bb62b27feba181fd3b6fa9d 2013-08-22 18:29:46 ....A 778240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5eb651e575a7ffdce87c46b255a75af0a30875685c86f364d5f44eb20a93ce07 2013-08-22 18:38:28 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5eb7c948ef93d5bdf047ce17eebf2e9a47c31c344681588051b497d47ad7571b 2013-08-22 18:50:06 ....A 49302 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ecb743136aeade795a4f1d2dfe09290e03a243b0c9c9f9be476c061f68a33f7 2013-08-22 19:05:40 ....A 60792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ed93073a7caec907a4134c138dd67c4995800fab39c58314dd583fb4c0ddadd 2013-08-22 18:18:46 ....A 30208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5edd9d035134bbfc66b362b92b54cbd9312d9fff5d28a16ace4b8af261442f6e 2013-08-22 19:21:56 ....A 585728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ee49f778af69d7770d68e209599091601e14fa7a225fb636ffe733df7f282a0 2013-08-22 19:33:00 ....A 51672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5eedae6726aa994f7165fc7bc46e8aa6ba2737c94a30865763f2e75a8a54673a 2013-08-22 19:54:00 ....A 90112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ef494dff119af2eb292f61f72a40dceebbe680815cb6ce64cf0912aa66c2dc4 2013-08-22 19:45:50 ....A 589824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ef4af3f7353ada5e687cb41a28022fa726064eca844992eeb248f1ca2e3d116 2013-08-22 19:07:24 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5f0339a4091fe8341021e9939f6d4ee4c743aa7637893158f49cf54e7b95b96d 2013-08-22 19:28:06 ....A 76288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5f1488b75c9bc2b3c4d24071344d3517e95ec1e4e859197a2509bac97d4d7ecc 2013-08-22 18:13:14 ....A 157696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5f2e4206fd753d21232a178cb24c46ad512d3f6485728397ef517787d00c9ce9 2013-08-22 19:31:30 ....A 47104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5f3c411f37edf63a2a950c6b17fbf911ec8f8b94c3acdc872e77b23eb7de27d1 2013-08-22 17:29:32 ....A 402437 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5f3e563ed2bc8b258c4699c143447427e6b78c50e8badfd7e3cde9b7a456de0d 2013-08-22 19:07:30 ....A 123904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5f4f6d086feb675d20b97c9f36f0dd1fef2db632e50a89542bfcdc544655b861 2013-08-22 18:15:54 ....A 1684796 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5f80f21f756d575b15dcc48a0f9fadc9a23bd03c3030f7358515080848941e6e 2013-08-22 19:40:06 ....A 192512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5f82178726a1af2c62eccfea6cd619aa518d8e03fb0da991c705d0bfce4913c7 2013-08-22 18:58:16 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5f88d4ae98b9d6a09819a109711c9b7ee5b55c79bf43b5bae5b398ab486790a3 2013-08-22 19:04:44 ....A 157696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5f8c9009e314c3e6912bf07cc2609935aac859547689496ea9becef7ebc67f4c 2013-08-22 18:52:18 ....A 549376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5f94aa9a604d3fa2e1a4e61d4d08c4bc775ffa22b890642d62998913accd4947 2013-08-22 18:06:58 ....A 638976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5f96f4417b5e659130579ae2ca12ad37c7fc4f1221242ca30ed825383832dd92 2013-08-22 15:32:26 ....A 135168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5fa4bdefc32ec5f4c26515c8fe0abe49da3769b09d9db9a67e1c2077feecf0fc 2013-08-22 16:54:34 ....A 17920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5fa799fba241426820c54bb646e9ffe19d251bbe6f49a8a76931923dcae7dd3b 2013-08-22 18:59:28 ....A 1126224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5faed604e536796611f8fd8dcd551b8cf91517369f983ccfd76d36c296cdeb47 2013-08-22 16:44:44 ....A 81920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5fb0b8a71d43d54475f682b65a176881e0ac11f228bb519197101c696d2c3805 2013-08-22 18:10:44 ....A 1048576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5fb8bbf5d9443e89b96ec57a6c1750e3fb50391da22891ee9ef68b8c941caf91 2013-08-22 19:43:22 ....A 1359380 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5fba00b052b97194e9985348c99ddbdb2a6ae1733c73f5d4d6192cb722fae3c8 2013-08-22 18:18:34 ....A 252400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5fbff6a2d7aa2d702f0ca16ae34821e1c93470beb1537f8768f8b3d57840a7b8 2013-08-22 15:32:14 ....A 127926 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5fc276e436843f2c654c54a96b20c3086a9fbab48aab95e454ac73daa7119c5b 2013-08-22 13:27:56 ....A 156470 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5fcde7a4a52b264c11aa40cbc96cf7c14e7f10cee1a0b6465e6e457b19c09892 2013-08-22 18:51:48 ....A 77391 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5fe0d2ca22504112c465bfbe81dc52cdc6993ccac476655b25d518c543637700 2013-08-22 19:10:22 ....A 116224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ffaaa310762168c096f9a9d1849d6e5f080f0a435064f3c6f342f4b9e6de280 2013-08-22 19:43:48 ....A 857152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ffc5913e3ac10b2ca9aab38bf795f829d78488fa8753eeac2240e357b824c6a 2013-08-22 18:41:18 ....A 94208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-5ffc6ee2b63ab0b712b4113532a5b9478cfc433a5af809dc8761f21bbeab1d22 2013-08-22 20:51:14 ....A 3402872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-600f5955d5c84cb3edad4e0743b5b3b037fa18e45adf7368e230a6b9f43ca82e 2013-08-22 21:42:34 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6019dff249253c946c3c2b2e6f751e65eeae6773fe126fc1e18488d5d489d573 2013-08-22 21:50:40 ....A 1353468 Virusshare.00086/UDS-DangerousObject.Multi.Generic-601cbbb523c91588eea42e180912a035c779fb47d07311484c69eecf2040ba86 2013-08-22 20:40:16 ....A 521642 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6021b56378dad40a6a44d2d107cbeed8cfcdcb7c539e46b0f27154846795f868 2013-08-22 21:31:30 ....A 269762 Virusshare.00086/UDS-DangerousObject.Multi.Generic-602576dfde1676f76e903317bf1b3f63392ff437f3e4f3f17ce15d350e766a2d 2013-08-22 10:49:44 ....A 56997 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60266f69cb07d7bf374baea769680c0208d7c6d14762eaea0706d526371f5ea7 2013-08-22 21:27:30 ....A 888832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-602ce555e2536bb9791120752667a64f96d2e223a6b34b309be9d41b7d24c2d7 2013-08-22 21:56:10 ....A 27106 Virusshare.00086/UDS-DangerousObject.Multi.Generic-603220aaebe610564b159153324e1f22a71bcaad932211db0892e6c488b8b268 2013-08-22 11:50:40 ....A 258048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6036833a1911bfc170f4ba952c61e1d0f0d0c833d206167728045b6705c87e99 2013-08-22 11:49:18 ....A 920061 Virusshare.00086/UDS-DangerousObject.Multi.Generic-603ab7648bf4302584ab36d4c36cd40415e58d2deba9ade75e215be4ca146b20 2013-08-22 20:26:36 ....A 231936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-604bd0a94b1c186880605c9d0e5115b3d67941347fb03ba837589c25e2301e2e 2013-08-22 20:58:24 ....A 98304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-604e182e9a767283580495cccb4292b5aa60233ef8359d5e9e2aae6babdb6311 2013-08-22 21:43:06 ....A 384890 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6054859939c4064e4a86205ead6394b286e060c00c01c8149773121557b21ed1 2013-08-22 17:27:22 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6065c6c75ec57249ad0302555ff6e9dd25366d13a8f4f3a5937a0eede309ed22 2013-08-22 21:11:06 ....A 82432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60679d215962e6f9315845c5f72bde85a56bd954dd55142e3c324287a96c0eb8 2013-08-22 20:40:36 ....A 1116588 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6073d8de78a572c4f58a3304226c1691d18e7ad458d788fef595ba3303629b8d 2013-08-22 13:23:10 ....A 72192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6079dade18395b0bba6ac08cda4925358c026798a0a458f962c1cafbf9a44e9d 2013-08-22 22:02:50 ....A 31609 Virusshare.00086/UDS-DangerousObject.Multi.Generic-607c2532952ba45a9e9b3825ffbebe89e170acb7aa0139d391a13100267faf71 2013-08-22 16:35:28 ....A 26001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60910feb947054b8e25b17edfb00d4c9aa2a80a9e22b04a7b2e68440833c4350 2013-08-22 21:31:26 ....A 978641 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6098ae0f25d61f05867c1a9103f186fc34fb7713d0cb8ef63b273ce83b45279d 2013-08-22 20:56:42 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-609a4e5086904cbe0ef392f4544d4d23d7b0e07dc72be3f9243b4ea96a9b7885 2013-08-22 21:09:28 ....A 38652 Virusshare.00086/UDS-DangerousObject.Multi.Generic-609a532d5e989312777c9e3ae8ba9a4271f3eb5286aadeff919c884f63f200f2 2013-08-22 11:20:52 ....A 1003520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60a2416499c3f370b34444382fdeec90d1bba2a89e6c00518b7c7db3b60a1ea9 2013-08-22 11:49:00 ....A 44032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60a53052808e848e50a2a414ee616b90db282c37b96d4d59069c2b63687d40b1 2013-08-22 20:40:14 ....A 250880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60b2b5644228d37f0a5110c57ca549c60c512ebf4bea3a3e2c8152bc6df51e12 2013-08-22 14:36:30 ....A 221184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60b665995e36ac3420b0935c6a1a2f66a08a204d76e9e6341b28c5045a3491a7 2013-08-22 13:39:54 ....A 104028 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60bb6def952d4ed0223e3b097310a2bc4d2705be675b796a518937a3e6b29ff4 2013-08-22 20:43:36 ....A 278564 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60bec9e89712e5015c9ee0172c9b65de54d6234b6c0ec4644e3e5ce432a806e0 2013-08-22 13:47:12 ....A 137489 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60c380d625b883baf602ad3138cc00a085d92f7868c2ba985ddbe2f642cffc5e 2013-08-22 16:52:30 ....A 2150400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60cd84c5c7cb1986e24ab1956dc8fc6b1f7f832c61c36cef2fcc68d2005e61c2 2013-08-22 13:56:46 ....A 62666 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60cdf2424aa193d34496996ccb136de348c7378f5a537002a1305337966d9ce6 2013-08-22 15:14:24 ....A 957337 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60d2f41d7188e972c38705e2e2b14661ab8230b1214152ec1f8c411536acc254 2013-08-22 20:34:34 ....A 678757 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60d7b3cd80cdf5bb21606c09d9ae1c10a55ae2e7861f955cf36b0fccc1f53bcb 2013-08-22 21:40:56 ....A 54784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60d9581fc85a4e38ba8651448735714b6973d4df94bd8d9c67ab9075fddaa630 2013-08-22 21:10:54 ....A 978944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60dec2f5e60e2c7c37b0ec9a6d8e36f05494e5d9360ee5d374f8243af2c53f88 2013-08-22 13:26:06 ....A 87040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60e1cb9acc9096a37100cc412de9db373e051e1674db20ea9526e7c50a4b71e7 2013-08-22 21:08:20 ....A 161280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60ef03310af3ef23d4ada16c182af3b677e4adaf0bd259df9291fddbe238a761 2013-08-22 20:30:14 ....A 1746456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60ef8832350c425d0f8d0a1bac91b4a3640dd56f689fb0b19569cbf282183eea 2013-08-22 21:48:52 ....A 211968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60f0fb45d6019a36af4ba7434fb52b3339ac89f6234f505d26b4d8593c0e57e2 2013-08-22 20:27:26 ....A 2837776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60f15b13bef5c564bf144c21c00835e14be4bd8d60372b94b9cb6b7af6d20d4a 2013-08-22 21:32:18 ....A 46080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60f2e6d144ce53686abdf883dd99504b20494b7b8b17bbc2d4e686f74e75f335 2013-08-22 22:04:36 ....A 799744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60f397b64f3a5fccb0921fbfbbf85eef6a76ba2a8c3d78b2070c8d403e1f4829 2013-08-22 21:19:08 ....A 86016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60f7e43b4a5840d9b1e7aabfcad9886964b32920099c1c5755a3d9e6dfe49b68 2013-08-22 21:12:10 ....A 344233 Virusshare.00086/UDS-DangerousObject.Multi.Generic-60ff374d35a228cae129bfb81ce744e65d267362e27089b8cbe6e2cc209b4053 2013-08-22 21:11:12 ....A 440719 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6104503868f96d9b0bd4d1a7bc7fc1128ea37c599e67c65690e7236626f34089 2013-08-22 21:45:22 ....A 154604 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6108a33c2979ba1ec8abe3cf4be35d6e942f3378dfa849c854c6b784ec054f71 2013-08-22 20:40:52 ....A 49219 Virusshare.00086/UDS-DangerousObject.Multi.Generic-610d1d6f05312edb4f8ed2fb2434de92bf3c2413b114905af350c5b68a7e8544 2013-08-22 20:40:18 ....A 81408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-610e5bd70b534c4c396ac184602ed2dd3b2451add2ce297bd14cedeed3979b55 2013-08-22 11:44:28 ....A 748975 Virusshare.00086/UDS-DangerousObject.Multi.Generic-610f95811785928ae4773d82f30708e6dc257d10c45bb8e9915b33413e04fde6 2013-08-22 20:56:48 ....A 306176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-61167705e54a8cc046bbc9888236fba019cf24736c4c582eab3e5578426be81e 2013-08-22 14:58:18 ....A 210031 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6117b2f01b1c52e4661708d25e70b11c98a3c330b9c9e0b1bd15354e02730bd3 2013-08-22 20:41:38 ....A 4032320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-611eb0942c9184fadaf6ab9216bd0755e1e1e14ba6af4d5717f0a5e33187bb12 2013-08-22 20:53:16 ....A 278155 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6120b002cb1cad08bb158294a7b6a8e35d555ac39d7db6a4c9c569a915a4db19 2013-08-22 21:14:02 ....A 1363968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-612154b50cedf34b11628c6a1a2279b14b8a6786383a37d5f5124243c3581800 2013-08-22 21:03:44 ....A 538685 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6128498ea304d772c681a7b8088994bbca02a4bd46b559fb0e2e535b2be1eda1 2013-08-22 13:54:18 ....A 319488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-612cd8390081a9fc1fd673b89f163fb670550152f24d6f17117b3c6ec6037fac 2013-08-22 11:48:32 ....A 430592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6133289da14282c3df83d439677003771679fbbf62079704688084a70ef11d68 2013-08-22 21:44:44 ....A 440423 Virusshare.00086/UDS-DangerousObject.Multi.Generic-61332ab6b72be96f1d7cfae521cf1ea403599ec8f3b037dc80b6900fcfc3c161 2013-08-22 11:36:34 ....A 286720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-61336268f979b27c79174dd09ef12c0e114a0d2723c355a440ef1dd1853a3c85 2013-08-22 17:35:40 ....A 21001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-613697b8d59e5e3a92e4e8b6c984cf7c27bcd1fffe1f9eaf64d73056f36f9895 2013-08-22 21:26:30 ....A 200704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-613bfec667f9d122068c6dc97b71c4771e1da79d05223d5cbe86afcaa0cf16f2 2013-08-22 11:34:42 ....A 175534 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6141e00797b3c2dbd6b5c5b2e10cf169ab2ebf2733f8e6cb86bb1543e01b78b5 2013-08-22 11:46:32 ....A 7168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-618054fdd1a8c3dc889709ef577e5491095343972ec58aa80674024dccd30d15 2013-08-22 11:28:52 ....A 200704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-61817a7735b21315beb438d938248b20f3e0d720fa6c13f59d27ad8ea7eaf45a 2013-08-22 17:10:28 ....A 123505 Virusshare.00086/UDS-DangerousObject.Multi.Generic-61879d2614e8a5776fce5989bf838d32131d303db814547db57f7e51bfcc47fd 2013-08-22 12:17:02 ....A 96256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-61883043e3b701e3ea641e71e245f9a216bfd418c9ca8736994431dd35ba4ca5 2013-08-22 14:25:56 ....A 10752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-61c51a72d6a7680be578da87cafceb05754f44b4968fc04748812eda7feb4a0c 2013-08-22 13:43:54 ....A 5120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-61c5f9c9ccede11ecd06a0295ba47667dcb40caffc3144a7dd3d50872535e43d 2013-08-22 10:45:02 ....A 1410031 Virusshare.00086/UDS-DangerousObject.Multi.Generic-61cdc68d9c4ebea9d64982cf506319c0398035687e8d32d76dcce2699deab6cf 2013-08-22 14:31:36 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-620c35f8890810aa37be562464df370da1f5a6f3bd6ec89cb8c0b3ec88adccb0 2013-08-22 14:20:34 ....A 96256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-622eada1fca1eb29938d12b914b00e9aea48e416b734a7c4df2e411c83a3b747 2013-08-22 19:24:34 ....A 129000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-623df1a2cc4423a8b1013f30d7463fc748a74b8ec1a06666d2ff8e42390990b4 2013-08-22 18:21:00 ....A 186880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-623ea082ea6c060206026d019393c0466d58b49dbd9858604d975211467b2f76 2013-08-22 18:36:28 ....A 584976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-62428129953b4ef10d61c434dbd58250e2df239a1dbc5e3e2a7b1f3a11f8b4e7 2013-08-22 16:09:04 ....A 107127 Virusshare.00086/UDS-DangerousObject.Multi.Generic-624335a2a2952b874549e6cfd4f2d955898081105c30b5b63b5e27c88cdff879 2013-08-22 19:59:14 ....A 1021986 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6262742d5754168b173efc55fcd6e8db4dd789231edd449d57cbf938e29a7632 2013-08-22 19:24:22 ....A 61952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-626e97852ab72ddfac86044ce98f7d0937c43150f3735bf4d82d58bb370cd9fb 2013-08-22 13:40:38 ....A 18180440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6282ccddc17fafa33fd1d2c5926c1a8b8adde07a0239426fdd7d7673b1ee1732 2013-08-22 19:23:06 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6286d7a6762f83d71a77a79bac51984f79b0ca8efe84600f36440fefeef1d0fa 2013-08-22 12:34:16 ....A 3147760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6289b7a3d2e6ad0e4ce10c5d2a1b737f92a88173c2b5bdb5296dc19f601d041c 2013-08-22 18:07:32 ....A 606088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-62a2430ad08be6fdf2b8a2ace7f052ddc5e5d3c613315e2cb86da9fc9c982f15 2013-08-22 11:45:12 ....A 2000384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-62a3302dcc9cd1c3d63a05058a158fa0d87bfaee07f015fd227786cb01f0f4e0 2013-08-22 19:39:34 ....A 6261488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-62a3b6e8b0a731a37158d06e1bed1c443401bd09ca41df674e5d32a029e77905 2013-08-22 19:03:12 ....A 601480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-62a45cf64813bd7d60aab2bceab59866a3ab2a81a98abb327dd0d561e5027dd5 2013-08-22 13:08:26 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-62a4c96e4f2b12e239b9baf7a79c53cfe6a10dab36c41b84e002a1235f85215b 2013-08-22 15:02:18 ....A 7434636 Virusshare.00086/UDS-DangerousObject.Multi.Generic-62a5bb4ebde1b64a63c7915f4c629b09c8507fcae3d6521ca5d0ac9936a9d36d 2013-08-22 18:27:02 ....A 535552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-62a75c97b557106c82e055158201148a262d8266ecd1906097aef3f7e9706a5c 2013-08-22 13:39:10 ....A 815556 Virusshare.00086/UDS-DangerousObject.Multi.Generic-62b57787ab08656b2a92b7c6b47228331a81247336cce9bd495e996c8769c69e 2013-08-22 16:18:08 ....A 670720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-62d1e45d6d112e7fcd9951f4ce07fd9c416b6bcf6f3ca71bb00f68780eaab4eb 2013-08-22 18:47:26 ....A 1183709 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6310a8c55a8f846b212b12e894bf22429ad1ff001bc13a33ec1f0539ee88d327 2013-08-22 19:37:14 ....A 398377 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63163ab846b1fac695e44241154ee93b741970b072afe2994c17fdb69c936c26 2013-08-22 16:16:06 ....A 4061008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6320f39274e5f0fc612fc8d2a5dd5b38664d28bacc15f19446b5d3219576cea6 2013-08-22 15:02:06 ....A 45949 Virusshare.00086/UDS-DangerousObject.Multi.Generic-632d052faba91379137a0215b4b999b8d33773613a374d6254340632ce6edb50 2013-08-22 17:57:14 ....A 46132 Virusshare.00086/UDS-DangerousObject.Multi.Generic-632ee5b4b23082994a9041208c81ecafb43ad4910e4294e0b37c1ba81c096be0 2013-08-22 19:14:00 ....A 9063224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63367b11fb45ff85f85cf24e0f9f8cce2614fa732e0a03ceb88040fc7598451a 2013-08-22 16:55:50 ....A 8192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-633a7b7b073b75d4e56a44c4b862f14b1c0be662c7b0e859a78f9e32946c87ad 2013-08-22 19:45:24 ....A 282636 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63424cc45f22ab1a37670ee2f7e68d42f320413c35f5f5959cf704db77d75674 2013-08-22 19:45:52 ....A 3169352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63486d74a0f5f439c09b7e801c5afa11182b73f7b9f9ad924b20c596e3812ebc 2013-08-22 19:14:04 ....A 2684 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6354656b6a7e54d4451b76a771af32c79a0ff234ed5d15155970e84b4a7bbd5f 2013-08-22 19:22:10 ....A 325659 Virusshare.00086/UDS-DangerousObject.Multi.Generic-635860aeb0e90d31e17811cba7c6c6a5489bfa78c4d9cf19d04871d0027ba252 2013-08-22 20:00:16 ....A 498176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6358751f05da6a9d86a51a244a5f076ab0b1b916741b25bf2e834cacd4214f55 2013-08-22 18:47:56 ....A 855637 Virusshare.00086/UDS-DangerousObject.Multi.Generic-635903a8c837e4bca75ef0b07c31c57ac22b6faa35924e2facd0dd7fa00510fb 2013-08-22 18:33:16 ....A 606088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-637402ad6e3c96dbdd116ca858ba11916d60b33c857d48b528bc84e3ba1ba78d 2013-08-22 16:36:20 ....A 3536320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6374f751a3bb51bf3a1149688296006f492f2f3fa27912af2be2193794b878de 2013-08-22 18:00:52 ....A 69001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6376925c365c8fabf31b83975ba962adb77e18f6f873b70ea0366920bc7fb0ee 2013-08-22 18:37:50 ....A 19456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63787e1d2bfed68c84be1eea265773b152d346ff818e42d8cd9632667f361584 2013-08-22 15:15:00 ....A 728653 Virusshare.00086/UDS-DangerousObject.Multi.Generic-637ff416c71dc825151e91b35a52d62579f73ba9c935de9fa9256f2134d49f09 2013-08-22 19:35:50 ....A 7168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-638919b08be67fdfb7eff3f1127e9fb09deff6eff5de363952e9e94a175910f7 2013-08-22 19:21:50 ....A 237584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-638a5adefdd11a220e15d9768035f03bfce3e91b1ed58134b5a436628ae039ea 2013-08-22 16:22:50 ....A 176128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-638c8ed2a02e9fe52dacdd5fa678fac90753ff0382c41b0c4182f5bfed70694d 2013-08-22 12:59:44 ....A 2122120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-639156a1808f7fa66fe8ee6f0bec88fe7e14cb37244c95d50acddcb1b8940d5f 2013-08-22 19:27:24 ....A 183296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63926e79c94285b6d703f7da4ee2653561d86768d3f08088196d20f5a181ee95 2013-08-22 12:58:24 ....A 1318400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63928c91ff52c90a008dac5b0576998775be8b5deebd43edbbc9249894d23e43 2013-08-22 11:24:16 ....A 823556 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6393db9d2b60b541dd9d041de0492bf5ae2cb91acf35001b7c226b5176355653 2013-08-22 13:44:32 ....A 1000472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6394c4c9c9a4396acdac35be18e4ca283b792b6425f92beb406bd9314333a641 2013-08-22 13:41:44 ....A 125440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-639b714d2e92c4a24713088d90c5a996f73257d10c7f1f61eecdd6b893e786a2 2013-08-22 13:54:08 ....A 664064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63a07c9a7d6e26b14a04772662a3796c4c70b484a6e3af9b1190ce8ad85d1ecf 2013-08-22 17:07:58 ....A 403456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63adc9db7d1d0c7fdc02913170ac5eabe5273c0a8c932a47bef51a241cf1243a 2013-08-22 14:38:26 ....A 399720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63b9ba48fae267b7934a1b856740bc67b2c752edffeb38901a3288bd649c5142 2013-08-22 11:03:50 ....A 240128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63bd568b49dd0ac8637025ffdc12a5708f02e66d3bdd890be160d6e048811b55 2013-08-22 18:39:54 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63d0ee17ddb2909bebf37cbdbd8c08f7d36e5a7d86a7386738d88f766a9b17bf 2013-08-22 16:44:32 ....A 23465 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63dd3307f8abeadfe52d5af3637f8ed9f40eed54f84878074be476c0057b04db 2013-08-22 16:04:34 ....A 891008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63dfca1213c00e09d209deb833210cdab8d904cff63455113ec7de848586dfb1 2013-08-22 15:38:32 ....A 135680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63e54e53b0f8a56d251148af4662baf123e729af1a4d4f73206829807340fc7f 2013-08-22 18:33:50 ....A 438272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63e7953be1fa0b930da10315c937973c92f5637d17ae8f729ca01d00dd2b60d4 2013-08-22 17:41:20 ....A 123473 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63f0eb39a28908077ca05b1ef6826382eb5e1879382a9a0234f0297edcfed2bf 2013-08-22 13:35:16 ....A 140448 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63f6cb41fd6d4d30b75d2f22d037726c0fa9cd3f5e21f53bc240aacc4c55a031 2013-08-22 18:20:18 ....A 100000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-63fb042caa76b8ed478a2bb008352f11ea2e49e53c38883b5688337a0723a883 2013-08-22 18:43:44 ....A 33792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6402a6fd7ddb6eb66e82d7b6cd3d86fdde566f4e9cdc34e9f1cfc9e7699889d6 2013-08-22 15:00:10 ....A 23375 Virusshare.00086/UDS-DangerousObject.Multi.Generic-640597b32b20f62584379a3730242c7905395e6703e1612b2b64d39bb15cda7b 2013-08-22 14:17:50 ....A 397312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-640924f7cfedc0a016dbec222997dda005a2ab82846a44978b6963417fd7d58e 2013-08-22 13:46:20 ....A 419601 Virusshare.00086/UDS-DangerousObject.Multi.Generic-640e4502783ba41f8a1047b0c7c959694219f7f6397b083b8220819320cca545 2013-08-22 13:44:36 ....A 6847488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64104e5ac69e00d6a551cf0d39424b99b65240fd8fa866e0b191365902e4203f 2013-08-22 13:23:50 ....A 472642 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6416c7a2d2c4532aac77542f512367d99f6d34d2b89594d2b53c5734d33e52a7 2013-08-22 13:03:52 ....A 78205 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6418c086c84a33eeb0b55d648d8da458c5f6384e5147c7853f7392d7a2fea865 2013-08-22 19:44:18 ....A 204800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-641cd4079084fc198a380ba4bcb2dae80e0803337f1ef760c5f85f31baf8916d 2013-08-22 20:09:16 ....A 4603736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-641d12035102710da19b9c01f2529ed3f1fe4d7438540deb3558ec04929a841a 2013-08-22 19:13:22 ....A 287120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-641d231a9321b72c075434ddf5993949f31ebd1beca06eb87cba699b39e7ba0c 2013-08-22 18:43:44 ....A 139264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6427304b55855296a875b2e4c582aa0e1e7fc1e30660e396969a0e430c73f1e2 2013-08-22 18:42:32 ....A 121413 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6428ed5257bd5be9bc93516d939befdc4ddb22265b847fcb8047097671796d02 2013-08-22 15:14:14 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-642cd0e9d1a2a3c116898fe692341fc2b30c05a76034e46b081bf074359b8625 2013-08-22 11:35:52 ....A 782336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-642e80245be37229f7ef190b3fc701a867b53fa01b6e455fe11eea79803f1442 2013-08-22 18:20:18 ....A 197312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-643914b6e574fc1b277a78c751b2cd6e2afd580cb3e5f098af25ff76ade224fe 2013-08-22 11:15:58 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-643bc0f3aac466ad3b7360360f6eace64584a751a0854e63cc984c529f5fa95a 2013-08-22 10:52:06 ....A 52224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-643d45b45a9910c2d53e52b6b898ab1f41245fbd89ac33b0221fbdd6e93b78ab 2013-08-22 18:54:24 ....A 108387 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6441149c78b10fccfb9a7d01060fbf6a808740b1e510999c614ef2aee2a5a626 2013-08-22 12:43:28 ....A 1215717 Virusshare.00086/UDS-DangerousObject.Multi.Generic-644fc7e3aac3fcef01580f1ef4db5561641c71d8d4a2fd53cd72ada703576a3f 2013-08-22 20:02:40 ....A 918138 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6456a29622923b89e938d42ac1a1a90508dda29c833df4df270ec51501275af2 2013-08-22 19:29:48 ....A 35387 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64610876de3c0b44c4fd34d5b82dacdd47b05e9f47048bc24d4802e379e99b04 2013-08-22 19:41:30 ....A 28033 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64661e454e9cbe4cbdc134e239820a187e2c7c99de6979fee11ffe0f5a7a2098 2013-08-22 18:28:02 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64687808e5ce11eaba8bb321b536f24a69ce862569f9dc95aaafdc7ba4bcdeb6 2013-08-22 10:50:38 ....A 493568 Virusshare.00086/UDS-DangerousObject.Multi.Generic-646a4670e124af191c5cbcb6aea32c6d3220a2b889a4679afd26ffcf36671cc5 2013-08-22 14:40:14 ....A 888832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-646adf013aa320a7e1caf79db446d9acdfde5859929fc802253fa115a0e04a72 2013-08-22 19:23:30 ....A 92160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-647950aec21d4594f4a0b0ea08cbd4c118804a3f8cd9bd7460e3d2482e01c860 2013-08-22 14:54:12 ....A 19968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-647f9df6e88f07dc0eb9c14be321c150c5118d16e357aac1d992fc6b581041a1 2013-08-22 19:49:16 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6486d6e12794ce31d60a78063d42bcbfc8ef79971e27d5b59d73bf0e568c8169 2013-08-22 18:23:06 ....A 735232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-648ae708285583939b732bfa822d29aeead372361773302e584e1ae583ff71ba 2013-08-22 20:21:32 ....A 500405 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64a61867355f30f02bea01bcbb7e92553d8fda68deb049304bae3ddf6880357d 2013-08-22 16:24:00 ....A 893125 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64a7f1d022854ca5258b0c281498981b2c27b849f55d61d3a7ff130e6797a9cf 2013-08-22 20:21:06 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64a907e0ab81985bd9b33d8700bf3046b2362f39afba43437dc1e3870f3309f9 2013-08-22 21:47:56 ....A 935424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64bd03f8c210f38d099e2b47b49a3dc54f213ba0310446efb01c83731538a081 2013-08-22 20:18:44 ....A 4579920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64c065b3cf7b5ef75ce557c7f72db376267a3e47b5f6daf87eff3aebb8c970d0 2013-08-22 20:18:18 ....A 1193389 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64c18b552b58286a1bacad3456a6f2068fbe164d1f021055cf70546ad5571d55 2013-08-22 20:18:44 ....A 257280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64c317d5c7dca7d9376c2af97d6b9be52d6d7cf26bc729a57315b516e99993d4 2013-08-22 20:22:10 ....A 22528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64d1c9723086cbc243ff0377b7777992eec3ac076246b72c675a5e4b8a567172 2013-08-22 20:19:42 ....A 7168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64d8d79331a5abc2fbfb9c73654bb65dce3724591cb6b0d8572055fd00d2a221 2013-08-22 14:08:30 ....A 1162240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64dc305155658945461c6307b0f7d93ef3592f30cf84c9547f95f9d7ec8d7219 2013-08-22 21:13:52 ....A 263708 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64dd2b4fb34328e670c27399a7f14d729c3a246bc044badb1303b636ca138907 2013-08-22 20:21:30 ....A 4214885 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64dde8aba6b7d7216d1c82b0878ac10623768aea92b030d4d19573cc373a914a 2013-08-22 20:19:54 ....A 21504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64e38d0b196f2306000449b7c3afece0ee7d1cd4388d61ca187e2dd7fc21515a 2013-08-22 20:19:00 ....A 602504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64e996ef71f5e360e80b6f0a2105a9d6986262a32ea2d7df155a30d0e856498a 2013-08-22 11:14:12 ....A 1378736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64eafae80beb03994d6b0c0b41cf1a5312f235a639cad1d3bacffad712aa51b3 2013-08-22 22:02:06 ....A 229600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64f078bf3e5c511050aa6b100d8a5bd452b820983e17eaa53669ae5448ad5d5d 2013-08-22 20:22:08 ....A 517120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64f32bf958c42cf4d5296cd69fb0c89a266652792f1ada14350359bf7029f6d0 2013-08-22 20:20:10 ....A 199168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64f79c6e2be6e18b33492dde5cb9879351b798fe392b6c9f7a17989c621f0419 2013-08-22 20:20:14 ....A 344983 Virusshare.00086/UDS-DangerousObject.Multi.Generic-64ffd03d03b768faa826bdec7c8d94c870148fbe12c4d6f784b5f99405470a11 2013-08-22 21:48:36 ....A 261925 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6500b7a129348a9ada59dd7a8131b0834b87ae91c2b221474d7100750f8256fe 2013-08-22 21:13:22 ....A 601480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-650441ff5799b617cf220dada0fc22ecb4de9d300d7b1f855c3e9cd8200d21bd 2013-08-22 21:50:26 ....A 185856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6520b4dbeff0396eb8c0511a07616f61cd5a9b6959edd4e21625355e5d6ae7de 2013-08-22 15:03:08 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-652835cb94b41db8bde3e39854505969c12559c4b628f50f30b172bfb6af3161 2013-08-22 15:33:48 ....A 888832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-652bd4ef57e9991f1db7c11ba78b1434707463fbd74e7c64c7354c8933742226 2013-08-22 11:54:18 ....A 498358 Virusshare.00086/UDS-DangerousObject.Multi.Generic-652c029d00da265cede4fc811467967689c2431becb0e091e1f0ac171f0621f5 2013-08-22 11:29:50 ....A 5198480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6532a4041da962167657bbaa4a4814b96a250eddf3b475d712e96f97411ae950 2013-08-22 22:02:18 ....A 131032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-653b14e914ccde8b4138cb9da7546cdceed575ee7b9281e7a12b02cea7b3c74c 2013-08-22 14:45:02 ....A 514814 Virusshare.00086/UDS-DangerousObject.Multi.Generic-653dafcf7224c5b9026c18cf975779259e199957a7ef6ef582cd652ee2249deb 2013-08-22 15:05:10 ....A 1808896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-653dcfffce4dcd56c9b60acd863110a952a3c7c987c4d06af793e1987a408377 2013-08-22 16:52:40 ....A 505344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-653e5d007d4dfc0e9ffd6d9e2ef5faa106c61dba12d7c83a8fc7fb29b1b3d86e 2013-08-22 21:36:22 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65408c24d800ba81db445fd98190e75263c54300b0104a3d2f80cd8e155b7d43 2013-08-22 20:20:16 ....A 595232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65426ea9277d85968944da2c17373ddaa8aa4a8a4de458da66400f27f2e48e83 2013-08-22 20:20:12 ....A 2639328 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65460b9fe99c3af2162d422f006315579f7d7f2a784088eeed280d974d6cb07c 2013-08-22 20:18:58 ....A 285329 Virusshare.00086/UDS-DangerousObject.Multi.Generic-654cd9ff59aca04e7e2302a8277419f6b5df9b3e4bfae45cfae511eebd3d6cce 2013-08-22 21:18:14 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-654dafd2ae376838c9b9160797649053a83fc78c8af6848f0b38668479b5ba11 2013-08-22 21:53:04 ....A 898560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-654e1242991f1983e26a10efd6d41397375fab503699f75ead03215cd8a7aa19 2013-08-22 10:48:04 ....A 167071 Virusshare.00086/UDS-DangerousObject.Multi.Generic-655067f9ea9d41c99d1e60839bc2de5ed6f555fe15c65fd49a5d0a1de2e5f64d 2013-08-22 16:35:26 ....A 625152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65506fd484fe69e42be987bb6bb6e1fce56ef4398609e6dc084167e6ef8e5ef2 2013-08-22 14:49:02 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6556c6a90b1e23d3b720b7166426b00aa8ca61276efaeb651b5d12131070d664 2013-08-22 21:50:18 ....A 1082179 Virusshare.00086/UDS-DangerousObject.Multi.Generic-655a6255f6e798819bd2c8876eb44236a596efaea078ba1c8ac5e42f0716e2bf 2013-08-22 21:57:58 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6562122314295f7db034de167bd48cdf6e557275bd772e141657d924bccac649 2013-08-22 20:29:32 ....A 109600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-656263d75eee44ad0c8ddbc8aa49544c95999a910036a4adf1ea52c88aac3a18 2013-08-22 15:15:20 ....A 433011 Virusshare.00086/UDS-DangerousObject.Multi.Generic-656dc1b9429b19628709dbfa850f006f83a6e34263338ab8ac9bcfbbbc0a5915 2013-08-22 20:27:48 ....A 13748824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6581679ade2834a1c7879be45ad2e6f450a375f288d4026612b1bb350cdd1469 2013-08-22 20:26:38 ....A 263729 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6585d6a90918cd96db55ce568d83b4cb66e85feb16acc8ac57eef82e2cc58391 2013-08-22 20:34:32 ....A 393232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-658714f8c7627c54d613c95b755b740f1207b150f27b1848130a77e3dbe52b59 2013-08-22 21:51:26 ....A 73916 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65889ec8d184a37072e323a4bc3473bc6c324debdaeadd043ee492772b99b27f 2013-08-22 22:03:42 ....A 48888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-658d8b8a430f89de1c37d58aab923c7e9a44b863d6c78d0cce2753f0ebee60a3 2013-08-22 20:35:00 ....A 1482752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-658e6745ce71b6938833c19d2fc17f6a78b8975de107f2178743d067a6070bc9 2013-08-22 21:22:58 ....A 4234560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-658f91f69f1277eab9f452b6d45bd94e29f0787b58487ce1b44b6951c0551c9a 2013-08-22 14:30:06 ....A 22016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65952c2cc5f34712b5faa7bc3551b506d01439144e23c011eb3b5986e315057c 2013-08-22 14:15:14 ....A 39424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-659f8485c19231430800d7496e1730e4f70700b0bc832c45dc836a2aadbc257a 2013-08-22 21:31:20 ....A 200704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65a34c02377209d6bd8b9cd249e59bcf617bdc24780c35648a05456e487d3900 2013-08-22 21:14:06 ....A 2223390 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65a5f10625f882bff81b72ae4825aad62fc29e8cd9cadceccfa9bd93544e0b82 2013-08-22 14:37:58 ....A 573440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65a641fd7dbea4c8196da055480173efd1531afad10263e48a2803d4c41bb7e4 2013-08-22 20:26:36 ....A 1259736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65a88eed8c94cc420073eb794a59220c433be6302b5048b9753c256a588035df 2013-08-22 20:38:52 ....A 76800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65aa14f146600f6251b8afe9ecf5d02805ce7d47a3f8b0ddc21e90321fc7cf0b 2013-08-22 21:19:50 ....A 27836 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65ab815ce3396295c3d566ece7f103c191b21172e9c5bf2f399ce97dc0a8e24e 2013-08-22 12:37:22 ....A 876544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65aec40add97f5ecd9656d21d105a20124228c32dab6de8718c8e5ef78043fd1 2013-08-22 15:17:06 ....A 1332927 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65b471bc427999eb417eaee1b1b33ca92eb1a2a01d7665245370c09a86c41d12 2013-08-22 16:19:20 ....A 29184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65b4c38a37b863ab78d90627615446f8c3fe60a5d8cc11ff4712f98cd3024886 2013-08-22 12:15:42 ....A 1804313 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65baaad90343b763ecde1cdd2fb318f9bb6c705ec6933d98de002cd010c28d1e 2013-08-22 21:18:08 ....A 655360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65baba8d0be3060f57c638189dbce08520a2cbf652854f92eaeae1bef0e3bf63 2013-08-22 13:26:26 ....A 524288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65bd986f5782209c74559a9cb091c03cc56d3bd4a0d69754885879a95bf80722 2013-08-22 20:28:10 ....A 246066 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65c814c28dcebac97759ee1a7acf9a42e1172615b25aa2d70cb6206fe6aae24a 2013-08-22 20:52:10 ....A 149504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65cc6433f8b94d6e9cc547eb2acb3cc5afdf766626176e70a9d081c44cea0379 2013-08-22 21:08:44 ....A 155353 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65cc933e9ce1c170507f42cb1decc4d3e17304060b28e8f9aa2fd89c7feca589 2013-08-22 21:31:50 ....A 245248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65cccf67fc3150621babb5a307984fb0c7329e38e1df26dda6d60d7fba637d4f 2013-08-22 13:58:48 ....A 6656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65cd0adb5c3e499105747f015ec762ee942d0a9ce4f4446bff91197fbc3e9eaf 2013-08-22 17:22:06 ....A 86137 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65d0c5c7e37cb2235eb226401a1b82c8679c5fa4b0e1e02a2da636ea3c958558 2013-08-22 21:50:30 ....A 330164 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65dd51801c90ea1902b48516cdd9b6837144200501d98cef954e0b87c1507d12 2013-08-22 20:40:10 ....A 694272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65e0b53cd6fb6eaf4d5571da1ecbaf25988300a49b2bbdcc441ad54272ff0925 2013-08-22 11:23:00 ....A 8192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65eb00c440931bc8645f407931d8d78e726a6c2eb106642489649706f1fc8694 2013-08-22 17:02:00 ....A 137216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65f06f33759f0eecd8c9371ba9e33e4917b24903c619828e7aa079b3c689497a 2013-08-22 21:02:24 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-65f652485b76be51f1d0c168949ffa8dfa03f87875f5cf7de7805d3e49d052f3 2013-08-22 20:39:08 ....A 22706 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6600cb0739d3933f2e737459717a6d81f75817a1c85c71e802b5f2b4c12653eb 2013-08-22 21:15:24 ....A 119808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-660ba53a83eabd17d47b7145f42572e9cc070698ca9e7571312d37e0b309e398 2013-08-22 21:13:22 ....A 1315487 Virusshare.00086/UDS-DangerousObject.Multi.Generic-660f37db4fa6160bb299c19bc122b96b9d9f783dc92c1b8ee18f7ab9f8b6a929 2013-08-22 20:31:38 ....A 4501616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66144e7df158396d932ac3be1beacb25489f2f33a51d68013f0fe9b155ba6a23 2013-08-22 14:05:28 ....A 1056768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6615844b1dafacfcd6296242c64b7f31d5b564238c68629600b121af9d692df2 2013-08-22 13:22:16 ....A 986737 Virusshare.00086/UDS-DangerousObject.Multi.Generic-663d04f2e9e8451b99d671db1885632c79569dd4c0a6e4e14eacd28403510efd 2013-08-22 20:18:46 ....A 197329 Virusshare.00086/UDS-DangerousObject.Multi.Generic-663f5153fc1e04c9f556e9c36e3437618364be736de7cff44b54517c2b875f03 2013-08-22 20:37:46 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66462af9369992228b1b0d77833b865e05f7d325c6f6eed75fa2ed0895d029b4 2013-08-22 20:59:50 ....A 342016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66493f34c365d43bd1fc4f7068c1805d710336c84ae799e3be4d19b7a5cc42be 2013-08-22 21:08:30 ....A 898417 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66496432cf7dd73d7192e0df72330600b1b58381807f399dd4a30432d892b9f7 2013-08-22 16:41:48 ....A 204288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-664ed9bc48a43d7e4e2f48a89fdcd8b0f99db5f35299e080801d75054b59cd27 2013-08-22 21:29:32 ....A 89088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-665c01871df0a4c9a81259942cfa0ae821b9be3a9b30264d6a15a9401d3630b1 2013-08-22 20:44:04 ....A 822784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-665d2482f9104ad8d1926c85dfe28fbc2ca124849850a636039a898a5347244f 2013-08-22 20:49:22 ....A 13349176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6664c04db203fb9db18dcd69ec5762b20cd7849951f91419903a750164013371 2013-08-22 21:11:02 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-666e9924e6ecb04495a87e7103b40212c639a785693a4c4a4c3043ba9ca0c649 2013-08-22 21:18:54 ....A 688128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6670383ea92e51447ae5bab9e8055babb578523caf973b452f43c0988a24f7dd 2013-08-22 11:16:56 ....A 53248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6674f628d6e313f7b73c6bc9c534bd856aa7234b045ca6fb1cb146bcf6797e0a 2013-08-22 22:06:28 ....A 726755 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6677df9f6b8ea0846d59f47abd87a667b6044f369a36b46942d3945b4e590be0 2013-08-22 10:50:16 ....A 1973690 Virusshare.00086/UDS-DangerousObject.Multi.Generic-668ca13bf26a928f8e8a60add41100105209232b3aea65f201359b4ab9fda9c4 2013-08-22 20:34:14 ....A 629765 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66937159f0f9e56f8ddc1832f92a7539cd9f352945fb4593e7f36b208d720794 2013-08-22 21:10:54 ....A 292352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6693f1a178d116fbdb2a624471bb6ea99da702fa3ee66a8bd344ab294f24f35f 2013-08-22 17:59:46 ....A 187392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-669d1fef693b705c3281357d8cd18705284f22272ce68698f4d28e0abc519ae9 2013-08-22 21:51:08 ....A 4942690 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66a0ea6326e317712dfc3e0c70672a0ef7203790d6936b867ed9d78d2e1df1f8 2013-08-22 17:09:22 ....A 644096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66aeaff0f2e51176a6c9aef76b76220d3fbc8c43023bb9f1f15377e2c3c23f7b 2013-08-22 21:51:44 ....A 324204 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66c8b832bd62edc504a85e7618bafb8b9f8cb16366a2bd3b1fe12599bf66a361 2013-08-22 21:03:36 ....A 573440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66c98b4711b5f3d5af58997bf36724a571cf087b7a3b6d9c33e0269228cb2c94 2013-08-22 17:15:30 ....A 48640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66cc6a74dcd7e931c69b130446fdb5e6ed1614a5459d39342ad7f614a10a81c6 2013-08-22 21:31:22 ....A 101957 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66cd3709f309b8d3177d45cac82afe7b5e2866d81d14ba82f0bb20b20006659f 2013-08-22 21:22:42 ....A 602504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66e19c05867255d7cb3b370b47b9b3be16dd274b3dcd00d4cdeaaf9b87d795b0 2013-08-22 20:57:36 ....A 28496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66e49590ba7001bbe0976efcb9ce1c84c64ab5b1446f20d93d3b462c153ac9bb 2013-08-22 20:34:46 ....A 440423 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66e97c151f668729c3207ab6db90dc68e73f0135620478ee7f474b6987783628 2013-08-22 21:18:18 ....A 497124 Virusshare.00086/UDS-DangerousObject.Multi.Generic-66ff7847ba23f06f25fa73ce0c7c1fc735b41b5f49f1da53f7f6ce2b669086b1 2013-08-22 21:45:30 ....A 1753600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6706412dee98e31ab90dceb6762f8d0c28076b4752c3131e85391745aca979fb 2013-08-22 21:48:40 ....A 3028873 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6707ebee9bb00edf7576d8e18695b75c133797ba6ada97605ce26ed04f569d63 2013-08-22 20:46:46 ....A 160256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-67099792b7d73d828833777f243e6ad3b7c310dc288cafa8c19a1eb878a115d7 2013-08-22 21:29:56 ....A 47616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-670c423c4cbf829417c593e10784ec65753467f6d4a46403371c5b305fea10ed 2013-08-22 20:39:10 ....A 421888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-670e5b8260541926284f383278e9ff0708bc793fec924b5dadf89d0825d3c4e8 2013-08-22 18:42:24 ....A 214528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-67126a92f417ca14069a2d1f30e4e8512d4a3591759f43678c28f3515c52505d 2013-08-22 21:52:28 ....A 209920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6720f6f0b8d16673c172e7e7e147705212bf0758346be5dfdab07df8d4db3aa8 2013-08-22 20:35:30 ....A 2668544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-67254b1a45081b823035e9f4861601a58b428d85e8853106765f21809ebb5212 2013-08-22 22:06:44 ....A 217088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-672cfcfc6ccd30b2e276bb996b536164354129e7f845016bcda1db3717d80f52 2013-08-22 21:30:56 ....A 2744883 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6739d23da5e1f851bbea72d2c1da3a845785ac26a1af1fe0e3b83c4da02c754c 2013-08-22 16:24:38 ....A 611840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-673b5ee4856e7a2d2d87efe8e2890bbcb004d77056ef61ef3c7ccbe60224e613 2013-08-22 21:39:10 ....A 833470 Virusshare.00086/UDS-DangerousObject.Multi.Generic-673b64b2376a7bd1fb81225e34d6e1012e1997431fe40327d3512bc1c26686ff 2013-08-22 22:03:40 ....A 553984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-673c0ed64b0bad96a3ec5c8d3bf169c5d87de62afe82f8aa0c20b586813ea33e 2013-08-22 19:45:52 ....A 236721 Virusshare.00086/UDS-DangerousObject.Multi.Generic-67443518b6cfd02c4885bf600106813804dd6f9cffb102443540d66bc56d0522 2013-08-22 21:31:16 ....A 166073 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6747520dc792f0e814810430d54ec05951abd72feb68edbabd85843e1954bc0a 2013-08-22 20:46:30 ....A 798778 Virusshare.00086/UDS-DangerousObject.Multi.Generic-674a16ae011151715f6dce8914714df80f4875b682b2cb1040af9c02eddf67aa 2013-08-22 18:57:08 ....A 240128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-676710815342183fdc2dd1fb5344a173dd8a4188af4bb0d3005d3b6ff64441da 2013-08-22 17:38:30 ....A 31232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-676aaa7208fcfa99f0c0da7d5306fe4e467ae555de0930c5ec02f5dda26ef37e 2013-08-22 16:37:56 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-676ba02bae929879428f77a2c39f404401f15c4f49facae3a67af4dba56b115a 2013-08-22 18:14:46 ....A 263867 Virusshare.00086/UDS-DangerousObject.Multi.Generic-67744e5ddc11fea37bd93d2d28e61bf54d640b5ab0d5d36b2b2f09b3890120fa 2013-08-22 18:56:44 ....A 53760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6778e9230ebef0ae518e30e79dccb35dcda86a64485e748df7b8d9c686ad8af4 2013-08-22 16:24:52 ....A 628224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-677d993222dbb192b3939fe99f5ae47824c1affc8ca52d8bf884c51da863aa9b 2013-08-22 20:13:22 ....A 15992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-67a894f60e88425a5708bbd8e6536b7833a03f705622820e29830f14e878b42a 2013-08-22 19:29:18 ....A 1833530 Virusshare.00086/UDS-DangerousObject.Multi.Generic-67db406037ca9cbff9919d45865e5424d21940e81acdea86c857c4a3c7a7a8ae 2013-08-22 18:38:56 ....A 6988 Virusshare.00086/UDS-DangerousObject.Multi.Generic-67dbf6416fa3f313e2f2d34429acfe7f573a77072363df55a736836800c56b7d 2013-08-22 20:03:10 ....A 30398 Virusshare.00086/UDS-DangerousObject.Multi.Generic-67e76a7a3c540f2522fa40fe0af8422fca26a7eec30240f52b9876effdfb1f20 2013-08-22 19:37:24 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-67f171504d469bb299fbe9d7bdaf7c9dd7f4e8c73ac58c9f213add08e788664f 2013-08-22 19:07:34 ....A 622592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-680085120e07b9c1e354917c9ddc28615e323d3facc948b46a113bfc46db99d1 2013-08-22 18:51:06 ....A 30720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-680c9ff3bd117a90edb51ee3f36567cb8f462240665144ac0e3bf7c042cece13 2013-08-22 19:59:32 ....A 37536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-682d6423333b69d036ce1115874978c7340e298c86e300933c413418285478c6 2013-08-22 18:59:04 ....A 49664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-683085812fcc298805d43d779e977c80861f2f32104e4462cf8e30ca355e08ba 2013-08-22 19:41:46 ....A 309302 Virusshare.00086/UDS-DangerousObject.Multi.Generic-68336dc750a8cad14474a92c9db1ab9781d723891e4f52205d4d36d9bbae8e15 2013-08-22 18:28:58 ....A 1340936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6834a8f8bed3a1c0524f2243b170d94b8f438451406081c617318668588e0927 2013-08-22 17:00:18 ....A 436131 Virusshare.00086/UDS-DangerousObject.Multi.Generic-68411f321c1dc93e74e81b937daa4eae269d371e7fd23ed3f1581d1791cf7a3b 2013-08-22 19:30:32 ....A 618496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-684f0e2a300878b1f5e5731c6f754a25b571333a6d44f3769f04bfe86fb4d46c 2013-08-22 18:30:46 ....A 1003520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6852df5909af0653f8b73a51283415e3f6c5c3712480747feda2b5de09f9a654 2013-08-22 19:45:08 ....A 16384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-686c49eacb93b356572f4c059cd315b118896e7e8fd6c93b820e883214ee3346 2013-08-22 19:27:54 ....A 356352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-687003b5742cd01901a7f349549cc73752099d924a02f66cfd5b9ac7caf9cc36 2013-08-22 20:01:24 ....A 200704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-688df6c2340190b8f817e3064841af4b89bb822f09b1b445bd93f7452e361ce3 2013-08-22 19:51:02 ....A 61921 Virusshare.00086/UDS-DangerousObject.Multi.Generic-68918c3d83ef5a8dad190735d83fd44a45af75fe1c533258fc2daf36ab428166 2013-08-22 19:49:56 ....A 306688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6893cf38094112e79e7d77ae81f01feab94e0f3318f789b88b75d522950543e8 2013-08-22 18:28:34 ....A 570214 Virusshare.00086/UDS-DangerousObject.Multi.Generic-68a1e719a2b4eb2cb2d89d6607e0a9209287d554887e551a06bd3f08ed0b5671 2013-08-22 19:43:08 ....A 326987 Virusshare.00086/UDS-DangerousObject.Multi.Generic-68b474346d3b501c3e74eae2c5e8a456d291156897a2819942624882630a3cfb 2013-08-22 18:49:06 ....A 27648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-68db6de26428f44820e445db05c7b1ecd3a5fc3ee46960800833a322bec9ec51 2013-08-22 16:41:06 ....A 48001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-68e4d0fbdfd3d86fa43da2da940ef47fa8f24742a2e0601399104bff8df70300 2013-08-22 17:59:18 ....A 334336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-68f245dd574ddc5a764cda40beff26eeed1ab3de9da1d5b3c84e73188b9d7a78 2013-08-22 18:24:44 ....A 131598 Virusshare.00086/UDS-DangerousObject.Multi.Generic-68fef139779fb0b0ffef702dd9e433058b0cff056c98cb682b983935e5fba14b 2013-08-22 19:45:06 ....A 49345 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6905e942a495a613ac65f34e5465a141ce93d383a270b93f2b66788cc660b832 2013-08-22 18:37:26 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-690627d58f37fb2b06218c67824d9f894dfe3fba5eab698ad3e3b4ac33677f31 2013-08-22 20:13:38 ....A 66389 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6906e0a03e49e854e8bebd33a96ea1a4a927d2b70c5595179d3b56212f0efec6 2013-08-22 18:57:00 ....A 1287456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-690c62f92f8d82fe90714ff8bacc976597873e40d63643be065a945df66c6a8d 2013-08-22 18:43:58 ....A 667648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-691e100daba60a70c36518f62494a0ee1e061dcf7131d34831326c6962f17149 2013-08-22 18:28:04 ....A 1945600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-692b60fcff30cff3f6d5f56284afed20d416cf5a4d3f02e8087e72cf9b1d3b89 2013-08-22 18:46:08 ....A 797749 Virusshare.00086/UDS-DangerousObject.Multi.Generic-692d37285f5a5c01a4546729b4fb5a64e4939b3df99943834cc4a30f079aedd2 2013-08-22 20:13:40 ....A 31744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-692deb758af2ded03e8680ac18be7242634c643ec8d9799bb75aab751eae5a7f 2013-08-22 19:28:52 ....A 690941 Virusshare.00086/UDS-DangerousObject.Multi.Generic-693b719ebbea174606f28df119a68b7a5984a316aa0acbe03d61617503a11e4f 2013-08-22 18:12:14 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-694030d01aa81e938493d5492f1b42718c145890677161aad268a4b5e9dc4ef0 2013-08-22 15:56:20 ....A 31508 Virusshare.00086/UDS-DangerousObject.Multi.Generic-694304f4369a1f7122d4e2f4090b50926ea20409ec0da14b4b8dccd071d66bc8 2013-08-22 19:13:52 ....A 825344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-694639506e2fea9a7f971281e1fbc8d2db23b72b222b1999d5122ad2e0eb65dd 2013-08-22 17:25:30 ....A 76184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-694fb888b108f89c79257acd77c1981727a10c6e19ab2d84b4cd80f911448707 2013-08-22 17:50:32 ....A 2134016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6952b8884f0658de6d4fe54117c76f9452bce7145ed3088a1a44de4d39f619fb 2013-08-22 19:09:34 ....A 296792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-695439d52ec59dc2cd236bc8aa4eb9694446aa92274c1c65060893907a2f4562 2013-08-22 19:38:08 ....A 143360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-695469912648eb29251894933caef9094cc132f686307d876fcce6977c172a5f 2013-08-22 18:24:24 ....A 49059 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6954751d4ed4639569b8f73244c8d92a28bc4e2c9a76a1317fdc868491a6b8aa 2013-08-22 18:29:04 ....A 691095 Virusshare.00086/UDS-DangerousObject.Multi.Generic-695aa8252b446148dfaa0293e627ebd56f7bbe2f6f2d68ea9b2483fce8cec352 2013-08-22 19:37:12 ....A 79757 Virusshare.00086/UDS-DangerousObject.Multi.Generic-695af3684eca43296b225dbd3d47348d515c7aa051ca814a5d88d5dd52104dc4 2013-08-22 12:52:08 ....A 25148279 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6966a9b6e5cfc6e65adf289f1d98057b23e557729d31953f6a1c76965ef0802e 2013-08-22 19:30:00 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6973ea0aa0a172b47390fab2d672817e3bd6523c65f5afb28200349adc09f862 2013-08-22 19:28:46 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6986548609aa84909e591db7efc9d34ea6d128520ce5e0a57cbee5155fd850cf 2013-08-22 19:44:16 ....A 72184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-698945f2937a91ff30861513e0a91b44c25e377a8d6f2685904c789da0918aab 2013-08-22 19:03:12 ....A 47038 Virusshare.00086/UDS-DangerousObject.Multi.Generic-698a1cf0ef72a39918e2ebe6ace00f1acad485704e801d033f402f254ce0553e 2013-08-22 19:28:38 ....A 787968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-699497364da4db53ad67762f7a7b3b389db29f016c431d37cb202fb92d9251f5 2013-08-22 16:08:20 ....A 559624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-69b4d58c4af3b5a078da55db40baaf8e1cfac484cfa4e69017d82cff828fd680 2013-08-22 19:39:30 ....A 313444 Virusshare.00086/UDS-DangerousObject.Multi.Generic-69b8a1b71308010761a161d2802962f7a99f94ee734dfdb20e832e9981529149 2013-08-22 19:13:16 ....A 475742 Virusshare.00086/UDS-DangerousObject.Multi.Generic-69c1c5e4a161049295ecc14f3ff902a21c09be03c86350ac632025ad6f8b2b2c 2013-08-22 18:33:16 ....A 4608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-69c443980fd84dd2ce68458a2086ff00d6abce49f7026d9e1c79c4e4217e6877 2013-08-22 19:03:18 ....A 558600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-69c4b44ae9d9c0f47182b3ad248ee31fa0f6127430a8fe4932bfc04124d20bff 2013-08-22 16:59:28 ....A 200595 Virusshare.00086/UDS-DangerousObject.Multi.Generic-69e823d5df029f7ba02016ce75ee0956543f81265b747657682477db376768cf 2013-08-22 16:59:30 ....A 674304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-69eca627d56aa764bc3093c33402476214a1cd125e01ddd5f00701c30e119d5c 2013-08-22 19:46:30 ....A 108855 Virusshare.00086/UDS-DangerousObject.Multi.Generic-69f0c57b2e090295f1d82bedb0df12b92999278f6fea4ba16a1b44b4dec573f5 2013-08-22 20:13:52 ....A 108651 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a11e665e99b7d2b63ca74bd9a31fe2dbc26f40348b9833eba06eb8c8fb70b61 2013-08-22 18:20:26 ....A 135680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a2195202c8168b5d0d392eeabf355891d661bc4e83fe867823f7ecfa88bcf23 2013-08-22 19:21:52 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a2ec10296e4ad9b81bb9f856d3448c6dac18cdeedf6796891c857cec8e882cd 2013-08-22 19:08:54 ....A 1436035 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a3105dad0e80b7c38b5cfa798e8c71b17cfbead5a743b160b374fbabd09129b 2013-08-22 18:52:00 ....A 8528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a3b35a269d27ae2a347b6d131b91b8931ae7e609233c2b50431bdd1f118eba1 2013-08-22 18:20:26 ....A 303104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a5920818ef968e0ca6409e47dc2216e7ab5b4b4da10d8df654c0c78912809e8 2013-08-22 18:58:56 ....A 2845803 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a6c59adffd9e942e5e9e580ed6085149a2a7efc1b42e6069ec694ed35b7dc96 2013-08-22 18:58:52 ....A 359936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a793b4762a5883ebebbd66503090262d2900cf619017ac44c045301682dfd43 2013-08-22 15:56:34 ....A 39424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a819e5d28c5f3f43c784d48f8a16798f65d48e9e7ef85e8fcc788bd15439b58 2013-08-22 17:10:38 ....A 115107 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a83b9956bd4a9510f36a427002dde3901cacaa246a617cc34f523110097c65f 2013-08-22 18:05:16 ....A 1516508 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a8719cc09b202732c04115a4cc74b6dc1761b9a08cd4a8f45255b626735dff5 2013-08-22 20:09:12 ....A 153066 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a8d80d568e2692b9a08854d6c3a1bb4fbc104d51ac03ec915443f188cf2aae7 2013-08-22 16:43:40 ....A 400896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a99cfbb77d7481b67221940a6d5e7d06364171766b8f92edb91650d963250e5 2013-08-22 19:51:32 ....A 7966720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6a9df46f91790dda7bd924f073d0cb12c06a30764a38a4bff04879aa7268092b 2013-08-22 19:21:52 ....A 8192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6aa1bb1c0322e1498fcc848e4d553955bc4a957b2c3f1f7f4424734ad7f30386 2013-08-22 19:56:12 ....A 132523 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6aa8438f5532ba5c064cd60748279e2df074703abae2879a0dc37e13b471ff30 2013-08-22 18:25:36 ....A 41150 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6aab366e822232502a75774f090abefd1943731a4ffd067f956f7ba257c5bf3a 2013-08-22 19:18:20 ....A 1320116 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6abc21fa88e247a3b6cf3593e1a5b1eb6e4a3d4badea79ec757fdb055edea7e7 2013-08-22 18:33:18 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6abe9721c86da9f5f499292a486ba0c3839e4fdb8b24cb91887e42dbc2575601 2013-08-22 20:05:58 ....A 1536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6abf3e933a8b08d45f0e6009a7113194efa040dabcf1386d9dbe1574606a56f8 2013-08-22 18:16:56 ....A 41984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6abf5bc4b5c32f0252c009fc4131080380cf52a6bd309c4d552aacf1bba53c0e 2013-08-22 20:14:42 ....A 142848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6ac219bc97cdb97fd007eeebbb9dd466e0b7c90c102cfde5e599b2a9cf4b7708 2013-08-22 19:20:52 ....A 51712 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6ad9f252d95402df2406249f92a9093a24643ac8da11c740a976de4e97a6e328 2013-08-22 17:30:02 ....A 956762 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6add34553219b8ebb46ef973d4aa4f08d1c0315df3dadc3d0aec25dd84b0856f 2013-08-22 18:09:38 ....A 37495 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6adfe115ff8269884d54fb4354c8707dff2850ed11eded679dc6708ba746a411 2013-08-22 18:20:26 ....A 380928 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6aed2ac255fc879b20479e66dc24db90ec356c238c7ed5bce7469f8c4fe54f6a 2013-08-22 19:48:26 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6af05b31cfd7e24f3c73cf1554f0b8b362ed4d3acd3e6fe2356fe23f1c7b8ebe 2013-08-22 18:19:18 ....A 78848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6af2a870046dda7178f5fa49946cab60125a7ecac07ff27dfa50e12a31894956 2013-08-22 19:09:06 ....A 16186 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6af3d72a87710a5bbe95f4e81526eb74a7a006fb2b0656a59bd228cfb6a02c84 2013-08-22 18:36:40 ....A 201216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6af9a415c6eca41f89aa191923937bfece7450180cf7d3f03adbd909557bc7ca 2013-08-22 16:54:44 ....A 123476 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6b113802e22098bc6530697d528c94f71619b9cfd514aa64b7ad20577c80e595 2013-08-22 18:46:18 ....A 6144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6b14917788e28372ce2f2cfc83bc6286342170896d9e1244630a8ce0ade9c0d6 2013-08-22 19:04:58 ....A 128295 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6b227484414b8804cd50b4d64f257cf98a37eed651fce13dc8cebbce6599b6b3 2013-08-22 19:29:46 ....A 1341 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6b2dda6778daacaf0421562cdf958b35c08222e2aa97e3c43e525c77e0930020 2013-08-22 19:12:56 ....A 4176896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6b55a648d6c766029d640240ffaaf1e4b5fdda733495e108c15914912374676f 2013-08-22 19:29:40 ....A 50688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6b5a97074230c6d09c764c5f2e6d4496d888f302912b19098508c1a3ae606ee1 2013-08-22 12:22:16 ....A 1323905 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6b5eb01bd0f64f5d95fa9b538a5d36600e00f73243abf74ca1e99e7f0b8cc339 2013-08-22 19:52:28 ....A 200015 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6b67d91df4d08de3e666169594d582a9cbdd25a1765bc7038eb8f2f82eeb22b8 2013-08-22 19:14:30 ....A 167936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6b7ac6c3cd2e9ef9c762b4f7454fd7be64c57d4db13cd2b2f0651a7f1389db53 2013-08-22 19:06:56 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6b9ddb6c2b6f48b9e4559643c0ea198321bc28d25871bdf38f3513241efea438 2013-08-22 18:38:38 ....A 2873856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6b9ef0a3363cd9bf16e04a7d578df4986b56c7bf4548c77920fe8f8fc38d07d8 2013-08-22 19:50:50 ....A 242820 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6bc5310f15a0c0bf916f8f8603bd0bbf4a3ea053b64cf42e27f88446842dd241 2013-08-22 19:59:36 ....A 128296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6bce7005d55cc55723157a21511ced49197d239a0252b0dfe5c74d7ec9472166 2013-08-22 18:59:26 ....A 271264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6bd05f04ece22c7d9aa07b2284c4f972668babda45944468cbf4b7245fbb5505 2013-08-22 18:50:12 ....A 585728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6bda1be15a3e24e9b85b36c23208ac0c4d8581a3ff7ec664195dd1654cdea1da 2013-08-22 18:12:02 ....A 80114 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6beefaa86fee30b4f5e4d49ca01b94debf3658112bd9523b7804e84cd8aadf7f 2013-08-22 17:55:40 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6bef9a9a80a61c44901bdaeee586ba8b1e663c932c05e8efe5224e2cd58871f0 2013-08-22 18:47:04 ....A 476256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6c0911ed442513bd9d32db958d000ab978f015f55883e83c19fc56c439f0ac8f 2013-08-22 19:28:48 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6c0cea431c9c1bf7a1522e5f3873652cbfee0ef5896553257e8087f545df4329 2013-08-22 19:10:18 ....A 43520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6c4cd2dc877a08dc4099ed1bc6df7edd7bc60115fb5a561d739b8769ab4d4ee1 2013-08-22 19:39:06 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6c71ec17d0c674dbbcbec62e5acae2ef17a4980bf7b4077e6f4142d5e6b57626 2013-08-22 19:25:18 ....A 80384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6c7db2b6c7142ade3b3b5eb874a82ae508cb018d7365627ab0123842946fe893 2013-08-22 19:13:16 ....A 105335 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6c8ef934460b8fe6b9929405c21e128c96583e5e471054d4f0829f2e75958ff0 2013-08-22 18:56:26 ....A 145196 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6c98dd137fef6e4575d97262d0ec5d4a219ff0c842fd655f988a6da946b7b657 2013-08-22 18:32:26 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6cb6987682351a68e8230ef778eecec4f0b2e7d23a29020e6bf3e4bce0d5c285 2013-08-22 19:04:22 ....A 150373 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6cbe661fcf53846c682e67b6c5e399d5af582ee3b6e542fd1cd95473eda68657 2013-08-22 19:55:14 ....A 18432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6cc9d6906c85bccb356c406af19284635fbde5e4261d27dde5238700ed524581 2013-08-22 19:20:14 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6cc9e7c48d0eab5aa870beb05694651e3c1f1b7d0419a5eebc4167ed7100366b 2013-08-22 16:39:36 ....A 299520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6cd6edeb6150162af9bd1e3618f719bd8e3e9eb13608be7a940ec1e8738fef7f 2013-08-22 18:55:28 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6ce862395e2aa2382c6412b2fd184f5a476ba572fcefb84bd0b62603575b8ad5 2013-08-22 19:30:32 ....A 586534 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6d19b457ae54c5bfe32acc24233a5de3116908f4edbbaa0a62072720829d941e 2013-08-22 19:41:38 ....A 230766 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6d3cc9532804d2280c6c796504d166acdd802af4f7a27fb0d3746eec9b3d247d 2013-08-22 11:43:36 ....A 496895 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6d4907d8c1616760c1255cfa9d90c55dbaf730ae6cf825c5eb5dfe7f65488311 2013-08-22 20:01:28 ....A 49957 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6d68db3f33c175d39aecb602b7e59f505e20f778453452ee1143ca909349d8cf 2013-08-22 17:56:06 ....A 7168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6da5ffda754c443ea2c23176f00ae0396daafedaa2c7c72046983e36ff3e665a 2013-08-22 18:28:50 ....A 538685 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6dac0194dc278a8cb14834ed276495c3963cbcbd965f2df60dfda3c6ba787b7a 2013-08-22 19:09:38 ....A 89247 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6dad1cdd4d4c8430ef6b4a9464e740cde148d71444136b6383fc834a5abca028 2013-08-22 18:48:18 ....A 330240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6dae58621180d99d4dc6fdd2989e2fab69e8dab8915bfb65f3aab1b4b59ed5c2 2013-08-22 16:47:38 ....A 88576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6db3430a37f716fd310c426d9db364029db78ec134cf5b96a8a5b332dd88c468 2013-08-22 18:07:10 ....A 38976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6db3485179a3463d2dd97b25245cfa8cbe0d906c83ea2ea690b1b76fb98cda84 2013-08-22 19:58:22 ....A 3399680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6db49ddc451f6b9b054aa75d226855496b9837608165ea921c982ee9d56f6ac8 2013-08-22 19:29:56 ....A 21552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6de4ead69fb5f7f6acac20efaced7afda18aad30fd0ee424928b31992dfac806 2013-08-22 19:06:46 ....A 81920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6de63a571dc223ba7c592e9856898953bfc8736521015bb7c5e2d78a18571969 2013-08-22 17:35:10 ....A 421972 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6de79f702623adcffff15fa4b88e9cc7c5eb7347aa694a8850dae69085715703 2013-08-22 19:58:50 ....A 101322 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6df9971e40c58c0bf49f5ef2737a1984106f3c36e00eec3fce018617ecd8f431 2013-08-22 19:56:44 ....A 364544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6e08cd71bb936e2b46fa64fc0464c6a1b7a928b5e1d2b6ee50b9f5757bb60f85 2013-08-22 15:42:52 ....A 81792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6e24db2de3d712ce96af26518f7019cfb31cbefcda8ce38e55b736745ac4173b 2013-08-22 18:34:24 ....A 85208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6e2a8e89af885e36e24eeae32d4ed2bc9d7b6ded1bfe7e5045533d60d5b54e08 2013-08-22 18:44:58 ....A 49173 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6e45e2544edb5bfe9a93f84c58fe09cf4295a1ac3af6431d2365c4e680e28d91 2013-08-22 19:41:40 ....A 1302528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6e57364ed3984ac443a66547aa4a9b79cc716a398228930d1234ef29842eac5b 2013-08-22 18:40:04 ....A 42944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6e57741aa59b7de2e938984126e9ff5a2f4b1f9323aee24c313c672ccad94d00 2013-08-22 18:36:22 ....A 79360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6e9177f24c85cb658143aab41df40563207903a1c7c866718963a9458e44666a 2013-08-22 19:49:20 ....A 223816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6e9545dcbe09dee199a5c5476914342570ee58910c3ce2d3bc6e40b13edb57dd 2013-08-22 19:08:32 ....A 255046 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6ea1e3d4f0eb8bf3026cf358a7dd1e99e199a3049018313adac34136fe24e1d9 2013-08-22 18:48:32 ....A 23552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6eb808d92e3b5577dc0a4af0efdc37d95e7d3c9e17b261e60966dd57cd3ed496 2013-08-22 15:02:04 ....A 2895503 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6eba6a1f05cfe6f71fe53e637003c4aabba8015746b19e54f3092622b599531c 2013-08-22 19:29:42 ....A 10240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6ec5826369e2a753a8b18e4781602710597ae5d1c076fe51c71f79d47d7a805f 2013-08-22 18:11:08 ....A 80896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6eede4081c23c72430d4e73a1c684917951b4aabadf030c41f2c9d24f536c1b3 2013-08-22 20:11:50 ....A 185856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6eee9cf0a9366c0bdbd785c8fd8f5726f381566c97a0377cd4bd7bb63d731d98 2013-08-22 19:57:44 ....A 1306677 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6ef29b3ea2be38c9ef7481230408e232aad898b932d35162a9d65208d0b04e26 2013-08-22 18:49:10 ....A 599634 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6ef2dae29111e6a09b4ac605dc4887e2fa0c135286bf6096caa925ac8526d7c8 2013-08-22 18:30:04 ....A 260501 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6f08a1d393cf3622e4faee8d30b73427a3dc4d135735e25ce6c13315c7c8e6b5 2013-08-22 20:15:28 ....A 115200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6f142c19b23e8572c30b1bdb2109a7e99747d1a8934b9f18920eb49d40b62be7 2013-08-22 18:54:26 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6f3c2a48105fe201e8af9de80166506ed2ece5f0a891947ff0a4cda9323c217f 2013-08-22 19:50:44 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6f3ca1fbad305b5d4d43e648bec35c30b0029fdd311d0c218051c844ec195319 2013-08-22 19:28:50 ....A 12960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6f4d0774f3a3f7f6c10b86da4bdd3ba8bb67fcde84fa44bda33dba47eb2155fb 2013-08-22 19:36:36 ....A 85373 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6f520a5df009409c3f2bba1162573de1ac636f68b6c49611dff91245deaf5c44 2013-08-22 18:47:18 ....A 123695 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6f721027fd56f693f7e26a7c40ce72e9eccf8e54a629f4e2da6c37cb7a4f61c0 2013-08-22 17:46:14 ....A 184832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6f7ce1dd01d289a42fdfa14d0f9e976db8e687c577a75539c04e6135c7f542b2 2013-08-22 18:24:48 ....A 99218 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6fb0ed8bee75f95bfb606b933f7dea95a61cb07b345bc964e87988258f262326 2013-08-22 20:00:34 ....A 201728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6fb5f034eca2320e5416477756f373f572793538e0a3fb0eac06e61c6ef65f6d 2013-08-22 16:25:10 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6fcf0cf81473a57db65e6b1b25bba741613aaf16ae34001f2a90482e5043ea04 2013-08-22 19:15:20 ....A 312320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6fe4822287d924c10898b7926a96bafd99465c48632d315d0691a64ac7650f4b 2013-08-22 18:08:26 ....A 219136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6fe71fed46e2357c862b208d3954fa0f0053fce5be771fda57c16c9a471e9c17 2013-08-22 20:15:28 ....A 8637 Virusshare.00086/UDS-DangerousObject.Multi.Generic-6ffa85479d8f67853876750ef01a19c1901b1bd29cfdd495bcb7846bd37d20a4 2013-08-22 11:50:06 ....A 410624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7004b35d67cbfbc26392adcf8d7551111b81698ae80f3b06ddfa3bd9b6f76499 2013-08-22 19:43:12 ....A 42496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-70171856e22c7f6e0807fadab651f97f749addde1e013810c20f6d01ed37f032 2013-08-22 20:03:58 ....A 263714 Virusshare.00086/UDS-DangerousObject.Multi.Generic-701c6331e8b3abc3cfaacdd3020a222d865617fec38223f146be79562a6eeb27 2013-08-22 15:06:08 ....A 1356421 Virusshare.00086/UDS-DangerousObject.Multi.Generic-702da1e2531bbe976c71a0fc3f29f171a27d3b84612779656e0b40b6d2ae558c 2013-08-22 16:21:40 ....A 43008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-702ddaf1698e4e0d416231b56ce655e903616857f0ee380dc853113302fe6d76 2013-08-22 17:22:12 ....A 16896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-70302ed1a25824380682c8ea62a364a3629f231b2fa59db3e67e48e0439ce108 2013-08-22 12:49:46 ....A 71476 Virusshare.00086/UDS-DangerousObject.Multi.Generic-703bfce0c31354ae5d4b65177ddda6cb74ed02f57729735a5619e92f4881b09e 2013-08-22 16:43:26 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-705555670512a934065baab3b5e1d3f2bd903d84cd4dd8f39fcd705a4df9362b 2013-08-22 14:41:08 ....A 305664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7055fec4f9dfda41da9c6e8a78aae9e26c98f88725202a4716a44da2754bf13e 2013-08-22 19:23:56 ....A 163840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7073fd16cd6c37d29701c4185aae2177cff266122b3da751ea76ec4042b79408 2013-08-22 19:07:34 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7075087d00e9120a768b64bab8e10392aa47b9b7dd2ee1603c15f24279c539e5 2013-08-22 20:01:54 ....A 244065 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7080a8d00b1a9a4c37224de1786a3315c82df62eab7c0f2dcdf5f7c9b339fc59 2013-08-22 19:19:36 ....A 228352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-708666e3f62754616e9b442829f037ad080cd4c91333b4321de5f48741b72f6c 2013-08-22 14:24:12 ....A 472064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7088db702cc186c15645e821f1288b44f3aa1145444f2b87e6250936846a12b3 2013-08-22 14:23:26 ....A 41208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-708a677127e90e0ddb4750a5a0ecd26306bb43ac54d7d7739fefaaa514d18f20 2013-08-22 13:55:40 ....A 98342 Virusshare.00086/UDS-DangerousObject.Multi.Generic-70a1b1fbb938df4876a11217a6e4d4932c8162d170646f837a386a3ae2b9e452 2013-08-22 18:33:20 ....A 39936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-70a4c68d1d143008a8138526d14e07aca800099d41483d46e8ca2947106954c5 2013-08-22 13:44:08 ....A 63114 Virusshare.00086/UDS-DangerousObject.Multi.Generic-70a71c4490a8dad9af6a4763b84e15d2ecefd200a4164174e7bee2a9663d20bb 2013-08-22 13:41:52 ....A 1723080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-70b21f62b010f7f019a3b96d769918deba2671678aa88cefe384cb0a2a8e6ede 2013-08-22 14:49:40 ....A 112671 Virusshare.00086/UDS-DangerousObject.Multi.Generic-70b77506eb309a29db47c0b8656dd407c91c9891ca8899dead32e64301e4161e 2013-08-22 11:45:16 ....A 1040384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-70d0c701a90e20a09e7a78fc247d260f440aba584399305d77911ae524317e90 2013-08-22 20:26:26 ....A 163328 Virusshare.00086/UDS-DangerousObject.Multi.Generic-70d858b6c1365b2f25f8933c41132e74c3f2be41c48479f55d0966fe6fd08b2f 2013-08-22 20:21:30 ....A 255875 Virusshare.00086/UDS-DangerousObject.Multi.Generic-70db12dff666f32551417e71ec8675b14d6537c4524af67b35f1cd3d295f403d 2013-08-22 20:21:12 ....A 20608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-70e96a50fda4d1883b32dd17024533db3f454e2a2c0b54f4501f07c31f41ede7 2013-08-22 20:18:48 ....A 30693 Virusshare.00086/UDS-DangerousObject.Multi.Generic-70f751c1df109aa6f5cce6b1529e10b7d2e90e9e8f2e1bb12f16d5406c528616 2013-08-22 17:05:06 ....A 184738 Virusshare.00086/UDS-DangerousObject.Multi.Generic-70f7a39f87a0e168fbee7112103879c81c2eb48d97ef700548314f9685c0310a 2013-08-22 14:28:26 ....A 113152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7112b9b8355a7428e00311fc8e0aa1b3b325e69625e04617142243366e640af5 2013-08-22 14:53:02 ....A 155648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-711658244ddef9137d7f9529a9ca9421b8146bc63763cd55a8ca41c0e9534f53 2013-08-22 16:46:30 ....A 147456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-711d0be21903c78afe950f22bee89556e7ab682d9399ce3a2c4334f4ca0a7d31 2013-08-22 21:31:48 ....A 415801 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7125034428e5462f46a382d71bf526aaba7494f98e7585ead69be2836ee556fb 2013-08-22 21:44:50 ....A 208896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7125a2e4178fa437b32324c5bc267b66a02b52ac48e89ccf379167a30efc78ef 2013-08-22 21:10:18 ....A 381001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-712b94ca14abe4b72cdc5c122e2b3cb2000dcbc35a06ec1809e8abaa04cf8cb7 2013-08-22 20:19:14 ....A 263651 Virusshare.00086/UDS-DangerousObject.Multi.Generic-712fde8b5021b83f31a45b269a1dca306ea19884c374b0afc959d23868a2b84a 2013-08-22 20:53:00 ....A 245760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7131ffe1410509b2221b04f57db189980a4d2d9e5be4e7691d109a12699010f2 2013-08-22 21:48:14 ....A 3444912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71491ebf2e803cadd481363386df20b5352592e526ff41de4689f1e9247c822a 2013-08-22 11:41:54 ....A 39553 Virusshare.00086/UDS-DangerousObject.Multi.Generic-714cc818c6946e2a609311779b01fcce0ca41c176cd4273e6d38d7206456e935 2013-08-22 21:18:30 ....A 766205 Virusshare.00086/UDS-DangerousObject.Multi.Generic-714dd811556958145145904ff65337901b714fcc39a9796c48bf820cda025822 2013-08-22 13:23:44 ....A 141312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-714ef5aedd9e885288451294e757fe73d565158bddcefa0b74a0a3dca2cef04e 2013-08-22 10:45:02 ....A 27652 Virusshare.00086/UDS-DangerousObject.Multi.Generic-715612e6861ac85f339ec03364e5af7d184a6b18f2437916c8c8debf2ab754ba 2013-08-22 21:51:12 ....A 87552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-715cb770626d155845fcba8d70c37dccd389af36007c16d5db28299b616e5c3b 2013-08-22 17:16:02 ....A 65537 Virusshare.00086/UDS-DangerousObject.Multi.Generic-716208ae50def7459ce5035885bda8cbd6ccf4efd39b6fa19c11e65833fd93f8 2013-08-22 16:13:24 ....A 107909 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71666eddc7392d24a27bdb37f134657ba74782b6a5dba8604cbb805a86de18be 2013-08-22 20:42:58 ....A 1368352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-717052b052fdf386c86b00f91c1462e89c437d0b6930bf9ece8f8ec8c03d5fc2 2013-08-22 13:05:24 ....A 189828 Virusshare.00086/UDS-DangerousObject.Multi.Generic-717f292e9657637a26252614a708fe628e61e81ef47a5636a722c22432923867 2013-08-22 20:49:30 ....A 23040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7184ad392df2c2b7f3039672cda9302d41e070780e5deec740588e982b49463e 2013-08-22 21:46:24 ....A 622592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7189450f345c19d945de872557ef4ecd6f3ed2f28e97476fe623a04404334f2e 2013-08-22 20:41:12 ....A 180309 Virusshare.00086/UDS-DangerousObject.Multi.Generic-718a2e0f532ff3003e4566cbb952d28431626c2a9f9d3d8060fdefd216744b7b 2013-08-22 21:41:52 ....A 3174832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-718a3234259c1c4c3c7625a13272dd43ab1122372d84489d9965b63e9a32e41b 2013-08-22 21:56:18 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-718cd19650cf7d75483641b98b84625249c5f1577968b7857dd777fad246a402 2013-08-22 16:46:04 ....A 186368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71986ce0173b399d1f5d90189ca500e6ee69dee7d55fba9f3c1a452015748868 2013-08-22 10:55:58 ....A 139264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-719b29459587e11654ee470506542bab3e64ea4d45dab4e7ae0f5d475e58d918 2013-08-22 21:57:56 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71a05f1bf3c7d98c52703e9501eb6fcbfbfc8947e48480c2cb9271b295e2a48a 2013-08-22 20:46:54 ....A 450560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71ac62605bd58b43ee207f50c0f6ce22bb888a6bbf34cdca7cca0f4edd8d198e 2013-08-22 14:24:08 ....A 253952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71ac67c840a9827c173b1ab0592e9bda8769fb3773080e9266b5e34a422fd780 2013-08-22 11:48:32 ....A 536576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71af6a858e96d5d98f928e2864e999c94d6fc0364eb366ae2d767dea754d9519 2013-08-22 20:43:34 ....A 47970 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71af994ef0e720f915b5dc3cb391d46b0a1dbdb6ed8a36aa2eb216883daa63ea 2013-08-22 10:53:02 ....A 3072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71b280ac50382496b2f1650245308225bc8b3572ca420d16f87aaba67153a23e 2013-08-22 15:12:28 ....A 9216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71b4235e1b128ea1dfe150e8ac1e25665d095b97591da03e7b99c83757e5279f 2013-08-22 14:53:08 ....A 2072281 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71b44bb8df871e222d1b604426974faa2c025774babae42be0818aa99d50f0f9 2013-08-22 21:44:06 ....A 2647987 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71b79a8f2c05a9bd8993a77aadaf59ab2fdb717acdebe35647d1fbad6a9da628 2013-08-22 21:12:00 ....A 98816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71ba9db977e27b06fcd1305f37e5155b8d00bbf71721dd4b1ca43700e4c756cc 2013-08-22 20:48:24 ....A 4549160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71c488ebebbee857de6f68edb3b4ef5a36bba5aaeb2e6742c03acf41358c7579 2013-08-22 21:07:56 ....A 1389174 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71cc244fdab8b4d2766b7996ea86ae3a17a906250de741bcf7a681f6b2ff677c 2013-08-22 12:41:38 ....A 37376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71cc349eca72897eaada3c0d515b892bcf2aab5d620b8d3e3fb12d3de2767539 2013-08-22 21:48:34 ....A 601992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71cf308fcb5b94f60388e1ac5655ff672824210027789ea8fb69a8d21728369e 2013-08-22 21:18:20 ....A 119296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71d49b17e54ccc74128db3923e9b691d1a40185dcd94f6e1212f33c016564cf6 2013-08-22 21:48:36 ....A 3604480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71d50d027857c2bde5012c91cffa16e33d7de8921d0eb261bf1ac9fecc5d1f8d 2013-08-22 20:51:16 ....A 221599 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71f1e0525b8644570881de3f2a00ad184c97da81f7b6d67aead8af535997ba9b 2013-08-22 20:35:16 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71fa95da65cbb327037e6a83642e23aa083015e2e9bdf3be8994185ca12edf0a 2013-08-22 10:48:20 ....A 162304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-71ff8c757bffa92104477e5598243d80ce1e6e5162b57160a8b1c7ceac6dcbb3 2013-08-22 20:49:24 ....A 124486 Virusshare.00086/UDS-DangerousObject.Multi.Generic-720a39eac4f6d20db6f466e8b4a31e87079bf294a64f5ea27e19b652a3999eb5 2013-08-22 20:30:48 ....A 132257 Virusshare.00086/UDS-DangerousObject.Multi.Generic-721904efd1c96ea1b631ac88305d53ef7cfe48968b14c74024ac90b28dee8cce 2013-08-22 21:14:38 ....A 193645 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7219dab8ee862b359c8aa3e9b431af9a1c74ff15702a52fdce875dc8a2f7e6ca 2013-08-22 21:49:16 ....A 51200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-722d336ae465f30181743b0479d40bbe650997d8f7f6cadb29d9b31e7e9fdd15 2013-08-22 21:19:18 ....A 322809 Virusshare.00086/UDS-DangerousObject.Multi.Generic-722f2d45d65c66c96d1519b1486cd51a6c646b5769c5b97a3336affe9c5f2de1 2013-08-22 11:47:04 ....A 39136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-722f325fa932e06dccf6175cdbc0fc3049a18d26fe4bc74d1cb5f1e30b1a1c21 2013-08-22 21:19:30 ....A 199168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72366839a28ef620f32e317a21f15f6f2f091ea7bb0f89fd8fc840578d9a4cde 2013-08-22 20:59:32 ....A 1315720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72452c1af5191f10d8fcc9d10b6102802241c712213e30c02bde0417220082df 2013-08-22 22:05:38 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7247879b12b0601ff88b4e4997b0089911a6ce2be0fd7adab68a753ba460cf2f 2013-08-22 20:59:28 ....A 90112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72498293f80824fc541cbc47ec63c270dddb6f242701d070ff84d05349b16291 2013-08-22 20:28:06 ....A 114417 Virusshare.00086/UDS-DangerousObject.Multi.Generic-724aac9fb1037e2d807f395ccefcb18f04adf8b507e400d29e347a3e0d508e7f 2013-08-22 20:40:06 ....A 45568 Virusshare.00086/UDS-DangerousObject.Multi.Generic-725af8923534d4d42f490665e0223f2bc26f313774986d13ccd4c6c3f360d20b 2013-08-22 17:05:50 ....A 420937 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7264d3cf28f72555f6f5c4bb8ef5639483ab17d8c7d44eb31932c8a409eaa0ca 2013-08-22 20:48:52 ....A 12288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72656eab3f0168511a298da63f279749a086262f4115c061ca9ca6eb8b13c718 2013-08-22 21:21:48 ....A 208896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7269c7054391ab8940282f0561f2362783c2f4ce731563abd36f9abed9430865 2013-08-22 20:51:36 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-726df780c4cce4b8e88554eb0abadc181e085fb615850e8052ed12fe072195c4 2013-08-22 20:40:08 ....A 2666537 Virusshare.00086/UDS-DangerousObject.Multi.Generic-726f7ec624efb9f805dd211c5551904fdb1d5cd8d06cc0c8295440a5f613e89e 2013-08-22 21:53:44 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-727182492c8fe46bd1f68562bd29c5a17acf249c512d9adbc8c944ed7ff9bee8 2013-08-22 11:15:12 ....A 931397 Virusshare.00086/UDS-DangerousObject.Multi.Generic-727436d7a450e69337fd1ba45c519fc4490032623a3990d53ae456ba962638fa 2013-08-22 21:50:16 ....A 305284 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7276b382eec70562eb09e2104b0d78b2c2bfad6b4feca7ff23b90d7ae1081abe 2013-08-22 13:54:40 ....A 130615 Virusshare.00086/UDS-DangerousObject.Multi.Generic-727a90142c3408d936494e6b877283a028a0b5666fb2c11bc131e6d1cc7b2dcc 2013-08-22 20:37:46 ....A 1711218 Virusshare.00086/UDS-DangerousObject.Multi.Generic-728123bb542431dd2e6cbd45f543f12623bf8c27f98ad61fac0faa3b7c3a1247 2013-08-22 20:34:46 ....A 2819072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-728e1e80425c2ef58bd9219f80f1c3ee24f5c52908e964f54013883bf6c1d4ab 2013-08-22 10:44:14 ....A 1459200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7297c68b1502bb355c029b312d970b332d807ee523cb3df62ac6422454e150d5 2013-08-22 21:15:24 ....A 550000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-729adfd33672a713e710bbfdabc6304c840bc15c9995da4327ba8c871af0a314 2013-08-22 20:46:38 ....A 74521 Virusshare.00086/UDS-DangerousObject.Multi.Generic-729f4c89879e7dca55e8cea062464110e12a9b6f3ddc242807bd201eeb7d81d7 2013-08-22 21:46:58 ....A 732160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72a2f35a9be9ca7a0d37e380a73a8c3bb15160f3e0d42da8b968aa9472402195 2013-08-22 20:45:14 ....A 450998 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72ad49cddf94669235ee33c88b48b3b42f99700bb732b43714fbf705a089b62d 2013-08-22 20:50:12 ....A 1842395 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72af735b37fba32e9480ed94647c12baf006fe692ff9f7dfe71a4bbe28026277 2013-08-22 20:29:44 ....A 592837 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72b80c47bb062b0b28cb8fad42f70d9d22f77a1de00eee882615c9ce34f7041d 2013-08-22 21:42:30 ....A 373077 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72bee08dc82f12028eed0e0aa9ae31ec04c7820a88c1cce15f50bd7039ec8ce9 2013-08-22 20:42:20 ....A 57312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72c0c71ab2f76034054871e9794c68078c4b856a092450d8c7a3cb1b6eb4a77f 2013-08-22 21:42:30 ....A 123482 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72c656959aa7f3433950c0652a1eca770c8d9cf95875e3c8a2ff0a84c4b0d0c4 2013-08-22 22:05:24 ....A 157696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72c9509a4aae84cc90958e7fbde837b5e5eb236d7a5dd63f822ff053b4498e0f 2013-08-22 22:01:58 ....A 1372526 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72ca77bfe4cf8b574088358c5ef1820b96776823ae9c1c4c55ee16eb7cf4a4f6 2013-08-22 21:31:30 ....A 1210736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72cb39c5bcd85a0ec84b40dc7510d391091d4dc5bdc8e04fd90b1f7d58a1dd74 2013-08-22 15:11:48 ....A 2192137 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72cc7c0f873d18acffaa25123b26a79725eab9f07ca2909926a08dc3381e7942 2013-08-22 20:47:42 ....A 997007 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72d0078c6656a9925dfb6cdda32bdc3fa9f15017c5de640b3a985c01e14b96ce 2013-08-22 14:14:04 ....A 1252265 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72d41d3a8c868bd713af197ed2d425ac2f91324a59f2c4359cd42ab78a2b4302 2013-08-22 21:00:00 ....A 281212 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72d55f7808ac6cb474dc1da1def0c37192f187a2048fc2d17fda814fa7f39bd6 2013-08-22 14:08:42 ....A 14848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72d674d8d08bc6c685cc37599953286e4e4e842661b7b1dbd16479cdad47141a 2013-08-22 22:01:18 ....A 96770 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72d6a0f0c20077b7a4ca33ac77b9b632fd66e0a41e4b1cb72df710e81a219ab7 2013-08-22 21:13:20 ....A 510464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72dba51d8281ae0bbd271ecd1eff45008c47042298dcdc36e86e4d687968b51c 2013-08-22 20:47:32 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72e261a6fe85c311ecffe422ab2c766d8f12c02a1a9a964d046c91977543cbbb 2013-08-22 16:49:44 ....A 281064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72e738442409339d33a573efa9b960eab3f3fbe6d3aa8ef814cff5d7ff66112f 2013-08-22 16:27:24 ....A 247808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72ef1c821e5e41e2a74ed5ebd152b232b5e64e9af90404b6fdac97b6803f1dbb 2013-08-22 21:18:08 ....A 2318120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72f1d88c22c85b1535876e7fdbd399ec7058a89794536ae4566cab759f533b58 2013-08-22 11:58:08 ....A 509093 Virusshare.00086/UDS-DangerousObject.Multi.Generic-72faf10f727ae3f1248081024017f4ac6384b29816828a7eb92f2c4cd5d23a59 2013-08-22 15:05:24 ....A 7077888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-731221a141117a07c64348b91a32ea3a95ae32e39bfc845643300949eb2cf1be 2013-08-22 20:39:50 ....A 1004702 Virusshare.00086/UDS-DangerousObject.Multi.Generic-731882ce1f1fa19fab540fdbc8b752ff318b502fa796ab8b9de5e1a3376072c7 2013-08-22 20:37:08 ....A 101374 Virusshare.00086/UDS-DangerousObject.Multi.Generic-731d9982fe9a4fce5f8a669592270515138bfd880462364267395026dcdc96c9 2013-08-22 21:11:02 ....A 67584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-731fb42838b62949fb3d78171f2a5934a12f7141a27299ae0b76a761b21ae609 2013-08-22 13:36:04 ....A 16896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7322f1becf92f7e82904f36ca7d57b782999c7c4f5559ca00ba56f398fdb2169 2013-08-22 14:21:22 ....A 343040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-732365547e5f06a73cbc20cb38eecad76b0e6a12ff64da36d7f7c359286e6e28 2013-08-22 11:45:14 ....A 102400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-73311a4eaf71f4067c0bd4b8c775f7261bb6a8ea6f85c5f90b9182a0d04965a0 2013-08-22 17:00:10 ....A 288256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-733370ea7cd62f607a374a9ed2fd47f2f5cbc4a2f986239912d005ac6caefb67 2013-08-22 16:33:04 ....A 98816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-733e9b97f0fe589ea63d8acc8cbbb7e4bfe67ea39c58c75e768dcc374354c90b 2013-08-22 21:22:40 ....A 308656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-733ea762e6d61d74eb93df7c0783513012652b2e52da3987a2e7796bf11a6d1b 2013-08-22 13:37:54 ....A 45570 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7346b9971965ab97d8136eed41b9f88a4556120893e640f8ddfe0c608720a617 2013-08-22 14:24:08 ....A 307869 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7348e693de02cccbd005d40f655042dbea5dc20b4a03ccdc4b251d1f4699f4b8 2013-08-22 21:11:22 ....A 537288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-734b1924accd80aa068707e5ef87a9784b4a0f74b0e4c488d6c4e0db150b291e 2013-08-22 16:42:42 ....A 7493944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7351995700542ac0c3345c821944585cd851072efece90ca7b52ea7e38d5f44d 2013-08-22 14:17:40 ....A 3281600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-735247289a7f9cd898b71e04c1632d9bca0986dcc4db6dfc149d1ea8b892dd54 2013-08-22 11:58:16 ....A 82536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7354c88f347eb4e05ae178dec5b4484ce90634d6626ac5a9b937549fe51da1c8 2013-08-22 20:33:18 ....A 55808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-73586bf4d0bac926fdd9686d82137709aeeadfe284df42c94ccf47ee8d10e5cd 2013-08-22 12:45:08 ....A 164980 Virusshare.00086/UDS-DangerousObject.Multi.Generic-735deb3512bde968ca4770e528d3bed5198203682fa005dd373d88937fdcb64f 2013-08-22 21:05:46 ....A 141597 Virusshare.00086/UDS-DangerousObject.Multi.Generic-73667011191fb9d64fc62dbb0658c0cf158d56aaccb076b8f0cfb2c73b746ab4 2013-08-22 12:25:48 ....A 587264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-736a71a552315bcd13e0b5b2a93f666ceaac6a96bc5a1f30cad1469879e04b22 2013-08-22 15:05:38 ....A 790528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-73a372e7a643ca678010499cef8d9c19943d774f3e29777f447b01bc94a909cd 2013-08-22 11:46:28 ....A 41480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-73b09bdbaeaa03824d0ec5b9d495799c725624f72523585a8d31f940ed6ae863 2013-08-22 14:48:02 ....A 124028 Virusshare.00086/UDS-DangerousObject.Multi.Generic-73b4261aaebc33b07888514ed560bef3709ba7ae2edb3218dbdc26734f329509 2013-08-22 13:32:26 ....A 3141632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-73cd43ab2f1cf67809f356d372a12c642d025b0b30f5d00115d67db700778b9c 2013-08-22 15:11:30 ....A 203790 Virusshare.00086/UDS-DangerousObject.Multi.Generic-73e5f82ba644f4e9511ae3c7db73eab20b393bdfbd9607e71e1d8be8ba0d96b1 2013-08-22 17:12:26 ....A 70883 Virusshare.00086/UDS-DangerousObject.Multi.Generic-73f0037d1f89ed6dcdc545b5036a82a0a58d6a7acf788a4c3c96f3e5d276bf5f 2013-08-22 15:06:16 ....A 27392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7410a005840c670a619f753a2e4a9ab574ba04c5456fe0dde94f66da19bc3b86 2013-08-22 16:35:18 ....A 102336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-741a184cd8664eb23097d1e7067b13c9ab2f9c1c15dacd37d00ac5dd91e4da53 2013-08-22 14:00:50 ....A 1363968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7427ad49ece89285036d501a410d266f39c44340c9e7756b54093ac7146670ec 2013-08-22 14:18:06 ....A 107643 Virusshare.00086/UDS-DangerousObject.Multi.Generic-745b93644b62685ee6e194ca5b63eb219c820d71e2dcf95c6837a4a289ffad36 2013-08-22 13:08:20 ....A 291356 Virusshare.00086/UDS-DangerousObject.Multi.Generic-745d40ea638ce11e25396d5b5508b3d57779e3df99231ade4218a2d41005229b 2013-08-22 14:50:42 ....A 408064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-745e0683e9cff63113da212d704261047c4c492be9689a4ef9f04e06b063f6a0 2013-08-22 15:49:14 ....A 121605 Virusshare.00086/UDS-DangerousObject.Multi.Generic-745f478954aaa4c708813df049c124f11a8a5220b4b908bfe8d23041d220275f 2013-08-22 13:21:44 ....A 2253824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7461171517154195cc8ea5333c1a22d2590ff75bc9134782e2016146f922b58c 2013-08-22 16:47:44 ....A 57640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-748982e06da83e6d3aa57aac97481c5dd85c21dcbd45771c4ccfb3666c442747 2013-08-22 11:21:22 ....A 80384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-74a6daa2990833150b7f61534d7fd5e05a934301816f262024d0ae6f6f349653 2013-08-22 13:10:30 ....A 2795008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-74af1158e94e27af55481dc8105c38bd2b029a70275980595e812f24c4adfb9c 2013-08-22 14:34:38 ....A 491520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-74b86be52267dcc8a1315e954074a96a97cadac1ae85e1e3572192c63b881839 2013-08-22 10:57:14 ....A 290117 Virusshare.00086/UDS-DangerousObject.Multi.Generic-74c4952a12ae4aa0903e3b6dbe07e2733986bf2c9257ad28a6a4cce32291a8f4 2013-08-22 11:43:34 ....A 946176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-74d54cb31c735b78e47cfd48369b59a3a9deddeec5ef0179a3626aa6e9f9418c 2013-08-22 15:19:22 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-74dfe6e45252e2ca1c40a1439146c3e532791df37c62ac1bd55730b5f055a0c8 2013-08-22 12:23:06 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-74e68bd36561091219b8bfca267fa8a585139568e874141b49ad51d2406b0b10 2013-08-22 10:45:48 ....A 621056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-74e69b818e8ae13c03dcba18358062e72ee4b7cc27a1626a10a3edf59c064b19 2013-08-22 14:55:16 ....A 161792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-751698ad8f1a527872fc8cf12e1b0082ed625566c70956cabaf40a5281f9e5ec 2013-08-22 12:48:10 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7528a54cc18509fc3e75fafe08595d3b4dbfbb3d761f82b8cc4e3d450c0c7d0b 2013-08-22 12:06:24 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-752b868ddbe7e0b3a519500734e50d8d80fa32f6ebbea91318ab5a75c5168698 2013-08-22 12:28:28 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7544d15782e8e9066f320940d47cada5ec539ee0cb439a6e0aa456fd482416b0 2013-08-22 14:31:28 ....A 276821 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7549a2d381cc5d2d92bb0c9c6818f8163d57cc0511cb7b213f08d94dfa456169 2013-08-22 11:06:32 ....A 4268760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7568c3e5425a3073cc9dcbd5dd787216e42bf6801ac15c16e65bbde23d6fb7fb 2013-08-22 11:26:54 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-757cfe77f6bca61451201ac876f39810440131704b6c10d686fa5e53256097c8 2013-08-22 10:47:04 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-75850315275307a740a22434122dc54eb4ef558236759ba40fb3988fe848d918 2013-08-22 12:26:46 ....A 442880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-75876e9c6fc4a17066cf58c5ba596704ab090792b4cde647e5393cc60b7ab1c2 2013-08-22 13:02:22 ....A 6144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-75935bf81431f1e3eb6db342a400b0a0146616ac9845109170e659e4619c5dde 2013-08-22 17:28:18 ....A 386119 Virusshare.00086/UDS-DangerousObject.Multi.Generic-75a1553a7857b50d3aa418141b78e8265078cee48cc3e20036ac4ec06b0e7090 2013-08-22 11:41:26 ....A 757760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-75a7419ff1a90428bb03dd321150ccc51e2e2504ed631b051633876e084c88af 2013-08-22 13:12:56 ....A 753664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-75e50bbcbffd436daa5b9c98d702620d4fff2aee10ef2b11d87976ac6848ba0d 2013-08-22 12:20:06 ....A 24687 Virusshare.00086/UDS-DangerousObject.Multi.Generic-76351f719254921b9129dc5f1dbd84f06121f9d67131bed5c1f7a2c4255a32f7 2013-08-22 17:52:22 ....A 923944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-76458928dc2dc776beff5cbabf096d8f5e8afd0b92c7cf58c859c098f9e06247 2013-08-22 13:01:14 ....A 188416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-768048a86d3f32ea0b3a9428e6e47e955a03c551f469ec1af087ad68f82c016e 2013-08-22 12:53:14 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7688cd1858f3a7a9fa3132fbef69abfa6427a13cf21b9dbf41d34df991616fe8 2013-08-22 15:58:24 ....A 670720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-76eca0ab2685c14741d0b8144813c041733af332159dbcffc5cdf9f17eb36945 2013-08-22 18:19:44 ....A 527872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-76fb18b3cfb38b2673dab0b4486386efbf1de34d22600484feb730640d98e706 2013-08-22 18:30:44 ....A 411136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-76fddc0111bc635b582ef1506f0137f7d22518b558030435f23742e3c396608e 2013-08-22 19:37:58 ....A 489472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-76fdeefb6f547a4d7cfe27014b78d1d6eaa3511242b62037d363e3855ca13871 2013-08-22 19:25:48 ....A 337148 Virusshare.00086/UDS-DangerousObject.Multi.Generic-77048a50a9b8b25e30fd8e8f635027bd48558aea1f2cc659cb422441713be12f 2013-08-22 17:29:24 ....A 92646 Virusshare.00086/UDS-DangerousObject.Multi.Generic-770dc5babdbc0a84abbb4abab4b853e7d65c12a88f2e857ccde52558d2aa8d69 2013-08-22 18:12:16 ....A 376832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-771230cd4d78e7ad1264144e9e0e6a1c880e027f8abd73f61fd714c983d5bdfa 2013-08-22 18:49:18 ....A 16161 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7727e15f60fbacefb62541f7e0a2add6ee230966c976ed9cdc66e5d30cb3e940 2013-08-22 19:26:28 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-772cbfdb4ed0660dc4d49f1cff45cd68e0852be3c57e070d58527ccb4a6e1797 2013-08-22 19:47:50 ....A 229303 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7737137444cb0d1b156db79d2099dd2f5686300f86274ea574c269c5ee6fb1df 2013-08-22 18:16:48 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-773f56b902cad829776dd42863c0f32aa916ad184e40f036d2dcb016159e2e79 2013-08-22 20:07:44 ....A 93696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7759fe0a3566a5ca7d4b8e7686a3b46a0a6e3647f709d78f6a57c20537f48737 2013-08-22 19:42:10 ....A 417792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-776fbd050d30ad0066a404742b8b3f31f2085118a758cae672088f045dcf6f6d 2013-08-22 15:41:28 ....A 630784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7778e7776c0d3e6d9010a90e6149b23ce4feb814c9c7e52ac7405a1e202399a3 2013-08-22 18:29:06 ....A 3788800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-777ffa3284cd9f3050d2847fe1c553516c766995d449008cdb5907f8bcba0f9b 2013-08-22 20:00:46 ....A 3335680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-77820d3301d1b414049e7d37acd34911f6600019843b869bfd60036f4ffbf531 2013-08-22 18:52:16 ....A 801792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-77a4014d587e0374433ec9fc6f44ae9476f521c697951d9c34bfc15a08c7c4f0 2013-08-22 20:11:06 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-77b40c2e63fbcd7e5bbc2caf1c1106eca9ea68a37d6a067b7c415e07d8e66232 2013-08-22 19:37:12 ....A 573440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-77d3a4863137a48ddcec7ea9311f4356ee9c8a0a80310f5b071300cb3ad37f76 2013-08-22 18:16:08 ....A 246272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-77ddb048561815fdd9c9a74387d137fa5471a7f3bc1b8b564562bd0b2187cce6 2013-08-22 19:19:00 ....A 59709 Virusshare.00086/UDS-DangerousObject.Multi.Generic-77fbef6c96a82eb0eb79f0c78de2617ed264f1859bf9fd42771bcc67f1a26754 2013-08-22 19:35:38 ....A 8704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-77fc449c418fc9b0ad2bdb924e83824439b8fae0d20067d639e7e24485c6a789 2013-08-22 11:22:06 ....A 287248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7802aff5d08e6b6c0b9e841182cb15bc16fe302b27677219ba8b9343f15b8c35 2013-08-22 16:47:42 ....A 210944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-78097665b5db53b9aa263dcb32bc44a8e33b43756f081b00c82e12c0731619b5 2013-08-22 16:45:36 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-780a768e11d1c9d86699c7182723d37fea1cffbd00476841b964a4aea03b48ca 2013-08-22 19:56:14 ....A 135168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7831826b8b88c30a5774b0af311d4e6e399b6a607da3f5fe90be0d7009dbc2c8 2013-08-22 17:38:58 ....A 411297 Virusshare.00086/UDS-DangerousObject.Multi.Generic-78332851171e5f6a31c3b007b4ab841c4703167e42e8f5094a25f41e9e86979a 2013-08-22 17:06:38 ....A 896808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-784b16b39bad7b9aa897f44f3f45857576ac2ec6f8964756cf190bd2b59f24c6 2013-08-22 15:55:56 ....A 1026560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-786c2239df5afae986219406cb5025826a459b5b9f15cd2d259ecaae82a477fa 2013-08-22 18:45:06 ....A 514848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7898ea7af457c8da9da0856c087146f3653167ae8530d0c97d9a789b3ea84258 2013-08-22 19:50:24 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-78a15f31ec1dc174fc1e7ec4fdd48dcbb1afeae5ae769c1f2420322c2bca33b6 2013-08-22 18:55:52 ....A 1573336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-78b759ad953a596c18a5381b48db07493b46e142ec5c6f4dbba5e4dc905bfbbe 2013-08-22 16:45:44 ....A 415796 Virusshare.00086/UDS-DangerousObject.Multi.Generic-78c1630c2debf1c83898db675862277f506f99d483bd143a4c5a608366964dc3 2013-08-22 18:47:28 ....A 21162 Virusshare.00086/UDS-DangerousObject.Multi.Generic-78cae8bc61faa4ad1ce785614415929fa3cdf7f61b1767b46abf27a3ad979bc9 2013-08-22 18:20:36 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-78d1e15c0eacd36bc09e2ed83ff0de5eaf3380b298c44d1dbb4dcc528a74591e 2013-08-22 13:08:50 ....A 516419 Virusshare.00086/UDS-DangerousObject.Multi.Generic-78fe581fb06fb7f502fa2ce6ee8fa473304ad021093204bf9968b6ba9ac90866 2013-08-22 12:00:06 ....A 3313517 Virusshare.00086/UDS-DangerousObject.Multi.Generic-790605e3026a0b76476a3e666c88345b5ddfdd678c2f55eb12718fb6e163b04e 2013-08-22 18:16:50 ....A 1635383 Virusshare.00086/UDS-DangerousObject.Multi.Generic-791558a64fbd96763ae7bfd9c83fc16896652813a658834991e3f5898d7e5550 2013-08-22 18:02:02 ....A 889838 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7916b849eb42801fefb555025e6fc2a57b18337013cee886dd4401272439b22b 2013-08-22 19:38:56 ....A 81920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-79237d6d779025757741ac3caf86c59d81dbc32252653ff58390d143e8bfe60c 2013-08-22 19:23:10 ....A 323584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-792930da7e0063b2636b28cfeececed4f734468b6d1f1ccbb2a7fec5f8fb4b60 2013-08-22 16:09:38 ....A 102912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-793063d68f2c33d82b8eb76fba1d15703403f19adee28042220a6ebc10abb674 2013-08-22 19:18:22 ....A 103936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7942ff31029bc39397d853cf878e4f8b7d86b8aecc688d747cee45ee52b967c6 2013-08-22 18:47:54 ....A 39733 Virusshare.00086/UDS-DangerousObject.Multi.Generic-79528fcddc3c6f078d646d3ea44e3cb9f3ead6deec664bacfc2f1c287232d392 2013-08-22 19:24:28 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-795e34edf6e6e0886a6b4d10ed5b912d7b4bff038fdd7813e9e045826d9c337e 2013-08-22 19:28:22 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7972f6b4da4c7b444115069a7891d44faab37615c07314c79f840990d3376565 2013-08-22 18:28:54 ....A 491008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-797d3776f4a392239a66bed5d0e6d6033db66e4700d9b6baf13d2a2f6ba3fd96 2013-08-22 19:37:58 ....A 289332 Virusshare.00086/UDS-DangerousObject.Multi.Generic-79856ccb5f6151e22d091a5198b49c06b2ae761c07aada15b4689879dd8efbd5 2013-08-22 18:25:38 ....A 28057 Virusshare.00086/UDS-DangerousObject.Multi.Generic-798a4d36ffde3c52932a0aefe8c910d35f89c2af0316fdaf88a69a76a9bc77fd 2013-08-22 16:27:22 ....A 525862 Virusshare.00086/UDS-DangerousObject.Multi.Generic-79a30f8605b4ac84d25b96814611881e48e2d905b8fd6acaddf6bbc5a493a9e0 2013-08-22 18:47:32 ....A 137216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-79a9fd8a2fa393e2979536b0da7b381799af12015fe5e3ededd3480baacc57be 2013-08-22 20:05:32 ....A 422584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-79ab5535a8c763b96e396aca89ac0ce51c0eca59482ea62c4d7271a8ebb167f3 2013-08-22 19:29:54 ....A 3072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-79c2323d7cbf00e66438f83dd1529c2c76f53b74aea1fc894bc2824b3c9f94d4 2013-08-22 19:41:04 ....A 85504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-79c60df5a4bdf89dbdeeee2d1467bb2c6d34837cdd4b28df80fed63486b3c861 2013-08-22 18:35:20 ....A 36352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-79c99362dec6e59b9e3c6923d48fcd2996399f4c37de1f2c58d573afe3b3dbeb 2013-08-22 18:36:42 ....A 1392640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-79d647f61dcdeebecc088a996bf9c6347dd3af6a8a688e9813c45bd961b8a5e7 2013-08-22 19:48:08 ....A 213042 Virusshare.00086/UDS-DangerousObject.Multi.Generic-79fd7b80adad7e863c8443b765010a2f86e3ddc86c5b064882537645a98a8acc 2013-08-22 17:13:58 ....A 7168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7a5571f3370b73f362a4dd6d53a1aff8166e9676705b5a4e84b5d861517477dc 2013-08-22 19:53:40 ....A 138752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7a7a9996eb04d86e1434d2d0ea071906ff42966ced3aeb64160273a5d4cb9bed 2013-08-22 18:16:16 ....A 336896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7a83d7460b1336d8cfa3e7aeed5b209b8e4adbaca88742baf8d2b35d8bb8341d 2013-08-22 18:28:20 ....A 9216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7a8a95c639e963972b85acb48a28f7fc6f584e60468ff1148e52eb3ed6f9ac6b 2013-08-22 19:03:50 ....A 720896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7a91de5c33853f813650c229747c1ae6eec4934fe127dd662750bd0aaafba193 2013-08-22 16:40:38 ....A 10705737 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7aa913d991b594e23d86145c17bd6ebc5aa4cc35e017c2b09c61220f6a252943 2013-08-22 18:08:32 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7ab8590f86315bfe0e17ac7170c0daa2d5a072bace850c757c30f1340bfdea39 2013-08-22 16:05:12 ....A 3536320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7abb2c0e80887f2aab90a1e6e7a6ef1828529bc1b3622a0fef0d9943c287376c 2013-08-22 18:20:40 ....A 79432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7adf764721ee1f5e530554d6cdb360326355c094e1749bc2d388e2ad3e156c04 2013-08-22 19:49:58 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7ae9ab01668adbe1c80542cc79ebf06a58cc1cc337434a621878b734c656e2ac 2013-08-22 17:44:28 ....A 626176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7b16e50ca52ad462b6a9f1d9a58645560a3086a788100b9d993d4d2dde525dbc 2013-08-22 18:06:20 ....A 493568 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7b21ef7556a0fb73cc2138a073e768de2e205bfe1b44427bb681e2dd6f6c9bfe 2013-08-22 18:37:08 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7b2dc4180264217de6d5cab368b5d71016f6efbda6a513a27a7625b61d897a18 2013-08-22 19:05:56 ....A 98304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7b31480990d59068a66747ba6f47f5a08967701494f7636c6a436a96078a2780 2013-08-22 19:45:54 ....A 16677 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7b432bf903c6979a33f9319c99450bf653b91e0eb7db531f3ba99e1bbc6a9c85 2013-08-22 19:47:00 ....A 547896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7b4533e149dd46a129da20823450749e422131955685b9f03ed2ff381326a2ba 2013-08-22 20:01:08 ....A 27136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7b45854a8c090dd8e508a432138f315d6ccdb0d35027c871838d8dd029a97812 2013-08-22 15:39:10 ....A 237904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7b487fdc95be46f35aa9e1ba0a43f10cf40149b7e603753ebfd64e91a554d359 2013-08-22 21:41:16 ....A 113152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7b8211c966203184e54a818e959f96f4337045c54335a14c968d106c69a1a1b6 2013-08-22 19:57:34 ....A 23803 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7b8cdf32ceaf8912e1a6c5f397e8919995383710abc0fa73cf2f01cc6ce1bd99 2013-08-22 16:27:50 ....A 11551 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7b97569a73d0dd2b4fd095742a090e8761a088593abf2025dfc647062731de2f 2013-08-22 18:36:48 ....A 614400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7b9bfd575f936ba9299b5fd7ba45a7c3d242c431bc488aded3df42e101044dbc 2013-08-22 19:11:20 ....A 24231 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7ba46fec6b6f1af11b8c080a93d39b807150a9fe7043f5720601e3fddff6726b 2013-08-22 18:37:24 ....A 1713664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7bb664628b8a6a9674fce3a0ba24bfa85131722751f6004da9b8ecf0c2cc87dc 2013-08-22 18:35:06 ....A 63456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7bc047191150ac96768fc0ab27d33c8e4b18facbdd7d68d28be8d2dacce97678 2013-08-22 18:10:50 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7bca26e66523ba6215c8abf9e4cf12d68cf4348dbba6335c1be85473697c0173 2013-08-22 18:43:04 ....A 438784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7bd977d76f49ab57acf113e2f3dbdf5155454567fceedf02a617cb9cbd8de954 2013-08-22 18:56:24 ....A 212992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7bf6c69171b61dca3d5bfea97438978d4537bcde8524a05ea6e4c4c861a31579 2013-08-22 20:10:02 ....A 171008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7c051f6ddcd89174d65f94f87d2fb2a956ba89c892ff209b81066bae122621e9 2013-08-22 18:29:56 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7c08b934583819eb16a8d0dcb0b550956a047d95293d95b772a8032d4636b251 2013-08-22 18:24:14 ....A 479232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7c105ba6ff91900463e4da0022d05a36ea7fe47187450a1d398aaa2814f7897b 2013-08-22 19:13:50 ....A 198144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7c3806a781ef0457eccb8e451b1dd1b8e5cd7e07771f52748af7d075da758f18 2013-08-22 18:50:22 ....A 30720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7c541161fa4e7700ce5c74d71aa82fcaec53ca436055f5a58668fc7fc1f86514 2013-08-22 18:26:38 ....A 94208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7c63ffdc293e319c5b9fe8c92c35cb04aec2d0b807aead65e41d07d345399242 2013-08-22 17:06:46 ....A 157213 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7c816fe638dec0c40fc9ebad29043a7fcb5bf1763e99d34e6ea414f5683e0bb9 2013-08-22 18:58:18 ....A 462848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7c83107a35c472bc0b438e21338d8c7d13cb3c37beab2ad1c00c3c6523c4fc2d 2013-08-22 19:23:42 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7c858aa7264d203c3aacd9d9450941b9c033ef768ddecf34b580c3e517649102 2013-08-22 17:38:56 ....A 650240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7c8fcd38fec59f7f4fc834cde3efc5f0bff46f48ab304616595576e92156aa04 2013-08-22 17:28:06 ....A 3072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7c923e53448f8a38cbcbdc1e958d04bdcd42be0b861e7688f46f701a1d855fd5 2013-08-22 20:04:16 ....A 18432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7cb2d687f9bf3c5297cb9fbdaf62e9e6c32c3e8a783183b5bd73b3303c38e836 2013-08-22 18:11:58 ....A 26112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7cc3503618ad450c9528556b45aa53e6491a06a2540f5b5a05040fa27961afc1 2013-08-22 19:12:58 ....A 397824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7ccf26f3b2b88f171c4325c2b65cbd8a6e92e15bbcea75a530a027e84489d1ff 2013-08-22 13:09:56 ....A 267246 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7ce302330f623a4afd29d3c0effdfe4d895a3f4998675a3c0c7133952647cdb2 2013-08-22 16:30:08 ....A 410178 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7ceaf82f477b54cc783dc4ab155e6ed5ffb9ef51436baf7a64632ac16ec82eba 2013-08-22 19:34:52 ....A 61952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d0327a12a4dec592725d6a48af8bfccc0545e10f499680c975b54b127753af8 2013-08-22 18:51:22 ....A 20598784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d03429b6de1c3acdc82820d68cbc72ef2cf3ed8bf3f6758e2b7633d7aa68f1a 2013-08-22 19:50:02 ....A 26112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d13eefe26cbd95567e2bec7bd18d622a279fc7a5f968e40cd8dd6ebfb35a4da 2013-08-22 20:16:42 ....A 275028 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d2bbe8cc84e592634e5b7844411940b95292a15052d931ce8e86a40e5459938 2013-08-22 16:55:20 ....A 41984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d334b0b221e70b04293aaffb8689d1c8b38588775fb089d4ada28257ef6f739 2013-08-22 18:05:02 ....A 332800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d364074fb41836d212f63389bde854e8ad7618962bc29f6e7d97a022c519728 2013-08-22 18:54:40 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d4932c073f9f197b56ef1bd3f045a927b8b2e822605eeca3ee7d2ac120a7c38 2013-08-22 18:32:44 ....A 77824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d4ee04f4bf4f58e9a3145b86735d8a960c7909280fa596eafc027a7f6011afb 2013-08-22 18:25:20 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d50f75596aa1b2ccd28d0392135bfe9981d5e2d140f2ac52e2edcbedae5e3bb 2013-08-22 18:37:20 ....A 75776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d5f00f1e8a1978e51d57cdf4f0e3df5cac2948b33bd57e5b452335cd28b6953 2013-08-22 15:54:56 ....A 123465 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d7993bf07000289274293318d505fc8a0c5587686f4834c31299842b450ade6 2013-08-22 19:40:38 ....A 73216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d8083978d5cec1e34615b88eb8fb02575c1a523b2047a6a6425aa38766620fc 2013-08-22 19:25:14 ....A 427780 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d8331c5a86c144010d0c36e4e438202af4bb6a4598ee1bd4c5180a8082a433c 2013-08-22 18:34:30 ....A 57960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d9dab3de890a262930b589fa2b1e6032e1bcc6d2be5d2dccbd5cb0418333ce8 2013-08-22 17:05:58 ....A 139776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7d9fdd4ef59d68dc7b3e4505318a2bfcb9dac5b0c5a51eb3d0d32d3a9928de4f 2013-08-22 16:52:50 ....A 158186 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7da12d31bec35045977368d5867032b4416e36656c906c7b5b537c4f939d709e 2013-08-22 19:08:52 ....A 443904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7da33dba7450af835b957e463722c05f711df640c273bcbf0ea7ef7b434659be 2013-08-22 18:10:40 ....A 20992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7dd7122dbe62559a2c9706748bf3c9046e282ca3f0f704c51debc16ad8eacc0a 2013-08-22 18:35:18 ....A 716800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7defd9a291ba3b5708fb7c83189404211f563389a0271bde6545aeb23c61cd37 2013-08-22 20:00:40 ....A 1040384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7df9d3bdfcd0cbf83666c76a445e21c55fbf2049f596d480e50000719040952a 2013-08-22 18:10:04 ....A 617984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7e0570d79e9b7026bfcd57dd9ccc18ef97a70538a18a211cda7101615ee2fb70 2013-08-22 19:03:00 ....A 43520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7e06333b43bc7aa519b3932259b949cddcb9fe8df26576f356f05d15b2459760 2013-08-22 18:40:46 ....A 212992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7e1a8d1e23b4b8e62997cf786e7b87eeb946ffba8745df0633cd0b7ccac1aa98 2013-08-22 18:50:08 ....A 57344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7e25f456bd7b69b71f13ead51494778ab927fa1bba4e2b1e83c3e19c67bf2a05 2013-08-22 19:22:46 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7e311dbdc3d48a84cf57ee430c6411045c257ea371e2e336c9124e944115cf92 2013-08-22 15:37:48 ....A 387584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7e3271e8a10eb6168d8df5e4357fbf459d45de7dc97ebe7cc1ae11502c153138 2013-08-22 19:38:56 ....A 1394160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7e6859f0ef3cc131fecd46982165014b0271236acc5233b90c0233a504f687e2 2013-08-22 17:01:36 ....A 46001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7ec9e939f0773c01aad75c4868e2f1b663839ad86183c208ed295f9d07e99941 2013-08-22 19:52:08 ....A 16384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7ed9e89f470dae40bac1b7bb28548f755e29f59be9ff802f1cc8eb7c70220dc0 2013-08-22 18:46:56 ....A 192000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7edebd72f48f6ff3a5fcfad70adf2e413fb78eca54dcf931e7dda9e82c7254ac 2013-08-22 16:50:12 ....A 131820 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7ee0d0ccdf74c6e86f7c4edb74136a3cd19fcfac159087f0d69d33ec1b01bf82 2013-08-22 20:01:56 ....A 428858 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7eee9ea4fc26563145eb74f87bc1b492b40e51eb2e4c5cce4e8abee8c36823cc 2013-08-22 18:19:16 ....A 160256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7ef819c16c1e720b7caec476de254e1127573a20b691059a4039e6ff85a1270e 2013-08-22 18:18:14 ....A 1574912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7ef9d78a6a36d01f2aabfbd0052d3778eabd4f13bf2ad8cf9ff67146f34c117d 2013-08-22 19:09:30 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7efa0867305f1d6bc60b1bae2a91971cc20e265016a072a9599567c9b99762af 2013-08-22 19:15:18 ....A 23552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f13a58e9384c43ca5d61d6a6e121bfab50e42a8b5ea09a3aebbd75e7d3f2b8f 2013-08-22 18:23:32 ....A 256644 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f194643cb6ce99489807b095b87ac29838b1fd031f0a835ea7fe1b301d09fe0 2013-08-22 18:46:42 ....A 201216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f1fd0d9086f9eeebcfd16bf0266f584bd6f60c4f66e4f1916840bcfe0267bc0 2013-08-22 19:50:16 ....A 67551 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f2f9041c48ef5ec6bcb16fe63478986ca29b8a2ec1dedb036e19832576a912c 2013-08-22 15:57:14 ....A 55001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f30d1ad6ca75ef5d2fcd53a5a664f54471c7ceeb6bd2c0dfb904ed3550bbf8b 2013-08-22 18:38:42 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f32b1ac80b693fdf421d93575530d91a23192ab3678422fd26b63799e0b03e0 2013-08-22 18:32:08 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f33a58202b899b07aa532c1d4e72f0c904281ec620704f5a51b591e7e030c04 2013-08-22 19:27:14 ....A 354816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f36ccb7a0387c330f24d525d8b5e96892cdab3ea421dc0f4840ba743b88feb2 2013-08-22 20:04:46 ....A 336930 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f42a9646ef35ca16b86b037c2c5a07db4321c65ad46878ad6b3a00c2c62a173 2013-08-22 15:59:36 ....A 119409 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f4c2df391e794fe756fd9f4739fa9f080c26de1888248e2ff8f19d0b28442b0 2013-08-22 19:44:20 ....A 520634 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f55ef265af35184575db0bb0f426ec9847a46af101da669cbe97c3209b33a88 2013-08-22 18:27:36 ....A 128448 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f5cb2b6a008caa3c2d3de7f183c1ebab58dfbc0c164135864406c24315bc0e2 2013-08-22 19:33:14 ....A 393216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f63d01f994fca4553cf23797179c490edf4fa68c75246030e381426f6fff416 2013-08-22 18:19:22 ....A 30467918 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f6fa297d911b567653e3d05fbcaa399fb9bbf3c435fc0e1e851a2c4122a35c6 2013-08-22 16:14:24 ....A 627200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7f82a1c16ef502c0eb14acc159b09133ff6a8ae27c6f6205ca6bbb6061775c03 2013-08-22 19:21:42 ....A 17680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7fb00390daf8c088fc1919427973f34ce1f42aff99c549afcf59a765b0352d16 2013-08-22 15:36:52 ....A 184459 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7fc6612d2474b3b9401287682f497a6dfca21567bd8316605825fa2c6dbed60b 2013-08-22 17:15:38 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7fd630df1ff193df21760a732bddae324fdaf4e75512a488fbf5e092d6499da8 2013-08-22 18:16:14 ....A 1324116 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7fde98711fa371fad95740fd1b3eb96b3ba3d865a9a03e1b12f9aeff6bdf6a79 2013-08-22 18:48:22 ....A 774144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7fe1a51bc93f694d1b2d079d894426d27fafc671fe9c0a11427fb36b68645ef8 2013-08-22 18:54:54 ....A 6720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7fe87b43203f16ac9b7335604e0d0b53736505cf64f4310789447a36020ac83c 2013-08-22 15:32:30 ....A 236032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-7ff3133329749e6d07d7f70224cbd85b977924e42d581d955193a69fb905496a 2013-08-22 16:17:20 ....A 626176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-800887e9ff9e116230d7fa2e4065293a1048b63fd087e743f376a28288ca25e2 2013-08-22 16:54:34 ....A 798212 Virusshare.00086/UDS-DangerousObject.Multi.Generic-802b95cc2ec28ec102982dce79a66e5b9ff71dadab21a9dd938dc4d4d29e544d 2013-08-22 18:01:36 ....A 469232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8068f7627b97811f0934f8bc691853e23869d39d49752ec5ba77438e2a597407 2013-08-22 15:41:24 ....A 2245120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-80a5a1211d23981c4058beea97629218654f920b8eaef6baed0a5d4450427905 2013-08-22 13:11:40 ....A 1089178 Virusshare.00086/UDS-DangerousObject.Multi.Generic-80f63da55f075bce13a32a0648fb472ad1d8987413f35a86a44d7824c7806233 2013-08-22 16:39:46 ....A 159232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-810d1a74bacbe900b4ceecf052ff10d1b70c7b894b054bc5a8e425feeee4ecfc 2013-08-22 17:16:38 ....A 206981 Virusshare.00086/UDS-DangerousObject.Multi.Generic-812352a7da8fef3d050eec66422256bb2dd3e9bfda156f9dd489f6edcd49c035 2013-08-22 15:14:16 ....A 353001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-812ce415b99f135c9638da4cd90c0e66a6af9399772daed4427852d1a64af323 2013-08-22 17:59:08 ....A 123473 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8162218cf0e4ade8ece770a84839d9310268fc9eca574de39d0158bd070f243c 2013-08-22 20:53:42 ....A 1425920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-817ecbb3dfcfb57b4f5ddbb6c66d76e6fefd66c4bcad2e079a10644640f225a2 2013-08-22 20:54:54 ....A 523776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-81bf3079201a8f7b9122afa597579e9a499c0a7a2c36657247bdc73629c16f09 2013-08-22 16:54:26 ....A 995328 Virusshare.00086/UDS-DangerousObject.Multi.Generic-81d912e26c441d69a8b33481cd64578a42e65584028dc0f890e5cb22c60a6dff 2013-08-22 21:26:34 ....A 295616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-81f1e8d3b4c0aa3cc3c1e48952860bd9bb94118729584af7c1458d769f08898c 2013-08-22 16:38:38 ....A 51001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8249fc0cc788d110fb77af355d30bcf013336d9acd85aaba0aa7f0e78682d809 2013-08-22 17:18:30 ....A 174592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8267e9fde3ae3d7a3b49a427dc0ddb34cba75311c61965f75690a815a5aac196 2013-08-22 17:42:46 ....A 1375744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8281a0119da25afab642664ff51a55c357f725659583b04ebbaf3f1ff2811a2d 2013-08-22 19:58:28 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-82e5bb7f6bcb92f2a719827ae32f7e775f78360b3b5c07270bf7cf63b7140f7d 2013-08-22 21:01:18 ....A 88576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-82f4ec0c8ff521b7f0d1b3d75b40ed28da1e04c4b5a857f4c2c06aba6e532215 2013-08-22 18:53:22 ....A 512000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-82fedc79c841abe5def55495f63fe646504986031482e1b93bb20e7ec1962b38 2013-08-22 15:57:40 ....A 155192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-830571f49aee1c156ea3510969cb14939d47637bf4922b50a79808f0be04d657 2013-08-22 17:47:10 ....A 88576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8316bf9a1513a41c1a8beec125932f5c0582a6c65dcf6d4a686f8560a5b0006b 2013-08-22 17:18:28 ....A 143287 Virusshare.00086/UDS-DangerousObject.Multi.Generic-83262f673de2bfbc3697558bc90fcae222efcf468ff6ac20dc69c10596265cac 2013-08-22 17:48:26 ....A 626688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-833329711c9f321aad2546c5bb6385c571f81cfc1a12f3964b97ddb19ea0e31f 2013-08-22 16:46:14 ....A 159830 Virusshare.00086/UDS-DangerousObject.Multi.Generic-836dca47943555a04bad8d18e3710c5593f72d0e2906a609700eee5e84257110 2013-08-22 16:07:10 ....A 671744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-837fc6f9afbaea3b73a99a50a7ae00fde1e15d5184de3fba22a5cdd25a65952d 2013-08-22 15:33:32 ....A 413702 Virusshare.00086/UDS-DangerousObject.Multi.Generic-83980c4d9b1fff04fc229cb0006c63ab7c6926055d825581cb7bf2f14f29d154 2013-08-22 21:05:04 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-839a2ab07ef6719bdb9a57b4b59ab46d60ab51fd420b315b3a6e3a77848c50d7 2013-08-22 20:45:10 ....A 11333632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-83aaa549771684abcddca212425bdc9372b980e28f5e6c1f629a28d4a83471a9 2013-08-22 20:54:00 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-83c2d20e95de1e7d2f61c5a69e9ece96844fb5ae60ba7f06c52f5cd413bbb7d7 2013-08-22 21:08:42 ....A 1368064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-83c8e63d0bdf4fa62aea1c4a64b86b11a3b9906b06736cebe910abb6559aa392 2013-08-22 16:07:26 ....A 123497 Virusshare.00086/UDS-DangerousObject.Multi.Generic-83f395bb6d084a9e40e2df3514544631951f69063dcb30029a56e05e61fe394e 2013-08-22 17:51:16 ....A 167299 Virusshare.00086/UDS-DangerousObject.Multi.Generic-844a9ff9bd9a874c32d2191574825bf0afaddc3e3d4e78bcccef5e26b84c1954 2013-08-22 18:01:22 ....A 2797568 Virusshare.00086/UDS-DangerousObject.Multi.Generic-847af2c283177104adebad93453f7e77a22988d36e24affdbbe40309b2323eb2 2013-08-22 16:12:32 ....A 382976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-84b6efa6dabad61433b9cc68a37cf6ed508bd749c3b3cf3f42f3ddb5731f0365 2013-08-22 17:26:34 ....A 75996 Virusshare.00086/UDS-DangerousObject.Multi.Generic-84da5c3425e526d3acb10471c1e55160b63afcd16988ea8b730592b200deb823 2013-08-22 17:06:44 ....A 50176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8537d30b937e32b56302e04c23d69b82744a46f109637598570cf8698775015a 2013-08-22 16:24:02 ....A 42496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-853a1d316d06485b922a919940fafed8e7aba252aacaa90d024211b369cef887 2013-08-22 16:27:04 ....A 90354 Virusshare.00086/UDS-DangerousObject.Multi.Generic-855ae2c5fa699b9f889d147b89757b33abd5787b0182d412c222789276e86ef8 2013-08-22 20:45:12 ....A 113769 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8592984807da10130ea607169adf345abe83a6bc688b8d3fd5fa82db26102c21 2013-08-22 21:02:30 ....A 49152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-859941ebe2d253a11cb3bc786f931e68b366f47d7d662c66be7a7a79ee822d70 2013-08-22 16:25:58 ....A 2126166 Virusshare.00086/UDS-DangerousObject.Multi.Generic-85f0397e25fe2a8c5c5a16abf8be48518a91762f9d3dc48da87edfbfa2f711ac 2013-08-22 18:01:36 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-85fdebd8915ec0d2eeb9eabd367514b039e456bf4f7129e199a2c44b33644526 2013-08-22 19:29:44 ....A 724992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-863033938eff51cd4f4d120670985eb19e866766ede1564c86d965ddd5bfcf72 2013-08-22 17:00:42 ....A 337408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-86ac285375267f638ca096f6bdc742203cd1121a792903b9e8f1f28aaf7a7d84 2013-08-22 11:43:28 ....A 992657 Virusshare.00086/UDS-DangerousObject.Multi.Generic-86dd7173333bad8255831b248dd738cc4ae6e4efe2210598cf4954870ee6c941 2013-08-22 17:46:42 ....A 225011 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8723b49d259c57060c1ae41e8e56a1acdcc44e982a802326c91aa120c09e8144 2013-08-22 17:37:54 ....A 603136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-87251cca7b44a31d28984161033064fbca110999436c8576f4d04536cb9d516a 2013-08-22 14:46:04 ....A 298496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-876f391fe121c3f1372acda2321849c2d548cca7ced89a3bb9caeedc2c66a469 2013-08-22 11:22:32 ....A 2330632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-877b23ec76bb1df111fb36858daceaab5c4706e9be246e7db7d3e28f4be16981 2013-08-22 16:38:56 ....A 147227 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8781e10163027ca5fadfc133dca4cd1b2aaff9619c4f2bc6483d64da3253aacc 2013-08-22 17:59:24 ....A 46001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-878e8920fc53387b4133b91ddd56f629be28f70e0d26ca2275c688ac7753f634 2013-08-22 16:01:22 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-87a8c3da97b4951d8e69e47e6d7d8cdf8f0e09da97726d95395ea6227ecf78ae 2013-08-22 17:54:14 ....A 602504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-87c6a201aaaa09f0db5926ff2e5ef2ebce10ba717fe1eb4cc8695c1580259232 2013-08-22 15:40:06 ....A 951296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-885d42f50d15f60a01c3d93387d7328a59fb939487d93754d932992251e9676c 2013-08-22 16:54:10 ....A 183297 Virusshare.00086/UDS-DangerousObject.Multi.Generic-888e7c14eb245c3e85eb54d29af05dec5ec1671b07ce48317bb97a4aa87d7ecc 2013-08-22 11:55:00 ....A 514949 Virusshare.00086/UDS-DangerousObject.Multi.Generic-88903e27142a6e17e90abd58a2529e06be2ae49af2087ad5a7dc573b7f932bc5 2013-08-22 10:41:20 ....A 3119494 Virusshare.00086/UDS-DangerousObject.Multi.Generic-88b5445cb4b02887b6b93155401e70bc58c89c80fef4d8e0d5250c5266650e18 2013-08-22 16:51:18 ....A 41472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-88f94b1ff06b2cdea68f839aac6982fda93ddeb2c7018eb393c66ec550f42afc 2013-08-22 14:31:22 ....A 1002914 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8919ca17d8aae809163689a8139969cedd65394ed916f59641b732d62b4e4c76 2013-08-22 16:35:16 ....A 613888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8932a22d7e03d40727748582df2788c4719bb70de65c43334a7d8e2e289cf1c8 2013-08-22 16:46:58 ....A 760832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-89557d6f52958d312ebad03c132f9d191e84cd2b1f7246884636c2884efda6fc 2013-08-22 17:35:04 ....A 860160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-897cc56325cc2b20de5fa42b6c15754ef725197bdf063d2099cec60a64c47a91 2013-08-22 16:36:16 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-89a0832487b03b2bf717794d76e746f59c8b8fde4310e686d9901511e4e42965 2013-08-22 20:08:00 ....A 64512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-89aa0e2c68879e2150a890f81454770e10d46df8c6cf0b7736a81e0fda0ee364 2013-08-22 16:33:58 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8a3a94d44a20af73936b82b78d6314774b92e548c38cd4ccd538418440ce5129 2013-08-22 15:25:28 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8a4628fd65e5005acf22357d7c7d7413b506c78491d5bfe75c66a42ff1c64e02 2013-08-22 14:02:50 ....A 58368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8a7971ebd9889e09894633125f2748e6e3f30c1aaaa559f19b7771cf5b370d72 2013-08-22 15:49:34 ....A 652288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8a80b531cfa778ac4513b8a349481ad5bbbeaafc48be3ae9dd18cb8a93e2b60f 2013-08-22 15:43:40 ....A 16384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8ab7c859a1918d4e10ecb8b329d2b4f379b54a9e9e9e4b8e13fa9ba335b877e4 2013-08-22 16:51:10 ....A 3010709 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8af0e61bfe636614a27567bbd13b700b44394f68067586008ac267a9669e3eb4 2013-08-22 17:35:14 ....A 895014 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8b109caff214cb6681b0c1d051dc4c0afcdd042f3e951ced23ab15c2f52c2a50 2013-08-22 17:46:48 ....A 368832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8b9345d7b6b27beb788ead2ddcdc11f73f4ced89d5e82f9b6284d919f9413181 2013-08-22 16:19:56 ....A 737288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8c590b68428cda6e001f213e60e427c775cd4ae1f0e427a4ac517104c0e70d36 2013-08-22 17:08:14 ....A 48800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8d0fbb2efca76e0f8694fd3ab1eab88f00ea22ecc57baf36337df0fdb1698a74 2013-08-22 16:45:42 ....A 67902 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8d1f2c047c84a3cf85043cf743800a648b6a5d157450960375ec8878fbad8dab 2013-08-22 16:17:30 ....A 1229848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8d9094a579982ab8296ae36618d5e457ad5cfd9d5a8269dce37d1cf1cf371741 2013-08-22 16:40:02 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8dbacd8d68efa1ba0372d2514cf98aa1c94fbd8c181690539e588907f7756723 2013-08-22 16:52:24 ....A 27001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8dc75ac20b21c72d614ee28aef22122e94a36a11ca150fed46c0b6ab3b408d2c 2013-08-22 16:43:50 ....A 154624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8df264778e3da15d39041305ba39f2b62f31925e7353b0334e6abddb49050088 2013-08-22 16:39:30 ....A 368832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8e02b0296e1c180020487e531ab279e0160ef8fca92688561f10cebd441bf12f 2013-08-22 16:59:50 ....A 12001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8e12aff0fc45bf0ecd08a81c1b4e72061ce79290f5d7e3385ce8a58ad3f55e66 2013-08-22 17:48:22 ....A 123473 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8e25bcedb16771ed1bcf3d60800c5bb66a0667742da34d721982247f2b7d8923 2013-08-22 16:23:08 ....A 74227 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8e28bee131dcad391b207d9443d1e5911cb869c534781053183329eb5b58dfd3 2013-08-22 17:35:10 ....A 322072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8e40fcdca70fc2a04c93137b958829a79b317ff3ed87ae1de74eadf587ad9202 2013-08-22 16:37:30 ....A 121266 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8e92aba04c3ae0b0d187e576ce683ec8edd3b99b4eb6fa4b5f36f3620e075df3 2013-08-22 18:01:34 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8ea7c85c6a17712a13a699d855eb8079f89e62323a0aa82175facb0448bd43ed 2013-08-22 16:47:06 ....A 13875 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8f0f028a4d8313f1b66ba7e3acd9075a268bcd171e82a385e1870e8209ceb428 2013-08-22 16:25:34 ....A 159399 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8fb3fc68e10b1b3bd8ed220afba16af49ba769ade56ada527f323058bab4d84f 2013-08-22 16:06:34 ....A 218112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-8fcc3ef28dde8ce2a8e92a284677c60f0c770ca1d4f97481ec879fe942e6a1c0 2013-08-22 17:25:34 ....A 48001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9009a22a83cc427b13171f3019165fcd670ed7d0d19a5ac8ec24066ecf9da790 2013-08-22 14:07:50 ....A 1885515 Virusshare.00086/UDS-DangerousObject.Multi.Generic-90466e36443ac53af61b77c6263bbf3dd7f8ed43a83d589a04b79850505ef4e9 2013-08-22 16:47:38 ....A 2241536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9056692ea434ae8d2087d653dc4b8481dfd079b9eadf2998716db283ebfb45b1 2013-08-22 16:52:14 ....A 243590 Virusshare.00086/UDS-DangerousObject.Multi.Generic-90a201bb07b49f5c39e608c25457e7dfa9bdaffe543ad6bb608b2da60b172313 2013-08-22 16:57:10 ....A 3080275 Virusshare.00086/UDS-DangerousObject.Multi.Generic-90a510c7bd77d1a83ba510b20bf3afbe892f99584b9810119f838197ff6917f0 2013-08-22 21:01:24 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-90d39782a17f92ea83d9e1f517a1ceec251d877adba4240c6faa4960d69a3045 2013-08-22 21:08:30 ....A 194465 Virusshare.00086/UDS-DangerousObject.Multi.Generic-90d41dc3c727a444d4439717758cf1d6bb563918ccf1f3095c6e494a678a363a 2013-08-22 17:58:20 ....A 47104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9117363faeb4a875a4911e72729850038ceb6c88accde33c57b901a94926db45 2013-08-22 14:38:38 ....A 2441435 Virusshare.00086/UDS-DangerousObject.Multi.Generic-91290f8b331a584a2a2e5c81c44ea34636be9a80c1221a76e62f3f120e7ea81c 2013-08-22 16:51:32 ....A 205771 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9168a56e02aae3dfc6132e668f4594d27725634824b6563cbd6d8f7d389df15b 2013-08-22 20:47:08 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-91d96b1ac87103b5ac24efc33ab59adb6a5683004bc3011822c00a4c06f93cb0 2013-08-22 16:04:48 ....A 295616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9213cc258c90020184463ef288fbcbede3139dd8af69135aeb04fd9909254755 2013-08-22 17:35:08 ....A 1039192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-922eb3f1ea25257f13a055a72a96a4f86ca61b37c958c1dfd9c23985d9e7e451 2013-08-22 16:10:22 ....A 40552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9258c0841b7d456de402f575c2b60e78da2a3f636ae32d96596eaec4b0d00362 2013-08-22 16:54:30 ....A 228352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-92a385bf2fd2bd30e35a2238046c5cf8f5f7d07c92995ae6372f2b13ab3cced2 2013-08-22 17:56:12 ....A 187904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-92c0125fd6b4eeff5d5c58fb2f447cab1c326b2e93c6ae152653ebd027489f22 2013-08-22 16:57:44 ....A 1294336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-92ea101dd06e660400d23007e1772250e365817ffaa26f1b42b6e282f2e566b6 2013-08-22 19:20:32 ....A 533504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-92ebd22dc387034a494f9d977d98e2105bf635b95ad663bf20f78cf8ea23b015 2013-08-22 21:06:00 ....A 102400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-931bb866f60a70214e8d6ba5241f5107cfed252e28d5d9c32ccdc134bab6c763 2013-08-22 17:49:38 ....A 403968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9336d692f7804e6b7b5c21a5cd365e9bc56a026de3ddcb05164df4f6995cd961 2013-08-22 16:56:36 ....A 653824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-935dc60d434a25f546915b2f9a16c1ffcba76199af90f58824c10770721ee6c1 2013-08-22 16:45:48 ....A 72000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-936ea819204986a21550f185d19f19a695013d7cf696d756d9379a302ba6e00e 2013-08-22 21:05:04 ....A 76800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9390d2b6f9a5751e1540e9431a1cadef02fe416db47e0d6b3348afd71a1eae74 2013-08-22 17:40:32 ....A 729112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9424dce6154302b9e91f95a968bd46f203abdb66f2eb886af0050c97806951a2 2013-08-22 16:33:28 ....A 249856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9448383d900cd8015411abc719b23f4f59ab6850453bb16f4bb70b85a06510c3 2013-08-22 12:26:46 ....A 1028047 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9479a50c21ac6f7978cc149fe15910acbd4e15c13bf43049e62d929991242bd3 2013-08-22 16:15:58 ....A 670720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-94bc643a3fb2ce4dd754a7a5a8d06cddfda4b7fecd85ef16f224eeca8b1e8f92 2013-08-22 17:38:34 ....A 157046 Virusshare.00086/UDS-DangerousObject.Multi.Generic-94c2dfbfc9a9115114907d7ea7df76989b3084eaa1930c9583e204e01ec98e01 2013-08-22 17:41:52 ....A 8732672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-94d4570559a11c9f07c40493f828b700d9adde3a8c807bfca6721c64de9d49d1 2013-08-22 18:07:26 ....A 784896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-94e040a153fb702b2634b1a426503ba2bfe065de322dd3c790252f8efa0e9d39 2013-08-22 15:57:46 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9522506137cf9530c651aa4c361d2af5c9e19c8926ebfbaa41fea6f57744ef03 2013-08-22 16:19:26 ....A 622080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-95407273f1f6271b89272181c642a608fae84293dbc22321eac8f0f1c0e455d5 2013-08-22 17:03:40 ....A 210184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9563569897624324c53c02365dba49be76bebc7604c43f1bcec9bdaba1e36619 2013-08-22 16:48:56 ....A 278528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9569c769f7a03cee15ff4b0ae8a9ce027524776ffee807e00f282a04e02bc82a 2013-08-22 16:04:12 ....A 225280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-964978932242258e0c28906f977b4b525a6eeac70a5ba462d1107e056613ef33 2013-08-22 17:05:08 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-96c37406b939e5820cb00461e0ec4221bfed517c34063b9423adb22f39de7157 2013-08-22 16:44:58 ....A 478587 Virusshare.00086/UDS-DangerousObject.Multi.Generic-96c5079b500cabe0717dc328339f6093d4b5f85f48d529aaaf9c89bf61b502f3 2013-08-22 14:36:30 ....A 122270 Virusshare.00086/UDS-DangerousObject.Multi.Generic-971019ea8fd95074818b11c4b5df87446b9868aafe03c096b5cbe93578001b11 2013-08-22 17:44:00 ....A 300456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-971635c1b3041745df413d74aba5b67a02de0e5bbfa8336ef48ff9ca951004f2 2013-08-22 16:59:12 ....A 395264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-97709cf6be49a3d5d61f0c14a542fba4d5edbc7e4eab9a83c8fed54b650a7442 2013-08-22 15:56:06 ....A 646656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9775bba9a990d27659a6d86d0d5f19187962e22f113a4b3bb58882218c7f87c5 2013-08-22 16:32:18 ....A 172544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-97be3b6f95e07a17f3b6f4771733f1ba01ed3c6a40b9fd3d0fc5a3b70490955a 2013-08-22 15:33:16 ....A 147968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-97cc83ead8457e5ebf2e4049d1a6cddd99922d070e92a735746d298f7549e596 2013-08-22 16:13:14 ....A 528411 Virusshare.00086/UDS-DangerousObject.Multi.Generic-97d3f2f6aa674df0d7d83cd0221022d41c3e08b142676426568f7bd326467922 2013-08-22 16:08:20 ....A 303104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-97e27319f57466b391c02a06cbec0bdf46cea1c8a4a046755949eef65b2efad3 2013-08-22 17:13:54 ....A 94878 Virusshare.00086/UDS-DangerousObject.Multi.Generic-98338bbd49e66d22adcc796e63bce7e4e23b0332edef58347083e28ecdaeecb7 2013-08-22 18:00:06 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-98525a4f2205e5f7751ceb7dda584f5243072a0f05fb21dc93493dcf0bfbe721 2013-08-22 17:06:02 ....A 697664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-986be02efb7d96bfa5adf7b5615364d0a3a11f6ff7f1441bde5d22b1a30e46f4 2013-08-22 17:16:10 ....A 380416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9876c501a91020824f324cf965a69db7420ee686e2c44f3ac6d63c2ec8221bbe 2013-08-22 16:54:44 ....A 31408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-988b98a215d4b40ed8d3080f2b95aa867ccf9692908bb2c9e10cf3e3fe6b5815 2013-08-22 19:19:32 ....A 448512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-989298bd4ed5679e436ce5a743c9bbcb1233f562fc691af9fea677e9eaad277f 2013-08-22 11:49:00 ....A 2681646 Virusshare.00086/UDS-DangerousObject.Multi.Generic-98b702599f59fdd4533b4c10bedcd292218b4cf886d1c6a67d39a7a4be7dbdf9 2013-08-22 18:01:38 ....A 398848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-98d3c46e9e1c453125f007a03e0f9bf054da5c8c65f2b047c2bf87eb83a6617c 2013-08-22 17:54:38 ....A 122272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-992540bebc65e4561f8fd3f69a609ed88a12fbacf5a11c6b728e1b9c3aefe57c 2013-08-22 16:25:46 ....A 395776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-993606eadf672e71078cd9656bc76a8ed7e5bd45963a594f50dd87be827f0b20 2013-08-22 17:39:20 ....A 122262 Virusshare.00086/UDS-DangerousObject.Multi.Generic-99ab8d224fbc46ea3c82d635535c302282651be8f3c59c3cb2815cc9441aaddc 2013-08-22 12:55:56 ....A 569914 Virusshare.00086/UDS-DangerousObject.Multi.Generic-99adb7c12ad81457d846078f2cebbdeb76d8b98c82af75f1288859c2c1a651ed 2013-08-22 16:47:20 ....A 65001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-99bf505cef5d03bb42d9f0bf0e765529f79f73d83ba2e28fb994e026ca978631 2013-08-22 15:39:40 ....A 2053230 Virusshare.00086/UDS-DangerousObject.Multi.Generic-99c95eba6af776c5b902d14e36c508253b03ce1b7d0a53d08e8a33f52750a1b2 2013-08-22 14:07:46 ....A 1595817 Virusshare.00086/UDS-DangerousObject.Multi.Generic-99e156cc436a4d27120cd66cf8a84ff95aacc974b1c5d73b978a622e51da1acb 2013-08-22 15:45:14 ....A 626176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9a16c1202ce57c948115ed9feb215d3e5a9e92e53e340b712247ce63e880dc06 2013-08-22 17:59:16 ....A 2928592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9a600fc3bf54088797b779aa9ace3bdf7b625ae8e36bbb6da3b21df202712fd9 2013-08-22 16:06:16 ....A 59696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9a81edfa4b5c169414a8600cdd5bfa53fc21664155768de565094f610b5f4e17 2013-08-22 17:09:32 ....A 627712 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9a8505d406cca005ad8b79bff1973b770e7bf5ac6c97ce3192e070b4ca266ca2 2013-08-22 16:02:58 ....A 1292397 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9a96616a897d4c39feb8c871ff8dbd5e6ed07ea236943287adf8c59fd0420128 2013-08-22 17:12:52 ....A 96152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9a9b7695839900bd1beb35449fc42ca5807334c9801a0a5efc2ffb028f7e94f3 2013-08-22 16:52:04 ....A 195584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9ad4c2feb500da911fc78d76edb093c1833db67a1f98fbb45d5c6c385d6d2b69 2013-08-22 17:55:38 ....A 618496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9af052482461006b3827fd200603ca7e55ae5db8612ffcfc983de6792ac6f270 2013-08-22 17:37:56 ....A 12145 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9b51537e55d2bf1b71c554172878fb9999fbd05f217a3f76ba2d45551c8ff853 2013-08-22 16:12:50 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9b6d001727b715f04cc84bc70dcfc58e03ae72181606c8b323ab467a9aab8d6b 2013-08-22 16:52:04 ....A 623104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9b8319db1c002bc0699df1c0695df4e4839636f83f85db50a3e77ac81ab0be4b 2013-08-22 15:50:54 ....A 14336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9ba4d0079e9bfada5d1adc6168636abc1ada85c9c9c70c43e5edb9dd512171ed 2013-08-22 15:54:06 ....A 625664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9bc5f7278c0a0ec66d330e4f6d880a9c273793d7aa77e9edde8a0d0a4d5e726e 2013-08-22 21:40:14 ....A 1131512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9bd55d0e0587b2e67d86db02aebc9287a364c8c8c47a1b4950a399729a3ede37 2013-08-22 17:25:50 ....A 269088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9bd61668625990803b9ea781c87227013e4e2a1f9e3fbaf0898d09b1c6520397 2013-08-22 17:45:42 ....A 186368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9bdc6de149e7850f6644e058f328a6810c22fcba3c0235e5cb9485bb2b674d54 2013-08-22 17:53:44 ....A 123485 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9c1c5456415a29162b83bc46c61a49a631d28bbea680a9bf5a14d83fb1cd3f2a 2013-08-22 16:45:14 ....A 116947 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9c538cab839982425cd554c3af8ef27d4b749ae806737b62da811fae28afc1d3 2013-08-22 17:41:36 ....A 176128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9c81f83d9099c60ef3bd3c23c7b44a366ac9a842355e7c22595a7d366e2efdb5 2013-08-22 17:22:18 ....A 559624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9c88a982e6bf6812f85cdb50a74bbc29852b449fce0eeb90f4a3e8c1df29cdf5 2013-08-22 17:03:12 ....A 650302 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9d0b9029a010f938b47d700cb4776999bd83b0998467e9178bd7f91a6175afdc 2013-08-22 15:34:58 ....A 138413 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9d2abc21d65434d4c6658b2df8572e67cd1de24e0fe8e47d48fbaf77f87dc1fa 2013-08-22 15:56:02 ....A 23001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9d2ec36816e6b3342b211232bba8eda9a488050209abadb8e0d7b4aa8021bb46 2013-08-22 12:00:02 ....A 105285 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9d326817cd58c84d4f03dd011661cb4a714415343507affa44fc905d0ce8f810 2013-08-22 17:39:58 ....A 308521 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9d5c75896026b325efcb73119c5d494d4ef51d9181176062db0fac5fe8690a9b 2013-08-22 16:05:00 ....A 57001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9d82eb231c96af4a91f8100848016e46c5528e0a31ab04fe90a061ceef7ad897 2013-08-22 16:46:56 ....A 14336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9dcead963cc7c2c2ec9d75c84011a0f234aa82b4554e0b623fbd0aef355b3a96 2013-08-22 21:01:06 ....A 69400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9ddf9b37cdf7579effbfa95e879835043f62ade3ef614bb46af99777136e037f 2013-08-22 13:23:40 ....A 878805 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9e0366b4f25ac74a17df18f7803e49cd228d6cbe65e57b059c57fc27e2e1d21d 2013-08-22 15:59:00 ....A 301056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9e320848b4b8dee82a60f1d4d0b7b5092f099714ca8c4aa0858d05548f5acff3 2013-08-22 17:07:20 ....A 67439 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9e72add2dacc6c5baf47f902e54040c522f6bd70a8f934a5a587520043ae7024 2013-08-22 17:10:30 ....A 121706 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9e7c2241ef0010c256630ed29828889840299a96d0ea429ffe615e3b16c2c96c 2013-08-22 19:06:42 ....A 89088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9ee106655b39fa135d345a94babb39c9ba537f986c640ae62edbc8c391832b53 2013-08-22 17:54:42 ....A 2250240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9effe7e75799df03d060100951ade345facefd52c1cd7bebb3b09808346a6b1c 2013-08-22 17:00:14 ....A 196383 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9f50929325c33a8015d19c0779ac99a15c20362b9e5f0ee6d24928e4872069e2 2013-08-22 17:06:56 ....A 1003520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9f5fd14befa234e6db57a945b4f1197d585aa82f2d7afca50b556344f35c8684 2013-08-22 16:51:06 ....A 54272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9f6670003a2e71ff8b1e628a5e8e448964984795cf4307e90f902165612f0f7e 2013-08-22 17:41:36 ....A 800954 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9fa9f3c3e046afe0771a379d917b29cd3085be43f973d9d97d773dfe512a2d26 2013-08-22 16:57:46 ....A 119879 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9fc07a7e42c867abc49010e8a8c0b2c4a2461341e228d7810a3cc17d18ed955f 2013-08-22 16:45:16 ....A 37376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-9fd45e2e280b66986dc6c020dedc6812b3518d33fb6080c39646995b71a14549 2013-08-22 16:36:50 ....A 915584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a036883c6c3f464b0e908e4b44e2dc51e93b04c853caa430ebedc7afbaacdfef 2013-08-22 16:29:36 ....A 137728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a04db28ae9fd309f250e7ef63c52497e283dac51196bd78cea6b5ab1aac05790 2013-08-22 19:11:16 ....A 895215 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a061ce826125d56e5e232fdf447f30135224379f58cea7928da73e84d31ee688 2013-08-22 16:43:20 ....A 892637 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a065fb5d213544f24ed68177c4c897b2dc51067ea478650e16547dff623a94d1 2013-08-22 20:57:34 ....A 714240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a1021340c08c303bb6882567740b98fd66a4b6f7fe2cbf54c7e2549b5b9c7c1d 2013-08-22 16:38:00 ....A 726528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a11ff181522570eda667ecc0e808881124d867d5a287c45dfbf210617756c433 2013-08-22 16:22:18 ....A 684032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a15b03c4ccda9202decc49170c224604ef72e5ef1183a55af34e527c17e251ba 2013-08-22 16:51:10 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a1648b7c81cffc7af9821b74bef9027824c9d8d8ed08c53ee4bc0b1154e48984 2013-08-22 16:39:22 ....A 9728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a177ce57eff1cfdc4a4d41533d1f66c133068ec3dbd19186cc110c9acdeb2d24 2013-08-22 15:24:32 ....A 75772 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a1eae03808ca224a20ca730a8a6832ae69e7763d1a4bf456ab15ca890a2296d4 2013-08-22 17:59:18 ....A 47104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a21ed3eb76fc1a66c48309cfbc019ceab7660e21bc5df8ebf2d079ff27647fbc 2013-08-22 17:09:02 ....A 168960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a23797f141e354af3e4220854cf7f5b3634a1f0dcadd79efbf9c2828519d79c2 2013-08-22 21:40:36 ....A 41984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a25d9dc5aef78d327c7e1c2f70bace05a890c28b79c1c27f358b83a61e3b93d7 2013-08-22 17:56:36 ....A 66001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a26a9ce2823f044b4cc87ac80487e86eda58669e279d524b32d7fbeff7669fbc 2013-08-22 17:52:06 ....A 1171456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a29505bb2cfd49a139f418708fa2c778a6af8cffcf3569f43bad23f534c8e22c 2013-08-22 17:11:32 ....A 154776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a2ac5934d00550383096ca8239e0d233fa9b24aa45f81e4c42279f3572a9768b 2013-08-22 20:03:52 ....A 338944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a2b1d0ea0b0183297892dc5756a03b78b773571c7378411db15618792aac924b 2013-08-22 16:52:44 ....A 16537 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a2c799b691e713461b0606535b4400d8f03930afccaf050303ab675838eecbe0 2013-08-22 12:38:00 ....A 8137534 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a2dd64745f02303ec4b3dc7f2a7038992c6cfd5e4d18567ca50c064eeb7db33a 2013-08-22 14:43:30 ....A 204446 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a362c2e5a569483bc9e96045ea2936fb23c9183f956d388c9e6f9573a1d2b03c 2013-08-22 16:36:10 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a37e0d56d07d7c85535321777e19b7a73505198345c688fb07885c42ac241d38 2013-08-22 15:51:56 ....A 102911 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a3a2e2d60fb1db5bb836237ddc799c85f9a88050af46c5e10b9fdc6d55eef344 2013-08-22 16:45:00 ....A 1459936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a3a9d8fe6014d2c36256f5e1fb71f27b7f91fd9ddce5ebd890d306bb7f900714 2013-08-22 17:57:00 ....A 70656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a44285455a5059fb3fcd93a75ff4da05f41f5554fd13c7d4c37833b4d3a2eb85 2013-08-22 16:49:02 ....A 65024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a459ebdde26ce22daf777966c0f04a0fd432fb3df25188a7dba9f26b73d8b8a3 2013-08-22 15:55:32 ....A 306176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a48e067906e55fbb215f3189bc8e8ee55b717d861e9034d49b714e7fc8c022d3 2013-08-22 11:44:04 ....A 1275392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a4b09f2433b91657b8987128808c3801ee6e65737ddef8556de68316fe1a7f96 2013-08-22 16:29:16 ....A 117326 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a4bb5cd8847275faaf67a71480449bc0ebc556a2ea1c557fce6499ec67b914f5 2013-08-22 16:47:36 ....A 19968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a4ff3986acd95dcf366eeae8e6c3bb6bb644916fff70fab3a7037a5094791443 2013-08-22 17:32:06 ....A 88064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a51510cb1549af076649ed5f8c76664ad4935c9b42fc5fd0a2f6a985d7823e80 2013-08-22 20:44:08 ....A 1199616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a51778e641d23fd3739129d34f96dd191afb166680f6e5a109ae4fc20d4f0e68 2013-08-22 17:49:28 ....A 151040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a53bfd213484359070a1c8605b6572da05385deb206bbaa62d6d20ed92dc73ad 2013-08-22 17:07:00 ....A 166567 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a619c8db357aac2b9c7d171afd3d1f54c1a81dce5de42be89208dab5c516062f 2013-08-22 15:58:00 ....A 236045 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a643d8cefbcbf9d628b7716a477a2c5f4b3b1d3b29748d7be126eb833eabbdab 2013-08-22 15:58:14 ....A 217088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a64c9ad43370b1b9e51d832473310d2c20498f086b984c41cbb700886bccc5d0 2013-08-22 16:24:52 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a6878769b97db2342c333c92a4ebf38e0b37e188f147bb5292148a285f6d1b91 2013-08-22 15:51:02 ....A 123465 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a6bf59be8b3fe4191b43fac647e1004518fa8085375acc456eea0ad5d4760373 2013-08-22 17:06:52 ....A 123513 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a6c1a4600fd10bf1bbb0e67a066f7962be23b2d5e50eb2bf8463a4726bd29253 2013-08-22 17:45:52 ....A 25088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a6efd207878f69e73c903bb330d34becc701f147d0efc9ce2b15733559fbaf6b 2013-08-22 15:41:50 ....A 1570304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a723d9ab816d827438f023f00dcd0ea92816ff2e06301cbac68a7cf7603e7800 2013-08-22 16:07:18 ....A 1861179 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a7476d265d4a06fdd4f8718849253b81a965f5fd2a851afa51329502fb2ec751 2013-08-22 19:06:44 ....A 937636 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a77661dca75cced466a556483f9939caedca54c39b5186ad78b83c075d2bef02 2013-08-22 17:14:26 ....A 111616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a797e4a97741d10dd8152240c69cd363c7220b6d8cf365d4f71452d692b4ca6f 2013-08-22 17:53:08 ....A 351232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a79a6969d1c270ad8163ef63291e487ecd1daeaf99d32dcbc64b0b0a5c3cc5d7 2013-08-22 17:59:58 ....A 61001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a79b4b0d3b46b34b49a9799509c345f6077a992ecefaa4911832c4e56dd87313 2013-08-22 17:43:40 ....A 65024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a7b62a5657ade5732cec7e921bf4020d0ab2c4c9e6785c4f971b18c27545d676 2013-08-22 17:15:50 ....A 5874176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a7df056071d4bcb1aa66236349b595ee7a708f86cb5150470db864eb2930a469 2013-08-22 20:49:34 ....A 135168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a828e64bb1b740a3a46d41be5b9f18a95068f48bf75a8fac27a4945ca8a4a8eb 2013-08-22 16:56:54 ....A 1697272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a83c944cd71d1ee32641c5dc8bd59bb57b89521768feee509fb3a98834ac7ceb 2013-08-22 17:05:04 ....A 89088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a85f189f4ddb3113512b07d4f611383a452a126f664427cdd90434c0839c5f26 2013-08-22 16:47:40 ....A 56320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a8a5195a7a2a7b5f547eb92e3661623b30444507a9f3d24cc667691b045d68d6 2013-08-22 16:59:14 ....A 104960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a93c34f483a75caf5d2c34eaf5864efbb365a2654afe263794ceb6874a25e234 2013-08-22 20:54:50 ....A 2064384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a9454d6f5ceed1fdebf5c4e73f363813e4268fb477f358e860749f2f4830f9fd 2013-08-22 16:39:20 ....A 210944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a94681fdf1a57659a02fc6b5ee7c8908ef96711c5591f8b982f21374eefff1ab 2013-08-22 17:38:22 ....A 983040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a967796015222aa686c5cca159238b98d0dbfedbefb9f408eff8a312d2a09c11 2013-08-22 16:25:00 ....A 65700 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a96d1b275b49aba22d470ae88ddc35c716f896b73284e4bc947fad1f52295e55 2013-08-22 19:40:30 ....A 69640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a97e52d854a879c23671edf5553ab1bccd2f2e383fa4f50f90079e3856db1a8d 2013-08-22 13:28:20 ....A 1830689 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a989afdb80360ed306083a7ab84f11f95e4280e926fe78e9d58a76063598699b 2013-08-22 17:37:38 ....A 570376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a9bd39ae8bdd6e32028ce51eb37c42fcf240cf120895b0dccb043d1a1d2d22ec 2013-08-22 16:27:24 ....A 724992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-a9c03e37747fa111f8506b5b89d0df813fa8a1eb5c7aacdab75747b5065122f7 2013-08-22 16:01:56 ....A 31609 Virusshare.00086/UDS-DangerousObject.Multi.Generic-aa2d607e5f79dbe09edaeea2292048cba1163da504cf91e625fe843408fd267a 2013-08-22 17:10:36 ....A 119661 Virusshare.00086/UDS-DangerousObject.Multi.Generic-aa8788f8264d53376f5938427f2f3ddfdb59f5dccc3ec1a6dc7ba59db7f462e5 2013-08-22 15:43:04 ....A 200869 Virusshare.00086/UDS-DangerousObject.Multi.Generic-aaa69de1d544cd48beab16d0f6364ce93396de06bb439a5b5fed20fcf8cf1077 2013-08-22 17:01:52 ....A 2340176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-aabf002e14c5b7723e95debaf1ed14dc2ff76af8a3fe3f0be0ed4c830814346d 2013-08-22 16:45:44 ....A 41472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-aad92bcaea6c8bd9a99e9dfb2b87506bd88ccde770e9ccc320953f35f3983045 2013-08-22 17:30:30 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-aaf75e5c8d820c4bd55c07eb4653a3c3b0aa6161ce6cd6791fca8060fc828bf4 2013-08-22 18:38:50 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ab1cec9a5d8098be3b68adf05eda57830ba95e06ef2db94efc4918aedd1a0f8e 2013-08-22 17:04:14 ....A 521008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ab5a270c90df5c2b535ef426c6afd6533b64253485c174e6a6d68cc07ec830f6 2013-08-22 17:11:54 ....A 388096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-abe089d9d5786d324db8cdf9eaf059a1a898aff3d4d2dd96345606f384c684c7 2013-08-22 17:35:18 ....A 727552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ac1658a23f121faed4d18a292226212681880cf9c9d2c61f35e93f991a6b7042 2013-08-22 17:46:10 ....A 2912256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ac2371da1874cb4265e83a96398723c4fc563e91af7a20fb1d1818f7a5ab7655 2013-08-22 17:06:50 ....A 550408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ac41531d0d8fab886297cd6cf5ad014903efa24dacd3f8197ee841e0976bc67b 2013-08-22 18:02:24 ....A 3642800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ac600199bf1fb14327c07518f43b302ed266e32a5ed3af30228c07297f949ef2 2013-08-22 21:05:06 ....A 1579134 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ac68fb3869e0d0776bc4a60999ef2b91b9a175e8356bf19fb9b36d4517c46678 2013-08-22 20:51:26 ....A 735744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-aca15ae3fc4cdb1b2d21f6585443503dbf54aa933174b812527ea58e770e4613 2013-08-22 20:54:28 ....A 622592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-acaa0cb0083b83f241c7d33bb61cca1f94d71a216f3c5b83d50c115c5add28b8 2013-08-22 16:45:46 ....A 357828 Virusshare.00086/UDS-DangerousObject.Multi.Generic-acc10670cc78271dc83abf4e18328f44bb682e99ee952cfa50bb6c6d4840969a 2013-08-22 16:14:42 ....A 2741664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ace64bfcf5b3095dcf97c1aa5c7c6bc8be04d8df973508017d0e8279250597bd 2013-08-22 21:08:58 ....A 28436 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ad0d33957e4d040e3bd9bf89051036ba8646108fc911a8acaa4461c85cca1bee 2013-08-22 16:19:14 ....A 145586 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ad19bbc848018fdb7171d9b35c1014708d61cc5f20f65158cf63250b730db31d 2013-08-22 17:40:10 ....A 17408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ad55b57347133a65b818768751aa2540bd63ec7aa4cfdc6e44690e8ccc9073db 2013-08-22 17:38:58 ....A 319488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ad64fd690610e4bf78b75852d4e6b34e3782b920a9ba65f9d30eb59728948b61 2013-08-22 16:03:08 ....A 57640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ad6fc9a4e33402539f522731c6351d7c174d80bade8cc739e968b9b6eda5c576 2013-08-22 17:41:16 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-adcbf91111fcd1f9ff6096307c8bf92565ba5234b7e9f086ef099f7f88b3d7d8 2013-08-22 20:49:28 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-adce3d5f4875e288d788ecbf98784089bbf4d27277d49eed30eb392f99c4af3f 2013-08-22 15:42:30 ....A 528384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ae3e04252e76773e4cf53bbf62b397160ecb26219de404aa913c9029d0639cde 2013-08-22 15:56:18 ....A 942080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ae5a3656c67405203522504ded0bd2457da44dba6f20558b0f0c65412c031228 2013-08-22 15:28:10 ....A 661526 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ae613f6fad76cbe8397df0218a4e8848b85037be84c6fa6eaffc29d38bc43bc9 2013-08-22 17:56:42 ....A 1811968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ae9d66131e9ab15be610d7e40e39187d090dd5dba0da5e611ef5ced099e94902 2013-08-22 17:38:40 ....A 62621 Virusshare.00086/UDS-DangerousObject.Multi.Generic-aecbc63ff72caee0d378679064f1953988344b01b4a4e7814c9f1c9b32284856 2013-08-22 16:47:34 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-aeda1246f5914ac0b3e72b277c147aceb7a10df0b64049d4dd762ffd1ab87030 2013-08-22 16:56:28 ....A 5874176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-aee27efaa865f6d0a2424bc95ceddcd804537d5273f27f72638487776c9b0b36 2013-08-22 15:45:54 ....A 62976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-aee4d413cce682844caacec74837acb0397a27eaa0a14e96593eebbf07a0c1f5 2013-08-22 16:59:16 ....A 48815 Virusshare.00086/UDS-DangerousObject.Multi.Generic-af6ca4c70fec76fc218c3173101434c6b1473f7a6e9a47f837874e7d0bed7d24 2013-08-22 17:54:18 ....A 36352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-af85400ac6420ccdab7b7f9936a82ee19967099b14f3547b804a0efab2396a9e 2013-08-22 16:38:48 ....A 212348 Virusshare.00086/UDS-DangerousObject.Multi.Generic-afb8e6ce579b5a77e1d648ef6d55d68843229ad5d9fde25dbc40def62be1dcc6 2013-08-22 21:40:52 ....A 2271341 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b01dfb57e55c1a48153fd2455aa3366186ec162678787f442d8871ad6e590d8a 2013-08-22 20:59:08 ....A 318464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b0527e1cb43965f710728450ce9ecd38032ef8e5dd1aaec201980658544171fc 2013-08-22 17:18:12 ....A 92672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b07343c5d78da7a01afdba4f69ac9bf249b3210772d3fd7b315e59b238c8bb13 2013-08-22 16:40:02 ....A 1598 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b07868558541b42150a7631840cd62cbb2cf054eedfe8585d92d525a77114573 2013-08-22 17:58:50 ....A 681472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b0845f2808db4293c34bf7dcc0a350115e89812dbfef53fd0b2dd50f4ae67892 2013-08-22 19:49:10 ....A 599552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b0f349393eae2aaf5af79087398260ec356014687433254795e8c96872c259f4 2013-08-22 15:31:30 ....A 216270 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b0f5e062cceaff4260d5e44811d96b5eccbde089a52649afda5776ae670580b0 2013-08-22 17:36:22 ....A 65135 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b1264d356bc9a5a8d373bcb330132f3557b3f1b8662c79b8a81de42897781931 2013-08-22 17:19:42 ....A 122270 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b12df1693187f46882e37a1a5a3a7f9863e1004b1b8073e442cedefe672f612b 2013-08-22 15:53:48 ....A 7813 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b17a6c08a43cab64537c2ff2fb8459663316eef9869a7a2abaadd0362feffe12 2013-08-22 17:36:26 ....A 513807 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b181c590174d23bf361255ee73f66c90eb4afe4a1c858d3767940664fb30c3ab 2013-08-22 16:13:00 ....A 12288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b1dfc9a5cf0086bf7aeb1bf3e6a936cd6537253bc5d07c9a9aa93996dfbe912b 2013-08-22 17:10:06 ....A 43008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b224fb6c5230b8a9c9b51311fe746b64f99327e9d1ef601870168c4c7663ed56 2013-08-22 13:14:50 ....A 11582464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b24e1869309bd9eb18907353c2d48fc8d9d1c01d33e10041eae2c56ef66a97a5 2013-08-22 17:12:32 ....A 55808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b264bcf1d25498819768218c6827ddf59450c31b60c569069ce3d37a18c0e22c 2013-08-22 17:39:58 ....A 122171 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b2b08402a674a98ff70e7c3e6deeadc620b828ea9d06cf86dfe2c5ec5f904011 2013-08-22 15:58:48 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b2d79d5d29165dc07c3d6b8ad860f4807d1dd1a69096ec060074ef9ee3f23030 2013-08-22 17:42:40 ....A 26497 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b341c58e925ac67678b068d04c08ae66697c1b50148611e22f28581b33e8676b 2013-08-22 17:26:04 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b37657aa68088942075104ad9257663a03da2d5e96c6f4a342ec869ed2e687e7 2013-08-22 17:05:40 ....A 248294 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b400b13a302bbef1d98ca5a752815e2bc9774832a25595b15e212a294e1da722 2013-08-22 17:43:36 ....A 121706 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b42881650c1855032ab00e3fc91c1d0e82c26b2e14b36e764f86e45b8b8f63f9 2013-08-22 16:47:26 ....A 286720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b429ecfbd7817c6dd49364c9e26022c2359735bda5f6a45a953f67825af4aeb9 2013-08-22 17:49:28 ....A 2002944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b47084ba317fe027f8a33c942cc0e6939943840498d62e995d41ea4be1acbc9b 2013-08-22 15:57:20 ....A 5874176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b4a0bfe06cd24b8aecdfe0634132f2e4ba02482d5bb1ad706a364d1ff897b046 2013-08-22 16:24:24 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b4b8064d8de86d518475e55c9faf852729df633d3276dad262a5d176397fdd21 2013-08-22 17:43:38 ....A 774196 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b4ec641c5643a2d7b21c170675588643d66663d1b2bd7c57e10f96fe772059c9 2013-08-22 17:22:54 ....A 404480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b5299ecbf481753564a6ec6d1ce83bfbffdbb612b1a56e3586f8399c06ee67a4 2013-08-22 10:53:24 ....A 4878990 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b571c49e9870a2f04aa414163d984927d19686826567eae74bf427367688b297 2013-08-22 16:36:00 ....A 753664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b5ca50edc8aa8d76ee29831aeb67c4883f0ad7c21f5badaeff8dd56a3976a394 2013-08-22 16:54:02 ....A 20272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b5cc09d716b37a1a8b2af72d3f97c643e3cd025bced6d5d8a9efe675da1ff718 2013-08-22 17:56:54 ....A 202861 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b5e48a7e1153dac94f06554dfd38e51ed4224747dda11297367290d5eef268c1 2013-08-22 17:06:56 ....A 2760704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b65c2a0fa082e0628ddd63bde52394dec050db26e9719454e86f82ed68ed4976 2013-08-22 17:51:16 ....A 847872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b66d352c42ae47a7e6bc642b4075309bbbbe61ef657bce8a070e4c131237aab4 2013-08-22 21:01:48 ....A 516608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b6df420d99759218cdedf7476d1538c14ade0fba1f441a6a5dfb16a4aec4eb75 2013-08-22 16:46:10 ....A 37376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b6e194371f1f2abc3660cd386df310144597d6a5e5caa38146bdf7ba42151919 2013-08-22 15:56:42 ....A 383488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b837f042049e2abc2575bac17c91203e47136211dcf0662daa2aa6d5a2db3c1a 2013-08-22 16:02:26 ....A 135168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b86761f67118125d59e0fb41775c9ab39c54f1164c6940cc81af138c399d0963 2013-08-22 17:50:26 ....A 410986 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b8723480796cd9e068c802f8ad45aa14dc8b36bfb10f9316c1730026b5100896 2013-08-22 17:58:36 ....A 379392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b892e315708bb6259f191837de31fe218375c945346a3c6b2f2ce114a13a531c 2013-08-22 15:40:32 ....A 1592917 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b89fa47a741cd27995f0fd1dc42ad5694e6d8593733c326a7a820c53173febba 2013-08-22 17:05:36 ....A 833631 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b8ae4726b8cc4346cee45be46c135de82caa6ecb39474c55feae07ccecc98985 2013-08-22 17:33:28 ....A 428334 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b8b287e26f5478e37232476a81a933da7f7d0555c1e4a8947badfbfaed95c2c0 2013-08-22 15:26:26 ....A 1042256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b95ad074efe2ee0ac74f1f25dcddf4636d91f5a3223c81da6a490c4befcffcf8 2013-08-22 18:09:34 ....A 995328 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b98358f440f4b80fff297b25e6d8bd6c6aaefd7ffc51233cbdef0dc7cf85667e 2013-08-22 17:04:32 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b9947e4b0e7ad2e55d78406c1e288d1160a16bd1a3b9a6f92d29f687162c32e8 2013-08-22 13:58:08 ....A 1537604 Virusshare.00086/UDS-DangerousObject.Multi.Generic-b99ccf39c2cdf2122460c3b6e4ce43f2ab60c3334631d9c61666ce62b541beb1 2013-08-22 16:49:58 ....A 7168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ba4c168ac038dc4cb01bd40edd42fc7770b70862b7af466fa60545c7df0aafcf 2013-08-22 16:29:30 ....A 50001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ba54ad0d65f6f779298432ee47ee109bbec203fe1f847ca5db082f09f1be94a7 2013-08-22 17:49:36 ....A 344064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-baa56ff7ae8db687dd7f6a7ccfbbe33f96b1df513ac3c9329388e55f171a45e6 2013-08-22 16:14:08 ....A 26112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-baee686225031e20141f1162b1ed4d6defc743fb3898231e30a3baa2e274769d 2013-08-22 18:02:22 ....A 278102 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bb2b62b20ff752610110e991dddb1626e2a245e269256045eefaacef6ff858b4 2013-08-22 17:50:42 ....A 41472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bb3488b4c8113312aacf703254bc279aa5036a8d151e486b4ae7875c258d5709 2013-08-22 15:46:40 ....A 389488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bb5e5dbcff101b6d45daa511f08567087d9bbdf728777f89eabcb575769afc3d 2013-08-22 18:02:34 ....A 895423 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bbc1dc4f36fb698234a64df8898ee27a7cd105b41ee91e34a790f1a25e62b65e 2013-08-22 16:12:30 ....A 393216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bbeb610cb645469a1063f4c0b025ce92bb61311aa6d38067175e7439906d8b55 2013-08-22 16:46:08 ....A 274432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bc24691e3c2c55306e745913bab87bf699da102c62e1b1df4dab307c8f96024e 2013-08-22 15:41:50 ....A 59392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bc82c2c4ff878aaaa16e029d49927d19602c633a526a2edf3084bc3610c77032 2013-08-22 17:37:30 ....A 20992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bccc0bf6a7ab19fbc2c6433759a141796e72ae34dc57ace78d0f9328653cafe5 2013-08-22 20:13:28 ....A 56832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bcdcce0ce39c9aaccab32aff07940bf1b74d5a39400fc03c22def7ffbfdd637b 2013-08-22 16:39:24 ....A 118925 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bd408fe09fee886e2c6ceb238aa0dc497d0134283cfd9ba7cb262f979faaae11 2013-08-22 15:50:00 ....A 368640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bd610a00b11d4ce1de6b7c631f4b4ad32a5ab5a62584222ed0764c0579ffefd4 2013-08-22 16:06:42 ....A 833934 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bd67fbd194f186aa2cdc61a3c0ac84b19f8f98de427f8401d592f9a3c4a7df82 2013-08-22 17:59:46 ....A 197728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bdb60695c94170b1a913eba7d50b2c229998f2a5c501b713e155a6bfd0f213b5 2013-08-22 12:43:34 ....A 2802176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bdc7217f60f32f0f80ce9ec38427e12b0efd035ceaf54e7981b29b6d8286a116 2013-08-22 11:37:36 ....A 144919 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bde2b53e37a5e6d00db2c7c9a1a0a93735feeb30b3974698f34673bcdae1e7ea 2013-08-22 17:10:42 ....A 47616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-be007b965a18a454435da64713ad051a9f8e705db996d4a7413a1cae5a005728 2013-08-22 16:38:48 ....A 196608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-be2d55e0f2ddb5592eee50844cb3a6433b8e05dcee5a23c00950e80038245de4 2013-08-22 16:34:52 ....A 1400875 Virusshare.00086/UDS-DangerousObject.Multi.Generic-be45d2babd0697d09c76206edac0ca18806d6a03502bd7d08e243c82f270e8b8 2013-08-22 17:40:32 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-be644c03dcaf6bb9109fcbd19b27baff4a12640eb7f36412aece23ce841b566e 2013-08-22 15:25:46 ....A 266240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-be69d9b0a4322c32d1c4d44308e8623b7a5c04327ff641b9135e1160b85b9dd4 2013-08-22 15:47:42 ....A 42496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-be7ef4fe68f74440dc4d980b3784f242fb02100e253877fb80db4f2c122a2c7b 2013-08-22 16:17:24 ....A 196608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bec30cb40fda5895f00df9ed97abeea4e5acddbd6d444c6fda30aa44efa7809a 2013-08-22 16:41:08 ....A 147968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bec71657f230c17712fef2c1ccd583f148f2f62a2aa9138c624b52e89f22fd47 2013-08-22 16:06:18 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bece55138a5895dcba9624527b97a4e6aaae9e68a877b8674ae273af3fe97734 2013-08-22 16:15:36 ....A 9465 Virusshare.00086/UDS-DangerousObject.Multi.Generic-beda5a1954195260099db678ff41eae6f48aa3d4c1899022d73162cb6cb97559 2013-08-22 16:51:04 ....A 249856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-befe58d209a2fbd8f8be2c197c703aadec0283943d09085910e4eaae14d819e0 2013-08-22 16:02:16 ....A 130748 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bf69613bc2baaa5c887b6725c14c9a10d3e97462a09e9e7f862ea335068dec29 2013-08-22 18:53:52 ....A 542720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bf7781c87a5f0568efb6ec6e8ce6fbe91dbd321787e68d059b6585de6807d05a 2013-08-22 16:36:06 ....A 113152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bfc64d7acc0906ad1e0ec2716233b148d673a18a2c7921ed29d1331f16a7eb0a 2013-08-22 16:51:04 ....A 391168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-bfe0f4d2fda400521858fa58df3c4979851cf257b23ef787f7a5e8215a67c94f 2013-08-22 17:36:48 ....A 119270 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c0206fd018ed40cae758b1dfcdf8897c375065b45dcfceb1db2ba97b74d9b76a 2013-08-22 20:47:30 ....A 271866 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c0b8be77fb2ea54e2a1c986ed79be3bf596ab5046f396c23727bcaaeea94ae91 2013-08-22 21:10:52 ....A 18320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c0b9e67bd2f8e7e46a81adb25f3eaef74453e1c48d3cf123eb78f979c1bef190 2013-08-22 17:15:48 ....A 358400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c154306fd50ed5448b8fafded5825e80b48eb6a9578192049fe0917b220caf02 2013-08-22 16:57:10 ....A 2494976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c15a6dbf8a0605110fdc25d22cd1376d53e130a7659b32dd0aebf696e0159877 2013-08-22 16:24:18 ....A 21001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c16a80ed77138372c45d1e2cfcbdf3d7527407684b9d00cf22a386b6fc0a7749 2013-08-22 17:37:26 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c1c32d4c8621b761b815ea348d8cfb6d2debc809faf2bc45596787501aadd8d4 2013-08-22 16:24:04 ....A 254823 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c1cb18cad4b7b12d6b81116c90a173ba190236130eee24ea4ca6948ffe9bd911 2013-08-22 20:53:26 ....A 3072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c1dfeaf3fdab0dc690d4395d3855ee47ab471659ef12fa60c5a40041e56ba20e 2013-08-22 16:35:28 ....A 159029 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c22418083ffa7f9b8a6fd474292f020f01135162c1a5436335b194ab17fdc519 2013-08-22 16:41:04 ....A 86016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c2bdca8ccb32f1902dee147151f9f29f8fb8ec1d3216d82863f9fc58d0c2a6cf 2013-08-22 16:52:32 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c2c5b60132fe577646d1e2b43a618a02081701081c99ac17c84ea91e5bb073f4 2013-08-22 16:47:18 ....A 522667 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c3086a0a9f96e85be33507a1dd0314872dc6fe39c4918b29a1e771941172c2fd 2013-08-22 16:47:26 ....A 454952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c348f0ffbc9d8eee06a34fee9211425ec0efa2bd69016d225bbc69414ab36fdd 2013-08-22 17:45:46 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c35796de76d767238f0542b62b6f3eeef040c097f47f37999ec20953730cbea6 2013-08-22 13:03:52 ....A 1221888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c36f9f60ed765f363576c2da73a94102b0a9575b825eeac5e04ef791ddfe354f 2013-08-22 17:52:14 ....A 300528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c37094a74aa54015cdfededef968ed15dc58ea76a4af91bfbae0ec9b9270e196 2013-08-22 15:28:58 ....A 67072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c383de011e669bad08e1e7b229db24243fe8ba4564aa9bebf16896f7421b60d1 2013-08-22 15:50:08 ....A 403456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c3ac36018a5b562c2d2df437762e2695d5be01bd8b9ffe4354b2eb795742715b 2013-08-22 21:05:02 ....A 80896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c3be2c2d9ca5d6b7d182f732c454c813a53d444c9a8828ec04b70294251f1d86 2013-08-22 17:23:24 ....A 218624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c416d0a99139251b0523e37f8d9637be97e0935386abbc51f778e67cb60511e4 2013-08-22 17:59:44 ....A 232306 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c42eab80f1516f7f1b77cf79d8d2d9f115d9e1aa92cdd0b23b681bd067be6852 2013-08-22 12:10:40 ....A 31176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c4593da13504cb8be02bf1e357f29db2898443f7a83ff52943b16651f090a9d9 2013-08-22 16:25:36 ....A 89088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c49eaada979ba31dafe197f66ffae5e852479a1a7492aec36327e2f65d97949e 2013-08-22 17:41:14 ....A 642848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c537c2d44940880b2a93dbd9b6beecdc30276b508dd1d1d1b1228ba9eb26dca3 2013-08-22 12:45:22 ....A 12260184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c54dc201103a27087c9a7182a767e5c70fa1b93371cc21a4550ba7fec7bf7c7c 2013-08-22 17:13:38 ....A 32142 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c5713a9d6a5d7414be292a0db4e0e2e59c17ef0f0dbdb793310a67ca30fa9325 2013-08-22 17:01:24 ....A 327680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c5d13adb53969add5da80dd3d6cd515f06a3735ba316c9b276d1f39dfc1c98e5 2013-08-22 16:45:52 ....A 172077 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c5d3b7eab86935ab0349d2ddaa2211d59ea980e2eb8b83a67acb70680698f8a2 2013-08-22 16:33:58 ....A 151376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c5db6ed5563f632f6f10edbda98a86579ca49fa7b27f3f7e3d023f4adf16b0ae 2013-08-22 18:51:56 ....A 729088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c5fabf23b83e3fedb5362fa4df0500bceec73a25f17296606a50b1b0b25f6352 2013-08-22 16:18:10 ....A 183198 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c62f5994018ceb2b6dc744b4bc2cee8ca7fd2e81e7595502caae57dd1d541141 2013-08-22 14:33:32 ....A 963223 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c63b480d31aac025201bd747f78a4ab720907e7d2569e8928008c0fea8322740 2013-08-22 15:37:40 ....A 91136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c68657785b6518382e0b390e161930d60efebb1d3613a9cb313405db2f45e18b 2013-08-22 16:54:24 ....A 777437 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c689a691ec18b74d7f6679773bb4c0d798bb2a79a4b72e838d8ee6713e662f4c 2013-08-22 15:29:58 ....A 122880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c76edaf57f080788bb731d7c6289c9ce6db0a8d10d3ca6c4f108fd48404c1d49 2013-08-22 15:37:00 ....A 1867776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c81613ab0446a5e78d92ba8dc674f0a5e893b64854965f1998e417d1d71704ec 2013-08-22 16:51:00 ....A 140288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c874b26f48789fe620d9434eb7e6309d38b5579ff8de4db92128bd96d84639e0 2013-08-22 15:43:42 ....A 12288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c88ba6890fc13e25811130bb4a78a00c26f802364b86a99a5ee665bb31081e7d 2013-08-22 20:07:02 ....A 123392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c8ab7792a9008e1bdba1cea9ad5d25e6721aaafaae3f9bf320e196d2d33d5e3b 2013-08-22 16:02:04 ....A 315904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-c960357c5d9919a0c7068ac9cdbc92dca783a13162acd915a2970b9a2203f94d 2013-08-22 11:37:40 ....A 3262198 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ca0cd6b145db42f93e56fae066d8e62d77ade0cd55795a6c4b3c74143dba73a1 2013-08-22 12:16:30 ....A 1121092 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ca124d55cfc72dd2b3d088fd694b6357b6fe4ba637af75bf6972a6f5369dc832 2013-08-22 18:00:04 ....A 31609 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ca3e171a96dbd8cb3871a713138733817b5f4a1052e921fcbeb2543bd9dc99d7 2013-08-22 19:44:16 ....A 123392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ca4079060b3a14dde1a559ea8ef9c380cc3e11e1e0ae5f194425e5c6a833ce8a 2013-08-22 20:48:20 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ca558d39597f0733d0ac844d4ffe6ab13b68dbad859fa60eabcc032a5ff1268b 2013-08-22 21:05:36 ....A 481792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ca57091d8b173071388307b337a09d98aab645cd888eddcbb5c0b27a4f17ff0d 2013-08-22 16:22:06 ....A 324096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ca592910400345394c4cf4296e2004b84ef9840266a54b2b8cc7e09eb0d5bec6 2013-08-22 17:00:16 ....A 547696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ca6d8dac48b08334da658a783d673c2d941c9e1b3be3f41e464ffba3558fe1cd 2013-08-22 17:49:20 ....A 97587 Virusshare.00086/UDS-DangerousObject.Multi.Generic-cab88d7097f0c36f41b76b3393c6722b2787a02f3b0c1fa4341654727e5de719 2013-08-22 16:45:10 ....A 45001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-cac4b57f708d9c1d09921d3569feba3fccd3842d14624994ad3b3f7e778cc5f1 2013-08-22 16:38:14 ....A 20440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-cb7d7c6d8412d59f5afde68ddf5058db814e53a72d44f761b40e5030a30615d4 2013-08-22 19:59:40 ....A 729088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-cbab6b3aca466985e86ecb9fae456331ad021e8636de32eaaa3c71c8fcfe348a 2013-08-22 17:03:08 ....A 78036 Virusshare.00086/UDS-DangerousObject.Multi.Generic-cbbd4f8ec60742b87d93453b3cf78c6ce80e79b347b0b23f868e72a491aae8e8 2013-08-22 15:47:22 ....A 933376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ccae8678bf80e328e6973240add2798aafb72f6eb00fa2125dbf93c2b6fa9143 2013-08-22 17:17:26 ....A 129024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-cd024381d84c82692309ff1d21c6b3f53dfbefea8f4a20b70febcc2a6c7cd40c 2013-08-22 21:40:14 ....A 619811 Virusshare.00086/UDS-DangerousObject.Multi.Generic-cd3a1bd4561f5d6dee37f2666b428a8444d554a38a400f67d772c9b274522965 2013-08-22 16:51:26 ....A 39184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-cd77690fd0fbe497cfe72143a2540c58575000ad1cb7eda73c1d03103cdba15f 2013-08-22 17:38:26 ....A 264332 Virusshare.00086/UDS-DangerousObject.Multi.Generic-cdc0d5d2ce6489a8daff1908c437d7463c8c792960993cd1d717f8c9ff657928 2013-08-22 15:57:16 ....A 174984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-cddacf1f1822a30df64a3f88dca19aa13d2577ff300304880334b4021d2ee381 2013-08-22 21:05:50 ....A 2719744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ce1112d94a53d304a9add7584a07ecb8559d42ceaa333d72dddba15356860e47 2013-08-22 16:13:12 ....A 44544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ce155fe2cef5dcc25d94df6133f2189fb236ebaee9d380068a65d6b6f37f782c 2013-08-22 15:28:38 ....A 17151597 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ce89f9ced5ee94494834faf6ab1ce08b9391f07e5a8b5175d85d9b1d3ad64844 2013-08-22 15:26:22 ....A 36001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-cf69ad7c775a709cd6f7737279f531d608af57b7b4e5f14e778ddba6dcbe625a 2013-08-22 15:25:16 ....A 395264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-cf90ef2e352899193ef293a7295c9428b08ed3302ecd046240ec2150eac1856e 2013-08-22 16:59:34 ....A 1122304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-cfe90e14af63228619dc8a21c4f752db6740810ffe0135ad78a285be1377f811 2013-08-22 17:39:08 ....A 52736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d002a7944abf4c3c2b6cf75b47740149a2d7bd6d67141509e2d6fa32428dc377 2013-08-22 17:55:34 ....A 1615615 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d00a01cec6acaf85a9386a81644e4937a6f0a34f11db97d345e84ea02673fb21 2013-08-22 12:10:40 ....A 563250 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d012db8b3fb58f99b900f6097436ec66bbc833ee6a2c9ce07d8f25d421eb9bda 2013-08-22 13:01:12 ....A 114696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d0292c98a54bbee779647b9b19b5bc28e78cfa75422b4cd1600bae3e5c7646d5 2013-08-22 10:40:00 ....A 466944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d029576e6012c79a7ba7428d3d511a736d562015d4de4bc981ce73b932162398 2013-08-22 18:19:34 ....A 49219 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d02aca0736bb6d7788a8f4bd04459e00b45f45d819185daa8912c380a1ea7973 2013-08-22 12:33:28 ....A 1196032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d02caef827f46bd8739a17e00a6ada4038c42260280b720d52733c90ddf8b149 2013-08-22 14:31:14 ....A 133120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d04d091626d3d3ff95ba49c032cb70cef6e0c20773c3e5cc9aeed40b98848bb9 2013-08-22 13:08:56 ....A 315904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d051277c6f02e696cfadcde78f2fe01ed2a4a40209697729401a4d0eb62a367c 2013-08-22 10:49:36 ....A 1327104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d05680bc3952946134c3590d932939c95a223cc610c68afefc2abdeb2c5dbd1d 2013-08-22 14:41:58 ....A 752640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d0576a973c9976f6b48e84b7aaede80a01f0218b44dab42ecaaa684d5909cf40 2013-08-22 15:09:18 ....A 311296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d06484ae28587554ea85417e4f05d655520f9b4d1950f71a810ca7816d4258c3 2013-08-22 16:01:22 ....A 89088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d069f4396f1e4d8e7f32a83e9b5edcfa2cc30df3283977d0b04d33ad52589e78 2013-08-22 14:30:10 ....A 2381033 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d06c45bd7d7e4729becd0b49d1f9a4a448cfb46ca7eaf60d37ce63c8fbe270f2 2013-08-22 17:00:42 ....A 89088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d071b09e344c12d7125c45d6e88117167d636facbaeb9b931d001d65cb83e734 2013-08-22 12:11:12 ....A 398464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d079865908a58d7e98ba98d5efe1e49a49317c46aafe5ee9b47301f3d46bf8e4 2013-08-22 17:02:28 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d09e7eb40d41ce1204e7705a60c6ce9290fe6878106296b634d33d78972d84e7 2013-08-22 18:02:30 ....A 132608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d09eb14601cb7e48557a96b5b627c11d0a223fd14136532536cca21f57537fc6 2013-08-22 16:43:56 ....A 119808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d0a4711bc1d804f8585cecd22a44dfcab728454a2b92bfbe5b14ed89e85944e5 2013-08-22 12:18:00 ....A 762368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d0aa266d5668d234caf48ffb23b1c1a4f8fc3fa55435c908ac021e6f7635766e 2013-08-22 14:45:44 ....A 41472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d0affef7fbbf6e3eb0436352699a65080a5d36e559ca4f67e38dc4d6247c746a 2013-08-22 13:12:10 ....A 139264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d0b4b68baffb0868354ce804bf17d2dfa3b4aaecfe7a498c9a1b09836cf83c29 2013-08-22 15:04:06 ....A 1257472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d0bd85290cf89b1d804dcb05caa359a3f7c6bf1d8303455ec93e489d52cc1a1e 2013-08-22 12:50:58 ....A 1029677 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d0c6f562ec663a5c2e1a6c0a89fcf628972e6eaf0d5aa0cab94c03f23d1393f8 2013-08-22 11:48:34 ....A 1329104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d0ce32df8c1c96717cfb06486910a128a4747c7fdfbe11e9418c782fe1751221 2013-08-22 14:22:16 ....A 805888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d0e5adc9e4f5ae6160072ce64cdeecad2935b5ea1fea73854dadd107a6557344 2013-08-22 14:48:08 ....A 24948 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d0e7424d097774bfa593c5d41711086a28ff6ee8cc26563bd55ed2242213a06c 2013-08-22 13:29:26 ....A 99328 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d0ea6d566f16ca6d21f6734441bc579f7665e3beae00cf95287c0e13990d4d2b 2013-08-22 14:36:24 ....A 303104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d0f6afd5ff56a8742821b2716855eb64b0ab0f863e5a2295252298f5f04c9be2 2013-08-22 11:58:24 ....A 330752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d11e270019337c0ffc894276927dffc8805eb83f320ec6dcb6fb63faee932cb1 2013-08-22 17:34:54 ....A 993280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d129d78b0f69020b3bcd78ad6545e504ad5aa3d59d561e2dcfbdbecf9ef2d02c 2013-08-22 15:11:54 ....A 192512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1345c9c598fd2b8b8961769dd60860e65e153a79ea213091ea074b71b93c2af 2013-08-22 13:48:24 ....A 400384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d14cba566cb07d4a38ad5785b20e746615c515007714a31510b0fde496cfbf11 2013-08-22 12:50:18 ....A 1019904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1995b0f479dbf327c5759738cb1e6a099b7b83b3dccadc9b54d04289ed47f99 2013-08-22 12:37:28 ....A 1234632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1a97bbe5ee6da5e7af9e9324199c3fc4c748319d0598602aa0590a89a72bcbe 2013-08-22 12:22:36 ....A 1095166 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1aae1a4d35d41cff53172d01694588945c75a23a4926347d3e5d38f0204e63e 2013-08-22 17:36:16 ....A 660456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1b92b8a82ab6449cf424122d7781be6f3fe918439f0a98dee7c995f50e3202b 2013-08-22 11:09:38 ....A 15360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1be5acfbedc4c371edc98fd3a2bf96240f26f02fecf386835399659fab332ef 2013-08-22 16:20:38 ....A 79360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1c4056058ba1dfe6b9f184e0ee90af0af52e17f9dc929d49d39c4da47a0202b 2013-08-22 12:35:50 ....A 220672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1c67f09f8c7e2f23d3f17829905527da266b6dfba9fb9d25d7acd1302f8aeea 2013-08-22 13:52:26 ....A 15360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1cce5a10a3db404d0d0860159f8d934aa584402d67215a8eca4af777152e276 2013-08-22 14:49:54 ....A 396830 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1d5201a6fa3b1e0ee0a6c7c469831878e2dfd223a9993cb5e51010b2255aa4e 2013-08-22 13:34:26 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1dc3246584cc88ac34f162fa1d95c598c7d039a050868df8ee1ba7c4214908b 2013-08-22 17:39:06 ....A 153283 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1e03c4e52f1594491f87574b94fe01f03965e1269df4191cd8fcde3bf356d76 2013-08-22 13:54:22 ....A 331776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1e9165dfdc13b88220608b730cd2a2b4e80bad146a4f00bfc4fb633010bdb4f 2013-08-22 15:05:16 ....A 106252 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1eba72009d76bc62f054f94cdaeed135ca90e5b82065e1fd5ef80c772efeee7 2013-08-22 10:49:26 ....A 46080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d1f8d31671dcc026cf7ceaed83c34b3aa814b7e6a710027cb16efcd584b785d7 2013-08-22 11:24:28 ....A 268314 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d203af0b5ec85d37b4d1badfad5c1494d0bffa07f8318d86cc52e501a866ef46 2013-08-22 15:17:24 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d20ef56ceb4111ec1a42e270541bd6b80d6b0effa57487c3d8464acb7f6fed0f 2013-08-22 12:33:28 ....A 70144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d225c703d113a50630488efb94f16aac64b75f1a3b6dd8ced31cb86e88587d61 2013-08-22 11:49:42 ....A 652091 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d22d7ab73e18b901998e2e88e493fc7eeec2a6cac4fe05b5b5de85aa7abd7733 2013-08-22 12:41:16 ....A 215560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d231bc2047128398ae65d78cad46f1c04818668794795157874b7be25d2b136d 2013-08-22 13:18:34 ....A 483840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d238f730134a4f816062c30a30175b33223d076e0d635586de154e81d213ae07 2013-08-22 12:02:46 ....A 843628 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d23db0badbfb496ef4b9c2ddad1f5ab2a30f6c8d3dc733c8112d46dd6efd7679 2013-08-22 14:36:56 ....A 32781 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d23f3f419b6f6b34f352326db9261e9d4a2eac753a64294972578e15cb6d5c1d 2013-08-22 14:28:24 ....A 480768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d2464212f02326ede542a0d586d3dbb105d1c4b7bee03078e953c0f36ebd6ec6 2013-08-22 13:55:50 ....A 84308 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d269663c6585d416cca23b569f4643889299043f3d66510c0fcaaa16c1b72ad4 2013-08-22 12:34:24 ....A 412680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d2700bb592c2c4914c0431ce176ed9346678ebcbd4b18cfccbf1c0c2f646655e 2013-08-22 14:14:04 ....A 293782 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d287db72825c80ec93854b2e25383fee74b968d3a6fc259877830c2a74f0dbdf 2013-08-22 12:29:06 ....A 927744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d2a754466b9699e69c97a8e86419de2448703f513f8c6db29cf33a33117cf476 2013-08-22 15:33:12 ....A 476492 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d2c4b26a16205ac92e13e88f9f8f62bf00fd6069ed986665beb7a58280f0e6de 2013-08-22 14:44:48 ....A 336934 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d2d5e821189f2b4e174dbd8cfa512bcdcf0c9f91de40c90c5945a7b24fdbd2fb 2013-08-22 14:24:54 ....A 1728512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d2dbfe30d3082ddf4fc7559e4a04cfe762c0b96d7a2c105aa48bb820b1fc30e0 2013-08-22 14:32:08 ....A 819217 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d2dc14e23318b511ba9c75117da3b04cb496181ce6b810db7090d9eb4361d8ec 2013-08-22 16:24:20 ....A 362496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d2e78a484b497597ab4a080aad47fb5b27335cb590d854dc2bf729927f836a3f 2013-08-22 17:53:00 ....A 479744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d3000c44c693013b459e29cc02a88af25a6a7cb3cc7c614b09b67107403d780a 2013-08-22 12:22:46 ....A 172925 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d319957187be5b1a409999e694c07c15f7bba26c6cfe55e3306527fd197928bd 2013-08-22 13:19:14 ....A 128560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d32f4fec249d270b8a6afc1a6a40345165896ee6607ee1369c86d9c087e7dfa0 2013-08-22 12:34:26 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d33de2873fa77ebf266d92f8e0e8b4ce1c97ccb2520af111c7c2d4456566cc2d 2013-08-22 12:28:02 ....A 411136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d34de4003acc09c32758fb07dab02f9c8e3ee2dd4d272bfb33f6c5d4f6d49ec1 2013-08-22 14:48:24 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d35841241434e7d2ae10616b24ac4dfe3c67f733eeb258bf555ed2f7e3c77071 2013-08-22 17:05:42 ....A 448216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d35ab8b11c202632ff0483ade7ca85aa5542447c9270e083fbaafa8966245ade 2013-08-22 13:41:56 ....A 385024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d375db26748118ebdd339f0c5bcc8742ff5b21ae22b43149d5a6f004a576d00a 2013-08-22 17:48:20 ....A 1260400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d37911031f18ef2fbf29f003aadfe0dc5d8174448d8abbfcbe8dfc95ee454c03 2013-08-22 12:44:32 ....A 21504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d3852a7ef2f37acbc3a72ddc01772d892b163ad08180fa83e146841535feb87c 2013-08-22 11:06:24 ....A 782336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d39628b341fab1c3bbab4df2a21cf2104569a5aa8c046a17c135808c9c399975 2013-08-22 13:24:04 ....A 265728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d3a025d6d7280b0bec7356921d90afb3de5ee11cb7e244f7d644449c65063c04 2013-08-22 15:13:16 ....A 229376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d3a494b789c072fb70acc149b80a84f4347558f674195f5b24a765829bcec893 2013-08-22 16:26:18 ....A 137216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d3b4c8d0fd15c8c0b96818b87c60f60d6d40d7fa2d3b2ec34fb1edf243ec3856 2013-08-22 13:28:26 ....A 106496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d3d6b167d018deace5a5785630ed912e27cb28ea110714e8495f0a42ec2689ba 2013-08-22 14:42:38 ....A 157696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d3e7a8d3de3989a6a345bb4374d2f31ef722c8a3be46755567f82299423abd96 2013-08-22 14:00:02 ....A 571399 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d3ec69a89a528edc68a97528554439a900fa72357ee2aa919d224b30ada6109e 2013-08-22 16:20:02 ....A 135995 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d3f0db4ca1f409eccd5665750c1878ac786008d0c516bf451e1b53b7655781ce 2013-08-22 11:58:22 ....A 303104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d403d71e8249bb773ef3ce3b6d0d32cfae8ea8b1a2b592d7a931e06cd1ff8a7d 2013-08-22 14:08:52 ....A 416768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d4227477da6282c17f1a2a42fe99ea00bca9ea5dcd8a5e9d6cb6e1464dc536df 2013-08-22 10:52:12 ....A 16908 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d42f39965d4a3219170b263180f287adf2931e283cf3483dbd0305b9d1f4f233 2013-08-22 11:18:40 ....A 33580 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d431a60eb2f87b78ec56c3945042271c8d09dae037a908627c79dbf05d7f5f84 2013-08-22 14:55:08 ....A 101277 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d439ca9a3b67b5947fc23964aebe85fc9f897b2bb776bf1f6e8b607564eca457 2013-08-22 17:56:50 ....A 2217984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d44cae20e4c2ab9300394ab82ab58b0e8f8b3eccbeaefa142553de83143f56ef 2013-08-22 14:01:04 ....A 602112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d4615ce930f37147e9520da49b48ddb6330bcc1efcef99610be4c501443ce172 2013-08-22 17:28:24 ....A 81920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d46bd5fbaa5cf8895f0f37fe25a7d0544c5f5b466efa799e1b1aebb5107016c0 2013-08-22 13:45:56 ....A 165376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d4730c482b80f21bfaccce9308ae746ffa3e3709d360e93b418e0c4b7a817604 2013-08-22 11:09:56 ....A 162048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d47afc0b947f3443e834fb617d1edc8a696195ee5e1c26a1b3cfe0f5e2089064 2013-08-22 11:37:02 ....A 913408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d483c7376987bf6ced77285b9accfe2589081c0891066f31c3761fea2faba182 2013-08-22 13:54:52 ....A 8704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d487d0f9888a9c747d9823516540e105237d4f3b745f58cc64c739c6a880f943 2013-08-22 18:00:28 ....A 85728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d4b255dbd45591f3ed47de180568d82eb2b6f433978d3d86654f819def255ecd 2013-08-22 10:58:22 ....A 921088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d4b316661c836270d02e10b625f57b927bdac2d2eb421809bba7e0dcb710a545 2013-08-22 13:02:58 ....A 851968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d4b566d2964e5a465395a375cb96e7a4e31b335d8670a139b0534b3817b65c1b 2013-08-22 17:39:18 ....A 311296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d4bd81900b5eb9b9403652fdfbade413400309ea4a4e50d91addac1b00b99d7b 2013-08-22 10:52:48 ....A 450659 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d4d6f901501b0f2775d283f9388444c4c2045ee22e59f5df5052a3a7cb63bc53 2013-08-22 14:48:58 ....A 1157120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d4d7972a203ab0f97c35c39dbbf935d8a543caed5e269dffc6e978a993e66886 2013-08-22 15:17:00 ....A 53249 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d4f6cbc81fc7c615a4063e96da0063fa26ebb6aa8df46687f7e9d3af8957bb11 2013-08-22 14:06:18 ....A 435303 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d50f673ab210df25ec380aaf0ce0db3f5cae7809ea853189d9e29777f2b2db61 2013-08-22 20:51:38 ....A 372736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d50f7bed6cfebfb57fc38a3f4beb7c17144b28a68e11fc864c5b88771dc2d3f1 2013-08-22 13:50:22 ....A 2033152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d512cafec5a2e566f0a358e57c0fe4aa12ed505734682c0da7a2434263431652 2013-08-22 14:55:04 ....A 3358554 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5147a39959c50e6221125e9556ad78baa401860e157bc60f1dcd369007c16a5 2013-08-22 15:51:10 ....A 396288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5237140a2a4548c39259c3a1728f83bc02b8b669df0dedee462ae4b9524cad9 2013-08-22 17:27:28 ....A 42496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d525475d78d5824b777dc17d33798225a789c086a2325340cb7bbf503fcab3e5 2013-08-22 10:51:08 ....A 203726 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d53bdc730058602e55098959337d6f8a1f751815e138c78312dec6339572d119 2013-08-22 13:14:26 ....A 17408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d544003ea143cb762e05100d260027d256da5577bc1c38cfc3d47753028722a6 2013-08-22 12:08:30 ....A 80245 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d547efa5157663685f6db6dec579885c093d3015c0a727b3351190bb0170cd85 2013-08-22 15:31:34 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d54dced5a441c8cbef91cbbfb061db0ffe509070fbca8a2a987d7179830a9f39 2013-08-22 11:49:04 ....A 843776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d553e8b13afc374a6db2562dfd7929da97b3c26e77da225e851d6bb07350b755 2013-08-22 12:26:54 ....A 1724840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d56d83982f43ae67e5c30dab9aeb23d37745a5c22f4e9d0f2c14603447582cea 2013-08-22 17:29:52 ....A 59696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d56fce6ab9836bd5f11e35e9e2e332a12d5ad45dc4044272b3618661854a2990 2013-08-22 11:48:10 ....A 541220 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5773bb659ca4bd4b5953c988d83adc18b6b09bb2394d6060012a49107e45487 2013-08-22 14:00:28 ....A 138240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d57ecf9226edc70e2065b45dceb69aaaabe181e07b70c8048370f21676992288 2013-08-22 16:55:10 ....A 9728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d58515f656f3c33cdf9a559397459f8195bbc788c28c0075a48f50d8aaa6e9bf 2013-08-22 13:41:08 ....A 59392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d58b4edaef7f705d6db2264d7b04ec17795a67aadf30042a11f5e209b34f521c 2013-08-22 14:16:52 ....A 76800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d595f78055846dd89dfed8432ec42248d944a42bd6b4094ef85ddbbe4851b661 2013-08-22 21:03:50 ....A 889086 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5a48e4567c017cafd1beb65bdfc5f2970cedf17653557708317d14235889b22 2013-08-22 12:38:00 ....A 78336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5a7ee7c03383675ada2cd0c55bb2b1b2a9d61fd877150ca96d85cac13c8a0b7 2013-08-22 17:11:38 ....A 745472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5a8940d419a97b468c424f2cca28a1fe07bc397b31707ed7c35618d57254ebd 2013-08-22 14:28:32 ....A 118784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5b9f69eb49ec4a08384c71ce9877e3a44b150c4468c8ce909e9468617e69558 2013-08-22 17:51:20 ....A 59696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5c1ffb7cf4f426b7f0f83fa8e1bd808d2f0b439cf7eb47f2509d2fb0071657f 2013-08-22 14:34:36 ....A 782336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5c60140a405225f48a7a2c2f8ae9e0ad1a93454dad52050fa66b4f15846387e 2013-08-22 17:38:32 ....A 123474 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5cadbca781f466902dd7fb788119c2888d05f811894436e6631429334eb6135 2013-08-22 13:51:34 ....A 439808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5e20daf44c77e626f1b6184b6a5307c9a7c5e75716b1f8f4b1ef59a2e102220 2013-08-22 12:51:00 ....A 212992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5ea3394cdc68720711c18ce2e39a0c2d9cbaec09ad66eaceee3e2ff1e3f3fb8 2013-08-22 14:58:12 ....A 890880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5f1c7a75ed7cb0a1d4ffdb7286982501346356eb707bd31961cc4a66916c0db 2013-08-22 15:07:34 ....A 27136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5f1e605547fb80a0734ea29902acf440853084e3e9d6d8b9b73c9459fbda28f 2013-08-22 13:54:20 ....A 548352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5fafd71acfa75f4f1db5088a509818af0bcc6feaaf7ef0b95dab7ed5eae4665 2013-08-22 12:53:04 ....A 184320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d5fe9c83622120c232cbbe8b4787ab3603d97ea2750db1a9b8089726960045f2 2013-08-22 11:30:20 ....A 548352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d604bbacc10e31662bafb72b0f3dd385ae6806acbee95af7997febbe37d34d2d 2013-08-22 14:35:50 ....A 546019 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d60ef0000ad23cb9b688b84976b07b9b00b7ed92b93317ec6dfc7a8ba7451eb5 2013-08-22 12:56:16 ....A 40968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d651b51ca26794b3101dc795f3f226a232f50b9a892a02b254826ddaa4c86df1 2013-08-22 11:55:28 ....A 2826387 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d652404388f8ce6e513b25119c6413ef30011fd90202edfd07f0d41c93646678 2013-08-22 12:54:24 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d65f6417b14629a00af849a986b50b25e9b48b65553eb6eec8f946fcdb1af6c6 2013-08-22 16:59:18 ....A 93664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d66ee0a01162861e1a12ddd046bf002d336c57f19605ae1b7f9d4fa477b14245 2013-08-22 13:43:52 ....A 156498 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d673014f0afaf57a65c20a0271193b5d01d76653b67a2e6685b8df6fe603598b 2013-08-22 17:34:58 ....A 120486 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d675e6dd6ca39134b6c4686ea0ba9793abe078c5cb8178a6674073f42f1e3dce 2013-08-22 15:28:56 ....A 323584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d678d64675d045e027a0ffab88977a4f0a5ad9d3add780b40c36d7752fd251b3 2013-08-22 17:54:12 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d67bbf1628bc863e2c6c6d6587a5230bea266845d4f2bce8cf3e5bb7b85747c3 2013-08-22 13:09:04 ....A 2730496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d682b183d7eba30b81354048708df4b4b648c2752477cbbb2364fd8f63ae396c 2013-08-22 12:21:58 ....A 679936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d685418bb47239cbd187975bf7a9627d13b3e4d1e0abe080a6e6ae666f6c3fe4 2013-08-22 17:42:44 ....A 76164 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d68581ca84a39ff7b41fbaae330412d7a927bf109bc9707ed621102a2a5bcb9d 2013-08-22 13:31:40 ....A 3279458 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d69bc30f095ba0481de0c3e138541a04516b1e5fc24ff2f0b041da7020dd42e0 2013-08-22 12:22:44 ....A 1069056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d6b0a1915f8680a5a023f0db4e09d431044d5d48ef741d7742b450142d93569c 2013-08-22 12:45:06 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d6b306b90e4185bbb9d4617cbd5c58f48c55a5156333b3e3b5d8e35a69c8bb5e 2013-08-22 14:43:36 ....A 458716 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d6bca36019ce573131e6001a62e12e03ad63b7f0823d1a09472acac329dd6989 2013-08-22 14:03:28 ....A 962560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d6be733185de709204b9c0ce34146a7bab2cf66d4dfba47a3e9b3dad76dd3f73 2013-08-22 15:11:30 ....A 147456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d6f61d2a8ec372c089d8518892f56fa1fb83ea58e14c38303ef9a76795434144 2013-08-22 11:23:46 ....A 17239 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d6f66beb70c9a4e56d2bfda011d70c63da0b9f4979a20da57abaafe7f7a011d6 2013-08-22 15:47:00 ....A 43008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d6fa0f53cd256829fa2c57d78c1c3843031f34fe32023db46c98697b74067ca0 2013-08-22 12:15:42 ....A 1499136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7000b2941a328d283e7766b7e578aba43ef9a58ff368d0f06fff6877081f639 2013-08-22 14:34:38 ....A 2195518 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d70c30bd87ad87c59b7ac939eaf578e28fb73ff356d128bb222ecfd36eca24af 2013-08-22 13:08:20 ....A 856576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d70dffae18097138b389ba6cc80a56c571e34e31c65b639e0b9a9ad1ebb702d3 2013-08-22 15:31:52 ....A 87040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d715f5f43b429c8ed7c7ae4211447481f2e1c4a1cba2f2654a5ad8d1ae68fd70 2013-08-22 15:56:32 ....A 944570 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d72320a50f4ec1634f706cf4224033b82266ae9d1d355d44ec2c5da370d22127 2013-08-22 13:28:24 ....A 776704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d731d29bda4b417f7da41789a6f83747e4a592e947644707d32e0344ed73b247 2013-08-22 12:54:48 ....A 1042432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d737e3e67c6cf8d98e9dc33be6961a51cad576f64c823c428bf871a7d3b1d8b9 2013-08-22 12:33:22 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d73ab2b16d119dffcba547ad9aa40468d1bebe9556e12c112112d5a5bf57edf4 2013-08-22 10:52:02 ....A 180224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d74b86669adcc5dca33921fd97265050228d7290f60ec78c9e3c462e05313843 2013-08-22 17:50:08 ....A 106192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d74f14329a8724ca4a1f5915bfe940fb6574edfd43fb339fb69f76eba9f76bf9 2013-08-22 11:33:36 ....A 26112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d750b0108375d3ce1a9a1805b4272024795b77352f396790c96e711bfd998a6e 2013-08-22 11:42:46 ....A 858880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7635c3be5fe0bc9d44b56a624c8ceff54e261bec761e41d109d11ba3672e85b 2013-08-22 13:54:06 ....A 908288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d77106de78c2361b0effa86428f13e8b98a91881c9c5a0895628d6d0b80600d7 2013-08-22 17:01:48 ....A 2128192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d773fadf2f1860dc7021bb2f2782c1c4fc76f81bebc833566c05a7ffdaa12758 2013-08-22 15:10:00 ....A 189952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d78cbe928597a42ce8dc7471327b864c8c244656f45c8a56074dbb3e006b320c 2013-08-22 17:26:24 ....A 503808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d79070952bd1c834b31b719305de5333a2add77c4d411dddb14f4ae300d70a95 2013-08-22 17:06:44 ....A 16256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7a1704773635b15eff79d501c54e0ee84a11e828fe11d1d47e34f5d41dea4e3 2013-08-22 12:26:46 ....A 474377 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7a1ba2db41d2f88153f53e0919e5a5d9dd789a8142561b96938e07e2aa73608 2013-08-22 10:57:16 ....A 140800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7a5ea27dc5e5b49d4855dce9b0c80cde5d2fbccf0e5a55d6de6e6e6fca67654 2013-08-22 13:53:22 ....A 26624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7abc33ad2bf0bda885d4673e4f6ad5f1ef887fe61b5754c8eb381cef8997fb3 2013-08-22 14:01:48 ....A 671825 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7b3a8dd923dfe2aef04b9c242e1b9e96fa6171a75a23f21e4500cc38fca3cc9 2013-08-22 17:29:52 ....A 50001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7b5b77103a4cd1bea7cf961a40e63d5cdfcf7c1234c59e66d10afd2a57f34c2 2013-08-22 17:50:26 ....A 121700 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7b7a194b1074c67d3d782354258e6e8bdd5c4accc66cce356f2e8be97c7fe24 2013-08-22 16:22:32 ....A 166463 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7bd152949d2eccef59c9781a21bdbce1017480400d8f8926cb3bfc4a97f7980 2013-08-22 12:09:02 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7c3fc67bdc58f4e619d711cad59c25234a3b9352e4df4f9820e1fc3eda26861 2013-08-22 13:48:22 ....A 51200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7cfe8af0d0843df0ec426587fde23c75ab748f8504fb9536f7e32360c8fcf41 2013-08-22 11:18:14 ....A 107106 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7d25ca3ab2250a83834efe033e6089b7545ccf359bf94b84b7465525e64a29b 2013-08-22 12:52:02 ....A 49152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d7e0b7f1392897ed61c75bc08410f4fe20cbb6a821683a75d9d70bad813b470f 2013-08-22 11:17:48 ....A 378880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d823319421a5e9976d6f9f50004c1c0b4a95dceb7e2fe380cb396305ec469e04 2013-08-22 14:40:06 ....A 142350 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d824d4a842b7830c221d3089fa4e90544d8a4feef3443af6d9491f4ee3a11815 2013-08-22 16:18:26 ....A 85303 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d829d0e19c76649e9e13d33fa0a7e7716d44fb619efe35cdaee68e5a4e43fc00 2013-08-22 11:59:58 ....A 491520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d82c1d237d06e70282d6f27f4767c58a057d260e430ebb0d4cfa960126996480 2013-08-22 11:37:46 ....A 759971 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d831c4adc6a2d8b42fc0701d005fa3bbb4fe70f6d65ae8fe8104febcf272537b 2013-08-22 14:10:36 ....A 774856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d83e885da77d857131452beeb48a99e424fe6d80a55b8040436a813863215be3 2013-08-22 15:02:42 ....A 22528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d85272ad17b68383602a8a18db9fed4d2545c8d9511da0c945f770d0e9bb6357 2013-08-22 13:28:04 ....A 586219 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d856355788fc3e3c9221cd2c8fc7a92449806fa1d134480a5162ef4cf3e303dd 2013-08-22 16:41:50 ....A 1125527 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d859263ce2995a12053a15cbdbb3d3847471059da12fb4640da375575775b955 2013-08-22 17:43:42 ....A 57856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d86461a7d6d3455acb5654b83ed14f1fa30108f36cdc710e05a0e24c74354633 2013-08-22 11:40:58 ....A 1842688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d87bcf8022e0cae5ff405e0fe6d7e94def3733e30ba94fc4fad54c62ffdea28b 2013-08-22 13:20:04 ....A 16384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d87c2910db3271380e3acea15e9afbed4427782715391878652cdd06bc3f7099 2013-08-22 12:21:18 ....A 2297856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d883f99bb0e39860f019ccf007ce47612f473d0409953bbd524c77f9b42b9a98 2013-08-22 11:11:00 ....A 945764 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d884dcf4b65755d268c0c0ff1d030b57c8cb18e442d2452b5b7fd4a3bd2867bb 2013-08-22 13:41:04 ....A 638464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d887e7eaaef92526998257665f3971e9cc0d0a1362a8f45f8b14011b8a9b878d 2013-08-22 14:49:50 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d88d3c679c7ceae3ce4df78ca048b71442382e947ba2d7e47ecbd62c1fd21e4d 2013-08-22 14:55:26 ....A 30247 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d895122645616bec86c15135063a2f8450a6d8c1b4f34b7b65dcfb9f2ea7962d 2013-08-22 15:35:04 ....A 816920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d89551e3667d0e94cd09233923b4fea0087494830970439a6c1d71f3e931e453 2013-08-22 13:01:32 ....A 276480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d8a808068c8159e7741e2453ca0b4a319290a5ff76ecb8a45e18d5dcd20f09a8 2013-08-22 14:42:18 ....A 233472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d8ddd1592df2f6840640381d5c6027272c0d283151e05808aa0dba01f27dc616 2013-08-22 13:18:14 ....A 6607872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d8e2f776f3bbfeea30a81d1f9463835c28812c99201c0b91b7c88e929904f355 2013-08-22 13:47:52 ....A 160256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d8f86f2a6ba7286f5c1fb906cacae7c45000acf0acee7dc0af74b9f50255961b 2013-08-22 15:11:40 ....A 183464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d90ba630c5240fc1eaab2af8450c10d365bbcc532500f0e75c18b84665718aa0 2013-08-22 12:35:56 ....A 28629 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d916fa6854ca463686d35768b224b5dabd0d5a283167006b2e3cc133f43004c6 2013-08-22 13:53:58 ....A 18432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d9295b3ef13d2f743cfd75153c4194d822a3812d37eedeb4e3fc2349c727b828 2013-08-22 20:46:56 ....A 35840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d9438f5b833f6ba2ba0e0d98c0d07aa2096aae2ae94969375e1863c7d37fe1e0 2013-08-22 10:44:36 ....A 63764 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d94d1f541ff931d9236cead35891a902abd13c4b4001aa43d5d2b60552843cd1 2013-08-22 15:52:24 ....A 118704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d9513b2cda40becdd5609b1490303bfc7e9c02a01877782aea8982b76ce3ddcc 2013-08-22 14:36:48 ....A 106320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d95e9dc065cbf932b53821565b6df7384797d58fa999d3878332efdd098c7c84 2013-08-22 13:19:58 ....A 605184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d9603a7899f934463b6afea6ed2fb1f3fafc4adbca8df70d16cd574cf2282749 2013-08-22 14:38:34 ....A 1397080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d964a05494236a7b4992b42b41daf83dcf602a00b287ccb01545c475f01649d2 2013-08-22 17:51:40 ....A 347234 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d96649def81285340ddbe76cb901da8734029c4c4169d6d70db5da335865ae7b 2013-08-22 11:57:38 ....A 443416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d9700b2798b07f0511462165c7bc3b258693b70e260ea84ff834c2a17e1764d1 2013-08-22 13:58:20 ....A 433664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d975f392a5e9e54e3f3d5018be60f41cc33ce932ecd81881bf022b98c4c34c2c 2013-08-22 13:38:34 ....A 774144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d97cf37ff71ba4107bb7098b363eb022e057062214ce8507f65c84be7ba2ca8c 2013-08-22 15:08:52 ....A 19968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d987b92c18c0c1051fb1ec0e2fddb1949b4b4bf91db2ad756e4f60bd3079687b 2013-08-22 12:07:38 ....A 1601618 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d98f40585660042419a1397613b6898c8888db58ade8833d7708e962682bd25b 2013-08-22 12:02:44 ....A 1444864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d991e1c28a56da2bdd73cbbec77169a3f3e4d535a09076742325e80f74efd816 2013-08-22 10:58:22 ....A 225280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d992804a90699be3d246662a06daa43c80d169979267f1408be9b58765355a80 2013-08-22 13:40:22 ....A 21504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d99a37e4bf81e35386f25a65bc689255dec9fdbc65b7858b1f77e095e3cc6b69 2013-08-22 14:33:16 ....A 894464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d9b26333a2c78b6929f640be9cb9aa21c2c5a326f5fc6650bb20f47bd53affb4 2013-08-22 15:11:46 ....A 102912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d9c1a412fa7703b8beb6ef9ffa100ded8d10e1482f227e861050d2b5229a76e5 2013-08-22 17:49:32 ....A 96256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d9c6d77b23a620496646c6d4a543be5eef2addd0fd5444b514b0be5d0ae19388 2013-08-22 14:17:16 ....A 107520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d9d9463a237408307f78351d62c2a153969d9090434d07e704e1aabfaf0f015b 2013-08-22 14:17:44 ....A 3771560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d9dc23b5ec22d2fc7c6f5629d7f40b45c64b9362d8d7407fe2d76c7664988d1c 2013-08-22 12:16:28 ....A 181760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-d9f3d707d38906beebc7155c835ca6305c5ee33b39cbd3f67dc9d91d03c67cf9 2013-08-22 12:15:08 ....A 216109 Virusshare.00086/UDS-DangerousObject.Multi.Generic-da2ce2dee7717c44e79c863b20b59fb0c1dc4aa22e624bbe63c4c0b25360adea 2013-08-22 13:13:12 ....A 1179648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-da2d1c06c4c2fd7d3d81654406b421203cb94ba9f657de980d1415dcaff410f5 2013-08-22 13:53:22 ....A 374272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-da3435d229da8237df2fe8cdaa65174930fc15cba54f3598c23a30bac8e41366 2013-08-22 12:50:48 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-da36ee8d7a609cee8db648866a10e334917ccf3817be18ed4bfd4728d3a0ee71 2013-08-22 17:40:34 ....A 174984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-da520c820983390aaf4d247474a9a4ba79f92db6ff283cdbea2c1f0c2fb9117e 2013-08-22 14:55:10 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-da69b417c66f8cf0e5116f5c3702d9101ade398e88b877b1c63c1c9e7e564c25 2013-08-22 14:18:54 ....A 44544 Virusshare.00086/UDS-DangerousObject.Multi.Generic-da69bb02e5acee79f7f5650613faf289a19be9339182f8a7ad242361cc55aec5 2013-08-22 14:43:06 ....A 30720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-da7888e572e860e8bde4675238ecd9be586ff1f45f2feea0b30afd5b8ffb645e 2013-08-22 10:45:08 ....A 3031040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-da7c3ee8fe01610bbf2c6e5b67d626dc703814c1e7b581e95771a1d5ebc47b11 2013-08-22 16:33:04 ....A 8968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-da8f0276cb16d6ee69ca73a96ba97b84f6556c34cf38a429cd12c2cc100d61f7 2013-08-22 12:32:26 ....A 898248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-da965c527b2d8eebc66234365db57a760200c72950cbc47d78d713a80c5e5371 2013-08-22 21:06:00 ....A 24064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-daa538201da218e0f197f3ad7a500b91fbe378417f1851dc91d8185ab6478bb4 2013-08-22 13:31:56 ....A 491842 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dae42ee7bd366e48f4c27d55c9b742eb07d422866a8249955e62ef13838e5df2 2013-08-22 17:03:50 ....A 367276 Virusshare.00086/UDS-DangerousObject.Multi.Generic-db545ca877f992cb30bf5b0408218ebb18ff16f12e0a998788d6caacc4ee3fc7 2013-08-22 16:26:32 ....A 625152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dc0afec863aef671e7b3b17d83856605c4bc2b205fe53f6115f1cbdfd19523e9 2013-08-22 15:18:26 ....A 509381 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dcaafa909ca3fa6e2ec2e29749f4aa88bbae4dab26f9540fa7e717512f101f8c 2013-08-22 17:36:30 ....A 170496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dcc565cd50c02e0ad23dd3c0424ec40431268b968b7a47d54d25db2996e917d2 2013-08-22 12:01:22 ....A 1605632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dcc8f1d82893dad1c3f376df72bd25d4f4309c7c6c6d1965fec3627f6cdaf8d5 2013-08-22 12:58:28 ....A 155648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dcd2a77f8c64cc1218a24d66951534abbb7f858448d471a9f92ce7ada3364db4 2013-08-22 13:16:10 ....A 249856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dcd5d3ff8abc8665bceb07205fb622b4c3a7fcd92a9f11c01f17a84c919c6fe6 2013-08-22 18:01:40 ....A 4830820 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dce89eb1c3066cff8668e1d54e5422893484ad83ed4123b522b54274c7fe6d23 2013-08-22 16:15:50 ....A 147456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dcf85e9e4dd6e9be8c4817dac829e59c7124ec266651e6b117c1129401819052 2013-08-22 13:58:12 ....A 935936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dd08dc2f1ee7ae56f7d58295017da67e20c70c3d2f3517822f9e3aa9da708518 2013-08-22 12:16:48 ....A 249856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dd1584d3dbe26ff234157e2e66137000d2e97b28671ab6ded4ddad072e1ae7f2 2013-08-22 17:30:32 ....A 177664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dd18267e7f9eb32762e9fd8f29b302c5df3b50b727f4dbfba5597246dac76d89 2013-08-22 14:44:22 ....A 366162 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dd18e97d2881e2bf33e09cbb2acb877935b4837cfa437df5cfda3ea3e7d28333 2013-08-22 14:43:30 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dd3a0381784c1f4d05dee424148bf1965a3a8544563af3f3a3e184f8d3e2dbc6 2013-08-22 15:05:28 ....A 14160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dd51ab3ff9790004e1576a3056c0c0c9e98af1c7ddaf079c5a7f94d53b972a67 2013-08-22 12:30:04 ....A 62465 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dd5bf089db43310ae3e1b7784016abb930481ea5d01033a51a99d5ac7d44c72d 2013-08-22 12:19:04 ....A 35313 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dd5c091303b258a049f4ab7958514d944a7a1b7580e7fa3dec9839c0d81bc89e 2013-08-22 15:01:18 ....A 77846 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dd9796904876f398ca06066ab50232c1bc7c258dfb8941ae2e2528607f53071c 2013-08-22 11:21:28 ....A 191562 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ddaf6058c84d1f338a1e725408cf1d4cd8e90d16ff51221a483ff168d6d3d450 2013-08-22 12:25:06 ....A 118784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ddd6876ab608da99fd6ee3b5b2cb58d2fd021d67487efddc86d149e975e97ce3 2013-08-22 14:28:28 ....A 222753 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dddc23458503cc44ecabdf2cf42faaaa968dd1c90caaaeb65381860d3e16f9c1 2013-08-22 14:27:42 ....A 478720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dde96f8599b3f70f0783a41fe15cd14250518d7bf1baffee41c5b7fa6406239a 2013-08-22 14:26:10 ....A 967680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ddf3c7495d2876c66089e62789574926e0cbc412a34f4bc05168bbbc8702a165 2013-08-22 21:03:48 ....A 159232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ddf9218fb1edc11dcf84a9a367277ccb15d9bb730543ec2b6276ad5efa3d2228 2013-08-22 14:47:12 ....A 1814528 Virusshare.00086/UDS-DangerousObject.Multi.Generic-de072be730c0f78a5134cd1b269b468e67b093dd9d70d247386ae24d46d853de 2013-08-22 11:24:52 ....A 1200128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-de097d67906f4c9ba9c8dac9c40a7878d168c97bfd72608aa694f41b3fdf7776 2013-08-22 15:12:04 ....A 273408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-de221f6c84860d06a03d44bed4864acc59cb68023acb57282f4c425353b10b09 2013-08-22 12:58:30 ....A 72765 Virusshare.00086/UDS-DangerousObject.Multi.Generic-de3c45b4569400a71c467344dc035404ac777985f2fc7309b4af7f52d95d832f 2013-08-22 15:03:58 ....A 639020 Virusshare.00086/UDS-DangerousObject.Multi.Generic-de42daa47733c2ae6acf51b5054ac58d56ebece20b404e5d2da68490e532b9ce 2013-08-22 14:22:44 ....A 72064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-de48d7b31a926f7161c67b977adf0b5d84d02bc422661e15fe22f4041533424c 2013-08-22 14:21:24 ....A 112128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-de4ddca732ef3ddc8572a538fd8781d05242caeb267c0c982445d24bb3885718 2013-08-22 17:18:18 ....A 52224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-de61295b510df50071aab7629b82eac17f723752702f8c39e7c146027c596f69 2013-08-22 14:16:52 ....A 339968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-de6d57f00be00a87a7e27231d6ca6cfb884fa270c176b9bc1b371b4cfb75c785 2013-08-22 14:01:44 ....A 225280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-de6f574d542d83261f653ea5b6d414053570371ebb7757fc345fe18e4db75598 2013-08-22 13:51:40 ....A 9216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-de8c3cc9556332693351f989f03907eff83763b3e3daad115cfd2b161119ba1b 2013-08-22 16:39:50 ....A 263680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dea5d884611fd2cde9e731bd749e31c8f8c77b09fe8cc9158718588bf484617a 2013-08-22 12:23:18 ....A 124416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dea7c423d1574d8777afc09330577b3643530e5297a88c20bed78fb7db3ed5ed 2013-08-22 14:02:22 ....A 1760168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-deacca9c5d9738cf880318233738f201cef1028d398bd574cc3d3c929ec39e86 2013-08-22 18:53:28 ....A 123392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-debd07c6ca26bacf4e0120f34b1296df3e8f149075ae95f119cce7f379c50de0 2013-08-22 12:54:52 ....A 240128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dedc4d5625bae64a17c289dd4d5e9542dfdfe5dffd21d47230b21c3a4d6b7345 2013-08-22 14:14:38 ....A 2884096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-deee699dcd403178aec904dc5e42cc0ae8bd75a69fa4a30d4e5a500762200558 2013-08-22 12:53:02 ....A 805888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-def6e8b7e4ba679f8aacaa7b2a6ee7bb2747235bdc71cc94650bfb1b97a3caae 2013-08-22 17:38:02 ....A 388096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-defe76ab0b2b2cd39b27a7f31d344af2a6efae53257ccf1ccf4b79abfad6ad15 2013-08-22 11:45:16 ....A 166400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df0a2534962717bbb645ec211cd49ce46eae8a3afe4d968bb5c31c98ad4d01fb 2013-08-22 11:45:16 ....A 276480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df26a4fbd766a57b1dc18f2fb650bd701d2c35742c25eab22a7f9c76c9fc0107 2013-08-22 19:57:38 ....A 59696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df3afdaa1b31b7acece26b43f7086098d60d686806d6870ca625812d4c32ba33 2013-08-22 13:08:56 ....A 787456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df3e22ed50e3c9f43e2f450ae936425c720c6ddfbf44c153ce8fb4df974f09c7 2013-08-22 14:17:16 ....A 291840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df3e2ec84dde727364a8be00e758b2e9d0f3f1340bc7b81d3ee51cf0649d3c45 2013-08-22 13:57:56 ....A 756224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df54a6ef088e79d348f01ce2e253dd8568e1bf108630e1ca1dcd3661732c3b4a 2013-08-22 14:40:28 ....A 253952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df59624447ab4dccb06b74816be2aabb7b093b3464e54eebf2abde8fa03c1048 2013-08-22 11:24:34 ....A 920704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df65a6e4780cdb3f7255e5c2323a0572728d3e8a197256b57e1defc75dccafb5 2013-08-22 12:20:14 ....A 468480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df6d207d1bce53fd20c4518d040fbd9eb1db296b9b9c6b96d3a7c8dcda170b77 2013-08-22 11:27:16 ....A 409600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df792a15a7cf9a45fddf08f2d25f10ff22588421c51a3ddd587068a3695ab667 2013-08-22 11:42:40 ....A 785049 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df7a0edfc0e547aff51796d680e724839d75a31325bbc856dff9f22ceb311634 2013-08-22 19:50:54 ....A 889525 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df8878177b43c0de1513e494e701c4370e67cb57019a5c0d4e84531a683ac189 2013-08-22 13:49:18 ....A 577536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df8aa7d6e1bd0da972a144d9d8e04cead96ff7962d5be4d9c6dbe80d6e9bcf8b 2013-08-22 14:21:54 ....A 333525 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df9395fd80436b2dd75326a8d8b461280d0179577e0aed55208e4da86d484ceb 2013-08-22 15:42:40 ....A 70001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-df9b87282dfa27d81b6abf67bd8669585f3863d29866e63f63a71565950ff104 2013-08-22 14:14:36 ....A 62184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dfba6414b19a39f061c1434936f6d3e5fb07423a7685db39726c77eb0235de22 2013-08-22 12:51:06 ....A 1392640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dfbe0c46add086f96b80817f933507caa3271aa91366004b76e956666912c6d7 2013-08-22 11:23:52 ....A 788533 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dfc33f2d219547cda5db7a8a3210573a374a50b39f9a6b4074398a8941853123 2013-08-22 10:50:14 ....A 902272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dfcff3dd7a33ca1b23f8f28decdfe9c2eb56e79bbe3b9869fee14620983d9496 2013-08-22 12:15:50 ....A 951833 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dfea944012f1652cef10cc751187bd820eb4218f515f9b99211d60d0b28d3aa3 2013-08-22 14:32:58 ....A 204800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-dfebb38919c59361892c7cf9a467deed2a0a236a2a4ecd467e0093672ea2b902 2013-08-22 14:04:36 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e001f2e6e2e7b9382f4fe16dcab24d93c0e39b1c16e2df4074aeb7568e839889 2013-08-22 14:23:50 ....A 366460 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e00636f2ad247a8502373cf57be9897ab3ab3e8784870d80ea18381645c527e7 2013-08-22 17:05:40 ....A 91042 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e014a0600de57e66402969e00fd4eaadae077cf516984ca0a70377a1bf85023d 2013-08-22 13:05:40 ....A 106943 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e0193f5043dd1204382d81adb842daab2e2899190ef21ba2589bfb6347c0c55a 2013-08-22 14:33:40 ....A 96752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e01cdd3bbed4c90a0c9d9eb0362adadbb33815f8b91154424202ad3734dd6665 2013-08-22 11:05:36 ....A 456704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e02e8a3e05a94582ad9aa979ce3f39643a26e3689d38e4c4e2c0b717cf49a401 2013-08-22 11:19:32 ....A 461590 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e0427d6559ef49d7c004827e4d17bd056445872088af277b795e2d6547459bc3 2013-08-22 13:19:16 ....A 2527232 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e050386572891bda11d04f13cac08992ff09e11414273d7df41a952f01dc9967 2013-08-22 14:02:52 ....A 2287104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e06d58a58f74d003deae6635116a822245278ae07141872a45eaf69851619cc5 2013-08-22 12:20:36 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e06e78e12d44399a60b82c9b2ad0a21377e54011a57a7c6190509bc1cb7df9cb 2013-08-22 20:15:50 ....A 295616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e0727e07fdb5062d8c300cd11030407614b0885edb2b38ef69ab74bfe837728f 2013-08-22 10:45:58 ....A 8884224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e075360fb9a6a50b4f906e257e3e33310b9ec5311f76e024d80f1f998ffe894b 2013-08-22 14:23:22 ....A 82560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e096cd4a6d7625713b4ffd5b8cf05037227c0023f32561392b276f75a5000b66 2013-08-22 13:33:14 ....A 192000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e097a848c6ff496405672ceb5fba53a88ffe237677f0bf9ea944c2f6fccc974f 2013-08-22 12:12:56 ....A 46080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e0a8b495a1929caa016e829be251d1c6a41b66fca087080a9532011f6cdc74c2 2013-08-22 12:00:00 ....A 579584 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e0c0376d78f4760e26b927dc563745f24351cff1d3929bbcca65beb670cc042d 2013-08-22 12:59:24 ....A 143777 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e0d765a47fbba3ecdd88c485697db3c840e80d62376c10670c6fa43461e6982f 2013-08-22 17:52:00 ....A 30208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e0f767f8f451a3521df88dc45b185256a7b2b73c7b3ac6f1b91999c6fc31ba41 2013-08-22 14:26:00 ....A 62143 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e1044fd3cb931ca81f981d0f0100832a15c99a961709a15c579b1534e9489481 2013-08-22 17:50:20 ....A 299624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e11cd5e4603d241b1fcadaa3675dc71dacd1eaf02c2db809862ef312bf1c29d4 2013-08-22 14:58:18 ....A 221333 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e12105278245260c7fe7e6a1a18d3b3596b7d27bc1a798d41026245c5dba9a3b 2013-08-22 15:05:56 ....A 217167 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e12355d49d6ac817bd3d7674cfcae22ca7f8c5bb92b03d00878a1cb9011776a7 2013-08-22 12:56:16 ....A 1717760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e12377b113bd0ca674e0708053e31148581969d3e01cdf32dc4d4ce5efd70fac 2013-08-22 12:06:12 ....A 453109 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e12c7aa163e6d875eabfbe33a2a457df9062e79ddbb055d97dc923ef9054d660 2013-08-22 13:35:06 ....A 10240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e12ce4063965af285d77c61bf343c464b6018e88fd19f35fc99af8191ae550ad 2013-08-22 17:47:44 ....A 291278 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e13eb4f217609ee70c5b0b5794bb979defda4da3a3e67a6036b881d57dc07864 2013-08-22 17:51:08 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e13fdfc609f711816b52efbd8d0b9669a736c48125733ccaf3c7b2c1c8ea10fe 2013-08-22 11:36:14 ....A 106504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e16d04951880bf0e252b51551fd2276978d5da963d202377e157709d47eabb3b 2013-08-22 14:00:58 ....A 144607 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e16eb31544a04ae7c8ed7a3979558c5ee704a95248632db461f474d6e955352a 2013-08-22 16:24:10 ....A 2147872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e17066939f2e305359952da55cb36486a93e0cec1ad48fef7427f5450bb3781f 2013-08-22 13:14:52 ....A 823296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e17d8aa0203acf9f49eb2c54e709231b270bcf1ec85bcd7fef9e1772f6296f87 2013-08-22 16:38:04 ....A 51712 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e191bed148b14a931945de24eac78255d67025c35d9e1c7a6a76ef29f473a16a 2013-08-22 13:09:30 ....A 2944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e1ba31c3f9b7017b7d30843df8d44b7915386005e6595d053c76a3773166d7c1 2013-08-22 12:32:26 ....A 583680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e1c9e727a8beb0a3456838de829809d19f394cdc21b450ec807bc4beb96ff433 2013-08-22 15:15:14 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e1d228be21e5e9069181e970fa45c39bc0a1e2b0a01646919642f4415b9f40e4 2013-08-22 13:29:50 ....A 769024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e1e8a984acad2be805f3641cdbb05281b99c9bf436348773237d5397da76aa78 2013-08-22 14:34:16 ....A 1630056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e1ec4ad85c66ffb29676a84b4d330f069fdf85ddb1a8794481936b2cedd4dca7 2013-08-22 17:05:38 ....A 66048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e1eedb6570e2e6f62d8a2946185c7df623a69ef3c897b75fd6e1e5a8e1323983 2013-08-22 12:48:06 ....A 122270 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e20114f98cac0a23b9aa9c078aaa210237bd7bdc75436140faac5b47e47521a6 2013-08-22 14:00:42 ....A 240128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e2019aad0596975b856604d8976741c63347cd58cc49b79f5bb756a306aa5b51 2013-08-22 15:11:32 ....A 1122304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e21656ac578f5d3f5d7d5f7cc7027896f316ce448003e0037e878217a8c68179 2013-08-22 14:39:24 ....A 118784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e24cc5ab9c7414f0515618738f34d2bea4c84c8cc7d597c8a20a720546591e68 2013-08-22 17:16:22 ....A 231424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e24e5e3591abfaf166089c270a71bc12c72905a7c80c07f2055f3a43faca67c8 2013-08-22 12:55:40 ....A 86161 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e2557e1a818b1758e015826f500af64cb85e1df9f8d02194ebce19ce69f56b77 2013-08-22 10:38:56 ....A 780553 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e25b7f940b3e1a7889b424948e59d7ccdf4d1e94985569b5758561e04904201c 2013-08-22 11:49:00 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e2615fb96aec60d81c7b171046a28d60471726ec7be7a52af759168addb369c6 2013-08-22 13:39:20 ....A 504832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e2680d82ca7ca48703a34ce99d01f0d365835a6e3e1b564cbab02220ace50dfc 2013-08-22 13:23:16 ....A 17052 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e26c2707a9adc6b1c2295556f935c6af14de5d8916246f9ac527776e699725e9 2013-08-22 16:59:22 ....A 41472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e270b505224babe38dec4a11eb1b29099ded10d650ddca1a2d29ecedf4037e8a 2013-08-22 13:23:56 ....A 1208320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e27e3c33f3a0ac3db819c90a88a4285a9ab5ad37de33cae1daef01d05d2a124c 2013-08-22 14:33:24 ....A 2877616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e2945cef8aab4329b67f9d4d24c6e6d51f33317ac4fe1f6d4c99578e34baed6f 2013-08-22 15:41:12 ....A 9877 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e2a3911fe30cbeb9921a9aed0ff38f261ea7dd540dd38cd9b5505ac1166e2d76 2013-08-22 17:42:30 ....A 88576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e2a56fd4732eb4f10fec84099eabee417a019ba80801e719bf887e7d36289b7a 2013-08-22 10:52:40 ....A 105472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e2c654300ced85c86d2482cbbdb5e4d956a83e61276341ba56ce54fbb13b88f7 2013-08-22 13:54:54 ....A 831176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e2cdfa40eb9b9ac5f6afa0d1bed589aef4ccb860f813bebd3f53570b9ad08795 2013-08-22 11:50:48 ....A 1858458 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e2e536f3d4cd9e489216252a50330d221f209e64d56c9c37c5521385efa47800 2013-08-22 11:40:52 ....A 356984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e2e5f0389692c378d89c97635257a64037f94b165ac1794b8f52e082f094dca0 2013-08-22 13:54:18 ....A 1217536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e2f6a1b7986d8090f98a5ace64e97f49946d2e550e2b82bc7f4438a6b3e5b338 2013-08-22 14:28:26 ....A 1101823 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e305e1359e4e64dd5a3bd68acdede4f7cefc673f0eca32538c522fe38b28b565 2013-08-22 12:40:12 ....A 2744000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e30dd56bc54d6b773869cc454a28c8633372b6ac0e8cf7c020524804bd1cc6de 2013-08-22 11:36:40 ....A 1028096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e31375f3f5aee6d301d1bd5e01cf157e0fc22231443b2e1060c17dc6ae498d4d 2013-08-22 12:02:22 ....A 195211 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e318f34790a1519b99bcee48e2180ed691284c89d83949d0b9725008c1e7cd0b 2013-08-22 14:12:08 ....A 2341888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e3191af68a2d24b67b7bfefd64e2fa2c434801070d7029e97b39535700f100b3 2013-08-22 12:46:54 ....A 1900564 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e31d2b7b835ff8ff9c193b408da1808fde3ff3095aa77e48959b1ee6474ea52f 2013-08-22 12:22:36 ....A 88576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e32f444847252b93b1dcc8ea55b52226f6fff82e56e57659e70f8254482b8f1c 2013-08-22 21:39:04 ....A 1790843 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e338a34dd4053f765a96960ca66b68fd81ae04292745cac3535802c5db6fca37 2013-08-22 17:04:28 ....A 892571 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e33bf998f4b0c22d3cb17734ae79c1e880b8f375dc16fa80634e3cc0ec89b997 2013-08-22 12:15:10 ....A 229376 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e33d9f86a510af610f959b84715d54792bd85ca5a2c77891451398d864f43133 2013-08-22 14:08:14 ....A 212480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e34c078b3da6a1b18c6887440513314964a609eb99958f7ce864e1b4388c066a 2013-08-22 15:11:38 ....A 2120704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e35bfc4a4d5166e8a9447dd20b2af635a686259aaac5e672f39b52e115e5466f 2013-08-22 14:05:54 ....A 347095 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e35d7a68057b67b4006327840c93334256af9f4ad94cac73ea678e51530234a7 2013-08-22 12:43:34 ....A 1267712 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e371ca3ec5dc1df4a32da7a6c42957927ff9877cf8a26257f8a78a29d42c68e5 2013-08-22 13:18:16 ....A 23664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e37c30f968649ab8b220e50083b6e0beca651763dbe6b92e857df783cff55c27 2013-08-22 12:36:48 ....A 168711 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e3a017c9b3598e2543ea089abda9867eeed38c228e0de988cc51f6770e545f0a 2013-08-22 14:49:58 ....A 192512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e3aa5f508e3dfbf8b88e99891f2f4f830ec9f74c7522b61d567453d78803b200 2013-08-22 12:51:58 ....A 41216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e3bb564c4330ad8b82214fe05a2a22be19d9ba732ce0e5a56581fe0ec02c5aad 2013-08-22 12:38:08 ....A 3753 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e3cf5c2ac5480913e9710e16d3cbc85cfb14fe57755e56342fb5c5d461b08cc6 2013-08-22 16:45:08 ....A 389632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e3d945dc3bc7156c95a403c3220b122090fb295f6f8e0c9dc1d41ab8b13730be 2013-08-22 13:40:20 ....A 43520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e3dd705995682e07deda971ea9b31f79e3a358c072a48c687826cb1d5e3dd0d1 2013-08-22 15:05:58 ....A 143360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e3f5ee8cf3fcaf431e2468f57ed84bac771a7d23c0c4b4e2aadd3d1663b34a15 2013-08-22 13:22:08 ....A 663552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e4093493177f5a15011836f81a3941f138a473ef10eb18f5949ec406b3e422d5 2013-08-22 16:03:30 ....A 3155932 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e40a28522631ba11497e2f9e1e3d98ab64cf367e2fd74bb08de47fb0bea21d25 2013-08-22 15:07:34 ....A 432636 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e41150ee99fb23b7c9e53ad428890ef219888c6d1e270494cda296cef05d7b3f 2013-08-22 17:09:32 ....A 123392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e413fef00cd1d29c62778c700108512bdc3412fd58d469d37efb042bcaf78c2a 2013-08-22 12:40:42 ....A 97280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e4178eebc3f6d29d38002e472bce61a72a793759653daf625d331a05a6dd0ef6 2013-08-22 13:44:28 ....A 239104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e42d0d16c5ac065c1860771b5e6980afc1bac2a98610508906d6e68ded1301b2 2013-08-22 12:28:30 ....A 1559089 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e434463664a5422aa79e438e71a1dfe736bd9a5dd67bedc9934bdee80366a9c2 2013-08-22 12:35:44 ....A 126520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e43a94bd73dc258b9a8d52c887dd781fabb873c3b4b376305de4382f0234d541 2013-08-22 12:16:36 ....A 3181492 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e43c4eb876ebc59ce5672d2ecd21a53f5a8267e4f258829d9873a138ddbdcc30 2013-08-22 14:32:14 ....A 1141760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e44d708da15163d09156bf331e23b3fe648be2d79da6e98297360a500c98f67a 2013-08-22 21:05:44 ....A 139867 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e450f1e5f517018f4a2385e9fe8464ba8b73068e53acc725dfb0f7054bdf360b 2013-08-22 12:44:54 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e4540826b9485fb15c7878f64faf6398614ef09d0033720e1359c0c91f7696ac 2013-08-22 21:07:14 ....A 2146679 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e45b12f607ecd0fd3d43bf05150ef3d3d000f1ec1c2470e5814f2f2703654175 2013-08-22 21:08:28 ....A 296448 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e45b8185972c7f6a9367fd214bf8cbb765f840c34fa8e84837c19d4461269918 2013-08-22 20:58:38 ....A 198656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e469c4b26689656ba0c96d3e9aca5c3cb61b1e0194d49ac87adf38e18abf8f3c 2013-08-22 14:35:36 ....A 114688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e46c7166c1d6cafcc5a193ea8924015c1949f03ed52f85db2dd798d3efd9526d 2013-08-22 12:01:26 ....A 34816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e46fd0d9502ceb793f40783ed72617c2445ef04e2fb05c9909d28652848fe621 2013-08-22 13:21:56 ....A 526848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e4722d8e081592804b90fc920f09836d3ad411ed9bd22507d3553051500f0cc5 2013-08-22 14:16:52 ....A 871640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e47c1c5e0dc23f2d0c371127a973d012b7036a7380dc27c31130697f8d686a16 2013-08-22 17:59:12 ....A 317952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e47c86683fcf44e620f3ae617dced0f5af3d11a0a64c94ed5ba28239d92f1f14 2013-08-22 13:17:08 ....A 1860826 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e4b2c5de682bae9943dc79cd5b7de0911e57b0ed498486e0ef5b3fce382d798f 2013-08-22 12:36:48 ....A 1722 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e4c5672c924c9f6f4593173c672edc8281afa5f0689460d37e55fa187817fcb6 2013-08-22 13:27:10 ....A 1996150 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e4c8c646ef9b9fb4b26e9abe0e9e1bedb9f94a07cdc3629c57444e43a14272e9 2013-08-22 13:24:04 ....A 291840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e4f95b07e0c9d7ba8605940a1363f4c72fe470e4e6600b4df9b3bd8a4989ae2a 2013-08-22 15:37:44 ....A 23040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e4fbddddfc456442092771e30c06982cf1db792898fd3058c3ffae6d7adee5f7 2013-08-22 12:58:32 ....A 352256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e52951b773213df514c27fe77ff2ac74ab04289bb728e73eeb7647fced9734a4 2013-08-22 17:53:16 ....A 178176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e52e2c1fd829a34c104b557c21c288b956a2b72ff88266a0dd5d5be42598a320 2013-08-22 20:48:36 ....A 14370 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e531164a091192ecfca9f4288b18c6bb368e783a81ead82ac9881f7bc853c717 2013-08-22 21:01:58 ....A 50193 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e534c244925fd0369bce0e1eb3f141e40ba58050889d2d7befc5fe76360d2811 2013-08-22 12:15:04 ....A 25888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e539911ed70bd054e0860eb67e223e3fcd61011176b4d838c3a0da3f9959678d 2013-08-22 14:32:58 ....A 50688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e53aceaf4e54750ba7e0d6fa10ed187f9ed758c6a63113406e96d16d257a51f0 2013-08-22 15:00:18 ....A 8192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e5433c38a5236a0cf06774f1d6ed500af367e4f1898d028d79ad4ec5142bd855 2013-08-22 10:52:08 ....A 306350 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e54662fdf1e7fc4749bbdfcfcc3301a29242c334a8623775b96026f59536e11b 2013-08-22 11:40:16 ....A 657154 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e55513320fa7a8b9c0b553a9ecf06110dc038267420fae4536f7c561c1f7f9a9 2013-08-22 13:08:58 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e58350f730098dc65b241ef9482e77ab2f4566a0ada479cba604eb9f886d8983 2013-08-22 11:17:40 ....A 331776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e5864811a19299d41caabda7d825799b1459fac2aedb73ec970a667d625c6954 2013-08-22 16:37:32 ....A 48128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e58aff2d7461a901fa39e96e3819d5806fb4935cc3a71e08936f713948085aa4 2013-08-22 14:11:46 ....A 1213952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e58b68fb9cec42bc6a18ac16cca9162c648d2b930a0661a01a038e213dfdc24f 2013-08-22 13:20:02 ....A 1244672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e594803b2c8e339dbba74286cc4a66305fc1c2698a3281a408f67ae9f044e475 2013-08-22 13:53:58 ....A 114745 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e59fa72adf427cfc0db77482ee982815fecb893fcc725cd80306c61b200df6b9 2013-08-22 14:31:22 ....A 58368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e5a4c7332f5d717ae5e254bffcf5c58c5ba6a65cdb8879940d5b2e7f2fbcd321 2013-08-22 13:32:18 ....A 262144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e5ced035fd642074c579d6890c4ff7456c124876683bcb826b4d10844078fa13 2013-08-22 17:19:16 ....A 329216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e5d5ddc38287a3fc65c3916042bf38d08c967c7631d9570c29465377790c1301 2013-08-22 11:54:52 ....A 182649 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e5d9fa526e17ee9d20ffcc8a5f727d6d9ba354a645f67054722a850475dfcb2a 2013-08-22 19:56:48 ....A 946176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e5e2199866a2cdbea0dbd581fde5a850d5774851606d234ae7284b5b49a4e095 2013-08-22 12:48:48 ....A 85504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e5e2200e8725ced634a6792fdb8b9475c22e4cd0bac2294544180ce95960fbe4 2013-08-22 12:15:02 ....A 36054 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e5e807218350fadaa9cd50bda3c43264278144a3c089dee9c96954abe0e3cbff 2013-08-22 20:48:38 ....A 792576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e5efbb3f3fef61f4e1a0f2b58695c22a4883836e2ce94434c5b53a562d721d99 2013-08-22 14:05:40 ....A 184832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e614da4680cb1743a8a420a1ea68e36f0b9a9a2a7b6f0eab6d1246c0d1db468b 2013-08-22 10:55:58 ....A 126976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e641fab3249714cceb8ba6a6e9fe670f53da10a2f4e268e4c6a9c9de04da751f 2013-08-22 15:15:08 ....A 174592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e660acea627ed4fa928e425f640a2473fd515c83babb4aefeddd8ee657dbb3a3 2013-08-22 11:48:36 ....A 153856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e67239974130f7382b50cd95132bda8949107937f723306dc9f0735e6562e99b 2013-08-22 11:17:42 ....A 831176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e68bd88964bd5f19afdb39d272f8f9112210f8bbad1371031b4d9dcd82bce07a 2013-08-22 17:20:40 ....A 121700 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e691bd4e4e8eadf4cc283c237198ad22e7513563880db25e6f5339c9dce4546e 2013-08-22 14:12:52 ....A 64512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e6a1a68ee3bcf6b668ed7ded2320bbc68f8e25a75e4cdaf50eeabd3452b66161 2013-08-22 11:25:16 ....A 30720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e6b28802090da51b76379d6945245ff026b062cf8e1237f69d7b8508c6eb8a2d 2013-08-22 13:07:18 ....A 297457 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e6c2f6cce0a1b41b65683d48fd4877e1e6add237f046f393b62f8d2fe49dd986 2013-08-22 12:30:02 ....A 614400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e6cc2b529aa9c9b7a5e4d9e017ce14a3a7659d3786fcacb057c890465d63660e 2013-08-22 12:28:00 ....A 694784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e6cc7bf29fb7b8b067ca78d47fda8b2eae70e06550cd32c9a21de7cdd06ff041 2013-08-22 13:49:08 ....A 8192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e6db2be3694ea99dcca358732980d94ef2a77e68d5c23ddb676ddb9dfb20070a 2013-08-22 12:33:18 ....A 23552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e6dd6a96cd90c8320819ec6a4d57de96cb8b81431fd215e2465d00ff45e1fc31 2013-08-22 14:15:38 ....A 216600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e6e1a4896f51efb3dc22e6d9f9b0614850d167ab31cb37f27fe4a8306d7d1fc7 2013-08-22 12:32:26 ....A 174592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e6ee49a2f8dbdaa99e3a8d138cad3ce81a7f6656ec8c0882a82b6b573c754504 2013-08-22 14:18:58 ....A 82548 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e6ee87a109b7aae5bd5cebd5f328ac0c6f8c885ff64aecc9534a05bdb2508832 2013-08-22 15:23:22 ....A 122189 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e6f28ea5171c756e2d03624ad6a101e604f93059f65611778399b2c7bde46214 2013-08-22 17:02:40 ....A 64001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e6fd774b78ebcb7d687b05974cbe6ef442d038724ef36a2d4ba30848a6322a7e 2013-08-22 13:53:56 ....A 1011712 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e6fe1784ef7cbfeabdf7d84e4a20c5392052b55c68fb2ed6c52bf219b2839b4a 2013-08-22 13:48:20 ....A 536576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e71cd2b80131f25a30b4270202c8a947ef753d464269a4108e1f40aea6a9adb2 2013-08-22 11:26:50 ....A 499712 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e71d5e6759872aa1af4e4488253a0361ef9e7565cc58b7a195d4895470363f64 2013-08-22 12:24:44 ....A 91648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e7271bdcc61a50d30c2fb4ad1d23e58cb3824dafd6d54a9e2411253c5c7dddf2 2013-08-22 14:45:46 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e735faaa6efa1c98a7aa4159674219f69a529f4131e8b02c4da51e9bbfec7ed7 2013-08-22 13:35:06 ....A 1061808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e73b8294b7fcc3a8532739195b03361bd5a66fb68f3a0c1e1d262a8df11acca0 2013-08-22 12:34:30 ....A 184320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e76214aed3ba172a2b58a238bc8efbef91ee637ff7c77209a3e90b22a4ea2a32 2013-08-22 17:08:00 ....A 127299 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e767e417023e31a83009379247aa8135a62d12e188882a3382e847e066a0857c 2013-08-22 14:44:18 ....A 29164 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e769c585414736715db47b4db51ee421e995d76f75be4a65ace1617dd66ed55f 2013-08-22 21:05:34 ....A 91136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e76d4dd907944f092f2a7f2a1bfd97d7b615b35e64d01305238c2672b0010c75 2013-08-22 15:52:28 ....A 123466 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e76d697e6bc21445bd593436441272987f64e2a0453e1dfa0f289f940efe6609 2013-08-22 21:09:30 ....A 667648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e76f47170d83ed589ca6670a554ad37a5c36eab9e27104947598cc489e0cfb01 2013-08-22 17:01:52 ....A 37001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e7920cfa6c08a1f94cb8affcb2e9009f7e7c0186a382fab8335121f03f209d2a 2013-08-22 14:28:32 ....A 532480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e7921ef9a6e7b76160d022f750ec7c575924b148206f08bcfb849a13fa8dc69b 2013-08-22 11:23:26 ....A 1164890 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e7922d18aa54560adfb026c92cfa9b9fe23407bfa186d0e314919ee9a7c6e198 2013-08-22 21:07:18 ....A 88064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e797038f1a569b6eba8eb42bf91a6d2ea0ee8501d04982e0f2539e4da94d442f 2013-08-22 20:49:32 ....A 212992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e799784d024eb89afceae6e090b92030615cb3f736303a618a998bbb55701aaf 2013-08-22 20:44:22 ....A 1180680 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e79df39a925f717dee7441562f513d80e2e35ea236533ff19a0896793df9ba38 2013-08-22 14:33:00 ....A 4608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e7a052a6e2b5735420295655069116c806696185c1c6e5e9af5621f2ed7acf0f 2013-08-22 15:11:50 ....A 26811 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e7afc0b32e646e9662fd3b1138372af76740988cbb7ab642b415c73ec642b6ef 2013-08-22 15:57:32 ....A 41577 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e7b549621bbae3b418c3c418f85197fcd5321855e46879a5a7d0f4031fce4fa4 2013-08-22 17:54:16 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e7bb610e9151b17b6a829777df576bdc3e36433cbcd0496be375ddcb57146fce 2013-08-22 13:35:08 ....A 2199552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e7ffe832ef246eb847960b454f1080c5f668d8bcb88cf22464e7f33ce8be147f 2013-08-22 13:23:20 ....A 766464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e811392d43fc28c54546ee37e6fd5eb1e870af4fcf42800c8f0640f2d33f2def 2013-08-22 13:00:00 ....A 186170 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e81f37cef40a7f3467c45b8479f4d669a067c1451de261754e0137d32178e070 2013-08-22 14:10:20 ....A 44576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e82265571d78f67011dec9718eb7c7e6bea2466cf936e82a7d8b7bd723176bf8 2013-08-22 11:29:56 ....A 53248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e84aac209f53ab1fa3e99b4d8614369497b8493b282aa21b545dabd8eade4c91 2013-08-22 14:37:38 ....A 638976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e8556dd4e72671b1f6e130c437e707e0124fe47eb227e5e31b1c859ff64b48f9 2013-08-22 14:23:36 ....A 409600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e89b88477ff27088cee098729485da0530bf10d1c55237ba5e2b806d3a59d544 2013-08-22 20:03:20 ....A 813398 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e8a73a0c2139be75663aeff70ff1264478737c5ada255e3c4d1e194d3309e159 2013-08-22 13:54:48 ....A 829918 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e8b7f919a1387c7ac278230acb60057ee04f67bcd67e2a4917ea7e11efa9b36b 2013-08-22 20:53:52 ....A 11776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e8c0f3a7639605f88871f9ee859f4bc1da92e7b1ea91d23eac5de8c12126d475 2013-08-22 10:56:32 ....A 87922 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e8c14c554a78122df67e8f17ee2663ddaa345ab74133dae43fc2054059162289 2013-08-22 21:09:04 ....A 48640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e8c9504f76cf9d873232b26fa5df56be19a37d77ce540cd8522a186095338a8b 2013-08-22 11:33:08 ....A 553099 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e8cd2f9d1fa6e198fe4eeeb96f60f518ca4d0f7752c15943a77881450f1b138a 2013-08-22 13:44:50 ....A 24687 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e8cf94b8bf2a932b0563094b9679ba69adaf2306124296ea3bddcebb986f1dd3 2013-08-22 14:02:22 ....A 230400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e8e8b7a494e39a9b9d370c7a98a6cfb9648596d69b718ef6bb11f4e7409eb06b 2013-08-22 11:24:14 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e8fe206870853464f06174733efabe237dc6b1722cbfd291323a320cfe32c665 2013-08-22 16:41:56 ....A 149133 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e901abb0c509e905df61fd28156986b5563bdfec01fe2b88999db024c21b089b 2013-08-22 14:30:16 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e915d4a489ab0a9a9b0472c5c43c09c02aafb9e8e15703c83c39287148807ec7 2013-08-22 14:31:18 ....A 307012 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e93fe553d2310e891f07487ec9478d9ae78971aa297795b1b45db85be558f1a2 2013-08-22 14:47:32 ....A 81408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e94bb3316f4b1a46d4dca4b10941085373c1653460050af2d933d97fa6f2db7c 2013-08-22 19:41:04 ....A 929792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e94d22f2332a4a4dcb79d540fc61bfcce982305138d672fced3c660b48b58304 2013-08-22 13:55:30 ....A 16384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e9535e73347e475cc2feebfc94e9229d21fdce493bc0d9c8c6b4cc97f5a12871 2013-08-22 11:40:20 ....A 189440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e953ae511279807501d26f70200bfa1ae09924b3d2cec927440162770f56acaa 2013-08-22 13:41:56 ....A 396288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e96b5d2b28e53288d8ada369f414e31bc6d7cbe5d5f755d70e5c30e36725a4e5 2013-08-22 15:07:58 ....A 81920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e96bc5c3cc737f3465167494459128a93714ea5ed44d4478c7414a31f5b478c6 2013-08-22 17:36:42 ....A 123392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e972ee855788080f43757cf8c7b93a5e1eb13518a4d11f3f3d95cc20a4f1c3b9 2013-08-22 17:54:16 ....A 140820 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e97c88a4040c71b6a03e4e7fc7c40544c9f94cd7ee42bfb4f5164ec5eaa809ca 2013-08-22 16:15:48 ....A 409088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e99dcf80d14b9011a2ade1c5b72f253f40106319ea30471eb1f96b4bfbde3214 2013-08-22 12:20:22 ....A 19382 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e99f428abc147bcbd960ad6b01675173fede16f610d9f8ff2bfc776c0799a9c2 2013-08-22 11:58:50 ....A 126976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e9a82d6b423d6b44e8becf64b1cafb3534ee727a0d6ed99d3daeceee0222b035 2013-08-22 14:22:12 ....A 77824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e9adc9320ff3c045b3fb6074474410364c3717d439577a675b04d099a07a53e7 2013-08-22 14:43:24 ....A 49152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e9b6208dae6a002395f0a37b554d7d6bbc61e950c8ac68e9976e1a509e01395b 2013-08-22 17:00:30 ....A 507904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e9f0c83c5e36c354a1b619f744e8de9a482a311999fc26cf7b5013f000cb80aa 2013-08-22 11:46:30 ....A 13648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e9f17beef96a221792b104727da790721dba74fabaf8d0388f76f2ee631d5350 2013-08-22 14:04:10 ....A 288621 Virusshare.00086/UDS-DangerousObject.Multi.Generic-e9f2c9cc735a47685a4329c5263e45a0602338b53b5ee5122151a168e69d69b2 2013-08-22 10:45:02 ....A 282632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ea0896b63083b80c44d5c306cdaebb98dca38000f89690491bb8af484aa914a0 2013-08-22 13:19:18 ....A 38912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ea1a706ada00107d4b8ffe2b583263aa8bc7daf7d84ad6d129866c2f9e689f97 2013-08-22 17:34:48 ....A 894571 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ea3d9dc1ebc2cf637c0ec9508abe7326aea0b2dc67697514d81f4bf050599d0b 2013-08-22 11:30:18 ....A 18432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ea54df6b3c5a134168191b04167f724e563c0853a5643dd7d5c2ee4645ce7e8a 2013-08-22 12:33:30 ....A 399360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ea5a8d343410c8a86d0d46c923fba03e4c7929cb75eeff28515ac35beae6fb3f 2013-08-22 12:11:12 ....A 862463 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ea81ea29713395e2537d394675dc244c215c9efbd989ad92ee0ce65775491497 2013-08-22 14:35:24 ....A 154097 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ea900b1399a4d6695341e8d16e8bdbbaf14c844d309e792bbf68fcba7e2d4df4 2013-08-22 14:51:30 ....A 196608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ea9d5594b48d4ecffcd1b887880aa16cf2ce594bafb56be0065973f566b8a189 2013-08-22 13:09:28 ....A 82432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eaa410b139c921a84660eccf7a2c016e770bfed1f3d5bc4c2b06612d23c8e45d 2013-08-22 11:33:38 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eaa7a031acba903cd7af2f1f4e471fc9123b74ebe3beb2fb3130f065227fd39c 2013-08-22 13:30:16 ....A 1900564 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eaa907158d88572d5d5d5a777a68c77509b749799772eef2ddfcc9c6038155e3 2013-08-22 15:02:28 ....A 71289 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eab28709a8041b16b07b0e554247acb62ba195c5c90833e47f0df6a2a226e6cc 2013-08-22 17:56:04 ....A 502895 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eab449047e26d74b6e24301f5863bdeee9200f66588d6ea64ae71c4bb7828a29 2013-08-22 13:23:52 ....A 13332 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eaba5dae683ed4fcb8efff71ee9134e6b264458290a5efafc782891a443a9e5e 2013-08-22 20:47:52 ....A 123473 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eac30c2ce0d065d3639fc07161500c2f39acfcebeacea979752de61ec85ec6ee 2013-08-22 14:35:08 ....A 1794048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eac4aef262388dfad1064f0af7ac6a3562058545c1472ec10cc79dc485703588 2013-08-22 16:27:50 ....A 123473 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ead08f2b338f495e71389d0d1449eed68dfad4fc91d231c0ab86db8d453b90cc 2013-08-22 12:48:48 ....A 966314 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ead98220cfdff37c72a3ed450dc25ef4edc2f0a805aae6fc9d81a786dbf26fca 2013-08-22 11:30:22 ....A 990208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eaf1b772d429e890338fcb13f28a475302ef7134fb6864f8e547ec35bb0dd231 2013-08-22 11:52:34 ....A 58880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eaff9c1a465b521c286a44e0173633da692529c149cdd43e8e69abae0808e4a6 2013-08-22 13:28:12 ....A 12012 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eb0ae85390d8bab2a22b1675ea0a948f9a2b5f1bb43c5d6140acaa9cc281697b 2013-08-22 16:15:58 ....A 120356 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eb18b5254e4479ab940e2d5ab53d8f04a3003bbb6e8b9f8ae1388dda347cda07 2013-08-22 14:12:10 ....A 860508 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eb2632de6339c875855f7449d33aa8c97e57ab9bcb753fe376ba9abdfe549074 2013-08-22 15:28:40 ....A 893055 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eb34cda8f9b96164fd7086f05357e736bb5c1ad3a7e69dbdefde862899f0a186 2013-08-22 11:23:28 ....A 68428 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eb359bc843b46fc0f672604f905b334b7aeb2c184810647bef15f6796dbd45b7 2013-08-22 14:16:10 ....A 911872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eb3cfcf9cd35f2e22269fc3e6d3f5e7017d88686d804d54c93efbeb9deaa3c6e 2013-08-22 12:26:52 ....A 1576960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eb66096e2e306026dc174c6f858e2e379fc4e93766cca7cfd9fbfb5829352065 2013-08-22 15:59:10 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eb6c56212bfdf5946fa25dd02abcdd6be12fb24337a07d573f2bc2d78d6e1343 2013-08-22 16:22:04 ....A 40380 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eb6cd8163cf07953b86d6369f5decf89c76df928802a7b78098d06d17f752139 2013-08-22 14:31:20 ....A 262144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eb7e687f82706457e8466b09a0cff321d146c4304c5fbbb0e38e0a781b517531 2013-08-22 13:05:54 ....A 1012736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eb822293e0cba44ddb9be3b0492b2d2ca2c30255f4a2f89e440bb5e4944aa98a 2013-08-22 14:15:46 ....A 18944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eb9f63c499809228ed95af4e20549f0537b5d960afa1ff4fdb6cdcc5a95acab1 2013-08-22 17:11:52 ....A 40001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ebb451d55be5f7f15398db7553676d5f74fe7a511692ff674d1ffbc31d7d1af8 2013-08-22 17:51:26 ....A 46791 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ebbc67b8c58e2e7aaba69b6a7f81d953c7cf69fd796d69499f92bc6047950168 2013-08-22 14:51:32 ....A 438271 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ebd0e3788b29b63a1254943acf73d3efff2da853afd75b02ba1648f4d10a0fe4 2013-08-22 16:35:24 ....A 205908 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ebd308389ff78a37cfc3cb5be9999b4804e473ed2b3edb0c8b85947446b7cfe7 2013-08-22 16:25:14 ....A 257100 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ebd5c99cceda34f187a8d5e362e358603d15d67a359e4ad50cd893af74a39f0d 2013-08-22 11:22:04 ....A 594944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ebe295b4d60816d6a6ed4f0696e436680df4e88a3521040eb609e91ee556191c 2013-08-22 11:25:10 ....A 23648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ebe4244df5229a350fded52b1f77fcf22a6e68d79faa6209c9efb7a7d3ca7b2a 2013-08-22 10:50:16 ....A 215370 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ebeb48c1423ad5c06dc4148f4a4eb9ead3815960b0f1d2a2b82f1794f88cd7bd 2013-08-22 14:48:02 ....A 233472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ebf57e3bcef038dde1663d3e43450284d7a5eaa277bc25df2e135f27d5474372 2013-08-22 21:04:44 ....A 5136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec0ad80e692906ce4b005c00a401dc41d87bfc8a4530f3b3f7c6412053a31f13 2013-08-22 11:46:24 ....A 81920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec191b84f2d8ed00a8c17eb24a682521ee31877609141547ab99b1efa314481a 2013-08-22 14:06:20 ....A 22966 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec1d356afba18b440d2abbacfc746c85fc2ea7af92eff3333b375066f62cd842 2013-08-22 16:22:36 ....A 135598 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec25b4455855593c69c001a2c296f855b620cec7c875b61481471a204be14fb1 2013-08-22 11:56:10 ....A 17920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec42c5d53c61e02f4342d84956b37c2e880f6e6d71096ab6b32dd817ca37441a 2013-08-22 13:45:28 ....A 653193 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec4ac90c381199e3382b06c9b7a4fabe8b6cf5d024993cdfa6550a95a5acb792 2013-08-22 14:03:54 ....A 7168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec50f98c381840b8d1d5e081a596874389c50e3e6e5b30e1d5d174c837ee5506 2013-08-22 12:22:12 ....A 208896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec5bbd114679372c0dbee24903bbbf5c41d08e0d4a56678058e56badbc66a73e 2013-08-22 13:58:46 ....A 4608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec6ad91e3e1dff5e699c7fc121fa1dcc3485fa492b6cb7c5142f929ff9dcbafa 2013-08-22 16:35:00 ....A 140288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec6b5135a60e3deaaf0a7912aa3d7bd574b00501599c212e4f238c3922946f3b 2013-08-22 11:53:06 ....A 3072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec6c4141973ed9c7c1b7a4c17ab77770555015fb7c25f5cf28d344b056e8c55d 2013-08-22 16:43:16 ....A 42496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec77d856cc5955aa38f7de1906fcd7f380686f01ffc6a72071a6c9914b7fbc97 2013-08-22 13:28:56 ....A 1793856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec838889fbc860f300f1afb225488e2f6413b789eb66dfb3051f5b338f5910ba 2013-08-22 11:28:48 ....A 601088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec87b2a0d2777b75e76ca493325c7809b638cea7ee66c4e17070055f9729f66d 2013-08-22 18:01:58 ....A 154776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ec987de1494a6b2b1c5b8c997bf5ccea1c01d7d415d2ef01e19ffe591384c5e1 2013-08-22 13:05:36 ....A 296448 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eca2e835d41b587f529b2a6749c5b12734715aa6a4c27c2f5bd112182e5de15b 2013-08-22 14:36:12 ....A 174592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eca4f101952cf1968093f02a72aa3d6c470195add1804662c3a03dce87064e9b 2013-08-22 14:47:00 ....A 69120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ecab1803b0909cfab41d7d503ea0d76c2da071b17769f0bb8848e77a37445037 2013-08-22 12:33:46 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ecadeb20a2d6bdf9cc6b0ec610320c8283923c32c34f14d83be56bf4ae611c55 2013-08-22 11:00:34 ....A 1614049 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ecb1d9e2504948e399bd2b44aa00c42b19c17ca8fed3863abd93bfd97ddfae07 2013-08-22 11:46:58 ....A 1557504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ecb9da73f42a39145def14f2aeaf0d5a080a457527bfc7301f458f82add1bee5 2013-08-22 16:38:50 ....A 213504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ecbb60ddcc818059ca4ffae443347ea34298acc0e6594d02636f24ca000f21b0 2013-08-22 13:08:56 ....A 723456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ecbc3c343ae0d9b201a945b4b486bcbb2e7be799c9530d74fb0bdc2856b0180f 2013-08-22 13:38:40 ....A 230494 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eccb51b0cb89783acf7e67289c23b2b7935297edfa077d4dc1e7e33dc9b75804 2013-08-22 14:56:00 ....A 49157 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ece06df6b427189aab42bc394c833b1c6f19d09f06d24e831160baad5dc33ec6 2013-08-22 15:11:02 ....A 761856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ecf8b00ce9da6d40da464d851266ec80c7294004b558591c4c6a63d086008fc6 2013-08-22 12:24:36 ....A 106496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ed081e42f68f3c02f11b29495a95b93837ab1aee6a6f10ea9cc3e43fbb02161e 2013-08-22 12:02:34 ....A 10240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ed27a99a8b3fe30c7edb0c1e923a87ece04f568157437d5756c1bfb9b9c2bb9f 2013-08-22 13:23:04 ....A 524800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ed3bf5e39057a3321f316723786e252fdcd67da7260e4e2c6da405e5a9ef2fbd 2013-08-22 13:39:24 ....A 339741 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ed3eebb996bae6472fcf2b4307a5cf7d217881260f932c9300fa70b57bf5d1ce 2013-08-22 14:49:00 ....A 259072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ed4ff410d3c4f9c6606f75381278d368a95213cdbeefc673ce1575f1a3982664 2013-08-22 13:22:16 ....A 566784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ed51d3eb96320c2f12de833ae4ba752bc1f16c92812bbf15c8d1cb8fce5d5afa 2013-08-22 12:25:06 ....A 377344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ed5251b82c644fcb2788aed9bafd894bb1e78bee7c66aae78059aa4d4ed643a8 2013-08-22 13:46:20 ....A 228871 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ed5ce651b064fdafd7b226dda77544767c3fa8619bbec9784b4e808c224c7474 2013-08-22 16:52:50 ....A 2979903 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ed5d9e95f34f31ac590c5ef90b3beae97c6479968aea8d98509ace2b8d3d9baf 2013-08-22 20:01:28 ....A 891586 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ed6a7838cfbe71b711b95a7a38b2c6b5c1ee28f7e13d56b356f8412e4388c372 2013-08-22 14:53:32 ....A 401408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ed7906bc03832cd9f375c326afa1a5a7739e8ef9f69e3f8bce2283aa1d6f416b 2013-08-22 14:50:46 ....A 15360 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ed9ed334f9b36efcafbe3f3d3a377402320a7895014646f7943a652390cc4e41 2013-08-22 14:41:28 ....A 245248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eda7b1956ba74af465298860db4ba7c6a800d2a5d5aa7315ce7fd2d0427d94ce 2013-08-22 13:04:50 ....A 32637 Virusshare.00086/UDS-DangerousObject.Multi.Generic-edbb2b2bde3eb6650472886d8e7f0842b5320500173a0c5ea741a5af9b8cd9f5 2013-08-22 21:01:08 ....A 81921 Virusshare.00086/UDS-DangerousObject.Multi.Generic-edc5da6c23cd65a2e92030ba2bc842104dd6e29bb16d9d15595a367a2be8f453 2013-08-22 11:15:24 ....A 206905 Virusshare.00086/UDS-DangerousObject.Multi.Generic-edcdc71a7537486d47981cf4b31be2ad9496ef91d059d416a3e9cfd545146521 2013-08-22 11:27:18 ....A 845824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ede8ffe3491289e843d9b591809effea3784aff5e8a806bd51798b6d957abf80 2013-08-22 14:58:56 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-edf0e3f5c3aec388a3793d90746b2150898709bd4b385d9386dd3eb49f7adf8e 2013-08-22 15:57:30 ....A 2147872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-edf6f165048b05f4d1d465eff58b87aed3357088a1f64904ed183aeb7ff5561d 2013-08-22 11:11:52 ....A 777256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee01c30b47968019265c533ec5cb4cb30acecc30fb39b3a7399d165ba8c9d2f1 2013-08-22 17:57:30 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee08ba279aa0ef259cf8e1b86b0749726714c6a1c8ca24ee593ed3d2eb948550 2013-08-22 13:24:32 ....A 1363968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee0adaa49f06cd0e8cc2dec034e49a326d9e61589147648545dcb84f374b3f05 2013-08-22 14:33:24 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee15677a243a4b627d0f1ae677605bfb5b20c31fa478c40b1f2a3827f4926e6b 2013-08-22 15:12:12 ....A 457728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee18f1e8c59b160cf760359ccc604c756389fd582b74b4b4d7c2156a21b22797 2013-08-22 15:10:20 ....A 163840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee1b312150e60113c3fbddba5815ece5f52c8bf85f2bb35f6c6beb8be61a207e 2013-08-22 11:25:50 ....A 768512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee2340e1e966c2e6b8ed7119a283404daa11f6c62853a4c805a4658ffc17b8f5 2013-08-22 15:41:24 ....A 123490 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee2433e1ce47fc48fc177daac9455342e0b45a5b4c55291349578956aa97c7b9 2013-08-22 12:58:24 ....A 602112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee249bb4383a8a6306b9b17dd2800c47bbefb52b5a8eff5809adcb691d7374cf 2013-08-22 10:54:04 ....A 375296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee29c9a69c9289a7db67f17b1a1f6c8386f9442a20c0f75d0ab94ade6c13aec7 2013-08-22 15:02:14 ....A 48800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee4c44ae8ee81a29c488b4d71ec82e307ef469965bb877460a0a8060225e2329 2013-08-22 11:38:04 ....A 633856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee4fd40cbc3541761c9731c35ea4449d5f39d00c272bf1612fa592ea963d0be6 2013-08-22 11:14:50 ....A 298187 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee5045db6350418865fccd3530aad082e1eb2495bf78d467fb9f61d565d86f00 2013-08-22 14:31:26 ....A 524288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee952c3f4383cf380f7790b04e6156187ea147b4fffe767a2793a49431359a01 2013-08-22 12:16:08 ....A 94208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee9e22508834438b9700728f12dc1fdd29c6a95d0a85cdb7e00e9368d7d4b732 2013-08-22 13:46:10 ....A 517632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ee9f8ee9608117401462743e2e6ffd90015edcd6513bceff9a52af2152e4e303 2013-08-22 11:50:44 ....A 1093632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eea0c0bebad81cb37b00d9e5130ed17e75aec6813e5e1cf2fa8b705b889496fb 2013-08-22 15:12:26 ....A 186368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eea7004e6d386333a2ee124a29e55d52da40c1defa51b7732bc3b52090cd25e9 2013-08-22 14:24:12 ....A 1258326 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eeae3d5addf68ae8b31bd2e442e273d15154d5ad8068d001145ee2af6f40cb0b 2013-08-22 13:05:00 ....A 49664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eeb4dc37f087c2af958f6ace671bf42c46b17b674ac3768ea4476ac090c51bf3 2013-08-22 15:45:18 ....A 465327 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eec66626bfdf08e84d40d4729613356489092443a3d386553c41ff262a609777 2013-08-22 14:44:10 ....A 230912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eec9ed628ef4232abb6f647aaca3c04fb0a6527b6d93124cb5aad78db0d20c15 2013-08-22 15:53:26 ....A 72000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eeda10e1fe36a6982891428e4c6de1cf7768a09c0c9f5429ce3b89652e085f8d 2013-08-22 13:58:16 ....A 88064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eee694cd09e6a740dd75c820725ade22265bb6af60b8d9d3bf7a43acee591ef9 2013-08-22 10:54:16 ....A 43008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eef47f61648ce195782ff0ba4b10892c696f7af324d662d6b218e7750f0f08bb 2013-08-22 13:38:02 ....A 27648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eef799778fc0623d4b3522a4bf2ee7da13bd47a046f9b8a09f132c6c32b7ea86 2013-08-22 14:19:02 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef0b153e2a1fd27ac3507294e402a0d82c0e9eb24ba4dc53b7be37d3315c12f4 2013-08-22 14:00:10 ....A 182272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef0d8c7a8c1f7634dc8f4d18015c5e3df16b8fdbd3b1e7c46bcb1b43eeb2eb59 2013-08-22 11:03:52 ....A 365616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef34982e9227776d5e9791f85667be9ffa12dd0903bff2055fe44f26fb2c0cbd 2013-08-22 12:59:50 ....A 49152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef399137ff2348d1dc6456cbbb741322319d8bca6eca7bc3687bafbb5f041441 2013-08-22 12:05:00 ....A 364576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef56850b34abf7468e9f2e357fcfef81a3bccb932fcdef7fc0db208e01ef5768 2013-08-22 13:55:50 ....A 94943 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef5db0f9f8f73bea04fdce5bd073fb3f6fc6dcc83013773c09e2a35130eb586f 2013-08-22 10:51:06 ....A 911872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef5ed7f71e43bf3c9848e1168bbe6f7ec0436a09392f205fe1daba285bddc89c 2013-08-22 10:45:50 ....A 773224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef6728e7119d8c73b521985d427806ce0183532383d7361d7248f6384013a437 2013-08-22 10:58:26 ....A 545480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef6bd27cce032962661a525a6f951a982074001eaaea471f3c0be26483f36f7e 2013-08-22 19:34:50 ....A 385024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef6c0c8dbda013de6f8545056bb5d94dcf483cb9d5a8b6baab02a1c3f79b0e34 2013-08-22 12:16:14 ....A 188990 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef6dd9397f1153b6d204d03b9363aaaea943a4380d27908faf14fba25f8b1e9a 2013-08-22 14:43:24 ....A 91368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef843c9dfc436a9009a9278f48924046dbb4793ba0e4a15f5c22f6e131eae085 2013-08-22 11:25:04 ....A 410624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef9beb629d136bd237f8ce51d9138d956162476f56d647a20348b295f47bc20d 2013-08-22 11:35:56 ....A 25980 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ef9fc52cf596486b9810385f925b141bab9320e7251eb818afa56b5030b76d29 2013-08-22 12:45:42 ....A 574464 Virusshare.00086/UDS-DangerousObject.Multi.Generic-efb1f9db09c0773beb536b1dedb2f077c5c65c484d23d101b68e74fec051cc83 2013-08-22 15:07:56 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-efb418a05bc9cf81eb783a8341c263c7806ba6fccbef82136823fb364583b91d 2013-08-22 14:58:12 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-efbed66789d1bc4ad97f4e2ac63fcf956a4576da71df91aed00ab82f799a5aa6 2013-08-22 13:33:34 ....A 1437511 Virusshare.00086/UDS-DangerousObject.Multi.Generic-efc05a82ca05dfb7d9191ec763090ea2bc64273acf30f9f8b3447300eaa340e0 2013-08-22 11:39:08 ....A 661504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-efc272c0d4ad07eab56d3776d4540d7b053a93fd6cfd4873695d47f47797e312 2013-08-22 15:37:10 ....A 98304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-efc61601ea50756956a3571b6ff58d6d204c1c181a862db1bdf1d1f1bf867303 2013-08-22 11:06:10 ....A 1314816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-efdac83aaea5167b60197ddc490a169c7c658d634b1b007296ecf4e5697b46fe 2013-08-22 14:26:16 ....A 16384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-efe286c0dd9e37726583269f183c5bb8cceb1cdaaf873cb510784dd72715b29a 2013-08-22 11:19:06 ....A 8717 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eff0c624adbe5637927f7066ba21b921110a552c1d18dc16bc7e3a92506ba1ef 2013-08-22 17:00:24 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-eff8360e3f0e013466485b44b1e8fc31ec793104a67ba31f7d4f2c1df166c8ee 2013-08-22 13:46:18 ....A 2890816 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f0022220e6da79e7d06a12d9078965701809a8887b0683d87af7efefc424ec73 2013-08-22 16:39:22 ....A 199168 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f003a0c0687fab5d32ae9517be4c1aba4ee02adb0ffec8502a5e111407ef6617 2013-08-22 11:47:00 ....A 376832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f007f3f9b355be67dee581c9011fd1eda72ac3188ad162782ebf920030809bc9 2013-08-22 12:14:38 ....A 107547 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f02d7d3bb4cd7396229880b721ea312318acd613a128255746330b28902e3d0d 2013-08-22 13:05:02 ....A 1049097 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f0389cb7e5cbb181177b6e4df8d63d0badbfeda20f0fa361791144cf580bb2af 2013-08-22 17:37:32 ....A 121700 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f041a47ad611bd5ee0941d3833a9296d74227f3ce7e2bdce3cfe612a34c27c97 2013-08-22 17:20:42 ....A 122264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f0605cbb3fbfc662c5a381adf7f52471fdb5b7e227b7d97d6c20160c717bbb8e 2013-08-22 13:25:44 ....A 96260 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f06c330fea34c73c9a8a497c7577d85bed0be8d1c38da37f1ecea9de6da26d7f 2013-08-22 20:50:10 ....A 21532 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f075dbf6b39e715eb3f288ee16f53a385970914cbb48b14b0c786751875f2307 2013-08-22 16:45:04 ....A 41472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f07933add269c2f5f8f8fbe9491049ae4bc469c735fadadd378fe20874758509 2013-08-22 13:44:06 ....A 138678 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f07acc3eb852fabd0f01122d85acf2f15e7044876a11ca5e573fe6b3cf6f6cd5 2013-08-22 21:01:50 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f07cd057fba48ce3d7241addd943f0d833ed93dc5873fedcb95b4b6c3badb3e7 2013-08-22 14:21:50 ....A 2693083 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f0a850bf9bc3b7cc4978f09fea97eb6b1ba1791ce0c4df009e6eb8cf8c080a67 2013-08-22 13:18:20 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f0ab836b50ad0cc2a4b218561c831246aec384b5000f9b236e2a6afa042fc5a7 2013-08-22 14:59:10 ....A 3452928 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f0b6ac7094e6a869b2a12fefa38b5d2a187611e9e03dd56a4e3e21a91703c282 2013-08-22 14:14:46 ....A 182272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f0d60c25258104da9e3fe422b9bbd8f1583d8cd9ec3c485585cdd00b8aceb839 2013-08-22 17:28:34 ....A 130480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f0d610fc0fb465a7739b1734f05956ab1069939d83b5a9f61e8b79ec8894619c 2013-08-22 17:00:52 ....A 208857 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f0ea7e142e870f9d47f6a1e61e07e317aff8b0d503a51f7a95da62c059fc77d4 2013-08-22 14:18:54 ....A 33280 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f0f09b138e168c2c4254d31db5aeff27baafe4f895a0c7c00f0dfd4024a08282 2013-08-22 15:07:48 ....A 455745 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f0ffd8b0c867db9a819cfcf7db97d45f2da2ebfa06aad47ff95fc9c155fcc7d1 2013-08-22 11:38:34 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f115b80387fa34e6fdef4bd17cd8907a299d2c53e19ed013a900d9a583baa94b 2013-08-22 14:10:52 ....A 17920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f116a2ad6f10746bfe528c894d40fe60d7c0d3debf7373a8149d376c1d817050 2013-08-22 14:21:20 ....A 1017922 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f1289840e2b663670c7a5e2867f8ffff419eafaae68bc455d8addcf848593768 2013-08-22 17:16:08 ....A 408576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f15da3fbf946275f55cb15754a803828b286e9e1e13070c7c76b9f02818eb076 2013-08-22 14:27:36 ....A 151552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f168f87530777fac60e196d03d40e3a18855b4d047fd6f54ed1a77d96b1c7835 2013-08-22 20:45:54 ....A 201216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f16c0ad1890716ed1d4823b5f8732d40225c72d24458f5ba4aafd877177114fd 2013-08-22 21:03:40 ....A 1142228 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f178838ec9360e8fb6b6da59bbb2d818d9f0a37a7539e3736ff0cbda7176f623 2013-08-22 20:49:30 ....A 1584509 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f17eda7ff9c119d477ed676982490dfa9a29c2fdb1e3a8fd4bc5621486c7933d 2013-08-22 15:19:24 ....A 1409024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f189a34bcd5f1c7ac6eec798df27104b87950141385e51bac7656f00e576f926 2013-08-22 14:48:28 ....A 438272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f18a76d9d7891d0c655dab533b92f63ec0297de8ea31961c4e77aba9eaeb256a 2013-08-22 14:14:50 ....A 585728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f18e6130f724f0d00a469fcf8bf1dc7267b95af53fc4cb442ab45467894f25a7 2013-08-22 14:11:24 ....A 856647 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f19e23d38d73f21df99bef3b92728b07f5673f75ffc8ee87431eac59c117af39 2013-08-22 15:05:36 ....A 466432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f1abdea9b2cd7e49c9087a7e88ad129b354a971f951b25455bdf211fe668aeef 2013-08-22 14:20:54 ....A 937496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f1ac1da1e48916af7698dcbd35b9eb9d8d222f8d8258ba8ae5f65dbdbd3ba56d 2013-08-22 15:07:02 ....A 126976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f1ad29e200695c4d81c92bcd1c6ee91f0f6388185434e655569ebf51ef517ce6 2013-08-22 11:49:24 ....A 409600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f1b24499abc1929e420695b821ec86d7ad90e333468b16675df68d2b11e87beb 2013-08-22 14:46:26 ....A 53248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f1c2feb218fb9c574c43689c09016eb837fe940c3309f32e9c13bac0e70200b7 2013-08-22 15:23:32 ....A 258048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f1c5f3689bc40c2988c8850a625a5284b774c1e7ce0b4ae3b775a9aa36c6855b 2013-08-22 16:22:16 ....A 550408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f1d07ebc1604fea8672049e57e802e3c21c7f673430cdd5b41892413078c8c29 2013-08-22 18:37:12 ....A 187904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f1dda3b946033b4447df058746daa845fdf8eebc183d1491f56f7cebb1db36b0 2013-08-22 14:15:52 ....A 7197696 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f1e4a1d9ed6593309e6c84968d46c9e5756e665640d73cbcd5b81ab808b91168 2013-08-22 20:47:40 ....A 168317 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f200e41d3bc42226cc64fbf2eb762725e64c0a9cef75f185cc874f9a79bfa17e 2013-08-22 16:47:16 ....A 611840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f2039a10e735ce0252da8f733afa7c9957fb06a3350caa90b835f51b67106df1 2013-08-22 20:46:32 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f203beb56b1def6fca8f98f12503dd95705eb16e9f153f5293e9770bdc570b5a 2013-08-22 15:02:50 ....A 2688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f2085469eb1d375a9d69fcb664095f6253e62d15ca523fba66a496089a37d7e9 2013-08-22 20:47:50 ....A 12288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f209acb7d6486d00b0534f61372e07902a0d84e59aa1593d3a7318f332046d9b 2013-08-22 12:38:30 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f20b7a7c6761eb7b6abb2288c0848af518859d8d3978b102c2d947afb1043523 2013-08-22 14:23:58 ....A 1146618 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f21fd0a7aed4dc339e173ec9e735eddfec0762859b0291a789b70d3da3426ff9 2013-08-22 14:17:46 ....A 262144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f2252cf8706423bd105dc126095ac720cd661b5b39d60472ba9c62be3401328c 2013-08-22 10:50:42 ....A 51657 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f22bf576e53a35b73157a4adc573af6aa18116f368e5e58969d639766aa992d4 2013-08-22 11:09:58 ....A 858112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f2571369a8c45cb25b1c167f5b5945e86680a0b0c8f5d66c22c919b0820a03b3 2013-08-22 12:48:04 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f259c9890a5a790cc0f2ef03da465a137e0451d2c5708c28129d1a9392c164f3 2013-08-22 15:59:02 ....A 696832 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f26ab28482206c1e9629406544e3d016734410877f9d4def44efbe31c73a3e0b 2013-08-22 14:16:34 ....A 1664608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f26e6dfaffc56000f7f0d2d84dfa724352ed5ca2c25da33263d93baac016c298 2013-08-22 21:05:32 ....A 23424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f2b5fd0470ed9940805aff5ab748e263f0641efe29dc6889bec08f5cef5da44e 2013-08-22 20:45:52 ....A 138240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f2c24d40b0d04026ef54f3256b8391a351c135bff3a0e0de0498429c533e5ee0 2013-08-22 17:02:42 ....A 160128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f2d1bfa207e8800876c249064d90416a16a2fe1f2720f254048b6d3e23bb91ab 2013-08-22 15:03:10 ....A 59904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f2ea5af9abbeff125f636339ffe8aa84bfd34be0fc5896ed2cc3f5dda4bfd9d8 2013-08-22 11:29:48 ....A 1716224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f2f3fbbf32074ad756d787a86f2dd50bb1c8188da0cd2b1fad63040548327f58 2013-08-22 15:12:48 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f2fb701e3134d24cdc2b9518b41da5430325014da4c5001c6fcd185f3c4e3fa0 2013-08-22 12:10:36 ....A 153653 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f306340a715a6a2ae6fe9fde0346307899f6669fb8ff1cfa31c04dd20f67f7fb 2013-08-22 17:34:10 ....A 39936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f306710e7b6da055693b791e7f020bd6b1500b0ff8128b0655e315eb06505366 2013-08-22 17:51:26 ....A 2318336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f30938101458921b21d6ace8cdb7ded964e9ebc2e2ff9a3fa96a216e8d28034d 2013-08-22 13:15:38 ....A 582656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f334feec6821445355b4fecd26d2a8a69f19309ad8c78ea53da1406d2cda7276 2013-08-22 14:48:14 ....A 163840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f342a5d716e45f55d6d94654d3b09d4f1b86b3728951931c82a09f0c63b35d69 2013-08-22 21:00:40 ....A 289792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f3435ef854daab59948c00327e6f38b05ef0c936220794d92218e4374944dd38 2013-08-22 15:55:26 ....A 16478 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f344d92ffee8a1e1b227883e1634b44e275ee2307429908720716ebe2c879718 2013-08-22 14:06:06 ....A 180224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f34c7e904d2831a84ee9c12e8ce99bb5d41fab33bcd4ece9fcb4e28d69edca4f 2013-08-22 20:50:30 ....A 190165 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f34d5bc1495c1845ac038f3fa160403f676f16b6feeb7555064c8109b259eda6 2013-08-22 11:46:04 ....A 1036288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f3509a3c9a84904ac262155137dfc10a43996874b8674113bdeb802eb3eb7a42 2013-08-22 15:02:10 ....A 143872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f35399e72b788124ecd086e5c395907b124d5ec7dfe36db4a441a8ea5d938017 2013-08-22 10:36:48 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f3713ab8114d5f19194b7c6c183a51afe8f6a6d6b16be030bbb86aab2fd11fdf 2013-08-22 14:47:38 ....A 339456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f37aeb52ee2ab09553dbbaa20ab61567b0abab90466c9d968a5c1f8262a24b2c 2013-08-22 17:19:40 ....A 403968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f3b23e71e605bb04a027191620721c8e34cae33dc90b7cddb02f13e40738c1d0 2013-08-22 18:01:50 ....A 1131536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f3c3992d3287fdcf3959b977660443fbb652fd524561f33cff57d3fddb6b0322 2013-08-22 11:09:52 ....A 28594 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f3c964fa512649a5233914debfdb4d26578fd32f4f3992f831f26d19d8673660 2013-08-22 13:58:08 ....A 228925 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f3d3ebed859f7560f5f9c29e70feb876badf2b942c50037b1411f1cab886d28d 2013-08-22 16:57:04 ....A 453010 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f3e46abba49cdc85376e7ab4de74aa2a2bd23fc404ef21f89d084286fc1e6e2d 2013-08-22 14:24:52 ....A 48640 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f3ec101b1a376c323296a1d795463944294f73622c0ac801277961098da1282f 2013-08-22 14:17:44 ....A 23552 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f3fd6721b10485af83457d697f6ce70a213c96227da37d0d62acf794a1b66728 2013-08-22 16:52:46 ....A 5543 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f414418317dcaa4be4a93b68ce649d65d601982dd806ee95c97217f48b35a214 2013-08-22 11:17:46 ....A 179200 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f41f568d4456c8ac0fd51c825c245675684b8cfe47fbd944008a72f8921e6761 2013-08-22 12:03:50 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f421270da88f409aaf030d7fca6a8024fbb7cdc5ae9dfbcb38db5f2bdd8588e4 2013-08-22 14:33:26 ....A 76296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f431412e9d0936fd6228ab5e8e18746ae6f825276389ef9f806a59df869f4a5b 2013-08-22 15:58:44 ....A 49026 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f440bed0d330684b9167c4153fc9263bd51c1f2ccfd10778b71788d025165af2 2013-08-22 12:41:42 ....A 360448 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f44358263a611376745556c91ce81606ea10fa4e2c5ba5baa86c45774739c8a9 2013-08-22 11:59:20 ....A 77824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f44a7909dde6b2ba62fb7643eba33c4c6d4397c72cc4d288a1712d79b3464999 2013-08-22 14:46:50 ....A 153088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f459157a85bd03d0f4bf6f1a0c871d0a73b52829a0f0e8324d167badb5366d11 2013-08-22 11:32:38 ....A 335872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f45c15292fa8c50857b068405ea7a5c6eb75d5a31b2bfabbc64ae6873f8186c8 2013-08-22 12:35:38 ....A 276992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f46d8d126110b96cc249304eba2a7f1ea236afc8ac636fd57d7f7d9ecdc34c95 2013-08-22 14:45:36 ....A 9328 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f4770e8ea0ff5f3bec0ff678f143e2350129e21f7a46ded0139a4a8df8a71813 2013-08-22 11:22:36 ....A 131072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f47fc1b0f280b1af3e84181a7c308ae29c62d765701e433cf8bee55eb9c8ea3d 2013-08-22 16:36:14 ....A 217088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f48c4769f1b233cae32f1d46bc18ca5553965f26a6a8da6f49b541dcca6ca246 2013-08-22 17:58:06 ....A 890227 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f4906d24cfc8fcdfebb4a6b76911f2a983a23b52a544eab47f5adf63fe953091 2013-08-22 13:15:58 ....A 1448339 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f4a1e4ae0b90f2e852eb984453697674237b72031ddd7e6a52f182ff0dc59e9e 2013-08-22 11:09:00 ....A 1034752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f4b744a6611ce12c12b242bf171e988d7ec17d94b51f24fcbede548f5efb3816 2013-08-22 13:43:22 ....A 505436 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f4bb0549d1305d9c4e9c5b3f3b4c7a2a5d34a264c1f103c567a0017836df3240 2013-08-22 16:43:30 ....A 915456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f4bd705321c590c59134ddc9378bb5b1d74611f28f6a74462fff006394288102 2013-08-22 17:51:14 ....A 686422 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f4d400825da222a2b17ca43fd69f7658e9567708eb488b4d6823bb10d3d6ffd0 2013-08-22 11:32:46 ....A 644120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f4dd8c9b315c7217da7e1b26bba7887a7ee06a375968476a12cfe2d3420d9ff5 2013-08-22 13:45:18 ....A 8192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f4e3bf6d55853f3b390d8caed91610c68a7fd178e774a4af3616eac01ba26501 2013-08-22 12:10:26 ....A 5980215 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f4e4445b7ee4824b8cc2fdbe999d5b10163712ed766cf5de75944a061e88fda2 2013-08-22 10:48:34 ....A 1278096 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f4ea8639c91f5b1ed9b795e58ccdaa8408bf57840455eaa18c27bc940c0cc174 2013-08-22 15:09:22 ....A 194560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f4f270d8a599696d1cc13d6404953ea540dfd12da024776ba4f3649b99978431 2013-08-22 16:56:34 ....A 16384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f4f322c57a23efcd6f4e63a6110d56f27a660b1c663a2012fc2419130b491292 2013-08-22 14:32:32 ....A 155648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f503b9cdc2bbde467c46d94620b47c6ab8606b58d2026487b0fda96d306f8140 2013-08-22 14:44:58 ....A 249856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f51da7c259c66448e7c5db16e0ac622c993a99a87694fa107edb8ca3cf16d56e 2013-08-22 14:49:02 ....A 532480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f52d441743981db7a217abed015c0045d2e60df5681fc2459467144b803acca9 2013-08-22 12:37:48 ....A 273920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f532333dc23d0957542e27cc362260e8add4010a30ee6d43a41b3811c64ead3d 2013-08-22 14:45:02 ....A 109139 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f53cc11c968f95c5af7d51332cf2c242a9e48db72a04bca0f9593ae791b9df26 2013-08-22 14:55:14 ....A 957952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f540c96e5bc268e3c77da508a8d805bce795093f3baf35598df803b85856fbb8 2013-08-22 13:41:02 ....A 1310702 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f54b64771c90aabb92a45d54fcb4ea7fbcf3ffad5cbdad18adedc97c07cf2a40 2013-08-22 12:45:44 ....A 237056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f55817d85d96d838260f1b5b2cb1c89689fc5b9add8b160f6762a1463ce19db4 2013-08-22 13:03:00 ....A 74240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f55902856ef657aba0f9ad517dc13813436fc40d51ae77cb5162908f390a0d7c 2013-08-22 11:12:14 ....A 1593770 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f560c913ee708eb33e58c08c4f27fa879f4a8b3a9da1c1f9969ed4d7b3be42b9 2013-08-22 15:00:48 ....A 8608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f5694b5df6e062a38d2752ba09d3e1054703cd22f1646f47933a2b6b55514eef 2013-08-22 17:21:42 ....A 24998915 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f572b8cb27a7f0e8b03c894211ed725b475fe6c74fc7a4f80eeaaa60a3b8e9ed 2013-08-22 10:55:54 ....A 4608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f5897e798c79fa5c1b40d4a3b0ac4ce88edde2f256f31eacf20fc2f00b2c6270 2013-08-22 14:59:12 ....A 48800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f58f9d2d6b4e32b948c43350289e99077f32bc8abb1fad6f2c5e977526306930 2013-08-22 12:27:56 ....A 527872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f5b836fde5239444880ca8a793134984d84836fff7e095697a765f65edc3c22b 2013-08-22 17:57:32 ....A 1778688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f5c1c89097c81fc88b59d8f234ffffd3577f05ccb3c62b5fd7a04862d932941c 2013-08-22 13:23:18 ....A 37904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f5ea1edd1af434566f3b3e0384b9e5e0fd6771ca833ee68d92d01864692134e6 2013-08-22 15:10:06 ....A 3752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f5fe30285410013ccdd04ea845021b6a7539c12dd6bdf95bee41c193f2bb8a2a 2013-08-22 15:06:14 ....A 36864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f61730b99fa1c00ea61b887ea75d01555071ab26ad9d80e633e8ac5e464b48b9 2013-08-22 12:54:50 ....A 889344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f62f37e2d556cd352c03c478fd5a8cbd4de369ebf5078861e7caf53abfc856ba 2013-08-22 15:19:30 ....A 184320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f634be17e283e1cbeb957be96d92afd087e7da4d7ead2251dbbe6573522f88c5 2013-08-22 12:39:40 ....A 999424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f6424752a88f2f4be2bad75ee3af5dd967a64d57e7fc4c839bfd342755d5cd66 2013-08-22 11:52:28 ....A 204800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f642f8e96312e601583c26c8a94a55d249b679c6f91a675ecb971d044f600f4f 2013-08-22 14:27:40 ....A 1045606 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f64fa4c66164db6d8daeb80834a6df207e3245b7bbdb702ab35307a18b0398cf 2013-08-22 15:09:26 ....A 986624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f6593783ef0924ed938d7bc90d289ac1e527478d9abd06c6c9456a3f845a30ff 2013-08-22 14:37:50 ....A 53248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f68561f8751bee373fe29c4d130de6d2b66204842686e9a37c530aedb1f6961d 2013-08-22 15:54:04 ....A 10001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f68849932f1d15af7d20faabb0008d9f06350524f44dc7b1c113a877a6336824 2013-08-22 13:13:52 ....A 490102 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f69328dcd1cce263763db350a29ac323f870d2863504274356012cc3cec22d66 2013-08-22 13:46:16 ....A 23771 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f6d08b3112e725cdf5c23cb621cc93a8cd56d412991d887b3690b0766c63cc80 2013-08-22 11:41:22 ....A 188416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f6d2dc926d46ecdca04cbcd8a26141a6d9f85ad1522fb691e080196042a38509 2013-08-22 18:01:58 ....A 31609 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f6d4e7ff9646d1aa1927e16c5087013cbaa1b15c525be180a0f3a4cacc9a0eb7 2013-08-22 13:07:18 ....A 1207296 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f6dbfccec655baa013468f1d830d8404fb85044dd413cec8cfd7c4b4b92628dd 2013-08-22 13:53:20 ....A 32625 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f6f11bf98aaa9fe8691f91212a3504542a5cdbb72f1b7001414e8ad36c584ad4 2013-08-22 11:56:40 ....A 249856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f6f3aa56ca5a954138f62d0ac6e24d8579b50db9feb6827aacd46a92de510eaf 2013-08-22 14:25:08 ....A 46080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f6f8bc08b98be21c2b8796e20cd0f99be93d01d68a0ef8b9a0a5f52917e445f9 2013-08-22 14:27:48 ....A 1471488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f6fe82f90b62c4f5c8be6acc8b6a938e2e9f18bb3abae296a357bed200e65021 2013-08-22 15:56:02 ....A 451456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f715319e6632e1340940b11f8e34151d44846a6b3fa4d25a95eace61121ffbe0 2013-08-22 20:45:56 ....A 271559 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7195027734540ba2e29854516d2972bb1210f22c57ac5153fa9201b2bec6000 2013-08-22 14:33:40 ....A 1835674 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f72410b539afa7274559e2a86fb0a19445e9f2b9d553cc83bd5fc8de90ae44a8 2013-08-22 14:34:42 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f73727c54a21377b52c32efafd942d6c9a76ce254d90c1877edff83c3eb89f8b 2013-08-22 13:19:28 ....A 208527 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f73784eaa1db39b9cee72c74648c6841564d908bce9637496f282140d587af75 2013-08-22 15:22:56 ....A 630792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f73d162fd3fa9ff0e75ee304d23ebd4ea1af8f305b6cd5605842e10253f30a54 2013-08-22 17:40:46 ....A 48924 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7419dd3dce566ac44289086277ec7bee29778c8a1f957507546f8e70762b2ec 2013-08-22 13:32:24 ....A 1241600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7471501b0c0654dbad81307664598d4ab09961cc5642127061a96da6f55dead 2013-08-22 12:15:40 ....A 470016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f750b8992734e30691fe79a8b7ca6999fcf37ebd789ea1e2e08839d359e417c9 2013-08-22 13:54:00 ....A 232960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f75493e13720f888be8fda7a85fc55835b3137a363a41f495612084faaf0437c 2013-08-22 12:04:56 ....A 3493888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f75ca2bd06972a5014dfe611e80f13feb2ea4c0f2278eacace238d859457d653 2013-08-22 11:59:50 ....A 1900564 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f75cb04b9ab36fc7f401f9974e71e7f9786c5ef8de44e91bfb5324beff691436 2013-08-22 15:16:40 ....A 966677 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7614c63b5c46251b9a7cb5399fe9335759bb6d74017375c23529af6e95b1c0d 2013-08-22 15:58:46 ....A 202576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f763becfe96ece3358734310b3beca827cfbed6ad878c7733ce121c7a0964f15 2013-08-22 15:02:06 ....A 625664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f770071ed96742fb1572a9192d322efb950571259567ab57fd4ec34b0fa3b0c7 2013-08-22 13:00:24 ....A 512029 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7757d1cc83b062490480acb34577387567de3207cf187e9a7dc62e6cccda356 2013-08-22 12:26:54 ....A 1833984 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f776c73986bb67f029c7a049249ac407b297fb80e4b436f771144cb57cd3a9d6 2013-08-22 12:19:38 ....A 86088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7777abb26d1e5e7057664351444624e47c78a535f799b033265cfd2f3d50acb 2013-08-22 12:37:36 ....A 2830336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f781742d4c728b5bb63fb2cc3122c14f2508dc8e429f20dd8c0ebd35e74ded0a 2013-08-22 14:42:50 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f782bdbee6a14eac6ef4c35d5c316c15bf3e2ff980bd3e45747e973d18d40b8b 2013-08-22 12:43:52 ....A 4608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7871b70f5c4a9a6440c5912b7969d58e46a3e38f0e465bd92b53fb5c34c0835 2013-08-22 11:21:34 ....A 94208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f79a735654c81382236fbf2a7c1e75739c71a73369960397262ca67542726373 2013-08-22 12:51:52 ....A 217261 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f79b07f361268f025a79f694b2fe70ac11fa52611ffe7697efc91ef03b1506f2 2013-08-22 11:54:58 ....A 25600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f79c5653f7406c9ea3de990abe065e036580f2a7466624d7e17a85001f67d316 2013-08-22 13:19:20 ....A 102408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f79f782d3a7efb7f421c3b3e3131040a3975d0d474cc4fbc047895d669e6777b 2013-08-22 15:16:50 ....A 10752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7a0a6d4f37c9c3167071fca7b2487b6bb5f0f5e6220c0cc8c77f8e53d2dd9a5 2013-08-22 12:29:30 ....A 397309 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7aa1e063cfe7c8c404530589faf24ddf7d55bbb5cfe75012ed9737fd9d7fa27 2013-08-22 15:08:24 ....A 1374208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7b2e1d2ab4aade343d67bad04befa0aabba6edad5a4dfb77bfc39f26982a769 2013-08-22 12:22:36 ....A 173056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7b9ff9db80c2189a6381c9017a04e921612a11675b5c48d88f752d6dcfd402c 2013-08-22 14:33:22 ....A 17408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7cfc503140c4e4bdf45deb55b264f982295588c39e81cda2d2300155410248c 2013-08-22 16:47:16 ....A 118895 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7d23614f0c0141271902ce683d436ffd22af9d9bbda5274490ecabdc9a96d0d 2013-08-22 12:06:48 ....A 1933312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7d8da918014268b5da7297fe58ddd205da66edf7bbdd9054e8a73fb3a7205e7 2013-08-22 15:05:36 ....A 54278 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7e697196b5ee596965148f417476e86bd963d7ac4dc9da71d19045d14951bd2 2013-08-22 13:19:16 ....A 3239936 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f7f5acb07c0034c527f6e8c158c3bca62ee38225e342ae337bae92e725e63bc0 2013-08-22 15:03:06 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f804c77e8826ec1f346e94b818f3866124449c53f8cd0a1879fe6dd088b6e2e5 2013-08-22 13:22:08 ....A 106496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f81089bf7cfc50f7769e5bd9003541dfb77556a08ef5d949dbe267144e2760b4 2013-08-22 16:27:12 ....A 110611 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f81c804c06443c8b5dcbc398d294d7cfca78d2b6e36d8d1730b427b544ad35b9 2013-08-22 14:44:16 ....A 174592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f825fbfa83fbae1eb58a72c588e98ed8578d4e642c7a2fa08a391f61d3df1ab9 2013-08-22 11:44:18 ....A 1722460 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f82b2ddacbd36a78346c97e7f7030921eb7e05c5d9d3aa2f12c93e1c32ecd269 2013-08-22 11:25:22 ....A 688128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f82c8c6adcba8d4ad194062e931907a8a4c859b072931e1412e20ebcface4064 2013-08-22 14:39:40 ....A 1913856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8471f9473da22263a80b055d564f1dbbf5559f9576cee1553ac01d19f7be6b0 2013-08-22 12:03:02 ....A 340480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f84cc0692de15c54fdf89ac098ccc5227fa4e1c9fc6f2353c64238986bea2629 2013-08-22 12:10:26 ....A 200704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f84f189421fbf125362588f1c992041add993c04e2bdfdf2eff59ffdff4e39aa 2013-08-22 14:54:50 ....A 196043 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f85457a5909f956a2b3fe5568d3a168a528e35fcfbdbbb1127b3963369b4e3b3 2013-08-22 11:35:50 ....A 603648 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8565ddb3e9c0dde5f10a89b9314f1791f9424c3ec57a483e6ea1da800eb96b1 2013-08-22 14:45:02 ....A 26624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f85c50793eda1f23e1a6f512f3169fe22b3d0dbd05aa0abef0486983637c859f 2013-08-22 13:45:16 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8683826c0d2d0bb34bb57c5ca8c4f0f344dca08a07bef6f29401930162624d1 2013-08-22 13:08:24 ....A 118784 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f869430bda9efb2977e88d91c8d30245c0e95af4180cd353953520386be4add1 2013-08-22 14:27:38 ....A 235008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f87026f57a205491bb6ac845d93463378e2e3f160e7e2b0c5babfd3a759ed02b 2013-08-22 13:03:10 ....A 1527808 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f87a8375f9a7da339d46106696985d16482b7429f9f8c86f7b887923d5b25cee 2013-08-22 11:40:10 ....A 11776 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f87ba7ff1e44642c68228a15f5f1066a6ebdc4bf39a285c2a7fea8522a545530 2013-08-22 14:45:46 ....A 237056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8804a3456593b4ade348e9993098cc02a179d09c92a447ec22e63ad6ac28542 2013-08-22 14:43:10 ....A 249856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f88270a71de83efea6d3f7217fbaa936f2501e518c1452f00b1917500272482d 2013-08-22 14:03:30 ....A 6649 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f889814804c40bab58d23137a380eb3f79c6a559f1197a06136abff4fdf73002 2013-08-22 11:40:48 ....A 228958 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8978ae20aae0d76f685c44e18177ef60e46587dc10023b57a7720913bced67a 2013-08-22 14:00:20 ....A 131598 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f89eca75d827091ed98981621bccc13b110b4d0e4ea511fe4c456cfac892cc61 2013-08-22 12:00:54 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8a4fdc57289d67be96201e63536460a800a5ca495a8fd7f100de9eb73b4af94 2013-08-22 14:24:04 ....A 218112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8a5155ec1161a1674e3cd66f8988551d6024d580da223dbe994297fbac909e1 2013-08-22 17:49:04 ....A 123392 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8a67ec428880a0679a19dcf3481fecf5d6c901adb76e6819602d397e0cd5820 2013-08-22 12:20:34 ....A 673059 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8af66992ab37986033a66ca2b51889b8b8742ed6671a8f206af4c87634b819f 2013-08-22 12:54:44 ....A 508173 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8b276e890d4a6aac286b0cfe8629f4ec9282c20ac77da7ef5a774f35620d12f 2013-08-22 14:12:36 ....A 90744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8b925d82ba035ff760f97b1155e2b1b0938b98e00856c7c34f3bddf2bb3bd5a 2013-08-22 10:51:06 ....A 102848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8bc1bdad32c7807a622d42f73aa9cf81692f4ad12d3274c6b4794f62be620ee 2013-08-22 11:47:38 ....A 524258 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8bcade96f838fd0641d508ab2b295ffcd07332977924299e1a19d5594164d5a 2013-08-22 11:44:18 ....A 2074 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8db970c4b651c43a45a11cce19c46372ec2270e6441ce30e4ca0b8e1f0f68c1 2013-08-22 11:20:32 ....A 1944352 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8e0dbf185772f8ea9fd207ac17e10b07f4e5c3ba6475b9e966267666b07d301 2013-08-22 16:47:26 ....A 1272336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8e51be83219501bab1b7a1205a4695a8c0b41906067a61b4bcce96380e02e20 2013-08-22 14:19:34 ....A 172032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f8f854f1367806f550e8d6ee3a757b54a61935ac7bd633bf9934640566571b34 2013-08-22 13:05:00 ....A 1485824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9064aeec83de95639ef4c0704b045bbb6c82b8a0a17389c48b5e384666fccae 2013-08-22 14:41:58 ....A 37888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f90d8095ca5d100c7ef39d9b7e2c58ab57d22fa25d90ba709884b788840088aa 2013-08-22 14:45:46 ....A 124416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f910bae7bf51a2b560c4928c08c676a654237c5cf2b2f468d3f377bf51bcf891 2013-08-22 21:07:34 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9334685be43c58fc42bdf1194f8210345ad3ba53c3bba6c4fd1248b2ee132f0 2013-08-22 14:45:00 ....A 84992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f935fad212ca49f8269e35945aabc92c48372805954478ffc732ecc64a0d12c7 2013-08-22 14:05:12 ....A 1916020 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f93924beecb5b11a8c20b3b0acad2bf0954f9468d4e122f08222d16c346c2656 2013-08-22 12:34:20 ....A 181488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f93aee8a33dfb2537dab9343048ba40eb170c2ce8e8bf4e6872e5e761ab8908e 2013-08-22 14:58:04 ....A 328192 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f93c7d68e14e8843deb92faa80f1dae044fc37b9889afcc45047403e529b6752 2013-08-22 11:49:22 ....A 159744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9409bf86c3da01b16755cd1093867a06b3cb13ad54b686bba4197d449baf573 2013-08-22 10:53:24 ....A 50236 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f94b3ebe5eb788650ef20e1f0b6e6b1964c36b9679bb6d630ef21e85d70d48cd 2013-08-22 16:57:52 ....A 158508 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9513cad81cd59c926aff990fb1e75ac6c1316e17daf99b4975841fbd1080f9c 2013-08-22 14:26:46 ....A 429368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f959098563839ff90d4b05478d6235c5d69926e48e081ac838dd99fa9e169b87 2013-08-22 13:52:26 ....A 305664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f95f7d6ecc1aa1ad741d4005f59caeb364e8253fc20f6e1b21494080a1e61343 2013-08-22 12:45:58 ....A 9728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f961a3dca9eda6809269ccd1072303009d55887a650c6260af655b52164d5e2e 2013-08-22 11:33:10 ....A 21504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f97e3bf31cc4e665fd8e279466ad2b1d7b1893dd1a48ef24f10e30af4bf3d339 2013-08-22 14:34:42 ....A 1920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f97e9c9978a7d0cd99d95a8a88fdacec445ffdb5411aea1542d723e05c4ac5ed 2013-08-22 14:59:32 ....A 121344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f985fe77d5f1802a45206f8295ddacfd970b216975291d53d9b79de5cff02c15 2013-08-22 14:26:02 ....A 999424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9945937aa32381aca2e99b116d8127eb0454d9aef60173c73948e22c3f64aa7 2013-08-22 11:45:04 ....A 148992 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f99aad3fd1b48428d925f8780dce55449b0bafd30e731ec24f26cfec77080e7a 2013-08-22 12:38:04 ....A 177152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9ab95bec6a37c7daa541310bdd1ecd761dca0479d0b59ec4a0821399bbd74c0 2013-08-22 13:37:42 ....A 19968 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9b30ad506383b397d9c3c144a7583dd5eba648238c7b589e8922b0d288212b8 2013-08-22 14:12:12 ....A 249856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9be78d8cdc8faf12a86dcf17a4fb4e9de6e3a7f157bcbb38ed9dc10487475cd 2013-08-22 13:54:16 ....A 436224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9c04043b1b0081e54c61da405569f1087ae71d62dd9620ff944c7821bf5daac 2013-08-22 14:35:16 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9d62f327d5a0046b90860d36bea67fffe7e9bfbaaa160d15ab7c20cf85e27db 2013-08-22 14:14:38 ....A 274432 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9d8e8834623d3816260d566d3f6c05c60be689fbb260cb904ee7095382ed6e7 2013-08-22 11:44:24 ....A 1176149 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9de48c67050e5b1430a7a774ae45ed1b64d648aa95b2980de4392bdd71d3df5 2013-08-22 10:43:08 ....A 610304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9f5c5fc3815efcb5189b9916e8c3f383e206d9c351c3243a44bc6df33f5bb2a 2013-08-22 14:56:26 ....A 294681 Virusshare.00086/UDS-DangerousObject.Multi.Generic-f9f7a4892c237da753aada84c9a8c7f1e5509d0fc341772005f053d4214ba164 2013-08-22 17:54:36 ....A 157184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa01e140abcc5abc34f8b1299fe13a385280081af99095084c2c9e245821010d 2013-08-22 20:54:38 ....A 905216 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa0ee60a68bd7bfada3b9c319e4f2afc4f740475505266bb967bc5b4f0214185 2013-08-22 14:32:28 ....A 99328 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa127b2fb012e6b56812ef3bff7b9b577a47b7bdd4e7fa6e13e32590e3857606 2013-08-22 12:02:24 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa140419393116dea15938aacdee0ec1ae41eaf1256693a86aa27db7a0f9835e 2013-08-22 13:58:12 ....A 111104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa1c11544c677f4fe510f97e3d1001585c17ed32ea00ed714b78bd9d1f8ea6d2 2013-08-22 14:02:52 ....A 1834153 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa1c3aa1eb5c15342d19c3c9786554113e6429e4c5095edbb83f63e88670d702 2013-08-22 17:08:20 ....A 2126166 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa1c7c2ed8d44f37f7558c7ce3ad3e8ecba8f7330cb014bb49294bea38a2abb7 2013-08-22 14:40:12 ....A 149504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa1d2c39808c4589985a05e0747cbf92884442c97433a6ec5aafa8b98c43dc8d 2013-08-22 11:22:10 ....A 321536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa27616022c3053fbc9b1f10b26f2ac1d0ad45281ee71d8c3e24838257ea812c 2013-08-22 14:43:20 ....A 21508 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa2d4bb0c89627aa5db5f5e010b1a9606907a869f93d763fb06622df946248bd 2013-08-22 21:02:02 ....A 569864 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa30c7cb353f058828936ba3fb784fad5a67b3ca67e8ddf1962782ddb7c3ec75 2013-08-22 17:06:48 ....A 403456 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa352fef4abcc155ead511e580151b5f1605dcd614c0b2d950f92aad210ffd39 2013-08-22 11:09:56 ....A 400384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa3b4e5b631175462adcf7fa88d6d4fda063026fd156aa8926ea9e5e5327a671 2013-08-22 20:50:40 ....A 579072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa43f18fd2d59b8d2402c37a0950de479ede1ebf110b30582e3221d612ec5b70 2013-08-22 11:36:54 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa445d930438aee24038a63fa87f6f2afd6fda052796a3c35e0c33772f785fc7 2013-08-22 15:13:20 ....A 70424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa48ddc875e3f1db943a447cd752c834f4d381249adad7e9ecb18f6081cdba98 2013-08-22 21:06:52 ....A 6097724 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa4d821a3b40585fe905eab0addcc05324924eaf5eb32cccf29f66cde572044a 2013-08-22 13:26:26 ....A 703375 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa57893a5a648e5e7423104155004b8baae34bb53a1de47142fc5a06c3a500b8 2013-08-22 15:12:34 ....A 365568 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa661c67338f44c342d39642906d10b9d6c6a7835818099c7665518ac8b9b168 2013-08-22 13:14:00 ....A 12800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa6f2e249be8b5640b25f1b3ef52d0134b703ada7f3dd39ae0d5b846e30fe1c8 2013-08-22 14:00:02 ....A 208896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa732d7a46bca0f0cb9cdd214adb1aa6cbf332fb0cc2201419b8728d46b71683 2013-08-22 11:17:42 ....A 180224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa76e19c584e8e5ccb214f75afc3a13694486e088786ed91a4c4d02dd0c6daf3 2013-08-22 14:21:24 ....A 1581056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa79d69034449bd26b29742ec1102081f7a1ff691302ca3da34e7f0a50177c8d 2013-08-22 14:22:00 ....A 1484800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa7ef01d15f99bb60fe44d28874c117036004c4dcc86fc7937d38f7b04e32dbf 2013-08-22 14:41:14 ....A 635904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa86026abda112c94ff136b93f0ca69453dec6a9e0e0e639aea08c78dfaee088 2013-08-22 13:30:20 ....A 70144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fa9b7072c0fb14376a8f4d495138b5686120c46377ea5f3efb482c9a8b8a6e99 2013-08-22 10:49:10 ....A 120040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-faaff5e254df6b0bf2be9ed7ab1ba31e03301653360db85c83090d92d06e443b 2013-08-22 13:48:46 ....A 178688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fac3457860f74b3de58fd2f7ae637bca4ee16f8ff3f0bcc569168d645a15f436 2013-08-22 12:48:22 ....A 9728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fac7c565c54adc823a5a5bbda2aa1ab014ba3d13c3e8f274a17cb094800f27de 2013-08-22 14:18:20 ....A 350720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fac927ecfea38fb960edb0e59c0f512ac43bd575ca9712a041f35ce213674590 2013-08-22 16:47:26 ....A 19072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-facd85da6fb7683cc53cf0db904575448a8c0105ece26d2a04dbef5902b13bd6 2013-08-22 13:19:32 ....A 17920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fad869b3b20026604296a747aee067217a9c2a46293bc533709eb5b0a7d445b5 2013-08-22 15:56:04 ....A 237056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fadb990c306aa55e05ae477206531828d055e71a2fb6147f61d6786bb972f401 2013-08-22 13:34:38 ....A 450518 Virusshare.00086/UDS-DangerousObject.Multi.Generic-faf1a8aa479db72b5ee9f922d32f199ebaac2927d5263b532be053ffafe54c2a 2013-08-22 16:22:58 ....A 89088 Virusshare.00086/UDS-DangerousObject.Multi.Generic-faf27c096b5a736c02c7607b3725437de36d721fa114693567c038c7f8cd3ad0 2013-08-22 12:21:20 ....A 2097152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb017a48c41986085a336cf473bd56bd2a33c41b75220f7b4b67dee6512d70cd 2013-08-22 13:44:00 ....A 21269 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb068892eddc16721b0cef34fe53d9253ab1798207ffb0b680a953b35c19bd0e 2013-08-22 12:59:26 ....A 574976 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb15ff4768eea58c4afd2645052525e948acc5f2d1d3df182dc346223ac9c41a 2013-08-22 14:10:12 ....A 21800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb1a540b166ddd691f0b96f52435ac7f41a67cc60ab825ef5942ed9177c30742 2013-08-22 14:06:04 ....A 410416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb3334d69ddf8f2ac498bd7b39ed6b8b6724dd8d12cc64747fc2631c9cb6b498 2013-08-22 14:00:10 ....A 884736 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb48515afae5d1103dff2ed8203aa4641182fe0019bf94f95e8f0465b14a281c 2013-08-22 13:06:16 ....A 20496 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb6903d9a635bb906908e1865362f32fec95084065b585dd4be59e6eafc3816d 2013-08-22 11:07:00 ....A 18944 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb7709ed09be332722d9134e033b8cf7e9bbc169480b72b3e097ac2247f8f121 2013-08-22 11:20:30 ....A 137230 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb86adf890b323eeb0c12c47017aa2caf11601221bed0e00664a245ab26f3335 2013-08-22 15:05:08 ....A 139264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb879c14cacd26630a522aff0a5fe5a01faa8449e677cd9760b27fa6f9aa7572 2013-08-22 14:22:18 ....A 35267 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb8b30f8ee3753dd525f60bcc4a4323079dcec2214d6d40f4d9de5db749a0e61 2013-08-22 13:48:44 ....A 30720 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb8d80d46c932431a7d594549296985a7fdb6bd2db39aac18256d0bc3b4b5b82 2013-08-22 14:32:58 ....A 245760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb965cdd273efeb1b535e45fc46880f676bbb1613c5b3bd385b76b56ad3c9aac 2013-08-22 13:50:22 ....A 13644 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb976bad6d79e9e3fe7e436980e79edbcb8955c8b200cb22769007dab2255f56 2013-08-22 12:45:52 ....A 69632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fb9da89f8814293e95b4591a2b4d0cf71cb73387cdc6d71e3878b9c18f86d8cb 2013-08-22 14:00:24 ....A 46592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fba682374640d158f973236dc1a2a0dad41783f6eec41833163f911576616b24 2013-08-22 21:05:00 ....A 1782040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fba840159ce9f3070460ffbecd8efcb0c2ae0225415f3a37537c35bce7becf68 2013-08-22 11:29:46 ....A 65536 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fba8fb7651faff9e1c67b998485e9c9d1dfdeefb68ff8e808923c91b80dbf335 2013-08-22 14:38:36 ....A 1581781 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fbabb8c45eb5a0d1a34c1a9d82dc66ddad4785a9f4e3db47f77f8df77d51be15 2013-08-22 12:21:02 ....A 188416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fbb9a954fe5c309dc12e7185d88141c22e709698359ea0a808f4cb8e30e0491a 2013-08-22 12:17:04 ....A 75264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fbc20827078af83f735be57795c143bd1840b9823e64ae7db96060fc6fe74e42 2013-08-22 14:55:18 ....A 1647104 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fbc355b048c8e1c9d0a277b68d7192bf070acd1d6dce6f326a1439bae69bc725 2013-08-22 11:59:04 ....A 1333760 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fbc4fb734dab69953138fffbb34f34b7854ea232c659328800b807073c2c401c 2013-08-22 17:41:18 ....A 175500 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fbc99d14acf773a5a91bccddc572f4d42970034afd1ce564968abc443c236f4a 2013-08-22 12:41:42 ....A 58368 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fbd125cd93bd08a31f64a1f990243abeca3ffd5f58f85958ba466ea5dc172510 2013-08-22 14:40:26 ....A 1429120 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fbd1bb7b6207c8759fb47626272d8f65ceea2740ed75e42d187e2e628b2c5546 2013-08-22 16:27:54 ....A 659792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fbd22da1697772dab8435d4561b80ab7400c84ced4de11b060a780fb67cdcd47 2013-08-22 13:44:50 ....A 17408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fbd9bf9bf17784337bf78af7b123f338dd272ab9d05232c82c590b4fb818d2e8 2013-08-22 14:25:06 ....A 1155072 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fbedd4c9c96f97006dc18ecbfa5836abef5650d8d055e14c760fe340bd29f37b 2013-08-22 14:37:28 ....A 57344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fbeeb67426f80a3643b7c6c64f1e1c4a38f75183c59f014f45c3efbc57c7111c 2013-08-22 12:59:50 ....A 12288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fbf966ed459bf3e56988686f0068a58839e073a07de5cc8aa179bad4f7cca270 2013-08-22 12:50:58 ....A 140800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc077c53c9e790f2c26518f68274135d359d72b9d85d6031a9851815859e3a17 2013-08-22 12:18:40 ....A 122980 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc0c2ba853ea2de0aa9a139b3da732943a53356a696ae17288d366943f57aace 2013-08-22 12:18:00 ....A 218624 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc14f35a329ac927a9103d246851660be898c79b3b66d52d04fc27985da7706b 2013-08-22 14:08:28 ....A 1025024 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc1667e04a7119876033e4d671c86b12f9fa83b3c2101cee84834befa795e454 2013-08-22 17:58:24 ....A 589824 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc1b7aec23d75ed7a0764a43dfd1bd3e43aff26a2beb63022d0ab04bb550427c 2013-08-22 15:42:48 ....A 70001 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc1d90ec51ebcd0e9745342b9309938457f94ea574763acfd8eac5a17da95300 2013-08-22 14:27:12 ....A 27136 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc34389654039826cf5715941aa4b7d116cd5641ed9e29b64c716af74336250f 2013-08-22 15:08:28 ....A 1019904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc389a033070527d2ae329f731dda8d2a0d3f3598bea0a283f2e83db5b82898b 2013-08-22 14:16:00 ....A 86016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc48af264caee0e7e1ddc4b648da6961eb1d8752f16049fa6d73920b4ae628a3 2013-08-22 14:34:38 ....A 41472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc5464c4ed72ac0134c44eeab4bf26478d3e0a31f0befc533a9ec4e8152a3e37 2013-08-22 14:58:20 ....A 606208 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc5490b9f204396d0ab5b70eabad0aa6999c4912fac0e7fc30ff011a888963df 2013-08-22 14:29:20 ....A 539318 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc554a21f931b7e8129475b4bd33c81a404683f9626612f4bd2ec5d3d3f0c706 2013-08-22 13:17:58 ....A 1986560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc56331d442ded751aee83e4996ee4d9d4c98e09bc01b32eb7a2de062e9f30d0 2013-08-22 13:05:00 ....A 30016 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc58564b53922fc32d62d971b074be0526563f3ce0785bd7f7a646820c761b96 2013-08-22 14:02:22 ....A 139264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc5efd673d6c655178e1156438c191bb2cbed773e5f56e573af7833c38cae07d 2013-08-22 20:50:46 ....A 46592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc6441474e5e7f6cb335960a3af16986d995e2c11be6f6f684ede0a5df18ec2f 2013-08-22 14:32:34 ....A 645632 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc66710e8bd1c9f20ce4d153855ebd1b14315689a10b13d9805beb84355f3270 2013-08-22 14:54:14 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc6e284edc5eed1a0d837ce8056729e0e76d8e3f75ea503a8f95d0890757cf05 2013-08-22 14:51:14 ....A 113664 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc722e9af701f61e6540bb2d79f945b47c9c72a9c1c046c5f9cfd8b3aac2d31f 2013-08-22 12:36:58 ....A 14752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc741831fe8443c97003727afca39184ccd6ab7004648170858b6137c803a408 2013-08-22 12:36:52 ....A 8971264 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc7b61707982373694b67e3dba6a02f4f4c54cdc20c664080671f8b1c88d2ad4 2013-08-22 14:19:36 ....A 442880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc897a9909da9b26566fe2f5913a2b8739dc1a9ac28c69f4cdf485277830cb32 2013-08-22 15:06:20 ....A 73728 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc8e600ac63abef951cbaf2844bb166eb15b9cadc0395e0430ee4c6baf2bb04f 2013-08-22 15:07:34 ....A 178176 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc8edadcf9b0b0fd210aeb7b9c6ed23c94834a422afd9e3fb6b8fd40416551ef 2013-08-22 11:29:44 ....A 40960 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc9293bce68e3bdc89e15cd60cc6e5ae9851b6c0cb90efbfccd9de73a542b74b 2013-08-22 10:48:44 ....A 2560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fc94fd07126b92651a3c4d0c05769b7365992dd09fef5258d863624472dd2197 2013-08-22 14:47:02 ....A 943616 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fca2e5a126ab4fce7632dd5527fc02f637f185b8e6cb92d9899975d64c89dbbc 2013-08-22 16:49:48 ....A 63488 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fca718df9e7c9901ca6d83c5c7acd0acf647e03fed6892b862def58ae2bf108b 2013-08-22 14:31:18 ....A 89600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fca87a362e4e07ba7d8a2b2008db5d304361470bfb7de174125f98f6d9cd2a2a 2013-08-22 15:02:24 ....A 17520 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fcad10a606290767550771e62789f3386d3677a13e491c186a9f3d29e1192cfe 2013-08-22 14:24:54 ....A 28160 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fcb24bd1f13dfc41a8bcc7f24fcd2d981e71efedf580b079d0fe0cdec957707e 2013-08-22 13:35:42 ....A 640512 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fccc37b446537bee89e09cead1096095cd9e1835b4814859aefba3ae9b701cc8 2013-08-22 13:40:32 ....A 522240 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fccc8e8f7e900fb4915bc6f393c0583366655be840e37477fde39108920d0290 2013-08-22 13:22:24 ....A 16384 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fcdc5ef2e09cb5afcdbad2e884e2470fa2e4796b6973a8b524658a13e8a6d38a 2013-08-22 17:43:42 ....A 167448 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fce0c097d34393691ac99b4f11e6f5b2f9228f4a74de5bef7d822bb630655e40 2013-08-22 14:29:22 ....A 472912 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fce655d6f70793c5bea6856d2d5c7188df7fb52c1be66659f3a2a4129a017ecc 2013-08-22 12:58:32 ....A 405504 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fcfe5b628725ebeba57df87b1ccb295b514d10ed093545fd4ed55d99f7b0216e 2013-08-22 14:55:48 ....A 4091904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd014fbedce08c8bfe10f24bec20f33cc2b23d40f9298d34ed603dbe62625769 2013-08-22 12:16:14 ....A 208896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd06161b04beb8f65ef26f9b7f834dc8fffd8afbf86e1432cb4965746960737c 2013-08-22 14:51:32 ....A 1407336 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd0adbba495ef7aec6a6a9c1b13fa7f09824a6178ced1ee80ea9634ca1bad403 2013-08-22 14:18:50 ....A 37129 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd0f4f01249b1b8db0a60354ee91a2a6fdcfd6b997446a125ec75a734342a7a9 2013-08-22 13:54:34 ....A 123904 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd12894515c71ff263ab0746688eb6fe5c5e3fcb0d96fd3a7b4091352c38f60e 2013-08-22 13:56:56 ....A 61440 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd1583ab87c056f5b3d88f8388c9a7a31f2bb7442c8c6acacd6d9d7b41b202a9 2013-08-22 20:49:30 ....A 52224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd1a577506d5e4a5c007f643387f59a45e20bc3976e69b3c6e69e021248e06dc 2013-08-22 15:29:58 ....A 145408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd1a7de4416ca262b40cebaf0a42615a61facfeb62cbe936f9e1866d6a58ff72 2013-08-22 16:10:24 ....A 13424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd2185d5c2f5b999ebc39d283d1841fd9fc26adc9e16fa59941bba7b23373818 2013-08-22 17:52:58 ....A 112320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd22ed4564c5e0870e0e138f49e601d598833b1698bfed819f69c0d63e94087a 2013-08-22 14:26:14 ....A 77312 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd23adecf7baaee9f8475fef9638951063eb8de8ff0a3682a4245c9c7ef0734e 2013-08-22 13:42:18 ....A 57344 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd292021338ef060188b96f2487a79217f8f64050e57d5fc535b53538930c43f 2013-08-22 16:02:06 ....A 139418 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd2b0b86c209ac4f7f2900d2784a1cc38f1ad9325c4f0d00bdb5393f2d6a40cd 2013-08-22 14:53:04 ....A 64000 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd2c197b6017505fa00febd0630c36c3aee127fe0b3b28cd26cae2b73cbaeff3 2013-08-22 12:27:22 ....A 602112 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd34b02f750f954478d9f867667c4cdcd1131898813ec8c53c6801d6cb0b35c2 2013-08-22 16:47:28 ....A 8704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd34c73da622eb0e4e07e8c6dd7fd4866a1120539272694240d56b0d8649cdfd 2013-08-22 14:35:46 ....A 892416 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd370cf14ae3d6981c057563732904e561b56065644702f3817dc1c5b9e829d4 2013-08-22 14:30:34 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd388dd119457a83f081f641359a9a90322df1a355964ee48aafcde2c573677d 2013-08-22 14:59:02 ....A 20048 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd593437a9bc5826c57b423204e2fc2dd1918806cd6bc4bfcd0648e9384c35c2 2013-08-22 12:32:02 ....A 184320 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd5d26f66e8984079d4f327a70e4b02d08a86562024d92dad8b01916940505e8 2013-08-22 14:03:22 ....A 82560 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd61ac2316950627c5e49b015667e23713dc310d8646a21dc50edaa02e77f1ec 2013-08-22 17:48:20 ....A 20480 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd6ffd93162fb18b453d498641802b5c551f71138a09df8673bdaaff8b5fd7c2 2013-08-22 13:44:34 ....A 114688 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd883764d49d6b36bc30f6142d1219d3ce12442d27d328fab280fcfaeb90f8f4 2013-08-22 14:25:00 ....A 98304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd9f36b661cdb259e5d8b7fac024713131016e9f75557b45d9f48f1019b59267 2013-08-22 13:40:20 ....A 671744 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fd9fc60635fb814d481bdb9005904bd699a98f1bedbe79be5a67b995e50ed039 2013-08-22 15:04:30 ....A 401408 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fdbfb14c2bf35ba2f18d8624d88e40c8af6781faec5f04755cb36d097a205d84 2013-08-22 11:40:18 ....A 442880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fdc386da0e430e68d27918727a5eb0dd4eae1a8fa27ab2db76778a2ad15845f5 2013-08-22 14:09:20 ....A 23158 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fdc5fa17ce84e4aa071ade7f84849aa8efe7a65b5c6ebab78dc9a2b5e1c6843a 2013-08-22 11:29:46 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fdc6104abfc0948f3d3b8082c5500b156b7b6f756697d23373e5d56fbcb6e58e 2013-08-22 11:59:56 ....A 608256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fdc71dff7e2032994f3f76dc51ab1619a7e4c926176d56474dc41447e13e26e1 2013-08-22 15:18:38 ....A 45056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fdd02882b9793702d9dbee5852f7f2cacc259868b2918f86a64e1ec49411ba66 2013-08-22 14:22:14 ....A 25600 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fdf16c84867e7c4d2e1ba71eeca65c059ae9b71da9f7414506d5e8657b0e18a8 2013-08-22 12:10:04 ....A 524288 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fdf52108e226a50347ebb85f53ce9c540d25ab0c4bc497942656d8b1e310240e 2013-08-22 11:58:20 ....A 716800 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fdf60075be4f91f41f66fbb45422f209c9e129c2996f1feb6b2a41791d77e02a 2013-08-22 12:59:24 ....A 46080 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fdf96420d98d9e7eb7e73c4d322fadaa5c0b3fd9ceb25b7cab0cdc40db5ce3e4 2013-08-22 18:00:02 ....A 53248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe0fe2b28e22d3cd0d685e6931bf621f80040d3be2277dd4fff9c4e0bea9c8ac 2013-08-22 10:45:02 ....A 49152 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe17da616d976956e4d67c643d18788e632e702e7d81606e42fefd47a40527a4 2013-08-22 12:44:56 ....A 83473 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe19139fb23031e7fab25a4697cb01797d1050be05b87de65c1b809d6c421ba1 2013-08-22 17:13:38 ....A 54272 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe1c63466a81b0eaaf627409a0ef5a2029a583bcfdad56118810e269cfca3a43 2013-08-22 13:23:56 ....A 289792 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe1f0c58179adfe56a56f599fd8e97e9f5bd9b4f7cbf705df3e1cfb99c63fdaf 2013-08-22 14:48:04 ....A 864256 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe262e7dae569a07c279150246336afa8c6e4a48b3b1e502a02b6d86225bc1b1 2013-08-22 12:46:30 ....A 53248 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe26ff253b43f264308e2ead13326793b8aaf8563785fd5c85dbde221b6dc105 2013-08-22 17:53:54 ....A 41472 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe27228bb3df1def99c1be120f99645ed00ea35a70c7226a6185e6fb6fc73974 2013-08-22 14:12:06 ....A 537106 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe2f6dfac60b91dce7cf8060ac8a3ac57a42406b31910551561bdfbd3c3fcdf7 2013-08-22 11:50:16 ....A 6656 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe3006d680699f668967062c4a34eb845fb5b111f3396a9a2b5254bcbb255862 2013-08-22 16:58:16 ....A 692224 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe354f80d2a333d1e09f716e44973e0574e4dd2a307d7abf74ab85fbf35716e3 2013-08-22 14:27:50 ....A 191056 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe3ec4bfe0f6fdf7f17ba736d4ba60504f4887c26aa354063c53a9950234a1e5 2013-08-22 13:07:46 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe460d69f5df37ccff796389c22accf80b7ee83ef187756aaf0ad3aca8658ba6 2013-08-22 13:05:24 ....A 24576 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe537425fa51d13051cb31e58a51c514239f27a02023d8242eb4a172839b83cb 2013-08-22 10:51:54 ....A 2277122 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe60428bcf22b4ed654900a1c34f29627d22d3f1a978688c9e90a45bcc2bd35d 2013-08-22 10:37:48 ....A 675840 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe7525ccff2690544f9257948178bae4254a0ebc394ae3f400d484d20831780e 2013-08-22 13:33:14 ....A 1930752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe7956bde7c245d5c21993bb15ebeb628f4d98d8d7b6e87564eb06940b6ffd7c 2013-08-22 15:05:30 ....A 71144 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fe879392237d586b1cc87e1c3e5fd8f5ff73e43bac0878171975d336f4dcb49e 2013-08-22 12:06:04 ....A 368061 Virusshare.00086/UDS-DangerousObject.Multi.Generic-feb227529c149bd4aefcfd3efbdf9f9555dbd074404914ad145c4133eb194d62 2013-08-22 11:53:08 ....A 1575424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-feb2bd1b39d21e5c565877d20cb42c0be68161a8686875baff678e898fa9cc1f 2013-08-22 17:40:20 ....A 421888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fec54abce642bb9b5261d9437fe8d6e1fbb33776df75032bb6fb074bc7738c3e 2013-08-22 10:55:52 ....A 1072128 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fec9a6e0f5f84fdd35ba4ff0cb423eb9dca80a221f1dfcca8938e2b6089ff39b 2013-08-22 14:06:04 ....A 102400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fecab122a86995b1685e9c36b458467cfee2cb3b0a78be3f01b905cd66e0e72d 2013-08-22 11:17:40 ....A 572928 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fed2c5aba766af7e954f6ace177ece35311eedf58acf594d79233b765ac9fd3d 2013-08-22 10:51:04 ....A 684032 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fedecf72a296828b4f10049b30dc2293f6a71df5efab9d65affee2b7204e9ce6 2013-08-22 12:44:58 ....A 143872 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fee7d28bb733032908a97fd54651d99b6026f36ade9c9eafcbab5107145e9056 2013-08-22 12:07:34 ....A 144896 Virusshare.00086/UDS-DangerousObject.Multi.Generic-feead5558070f16df62269a61d25479e03799b69d81803e995ccd18ae5d5e6d9 2013-08-22 15:52:54 ....A 280064 Virusshare.00086/UDS-DangerousObject.Multi.Generic-feedbe8d1baa74c54ba10d7a3e2696f030f25ef26f86d0ec881a497046241884 2013-08-22 13:46:22 ....A 7009 Virusshare.00086/UDS-DangerousObject.Multi.Generic-fef9daa17e673de34bedc4352f1748748d9af10d830e40cf5e8a2407c21a4278 2013-08-22 13:14:00 ....A 266752 Virusshare.00086/UDS-DangerousObject.Multi.Generic-feff10e50771fe2850d0f057af09d6cefff1e98fcb8cfe1b82c2c8a41b08f72c 2013-08-22 17:51:10 ....A 72704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff00373022c092dd109f0cd98355bd421591ab4e0673ab41fa71d36557d2e751 2013-08-22 14:26:18 ....A 32768 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff1a40a40bb269d80b466a91cf295b3f0f3b137de25c5e1fa399c08a14eded3d 2013-08-22 13:36:10 ....A 1500672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff1bc0547abd243328ff230b089c9072034167a33913e6116c57a7156daa685a 2013-08-22 15:22:44 ....A 162304 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff209a0e7bc77700c4b8e5b505b854d6914af90fde72a0b3cfa8914aa556c959 2013-08-22 17:20:50 ....A 124681 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff34359e4df79dbd77467d3a8baf3eb111eaf21d927762ab8f083098ee9a37f9 2013-08-22 12:20:40 ....A 615424 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff34c9392d05b48531f8ecfe0b2902d85060a16b3c3b9f11e4523f6f349b1c66 2013-08-22 11:57:08 ....A 19898 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff38ee51de6dc9936164f3a93098a4cf3340346c06e824f3eb91b45caae8dc29 2013-08-22 13:56:52 ....A 14848 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff3e182ddda7de06cf458657687ac4bdb2be711db02e5a9e8f1d46353bdcca62 2013-08-22 17:13:20 ....A 339575 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff4d3ae8aa3973c3e0a375407dbb1a9b4d72c5ecd8775a2ad252767b3a1afeea 2013-08-22 14:03:12 ....A 78009 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff4dca59b8e050558160498e5df6ee934584221732b9603dae64f7ae8de7d7fb 2013-08-22 12:33:12 ....A 1382400 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff52a3ed970aa2b3707b5851cf3b36938e27dcd4aa37c3fb85141ec0024e9046 2013-08-22 13:45:36 ....A 57856 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff6f76f54c5913484c63bfdd1fe5af8e72c5754c986b58ad5a31fcd498e52660 2013-08-22 11:58:48 ....A 50100 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff74e8c614fd35be038ecd5d3d8ed86837b08775fb78670ea84a2f1fccefe0f8 2013-08-22 14:32:22 ....A 8704 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff7729d05f0f3782bf5c60d6f033b27da0e3b6a13397253b30f748c48e19fdb2 2013-08-22 14:40:12 ....A 28672 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff7e6ebe3cc3fa8f4750e6cb2203efa639e06c814eb5281b866caa5e40a94a38 2013-08-22 13:38:16 ....A 110592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff7f1d3b7b7ad90d908abd728ac7bcc0dfc6a9439a1e28c02b44542c375b6170 2013-08-22 13:30:50 ....A 593920 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff8464f10412e071b1b231564cf878960813c61b22e1c111b1faaaaf2a7975bc 2013-08-22 15:11:04 ....A 317952 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff872cca6215be1526ef480b6ee505ab3343176ee9402eb06a040a5a2d778b27 2013-08-22 14:33:20 ....A 1674608 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff90abd54597bfb732d7e8f245e8f431e78592b7bcbb4632485d2451a24cbc0e 2013-08-22 13:34:40 ....A 23446 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff9607d2d9cc591a0fb906a06c7ee8957baadce7f23d6ab742792759b10fd411 2013-08-22 12:20:38 ....A 477184 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ff9cd70993b882f9bc3b49ee4ed1cda8912cd4da07d263361e40c57a539e8b22 2013-08-22 12:25:04 ....A 1018880 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ffa520700afa532688c8caf93222ed76ee59866342e859959a5dca0b8235c2cc 2013-08-22 13:46:56 ....A 174592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ffa832be8fa8aeaf3eea62713253f341b3bf920ec54a17213979d91671c1b1af 2013-08-22 11:36:38 ....A 160258 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ffaab7de7d44f8c534e46b6815c7212daed5fa43689cae3e482b82e03f2e263b 2013-08-22 11:33:08 ....A 535040 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ffc1818d94b9ad008e64760ed8ad0e01688398e346848b5d531c842d26d45a9a 2013-08-22 11:40:20 ....A 46592 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ffcc60b969f672c4303f3d7daa3ef5a2b8cc6aaab10c50e0165e512167f4c619 2013-08-22 14:01:50 ....A 31307 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ffd63624022bacb9619cd3cb59a3ad613e4c1a791b58338e8c74f906527ff168 2013-08-22 15:39:58 ....A 110678 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ffe0f0cef428c7ce9ecf6fa6e19ec3c54b08ed96bf3c73f4d4ebdec522976b28 2013-08-22 14:35:00 ....A 183888 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ffe41274286e4a7db7a86849de9dbb0895eed8654672e0c161a0ef85b4ab36aa 2013-08-22 12:54:24 ....A 43008 Virusshare.00086/UDS-DangerousObject.Multi.Generic-ffe622735ec10b636422b3b92cdfa3628085705f2638c503b0278c20e91a82b3 2013-08-22 14:40:58 ....A 33792 Virusshare.00086/UDS-Email-Worm.Win32.Joleee.ejr-e7d215e61778abad23af67a9669834b7501206014940ba3b0702ab544b448380 2013-08-22 12:17:02 ....A 197124 Virusshare.00086/UDS-HackTool.Win32.Agent.heur-f459864049a1b8352b38490af249d9ae7152567741b7771228b316b436606d62 2013-08-22 12:14:10 ....A 565248 Virusshare.00086/UDS-HackTool.Win32.BruteForce.ku-ee232d36478de67d2cb2a099a5a7674f319202b6a28f6d92930e8ebb0d56885f 2013-08-22 18:53:40 ....A 3850240 Virusshare.00086/UDS-Hoax.Win32.ArchSMS-07bbfb3e23c80a81d6b888af1a563a2387fbc1a038eb6ab7031f3fea191c8e7b 2013-08-22 20:45:18 ....A 214528 Virusshare.00086/UDS-Hoax.Win32.ArchSMS.gen-310a66f60f61ed298711734a194b788cb54eb8ba0084a15ff0cb60f1f02042c6 2013-08-22 13:36:12 ....A 411920 Virusshare.00086/UDS-Hoax.Win32.ArchSMS.kfyk-136545b051cbdec92254498075df97e4873595982d0867b85332aa72497b0f1b 2013-08-22 20:49:20 ....A 100352 Virusshare.00086/UDS-Hoax.Win32.FlashApp.gen-492767f6a1fe317874a00d7564c3f6e410522dcb4ec6130c8014f3a96f432f71 2013-08-22 14:44:58 ....A 100352 Virusshare.00086/UDS-Hoax.Win32.FlashApp.gen-530468b33c4d4357db301ca81ee3d712266cb28fbb4c792b37ad0082215bab18 2013-08-22 15:06:06 ....A 99328 Virusshare.00086/UDS-Hoax.Win32.FlashApp.gen-f2e95e482de318441b458f39d29b7a6ebd23a1c69c788c7e5053f6902d116618 2013-08-22 14:48:34 ....A 174592 Virusshare.00086/UDS-P2P-Worm.Win32.Palevo.cksu-d084f93b0421b4a8ef13775bfc0b189496f27601ed01cde25f33767e0f257dce 2013-08-22 19:59:26 ....A 373248 Virusshare.00086/UDS-Packed.Win32.Generic-7ccd508f3f6a03809bcf748084b1bed8f9fb941214298ea8d96136ab13e50588 2013-08-22 17:34:10 ....A 273329 Virusshare.00086/UDS-Packed.Win32.Katusha.ac-ca0c295cd7e94e3f2cd68ca63f6200b20540b937b3b6d849364253689be1cfd6 2013-08-22 19:43:24 ....A 198144 Virusshare.00086/UDS-Packed.Win32.Katusha.o-377aa4490e9edf5e64ba4899de8fc97822bddc06fc2305b581ce786d1eba01d2 2013-08-22 18:12:16 ....A 73234 Virusshare.00086/UDS-Rootkit.Win32.Small.blb-0c0add7f943a5ff9247003ca253e9b146af57a54c595de2427b0eeaf4acedc77 2013-08-22 18:37:22 ....A 367977 Virusshare.00086/UDS-Trojan-Banker.Win32.Agent.fsl-09b03a2500a7a8e3098b11bb6ce1bafb70835ff013a0782feaba3872e93eaa0c 2013-08-22 20:17:22 ....A 689152 Virusshare.00086/UDS-Trojan-Banker.Win32.Banbra.amax-6944929e1b9942a8624de55a81458928507eea805f23222d8233d8f59ae20bcf 2013-08-22 19:47:54 ....A 370780 Virusshare.00086/UDS-Trojan-Banker.Win32.Banbra.amit-770070e608d46ff4bb7490ba52efa425213f5b1658c16777882019986a4ef973 2013-08-22 19:49:16 ....A 278528 Virusshare.00086/UDS-Trojan-Banker.Win32.Banker.apbj-7bd0836aff431fcb8569b4748c813ca619b4f188e2a81480729058308ad30813 2013-08-22 15:03:10 ....A 562176 Virusshare.00086/UDS-Trojan-Banker.Win32.Banker.boll-d860895abaab0ad45c109f988d3e0972184946bd2f70492cc63e33f00c6d0408 2013-08-22 12:05:42 ....A 17031168 Virusshare.00086/UDS-Trojan-Banker.Win32.Banker.etk-f9ab80cfd71c942d70d5a47c55c0d33ea8609772e87164a2fd268b42c1dab002 2013-08-22 16:08:48 ....A 830210 Virusshare.00086/UDS-Trojan-Banker.Win32.Banker.fc-8ed0c09bb240494b96ed433b10f0add419c3b5eadb602f01329ea35a5fe9b36f 2013-08-22 13:22:10 ....A 2251314 Virusshare.00086/UDS-Trojan-Banker.Win32.BestaFera.ncx-4217c69243c3c2ad14a2acb94a2a1f2bedd3c5dca4e54b5ace88f5c4049dc3f3 2013-08-22 10:54:08 ....A 625152 Virusshare.00086/UDS-Trojan-Banker.Win32.ChePro.mrsc-ffab9edfa91545cab40219b6c1edae22e53887fec6f8b3746239db084ee17e50 2013-08-22 13:19:26 ....A 820224 Virusshare.00086/UDS-Trojan-Clicker.Win32.Casu.gen-1381df311b8c385bead61a294d3a3270648876e8b1e0e73c50ce9205df501d62 2013-08-22 18:11:00 ....A 131072 Virusshare.00086/UDS-Trojan-Clicker.Win32.VB.iurj-5cb4a7d6c0c715f3a6a56f2adcd9b9e2766ff8ae105390a38e29e5d941cd3f9f 2013-08-22 12:41:20 ....A 602112 Virusshare.00086/UDS-Trojan-Downloader.Win32.Adload.aeee-ec3058294cb684ed4981b57734f8d5c390325c545e9f0302778d2005cad6debb 2013-08-22 20:07:46 ....A 2015748 Virusshare.00086/UDS-Trojan-Downloader.Win32.Agent.a-1efbdaa5006e4f3b76b84c80af397831e8f38fef9fc6ce19a1da0f5f3ceaa012 2013-08-22 13:40:34 ....A 2078748 Virusshare.00086/UDS-Trojan-Downloader.Win32.Agent.a-851f43025786980f85314074e1a58c96127e0cbcc7d471b92fd324a125c50c93 2013-08-22 13:53:20 ....A 186373 Virusshare.00086/UDS-Trojan-Downloader.Win32.Agent.bbb-da4a8abe600301b82dcbc5d7f8ee630964ee8266bf97baab3d43ae66a8f635c3 2013-08-22 20:27:50 ....A 899085 Virusshare.00086/UDS-Trojan-Downloader.Win32.Agent.wjcs-71f49c442caa79ed3a7ac6bda6f776e037559264e551c69d4ab0dd831636dc23 2013-08-22 13:56:58 ....A 22528 Virusshare.00086/UDS-Trojan-Downloader.Win32.Agent.wuecx-f7262d57eef90a7062a1a88ece72d5eb7efac6605e30e204245309b61e2db67e 2013-08-22 18:06:30 ....A 776736 Virusshare.00086/UDS-Trojan-Downloader.Win32.Agent.wuijj-0fc1fd021bef0754d743efbfb836e6ed48a66ebd1066c9ad2f2dfa5393078a92 2013-08-22 14:28:38 ....A 87552 Virusshare.00086/UDS-Trojan-Downloader.Win32.Agent.ytld-fe0bf83fdd5473063ac1e490e10b7557e1b3e2fa06b57a26f08db8fa2214eb54 2013-08-22 12:10:44 ....A 667648 Virusshare.00086/UDS-Trojan-Downloader.Win32.Delf.adko-f9d589a7f0d02b58a97f194ce15ce5922c6ae251e945859a89884c8bd473e9d4 2013-08-22 20:11:04 ....A 272384 Virusshare.00086/UDS-Trojan-Downloader.Win32.Fosniw.aixe-1773343db987a2b71cc27321b1bdc766ca37843b2906f3ed946a5aff9fad300d 2013-08-22 18:49:22 ....A 377536 Virusshare.00086/UDS-Trojan-Downloader.Win32.Generic-181f5e6034e7f2c57ea28c7e19d89591b632b43a8748e3202de3aa3f64a5e029 2013-08-22 12:30:04 ....A 57792 Virusshare.00086/UDS-Trojan-Downloader.Win32.Generic-8f83ef0fc3b98f234dca58e14b20addc63f90be2055c7d3dc079ae4b8badc195 2013-08-22 11:49:58 ....A 137216 Virusshare.00086/UDS-Trojan-Downloader.Win32.Generic-d7f66669cf170dd44528a8d59b5fead9b8a69fb7d6c74402a7b8693a67342c57 2013-08-22 14:02:28 ....A 276480 Virusshare.00086/UDS-Trojan-Downloader.Win32.Jeehoo.an-fa6c6fa153cc24030c95ac5b298b42b1ee5323c3af22c8c11afda8c1ba51aca6 2013-08-22 21:48:00 ....A 558716 Virusshare.00086/UDS-Trojan-Downloader.Win32.Selvice.pn-40903ce400e3d423881e348c334a0dfd05a5d631271624d55723cd54d9faa34a 2013-08-22 18:48:12 ....A 2944 Virusshare.00086/UDS-Trojan-Downloader.Win32.Small.btcz-4e820e809f952312716ec08b68a99746a0b1743d1c878bdf70ad93a810720359 2013-08-22 13:21:38 ....A 2944 Virusshare.00086/UDS-Trojan-Downloader.Win32.Small.btmp-dd8e42c782953b8ba407ae92ac2d22d3215babecf337e5da349ebbcd95795b51 2013-08-22 12:14:08 ....A 114688 Virusshare.00086/UDS-Trojan-Downloader.Win32.Small.hmk-f87be3d0e055aabbd087b2f8943964bb2699f44dc56c02b1f178bfeb5443ecf3 2013-08-22 18:31:00 ....A 81920 Virusshare.00086/UDS-Trojan-Downloader.Win32.VB.hyjg-1e6951bd24608cae8f46f1d71e928fd3b93628bf74df5da7ac48bd6884d472be 2013-08-22 14:37:52 ....A 81920 Virusshare.00086/UDS-Trojan-Downloader.Win32.VB.hyjg-d1ad8b65784cdcfafe00f5ae1b608e747edd7b01b800c777bbc06f8a5b27bb42 2013-08-22 14:47:08 ....A 94208 Virusshare.00086/UDS-Trojan-Downloader.Win32.Zlob.fr-d686f74efa6b95711adb47630c3a0feea053c326d55c4cd8a3da3ca0dfde3a44 2013-08-22 18:13:50 ....A 94208 Virusshare.00086/UDS-Trojan-Downloader.Win32.Zlob.zk-9d36e6e138ad7b45fc134aef0ee434f06c0945c2d23399f84d319c8f6a9ecc47 2013-08-22 15:16:56 ....A 935936 Virusshare.00086/UDS-Trojan-Dropper.Win32.Agent.esby-ec3de36b3c97687468547588fbb3ec3b27e13b91ca35a35ac700c7462f248252 2013-08-22 14:14:40 ....A 634871 Virusshare.00086/UDS-Trojan-Dropper.Win32.Agent.hnms-a2db2b697f415ddceb56c05b21cec4869dbb8adb300a5171d02392ef7e2f77fa 2013-08-22 11:34:22 ....A 292841 Virusshare.00086/UDS-Trojan-Dropper.Win32.Agent.sb-fd27407806f6dcdd900fa78a036aa4494a9f67975f01084b0883b1f51c7cc9d2 2013-08-22 20:29:44 ....A 102400 Virusshare.00086/UDS-Trojan-Dropper.Win32.Cidox.fep-4941fc47469806cc1158335f95cebe9b146f4b072677db7b4180d79bd718b0b7 2013-08-22 13:00:52 ....A 1208901 Virusshare.00086/UDS-Trojan-Dropper.Win32.Dorgam.sb-42ce01789e29fa0cf78c4765141eb67cd1c6789c67ad182e177ae9f9128197d3 2013-08-22 20:23:16 ....A 16384 Virusshare.00086/UDS-Trojan-Dropper.Win32.FrauDrop.akyof-505647d2b7b0dcdb432889165d7db1124893621863d720864fa39e9d958e84b5 2013-08-22 17:52:08 ....A 54663 Virusshare.00086/UDS-Trojan-Dropper.Win32.FrauDrop.akzxh-f32d6312e5b1272b9b175773e20c18f2f1b4841b17739ea5b9eaed79b516f955 2013-08-22 16:56:18 ....A 17408 Virusshare.00086/UDS-Trojan-Dropper.Win32.FrauDrop.alaup-8b8a3baca6004e5c111c3184e4c3ba9be3832947ba069df3cd923fc149cd929a 2013-08-22 14:58:02 ....A 782336 Virusshare.00086/UDS-Trojan-Dropper.Win32.Generic-60a7a248feba75fbfe1db4a5042c032141bf6a1f2e66d3cd7e7f4d5faf589312 2013-08-22 21:06:28 ....A 172544 Virusshare.00086/UDS-Trojan-Dropper.Win32.Injector.dije-4971ecd788f4ba4adeb78b28a12dcd9548f50216f085d23de83dce35e95337f0 2013-08-22 14:27:12 ....A 862175 Virusshare.00086/UDS-Trojan-Dropper.Win32.TDSS-eacda69be50b0e02e870e60713c9db2ba03753a4f87c3243a7e4ca3376f897b4 2013-08-22 13:47:12 ....A 144604 Virusshare.00086/UDS-Trojan-GameThief.Win32.Magania.emky-241294e89b7de12f4adb0a867003259bf0ae813d0a92080c8bc4b7bb69a54002 2013-08-22 18:19:42 ....A 106496 Virusshare.00086/UDS-Trojan-GameThief.Win32.Magania.gen-5c61a435cba89f4d38db0a489149ae0178e901d6dd289466b8138d49bc993dca 2013-08-22 14:21:16 ....A 159744 Virusshare.00086/UDS-Trojan-GameThief.Win32.OnLineGames.akzpc-e2f9b73b90a7f1d8cdd396d687ff0bb99449cd96a50482bfc40dbdef1c742afb 2013-08-22 20:48:32 ....A 65536 Virusshare.00086/UDS-Trojan-GameThief.Win32.OnLineGames.tsku-3990d236aadadf42bdcbc709ed04c58f39440c7986e02d6460b06315aaef0f90 2013-08-22 19:38:46 ....A 7536341 Virusshare.00086/UDS-Trojan-GameThief.Win32.Tibia.kie-283bc200ff1e8f9a7ea834959e03c4d16055e9d82aadbc0ee8a9bbe07d1d0ebe 2013-08-22 21:27:26 ....A 3721968 Virusshare.00086/UDS-Trojan-GameThief.Win32.Tibia.kie-39742ac6c2c6be1e921c4d0c07651050a4a9440909b4d03624076683033b3ad5 2013-08-22 10:49:54 ....A 610816 Virusshare.00086/UDS-Trojan-PSW.Win32.Agent.vrr-55b840273f30d736a6c0f14c1129bea667cdf411b0c6b5b8e1dd7729d4dd5822 2013-08-22 20:07:00 ....A 816603 Virusshare.00086/UDS-Trojan-PSW.Win32.QQPass.lxnq-48aaf5c8086107be8ab55df93ab97259898bd7c16ef4afd37147c7d0a76f00c3 2013-08-22 16:20:08 ....A 882561 Virusshare.00086/UDS-Trojan-PSW.Win32.QQPass.pef-32e724c811fd50d5a9fc9ce7bd8c310d0b042372187d7bb683bdfae9ec6aa132 2013-08-22 19:48:16 ....A 1387232 Virusshare.00086/UDS-Trojan-Ransom.NSIS.Onion.abbb-369a0b2eefdf8749ec7c1da95c48744069812db918c2c4b1d63314742ab2f988 2013-08-22 21:14:26 ....A 1289296 Virusshare.00086/UDS-Trojan-Ransom.NSIS.Onion.abbb-71f45e9871ecf4be61f6ac80ce7c95b66bb9471c3657ca80594514bf800f95f3 2013-08-22 14:26:40 ....A 1567783 Virusshare.00086/UDS-Trojan-Ransom.Win32.ChameleonUnlicence.s-e4528dbf68c0c1354e7a05bc162075bb1cbc0bf6fa7034cb05dbed8788467204 2013-08-22 18:59:16 ....A 51656 Virusshare.00086/UDS-Trojan-Spy.MSIL.Banker.gen-63a2274b90a72407ecb6e4f7d6bc84a319219d79bdd033cfcbed5d5ba116581c 2013-08-22 19:21:20 ....A 880640 Virusshare.00086/UDS-Trojan-Spy.Win32.Agent.bslq-7b73af562f4b0405381d42eda6fc1c26165eba4d2d9af7d72c75902e0b8b591a 2013-08-22 14:50:06 ....A 1424896 Virusshare.00086/UDS-Trojan-Spy.Win32.Agent.dcjl-f598a13aa39a6a16b8df874d7b09b1b538f5189153cd741d6c4c2d5e09deca01 2013-08-22 18:53:00 ....A 792576 Virusshare.00086/UDS-Trojan-Spy.Win32.Delf.gnh-37033aa5f224c0c32d70442ce0c5287ac6789ea43803dd5ff3bfc8d3987f429f 2013-08-22 17:07:50 ....A 42496 Virusshare.00086/UDS-Trojan-Spy.Win32.Pophot.dimf-6704f1dc373f036e85e807b474fef7a6ead25f763f9c0e425faf7fc67d61bfb8 2013-08-22 16:07:24 ....A 41984 Virusshare.00086/UDS-Trojan-Spy.Win32.Pophot.dlpn-9f24d7050bca698416166c5cf40c13eb4e9cd124e59a3ab23dabc1ce7c527f01 2013-08-22 18:09:24 ....A 257024 Virusshare.00086/UDS-Trojan-Spy.Win32.SpyEyes.sb-7a8abda645ff2e5d447a7a0aea0140b412210e0907fa0b3c1a10a0d5e8ed578a 2013-08-22 20:04:54 ....A 1376492 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot-68d30299e8fe84d3c9886714ecc7981233fe48f67202ef70262a7ff8429f0e27 2013-08-22 13:05:00 ....A 126464 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.bklt-eff1bf2a71c7194e3d6e688c6f895f72e15bee018b245605f9ab54df24ec43f4 2013-08-22 18:09:54 ....A 131103 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.bmcs-177e0185d5520267de9676babf0160966255f0caa0d1c99b7489b1d373e5f22c 2013-08-22 19:07:30 ....A 137216 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.code-37e8a608b9f420efb02ac92d4eae607c9aefd3cb41199d5815aa4817a4847812 2013-08-22 15:16:48 ....A 151552 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.dqmv-65efa5bd9a885129f30165e6d16b512f8d0441212ccd2e70c33ecce492d4d5fa 2013-08-22 15:57:24 ....A 168960 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.evco-c6c482a6c73159ef56ddef3ce7b65891b75a696d60ac83964d8effc0a5aa415d 2013-08-22 20:30:26 ....A 196608 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.gbrl-227c4068667964cc1285f21d24e7c11711f7762ee29bea1452a89d0f6de9fe09 2013-08-22 20:03:58 ....A 196608 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.gfsl-350311acac89a76bcd0719e345493a0106ee3d248e4ef20077de8b1afe61f6ed 2013-08-22 15:51:56 ....A 193024 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.ggwh-053bf909b1222c001db7d0f00db3468b5ba7a1f155d30b7c10f6e97f02950bb8 2013-08-22 17:52:36 ....A 174080 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.gjeu-8a3ec6073f18c7d502ea69ba185793d6082d453c8a1541af39242f24530c80e9 2013-08-22 22:02:50 ....A 150016 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.sb-2328e91ea09f9d6bd347f3cdf0e961fe571e87dc5325135eb13b303054ed0b9a 2013-08-22 20:28:50 ....A 148480 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.sb-3073a20ff280aded95a9f864a6159dc67745bc5a7e38a7b56e3201e884f0be0b 2013-08-22 21:14:42 ....A 253952 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.sb-519d87df3311401132e114751a66acab18c94f7e77c281b52cacc931fa2c9df2 2013-08-22 11:12:12 ....A 292352 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.sb-eb122704312eeedf66b50e7db319aef7ef29711ab1982b4dd7e2fb0830ac219d 2013-08-22 13:39:16 ....A 211175 Virusshare.00086/UDS-Trojan-Spy.Win32.Zbot.wsqb-61970c1e127d780858fb41097d346b8758ca318203f1a073c4635293d30e56f1 2013-08-22 21:44:16 ....A 209784 Virusshare.00086/UDS-Trojan.Multi.GenericML.xnet-10535c0b62b99ba8d2a3ad2f36ca5fb5d4c45418d44b59566ac4f42662daa85b 2013-08-22 21:18:18 ....A 107525 Virusshare.00086/UDS-Trojan.Multi.GenericML.xnet-200c564de7e1e6fdb59dca02fdb470da99fe48c26356d0e9c8a2410da9c02e52 2013-08-22 17:53:52 ....A 728576 Virusshare.00086/UDS-Trojan.Multi.GenericML.xnet-20bdb06c7ef6984b5ac45ab120165d8e9dbcc316910433710adcaca001476ffa 2013-08-22 20:30:34 ....A 176640 Virusshare.00086/UDS-Trojan.Multi.GenericML.xnet-30441396cd266c52b8ed1c4b86475f4808469ee78d4e0fe1703d07994e802c62 2013-08-22 21:29:46 ....A 61952 Virusshare.00086/UDS-Trojan.Multi.GenericML.xnet-605d89ae457050ef2b6342d40d0194a2de35c105c714198876f747805573af68 2013-08-22 16:37:50 ....A 290816 Virusshare.00086/UDS-Trojan.Multi.GenericML.xnet-6f9f791542cd1ccf6fa19ea1a479a61c30f9f52a7b59edd0ca94960158f51a6a 2013-08-22 19:04:50 ....A 225792 Virusshare.00086/UDS-Trojan.Multi.GenericML.xnet-9f72a51b2dc36991328d46c83d21e264899e7be08c08885d71397f5c958cf788 2013-08-22 16:22:48 ....A 212504 Virusshare.00086/UDS-Trojan.Multi.GenericML.xnet-bba2c56105912cb76441bfcd383212fc4d6c38c0a366a6457a94964ef4ec588d 2013-08-22 13:39:16 ....A 423424 Virusshare.00086/UDS-Trojan.Multi.GenericML.xnet-ff83a877f1f1556b2ce70738013dc2a62bcbf0d0a34f52628a11682c73d4fb39 2013-08-22 16:37:34 ....A 379236 Virusshare.00086/UDS-Trojan.Win32.Agent-0fbfa5e9dbb1ba34e4148b0d6404014a605544db2764efe3a4a8379b2db0cffd 2013-08-22 18:22:00 ....A 345088 Virusshare.00086/UDS-Trojan.Win32.Agent.bysd-08a2de2a58927e441eb275fdbb1e142294e29b618616b447ddba26957d357d3c 2013-08-22 19:05:08 ....A 90116 Virusshare.00086/UDS-Trojan.Win32.Agent2.a-4c849870de567d3437f88f9c0470f9e71e02c4183bc5e1536cafd9b829a4db82 2013-08-22 19:33:16 ....A 82560 Virusshare.00086/UDS-Trojan.Win32.Agentb.hzml-4b23d520fd9b99e6d0e7ba43b4f5e39168be7a8872f72353d047269076cb498c 2013-08-22 11:58:16 ....A 82448 Virusshare.00086/UDS-Trojan.Win32.Agentb.hzml-f0231b21cffcd22a16202a99499b4512f1767e7146593132c934ee0cf9c20397 2013-08-22 19:43:14 ....A 82560 Virusshare.00086/UDS-Trojan.Win32.Agentb.irmb-4f8ba03d0debedbd5b735ba3255467bc07317fbcd48df053c935bea827c65c88 2013-08-22 20:00:44 ....A 213351 Virusshare.00086/UDS-Trojan.Win32.Buzus.iuit-57c50d9056959731ea22380d7ad305d1879f5c6e89609c1f52e9d990c11d19d4 2013-08-22 19:12:00 ....A 529013 Virusshare.00086/UDS-Trojan.Win32.Buzus.ktih-2fe19148471ded1c1fcba8bbf783576be2f95ade8212bd57db23539dadfdca80 2013-08-22 18:42:18 ....A 1095680 Virusshare.00086/UDS-Trojan.Win32.ChePro.gen-69e9d7d7cb7e29825f9a9bc2e31c28f0bf296477328d11aef3a4b58746ad20c6 2013-08-22 11:01:58 ....A 603756 Virusshare.00086/UDS-Trojan.Win32.Chifrax.dy-03ab1c48673365ae2cf52bd0f602715397e37303bc27b73f114c90aa7585c03d 2013-08-22 20:07:14 ....A 49152 Virusshare.00086/UDS-Trojan.Win32.Crypt.bxm-77d574ccd215c959e012e8eb61b55a7cc45cec57331368e7b2ff183b18402794 2013-08-22 19:20:10 ....A 1089536 Virusshare.00086/UDS-Trojan.Win32.Delf.aifi-28bcbe50611dc6eb116309003966123f1ed3b67363b18386a1af6ca6381f55e6 2013-08-22 20:06:30 ....A 109568 Virusshare.00086/UDS-Trojan.Win32.Delf.aovt-7eeaa49eaa2c6550403f57586151112c17d40548d8f103023b8eab99ab083591 2013-08-22 11:04:00 ....A 705074 Virusshare.00086/UDS-Trojan.Win32.Delf.cdpj-f62d055b72ba536e1b8c1e8346e413e60bcb3f9d4183ef0e3587e9c8609fbb90 2013-08-22 15:12:04 ....A 290304 Virusshare.00086/UDS-Trojan.Win32.Delf.dxod-d4c1efadef8125e0bf1d628cf9df4d4ef5b88093f8d8a5ba60f3c322b145b82a 2013-08-22 19:37:20 ....A 41472 Virusshare.00086/UDS-Trojan.Win32.Delf.eema-265c410cc8d1f28c9b5c37e85f76159288b6ed475d6de602c7a0b25aef56cb10 2013-08-22 19:06:12 ....A 41472 Virusshare.00086/UDS-Trojan.Win32.Delf.eenq-286a3e099216be14b8ae6e55dff482a5b6efd772390ecc107258be4a6130f24d 2013-08-22 15:04:06 ....A 369152 Virusshare.00086/UDS-Trojan.Win32.Dm.ac-e2868b44b4723a1502bdc251c2a949377e3d4b8ac7072f7711e4fc07263b5622 2013-08-22 19:44:16 ....A 154534 Virusshare.00086/UDS-Trojan.Win32.FakeAV.mesm-27402822db9b72dd28a3d94b0e8be517cc24330dbe3db18ad9c5680f719ada05 2013-08-22 16:38:50 ....A 557568 Virusshare.00086/UDS-Trojan.Win32.FakeAV.ofbx-1a5ef3044afba3c29154ec80ec8399fb15a3cf5f925c753bbcdda7b228a4ab97 2013-08-22 13:03:04 ....A 176640 Virusshare.00086/UDS-Trojan.Win32.FraudPack.cqrm-2452ea299e916b744238379b17e718e55f77f246dbff517273e07bf7009a39ab 2013-08-22 12:59:56 ....A 415744 Virusshare.00086/UDS-Trojan.Win32.Generic-00549792780afacb3d06eb1ee7d65588c02b04e945d15b365d3b49b05f994418 2013-08-22 19:18:52 ....A 86152 Virusshare.00086/UDS-Trojan.Win32.Generic-016e6e99733eb55c79a01758abcdc3b34cd905af8113046d9d78930077c30e26 2013-08-22 14:15:52 ....A 697107 Virusshare.00086/UDS-Trojan.Win32.Generic-02a5959d7e61cb025fc4e73e2fcbeea676c708e29444481b75b38f76fc4eb07c 2013-08-22 17:51:10 ....A 180144 Virusshare.00086/UDS-Trojan.Win32.Generic-02cbf096f525d140c5bda92b9f887e3b61743741ac4807ba33bb2e6bc4df3586 2013-08-22 12:28:28 ....A 267763 Virusshare.00086/UDS-Trojan.Win32.Generic-02dc6bff9983014457c642ca68bee4ccb21526069f3063c673b2cdf449903d45 2013-08-22 12:18:02 ....A 294125 Virusshare.00086/UDS-Trojan.Win32.Generic-0334e61dc5f8b605132c0938fd646a88ee389b7e9b87f147db554d44955df804 2013-08-22 11:24:58 ....A 61767 Virusshare.00086/UDS-Trojan.Win32.Generic-037ad5f2a18fa11e9cee30aeae53efe973c18d39c3a69b542fb61c6e3c83819a 2013-08-22 19:39:58 ....A 370688 Virusshare.00086/UDS-Trojan.Win32.Generic-071339890a312d7831c6224e112d61863bcfda1f9dab5bbf9d86ecd45a9812e8 2013-08-22 16:59:26 ....A 131072 Virusshare.00086/UDS-Trojan.Win32.Generic-071cadef00f725064156f93f5f521cfb08a2679f0a7e5335eb1a1a6a14a4944b 2013-08-22 19:27:12 ....A 175207 Virusshare.00086/UDS-Trojan.Win32.Generic-07263a6e81663e22abd009eadc929ac0c78572004700b2140279ef886c2b36c2 2013-08-22 18:12:58 ....A 107730 Virusshare.00086/UDS-Trojan.Win32.Generic-08112108adbfba252b0fed2576cd0858ca832dbba58b3caa69bc4d5730ba929e 2013-08-22 18:29:50 ....A 180692 Virusshare.00086/UDS-Trojan.Win32.Generic-0aa4e6d6800f9d3fcafe721ca6d5a4568f9199a605b2f93cfa1267448a000778 2013-08-22 19:31:32 ....A 27392 Virusshare.00086/UDS-Trojan.Win32.Generic-0e0de3efc6a7340841a7fdab905b55ed5a7cd8dbcfab7c612a5c772262363524 2013-08-22 18:53:52 ....A 204792 Virusshare.00086/UDS-Trojan.Win32.Generic-0e66012f23009fb46d38e4e1f3a447e78b19fc71a713728d92a604089e64910e 2013-08-22 20:11:18 ....A 158208 Virusshare.00086/UDS-Trojan.Win32.Generic-10440c6a070af864c444908ba8daef2308a0e036f745cdf0b683b51bc9b6b525 2013-08-22 21:09:40 ....A 1219072 Virusshare.00086/UDS-Trojan.Win32.Generic-10917e2f6bbdb3cba044b5c6394192a590d7ef74e63b257551fc6903318a7b51 2013-08-22 16:30:04 ....A 616448 Virusshare.00086/UDS-Trojan.Win32.Generic-1220b47afdd080637a18b6d96a58cc4898288c7e6fadd009da1690d07f6bd6a5 2013-08-22 20:29:02 ....A 45617 Virusshare.00086/UDS-Trojan.Win32.Generic-1262ecee1d18d0ae857fb10476d451a0345c4656955ee0bfbc43bb1360385d86 2013-08-22 20:07:56 ....A 62464 Virusshare.00086/UDS-Trojan.Win32.Generic-157e2d147778f72eddb559d32dd837de8aa3f0a48272805df921a8cd3414ccfe 2013-08-22 11:18:46 ....A 154705 Virusshare.00086/UDS-Trojan.Win32.Generic-15c4e499f14a48f33da9ea534ecd06fb18f9b73c95f0dbd796094bfd5ceb0a4b 2013-08-22 19:33:28 ....A 740352 Virusshare.00086/UDS-Trojan.Win32.Generic-193b365b9b6d392d3fb62d35a70d18ecdd685c8b32c947fb69f8f70e0c380b2a 2013-08-22 16:06:26 ....A 83220 Virusshare.00086/UDS-Trojan.Win32.Generic-199ef97392e33ac5a037e2754b4637a48a9f70f92b03de41341f05eda4694652 2013-08-22 19:23:02 ....A 384028 Virusshare.00086/UDS-Trojan.Win32.Generic-1a3d4bb5b1d22ef0ff1e38ce0aefdfec98c8d4b4fdf145e832dd623023b42719 2013-08-22 16:05:40 ....A 214896 Virusshare.00086/UDS-Trojan.Win32.Generic-1a4a1fddcfeccd7fd8ef75099ec17d990909d8c76fe2e56ec9afc3166fd73b11 2013-08-22 19:50:02 ....A 246304 Virusshare.00086/UDS-Trojan.Win32.Generic-1cd9481bb64cc35e1aa8e7e190e317b00c2c44e362a17b177f63077f2a4f3fdb 2013-08-22 20:34:06 ....A 26128 Virusshare.00086/UDS-Trojan.Win32.Generic-208e4fb6c82af62b1a79318478e2abb8668bd8082bb2be14214b723f544348c3 2013-08-22 21:53:46 ....A 164365 Virusshare.00086/UDS-Trojan.Win32.Generic-224e2fe21d45862c3f77a1f23b71f1729651361c2e21ca6b4ad955a12bd1fb7b 2013-08-22 21:19:12 ....A 266240 Virusshare.00086/UDS-Trojan.Win32.Generic-2324c6d9e6dff94aafce298e34cc0a3b967ec71268ad4b6acb7b7bd4d1e59469 2013-08-22 19:13:18 ....A 646325 Virusshare.00086/UDS-Trojan.Win32.Generic-264745ff7835c2c55663739369ad5b42ce778f6e6ce51dcca875495504a4d699 2013-08-22 20:07:48 ....A 218624 Virusshare.00086/UDS-Trojan.Win32.Generic-278d6ed9294f59e47f04423b5f4d15bb0afa7d3ddcb42c4b5f620a31eb954e40 2013-08-22 17:07:04 ....A 148992 Virusshare.00086/UDS-Trojan.Win32.Generic-2d875838bf33fa238278759b119d116deed1586718634941d92e5b058899168e 2013-08-22 18:22:06 ....A 52928 Virusshare.00086/UDS-Trojan.Win32.Generic-2ddbb48a1cb787358081dfdca77b60b927ff84486f5420ac07e77211b23a0f2f 2013-08-22 18:43:38 ....A 85576 Virusshare.00086/UDS-Trojan.Win32.Generic-2fa022b8c0230e0921d3bde397e7d255966f774703d98a456abfe72f3cacae42 2013-08-22 21:05:46 ....A 34891 Virusshare.00086/UDS-Trojan.Win32.Generic-30208e22766cdb7f347d75f553642995578998377e5caa053c948e77dca01a54 2013-08-22 20:50:32 ....A 2739200 Virusshare.00086/UDS-Trojan.Win32.Generic-306cc1c264ca17879a403c892b8e28167b8c3490ba27e4dae0da26f12434696b 2013-08-22 20:36:02 ....A 223852 Virusshare.00086/UDS-Trojan.Win32.Generic-3085c6359063c9ec2f9784edda3e64f14e447fa4ad252d2337ae12622ff8023a 2013-08-22 20:42:18 ....A 585728 Virusshare.00086/UDS-Trojan.Win32.Generic-318e52d9937ddef88a4cbb5b74ca70f7a19ec103ca95316de91e62bea2af4846 2013-08-22 16:52:16 ....A 279040 Virusshare.00086/UDS-Trojan.Win32.Generic-34a381f51c52ff31f6877bda3eb8e540f5b3f6c18d552a6e12db712c653e7731 2013-08-22 18:48:54 ....A 45568 Virusshare.00086/UDS-Trojan.Win32.Generic-371e89589c1cf7c3f9baf22b6ec3b70c9ab7e300d04c079403af6faa985f4a72 2013-08-22 15:58:10 ....A 135839 Virusshare.00086/UDS-Trojan.Win32.Generic-3740e8f08269135d69c8c2ed07c53610b877f9021136234ad19e8979361b9dbb 2013-08-22 20:50:36 ....A 272880 Virusshare.00086/UDS-Trojan.Win32.Generic-3930c495ce2b57e2a464d9ea600df1a9a6c5e44b5c5aa14be9bc31f3419c9941 2013-08-22 20:51:28 ....A 155648 Virusshare.00086/UDS-Trojan.Win32.Generic-39334b41eb30b8ad8232a947b01210aa4be477d31d2cefc8699e0addec3de477 2013-08-22 19:38:52 ....A 197903 Virusshare.00086/UDS-Trojan.Win32.Generic-3beed70067a5fba7dd8d6732aa519a499e064f39257a75b5d14c663188110d86 2013-08-22 21:25:18 ....A 16012 Virusshare.00086/UDS-Trojan.Win32.Generic-4016038b097a0ac66e8d5e09f9dab1c9e7555ac50645c404b23f31ed8daea3ef 2013-08-22 20:25:22 ....A 147968 Virusshare.00086/UDS-Trojan.Win32.Generic-407889733d57094c152f5c775e1c6b951f071fe90e5e3f05c7bf181833881987 2013-08-22 20:16:30 ....A 59904 Virusshare.00086/UDS-Trojan.Win32.Generic-44465d13cfa3ad6c056ecce0db960cb8d1b10e641745f4fd107a773883c2d3ea 2013-08-22 17:36:18 ....A 19847 Virusshare.00086/UDS-Trojan.Win32.Generic-447a3161733e792891e25132ea4097ef62efd1885eccdefbfb38218421a5f434 2013-08-22 14:50:40 ....A 407552 Virusshare.00086/UDS-Trojan.Win32.Generic-45956e2d2438afe10ffd93211c8b164deb9e81451fdf257f6aeb7d4cb7d63470 2013-08-22 19:56:06 ....A 95432 Virusshare.00086/UDS-Trojan.Win32.Generic-46d1eaf923eb4bae7d4a05a85147fe2ba18b76dfb1fefa7949788315c32d9e6b 2013-08-22 21:24:40 ....A 331776 Virusshare.00086/UDS-Trojan.Win32.Generic-491b0e77ba5ef08395feb0348a37abad18af6f2dd510e53c6b4dd33e48232937 2013-08-22 16:56:50 ....A 593408 Virusshare.00086/UDS-Trojan.Win32.Generic-4adba5d5004c4b2472757423b6a41b4cc00689dd3e26739b8cccaacc6e8316fd 2013-08-22 16:02:20 ....A 313396 Virusshare.00086/UDS-Trojan.Win32.Generic-4ff083d3fec135b9c32bdd35e74a410cb3e3abe1048937bec6cc0b2b7ef8a6af 2013-08-22 19:03:10 ....A 163328 Virusshare.00086/UDS-Trojan.Win32.Generic-55653fb0072278c753d2154a6d21fe4eeda66e534cc09855902e4fc473c28b38 2013-08-22 13:39:16 ....A 225280 Virusshare.00086/UDS-Trojan.Win32.Generic-561a73e7dac99397b7c4bacd5678b809e982495c71a2a9bad50e6613f66337ce 2013-08-22 15:03:12 ....A 270567 Virusshare.00086/UDS-Trojan.Win32.Generic-5623f06b98c392aa97f56fdccca731e774f056fe590d7a5174fc919fae0a5008 2013-08-22 20:23:18 ....A 762625 Virusshare.00086/UDS-Trojan.Win32.Generic-586d8cae3e76f31935852fec047cf601dc852d0b32acb3b36f4596ee487d67ca 2013-08-22 21:57:00 ....A 487424 Virusshare.00086/UDS-Trojan.Win32.Generic-59321b48b17c4a7e2d52c0cff0208fde06e4ea96f43a140121f5f02e721fca21 2013-08-22 20:58:40 ....A 29080 Virusshare.00086/UDS-Trojan.Win32.Generic-5982316083bd0367c56994bc79fef296f6746e1e8a200d0487fccf7dbcd9b7d0 2013-08-22 20:44:04 ....A 140186 Virusshare.00086/UDS-Trojan.Win32.Generic-59825ca6d694c60af9185848b91fd6540ed5e26fbe137eb0e8cb3ac6b8f50c01 2013-08-22 18:20:30 ....A 154939 Virusshare.00086/UDS-Trojan.Win32.Generic-599e18492aa11ec103b8bfff91d689446b688c5fb0a53943de367ec637b1aeed 2013-08-22 17:03:38 ....A 65700 Virusshare.00086/UDS-Trojan.Win32.Generic-5a9d8078847ae5de79a56fa060158372b4853dca8f421493966dfccaa6ba00af 2013-08-22 15:58:48 ....A 202194 Virusshare.00086/UDS-Trojan.Win32.Generic-5ac8b9079f1b42e6f47c228fce91ed3fa76e439db54bca8f0256487ba5b2bbf9 2013-08-22 18:47:54 ....A 458752 Virusshare.00086/UDS-Trojan.Win32.Generic-5bf8c39aa371b7c38d52b4473c3a666ca89e9fb5fbf36c4d4202481f231106bb 2013-08-22 18:18:08 ....A 76836 Virusshare.00086/UDS-Trojan.Win32.Generic-5e0a00c469c90e51e60fedbf0040aebdf45182d8207228c5d5d993405b275078 2013-08-22 16:39:58 ....A 62536 Virusshare.00086/UDS-Trojan.Win32.Generic-5e410a8305ebc657047f7397690267391788b4c3a2bf99a97dcc1fdc4202ae8a 2013-08-22 19:10:32 ....A 284131 Virusshare.00086/UDS-Trojan.Win32.Generic-5f3378a45e5fc282a9a5970a951beeea8b91357d1d6fdf1c6f128e691d485029 2013-08-22 13:03:02 ....A 220160 Virusshare.00086/UDS-Trojan.Win32.Generic-6083600aa8e0bea00674e28dece7b4990852a025b5f4940b060aa10ccd3b4d9e 2013-08-22 12:59:22 ....A 364657 Virusshare.00086/UDS-Trojan.Win32.Generic-623c9e343fa6232e3dfe2f5c891784516e9846868347e5cacf892a000e71eb75 2013-08-22 13:22:22 ....A 7380611 Virusshare.00086/UDS-Trojan.Win32.Generic-6372985c7b73fb9f767b57e77bce358c4efc6b91c7469c6e4f9efd5fb7878df5 2013-08-22 17:35:02 ....A 79751 Virusshare.00086/UDS-Trojan.Win32.Generic-641cfd5842920d0b6ae16359bd114efd81a3a3dfc52d732f3795dc45dc17ad54 2013-08-22 17:46:00 ....A 274432 Virusshare.00086/UDS-Trojan.Win32.Generic-646a57127b906b2263852e18ae33d9083f993fc9bcd85ffe648df9b350271dc8 2013-08-22 17:15:46 ....A 274432 Virusshare.00086/UDS-Trojan.Win32.Generic-653751165bcfbccca90a76c9fb6e2dcf97c22b36bffd94aa984e9880e9c4a59a 2013-08-22 21:47:10 ....A 2409 Virusshare.00086/UDS-Trojan.Win32.Generic-65c9ce192064ad3d2a9cd546bbd56cc9138ef3c8185af42613947956cfd870bb 2013-08-22 21:04:24 ....A 58404 Virusshare.00086/UDS-Trojan.Win32.Generic-6720c422d1aa3fef4c94d8b966b4ba6bed0c5ec37bc1324422a2af1d5956af23 2013-08-22 16:21:42 ....A 90720 Virusshare.00086/UDS-Trojan.Win32.Generic-6907ce24a27d63b99e8794a7530e5a87a66301c54d82a12db3c887ebb9bcb270 2013-08-22 20:27:18 ....A 272880 Virusshare.00086/UDS-Trojan.Win32.Generic-71642290fb21b294aab5711c43b6a888d308a8fd1b50181ffdb3be6f70979ed0 2013-08-22 21:47:06 ....A 156160 Virusshare.00086/UDS-Trojan.Win32.Generic-71cf5fed145b46b6fd7fd27308840010e8515e00e448dc7bf7888b151d29bbd1 2013-08-22 12:10:38 ....A 99570 Virusshare.00086/UDS-Trojan.Win32.Generic-76091d871a6423e5f7f3ff2f57579176ff6904950f05e73d09a2336375f399f8 2013-08-22 16:56:10 ....A 410942 Virusshare.00086/UDS-Trojan.Win32.Generic-7a900fc49f968a8e602c2cd946eb9616f551b10e7ac225eaa7e846608810db5a 2013-08-22 14:31:18 ....A 631208 Virusshare.00086/UDS-Trojan.Win32.Generic-7cea938fe66ddfec5d5f77f5d86aace8a78a727a2fd60837866d1c9a5dfdf165 2013-08-22 16:19:08 ....A 274432 Virusshare.00086/UDS-Trojan.Win32.Generic-87c75bee6aef232c8cc39f26f5b28ae5bb6e450bc69937f1697899ccb903a2b0 2013-08-22 16:51:12 ....A 59051 Virusshare.00086/UDS-Trojan.Win32.Generic-87e7cb63eb62ae062dbd9b6a308e955c9cca8dd1d9bf3807bd47d0917dbc9a8c 2013-08-22 18:24:14 ....A 151040 Virusshare.00086/UDS-Trojan.Win32.Generic-888add788ff81bba1c4550ef2c9944af2eb31ad6b6481915a7265933dc0b0152 2013-08-22 17:09:44 ....A 176128 Virusshare.00086/UDS-Trojan.Win32.Generic-8f8908344a2c0623bc0c7e0ad3243dd0dd045fabf7d3dee6b50d72b57940250d 2013-08-22 15:40:04 ....A 49219 Virusshare.00086/UDS-Trojan.Win32.Generic-99288b982c0797a452974c1295e04bac610285d4b0906ac9e215d8b804d19003 2013-08-22 18:00:52 ....A 3011708 Virusshare.00086/UDS-Trojan.Win32.Generic-9f5afe87a77aa2a73154e14164f7c67b57813636e1a3e9b68353d310872f4ffd 2013-08-22 16:53:50 ....A 71680 Virusshare.00086/UDS-Trojan.Win32.Generic-afed7fa3de1994ec6e115913ebce90d4ebf60355ca2973f302f921f368d0ecfd 2013-08-22 21:07:30 ....A 543008 Virusshare.00086/UDS-Trojan.Win32.Generic-b0bdda3c5660f47854ed0b4bc309e39373d7e3072db3d23fdfb825f7359025ff 2013-08-22 17:42:46 ....A 51712 Virusshare.00086/UDS-Trojan.Win32.Generic-c1c07feee35dc984df1ea079423c56167126e65bc3e7072ca3f0eb1371556cae 2013-08-22 10:43:04 ....A 152064 Virusshare.00086/UDS-Trojan.Win32.Generic-d1ce7b60383898b248909bca4c64d9d26505d735d94878f35bdd37fbd478fca3 2013-08-22 14:22:50 ....A 741376 Virusshare.00086/UDS-Trojan.Win32.Generic-d41710339e1148fa7d772a0cf1f82739b4e7b648b0b3ca63e5ee8c3cea60e476 2013-08-22 14:07:36 ....A 47104 Virusshare.00086/UDS-Trojan.Win32.Generic-d8ae1d0987dabb95cfbf4e3005b03372d827b988dedbd673ca97c64d819ab076 2013-08-22 12:44:28 ....A 20992 Virusshare.00086/UDS-Trojan.Win32.Generic-de2c5d8e0d3de4bd5c721b89fa86658d215acfb8ea72c5f3a52e9d8cb554b878 2013-08-22 15:10:28 ....A 208896 Virusshare.00086/UDS-Trojan.Win32.Generic-dec43726ed53572843ed361c4091009549f210b97367ae9d467f89dccd2c1689 2013-08-22 16:54:18 ....A 135168 Virusshare.00086/UDS-Trojan.Win32.Generic-e4eafd835c22f2c1831900013f9d7cbc0a6852f0a5470af85eff8df369aaf345 2013-08-22 11:35:40 ....A 82331 Virusshare.00086/UDS-Trojan.Win32.Generic-ed6cd83574fcd0e56655eeef11fb349646d29b84ac67803b091d37ad16fbd30b 2013-08-22 14:19:44 ....A 71502 Virusshare.00086/UDS-Trojan.Win32.Generic-ed90e9cf46b71f0fa2ca47418316bdf59c0b7f1aa1383e4cab262240e1700fb2 2013-08-22 13:22:26 ....A 2592768 Virusshare.00086/UDS-Trojan.Win32.Generic-ee02880ce26e3f88c19f947b565b20fd45464f951d6a78bbb55519ab868b18a5 2013-08-22 18:38:38 ....A 166912 Virusshare.00086/UDS-Trojan.Win32.Generic-ee99e186c58720759992e3e0ef9695cda13cc62d5b0dd7f94e4be9016aa0adcc 2013-08-22 14:34:24 ....A 438272 Virusshare.00086/UDS-Trojan.Win32.Generic-f2078108956cd7c2882b95440bd53e8148e2ea682a64287713805950f3b792ca 2013-08-22 12:44:30 ....A 4085248 Virusshare.00086/UDS-Trojan.Win32.Generic-f2d69ca7f093aedd15c7dc589f7d5cf489531f6add84b3e364d0b736f21a4f4b 2013-08-22 16:33:10 ....A 45260 Virusshare.00086/UDS-Trojan.Win32.Generic-f37134b97997635fbbac785008a05ede58f47e953bac3b2f19aa48a49c24ff79 2013-08-22 18:01:24 ....A 65700 Virusshare.00086/UDS-Trojan.Win32.Generic-f4df2df41ce0d096842db38d4558119a7060a026e1e39edcb055d58bdb612990 2013-08-22 13:54:04 ....A 224100 Virusshare.00086/UDS-Trojan.Win32.Generic-f54ad8ac506e6b0be829f6e9cd47d540200961e437355e31927b73ee9e88848e 2013-08-22 11:33:36 ....A 364665 Virusshare.00086/UDS-Trojan.Win32.Generic-f6962dc643d405b39f7d32b3701e71429d36d65a09fe7e24b36c84f3d27cc424 2013-08-22 15:03:02 ....A 543940 Virusshare.00086/UDS-Trojan.Win32.Generic-f7b16aaf0378b3f635adb8769030d5b0953e63c9a33da74de625ac96259c3fa0 2013-08-22 14:30:30 ....A 306525 Virusshare.00086/UDS-Trojan.Win32.Generic-fb75e7a49f9181a4771b89a0608ba39776e47367281c283895423c1e470641c0 2013-08-22 14:10:10 ....A 254384 Virusshare.00086/UDS-Trojan.Win32.Generic-fd01b895907253133f9d6cd4489bc0aa29dc30090d3fc710ee1d25b2fc44bd74 2013-08-22 13:20:38 ....A 33280 Virusshare.00086/UDS-Trojan.Win32.Generic-fd4761427b12fc7e7346ad6c52461e31cca829b502d75d2ae21c5daa4d01b29d 2013-08-22 12:38:32 ....A 358400 Virusshare.00086/UDS-Trojan.Win32.Generic-ff84e3c4c4f269abe59e2ea592ecfde58708d99df5ac3b717541725372926c1a 2013-08-22 17:02:40 ....A 331776 Virusshare.00086/UDS-Trojan.Win32.Generic-ffd275cef0046cdd33434169b8dc1a03e1ee8f150de79e410b142ed784ebdf5a 2013-08-22 16:19:18 ....A 255528 Virusshare.00086/UDS-Trojan.Win32.Generic-ffd69dd48ebede3ff886cf67c3c5c1205625ea1e0b0dd8576027972df8da1621 2013-08-22 11:52:04 ....A 22528 Virusshare.00086/UDS-Trojan.Win32.Genome.esk-04aedbd3066398effdf479995da0e48068d58989b2376056642839498cd7036e 2013-08-22 19:54:06 ....A 258890 Virusshare.00086/UDS-Trojan.Win32.Hesv-280c7abc8731d29ac4091c26afbeb115bb59ed15a2d754a78ae6dc6d5e731469 2013-08-22 19:08:36 ....A 765440 Virusshare.00086/UDS-Trojan.Win32.Hesv-3bdc94300cde65e2994ad34b7452a53c8bca32bac6e3ab925562538a9f52af6c 2013-08-22 21:10:56 ....A 166510 Virusshare.00086/UDS-Trojan.Win32.Hesv-64a378be0f0b844e1ffeff3f18d908b50774c3422c788f8312a55609d5961d2f 2013-08-22 22:02:06 ....A 176000 Virusshare.00086/UDS-Trojan.Win32.Inject.sb-48807cc00f8853b199d1da4325f7549ac7a26904de9db941ddd018a1e7dc3646 2013-08-22 14:32:24 ....A 246784 Virusshare.00086/UDS-Trojan.Win32.Jorik.ZAccess.kl-d3ca869d752f62923ef16b64cf0ab34d58e92c154c386261ead0c5e1445e51cf 2013-08-22 18:33:00 ....A 140800 Virusshare.00086/UDS-Trojan.Win32.Jorik.ZAccess.rpz-84eb284161f9d43e07d084a95647904ef463b9d72f4a11dcb26cd28015bd4c26 2013-08-22 17:59:24 ....A 152064 Virusshare.00086/UDS-Trojan.Win32.Kolweb.p-0f1e68ae02d1e8324079e7527470f0176de9aac7d761836b100df3634348bf54 2013-08-22 14:45:38 ....A 22393 Virusshare.00086/UDS-Trojan.Win32.Menti.juoq-009eddf516e093273a024846cee69698adc03c8084086e6cebb848d55b8e02bf 2013-08-22 19:06:16 ....A 90112 Virusshare.00086/UDS-Trojan.Win32.Menti.kdie-7bb79de8a7dd7fb36538f9287c395beb6f2fa728a5098e57f6e57c98a33fc0f5 2013-08-22 14:55:12 ....A 16512 Virusshare.00086/UDS-Trojan.Win32.Menti.lbsz-75a557d4f38122f775f7036e2845593682618ade6d5b5d4cd7cc16c2b44fbd5e 2013-08-22 14:12:54 ....A 20480 Virusshare.00086/UDS-Trojan.Win32.Oficla.gen-53fbaa488beb1a44b27477a148ff40cb3ab3c50323e8a4ad4b011bec81485d33 2013-08-22 19:27:20 ....A 2942976 Virusshare.00086/UDS-Trojan.Win32.Patched.lm-16306998e49845d6c50db12cf6fdc4e76db0c75cf36d0025467fbad03e416bbb 2013-08-22 13:13:34 ....A 459264 Virusshare.00086/UDS-Trojan.Win32.Patched.lm-75b39ce592567c63b338f6e144dcd9d4349538dcd6831b54d555a550e2aca53c 2013-08-22 21:47:06 ....A 145920 Virusshare.00086/UDS-Trojan.Win32.Qhost.beaj-582c60931c7a04e619414d353d37b06d638076a710c9ff2c3c27955fc3aa9ff5 2013-08-22 18:47:58 ....A 134144 Virusshare.00086/UDS-Trojan.Win32.Rundup.ej-0e32156374547a12a67f967b59796201a1fc483944c4361eaffb4d8a7cf9da5c 2013-08-22 12:42:46 ....A 327680 Virusshare.00086/UDS-Trojan.Win32.Scar.dheq-ed40481867d536fb4a87d9a9c2f01cb18cad366deea7d8db70c845426302843c 2013-08-22 19:30:48 ....A 98493 Virusshare.00086/UDS-Trojan.Win32.SelfDel.cdwg-37d36dd44a23a656575085bb5830017fb2e9ee51c4a3797e9b5f62ac3117468a 2013-08-22 10:54:20 ....A 637128 Virusshare.00086/UDS-Trojan.Win32.Snojan-ef0e40d0d4f133e692ed5f6cff73ee39da26a6d151bd45ed8b9f3255373de1ba 2013-08-22 13:51:34 ....A 148474 Virusshare.00086/UDS-Trojan.Win32.StartPage.gmm-edc1eb9b3122176429e33dfb758bdd3411306312c4c6b18b66666d40685ccc35 2013-08-22 14:16:48 ....A 952848 Virusshare.00086/UDS-Trojan.Win32.StartPage.ucud-fc8ae94ab26a195e99cfca9e6ef2ad6346b502e4245746a44cf12165b79266e7 2013-08-22 20:28:22 ....A 65536 Virusshare.00086/UDS-Trojan.Win32.VB-664c9fe2da8d38a70422bbda243e54ee9b450b1b096f7532db756f79501d5461 2013-08-22 21:12:04 ....A 528384 Virusshare.00086/UDS-Trojan.Win32.VBKrypt.sb-5041eb6eb259083b9148885734b9f1b545dcfe2d4efe46d65aaaf855534d3057 2013-08-22 17:22:42 ....A 1373696 Virusshare.00086/UDS-Trojan.Win32.Vilsel-fe255e4f71b19e639fe1e43892ffb73592120bc6b354b1e37ba5778b8b80087a 2013-08-22 15:16:54 ....A 418304 Virusshare.00086/UDS-Trojan.Win32.Zapchast.czq-e42b003d71cb1f7670d35d00b9dfdd29a7516319be6d3d88c84abdefba1008b6 2013-08-22 20:39:52 ....A 2605811 Virusshare.00086/UDS-VirTool.Win32.Generic-124bb05ad83f614e18ce6e62e027d41553c108fec9bf3a6d319be1afd07caee4 2013-08-22 20:50:28 ....A 988038 Virusshare.00086/UDS-VirTool.Win32.Generic-133db7913c68aa0ddd16ff7fa60d45efe976bae0a23c639f7c3501c27d2aa6c2 2013-08-22 21:09:56 ....A 4114072 Virusshare.00086/UDS-VirTool.Win32.Generic-17f0d714e3db9da93fe4f21fa7bb08f139458e0159d086b04b2b6df0697cbf3f 2013-08-22 20:46:44 ....A 3614090 Virusshare.00086/UDS-VirTool.Win32.Generic-5225e55ec35415cb404f998ab125471b44bf90e5e9709b2afc856cb065fc71ec 2013-08-22 13:58:20 ....A 5273474 Virusshare.00086/UDS-VirTool.Win32.Generic-ddd82e6aa2a3e2d882aee920bc34d289cdf6c0498f896434e5c05696501c038b 2013-08-22 11:53:14 ....A 13462 Virusshare.00086/UDS-Virus.DOS.DarkElf.3691-e05d1c19c54c948ef2eec00406637bd7d49497fb715412ccd652ba60b0fde536 2013-08-22 14:16:06 ....A 10459 Virusshare.00086/UDS-Virus.DOS.IVP-based-ef302851a28d4341efd6d81d90486a1ae6eb3c9aa8b9a6dd21e4026ee28813b6 2013-08-22 20:01:16 ....A 904 Virusshare.00086/UDS-Virus.DOS.SillyORC.136-4e5cdb26356190e35d8004666a27201eb9dea2bc4d7a51320ca7496861542d4d 2013-08-22 16:36:18 ....A 2191848 Virusshare.00086/UDS-Virus.Win32.Induc.b-3b50c122a1f907ff816db00f2e9c9682d0b8437d50205cb2a49471c0a379d069 2013-08-22 15:00:42 ....A 106496 Virusshare.00086/UDS-Worm.Multi.GenericML.xnet-de3c9fd880ca21c8d60558f44525b72e18edd37a9e0d98a700fe1d1f7ce9d05f 2013-08-22 19:57:04 ....A 1166300 Virusshare.00086/UDS-Worm.Win32.AutoIt.s-1e45437254235ba22c2f99dc7845bbf109f01ed53495a6f6f726ac7e03513f0a 2013-08-22 19:28:20 ....A 22797 Virusshare.00086/UDS-Worm.Win32.Downloader.hu-5b4498a8af2929bf3810a0311041fc918915e3d6a2d801c3cd0e79c292aa9d8d 2013-08-22 13:26:58 ....A 22833516 Virusshare.00086/UDS-Worm.Win32.FlyStudio-0a610bdf9ed59beb6c72a9ae96e3784e654b00ba61cb8e63276cd740e4e42e0e 2013-08-22 18:36:00 ....A 1446528 Virusshare.00086/UDS-Worm.Win32.Generic-29b636c288a1af8e893fd9b491668111e8909f81914a45c8fc489430985655e3 2013-08-22 14:21:22 ....A 203776 Virusshare.00086/UDS-Worm.Win32.Generic-e582842aa1a66cc1cbce88459a2940d1b9858c0bc926584d3605f146a2379411 2013-08-22 13:03:42 ....A 506880 Virusshare.00086/UDS-Worm.Win32.Runfer.vxq-f8f2b55bbc8e54cb8fd702967609b51c0258dd0fa8aef66c3e625c406b682159 2013-08-22 19:49:04 ....A 7262 Virusshare.00086/VHO-Backdoor.Win32.Agent.gen-4b79af3a0732cc6a0529f905842f91229a6a42705d67dbc03e4f24ee19e83721 2013-08-22 15:34:00 ....A 613504 Virusshare.00086/VHO-Backdoor.Win32.Asper.gen-5eaf336948604d0b9084f46804650c7a4a6bb151776251fa2baebc9e5c254334 2013-08-22 14:42:56 ....A 793728 Virusshare.00086/VHO-Backdoor.Win32.Asper.gen-64e06d7849f6a36a52360a115c6f86639f0ee0e401648f5017892072ff9dfe98 2013-08-22 17:43:36 ....A 613504 Virusshare.00086/VHO-Backdoor.Win32.Asper.gen-9acb86416b8be919c6698dbe3158b91a77b17de0cbce38383c7018e8f13efd2a 2013-08-22 17:25:44 ....A 613504 Virusshare.00086/VHO-Backdoor.Win32.Asper.gen-b44ed002d8d474fa136a3654a039c56bf9d111c8853a17d607cddc07ed3dd98c 2013-08-22 14:22:04 ....A 613504 Virusshare.00086/VHO-Backdoor.Win32.Asper.gen-d160b4cb235675e90dcdc1d15ce599dcb6ff8b8433e0f5888d74d7a77b0ea290 2013-08-22 12:30:10 ....A 710144 Virusshare.00086/VHO-Backdoor.Win32.Bifrose.gen-21dbe598a4cac86e037fc1b975c7856dc1ea3f0605ba467ca38173ebe1eb1102 2013-08-22 20:39:48 ....A 97844 Virusshare.00086/VHO-Backdoor.Win32.Bifrose.gen-5149708146d9c4f8e738dfa2d9a17e7e23caf0132faaa378141440d0a560e5ce 2013-08-22 20:49:06 ....A 375165 Virusshare.00086/VHO-Backdoor.Win32.Bifrose.gen-6687fc2edfc874a25a9ea0c2fe7f9c1a81675facb25cf7f300f59d9f28567cc7 2013-08-22 20:00:06 ....A 92669 Virusshare.00086/VHO-Backdoor.Win32.Bifrose.gen-6ed16b0cea1c2400fd6fc090b702918338be553c6e2cab0a68aa962970b43752 2013-08-22 21:57:08 ....A 598397 Virusshare.00086/VHO-Backdoor.Win32.Bifrose.gen-72e62c3934c2aee109d80aa2901cbbe76874cddb7432a64c46eb2e9d36a6795d 2013-08-22 21:10:12 ....A 1254400 Virusshare.00086/VHO-Backdoor.Win32.Bifrose.gen-b730198046317387e48a479195f562c37ec0cc3f4938f945419ca8fc0c910bc3 2013-08-22 15:01:04 ....A 13312 Virusshare.00086/VHO-Backdoor.Win32.Bifrose.gen-e081804b705baf169d56ab062ec674ed1c697de088a9f850b6f2a70bf92c4177 2013-08-22 12:24:42 ....A 243686 Virusshare.00086/VHO-Backdoor.Win32.Bifrose.gen-e2bac1223752f1b58c019e666c1a12d98ee6be87491fbaa5a5085d86da567c96 2013-08-22 20:29:32 ....A 49199 Virusshare.00086/VHO-Backdoor.Win32.Convagent.gen-3271e12f7bafa87e058de9f5a126cecd338b541a5fbeaadee48583af180e4c94 2013-08-22 11:11:24 ....A 450562 Virusshare.00086/VHO-Backdoor.Win32.Convagent.gen-34c373f1769e76a56d2f11d5ccef7be48cd6ec5be75fbdfe62396bb12fa02ac4 2013-08-22 19:37:56 ....A 92140 Virusshare.00086/VHO-Backdoor.Win32.Convagent.gen-4f1fffa40eb2ad61806ba77322795789b01e2b37c0639334d3e463c899973d80 2013-08-22 18:08:54 ....A 45056 Virusshare.00086/VHO-Backdoor.Win32.Convagent.gen-7ed07e37fec4013b7ce83b980b66d0ab41fb204d7bbd8df0cced0b9b7ffe37cf 2013-08-22 15:41:28 ....A 1085462 Virusshare.00086/VHO-Backdoor.Win32.Convagent.gen-896b65a25ba2236716e0a3c682d8aa8d8f637c397cb9574e69f0b6886df2d7b7 2013-08-22 16:15:54 ....A 252468 Virusshare.00086/VHO-Backdoor.Win32.Convagent.gen-8df0e4600f9dd7c1351df1804881ff7fc7ff73b419d22df2108d6592d638a0aa 2013-08-22 16:34:54 ....A 53248 Virusshare.00086/VHO-Backdoor.Win32.Convagent.gen-9fb1d79cceed8178dc3c7dfc6a070f375799e57c5dde29518b62549d86a797ce 2013-08-22 14:22:50 ....A 267788 Virusshare.00086/VHO-Backdoor.Win32.Convagent.gen-f7c0a5b7a3d5c3abb7c013fb3a56c5b69fa265d43bdaf86d55fd7f898f93ff77 2013-08-22 18:15:20 ....A 69640 Virusshare.00086/VHO-Backdoor.Win32.DarkKomet.gen-07889fca2a6628b1f3b1267a819ba09d09eeea94da2a89298b9a712c57709971 2013-08-22 14:04:00 ....A 1448960 Virusshare.00086/VHO-Backdoor.Win32.DarkKomet.gen-75bb3ddff1afe42bcb00ad8db8dcca62b57d724b96bc070efa8c79fb0236be5a 2013-08-22 19:21:10 ....A 2876416 Virusshare.00086/VHO-Backdoor.Win32.Farfli.gen-09b332bd7d2225a3383ee9d79429418abb9af92b3d3c7a316ed8ddbee29693a8 2013-08-22 18:34:00 ....A 546947 Virusshare.00086/VHO-Backdoor.Win32.Farfli.gen-2d0bf6253177d312c6f288fe49f407e609905070e1064ac35fe1fac110039bfe 2013-08-22 11:28:52 ....A 45534 Virusshare.00086/VHO-Backdoor.Win32.Farfli.gen-619b3b42401aab532fa8e231650f2ce4ecc37d901f682634c772781faa8282e1 2013-08-22 10:55:04 ....A 673792 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-0263af0846655b792159896030c2e4758d656b06e8a36d42241fb974ac5fdf1b 2013-08-22 14:12:08 ....A 782609 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-26439e907f6f88f9fd50d14352d27260a053e3c17cfa0b5b0d04183044ba9de6 2013-08-22 18:52:12 ....A 1094275 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-2703e105205e869d1052e5a1afbdd065219bd606f66b1b2f732c2bc3112826d7 2013-08-22 14:20:36 ....A 527470 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-2d0ef4a35aa3b4dea46b9a68cc789752268fe6584ee7180d0b8244c36db9bb1e 2013-08-22 13:04:20 ....A 323062 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-4b218ec1843d55b4696e4e406eb2dcfd9178eb52175d18632b333f7371f5b602 2013-08-22 13:41:08 ....A 526693 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-50d5fcd6a623fa3cd87226909a0ab563e525f65b9c60ea3187c0c543875c4cdd 2013-08-22 18:26:20 ....A 307200 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-5b0bd8460ef9eefcec6754bd7d3a58954df10f363c7da3fba69d0b0ca2d55198 2013-08-22 13:31:54 ....A 235008 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-65cf1d730b8aaa61d34ab46813a07b047ba5c5bf634c69f7226a8e8a655a0ca6 2013-08-22 18:19:10 ....A 548230 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-6a2e6bf397fc5757a2f48b331facb1deeb4e11557022cc90c6d251851c812ecb 2013-08-22 20:04:18 ....A 579584 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-6bb508d900c9ded1ec19887955ba90b771acdf2deeea3e4d987e50024a4da090 2013-08-22 18:24:42 ....A 9619 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-6e4dbfe9ed203901d2bd6a00f602dfca6cbf93ee255acba77e0e597fc57a6c4a 2013-08-22 11:11:26 ....A 403550 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-70b622cad15625e32f3f7a7b1544eaec212eb011b9e7f5392e4376625d6bae64 2013-08-22 18:36:12 ....A 16384 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-79f919740747cca439c00ea0a11753e70819daa3c08ad238ae87ba3e9b5c102f 2013-08-22 18:52:10 ....A 552577 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-7b0409e4b73a987bba7b91084ae35193ba1f48d4d1e6546587632798a3822d2e 2013-08-22 20:55:08 ....A 192512 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-84e3ebbacf93fa66c71409ba6dd0212a91421f4a9334262cb8320468ed5d4f11 2013-08-22 16:03:34 ....A 287232 Virusshare.00086/VHO-Backdoor.Win32.Hupigon.gen-b632fe37c5e56aff3dae66a5722a641f26fce9bd1e4ac87e74a999dd14811050 2013-08-22 19:10:44 ....A 188928 Virusshare.00086/VHO-Backdoor.Win32.PcClient.gen-0819bb89be152683581181d99f8cb58c629c72b72382ea7f9df473ece7250358 2013-08-22 19:43:20 ....A 1472103 Virusshare.00086/VHO-Backdoor.Win32.PcClient.gen-185415a6556e09b372cceff892bd024adeebbef39d0620dc51f5757a16766889 2013-08-22 12:06:48 ....A 857821 Virusshare.00086/VHO-Backdoor.Win32.Poison.gen-501fb7e5710de43167fddc7f82808abef41c3ee4a89a69d0fb0dd1a4fc29324f 2013-08-22 20:41:36 ....A 32785 Virusshare.00086/VHO-Backdoor.Win32.Pushdo.gen-716e9d955aa38d403b9e0a0920b3f29bc868fab597474e449c577e46096f65b3 2013-08-22 21:06:26 ....A 178797 Virusshare.00086/VHO-Backdoor.Win32.Shark.gen-f07e4eb72eab07ad9c639a203c1d2a641a08c579ad6c2effe98f478788bb2195 2013-08-22 18:44:08 ....A 6700 Virusshare.00086/VHO-Backdoor.Win32.Xyligan.gen-451edbe3d9718726ec339b43c5739bf45ff71adc60ebc81624c4ae3126f8a13b 2013-08-22 14:04:08 ....A 575594 Virusshare.00086/VHO-Backdoor.Win32.Yoddos.gen-d9041ab5522e34784acab5894060f704910517215e6b47a4c1034fab9f30df42 2013-08-22 17:15:52 ....A 222720 Virusshare.00086/VHO-Backdoor.Win32.ZAccess.gen-bf54e433463f7b940ee8a5442ff4146b44273d344a07b2d1ae769643ac5f9d22 2013-08-22 12:35:22 ....A 409600 Virusshare.00086/VHO-Email-Worm.Win32.Iksmas.gen-eba7968a6b47f514e2cfe3c4e1f2b1191ffa43e4cd49e5cacecaf14234e3b4ea 2013-08-22 21:44:38 ....A 236544 Virusshare.00086/VHO-HackTool.Win32.Agent.gen-29372ab5d551f73f37806343400a888529a4a44287b8e56a757ce4dced6d80a9 2013-08-22 19:42:50 ....A 909204 Virusshare.00086/VHO-HackTool.Win32.Agent.gen-5438caf859a4d3939dee3ac85f91388d8c3e25f79223dbf28643d1f81dce0e95 2013-08-22 18:34:50 ....A 181248 Virusshare.00086/VHO-HackTool.Win32.Convagent.gen-29151f337a3813a5616b2c4b279b275e3e01d3141891f0734e9387b8b4405ebb 2013-08-22 11:54:24 ....A 181248 Virusshare.00086/VHO-HackTool.Win32.Convagent.gen-532e240779eb2b3a3f88be80f32ba2decabffb9faa1bfa0724452107be964c61 2013-08-22 20:24:18 ....A 507530 Virusshare.00086/VHO-HackTool.Win32.FlyStudio.gen-5050bd78debca1745439c829513f4f0e04d42f7c7fa37a46edc9e6ab5db064f7 2013-08-22 20:44:26 ....A 1567319 Virusshare.00086/VHO-Hoax.Win32.Agent.gen-131011f6d6e904df50e5d0280bae5124c09fbf269b59f3b6885646955af4ce17 2013-08-22 14:01:42 ....A 1915392 Virusshare.00086/VHO-Packed.Win32.Black.gen-f20e0aa1fff595056ccdf822f3148854209c4b050a7468bd0b23dffa0c0c04bd 2013-08-22 21:06:30 ....A 492920 Virusshare.00086/VHO-Packed.Win32.Convagent.gen-3067a2653d6e8269f280645d3d5dc490b7b9d64faf432310ad6fc78f1d7cb07e 2013-08-22 19:50:30 ....A 1283584 Virusshare.00086/VHO-Packed.Win32.Convagent.gen-3c15acdbf5e5c3f53c69daaf2ae3ff02568756554428f101dbc2bc5f739c71ce 2013-08-22 21:14:54 ....A 8782874 Virusshare.00086/VHO-Packed.Win32.Convagent.gen-71c56100b0638b9b95ebdd5078bdc00a07fec1f03c43329caa4c04a0460bfff3 2013-08-22 20:41:18 ....A 923104 Virusshare.00086/VHO-Packed.Win32.Convagent.gen-722766832ed51ade6d645987a3e2a52aa0e581860b9b81408c5b16bc85eadefa 2013-08-22 12:59:56 ....A 1113746 Virusshare.00086/VHO-Packed.Win32.CryptExe.gen-9c620b341c1e8f6be7b54fc6e12a2ca58a4ecb36e316db8765d243927b26947f 2013-08-22 21:41:00 ....A 915394 Virusshare.00086/VHO-Packed.Win32.Vemply.gen-130a7cb5049d0de417ea722dceffd8ed370c5e1dfa434263439c6aaff05ad051 2013-08-22 14:50:34 ....A 435008 Virusshare.00086/VHO-Rootkit.Win32.Convagent.gen-fe308961ccd1e85482d52de76b3718eb7e17eb2645cb7f2cf4ea2396dce7758a 2013-08-22 21:33:56 ....A 462848 Virusshare.00086/VHO-Trojan-Banker.Win32.BHO.gen-6038468070b38bd28f5aa78845da2f0c2f512c88ffa050c578d23df329c60aeb 2013-08-22 20:02:32 ....A 733546 Virusshare.00086/VHO-Trojan-Banker.Win32.Banker.gen-39b7c970f53f8565ede5c2ff57e5417dea9112eb5bf4012126438ae8653b7ed6 2013-08-22 17:56:08 ....A 1752576 Virusshare.00086/VHO-Trojan-Banker.Win32.Banker.gen-434df08e7c200f2ead5a90a50ac37e211a13ceadb768921bffe7da7ff6a7631e 2013-08-22 19:16:12 ....A 527008 Virusshare.00086/VHO-Trojan-Banker.Win32.Banker.gen-5447b63970ebf2189a8482b5cee0f2fc7de58e82f577a171016c2f645ada761c 2013-08-22 11:01:16 ....A 1761280 Virusshare.00086/VHO-Trojan-Banker.Win32.Banker.gen-d40267afde113ee531b27547045aa5e304139718527579d15a0039c04b6f2cd8 2013-08-22 11:29:18 ....A 526336 Virusshare.00086/VHO-Trojan-Banker.Win32.Banker.gen-f014c0dfa3cb72f17db325a813998a6c619f7ac0066f8082622f07ea55ce28aa 2013-08-22 12:30:08 ....A 282064 Virusshare.00086/VHO-Trojan-Banker.Win32.Banker.gen-fe1a9e8c4eb6e96a67f0f1104751fc38a89019487b418b4ec691195283a91468 2013-08-22 13:47:12 ....A 207872 Virusshare.00086/VHO-Trojan-Banker.Win32.BestaFera.gen-6648fc73872c549452b0945dd1c2474d8b7f88922eee59b403d25bcc621d2db1 2013-08-22 12:10:44 ....A 1059840 Virusshare.00086/VHO-Trojan-Banker.Win32.Convagent.gen-eea495e783f85e1ed6a1512ee1462513bd780866710a1c9618caaac1df95a11c 2013-08-22 14:49:14 ....A 2808320 Virusshare.00086/VHO-Trojan-Banker.Win32.Convagent.gen-f7bf186b7b206ace932c8b16ca513dbe1f276849787728ee900e63c0e2f92332 2013-08-22 21:44:46 ....A 1601723 Virusshare.00086/VHO-Trojan-Clicker.MSIL.Agent.gen-612aa47288344fc31dfd767ede8681742ee9f8e0b6c5cb7d36918fbd8844d720 2013-08-22 22:00:14 ....A 337300 Virusshare.00086/VHO-Trojan-Clicker.Win32.Convagent.gen-503fb89425fd1b7b6652a19437e1fc88b8b9b864e0bd1420f9c51d8c1195b575 2013-08-22 11:45:04 ....A 765440 Virusshare.00086/VHO-Trojan-Downloader.Win32.Adload.gen-30ce1cc7342d375a9fa047d123c001ac0e9b31a8fdd80dc206a34346c44bd048 2013-08-22 19:57:42 ....A 440832 Virusshare.00086/VHO-Trojan-Downloader.Win32.Adload.gen-38bdd331f7b1e9f8a6d70fb172249293b082de10d0d50f3ae4f3916b643313c8 2013-08-22 12:09:38 ....A 539912 Virusshare.00086/VHO-Trojan-Downloader.Win32.Adload.gen-d402425eab6d0e9dc04122438e9a4c612f1c153c6164640f773639f40ae793fe 2013-08-22 20:34:08 ....A 214528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Adnur.gen-71a7128e9a112bbc26b10c6374d46f5c36ed3d7f18d529cdb08f718deb85517c 2013-08-22 19:18:58 ....A 25600 Virusshare.00086/VHO-Trojan-Downloader.Win32.Agent.gen-3655daa4b0a66a25e1ccc2000c90456ae8fa6e81acdb4f20a5c06ff8f207811f 2013-08-22 21:07:38 ....A 406544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Agent.gen-6b1578bb04be428f9916b794c4b632c0966fef35b22a12e87a6911616e1c1e7f 2013-08-22 13:23:48 ....A 163360 Virusshare.00086/VHO-Trojan-Downloader.Win32.Agent.gen-f878ef1fa9993c868ca6c0255e671a4f864c4ebb93774e68ede42a5ad331a500 2013-08-22 18:48:00 ....A 34747 Virusshare.00086/VHO-Trojan-Downloader.Win32.Banload.gen-1846b0fa18e6cbb48ef79ee70a7a54eabf7870c22bb19c56bfd7cd265f11729e 2013-08-22 13:48:48 ....A 186368 Virusshare.00086/VHO-Trojan-Downloader.Win32.Banload.gen-fd686b42157c6cf508270af4a73b7eb61eb08420c4afda24089c0b4e7eade29c 2013-08-22 11:20:54 ....A 2604065 Virusshare.00086/VHO-Trojan-Downloader.Win32.Chindo.gen-752eef46121a518457450199b6f6124c2c5c1b7bdc94e82f824e372b48e38614 2013-08-22 14:04:02 ....A 548536 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-02e5cee83599cbeb4c4f4efe10f5aaea6dba5c534c1ecbe2a92c51913afed3eb 2013-08-22 14:19:00 ....A 548544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-043ce4b5c997e5e9dc617321d8e62382c7d271ca72fe2e07864ba2a142d3e3bb 2013-08-22 15:48:24 ....A 559256 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-047579e430205dfe61fe12f355393bebcecfa016e5cda94160f1f9d8bc4b907f 2013-08-22 17:26:50 ....A 556944 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-04d5338c9df95353739852006a8dda0e431eb4a48f37ec4ccd7b6ff2dda41c27 2013-08-22 15:14:18 ....A 559232 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-051f4250cdcefabed6ce6ca37b98472b780210177cfea68e2553cb826436c4b4 2013-08-22 17:58:20 ....A 559304 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-05b1939ed0a8c3f2170c67cbf8a5884f10256b5d78abd5782795519529ee6735 2013-08-22 16:17:38 ....A 548560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-076a63cde189c0f912f9b6c31d231f7ca3c4e34f6f41971dff74ad9dff26ab73 2013-08-22 16:33:44 ....A 559240 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-07d6528c614968810789629c078eb05e72a331906092e8c78860440d91b9db11 2013-08-22 16:44:34 ....A 559272 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-0875c659a415ae923e49974db81440cee36b291a2dc4a18ff97a5179beebc9a4 2013-08-22 12:16:12 ....A 556600 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-097596058415ac6c411bf66d54e680cc054fa57040abf8bd96a37aaf3f940999 2013-08-22 16:54:18 ....A 559272 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-0984b55f6e56b08b9679e2260466f7950c37b4f3e1bb8f6913de8583b2ab3a0b 2013-08-22 16:30:36 ....A 552216 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-0a5ea2ec70d3030cea15f923aaad02f199f4f8d387095e6443e5e310cb22b706 2013-08-22 13:08:50 ....A 556656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-0aba6cfa4fda191bd93207c1e9bbfa56e517cb0bcad5c03427ee24cfa199d3a5 2013-08-22 14:29:02 ....A 548520 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-0b7fb2a8acd28a5d5a64d7594de169d91584116f3643e9887b92a8a5396e0194 2013-08-22 17:58:50 ....A 559280 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-0c19daa537229fbc17d396e6909bbabe98f077ab337d3c766a80dfa7dc6d20ed 2013-08-22 14:03:54 ....A 553688 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-0d257336688254aa12fa38bc8daafe8bda064b8f4fd3afeae4dc844fd8665571 2013-08-22 18:02:28 ....A 549544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-0e9d599575a69d1dd644ce02413033cb855c0ec35787c1fe2a0f7c0527646a19 2013-08-22 16:19:22 ....A 548720 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-0f7cfc1adabcb42745e7f27642e0b39dd4c7865cf338ce19f90f4798ed992e83 2013-08-22 15:14:00 ....A 559240 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-0ff901e16b25b531506d5822b203ceef62a800ee12813305539e3b8bf5918eda 2013-08-22 13:13:30 ....A 557048 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-107a360d9766727adabf8a9cb60e069b79a83eb760c81b0fb50bde4141ace073 2013-08-22 13:55:54 ....A 553672 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-10a592cacb69b818ddbfc6c9b5aa0c6956b9d7a952dbe06f5df95efb370d246d 2013-08-22 17:58:52 ....A 549800 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-11ef9dc3253cbcb7611c2f1d9a88b4c64cb55dfc277f411181e36849dc9a1687 2013-08-22 16:33:00 ....A 549576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-12140fabdcb00d3eb3774d5399c3c5e097f60d8f38c019af63bfceda1c692d5b 2013-08-22 17:04:42 ....A 549832 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-123c3abeebce547e410e16b7dce9f7549e3ae31abda736f0994e06505329ec65 2013-08-22 17:23:48 ....A 559248 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1291a34ada4f6e97b6ae3a6b8723686d8e59e0ea4cf476747c0869c96dbbf1cb 2013-08-22 14:18:20 ....A 548560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-12baea8352bf457a0f8eba6058024a53d914efa8d2b4871705171037c5008f6b 2013-08-22 14:01:50 ....A 553712 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1379571c386494ea5e9aa27473e69686e0c7ad9efef0e6953837a8bd8eb3308a 2013-08-22 18:02:30 ....A 559232 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-13ce7dc1d236a4fa6192e220aade3503209963403499c46f12aebf40f751eb9d 2013-08-22 14:45:16 ....A 548528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-14366e0c02acd44823468909c467cb46e6d01ea99a305dfea01c2bd32818ce05 2013-08-22 16:30:44 ....A 549544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-14a4f53b437ea2db51e536c3d3b616394364995e72db7e2c488a3d61f75b5b09 2013-08-22 13:08:52 ....A 556656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-14b48473d37a0464da834c0d504c6c562e285deba6df0248c9664a78445d697d 2013-08-22 16:22:34 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-15c137ab6970f2200bddec8226a7965013b4ddff725814b7fde094034150d27f 2013-08-22 15:42:54 ....A 559368 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-16965d1dd336cc07f26a7062fca14a5a4812e2c27a0168dcfa8713a721ea0bac 2013-08-22 16:45:40 ....A 549800 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-16bdbc7eda31eff13624688f9628501bf0ef0028a1aa0671726b480bfa842bbd 2013-08-22 17:25:48 ....A 549552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-173a342fb2f0af5c1c4c20e013d39619eadf0cf9839ece51719b002daad19ba2 2013-08-22 16:21:02 ....A 548560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1745b6cd5045587bd803d0b92f1a45d6c547d25772626a8a0cb13e3c82530010 2013-08-22 18:02:32 ....A 549536 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1774e05da7b181800e124a2d0766ce0e7cf8a9018b07aea5a01b23a3ecbcbffb 2013-08-22 16:06:42 ....A 559256 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-17c311bb5ccd6b5fa85f3b94d3117408a02fad587b65a16ab58dfda07fa7c84a 2013-08-22 16:26:56 ....A 556912 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-185711a87362b8719247f282920adbf40cc12dbc759949c32827daa7174e896a 2013-08-22 16:52:28 ....A 559248 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-18df40ede5271114975375106fcb769bc784038d98377a420a346380edf3c489 2013-08-22 17:58:10 ....A 559296 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-192256d6abf8b9962ec63ee698feaae85fc15a8ab2ac92d18cb1b59e07cb91a1 2013-08-22 16:25:00 ....A 549512 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1a331b56fc3cb1541e2d3f86a533c0386c20c552b2044ccfad14ce882e1f06ee 2013-08-22 14:24:06 ....A 548528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1abb8644752d1a676b009077d758b22f6e0052ca2c0ec56b2c6626525f8b8ec4 2013-08-22 14:02:18 ....A 553688 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1acab4e8cde822f59b5e4e96b423b8f1d06738838b72a59d70f1cd873b40e6f0 2013-08-22 10:48:44 ....A 556456 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1b0ee1d3b9cdf37918924ac3201bacce46c5d67ec1f8985c883aa1016bfd788b 2013-08-22 16:42:10 ....A 553872 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1be34aad59dd49d643a1c029301ba1b0cb783450b9d959165c1de86a9920dfab 2013-08-22 16:20:00 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1c323b523ac5b8001e44fcb8c50d0a0a8949b28b27244dcd694aaf09741bc892 2013-08-22 13:46:52 ....A 553832 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1d6c0af3cd2f28cc6ec1955919a3a6ba7e1299b1da37e958738da2071b4284be 2013-08-22 21:40:00 ....A 549496 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1d91d2dc1f0138c0ff23edbf4f2aa8a8cc79e137f9f4d252c4f6d3394404089b 2013-08-22 16:34:00 ....A 559248 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1debfcaf20796f06f16598ba794828f03186f79645a948f47fc50801e722703a 2013-08-22 14:52:16 ....A 548544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-1feccf994e85de5b1f6fdbfa27f5eb866bbbe7f0163691e43e9db069d90ec4b9 2013-08-22 11:02:54 ....A 2518 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2065e8539c369b2da7dc89dc1a52f002726cbd96735033429b803c1d02aa43a0 2013-08-22 17:11:24 ....A 549832 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-208773e2089d8ec0abd5f501de07a205dc2ecfa1f6e9f787c6d29f35a7bf1818 2013-08-22 15:41:36 ....A 548576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-20b2badc031cf6cb1e98017b8e52bc49b69f73e99b66635991854a34c3242285 2013-08-22 17:18:46 ....A 559248 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-221acb434ddbb349c9effb21bc8eb4301d8c84f625fd8094feb8b13369e1bcbb 2013-08-22 15:12:30 ....A 548688 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-226631e98d4634f6cb7e865e0c256e8d16a727f43715a057d9647f48c640a51f 2013-08-22 13:05:40 ....A 556960 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-23be667910379d5b188e353373dffceb171ad1a92deddc176eeb2fed7b94e22f 2013-08-22 16:17:14 ....A 548608 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2554884397472ad9a65881db334ff4abfd556a51f27b15d5e306e604ad09d703 2013-08-22 15:13:26 ....A 559272 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-264f34ab411492e8d27be7b3d1b9724f1308dd513cc2d7a7acc467cb2e3af5f0 2013-08-22 16:31:00 ....A 549568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-26c0e0c7dc0ed32220fa32da710a0985ec88cc0c40a04a345ff958f2e2beba4a 2013-08-22 16:28:18 ....A 548600 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2712668dab93f8e03eef74732b80bd2144a5d44776696cfdeb50fe39f4cee488 2013-08-22 21:38:52 ....A 559248 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-27d8825e986357691c1f9098c5e13f378eeedcaf9c6060c7a21ac79a28ba58b8 2013-08-22 15:04:30 ....A 548560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-27df2b72f9cd68dbd814f2b2ba46b69bbbe8ae78bfa1641649cd61533318aae4 2013-08-22 11:36:42 ....A 555168 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2808e755d1654d4833905841ea95207337e291d5c898792da14c527d812187a2 2013-08-22 21:38:26 ....A 559296 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-281c803d08aec35bd966d4b6198c14545671deed147f067e55283e288ba7830a 2013-08-22 16:22:18 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-283f17decf4e61a6a36ed37fab6cc1bfe3e372f3e646216bafcad8c92113dd99 2013-08-22 14:24:12 ....A 548528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-284f089dc5a848a8f8d89f34b57453b81fd1ba94db2b18d8a7084714838a58e5 2013-08-22 20:21:12 ....A 376320 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2977cb157f29048079ea753ea73e981cedb226222836de6c8319fe68dee896fe 2013-08-22 15:11:32 ....A 548672 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-297a24851143b9730f533d0979103ae8671d9f6ba18eecb5bfe406af57e2a82c 2013-08-22 17:49:00 ....A 549576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2a0a990da95c7f37ce3a2a05443c2be9d3e95727822c9e21983ea03561ca3c7e 2013-08-22 14:04:00 ....A 553688 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2a0cfa8b2f229c79773aedd70ccd4ee727cbc815cc9df8149b03345b59b25393 2013-08-22 16:38:02 ....A 553832 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2ad64c72a891349a41e31ae0050debd38151d3118823f950b6d9a7a6aa6ceb9a 2013-08-22 13:01:48 ....A 556656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2ce472501847261a0f28e6667a7f696fc140a5fa186277049d99b530443d9004 2013-08-22 15:04:30 ....A 548552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2cec7edf688eb03fed9a93747ad794625dbd3c14c85ccc554cca4846f3898d49 2013-08-22 15:13:26 ....A 559248 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2db020f88bf66b73123092c53e608af5819eadbcd819693eee3e1eb84ee67fb1 2013-08-22 16:50:02 ....A 549520 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2dc9a04236e771b7dbdbc854d0285de2a02a9d8242846ea7ade89984cfa6895f 2013-08-22 15:31:08 ....A 559256 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2ddd2fd15859c52f7c2ae3e48d87888dbc74047caf6e0ea7135e861497eb1a50 2013-08-22 16:31:54 ....A 548616 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2ded8966eeb4e4e3cef5f2436068b08f292042d5f0319584e77b63629d043dbc 2013-08-22 18:03:00 ....A 549808 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-2f71d986079a1672a628cff98ca47b3f08d3b2a4c920f8aca811fb2e51db9f31 2013-08-22 16:26:26 ....A 556960 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-303d543e626e9c9b527a62122ddf7e5313536e15bfa8ec785485434c85c8de5b 2013-08-22 13:56:18 ....A 553688 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-31f786b669ed1d820a1e6a17c3e3a8f7376f1f53f93a613ec25ce5d59694fc3b 2013-08-22 17:28:12 ....A 559272 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-3287dc6b09ffed0a1cdcecbe224f5c4795772a4fb85fc4f8eb479f0f66c61f71 2013-08-22 14:26:04 ....A 548528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-32c6be71a3eefd48079e58bffc5483913f6355a2b94c8401a8a0f6d6237cc685 2013-08-22 17:46:34 ....A 549816 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-333b344c1dda8a9b18bd642f119ba74525a17b1c0755f4f1e6de83273534f22b 2013-08-22 14:27:20 ....A 548512 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-339ba2c18863aa358251e3ff09c32828a3c378533351e5b9a4d416f0371365f7 2013-08-22 14:21:48 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-3445e0a6dca0800e82ed656262dc8077bf9022d922239494a37b10e294a522c9 2013-08-22 16:31:08 ....A 549560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-356818d5aaa1c2a71adabe2679870e6eb9c9ae0fd8cf31a0e8e8d6f61bde0d7b 2013-08-22 16:50:04 ....A 552176 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-35ba6c082cd1971629f29c8ea8c78cfdf015a3a2753ae1a630d34e2ac63c7d6a 2013-08-22 17:28:44 ....A 559224 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-368fc2f92047e5d5b10a0e592d0da2d78ac06a8b42902af67a8f26d4957d7603 2013-08-22 17:11:30 ....A 549800 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-3792afb3c5b1a40d58788776e958173bd19c85d4533ea02a2672665c38521505 2013-08-22 16:32:34 ....A 549544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-3816344097a25be7d2db01f7be03f5e65d3276807d32ea0dace16c58fac293f9 2013-08-22 17:26:20 ....A 549816 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-391987b64e20979a8e60f91bb618a8c0a1f64116f19996e599747980ee11c755 2013-08-22 15:04:16 ....A 548560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-3a20af3f26454b0316acf91ff9decfad406dc23c122825c5d673404ac0f45ded 2013-08-22 18:00:48 ....A 559240 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-3b37ce4b2352801e77889fc3da54a9c52fa4a90a9bdf634e5d71524aa7665270 2013-08-22 14:21:24 ....A 548512 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-3cadbbaf339ede2aa328f926a7d122eba07e3382c4d2e2ee4a64157edd61e629 2013-08-22 14:35:36 ....A 548520 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-3d6fbcb54f13121709c63e47231081d8764dadd8a8326cce15610ca078eeda0b 2013-08-22 16:16:36 ....A 552208 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-3ee460e78ead40a9137317035620488a7a4d3f5e0925da4a571fc2498b483bae 2013-08-22 17:40:24 ....A 549576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-3f295485dd645180a4d8236d005929f6897b3beef0f7b603c930d3c39a8b6535 2013-08-22 18:00:30 ....A 548576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-405772a629d88aec4520827a81683cabc88e7a583eb3e76358f4af139c74a11b 2013-08-22 13:21:08 ....A 557000 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-40c6dda4fa82374d9fe04316d62773b494bc393ab961ba7231aa2ebcae07e5b6 2013-08-22 17:56:12 ....A 556936 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-415f37bd2731755f676c94189250415dc9723a3f6fc42827076fbb22166c27e8 2013-08-22 12:29:36 ....A 556648 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-422eead02c07621291ec0e1ff7d77a9a8cae1700b8860f7427d30d2d636b5bac 2013-08-22 21:38:18 ....A 559264 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-4239fde5525a14ccd16be7e3923f08eafc9a8f0bf882c28d60fdbb62fe385dc0 2013-08-22 17:37:40 ....A 559312 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-42b9d71b93ca920eb6a9792b168302eedc1c47ef7c138c523178a6345e79963f 2013-08-22 16:21:28 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-4326cf3afd3b71b94baa4a4586d7037765c4dfceee5bb12422002c87d95703d8 2013-08-22 17:53:14 ....A 549544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-44945b0e2647a7d10619284babf45097c3127e6a3bc2a25304c9e33e9b7ad87b 2013-08-22 13:01:54 ....A 556968 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-454ea599f3eeba9a1784c1180eae8d32037e2e73d7fb955a37eda96b041c0aab 2013-08-22 15:14:38 ....A 559272 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-4823e963ecb0d8d80679db778304f7667c04c7b903f4edc0d3851d3e04326d0a 2013-08-22 21:39:48 ....A 549512 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-49a963ef15b9b0d9da2180fd8039a4a560e817c0fff922583a43db0c94642464 2013-08-22 12:09:10 ....A 556632 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-49cc00d7097035e244fc957e085abd3ecd9cbd8d342a426c797499d329b01790 2013-08-22 17:26:42 ....A 549536 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-4bc7346c7edc45bbd4dc628a36608684b098ccf933dbd19950f941117ca9e1ca 2013-08-22 15:04:34 ....A 548672 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-4d8b5574898548982548cea78835666cfb9e26847cddcfaa7b7ad692a01d0af9 2013-08-22 16:21:42 ....A 548560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-4dee11682d8c2c893f0156b4ece0f3f4d23f804687278aaf54f2e01a31d7a586 2013-08-22 17:47:36 ....A 549560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-4eec8e52dc5c228a40b7967e7dd19a452c7c39b4f1a9a92fc562f5f65c2bb763 2013-08-22 21:54:52 ....A 559296 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-4f3daefef7a47fabf5e30c35c6fe5efba02f0015fbd3b4e61d8cef7f7c6353ec 2013-08-22 14:09:30 ....A 548504 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-50c561e056b66e4f200c4d33094fe62dd517bd64c0f093d047d5c2c10fab11fb 2013-08-22 21:51:28 ....A 375352 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-5190ac6b087c30e508b85e56b8b559bf84c799b176567323b01d58c688624d02 2013-08-22 17:58:50 ....A 549808 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-51b32eceac9de855060e40b14432cb5ee937f55591a4684a87f03a9606cdaa07 2013-08-22 15:58:24 ....A 548560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-5350df69ea6417ea3e14bce0a91294e9427a4633d957b3bd9d058405dd32afa0 2013-08-22 15:14:38 ....A 559232 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-537ab28dc71f8e822106f84d7cc60026ac44a52fc59bdcaa86504a15e34e4821 2013-08-22 17:59:04 ....A 549576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-53dd2c42ac1d04d8118d4b105133185184a7b58f7b0059c6f98c45074f91ad29 2013-08-22 14:21:30 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-54865ed7b7a09d216856ff707ae9fd1284dd2c7cca6d95414e5505d37cb76ab2 2013-08-22 15:08:00 ....A 548536 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-5494f0355b0e2173459d103f5ff7168d82a50060936f5294b054ae0859d2e78d 2013-08-22 14:27:10 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-54ec033cebfbe623d6ea5b88084b385ffb667a30c69b337a2fc4a9e4bfdec5ee 2013-08-22 21:59:10 ....A 549488 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-5566ea461204dba903133f6ae57bb637e952772308dc137cb29e406cd81ab652 2013-08-22 12:42:24 ....A 556600 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-55cf23b0c09c0fc0c4221a04448a8d62d11c3f3d633cf5c994504edaec8522f7 2013-08-22 17:46:44 ....A 559272 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-577ee190b24a556e5ee57c69f6224f495837ef0e82c03e647d77daa623b23b39 2013-08-22 20:19:40 ....A 166536 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-58416e5c1657c102a6b65e3967fa5afa5457ef1e23c4eecc95d1004405174f67 2013-08-22 16:29:20 ....A 549528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-58a8e3ce561e49a05c886b227a25085ca4c3b77566f10e8cc5021fd68916cca0 2013-08-22 13:01:12 ....A 556960 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-58bd7e4f626081db49a80d708e911166ac514f5717362df8c22df017a213c182 2013-08-22 17:41:08 ....A 549568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-5b66023334cd1a696b720bdf923eb9af4b7ba66d63d44cfd74e8724000a9cb57 2013-08-22 14:37:44 ....A 556960 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-5ba3f98ff3cd404b495748e66601a15a8423c676748916c9dd7d0dd1d2d35d29 2013-08-22 14:16:28 ....A 556584 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-5e6dbaf97ed02893d04d13eae94928954a6678ab5854fc0a365bef8b13a323c1 2013-08-22 15:22:56 ....A 559248 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-5eb177e923cc9c433b5ee75d6bb92be76f11e3b501fa8ac010f55af7040b79ee 2013-08-22 15:39:08 ....A 556600 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-5f14dfe0e2da43905b68ba9e255b5efb0608f3ad96147b9b0b272e845e2ac047 2013-08-22 16:02:44 ....A 552224 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-5fcafa43fffbcdf49f335b984e305a344c76be6b7b45a86894bbe5b11c2c9d8a 2013-08-22 16:46:14 ....A 549816 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-5fd6480a2430110a991859b634c56043248aa9927f8098947dd57764e609d833 2013-08-22 14:45:14 ....A 158163 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-60c1e74c7abd572f238f0ad96612aae1ad23d72b3b5bc0ec9f7e6d35baf4ed0b 2013-08-22 12:04:16 ....A 556488 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-60c25872d11382aeb679aaf62e1f62b3cd21eda2eec1189326e9aad858b3940f 2013-08-22 17:44:40 ....A 559240 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-61d9cacc34baaaf2c98e40817ffd7031542a99e8bec826f7d03f0f45db1c807c 2013-08-22 16:28:34 ....A 549480 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-623ffbc047451391cd59d96b86ad67b01a172db77b180851f8c76aee386fc97e 2013-08-22 19:50:00 ....A 166536 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-62951c6b9dec18209cc770b8735ebf661e9c422eb481a84314bb082a89853d66 2013-08-22 15:07:44 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-62b05eefd715a3b5044c159dda96a0486df8816af7b650dc724178ec4d01b6ba 2013-08-22 17:16:04 ....A 549576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-62e4ad34d814c97e9a209ae1a1b96d547dbf2d2dc9079b0ffb8bfbc1a4c39e47 2013-08-22 14:18:58 ....A 548552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-631ecabd5615de9f3d0cbf8aefe3a8969d2f5fce22fd085d8010d940c93c3793 2013-08-22 17:47:28 ....A 549552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-63cba2a7c4463bbb782f5156685733c896f19d7296b745b5d81f3254c0ece4ca 2013-08-22 16:46:14 ....A 549008 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-64ebaf6bf410ab0d48111471e5765bddaa6f5b098820258fa29a9e30beeffa94 2013-08-22 13:47:42 ....A 553832 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-64f1573e83c5ce767c04124b51e96af860adb921df53df84258e15be7f6c2030 2013-08-22 17:41:12 ....A 548992 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-6557e245c396db01c29cbf34c8fadc313e858eb008a63bbbb310afe9947bdf87 2013-08-22 12:29:34 ....A 40148 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-65b6c6cac2799620bc0297a5450b6a8f9250e3b85860d83e718a6b7c6bafa5e8 2013-08-22 17:18:00 ....A 559312 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-66e844705a0024873a1aa245a230ea5d738cd5146070128e517fed585a8fe91a 2013-08-22 16:06:56 ....A 559368 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-66fc6b1a98d41664212eceebf8b7b9b03caac03d521d0d93ac1a54bb3be60f24 2013-08-22 14:50:04 ....A 548544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-66fcc02218cd0f71e4caf10dd4861699105bb25423c01992591b5fdd530fef00 2013-08-22 14:18:52 ....A 548544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-695c1d3bab1bafd1e9736e76a82e26382bb7af313b02d44b2e5e09ecfd77b7f4 2013-08-22 14:29:18 ....A 548544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-6a9f9248262bcd884c9487b70b23e265c5e6b323c06298782e40a07433516a93 2013-08-22 15:14:20 ....A 559240 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-6acb4fb01d44b87e5a1012048220e993858cd21ef37e5afe1fbe6c4cc635b54f 2013-08-22 16:02:00 ....A 552376 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-6d906afefbb8601d57a373c0b7a9e926291dc14180dfc7bfc3e3d768dc14c6d4 2013-08-22 17:32:40 ....A 559256 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-6e7bc88b7b971bed4ec8e2139f8116d5bc29f4acec7f886a8edd9dc6bea43c10 2013-08-22 10:48:14 ....A 556456 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-6f0ae7c51b36aa0780cbd0ce5caf33e66efc90597c6260b9b364660ffcb30637 2013-08-22 11:00:50 ....A 556584 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-70e92247528a921da68c707a21c657ed961a51c59f6a8bf4eb9970813274d165 2013-08-22 13:55:52 ....A 553680 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-71778aab8dd1756429a4c767e99aa492a3e5936a31271c3c14c740170e69b4c2 2013-08-22 14:16:00 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-72043899072e4a6d5582595b77b5259e84cbe3939af7d2f1383d6946750c1ba4 2013-08-22 17:23:28 ....A 549536 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-7282bd3ba6ed5239cd9ddd3bb58ab96743073b4d9e33502a42e1832dea54c4e5 2013-08-22 15:21:30 ....A 559240 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-74581514e3d2fc2c4c0291b12f8ec56e4f32797e3477dcd252c1791d98a34629 2013-08-22 16:32:32 ....A 549552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-754a0a2cee57aa23e7fc3f36787d778da3780fb04b4bf097e2d84547767bbdb8 2013-08-22 16:31:54 ....A 548552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-75a72facd097073e5b949583f9e2177db88941b8b099ccb20061c1e03f802f50 2013-08-22 14:21:52 ....A 2088236 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-765f9887352248b2c50a1c31ad11f957b39a4c32074b7058263b1a48948d98c3 2013-08-22 13:26:34 ....A 555144 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-7696a482978d125899e887a85e14d2ab4b254bede884ac86becc9b99872e2500 2013-08-22 14:18:50 ....A 548544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-777d1e97dd81099d83da038d6d7bdebe74c06be5ccc2a4d717da5c287466c18f 2013-08-22 17:49:20 ....A 559312 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-77b5e8eda789682c254f8334c524c7b0c96f36a2dabef6596d62e4fcfcb27413 2013-08-22 14:30:20 ....A 548544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-77c31df293c24bb6a28fc320443ad191775cba4cd84da5e17d199ea0807c368d 2013-08-22 16:33:02 ....A 549560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-783838a9fef91d711c18d3f9b2cebfbac414a9c6b4d7eacecb83d933a1a74634 2013-08-22 14:24:12 ....A 548576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-7b5cae4d596bdbc42c1a23ece23dd8b97bdc8a9bafb9179a925b611da5977777 2013-08-22 21:40:02 ....A 549504 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-7b856414d4553800dd09578692fc4f16f5f11233ec6863ab6088a59d43bc534e 2013-08-22 19:53:10 ....A 19816 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-7bb1d343137d8a5a725a3eb5ef12e42d26fb29ed7bf263166e1a128c6e20584c 2013-08-22 14:56:22 ....A 548656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-7bb464d86dada2f82d92c9bd15c2779c687b931f4153289e75a744b71f2b1bcc 2013-08-22 14:23:06 ....A 548608 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-7cde57c363b3fa966687b142520dd94f6b21c914181237abd5bddbf764800595 2013-08-22 15:53:42 ....A 548600 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-7f3913ce0b51159b897827bf56ce260c55288e5353a47cea9ae059ad6c960348 2013-08-22 14:18:54 ....A 548528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-80f743ff29aa1f4f1a395e40764c46bc276ce8693bb250520da92bafcd0997b4 2013-08-22 15:50:10 ....A 548560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-814d8e169cb24681f0e01524aafff767a9603b8e13f6ecaf7a9963377a079a9b 2013-08-22 14:29:18 ....A 548512 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-816e45149eafb1e18e8338e699198d627be5bd115785c331e3edf72c5b7d046d 2013-08-22 14:23:02 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-817fde3b54f14f334c49d1cdbe250176463d4b9a4b169a69af1d63e1a8103c17 2013-08-22 17:48:00 ....A 549552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-81832b91a417238a71573192eecd24d31a72f6beb94c8a9c9b288f33b60a1531 2013-08-22 17:19:58 ....A 549608 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-81de5db582d4622fdf942677324a02fe2deb026ef75e50ae196f1a49530bee49 2013-08-22 14:23:14 ....A 548600 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-82ab53cf2bbe393ecaf3390c5698a990abde0fb4cd76f7473839f6ebbfa76919 2013-08-22 14:55:52 ....A 556480 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-84b21c3075dd089a36eea0ff5f7a71ee63327f9cccab88644a5f3644c8eb5f6a 2013-08-22 15:20:00 ....A 556528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-851edf0c2c37d1cac80373f69c84c2dae906610475b17b6aae866c9ff5933942 2013-08-22 14:29:36 ....A 548512 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-856960d015377480cdf810cbfe8076342ac2abda871d38fc092215149e112108 2013-08-22 13:01:44 ....A 556656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-85abcd5a8ce096284534284726e43f79e17b83d228a28ffecfce4464ab26954f 2013-08-22 14:13:24 ....A 557008 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-864c426e6c5f0442b43a510e8b57d6ca9257d7b874e8c9b1649ff2b27b2bbec6 2013-08-22 17:25:06 ....A 549536 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-86f451fae547c402d8a43a36a101b4242894f2afd8e1e345ea7e6a1f4ec08e11 2013-08-22 15:41:26 ....A 559352 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-87315b824e91aa09fa2b396582eed72b84cca0dc0426e1ca06b3af66ea34e628 2013-08-22 16:16:04 ....A 552216 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-87f36bb20c65f3b32c17d46f33f08b25b5bf4ba392f302bd2ac6c0d65993047a 2013-08-22 13:00:48 ....A 556640 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-884458e442acc401aad6a4c05f35807a80cfd965ad1349e2eca991351df40f0c 2013-08-22 11:32:46 ....A 554904 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-88a2be8bc647a357b72f2e97405c7d169c15e1efedee62e9034339a9280f3fa9 2013-08-22 15:28:04 ....A 559264 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-8a530a3f6701427387b05cb4e07ff2df704bfcb5728c46ada7a00fa58fc5ff73 2013-08-22 17:15:44 ....A 559232 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-8ace61a1fa2ca5cb6884e3abdac128a4bc5c806e12cb26227ecb77eb79968136 2013-08-22 16:52:28 ....A 549568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-8b9b34964a73ff46721ba5e005a107314aea9501e661649bb496eda34ad49f4e 2013-08-22 16:26:34 ....A 556928 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-8b9c1ccbe9c93ecc360284ff260aea027e75284231b0945323ee281dd98aab37 2013-08-22 15:10:52 ....A 548544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-8bae3dabdcbf48c50042c2eaa0d33cc032b6e71f35527fa42dfde6ec3382ae1f 2013-08-22 17:50:48 ....A 549808 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-8cb94e331c6f594e090b8eea3c24f7a69675059ab8daf54e5f30620a4ae18900 2013-08-22 15:11:34 ....A 548528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-8cc746679a8d6f7da733495775f0ce285aca7d1d80dda5838ed4ebe57ff77f10 2013-08-22 17:33:32 ....A 549784 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-8d5fdebeec910322f33f3b9fcff0d82a5634cd365e042ea6618bc71f7826e359 2013-08-22 13:05:52 ....A 556648 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-8e7fb10ea99d7d21c3aaf749d1c0f8b157cd13f458f192434e5da98ad67c91f7 2013-08-22 15:14:14 ....A 559272 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-8f169e76433e5cb37f36c87bbf7b6e4a476d36de66a69f5d81d3c62e2e38a1bb 2013-08-22 13:04:14 ....A 556976 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9046d91fea8bb319202402696195e748271050c6c47c5549cd183f17bea86021 2013-08-22 15:53:46 ....A 548528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-90598a56b416bd914697285224bc18312cc38b4aacd27c7ab6e4f2359cba45f1 2013-08-22 17:46:54 ....A 556928 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-91eedfe99d2da035e8e69e785f7555e436ce792a376dff0f5234adf56796b606 2013-08-22 16:31:54 ....A 556616 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9262b0a900c8d2f6cbd1d671198a8abac3ecb4c2b318d007bb51e74ce867972b 2013-08-22 15:05:20 ....A 548688 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-92cd5fc5f578582ec4ef2275959af3e20265a8a966d48cd41247823eb03db1e3 2013-08-22 13:11:44 ....A 556960 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-92e1374429e65da47c01682e9c34249889d44e55d9afcdbc1c43408276731f83 2013-08-22 15:14:02 ....A 559368 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9302f609b33e42df82f4661366595dc1bdbccffdd7c8442db357c14a184acf0b 2013-08-22 17:42:32 ....A 559248 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9361c27c831a1fece4f05cadbd71a277f7fe3e15a0d0a08c69d23d32c3a3d9e3 2013-08-22 16:32:32 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-93e5638d6df4526280b273847ff6514d44099f1429b2d8e94b5ed6bfb7a410e0 2013-08-22 16:21:40 ....A 556928 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-93f2f6b9d1d5364f6e039796fcb3c25a162009a5b256235f2662fa2d6b03de9b 2013-08-22 15:27:24 ....A 559256 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-941457b65cab59994e54b7413b25d8c00a2d9a1dd78caf98fdf8e85a841aba8b 2013-08-22 14:50:08 ....A 548552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9423d0c5bc57496f6c9c382c151f3928d1777c2ff687cd786a208e5202c342ad 2013-08-22 17:49:28 ....A 549528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9462cb6b88a27611d23450323015850c7abb5401d5914a0a04316b61d25dfd10 2013-08-22 16:45:52 ....A 559280 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-947b860eaaf43c0fc534f049c4234d33f826d7b0b103627c1038265cbbc7597a 2013-08-22 16:02:50 ....A 548552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-967b66a32e348686fdfd4c01861ff73d105fca4d31d386fb197e83e2c5e8065f 2013-08-22 14:50:46 ....A 548576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-97e71bfbbcd9793a65fc5d74dc25369ec721cf3eb63f14c827fe293ef3faee5e 2013-08-22 11:24:36 ....A 555160 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-97f6803f559d245d0c92cb03547a73507144b03e0981d35e2e226ed3cb7af883 2013-08-22 16:32:18 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-98114016bc519873c2e0bf6a520a284b214cfcfe03b5580b768eb68871c3e817 2013-08-22 17:46:14 ....A 559304 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9838a905579fe22440677ba21bc928f94097f8846c0dabb0973fb1eca93cd6bb 2013-08-22 15:46:38 ....A 548656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-988e228783f34a856d10f725c08b3baf5cf52054288067cc9b970bf10800e297 2013-08-22 17:54:38 ....A 549560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-99d863da015094ca9b03322a4c3a32fca7c7c357cd2250866a1b20301e675d40 2013-08-22 17:57:42 ....A 549536 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9a668c39106d7d8489183009d3e0add5bda0024d6e80c67273d69855f0d71ad0 2013-08-22 21:58:58 ....A 559272 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9b1987ea69b665ad1d4c4f3a6d1b859f194d0955dfcaf4cd56c9ab246e20f97d 2013-08-22 17:50:20 ....A 552264 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9b802174524da1601c41577211d221fc3ac29b3baf26b863dc6a29e94247ffb9 2013-08-22 16:05:44 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9d49a75a29d4ab9b811dd39978dacf5f46c7237e99fa625c64b5a99943a8199b 2013-08-22 15:54:18 ....A 548600 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9d5d0eacc3747c533885dad61eff89609c9a3641365373bd051475bf5ce9f92b 2013-08-22 16:46:22 ....A 559240 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9d90481c7d342cabfe18d0c39a76b7acd235e2249ac09721c01c8e6978cb301e 2013-08-22 17:55:56 ....A 549528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9f5e9275ec70af741c9c40de28c7c1d252f81becfb30cb2efb4bf8543fbf3484 2013-08-22 17:54:42 ....A 552224 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9f9246ecc4ede4c629fa09601de96dfa8efcff37416a467bbe0ae5c9ec8d72f6 2013-08-22 16:22:52 ....A 548712 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-9f94e8c654bc095666d46f01ab9cce8fd0884b2098947fcfa9a492a3d11ed177 2013-08-22 14:14:32 ....A 1986313 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a0030d9e08f23504296ba59d9fa59102de33e8ce3bf6cb0622adc2cc3ea618bd 2013-08-22 14:18:22 ....A 548552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a15a3857f79bd42e2e6eae5ac519b6c4eea89e1d96fe4faebbfc9a6e903b5c3e 2013-08-22 17:46:48 ....A 559232 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a18f74b574ed4ef8a54cd3952c35723d03abf0f2b0ec0a9653699b9adfaf31b9 2013-08-22 15:41:02 ....A 548576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a1c0659c967abcd542c43fb9d0ee85a040e0b53060ed8770c33466450d005432 2013-08-22 15:07:58 ....A 548560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a2c310b80287ee2d2865fd5003bb009452fcc6696e0877f7cabcef2ab01a69c2 2013-08-22 15:38:22 ....A 559256 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a33f2ece564ae837f065eec1430564d94fd1daaf84a5b943f196446823d5cd9f 2013-08-22 15:04:24 ....A 548664 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a36df6c942910199bbff33ec577d9a29849bb074c287a334d39cd0d81bc78a96 2013-08-22 16:02:32 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a4de20cf486149c67b06da197beca2715a1856d2c9b93677794cac39c6ecd5d1 2013-08-22 21:40:04 ....A 559248 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a55069cc3e7317187b01e7df233a79ccb98a72066660de9a3f8a4c35335bc575 2013-08-22 12:29:40 ....A 556600 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a69ac79ad6ad1b209f83f5054d51e618746da1be6f3d057307173447c4a2dca5 2013-08-22 14:01:52 ....A 553688 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a6e86ed684c5d2b97c4ed5ddaccfa24984f9eb60b07841ae9f1ec7abbaace6bc 2013-08-22 16:56:26 ....A 559264 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a7783fda61ab1f54be0ecf2a19d9c93148c9a4b220e56bf2cf5a7639f57a1182 2013-08-22 15:33:26 ....A 553672 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a7953860e91431c1462b5a5310fe0a5819d489fc6ea5c77ab715e15dc400922f 2013-08-22 15:15:22 ....A 559392 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a883283f109c8df4daaaec96cb82464dad1d7d9e7a3f898b449b3808145cfc23 2013-08-22 13:47:02 ....A 553832 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a8bec3c1e2a5daf2a674d0bfff7014fa5efa9fac943e9710d8cd2dc50ae3bb09 2013-08-22 14:07:28 ....A 548504 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-a91270c8fb94de31f1942e7847c7a3958fc94970e5bf6570ec70bb56eee6e3e8 2013-08-22 21:39:58 ....A 559280 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-aa24d11b7e145491758481ea6f9841b80879ae17912dabf8f51f5b04f067f032 2013-08-22 16:31:10 ....A 549544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-aa3788c3cbbd985286d648b216f14fdb0afc26154da932dbb2df1a0414a27852 2013-08-22 15:49:02 ....A 550888 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-aa74057eaf0f85f696a2bffce7951636cf9a7b3c62b0ad0ae4043f821d2ee98a 2013-08-22 14:58:48 ....A 556584 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ab4269e844cab245e2c1e250487e282bf198bd59391872a71fa308807eda5a5a 2013-08-22 13:01:54 ....A 556656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-abbc0a0ecea65d6c352e462055b3cbc2e0cbf9709f07b09f4bc209259bc3ddc3 2013-08-22 17:50:16 ....A 549568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-abd5ffa03b514880f761919bbd109a5f60c643615872d856f8f3eb4e413ae8ed 2013-08-22 15:48:08 ....A 548552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ad292353ded16b3de96b6a52747ea0ce9828236af5f7e382b78ae909bb5780a2 2013-08-22 12:16:24 ....A 556648 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-adba78e2c75e3ac4879c604a9f2c268329d06f3f220766f42bf9f3d469baed91 2013-08-22 12:14:04 ....A 556584 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-add6b773cfeafc52b509dc8889822b9ef460af984f77e62db3a241615701e53a 2013-08-22 17:54:52 ....A 559264 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-adfeb325c6517a685e676c5852061283f7d19f1e57debf8fb5f80f8139447942 2013-08-22 14:50:50 ....A 548528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ae321d5c0b1b001b1fa6b5e5e7180e7f3d281ca74d6e4480cdb06e6eab1d74e8 2013-08-22 16:21:06 ....A 548640 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-af4feef2786f56c6f54b489ee5a2ef0a73a8d498611dd29031bbaae23a6ca825 2013-08-22 17:17:02 ....A 559280 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b02621939ae119332a3874a5666715eafad3c38a03c6fe7306c4ee3d50ad5c5b 2013-08-22 14:29:34 ....A 548512 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b2e71a1885b1c7be9e344d4abc03414f49f57479d6b57cc17824a83a64a1bfbe 2013-08-22 16:33:04 ....A 549544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b309a9e715f94afa5b82eb80385b7e8a718850e192253f5762d8ae730ed3579f 2013-08-22 13:02:16 ....A 556656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b3bbb9697783f3894dd8837ff49d86f9c7073cfb158aa01a548629dbd5038073 2013-08-22 12:41:44 ....A 556600 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b444d594bf207686a91bc23375fe00eba99dae8533cf14f19486bb746ba03e63 2013-08-22 17:18:46 ....A 549504 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b4afe8ee78dbe1f98a39e683c90cf8b791074dcb263cfba7b299ff658c69eb69 2013-08-22 17:41:24 ....A 549552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b5341c54bafa869fea95cf6f38cfc1073e209fe004f8986596297662df8325cc 2013-08-22 16:06:48 ....A 764544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b56643b1103fb1f931f7d2f676f800ff29a9057c6a9d721ec5f70cf6f4caedc0 2013-08-22 17:25:52 ....A 549552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b5bf3e96255bb83313140a03039ee71c67c1c3b3586fe2d23e540e300603810b 2013-08-22 15:22:24 ....A 559368 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b6c80eac89db0b44a3d1bb978c959f06aa32b4a48e90bd58bfa355190c3fb32d 2013-08-22 17:50:06 ....A 549568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b754f0c9872c39f16a89ea1b22d41c131ce0f0e7a40af59a96d8e3752f1e89e2 2013-08-22 14:52:12 ....A 556568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b77b6a27ab4c57cafe2deebeba1aab65e00d896d6fa65293c9c40fedd1dca983 2013-08-22 17:56:02 ....A 559304 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b82ed3de2aeced4ad131dbfec97cc3b35ecddcace2287cd5da24e4352564213a 2013-08-22 17:59:50 ....A 559272 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b87e4f418dff74afc2a72909131446aaebab3473d316b64b8f91b8b2f473843c 2013-08-22 14:12:58 ....A 548512 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-b98b94e9e6cfb5d7a2de163557297ad77bb51cdef7c5d9a77e7e77ff7c048be9 2013-08-22 12:42:42 ....A 556568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ba24b77b92c7832e0360f345b6b206e996d3210652742294065c0800d73e4670 2013-08-22 13:30:46 ....A 553984 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ba8ddee0f3c0a7a54108610b776035f2f6a811023f23b47ae5cbb58c696aa392 2013-08-22 18:00:28 ....A 549552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-bb6982f415eaad9aef7155e31bb96b729859e288b9ef06b4dae6ab63c1997e73 2013-08-22 15:42:40 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-bc3076f307b50e6231263a27191338f108dc40660805e6941812f401680a611b 2013-08-22 16:30:52 ....A 557024 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-bc92ba87f608f044cf59b72c15dd97f7e81c5b8b3c684a5c39b98f65f1c04588 2013-08-22 17:28:32 ....A 559256 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-bc9391629ebfe1299102aa983bdae1cc13108a953aee9807a15a0e94eeb3efb0 2013-08-22 13:54:18 ....A 553864 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-bc9efc1e0a73b8c4575770910c1b0b531c101cef9c274a4524169cca9fce3d37 2013-08-22 17:20:52 ....A 549808 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-bd61b4f3fae715aa7607a285525f9fb8eba2dad8500bb20e92f0d1e477f1b2b9 2013-08-22 17:50:12 ....A 548552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c006e5b678c8f8752c1a88bde48ae3723e1d48cc2b5a400b06bc85b2c3860e4b 2013-08-22 14:27:12 ....A 548520 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c05ea87bab2f7f93ac49129c2843de86a7e51643478c5156f88b33da7355c829 2013-08-22 14:27:12 ....A 548512 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c0a930d4985359e26bf83c0646e6f677d59994cabec195a73a8a544649111c0a 2013-08-22 14:27:06 ....A 548512 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c0c035d4b6fbb1c8cd1695ada12dd4c56c4422659ad8c0a7822887f87776dfeb 2013-08-22 16:25:52 ....A 549512 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c198480ecb439daf6c194e49f9c7600f01ee0b3de1b89d8825c96ef570699ad3 2013-08-22 15:08:48 ....A 556968 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c2b6ec0e967ad6cd85b7794adbc80b3eec647a78a56fc2845bc97264acf491bb 2013-08-22 17:40:18 ....A 559232 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c48908c0dd10c409e12570a55e6dc3d3be3cfdca9b6dd51341b10717f2c4abee 2013-08-22 15:10:46 ....A 548560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c613089075bdb60f4929e0155893f0517e6bb7303e1e0f8c0777fa906cd23c95 2013-08-22 16:29:12 ....A 548640 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c710bbefbef3ee6b8a9f1f4102c4a1596eac791a9c8a5baa4ef3d86f7eb1a8c6 2013-08-22 16:17:50 ....A 548608 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c7c7759fa0cddf8cbd812546cb2a9375d96d4c364b2fbc64907528085d3206aa 2013-08-22 12:45:24 ....A 556648 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c7e7a047b9115c99aaa96f91ef2a9c2bfc37517009178c3a7d021d43763e486d 2013-08-22 18:00:50 ....A 559232 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c8156a5127ae1c2a5eb109530cfc43f4ac913a0921fc9079757b3dd25b29712d 2013-08-22 13:05:36 ....A 556640 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c8a68afb7bb2a408bcc8625425a2b73f6df3e85f52aff0fc352ccaf47f1a608f 2013-08-22 16:32:12 ....A 556984 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c977bdfa18f5e276cf20768f2608001690636cc96d91e4c739ec86a97a2c89a6 2013-08-22 13:52:38 ....A 553848 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-c9faba01b2b3c9172caea96626e065fb504b6af00db1247575bb7ed29f466b55 2013-08-22 15:55:52 ....A 548560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ca7974c865ab9649bf2af34b41d220621050272cf0006c6ba7ee2ba2c852a936 2013-08-22 16:28:20 ....A 556936 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-cbb617320a5a0f8e095f71029b26c0c4d90a795449f50eb4b8aa3769c523381e 2013-08-22 16:33:16 ....A 549536 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-cbde5acef3dec43bdba6bff38cdb50a26c5244473ba6e34841b006b9fc989ada 2013-08-22 12:23:06 ....A 556600 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-cc9b24f8d1b177c7aae055a1bcccff4cfd8f6ef4b9c47f36db73cdbbccb98c15 2013-08-22 14:03:52 ....A 548536 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-cd00a41d07a3ae44cea377793a82b93c41154e3b2da90561b237b001dc785708 2013-08-22 16:25:48 ....A 548640 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-cd68a122e4db254a075272dd6cdcb4681b16a63dee305f11b393207fde1f09b5 2013-08-22 15:41:48 ....A 559256 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-cd90e484498921f217be394137175a7c8388fcc0b86ca82a5abc36b7868d54b8 2013-08-22 21:40:02 ....A 559296 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-cdbd3b2472f5a06acadea7fb840b165d3963e184136a360a8cd49cd350ab74e0 2013-08-22 15:05:34 ....A 548688 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ce7729bc46dd355304cb29c8cc2f18fed78603ce2903f436445afd743f59dfbf 2013-08-22 14:56:10 ....A 548544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-cf365bc6bb42d9d3d7f7e50272db9964dec729631cf1143525fbd733279575ba 2013-08-22 14:32:30 ....A 548512 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d0189870c8624fdbb02902755e5dcb2fc3939ec86084940c7432709ebf890904 2013-08-22 13:56:20 ....A 553672 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d036ae58322ab1b122d00f7efcdcb38fae595bc7968282f9b0a2c2012ec6da78 2013-08-22 15:38:20 ....A 559232 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d07e07f17903d7fee4e38e42068643d532795620daa0f4704c0135ed6563613c 2013-08-22 14:18:58 ....A 548528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d0b0c3cd57fc62a534250d21c457347b9b21231c933cb613a5b8cfee74d5c3c8 2013-08-22 13:04:42 ....A 556968 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d0b6eb1673da55eb173ce653d2bcfe074804b592cc90f49c3164e3e5a300cb06 2013-08-22 14:55:54 ....A 553864 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d0ea651283afb75343ee3533fe65467b3487de08dd9858b1f528cdd5cca60542 2013-08-22 21:40:02 ....A 549504 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d15a0028018926442d988ab36a843a00caf3ffaa10c98b073e12d0dacd4855a8 2013-08-22 18:00:32 ....A 559296 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d168d52cc0520ec01987f69a6e1657d1f9c30cf008f1f8df596edc6eff7e18bb 2013-08-22 13:55:52 ....A 553672 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d19b4c6e1f7c066214b0693fcf51bde208e222ee85add15ba9521781c72b5078 2013-08-22 13:21:18 ....A 557000 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d2a0b06345332a2991a2eac1c28b2be6599a392a0fdebef21c582b5241c064ee 2013-08-22 17:54:08 ....A 559296 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d39c23dad1b255d1e2d02aed5708439d2bee4e1b28b1efbc73b82e2dd5408286 2013-08-22 16:46:10 ....A 559272 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d40275b6e465b107d3406f5cbc7c49670c2fbf16fe5c1d249c5aa6053ac76b65 2013-08-22 13:05:56 ....A 556960 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d566bda9ba39284a005b234b8c5abccffea48caea7fd4346784d53f0b9674966 2013-08-22 16:03:54 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d6f7fdb4aeb85e266ff153533fddff6da1cfd485450d8377a60e37ace7dce16a 2013-08-22 15:48:38 ....A 559304 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d7b279a32336b5b658ba7a77cefa1a46fb4659914bc71444e10259b2a3cab5a1 2013-08-22 17:50:18 ....A 559296 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d8022105688728cd793071d455a0664f848abef1753e339c9a844422fbda5173 2013-08-22 21:38:20 ....A 559272 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d8e1454a031f5d2550335f1d13d1fd639825442ca96ea7a5a05b6dfddea13366 2013-08-22 14:09:52 ....A 548496 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-d9ad00ba8a7763e7555936fed2d51b73759155f62bfbe650cdb1e48492631967 2013-08-22 17:17:14 ....A 559240 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-da8fc9345c671d10674f3156638b1b3da9ee575ea9d3210ef2f4c9a0108d42c7 2013-08-22 13:02:00 ....A 556656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-dad95ddf99d8c8eabefd92f81ef866d058662534d95c0982225afcc44201fd5b 2013-08-22 16:29:06 ....A 549520 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-db37655f31c9cb5bf5f58e9ed7a142703d76866867a0cc3849f41485d650433b 2013-08-22 16:55:56 ....A 549816 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-db46eb1748c2a1a5ebb0493f443db13d35ac82cd8fe11a20b5209e73c2c79be2 2013-08-22 17:31:22 ....A 549008 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-dc3cc952b9b870cb0f34b8761560746996f38aba4a16aaa9ec3a63387229bbb0 2013-08-22 12:46:32 ....A 556656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-dd0a9e7b416be181cc3d5a6677866feff80c73af6d851a5484f89c496876d5be 2013-08-22 13:34:10 ....A 556656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-dd44ec7bc8f3cb2b57cae4c19439af033a487a4e88ae76fd646b2532fd13c85e 2013-08-22 16:22:58 ....A 557024 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-dd740cf35997793cc65c09fae92018ee35100ac937e32a141d5edc5611f1cade 2013-08-22 16:50:18 ....A 559304 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-dd9c71ceb084e9ff47227c6205c6bf0e3c602784684b1bea219a5cee7edf6627 2013-08-22 17:00:58 ....A 559248 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-de038e3ae258b192ef6a8f352aecd952d8523a76d5f2b68259bb4995bbe78f86 2013-08-22 14:45:08 ....A 548576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-de4a7a4485c2240e9f1c366f0196b1203181da911545b7b19bed2b9f242ebad3 2013-08-22 16:25:46 ....A 548568 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-de7e2ca7d96b644b4fb50dfab201a7de1b63265543285ba3d350913eba652b9c 2013-08-22 12:45:20 ....A 556960 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-dedf3c451989b031fef961d96c64552bf46e2bf99abcd4037f8e958563d348f8 2013-08-22 14:26:10 ....A 548664 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-dfb7327c5c7df95f03a3fa723dc090cdfbd549b9dfe9bd1f1b3f8ae82da97814 2013-08-22 14:23:12 ....A 548560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-dfc072e03b6ce4bb9c910e004b3c6d594c0e02528bb2305601465ca1c97ae218 2013-08-22 17:44:16 ....A 559304 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e0279a34b4369efb6a75c9495995816aa2acd7f9891e8807755246cbfc494e51 2013-08-22 17:53:56 ....A 559272 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e072373271b9a7c552a43a9037b4ca1a45cb8a4fdc229a4a0c488321a1cfc649 2013-08-22 16:06:38 ....A 559272 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e095f717a8f58408933c55aa46357d7f1503c5db6f19a47236cd4fb36f45bac0 2013-08-22 18:00:34 ....A 549832 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e0f02b1bad1e531fbf580410fed008ef82b404ad86913de12237558afcfa9265 2013-08-22 12:21:58 ....A 556968 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e144259e3432cd6d0937b2ef2184c63f7e310c66fa27133c412e5bdc1b5a2623 2013-08-22 14:15:24 ....A 548504 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e248478f2af8f68483194d094797f7943117f5f1557227d6f89f62a077279d06 2013-08-22 14:52:10 ....A 548544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e2aed7f1d8346bf40537043e1eb2fc3558a35a4330aab37bf43cf541e8bad772 2013-08-22 14:03:58 ....A 548504 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e2f88db4470dea4d4afbd746e53b40517112991849f9d3869fd68df6de9ef11f 2013-08-22 15:26:24 ....A 559256 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e364b51c70d891be15d22257f10117e434013a2e338208d77cdc48f1143a6063 2013-08-22 14:41:02 ....A 548544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e3fb40d6da5958b63b2b0f1cfc0792249a88acb74e70faecfd2ab9d8956113da 2013-08-22 17:13:38 ....A 559304 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e545f2e6a916d266a45a2d93a7adf7537fff26aa5201c2c8b1e7e6da6ddfe3f9 2013-08-22 17:18:24 ....A 549536 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e59c3d77580dbcc7679403f1fef133e37931a4426f9a8ead6633a68db9df995d 2013-08-22 14:23:10 ....A 548560 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e5b3f4479cb3b573080e398d892d96c89c4784f988000961b9b3d92086b2ba0f 2013-08-22 17:18:54 ....A 549600 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e6901774e69fb9f2699300e718c807c72f9c4ef89c7df4750c4b539ef2f95692 2013-08-22 13:08:52 ....A 556656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e709abb23bd0fba376c17c2ad7e9e15ab6596cad2720a586004ae0cdf6a45a63 2013-08-22 18:00:38 ....A 559240 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e7c644e62cc50267a6adb3a3b9903b6dc9b5f2ffb9633af9cf9baefda345ca37 2013-08-22 11:18:46 ....A 556584 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e8742e3a2bd651d40531e355c00f4908f93f0ecc8ab000621fc1ff6bb3dbf635 2013-08-22 14:45:42 ....A 548512 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e8f92f9bb660d94588374795b6d2bebbd4f8c3abc5fbc2db2400d8b1794cb7ce 2013-08-22 13:10:00 ....A 556656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-e900193bcc569ba448fd6e46739a1527e08f97830e32dd6c1249da36079a033c 2013-08-22 17:24:58 ....A 559232 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ea392159de9eba3cc11be3e0a87f304a033e2b403a875c92a9e1ddefa7e11dfc 2013-08-22 12:45:32 ....A 250880 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ea57666c232ea9b8761791f2cad35cf512ea0db71d924356d82c31bd822b34a1 2013-08-22 17:58:04 ....A 549544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ead03e4c5048859f007a8164c8f979335dfa26e0cca7f33676221f42892dc506 2013-08-22 14:51:12 ....A 548552 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-eb79489e6d237a77e09b89a7ed88a38cf56aed5507ffa4f34f8b001b247cc0d6 2013-08-22 16:03:08 ....A 559240 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ebb987fc2f929117a67b30c83ffd1e13132546a0e922fe877804d51f157e41de 2013-08-22 17:47:44 ....A 549576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ebbffa81bf4bb881d1c81a4411cb0ada114f92def1788473fa4354eaf1e04005 2013-08-22 15:37:20 ....A 559248 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ebcc85e82080ae27625b343b14afc070a927f1c069c6253b772704b5a02c9107 2013-08-22 13:08:50 ....A 556648 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ec2b6d9948f357994422fc74c5fd8c5a331345825a532aed40c078377528317c 2013-08-22 17:50:38 ....A 559256 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ed631126a25a8998b78f7b249992885a6ef6cbb3f5e7997599110226ac4556b1 2013-08-22 17:56:06 ....A 549800 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ee8ec7ac34a4582ba0582d0ae0f6dabe6b13aa9ee8ffc5d12bdbdd27b060b26a 2013-08-22 15:14:22 ....A 559256 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ef5c84fe2b587b231a520f2742ff3a345bfe6d62320696fff31ece627b5752c3 2013-08-22 13:56:16 ....A 553672 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-eff68ae1c15d2b70cf166a4203d18f02f4d035b8133988ca56aa5e93357eb63d 2013-08-22 15:37:30 ....A 562384 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-f191e986b3de5ae41948be865123ac58177f558102871f820f0209ced34a4211 2013-08-22 16:20:04 ....A 548664 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-f22b897ecc411bea646460d5be3803d9c5c75b15d75f9b864caca897f856f855 2013-08-22 14:16:00 ....A 548528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-f24355ae2b795b1cdb25efeba9915c2a0786c19d3c9a8a3c45ef16b746fd3c5e 2013-08-22 16:55:40 ....A 166536 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-f2cbd5232bf3223c222288b3a3ccdeac72ac34f8ed15d5b928b635c6a238d96f 2013-08-22 12:21:54 ....A 556584 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-f484230b247f891cb0abd866b172c5764195a9d50f09c586b9c69fb30d265cee 2013-08-22 15:37:28 ....A 559248 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-f4b211486b5548aceec58628ed0013f0dda8a220b0b60bcf71fd33666c73c98a 2013-08-22 12:36:20 ....A 556656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-f5e1daee633299c64e3091d56a639dd5daa0a0c33a6fcba21054e2c162a44cae 2013-08-22 13:55:50 ....A 553688 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-f74c0b11c68f0c4ec6cdc0e4fc5a401fc639ba0b519546af500bec1715f07a54 2013-08-22 17:59:10 ....A 559264 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-f8217a1fca9888741a35ac82ff80249473a8bc8b03804c1cf629f6f5699808d6 2013-08-22 12:21:56 ....A 556632 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-f875eb3bf62f2438291a4f796ace39bec9c49fc74d3f9215c3974e9f158c1d14 2013-08-22 15:11:40 ....A 548544 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-f92cd7673ca2a95978a6b53c7592e5c4a850f9e836e164faabee9f911d54f5fb 2013-08-22 13:56:00 ....A 553664 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-fa15bcaea32bd172e6bde765ab57c154bccbfe77f69ff6de07f143c093be1fb5 2013-08-22 12:28:36 ....A 556640 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-fb07a83845bb2cdb9e496d3978693133ee9663fb11bb3746be851017b6f0d284 2013-08-22 16:45:14 ....A 559304 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-fc03ba2618a7c27b94e954363f64a0f996f73248d5bf46e39f8a54361d9d0917 2013-08-22 21:40:00 ....A 549504 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-fc331b6fffe5d3488bba7f6d88b64a7dba0c85348e4d46797df961ad5b7a3514 2013-08-22 15:42:34 ....A 548656 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-fc5b0ac3acb74c55c95262be4c9e3c0313856e3b28e84dabfa9c14b91d39ef42 2013-08-22 15:41:40 ....A 548576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-fc74d2b5dcdbf2c1ae56c1dcf67921015438a84a7283b81c64352c345dba5fcc 2013-08-22 16:29:40 ....A 556592 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-fcac7f7bff1f9d9bb0f809f1a53dacffc92d9ac24d2dcb3562d1b0e3e765157b 2013-08-22 15:58:14 ....A 548576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-fdd811f2afdfb9b0b9a1c3d649b987dc3ee7e7bd47e044b96f8018fb3047dd00 2013-08-22 17:18:52 ....A 559248 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-fe569c6dca0355c5cf825717345bdcc9e583cebbdb1293f2d1e72d5665a81622 2013-08-22 15:20:42 ....A 25953 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-fed98bda5b08eb3882db8bf41505488b33b683bacb15b70c5cc6a1bab3443239 2013-08-22 17:26:52 ....A 549528 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ff60146dbda0aa70e88daf8cd69e6c1311c074a79c75e4ec014b6eb87291a35b 2013-08-22 13:24:32 ....A 556576 Virusshare.00086/VHO-Trojan-Downloader.Win32.Convagent.gen-ffa1da43a430633f2065b6fb6436795765e2762de6cc56d2c36778d96a355bfd 2013-08-22 22:04:36 ....A 167048 Virusshare.00086/VHO-Trojan-Downloader.Win32.Genome.gen-1967f4247d498add2315f9fbd394e176a49ea3fd8d4c8871f492c7cf1a68265f 2013-08-22 21:13:10 ....A 167048 Virusshare.00086/VHO-Trojan-Downloader.Win32.Genome.gen-300622802e5229f0af351fe628fe08ba67995eec6912b68948c02de51caada73 2013-08-22 21:44:46 ....A 167048 Virusshare.00086/VHO-Trojan-Downloader.Win32.Genome.gen-3167ef51f088e3a52ee3b7054a3db5821f811f118d821c1afb69bd3b04dbaa60 2013-08-22 19:56:16 ....A 167048 Virusshare.00086/VHO-Trojan-Downloader.Win32.Genome.gen-35323b54dcd6584b704cf99d4db4a8c9af3fd76730d7ef9ea398f5fd76c69ff0 2013-08-22 13:32:48 ....A 1243659 Virusshare.00086/VHO-Trojan-Downloader.Win32.Genome.gen-36265b6817ae156f40dc7312e290094b8098a86c03460b5d988c55dc6e4e30c5 2013-08-22 20:12:46 ....A 167048 Virusshare.00086/VHO-Trojan-Downloader.Win32.Genome.gen-3670ced47bff0090d1f1b1a8f69f5873084e9a3b09873839efcd555b261b6280 2013-08-22 21:44:50 ....A 167048 Virusshare.00086/VHO-Trojan-Downloader.Win32.Genome.gen-402a216af5f970e5893109fc29a8200768937e6b9f25157864c50c7e32311ed9 2013-08-22 20:33:54 ....A 167048 Virusshare.00086/VHO-Trojan-Downloader.Win32.Genome.gen-599c03cc911f0a19b514361b227055ae3df35edd160b6add5f2adc1fb53090b1 2013-08-22 17:29:16 ....A 159368 Virusshare.00086/VHO-Trojan-Downloader.Win32.Genome.gen-62ae2b8c04629f0202205baa0f234d3667b73cba2c4b43518273ac19e6c153f8 2013-08-22 18:47:56 ....A 167048 Virusshare.00086/VHO-Trojan-Downloader.Win32.Genome.gen-63ffa1f5889355e50fff1a1616a225657ccce7f8824a6ac289535083afccb158 2013-08-22 20:21:32 ....A 167048 Virusshare.00086/VHO-Trojan-Downloader.Win32.Genome.gen-64fc51b0cd71c6aef861626d5b2988fa6a0954aca619c8bbe19e9e6e238e9734 2013-08-22 18:20:18 ....A 167048 Virusshare.00086/VHO-Trojan-Downloader.Win32.Genome.gen-7070a9b3740dccad87a781d0119161d42b603524e87d969faf65e6621b710574 2013-08-22 15:58:14 ....A 167048 Virusshare.00086/VHO-Trojan-Downloader.Win32.Genome.gen-772cfa0bf2be1f09c04fc0b0f81661d8b5d8f4031b69bc2b002f478c97ffe6a0 2013-08-22 11:22:24 ....A 5574 Virusshare.00086/VHO-Trojan-Downloader.Win32.Geral.gen-257379bc13509d0f20abd671ea351bd4f57fab518d903efa458429182fe612a7 2013-08-22 11:46:28 ....A 281258 Virusshare.00086/VHO-Trojan-Downloader.Win32.Knigsfot.gen-dd67c3bbfa9874792a29f8360c480558f569d0ca4ec4a7a3bb6088838b6d4f29 2013-08-22 20:55:40 ....A 27520 Virusshare.00086/VHO-Trojan-Downloader.Win32.Trad.gen-5864ce00d7476726b52ac01abbd7bffb1e150a4a511e75c996f9a9afc3de9b00 2013-08-22 14:25:08 ....A 209385 Virusshare.00086/VHO-Trojan-Downloader.Win32.Zlob.gen-f88b6650a6e16db35e66dc37858cf6e3c00d2921fc14e84929422c995b95a928 2013-08-22 19:49:02 ....A 1800543 Virusshare.00086/VHO-Trojan-Dropper.Win32.Agent.gen-2f41659339534b3580cf6eeed064a03af6d52884142e8ed577a8bbd392e80f60 2013-08-22 19:53:40 ....A 81932 Virusshare.00086/VHO-Trojan-Dropper.Win32.Convagent.gen-075a2b763f6ece40150d5394f9e37f53a74300cd5d7c462b2150e05461308c9c 2013-08-22 20:38:50 ....A 1904640 Virusshare.00086/VHO-Trojan-Dropper.Win32.Convagent.gen-301d71a9a377811321c8ece4182b23dc4d2adf24f8870c53acb174c34e5b2393 2013-08-22 21:17:12 ....A 41829 Virusshare.00086/VHO-Trojan-Dropper.Win32.Convagent.gen-4040d49434893a43c8fd8ef632a71771dcb41ff918e9e20f1881cbf028507871 2013-08-22 16:13:08 ....A 238592 Virusshare.00086/VHO-Trojan-Dropper.Win32.Convagent.gen-6f7adb096ffbfe16f4464a52cb978070effe1022a7f6da90075e25b5a073cae7 2013-08-22 17:05:38 ....A 445232 Virusshare.00086/VHO-Trojan-Dropper.Win32.Convagent.gen-db623e42a18bde40004ea69a1802492c2a3cdb46679b1176dbf21ed17ebe5e2b 2013-08-22 13:49:52 ....A 162290 Virusshare.00086/VHO-Trojan-Dropper.Win32.Convagent.gen-f60f03c4bfb7b9da8806ec239f7382542338db467a05aad4080a05802e717356 2013-08-22 19:35:56 ....A 1163264 Virusshare.00086/VHO-Trojan-Dropper.Win32.Dapato.gen-470b0db0d31efe6fdb01955172c33c3251589f512acc6fe6a9a0fa375fdd8493 2013-08-22 17:45:24 ....A 661824 Virusshare.00086/VHO-Trojan-Dropper.Win32.Dinwod.gen-07b8b432f2d0e71a962545ade27369462a9113af859ab52aa00a12a3dba064f1 2013-08-22 20:44:10 ....A 2455040 Virusshare.00086/VHO-Trojan-Dropper.Win32.Exetemp.gen-496858df3364be83c4a25e0c0bf6d8dbf143e966c283aaaa4adb237eb85b2c24 2013-08-22 13:46:58 ....A 474887 Virusshare.00086/VHO-Trojan-Dropper.Win32.Injector.gen-ad54eb6900f8c6be53ad9c2e72157291b9cd193add18af0f0246159152f79f3b 2013-08-22 21:12:02 ....A 30904 Virusshare.00086/VHO-Trojan-Dropper.Win32.Small.gen-3300fa1a6dbeecbffbfb6216d32870424edf98991dd00acc39fc3c81cc3dbf00 2013-08-22 20:23:18 ....A 23044 Virusshare.00086/VHO-Trojan-Dropper.Win32.Small.gen-4983f5520e8327e7e8d7485a84987d08e0e5c2a69fa8bbe5fa62b909d4e29f65 2013-08-22 21:49:32 ....A 524288 Virusshare.00086/VHO-Trojan-FakeAV.Win32.Convagent.gen-101f18c03e67a0100b749ac1ded2281a4acb112f734f60e5812a38951467ee0d 2013-08-22 14:23:58 ....A 2217984 Virusshare.00086/VHO-Trojan-FakeAV.Win32.Convagent.gen-fbcab8194080a022dcc97308f1d0354afdb07883a7042f2a21f26c08a1cb5842 2013-08-22 18:41:02 ....A 2207744 Virusshare.00086/VHO-Trojan-GameThief.Win32.Convagent.gen-57155b8fbe8b3e6382aff9231fd5368afe954709b97f155bd64d4d9bcee8c865 2013-08-22 21:40:46 ....A 2768610 Virusshare.00086/VHO-Trojan-GameThief.Win32.Convagent.gen-7875d4d8a93b43f9ba8cbca124e4cc61574280033f7dbab3607d43a942b6bad1 2013-08-22 21:10:16 ....A 18896 Virusshare.00086/VHO-Trojan-GameThief.Win32.Convagent.gen-d508a965a6a90e2483dbcc7acd0dbd913bb86cf55ee888b597a6219acac20e59 2013-08-22 20:24:06 ....A 151040 Virusshare.00086/VHO-Trojan-GameThief.Win32.Magania.gen-123f2be5f51334d409096edda4bf4010f981441d2bece648d86f854f888e3173 2013-08-22 18:40:14 ....A 1626112 Virusshare.00086/VHO-Trojan-GameThief.Win32.Magania.gen-4aba68c07602d0e0a79d3739c99c1a481f723b02e0f09411f4db53e81636ad15 2013-08-22 18:02:22 ....A 168448 Virusshare.00086/VHO-Trojan-GameThief.Win32.Magania.gen-5f5faa3b6824729197ffa126f221efd27bd2c095140b1a8563d7dd562039f22d 2013-08-22 18:05:18 ....A 55826 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-08f1102cd57ac49ae357b2b9ad4e90cc1de9f9d38641d8a8cab52b69cc422a79 2013-08-22 15:10:16 ....A 76306 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1272fd37673cb3237a5cc485e3c2ea8f43a7c063e4376d3c2e985d521b70783b 2013-08-22 20:14:34 ....A 139282 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-16c769c61aad44c8b1a2b46e87f370cf836543a06bf1dc5609a08e865e16c4d9 2013-08-22 19:25:02 ....A 55826 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1af7927a12df763601474a8bf85a8a8b2e6fd26acfc8b2a61ba91cdfd1f58f9b 2013-08-22 16:35:20 ....A 1196032 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1d296948e1262bb86fa5b37595a6b28ce12175f61b073524b96befda595eacb7 2013-08-22 15:33:32 ....A 55826 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1f5d9559fb2326ff0aa47d73561c5472957a7045cf3b9444679306281a190749 2013-08-22 20:30:56 ....A 59410 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-30171f477a13a3011ccfb447a6207a0d698932fe57aeb6888f9d56bae132f2ce 2013-08-22 19:51:18 ....A 55826 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3673d2b5e3e9e8cb6bfbde6c6933024a2f5a562ae8453e20d586fd28408b00a9 2013-08-22 21:19:46 ....A 58386 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-495c83a2c6709c8c2e2a6927853fd6e62e848f66a28630deecdb89ad1f44407c 2013-08-22 21:03:46 ....A 55826 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-497cb3226a91a740abe0cb0e6e105cfc5efacfa671541b41be650b85831cf0c0 2013-08-22 17:35:52 ....A 75794 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4f9416bca0cd26800f22e3e80b7d4267097c6de5297f74f3cab5bceecb3a423c 2013-08-22 19:20:30 ....A 113152 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-56072b368fe316cd211a81ea3389ecdf2eada7a555f44aebdfd96f1259fc7bff 2013-08-22 19:03:44 ....A 163858 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-59f1a53228ab38726a48957acc1b4354d193417769732786494d455dea024a5b 2013-08-22 18:06:30 ....A 110592 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-632993b7bc24778b7fb2a1c3278f3e17bafd40cb2342ff193a672d61096a315c 2013-08-22 20:07:12 ....A 68114 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-69b0139cd60d550f42c759f2ce422c03aee4557dbd95c3227c4ff897a5a320d8 2013-08-22 19:35:56 ....A 55826 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6b8c1584435fb179e220554ab391398b4f4b9e28989d8c0e31de84f3742bac66 2013-08-22 20:09:00 ....A 23149 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6e45abf984707b5a4068559ea0417fae68080731d3e52d81cdcfb0eb7d6f290b 2013-08-22 13:38:34 ....A 55826 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d8176f20dadfc07fd9024fa39908c7d900586dd05a9cf8e93b2bf77e767bcde8 2013-08-22 10:50:20 ....A 163858 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-eb78c23ad8d69d88d8c04e7e9296633299afae643813321e848f126131199701 2013-08-22 15:04:22 ....A 163858 Virusshare.00086/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ffed356f4e4ce3f8dcb74e1f43b23b6c550285065f8b7b0d6f25703c1cb31660 2013-08-22 18:24:50 ....A 29000 Virusshare.00086/VHO-Trojan-GameThief.Win32.WOW.gen-389f7886322b8dfa6397c8b03a198b94c9d1ccde9e8b1b4df8303b46122ed8fb 2013-08-22 17:25:02 ....A 33876 Virusshare.00086/VHO-Trojan-GameThief.Win32.WOW.gen-980f689fdfee981f4cfad22342b39a1598dff9590815556d2a63d78adc3fca56 2013-08-22 12:26:48 ....A 29006 Virusshare.00086/VHO-Trojan-GameThief.Win32.WOW.gen-ef4a811e8d3033b0a0e0bf93562a3f3d13df15152c785929c38315e351c896b6 2013-08-22 13:46:58 ....A 29006 Virusshare.00086/VHO-Trojan-GameThief.Win32.WOW.gen-f49b458b0f17e6e59429c9a1356727e53e11be5bd104d12aae82bb96fed1623d 2013-08-22 18:13:30 ....A 285776 Virusshare.00086/VHO-Trojan-PSW.Win32.Convagent.gen-3594aac2a2025a2d4bb55cd8f6bc9fa7982e3893eb1924d7ccf483a6362420de 2013-08-22 15:03:44 ....A 6557 Virusshare.00086/VHO-Trojan-PSW.Win32.Convagent.gen-4611800da1c202be9455d6973508cebe814edec8e4fe47eca39db153daef1492 2013-08-22 21:45:22 ....A 285776 Virusshare.00086/VHO-Trojan-PSW.Win32.Convagent.gen-72ead4f6ce8706ac714c4e83015339355042e4f5acd6bbbcff0d74b09d475f08 2013-08-22 13:26:06 ....A 206387 Virusshare.00086/VHO-Trojan-PSW.Win32.Convagent.gen-f729c17a70d201aef1e6b5cfad6b6fcda06090f787833a668c34efb8404d686e 2013-08-22 12:45:04 ....A 2370560 Virusshare.00086/VHO-Trojan-PSW.Win32.Convagent.gen-f737efbd18c50205c0447c514e8d33ff69013b8ce5fa8cf66e655702d67f63b0 2013-08-22 13:36:18 ....A 2440704 Virusshare.00086/VHO-Trojan-PSW.Win32.Convagent.gen-faae8e4f83e18b95ac56cfcef5b18beb0bd070712c157a6532c8de4e7df1ff0a 2013-08-22 13:19:24 ....A 27648 Virusshare.00086/VHO-Trojan-PSW.Win32.Convagent.gen-fe9f9c6b5157998bff49ca92e56b808125e19ca971007d0140f6915630276f98 2013-08-22 20:18:46 ....A 53266 Virusshare.00086/VHO-Trojan-PSW.Win32.Eruwbi.gen-70ff7b09153f5762a051d15ca98b275f31e2471dcb7a81b6c1c5782d0c30aec9 2013-08-22 15:00:02 ....A 65592 Virusshare.00086/VHO-Trojan-PSW.Win32.Kykymber.gen-4630a73e13e8c5ce208529ec488649d109800d87fe897e7776f255e62a9b9916 2013-08-22 20:42:20 ....A 63592 Virusshare.00086/VHO-Trojan-PSW.Win32.Kykymber.gen-517f5f0175e622b85664f47e6c7a312f695f2d02ba1fc91a488f5aa58a57ce5a 2013-08-22 18:29:08 ....A 55104 Virusshare.00086/VHO-Trojan-PSW.Win32.Kykymber.gen-7cced593ba47f5547c3a6c85cf24ded1edebb91bfa357bdafb780ecb069cc38d 2013-08-22 12:55:56 ....A 44592 Virusshare.00086/VHO-Trojan-PSW.Win32.Kykymber.gen-fbd77bb33adc59f0b3eafb051169a9ecd35e543daa4d8ad7c20e81d6c360231d 2013-08-22 18:24:22 ....A 8664 Virusshare.00086/VHO-Trojan-PSW.Win32.OnLineGames.gen-7d51f58e20f3fce1c76fafb56be0618c8dadbafdbd43f223878ef2de0f951674 2013-08-22 19:29:08 ....A 391740 Virusshare.00086/VHO-Trojan-PSW.Win32.QQPass.gen-2f0fe456b4caaec3943002b03f8973e9c2c07e0798d6dd18e0d69f75e000e40a 2013-08-22 14:37:30 ....A 32256 Virusshare.00086/VHO-Trojan-PSW.Win32.Ruftar.gen-11278a6bceb3c359ef5972a86c422d7fbe4baaae13d794a03ba2e98205af4dea 2013-08-22 21:29:48 ....A 334337 Virusshare.00086/VHO-Trojan-PSW.Win32.Ruftar.gen-594a3a1c16e19122939e02a4f344c2057d65563ac3387ca2ed8b8a81aa6da1e0 2013-08-22 17:46:44 ....A 64512 Virusshare.00086/VHO-Trojan-PSW.Win32.Ruftar.gen-ea5a6d4d83fa6f260a92ba9a8044e0dfd0373b2e469b75aabf2e76a8ca114e82 2013-08-22 17:52:24 ....A 11264 Virusshare.00086/VHO-Trojan-Proxy.Win32.Glukelira.gen-2376b2a0b746abeb4ff09a4a9856739b466a2a1e3b4146bb820a38bec533a77a 2013-08-22 19:39:36 ....A 1370624 Virusshare.00086/VHO-Trojan-Ransom.Win32.Blocker.gen-55628acdd3ef5ac147966cc30cf2616b1bc5a4593ce607c34ea6f1de0b4a9f11 2013-08-22 18:33:08 ....A 402357 Virusshare.00086/VHO-Trojan-Ransom.Win32.Blocker.gen-6895503eccec3533633c7f94a7c6b0705635495a48642ae65901a60f1cf639f6 2013-08-22 19:52:50 ....A 61440 Virusshare.00086/VHO-Trojan-Ransom.Win32.Blocker.gen-7ac0e64f2dea330196fa73303343c382ff28fb6c4e4ccbea8992406a43f8f24c 2013-08-22 19:11:18 ....A 48128 Virusshare.00086/VHO-Trojan-Ransom.Win32.Cidox.gen-357113cc6b3f254b267f672aeca6be199f8d3ef414c36466281fbf036b4ff605 2013-08-22 21:25:42 ....A 48128 Virusshare.00086/VHO-Trojan-Ransom.Win32.Cidox.gen-66dec9184ae3801d13a9eeff3746e90df60c446ae605bd599c3acb550aac328e 2013-08-22 18:07:40 ....A 254464 Virusshare.00086/VHO-Trojan-Ransom.Win32.Convagent.gen-38b3127e13628cae17cc8e1c97961e27581ac8e3963535f99b548f6175c3f5ea 2013-08-22 14:17:46 ....A 77312 Virusshare.00086/VHO-Trojan-Ransom.Win32.Convagent.gen-e02864bc971348effd4e5a37be73962642caae9ec189794ea1ee15c39452e142 2013-08-22 14:55:08 ....A 77312 Virusshare.00086/VHO-Trojan-Ransom.Win32.Convagent.gen-e8bc8673dc568f460c8da1ae32ec02a05121661a6305cf110972a8c67a9d0299 2013-08-22 11:46:30 ....A 2021947 Virusshare.00086/VHO-Trojan-Ransom.Win32.Hermez.gen-205857fd175a0f5a59634f0efcd2e36bf0cf406429f74cc16ffe97593341fb4f 2013-08-22 20:22:12 ....A 430080 Virusshare.00086/VHO-Trojan-Ransom.Win32.Mbro.gen-6545200eb556558771317c5acef65edec4920b635d639b88ce6f39dddf9e18cb 2013-08-22 15:29:44 ....A 32768 Virusshare.00086/VHO-Trojan-Ransom.Win32.PornoAsset.gen-565afc86a39651cc5227a91280b8a5a5d2c1e7cfa4eeccd3ea7f46e8815f7dda 2013-08-22 18:18:40 ....A 453120 Virusshare.00086/VHO-Trojan-Spy.Win32.Ardamax.gen-47f3204b83d4138dc5f668914c474ebe0b2db23531eb618aea9e312ae8d01508 2013-08-22 19:34:44 ....A 76720 Virusshare.00086/VHO-Trojan-Spy.Win32.Convagent.gen-1933ac56217e8cc043495caf189de34a5e7b19b7437518ed220e3204f96f172e 2013-08-22 13:34:10 ....A 144896 Virusshare.00086/VHO-Trojan-Spy.Win32.Zbot.gen-224c36537e3ee4b571bfc738a49543cc92725558f2088c6157b4255fb6db11e0 2013-08-22 20:27:22 ....A 254823 Virusshare.00086/VHO-Trojan-Spy.Win32.Zbot.gen-72320b6ec3698b47e9aae471169eb269b5182a0d61f5602cb1f60d6594c3620d 2013-08-22 18:52:16 ....A 188928 Virusshare.00086/VHO-Trojan.MSIL.Convagent.gen-2e4427ec3d414028a8f9b4327304cfe3ea003175157a67bf27d5edb5c4417fcf 2013-08-22 20:00:30 ....A 12800 Virusshare.00086/VHO-Trojan.Win32.Agent.gen-0b09cdb346ee6729b9500b0e9f601468bff0edc1eee2500fc595a7a107ec017c 2013-08-22 21:11:54 ....A 45132 Virusshare.00086/VHO-Trojan.Win32.Agent.gen-67318f0c37cc489b6db4792f10e2d1a36d09251e9aa2f7d8a97df7da10aed17c 2013-08-22 16:58:06 ....A 145920 Virusshare.00086/VHO-Trojan.Win32.Agent.gen-b06fda4a788535bb52ac30c939b1b79f820e8d04b0d73b1b473a0c63bed4b239 2013-08-22 21:59:12 ....A 133120 Virusshare.00086/VHO-Trojan.Win32.BHO.gen-389ca9feedd40fce7acf02384da4b1b20be7c262ed0e90b561996af657d73ff6 2013-08-22 21:28:44 ....A 203790 Virusshare.00086/VHO-Trojan.Win32.BHO.gen-73004e8f5d8aad7a14ee083bf72ba058cb8f6a53140053b2511018248f9ace8e 2013-08-22 11:10:52 ....A 104963 Virusshare.00086/VHO-Trojan.Win32.Bublik.gen-fd1deb7f0ac053b68b52e9986c97b914dca2331242a0a6579968bc900431dad3 2013-08-22 19:54:06 ....A 1351617 Virusshare.00086/VHO-Trojan.Win32.Buzus.gen-394a247d2a5ac59a8f54b748d98ed29e8249d5ba0c58585177085f4960d1146f 2013-08-22 13:27:56 ....A 336248 Virusshare.00086/VHO-Trojan.Win32.Chifrax.gen-50d939dc931ec43a82856e1c36c7c44ad808e2c9dc981e641582cf5a61218b9b 2013-08-22 14:31:10 ....A 708096 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-01954eb3d6904198b102ebb80c18ccc2ca4e2a6ec005baa161034506a8219e38 2013-08-22 19:37:22 ....A 492488 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-16ebc11a98f9cb413463246c63d056b96738a206ac8c26fc02ca41c16088c91c 2013-08-22 21:39:26 ....A 1346814 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-1d02ec815b4895ca02c0d2af4021b5e294b887c7b75e6d8a463ade7b27fc6081 2013-08-22 11:54:30 ....A 1569136 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-21cc1d4f2f528e640cca2d1552ac46cf3dae0427779ee7267b4b3155f3e4b2da 2013-08-22 20:33:54 ....A 3165747 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-226fd4e64d4151ed39ad582b1f193d1129f34ca6ef316d42d072214d588ca0c6 2013-08-22 15:19:26 ....A 181269 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-25ac5b665ffa69714f22835471638ac59cf0cc7996a898956ba4c2b4de794c91 2013-08-22 20:21:10 ....A 81591 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-293ca7214c8b3411c386497ba79cc0ff7ecfddef97a7c37255ccc615df3df4bc 2013-08-22 20:13:02 ....A 490688 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-2cf35bb8dbe233fbc5bb1545e59f279098a2ecec1ee4122bf4ab8cc479e523a5 2013-08-22 19:36:36 ....A 181257 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-2e1f2eb66d70c913e7f95b1c29e88c44ceffbff19220b32596ecbb55debd20c8 2013-08-22 14:23:08 ....A 33792 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-305f51d84a1a3c8bbc5ddd9aad87aa6889af97d4ed8bd60a101faecce09aabec 2013-08-22 14:42:48 ....A 601088 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-3159bb906054b34ce3d39208f677dd874201aefeab3a5c8b46336ad679b0c6ee 2013-08-22 13:30:18 ....A 331776 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-327aecd77c2608ada4db8665567d72c4bb47fbfa2451ccc1a01d8bcb1675e64b 2013-08-22 12:44:58 ....A 242872 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-341891bd6657cab84a10e70d26942a1de5a049c41a558b7dd26816fc4773046f 2013-08-22 14:39:36 ....A 99328 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-3452b5ade2f8b1d9575658880c3a067a166b1d558243f9b35063bffbb5e2554e 2013-08-22 14:12:08 ....A 2996580 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-3e60dbaf9d9abe02c648e6e1e207bad121d32728dd1668dc8013c3df3b0b1022 2013-08-22 19:07:18 ....A 584728 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-4495f9cb970e380eca080edff31a0ea212907fc07fc637ec5c1a3bf6100b8f07 2013-08-22 14:30:58 ....A 242872 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-47820c5569d0062ff478cd59a88bf05965c90e4169f4b6646b1bb485432c2c35 2013-08-22 20:18:48 ....A 89096 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-486c77146573ade86e2684e65db3a5b43598039e07cb787a3be8f762da428060 2013-08-22 14:52:16 ....A 3448472 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-494928a302f7fa28c9f4bc3e2589316978cda536c9eb7ab6efc672783f017264 2013-08-22 18:35:06 ....A 1277952 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-49509a84ecb893a8ac8f213e668fe8ac0a47e6c50a1f6614221ceed065b0fe54 2013-08-22 17:51:48 ....A 3372707 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-54fff6d7a615fafd3bf36aa3a08280164966e391bcac622164dcdd1e37eccac4 2013-08-22 14:05:20 ....A 242872 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-61f6e3494e7014651097616b61afca5d9d1e559e36a9a9f22ebf1a55c7cc282e 2013-08-22 10:50:40 ....A 242872 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-690b96deea7c3ca5284ed380c839e7305b1e9aa671f1f9bc024f2c728c88adfe 2013-08-22 18:51:06 ....A 75264 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-69c2454586f675c8dc1346bc63b8fe1738faff8635e981b09c3658cf65f5949f 2013-08-22 19:07:20 ....A 983040 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-7062e3c72b8570045a299a2f7a27e1748c878901b5e38cff8e28c8800c4767cf 2013-08-22 12:39:44 ....A 3556580 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-8ad62bfcbeb2363391c6c8c0214101fa39352ff4b5ca99d771ca4fd2ad4e68a8 2013-08-22 12:52:34 ....A 242872 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-99140101a58ec0566ca055b7e9a62704261b7a911871344702473084998a69fb 2013-08-22 16:58:38 ....A 278016 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-ac882c026c30a1cc9ba0a183bc873ed0b6b1af5811cc5b87cc864a0bbc50e104 2013-08-22 17:26:46 ....A 242872 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-afa12b0ea18248d6e8a8d8a7cf8a097dbacaac912b98e36072f9153e65f49e57 2013-08-22 16:36:18 ....A 409600 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-b0870dfce96ebfef028a3c69ab0a99595e120aac1a6d62a0f6ee801b68b3284e 2013-08-22 13:08:58 ....A 242872 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-cc45a902b7c5dcefd26f8ada9b8595df4547fa32243fd16f5511ce5da454048a 2013-08-22 13:56:54 ....A 364576 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-d6e350db9b8b6a0ab9781848913349de716d6195f018222a13b8d6b0858b1be4 2013-08-22 14:40:22 ....A 1148928 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-dd23d05b4bb09ce3c024baf945a8c9629e36b6cd6e3cb12fa7e0c088f7d398c9 2013-08-22 13:06:16 ....A 551424 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-ee210f2a7cc2d481973231189ace80f1e744474895db6b420a5621e2a815a996 2013-08-22 13:06:14 ....A 268800 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-f3bab1daf0e900083a95d6a415b6efde05e5f2f8059923248f5047ff6a5cbc97 2013-08-22 11:29:52 ....A 952848 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-f54b02718d14a00c3ee51ade672f9984cc430d911c379d0ba54975f5e8fc5dac 2013-08-22 11:52:38 ....A 194720 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-f59d0a5a834d3833107c7f52ffdce711f75024c94b68b5bf5bc21c404b7b565c 2013-08-22 21:08:54 ....A 270836 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-fa4ba6bde7a4f532120eba64ab3147a0ebed0eaeccb3b17619f7de48a46e5764 2013-08-22 17:37:46 ....A 242872 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-fca715f05accb7bcde81989ee33282bb08ef551016996ee3576d7339e8007b3e 2013-08-22 19:20:08 ....A 704000 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-fd37df11bcbb05d0155ca4f683460df2b058fabd89c7d49f0270347b1e5463ed 2013-08-22 13:30:44 ....A 952848 Virusshare.00086/VHO-Trojan.Win32.Convagent.gen-ff7df8cf32a7bba5919a47a596a8103d9d58f089f0e1712d4999086391daab17 2013-08-22 19:17:30 ....A 53248 Virusshare.00086/VHO-Trojan.Win32.FakeAV.gen-0f4e39c3390f621bbe69bd07f4e89ce98579cffa2a875dad6012b41807e34ea6 2013-08-22 11:17:00 ....A 176640 Virusshare.00086/VHO-Trojan.Win32.FraudPack.gen-f819fd6f0d74008b64e215887299a4d2e50b98b25ce6b27e56be5c457df6cc6d 2013-08-22 13:15:40 ....A 307200 Virusshare.00086/VHO-Trojan.Win32.Gabba.gen-003f258af59730ba1bbeed27f5c1897457d734d9dd040a75caceb46202dd9e0b 2013-08-22 13:59:06 ....A 2561 Virusshare.00086/VHO-Trojan.Win32.Genome.gen-4345ece7beeeb095a9afc653982646071e9a1b771696b08a03648c66c303220d 2013-08-22 13:15:58 ....A 2614 Virusshare.00086/VHO-Trojan.Win32.Genome.gen-64d0fb64ad81c2f8b90ffa4aded938069224192ab24a80f317132c48cb82b029 2013-08-22 20:11:54 ....A 556032 Virusshare.00086/VHO-Trojan.Win32.Injuke.gen-2505478b8b51bf753273f1b67564104d707ee3782547ecba97a5db35015ca61f 2013-08-22 19:45:18 ....A 101376 Virusshare.00086/VHO-Trojan.Win32.Monder.gen-09f6b2ebe200aca7a70a18cfccc38e60e9dfccdb9aefb0dcd35b3d53dcd85452 2013-08-22 20:20:32 ....A 175616 Virusshare.00086/VHO-Trojan.Win32.NanoBot.gen-64f346f6d665e1fed239ade42028ea64e62573c9fe6a64f62af563a5eb989945 2013-08-22 21:01:48 ....A 175616 Virusshare.00086/VHO-Trojan.Win32.NanoBot.gen-6609b0a893c7d14c016042fddad317da2ce4987bfbda12396792109eef53b0a3 2013-08-22 17:54:50 ....A 942080 Virusshare.00086/VHO-Trojan.Win32.Ovuhamp.gen-af74ceee9b1113b51a75b5c19cfc66fcd55d7dd5a76f14664ff899c9fceb504a 2013-08-22 17:25:46 ....A 901120 Virusshare.00086/VHO-Trojan.Win32.Ovuhamp.gen-b9a52e99a3383b1a1c997c15d7b4d25f005d7b18b5218bb84255c478a9cc0379 2013-08-22 19:27:16 ....A 12288 Virusshare.00086/VHO-Trojan.Win32.Scar.gen-6c9ab3d89b85bdd8478e33edeaa2631e7ad0bd4f51405b8e7d1cd2ed8b15d3f1 2013-08-22 18:04:20 ....A 84960 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-08d80bce96683a9e509d6693fcbfe377da3e919222f3545314d3685ba21dad47 2013-08-22 18:16:06 ....A 232117 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-096cbed9b43493f473672b2a00d7011579ba8558e3bc196364b2ccd3d804742c 2013-08-22 12:56:14 ....A 5542 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-1105362bccdd0119ea02fb39c50f0da5567a053c24951737a2c99542ee7c7066 2013-08-22 21:34:16 ....A 3043768 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-132d2869b4015e39f6f9f62e8963fdb705dcfddd4724627a8cf2adb85095f570 2013-08-22 19:37:18 ....A 396082 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-16d6ed26e9989253ba101a962e050e4a287a1354ded3e57f33bb661c5aecbb5a 2013-08-22 19:33:00 ....A 82219 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-174a6e6033703da63a96250bf9b07f65745d92f4f8463549aa0e58fc3578d94b 2013-08-22 21:09:16 ....A 1190255 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-1a6ddb1da11fe6c28f0e4fb1c046fa5cc738c5b8998169f8ca033d745d870c21 2013-08-22 18:19:44 ....A 47273 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-1f0187c02f391e90146ec609f55d8def3765f1f79d63a3c7dea3257fc304d2cf 2013-08-22 18:11:16 ....A 89014 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-2e51f6bf36e6dfb3d7d83576a97f99e7bf6058afe6cf6b67fb6421d7fb66312a 2013-08-22 16:45:40 ....A 187912 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-2f2ae56afe435ba16a1512bd1c5a2b5d217d8bfcf29b97d4b930f92a92b55522 2013-08-22 18:07:18 ....A 159744 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-3b6ab34f105dfd983b277698e3241220812d5747a3c797e030235268c074671c 2013-08-22 19:52:16 ....A 51250 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-3d4cba4f7f9c0ff13712c924f932e718502cb472a572a1757fe101d940a912f8 2013-08-22 11:59:58 ....A 30142 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-444aef9df15a285d90bcd68a0f75c43c688d488dcbee0aa979e0cb8010475601 2013-08-22 17:47:30 ....A 562261 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-47f1033e914c15d5d0414498d32b92bc5525e67155bfa7af0d2bcce2afe4321e 2013-08-22 16:15:48 ....A 919987 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-4ca2a182590ae07181e98892ea48fcf80d5e65b7f93fa064730a1c5ae81e474e 2013-08-22 12:10:42 ....A 1546297 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-4d97174e0b0259beab50ed492b3da8e357af37baa1274c59dcc1ad59846074ac 2013-08-22 20:41:28 ....A 601992 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-5027c006b5662ec93a55b83211f601e08599fd69954a1b995ac9843ed2c04b42 2013-08-22 14:31:38 ....A 180213 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-51a82f42633a2a9351aed46d948e5a926146a70b958156d5d3d2624fd2ed82ee 2013-08-22 14:50:02 ....A 40278 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-52848e1053ebd51b4b58ca787d5890ba0c806ef98f33003763a3b7dc5507059e 2013-08-22 17:35:30 ....A 161792 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-5628a5ece8700e005edf46215b757ccae73f3464371c2f45238ad43a0464a073 2013-08-22 18:32:12 ....A 55296 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-5764bbe9bdabb19dff0be31ce57f8767c2bdb34a8516b3bebf7c41169a6264b2 2013-08-22 21:50:18 ....A 1260911 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-602012a742e1338b0973901cb31e4875455e48de74f84408719bfb81fd258add 2013-08-22 18:36:14 ....A 58880 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-64531b295a6fb73f1ce1df58f0c7bb57a263f0e229e0c7bd9b0eef4d90c3f726 2013-08-22 20:26:46 ....A 82219 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-65af5805361dfdbcdf30a1eb918566852887021ac4e2731ddeb84e5ef57fec22 2013-08-22 22:02:38 ....A 5330594 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-66fec4986667375a33dcf4405ae76cf9b21543713d380bfd389f088c9b8b98d2 2013-08-22 18:18:18 ....A 36184 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-68e3690dc7c46622f302636cf61d6f6c20452d14789c1b0150db249845769416 2013-08-22 18:10:56 ....A 9728 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-694c84c7721cfdacb49d2c384d9f31320e29190febcce79a4e31ea533366e2f7 2013-08-22 19:59:12 ....A 821760 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-69aa4bac2fd23bdfb67084330844a8c01ee74312107fc9e4878f69b4dba45ff5 2013-08-22 20:37:14 ....A 6133948 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-71a3b6b45d48f663e66426f84416101abfb6a1f23a3262b5dc16fa6fcd1b7072 2013-08-22 18:55:30 ....A 38391 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-7a0c6ee76274e06351892240f5dbc811ed49ee11a2aed8351f63e2607ee9739b 2013-08-22 11:26:20 ....A 727212 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-911d6d921db575bb0a2f5bb5584dba7470f2ae3456a8437d8d524221ef39560d 2013-08-22 17:26:34 ....A 417447 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-9e1fcac646c83ba8d7a8c2e369753d2ef8adcef47d36c89ab1b4a64a78e3fcc6 2013-08-22 17:36:22 ....A 779264 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-a1332e57671328d1d90547006e7ea5e47211ae4968e5583e3b4843a78e9633dd 2013-08-22 17:08:52 ....A 13032 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-a56b40e40ecc72dadf5b283d1e15457f7fda5e1410f1e0d42db97c19ef3be295 2013-08-22 16:35:02 ....A 37888 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-b5a438a3b1918c2d79adec0753171ffe5005adbb2108802a55218e62b3554174 2013-08-22 15:53:36 ....A 91917 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-c576772ae4a783b0d3531334cdeb0c5cd80a4aa0256511549c6995d1a6e3b31f 2013-08-22 13:23:16 ....A 20480 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-d5c0543785b36acbc6aab51b47e1d1e6aabc043e945a31fe71bea7651036529a 2013-08-22 14:14:48 ....A 214528 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-dd630a1f8747ffcd35e042246b9773ec32c82f2659337026dc341628d873e848 2013-08-22 13:52:46 ....A 37888 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-df2f18b5748f823f4250248e164acb972a906efc750b0298a14efc93f6158be8 2013-08-22 15:53:44 ....A 17842 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-e3148ca1eef7b43d0d601911f0aecb31216b60905ff88e097b25e43f2612d2ab 2013-08-22 16:56:54 ....A 187912 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-e4d0329f09ea35164ff9beab3f4ce389ecbe7857eb6a74c948991c38aa1b9b19 2013-08-22 14:25:12 ....A 20331 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-ea25ed12e9fb99248b48b08e40ccc350b60341f10304a08774cbfd5c5e8e2bf2 2013-08-22 19:13:10 ....A 179055 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-f04b86ce5d4c726cf7263bd33d4fd0b55b6b120cf92a58f2facf180727f6ba65 2013-08-22 14:48:06 ....A 20480 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-f13cf7d7dec6a31a808e9b174a199ad096c64511e479140ac8b0d8a76a600c3d 2013-08-22 11:30:24 ....A 3414 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-f88aebfcb7f592b92005ee3c7fdb13bf941d17c84f270082287ff75eeacd96be 2013-08-22 14:58:10 ....A 1329664 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-f978ef59e9cb717c333bf944181eb092384b6330aee404c8f8bb71a630a55119 2013-08-22 21:39:40 ....A 491961 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-f9fded42ea23fb2a1cab38ce4ae13bb35a1aeb3c7b35785b6d531e7784b40d15 2013-08-22 14:44:58 ....A 1902 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-fad1652e88367121ab4dcdf17a9820852e7ddc4a8088eccce019a77696e44ac2 2013-08-22 10:42:32 ....A 16384 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-fcdcbf46b04a134a5d921e08e8e4bb52f37eb14f20e3074b5fc454a3eb7b5936 2013-08-22 10:52:14 ....A 57638 Virusshare.00086/VHO-Trojan.Win32.Sdum.gen-fe25cb8a82dd30a3f2995492e0ababb3a0c037d9188531b0af82e64f609f3fd0 2013-08-22 12:21:30 ....A 7215539 Virusshare.00086/VHO-Trojan.Win32.Selenium.gen-621a631dff68729cbef4263371496577285eb0d8c8c2c31e869ca19b3d89322d 2013-08-22 12:20:52 ....A 612352 Virusshare.00086/VHO-Trojan.Win32.Siscos.gen-518bedebe1a05de4579d9dbe9c781812f728392a248f33d6b7ceb0f741d2fe30 2013-08-22 19:02:56 ....A 331780 Virusshare.00086/VHO-Trojan.Win32.StartPage.gen-065f69bd73ec5e6f5a2c9a4849e1412c6048b9b3f9c60574d7023043b310ae75 2013-08-22 16:44:38 ....A 9367552 Virusshare.00086/VHO-Trojan.Win32.StartPage.gen-8e33af326a0dffac1cfc8bc9a0e37c83df55ea45d5729ee2975b48266a80803b 2013-08-22 20:56:56 ....A 969928 Virusshare.00086/VHO-Trojan.Win32.Tobe.gen-213d29dffe57cacf551701515023c18e626ad19b535c00d5274b30db6899a3cd 2013-08-22 22:05:30 ....A 969928 Virusshare.00086/VHO-Trojan.Win32.Tobe.gen-308cc2c82727d8482dfd27a7b82f2fdf7666957c93a31b8955aba922ada3648d 2013-08-22 12:02:14 ....A 969928 Virusshare.00086/VHO-Trojan.Win32.Tobe.gen-f68beed5ad790534afbde6ed2ad5e5170897dba7f5651856667366af064383a4 2013-08-22 19:39:08 ....A 28672 Virusshare.00086/VHO-Trojan.Win32.VBKrypt.gen-2caa1d5d068cf3760e16e09bf23d1c7dfb6ce803ba7c8c74e74d8e755c5d0bac 2013-08-22 12:09:26 ....A 386560 Virusshare.00086/VHO-Trojan.Win32.Vilsel.gen-2277927ae8d7d55c63db7bbd28b7c2443de1ea2091672da5b98790cacdc7a94b 2013-08-22 14:25:40 ....A 424448 Virusshare.00086/VHO-Trojan.Win32.Vilsel.gen-243344e54cc945b891980823de47a87b5966539044cbb8827cac5192ac1fb589 2013-08-22 21:16:36 ....A 199211 Virusshare.00086/VHO-Trojan.Win32.Vilsel.gen-32770dc2ab4ae42cdb149ef5759687368656afaeb98b81d4e566ba2ed852960e 2013-08-22 13:35:44 ....A 391168 Virusshare.00086/VHO-Trojan.Win32.Vilsel.gen-34d964b7c76a9a3802a1a6548b28f29234e869bca78b04f68db75f023826e321 2013-08-22 12:35:50 ....A 479232 Virusshare.00086/VHO-Trojan.Win32.Vilsel.gen-d142dc2ebcfe3e9a1605563b2bb3cb7e8016b90c470034b7ad1bee036b541bee 2013-08-22 12:53:26 ....A 438126 Virusshare.00086/VHO-Trojan.Win32.Vilsel.gen-d5d295e661654093ec066d1904ca6ecfab1de7f8710ab738c0974cb1ff3de6e1 2013-08-22 19:51:06 ....A 297984 Virusshare.00086/VHO-Trojan.Win32.Vilsel.gen-e9bbbfd0f133573fa27a49b6f8ecb2eea4455913eae09d78e78fbb399825de97 2013-08-22 11:41:54 ....A 391680 Virusshare.00086/VHO-Trojan.Win32.Vilsel.gen-ee3b14160fae930f927a812f573c4f7db76f9e00246426bca79bfc051150cf24 2013-08-22 11:06:54 ....A 630784 Virusshare.00086/VHO-Trojan.Win32.Vilsel.gen-f65de13c9d2861beeff706638f029dfddbb1ac8babb8597bff19132208d14b70 2013-08-22 13:57:10 ....A 262768 Virusshare.00086/VHO-Trojan.Win32.Vilsel.gen-fdd1b64dcb6f912d748af4698faed16e303148ba70c7e60d1a476a91ff738ebc 2013-08-22 13:05:30 ....A 872960 Virusshare.00086/VHO-Trojan.Win32.Vilsel.gen-fdd58f5079cd4d53807373576891d5425e4394a1aa4212cf1a8ff7444a661b35 2013-08-22 13:23:56 ....A 384000 Virusshare.00086/VHO-Trojan.Win32.Vilsel.gen-feab84ba2f3c20a437c6314e48806fc207f330d8467852d1141285a2121b622d 2013-08-22 18:34:38 ....A 540672 Virusshare.00086/VHO-Trojan.Win32.Yakes.gen-447930012326bf80634b87cb222a66ebba238f123d3d9a167fdb0792788a54c0 2013-08-22 14:34:42 ....A 118784 Virusshare.00086/VHO-Trojan.Win32.Yakes.gen-f3dbec5206851125793841360be648db2a8b945f5c5e716450dc2e1286bcf075 2013-08-22 15:08:00 ....A 2440134 Virusshare.00086/VHO-Worm.Win32.AutoRun.gen-0376c8b71b753216ff3d8bd6eee6439b9a44174512acc5081c1e634fe07bd041 2013-08-22 17:51:22 ....A 5776 Virusshare.00086/VirTool.DOS.Mutator-c5aa10f081bca8922dc064dbdf52dd3c611cb9a4ec165473670ffc130f4850ef 2013-08-22 18:38:22 ....A 212 Virusshare.00086/VirTool.DOS.TLPE-174142aa4e40cd9657475823535baaec887d3e91ef58f385d2132d0c0a3f4c70 2013-08-22 16:51:38 ....A 448691 Virusshare.00086/VirTool.MSIL.Binder.a-1a8f0c207fae9dc651fade2b3220a187f4f03cfc32fc0b67e56b5a7f712aa9c2 2013-08-22 21:34:44 ....A 84922 Virusshare.00086/VirTool.MSIL.Binder.a-650b5044ce4615b119692dda22d1d588c944c7f7571eeaad6f8323eb41cbba01 2013-08-22 21:30:34 ....A 410595 Virusshare.00086/VirTool.MSIL.Binder.a-729fe746b4f6b2b3fd77b2c6c5912efce42c311ca8847ea42aed98a2b3b38a04 2013-08-22 18:34:26 ....A 200682 Virusshare.00086/VirTool.MSIL.Binder.a-7f23075ea725521b7a3b3b6f6259d60ba52b3a54e9ff6f56ee0709dfb592af49 2013-08-22 15:48:04 ....A 212539 Virusshare.00086/VirTool.MSIL.Binder.a-7f69dd51626605a4bb5630172076d6b69f71ad462348f5318b8203cc5fe1b564 2013-08-22 18:27:32 ....A 114688 Virusshare.00086/VirTool.MSIL.ViruzFun.ae-6ad0d2dd93d7437fb05fb78156e9553a4d2a5e516c8e14b551c9efbfd8be7263 2013-08-22 21:57:42 ....A 118784 Virusshare.00086/VirTool.MSIL.ViruzFun.bq-2978abeb1ef1d4caec3c942139bb6339d28db7599ebc9b92953b2c33f0c19bb5 2013-08-22 19:49:58 ....A 10513 Virusshare.00086/VirTool.Win32.Afix-084955e283f52fb38d9b845e42fb38f89ac3156b96b099efd34ed74f5fb413ff 2013-08-22 10:43:06 ....A 239616 Virusshare.00086/VirTool.Win32.Avucker-f0ffc3676d8a0cd7f2e6cee9dcf3f4a4c801379931274d21e80a677c2377f09f 2013-08-22 20:18:02 ....A 1022976 Virusshare.00086/VirTool.Win32.Crypt.g-106aef725f210c3ed0dd4325170310d172fc3249fc99d431b850bb827c712d88 2013-08-22 18:14:04 ....A 253952 Virusshare.00086/VirTool.Win32.DllInjector.i-47870a0ad8fe8d5e9bb708c7313c06d83821c770f5cbf583f751f84e8bc2c168 2013-08-22 14:23:58 ....A 21031 Virusshare.00086/VirTool.Win32.EXPO-fcafefbd5f3678600b12e6686cb71a76f257025c554515b5bbf074b36631d130 2013-08-22 21:43:58 ....A 107220 Virusshare.00086/VirTool.Win32.Infelf.102-102d4813e923f9e1297f03932b859782fd1dae26985c1522624e9174f8e2666f 2013-08-22 20:45:16 ....A 8255 Virusshare.00086/VirTool.Win32.Muazzin-303930d81f9313269f33234dae9188c4fd064cf3757ce1581b9f45564d1acc9b 2013-08-22 20:35:10 ....A 48389 Virusshare.00086/VirTool.Win32.VB.d-58960badbbb5c69eeadd7c677446420aab4fe1e6f1b475d9c802b965f6e652b7 2013-08-22 20:59:18 ....A 118784 Virusshare.00086/VirTool.Win32.VirGen.b-396a7ff702c130e8736d5f6dc2cd9fbebdddca10c571e7d58f90f415dd31dc23 2013-08-22 21:21:52 ....A 2667930 Virusshare.00086/Virus.Acad.Bursted.b-40922ed7bac6f4e95cf5bc4077a3944d0c1af94ba1212a05f49ae0363788181e 2013-08-22 22:05:36 ....A 3784713 Virusshare.00086/Virus.Acad.Bursted.b-671b4d403f5799a28ea6327f0a084b18ee4770d365e22ff8108710dcbb47ee9c 2013-08-22 19:05:10 ....A 2265 Virusshare.00086/Virus.Acad.Bursted.m-281cea56a12a1572c98413df8519de5962d651dcb0d90819177c3e3020520274 2013-08-22 21:02:14 ....A 2158 Virusshare.00086/Virus.Acad.Bursted.m-522dd38ebb8bae0d53889154f5cef5e1e6cde6be42b4d980f1eee5cf0735e057 2013-08-22 20:12:30 ....A 73382 Virusshare.00086/Virus.Acad.Pasdoc.gen-293d590fe9d926603e71e27c15b6b39343c4919346d0a0e2ad2deb7a62a8057f 2013-08-22 20:21:32 ....A 285437 Virusshare.00086/Virus.Acad.Pasdoc.gen-294addf6942de43525de6e0d53cf7c7a0e9ec4a35e5a3a9e2705a9d4651752b5 2013-08-22 19:51:12 ....A 32768 Virusshare.00086/Virus.Acad.Pasdoc.gen-2bbcd6334384b190e5f90a0ade0fd2aec3588f7fe61564594ee2557dee5c633f 2013-08-22 18:28:54 ....A 2084124 Virusshare.00086/Virus.Acad.Pasdoc.gen-356dc797744338658ec767a54dd085594ff8d3277f924190c3868a97086f4de7 2013-08-22 21:35:36 ....A 10854 Virusshare.00086/Virus.Acad.Pasdoc.gen-390b44efb7d6e136ebf7158e124954145fcfaa30d856247b1676853aa5ade9bb 2013-08-22 20:55:44 ....A 63513 Virusshare.00086/Virus.Acad.Pasdoc.gen-41978ab7fe17508b6e0e4bdc5aee748e6c8bba976ec076b5909d30be8fba9293 2013-08-22 19:20:24 ....A 33362 Virusshare.00086/Virus.Acad.Pasdoc.gen-5ca7b12f7ab5e11e75aab992c93627caa80bfb883e1bc4c9ea9c4f443d0a8b96 2013-08-22 13:31:04 ....A 17856611 Virusshare.00086/Virus.Acad.Pasdoc.gen-a967202a485a8421ba42a6ee48c70297e614193ebcbe0f02188e8452d285ccbc 2013-08-22 16:45:50 ....A 4195 Virusshare.00086/Virus.Acad.Pasdoc.gen-cac3ac9f02f0a37590b86e44357ae3eba962cd01b5cff77754bd0d788f3cded4 2013-08-22 12:51:26 ....A 13406 Virusshare.00086/Virus.Acad.Pasdoc.gen-de55812b8a2d84c8f583a834572b2047021aafbcd2d69296f76ec9be78a240ae 2013-08-22 21:37:30 ....A 2406 Virusshare.00086/Virus.Acad.Pasdoc.j-65d181a4a246141fddae0132cdc792c5de0a1bd50f54f7301d78c25a63d5b8ad 2013-08-22 19:36:50 ....A 2151 Virusshare.00086/Virus.Acad.Pasdoc.x-37364f9fb218d71e75a5b2fe4ff20e2d18551d6c6b2fa6a6e2f2e12903bd537c 2013-08-22 20:42:16 ....A 2634 Virusshare.00086/Virus.Acad.Pasdoc.x-40128fe0d35a978afbf6f23f8c9c10ddcc85382d3dcafac16cd91d74ba67b990 2013-08-22 14:35:56 ....A 3248 Virusshare.00086/Virus.Acad.Pasdoc.x-61a486da092d7076b908563534db043b8c5eec02ec2e4bc417b5eb3de31c2d36 2013-08-22 20:06:28 ....A 10873 Virusshare.00086/Virus.BAT.Agent.ah-32817dab3fde40795698cca3d23c967881503ef6c21bae395dfd74cbaed6f603 2013-08-22 21:17:02 ....A 317317 Virusshare.00086/Virus.BAT.Agent.bc-107ae49735646c30d7692ec8512351d8c615fabea0ee8984f5b47009f82f73f3 2013-08-22 22:06:00 ....A 317953 Virusshare.00086/Virus.BAT.Agent.bc-108a56cd49837d4f5e28102718cf7a717b1a8251f3638d72d352858827f8edfd 2013-08-22 20:44:30 ....A 470683 Virusshare.00086/Virus.BAT.Agent.bc-11178d21108df4a39ad3fb10ede9c6af7ab962be5552027b52f4c34d1bd5fe52 2013-08-22 21:04:22 ....A 316229 Virusshare.00086/Virus.BAT.Agent.bc-21480d71c25f98c0cf4830d910f7f9e1aaec7c5d839d2c81b5b63af61274ba8c 2013-08-22 20:45:44 ....A 470539 Virusshare.00086/Virus.BAT.Agent.bc-404beec3f9596dd1fc6315d9d5080983a0765accac964149b96076571c048408 2013-08-22 19:54:00 ....A 470531 Virusshare.00086/Virus.BAT.Agent.bc-6385ee1499610e01a7a1565e58fa32aa7d6a3c7da616975de32e27a0124b33b5 2013-08-22 20:56:48 ....A 251242 Virusshare.00086/Virus.BAT.Agent.bc-728775a7a5e1a0505a32fced9a2546e9d3f48eb91f4f7f8e407459737a24cdbe 2013-08-22 14:10:00 ....A 293209 Virusshare.00086/Virus.BAT.Agent.bc-d134672ed21049e21dce0121941bdef0612f9a20cd1c49540015303cde79ba7b 2013-08-22 18:13:58 ....A 743400 Virusshare.00086/Virus.BAT.Batalia3-5ac8397d28e13840ac472d3dc489c7a2a88ec97aa02d37814b9b5c39764ecaa4 2013-08-22 18:26:20 ....A 2357 Virusshare.00086/Virus.BAT.Batalia6-3660f376cafdd32dbb2df64150de525390c9834075d37df097e35c944f4cac28 2013-08-22 20:25:56 ....A 369 Virusshare.00086/Virus.BAT.Batman.b-2284871f7db65b26d1af58f953c5a85c05c3193e2bb02d793a5e8f7d7fa9795b 2013-08-22 18:24:12 ....A 466 Virusshare.00086/Virus.BAT.Evir.661-44883d7cecc8b0c564c3c57d37dffe6d4c091c09011b0e57051146d722a158fa 2013-08-22 18:32:14 ....A 61952 Virusshare.00086/Virus.BAT.Hadez.b-5c33ca2f1698e85fd4eed922b5b341869cb0bf4693df66a2151be3f3847bb6c4 2013-08-22 21:27:54 ....A 447 Virusshare.00086/Virus.BAT.Haj-73320671c14913ed4f24aa2fa0ed1f521e8d988367ac3f8de70663b7b073bb00 2013-08-22 20:07:48 ....A 240 Virusshare.00086/Virus.BAT.Hike-558e2b6f4155e7cf35336db16ee9029ef3c0d2c03fae00ef7e7ccc3c48c35667 2013-08-22 20:35:22 ....A 378 Virusshare.00086/Virus.BAT.Orgy.523-61179adad29e6e4269488ecf8172b532831d3bcc8c9646acfb1b19e5b5fc58d1 2013-08-22 20:20:38 ....A 1051018 Virusshare.00086/Virus.BAT.Revenge-386370cb71d1f3193e625a65a73adc8975a01087b3d331a93d8c9f728b36f523 2013-08-22 19:54:06 ....A 338 Virusshare.00086/Virus.BAT.SMF.a-08006c0d976f82469742b55bf8e78f1f7402823766a4dc9034a10ee27760080a 2013-08-22 21:17:28 ....A 469 Virusshare.00086/Virus.BAT.Sailor-131186a97d09a46e3a436b89eeea345da544f7ae6f9253dc0dc24bbf164cb514 2013-08-22 21:10:08 ....A 266 Virusshare.00086/Virus.BAT.Silly.ad-222ce08bbfc53688dade5329d9125fdc91d14406e218ea5f5a73e72a49d5e80f 2013-08-22 21:29:44 ....A 265 Virusshare.00086/Virus.BAT.Silly.bk-140c92dd9ec3d8c2a47eeec871d50bf101f298a241dfcac43b694479fee2546e 2013-08-22 21:22:40 ....A 2454 Virusshare.00086/Virus.Boot.Aircop.b-498b9649bda358f83151da922f10c96974d33ac0919562a6d1ef805a3f0c1984 2013-08-22 13:44:32 ....A 512 Virusshare.00086/Virus.Boot.Defo-e9b78cc6c7839d3fccf58cb1ac70bde218875b46d8729ce9af8e3cd8b8e5d9a8 2013-08-22 18:07:28 ....A 447 Virusshare.00086/Virus.Boot.Mailtor-254b1eb7141c31d14c06f0fa020a673bdbdf0b17a9cd5a723d1f10342dfcca8c 2013-08-22 21:11:50 ....A 424 Virusshare.00086/Virus.Boot.Necrophilia-302eeb9fac0b86557f56375af011b603d345a1fc5e24f334b9d29c4cc1f850cb 2013-08-22 19:31:28 ....A 489 Virusshare.00086/Virus.Boot.SillyBoot.b-1751360dfb9481c0586247b1cc1e08006a53378ee921b7a12d41997d02a17511 2013-08-22 16:12:58 ....A 512 Virusshare.00086/Virus.Boot.Stoned.Arcv.c-fb1c0b3105f48fb675a39b30c629daded2ce36e0fff8c50026edaba1275cb778 2013-08-22 16:08:12 ....A 105520 Virusshare.00086/Virus.Boot.Vrabber.c-0225f2d68445c1a8d81851ec5eb52642c36e3a5f59dbda50d6c8d84f43b7f7cb 2013-08-22 22:00:28 ....A 2048 Virusshare.00086/Virus.Boot.WYX.b-109ce7143449dd29ccc46e5932220ce225a9ca03bd6a7fb6d16794029ced2b72 2013-08-22 19:48:56 ....A 2048 Virusshare.00086/Virus.Boot.WYX.b-288891943509b9e3f7719bf9ff6e2ec4565950e4c1a7faa9b203aa13e557c1c3 2013-08-22 21:16:20 ....A 2048 Virusshare.00086/Virus.Boot.WYX.b-307b4de5c5d58daf0f6c18152da9536a7cb65d8b668e603a14c3788c02165162 2013-08-22 21:15:34 ....A 2048 Virusshare.00086/Virus.Boot.WYX.c-30063818d7dd430f733a8b12c23bd39ce307633a1c51d14c6b842ac2c5259e16 2013-08-22 20:08:16 ....A 2048 Virusshare.00086/Virus.Boot.WYX.c-69949421e1263da3cc957fb303e42fae3fcac648149b873aa4db620c1aab4c29 2013-08-22 19:26:32 ....A 2048 Virusshare.00086/Virus.Boot.WYX.d-186c5af11d1ddb0f86db406a73fd0ab452560289c99715f45371ea656824de13 2013-08-22 21:13:30 ....A 322 Virusshare.00086/Virus.DOS.AWVCK.156-64aab5d6744d6fc1d60a6665f34341a88457ffb0bece5cb2b8733d7d8b0afbab 2013-08-22 21:51:40 ....A 482 Virusshare.00086/Virus.DOS.BlackJec.307-6091ad3a7a323cadb283b7642fef955f154175bebaabbed33397a0623d2e235f 2013-08-22 21:10:58 ....A 119389 Virusshare.00086/Virus.DOS.BlackJec.441-31319a1f137b3d346cd4942115c9ee9d95361045c233a6ea65fd6d72dae397fe 2013-08-22 20:59:54 ....A 454 Virusshare.00086/Virus.DOS.BugHunter.302-6725f87f8b07e4b042e9f332b535d91c7d9d8bef65576a82961cb274da397a81 2013-08-22 21:30:24 ....A 446 Virusshare.00086/Virus.DOS.Burger-based-6078fae7659d3ae30311ce375f040f2a7a3d65a8a883bea88ad8b28b643a452e 2013-08-22 13:00:00 ....A 4032 Virusshare.00086/Virus.DOS.Bward.1024-f136963123a684ae81585383f79d0440ac119abe73c4e073620707a6996132de 2013-08-22 20:38:48 ....A 493 Virusshare.00086/Virus.DOS.Click.329-13776070a60186909d934f250e19f748d92b415ba8a051e5cf46f26d809c1f4d 2013-08-22 20:27:10 ....A 358 Virusshare.00086/Virus.DOS.Companion.181-674eb22f82c0d6bc47b1b1b43dc14a04c4225c142fb9c736556848316fc0d93e 2013-08-22 22:00:18 ....A 422 Virusshare.00086/Virus.DOS.Companion.261.b-136c76c9994d8586a5cb40544dc5b08cccef1149e80ab93578574f5850940f82 2013-08-22 20:20:58 ....A 245 Virusshare.00086/Virus.DOS.Companion.69-49056faee1080bb91e327e1d2db09ce7f8c734939cb854454e810426022e0937 2013-08-22 21:07:36 ....A 318 Virusshare.00086/Virus.DOS.Companion.Benign.126-307930f4410e4e4b969f77e5d2ac03ab1dc62673e553b9ef3ac0c5e6914916f9 2013-08-22 20:17:26 ....A 358 Virusshare.00086/Virus.DOS.Corrupted.BlackJec.157-1950ddbcf34c286e3cec4b7f381a1fb46a9d9b7563df9c4e8ca697a7bfdfdf24 2013-08-22 12:37:58 ....A 230777 Virusshare.00086/Virus.DOS.Corrupted.Eddie.1800.a-86379a8bf6cf06830c47615d8c1e9413862467096ed92ab977334de31e3c8013 2013-08-22 18:45:08 ....A 1011187 Virusshare.00086/Virus.DOS.DBase.1864.a-3eb665c0539ba640047d01e603c933eda3e47e9a5a87469ee315d6c07dddab75 2013-08-22 20:55:46 ....A 24244 Virusshare.00086/Virus.DOS.Dikshev.3549-405fa912b65574a377d633d27c8aabe9ca3fec0ea02080d06b666193a31b122b 2013-08-22 19:34:34 ....A 232 Virusshare.00086/Virus.DOS.Dikshev.Comp.46.b-178bfbcb4f39d7bc5cb6bdb59ee4121026b25b316c68008267d07407ed935cf4 2013-08-22 11:12:42 ....A 5184 Virusshare.00086/Virus.DOS.Duriki.144-0258e5c304def6e3ff21bf8a7d166ef122be9a982d380099adb217b49b5c2ec8 2013-08-22 14:14:28 ....A 512 Virusshare.00086/Virus.DOS.Dutch_Tiny.251-f9d3b5599eb5c26d9c369e038041b136324ccb8a5317d806660016762b10e8e8 2013-08-22 21:28:42 ....A 494 Virusshare.00086/Virus.DOS.Dutch_Tiny.308.a-421e1d17ab60c961ba29e65a58520006bba6061a8f9f3d8acafa9f6343e44496 2013-08-22 20:59:54 ....A 495 Virusshare.00086/Virus.DOS.Fack.330-583b0982ed06a38e092cfaea6e2f8b5dad21d78dc75ed9e41109125b77af763f 2013-08-22 12:02:48 ....A 589 Virusshare.00086/Virus.DOS.G2-based-d072f99476dfd3164233701f83c1d435017f09225c6b78d3bd8667399cf6d089 2013-08-22 14:21:20 ....A 1430533 Virusshare.00086/Virus.DOS.Genesis.238-1f75883e02bd5bc1c498688f2e85366aa01d75051ea6f2e1e77585f4351e1b1c 2013-08-22 20:20:12 ....A 1019 Virusshare.00086/Virus.DOS.Guppy.152.a-2915ca17a86d2d4a78b44971ad6765b1de70f7806d28c6d0f293d2dfd1a43b01 2013-08-22 19:39:32 ....A 8508 Virusshare.00086/Virus.DOS.HLLC.Duke.4528-2759f082ec8c2c6bc59fc2a9809b0d2a1111ae9ffb325090acff75e764cf2de8 2013-08-22 21:03:50 ....A 3849 Virusshare.00086/Virus.DOS.HLLC.Path.4464-203f161d95eb46f9d271d74651b69e22a18c8e09e0940877a4919369fe54d903 2013-08-22 14:59:30 ....A 40960 Virusshare.00086/Virus.DOS.HLLO.BigC.12224-f8eb1a5a3e7f3cc634f3ca024776dd3fdaf09e3eaf7c4e1a892ce5a929808ba6 2013-08-22 18:24:50 ....A 5597 Virusshare.00086/Virus.DOS.HLLP.7424-0789011ecc96b3fbf9afd340840bb936daa6dc930fda34385a407f8f1a564b69 2013-08-22 20:50:30 ....A 1809 Virusshare.00086/Virus.DOS.Helicopter.777.b-216bfd9a09433bebf4d579c138255a4bf5eb5b9b5169ec786701b0f6a193d37a 2013-08-22 18:06:12 ....A 221 Virusshare.00086/Virus.DOS.IVP.Birgit.40-27983dfb6827a8b537e4e5df98d0c21033df05ecb5cd5bf8634201d7686a2cef 2013-08-22 15:03:46 ....A 1662 Virusshare.00086/Virus.DOS.Intruder.1326-fbece9cdd1a7b20102e4df5ac71645bbef8da24c1fdbd669d3d970e090a88834 2013-08-22 21:29:50 ....A 264 Virusshare.00086/Virus.DOS.Lame.98-399b60f0188cf648e05221fe0b3436f4c3aa98f480a6c6be78fc51147b29a8af 2013-08-22 21:49:30 ....A 483 Virusshare.00086/Virus.DOS.LittBrother.309-319818b993e0da365679d6aebcc42a41a8f1ff3c70f9fec61b031fe310126d84 2013-08-22 21:06:28 ....A 489 Virusshare.00086/Virus.DOS.Mayhem-71fcbf011f8be06867ca76be554218b08347fdff793e617132aa6b805d17c0c2 2013-08-22 20:33:54 ....A 368 Virusshare.00086/Virus.DOS.Mikrob.206-5098e4f4ddf845f917ed8a2027c79844192c5fa13fd5dc02dc5453866fa368bb 2013-08-22 20:52:18 ....A 1704 Virusshare.00086/Virus.DOS.Mindless.423-5875558a850f487c2a74a9c0416874e62ae251d2fe0b32a9b240cdfede486900 2013-08-22 20:03:58 ....A 280 Virusshare.00086/Virus.DOS.Mini.110-69162f70a2e63740c4132b0127c3660093191c7b12caf6f2033d64abe7ce203c 2013-08-22 20:42:22 ....A 389 Virusshare.00086/Virus.DOS.Mini.211-66f5fcab9a467329ec179a51d91e0f83ec364e69ebe54c9f60a41cf06a051017 2013-08-22 21:10:52 ....A 245 Virusshare.00086/Virus.DOS.Mini.79-5793d71540d5d8c267f13d94621f4394d99d7a96d41c19ac46f0737f8c0186bc 2013-08-22 20:27:50 ....A 258 Virusshare.00086/Virus.DOS.Mini.87.b-592ede5a7d3842b067210e3cc1451e65f872c08fd5c5fd92a36fb12b7397daca 2013-08-22 21:12:34 ....A 448 Virusshare.00086/Virus.DOS.Minimax-60bf46e4ff011abc342181fb0eb75e618cc39a08a69bd7787a9379780074516c 2013-08-22 12:12:04 ....A 522 Virusshare.00086/Virus.DOS.Nauru.320-43eac3890c99e1c2423dccf2b006a9b0e2b8c51e50ba3366a0cf3aeb0bc0721f 2013-08-22 20:39:56 ....A 470 Virusshare.00086/Virus.DOS.Ooops.368-32627e78f463152cdb2b7ba22d38c0a7602bad1da2171a1e5e5ba8eb55786624 2013-08-22 21:07:58 ....A 414 Virusshare.00086/Virus.DOS.Ooops.368-65720e3898b9fc326f19f2cf31b30d327517866e0f40db07700f92d9616f1dca 2013-08-22 19:19:30 ....A 381 Virusshare.00086/Virus.DOS.PS-MPC-based-3518ca2488b9510a24de8068f1d26f224e84282707c9d2fe9388d558520cc6db 2013-08-22 20:24:34 ....A 1782 Virusshare.00086/Virus.DOS.PS-MPC-based-5011c8ecea0afccf794ff397be7d6060b3f0e9132de00c97652cb3f6f3f573da 2013-08-22 20:57:04 ....A 400 Virusshare.00086/Virus.DOS.PS-MPC-based-60863d6183accbd6c6094c51ec1997c3b3f910a1edbdba60a8e5075444f53fd1 2013-08-22 19:52:54 ....A 447 Virusshare.00086/Virus.DOS.Phoenix.Live.1226-5556a6bd95c794e1e21ab7d93ce0ae47edd5cfe6a521865b3c73ea1908e65fbc 2013-08-22 20:34:52 ....A 2160 Virusshare.00086/Virus.DOS.Phoenix.Live.800-6731e22212659e1156702a0ccb1c7e37bd40a40297b7abb6f65d812b671c7884 2013-08-22 18:40:56 ....A 8892 Virusshare.00086/Virus.DOS.Pixel.277-6a3b8d6aec6ea777986f791e6fe51372bd420fb18e9e8d7c5b8def7ae9a21aff 2013-08-22 19:29:48 ....A 9015 Virusshare.00086/Virus.DOS.Pixel.277-aa4515d0e04df886e31894794341938a682fdd958ae19951eaff0637bc7e3a2a 2013-08-22 19:20:10 ....A 13881 Virusshare.00086/Virus.DOS.Pixel.299.a-7bde6f8a9e515cb5a219cc6f1622eb370e33fbdf3a58eef455d5b468bfe20b55 2013-08-22 21:44:12 ....A 473 Virusshare.00086/Virus.DOS.Pixel.404-6082c7f5f340fde3037118018b63462c59be2d831e6a31a80d81fa178e405ecc 2013-08-22 21:21:46 ....A 404 Virusshare.00086/Virus.DOS.Pixel.755-406d159aae8177f68e40b666d6cb3b8c4890f288bf13f8ec395ead9d77967299 2013-08-22 20:20:02 ....A 490 Virusshare.00086/Virus.DOS.Pixel.841.a-712998fe2525252faadc4418ef2a5d93ac574b2eec4eaf56415f709e268b8a0a 2013-08-22 20:19:02 ....A 488 Virusshare.00086/Virus.DOS.Pixel.Hydra.368-289255b428b6328dfd9e8532c87820b95e55163ecc3a96838ab62fd5645ec5c1 2013-08-22 21:33:38 ....A 1754 Virusshare.00086/Virus.DOS.Riot.Eternity.565-131e5cf8de403d4d1ef367845c0fa9d26d4971ec31ca5e33259c3cd42126eaa0 2013-08-22 20:31:56 ....A 2058 Virusshare.00086/Virus.DOS.Riot.Multi.813-595c90eada6753e4de0a198277a668d13705dda88c2b14a6304cde3bea945169 2013-08-22 15:32:48 ....A 2020 Virusshare.00086/Virus.DOS.Scrunch.420-c629d65fb0f7de2839ff0b3d9b638566fcca5e4e45600f90d585c109d1d4528b 2013-08-22 21:41:56 ....A 10571 Virusshare.00086/Virus.DOS.Shiny.921-59117ad7fab450a1eb49cf3699f34b7163573f45f2aa142a4c60f6c3e270c9cb 2013-08-22 21:47:02 ....A 362 Virusshare.00086/Virus.DOS.SillyC.181.a-11551a34b40cdf7e4e2be77ff7b4bad7187d96d2f51656a367d3c557100bb237 2013-08-22 21:31:28 ....A 556 Virusshare.00086/Virus.DOS.SillyC.181.a-201c5723d11e1a0d44b384f75a0c9b3d36b5f031e5058e9c76f1e8f9bc89cd5f 2013-08-22 18:06:00 ....A 561 Virusshare.00086/Virus.DOS.SillyC.181.a-2883a86399478834ff0b83f9908cae25536c2c6859d0d0f054dc0174d756ab04 2013-08-22 20:25:34 ....A 533 Virusshare.00086/Virus.DOS.SillyC.181.a-393dd23e6dc39ecf41248edf695bcb38abd34bc08de9094352d67abfddfcf079 2013-08-22 18:39:04 ....A 390 Virusshare.00086/Virus.DOS.SillyC.252.a-70ad34b7c2c35023887af34f31a36ba3a39cd890e367a10f302811ad81e4d3d9 2013-08-22 19:46:00 ....A 268 Virusshare.00086/Virus.DOS.SillyC.91.a-180dddb828cce4a357dbad2e03f01f76635ff6995dd9475e4ede1ef695a943c4 2013-08-22 21:51:06 ....A 307 Virusshare.00086/Virus.DOS.SillyOC.129.b-5901d64286b629b4204d05e0a4a5b608fc43a1b2d09c668b6be518b0da49f4a5 2013-08-22 21:16:56 ....A 329 Virusshare.00086/Virus.DOS.SillyOC.165-3223e2fe088fb7cdd0c16a59303770118858cc7d18309c35a4273f439ac59144 2013-08-22 21:59:08 ....A 498 Virusshare.00086/Virus.DOS.SillyOC.413-60b6224b18b91cc8f8bf2c0eceaac98812f90d6a05a4422abfe507da34f83d8a 2013-08-22 21:03:42 ....A 228 Virusshare.00086/Virus.DOS.SillyOC.52.c-20892e11fb8570135c20e25130b56c49c9bfb8efc15167fa3364d0bfdf5a4d33 2013-08-22 21:32:22 ....A 357 Virusshare.00086/Virus.DOS.SillyORC.147-233797a2d493a182648f9b1e55262dc0bcd051dafad02b1cbc2c7726070ce10a 2013-08-22 21:32:22 ....A 309 Virusshare.00086/Virus.DOS.SillyRC.66-51419d1474784f33249cafb674d7e222b3e955098c1b63b0cbee65f448309bf0 2013-08-22 18:40:42 ....A 975 Virusshare.00086/Virus.DOS.Sk.1004-2a803c201c033c9e1734d4ebf3a9010d86e2a8db1a9b9209bcfd996e353ab5f6 2013-08-22 19:34:52 ....A 332 Virusshare.00086/Virus.DOS.Small.114.a-55595b58afc35e5f11fdffc280ddc0bf0c0ee482b8e78f7a0315bc275cf289de 2013-08-22 13:35:42 ....A 653 Virusshare.00086/Virus.DOS.Smm32.poly-e6a7072ddef45b84bde4cca6c67254d7924291c71654213a510e6597a8097123 2013-08-22 21:55:00 ....A 429 Virusshare.00086/Virus.DOS.SoFar.254-6652aeb664b0db1ec51f2c82081f7d7dd376349b623d133fc9485d444a0721a5 2013-08-22 21:03:40 ....A 320 Virusshare.00086/Virus.DOS.Solar.102.a-50484512d57664d28b3ba897f7e81d9c028bfca45d0b4053847ab58c21406d9f 2013-08-22 21:32:18 ....A 346 Virusshare.00086/Virus.DOS.Solar.122.b-21164cca7fca3b730609c9aead1145bfd00b75eace3a6473c04a122f4e734d1d 2013-08-22 21:45:32 ....A 381 Virusshare.00086/Virus.DOS.Spooky.215-66bd15631dbc7d6952bc655ed09fa7bfdc3d819cc4f3b2959355fadf8ff34e21 2013-08-22 20:07:14 ....A 8554 Virusshare.00086/Virus.DOS.Stsv.200.a-0df658c720367050e4240ef44b9a74b02589e4468ac7791dec161e0d614a1b3d 2013-08-22 18:53:52 ....A 11132 Virusshare.00086/Virus.DOS.Stsv.200.a-103cae407a302d4572029c17da546b90268d1d5795dea19780c0be419316adee 2013-08-22 18:04:26 ....A 8445 Virusshare.00086/Virus.DOS.Stsv.200.a-14050054530db4dbe8a120a27e88ed0dd2cf29c99c4a8ce5a17fac0abe043d42 2013-08-22 18:15:22 ....A 8498 Virusshare.00086/Virus.DOS.Stsv.200.a-18ad67afbb8170bd99d9960111ed31884dd2ae8ec150c800f7201787718be993 2013-08-22 18:51:18 ....A 13097 Virusshare.00086/Virus.DOS.Stsv.200.a-595a9d320f30202a9cbfddf340a30331bf8b4bf977f9a117bb752dd8f14488ba 2013-08-22 18:51:12 ....A 8362 Virusshare.00086/Virus.DOS.Stsv.200.a-6df663251d86aeeb7b4ae3dd55f90eb9a14ab1dacc7829f403ea21a20ec4f64d 2013-08-22 19:16:46 ....A 8365 Virusshare.00086/Virus.DOS.Stsv.200.a-ae44c51641e5609f4de0f91cc42d58e2d7a391950a03dea0198b6aca93c15d8d 2013-08-22 18:35:26 ....A 7941 Virusshare.00086/Virus.DOS.Stsv.200.a-c06f76ebf58bc9c31ccc262203233bb59fe306a113122b9d1db141ebc926c886 2013-08-22 18:28:50 ....A 8226 Virusshare.00086/Virus.DOS.Stsv.200.a-e239f4739fb262800715e4dd828d376dbf5715e78ee4b9819dec448ddaa6d7f9 2013-08-22 19:34:48 ....A 8850 Virusshare.00086/Virus.DOS.Stsv.200.a-ed272184ac87c9df85a25bfbdfe4e82ae5eca57cabd9cc8681ff326fe07f5982 2013-08-22 19:06:42 ....A 8487 Virusshare.00086/Virus.DOS.Stsv.200.a-f744cd26370b5d6b584fc8d1e5a0c22f9144ca0f3bee9004266649e98d968d97 2013-08-22 19:16:36 ....A 64786 Virusshare.00086/Virus.DOS.T_Power.Zarma.2322-625692245ef36ff54852742feb231a8637ed8ebe7cdedeb048faa08c9f8c2f9b 2013-08-22 20:49:34 ....A 491 Virusshare.00086/Virus.DOS.Tgasc.354-1371f7b53beaba87a77957d6d7783938b29cc33e2640d3bda5bde221c3b27f34 2013-08-22 21:32:30 ....A 317 Virusshare.00086/Virus.DOS.Tiny.134.f-65ccf457ddf22a0ff48d450e36488d21d176c27f2f57725098c74220ba7cc48d 2013-08-22 15:22:54 ....A 945 Virusshare.00086/Virus.DOS.Torm.205-eb50c1a664a9096c9a64d288b2fc6502f543f9a519fd55c22819b2f866f4f9e1 2013-08-22 20:34:32 ....A 1809 Virusshare.00086/Virus.DOS.Tormentor.475-492c90434d572e827f8eeded3afa6a958aecceb9a0d6ffd23842165c28eba9e1 2013-08-22 20:39:00 ....A 448 Virusshare.00086/Virus.DOS.Trinidad.202.b-66da30a7c4d0680d1b183acda767233d80d8d565ca826a103370b44f615fa7e6 2013-08-22 19:26:04 ....A 273 Virusshare.00086/Virus.DOS.Trivial.101.d-1897aa0fc0ab8de2738998a2f953499379f6f06ccd4b92eb5833aa29f5f639f5 2013-08-22 19:43:26 ....A 379 Virusshare.00086/Virus.DOS.Trivial.207.a-47162e27b712f13e8d14850b6545eabb719a957986a1ad589301c1265bedcf89 2013-08-22 20:08:46 ....A 222 Virusshare.00086/Virus.DOS.Trivial.46.d-636815d0afa01739ce906ff7a64dd893589098dc7a130dcd9ce493804d5e1b28 2013-08-22 20:55:56 ....A 224 Virusshare.00086/Virus.DOS.Trivial.48.g-5080a6d95da837aee800c9baac1c3df4815b13f66ab84962e0f203bf41d0dcfb 2013-08-22 20:22:30 ....A 254 Virusshare.00086/Virus.DOS.Trivial.77.b-384919e763744d617636ba0892af15795a588799a7b0ddaaaec3780123d1af06 2013-08-22 19:33:18 ....A 258 Virusshare.00086/Virus.DOS.Trivial.80.e-6892c9948e7babe5e7601a47f2505be2937b0e01ffda41e72ee917e894bfa4bf 2013-08-22 21:37:32 ....A 272 Virusshare.00086/Virus.DOS.Trivial.Lame.90-596cfedd9c97cb913ba416382d692cd36da62cb71352a727eb92af94e67e0104 2013-08-22 22:04:28 ....A 1404312 Virusshare.00086/Virus.DOS.Tula.417-3911e834079406a2c8bce497c75d3450a86ee72f5ea8b8a3b2d8f08f34be3794 2013-08-22 21:47:16 ....A 8544 Virusshare.00086/Virus.DOS.Tupas.j-227afed5b3e999839b20991289c8fd26b3377daa80087e2d919f963c3ab57c97 2013-08-22 18:48:20 ....A 13536 Virusshare.00086/Virus.DOS.Tupas.j-47bda35692bc3cdcc4b08acf7f98fa24a851523fb6cf28a12adfb9c94228b8c6 2013-08-22 20:01:08 ....A 138725 Virusshare.00086/Virus.DOS.Tupas.j-6e5d6f413c7218998e53a3a2c7bb18cb205d1d10e75d422be1b4b90e7f9b0da3 2013-08-22 12:58:56 ....A 74467 Virusshare.00086/Virus.DOS.Tupas.j-ed21b406d766db6c9cad6ac0d16728cc4b864cf93accf19c54110d2c0d736733 2013-08-22 19:54:32 ....A 460 Virusshare.00086/Virus.DOS.Twin.351-175cc2a99d4be498b3fe05586f324a8243db7eb4735734f73b28faa420d9838f 2013-08-22 20:18:48 ....A 1721 Virusshare.00086/Virus.DOS.Typer.215-383a11a57fccd645f0a0084419815186adb9d57a56dccab38317b9ea9c441c95 2013-08-22 20:34:58 ....A 3010 Virusshare.00086/Virus.DOS.Typer.704-314d120e8f2ad2c37e40565fe90268dc45639c5d9785ec05acd55af179c8c6be 2013-08-22 20:34:14 ....A 412 Virusshare.00086/Virus.DOS.V.384.b-140387027542a09e2aba84f47475396813ce2c19a3c7f092dd58fdefb9dfb329 2013-08-22 19:35:14 ....A 896 Virusshare.00086/Virus.DOS.Vienna-based-0d5fa8db5b5b65322b988b8e534e5bcaf28567f525a1540e25db62f347a2fee0 2013-08-22 12:53:34 ....A 1120 Virusshare.00086/Virus.DOS.YB.466-ebdc5a3323f9f9fdcecef7d33c27c979a26a6f845212cdb234bd3f7fcb0e3b76 2013-08-22 16:05:28 ....A 1028 Virusshare.00086/Virus.JS.Cada.a-e80ee17948604de0e5f6816eb98c7385d2f9d96f16b517a6f22fb56ee550d8fb 2013-08-22 13:02:58 ....A 4405 Virusshare.00086/Virus.Linux.Grip.b-0226974812d81dc0ea580c45132772779b092e7200676f67008d4678a1c35797 2013-08-22 18:32:14 ....A 4369 Virusshare.00086/Virus.Linux.Grip.b-0de4ed461c8d7f36e7890e01853772f3acc21d8e81f8ad68243522148f074862 2013-08-22 19:09:46 ....A 4818 Virusshare.00086/Virus.Linux.Grip.b-3f3b576d738f4e17db80c6d64ca23ea48f33a5390f0a66dba830ef40fc85a748 2013-08-22 18:57:58 ....A 458068 Virusshare.00086/Virus.Linux.RST.b-19adbf9b26e3b1305917f07892c7371158c88189782e5ddefd89a8d9b9c87e4a 2013-08-22 20:34:38 ....A 25600 Virusshare.00086/Virus.MSExcel.Agent.c-107841823c49cc24f9c45aa5e41d41771bb93f63a0a5018cd615ac0928f02b36 2013-08-22 17:56:12 ....A 1471488 Virusshare.00086/Virus.MSExcel.Agent.c-64a21a06d738f8de467138c145ae8cbd8819c17d223b36333bf5aca91847c841 2013-08-22 19:50:08 ....A 115200 Virusshare.00086/Virus.MSExcel.Agent.f-07396197e99f9ba71732b5765c8ff6659271455a38fbff6d5ce6be1aa29c8b2f 2013-08-22 18:09:44 ....A 93184 Virusshare.00086/Virus.MSExcel.Agent.f-0772b555c41a67b5f8a009c3d850b8995fe87890f99efe9005bdd71c5c0953f8 2013-08-22 19:04:50 ....A 100352 Virusshare.00086/Virus.MSExcel.Agent.f-087ee6073a9b94caba092e7d73ceebb8571ef24449af417d801f4c5039bfced4 2013-08-22 19:41:46 ....A 302080 Virusshare.00086/Virus.MSExcel.Agent.f-0907e359c48e7e7636b15f0a57c7879a87a1d489bd3d973c63dadc45c8949f25 2013-08-22 19:23:52 ....A 84480 Virusshare.00086/Virus.MSExcel.Agent.f-097ae009dd633259101eb612cb20977fe2f2a812973d949db6566dd6fc11cbec 2013-08-22 21:28:28 ....A 233984 Virusshare.00086/Virus.MSExcel.Agent.f-0993ce840b7939cdbdfc075fdeff3aedf757e2df5c9e9d401c836f0c2569024c 2013-08-22 21:22:50 ....A 111616 Virusshare.00086/Virus.MSExcel.Agent.f-1007c15b2a82335dbdcba286873ed58f6ce24ad19dd31502218b4b021361b3e9 2013-08-22 21:47:00 ....A 219136 Virusshare.00086/Virus.MSExcel.Agent.f-131c005a8dfbc53ce9fabcec3b72270366dededc94b59c596c91bd8b51dd6b2f 2013-08-22 18:24:18 ....A 232249 Virusshare.00086/Virus.MSExcel.Agent.f-164dbd0c08e2f31c4e28ca8e450dd9912206cc02802aeaaec013bab31f6cb140 2013-08-22 19:39:30 ....A 93184 Virusshare.00086/Virus.MSExcel.Agent.f-1709fa572349b7489e6a4cc994a7dea8ad3696653a2cf5bced616a7d28c1225c 2013-08-22 19:15:08 ....A 126464 Virusshare.00086/Virus.MSExcel.Agent.f-1795670f0ff0893ea5afd9c6c7b8f3a0db74d74e788e9499d93646ffb56f1065 2013-08-22 19:20:56 ....A 103936 Virusshare.00086/Virus.MSExcel.Agent.f-189b50f8d7af9d4b482b387d2d244ebe92e5afcd2d3647b7c72a42f5f7143a70 2013-08-22 20:34:06 ....A 95232 Virusshare.00086/Virus.MSExcel.Agent.f-20451b076ef816e2653d8feff68d84a1db96215dbd7c2f3b1fa6ceed7a3f1804 2013-08-22 21:44:04 ....A 105984 Virusshare.00086/Virus.MSExcel.Agent.f-209fe56b51678911d45bf791c9365b35d731fe093b6de37448e30965ad586ba5 2013-08-22 20:33:18 ....A 159044 Virusshare.00086/Virus.MSExcel.Agent.f-211796264c2b70fa947d4bedfad8e4f37674f73bae3d0e5f98265b62e3686d8c 2013-08-22 21:13:22 ....A 104448 Virusshare.00086/Virus.MSExcel.Agent.f-2129011a96a52943b54bd7adde5a72ab2c4feb2d7a24658be84bd90315d198d5 2013-08-22 21:12:12 ....A 505344 Virusshare.00086/Virus.MSExcel.Agent.f-2136840265db7f935c453682c9f39d56bb063156d7c82cc95ef6b5ea0b3397c2 2013-08-22 20:37:56 ....A 78336 Virusshare.00086/Virus.MSExcel.Agent.f-215678b49343c86bcb5c75498186b6ed9f1cac5f27768a27caee0b4f0fc901de 2013-08-22 20:43:00 ....A 151040 Virusshare.00086/Virus.MSExcel.Agent.f-218d983954474095a4b0bc7ddb607cdccd62175853ae99e00f4cd45481708a3d 2013-08-22 20:23:04 ....A 193536 Virusshare.00086/Virus.MSExcel.Agent.f-2315e0acc1b476a1f2411d53234fca28d88a328a4f865f40fd93bb11924f886a 2013-08-22 16:58:30 ....A 382464 Virusshare.00086/Virus.MSExcel.Agent.f-235dd115bce04c6ceb5a3a1d8bcea23cb9e915819455418bc497ba3f00a232f0 2013-08-22 21:00:28 ....A 176128 Virusshare.00086/Virus.MSExcel.Agent.f-2363cea0895e0fd1ea041b4394dc29cf2fd955f4fddbc111b0d4ae6321210bd5 2013-08-22 19:40:50 ....A 131584 Virusshare.00086/Virus.MSExcel.Agent.f-2628d798d4fa649b93bf0c468b58490849f714460f0a83f8ad4552896507183b 2013-08-22 19:07:34 ....A 107008 Virusshare.00086/Virus.MSExcel.Agent.f-27577a786a50816c151ada0ef7ba03a0ac8b16185b083fa4b0168ed99424a7e3 2013-08-22 19:56:10 ....A 580096 Virusshare.00086/Virus.MSExcel.Agent.f-283625c1aa1e8509d7c0e4f7bba4a90652a71f25c0ed85140973e0d84cfde527 2013-08-22 20:19:04 ....A 95744 Virusshare.00086/Virus.MSExcel.Agent.f-290e859b6ab317c43d8d55f8949275bc10f819169a0c8491c5267842c62d4528 2013-08-22 20:19:22 ....A 103424 Virusshare.00086/Virus.MSExcel.Agent.f-291807fd32f852f581785cd72b8eb5a041449056a7ec3c3eea3513e3139ea0ef 2013-08-22 21:31:18 ....A 1091584 Virusshare.00086/Virus.MSExcel.Agent.f-302886c3d3a172454a628947be973b7e3edf5b0ca7e7d77e088296fbb85230b1 2013-08-22 21:50:16 ....A 94720 Virusshare.00086/Virus.MSExcel.Agent.f-31861d90e5165dc61457f42165b26d69c59557ec39f5bd14762f42886e9143be 2013-08-22 20:47:34 ....A 93696 Virusshare.00086/Virus.MSExcel.Agent.f-318ff85053c0b8aa49250a56f3c1c207f4ab137c553bd9e3b4bf4aa5f9d60961 2013-08-22 19:43:14 ....A 117248 Virusshare.00086/Virus.MSExcel.Agent.f-354d25fd4215912857983de2938235a726d9d009ebc60090ec061fb585cf50cb 2013-08-22 19:08:50 ....A 104960 Virusshare.00086/Virus.MSExcel.Agent.f-364667e67453c1369b7d33417da51fd1b2f2d34aa7349d862f16bb9d9571bb0b 2013-08-22 21:53:12 ....A 138240 Virusshare.00086/Virus.MSExcel.Agent.f-382f84d3346462a5804497ad4c62f0fb7dc84814380ac48d45bb462cf7457c97 2013-08-22 22:04:44 ....A 90624 Virusshare.00086/Virus.MSExcel.Agent.f-389462252e42f726495afecc7e4ca443cf1ae33a573309af2d2a433130446863 2013-08-22 21:43:26 ....A 94720 Virusshare.00086/Virus.MSExcel.Agent.f-39621327393c2a28b2e7183c311afe704b632a02f07e10b97cab00bc305a142c 2013-08-22 20:40:36 ....A 140800 Virusshare.00086/Virus.MSExcel.Agent.f-406c7640655556ab4020b80167586df907cfaafbca74c95e14aa2215d7853c1a 2013-08-22 19:48:36 ....A 129024 Virusshare.00086/Virus.MSExcel.Agent.f-450aa6213b2298b1c61d16969b3d4c099b14116431009a6236081d01056f3571 2013-08-22 18:05:30 ....A 97280 Virusshare.00086/Virus.MSExcel.Agent.f-4609270a8f16d7f4092603243f27ae7a7ce50e61c516366eacd333c8855fe2e8 2013-08-22 18:42:20 ....A 229376 Virusshare.00086/Virus.MSExcel.Agent.f-461fb8b1e6cbd494c791a775f044190875ab475698226e8d7790f863253df981 2013-08-22 18:48:18 ....A 134656 Virusshare.00086/Virus.MSExcel.Agent.f-468c2654b35d98c22e7d7c062f8ba567537e014e5a3e1b3dacf20b3cd16fd99b 2013-08-22 20:18:52 ....A 196096 Virusshare.00086/Virus.MSExcel.Agent.f-482b94a2bc19832ebab21d3888ef1c52741ef27881e855e58d452dffca00f43d 2013-08-22 21:15:16 ....A 106496 Virusshare.00086/Virus.MSExcel.Agent.f-486c286821e5aed70ca80892e4d5de2600b38e4a50e50a23a86c762a9e8fcbd0 2013-08-22 20:18:46 ....A 462000 Virusshare.00086/Virus.MSExcel.Agent.f-489c3780e8a0dbca410a4c8e5e4cea4e07ddb9d1cdcafa1ea8f01072fbd915e2 2013-08-22 21:22:38 ....A 109056 Virusshare.00086/Virus.MSExcel.Agent.f-4978545fc2a6f013e3ada31170323812c5318f2ba0dda1fd021a33422cfba466 2013-08-22 20:39:08 ....A 110080 Virusshare.00086/Virus.MSExcel.Agent.f-51183596f4e11643ffb7af68173169762053d75ef91b55ae5d3cc09e8d713337 2013-08-22 20:51:20 ....A 581969 Virusshare.00086/Virus.MSExcel.Agent.f-513618d423d41209d9653e2d6ab4a833614e612a24286e7d0c648db1aeb41635 2013-08-22 21:06:26 ....A 99840 Virusshare.00086/Virus.MSExcel.Agent.f-51398e0d109eb0d4556e5720cbb71b29225d5772189834b09cc53b2259fa3c20 2013-08-22 18:30:46 ....A 102912 Virusshare.00086/Virus.MSExcel.Agent.f-543bee5337b37c2a0cf0e43a032d493c884f2f02f1412743f60f7126844e3461 2013-08-22 19:27:28 ....A 102912 Virusshare.00086/Virus.MSExcel.Agent.f-55519aa0da0289ee7454bdf7ab0d2110479e9203507925eeb368420ecd412491 2013-08-22 18:18:30 ....A 309760 Virusshare.00086/Virus.MSExcel.Agent.f-5552291c7e007fe2655b14c309e06bb92882758f8678c0b2b7411ca7e579cda5 2013-08-22 19:59:18 ....A 102912 Virusshare.00086/Virus.MSExcel.Agent.f-568c7e6b3ec4a14f1808bb16d818af7725a6499fe55fc06ef36dad72d8aa0632 2013-08-22 20:33:52 ....A 141824 Virusshare.00086/Virus.MSExcel.Agent.f-587e8bd59fbd8bd4c425acf23028a563d0d9f9c9d8353fc4cfb14cd61e88c2b2 2013-08-22 20:30:14 ....A 207360 Virusshare.00086/Virus.MSExcel.Agent.f-594b729aee1840e72f762eed019c8088378eccaf0450d55c51799021bdb12fb6 2013-08-22 21:13:30 ....A 119808 Virusshare.00086/Virus.MSExcel.Agent.f-5958744ba0e3e68619b2cfcbf54daaa19f90e8ac70ea6af36df35d3e22206547 2013-08-22 22:01:24 ....A 119296 Virusshare.00086/Virus.MSExcel.Agent.f-59619b8f89a200c07ad867fc7b294d4b0a2d35b7c9ec5528804a24935b7ec938 2013-08-22 21:44:46 ....A 210432 Virusshare.00086/Virus.MSExcel.Agent.f-6050af072b67bc04819c4036146d9a3ba18913131bf25e5504dca6bc671d5337 2013-08-22 21:07:22 ....A 104960 Virusshare.00086/Virus.MSExcel.Agent.f-60db5034f2c9f72a1f2ff97f870fccd3fed6e8da7be80890fc7bb787e9cd38a9 2013-08-22 18:05:28 ....A 93696 Virusshare.00086/Virus.MSExcel.Agent.f-62372fe3644c688b5a1e4d78e1e4583ae100443a9213502ce99540e4ee606909 2013-08-22 19:29:42 ....A 2999296 Virusshare.00086/Virus.MSExcel.Agent.f-6241c9e613f7120b9f7625e9dbdd187cda463c2539fe00079b32e5eb4cdff651 2013-08-22 19:56:38 ....A 98304 Virusshare.00086/Virus.MSExcel.Agent.f-62b05476feb3d1f14069d305165c3d5ef2fb9d8984c166c1872bb07a82c6c5aa 2013-08-22 20:09:16 ....A 120832 Virusshare.00086/Virus.MSExcel.Agent.f-63207446b6657cdf316a7a68ec0ba01e42f3c9b41972eef89265c71b93fa6222 2013-08-22 18:26:58 ....A 97280 Virusshare.00086/Virus.MSExcel.Agent.f-6352ab93449154bfa02947c0598b892fc317af6726b82e82b7e32aab8dca29e0 2013-08-22 18:22:42 ....A 168960 Virusshare.00086/Virus.MSExcel.Agent.f-63c40ff832b306beeaf1383c44bc5be59c5051e196051024afc8e4d0419d9f09 2013-08-22 21:53:10 ....A 133120 Virusshare.00086/Virus.MSExcel.Agent.f-64c9e8faa3135e02da36f532d59e46c5f5121e29c6cf75ddb6184d5d09a14c0c 2013-08-22 20:19:24 ....A 121344 Virusshare.00086/Virus.MSExcel.Agent.f-64d6e17dfce7792834fdc1421223ddf79411175228d6ec638e84fbc546849a95 2013-08-22 22:06:32 ....A 84992 Virusshare.00086/Virus.MSExcel.Agent.f-65d9a189f867cc6d27313ea8dee5e37124b5f5a11a344537e351b06afd99eda5 2013-08-22 20:33:28 ....A 91648 Virusshare.00086/Virus.MSExcel.Agent.f-6600480dbef36005671b86e567633177c05578209bd70e045943a180ae57c0cd 2013-08-22 21:08:42 ....A 126464 Virusshare.00086/Virus.MSExcel.Agent.f-66774244e1e8dd44447555499af41483911af8ce983cb20884b036c495d8d244 2013-08-22 20:41:30 ....A 78291 Virusshare.00086/Virus.MSExcel.Agent.f-674ddc1ed7a0a41322f5674b0eb51e0555397c9b26addedbfa670a6a262b31e7 2013-08-22 20:00:24 ....A 264704 Virusshare.00086/Virus.MSExcel.Agent.f-6863408d0e860c5419c044e8f4930f753f26f6d57f53f369dbbc11be6e48f913 2013-08-22 19:48:54 ....A 155136 Virusshare.00086/Virus.MSExcel.Agent.f-68fa4039117214268e71ca9b9b7be86336c88609137e6b4cae76b1f80dc9a384 2013-08-22 19:19:38 ....A 184320 Virusshare.00086/Virus.MSExcel.Agent.f-6950232145a9976a1f3f37938a1f3943c8ace328e28ca70c342972fca8d34764 2013-08-22 18:27:38 ....A 105984 Virusshare.00086/Virus.MSExcel.Agent.f-702babf5028a5acccebd107f87feac623d4dfb8432a70274ec8210692cbf9697 2013-08-22 20:19:16 ....A 96768 Virusshare.00086/Virus.MSExcel.Agent.f-71172e0cacb07669351e20c1b612847dc701613a43aa41762207af4d61da1189 2013-08-22 20:27:52 ....A 102912 Virusshare.00086/Virus.MSExcel.Agent.f-73473ee6328355397828782fe33b67c9e6c973c4b67bde6b4d4bef0558013dd6 2013-08-22 16:56:30 ....A 102912 Virusshare.00086/Virus.MSExcel.Agent.f-92353aac68a9022e089550d7aa8ece5f095b62f9991f4266fac5ee7f9805c3dd 2013-08-22 17:52:14 ....A 104960 Virusshare.00086/Virus.MSExcel.Agent.f-a6c5880f64fe6247738b367a281da1c8a0e62379e411a1bc215a080cb9229e19 2013-08-22 16:56:50 ....A 113664 Virusshare.00086/Virus.MSExcel.Agent.f-fc43791f7ab2458ddb5697d766db9f1eb3ca4f7b062173bbf9ca4360535b4a61 2013-08-22 20:01:08 ....A 72192 Virusshare.00086/Virus.MSExcel.Laroux-based-457bfc02e5eb28d2a798c1bf714edcf5e0ea8d0c45a7b56273878bc23ecdd137 2013-08-22 21:33:22 ....A 33792 Virusshare.00086/Virus.MSExcel.Laroux-based-5024e0fca0c615437a98d47f026189ee2bdf6bd606a5ee13e568d14894562c8d 2013-08-22 21:07:22 ....A 104477 Virusshare.00086/Virus.MSExcel.Laroux.ja-208559dbdbd9c40c4b2f66c68861fb8b1c9cc019ebd4e58fb9d0d870c8a495ab 2013-08-22 20:21:28 ....A 1178 Virusshare.00086/Virus.MSExcel.Laroux.ja-64bc718aee8e9b3d1e1c724e4928c849cc7e9b6b1b16f318eebf915ac954bd3b 2013-08-22 21:49:32 ....A 27136 Virusshare.00086/Virus.MSExcel.Laroux.ja-66c5d686e09e02ee297e2c2c990f4aad528862fd0b44d54e3cca34fdb1994a64 2013-08-22 17:20:10 ....A 48640 Virusshare.00086/Virus.MSExcel.Laroux.ja-b5044c68c142485ab50e0fb91710fbc554350a9c3328f64c92ceff3be07c3b14 2013-08-22 18:28:48 ....A 276480 Virusshare.00086/Virus.MSExcel.Laroux.je-08193da0b82997c129272b5922fc7217f38d5e259f6a3f8fffdde13c0df0ad91 2013-08-22 17:17:24 ....A 32256 Virusshare.00086/Virus.MSExcel.Laroux.jh-39349c9c7a411c94bcf3261389b301721d8c849d714562af63c3723def6625fb 2013-08-22 21:08:42 ....A 719872 Virusshare.00086/Virus.MSExcel.Laroux.jj-48858e228e7fa42eb6bb3fa03e61cdd0933e6f1fed28a1ca41da2edf874a9f7d 2013-08-22 18:29:06 ....A 32256 Virusshare.00086/Virus.MSExcel.Laroux.jm-075b7985256a2208aa872cadcad41c33b18dbba21855373dfc0e1b1b50ea2430 2013-08-22 20:33:26 ....A 27136 Virusshare.00086/Virus.MSExcel.Laroux.jm-1149211ae99b9c9eb1d615e9d0a94c7fcc439000707ffa69dad2cbae197d9927 2013-08-22 21:08:44 ....A 188416 Virusshare.00086/Virus.MSExcel.Laroux.jm-1249064877afe713fa52b8c2ccbd218c6b9742baa3d0c5bd871579b439dc8ecb 2013-08-22 18:29:34 ....A 52736 Virusshare.00086/Virus.MSExcel.Laroux.jm-1648ab5279f670a0a3a7c7133e5eaf68dcd26568cf321c68aa979d04df2a423a 2013-08-22 20:36:12 ....A 16384 Virusshare.00086/Virus.MSExcel.Laroux.jm-309d884366faec92737cd7e8ef543b21ed155d153ab21453c940fbe75122cfee 2013-08-22 20:51:12 ....A 28672 Virusshare.00086/Virus.MSExcel.Laroux.jm-3105671085b3d293e94f6b9bde728ea7b4e8495a7c513552039ba1d08239eb9d 2013-08-22 21:44:42 ....A 77824 Virusshare.00086/Virus.MSExcel.Laroux.jm-3848041a9323f0ed1a435fbf037e6ff71b0c75ce7812af315c520ae2efd6f094 2013-08-22 20:45:44 ....A 344064 Virusshare.00086/Virus.MSExcel.Laroux.jm-4144851fb4ba744a26f23f2299ed0a8077e74575afd64f4bd71c8821d36fa6d4 2013-08-22 21:09:20 ....A 58880 Virusshare.00086/Virus.MSExcel.Laroux.jm-495a11944c8265226b6ec943d1018cb867056f5149a3d199ed3724e349ad014e 2013-08-22 21:28:46 ....A 31744 Virusshare.00086/Virus.MSExcel.Laroux.jm-6048f5227b34e3310dc968df3f74bd11da10bd5020fd6f0de1b0467d0d087056 2013-08-22 18:08:10 ....A 27648 Virusshare.00086/Virus.MSExcel.Laroux.jm-6337d50513daf889a3bb402bbbc97a9be5aa166e6b04701bbe35383d6db90f4d 2013-08-22 20:36:06 ....A 28160 Virusshare.00086/Virus.MSExcel.Laroux.jm-66969f43a7c34d2447f831cc0d3a0395b494d668043cc8306d6e41bb58f53a56 2013-08-22 18:33:56 ....A 76800 Virusshare.00086/Virus.MSExcel.Laroux.jm-68ca4091072c354d2a7c5b18a77a45caee959c2c983ff516b623e9a84f42a03c 2013-08-22 19:39:46 ....A 86800 Virusshare.00086/Virus.MSExcel.Laroux.jm-704238587979e0d08c981f76fb14642ad2b89ee8691de1590f0597f1f5e08fff 2013-08-22 20:55:02 ....A 121344 Virusshare.00086/Virus.MSExcel.Laroux.jm-72b63f3045ad0749d84e8f0be30d84622c4b39a648f183b56d4e67aa1f520e00 2013-08-22 14:37:50 ....A 44544 Virusshare.00086/Virus.MSExcel.Laroux.jy-85a569a7d9a860678d2b80d07ad3b519c5dff9307552c390433eb4b755ea23b4 2013-08-22 19:04:52 ....A 314482 Virusshare.00086/Virus.MSExcel.Laroux.kz-082064c5c4bb6cc2615ca036418f974fd3f4a3dff97804f08238df92131f5b95 2013-08-22 20:46:28 ....A 50688 Virusshare.00086/Virus.MSExcel.Laroux.zc-11331324c3893cc4ec851b0248261df8a6e4760f1da1a59860e536d32b7c550c 2013-08-22 20:25:44 ....A 30208 Virusshare.00086/Virus.MSExcel.Laroux.zc-1275193864e3f4d2da63b29752a4d7e212cd97ac2e221248693b8e5d1d6b6dd2 2013-08-22 22:06:08 ....A 75264 Virusshare.00086/Virus.MSExcel.Laroux.zc-2021b727944c5c150174da3bd9fc0d1a7adef03425082396b40d783a6fec69d8 2013-08-22 22:04:26 ....A 316416 Virusshare.00086/Virus.MSExcel.Laroux.zc-221db91b816ef352794cde1b0c376098d4bfb1794141895746a33e2c46981b10 2013-08-22 18:35:10 ....A 22528 Virusshare.00086/Virus.MSExcel.Laroux.zc-253a25f4930cb7d68c0ed4ee17e97cd2f93affb45d8a7043eac9ec9b4ca65220 2013-08-22 20:00:52 ....A 29696 Virusshare.00086/Virus.MSExcel.Laroux.zc-4783adbd9ec4a014359fb4f72a40109c406216c5edc002146153cc33740a5b1f 2013-08-22 19:45:42 ....A 36864 Virusshare.00086/Virus.MSExcel.Laroux.zc-478da34051593c866b7fd9ef7808f83130619786d82dd898084915a93794338a 2013-08-22 18:34:18 ....A 50688 Virusshare.00086/Virus.MSExcel.Laroux.zc-48058e89187097103ecf6c8cffa9a26fc20148662133844b1083d45c8c327747 2013-08-22 18:40:06 ....A 22528 Virusshare.00086/Virus.MSExcel.Laroux.zc-6300fb31a8321be15cf1126ca22d758e93e171d2e3b60c5bdf6b58bfbd0e0c1f 2013-08-22 21:13:18 ....A 182272 Virusshare.00086/Virus.MSExcel.Laroux.zc-64bb367fc838cd640680654c6da5669b708de96966140254b25dfdb77b83eabb 2013-08-22 20:39:26 ....A 93184 Virusshare.00086/Virus.MSExcel.Laroux.zc-655e3dbf19852d7af4e8051acf8acec39333edea1b8383c5926287848c6dc635 2013-08-22 20:01:56 ....A 23552 Virusshare.00086/Virus.MSExcel.Laroux.zc-68b7ad6e1d6d22ae07583c2ee2049d14156d21a63c476bcaa7a48bc8fd4a3441 2013-08-22 17:59:02 ....A 108032 Virusshare.00086/Virus.MSExcel.Laroux.zc-da1a276d28e6b0e5bbcf539ddf395e9ea77c040f4c20fea408ec357ce14300a6 2013-08-22 17:01:42 ....A 101376 Virusshare.00086/Virus.MSExcel.Laroux.zc-e791148ad46657905a813dadfcc512eac7da09b09fe92d550ecc8739f3d735a0 2013-08-22 20:48:28 ....A 41472 Virusshare.00086/Virus.MSExcel.Laroux.ze-587e726a383df0d62ffcc5ddaccceff6422f65dce4b265133fa53b55e24b7caa 2013-08-22 20:32:14 ....A 65536 Virusshare.00086/Virus.MSExcel.Sic-42082dd4265b719b208569fad698b1ee6e59c336712e114f1e1f4449790b1b84 2013-08-22 19:17:52 ....A 47616 Virusshare.00086/Virus.MSExcel.Sic.f-163de7b1de2a84299d8c272a7549d205d66de8d044333a4c07dd65ca9e41f804 2013-08-22 21:09:38 ....A 48640 Virusshare.00086/Virus.MSExcel.Sic.f-325ba88d933aba71e909bec56660e24bb0e76f32c4d100b657a68c0d4d16cfc7 2013-08-22 19:35:48 ....A 71680 Virusshare.00086/Virus.MSExcel.Sic.f-461f38175da55785bfb5076867f97f07378ceda1482e7ea448e447c7a23ee151 2013-08-22 21:40:56 ....A 233984 Virusshare.00086/Virus.MSExcel.Sic.f-506d73761f8e7347e8fbf69d6125e53ae30f32d9629bae5264a9e459f900f05f 2013-08-22 22:02:48 ....A 33792 Virusshare.00086/Virus.MSExcel.Sic.f-584460b716156510d58645107fd9c215531c4ee5dccf26734ff81ef6d196cce9 2013-08-22 21:09:14 ....A 41984 Virusshare.00086/Virus.MSExcel.Sic.f-60946e11462b43d8dc47f33c55aa18bcae42282e47ef66571f480531318600d5 2013-08-22 21:20:42 ....A 1138176 Virusshare.00086/Virus.MSExcel.Sic.f-66086385a9c7f8513dd6265a9b5070cfa0ebd2bc7a5b87c21fca25fdfd2fcd99 2013-08-22 21:42:42 ....A 253952 Virusshare.00086/Virus.MSExcel.Sic.f-70dd38dfd2591edbb61eddec5cbb7c98bc5929bd11fbc311b15d6f0590fa28ba 2013-08-22 21:53:04 ....A 175104 Virusshare.00086/Virus.MSExcel.ToDole.b-59373d3eba0172af32d6b94268e37c0a6ae86238bb69ee51a58df134eabb5a77 2013-08-22 15:11:46 ....A 234512 Virusshare.00086/Virus.MSIL.Kilo.a-fa05467a133a95203ec444237ab0018583d7ede8d3cac325fd96fa750bf81331 2013-08-22 16:24:12 ....A 101376 Virusshare.00086/Virus.MSWord.Agent.m-c271e6349657065540720991e7a6a48141afffed8e8e360248411145679caac1 2013-08-22 21:14:40 ....A 21504 Virusshare.00086/Virus.MSWord.Alien-608c8efdf68d9814d036e960134f9fa780909f32dc8b2d658796c897b2098511 2013-08-22 21:37:36 ....A 2689 Virusshare.00086/Virus.MSWord.Intended.Overkill-66428e8bb4e3e0d748b08bbf4dba9b99be710f803576333dabacbc0bac0caaf4 2013-08-22 21:52:30 ....A 54082 Virusshare.00086/Virus.MSWord.Kompu.f-387013cbaa07e2345ac6e80fc57bac32e547e1303b278fc191fae6e4ef654004 2013-08-22 14:58:54 ....A 47465 Virusshare.00086/Virus.MSWord.Kompu.f-7539072714d4e21a118a7cadb61ca0498f6c44b715cd3f887fc3cf5de821a22d 2013-08-22 17:49:16 ....A 99328 Virusshare.00086/Virus.MSWord.Marker.fq2-86c8dd246a7734ce840b3668d6994fcaa078b45b4ff78227424a6a2e94c7252d 2013-08-22 17:08:00 ....A 395617 Virusshare.00086/Virus.MSWord.Sattelite.b-0f0a333aab3360e5b19a0849de0077811ca6e3a0a6a24c02287107a2aa761873 2013-08-22 13:51:26 ....A 41472 Virusshare.00086/Virus.MSWord.Thus-based-2ab67d827044cb5804a44e9eb7fa2db70d9c5baf90dd0d159c1aab4f7d8f047f 2013-08-22 21:39:12 ....A 121856 Virusshare.00086/Virus.MSWord.Thus-based-7a5c05f98e7b44f8e7e218d96975ac56d9f4b0d7938a352939e1f46fc437a832 2013-08-22 17:03:56 ....A 50176 Virusshare.00086/Virus.MSWord.Thus-based-f8b425fa703dc2bc71fe0fcf9ff13e8c19b371a7f97ddc401d185ebc0c3e2f74 2013-08-22 11:52:08 ....A 45056 Virusshare.00086/Virus.MSWord.Thus-based-facd0b41221be4650391cd1eeb5b6d9a206df9d9c35e25cfec8da77a793f279d 2013-08-22 21:10:26 ....A 37376 Virusshare.00086/Virus.MSWord.Xaler.c-103c750ffa6e4111049bc8b959ccdb5972041ba021c18d773f649cbdb172f60f 2013-08-22 20:22:16 ....A 51712 Virusshare.00086/Virus.MSWord.Xaler.c-2916404855ed4467cf1971ff0087119a7194b5ab3d8b66d629aec17a01067a56 2013-08-22 15:40:44 ....A 56320 Virusshare.00086/Virus.MSWord.Xaler.c-35f4eb059e828ad4343db03d0555b8e112f4e4b8f855dd39b1994e7467aa6e94 2013-08-22 17:54:02 ....A 61440 Virusshare.00086/Virus.MSWord.Xaler.c-48ab5bb0072981e85245dcd7ef651213f98b86cd8b9e448a41ad8730623d2db9 2013-08-22 22:05:58 ....A 113664 Virusshare.00086/Virus.MSWord.Xaler.c-512add831b0088814ea903687677af86d8ec7bec1d78a5be8356f779abf74bcb 2013-08-22 21:14:26 ....A 36864 Virusshare.00086/Virus.MSWord.Xaler.c-5197d7cd7768b8ba4333cc87ad49e3cb5aa339ab28aa2936f4626161a66a014d 2013-08-22 20:53:40 ....A 38400 Virusshare.00086/Virus.MSWord.Xaler.c-61391b7f7ee5eeacbe0e03e40c7573c87dfdb6c3dd53000a4277bef1e4ba3265 2013-08-22 21:53:38 ....A 92160 Virusshare.00086/Virus.MSWord.Xaler.c-65f024c95a694611d1232114dd8614473bab705749d2ad1611140009da2d4531 2013-08-22 20:54:30 ....A 79872 Virusshare.00086/Virus.MSWord.Xaler.c-665ca591b5a0afdd42825964f6a88c5b67a701e84de959dc3c03a599a31de274 2013-08-22 20:11:46 ....A 51200 Virusshare.00086/Virus.MSWord.Xaler.c-706ab3a15e1d98692d19e29644bc57af4efac3a127d7fd0a727491e7953182ca 2013-08-22 17:50:26 ....A 247808 Virusshare.00086/Virus.MSWord.Xaler.c-da4791a00bc549e0ce3a4a02ccfd3bc3fc47558b977a0606b281c04c4d5d4444 2013-08-22 20:17:28 ....A 61440 Virusshare.00086/Virus.MSWord.Xaler.g-102750161723a5ef5c70562d371472e9ef00bd0a38e447d9fc49273783535d24 2013-08-22 20:18:10 ....A 73526 Virusshare.00086/Virus.MSWord.Xaler.g-1043ad13506500daae4cc2e83bfff2cb8dd2ae26868b094966a9ceda8a4c7192 2013-08-22 19:55:30 ....A 7253504 Virusshare.00086/Virus.MSWord.Xaler.g-1826eb5048caf0e807ad31c12b4d9feb9e8dcc200fff0734db0e5b8dfab2ad83 2013-08-22 21:15:16 ....A 644096 Virusshare.00086/Virus.MSWord.Xaler.g-204d7ebb36238881cb7779a6a6884927f928e4f520c5a31fdcde91701e6b2747 2013-08-22 21:29:56 ....A 68608 Virusshare.00086/Virus.MSWord.Xaler.g-229c5b3b108cb30870731dfdb3e97bdb3f9d62f6b3ae08f0ea1324e47a3d7b5a 2013-08-22 21:53:36 ....A 52736 Virusshare.00086/Virus.MSWord.Xaler.g-2369ca9b26ac114064ac29b246feca251012276f3c3cbc4c33262000dbe05408 2013-08-22 20:12:40 ....A 94720 Virusshare.00086/Virus.MSWord.Xaler.g-269b06e2dc92cc65b8ec11e55881008d3b13d3d51b7c120494c87978e3cc74a1 2013-08-22 19:22:42 ....A 66048 Virusshare.00086/Virus.MSWord.Xaler.g-285d667bc47e48cd2d4fdae8e9dc2734b008d4dbba9610881e9b91d06a031d43 2013-08-22 21:44:42 ....A 58368 Virusshare.00086/Virus.MSWord.Xaler.g-2941b062bf4fc25181ef7a542f2a51063de69f98aa86895f72f0f5c0e8d4b0fe 2013-08-22 20:41:40 ....A 50176 Virusshare.00086/Virus.MSWord.Xaler.g-319c6c80adb805eca54710c8da0e02461d824572bfb6d2eff20e006a8fb718f6 2013-08-22 18:47:24 ....A 74752 Virusshare.00086/Virus.MSWord.Xaler.g-357b825433a180ae9bc52e09ea5d2725ceb5f1835666978b28d6f5571599912b 2013-08-22 19:36:16 ....A 71168 Virusshare.00086/Virus.MSWord.Xaler.g-374eb07c1c70822ad7225ca53f6e9036340f428bb3c045247a73adc158d5de12 2013-08-22 21:58:40 ....A 1235456 Virusshare.00086/Virus.MSWord.Xaler.g-3832efa8f661352b03ce3304701f9942cca376893e770fbb4f3eb2b7b7d53afb 2013-08-22 20:39:34 ....A 72192 Virusshare.00086/Virus.MSWord.Xaler.g-3927ee1514567d5ad3cdc73ba762fb9f1256aff2a1b82a13bd5adae4c04334c7 2013-08-22 20:36:28 ....A 45056 Virusshare.00086/Virus.MSWord.Xaler.g-3968472c0305ac28ef2b9b8873e911853f86b6158a9c99a65bdd510ba1604b24 2013-08-22 20:37:08 ....A 81408 Virusshare.00086/Virus.MSWord.Xaler.g-402961a726673b01825d71a3dd99d4b3146d649f159131ac14897a17818f494e 2013-08-22 20:24:18 ....A 58880 Virusshare.00086/Virus.MSWord.Xaler.g-41403514a6c117650087a1b347f0d0a39b3dcee9d2e904a777616ce79246d565 2013-08-22 18:22:46 ....A 49664 Virusshare.00086/Virus.MSWord.Xaler.g-449549228b344dd288a1a32ad02174fc9f093e1851e4c7591151944194affd10 2013-08-22 19:55:20 ....A 67584 Virusshare.00086/Virus.MSWord.Xaler.g-4496811943a4ff74c2d66b7250464f92311ec1ef7b786e2d7d89f5e2f47af7d4 2013-08-22 19:36:16 ....A 33792 Virusshare.00086/Virus.MSWord.Xaler.g-4536c69bea1744beb7a5cf5ccdf6aa4db5dfff1072b6b86ffd6149b785ae77eb 2013-08-22 20:51:28 ....A 90997 Virusshare.00086/Virus.MSWord.Xaler.g-5050a752e1089b45d5fd4f3b4c3c1d8df2e19e318af5b0d951a44ec8b4800cf9 2013-08-22 22:05:36 ....A 39424 Virusshare.00086/Virus.MSWord.Xaler.g-5067a7d65c4aacce581f5c4b50d089d09f7b13cf5cb597880f436c49080b35ad 2013-08-22 20:40:18 ....A 55808 Virusshare.00086/Virus.MSWord.Xaler.g-5128112f96fb3af9661e1895558cdf0040ca439b8137b6d340f4660d57deb3e2 2013-08-22 20:37:08 ....A 58880 Virusshare.00086/Virus.MSWord.Xaler.g-5175895c593b4dec1874256571569b1646444912144f96c77cc6d116d940b04a 2013-08-22 20:48:26 ....A 54784 Virusshare.00086/Virus.MSWord.Xaler.g-58519865fa7f53a648cfecc8cdea1e975f942ae27d77f202de8cc4b1ace691e7 2013-08-22 21:40:56 ....A 69120 Virusshare.00086/Virus.MSWord.Xaler.g-591f527643e16499b9592eede186b59355d1245478c28f8ad8b15f67ef13a644 2013-08-22 21:47:52 ....A 97792 Virusshare.00086/Virus.MSWord.Xaler.g-60bda91099e301f0de51b3ed9bb5c8cb48b139c74397e45a8c88248ae792fc48 2013-08-22 21:53:12 ....A 37376 Virusshare.00086/Virus.MSWord.Xaler.g-6132f0ce8efb9a28878b423218bcc4d61c6d347a36df4e5ac4a697c701d065ed 2013-08-22 19:45:06 ....A 41984 Virusshare.00086/Virus.MSWord.Xaler.g-648b2edd7a620588b7da2f85dc1d2e46f0cb4f9fdfe85f6121dab6b1dbf03228 2013-08-22 20:49:26 ....A 50688 Virusshare.00086/Virus.MSWord.Xaler.g-64bab6c204bbd6174a212504651b6695532c5b29c4a44d32d120956673aed91e 2013-08-22 20:21:04 ....A 54272 Virusshare.00086/Virus.MSWord.Xaler.g-650a5392c482b28706a50559c696c80e083e8bac7abff504bdc363303238d5ff 2013-08-22 20:40:00 ....A 69120 Virusshare.00086/Virus.MSWord.Xaler.g-656e2fed40f52784a41152801ae08c4c836e98039892b49a1704f8b74612b819 2013-08-22 20:43:16 ....A 39936 Virusshare.00086/Virus.MSWord.Xaler.g-659fdb61d8ee017229a29848bb0195dadd91248572f5ac541a9f92b5033c76e5 2013-08-22 21:20:58 ....A 50176 Virusshare.00086/Virus.MSWord.Xaler.g-65b34fe33420a32c31fff1ad37f53d350e74040964c405c9262d6929814b61a8 2013-08-22 20:44:02 ....A 64400 Virusshare.00086/Virus.MSWord.Xaler.g-668c28f7ce0eada064908865052252906804a4873a621afdeebfc3cfdd82a62c 2013-08-22 20:54:30 ....A 38912 Virusshare.00086/Virus.MSWord.Xaler.g-66a9f387700a6ebce399e8e12978d67a20c73e3adfad4806a633cb15abb332f5 2013-08-22 21:16:46 ....A 51200 Virusshare.00086/Virus.MSWord.Xaler.g-66f4bad887757ff6de023d9bc0e9805874f75315af538afb5d78282fce8d1d21 2013-08-22 20:33:54 ....A 193536 Virusshare.00086/Virus.MSWord.Xaler.g-671e6eaed64dfd559b414c663b7089400905df30bcca82c44e3eefaf421c95ee 2013-08-22 18:29:04 ....A 57856 Virusshare.00086/Virus.MSWord.Xaler.g-68577b02affe635154a0f149247b92500ece2e37cc0c11f6db30944ed3f256f9 2013-08-22 20:44:46 ....A 36864 Virusshare.00086/Virus.MSWord.Xaler.g-722310c41f6b66d4d3988fcf0cffc14b3ad4076bbbf0bb34b8569ed6dba47f05 2013-08-22 15:37:36 ....A 55296 Virusshare.00086/Virus.MSWord.Xaler.g-8340f53575a3499225e3e76fae7dc97e7b56e46d1531f97fa9a85ce11324245e 2013-08-22 16:44:58 ....A 49152 Virusshare.00086/Virus.MSWord.Xaler.g-870522d2d8d009930c38330819221cc3f3f362d2c484f43604ca10cef8436e88 2013-08-22 17:44:02 ....A 58880 Virusshare.00086/Virus.MSWord.Xaler.g-87945827f9d692ae271f7ba285032cee76d4ae7820301ae739d3e51a0cb847fa 2013-08-22 16:54:04 ....A 56320 Virusshare.00086/Virus.MSWord.Xaler.g-d3a566c3c26f193ac09248f16c5ee24037d039b00dab8bc08b73c608bbdab903 2013-08-22 16:34:32 ....A 50176 Virusshare.00086/Virus.MSWord.Xaler.g-d4e2a65d1b77b047a2c03e97d25466e882a6d4f6a23840fbb03270de3e862d6c 2013-08-22 14:37:34 ....A 3127 Virusshare.00086/Virus.Menuet.Xymo.a-fc1d7667d4aa2df4c5842f188897bfd77137da969c14be4a0ed95c2ffee558e4 2013-08-22 15:33:54 ....A 3248 Virusshare.00086/Virus.Multi.Anthrax-b1e82381941782be4163545760e5f5c5d6d6bda663cb3a379730b9680167f482 2013-08-22 19:24:16 ....A 415 Virusshare.00086/Virus.Multi.Idie.3520-0613423a77cf7b0c45b7fb0a21ae35eea25ba6c25aa848fc506837ff0d3b61a1 2013-08-22 20:11:58 ....A 297 Virusshare.00086/Virus.Multi.Kitana.101-543d7a5a3618645d95659aadeb5e6df8b8f6e8cb623666fb208acf3123ff3f96 2013-08-22 22:06:30 ....A 316 Virusshare.00086/Virus.Multi.Kitana.116.d-72d6c1c560285be3766de71167a725d4d5781a8da6e0b7ee5456c37921e4ee5c 2013-08-22 13:58:12 ....A 318 Virusshare.00086/Virus.Multi.Kitana.118.d-4843745d47caa8528ce1eed955d931456d9adbe9ac8696828f25eb6cbac56849 2013-08-22 21:29:52 ....A 309 Virusshare.00086/Virus.Multi.Kitana.127-580eca3192bdc7eabb3b401567e7487760b912650ec9c3b540a140f0fe4d3ad7 2013-08-22 21:59:10 ....A 109644 Virusshare.00086/Virus.Multi.Messev.3016-1030cd89799f4a3a7a56d57d9d7e10a8fa4121b7c4b3d560c2b4307f5ad257d2 2013-08-22 17:09:36 ....A 19253 Virusshare.00086/Virus.Multi.Mia.9000-6eff62e3c84e5058404e2ab92ff83f7c64fe8aa186cb82e82b1d245d885cbb02 2013-08-22 20:38:06 ....A 38410 Virusshare.00086/Virus.Multi.Munfor.b-736bfe45920dda809f7f1d7118d0c04f3293f4ae805bc30ab75f3c19f0c28214 2013-08-22 19:36:54 ....A 438 Virusshare.00086/Virus.Multi.Nutcracker.AB4.3100-5537379e419ecff13f465cf1a15075a35f8eb7b912d7cbe6cb890a916c9a5955 2013-08-22 20:44:06 ....A 466 Virusshare.00086/Virus.PHP.Redz-71db89270744cf9a29f009cb007b86b13c265ad8bceec03ac1a964d823a497dd 2013-08-22 20:04:14 ....A 326 Virusshare.00086/Virus.Unix.Corona.b-464be4865c4733fdcf631d0ab5da12b0ac723ae5c302ba4e1cb7b6c2fb9057db 2013-08-22 18:52:24 ....A 64911 Virusshare.00086/Virus.VBS.Agent.ag-5cd323ac924fccdeacaca5d0bfdc2b994231d86bdaef32f7467447027f7422d9 2013-08-22 20:40:46 ....A 1792 Virusshare.00086/Virus.VBS.Alcaul.a-7278d27d11ddc5770772e42384168e8df68593ee913a717439b90563a1164a94 2013-08-22 17:04:38 ....A 25570 Virusshare.00086/Virus.VBS.Confi-18ee6df7445797afdfccea333a48a05f3b1637210716b78f52852d5a144f5cab 2013-08-22 18:26:52 ....A 24094 Virusshare.00086/Virus.VBS.Confi-1b6b230ae66f24fb0898a7a54572e92ef574d060ea585f756d20d00e27ff62ba 2013-08-22 10:51:08 ....A 40405 Virusshare.00086/Virus.VBS.Confi-d0407663b495540ab8259eda62c2bb2339e265ae4371e0e83ed946de666e8a8b 2013-08-22 21:08:28 ....A 49339 Virusshare.00086/Virus.VBS.Confi-d5a05a7cc89e8ab8112036fba9c82f24f8b083ee789a02988eee60ce2708a4f8 2013-08-22 12:53:10 ....A 50603 Virusshare.00086/Virus.VBS.Confi-ecc34d57538ff9c203a8b0dcd860dca7905b843bab1b70b56f9397e0e190aba6 2013-08-22 13:35:38 ....A 40477 Virusshare.00086/Virus.VBS.Confi-f203de033f40c44faecc71179bee841ff97e2ad105c45765123a2da056fef68d 2013-08-22 12:35:44 ....A 43314 Virusshare.00086/Virus.VBS.Confi-fd57ced47295070b062085d2d4ea81bd2061284050f211432f33e57e75cb8555 2013-08-22 16:37:46 ....A 9882 Virusshare.00086/Virus.VBS.Internal.g-78b031e3ca524354ddadeebfb9ff4288695e5a5c0b84fcb41c6ada1ec5aa59e9 2013-08-22 19:11:20 ....A 383 Virusshare.00086/Virus.VBS.Leye-0856b349caba746abd76143f793daf28c080758b37620f3d04a813a6ba4b6068 2013-08-22 13:06:30 ....A 14245 Virusshare.00086/Virus.VBS.Redlof.a-24653ab5c3cd887546b6824376b3357a6b06eb2c91f5a57acc95b7724ba5190c 2013-08-22 19:09:22 ....A 3970 Virusshare.00086/Virus.VBS.Redlof.a-2585fc544953cfedd5c4631dcfbf41ebabb1ea3d8e8297ef7bb2496f2cd180d2 2013-08-22 13:06:50 ....A 47240 Virusshare.00086/Virus.VBS.Redlof.a-4299bbec2fd9b6c1823e13ae26778054fe518aa738ef17038297c9cf77136710 2013-08-22 20:36:56 ....A 4495 Virusshare.00086/Virus.VBS.Redlof.a-587b4addf0130901b80873791f779aed485e4ea9c86f9371ca8e393dd6ab3bb1 2013-08-22 17:41:40 ....A 13483 Virusshare.00086/Virus.VBS.Redlof.a-78e26dcff9a21e4d832e86d45407b501c0f3cd698f270921f1a7b45915fba3ba 2013-08-22 12:34:36 ....A 38799 Virusshare.00086/Virus.VBS.Redlof.a-bace050a0a4951af3b368b1e9516c85893a6a10d26a93b98be0fe3ba2a4ad637 2013-08-22 12:27:22 ....A 30315 Virusshare.00086/Virus.VBS.Redlof.a-e2f6ea7e5801006aaa56942c81cb8340fec0979f28f99d97c1e5a4ec14ffa06a 2013-08-22 12:59:52 ....A 59859 Virusshare.00086/Virus.VBS.Redlof.a-e34850e04cc8df54d6c08ba82545b21c3f5ca1a1a33d9784d4c64806ee842f39 2013-08-22 18:31:16 ....A 24076 Virusshare.00086/Virus.VBS.Redlof.e-28632effc066d50e7407589dc6633f8478c277138f563a8c30d96e61da41e2e2 2013-08-22 15:03:54 ....A 31879 Virusshare.00086/Virus.VBS.Redlof.e-dd808522feb816639f9a300aefd86a04439c08777768ace4aca5f4612a1bced9 2013-08-22 21:44:12 ....A 21465 Virusshare.00086/Virus.VBS.Redlof.n-716e9013e753637db2ce06b1a3e14f52fa888f246e1950d244fb02f9612a9626 2013-08-22 20:57:50 ....A 13769 Virusshare.00086/Virus.VBS.Saraci-1f380abbe9bb81e4b3380b840674419fb0563751b905d8f192339a9aebede843 2013-08-22 11:17:58 ....A 13766 Virusshare.00086/Virus.VBS.Saraci-3302a7b6d9e37a7aa9847d7a59d0165f0f41d127727da00c5423f21f3a4f2db4 2013-08-22 16:47:28 ....A 106496 Virusshare.00086/Virus.Win32.Agent.az-ba1c67b6493cf57b50128cec5afa9d9a3b43c51d87f19a1a77b69a15d9994ae3 2013-08-22 18:18:20 ....A 109056 Virusshare.00086/Virus.Win32.Agent.bm-5798d6a6422b57df25c68ead5d58698a4221c9426e6bfc85981d2146413fcc74 2013-08-22 21:24:26 ....A 593920 Virusshare.00086/Virus.Win32.Agent.bm-5930983058463a4679071ab178449be5b6be0d84af774eb2f5a70d40a09b3a51 2013-08-22 11:12:00 ....A 583056 Virusshare.00086/Virus.Win32.Agent.bo-d8bfd6c2cd6e952bc796357ce6bb7f1eb7c22c2d772babb21707a741626e3074 2013-08-22 11:19:12 ....A 65536 Virusshare.00086/Virus.Win32.Agent.bu-212e33949aa8a58a5f9f562c56e135ef9b89709b720e487704418590f1943d79 2013-08-22 21:46:58 ....A 109576 Virusshare.00086/Virus.Win32.Agent.by-3258aeb2c7f834ad754212922ce94bcbe4f6df8b784114d099ca9120fbee6a29 2013-08-22 12:27:58 ....A 338944 Virusshare.00086/Virus.Win32.Agent.co-ed4bb68c1d93d47b963c461b730673e9462d22c3535a84fce27ffed99eae9aab 2013-08-22 18:49:20 ....A 76800 Virusshare.00086/Virus.Win32.Agent.cx-0aef7036bca19ddcea7e0b2f2b5ce8d9c45bae98e6335d98aa6bbe8ce84fcb7d 2013-08-22 21:17:14 ....A 755576 Virusshare.00086/Virus.Win32.Agent.cx-101abba9c23e8633f7954d64ea7f8105d485092d4013e7b358e1917ae59c9be7 2013-08-22 19:13:12 ....A 17920 Virusshare.00086/Virus.Win32.Agent.cx-14aaca4783d5be488be24a70a54cc2257c194a2c37b0f766df41e77fed436866 2013-08-22 18:46:06 ....A 102400 Virusshare.00086/Virus.Win32.Agent.cx-aa0314ec11b37118178ca85eab40f0823638749a46a60ee027ce27303e3cca03 2013-08-22 18:40:48 ....A 123904 Virusshare.00086/Virus.Win32.Agent.cx-ca222d07e1edc7975efe44167a6f8d4b6bea8e95552fe55cf26f70360fc7fd45 2013-08-22 19:09:22 ....A 167936 Virusshare.00086/Virus.Win32.Agent.cx-cc5b2421a521f479e6777a0c22776701f690294be96cb953121df7271e93a429 2013-08-22 18:12:06 ....A 854084 Virusshare.00086/Virus.Win32.Agent.dg-36e2a3f01c69acdbe97de559efed2466f9649ade90cfd8193b216478c9083b28 2013-08-22 14:07:44 ....A 172378 Virusshare.00086/Virus.Win32.Agent.dk-000f704bf59ff06a8ae352f8741bf8c02d3f379b687ceb0acd1b3876adf23fee 2013-08-22 18:25:30 ....A 105984 Virusshare.00086/Virus.Win32.Agent.dp-4645bf34b82b1e4405f54ff76219b8506b337797eb5b3bdb26759c4dde5263c7 2013-08-22 19:29:08 ....A 53248 Virusshare.00086/Virus.Win32.Agent.dp-63b0743b64a2adcfce6fda5fa35acbb69d5814ee173a7261548238246fd6244d 2013-08-22 19:45:04 ....A 315392 Virusshare.00086/Virus.Win32.Agent.ea-5deb79bd54884e5e44f128f251fda9bf4816ba8e31c903d79542446cbdecca10 2013-08-22 11:43:22 ....A 376832 Virusshare.00086/Virus.Win32.Agent.ea-f2906c69d51b40852020b061ccfabdecfd12f9a9ac73136a1c3d98923a03f8b1 2013-08-22 17:38:40 ....A 42194 Virusshare.00086/Virus.Win32.Agent.es-2ad5d55e1379d37416edbed953dfadf14d53bcb3f29278b96e1dfa38c50b2b04 2013-08-22 21:51:34 ....A 261265 Virusshare.00086/Virus.Win32.Agent.es-3056083db2b85f188b2fdf0ed386a5a3e5775436c7b5ae7732e07f7d042f0134 2013-08-22 20:38:02 ....A 132597 Virusshare.00086/Virus.Win32.Agent.es-3947f43fde314e552b64d108cddce4dd0f7ffc80a90f380be08caa23febeb178 2013-08-22 18:07:10 ....A 860160 Virusshare.00086/Virus.Win32.Agent.ev-2fb65eed39f09f3b96ccf9240c0bf1bef6e40c3e1e01b413e6387b6e8c384c29 2013-08-22 18:57:40 ....A 860160 Virusshare.00086/Virus.Win32.Agent.ev-37df2600ffb4c989a52bfe903f09357ffc22fb2cf59200272163aca012ea95c1 2013-08-22 18:09:48 ....A 720896 Virusshare.00086/Virus.Win32.Agent.ev-3ee68f4bfc674d7910280687f49200341658dac7d85d781cdfb18fd7da8e8996 2013-08-22 21:27:48 ....A 860160 Virusshare.00086/Virus.Win32.Agent.ev-404d8be9d0ca29df9543061cf4dc10cfc8f3c30f60baa67b7d080ee4c448da62 2013-08-22 18:12:26 ....A 733184 Virusshare.00086/Virus.Win32.Agent.ev-5b5455c8a359f3471223002c6146fba1efe2492922b7991e0c701ed99d82629c 2013-08-22 19:08:38 ....A 720896 Virusshare.00086/Virus.Win32.Agent.ev-681e4fdec61f4c76c18f888b68ea0cec05f1f13c8220c223fad3f6b7ad426f08 2013-08-22 21:05:44 ....A 860160 Virusshare.00086/Virus.Win32.Agent.ev-859f1ba9b026fcc73cb8465e72caf8d36f908f6eea9893f23d2f84be2913f43e 2013-08-22 17:58:06 ....A 790528 Virusshare.00086/Virus.Win32.Aliser.7825-30a0eec16e8197e88a5ff5a17838c3a2e30bd1720449eb62b58dfbfd8932da33 2013-08-22 16:22:30 ....A 196608 Virusshare.00086/Virus.Win32.Aliser.7825-6b8708f6da0d25224c9dce02bc16f881915b2750d7890f4d392924fdbdd705d6 2013-08-22 16:02:18 ....A 38912 Virusshare.00086/Virus.Win32.Aliser.7825-9789b6025adc618e0ad21108cf3add7bc6588f09094787e92eb6ff8490af3e7d 2013-08-22 11:23:28 ....A 500736 Virusshare.00086/Virus.Win32.Alman.a-70215e3da10afc33981f813ff61e5e0bea404d5c8c335e702015f26a7a594802 2013-08-22 19:21:16 ....A 668672 Virusshare.00086/Virus.Win32.Alman.b-04c0449976f0a0ec972d911c8d1c769d16b95ed2cc625b27be2cc7bfe3959113 2013-08-22 21:25:42 ....A 356352 Virusshare.00086/Virus.Win32.Alman.b-201599d629dc1815dc6fa5be382517178b10753bb89b4c38a26678e7069d0983 2013-08-22 21:18:48 ....A 1651848 Virusshare.00086/Virus.Win32.Alman.b-203f95797400231a969664e22496b31b68710a1c6947725f60e624b13c5bde4e 2013-08-22 21:22:46 ....A 74752 Virusshare.00086/Virus.Win32.Alman.b-207bbc6b96963425b1e94d4a6b5dd0f303d72da05ca239c584aefa9544739b9a 2013-08-22 18:56:36 ....A 233472 Virusshare.00086/Virus.Win32.Alman.b-4547ec87fceb2a96d7f140c4ca8b12f769d149e1ac3254850deb2ce9765cc239 2013-08-22 20:53:02 ....A 850952 Virusshare.00086/Virus.Win32.Alman.b-48201552dabebb5f6dad2cda84c4cdb19fa050fbf9259d313221d5cc5545cee2 2013-08-22 21:12:54 ....A 65300 Virusshare.00086/Virus.Win32.Alman.b-496d6f65bf0283f78260a80277bac71f680e8491f1f989e0dd96f15c407b1321 2013-08-22 15:41:44 ....A 1492152 Virusshare.00086/Virus.Win32.Alman.b-4cd52aee9dfe548c14800a336e2c1bc53671fbeaef359594ad4b040adef01cf3 2013-08-22 21:22:56 ....A 595957 Virusshare.00086/Virus.Win32.Alman.b-5011b95dbaaefbe36ca3a5ae00d71d2b4391bc48840f2e1285c36a1f56cefe63 2013-08-22 11:08:32 ....A 2473649 Virusshare.00086/Virus.Win32.Alman.b-5350ed18f28ad76fdc059c3124572524428670e4829b234005d241c9124f3b6b 2013-08-22 21:19:12 ....A 276015 Virusshare.00086/Virus.Win32.Alman.b-601bd270444644a8d26b3bd9ca9bc662a5b1d33f3276eda18fd825f70054a149 2013-08-22 16:03:54 ....A 2359296 Virusshare.00086/Virus.Win32.Alman.b-6cdf5706a9a7a2063ae5de81a1b232dcb3233425a1253a153c73e739eb18ff76 2013-08-22 20:09:20 ....A 339968 Virusshare.00086/Virus.Win32.Alman.b-70a240198bae7af005ca48a3e607cc2d4b0a07bacf09e2b161de0e4e69faba48 2013-08-22 16:54:38 ....A 479232 Virusshare.00086/Virus.Win32.Alman.b-b07be32a8c4b13b5005e1e845c948126e7d244045436d2a946f0c2fe2cbcb03f 2013-08-22 14:43:30 ....A 1156448 Virusshare.00086/Virus.Win32.Alman.b-ba09ee15f145b5c22e814ccdf180958893474619ba449bb5364811b610c2932c 2013-08-22 13:35:58 ....A 4333099 Virusshare.00086/Virus.Win32.Alman.b-cedfddb4addefd4e5e1dcbe4aa591b1511dac325c52c32c8af53089b60608d02 2013-08-22 20:06:50 ....A 22211306 Virusshare.00086/Virus.Win32.Alman.b-dab360f4ef21d143a8b4ddfbd28a66ecf293c28b11ca1f7524bd84adc7764936 2013-08-22 13:43:54 ....A 354304 Virusshare.00086/Virus.Win32.Alman.b-eb804e23755bcba6818078b09c4048b70f3b997f7011dfc086d8e15dba7bc648 2013-08-22 16:34:38 ....A 3276800 Virusshare.00086/Virus.Win32.Alman.b-ec4c028fdb491bccf8fc1cc4567caaaf2c09412da5aa93cf1628c31e2e6b176a 2013-08-22 11:33:18 ....A 258048 Virusshare.00086/Virus.Win32.Alman.b-f2ef575a7f95d51b70527485a5270e75bf4d97ddb0252c095f36fd414ba3c5bb 2013-08-22 13:13:18 ....A 434688 Virusshare.00086/Virus.Win32.Alman.b-f555b075b9a0d2ce447ea5ea1c18dbf699654abd97e40d8d4e4d9a098e17d70d 2013-08-22 13:56:48 ....A 40379 Virusshare.00086/Virus.Win32.Alman.b-f5fe7bcd34c0344a1ef2ede69d86f435274304aa5bd54dbe04eb80f08d642482 2013-08-22 12:09:00 ....A 150104 Virusshare.00086/Virus.Win32.Assill.a-dca2cd628e0cba1aa59b8773d7e7377aede8b88bbbd1abf0068586b072e75655 2013-08-22 11:17:22 ....A 122965 Virusshare.00086/Virus.Win32.Assill.a-e038bb2d9c927709fb89d2e168aa9bcf15b3f0d0abab6e1c1b3e14eb85b6aa50 2013-08-22 20:28:04 ....A 13824 Virusshare.00086/Virus.Win32.Badda.5137-2304876d7e14a573ded18111299d8ea8de087aec44feaebd9db25aa4e1671038 2013-08-22 20:46:32 ....A 208896 Virusshare.00086/Virus.Win32.Bolzano.4096.c-488eee374a2f68c502ede50b6a9fece918e15fc0c705265f92458103f6507750 2013-08-22 18:49:34 ....A 302592 Virusshare.00086/Virus.Win32.Bototer.a-078a2d4e195101d18903cf85bde916e9221f89a4b08dc8965d3709c8e5f4567d 2013-08-22 18:42:32 ....A 353280 Virusshare.00086/Virus.Win32.Bototer.a-0916679b6b9c7567aa96e41b9775a9830a6e403c4d91cb5c8be3a6beddf6048e 2013-08-22 21:16:48 ....A 367104 Virusshare.00086/Virus.Win32.Bototer.a-111b11f576149910647c0294cbfd3048753223d6604664ceafbbb63b23438aa9 2013-08-22 20:34:38 ....A 466944 Virusshare.00086/Virus.Win32.Bototer.a-312dd126b6a739f1d5de77befa2eaf6ab696f20d733298e7634777db45f1d226 2013-08-22 12:35:34 ....A 290816 Virusshare.00086/Virus.Win32.Bototer.a-43e762cc37a47bedf1641065f64b6b0d118113ad855135cab4d4b625ba19157b 2013-08-22 22:04:46 ....A 2011648 Virusshare.00086/Virus.Win32.Bototer.a-49518e227e838022ae143cdcd3045d1a506a916ec353fdbef713906f506df754 2013-08-22 18:53:50 ....A 315392 Virusshare.00086/Virus.Win32.Bototer.a-575f2178593c67fa4862838d496cffef358e70ed5ff8a3b2388e9d5a30f15e71 2013-08-22 21:43:08 ....A 404480 Virusshare.00086/Virus.Win32.Bototer.a-61346d660d52916b69abdfcdd29fa05ccd45a041fcc7701cc85df28c78e748fc 2013-08-22 20:40:54 ....A 381952 Virusshare.00086/Virus.Win32.Bototer.a-66eec472369ae0eec8fd3c81b19a1fdb9d87c605aa89cea8f42293e3284058a7 2013-08-22 20:42:18 ....A 704512 Virusshare.00086/Virus.Win32.Bototer.a-72bcd90cd3592382e760ef5f5d93e584df9d9c336031a93b5087f9d5c6c52bb5 2013-08-22 11:10:48 ....A 870400 Virusshare.00086/Virus.Win32.Bototer.a-da5472f9d3bc21d7f760078917e6b3400771c393bd54959e20c00de15f35eb14 2013-08-22 11:24:56 ....A 1021440 Virusshare.00086/Virus.Win32.Bototer.a-f51b0bec86f9187fdeaa39f98823b8ad010c648bf98c0325fef9c6d0663a83c6 2013-08-22 19:19:06 ....A 5614 Virusshare.00086/Virus.Win32.Butter-278cdfffcacd218e68aa7cf8fe758e98a825530425393685a2e79542b8937ea7 2013-08-22 12:10:34 ....A 16968 Virusshare.00086/Virus.Win32.Cabanas.b-ff2a7a9dbfdf0de19162f36ee89a9e5654bb96cca28fe09bbe26dd3055a76491 2013-08-22 13:14:56 ....A 1039360 Virusshare.00086/Virus.Win32.Cabres.a-2311aa9bc1f9326814654bededa1305bdc06706b49f5d416d97adf798c0715aa 2013-08-22 19:11:20 ....A 8427 Virusshare.00086/Virus.Win32.Chiton.q-06165322c2f91555a4c39defbd04d3ec6584b052548ccfdc719b0f78338e643f 2013-08-22 20:13:34 ....A 111104 Virusshare.00086/Virus.Win32.Crytex.1290-0cbabab0eccf62c5e4b0e6567194576bee4edf5699caed7f3336f2e5f6c43b23 2013-08-22 19:49:14 ....A 46593 Virusshare.00086/Virus.Win32.Damm.1537.a-5431bb52cb97d98391b459c9697fad8e7509b3d50a2c30131c4e3e19611f8a50 2013-08-22 17:09:52 ....A 71680 Virusshare.00086/Virus.Win32.Delf.ak-b64ad018303fff24828d271b2bf7054df761b42e8b7d2caa52ef202c37dfe809 2013-08-22 21:27:50 ....A 918016 Virusshare.00086/Virus.Win32.Delf.an-414feb1bd2e2a7e879f5fb3473f27a63a2cba8996a07e6c5fc0a150886b6f623 2013-08-22 17:02:36 ....A 786944 Virusshare.00086/Virus.Win32.Delf.bi-4b81e654c7fa78d293c472a1e3378f702e0a8e8cbe9e292a50cd49a7464f3554 2013-08-22 11:56:02 ....A 139780 Virusshare.00086/Virus.Win32.Delf.cu-ffe0e307c6c02920c7dab1cf7ab8d55c0f02087c9e2efd3ff0fc225119c5418f 2013-08-22 19:35:48 ....A 765440 Virusshare.00086/Virus.Win32.Delf.da-282e6d612cdeee898ccef17e64d1b6575c831aa76d811e9fdcc28e5d28305b5e 2013-08-22 14:36:40 ....A 581120 Virusshare.00086/Virus.Win32.Delf.da-f52cf2bae71906480ab54dde67b27f0766d6b2b7b4b4f272f409a5c1aa3a4259 2013-08-22 16:16:46 ....A 308234 Virusshare.00086/Virus.Win32.Delf.db-5ce3c2da4e697fdec9cd7c7780e10963fff3d7135327605a5ee9f21739330b37 2013-08-22 22:03:34 ....A 44524 Virusshare.00086/Virus.Win32.Delf.dk-20287de128af3d594656d7975ccaf30d7cd11c122ccc71adb34b672d067c81c3 2013-08-22 11:12:16 ....A 514600 Virusshare.00086/Virus.Win32.Delf.dk-d4bbbd63005db64c52d37d83ec98b578e2072f650b82e9c3edafbfabcd14fc71 2013-08-22 12:42:54 ....A 1213234 Virusshare.00086/Virus.Win32.Delf.dk-e6c18cbaa67338549d213b5ea7f98bcbbacdb4f1cadc2095d43fcc4303cd580d 2013-08-22 13:58:44 ....A 192885 Virusshare.00086/Virus.Win32.Delf.dk-eee1979ee1d21844889beff0d183873607151c42ffdf385fe4c4f1e052a1a349 2013-08-22 21:15:10 ....A 1812608 Virusshare.00086/Virus.Win32.DocPack.b-4020a3fedac49b1d39c222ae5838357396df7aefc7186159d5e27898cc16a28c 2013-08-22 18:25:22 ....A 167960 Virusshare.00086/Virus.Win32.DocPack.e-1f8bf81ae4e9648d8572d8de3a2e450eaea6c81752e276b9c01c169c22d01b7e 2013-08-22 17:59:02 ....A 153112 Virusshare.00086/Virus.Win32.DocPack.e-783a8fd379be6a7284652fbad959bf88d7d4f22b5a2f9670c037c814e02fe3b0 2013-08-22 17:56:46 ....A 201752 Virusshare.00086/Virus.Win32.DocPack.e-bdf7a2059b9554dfade87c6d3f4b0520a20a542ef54eafdda6bb132e38758eb9 2013-08-22 16:35:34 ....A 379928 Virusshare.00086/Virus.Win32.DocPack.e-e1ddbc4dcd0cf5436f2332bce0402904fd84569d456dce4f9cecacd1a5692cc0 2013-08-22 17:42:18 ....A 146456 Virusshare.00086/Virus.Win32.DocPack.e-eec03b02f76e26f11e427cf174376da58acbd5f24f35b7fb7952fd280a961ca5 2013-08-22 15:57:20 ....A 2036494 Virusshare.00086/Virus.Win32.Dock.a-b06b3b1be40445c8eb4a81e34b942b77f4cd721301b975ad85550dc26587a783 2013-08-22 10:46:00 ....A 404610 Virusshare.00086/Virus.Win32.Downloader.ba-fe43f02ef60730fb9fe0b836646acb4c1fd58d983d591748afa6d0dfff0cc8e9 2013-08-22 11:01:42 ....A 1401447 Virusshare.00086/Virus.Win32.Downloader.bb-35de9c13058fcb013f26f84d94b30d0350aa0a3f16375eae324939d2f9b34aa6 2013-08-22 19:33:26 ....A 1066146 Virusshare.00086/Virus.Win32.Downloader.bb-3c7e859a9640884ddddd97a070eded203391ddc77fe5160bbda1932499118d56 2013-08-22 15:16:26 ....A 987136 Virusshare.00086/Virus.Win32.Downloader.bb-7181602fffa602913f2e36d92aef3364bd88ffe5b61ce42d8e720a26f254b9cc 2013-08-22 20:37:04 ....A 6656 Virusshare.00086/Virus.Win32.Downloader.bi-397c3c8e7a97045256f27a9869bdb36027ccff6b8e94d8948bcbcfedb165c504 2013-08-22 17:40:12 ....A 110592 Virusshare.00086/Virus.Win32.Downloader.bl-4e117bfb5020d31b284dd22d09b5f80ba8ff312ffb9b8bb87d91c668265a64e1 2013-08-22 18:57:34 ....A 235008 Virusshare.00086/Virus.Win32.Driller-082c8c118597596087c9864328425c8d7b592c94ae5464a90520925d9f080b6c 2013-08-22 16:48:34 ....A 20023 Virusshare.00086/Virus.Win32.Drowor.d-4182d5653292b837cd111217b130350d841d343ba857514b3a1ef5a15e096aab 2013-08-22 20:38:04 ....A 15927 Virusshare.00086/Virus.Win32.Drowor.d-611874616cb49977140f96d61a44bca44a3660515fb0a62eda814f6e59a26ef3 2013-08-22 18:53:50 ....A 1216512 Virusshare.00086/Virus.Win32.DunDun.5025-0fcf07af85217ece6ab495cf0c18b6b0a5a83a13c3793e4549a1f5df239177e1 2013-08-22 18:57:28 ....A 99840 Virusshare.00086/Virus.Win32.Dzan.a-47681598eca54a1adf288aa8d3b009da038378349ccfaa0fc320d27a963d4e09 2013-08-22 16:47:06 ....A 44032 Virusshare.00086/Virus.Win32.Dzan.a-df0b6faa6b1b2c6da783b2dfa1ea06137ef27ff5d3df6006307fb2d038faf6ec 2013-08-22 16:56:38 ....A 32380 Virusshare.00086/Virus.Win32.Elkern.c-0093bc620cd24bc99cf590bdd0701522a2549fec1b84111a618a68139cd8c8ed 2013-08-22 15:36:26 ....A 118924 Virusshare.00086/Virus.Win32.Elkern.c-7122d81817c08495c6192257db670ea35137bd7b7cb6ce25bf37bf40fbaa0770 2013-08-22 17:05:30 ....A 82058 Virusshare.00086/Virus.Win32.Elkern.c-75c8c3636d03a6b102186d712f4f2ca58e36a7b6f828413f63c1f890f467f917 2013-08-22 16:09:08 ....A 207272 Virusshare.00086/Virus.Win32.Elkern.c-cd68b25f047b0114b72ac59499db708d588b85c75be45768b2adc14672945a82 2013-08-22 12:20:14 ....A 42496 Virusshare.00086/Virus.Win32.Elly.a-5590746f7f51e9f4bb8c46039a26100d5003f531ff6668c9a61ac3fca7c3167f 2013-08-22 16:57:10 ....A 143360 Virusshare.00086/Virus.Win32.Etap-30846fe266d6a0ee36a9a28b2b2128d2ca14e74e5255eece3610097126eefc0d 2013-08-22 10:41:32 ....A 187392 Virusshare.00086/Virus.Win32.Expiro.ae-33cb3a1bdccff9574074965f2192a2621c674498ef47380affbe8638f1a0e0a0 2013-08-22 18:09:58 ....A 163840 Virusshare.00086/Virus.Win32.Expiro.ae-458ead5af8eac4837fae121d51867966aa465d8f7b6fc343aea87cea13328cdc 2013-08-22 20:32:06 ....A 120832 Virusshare.00086/Virus.Win32.Expiro.ae-5226723f640ea71f81d489cdb87158623cfdf8e041d2278e1674abfba4431f09 2013-08-22 18:30:44 ....A 187392 Virusshare.00086/Virus.Win32.Expiro.ae-7a835327f98bbebaf5d070f34252083d86a41030f3047a1e7da392d35d32b09a 2013-08-22 12:39:52 ....A 188416 Virusshare.00086/Virus.Win32.Expiro.ae-e2fd22b905fdb4390fe750303fddf2cd2dfc69d478a2d414beafc5f7f6d364a3 2013-08-22 12:11:12 ....A 982231 Virusshare.00086/Virus.Win32.Expiro.ae-e63968c7457650082cb6d48e1b7e0ac25dc3ed4dbb65fad8d0bdf75065d5e9a1 2013-08-22 17:35:34 ....A 585728 Virusshare.00086/Virus.Win32.Expiro.ai-010fa25c93c645d1b6574fc8028ba8ac5cc6bf682da9df8f625b6466501ecc0b 2013-08-22 18:57:34 ....A 640512 Virusshare.00086/Virus.Win32.Expiro.ai-0270a8471ad3ba8cb1f57dd8d898d3a177ff6286bbd741b9fb6ec8b27349e6b9 2013-08-22 17:51:34 ....A 637952 Virusshare.00086/Virus.Win32.Expiro.ai-04c60a9e7313f7bc389f54db9a954823517642e5f1fee55f7d4ad28f3b9f3020 2013-08-22 17:11:46 ....A 601600 Virusshare.00086/Virus.Win32.Expiro.ai-05a32e9daf1671ac778c4a931f7dcb93be9ceb02087a9e02f2bc648db330aea2 2013-08-22 17:48:26 ....A 642560 Virusshare.00086/Virus.Win32.Expiro.ai-06945c08df2cd0ec123cadd93344ee31f8ef177ab60377e998c563315e9f461c 2013-08-22 19:17:28 ....A 730112 Virusshare.00086/Virus.Win32.Expiro.ai-0696a9399931553cf3afd86939091e28e53ea9cb602cd9dd25cd2ec9a4c6e945 2013-08-22 15:30:02 ....A 601600 Virusshare.00086/Virus.Win32.Expiro.ai-094afe94291b5575c631289567953e3961cfe0bc12dc2dd833637d92e42b40b3 2013-08-22 20:07:16 ....A 536576 Virusshare.00086/Virus.Win32.Expiro.ai-0a7b7b538115edff2502d71870193e0eae5a566a77e2508a0b33cde01d946df9 2013-08-22 16:22:44 ....A 601600 Virusshare.00086/Virus.Win32.Expiro.ai-0e98a1f99e0ca75b246a5b37083542163c9aee30422759943eda79c137025054 2013-08-22 15:25:40 ....A 652800 Virusshare.00086/Virus.Win32.Expiro.ai-0ee75f15d81c056dc9d2ca539a5ceb55d3e0fd90d04850efc935fc6a177f535e 2013-08-22 16:02:48 ....A 623104 Virusshare.00086/Virus.Win32.Expiro.ai-0eefb840c1976d8f5dae7139ececf75ce5a6c30831c3036a50debd657f2d6592 2013-08-22 20:18:14 ....A 253440 Virusshare.00086/Virus.Win32.Expiro.ai-1045f64ff79c8982dcc4fb30ac7cf194e0b2d250af28ce2075e9ba0307ef57eb 2013-08-22 17:53:22 ....A 638976 Virusshare.00086/Virus.Win32.Expiro.ai-1124bfccd35a0b95d7abcf246e6957a80912dc21432980ecbc09dbb6e50090f6 2013-08-22 17:34:48 ....A 585216 Virusshare.00086/Virus.Win32.Expiro.ai-131f93472acef2c2c9a523772ed5f4426b13f5b05fbf03891074f2d5ccc60b60 2013-08-22 20:29:38 ....A 226304 Virusshare.00086/Virus.Win32.Expiro.ai-132d33be24a66b7dff469e4bfb19d360aa535de93a86083d7ca67143f54b80a3 2013-08-22 17:04:22 ....A 648704 Virusshare.00086/Virus.Win32.Expiro.ai-15e53428703829c17f1f5986c2a71434331dae5c671a7f4d3b49cdff76f3281e 2013-08-22 15:26:16 ....A 580608 Virusshare.00086/Virus.Win32.Expiro.ai-17e80f0e4589cba655a73d43a21b8811adb73e9fb0f6c5a1cdb9613ec63305d1 2013-08-22 17:53:52 ....A 565760 Virusshare.00086/Virus.Win32.Expiro.ai-1a47ccd1d7816e52665c733d3ab0fed784ba3368d03ef713b4ddbf496f8971f9 2013-08-22 20:06:22 ....A 568320 Virusshare.00086/Virus.Win32.Expiro.ai-1c09b39787f4249ddd8b967f8cc77ebc777d3df5f406a6b227df8546f812f3d9 2013-08-22 18:03:06 ....A 801792 Virusshare.00086/Virus.Win32.Expiro.ai-1ce581020d308ac91a20a9b814a29f28a8809d5ffe680c5087355abae890fad1 2013-08-22 16:23:36 ....A 581120 Virusshare.00086/Virus.Win32.Expiro.ai-1dcb10f908ebe7bb38b1fa24dfa02cb3aa78ea3c468a84d51e57f174897e3722 2013-08-22 16:58:42 ....A 517632 Virusshare.00086/Virus.Win32.Expiro.ai-1ecaebf13bb0fc79afb3cc802afad7ae9df09ac2093db2dbe9ed11a5c05ae7aa 2013-08-22 17:24:54 ....A 540160 Virusshare.00086/Virus.Win32.Expiro.ai-1f2f3566d11097bf618c20425b93e5fce5e4dc3dbcf3b58841fbe8fee6ea050a 2013-08-22 16:37:42 ....A 655360 Virusshare.00086/Virus.Win32.Expiro.ai-20f2fee76ab569b3b06c94e9808a28a776b25a03b3c8ae8fec14a9f0a0989a65 2013-08-22 18:02:02 ....A 24576 Virusshare.00086/Virus.Win32.Expiro.ai-23b8670e5b2b7fdaf473088e91ca91f70f6a0c51df2709aea678e140ead9390f 2013-08-22 15:28:48 ....A 638464 Virusshare.00086/Virus.Win32.Expiro.ai-27b58b26d9b2a0bb08f91625f2ca66400fee2960c9af8dbc1752e768f7ba3d10 2013-08-22 16:34:30 ....A 855040 Virusshare.00086/Virus.Win32.Expiro.ai-27da2172c9578315d83f94d86998ca3044c2e3132dec9cbf1ba3d0ce5b527034 2013-08-22 17:13:42 ....A 662016 Virusshare.00086/Virus.Win32.Expiro.ai-28e63af1de89239eb52823379c449f52e7d7e0a933500e6e45969cabdfa0cfd0 2013-08-22 17:48:28 ....A 601600 Virusshare.00086/Virus.Win32.Expiro.ai-29be07a7be5b2963c1415678771fd2f3d1ed02d80ceaa307c192b6d49959b0d3 2013-08-22 15:25:28 ....A 544768 Virusshare.00086/Virus.Win32.Expiro.ai-2df4bba548b91cad96565d52d30ba759fa51bf4523a1b0f288fc800ab19c3572 2013-08-22 16:37:16 ....A 588800 Virusshare.00086/Virus.Win32.Expiro.ai-2f216977a6dd44fe3def4bf136d3405c932dc0744366e40017e41559c45f4a73 2013-08-22 21:19:40 ....A 255488 Virusshare.00086/Virus.Win32.Expiro.ai-323fc19462a4850352523733a3f1225d47853c5c13a7f5ecbf064ad739ac55f3 2013-08-22 17:57:26 ....A 736768 Virusshare.00086/Virus.Win32.Expiro.ai-346864dd49cc77c11598fdfb4e0c18b8c0ed3e8e01855216afc0f1d751c410b5 2013-08-22 18:20:18 ....A 269824 Virusshare.00086/Virus.Win32.Expiro.ai-35911c25a455b5e4997deb7ddbc1a4c21e02678982a9f1ba6d88a0412fbfa0b4 2013-08-22 16:42:28 ....A 568832 Virusshare.00086/Virus.Win32.Expiro.ai-35ecd9ed815f9f23a5b9527c9b80cbcbd00d56e2daf04fb635e97ce8f8d89abe 2013-08-22 17:13:36 ....A 517632 Virusshare.00086/Virus.Win32.Expiro.ai-36f930e77d7fa90b6365244c635e0fcde766bbe895bda54ef7f784da6853a098 2013-08-22 16:59:08 ....A 572928 Virusshare.00086/Virus.Win32.Expiro.ai-37e0a86180a2cbeac18ee69b5542c0b57fd820020d2433e99239cbec61ffe32d 2013-08-22 16:53:38 ....A 545280 Virusshare.00086/Virus.Win32.Expiro.ai-37e89ede2546d336342b075afe2e57b113f84365072c7629166628eca9e37277 2013-08-22 17:58:06 ....A 801792 Virusshare.00086/Virus.Win32.Expiro.ai-38db43c32332be96f31fd80790dde78ddec555581c25e92c8caa510155253b2f 2013-08-22 15:45:16 ....A 215552 Virusshare.00086/Virus.Win32.Expiro.ai-3a2fa93e46a0ae95847a27840156ef1c63be74349e1551c6263a67d18b39ae01 2013-08-22 18:27:48 ....A 558592 Virusshare.00086/Virus.Win32.Expiro.ai-3dd682da563625df7af51697293dd1efc6cb4c3bbe5e9959cc9cc7e0738c61a8 2013-08-22 17:36:10 ....A 655360 Virusshare.00086/Virus.Win32.Expiro.ai-3e37017803da81a1ff5ed1ded899b7747c91d655a809d852901f3f93e5626bf8 2013-08-22 17:24:50 ....A 662016 Virusshare.00086/Virus.Win32.Expiro.ai-3f0eaf7da62006abe5b28e8b734c8dbd10f3cabcc4e5ac8ac658a49469f91642 2013-08-22 17:36:32 ....A 653312 Virusshare.00086/Virus.Win32.Expiro.ai-401b138e0140fb170275b17f5fdc9ab18ef1e4bd2263e5624f7f131531abce60 2013-08-22 16:54:02 ....A 590848 Virusshare.00086/Virus.Win32.Expiro.ai-40aa6538c44e8c2d50a4a76cb85a52e6ef9582fb579e27622c1eebac61ea4daa 2013-08-22 17:35:38 ....A 585216 Virusshare.00086/Virus.Win32.Expiro.ai-411b324367c2abc8dfae215fff14f261f7800630477d106872de1fad0c63be9d 2013-08-22 17:25:36 ....A 576000 Virusshare.00086/Virus.Win32.Expiro.ai-425a89707457a29c670fdf34d9b495178095b168bd33e1bc0a70d5839defbe68 2013-08-22 16:54:28 ....A 736768 Virusshare.00086/Virus.Win32.Expiro.ai-43806ef0806813286bda1c2120e9d7f08e4cdb379f667893b6b63adfea7cb2ce 2013-08-22 16:37:38 ....A 558080 Virusshare.00086/Virus.Win32.Expiro.ai-43f9b1a8fba6901d704445fdd5600451792ad859dd54286ebfee881a7131e9b4 2013-08-22 19:59:10 ....A 291328 Virusshare.00086/Virus.Win32.Expiro.ai-449de83db93f74ad1ae51f5d4206f37f3c53c8946873df60a9a4395a66708c00 2013-08-22 18:38:18 ....A 1052672 Virusshare.00086/Virus.Win32.Expiro.ai-4657624acdadb4e9901afaea8927b5f6d6c8bdbf67f3d1e4d46915548439cb60 2013-08-22 17:01:32 ....A 404992 Virusshare.00086/Virus.Win32.Expiro.ai-4ba1529f648b1a09978f781e4c7158fc26a7a3ba829a85d31735a5d5924cb1d7 2013-08-22 16:12:12 ....A 742400 Virusshare.00086/Virus.Win32.Expiro.ai-4d411fc501b45866532ed9905e15ec677022dcb83123b4cd5c13fe82b4d4769f 2013-08-22 16:36:40 ....A 585728 Virusshare.00086/Virus.Win32.Expiro.ai-4f06fd0b1cbaf9cc16890d62ba1aff9152ca2617632b7b9d2ba69e5d6fc78471 2013-08-22 17:04:20 ....A 638464 Virusshare.00086/Virus.Win32.Expiro.ai-4f98ee496fd00d1b5e0dce9da9c42e4d44dc0df6c13bf6fca0b67ed8f198f45b 2013-08-22 20:38:44 ....A 281600 Virusshare.00086/Virus.Win32.Expiro.ai-50258d7b9e13854a51282ace40861077a999359128c777e819f972951ca5eb54 2013-08-22 17:34:58 ....A 590848 Virusshare.00086/Virus.Win32.Expiro.ai-506149f5cc6d3cdc7157f07633fd0a100304a7c12f813629eae1837cc32a4dcc 2013-08-22 16:53:50 ....A 801792 Virusshare.00086/Virus.Win32.Expiro.ai-5220094a4349a47d37929bd3af75eaaea9b7392ec4b2fb8917f922d4f0064e9c 2013-08-22 16:19:58 ....A 577536 Virusshare.00086/Virus.Win32.Expiro.ai-52292c3beaf28bdbaa041f40e419e255a3e1d65bd175bc37dfe0de3c08089429 2013-08-22 15:30:52 ....A 544768 Virusshare.00086/Virus.Win32.Expiro.ai-52ae0f24783c85eff665244b21f3c88618542127981913ef838ed38e55991d17 2013-08-22 18:02:42 ....A 590848 Virusshare.00086/Virus.Win32.Expiro.ai-53097bf534423ae9b85d9c4c41a430cc0bf859898fe4073e9c34e147e3dfb01b 2013-08-22 16:11:28 ....A 736768 Virusshare.00086/Virus.Win32.Expiro.ai-55e21643d4d4b052221e3856992ff2d30f28c97597fd7754c9e528dba13d5632 2013-08-22 17:45:52 ....A 801792 Virusshare.00086/Virus.Win32.Expiro.ai-56816026b2fc9ba2378513300a2836170d4551571d4690a415afd5cef50b898a 2013-08-22 16:04:04 ....A 585216 Virusshare.00086/Virus.Win32.Expiro.ai-575a917d14405aad0679b56ef8bf6a9ddbb340f67d619b9fa21fbf3ed5fc2945 2013-08-22 17:53:40 ....A 801792 Virusshare.00086/Virus.Win32.Expiro.ai-5a74be7d5da281d3f26b33ab99f011d0b890f82e0acb985e7e2898f7cded4ab6 2013-08-22 17:35:34 ....A 647680 Virusshare.00086/Virus.Win32.Expiro.ai-5b4a5762674d9f608f04add937be1ca9f30954547a9690f856cb84d052f55496 2013-08-22 16:04:12 ....A 568832 Virusshare.00086/Virus.Win32.Expiro.ai-5ce05b068ab9fea1598b456ae0861e12b11888bf5001c1d743dcedb423c04061 2013-08-22 15:28:20 ....A 552960 Virusshare.00086/Virus.Win32.Expiro.ai-62e82f699316524225c4dbe9fb9b23b833b8fef5075fc620da2ef0296ead4dac 2013-08-22 17:46:56 ....A 562176 Virusshare.00086/Virus.Win32.Expiro.ai-632ccde372430743a5828802224a8b0d8a0905de3926d4d60fcd35d89e5d211f 2013-08-22 15:26:18 ....A 634368 Virusshare.00086/Virus.Win32.Expiro.ai-6394909101f6b099139b65df05675c8fe3abeac6915e7b4871de98ed1cc091ec 2013-08-22 16:37:54 ....A 548864 Virusshare.00086/Virus.Win32.Expiro.ai-6457814aa2d81c4cccbe6407095032e75e7fdd178f5a40a66e6f21dfbd19ee77 2013-08-22 17:23:14 ....A 727552 Virusshare.00086/Virus.Win32.Expiro.ai-64bbd2b00088f1f03eb9b07a35bd8aea472f3518dd0a76190691626fd8998105 2013-08-22 20:51:58 ....A 269824 Virusshare.00086/Virus.Win32.Expiro.ai-6632e424fa0a28812be2abb920cb4f8e0ceb39702cfda815d268f3a8421c294e 2013-08-22 20:09:00 ....A 597504 Virusshare.00086/Virus.Win32.Expiro.ai-6a61d9f7b6ebddea191e6272b746debc22c7ba719511dd9eea91bdd986dc361f 2013-08-22 18:02:26 ....A 829440 Virusshare.00086/Virus.Win32.Expiro.ai-6a91024f27c40b9ab45e35384f79c31a9d6adc7ea43e3b0a7cd8901d8391a62a 2013-08-22 16:14:10 ....A 562176 Virusshare.00086/Virus.Win32.Expiro.ai-6c032639308d14e48134b6498f0115fb9968af03a5e5f314f0b09daf26b1e4ee 2013-08-22 18:33:56 ....A 732672 Virusshare.00086/Virus.Win32.Expiro.ai-6d133870b7f988b92c681bd4555afd9a912e4ceca86e531682f7c87bfa95dfde 2013-08-22 17:33:30 ....A 585216 Virusshare.00086/Virus.Win32.Expiro.ai-6f38c103527577c82668dd6abafac7efa12c1f650e19ea93a381cdb393103395 2013-08-22 16:43:28 ....A 517632 Virusshare.00086/Virus.Win32.Expiro.ai-6f4754caa7c9e7a3ebd2d99f9a44eb102d088326e70e9e2aef14d88785669516 2013-08-22 16:53:54 ....A 597504 Virusshare.00086/Virus.Win32.Expiro.ai-6f8b083d502884cc68de408bc1d3a0a6bfdbb587365fd206bea7b8025235b28e 2013-08-22 15:25:24 ....A 585216 Virusshare.00086/Virus.Win32.Expiro.ai-708e25ec9cd70a81e6129c041f4fd8f2f556dd893b5b986483016084ad862036 2013-08-22 17:48:50 ....A 577536 Virusshare.00086/Virus.Win32.Expiro.ai-74029ddbe9dcd47e83d9b0c4c2a9b02cfc1ab9498744bd6d89195cb60856a289 2013-08-22 19:03:56 ....A 854016 Virusshare.00086/Virus.Win32.Expiro.ai-74d5125139eb34ec059bf10776072c00c52ce73c0dd71fb4e10173692fd24bc7 2013-08-22 16:37:30 ....A 601600 Virusshare.00086/Virus.Win32.Expiro.ai-760968841560ff7f101f5047fc9e0dd7a1bc429dc195924d15e29e16b387b695 2013-08-22 16:02:42 ....A 544256 Virusshare.00086/Virus.Win32.Expiro.ai-7610edf92a9eac2f0ac58542a693f8dfb6b0535828ab0515dc959897c7378712 2013-08-22 16:49:52 ....A 623104 Virusshare.00086/Virus.Win32.Expiro.ai-7651e6772d8e196b6ec5e37f2f921d8720c7203b7cae256bd49a9763b5a9ff79 2013-08-22 17:06:36 ....A 597504 Virusshare.00086/Virus.Win32.Expiro.ai-7793a312294b4fb08d2f6b7015c5e958bca26ae75fba25f322bff12a2db830d5 2013-08-22 16:50:48 ....A 585216 Virusshare.00086/Virus.Win32.Expiro.ai-79edc16eb8b04428b10c27ffa93d2a23fe3b34b4e03fd8cdfb1c7f6d2ad65250 2013-08-22 17:49:04 ....A 590848 Virusshare.00086/Virus.Win32.Expiro.ai-7db4d02a41f59befa7528b0fb07d4b1875df499fd58443fd09cc8fef45d064b6 2013-08-22 16:54:46 ....A 662016 Virusshare.00086/Virus.Win32.Expiro.ai-84468d38431704fb35b39bbffb1ad0b687701c4811b511e2fd951d59bd5bc782 2013-08-22 17:22:54 ....A 704512 Virusshare.00086/Virus.Win32.Expiro.ai-877dfd729039d6f041cfa5df4f0096108d152da1b39546c6e371845633ed25d9 2013-08-22 16:12:02 ....A 736768 Virusshare.00086/Virus.Win32.Expiro.ai-880ff9ed790d6a775caac54b33f0a6fd6ff24791cecd5f64e8a98619d1f6ff64 2013-08-22 17:06:38 ....A 122880 Virusshare.00086/Virus.Win32.Expiro.ai-88578c40f6f5608c1ab77056203c74e8a951f9fff8342b3bf525bfc493057e12 2013-08-22 16:12:48 ....A 517632 Virusshare.00086/Virus.Win32.Expiro.ai-892bd4141d7acbda6b78e5640c979cae048793e8a70d153944efbd2bfe309834 2013-08-22 15:50:14 ....A 655360 Virusshare.00086/Virus.Win32.Expiro.ai-897da43f2bda9d70c7b9847777f91a36a2340fffbe37af06355a08aa0d64d209 2013-08-22 16:50:06 ....A 568832 Virusshare.00086/Virus.Win32.Expiro.ai-89cd69fb98aba1d1eee5c1eea3b800803fc9e0311f0145d62bf20af5e023634e 2013-08-22 16:24:20 ....A 736768 Virusshare.00086/Virus.Win32.Expiro.ai-8f1f0a2b96ff6914dca012b04d38e43e5b4589f84a3d2fd042437cae431d84cf 2013-08-22 16:04:12 ....A 517632 Virusshare.00086/Virus.Win32.Expiro.ai-912b7caf6c23058815130d0b4ea469e772bce8783fbf89ddf935a1e2748faeaa 2013-08-22 18:17:30 ....A 571904 Virusshare.00086/Virus.Win32.Expiro.ai-9217950d98fc626da8a44772d65890a085a4446bef6c848d1d6a83b670a51f4c 2013-08-22 16:37:46 ....A 736768 Virusshare.00086/Virus.Win32.Expiro.ai-9278e7642e4acbd9e76322be0907f8437660995211dbe410b2877bf112b159dd 2013-08-22 16:02:30 ....A 524288 Virusshare.00086/Virus.Win32.Expiro.ai-94f64adaea74fa07220b0b2b832fa3f2f391b8f8ae770391d1a0b8ed9132368c 2013-08-22 17:08:14 ....A 185856 Virusshare.00086/Virus.Win32.Expiro.ai-988f5c7eb72831e1018f8293d8d6489335dec3bd4e7f04526088ae69eabf424f 2013-08-22 15:28:46 ....A 736768 Virusshare.00086/Virus.Win32.Expiro.ai-992a25f04eaa288a8e3ee71be5acf05030e55a7b6a61d686c4f47570219ced4d 2013-08-22 16:14:36 ....A 585216 Virusshare.00086/Virus.Win32.Expiro.ai-99e5f9acecf9bad290f12a323e0d628722e9adbf85ff8118c83a15192567038f 2013-08-22 17:54:04 ....A 585216 Virusshare.00086/Virus.Win32.Expiro.ai-9a1b64f88718c30f054d61a8a29c976be3727d4cec33c927935c80cf0643ac0f 2013-08-22 17:35:16 ....A 584704 Virusshare.00086/Virus.Win32.Expiro.ai-9ad06809080c74c8816baea926fde7011e123233f818946c615a691cf624999a 2013-08-22 17:52:18 ....A 572928 Virusshare.00086/Virus.Win32.Expiro.ai-9ae0bf46fa22d61b25217c43f10f056670ee8609dee73feac9a45510781f2d94 2013-08-22 15:30:42 ....A 652800 Virusshare.00086/Virus.Win32.Expiro.ai-9b10270814eb69a067bad0737cfef2d10ac365dbfd71ea130a74abd05249e9ab 2013-08-22 17:58:26 ....A 540672 Virusshare.00086/Virus.Win32.Expiro.ai-9dd492bc6fbe17a23993f6689efecb417290192fa1f5d82863b0049b65a15818 2013-08-22 18:58:42 ....A 545280 Virusshare.00086/Virus.Win32.Expiro.ai-9dfb4b1314ea2f4eca56b2fae5b4d1c14cf8604bf381f4b2680832d5d9212eaf 2013-08-22 16:14:26 ....A 561152 Virusshare.00086/Virus.Win32.Expiro.ai-9f5e883e8f5d52bbeb9b360ad2b713462ce27bfa65ef74d8ac4af573c48d6fb8 2013-08-22 15:29:04 ....A 662016 Virusshare.00086/Virus.Win32.Expiro.ai-9f937d375977a45f3d6cfc829e7ee27fbb68469a2534f96fb48b5db154415773 2013-08-22 17:34:00 ....A 736768 Virusshare.00086/Virus.Win32.Expiro.ai-a1e6bb624752cf4ddafd3473f289df106464e300e33ef13a9ab24832d832c0b8 2013-08-22 16:45:16 ....A 517632 Virusshare.00086/Virus.Win32.Expiro.ai-a23f6643d37a05b7bde8832f5923b63b05b6d79eba1373c8ef5811b908ed6244 2013-08-22 16:12:16 ....A 552448 Virusshare.00086/Virus.Win32.Expiro.ai-a383d69cfc1f105e7e445f5ee3ce014444c5fffb120a5842a4fea9ae17a0748a 2013-08-22 17:05:14 ....A 544768 Virusshare.00086/Virus.Win32.Expiro.ai-a783fbc55866e8d1b72250a1b3fd6d16846f5424274c98f732ec443397b156a3 2013-08-22 17:23:12 ....A 619008 Virusshare.00086/Virus.Win32.Expiro.ai-a90cf61053cb1865f8166bf4ae9c71feadf4062be6407b6a979dbfcaba2b8f06 2013-08-22 18:02:36 ....A 736768 Virusshare.00086/Virus.Win32.Expiro.ai-a9f2093167b78c45cf333b53fb1def1d1504bfe1b892780e26c1ace1fe4a7582 2013-08-22 19:38:28 ....A 541184 Virusshare.00086/Virus.Win32.Expiro.ai-aca8b4af0a5e93cc00a1b239f92c68e57dc7b0b99923d0a5ddfda455d7ae747c 2013-08-22 15:30:00 ....A 662016 Virusshare.00086/Virus.Win32.Expiro.ai-acf702de36d3cb42684d4bfffc1abf2c91d5c6495d61b8242c54a66202502582 2013-08-22 17:36:36 ....A 552960 Virusshare.00086/Virus.Win32.Expiro.ai-af7a502d3cc219628adc6741afb784772fb347db9374ad221ef9eb669eab386a 2013-08-22 17:52:16 ....A 623104 Virusshare.00086/Virus.Win32.Expiro.ai-b213d60cf67b4da55afae53e43c23ea302e7f561aa33b9bdf7bc92d3eacbb2d5 2013-08-22 16:04:10 ....A 638464 Virusshare.00086/Virus.Win32.Expiro.ai-b2dab964a56a6cfcee4e19b9c3773f2acf1e6d4923857b71b6bcd32df95a05b2 2013-08-22 15:54:18 ....A 404992 Virusshare.00086/Virus.Win32.Expiro.ai-b3c1208f29a7941ba313de70494d483be63f4bc8511442c7fe8f6259bf51be47 2013-08-22 16:50:48 ....A 652800 Virusshare.00086/Virus.Win32.Expiro.ai-b4ae24bcc21452dbf368036d1379913c6512b5e93a7ef734c089fab80f2e6d00 2013-08-22 16:54:38 ....A 736768 Virusshare.00086/Virus.Win32.Expiro.ai-b4fea3ad7d43a8b98d9d489348c7f218c179e32ffcaa49c94ce41db20f294a63 2013-08-22 17:53:46 ....A 585728 Virusshare.00086/Virus.Win32.Expiro.ai-b55d69ceede80c64525fb4ea9a421470c545a44d4a59d5b96f46f2468496d8f3 2013-08-22 16:37:24 ....A 544768 Virusshare.00086/Virus.Win32.Expiro.ai-b5f40472e503dbbc6097d6a0b56f1b943e9cc7543db9652f84ddcae5270bcdb9 2013-08-22 18:01:58 ....A 540672 Virusshare.00086/Virus.Win32.Expiro.ai-b6604d0a574af2479f73f83ce9152f2b58e1e0e468cdd1051c6b5b03143ef9a2 2013-08-22 18:02:00 ....A 590848 Virusshare.00086/Virus.Win32.Expiro.ai-b830c29a55b135b9938bfe34d8efc6662148cae96261a693a055cb043984736c 2013-08-22 17:36:52 ....A 499712 Virusshare.00086/Virus.Win32.Expiro.ai-b8d977528dbceec5f9150582fad7fc8454da0648919a1fe29672fbe9630c61d6 2013-08-22 16:50:14 ....A 655360 Virusshare.00086/Virus.Win32.Expiro.ai-bceee1e5554d16a2196f7442a61edc2a1e9b3acfe0a296d9c3f3fe85d6f65b68 2013-08-22 16:32:20 ....A 702464 Virusshare.00086/Virus.Win32.Expiro.ai-be1dd2f0b08e455be08ec54275ca6e8a4b552b27b64900b143eafc5d0ae03ccc 2013-08-22 16:37:30 ....A 545280 Virusshare.00086/Virus.Win32.Expiro.ai-c00b9b89ddef414f40e07eb93b6c158fdc24930d1cdd807ae76c8b3ea92af1d5 2013-08-22 15:26:30 ....A 652800 Virusshare.00086/Virus.Win32.Expiro.ai-c40c86663f4b22406711e91b07f3a49044d574eca4c644cc6cec7bbd3a06438d 2013-08-22 17:11:10 ....A 638464 Virusshare.00086/Virus.Win32.Expiro.ai-c4c42d735a1816cb81f778e9519e91cec721629beebb1f66c005d0d6da72e939 2013-08-22 16:22:58 ....A 545280 Virusshare.00086/Virus.Win32.Expiro.ai-c526316b8690be21b8511c860320d8080db85967ebc5f7b444f337c3af5dfd48 2013-08-22 17:33:14 ....A 590848 Virusshare.00086/Virus.Win32.Expiro.ai-c53e5b190589d896914002c13adb6570110e576e8ff4b48ffb1c98755e358a00 2013-08-22 15:51:10 ....A 572928 Virusshare.00086/Virus.Win32.Expiro.ai-c76d77f86b1e6f1e4b3b6c094bf1e0e19cef43440adab1743efcc4fb2d1fbcc0 2013-08-22 17:58:10 ....A 517632 Virusshare.00086/Virus.Win32.Expiro.ai-c80534390e0c030f33470706f530c491adbd9d934b1e64f866d1b7da60fa71e0 2013-08-22 16:54:36 ....A 736768 Virusshare.00086/Virus.Win32.Expiro.ai-c994b2e05d2ab5a9d0795058543513a1cf08c48fed8971bb932e79c25c26b4a2 2013-08-22 16:54:14 ....A 562176 Virusshare.00086/Virus.Win32.Expiro.ai-c9cdf6aa66dc7f80c7a383647f4dfbaef0c431ebddc6017ae20ed513b12d3ae5 2013-08-22 17:34:48 ....A 584704 Virusshare.00086/Virus.Win32.Expiro.ai-c9ced6edba34867213b2a3759e8bd194c0f0d6543ce6a3cd4fc4edb23c9e6416 2013-08-22 17:00:38 ....A 404992 Virusshare.00086/Virus.Win32.Expiro.ai-cb25e81d495a95536fe58331e547575ae28851543087adb19c30f0921d93e705 2013-08-22 16:24:42 ....A 601600 Virusshare.00086/Virus.Win32.Expiro.ai-cb8ea52ad002e1427d7c054787d33d6a14c5695a0f752319c7c8285d8b450684 2013-08-22 16:12:32 ....A 259072 Virusshare.00086/Virus.Win32.Expiro.ai-ce7ded36afe81548235751550fe0d043a07748e15be25abcdef32ca667a4ca36 2013-08-22 16:27:06 ....A 212992 Virusshare.00086/Virus.Win32.Expiro.ai-cf06e16c4a1edcae44fbcfeb71c6e92d79c7992ed2d8d8764b6a0a19fb3b8d86 2013-08-22 17:51:16 ....A 404992 Virusshare.00086/Virus.Win32.Expiro.ai-cf7cac3b64d8560da670c7de5d5044c2506418902c8cafca62b508f08b9d0b24 2013-08-22 16:49:10 ....A 601600 Virusshare.00086/Virus.Win32.Expiro.ai-d1036ffad74ecd5dcb2030ebd85a89235a3b9651e13d8587491524b5882773d3 2013-08-22 16:11:44 ....A 517632 Virusshare.00086/Virus.Win32.Expiro.ai-d38262582028e0cc3c521a214721639c5c5e1dc9985900ae4bac595ce844932b 2013-08-22 16:37:48 ....A 513536 Virusshare.00086/Virus.Win32.Expiro.ai-d872710b7c468f3f72ab893d6ae6a9b057d2f78cb31117bb703e558a8ddefba6 2013-08-22 16:47:30 ....A 333824 Virusshare.00086/Virus.Win32.Expiro.ai-d89d10481d4ba369827c0e025eb863e05d6d027255448a2192a50446c99f60e4 2013-08-22 16:38:00 ....A 631808 Virusshare.00086/Virus.Win32.Expiro.ai-d8cca28c55cacac0155ff32a4c5ac44d4075999b8055a5adc9cefc5f0709cb08 2013-08-22 16:44:04 ....A 572928 Virusshare.00086/Virus.Win32.Expiro.ai-dc335bab6c9e1bb32a3df8415917e0140bab780c8296e67ecea0ab313aa31af5 2013-08-22 15:28:08 ....A 626688 Virusshare.00086/Virus.Win32.Expiro.ai-e18b0c34b2dd7323ccb2e35d82b7b06e9fa7117024d44b65245874946d683113 2013-08-22 15:26:08 ....A 541184 Virusshare.00086/Virus.Win32.Expiro.ai-e77e580d8ff5d1f2b400e2940ed8974cbcd9e337ee842e5ea860d8a95dbfe002 2013-08-22 17:35:02 ....A 736768 Virusshare.00086/Virus.Win32.Expiro.ai-ede4913bd7b3763046b3adb6c15e8410f92fa5cb3472ae5bb88f683af3075e59 2013-08-22 15:28:44 ....A 590848 Virusshare.00086/Virus.Win32.Expiro.ai-ee0f8487a306b474f0c8c456c06c7f165e7160b6d01f6bda94194dc0e562026c 2013-08-22 16:44:50 ....A 601600 Virusshare.00086/Virus.Win32.Expiro.ai-ee829010b7bd419b13eb48a685a8b13e281f53b0bdb275f61209f7abbfa5dc10 2013-08-22 15:26:18 ....A 619008 Virusshare.00086/Virus.Win32.Expiro.ai-ef10249f45950f31be0d8cd3c83d1d71c6cffe512d1b6cb85b8469cd582a6648 2013-08-22 17:36:34 ....A 585216 Virusshare.00086/Virus.Win32.Expiro.ai-f5186f156ba006e174bd9a7182a3c899feb12debb0ef0426377e04f8d664812d 2013-08-22 16:53:46 ....A 513536 Virusshare.00086/Virus.Win32.Expiro.ai-f5e4d89e4fd3dd6fc76fb96fa4a1892c756e223abace2d42488911c040ca24bd 2013-08-22 16:24:32 ....A 612864 Virusshare.00086/Virus.Win32.Expiro.ai-f862dd9611a2b7872944e70de2daacf28dab83ac2d6b8e4376a93c2510dedf4b 2013-08-22 17:00:56 ....A 302080 Virusshare.00086/Virus.Win32.Expiro.ai-f875ba1dcb8d5786fe50526ec59d9c119f14a69a3b6bee603d561e981b9bda3f 2013-08-22 16:59:50 ....A 652800 Virusshare.00086/Virus.Win32.Expiro.ai-f96aad169b33c1571a06a9c981a040539ef641a32547c309495d1efdf28309a4 2013-08-22 16:34:06 ....A 544768 Virusshare.00086/Virus.Win32.Expiro.ai-fd3c1d5f563972795020b92d015398bcd2824e09e3adc6260e90aa71745842ec 2013-08-22 17:23:56 ....A 723456 Virusshare.00086/Virus.Win32.Expiro.ai-feb1c91bd6904ff251b0e1ffa00a20e1a1c9b381f6a7742630b95dae5c5abe5b 2013-08-22 19:40:02 ....A 513536 Virusshare.00086/Virus.Win32.Expiro.ao-008f15863e9ba596dec41338ab3d369e988773ddfca23b44aeaf152ce31f447d 2013-08-22 18:38:36 ....A 797696 Virusshare.00086/Virus.Win32.Expiro.ao-02df16a0c3aace89cf364ecb330abc272e37bca75018d607fe70fceb9df1dd3a 2013-08-22 18:10:58 ....A 513536 Virusshare.00086/Virus.Win32.Expiro.ao-04972f6b2d89d81a8cb54eb2035628b6573e5eeb9e9e0e4fe281986aefe81855 2013-08-22 19:33:44 ....A 581120 Virusshare.00086/Virus.Win32.Expiro.ao-083cb8a2ffc332b21c59be17f25a53447b1aa8f004ba10aeae569df495bbc701 2013-08-22 20:15:52 ....A 619008 Virusshare.00086/Virus.Win32.Expiro.ao-0f35690a960a02d5100290f7e8853a87949c7122e3542b1cf16aaa2ff14b6d4e 2013-08-22 20:06:20 ....A 513536 Virusshare.00086/Virus.Win32.Expiro.ao-164c029d8f722ab7473dab75f3cbedb39e0b4be89992f6b42b900c8a0ea4a306 2013-08-22 18:38:26 ....A 261120 Virusshare.00086/Virus.Win32.Expiro.ao-16ace7c6287a66fd61ec07d14bcb3cee963c8060df8eb6817783786692400451 2013-08-22 18:08:44 ....A 541184 Virusshare.00086/Virus.Win32.Expiro.ao-195a9d4fd347529b665c04b2c3498fbddea0bd2e62fd084e3de2b8c740f0c8ee 2013-08-22 15:40:50 ....A 202240 Virusshare.00086/Virus.Win32.Expiro.ao-1cbd8abaa101bad7589f3d1e71ab2156096759d36d624a8202ef249642bee0f9 2013-08-22 18:26:28 ....A 581120 Virusshare.00086/Virus.Win32.Expiro.ao-2139c8bc4c10d178b7e3200aea823d963f2a7306ecb955b5287b51fc7af10833 2013-08-22 19:21:06 ....A 619008 Virusshare.00086/Virus.Win32.Expiro.ao-238bac4a4d14211081d82fdbe87e94329695bb98178483f0971b059c3b7da993 2013-08-22 18:58:00 ....A 513536 Virusshare.00086/Virus.Win32.Expiro.ao-249945057207acd73b036552030abf0a71d1ffd81c482363f6ca590610c56e65 2013-08-22 18:56:16 ....A 619008 Virusshare.00086/Virus.Win32.Expiro.ao-2645ae1b1110151de52801b414393d471050d3950885c169d1c06aa4a94da996 2013-08-22 17:11:28 ....A 548864 Virusshare.00086/Virus.Win32.Expiro.ao-26e8bcff7054cad45e87e0eee675d689571e14bb91976bc37c39367c607b5e17 2013-08-22 19:15:08 ....A 558080 Virusshare.00086/Virus.Win32.Expiro.ao-504356f0690e3197a9fcd2b2a930435b99290d32cd739fc4627036b8b209445c 2013-08-22 21:10:50 ....A 1262080 Virusshare.00086/Virus.Win32.Expiro.ao-51146a1e1502aca6941e346358222a1f71467e5da7e18ec66ed21d9b4fa27b39 2013-08-22 19:45:24 ....A 586752 Virusshare.00086/Virus.Win32.Expiro.ao-5ef23b61532bc0159052db0a6ba4e62faa6a3e034cf9c382718a26cce72a2b81 2013-08-22 18:41:02 ....A 558080 Virusshare.00086/Virus.Win32.Expiro.ao-6699c5d258bec43d3bd7ddbb50409ed668e47be89dc5de130c4d5eb45c954fca 2013-08-22 18:30:02 ....A 619008 Virusshare.00086/Virus.Win32.Expiro.ao-6b75d00eb6cbf21be5f2c8d324576621ca190169f8de339d682cb187c231c3e3 2013-08-22 18:11:32 ....A 553984 Virusshare.00086/Virus.Win32.Expiro.ao-6cb938843cf87b36728ed1af4d2e775506079eb828e94a18f88bd7315f0e2991 2013-08-22 16:12:58 ....A 523776 Virusshare.00086/Virus.Win32.Expiro.ao-7cbfeac4c0d01f49b552921d7be1e87d6e717cb2073da2c72d23a3da33ecad53 2013-08-22 18:39:58 ....A 597504 Virusshare.00086/Virus.Win32.Expiro.ao-7cd4d55c6992b019b9770d206ffe4f090e8f2174119869bc08f7d028780e9740 2013-08-22 19:07:04 ....A 657920 Virusshare.00086/Virus.Win32.Expiro.ao-870d1dfe74a2428c87177866de32c0b6534ddf8588a48d3c21ab17d6f6b4171e 2013-08-22 18:19:32 ....A 561664 Virusshare.00086/Virus.Win32.Expiro.ao-87cde0b095b1ddce0d7fa61cce57e0b5861b57e020d01283662ec1790fdef9f1 2013-08-22 16:49:12 ....A 210432 Virusshare.00086/Virus.Win32.Expiro.ao-9b98e9fc189b30d33b9fb07034cbe01ac4a936d7ac2b0d06ef29718ce4e47879 2013-08-22 19:41:26 ....A 797696 Virusshare.00086/Virus.Win32.Expiro.ao-9d6627e2508aac7a5320175a5bc8f887a795e76bc9866d2737481aaf1548b5a3 2013-08-22 14:43:44 ....A 614400 Virusshare.00086/Virus.Win32.Expiro.ao-a57f7e16cbe68f00ae83355ebb13107d71d3745c45fb09758cdb37c8525e42b2 2013-08-22 20:01:18 ....A 253952 Virusshare.00086/Virus.Win32.Expiro.ao-b826623c7a037885ad46689fe3c08eb1e9b3bc72cba4b44b397431ebfb501f1b 2013-08-22 19:48:12 ....A 212992 Virusshare.00086/Virus.Win32.Expiro.ao-bcbfb6f0c5d34411088ebff3c9c807ac062b914a2c6eb37b8585ab7d49210605 2013-08-22 18:50:30 ....A 218112 Virusshare.00086/Virus.Win32.Expiro.ao-bf43f305d9647eff94e9ab7371888a06d94a937594eac25ae876b1959455b58e 2013-08-22 18:32:06 ....A 540672 Virusshare.00086/Virus.Win32.Expiro.ao-cde6e70ce07fcc98304f411ecaec09477d2efe8ddb755310bb948e3086ccc17d 2013-08-22 19:03:58 ....A 797696 Virusshare.00086/Virus.Win32.Expiro.ao-d92404d99aca81fcf2e909bff52e42f277554789ad836eb7349e11463af5d99a 2013-08-22 18:49:02 ....A 597504 Virusshare.00086/Virus.Win32.Expiro.ao-e0c243e6db6e4f2622734ee3cd15b8aec7cc6202621c07e1551bb32c28c83f7c 2013-08-22 18:25:24 ....A 558080 Virusshare.00086/Virus.Win32.Expiro.ao-e3af0b984e4e878bbdfa473f369489fe9e300fc0b6c916176d0333f9bdcaa3e6 2013-08-22 20:03:24 ....A 541184 Virusshare.00086/Virus.Win32.Expiro.ao-e64108e45f7a28b55c369cd9c70fb3c6e87a74882d0a5227794a963c1a2dad73 2013-08-22 17:33:26 ....A 650752 Virusshare.00086/Virus.Win32.Expiro.ao-eb9c88184002485982951c7d6d7bb6f610b725d78ba9a4f0c7ec4c637c11f624 2013-08-22 19:16:44 ....A 120320 Virusshare.00086/Virus.Win32.Expiro.b-4bec527e85c25c77afddc01f72929be5b5e63391531d3428600c56baa195bcd5 2013-08-22 18:10:02 ....A 195584 Virusshare.00086/Virus.Win32.Expiro.b-68d11fd4ad9092715ef758c634508e85303e29325d19c4f976d18e128efcad60 2013-08-22 11:25:56 ....A 198144 Virusshare.00086/Virus.Win32.Expiro.b-74a689eb17b53abebc093f5e5a6d04f39ed134823bc8969cb9c7dd51254c1e04 2013-08-22 21:47:16 ....A 139264 Virusshare.00086/Virus.Win32.Expiro.i-71985d49a097182deb684bb2add507fa624c49ec9acce4e7431cae10d4d11449 2013-08-22 18:08:36 ....A 230400 Virusshare.00086/Virus.Win32.Expiro.l-0914bb80e3603d6ecd3f1db40f1306dcde704d4c663cb6dab0564d8abe360c8c 2013-08-22 19:45:02 ....A 280576 Virusshare.00086/Virus.Win32.Expiro.l-0ad1ac96575e1455c078dfe43b55b1d15df2477669a666861eb9342c098c2881 2013-08-22 18:39:00 ....A 173056 Virusshare.00086/Virus.Win32.Expiro.l-0fadc5859ca85601ba974597ab9856ee4312ef45f2ea9a9170f790734a01124a 2013-08-22 20:02:00 ....A 206336 Virusshare.00086/Virus.Win32.Expiro.l-132a311ca1ffee2cc76f73076e146b435f98f9bc430c2010830c32dbfd1466c6 2013-08-22 19:56:50 ....A 190976 Virusshare.00086/Virus.Win32.Expiro.l-1e3fba12e87d369f47335da8eda609a6428b2bf141897fdec519bedea940e96c 2013-08-22 18:38:26 ....A 212992 Virusshare.00086/Virus.Win32.Expiro.l-2501656ee7996bf3896a1cd83272a1b3a7c6f2f16bc540eb1c3b210c59aa58a3 2013-08-22 18:46:04 ....A 190976 Virusshare.00086/Virus.Win32.Expiro.l-43a11d4d87265817019d5996664fbe4244b0b40e6643c65efd3373c8c36f5fd4 2013-08-22 18:14:24 ....A 212992 Virusshare.00086/Virus.Win32.Expiro.l-451915e67d20d3f480b36534d12c4cf63be2532d33b52ae7508300646778e3c5 2013-08-22 19:24:40 ....A 197632 Virusshare.00086/Virus.Win32.Expiro.l-59509e0779f98568807c98cddae6203e2a44f71a1bd9f9da2c9f6e8b950f9104 2013-08-22 18:14:24 ....A 173056 Virusshare.00086/Virus.Win32.Expiro.l-9768f08bf05171e7b6a8995d80a7350f04de699405255c1099a5b528a51d91c1 2013-08-22 19:31:38 ....A 280576 Virusshare.00086/Virus.Win32.Expiro.l-9c2f5a52775d6f56723406b155b5925c6b30acf925c48e8c1b46e568fe63e734 2013-08-22 18:59:06 ....A 280576 Virusshare.00086/Virus.Win32.Expiro.l-aacbcb5a25c5ed5322b91282b3badaafee21627e92c823c3a3a56ba45cebacbe 2013-08-22 18:37:12 ....A 230400 Virusshare.00086/Virus.Win32.Expiro.l-b7260e080c4d46d267321b9cace7f38ef99dc1448a753cbea001018835254ad1 2013-08-22 19:40:38 ....A 197632 Virusshare.00086/Virus.Win32.Expiro.l-c0f9c9a5adaab4cbe67ce686b3cf43931f71143c9c98784d1e747f1514e30f86 2013-08-22 19:42:04 ....A 187392 Virusshare.00086/Virus.Win32.Expiro.l-c9db38e1a59ba52a834f0fb3dec0416229abca1a5dc1c42dd1f2cbfc001b68cf 2013-08-22 12:21:18 ....A 152576 Virusshare.00086/Virus.Win32.Expiro.l-dfd2bee773a747e8da0c679b9e7f42ae0d2ef8b5cc400897a69024bf198102e2 2013-08-22 18:21:26 ....A 183296 Virusshare.00086/Virus.Win32.Expiro.l-e3361de005c4b41516f622f203fc6039457eb68d934410e71be1256ee522f71a 2013-08-22 19:28:44 ....A 372736 Virusshare.00086/Virus.Win32.Expiro.n-08ddb83f375154ec53552581a85c6ed46b2ce5ffc439636eb457f7597b7a8c00 2013-08-22 18:11:02 ....A 189440 Virusshare.00086/Virus.Win32.Expiro.n-091b2299c8c242ca0229336c6bbfbe004860ce44364b81c531a6e79d928a4912 2013-08-22 19:51:30 ....A 206848 Virusshare.00086/Virus.Win32.Expiro.n-0bbef7967f0ef69241b2d57780ebc4a66d4a74430764b76d18fa77249888f3ec 2013-08-22 18:32:02 ....A 196608 Virusshare.00086/Virus.Win32.Expiro.n-0c09cab552f22590d50c4da8e6b785cb2f5f7aaea69cb70f53fc4a0307e07a4b 2013-08-22 10:48:26 ....A 158208 Virusshare.00086/Virus.Win32.Expiro.n-14931a958900e5859a459180d3127985d8f227f7d4877f537eaf9fe935aa00ba 2013-08-22 18:16:48 ....A 204800 Virusshare.00086/Virus.Win32.Expiro.n-79ee00ef70e797b1ec200b3142020818ef3a41d8bfd890e7b53dd050273dad57 2013-08-22 19:34:54 ....A 200192 Virusshare.00086/Virus.Win32.Expiro.n-af9229e23bd29fe83bb6ef9ede5b4c2f3888bf8e5a2a29cba858a038987a2d5e 2013-08-22 19:53:44 ....A 379904 Virusshare.00086/Virus.Win32.Expiro.o-1c106646a677754fb313938c82fc961a5c05244b813c457490b57b17bc947717 2013-08-22 11:38:04 ....A 205312 Virusshare.00086/Virus.Win32.Expiro.o-558d4b5d88f6ad9d2fab9f68cf93e573378910a4893047a670aa746012e1b1d5 2013-08-22 15:08:06 ....A 212992 Virusshare.00086/Virus.Win32.Expiro.o-fe9534a6d7535803ef4e231493a31f495c845f03a158bf8259e76130f36a9121 2013-08-22 18:11:16 ....A 269312 Virusshare.00086/Virus.Win32.Expiro.q-080578b14723f27a09b3c14373e50849f44558f73294ec68c183ac206b7f14a5 2013-08-22 16:36:00 ....A 202752 Virusshare.00086/Virus.Win32.Expiro.q-46d2bee1d0c27c1bc28a232edc93335d5eefda2ae8ad82858c1c713dfddc61b1 2013-08-22 18:53:54 ....A 541184 Virusshare.00086/Virus.Win32.Expiro.t-0decff7e81d5c2624507a8e64c6f940b3b794888253098a0664c853175838fa8 2013-08-22 19:08:24 ....A 254464 Virusshare.00086/Virus.Win32.Expiro.t-7dc55ba14fc7893139f07819cce65b47f1b2160cb15de937796a7f7af4f4a1cc 2013-08-22 14:15:20 ....A 541184 Virusshare.00086/Virus.Win32.Expiro.t-d0bbdc4d787dd1b57e156e5985860c0fcb911c5785258cf06f8e24fc6159fe92 2013-08-22 14:13:26 ....A 348160 Virusshare.00086/Virus.Win32.Expiro.t-fbcd82ed63fcbe9db884f86dc9202e2bc01358ddece32f4379d77fb223cb1a26 2013-08-22 19:51:10 ....A 282624 Virusshare.00086/Virus.Win32.Expiro.v-183e7177ac038c21bb59393e6f9aba5342a99d8ce9da34399943b16e22cc2166 2013-08-22 22:05:16 ....A 278528 Virusshare.00086/Virus.Win32.Expiro.v-227daaf59113675ebcca6628edd8a407896f9647bdc913bd0b7c72d978a28bd2 2013-08-22 21:33:28 ....A 693760 Virusshare.00086/Virus.Win32.Expiro.v-66e896ae01eaaa59804dd8bce773ae8175ef7c1e9db61d2acd5ec88c0e17e760 2013-08-22 18:56:58 ....A 170496 Virusshare.00086/Virus.Win32.Expiro.w-013e5b0119982b54cdf8f7e85e6ccadce3cef77e529ad4f9e9a1b4fa42516160 2013-08-22 19:28:10 ....A 439808 Virusshare.00086/Virus.Win32.Expiro.w-03d8cda02dd8e421cca3ff13b5e1d948a25ddf684a6673d60df3ef7a61141304 2013-08-22 16:26:26 ....A 200192 Virusshare.00086/Virus.Win32.Expiro.w-04e8d4b1c0bb1b681bfc10f11d1f96aede26c3d32b36f3ad5392d0b823b68c96 2013-08-22 21:19:48 ....A 180736 Virusshare.00086/Virus.Win32.Expiro.w-06497dd01d377396cb1067407ac1874a515c77045d897930687c53893837a9b9 2013-08-22 19:35:34 ....A 422400 Virusshare.00086/Virus.Win32.Expiro.w-078aac8262a75592b8b736ea95fe97abfe567d11bb8c16fcc7db6f2d996e4b93 2013-08-22 19:21:10 ....A 155648 Virusshare.00086/Virus.Win32.Expiro.w-0ae5292daec38ed7a7e65eed886f365758937941642da3d420ddcfd26736b60d 2013-08-22 22:03:28 ....A 168960 Virusshare.00086/Virus.Win32.Expiro.w-107ceda453e43eb8d59bcf929aa95821a482161f3352ea00c5307ffd424ff057 2013-08-22 20:31:36 ....A 243200 Virusshare.00086/Virus.Win32.Expiro.w-10851036ef95970f0bf141c88a8f1aa62764eef6da182b6c59690487c5b3c6e8 2013-08-22 20:42:50 ....A 158208 Virusshare.00086/Virus.Win32.Expiro.w-10860bde54d48083a2cb8b21a2a576b95b0c97c85dc32de31956cfe53c81dab5 2013-08-22 21:48:58 ....A 201728 Virusshare.00086/Virus.Win32.Expiro.w-1159b370273b61c43f26977dcab25ef9edef7b6062db2a718249d9c87a34069b 2013-08-22 20:49:38 ....A 169984 Virusshare.00086/Virus.Win32.Expiro.w-1167a10a46f1669222ab05ad1b15f7df3d8b4b53e5eae63e37c872fa5b238725 2013-08-22 21:20:54 ....A 353792 Virusshare.00086/Virus.Win32.Expiro.w-116a36fe8ea3ef39155ccfab0e299fd57c0167895b550b68f2c0c3cfe4c8d04a 2013-08-22 20:28:08 ....A 251904 Virusshare.00086/Virus.Win32.Expiro.w-1210ee1883c699d984d7314ab609e4312694c1f7c882642ba4eed90a6ce6d67f 2013-08-22 20:59:30 ....A 285184 Virusshare.00086/Virus.Win32.Expiro.w-1400c6b1dfd8db79ebc11b927ae39f4279b05a9254639be0b74fd3330968c207 2013-08-22 16:07:14 ....A 116736 Virusshare.00086/Virus.Win32.Expiro.w-18a8b8e01935ea97fbb0b72e15bf0a79f105d68c9f5621ff97ac40a0b089edea 2013-08-22 20:19:20 ....A 233472 Virusshare.00086/Virus.Win32.Expiro.w-19929669a87ac6c4511d31ed7b1e982887a333ba560ca3bad21343176ccc36ba 2013-08-22 16:39:24 ....A 288256 Virusshare.00086/Virus.Win32.Expiro.w-1bbd19a914c787cd9e240851e8482e9bc01192810b7c2f9a6237ed7f720d15e4 2013-08-22 17:35:24 ....A 164352 Virusshare.00086/Virus.Win32.Expiro.w-1f9a699cbd2795030bbdc9aa3e675a6117281364eb3f0a1dc3a0d58705c69eab 2013-08-22 21:32:36 ....A 192512 Virusshare.00086/Virus.Win32.Expiro.w-203086bdfbf0b5863200b2f0d0a40a7cdb48852b7a33987c3a7ed18cd5e03c37 2013-08-22 22:06:46 ....A 164352 Virusshare.00086/Virus.Win32.Expiro.w-205d0386d16085e276b8ba22a680bef351bcbbca2e3c94cb0d88dcd7b417c012 2013-08-22 22:03:44 ....A 131584 Virusshare.00086/Virus.Win32.Expiro.w-215e65e1108fa237000a6b33cbe970c14e59a4d39b14a731044a94a4c2204be6 2013-08-22 20:41:34 ....A 487424 Virusshare.00086/Virus.Win32.Expiro.w-21712d2eb1aac14ad4356dcb2af8ec46da63a06dea5e5d03740d8d16e4f16b12 2013-08-22 20:42:26 ....A 296448 Virusshare.00086/Virus.Win32.Expiro.w-224a24baeeb94a19d1f061964275fd13363b081525d5831eaa6f0ae896a16946 2013-08-22 21:49:34 ....A 311296 Virusshare.00086/Virus.Win32.Expiro.w-22536974f7fd5433f93c0c3cdc8319cb5b25f0bcf961e6a1eceb51aae8d146aa 2013-08-22 20:24:08 ....A 280064 Virusshare.00086/Virus.Win32.Expiro.w-225496a0a1e106af796432d290d1613de32175a6e6ad7880608aff4920c287e7 2013-08-22 21:17:22 ....A 217600 Virusshare.00086/Virus.Win32.Expiro.w-233690a7bdcb8a77e9b89cf5f19b06534d2fca0942be1cdd3e78228a9744b439 2013-08-22 16:35:04 ....A 201216 Virusshare.00086/Virus.Win32.Expiro.w-23ef3e7f6f239a24ff9dd949ff1038b68b04a78507d78df4ee9e46ab5332c6c7 2013-08-22 18:07:12 ....A 457728 Virusshare.00086/Virus.Win32.Expiro.w-26236ab9a49e74258c3950d9462c1d4656938737bb865f0f303c04226337a275 2013-08-22 19:55:18 ....A 177664 Virusshare.00086/Virus.Win32.Expiro.w-267147d6a29742f93e7513fd961ffcf196f85245a27e8fb489f246ff1e46f9b1 2013-08-22 20:08:56 ....A 228352 Virusshare.00086/Virus.Win32.Expiro.w-277fb70dbf903fc8f1a733b4cfdd62677ceee194d4a5aac824986067d72d5265 2013-08-22 19:30:04 ....A 188416 Virusshare.00086/Virus.Win32.Expiro.w-2839fbd76cab7db8fb80c62affa69db1cddccf3500e83be27901bc52573caa98 2013-08-22 18:29:40 ....A 235008 Virusshare.00086/Virus.Win32.Expiro.w-2886db56c3a9cd6eff852d4ecce43502c3f425cb862a1edda688a2a5958ffabd 2013-08-22 18:00:02 ....A 180736 Virusshare.00086/Virus.Win32.Expiro.w-28d572d6cd408237356d18b7b607cd50300b13208c9e092b2120b2122bbf39f8 2013-08-22 20:19:56 ....A 269840 Virusshare.00086/Virus.Win32.Expiro.w-29319c4c83fd82805875a839f0efa4dd560fe61dc9fcfb4b40f3d6e0587b5e07 2013-08-22 21:43:26 ....A 155648 Virusshare.00086/Virus.Win32.Expiro.w-2934d56e0ae949fe6c02d8a17cfa36b7bf2c9dfb7c893a2b394dc45246953cf4 2013-08-22 21:11:20 ....A 294400 Virusshare.00086/Virus.Win32.Expiro.w-294f1d1fef4a3d0726958739d031a40ce5f6ff69ccd1627b90ff2d75a56a2484 2013-08-22 21:32:12 ....A 163840 Virusshare.00086/Virus.Win32.Expiro.w-29503eedffcf573e81f3481e958514103f0f69088757c912adf0ee281bfe0f13 2013-08-22 19:58:44 ....A 307200 Virusshare.00086/Virus.Win32.Expiro.w-2a84966458c76b469f5733accfa42dc03032f158f97ad93421a9f3d3d082abc0 2013-08-22 20:13:32 ....A 148480 Virusshare.00086/Virus.Win32.Expiro.w-2abbffd969165b7d0bc61636d85443f5eccc07a25265576dba0ef6e12a9019d4 2013-08-22 21:08:38 ....A 278016 Virusshare.00086/Virus.Win32.Expiro.w-3099dbbff7d5958e2645e00bfa741f58f0af52aa5b2e22074199bcbd9fd1e2ba 2013-08-22 21:00:36 ....A 132608 Virusshare.00086/Virus.Win32.Expiro.w-3132d6ce479bdcf9ddda50bf39d54ef186361ca93996a46c20fd6916f12f8294 2013-08-22 20:25:38 ....A 218624 Virusshare.00086/Virus.Win32.Expiro.w-315de2baac269463d7c825b7977fb777696cab26e4ca53c9f4b7fa218ba9ffe5 2013-08-22 21:27:00 ....A 179712 Virusshare.00086/Virus.Win32.Expiro.w-319b4d78feffc67a015be2956f3684cc6ba186c2516dacacd5ab004efe1fdae4 2013-08-22 20:01:22 ....A 308736 Virusshare.00086/Virus.Win32.Expiro.w-31ae426770e591d7bc82fdca5f1bf930c2295ec7ffa1f3ea6dab6325b929d470 2013-08-22 22:04:38 ....A 2545664 Virusshare.00086/Virus.Win32.Expiro.w-3235204202d9b6eff77e1b9764b3311bda487a239a58bc92c68e4436fb4eb22d 2013-08-22 21:13:16 ....A 110080 Virusshare.00086/Virus.Win32.Expiro.w-324e04d7026486dcbac378dfbb4d7fba07edf29eb8f418a0f3cfa922b8f848d8 2013-08-22 21:17:04 ....A 407552 Virusshare.00086/Virus.Win32.Expiro.w-3283f79bf9c6a5e2fec36e11834d0ea32c80ad6113b9fc2e583b5f277e63e340 2013-08-22 18:06:02 ....A 179200 Virusshare.00086/Virus.Win32.Expiro.w-348510ea5117980369e25471a8dd676fccfff2f059b1eaed5039432b8aa8b611 2013-08-22 18:59:18 ....A 136192 Virusshare.00086/Virus.Win32.Expiro.w-3567a3e09a3da05257769f0b930b9888edd9408fedc5e1a3eac87d5ae4dc89e8 2013-08-22 19:13:46 ....A 297984 Virusshare.00086/Virus.Win32.Expiro.w-3658e301a6c407f519616779e910d8c591b0a075ea788f12d15b8f1d8150e441 2013-08-22 19:41:06 ....A 384000 Virusshare.00086/Virus.Win32.Expiro.w-37463e3a0ea0e8d46da61845a4854f44734474a32207de9c1eaccbcec606d8cf 2013-08-22 19:42:36 ....A 200192 Virusshare.00086/Virus.Win32.Expiro.w-375720cc63e201377a05026ff31fc3769d6e8bc37be5d87009e69bf32abe30cc 2013-08-22 17:44:42 ....A 183808 Virusshare.00086/Virus.Win32.Expiro.w-37e94795873a95e54b7d2421d00206aa584e13ba5162428ed497ee1193c91e00 2013-08-22 19:10:22 ....A 241664 Virusshare.00086/Virus.Win32.Expiro.w-380b7add56613d69b78cbeef10e1da59af7b83e6dac16bfd159f69fe1c290c30 2013-08-22 18:33:10 ....A 226304 Virusshare.00086/Virus.Win32.Expiro.w-3812df41e47620dcb5ececaa7ff6d837f1e05fc115cf801d0faef929467cb83b 2013-08-22 21:20:52 ....A 159744 Virusshare.00086/Virus.Win32.Expiro.w-3824ed2aa79c14b86f0bac55fe5e9426e6d9270d660db85db5d8cd88978a4217 2013-08-22 20:52:30 ....A 182784 Virusshare.00086/Virus.Win32.Expiro.w-3835e21d6066d2ea87fb4515804ac4d8704f352be390a81f86b39d1e6f240935 2013-08-22 20:22:34 ....A 425984 Virusshare.00086/Virus.Win32.Expiro.w-386e92dc307a3e717915599021c72ad2a1f878d35918ae1ab483c3c30c65d946 2013-08-22 21:18:24 ....A 153600 Virusshare.00086/Virus.Win32.Expiro.w-3920cb4fe6663551fe88e5eeac6773399d1c2e60e016aa95c345b37bc2bb3571 2013-08-22 20:43:38 ....A 186880 Virusshare.00086/Virus.Win32.Expiro.w-392697491bf9796471041ea94052c0cb8ea407a5abbde275a407805c154486d3 2013-08-22 20:45:12 ....A 129024 Virusshare.00086/Virus.Win32.Expiro.w-3937e7087aa73f0eeb4622c94f0cb1f7433c05654bc508ace572b4fb20b61c58 2013-08-22 21:14:16 ....A 166912 Virusshare.00086/Virus.Win32.Expiro.w-3946c1d74970c38c0951b06761af5505d30985029fc50f24a93a30fd6dc640a9 2013-08-22 18:13:08 ....A 115712 Virusshare.00086/Virus.Win32.Expiro.w-3c9007cf127a411e22f46f3f0f028f607833064d8ebe0a8572b93b87e8e801b4 2013-08-22 21:17:08 ....A 188416 Virusshare.00086/Virus.Win32.Expiro.w-40925c899767c5ccdc3f61ae0936034914af74fe3485fd70c55f04b5484e372d 2013-08-22 20:42:56 ....A 214016 Virusshare.00086/Virus.Win32.Expiro.w-410a803833491743aa0a1d307c68e37fe75d69423c0211a0a05a78b64210ba1c 2013-08-22 21:10:02 ....A 239104 Virusshare.00086/Virus.Win32.Expiro.w-4147c3301aa1e4540014fc5523ef091b5ffbdb618d6e831c9625ca96be7f0a14 2013-08-22 22:06:26 ....A 275456 Virusshare.00086/Virus.Win32.Expiro.w-4172e629c9145f30c49e3fd5b44e60e890b8c40309df1e247b1b47dce577020c 2013-08-22 18:42:48 ....A 423936 Virusshare.00086/Virus.Win32.Expiro.w-417feeb480b04a1f6410c8a2f4e9ddfbcace96e23ed8c9d830924ae1a150b6aa 2013-08-22 14:24:00 ....A 244224 Virusshare.00086/Virus.Win32.Expiro.w-42e05e0fa8f24278ef8ed0222cde9fc00ce70f5f52a5d1f541b7a1e458d83f87 2013-08-22 19:41:36 ....A 334336 Virusshare.00086/Virus.Win32.Expiro.w-448804036a7029cbac2eb3ead4400532c6b18816c50b9d8d4a82c09d3821e532 2013-08-22 18:40:46 ....A 215552 Virusshare.00086/Virus.Win32.Expiro.w-46449e1f026cbf4df927a4ab729f8c753f5a8433622dc847e7c610ecc7a30aa1 2013-08-22 20:22:30 ....A 327680 Virusshare.00086/Virus.Win32.Expiro.w-48508023816ca621cffad5a7e078ad805e37f526bf82ec9dc5df09cab9b31a39 2013-08-22 21:20:18 ....A 397312 Virusshare.00086/Virus.Win32.Expiro.w-48611204e01fcc9ff275bc39721c01efa01c1b6af8bccafd36d012f021c80a2d 2013-08-22 20:59:44 ....A 2506752 Virusshare.00086/Virus.Win32.Expiro.w-5141009f5570c7847ef2b04bb01a79d02e3d7b56363a52354b42bb62ffa4c83b 2013-08-22 17:49:14 ....A 237056 Virusshare.00086/Virus.Win32.Expiro.w-538fc1927c2cbc0cb055fcb72c93c5b1b5e6054c5b524c8bebc72f077a2afd1e 2013-08-22 18:36:30 ....A 200704 Virusshare.00086/Virus.Win32.Expiro.w-5464e2741c78e2b463d4e5b97f54df3c3f0194eaef656fbcc94989d334bfb751 2013-08-22 18:10:16 ....A 179712 Virusshare.00086/Virus.Win32.Expiro.w-549673d68e69ff01d757c7f8b1b48e089ee702b29512a04b30b177790420aaf6 2013-08-22 20:21:34 ....A 172032 Virusshare.00086/Virus.Win32.Expiro.w-58024d8932e0e4d28855ed50efe72123a2a8f5ae126fec2d683b020d8bb20cf0 2013-08-22 20:23:26 ....A 116736 Virusshare.00086/Virus.Win32.Expiro.w-586145493da504133548871f063ecea9314620b3fd3ad3fd29105f415646ac2c 2013-08-22 21:14:38 ....A 116736 Virusshare.00086/Virus.Win32.Expiro.w-5890d8b191c4e131e5d679bce54af9fcaff5242591d844ca3b3a2b56cc6619ad 2013-08-22 17:26:36 ....A 274944 Virusshare.00086/Virus.Win32.Expiro.w-5b158aaa9f2f8efa6b31de6a14a3040ef4865281b86fe9293940d2b76773da7d 2013-08-22 20:51:32 ....A 180224 Virusshare.00086/Virus.Win32.Expiro.w-60821eed80d005c10c8fc03b25987829f65f8fb75a1cada7374ff66b2ed6398d 2013-08-22 21:49:20 ....A 220160 Virusshare.00086/Virus.Win32.Expiro.w-60883e0dd1c91c16d66bf390fcdadb5fa2a4668af107177681fb531047d7fd75 2013-08-22 17:45:34 ....A 222720 Virusshare.00086/Virus.Win32.Expiro.w-61fe8d3f59f7c21add42c687d292e03174433c05e1392bfa9e159d69972ac52d 2013-08-22 18:54:08 ....A 274944 Virusshare.00086/Virus.Win32.Expiro.w-6320e5130cc83ce1aa4f4b9074c6fe3dd97c19b11b7dde9c8551d43450816108 2013-08-22 16:55:42 ....A 297472 Virusshare.00086/Virus.Win32.Expiro.w-6388fd2096af7b2e686af64fc7633164b55064a2036d607245de106ecc73f152 2013-08-22 18:55:28 ....A 1445888 Virusshare.00086/Virus.Win32.Expiro.w-63cad9ebe6a2ce32af5596ed6f580abf5006e9f134680b2247a47f0c5035d837 2013-08-22 16:26:56 ....A 179200 Virusshare.00086/Virus.Win32.Expiro.w-64321ad5295f0a079c507ec377d21a60268f356bcf47cbb7f6eec286fda9ceee 2013-08-22 20:22:12 ....A 180736 Virusshare.00086/Virus.Win32.Expiro.w-64b967e00f3abec1ed95544dce19f35064f7e9b8f6581b793b55a82381b11ad4 2013-08-22 20:43:42 ....A 477696 Virusshare.00086/Virus.Win32.Expiro.w-655f5b748ef8237f016945f08b79d4399e5f62bbcd8d465e82a4787a382d5488 2013-08-22 21:22:40 ....A 131072 Virusshare.00086/Virus.Win32.Expiro.w-65abccdb076910be0e3b105540ecf3932bb324c056b92f4029efc5fa1e48084e 2013-08-22 21:10:22 ....A 898048 Virusshare.00086/Virus.Win32.Expiro.w-66a25b572d9c8ca76e9113b3fbfb2de0795fd1231334ca1f56e0b5cfce536da8 2013-08-22 21:11:20 ....A 154112 Virusshare.00086/Virus.Win32.Expiro.w-6715c2cca8c197cbca7522ed876b0d303ae6d19f61b87649e4430c40fc2d1114 2013-08-22 21:17:22 ....A 649216 Virusshare.00086/Virus.Win32.Expiro.w-673abb78db27b01a53b3b656daab428a816f5f47d9d1e624257f41b1e2d0f457 2013-08-22 20:34:30 ....A 121344 Virusshare.00086/Virus.Win32.Expiro.w-673bacc40b87a7adf40ce9a5d7030585ffc6e5d01fb8582f62497ffd9d999c27 2013-08-22 19:27:58 ....A 172544 Virusshare.00086/Virus.Win32.Expiro.w-691ea84518e1fdaa70f8905e09f261e748d8c736c35e8203e5f31e7d8c192475 2013-08-22 17:50:06 ....A 313856 Virusshare.00086/Virus.Win32.Expiro.w-692fa08c0cb14360d7dfef61dbcde11ee575601c5fb8e69e238df0d05bea2ae1 2013-08-22 18:30:10 ....A 437760 Virusshare.00086/Virus.Win32.Expiro.w-69b9d0eceb96e5baa52ab8f367e9f20603f53b9b8c4ce2a9ef8c70f6e8f9d422 2013-08-22 18:11:52 ....A 385024 Virusshare.00086/Virus.Win32.Expiro.w-69f9bedfe9a559ca9f3ae0ede4d8628927b70d5805395489976e9d1b029b7faa 2013-08-22 20:27:20 ....A 356864 Virusshare.00086/Virus.Win32.Expiro.w-71bfcbf1ae50a7400efaeb6891d01ec4a33c6d92c4e776eb0c2def8efda4c9d5 2013-08-22 21:08:34 ....A 970752 Virusshare.00086/Virus.Win32.Expiro.w-71d774c2244029f7bd0cfed943e3a49ea43e24fdc0591c2a6e006af581ee42d8 2013-08-22 20:27:58 ....A 178688 Virusshare.00086/Virus.Win32.Expiro.w-723659a838173e2539b3fc68bdd89cae2ca7dea9798974ef13ccdbd8a98582bf 2013-08-22 21:25:44 ....A 996352 Virusshare.00086/Virus.Win32.Expiro.w-72dbd66b990a40a68e012755866b3167c81651a06c3da881bcdfbb1cc393c37e 2013-08-22 21:31:38 ....A 195584 Virusshare.00086/Virus.Win32.Expiro.w-7358fd826ba5bc69e435521ac90c8ee169d54ffd85b332f35d72601ec9762fc4 2013-08-22 16:26:02 ....A 173568 Virusshare.00086/Virus.Win32.Expiro.w-7c710be6b0568951620927fe4ba2ed43dcc2e975647a4a49c97950f42f42cd94 2013-08-22 16:26:04 ....A 116224 Virusshare.00086/Virus.Win32.Expiro.w-7fa80c97911b71c24c95b67bbf84cb9ac000ea4dfae6181e78619678256b1e8a 2013-08-22 17:16:02 ....A 372224 Virusshare.00086/Virus.Win32.Expiro.w-86f7bb3ea70ec76e65763434c4ede8c4003c4cb4720a53a1a96c89b6866a1b5c 2013-08-22 17:52:08 ....A 260608 Virusshare.00086/Virus.Win32.Expiro.w-87b854781696acdb1c08d18b368554ebabc7a9d341b3b46fcf57361e8bbc1b4b 2013-08-22 15:47:06 ....A 154624 Virusshare.00086/Virus.Win32.Expiro.w-883a6f2c8a6ad0b37f114bc0f62cbd3eacb0af72fc29302f87710d6cc0fb0017 2013-08-22 16:33:50 ....A 546816 Virusshare.00086/Virus.Win32.Expiro.w-8f2bbe45365b861305502c9228116dd5a4a58a3ea83f0f03bfb22b8279bed6ce 2013-08-22 15:36:50 ....A 512000 Virusshare.00086/Virus.Win32.Expiro.w-91887e54063aa449ae5283b2b037e4ab4b661f307d7b5f11af9ed55e9644d2b3 2013-08-22 15:41:24 ....A 323584 Virusshare.00086/Virus.Win32.Expiro.w-a20d89df4f5f66bca10289544c674554d09e37d5724943659578927335f985db 2013-08-22 17:39:12 ....A 313856 Virusshare.00086/Virus.Win32.Expiro.w-a9d8b7247f8aefeb6d9dfb4b8008e08773e959453822a1d7c900a993c7919655 2013-08-22 15:56:30 ....A 208384 Virusshare.00086/Virus.Win32.Expiro.w-b2a112170b39bb02d86b45ede218018eaf9271b209819fa82995b8e20637141e 2013-08-22 17:19:30 ....A 458752 Virusshare.00086/Virus.Win32.Expiro.w-b3a70145f8c8ce3348bf833a74b0c0dff5fc1d95fa3509ed6abf7ff6e094e6d1 2013-08-22 16:07:00 ....A 116224 Virusshare.00086/Virus.Win32.Expiro.w-bb29b61ec1769a908d8150b03e2cfe8ef45a3e4d683fd7af982b21fd18834687 2013-08-22 17:52:00 ....A 278528 Virusshare.00086/Virus.Win32.Expiro.w-c4a552898c4a39fad2759b95420c6b190ddebbd1bf9b8da757de5adbbcdcd28c 2013-08-22 17:01:56 ....A 275456 Virusshare.00086/Virus.Win32.Expiro.w-cb1c039b050a6b3482821bba728142452332308f94a9074ae683c8e1e8a6e858 2013-08-22 16:38:58 ....A 251392 Virusshare.00086/Virus.Win32.Expiro.w-cfc4a8323d56b324b4bbf9ae9dfd41e319315de1072e4a0270facd5fcc54fe4a 2013-08-22 17:55:22 ....A 251392 Virusshare.00086/Virus.Win32.Expiro.w-d514b29ea3931cacbbd956720cb5b47750fbed4aff9dfa368e2f2d003fe3c10f 2013-08-22 16:18:02 ....A 258048 Virusshare.00086/Virus.Win32.Expiro.w-dddd7e34bf2aacd4d5032dfaef97172195091b9767a75624150c1dd584d56c8d 2013-08-22 17:01:34 ....A 116224 Virusshare.00086/Virus.Win32.Expiro.w-e85d53a5d81cae5a9ffcd0c8f3135068308890e998b82ad4bb22ca5295a79f2a 2013-08-22 16:16:38 ....A 290304 Virusshare.00086/Virus.Win32.Expiro.w-e97c17c0edfd2335e0dbc2bceff84311511c106b2e8fa686d3180c02201fa5de 2013-08-22 16:12:36 ....A 651264 Virusshare.00086/Virus.Win32.Expiro.w-eaf9c5bb4871523757fccd2b6f365ddc30eba3658c888ab0bc78726253201840 2013-08-22 16:00:58 ....A 140288 Virusshare.00086/Virus.Win32.Expiro.w-eee5cdb66ce04040df057a8dc51e8ab68f82b1acdbdb9f72b8bfae2d2590aab2 2013-08-22 15:55:28 ....A 176128 Virusshare.00086/Virus.Win32.Expiro.w-f0bd14221bc5ee494ac9822da9c9a590b86c674c293c2425bdaa09057b466dff 2013-08-22 17:34:02 ....A 331776 Virusshare.00086/Virus.Win32.Expiro.w-f734157c5abb495d345677c5a6c38fbd4286ce370ea05139c9da4fc1857727cc 2013-08-22 16:35:08 ....A 257536 Virusshare.00086/Virus.Win32.Expiro.w-f80806292ac7b7e57839b6aa274e4fcf4991383b978f2024cfce3e8c1fa450dc 2013-08-22 19:19:26 ....A 309760 Virusshare.00086/Virus.Win32.Expiro.x-0874fc9fe3c5c53eb19ddf04fd37e1414dad417116f74ab0803de0a01e93024d 2013-08-22 12:30:08 ....A 52196 Virusshare.00086/Virus.Win32.Fosforo.a-d9d15a2aede1223b1fffc2c1ace6259bc7e5c706e53bcd557bf3a403351d6482 2013-08-22 20:19:22 ....A 16384 Virusshare.00086/Virus.Win32.FunLove.dam-6506e7d937b35b98895680b31cfbfe0ba5453c8c98980051b26e201fa735d718 2013-08-22 14:34:14 ....A 8666 Virusshare.00086/Virus.Win32.FunLove.dam-f8e8a73e5b86ae1b0b90ee3641a8db60afd4f92f303fae6875e3659b58cee43a 2013-08-22 15:05:10 ....A 90112 Virusshare.00086/Virus.Win32.Funtik.a-12b72a8fe656eb9f17a131d3b900b870a15c95af51a69bea8b07dde7eb484aac 2013-08-22 20:57:32 ....A 90112 Virusshare.00086/Virus.Win32.Funtik.a-135201938ebd4756874e76c3b5bd7f96161c999aa04e149537d596369f532d0b 2013-08-22 19:51:28 ....A 9862 Virusshare.00086/Virus.Win32.Gobi.a-0c405aebbf80b406fdebc5d6c0ddeb553cf770c98e03df3d467457bc91efed53 2013-08-22 19:51:00 ....A 3603 Virusshare.00086/Virus.Win32.HLLP.Alcaul.f-45760a0526ca8eca4ae4a588df012e90cd3c2971fcec7ec5f7dc010892de850d 2013-08-22 15:13:14 ....A 666019 Virusshare.00086/Virus.Win32.HLLP.Gogo.a-05b9869e4fac9a3a37ff9ea0cc23488042ccd835f4dca2d99161c77adfb09294 2013-08-22 12:10:38 ....A 59392 Virusshare.00086/Virus.Win32.HLLP.Semisoft.d-f8739061c1898d5ccf253d4256bd1da7b973b3830e27fff7bbd82e59b29f3970 2013-08-22 14:38:54 ....A 169972 Virusshare.00086/Virus.Win32.HLLP.Shodi.d-d9c676a128373b9c4ac41d4a89b03042f08a13a15cff5d10695c34500b7007b4 2013-08-22 19:46:20 ....A 8472 Virusshare.00086/Virus.Win32.HLLW.Alkie-fe637566d5caf50af049d1e36b61dacdbfb941c6d661cee8d76504fd45576bfd 2013-08-22 11:01:50 ....A 79388 Virusshare.00086/Virus.Win32.HLLW.Delf.k-fd8402fef967a49e360764478896d9362a1f50227ab57efa876011ae897ea30d 2013-08-22 15:16:28 ....A 79180 Virusshare.00086/Virus.Win32.HLLW.Delf.k-febbb3d31fe1415f90f58b20ed99e474cc14ffec733608da8ab85b91b9af5c9a 2013-08-22 21:12:08 ....A 86018 Virusshare.00086/Virus.Win32.HLLW.Karimex-321e989a19854f1555d5099884dab76067b931cd8a316133e8cdd8bfc8d654e2 2013-08-22 13:39:24 ....A 388608 Virusshare.00086/Virus.Win32.Hala.a-fe00b4e1f71c3e2cd032d5ab43006e6e0eea500f0bda5204bba39113067cbe45 2013-08-22 16:53:50 ....A 364032 Virusshare.00086/Virus.Win32.Hidrag.a-071cfb9fe5ab0486efbb317e0ef63c4af8690326801c83d28e43478403e7ff79 2013-08-22 19:40:28 ....A 2473360 Virusshare.00086/Virus.Win32.Hidrag.a-080a3aa6019ce7eba63d01acfeea08d1b91109d91550a37899d08287d4ed05c5 2013-08-22 19:54:16 ....A 1110096 Virusshare.00086/Virus.Win32.Hidrag.a-0966f5d19e3c96a09ecbd02536ad7c7696981d9dcbadebaa98faa188a9ab358b 2013-08-22 16:05:34 ....A 1058704 Virusshare.00086/Virus.Win32.Hidrag.a-0a059ac404cc07b1465140d62f12b83876b316308a672864b6688bc1d208c2e8 2013-08-22 20:03:20 ....A 482816 Virusshare.00086/Virus.Win32.Hidrag.a-12ce0e53dc10afc310b8714149379aa843670496dc4ebfd73d4298c91366a0b3 2013-08-22 20:44:44 ....A 208384 Virusshare.00086/Virus.Win32.Hidrag.a-13382ce79254434a713c2f6051861e17372a5a92fdbc89e455b737c86196d01d 2013-08-22 20:18:10 ....A 1063192 Virusshare.00086/Virus.Win32.Hidrag.a-19693b5e3d6bde0a8cbd8f3e0bfcdc4d0f6aef5467aa595de80ea03223b39586 2013-08-22 17:47:20 ....A 593408 Virusshare.00086/Virus.Win32.Hidrag.a-1b24b0f015271b9546492f7845691827a2f935f012daa525b01c8469d9f20a8a 2013-08-22 19:43:34 ....A 167424 Virusshare.00086/Virus.Win32.Hidrag.a-1c6fe85ec4b16862351ec843fa9b603cf3ba5142c35fa0e3bb4801405a8f1356 2013-08-22 16:39:48 ....A 2166784 Virusshare.00086/Virus.Win32.Hidrag.a-1db9e7a6aba58d3bcecd26f3cd161d650b7cb41096aa026fedb338a93f0984dd 2013-08-22 17:38:38 ....A 1349841 Virusshare.00086/Virus.Win32.Hidrag.a-1e30a62fb4094e53151d5c27db1db708239604343affc52859b4824c6bc77b2f 2013-08-22 20:58:12 ....A 438272 Virusshare.00086/Virus.Win32.Hidrag.a-2198289789f90ef0d4bb17eca0556c6d19983bc9fee45a0bb9e2ef708090ace8 2013-08-22 20:10:06 ....A 486728 Virusshare.00086/Virus.Win32.Hidrag.a-26a93da4662a2106d0dfff4d4ca0fc0a24345313005c687b882230dd4f3a90aa 2013-08-22 18:57:24 ....A 218096 Virusshare.00086/Virus.Win32.Hidrag.a-271efa14253cb18928be84adf349c833f88b0bd3b7c945d161abb82a9f60f262 2013-08-22 18:34:50 ....A 819600 Virusshare.00086/Virus.Win32.Hidrag.a-2878be0e32e23c176674d241264408be67ac2de39d928bb8297604efdc5f2e54 2013-08-22 20:21:38 ....A 357192 Virusshare.00086/Virus.Win32.Hidrag.a-29175a71f98c1b7b791cf9e98c4a2190ef37d131340b6ec4f958cf52ebb3f8ef 2013-08-22 17:54:52 ....A 618200 Virusshare.00086/Virus.Win32.Hidrag.a-3b696de46a9f89b6a0c7bf5cc18d12de22f09897d952a94b2bf89bb5bdd2eb3e 2013-08-22 20:38:04 ....A 36352 Virusshare.00086/Virus.Win32.Hidrag.a-41322f49f04c473285b77e20e0505354b0a33dc390c30fb68796707b667ff486 2013-08-22 18:00:36 ....A 1254232 Virusshare.00086/Virus.Win32.Hidrag.a-4322aab0beb4e7cc5d21f2a3801249c7fffcc9636ccb096d53b615f3d0aab26d 2013-08-22 19:15:00 ....A 744960 Virusshare.00086/Virus.Win32.Hidrag.a-4798bed516763fee9fa5ec8acc0dd8d09aa862389e2426e1353204345c14b6ab 2013-08-22 21:18:48 ....A 246545 Virusshare.00086/Virus.Win32.Hidrag.a-494a31bcdf5762f9b552a4e5310a0b7d7461a7c9622e1b103757f155fdbf1782 2013-08-22 20:42:26 ....A 437760 Virusshare.00086/Virus.Win32.Hidrag.a-5933dbe5e8e95f34525ac60d52b18aa80e5dc8d9021b3a5af842b0ab89285b30 2013-08-22 17:00:18 ....A 197496 Virusshare.00086/Virus.Win32.Hidrag.a-5b2aa47a3b63240939e344772d65c0bf5643cf0985e7bda01d5baca725437e7b 2013-08-22 21:20:02 ....A 750878 Virusshare.00086/Virus.Win32.Hidrag.a-6039bdd755dbe07b2485ca83c34006402f9e87bf0368e8bba342006aea15641b 2013-08-22 20:54:38 ....A 346208 Virusshare.00086/Virus.Win32.Hidrag.a-60720e2192959d40ade74408d0940e5af547c8e2dcdbf9fa926ccc35f21860a2 2013-08-22 17:00:44 ....A 448528 Virusshare.00086/Virus.Win32.Hidrag.a-611c9cd4900afe976951670d7e0575105bfaed4e013305566b03a5fb64141569 2013-08-22 16:39:10 ....A 1270784 Virusshare.00086/Virus.Win32.Hidrag.a-620ec0b8725776941fa99ff56a3ef410484577dceb983706513018d13634eb41 2013-08-22 16:27:26 ....A 3451501 Virusshare.00086/Virus.Win32.Hidrag.a-6262bb44de7ec0ed2558bc07e41ce7bbe88e1ece790e4b859182a123e5bb44fb 2013-08-22 17:41:44 ....A 621784 Virusshare.00086/Virus.Win32.Hidrag.a-62de1019da0137780cec8d549ddb361f6c915ab301c45cb32a0703eca30642ec 2013-08-22 17:29:14 ....A 620760 Virusshare.00086/Virus.Win32.Hidrag.a-63e4bc2aef81cf6d866dd75de8e4a5f5256d0c8c5bba34cb0f54930c2c05bc08 2013-08-22 20:59:48 ....A 5152257 Virusshare.00086/Virus.Win32.Hidrag.a-66d2405d46f577e8bf51db56e577cca47e9869a59f70ee6563d94c954f494e03 2013-08-22 21:07:32 ....A 719664 Virusshare.00086/Virus.Win32.Hidrag.a-66f8ae2e2dbe1b097217ecd5ee47cd913d316c7b87e3c03fe07a56c4edc3514a 2013-08-22 17:09:56 ....A 689368 Virusshare.00086/Virus.Win32.Hidrag.a-676cf64b6a0d869f48f3b43ce987150a84716da14e248446319993ad1a6deeda 2013-08-22 19:31:50 ....A 198762 Virusshare.00086/Virus.Win32.Hidrag.a-67762c254fa3b6b4e6ad8c08253fa6d5d722d9792d55555a7c15008d3cdfc7a1 2013-08-22 16:57:14 ....A 620760 Virusshare.00086/Virus.Win32.Hidrag.a-692063fb4fcc42833455a7d889636ee9b090245692340088e2141a5ac34282ab 2013-08-22 21:33:06 ....A 208384 Virusshare.00086/Virus.Win32.Hidrag.a-7153c11f54a34f52d58bcbdc3e9b03859860e749316d0e488732bd4b00dc4e0b 2013-08-22 20:36:28 ....A 306688 Virusshare.00086/Virus.Win32.Hidrag.a-71d6a2442575bd931185aaeef7a55c3d9dda6f10edc2e706c96244034e9bf41a 2013-08-22 20:27:12 ....A 408344 Virusshare.00086/Virus.Win32.Hidrag.a-71f616c227b47d867bded78a41b899b4220e8b57ecca0995099132e9d5d895f0 2013-08-22 21:09:16 ....A 159232 Virusshare.00086/Virus.Win32.Hidrag.a-721b3c49912672bdd69721f5bf198f3fcbf3ba56c665c9fae8f7bae21411d9ae 2013-08-22 17:14:42 ....A 155136 Virusshare.00086/Virus.Win32.Hidrag.a-74c2a077d6d59a53eae7a4c370a5ecb612e1aa1a97cb21cbb4f1993ff905aed8 2013-08-22 15:29:52 ....A 36352 Virusshare.00086/Virus.Win32.Hidrag.a-757846d165a5a47bde4489a43a0a91e0f2350050efec140bf9a0c494c160eb29 2013-08-22 19:57:36 ....A 140936 Virusshare.00086/Virus.Win32.Hidrag.a-7bc4895980374b69cdbf9166fa9063adfec22da634daf079a35109394b258ff3 2013-08-22 18:00:54 ....A 691416 Virusshare.00086/Virus.Win32.Hidrag.a-a0a70dd0c5c299d77f730bb7f3dcbb0cb22edccaef7416f83023ab525f8649c3 2013-08-22 16:39:38 ....A 398848 Virusshare.00086/Virus.Win32.Hidrag.a-a8ffbbdba8240a0d5ac407fcd8a22d9f79cf3c20506f773eeeac30cf54c4a94d 2013-08-22 15:47:08 ....A 693976 Virusshare.00086/Virus.Win32.Hidrag.a-b0f1a8f98737440f296a0545da5bbd8d37672881b5a8e9ec06c73b63aef58b81 2013-08-22 16:39:28 ....A 1036176 Virusshare.00086/Virus.Win32.Hidrag.a-ba8dd13a9678ed0e12d46b873b2d3cc716b5943aa0a9bed17b4a984a750fc231 2013-08-22 16:35:00 ....A 369472 Virusshare.00086/Virus.Win32.Hidrag.a-bf693f5d145868c10ce2f5054472a0d6191963a185c30412286aedc4aac4d1c1 2013-08-22 17:48:54 ....A 241152 Virusshare.00086/Virus.Win32.Hidrag.a-c3bc41e16dea64ba8c31a25785528ecff96575046ca42b77a14f1bd907700a27 2013-08-22 18:04:30 ....A 444344 Virusshare.00086/Virus.Win32.Hidrag.a-dc97cc0def0f949f71ed89600f24d9330d4a8e830a19d456fcc5277ed7c98da1 2013-08-22 18:02:20 ....A 417640 Virusshare.00086/Virus.Win32.Hidrag.a-e6b961da349aa28ae986f56f54f1cebbbac2dc6d0f3b5d969e7237e3e1103bc5 2013-08-22 16:33:58 ....A 170016 Virusshare.00086/Virus.Win32.Hidrag.a-eba2c93e8ccfd7f38c06cfff61b364fc8414a5b2e0bda57287bb3870a8af121f 2013-08-22 14:39:42 ....A 282112 Virusshare.00086/Virus.Win32.Hidrag.a-f0803f22a1a6cfc95e4e8a238669afd27531acb6495afb16883798fb3aa2b617 2013-08-22 17:08:28 ....A 198536 Virusshare.00086/Virus.Win32.Hidrag.a-f314d7815c287ccbbed2c2e038986a59b1c41b7060bedb40d8b7e6265947cf29 2013-08-22 15:43:42 ....A 689368 Virusshare.00086/Virus.Win32.Hidrag.a-fd1cb082fbb9f3a706892ae1eb6efdbc2b01e315a75c29d973608df3e678e900 2013-08-22 16:55:44 ....A 349083 Virusshare.00086/Virus.Win32.Importer.a-f66038f67d0637b2b74a94b7fcc59bb4704f3b540542eacb97d751038e050644 2013-08-22 19:47:00 ....A 1314388 Virusshare.00086/Virus.Win32.Induc.b-0775099c23179d7c578e1ca65b55217f56cb2efd2daf98b85f15c4b6debface6 2013-08-22 18:33:54 ....A 979456 Virusshare.00086/Virus.Win32.Induc.b-08accdf15d77fcd7d4413afa2729819d4aebad1fd9f81f9606c720ca5e3f31b8 2013-08-22 19:59:30 ....A 598016 Virusshare.00086/Virus.Win32.Induc.b-2f5f4928059e9b72f5849fae96edfd389f8474e3bc296d4baa150caef5a890b7 2013-08-22 11:21:58 ....A 905431 Virusshare.00086/Virus.Win32.Induc.b-35f5dfd150390611dd52e24e952faca9df04d267d49e3bd81c486be543a9bae7 2013-08-22 11:49:04 ....A 281691 Virusshare.00086/Virus.Win32.Induc.b-3f33d8c886ff793709e02d20bf102467f95ad69407d8655f6f3e6d935491083e 2013-08-22 19:22:00 ....A 474624 Virusshare.00086/Virus.Win32.Induc.b-3fcb5feadf8d7cb3ec1efe86b06ad292e88bc652426dd16236351b51de8b3cec 2013-08-22 21:26:38 ....A 1575936 Virusshare.00086/Virus.Win32.Induc.b-41839644bb640f1d4780a1c033d772188ec895aa482916e082000d600e0f1842 2013-08-22 19:15:14 ....A 1143471 Virusshare.00086/Virus.Win32.Induc.b-574222f1ca419955036458bc36c5c57242ad434804c4bd7cf778a3f531259d3d 2013-08-22 12:53:44 ....A 23040 Virusshare.00086/Virus.Win32.Induc.b-646ebfbdb62ca3eb28d50bac7b4a93a85a1de81c027ff7935489c12378f39911 2013-08-22 14:28:52 ....A 150016 Virusshare.00086/Virus.Win32.Induc.b-6532747d2b7a343665e724a69cb671006ab95bb39c55048e07b9418c65e2226f 2013-08-22 21:43:10 ....A 1623154 Virusshare.00086/Virus.Win32.Induc.b-71404676d1dda1ef45f694af6776f9247f8f8fec3bc1e75ac14ab2a268223a0a 2013-08-22 16:41:04 ....A 458240 Virusshare.00086/Virus.Win32.Induc.b-76f9ef8946dda379fed897ea133f70baa1abd4f4a1e79282930a311bd2e6409a 2013-08-22 16:35:16 ....A 2371584 Virusshare.00086/Virus.Win32.Induc.b-b5e168bc6f299d238b915a2c8ddc8cac6a446dbb38963a1a4feea85f52709a72 2013-08-22 15:56:54 ....A 1633792 Virusshare.00086/Virus.Win32.Induc.b-d314a116e4a307ab7f6c53b2c6ac4b3587c651e38e39deafc1d89704c6ec53b5 2013-08-22 16:02:20 ....A 86528 Virusshare.00086/Virus.Win32.Induc.b-db8a5fffc227edc5abeb7d44f940e9fc05f8838e73fdaca689275425339ea88f 2013-08-22 15:26:08 ....A 752128 Virusshare.00086/Virus.Win32.Induc.b-dde06c3f33283644c54bd9f671adfb8560e4bd210bbcb4919b4a002253697330 2013-08-22 15:00:08 ....A 659968 Virusshare.00086/Virus.Win32.Induc.b-ee5d4adef464919e7e69c064234f6f51eb8a7dbbfe7fda2e7e816d10eda28e0d 2013-08-22 15:07:46 ....A 613036 Virusshare.00086/Virus.Win32.Induc.b-f29937880862bacad3d7ff91ac46711132b4a0e291fb90795f46890a6109aca2 2013-08-22 14:13:22 ....A 418351 Virusshare.00086/Virus.Win32.Induc.b-f5eb6fa403a2a37ede1a767d225ab7a01de0ea25bba7125391e1c0b68309c84f 2013-08-22 14:59:36 ....A 806866 Virusshare.00086/Virus.Win32.Induc.b-f79c624bceefaa2b9c03912f4d582a6b74690f5c3b4a775b135ae52ecc02ca67 2013-08-22 13:53:26 ....A 3298691 Virusshare.00086/Virus.Win32.Induc.b-f8491cd020ffd62c2ce2e2bcf59fa55377cdd32954f8fb8edf1d865b0a367aaa 2013-08-22 16:48:28 ....A 86528 Virusshare.00086/Virus.Win32.Induc.b-f8bc407f290b16d98cd7c8e5a0bb354b593308957cc9de2c1adaa508bcab826d 2013-08-22 20:44:38 ....A 701952 Virusshare.00086/Virus.Win32.Induc.b-fa3edccbf959d8db5f2cdbe984a7a5e85148369f5dd80f837832073a22a0e0f4 2013-08-22 13:55:40 ....A 194294 Virusshare.00086/Virus.Win32.Induc.b-fe32cd5bd1adf0dd780c8b4ec226288c3339a88fafa5c03191c4f40e35042c59 2013-08-22 12:17:10 ....A 1886208 Virusshare.00086/Virus.Win32.Induc.b-feb6003e77d32e2038a4e84c3523776124fcb88f3044339d8c054d6c7543fd10 2013-08-22 13:34:10 ....A 50688 Virusshare.00086/Virus.Win32.Induc.b-ff410d3d952715ca25d54ea0d8da6613a4ee0514fc4b856a593bef906341f9c0 2013-08-22 13:39:20 ....A 43008 Virusshare.00086/Virus.Win32.Induc.lg-73bf925905fda0ae517a4e00f9db4fd05aeaf225dbc6ea12e2c67a3f7c9f18d0 2013-08-22 20:06:50 ....A 44032 Virusshare.00086/Virus.Win32.Induc.li-47b5db1e565b1511f72eb5735974920aba02fccdc8e935cee195414c826ca406 2013-08-22 11:42:22 ....A 1199104 Virusshare.00086/Virus.Win32.Jolla.a-602a6c0e06c09093f36195f4e7c887a2d16f56503fe131823a87aa0962e8be28 2013-08-22 18:55:36 ....A 94053 Virusshare.00086/Virus.Win32.Kate.a-1852e446a8ca1044458c8f2897a0d288aca4e510c705a638e0d34f72ae23dbb3 2013-08-22 18:20:44 ....A 344064 Virusshare.00086/Virus.Win32.Kate.a-1ca8f9d9a5575633cf0fb40f26d10ef7eec2fa4c37480e775d5797c70505b3d7 2013-08-22 20:51:54 ....A 75820 Virusshare.00086/Virus.Win32.Kate.a-2086834e6a7a218917fb01387efb68a5f50291df4d453f25e490d806ddb0dd45 2013-08-22 19:57:36 ....A 49152 Virusshare.00086/Virus.Win32.Kate.a-5646522ba98f711369825effc912812821c22d6c96b48b900255aadf54de5477 2013-08-22 19:58:44 ....A 205312 Virusshare.00086/Virus.Win32.Kate.a-690911e5ca423c965df33a49d7d05db83ff8a482fbe1cd15713f607f2d052080 2013-08-22 20:05:56 ....A 345600 Virusshare.00086/Virus.Win32.Kate.a-705a043d80258cbaeae106c4ef7c367f9f6f31612b0ec72dec9c4f725a96d86f 2013-08-22 16:51:38 ....A 212992 Virusshare.00086/Virus.Win32.Kate.a-c0dcfe5e6270dee8b7cfd6cde1cafd0fa484a420eeaba2a382dd66dca5b93022 2013-08-22 12:56:18 ....A 462848 Virusshare.00086/Virus.Win32.Kate.a-d9fe641435b9768d08d80fb9fd4e7502f31b8984eea7d1ad5fdca2db08810c37 2013-08-22 18:10:46 ....A 239104 Virusshare.00086/Virus.Win32.Kate.b-06392de6edad08b6954dce9715dfc097e7153ca5a9f1306b428ab6938baac630 2013-08-22 19:40:50 ....A 322048 Virusshare.00086/Virus.Win32.Kate.b-07286cd6f8e8df01869d8a98831159bc80cbed270d6f48cfb721facbbb1c22de 2013-08-22 19:36:48 ....A 1880064 Virusshare.00086/Virus.Win32.Kate.b-072cc6d9f822ee540b4499fd829320aa55f5fc37979d515efb12c9873aec9070 2013-08-22 19:48:56 ....A 255488 Virusshare.00086/Virus.Win32.Kate.b-07343478acc228dd25b7dc25c972c55229a4e1ce10de338b892585aa63c8136f 2013-08-22 18:13:58 ....A 213504 Virusshare.00086/Virus.Win32.Kate.b-0843fefcaed1812f927aeb39a90f9f553d2fc110c46458ac933dea4adc8fa93c 2013-08-22 19:15:02 ....A 736256 Virusshare.00086/Virus.Win32.Kate.b-085d855dbdd638fc848fd3af79714f838c9fc58281e344460c9a252ad2fc53e0 2013-08-22 19:07:24 ....A 254976 Virusshare.00086/Virus.Win32.Kate.b-090f4faf481529c025ac53efa8f4b0ba8c4735b8571439983adb038ba3f442b4 2013-08-22 19:55:32 ....A 409600 Virusshare.00086/Virus.Win32.Kate.b-093f94da7568a8c9a93b96229a57ee5297829a7bf455b0dabe8b1e49ae10aadd 2013-08-22 18:32:10 ....A 281088 Virusshare.00086/Virus.Win32.Kate.b-09976725fb82abfa9caea8ee551c11eefd1ada11aae5a56a42f535c9a7574192 2013-08-22 19:23:32 ....A 847872 Virusshare.00086/Virus.Win32.Kate.b-0999e49e24ee35b509aa3b1e28534463d483ff6cc40b3d86de77452fdc05c280 2013-08-22 21:51:36 ....A 319488 Virusshare.00086/Virus.Win32.Kate.b-101484835460a66de48ece45fd21c3854331efc44bfd5fc304b7e26ecf7032c7 2013-08-22 21:11:54 ....A 281088 Virusshare.00086/Virus.Win32.Kate.b-105b007a65067b9072071217125a29e16482dfc6ccaf0710c6282619949857be 2013-08-22 21:26:44 ....A 400896 Virusshare.00086/Virus.Win32.Kate.b-1096807054a38db664093fdca1339a56f03c81c774f79e1021f2c9d8ddbb0221 2013-08-22 20:42:56 ....A 823296 Virusshare.00086/Virus.Win32.Kate.b-1143c63ff330113b9af4f9128c74ee504471ad87481a7b32a55c64d70a99b8b6 2013-08-22 20:32:02 ....A 628224 Virusshare.00086/Virus.Win32.Kate.b-122624e9b662f3220e4057736d2a50bfbbf590fe1f49c84f1c63c8b621eca852 2013-08-22 20:45:10 ....A 248320 Virusshare.00086/Virus.Win32.Kate.b-1231442efe6510ea90d2843952b48fa16d7a68eb1844cd716fb9091bafd064ad 2013-08-22 21:09:28 ....A 536576 Virusshare.00086/Virus.Win32.Kate.b-131f83163479e7b7fffd5f97051a4466b2bd82040db32d9f5e85b75355ff1763 2013-08-22 21:17:02 ....A 271872 Virusshare.00086/Virus.Win32.Kate.b-133c67aea3b74a25d4b26c4d5be58ad7ca15bfe51ae436db8d42ffeebe0f971e 2013-08-22 22:03:30 ....A 1064960 Virusshare.00086/Virus.Win32.Kate.b-13480c9635c4d033c9f907f0969e46b75074a3e367fbaf3e20613f3e54232fbb 2013-08-22 21:41:42 ....A 1306624 Virusshare.00086/Virus.Win32.Kate.b-136ff34a99ab65893bf571bd09d22f657f04640a9b5b0f53e104f62c2340ba9b 2013-08-22 18:46:16 ....A 319488 Virusshare.00086/Virus.Win32.Kate.b-1721579f335b0a78af81410e8887f482885f7c33021918bbb14a220dc7772d61 2013-08-22 19:29:46 ....A 348160 Virusshare.00086/Virus.Win32.Kate.b-17280ecadf54cbde3e48109464c94d71bfeef94a6c9d6ccd668a25f66cdff775 2013-08-22 19:04:50 ....A 495616 Virusshare.00086/Virus.Win32.Kate.b-178aaf5801336741e100f742314251bc44d56cd34a6088512c57c07ca43e4441 2013-08-22 19:21:40 ....A 1023488 Virusshare.00086/Virus.Win32.Kate.b-1799fe361078b2589b07bcb64dbcef65603fe873bf51349f37b86c2eebdfe995 2013-08-22 21:03:44 ....A 255488 Virusshare.00086/Virus.Win32.Kate.b-20354bb9ff20218a21a5cdd5140c6d36be3b424368751090fdfca6abb0d60d65 2013-08-22 22:06:38 ....A 598016 Virusshare.00086/Virus.Win32.Kate.b-2116e06b2b9488ed434b17b82ac551d3ea6764673eadaac060413037f1ac755f 2013-08-22 21:33:50 ....A 782336 Virusshare.00086/Virus.Win32.Kate.b-213d4a37083ed05c66e1262495ed97341c06e44e554222b0d18496d345e8566d 2013-08-22 21:10:56 ....A 374784 Virusshare.00086/Virus.Win32.Kate.b-2189333dc57c710f502f84c9590ba29d45e1f758b6ca786c698bd2b2ece3cdfe 2013-08-22 21:18:28 ....A 303104 Virusshare.00086/Virus.Win32.Kate.b-22374dcf3e4fd015b58c67f757799968eb17e90a4cc485c6a05e395788cf6a6f 2013-08-22 20:28:50 ....A 1509376 Virusshare.00086/Virus.Win32.Kate.b-2261342ca27843bdb402a9815c3edbb67e0bdfeefc9e106e28ed8255922faeee 2013-08-22 20:42:16 ....A 262656 Virusshare.00086/Virus.Win32.Kate.b-2309ba4eb12d814db4f96ee2197536a2d1126e17a0631c8b53239d961aab5a8b 2013-08-22 18:59:08 ....A 258560 Virusshare.00086/Virus.Win32.Kate.b-25343a4e93c7ac4a18dd9cbca2ff23685e41a0eab5d885a48fc50373605c0bb2 2013-08-22 18:38:24 ....A 230400 Virusshare.00086/Virus.Win32.Kate.b-253dab2c9c95a90f8586f2ce0199fb9246d046145cf044c8752d007c220c9b12 2013-08-22 19:06:18 ....A 1703936 Virusshare.00086/Virus.Win32.Kate.b-2601fead8553774723ccbe774142527344786ad7aa0d18aa28e5b8f1b4b34688 2013-08-22 19:32:16 ....A 241152 Virusshare.00086/Virus.Win32.Kate.b-2680ab4ca38e64e9c96e91b8c47f592b20a561333356e96451aab7d0ff702b32 2013-08-22 20:07:04 ....A 282624 Virusshare.00086/Virus.Win32.Kate.b-283b485529fc805cc7d8969f75ff269fc82f131a5a63aa7cffcabe0dcb034930 2013-08-22 18:20:48 ....A 252416 Virusshare.00086/Virus.Win32.Kate.b-287f7d5513c3bf167f5acb761cfd5babc177a55bc9993799b6406999ec4f9b70 2013-08-22 21:13:06 ....A 663552 Virusshare.00086/Virus.Win32.Kate.b-2973d4428444e5c64a111e0505a462fab106d0c07826a225ba85ff0dd4faa4a5 2013-08-22 20:32:00 ....A 319488 Virusshare.00086/Virus.Win32.Kate.b-2982b2243550f3016563fc2a286fb120c5f2de094c1ba99ed4170313be8e9c35 2013-08-22 21:06:18 ....A 380928 Virusshare.00086/Virus.Win32.Kate.b-2991cb6983c7944416e874b58b11bb36d1420f9e45c4b06b080bd4464d14d761 2013-08-22 21:11:54 ....A 229376 Virusshare.00086/Virus.Win32.Kate.b-3025af5296015fa39bc8dbac8aa5e5797994e1ab29bc5340bbae047890ce42c8 2013-08-22 20:49:32 ....A 242176 Virusshare.00086/Virus.Win32.Kate.b-3258b5038dbff6947f3f00c3f3d03f11d6af511b14c3ed61e3882cf9ab60353f 2013-08-22 21:31:36 ....A 471040 Virusshare.00086/Virus.Win32.Kate.b-328fa0b70abf5377fdecbacc8cd5ac75e29930fad5871713cd752cdba90d9432 2013-08-22 18:38:26 ....A 1843200 Virusshare.00086/Virus.Win32.Kate.b-3536aee0212d7ab062616aebc939e84ba99f8406d3db0487959703960bc34255 2013-08-22 19:53:02 ....A 257536 Virusshare.00086/Virus.Win32.Kate.b-36210f1459180cdf358e911414f82d50062906bb7aab981e304f8769382b22f5 2013-08-22 19:18:12 ....A 266240 Virusshare.00086/Virus.Win32.Kate.b-36230719b9482e2757e0b7841a3c63a68fac0a1d1f8b8298e3e7a725338c73f8 2013-08-22 18:36:40 ....A 364544 Virusshare.00086/Virus.Win32.Kate.b-36346d5e7967cdfcbcf726c1c332d8d8fc28339df3bdff3fdaa185ae40c5c8f9 2013-08-22 20:05:32 ....A 552960 Virusshare.00086/Virus.Win32.Kate.b-36446598e521abdfd1a798d6ddd0245ed33176d026b6ee9962fc3f19cb401f88 2013-08-22 19:34:16 ....A 389120 Virusshare.00086/Virus.Win32.Kate.b-36513366978aaf42dc7e2c507ee36055cecc5210c3a49eb74cba6bd32b39ed8a 2013-08-22 19:34:38 ....A 261632 Virusshare.00086/Virus.Win32.Kate.b-370369734bde288e48400ed40e2b02a9841d92b36d4a49ceeed15b358dd1deaf 2013-08-22 20:05:32 ....A 294912 Virusshare.00086/Virus.Win32.Kate.b-37285078dab74a96a45808cbe852c9eb5511b5cb199679f8a116ec5efac78d61 2013-08-22 20:21:06 ....A 241664 Virusshare.00086/Virus.Win32.Kate.b-3889864c60f950dcd1089cae04c315360b2e1cc4baae045b0dba5c816e241609 2013-08-22 21:13:58 ....A 524288 Virusshare.00086/Virus.Win32.Kate.b-391c8d0b88d8738ffebb8bd5f5639f3e5e40cee732986c73d4ec42195700311f 2013-08-22 20:30:58 ....A 287744 Virusshare.00086/Virus.Win32.Kate.b-3932255fe452d6220b0f6941387d3fd034ff4b291ead12da210f56d9a34e4a2b 2013-08-22 20:57:40 ....A 307712 Virusshare.00086/Virus.Win32.Kate.b-3944101c194b05f5c3e6ae363868cc25213d326e0661a100468b5dec1288e023 2013-08-22 20:32:02 ....A 475648 Virusshare.00086/Virus.Win32.Kate.b-401bac80f669655793e1d1b5e3508ea40fa6ddf73cb829a6a33680349d3f9840 2013-08-22 20:52:06 ....A 244224 Virusshare.00086/Virus.Win32.Kate.b-40324f8addde774c7bd31468e6365c65be9d71e87d15c536a84674433929a805 2013-08-22 20:49:36 ....A 1028096 Virusshare.00086/Virus.Win32.Kate.b-4039c97375ecd0ec6ba086a783a1f732f8b097e709039d421f09cc0021a40f43 2013-08-22 20:30:52 ....A 441344 Virusshare.00086/Virus.Win32.Kate.b-4048daecf9f14521f85671c183cdc217920a5f33ecdd244642567599d094f1ea 2013-08-22 20:36:20 ....A 356352 Virusshare.00086/Virus.Win32.Kate.b-40901b40e823d452da5c41b3d8a29f4c64527b485ca561789bd3d458fe5cef0f 2013-08-22 21:24:02 ....A 303104 Virusshare.00086/Virus.Win32.Kate.b-409a83855e8db75b5ec100e57601f97c3b0d97f57dbd7d4a3128fd6157a9d23d 2013-08-22 20:47:44 ....A 837120 Virusshare.00086/Virus.Win32.Kate.b-420bc92f34ceb9db3d68734019f3a78f68753e7027412748f88c36e94f673bdc 2013-08-22 20:49:36 ....A 393216 Virusshare.00086/Virus.Win32.Kate.b-421295ce949eeb77d4eb1d350b8da1fc817aab10d5f02619dd43236ba6abe447 2013-08-22 19:04:50 ....A 246272 Virusshare.00086/Virus.Win32.Kate.b-448502d526128fb1885b85736fb11f67a747810e07e4cee2e63ed45ed1ab7f9a 2013-08-22 18:16:48 ....A 261632 Virusshare.00086/Virus.Win32.Kate.b-458079f86c18b928cb5ea42860e45e25d60f209985f57bd929dab9c1adee353c 2013-08-22 19:42:30 ....A 233984 Virusshare.00086/Virus.Win32.Kate.b-459473e0d58ea664a83b23407b509bc4820a8e22d67552ac1a388ba8b254c377 2013-08-22 19:50:26 ....A 240128 Virusshare.00086/Virus.Win32.Kate.b-4627d1699bbfd67cd0a97bf81f4bfe2bdd4152378ef3e6074cf3f88e04d5dd32 2013-08-22 19:45:10 ....A 331776 Virusshare.00086/Virus.Win32.Kate.b-468027e97dcf6f3db9e25995886c3283f944850154c0435767b6d46893ed0ccd 2013-08-22 20:13:54 ....A 286720 Virusshare.00086/Virus.Win32.Kate.b-475cda6600559b88a0e3207b44a92cdec6cb77317deb3823fa805fad68cd567f 2013-08-22 19:44:20 ....A 835584 Virusshare.00086/Virus.Win32.Kate.b-478f6711fd62551c1f704f0120ceadca9ef9dccc1df7868a85d0c52344304609 2013-08-22 20:59:30 ....A 1884160 Virusshare.00086/Virus.Win32.Kate.b-4880c8173e91e2944fd7794e3f545b4b5628478f4585a7f290c247f396ad2506 2013-08-22 22:05:30 ....A 442368 Virusshare.00086/Virus.Win32.Kate.b-488afb9e0b9991d58c54202371df91f17700149147514e5562bdf6bfee5140ce 2013-08-22 20:55:36 ....A 219136 Virusshare.00086/Virus.Win32.Kate.b-4957b2b8237fe15623a24788d14a9ff28c23d6fccdab989f6d570264dee88128 2013-08-22 21:17:22 ....A 617472 Virusshare.00086/Virus.Win32.Kate.b-498ea43bf4e87a7f1a79db9ff7ff79f2ac3b27529c9d1a88f082cd303e627bb9 2013-08-22 21:52:34 ....A 577536 Virusshare.00086/Virus.Win32.Kate.b-5005c1021a0275e7e90a70e88393a6ffad54e4e1c237680958909bb4bb0cb48a 2013-08-22 20:40:40 ....A 339968 Virusshare.00086/Virus.Win32.Kate.b-509481a0efa13ebfcf49ba374a6b9ec9a2a65909e05f61e202a75f554fe4532c 2013-08-22 20:37:44 ....A 835584 Virusshare.00086/Virus.Win32.Kate.b-5172fc40a46bd5e502345f51164adcd8d6e5fd04b851ab7db2b95f5510a778ae 2013-08-22 20:44:14 ....A 278528 Virusshare.00086/Virus.Win32.Kate.b-52101fa2edbd96e3aae2c7cff48e63ea952ad5eeffe321c1535f7020ba275eb4 2013-08-22 18:42:18 ....A 462848 Virusshare.00086/Virus.Win32.Kate.b-541084201044340d4e39b41492cbecc57ba62caae7a730c8bd833fc78402b0f7 2013-08-22 19:17:30 ....A 311296 Virusshare.00086/Virus.Win32.Kate.b-5538a5e097af67f4af68ceadf2f5c7eb00a1a26d8987ab63f2f5a2f9d083efa5 2013-08-22 18:33:42 ....A 252928 Virusshare.00086/Virus.Win32.Kate.b-562992e7c28567e9bc0689b86a1f8bad02e90b9d8b8b81d9b24eb07fe03e07ff 2013-08-22 19:34:34 ....A 1007616 Virusshare.00086/Virus.Win32.Kate.b-576229eb9d9ee22ce4b55c66f43f335f26ef0b20266444ba76779062636fcf8f 2013-08-22 20:20:28 ....A 353792 Virusshare.00086/Virus.Win32.Kate.b-5783a78f54917b6ba0000b688a2be9211ec54d1554936c97b40ad452a691a1a5 2013-08-22 20:55:38 ....A 245760 Virusshare.00086/Virus.Win32.Kate.b-587043828d970c5b1ec9143e2271233aa9b456ce42a7337b52066a0f1463b753 2013-08-22 20:26:48 ....A 622592 Virusshare.00086/Virus.Win32.Kate.b-5893de6ceccf0fd533ab739112d59c725779e6f6fcc3f66efdc5628e3b98e430 2013-08-22 21:22:38 ....A 1062912 Virusshare.00086/Virus.Win32.Kate.b-5894e91067f560c62d3268c9e454288d891a527b168c6ab3265544f6fad53e40 2013-08-22 21:32:22 ....A 372736 Virusshare.00086/Virus.Win32.Kate.b-599ed3c511f24048fd5b9ec8d84690d4b7fed11b3589e9f89338350efd624f24 2013-08-22 21:11:54 ....A 385024 Virusshare.00086/Virus.Win32.Kate.b-60005ccb16236ef499ad2f007ed5452d126f8eacbd9ae53d0b45343b58e72ded 2013-08-22 20:32:46 ....A 606208 Virusshare.00086/Virus.Win32.Kate.b-6109006bc19476e9d0d05522eef5c204efc64f302c5efaef46b946f85fd4b90d 2013-08-22 19:16:42 ....A 239104 Virusshare.00086/Virus.Win32.Kate.b-6287b3532278c048285e1dc40527b1fb6186919e4842b078b6385908096f30ce 2013-08-22 18:21:48 ....A 772096 Virusshare.00086/Virus.Win32.Kate.b-64322f096382b276a8faa9a86c82b0e485c5b34ef9da924794b81d7a298bbb2f 2013-08-22 20:14:32 ....A 243712 Virusshare.00086/Virus.Win32.Kate.b-649c208cce5361bb7c778b0d3f6b16cf728d48166c0162364d14abda88faf80e 2013-08-22 21:03:42 ....A 606208 Virusshare.00086/Virus.Win32.Kate.b-64a315e0cb0d6fc54efb79c474a2b25cf6e362d760d86d7f268d1ba5ff814e66 2013-08-22 21:20:44 ....A 303104 Virusshare.00086/Virus.Win32.Kate.b-65964035617b00f6a435929a82502ec4a2793776a5dccd262420474729ee0f2a 2013-08-22 20:55:08 ....A 300032 Virusshare.00086/Virus.Win32.Kate.b-65caf64dd78527e2823ade99a760dce9f3c534e65fcf87e73583017ae024f9dc 2013-08-22 21:10:26 ....A 307712 Virusshare.00086/Virus.Win32.Kate.b-6628d5e679af7f24fc86a3ebc5b0684cf52cb722ab1169b3d4200710f3d6ebb7 2013-08-22 21:54:46 ....A 740352 Virusshare.00086/Virus.Win32.Kate.b-6657a791f0c649b19b4483c9d5fafcc050e0f859ecdef82974921af4ba64b706 2013-08-22 21:15:14 ....A 260608 Virusshare.00086/Virus.Win32.Kate.b-66ab8db0242ee05581db54994822e5364c09e2f5265ee462b6b374d6d322165c 2013-08-22 20:40:42 ....A 1220608 Virusshare.00086/Virus.Win32.Kate.b-66d936879185e9458b52ff644aab599d5c7272268a7fda61d08658307d8bdf7c 2013-08-22 20:34:20 ....A 273408 Virusshare.00086/Virus.Win32.Kate.b-67091e799d959296816f0c88e6f0a73bfb422034d11101cf22cdea37a89209ec 2013-08-22 18:55:30 ....A 274432 Virusshare.00086/Virus.Win32.Kate.b-68396034da50631c0ddd73d1454fad0d959a8b695d9fb2ee2bb60e39b2aeea2e 2013-08-22 19:18:28 ....A 417792 Virusshare.00086/Virus.Win32.Kate.b-68614188413a4cafb2e9499656d2241024c62f01e0b7ffa55c1ade4f79a64317 2013-08-22 18:17:46 ....A 501760 Virusshare.00086/Virus.Win32.Kate.b-68cac886795b7e57ca00c32b63046df479120689dc600b9be95caa425da65dae 2013-08-22 18:28:38 ....A 311296 Virusshare.00086/Virus.Win32.Kate.b-68d5ea24b81398bc2e5d7c089f8bdd7cb66596577defd699e1a3f700500b78cf 2013-08-22 18:58:46 ....A 393216 Virusshare.00086/Virus.Win32.Kate.b-6911ca6e2d54b249fe28837a88967cd593ec0d3749a0c9cb23ed76477935bf8d 2013-08-22 18:52:48 ....A 479232 Virusshare.00086/Virus.Win32.Kate.b-694832a30f960f588cf79c339331fdf68cfa6e7eb71d1b2017c3fa5aeef4d4bc 2013-08-22 18:54:18 ....A 243712 Virusshare.00086/Virus.Win32.Kate.b-6976cb957c33ba06eaf99a976ef82976b760771371efb9893e54b703ced0ce30 2013-08-22 19:29:02 ....A 323584 Virusshare.00086/Virus.Win32.Kate.b-69cc208d0fa5104d3f4f57241ece62232b95ffe75ebeaab0239f7c20ae89dfaf 2013-08-22 18:23:56 ....A 259584 Virusshare.00086/Virus.Win32.Kate.b-701f0927a896b42ca7296958dedd68e67d3129fd5df91c12f3bc0d4aebd5eaf3 2013-08-22 18:22:34 ....A 483328 Virusshare.00086/Virus.Win32.Kate.b-70972d09301d1d50679517278e43b82bc35856f55b04cf1848826390d1f24132 2013-08-22 22:06:18 ....A 1510400 Virusshare.00086/Virus.Win32.Kate.b-70d50a516cacc4fec780aadae7b51e0b32bb534269875f8909be40f4e311bf85 2013-08-22 20:18:48 ....A 638976 Virusshare.00086/Virus.Win32.Kate.b-70ef7f8939b4ef92d0aef12239a13e1e05215afbd27588dad8636d44f2dfa842 2013-08-22 22:06:38 ....A 356352 Virusshare.00086/Virus.Win32.Kate.b-7111f114bec626af22245f5c582b2e7edbcc32d10527d0a8db9d7b55639f5cb2 2013-08-22 21:35:36 ....A 319488 Virusshare.00086/Virus.Win32.Kate.b-71434dc0aaa782ce928fbab9c688ea055c2a24084a9656f52af1747da1d9f6af 2013-08-22 20:39:46 ....A 855552 Virusshare.00086/Virus.Win32.Kate.b-717130f2a709c8852520dc819cf8ab477729f078393da3fc6ec8bcce24463815 2013-08-22 21:30:44 ....A 237568 Virusshare.00086/Virus.Win32.Kate.b-71b851eda0aeba68921a2b130e14d5fddc124caa65a25a3adb3d1ba23b3f9309 2013-08-22 21:11:54 ....A 293888 Virusshare.00086/Virus.Win32.Kate.b-7223d3e8a83e76f4164443611dc55f32a4608629aab3a68b3a178a9ae8c793a0 2013-08-22 20:27:10 ....A 242688 Virusshare.00086/Virus.Win32.Kate.b-72399e763dbda8433cfd74eaaa0e2d8da30add655fba8fe9a2c2ee71936d1858 2013-08-22 21:37:30 ....A 741376 Virusshare.00086/Virus.Win32.Kate.b-724e89a9adc8a344028195d144a00d7aafcc6042febef7df3bc1c673269f2c79 2013-08-22 21:15:22 ....A 253952 Virusshare.00086/Virus.Win32.Kate.b-72bce1010269cb3bc3956ed380c6e7edf8482a6886fd8b3f1e386d1716967d10 2013-08-22 21:47:16 ....A 315392 Virusshare.00086/Virus.Win32.Kate.b-72ed2fc067f608fbdb21db2a4cf24bf45cb729e157a54b13bbced8cf524754ee 2013-08-22 21:03:36 ....A 259072 Virusshare.00086/Virus.Win32.Kate.b-732cb99a10f0c5094198aa6c666a9484b54c42e9ecf7fef1628f4bf114ba54d3 2013-08-22 18:17:50 ....A 417792 Virusshare.00086/Virus.Win32.Kate.b-82f7d7750bb53c2ece3f9024935806366ec98f957c60c4f62f0cd71a9e09efdd 2013-08-22 11:56:02 ....A 1118208 Virusshare.00086/Virus.Win32.Kate.b-d38bc960790b001f134a6e250538093f8befd051a15de5b90b456fbe481e1fa4 2013-08-22 18:55:24 ....A 626688 Virusshare.00086/Virus.Win32.Kate.b-d3f33864eae095b5e01c82ddc7e56cb84c61901034b3c111427eac299da71cd1 2013-08-22 18:01:38 ....A 442913 Virusshare.00086/Virus.Win32.Kate.b-d9cab8badc575c2c9368cb477ad36b8974bb4cfe0bc82a15322d3959c3f4a23d 2013-08-22 12:44:28 ....A 95007 Virusshare.00086/Virus.Win32.Kies.e-d19357b5f069f16a0ef304b838c32680bf4fe9106b85f3fb4d6fa05067d14f35 2013-08-22 12:54:20 ....A 331367 Virusshare.00086/Virus.Win32.Kies.e-f7e08f517a6cc6f4ed19eac06e13d3749f521db58abb661e4198e2c1b74788bd 2013-08-22 11:01:12 ....A 196608 Virusshare.00086/Virus.Win32.Krap.it-00252b3a9a61e81c9db4d5ba2b04ec3b9d64278c95db93de62abd03b325856c3 2013-08-22 15:02:12 ....A 196608 Virusshare.00086/Virus.Win32.Krap.it-040b40d42ea54762b55e31e17d2fd242849083907880844ec9e756172c19258e 2013-08-22 18:57:30 ....A 4211418 Virusshare.00086/Virus.Win32.Krap.it-094adc7d5eb5b07f4643548d272fb333ce149f1d0b829f30cbba05760aef7b7c 2013-08-22 18:53:36 ....A 4158513 Virusshare.00086/Virus.Win32.Krap.it-0c5b2cd8e4850bfc807eebda5268c1e8fb1babaaf30846fed659f44f86106b1c 2013-08-22 19:24:52 ....A 4229850 Virusshare.00086/Virus.Win32.Krap.it-0d37aba6f08d82697838da887d2fff549fef4457fa7aa7cd027a66cd9346a066 2013-08-22 18:50:58 ....A 11378202 Virusshare.00086/Virus.Win32.Krap.it-0e4ab7b9c21c1a87926ab48c9f4694e65786af0aad174e136048347b3965af0c 2013-08-22 16:46:56 ....A 3890627 Virusshare.00086/Virus.Win32.Krap.it-10998c7cd2492cd82bcad226932c4fac384f02c03707574cc38c3255448b40ec 2013-08-22 20:54:54 ....A 7197342 Virusshare.00086/Virus.Win32.Krap.it-12617af4f34ba73dc07d75200ffcba4afba3454e60a8b66ba1a5cc362af1e876 2013-08-22 13:42:12 ....A 4966431 Virusshare.00086/Virus.Win32.Krap.it-13021704253d22e456f60bba9cc91ca43ec3efab9182229f62987db8c879bf73 2013-08-22 18:20:48 ....A 4970527 Virusshare.00086/Virus.Win32.Krap.it-1913014f1d4374d0c291e180500bcb805a234be467774026aead24c92b957f50 2013-08-22 19:05:48 ....A 10224746 Virusshare.00086/Virus.Win32.Krap.it-1969d5a91cad2e8879f501aba759af44572388c45681246873b1e89a08a40ee0 2013-08-22 18:05:46 ....A 3932047 Virusshare.00086/Virus.Win32.Krap.it-19a0644a23e9705f01eec092e542fae43bd899f5020d043af5878a2060f4a661 2013-08-22 18:48:08 ....A 4211418 Virusshare.00086/Virus.Win32.Krap.it-1fa5420fddd7848c798d0cecaed0008f651a5e4b2263d9fb4b27c7711fe2f98f 2013-08-22 20:56:32 ....A 9473278 Virusshare.00086/Virus.Win32.Krap.it-202dbeb6860274828f978971fd93d23fb0fe5be65f9512a8e903eaa17bcb2bb1 2013-08-22 13:41:04 ....A 198656 Virusshare.00086/Virus.Win32.Krap.it-20e1032530e8cccf1c111ae3fc3d6a70b9439872024f6d4973451098440b9763 2013-08-22 21:32:12 ....A 7259136 Virusshare.00086/Virus.Win32.Krap.it-211cae114a329c6c78625046973cf2b4a67dcdfaea1572d532d3991417d72371 2013-08-22 20:30:56 ....A 4259559 Virusshare.00086/Virus.Win32.Krap.it-228dbd6dd5f6c9d56acfe5035b157989929a661b24b30d33e0be37094e0e390b 2013-08-22 19:24:56 ....A 4971551 Virusshare.00086/Virus.Win32.Krap.it-256f163bbd8512c9eed9f26b7a83f636de49efef26bd8ba6b8dfd13aed3ab590 2013-08-22 19:31:42 ....A 4676077 Virusshare.00086/Virus.Win32.Krap.it-26993e05c5ea5c7798f3b0ea658a4eb40de3d29b3d0857690c1ecb9bd9dc5c2d 2013-08-22 11:20:50 ....A 7882335 Virusshare.00086/Virus.Win32.Krap.it-31a81b3274e2dfff9cce21278e0f813f6f4c870587a98e608bddf4c8ccb91598 2013-08-22 15:11:28 ....A 6963256 Virusshare.00086/Virus.Win32.Krap.it-3393937d24b6ff92ae136c114350627164bf327b683293c195656588f5dffb70 2013-08-22 19:43:48 ....A 198656 Virusshare.00086/Virus.Win32.Krap.it-39f91e7ae835f6235042cef224d4db693bced8494fe87fde2943b22e4f51189e 2013-08-22 16:18:00 ....A 7239168 Virusshare.00086/Virus.Win32.Krap.it-3e9657c5bf85056d93cb9fb51e2986203c6680837e1cfcf166a58415387b0031 2013-08-22 15:02:32 ....A 7009522 Virusshare.00086/Virus.Win32.Krap.it-40ae179d9a145ec4f0257971624211b2690211eb7bffa60f1049b252fe2460e1 2013-08-22 14:56:42 ....A 4218074 Virusshare.00086/Virus.Win32.Krap.it-4278ac4637ce156024105c71cc6ad5bb70829833515f7caf67ace976c4ac38a9 2013-08-22 15:05:36 ....A 3492722 Virusshare.00086/Virus.Win32.Krap.it-4309c4e7c291ab49757147ca9265af3cb7cfe57fda6027fa195677d77b1534fa 2013-08-22 18:11:04 ....A 198144 Virusshare.00086/Virus.Win32.Krap.it-47422859c022e065225f1b52566ba1d6471bc03a6882dbf97a72cfe25b0aa484 2013-08-22 19:47:52 ....A 4227802 Virusshare.00086/Virus.Win32.Krap.it-47e123f172dd5c449eea5605492d211b6aac0e5559819d130a1be90b2bcabd03 2013-08-22 21:32:26 ....A 7207424 Virusshare.00086/Virus.Win32.Krap.it-495c2fe0cf52aa586664814c4a6c4f658bcc108fe61ff9e5ca10e812c1db7c33 2013-08-22 18:46:50 ....A 8093583 Virusshare.00086/Virus.Win32.Krap.it-4fca62146eb6bab17bf4e7a0a15caa3d805c592bfd206f485b64906ac3936270 2013-08-22 22:04:52 ....A 192000 Virusshare.00086/Virus.Win32.Krap.it-5048aaf38aec6f2e3f00b5a38d2b7e1bc0e7cac0e45cd9274366f232238b0896 2013-08-22 19:16:28 ....A 6333297 Virusshare.00086/Virus.Win32.Krap.it-57b42644b42c1699790c87f44ae4c454237229f509976a6349a4191e84d5ac8f 2013-08-22 18:46:14 ....A 2090206 Virusshare.00086/Virus.Win32.Krap.it-59a96b21f194724dc9548d8402cf8c37e9235c789fd74ef7a2482a882155a6d3 2013-08-22 19:11:18 ....A 2090206 Virusshare.00086/Virus.Win32.Krap.it-5fea98aa842005533eb5423e44973dbb766ad621aea85f7a7ca30c161dceb767 2013-08-22 11:20:30 ....A 8541465 Virusshare.00086/Virus.Win32.Krap.it-614047a49af1bae3c186244acbcddd9eea8e32845ae01a05e24c72099d5d2d69 2013-08-22 19:23:14 ....A 9473281 Virusshare.00086/Virus.Win32.Krap.it-641de063956056bbb63b4bb8405a536712833b1bfcc9af08bb7428b7592066ff 2013-08-22 19:26:10 ....A 3866970 Virusshare.00086/Virus.Win32.Krap.it-6488f4e1485b426283f4605c24d4f1d9de879b91e6b6fd364ffc27e52b03a5fa 2013-08-22 12:53:50 ....A 8446767 Virusshare.00086/Virus.Win32.Krap.it-64b5238dac5d0c5ac0bbdad5d4a6657b0424d9b974e84aa00a44e0fbbe77a64d 2013-08-22 21:49:22 ....A 4332338 Virusshare.00086/Virus.Win32.Krap.it-65a9779454d2b804b6ada3f93185a62461f211e53272d7d4c07c7653385a3484 2013-08-22 21:22:02 ....A 3868778 Virusshare.00086/Virus.Win32.Krap.it-6611a0fcacbe23951728ca6b6b4f732e875508b463c0bb98e5ab875434d4f8d2 2013-08-22 13:45:46 ....A 4970527 Virusshare.00086/Virus.Win32.Krap.it-66493a920296906753a611fe4d13d27fe186bf075567212d7f7eef94b284f643 2013-08-22 19:22:40 ....A 5288466 Virusshare.00086/Virus.Win32.Krap.it-6905350c628da3b18978a6261e005803fe1e15f25c8a244cc82bac251eead9a2 2013-08-22 21:42:42 ....A 7249920 Virusshare.00086/Virus.Win32.Krap.it-72cddc024def42d058167cc8c14231788eba25661ea7d57fcec59dec3daed7d8 2013-08-22 17:18:20 ....A 3880114 Virusshare.00086/Virus.Win32.Krap.it-9a6f28e0c3413a2dde9b984bf3465b7044690f80363fe21eff5d5880bb786f48 2013-08-22 17:27:02 ....A 6131697 Virusshare.00086/Virus.Win32.Krap.it-d7c4577418350bc40793987628beaf879a655a61dd7203d9059a76656a3232c6 2013-08-22 17:01:38 ....A 7246336 Virusshare.00086/Virus.Win32.Krap.it-f5d2995640119883954cc01d1e20e5d392920b65c8d750147ef2b4b9f6979831 2013-08-22 20:40:58 ....A 173192 Virusshare.00086/Virus.Win32.Krepper.30760-12097ceb0904bb29f70d4f2b8af1ac4e60bb323fdf64991f260c1c1383ce98d8 2013-08-22 17:33:28 ....A 152683 Virusshare.00086/Virus.Win32.Krepper.30760-12d2eb273c0c99263d745b1c79df7a70d3f9a99c017bb8a7e22c7c910d3c1060 2013-08-22 21:12:08 ....A 74723 Virusshare.00086/Virus.Win32.Krepper.30760-1337fac4f4e6b5a84850e2e2b72d02669ffd025399582962c956d422fe81e2cf 2013-08-22 11:41:52 ....A 92715 Virusshare.00086/Virus.Win32.Krepper.30760-138d422f770f9a0071d15d2e3f4e99046376834e3cf83be01c1862cc8edf9bb4 2013-08-22 20:17:50 ....A 131147 Virusshare.00086/Virus.Win32.Krepper.30760-195235ee4f090f55ec401b17630eb4dc195056523fed6e4ed2cf72f12ef33cdc 2013-08-22 17:36:46 ....A 167151 Virusshare.00086/Virus.Win32.Krepper.30760-1e83e6e65e15cfe69bf4ead068e19e518d8b712ea2fcbbd7cd1bf2fde74b8a04 2013-08-22 18:45:38 ....A 171165 Virusshare.00086/Virus.Win32.Krepper.30760-339a2d08945ab969be8783c927c9caae168a6c279495ba9db99dacb88546ca76 2013-08-22 21:19:36 ....A 106889 Virusshare.00086/Virus.Win32.Krepper.30760-41883a0b6cace820210d8b01d506099730e83d95c26833e458d17dc21a4bff73 2013-08-22 19:44:16 ....A 105999 Virusshare.00086/Virus.Win32.Krepper.30760-425218f0994522ee7ef7629fc31bd762d0bbfd28c09f42d54e1aa1dd41fecbe9 2013-08-22 19:39:04 ....A 169820 Virusshare.00086/Virus.Win32.Krepper.30760-459341faaac066a4d9949b8b3de5ca12a51d7cb95d668d2340eab40a408a1d3c 2013-08-22 20:19:12 ....A 172021 Virusshare.00086/Virus.Win32.Krepper.30760-49035cb9a9a568a16841df05c22b61af5308e27170b2e32cd78e03ff2e10438c 2013-08-22 21:44:00 ....A 91165 Virusshare.00086/Virus.Win32.Krepper.30760-5217f2ab6ffe9ee2f788e58ba5a034bb3f600ea6a57ea98c5f159eb93cda1c98 2013-08-22 18:47:54 ....A 97631 Virusshare.00086/Virus.Win32.Krepper.30760-5440d1206338c41f66ddd56f496e6545aa485a4ce841331e3575e53be8b4221d 2013-08-22 18:59:24 ....A 99524 Virusshare.00086/Virus.Win32.Krepper.30760-562f646cff3c4ceb8a6110a31a50309a54cc87919a90cb011735f8bb489ba0a7 2013-08-22 21:24:58 ....A 70440 Virusshare.00086/Virus.Win32.Krepper.30760-5787f942458df1d059a2a70a2b06740c98f47a7eeabe7609487ce24688283eaa 2013-08-22 20:20:10 ....A 96358 Virusshare.00086/Virus.Win32.Krepper.30760-58248a2e7d171dcdc387d8386fd26df266b93499bb278eacb00b51488981ba3f 2013-08-22 20:40:56 ....A 96666 Virusshare.00086/Virus.Win32.Krepper.30760-586441bb7f0fbe0e751e168f893da1e2b38fc51039604075e387bcc5ab2062ee 2013-08-22 20:01:54 ....A 76689 Virusshare.00086/Virus.Win32.Krepper.30760-5f2adf3938016184ba1800be99c11dd9051ef56a80aef8d5be01ce5ad8f6c28f 2013-08-22 21:18:06 ....A 66789 Virusshare.00086/Virus.Win32.Krepper.30760-70df067745478dfcddc5350a4da17c588d3eff5c3ea5b3344e5f8ad3d8f2d000 2013-08-22 18:57:12 ....A 131755 Virusshare.00086/Virus.Win32.Krepper.30760-7ffb0b3022715514b5cabb749504735a360bc5dbbc58eb90fc5d69fded87446b 2013-08-22 15:03:56 ....A 168304 Virusshare.00086/Virus.Win32.Lamer.bj-fcc69171498a1b853d9fe2ad3083300c1bd10891935f7bfb2851e884d8239946 2013-08-22 20:02:40 ....A 111616 Virusshare.00086/Virus.Win32.Lamer.bx-1ede087ca7789022e075159bedb812a4d5d134361709c20d5278ef49871a54d9 2013-08-22 10:39:54 ....A 173056 Virusshare.00086/Virus.Win32.Lamer.bx-d5f6a424203b8d8f1075c4e809e7d9b90a4a9a0745db357478885e356b14b635 2013-08-22 12:29:42 ....A 63840 Virusshare.00086/Virus.Win32.Lamer.bx-fcbb3ea507478394baf61747c03f4985df7f064fd65c3916135f360b38a506a2 2013-08-22 14:18:26 ....A 171008 Virusshare.00086/Virus.Win32.Lamer.by-d5b11d7210487f16e44906c373f2740e876a10a0bd9f92efb29a92b3d427e914 2013-08-22 14:22:58 ....A 1380567 Virusshare.00086/Virus.Win32.Lamer.ca-d56b8a03933ffe88014f9dc37ef5d00124537b9ac01f9cb76e6f0594ce54e476 2013-08-22 13:29:38 ....A 79872 Virusshare.00086/Virus.Win32.Lamer.ca-fb32c3b206150c370db51513ddf7933537e8ae421714bb4741558f532afcfb6f 2013-08-22 21:59:48 ....A 197366 Virusshare.00086/Virus.Win32.Lamer.cb-322226a9eb0cad58bd99f27077806313ff0c3d557e89813af3005bf60a745f0a 2013-08-22 20:29:44 ....A 490470 Virusshare.00086/Virus.Win32.Lamer.cb-3264480351564bc980b04fa6481485b4427b15f92d7ca8c4a71a7e68db2eaddd 2013-08-22 21:52:16 ....A 362142 Virusshare.00086/Virus.Win32.Lamer.cb-590ff3e7cece3bf3b9f8a178fc8525211e98739f462a5bcb992ee889910acc24 2013-08-22 12:48:12 ....A 76800 Virusshare.00086/Virus.Win32.Lamer.cc-e6579c226e7692f7b8472ca70c7463c717ddd8d8c55100dcc0c21b2b86fbe65e 2013-08-22 12:09:20 ....A 97280 Virusshare.00086/Virus.Win32.Lamer.cc-f71e6cc47a14cdb71e4706d7ed8e8f134d4b7efff022ef28ebbbfbc3fb1873c9 2013-08-22 20:06:58 ....A 175484 Virusshare.00086/Virus.Win32.Lamer.ci-4ec7854ec4c3398e4d675a13fc5472ab313966323ab32aea1331e01ff9bd86bd 2013-08-22 20:10:56 ....A 62080 Virusshare.00086/Virus.Win32.Lamer.ck-4b0170157c7801727a90e406428c9ffadee31467071bb7bfbe37b2b0107dd8ce 2013-08-22 18:34:12 ....A 59988 Virusshare.00086/Virus.Win32.Lamer.ck-69046ee12ca03d3053f74fd5df97fd8012ac5c4a95848ae134498078d1268413 2013-08-22 14:52:54 ....A 63060 Virusshare.00086/Virus.Win32.Lamer.ck-eb7f614ccffd24ff3b92c62ef6ccb8468fdb49b49878004c026d80dbe0cfb906 2013-08-22 10:49:52 ....A 60500 Virusshare.00086/Virus.Win32.Lamer.ck-f101f416ba3bf8775c40148feb08923f2d0696457de6e53bea371b75491bcd12 2013-08-22 20:32:40 ....A 64424 Virusshare.00086/Virus.Win32.Lamer.cn-514750b3601e00de686c5e037bbd041b5a48a7187362675dbcbe2dc4463e02f5 2013-08-22 19:05:12 ....A 86528 Virusshare.00086/Virus.Win32.Lamer.dl-27138642af7fd5adeb3c460deefa704da95f753a1a3160b714bbacffeee1c388 2013-08-22 20:31:22 ....A 64000 Virusshare.00086/Virus.Win32.Lamer.dl-510d60be8aa7dd2d8c8d911e46ed9aa4e4028e1ac06ba95627051fa0dc644720 2013-08-22 18:14:04 ....A 90112 Virusshare.00086/Virus.Win32.Lamer.dl-5444613ae925251e93e964942b700f70e165f65d4f19d952e08e2ed348ca6c03 2013-08-22 21:12:06 ....A 144384 Virusshare.00086/Virus.Win32.Lamer.dl-60362f7cfb1903e78f81cf2d1ff2f2a5413839f91b9a08b1d36e1738af0e14a4 2013-08-22 17:16:56 ....A 338944 Virusshare.00086/Virus.Win32.Lamer.dl-673653fe116d06bef56cedbfdad3adbb42569becaace7fc5733231962a9359f0 2013-08-22 19:58:34 ....A 675328 Virusshare.00086/Virus.Win32.Lamer.eg-7f89d5e64e7b327e4d055dffd3a79305e80655e146fc7ec8a993430693d72672 2013-08-22 20:09:20 ....A 1273553 Virusshare.00086/Virus.Win32.Lamer.el-0671097de54c5841c430b9c172c9ddb1c4bc9cdbabd43b2686059123a6f9f404 2013-08-22 21:01:10 ....A 2127816 Virusshare.00086/Virus.Win32.Lamer.el-11684c42207412b115bfecf57f41e095f12e307ad8ee9a061eff586a373659b9 2013-08-22 20:53:12 ....A 1313568 Virusshare.00086/Virus.Win32.Lamer.el-289eb4822952c380fe9c734c58d72720449c101726ca5de504f657abf669313f 2013-08-22 21:06:54 ....A 1195808 Virusshare.00086/Virus.Win32.Lamer.el-330691045cd0467c56a0ef908bc4316f83790df714e330d9b828fb03766431f7 2013-08-22 19:03:46 ....A 1802894 Virusshare.00086/Virus.Win32.Lamer.el-374bfb3291cdb2b53435280c46b3cc77afa1715d6f30be08c010cc2aba23e1a7 2013-08-22 21:43:12 ....A 600733 Virusshare.00086/Virus.Win32.Lamer.el-403d2be51a1e53bb6d191ce176c81fb18d26b8f70da5dcc38650d34a947edd63 2013-08-22 18:05:04 ....A 338539 Virusshare.00086/Virus.Win32.Lamer.el-4634b9d6ff5949ccb4c94528127b83febdfe4045ec7d6dc4f8adae8586fd3702 2013-08-22 20:39:48 ....A 1127212 Virusshare.00086/Virus.Win32.Lamer.el-4919f488efedd14f37bf298b861b4b446290dee49343bc5d9b54a4ef794c91da 2013-08-22 20:40:54 ....A 1330213 Virusshare.00086/Virus.Win32.Lamer.el-521bbcc2ffe01d5ff9d0435ed67d4cc177d57ac39b96226c4ed44d513c584052 2013-08-22 21:44:52 ....A 2172023 Virusshare.00086/Virus.Win32.Lamer.el-587b117183510dafe211a15ccb4f113a554e95831efd06778be5e515d5616f01 2013-08-22 17:59:52 ....A 946459 Virusshare.00086/Virus.Win32.Lamer.el-5a28017b56ddbaa1ab131742a1456b4686fd242e54637e791dce667118505fa4 2013-08-22 20:27:16 ....A 599302 Virusshare.00086/Virus.Win32.Lamer.el-65ac98719f7dcb8b87b8eadb9d291bef736e578747fc4dbbf251a252a9d182d0 2013-08-22 17:41:54 ....A 6081967 Virusshare.00086/Virus.Win32.Lamer.el-6d2143b953fa4b1e613f013a3d93c837b1f7b5e2b9b6f8aebc4c940da8097b8f 2013-08-22 21:20:50 ....A 1411385 Virusshare.00086/Virus.Win32.Lamer.el-731820b63ff3c5ca9e7b5c7a4c6a1724bf1e1d193e060545f4ff08d83a838d9f 2013-08-22 16:38:28 ....A 321721 Virusshare.00086/Virus.Win32.Lamer.el-882db3f37aca3fc01de16b3248af678ac8ead2a627d514385de6d7a387b240a4 2013-08-22 12:23:44 ....A 155648 Virusshare.00086/Virus.Win32.Lamer.ep-6229e476ffa1bee6ab060f12ed7e2c60018bd8a5dfabccdd4efc30da8c702a4d 2013-08-22 13:43:58 ....A 627842 Virusshare.00086/Virus.Win32.Lamer.f-d0850c796901ec31516f4b8c1cfc4e036a6f84a6f77227b3505371f64f8068bf 2013-08-22 20:02:28 ....A 72366 Virusshare.00086/Virus.Win32.Lamer.fg-07892917d5d0ad165b2352883821301d2429ca44962070f3e4d49a223384f7a4 2013-08-22 18:47:22 ....A 72341 Virusshare.00086/Virus.Win32.Lamer.fg-08800bbe9d654a9b84e23cb7e82742585af842b3e54446020567f504c76f085a 2013-08-22 21:46:26 ....A 65140 Virusshare.00086/Virus.Win32.Lamer.fg-1046897f268fa17b4669168677b441a5cb6d4ed96b5b5e7e8af682d937b9aec1 2013-08-22 19:02:50 ....A 66222 Virusshare.00086/Virus.Win32.Lamer.fg-257025db85f7834940c39ee6a061f4005e63eb08de22907417e3498f60c21a9c 2013-08-22 21:51:42 ....A 59462 Virusshare.00086/Virus.Win32.Lamer.fg-2993105d476ed0ecf4015661f3010022e1f7590a11ff0d93115b42cfd83500a6 2013-08-22 20:57:46 ....A 53576 Virusshare.00086/Virus.Win32.Lamer.fg-306310c4c7659f773d9eddfc5abb770e285f8cf055351646fcc1ec279c40ac95 2013-08-22 20:32:04 ....A 456354 Virusshare.00086/Virus.Win32.Lamer.fg-307093e927681e9269547c562681f5dd49437e35b8941ea7a4f7a7a5f0478cb5 2013-08-22 21:21:18 ....A 94434 Virusshare.00086/Virus.Win32.Lamer.fg-3243403297f33613ce7a7a7e1ce1ebfef359ca4f687e7bcb67cf4697ca4b6b77 2013-08-22 21:44:56 ....A 82664 Virusshare.00086/Virus.Win32.Lamer.fg-4864c114d4778119caeb53b93aae9f6704ab69db3bd7698d09b651576b817788 2013-08-22 21:19:00 ....A 325062 Virusshare.00086/Virus.Win32.Lamer.fg-584ec61365d45a62a9ac91a41c75881eb911311af1dc10825fc3f7f6531d1a22 2013-08-22 22:02:48 ....A 84017 Virusshare.00086/Virus.Win32.Lamer.fg-671287162a5fbcff8c7c0840993867f82d2f0663ccf53413c5771fde0723d748 2013-08-22 18:08:30 ....A 953808 Virusshare.00086/Virus.Win32.Lamer.fg-96d7f2f1728ce23e923d6369e9cd4e88e94acbdace851c02613b196773617bc1 2013-08-22 11:30:18 ....A 81978 Virusshare.00086/Virus.Win32.Lamer.fg-ddb6bccf07148fa7b6512c6f35b96cfaebb9e6a9816e6da01eb50b8f6dba3d7b 2013-08-22 12:17:24 ....A 574794 Virusshare.00086/Virus.Win32.Lamer.fg-fd0812c93059133419ad686bba60244b8e80437405c0659b074f84160511fbc8 2013-08-22 19:13:48 ....A 304481 Virusshare.00086/Virus.Win32.Lamer.ft-1bdbc24dc6f9814121fe9e831f4ce9770335e579e45113bc2aa43c3d968b5f4b 2013-08-22 10:56:02 ....A 999226 Virusshare.00086/Virus.Win32.Lamer.fw-55a88cd6e60ee0ba14e499daa1244669b94fc369b21d0212630ba0ad6f05b076 2013-08-22 19:03:02 ....A 28672 Virusshare.00086/Virus.Win32.Lamer.g-194510bcbf6a4b8c3077c9049ab823f324a731d3f7b84066f0800f1d87d94f01 2013-08-22 21:37:22 ....A 216143 Virusshare.00086/Virus.Win32.Lamer.k-489b13133fae2cd400fc003acf00177ffdd72ad71e02f4d300d489ab0c7f524f 2013-08-22 21:50:00 ....A 334333 Virusshare.00086/Virus.Win32.Lamer.k-71ac8738f4847de7f31a245c3990df1224b260e204e96fd786610000a818df7e 2013-08-22 12:24:40 ....A 717532 Virusshare.00086/Virus.Win32.Lamer.k-d3e5f24c617c9bb526c569974be0ba2920514c36eebf8313be90078868e04264 2013-08-22 20:03:18 ....A 1018418 Virusshare.00086/Virus.Win32.Lamer.kp-10ac2cbbc3d29bd145baadb06473e87a5c10638ffa64390b115f727ab35949d8 2013-08-22 18:17:30 ....A 624565 Virusshare.00086/Virus.Win32.Lamer.kp-4870dc070a796c4f7d049ea1e8cfbf660e90b073ec0c1abb1bd2f6279cde08ab 2013-08-22 18:46:04 ....A 989369 Virusshare.00086/Virus.Win32.Lamer.kp-5312805196e92493e972c7943a9f64a1543a5a8d306dc4faecf64b64f16ac502 2013-08-22 18:52:08 ....A 90116 Virusshare.00086/Virus.Win32.Lilu.b-3d2b36e1b48d9badd56612439f14566f40dde458ab2be2dde23567128ef6aa05 2013-08-22 21:52:12 ....A 58934 Virusshare.00086/Virus.Win32.Magic.1590-60079143b8faf12597e4942cffe5d116f0aa96fa5ca36f830b01be2aac3c8266 2013-08-22 20:59:16 ....A 21513 Virusshare.00086/Virus.Win32.Merin.a-126a6e7022458e0e3e1b1ff97d8b16cee53ef9a31a1138f823691269f73e77bc 2013-08-22 20:13:12 ....A 65536 Virusshare.00086/Virus.Win32.Miam.1699-287f2c68a61d689f512d41b4611a7d1664a5b4cfe5c38e3a590a3b46443bb19e 2013-08-22 20:06:08 ....A 58412 Virusshare.00086/Virus.Win32.Miam.5164-1724a29cadbf24b2e0f3805c5985bc1a680ac4ee592b472d2adf2a4353ad7819 2013-08-22 20:40:46 ....A 48176 Virusshare.00086/Virus.Win32.Miam.5168-592479de6ba8ceb88603fcf23155896d5d140ff3218776221b8582fd4e843acf 2013-08-22 20:14:44 ....A 213528 Virusshare.00086/Virus.Win32.Mkar.e-27f56e9616c34468428353186593e64b16db8273becfded5740b52150b16ac2e 2013-08-22 20:18:20 ....A 1075535 Virusshare.00086/Virus.Win32.Mkar.e-64dddf71d1c41ce47e067ff3ca9a02687c86c080fc75a1371d43e7fa62901f5d 2013-08-22 21:19:02 ....A 115224 Virusshare.00086/Virus.Win32.Mkar.e-6637c9d1a34ccb415445a7f29544cfb18ec9e5e5f0ec7c1a52433deb91b53702 2013-08-22 20:21:20 ....A 24064 Virusshare.00086/Virus.Win32.Murofet.a-48174eeee1d65ef951d82611d3c2730b6b8bda3695142dd3918a63f050dc8422 2013-08-22 20:52:20 ....A 211749 Virusshare.00086/Virus.Win32.Murofet.a-65d50519b0c0069ff78e3c0d624f792bf5e1f0b372b4689945bb54b72a127f51 2013-08-22 17:42:34 ....A 1552384 Virusshare.00086/Virus.Win32.Murofet.a-6a075e666e92d28a5cd6b8fcf8527034ed9b457ddcf28b49f7017678017d169b 2013-08-22 14:02:52 ....A 66048 Virusshare.00086/Virus.Win32.Murofet.a-d454c6b373dd7a7adcd01ba8c715867ebc2c108b279f1d148589a4461960c6ef 2013-08-22 12:27:54 ....A 7168 Virusshare.00086/Virus.Win32.Murofet.a-fffb855afa7860f716187261f5b778888ef5afb97a17a6d5ef6d3eaff3b1de5b 2013-08-22 19:02:50 ....A 86848 Virusshare.00086/Virus.Win32.Neshta.a-094d9bba4c811985655ccd161bb3fbc3169270c2505b0d6cc1dba607cdb6a3ac 2013-08-22 16:48:26 ....A 524616 Virusshare.00086/Virus.Win32.Neshta.a-1108f49dab8fc994b9d1f1173b8623b19cc3facb74df5495e433d51c21ce7c6e 2013-08-22 20:57:54 ....A 1207296 Virusshare.00086/Virus.Win32.Neshta.a-11560b6ec35c275a697e5b3451034488da915eeddfd611875b4716339c9e449b 2013-08-22 21:34:46 ....A 207360 Virusshare.00086/Virus.Win32.Neshta.a-1215ae9d358d2f6eaeed870f0850273f33a893a7b6a78ec67d3251960d82f9bc 2013-08-22 18:18:30 ....A 664064 Virusshare.00086/Virus.Win32.Neshta.a-183918034775b3dcb376a1a7043a19a4a6949a556d0114ca942985c7adbfb5b2 2013-08-22 19:22:04 ....A 493542 Virusshare.00086/Virus.Win32.Neshta.a-188ec98fc23878b0b9fbfa0239d90f721d751cde57bcf66c1caad8dd0549c942 2013-08-22 20:59:50 ....A 144612 Virusshare.00086/Virus.Win32.Neshta.a-21247bdc0c8f2d42f0d847a1e7757266213a4e1c0bd8c4b48dbb15dd38117349 2013-08-22 20:37:18 ....A 138568 Virusshare.00086/Virus.Win32.Neshta.a-212e483b0dc059175a744a5f8ac2a93b969aac7a7ccf04e79c8038d5d3d3cfa4 2013-08-22 20:58:38 ....A 143900 Virusshare.00086/Virus.Win32.Neshta.a-213942cc142d46d1eea07f653c7f3569853e624b84fb5e316079d59fd2fc1cec 2013-08-22 20:43:02 ....A 509128 Virusshare.00086/Virus.Win32.Neshta.a-22244062feca18aa58b2280ae9ddae7af7529249ce95ddf44125007cfb4e445d 2013-08-22 21:55:50 ....A 658040 Virusshare.00086/Virus.Win32.Neshta.a-22895699aae50799f2f7f25dcf251d11d453c5023bfcb1d349a235e57496266c 2013-08-22 15:57:54 ....A 93400 Virusshare.00086/Virus.Win32.Neshta.a-24a5f91a603b2483155f434245f5cfcfebef17109c736b72326f62390695d2ec 2013-08-22 15:31:58 ....A 102912 Virusshare.00086/Virus.Win32.Neshta.a-25aaf01dbfabe4cee90d7f04ec9388df683cec55ec2bd8697afd33988ddf78f5 2013-08-22 18:32:24 ....A 186656 Virusshare.00086/Virus.Win32.Neshta.a-270a563536fd001e8d64bc90b53d24a883b2a81d6c498ca9bf3f87a2429e0c93 2013-08-22 21:29:42 ....A 168720 Virusshare.00086/Virus.Win32.Neshta.a-28992faf3378eabec94718eacebc31ff796e94e3bdcf001e338eab48c00558ed 2013-08-22 18:58:02 ....A 329560 Virusshare.00086/Virus.Win32.Neshta.a-2fa26b66c358ac51ae3948d024986ed8af2e953ac18bfa5296c408e36cf8fba3 2013-08-22 20:51:42 ....A 258560 Virusshare.00086/Virus.Win32.Neshta.a-316a930850212961d81c9a1c50aded1b41393b674b52bb0d931ed85a75bc2eb2 2013-08-22 21:22:50 ....A 372224 Virusshare.00086/Virus.Win32.Neshta.a-320705ff9a9b9dc86256d3eebd11f71bebabeef69a563c62ac0a588444e6ba68 2013-08-22 16:08:42 ....A 3162164 Virusshare.00086/Virus.Win32.Neshta.a-32eb6c273b5775004944ba99affdc3ee8eb84da2230908f23ab7cc26fb4901cc 2013-08-22 18:34:38 ....A 252928 Virusshare.00086/Virus.Win32.Neshta.a-354d6552060d46a89d00550ef7b5d5d335a6c8db31a596dd1f935287d94db1c4 2013-08-22 21:21:16 ....A 846965 Virusshare.00086/Virus.Win32.Neshta.a-3964b13529ce37071885825da643697200b9962ba1c180b20b20358c0b49ced4 2013-08-22 19:31:32 ....A 849408 Virusshare.00086/Virus.Win32.Neshta.a-457a3930bd8fc4af26971d49c16dc36631bec2127d1bad63b92fff84180d15c9 2013-08-22 20:03:18 ....A 41472 Virusshare.00086/Virus.Win32.Neshta.a-5572e8131f3eca3030a1cdc7ee8dd2af9ccd23c6886ac1fcd3c8b1c3f2da1ad0 2013-08-22 20:47:32 ....A 567423 Virusshare.00086/Virus.Win32.Neshta.a-585f1d6e4357919a6ba23320f0522b94632818ef410bcc96dab4101ce2b3b065 2013-08-22 21:56:20 ....A 171008 Virusshare.00086/Virus.Win32.Neshta.a-589d192150a008a7cccbeccd604fc7f3e207e68d8545e0710ccf08ddb997d2d4 2013-08-22 21:08:32 ....A 668512 Virusshare.00086/Virus.Win32.Neshta.a-593d676812b8a8d168b3d60fc55bd80cf6bb6bc437810b2f84019c5c8b26982e 2013-08-22 18:40:34 ....A 144612 Virusshare.00086/Virus.Win32.Neshta.a-633432fa6104051a87806d7b7f3ae1e6048763dd085c39611605642df349c1c4 2013-08-22 20:58:20 ....A 84044 Virusshare.00086/Virus.Win32.Neshta.a-66e0ac67d69de839bc077235581e9beb7c6966dbcb1eea0c7f33c8c40a27c1a8 2013-08-22 21:42:04 ....A 243888 Virusshare.00086/Virus.Win32.Neshta.a-671eb0d3911aecd4339598284e60a4920e99beb70bcee0788d94b80c0d27c58e 2013-08-22 19:11:22 ....A 207360 Virusshare.00086/Virus.Win32.Neshta.a-6861826988f0c0ee1c0ad5233dcee42ca766a1254760092f16c2252efe7f27a4 2013-08-22 19:35:54 ....A 41472 Virusshare.00086/Virus.Win32.Neshta.a-7072e42d746f2c91cd0acee59b5bebfd49208bd5815399850b3018abc9543575 2013-08-22 20:29:06 ....A 348364 Virusshare.00086/Virus.Win32.Neshta.a-727659f256ebc5494b3ffbc25e233f3e3e0b93753a01700c13d5412500a209bf 2013-08-22 21:51:56 ....A 37960 Virusshare.00086/Virus.Win32.Neshta.a-7328bcbe932b2f81200cc6cead2cb326ddb43db3cf487734bb7fc5a06446f4f5 2013-08-22 17:05:08 ....A 594432 Virusshare.00086/Virus.Win32.Neshta.a-9d5d6482313add3a5b691f84da588be0b2b96153efb6b9c729af231b8518cecf 2013-08-22 15:35:26 ....A 476160 Virusshare.00086/Virus.Win32.Neshta.a-c6689e712159ea3c9407291eb28e6b1186ccb2a6828a409d13df0ad3578014f4 2013-08-22 11:50:56 ....A 138752 Virusshare.00086/Virus.Win32.Neshta.a-de8de97716ffc5a3c484d1592898a5eb5e0fdb02ef1d1435b347b7e626089a32 2013-08-22 17:58:26 ....A 1762816 Virusshare.00086/Virus.Win32.Neshta.a-e3d15d4ac8eec8ebf1101ba974fce12ae7ca99f2a1259412cbcf4bbbf17f6edf 2013-08-22 16:55:16 ....A 4870454 Virusshare.00086/Virus.Win32.Neshta.b-2060a1c0ca7dfdec4e45e26372072c94c02182968d1009837d50a12d60d435b5 2013-08-22 20:46:42 ....A 3971944 Virusshare.00086/Virus.Win32.Neshta.b-300cc8eb367e83036cfd74096c801b699b80805725edcb46fd7d0e9716727e33 2013-08-22 21:12:22 ....A 152944 Virusshare.00086/Virus.Win32.Neshta.b-31492ad58f464085426eb3c177d8851bd05063638708ce2347b41af9bb082120 2013-08-22 15:28:32 ....A 631950 Virusshare.00086/Virus.Win32.Neshta.b-360acc0491482a9b367343eadd934c12fef62e5f5f8e3c2e1660d2e711a26531 2013-08-22 18:44:14 ....A 41472 Virusshare.00086/Virus.Win32.Neshta.b-399073cc9b9ddce197dec431b8bacdf0aedea3e2efcc9895a0316eb91f255b7c 2013-08-22 20:33:48 ....A 635392 Virusshare.00086/Virus.Win32.Neshta.b-4197d4f22d25b0357ada5ea0e300475a7906ac2bd35ddc747155c1fcea22451a 2013-08-22 20:43:32 ....A 262144 Virusshare.00086/Virus.Win32.Neshta.b-50728a97baa291629c251954ab47490536ef82149af563c142d7c9029c6f50f4 2013-08-22 20:00:10 ....A 1056768 Virusshare.00086/Virus.Win32.Neshta.b-54425cc97e6c32d31166551a79c51e022a2ffd6e5aebf0fb675294f24bb0bab3 2013-08-22 20:09:20 ....A 115200 Virusshare.00086/Virus.Win32.Neshta.b-57255f5c7fb72fdee1ac5105933b2d820f9774c781c0389959114c5562e36161 2013-08-22 20:41:32 ....A 238592 Virusshare.00086/Virus.Win32.Neshta.b-589c96dd709b73352abcc3d27789b7a6c23a5cff2cc14bb18cd2c95fe14e3960 2013-08-22 18:12:00 ....A 1155584 Virusshare.00086/Virus.Win32.Neshta.b-62593ed1ec338c14e694932a52f52b1217073ae2d9802716d4c7493e8c768bb2 2013-08-22 20:19:38 ....A 82944 Virusshare.00086/Virus.Win32.Neshta.b-64bfad6eb0b2af98ab7c6324e5704d56706c38151764b2f1f2ff18379275e54a 2013-08-22 21:35:44 ....A 41472 Virusshare.00086/Virus.Win32.Neshta.b-66304503282ff3f7424d02d8923231bde1a65446e4a650eead8f9008b2be0d96 2013-08-22 18:14:04 ....A 41472 Virusshare.00086/Virus.Win32.Neshta.b-705fe783eac5863a3f1e7751ddc9fa14bf383e25a63a9115e6d27989cbecf72c 2013-08-22 19:06:06 ....A 136248 Virusshare.00086/Virus.Win32.Neshta.b-7bb1833583d4f97bf8477b71d9c0ef76ebdc084b6dc70b2920e5ab46611dbb6a 2013-08-22 18:21:56 ....A 41472 Virusshare.00086/Virus.Win32.Neshta.b-b0081f4470f428b372c84477e5c818ee82f8fa52670505ea615b2a700ce6f621 2013-08-22 14:55:10 ....A 371790 Virusshare.00086/Virus.Win32.Neshta.b-ea77a0cba6dc8724a89231cdc06561f82795011d8fe47a3150cb3aab4891d9b4 2013-08-22 13:41:06 ....A 9925 Virusshare.00086/Virus.Win32.Neshta.b-eb579e2de90adbbab86ba309afd471b572ff7049513978085fe898e7ac0fd37a 2013-08-22 11:29:42 ....A 1068335 Virusshare.00086/Virus.Win32.Neshta.b-ef7a7efa47f6f210d9b2e2b1ca6f0484ea02cd6ecaa502f8b09cf298283b4a78 2013-08-22 14:42:38 ....A 437106 Virusshare.00086/Virus.Win32.Neshta.b-fa95f1f8c7941cc9781072d8034d50189826f92f9577f65757d0d19465bb9b2f 2013-08-22 14:54:32 ....A 131072 Virusshare.00086/Virus.Win32.Neshta.b-fc1e399a87e56f80f73dbd24f554c14219f112624b688d98e7904767584f9222 2013-08-22 16:14:06 ....A 324092 Virusshare.00086/Virus.Win32.Nimnul.a-0056334078a4f2e2666bb92ba84fd7ea39c0e48a2a2e1d3b74c94120fa033dfa 2013-08-22 18:38:38 ....A 246203 Virusshare.00086/Virus.Win32.Nimnul.a-0128ce88c0e95de8c23a0fefb64868b89ab5e98b909aad6afa660f1000a04c30 2013-08-22 16:47:48 ....A 229714 Virusshare.00086/Virus.Win32.Nimnul.a-016c4be32becb9bf0b63ac622739af00d67b4b52f56a391ca81192b5b017c2ed 2013-08-22 20:02:28 ....A 111030 Virusshare.00086/Virus.Win32.Nimnul.a-0180ae5de95f5f04d1eddfc45e1fb062e6824152c56e6273e89cd6f5a5b6d280 2013-08-22 20:13:00 ....A 483854 Virusshare.00086/Virus.Win32.Nimnul.a-01c9b34729f6804a3d156bfb1c599c38da88334561b7b4d0ee9142411cf4c426 2013-08-22 18:57:58 ....A 569781 Virusshare.00086/Virus.Win32.Nimnul.a-02c5e32b2ad58be3aac6a091b028d12543e977dac353a819b1ec991d56577d21 2013-08-22 18:08:24 ....A 2011611 Virusshare.00086/Virus.Win32.Nimnul.a-02cfe654c7b04f32e9659df734a4a91ead00010316719b63f40ee21fc79d8f35 2013-08-22 18:34:24 ....A 214025 Virusshare.00086/Virus.Win32.Nimnul.a-04ece377693652969731636163d16cc5b82429e5356e764f3f2e87fecd09a549 2013-08-22 18:06:46 ....A 565655 Virusshare.00086/Virus.Win32.Nimnul.a-04f56697a08bf570e11c66ee67ff125db3a4d1a6534537fb939f9556cdeb622c 2013-08-22 16:39:58 ....A 487424 Virusshare.00086/Virus.Win32.Nimnul.a-05604011ecc31f986c51ea1e54f6bede6fe9f971d2730dbec5e29a83a13553dc 2013-08-22 15:33:58 ....A 172418 Virusshare.00086/Virus.Win32.Nimnul.a-05fc8b29c06c2ff65caab856878984f9dc0e4b3f0c7822ccbdb8a0872e2d0d68 2013-08-22 20:05:20 ....A 166813 Virusshare.00086/Virus.Win32.Nimnul.a-061719d11f15628020ee9208b507cbf68b03d6471da04072b7a0064469da4ddb 2013-08-22 18:05:56 ....A 152079 Virusshare.00086/Virus.Win32.Nimnul.a-061d637126ab8b40abb0774bda9f8cc058edea6b54e035d0198938a12d670080 2013-08-22 19:57:10 ....A 80896 Virusshare.00086/Virus.Win32.Nimnul.a-0625d9979dfe12b89e9867d4b7f08505818074a883f67e19439cd8eb94bfed39 2013-08-22 19:48:26 ....A 197132 Virusshare.00086/Virus.Win32.Nimnul.a-063eee1445161f13f80ddaf2cc466d1f2a4d3c2fe84272f06a0da6aae099179f 2013-08-22 22:00:34 ....A 237999 Virusshare.00086/Virus.Win32.Nimnul.a-064c99b97db2459ac2245ca758041a4b0014486dc5d0e33c66f8e67600d1e0fe 2013-08-22 18:06:20 ....A 749568 Virusshare.00086/Virus.Win32.Nimnul.a-071c09a6c37bba6d16863ee8190c23a0c27d06b6ed317619a48b122d0fae6f89 2013-08-22 18:42:40 ....A 686585 Virusshare.00086/Virus.Win32.Nimnul.a-077485070926f4cfa41e8056056c5b411b99ded2f71ef699ccdbcd9d5b5ba50a 2013-08-22 19:53:50 ....A 189920 Virusshare.00086/Virus.Win32.Nimnul.a-07c5253016e90a4183c53a172892aaba32b6d05728c25496a7d3f692ec3d7d8d 2013-08-22 18:58:50 ....A 188873 Virusshare.00086/Virus.Win32.Nimnul.a-081a4354fb919a2605a9627d04fa937a45ed5f1c408b148963eac5f616f63f8c 2013-08-22 18:45:42 ....A 164320 Virusshare.00086/Virus.Win32.Nimnul.a-081ccbe9d24a6b6933989477ccb72a4aff24ea3ff9c3fa72bdd5b6d12fc9167e 2013-08-22 19:20:56 ....A 269830 Virusshare.00086/Virus.Win32.Nimnul.a-0882fd73a61446b550a643269a59f10d09d715a576dc740fc5733a9088eb73fe 2013-08-22 18:22:42 ....A 201098 Virusshare.00086/Virus.Win32.Nimnul.a-08942559660f174726273778517f7aa88d148f58e3fe2fe83f9fa38de7c201ff 2013-08-22 20:10:32 ....A 1372504 Virusshare.00086/Virus.Win32.Nimnul.a-0916b19f0937635b037746a735c0ad2534a9cc63ded2be317db008121c0b913a 2013-08-22 19:30:30 ....A 184676 Virusshare.00086/Virus.Win32.Nimnul.a-09414389ab0eba91ac938b5f68b2e5e44ad1a47caec4b1bae572fc083f526d89 2013-08-22 19:46:26 ....A 246184 Virusshare.00086/Virus.Win32.Nimnul.a-097355a97689dfdcb6480885064a936baa3bcc0ae64ba1709e1bdf04b23f115e 2013-08-22 18:48:10 ....A 1303017 Virusshare.00086/Virus.Win32.Nimnul.a-09f99099d5c6663547a1a51aa6de4fbd37536a6194460e7be1dfecbec6efb4a3 2013-08-22 19:59:26 ....A 475668 Virusshare.00086/Virus.Win32.Nimnul.a-0adb1933ca3d65f81cd8a24fda236e4e5eab83558abbb7ae143dbad28f1b71dd 2013-08-22 20:07:54 ....A 158064 Virusshare.00086/Virus.Win32.Nimnul.a-0aef9ae81e63c794c676440009756febcbc3146159878db548df923436790dd7 2013-08-22 18:06:52 ....A 198533 Virusshare.00086/Virus.Win32.Nimnul.a-0c948b19d57bb7abb0068b436ba1a6f9641532638420f19364ec7727b4e7ab35 2013-08-22 17:45:44 ....A 184757 Virusshare.00086/Virus.Win32.Nimnul.a-0d14846e6832b06a3eb88bfc0abc3d35252461386137a7acf314e66fd788a757 2013-08-22 15:25:08 ....A 642448 Virusshare.00086/Virus.Win32.Nimnul.a-0de1f33f4cfb2dc248be2bdc5e8463a068fa79e87fd11881e3b8bf3d01d29de8 2013-08-22 16:34:46 ....A 459133 Virusshare.00086/Virus.Win32.Nimnul.a-0dfe98afd1000ee2a95f3963111b27e34facbbdbd37d24da55a3e2f247ac4cd9 2013-08-22 17:51:40 ....A 192977 Virusshare.00086/Virus.Win32.Nimnul.a-0e98d4e1cf8a37a502b55cb3a5a6ae2302d1ff14b66b6e90f93ab800cd98903e 2013-08-22 19:58:24 ....A 440319 Virusshare.00086/Virus.Win32.Nimnul.a-0facdde1199859544ee7395b8dafbf72e8975aa264a23de89e3432d03319c52a 2013-08-22 20:08:56 ....A 405890 Virusshare.00086/Virus.Win32.Nimnul.a-0fc374ea242159cfbfedddfe6e5e944b7d3d7489370ccce20caa4719327cd844 2013-08-22 21:47:02 ....A 111115 Virusshare.00086/Virus.Win32.Nimnul.a-100cac4a9c1106f0035af0bebe79c7494010d4bae156b1c4fc01a418eb3bff4e 2013-08-22 17:07:50 ....A 143360 Virusshare.00086/Virus.Win32.Nimnul.a-1029b9e8818f1ae3560f2ca263fe30a47a1917c25a7e223823da8c6e15883f9e 2013-08-22 21:33:56 ....A 104921 Virusshare.00086/Virus.Win32.Nimnul.a-1029c2d4b630ef5e75a21f45631c8d453e583a922f3a253fcfe580a4b284bd40 2013-08-22 21:51:28 ....A 1245580 Virusshare.00086/Virus.Win32.Nimnul.a-1071d78709fab73679627ab817b114692342a50f0fb029137406b31d714713da 2013-08-22 20:27:20 ....A 482140 Virusshare.00086/Virus.Win32.Nimnul.a-10797515e845ad1a20f698da8c2c11ef87cf9d617e74950aa21fdb83a3168cb0 2013-08-22 20:50:20 ....A 840052 Virusshare.00086/Virus.Win32.Nimnul.a-109402749b6cf2a36b5543c4e6e701223264cdd8d4a222526f6a896a2e3ff5d5 2013-08-22 20:41:20 ....A 385494 Virusshare.00086/Virus.Win32.Nimnul.a-112e715ee717f7202e9ed036a313769e687e158bf5b3dd769a758638d70acb59 2013-08-22 18:04:40 ....A 262648 Virusshare.00086/Virus.Win32.Nimnul.a-11b06869408fda50e1dc1c4859f33e7b9cbf8a23ea88640895d626b4e11c3b79 2013-08-22 21:13:02 ....A 727005 Virusshare.00086/Virus.Win32.Nimnul.a-1216935a9aa39546d7041dbcf9aa564fd522c1a74c9dc75e7245bceb064b767b 2013-08-22 20:41:22 ....A 138165 Virusshare.00086/Virus.Win32.Nimnul.a-1234c84b31773f35c240dc7645fe9da27480ad64927f9270b2dc3f6f4f23e60e 2013-08-22 20:37:02 ....A 496093 Virusshare.00086/Virus.Win32.Nimnul.a-12632493d2144f948019852ba407809f0a40be32c7cac1ba65f57c01e9d3756a 2013-08-22 21:42:26 ....A 131571 Virusshare.00086/Virus.Win32.Nimnul.a-12682c1648a6df98d1e128558b21977d8da25ca0e37b215662a72ef3f40c1637 2013-08-22 21:05:48 ....A 414166 Virusshare.00086/Virus.Win32.Nimnul.a-1294dd99f945d39cf418f982afac8924954295e991ec9bcc9010aed8cc50270a 2013-08-22 18:22:50 ....A 5068169 Virusshare.00086/Virus.Win32.Nimnul.a-12a871f01a28711744e7635b258834b3924f8aeb9d1c599a244c5088dc1d9c00 2013-08-22 16:16:22 ....A 4984262 Virusshare.00086/Virus.Win32.Nimnul.a-12b769404ad956dc81ee01badece552430591d14bb42f6de31a48e29db52992a 2013-08-22 16:13:12 ....A 267122 Virusshare.00086/Virus.Win32.Nimnul.a-12e1b69099aa130c9984b6e73e155ddeeb7df8eda0337cd330936e3ae90a1bf8 2013-08-22 20:22:38 ....A 312315 Virusshare.00086/Virus.Win32.Nimnul.a-1314b4673e8e8d83e23f3434f9a53ba44f0122347a74c4e0c62fab9713b9933a 2013-08-22 22:04:36 ....A 250243 Virusshare.00086/Virus.Win32.Nimnul.a-131f687ad569c3ac6503009e0cf36b76306790da0b262d6f60aef2cdd730c245 2013-08-22 21:34:10 ....A 426335 Virusshare.00086/Virus.Win32.Nimnul.a-13226a5802e0ddd6ab19fcdab7159675440b74102868298aba05a298c9a2b771 2013-08-22 20:50:22 ....A 261600 Virusshare.00086/Virus.Win32.Nimnul.a-133eed5f9b3be2b53e0f5993df678671acaddd8e8ed093fe2247b51bcc28c1d9 2013-08-22 20:41:42 ....A 634880 Virusshare.00086/Virus.Win32.Nimnul.a-13591f3141eec95da555206b46f1c0e7c7cc29359b72dadc603062e1a23e4608 2013-08-22 20:50:22 ....A 295280 Virusshare.00086/Virus.Win32.Nimnul.a-139df0063058f334cf3dd51a703c32d3b87ffd69a8e70628bb5357732c0b00a3 2013-08-22 19:23:26 ....A 565638 Virusshare.00086/Virus.Win32.Nimnul.a-15633b5519438e10241b4476470b38c83175ce12ed2ce51673bdd546ca9debd1 2013-08-22 20:03:56 ....A 193046 Virusshare.00086/Virus.Win32.Nimnul.a-1592584c3def5d92896152e2aec5ac348f65152b408f16047604c6dbe3772667 2013-08-22 18:49:34 ....A 569765 Virusshare.00086/Virus.Win32.Nimnul.a-170f58e677f134cec8813ccd1b6d7e3c6932316fff46ac79bee9fc64d4d98be1 2013-08-22 19:29:44 ....A 131441 Virusshare.00086/Virus.Win32.Nimnul.a-1773cf49bd6353910d78046d9b5020d24190ed9711f3533c6ec864dda2404011 2013-08-22 15:33:54 ....A 405970 Virusshare.00086/Virus.Win32.Nimnul.a-17747f49209727442c065250f6441c99503016f098a01565a93269e03ecb5266 2013-08-22 18:28:04 ....A 184780 Virusshare.00086/Virus.Win32.Nimnul.a-17a63b3da4a5dc5df435dd2f557f669f42a3e0379f869a82134381d117a9f105 2013-08-22 18:40:02 ....A 188278 Virusshare.00086/Virus.Win32.Nimnul.a-1825b7412cd90b28a26a77145f5db1f4064820da6417baed8419a34a5dc0ec6a 2013-08-22 16:16:44 ....A 1319326 Virusshare.00086/Virus.Win32.Nimnul.a-189635e7f593db787282cfc15c0b75c52e65d8ec0c21b931d30eb3f5815707d6 2013-08-22 17:57:20 ....A 160112 Virusshare.00086/Virus.Win32.Nimnul.a-191b57019c80cfa76e6aaa6c2e079dbe66fbbe36c5645367ce2363cedb97d40b 2013-08-22 20:20:22 ....A 528764 Virusshare.00086/Virus.Win32.Nimnul.a-1971264f0130223a282e2c4fe382f912753942a2af023dadde218a2f937397af 2013-08-22 21:45:30 ....A 288658 Virusshare.00086/Virus.Win32.Nimnul.a-19734d84c0706f78c576c075d371422551e34de51ff069c2bd8cc4522b394d6b 2013-08-22 20:19:08 ....A 137054 Virusshare.00086/Virus.Win32.Nimnul.a-199e47e995b491c5e5e16f28ce78c160b847f588c526036c3d4f70bcc36ef581 2013-08-22 17:45:46 ....A 224639 Virusshare.00086/Virus.Win32.Nimnul.a-19b84b6a6e856a456ffca819b5d40dfce1122f1388400fc2a9e63a2d365cedd6 2013-08-22 16:41:56 ....A 340372 Virusshare.00086/Virus.Win32.Nimnul.a-19cdb5f3d131c1fa7d3b318cde5181aebbb0d6a63797c25f48c4fe7f1206b9d4 2013-08-22 18:55:18 ....A 231424 Virusshare.00086/Virus.Win32.Nimnul.a-1b3ca0f94c9b92960e81cff9768ea3c236468bca28d4d39519e26f8ba53fe6c6 2013-08-22 18:39:56 ....A 348605 Virusshare.00086/Virus.Win32.Nimnul.a-1b58b6512f4f1e6e2416f5d40e1b61d26500e6eadd6f4806f5cddbabb02e5c73 2013-08-22 17:40:26 ....A 446867 Virusshare.00086/Virus.Win32.Nimnul.a-1b74d48bfce6d37a60bc54567284a30d4d9774ac304657f9ff8760bd3df84bb6 2013-08-22 16:52:02 ....A 586179 Virusshare.00086/Virus.Win32.Nimnul.a-1cbd3c95dda897a0b411cf031d3f6baae5a7489a55df87a17e59d6a88062c468 2013-08-22 18:26:22 ....A 1376700 Virusshare.00086/Virus.Win32.Nimnul.a-1cbf01e9fddc9ac7fee9ae9a0695c261ae6baf16828de96a9267da6d5eec72ce 2013-08-22 19:16:56 ....A 771447 Virusshare.00086/Virus.Win32.Nimnul.a-1d7b8322422cf166c98e59295369f99b4772e794526282b853e193155fd7e6eb 2013-08-22 18:51:22 ....A 1331731 Virusshare.00086/Virus.Win32.Nimnul.a-1dc9c25f6a611971b3951264c5860eb17f8c1653dfe22fbf185549911aae4b35 2013-08-22 19:50:08 ....A 432648 Virusshare.00086/Virus.Win32.Nimnul.a-1f363f2c74769566c9fb6df50bc81072d1afffb21f9019d49a12632ee62350c5 2013-08-22 16:21:16 ....A 696253 Virusshare.00086/Virus.Win32.Nimnul.a-1f3895bc71f13cf2274a1ece105aefc8a3269a390aeec4d4c3e42de4d07aee28 2013-08-22 20:20:06 ....A 1421654 Virusshare.00086/Virus.Win32.Nimnul.a-2019501799e40041882b9f72496a33e3182be7ec59bad3dc39f7a0c2f290a898 2013-08-22 20:43:48 ....A 143813 Virusshare.00086/Virus.Win32.Nimnul.a-203e916d849c14b0154a858d01ab7ef19984af9d5f2cef9e285c06f50dd5f557 2013-08-22 20:57:54 ....A 264082 Virusshare.00086/Virus.Win32.Nimnul.a-205f6436e21c213c00085035763b04d2d4acf9b91a2eea2d06c76c6833cf3e29 2013-08-22 18:12:18 ....A 328208 Virusshare.00086/Virus.Win32.Nimnul.a-2084fef20ccd76a56fece4ae97f3baa191774aa99cbb837307725dc9c7677e76 2013-08-22 16:58:12 ....A 197137 Virusshare.00086/Virus.Win32.Nimnul.a-2097431f5761bb9ab49f683a3f75c1bc94a7613018736219d023ec465bb4aa38 2013-08-22 20:50:36 ....A 90051 Virusshare.00086/Virus.Win32.Nimnul.a-20980d23bac03d4d4bd5fbe4b1c29eb426c75188942f7bdfb014ba0d1e4fbdef 2013-08-22 20:12:34 ....A 192948 Virusshare.00086/Virus.Win32.Nimnul.a-20e544fc11913be73086755b429a6cc115e5edf3073110dde2cc02ad203c8313 2013-08-22 19:20:30 ....A 291277 Virusshare.00086/Virus.Win32.Nimnul.a-20e5b7a0cb0383bbeea77cf476bddb6e750b308591d4205b60e53b91cadf1bb8 2013-08-22 21:07:30 ....A 225713 Virusshare.00086/Virus.Win32.Nimnul.a-214babe088b3dbd02716cd3a7f36bb46fd7bf01ca59f97cb75ce2ef86dfa1d8a 2013-08-22 21:55:42 ....A 76800 Virusshare.00086/Virus.Win32.Nimnul.a-2155d0807f189943db5478ca0363e06f40a9a588a148036fa960a3acb95c378b 2013-08-22 20:25:22 ....A 320002 Virusshare.00086/Virus.Win32.Nimnul.a-2155d948d58c1c96c971a65817079c52b29ee9798e3244d3f8d7021fc10ca3ed 2013-08-22 20:39:38 ....A 218072 Virusshare.00086/Virus.Win32.Nimnul.a-218400738f0077d51bffe9ceaf09454e0b1ccc604f5f370da3e053029f045066 2013-08-22 19:15:08 ....A 528795 Virusshare.00086/Virus.Win32.Nimnul.a-21ace8d10d66b6d1315a5bdb28757466901d87f64875dc2f23d8074af386686b 2013-08-22 15:48:52 ....A 440308 Virusshare.00086/Virus.Win32.Nimnul.a-21cba0701c1f2224c388d6440d0622805d1ae13f0c1ab00f3c8bb2e9c4edc803 2013-08-22 22:01:54 ....A 160257 Virusshare.00086/Virus.Win32.Nimnul.a-226d48a542438cda94c8bc977dbfa14e52b3521c09c34734b0675bb78eeb8f4d 2013-08-22 21:44:44 ....A 88426 Virusshare.00086/Virus.Win32.Nimnul.a-23205d26e7abc1cd2caf85a10bcb57c7cef2d47624c43c3e9ec49d8cc3eff1eb 2013-08-22 21:09:20 ....A 147975 Virusshare.00086/Virus.Win32.Nimnul.a-235a145a8df8bd49107eaf5f18172cc9d34785d243faa50e72f590c2ba486fbf 2013-08-22 19:51:30 ....A 561593 Virusshare.00086/Virus.Win32.Nimnul.a-23cae6cfa32b41866b97ebbea0086bd66906a42e6b010c459ab644480ccef196 2013-08-22 15:25:06 ....A 93184 Virusshare.00086/Virus.Win32.Nimnul.a-24276914801b1048bf4efa504d6c1d8be8674f9724c976cde381061a7afa9fa2 2013-08-22 18:29:04 ....A 871385 Virusshare.00086/Virus.Win32.Nimnul.a-25468a839a7028391cd719da566aa05de29b962d2a14fcbc3ac281ac7b26b640 2013-08-22 18:22:32 ....A 434645 Virusshare.00086/Virus.Win32.Nimnul.a-25590b1e33cd75d60304c5bd0331639983cabb8c3ab98999fc16a2943e1f91d1 2013-08-22 20:04:48 ....A 856064 Virusshare.00086/Virus.Win32.Nimnul.a-2583cda1c2894a51800bb1886c79fcd0659aa27a465af456a56297a07f7591f6 2013-08-22 19:17:28 ....A 269679 Virusshare.00086/Virus.Win32.Nimnul.a-2584b982ebb944da16d251e188186caa068371be98557567e55e7ad40a855935 2013-08-22 15:56:30 ....A 148422 Virusshare.00086/Virus.Win32.Nimnul.a-25aebed7cc465f1e17752510ac77b7b25f88390a60a69d91b145c98135a7ba84 2013-08-22 18:16:14 ....A 307565 Virusshare.00086/Virus.Win32.Nimnul.a-26267e49a4084ee2caa5d72bc43018a5dfd09feb5939b13d7d37b6781904a6d6 2013-08-22 19:14:42 ....A 340375 Virusshare.00086/Virus.Win32.Nimnul.a-266adda1588c349d91568811d27c64c4acf363c9968c2d7508f424fa74964283 2013-08-22 18:16:20 ....A 101906 Virusshare.00086/Virus.Win32.Nimnul.a-2717e3c3bf154ad7a36d1f02deaeec412ec4107b7e4580279404a74feb7f7952 2013-08-22 19:15:58 ....A 254419 Virusshare.00086/Virus.Win32.Nimnul.a-27242ce8533bd2293aeb92bcfb5c7f4b64de01b69bd285716e23c4a3b80e69f3 2013-08-22 20:14:38 ....A 188940 Virusshare.00086/Virus.Win32.Nimnul.a-27485e72ab3e3dae4db9a5c4d37b24aa9b8dd1268e77061664de97a2b2fbd765 2013-08-22 18:56:58 ....A 188861 Virusshare.00086/Virus.Win32.Nimnul.a-278b270472c214935f7307a25b8776d0c7fedf21e493a093d67861229d4de31c 2013-08-22 18:57:58 ....A 251748 Virusshare.00086/Virus.Win32.Nimnul.a-279dc4f280ab81f7676888f4e1a2f98340e9fd9ba3ac9f8bc3a8e3f81924ca1e 2013-08-22 19:59:06 ....A 217482 Virusshare.00086/Virus.Win32.Nimnul.a-282c429bc50b3c5a0dd4c7c00001545fade9eea7fd0f214f7f52346e2f3dd28f 2013-08-22 18:53:24 ....A 233961 Virusshare.00086/Virus.Win32.Nimnul.a-282d964b906d6968546d42ed1f33148d6a881fe584a78d61db3765608846fcc5 2013-08-22 19:45:02 ....A 688501 Virusshare.00086/Virus.Win32.Nimnul.a-28dabae7d1bd3dd2c35db6a3e1f5d65cd6e1bbf81212ef1804d479c2fa271b8d 2013-08-22 17:10:34 ....A 242167 Virusshare.00086/Virus.Win32.Nimnul.a-29069cf91807f20b235bd75154cf9053c0d42af60949784215e8d054b0eb391a 2013-08-22 16:59:38 ....A 168307 Virusshare.00086/Virus.Win32.Nimnul.a-290eb95013c858c61c6125b97b6b21a14cef9c1f06a362c0b29e9eaab7766de4 2013-08-22 20:20:22 ....A 102869 Virusshare.00086/Virus.Win32.Nimnul.a-290fffb77d2f35b6eb37cb67a24c8d7b25de056e57a4eacd789b3c0319e0c8d0 2013-08-22 21:21:40 ....A 221675 Virusshare.00086/Virus.Win32.Nimnul.a-2944411d0f6764c41368f52c2be2e199d3aa3e103ac4d558a94d7a9dee2937d0 2013-08-22 20:21:14 ....A 638976 Virusshare.00086/Virus.Win32.Nimnul.a-294b4c5ddc8907a60707d25f60119e4f7fd309fedf43b315a3376a3e37e5f1c8 2013-08-22 16:20:46 ....A 193047 Virusshare.00086/Virus.Win32.Nimnul.a-299bdb79821dd8f9bbd101cd985c4b9fac02a718e908027751f22618483bf05e 2013-08-22 16:27:06 ....A 312191 Virusshare.00086/Virus.Win32.Nimnul.a-2c3a466f44d107af0508c8d77d184eb5742baf748aa000125d6a820bb9b9ca98 2013-08-22 18:35:20 ....A 176567 Virusshare.00086/Virus.Win32.Nimnul.a-2dc2ca31d373713b76fabdf833cbb95825208204bea58b69c0dd53bacddc1ad5 2013-08-22 19:47:48 ....A 211972 Virusshare.00086/Virus.Win32.Nimnul.a-2dffc21b38c27ac9af9774fcf632f577f75e0c2f7d7d30f9ce8c1939e29d6f50 2013-08-22 18:38:24 ....A 352134 Virusshare.00086/Virus.Win32.Nimnul.a-2e43cb31fff33a5df8e8d4997d6f903bf48c78842c24268a8aed7c12a2d28bb6 2013-08-22 18:51:30 ....A 373613 Virusshare.00086/Virus.Win32.Nimnul.a-2e641403613eaffc0eef6e319c0610c44e67fa6825ec1465ef05781849428e3b 2013-08-22 16:53:46 ....A 190899 Virusshare.00086/Virus.Win32.Nimnul.a-2e93c505a69b4e9d080a64abb6eb135b80684630a8a98e5dc9c7d532cad69346 2013-08-22 19:06:10 ....A 4983153 Virusshare.00086/Virus.Win32.Nimnul.a-2e9ef8b2fa3914f02e090c7b714df8cc169977fb43cf413a43d3dd9fda0c7dec 2013-08-22 18:01:50 ....A 1134939 Virusshare.00086/Virus.Win32.Nimnul.a-2f78677e06f1d914715323d156fd970191c761310705cb5d5b2f5e092bd7336b 2013-08-22 17:01:36 ....A 3080557 Virusshare.00086/Virus.Win32.Nimnul.a-2fb437f7f1a27ccab5d1d5b16f368abd96413f01db878e273b5bc4d4880e98f5 2013-08-22 21:33:52 ....A 188802 Virusshare.00086/Virus.Win32.Nimnul.a-301497bbb4dac3982b46dfb139a2397a1767b6887364157b18ded36fbdb9c9d4 2013-08-22 18:48:04 ....A 260080 Virusshare.00086/Virus.Win32.Nimnul.a-30420131bde3d63d1d93722c4eb94cc0fff9793f4986fa6df9d7a00fae937ab8 2013-08-22 20:39:06 ....A 246115 Virusshare.00086/Virus.Win32.Nimnul.a-3080b0b7f89f4a506785b20aa42c35261970e01eada0e629108e30a271de7ef7 2013-08-22 21:49:38 ....A 360448 Virusshare.00086/Virus.Win32.Nimnul.a-30863ae3472dd7f25818f968de597e1e7537b10648b306fda6f2a9fa9ba7b6db 2013-08-22 19:58:34 ....A 797193 Virusshare.00086/Virus.Win32.Nimnul.a-308ff46e7338076c4b7d988d9255a69748c0d3454ae7fdbe26920d462eb1f697 2013-08-22 18:56:14 ....A 168278 Virusshare.00086/Virus.Win32.Nimnul.a-3114164d582dcd5c8b61febad35b0cf41ee1636ea0b7b0e525d4cadbc48fb5ba 2013-08-22 20:40:12 ....A 288783 Virusshare.00086/Virus.Win32.Nimnul.a-311f3142eba4c6af133e08ce26ecf941a5c7e7592886de85805e21fc0fd77c07 2013-08-22 18:24:36 ....A 1454596 Virusshare.00086/Virus.Win32.Nimnul.a-31d7e75b9c1f197c1095b5f4ea1dadf6d9d0249d69b52c41b0d52e5bda4e1a2c 2013-08-22 20:42:16 ....A 360933 Virusshare.00086/Virus.Win32.Nimnul.a-327f786043cbdbfe01dc587425f8a9f8c6a12225e45e3343b53c46a718227e0d 2013-08-22 17:39:06 ....A 268247 Virusshare.00086/Virus.Win32.Nimnul.a-33570ce5cef2117efb55d1105055ec49c4f9d2532ccc0d237b2cd82043f0a05c 2013-08-22 20:08:56 ....A 590257 Virusshare.00086/Virus.Win32.Nimnul.a-336741892125e275a3fcd2e6cf0b52e921ef1450c06e4bca394ef8a90760041a 2013-08-22 19:06:42 ....A 4984196 Virusshare.00086/Virus.Win32.Nimnul.a-337ae8a13e2033bac92dce76c9bf8bf458a972f60186465b361b2eef4e413d73 2013-08-22 15:47:20 ....A 360448 Virusshare.00086/Virus.Win32.Nimnul.a-33ab87dd1d32b9c65a0730636e8c8e79754a31d288eb487d5ca1a71fdb4e5b4b 2013-08-22 16:03:52 ....A 194145 Virusshare.00086/Virus.Win32.Nimnul.a-3491d12e2be004158e0b098725e7dbe20d96ab9568bb62d08ace4cfb5860e272 2013-08-22 18:58:46 ....A 155157 Virusshare.00086/Virus.Win32.Nimnul.a-3492c96bbf57e8c50292d61c07e1635bb5eb41fde5f5723245bdadc4f996e0fd 2013-08-22 18:17:40 ....A 619515 Virusshare.00086/Virus.Win32.Nimnul.a-34961acff1ea9d92755709a7e21fc98e1c68a9b98854e535f2d69f7b339c17d6 2013-08-22 17:54:38 ....A 270786 Virusshare.00086/Virus.Win32.Nimnul.a-34ba348a943cbf106ba617b0d584f369c40ecaa1b5be4d9beea1cefb6576abf9 2013-08-22 19:18:16 ....A 662378 Virusshare.00086/Virus.Win32.Nimnul.a-35147665d17dbf63aa3f85dfd7192a89269f7c295f7280ad1cb26ad9e2e6fa90 2013-08-22 18:34:46 ....A 118784 Virusshare.00086/Virus.Win32.Nimnul.a-354654323cb0f38e0fbf76b7fbd2cd6ed1af820ecb2353b0a4c1ef7314dee6b3 2013-08-22 17:57:08 ....A 440200 Virusshare.00086/Virus.Win32.Nimnul.a-357155fc8f34bb22a14b774de368795f74aa4748ab5b09aeaa83beda35dc7c1d 2013-08-22 18:03:02 ....A 168383 Virusshare.00086/Virus.Win32.Nimnul.a-35b406a933a2e0d7ea09a1437057c7434c3f0d875f7969b145fa72ea545cc073 2013-08-22 19:40:42 ....A 458260 Virusshare.00086/Virus.Win32.Nimnul.a-360badba2adcbaf9196182e36c854068b0f01ddaa1b3a7bd1bfcbc2db1e2c93b 2013-08-22 19:41:24 ....A 405333 Virusshare.00086/Virus.Win32.Nimnul.a-36770f2e93526771b9025804a1b287771ca129f80710ab534fa21543593ec6d1 2013-08-22 18:33:06 ....A 520192 Virusshare.00086/Virus.Win32.Nimnul.a-36d4df80d152bb74e3b65b381ca6bb3c96fc4a45952240d06a771c2bcc1236c1 2013-08-22 20:03:14 ....A 130989 Virusshare.00086/Virus.Win32.Nimnul.a-3706da773a63db52617d5fb5ff48849e5652713dfea738548f3d8b836bed39cc 2013-08-22 18:01:38 ....A 217575 Virusshare.00086/Virus.Win32.Nimnul.a-37097ac28031cd72317c7c75182deaf67468601ade9c0d63a09e8884aa5c9c81 2013-08-22 21:10:04 ....A 322502 Virusshare.00086/Virus.Win32.Nimnul.a-3820c94fd377a2242afd11b2b1e9e80dbb980839f2e89c401bed0264c2013ade 2013-08-22 20:21:18 ....A 467440 Virusshare.00086/Virus.Win32.Nimnul.a-3827f508e134309ec4684ec124c19b07337048a926b2d63ee3fc1a9ccfd8410e 2013-08-22 20:19:26 ....A 98304 Virusshare.00086/Virus.Win32.Nimnul.a-3868c42cee341a0124c5e26edfd33be134f51d2946d1acf1178de953d9b6f88c 2013-08-22 20:21:28 ....A 209255 Virusshare.00086/Virus.Win32.Nimnul.a-388146786f1362f84c0e69f6c13efaf4a2232f51655cfefffad95a77329aa057 2013-08-22 17:10:26 ....A 369154 Virusshare.00086/Virus.Win32.Nimnul.a-38d4ffa0a61b059c5602a393095dfc1817fa6fdcba3aa1ad08a00bfc8403edd9 2013-08-22 20:42:04 ....A 495956 Virusshare.00086/Virus.Win32.Nimnul.a-39192ef5b12d5c361ff339fe95c582e5db192fc136557ae1f7229b2b1dc57619 2013-08-22 20:31:40 ....A 164206 Virusshare.00086/Virus.Win32.Nimnul.a-392427c00f011fe3c256d6159e31d603e0b366fdaaa07d366ccde0ad0e3f5c94 2013-08-22 21:09:24 ....A 115210 Virusshare.00086/Virus.Win32.Nimnul.a-393f5fbc7d306eaa6ebd3bb9bc828e08cf8642ddc9c8245eb87e376941591da3 2013-08-22 16:26:56 ....A 630100 Virusshare.00086/Virus.Win32.Nimnul.a-394182d287a0120a72d2bef8098de3ad38fface7394dba11ecee3cd9002cd7ee 2013-08-22 20:48:30 ....A 127488 Virusshare.00086/Virus.Win32.Nimnul.a-399dcf5f84821a6306099da3ba7a67c24e2073e316de4a593b58d8d637c71cdf 2013-08-22 20:13:56 ....A 446464 Virusshare.00086/Virus.Win32.Nimnul.a-3cb7bc04b13e08f90329da21402fd8afb1e2c6fe2179645a2a10186f79bb4a33 2013-08-22 16:57:54 ....A 197067 Virusshare.00086/Virus.Win32.Nimnul.a-3d569a10411cc281cf1628e1b431f01289baf698c527132aa01dda5f657b045a 2013-08-22 17:42:38 ....A 213516 Virusshare.00086/Virus.Win32.Nimnul.a-3e2822bd633b280816f9b2598d3eace12e18de78280bd65e83921fd6f9091bd0 2013-08-22 19:02:56 ....A 323035 Virusshare.00086/Virus.Win32.Nimnul.a-3f91b853e82471a752dc75f43702db22a8c17220885775a9e3a61bc1a8a8aed3 2013-08-22 20:33:12 ....A 114688 Virusshare.00086/Virus.Win32.Nimnul.a-401b145d901c1d543ffa1b24598b48f8c792d38daef6756c2019f1b3d720629d 2013-08-22 21:30:22 ....A 614857 Virusshare.00086/Virus.Win32.Nimnul.a-406227ee9cf886823aaa8176597c40042a5be2f1b18a1fd5376522c44557ba7e 2013-08-22 20:42:26 ....A 178564 Virusshare.00086/Virus.Win32.Nimnul.a-4091949ee70953d98ce3109a92013f6198aab2c336fef78e18d9a3ee921cde47 2013-08-22 20:32:52 ....A 442784 Virusshare.00086/Virus.Win32.Nimnul.a-40931154a8f6f9205f73b97ff028abf857cf2bbb59ae2d119457426a2921124e 2013-08-22 16:11:10 ....A 192877 Virusshare.00086/Virus.Win32.Nimnul.a-41077c5e9a14909f901ece08adff77c7e46ec2ffd1454d5bc29c51fff9f8615d 2013-08-22 20:33:18 ....A 864609 Virusshare.00086/Virus.Win32.Nimnul.a-41795de5914710ec9518aee791c19b868d5c8b6c1e05b36a29f52e7b66ecbc3b 2013-08-22 19:31:36 ....A 590349 Virusshare.00086/Virus.Win32.Nimnul.a-417ae32e79942a3c66e3911b0c5b64d76b167e5c2df6bdcd1f5fdc708d43bf42 2013-08-22 21:21:22 ....A 442368 Virusshare.00086/Virus.Win32.Nimnul.a-419331b27651c655ecb8c190b0497911a7b5efd7ec56a15f6c26203dd3da919b 2013-08-22 18:01:40 ....A 222116 Virusshare.00086/Virus.Win32.Nimnul.a-41a80c5dafdffdd2bfd9c3ecda95865dce0378472d861a221dbf41d592d8c55e 2013-08-22 16:58:14 ....A 340478 Virusshare.00086/Virus.Win32.Nimnul.a-42349023999fd5f6f8f04dce14a42ccbc6e09e45610ac6671d44ed6fa9eea224 2013-08-22 18:22:26 ....A 274850 Virusshare.00086/Virus.Win32.Nimnul.a-445ce9208ab99b337d376f13903752a807de530e85afac8c9494a3f50c7f385d 2013-08-22 16:01:56 ....A 440257 Virusshare.00086/Virus.Win32.Nimnul.a-44874af6ac4bd53ef7e28aeec1836a2654ff3bcab99fa5a6a296b05de922964b 2013-08-22 18:53:22 ....A 336306 Virusshare.00086/Virus.Win32.Nimnul.a-449b1a13c537fbe008c14d0007d38f66fb81f6a92439191d275f674abaf4729c 2013-08-22 19:45:48 ....A 471557 Virusshare.00086/Virus.Win32.Nimnul.a-449ee71e5f54f3a1880f072c6a3e21abaa0bbf819226694b4db2c3e027a8be15 2013-08-22 16:41:54 ....A 242579 Virusshare.00086/Virus.Win32.Nimnul.a-44d3cf2daa19ff63457379fe5200ecde2e6c2ba3e8b59865fab84706b8db1659 2013-08-22 16:51:38 ....A 463343 Virusshare.00086/Virus.Win32.Nimnul.a-456125ffb665bd8b5b2b2939f255c1c6b21e2b30d997803f0b8d236868d58aa2 2013-08-22 18:58:56 ....A 602112 Virusshare.00086/Virus.Win32.Nimnul.a-456e9b8a9aae582f2369ef912971a470e91c63887e8d63b4dd4925c6d59abc3a 2013-08-22 16:39:48 ....A 176644 Virusshare.00086/Virus.Win32.Nimnul.a-4592b5287346e7b074f7f9be827a3c47b2195f51251e94cee63e66732b8fceb0 2013-08-22 18:42:32 ....A 231292 Virusshare.00086/Virus.Win32.Nimnul.a-460a52e2af21ee988be2e9192634cb38dd73c07709c6f80a53549a3a9489d4cb 2013-08-22 19:07:02 ....A 844282 Virusshare.00086/Virus.Win32.Nimnul.a-460a64e29f7a4aad6be1beb0209645f6257653d5c7b42b4873564bff358a44ac 2013-08-22 18:53:32 ....A 122880 Virusshare.00086/Virus.Win32.Nimnul.a-4612eb2900871add95350cfa85de62a79dfa966afa0e1e9998f1ce21a4cfd13c 2013-08-22 19:45:14 ....A 369028 Virusshare.00086/Virus.Win32.Nimnul.a-4621234cdcc3ad84d8299258810bc800164a136cb29132921dcd37f2444033ff 2013-08-22 18:55:40 ....A 794624 Virusshare.00086/Virus.Win32.Nimnul.a-4652b5b97beb3f82de6bc722a1a710690e7ad93c9e8d0ce40088a20053eb703e 2013-08-22 19:57:36 ....A 741886 Virusshare.00086/Virus.Win32.Nimnul.a-4702b360715246826cb0a2fc0c2fa4ba0c7c918ff6ce60173c4425f3a8d3f3f8 2013-08-22 19:55:18 ....A 196496 Virusshare.00086/Virus.Win32.Nimnul.a-4712c5929e9d4d728fb8d78dde0a3ea04721a79daab13dd5393a8149138b9d4c 2013-08-22 19:16:02 ....A 188416 Virusshare.00086/Virus.Win32.Nimnul.a-47501ae8794d3ceb3e699e1dbe51a8c011f18fc538c354155098e97e323e01cb 2013-08-22 18:09:46 ....A 721424 Virusshare.00086/Virus.Win32.Nimnul.a-4781edfaa3afe4e237f3cc2cf085663bc94482c47cfc8cd75f53d7a0cdb32d0a 2013-08-22 21:35:48 ....A 164220 Virusshare.00086/Virus.Win32.Nimnul.a-48180ab3750642be73be4a48342035cc866637781399ad04fc12bb5c55297265 2013-08-22 16:20:40 ....A 184808 Virusshare.00086/Virus.Win32.Nimnul.a-4833d01466a7d8c6acc565a7f734e6c3743a7b906367a4df20a9a7c8272359f7 2013-08-22 20:52:30 ....A 136726 Virusshare.00086/Virus.Win32.Nimnul.a-486ed1392f11e3936ec23a4a42c1e51cd5d116c35d3094cae1c3f7e421c1a54d 2013-08-22 16:52:24 ....A 205226 Virusshare.00086/Virus.Win32.Nimnul.a-4878079a70120c9a3e2b72e508b9811c76cbec172690fc9ec38dcde2bc0437e5 2013-08-22 21:49:40 ....A 263677 Virusshare.00086/Virus.Win32.Nimnul.a-48905359e10937e7654082a86a2baccd2f1d83f0c509932d12052fbd3d443002 2013-08-22 20:19:42 ....A 238568 Virusshare.00086/Virus.Win32.Nimnul.a-489cb33ca64787c7ac43dc961e05b6f57a9423fc15097f02b6850f41ca9cb833 2013-08-22 22:05:22 ....A 1118712 Virusshare.00086/Virus.Win32.Nimnul.a-490418196cef179627c27005388d895dd86fbd74fd0b5652dd9deb47372e291c 2013-08-22 20:19:42 ....A 254425 Virusshare.00086/Virus.Win32.Nimnul.a-4908e9660f9061aa246ffba5c8e9e492860b9e5e9609a777abd6687ecce5c2cf 2013-08-22 20:29:32 ....A 771499 Virusshare.00086/Virus.Win32.Nimnul.a-4915b126746838118d554c42b35656d08a0d20c9328b107a4afc7b6b5b670339 2013-08-22 21:13:24 ....A 123361 Virusshare.00086/Virus.Win32.Nimnul.a-491de47bba479811d3597378a2b76e63a303a9da727575afccf9fa2490bbc134 2013-08-22 20:33:52 ....A 160150 Virusshare.00086/Virus.Win32.Nimnul.a-4931f0e697cbecac0a84effeac3eb4d1613e62ca5924993fd3de18b65dfc2c45 2013-08-22 21:33:56 ....A 229802 Virusshare.00086/Virus.Win32.Nimnul.a-495713d8c934b2aa55440e224513e6b56773d64c478330f6b72fc68fb110837f 2013-08-22 19:49:10 ....A 278422 Virusshare.00086/Virus.Win32.Nimnul.a-496e663935cb7e1c4429effdfba921336e80bfe891b2019471d8fda64b6915da 2013-08-22 17:47:38 ....A 696208 Virusshare.00086/Virus.Win32.Nimnul.a-4a7692e36bbb0e5e48cc8f3d21b92a7df36ecd893eccaf6c539820f1f96b26fa 2013-08-22 18:10:00 ....A 432576 Virusshare.00086/Virus.Win32.Nimnul.a-4ba837ee1d12c397caac77656da7c3393de670c307c57eeb3c2eb6c57a337822 2013-08-22 20:14:06 ....A 806912 Virusshare.00086/Virus.Win32.Nimnul.a-4bcb4beee5f8729bbbdac10aeb173c6f430b819e31070a0691074e66bb69df90 2013-08-22 17:57:24 ....A 258551 Virusshare.00086/Virus.Win32.Nimnul.a-4bf960f46232165d144b0969db649252d8a20efdf45c8603641fa55cf4351dd3 2013-08-22 15:36:42 ....A 440249 Virusshare.00086/Virus.Win32.Nimnul.a-4c96e4dac3a72c3945905f590bfa5fbe503bf92db110923f332f17ad6da6b536 2013-08-22 16:35:34 ....A 443873 Virusshare.00086/Virus.Win32.Nimnul.a-4ca43bb202aa81c967f50401f35d640a4625c08584c29452d80682053eaf6321 2013-08-22 17:27:12 ....A 222620 Virusshare.00086/Virus.Win32.Nimnul.a-4cab2d884089454db12c95b93d63502eceeab72cdb010d0c5413769d6ff2298f 2013-08-22 16:39:30 ....A 410054 Virusshare.00086/Virus.Win32.Nimnul.a-4cfdc577659041d1adf1d36bd99d2df0f8e164c6ef6703a2a19703b9be6a9ecf 2013-08-22 18:01:30 ....A 401904 Virusshare.00086/Virus.Win32.Nimnul.a-4d115c92115719a5f84df0fbd35c19d1f9a6b3dd659a2591cf754724b9302453 2013-08-22 17:10:34 ....A 221686 Virusshare.00086/Virus.Win32.Nimnul.a-4d46429773f6eecf8860a8548023d3e4f409e1afe85462e4032692c166ffa6dd 2013-08-22 17:10:58 ....A 193009 Virusshare.00086/Virus.Win32.Nimnul.a-4d6ae959a07408741c79fc89eacb4f44c4ec19b9c120a9c00c1768a775da37b6 2013-08-22 18:05:12 ....A 184716 Virusshare.00086/Virus.Win32.Nimnul.a-4e1d326f22ef8c60b047fc73ad3c33e39d0d9c1ebd231656b7e4077d1b28d724 2013-08-22 16:55:08 ....A 231341 Virusshare.00086/Virus.Win32.Nimnul.a-4e5a97c1d7cdeea391af3044943708e397402216616ac46c31b11ffbf3395666 2013-08-22 16:06:42 ....A 2412892 Virusshare.00086/Virus.Win32.Nimnul.a-4f2c3733bcfe0e67d67234434dae39fcaebbbb70f6bc9b82354f9eab5bd5bf02 2013-08-22 15:35:40 ....A 222120 Virusshare.00086/Virus.Win32.Nimnul.a-4ff01d2a4a8d6c77dd4b6b6addc309d5582c8535131214394c8c3f33b2204ac7 2013-08-22 17:03:40 ....A 352634 Virusshare.00086/Virus.Win32.Nimnul.a-500a8304cc33a74386dc3e6c20525e27eb5c065b5238791c58d7e41a0f7de46f 2013-08-22 20:34:38 ....A 201123 Virusshare.00086/Virus.Win32.Nimnul.a-503d617a71b984fe0daf00eb32ed43d5dea1ac1d58f3edc83cbc24ba94f12e6b 2013-08-22 20:23:20 ....A 172032 Virusshare.00086/Virus.Win32.Nimnul.a-5043ed723510032b8f83c273d154f4a5774b78ba875b933905708c9789febe09 2013-08-22 20:35:28 ....A 367524 Virusshare.00086/Virus.Win32.Nimnul.a-5082335f17111e15fccd25565efb7ea834996b422b88fc1b03294d65addf2557 2013-08-22 20:23:18 ....A 205178 Virusshare.00086/Virus.Win32.Nimnul.a-523cf007eefd39b2ea146d3d884127e26f7976e242b47f270bf9ea1e7f0b4e16 2013-08-22 15:28:42 ....A 421888 Virusshare.00086/Virus.Win32.Nimnul.a-52d9892f121928b1ba601b44145346e0c612abcfe1b5d40705c9e240c7b8a447 2013-08-22 15:49:38 ....A 147456 Virusshare.00086/Virus.Win32.Nimnul.a-531518c47498df73db559b7e784a8fe93a803ed33684b19a662ed49894837044 2013-08-22 18:21:42 ....A 229840 Virusshare.00086/Virus.Win32.Nimnul.a-544af9c783461daa6f73b9dfecc1b07d381a789a1782866bb0281d07914440ec 2013-08-22 19:56:06 ....A 254837 Virusshare.00086/Virus.Win32.Nimnul.a-545629f8d842c2c3aae4e81951919e82e2403e102c8580cf8f5f2630fa8e854f 2013-08-22 19:27:20 ....A 188859 Virusshare.00086/Virus.Win32.Nimnul.a-55625f1932960ce95e36f35626e68b6b38718732b4aa85c419aaf557768cf9e9 2013-08-22 19:45:52 ....A 115043 Virusshare.00086/Virus.Win32.Nimnul.a-556539138ffb9b045ebaa53ac28d23a763bb2d010e4b94492bc35a28fd0d8546 2013-08-22 18:43:46 ....A 436675 Virusshare.00086/Virus.Win32.Nimnul.a-56144700ff2c773fa62b34310de79f8887f2d268f04cfdf97261f9cc0e19f9ae 2013-08-22 19:57:34 ....A 736194 Virusshare.00086/Virus.Win32.Nimnul.a-570b97f1fa9948cc139a10787dab88bbff6fc71e88c889e5cede45a645d78ba7 2013-08-22 19:25:24 ....A 409960 Virusshare.00086/Virus.Win32.Nimnul.a-5728a15a8d18e0a83e447edbee1688eb9ef444b061b1dccdd38c81044fe7d091 2013-08-22 21:15:18 ....A 371593 Virusshare.00086/Virus.Win32.Nimnul.a-580b556ca156a08dad7b276b7996d10540497b99db07fd34180a7b039039f063 2013-08-22 21:11:58 ....A 323949 Virusshare.00086/Virus.Win32.Nimnul.a-5861fdb1374b13021655e57bdf0abaee6275656bb719420065781f15646a11ac 2013-08-22 21:49:28 ....A 212992 Virusshare.00086/Virus.Win32.Nimnul.a-5869beb145c7749f13c1b9e4b343b3fbf264f86c8b27a8dc7d3b03f56d92bec0 2013-08-22 19:16:48 ....A 602458 Virusshare.00086/Virus.Win32.Nimnul.a-58c23e242f0ee982b39ec02aae9cdcd98aa3a227460fb74c985fb0e33d3a999d 2013-08-22 21:13:26 ....A 188785 Virusshare.00086/Virus.Win32.Nimnul.a-5955e9a06ec2e5d4c69c90d08cd38e1841ea4de9eec399becea2b40417eda70b 2013-08-22 21:42:40 ....A 487786 Virusshare.00086/Virus.Win32.Nimnul.a-59993a4d94c8747de09a48359ba3e2eb99ecb05e58747cf43e1660dd6ff19938 2013-08-22 18:08:36 ....A 140297 Virusshare.00086/Virus.Win32.Nimnul.a-59f651cb313d2347685c264ce6b5bf3319463eea6bfbedb42355be11c92e954c 2013-08-22 17:45:40 ....A 224721 Virusshare.00086/Virus.Win32.Nimnul.a-5b28f643cf858aee4fcdc27c5e582f4bf8f0e101ba62964097f6ebe680ec6002 2013-08-22 16:59:24 ....A 184827 Virusshare.00086/Virus.Win32.Nimnul.a-5c2e7ff77abaa283c8ffb28ad6a7d2763f2a5e68fbf2b8b041ae22ee81c51820 2013-08-22 16:41:58 ....A 168896 Virusshare.00086/Virus.Win32.Nimnul.a-5eafaba8e6c20f584afe2d90c07a3593d7a9833504574c89f1ce4a6a87174f2f 2013-08-22 20:03:20 ....A 312165 Virusshare.00086/Virus.Win32.Nimnul.a-5eb2309e3d58b85d183c2e4f421e847cbb81e358059eb068206e8fc8a37b88ad 2013-08-22 15:47:24 ....A 201206 Virusshare.00086/Virus.Win32.Nimnul.a-5f4b9876ea7c5536d3f1157232acddc240875b68f70c3c82276238338f85a7ed 2013-08-22 16:05:36 ....A 1016206 Virusshare.00086/Virus.Win32.Nimnul.a-6086931e0d1cba96e7ede8634249def0e2812593b52a7b1b38b31253b4f51fda 2013-08-22 16:36:44 ....A 168387 Virusshare.00086/Virus.Win32.Nimnul.a-60aa23c5b41e2302c3e21d87c8391aba52c6e04ebd2210d714ca8e906b77ea34 2013-08-22 21:43:00 ....A 242162 Virusshare.00086/Virus.Win32.Nimnul.a-60b634dc86701de35f7685d9ed1dd17d748a4f729e174dd8d469dcaca4af0249 2013-08-22 21:14:50 ....A 1311223 Virusshare.00086/Virus.Win32.Nimnul.a-60edbac04e824080c14af0041e9812900ffc1adeb0047883a63596c8d56a0861 2013-08-22 20:48:54 ....A 136132 Virusshare.00086/Virus.Win32.Nimnul.a-6106ad512072690d940a777d24a61e84898c87d64986241393e2c59f227bdd40 2013-08-22 21:44:56 ....A 217553 Virusshare.00086/Virus.Win32.Nimnul.a-613f981933e4e3fbb860a66e2353910127ea861164eb1f85839256aa8233ffd4 2013-08-22 16:48:54 ....A 267749 Virusshare.00086/Virus.Win32.Nimnul.a-6174c91c236e10bb517c2ea7528750cce7762acc276f5bbfd21e586d6114ea37 2013-08-22 17:43:04 ....A 368980 Virusshare.00086/Virus.Win32.Nimnul.a-61e9d24a084c9fe4946286f872ee92b7b2bd0980ee64b60ea8caacae0d035a46 2013-08-22 19:22:54 ....A 319939 Virusshare.00086/Virus.Win32.Nimnul.a-626158f517a999a1e79885841e18b41b31f62d33a71419452563d46253dae019 2013-08-22 19:47:50 ....A 242028 Virusshare.00086/Virus.Win32.Nimnul.a-62896ecff5e3455d5ce159828958c42ba8718d7c0462bc3141a4890126894590 2013-08-22 19:34:28 ....A 315315 Virusshare.00086/Virus.Win32.Nimnul.a-62fd2f1341d3348c5f08aa5068cc69f82bacfd90194b080268d1772244ebdfcc 2013-08-22 17:58:26 ....A 409600 Virusshare.00086/Virus.Win32.Nimnul.a-631203dd44e59a50bff911bd42fa57072a87dd53ede36d5e26d55c4348869839 2013-08-22 19:51:16 ....A 763783 Virusshare.00086/Virus.Win32.Nimnul.a-63291053850925a79317677b9b6aa85573665efbd29e034b696f9c9b564fbc5c 2013-08-22 19:14:04 ....A 545116 Virusshare.00086/Virus.Win32.Nimnul.a-637b0963c9d85eb730cf53fb33686f5313748f7d44d9a58366674bc67ec1b869 2013-08-22 19:06:46 ....A 87954 Virusshare.00086/Virus.Win32.Nimnul.a-63da2a56c65418ed6cf23a56c831db4ed2dae6f1187f961d613e64933a721159 2013-08-22 18:50:18 ....A 315917 Virusshare.00086/Virus.Win32.Nimnul.a-63da8b041fb51c4f5d466f4878e341af16acbd5d760ec7d006eb0ced4b8ff9bf 2013-08-22 18:21:44 ....A 1009136 Virusshare.00086/Virus.Win32.Nimnul.a-6423bfebb80e765d5282349b4c2abef764f1528df6f5b763c111e1c78ddb75cb 2013-08-22 15:49:36 ....A 184831 Virusshare.00086/Virus.Win32.Nimnul.a-64915b749b8159ed0b6eee43a129232090c441254f196f3411779139af69a22f 2013-08-22 20:18:54 ....A 273278 Virusshare.00086/Virus.Win32.Nimnul.a-64abc97dfeec95e0bf3f49c14cbcc4087b8874bff69e4813ef6e9242ab26eacb 2013-08-22 21:20:20 ....A 200704 Virusshare.00086/Virus.Win32.Nimnul.a-6542f8cb8fb65f5ec72ea59b9d8cabff35e25da98fa71ae70f20a79141d1059a 2013-08-22 20:52:12 ....A 778654 Virusshare.00086/Virus.Win32.Nimnul.a-65630f68e97d205fd0aa66e90ab56daf6702617f0b7af189e9651554546acd10 2013-08-22 21:35:46 ....A 284639 Virusshare.00086/Virus.Win32.Nimnul.a-6593ef7a7689e423732684ae96debdcc10632fef25fcfffee7eac87d084d12ec 2013-08-22 20:36:10 ....A 210396 Virusshare.00086/Virus.Win32.Nimnul.a-6598e7840851df7b7a939bb874852cf8afbee4869d8d4ca5d378746430a8d731 2013-08-22 17:59:08 ....A 162701 Virusshare.00086/Virus.Win32.Nimnul.a-65a4990d7f9ec45aadb0e39bffa786582bc09c96875084069e9f7f9c10735d70 2013-08-22 21:22:32 ....A 241664 Virusshare.00086/Virus.Win32.Nimnul.a-65ad8b93c589a6e64578e652cd309ca44744fc2c98420a49d3fbb5dd2f913705 2013-08-22 21:57:00 ....A 131047 Virusshare.00086/Virus.Win32.Nimnul.a-65b383b3bf159ad30339eace38fc1ccc9a1d08856470c47999cad4ef2dd3bc6a 2013-08-22 20:32:14 ....A 819200 Virusshare.00086/Virus.Win32.Nimnul.a-65d309f69e0e729d66f25ff993b3c52ff9b8d71e7aef3542daf008d1c3411bc0 2013-08-22 21:10:10 ....A 154463 Virusshare.00086/Virus.Win32.Nimnul.a-65d47df54352e4484e06c154d19f88879f4a9086e7087d525fff6bc80b2869a8 2013-08-22 20:37:10 ....A 254351 Virusshare.00086/Virus.Win32.Nimnul.a-667152149e31a8af562f4c9632ce719118912d60b80ce47c68e1715660d65d98 2013-08-22 15:35:40 ....A 217489 Virusshare.00086/Virus.Win32.Nimnul.a-66c2dc006c33b6ab65562d1d5034b8b344b4ef4eae87394581dfa5d8e31e8411 2013-08-22 20:40:00 ....A 983459 Virusshare.00086/Virus.Win32.Nimnul.a-66dbc3df03363312e922fe9068c8c98c3e0b2ac368f5d3f8386a81798ea89a7e 2013-08-22 16:56:42 ....A 1507783 Virusshare.00086/Virus.Win32.Nimnul.a-67ce6b16822f769dc0c82532963a8862dddd45d3bb29bab2030c0548268c233a 2013-08-22 18:46:04 ....A 307636 Virusshare.00086/Virus.Win32.Nimnul.a-681492838f74a50f46d37fb1517fc3f3a8c2ab59e2c5b4fe5703f119101a2c66 2013-08-22 19:19:44 ....A 213370 Virusshare.00086/Virus.Win32.Nimnul.a-6853717d2cbe608ce0bc01fb0b3c9a014ab3b15f831ce605547fdcbdf46d3239 2013-08-22 19:42:48 ....A 139264 Virusshare.00086/Virus.Win32.Nimnul.a-688362d76c2927dfa4542b6e1aade71a9cd70ed0ae678b7739b2401d5e0adb2a 2013-08-22 20:12:38 ....A 2515330 Virusshare.00086/Virus.Win32.Nimnul.a-68b287ec5a5f707b5125db2a2a1edc0966a17d35b6b2ac4449573796b1c1268b 2013-08-22 16:19:44 ....A 196516 Virusshare.00086/Virus.Win32.Nimnul.a-68baf720439290d65f8e8b86e3463e0541a8c7931eaa562f661602dbb87d4ec5 2013-08-22 18:26:36 ....A 146944 Virusshare.00086/Virus.Win32.Nimnul.a-693e1d04643b1ee3ce30a79c8f980189315c97f54f06709606142ebe7f2ccacf 2013-08-22 19:08:54 ....A 431461 Virusshare.00086/Virus.Win32.Nimnul.a-696238d0e0dce597216591a13d3bd13451c6430c91554b77c70f6f0d9cd89071 2013-08-22 20:10:52 ....A 663002 Virusshare.00086/Virus.Win32.Nimnul.a-69704a5797f2677814cfccf5a02ce741952d5c2e3131ae808247f0b2f7252bed 2013-08-22 19:47:40 ....A 1020890 Virusshare.00086/Virus.Win32.Nimnul.a-697e59ab53104a553bd24529d8ac25d9b5aaed6e8e864f15e096c0bf001a601b 2013-08-22 19:52:48 ....A 524678 Virusshare.00086/Virus.Win32.Nimnul.a-6981211fc5b23580f8ef708e815734e89ab035387eb9aea23f8f1580f6f28d59 2013-08-22 18:06:12 ....A 401821 Virusshare.00086/Virus.Win32.Nimnul.a-69bc9ef69147960f9bfc8d7b34e32ea6cb49e4bb7901ec93400a04bf53b9518e 2013-08-22 18:10:44 ....A 158129 Virusshare.00086/Virus.Win32.Nimnul.a-69c27843d4893d593f984d83d4d2beebba627da2ed26e527f9be8a8a790bc82f 2013-08-22 18:25:42 ....A 127384 Virusshare.00086/Virus.Win32.Nimnul.a-69cecc55d986f36a06c3b3eef008807ad40fd90e6f33dc7668879393d3e51b4c 2013-08-22 18:33:16 ....A 557509 Virusshare.00086/Virus.Win32.Nimnul.a-69ea2f50436fcd0e074d9d5463cf4820d89055d37c6cbf1e5ebabfc89bb58259 2013-08-22 18:02:32 ....A 299540 Virusshare.00086/Virus.Win32.Nimnul.a-6e633ae8e62597d68c2296d3b28248063ef8a2c253942e2498b101557682c3ae 2013-08-22 16:47:18 ....A 318293 Virusshare.00086/Virus.Win32.Nimnul.a-6e96dd789890da949afee85fe17e2567cee25d970e132727ae3cbb234dfdb791 2013-08-22 18:36:46 ....A 205245 Virusshare.00086/Virus.Win32.Nimnul.a-6f0f763e89b3a0ae50c40697fe5e5ec603908efb9255bcec043374fb1a18f651 2013-08-22 20:00:40 ....A 201128 Virusshare.00086/Virus.Win32.Nimnul.a-706b08a50a1ed55991f9ed35bb28418284b017ca5736a0c287f0fcf2ae7b579d 2013-08-22 17:04:00 ....A 193030 Virusshare.00086/Virus.Win32.Nimnul.a-70bc66154c7c2a6bae3e3765067b114576f4bed776ecf74999708b5c2c3b328c 2013-08-22 21:34:08 ....A 163840 Virusshare.00086/Virus.Win32.Nimnul.a-70faf5a5e9c2d727bb137235a0ae0e8083cd82583202461660a08cf26eee992c 2013-08-22 20:19:08 ....A 171008 Virusshare.00086/Virus.Win32.Nimnul.a-7135fc201131cd98f53d9d629559887d97353f4e7beba5db9edc59a7d5983940 2013-08-22 21:51:38 ....A 143834 Virusshare.00086/Virus.Win32.Nimnul.a-71696619cd807756cf6659f7927036937bd4cfa2de40b4b4d41434a970c32dd4 2013-08-22 17:57:18 ....A 168933 Virusshare.00086/Virus.Win32.Nimnul.a-717d6165d8b6d006e7b03987dbf739d591f5c26f10fa9bc3a771e47b1bc7d9b6 2013-08-22 20:41:20 ....A 1389076 Virusshare.00086/Virus.Win32.Nimnul.a-718ebb785e3af8c495dd924fd8b9f748443268bb6d44f1474c3832e58e2835de 2013-08-22 21:29:46 ....A 582163 Virusshare.00086/Virus.Win32.Nimnul.a-7204a6f55867dee88a9cf84a2aac4346dcadaaea45f5b8515c5b94605a693d74 2013-08-22 19:45:58 ....A 564613 Virusshare.00086/Virus.Win32.Nimnul.a-7206f84e76d6e3d6f632e1de853bfc666b7cb09573fdbbf48121b24c7aedb797 2013-08-22 20:45:50 ....A 176542 Virusshare.00086/Virus.Win32.Nimnul.a-7237a7b83fe759304fd3d6cbe5c7be0450ee1efe8ec56d6682ba17397c7cc519 2013-08-22 17:02:00 ....A 242141 Virusshare.00086/Virus.Win32.Nimnul.a-723925c335512c5e866f8de4ab387a02c8da250c435fcbde3a31a945ca11ae3f 2013-08-22 20:57:44 ....A 557491 Virusshare.00086/Virus.Win32.Nimnul.a-72395b61bec8a2930268896bec9cd20bfb8d9aa95f29bbee949a13effcc99934 2013-08-22 20:31:48 ....A 217488 Virusshare.00086/Virus.Win32.Nimnul.a-72465c7205e3c1e614621255b69623319af35e445a85a5c8aec38cd99e78a218 2013-08-22 21:16:56 ....A 165839 Virusshare.00086/Virus.Win32.Nimnul.a-72649417f08fbe350f052a2623e76c1ebd774219c00c0653e8067c17e227992f 2013-08-22 21:16:48 ....A 63488 Virusshare.00086/Virus.Win32.Nimnul.a-72716e096a7aff6932c4aaa73462c48611fc51a44026f364a4681d423d419c1f 2013-08-22 21:16:56 ....A 203142 Virusshare.00086/Virus.Win32.Nimnul.a-72730ebfa9436feb136a069bb4a8efc158bc9a8a9f5dd4a474ca360e8a3ca02c 2013-08-22 20:43:08 ....A 1270272 Virusshare.00086/Virus.Win32.Nimnul.a-729892dc7947d32bf85da6d1d7644b30817c4d2637020a5e434925bdf4f59246 2013-08-22 21:49:40 ....A 440153 Virusshare.00086/Virus.Win32.Nimnul.a-72cffc33cce939d45aa85e4decec6fa16d29d4a5c2aea88481d91cefb55602f4 2013-08-22 21:27:52 ....A 360941 Virusshare.00086/Virus.Win32.Nimnul.a-73297597c372a29d2dbfcb37c544f7959f83a5a5735adf0ddd03e3b69a29b5d3 2013-08-22 21:48:38 ....A 371634 Virusshare.00086/Virus.Win32.Nimnul.a-73575c9b1d96e5dfa191c7a121e3ea17b838d42b7bfe2c255241ddbc95e3db45 2013-08-22 18:44:52 ....A 397765 Virusshare.00086/Virus.Win32.Nimnul.a-7410293ecbbbfe4d1bac76effefd4ee9166866f6fbfe40373f352635b127efd6 2013-08-22 16:28:16 ....A 355278 Virusshare.00086/Virus.Win32.Nimnul.a-741db0c1dcc685301e8f2fee785bda001c45e94c31a2c092b4f05fe287416b07 2013-08-22 16:38:54 ....A 414605 Virusshare.00086/Virus.Win32.Nimnul.a-74a52c0c6ed15ee687f512ae0b0fbd6474965f59fe16ca0d50bf47241e838937 2013-08-22 19:04:48 ....A 722283 Virusshare.00086/Virus.Win32.Nimnul.a-75a6f6dae749fe441ff28f8a91651ab24cf74571af76d3238744e3653e9827ec 2013-08-22 16:47:40 ....A 243611 Virusshare.00086/Virus.Win32.Nimnul.a-76ab6b8ced4b6e0493d2875ae0033de08e33fe3a68ab568487c6268209b05bc6 2013-08-22 17:42:08 ....A 221574 Virusshare.00086/Virus.Win32.Nimnul.a-7903e1e9579db3283a2bd4728b53961715146fcc0a02594b0aeadcbdd92c98ec 2013-08-22 16:36:46 ....A 307650 Virusshare.00086/Virus.Win32.Nimnul.a-7926fd5ff574554c94e4caab235e649fa062239da543777b084d486f911940ad 2013-08-22 16:44:50 ....A 378749 Virusshare.00086/Virus.Win32.Nimnul.a-796bf1ca732a05b7e4ebc3dbb93ba27754f4810ae5309b151c4ac8f38a2d1a6c 2013-08-22 18:01:38 ....A 222224 Virusshare.00086/Virus.Win32.Nimnul.a-7b49011375d69f1adf2d1e052444bdd1ebdca7b2e60dd34a88c2a0efb6368e7f 2013-08-22 17:20:36 ....A 168901 Virusshare.00086/Virus.Win32.Nimnul.a-7b5eda371ffc645f20a41658991a428bf9da0c28c1e17027b5834ea2ed66738a 2013-08-22 20:01:18 ....A 688644 Virusshare.00086/Virus.Win32.Nimnul.a-7cc2dfb72eed342d8bd2d2c5495f798afd26ddceda2b285ec3cb47166c2e4172 2013-08-22 15:33:54 ....A 337797 Virusshare.00086/Virus.Win32.Nimnul.a-7cc5e381ed283c13184d7f414d857910548348e2fced5513e11af22c822784c5 2013-08-22 18:01:38 ....A 184755 Virusshare.00086/Virus.Win32.Nimnul.a-7d31d0b47153439ab83c2f6173f4e03d804d2d214e1c2fc901d8553937c21fbf 2013-08-22 19:06:10 ....A 328127 Virusshare.00086/Virus.Win32.Nimnul.a-81b2fc38d2980fc7605a7708a864873f04c27e1e82359e438c8e749832979c35 2013-08-22 19:13:22 ....A 459172 Virusshare.00086/Virus.Win32.Nimnul.a-82f9d0be4dc66597a2463993a0671e22d0a856ba74d6c5b7cdbfa54eacc5f074 2013-08-22 18:00:54 ....A 225633 Virusshare.00086/Virus.Win32.Nimnul.a-8439089fb84239cfb522b17d79c92ff17b65436c8c205e2e0fb6348b6ed06be5 2013-08-22 15:34:02 ....A 568771 Virusshare.00086/Virus.Win32.Nimnul.a-84d9360e29c7d0ad2386b67445242069b916eb5d7e7e14c7a737e9fd07cd3d00 2013-08-22 16:56:46 ....A 202245 Virusshare.00086/Virus.Win32.Nimnul.a-85cc1f5c46c43107dffcc90e2201e6a52773e8b3f661088b68d15d7ce229c9a7 2013-08-22 19:35:56 ....A 573850 Virusshare.00086/Virus.Win32.Nimnul.a-8644ef6208d263788a412f6f54b5bbb233755b73261db413d583ac9b0723c0f2 2013-08-22 16:20:46 ....A 222173 Virusshare.00086/Virus.Win32.Nimnul.a-86c0c42cea9e03dd73d1b2938e9d4ffb4850b94e45b675d8bde527a50aa46e62 2013-08-22 17:09:34 ....A 202750 Virusshare.00086/Virus.Win32.Nimnul.a-8756f6ffa810d411d6806e2d5de92cc4b570e6c82b73b27b2f0338c2d70144ef 2013-08-22 17:21:16 ....A 267633 Virusshare.00086/Virus.Win32.Nimnul.a-886421683b646998cd88a080b7918977ab6ff64228b98ee703339e37c534fef2 2013-08-22 15:25:20 ....A 2027983 Virusshare.00086/Virus.Win32.Nimnul.a-88b93c7bce016c6202d82a71b408bd6d708dc9d80d096e5f5d76771087f958b3 2013-08-22 18:00:08 ....A 722943 Virusshare.00086/Virus.Win32.Nimnul.a-894869ca93ee1436cd75f77be8f4f9bab846186d8c1c3b1219dff8e73d902577 2013-08-22 19:37:12 ....A 190946 Virusshare.00086/Virus.Win32.Nimnul.a-8b4857bdd3ce057a30ed1dcd8c478ec984796782d4051d8c60457b5a84679d96 2013-08-22 16:20:58 ....A 254358 Virusshare.00086/Virus.Win32.Nimnul.a-8d7b86e79a3bd5b34ed7da5f7c25b3646a35ccbb53d1b13075640602fb93c7e7 2013-08-22 18:52:08 ....A 160197 Virusshare.00086/Virus.Win32.Nimnul.a-8eee80f7a21082d3a529108c60bb3db1b35202bda166e3611e28772c001a7ca5 2013-08-22 20:08:04 ....A 139627 Virusshare.00086/Virus.Win32.Nimnul.a-8f8aac28f83826dd44848bad04faccf67d4be701427ea35e95a16ec865371e9e 2013-08-22 16:36:46 ....A 336297 Virusshare.00086/Virus.Win32.Nimnul.a-8f9fe76ecde8340cbad1a103e6a8b22cc71e263138947d978cc520e667bfe711 2013-08-22 19:14:02 ....A 594438 Virusshare.00086/Virus.Win32.Nimnul.a-8fe8b314b8b59773fa6bee3f77eb62bf9fae426c7e6fee01c3518c86bb65da99 2013-08-22 17:59:00 ....A 217507 Virusshare.00086/Virus.Win32.Nimnul.a-91c8431ae60d700a24c539565c07700d02527135a802db774162382e6851edc1 2013-08-22 16:57:10 ....A 349192 Virusshare.00086/Virus.Win32.Nimnul.a-9234e17f1fb03a8fcb601516f3377bd47b147f296432a6d44c810e53395bccaa 2013-08-22 20:14:56 ....A 763808 Virusshare.00086/Virus.Win32.Nimnul.a-92d62f5d02577cbeff73fa7f4b762daf0c72a35916fe956edb9af41645ca8bb6 2013-08-22 17:45:56 ....A 401818 Virusshare.00086/Virus.Win32.Nimnul.a-9331b3bc3fed69b92338ba396cc5dc648355723217f0b3428bbf38c67ae53103 2013-08-22 16:51:38 ....A 2433452 Virusshare.00086/Virus.Win32.Nimnul.a-934c21391460956989a6e3f1d643b893d389847ab6de1f94ff6d5501e85e10e1 2013-08-22 17:02:04 ....A 221632 Virusshare.00086/Virus.Win32.Nimnul.a-93a2a1f1d5224b433aae13c76dae280a8fdba16d3261a66d38a3edc5096fb0ac 2013-08-22 16:58:48 ....A 2458119 Virusshare.00086/Virus.Win32.Nimnul.a-943c012be688f0094e69942c490dc19b74678e866ffcdb861dd652c148f48b71 2013-08-22 16:08:18 ....A 181769 Virusshare.00086/Virus.Win32.Nimnul.a-94f87fb594195997f90bd2a05f55edc2a2a78146152c632b6dba7c95d0e08458 2013-08-22 17:37:54 ....A 197610 Virusshare.00086/Virus.Win32.Nimnul.a-97caaf51a23baa3559486d92fc38e93c8f7edc6e883efd80e86e31545b049aa0 2013-08-22 17:34:04 ....A 569779 Virusshare.00086/Virus.Win32.Nimnul.a-9bdb12d85b78927d03ec3652b7f57d52ad065d89d8391c88368ec358801c7d75 2013-08-22 16:39:38 ....A 155648 Virusshare.00086/Virus.Win32.Nimnul.a-9cc48619bd91a1e55eee1c3901f6c27977addb183f5313326e6af9aac962f641 2013-08-22 16:02:06 ....A 251381 Virusshare.00086/Virus.Win32.Nimnul.a-9da4980b87acceb4f2c9f035d8f1f88fb59e36bd2803832d8808151b9e6518c8 2013-08-22 15:32:00 ....A 396114 Virusshare.00086/Virus.Win32.Nimnul.a-9dac4ba491fa72d9ab034e05d8f8874bccbe66a7a2937a25cbdf425acd21b618 2013-08-22 16:28:14 ....A 426446 Virusshare.00086/Virus.Win32.Nimnul.a-a01a68cd8154ebbe168c39050eec38ce5122890ff1bfb981a3f03f8076e1ae7b 2013-08-22 18:17:28 ....A 889308 Virusshare.00086/Virus.Win32.Nimnul.a-a096dd9a6099bc2e3038c58ad1a6327499626a596184aa187c9ea22427089dba 2013-08-22 16:36:38 ....A 348519 Virusshare.00086/Virus.Win32.Nimnul.a-a2a04583770c8eb33563aacd98131f8fefb6a2bc9ef5ab2fb38d83bb95ead8cf 2013-08-22 19:11:16 ....A 511482 Virusshare.00086/Virus.Win32.Nimnul.a-a2c9cc5bd5353cf4b8df4d2c7e9b27911838b41e61c9e71e8cfa1355fcbc5ac2 2013-08-22 16:55:04 ....A 373245 Virusshare.00086/Virus.Win32.Nimnul.a-a2f161caaf46fde6b01be60649f8d932b9d2d25fd3dfdea92cca5444ff3161a3 2013-08-22 17:32:40 ....A 291328 Virusshare.00086/Virus.Win32.Nimnul.a-a320e337fddc1232322107b1d29f2ef7af0e0c64995fc51c839df770d8240506 2013-08-22 16:42:00 ....A 277842 Virusshare.00086/Virus.Win32.Nimnul.a-a3304428a1219624f11845e34912cfd514e09c4c248804ccca831a1cac896a4d 2013-08-22 18:00:56 ....A 666528 Virusshare.00086/Virus.Win32.Nimnul.a-a36c6af350fc1083eb855e7693089eafb7cee0f6276199b3eb3cf1893ba143ae 2013-08-22 18:31:02 ....A 536576 Virusshare.00086/Virus.Win32.Nimnul.a-a475cf6a752949e3fddb04d8cadfb24e58104ee325cd7a35c9444bb474ff2f6d 2013-08-22 16:08:16 ....A 573965 Virusshare.00086/Virus.Win32.Nimnul.a-a51d679f50e05f36821d799b4e5d35bd81f32ff0ce1ad13c8e0f8ebcfa6ceedd 2013-08-22 17:45:36 ....A 135587 Virusshare.00086/Virus.Win32.Nimnul.a-a8c674fcacaceaf05b511e6d7c4a0dc2e752ef2160eee9196367e6526272dd18 2013-08-22 16:53:42 ....A 198559 Virusshare.00086/Virus.Win32.Nimnul.a-ab94935c8d43d34ef19791444ae2c2221614e7b6de633dcc5bbb73cc7bbd4123 2013-08-22 18:00:48 ....A 371175 Virusshare.00086/Virus.Win32.Nimnul.a-ac8e6e6d74e90e78cb02af85a800f92df8f8dfd94cef12af3dd935756296b80c 2013-08-22 17:36:14 ....A 106496 Virusshare.00086/Virus.Win32.Nimnul.a-ac9a982c9f760746290a12bdf174be22b9ee752c73297d9fbec198760d693819 2013-08-22 17:32:04 ....A 237989 Virusshare.00086/Virus.Win32.Nimnul.a-accfee45295499ee248ed14c2287a54b8429668b774c12722410f8bfdf361f75 2013-08-22 17:54:44 ....A 1364437 Virusshare.00086/Virus.Win32.Nimnul.a-ace4a199f5329019cc0c2d46c0fd4e2ece001b5b805a2308da45d6a001b7acce 2013-08-22 17:11:52 ....A 1257824 Virusshare.00086/Virus.Win32.Nimnul.a-ad35b0e230f059b10e2f529641c6569486acac229b48f0d40cb616d09c142b53 2013-08-22 17:46:00 ....A 192862 Virusshare.00086/Virus.Win32.Nimnul.a-ae0e6687984e7d1234ea44324f584365ded23de098620b859c6855725ae09d5b 2013-08-22 18:40:50 ....A 279047 Virusshare.00086/Virus.Win32.Nimnul.a-ae16e40a024cc939a11a5414d961dc075b9b1ceca7d56e9eac3068b850c5ad57 2013-08-22 17:45:56 ....A 1257940 Virusshare.00086/Virus.Win32.Nimnul.a-ae2b57f97d2642a812b3d1a7cf4907e95868fe3d3deecd41d713074dc265e3f3 2013-08-22 17:57:18 ....A 291254 Virusshare.00086/Virus.Win32.Nimnul.a-aeb959b0432c394b8001d35df447ce825368cbed40afd0625ba38c61019f55af 2013-08-22 16:39:46 ....A 202137 Virusshare.00086/Virus.Win32.Nimnul.a-af8cc995e7bd86aa172e5596f4a019a498c4561a3bc2bdd584f8365f0a481bcd 2013-08-22 17:32:22 ....A 696235 Virusshare.00086/Virus.Win32.Nimnul.a-b1c0c541c24648d44358527e2bbf6282b5a173ee4bd53e56c190c496d78a4575 2013-08-22 16:29:52 ....A 242138 Virusshare.00086/Virus.Win32.Nimnul.a-b22ae8db40e517db468d74143e3836dff81678efccbc2e4d380a95cb75f54bb3 2013-08-22 16:35:30 ....A 802816 Virusshare.00086/Virus.Win32.Nimnul.a-b32d16efb257a1f83196c8799a6b381ee98f59d61ee8588acc44c80e2354962d 2013-08-22 17:16:54 ....A 317373 Virusshare.00086/Virus.Win32.Nimnul.a-b3a357ee118e7fbcce1dd60601837b9e8d469cda9bb14a096f60338a37edf269 2013-08-22 16:47:30 ....A 545158 Virusshare.00086/Virus.Win32.Nimnul.a-b3e2c3bde74ac40f788fcd06824a80d4d0ec8959697f3cc175fcc6844c0791ec 2013-08-22 15:25:38 ....A 440318 Virusshare.00086/Virus.Win32.Nimnul.a-b441f6066f3e1db7e28bda349ec70b7e4453e3b0937d34819e8e533fa79be48c 2013-08-22 16:53:38 ....A 268156 Virusshare.00086/Virus.Win32.Nimnul.a-b469755b353ab46c99a0146a92c21ef66a0afd4473778bfb62dd2896c896379a 2013-08-22 16:48:24 ....A 4983315 Virusshare.00086/Virus.Win32.Nimnul.a-b4d4274e3b47a7edd6e311f63a68a62af741ad6b210775effa0d29f53618e175 2013-08-22 17:10:22 ....A 196457 Virusshare.00086/Virus.Win32.Nimnul.a-b523ddc6df02e48f5683e3112e39155f4605abd976e2c1deb94051645712ad68 2013-08-22 18:27:00 ....A 406520 Virusshare.00086/Virus.Win32.Nimnul.a-b5379eff02a204b5c74c848a266eb77617a60a236d8315042cc3c2948f17ea6f 2013-08-22 17:03:50 ....A 196502 Virusshare.00086/Virus.Win32.Nimnul.a-b54a3abdbf425f0e98e1fdb60ff5bd7c501cac21888bdeef1d740683308534c4 2013-08-22 17:12:10 ....A 401939 Virusshare.00086/Virus.Win32.Nimnul.a-b60979c621a9ec3f38ed1dcf45c5dc41321fee288346a72bb225912f4cb8e4b9 2013-08-22 16:52:32 ....A 443765 Virusshare.00086/Virus.Win32.Nimnul.a-b703688ad12fecdbad79c72f990f9525518e326e0f39a89f0b4d2e7d1b9da71a 2013-08-22 17:02:28 ....A 231770 Virusshare.00086/Virus.Win32.Nimnul.a-b8410e467e41e4d420aa22314c68516885c0f99bf091a46e6e4a035ae13a32ef 2013-08-22 19:48:02 ....A 834919 Virusshare.00086/Virus.Win32.Nimnul.a-b8750610914fa0857bb18b7aeb189fc3212cbe2f27b0431a86d0bd6e5e3eb239 2013-08-22 19:51:28 ....A 803332 Virusshare.00086/Virus.Win32.Nimnul.a-b9d89dbd762d32d0c31f9b24fe07b75a4948926e62191787f58fa6fc0bd6a2ee 2013-08-22 16:11:18 ....A 2384238 Virusshare.00086/Virus.Win32.Nimnul.a-ba0f6b67e83a0cac184e90e1b3d89dfa53d99d55627371a5c79b3218ce579810 2013-08-22 17:35:02 ....A 1023886 Virusshare.00086/Virus.Win32.Nimnul.a-ba4fddef7b3bb241d2ea2fc21b2a74740e670e8eccbdc471d96a15533f442b73 2013-08-22 16:57:04 ....A 496032 Virusshare.00086/Virus.Win32.Nimnul.a-ba569c86a92202837944dcc1685a94293868f72660445e6a6f394a6362b99f61 2013-08-22 16:58:46 ....A 192855 Virusshare.00086/Virus.Win32.Nimnul.a-bdf4a9598452b569b0e5594ea49d64b0ba191b1d47edda995b2970b45641a4b7 2013-08-22 17:32:06 ....A 122880 Virusshare.00086/Virus.Win32.Nimnul.a-be611321f7c7f3c0937a0cb7d595f197df18fbce6dc14285df3aa541913a8452 2013-08-22 16:34:32 ....A 162662 Virusshare.00086/Virus.Win32.Nimnul.a-bfa8f4d6dff02fe8da07f16340e89e392ca7faba4a15433fc5a1344e17451b44 2013-08-22 16:58:16 ....A 184756 Virusshare.00086/Virus.Win32.Nimnul.a-c059e4403ee2e8ab5660b2435317fc100abfb44013f98a3f7a49fffe8b4daf5d 2013-08-22 16:01:30 ....A 405895 Virusshare.00086/Virus.Win32.Nimnul.a-c0dfbab028d9e255ee3ae15ab4d5666c209aab91604842a84d61006dc1df5b5f 2013-08-22 15:56:18 ....A 120292 Virusshare.00086/Virus.Win32.Nimnul.a-c0e23810b16d0e17a2c2a8333d1dfe314dd562ad9094190a9b37d14fdefdc3e9 2013-08-22 18:19:38 ....A 536975 Virusshare.00086/Virus.Win32.Nimnul.a-c1240d506046d7aead7499de7d09ea438317354e648e2ef3a6c8949be2d5e938 2013-08-22 17:00:08 ....A 168357 Virusshare.00086/Virus.Win32.Nimnul.a-c1a2fc1e7734a7bea106ffdac4a92355e684c5986b555425e8015c8196ff9b4d 2013-08-22 16:52:50 ....A 579442 Virusshare.00086/Virus.Win32.Nimnul.a-c1a8edf00fdd2b3e72e3ac7a86095c14ee99279b3f261591e25c74e87ff84468 2013-08-22 19:05:50 ....A 430598 Virusshare.00086/Virus.Win32.Nimnul.a-c1c559cb0770fa7ffabd2773afa2b15761339291f5652bc095021841d60213d0 2013-08-22 16:48:30 ....A 160142 Virusshare.00086/Virus.Win32.Nimnul.a-c1fb0c7013ae6caf59b7a939214d278bd4181b5e900133e3ad8569f2a4f91634 2013-08-22 16:30:04 ....A 156175 Virusshare.00086/Virus.Win32.Nimnul.a-c29b71139b22bf5dee679f0be7648058ae74025c3479899923329003b656aa96 2013-08-22 19:53:54 ....A 549790 Virusshare.00086/Virus.Win32.Nimnul.a-c2bb488b741436923b81b06794f7066065db91e0ed00cb2dec050c9b49160c73 2013-08-22 16:58:40 ....A 4983256 Virusshare.00086/Virus.Win32.Nimnul.a-c332e0f7c594c3a462da4e18cbadb16e99572461b4421cd426083532e2e4135e 2013-08-22 17:58:52 ....A 254484 Virusshare.00086/Virus.Win32.Nimnul.a-c594c4e031eaa09fcbcf27185a829f3581b9ea8a42648616383ead8e81c8cdb7 2013-08-22 17:20:36 ....A 172380 Virusshare.00086/Virus.Win32.Nimnul.a-c645fdab86f7213c66dab74a67e8de4540d5de21f3042a50eb0b2e9d375858cd 2013-08-22 15:55:38 ....A 596395 Virusshare.00086/Virus.Win32.Nimnul.a-c657582a1eac02cb0e52068dc8730ecbac598ceb82fdbd255106c045264f3dca 2013-08-22 16:32:12 ....A 1257986 Virusshare.00086/Virus.Win32.Nimnul.a-c89e1d68734dd28a673b08a9e4b1d0e3af2bff7ed61b820c19740e62892af9c8 2013-08-22 16:21:02 ....A 540062 Virusshare.00086/Virus.Win32.Nimnul.a-c92c40acbc02f4311e1ce8bce8d49e5086ad8407e16c18d0c4636954d7938cf2 2013-08-22 16:43:38 ....A 733564 Virusshare.00086/Virus.Win32.Nimnul.a-ca821c224ef26429ba79e4519e01a4503e391e363d677f15b13d59c3d59c3479 2013-08-22 15:50:40 ....A 168348 Virusshare.00086/Virus.Win32.Nimnul.a-ca85c3867a642157085ebb04222e2e2d9386359fb38be21bcbcf4423e282780c 2013-08-22 16:16:38 ....A 397708 Virusshare.00086/Virus.Win32.Nimnul.a-cb232dd5af02374eb7b1f0011c81d7a8dc0d1c776d49df49dd04e7facfc08a84 2013-08-22 17:55:34 ....A 3015064 Virusshare.00086/Virus.Win32.Nimnul.a-cc22279fa0ad1b298f9cc1c0aeb8c8e723926afc6cbb6d87dc78b193712689ab 2013-08-22 19:38:34 ....A 719365 Virusshare.00086/Virus.Win32.Nimnul.a-cc69d96a5aacb515d3c94b3a30b30e6e89f539933a42b69982dc47cd65111ced 2013-08-22 16:10:00 ....A 314773 Virusshare.00086/Virus.Win32.Nimnul.a-cd1b7ecb35e531097ea6064aa0bce08ddc284b4e7ce910e3be144b704f7d1c91 2013-08-22 17:03:08 ....A 172463 Virusshare.00086/Virus.Win32.Nimnul.a-ce57ec12b6d8987a7cf7b2dda57f55eb3fa044bc0e501836887a54ebd9654a1c 2013-08-22 15:34:02 ....A 666640 Virusshare.00086/Virus.Win32.Nimnul.a-cf80ffd32b3e0461b0f9993386fd438dd1ef9a7c9ffa2c0431a085bb780c7d5e 2013-08-22 17:18:24 ....A 285093 Virusshare.00086/Virus.Win32.Nimnul.a-cfc90d6b18fd6b410336df36b6f12dda0b2a0a68cf76609f9ec1635959f45026 2013-08-22 15:35:40 ....A 197073 Virusshare.00086/Virus.Win32.Nimnul.a-d0ad4347153d8821d9b9ad5465b0b921df03186350c5fd4404b70bb87d59f3d7 2013-08-22 17:32:32 ....A 569696 Virusshare.00086/Virus.Win32.Nimnul.a-d15e7d47b81a7a26db7dca4d97d2ce2d69f415080704cf392a7fa2dc3d8ae14b 2013-08-22 15:50:10 ....A 180651 Virusshare.00086/Virus.Win32.Nimnul.a-d343ab1068438f5d0212e0ade52096b0b155fda7a215af1d678b40dd5b1f8090 2013-08-22 16:31:46 ....A 151445 Virusshare.00086/Virus.Win32.Nimnul.a-d3cf1e58f221d1563cbe5238e58b0c497d41f6eed7a59c4b3fb177ba19bee630 2013-08-22 16:36:22 ....A 1204728 Virusshare.00086/Virus.Win32.Nimnul.a-d452e29ace7d33b3baecd8108195db41357f3c8f37aa11c25876f0b50aa30eb6 2013-08-22 16:24:34 ....A 221688 Virusshare.00086/Virus.Win32.Nimnul.a-d477808be79b1bcb6e34826e91f4be77a4175c290912d90f8057df31bf52badd 2013-08-22 15:35:38 ....A 160250 Virusshare.00086/Virus.Win32.Nimnul.a-d4a4b37547eb1f44891d5816b5990b466ad93076c7d0d9534c9a30fc6a514676 2013-08-22 17:53:44 ....A 479711 Virusshare.00086/Virus.Win32.Nimnul.a-d72cf49d114d4a01dcddcb20e7d92f672723c733bbae0f332d1ea8803f55cef5 2013-08-22 17:55:40 ....A 273409 Virusshare.00086/Virus.Win32.Nimnul.a-d77eb594a3cff81838a88c2fdbd4779dd6f2eca52865e5f14876dbade2c91a5a 2013-08-22 19:04:02 ....A 143806 Virusshare.00086/Virus.Win32.Nimnul.a-dada84e68ec576fb3f4babb3e4db7112a42855aee065c47066da4f5ec507c861 2013-08-22 18:01:50 ....A 251861 Virusshare.00086/Virus.Win32.Nimnul.a-ddb3aa2b7d49c68255250f543e71fa5b4c3efa6da1386f4d9f59e14ef36bee06 2013-08-22 15:45:30 ....A 165365 Virusshare.00086/Virus.Win32.Nimnul.a-ded1e7e1ecad3da018717ac784d2ee1f042d695523621244139c926ffc94e1e0 2013-08-22 17:58:58 ....A 1909184 Virusshare.00086/Virus.Win32.Nimnul.a-df6ff2ce780903a2ffa669ceaa9f6570f8f1af4c329bb341263213886f75f44b 2013-08-22 17:33:54 ....A 251789 Virusshare.00086/Virus.Win32.Nimnul.a-e0963c2d44c2a4f459b4a812d646cd62632f718374f0f2ba01cf4f82ac7f923d 2013-08-22 17:36:16 ....A 309648 Virusshare.00086/Virus.Win32.Nimnul.a-e2b38711a40dfcada9f4f68c1fe1ef1adca5d6bbf4277f825e1d74839666f008 2013-08-22 19:45:04 ....A 686935 Virusshare.00086/Virus.Win32.Nimnul.a-e2d88b0f66736decc8e9afba58650bb7e5bac04aaaccfb360f9ea5e912063c4e 2013-08-22 15:40:10 ....A 680326 Virusshare.00086/Virus.Win32.Nimnul.a-e32dfee3eaa672e5a5d3f67a2e2fa4fcd18531ba38d464163794e84b87324815 2013-08-22 17:53:02 ....A 414153 Virusshare.00086/Virus.Win32.Nimnul.a-e5f428fec446db6d44ad7564bdb49305747cdce4ef818f2c1a273a40df6c5915 2013-08-22 17:37:00 ....A 156179 Virusshare.00086/Virus.Win32.Nimnul.a-e61520e62334d6aaf7cb5fd5f44454a4f606217612bd3243d32626527c6f72d4 2013-08-22 19:31:00 ....A 516438 Virusshare.00086/Virus.Win32.Nimnul.a-e791df2b76a0df8b351ae3ede9638f2be2bc948667c6acc00a01690e52474f78 2013-08-22 16:08:20 ....A 172560 Virusshare.00086/Virus.Win32.Nimnul.a-e848121042dc84242dfbb857286f5346e4a5580af9c3758929c1f69af0eac01a 2013-08-22 16:36:00 ....A 270822 Virusshare.00086/Virus.Win32.Nimnul.a-ebf94aef44c47ece440dcb55c51c9113d6a5e72e76358636085640f7fd0f4845 2013-08-22 20:00:38 ....A 126976 Virusshare.00086/Virus.Win32.Nimnul.a-ec8ea5a7cd174d4fec141c8d1951d352b96f7fb37983fab0ccbf57cf9d64bcaa 2013-08-22 16:08:24 ....A 184781 Virusshare.00086/Virus.Win32.Nimnul.a-eda7a1acba32684f4b7808c1dd22d53a852b6940aaec74cfc78be77767654f4f 2013-08-22 15:24:32 ....A 198575 Virusshare.00086/Virus.Win32.Nimnul.a-edfdb47414334e2cf380c764eb3dfde9cc6e5d1606e3a0835bd0f39ea5046676 2013-08-22 17:40:08 ....A 478544 Virusshare.00086/Virus.Win32.Nimnul.a-ef5f3af8ba566af7565631aa4697fe6648fb69d6c0e075449523895139ca107a 2013-08-22 18:01:48 ....A 251750 Virusshare.00086/Virus.Win32.Nimnul.a-f128954986fb506da7fcc567de6922a35691d7ff503bca741dd26bc3116531be 2013-08-22 16:07:24 ....A 205329 Virusshare.00086/Virus.Win32.Nimnul.a-f3a6fe53790c4add47294bd59bedf57a2fcb036cc2d04181dec28e8bc872bb53 2013-08-22 17:46:02 ....A 307678 Virusshare.00086/Virus.Win32.Nimnul.a-f4d86cbcb1c27bc6b229f5258755868b0a62f7af2fc4d45835f33e95d080678f 2013-08-22 16:39:50 ....A 573922 Virusshare.00086/Virus.Win32.Nimnul.a-f51d231c3e3e115e936e178b1ccbbc3487a745321acf91058af491c14409d3f5 2013-08-22 17:37:22 ....A 172422 Virusshare.00086/Virus.Win32.Nimnul.a-f577633129a03a1759ebde64a05908d593cb96c3c5b0b9afc42e00971c45ac10 2013-08-22 17:24:54 ....A 192864 Virusshare.00086/Virus.Win32.Nimnul.a-f5a5b7f06327d51ebca11e685618c382f1d7f4d923f0ddf3e66064e1fc1f173b 2013-08-22 19:26:02 ....A 352278 Virusshare.00086/Virus.Win32.Nimnul.a-f6dfb972a96da551efe6f92acd0aac392ac3b3a94a5d1834b96087c5f8d1bd5a 2013-08-22 16:48:56 ....A 643501 Virusshare.00086/Virus.Win32.Nimnul.a-f8c9a370faf2a662956226dc237d05f13248214328671d291110faae33bb5e9a 2013-08-22 16:22:56 ....A 196965 Virusshare.00086/Virus.Win32.Nimnul.a-fbdc1e5d0e626894e0d8d4d06c9c722ec19ea99bde55b9282bf4e772d04d7f77 2013-08-22 18:11:56 ....A 287061 Virusshare.00086/Virus.Win32.Nimnul.a-fbe52cafc555bbedc834d0b10ba8f31d9ef2944841ca9e1ee8edeec47a8c5aa6 2013-08-22 16:58:14 ....A 168839 Virusshare.00086/Virus.Win32.Nimnul.a-fbe8cecd5562a4ae267117c2a9182b9f1febb04c1c2dc53e35083743591845d2 2013-08-22 19:57:58 ....A 504227 Virusshare.00086/Virus.Win32.Nimnul.a-fc22f757aa1be0c58b482f29cb15865e3890f1ddbf9c46793d3f69be6d74462a 2013-08-22 17:02:08 ....A 512952 Virusshare.00086/Virus.Win32.Nimnul.a-fc3d61d3792a29bce499f2835959d7267d76257eec95ca31626da9af582288c1 2013-08-22 16:00:50 ....A 238538 Virusshare.00086/Virus.Win32.Nimnul.a-fc4b4845f097ebde4c394962e5370992e7db67e965b1502324e34f9e5c96afc8 2013-08-22 17:00:50 ....A 5033371 Virusshare.00086/Virus.Win32.Nimnul.a-fda3fe42b4daa3e333b62de308963243bb346fa7cb5794a9e8240ab0ddc6042c 2013-08-22 16:20:06 ....A 531466 Virusshare.00086/Virus.Win32.Nimnul.a-fddba1a3d6eadb0057e8cf84625acf1c12212e614f0c58e3d55490249a30ed28 2013-08-22 17:10:56 ....A 238007 Virusshare.00086/Virus.Win32.Nimnul.a-fea9bfab31c517e01b35c17d8b0a34154bde1d159697e5a6598ad1834efb3912 2013-08-22 16:22:48 ....A 397732 Virusshare.00086/Virus.Win32.Nimnul.a-ff338cc04316d945c20656f1c1b724ed4accee30ea2f260d7fcf0a37cbc0dd47 2013-08-22 12:42:54 ....A 179712 Virusshare.00086/Virus.Win32.Nimnul.b-f084e2631f855aad2340729fea510bf3992b67288c9983f793e641bc7d5c2c13 2013-08-22 19:16:58 ....A 274432 Virusshare.00086/Virus.Win32.Nimnul.c-097c2b9e062f3468dc3504d74c750a0d4712d7129a221b77e66ace1a9cbaa74b 2013-08-22 21:13:00 ....A 372224 Virusshare.00086/Virus.Win32.Nimnul.c-59870fddb6426fd1d2e45e937da30ea7141091a9ba185f4ffd5a8f6d6454f0e9 2013-08-22 22:05:26 ....A 363520 Virusshare.00086/Virus.Win32.Nimnul.c-65b87dfbe00c5033a5df3590f21cdb78f510fd42b8aae81c52a1e9c2a834c683 2013-08-22 19:32:56 ....A 331776 Virusshare.00086/Virus.Win32.Nimnul.c-71f45e8119628418ceaa8eb33f0a4ea4132a1cfcd267aa7ca3a40b02067d62fd 2013-08-22 19:16:40 ....A 319488 Virusshare.00086/Virus.Win32.Nimnul.c-7719fdeffd75ba662ee5ffe91818f1a29532ec7899679db520ffd002e20510f4 2013-08-22 19:27:22 ....A 481280 Virusshare.00086/Virus.Win32.Nimnul.c-e6af459b3d0fb8cb6b542f1380035b81965364c3743a5119128b3868152502e5 2013-08-22 14:37:24 ....A 487424 Virusshare.00086/Virus.Win32.Nimnul.c-fd8553591c5d3466ffde3a6a6c10c962bfff053fb7250f46e5db284662d15fd2 2013-08-22 18:57:58 ....A 282624 Virusshare.00086/Virus.Win32.Nimnul.d-20484d629f78bdc8870107bc18ba3fef2b0c7313dac8ee421b2a3aa74b907f22 2013-08-22 20:49:02 ....A 348160 Virusshare.00086/Virus.Win32.Nimnul.d-324b62b8008535e1b8269989102f77961ea72126be03179a714ea316cecbb976 2013-08-22 21:15:04 ....A 741376 Virusshare.00086/Virus.Win32.Nimnul.d-383f6a58628eec3b7d83dea54e03eafcf2a8f0d546768cb08ed672ad69fe04f0 2013-08-22 16:12:24 ....A 339968 Virusshare.00086/Virus.Win32.Nimnul.d-4e047025fa548d2d0d16d1497028be736a973e6a65914c24f86c3fdfcc738123 2013-08-22 20:18:16 ....A 598528 Virusshare.00086/Virus.Win32.Nimnul.e-06488c890e9758d19d801616436bf063832d5d0fdeb6a3b747fa828affff06d3 2013-08-22 18:09:42 ....A 144896 Virusshare.00086/Virus.Win32.Nimnul.e-09143d999938bc23a61179e756a40cdf7819fae9f89d30d00204df932f8ca9c7 2013-08-22 21:33:46 ....A 434176 Virusshare.00086/Virus.Win32.Nimnul.e-113c9c6a717fe5da31d1539e84215ccbb5d54aa2fade66eb4797c091cc248d84 2013-08-22 20:39:58 ....A 303104 Virusshare.00086/Virus.Win32.Nimnul.e-1254e129397b1f574ff85d6461d7723f40f5e5fbe99930335b51c61de4c14de5 2013-08-22 20:42:20 ....A 244736 Virusshare.00086/Virus.Win32.Nimnul.e-126679a3876f7c7c77695e57945d42e5855851ae6cf5f836e2300cf14df50386 2013-08-22 20:51:12 ....A 1363968 Virusshare.00086/Virus.Win32.Nimnul.e-1330559574e8f8aa6fea897d7d9a4c48a1ebbcaff3e0d76ac29b15970144de68 2013-08-22 20:28:20 ....A 155136 Virusshare.00086/Virus.Win32.Nimnul.e-13495ee7e825f26c996c35e081303dfa02fc2574267971823f6b2ca67582dc0d 2013-08-22 21:54:14 ....A 229376 Virusshare.00086/Virus.Win32.Nimnul.e-1384b1ec5ad4bcfd986d77cc0f92936fa081a9893c825f9def1c3252e5188c1a 2013-08-22 14:25:00 ....A 315392 Virusshare.00086/Virus.Win32.Nimnul.e-1557f48c00c6a1a9114eca1cfd351369680d775ad5f231ecc6bc3df72cffd1fb 2013-08-22 20:43:34 ....A 159232 Virusshare.00086/Virus.Win32.Nimnul.e-22213e9dac83795001b07cc0c1415f385abf912f555bda76152c745b46915d6f 2013-08-22 20:11:16 ....A 417792 Virusshare.00086/Virus.Win32.Nimnul.e-293f50bcfefba298fabe38c4d9a9d7dd4a8f9a20e2282a26f49f836417e31331 2013-08-22 20:32:42 ....A 185856 Virusshare.00086/Virus.Win32.Nimnul.e-3007d1b4343d9e333f5b1c305a3446e6b6e9cc5675760d2ffa9b6265effd6de3 2013-08-22 20:59:16 ....A 147456 Virusshare.00086/Virus.Win32.Nimnul.e-318d444a02ab82fe4a66a70baac9d47c7166f88e9ddfa08c82a31cd541511106 2013-08-22 20:32:16 ....A 380928 Virusshare.00086/Virus.Win32.Nimnul.e-3279248fc5b48bf94d04161ab95d59c75a52ddebee8193b9d78f679b5b4e7764 2013-08-22 20:59:36 ....A 136192 Virusshare.00086/Virus.Win32.Nimnul.e-327f53d62815f7011c66943073dea99b6deaf71284dcd50db065a92d07079dd6 2013-08-22 21:47:40 ....A 163840 Virusshare.00086/Virus.Win32.Nimnul.e-390905840724ab2c5e2b89ed400071a9a494159077a3e573222144ab92bf800e 2013-08-22 18:40:48 ....A 724992 Virusshare.00086/Virus.Win32.Nimnul.e-3ffbc018f98d759f14a521fb4541f1ddc924fbd4fac8341cb0165f4dd5ec89f3 2013-08-22 20:35:56 ....A 712704 Virusshare.00086/Virus.Win32.Nimnul.e-401081483f85195c5b77566284a95f5b75fa52b5380573dc2a824e6578761830 2013-08-22 14:41:18 ....A 262144 Virusshare.00086/Virus.Win32.Nimnul.e-4845bbbcd235850cd36353bea0c60e02eb62a7f744a230d4d83bba3d26ec2bd4 2013-08-22 15:33:22 ....A 179200 Virusshare.00086/Virus.Win32.Nimnul.e-4898e3e87e428b4555a7d6906c9afdc95f20958ae6b8abc404082599ce284e93 2013-08-22 21:14:42 ....A 180224 Virusshare.00086/Virus.Win32.Nimnul.e-4979745e0e6709e916c954f71c3ee646dd39a3bf76656b7671d1008371a200cb 2013-08-22 20:53:46 ....A 593920 Virusshare.00086/Virus.Win32.Nimnul.e-506e3077f89fec044504a6c4f917df6aad2bb2e473b5612a9883594881168ac8 2013-08-22 21:19:44 ....A 178176 Virusshare.00086/Virus.Win32.Nimnul.e-5211bda044f71277562ac5c064f23524bdf324ec1f57ba57888f6a9564b14ce0 2013-08-22 19:28:50 ....A 104448 Virusshare.00086/Virus.Win32.Nimnul.e-54220088ade9622cb4f6fdd9c2bcc448b3691aeaf5da71d68bf85df1e4e35010 2013-08-22 20:16:24 ....A 150016 Virusshare.00086/Virus.Win32.Nimnul.e-5581f49a77f651b2ad259b524365cdb9c2ca79dd156d8ab9491ed734c996ceea 2013-08-22 18:42:34 ....A 356352 Virusshare.00086/Virus.Win32.Nimnul.e-55b400d62196406e05c6456cd215538d7eb020cca9c637c01cba046afd357ef5 2013-08-22 18:40:06 ....A 219136 Virusshare.00086/Virus.Win32.Nimnul.e-5655029419eecf6c948384d1eb49fa96668d6b34c543d8802d4ef007b0c57f52 2013-08-22 21:52:16 ....A 117248 Virusshare.00086/Virus.Win32.Nimnul.e-58246b4a9dabd1600fa82bb8d4cc0605abd877b3b5fce283c72da33ec3afadf1 2013-08-22 18:38:52 ....A 130048 Virusshare.00086/Virus.Win32.Nimnul.e-646f7d2a9c70e81ac080deec4312b2c9bd72d8cf35f60b7bc8864d2f133e6b36 2013-08-22 21:13:46 ....A 168448 Virusshare.00086/Virus.Win32.Nimnul.e-64a8caad92740462d44fb8e70bea987fe80abd5395040049ea59de655ebbcd1d 2013-08-22 21:00:26 ....A 185344 Virusshare.00086/Virus.Win32.Nimnul.e-64daa4694c581562c16b4e8b2ba90d7d239e0e25fc32daecc44e6c3094d58126 2013-08-22 21:13:28 ....A 249856 Virusshare.00086/Virus.Win32.Nimnul.e-64df029f51c6cb06475a458b5100e03204dda0806cb977cee7215f0cbccb09ca 2013-08-22 20:21:04 ....A 450560 Virusshare.00086/Virus.Win32.Nimnul.e-64f04a2554d396987299f14846b2cb1361b24b50e0d290e54c563b04ef41646b 2013-08-22 21:18:22 ....A 507904 Virusshare.00086/Virus.Win32.Nimnul.e-652a5ca07e6edfd4f888debec47be0157e20a81c38af433800f2854003a287fb 2013-08-22 21:36:00 ....A 1237504 Virusshare.00086/Virus.Win32.Nimnul.e-6547df32a0107a91d9cb1088859bd3bb1bfa13a02559fe4fef8b25ca2b09476c 2013-08-22 20:46:58 ....A 108544 Virusshare.00086/Virus.Win32.Nimnul.e-66123ed4e3ad8af38f56be74895c6c14330b8cfeb2a870a03383d0a1c44b0ebb 2013-08-22 12:01:24 ....A 136704 Virusshare.00086/Virus.Win32.Nimnul.e-70ca10a749eb76364c69046a555a2d199a26912f0327d233668c69fd78a39c70 2013-08-22 20:19:26 ....A 176128 Virusshare.00086/Virus.Win32.Nimnul.e-714e7d04532cf25e42461c849ae2d65c355de5f11945967c7796faba54567ff8 2013-08-22 20:51:30 ....A 126976 Virusshare.00086/Virus.Win32.Nimnul.e-71841bec1b4891216769a10ebeadb419f32831ab74d7cf40ded62e7d4fdbfb60 2013-08-22 20:53:34 ....A 349696 Virusshare.00086/Virus.Win32.Nimnul.e-72023477b349937acbc69ac0f2e10c21716799f92072a245a50a78e69eaad998 2013-08-22 20:38:10 ....A 174592 Virusshare.00086/Virus.Win32.Nimnul.e-7283c9efc712a6ed5bdac8862adcf9d75e0b26764b1b100f232e7c285252c459 2013-08-22 20:53:46 ....A 1218560 Virusshare.00086/Virus.Win32.Nimnul.e-72b86d3a3a1b052217e5b1e420a03960d0e2faf61c3ccf1ac1e653badd3d7565 2013-08-22 22:05:34 ....A 602112 Virusshare.00086/Virus.Win32.Nimnul.e-72e9c48f98de0fd66fc3b86215216cd35953492562cc74d3f4cdf85f7ac93dee 2013-08-22 20:54:38 ....A 132608 Virusshare.00086/Virus.Win32.Nimnul.e-8e8877c6283583c6bb1ea3b1c46045e678eb4f83480349e81c543eb9b44fdde8 2013-08-22 16:53:54 ....A 598016 Virusshare.00086/Virus.Win32.Nimnul.e-9693438de45f89d58824dee65f84ffad63bac43f94a7b42cb75b29cd23532880 2013-08-22 17:39:08 ....A 157696 Virusshare.00086/Virus.Win32.Nimnul.e-aeced1b5f0f0637187dcc23d8a1d99dc5de810daf75d85f332c0bf932acef290 2013-08-22 16:55:34 ....A 327680 Virusshare.00086/Virus.Win32.Nimnul.e-b5ef7646029e349b1c24b0ea582d6693cc029718671953548f23d0ec4f626cba 2013-08-22 17:16:08 ....A 233472 Virusshare.00086/Virus.Win32.Nimnul.e-ba6e3137583136b8b9aaf0f3da003c183daea1365242a2fdcc107ffda89b60d0 2013-08-22 16:08:16 ....A 253952 Virusshare.00086/Virus.Win32.Nimnul.e-bf6c0366e8a6f24c749cfc7a1fc5d86b39d0be9733d67b0bf5b43a8471a0b423 2013-08-22 17:47:52 ....A 237568 Virusshare.00086/Virus.Win32.Nimnul.e-c6f8d7b2f42846368b7c84e3f2191333c86e3458694ea3df779c34ebbb1db270 2013-08-22 17:27:14 ....A 181248 Virusshare.00086/Virus.Win32.Nimnul.e-d0362d37077bf04f7c21c8c1fdede4ac8a4374464bf1e07c18ceb17e10148742 2013-08-22 16:15:22 ....A 286720 Virusshare.00086/Virus.Win32.Otwycal.a-0fb1777e716cad6aa3978ec6fb1c9fde8e662594d6ff392258f317936be6a32f 2013-08-22 18:32:10 ....A 311296 Virusshare.00086/Virus.Win32.Otwycal.a-1203cf994a16b94d7e7425a4c6db19e894109ef50e4d7b7fa0d28fb715843c65 2013-08-22 19:15:10 ....A 167936 Virusshare.00086/Virus.Win32.Otwycal.a-1316a42411cee64959e8d10115bcbeaff89f8b01d3e5227d56223b9fa5f45b80 2013-08-22 20:20:04 ....A 150016 Virusshare.00086/Virus.Win32.Otwycal.a-1992a08b3705ff56ac47480be41ca57583a9d6bd71da65692d5e9b0766370d0a 2013-08-22 18:44:12 ....A 262144 Virusshare.00086/Virus.Win32.Otwycal.a-1e6c94e65aa3f49c9a9db5f80078ac24cd2d2a9c8fd4d5f62bab76b3e8b4508c 2013-08-22 18:37:12 ....A 135168 Virusshare.00086/Virus.Win32.Otwycal.a-1f0536ee475705684f33fe138b6e95ac655575c0e14dc57b6d01823798d73924 2013-08-22 20:48:22 ....A 360448 Virusshare.00086/Virus.Win32.Otwycal.a-32716f64a6c5738899d7d248bc716a42b48a6067b21c9c5022efe2fa000ff677 2013-08-22 21:29:32 ....A 290816 Virusshare.00086/Virus.Win32.Otwycal.a-328772175cdc7cd7cf074848f488fd8fcd6b1f40fe9eabbc20c51167cff2a2ee 2013-08-22 16:38:42 ....A 711168 Virusshare.00086/Virus.Win32.Otwycal.a-351442bef7ee6b5cfc1cb5e77ad457762207cb4a136a34b86160bea23b8256f2 2013-08-22 14:09:52 ....A 187392 Virusshare.00086/Virus.Win32.Otwycal.a-404f5f6b9324c77018e77a8fe93a673b3caf6d1215a868706eea0b58dcee27ae 2013-08-22 18:48:10 ....A 266240 Virusshare.00086/Virus.Win32.Otwycal.a-5069c26fd7af418612c59f15f53baee64ee9818f5dd3a4ad73b486b047fa93f9 2013-08-22 15:08:56 ....A 188416 Virusshare.00086/Virus.Win32.Otwycal.a-60a7cc69660bf2a7d1004be4d29b0be9b1e2b066d97c767cd04b3a4e645ea9be 2013-08-22 17:04:10 ....A 118784 Virusshare.00086/Virus.Win32.Otwycal.a-6140c1f5dafb38750f2ab25f2ceb7daa80713f28b49b18c859c2afd609b2bbd7 2013-08-22 10:41:56 ....A 186368 Virusshare.00086/Virus.Win32.Otwycal.a-e05841a23b6205987760941aa9953b97c3243eed2e333956699d0a8fb52256b8 2013-08-22 21:11:28 ....A 312320 Virusshare.00086/Virus.Win32.Otwycal.b-23466c77896046fd423cc1b39e642f5a77293c3ab6788ddca88eca54923f48c8 2013-08-22 21:25:16 ....A 536064 Virusshare.00086/Virus.Win32.Otwycal.b-3188b1a77e6f338c479165f18db474685ab70c4ca2061500e3f8ff41e9fbad65 2013-08-22 18:07:28 ....A 569092 Virusshare.00086/Virus.Win32.Parite.a-07726bbecac1bc44d3c777848275fff08fda71e6e8c1a8268f9291c50f019880 2013-08-22 17:21:02 ....A 1960700 Virusshare.00086/Virus.Win32.Parite.a-12e7662bb829479ddd2efa68b6dcaa820b2dd70f5cbc731586d50859b8a9b88a 2013-08-22 18:38:54 ....A 220412 Virusshare.00086/Virus.Win32.Parite.a-253af63800f21966572623f25216fb3cfbcdd63da55e3ea3d006ea4e0e2ee1d0 2013-08-22 21:26:48 ....A 231172 Virusshare.00086/Virus.Win32.Parite.a-293d7e751b58561db3300bf696fe163d4350f146e0e7b97fad10d2d56f8fa156 2013-08-22 21:16:18 ....A 1058558 Virusshare.00086/Virus.Win32.Parite.a-3841f7eaa21c201301d41f573809058a3d1bfe769a3aed5f82e2ff9140be948f 2013-08-22 15:58:18 ....A 203012 Virusshare.00086/Virus.Win32.Parite.a-40c9be45dd726542466f4aef21ad1175fbda868b56fa68667dd13cca338a84b7 2013-08-22 20:20:30 ....A 1245184 Virusshare.00086/Virus.Win32.Parite.a-48665db6d5aedd8a4b579dbf0db97c1f86a0cb21842b6b568eb33458ae3431ea 2013-08-22 16:36:42 ....A 686330 Virusshare.00086/Virus.Win32.Parite.a-4de11f5b1beef704533eed3b82d89dfa471de9d00b24f50976d5a2ecb48d5368 2013-08-22 20:24:00 ....A 158400 Virusshare.00086/Virus.Win32.Parite.a-50463570daa3518f426a3439ad4782ce35ce48af77b0763b255eff968f176574 2013-08-22 18:45:48 ....A 850180 Virusshare.00086/Virus.Win32.Parite.a-6316d5ce272c11e659e727bef266fee373817f52b90176813950e4ef937b558c 2013-08-22 16:47:12 ....A 211718 Virusshare.00086/Virus.Win32.Parite.a-9c6b6dbc6e602aceb9d98ea5514b15414833a57f6427c23c0cec8f90c05cd023 2013-08-22 17:38:36 ....A 203006 Virusshare.00086/Virus.Win32.Parite.a-b7e6088b32043721e217551fc116f8287ba12f2adb9af0bb654229f06b5e2f9d 2013-08-22 15:57:34 ....A 302844 Virusshare.00086/Virus.Win32.Parite.a-b81038ec9bfcbe53643017bac5c67ad2086cffbda13e12b81348be7ee155a817 2013-08-22 17:39:54 ....A 210692 Virusshare.00086/Virus.Win32.Parite.a-bc3d301fcfc5caea98d2cbc278eb28cfe783aa0077bbabdd775134a0361a79a2 2013-08-22 16:43:48 ....A 232702 Virusshare.00086/Virus.Win32.Parite.a-bfcfd4fdaf7a56f2b5b4b1bed013a387d89dede4aa0a2da5493e2d2a387029dc 2013-08-22 17:44:10 ....A 243968 Virusshare.00086/Virus.Win32.Parite.a-c85b3a79fcb2da4215388c57b3d9f6e4a0c234a769568b63a2662ca1f1419ce7 2013-08-22 15:58:44 ....A 238330 Virusshare.00086/Virus.Win32.Parite.a-d7692a456fff7b8bd9e5288720616bd6ded2a17cc6570bb295495d7651caa907 2013-08-22 11:17:22 ....A 191742 Virusshare.00086/Virus.Win32.Parite.a-fcd9f8b797b367c1f535121784e7ee2714ae2e7c7760589bb7c2ea74e93b62b8 2013-08-22 14:37:32 ....A 587292 Virusshare.00086/Virus.Win32.Parite.b-0031d7da4f00e64c2590ae6c8ad6e181d7036cad7fd4c89a35adc8a3dd141528 2013-08-22 18:25:30 ....A 741332 Virusshare.00086/Virus.Win32.Parite.b-0663efb3f8da31e31362dd4200b424d899605db56fa0312a8c1e5134aff3fbba 2013-08-22 20:06:00 ....A 188890 Virusshare.00086/Virus.Win32.Parite.b-0734c10a82a02c335cb1e13eb6ec3b85cfa86ac0d38af9958ef7979c2f422628 2013-08-22 18:58:50 ....A 485848 Virusshare.00086/Virus.Win32.Parite.b-0764a705c6dfe8a160a48c6bfc72f987a3f0fed42e4eb788fd773fa5ce5771eb 2013-08-22 19:52:14 ....A 2135514 Virusshare.00086/Virus.Win32.Parite.b-078030d0a17fe9a3746685e6e2ab835b171b5448ed42771eb9a523d820ae497b 2013-08-22 17:51:08 ....A 3818460 Virusshare.00086/Virus.Win32.Parite.b-07c582341036879b8f1f85ec78ee383c4d27ea637ca89697030671b77fad83a1 2013-08-22 18:51:56 ....A 210398 Virusshare.00086/Virus.Win32.Parite.b-08317c28e6d3d86870678a9236321d88477bcac321c38600750bbda9ce78ce6b 2013-08-22 18:08:06 ....A 247264 Virusshare.00086/Virus.Win32.Parite.b-0913129df3669e3d9513e1f89b52fc54a477738527c1c045cda6019c433f7f3e 2013-08-22 20:17:28 ....A 1043938 Virusshare.00086/Virus.Win32.Parite.b-102162fec697a1430f445cf828785bcc4b996f1ebc274edabc7c9e600fbc0d4c 2013-08-22 20:21:26 ....A 194520 Virusshare.00086/Virus.Win32.Parite.b-103965575ecbe838ba1bf01edd109c78d47abe31f3ab93b65408e1c7fc7b0440 2013-08-22 20:23:30 ....A 218586 Virusshare.00086/Virus.Win32.Parite.b-119888c21b8e20bd2e41e7d55970a33d40d3d9536f3440994235b83a2a85c16c 2013-08-22 21:07:42 ....A 1103316 Virusshare.00086/Virus.Win32.Parite.b-121752d60da26e5c6ea8d21ec106c8037a01733493bee8e3fb928576f5483451 2013-08-22 20:33:22 ....A 240600 Virusshare.00086/Virus.Win32.Parite.b-122da5b0b1561ea07a1626d005b204e324eeee81c6f76eb3a64455bf722a4d79 2013-08-22 21:20:46 ....A 220632 Virusshare.00086/Virus.Win32.Parite.b-1249996a71b2e630e00a95ceef96a240d7d4d3348178cf217dfeca27594f341d 2013-08-22 18:24:12 ....A 143923 Virusshare.00086/Virus.Win32.Parite.b-1899ef96595ed67a846f5111d9bc6d1b173127f6a10e4732d2b36ef8dbcec2ee 2013-08-22 16:44:36 ....A 210396 Virusshare.00086/Virus.Win32.Parite.b-18d1de87c2e5a044d9c9d4116c1c6fa32b147728e79458ff65dcdd94ca29e855 2013-08-22 21:25:46 ....A 3049944 Virusshare.00086/Virus.Win32.Parite.b-19955757b6e99939145d35b8f11384847867ce76c08b578fce1546d15408cb11 2013-08-22 13:55:26 ....A 8568476 Virusshare.00086/Virus.Win32.Parite.b-1a38d94402c8cac7fbf7654144af818f33cc8ddb0bfacd5423e99bdc1b035a18 2013-08-22 18:29:52 ....A 520148 Virusshare.00086/Virus.Win32.Parite.b-1dd163f4503d47251b1a77b25877485c9e37add2bb89d2d5e56ef3294bbca4e9 2013-08-22 19:35:26 ....A 565210 Virusshare.00086/Virus.Win32.Parite.b-1f86bb1cd714da3a254010468773446256b78dc8967347858b76274b241b7383 2013-08-22 21:25:54 ....A 212948 Virusshare.00086/Virus.Win32.Parite.b-203ba6664d8819db65f2a98371ae43c4f710770a4705e5e381a67214696af87a 2013-08-22 20:54:42 ....A 538084 Virusshare.00086/Virus.Win32.Parite.b-2066353610316e0e448dbc367b5ad1dc005b8303dd2cb5de222613f37811d865 2013-08-22 21:35:00 ....A 1977814 Virusshare.00086/Virus.Win32.Parite.b-211d0d74d2019dfe7948e58269f8e3cbb2f027e400d03c8b703f8a12f68fc240 2013-08-22 21:08:48 ....A 213464 Virusshare.00086/Virus.Win32.Parite.b-2144d0593b9f648245c715ade35b60381573af24a02ed1e9c537cf3b6307f796 2013-08-22 15:27:26 ....A 246228 Virusshare.00086/Virus.Win32.Parite.b-215e233bde82e781d89e54e3dadb169382048660bdf4ded4601839ad0af02395 2013-08-22 21:47:42 ....A 212448 Virusshare.00086/Virus.Win32.Parite.b-218394be345ede31166b16280020f2365a8b15becca20b131ba60ccb2776cd1d 2013-08-22 21:10:20 ....A 3941340 Virusshare.00086/Virus.Win32.Parite.b-224caaa5158a7806b74d65cd7cb2da71262c02db975ea3dd9bb9734f2675769e 2013-08-22 21:22:38 ....A 202198 Virusshare.00086/Virus.Win32.Parite.b-225f30ddd15907c937290844935908929742f435df8769f5b85928722e000d94 2013-08-22 21:19:02 ....A 272350 Virusshare.00086/Virus.Win32.Parite.b-22909fa793dcae8d6693ebb1f619407c2eeb0add4da0dae966df4b05f5d1d570 2013-08-22 19:21:00 ....A 1041886 Virusshare.00086/Virus.Win32.Parite.b-22e9ea861d5bdf90d5652755d5e1dd5924077ddde699b0eb275f1deb1463bde0 2013-08-22 21:44:56 ....A 1657814 Virusshare.00086/Virus.Win32.Parite.b-232e9f8d9fc20e2780bbc0a38fe0346fe1df2d3bc9a62265fb1a530969780f09 2013-08-22 19:08:26 ....A 338902 Virusshare.00086/Virus.Win32.Parite.b-247d51829e025d32164fd6f7b7defe436ff578edcd5a289f45004de7014d7453 2013-08-22 21:44:44 ....A 1398232 Virusshare.00086/Virus.Win32.Parite.b-291454356d30c7b56d89cffd35f1e7371632b80072e7fa86c6727d95a9435137 2013-08-22 21:18:18 ....A 210767 Virusshare.00086/Virus.Win32.Parite.b-297f067f7538a0441cfbdfc0739a9cab42532c5a022f2266f13a9694ddc330f8 2013-08-22 14:54:16 ....A 1041884 Virusshare.00086/Virus.Win32.Parite.b-2f4caf32607ce2a300ee736137ded689ee64f4014304aee084e816fdf6a23770 2013-08-22 20:31:40 ....A 1632214 Virusshare.00086/Virus.Win32.Parite.b-30872eee9260b2402a87c7e81b78e572108edbcccdb408cc4ba672e5d5faf732 2013-08-22 20:33:12 ....A 270806 Virusshare.00086/Virus.Win32.Parite.b-3098c43882c950736df07e452384e0167be4cb4e188d49651e602380c1785950 2013-08-22 21:12:20 ....A 611296 Virusshare.00086/Virus.Win32.Parite.b-314495bffbee633cefb34b0d4dd38f1c8cafa0dd6f4481f3b9d27cb3e7fda50a 2013-08-22 18:11:00 ....A 235990 Virusshare.00086/Virus.Win32.Parite.b-369c734b12e9cc1af57acbcb2cbb1930477f379153b3ecb94358501e0be5fadc 2013-08-22 18:42:30 ....A 752092 Virusshare.00086/Virus.Win32.Parite.b-370a3818bb84c380d7992255b5f73832911fe28d526060828a7a1b93ea94fb1d 2013-08-22 19:39:44 ....A 381910 Virusshare.00086/Virus.Win32.Parite.b-3718b327a3dba76dacecf9d4bc8eb0758dad68e460292530223caf4b2127bc11 2013-08-22 16:06:50 ....A 382430 Virusshare.00086/Virus.Win32.Parite.b-37c6c68bea1daaa75fed3968a60d46af52567a5a94801e92b8d7d676053e4408 2013-08-22 21:08:32 ....A 213462 Virusshare.00086/Virus.Win32.Parite.b-386358c33a90fc2d27f425468f3ef17f9c932dadfdfe82dd420d82a38eefd6e6 2013-08-22 21:50:26 ....A 210906 Virusshare.00086/Virus.Win32.Parite.b-396157fc09a183cdd83263a352a8b4960a6e2ae54912d407bf1206046c3ec5ab 2013-08-22 16:50:08 ....A 195036 Virusshare.00086/Virus.Win32.Parite.b-3c32c8582af462f2de4ecb47c92f5ec1085d3deef2ba0fdfb13d820c33df5cf0 2013-08-22 15:50:34 ....A 11195860 Virusshare.00086/Virus.Win32.Parite.b-3d7dfce6a3a402521d430be0d2b728c116096af01cb20d39c8b243a1c8a4af76 2013-08-22 20:24:10 ....A 182230 Virusshare.00086/Virus.Win32.Parite.b-411b4a86011301e0920466efaee2e5c342465a57ca6492c96a056f7392607c27 2013-08-22 20:38:50 ....A 1498821 Virusshare.00086/Virus.Win32.Parite.b-4145a68fd165812f7c0766c5437427f5688732df709859a8b26108f586050e8d 2013-08-22 22:02:34 ....A 263640 Virusshare.00086/Virus.Win32.Parite.b-4174727999d79a756ee509c4c1560c26176ac816216c2711b4fdfae1cf99278c 2013-08-22 21:08:46 ....A 213466 Virusshare.00086/Virus.Win32.Parite.b-4198e0ab31c0f6a213f84dc38ba2c9241b6bdb621fe48bfa3edf72a12d6d97f5 2013-08-22 20:28:08 ....A 218076 Virusshare.00086/Virus.Win32.Parite.b-419fb76d573d957dc0f4eddd7a669598266e698b99062a19962fb4dd4f762476 2013-08-22 19:27:58 ....A 247254 Virusshare.00086/Virus.Win32.Parite.b-4518709d92bd82e62e5d984a880d6a25c7bbceb0d880caf7766c4c6c9bc63e80 2013-08-22 20:01:10 ....A 341974 Virusshare.00086/Virus.Win32.Parite.b-470237f8c9bfb50f52032db75cb55d25c7af6faa257fcf3ec9c6f02f05d2db2c 2013-08-22 20:26:32 ....A 861654 Virusshare.00086/Virus.Win32.Parite.b-481d69089bf3214d1f1915b6054f20066ddfa32867146d0dc2169c9ad759d5d2 2013-08-22 20:22:16 ....A 1982106 Virusshare.00086/Virus.Win32.Parite.b-483f702add9e288b5f7b94971213c5b179ba9d0164e5d84071e9c8366f03a01c 2013-08-22 22:05:22 ....A 276442 Virusshare.00086/Virus.Win32.Parite.b-48672f9639cc29d6e31618582afe4049a31fcdc94a416880542bdbd26f34acd2 2013-08-22 20:52:04 ....A 255454 Virusshare.00086/Virus.Win32.Parite.b-48980a745f57a89a5ee8f31115502c42f103103ef27c8bf6c47a6001fcd0ca0d 2013-08-22 20:34:04 ....A 946138 Virusshare.00086/Virus.Win32.Parite.b-4947768902c0fea8458f90f0eb4e1e1867c90cd7dfc4c465696898666855d15a 2013-08-22 21:47:56 ....A 860116 Virusshare.00086/Virus.Win32.Parite.b-496eeccd2e54be783fce6d0ac23b93659fba560e4125bee0eae4f46da11739db 2013-08-22 16:51:26 ....A 223198 Virusshare.00086/Virus.Win32.Parite.b-4b473aa117eb4b9d84a554c5bb9b63625b88542b212c1ef1a13f12bbb15ddb33 2013-08-22 17:16:06 ....A 914902 Virusshare.00086/Virus.Win32.Parite.b-4fe0b75f787bccbf6e17fae5d6a9a3821eb8898fe44ef820d7ad5c8d76e6a2f7 2013-08-22 20:23:26 ....A 185818 Virusshare.00086/Virus.Win32.Parite.b-503620db447384011140fb3553098007052f324dd46a2e63ba94b6cc7ec49819 2013-08-22 20:37:10 ....A 313816 Virusshare.00086/Virus.Win32.Parite.b-509b6fdeb08af369874c7d7f09a4ccfd612f481d63274aa4562df621c02c1098 2013-08-22 21:44:58 ....A 271836 Virusshare.00086/Virus.Win32.Parite.b-51569b827a5c09587aa4a3240b2e278bddc040ef6bc4efe869c135e9d0cfd315 2013-08-22 21:18:30 ....A 212950 Virusshare.00086/Virus.Win32.Parite.b-517fc56bf4ce66eac60804d15773a4c33ae9ff9d74c1ed16965ec20dccd443e6 2013-08-22 21:12:08 ....A 302556 Virusshare.00086/Virus.Win32.Parite.b-519fded3d1477caecffad56472eb12f578b6f1ada10f99aec6e67a0bb60aeb2a 2013-08-22 18:35:26 ....A 196566 Virusshare.00086/Virus.Win32.Parite.b-54937b3e77ee252988478c9976dfd7502cce026cb32694ecc403b729b1c3564d 2013-08-22 18:26:16 ....A 194016 Virusshare.00086/Virus.Win32.Parite.b-560f3af182f1fef9c7fff3a0cd186e982cd2653d6b93061984ff0c65a8120cdb 2013-08-22 19:34:54 ....A 209886 Virusshare.00086/Virus.Win32.Parite.b-5689b04c7430c74521a2fed79ca6a7f695d1edf5be981a30734c5ed71691f433 2013-08-22 18:37:50 ....A 841176 Virusshare.00086/Virus.Win32.Parite.b-5723779813c1c6af865d1005449d10d800d2f61cdd65fd77e587b321d36cc734 2013-08-22 20:04:52 ....A 213474 Virusshare.00086/Virus.Win32.Parite.b-575a63db439750d9cf91a26984652b4bac688d9aea73adb8e1015d7d688bbd68 2013-08-22 16:46:16 ....A 765404 Virusshare.00086/Virus.Win32.Parite.b-5e077da0b3983153deff74cb23f7d28b8d4f44755de75ba069a4aaf97f02eb99 2013-08-22 21:33:08 ....A 4819420 Virusshare.00086/Virus.Win32.Parite.b-600cb1ff184912213041a2e86012eaf4bfcfd59aa0d97c072db7dbdd3965c4cd 2013-08-22 19:46:36 ....A 288216 Virusshare.00086/Virus.Win32.Parite.b-625c36dc8236e643f7732c2321aec23f519f9f4de19daa99663e54a97edd6374 2013-08-22 18:38:22 ....A 429528 Virusshare.00086/Virus.Win32.Parite.b-63a6a4de2ec961a82e3485d7aa67f26f9855e9483a1e0583926d3ee521f29057 2013-08-22 18:09:32 ....A 1448920 Virusshare.00086/Virus.Win32.Parite.b-63be33fafdfe3cf90099b64ed3ceb42bd1e51ab50f73ecee71264278dc75a36a 2013-08-22 18:30:04 ....A 275922 Virusshare.00086/Virus.Win32.Parite.b-6442dff45210ac20b9470377a6d098670a302f369e7d018b6858b21bb9ff4b97 2013-08-22 20:36:08 ....A 329178 Virusshare.00086/Virus.Win32.Parite.b-6655914e6f77b0ad3b75b3843344f4126448c56d9b43b24af358e1935b493f4c 2013-08-22 21:31:48 ....A 205272 Virusshare.00086/Virus.Win32.Parite.b-6669fbf61fc5070252f8e3b056567b3dbb1a4e925e7321d2e1a3f10f6d874d7e 2013-08-22 20:48:32 ....A 258012 Virusshare.00086/Virus.Win32.Parite.b-6681a5180743a6f93f7886377c99fc9c16c36c97e1c0acaa0b5a12d96d0f9a31 2013-08-22 22:02:04 ....A 195544 Virusshare.00086/Virus.Win32.Parite.b-6699a0de954bc24543c2c668e60712940dbba5fe6a30bd11621e0a01066c7ed8 2013-08-22 17:01:26 ....A 217048 Virusshare.00086/Virus.Win32.Parite.b-66e41e731f2016881630535b994826259ef8cf5126e4c19e5cf43f052c36995f 2013-08-22 21:44:36 ....A 357338 Virusshare.00086/Virus.Win32.Parite.b-66edb9138125d3c69667a5d010cab9f0af2044a52e05c56dc5b6c37d68419cbb 2013-08-22 21:47:22 ....A 284116 Virusshare.00086/Virus.Win32.Parite.b-67024d264b30ac4950aab1c64c7bd2fcaf1fa16e52536858d2c36fe851421d28 2013-08-22 20:10:12 ....A 301530 Virusshare.00086/Virus.Win32.Parite.b-686d76592938742b03f1bbe3fea5f89752b5eb7bab0dec9705da528aca897aad 2013-08-22 20:05:20 ....A 570840 Virusshare.00086/Virus.Win32.Parite.b-69cecb91a8b49dc310c2d18581658fa3616ec7a1b15c0fc656a58eca3777fe29 2013-08-22 19:16:06 ....A 4614106 Virusshare.00086/Virus.Win32.Parite.b-70207975a895279b3de3405edecff43cb5a79d5d7d19261872b7bcc56539e06e 2013-08-22 20:08:14 ....A 1170394 Virusshare.00086/Virus.Win32.Parite.b-7046c00e2e989a0cc128be1443ad253258122e8e6d4b9bd31117af82e3ca86e7 2013-08-22 20:20:46 ....A 533982 Virusshare.00086/Virus.Win32.Parite.b-70f4688dba4fe0600233a8608b6ef5209a13452e4cec2c34fc62af733b12084e 2013-08-22 21:40:54 ....A 288216 Virusshare.00086/Virus.Win32.Parite.b-7112c3ca05e9227d8b1bb540fc1fad2e83632650693cb3c4cb9a4d3c636b5bfd 2013-08-22 21:25:42 ....A 284118 Virusshare.00086/Virus.Win32.Parite.b-71d33f900f592518b719cca39d4fcbadf861e974b1b87d943eb6d2ad1c83cea8 2013-08-22 21:50:34 ....A 221656 Virusshare.00086/Virus.Win32.Parite.b-7248f732e5730cec5a3b45659888c13e6872ab583b3b8a73126aeb6a6b4fb48b 2013-08-22 21:33:10 ....A 1549790 Virusshare.00086/Virus.Win32.Parite.b-7307c47a6253a975225d5f0185b5be6851a393b280db717a02c5adfcaa9fe9ca 2013-08-22 17:28:14 ....A 484818 Virusshare.00086/Virus.Win32.Parite.b-814cc25f01bf1295aa366c5cd550449543d83a9b4217a85c6d2409ebe7793dd7 2013-08-22 16:55:54 ....A 192474 Virusshare.00086/Virus.Win32.Parite.b-875c3362a6361242bd2f9e0e61bc491c05fc3435b6225f1c22f412ed3917a364 2013-08-22 16:35:10 ....A 525780 Virusshare.00086/Virus.Win32.Parite.b-8851b5674adf4b7a19b7884a397b9189137c030344c01bd3bd36cef5ede7026a 2013-08-22 21:39:18 ....A 9883606 Virusshare.00086/Virus.Win32.Parite.b-8c91d6ec3c2a3d9857befcf200449ce16489ce58554b848d508646b6149ba3bd 2013-08-22 16:35:26 ....A 1777626 Virusshare.00086/Virus.Win32.Parite.b-8d33ef03a8d15a4191fe8df3557ffbc63031855ead92586c9c619e92bc4520f9 2013-08-22 16:12:34 ....A 2483680 Virusshare.00086/Virus.Win32.Parite.b-af146159c0e1218578a0ae6775faedb44fd6e304ae97e2d77227debdc1e98653 2013-08-22 14:34:30 ....A 878217 Virusshare.00086/Virus.Win32.Parite.b-b31741e948e4b2e343c530fb508df2c3c6eeef4aa41db855017a76f374aa5bb8 2013-08-22 16:26:26 ....A 223198 Virusshare.00086/Virus.Win32.Parite.b-b40088380572b0029457d0b407dd51dac9f8755cf4db85696c9a870ea41e0e3b 2013-08-22 18:00:00 ....A 525786 Virusshare.00086/Virus.Win32.Parite.b-b4405667f8ae3405d2d78af326e5cbd722402b5fe148bbf0679756498e72f8a8 2013-08-22 17:30:24 ....A 289242 Virusshare.00086/Virus.Win32.Parite.b-b62a11dd4cd64ad7f5cd7566694f6941a3b64a1cddee307553dfbbfa50c44c81 2013-08-22 16:06:46 ....A 217052 Virusshare.00086/Virus.Win32.Parite.b-b6442534d0acef60489a5cf1a416950e10aa9687c53af4ba4e4e759db237b6b8 2013-08-22 17:35:28 ....A 255968 Virusshare.00086/Virus.Win32.Parite.b-b8fb4833aefecb5f056a698dd77630028dd0af259416d2e61b7b666b0345fab2 2013-08-22 16:15:44 ....A 259550 Virusshare.00086/Virus.Win32.Parite.b-c70fd8ea5d331d371b93ca2eaa8a31e8539d69479a4d02e13e662f7c50ce5023 2013-08-22 16:35:08 ....A 2550236 Virusshare.00086/Virus.Win32.Parite.b-d2bc58d29e46ff70ec16a3aa64514e844f61d092ad064771b950c85cce28d9b2 2013-08-22 16:45:02 ....A 271838 Virusshare.00086/Virus.Win32.Parite.b-d3a386ea7be2c5952b3dc5ccc0d191b26fba2b3c4bdbe9ae289c90f11709ffcf 2013-08-22 17:58:32 ....A 1000924 Virusshare.00086/Virus.Win32.Parite.b-d626103b22d67850cbe21f1b29789c2908f3e2c1858915bd4d03046892a48512 2013-08-22 17:25:40 ....A 484828 Virusshare.00086/Virus.Win32.Parite.b-e6b9a163d3a439d69178c2efb5764eef14e08e4e2a81c5e6de0353ece0bf5ef9 2013-08-22 16:51:40 ....A 815066 Virusshare.00086/Virus.Win32.Parite.b-e9d7460d00de208e6f04a30109ee4afb5ff983f94995da7594a6d58f69bfc922 2013-08-22 16:37:36 ....A 390616 Virusshare.00086/Virus.Win32.Parite.b-ec17e87f0ec4ddaf72fe46695bc2d7c9d46e72fe9d2a09a4472163f57222199d 2013-08-22 17:20:04 ....A 1210842 Virusshare.00086/Virus.Win32.Parite.b-fab831f8e6afd11871d49ae6c6100421ea6af9b7d762583b17a9a58c9ec1c5c2 2013-08-22 13:19:16 ....A 702434 Virusshare.00086/Virus.Win32.Parite.c-e471ea5542f9e8e2a63f9281e656f4acd31f070aa0353508fa69a01d03ca3148 2013-08-22 12:06:08 ....A 192986 Virusshare.00086/Virus.Win32.Parite.c-f33d38918cbf574c6520f46b04307d3c76ae1ba9d5a012781439f233a7fe538a 2013-08-22 12:50:18 ....A 193508 Virusshare.00086/Virus.Win32.Parite.c-f5a8e05145c4b4350c3e840ce53f9288bfac34c443c1e2e0637a3fd112a13ff9 2013-08-22 14:59:22 ....A 346084 Virusshare.00086/Virus.Win32.Parite.c-f95863e24ec60ecc51182ee9d1e35b947a477908d68ae518238ddc033dc06e75 2013-08-22 15:23:32 ....A 176135 Virusshare.00086/Virus.Win32.Parite.q-6630f9efd42c7d4619fb47a41e27e992857aad1ded4c10116d3d1a9ada9b7bd0 2013-08-22 12:54:56 ....A 139264 Virusshare.00086/Virus.Win32.Perez.b-ee299b01dd2a7fb6b36b9c546facc93f8b7a7199cdb601a2ed177a183ed9fd60 2013-08-22 11:55:56 ....A 51712 Virusshare.00086/Virus.Win32.Pioneer.ac-71bd99599b80bf64be50b2b043734a4ddf2fac380745fccf934e35fac42d6004 2013-08-22 21:31:42 ....A 23040 Virusshare.00086/Virus.Win32.Pioneer.ak-663ff48a2c2ac751ed7d08a9b9311953002aa3d54f6ec721cdd1120f9b4a5959 2013-08-22 19:23:48 ....A 64512 Virusshare.00086/Virus.Win32.Pioneer.ak-6af72d64435ece1d6e6e6c10811698323c397d8d7027af45151ec3860466b701 2013-08-22 18:16:20 ....A 75776 Virusshare.00086/Virus.Win32.Pioneer.ak-a331f7a847b34833256855b651e4a0c644d9d9d246fd7da4c88dc405280e9706 2013-08-22 19:34:44 ....A 8792 Virusshare.00086/Virus.Win32.Pioneer.ak-bfbee44e9810deacc4f7f875897706d73521dde73601da5312d246c4e44a074d 2013-08-22 20:23:16 ....A 477696 Virusshare.00086/Virus.Win32.Pioneer.am-1121e36ad5c6de9b998e051e608f0fe5284d7ba5dcc7141587e44a66966b89f8 2013-08-22 19:45:44 ....A 598528 Virusshare.00086/Virus.Win32.Pioneer.am-253c1841062f65fafdd78ac5d1810f01a79e818a237e8fd05d732ed1324d1af3 2013-08-22 18:20:22 ....A 184832 Virusshare.00086/Virus.Win32.Pioneer.am-374bdd76508b0d1512d93daf03a210e5cb01e10a7a71f55371d1bea831fc05b1 2013-08-22 20:33:28 ....A 169984 Virusshare.00086/Virus.Win32.Pioneer.am-6575d012ce46cace35212480b35dea4503aaa742f0f9243dc372088c0eb354dd 2013-08-22 17:36:22 ....A 325911 Virusshare.00086/Virus.Win32.Pioneer.bq-07c72e54d90b9632b0f4c8eb25192c23d357e01e39776a7d5943211c1ae37010 2013-08-22 19:51:14 ....A 123807 Virusshare.00086/Virus.Win32.Pioneer.bq-09568db6cdc13a7b0bff9f808911f48194036a264c537bc0541cd9c72347ec48 2013-08-22 21:47:22 ....A 1058207 Virusshare.00086/Virus.Win32.Pioneer.bq-1171b97999108f777c6fe753547d6436f7941a2fff75c07456246182bb2abe50 2013-08-22 18:43:46 ....A 221591 Virusshare.00086/Virus.Win32.Pioneer.bq-158735ea8ca7ade716401a96b5223a1b87a7dedac186dbae46d217219ffcb577 2013-08-22 18:41:16 ....A 192511 Virusshare.00086/Virus.Win32.Pioneer.bq-26031d022da8eaefd8cab759b8da2a6c06e156d71061ae497988d4b53ed01680 2013-08-22 19:08:24 ....A 1604175 Virusshare.00086/Virus.Win32.Pioneer.bq-268d1fdb440da103d60e9ad6bcb965596fd072097bfcfc33687304632638f1bc 2013-08-22 20:20:16 ....A 136687 Virusshare.00086/Virus.Win32.Pioneer.bq-385b173467350dd0f935ed7d9ebbc776a1854415ad3bd5c26f56da0576aa286e 2013-08-22 17:03:52 ....A 594799 Virusshare.00086/Virus.Win32.Pioneer.bq-41e8584e0d5e84d3ac86398288ed6355a5f16294822bcb5617df45f48227e343 2013-08-22 20:21:28 ....A 73212 Virusshare.00086/Virus.Win32.Pioneer.bq-4816629af95834d92e7678ae5cad6055b3160f7e59bd905f8e993b4a03e769da 2013-08-22 22:06:50 ....A 126367 Virusshare.00086/Virus.Win32.Pioneer.bq-5043dbc148f29e753861a5ecf9bfefaad7b69ea9522b391654d5c36efcbe9b3c 2013-08-22 19:16:50 ....A 99735 Virusshare.00086/Virus.Win32.Pioneer.bq-568be38b64c7d87b7fcac96812f067ff831f5ea167cc0d9e79210bcaa4ef2f0a 2013-08-22 18:53:54 ....A 125951 Virusshare.00086/Virus.Win32.Pioneer.bq-574645bec8c878cfac8e45e7302319d45a4e7ce0dfcf10537b95a52ef5fe4e71 2013-08-22 20:27:20 ....A 78747 Virusshare.00086/Virus.Win32.Pioneer.bq-6743cf8c0bf959921df12fb227c58b864160d2847297a75d7f8062dca53dbd6c 2013-08-22 11:25:44 ....A 723223 Virusshare.00086/Virus.Win32.Pioneer.bq-70b467fd80350bc571bb5820597d5c2e16306b5bfc4148659b5b288c906cacf8 2013-08-22 21:03:34 ....A 445719 Virusshare.00086/Virus.Win32.Pioneer.bq-736bc5c046d06dcf275bca9a24c3e5b075280de0229121edc981aaba446f8a5f 2013-08-22 18:01:36 ....A 275975 Virusshare.00086/Virus.Win32.Pioneer.bq-83b6ea108ca2009dbac0963e2ee682009623c51e06fc96ec1c78d198dfb1c038 2013-08-22 17:36:52 ....A 156575 Virusshare.00086/Virus.Win32.Pioneer.bq-a088b78cd4bdcf7278f20213c10a8e8cee498ade2a1d92e9a1424f571c8b734d 2013-08-22 16:32:40 ....A 297239 Virusshare.00086/Virus.Win32.Pioneer.bq-aae665d3640f081689c2e77172cf085d1bda4188e091ac99ef357ee0e20865bd 2013-08-22 17:23:58 ....A 241152 Virusshare.00086/Virus.Win32.Pioneer.br-03e79ceb5c0ad39edb5b3a12b8f35bdb8a616533694e5f750409fd21b3132291 2013-08-22 20:43:06 ....A 1333248 Virusshare.00086/Virus.Win32.Pioneer.br-116216656a9d538c2e9a77db9013a44c4e87f14a0a66f52a989689a114039c46 2013-08-22 18:30:56 ....A 905728 Virusshare.00086/Virus.Win32.Pioneer.br-260985858aa548c047b0954041a9a70995d818abf09f3e220eac3e981e7e8abc 2013-08-22 21:12:22 ....A 185344 Virusshare.00086/Virus.Win32.Pioneer.br-33056a68fae5a6a53d90b46a7db9cac9d898ee50f67f91fb0ee3f67814577083 2013-08-22 15:36:50 ....A 317952 Virusshare.00086/Virus.Win32.Pioneer.br-3a58944fa9cd1d1e9fd74103f8bae56e67dda70803ac0d0feaba22a73470a2fb 2013-08-22 21:12:20 ....A 1060352 Virusshare.00086/Virus.Win32.Pioneer.br-504774242ec5a4de52db63abe93995c5bd416e0458f13c836ec40d66cb0f8ada 2013-08-22 21:00:36 ....A 221184 Virusshare.00086/Virus.Win32.Pioneer.br-51409959f8107e97dcf39429ff8d6ace19a91d48d2874d9a9011246b676e9e3a 2013-08-22 21:43:08 ....A 987136 Virusshare.00086/Virus.Win32.Pioneer.br-6056c1b96082ca7e70ae395803cddfef47539fb791b19babc17dbd00bcc61d2b 2013-08-22 16:49:48 ....A 1032192 Virusshare.00086/Virus.Win32.Pioneer.br-605d91f815c86f2dc662b8a6f4dda7c7af2a54fa7f54938597451fe3266bc488 2013-08-22 20:28:08 ....A 256512 Virusshare.00086/Virus.Win32.Pioneer.br-659f25fbcdf42f6b4cd5adecaccb3f31c443162cba7c77893670eda93b33abd4 2013-08-22 20:30:16 ....A 223744 Virusshare.00086/Virus.Win32.Pioneer.br-668048dc45c6a3784b4f2647c01ef7605c3335151e940a84497ec4f99846197a 2013-08-22 21:58:38 ....A 169472 Virusshare.00086/Virus.Win32.Pioneer.br-727334e6232fb147896cb450a911c43386aaf2f2bafac4077ccf226d7c15f791 2013-08-22 16:19:56 ....A 392704 Virusshare.00086/Virus.Win32.Pioneer.br-a9727e0719ed6da8824e06a6fbb64133b7b6072424c5572378c7f4813f55353c 2013-08-22 17:06:00 ....A 559616 Virusshare.00086/Virus.Win32.Pioneer.br-aa99832575e4e442e1fd19b901590902c80b771e32d3a673c4ff5dca011bb9c4 2013-08-22 17:05:52 ....A 300544 Virusshare.00086/Virus.Win32.Pioneer.br-c7ccbdfc5d80d9d6c876d293ebebf5b4c6fd259258f653c371029dd850b8cb2f 2013-08-22 16:10:10 ....A 245248 Virusshare.00086/Virus.Win32.Pioneer.br-d893b5415e14b35a525e3d10f1e24d7a6ea242476d4d6634a59ede01c45fe0ba 2013-08-22 19:28:02 ....A 242591 Virusshare.00086/Virus.Win32.Pioneer.bv-08650770d43f945511e8899e54aae5435c933127fe2a57309bb444f21be6bb48 2013-08-22 21:42:34 ....A 151552 Virusshare.00086/Virus.Win32.Pioneer.bv-1081fbf69164396d157a37c40b5dda3c0a64d79d4a3163435ee5c07067fd5e30 2013-08-22 17:38:36 ....A 135117 Virusshare.00086/Virus.Win32.Pioneer.bv-2339d95fb1509da28f556b7ef19bbede5418cd47a9d3c8eed3f32fa5c8b451a1 2013-08-22 17:52:12 ....A 265229 Virusshare.00086/Virus.Win32.Pioneer.bv-25df3d7f3b86c7ec17892408b45959aaa610d6f2420e577e037f151c23e31663 2013-08-22 16:59:38 ....A 569357 Virusshare.00086/Virus.Win32.Pioneer.bv-317c172339d0a1faf4b11e538e41d21f01aa92f836202113d826c95cf15594a8 2013-08-22 20:00:08 ....A 100333 Virusshare.00086/Virus.Win32.Pioneer.bv-37649442e81dfdd0e8bf47a4cf35f1163939af87714673e182da5510bd4956f7 2013-08-22 17:57:16 ....A 212149 Virusshare.00086/Virus.Win32.Pioneer.bv-3794581f2bfe02202577b9f76911f971d5aff183abcd331f8fc09e11fb2da76d 2013-08-22 15:56:24 ....A 170675 Virusshare.00086/Virus.Win32.Pioneer.bv-4c77debee0b396e553d7f98c10ad9559e25fba7e1a3ea2ced07dd77a77631a1d 2013-08-22 20:36:16 ....A 553081 Virusshare.00086/Virus.Win32.Pioneer.bv-520673a1cf49a923ddc37a4dd4f902c35898c619fa3db20b2b3079e78fe9f4f6 2013-08-22 16:52:08 ....A 475021 Virusshare.00086/Virus.Win32.Pioneer.bv-656e16b3a4431f4f5c8fc05175b88446288cf4b1e0903b39e34475edb5f09f14 2013-08-22 17:42:32 ....A 265229 Virusshare.00086/Virus.Win32.Pioneer.bv-666dbac8ef5b00fab52c3a2120a0a72e84262ebd95bdb9d761c9c580b0db0cfa 2013-08-22 20:27:10 ....A 151552 Virusshare.00086/Virus.Win32.Pioneer.bv-66e85e5ca114d57be9b137b054f27872fc92a1f9124c2dcddc44b1f72cd7f7f8 2013-08-22 16:38:46 ....A 576970 Virusshare.00086/Virus.Win32.Pioneer.bv-85784a754f56b15bd5695a941408a7cefda6dd5216586e6b26908686466f58ba 2013-08-22 17:35:04 ....A 609233 Virusshare.00086/Virus.Win32.Pioneer.bv-a05e15f81f436655f7e2b44afacf8a6090869515e68be5cd4e8a3aba9dceb1de 2013-08-22 17:04:26 ....A 264237 Virusshare.00086/Virus.Win32.Pioneer.bv-f818d4bca7fbbf09f9bb07d8691b2b5f263c5ce594d827ee0d565823cf00ff3d 2013-08-22 21:19:08 ....A 167936 Virusshare.00086/Virus.Win32.Pioneer.bx-3213c9309aa999ee1e083335479431402dbca59bdd064ed0a2096d5bdc3842ae 2013-08-22 18:31:06 ....A 125933 Virusshare.00086/Virus.Win32.Pioneer.cz-1bbf4aaa0999f725ecd73ba38bd2d5fabe53b26ffe0dbac716369f8bfc0fc3c7 2013-08-22 19:43:48 ....A 296602 Virusshare.00086/Virus.Win32.Pioneer.cz-7cf67e784f402968de8b3a524eb2002711825a4d45c4fc4c4082d5e1fe40616a 2013-08-22 18:50:30 ....A 283561 Virusshare.00086/Virus.Win32.Pioneer.cz-91c8273af84a4756b670212a16cf731109646c0e36329eea43ff08db05b922a2 2013-08-22 19:24:26 ....A 2097152 Virusshare.00086/Virus.Win32.Pioneer.h-70449482c9ffae05832c905782d30ef338fb244294b1092a596055f97435cb48 2013-08-22 14:06:26 ....A 3391351 Virusshare.00086/Virus.Win32.Pioneer.h-763f628bd73259e4a3b05e8c8e9ea819b8bfde0e3ad2cd6fd642f1177dfa6bf9 2013-08-22 16:21:36 ....A 300275 Virusshare.00086/Virus.Win32.Pioneer.h-f02f948fc21c6bacc6435797f2bc149c232174bc43f58a4825b07afe90f9208c 2013-08-22 13:52:28 ....A 1662289 Virusshare.00086/Virus.Win32.Pioneer.h-f719ef097de2c1bce3e44216b4bb9a34972da86068aef4cf709a78f4c950d1f2 2013-08-22 20:25:22 ....A 115712 Virusshare.00086/Virus.Win32.Pioneer.n-523e8e9221d9ef250a6291440d01f2f544161a6a4455c4a2abea73fe14d59f8f 2013-08-22 18:49:26 ....A 214912 Virusshare.00086/Virus.Win32.Protector.a-358a6ac7f553803af865e8fd8ea7564545372721e052f7087bbc75fba404fbd4 2013-08-22 20:34:36 ....A 84800 Virusshare.00086/Virus.Win32.Protector.g-662dc887c36a7c256a2c5aa56dfb8c575a5352d5ab7477c9b611165ec06cbaff 2013-08-22 13:09:00 ....A 98240 Virusshare.00086/Virus.Win32.Protector.h-da71f93d5b7757922017ff7588e36c88b840077589cb51847e949561078ed07e 2013-08-22 19:34:08 ....A 148480 Virusshare.00086/Virus.Win32.Qvod.a-07233a380565a7d83f6fa15944dfbf70a6a29c1b7cfb5b264378b6e2d2f0b974 2013-08-22 21:15:22 ....A 229888 Virusshare.00086/Virus.Win32.Qvod.a-1259b29174a5bed6c8d1ae6b4b114db38e25e71f205e5a6754fa65e9d51ef8cd 2013-08-22 21:55:38 ....A 175616 Virusshare.00086/Virus.Win32.Qvod.a-2102ca7661c41cbbc6dc3019efa6b7296d2e5304bc750eee5c7d176a43d8f271 2013-08-22 20:41:20 ....A 115712 Virusshare.00086/Virus.Win32.Qvod.a-299ea78c4a08ea5277a4a05b057803d0c8cc81edd57e05e65722ef10df565519 2013-08-22 17:18:16 ....A 216576 Virusshare.00086/Virus.Win32.Qvod.a-35bb1fcd623e81ef36946a8689ba16a9e50d6fe4a1d645163551f817319a3088 2013-08-22 15:54:02 ....A 153088 Virusshare.00086/Virus.Win32.Qvod.a-3c37511cdfcd565d07d5bdfef390b9fadd1d5ff2c5a9933099f4417604489b66 2013-08-22 20:20:12 ....A 192512 Virusshare.00086/Virus.Win32.Qvod.a-4873475c0ec25cc5f6c14acf0a1a9b1bc7abe7b222abb4b6b1bd04a3b6716776 2013-08-22 20:22:12 ....A 119296 Virusshare.00086/Virus.Win32.Qvod.a-487dc80bb6e0786cc88ea054947bc303606b998389002045f35e0a8275ea4339 2013-08-22 19:55:12 ....A 851456 Virusshare.00086/Virus.Win32.Qvod.a-6427d69d6a495979d384d54e64ad9e66778e42b3d3e630f0c1c1edd8d71871a8 2013-08-22 16:53:04 ....A 178688 Virusshare.00086/Virus.Win32.Qvod.a-7f8c5d90461fb3e3c55a4555f42448a38f8d72ec78769e76d2876a3e9de11d38 2013-08-22 17:58:04 ....A 793600 Virusshare.00086/Virus.Win32.Qvod.a-bfc09718ca573a79074fc239901c9cba3ab44e65a81d712b307d39cfc688fc5b 2013-08-22 21:47:58 ....A 520192 Virusshare.00086/Virus.Win32.Qvod.b-134df8bee77db99acb735dc5c18f67cf62948c0867827fb265440f6c663e7586 2013-08-22 18:36:36 ....A 856064 Virusshare.00086/Virus.Win32.Qvod.b-167b11de8adb7c5df0e1d31c238b7ba33986755112d2f9daf5736977eb2edb7c 2013-08-22 19:43:14 ....A 193536 Virusshare.00086/Virus.Win32.Qvod.b-16d585e0b6cda1ea8e29d008a2e0034143ab19ed0e34e2c6750004c6e52868f6 2013-08-22 19:16:56 ....A 487424 Virusshare.00086/Virus.Win32.Qvod.b-34863d6a41689e220ea8af5f4cdb8fca6d35caad09c8c5ef04d1735a05f5e08e 2013-08-22 18:36:06 ....A 187904 Virusshare.00086/Virus.Win32.Qvod.b-475e8be3efe6595bf0273f9071bb9b8c1c7f7a693b5bef111934506d323bb84c 2013-08-22 18:09:12 ....A 385024 Virusshare.00086/Virus.Win32.Qvod.b-4ee9ac0f1708f14cd47e22231c0a2f2c2f0a49deac448b437431a6c374b1a5ff 2013-08-22 21:12:00 ....A 208896 Virusshare.00086/Virus.Win32.Qvod.b-505821e54a598dd38721ed649eff6372e31779f1106497821fcdff0f71812384 2013-08-22 12:41:16 ....A 163840 Virusshare.00086/Virus.Win32.Qvod.b-511d62f5a851a94bb6ff7d07209eebd3173a09f8d3462e88e632ce52237ea964 2013-08-22 15:26:32 ....A 217088 Virusshare.00086/Virus.Win32.Qvod.b-54ebf3f539c82feeae0a47729f1db7ba149f030a04acc5f13c9ac9a5c294359f 2013-08-22 19:20:24 ....A 252928 Virusshare.00086/Virus.Win32.Qvod.b-5bd9bacd59009a3ff9478eb3d4718cd52c649c5e0dcf02fb860d82cc4e099b73 2013-08-22 17:42:44 ....A 179712 Virusshare.00086/Virus.Win32.Qvod.b-d6a132707ad106ce2a1a8c8149d176eac9e70068a68c8fed0226f12706b9553d 2013-08-22 19:43:32 ....A 520192 Virusshare.00086/Virus.Win32.Qvod.c-290f1f1a663c059c4f33a1ff8ad172e925872c8039a5d6f82389f64d9af3546c 2013-08-22 17:20:10 ....A 579584 Virusshare.00086/Virus.Win32.Qvod.c-7147ab4d73a2af3e2d0f98fed1235d595cb7f03b2ee4d3c979af94fbbdfb410d 2013-08-22 20:54:46 ....A 118784 Virusshare.00086/Virus.Win32.Qvod.c-96e40a0ab4056a1af6ccfc933ec72417e3e97aa1cab671fcf3bce1b80d822551 2013-08-22 18:54:50 ....A 163840 Virusshare.00086/Virus.Win32.Qvod.d-6d6422d0b7af27b899257ac765351fb9edeca6b929bb9f7693d8f449fa714e64 2013-08-22 18:20:20 ....A 363008 Virusshare.00086/Virus.Win32.Qvod.f-092ab832d609934b79fcc2ec057b2457bb0c6d1c68fd9670fa9f2f3fc45d5f89 2013-08-22 16:11:16 ....A 335872 Virusshare.00086/Virus.Win32.Qvod.f-1638ac3512a6962a7b7b2464735f2d33326d7917f99d54cf621882d6781ba5f3 2013-08-22 12:34:28 ....A 331776 Virusshare.00086/Virus.Win32.Qvod.f-1682ff11d0b9353c45676b753819a349d1c4ba2e068f29294cee1e96ca48246c 2013-08-22 21:56:14 ....A 536064 Virusshare.00086/Virus.Win32.Qvod.f-2317b7d2e3faabb43ba72e33cb78123168c2ae601314465648e81eb30ee04cc3 2013-08-22 20:20:26 ....A 345088 Virusshare.00086/Virus.Win32.Qvod.f-486325fa7efc6cafc7d300c9b9a84f0c72bbc275e062fbcf05fa8da9521a57c4 2013-08-22 19:59:06 ....A 282112 Virusshare.00086/Virus.Win32.Qvod.g-0824769a421f3e922c3a01fb12f5daaa2d95881f011654dd1522f02fe57fe92b 2013-08-22 19:47:28 ....A 248320 Virusshare.00086/Virus.Win32.Qvod.g-0856a098deaa619f92cdd8b74a92fd675d04d0bd034c2d56b5ad8ec644f983b1 2013-08-22 21:34:10 ....A 389120 Virusshare.00086/Virus.Win32.Qvod.g-4901262456d21c6862772cb934a7f838e19f014cd440b7e681e18651c72d16c3 2013-08-22 21:07:56 ....A 565248 Virusshare.00086/Virus.Win32.Qvod.g-6707094fc616d360de90b905cb5b4e72f77c9f2b88055526bf011d670cc14f15 2013-08-22 20:02:42 ....A 331776 Virusshare.00086/Virus.Win32.Qvod.g-68a781e6984e81201ad28ed7c6f6cef0a19e05cd123d4d7f5c904efca00380ce 2013-08-22 20:31:40 ....A 270336 Virusshare.00086/Virus.Win32.Qvod.g-7196930d85ddccbee1c0eb7bac25557627023eb08213dbee0ed3a5e378e4b886 2013-08-22 10:39:56 ....A 84992 Virusshare.00086/Virus.Win32.Radja.a-d58c75b17158780b95ed8abb04d2fb834833d7d404bfcc66f774d41a9d4307ba 2013-08-22 14:28:50 ....A 195072 Virusshare.00086/Virus.Win32.Ravs.a-20c7d567a756f5b60511e446776992c505e8e426e3b555c784547284fa381eb9 2013-08-22 14:47:12 ....A 167936 Virusshare.00086/Virus.Win32.Renamer.e-f4b042e9c727a94f4ab372c2a4338856e1ecdc854ebc203b97f81ba9531d8c61 2013-08-22 20:17:26 ....A 844288 Virusshare.00086/Virus.Win32.Renamer.j-100bae137d381baf3ff285c9aafb23b86ad28c05eca9ffc575d1e6aaa28f2393 2013-08-22 15:28:10 ....A 534016 Virusshare.00086/Virus.Win32.Renamer.j-41ff61383d616c8cc1e6c49a018734180357df1be501f3a52f2cc59b62609270 2013-08-22 17:51:04 ....A 534016 Virusshare.00086/Virus.Win32.Renamer.j-a1ed38ec80753c5f9d9ea9292574347b4b49b16956959dc70a28ca2e2d1e5622 2013-08-22 20:17:24 ....A 409644 Virusshare.00086/Virus.Win32.Renamer.r-10026d58d055389f802c485ee4c3ec9f522f49a3976f9d079894d55140e3591e 2013-08-22 21:15:34 ....A 545311 Virusshare.00086/Virus.Win32.Renamer.r-5202c4bbb60e22f166ae6383abc9338d0e4ea8fd868067a25b709087209e89ba 2013-08-22 20:42:18 ....A 239406 Virusshare.00086/Virus.Win32.Renamer.r-72d3a37c371252b3dc33b73f93296230c214b58c09ca54b7d993806f67105698 2013-08-22 19:26:42 ....A 131072 Virusshare.00086/Virus.Win32.Resur.e-0b7810a52902710b005158509835579aa002c7fc62f59931756716fe6348d119 2013-08-22 20:00:24 ....A 189440 Virusshare.00086/Virus.Win32.Resur.e-18d1fa64e37948923fcf8aa28988a7ed6665662993cd3c8f1d926542b1d0d271 2013-08-22 21:17:10 ....A 200704 Virusshare.00086/Virus.Win32.Rufis.a-227e66878c411b1c4cb762a4a3187363942649501324669364eb263aaae53ac0 2013-08-22 13:34:02 ....A 57802 Virusshare.00086/Virus.Win32.Rufis.a-e3faf214bcd7c7c60835e1e33675b1408ed081e5e56410dfdbfdbbc19f031fd9 2013-08-22 16:47:18 ....A 757760 Virusshare.00086/Virus.Win32.Sality.aa-167c39372f9d87e9e7007d703c96ba73d0f92c54180c3c96c805300eb88e888a 2013-08-22 10:46:00 ....A 77824 Virusshare.00086/Virus.Win32.Sality.ab-6116748f2b610fc4b30a98260cc563cb8d63d8004b8ff32c327fe7ed6f45acc3 2013-08-22 18:52:12 ....A 4882488 Virusshare.00086/Virus.Win32.Sality.ae-0cc86d3df291a6c990b85281f363c10e5afdeb9ea69a39b9924c610e6756f681 2013-08-22 21:45:24 ....A 173215 Virusshare.00086/Virus.Win32.Sality.ae-324898bc4fc5a1ae3342d635e77ee109c02f0413bb10f3afeaeb3fb6a112a7b6 2013-08-22 17:00:20 ....A 144709 Virusshare.00086/Virus.Win32.Sality.ae-6d26054117f21226c287436f65de63879f441c12ebf32740041b06314b603c1c 2013-08-22 15:57:38 ....A 1482752 Virusshare.00086/Virus.Win32.Sality.ae-6efa7b2ef88d6261f1ce746860a5615d77d4b8ff4ff728199981165cd0e46d9a 2013-08-22 11:22:00 ....A 932504 Virusshare.00086/Virus.Win32.Sality.ae-de338c60bc7770e459531e210648cb6f06975a30e96f1e366f2791397ab4cbb2 2013-08-22 12:32:48 ....A 185728 Virusshare.00086/Virus.Win32.Sality.ae-ea7cbcb0f3c5d25d136b5a0ab96887111fb23f0ddb1fd7395966946357b6bc8a 2013-08-22 17:35:14 ....A 490552 Virusshare.00086/Virus.Win32.Sality.ae-fa87c31b7c84e69678cb5fda5242a6ef734d08e9ca73633a53be1e09474b694e 2013-08-22 14:21:18 ....A 1417905 Virusshare.00086/Virus.Win32.Sality.ae-fa9a4b0061165bddec74f9b97f447a95c2f4afc0e27e06e46bff8425de7ae8f8 2013-08-22 14:07:52 ....A 133664 Virusshare.00086/Virus.Win32.Sality.ae-fed957b47dfd49f809dc0c37eb584f4a3135542bd69c3ed9dc7c5beb50869177 2013-08-22 19:04:18 ....A 72192 Virusshare.00086/Virus.Win32.Sality.af-0c2d09f06f6cc0913af043557bdee6a069ca061082ddaea3d9baf37e951e3167 2013-08-22 22:06:30 ....A 126464 Virusshare.00086/Virus.Win32.Sality.af-103ae62c919ab7144e07ba5306009a6ec3ac639719e9db27b7dd9d14f94e8bce 2013-08-22 21:22:30 ....A 94281 Virusshare.00086/Virus.Win32.Sality.af-129758c6cd3b450c870668417db7599d996e1f4ba82e8bfd1c137cad5b9583af 2013-08-22 20:20:14 ....A 117774 Virusshare.00086/Virus.Win32.Sality.af-2963658f1aff9622d15e10f0c7ca11d541e6d59988a670a641a47678747d02ad 2013-08-22 20:59:30 ....A 352343 Virusshare.00086/Virus.Win32.Sality.af-30907eb8d7dfee55c0cd47b9b2216e1be7ec138808a4114801f88a9934174dd5 2013-08-22 18:34:18 ....A 136736 Virusshare.00086/Virus.Win32.Sality.af-3734415c0dc2bf6a3540f821698090f9894d50f0e63bfd93967aa61145f6dcf3 2013-08-22 21:45:30 ....A 116224 Virusshare.00086/Virus.Win32.Sality.af-38357036a842b68f57b6bc37f4facbf8423b64ac4c928d78bb9cfaff011f9ec0 2013-08-22 20:25:52 ....A 482136 Virusshare.00086/Virus.Win32.Sality.af-421f7f29e71104d635314b4f76b7faf36f4b8bb679e4ebce3aacdb7d5e038cc7 2013-08-22 20:50:26 ....A 118784 Virusshare.00086/Virus.Win32.Sality.af-5238f767d4894081c0afe5f54c190ca91234ed696864f8d7bfa47931992950ab 2013-08-22 14:45:50 ....A 98401 Virusshare.00086/Virus.Win32.Sality.af-61d9785d0cc1ef9a10fae5e374fb03f038ac1c6f7640028c5236445e9e18e279 2013-08-22 18:24:56 ....A 76564 Virusshare.00086/Virus.Win32.Sality.ag-171819fd2675a5b110dfb3daafaf2102630cfdb8348af22348fa6756675498d6 2013-08-22 20:46:32 ....A 6668 Virusshare.00086/Virus.Win32.Sality.ag-3964dd25d3e0c842ecb5ea03e3c85a54bf2b77ed3cb94ffa104816aebb6ef7e1 2013-08-22 13:17:10 ....A 318330 Virusshare.00086/Virus.Win32.Sality.b-d6e7cba61ae904523125dfbc34c8911a821b369872317109be5f8b2c67f4bbe3 2013-08-22 10:47:34 ....A 1191680 Virusshare.00086/Virus.Win32.Sality.bg-fe80a17b52784f38d5cebbc16228345b5f775c008bc07a653671d4120a994ae8 2013-08-22 18:28:12 ....A 64130 Virusshare.00086/Virus.Win32.Sality.h-16aca47cdd4d92d8d7050249ebbb36d9bcc9941a07817633c4576af091b0d232 2013-08-22 17:18:30 ....A 1376256 Virusshare.00086/Virus.Win32.Sality.k-34279f98f70df5ea9dc1ab32ba324fc252c435995f2e36d16752b56ca24809a8 2013-08-22 21:23:46 ....A 101888 Virusshare.00086/Virus.Win32.Sality.k-4060bce3ab6658b530566b362b6401f52ac5d67fc860dca657bda514ca850396 2013-08-22 20:38:58 ....A 43008 Virusshare.00086/Virus.Win32.Sality.k-65a1b615607339c04545d6c9f1ba86031309c413c09487723a40c1a6b696494d 2013-08-22 21:06:50 ....A 67584 Virusshare.00086/Virus.Win32.Sality.k-73646f1fba669e2032a892ad65f177166474fbb1767e2967d31866c86ba38428 2013-08-22 21:25:54 ....A 40314 Virusshare.00086/Virus.Win32.Sality.l-29614d7e244e853e5915563898eeabafa553507813ce26fbcac5ebeeebc173fd 2013-08-22 20:00:42 ....A 321024 Virusshare.00086/Virus.Win32.Sality.l-38194f96615932b0e34fec1ef65105bfb22486b9699d6059a36edeaeffec5342 2013-08-22 21:17:02 ....A 89600 Virusshare.00086/Virus.Win32.Sality.l-4942973abc8c2c02dad9d5132fc08db63ea4d62c3e617bd937f54be71d9f333f 2013-08-22 13:31:58 ....A 4239360 Virusshare.00086/Virus.Win32.Sality.l-51dddcdcc5799f807e23584fbeeee48522c325c54bae5d8890f91603094f5d77 2013-08-22 11:43:54 ....A 143872 Virusshare.00086/Virus.Win32.Sality.l-5516301623c13c8286b5bed3a90768c3bf5ac9ac833bc9973fbf4c37232d62f6 2013-08-22 18:48:24 ....A 4239360 Virusshare.00086/Virus.Win32.Sality.l-6c1395497732e1b304e58b917342dc7d9ef32ddb9d61322c147e8eb6c9d5f743 2013-08-22 19:25:04 ....A 547840 Virusshare.00086/Virus.Win32.Sality.l-6f7d5daa184a8a5eb63cfb59981aa42cd378532e50b46b27f08bba5ffb20433f 2013-08-22 16:18:56 ....A 131584 Virusshare.00086/Virus.Win32.Sality.l-b61401559a505c03e5e90c64172598811ed2d591aedad398b37eee0827a51c27 2013-08-22 17:35:16 ....A 33280 Virusshare.00086/Virus.Win32.Sality.l-b6a951c1152c1875ee1d341bf95f6ab6240192b2e5754987335b9110b9ee9654 2013-08-22 17:08:16 ....A 127488 Virusshare.00086/Virus.Win32.Sality.l-c078eb6496ec2e39491e5708032c667ccbbb66b01e296f4e9cd4f469c0be0b85 2013-08-22 12:33:28 ....A 243712 Virusshare.00086/Virus.Win32.Sality.l-e520c50022708d69f611dc1202a432e0f25fc6ec3c909ef2afcdb25318eafa0f 2013-08-22 14:56:22 ....A 4239360 Virusshare.00086/Virus.Win32.Sality.l-ea9d4a5f3e64403fe51b89ab243f9be5c7d9b13b910a00c060f598af7e51cd99 2013-08-22 15:17:06 ....A 44032 Virusshare.00086/Virus.Win32.Sality.l-fd6fb1dbf989cb90c8cf2d043536f57a59dfb09bc7154df7b67531ba06cca0ec 2013-08-22 15:00:42 ....A 549984 Virusshare.00086/Virus.Win32.Sality.l-fffde04c1183fe2307e17b8c1958e7fe3e2429ba8b702577d35aa93f609ba446 2013-08-22 11:56:36 ....A 77824 Virusshare.00086/Virus.Win32.Sality.m-e97e74d180ea8a2144fd8b217992eb1ad532baadcd150ae6b8d81fb4b2c31b04 2013-08-22 16:45:14 ....A 196608 Virusshare.00086/Virus.Win32.Sality.o-41b993da5416681f8e31119ea1b3821bf513d937bd61271d8f3f523f1c1db737 2013-08-22 18:24:46 ....A 65536 Virusshare.00086/Virus.Win32.Sality.q-11639c1a87ba0a6e126c39a696e13a9485020b4031460702a7dec38930a44187 2013-08-22 21:30:54 ....A 49344 Virusshare.00086/Virus.Win32.Sality.q-13680e1fd389d452798354b4a4703e2c66897215c27b3d5d55298253a31f7de7 2013-08-22 15:44:24 ....A 49152 Virusshare.00086/Virus.Win32.Sality.q-1d6bd7533ced97684d30596de1ba86943aab9b827ddfa86625cd8f9788573165 2013-08-22 20:50:34 ....A 49344 Virusshare.00086/Virus.Win32.Sality.q-2104102d807f47f2e50195ebf43a598be3d934f24ab0be75c54949ce1f67c48d 2013-08-22 19:51:14 ....A 49344 Virusshare.00086/Virus.Win32.Sality.q-2884ba2a2aee120f30e3158376a3c1ea28d5c9dd3e24d8d1b32c21edde89e1e5 2013-08-22 20:22:16 ....A 86016 Virusshare.00086/Virus.Win32.Sality.q-29755a7784da43e3d1ba76ce8bf26dfe9339d097051190a6054a479702f2243d 2013-08-22 17:26:00 ....A 66560 Virusshare.00086/Virus.Win32.Sality.q-30202c3d47648b4e57a6d5315d39d8d772490fb9b2949134075ee7d607b624ee 2013-08-22 16:24:40 ....A 130048 Virusshare.00086/Virus.Win32.Sality.q-33ae2a293cb9a401ed834798df995ca46cfd2ba917b8ec28dfb3ff393f78e874 2013-08-22 16:37:50 ....A 299008 Virusshare.00086/Virus.Win32.Sality.q-541b49ac291954846f555a3212a2488426e3dabc8fa091a72a093e39ed8f71e1 2013-08-22 20:34:36 ....A 49312 Virusshare.00086/Virus.Win32.Sality.q-60990281170d8c7be20e292387963e520abb9a03187a46ed10ca42176cfb2a6f 2013-08-22 18:12:02 ....A 49312 Virusshare.00086/Virus.Win32.Sality.q-62b0a701155570caa415ad4ded036ea60d5c313483be84a2332c1f25d3ff550a 2013-08-22 19:51:26 ....A 49344 Virusshare.00086/Virus.Win32.Sality.q-692123bed1382163869f738f66c156ad84737d6e20c139a55aa4270da984db02 2013-08-22 19:59:16 ....A 49344 Virusshare.00086/Virus.Win32.Sality.q-703580e96a4275110a6262a0be927b88eaeed6c23bc760484809f7d941b19509 2013-08-22 16:47:32 ....A 257536 Virusshare.00086/Virus.Win32.Sality.q-788d3b577fbc91d418824539194fb94aff085605e5863b0a4a91921279025ef4 2013-08-22 16:36:02 ....A 49312 Virusshare.00086/Virus.Win32.Sality.q-c8b4c53221f1a24807bd385c1943a2d4d8e82375462e3fcbab2197a3529600f1 2013-08-22 20:32:48 ....A 61952 Virusshare.00086/Virus.Win32.Sality.s-1265798e9c686a24ac42cf6e200a5a559e7e4a8a7488aa46ec3e97ecde3c50c0 2013-08-22 16:16:40 ....A 163328 Virusshare.00086/Virus.Win32.Sality.s-13e118275e659487ef3c2b020b9ca45cf31b5051abfb72ca6c336434d71c479d 2013-08-22 21:25:56 ....A 80384 Virusshare.00086/Virus.Win32.Sality.s-234d753ae2f105b74fc241e105e619da287192800572c9d1e3f586fcee961193 2013-08-22 16:54:04 ....A 122880 Virusshare.00086/Virus.Win32.Sality.s-44ef8f1b4ef35cbc88006122713510bdf1a21042936728a0f964d35af4facc47 2013-08-22 21:13:04 ....A 38400 Virusshare.00086/Virus.Win32.Sality.s-490c1a409ba5061c685ae69b7e11e3dfeea0de487652b8b80190a3d836618140 2013-08-22 16:32:26 ....A 76674 Virusshare.00086/Virus.Win32.Sality.s-4ec89e211005f625d2526ffb57bc0dfb3f8dccbb27e8baef7828cd93047264b4 2013-08-22 20:19:18 ....A 186320 Virusshare.00086/Virus.Win32.Sality.s-5811cf34f5b7837c349ee32ee3de320fb5845e098a067b79517c9b13cd2f4025 2013-08-22 17:49:24 ....A 1267200 Virusshare.00086/Virus.Win32.Sality.s-625200f6ef518581573519f71d5e562f02cc28f734d112fb990b6bf2362d644f 2013-08-22 21:42:32 ....A 59392 Virusshare.00086/Virus.Win32.Sality.s-71d6c650e00b54645a61648389520b881aff1e5230461175d4685debf05c13c2 2013-08-22 15:43:36 ....A 49152 Virusshare.00086/Virus.Win32.Sality.s-8bf9095c9f752e5ba39943ae70255e7198099efd75e3a5d42f063e9131b043b9 2013-08-22 16:28:56 ....A 1295872 Virusshare.00086/Virus.Win32.Sality.s-90920595d9d481407c4edbfae730ae5d17082c15b5e8fbb4a63cdea527972c7a 2013-08-22 15:56:20 ....A 94208 Virusshare.00086/Virus.Win32.Sality.s-babdfe77c6e1eab97594b96988129b75e6c14aed1cf4e3d1c90a1dba778c096e 2013-08-22 19:39:02 ....A 81920 Virusshare.00086/Virus.Win32.Sality.sil-0112578b99398aa57f2a8838e43a1e3b87c7b2790b0b42defa9587b22d24172e 2013-08-22 16:19:26 ....A 80896 Virusshare.00086/Virus.Win32.Sality.sil-0147602ba0bf4ef66592d26d4d818af9ed94e0517fa53f6b53e5dc05ca3a6d33 2013-08-22 19:21:04 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-0204bdd8a719e85fa3abc5922370b9811207b1d38cffbf76a09cd901c6334b9a 2013-08-22 17:34:56 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-03b5581290ab3715270a51bb0494f531e7cebb4cfc25c590b986b0b53bc87ffb 2013-08-22 13:31:08 ....A 99328 Virusshare.00086/Virus.Win32.Sality.sil-040cb58a01c5a3670478356049e730df03797a683a379c75d4805568c346367d 2013-08-22 17:59:14 ....A 236232 Virusshare.00086/Virus.Win32.Sality.sil-048f6e47e61d6efc7ed76aee833983608b3bd357fb855b3e6db36a973ce676b4 2013-08-22 15:38:40 ....A 100128 Virusshare.00086/Virus.Win32.Sality.sil-056a5578e7d899c581a4abba1ca53c8c981c7103144e59699dffbedc8e3a00fa 2013-08-22 21:30:46 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-06412d1805e587527fec39dd7db7e8089f98f983d28a5de98a3243f4681e6e03 2013-08-22 18:11:16 ....A 587562 Virusshare.00086/Virus.Win32.Sality.sil-06683e4d95ebe975b578fb68016283153a342c7a2e9d0187ffaf362f6bf43209 2013-08-22 19:32:56 ....A 487736 Virusshare.00086/Virus.Win32.Sality.sil-071d20a2cd366ef02c90a548fc2247abff068bae1d501f08922b2bd58c1c03fe 2013-08-22 19:47:02 ....A 83456 Virusshare.00086/Virus.Win32.Sality.sil-0789e52772fb7f7efc0a4978174485f67956b3278e96f75fd4da3415e4949141 2013-08-22 18:30:06 ....A 111952 Virusshare.00086/Virus.Win32.Sality.sil-0795b891fed358bab09fde1a1696544a85f3ae8e9bbc530575c02ad9da8a19a1 2013-08-22 19:43:28 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-08520dd5d9d0218ee608bf1308c35345929372232114aa2dd07ec196d12c0b55 2013-08-22 18:18:26 ....A 425760 Virusshare.00086/Virus.Win32.Sality.sil-086acf0cbf1fad1692171f1df04595dbcff73df361e5a2cef67370a5b9b144c7 2013-08-22 19:13:46 ....A 245248 Virusshare.00086/Virus.Win32.Sality.sil-0943d1f4a15fb88356254668ae5346eec140b703e513fc031f0f671640a1c526 2013-08-22 19:58:34 ....A 25316 Virusshare.00086/Virus.Win32.Sality.sil-094b4be0e515e1f0a9855f40a541e696c7429cba4ea80d7fb77c9310805ad574 2013-08-22 18:45:46 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-095a862c5da40ff06e87c072324b411cde64fb1ee1d3c391f254e007a6904c95 2013-08-22 20:12:02 ....A 304127 Virusshare.00086/Virus.Win32.Sality.sil-097764fe49db49115fa0a2f1f45572a3f61238750044dcba1d2b490cdd144246 2013-08-22 18:54:50 ....A 80752 Virusshare.00086/Virus.Win32.Sality.sil-098fbf29436d626cd11a2369887d22c8b3233cbd06f6ff2654d0f80fd19044de 2013-08-22 16:59:08 ....A 135168 Virusshare.00086/Virus.Win32.Sality.sil-0b34a84a86ad3e3c981477211544ce229cd6c95c1ae9d7d1c5c15e3b4fe8cb9f 2013-08-22 16:23:26 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-0c891322a67e0d35daf366b89cf910f3b8d1b4d55744119fbd235dae27d9400d 2013-08-22 16:55:08 ....A 6175104 Virusshare.00086/Virus.Win32.Sality.sil-0dd64401c06f1ef0158b46c69c985118171d094af9c91a2e09f8b80bc5bf2a9c 2013-08-22 18:35:20 ....A 2506240 Virusshare.00086/Virus.Win32.Sality.sil-0ee1f249b67ff0db1a7eacc04af82c5b8c7a208ef04563490f3e6b72b29d6c95 2013-08-22 19:08:38 ....A 151552 Virusshare.00086/Virus.Win32.Sality.sil-0f06b02b5ed2fc601531acd306061affe4fb518bc6655933098a791a00aa629f 2013-08-22 16:56:56 ....A 204800 Virusshare.00086/Virus.Win32.Sality.sil-0f4480e89e9dba9caa9797306f3283f4146c291ab62bd2275d7053d6a3c76ebd 2013-08-22 21:26:34 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-10117f15d6bb008b35a13f48b2b9a069fccdc4b4e0f44c1ed376be55b7aee397 2013-08-22 20:22:36 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-1016b074d42e4a58441b2eb6f54c242a3cc33a40ab88a8468793fda31555143f 2013-08-22 21:19:50 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-101af663c2aa87e3614c492324af474759b63ce31e1ede07cd3b0274a6e729b9 2013-08-22 20:18:00 ....A 125440 Virusshare.00086/Virus.Win32.Sality.sil-1023c3be3e9d21cfdc45c24e4be2b2f493d72acd3a4365713cf39969be8cfa3a 2013-08-22 20:22:36 ....A 929855 Virusshare.00086/Virus.Win32.Sality.sil-1028661c8bfe375ee40360ba8663160fabd64760428486e8630e87e1bfa86ba5 2013-08-22 20:18:18 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-105597a23b414dfc7b2299c4125e28f1b3a566bafd182ab05b5b81487337abf1 2013-08-22 21:11:54 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-105d5d1536b50e51983a6476c13634023f4182077d5fb111bff7638e3a699e7f 2013-08-22 22:04:28 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-107c35e668c5cae0b55fd296c9eec4e59a22d8cc06b1cec58d6befac9d495f93 2013-08-22 15:05:12 ....A 118784 Virusshare.00086/Virus.Win32.Sality.sil-10a1331701e68fe286a09ea425add201191947f978490121a88b81ac9de345c0 2013-08-22 16:52:10 ....A 312696 Virusshare.00086/Virus.Win32.Sality.sil-10e8d02742e29b6514513a10380c6fce7aa232f164bb934dfa46ef66b0423478 2013-08-22 20:42:48 ....A 130787 Virusshare.00086/Virus.Win32.Sality.sil-11102ca6e7a641ea7753ccdd79afb028a9b03099d2cf5bfc8446e3842927bcb4 2013-08-22 20:49:38 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-1114cd9915636c01cd29f03eb1afe917698d35dccbc067b81a901069d472943a 2013-08-22 20:40:38 ....A 157520 Virusshare.00086/Virus.Win32.Sality.sil-111aaf757e5f03655ed438e4c4269880ba491eabfe90b3075eb4107cdbbf9928 2013-08-22 19:50:22 ....A 162196 Virusshare.00086/Virus.Win32.Sality.sil-114f2346b06c0f89f021976a0136af73db148e79353fa0beac5f36f978988b68 2013-08-22 22:01:54 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-117278ed5ce633898badddfe5c7dbda068b8c4b930dcd210614de9663debcfbe 2013-08-22 21:51:10 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-11758b0d33f2d421f9bc718dbf8f60542f16b946f36d76e3df37a9cb374068da 2013-08-22 21:12:02 ....A 279040 Virusshare.00086/Virus.Win32.Sality.sil-12027e7bfd4dbf46c5ed226d22faccada8fac9264217b8aed418c00767816b63 2013-08-22 21:20:22 ....A 99044 Virusshare.00086/Virus.Win32.Sality.sil-121138e557221f2216e69092991bc9d028f4cac799119c373925b9038c8755a7 2013-08-22 20:34:32 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-121d4064335f86f1e9d1477647bab2862a06736a49f4bc33ae5c150916bdef92 2013-08-22 20:42:28 ....A 171519 Virusshare.00086/Virus.Win32.Sality.sil-122b9294968309483290661b4f2dcc68cf0b56fbad16f01f291f999dcd4661e2 2013-08-22 21:14:04 ....A 684927 Virusshare.00086/Virus.Win32.Sality.sil-124109d29df4b07ef956a8fa9ec99a1c6b3b6609dc915a81ed20cf48f20c9f19 2013-08-22 20:40:44 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-1241f81250cebdcb264ac1c0bb3acaeae8c6a0b083f071deb120624108bec81d 2013-08-22 21:13:52 ....A 80384 Virusshare.00086/Virus.Win32.Sality.sil-12422db6c053a4f6bd8adfb76f4973a0834c1dc1b8dde4213e0d72f431cbd229 2013-08-22 16:04:08 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-124fc8a1e302e13fb491322fbffd2d076597b96e177f92b5376e3a934088974b 2013-08-22 20:39:24 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-1258086e2909a396a34ab69934dae303748ad25e8b3d32bc64e7ef346fc788a3 2013-08-22 22:04:56 ....A 172094 Virusshare.00086/Virus.Win32.Sality.sil-125dc831e9b8ca97f752c0e1e6dc665995c2f251cf983c4649657e55d6491fa9 2013-08-22 21:48:00 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-1263638255a4d49b11e77577cc9cdc3bab833b5ca210fa58f602325aa61ecdf8 2013-08-22 21:13:50 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-126723154bd94947ddf582dcb88587f1ef52445f95b9eb4a81549525efd5f69f 2013-08-22 21:11:52 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-127ef21b188567058cd498c683a84749c1d45a9dd8fe35d97415a4324e2e4a64 2013-08-22 20:46:30 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-131d29df899bcb40d363c422e39d34956c117d488a641680c3fa9f6731a0d70b 2013-08-22 21:32:20 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-1340391a7db9db85a6ea5f5897f9806df5f9484958364701aea2a1806f74f15f 2013-08-22 15:38:54 ....A 5010848 Virusshare.00086/Virus.Win32.Sality.sil-1352d7a7828fe8596c6c172ec208d8c0141dc30ab1f4cefbeb6ff172551f02fb 2013-08-22 20:35:18 ....A 132608 Virusshare.00086/Virus.Win32.Sality.sil-135372b7c9228c52a99f5e9c08f0b9fe354833c19146fa43a18811abbd23c8c2 2013-08-22 21:32:30 ....A 130787 Virusshare.00086/Virus.Win32.Sality.sil-1363c04b620b7bb0bbd07566c23019a38451aab870997c07d5ce2b4be28a9179 2013-08-22 20:25:36 ....A 161568 Virusshare.00086/Virus.Win32.Sality.sil-13640b20579062f16bdc5bf344dd0827c9b7c17c9a7cba0b3a1379f5513484f3 2013-08-22 18:53:52 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-138ec90b18c7973c9c7ab3efbbd73d476055c97314ea9ead206b596543508f29 2013-08-22 21:43:54 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-13967ea8a7066e2b37c9a408a69e68d744de66fd1e93bc153b75a8ef6842a7e9 2013-08-22 21:12:06 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-139952355827158f7c7574921bc26c7817429dd9598d692f744872f40a875d2a 2013-08-22 16:52:38 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-1418f4776b39fdc11a1957dcd245827168af3c661fd7a905738fe0183a3cfd5a 2013-08-22 14:50:34 ....A 117783 Virusshare.00086/Virus.Win32.Sality.sil-151d2770aa0b7cf94e2f3765c1a424bd42e6bef596949aa05d578d98259aa01a 2013-08-22 19:09:16 ....A 233325 Virusshare.00086/Virus.Win32.Sality.sil-159e464b6aa7322d95e59628f831a88e2ce9737c2568ce9585b5c8954fc94d34 2013-08-22 14:11:44 ....A 96768 Virusshare.00086/Virus.Win32.Sality.sil-15c446399a11d5bce081883f1b692b9371888b5110eb58c8cec8d5319a2d17de 2013-08-22 18:51:26 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-161e9caef40c75deed74f0fdc8f5bde18116338e757573f7c6120dea20adec5c 2013-08-22 19:52:24 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-1628697156cddfeab3199107568e2395036ea862d32c4efbe538972b5544f50e 2013-08-22 16:52:04 ....A 269880 Virusshare.00086/Virus.Win32.Sality.sil-16cd75bfeaccaf7c7c24de1c20dd79123f87865f5d6f109f2c8714f3a58597f2 2013-08-22 18:04:16 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-176fea83d0eb9aeea3093119cdc8d3589290c54af171108143f98d83f4665973 2013-08-22 18:47:10 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-17993d447f21adc16e6805d085f1e85e94a3cbc81b0d2b3ad3b39aa5c2389357 2013-08-22 19:32:54 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-1803c1ef839b2b77073583fcd83d97532809a96b7430caa545b9a41f1906332b 2013-08-22 19:15:00 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-180550b4e7128e1dc17811beae46d910daa59b13fba217efe1d21473f481b19a 2013-08-22 18:34:40 ....A 95232 Virusshare.00086/Virus.Win32.Sality.sil-1824307eacbf0f2ef806bdd8376c29a5ab1edd40969c0e41b1ced10dc012a410 2013-08-22 18:19:10 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-18498c033e8070f6b0b82bbb39c77332e850485f95b184cacbea4d904345b2b6 2013-08-22 16:50:24 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-18a3fd87a7798e92652bb10e3f953eff93fe3b437eef51f2b888cc9603a2b790 2013-08-22 16:38:38 ....A 173448 Virusshare.00086/Virus.Win32.Sality.sil-18f36a34e40fcc1b3af056f734f78d159e34dbdab6a053a36396f51022208366 2013-08-22 18:56:14 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-19458d06cdbc11e5c9f8e1515f32436626ec31f62f7fc2781218bc8c93198f63 2013-08-22 21:56:16 ....A 437648 Virusshare.00086/Virus.Win32.Sality.sil-196891d044f69be69284f2daabbf5253a36faece97c0d3cdd55c7d8b4c06e56f 2013-08-22 20:26:28 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-196ee546e2153f97a4f9456ebb1d90935c7fe69c84660a7202b82021b97da073 2013-08-22 21:15:36 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-1989a286b15a9d2e70bcc8e408b74f06a56bb86032d930c3c602eef07f958c4d 2013-08-22 21:53:12 ....A 436016 Virusshare.00086/Virus.Win32.Sality.sil-199736572c77cc6af60952c57ceaf680b3a67bfb3b0516c6028a9fd86afeb21d 2013-08-22 16:44:58 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-1a3d931d9527c1e1f0544a7e6fc0009bef5fb8b832f47f28fb5fd815dafc9510 2013-08-22 17:09:28 ....A 745984 Virusshare.00086/Virus.Win32.Sality.sil-1a425cf3dd144291cf0c38031d829412004aced589970cc988b5f0355f1a16cf 2013-08-22 18:08:46 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-1ba7cfcd4aa7e88f28e7d735f815e6da8828f6903e865348e5c41dc0a280c55b 2013-08-22 17:35:12 ....A 86016 Virusshare.00086/Virus.Win32.Sality.sil-1c3654271effc6c27b234e73f34f746b053e3533b05e2e3f98d2ac6c1eb2c3f0 2013-08-22 16:47:22 ....A 139552 Virusshare.00086/Virus.Win32.Sality.sil-1c6b90a84685ed3d13366335c26ccd4a2326181927cd57458c6cc8689acdbf06 2013-08-22 20:07:52 ....A 155648 Virusshare.00086/Virus.Win32.Sality.sil-1cc1f7bb64d4fac34280fd305eec18918370605e95b22fc815601927faedd696 2013-08-22 18:48:22 ....A 322414 Virusshare.00086/Virus.Win32.Sality.sil-1d61b44775ad54a3b6dc75958a215d8283f72799c5ba61d0644b4875c9a29da7 2013-08-22 18:49:46 ....A 94208 Virusshare.00086/Virus.Win32.Sality.sil-1df063113c630004c7c0a3d57046f44dc0624d31469b28a225e40f155bba4422 2013-08-22 17:39:16 ....A 812696 Virusshare.00086/Virus.Win32.Sality.sil-1f1532624b126d0c0a232c121260004882dc52488169009acab2c4b78eb7a2a6 2013-08-22 18:39:08 ....A 140800 Virusshare.00086/Virus.Win32.Sality.sil-1f6f6f5c722636b02a1f904370d3ac84576372a6eeb91c68974c5f894f756e4d 2013-08-22 20:21:54 ....A 288136 Virusshare.00086/Virus.Win32.Sality.sil-200beaaf030bbe34e3e5f7dc5003a63c04b24f08f9b1c10748e6c7aaba09fd3c 2013-08-22 21:18:02 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-200dba259ac3f9db0aeebbf6b224a4ebd6b756137345de6b037b7d4c5631b8ec 2013-08-22 20:19:30 ....A 106496 Virusshare.00086/Virus.Win32.Sality.sil-201777588d7a5a383c80011cb6ca19a39c31ff3f5474c5f40ff0f4c1bfc84ff5 2013-08-22 20:22:04 ....A 119808 Virusshare.00086/Virus.Win32.Sality.sil-202ef71e07257194298de3e6a02df2afc9812acef47093246a0b9ef9065375f4 2013-08-22 21:57:02 ....A 123107 Virusshare.00086/Virus.Win32.Sality.sil-203b681cdc73ce41c467acfad9e5df2eb9a9d4d7df7099bef23037bd28837607 2013-08-22 20:34:14 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-2043ee6c1664dd8da1d6fac28feae3b330584aaa257d59f8b03cbe80bbf7c682 2013-08-22 21:32:32 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-208d62ca2a8fc729173d6b743b79a94ea06adb996997767dc71177d37e073b04 2013-08-22 21:42:32 ....A 1445888 Virusshare.00086/Virus.Win32.Sality.sil-208fbff29a8031b5db09dabf66ae0bf20ed55da795349118f366591afadf077f 2013-08-22 13:19:22 ....A 888832 Virusshare.00086/Virus.Win32.Sality.sil-20da70367dabf8ebabdf1df06107359295cb4f2590292e677aacd09311945a37 2013-08-22 20:23:22 ....A 401408 Virusshare.00086/Virus.Win32.Sality.sil-2151326d01f57745262c341e62b6e882abf27fbc804152151e239a29667eb3a6 2013-08-22 20:25:56 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-216c64be957ef1e2f592807571df110ce792dc4ff236cda3cb28488e164048f2 2013-08-22 18:10:58 ....A 229376 Virusshare.00086/Virus.Win32.Sality.sil-2170d33ee650da431754599cbbc21add498701ef5f1797bfcbb7fb4e9a9a0c55 2013-08-22 17:58:48 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-21c40eb581f85c16f3de82130c2af36a913d0c51d8d2a1e2d2a6a135eeb24810 2013-08-22 15:37:30 ....A 208896 Virusshare.00086/Virus.Win32.Sality.sil-21e17955c2d2cb077430bd86264de0e7404c7e893baa6486bc9ad5f8ff5250b8 2013-08-22 16:04:06 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-22099c171089f54608b75caee948e2cf6e420242ceb8a2925b020ff3aac2ae0d 2013-08-22 18:12:24 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-2238ca03896638e6f2107ce6e22e3bda2ee7614ca8d33934127a69c0e5d29e9f 2013-08-22 17:44:00 ....A 1044480 Virusshare.00086/Virus.Win32.Sality.sil-223f9170af073f9331fe2d3fbfabd8a66a81eefd362ccb379cd356c90aebb524 2013-08-22 21:09:36 ....A 372165 Virusshare.00086/Virus.Win32.Sality.sil-2287fdd1c4d9fc51bf38913ba8715ea0e971cbfa068747d13a61471839f4a444 2013-08-22 20:29:06 ....A 450560 Virusshare.00086/Virus.Win32.Sality.sil-229a8659870554cd968a146d60364c00f6801402ecce08833bc3f3761cf6c34d 2013-08-22 20:24:08 ....A 130787 Virusshare.00086/Virus.Win32.Sality.sil-23192921d09f0069bacb8dcf8ea02604e56ef05b1d478c03d9b438bf7ce5dd16 2013-08-22 21:47:40 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-23246c80566c9866ac73be1d371de1a1e8536dfdc49eba8f409cdb69a264fded 2013-08-22 21:18:12 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-23262aa9437ede234d59ad413973dd978e2d820747236ab8c55ee79c536bff40 2013-08-22 20:39:26 ....A 402696 Virusshare.00086/Virus.Win32.Sality.sil-232f36579cc79af061b9cf2bbead94942b5bb118866a617c811172ca1a0cce54 2013-08-22 20:24:08 ....A 122880 Virusshare.00086/Virus.Win32.Sality.sil-23328bc02345edeabf7e17ad9377163bfd6ce72f08e3c3988c90e4b7ce901b6b 2013-08-22 20:22:50 ....A 100704 Virusshare.00086/Virus.Win32.Sality.sil-234951623314f14842cba2c4ff59981cd2056cd7773eec6f07f9d0ca29568e69 2013-08-22 20:23:58 ....A 360448 Virusshare.00086/Virus.Win32.Sality.sil-235cb58193fd51e79dff2ca24859e5f7c6840bf1e4b76fa465594a24afff9da9 2013-08-22 20:32:04 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-23640ad70e99f9c8374149f9dda272f626da0fe3b674d8fe23744f3315480803 2013-08-22 16:37:34 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-24c5440b4fc87a19ad37b507ed6a6291d1cd05a513bd93e95f7393f801585e4a 2013-08-22 17:58:54 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-2534aa2f60292807ac4244a128cceee14d2827ef380ee1bd066045b291813550 2013-08-22 18:49:00 ....A 168447 Virusshare.00086/Virus.Win32.Sality.sil-2541fc79260cbe370e50d2b5c46812a75acf19edc1bec985f7108c56167660d3 2013-08-22 19:41:26 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-254c7d67faedbdcd1667406f0dcfdb07780e598f0b00c19af858c5234caebfa0 2013-08-22 18:43:44 ....A 254976 Virusshare.00086/Virus.Win32.Sality.sil-25993fa9e3a5d47a7a78c5b325570158d67f3e56b2a09160e4410982b8cee942 2013-08-22 19:59:08 ....A 1511424 Virusshare.00086/Virus.Win32.Sality.sil-263dc4b8a0dcc3fa3fb00efda81cfebd165e89d83a795a64a91f70db1f60d94f 2013-08-22 16:33:50 ....A 132456 Virusshare.00086/Virus.Win32.Sality.sil-267adb56fcf4ce917492fd25c32bb9ea79c4a733319f26e6b5f3fa1a6312367f 2013-08-22 19:51:30 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-26877da737d454c1480acb967cbd809793b3846f99a79ab542917dd0536969cb 2013-08-22 15:44:10 ....A 75776 Virusshare.00086/Virus.Win32.Sality.sil-26aa7bdc771443f1403fa5ae9a9385d52fcc4a97448209d45d936dd653328bae 2013-08-22 18:36:26 ....A 110592 Virusshare.00086/Virus.Win32.Sality.sil-270181edb8f919f9c6618cab88f589a010724c0c4fef3801aa828502f9a85876 2013-08-22 19:07:02 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-2746547c62ac0c8aa58cccad93fab0e6170cce55e67307c1050d1147412a5717 2013-08-22 19:30:30 ....A 122880 Virusshare.00086/Virus.Win32.Sality.sil-2779d8abf0623f472ba4f0b1c2809a816eeb46513245e3a1d3e8f2c87613585d 2013-08-22 18:43:50 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-281751dbca2a49a8987e7305eb5a35d0288d33a406ec6b8e83e1bd78018c2040 2013-08-22 17:47:18 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-28293cd98b36ae64e9a0e2a83a3d396caebe5f4a609862913044bb23bdf01e08 2013-08-22 18:21:22 ....A 143360 Virusshare.00086/Virus.Win32.Sality.sil-2840e4602454074c95b73537d048c581b00b4a27588f995420e187ab7f25e35a 2013-08-22 18:22:06 ....A 510336 Virusshare.00086/Virus.Win32.Sality.sil-284b735f8b75c3daf9c213f41de88987250e28524e6795e2b104c94d8e414fe4 2013-08-22 18:35:28 ....A 222207 Virusshare.00086/Virus.Win32.Sality.sil-2857b5ab8eed8c61c8b3612419edb89c8c49160e3454435ccd6b889b4ebcd352 2013-08-22 20:55:36 ....A 479716 Virusshare.00086/Virus.Win32.Sality.sil-289993d3e8c07f62ac16edd73194d1be290b231bee102ca52eb51dc247ea9c41 2013-08-22 21:24:38 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-291fa308d067d15c10f6f2768130c0202a3e23892b3926fad83ee9b74d8610dc 2013-08-22 21:13:58 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-29362ca40f372e486bfe2078f32fe5fd28b5fcd336ecb55887a20659518e2473 2013-08-22 20:20:08 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-29741621b1acfe2c58325b70980334423295b09a738deec608a485b6aa617e27 2013-08-22 21:27:34 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-297efd04544fd7a401c509b947b8d4fefd8055901c07f7543e7f4ac3a2f7bd78 2013-08-22 20:32:06 ....A 126976 Virusshare.00086/Virus.Win32.Sality.sil-298f35d03cfcb04732e8b2975605bc671cd115a528f2cbae772adbf44e8b7d42 2013-08-22 20:41:30 ....A 155648 Virusshare.00086/Virus.Win32.Sality.sil-29927955f5edca9702beb2963744140d738f74f992a88f844c633ad36d555a99 2013-08-22 19:03:46 ....A 125975 Virusshare.00086/Virus.Win32.Sality.sil-2a52121d81b9d986c3b42236d0e3069d62286a4a22e71d887318a58a7fb892ce 2013-08-22 16:17:32 ....A 208896 Virusshare.00086/Virus.Win32.Sality.sil-2bafdd58b86db6abd4c6d409462b052bdd6b3bfaab3727c29a7642456cb05e23 2013-08-22 20:06:08 ....A 97006 Virusshare.00086/Virus.Win32.Sality.sil-2e9f1c3953841bee91bc8fb51485f2dff23eeb8c041494ae51c0bc27a74e360a 2013-08-22 18:06:52 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-2ffd93626694aee898e92bb3cf32ba955995e09f644e477d4ac484867f5b7a64 2013-08-22 21:05:34 ....A 2699264 Virusshare.00086/Virus.Win32.Sality.sil-300afe0117d690f396d722d348b60142672b5aff8627299355168d971ac46c6b 2013-08-22 21:21:46 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-300ceee6b033e275c57afb1701ed4f07b56587237c9c52a98e273e185f150120 2013-08-22 21:49:26 ....A 279344 Virusshare.00086/Virus.Win32.Sality.sil-30188dbfaf2dbf976444a8010f691dbb62e847bc449733e4300628907a3ee199 2013-08-22 21:28:06 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-301923c0774b879040170c4d3a98099e33726377df53f63d0499258abe7366ca 2013-08-22 17:25:02 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-3026cc9a15ceaaa8e9ffe3f01cfb85182f42908674d521089ae9bcebd3a36f92 2013-08-22 20:24:04 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-3030c49865e9fc96ef482ccceb94f0a1481ce6358b21efd779e29b7eb76005bd 2013-08-22 21:45:32 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-3057e421f7e37c4ae62cc5ffc9d83644bce702d75e7e38b61e335c0d8d425c9c 2013-08-22 21:14:06 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-307fecba0559a627e28dbf94982487f6ee5037d7d9d78906bb88e5b3ea9cb523 2013-08-22 19:40:06 ....A 898560 Virusshare.00086/Virus.Win32.Sality.sil-31023af2c7d115368ac2fd4881cc4f74eae53940e98502f26d05f367b20a0a62 2013-08-22 21:12:20 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-31023f7d3ca20d22d0273cede4064392e5f79791654068014cef8000e805d38b 2013-08-22 20:39:02 ....A 92998 Virusshare.00086/Virus.Win32.Sality.sil-311f83b10b4c38cb7f14b524db25a5ef0e6f061ce363b6290187dbfa3d4f40b2 2013-08-22 20:37:50 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-312e5159a798debd626f60a19ee06bc85d99f1f579b79689ac7206adc98fb724 2013-08-22 21:45:58 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-312edf102b2599087aeb29bd02854de55d87cf3dbb199b577270fc65ede18161 2013-08-22 20:37:46 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-313eb2a83c3c83ae7fedf739a869a64686215eae134ffac80fe6063933f22c88 2013-08-22 21:27:52 ....A 130304 Virusshare.00086/Virus.Win32.Sality.sil-315ad8a4645a2524648789fd399c7b8d50d556d7a8b6644fe191461043b9f4eb 2013-08-22 20:28:18 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-316328f923767d885b97333e199284388fc0a1397e14af62094305bdf1f2efd5 2013-08-22 20:23:26 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-31710c71779cb7946ddd81b476ce77f9b243108bfc65d1b46aed790547cb3d4b 2013-08-22 20:51:20 ....A 1440552 Virusshare.00086/Virus.Win32.Sality.sil-32085a976a5158264481f45f89ec28c92012c1f44c22ccfb0b05193cb8f657ba 2013-08-22 20:46:00 ....A 282112 Virusshare.00086/Virus.Win32.Sality.sil-321c5b0e489fd6cd6c72338b1bb0201d3a9b6e0e5b50fc1d460b81f099b9e253 2013-08-22 21:12:04 ....A 237056 Virusshare.00086/Virus.Win32.Sality.sil-321e1472f513475e2baccc9adeb55d5838beee1f3dd9663caf42cc6bf17bb2ed 2013-08-22 21:55:38 ....A 99044 Virusshare.00086/Virus.Win32.Sality.sil-3221149ac27499f40ae3ca5aa844f5891211dca0d143161c3f0c74a311e4c2b6 2013-08-22 20:23:26 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-3227b3d847a355828aceaf89f25cdbe229f28c53df8cad47bf513fce45b0f7cc 2013-08-22 17:47:28 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-323735f112e1d1b7aa72521eb10769b83fa134872cfbd4b0a89481d8fe221790 2013-08-22 20:33:24 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-3241351ee1408574683e6c18342ebe33636582fe5e634e6ebb199528aab9b644 2013-08-22 21:22:52 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-325874edc1ea0ae51cdc931a336423f5b43ae6346a79b1272edc61115e1107fd 2013-08-22 20:32:08 ....A 108320 Virusshare.00086/Virus.Win32.Sality.sil-3278774cc1a83cc19d85496604be9d08a30e94ec36172edb45d19c3edbd01f1f 2013-08-22 21:32:26 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-327f32eb5f73d018f29ab02d051f11a8b6922a2d7ba428785773c904e47dcacd 2013-08-22 20:25:44 ....A 106569 Virusshare.00086/Virus.Win32.Sality.sil-330003b11089401ebf82a4a768d33716444e938517ee10ebcf0a56a93c0a11a2 2013-08-22 17:58:22 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-3354e9d73f9dd19051319bf668975f3988f738a9c2234b33f0c6e8375bb2ac9f 2013-08-22 17:46:16 ....A 74528 Virusshare.00086/Virus.Win32.Sality.sil-33e499513d51b3c739d70306c1f1cfd737c7eff61f1496fa07f9ff8bbc8478a0 2013-08-22 17:02:36 ....A 114688 Virusshare.00086/Virus.Win32.Sality.sil-3419a178c3aed28d3474243c4aabc93518dafae7d793d3e1d606c8561c3b059b 2013-08-22 16:34:28 ....A 804504 Virusshare.00086/Virus.Win32.Sality.sil-34a1322a51c74413bb70a0ef33af8e61b79e7a06a96119fe729151f4bf21abf2 2013-08-22 20:13:00 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-3537a54927b5d1fcb487cb9159a68a894b44d83b1ca8ecf9510b1689afe7b065 2013-08-22 18:55:46 ....A 171520 Virusshare.00086/Virus.Win32.Sality.sil-3540684106161482dc0a54dfa5d1448c0530bd25b1d0de924bde91dd71efc249 2013-08-22 19:37:24 ....A 2202488 Virusshare.00086/Virus.Win32.Sality.sil-35904e4e09abf83c1159674b5ff88cadac1c51fd8604b3d3c9675ffd31f6a8be 2013-08-22 18:20:58 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-3685e83b33f45c155569743d4ec705fb6114c5e3b7c1f7f9353cb37668858d7c 2013-08-22 20:04:16 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-368cd84f1a45880d1bbe74536c39b30ab2a406b82788948504915c3179700396 2013-08-22 18:57:02 ....A 111104 Virusshare.00086/Virus.Win32.Sality.sil-37274e2551f742f70ce95c964b962bfb4eb988151e3a6908fe45e7f591adfd95 2013-08-22 19:07:04 ....A 164580 Virusshare.00086/Virus.Win32.Sality.sil-3742b3d37b8b465ca8d766551ee1f1497fcff562823327c05d6833311fa3330f 2013-08-22 20:11:48 ....A 146432 Virusshare.00086/Virus.Win32.Sality.sil-3769bb2ddf86f0231f27bcd7d0ce2ac4a0746a92a11a9ea28bee9cb5b43c9f16 2013-08-22 19:06:50 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-378d7f466f1b9f7675d01928286b1e65b3143002350944424d975235bebbdca2 2013-08-22 18:17:34 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-379a98a15c691daf94e53eba12c2b73567e65d938115d557048bcbc556f52b69 2013-08-22 17:09:44 ....A 102400 Virusshare.00086/Virus.Win32.Sality.sil-3812beef8a12a85b0d5b38ec44f10ba41f95f4d6bca6b183cefc49c3cd364f9b 2013-08-22 20:18:24 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-38273cde16318521e9a552790ccd5a44f88c701627cd3ae185042955957083e7 2013-08-22 21:15:20 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-3841856001590ad019591870539cbff2d6aa0a78b3494a49e6eeb4830c77bd69 2013-08-22 20:51:36 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-384357d2d2318999c5f819840bedefdfb6e14b30f69455fd49a3dca0670f8452 2013-08-22 20:19:10 ....A 470528 Virusshare.00086/Virus.Win32.Sality.sil-385689b6b4a024921b951c89361f767c8a28e867bc0b7b6a11d6a6aa81c5d5a9 2013-08-22 21:24:02 ....A 352768 Virusshare.00086/Virus.Win32.Sality.sil-386b85593793a6bcffcdcf2e50cec8e3dc20f7f895aca08d46d64a503c3417bd 2013-08-22 20:20:06 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-3871f67bc67330c80492e919f7d2013a67005cca98f494c81b61d5f7af68c785 2013-08-22 20:38:20 ....A 182272 Virusshare.00086/Virus.Win32.Sality.sil-3895a299628d6dadebf68982c1cec2463f7862f4222bf1bc3d789fdc8e3c70c0 2013-08-22 16:07:26 ....A 196710 Virusshare.00086/Virus.Win32.Sality.sil-38ec1cc15b13fd9cf90c7b27b2bea494a9182d8fb2ac4ffc30c5df592db29122 2013-08-22 21:12:48 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-39055047eab74dd9e6ecd13cd99ef6767d9514a7201b7062dbcbe70000b48781 2013-08-22 22:00:36 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-39305c2a06fcf489d01a38e8dba6772d1e9c397a4599cfa55b9ab2422a2a6650 2013-08-22 20:41:46 ....A 608568 Virusshare.00086/Virus.Win32.Sality.sil-393a5998d561bdc26f085ad6a468e120e797d28ecc9a8bdb26c3e4ebf2b182d2 2013-08-22 22:00:34 ....A 2232888 Virusshare.00086/Virus.Win32.Sality.sil-39415079296f6e61510caaa90075db4a4ba2d96bc8ceafe37acca1becf958024 2013-08-22 21:30:48 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-39425dd6875ba580ecbef5e5006f87bac61304bbb3124788e75463ee78f5bd47 2013-08-22 20:39:46 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-3951175dd3a69b9d89333895f93761ebe947a84d782f4c8cb33513f575f6c4e5 2013-08-22 20:48:48 ....A 131072 Virusshare.00086/Virus.Win32.Sality.sil-39514c8e287752a27a31eb0c0af0ff686c3a3f4905fc8fd0d764cec15c7561b0 2013-08-22 21:18:56 ....A 68608 Virusshare.00086/Virus.Win32.Sality.sil-3966b08c03365fa5ca4817a5a377b63d1370b68cbe9840eabe0c4336f0c05957 2013-08-22 20:55:56 ....A 99328 Virusshare.00086/Virus.Win32.Sality.sil-399360df4bce742903877ccfa5db6e879b13d55d13ef41c1cc5a5c6f32d7b03e 2013-08-22 16:48:50 ....A 1536560 Virusshare.00086/Virus.Win32.Sality.sil-3a9672293a90ff64455a7251195c41cda47793bd9cb76eacf4d3b9aa3333338f 2013-08-22 17:38:42 ....A 1999552 Virusshare.00086/Virus.Win32.Sality.sil-3b79fd3e4cc5758e6f46083ab73c274aafd79302f036efe68612c69999c4daa8 2013-08-22 16:46:12 ....A 442368 Virusshare.00086/Virus.Win32.Sality.sil-3c2c7e7dc23c0ab40d8c6bf6972286e4ece43ee228ba1dbe40af6c5425e1b90d 2013-08-22 16:55:04 ....A 4156680 Virusshare.00086/Virus.Win32.Sality.sil-3c9db7d549b6043f13a3e5f19f0269ef0855d77e484637d7fe45dfe1d49ed2ed 2013-08-22 16:44:44 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-3fb60cd500175fa343da013495da0f0e0c9a93443a960be3f8538eef565cf570 2013-08-22 21:05:58 ....A 415296 Virusshare.00086/Virus.Win32.Sality.sil-4008f78ceb48fad937a03eec7f83fcf1a6fa08d3cd061398526f9747b348750f 2013-08-22 21:47:02 ....A 220160 Virusshare.00086/Virus.Win32.Sality.sil-400dbda8c7102e9ee92cf492ac84ab5db971f250280d66ff6d338d096c45e5e6 2013-08-22 21:08:38 ....A 186844 Virusshare.00086/Virus.Win32.Sality.sil-403149e1ba0f38577b4a024ff89362a554dcd1628d9b34c2f52859d64b482e7c 2013-08-22 21:15:10 ....A 505736 Virusshare.00086/Virus.Win32.Sality.sil-4034ce378a0c90270b106cac4695238c0c3164ead2ebaf6e19412c0135843785 2013-08-22 21:34:02 ....A 81360 Virusshare.00086/Virus.Win32.Sality.sil-40406f5dd1438f65f28fcd5b2d3791dafc7b8e7ae98576639d627fb7c07a2983 2013-08-22 20:23:26 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-40540d93e64d11381717847437d1e57dbc52f90d7230b6da18d3011aa3faab4d 2013-08-22 20:42:08 ....A 389940 Virusshare.00086/Virus.Win32.Sality.sil-405dd344718680e71b1f4168081cf0d2556feeb447b5f7e18dd107e4a6645bd9 2013-08-22 21:04:02 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-406c355d0b2b4f2daa327670625bf03f5b8ad27a8af31356d952a23c1c2aa69f 2013-08-22 17:04:22 ....A 111688 Virusshare.00086/Virus.Win32.Sality.sil-406f93cba3714d46115dfa0b0c2ac6023a0fc3c5d0d77598f9d1e81ef77f7eb1 2013-08-22 20:32:50 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-412699812d2a05d8193a29ba0942f72a449cda14f37b482cc68e24ee724786a0 2013-08-22 21:27:54 ....A 95232 Virusshare.00086/Virus.Win32.Sality.sil-4140a492902268b9285fc163a36192cda1d4b4aab535730e1d89aa0dcd52b1b5 2013-08-22 21:13:26 ....A 92280 Virusshare.00086/Virus.Win32.Sality.sil-4179d2f8214b9c06adb92074edc60a61c545861b2686021eed46b9dad37bf7a0 2013-08-22 20:37:52 ....A 95624 Virusshare.00086/Virus.Win32.Sality.sil-4183ce03089370f6036319529f6eb0f7e80e2c6035fbaa2d99ef9de1f1b2c95a 2013-08-22 20:30:16 ....A 128512 Virusshare.00086/Virus.Win32.Sality.sil-419d20ac8fd647f8f764cf3b0269957f80d0766f4717dd3132b0fc694875d54b 2013-08-22 17:50:18 ....A 808600 Virusshare.00086/Virus.Win32.Sality.sil-41b4b1d9377c353dd9b832c9cad3c2847c19f3fd46b94149e13630c104ea27e6 2013-08-22 20:36:22 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-420111e9e7a33092a91a1b34d9ec1173e274a80050dd7d9540487a6b0317cccc 2013-08-22 20:55:40 ....A 99044 Virusshare.00086/Virus.Win32.Sality.sil-420a9c64fcf41525622ecc520f7a7f6b3c2319ca4bb4899a8cce5b8b95d9bace 2013-08-22 21:22:50 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-42114a0b5c1638f7a6712475e20289511589737c36ab3ca5426c849250e3d600 2013-08-22 20:57:52 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-42142a979a7b7f7fb83c81d5a4ef5c43759abcb9984c384de599224bc73dccb8 2013-08-22 16:24:00 ....A 224823 Virusshare.00086/Virus.Win32.Sality.sil-4241c0c133ccbb273de2fe8c185180e955020833ceb957f30a4e90456a075452 2013-08-22 11:53:20 ....A 409088 Virusshare.00086/Virus.Win32.Sality.sil-427b277bd649f4696d0b1883d21c2fb5283a58d8fcc9a0c1dd292756e6d06e84 2013-08-22 16:37:54 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-44b3250315047ef1c78c95cbe1dcfd45dd13c4b8fc81523cbc93e797a15b2a79 2013-08-22 16:52:34 ....A 61361 Virusshare.00086/Virus.Win32.Sality.sil-44d780cd1e585c903c87aa601adaa375c015864440147fcb9f29d8d9cbcb8b3b 2013-08-22 19:19:30 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-4502461ccc3c349c86686f88cf69d5091bb251c11430690a92db15931afc7913 2013-08-22 18:36:36 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-45129bda85d82e0aa1f9c0a6665d6de758044caf8abf430eed97bf1776e27fa2 2013-08-22 18:51:20 ....A 145152 Virusshare.00086/Virus.Win32.Sality.sil-45148ca302d3b5ae0da3c9ab61a19649457a45ce58a1d1b91cd4696515df1596 2013-08-22 18:21:20 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-451734d349463235660bf50245dff7c5c3ec8725f105d1a5f45d3fd88dc0e6ab 2013-08-22 17:48:06 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-45258ec7261bf7f7a896b34eaf1408b7efc6d9d86c1c3a858a1edd3fe80804a9 2013-08-22 19:09:36 ....A 805339 Virusshare.00086/Virus.Win32.Sality.sil-459835fa55bd18359eac1f9c6afd64d94afd050c124ef563354766255e1a5f88 2013-08-22 18:34:34 ....A 171634 Virusshare.00086/Virus.Win32.Sality.sil-46124d877fd8d92d1fd3841a04d0e3ab30e2227752cf72293001131e3d285a63 2013-08-22 18:49:44 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-46226221d513c44132b9892de630a319d4ae530f2f6eab2e28cb75ff253552ee 2013-08-22 20:13:38 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-463069aac5a2e1af0aaf4ff9fe18c57a626bdc7ef484bcab6176fce626f1842c 2013-08-22 19:15:14 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-4631e5bb6b8e6127dd6ad94ecae5575ba5a4d0e447272cc3fac349a5caa06467 2013-08-22 19:53:20 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-465a0e79d80b8855837a85d880bd3afbb448c9423e631a42b27726471b4eaee2 2013-08-22 19:35:22 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-4664958eb1051a7e684047c444b49a40b1c8d9523df5b8273bca27b643bd319c 2013-08-22 19:34:40 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-467d0862d30b3fb3fe2fb5f4783f8faf8876a1dc9af74860d05bf92f49a4419e 2013-08-22 19:28:00 ....A 99044 Virusshare.00086/Virus.Win32.Sality.sil-467ec36843e2a093ed61bed0576de292c811c1abdf9e1baed617a2ffa9f7ac01 2013-08-22 19:13:44 ....A 166912 Virusshare.00086/Virus.Win32.Sality.sil-469404f5d9d0dca45daf84d99ebfc2e88e87aefbd80aad69f9c7853f22bdcd10 2013-08-22 18:41:16 ....A 208896 Virusshare.00086/Virus.Win32.Sality.sil-46972b30c6967a82b987d1aba2645af3dd14d0ee7154526d9756ff25111a78c0 2013-08-22 17:15:36 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-46f6f14d5e69352e78b7ba4761674ffd4290e142495dd2a4029bfe7fa4e38914 2013-08-22 19:03:10 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-4701fe4a2e0753470b1bba62fb58d5272095adc7b2589d5bebd0545586cbb496 2013-08-22 18:13:40 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-47516af7d834c107e868b618503022104d50ba6e463ac6dc12c09de23e651e08 2013-08-22 18:06:00 ....A 651264 Virusshare.00086/Virus.Win32.Sality.sil-47641a519b7e613001afb7641090bf4e67780265874c1dc0f31789b4e0a5d650 2013-08-22 19:49:54 ....A 501408 Virusshare.00086/Virus.Win32.Sality.sil-4794773799b3346f501a0781dd98bbe4d32be591df6dc21bd375039567a357af 2013-08-22 17:04:14 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-4797885c7e528e6a84361edadc5a22310878534371b515e45163ba8fa3554e66 2013-08-22 17:46:06 ....A 752032 Virusshare.00086/Virus.Win32.Sality.sil-47cf80f14c5a476ada2c5971101f490dc375720056f1d9690e8cdf7ae5afbcf5 2013-08-22 21:53:06 ....A 176192 Virusshare.00086/Virus.Win32.Sality.sil-483922644f3eb6d27c831f265a814eff8358eaf7bf1dcde1cf952d1bb364a82c 2013-08-22 21:54:46 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-48782ae698633f0641b116384bde967f6c1bbf8dbf3018ae3eb6e80c09a6bec4 2013-08-22 21:53:40 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-490611453ed3558021ea13030704e14ecc751a9b1f5c5497943e406261efc73a 2013-08-22 21:29:30 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-492bb63f04e68b7ba13e426e8a90dbdb7e40042c4b930f864bfeff161be8d194 2013-08-22 21:03:38 ....A 119000 Virusshare.00086/Virus.Win32.Sality.sil-49335a65c93380f32e4b706892d7a5eaab9397f1fd98928f2ba616a610ac53e5 2013-08-22 22:02:44 ....A 204800 Virusshare.00086/Virus.Win32.Sality.sil-493ca6d15c6c6367b93e02e1e96d18c12b3bab5c86eb3ee000cfb9dd7e05d8e6 2013-08-22 21:07:14 ....A 233535 Virusshare.00086/Virus.Win32.Sality.sil-494884441ffae5e964c3c454aa857450e80dae407d7c49516f8eddbe688e5a22 2013-08-22 21:11:14 ....A 74752 Virusshare.00086/Virus.Win32.Sality.sil-494907012f002317ea51813e0292846a4577744b4bdd62d58f47cfcf4158a993 2013-08-22 20:51:08 ....A 1006984 Virusshare.00086/Virus.Win32.Sality.sil-49512ffd5a87057ca78fd01e1caa2e6e1a881eb2ee124150ae05438b139b5eaa 2013-08-22 21:21:18 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-496475a42191642666e8e4ba184eb57ee8e9edc956acf1c244de3de130461137 2013-08-22 20:36:10 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-496ecabb685903347978206ee2b01377731e36673719c8eb76e38d5cb4523a4b 2013-08-22 20:24:08 ....A 180224 Virusshare.00086/Virus.Win32.Sality.sil-4972cc79a1891b98b8da9880ab3e06025111b691458046061f656066a0894db3 2013-08-22 17:35:22 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-4a7fdf29ef5701e56a69fb99b43b484208cf8a2eb12dcc0c1608205cb9e9151e 2013-08-22 19:56:54 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-4adac6ee754aab075c8bedf9339d1ddfbdd0ef3ae2ca1121e548e3b541f8b5f3 2013-08-22 17:13:48 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-4c6e492351c7ffe528b54f0638f0f8534858aa5a21df5c3e6442e5677e7c270b 2013-08-22 16:05:02 ....A 142848 Virusshare.00086/Virus.Win32.Sality.sil-4d89cb940437927ea8d13e13eea2c7a91536db460e448cbe741af48ebccfdc34 2013-08-22 20:07:52 ....A 90808 Virusshare.00086/Virus.Win32.Sality.sil-4e230f2b69bc98e023b533e70667c0f8e822a492a0d4cafcce80f8776ac6109b 2013-08-22 17:06:12 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-4f3cee3efe1aae50f29c00912cadd76cb7673954071a1993d040b53d7247b768 2013-08-22 17:01:52 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-4f43c5af7888f433da11a2a69e00147dc8592031460ce6223f4dddef5bf1a317 2013-08-22 20:24:22 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-50179ecbf98658a25e69b22780dc4782faa45f88b37649c493446819b2d7b574 2013-08-22 20:35:22 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-50232a8e5e5ac86df2f59d4e2315f1e139e3bd19e04cb16120c3791292033eb5 2013-08-22 21:55:50 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-50492973ed28f240ac35e1ddc5d4bdfaa58bdd0e18b08200656ebac57604bbd9 2013-08-22 20:32:56 ....A 236456 Virusshare.00086/Virus.Win32.Sality.sil-5061f3fbaa240f8e106f768be54deb7279661fa7855e1d3fceb406e35c9eba98 2013-08-22 21:28:34 ....A 150116 Virusshare.00086/Virus.Win32.Sality.sil-5104b5af940fe8d8bc8976daea364309e6cbb9676f2bd21b9463e8e3f280e032 2013-08-22 20:47:30 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-5119e093cab92efa2d9059d8428e360d0ee34208480f2c8aae51a3ab4c8e3e62 2013-08-22 20:51:00 ....A 80476 Virusshare.00086/Virus.Win32.Sality.sil-5132d52bad359152f587d8db09ed9f8ca0963ceed93c3459e6f138d591a58ef3 2013-08-22 21:57:56 ....A 152920 Virusshare.00086/Virus.Win32.Sality.sil-515056a0e87781308f5855c3a7fc233665d1a12aa2e6aa7d2e4f65ae121c5990 2013-08-22 22:06:06 ....A 313696 Virusshare.00086/Virus.Win32.Sality.sil-516a20a45fb894fed7d5f421a07c1e0942b63d5f66d8e4ca2a66a35b7cf5cc44 2013-08-22 20:59:26 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-516b6c0238d7a68189e089ad3468ced3b1b51c83ce58c0817e430722901a254b 2013-08-22 21:47:00 ....A 68608 Virusshare.00086/Virus.Win32.Sality.sil-5198d6d99ec4ba99d08fa543c0238c629d8159329281bdfa51eaeda8f8fa58be 2013-08-22 17:29:48 ....A 110592 Virusshare.00086/Virus.Win32.Sality.sil-51ff8039170861b5352fbc9b6afa1c8d1a1749607c7760e67693a93f2b2ed9a9 2013-08-22 21:26:44 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-5200fe976aee4db496f5e7ed9675cdd23d4872fd9c51a458793aff0b797f6bb1 2013-08-22 20:41:40 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-521428dce86504b3a58dee409d73fb8a5d924e4b0eeece59d0e10f732818e4e5 2013-08-22 20:25:22 ....A 171519 Virusshare.00086/Virus.Win32.Sality.sil-523aaf0ed7b49df2e54c8a80129dedc6a3cbcd6dcc46e751ef17997f7722e200 2013-08-22 17:36:12 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-542d739ea476a7782793dc81855895cf9a01717547ca02cb07784635be3a448a 2013-08-22 19:25:04 ....A 99328 Virusshare.00086/Virus.Win32.Sality.sil-548232c0c24772970d7f385e1880fbc61e19d831a1dd4bd2d0af32078fa53ab4 2013-08-22 19:43:48 ....A 78848 Virusshare.00086/Virus.Win32.Sality.sil-54895a5771f3f1598df012ed4e69db88642488b72b8c43080ae8c202cb985ae9 2013-08-22 19:06:14 ....A 225683 Virusshare.00086/Virus.Win32.Sality.sil-5499f2e0679aad98185cdcfd11e0e12f6b3d93be34bdbccdb111585ccdaa8984 2013-08-22 19:05:44 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-550683de016a8177f68d23f4ba0b3d2fef71729012f3e8d69ee9ed72c9b15ea9 2013-08-22 19:40:12 ....A 361872 Virusshare.00086/Virus.Win32.Sality.sil-552c31d53008a96d586c7f34ebf46c8aa43b40e69ac5c8f3b5ace339bdd0bae3 2013-08-22 19:28:48 ....A 533373 Virusshare.00086/Virus.Win32.Sality.sil-553d96443149e98e49c756eb6ab0be1a1aa44a12cbbc2086b736525e1b080a7b 2013-08-22 18:23:36 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-553f9f351e5061692f464d27e5328e7e1ee0a47bbd009d39128ae498776fd696 2013-08-22 16:49:48 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-55405b9c10f13534b42ac2a171c8ee239b4453ca80bf3c528579e57d141fff7f 2013-08-22 18:42:28 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-5552945552f2c58ebf1b85cee490b258084808e2a0c06271bb93804cb62d870e 2013-08-22 19:08:48 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-5557425529554ce5db2bf3bcc2ee49dee40f14038a7316577a8a726d7e48d40b 2013-08-22 18:16:42 ....A 107296 Virusshare.00086/Virus.Win32.Sality.sil-555f0428b1840cb53423766dfcbab53e9a90d58395c400de364e4db69e47911d 2013-08-22 18:04:38 ....A 111737 Virusshare.00086/Virus.Win32.Sality.sil-55978c06834e91e2ed841afdc3528381a4299954c87936a9d14fe84637600398 2013-08-22 19:41:52 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-56083367789753ad7ebf480721f061fd55c024e5a1e2adf3121b2e9f821b6ae6 2013-08-22 19:55:16 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-56339242cb4a9f9acaf9fd7e9cbbc8c2c60931b94d16d790be5c76ad5d37aead 2013-08-22 18:43:46 ....A 99044 Virusshare.00086/Virus.Win32.Sality.sil-5642a0677811c01076cfcdce9032e6016d727e23038212205d1f786a2655d64a 2013-08-22 18:31:18 ....A 374320 Virusshare.00086/Virus.Win32.Sality.sil-56561ef42b97defded04db136468d6c7232f42a1927f5c0112313f1d1cf82083 2013-08-22 15:40:54 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-56bdea17495f87f4f08ecc67cb59cbc8759c72e9359af802aea7ee9c5a5b9093 2013-08-22 16:50:52 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-56f89696d300f01b6d48efd79fe37ddb4455ebcdf3960d2a35242b40476bdbd9 2013-08-22 18:51:20 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-57080f092def884fdafa9dc5d60796fecf2224477d956b164af45f74305b3e0a 2013-08-22 19:11:16 ....A 99328 Virusshare.00086/Virus.Win32.Sality.sil-573e83de122a099d3c98010febd8cbf0210a9740b5deeb3931ee29f635795c90 2013-08-22 19:23:54 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-5762d63c85a90ba5e25d2134795bd62b353b1e4358e11f37d0bca32b58031d54 2013-08-22 21:11:00 ....A 233297 Virusshare.00086/Virus.Win32.Sality.sil-577239594cce1f30ff57a06ea1d9b891bc09b462e8e4d5dd132ff539e4e11ca7 2013-08-22 21:08:24 ....A 171519 Virusshare.00086/Virus.Win32.Sality.sil-58275f5146c5c8c9cd07711ca4080506277ed0b901f3e5f83cd7723b47621f49 2013-08-22 21:15:06 ....A 365568 Virusshare.00086/Virus.Win32.Sality.sil-582c631d371f81b84d7a10798371c2b753f64e1e54a0f8eac333ab2f75322526 2013-08-22 20:22:08 ....A 166960 Virusshare.00086/Virus.Win32.Sality.sil-582e6a4d4f0ff73cfa6eb72b2e829f7475d670d990a463f1918453612c8f2863 2013-08-22 20:46:34 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-5853742a461f3d35ec0ddbb754e38631428c40d464d2c76211e9b861dce436d0 2013-08-22 21:57:52 ....A 900096 Virusshare.00086/Virus.Win32.Sality.sil-585a2de3084348f53f1f5f21ecd3c3350bf79ba1eb9871f68ce5499b81699d33 2013-08-22 20:28:04 ....A 190232 Virusshare.00086/Virus.Win32.Sality.sil-585a8a4c4b510d7fc11335ad1a13343e15c046c9e893669a58db3cbde9f2ba9b 2013-08-22 21:19:50 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-586421a8b9d925447001ec9ad63ffecb13e1b4e4701211f425d14b578dee5571 2013-08-22 22:03:44 ....A 1093392 Virusshare.00086/Virus.Win32.Sality.sil-5867da67f506221cbd654dded1e1b4dab0bc4a88ec03b260c4ea957c01b16242 2013-08-22 20:28:12 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-58711cff03339cef77a963c02ee9dae23222e2b1f14f98ffb516934be534940e 2013-08-22 20:49:42 ....A 130787 Virusshare.00086/Virus.Win32.Sality.sil-5871b2909453ea4714bd3cdc1fd47b26f91d05645ee63132b203bc03d3924d7d 2013-08-22 21:11:18 ....A 141312 Virusshare.00086/Virus.Win32.Sality.sil-58732753057cf3128aa2655f9a239bfe856670865b3a631b2e48743be8afb47b 2013-08-22 20:36:06 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-5875472245748b82192422224cb251e44cbdd542427cfe813605976fdc22fb93 2013-08-22 21:17:26 ....A 199680 Virusshare.00086/Virus.Win32.Sality.sil-5897a3ab5c201eb52cfbd83beb80d50dc32b125a6c8788dbc064ef44dd8c7de4 2013-08-22 20:28:24 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-59059d3a8b4bf82218fc210b6169f04958eab0a3f7d547f208104c612eeebe6d 2013-08-22 21:49:40 ....A 142848 Virusshare.00086/Virus.Win32.Sality.sil-590d9f913c8822def0953282248075dbb1b4c03e030cba0052388bd3eb06b567 2013-08-22 20:30:22 ....A 133032 Virusshare.00086/Virus.Win32.Sality.sil-590e5e03d054fb27407a9b2b4037a04a73c456d8c495cdaa08e3ee332584a9ee 2013-08-22 20:28:56 ....A 220672 Virusshare.00086/Virus.Win32.Sality.sil-59113afb333ad46c0a699ee552381b44f43a7a22069bbf5009045b595a24dc1e 2013-08-22 21:50:42 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-59147d4d3bdc2226a40524658050441e9af0f4515a099f514c799ee8d1c62e1f 2013-08-22 20:47:46 ....A 259616 Virusshare.00086/Virus.Win32.Sality.sil-591c61f1eecbb3e71dea51b0a375a8d204a6d99b4b68b3a111eb80e8153b4e2e 2013-08-22 21:06:28 ....A 307200 Virusshare.00086/Virus.Win32.Sality.sil-5922222bc8e782414b83f7983373c9a98cb388b45d4f375b4cc9f1742888a741 2013-08-22 21:48:10 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-5992531a3398bba5bf1a480045896adff5b634fbbf00ba828b1075670c58b643 2013-08-22 21:43:12 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-599d349978558d51eec913cc0d523fa76a01730c28507aacd5e576c031a4b29c 2013-08-22 16:02:26 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-5a2080c9d3f68c3effa4717ebd697aa75d2b18d881d0fa06c122b2603407becb 2013-08-22 16:24:14 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-5b83cec4ccfa608b1d1a307aa53e01431c54fd3ec251956a4cfcbca302be1262 2013-08-22 19:14:02 ....A 171519 Virusshare.00086/Virus.Win32.Sality.sil-5b9555e7a0cbc230aae3b9e82587cd508b135f6b1275ad46dd9ab6172e791297 2013-08-22 16:33:10 ....A 113776 Virusshare.00086/Virus.Win32.Sality.sil-5cd45df5c5c6d99bbfda98fcb584a8667a3b1c85e7ab819d90cf6752fa36b547 2013-08-22 18:02:46 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-5d479e4b04250c0175d3c1b548b6232d85f47c47f3403e8f517549bb4cc772dd 2013-08-22 17:25:08 ....A 130787 Virusshare.00086/Virus.Win32.Sality.sil-5e24f934260307779909d6a0a899625fc02ab3123a71f6503d670fa3b0cef0c7 2013-08-22 20:56:48 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-6006063954dc6a0b285ea22a1a4f78615ab481aaa5d785dba15a54791029ad89 2013-08-22 20:46:48 ....A 130275 Virusshare.00086/Virus.Win32.Sality.sil-6015474db944cda5d6c5301d98d1daefc02d494aeb83e9940630cd9aed0e3cb6 2013-08-22 21:01:46 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-6020254d673ad9d3ff01e71232d3970fa9befbd9ef69958e70e2c9cddec2d159 2013-08-22 16:15:44 ....A 991416 Virusshare.00086/Virus.Win32.Sality.sil-603022577c78035239f96533370d1dc2c9255f8979da1b43b4c07f9839a28fc0 2013-08-22 21:43:54 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-60303cbb2209e6c4f6c6fdf6951c9ec2ecc4e878e5ba9d15297084b838d020f4 2013-08-22 20:46:26 ....A 149504 Virusshare.00086/Virus.Win32.Sality.sil-60428d73d625e23c7514aa7d99f67cb9137193566de2101121f3959757bbcbab 2013-08-22 20:41:42 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-60439032675eeb4f4f6434ad7f36a7336682ed84d13bab9e679863b6aea7a711 2013-08-22 21:43:14 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-6068e1b9890f051870e038c6995b4a053d8ba5bc40ca64bfc817a27b8d8f7247 2013-08-22 21:09:22 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-608f9acd76a792d01db4643501cad9ae6b1132b965be81fc979c4c5a5691d4f4 2013-08-22 20:31:58 ....A 118784 Virusshare.00086/Virus.Win32.Sality.sil-61020b84bff3ac8108a59dbc777563c8c3564b625aedb49264aaaa0e25d1c19d 2013-08-22 19:12:42 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-62359d8c14b8110d5f6db1fa9d408af2c2885db75a595242d658b9901e286bde 2013-08-22 20:07:12 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-6294accee1566fd608d34349dd851ae54516445cb9ecba36fafb74a36612433d 2013-08-22 19:45:48 ....A 1113088 Virusshare.00086/Virus.Win32.Sality.sil-62e16672ff30a24a27e75dbf402b8c2571bbe631419925f054ea2a71b36f14a9 2013-08-22 20:17:22 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-62e66c9cb99cbafcaa448c5d52f35ee2a5f04923a10e55e75f988be1b4315900 2013-08-22 16:54:10 ....A 826096 Virusshare.00086/Virus.Win32.Sality.sil-62f8610752a74e6e0b35e7135338294deffe59c3b5ca7ffba34bbfbaefa524f6 2013-08-22 18:34:06 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-6306be3c89d167d53afada965dc10917616d150e624e2ea6a2aa04472cf7d801 2013-08-22 19:30:02 ....A 155648 Virusshare.00086/Virus.Win32.Sality.sil-63338177c2b90c0660543e79c807d1442aed5d330348c5e4b5a1072d8683736c 2013-08-22 19:48:56 ....A 99044 Virusshare.00086/Virus.Win32.Sality.sil-6385df01e7294f696a46f30dcc75fa070466355e78d392766677ed64fcf94451 2013-08-22 19:38:46 ....A 66561 Virusshare.00086/Virus.Win32.Sality.sil-63f25c457481a5f2afbb80aca7073b1b7194ad5bcf7d5ed4e6903acab2735dda 2013-08-22 19:29:08 ....A 385024 Virusshare.00086/Virus.Win32.Sality.sil-64000ef88ac1eb21186ba669355ef77928e348830708c65c3a6a72dedd6321cc 2013-08-22 19:19:46 ....A 233227 Virusshare.00086/Virus.Win32.Sality.sil-641f5cd617cef4e0635c38fc59d5b6a7f4b295b6046368c162deb78c79d0c53b 2013-08-22 18:37:12 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-645885fe9e7acd99744b8d20e404fcb6fdc8ad33264e07d0411749b274eaac5c 2013-08-22 18:21:24 ....A 406402 Virusshare.00086/Virus.Win32.Sality.sil-645fa7cf8b2aa93340cadf8d4680d903deb19d270d7e793e2802c2f2c83a9662 2013-08-22 18:20:22 ....A 880640 Virusshare.00086/Virus.Win32.Sality.sil-64919edaf2166b65870819907cd9f2aead486ab15614388a9c722983b276990a 2013-08-22 22:02:00 ....A 565352 Virusshare.00086/Virus.Win32.Sality.sil-64c7cadea07517591b267a94a160df1cb634adf94243539f57b3aabdd1c87015 2013-08-22 21:10:48 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-64e3ff736fa019f005cecda65b39231b2ae51a94855d017b514612236cd1a2cb 2013-08-22 20:22:24 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-64f59dfd16f4b06784167cdbb61589566f9c0b4d13249128aadb2343ea4fdf2c 2013-08-22 20:26:24 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-6506f222b26c7bb090722dfbf3212532c9b4993fa1e302b6bb17d6309f1f2465 2013-08-22 16:03:48 ....A 616412 Virusshare.00086/Virus.Win32.Sality.sil-6507f1629f391bd300baace182ebe98e2fb0b633938c6024f70917380cf37f45 2013-08-22 21:13:14 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-652d0bdb7ff3985d109690124260716018b25af014a376ef51124913ed550c25 2013-08-22 20:44:14 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-6560c2052f29e7b78efb784bd1e6506984621b08140e519aba6a60293f4f3d69 2013-08-22 20:33:48 ....A 171519 Virusshare.00086/Virus.Win32.Sality.sil-657d3cc78e508f8bd006a85d5d09fb13b8c92c57b2aa77d0ace0921d0aaebeeb 2013-08-22 20:51:24 ....A 99328 Virusshare.00086/Virus.Win32.Sality.sil-6581774a08777174bf1522e3bc090b2dd90b39dc5ee7f4d6fef4c1da5e6dfb36 2013-08-22 21:28:26 ....A 198608 Virusshare.00086/Virus.Win32.Sality.sil-6586b7249253398ee5773afc10dd69536584e824ab5b2ecb1fc8a2c035056d92 2013-08-22 20:27:56 ....A 538928 Virusshare.00086/Virus.Win32.Sality.sil-65af81f61fbf903705c7ff41e198d2229aab850fa66794393df42dea6308f7b2 2013-08-22 21:58:00 ....A 264888 Virusshare.00086/Virus.Win32.Sality.sil-65c4d2a66091f0f6ce95dd5864b5a13d2d71f8bdcda50c5e7943d1f53f9ba11a 2013-08-22 21:11:22 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-65c809dd39d0680685431135d13990130129fb956e37985ef0421bc2e84021d2 2013-08-22 21:11:20 ....A 122182 Virusshare.00086/Virus.Win32.Sality.sil-65eab8c29f9bd47b7d7f050d5ee5ea528b5e99e1e867e8342be3fd3979372290 2013-08-22 21:27:32 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-6600729c3705826cdc2cfa16b95d70b4092bd9bf1307e16e02daa4c95dd5fd30 2013-08-22 20:28:14 ....A 165424 Virusshare.00086/Virus.Win32.Sality.sil-66289fc62bc310ed20e5c9abec82acea03e1d89334c42132075d1eacb3488736 2013-08-22 21:29:00 ....A 133120 Virusshare.00086/Virus.Win32.Sality.sil-662c0452d183e1c9f042595278616bab499a08084e00e89e50f6fdac14b43624 2013-08-22 20:19:32 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-6639c9882628b96d649a721ec10c086aaa9277dffb0acfe31e0a60997a6dab50 2013-08-22 21:17:12 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-665b8733d468884a81e741e0e33829639dee69f6ae1641bc6d23ee6bbabf8c48 2013-08-22 21:47:50 ....A 402204 Virusshare.00086/Virus.Win32.Sality.sil-66764e1dc24d46a2933d8b850c5d55a05f7e747293fc84d0c24c5a7ea6b34ee6 2013-08-22 20:29:38 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-668e9a03888fff222f9bbbfe29a1ebd50aaee63ff514fa3a94df38514be9e001 2013-08-22 21:19:04 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-66b833b0a6f369728561da432ad1259a035e9db334900fae6e022fefb979c857 2013-08-22 21:33:04 ....A 181240 Virusshare.00086/Virus.Win32.Sality.sil-66cea0321b8cc540fe78ac3e3a6c67b6f4bfe5dd1acd550bf686b77c1ff75e01 2013-08-22 21:45:30 ....A 294400 Virusshare.00086/Virus.Win32.Sality.sil-66d6195f3e0d2495662fc9a11ae00db66c34cbd01dd5f66b33cfbe2f4bcc1d7c 2013-08-22 22:05:56 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-66fe575527430c202c22d7551fd1dc302de5e37ccbc800a2311f2cc6402ddfd1 2013-08-22 21:54:56 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-6709551b764a28005676e3f9bca3c3833193a06f34fa67a9ca8ecc3099c8414a 2013-08-22 20:53:54 ....A 353792 Virusshare.00086/Virus.Win32.Sality.sil-670d9b3b16d965c169658d3d1235c5e5a71c83004df40527dd277228ee561814 2013-08-22 21:10:08 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-672d4ebc602221e8464986b79602367a7ce378a85279dd3df0f3c0525bc7388e 2013-08-22 21:15:12 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-672f0beddfe7372c98e5867b8b191047655c6e40db6a2b5f56fe8dd7469938f4 2013-08-22 18:24:46 ....A 83314 Virusshare.00086/Virus.Win32.Sality.sil-684a087c5e8fc3a67b204756187286c9262222a7d47aa0d911c95773ab170f24 2013-08-22 18:16:46 ....A 1115136 Virusshare.00086/Virus.Win32.Sality.sil-685e6e97c74b778bc025a594ffd450ef01e20c28bea0c15a4de59ec420669c84 2013-08-22 18:08:52 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-68685265e3174086b26edd6cd86125c4c867f0dccef65605eab0faa415f3a06e 2013-08-22 18:38:20 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-68a8dc47913598d53830e925e87b848419c6d2497c7d4324c1e75c40cf4dfcdb 2013-08-22 18:06:54 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-68d9b16c04bad48f8a3fe9e0cc107b53264b0c1ab2ee1b3d4715bd85df6a4431 2013-08-22 18:41:12 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-6925d46893f8790b38a854a9e709152d6b48255cb1bc956078055c660b8d6db1 2013-08-22 19:28:20 ....A 332239 Virusshare.00086/Virus.Win32.Sality.sil-692f7de16ea8037a03033acfd9a02338b2c18ee2d3747d4789c298ba0ce1d762 2013-08-22 16:25:06 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-694ceb1e1ed9731391761fc5aafedd301cae7290bbf1b999f1817c55b48275d1 2013-08-22 19:35:46 ....A 258560 Virusshare.00086/Virus.Win32.Sality.sil-69a427517f17073891bf732bcc8c9a7fdf8b6f2a77e53f93498bd60784fa3da5 2013-08-22 18:43:50 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-69bd048f042ddeb48dd7fa7d282983ac7594a9b3ac6ea2fd8ea13aabf8be4ca5 2013-08-22 19:07:40 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-69e6706b48a57a94bbddad4b85f3ab833db1c3f7437e17b3ace7695ed1454ad8 2013-08-22 16:41:06 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-6a1e81af8c8d4934ab87b05c41d0742e71b84f4093310732474cade05395f710 2013-08-22 18:12:52 ....A 239616 Virusshare.00086/Virus.Win32.Sality.sil-6c47931839d9bb313efcf03ef448e1289500c2becd7daca9c15a3fecf38c6aaf 2013-08-22 18:25:24 ....A 279296 Virusshare.00086/Virus.Win32.Sality.sil-6c85d4a3fb13e9f80771c053050ff1876b7176c0eb24b2e0ebc215ce02564f24 2013-08-22 19:57:44 ....A 125975 Virusshare.00086/Virus.Win32.Sality.sil-6d8bc8dce24486d0fe99809a05612602dfbee00591eaaa0aa739955786e6123a 2013-08-22 16:12:04 ....A 129536 Virusshare.00086/Virus.Win32.Sality.sil-6da74453bf7f1aaa622ff9450fb6aa179266a5ae0241007568acd580426ba843 2013-08-22 16:39:52 ....A 106496 Virusshare.00086/Virus.Win32.Sality.sil-6e1bb41a007f51840dea985bedbea460547b60e4952675ac1960c7f157480059 2013-08-22 16:03:08 ....A 99044 Virusshare.00086/Virus.Win32.Sality.sil-6f81f8e9a098b4845c58b982473fd901e97491f424ce970349acb736f56d8eb3 2013-08-22 18:57:14 ....A 221696 Virusshare.00086/Virus.Win32.Sality.sil-7004afcc5f090d1cc455df6c30b04091c052611cb031d407d28314e975387955 2013-08-22 15:42:12 ....A 884736 Virusshare.00086/Virus.Win32.Sality.sil-702c72b87506e7a29db915af2a7dceb514be6a8ad8a96503acaaac303437693b 2013-08-22 19:43:16 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-705241c5bd9da624daceed948fb4561a126a7714bffaa690576e49e3a7f5f0bc 2013-08-22 20:10:52 ....A 253952 Virusshare.00086/Virus.Win32.Sality.sil-7060a15d619f6bca0e4793d50a066cf9f4f824d739f0cae9051065ba13f8e20a 2013-08-22 19:29:40 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-7073193a05f88bd83e92bc35d5cf3822f96fb00ad543cdf83fa6f5730aff0d95 2013-08-22 17:58:12 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-7082aa8edcc72ba747c5e7d22282de297f13755130f3f60be2d74b457b815d08 2013-08-22 19:43:22 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-70886ccec3882db064e52cd39a7dc13f9aea43045cf1fb9d0297716e44b1d063 2013-08-22 13:08:52 ....A 92160 Virusshare.00086/Virus.Win32.Sality.sil-70c0a9b9e399174ec988a7882850efcdfcc7661ebca53276a127c406e6b34601 2013-08-22 21:07:28 ....A 651873 Virusshare.00086/Virus.Win32.Sality.sil-70d7eb232eac2a5394e0937b1c7fb279dfc152d329c5bda5468fef26856ea420 2013-08-22 20:21:28 ....A 227328 Virusshare.00086/Virus.Win32.Sality.sil-70e5cd90ccddb900dd176519af038365ba8e1602088a4082e371c5b7dbec6902 2013-08-22 20:26:28 ....A 226672 Virusshare.00086/Virus.Win32.Sality.sil-70ec64919f12496532b978bc6ab25a40f5476c8105b18af560f672c8d9c75380 2013-08-22 20:31:28 ....A 2843456 Virusshare.00086/Virus.Win32.Sality.sil-71397bea189277884419fa98fa60625a10b1ce51b23c82f506d9a07ffa3d475b 2013-08-22 20:18:50 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-71496137b9a04fafbae1fcf03130b0e2ab5b4a09bbb89a264c9c03ad8c3dbb4c 2013-08-22 21:49:22 ....A 262144 Virusshare.00086/Virus.Win32.Sality.sil-715115184f890f55b08a55537cf1fa8eebbb6c0c8e276796c0a3c653d26ec682 2013-08-22 20:35:14 ....A 171519 Virusshare.00086/Virus.Win32.Sality.sil-71632d791fc8ccb456bf1cb9289bf55caf3de5a728e7ae5c8e90b6acc7fb4a6a 2013-08-22 21:41:36 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-71677be99994a9ba4245ea93551a8bcc1741c2ee41c949402099f94745aeb147 2013-08-22 20:26:36 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-716b022a60cefca4a8d72a0dab43c5b1e47bf2770325f8f2e1020a944cfd60bd 2013-08-22 21:51:14 ....A 366000 Virusshare.00086/Virus.Win32.Sality.sil-716b3dff42597c502723afad97975f68d636b858d2be1bf097318229966d6ef3 2013-08-22 21:49:16 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-718793cfe8f5ca181da4d28aa50541bdc0556f053f307d8fde10bbd0fca57a55 2013-08-22 21:57:42 ....A 124848 Virusshare.00086/Virus.Win32.Sality.sil-71c65ee18f7b7b108599642e762427b9a4f29e5001572f3dc76ca043be44c1ed 2013-08-22 20:32:52 ....A 89976 Virusshare.00086/Virus.Win32.Sality.sil-71c68cb1daa3b617d2ebb6a7c3881414fa7e4c3646be09e2d6cb906aad50800f 2013-08-22 20:29:42 ....A 1503488 Virusshare.00086/Virus.Win32.Sality.sil-71ef2ba5a45e401121083cf5cd795caea06d65c6dc4ca9d680565c306aeac16c 2013-08-22 22:05:58 ....A 95232 Virusshare.00086/Virus.Win32.Sality.sil-720acc5634bf401be5c4f66639310cb31cc448c08331593dbe72b012bf71f67f 2013-08-22 21:31:24 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-721ea86bea0349cc0af69cbe3853d118d952433884f4f4c09bdcc62e6eccd44e 2013-08-22 21:06:24 ....A 493216 Virusshare.00086/Virus.Win32.Sality.sil-723d4b0bbdb185577cc18efcc07b98a6f07675e067b72d98a51e28a715bb7270 2013-08-22 20:59:30 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-72781116aa3cd7eed497ed72d46bcf16f2c00d1afc7e567330940c3691f4fe92 2013-08-22 16:55:12 ....A 476512 Virusshare.00086/Virus.Win32.Sality.sil-72781e5c8fbdf5b88dc22d056c48bf5bdfa70e46c56c4d23e2b86d0056123fd9 2013-08-22 20:42:02 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-728f916868a01ac743b00c85963d1062fc4e13de12983b8f2617f115dafd09f7 2013-08-22 20:42:54 ....A 1273856 Virusshare.00086/Virus.Win32.Sality.sil-729257115b4b08c27d5d7670e7ec0147cd3578b514cbfad79e4f19176a4b0a7d 2013-08-22 20:35:36 ....A 99328 Virusshare.00086/Virus.Win32.Sality.sil-72be400759c8cf35f2c596621bf40603f6144982365fe3aaeb148392564f930d 2013-08-22 21:29:04 ....A 101478 Virusshare.00086/Virus.Win32.Sality.sil-72c801cca9a62be34cb7f127b47c48f5ff1adbe079de0fa4d31b4b2b726372aa 2013-08-22 21:45:58 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-730f7960452af8831a1e281027dacbc59c551c61377281cf407077a09c870190 2013-08-22 20:34:24 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-732d0b01056998356dc4c4d4187fde4ad201ec003d357135f8686bc680f3cd07 2013-08-22 20:37:52 ....A 99044 Virusshare.00086/Virus.Win32.Sality.sil-7332aa726aff007380282c9a8cadb9288c14f087b0042533909df46b4db9c87e 2013-08-22 21:14:40 ....A 532992 Virusshare.00086/Virus.Win32.Sality.sil-73449a0d2308aa83412f66fa9ad9663c612e6a7daf1c3f492442508d944229ee 2013-08-22 21:54:56 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-734b60d0867792a23a3e99bf99f97b501a280b9e63aa42cf075cef6c3fb13a8d 2013-08-22 16:13:06 ....A 213944 Virusshare.00086/Virus.Win32.Sality.sil-749684fc107af54ad3b6f9ba29247ca936610a4e98a80cbaf69dcec319cfd67e 2013-08-22 19:42:54 ....A 248344 Virusshare.00086/Virus.Win32.Sality.sil-74d608f6d6e2bd468d14141de0a3073f80825cae768ef3df21470e301a7eb746 2013-08-22 16:39:36 ....A 99044 Virusshare.00086/Virus.Win32.Sality.sil-75a03cc581059acc76c93d499398b70ba54673b44a20c2351cf20496a184561c 2013-08-22 14:34:36 ....A 125975 Virusshare.00086/Virus.Win32.Sality.sil-763d42add9799b85d1fa6437f600ad16359b917dcba103d1e6d90e27bf5cf4a5 2013-08-22 19:58:46 ....A 140052 Virusshare.00086/Virus.Win32.Sality.sil-77f5a56c40b6b720620c601c9f5715b405b24faeec5dcdb1f9d17df33c5eb040 2013-08-22 17:24:02 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-78424a1531e60a4bea673335b3565a14fc34eba812604e5378e08badb3e23ff5 2013-08-22 16:53:54 ....A 135168 Virusshare.00086/Virus.Win32.Sality.sil-79a497a66de5c96f2916730b222eed98c9dbfe59f478722aad8aa663279b2644 2013-08-22 16:46:00 ....A 1197400 Virusshare.00086/Virus.Win32.Sality.sil-7b56eca31f4614ea529833c75b9f4f12cc59c55c6bcff357d3fea6d610b8bf04 2013-08-22 19:27:02 ....A 114688 Virusshare.00086/Virus.Win32.Sality.sil-7c99225ea529dd211d7f76e9ece66e73b00d509b111efdd197d12d332e9eb135 2013-08-22 20:57:40 ....A 1145008 Virusshare.00086/Virus.Win32.Sality.sil-7d777bc97604de8514ba58fb6fedecc83c262ef36c50fc0120815afd0d5b81c8 2013-08-22 16:08:12 ....A 409600 Virusshare.00086/Virus.Win32.Sality.sil-7f86a9a83d0a2eed94918628c9f650ae4bb569ef9624eb624851f8a799fa8ede 2013-08-22 17:29:50 ....A 1222008 Virusshare.00086/Virus.Win32.Sality.sil-8345a3217338f9fcdf9f1718089c67044cefda9d36e464fc9609ff83b5df45a5 2013-08-22 16:24:08 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-85dc838365deb5f68c6762c8722c39718b110f6df27e0bea300efff39f92d94c 2013-08-22 18:37:16 ....A 99328 Virusshare.00086/Virus.Win32.Sality.sil-866596e49cac9288970ac1a78c7adaff345216f6c8b8bd1cf6dfd4a05609503b 2013-08-22 17:59:06 ....A 685368 Virusshare.00086/Virus.Win32.Sality.sil-88a079cb4565f48e626d307c1b819d5b7e1f92218520a6df9eee7feb3fd162f0 2013-08-22 17:59:50 ....A 236544 Virusshare.00086/Virus.Win32.Sality.sil-8987cb6f48855c5fb78da2817a7b9818e902c3fd0297b1e910facc28d06515b3 2013-08-22 17:05:32 ....A 327680 Virusshare.00086/Virus.Win32.Sality.sil-8a19b2a8acc03e503703e49f58bfee6bc3421e8003fbfa67f9776a9bc2d63dcb 2013-08-22 16:18:24 ....A 1804776 Virusshare.00086/Virus.Win32.Sality.sil-8bedb76c5cd231467d8ce2f1f47a0b9714192e8274b31bb8ae3d16bbd3762813 2013-08-22 16:51:04 ....A 942662 Virusshare.00086/Virus.Win32.Sality.sil-8c018b904e8eb3c2f065f8ac5424c0da147bc817f9d8f24371801a4a4f4cde48 2013-08-22 16:19:08 ....A 111992 Virusshare.00086/Virus.Win32.Sality.sil-8e2f10e3ccad13d3f9856326bf7d9bf60181f317ece66f0f5aebb64fa875bcfe 2013-08-22 15:25:12 ....A 122880 Virusshare.00086/Virus.Win32.Sality.sil-8e4e004c0f0d475823b1c225496120e67d4250856ec4b4975c3e7e1dbce9e809 2013-08-22 16:25:32 ....A 172032 Virusshare.00086/Virus.Win32.Sality.sil-8e71ef6d3003583f9bba3fb4afb282b634ee5a4fb6c4fcc600832622c6efb69b 2013-08-22 17:19:10 ....A 485024 Virusshare.00086/Virus.Win32.Sality.sil-8ead1dfa8d8760c5dc7b10cedd0248205ed87bbed0b831a2f7ddb3805a1562ea 2013-08-22 17:34:38 ....A 587264 Virusshare.00086/Virus.Win32.Sality.sil-8f6b45918b4a8490e20658999ff1282aa40eb1d67826f6234017ca237a7b4485 2013-08-22 16:44:40 ....A 755928 Virusshare.00086/Virus.Win32.Sality.sil-9463e8c16e9ef7ddaa60f221343d0ade4c320d358e174aecb4364aaf793bca78 2013-08-22 16:46:26 ....A 7671840 Virusshare.00086/Virus.Win32.Sality.sil-95936261075cb89f946648304b04379645f060b0f3e1f2a04491c1d1d08f28ed 2013-08-22 16:49:54 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-98e9eefbe96d3c5f548efb95fbb0dc6f3a9aa1a948f0271c7869897b047b91a0 2013-08-22 15:36:44 ....A 986072 Virusshare.00086/Virus.Win32.Sality.sil-9a765246ccc32764dd027ecd17baa533709221d498e6d942a6a83c5aafc5afe1 2013-08-22 17:14:00 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-9ca537fd0e87060c01b127e61e919803084cd4655395a4724a1b97fbbfdeab9e 2013-08-22 15:38:42 ....A 114766 Virusshare.00086/Virus.Win32.Sality.sil-9d02c1557a7c82b3b29b869cd6898b181462145053df12c67d069176a1053f91 2013-08-22 18:02:28 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-9d32a5c020528219ccaf5b70c8293e01de0f69090c5ae6506bdc3481a3731079 2013-08-22 15:38:44 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-9e3b94436cf31190a1ae8d49bd369969f28c2539b91fcbacf3b00adcebe8c539 2013-08-22 17:56:46 ....A 1087355 Virusshare.00086/Virus.Win32.Sality.sil-a01dd543fe5d7439f27caec39296c0eae97933183b196014ac74704756f9d272 2013-08-22 16:59:30 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-a0634f87c83b3c74744c0c6c1b49adceac285bca349fb5de306e0d0bfac0e518 2013-08-22 17:23:24 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-a0b318a2922558cd42171b52eff160d11f61c2095d070dd2f52ecd945deb8dab 2013-08-22 18:03:00 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-a307e3cfb65781a78ed673094298a14ed90fe576d672e0d8e0f802d59a831b75 2013-08-22 16:23:58 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-a6cd7d25a4fa5b857c73dd911e1c8eadd7c98e090195cdef8ef154428fccf7b9 2013-08-22 16:23:20 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-aa5dd247ccc31e89c1b3cf41ea25d80bdfd10c9ea59bd5658001a3962250aa8e 2013-08-22 16:44:50 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-ac5d92a63f8f6d84e65bbb017210066831a3467fdd4360fe0750ef9c7e962ca3 2013-08-22 15:45:56 ....A 184600 Virusshare.00086/Virus.Win32.Sality.sil-ac7b627c5e2c2a92cfbcbe9fe61ca67f7e0d491bd68e6c668e9e753f36cd1033 2013-08-22 17:51:10 ....A 290816 Virusshare.00086/Virus.Win32.Sality.sil-ad2240a2a916167cc0c9c4c6cfc1ff73260931e03c74fa869e6122d21bf0a6d0 2013-08-22 16:54:26 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-ad58db18d1628c6a1970f02dd8ef87e1aa97cfe85ccc08831dd6c71b08dea8f7 2013-08-22 15:53:56 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-af8238684ca151444b91e1a411c46e8231a0b970076fe9ec9c306fcc3bc07ff8 2013-08-22 15:27:56 ....A 1313816 Virusshare.00086/Virus.Win32.Sality.sil-afd8c3d1494c53d74276e4e8fee20d7b9bdf7418211ee7f7f6a5ef6e9b0c4851 2013-08-22 16:50:16 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-b0f826a6a90500e28b0f4b44cb32683c0bd485216c2a2e5a0f66830bc80ac095 2013-08-22 17:35:28 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-b28e4e1c7ded693fc0fc8d8aa24b0cfd0be20b162c17d0ee63bce4f318e62a3a 2013-08-22 17:06:48 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-b4e30002379cfb4557e9d464ec3eca071e5b813575ee491a2b37f696761ace9f 2013-08-22 16:22:46 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-b59a4bad1d9bf803dc3e950163435828b8141a22779a53c5a0441cdcb011ad2b 2013-08-22 17:51:02 ....A 223232 Virusshare.00086/Virus.Win32.Sality.sil-b6603abf04705a82d8bcf4f185bb00a3b8d20ed9c12ecc244a6103b48537a60f 2013-08-22 15:35:58 ....A 120103 Virusshare.00086/Virus.Win32.Sality.sil-b832299a3d402a4f7a8364ce31ec2cde667afa4f85a60a04a4a7fe42696d0f5c 2013-08-22 16:17:32 ....A 312696 Virusshare.00086/Virus.Win32.Sality.sil-b8927adde0e013baa15db8c2dd8bcbc2439f7f69a796955ef9a67e875e8b4fd1 2013-08-22 17:59:48 ....A 139864 Virusshare.00086/Virus.Win32.Sality.sil-baecf39c4912963eaf18a98b3fb35e73552ae88a2d8ebab537aa842b6d92d89e 2013-08-22 17:36:42 ....A 525720 Virusshare.00086/Virus.Win32.Sality.sil-bafac95f7c87600aa630916f31ac0ac4cc4a57a8ab93ba5454f56c4536765d61 2013-08-22 16:50:28 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-bb2fe24e4a39864a0cff368412ca8230fb6800687c51d5df6967173841ecb883 2013-08-22 17:36:36 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-bd69a37c51db545f1583db412747f2c781cf99bb7cdb3ad3ee05ad37d9bee9af 2013-08-22 16:22:28 ....A 174611 Virusshare.00086/Virus.Win32.Sality.sil-bd855fcce876e1a86dedd0f0f840f500e6378ad63c7e97e6dc8f402c9ab113c3 2013-08-22 15:39:10 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-bf79dcef89890958da757100ed14288892e285f4d49f7010104f0ed6c82d53fd 2013-08-22 17:25:04 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-c036b9fe131e3abadb325289a3859766a5b1dbf4f165ca4568ef0c4471a8eb16 2013-08-22 17:40:12 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-c1dbbb5d31a4e93f6b4eb980b2a0a73821feb408c5a59ef02db8fe90b54ddc8c 2013-08-22 16:54:08 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-c23f6e4684ccbf19297a4902d853ace7a87f354f2357e447d51170753de7988e 2013-08-22 18:21:32 ....A 615824 Virusshare.00086/Virus.Win32.Sality.sil-c270994f28a47b138a23c23c38c04d0657f963b07c1790329171ecef07ef9a2b 2013-08-22 16:33:38 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-c2b81f9ef1a4cab661aad3b224a41622f6e02d46b9696665bdf2e9364018a783 2013-08-22 17:52:22 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-c3544cf8662dd249c4a2a6b4bd56c66e397fd118f07602d821551ee874062aa9 2013-08-22 17:09:20 ....A 107608 Virusshare.00086/Virus.Win32.Sality.sil-c3f63c24ea8a48f0d064354933a57f830dab8ad927ed6d83962648c3dc0784c4 2013-08-22 16:57:16 ....A 281088 Virusshare.00086/Virus.Win32.Sality.sil-c5212d0a9602b128792e6677be9b7f9417834a8c49d29ecaed8aa14b6813160e 2013-08-22 16:46:30 ....A 81920 Virusshare.00086/Virus.Win32.Sality.sil-c701e15064c4b7a3f73dcd4fb29654797f1a2d55410d5e5b1bf589e881fe16d7 2013-08-22 17:58:00 ....A 29154992 Virusshare.00086/Virus.Win32.Sality.sil-c88f2e027b788cc2197befc999bee6cd657f3467410789fb369ded42fdbd8d9b 2013-08-22 16:15:08 ....A 135272 Virusshare.00086/Virus.Win32.Sality.sil-c97a0b36fc0afcdbd3037ddfe06789743837e84eff946f4d58a4703731394da6 2013-08-22 16:33:34 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-cb26f77ddf11fa42d3c309a85663e75a849588ca1fa358432c16bdcf63d339ad 2013-08-22 17:14:46 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-cb39f7a4af7108f24c1f71be03f1219855795243f67fb2cde5f2bc0ee8f2ed9b 2013-08-22 16:38:06 ....A 327680 Virusshare.00086/Virus.Win32.Sality.sil-cb7f48b6a6aaf9c963f7ff14cd29ce8d602d9857b9f77d2119b15198331a643c 2013-08-22 16:13:32 ....A 115112 Virusshare.00086/Virus.Win32.Sality.sil-cb941d148fb6845421be1bceb4f0accbd9fe3cc743df7cb86c97fa4c78da70b6 2013-08-22 18:02:24 ....A 1221348 Virusshare.00086/Virus.Win32.Sality.sil-cba3fe89cbae2c64a92eb19d6624b2dcd99dd3dbbe7a9110360a1c088d39622d 2013-08-22 16:52:30 ....A 2506752 Virusshare.00086/Virus.Win32.Sality.sil-cf35fe73effc336055e832ed062d29d94d58526658fd5a332f24ab761bd7a8f4 2013-08-22 15:34:06 ....A 5053952 Virusshare.00086/Virus.Win32.Sality.sil-cf5ea00274fa1395c5f67f547875bef2e3a65085a5b1ac7a2bf184081b93b0fe 2013-08-22 17:05:02 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-d13732f384238426969647c32986c2064741a010b2d3ed81e7e96d58a4138107 2013-08-22 11:29:42 ....A 1496064 Virusshare.00086/Virus.Win32.Sality.sil-d149d14567db878b65506b6e176009562059319d8ca91220144554b7aca69380 2013-08-22 17:36:22 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-d3810f1a33fb63b0026ce78619b156941ee87804987436855f82c9d73ae9d218 2013-08-22 17:06:18 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-d65718c1aa083053d81043a208c93e308e118f984db01075a6a8ac6ab8b49f85 2013-08-22 15:44:16 ....A 1114112 Virusshare.00086/Virus.Win32.Sality.sil-d8870ff239f7fe8fec58db741d99b14a1cf9ca3a1bf426daa12a071a51f21fb1 2013-08-22 17:35:30 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-d963f141a3db5ab3186d86028000b6e2aedfc1548fe50e6c8ca40e985683684e 2013-08-22 15:47:54 ....A 527016 Virusshare.00086/Virus.Win32.Sality.sil-da3fef4f9c807fb80c6f43d106c63cb800841a394f8a56c53ab2991b1dd209bf 2013-08-22 15:50:56 ....A 450560 Virusshare.00086/Virus.Win32.Sality.sil-dd3c85a0a71960050acea314a1597b134c743552329f4fdac8ed94b59275e15a 2013-08-22 17:13:50 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-de810b4fc22bcf6a71ad2bae5ee19893e14c060182c0d161f25eecbeacadfa0c 2013-08-22 17:54:26 ....A 498744 Virusshare.00086/Virus.Win32.Sality.sil-de8260261eaf0e328b8fc61641407b7922123568dca84345af26475a6ba9d906 2013-08-22 15:03:04 ....A 1537025 Virusshare.00086/Virus.Win32.Sality.sil-df3f42fb4880972cdee1a6271e77edcc05a643f16e2c2d9ee96c64eb3d4e3d16 2013-08-22 12:15:06 ....A 139264 Virusshare.00086/Virus.Win32.Sality.sil-e042b200adfeef370bc370afd2e10a8c4e9ea781c0dccb87ac436b6df7b20283 2013-08-22 17:47:02 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-e4e8d0eb46f22b3537177f27255b8c156966e255a731580d6392c37030993e52 2013-08-22 15:40:04 ....A 394800 Virusshare.00086/Virus.Win32.Sality.sil-e5cb39e4f123c7c9f6d31c828d18d4302dddc8cab6be035d9912ee16b36e4aca 2013-08-22 17:05:42 ....A 103140 Virusshare.00086/Virus.Win32.Sality.sil-e5d7686f9910380a206b3549bbfd7b8f42672bb5d5d65704d7d3f11e01ee696b 2013-08-22 17:14:34 ....A 23580352 Virusshare.00086/Virus.Win32.Sality.sil-e6cc8a1fafe4ff8162064db85ab1c74f9fe5822019a93f4e22f551f9d940e62d 2013-08-22 17:40:50 ....A 3744192 Virusshare.00086/Virus.Win32.Sality.sil-e9abf8bdeb158cc8d2efe914473acf20a2203923bb135b4c037122c29d5deafa 2013-08-22 17:59:18 ....A 603872 Virusshare.00086/Virus.Win32.Sality.sil-ecb0a77381946d54131249b11ee6c61444558283a3d1fccf5da39f6455285991 2013-08-22 16:29:32 ....A 790323 Virusshare.00086/Virus.Win32.Sality.sil-ecd1c917bfe3d5b305f62159ed7d7e5acca43287f545e0ecc671bbc2cc79b2e2 2013-08-22 15:57:40 ....A 127057 Virusshare.00086/Virus.Win32.Sality.sil-f42f4f0de41f51f1ee06e49a54f8fd3510b6cb3d2e0510f8b4b8cf7f9537ea7c 2013-08-22 16:21:32 ....A 390656 Virusshare.00086/Virus.Win32.Sality.sil-f6a17e93784e8eb58c1800a878152b880530a0be2fa444cb96da9befaa9ad243 2013-08-22 15:58:14 ....A 536576 Virusshare.00086/Virus.Win32.Sality.sil-f6e87ad108dff5c9493598312556fceea64b850537d9db3a740c49aa7a94b4e4 2013-08-22 12:22:06 ....A 1483776 Virusshare.00086/Virus.Win32.Sality.sil-fcce82a9a677a501d6c873583a98dd2b275bba29370c0a436f792e495d70e8a9 2013-08-22 10:41:54 ....A 96851 Virusshare.00086/Virus.Win32.Sality.sil-fde4a6032b497e058fca88dde33b6aa004ad8434836190abf3b776ebb44cf079 2013-08-22 18:29:54 ....A 27136 Virusshare.00086/Virus.Win32.Sality.t-2cd9514af9e6e1859493a33910f39e9a33e3b67fc07b7001b062dfb189020e16 2013-08-22 12:55:28 ....A 77824 Virusshare.00086/Virus.Win32.Sality.t-e5efe49651cffa06515f46d489097b593efc9602ab072075dd86906612168ac2 2013-08-22 19:29:44 ....A 110592 Virusshare.00086/Virus.Win32.Sality.v-0c969dcc5ada1106915f4eb28863f2b49051b0a7f7ac333758b90f0af6156505 2013-08-22 11:50:42 ....A 92160 Virusshare.00086/Virus.Win32.Sality.v-13f812cfa0627cd695b98842073079c86486a432c9262d70307405f3fbe1d67a 2013-08-22 21:01:56 ....A 128000 Virusshare.00086/Virus.Win32.Sality.v-be131810ccca7a05eefeef0f75b9063df8de846851b82b7d534069fd12db4177 2013-08-22 14:34:40 ....A 232960 Virusshare.00086/Virus.Win32.Sality.v-d96323c52d7e4c41039415011bf4a0c0ffe26291a3bf58697195352d106fd637 2013-08-22 13:47:14 ....A 24490 Virusshare.00086/Virus.Win32.Satir.994-f18c694bf18b55cd1233fc699875c3aaccc1cf500d4b169af2a316669f5de81d 2013-08-22 19:04:02 ....A 45400 Virusshare.00086/Virus.Win32.Saynob.2406-083088be6ea7b8ba6bffb9c93147f0cb27f86f7f824466df57b112bc2365e1eb 2013-08-22 15:44:28 ....A 1288704 Virusshare.00086/Virus.Win32.Selfish.c-b8821722a41582fb5859c76861f516701ef35a78fa421408547d8a844997e87d 2013-08-22 20:02:46 ....A 1148355 Virusshare.00086/Virus.Win32.Slugin.a-186cbbe2d5ee675fb42b4b27523f1da805262094ae277ae52216af875646f4db 2013-08-22 20:22:34 ....A 210775 Virusshare.00086/Virus.Win32.Slugin.a-2009d5ea409e56083a3eaaa4a65dd6809f7bd6ec23b9a017dd31aa5e0995dbd4 2013-08-22 15:33:36 ....A 186849 Virusshare.00086/Virus.Win32.Slugin.a-2143a4784ec6f8aa3d4d2978b1d814102b0d3a601db71f7e5200aedcdb06e7c5 2013-08-22 19:03:12 ....A 192995 Virusshare.00086/Virus.Win32.Slugin.a-35726d5fe46a0bed17764e4df27628176b328e26b34d1583dbfe7e8bde255c07 2013-08-22 17:17:06 ....A 771043 Virusshare.00086/Virus.Win32.Slugin.a-4fbaf74cd637b2e2c7698a446344affa5eb50ee78005bf072ba684fdb417c35d 2013-08-22 17:51:36 ....A 69632 Virusshare.00086/Virus.Win32.Slugin.a-5880a36087e84365404afe902c4d55506afdfca39affb220b7fd011aac1e44db 2013-08-22 16:30:26 ....A 251904 Virusshare.00086/Virus.Win32.Slugin.a-8a7792a2a099969ce0770a5d4fde93a2e4a3ee89266587a3ade4705a119c4ea4 2013-08-22 16:06:32 ....A 250337 Virusshare.00086/Virus.Win32.Slugin.a-9f83642860b8b8e5de4134f7af37e2e3e61361f91342be0c9d538c3f92870380 2013-08-22 20:47:40 ....A 57153 Virusshare.00086/Virus.Win32.Slugin.a-d1c26577b613481eb336cb7c8f21eaedc498387e559920d6d2e026c3294300f3 2013-08-22 19:23:56 ....A 204288 Virusshare.00086/Virus.Win32.Slugin.a-fc68a865bd3d4f3792575f264b43bbb53b5ec86b2c6137be3d3e371646819215 2013-08-22 21:14:50 ....A 50176 Virusshare.00086/Virus.Win32.Small.a-21427fa8b7d6342c3d4b0d739389d7cea76cbb40798e4b877d10c35bfe0fa941 2013-08-22 20:44:46 ....A 46592 Virusshare.00086/Virus.Win32.Small.a-32229403eb5cce4661ecc79e8392de4b7ee14f8a2812a5da2cb4951f8a277061 2013-08-22 17:41:06 ....A 15360 Virusshare.00086/Virus.Win32.Small.a-4c4acd2f0d52eeff74c345d43496b2052f9c5ea0a3361da4224a50a9f47fdd68 2013-08-22 21:49:38 ....A 68608 Virusshare.00086/Virus.Win32.Small.a-506620c7a67d11eb3f081942876828d48625bcf4a2c279583a3a550c78e345f9 2013-08-22 13:24:30 ....A 328704 Virusshare.00086/Virus.Win32.Small.a-d2945375ce4cd6de5b86464c5d14887fda6f5025fa5e94199f2861975348dc7a 2013-08-22 18:18:30 ....A 244224 Virusshare.00086/Virus.Win32.Small.a-f7636972e172b3b32f2c7df8d94b8ebe9cb121c52eedc201424287df408e0528 2013-08-22 19:34:54 ....A 50575 Virusshare.00086/Virus.Win32.Small.l-02b0c0f6d029a67884144cb661d9e4417afa2cb1ece132fc63305e72a252d0e3 2013-08-22 17:55:28 ....A 194846 Virusshare.00086/Virus.Win32.Small.l-065193966d12d2006476cadff12e96369ee57596a326a8abbd38588a0fe2c2c6 2013-08-22 19:05:08 ....A 10954 Virusshare.00086/Virus.Win32.Small.l-090c94c6713f6bbcd3be92aebfb6870827e29f096540adb05fdcbb2bf3b3137d 2013-08-22 16:52:34 ....A 50378 Virusshare.00086/Virus.Win32.Small.l-09c2e6f81edb0370c75f405755c6c706db19c67e2c28e051abfc8536f77a6a50 2013-08-22 16:35:12 ....A 316702 Virusshare.00086/Virus.Win32.Small.l-2f607f4464e5b38286df03321082a12b09d95421944be963247f4419f7e8a200 2013-08-22 17:50:36 ....A 49866 Virusshare.00086/Virus.Win32.Small.l-33cb47b5ec723aa9f3385c080f61e7d3057c73ddb3589d58bf69fced50ea612b 2013-08-22 18:06:48 ....A 168335 Virusshare.00086/Virus.Win32.Small.l-346ba700b41d84b6615070fa4dc0d145b34843f286e365ed5f1f429209be0a7d 2013-08-22 21:10:20 ....A 1937206 Virusshare.00086/Virus.Win32.Small.l-4031a8281c3d666f35b0070cd97e6523173cbfbeac2dd63ffd52749ad3b345f2 2013-08-22 15:44:22 ....A 2158798 Virusshare.00086/Virus.Win32.Small.l-4452d8e1273c86bca367536a08b8787943975cf344581cd1c6f99aea96d7a1f2 2013-08-22 18:57:16 ....A 1020702 Virusshare.00086/Virus.Win32.Small.l-457e61422430d7ad136fd37fa47e2a4ddeb32846f297380d394b5b58e6ebfb9b 2013-08-22 20:32:58 ....A 73294 Virusshare.00086/Virus.Win32.Small.l-65d10b952c1aafcba4ebe1d0c547958d5d992269e0112cc5ecf97481113cf736 2013-08-22 20:28:58 ....A 1240495 Virusshare.00086/Virus.Win32.Small.l-727e8d802b15549f9e7646e12050c8047107bf0f3a61aa29320a86c26e76954e 2013-08-22 15:56:46 ....A 1036687 Virusshare.00086/Virus.Win32.Small.l-912800fbf524adb18b8b6cdc026e55cfd87dddfe8ad537c12b9c2fa79080785c 2013-08-22 16:52:14 ....A 65743 Virusshare.00086/Virus.Win32.Small.l-9b5fa26377537275addae5461d520e17aa94dd2d69894b9af8c77215694d6197 2013-08-22 15:57:22 ....A 2381230 Virusshare.00086/Virus.Win32.Small.l-9fa44822fcac6610b0aa9985924c1be03899e8e7c819d8df5f2f879d78dc1be4 2013-08-22 16:49:00 ....A 68810 Virusshare.00086/Virus.Win32.Small.l-abfe5ff5d993b8dd15b919ccfa14fb502c74986e1e41867557047329d6675c18 2013-08-22 15:37:44 ....A 160542 Virusshare.00086/Virus.Win32.Small.l-d4bbecc8d2ad72e64ad6016b17e4ab6d6a4b0c8047a17475b49325a475c624b8 2013-08-22 19:26:04 ....A 77545 Virusshare.00086/Virus.Win32.Small.l-db0ef2545608ef595bbf9d1f485f00c841ea22e135c446c10c379ad806d75a0b 2013-08-22 15:10:22 ....A 111818 Virusshare.00086/Virus.Win32.Small.l-f2500a4266cc44d379e06e8b7aec85a35411fad36f5af556ba4bc6ca873c5393 2013-08-22 14:36:52 ....A 842450 Virusshare.00086/Virus.Win32.Small.l-f50939e018c16c35c72208109ecd4b1365974188e417f39ea0fde878f6147b0c 2013-08-22 11:34:04 ....A 38090 Virusshare.00086/Virus.Win32.Small.l-fa6d0f3f77531a1973fb798e4d883dd56843616c7667330949a39b4b1a99d855 2013-08-22 20:41:22 ....A 35328 Virusshare.00086/Virus.Win32.SuperThreat.b-120de5a7f42cc6aaad93a19cd602ab92865115a02fcc4f9a3134b915d7b1b1a0 2013-08-22 20:56:58 ....A 51712 Virusshare.00086/Virus.Win32.SuperThreat.b-5036c72d04207cd161326b3a9f6e5e78190250163c983593d452223205aeb010 2013-08-22 19:25:26 ....A 39424 Virusshare.00086/Virus.Win32.SuperThreat.b-62cf7d1c58286dab6ed155f6d37e93d1da1ff24a33b1a09dc4a12ddb7163e8ca 2013-08-22 20:52:00 ....A 291840 Virusshare.00086/Virus.Win32.SuperThreat.b-654bc4a0c5c1d52af44fe59fd41089e4677e2c82d64d2aad86190829c096ebaf 2013-08-22 18:08:26 ....A 19944 Virusshare.00086/Virus.Win32.TDSS.a-5da69415ffc29b5ba87c5e8de58c7bcb53bcf8f503db58ef01a17966580cc0f8 2013-08-22 19:16:54 ....A 95360 Virusshare.00086/Virus.Win32.TDSS.a-6dbc0b625264f9159c633366baab4f7584abeeabf3228a9ff72b54b12ee825f5 2013-08-22 19:53:36 ....A 68224 Virusshare.00086/Virus.Win32.TDSS.b-09853a693f9027f3ebe1b36cddb22b39add8c978e969ad3d845e4838d7b1780d 2013-08-22 16:46:54 ....A 42112 Virusshare.00086/Virus.Win32.TDSS.b-1f29e8fba26e606a011785e820281c779ab615aabe749f027ab5a279efff9261 2013-08-22 20:28:06 ....A 143416 Virusshare.00086/Virus.Win32.TDSS.b-300575bef6109aa118860273d856db20690a8e5b17a60513e006efd73f7a34b5 2013-08-22 18:51:54 ....A 162816 Virusshare.00086/Virus.Win32.TDSS.b-3513d22ec5003f596033c8290ac01988bf090638b6f60fe9f4c4d84343966b7f 2013-08-22 20:03:56 ....A 138496 Virusshare.00086/Virus.Win32.TDSS.b-3595195a3da9d783837208054e21949e1ec35875a75f2b4d678149ba4f4b070d 2013-08-22 20:16:52 ....A 3328 Virusshare.00086/Virus.Win32.TDSS.b-44402f1e78bc1d484179c6a305e6cf9740048dd9ebcd2c59139fbd0e680f5452 2013-08-22 21:22:28 ....A 32872 Virusshare.00086/Virus.Win32.TDSS.b-521c1a5dc622443ba7afce26f7db9feb720e5291822facb581781d9fa0790fc4 2013-08-22 16:39:28 ....A 361600 Virusshare.00086/Virus.Win32.TDSS.b-5bef3019be7862235d71b2568a1dc98e972ff7c02aed6d30f0ee737f76b9743c 2013-08-22 20:06:00 ....A 3328 Virusshare.00086/Virus.Win32.TDSS.b-64255bfd0543a43dec00078e101b23b4f5ecb753971c0ce585bdf1ed48d9fd91 2013-08-22 20:39:56 ....A 133200 Virusshare.00086/Virus.Win32.TDSS.b-66043c4982bdce0e73a6dc2d5d8914571587c795bee44faa20385a56fc2f14e1 2013-08-22 21:23:02 ....A 42112 Virusshare.00086/Virus.Win32.TDSS.b-66ea89556088f9e1023c6e7669d34b1a7b998d29dda2247da219b271187e5b74 2013-08-22 20:55:14 ....A 42112 Virusshare.00086/Virus.Win32.TDSS.b-d628938577de84d2c6814b6ab21fdaebc5108f41b069a2503a4ae23e204c7785 2013-08-22 18:53:48 ....A 96512 Virusshare.00086/Virus.Win32.TDSS.c-2708653a4f26c77c8192e3874f23bb794c809dfdf58a713a3d3dd5ec92025b9e 2013-08-22 19:14:46 ....A 96512 Virusshare.00086/Virus.Win32.TDSS.c-7c12b87309a91fdf6d6b8aa3aae905cf4153b5265ff0fc42113dd0c9d96e38cc 2013-08-22 18:47:58 ....A 96512 Virusshare.00086/Virus.Win32.TDSS.d-55225d4f597f26e45a9f1900456fa7610125d00be3c9a91fa8a2aaf3fac2f513 2013-08-22 18:53:22 ....A 21584 Virusshare.00086/Virus.Win32.TDSS.d-63c9439820c40385632e5a680ab509cd12f329c836886387231954a07a6cb7a7 2013-08-22 20:11:52 ....A 52864 Virusshare.00086/Virus.Win32.TDSS.e-4e8f4ea9287766b60b766143cd1eb9b2b1049e7f38416ff0f6dd952874e7515f 2013-08-22 19:47:04 ....A 53248 Virusshare.00086/Virus.Win32.TDSS.e-5841665bea678760f2b346e3c51a41f2cc0c023ff4ad8f80aebce206f680ce6a 2013-08-22 15:11:22 ....A 52352 Virusshare.00086/Virus.Win32.TDSS.e-662ba0cbf2321255d7ea6d503f34fc81f92bd7d5973f648cd2326f27427fba39 2013-08-22 19:51:30 ....A 24068 Virusshare.00086/Virus.Win32.Tank.c-4514afdcdc5eadf88e1229c564517194d7d061b65b9028a211a47e7cb61c1d61 2013-08-22 14:54:32 ....A 110592 Virusshare.00086/Virus.Win32.Tank.c-5008b04bb19102a8dcf5a0cd94d8f53fd0601ff80b535e97f9f88e009ebfeaa2 2013-08-22 18:11:30 ....A 45056 Virusshare.00086/Virus.Win32.Tenga.a-158233577732076a254b27ee0058eafd2e6037894c69dc605f027079d6e9676c 2013-08-22 18:18:36 ....A 163840 Virusshare.00086/Virus.Win32.Tenga.a-186011f82374a920b30f27714893b77aad9986a5ce97ed49d4875d23df3b00b5 2013-08-22 16:02:04 ....A 471040 Virusshare.00086/Virus.Win32.Tenga.a-22017e768bc72a50807bcc2ecde4c05f49d2eebde2c6fe5a75dcb6d995d68b35 2013-08-22 21:05:46 ....A 179712 Virusshare.00086/Virus.Win32.Tenga.a-329a9443cd85d1493b1ff1244b71a188f0937e37204cc953100ad1859f0ac74f 2013-08-22 20:32:54 ....A 124928 Virusshare.00086/Virus.Win32.Tenga.a-40256e5da9642e3c74c2b1763d4a5d190f585742ddbdcc04de4509371eaf2085 2013-08-22 16:39:36 ....A 220672 Virusshare.00086/Virus.Win32.Tenga.a-4e34b38e861d87767eec9637ec17313047e7ca360f806be9ccb86b5e7a19e136 2013-08-22 20:26:36 ....A 74752 Virusshare.00086/Virus.Win32.Tenga.a-589c9cdcea6463b2bc9dbb20ef78271307c49b55f11af3d8d9712badafddbd8a 2013-08-22 21:45:56 ....A 36864 Virusshare.00086/Virus.Win32.Tenga.a-60fa47fa6b02a86f0daa12adb3be4996ece3bdd8674a2b289f894995c41eb3f4 2013-08-22 15:57:36 ....A 641536 Virusshare.00086/Virus.Win32.Tenga.a-64419895ffc432d7d3742bc772467aae10784ef80772eb3bacb54e51639e29b1 2013-08-22 19:34:32 ....A 54272 Virusshare.00086/Virus.Win32.Tenga.a-701084526163f544ad677e0b598cb50b5b3bb7d9201702e6c13f9e3a3a236cab 2013-08-22 20:30:54 ....A 229376 Virusshare.00086/Virus.Win32.Tenga.a-71633fbf130fda0345fe77a9c27808923fe08bcbeffa92c902bc06f63d85e1c1 2013-08-22 20:39:08 ....A 143360 Virusshare.00086/Virus.Win32.Tenga.a-72ba81847d5ada3cab3e1647aa00efff249d81f638bb16f98989e39047bcd913 2013-08-22 21:12:16 ....A 135168 Virusshare.00086/Virus.Win32.Tenga.a-730c517fe994a83599d2fb4a4998e440231ef67b511c9983de8f39d796a6b3a8 2013-08-22 18:34:34 ....A 486912 Virusshare.00086/Virus.Win32.Tenga.a-de4a175366617937dd138c0556076dd0234e833345843bbacfa1007da740d786 2013-08-22 18:00:06 ....A 205312 Virusshare.00086/Virus.Win32.Tenga.a-e9798b4079f8f8efdbc66ec7fed5ae216830ca5d46a9b14a7a3eff8e51d7879e 2013-08-22 20:13:38 ....A 5120 Virusshare.00086/Virus.Win32.Texel.k-0706265b75b3abbe5bc84331029e33f1b68d0eb328391d88b67db8def6ec5f86 2013-08-22 20:33:58 ....A 153088 Virusshare.00086/Virus.Win32.Texel.k-1280d05b2056a681157e4edc77dd17c11cb50cc6cac00cc5194b3e683bf41adc 2013-08-22 20:59:58 ....A 4608 Virusshare.00086/Virus.Win32.Texel.k-22904dd733ebc67d65f482e4e2b7b880eb0c19870cbf7c2f46e4c0ccdea15a07 2013-08-22 17:56:12 ....A 273408 Virusshare.00086/Virus.Win32.Texel.k-3058c82e469722bfee3b11c2d875804bc2adf32d97a63dd89a8fb65ac630b511 2013-08-22 18:08:32 ....A 12288 Virusshare.00086/Virus.Win32.Texel.k-45273e1105c79b241591adaf12e90ddd7012a7080d9ee2170425d19a50027423 2013-08-22 20:38:14 ....A 97792 Virusshare.00086/Virus.Win32.Texel.k-73078af16dd00de79ee5c43e111fd4fea1be6cfad8ad297907569654ead84891 2013-08-22 11:05:08 ....A 74744 Virusshare.00086/Virus.Win32.Texel.k-d5f11e86524706c43b07202df8fe7c16ab25792c31a57d07f95baf5378b70a68 2013-08-22 14:14:00 ....A 9216 Virusshare.00086/Virus.Win32.Texel.k-f2ccade313e59ba6d87d7672b8e01b9c40301e8add2afbf443b2e06aad87f938 2013-08-22 12:02:12 ....A 32256 Virusshare.00086/Virus.Win32.Texel.k-fb332e5c10b8def317685766ce9b9620a3b04d6aa864f51baba6b10e21750295 2013-08-22 12:24:06 ....A 27648 Virusshare.00086/Virus.Win32.Toffus.a-d12b2ab05119b7926d94c96be08beec6fef79162473f913879556e747b062a95 2013-08-22 22:04:22 ....A 3165696 Virusshare.00086/Virus.Win32.Trats.d-133359e58c452896e183ec1e8fc0327b962b74925c9a6ae655901d45e8e2255f 2013-08-22 15:44:12 ....A 75264 Virusshare.00086/Virus.Win32.Tufik.13945-919f4c9dd52f7852178f81b2e32ff1e027734dc7a7f3eb9bd46757ca2131448b 2013-08-22 15:03:48 ....A 642048 Virusshare.00086/Virus.Win32.Tufik.a-748b0e785e418833abc0d0e8e275f9a9a1e51ff9fe0ec8d80cce77fd36473052 2013-08-22 12:51:04 ....A 28672 Virusshare.00086/Virus.Win32.Tvido.a-4556883e27fcb60fd7dacb765513a95f999a4d4424d1bf5c994789f1e7308dff 2013-08-22 18:54:28 ....A 176128 Virusshare.00086/Virus.Win32.Tvido.a-78f0d5505ca5195398b5a73f808c1147275e3e6d83df67579510e18e6658e5d3 2013-08-22 17:13:36 ....A 20480 Virusshare.00086/Virus.Win32.Tyhos.a-0bdfd7bfd51fe456fce07838d3eae1f6b673e15d1f4549eae81b92b076198698 2013-08-22 14:27:56 ....A 98816 Virusshare.00086/Virus.Win32.Tyhos.a-159fc558dd4eb11e4ab30f627c1c72dada34266c34ce5e557a7173cadcff299a 2013-08-22 18:26:16 ....A 160256 Virusshare.00086/Virus.Win32.Tyhos.a-7b34edcac545a903a3e03d39439cc6d9740e7e8e4afe1e0aa0c611fab6b58f74 2013-08-22 14:44:54 ....A 126976 Virusshare.00086/Virus.Win32.Tyhos.a-fa7109c1944710d4aee85112b9d36821b5b81c367cbd3989ba44630e3e0b7ec5 2013-08-22 18:59:12 ....A 818608 Virusshare.00086/Virus.Win32.Undersor-3d8ef27e9fc26a9f75af536b2955cad1c233d1552cb42a5c33351ea64e36f819 2013-08-22 14:25:36 ....A 2982680 Virusshare.00086/Virus.Win32.Undersor-41b702c145ca108cabdd822ca98ef007d07fccc8fae1e78d6e2da9b07b8edab1 2013-08-22 19:58:00 ....A 196608 Virusshare.00086/Virus.Win32.VB.al-066f46fb99d9c5deba1e947c1113d01fd42320e4e4e3812d5c4ef9c2f5f1cd1a 2013-08-22 18:20:28 ....A 486400 Virusshare.00086/Virus.Win32.VB.bg-3c523c73ef9d2c391dc47a3633f57a6f6191285158c9b737e72208af3d42b209 2013-08-22 17:36:28 ....A 53248 Virusshare.00086/Virus.Win32.VB.bg-d06ab5ce0e6489bee3fc28aa9dc5126db4c7cda47d9c69e4b02bec1b551b0478 2013-08-22 20:18:02 ....A 81920 Virusshare.00086/Virus.Win32.VB.bu-10163085527f0e3b54f2274c30fb198b811da0561c24ff6cc8d90230b9e6f2cb 2013-08-22 18:17:38 ....A 24576 Virusshare.00086/Virus.Win32.VB.bu-453d58f6d730ace18dd2b61cb3994abdae5bb9278330764517ca2d502abb4ff1 2013-08-22 11:57:08 ....A 20480 Virusshare.00086/Virus.Win32.VB.bu-e84c3595f698e6e37b529bcba6297ef5b0f17210bf8a572ac6d79fb89aa3e636 2013-08-22 14:34:38 ....A 88064 Virusshare.00086/Virus.Win32.VB.cc-15124b8342a6a24e8cba6a469de3a6d6f5b84f5fd4df094be5797039d0f98248 2013-08-22 21:34:46 ....A 43008 Virusshare.00086/Virus.Win32.VB.cc-3047542938f1288b619b08f00b3c3b0673b030faae37c96abdd005cb9f464b9b 2013-08-22 17:06:44 ....A 43008 Virusshare.00086/Virus.Win32.VB.cc-42febf4a91352e4536de5a926c11622622fcc7377d1db04f131c1b0fb75f6579 2013-08-22 21:16:42 ....A 90624 Virusshare.00086/Virus.Win32.VB.cc-512d8eb927fe2213b1d29033506de97946f5b66d433040db6d170c4991a61c23 2013-08-22 21:36:48 ....A 43008 Virusshare.00086/Virus.Win32.VB.cc-51896ca14327a6ddcf8dce9b762a0d4f47acd271919cd2ffb1ba93967139e005 2013-08-22 19:41:58 ....A 43008 Virusshare.00086/Virus.Win32.VB.cc-5447f43ed2fbf228d3230b226e41e5617376cbb99ed556512fc8105869b985bb 2013-08-22 20:33:30 ....A 43008 Virusshare.00086/Virus.Win32.VB.cc-5992cb29dd0a16f0fcc0109a64b9cdf465be34bac86a40c44e14d025f7905281 2013-08-22 19:21:50 ....A 43008 Virusshare.00086/Virus.Win32.VB.cc-64124243e7e5edc2f8a7554eb9fa85df64240d953ec3162c19d66c383b5744d6 2013-08-22 21:36:22 ....A 43008 Virusshare.00086/Virus.Win32.VB.cc-71938e4290685aee841da0db68a9361e83f2f89278847efd9752b58db9179412 2013-08-22 21:12:16 ....A 43008 Virusshare.00086/Virus.Win32.VB.cc-7285aeb35b218ee66842eb1d29f67fec0144a14f41dfe4da0d159e4248cca058 2013-08-22 19:45:56 ....A 88064 Virusshare.00086/Virus.Win32.VB.cc-b1b237ad025f8c840f31a38fe07760f08d0bc4aa00810b8b9abc347ef4f12ff3 2013-08-22 13:11:26 ....A 98304 Virusshare.00086/Virus.Win32.VB.df-fb5cd63c431268b2e80a3745744ec7e9c1406fdab62235255741bb7a6307d201 2013-08-22 19:16:40 ....A 872528 Virusshare.00086/Virus.Win32.VB.gp-1850d829d020a04a1d30c250f0dd611397e4e1c91af8333d07267780cb3fb888 2013-08-22 18:13:20 ....A 155648 Virusshare.00086/Virus.Win32.VB.ki-59b81b51267c3e9c931ffcea808ff75cc4d8c20dbf83f62f3f9dab4f1c1db91b 2013-08-22 15:16:52 ....A 171533 Virusshare.00086/Virus.Win32.VB.mg-d898f74e581c5ce7a98537c909ef4404304687ebccf0a3ee602304c6375ef0d0 2013-08-22 17:20:26 ....A 1849818 Virusshare.00086/Virus.Win32.VB.ml-1fd36a8c94154e785e9976f113e3479e93ea94d0a9bf1b1d2c4981b9071e601f 2013-08-22 16:06:42 ....A 4611421 Virusshare.00086/Virus.Win32.VB.ml-30fa3708616da027a79c6540a2cdb53a7d0f163b552fb440f0ec69b5df9285aa 2013-08-22 20:24:14 ....A 4262924 Virusshare.00086/Virus.Win32.VB.ml-31910989a8ec79b4f6c91772467d9d06353164d75ce393bb1a0b530638a869ad 2013-08-22 16:46:40 ....A 1070994 Virusshare.00086/Virus.Win32.VB.ml-32b5c3e515fc3c1094915ad212e4a852a9b0f63eb30b52fa68b41b1507d7a98a 2013-08-22 17:54:52 ....A 767215 Virusshare.00086/Virus.Win32.VB.ml-36e5344353700aabb5c0700b080627334831ca8e63c95a4b6a50d4eb1cc47efe 2013-08-22 17:54:44 ....A 928975 Virusshare.00086/Virus.Win32.VB.ml-3d4eda4a7f68cf0aaffcab24e1a360ef55169565169d28abda1ef0260ad38f32 2013-08-22 17:02:34 ....A 1062891 Virusshare.00086/Virus.Win32.VB.ml-621d5619790695f8a7e38a802f80f74fc71da2bea1e495bca138209eb8f72905 2013-08-22 16:46:18 ....A 781904 Virusshare.00086/Virus.Win32.VB.ml-7e192034fc7b7834a1005a005a2f70dc873d006d075fc29c04aee39357ef438c 2013-08-22 17:17:02 ....A 347205 Virusshare.00086/Virus.Win32.VB.ml-b690aa14c2c849e4dc27707202fbe6c70eb7480b5ee5b145199ad050ef71f72d 2013-08-22 16:41:54 ....A 1111937 Virusshare.00086/Virus.Win32.VB.ml-c5ffbc30596c02cfd9cbc260b7088ed463f771656bd603277ebb84c3e25d1b9d 2013-08-22 16:07:20 ....A 3453545 Virusshare.00086/Virus.Win32.VB.ml-ec419aa1c03987b282b6a96858a58e5d75a4cd49c46643d4e2a5759b42e60eee 2013-08-22 20:01:20 ....A 280966 Virusshare.00086/Virus.Win32.VB.ml-fbe9201f570968fcd6857e3619791af07eb89f27d65b87d66fa7e253c1d31f77 2013-08-22 18:48:16 ....A 133673 Virusshare.00086/Virus.Win32.VB.mz-863cc520ce22199820265a061e65755ee6550868fce6193082c73324af1a8cff 2013-08-22 17:57:34 ....A 133798 Virusshare.00086/Virus.Win32.VB.mz-8cce0d4c1b3bd73df3bef31059a73951b2bb7a7e8b15e6d4657b912185261bfb 2013-08-22 12:20:34 ....A 81432 Virusshare.00086/Virus.Win32.Vampiro.7018-e268e4506109220b03e57252ded0bf6038245afd61bbec16fea405d645053cc6 2013-08-22 20:16:28 ....A 73242 Virusshare.00086/Virus.Win32.Vampiro.c-64222ae7e90507fadeb7867e2db668c7b82f546ef66c60615c71c060422f36eb 2013-08-22 19:06:40 ....A 376857 Virusshare.00086/Virus.Win32.Vampiro.c-7c08e152f8e3b900da10f0f2f3a8b8c0d7f6ca4745a38f5e8fa5e9b74291a5d6 2013-08-22 19:45:14 ....A 376857 Virusshare.00086/Virus.Win32.Vampiro.c-7fb165bd20f80460934f1086da164995335e5adebcbddb256fc6f6e7c7b556c3 2013-08-22 12:30:04 ....A 73827 Virusshare.00086/Virus.Win32.Vampiro.c-d5845cacfa4ca59fc46434c2647614644d88fa7eb40b560d27091dddf29c7200 2013-08-22 10:50:16 ....A 79911 Virusshare.00086/Virus.Win32.Vampiro.c-f228cc6a2f51c1d923064238692023eeafeb95c1c926b8003241be1fe1b182eb 2013-08-22 14:52:20 ....A 79911 Virusshare.00086/Virus.Win32.Vampiro.c-f63a31e5140b2cb8f9c56003275bdd9f090205dfff27a7b9284c5bb0d75a0530 2013-08-22 15:38:22 ....A 72618 Virusshare.00086/Virus.Win32.Velost.1233-9d5d8a29db18674702a0bd0b64f153c3f27d6d8c84b13bcdcc17a56a859a8258 2013-08-22 17:48:06 ....A 80298 Virusshare.00086/Virus.Win32.Velost.1233-b14865df1f13a2958622e399d96c1de95590e0e2cc8c03f298557b1e8413a901 2013-08-22 14:09:14 ....A 11690 Virusshare.00086/Virus.Win32.Velost.1233-fb285d2709f49957654d864e77abb0788b8f37f007cdd985a50c02f6072b9352 2013-08-22 20:23:58 ....A 8192 Virusshare.00086/Virus.Win32.Virut.a-12399f5706a8fcaab4189cf51ce12f9fb5940e1ba88f21aa29718474aa4bc74f 2013-08-22 19:45:42 ....A 8192 Virusshare.00086/Virus.Win32.Virut.a-188e4e2fd473d8e3d7a45aa8c18c550922f13d0c0ecaceaf2441d181a61f58de 2013-08-22 11:59:48 ....A 8192 Virusshare.00086/Virus.Win32.Virut.a-1b91efced1b858461cfe08456dc37566f42f2257b51731b15a2944662098b2de 2013-08-22 20:09:10 ....A 557056 Virusshare.00086/Virus.Win32.Virut.a-21de8337298e58af50cd6fa7e0bdbea23e4d7d3a5550d886c1c56cfc9b2ad01f 2013-08-22 14:02:24 ....A 8192 Virusshare.00086/Virus.Win32.Virut.a-23b12039bcdf548406f563cdbc3ee6a8abe512ae4f58a75ee546e95d2423d440 2013-08-22 20:18:52 ....A 8192 Virusshare.00086/Virus.Win32.Virut.a-296597b815152e099912ef0d8c6fd21c6f3051d705d7847d5d2185a5dc94e00d 2013-08-22 20:23:06 ....A 8192 Virusshare.00086/Virus.Win32.Virut.a-30253735781301ebcd1c682f4d6817c3c3feb50ad83b26ff57155e1b3b9b9296 2013-08-22 21:58:42 ....A 8192 Virusshare.00086/Virus.Win32.Virut.a-382313c10cc17f91184a43e5af0089b80d4b94cac50ca634f795f0489633bf90 2013-08-22 20:33:58 ....A 8192 Virusshare.00086/Virus.Win32.Virut.a-61327fcbc101038fc3364e1e5f6f653ad68c0e6b67d1091917cc5c82b766470f 2013-08-22 20:18:42 ....A 100864 Virusshare.00086/Virus.Win32.Virut.a-71123d85f9f05821ee8d4c050d4d87f6bd6a8bdb9d6f50139a40bb246a89c19c 2013-08-22 18:02:08 ....A 45056 Virusshare.00086/Virus.Win32.Virut.a-c1cdd76bb8ebdb6735b718df89ec308fa64aa6f001dd06b10b2ec3835b636655 2013-08-22 16:27:38 ....A 2874880 Virusshare.00086/Virus.Win32.Virut.a-ded1ad91bce82769855d48dc161f442a90332252115f8f8e1743735691b0e212 2013-08-22 11:17:02 ....A 21504 Virusshare.00086/Virus.Win32.Virut.a-f81694199c050a538acaac10df11afdfd257595f08ce0514ba5bc785ee5108af 2013-08-22 13:43:56 ....A 30208 Virusshare.00086/Virus.Win32.Virut.af-00091a57600188abe23b16d2a2edc0b8e9ac7a00ec0a7815dba4d4731a5f4cac 2013-08-22 14:12:38 ....A 338944 Virusshare.00086/Virus.Win32.Virut.af-ff4c61e8ae000da54e942a89e4ac6b3281ef1e97b94d639ce43b75e013b50775 2013-08-22 13:41:08 ....A 114176 Virusshare.00086/Virus.Win32.Virut.at-e44f59bfebc9346dec784b8a382141e04f8e8b7fa2c975265fd4ede9c0a32dc1 2013-08-22 12:24:42 ....A 131072 Virusshare.00086/Virus.Win32.Virut.at-f985662915924a4f3437a33e2bee1078da34e482855214750271167dc211bde8 2013-08-22 20:38:48 ....A 86528 Virusshare.00086/Virus.Win32.Virut.av-210b537d9ff81e05158e2a1d97fe72983c29aae3de5b86229c7c885ba388cffd 2013-08-22 15:53:48 ....A 145920 Virusshare.00086/Virus.Win32.Virut.av-2bb4f9fdd5b2939355924235ceb0bab9fa8d6f6f5560889471637bfb3c01e830 2013-08-22 21:12:50 ....A 26112 Virusshare.00086/Virus.Win32.Virut.av-386b4c869c0d60ec6e265261f6b6cdaa234580a495fa3b9adfbd9261daadc34a 2013-08-22 21:12:58 ....A 130048 Virusshare.00086/Virus.Win32.Virut.av-395226b8d9bd0e5abc3c3cc6b8dd52cbfd7342d99de5885deecd41e16531a716 2013-08-22 18:25:26 ....A 26624 Virusshare.00086/Virus.Win32.Virut.av-447e4308b75f1bdb417c71bd278cd4a3933d1df0f4585383626050b80b724e90 2013-08-22 20:20:30 ....A 131072 Virusshare.00086/Virus.Win32.Virut.av-483a4eac68cab3cccbf6ca4d2938694864ab6ff88b4f9f6efe50719a11782854 2013-08-22 20:30:30 ....A 41472 Virusshare.00086/Virus.Win32.Virut.av-49113c65aee16016e0782d3768cd8445c439d8d8a9113fa6389aaee3b5e416af 2013-08-22 21:29:38 ....A 84405 Virusshare.00086/Virus.Win32.Virut.av-59662c85ed09f88f1e3e807dfa14b7c85e158391182a56cb79376e5cba8ea8d0 2013-08-22 20:08:04 ....A 23040 Virusshare.00086/Virus.Win32.Virut.av-62fad839d261b6f7dbdbbb16e52fbd024c0a689005fadac5f4ddc69d50a7b097 2013-08-22 20:05:22 ....A 167936 Virusshare.00086/Virus.Win32.Virut.av-63a83941e1a64713d5cf3050263ffbba87a453ceea4a33ede7196b190f89c4ad 2013-08-22 17:06:50 ....A 270336 Virusshare.00086/Virus.Win32.Virut.av-88be9c0019bd6ffbe1cef1938bf5e21b547394f9cbf7317f9f98b54d105a6c66 2013-08-22 16:28:04 ....A 4419584 Virusshare.00086/Virus.Win32.Virut.av-9cbfa31f395496996e614ee6b67c845d76583416857ca2dbdb37305e8fb2189b 2013-08-22 13:33:26 ....A 1060864 Virusshare.00086/Virus.Win32.Virut.av-e9eaa1df009c2f3dc3e076d34ab39b3058ceeef673012d5b79c811e91f866a2f 2013-08-22 12:16:14 ....A 86528 Virusshare.00086/Virus.Win32.Virut.av-fe5e2d2910417e60e923dd47210d845d04dfaf2512ede34406acfdf8ec66114f 2013-08-22 16:52:34 ....A 61492 Virusshare.00086/Virus.Win32.Virut.av-ff46d4cecc4ecfe81980c36770daea07ff9c6691d40f06aabf67648c2d3b9d61 2013-08-22 17:03:16 ....A 296960 Virusshare.00086/Virus.Win32.Virut.aw-b91e2200dc48cc4df6efa3a41934fec713cf9aede26c8cb4c572c639ff6555fd 2013-08-22 12:56:38 ....A 96515 Virusshare.00086/Virus.Win32.Virut.bq-f78541af451f1cc141f6714e0e63d702acbc0da9dd91b8f56dbbd5e90f4b3363 2013-08-22 11:37:04 ....A 51712 Virusshare.00086/Virus.Win32.Virut.bq-f7d9ae94bd7ee12ce47d80e9b9fd29ba0415e1fd804bdbf2b58a1e3ce0a92283 2013-08-22 14:56:22 ....A 416768 Virusshare.00086/Virus.Win32.Virut.bq-f9cfa36368e8868d88e65c2df8ad88519133ce47b9c97b598efb4534fc37ba9f 2013-08-22 19:33:36 ....A 502784 Virusshare.00086/Virus.Win32.Virut.bu-1bcbcd9a21458e8db5a14b1b3dab05ddb80410997870f0981fdbb123728295da 2013-08-22 18:59:04 ....A 341079 Virusshare.00086/Virus.Win32.Virut.bu-4554e3d97bb7da1f49ccc0cdf25d5849b703e3c248ec52170c0f0835a0f65717 2013-08-22 22:04:26 ....A 134656 Virusshare.00086/Virus.Win32.Virut.bu-49571c9a705d6a4be53756a797d44af9b415e9a486099c7234d2ca2cc9295501 2013-08-22 18:39:58 ....A 174080 Virusshare.00086/Virus.Win32.Virut.bu-edbcfefd35639d591efefa6043f8522914c63610f186325278700abd899be8fd 2013-08-22 20:15:24 ....A 71168 Virusshare.00086/Virus.Win32.Virut.bv-166e148982640fc2269bea52cf252ff3159470c20d614f4f34cd03bd54503168 2013-08-22 20:20:56 ....A 23040 Virusshare.00086/Virus.Win32.Virut.bw-2952d128adacbfbdfabf1d9a87d9a1fd6e647f70b56bcfa23fec42ce95a9010d 2013-08-22 21:05:44 ....A 35840 Virusshare.00086/Virus.Win32.Virut.bw-60f6a19f68c8e20214a497cbc545535868f051e20ff0c6b7eee653298e2c4de5 2013-08-22 17:40:04 ....A 119808 Virusshare.00086/Virus.Win32.Virut.cd-049fc75215037b22a0f4863f3f079c28f1535535718e17a75a188f301bd17214 2013-08-22 20:03:28 ....A 45056 Virusshare.00086/Virus.Win32.Virut.ce-0000c36a79954fa0333e8831e699076b6cd1371d7f588d0301e97d0364edf7b5 2013-08-22 17:52:16 ....A 217600 Virusshare.00086/Virus.Win32.Virut.ce-0235b346b8340ab10c8cb1a43dc82556178dbed94d4790a260bc0d7c30c915bc 2013-08-22 19:16:58 ....A 328192 Virusshare.00086/Virus.Win32.Virut.ce-0285b7ca90e6d211135e9ad895ccc38d496b83b5c5b76ca5bb3fa38604343255 2013-08-22 19:13:56 ....A 159232 Virusshare.00086/Virus.Win32.Virut.ce-03c6ed1390e286d78f76ab725b9b375d6d05ade5979fbf7275f3eb789de28548 2013-08-22 19:27:08 ....A 74752 Virusshare.00086/Virus.Win32.Virut.ce-04535d5f125e0f71628c7db599ed271dc43d1d53199a5b19e29b83a6e7fbf7bb 2013-08-22 16:17:42 ....A 299008 Virusshare.00086/Virus.Win32.Virut.ce-046a4968c0e7ee39f8da271e3c23406779cd955373d820256a5704d7f72039a0 2013-08-22 19:37:52 ....A 118784 Virusshare.00086/Virus.Win32.Virut.ce-04c8f799d2de03be1de92ae78a64e06edd4e3538e8eba4f68695b9d0fe81c2be 2013-08-22 16:24:00 ....A 78336 Virusshare.00086/Virus.Win32.Virut.ce-0574d928b7ddc3dc1230f6645c8544ef8458ba231fd3fb08af61d10ed2826152 2013-08-22 18:27:32 ....A 114688 Virusshare.00086/Virus.Win32.Virut.ce-071002d3651e470159202f94fd9b601f982474c3e6da00cc72a9f1f5f4701165 2013-08-22 18:36:08 ....A 39936 Virusshare.00086/Virus.Win32.Virut.ce-07206a2869fbc7b66cdfa372bffc925aedd43901ba3b1c96dc7ec7e9e2eabbec 2013-08-22 19:42:52 ....A 86528 Virusshare.00086/Virus.Win32.Virut.ce-075517c8fbeb9c87e6d1fb7cf8d62a1f4a5f610a3e2e6fcf000c9219f7548441 2013-08-22 19:28:50 ....A 261120 Virusshare.00086/Virus.Win32.Virut.ce-077e2254dd773ea5e166fa82c7c2417b9cfeee8f05fc3413f71b324af5cbccb4 2013-08-22 19:29:44 ....A 50575 Virusshare.00086/Virus.Win32.Virut.ce-0801c8aa5d3efae9d148ec89d3092199113cb2da9b5eaea068e4fd0a900056ee 2013-08-22 19:43:12 ....A 158208 Virusshare.00086/Virus.Win32.Virut.ce-080b38baf3f22695eec565bf70a2402734d68bfa2f10a27ca269ec1b336970fb 2013-08-22 19:15:12 ....A 64000 Virusshare.00086/Virus.Win32.Virut.ce-08434943f81762f8c913a46df277c84f5cea7f44e14c4041e7611cb921c33a21 2013-08-22 19:19:00 ....A 225280 Virusshare.00086/Virus.Win32.Virut.ce-08576d80f0636c973d8cbabfbdca2f85a6d28c263e02f64c3f9546597917f3cf 2013-08-22 19:50:34 ....A 52224 Virusshare.00086/Virus.Win32.Virut.ce-089c8b9846ba8b35c4debc16082e0b5ce36d3d30012dc963f47dd14125b5ac98 2013-08-22 18:29:00 ....A 55808 Virusshare.00086/Virus.Win32.Virut.ce-089f07ef45ac3d0f4ea2b7eec058f22cbd3f10a943900cdc2dbedbea7ea70d7e 2013-08-22 18:34:20 ....A 577536 Virusshare.00086/Virus.Win32.Virut.ce-09061aef1ffb1064be0263e69ea714a862560cb936f3409abba7d7b955fe4342 2013-08-22 20:08:36 ....A 135168 Virusshare.00086/Virus.Win32.Virut.ce-090c881b71ad5186d27303f5cdcae91d7b3ac9045b43a0fe26cd0ff0142618fd 2013-08-22 19:33:20 ....A 182272 Virusshare.00086/Virus.Win32.Virut.ce-0937a277d93c6341cf4b3d325a852127b8161091df575af919e29da3670cfabe 2013-08-22 16:12:04 ....A 126976 Virusshare.00086/Virus.Win32.Virut.ce-0942dfc02e598cc9f0d816d2aba5a88e0cbd1d5e3b7f1155feb863435c13092b 2013-08-22 18:39:50 ....A 188416 Virusshare.00086/Virus.Win32.Virut.ce-097eae182c44631c994288355d953eb9c97e3c045a51de99311cccd5da6f6dac 2013-08-22 21:59:42 ....A 90112 Virusshare.00086/Virus.Win32.Virut.ce-099ac034698bac4f2d0b8677affe9e1dca435446192d6364f478f5e1b53ad318 2013-08-22 16:51:04 ....A 173568 Virusshare.00086/Virus.Win32.Virut.ce-0a86dad01f0bbbd1968766bbe682a58701726ea182aa94969525e40add28bb31 2013-08-22 18:00:18 ....A 113152 Virusshare.00086/Virus.Win32.Virut.ce-0b0e3e9b57b55838da4974914d5fa7119bcdd41857ec7d3fc824d154aed46fca 2013-08-22 17:22:44 ....A 512000 Virusshare.00086/Virus.Win32.Virut.ce-0cd837c0e8e3d6956e31cf049882a2a9a93c216b586234aad590cc2f63664ec1 2013-08-22 17:53:22 ....A 232448 Virusshare.00086/Virus.Win32.Virut.ce-0d0588df9d64769aeb9c86e319c27f17972b2fe2b7042173c361ddaba4d611aa 2013-08-22 18:37:12 ....A 106496 Virusshare.00086/Virus.Win32.Virut.ce-0d0eb3a243edb7b08602a604ac4a0c190497723dafc84b5bd4b995fd46575988 2013-08-22 20:07:18 ....A 53248 Virusshare.00086/Virus.Win32.Virut.ce-0e16edca9187990b33b8c23fd3f0d9bc384fde934157dff99144c9bf6b40b06d 2013-08-22 18:14:24 ....A 73728 Virusshare.00086/Virus.Win32.Virut.ce-0fa9f4611fad9c4adcf5b66e25512cd9915d570436fbf6d74cc3d6e23291b5eb 2013-08-22 20:22:36 ....A 185344 Virusshare.00086/Virus.Win32.Virut.ce-1013381117fac07f32d64547d9d76abc0223d5d36c56c0bf63f8440630c2fce0 2013-08-22 20:18:12 ....A 80896 Virusshare.00086/Virus.Win32.Virut.ce-101a5a72d64bbea16721416f0a1fceb7e69b6d88c471f936a2d9365365ee4f8a 2013-08-22 19:18:58 ....A 141312 Virusshare.00086/Virus.Win32.Virut.ce-10f43ba875e848294fdf9d65ff6ab0d877d89e95fb61acfc6f075850a3e1dbb6 2013-08-22 21:11:28 ....A 72365 Virusshare.00086/Virus.Win32.Virut.ce-112007c1b36d924611436ff6cf55f1f39d78c6feb00e7826da2b4dd88a22ba66 2013-08-22 21:55:42 ....A 62464 Virusshare.00086/Virus.Win32.Virut.ce-112974e34f19113d834422a1706c9907ba5b5e2e4436140e526b672f9220eb4a 2013-08-22 20:30:18 ....A 699392 Virusshare.00086/Virus.Win32.Virut.ce-114c34ef020871828fbaf4c8d2bd87796f4db96d7034ac35811b99f680ce58b5 2013-08-22 20:42:18 ....A 62976 Virusshare.00086/Virus.Win32.Virut.ce-117e57f27078e5d84d67ad3dfcf4f1b2477d878f87b4d1778fdb3e98ea5482e7 2013-08-22 21:41:16 ....A 245760 Virusshare.00086/Virus.Win32.Virut.ce-11931adc1d7003c920f3c058b0529f606cb2c574e7ffd973c9361edafeccdade 2013-08-22 18:01:18 ....A 43520 Virusshare.00086/Virus.Win32.Virut.ce-11d5ac44e2e66a65c3f8cd45e0b5ccfa2e65847ebfa30f0927502b439088364f 2013-08-22 18:33:56 ....A 213504 Virusshare.00086/Virus.Win32.Virut.ce-122d5911a68a7102e096c1e88433577e50835c9cd96041c4914dcb3ff5930203 2013-08-22 22:02:42 ....A 212992 Virusshare.00086/Virus.Win32.Virut.ce-12843aa7804cb71cbedea65ce4f40dbd13176419c1f337d6d4a8db80eb344e1f 2013-08-22 21:47:54 ....A 338944 Virusshare.00086/Virus.Win32.Virut.ce-1286a43d4bd63b38d41eb8c766384eff4b4c20be0744faa2c755df45ce42c390 2013-08-22 20:40:38 ....A 45056 Virusshare.00086/Virus.Win32.Virut.ce-129a015aabd575bda0924b99d9ef81120e67dfd47df01e18df21530fc8a36667 2013-08-22 21:08:40 ....A 115200 Virusshare.00086/Virus.Win32.Virut.ce-1382caaad719c701f394f563edeebd4f83d6a3d6b128f7b1ad3f934513994dcb 2013-08-22 21:05:48 ....A 254464 Virusshare.00086/Virus.Win32.Virut.ce-139daeaaf22e9dd223322cea456e9c0b2e69e575fdafefe7e6c1e8e6bcb26965 2013-08-22 19:51:50 ....A 481244 Virusshare.00086/Virus.Win32.Virut.ce-13baaff4bca830794e2805b165cdce5c5a77fe4d2d04c52d601c695bba855b9b 2013-08-22 17:43:44 ....A 158244 Virusshare.00086/Virus.Win32.Virut.ce-13d481b2b717db9e6acc8007459ecb5ec8e1372198c4a171bec1f40c8e368d70 2013-08-22 20:32:00 ....A 39424 Virusshare.00086/Virus.Win32.Virut.ce-1400dd2ea8952481b87b3ca72933300476d0c3c313109c93be5a4ee759ff731b 2013-08-22 20:24:06 ....A 33792 Virusshare.00086/Virus.Win32.Virut.ce-141bb6b3bcf786b213024063273b102b55b3090743da4a230b0dc76c4db266b8 2013-08-22 16:16:18 ....A 98816 Virusshare.00086/Virus.Win32.Virut.ce-14b6b5b58af2e78a00a8fbda6c884df210c1b05454313e94f70677c4c70eb091 2013-08-22 16:57:52 ....A 69120 Virusshare.00086/Virus.Win32.Virut.ce-14e91a7e684e9517f9d1884401c22e1ff3e5e55b7cd2af3261714fa39947cad1 2013-08-22 18:39:26 ....A 257536 Virusshare.00086/Virus.Win32.Virut.ce-15272b0cb678a757a4472ccaeb3295656cc3f863fc89b429a1e78c216e58a5a3 2013-08-22 18:04:40 ....A 90112 Virusshare.00086/Virus.Win32.Virut.ce-15aae2a7567b34e0069266681c822b59933dec8c1891ba126e23633b5b0753aa 2013-08-22 19:08:34 ....A 154112 Virusshare.00086/Virus.Win32.Virut.ce-15b3b50a25d2439f79171119a3d4722e3833e22491612916211f360cc1296d48 2013-08-22 19:45:54 ....A 46592 Virusshare.00086/Virus.Win32.Virut.ce-1622caa44ea5147786491d9c23b920f00518e7c6e7c6ce1cd1d70ccf07f5040b 2013-08-22 19:52:58 ....A 56320 Virusshare.00086/Virus.Win32.Virut.ce-165222888b5d1860ac9dd78bd80673ef9daec636f4c7d9c521e07cb3e7a988c3 2013-08-22 19:21:02 ....A 322048 Virusshare.00086/Virus.Win32.Virut.ce-16992483e485c764f7484a3bdf452d64bbf23ea3abe4226400119718be0d4cb0 2013-08-22 19:43:40 ....A 59392 Virusshare.00086/Virus.Win32.Virut.ce-16ffdaba6bf2a4dc940f7a257745c05a2dba12fe69184524b93a183ba3a9b429 2013-08-22 20:08:02 ....A 1110016 Virusshare.00086/Virus.Win32.Virut.ce-1726ba7be3b5fe655222296b2a3740ebac89fd71e3a9358666a53773dd6bc55c 2013-08-22 18:39:58 ....A 35840 Virusshare.00086/Virus.Win32.Virut.ce-174273ce528dcc3a1a0874875320b5c79e75eda1ac2ae369098691737af8fe9a 2013-08-22 18:11:30 ....A 771584 Virusshare.00086/Virus.Win32.Virut.ce-17576ce5baebfb2bc2cbdadb66e338d0d24e234cdbb64a873d359d9aec083a8b 2013-08-22 19:21:04 ....A 339968 Virusshare.00086/Virus.Win32.Virut.ce-17a0328c72c6a210c9a363cfd06cee4df33f7a4b4e90f85fbe7cf0c05f940388 2013-08-22 18:45:42 ....A 245760 Virusshare.00086/Virus.Win32.Virut.ce-1825d9866f1f04442ef2f88aabebe519f87f49dc51a3a22427ce45b5fd20f416 2013-08-22 18:31:24 ....A 56320 Virusshare.00086/Virus.Win32.Virut.ce-184cc6db5b547a63b439e2031968e59b6dfc1e2489213e586e605a044e2727cc 2013-08-22 17:44:20 ....A 42496 Virusshare.00086/Virus.Win32.Virut.ce-18ae389aab0f2e73245f9085fcc65d92a8afb647d82146e03b298f33ace4856e 2013-08-22 17:35:16 ....A 85504 Virusshare.00086/Virus.Win32.Virut.ce-191784b3418b900f275dfeceffedfb4d8432cf9f2b5683bcc8885110605954a4 2013-08-22 21:12:20 ....A 38912 Virusshare.00086/Virus.Win32.Virut.ce-1960a31f4f29453cab25fce676c9c88103d3a0d318b9c3bc808a28b45fb16fa2 2013-08-22 21:28:48 ....A 90624 Virusshare.00086/Virus.Win32.Virut.ce-1970cc992e497119bcd0ef544957b5e47c04890d5f66aac1987dfe1a696a3f36 2013-08-22 20:21:04 ....A 350208 Virusshare.00086/Virus.Win32.Virut.ce-19852e3402747936050d2dab10de4ccfad17b802db44725021f1664478749d62 2013-08-22 15:39:40 ....A 44032 Virusshare.00086/Virus.Win32.Virut.ce-1fc4539b745ffc93056e398bdce051c9c33509207a3131e8bd28a4a5d6f99835 2013-08-22 19:56:06 ....A 528384 Virusshare.00086/Virus.Win32.Virut.ce-1fd9da071f5617234656a16b75b776b27626a6b87ffedd01f4985796621cf932 2013-08-22 19:19:36 ....A 49152 Virusshare.00086/Virus.Win32.Virut.ce-202cdb1ee0acc63701a67e3be4e006f4e5092e4d28555412a2c3761337e0782c 2013-08-22 21:50:28 ....A 156160 Virusshare.00086/Virus.Win32.Virut.ce-203e6b51633613bcec4e39cf363787d757bb8fca4739d76390f013ea67091b5d 2013-08-22 22:05:34 ....A 105984 Virusshare.00086/Virus.Win32.Virut.ce-20814714e87e818762e1b8251dfd97a26763f9c776d43be6405705c78e1c2cf6 2013-08-22 21:47:38 ....A 40960 Virusshare.00086/Virus.Win32.Virut.ce-2081f4da9d764bee44e6ebe8844e78d878d54bf68b3ca660f58a78546e632fec 2013-08-22 21:31:46 ....A 60416 Virusshare.00086/Virus.Win32.Virut.ce-208979c69e593169b2f603f3197f4e4f84b43440b664f05c397d972c9e3ae1bc 2013-08-22 20:24:02 ....A 245248 Virusshare.00086/Virus.Win32.Virut.ce-2094e970620747359499e71bdfbd9ba72ad7e090c2f0c40e7ecc89e71fb66a38 2013-08-22 20:34:46 ....A 31232 Virusshare.00086/Virus.Win32.Virut.ce-2105f8e3b016093c85da015f61de4706cc80a75cba0d59f9b0e557992d6e5754 2013-08-22 20:43:56 ....A 258048 Virusshare.00086/Virus.Win32.Virut.ce-2144a514c777906a25f702c8d85902aefa29d9c8e811f1f53f54ddf28eaa3307 2013-08-22 20:25:36 ....A 206829 Virusshare.00086/Virus.Win32.Virut.ce-217f5f286da4ea07c03c2d3969c61a6fcb5a216d3401a37a76c51128f31ba546 2013-08-22 20:37:48 ....A 123392 Virusshare.00086/Virus.Win32.Virut.ce-2199650824e3d059ef014723980d1afb2e273f5db1b106354d380989fe394d90 2013-08-22 16:39:26 ....A 59392 Virusshare.00086/Virus.Win32.Virut.ce-21c32857373bd14e300bb76546b53fa03f7e3210491ac55152e97784c840660a 2013-08-22 21:41:00 ....A 413696 Virusshare.00086/Virus.Win32.Virut.ce-2229b44c8b852b93027cd81c57dc1ac45daa7a8f11ab24ceeaf98f7d8af799a4 2013-08-22 20:39:56 ....A 134656 Virusshare.00086/Virus.Win32.Virut.ce-222b0c085ce06e58935da6088aded7e57913ea84a4da3d762f4a585a58efa0fe 2013-08-22 22:06:34 ....A 282624 Virusshare.00086/Virus.Win32.Virut.ce-224f7f4601f0c2c98192ec1de3ab314ed24251529fa2f4e6ba005b5fba3a5174 2013-08-22 21:14:44 ....A 172032 Virusshare.00086/Virus.Win32.Virut.ce-2255bb90853829ef6bf98b1c75d86ab435d198106ef5219be8215535ea3e4385 2013-08-22 21:08:22 ....A 320512 Virusshare.00086/Virus.Win32.Virut.ce-22718d6fb7a9e09f622c2c0477db64bde064233b930402caac35aac94120b965 2013-08-22 17:00:22 ....A 74752 Virusshare.00086/Virus.Win32.Virut.ce-2289bc68fdb00de31436ff502b18fb5e6dfed5018fa673d4861e9e1da67538f3 2013-08-22 20:37:22 ....A 197120 Virusshare.00086/Virus.Win32.Virut.ce-2298ae434eb46e79fe4ab77953281feb7962e100fc1351ab4c27287b16766f1d 2013-08-22 17:51:10 ....A 52224 Virusshare.00086/Virus.Win32.Virut.ce-22f55e0e3d4926a4d1f96037194da762eda4f6ee1e6a7274b4dc50520642e49c 2013-08-22 18:59:22 ....A 51599 Virusshare.00086/Virus.Win32.Virut.ce-2302c15cbb635d0ab67297c332ebd535e78d1b038b8692a6823fc3e97f8bc0dd 2013-08-22 20:32:52 ....A 219648 Virusshare.00086/Virus.Win32.Virut.ce-232532b2cfe752c9d5f6224389254ca3d2a5f28120cec3441e528131133d6f2e 2013-08-22 21:43:06 ....A 92672 Virusshare.00086/Virus.Win32.Virut.ce-232b99e2767bb7dae3f9bb5793d52904d44b42e3d93f40a49b23024355cb3910 2013-08-22 20:38:46 ....A 77312 Virusshare.00086/Virus.Win32.Virut.ce-234197c292414ec16c1d7f91003687783580cc28fe53369f67515e0942e16f12 2013-08-22 20:46:04 ....A 148992 Virusshare.00086/Virus.Win32.Virut.ce-23510270cef2d76937f7369f666831501899056ce7444f88b046ca717f6e66e3 2013-08-22 17:49:08 ....A 140800 Virusshare.00086/Virus.Win32.Virut.ce-24c274bbd839a653a93f80a4d37e80a04f724aec4be379ebcbbe527da69690f4 2013-08-22 20:10:34 ....A 260608 Virusshare.00086/Virus.Win32.Virut.ce-2554c09c871229402f25ab40cc32a800a2b9e406355132605ea9260b9bad5c42 2013-08-22 19:46:36 ....A 60928 Virusshare.00086/Virus.Win32.Virut.ce-256484546fe944b9fdb0500c2b50a63963997bd5ea6cb1363f1e1acd9bfff5be 2013-08-22 19:58:42 ....A 46080 Virusshare.00086/Virus.Win32.Virut.ce-257409d913c68e773baabe125de42826201d01792d3f4d6bbd9675d085fdf58d 2013-08-22 19:45:08 ....A 38912 Virusshare.00086/Virus.Win32.Virut.ce-2633767e25fa7e132072282ff730fa80756c3582e17f54c47d6e6d65488f7035 2013-08-22 18:24:14 ....A 96768 Virusshare.00086/Virus.Win32.Virut.ce-263bcb9b61fdfef3a9d7aa4cfd67d8303264914714e09b05235dbad7af3c33db 2013-08-22 19:43:38 ....A 380928 Virusshare.00086/Virus.Win32.Virut.ce-2680ef2106a90cbfd0f5a7dd9d890f1f80d3cbb27fdfe484d1763ddfa458501f 2013-08-22 19:21:46 ....A 121344 Virusshare.00086/Virus.Win32.Virut.ce-268a555a43573aed6352ce93b0442ab4f482bbc07a74d9bd2f640267ed1a7b66 2013-08-22 19:50:00 ....A 360960 Virusshare.00086/Virus.Win32.Virut.ce-271a4faecd741e539571ad09c9dc9173b3d446d9d7b68c7cc4b0cd89a4e59f7a 2013-08-22 19:38:30 ....A 83456 Virusshare.00086/Virus.Win32.Virut.ce-2766abc1963c08e66f3ae1fa69281be7fc2f63734d9532d4ad411a078d2cde4e 2013-08-22 18:29:36 ....A 89600 Virusshare.00086/Virus.Win32.Virut.ce-280c87853048b7d48e01e3ed5f412854f94c57e3f074f9db668dfcc7c5cbd578 2013-08-22 19:56:58 ....A 104448 Virusshare.00086/Virus.Win32.Virut.ce-28417ccb9e6b97045d669d2b7615c04d3f8e1f9e36d028b81171a7d0bb547425 2013-08-22 20:07:26 ....A 184320 Virusshare.00086/Virus.Win32.Virut.ce-2850dddfbc00fe0266b126f9661e86b679f254ce2dc9eb09bb69f7503e6b599e 2013-08-22 20:20:06 ....A 107520 Virusshare.00086/Virus.Win32.Virut.ce-2951ec6f7875c408df0e39d96d153159167491bbdb262db24d23c41596d9087b 2013-08-22 21:08:38 ....A 82432 Virusshare.00086/Virus.Win32.Virut.ce-2970ca0fc28a63a5af3598717943709365a7ddd64f12711f9c9d9ec5286b32b0 2013-08-22 20:28:58 ....A 113664 Virusshare.00086/Virus.Win32.Virut.ce-298703f485239c4980ceaabb98a976e5d4fbd42081898e2f5688e4821349757e 2013-08-22 19:56:46 ....A 973824 Virusshare.00086/Virus.Win32.Virut.ce-2a6cad827a6a0efe46bfe2d8c2123bed5e9837d26a59aea29fed85ee69c1c65d 2013-08-22 19:44:20 ....A 61155 Virusshare.00086/Virus.Win32.Virut.ce-2aaf1d45cfc3d23007fe60b43a51e1d5697d43d019a535fa06598683448acb1f 2013-08-22 17:12:32 ....A 220160 Virusshare.00086/Virus.Win32.Virut.ce-2ab136ee81cdfa97c3a2969884fba716d0b50d051fd98feea84fd09d4e865b81 2013-08-22 19:40:10 ....A 31232 Virusshare.00086/Virus.Win32.Virut.ce-2da5a671eb1c6be33a40fd254f150a5e5798215928b8231943c5fa8bd7763ea6 2013-08-22 16:36:10 ....A 160256 Virusshare.00086/Virus.Win32.Virut.ce-2fb4735f7b6c640a477d1b28413f58b80e47f1b55ebc4769d73c9c9807eee33d 2013-08-22 17:05:30 ....A 84992 Virusshare.00086/Virus.Win32.Virut.ce-30014d09054402c0c5c1cd02a8f1e7d05c4fdf3f450502a1a8ba98793239a483 2013-08-22 20:28:52 ....A 1011712 Virusshare.00086/Virus.Win32.Virut.ce-300e8b68ade23ddc33726ca997d84ab712c68921214875bd7d536fedac6ee2f5 2013-08-22 21:06:28 ....A 108032 Virusshare.00086/Virus.Win32.Virut.ce-301d7f3846afeaf85608c38dc2ec31265f14a6fce46c5d6299542f32e996ce0d 2013-08-22 20:34:50 ....A 520192 Virusshare.00086/Virus.Win32.Virut.ce-302d7457267d229d78066c9fde1899ceac1202e1298e666550e13f65f980788d 2013-08-22 20:34:50 ....A 205312 Virusshare.00086/Virus.Win32.Virut.ce-303e208757374cb4cebacb6cbf706d20cea07ff24055f3a722ccb8e04513c8c4 2013-08-22 20:56:50 ....A 142336 Virusshare.00086/Virus.Win32.Virut.ce-3126662fe1f6e2d3e563ea38fa0618cc138a4d09c0eb67a4b30728fa9b77562b 2013-08-22 21:30:28 ....A 130787 Virusshare.00086/Virus.Win32.Virut.ce-3137f50f167e6c019a2a795455faa78cec67bca5fcb393a159a4d5aa1fe573e9 2013-08-22 20:51:20 ....A 84480 Virusshare.00086/Virus.Win32.Virut.ce-3147f4a24bf5fc54353f072e1733b6bf8ece39f2b8601a6a085dc05e9961764a 2013-08-22 21:03:36 ....A 188928 Virusshare.00086/Virus.Win32.Virut.ce-314b44b436946165a9ab2ddd5eec85b3d788b6c0ec3948412acdfffb2f7feb91 2013-08-22 20:35:20 ....A 544768 Virusshare.00086/Virus.Win32.Virut.ce-3209a87c51660f0aeaa1f82cf951eb1eb40df15c6e5c2fab611b29bdb7535949 2013-08-22 22:04:22 ....A 77824 Virusshare.00086/Virus.Win32.Virut.ce-320fab992e824bd6d5dc7b52fd6c95164a2af02f96ed6f6ef1198f6013f60189 2013-08-22 20:34:48 ....A 46592 Virusshare.00086/Virus.Win32.Virut.ce-321b750bb5bdf39466e1f73fc1f7edae526f37d57a0d05b2f5c4e469ffbbf3f2 2013-08-22 21:16:56 ....A 113664 Virusshare.00086/Virus.Win32.Virut.ce-3227bef025f5eba11fefb5b5b68a6846c8a47d259c05de4a9949196f30b1c16b 2013-08-22 21:30:36 ....A 85504 Virusshare.00086/Virus.Win32.Virut.ce-326e6d80b6478c2eab5e4bd7e3b2bfcad555d1d24e7fc2c5a2c0e48c78e7f11d 2013-08-22 19:29:44 ....A 60928 Virusshare.00086/Virus.Win32.Virut.ce-34d5c572a1ae520f7a4ebef4b7f18cd07d94514ad066b57c5b33c81e91d2f21f 2013-08-22 20:07:20 ....A 119808 Virusshare.00086/Virus.Win32.Virut.ce-34df05b29e6a51c09c83d026741c0aebb7595dbe3dacba5783d640fb15b3f57b 2013-08-22 13:55:44 ....A 61155 Virusshare.00086/Virus.Win32.Virut.ce-34fb11adc6ede9f6eada4c83d61c69697c8e237de0bab6497eb0754060489592 2013-08-22 18:39:58 ....A 585728 Virusshare.00086/Virus.Win32.Virut.ce-35057621c7b61774970a7e7077cfaf136fc1dc937da8a231268e16d5f08d7cf8 2013-08-22 19:31:26 ....A 212992 Virusshare.00086/Virus.Win32.Virut.ce-3545fcb9bb5b93f7e901881365b54a1e5935ca8bbf5886fb252cd0f1280cbce9 2013-08-22 18:57:20 ....A 213504 Virusshare.00086/Virus.Win32.Virut.ce-35529f4203c99aec7557a9c40851df8a3cc31ddcc0e3bef07fca3be2f140228e 2013-08-22 18:41:12 ....A 172032 Virusshare.00086/Virus.Win32.Virut.ce-356bcf9f9f93de19cc5c3cc0ec2dc5f95baeb40ae47347267aec720fc7d20de4 2013-08-22 15:55:56 ....A 241664 Virusshare.00086/Virus.Win32.Virut.ce-3592f09a616d444b3fc4134dddfd12c484376c46765092fa64af1c5aaf5f7727 2013-08-22 18:27:06 ....A 129536 Virusshare.00086/Virus.Win32.Virut.ce-35972da07f38a8ea35ee7b10be88fd69b2e6651d56302a455660f2eceb6b68b4 2013-08-22 18:50:30 ....A 273920 Virusshare.00086/Virus.Win32.Virut.ce-35a9717ec057ea72a08da3678530e30f60f0206ac12374cddc5c01fd0cb5370f 2013-08-22 16:54:22 ....A 542208 Virusshare.00086/Virus.Win32.Virut.ce-35a97c4a5168ee15197ffbe2677035087f0b008fbb6331b3994232b74a4d811b 2013-08-22 17:59:06 ....A 62976 Virusshare.00086/Virus.Win32.Virut.ce-35bdbcd13b389e9be23cb28715af0e331fd4f8c3edd63c3f251d549d6db4fee2 2013-08-22 16:04:14 ....A 139264 Virusshare.00086/Virus.Win32.Virut.ce-3639c808046c3243cac686e9d4274c0534cfed60c999936dde92cc82d57456b8 2013-08-22 18:40:04 ....A 338944 Virusshare.00086/Virus.Win32.Virut.ce-3645897427d15a00cfb3c5c05382165bd4fba7690775c63b5d9c0e0de0cf1019 2013-08-22 17:56:16 ....A 150016 Virusshare.00086/Virus.Win32.Virut.ce-3652151500ea29a95d429b95271e416345881301222c4ee0525ceeb72e236604 2013-08-22 15:41:52 ....A 337408 Virusshare.00086/Virus.Win32.Virut.ce-36659213aa82d8fae6339fbdbc7265d9a5d1d4373f51168c0e8a396a73510ac2 2013-08-22 20:07:52 ....A 45056 Virusshare.00086/Virus.Win32.Virut.ce-3694d0737a5ce59fc5d2c04d94811cc306c6090b54919cb9f4ee43cd97a38ef7 2013-08-22 18:19:14 ....A 67584 Virusshare.00086/Virus.Win32.Virut.ce-36eb4fe6f10a537f079c90867c0c30f167ba0128fe650e546ea4562f96e60c8f 2013-08-22 18:18:48 ....A 47104 Virusshare.00086/Virus.Win32.Virut.ce-37055aa408510a6f7661140b0a1a13f297571dbb6407d31589e1404df66bf61f 2013-08-22 18:50:32 ....A 487424 Virusshare.00086/Virus.Win32.Virut.ce-3712c1974ff342614e4d8c5af7af4d1bdbe2e7ce758c363d0b1dbbc273db0982 2013-08-22 20:00:22 ....A 212992 Virusshare.00086/Virus.Win32.Virut.ce-378b29612e4cbacd78b43fb751900ec89806c94bc67906dc775c414e575ad38b 2013-08-22 17:09:24 ....A 328704 Virusshare.00086/Virus.Win32.Virut.ce-37c01360090ead416eed7b4fd4e7d60ebde6da6816951c2e19ff818d7ffd787a 2013-08-22 15:58:46 ....A 231936 Virusshare.00086/Virus.Win32.Virut.ce-37e9784a5828204500a6e6f4c85612d2763e04b34e1414fa7a2a0f014077ce0e 2013-08-22 20:19:12 ....A 92672 Virusshare.00086/Virus.Win32.Virut.ce-3879daf7c5882945c354238773895dc9e9da18468615590fd79f99d19d074524 2013-08-22 20:38:32 ....A 181760 Virusshare.00086/Virus.Win32.Virut.ce-389caa943183551ea739f2a5e1386ab3854ac2fadf4a31206bf120695fe69a14 2013-08-22 18:01:52 ....A 457332 Virusshare.00086/Virus.Win32.Virut.ce-38c4444d85cca09076533af5eada65d3e55311e61fc1ccf27acbd5f8cf7af8b7 2013-08-22 20:30:16 ....A 52224 Virusshare.00086/Virus.Win32.Virut.ce-3950d53e60c1687a15f43cc24643f5946dfc6af085d567fc9d2472316445554d 2013-08-22 21:16:50 ....A 544768 Virusshare.00086/Virus.Win32.Virut.ce-398c7fb66c6ec0277fa0e20c04f4726afb24f03901a8684aa6db83e8a56a4c20 2013-08-22 17:58:24 ....A 63488 Virusshare.00086/Virus.Win32.Virut.ce-3997f830298794316563425dfd537ebf74a8700d24cdda2b28c3215fb86b5884 2013-08-22 18:38:48 ....A 106496 Virusshare.00086/Virus.Win32.Virut.ce-3a3ab3b2b2873e48ad39294dc25c4903fee63a4608ff452f1cad4ecb96b8179c 2013-08-22 17:58:22 ....A 330717 Virusshare.00086/Virus.Win32.Virut.ce-3aef79afb864988bd2aa1d091345e2608c04c5ed10c7097ecda7c0a6809f29bc 2013-08-22 18:12:52 ....A 69632 Virusshare.00086/Virus.Win32.Virut.ce-3b0f256efd3e5235ddb6ef007acaeb21f6cb1d61d486057b375da7c784c3b500 2013-08-22 16:44:54 ....A 96768 Virusshare.00086/Virus.Win32.Virut.ce-3b148cfcd80decd01c9dbb4e56b3eb6c3d4c79a0d985d7aa6db653a5421691e1 2013-08-22 17:01:34 ....A 74752 Virusshare.00086/Virus.Win32.Virut.ce-3e67b26c12b4c590a58972475192c74759a7a8478bc39542a4f713bf698ce845 2013-08-22 17:01:56 ....A 47616 Virusshare.00086/Virus.Win32.Virut.ce-3f6c715da40fd00c0fa1c1d76398718826b0bd43b72771a2774e91de19f4363a 2013-08-22 20:41:24 ....A 51712 Virusshare.00086/Virus.Win32.Virut.ce-4007e6130ff5c11470bfdbc565871ae1d062c114808bed2a7659706999d9ccc2 2013-08-22 20:39:02 ....A 299008 Virusshare.00086/Virus.Win32.Virut.ce-401a50b804e4d8ae10f7cdb8ff0cd463595a1a2d77ea6645a3d2558c1408c5dd 2013-08-22 21:13:38 ....A 39424 Virusshare.00086/Virus.Win32.Virut.ce-402957c463e65752bd3b72faa88c8356deae3d4545579b643b8e4266af1bb575 2013-08-22 21:56:18 ....A 84480 Virusshare.00086/Virus.Win32.Virut.ce-4056a8f226775b20f1afcb0b52d3f52f1a7ee50db1940dc67c55754a5ad140f6 2013-08-22 21:41:08 ....A 43520 Virusshare.00086/Virus.Win32.Virut.ce-405f19869d90c8121365e75acd0d41b8f0dd4d33df948b34cbad8f765849fdad 2013-08-22 20:23:16 ....A 89088 Virusshare.00086/Virus.Win32.Virut.ce-405f92119f7ad869d248afc99c8d19acd8a5f1d1ac553452bd785c768809497e 2013-08-22 21:51:24 ....A 104960 Virusshare.00086/Virus.Win32.Virut.ce-405f9e3895b9789c79dd83e44053e5ea90db2548a0ea2ab274a7e1d83b53adfc 2013-08-22 21:27:52 ....A 48128 Virusshare.00086/Virus.Win32.Virut.ce-408f997a1d6abaf6b9c65035ed64d5a31c483911b068f92d9de1806138ed7ecf 2013-08-22 21:01:44 ....A 649556 Virusshare.00086/Virus.Win32.Virut.ce-410fcaf59ee37f1fb6de54d71c7ee2f7debb5aba5a77f9449ee1e4f2d4bb2cba 2013-08-22 21:11:50 ....A 145408 Virusshare.00086/Virus.Win32.Virut.ce-414467e1fab9885d8ac9c98de86ab59d74e70aef15a59b773d760ed928ec16d6 2013-08-22 22:04:28 ....A 312832 Virusshare.00086/Virus.Win32.Virut.ce-416f8d218da48fcfebb37a4e7e03c35578881daaaff36a2ec7aae9887fc1ae45 2013-08-22 16:58:36 ....A 424960 Virusshare.00086/Virus.Win32.Virut.ce-41dc8d848212e8c66d79b9d107a38fd924fb100143776fb4aa870639d034229c 2013-08-22 20:46:02 ....A 52736 Virusshare.00086/Virus.Win32.Virut.ce-421158ae1c7c37bc713e729fa00f761f1d58ad349989d4ca468d93e4191722c6 2013-08-22 21:09:58 ....A 96256 Virusshare.00086/Virus.Win32.Virut.ce-42126ce53831de673e5665fdfe835473312d554472703b7590924d150813acc9 2013-08-22 17:25:02 ....A 70144 Virusshare.00086/Virus.Win32.Virut.ce-42136e2d3e976ccf4e562eeb5b916872cd834bc0d7006edc276c381a682e3aa7 2013-08-22 17:59:06 ....A 516608 Virusshare.00086/Virus.Win32.Virut.ce-4381645d57d56f94506dc619b8de9c34e70657ca50d141f622461ecc95af12e9 2013-08-22 16:29:00 ....A 36352 Virusshare.00086/Virus.Win32.Virut.ce-43f593d4efa1968c24016648fe4a773ee0168d1f586d83253031ae65a197011d 2013-08-22 18:40:40 ....A 52224 Virusshare.00086/Virus.Win32.Virut.ce-44523568786a6c53a2788a89e8e4ef5b26547c7ae8428adc997b2558b7c6373e 2013-08-22 19:27:50 ....A 77824 Virusshare.00086/Virus.Win32.Virut.ce-447baf592740827eefb64ec145e0bc2a27bfe02b5af116e89e7db0bdc6a1434f 2013-08-22 18:25:22 ....A 184320 Virusshare.00086/Virus.Win32.Virut.ce-450ca9ab358798cadf74976bec8499b31d794bf80678e1b2bf357087b5cec183 2013-08-22 18:16:42 ....A 180224 Virusshare.00086/Virus.Win32.Virut.ce-4539eae11471278b2af7aefcf11fcf420bb21da6663748b457aca51fae9aec6d 2013-08-22 18:05:24 ....A 177664 Virusshare.00086/Virus.Win32.Virut.ce-457978962388fbd1840be80753c8367611776368f8d329d0d252e5cd76c24cfe 2013-08-22 18:36:28 ....A 54784 Virusshare.00086/Virus.Win32.Virut.ce-465ac356259af0947d12ed7a394e8250f41357ec5a642ef3e5791936e25f6354 2013-08-22 18:45:50 ....A 42496 Virusshare.00086/Virus.Win32.Virut.ce-4708ad2848e8ace5d2e4c9b12c5b47048616a3ba738a26351efa483dc82d1c28 2013-08-22 18:21:58 ....A 56832 Virusshare.00086/Virus.Win32.Virut.ce-4721e30a6d1a17b80bb5ebbd1ecc9db48bec9e1d605b1430742e606ae356d676 2013-08-22 20:09:44 ....A 58083 Virusshare.00086/Virus.Win32.Virut.ce-47954ee1bc5539ccc3358549a5177b492f7e6ee9869449922ccd6ccb5d345a75 2013-08-22 18:13:24 ....A 129024 Virusshare.00086/Virus.Win32.Virut.ce-47a8cd63094e08c4fbbb3015c63b8f3f2c3eac9861057cc9640c68a264fe831c 2013-08-22 17:05:54 ....A 319488 Virusshare.00086/Virus.Win32.Virut.ce-480d642a179d21c648d6b41e49d497bb46f6d4eae55ed6f877c177359da10f75 2013-08-22 22:02:04 ....A 32256 Virusshare.00086/Virus.Win32.Virut.ce-48379220b8bb0100999010b86015147e8d901ccbf6fdcd2bd648512e684f4152 2013-08-22 16:02:54 ....A 964096 Virusshare.00086/Virus.Win32.Virut.ce-484aaea8d32dc7497c9682a6c4ea3a41a89c962e6237b609375f387224acd84d 2013-08-22 21:29:32 ....A 222208 Virusshare.00086/Virus.Win32.Virut.ce-486a33a75b64284abe5bc5599a495df36e2514f64cafc8e20a12b494c91ac8e1 2013-08-22 20:22:36 ....A 44544 Virusshare.00086/Virus.Win32.Virut.ce-4898582102397d4e55738ec04aebc6ea044dc48753f7faaacae9a6aec04a6edc 2013-08-22 20:29:34 ....A 652800 Virusshare.00086/Virus.Win32.Virut.ce-49457851e35c271cdae9deaee4d2ade3234949427a2d7526e63bfc37abf1906f 2013-08-22 16:44:02 ....A 67072 Virusshare.00086/Virus.Win32.Virut.ce-4b1098f753537adac41c200a0cdb68dbd00f927c3ed285aa4f661951691ed06e 2013-08-22 17:09:24 ....A 282624 Virusshare.00086/Virus.Win32.Virut.ce-4c247006fbc8e52411dedb455028b09a3f70d2448f882bf3ea7eeb570891d95f 2013-08-22 16:33:20 ....A 282112 Virusshare.00086/Virus.Win32.Virut.ce-4dcf002f4de51e91de4c42555d90a4837453f75ca4a1fe69f32bc674553a4e2e 2013-08-22 17:41:46 ....A 63488 Virusshare.00086/Virus.Win32.Virut.ce-4dd4b7f0e3f74684cde74aa3067b9821804ffdb38f41f4cc4dbe167ca966baf5 2013-08-22 17:22:50 ....A 1448960 Virusshare.00086/Virus.Win32.Virut.ce-4f6ff55d15f504609f1b54f34895069d7cebbb44b8886410dbe4b884676cb872 2013-08-22 15:59:20 ....A 221184 Virusshare.00086/Virus.Win32.Virut.ce-4fce38a1d069ad9c6cd5023dcb660ad74bb9eac28dab0e39461de92e109cc685 2013-08-22 15:47:54 ....A 299008 Virusshare.00086/Virus.Win32.Virut.ce-4fdd32f8486e82a8a9ebbc5ea71df71d8be78914c4f8ed73cb876cb0b3794d22 2013-08-22 20:23:28 ....A 130560 Virusshare.00086/Virus.Win32.Virut.ce-501f4dda1f4b9d27f55bc54db9a7ea541f6b99c89547b0813ae8eb4808dad112 2013-08-22 20:51:28 ....A 180224 Virusshare.00086/Virus.Win32.Virut.ce-5022b0b6a0bd7bb21c385951d4a9a86977ea7d47dad4531353097c18eb77b89c 2013-08-22 20:45:20 ....A 167936 Virusshare.00086/Virus.Win32.Virut.ce-502ae118c13f78a451e53a12dd968a971d2037e364707b51f51daedb74821ea9 2013-08-22 21:21:58 ....A 319488 Virusshare.00086/Virus.Win32.Virut.ce-506ec3e130bcd52a7a52bee7c7b1f28e85760b68cf2cbaa08b645dfa1961019d 2013-08-22 22:05:18 ....A 45568 Virusshare.00086/Virus.Win32.Virut.ce-5147234915a9677163262ae79d6d8d7fe253c6150e4857d4c29d7b20678b99b0 2013-08-22 21:08:30 ....A 252416 Virusshare.00086/Virus.Win32.Virut.ce-517674ab72d60074d871fe2b6dd4124c3dd7d9305099e5f5c62db9ee1e33e61c 2013-08-22 22:05:34 ....A 59392 Virusshare.00086/Virus.Win32.Virut.ce-5180dbc8ade09be24ac91eaa4834199199cbcd1f7c9e8ccefab8a9c4ce57d8de 2013-08-22 21:12:48 ....A 80896 Virusshare.00086/Virus.Win32.Virut.ce-518513fc8e3a7cbca2bac5f809f4e7bcc2b3377c8793180e10a88841a28e45a7 2013-08-22 20:59:24 ....A 277504 Virusshare.00086/Virus.Win32.Virut.ce-518761e332fb3a3203226f1109eb056558034ee4d394e9fb09b9261eb8556ac2 2013-08-22 21:41:06 ....A 148480 Virusshare.00086/Virus.Win32.Virut.ce-52377500e92f97eb042211f990463f3befff745ce19eadb69de29554ff545e2c 2013-08-22 16:55:28 ....A 128000 Virusshare.00086/Virus.Win32.Virut.ce-5273946df1be26990fd11e31fd45cd287876175314939a51d2e822e6bec76370 2013-08-22 18:24:22 ....A 217088 Virusshare.00086/Virus.Win32.Virut.ce-5397c3c781bec566e9ec1b1c6c4f8e092e0971d8409168b384673c748484d529 2013-08-22 18:09:32 ....A 102912 Virusshare.00086/Virus.Win32.Virut.ce-544f645d798b57cd00f9b3c7a7a20f80f36caa3b378927035b2491a99c516999 2013-08-22 18:20:16 ....A 138752 Virusshare.00086/Virus.Win32.Virut.ce-553595a969a2c3cc0318e6834bab27c5ca8db49643ca34d400abb62596f09b98 2013-08-22 20:06:58 ....A 43520 Virusshare.00086/Virus.Win32.Virut.ce-5651f38dcee7b85657a553814d97497e246e9868de5d4d8aed8f42e4d8ce55d3 2013-08-22 16:24:44 ....A 154152 Virusshare.00086/Virus.Win32.Virut.ce-5724e12943e8cc06e1d7fd74973a99b07b8af2cbf28024cd20263ac51470b637 2013-08-22 21:07:56 ....A 45056 Virusshare.00086/Virus.Win32.Virut.ce-57846d1f75dbe96e7e76097d98f4d80aa05763c4a8abf43c434e70cb89e27cc5 2013-08-22 20:18:54 ....A 80384 Virusshare.00086/Virus.Win32.Virut.ce-57948556859f36ee9ef02f1a77e8a98aa7da3708dff46fe59702032849ad478b 2013-08-22 17:44:40 ....A 89088 Virusshare.00086/Virus.Win32.Virut.ce-5795e6885e4f9e2dca642c88f86c113c07a0da820eb6bbcd43080debebcd47bc 2013-08-22 21:29:38 ....A 154624 Virusshare.00086/Virus.Win32.Virut.ce-5848db7092ded095c7f06f1dd4ee24fbb84f3b17f8adc9f1e7e55e0b73465bd9 2013-08-22 17:42:54 ....A 92160 Virusshare.00086/Virus.Win32.Virut.ce-58eb4e7172357f13fa3105a49c4f96cb2c5504dd60319ca1c8e79718fb07c5b0 2013-08-22 20:31:34 ....A 40448 Virusshare.00086/Virus.Win32.Virut.ce-590f7b3a6cace2c44784d456720155e9cc1616ab3c731a1f36eca1764cc1ae8e 2013-08-22 21:28:54 ....A 397312 Virusshare.00086/Virus.Win32.Virut.ce-591c8ee535076b1ec8be97fa9267144bb790c3b762453efb7f259a956376dbe4 2013-08-22 20:51:20 ....A 48867 Virusshare.00086/Virus.Win32.Virut.ce-592d5a7860ebaf122b8097749f42d188ffdeec99ef663362f30602729c5f388a 2013-08-22 21:15:20 ....A 123392 Virusshare.00086/Virus.Win32.Virut.ce-5972fd54aa77b0ad90466f36d706ef5e9f90ea380b6b8c018de7c17f7a90dbc4 2013-08-22 21:58:10 ....A 233472 Virusshare.00086/Virus.Win32.Virut.ce-59733abf5b13d30d8e04e09a59277272bddd2f1c5afec7a0508f60fb79bbdade 2013-08-22 21:21:46 ....A 70656 Virusshare.00086/Virus.Win32.Virut.ce-5999894569bae88ca24e95e060c5cf5a8b424b8eb48a6bb325c7b9aa65c797be 2013-08-22 18:08:30 ....A 193536 Virusshare.00086/Virus.Win32.Virut.ce-5a0218a534e37330610287d0ba1319a7234af6bd61521f42f72c037078ba2bd5 2013-08-22 20:50:06 ....A 106496 Virusshare.00086/Virus.Win32.Virut.ce-5af7f27c1b0a8084e90055b70d9df71705347287a00afb92241cee104e032d7d 2013-08-22 17:01:40 ....A 157696 Virusshare.00086/Virus.Win32.Virut.ce-5b164dae3dafe36b547fe8f453a4eb793089f5032f5a9195f4ef1bb0803a9ba3 2013-08-22 18:02:02 ....A 361984 Virusshare.00086/Virus.Win32.Virut.ce-5bcd1273e15ac5227e28079e8387bb93a8af2b073f49e08b14bb7de22c19700e 2013-08-22 16:48:50 ....A 464896 Virusshare.00086/Virus.Win32.Virut.ce-5d1733ccc00dcc9a9a4106996673c383623ccacf95488ed17b6af6ec2da702b8 2013-08-22 16:04:08 ....A 320512 Virusshare.00086/Virus.Win32.Virut.ce-5dd5211344823b90cccede64a59219406082e7887811dabfb155d8ebbcaa30c0 2013-08-22 21:13:26 ....A 110592 Virusshare.00086/Virus.Win32.Virut.ce-6074b01f3bc1262921bea71ce53bdbd74a0f2cfdc6efb37bd945e6ac790704c5 2013-08-22 21:29:24 ....A 79094 Virusshare.00086/Virus.Win32.Virut.ce-60bdaec33d6d59db02bb452a4af4978fb6b1537f062c3c1d826b38f1d33f6f35 2013-08-22 20:32:00 ....A 188416 Virusshare.00086/Virus.Win32.Virut.ce-60db9d0088795bf441a27d1b593e8b5aeadca189e4a6f75bf3c9bd70f578f1bc 2013-08-22 20:27:52 ....A 61440 Virusshare.00086/Virus.Win32.Virut.ce-60f9596a801f77e53315a18065500d5100ecc17e72e49e34a9f155f786627da0 2013-08-22 20:27:24 ....A 233472 Virusshare.00086/Virus.Win32.Virut.ce-61112345cf7fdeac24014d6384350551fc6c01a1eedf3e4a43c78c591930be59 2013-08-22 20:33:14 ....A 55296 Virusshare.00086/Virus.Win32.Virut.ce-612342a62d6405096cd51ee6876d240652adf7c493d6eb5f89d3351d718b4cb4 2013-08-22 20:31:38 ....A 191488 Virusshare.00086/Virus.Win32.Virut.ce-6132db380f0cbedc37e698a37edf1693cc93cc1cb029e072435e4de8809c0cfb 2013-08-22 20:39:00 ....A 416256 Virusshare.00086/Virus.Win32.Virut.ce-6136266c32b37def916743b0e3139ae48caf4a27b5546117526052900a6ba4fd 2013-08-22 19:47:42 ....A 52736 Virusshare.00086/Virus.Win32.Virut.ce-6241d77596d81f4366f512dc1348a7db16155266eb93d517f062e8c69d846869 2013-08-22 19:21:00 ....A 102400 Virusshare.00086/Virus.Win32.Virut.ce-62571b344e0a16dc9acdd23eb03dc4e3a19fd94c97af6f12f1bea9a7fed45b49 2013-08-22 20:16:30 ....A 98304 Virusshare.00086/Virus.Win32.Virut.ce-627c286fb337fec0be5e4090fb92a3e6a2cd4a7811c9fb56cff15265432f4d65 2013-08-22 19:28:56 ....A 65536 Virusshare.00086/Virus.Win32.Virut.ce-627d8e30e2d5b3eacdd3a31b4489527d05b176358c4ff646da9170a735def9f6 2013-08-22 16:18:14 ....A 69632 Virusshare.00086/Virus.Win32.Virut.ce-62c3c43d9a93ea1cd46f71795763e32590cf7082c0773acd5220f71e02e658df 2013-08-22 20:14:06 ....A 115712 Virusshare.00086/Virus.Win32.Virut.ce-6309e21fd1ea6d04763e01f255dc7478393c16bed9c46f957963ce99c16d9edd 2013-08-22 18:24:24 ....A 126976 Virusshare.00086/Virus.Win32.Virut.ce-630c02ace392bf5a5339a129e203256379cb005d3e8b386a37b60cb15e9e46b1 2013-08-22 19:48:10 ....A 76288 Virusshare.00086/Virus.Win32.Virut.ce-6458d7120b52166d8ba232609da4c9f5473a127b16b89e039a11df67474e4d96 2013-08-22 21:25:18 ....A 172544 Virusshare.00086/Virus.Win32.Virut.ce-64d8832fa5701fc64671ef408c718ba83c9d4dde80a27bcee34e669a6f71f55a 2013-08-22 21:13:22 ....A 43520 Virusshare.00086/Virus.Win32.Virut.ce-64e7281a9ed6bf8f55fffd7617ff76926f02d3b1973d1e97e89fa0a65a3834b3 2013-08-22 21:42:00 ....A 1261568 Virusshare.00086/Virus.Win32.Virut.ce-64f53a4c7ebc32e79f13e08bf277a3d0f5d7aef30daa765d89020f07488bc0dc 2013-08-22 20:51:38 ....A 77824 Virusshare.00086/Virus.Win32.Virut.ce-6506f298d030cb4df2d9ca844a7211d5e1a64982f09b7fae00a49956eeddcd68 2013-08-22 20:21:24 ....A 177152 Virusshare.00086/Virus.Win32.Virut.ce-650ca67fde63682f11feaf421fc2c9da626464ab8388fd1d3f1dc5a0fca98db9 2013-08-22 20:32:32 ....A 74752 Virusshare.00086/Virus.Win32.Virut.ce-65382383a2cb431cacc30a073a69f67454e14692b6f663cfb7f808d17ff70298 2013-08-22 15:26:30 ....A 299008 Virusshare.00086/Virus.Win32.Virut.ce-6539bc90780cdfe6c567db8f784f9ed1097e93bcd5172696b9bce87cc8af6479 2013-08-22 17:51:22 ....A 98816 Virusshare.00086/Virus.Win32.Virut.ce-655387623893ed93c02ebee502f08db315f53746ff913f703453a4f351d168bf 2013-08-22 21:10:52 ....A 110080 Virusshare.00086/Virus.Win32.Virut.ce-655561911c8e026f2bd78c9e861e140b49e7120ea684fbc237c547f31bd53180 2013-08-22 21:43:22 ....A 159744 Virusshare.00086/Virus.Win32.Virut.ce-659eb3c1d53e7145bb78bad734d10621c4bd844324287737d70e29be90d6fe95 2013-08-22 21:41:08 ....A 165376 Virusshare.00086/Virus.Win32.Virut.ce-65abfc909dc0a93a466d1a09a8ab13bddbeb025f1a6fb0478d21bca2d9a8671d 2013-08-22 21:21:20 ....A 94720 Virusshare.00086/Virus.Win32.Virut.ce-65f253f3d9dcfc3ae0f7a683a7b6578a311d8262ccf9cc3689430e9a8a833fbb 2013-08-22 21:48:44 ....A 130787 Virusshare.00086/Virus.Win32.Virut.ce-65f88dbc4b686a528b278fcaf54af429af769e5e5f74bdf4718e113a182ec4ae 2013-08-22 21:14:50 ....A 40960 Virusshare.00086/Virus.Win32.Virut.ce-663b963f23a0d569c0fbd13079fe960c4e41ba92a5d9258b4a9f35d6a34397b2 2013-08-22 22:01:24 ....A 94720 Virusshare.00086/Virus.Win32.Virut.ce-6643030f01deef78e41364ad3b2737d3f1cd9c2e1079f3aaef53a057b88beee7 2013-08-22 20:32:50 ....A 142848 Virusshare.00086/Virus.Win32.Virut.ce-6660462729931aedb1ffc004b6a8b1fc7c8d6df944769cbfbc738b3f75ff119f 2013-08-22 20:48:38 ....A 176128 Virusshare.00086/Virus.Win32.Virut.ce-66888a8af319c3e7133ea66da956baae6ae02361e8d50eecd23ed2d748e530e3 2013-08-22 21:23:58 ....A 171008 Virusshare.00086/Virus.Win32.Virut.ce-66a21392cb9a1e209779bc0669d791c521034ce536634839f4b738d38b49b5da 2013-08-22 20:29:04 ....A 618496 Virusshare.00086/Virus.Win32.Virut.ce-66a21bd06eeddd0899fed05d78bc9fe19e0566d5e5f519352c40d979ff74b131 2013-08-22 21:32:16 ....A 138752 Virusshare.00086/Virus.Win32.Virut.ce-66b54493ba389b3a5b8b946b72a2fd97a3fb4d2fe0de5b2e4c661b9c19fe4ffb 2013-08-22 20:54:24 ....A 235008 Virusshare.00086/Virus.Win32.Virut.ce-66f09bdd289348fd509563e41bb0aef265605d5bad1669c4d3bf4be0615b435f 2013-08-22 20:39:22 ....A 47616 Virusshare.00086/Virus.Win32.Virut.ce-6703508343a0086f339e755a15d0ce5ac778acfd8bbac4f4a621a69aae5f85dc 2013-08-22 18:23:56 ....A 307200 Virusshare.00086/Virus.Win32.Virut.ce-6838cfdb326827553d15f09fb402d9b94285b7c36d770228c930481ea7eaca03 2013-08-22 16:13:14 ....A 53248 Virusshare.00086/Virus.Win32.Virut.ce-68cac06b658953514de6afb3b5f716ae156da67a57511e76eddea5b99c900be2 2013-08-22 19:34:18 ....A 154624 Virusshare.00086/Virus.Win32.Virut.ce-68d08fde287dd9f10a6ec6a7466d7eb99e4c2c1bd89a2e5f048582b07b7be5a8 2013-08-22 19:28:32 ....A 85504 Virusshare.00086/Virus.Win32.Virut.ce-690bc2dbae1ff10b08a0dfa9bbb8ee13cf16cc1578258dbda1306d8e5b903ed2 2013-08-22 18:35:16 ....A 128000 Virusshare.00086/Virus.Win32.Virut.ce-693035b9d4108c335d5d620b80b96ea9aa8cdc8ae4187469e648237d9aece62a 2013-08-22 19:23:42 ....A 886272 Virusshare.00086/Virus.Win32.Virut.ce-693536c3ed59f57ff0809cc85807c14719b81fd49d00def73b3c0b7d0991d57c 2013-08-22 19:35:34 ....A 196608 Virusshare.00086/Virus.Win32.Virut.ce-693c70a17f9b3339423c59468a6e937d8a3e9c2ac75d0cd88efb4bcda8a52480 2013-08-22 16:06:16 ....A 57059 Virusshare.00086/Virus.Win32.Virut.ce-6948fd992a6d627a14d64b62c4fc18f42e9e84e04037ffea9ab8f567ed75b683 2013-08-22 19:08:46 ....A 163840 Virusshare.00086/Virus.Win32.Virut.ce-697b09a84b9bebceca180f0618224b42404aba6738ba661d43cbd2aeb5f0c0f4 2013-08-22 19:40:26 ....A 180735 Virusshare.00086/Virus.Win32.Virut.ce-698b1f338451e2bf5ce12229562ba4db6dedd23f9f4b2f5a1f687d253b5aa3a8 2013-08-22 18:49:16 ....A 59904 Virusshare.00086/Virus.Win32.Virut.ce-69cc283d0a231c3170418b105e389ec35aad36e5a6a1a8bfa80aaa840630d9e4 2013-08-22 18:45:10 ....A 262656 Virusshare.00086/Virus.Win32.Virut.ce-69f24f5edd46ba62005745d09fbdfa255bc5e5115fbac755ac98cc22f52ce3c7 2013-08-22 20:11:04 ....A 172544 Virusshare.00086/Virus.Win32.Virut.ce-6a3965e5fdc62e89e1a899f7923c1e65fd19d8d6e11c9c6edc263527240e47f4 2013-08-22 16:49:42 ....A 90112 Virusshare.00086/Virus.Win32.Virut.ce-6a88f4f7414e809c079be582f8a72cf392129d194e1cbc20f29f8b75d42b8254 2013-08-22 16:43:58 ....A 242644 Virusshare.00086/Virus.Win32.Virut.ce-6b02902315ccbc63479587f62eaec7f045b92494c05064e9185a0ab652486a2a 2013-08-22 17:13:28 ....A 1181696 Virusshare.00086/Virus.Win32.Virut.ce-6cf2ec427bfc2161fb151e4242e62d53c822a9e217c1a2e1789ef2761d44ad9d 2013-08-22 16:49:50 ....A 408064 Virusshare.00086/Virus.Win32.Virut.ce-6d13182f92dccd5b5fe21454ecf4c9cca184bbf4c2e1be9b9bf20600c625d2d6 2013-08-22 17:28:10 ....A 43008 Virusshare.00086/Virus.Win32.Virut.ce-6e7350aa66c53750f9f7a8c289a6c91da8740a744c40876aa017f0764a098903 2013-08-22 16:54:40 ....A 33792 Virusshare.00086/Virus.Win32.Virut.ce-6f0393ebe74af47f4c99986c695a5ff316393f6423c958c84cdf3722701a3d2a 2013-08-22 16:36:52 ....A 223232 Virusshare.00086/Virus.Win32.Virut.ce-6f98fa7cf46108ca44e9849265010bf4aed0b1063e505fd1d2fdc1b35788e10f 2013-08-22 18:59:12 ....A 192512 Virusshare.00086/Virus.Win32.Virut.ce-6fdc3af29937a05ff504ee94b52371cdfba537844410123ea819cf4d45b6226b 2013-08-22 18:55:40 ....A 112640 Virusshare.00086/Virus.Win32.Virut.ce-7062ce48282668152fb172480f9753a49ad97e40eb5ebfec5ffa048fd6364462 2013-08-22 20:26:26 ....A 43520 Virusshare.00086/Virus.Win32.Virut.ce-70dd4667db3694e96cdb97e3cfbede9d05ab6a341dcd9a15a638abe08ca0ada8 2013-08-22 20:22:08 ....A 215552 Virusshare.00086/Virus.Win32.Virut.ce-71135837863d1284ebc1bb33fd8bc2d7adeeb19a45cdce2ecdf00350b9f24904 2013-08-22 17:00:22 ....A 366592 Virusshare.00086/Virus.Win32.Virut.ce-713f6dee4e583e4db67db825a0a030f385fd4e17bc3cd7a0ab27c8754f88acb1 2013-08-22 21:16:52 ....A 96768 Virusshare.00086/Virus.Win32.Virut.ce-71484e3e5624b9c597cc36caf5e4c5205474e557d9b565b46083fbbe225a7614 2013-08-22 20:42:28 ....A 58368 Virusshare.00086/Virus.Win32.Virut.ce-717102772301356fdd469f9da797f2337cf8502e0bd7a55a527a0c28b922bd87 2013-08-22 21:26:00 ....A 39424 Virusshare.00086/Virus.Win32.Virut.ce-71a6069c9569c11109a8564804323738a3a0b4229c0bffbadea5568be9ce2294 2013-08-22 17:06:48 ....A 299008 Virusshare.00086/Virus.Win32.Virut.ce-71e07dc66e6927a32f64e145961a9dc50289291c8d4330e7bd744c545579bc8c 2013-08-22 21:53:36 ....A 69120 Virusshare.00086/Virus.Win32.Virut.ce-7244ff8a2b32a41a36e17114802fb25602840cccdfe32d0fa2670a965216eb57 2013-08-22 17:35:06 ....A 117760 Virusshare.00086/Virus.Win32.Virut.ce-724b35589f57a0729c1fe542abc3bba897766b3bd91d4912d428b72c2f8e8213 2013-08-22 21:13:50 ....A 145408 Virusshare.00086/Virus.Win32.Virut.ce-72723df8323b760f62a03a02c0663dac2cccaacd01ec1ce9e937e4e429c73157 2013-08-22 21:11:18 ....A 204800 Virusshare.00086/Virus.Win32.Virut.ce-72b3d2dff8832a2ea8b264a73c434ad619de9d2ef1a5d73cfdc9f0ddb05c2c2a 2013-08-22 20:37:18 ....A 35840 Virusshare.00086/Virus.Win32.Virut.ce-731ab0f71ac06a1b0fd1ee601e76abb45857f2d0d0665916f8a0a7cb5e3a59f1 2013-08-22 20:57:12 ....A 211968 Virusshare.00086/Virus.Win32.Virut.ce-7364677f1cd8cb6f634182499b9cf1c2e7dd80a6ac1efd9990305152e6854541 2013-08-22 17:44:00 ....A 270336 Virusshare.00086/Virus.Win32.Virut.ce-74c6efa2ce79591ee8254d62dc81d5688107d388882632d44ffda7202d3e59f8 2013-08-22 17:58:14 ....A 214956 Virusshare.00086/Virus.Win32.Virut.ce-75d867805dcb6dbf884ea1d4193e25f40fb48a7a668da59ef67edd8493b53bc8 2013-08-22 16:59:22 ....A 73728 Virusshare.00086/Virus.Win32.Virut.ce-76fb87533b95966594a66b1670e56575196ad65f78919f45b34b996d760a8339 2013-08-22 16:49:00 ....A 62072 Virusshare.00086/Virus.Win32.Virut.ce-76fcda4fcafee01fd142ff97c90fc5ce5c7dd814889eac78e8144436970c1fd3 2013-08-22 19:50:10 ....A 246671 Virusshare.00086/Virus.Win32.Virut.ce-775abb0848406a5f1ec30f4e969618df17bf5da75110a462e7a7b61e1fd533fa 2013-08-22 19:18:12 ....A 96257 Virusshare.00086/Virus.Win32.Virut.ce-77b91e669de29fb627c2e6c292ec6f1459b835961db3a135159a5c02369efa65 2013-08-22 16:52:20 ....A 102400 Virusshare.00086/Virus.Win32.Virut.ce-77f19f615df0fc4e47c33762cf8a7fd73d91ec77ef04ef1962929ffa1c11838e 2013-08-22 19:55:32 ....A 331860 Virusshare.00086/Virus.Win32.Virut.ce-7bbc3fd54c98a3d7bc72d9bb456f1dc1a44259edd5dd6861b051f96629a50c01 2013-08-22 20:10:34 ....A 61440 Virusshare.00086/Virus.Win32.Virut.ce-7da6c22977100335a9e1b4cf6678f1e48bcbb19ea598901b75d6fbfe26bf91e1 2013-08-22 18:50:16 ....A 52963 Virusshare.00086/Virus.Win32.Virut.ce-7e2175c2d8032081a55790965882d69d5fa08d208588f445fe1c793b04ee2a03 2013-08-22 15:28:54 ....A 285184 Virusshare.00086/Virus.Win32.Virut.ce-7e5839722f27a577d2ebfbc050728b80af2994a866496c819df8f1bd283e1fb7 2013-08-22 19:52:50 ....A 35840 Virusshare.00086/Virus.Win32.Virut.ce-7e790e28a21623fbb3ad432b0b4d1b8b58e72b643bf00afc3bab7b26381faacf 2013-08-22 15:55:56 ....A 41472 Virusshare.00086/Virus.Win32.Virut.ce-7eff84343a16678fad5cca5b84c800b6781366953f3fb3b5e450b087951df6b7 2013-08-22 17:59:42 ....A 168448 Virusshare.00086/Virus.Win32.Virut.ce-7f9eacce91a373c01461d244aa579d6a22dcf59f7c6ae87ce856082e1988ce86 2013-08-22 15:32:14 ....A 54784 Virusshare.00086/Virus.Win32.Virut.ce-80ad24aac7f5b61746f24dc6f60f3b817c3f6bff87b2b6a93d3034560d6d86a0 2013-08-22 16:12:14 ....A 248832 Virusshare.00086/Virus.Win32.Virut.ce-82b4b87130e08fd544bdd491261f42aad51992052ddecba6dfee1dcc9d24c0ea 2013-08-22 17:25:02 ....A 63488 Virusshare.00086/Virus.Win32.Virut.ce-840d4b1ccbdfaa069537513bf24cdf9908190450114d58a024d1efda2d8209c1 2013-08-22 16:51:14 ....A 307200 Virusshare.00086/Virus.Win32.Virut.ce-8646a312e501dedcbca8679d1d9be1ada4479c92d459cc9e5f9b926765f8ec2a 2013-08-22 15:44:18 ....A 137216 Virusshare.00086/Virus.Win32.Virut.ce-88a9f5e35740ad3d90440bf4be5c0c3e196b43196a6e5beb04ca45076e7ae573 2013-08-22 16:25:06 ....A 63488 Virusshare.00086/Virus.Win32.Virut.ce-8a065aabfc4b777bfe2b864a9717c65bb4d5a057e7578008164669355548fcda 2013-08-22 17:39:20 ....A 380893 Virusshare.00086/Virus.Win32.Virut.ce-8b9e00b7015e9762cb62ba73bbf2c8d34ba893add947e818ce26420b3d99dcba 2013-08-22 18:00:44 ....A 98304 Virusshare.00086/Virus.Win32.Virut.ce-8fcd85199e5edde21a340e19b3f9b21ddc30660ab9a07b7b02bc646f1058374e 2013-08-22 19:21:50 ....A 62351 Virusshare.00086/Virus.Win32.Virut.ce-91b1169f90c56b4fb92d14cd2b5935ce7f93eec5b4c3529b8c19e76c26ddb4ad 2013-08-22 17:55:18 ....A 223232 Virusshare.00086/Virus.Win32.Virut.ce-948214b71aa1cfbd8641feac8ff2c0f95b433e6a8d390ce9de5d2cd0f91b6eb2 2013-08-22 17:25:04 ....A 129536 Virusshare.00086/Virus.Win32.Virut.ce-953f0ae0833d2608b3bba1a8a109442ac3467d20a84634262fbc45073a301495 2013-08-22 15:40:56 ....A 118784 Virusshare.00086/Virus.Win32.Virut.ce-95b67275557300372d0b3bd5c9208af96c4e47eb511448029761f3dceed5ce49 2013-08-22 19:43:26 ....A 70031 Virusshare.00086/Virus.Win32.Virut.ce-964302770c5f8e7be8830516102832d92269c15ab1c04781f4e74e96d5ca465f 2013-08-22 16:14:50 ....A 1424896 Virusshare.00086/Virus.Win32.Virut.ce-97719f1b2000bb5d24e0fd1cecee38e9bbc2aac3cf1146a390ddb636430f2759 2013-08-22 17:52:00 ....A 42496 Virusshare.00086/Virus.Win32.Virut.ce-9946e07cec9b56268f118bfa5695d4479cf0fc224b6654361c1309a5c77f6669 2013-08-22 16:38:32 ....A 152064 Virusshare.00086/Virus.Win32.Virut.ce-9b19bab72bb070a918f13ca50208b530bc1ed0fd99eafbce1d6e7bed0e315c27 2013-08-22 18:29:52 ....A 102400 Virusshare.00086/Virus.Win32.Virut.ce-9fb71aa6128ba4674f69fbca07aa9d9d90a1f67074ef4590042e296dc590e2de 2013-08-22 15:43:22 ....A 32256 Virusshare.00086/Virus.Win32.Virut.ce-a3b3a4aa3793874129f6b04ad88987b3549746144c669253b9f98d45a12a1684 2013-08-22 16:49:04 ....A 81408 Virusshare.00086/Virus.Win32.Virut.ce-a3cb52d03e7e48960628a10229bfa343c80b79c78323fd25be9c7a450fd1f563 2013-08-22 16:13:24 ....A 108544 Virusshare.00086/Virus.Win32.Virut.ce-a64d053db247d6a899764bcdfd346276de6f096c5c53e9a7bc427b913fc90975 2013-08-22 16:44:54 ....A 152064 Virusshare.00086/Virus.Win32.Virut.ce-acb9b6f7f73549adb761af19380cdb11af3f3b3416dd8773f17042ffb7ee95f6 2013-08-22 17:37:34 ....A 238592 Virusshare.00086/Virus.Win32.Virut.ce-aea092261119014d4dc45468c780e85a0aba592254c66972b370253354e3a879 2013-08-22 17:18:24 ....A 56320 Virusshare.00086/Virus.Win32.Virut.ce-aef2ebf131cf651f22d4c3569fda91917a97c3196d8b8b31bbab6b5b5ea5056d 2013-08-22 17:16:16 ....A 416256 Virusshare.00086/Virus.Win32.Virut.ce-afcf11f233b6029fc6a1aa9299d85dfd0037a39868fa48dae9a67d9a92d6cc97 2013-08-22 16:40:02 ....A 132096 Virusshare.00086/Virus.Win32.Virut.ce-b0763ef22ac1e4b6ff91b7b2a38ab62516d3a413f6dd525af25392d7f479ef4e 2013-08-22 16:46:32 ....A 138752 Virusshare.00086/Virus.Win32.Virut.ce-b1efa18051ddabbfc8cc27829c8e4028de512e637d455d3137d9d3d9e53fe399 2013-08-22 19:40:00 ....A 149488 Virusshare.00086/Virus.Win32.Virut.ce-b54c515302ba17ce0ad13cb6683a1e7886cb91ac3b918538ad45a831d2665714 2013-08-22 16:13:00 ....A 130560 Virusshare.00086/Virus.Win32.Virut.ce-b6aa4e0df33461cd61d32271cf93f3982db7665018e299a0086dca939aea8bbe 2013-08-22 18:56:10 ....A 106895 Virusshare.00086/Virus.Win32.Virut.ce-b6c364f9308da60ad52b6ce7b1b44e53b7b3864df76868aa2747b9fdf4d3bc36 2013-08-22 15:50:38 ....A 484662 Virusshare.00086/Virus.Win32.Virut.ce-b783887fe998f933429355db4ba872bbd9e280198745d9bc414c38d2ae455559 2013-08-22 16:33:54 ....A 68608 Virusshare.00086/Virus.Win32.Virut.ce-b886e93ea1685892ed6f39b9f7499086c46a1c339d5071eb3acd64839e40448d 2013-08-22 16:16:52 ....A 120832 Virusshare.00086/Virus.Win32.Virut.ce-b988fbd02ba535f6911dbd42c048387ff744d30dae178234399129ecfeb44c84 2013-08-22 16:01:58 ....A 39936 Virusshare.00086/Virus.Win32.Virut.ce-ba442ce385e4a761d5cef1e9f878b0b870874519839f5cef49125f1710cb0152 2013-08-22 15:41:20 ....A 52224 Virusshare.00086/Virus.Win32.Virut.ce-bb31c3c05751be7a0105c6556a492bbafd7149b09f1589e893b751b1f8eec453 2013-08-22 17:08:34 ....A 79360 Virusshare.00086/Virus.Win32.Virut.ce-bbae34a0464a085d4a348d564a833ba37931f8f4ef5f32ffaa5d8a4be10662f8 2013-08-22 18:00:26 ....A 194048 Virusshare.00086/Virus.Win32.Virut.ce-bc5c558bf0820a49ccef4d654d45cedc9c9cff8d4f71781b25be74392e0f4c0b 2013-08-22 17:53:06 ....A 158720 Virusshare.00086/Virus.Win32.Virut.ce-bcb88f699107d8091616ead4d4fd8341c1cc64a43721ce1a183c755071355078 2013-08-22 17:49:18 ....A 48640 Virusshare.00086/Virus.Win32.Virut.ce-c01e77a1f74a7a16019a2e10bad1e8276397dfaf7ccf9e7190a9777d4115ed8d 2013-08-22 16:45:48 ....A 56547 Virusshare.00086/Virus.Win32.Virut.ce-c07f674720196d97c86aa76141da91a98d9ea1737a6ee0eaa9f1c43006e69f2d 2013-08-22 17:53:48 ....A 143360 Virusshare.00086/Virus.Win32.Virut.ce-c09c061f8687d13c43fb9699dd27d3205b110aec6348f57b9f835958aba01e92 2013-08-22 16:18:08 ....A 43008 Virusshare.00086/Virus.Win32.Virut.ce-c546246f426e6dd17f8796c8c95b2edb7ccda535f0f7e41f4dd6c4fcae04aa78 2013-08-22 18:25:22 ....A 41984 Virusshare.00086/Virus.Win32.Virut.ce-ccdda69f2e1fb64e81b05eee180b788a9d067e61ffd22b01f540ea5ef07de490 2013-08-22 16:18:02 ....A 40960 Virusshare.00086/Virus.Win32.Virut.ce-cd826a95f795aff3ab3243f4e4d837494e1e8ff068e67996c806daa143c01633 2013-08-22 16:06:24 ....A 52736 Virusshare.00086/Virus.Win32.Virut.ce-cefc3802864c81b996f35fb2d6b33bc7aa3ce2eb41aa46bea138f796e2d9f0e0 2013-08-22 17:00:54 ....A 110592 Virusshare.00086/Virus.Win32.Virut.ce-d04eb867e016c0a96b3e995125279786da475c3a77462357217aee05070a95f6 2013-08-22 19:45:56 ....A 60416 Virusshare.00086/Virus.Win32.Virut.ce-d15e86057427682f764e3c31ce92ea010b22829fad154e0575646d497e16309d 2013-08-22 16:37:54 ....A 28672 Virusshare.00086/Virus.Win32.Virut.ce-d181144d04d979a1abe65d6e85dabe0112f8ca06e0f2aa0c3897e752bf76c64d 2013-08-22 16:35:22 ....A 54272 Virusshare.00086/Virus.Win32.Virut.ce-d435f6ddb4e1c62d7c537591e1174d54288e1f4aa78dd498f6d13ea1bc3e59ba 2013-08-22 15:46:48 ....A 1821594 Virusshare.00086/Virus.Win32.Virut.ce-d53d18a97fa10621b34654610966bf54389dcc2ae6239423da3d553feead303b 2013-08-22 16:52:14 ....A 286720 Virusshare.00086/Virus.Win32.Virut.ce-d7af1005149df65e9bda7ba34cca93f19cfb821102ed4b88610fed945c7fae6e 2013-08-22 19:05:52 ....A 47104 Virusshare.00086/Virus.Win32.Virut.ce-d9709b16e4e6b4368b56dbe07e65e74126b1cdf0f4c88aced907ccd16a0e34eb 2013-08-22 16:38:26 ....A 35840 Virusshare.00086/Virus.Win32.Virut.ce-dc0b1b3c3937db5649c1d7b2920c169d34a051157fa2a5803ceb5bdc82c30114 2013-08-22 16:29:38 ....A 221184 Virusshare.00086/Virus.Win32.Virut.ce-dce5a311f8e6c498c51a9ea0e3bb16d850c7b0add881ce19fc401d4a8d24e27f 2013-08-22 18:40:50 ....A 110592 Virusshare.00086/Virus.Win32.Virut.ce-e14d48ef8203d618d6de47b39bed789b9b1760e802bd94a6ebaf4ff8f0ff634c 2013-08-22 16:47:24 ....A 40448 Virusshare.00086/Virus.Win32.Virut.ce-e27c3abd82efb4c454d64c86012b7a7bbaea89cbd2b2a4b51bf7f4a84597f5ab 2013-08-22 17:30:14 ....A 772677 Virusshare.00086/Virus.Win32.Virut.ce-e350578d6d6361647ebe6f2d3e9f40f4efaa6d2fbaa655bc5c9f271ccf348c71 2013-08-22 16:13:06 ....A 130787 Virusshare.00086/Virus.Win32.Virut.ce-e3703f3a6190ef22ebf02885a5594e2a9ff3b86988541574028b460c6ff11859 2013-08-22 16:59:24 ....A 267776 Virusshare.00086/Virus.Win32.Virut.ce-e449370ffe5cb2867cbb69fed9e12ae7b6c2f5d6b681728ac22cb41c1d22eb8e 2013-08-22 16:24:54 ....A 137216 Virusshare.00086/Virus.Win32.Virut.ce-e675307fa98f267bac73fe89702e36973e553505a07ee7f6cb03c3dc692a296f 2013-08-22 16:46:00 ....A 340800 Virusshare.00086/Virus.Win32.Virut.ce-e6e409a99c7ab10e138b7af5036503e1f727fc387a2282ae4296a92131c23a0b 2013-08-22 18:13:52 ....A 130275 Virusshare.00086/Virus.Win32.Virut.ce-e8bcc8504b9f6145c5a6b5641078de10c26df6e746ed180d01556f8c43010556 2013-08-22 15:45:08 ....A 811520 Virusshare.00086/Virus.Win32.Virut.ce-e9288d42260eeca1b73750a06942961c2be12f4c2304089a376389837c550c27 2013-08-22 17:52:40 ....A 97792 Virusshare.00086/Virus.Win32.Virut.ce-ea3ac5c326340232164f9c0e33c906a0c1a0332be01d54476ac6d40636378be2 2013-08-22 16:15:40 ....A 38912 Virusshare.00086/Virus.Win32.Virut.ce-ea571e54d3d770b09659d7b2a3dd7eaaf2db76abc88fd16847d1dbce202becb3 2013-08-22 16:04:34 ....A 180224 Virusshare.00086/Virus.Win32.Virut.ce-ebf82229232962531a539e2f089addc7301f20825957396524d221da17d1af67 2013-08-22 16:14:32 ....A 56832 Virusshare.00086/Virus.Win32.Virut.ce-ee5e5ba7936b143baf8bd90079fe9f3c0c84154bd3e9e1a72fbaab7068b95823 2013-08-22 15:30:56 ....A 154112 Virusshare.00086/Virus.Win32.Virut.ce-efd578f4f8c0ec36db8059c6c107bb6dabe90f99c523ef44fd7ab6fa5aadcfb5 2013-08-22 16:43:50 ....A 68096 Virusshare.00086/Virus.Win32.Virut.ce-f064330b40916e1c8f7970d49b97104fc57a3ae642e919a7dfa77ad0f9898a53 2013-08-22 16:44:36 ....A 32768 Virusshare.00086/Virus.Win32.Virut.ce-f0e815520560ec6dfe3e39d57c741aa3b4a1eb33c8cabd60754fbbc987f72c81 2013-08-22 10:44:38 ....A 52963 Virusshare.00086/Virus.Win32.Virut.ce-f11eb13c4ef9e245b6a3e62d4aa6b0cdc558f5864d7fae3348e42908f97636ad 2013-08-22 18:46:54 ....A 360448 Virusshare.00086/Virus.Win32.Virut.ce-f129fbd19c5069801a6a66122558be1ea1de895848abbc2dabf29d9a12336562 2013-08-22 16:38:36 ....A 172032 Virusshare.00086/Virus.Win32.Virut.ce-f3b2e8a4d64934b750adfae35268e6020d7d189ef7e097bb6258cd3845253aac 2013-08-22 16:16:12 ....A 408576 Virusshare.00086/Virus.Win32.Virut.ce-fa45124fd630abd7a512ab27f4366707d6c5905ebe21a7cb2c770850438cd6f7 2013-08-22 17:39:20 ....A 118784 Virusshare.00086/Virus.Win32.Virut.ce-fade70d4f3ef20d71f50441fb515963c15393ad009c800a3d70145537dc92268 2013-08-22 11:45:10 ....A 459767 Virusshare.00086/Virus.Win32.Virut.ce-fd0dc1ab6b05cf49d71ce8bfc2520e581a0b88115f657a3e01858dd9370f6e3b 2013-08-22 16:55:30 ....A 40448 Virusshare.00086/Virus.Win32.Virut.ce-fd380f25fad0eb5c3ea5c0c5abcb340bb985409c141db3baa6a3e8bb2b0b6e90 2013-08-22 14:51:06 ....A 131526 Virusshare.00086/Virus.Win32.Virut.ce-fd5066066bafe2f7eb1dbb94e29f2144e078e84704efa5ad7d451300fe55009d 2013-08-22 15:05:56 ....A 266240 Virusshare.00086/Virus.Win32.Virut.ce-fdab856b42461ee8facc2f2b27c2f916968b46a64091d9a37a24162764f8093c 2013-08-22 18:52:18 ....A 88064 Virusshare.00086/Virus.Win32.Virut.ce-fdbbd13a71c58f79833a01724586366522880a5f479ff7bd30fa454b0debc088 2013-08-22 15:58:00 ....A 303104 Virusshare.00086/Virus.Win32.Virut.ce-ff9193396835b23b048b73477aeea42e748f69946dc794f5c535c74568dad6e9 2013-08-22 10:48:08 ....A 15872 Virusshare.00086/Virus.Win32.Virut.m-fbbbcbeec2ce95102d2ef1a1335548767019ddec750005ac91c980f36fc8a96e 2013-08-22 16:47:32 ....A 46592 Virusshare.00086/Virus.Win32.Virut.n-09a7402ca646fdf32e9b2ce768b72bacc6d871a86954df4f3e271b2a0bf1884e 2013-08-22 20:50:48 ....A 60416 Virusshare.00086/Virus.Win32.Virut.n-109aa55b3ebf23c9d9d901cdcb910d1106b23db342b4700061c7f21037c7f23e 2013-08-22 21:05:46 ....A 82432 Virusshare.00086/Virus.Win32.Virut.n-2282a119c631d4ded638c70228b182a6420b6c78d06f6a6a58e14ee9c3687e22 2013-08-22 19:10:26 ....A 143872 Virusshare.00086/Virus.Win32.Virut.n-283cc003f5a8bad9a28d24e2b60dd5c15110a59257444c05a377ce4b210c9fc8 2013-08-22 18:34:12 ....A 45056 Virusshare.00086/Virus.Win32.Virut.n-28d89d28d7b112672fe262fa1fca2a9f1e3142f59d38ad0e87b63f50731343d3 2013-08-22 21:42:38 ....A 178176 Virusshare.00086/Virus.Win32.Virut.n-307ccc0f9bef47be2ac9f4824002b3076d5f668bb6ddd4a36e57394255933736 2013-08-22 18:00:30 ....A 121344 Virusshare.00086/Virus.Win32.Virut.n-39b43ebf05e454d45f4f2aca849b8bea4a14d395a610029e2ceaeb7e1ca1ccb9 2013-08-22 16:12:30 ....A 147456 Virusshare.00086/Virus.Win32.Virut.n-4cd9d6a15121ebd994441096389b8e5ddb1e54402c7e995c6a2d8f5d566769e3 2013-08-22 20:42:52 ....A 21264 Virusshare.00086/Virus.Win32.Virut.n-5061ae7989af069f813fa48315cdff478e8ef7566cb7f4f2951668da744109e3 2013-08-22 18:07:28 ....A 47616 Virusshare.00086/Virus.Win32.Virut.n-62614b8bb4ccfc73ad016b95320d3042f957364dc9380282547007de602e2ae6 2013-08-22 20:21:24 ....A 376832 Virusshare.00086/Virus.Win32.Virut.n-64aef0dec54ff1c7d2cc89d1af974f7e0cfd210684399323620e3588199dd5c2 2013-08-22 21:18:08 ....A 59160 Virusshare.00086/Virus.Win32.Virut.n-662891e0f14348cc820d8326d3b966496e6fb7341febcea7e9ad7da56bf01a41 2013-08-22 19:25:22 ....A 28672 Virusshare.00086/Virus.Win32.Virut.n-70552f52b64a5f1e9253fd86c2b5f7306032a33a335bd63c8058dbcb90d343bd 2013-08-22 14:44:58 ....A 12288 Virusshare.00086/Virus.Win32.Virut.n-713746da3522eca76fd2c6e58fa3822acde63e3b1a6fbf40bc4ee96e58755377 2013-08-22 20:38:06 ....A 58880 Virusshare.00086/Virus.Win32.Virut.n-718416f7349709cdc2a7024f67777163a1e21cfba181d3e34cb1f24e77c9233a 2013-08-22 21:59:40 ....A 28725 Virusshare.00086/Virus.Win32.Virut.n-718ae663d9222aaa118da57e2f87fcbdc3c732449665e20941faeecba6461da5 2013-08-22 17:55:28 ....A 39936 Virusshare.00086/Virus.Win32.Virut.n-ad3f3919878fc92209996a60f57356abaf6adedfaefff5ab57e219f651fa133d 2013-08-22 16:34:44 ....A 26112 Virusshare.00086/Virus.Win32.Virut.n-c17c24eeb1afea759c29219da3241ee783fd52a90eba15f734d47ea4c642a295 2013-08-22 15:56:50 ....A 102912 Virusshare.00086/Virus.Win32.Virut.n-d3597eecdfe766d7ac7e2ff64958aadd73b9fe7f4f6281ec66e9ce0293edff0a 2013-08-22 20:10:20 ....A 220672 Virusshare.00086/Virus.Win32.Virut.n-e5fb1d79063668fd7a15f9d3584caa64d994c7abb89df2bbea4008138269a392 2013-08-22 16:15:56 ....A 42496 Virusshare.00086/Virus.Win32.Virut.n-fb061f20c19ea6704c09d7d7d18ccb1c0bf2e4f23e78c159dc1c2d497e398b79 2013-08-22 15:02:58 ....A 114688 Virusshare.00086/Virus.Win32.Virut.n-ffb52494f76b418cca7b13f76b785b68968862c456b4c3b88f9e2c525cc22082 2013-08-22 19:22:22 ....A 621631 Virusshare.00086/Virus.Win32.Virut.q-0462d60262c52a3a0ae3957f5e8ca57248530e3f12a3447876550afc0c2f7bdf 2013-08-22 19:22:28 ....A 131072 Virusshare.00086/Virus.Win32.Virut.q-050a9d34592571e6fb9b09c9a7a2340463cfeb4f618abcd31fc517464aea815f 2013-08-22 20:17:44 ....A 49152 Virusshare.00086/Virus.Win32.Virut.q-101db8bdbd0be6508422b8e9b4c20602ce9532e6ca2fd421e66cd32a41c3f767 2013-08-22 17:54:54 ....A 563712 Virusshare.00086/Virus.Win32.Virut.q-106c5ac5113845f86e08ca7755990482ac3f447a78a06d05b09be4638f08c231 2013-08-22 20:21:10 ....A 163840 Virusshare.00086/Virus.Win32.Virut.q-197444c7287c4eb4b67f89963a02ed6557883aad811fe6c841a0fa04913c8068 2013-08-22 19:58:32 ....A 248319 Virusshare.00086/Virus.Win32.Virut.q-34f306a42a7f290a88a3ee8d8d9c75a8acefa643c581408ef037b1e6beaaad52 2013-08-22 20:21:00 ....A 56835 Virusshare.00086/Virus.Win32.Virut.q-382f0037e51a12596437e0dc1e1d63d69ba53561929b59f2ab99debcac185859 2013-08-22 19:27:56 ....A 98816 Virusshare.00086/Virus.Win32.Virut.q-4719bd0505a4697f778d35ea0d402177592dc21571dab92d452ea67e38345509 2013-08-22 22:01:10 ....A 24576 Virusshare.00086/Virus.Win32.Virut.q-48543e6d25431a0d8d6bd1cb1943bcc21c1aa19248bfe03a469ed1740eb105c9 2013-08-22 20:21:18 ....A 107380 Virusshare.00086/Virus.Win32.Virut.q-488ff213fda6cd846fa0dbde7466785ad090ec01c6902f19bda0467bb0301aef 2013-08-22 21:20:54 ....A 375808 Virusshare.00086/Virus.Win32.Virut.q-58742400f0dda47d69638ee5daaac779deccc3e0636298d361dce61f3b68ecc1 2013-08-22 18:39:58 ....A 1044480 Virusshare.00086/Virus.Win32.Virut.q-62e56961753a09cc82e4ada3b22fc0672dc3843e443004d8318030b2222908f0 2013-08-22 19:43:18 ....A 82432 Virusshare.00086/Virus.Win32.Virut.q-63e6011cdd4502291a6bb000df4acdb6aa45cc6e8fd55b70dc327f2fb0483dc7 2013-08-22 20:01:12 ....A 136192 Virusshare.00086/Virus.Win32.Virut.q-6440a561e60b5b250b0b9201b903e9230c703a588a548d3e80a0a12101cd1679 2013-08-22 20:35:28 ....A 97412 Virusshare.00086/Virus.Win32.Virut.q-66d89505c4f3cf0b972bbafa1f46841fc3f8d720c533cffb64d3abba00c9ad99 2013-08-22 17:34:04 ....A 160768 Virusshare.00086/Virus.Win32.Virut.q-89d7db413a116814fdc3a841e695e95e71d1b1bb332fa493fda358ab33014993 2013-08-22 19:39:54 ....A 24576 Virusshare.00086/Virus.Win32.Virut.q-a916b4679d89de47903a567308abce740633d9a0b1fdc45684371d80a31f479a 2013-08-22 14:56:02 ....A 98816 Virusshare.00086/Virus.Win32.Virut.q-d9ebef80dbbd6e57c3516eb651233cc4219d81ec15a7a414a4ebb84a89fcd9ae 2013-08-22 18:29:40 ....A 131072 Virusshare.00086/Virus.Win32.Virut.q-f6816cd9fc1f89c2ffa6401456dd7400f8d239a16e9ab74fff556782b274a88c 2013-08-22 17:45:56 ....A 18944 Virusshare.00086/Virus.Win32.Virut.s-6f394c93abffeeb0349436574bff3b23c1e2523c3acd0596bc25266e4cfc3f2e 2013-08-22 17:37:48 ....A 54264 Virusshare.00086/Virus.Win32.Virut.s-a05bf007a2bffea51b8626329cad682a7e87481b66d3da5e45b9ff717f7900ad 2013-08-22 16:01:52 ....A 36864 Virusshare.00086/Virus.Win32.Virut.s-c93fc472d816a337a078babe2d09e217592f56dbc6392d0b3b7826126425a70e 2013-08-22 20:42:52 ....A 560640 Virusshare.00086/Virus.Win32.Virut.u-610b169d5bc5418e9cc1d0d1671762cc188b8a55af6f5585c77f334b87e5f9ff 2013-08-22 19:57:10 ....A 237768 Virusshare.00086/Virus.Win32.Virut.y-4f2ec5102910ba4ce39190fe91e3335c8f7016944edcc54d4690211e980c662f 2013-08-22 14:02:30 ....A 1919163 Virusshare.00086/Virus.Win32.Winemmem.a-2317c3e39851a2c448be59cffde4a209a63b22388e01ccd1e4015b637f081f48 2013-08-22 20:59:14 ....A 908288 Virusshare.00086/Virus.Win32.Wuke.a-601e4b68be019665df56c5888468b665cdd8f75bee28f2aae0f2fb08d0fa844c 2013-08-22 16:32:32 ....A 45572 Virusshare.00086/Virus.Win32.Xiao.e-2318ccf125979ca8a5dd8bfbbbf329266f90290505cefe546ffd01225d9bd150 2013-08-22 18:47:24 ....A 13312 Virusshare.00086/Virus.Win32.Xorala-07154060080589a4d1af84f8e844bc93ef014edea47f2b342997b895e0950bc2 2013-08-22 16:53:52 ....A 26624 Virusshare.00086/Virus.Win32.Xorala-0a4687e2c709a318df8d6da1ecd016315dda590968242da83ec3671105a792b6 2013-08-22 18:11:50 ....A 116736 Virusshare.00086/Virus.Win32.Xorala-159a89148cb67c79e90d88f7822f6fe70c40471c3c0bf13d09788938eef31052 2013-08-22 19:38:04 ....A 15360 Virusshare.00086/Virus.Win32.Xorala-177503c26d15f90a67ce43840487cef5e6f01cc6ab2406e42ca8f312b7ab57e8 2013-08-22 19:10:22 ....A 17920 Virusshare.00086/Virus.Win32.Xorala-1846a263a784770c53b64ba0f9415ed36e7e864bb9b5874cafc3dcb433d31c52 2013-08-22 16:52:58 ....A 18944 Virusshare.00086/Virus.Win32.Xorala-1a09f9c90eed7265bf0c9d19c36175aa31cd4d066e4994016690276a64792cbf 2013-08-22 17:21:54 ....A 119296 Virusshare.00086/Virus.Win32.Xorala-1f8c3dfcb5676855f39f1f1d7c7d18f2e83d52bb107ae3a775a9d41c60baf014 2013-08-22 21:18:04 ....A 10240 Virusshare.00086/Virus.Win32.Xorala-290d723afc08d77f1d3e3697db71da47149673dcb423b514e40e09c4f08dacb3 2013-08-22 15:35:14 ....A 46080 Virusshare.00086/Virus.Win32.Xorala-2c9af260f2dd79b2de3def2bf9b5dd3d3d0e1a29e760f0acb48d004eaba8768a 2013-08-22 18:48:14 ....A 47616 Virusshare.00086/Virus.Win32.Xorala-30613ac58b204d93b3887b99a0df943ff8e416711f231aa348a2e45f4b89edc4 2013-08-22 21:08:36 ....A 58368 Virusshare.00086/Virus.Win32.Xorala-387fc9f67f5e86b13ceccf53f492435017a34a882eb553a5dae8cc778be232fa 2013-08-22 20:22:48 ....A 22528 Virusshare.00086/Virus.Win32.Xorala-40597fb5013af91d3a815d2e5830e7f4bba174614ba3659184c1f182e086f9d6 2013-08-22 22:01:52 ....A 150016 Virusshare.00086/Virus.Win32.Xorala-409fd1df150a2a5b491f7ae5bbdedf9c18ff902a1142a757c0a596812283cfcd 2013-08-22 21:23:02 ....A 123904 Virusshare.00086/Virus.Win32.Xorala-411397fe24a337118a584d72e446fdfd00cd810460da5add57a561bde3c6636d 2013-08-22 17:54:02 ....A 25088 Virusshare.00086/Virus.Win32.Xorala-44e0b2ecdd4feeec5fd4012992b2f886cdba66f02e7824f24cd37bba94ae2d42 2013-08-22 21:31:16 ....A 52224 Virusshare.00086/Virus.Win32.Xorala-51337136e4bb1381d2a4750859c935fb06f0168246bd0b552249bfd96be1cc48 2013-08-22 15:36:58 ....A 15360 Virusshare.00086/Virus.Win32.Xorala-64d08de41b5e8381ae682475bc3020d30498972b97dbdca60683156f3010171d 2013-08-22 20:18:58 ....A 77312 Virusshare.00086/Virus.Win32.Xorala-64db3be6275c4daddd3d6d0ba1172c4b16b4a263a2f01a3692ff9d4c4d270cc3 2013-08-22 17:02:46 ....A 38912 Virusshare.00086/Virus.Win32.Xorala-6623aea92ed00074530eace6987928c23504f18ee478f548cd0c9aafe55a34b9 2013-08-22 19:34:30 ....A 26112 Virusshare.00086/Virus.Win32.Xorala-68f4b1d948d05414d8312f2b6c1dae70eac282f1e4e41f8ddb5cc90cf9c338bc 2013-08-22 16:58:42 ....A 129024 Virusshare.00086/Virus.Win32.Xorala-a54039f0b1ed9ffd82f4af125d3ec3ba98773dbafe236446608f17b9db9fc29a 2013-08-22 16:16:10 ....A 637952 Virusshare.00086/Virus.Win32.Xorala-ba8d7556b7df95a1b6e91c3f7885d86ff1eaf9ab027c4f9e47074a738c9e3588 2013-08-22 17:36:46 ....A 17920 Virusshare.00086/Virus.Win32.Xorala-bc7e0f7841449be1e2a75d065dfe536472876e4f174b18249bde4174faedd77d 2013-08-22 17:31:18 ....A 38400 Virusshare.00086/Virus.Win32.Xorala-d2e173087b7ac4c7aae89a85f42da3c35c32964055676eefd84b6af8223aec24 2013-08-22 16:29:46 ....A 23552 Virusshare.00086/Virus.Win32.Xorala-f2703c48611c1d9e14015ced15f98e9e4ea7313201b91d8e30bf18fdd2a7e986 2013-08-22 17:57:26 ....A 38912 Virusshare.00086/Virus.Win32.Xorala-f4035d06508cf07bfa998e9a6a89cf59470ce213ff5ba60dda63152e438adeaa 2013-08-22 17:52:00 ....A 74240 Virusshare.00086/Virus.Win32.Xorala-f45793104ad10f725410baedaf24d64207b427dc278477f356c797cff24f3286 2013-08-22 19:31:38 ....A 79360 Virusshare.00086/Virus.Win32.Xorala.b-30efce7bcb552dbc1432238a40f962525ab46ce310d3b4fa8e3c1ea3e8fac0d9 2013-08-22 20:25:32 ....A 479240 Virusshare.00086/Virus.Win32.Xorer.dr-1354d2b9e552e18a3ce8d48ed016ce440f2048bbeb7e8511c16059c6e1127d5c 2013-08-22 15:57:40 ....A 289284 Virusshare.00086/Virus.Win32.Xorer.dr-1a06aef1150b5ae5e55a00f5fb5246d868c8df9bc3539278803345b333fb865c 2013-08-22 18:34:28 ....A 374380 Virusshare.00086/Virus.Win32.Xorer.dr-5e369682b02cc993b29255e99aa752272d7438fac52f545cd89157c35ea9a89c 2013-08-22 20:32:28 ....A 140307 Virusshare.00086/Virus.Win32.Xorer.dr-71db4e93a23d27aa0068728c7e8c12764da84b25a7c9d2d32e36804b96536832 2013-08-22 16:39:38 ....A 290115 Virusshare.00086/Virus.Win32.Xorer.dr-8ef195e9fec857cd19a3b4407a6565290e4dd1e968c17c6ee4cc0a67c54b9402 2013-08-22 16:36:10 ....A 81920 Virusshare.00086/Virus.Win32.Xorer.dr-b8f1656fbaa9c20f4275a047af603688d246fc6357ec44b9631a9762e919392c 2013-08-22 17:11:26 ....A 7092 Virusshare.00086/Virus.Win32.Xorer.du-0d3327684830b31a0ca01d50e5da78703c2ee1069f217416f15ad2767353b1eb 2013-08-22 17:12:22 ....A 10787 Virusshare.00086/Virus.Win32.Xorer.du-58ef78a766a285fec9678daf9f2d2823a0df22f208bdef8d9827ff32dca16687 2013-08-22 19:57:58 ....A 96136 Virusshare.00086/Virus.Win32.Xorer.du-5fd2f42309fbaa09328c869025f26a32a2ac1b158219f18969f5952afb3e4e71 2013-08-22 20:50:28 ....A 318508 Virusshare.00086/Virus.Win32.Xorer.ed-1124f8b6bc8ec386200bf9c4e7b05fbf52cbbb9e6b1b24cffe436dc34d0812fd 2013-08-22 13:35:52 ....A 876076 Virusshare.00086/Virus.Win32.Xorer.ed-fc44f9db3b573bc671c5b1b2f428c6564b9176153995291d823df2f132dfb168 2013-08-22 21:33:06 ....A 355956 Virusshare.00086/Virus.Win32.Xorer.eg-20763348ab6c1c8ec6374c898d2083ca3aeebb5d576c483f054fecbd5dfa2346 2013-08-22 20:39:54 ....A 230162 Virusshare.00086/Virus.Win32.Xorer.el-51446139d52f95f67b8bc4a0c781fdae10f141b8afd1b67bddd792aca35ad046 2013-08-22 20:54:40 ....A 172588 Virusshare.00086/Virus.Win32.Xorer.eu-90d0763124bca60a81252c21887d09f8e7805600d84a19663c31a47171620aa5 2013-08-22 11:01:50 ....A 275980 Virusshare.00086/Virus.Win32.Xorer.fb-00cfd13c23dd2f09beca113848a91cf061d915174e2b91955f35cb73463473c5 2013-08-22 12:46:34 ....A 1024000 Virusshare.00086/Virus.Win32.Xorer.fg-0285b05ba444a9d62435497319bdb1739c53a140f181b46dbd498db4afe5b29d 2013-08-22 18:11:20 ....A 32768 Virusshare.00086/Virus.Win32.Xorer.fi-2fafc594185c73af09bc3d2351209664b6bd62e992096352232400614d3e98b5 2013-08-22 20:34:02 ....A 530156 Virusshare.00086/Virus.Win32.Xorer.fk-22269cd4e5cf9240402f0a09fca23a71aa0484a912e2d9e293fa3601ac1d122b 2013-08-22 10:40:00 ....A 196608 Virusshare.00086/Virus.Win32.Xpaj.gen-02267730fa23ac525f4d090c00a1f10c40f378d5de866e11d118d606a40cdd45 2013-08-22 13:18:34 ....A 230912 Virusshare.00086/Virus.Win32.Xpaj.gen-04bb892bcf9d236fabf7537ebace394e797599c74a9b8d1c8a918a0a8ff818d8 2013-08-22 19:19:38 ....A 195584 Virusshare.00086/Virus.Win32.Xpaj.gen-06f3ac482651a3ce09ae804259dfcdf1be0c05508f721e671e8c28b92e33f2ac 2013-08-22 18:39:54 ....A 288768 Virusshare.00086/Virus.Win32.Xpaj.gen-0750abd1e02989a0d3aa673d5f73557865b2df876e18f60736b3a853af05c822 2013-08-22 19:41:28 ....A 194048 Virusshare.00086/Virus.Win32.Xpaj.gen-083300ef8406239fde8a1f3bc22458bb082a8badc867eb13990257473b84776c 2013-08-22 18:53:44 ....A 297472 Virusshare.00086/Virus.Win32.Xpaj.gen-084d60b585d2450ee1d458032759696f1acb055617d0f3b31795fb7049527562 2013-08-22 19:21:52 ....A 259584 Virusshare.00086/Virus.Win32.Xpaj.gen-0885ceb05ed6fc635cee660c7922445b4f87f07c97d4d598b5d88edc2e29d679 2013-08-22 20:00:16 ....A 237568 Virusshare.00086/Virus.Win32.Xpaj.gen-0b306e7b47bef01fd7c7d77014cd3f338c44d93053bc7a87b312355b021b3dc0 2013-08-22 18:45:02 ....A 200192 Virusshare.00086/Virus.Win32.Xpaj.gen-0b50da1ba75414ac0f00590ef59d6181ab0f4d28a407612b38e4018fe8314a0c 2013-08-22 20:12:28 ....A 196608 Virusshare.00086/Virus.Win32.Xpaj.gen-0be34b9969f09cc3f0659ced177c9446d0562566e47c1a0a2510c62725e8497b 2013-08-22 20:12:00 ....A 303104 Virusshare.00086/Virus.Win32.Xpaj.gen-0cf76949570b935f55c3f0aae961b41abe353a4526445e5c389eb925a2958058 2013-08-22 17:59:46 ....A 319488 Virusshare.00086/Virus.Win32.Xpaj.gen-0e8f8a50016e41f90e4deb2d92019d7212595acbdd7d503c23c8770fc70940bd 2013-08-22 14:27:36 ....A 524288 Virusshare.00086/Virus.Win32.Xpaj.gen-108681ee980690f412e7bc31228f80ab2317373db7c6ff0a0d7a7de3edef3ea1 2013-08-22 21:25:38 ....A 222208 Virusshare.00086/Virus.Win32.Xpaj.gen-1143970c58ed5f52b45107909333249b4441800dd398e44f24f78dbabe94dfcc 2013-08-22 20:23:06 ....A 501760 Virusshare.00086/Virus.Win32.Xpaj.gen-1393d55fdd9affe72e486f1048636451d6b4cad81c1533b084d443a173a4a91c 2013-08-22 14:11:24 ....A 202752 Virusshare.00086/Virus.Win32.Xpaj.gen-14986be913083bdcb84f503828e0071ea8fe6d849f741ff1fe1f6c9aea2a2d65 2013-08-22 14:33:36 ....A 339968 Virusshare.00086/Virus.Win32.Xpaj.gen-14cbcd5b2278d94a2b1818da38ae9264c47d061525a29746f84600ea0c6ef0a1 2013-08-22 13:39:52 ....A 245760 Virusshare.00086/Virus.Win32.Xpaj.gen-151dc89cfc9be37a4366307dd780a827ff1212cd5817d4f53f4fabaff934ef61 2013-08-22 19:18:58 ....A 212992 Virusshare.00086/Virus.Win32.Xpaj.gen-169fbb91e8fbc5f5824307c0f33f098c83eff8a38fcadca1702928285b6fc1ca 2013-08-22 19:34:40 ....A 244224 Virusshare.00086/Virus.Win32.Xpaj.gen-170cad9d40a8ca29ec07de95633690c4f2f0e7650a1ff9a65e94e5a76a55a91f 2013-08-22 18:43:46 ....A 200704 Virusshare.00086/Virus.Win32.Xpaj.gen-183e056dbdad1bf0fbd6d1e595e8af769ded28fd6c173db1ce2c09a3159a90b4 2013-08-22 20:09:44 ....A 325120 Virusshare.00086/Virus.Win32.Xpaj.gen-184ec9aa51720e1156989afef67c66246423c668494824cd30fadb94039ded1a 2013-08-22 15:53:00 ....A 233472 Virusshare.00086/Virus.Win32.Xpaj.gen-19bcf3f8e315ff0e1529ca56ee3df8d7e91656419b0ef99871e38dc3562ed4a5 2013-08-22 20:12:52 ....A 380928 Virusshare.00086/Virus.Win32.Xpaj.gen-19edadc60496a47c99ec1d3697a7d48032f44e6d04c04282825192499fa66b0b 2013-08-22 16:55:52 ....A 273920 Virusshare.00086/Virus.Win32.Xpaj.gen-1a2fddd1c26ecd44f62770d21ee4a70d28d9b683e45177cbe449aa6b1e02b1bd 2013-08-22 20:09:22 ....A 233472 Virusshare.00086/Virus.Win32.Xpaj.gen-1b5836dfa7d878875470fabc76a64c27f8ce4fe1f6d825ff3f5a3840d12bf641 2013-08-22 18:14:04 ....A 221184 Virusshare.00086/Virus.Win32.Xpaj.gen-1bcdcb0c239d21fc6caa8a7ff629f6572dfd22a2ce6c42f3bf01a3507ba167f9 2013-08-22 19:15:56 ....A 204800 Virusshare.00086/Virus.Win32.Xpaj.gen-1dee4e6fc6181913176cdde37a113cbfb5e4b4e1c6bf6159b54fc4839655402b 2013-08-22 19:36:52 ....A 237568 Virusshare.00086/Virus.Win32.Xpaj.gen-1e791ff2cf453854a719b2027d960428ed739486af7516a89f064a3030253f48 2013-08-22 19:55:20 ....A 259584 Virusshare.00086/Virus.Win32.Xpaj.gen-1e96d56c416e709022f3cb27a04d1a1f055b851e1b9bf595c4afb00f074b6608 2013-08-22 19:35:40 ....A 204288 Virusshare.00086/Virus.Win32.Xpaj.gen-1efd20ee24025f7de87acf69638518083ee444c3c6fe3fa889fee8586df036af 2013-08-22 18:24:08 ....A 207360 Virusshare.00086/Virus.Win32.Xpaj.gen-1f2075063d194cb187a9610d4d12117dc8f7dc4ee87023a8340339f069fbd4d9 2013-08-22 21:05:44 ....A 303104 Virusshare.00086/Virus.Win32.Xpaj.gen-209667106be637014ca7a5c623cb69680d026f884f919c1a2b7af73a43e5061d 2013-08-22 17:35:28 ....A 231936 Virusshare.00086/Virus.Win32.Xpaj.gen-21138afb498e285df008a5474a0ce318f8b29eae2db0337f254a9410748f3f44 2013-08-22 21:15:28 ....A 198144 Virusshare.00086/Virus.Win32.Xpaj.gen-214f3d0b1b7f16fee66e8419d8a07cb681cdada85c1fca7689e4fd459b87a78e 2013-08-22 14:09:26 ....A 271360 Virusshare.00086/Virus.Win32.Xpaj.gen-2527b0ba190b3356e7e92b089b78a7b1e82bb6dadefe6a6a250d5319cccf93f3 2013-08-22 19:25:56 ....A 311296 Virusshare.00086/Virus.Win32.Xpaj.gen-28111262c1bb01d8fa3537d269b609c03f0d5505231c665cff0e690985ce88f4 2013-08-22 19:43:12 ....A 258048 Virusshare.00086/Virus.Win32.Xpaj.gen-2971bf10f6dbf8fe42a830328d19f386e291b9d8809da9ea07ade2c9bddbe2b9 2013-08-22 18:51:16 ....A 446464 Virusshare.00086/Virus.Win32.Xpaj.gen-2a0849980a87da76de05ae0453696cb0e9d6b7e3bed6068fc6d1978449e648b3 2013-08-22 18:32:28 ....A 339968 Virusshare.00086/Virus.Win32.Xpaj.gen-2af9598c023884a733423a97487b334b901922c5006a394ad73d5ff9ef8fc183 2013-08-22 19:03:16 ....A 241664 Virusshare.00086/Virus.Win32.Xpaj.gen-2b563ea3518c1b23500728cb6e9ea3022ce78ba8c5dd08cd6b5719aa1526c941 2013-08-22 19:50:48 ....A 241664 Virusshare.00086/Virus.Win32.Xpaj.gen-2d13c3ce1e7c242bc11d9dbcac525d2e817c1a3dbd5659b95b5440af82e0082f 2013-08-22 19:09:40 ....A 289280 Virusshare.00086/Virus.Win32.Xpaj.gen-2ff1e1a68c048424e8e942a0f2d9f76b31df31ddf280f810a86d92139ad23a02 2013-08-22 16:32:18 ....A 348160 Virusshare.00086/Virus.Win32.Xpaj.gen-31d873333b54f10575b0f657f72e0c1912c439b962504836c68961addf601a2c 2013-08-22 21:59:40 ....A 208896 Virusshare.00086/Virus.Win32.Xpaj.gen-32352ad619589211c5bc45f8df8e4ac73f279145f3a2a249e1a93de7a62ca29f 2013-08-22 21:45:24 ....A 245760 Virusshare.00086/Virus.Win32.Xpaj.gen-3246fe410821550def705d474a9364ad90fd852797f69f668aa3a482900038c1 2013-08-22 15:08:16 ....A 278528 Virusshare.00086/Virus.Win32.Xpaj.gen-32b40d1ba237d76d75784730df10e0969386e472a19850acb57d28a8da98daa3 2013-08-22 14:19:30 ....A 275968 Virusshare.00086/Virus.Win32.Xpaj.gen-3312bf7a11fc841a0196dc016eefa8ac77a9fc4f9990493ba46405130cefd220 2013-08-22 19:45:06 ....A 233472 Virusshare.00086/Virus.Win32.Xpaj.gen-398e9315fe179e26172316781836fba2abbe2bb215682fe97b2bd0bd37a49a16 2013-08-22 18:12:04 ....A 197120 Virusshare.00086/Virus.Win32.Xpaj.gen-3b17fecfb7efa99a074d4b89adfb15b006ac23cfd1dd1d2e4277391f71bb86ea 2013-08-22 19:17:46 ....A 199680 Virusshare.00086/Virus.Win32.Xpaj.gen-3d94d4ffe2e1bce65213b6732641289f3097359a2ed3cb074638014f4579ac77 2013-08-22 20:58:16 ....A 212992 Virusshare.00086/Virus.Win32.Xpaj.gen-414b6b1a5ce27380b153c0118acef4e496ba3b29f8959051562e0973d3f93e91 2013-08-22 20:23:58 ....A 202752 Virusshare.00086/Virus.Win32.Xpaj.gen-416433e295cf3d30a1394897410ccae160d612eea4ba76e8929b0e8f9cc7ab6e 2013-08-22 14:13:26 ....A 270336 Virusshare.00086/Virus.Win32.Xpaj.gen-42f880ea2321b42c0b6260de14a2c50b28fb47f7185e5f6bf91264cbe2aa5770 2013-08-22 18:48:00 ....A 229376 Virusshare.00086/Virus.Win32.Xpaj.gen-45807e07e72ea63c39f96cf051a4a0a4c951d86c548cb0a558912618fae5c294 2013-08-22 18:30:46 ....A 192000 Virusshare.00086/Virus.Win32.Xpaj.gen-459314d1bd315fd959ebbfe63c3d504da572ff5a445e8dc30a7f1a955f2f3190 2013-08-22 19:13:02 ....A 230400 Virusshare.00086/Virus.Win32.Xpaj.gen-46e023077733bbd5d577736be5d2c565b91fdcf810116f034fe31a2d0f8b2b77 2013-08-22 20:06:52 ....A 131072 Virusshare.00086/Virus.Win32.Xpaj.gen-47408bb9c9463573fddf234798afb3432741addc3d6b58c702ea97d73f98c259 2013-08-22 21:57:38 ....A 221184 Virusshare.00086/Virus.Win32.Xpaj.gen-489a9bca2e9beaf3f6fb6b4035ab53064a59166fd8a00f32f6b0a27c232bcaf1 2013-08-22 18:04:30 ....A 233472 Virusshare.00086/Virus.Win32.Xpaj.gen-493b7675ed66fa078e8289e17c61cf519ab1d51321f73c236614afd7eb76d572 2013-08-22 18:25:30 ....A 286720 Virusshare.00086/Virus.Win32.Xpaj.gen-4aa62ec42f4f445593a22d6fc513b34007e64f9f8945bd293e3cb5c147c165ff 2013-08-22 20:04:46 ....A 222720 Virusshare.00086/Virus.Win32.Xpaj.gen-4cc0e90f366686e0811fd569bc33eba157d597c1cacc7c0cad80729744559a12 2013-08-22 20:13:40 ....A 291328 Virusshare.00086/Virus.Win32.Xpaj.gen-4d77a906041f3c519ba450b895b35b992be9c8cd2151d301cb8a92b5091d85f8 2013-08-22 16:36:26 ....A 520192 Virusshare.00086/Virus.Win32.Xpaj.gen-4e05b6bb5e46c887feffeff6461e2fa3e1d515b04ae3c7a61d2cb7f990357c29 2013-08-22 16:24:06 ....A 200704 Virusshare.00086/Virus.Win32.Xpaj.gen-4f496d4b7f139d17ae583eb601024e5e87e44cca8b36acbc34b882b1816875a7 2013-08-22 13:28:26 ....A 190976 Virusshare.00086/Virus.Win32.Xpaj.gen-54548be2dc2f75b4d6f1b7ff769ad0df11cb7dd8e39846f7db46d3adcfcb98c6 2013-08-22 13:24:08 ....A 196608 Virusshare.00086/Virus.Win32.Xpaj.gen-547f6a10d552d617e9a8acd10c99c67a0717541e95937eeed08f3e0215338bdb 2013-08-22 19:30:38 ....A 216576 Virusshare.00086/Virus.Win32.Xpaj.gen-549e7cc2bcaf8a693ee7b85f887b534f96c5abd4254dc4721199173fa683854a 2013-08-22 13:49:20 ....A 211968 Virusshare.00086/Virus.Win32.Xpaj.gen-54bb647b692a91c72fa507ef6dc503a9fc2fa8ba54057041ad28c324f5090671 2013-08-22 13:57:08 ....A 221184 Virusshare.00086/Virus.Win32.Xpaj.gen-55128ad07528028fe2f125b0083a73e88dd00b1bd72f94a6fd29f60bb27eddb8 2013-08-22 13:38:04 ....A 211456 Virusshare.00086/Virus.Win32.Xpaj.gen-55584333ea8a4fa72abe6935fbe6ad8c2261c098d2e78731c3653b7f92833d7b 2013-08-22 20:36:58 ....A 208896 Virusshare.00086/Virus.Win32.Xpaj.gen-5981d67370ab196ad2190c377d8aba7e3b60613abd10944168ceff24d857831b 2013-08-22 19:41:28 ....A 221184 Virusshare.00086/Virus.Win32.Xpaj.gen-5a8b38ddee751bf81fbae0e48b78acd1273c6edd4b35d4fc7f8628c5ce02e489 2013-08-22 15:40:34 ....A 385024 Virusshare.00086/Virus.Win32.Xpaj.gen-5ba95c159827c74108bb5681db765c94032da475eebed99ad32c93ce8e4d96f2 2013-08-22 19:35:32 ....A 208896 Virusshare.00086/Virus.Win32.Xpaj.gen-5df744f31359af59b8af0f857346310d328225f07216917a4b2223073c197863 2013-08-22 18:35:54 ....A 187904 Virusshare.00086/Virus.Win32.Xpaj.gen-5f497f30884e2ebdac3fa96ffad83f85ae24ff16d084f40aa405115105b024a6 2013-08-22 21:42:38 ....A 269824 Virusshare.00086/Virus.Win32.Xpaj.gen-60e5ea48bf29ce98fd91f19b8e754833a3c764feed95b7bd49bb5e7f68fc5f97 2013-08-22 21:29:32 ....A 1053184 Virusshare.00086/Virus.Win32.Xpaj.gen-610274b567a1edf70943ed62aa9e6b6a12476d5e221474847cb6f2e6be97d4db 2013-08-22 12:48:00 ....A 217088 Virusshare.00086/Virus.Win32.Xpaj.gen-62c01b370b977ce99bf775aca77e9331debde8602d03a0ab8084806b4ff69ca1 2013-08-22 20:13:32 ....A 212992 Virusshare.00086/Virus.Win32.Xpaj.gen-6485354c3dd80bdba953fb2b73a387124aea6287e898e64700fd580deb4c68b9 2013-08-22 14:03:22 ....A 237568 Virusshare.00086/Virus.Win32.Xpaj.gen-6571f8ffa8f2f03d6368f7ed431666beb21c20edd0f13eac047d4cc1858b62e7 2013-08-22 21:50:18 ....A 204800 Virusshare.00086/Virus.Win32.Xpaj.gen-66b05e17cda9ef8ceda55432f8fc2c6a05da8cb738345f38e006e8bb27bfdd46 2013-08-22 20:42:24 ....A 274432 Virusshare.00086/Virus.Win32.Xpaj.gen-66d11844a0b0b9b05222f980245a7a2fa6fd972719333e4f0ae96e6033c6eaf3 2013-08-22 20:35:32 ....A 241152 Virusshare.00086/Virus.Win32.Xpaj.gen-6711470012e6483dd692d86ba3ada4e0607feea6a5a00d6ee61d7fb6e40e9dc3 2013-08-22 20:50:32 ....A 200192 Virusshare.00086/Virus.Win32.Xpaj.gen-674b34d4d7863375292a61d31c651140298e5baa4de3142bc121cfbf7c049691 2013-08-22 19:14:46 ....A 220672 Virusshare.00086/Virus.Win32.Xpaj.gen-691e35c0851b8063a3792a5f976fae065a1d6cfdec73d01eaae8f632de0d9a23 2013-08-22 19:45:54 ....A 207872 Virusshare.00086/Virus.Win32.Xpaj.gen-6b7c1daa4dc69032b28ea91f387607e82651223464cf2b0d86dfc5d86fd9d9c8 2013-08-22 19:55:20 ....A 299520 Virusshare.00086/Virus.Win32.Xpaj.gen-6bbfc0fa014ceeea1effdac2e0eb30bc26d7c9daeda0fe28f53f23318ad2bcf9 2013-08-22 20:08:12 ....A 307200 Virusshare.00086/Virus.Win32.Xpaj.gen-70122dd1cd9302257b7b8688a0031b951af7081c01d6d06665d3cdbb17f9665d 2013-08-22 20:18:22 ....A 204800 Virusshare.00086/Virus.Win32.Xpaj.gen-70f77fdd242ca3fba203c2f002ec2c637610b2476a4e1008f191625d07a75ada 2013-08-22 20:43:46 ....A 348160 Virusshare.00086/Virus.Win32.Xpaj.gen-719f8bb951971bbd1ee8e41349938448835ab7c0d2de3bbcce4d8ddf119a7ed8 2013-08-22 20:45:58 ....A 245760 Virusshare.00086/Virus.Win32.Xpaj.gen-71b69d3b7e2fc7a4b2b8a315f2da1bc9fb9914318c13ff69389c130069cb7eb0 2013-08-22 20:42:10 ....A 217088 Virusshare.00086/Virus.Win32.Xpaj.gen-721bc94ef4b67ddf7ce64ec754225e73d473dfff0580712ab303c28d965a38ec 2013-08-22 13:20:38 ....A 245760 Virusshare.00086/Virus.Win32.Xpaj.gen-7225d51260324687327109257320f9b1b48869259f5e5a363b5472ff6f36388b 2013-08-22 11:49:22 ....A 237568 Virusshare.00086/Virus.Win32.Xpaj.gen-72f6a56cf4be9d697b50e23f275872a63461cbac3080dd4b52942456d9fb3e8e 2013-08-22 11:58:16 ....A 290816 Virusshare.00086/Virus.Win32.Xpaj.gen-7330febbc2976bb14cc21334571dd8b1e0951a97b1e3966d666a69c6ca6ee296 2013-08-22 13:03:50 ....A 196608 Virusshare.00086/Virus.Win32.Xpaj.gen-7340d2fbf869a4dcde0e0a3d290f4ed02690c1f3c1a1e8f7c16518678efd75ba 2013-08-22 14:19:34 ....A 266240 Virusshare.00086/Virus.Win32.Xpaj.gen-7356d9d5524255d9d4b3b6517ca7532e0cf06cc455a01b26dca951cad2fbf28a 2013-08-22 14:35:16 ....A 188928 Virusshare.00086/Virus.Win32.Xpaj.gen-75ab96a0502037745f048d101874063b489e6e75f87e3d2179b0cff8d40a0be1 2013-08-22 18:53:26 ....A 294912 Virusshare.00086/Virus.Win32.Xpaj.gen-795b133683487e26e8ff649ab5f835e6c8c2977bd0d6cfc1a297bdfb9faa1115 2013-08-22 19:59:10 ....A 198144 Virusshare.00086/Virus.Win32.Xpaj.gen-7b303ae2ff5102be361165f7dd71b5f466ff443cd507d693766e33cb12c7141f 2013-08-22 18:35:28 ....A 348160 Virusshare.00086/Virus.Win32.Xpaj.gen-7c50b3bc0ff3844269ecd092c7f06da39490c4989dadbf8c7f6bfe461f006194 2013-08-22 19:23:48 ....A 229376 Virusshare.00086/Virus.Win32.Xpaj.gen-7c8a37297be345b1cce7e3434e42d5ffa423a6ce17fbc2e985db33e176a8f3e7 2013-08-22 20:04:18 ....A 221184 Virusshare.00086/Virus.Win32.Xpaj.gen-7de0bb697ff241b252e961c0738ecd507faff790b1687d94a8b9160cdc174fc6 2013-08-22 19:18:24 ....A 204288 Virusshare.00086/Virus.Win32.Xpaj.gen-7eb0aabe743e770774972e55ff93c225a958af0e094f6fe0db3ec2acb4415f46 2013-08-22 19:18:30 ....A 251392 Virusshare.00086/Virus.Win32.Xpaj.gen-7efdb2977f4030192e078db5dd959a890af5691e227991e2c44ba1c88850ad47 2013-08-22 19:47:14 ....A 2707456 Virusshare.00086/Virus.Win32.Xpaj.gen-7fe9f338d3a2789425392eb732dfb3195de7218594cde87d31a2de42bf8d964b 2013-08-22 20:59:08 ....A 221184 Virusshare.00086/Virus.Win32.Xpaj.gen-839df0f965a85bca4e7048c5cc1a5460953bd704d390a34bc199310448d4bb7d 2013-08-22 20:54:26 ....A 206848 Virusshare.00086/Virus.Win32.Xpaj.gen-84e8ca05e2a28a1457f9eeee94531fa244168e8af8c06f06a1c7543e53f74764 2013-08-22 17:06:46 ....A 704512 Virusshare.00086/Virus.Win32.Xpaj.gen-a4f2c489cb996b3e83039a0a120149316ec1035bc26ffb6abbed7f0ce954b94f 2013-08-22 15:57:48 ....A 190976 Virusshare.00086/Virus.Win32.Xpaj.gen-afd1fc19e33e7aa4b5a7561f1612460850f46da6611bf9ecf2add03168fd2a53 2013-08-22 15:35:16 ....A 256000 Virusshare.00086/Virus.Win32.Xpaj.gen-bfd0151c3d9564c43eb5cada43807a687568543638145ad669d8ca20488b93f0 2013-08-22 15:56:46 ....A 258048 Virusshare.00086/Virus.Win32.Xpaj.gen-c2c5ce0f284391019405ad428734338737f0b5247c6df43bf4ff91a6bbda47b8 2013-08-22 16:57:28 ....A 216576 Virusshare.00086/Virus.Win32.Xpaj.gen-c42b4e20c455377a6035d2281f2e0ed26d7cec7d5f90a9a44334b42fcb5998fb 2013-08-22 13:19:02 ....A 245760 Virusshare.00086/Virus.Win32.Xpaj.gen-d071da4e0161391958e70e9d02e7001763e62fe0b771d8f9fb95aebe42b60d73 2013-08-22 17:56:38 ....A 229376 Virusshare.00086/Virus.Win32.Xpaj.gen-d08a674845b413c9f8adbd297aed8b53deb0d0ab8278f80ad59151b63f083cb7 2013-08-22 13:31:56 ....A 557056 Virusshare.00086/Virus.Win32.Xpaj.gen-d2862689bc66daaa41549892895ef86dae7fd91713e636b09a35c4e23757176d 2013-08-22 13:20:02 ....A 205824 Virusshare.00086/Virus.Win32.Xpaj.gen-d3369bee7999e4fed66967d503be5c42b9b56b87f1a4c07cbef460377a64a0f5 2013-08-22 14:46:50 ....A 339968 Virusshare.00086/Virus.Win32.Xpaj.gen-da5ff76ed25f897803153cd2a4e52ca98ee564a5a410e5ef401523c514876728 2013-08-22 11:47:38 ....A 323584 Virusshare.00086/Virus.Win32.Xpaj.gen-e5b50c00e91467e56bb86d6d53edb41d5a37ce48040e29f569a78b2446c827c8 2013-08-22 14:00:24 ....A 335872 Virusshare.00086/Virus.Win32.Xpaj.gen-ee5f561e11652af9481c4694e6010babb139c33a4649542558a5d308f57649fd 2013-08-22 13:33:24 ....A 589824 Virusshare.00086/Virus.Win32.Xpaj.gen-f1c28c9a342ad5c04ddb276a8f42d80acb9024b7715690596cf8755746615047 2013-08-22 14:42:16 ....A 241664 Virusshare.00086/Virus.Win32.Xpaj.gen-f7a2b98ed23279ac687d78bed9dd0733d1b15f8e57f186c6c95d6d81d8bce6ed 2013-08-22 11:47:34 ....A 246272 Virusshare.00086/Virus.Win32.Xpaj.gen-f7f7c62bc303966857863e0fc74a432e9012d097631c009a4311dec53fa0dbce 2013-08-22 12:29:08 ....A 214528 Virusshare.00086/Virus.Win32.Xpaj.gen-f8ffc31c6aa025b34a2b85ac90a72e5d51fff84fe7f4c3852dc98e12599b1927 2013-08-22 14:04:34 ....A 380416 Virusshare.00086/Virus.Win32.Xpaj.gen-fa9f432b02bacb004f5017b39d1c61e3e98bc3a7e0ad52e1526113753f1ceabd 2013-08-22 10:41:58 ....A 202240 Virusshare.00086/Virus.Win32.Xpaj.gen-fda3b0547c3572f22295adb5cb48eaaac47de89c04da45b557fffa2d7d3de793 2013-08-22 13:15:18 ....A 379392 Virusshare.00086/Virus.Win32.Xpaj.gen-fe749e5e0568e3327cb6397f70bdb76b95d3b4d3e2ecb43186d41f04c1c80b88 2013-08-22 20:10:10 ....A 104448 Virusshare.00086/Virus.Win32.Xpaj.gena-0ca3b5f3638e505f1a59db292bf3fb8475eeefdab6fbc1d680fc539a21d9ee51 2013-08-22 20:43:34 ....A 207872 Virusshare.00086/Virus.Win32.Xpaj.gena-220c8808d837b035a39d8469e55fca8023e7ea536f796cec9d3c3529dea818aa 2013-08-22 14:43:32 ....A 192512 Virusshare.00086/Virus.Win32.Xpaj.gena-23800ebe2174fb694c2300ae1a3b4709459ddf450b5bc4ec9a1583ddcc96e8bf 2013-08-22 15:18:12 ....A 306176 Virusshare.00086/Virus.Win32.Xpaj.gena-d4c577ac28deba5ae4b51efdf5146d1ef275703a182fb50ab04b0282fd118251 2013-08-22 12:24:38 ....A 266240 Virusshare.00086/Virus.Win32.Xpaj.gena-f6a51795505c64a710ec10cf69504cdec1f88278e931cb428f917fc7f4462c53 2013-08-22 15:02:00 ....A 212992 Virusshare.00086/Virus.Win32.Xpaj.genb-06266ac1cb7003503edddc3cbc8cbf5ce9b6a3aab0a5a5f694ec2abdc22a6f34 2013-08-22 13:59:28 ....A 87552 Virusshare.00086/Virus.Win32.Xpaj.genb-2601eab4c9b863814b2e9c0a38ae38019a9e1afe2a827fa71d5cb7799cd2a300 2013-08-22 21:29:42 ....A 716800 Virusshare.00086/Virus.Win32.Xpaj.genb-412973fba92882026c1ad11eb0d7f35c793a69df20cebcfe33e2e25c03d16cd0 2013-08-22 20:32:54 ....A 110592 Virusshare.00086/Virus.Win32.Xpaj.genb-417340276984014b1babca2d3d5dbabe7b02a40a0b721390f6394e4106c32f62 2013-08-22 19:58:46 ....A 649728 Virusshare.00086/Virus.Win32.Xpaj.genb-4ca0b4411ce2a5fb90a6df11b7bcaa796dda4b922297c30e03f8f0cbfd0ae4a5 2013-08-22 21:54:46 ....A 76800 Virusshare.00086/Virus.Win32.Xpaj.genb-520d482727e317f7e91bbb2ccb0cfca1ee4a473d6551f627acadbb4f72854421 2013-08-22 19:13:24 ....A 257536 Virusshare.00086/Virus.Win32.Xpaj.genb-6dbe615adfb6a7c6d25a35157fc1db2b11c06ee166d1d4df2f0df8263e33aa28 2013-08-22 21:47:06 ....A 104960 Virusshare.00086/Virus.Win32.Xpaj.genb-71e1d1dca0c552d2db4aecac53d7b4f4f264198c7f3f62e775e8109b48205f9d 2013-08-22 19:06:54 ....A 276480 Virusshare.00086/Virus.Win32.Xpaj.genb-7e84b4b714a76febedc6dc4efae39ef87d5827584de06fe0c15d4de5493d80b9 2013-08-22 16:28:20 ....A 249856 Virusshare.00086/Virus.Win32.Xpaj.genc-007e5d31e2227bf55a1796419970c039cc2af0996abe202f83f3c695dca15f82 2013-08-22 16:46:30 ....A 577536 Virusshare.00086/Virus.Win32.Xpaj.genc-00c8d6176eb8eb33b1da12887d549f8e660c5f63174a0ad948fadd174b4f2cd6 2013-08-22 17:51:12 ....A 378368 Virusshare.00086/Virus.Win32.Xpaj.genc-0129a8aa8b69309ff279564de5261d2dc7808b5149eaa7bca8f31be43f05f2c8 2013-08-22 18:15:54 ....A 151552 Virusshare.00086/Virus.Win32.Xpaj.genc-0171b05a39acb52af678a543b3e196d85c117c1f794139799c87c8aaea86996c 2013-08-22 18:58:22 ....A 84480 Virusshare.00086/Virus.Win32.Xpaj.genc-01e05a60f2c7437af98e87da601c307c1e55614b37328fee4d30d842d7793645 2013-08-22 18:36:16 ....A 253952 Virusshare.00086/Virus.Win32.Xpaj.genc-0232ae55ef9d6e9be667c42b2d8034099d93015286c39d949ac42b1683c987c7 2013-08-22 16:50:22 ....A 413696 Virusshare.00086/Virus.Win32.Xpaj.genc-026b166a214d163cc859b0abdcbccd5150fa35db211bf2d60e2b0c9c10fe017c 2013-08-22 15:53:36 ....A 194048 Virusshare.00086/Virus.Win32.Xpaj.genc-03da8825e7f6693899ea848562d609b3fd63265c827513280ae9cc305e2539a8 2013-08-22 17:39:16 ....A 1643008 Virusshare.00086/Virus.Win32.Xpaj.genc-0474e50e163930630260fd0a9f577bc22a90dfb3b47038a32c0400a9d2dae94b 2013-08-22 16:57:06 ....A 586240 Virusshare.00086/Virus.Win32.Xpaj.genc-04ae96c249aca5451e48054c28bf12af2dce62081d0a72ac208442bce6057b9b 2013-08-22 17:05:52 ....A 589824 Virusshare.00086/Virus.Win32.Xpaj.genc-05129571ca56334be2c8a52c0e778fdbcdc9c3675e0af00cceab1d3c2d247bea 2013-08-22 17:56:54 ....A 315392 Virusshare.00086/Virus.Win32.Xpaj.genc-062c1760464f64db7788d4a471c57e5b735ba650af66fb240abc2aee738d39a9 2013-08-22 19:29:06 ....A 99840 Virusshare.00086/Virus.Win32.Xpaj.genc-0638309cda892c13118ae07f838c4a0571230ed858216d61dc529d30afbf43d0 2013-08-22 16:45:46 ....A 83456 Virusshare.00086/Virus.Win32.Xpaj.genc-068435a6f98870c0aaa2bc889258da672b87fe5d7059e8c422170d92a53e8dc6 2013-08-22 16:36:36 ....A 109568 Virusshare.00086/Virus.Win32.Xpaj.genc-0698551b40fa2ae2296df3cc29b23fade6830e815ca771ccafddc5d2d943b24f 2013-08-22 17:18:38 ....A 188416 Virusshare.00086/Virus.Win32.Xpaj.genc-06d33799d8b10645e6a8c1a7850ffb34703875080d9aa11da4815c024a9674d6 2013-08-22 15:39:12 ....A 107008 Virusshare.00086/Virus.Win32.Xpaj.genc-06e57c8b0305809b4feef0474d60860af651f04c496893548a990f3fb28e9685 2013-08-22 19:23:58 ....A 122880 Virusshare.00086/Virus.Win32.Xpaj.genc-0719044577485924b79a462c94209ad57c4d8efb74a4a1d48f9fdb64418ced4d 2013-08-22 16:38:42 ....A 180224 Virusshare.00086/Virus.Win32.Xpaj.genc-07cff0556689be2791c6f019db2ed7ae4afc1c3c9066942789ad56f6121d10fd 2013-08-22 18:46:58 ....A 249344 Virusshare.00086/Virus.Win32.Xpaj.genc-07e754bfd5fab6c3ab68d2d6be6ee76a359938299d02ebb044edf30e4ad1d96b 2013-08-22 16:17:46 ....A 110592 Virusshare.00086/Virus.Win32.Xpaj.genc-083f641650bad266e5dd411611b043a29a5dfd01630ed0ff92c6fa92f0953523 2013-08-22 18:36:40 ....A 110592 Virusshare.00086/Virus.Win32.Xpaj.genc-0845a8a096bc490ba3841147c0f0bdf7449049cf5900fe4f3c82fdcde3b0f056 2013-08-22 16:07:30 ....A 139264 Virusshare.00086/Virus.Win32.Xpaj.genc-0874b874e404965718786c0050aeafa63632498813564917473506b23a73dd0b 2013-08-22 18:09:48 ....A 371712 Virusshare.00086/Virus.Win32.Xpaj.genc-08933b16c04713fe4a74a01465f4f4dcec837d52b6abce763d9727a837f43df0 2013-08-22 15:51:46 ....A 143360 Virusshare.00086/Virus.Win32.Xpaj.genc-08c0c9b5b05fdfc1c4b42c91efb8692a654db49e7907a4f4fc7b2cd9d90f3417 2013-08-22 16:47:46 ....A 658944 Virusshare.00086/Virus.Win32.Xpaj.genc-0914462cb9f00f11324b474f5f76c145d1076d2fc188cd22a8dad8e9f3351332 2013-08-22 19:40:50 ....A 103424 Virusshare.00086/Virus.Win32.Xpaj.genc-094199cbe5f7327c89fb1960373eeb0c1a190074fe57cab5fc46e342e1ca3483 2013-08-22 16:07:26 ....A 117248 Virusshare.00086/Virus.Win32.Xpaj.genc-0b1b262b939388aa4a1ca930645277cff7ed01bbddf2b188567e55d77545ecc9 2013-08-22 17:52:34 ....A 1265664 Virusshare.00086/Virus.Win32.Xpaj.genc-0b31abbf79f139d3275f7d86edfaecedaa32b3658a17ff723bd307cd385a859c 2013-08-22 17:51:22 ....A 170496 Virusshare.00086/Virus.Win32.Xpaj.genc-0b9b10b553eef27975892dee1ca7869fc9eab4e3da4694c7586164144ca1c42d 2013-08-22 17:45:46 ....A 544768 Virusshare.00086/Virus.Win32.Xpaj.genc-0bb5f60c149787c72a250698988205a85bbc5926b7a6232625c62976b7ee5539 2013-08-22 19:27:14 ....A 106496 Virusshare.00086/Virus.Win32.Xpaj.genc-0cbf90ad97306f5a3225bfb2d0b71b185556621ca627ec2f1612a135e7be6043 2013-08-22 17:51:20 ....A 278528 Virusshare.00086/Virus.Win32.Xpaj.genc-0d43a24c030d79a74f5d92b52e694bcd798878d2bbda91cd1154d206c3055053 2013-08-22 17:55:40 ....A 384000 Virusshare.00086/Virus.Win32.Xpaj.genc-0d63d03fe053f52b725fca381959db48a64e44cde2ae9ad6181b6c79b1dadbef 2013-08-22 15:31:50 ....A 114176 Virusshare.00086/Virus.Win32.Xpaj.genc-0dbc595c30fad037d3575727ac498a17670a3455fbe898fbcc0983d2fd971fdc 2013-08-22 16:07:40 ....A 98304 Virusshare.00086/Virus.Win32.Xpaj.genc-0dcd2f4e9eeacdc66e3c4d34b992235bcec6d8019ac24a44f27d5bd9b6fb9eaa 2013-08-22 19:16:04 ....A 391680 Virusshare.00086/Virus.Win32.Xpaj.genc-0e2fcae695e482da2cd4a6e25c8c429a3a152d683f52497652edf1f7336ed1f3 2013-08-22 17:37:20 ....A 1225728 Virusshare.00086/Virus.Win32.Xpaj.genc-0f131a8e00f4cd04e23062ad3266a49f5019f9f44dd77270d322654aeca68b3f 2013-08-22 16:27:18 ....A 259584 Virusshare.00086/Virus.Win32.Xpaj.genc-0fb2e3c4a577894063e15e1af349336be6cb35b496789e83f171af6c194c40e3 2013-08-22 17:37:38 ....A 286720 Virusshare.00086/Virus.Win32.Xpaj.genc-0fbee9fc8baa598e0de50e9ed66c402d365e3956ad0495e576bc404c610ef231 2013-08-22 20:17:34 ....A 148480 Virusshare.00086/Virus.Win32.Xpaj.genc-10090c237a8144d6f1057d7c52068cfbfe4ffd397bb9e4622d8de611635c8151 2013-08-22 15:39:46 ....A 176128 Virusshare.00086/Virus.Win32.Xpaj.genc-107d25d8c4b1ee38c0e61da3c68b5286d9d21f750a56a8cdb1c7570230cb83a6 2013-08-22 16:08:14 ....A 197120 Virusshare.00086/Virus.Win32.Xpaj.genc-10cd088388eea0991d27b0f22a645ac98c28fddcdff0e3b8e3602b9532cc4db3 2013-08-22 17:33:28 ....A 617472 Virusshare.00086/Virus.Win32.Xpaj.genc-113b438c15e9d7c295fbff47ee5a019dd2cd1b8c271b253f818692a441922e18 2013-08-22 15:42:42 ....A 161792 Virusshare.00086/Virus.Win32.Xpaj.genc-113d44fc007fcb2cbc318cc816c0fe9834ede2f853da21d20289aaa43bbc6aca 2013-08-22 16:52:00 ....A 100864 Virusshare.00086/Virus.Win32.Xpaj.genc-114747bff47eefa60fa52b1095fcec133964a6809cbedf3c13475b8ad0d0796e 2013-08-22 16:15:54 ....A 4849664 Virusshare.00086/Virus.Win32.Xpaj.genc-121f2d4f9c6eeb08dc432d7e1713daa1b18074c1f7ddc34a93cf68bcf33d57b2 2013-08-22 20:49:02 ....A 295424 Virusshare.00086/Virus.Win32.Xpaj.genc-12262a1cd671902758aa8047c7987d646a415a4357c977caf64e9f8ad8d8ca79 2013-08-22 22:01:06 ....A 290816 Virusshare.00086/Virus.Win32.Xpaj.genc-12371b25e5b8954b41c066c79a532f52aa48cb20712898fa68d2c4cf800a2c86 2013-08-22 16:16:40 ....A 172032 Virusshare.00086/Virus.Win32.Xpaj.genc-1254749532ec3d25c98c3dd85847ecf2613ef714e2ca53f3b46a1e001381b0ba 2013-08-22 16:23:18 ....A 100352 Virusshare.00086/Virus.Win32.Xpaj.genc-1272d51f1f738f1046727c5df869cdc382eb078b9210ef60d1885d94830bcf54 2013-08-22 20:39:20 ....A 204800 Virusshare.00086/Virus.Win32.Xpaj.genc-1325830f3cd8fdd9c141af7ea7b72f3870042e5d38115613e82704435ee29525 2013-08-22 20:37:48 ....A 110592 Virusshare.00086/Virus.Win32.Xpaj.genc-13302af8e1231b3c91100cdc299de9e689f3bf073236f06133f6f7da957175b1 2013-08-22 17:59:48 ....A 79872 Virusshare.00086/Virus.Win32.Xpaj.genc-13972e4c4dee68185b732be34e655c05708020f01e052e20b17abfca66363098 2013-08-22 16:51:14 ....A 118784 Virusshare.00086/Virus.Win32.Xpaj.genc-14177ae1e27b30063e0854865f1e2a7a20e9642ccf06f268ab51bbe5130d9c8a 2013-08-22 18:39:52 ....A 115200 Virusshare.00086/Virus.Win32.Xpaj.genc-142b9a017d8edbdb7009b2f56da4b965cae1a801f6187f99e07aca6542712baf 2013-08-22 17:44:42 ....A 200704 Virusshare.00086/Virus.Win32.Xpaj.genc-14d5c768d72724690ca65877f5a21497ba3387823d0b10047aaa1b18ebd0fcca 2013-08-22 15:58:44 ....A 593920 Virusshare.00086/Virus.Win32.Xpaj.genc-152bcbf7eebf0b7119abb3249aebed4dd75b6355a1038e0685b983534baeeb0a 2013-08-22 19:59:14 ....A 914432 Virusshare.00086/Virus.Win32.Xpaj.genc-1636e2f3253386688d96eeccd6ca09e2b73d1153679f48b944c31f0033f086c2 2013-08-22 18:58:06 ....A 80896 Virusshare.00086/Virus.Win32.Xpaj.genc-16c7c8f45f3c171a9b3bbf6fb95dc59edd824c0c3ff1cb26ee936086ba65ccf8 2013-08-22 17:47:10 ....A 78848 Virusshare.00086/Virus.Win32.Xpaj.genc-16cd564c8f0b8a1b62ec25c0998b861cd171552a6281b47beb6edfec1e7bb3b0 2013-08-22 16:55:32 ....A 99840 Virusshare.00086/Virus.Win32.Xpaj.genc-174bcf5a0327445d7fa060ab72fef764f5af717e48df0c06574df7e9b9b5563c 2013-08-22 16:22:58 ....A 804864 Virusshare.00086/Virus.Win32.Xpaj.genc-17bfd282aea6b35c3564cf42df55c3bdd3c290c4e63d12c068017669365398dd 2013-08-22 16:34:40 ....A 118272 Virusshare.00086/Virus.Win32.Xpaj.genc-181fe2a908b45f547c79323f8d238c746da1bb37f441150fa1d1fb11e9836e37 2013-08-22 17:29:20 ....A 171008 Virusshare.00086/Virus.Win32.Xpaj.genc-191bd3ad2941d1b990efc64208d263dc218fa3559b52dda4b0146774e284bd13 2013-08-22 20:12:44 ....A 327680 Virusshare.00086/Virus.Win32.Xpaj.genc-193c08b068fed335aa4c375778b27fdda7f8c00b1d132b647d7fe83868447e3a 2013-08-22 19:27:18 ....A 205824 Virusshare.00086/Virus.Win32.Xpaj.genc-1988bf330891e70b60356c44a5a80e2ed2ad4c13982924c06d4fda3812ec0fcb 2013-08-22 17:38:20 ....A 286720 Virusshare.00086/Virus.Win32.Xpaj.genc-19c4c394a9d006cbbe997950ea5148b4d0b59c58a0c01c78a8a0d58deb678cdc 2013-08-22 16:04:42 ....A 241664 Virusshare.00086/Virus.Win32.Xpaj.genc-1b2975098b06efb3b3ef8dab0d5262c3a00ba16dc063c1fb40053d36087989d9 2013-08-22 18:36:24 ....A 110592 Virusshare.00086/Virus.Win32.Xpaj.genc-1b2c5a59e30192a0823b72542f3d2030cf29fc50d7e21085be101d29dd5b7900 2013-08-22 16:27:48 ....A 77824 Virusshare.00086/Virus.Win32.Xpaj.genc-1b660fe429b131c8ee5b953806a367830255e3899e5a65ad484b9ba0f9cc2dbe 2013-08-22 17:38:20 ....A 167936 Virusshare.00086/Virus.Win32.Xpaj.genc-1b74f2eff17161c9679b30c702e8f7d2b7109cb5b3983ec6dd662bff07151cd8 2013-08-22 17:43:50 ....A 131584 Virusshare.00086/Virus.Win32.Xpaj.genc-1b9a9053b70f9d87e3b10649d0ddafd42af3414c5b139dbd316e62761cf957d2 2013-08-22 16:49:02 ....A 631808 Virusshare.00086/Virus.Win32.Xpaj.genc-1bbd4b660803e302d999834a2103333240a334170274732b8e3b3720e6a10244 2013-08-22 17:37:16 ....A 634880 Virusshare.00086/Virus.Win32.Xpaj.genc-1bcc8cb64144bfd5717d2bd2d3adee11c69d8c8cc9de481f48569e22e089a848 2013-08-22 15:57:38 ....A 176128 Virusshare.00086/Virus.Win32.Xpaj.genc-1c139c8fec40e9ba8c0bbed6bf9439e0713bd960fad83c274b949cc5d6794209 2013-08-22 17:25:42 ....A 333824 Virusshare.00086/Virus.Win32.Xpaj.genc-1cde4346b786b61cf5a6da0169df856b3bc083bde7d65a1d33b96fd6da507459 2013-08-22 16:17:20 ....A 129536 Virusshare.00086/Virus.Win32.Xpaj.genc-1d2aba1b6458add0a182b71fcbe800cf0a53a779f240b930ebac95dd77e8f745 2013-08-22 17:54:04 ....A 344064 Virusshare.00086/Virus.Win32.Xpaj.genc-1df8e5a29d22aa6934b7e339e3abed861f87048ca68ba3b7e5f713c1af077695 2013-08-22 16:45:50 ....A 98304 Virusshare.00086/Virus.Win32.Xpaj.genc-1e1712657c2f55559e2a2199a2468c31f3ad513b2eeb011a9a1fcb591fa11c2d 2013-08-22 16:42:00 ....A 177152 Virusshare.00086/Virus.Win32.Xpaj.genc-1f9e5482b4ebe65c8d7f9175a966d915a45bd34bd02b220720daf82d4ce0f781 2013-08-22 16:27:42 ....A 363008 Virusshare.00086/Virus.Win32.Xpaj.genc-1fa224244d33c3803e52f6fd62807321ce7ed43e59a6362297baa52162e93064 2013-08-22 17:40:06 ....A 227840 Virusshare.00086/Virus.Win32.Xpaj.genc-2016dd16b4b1ed4687d1c0a23e1c5e9384b34c5def807ec7f8387e41a1dc3930 2013-08-22 17:54:40 ....A 100352 Virusshare.00086/Virus.Win32.Xpaj.genc-20a7bb48519a9cd30d8f5cd4d265b968a6df25e77886e6f1410b72bd66c9f51d 2013-08-22 17:14:52 ....A 98816 Virusshare.00086/Virus.Win32.Xpaj.genc-212d58ea94583dc4bb8e63436ca4c4c20e1783af829f76de81d238c7f7c55c52 2013-08-22 17:41:56 ....A 217600 Virusshare.00086/Virus.Win32.Xpaj.genc-214d27c198ea9ea447b7adbf978fee089080ed757c0fd19a77c2182811e4515d 2013-08-22 20:31:22 ....A 74752 Virusshare.00086/Virus.Win32.Xpaj.genc-215d16744e158dc5b92abb1dfcf0be2c0f83e5dce25b2dcb12fa42e664f57012 2013-08-22 17:28:46 ....A 81408 Virusshare.00086/Virus.Win32.Xpaj.genc-218f107c850e940a431390898b7306a06950e9774e2eedcaf57286a29826e921 2013-08-22 15:32:24 ....A 224768 Virusshare.00086/Virus.Win32.Xpaj.genc-2284d72932c51cda2e3e7be5ae79c3e64722b115b17c09ac229390c64ba5a343 2013-08-22 21:46:18 ....A 339456 Virusshare.00086/Virus.Win32.Xpaj.genc-233e0439c96bb82c5a42d050a4be0afef367d6973187e2b01d0cf3bbb5e4815a 2013-08-22 20:40:54 ....A 163840 Virusshare.00086/Virus.Win32.Xpaj.genc-2344b7601130634ea15229547be953ffb97b61474d7c884080eceecf1f9047fb 2013-08-22 17:42:36 ....A 104448 Virusshare.00086/Virus.Win32.Xpaj.genc-23cba5c90f0d98072df16e8c4c5b2f4155c23cf03ab5688ec6578091a981af76 2013-08-22 17:41:20 ....A 377344 Virusshare.00086/Virus.Win32.Xpaj.genc-23d1f6a881a380b47478fd1252680e203374967e9a70c86f910bce6eb597325f 2013-08-22 16:36:14 ....A 139264 Virusshare.00086/Virus.Win32.Xpaj.genc-23eff46cf12061a747b5ef4594906701073a2cbbd37391f44805aa27e37e652e 2013-08-22 17:43:44 ....A 88576 Virusshare.00086/Virus.Win32.Xpaj.genc-24cafc3809678716f9cef38c3255c3f9c1b4e9aedaec36883ac204c281d7bcc5 2013-08-22 16:54:26 ....A 96256 Virusshare.00086/Virus.Win32.Xpaj.genc-24ed9ab62c7df71cf3eae5fc3e61ea11dcc2db07e50bbb5aab8f80d5b9ac6306 2013-08-22 15:57:52 ....A 136192 Virusshare.00086/Virus.Win32.Xpaj.genc-25260de4828c13aeee9ebf63a92c0d1b93617a47cc5057e4334236bdbc45cc0f 2013-08-22 20:06:28 ....A 91136 Virusshare.00086/Virus.Win32.Xpaj.genc-25876e2f160c27e29fb0305b49c408ff322e3b1e418d90af6737b4ac2362801f 2013-08-22 16:18:10 ....A 89088 Virusshare.00086/Virus.Win32.Xpaj.genc-25ab58e226c996979650899298c6e35e05652818986277b789fbcbf2397cc945 2013-08-22 17:48:30 ....A 97792 Virusshare.00086/Virus.Win32.Xpaj.genc-25bcd4310d396c452f3aa84546bd22f67563c3b9f06ba271635a0b899c1d716e 2013-08-22 16:55:10 ....A 319488 Virusshare.00086/Virus.Win32.Xpaj.genc-25bfb04ebf472c7a429d1956c146d786fc0ed2deca36d369b3609adbceca8c08 2013-08-22 17:34:16 ....A 77312 Virusshare.00086/Virus.Win32.Xpaj.genc-25d9ee20bf5d46d1e262753cccf23c5723a31e40086ec5ac51183f1d1b6f3257 2013-08-22 17:42:54 ....A 103936 Virusshare.00086/Virus.Win32.Xpaj.genc-263cda03eb1f57a4c7cd8e6a15a1ce96c6ff35ff8d7d33fa76a2a3a765c3b920 2013-08-22 16:08:22 ....A 126976 Virusshare.00086/Virus.Win32.Xpaj.genc-263d3795e895ec41250d9c47278a68595558a07b1c7a761f6e19c9a8bbdd5abc 2013-08-22 17:03:50 ....A 247296 Virusshare.00086/Virus.Win32.Xpaj.genc-26732d54437782fb9dfedd03d1482f4c60d92e95c7a021c8f2446fcb23b40b62 2013-08-22 17:44:06 ....A 99328 Virusshare.00086/Virus.Win32.Xpaj.genc-2677d5207496f9903c0b5ad7965b4cf2b7faf4b5ba59d2fc45b358b58ff75065 2013-08-22 16:54:28 ....A 98816 Virusshare.00086/Virus.Win32.Xpaj.genc-2687ce4db1df349d4e5dead7dd357ce119f8e78be4e844d9d4ffa48fc550548e 2013-08-22 18:18:16 ....A 315392 Virusshare.00086/Virus.Win32.Xpaj.genc-27012aa1928914a46d8c052f87498a65be2dbffe401e9dedd1089e1f91793675 2013-08-22 16:06:54 ....A 100352 Virusshare.00086/Virus.Win32.Xpaj.genc-27404c1dfd7b7db268277e6386d0e11952e402f9d25f2a8eb5c4e29824bee737 2013-08-22 18:57:10 ....A 966656 Virusshare.00086/Virus.Win32.Xpaj.genc-2764976a4059644c70de434ee8ba25c66ac1afc2bf47d4a64aea461d35867bd9 2013-08-22 18:25:22 ....A 88576 Virusshare.00086/Virus.Win32.Xpaj.genc-27676197edca1a197cfa37d5a97cc501de66ba728b8a77aa5224b348f3fa567a 2013-08-22 20:16:00 ....A 114688 Virusshare.00086/Virus.Win32.Xpaj.genc-278d9508334d2f5ce2057982cf81c315667eb19a188d342437558ffb1057e662 2013-08-22 16:14:52 ....A 80896 Virusshare.00086/Virus.Win32.Xpaj.genc-27ad701e025a2ff96b230501efa1fc1e6717319822d4a93bf86fee6bc34eeddc 2013-08-22 16:59:50 ....A 308224 Virusshare.00086/Virus.Win32.Xpaj.genc-27ba2a8786813125a9169aa6cff211bafba198e27e874b91b026ceee129247a0 2013-08-22 17:43:40 ....A 97280 Virusshare.00086/Virus.Win32.Xpaj.genc-281b91df02d6e047f0b4e9dc66ba86675d1ddaf1088ae70e0a61b94829e619c5 2013-08-22 17:56:46 ....A 82432 Virusshare.00086/Virus.Win32.Xpaj.genc-286f2b536a4ded66f3c0c55db19cec01dc8ee4467e3a39133e9151a2e951190f 2013-08-22 16:03:54 ....A 96768 Virusshare.00086/Virus.Win32.Xpaj.genc-292a086f1156643820d9b748eba32fe641187800326dd31208610728751c99f2 2013-08-22 16:55:46 ....A 97280 Virusshare.00086/Virus.Win32.Xpaj.genc-293863fde9dcd3152c7324186fd02dc03848377350c8839c37f2bc6bd9fff7fb 2013-08-22 15:46:54 ....A 112640 Virusshare.00086/Virus.Win32.Xpaj.genc-2982db81b43142be725c5d0cfa71a879871e025c02aa1bd1f83a86cd2c198a43 2013-08-22 16:24:44 ....A 831488 Virusshare.00086/Virus.Win32.Xpaj.genc-29e420fd05cc8384cf4996baf308ca2d3e707d5d9757a3b3c6af28c57f56744d 2013-08-22 15:53:58 ....A 255488 Virusshare.00086/Virus.Win32.Xpaj.genc-2a1d84ffe3a133c11e5217a364723e97f26df9d117b024b308da8aaf05b2bdbd 2013-08-22 17:46:18 ....A 117760 Virusshare.00086/Virus.Win32.Xpaj.genc-2a7606d6da896f523e9f326bc9dc9c867d5562626c64c5cd090502d9642a3d6f 2013-08-22 16:38:02 ....A 409600 Virusshare.00086/Virus.Win32.Xpaj.genc-2b0fc768fa7721e65b692eb092ffbbf930bd40b0ba3e300effbf3071a994dbfc 2013-08-22 19:39:10 ....A 94720 Virusshare.00086/Virus.Win32.Xpaj.genc-2b5cf497cbc6bb264aacdfe8fbe4baa7e93ff8b0b46fbfb3896d1788d3df89a2 2013-08-22 16:08:12 ....A 101376 Virusshare.00086/Virus.Win32.Xpaj.genc-2b62959e45bca2e2c054805881bdb1bf517db803e788f69153beedf623dd3023 2013-08-22 16:36:02 ....A 116736 Virusshare.00086/Virus.Win32.Xpaj.genc-2bd5ceffe44c84c4c0917603ee83b02ac1af2cfb6f2e08ed9f90e31ec4a00af3 2013-08-22 19:54:50 ....A 610816 Virusshare.00086/Virus.Win32.Xpaj.genc-2c176c4e25e7f12f26ad2740ac3828bb8cc726810b27966cce067418fd5a2830 2013-08-22 16:56:40 ....A 311296 Virusshare.00086/Virus.Win32.Xpaj.genc-2d09dd232de982ce2f81c9ce915d2b39a384bad4ce9d8004f1c1afa20a7ef897 2013-08-22 17:45:40 ....A 2015232 Virusshare.00086/Virus.Win32.Xpaj.genc-2d67350e0aa496dd22e2082278e0465acc40ed78a1871c14068837d66cee050e 2013-08-22 17:29:28 ....A 107520 Virusshare.00086/Virus.Win32.Xpaj.genc-301098c998731cb703066657d97596217308830918671e4832685ca67282f530 2013-08-22 20:08:04 ....A 95744 Virusshare.00086/Virus.Win32.Xpaj.genc-30941e51225e025bfc12e2f8f676f23b193bb52f3939f80a3df86560bfead1f3 2013-08-22 17:09:44 ....A 986112 Virusshare.00086/Virus.Win32.Xpaj.genc-30fe2ac418fa7b04e43c8731b00a8430433a4245df18c516fe335180d84fd181 2013-08-22 15:43:42 ....A 218112 Virusshare.00086/Virus.Win32.Xpaj.genc-31e296488bae1df893c6c0d129a4bca620681e709662666c5ce23a048a3447ca 2013-08-22 16:47:10 ....A 97280 Virusshare.00086/Virus.Win32.Xpaj.genc-321437b1cad3f30d4377e23178a175aaa93c189f5568ab97e0695dda007dd63e 2013-08-22 18:30:16 ....A 201728 Virusshare.00086/Virus.Win32.Xpaj.genc-3272826c1aebe18c1a417f90b28c4ee9721001894045ab0a262e037f9000e943 2013-08-22 20:42:24 ....A 102400 Virusshare.00086/Virus.Win32.Xpaj.genc-3274058050b3e6bfc6bc314d89e861c042cb1616a0b17fa7fbff1883446fd174 2013-08-22 20:35:28 ....A 119296 Virusshare.00086/Virus.Win32.Xpaj.genc-3313b520db294dca63e73c8da618b78315a2e02a60a064bbdfa7b38c78ab03d9 2013-08-22 17:54:06 ....A 77824 Virusshare.00086/Virus.Win32.Xpaj.genc-332236a9a9f3b3ead24578f78005b4d2aab4457f8316d93dcfe43773ba54cb13 2013-08-22 17:20:40 ....A 382976 Virusshare.00086/Virus.Win32.Xpaj.genc-334c5eeda4f839627ea197d32530f3ed3ef9fa6b6e8774a114c00782ea2adfe5 2013-08-22 19:28:52 ....A 470016 Virusshare.00086/Virus.Win32.Xpaj.genc-335ca7b672bfda4402ae3aa8e5e1083ca1cbf04adfcff596e83b7fc2a3e4987d 2013-08-22 15:56:22 ....A 100864 Virusshare.00086/Virus.Win32.Xpaj.genc-343f5f2a66adc455bf76d21bac447d2af2fe5e7986bc893e6d17d52e9b26cea2 2013-08-22 16:47:14 ....A 100864 Virusshare.00086/Virus.Win32.Xpaj.genc-344e7798714ac00e4895edf9b599197a28ad953930868414d398b6530a5fc625 2013-08-22 17:39:14 ....A 109568 Virusshare.00086/Virus.Win32.Xpaj.genc-345f1b73c6128124b32488340c57c61e3d44e07ffcd91fd9c5daee3b2d862e1b 2013-08-22 15:39:42 ....A 271360 Virusshare.00086/Virus.Win32.Xpaj.genc-349f17037633822df09d644a5d536d6865bda6ba87e6acf8c7135c56ac406efa 2013-08-22 17:29:30 ....A 253952 Virusshare.00086/Virus.Win32.Xpaj.genc-34a485c2db2de97e7db0f31ffca9af28d954822a261c2454e938ce2dfae33f37 2013-08-22 17:39:20 ....A 856064 Virusshare.00086/Virus.Win32.Xpaj.genc-355296e93a8941efabe25e5b841c05783ecf216be6f5f98ab844ad2f144f0cee 2013-08-22 16:37:38 ....A 74240 Virusshare.00086/Virus.Win32.Xpaj.genc-35d976edff2162a03fc6a91f26ef6a94ac4342288d24d8584f8890016019b588 2013-08-22 16:35:58 ....A 142848 Virusshare.00086/Virus.Win32.Xpaj.genc-3622fb2d74956ec902087e67cceb141b1446756714679d64b78f2740d1006a7d 2013-08-22 20:11:00 ....A 99328 Virusshare.00086/Virus.Win32.Xpaj.genc-3642e95a2ee64e35374dbdc93cf509a7e2b9da5912169c666f8352095f332ac4 2013-08-22 15:57:30 ....A 463872 Virusshare.00086/Virus.Win32.Xpaj.genc-385766afd1f0014d2fff26578b778541aa3e493fe87548efaa9cb82a6779cab5 2013-08-22 21:24:52 ....A 186368 Virusshare.00086/Virus.Win32.Xpaj.genc-385a47913b6f7d927e0c3138252c4d0857384289f7012a19a6d46f25eec74e75 2013-08-22 20:18:56 ....A 405504 Virusshare.00086/Virus.Win32.Xpaj.genc-386ed40f7be479942dd31620cceac7ca2e053d33571778d89b449bed3ac14e5f 2013-08-22 16:44:52 ....A 96768 Virusshare.00086/Virus.Win32.Xpaj.genc-38d10eb5f8f3561f403c617702263a6be7e295558fd5e3f5202bd9e27ece1944 2013-08-22 16:08:20 ....A 95232 Virusshare.00086/Virus.Win32.Xpaj.genc-3913eb1c3b11b9327220667567547c7761c3f2a1008cb2ad96760dc374bbd750 2013-08-22 18:00:52 ....A 751104 Virusshare.00086/Virus.Win32.Xpaj.genc-391cae99b84cbad17271f75983873ff236ac899df8c2a0af7acf8bbd17f5b74a 2013-08-22 17:02:02 ....A 204800 Virusshare.00086/Virus.Win32.Xpaj.genc-39f5ba6160d430e65af8bd5b26af354b121a44d13a5c7dca013fab62b82f82a0 2013-08-22 20:16:34 ....A 465408 Virusshare.00086/Virus.Win32.Xpaj.genc-3a258db895af892ca02d7732b6c2a35f2f8d2ec60dc21c2c6fbaeae242cfdf64 2013-08-22 17:47:38 ....A 99840 Virusshare.00086/Virus.Win32.Xpaj.genc-3a9c0e2593f2eeabd9169dc829248a9cc88b968a721422f3ac44aab05c5b44e7 2013-08-22 16:08:22 ....A 96256 Virusshare.00086/Virus.Win32.Xpaj.genc-3ac34391919bf56dc084f8fc3d88d1128f6af57c517f1fad32d8ae3d1881dcdf 2013-08-22 15:34:54 ....A 454656 Virusshare.00086/Virus.Win32.Xpaj.genc-3b2e91896a2f577ef2e3eae42de5d26192bd9835626b89988e559386396b5524 2013-08-22 16:57:18 ....A 225280 Virusshare.00086/Virus.Win32.Xpaj.genc-3b45712935328e004bb7b379f4e524bce85430aad8964bc95f90e7a1bdf01fdb 2013-08-22 15:42:50 ....A 242176 Virusshare.00086/Virus.Win32.Xpaj.genc-3bc9baa06cd8dc994f21ddf3cf08f4bb629b0c471b9388c181a1f26d79bb3b95 2013-08-22 17:56:00 ....A 93696 Virusshare.00086/Virus.Win32.Xpaj.genc-3bcc7f99eb2b18c1a1fb041a9ac750ab89d34f33ce78403e193e12c271505144 2013-08-22 17:00:10 ....A 101376 Virusshare.00086/Virus.Win32.Xpaj.genc-3bd0f925edb6e9cf1792f8bd977ac8a1d3c680ddf72d6788403b336445a0e8a5 2013-08-22 17:24:52 ....A 102912 Virusshare.00086/Virus.Win32.Xpaj.genc-3bdf9927f7ab564780e5de48daec8e40d8da29f43647871acfd10066deb9c3ca 2013-08-22 16:27:50 ....A 130048 Virusshare.00086/Virus.Win32.Xpaj.genc-3ca82613031676f330e30bae37b63bd943581b0d999b59a7547d821b4de2bd1c 2013-08-22 16:37:56 ....A 116736 Virusshare.00086/Virus.Win32.Xpaj.genc-3dbb2a8cb69fc2276a9f29788042194ac0687dc700424ee551126aa5ebf3e1d4 2013-08-22 16:34:00 ....A 100864 Virusshare.00086/Virus.Win32.Xpaj.genc-3dfa6498fd8eabab7f28a714a18dcd3c61ec3960484f161885159033659cc63b 2013-08-22 17:50:26 ....A 104448 Virusshare.00086/Virus.Win32.Xpaj.genc-3f067f7449fc573a58d28c6ec2e0fe978e29827bdd959f2e9437f8d81f48e00e 2013-08-22 17:09:00 ....A 226304 Virusshare.00086/Virus.Win32.Xpaj.genc-3f2e398809ab22608428563b748d5d29bee8a1c141f516a9ecede372e6d3df7e 2013-08-22 22:03:20 ....A 288256 Virusshare.00086/Virus.Win32.Xpaj.genc-406ba7f2c81777e62fe3c2b8a1a9e5e81aa97b31bef93d3cafacba0483cb095d 2013-08-22 22:02:00 ....A 167936 Virusshare.00086/Virus.Win32.Xpaj.genc-406d1ccaae9e24c1566aefd9160de8debec642c1a322f9500fee656b0b99d74b 2013-08-22 20:50:50 ....A 115712 Virusshare.00086/Virus.Win32.Xpaj.genc-4070e705bdaac738ba14b8ef2b4cec1f1c90622fc8e64bda7cb1cc2450baaa0b 2013-08-22 20:25:20 ....A 622592 Virusshare.00086/Virus.Win32.Xpaj.genc-411bd48708b7179882d1f4bf315fec14919753b3fcc7406fb75ec9524bef3541 2013-08-22 17:51:02 ....A 97792 Virusshare.00086/Virus.Win32.Xpaj.genc-411c70ca93e00abe09a72d6b2556b88163de99f694ce4fd6076f6f1349da933c 2013-08-22 17:09:22 ....A 137728 Virusshare.00086/Virus.Win32.Xpaj.genc-41a1f1208d8eae1241aa62d01ebeff51be9137536ec09f61cb9bb91fb211fef1 2013-08-22 17:00:28 ....A 172032 Virusshare.00086/Virus.Win32.Xpaj.genc-41ea78b2e08691e6924f7f9bbcae0e11383d87ec6667bffa8660a4a397fceca5 2013-08-22 17:59:24 ....A 216064 Virusshare.00086/Virus.Win32.Xpaj.genc-420b1409446224f691be0de8dc3469719ee3ca24748cbfb02a52ce45ec3baeb8 2013-08-22 18:14:58 ....A 80896 Virusshare.00086/Virus.Win32.Xpaj.genc-42141f2f5f31f9442bbef855fdb370a2db3cd1f452994fdcd4af3f59245980f3 2013-08-22 17:30:00 ....A 188416 Virusshare.00086/Virus.Win32.Xpaj.genc-4222e4b1a3f0b48c15c207e132ede853148dc1298228d9b3541bef1fd7bd0e27 2013-08-22 17:16:02 ....A 133632 Virusshare.00086/Virus.Win32.Xpaj.genc-4253794b64e7c0d3e4d9b242fd807f043aaf2a9c8c366b49a3523c1b5bcca6ea 2013-08-22 17:32:40 ....A 98816 Virusshare.00086/Virus.Win32.Xpaj.genc-42e4312647fa4989d291bdab67e1a77ed955e328638f7a18428be13e5609038c 2013-08-22 17:29:34 ....A 95232 Virusshare.00086/Virus.Win32.Xpaj.genc-435fc61a06e1c883c1fb610425fa564080f40629d4e15e84ada130ba8a583d2f 2013-08-22 17:38:18 ....A 477696 Virusshare.00086/Virus.Win32.Xpaj.genc-4371d815c99eacca057bfbe4b0ee8b6ac701d45b5e5108ba14c7101ca28d68e8 2013-08-22 18:01:06 ....A 311296 Virusshare.00086/Virus.Win32.Xpaj.genc-4441eff7824703a77ebbd1c69f38c0e50de9b4cfb26e95ec3954c947eb755c80 2013-08-22 16:52:08 ....A 101888 Virusshare.00086/Virus.Win32.Xpaj.genc-44db0d46c6ac4c25cd588a73b3b16de2800d301662d7fb5b9d0b961c42041175 2013-08-22 18:01:16 ....A 108032 Virusshare.00086/Virus.Win32.Xpaj.genc-45430a24dae849d4e3f95b8140f22f66e16616dca0fd5888ab74b8a17fccb83c 2013-08-22 18:17:12 ....A 114176 Virusshare.00086/Virus.Win32.Xpaj.genc-458a47dbdf73750237dbfb4636a25db9f1e40ebb3372db042f49144681eb4e5c 2013-08-22 17:17:24 ....A 97280 Virusshare.00086/Virus.Win32.Xpaj.genc-46a05e1d18b658696bd993da015f20c6cd406b9333082f95611eef7584784cf7 2013-08-22 19:34:36 ....A 226304 Virusshare.00086/Virus.Win32.Xpaj.genc-47122a2fcd09ae9eece0be99d78f0060018ab75f863edc3d90d4475a4725a1a7 2013-08-22 17:58:08 ....A 705536 Virusshare.00086/Virus.Win32.Xpaj.genc-4729f6e37919a8869a9a64e243dbe17afd1aa9900838a9a3c3719b49c8c46c7c 2013-08-22 17:46:52 ....A 91136 Virusshare.00086/Virus.Win32.Xpaj.genc-47331ad0e041c21110156a7bd503379f2bbd6d7bcc10f37b581e30247698647a 2013-08-22 16:07:18 ....A 108032 Virusshare.00086/Virus.Win32.Xpaj.genc-4776145025f9867521436e287e9ca722ee848e1d37c156cc5d0b9f86af7b3c61 2013-08-22 17:15:40 ....A 122880 Virusshare.00086/Virus.Win32.Xpaj.genc-4834901fc16b4a65c3713d9a62840987e5b4ef31fa150b9a6caedf5bcb485229 2013-08-22 17:34:12 ....A 105984 Virusshare.00086/Virus.Win32.Xpaj.genc-483fe880212c5922fda07c9d39544ca7e245389750421c0d233b4323a197a880 2013-08-22 16:47:34 ....A 288768 Virusshare.00086/Virus.Win32.Xpaj.genc-4865129856f75bd3867e2dc354cd868e7336052ee42fa382f150fdc1c924c163 2013-08-22 16:34:48 ....A 617984 Virusshare.00086/Virus.Win32.Xpaj.genc-491debb48b9dca57603eaf779d439c7e84c3868c29b4443248ba4c85aa3962b8 2013-08-22 20:32:14 ....A 167936 Virusshare.00086/Virus.Win32.Xpaj.genc-4922a9e04e7be509bc592e5f39c10c93c43aa916169fb298556c59db903affdf 2013-08-22 16:18:16 ....A 529408 Virusshare.00086/Virus.Win32.Xpaj.genc-4a064c88e8f532e5ada92c50eb6b60b6923e3a3c73bbaff9e1aa47967275354f 2013-08-22 17:19:24 ....A 245760 Virusshare.00086/Virus.Win32.Xpaj.genc-4a9e6fa14ed0a493aa60b5ed515b3080b627befe75fba18e815883ff672bbe4c 2013-08-22 17:56:38 ....A 262144 Virusshare.00086/Virus.Win32.Xpaj.genc-4b0865e05896d494727aee24f59c63345bdfb14a3c4f81b2552dff6c58242625 2013-08-22 18:01:56 ....A 87040 Virusshare.00086/Virus.Win32.Xpaj.genc-4b5d7e766a10e4b4db7170039e2c0bcd9de322125fee69c0cc4118691db143b2 2013-08-22 16:40:52 ....A 180224 Virusshare.00086/Virus.Win32.Xpaj.genc-4bd9c4d6aec3b5c76300ee70736322d7cbd6cf680d40a227b8c0aff96aee23b8 2013-08-22 16:45:04 ....A 95232 Virusshare.00086/Virus.Win32.Xpaj.genc-4cb42eb31c4e2e16fde0fe716d1da210f9d8f75f07df7ba4eafed8d7434a2450 2013-08-22 17:44:20 ....A 156160 Virusshare.00086/Virus.Win32.Xpaj.genc-4cce9e20867ebe94cdfdd2c6d6d75c3ffeac9ff0f4992858817d75ff56fb9959 2013-08-22 15:56:04 ....A 107008 Virusshare.00086/Virus.Win32.Xpaj.genc-4cfa58be88338475a74beb5156a957dce36f5f4f8d3f22a67322735aa52c4b61 2013-08-22 16:12:54 ....A 543232 Virusshare.00086/Virus.Win32.Xpaj.genc-4d339f2e16889f5c9c72d79d4485760172c23d1b7eda74f970cec50e2b4580f4 2013-08-22 16:34:26 ....A 250880 Virusshare.00086/Virus.Win32.Xpaj.genc-4da173c45bf34c2ad45e7d1229584a41288f9b8892786a8340a9075ccf3916bf 2013-08-22 17:56:34 ....A 88576 Virusshare.00086/Virus.Win32.Xpaj.genc-4e1ece2a5eb175a2e248a2c7602ebb4e17a09233013deb7a14ce0886e44b68b8 2013-08-22 16:47:12 ....A 833536 Virusshare.00086/Virus.Win32.Xpaj.genc-4f28c652c3f57e28ac30f61a94f71d5eb1ff4a0a83bde7d0a3cc4d6edd7a01b3 2013-08-22 20:30:16 ....A 109056 Virusshare.00086/Virus.Win32.Xpaj.genc-512488b41e8cf5b239ee5b1d7a9f0202761dcb884f8bbaadf6a6902254956fd1 2013-08-22 15:45:14 ....A 249856 Virusshare.00086/Virus.Win32.Xpaj.genc-51c422ee8e1895f12d4266709a9dbe1b50573cd2873016c8cbe7ff0835537ca1 2013-08-22 17:25:40 ....A 111104 Virusshare.00086/Virus.Win32.Xpaj.genc-51d01ee3f8401f7b6fcfc98748f5b4445009e215b823bb1651750b28ea25451e 2013-08-22 16:36:50 ....A 208896 Virusshare.00086/Virus.Win32.Xpaj.genc-51d7d46a1b47a53cfc6f3bcee29c0dd821f66caa9e172660cb023a41e0a6d0c1 2013-08-22 16:25:34 ....A 109568 Virusshare.00086/Virus.Win32.Xpaj.genc-5294e5a249b2381e57c3f219aabb254d92dedc09e01c838c94a6cdc7a6bd3c18 2013-08-22 16:47:18 ....A 228864 Virusshare.00086/Virus.Win32.Xpaj.genc-52e221c9da6e4d5fe9f203bb1cab34f8760ccc87079a986be72de967bdcd34d7 2013-08-22 16:29:14 ....A 72704 Virusshare.00086/Virus.Win32.Xpaj.genc-542156a83f6c0cf8dd0c42f84ad151b119bda85da93b51eb87bcea38240ed158 2013-08-22 17:28:16 ....A 589824 Virusshare.00086/Virus.Win32.Xpaj.genc-54c7b4ea6664ca8755aeb2a2b3f3ccc04bbcf5e5754a4d9b8b2db11542226cf1 2013-08-22 16:41:58 ....A 622080 Virusshare.00086/Virus.Win32.Xpaj.genc-54f211f53d7a910dbbbd2c4aeddc009de3af5ebeb2ba7bca2fa85a6baf677941 2013-08-22 17:56:40 ....A 563200 Virusshare.00086/Virus.Win32.Xpaj.genc-5517a701c90f69a1d0b3914606441550e8a513340e60470fc544cd4f0c4a2094 2013-08-22 16:34:02 ....A 593920 Virusshare.00086/Virus.Win32.Xpaj.genc-555b3f41e3b820787741e9e89643b41f6ce563cccddd063a88355e464b9321f4 2013-08-22 16:19:02 ....A 1003520 Virusshare.00086/Virus.Win32.Xpaj.genc-5592273f88dd3279bec0268ce5c81378e46f85e3eebc768cf73f430748796f83 2013-08-22 17:20:58 ....A 137728 Virusshare.00086/Virus.Win32.Xpaj.genc-55cd8686e679513c2d75860832a5b7add7ef2bf0d949cd5dae0d63acf1b01a78 2013-08-22 19:43:46 ....A 77312 Virusshare.00086/Virus.Win32.Xpaj.genc-57172890b844f29b474a05cb2f65ff6f34665a1a58bce26c5bac4476af9ae4d5 2013-08-22 21:10:06 ....A 75264 Virusshare.00086/Virus.Win32.Xpaj.genc-577740a7b78383288b406447e04934926b771fb560b08a40cd15a146dc52806f 2013-08-22 20:30:36 ....A 198656 Virusshare.00086/Virus.Win32.Xpaj.genc-58769b7d82cbf23f6a66b23bff6709deb3775deb0eb07419a66b9e2b45d6206c 2013-08-22 15:33:58 ....A 83456 Virusshare.00086/Virus.Win32.Xpaj.genc-58f142f313c771a5e3f00acab1458513b946574072184512eb9b80a29cc47eb1 2013-08-22 21:20:52 ....A 100352 Virusshare.00086/Virus.Win32.Xpaj.genc-594342b577f2349da334267bfbf6bd13f1323ab237b61d9f66209b2f64307c1a 2013-08-22 21:36:20 ....A 188416 Virusshare.00086/Virus.Win32.Xpaj.genc-597df29c531fb0e5341da99a0829c25804b681d89e367c34430caa87a92d943e 2013-08-22 21:52:22 ....A 70144 Virusshare.00086/Virus.Win32.Xpaj.genc-597e514b47c2049df69af6817dffd2fc3651509061ddd21e9cc745794541132d 2013-08-22 15:34:56 ....A 90112 Virusshare.00086/Virus.Win32.Xpaj.genc-59bdc783d9c9e1405602eab8325a4c87c0f0faa87693d660c2ba12af670dcf03 2013-08-22 16:30:06 ....A 391680 Virusshare.00086/Virus.Win32.Xpaj.genc-59cf6eec4119aa178db87899a35451e4635e489ab7e26a1f6175d819393e7e7f 2013-08-22 16:39:50 ....A 143360 Virusshare.00086/Virus.Win32.Xpaj.genc-5a14c20df11d89d0c3ecd1871de49775ca3e621c7961fcf627c66554609259f1 2013-08-22 16:55:44 ....A 102912 Virusshare.00086/Virus.Win32.Xpaj.genc-5a5c3dc7af9b32ce0ecbfd40b870dabb095694da7210a30520fcfd3efc3a9212 2013-08-22 17:37:42 ....A 108544 Virusshare.00086/Virus.Win32.Xpaj.genc-5ae3d8f53230f599a391243f950ab160017c94bf76a36d95412588fb166a3f24 2013-08-22 18:00:36 ....A 179712 Virusshare.00086/Virus.Win32.Xpaj.genc-5af552963778fcceb73d5f81898cbcc3bb1e67cdf655b6b9c6e3dd01cf6d5902 2013-08-22 16:43:36 ....A 235520 Virusshare.00086/Virus.Win32.Xpaj.genc-5b131d7d03277e26e8de0bee3add92068ba9b31e197934fbf6b29a8e31876ac2 2013-08-22 16:32:16 ....A 377344 Virusshare.00086/Virus.Win32.Xpaj.genc-5b7e3b75de779b857cd759fe835f1664000f962576d4996fb54fd83021d7b8b7 2013-08-22 15:56:46 ....A 110592 Virusshare.00086/Virus.Win32.Xpaj.genc-5be1fc9188e7321d1716995c3e4e97373864ffb7c1c275f87e50437d81580e62 2013-08-22 15:55:38 ....A 87552 Virusshare.00086/Virus.Win32.Xpaj.genc-5c2dcb4947b7ed3e2bef4aa23decd6d18da253d0a2a66e1b67e285014be61021 2013-08-22 16:34:40 ....A 141312 Virusshare.00086/Virus.Win32.Xpaj.genc-5caadb81b2cfddab31d946df83ca711a2d9cb82ed12f06208993a411c6ceaabe 2013-08-22 17:55:16 ....A 107520 Virusshare.00086/Virus.Win32.Xpaj.genc-5cfeb1901902e22e499be61298710c88a2f811b7278136eb110049b0bb3c1ec2 2013-08-22 16:08:12 ....A 212992 Virusshare.00086/Virus.Win32.Xpaj.genc-5d85aa5fb58c6d0ccd97d01a32212627f73dadfb0b75c3916323b8d25e8ee1a5 2013-08-22 15:59:06 ....A 589824 Virusshare.00086/Virus.Win32.Xpaj.genc-5e581c891b3ae98afc577887fc8811acfb28fe3dbfc7b577588cefcd2c0232ae 2013-08-22 16:35:56 ....A 185344 Virusshare.00086/Virus.Win32.Xpaj.genc-5e8154684071662f2d1633671b64d3f2efbfd02f08978ad734d8a1b0990dda39 2013-08-22 16:57:18 ....A 254464 Virusshare.00086/Virus.Win32.Xpaj.genc-5f25810026f0cad6ee5f87e19fb7e89a570c036943cde6d742d5f1963599509d 2013-08-22 17:35:36 ....A 91136 Virusshare.00086/Virus.Win32.Xpaj.genc-5ff93f9e18ac8870746b594fd6b5de6b380d2e02dc849c906eaf6385e882f514 2013-08-22 17:35:22 ....A 631808 Virusshare.00086/Virus.Win32.Xpaj.genc-5ffa270ccbb42f380e17c206e40a35609518603e59ba7c9873b2674bc74c82ed 2013-08-22 21:18:08 ....A 190976 Virusshare.00086/Virus.Win32.Xpaj.genc-6076340d12e6bd84ee59aae8e30579aa092e23f76d25bcfc14db13bfd46475fb 2013-08-22 14:12:02 ....A 211968 Virusshare.00086/Virus.Win32.Xpaj.genc-60bfac94ce64da51a3557119377de63d07f85f9b6570ce2b7e10d094a1f8b448 2013-08-22 17:55:40 ....A 389120 Virusshare.00086/Virus.Win32.Xpaj.genc-60cffabbbee3573e17b3c4fd75c2ceec762ac56e3446981fb90b2bd150eb9613 2013-08-22 20:28:54 ....A 409600 Virusshare.00086/Virus.Win32.Xpaj.genc-613995f23b8d21d78ed1541d841f3d63c34ee5eced7e530d208f8dfdcc8ab8d8 2013-08-22 17:37:36 ....A 488960 Virusshare.00086/Virus.Win32.Xpaj.genc-6166339fbfbcaaabdd7230eb733bbc7bb5e07ebd30c3d65b5daa7f75f9f1acd1 2013-08-22 17:53:04 ....A 99328 Virusshare.00086/Virus.Win32.Xpaj.genc-6242312727278edb44afbe4b6c4f225f728c7a0c01b5c1c55f469a003f85c168 2013-08-22 18:22:36 ....A 146432 Virusshare.00086/Virus.Win32.Xpaj.genc-626398a2381b563f85c6383e77a1c6efc1faa99c6be73bd9cf0c3b7e4a5dd2a1 2013-08-22 18:38:58 ....A 92160 Virusshare.00086/Virus.Win32.Xpaj.genc-630be4027e6aa5ec4b9b4eb19ac39a1b00c302d03de5efd6b43ed619a15dab37 2013-08-22 16:57:10 ....A 137728 Virusshare.00086/Virus.Win32.Xpaj.genc-6326eb7f0b7d19bace76a28206c09bf2585ffebda05cd7cb223b3bb228224758 2013-08-22 16:42:30 ....A 594432 Virusshare.00086/Virus.Win32.Xpaj.genc-63694847dc6666f2ece28c79a6507a41318d20f378f3e684f6bf4583b0196815 2013-08-22 17:55:16 ....A 311296 Virusshare.00086/Virus.Win32.Xpaj.genc-6373c20c2f7e0ed2426ddf930ef07a25b53b3086a045ee1819072114595a2b5e 2013-08-22 17:51:12 ....A 146432 Virusshare.00086/Virus.Win32.Xpaj.genc-63873f42f3c24f8ac4f6fad0235ed74a5ba5f687307154d37876912d4aca899e 2013-08-22 17:30:26 ....A 113664 Virusshare.00086/Virus.Win32.Xpaj.genc-639ec3e978824ff331c907c10d358557c2349bb55d8d3e8df52d2bdbaf811f2b 2013-08-22 17:55:58 ....A 89600 Virusshare.00086/Virus.Win32.Xpaj.genc-63a803dccc018ebaaf13cae24b482bef83aca588301a332699b8901edff3f0e1 2013-08-22 17:43:36 ....A 90112 Virusshare.00086/Virus.Win32.Xpaj.genc-6460fae5ab8b649f616b9f5ee4d7ca16d188ec4f20dbbf22aa727bc672c83967 2013-08-22 21:50:32 ....A 258048 Virusshare.00086/Virus.Win32.Xpaj.genc-64afc9ed20c9d3bafdff8e38ebf8ac8ab7ed049f71a6c5db3ef575c85a33eae9 2013-08-22 21:18:44 ....A 450560 Virusshare.00086/Virus.Win32.Xpaj.genc-64e3a86a89904c6d826d32b7ea460f3dd0bca5b7c06839f71af99e1c4185d368 2013-08-22 20:19:28 ....A 1486848 Virusshare.00086/Virus.Win32.Xpaj.genc-64e501e7ed151337de098ffef9f16f0d18e88a4119e78db476c379899875937a 2013-08-22 20:20:08 ....A 270848 Virusshare.00086/Virus.Win32.Xpaj.genc-64f5bcc2cd83840aadb24336460d0f2bffcbdf13557069bef955d0ef6433387b 2013-08-22 16:39:44 ....A 844800 Virusshare.00086/Virus.Win32.Xpaj.genc-6518925d11ae2652d11c6b209934c219dba5a582a4fa7824777b1cf0fe8c69b2 2013-08-22 20:53:46 ....A 98304 Virusshare.00086/Virus.Win32.Xpaj.genc-65718b21eb21743d859d9de78de019046b3def95e501188cdd9e626e21b954a3 2013-08-22 20:47:52 ....A 143360 Virusshare.00086/Virus.Win32.Xpaj.genc-65c2d269af4125ee77e7c923ef26cf622d858884eba122a84054e6581c2d136c 2013-08-22 16:50:58 ....A 88576 Virusshare.00086/Virus.Win32.Xpaj.genc-663aa8ac605c94d8792fb59c1b4d26884dc7cc752e39f8a38c7fd58b63ce5823 2013-08-22 15:34:12 ....A 1048064 Virusshare.00086/Virus.Win32.Xpaj.genc-6645c15f6824899eecf82579a85ae4f4b48975d7af5f7473f354df04bce44b30 2013-08-22 20:37:08 ....A 133120 Virusshare.00086/Virus.Win32.Xpaj.genc-666ae09b05e367141bd941896bbd956683f615e5c07e29f29a8b94654c596519 2013-08-22 18:03:08 ....A 221184 Virusshare.00086/Virus.Win32.Xpaj.genc-669d0be1275341712d8ab98ed7e352b610f3c4e8edabc12b3531689f91eb350c 2013-08-22 20:33:00 ....A 98304 Virusshare.00086/Virus.Win32.Xpaj.genc-66bbfb62bd9a613b627bb62f4ce131b4c9e534b2d8f8171291eec3c0938cd617 2013-08-22 16:07:30 ....A 113152 Virusshare.00086/Virus.Win32.Xpaj.genc-66ca60117ab9841c47364b253f123a88dca166b987ee8913e04e3f2f30f0fabc 2013-08-22 16:35:30 ....A 93696 Virusshare.00086/Virus.Win32.Xpaj.genc-66f7d8c5fdf8163a5f25724484f8d6d9ff85561951405645d98a6297e2d6754b 2013-08-22 16:44:54 ....A 96768 Virusshare.00086/Virus.Win32.Xpaj.genc-672ba591cc22a2edbd7d2fead6f957030f8af82615b1e3498cb2013fed2268b0 2013-08-22 17:36:32 ....A 495616 Virusshare.00086/Virus.Win32.Xpaj.genc-6756ab6e9b27cdb315a79841af7827c1a6affdd4ed57e568d2de494a2e01bb4c 2013-08-22 17:57:54 ....A 110592 Virusshare.00086/Virus.Win32.Xpaj.genc-67c122641d8603eb9a89731f68e76cee6c7a81b7f3b5ae958c6fcf703181ac2b 2013-08-22 18:00:28 ....A 96768 Virusshare.00086/Virus.Win32.Xpaj.genc-67f6dbc93ed76d3621d84b3d05e9949ab23d28396b3603f90fd8b2ad2bc0ba10 2013-08-22 16:38:48 ....A 205824 Virusshare.00086/Virus.Win32.Xpaj.genc-680cb865a94ad94dd7f97883949f3e3afc93a94f1ac21704282edea213ccc637 2013-08-22 16:15:46 ....A 114176 Virusshare.00086/Virus.Win32.Xpaj.genc-681659691b88c0c39c793d8a43ef2b3e5bef91f2569ec0ca38a3c20ca5f49036 2013-08-22 17:41:08 ....A 83456 Virusshare.00086/Virus.Win32.Xpaj.genc-6851b22ffaddeeba93b61d188059a6f88d6f044f1d5be992f2e9d8c59c84128a 2013-08-22 17:40:10 ....A 208896 Virusshare.00086/Virus.Win32.Xpaj.genc-696a7394d51752cffbbb37713b8710d16a4f19206259e6b22f9bc8d340a6f1a6 2013-08-22 16:12:12 ....A 401408 Virusshare.00086/Virus.Win32.Xpaj.genc-6979f7bd4ad36472bf335286e7fcba4dcf8bfe2ce130698636debd096f03b799 2013-08-22 17:28:14 ....A 114688 Virusshare.00086/Virus.Win32.Xpaj.genc-6996c28f85fa2f1953750688bed653702804d95029eb3762d2528a6ac2baf242 2013-08-22 16:52:20 ....A 136704 Virusshare.00086/Virus.Win32.Xpaj.genc-6998ac31627b6b43722a91760ae3d6d5647148c61fefd5a6c54652206294310c 2013-08-22 18:00:02 ....A 105472 Virusshare.00086/Virus.Win32.Xpaj.genc-6a59d0f6ac77477e50ac6cb07be8aae9d2a74907dca28ff76abeb81b818fbd63 2013-08-22 16:46:16 ....A 282624 Virusshare.00086/Virus.Win32.Xpaj.genc-6aa934a3722dacec1e70984468d2bb8313d983b6fa958b30c1bda7c850ac276b 2013-08-22 16:14:56 ....A 108544 Virusshare.00086/Virus.Win32.Xpaj.genc-6b6ccec3f5d5221b4c49226c23881b0828ad73ea69c16972a23b7c190f72a849 2013-08-22 16:46:20 ....A 116736 Virusshare.00086/Virus.Win32.Xpaj.genc-6b737bf97d4fc22b8f33569411a1a00de99bd20d54eee8c516b41c2651bdc541 2013-08-22 17:39:10 ....A 117248 Virusshare.00086/Virus.Win32.Xpaj.genc-6c20d43806d7b697ce93bb308eb1e2f0556b72c4cf3ed6409b0565e30b59163d 2013-08-22 15:45:02 ....A 520192 Virusshare.00086/Virus.Win32.Xpaj.genc-6c726660d19bbb8d79a994ddb24967da45432ac6578db3342ed5681bddb22360 2013-08-22 16:02:26 ....A 164864 Virusshare.00086/Virus.Win32.Xpaj.genc-6cdac1a6bf5d34e8d9224231d0d51bb60c290dd76c1a7e8c00fb890a793cb752 2013-08-22 17:45:42 ....A 311296 Virusshare.00086/Virus.Win32.Xpaj.genc-6e0343cbe2e27edd778efd03c8bef240cdb2278e33d941bd98acd71ba4b24e44 2013-08-22 17:56:12 ....A 93696 Virusshare.00086/Virus.Win32.Xpaj.genc-6e3989d6355e27972f7f9bf2d8aa41e9c7d662b6b9769cf8049324effaa5d15b 2013-08-22 17:37:46 ....A 102912 Virusshare.00086/Virus.Win32.Xpaj.genc-6f513b68826c904fa3a1eab435537dec0762de65114095918cb08cd9c09b1a5b 2013-08-22 16:56:48 ....A 365056 Virusshare.00086/Virus.Win32.Xpaj.genc-6f7f5bc0b65f76733e37400e686b353f3960f30b9ab9cd8a0385bb687db11f3d 2013-08-22 19:10:28 ....A 937984 Virusshare.00086/Virus.Win32.Xpaj.genc-7000fab66bf6f968b412ccf8f10c04ed4cd42c3202013f95c6bf33c7d72a7c18 2013-08-22 16:39:42 ....A 180224 Virusshare.00086/Virus.Win32.Xpaj.genc-70f52e3faee10d8c679a255965991908df682c56e7fc54dbe01c12e93bd57863 2013-08-22 21:41:46 ....A 110592 Virusshare.00086/Virus.Win32.Xpaj.genc-716396ce33fd0a15d91f31172b3b4974b7ea507c86f86f57f2909ee66ff90af1 2013-08-22 21:21:20 ....A 117760 Virusshare.00086/Virus.Win32.Xpaj.genc-71c021fa01c75dc6d2dd53a8f3c4ab8df8d0d9490db1e2ac3fc9f403ec33cdd7 2013-08-22 16:50:56 ....A 960000 Virusshare.00086/Virus.Win32.Xpaj.genc-71c378ab39422870e550f0112a5c3e84af31883cab49fe8b485a604a61af2e8a 2013-08-22 17:11:38 ....A 107008 Virusshare.00086/Virus.Win32.Xpaj.genc-722db2bfe0c416d472b817578980665eff93d1c12fac02cbed670a5ee34d18e9 2013-08-22 21:58:04 ....A 270336 Virusshare.00086/Virus.Win32.Xpaj.genc-72610c5abc28d00c824fe8b1b7085a9c49bf9e076f43ac52a5062ebd5c32cd18 2013-08-22 20:33:56 ....A 114688 Virusshare.00086/Virus.Win32.Xpaj.genc-72637225042f526e6fbf7fc7fa91cd891cc106c7bd8e15c5f19d6d7de234fcc9 2013-08-22 17:05:30 ....A 105472 Virusshare.00086/Virus.Win32.Xpaj.genc-72887b741443f5122597904a57960a87266e26912b5d35470159f85a9da3cb7d 2013-08-22 17:06:38 ....A 249856 Virusshare.00086/Virus.Win32.Xpaj.genc-735ad15c912584ae622eaaf633562b1361b5d4fe35c91980b8aba77826bbbd95 2013-08-22 16:09:32 ....A 303104 Virusshare.00086/Virus.Win32.Xpaj.genc-74771c0f95f45d140db964c1c89aef02e3e998bce5364874e63102f9bc609a4b 2013-08-22 17:10:06 ....A 278528 Virusshare.00086/Virus.Win32.Xpaj.genc-75269e6a17f40e892b719bf197dce0bb468058d519c092e4d9879349e60fa8ec 2013-08-22 16:26:50 ....A 299008 Virusshare.00086/Virus.Win32.Xpaj.genc-757fcbcb99ce7ed07109c6ea58c54de984ea8fba0b3dbb2f45ba5fe4b68ac67f 2013-08-22 15:38:52 ....A 167936 Virusshare.00086/Virus.Win32.Xpaj.genc-76502437ae9c7b9a3b4127d24c9c2c78d7f3e01bf0afc18a6f70d4a20b513eea 2013-08-22 16:24:00 ....A 116736 Virusshare.00086/Virus.Win32.Xpaj.genc-77e93ec8beff693082d47e788d7a0fa24d641e856bd32fe8baf00dc8ecb8f3f3 2013-08-22 17:59:32 ....A 307200 Virusshare.00086/Virus.Win32.Xpaj.genc-77f3da81d439076735abcb88049b3c1615ab68c5d149da85300d555413a39eef 2013-08-22 16:57:48 ....A 188416 Virusshare.00086/Virus.Win32.Xpaj.genc-78f5786ee0fcaf939e0fb114311a8d404db25ea7055440f55082ce15f1b2dbc5 2013-08-22 16:39:02 ....A 142848 Virusshare.00086/Virus.Win32.Xpaj.genc-79b227c7dab46640b5343386ea6aaaf95d7c7e8a599e8d2704d210fbf29a6e43 2013-08-22 15:56:40 ....A 157184 Virusshare.00086/Virus.Win32.Xpaj.genc-7ac76ac4e5b0a163580a8a6f74d3969ed2744249b5754d35c16dad4283f6bf7c 2013-08-22 17:25:08 ....A 446464 Virusshare.00086/Virus.Win32.Xpaj.genc-7bb0b0c5c2036e786ac3bc45374465a0bd2d39928f2953367382559070753d1c 2013-08-22 16:50:38 ....A 301568 Virusshare.00086/Virus.Win32.Xpaj.genc-7bf05bc53f64dad1577f153b5503b2557715cf9b04801c942900ef2f7f3ac2fb 2013-08-22 16:45:50 ....A 92160 Virusshare.00086/Virus.Win32.Xpaj.genc-7c04913d395ca9cbbd961f2c173d24739e9e5af71220bc8faaa7a12a42696336 2013-08-22 17:46:06 ....A 91136 Virusshare.00086/Virus.Win32.Xpaj.genc-7c4ab580e0b5b4b0812af7868e6788f56db9bbec15b55898095fe7285f5baf88 2013-08-22 16:30:34 ....A 339968 Virusshare.00086/Virus.Win32.Xpaj.genc-7d106e41d3867604f3e47632de1d51d159a5eeba50b21b771d701df66927025a 2013-08-22 16:04:56 ....A 103936 Virusshare.00086/Virus.Win32.Xpaj.genc-7d232fdb4495e6e646db6ed37c6962693a17945c2d5b9e5949f2c03b75e91872 2013-08-22 17:18:14 ....A 75264 Virusshare.00086/Virus.Win32.Xpaj.genc-7d3fbf3832fab5e4727b8e91cd5a6b82274c9980bb97627d024733ef470d6cbf 2013-08-22 17:56:34 ....A 90624 Virusshare.00086/Virus.Win32.Xpaj.genc-7d9aef5f2fed1df3a29c4fa3d794e4be4bcb125e61dea2df6b0c22d9bc12e45e 2013-08-22 17:59:40 ....A 100864 Virusshare.00086/Virus.Win32.Xpaj.genc-7e232f88eb7bf5fa2594a5ac77ae5e3ba9c58d20545d2cc9dfc1190a899d96bc 2013-08-22 16:35:26 ....A 196608 Virusshare.00086/Virus.Win32.Xpaj.genc-7e5fb869f949e5ce433d4b2b6e05157452c63ec9fe192655c088e21f2c59b944 2013-08-22 16:54:32 ....A 138240 Virusshare.00086/Virus.Win32.Xpaj.genc-80130d763dc0b01909ee45e60d1ca6b255a57c2697b8d577c027ade95311b9cd 2013-08-22 17:18:52 ....A 1147392 Virusshare.00086/Virus.Win32.Xpaj.genc-8056d3dcd4280685263b3ca2e855d9ba05aa4be6be8d9f51d85b1b1b7276f193 2013-08-22 16:29:18 ....A 99328 Virusshare.00086/Virus.Win32.Xpaj.genc-81a56463cc765296187f715fa284519d1a5a82412f841674ec3a88db2c03e116 2013-08-22 15:42:30 ....A 139264 Virusshare.00086/Virus.Win32.Xpaj.genc-81a629ae5be1d1c2f8f3b64f38de803c32ef40cb0625126cc78a8c8914d8ce7c 2013-08-22 15:34:56 ....A 79360 Virusshare.00086/Virus.Win32.Xpaj.genc-81b6199f6d4ec840a89f2638d4083705e1fb83bde75c793c44e4404964173a76 2013-08-22 16:27:14 ....A 116736 Virusshare.00086/Virus.Win32.Xpaj.genc-81c0d787f9dda5583c1cfd91a47793c0d0681d8b03a6288b9afe860daf2d23f3 2013-08-22 16:55:24 ....A 73216 Virusshare.00086/Virus.Win32.Xpaj.genc-824ab0dab79f5ddf77503cc3e58d2f93497cb144c2ed1e2186f6e73247103927 2013-08-22 16:39:30 ....A 139264 Virusshare.00086/Virus.Win32.Xpaj.genc-82882b8cc73956e92e54b68f2d0645bf834347065182e5ede3bb33ffead7246b 2013-08-22 17:59:58 ....A 109056 Virusshare.00086/Virus.Win32.Xpaj.genc-8320da1feedd9106f9d3b395d657395e4ec5744c73bd7a769bc19561b221e4e9 2013-08-22 16:34:00 ....A 151552 Virusshare.00086/Virus.Win32.Xpaj.genc-83e17aed0d62e45007dc3747e5c78d1a6cc29c8f3fd6177b4c49f11f99d13d61 2013-08-22 16:33:58 ....A 126464 Virusshare.00086/Virus.Win32.Xpaj.genc-841459bb2b11830fd21b744b4f1239eeef887353767ad327e654ba80d834ab6c 2013-08-22 15:56:52 ....A 221184 Virusshare.00086/Virus.Win32.Xpaj.genc-8485db17c20d346116b105294875c8bbb5173522191758688bd3e239a2b06fcb 2013-08-22 16:50:02 ....A 86016 Virusshare.00086/Virus.Win32.Xpaj.genc-853fab98ecbd8067dfffa7190fa0467165fbad0cc28724c345416c3b794256db 2013-08-22 16:28:02 ....A 147456 Virusshare.00086/Virus.Win32.Xpaj.genc-85a205657221ca9cc9da9218eb94875b970cb813e9a8752b9a1898c87e7339ad 2013-08-22 17:29:40 ....A 120832 Virusshare.00086/Virus.Win32.Xpaj.genc-85a866b22c3c796469ad614a755cc3765a90932a2e573924d9c77a945d7bbb21 2013-08-22 17:04:32 ....A 242176 Virusshare.00086/Virus.Win32.Xpaj.genc-861a21a8f86548825c2ded39474751b5d289316acb93d418b8a463bbb00aaab8 2013-08-22 17:51:14 ....A 100352 Virusshare.00086/Virus.Win32.Xpaj.genc-8776d2ddb37ebd03cb3f7b8410647d9b055fb985fa3e8c0b1b584395d58fa4f2 2013-08-22 17:44:10 ....A 138240 Virusshare.00086/Virus.Win32.Xpaj.genc-880d07c05452cdbf4d51581593657668e68cd121067ea66feef69f0f1faa6565 2013-08-22 17:01:40 ....A 219648 Virusshare.00086/Virus.Win32.Xpaj.genc-8834c32bae7c8e6df7fac73122b31f3fa5a7b4e000db91ee23abbb743ea8e602 2013-08-22 15:46:18 ....A 124416 Virusshare.00086/Virus.Win32.Xpaj.genc-8868b3a2e7c0fb493b6368b3fce97ca87aff1b0f9e4da30661e52d2f2c5d404a 2013-08-22 18:02:22 ....A 188416 Virusshare.00086/Virus.Win32.Xpaj.genc-88eae06cd83f9e78e5446e2cbc46c786d9d509ee07fe3c660f4486ca1f5c9828 2013-08-22 16:39:50 ....A 101376 Virusshare.00086/Virus.Win32.Xpaj.genc-8a2b3e28854a7494e9329da3e8d9e3f8cc76b064075323c14fff49f6b8794b03 2013-08-22 17:23:16 ....A 476160 Virusshare.00086/Virus.Win32.Xpaj.genc-8a7a5f8c29d3df7651a660278d0dc105c23791fc186d39c9e8655fcdf14f05b0 2013-08-22 17:59:20 ....A 1531904 Virusshare.00086/Virus.Win32.Xpaj.genc-8ad0b702eef712a65ac13507ace2cb2f3ba620da4286d415d0d75cecc1bca650 2013-08-22 16:34:34 ....A 81920 Virusshare.00086/Virus.Win32.Xpaj.genc-8b029f5df25437319d86fe2ba68614b1b23b75deed311310694428de2296fdf0 2013-08-22 16:36:04 ....A 264192 Virusshare.00086/Virus.Win32.Xpaj.genc-8b25a0d5a93ea4f960bb697acae08afaba902f30587af98c078aa01a25c2d036 2013-08-22 17:29:34 ....A 231424 Virusshare.00086/Virus.Win32.Xpaj.genc-8b5f537e26990197918138c4db023b96d49b952dd08fbc2476e2d530d6d70bb1 2013-08-22 15:58:20 ....A 546304 Virusshare.00086/Virus.Win32.Xpaj.genc-8b825746f0551c076725c907437dfbd35fd8a81c9b3652c6a92d9a45bd06a2a8 2013-08-22 20:44:40 ....A 89088 Virusshare.00086/Virus.Win32.Xpaj.genc-8bb1b752feb151683996468f4a413a9c02a2b1c38308353bf7610034a735f2d6 2013-08-22 15:58:10 ....A 168448 Virusshare.00086/Virus.Win32.Xpaj.genc-8bb3a7194e98fd456cef6e9ca6b65432fb79e369d4226ab48888dcd7cddc9823 2013-08-22 18:00:48 ....A 106496 Virusshare.00086/Virus.Win32.Xpaj.genc-8c6c642cfad568ad90085d2a3f391c44fd1b32e206d27398d0a0f59673d7d2a9 2013-08-22 17:47:26 ....A 288768 Virusshare.00086/Virus.Win32.Xpaj.genc-8cc28112a35d59a37d5606cd56584b09577ca2e01145fb0dae9bdde745fa5669 2013-08-22 16:36:06 ....A 180224 Virusshare.00086/Virus.Win32.Xpaj.genc-8d4f2f82db597631380da0a3af23dfe11d4ec8983e5cd779fc875bd3881aa4bb 2013-08-22 17:18:26 ....A 138240 Virusshare.00086/Virus.Win32.Xpaj.genc-8dcc93ecec79180c6be2c912f3d6ae979a800483fdab34c6794381bcfa031363 2013-08-22 16:18:02 ....A 245248 Virusshare.00086/Virus.Win32.Xpaj.genc-8e401f07520da2eab3087d56b410a1255c413b5099af2633cfb343a57935270c 2013-08-22 15:57:26 ....A 225792 Virusshare.00086/Virus.Win32.Xpaj.genc-8e78f6549863fc3018abcf785fe5eacde326cfda51018cbeb97e9978fc6780aa 2013-08-22 16:59:12 ....A 101376 Virusshare.00086/Virus.Win32.Xpaj.genc-8f206d3a0085f82d43acea3003c6a4fe6d8e9c854f3f650e07cbd4311f77689d 2013-08-22 16:37:34 ....A 102400 Virusshare.00086/Virus.Win32.Xpaj.genc-8ff05fd737e7d0fe5d8c2e08592b6a488d4f9c98dc3cd50b5ed72b18f6744ec6 2013-08-22 18:05:08 ....A 167424 Virusshare.00086/Virus.Win32.Xpaj.genc-9073f19190b49f92d03b6fc5288a906459c9c6b7ce851505b7b729ebc92f9d43 2013-08-22 16:41:10 ....A 244736 Virusshare.00086/Virus.Win32.Xpaj.genc-90bf0a6e21610dbde422f73afd78175eaf00ff95510002b960a38744bf01b04f 2013-08-22 16:39:58 ....A 838144 Virusshare.00086/Virus.Win32.Xpaj.genc-90d55fe6261c8c40a536cf89a35d2d0412741cfa69315354149793a8c4599ed5 2013-08-22 21:06:44 ....A 75776 Virusshare.00086/Virus.Win32.Xpaj.genc-91945565fac60f891612107dc448bbafdf33b4d335de10f31e1f996723b0e6c1 2013-08-22 16:38:50 ....A 540160 Virusshare.00086/Virus.Win32.Xpaj.genc-919c1849c7564ade56db9f1da77ca9d26d8c54ffd469d7d46b1db5545a4cc81b 2013-08-22 15:56:26 ....A 90112 Virusshare.00086/Virus.Win32.Xpaj.genc-922a4b768bf8b223be82589994be1df0d836aa022a0386de8b5a09df57f1960f 2013-08-22 17:06:02 ....A 99840 Virusshare.00086/Virus.Win32.Xpaj.genc-928d1ff2301a1a50f3809a4f8371fef4cb8bdd86687cc5b724e592e794e6b882 2013-08-22 16:51:04 ....A 102400 Virusshare.00086/Virus.Win32.Xpaj.genc-928f8360551d7087b964bc64e222b8a313e640cadadb2fc0740eb1556030ec53 2013-08-22 16:55:04 ....A 607744 Virusshare.00086/Virus.Win32.Xpaj.genc-94957b2f4056b860d25f3da2ad33d102f222cbe39396d73173fd61440db3dc31 2013-08-22 17:29:38 ....A 536576 Virusshare.00086/Virus.Win32.Xpaj.genc-951c90ee41d7d2b7fbb1a23b1f1193d8e6d65fed7e1e1e2a81afa3c0711149c4 2013-08-22 17:46:38 ....A 262144 Virusshare.00086/Virus.Win32.Xpaj.genc-952a5137e79af3c01a44ce7fadbcc3d31f3b6a1ea5c71af4d1ef6cbfbee0ba9f 2013-08-22 16:27:08 ....A 105984 Virusshare.00086/Virus.Win32.Xpaj.genc-9541587d5f1bbc0cce50263795e1c6248e206cfeaf9736af0f6f22f7fa7a5013 2013-08-22 16:36:10 ....A 422912 Virusshare.00086/Virus.Win32.Xpaj.genc-969091c0aa2aff2f2b5fb13e46c3d393bf79770e63e6eb6365a1f5765511d20f 2013-08-22 17:34:48 ....A 567296 Virusshare.00086/Virus.Win32.Xpaj.genc-970d01832db2bdf7a71e8ac9b59cd2e112d778562c27c182c84fa1b7d8217623 2013-08-22 17:41:18 ....A 262144 Virusshare.00086/Virus.Win32.Xpaj.genc-970e9f1e34376639ab7d41379dc70b3db4a617aec97c1380dee7a90192e82b22 2013-08-22 16:59:46 ....A 110592 Virusshare.00086/Virus.Win32.Xpaj.genc-979c2528af9723bce1cf0eb74610a26c1662c43aa6a34796188880c562124816 2013-08-22 17:29:20 ....A 95232 Virusshare.00086/Virus.Win32.Xpaj.genc-98b2100fcaa286340a21ea41d8130c7c5aa7a02bae4e1b781ea64d86ab949818 2013-08-22 17:52:50 ....A 77824 Virusshare.00086/Virus.Win32.Xpaj.genc-98bac9e19563da7914f2cb26706a50b0d25ec688ffad2e32c6a1e0919565ae77 2013-08-22 16:05:04 ....A 181248 Virusshare.00086/Virus.Win32.Xpaj.genc-98f2407f38accbfc7a4f2e2e62f54586d7439d5697152a567ca8f7c953537614 2013-08-22 17:29:56 ....A 140800 Virusshare.00086/Virus.Win32.Xpaj.genc-99034a919faecfc00d5bf322484af3230d0b5731651516a9ee728127fc1c903d 2013-08-22 17:43:04 ....A 93184 Virusshare.00086/Virus.Win32.Xpaj.genc-990d0c8a468b9701efb837defc330d449454f9d6bc3d42b5383343adc447b5ee 2013-08-22 15:34:10 ....A 79360 Virusshare.00086/Virus.Win32.Xpaj.genc-99f2269bdfcdd069416b82b8e44471b29adcadcf9c14fe445119812732f43f7b 2013-08-22 15:59:04 ....A 105984 Virusshare.00086/Virus.Win32.Xpaj.genc-9a8fd95da4d75f5a7551923995e9d01e592e385ca009e3c1c089e9088f1ad51f 2013-08-22 15:31:02 ....A 237568 Virusshare.00086/Virus.Win32.Xpaj.genc-9aca97f96f7e706d4584c88fff8d071d5644f60509da9af70d19174827c5fa6d 2013-08-22 16:55:44 ....A 745472 Virusshare.00086/Virus.Win32.Xpaj.genc-9b5d753665de06c64eecd7361ca4b09e2f1bcf8dcf563c074ad74e23451bd5fd 2013-08-22 16:51:18 ....A 143360 Virusshare.00086/Virus.Win32.Xpaj.genc-9b74d297e8e8999d8f54311e1115b5990f153f79952c98c42ca04f4ba1fe53f3 2013-08-22 17:08:38 ....A 96768 Virusshare.00086/Virus.Win32.Xpaj.genc-9ba3c65c95acdab875cf967e486974f8be01631f34f3bdbc3785afc68a4f9c37 2013-08-22 17:08:22 ....A 137728 Virusshare.00086/Virus.Win32.Xpaj.genc-9bd97fab5e32fc7fe508b538dba1495bc1a02ec259d16f9d6c91485bc68913ff 2013-08-22 16:51:36 ....A 98816 Virusshare.00086/Virus.Win32.Xpaj.genc-9bfc9b4f2064de63eac404839cc02acc8844c82b6785c1cc54447a008a67840c 2013-08-22 15:51:54 ....A 260096 Virusshare.00086/Virus.Win32.Xpaj.genc-9c282707a0a7982c38ed061eb6ae466229f3721b0ae2d31c9b3686f6d4a9224d 2013-08-22 17:33:56 ....A 188416 Virusshare.00086/Virus.Win32.Xpaj.genc-9d90e91ae0e035081492478f58dc668cf9a26988eb4d6bfe304ec85a47e64ee1 2013-08-22 17:12:14 ....A 2040320 Virusshare.00086/Virus.Win32.Xpaj.genc-9e673c583041af011978fcc13f69e7082e961247cf9db8d55c598ae28e588b54 2013-08-22 17:37:54 ....A 101376 Virusshare.00086/Virus.Win32.Xpaj.genc-9e8a9fc222942023e7eff80401d6fa33d6b48c0a0e8d4d5454f6d5fab64aa164 2013-08-22 17:15:22 ....A 311296 Virusshare.00086/Virus.Win32.Xpaj.genc-9f34916cf7239d9029df0c3eae3a0ddf5903f67f16c6868498c43c7de4c78051 2013-08-22 17:42:44 ....A 98304 Virusshare.00086/Virus.Win32.Xpaj.genc-9fc5b5b62c9f5703dc5ef724f323c99fcbcefcda23776bc5ac531bdecf0b573f 2013-08-22 17:37:18 ....A 94208 Virusshare.00086/Virus.Win32.Xpaj.genc-9fdf568b6b3e74c8a29c7d81b458065f6f47cc03a30a514f048d3b2b22d2b87c 2013-08-22 16:32:12 ....A 369152 Virusshare.00086/Virus.Win32.Xpaj.genc-a0cc0ac102a65d007cde12b90e29d9af8e7276faf56698bbb3b5c366bf88ea1d 2013-08-22 16:57:08 ....A 126464 Virusshare.00086/Virus.Win32.Xpaj.genc-a0e1b2f362621a044d39ff8aa0d95bb1a388b567332d34a9ba8d1528849249a3 2013-08-22 16:51:48 ....A 483840 Virusshare.00086/Virus.Win32.Xpaj.genc-a108b5c1b5dec31ab9190af091d42f15e36ac633254cb9c5e9218bb8a96ad92b 2013-08-22 17:05:30 ....A 105984 Virusshare.00086/Virus.Win32.Xpaj.genc-a1bf03a908113962c7c5fe218270fea92ff5231e2db757478845670be4dfbc03 2013-08-22 16:12:46 ....A 516096 Virusshare.00086/Virus.Win32.Xpaj.genc-a307d62fb37d3bee6fbdc72905515a761c9be7906b15d3d8527d18ec5261a783 2013-08-22 17:05:48 ....A 103424 Virusshare.00086/Virus.Win32.Xpaj.genc-a31d53b6c48e954c51716f81f778069ab90a3c751eba6f91fd50dac292704ae6 2013-08-22 18:02:42 ....A 97280 Virusshare.00086/Virus.Win32.Xpaj.genc-a36e1197035d76419f5f0c17e20b069b2f58d69ffac0630a688e506b9a8e3d43 2013-08-22 15:52:22 ....A 195584 Virusshare.00086/Virus.Win32.Xpaj.genc-a45923916f8339339110be1a90340b265314a7d88da902b4e2ca1e42d16df3d2 2013-08-22 15:39:22 ....A 196608 Virusshare.00086/Virus.Win32.Xpaj.genc-a46eeaf643adbb19208c010c090c8a5d38e341db92b58d03d5094158a0cb3309 2013-08-22 17:29:18 ....A 261120 Virusshare.00086/Virus.Win32.Xpaj.genc-a4928fb51f69dfcdf412acc7fed81a2f52e46064271b15188d8f9cc4d42eab9d 2013-08-22 16:07:34 ....A 92672 Virusshare.00086/Virus.Win32.Xpaj.genc-a49b14b7602b9b830cacd8981c7adbebaacb63d586185378c8c1068199b69127 2013-08-22 16:08:22 ....A 95744 Virusshare.00086/Virus.Win32.Xpaj.genc-a49c3b06d89775aaf305defbace6815c4bd64dba02dc281651ce6036df79c0e2 2013-08-22 15:51:54 ....A 146432 Virusshare.00086/Virus.Win32.Xpaj.genc-a4d561333c8bf491e555e025859c68a557c1836662d79afaa5eb5a500254b1f6 2013-08-22 16:17:52 ....A 78336 Virusshare.00086/Virus.Win32.Xpaj.genc-a5a5271d2ce71c23f46d8dfbe1c9c59b09388ef05f93a17c3df2b1d504595a64 2013-08-22 17:00:10 ....A 112128 Virusshare.00086/Virus.Win32.Xpaj.genc-a65d867df292e021b209fbe09d8cf6b819ab10d66552e6e72f72e3f363261ab8 2013-08-22 16:08:30 ....A 147456 Virusshare.00086/Virus.Win32.Xpaj.genc-a6c59a9803a868b063a415b70d4fda3053c36fe353691c149e9ed6df81880d33 2013-08-22 17:16:54 ....A 100352 Virusshare.00086/Virus.Win32.Xpaj.genc-a6d81bc936e3eda46ab80bc97664a003021bdcb4350b1d822817a6321da2fccd 2013-08-22 16:54:34 ....A 96256 Virusshare.00086/Virus.Win32.Xpaj.genc-a6e22486499b9582578b83f009aa2470ebd353b7ffbaad443c1d52ff8df34e95 2013-08-22 16:49:48 ....A 92672 Virusshare.00086/Virus.Win32.Xpaj.genc-a744c291a7172bc8a31908e2bdf3231429300192dbb105d74a51091757ca2bcc 2013-08-22 15:42:30 ....A 91648 Virusshare.00086/Virus.Win32.Xpaj.genc-a8a1f128b3e387ad13106ce8ddf0e9228506e5740410a14804185f731c2f00fd 2013-08-22 17:14:34 ....A 100352 Virusshare.00086/Virus.Win32.Xpaj.genc-ab787ad7db115d881e8bd468b53c592ed91213bda2566f785e8807915ae8923f 2013-08-22 16:27:28 ....A 100352 Virusshare.00086/Virus.Win32.Xpaj.genc-ab9bcc74f57e614ba00ba5240585f720b5205141abb837555231221d4e81c771 2013-08-22 17:44:42 ....A 212992 Virusshare.00086/Virus.Win32.Xpaj.genc-abe3e9de9518c54d8c29575f05cc8e581d141078c3870492711d2f71de0a0968 2013-08-22 16:27:38 ....A 141824 Virusshare.00086/Virus.Win32.Xpaj.genc-ac1fa7354ae01bdbb1fccd461c4181c7b7df141ba401b5155978802dc85cba72 2013-08-22 17:44:02 ....A 258048 Virusshare.00086/Virus.Win32.Xpaj.genc-ac3133277002c98a70d40cccb15f92475076a34c8bcbf81fdfe17844bc268a34 2013-08-22 18:00:42 ....A 401408 Virusshare.00086/Virus.Win32.Xpaj.genc-ac6692680f268b043ffb23907c630b8ec48a8fa4749701988a2849cc3917ec21 2013-08-22 15:50:42 ....A 212992 Virusshare.00086/Virus.Win32.Xpaj.genc-ac9d6ede23aa40bbc15b77e72882f2e92a16b573e0203c40cc229072d6a90534 2013-08-22 17:51:08 ....A 430080 Virusshare.00086/Virus.Win32.Xpaj.genc-ace8d99ad127b9b5c2bc3723fa025884d7df54bdeb6156e28df0402c4240b0ac 2013-08-22 17:59:42 ....A 89088 Virusshare.00086/Virus.Win32.Xpaj.genc-acfb210aef240cb2cd7a0340d6f156b5b2df3b156c2624df2b12fc7a610925ea 2013-08-22 17:54:52 ....A 117760 Virusshare.00086/Virus.Win32.Xpaj.genc-adfc4578eb03491dcc5824544cb9922f27620b0e83499f8fe28c1f96cccb368e 2013-08-22 16:08:20 ....A 311296 Virusshare.00086/Virus.Win32.Xpaj.genc-ae508739754bb590c3d633562989bbe9e1cde07d1255399dc223cb9d63b6e0a4 2013-08-22 16:48:28 ....A 831488 Virusshare.00086/Virus.Win32.Xpaj.genc-ae8d5752690c99efe9aa1c0419f7fe10c7592d8e0971807df866a8fff9e202e4 2013-08-22 15:37:48 ....A 95744 Virusshare.00086/Virus.Win32.Xpaj.genc-aedfc896c3f173a0dba9bccec35607cff4db653132a6fafb6c0cf3118ff488fb 2013-08-22 15:33:28 ....A 98304 Virusshare.00086/Virus.Win32.Xpaj.genc-aeff620ea3a8d6812b87a54016b0d9753b7bc16d2d78619feb7a2a46db55f7a0 2013-08-22 15:37:30 ....A 92160 Virusshare.00086/Virus.Win32.Xpaj.genc-af9596d1b9ab55551277ed44a1e79b68cea8835d469152083cf43ff67a5085fb 2013-08-22 15:44:26 ....A 225792 Virusshare.00086/Virus.Win32.Xpaj.genc-af9ad98b359df6b41651d813d67d940472b853b36cd39a094d00dca919f62262 2013-08-22 17:44:38 ....A 96768 Virusshare.00086/Virus.Win32.Xpaj.genc-afae4e0e6aaf22a5ca239c2963b867a6181eb899ab4b8f462e1f192b0f853ddf 2013-08-22 16:35:34 ....A 242688 Virusshare.00086/Virus.Win32.Xpaj.genc-b013beb5966f1bb03cd2c4370178a507e992fbed7c6b825de4b20b1ebd74d06e 2013-08-22 16:57:06 ....A 98816 Virusshare.00086/Virus.Win32.Xpaj.genc-b03c334850a243867f6270514204864bd430fe03931bc13240d1a6df0c2c632e 2013-08-22 17:25:40 ....A 193024 Virusshare.00086/Virus.Win32.Xpaj.genc-b0b9d37ffa00b86b573a245c949c1360fa2777b7685e4ce0fe403dc6654d528d 2013-08-22 16:40:46 ....A 97792 Virusshare.00086/Virus.Win32.Xpaj.genc-b1116f4eabcb353d58271e31d90cf8d53fe16301c4350b9dc86c09a5d05b8faa 2013-08-22 16:36:06 ....A 163840 Virusshare.00086/Virus.Win32.Xpaj.genc-b1cfbe765faa63eb8f428dc9b76dcdaa967972c102c08a0af81eeb52ce230138 2013-08-22 17:01:56 ....A 104960 Virusshare.00086/Virus.Win32.Xpaj.genc-b2e6eb5ad9e337e0e49aab42458907821d5a07ffd48d8fb687f5a6559bee8e46 2013-08-22 17:25:40 ....A 664576 Virusshare.00086/Virus.Win32.Xpaj.genc-b36517dc3a9c93c4d3eb36712a6e8049c710535e88dbf31f95b15c9dd411bc34 2013-08-22 15:44:30 ....A 266240 Virusshare.00086/Virus.Win32.Xpaj.genc-b392c8ff346460921dea0f62b9a35e6848ca4598b5a515b08dc0776d710d6280 2013-08-22 16:32:22 ....A 91136 Virusshare.00086/Virus.Win32.Xpaj.genc-b3a1fa4cd8f6c58a5904d21513b59195f2a543c991d4b76fa00c90490e26f001 2013-08-22 17:22:48 ....A 212992 Virusshare.00086/Virus.Win32.Xpaj.genc-b3ccd3bf2edbdb3715ba43838af0102bcffd87d6e9795a6de4ea4a84723e59a5 2013-08-22 18:58:20 ....A 464896 Virusshare.00086/Virus.Win32.Xpaj.genc-b52a6e6054fac2abf9c43f60e60c950f85707998d20c592a9c4b27c2a22cc2c3 2013-08-22 16:04:36 ....A 220160 Virusshare.00086/Virus.Win32.Xpaj.genc-b532126f0fbaf256b850e14408b151a95f5f9a7c4e493e088579f68f255505a8 2013-08-22 16:36:10 ....A 136704 Virusshare.00086/Virus.Win32.Xpaj.genc-b5b6f163f09e5b66d4841b773ddec7c06efa8afdf5f6f72a3b2274bbaeddbb25 2013-08-22 17:32:30 ....A 1761280 Virusshare.00086/Virus.Win32.Xpaj.genc-b5d03272561d976d651c8ca38d64f935d4d046d71c12d3cc1afa20b419470cc2 2013-08-22 17:54:16 ....A 71680 Virusshare.00086/Virus.Win32.Xpaj.genc-b685e166bb3852d866e827fcf8dcfe217c84cfbac08f975f3276683bfa5c3370 2013-08-22 15:56:36 ....A 129536 Virusshare.00086/Virus.Win32.Xpaj.genc-b687a34c44df0eed568eab4a7edc80584c86e304400bc266564bfa673b13373f 2013-08-22 17:26:28 ....A 135168 Virusshare.00086/Virus.Win32.Xpaj.genc-b6d14caabf8985036ec637b83184b1022cc2f52fba3dfa94f47ffd593527ebc7 2013-08-22 16:29:36 ....A 103936 Virusshare.00086/Virus.Win32.Xpaj.genc-b7042b2f3a7fdf7aac2e5dbc33a673005eb43a806194f5cc5ff5617084e3a06c 2013-08-22 15:57:32 ....A 152064 Virusshare.00086/Virus.Win32.Xpaj.genc-b81ad01cf95704f7664f502e920d9dd859ecc08702dc4802551f657afa4c10a6 2013-08-22 17:10:34 ....A 126976 Virusshare.00086/Virus.Win32.Xpaj.genc-b8268041d984abac49e8b1f38caa6f2274e0db6265ba4ea66f08ddc63774ddaa 2013-08-22 15:39:02 ....A 143360 Virusshare.00086/Virus.Win32.Xpaj.genc-b88382ac6a3aae42f8526cbbd2176485a24fc1a80fe883109ca4ffea95a87eca 2013-08-22 17:56:40 ....A 162304 Virusshare.00086/Virus.Win32.Xpaj.genc-b8ad477deadc9d78906ca1504d16946d1186370b743b19feb00e915d03d4e9da 2013-08-22 16:17:24 ....A 262144 Virusshare.00086/Virus.Win32.Xpaj.genc-b90d8e81c966647a78f5e5a14e27cc51a809f26a9ebaa20cb7ed9b702cc1cb2f 2013-08-22 17:08:46 ....A 92160 Virusshare.00086/Virus.Win32.Xpaj.genc-b94e019f19fbfd88772c6c2557ca77b98619770d1a320b299c4ee228f3eaac58 2013-08-22 17:25:16 ....A 402944 Virusshare.00086/Virus.Win32.Xpaj.genc-b9591c97d92baa6b67bb255598f0c104dbbd3b131631a11171e8648b7bb6e076 2013-08-22 15:49:48 ....A 126976 Virusshare.00086/Virus.Win32.Xpaj.genc-b9e4b92e0075ba910bbbecccc5d71fdf20a971beb395b6912c38052037d48f89 2013-08-22 17:55:24 ....A 84480 Virusshare.00086/Virus.Win32.Xpaj.genc-ba2a09e65fca7f31ab33b64f3b460f53cbe5801a8276abc22d7e273923d6e996 2013-08-22 16:59:24 ....A 1008640 Virusshare.00086/Virus.Win32.Xpaj.genc-ba81ed52c02d77181ba9c32ae89bc0d92a87108a29470ff3d842f66766fffa87 2013-08-22 17:36:24 ....A 167424 Virusshare.00086/Virus.Win32.Xpaj.genc-bba8d82fd0014fb350db0bcf84c33817de9ca2666bd1cde31d40e889879f38ed 2013-08-22 17:37:18 ....A 717312 Virusshare.00086/Virus.Win32.Xpaj.genc-bbabd5a54112a647f0e3045bd7fb9d22e0836d0a4e8b5c32ce0f476f9102a7ca 2013-08-22 17:17:20 ....A 158720 Virusshare.00086/Virus.Win32.Xpaj.genc-bbe505bf3204aa94299ee9438a1a2fe2674bd37d2eb866fa0a229bbd836c3093 2013-08-22 16:29:32 ....A 102400 Virusshare.00086/Virus.Win32.Xpaj.genc-bcabb1e4f1126cfedda81e6e9696185ff2cebe301a3b90295724a68b2df9cbd3 2013-08-22 16:35:02 ....A 102912 Virusshare.00086/Virus.Win32.Xpaj.genc-bd218096c0521215f7fc27d481c978f1c55be7430c8f42c848115a9cfc80e18a 2013-08-22 16:13:08 ....A 1133568 Virusshare.00086/Virus.Win32.Xpaj.genc-bd25fc46065b772300ec4dba995e8ee227d916214edb7b3868984dd288f8ec00 2013-08-22 16:49:38 ....A 199168 Virusshare.00086/Virus.Win32.Xpaj.genc-bdda92deca8854a093f8e62746425ea72b055339a78b745fe396d5be1bcdf253 2013-08-22 16:59:50 ....A 268288 Virusshare.00086/Virus.Win32.Xpaj.genc-be27bbcde3def59838bc383f35f4d8a56f239fbbbdc6accda38c02b832bcfc46 2013-08-22 17:57:54 ....A 129024 Virusshare.00086/Virus.Win32.Xpaj.genc-bea216a7abf35b088c1a0a4d462273a53780607002790a0bddf9840284aa4828 2013-08-22 16:18:08 ....A 217600 Virusshare.00086/Virus.Win32.Xpaj.genc-beac1cc311de78092ac7057be56bde4df4238917ba7b340fb2d13bb1f74b218c 2013-08-22 16:51:10 ....A 118272 Virusshare.00086/Virus.Win32.Xpaj.genc-beb296267c4285a02bca9a216e059b3f906cf91d47cf5521a3372c111c44d2e7 2013-08-22 16:57:14 ....A 1380352 Virusshare.00086/Virus.Win32.Xpaj.genc-bf7a9310f939e616d5a81dfe316f44cfdfa2d22b3603fd6f9e9769e22317bfed 2013-08-22 17:51:10 ....A 73728 Virusshare.00086/Virus.Win32.Xpaj.genc-bfa21d0fc24d6c95547ee7baceb46f5bb855d1ac7345db05230e57b4f8ac2cf7 2013-08-22 17:08:04 ....A 2797568 Virusshare.00086/Virus.Win32.Xpaj.genc-bffe24d7c7262ee705f16aa21190b3b3dee0a7b4044fa2dffd98a6f5bce82e61 2013-08-22 16:06:50 ....A 91648 Virusshare.00086/Virus.Win32.Xpaj.genc-c06ef6770a8c7ef3970597d68ae1a062f5d81a920536c88c7d0639314bf07730 2013-08-22 16:08:52 ....A 114688 Virusshare.00086/Virus.Win32.Xpaj.genc-c0cb84084ad872f19be0b7886c0528055a5ba42d9de6068d39bdb8be6297d6cb 2013-08-22 15:32:06 ....A 415744 Virusshare.00086/Virus.Win32.Xpaj.genc-c1765cf4eb3ef4151b93fd6c96d041ac9a1c35f6c7c47ad49f934a1d29961495 2013-08-22 17:45:38 ....A 1526272 Virusshare.00086/Virus.Win32.Xpaj.genc-c1ce86cff64539ebbc81eea46538c2c4b0c4838f32a940fce63adc50b19a09c8 2013-08-22 15:46:52 ....A 218112 Virusshare.00086/Virus.Win32.Xpaj.genc-c2f4c1d6426d63d583f9314b369de8f2e62d1e8ffb7bd83a524528c2f42c2da6 2013-08-22 17:22:10 ....A 129024 Virusshare.00086/Virus.Win32.Xpaj.genc-c3133f44e834d6318e28e28b0a4fbe47afea0db9a09875a8a605f5444e360504 2013-08-22 17:37:24 ....A 117248 Virusshare.00086/Virus.Win32.Xpaj.genc-c3b3e8de2399ba45b18c785b40bb1dc6f72141fecf26e30cedd2660007531b44 2013-08-22 17:03:12 ....A 223232 Virusshare.00086/Virus.Win32.Xpaj.genc-c3cf853e2cc5e08cb2679c7a8610d39b8b3208388092cf3a7b0a5281626f8b98 2013-08-22 17:42:38 ....A 2346496 Virusshare.00086/Virus.Win32.Xpaj.genc-c444e8287717c4fe03ced9ef76f3381afb3907d9592a0db1c92975c63be742c3 2013-08-22 17:44:04 ....A 90112 Virusshare.00086/Virus.Win32.Xpaj.genc-c45aec6cd876f43c1596cb946f5eb749ed03efd00a7fd83bdaa91f1c0bd123ab 2013-08-22 16:39:54 ....A 995328 Virusshare.00086/Virus.Win32.Xpaj.genc-c4a6dea01ca6cab52cd34c9f0963db750596be3278fdc8976d5f58b8a9e60409 2013-08-22 17:48:26 ....A 223232 Virusshare.00086/Virus.Win32.Xpaj.genc-c4c002006f4726846ade3c6e42d8c9d580b5685fb3864c6fef2c0c822fc50aef 2013-08-22 15:27:58 ....A 107008 Virusshare.00086/Virus.Win32.Xpaj.genc-c4ffb2739f54c7d0c333bcb9b06f52447ac56ca4380f45dc69ae23d91fb1332d 2013-08-22 17:30:26 ....A 98304 Virusshare.00086/Virus.Win32.Xpaj.genc-c534322890517eadfb334522606e9c6324825fb0ebc4704521b97cc423ee082d 2013-08-22 16:06:34 ....A 109056 Virusshare.00086/Virus.Win32.Xpaj.genc-c573271b85b6288da0a743df0fc4bc7153bdda631a16e23cf7c4bb901fd1ebb5 2013-08-22 15:56:30 ....A 589824 Virusshare.00086/Virus.Win32.Xpaj.genc-c58faab84a5349887f84f595faad229d27d083a8254b4759d8425de108e12327 2013-08-22 16:08:20 ....A 225280 Virusshare.00086/Virus.Win32.Xpaj.genc-c5dce186aba63007287b8361b7f23664578afff1b445a4eccf4272a1ad1b7d74 2013-08-22 16:29:16 ....A 90112 Virusshare.00086/Virus.Win32.Xpaj.genc-c6144bfb7d46d95fca547980a2f68677ca050a48b15cfc359222a0d2e993a65c 2013-08-22 17:04:28 ....A 95232 Virusshare.00086/Virus.Win32.Xpaj.genc-c6859d8b92d2b5bb8629a3d9ac670a68b817c18829b37275694196731c30d504 2013-08-22 16:17:26 ....A 114688 Virusshare.00086/Virus.Win32.Xpaj.genc-c6de29ddfa97573ab863bc79e920c6582ce7b4ecd44f5b3099cf9482cf9c56c6 2013-08-22 17:58:00 ....A 464384 Virusshare.00086/Virus.Win32.Xpaj.genc-c7ebe4073b8e28865388dc3ac5490814c0ce364402dd401f208be4a0c9c8e29b 2013-08-22 18:00:56 ....A 139264 Virusshare.00086/Virus.Win32.Xpaj.genc-c826c3a1c896b0d8df6d72336b7bb2d06de0b1fdb90319b70ee842ab5bb517f7 2013-08-22 16:12:16 ....A 581632 Virusshare.00086/Virus.Win32.Xpaj.genc-c871d3fd2d42d06b3a544e4c192068c15d5f306c4615673052d7242f77c25f3d 2013-08-22 17:04:32 ....A 85504 Virusshare.00086/Virus.Win32.Xpaj.genc-c8ea3dfeb471c70d2e8be4632660091f271024ce9fa362038c6895c405cd04f8 2013-08-22 17:18:12 ....A 163840 Virusshare.00086/Virus.Win32.Xpaj.genc-c9d38de45e5c1588e9c13304c2ffb499f5b8a95fca05595a8b721f41b26ee93e 2013-08-22 16:43:56 ....A 286720 Virusshare.00086/Virus.Win32.Xpaj.genc-ca1e95ae55d83a5fc8ee37d4c2352729d40a39957c14ae568552df646c516d3f 2013-08-22 16:36:18 ....A 168960 Virusshare.00086/Virus.Win32.Xpaj.genc-ca43ee9f38a78966ab2b12153bc4b000d5160f9ec7d02f7f04e84d6c5b1e41c8 2013-08-22 16:47:10 ....A 232960 Virusshare.00086/Virus.Win32.Xpaj.genc-ca98a4cb0fb1bc83483ea5880b3f9aeebdc15192053e8ceec56c882175380da9 2013-08-22 16:27:28 ....A 108032 Virusshare.00086/Virus.Win32.Xpaj.genc-caedd563660b117046c2a095b260332310c608e74a57e115b3182aa848c7f8a9 2013-08-22 17:00:28 ....A 241152 Virusshare.00086/Virus.Win32.Xpaj.genc-cc8eaea2c8031376bacbfcd9373a2823f48593db8a3b0c70d7981de1d45a3cd3 2013-08-22 16:33:32 ....A 137216 Virusshare.00086/Virus.Win32.Xpaj.genc-ccdb557e56231f95e268d1ece24d5fb2c0221222f914c885620eb852e629674e 2013-08-22 16:16:10 ....A 354816 Virusshare.00086/Virus.Win32.Xpaj.genc-cd23e6e697b59f7631f0aba6f80afecf46c54d4ab35de455f522bb1d3a892843 2013-08-22 16:14:18 ....A 208896 Virusshare.00086/Virus.Win32.Xpaj.genc-cd61a5061e9949e1b62f6b89db54085e51f3c2f48bde2291de6ca091be840336 2013-08-22 17:46:54 ....A 122368 Virusshare.00086/Virus.Win32.Xpaj.genc-cdbd8c2751006217ee099b4d35cc1c0bbf25222cd2259d5d4e58cc6b54807dfa 2013-08-22 15:59:14 ....A 231424 Virusshare.00086/Virus.Win32.Xpaj.genc-cf94dedf6baf7ade89dd0d5af0950f31e7afb42fb4d3ae93f3c1f075c9717c44 2013-08-22 16:09:06 ....A 1108992 Virusshare.00086/Virus.Win32.Xpaj.genc-cfe8c97f789adda7d80df6df498900f798ce87261d9169dd687693bd24b2d89f 2013-08-22 16:27:28 ....A 315392 Virusshare.00086/Virus.Win32.Xpaj.genc-d00da240934193654123a994c8feb9b2a7a5eebb8ad127a7bea5613d0cf3ad07 2013-08-22 17:00:36 ....A 995328 Virusshare.00086/Virus.Win32.Xpaj.genc-d068bbeaaf9ec569e1124f3ebb4bef930724394270fa7a4b1e80241c557608cd 2013-08-22 17:08:58 ....A 100864 Virusshare.00086/Virus.Win32.Xpaj.genc-d071869d1408bb1cfe7f538134f3f6d67fc7ed6991fc01500c53632b364ff017 2013-08-22 17:40:10 ....A 144896 Virusshare.00086/Virus.Win32.Xpaj.genc-d08f44a8235fba17557522b7c49f276c03185f65af391791b6094c141be961a7 2013-08-22 16:51:18 ....A 110592 Virusshare.00086/Virus.Win32.Xpaj.genc-d095893b09ac278023572ae7e0cfc74371338c9343b4d7046c63cba580921f43 2013-08-22 17:08:44 ....A 118784 Virusshare.00086/Virus.Win32.Xpaj.genc-d0b20c7b6d8a671d6d2cea68ca5d1261dea5c0eb5ee460b71fbf2134fd8c515e 2013-08-22 17:37:54 ....A 143360 Virusshare.00086/Virus.Win32.Xpaj.genc-d12a193dd8c57d69d70fb2bf64e2ba3c3530474332ac509f44072870d9941f8b 2013-08-22 16:04:58 ....A 77312 Virusshare.00086/Virus.Win32.Xpaj.genc-d1ba41654c8cd89506c15df9aa20bee93b51761f96a3b7a18f6258dd3f15eab8 2013-08-22 17:18:24 ....A 146432 Virusshare.00086/Virus.Win32.Xpaj.genc-d3517f71a7eebec5a92833107b8aacd8ecf74930c41b7098e4b7a8ac81740122 2013-08-22 15:37:50 ....A 137216 Virusshare.00086/Virus.Win32.Xpaj.genc-d47a6996b5a60d1c7e44a79ddd4a2c7118c2ba3f4154cbba55fcee43c57b76ab 2013-08-22 16:59:32 ....A 143360 Virusshare.00086/Virus.Win32.Xpaj.genc-d49321f697496bdc5533e637467056d66f8f484167bcbb95dce8559f2351f082 2013-08-22 17:56:22 ....A 149504 Virusshare.00086/Virus.Win32.Xpaj.genc-d49b853ef39084512cfc6a08f3dd8909703072609187c0295a685b5515358ecb 2013-08-22 16:06:16 ....A 1167360 Virusshare.00086/Virus.Win32.Xpaj.genc-d5938c657d26126f75516c6c317035bf84ef129dd1af37b0274cbe563e84a3b3 2013-08-22 15:57:46 ....A 282624 Virusshare.00086/Virus.Win32.Xpaj.genc-d5b775e68f44d20dd4864f52aec845f282d3c1d5f03666e7d99dc5947da6250b 2013-08-22 15:34:38 ....A 113152 Virusshare.00086/Virus.Win32.Xpaj.genc-d5fa897e7a4cb6e52ba1b651c41e6f4642bec9a5a706d8effd1f4443f8d02c61 2013-08-22 16:02:28 ....A 135168 Virusshare.00086/Virus.Win32.Xpaj.genc-d62528d4a740b4b2b11fabbc01eda73f0441fff9a678e7e8d46bcf46cdf55879 2013-08-22 16:24:42 ....A 348160 Virusshare.00086/Virus.Win32.Xpaj.genc-d782a827e3622ae9c10f2ecabffa5fc79dc440f3437cb9db68ae1f4e9f930a91 2013-08-22 17:35:00 ....A 89088 Virusshare.00086/Virus.Win32.Xpaj.genc-d8fff2e1498ede5893eb14c7d50f2ffdd5950eec97cb4c625b8ff54b5cdf2ce1 2013-08-22 17:51:26 ....A 77312 Virusshare.00086/Virus.Win32.Xpaj.genc-d91c8e8e728ae7d729aeefc3ba5696cd9abb588f78222b529e04f24a14ffd5cc 2013-08-22 16:05:34 ....A 129536 Virusshare.00086/Virus.Win32.Xpaj.genc-d936cc6f8dfabe3794042edfb408f03ce4fb4d7f664beb0a177f65f844e43fab 2013-08-22 17:53:42 ....A 106496 Virusshare.00086/Virus.Win32.Xpaj.genc-d989b10216854502654f70ad3b5532ffeed8aa66ef26c91c1422b8f17ede6f67 2013-08-22 16:44:42 ....A 116736 Virusshare.00086/Virus.Win32.Xpaj.genc-d9c4e872416fc0757cc8142889d5ddb73e5205b19733cc02e74fbee5d5669646 2013-08-22 16:08:26 ....A 106496 Virusshare.00086/Virus.Win32.Xpaj.genc-d9fc78a059fb3608f2ec55b78b5ce78f6f9d914ba0e0a6022d99473ee0e5e6db 2013-08-22 17:12:24 ....A 92672 Virusshare.00086/Virus.Win32.Xpaj.genc-dae68519387d94fc3ce5b8591d5e77bda5c73155496eae00d266a1926b1b6210 2013-08-22 18:00:28 ....A 158208 Virusshare.00086/Virus.Win32.Xpaj.genc-dc7889be0bb55ff67694975b16e1a26ccb50b592fde4589ce6d84ab629ec1e31 2013-08-22 16:47:20 ....A 673280 Virusshare.00086/Virus.Win32.Xpaj.genc-dce8e6d0f7adca731d15122ad7b7cd87e55db26c406e8117232bd73e7b8aaa9e 2013-08-22 17:24:18 ....A 73216 Virusshare.00086/Virus.Win32.Xpaj.genc-dd4f93273cdfdb6107a81c065b2926f1eb3e2a7ccfb591b781b4578b08b7c445 2013-08-22 16:37:22 ....A 176128 Virusshare.00086/Virus.Win32.Xpaj.genc-dd9d1868148481779d78ab62df0db0c514ce9a5cd6097d124002b0eb9c2c0314 2013-08-22 17:05:12 ....A 102912 Virusshare.00086/Virus.Win32.Xpaj.genc-de023ba7f5c8698898650bf9d736c02757d77c83659843c7bf8df6c13b9da49a 2013-08-22 16:47:12 ....A 552960 Virusshare.00086/Virus.Win32.Xpaj.genc-de76c6f2bcb9dbb86ab48014519c8cb8f03fe9dc59e400e0ee792d8842bcdc6b 2013-08-22 16:47:28 ....A 80896 Virusshare.00086/Virus.Win32.Xpaj.genc-de997d4a4146e26ac1f91810c3b977cb9f032d906410b260feaa040a5e421270 2013-08-22 16:56:46 ....A 589824 Virusshare.00086/Virus.Win32.Xpaj.genc-dfc380246722c7736d899d46fde434835e3e8e9899f11159616dc78a33fce4a9 2013-08-22 16:50:14 ....A 97792 Virusshare.00086/Virus.Win32.Xpaj.genc-dffb66317a06ff909b2450eb1c3f7bff7991438d37fbfa3d061ea245a4924488 2013-08-22 18:00:34 ....A 245760 Virusshare.00086/Virus.Win32.Xpaj.genc-e015200c9a445a4fb99195a5c5f9f1764f01d228d8b16de0dfbe5635ef1f4b5e 2013-08-22 16:50:50 ....A 1282048 Virusshare.00086/Virus.Win32.Xpaj.genc-e12119f2926cd363d38ad86840a24e7a2dae5b119a56638291ad324899c415f1 2013-08-22 16:54:20 ....A 294912 Virusshare.00086/Virus.Win32.Xpaj.genc-e128bb34eaf26350d6c14a533b4c6505d37a0ea5ffc1f5019f78862bc281f4f3 2013-08-22 17:09:46 ....A 156160 Virusshare.00086/Virus.Win32.Xpaj.genc-e2e77ee0c686938871d7749beed928cdb55ad2888eadbb7a5a5fc014ac20173c 2013-08-22 16:40:00 ....A 684032 Virusshare.00086/Virus.Win32.Xpaj.genc-e381dabcc8c4000617c91615372913467e24539bc104b2bb2691537d4326d289 2013-08-22 15:58:44 ....A 102400 Virusshare.00086/Virus.Win32.Xpaj.genc-e3ff91a8590d1c1b1d09383d7862e9338ee36a44289edbcf2daa8b302ef5d05b 2013-08-22 17:17:26 ....A 143360 Virusshare.00086/Virus.Win32.Xpaj.genc-e428423e9f8c4c74de10bf33b8d95066d0dfe0a802ed1fc2cb254dc302403e43 2013-08-22 15:33:56 ....A 110080 Virusshare.00086/Virus.Win32.Xpaj.genc-e46e33fb3987c68823790a3fa6d014ee7b94f6745d637da5ad522720f5e911de 2013-08-22 16:12:22 ....A 573440 Virusshare.00086/Virus.Win32.Xpaj.genc-e5334d0ff04e62822b0589ea975407b40e25482643f5fda10f23b0de84d709f8 2013-08-22 17:47:36 ....A 181248 Virusshare.00086/Virus.Win32.Xpaj.genc-e53f72549ad08a3fdc93d782b321433635e758ef91775d65b0da06ea91ddd908 2013-08-22 17:37:38 ....A 73728 Virusshare.00086/Virus.Win32.Xpaj.genc-e5dfbdac15456cebbce4e1bd982c93686fa0549b73f1faaac37815183dace92f 2013-08-22 17:37:32 ....A 95744 Virusshare.00086/Virus.Win32.Xpaj.genc-e5ed96513a33424006b87f252d21605c24523316ed451bee93638b5b2f32af41 2013-08-22 16:18:24 ....A 153088 Virusshare.00086/Virus.Win32.Xpaj.genc-e601347a755643fb4cf8f25745e1ac75f3859a2501d298e278444b3b53ce5b52 2013-08-22 16:36:14 ....A 96256 Virusshare.00086/Virus.Win32.Xpaj.genc-e7c3502722fe90bf32b785c7a103339b085198ec04609ce26b62ea74d778d71d 2013-08-22 17:52:30 ....A 163840 Virusshare.00086/Virus.Win32.Xpaj.genc-e86b1da276ff99ee43f35bc4cb7f3dccbb0d40ba37d50049ddcdcdab6a3e0d87 2013-08-22 16:53:10 ....A 141824 Virusshare.00086/Virus.Win32.Xpaj.genc-e89c7dbc1b782aca4943ef4829f12010c358a482342370d845780432002a0915 2013-08-22 16:54:08 ....A 135168 Virusshare.00086/Virus.Win32.Xpaj.genc-e8ff90ce950364e58fd2965c9614a09318f7dfc38b916f2515d470642e50e977 2013-08-22 16:50:50 ....A 98304 Virusshare.00086/Virus.Win32.Xpaj.genc-e932f1be46b416a0f59f11b0ae1b5e22d4b18fbd2dc87f0ef97a3b0157667c2c 2013-08-22 16:36:02 ....A 84480 Virusshare.00086/Virus.Win32.Xpaj.genc-e93ea439907b890c621487f0b0fe082152fb4935cb73680451cadd40bf920cae 2013-08-22 18:00:52 ....A 103424 Virusshare.00086/Virus.Win32.Xpaj.genc-e9434b0c0da35f197ebcc5d5674bcd2b8c500a43979330d9da5192dcf9c9b8da 2013-08-22 16:51:50 ....A 97792 Virusshare.00086/Virus.Win32.Xpaj.genc-ea25dc2cc40068fdeb220459c9b65ee473864092d546bbe9da44c301b082ece8 2013-08-22 18:01:24 ....A 1122304 Virusshare.00086/Virus.Win32.Xpaj.genc-ea5d046d8493008e396ca0031fc1791df90040e3da0d036dc6347a9d44da709a 2013-08-22 16:22:34 ....A 123904 Virusshare.00086/Virus.Win32.Xpaj.genc-eab73811b355f7e98f208be5acf73488719c56ba9ce6b75b3b68a92246948e64 2013-08-22 16:36:36 ....A 90112 Virusshare.00086/Virus.Win32.Xpaj.genc-ebb40b01e7eb6be0fdce9f7902dc2f012441e1b916c2db0afb483fd2678d35f7 2013-08-22 16:57:16 ....A 331776 Virusshare.00086/Virus.Win32.Xpaj.genc-ebed47aaf1f70b9c32f37367a7b26f14d285fae5c09a9effd0c54fb6397ed306 2013-08-22 16:06:34 ....A 101888 Virusshare.00086/Virus.Win32.Xpaj.genc-ec27e2f3bcd840f92ab3dcf82875d659d8eec958f20a1c7b1028b04a598f9264 2013-08-22 17:49:26 ....A 610304 Virusshare.00086/Virus.Win32.Xpaj.genc-ec86b099a552cddfa235b0290b212fb002d52aebdb6777ea24bbcbed584a8087 2013-08-22 16:08:16 ....A 93696 Virusshare.00086/Virus.Win32.Xpaj.genc-ece14704632eab7ed9259406b0bd40f15466e4cb23b80543cf5d774229084081 2013-08-22 17:52:14 ....A 172544 Virusshare.00086/Virus.Win32.Xpaj.genc-ef04d983a60732b2b652e179fb8256d6b989c478495d2744efa691f57504ab7f 2013-08-22 16:19:20 ....A 432640 Virusshare.00086/Virus.Win32.Xpaj.genc-ef65559f53685456dd82e5f662398c797e12f2760eb0868d0b8c7468e570f974 2013-08-22 16:27:50 ....A 97792 Virusshare.00086/Virus.Win32.Xpaj.genc-f04e4fbf39704688db81d493cc9a8d7c5d87f9ae1e7e592bb282d50725cd89dc 2013-08-22 15:33:20 ....A 143360 Virusshare.00086/Virus.Win32.Xpaj.genc-f09f8727e574152fd3c3389fa391307b1e9fa33d26213c3019b72b257d5442ca 2013-08-22 16:35:18 ....A 195072 Virusshare.00086/Virus.Win32.Xpaj.genc-f13f9dbae38685ce4b54475f6cf7f8f7db4ab8aa144483bf62a1c335b8b54a21 2013-08-22 16:34:58 ....A 356352 Virusshare.00086/Virus.Win32.Xpaj.genc-f1702343da658e407a44acd6e222b516f6492ff5495be65cd75893eb512d0185 2013-08-22 17:32:10 ....A 457216 Virusshare.00086/Virus.Win32.Xpaj.genc-f177807561e2427c6d9d7554fa6567cad19d2527977ac3889aa87363f2af6b71 2013-08-22 17:09:42 ....A 983040 Virusshare.00086/Virus.Win32.Xpaj.genc-f1b99f21c634112c46d656c1ea054210d73c1b67494331967275fc207099c78a 2013-08-22 15:54:04 ....A 97280 Virusshare.00086/Virus.Win32.Xpaj.genc-f1c5b5a5e8c0a9c2c4d13a909a4e0248bb27599a41b8611328843d7be74ff16c 2013-08-22 17:20:50 ....A 198144 Virusshare.00086/Virus.Win32.Xpaj.genc-f1fa21266079b895317d12e0c8407c40338127d81117bf29bac96256aa4751ac 2013-08-22 16:37:26 ....A 307200 Virusshare.00086/Virus.Win32.Xpaj.genc-f228af50ac396805660914561ca88901b29a65238e1ff196aa6e5d7cc7de3070 2013-08-22 17:52:26 ....A 409600 Virusshare.00086/Virus.Win32.Xpaj.genc-f26fd855ffd6fbaadc70481365076015609aaff2816e8d539ab3234c2f01c87e 2013-08-22 16:59:12 ....A 134656 Virusshare.00086/Virus.Win32.Xpaj.genc-f29d1d77efc7011120857f47130b662aa7704b652fd9647bb9c96e7ea59cefc2 2013-08-22 16:50:50 ....A 117248 Virusshare.00086/Virus.Win32.Xpaj.genc-f34254301dd510701ee11f9b9b5083e607134ef67172f7d73e957f265258a962 2013-08-22 15:35:04 ....A 679936 Virusshare.00086/Virus.Win32.Xpaj.genc-f3452155755ec13a2556e237e670d5a9dd76a4d4596b5ac8048a5852431f9888 2013-08-22 17:59:10 ....A 122368 Virusshare.00086/Virus.Win32.Xpaj.genc-f3ee165cfa40755857f708906199fca5d1563fc2628a38955f9ee26c6b777e18 2013-08-22 16:34:48 ....A 75264 Virusshare.00086/Virus.Win32.Xpaj.genc-f5cee9f22cda50df822fea82ed229e99af8b596f1d3cfffd4c6fca88cbd40adb 2013-08-22 16:08:44 ....A 84992 Virusshare.00086/Virus.Win32.Xpaj.genc-f61a6aedad13c2258b26736f908e60f920c91974310bc66fade0af8ead3985f0 2013-08-22 16:04:40 ....A 809472 Virusshare.00086/Virus.Win32.Xpaj.genc-f8109ea3cb8c552ea407ced3fbfaa8d5f897e0bc2aeb13d2a80773385058dd0c 2013-08-22 17:46:12 ....A 184320 Virusshare.00086/Virus.Win32.Xpaj.genc-f8b0023e0393da955d8d1e147376ab495db3c53d3d7ef4b8244029affde2b0af 2013-08-22 16:25:48 ....A 120320 Virusshare.00086/Virus.Win32.Xpaj.genc-f980e20687f81d723fbfb7d08b4b811289b1cafc47042ecd3878f90691713591 2013-08-22 15:33:52 ....A 98304 Virusshare.00086/Virus.Win32.Xpaj.genc-f9d1de91186c012e1f23e1fb5be2ee0bc1e4f872d3b4938f4fca58d465ace02e 2013-08-22 16:50:04 ....A 198656 Virusshare.00086/Virus.Win32.Xpaj.genc-fab0ded300e30bb637b896b074818d459f9e23fc81e8b74eccbbe8e00dcf90f8 2013-08-22 15:37:34 ....A 84480 Virusshare.00086/Virus.Win32.Xpaj.genc-fb490424f7b203a2fb7a505203029c68df60d9f3cff9b6e73b24de077e1b8a35 2013-08-22 16:45:14 ....A 557056 Virusshare.00086/Virus.Win32.Xpaj.genc-fcb43d997a98c1eb98273248bf602a209b897fddc2e141cbddb16d0d3122b31b 2013-08-22 17:52:12 ....A 96256 Virusshare.00086/Virus.Win32.Xpaj.genc-fd4da7f1a64ded87262faedc060ba63a98cc939f85e1b61790502a3b1efd8d99 2013-08-22 17:36:06 ....A 83968 Virusshare.00086/Virus.Win32.Xpaj.genc-fdb2b0d8e8b9858e0fc3b6e3feef3951b09a9d905946ba2f77b7576da2ab4e94 2013-08-22 18:02:36 ....A 77824 Virusshare.00086/Virus.Win32.Xpaj.genc-fe1c5403d6f202444cd89a9bdc321035605a98d182a2760af7cf3d17e83084b1 2013-08-22 16:27:58 ....A 162816 Virusshare.00086/Virus.Win32.Xpaj.genc-feb71eae8bf8d140daa9d6b8b8c1a41ed4b57f9d5e64c13043f73a8b1a053209 2013-08-22 17:19:02 ....A 254464 Virusshare.00086/Virus.Win32.Xpaj.genc-ff4915bf3bd71e77f7dd7a08462eff28172ccfa21c014e0f03538f17a5f5fcf5 2013-08-22 17:00:28 ....A 167936 Virusshare.00086/Virus.Win32.Xpaj.genc-fff7e78306838c6e97d8deae1877f25c100dce1f9ca68f48571369c0671cf7af 2013-08-22 20:16:42 ....A 455156 Virusshare.00086/Virus.Win32.Yak.a-0618240153495a8a089df6796db1fd18217163c455504b9aeb84ec77ed76af89 2013-08-22 20:29:38 ....A 154594 Virusshare.00086/Virus.Win32.Yak.a-20429e9480c952237f6d051f956f4b635f959a0eab6a41e24a30656bff048bb2 2013-08-22 22:05:54 ....A 331264 Virusshare.00086/Virus.Win32.Yaz.a-126063ff966a1a3a6a4667141732137216a8609bf2e387a0988c8056f33a9b72 2013-08-22 20:38:14 ....A 331264 Virusshare.00086/Virus.Win32.Yaz.a-299d7285915d0b636e150ba2839344e278c18cd0bd76482dce6df3d3bdb729fb 2013-08-22 16:46:28 ....A 183296 Virusshare.00086/Virus.Win32.Yaz.a-6357c6eabe9f4f23d107de359aec4f5b7bacf57795d7c48e561009947655c870 2013-08-22 13:28:00 ....A 137216 Virusshare.00086/Virus.Win32.Yaz.a-f46d0f18556ae569c548b9d252ca9b948ea335c58d1644f7cba2b937e95f3161 2013-08-22 19:48:24 ....A 138496 Virusshare.00086/Virus.Win32.ZAccess.c-701108ca8bde05273a390e2ff7c513420272ffe8f1f1f39fd91089e7faa9b33c 2013-08-22 16:38:38 ....A 83536 Virusshare.00086/Virus.Win32.ZAccess.c-cb3da37826487e4fb101ce51aa5a5e38403dc4e3712e4c3b48104436e76795f1 2013-08-22 11:34:42 ....A 36352 Virusshare.00086/Virus.Win32.ZAccess.e-04b66f4dc255feec5eb5817a2bed92f69b7d6682dcb6797a23629b112b7a8b20 2013-08-22 18:40:50 ....A 108544 Virusshare.00086/Virus.Win32.ZAccess.g-0737490cc9ed36d5b5ffb839f735ed599a1238ae329352c901f76a8e76bef37d 2013-08-22 19:44:52 ....A 387584 Virusshare.00086/Virus.Win32.ZAccess.g-08350c55b75f2c1bf2be6c3b7b4456e08f80622ccbb6d4510a5fda68a2498afb 2013-08-22 19:14:34 ....A 162816 Virusshare.00086/Virus.Win32.ZAccess.g-355e5f30b0c420c2765838d48368b799549f11663cca6ff76f44bdd9d909224e 2013-08-22 21:45:48 ....A 454912 Virusshare.00086/Virus.Win32.ZAccess.g-403dce160243524389183def73c99c339bae1c576254f5b408fc814e24f5a14d 2013-08-22 21:27:02 ....A 66048 Virusshare.00086/Virus.Win32.ZAccess.g-5990ef08d30a5ff935387d6ea81bfb8381b57231f7cd91548dc39c7530559224 2013-08-22 18:35:16 ....A 455680 Virusshare.00086/Virus.Win32.ZAccess.g-6371eaec6033138b94fbb6d9ad44751f51b0aa648bc564db411e18706855a38c 2013-08-22 20:01:16 ....A 475736 Virusshare.00086/Virus.Win32.ZAccess.g-6374ebefe5ea81e3a06db348ac1cef25599d6900b3c868d977bba8445d2f547b 2013-08-22 11:58:12 ....A 72192 Virusshare.00086/Virus.Win32.ZAccess.h-d251ce2b6b1bbd674fd3f8715f820ba6b7b76267a677eedc46b94beecb0c621d 2013-08-22 14:46:28 ....A 162816 Virusshare.00086/Virus.Win32.ZAccess.h-e6dfe944a64a8ade09878cd77bb687fb6045d72271e166f1019d2b22d231cd49 2013-08-22 14:35:12 ....A 74752 Virusshare.00086/Virus.Win32.ZAccess.h-ea1ce87733a6a6110ed2f6f78a8f27b5489cf716b1e017b7021dedc2444d3b4d 2013-08-22 14:24:14 ....A 108544 Virusshare.00086/Virus.Win32.ZAccess.h-f108693703598e90222c5620340c82a4a0043ce7c9e9ab03839b2c8eda2f975d 2013-08-22 20:23:20 ....A 66048 Virusshare.00086/Virus.Win32.ZAccess.j-314a7f724e07ba4be9b9fd7ab855b1d9a6e627bba56bfe1442a54dbd09fe1a72 2013-08-22 16:50:08 ....A 66560 Virusshare.00086/Virus.Win32.ZAccess.k-07c0369821f3c7f734288648d0e5baff9a5e7cda2eb4a237fb42565aa8ed5cf9 2013-08-22 20:07:04 ....A 67072 Virusshare.00086/Virus.Win32.ZAccess.k-09301350020acd147dedfbd83d3d0baefa6e1677f479b74060eb99b7a9719966 2013-08-22 21:19:48 ....A 62976 Virusshare.00086/Virus.Win32.ZAccess.k-09941b40c7fb699ca0fb2ccc08d24f9e9a1f0bc54ac7978cb6f6e62e52a69ce8 2013-08-22 20:31:22 ....A 456576 Virusshare.00086/Virus.Win32.ZAccess.k-137fcb1f0a6414cb8695b65798eb3600002c2cf411de4b26dd873c64eb2c1d83 2013-08-22 21:00:26 ....A 456320 Virusshare.00086/Virus.Win32.ZAccess.k-140c90b6b70b2a948d71453e9e848a145f78fe37c5e50a62f1701224907396f7 2013-08-22 20:46:02 ....A 78336 Virusshare.00086/Virus.Win32.ZAccess.k-1419d94adaae0057116adffd03aa83081ab9b609fad5dd1cd04c79cd9cc2f9db 2013-08-22 20:04:04 ....A 187904 Virusshare.00086/Virus.Win32.ZAccess.k-1752cc0f60a486c915e7c2c2d9169c468c4c24484dba44108df96c19d6580d19 2013-08-22 15:38:22 ....A 138496 Virusshare.00086/Virus.Win32.ZAccess.k-1afcdeeaa898c18540c2c395dfd5e7115baac7cb355aa9430282fba6600f15c0 2013-08-22 17:35:38 ....A 62976 Virusshare.00086/Virus.Win32.ZAccess.k-1c21c3568c72ce1bb79d6511fe0e3bb7d38a78358bc59ccce138f1c26b417e2f 2013-08-22 21:01:46 ....A 187904 Virusshare.00086/Virus.Win32.ZAccess.k-22445655962c25bb6e83391af5113c50b30a45aaa2e6d4beb4dde373de778e92 2013-08-22 21:24:52 ....A 162816 Virusshare.00086/Virus.Win32.ZAccess.k-295b2a55cc692e25477d95f99a8fd0e2d89bb7185605ee1e4d2f1a3027f07a57 2013-08-22 21:24:00 ....A 162816 Virusshare.00086/Virus.Win32.ZAccess.k-296b25f1e29cc9ed5da3e5b6563b814699c6b9729a4d665ea726de4844146965 2013-08-22 19:51:56 ....A 83456 Virusshare.00086/Virus.Win32.ZAccess.k-2fe8b364efc5cf0ad51fde76b295d740dfe9f90ac97f23e0e23045ecd23b48c9 2013-08-22 20:25:46 ....A 74752 Virusshare.00086/Virus.Win32.ZAccess.k-30392079acbed9623fdc4b045249363f540c55036798c2e8f60c1b83951a17b4 2013-08-22 17:47:02 ....A 75264 Virusshare.00086/Virus.Win32.ZAccess.k-30cd0c054e038986b28f321a4fc4e9209ddac6e5cddb3cc44fc547f8d6d9779f 2013-08-22 21:06:48 ....A 64512 Virusshare.00086/Virus.Win32.ZAccess.k-32150ea57288d950f8b5bcc656ff1ef45df48c6a17abdfd3aa74ff4b4c652423 2013-08-22 17:53:10 ....A 187904 Virusshare.00086/Virus.Win32.ZAccess.k-35a4148cddc90d829e91c6a90e2ed6b39205f536be5d2e15bdd096ab273ed7c3 2013-08-22 19:33:30 ....A 451584 Virusshare.00086/Virus.Win32.ZAccess.k-3672b944d6af6ab5fd6be69b720985a464e1d4825b09c8f0cd0d97fd02b208f2 2013-08-22 19:51:32 ....A 185856 Virusshare.00086/Virus.Win32.ZAccess.k-369ddcf6009cdd20d6417ba82f35d61872539e71418e2f2803c15fdf40045a32 2013-08-22 19:08:16 ....A 52480 Virusshare.00086/Virus.Win32.ZAccess.k-3804f82f5223cf7b8a4e2b0a24a063cac71d0878bf6f5bc1ac4c3d59de4b26d1 2013-08-22 20:19:42 ....A 75264 Virusshare.00086/Virus.Win32.ZAccess.k-3831371eaa67ca92dfec9d7ba0e9953caaeab87402eafa50f826e8d6c9328904 2013-08-22 19:33:24 ....A 54784 Virusshare.00086/Virus.Win32.ZAccess.k-445e58c6fbc1bf575e74971a1dc25ffeab336ec4ca01a9e8f3750299f615882a 2013-08-22 19:17:34 ....A 52736 Virusshare.00086/Virus.Win32.ZAccess.k-4599be4abcb1597b50c9405c9e931c76f8ea3865b81a225fea5c5886f7911cd9 2013-08-22 16:29:08 ....A 457216 Virusshare.00086/Virus.Win32.ZAccess.k-48e4435fa3375af648cdd6a0215dd0fb234e169fdc2a088cdcd4b743d9140291 2013-08-22 16:03:50 ....A 75264 Virusshare.00086/Virus.Win32.ZAccess.k-5299c5e77d678ed1d7b6979c35fa7e46201c0d4c5790f4916fe1fe2f3cc3782a 2013-08-22 18:13:52 ....A 83456 Virusshare.00086/Virus.Win32.ZAccess.k-56581d1ed99e7d85f361c151fb4f6a34a3994e317146139bb357e00bcdf479cd 2013-08-22 19:27:56 ....A 138496 Virusshare.00086/Virus.Win32.ZAccess.k-5737ff75c0b7783c99af1f05dd569f401b2fd9ed7ccae23e3d05e133139f6bcb 2013-08-22 21:28:36 ....A 338944 Virusshare.00086/Virus.Win32.ZAccess.k-5861b048386f254b01df38cb314d5cb65a4a35b558a5a017b8b1c9fe9f233c1a 2013-08-22 20:40:44 ....A 138496 Virusshare.00086/Virus.Win32.ZAccess.k-5880f6e24474324621c6f83b422e2911b0618ffe2984fa78f684c40eb80053df 2013-08-22 21:46:20 ....A 387584 Virusshare.00086/Virus.Win32.ZAccess.k-59287ee688cf1c66c836efb7aafa6814336f07d929857738c228a97a5b1b7204 2013-08-22 17:58:18 ....A 162816 Virusshare.00086/Virus.Win32.ZAccess.k-59a94a32a212619fc739083a4ad89938b3856e4af556cb9937e401ce4b626cc0 2013-08-22 21:50:42 ....A 138496 Virusshare.00086/Virus.Win32.ZAccess.k-60171e0fbb7fd025e6020171b04fbb94b6dcaf0267d09a06376d47685bea0e3f 2013-08-22 20:55:14 ....A 78336 Virusshare.00086/Virus.Win32.ZAccess.k-605faef3cfd4974448dc1a4e3f0cf1ab1dd413495eee49d65169c66fb40d8c69 2013-08-22 18:14:26 ....A 138496 Virusshare.00086/Virus.Win32.ZAccess.k-62e6c6e2a706c9d24c850d75837251ca838c7622060975434790f722fbe7015b 2013-08-22 19:31:46 ....A 54400 Virusshare.00086/Virus.Win32.ZAccess.k-632c95d4c9e0382b87057e8aac974212ea91f01d0b2d4cdb2f68da39087598ae 2013-08-22 18:19:30 ....A 162816 Virusshare.00086/Virus.Win32.ZAccess.k-6477ba19c66654cb21750a5396307ac93500e39f93e9f80ae3c03ee6d81ecfa9 2013-08-22 21:58:04 ....A 456576 Virusshare.00086/Virus.Win32.ZAccess.k-64bac7a66c28dd258d89a5b38c2d7bc6eef3cd6d902bb51ef862c0000312a629 2013-08-22 21:29:30 ....A 90256 Virusshare.00086/Virus.Win32.ZAccess.k-65463124ced11ed5a31154410e3ac00afa0f34c746f3b0b3d20eaea864408f4b 2013-08-22 21:51:08 ....A 162816 Virusshare.00086/Virus.Win32.ZAccess.k-65db6c101c73d89b669f91818bfe587303cd7a7c163e3444599e6db491c2b069 2013-08-22 21:30:58 ....A 230608 Virusshare.00086/Virus.Win32.ZAccess.k-66e47aafd81e7ab8eb1f7ab89a3df6c6e915550117e2d68e48b84f2200e72a19 2013-08-22 21:34:06 ....A 273408 Virusshare.00086/Virus.Win32.ZAccess.k-66e9f8b80dad0773912a493760cada988b395358b8815c4444e99569460a3bf4 2013-08-22 19:54:32 ....A 162816 Virusshare.00086/Virus.Win32.ZAccess.k-69fba2b844e310be5d85d097bd4203091c74ffd33a2e4142dcbc6aabe238456a 2013-08-22 20:43:40 ....A 162816 Virusshare.00086/Virus.Win32.ZAccess.k-7176ac45790b8f5a9f399f826d0d6cde76052bf37a7dac788eb936efa374dbe1 2013-08-22 21:14:26 ....A 67072 Virusshare.00086/Virus.Win32.ZAccess.k-71b2f041cb1c402b03c9d3126bb4a5fb6488caa470af604a34fc2482af02769d 2013-08-22 20:40:36 ....A 162816 Virusshare.00086/Virus.Win32.ZAccess.k-72905fe3fc36bd1b90cdefd8c6590129144138aaa49ff62600628165fc294a85 2013-08-22 20:58:16 ....A 138496 Virusshare.00086/Virus.Win32.ZAccess.k-730e6e6755f06bb9b516a7346a55632c87380d42f90e18c51513a667425dd841 2013-08-22 21:07:36 ....A 338944 Virusshare.00086/Virus.Win32.ZAccess.k-731351cfe1535f0f7f0469865ada215e90d4ee517555bf96bd73e79b943b7b56 2013-08-22 17:28:52 ....A 64896 Virusshare.00086/Virus.Win32.ZAccess.k-76d313632e501e3b403e1c6eb0aa767a439199127f36b1b03addb8d143be8e8b 2013-08-22 16:27:22 ....A 456320 Virusshare.00086/Virus.Win32.ZAccess.k-914d6aad38ad902e46c8a309250734e4ed8a6158f7ad5d40178686c9cbf6be85 2013-08-22 16:30:12 ....A 138496 Virusshare.00086/Virus.Win32.ZAccess.k-f3433afec3ab9070230413e915716989e11c414bbb461ad912dcb99579dd437f 2013-08-22 14:14:32 ....A 184320 Virusshare.00086/Virus.Win32.ZAccess.k-f5e6a658aebb3104b287649c3adde35b8e1211cc99af1020f322f6ef1dac13e9 2013-08-22 21:09:38 ....A 338944 Virusshare.00086/Virus.Win32.ZAccess.l-330c1ccbafbb8f8804c766dd687f623bed8961190f073d17c161f637f7040d3f 2013-08-22 19:07:36 ....A 75264 Virusshare.00086/Virus.Win32.ZAccess.l-3501682cef9ee809e1db30592ebcd9264952b5ee7dd5e939f348d82dfc7dfd29 2013-08-22 20:02:30 ....A 162816 Virusshare.00086/Virus.Win32.ZAccess.l-7de62de2ba27366e3fd21b478765beb9aa5332721ba0f3436280dd0deb66934a 2013-08-22 13:33:48 ....A 65024 Virusshare.00086/Virus.Win32.Zero.b-fec04149a9b9d20760e85e32e3dadd2171d72ea3a3295b864716da2347cf94c6 2013-08-22 21:35:48 ....A 309760 Virusshare.00086/Virus.Win9x.CIH-596de38e0f33c7afac490463992bab29c7396224eb0fc6ded91be1c7a39e53c9 2013-08-22 17:15:40 ....A 56229 Virusshare.00086/Virus.Win9x.CIH.corrupted-b23799845aa9a71b40d2afd6fae691b6d192f7d9a945487c7ac28024db48b747 2013-08-22 19:50:08 ....A 1027889 Virusshare.00086/Virus.Win9x.CIH.dam-157cafd3a72f88944393cf5d62acb5a7c6f23622dcddceb4436848d56af60635 2013-08-22 19:44:30 ....A 282691 Virusshare.00086/Virus.Win9x.CIH.dam-276c6e698a916de27345c90a74985b2a0a16356290dfd86facd71b82232ffc89 2013-08-22 20:25:58 ....A 37888 Virusshare.00086/Virus.Win9x.Etymo.1448-414a8c5ed98d86a8169a9986663b686051f1c8d4605cf18f20595ef3b0c01c02 2013-08-22 20:01:02 ....A 65340 Virusshare.00086/Virus.Win9x.Padania.1335-7cc2f5c65f6b661b8b39ab0ae295eec39a59709f496eaf0f3dd2ad935830cf4e 2013-08-22 20:22:08 ....A 25303 Virusshare.00086/Virus.Win9x.Vip.4311-4818a0bf57a0d5c9090c1ec4590d04bbac15003117afb616f5bb22c1e8ed0180 2013-08-22 20:07:16 ....A 38088 Virusshare.00086/Virus.Win9x.Werther.1224-1e8a755c2969aa9e9434e1625c293b50fa3712f82fe0314b45de31a808819eec 2013-08-22 19:48:10 ....A 90112 Virusshare.00086/Virus.Win9x.ZMorph.5328-6a1321c5f3bde4113e12da67dc9b8e5e02c242975e4a6ca7ce5ec98b66270309 2013-08-22 19:37:14 ....A 1839 Virusshare.00086/Virus.WinHLP.Pluma.d-47338ff23573cdf81f971b96f3abf20c43005096ce2b51ede085749952a16752 2013-08-22 13:58:00 ....A 70656 Virusshare.00086/Worm.BAT.Agent.bz-04fcf3d86e0d9cf427a897ef0bc8f86e5b29c855d1c5093c0dd5295d24bc227d 2013-08-22 14:33:20 ....A 101888 Virusshare.00086/Worm.BAT.Autorun.fg-d4003ac574a12ab3ba120abf171d2082f9ce66daef35ff220080d8ed90f234fc 2013-08-22 19:27:18 ....A 66346 Virusshare.00086/Worm.BAT.Autorun.gl-1ebddf91e3cb5ce4dd23a2138842423ff5f55d513f6cd34270b46bbfcc61012d 2013-08-22 18:41:08 ....A 46385 Virusshare.00086/Worm.JS.Ocyt.b-4cf4bf8634cd10d1ace1d33e673756d58cc63768f7d1f93a83261f1326e6e947 2013-08-22 19:39:46 ....A 46385 Virusshare.00086/Worm.JS.Ocyt.b-6e3a84650eec4bd26297d74504337bc0444d41e9562071201f46f29466b10749 2013-08-22 20:16:00 ....A 46385 Virusshare.00086/Worm.JS.Ocyt.b-7801b59472181778d95121bcb4f42f670f89b0fee2d556d25e2d2636ce25c495 2013-08-22 21:34:46 ....A 679 Virusshare.00086/Worm.Java.Storm-13471ae8b1a2f75c4c45af7b2dc974001a5e84d193c5c4101be14e1754d3a71b 2013-08-22 14:23:32 ....A 181112 Virusshare.00086/Worm.MSIL.Agent.bu-53abf097c887a53ac810f6355f0f1e8e9fdcf5e7d11e43b582d3b3e00cb9ccbb 2013-08-22 20:14:38 ....A 82944 Virusshare.00086/Worm.MSIL.Agent.co-0ace7f98b880b4601ec26814f647da30d15269be7213807d779af504fe52bf04 2013-08-22 16:52:38 ....A 24058 Virusshare.00086/Worm.MSIL.Agent.lc-9d3e7abc84998ec9d2923db4f0c22a275c0c29441c0f920e76d66008819d9030 2013-08-22 17:52:18 ....A 70144 Virusshare.00086/Worm.MSIL.Autorun.qg-5518fff54d2a3b9f3e3f195bcbc8ead41732676c4b4e29cb664ae7788734b2ef 2013-08-22 20:14:40 ....A 35196 Virusshare.00086/Worm.SymbOS.Cabir.i-5c58c0f35076eef6a699a62d77d58d63701d68cd5c744443c8fd0190ca708ee3 2013-08-22 18:11:06 ....A 30582 Virusshare.00086/Worm.SymbOS.Comwar.a-7fd48f9b7c2700974ae8fd3918ea1ccb25abfdcf7e579a787b6bfc8bb03bc823 2013-08-22 11:59:48 ....A 70674 Virusshare.00086/Worm.SymbOS.Comwar.b-e4b92b59fcc7cbb8aca4050ced2e93772ff0261008b23489fc06b0f358a5c885 2013-08-22 20:31:52 ....A 124186 Virusshare.00086/Worm.VBS.Agent.bf-419e46c1ebee0f16eb85029f9c51da46de7d5fdb50edd1e1b0228f677414cb14 2013-08-22 21:47:58 ....A 124186 Virusshare.00086/Worm.VBS.Agent.bf-65b128d063cdf274a6609c5ad670f77af03dcb21000ba69ebaa2bf8e570467b1 2013-08-22 21:34:12 ....A 379561 Virusshare.00086/Worm.VBS.Autorun.i-5119ead1089341c369838189d6f974f872f1cc843fe36bc8936d3529ca355740 2013-08-22 14:32:34 ....A 33588 Virusshare.00086/Worm.VBS.Headtail.a-124cbd692dcbc3ad2ea4172afbb620e9816d2e7f4f9ec095eff22c5b55572d10 2013-08-22 13:44:32 ....A 380928 Virusshare.00086/Worm.Win32.AInfBot.bk-d1bf7926cf1c883fab8e4d720d1c375dddbc92a6f77ddd83c60103c0e81eb2ea 2013-08-22 20:19:40 ....A 266752 Virusshare.00086/Worm.Win32.Agent.aaj-5820ab4b063c7b4f6be866b9ffaea2a6bbb20db718006e769cfba7be53b00bb8 2013-08-22 19:07:24 ....A 876556 Virusshare.00086/Worm.Win32.Agent.acr-4950369162ef21b71a0572df5361d3bfda3e6d55b0cbd19961ea3042df3355da 2013-08-22 20:06:32 ....A 229900 Virusshare.00086/Worm.Win32.Agent.acr-4ce3df5d89b7b44e05f7901e39366db4ac7a1aa1bd4fcb07477fa7ac37cb0c2b 2013-08-22 14:36:22 ....A 385036 Virusshare.00086/Worm.Win32.Agent.acr-62e33f6303bcbc9ace112ee41f09bce8deb19c5d8c856e5e8db2ec98e6703520 2013-08-22 21:59:48 ....A 118784 Virusshare.00086/Worm.Win32.Agent.adz-302d27cc83413800461c21186239ba59d39c1e822611cccf21a097ae701f769d 2013-08-22 19:44:44 ....A 21504 Virusshare.00086/Worm.Win32.Agent.aej-5ae930ad46db42c29e1ab29783696ab8cbf116e838300969724e042fde0c0b46 2013-08-22 11:00:20 ....A 24576 Virusshare.00086/Worm.Win32.Agent.agj-ec0aaefe7d53bdd5a8c21f1c4d7577488730f7178a50184194e956f041c4722e 2013-08-22 14:12:56 ....A 349699 Virusshare.00086/Worm.Win32.Agent.agj-f7ba9eceaf63e4f7335f4d8a29753e66fd42ec725051b1543e0f38818c823387 2013-08-22 19:22:06 ....A 661808 Virusshare.00086/Worm.Win32.Agent.agu-3b49823e36161686e643852d750f445cea8b734e9c0c5889a7eb982cc5fe964b 2013-08-22 17:54:48 ....A 661808 Virusshare.00086/Worm.Win32.Agent.agu-86e0817e0bcab41c7c9c6c948b3379ce11c331fd901de7026109f16e9bc5fc6d 2013-08-22 17:54:00 ....A 661808 Virusshare.00086/Worm.Win32.Agent.agu-ff5af704758ded845efc01d2dfbd5f41d8b7051ce7054823bc4db34584faef70 2013-08-22 18:44:58 ....A 97050 Virusshare.00086/Worm.Win32.Agent.ahd-08c25200927b15cf5557889a8b8b3e908de0dbba36056c37c1f806260c44979d 2013-08-22 20:38:50 ....A 98304 Virusshare.00086/Worm.Win32.Agent.ahd-322fb17fcf16a7194f8d9b2384273e736f59b8ee775198a81bf35e210112883c 2013-08-22 21:27:24 ....A 138767 Virusshare.00086/Worm.Win32.Agent.akp-72b8661eca878351a681104ba6a47ead6a719c42a62040696a47439293607f4d 2013-08-22 19:04:24 ....A 240167 Virusshare.00086/Worm.Win32.Agent.akp-7c73f200887de9cd6b2dccd49f7ebd8096d65d8eebce17382206c3337b4564f4 2013-08-22 15:57:18 ....A 602624 Virusshare.00086/Worm.Win32.Agent.aky-170eaca9fa356ecc9012c72f0fb0411112b2b05473d4f57746c6c7d4b04b1946 2013-08-22 18:30:58 ....A 31744 Virusshare.00086/Worm.Win32.Agent.aky-4f23cca913a49b53b5cbf2f8b5e41320126f7bc1bdcc468452f3f958146cb260 2013-08-22 21:13:02 ....A 155648 Virusshare.00086/Worm.Win32.Agent.biz-578a6715fa138230450f7ba1205cee7ee11eee8c2f466a9a0cf735fd47ca8db0 2013-08-22 18:00:38 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-019fad7ab2a66dfbf82cc21bc15c6c446930979953f0799fd6ace2aefd75890a 2013-08-22 19:56:00 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-03f4d212748845a46cc71135166d1e73b399977323ac9031a9f7aa7a75f0ba19 2013-08-22 20:07:52 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-15325576fbc3e7631691b1386e656229f1da5e77a3544883897879b2aa172d45 2013-08-22 19:04:16 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-1dd70e4cff6ecebc85995010e17a5198ae32f459cedea04e84e2840ec2d698a4 2013-08-22 16:14:14 ....A 55808 Virusshare.00086/Worm.Win32.Agent.bti-27f3a979803717a405a087e325279288023f2dd08917152e95b0e442472bb677 2013-08-22 17:09:00 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-2dcff637f35608103777c58a382cd9859eec6a2047b81dfa42a8a8033e7baff7 2013-08-22 18:18:14 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-405ea3e75a4a2125def8b0d42c8a02321f519af1b4b5bde2e24880b496ce1a5b 2013-08-22 18:00:34 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-557c713272cd53972fb98379fc73225e061473c5cf57d0e7b42a77c8bb6964de 2013-08-22 17:34:58 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-605c68e28483a9f3e68e46922ed3b43da6f083c9d7daa4ffaf80fa6f4d3f23fb 2013-08-22 17:24:06 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-7083dcbb6084e47894572bfc3b32c81feaf3b679e1faa3dbacfc6084587c0f15 2013-08-22 16:18:26 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-7c00bea82c9b994f7cbd2cc7c8e2375b59cb20d0e9c2fddd073f61b0574313fc 2013-08-22 18:01:20 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-884872c2ebab1989bda44aa3dbd92307852b49cd307acd78468d03f3fdad45da 2013-08-22 16:49:54 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-995468fffcf5530798677acdd8e9e0a054d58e0dc2ce14fa8148de66d7a3a36a 2013-08-22 17:35:28 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-a0a44cd1d35fd9456f6a41a6c4a55bbcac045ce8a1fd862acc11ea34fa069b6e 2013-08-22 16:52:06 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-a46e38259d6111e3f9af599ed7053f58fb52e3a7b4e48fc1aa5ecf7736dc66a1 2013-08-22 17:53:20 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-aefc5b074d27e9c04b2fa0fc3ddbd60461cfd063232a1149f28c85ac15003be8 2013-08-22 17:39:22 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-b1bd981c929048ef2b577efa2dfa7765b99b0581b6eec366924c9a3d5d72f64c 2013-08-22 18:12:00 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-c4f3b0122499b5d2f88b08706c919515f2aa64699a81da3142ef38d23f256c65 2013-08-22 16:52:30 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-cbc3c2d6e40adfdf48fa01fe9b4a887071b0f2882ad361fb2b3b843e41c8ddee 2013-08-22 18:21:32 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-cde15e40d736272c6d95efac738f8353a5306e652aeb4301ca336f5e920aa7e7 2013-08-22 15:35:00 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-df4213eb965cf9e5c6fd8fcd034bb60c2e65fd0811c5f3678b78d98457834fac 2013-08-22 16:46:58 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-ef39aa5934f84ee325a882649d41de95d53700d8b54066972ef91d6327ead993 2013-08-22 16:50:54 ....A 16896 Virusshare.00086/Worm.Win32.Agent.bti-f96654a5419c1b686c5ca90618804373368b4c2b39030fba0665d1a5063aae37 2013-08-22 19:18:54 ....A 7673 Virusshare.00086/Worm.Win32.Agent.bua-02ed2af3e546698101fa738fb12ebaccc77bc4bbf497acad5d59d516eece1334 2013-08-22 20:03:44 ....A 6770 Virusshare.00086/Worm.Win32.Agent.bua-19628df49c63cfd1fed8dc1ce757e9ca0ea77454124ca7f0c57952e61cbadb21 2013-08-22 20:01:20 ....A 7281 Virusshare.00086/Worm.Win32.Agent.bua-1c68f1579bba1ae43de91ebeed9f6fa31085cba7d680ccc7f7f7be7aa55b77cb 2013-08-22 18:38:46 ....A 7498 Virusshare.00086/Worm.Win32.Agent.bua-1f53bd38f0967f8c78780738cc6a84c44c0000342d0a8d13c91c123aafaebc96 2013-08-22 19:07:40 ....A 6875 Virusshare.00086/Worm.Win32.Agent.bua-48f0127c03f2db3e430a402456eea1f1947afa45752a5bf0a55765f3400a56d6 2013-08-22 16:16:40 ....A 7246 Virusshare.00086/Worm.Win32.Agent.bua-5992f01bdc1ae4b4c5ef82a26d72d943a74f124368ac42cb0c924c381cfec46b 2013-08-22 19:29:46 ....A 6910 Virusshare.00086/Worm.Win32.Agent.bua-5ccc251cabf154202c2cfa80f91cdd5c2648c5ff9ef031b28d5cea8209052817 2013-08-22 19:29:00 ....A 6679 Virusshare.00086/Worm.Win32.Agent.bua-6db5492db89e07312d66ba7bbda896626dbac7da9b40c937286994ab14e91fe0 2013-08-22 18:18:20 ....A 7232 Virusshare.00086/Worm.Win32.Agent.bua-79fd603f5da131f4ce6c69f41849651c37e6daf38c4d0c1648fea7bb64a05a3b 2013-08-22 15:31:46 ....A 7624 Virusshare.00086/Worm.Win32.Agent.bua-9554465aac74d1f0ba145359441b33da0e6a526fea623b7fb03e7b0732a9a935 2013-08-22 18:54:20 ....A 6945 Virusshare.00086/Worm.Win32.Agent.bua-b9cf463bd1eaf159d780f6090779c2b1066347c47a0514f522f1da9e2f99baf9 2013-08-22 20:10:16 ....A 7393 Virusshare.00086/Worm.Win32.Agent.bua-cbb38b6d7f607ae7d22985e70f3bb66ea16567ad482e3ac75aa78124366fa19e 2013-08-22 18:14:24 ....A 150280 Virusshare.00086/Worm.Win32.Agent.bvo-083812e3912ed4d3eee56ab3aaf816f473bbe9f210801252740270d87825d098 2013-08-22 19:40:02 ....A 811520 Virusshare.00086/Worm.Win32.Agent.caq-4b4b762a9ee7f93592d3d2337bfac2034ad14ffbc0a8e9136c29c6f04f61d6ad 2013-08-22 19:26:06 ....A 807388 Virusshare.00086/Worm.Win32.Agent.caq-7aecde7d782df980dde5551ac1eeef4153919ce5f05058721b3b642033efc2ea 2013-08-22 15:54:00 ....A 827904 Virusshare.00086/Worm.Win32.Agent.caq-cbb43b7b81479f8d872ab60d3b2f6531ba2dcbf0518364e7e970042d1e74f046 2013-08-22 18:59:14 ....A 455372 Virusshare.00086/Worm.Win32.Agent.cp-1a44e6f74fe414088aa2b489706473f40b25c17889a1a8d05d23236b0e85e248 2013-08-22 19:13:24 ....A 259235 Virusshare.00086/Worm.Win32.Agent.cp-7e6bbc9af95cbb8a448513c4a5429e22a9cf5fda71723fd76d4b076aec101574 2013-08-22 18:25:38 ....A 253952 Virusshare.00086/Worm.Win32.Agent.j-48d0f5a6f2b1214d2a2e4025be420e1da82932ad29d61181e59035ec263d1cdd 2013-08-22 12:16:10 ....A 121856 Virusshare.00086/Worm.Win32.Agent.vzl-d3bbe2c24a68d865dddd5e75eb2885cc2134ac721c646f9d93a69084a060a251 2013-08-22 13:35:04 ....A 44608 Virusshare.00086/Worm.Win32.Agent.vzl-d8e54ee718bde956fe1ce28a09c60c542bb302cd95e0a2a1c483d574fd746140 2013-08-22 20:59:26 ....A 45568 Virusshare.00086/Worm.Win32.Agent.wm-218f8f034741a829c24b59a52178888191545df535de39a54baaca036a333f76 2013-08-22 15:03:48 ....A 8704 Virusshare.00086/Worm.Win32.Agent.y-405652df09d1479660423378581c69ef49440c582b5a40f7f5839297e9d697cc 2013-08-22 20:08:18 ....A 40960 Virusshare.00086/Worm.Win32.Ami.e-6c65f95aaa5633e002abf179c0fb0976d070919276111218a51639dd65f0459a 2013-08-22 20:14:58 ....A 87040 Virusshare.00086/Worm.Win32.Anilogo.b-3ee37b0e8d8ea6d17f7b0ed5ecf858f7a02e61b3e178ea0c401bb05cae4aba7c 2013-08-22 13:05:32 ....A 28561 Virusshare.00086/Worm.Win32.Anilogo.f-d34795071a3b55ec93d26a27f79c0c0abb9776fc7425397637a6534c8b752995 2013-08-22 11:35:26 ....A 28561 Virusshare.00086/Worm.Win32.Anilogo.f-f632928eb0dad9fb3fc64d07883388bfacc3710ed21d47a3ffde167f8fdd54f6 2013-08-22 18:10:50 ....A 66448 Virusshare.00086/Worm.Win32.AutoIt.aeb-2baaae00bd8b04328ae4cf7f7f8d63bd86438a7dce9874585d6d7a699b2b8f03 2013-08-22 18:57:20 ....A 495104 Virusshare.00086/Worm.Win32.AutoIt.aei-19ff70aa51696c6ff7450e74936c51050c7533a46e3ba32370510f8caf7a4327 2013-08-22 16:13:06 ....A 826880 Virusshare.00086/Worm.Win32.AutoIt.aei-535db45edce16331accd1e9ca076b9d9263e3ce076a76a4a33ca5bdd4c1f2961 2013-08-22 21:20:14 ....A 20480 Virusshare.00086/Worm.Win32.AutoIt.aei-71b785b0e25af2e804e4678a23e8107a695cf63674e5f2197a426807bd31df87 2013-08-22 18:05:14 ....A 510464 Virusshare.00086/Worm.Win32.AutoIt.aei-7d9811488914cafd7dc2e37ebc0e5750dd522a93d36e0580867c01d43672839b 2013-08-22 15:52:20 ....A 560640 Virusshare.00086/Worm.Win32.AutoIt.aei-88c184ccd5ab3a12a5b392ddc8558ce0d85826d34cc0d7262bde88840e753a37 2013-08-22 14:49:56 ....A 761897 Virusshare.00086/Worm.Win32.AutoIt.aez-40767e4295a8d3ff788d1d24b595c1d772678d2848bd1186bb28771b26167808 2013-08-22 17:07:06 ....A 1412762 Virusshare.00086/Worm.Win32.AutoIt.afy-3edd5a3ba9197486c82d31f8d08f1db8e71d0fb821c762fde8e43f102a5e122e 2013-08-22 20:56:04 ....A 311099 Virusshare.00086/Worm.Win32.AutoIt.agb-49382f6baacc971d8c065fe3d7ee27f0631a86f8dc17f2ea16a0b7a46f81a550 2013-08-22 12:16:48 ....A 286523 Virusshare.00086/Worm.Win32.AutoIt.agb-fbfd76ad545c1935542bb4e4ecf277ba2262dfdb3ec0b4d2e07891e068dc8de7 2013-08-22 17:54:22 ....A 359936 Virusshare.00086/Worm.Win32.AutoIt.agm-8da846ee5af355307ed34811ce93ee138c25fc6e8b6f600ac6291c2745b79c63 2013-08-22 18:38:16 ....A 270848 Virusshare.00086/Worm.Win32.AutoIt.bi-68738a097ded230e98ebb1438a9e5ba7fff91610cc4db38cead8f9c4d14d32e1 2013-08-22 17:15:30 ....A 391680 Virusshare.00086/Worm.Win32.AutoIt.dn-397bf75773929fc51042a43771d4be9503404ad9e68cdcfe1fa75b45f57653d7 2013-08-22 17:46:08 ....A 4189491 Virusshare.00086/Worm.Win32.AutoIt.dn-56915373b53e2ea64a66a055a6d7f5095fcb33575cbda5b974384dd156aeae47 2013-08-22 19:14:54 ....A 283648 Virusshare.00086/Worm.Win32.AutoIt.dn-69229e0583f1fa2b8922cffd53b0a0f6228834a16c80dd87fa0b910c7cad0a2d 2013-08-22 16:59:14 ....A 291840 Virusshare.00086/Worm.Win32.AutoIt.dn-856acb7b984861ea47fd66e3b2de94460447d0de2de4a627a4613d1e434bfc9d 2013-08-22 19:13:22 ....A 393216 Virusshare.00086/Worm.Win32.AutoIt.dn-946cc88f1826755fce61ce9534b2881d4198944869b52ce9c73d5e2c6704a99d 2013-08-22 20:22:32 ....A 300960 Virusshare.00086/Worm.Win32.AutoIt.i-579fcce840d822c4337ac28bfa25635d514b809a7bea5ece41ab80d8bb6199e8 2013-08-22 13:05:32 ....A 276896 Virusshare.00086/Worm.Win32.AutoIt.i-f9842198e0e04ff4be80a77aff4766c26c4015655bfe0fb3b363544e872a9135 2013-08-22 15:15:02 ....A 52224 Virusshare.00086/Worm.Win32.AutoIt.kj-e0c1437809b9409fa93f8fa696b005ce0c51d70c634cc8986a9e655a54ec81c8 2013-08-22 12:44:30 ....A 754545 Virusshare.00086/Worm.Win32.AutoIt.qn-2123444f43bae0c8ce6d36d79c3b1f1877f51f48bb29644e091ad2ef3c9d2024 2013-08-22 17:45:24 ....A 261551 Virusshare.00086/Worm.Win32.AutoIt.r-03bf75d1f71f77c234031424561a40f4e8ac9ca857652ab5cfe8429e97e37c1b 2013-08-22 18:35:18 ....A 261494 Virusshare.00086/Worm.Win32.AutoIt.r-04e19380c4243390cea4cdd98df507e6e877beceafe396dac8261cd1223c79bb 2013-08-22 18:34:34 ....A 261719 Virusshare.00086/Worm.Win32.AutoIt.r-06643279536b74bb91cb16d6474f23852546e20a471eb72eadb66a728e057c15 2013-08-22 19:10:18 ....A 261708 Virusshare.00086/Worm.Win32.AutoIt.r-072de8e21a71bfb683f65c1805670bc0ea4fa0cbb6c6cd6dce8271a53f888310 2013-08-22 20:12:36 ....A 261582 Virusshare.00086/Worm.Win32.AutoIt.r-0741441989ddabf7c9bd2ad377c7e6200bc06f9b4856dc24406694cda4d98706 2013-08-22 18:34:32 ....A 261523 Virusshare.00086/Worm.Win32.AutoIt.r-0d5930bca19585b4791f8d862981b3debe4255bf47a8695135e0c6cce60a6844 2013-08-22 21:09:24 ....A 261655 Virusshare.00086/Worm.Win32.AutoIt.r-1009136bf9cb8b15959e0424cbf8f0de7e8a61bc01a85ec0630eb68111474e66 2013-08-22 20:50:44 ....A 261541 Virusshare.00086/Worm.Win32.AutoIt.r-1158589039f23f7b3de776fe5ad51d0d591b47f1c71d09578022d3f1dbd272c9 2013-08-22 20:22:42 ....A 261703 Virusshare.00086/Worm.Win32.AutoIt.r-216f45d8a67b9c0089f7d59f01dadca93b3f0bf06e295f5d4618c5aa2b7560c1 2013-08-22 19:45:22 ....A 261634 Virusshare.00086/Worm.Win32.AutoIt.r-25c4760a0ccf59cfd64253177c0db1aab2de65ae801d71b7c5f45753cfedeb57 2013-08-22 18:32:10 ....A 261634 Virusshare.00086/Worm.Win32.AutoIt.r-27692932003ff205d725decdf49a3cb2d4127bfda1972721b79e5ca285a7afb7 2013-08-22 16:03:36 ....A 261612 Virusshare.00086/Worm.Win32.AutoIt.r-2c9824865a1e9d34768889183718c8d19f718a6b25510f6fcc4d45ed5ed3cdc4 2013-08-22 20:22:38 ....A 261573 Virusshare.00086/Worm.Win32.AutoIt.r-3022747d1fb38cfce339f33fbb146630971ef10d4a982b592eae09f3ce0b254c 2013-08-22 20:46:06 ....A 261508 Virusshare.00086/Worm.Win32.AutoIt.r-330eab20673659e302c9f04f8fd05a8b52dc3e28c96a7e98412e0c01b93fa548 2013-08-22 17:08:26 ....A 261581 Virusshare.00086/Worm.Win32.AutoIt.r-37d9fafae885379fcc8731c6a5e9da80bb92b8c376a942e6a2da8644f607372a 2013-08-22 18:13:56 ....A 261667 Virusshare.00086/Worm.Win32.AutoIt.r-448ccde441b695eb4e712d03f961662838a80db60c29072f025da901406b4aa9 2013-08-22 21:12:38 ....A 261551 Virusshare.00086/Worm.Win32.AutoIt.r-50840903171f94f09587348c5439968ce0fa45f651489dfa7ad79b0008df8bb1 2013-08-22 20:13:54 ....A 261526 Virusshare.00086/Worm.Win32.AutoIt.r-5764538bd20825dee4ef8ff1b9ef8ffe16c18332fd58060ef7f3ce586fe1fe50 2013-08-22 20:32:56 ....A 261745 Virusshare.00086/Worm.Win32.AutoIt.r-599dfe5d96dd5aaf04f882eb71e26259db303289a1a3fe9817022e0a5e7ac8f8 2013-08-22 18:57:58 ....A 261508 Virusshare.00086/Worm.Win32.AutoIt.r-652dd83daeda4016290ddacc6731bdd06b7f158d425cd7e963141a84280bcb31 2013-08-22 17:40:16 ....A 261738 Virusshare.00086/Worm.Win32.AutoIt.r-65fcea708be8091f9067d9b4c958c9e7ae84360bf01226c66cfdf83c19a2122b 2013-08-22 21:30:28 ....A 261546 Virusshare.00086/Worm.Win32.AutoIt.r-6654c759f5555e7aff90d5d054e51a69667935dc5240a1cfc6311b3c65018bc3 2013-08-22 16:55:48 ....A 261695 Virusshare.00086/Worm.Win32.AutoIt.r-67f8a220b5a4a0c2ade640eb9cce0bc1ce42a5467a43df919cb9a789656a41bb 2013-08-22 18:18:26 ....A 261689 Virusshare.00086/Worm.Win32.AutoIt.r-68aca980b6dae32144757f8e8ce51679dd9dc0bbaf105ebd4a4b5bf122509363 2013-08-22 15:52:18 ....A 261641 Virusshare.00086/Worm.Win32.AutoIt.r-6b1147968dade2f7772719188881c4f74393328a997c11f67cac53b484faa936 2013-08-22 21:12:52 ....A 261702 Virusshare.00086/Worm.Win32.AutoIt.r-720a8b912dbedecc6a687c9b1db0b7662c15874c0eb07a83dfc9ad30663f7871 2013-08-22 17:33:54 ....A 261551 Virusshare.00086/Worm.Win32.AutoIt.r-c51f73af7baa01e5eb7f67f434525397160f9338f92abf142fc5509c7095ff1c 2013-08-22 18:16:22 ....A 261509 Virusshare.00086/Worm.Win32.AutoIt.r-cb6a03d571948e922aa17b4818b5aa8735e98a3e963ac7e78df8cd3e7939aa4b 2013-08-22 17:28:14 ....A 261686 Virusshare.00086/Worm.Win32.AutoIt.r-ccba1b5efd6b09b8a8b6dc58c1238f843070a6604b0f4a5db4ec4dde79db0622 2013-08-22 20:21:22 ....A 352655 Virusshare.00086/Worm.Win32.AutoIt.rm-1981327c225647b78cb7e8b350d188be399e12e896d38832ffebef5c612e8b6f 2013-08-22 14:21:22 ....A 283023 Virusshare.00086/Worm.Win32.AutoIt.rm-439ab7f235e80854237f2b705109db32c443716d201b084345f11e14951a2a11 2013-08-22 13:18:36 ....A 491666 Virusshare.00086/Worm.Win32.AutoIt.rn-25ccd73fe7177c82822bc6abe31473e4e2b326a23e0ed7329ad0c59d2c913b09 2013-08-22 15:13:18 ....A 831857 Virusshare.00086/Worm.Win32.AutoIt.ru-e65b96ec615db76708057c44e474b738dce31724cf83659a2620ecea7bb0862e 2013-08-22 20:02:28 ....A 730270 Virusshare.00086/Worm.Win32.AutoIt.sl-1c55958ab1ffdaf0f4353524fd266641bb4c3c54c6f82edcff738025ced1066d 2013-08-22 14:05:10 ....A 8906240 Virusshare.00086/Worm.Win32.AutoIt.sl-76491ae09fff69727d663647f822100a81b0af24950c58e983ebfd0e2547e6f0 2013-08-22 19:49:02 ....A 609280 Virusshare.00086/Worm.Win32.AutoIt.sp-0f3fd8dd5695b1a5a4504861b29cb799b1f10184eeace74097ed975ae2c284dc 2013-08-22 14:35:22 ....A 729088 Virusshare.00086/Worm.Win32.AutoIt.sp-337e5c3ff9d38f720d2f6d1bd19f12c83da1d55ca2a83f0c0b6ab71820c64662 2013-08-22 14:05:34 ....A 607232 Virusshare.00086/Worm.Win32.AutoIt.sp-534afb43e412d0834c09a019a800937f3119bbcbc942af0571b7d86fd5594ffb 2013-08-22 19:39:36 ....A 595456 Virusshare.00086/Worm.Win32.AutoIt.sp-78473642f8fe564665a171aa963e08ac3c18037bbd65388179ae95a89dc4e43e 2013-08-22 20:49:42 ....A 639484 Virusshare.00086/Worm.Win32.AutoIt.sp-fb43ad65f5aa65cf00946e22ff1447855b2dafe26e3418456442ea3cf4ca5afd 2013-08-22 20:00:30 ....A 688128 Virusshare.00086/Worm.Win32.AutoIt.sv-10c151c5d5bd3b62e707279747c4e844344cef2d6ba1762ab3e6a36434b65b41 2013-08-22 12:20:20 ....A 206820 Virusshare.00086/Worm.Win32.AutoIt.tb-d024867f7716d721be28135311d13a325d58f8c65877eabfc9e7d36d06f8a5ad 2013-08-22 20:08:10 ....A 950122 Virusshare.00086/Worm.Win32.AutoIt.tg-2dcad407881056c16a52b16ff6a7764bc315da75b33bdbe6f58675681c2df30d 2013-08-22 12:16:56 ....A 951738 Virusshare.00086/Worm.Win32.AutoIt.tg-d75ebe973f1b12828c1b1ac311b417651f20c238a51d8a8aec038e63119cf842 2013-08-22 14:44:26 ....A 951808 Virusshare.00086/Worm.Win32.AutoIt.tg-eea7c6ec8d02b257a3cc164b38e36417e6cbd0822ac04c36181d2df8d4b10e49 2013-08-22 14:47:36 ....A 321189 Virusshare.00086/Worm.Win32.AutoIt.ux-2056ec67b54e7176202f6198ac650cdd311f3b99227e03175cc8c3fc878a19b4 2013-08-22 19:56:48 ....A 285700 Virusshare.00086/Worm.Win32.AutoIt.ux-4dae06e638ef72fc9a0e2b64a538d7cf248f85d3d5f1426385b079c80de3949e 2013-08-22 13:48:38 ....A 291506 Virusshare.00086/Worm.Win32.AutoIt.ux-e57441659d8d95f732156adedac0d874e76a4b500b172fef4d769af28cd38a56 2013-08-22 13:01:50 ....A 379134 Virusshare.00086/Worm.Win32.AutoIt.vr-e1477e0bbd4667186f94ceef64387965b013d3adcc6064dad01417b2096279c6 2013-08-22 13:50:20 ....A 516820 Virusshare.00086/Worm.Win32.AutoIt.vr-fed51d34bb10095b1716bf76538ee3e556c5e799acd8a9f7398fba1aba1a63e9 2013-08-22 19:23:02 ....A 793616 Virusshare.00086/Worm.Win32.AutoIt.vz-7aa84083e1cdf0914ebd30ff462bdfa4a5c02b1f0c4ff92b74b734e39435b88f 2013-08-22 13:56:50 ....A 317187 Virusshare.00086/Worm.Win32.AutoIt.wf-30533e2ae570c2ed3c3a5cb2b87e67c3f8000e43fc0cc2d0e9cec7f85a47d2be 2013-08-22 16:54:48 ....A 982016 Virusshare.00086/Worm.Win32.AutoIt.xl-04bc527fa12bfda84fe07926e94621940a6ee3f9b8529d6f5363f5d4b2622ef8 2013-08-22 18:33:18 ....A 1018418 Virusshare.00086/Worm.Win32.AutoIt.xl-08167a9bd6c17ade84a4e73a485a66accf9439add4d0fd914c1dce7c4c8d8cfd 2013-08-22 20:22:18 ....A 717312 Virusshare.00086/Worm.Win32.AutoIt.xl-20064e8576493f858141b55ccb1a83659327d86bf6a357d42cd4c8296cf249f9 2013-08-22 20:27:54 ....A 6159 Virusshare.00086/Worm.Win32.AutoIt.xl-6732f6f98fd0bb0a73033609cf57644f9df516e44a12b2d014587413b8221484 2013-08-22 15:34:04 ....A 721920 Virusshare.00086/Worm.Win32.AutoIt.xl-8127fccdb957943366444643f809a1f2f9430e8ca491fb71a84f8a5bb9c0c5ea 2013-08-22 16:46:18 ....A 675840 Virusshare.00086/Worm.Win32.AutoIt.xl-8da122810b8cb5e025419e9bcabfbf9487ec6ff2fb39f182dd4f626b60189cd8 2013-08-22 17:08:20 ....A 808524 Virusshare.00086/Worm.Win32.AutoIt.xl-edec76ba17c1c0a32a0807ba16a1d9bb1d5a6ecbd8cbfcdd96389fa565cd8ade 2013-08-22 12:28:08 ....A 453674 Virusshare.00086/Worm.Win32.AutoIt.zft-e5d7388d806eedb2d2a6af0b0c7b56274bc2b106d477b18e92dc506d2d1952c3 2013-08-22 18:34:30 ....A 32489 Virusshare.00086/Worm.Win32.AutoRun.aey-68d2a34a33adca7522d8bfb88f005930d115d3a724138a3440354cc09fc081f9 2013-08-22 19:27:18 ....A 81268 Virusshare.00086/Worm.Win32.AutoRun.aiun-5f65d49306c24e438a7674c608cd63f566e6918275bf845a8f4ecfee3c274d15 2013-08-22 13:15:58 ....A 81268 Virusshare.00086/Worm.Win32.AutoRun.aiun-d74f8d499063ef6f52a92bfa99cf230523e1a5ff78c22b97f7b1f4e7f01c198f 2013-08-22 15:01:12 ....A 444453 Virusshare.00086/Worm.Win32.AutoRun.aiun-e374fa66d1e4fae13fe2a5f1f3943996b920e65691b30904123647b8478fa944 2013-08-22 14:07:44 ....A 65536 Virusshare.00086/Worm.Win32.AutoRun.ajgm-43cbd06bda98abd66973ac72076cf0f0a23be71d48ee5608d1fac5046f8176b2 2013-08-22 14:56:02 ....A 65024 Virusshare.00086/Worm.Win32.AutoRun.ajgm-df799c16b265902ec0f1e10789cc8f5d9ea4a0797f2a20e7fd5760d4cb505219 2013-08-22 14:19:04 ....A 313368 Virusshare.00086/Worm.Win32.AutoRun.amnl-ec25fd6643cfbfb74d7a204dec9de049c3b0f290f56749c325cb5110c11fce28 2013-08-22 13:05:44 ....A 49152 Virusshare.00086/Worm.Win32.AutoRun.asfc-ec41dcba788fa0495bd80458d848eb7cb4718758065b7cb330ae4da20e8dfc47 2013-08-22 14:00:26 ....A 421888 Virusshare.00086/Worm.Win32.AutoRun.aul-f8069846e481d138daa4dce33dac283fd9d6fd21104ddd652a626ed610e78268 2013-08-22 19:14:40 ....A 73216 Virusshare.00086/Worm.Win32.AutoRun.axfd-2e344247cd46e51ac5714695f14bfb86bab18feeda11d6d3de8b5a4ccddbe553 2013-08-22 20:43:42 ....A 192000 Virusshare.00086/Worm.Win32.AutoRun.axfd-66d70fef6853cb0bd2996d01d2966f6d5a1b206c650dacf0075862dbfc1954db 2013-08-22 20:03:46 ....A 73216 Virusshare.00086/Worm.Win32.AutoRun.axfd-6f241b6aaedc8f3f493c93171f0d91a6ef77d68c567c631ec12c3468e84414f0 2013-08-22 13:47:00 ....A 129024 Virusshare.00086/Worm.Win32.AutoRun.axfd-f32942e44a30f7ea67de920a46039a3f270cccc2368273fe9b3ef73b992df9d8 2013-08-22 18:53:22 ....A 147153 Virusshare.00086/Worm.Win32.AutoRun.bc-3e1e07d6101788809047463f6df8d92c85e35037429b9b3bcc5250ec188d4482 2013-08-22 13:59:38 ....A 939520 Virusshare.00086/Worm.Win32.AutoRun.bcer-fa198e7f29e42469f4bf8f4917f3eb5b51a5142d4ac5061caa6c55e3dca8efe8 2013-08-22 19:14:00 ....A 72735 Virusshare.00086/Worm.Win32.AutoRun.bdi-62fd64a27a1e72076bfbaac6f3e50019001ba3ae64e36e437d7e4d6323679cd2 2013-08-22 12:33:28 ....A 334336 Virusshare.00086/Worm.Win32.AutoRun.bexn-ed78a0d82ac072803a6ee4abf1c77e1669bb44720092ef8dcbb66ac1cdf35ac7 2013-08-22 19:17:38 ....A 40960 Virusshare.00086/Worm.Win32.AutoRun.bffi-0fb76c02502f9f8a05eb67b39b4bfa03804158e8903091feba8244031fdbd8d0 2013-08-22 11:35:06 ....A 128512 Virusshare.00086/Worm.Win32.AutoRun.bfxk-ea4dd8390ea78b2e2ae66200178ae33abe03718f2604a20d71c0f54c387437d2 2013-08-22 21:10:42 ....A 159232 Virusshare.00086/Worm.Win32.AutoRun.bfxw-65574b9fcf7bf9ac15039de3a13135e3f1814cde31366aba9a64a4d1736d6de8 2013-08-22 11:15:38 ....A 36864 Virusshare.00086/Worm.Win32.AutoRun.bgnj-f52f599a2c562e70801a1130a039af2d674eb0f5fd7c309a87f34074b5267400 2013-08-22 11:37:34 ....A 524288 Virusshare.00086/Worm.Win32.AutoRun.bgyj-e11aded5d556058bd71cbe298aeacdaba781e3dd44951ed71f6e3c43ffc3bd01 2013-08-22 19:25:48 ....A 36864 Virusshare.00086/Worm.Win32.AutoRun.bhik-190b2c79a99bd3b29fcdaa951b082d596f9fb2280d0ad2e3d5c30472473a6c96 2013-08-22 20:38:10 ....A 383395 Virusshare.00086/Worm.Win32.AutoRun.bho-71834f18db610c9d5ec07d89657294b2a81d0587e1540a76cadc0312d6e5c383 2013-08-22 18:44:50 ....A 37142 Virusshare.00086/Worm.Win32.AutoRun.binv-5cdb771404a11c3771a884bf58a3c59934af277c4d22ae53247f9dabd3fc9501 2013-08-22 12:40:50 ....A 118784 Virusshare.00086/Worm.Win32.AutoRun.bjpl-e63083610ecd50be64cc4b30c97167c7179907c394dac6fd8ce84fde1e59e90e 2013-08-22 17:41:26 ....A 27648 Virusshare.00086/Worm.Win32.AutoRun.bkv-c3e917291b4ec6c56fa282df2ed3a10c3c6af3ba8aefd824679057e067b43dfb 2013-08-22 17:50:22 ....A 540672 Virusshare.00086/Worm.Win32.AutoRun.blsp-1809c0cece42470113415f497293de6c63c68b1aa898d97b5dc87314c13132b7 2013-08-22 11:54:52 ....A 303104 Virusshare.00086/Worm.Win32.AutoRun.blsp-4279d60d524eb2f1251cb1134d9e113d40a6e5c31b43fa898820e2dbbb447570 2013-08-22 13:07:20 ....A 36864 Virusshare.00086/Worm.Win32.AutoRun.bmze-41a2ef6417f92861947247b23c665156166bba948f3930feae8fc0565f38c464 2013-08-22 14:09:20 ....A 136704 Virusshare.00086/Worm.Win32.AutoRun.bnny-f6abedbb6395f870a5dee1c60a809091c26d89f7c5fbb0a1923470355d20d7a9 2013-08-22 14:32:04 ....A 67072 Virusshare.00086/Worm.Win32.AutoRun.boyx-f5129bbc677def3c339b8720fc4364d14ab106b0e973e21e4c771e448b562ca9 2013-08-22 13:09:52 ....A 182784 Virusshare.00086/Worm.Win32.AutoRun.bpc-d2a8f342acb95b58979dfc70385b5294d182d0f1304b4aea450205192483f9bf 2013-08-22 12:01:20 ....A 292608 Virusshare.00086/Worm.Win32.AutoRun.bpyh-d0cbabe831546d1938fe0ece333c3857048c41b50c8ce44964067b97558774ef 2013-08-22 13:58:14 ....A 77065 Virusshare.00086/Worm.Win32.AutoRun.bqkl-d2b19e99f3de0a601a4a35bb1e83877485ef664996c1e8d4bebb83b958b4764e 2013-08-22 18:53:32 ....A 72704 Virusshare.00086/Worm.Win32.AutoRun.brhn-5b23d41b0a432cde94e76170bec06eb751837351ec44ca4efaf1a85c9e0921e2 2013-08-22 14:53:18 ....A 73728 Virusshare.00086/Worm.Win32.AutoRun.btya-d0791c17b6b8998255fc7fbf84a124a4ccd7d035eb8e81a3d76295cddcd6c9d3 2013-08-22 17:53:58 ....A 249856 Virusshare.00086/Worm.Win32.AutoRun.buei-037d89cee93a29ed536dfa2a3a6ecdac74eaba7982f47ffe120f828fe18edb29 2013-08-22 18:10:22 ....A 229376 Virusshare.00086/Worm.Win32.AutoRun.buei-643c8450d5ac1894286cc9b457cab4db42f5b828dfb75bd61c7ea41e4cd7a0d6 2013-08-22 20:51:18 ....A 151552 Virusshare.00086/Worm.Win32.AutoRun.buei-715fc871090220f8eaf3c77524aed3f555f472729b21f1765fa6dd5f2ee98a25 2013-08-22 19:03:14 ....A 259584 Virusshare.00086/Worm.Win32.AutoRun.buei-7cb09fb55c9f7abfc29ec3290d62849011f48f3be35f0a3e25a1b62cd76cc64a 2013-08-22 12:48:28 ....A 151552 Virusshare.00086/Worm.Win32.AutoRun.buei-d1bebbbe990efbb7dc5e70c15bfdfebd3adb1620a8df0e33231bd607aea98505 2013-08-22 19:53:54 ....A 524893 Virusshare.00086/Worm.Win32.AutoRun.but-09003b224e39854d83fd1e7f40a5fd449c49f9e66c6c02a9403aaac1b951d474 2013-08-22 13:34:34 ....A 184320 Virusshare.00086/Worm.Win32.AutoRun.bzly-d8ce1675d9cbc16cc18239c325f382cdeddb3be7e93281ecb3ef2fc034935f9c 2013-08-22 12:46:34 ....A 161994 Virusshare.00086/Worm.Win32.AutoRun.cb-d63a7949e7fd06a8bd987e6b003676a4d81ca570c9658ca45576e741cc0c37aa 2013-08-22 11:37:34 ....A 377344 Virusshare.00086/Worm.Win32.AutoRun.ccbn-dfff4713ee4c69091e04794bd39db3ccde4ec6c73d0bfab4485ddd75d7e8bea6 2013-08-22 18:09:32 ....A 344064 Virusshare.00086/Worm.Win32.AutoRun.cdlp-164614f4d79c0025256546df8f9056c4f47c77cd275fffd675a7ee50be1509f5 2013-08-22 11:52:28 ....A 344064 Virusshare.00086/Worm.Win32.AutoRun.cdlp-d3779cf96b69babeedc84ac74a08ed9c357e37e03687237093d1735665f35a7d 2013-08-22 11:41:58 ....A 344072 Virusshare.00086/Worm.Win32.AutoRun.cdlp-f6901cf210600fa9b08dd73992bdaafc1e36a655cec25f17f355ef900e378ac1 2013-08-22 12:53:10 ....A 36352 Virusshare.00086/Worm.Win32.AutoRun.cdrc-fc14fe34822f8f240ab365f43ab836eb3f5d67eec8f2722cbe9e674c06de6494 2013-08-22 13:35:02 ....A 184320 Virusshare.00086/Worm.Win32.AutoRun.cea-f5e4e927b0dd5fcf62298c3083ca7bd2a4438a55e1d1c9bbe667132a66c05ee9 2013-08-22 14:52:12 ....A 176141 Virusshare.00086/Worm.Win32.AutoRun.ceau-ead2ef367d22104de66c3419f2c7ca6ab01e3ab200ac73e0dd12f5145f4f3a5b 2013-08-22 12:16:12 ....A 863232 Virusshare.00086/Worm.Win32.AutoRun.cgbg-fc4a8ccc9302389ddeed18caa4fdc60925918ca84c48886a35b9f7871eec7cfa 2013-08-22 20:03:14 ....A 386560 Virusshare.00086/Worm.Win32.AutoRun.cgzc-3e6e1b3b79811a385f9712ee021cd5b26c7cb19f4d95a3696cc4fc53fd96c329 2013-08-22 15:04:06 ....A 252430 Virusshare.00086/Worm.Win32.AutoRun.cgzc-f91cbd612162b988ab9a30466127d7c5def5192d6d7748eee0da041d4d490de1 2013-08-22 14:55:06 ....A 419332 Virusshare.00086/Worm.Win32.AutoRun.cis-ff8cd30a6ae366fecd416e5fbb63aa82153570b47d65ef432aa0d9eb42f9ba2a 2013-08-22 12:31:02 ....A 344064 Virusshare.00086/Worm.Win32.AutoRun.cogh-7274c933414ec241748336b558238399d77a0d278cedefdb3096950ad266a24a 2013-08-22 14:31:24 ....A 51907 Virusshare.00086/Worm.Win32.AutoRun.cqem-d80d694e843f4de029d7ae69d5570689018325a5de8c9cc26d59f5aac32c86f2 2013-08-22 19:43:26 ....A 111614 Virusshare.00086/Worm.Win32.AutoRun.cqfh-0adbfa25d77873081cd90b86ab35da69c62804dc789b6d4eca116ea911bb1198 2013-08-22 19:53:00 ....A 195656 Virusshare.00086/Worm.Win32.AutoRun.cqfh-3e16c70c32e12956df40ed4ff683435245ff23b9d3992499e23bb6be678785bc 2013-08-22 20:19:26 ....A 112442 Virusshare.00086/Worm.Win32.AutoRun.cqfh-70f24727d135aecbfc230f41598b60f344e65c00dc23625bb5c29b10809c2a21 2013-08-22 13:20:02 ....A 57344 Virusshare.00086/Worm.Win32.AutoRun.cqq-e0d8f28d097ec4a6002893e1bb909dce69a772c4a043dc62ad340a062a5af0fe 2013-08-22 18:08:42 ....A 40036 Virusshare.00086/Worm.Win32.AutoRun.cswl-398927c2b0f74f0e0d91e4485364bd6e4d93b192b3eb9a6e730b77ddaabd3373 2013-08-22 11:35:56 ....A 98816 Virusshare.00086/Worm.Win32.AutoRun.cts-fcce83418932f8d8d13867ff578aa5223ff6b60b743e132cde294007afc21e6d 2013-08-22 19:49:26 ....A 320489 Virusshare.00086/Worm.Win32.AutoRun.cxod-282b46525d8a1adb1bf06aec243429256a6197ebf3db810182e41101c139a3a0 2013-08-22 21:21:20 ....A 118272 Virusshare.00086/Worm.Win32.AutoRun.cxps-197687f36a23c54e14e82129d5e432cd230141556773ae46ec39c4832d438646 2013-08-22 21:32:38 ....A 164608 Virusshare.00086/Worm.Win32.AutoRun.cxps-218f0bab22c3656a7d24aa71a4ea2f8a7c0fcc9ed835c079ce64c30f0802fabf 2013-08-22 18:31:14 ....A 117760 Virusshare.00086/Worm.Win32.AutoRun.cxps-62ef8b0d9170c85a78d2d1ed22ef45035868bfa486c217e593b04e345a0d858c 2013-08-22 19:31:46 ....A 146432 Virusshare.00086/Worm.Win32.AutoRun.cxps-6f94bf31176a453ba2ccf009a32fb6bb518a8403ccaa243fa2308946d0d9fe09 2013-08-22 16:04:10 ....A 146432 Virusshare.00086/Worm.Win32.AutoRun.cxps-741d3cc3ab2a99fcd676f74d41b0cc119cb44a04da7718e71775ebb945a5475d 2013-08-22 17:40:26 ....A 240128 Virusshare.00086/Worm.Win32.AutoRun.cxps-c8ddc0485b5cb3951810970d70da1f4e451052a2c1ef58b01c250302fc26c883 2013-08-22 11:46:02 ....A 117763 Virusshare.00086/Worm.Win32.AutoRun.cxps-eb114cec5de4bd88e8b74888a5a146b707b3b7e0646f848d91151118c0d3c90c 2013-08-22 18:43:40 ....A 19479 Virusshare.00086/Worm.Win32.AutoRun.cyy-7e86bfd7f7f4c16127a053b56719203cc7817ea763ed3d3535101e023e09c040 2013-08-22 12:28:42 ....A 155154 Virusshare.00086/Worm.Win32.AutoRun.czav-e092956f52ec3dd03211e9335dbbe68329c2667aacb5b41999154793a1bf58d2 2013-08-22 19:30:34 ....A 32366 Virusshare.00086/Worm.Win32.AutoRun.czje-17248b144167913cf7497a68fae8dec76d7532f11f25d3521513c197019aa06d 2013-08-22 19:06:36 ....A 920150 Virusshare.00086/Worm.Win32.AutoRun.dbqx-7b8b1559b671ab246598bc9a127c803507f7d41126ea9e8bc01d302b01b6ffa1 2013-08-22 18:44:48 ....A 438272 Virusshare.00086/Worm.Win32.AutoRun.dcrf-2ddacd366085767713e88bfa8716f0781a1ee8d2d5521848fa7ba41f93528842 2013-08-22 12:42:58 ....A 713345 Virusshare.00086/Worm.Win32.AutoRun.demw-707edcc3c770df30c675302dac30c127d1a6ba141dcf45e2145610ac9cc338f2 2013-08-22 16:41:46 ....A 983040 Virusshare.00086/Worm.Win32.AutoRun.dfs-2dc8800035e347c33b11cf69354a69bfa99e1d18083c37fc4b0425d109650eb3 2013-08-22 15:05:42 ....A 958464 Virusshare.00086/Worm.Win32.AutoRun.dhg-fb5b049ef8585ccd68579e8fe3c934bb870f924da1fe0398daf048f5d39ac9db 2013-08-22 20:15:58 ....A 13824 Virusshare.00086/Worm.Win32.AutoRun.dht-3f31fa8e4c37cfb15ea988b0a7d8b521208dbf1cb2a8c6e48be59c0c1dd2ccca 2013-08-22 17:38:30 ....A 532480 Virusshare.00086/Worm.Win32.AutoRun.diy-11d33d6cde01a392d33fefebb2f4918847c1705826ce8f989f17bd60f05d12c1 2013-08-22 13:35:06 ....A 671463 Virusshare.00086/Worm.Win32.AutoRun.dkk-65675e3e5d2df0abe3d16a3753baaaedbc5da7e888d418ce91307d12289c9fe9 2013-08-22 12:57:00 ....A 102400 Virusshare.00086/Worm.Win32.AutoRun.dmh-f81572bf4455dd194515039b82a36fbf3b1a5db83201227a18847634ca49be76 2013-08-22 18:23:04 ....A 100864 Virusshare.00086/Worm.Win32.AutoRun.dqdb-6a81e1efc1722053765c79cfdaf981ef48bda21932b27390ef9c6b11b2c4408d 2013-08-22 20:55:08 ....A 47252 Virusshare.00086/Worm.Win32.AutoRun.drig-7142d5a2bb5642bec15c791e5f0d0d10da97da9471f078e08dcde69c4ffeea5d 2013-08-22 17:15:14 ....A 1362944 Virusshare.00086/Worm.Win32.AutoRun.dtbv-05e0feccece1126b6d50082aa0349ddea00ad037c58b07380609a22ca3b2c5f6 2013-08-22 16:17:26 ....A 694784 Virusshare.00086/Worm.Win32.AutoRun.dtbv-137a71d13ba235a5ec03dd86510180db5429f5ebefb9a3c1fb94f262283dc9fb 2013-08-22 20:18:10 ....A 641403 Virusshare.00086/Worm.Win32.AutoRun.dtbv-1963bb6002698ee89f6f3ec28b39576186b3835d52c19cfe7d6db8130f6ea301 2013-08-22 16:46:20 ....A 745728 Virusshare.00086/Worm.Win32.AutoRun.dtbv-245fdfd53347e96be0202343ba836bba4d35193c1711d0cc46e3e50d1fb220ba 2013-08-22 18:10:44 ....A 673792 Virusshare.00086/Worm.Win32.AutoRun.dtbv-271995b1d8ad293bbae72d772c9d2a05c984384336d3c0a4818e7f67adcb6fd8 2013-08-22 18:34:24 ....A 1230497 Virusshare.00086/Worm.Win32.AutoRun.dtbv-3556fea241fac23a48e4571dacfa78af8cc6d57b1e0dd38c474ba8953a1a0de9 2013-08-22 20:20:56 ....A 2049697 Virusshare.00086/Worm.Win32.AutoRun.dtbv-387bdaca296a791843135ce6a98828feab6aed5f188e7e08476684bc39c9d1ef 2013-08-22 16:59:28 ....A 679424 Virusshare.00086/Worm.Win32.AutoRun.dtbv-3b984db346de88bbb13db0616a2c82fbb1d12bff1666a561bde9348fa0814932 2013-08-22 15:39:44 ....A 658947 Virusshare.00086/Worm.Win32.AutoRun.dtbv-3f4e185a56384c7980ede894641fed376286bf9dc156b379eb1d0791d5d39dee 2013-08-22 15:56:52 ....A 1362944 Virusshare.00086/Worm.Win32.AutoRun.dtbv-4f60e0fa4a6d02d7d783750e7236b254ed3bb135f8afa33825defbbb1e03f26d 2013-08-22 11:00:50 ....A 678049 Virusshare.00086/Worm.Win32.AutoRun.dtbv-51c15ab4e9a885a735df6a9063a4abcc96ffa499c2eeeeb4d66f48b05bb45679 2013-08-22 15:38:54 ....A 1210368 Virusshare.00086/Worm.Win32.AutoRun.dtbv-698030be7330dc374a32daa1fd735fb67558bc08e25712ef7f160c217ad7bd9a 2013-08-22 17:54:12 ....A 694784 Virusshare.00086/Worm.Win32.AutoRun.dtbv-6e48c59de1946e5226a449c5fdac053362cf7ab1015b87fc565612f51c7ed3fd 2013-08-22 15:46:16 ....A 784384 Virusshare.00086/Worm.Win32.AutoRun.dtbv-778903bf07a4016dd996d575de06952e7149652ed96ad16a147c0bcd40af881c 2013-08-22 17:50:38 ....A 669696 Virusshare.00086/Worm.Win32.AutoRun.dtbv-795550ab16e1a8e02c08e8e89b8598491e52ced83ab7ea9664c07d136406b6da 2013-08-22 15:33:52 ....A 788480 Virusshare.00086/Worm.Win32.AutoRun.dtbv-807fcf1d0b81272dbfaa824d23edea302ae7615e4db861a387bcf63dfbc57d63 2013-08-22 15:39:02 ....A 1304576 Virusshare.00086/Worm.Win32.AutoRun.dtbv-b0620077e7fbf0bcd998cc88f6a60bf36a631a451205efb814a20a92eb03b839 2013-08-22 12:46:36 ....A 841889 Virusshare.00086/Worm.Win32.AutoRun.dtbv-d9b2cbf2cd73807d73cb1354166ecf3b7150097198844242dd73fb4cc1ba9541 2013-08-22 17:00:26 ....A 1362944 Virusshare.00086/Worm.Win32.AutoRun.dtbv-dd67e7b9b1419e4d561797fefddcb14bf9490a6f3fa1d3f24540801307bdb837 2013-08-22 14:09:06 ....A 4261376 Virusshare.00086/Worm.Win32.AutoRun.dtbv-e33748cde80612df61dcc36d047d2473e06af4a174a7f10c64805fdf1cb4023d 2013-08-22 13:56:14 ....A 792737 Virusshare.00086/Worm.Win32.AutoRun.dtbv-e450f550b54e2ca209cd255ca6d4f85399339aa0f48876be9cc1972707eb08e0 2013-08-22 18:00:58 ....A 1362944 Virusshare.00086/Worm.Win32.AutoRun.dtbv-e6d09684f4416eb50bec7ed8e4d91803a6cd134647a69302b3be7e60e443e345 2013-08-22 15:34:38 ....A 44032 Virusshare.00086/Worm.Win32.AutoRun.dvp-33cdacc2cfcfd183af4b866f246bcb091bc592e213f363b5e6f35bf9c0207361 2013-08-22 14:56:20 ....A 62978 Virusshare.00086/Worm.Win32.AutoRun.dxd-edb588070e1f1a1bb431298c6cbe753e9968ce79341f646376c8ad8bbdac2306 2013-08-22 14:02:24 ....A 83968 Virusshare.00086/Worm.Win32.AutoRun.edrh-14f1da89d8f2334e557470e5bda236b5288d3303f70a381d30e72bf6aa233fff 2013-08-22 13:23:48 ....A 194560 Virusshare.00086/Worm.Win32.AutoRun.edrh-204a6d9993ae28836bde8126f35df8e62bad8a99776982b57cd88844e790d38a 2013-08-22 19:16:34 ....A 59390 Virusshare.00086/Worm.Win32.AutoRun.edrh-2d44c3075aa49e58be5b0002cea9d066f50b3c85a673457f0d2443e588604cca 2013-08-22 19:41:32 ....A 194560 Virusshare.00086/Worm.Win32.AutoRun.edrh-37189145b439d84429d39bd9ce3edfaba57938153b1d4f84f4a294555e348f82 2013-08-22 18:41:04 ....A 244224 Virusshare.00086/Worm.Win32.AutoRun.edrh-3ce87502337c1ca6c0d9457b011ff9b2389b3a0517e16757f8208899f1e3a6a3 2013-08-22 10:44:36 ....A 100352 Virusshare.00086/Worm.Win32.AutoRun.edrh-4456eb7cf24a68d961b86896c37e84e05297fab6bf253fc33d8802e965b93e47 2013-08-22 13:19:24 ....A 133632 Virusshare.00086/Worm.Win32.AutoRun.edrh-551381813db33084636f03c6e60348939c360eeac40d2eab5f16858a422d210e 2013-08-22 14:46:28 ....A 227328 Virusshare.00086/Worm.Win32.AutoRun.edrh-60a225af96452856141b6ee05d36a22d52c47870f23f7f26429fe37ef4097748 2013-08-22 20:05:56 ....A 59392 Virusshare.00086/Worm.Win32.AutoRun.edrh-69607e987aa370058c19d96d05188c837d306475affd869dcce0d622b43299e0 2013-08-22 12:20:14 ....A 133632 Virusshare.00086/Worm.Win32.AutoRun.edrh-d24e7eae6eb69debd37badd2ecfe7ebea75c1f960c2936f4cb1b14d1bf7f909b 2013-08-22 13:09:30 ....A 59392 Virusshare.00086/Worm.Win32.AutoRun.edrh-f5a63b4abeed684b129e81066c675d1d30dc29e2c5d2dc7563b4a989b30b0750 2013-08-22 12:28:26 ....A 59392 Virusshare.00086/Worm.Win32.AutoRun.edrh-fbd79094d1ab35dfaae58d79d8256e4a223ccfdb926b9a3fef7553b3f7a77deb 2013-08-22 21:36:14 ....A 45056 Virusshare.00086/Worm.Win32.AutoRun.eegw-724a93d61b199a56b035867428ef1e47ca91fd9c4d29b5e54cb38485c155e004 2013-08-22 17:00:44 ....A 1169410 Virusshare.00086/Worm.Win32.AutoRun.eekb-3da761e8f147a24f9f4355d554ee52fd6dccd639f38f48b2db5bea8a8cece968 2013-08-22 18:51:02 ....A 245760 Virusshare.00086/Worm.Win32.AutoRun.effv-492d993dbd94815d4da5a787b726182722ad29b2aa04dba765e3630d645d16a8 2013-08-22 18:16:54 ....A 514560 Virusshare.00086/Worm.Win32.AutoRun.effv-62679215d4c214281ed2a418a480d85bfc67b352b8c5c783d93a7bf1a88531a5 2013-08-22 13:56:58 ....A 151552 Virusshare.00086/Worm.Win32.AutoRun.effv-f0c210df7fa246e85d0fbea7bb1b04e26baf4dbc589851cd658bb8cacf5fbf2c 2013-08-22 11:30:50 ....A 77824 Virusshare.00086/Worm.Win32.AutoRun.efi-debc8fc377e4458cd2cb24c982457b836c45920c354923c83d9e79430eeb1c16 2013-08-22 16:23:28 ....A 40960 Virusshare.00086/Worm.Win32.AutoRun.egw-e33ae47d65d56decb130c6b168bddae103f6d7ec4a3b0b280783cd6218376047 2013-08-22 17:42:18 ....A 282624 Virusshare.00086/Worm.Win32.AutoRun.ehkc-d7222f3dc50db33a5a8e9108b81c7a59702432f29a47b98468b4dd5382649233 2013-08-22 11:29:18 ....A 218613 Virusshare.00086/Worm.Win32.AutoRun.eipt-fda8cbafe41156648fe0ba3e69039c32759b4651801dd6494f97cb81382391db 2013-08-22 21:41:12 ....A 244542 Virusshare.00086/Worm.Win32.AutoRun.ejnh-115de18b82d7e0e7d59aafd57fbda7db22d330d8f1278881f3124ebd512c5067 2013-08-22 16:21:18 ....A 480041 Virusshare.00086/Worm.Win32.AutoRun.ejy-0782bb8a31579f1616aea83d264d713814efd4747fbdbfa93c019c9cd9438e0d 2013-08-22 14:33:16 ....A 421888 Virusshare.00086/Worm.Win32.AutoRun.eoy-fcb205dbe3713e2aeb9f2b90a3adfc8e1129d9cfb800ce5a6049504d22e43971 2013-08-22 16:54:42 ....A 607232 Virusshare.00086/Worm.Win32.AutoRun.esf-0604cfe89e1a97cc01fa99ecbb3644eec34fcb74ad654718d5760014e81362ab 2013-08-22 15:03:58 ....A 838144 Virusshare.00086/Worm.Win32.AutoRun.esf-e95ad66d7f31a51be8151e970e5523759eaa627dab334499795bde3b7f623837 2013-08-22 14:43:08 ....A 403456 Virusshare.00086/Worm.Win32.AutoRun.etfn-f1db62b1f73630990b12d896011d82b4df78716e5595bb8a935595738be737cb 2013-08-22 16:56:32 ....A 16072 Virusshare.00086/Worm.Win32.AutoRun.etto-4435873b5752b6231eb2b7222ed38e46d42b3105193c85f4e60bc7eb6aea772f 2013-08-22 19:59:42 ....A 50176 Virusshare.00086/Worm.Win32.AutoRun.etvs-4b4c9e6e14d474014e5519d747a67696b412cccd8c58a4cccd3b83e6e94ca946 2013-08-22 20:39:14 ....A 822310 Virusshare.00086/Worm.Win32.AutoRun.etvs-60db16e714dba286e2a052bfb9891a89022b5879892be799f26e8da6411cc0bc 2013-08-22 18:52:18 ....A 50176 Virusshare.00086/Worm.Win32.AutoRun.etvs-7bf1f038c5f0a401ad918117cad5ad466b8045134b549f6e59df1b4bbea5dbff 2013-08-22 14:25:08 ....A 83456 Virusshare.00086/Worm.Win32.AutoRun.evy-ff9403083d5aa2ad38dff1878c9f93c85dbf105c187c37c4a3390c21ddf1cfa2 2013-08-22 14:11:38 ....A 64516 Virusshare.00086/Worm.Win32.AutoRun.ewwv-54801c93ed62a712df3afd9a90973f5aea0a9c7d887fc5dd5aa7d81fe8f209fa 2013-08-22 18:27:38 ....A 83020 Virusshare.00086/Worm.Win32.AutoRun.ewwv-7b4af7a712ebc1f2f016b6edabf5e718458b1440701da0bcc483f52d5f325023 2013-08-22 13:35:06 ....A 93192 Virusshare.00086/Worm.Win32.AutoRun.ewxb-d37ad995128759facc783e28015ad87db5d381edb7dd47762c46f68c8354f9f7 2013-08-22 19:15:56 ....A 45056 Virusshare.00086/Worm.Win32.AutoRun.ezar-1bd8db3073ecc28b761c94a357d9f1213a6cc7c4e28837b613252aa03a452962 2013-08-22 21:53:14 ....A 108544 Virusshare.00086/Worm.Win32.AutoRun.fcyi-138c8ff646516626e2cdab42cc301db438760757b6ed40d1479054e1d142959d 2013-08-22 18:57:02 ....A 108544 Virusshare.00086/Worm.Win32.AutoRun.fcyi-2691e3fd486f02de4e65866b2ae874db7f237de3532c68ed6315590015061599 2013-08-22 20:18:44 ....A 109056 Virusshare.00086/Worm.Win32.AutoRun.fcyi-295fb5b09b3b97dd7dce3fd7c7679cb473f4da97e93ccc3f579a53ba41df0830 2013-08-22 18:33:18 ....A 86016 Virusshare.00086/Worm.Win32.AutoRun.fcyi-2aae9cb0d5704df8690a4d4f14dcf837eccf3a0b225f38d45db15142b0068a32 2013-08-22 17:02:34 ....A 113152 Virusshare.00086/Worm.Win32.AutoRun.fcyi-42befe6be7a7ec4d2f812c315262930fd676d356c35b59c1753741e07a1aaef3 2013-08-22 19:57:44 ....A 137216 Virusshare.00086/Worm.Win32.AutoRun.fcyi-448098173728e7fab688603dde18d0be22ce0a5c11fc41cd8480d7c7c75ff7d3 2013-08-22 18:34:40 ....A 86016 Virusshare.00086/Worm.Win32.AutoRun.fcyi-4cb7198feb9c870850bf274b3d7c6302107981e49e6471da61c046ff0ad25cc6 2013-08-22 20:12:26 ....A 86016 Virusshare.00086/Worm.Win32.AutoRun.fcyi-5bac8301c963c3cced9ade0e1b3713f150af0fc5653803538db61e6e88b2ceb4 2013-08-22 15:30:52 ....A 342528 Virusshare.00086/Worm.Win32.AutoRun.flb-4d8906125bb8c41a57e5d3475bff02ee79744cf953b07e429632f0be14568970 2013-08-22 13:00:48 ....A 71231 Virusshare.00086/Worm.Win32.AutoRun.fln-f5c663084743bbb5407ad08b09a7fc0cdd0d7087d97e112412a9e4370e292866 2013-08-22 13:28:48 ....A 28672 Virusshare.00086/Worm.Win32.AutoRun.fmh-317f38eac7caff4b7f19fc371f09d0c738f9e7f883e8929c6e652b469fcd3694 2013-08-22 19:07:10 ....A 864325 Virusshare.00086/Worm.Win32.AutoRun.fnc-4664d641b1a258e8a66ffc81dc304d32f9280ad7ec1f705a9ba451ef1ae2343f 2013-08-22 18:50:12 ....A 86016 Virusshare.00086/Worm.Win32.AutoRun.fnjw-0d31051eadb3ca7472d17b987d7c21e37ebdd4b830cf1ca1e385c64d8d745019 2013-08-22 20:13:44 ....A 68000 Virusshare.00086/Worm.Win32.AutoRun.fnjw-0ea5305f0927d3af55100b7747f93400d514dee323bb335a373167df0a1a1881 2013-08-22 11:48:04 ....A 383512 Virusshare.00086/Worm.Win32.AutoRun.fnjw-45db466cd363656d23a32f089883fa132b8db6384e1ff8b41b9c61c5f4d982ae 2013-08-22 18:33:52 ....A 84000 Virusshare.00086/Worm.Win32.AutoRun.fnjw-7ae49b342e5f9a99f6cbdbc197f19906d78ad880d71f102414a033bab9f4dec9 2013-08-22 19:09:38 ....A 228445 Virusshare.00086/Worm.Win32.AutoRun.fnyb-1ff84cd23523ff3c92ba454464f242d99a5384ea3401417e52f1bc082ae34e33 2013-08-22 20:10:30 ....A 344669 Virusshare.00086/Worm.Win32.AutoRun.fnyb-2f3d89d5ad85680d3c46efcaa39097042883198f55bd969297277417c910384b 2013-08-22 14:14:32 ....A 190807 Virusshare.00086/Worm.Win32.AutoRun.fnyb-e244a0deb6261f63448b7d36461aa4c60b2b946e5096fffdb819f1f2bcc82b97 2013-08-22 14:17:14 ....A 177245 Virusshare.00086/Worm.Win32.AutoRun.fnyb-fd8fa3a2aebe9145f9aa1233500949d7e5b39e9d5bfa2e3a4067307cfdc3df94 2013-08-22 13:32:16 ....A 414208 Virusshare.00086/Worm.Win32.AutoRun.fpp-d60c6d5182648235a53f2088cc351e4ddb6253c7f5968f6efeb35ac47205b505 2013-08-22 14:27:54 ....A 233472 Virusshare.00086/Worm.Win32.AutoRun.ftc-63aa374921d4edc8d82cbe4b6ebb7dacb1596aa45bcb856248a42dc0d50491a1 2013-08-22 19:15:20 ....A 51712 Virusshare.00086/Worm.Win32.AutoRun.fvh-1bd401d8336a755345a679ba3df707fa3dd728b6fdc3d9c215e72299818861c4 2013-08-22 15:02:30 ....A 142336 Virusshare.00086/Worm.Win32.AutoRun.fzc-d48c2b72b1a5e1dabc1a9e6faa4e90f6a3113842ff9b2400e5c9832c375e9ac2 2013-08-22 19:39:26 ....A 34198 Virusshare.00086/Worm.Win32.AutoRun.gas-4807780890ba4588be20b42bc87e597ce61506973f0540be5774305cf73a63b6 2013-08-22 21:05:06 ....A 36996 Virusshare.00086/Worm.Win32.AutoRun.gas-939adca1c01a683ef21f2cc050470e68d39be2b2e461a91b8a257b2d3f945995 2013-08-22 21:05:44 ....A 518656 Virusshare.00086/Worm.Win32.AutoRun.gbh-ab75d91193ad7eca15ec27005d03fa8f95b549de9a3d8420411a13756bc62c9f 2013-08-22 12:51:58 ....A 81920 Virusshare.00086/Worm.Win32.AutoRun.gbz-f12c01dff7de731c1bc7af0955914a8ec51f405fa7e0e6884b1d29568d949751 2013-08-22 14:50:12 ....A 239916 Virusshare.00086/Worm.Win32.AutoRun.gcxn-ef411aac670d7bd4024eb7eceaaaaf3df712434e6d805419488938fe4b0129dd 2013-08-22 14:05:10 ....A 23040 Virusshare.00086/Worm.Win32.AutoRun.gmf-d41ebf87cb6c8596d59e3199e4577a842b50f5da55edeeb13a488d0dee67cb4b 2013-08-22 14:39:28 ....A 15360 Virusshare.00086/Worm.Win32.AutoRun.gmf-d88f881f3e931a7b3e081896ca7475bda3fb8ea1968de5a6f7a775e9a476d956 2013-08-22 14:36:18 ....A 49152 Virusshare.00086/Worm.Win32.AutoRun.gmf-ddfd742828a821160883033c58a9c100072e8e3ae3e8b4de3bb28743f7274768 2013-08-22 13:05:34 ....A 244736 Virusshare.00086/Worm.Win32.AutoRun.gng-d26b43e809bed2ba289f30be5a45d4813700228d10226add2ce1acf0fe23415a 2013-08-22 14:24:06 ....A 52224 Virusshare.00086/Worm.Win32.AutoRun.gplu-facec4f87cd490db53701a4a548501a33d925a63b2c3ebf135a249d873f08c1b 2013-08-22 12:16:10 ....A 57665 Virusshare.00086/Worm.Win32.AutoRun.gpop-ffaf45b5f62cc53731fcce000a040dc926b1052405262e7b141b592878093c41 2013-08-22 12:15:40 ....A 72061 Virusshare.00086/Worm.Win32.AutoRun.gsft-d71ab0e91be3c28a22d953de8e7ca4840fc8a7aed47ea9dda6b470cf364db5cb 2013-08-22 14:42:14 ....A 60928 Virusshare.00086/Worm.Win32.AutoRun.gsju-50c79b4442302ce56180cd544c8bf79bebcddc7ce55ef036ecdf76df0cdfb099 2013-08-22 19:30:04 ....A 569459 Virusshare.00086/Worm.Win32.AutoRun.gtiy-3f091f0d49fb4d700a2700aeab76883c485b63387f8280d314929538177e7989 2013-08-22 19:47:00 ....A 963522 Virusshare.00086/Worm.Win32.AutoRun.gtmn-7db1cb82b8b5e4a143bf49026c4411098dc8ffbf80e7ee693356264b6014738e 2013-08-22 17:53:56 ....A 185873 Virusshare.00086/Worm.Win32.AutoRun.gtrh-36b1b3d3960037d1239b3605b27c9012bf3f7e2e9bc51d8994b9d2148f7e11e9 2013-08-22 11:49:12 ....A 31267 Virusshare.00086/Worm.Win32.AutoRun.gtxx-4036d8d2db8a47bca159a7d5882e3d80d5895f358bde39d2f28c0179eca5b0f8 2013-08-22 13:44:00 ....A 159744 Virusshare.00086/Worm.Win32.AutoRun.guln-322a2f90910be89a54c65153673609ced43d9d6337a09d3554fefa6ed48e921d 2013-08-22 17:36:46 ....A 123904 Virusshare.00086/Worm.Win32.AutoRun.gupg-5085d5b839c1e72ee6e27e7a1d3e81d5e58ca6668969ea226fd099b5d6556cdc 2013-08-22 18:26:34 ....A 121892 Virusshare.00086/Worm.Win32.AutoRun.gwwi-2ecc592b80e202a411e9f844748a1912f9fc121db4f22c8706a2727d4f4cb104 2013-08-22 20:40:42 ....A 202585 Virusshare.00086/Worm.Win32.AutoRun.gxaz-494c692fbae6889f5d5d88d12c8fba51d77d1fc1dd23bd85cda5cb837234e72a 2013-08-22 18:58:58 ....A 593524 Virusshare.00086/Worm.Win32.AutoRun.gxbe-7a9aafa269ccedb0b76b212a6f474e8a75109e8d578582291d2a192324ee1e23 2013-08-22 13:20:58 ....A 45154 Virusshare.00086/Worm.Win32.AutoRun.haac-ef69e02c31323e1957d403d68ed13707062916272b5eb8dd2e11611e340c3f40 2013-08-22 20:30:26 ....A 163328 Virusshare.00086/Worm.Win32.AutoRun.haag-61290f6b8537d7e1856f1a3fd82a9fcedf5e21d9a08c883e11f286a4e9cfd5a4 2013-08-22 14:10:24 ....A 73216 Virusshare.00086/Worm.Win32.AutoRun.haak-3076cc529c4f8e266f22ceb76371f0547b8c60cf927a50c2d8ed4339a63f9b2a 2013-08-22 15:19:44 ....A 207481 Virusshare.00086/Worm.Win32.AutoRun.habt-f374a5e2053489ae5327b08abc22e3e49535d1cef783bf1a78dce4f8e757932a 2013-08-22 14:24:00 ....A 194560 Virusshare.00086/Worm.Win32.AutoRun.hadr-d034edf8b4f11d435191243677d27c991cdfe740170eba44e479a1c83926d627 2013-08-22 14:32:32 ....A 215040 Virusshare.00086/Worm.Win32.AutoRun.hadr-fa32424f2d5ba88aed8973382699ceea658eab7b5ec3dc61984682d96222773d 2013-08-22 16:35:26 ....A 54784 Virusshare.00086/Worm.Win32.AutoRun.hadx-a10236854edc7156c9730ced16f2a3095f027fc948b1ba580da3d0f97f851bce 2013-08-22 12:35:42 ....A 356083 Virusshare.00086/Worm.Win32.AutoRun.hafh-ea73cf433ae3a102a9777443dc0a8bb84ec77aca367cc7cc1bbaba5b88ee4659 2013-08-22 12:31:32 ....A 46184 Virusshare.00086/Worm.Win32.AutoRun.hafv-dcf36877415e95be3d726a439b22c7a9a95b1447406b9d6fa1432b0e46320f01 2013-08-22 20:17:22 ....A 153893 Virusshare.00086/Worm.Win32.AutoRun.hahr-287f24df59a00891b278d2f48b76dd6b5c2e19fd2bba0d074e9cdc31bc603cd9 2013-08-22 18:35:16 ....A 20480 Virusshare.00086/Worm.Win32.AutoRun.hakj-28519de40bfe9d4ae2133da89d933be2818162f2a1684ebe3accf2ef36695806 2013-08-22 20:04:50 ....A 19456 Virusshare.00086/Worm.Win32.AutoRun.hakj-6bc4d27a32681f522227b04bb764667ef5e0cf3a97aad689661f7a6fc837e877 2013-08-22 12:57:54 ....A 240128 Virusshare.00086/Worm.Win32.AutoRun.haku-6056944c638ba8f1c93d1d48d8befe0af1b6d7b9e9b8048518f1bcc485d71a11 2013-08-22 18:08:32 ....A 75776 Virusshare.00086/Worm.Win32.AutoRun.hanh-3fb11b74c5910259d4a740de932a6ae2e3ba1a6a01c8bf418e92adeffedff3aa 2013-08-22 21:05:34 ....A 167936 Virusshare.00086/Worm.Win32.AutoRun.haq-f5758d9b1a0dcf2e86f5ab6d41526b8930e72726622ad617c9646f91926caa94 2013-08-22 14:15:54 ....A 241152 Virusshare.00086/Worm.Win32.AutoRun.haqs-faa36e05c39350a2aa9854125f2f97623ff7e08763c48fef06db3934684014f2 2013-08-22 20:50:20 ....A 1967272 Virusshare.00086/Worm.Win32.AutoRun.hasw-305236e8e30cfa49cce307e132dfdc7d1419047c05214681e1cbf336ef73b371 2013-08-22 19:37:58 ....A 356755 Virusshare.00086/Worm.Win32.AutoRun.hasw-398a0b0f29e10b1183faf8aabd4b78e088f50d917f74a8d0139a0a574f0af169 2013-08-22 20:35:56 ....A 407308 Virusshare.00086/Worm.Win32.AutoRun.hasw-720a8e6a85e436f66a6316a9778e0ed69d9d2ad8d10d71f3af1a408eecaac037 2013-08-22 12:28:28 ....A 305664 Virusshare.00086/Worm.Win32.AutoRun.hasw-d5de2c42ab39f412fb5df52e4f70afdc07c386cf55c8b84bfc6ee1fbf1cc3585 2013-08-22 20:28:52 ....A 73442 Virusshare.00086/Worm.Win32.AutoRun.hauc-60bf3ee15776d2e14429858245cdc0baec8a1a047ae0ae3d73b75f5d10be3aab 2013-08-22 14:43:56 ....A 73718 Virusshare.00086/Worm.Win32.AutoRun.hauc-fdfe26a394b18fc37295f61cde4f60020d9fb35b874d91f29e5e8da60f392a4d 2013-08-22 21:41:00 ....A 73728 Virusshare.00086/Worm.Win32.AutoRun.hazi-419478ccc7498314604a77c0390a60d9b3220190b79362707df5926537d918c9 2013-08-22 13:57:16 ....A 73728 Virusshare.00086/Worm.Win32.AutoRun.hazi-d8c3999a7cab429295ddd35a13e00faab709f1f7d18181c4ae7a466a43fac1d6 2013-08-22 18:51:00 ....A 130560 Virusshare.00086/Worm.Win32.AutoRun.hazp-0af72d3a08ded4132af18583dcf33724285df209a198972e2d206b137c4e2e27 2013-08-22 19:57:06 ....A 115584 Virusshare.00086/Worm.Win32.AutoRun.hbbi-2c70443ab437c63a6397c64221ed318670bbe533890cb22899ff2e85e8dbcfc1 2013-08-22 10:40:32 ....A 109872 Virusshare.00086/Worm.Win32.AutoRun.hbbi-d0883bc860b75a7f611d98c83114fa0ad902c56e9598543a41476d3a65c0de9d 2013-08-22 13:53:22 ....A 91360 Virusshare.00086/Worm.Win32.AutoRun.hbbi-e5b13c6fac744d590857db46308a1afda63075ae8e5c469db9ea49852a0368ae 2013-08-22 14:46:24 ....A 278528 Virusshare.00086/Worm.Win32.AutoRun.hbfv-ea5100e4ee10600fda4ea003adffeb49ea7f586342b46413ccf45276b2a769f8 2013-08-22 18:51:08 ....A 1359360 Virusshare.00086/Worm.Win32.AutoRun.hbhw-076162e03cfea97c91c89e1713d0205d0151d9dcbe6342c5a42bc7bc57b22e09 2013-08-22 18:06:12 ....A 1240064 Virusshare.00086/Worm.Win32.AutoRun.hbhw-473cc59b069f93b8bebdff42475629e28d388db779a6c873ca9dca54056ddb50 2013-08-22 21:37:04 ....A 1540096 Virusshare.00086/Worm.Win32.AutoRun.hbhw-64c6cfd93b397da90ab897e9805bbeee1df6c3cbbc10099b4d4f2cfa1bbe577f 2013-08-22 15:52:52 ....A 1424903 Virusshare.00086/Worm.Win32.AutoRun.hbhw-d1ed7d6ed710839ffb7adb119456bbd2a451aea55650b3559eb6d96e3b4c51ce 2013-08-22 15:47:06 ....A 74240 Virusshare.00086/Worm.Win32.AutoRun.hbjf-9fae42ffa5ce64b7d012a5a3b8b4d3bf068807f31a261aef56c03d5f1334f2af 2013-08-22 18:08:46 ....A 83013 Virusshare.00086/Worm.Win32.AutoRun.hbjh-4a615a02819fddac69de6192d407edf965dcbf48ab31e9b8a9f421906d2f6e2a 2013-08-22 14:48:58 ....A 372644 Virusshare.00086/Worm.Win32.AutoRun.hbjh-e3a02746221daf644e372d518bb9c741fc5ed79ed2c54f6067b6b30838430d5f 2013-08-22 20:10:12 ....A 73216 Virusshare.00086/Worm.Win32.AutoRun.hbko-2cfae5148e983e48cdde78e8688f304ac54044ed5087b2cafbead7da8d27039f 2013-08-22 20:37:48 ....A 218504 Virusshare.00086/Worm.Win32.AutoRun.hbmy-31755fb79b0698d4479f67294dfcde34c2fafbdd6061bd573bab933a92845f6e 2013-08-22 20:13:42 ....A 107719 Virusshare.00086/Worm.Win32.AutoRun.hbne-6c10eef3dc55f0e4b35d11ad3b16ab568a32b6ad6a94c0a9da67a9949f65b6b7 2013-08-22 11:47:00 ....A 114688 Virusshare.00086/Worm.Win32.AutoRun.hbqu-eb0d7dfc25002b56425e2b9ac7647a50e5bf3d947ade9c921f0ceae2ea217aa4 2013-08-22 14:35:54 ....A 49259 Virusshare.00086/Worm.Win32.AutoRun.hbqz-fe99fe29f5a66577a23e790b8560ce9791f6c7bbc1a1e2f41ec557329d3f4a4a 2013-08-22 20:36:10 ....A 264704 Virusshare.00086/Worm.Win32.AutoRun.hcft-5992fe4f2d76b55f166da7375ad99c773cabf6eb92d7151a2f980d23c9959be4 2013-08-22 13:11:34 ....A 14440783 Virusshare.00086/Worm.Win32.AutoRun.hfe-d3232eeea9aa61a71a4520176f72266a9e152f498ef3421a268c4772e0dbcb39 2013-08-22 20:56:10 ....A 327680 Virusshare.00086/Worm.Win32.AutoRun.hfp-0cbc0f0f01d3c993f01d8c21e5f0333bdb24d04c6e2b68a628e971631b0ee999 2013-08-22 20:48:28 ....A 299526 Virusshare.00086/Worm.Win32.AutoRun.hfp-579ff601395efaf5d2fe24dab1d219b997e31ed60c94d11df99ea7458b543945 2013-08-22 18:53:28 ....A 380928 Virusshare.00086/Worm.Win32.AutoRun.hfp-69eb6c9255900aaf84b8346bba4190bebd2116e6444af1771c843f7d057e93ac 2013-08-22 16:29:16 ....A 419584 Virusshare.00086/Worm.Win32.AutoRun.hfp-94480a38fcfbd7b20e33bd458e6a9bb5bebb9e6c66fabc83abdc78f4b6660be8 2013-08-22 11:01:10 ....A 413696 Virusshare.00086/Worm.Win32.AutoRun.hfp-da34177eb15f770ad6e5c020a699740a7d841c299f6f21e0874bb016b29f8d0a 2013-08-22 12:45:18 ....A 90112 Virusshare.00086/Worm.Win32.AutoRun.hhou-d25ec8a6c836957fae96c138b0b1915e6f253e29dd157b25739d4627be00fa50 2013-08-22 13:38:08 ....A 90112 Virusshare.00086/Worm.Win32.AutoRun.hhou-fb73fce339df5a9d4082333c4a894ca7b2259baae6b1257a0225d6f95be5feb1 2013-08-22 18:11:16 ....A 49152 Virusshare.00086/Worm.Win32.AutoRun.hhpb-5ca6215d436e831d18089f00e423ab2776fb3358fd0abef66b2409c333f1977b 2013-08-22 14:09:06 ....A 345501 Virusshare.00086/Worm.Win32.AutoRun.hia-eef6642f5fb3b75d582ea1b57ca0620bfaab1daf945cbd1c2d61bc93835feae7 2013-08-22 18:37:16 ....A 46592 Virusshare.00086/Worm.Win32.AutoRun.hih-1d7a51195f80b36239e959895cc3779d5d9e3707ea17595f6dc831d6e0777e9b 2013-08-22 19:15:50 ....A 861696 Virusshare.00086/Worm.Win32.AutoRun.hik-1e62f0842f46d12299cb2061f854f8aaf34ded93c9951accde7d15a5d641eaec 2013-08-22 20:03:52 ....A 77181 Virusshare.00086/Worm.Win32.AutoRun.hit-7e1b8b3c397ca1401fa9b96cf01352cf9b92e9539ff2fb2ec37cb28e03a5ec8d 2013-08-22 17:06:06 ....A 351755 Virusshare.00086/Worm.Win32.AutoRun.hkfo-6148fdb40fbd27936547dd7e2585cbaebb14cc7cc6374f7773e0d52cc53231b8 2013-08-22 15:02:46 ....A 93751 Virusshare.00086/Worm.Win32.AutoRun.hkw-d9f74c851ac5284e423d578d9c944def514bf1c149a8a4440acd27843ec5c2c2 2013-08-22 15:26:10 ....A 647426 Virusshare.00086/Worm.Win32.AutoRun.hlrc-6b429ca04f529969f4bb66a79d5290f187300873b86bc8713185ed5b425ed59b 2013-08-22 14:59:26 ....A 148480 Virusshare.00086/Worm.Win32.AutoRun.hlz-da1f5ba6510e909598b57caf6a95ea6107d99de6837e24110173d78858e209c0 2013-08-22 11:41:22 ....A 139264 Virusshare.00086/Worm.Win32.AutoRun.hlz-dfe79dcc99c8fdc6aa96364e76dfe3c353a0bc65bc281a5fca296ef1bb4a0485 2013-08-22 11:59:12 ....A 139264 Virusshare.00086/Worm.Win32.AutoRun.hlz-ec869b908c2a2621a9a79cb8e9b57775bd19f6bd2803fc6894aaea6c9bb83f2e 2013-08-22 13:48:46 ....A 139264 Virusshare.00086/Worm.Win32.AutoRun.hlz-fb8443cef38c103788065ff798cc5d25451af5cead75543eae514a1188313afc 2013-08-22 15:55:26 ....A 184320 Virusshare.00086/Worm.Win32.AutoRun.hma-c41543fa39f8729b34de71ae3476169c2daed8adc9cb5ed27d7fd486ef66bace 2013-08-22 14:25:00 ....A 184320 Virusshare.00086/Worm.Win32.AutoRun.hma-d30a726925d7409cd2f3fa2871397a298e25df17452b7bba738d139d9f05b716 2013-08-22 12:26:48 ....A 184320 Virusshare.00086/Worm.Win32.AutoRun.hma-fd6aefcb97f190d748e4f236503875cac0e6735f7e0ea358671913eb034f8b88 2013-08-22 16:36:58 ....A 112128 Virusshare.00086/Worm.Win32.AutoRun.hor-1f7f834990c52bc45b12960baaa8d91c7aca9ce46aaa1b102b8e127bd5cae999 2013-08-22 18:19:12 ....A 112128 Virusshare.00086/Worm.Win32.AutoRun.hor-4e3d7cdd43fab26f1116c3df12d853e7824659325ae64dd0b42f9d8834fc8af3 2013-08-22 12:50:44 ....A 71680 Virusshare.00086/Worm.Win32.AutoRun.hoy-d30a58451ee6ff5b6e3d2fc8f5aa3377d2b9373fcaf8dc669afa7069cf0d9439 2013-08-22 20:29:04 ....A 82432 Virusshare.00086/Worm.Win32.AutoRun.hre-3963f0c36f7bd37542094412b88df30bf0b80803e8a52618e6ae6e4dda3d9391 2013-08-22 13:27:12 ....A 369069 Virusshare.00086/Worm.Win32.AutoRun.hre-d75ca226376cf5e28c9f29abf04f0864134444500d51ea20c381a473ce5edc04 2013-08-22 21:01:02 ....A 365600 Virusshare.00086/Worm.Win32.AutoRun.hre-f008ef3f20d17072df5e207c72650a6c3c20d67d8a7630f46ae8b8b2d8dcf9c5 2013-08-22 14:27:38 ....A 53768 Virusshare.00086/Worm.Win32.AutoRun.hrv-f42557bf6abcd770ac1471102776170be5eb9769af53e54af64fee8648b80de1 2013-08-22 17:23:22 ....A 114176 Virusshare.00086/Worm.Win32.AutoRun.hta-d5fc6543cc93e8d0e669c02bb01c553657c27bc74e5b2cd80581dae81afe5fa9 2013-08-22 18:24:14 ....A 61440 Virusshare.00086/Worm.Win32.AutoRun.hty-284c376cabd3eeb2f2a8e78fd01aec1bb046e7d8045e56f351e0f6db61623b87 2013-08-22 14:46:54 ....A 174592 Virusshare.00086/Worm.Win32.AutoRun.hug-e42e86c91adc026ba86bf8f276b120cb496fc55a4a22994865fb977d3ae3eae3 2013-08-22 19:18:34 ....A 36264 Virusshare.00086/Worm.Win32.AutoRun.hum-39f89d9820a44a41b10caa1740778816f189177d862a6c5b8c7bb0cbd4ecce3d 2013-08-22 19:10:22 ....A 86016 Virusshare.00086/Worm.Win32.AutoRun.hvc-4c9f2eeef337102a7424f0ab714473b5dd884f4e5a0b75b1c9c02d9b051e607e 2013-08-22 12:21:34 ....A 201216 Virusshare.00086/Worm.Win32.AutoRun.hvc-f687a3380b585053dc4cfefeaf84f10ffbdf549a2e376da0aff307e7821afcf3 2013-08-22 13:36:34 ....A 45056 Virusshare.00086/Worm.Win32.AutoRun.hvj-f45380ae4b9c2b5fb54acdc1e9805c4df66fd63d8fd7c27fb4dbb05a02982cde 2013-08-22 18:47:28 ....A 14848 Virusshare.00086/Worm.Win32.AutoRun.hvm-4bc5defbec4091c401d2988c90cd0a2df153c35f7a818a4ad018255f398f294b 2013-08-22 21:30:22 ....A 141824 Virusshare.00086/Worm.Win32.AutoRun.hvq-64c0d44ca75ea5602daba9209e74798cc14fd93de9dcfef4df481c05ee178812 2013-08-22 20:42:56 ....A 221893 Virusshare.00086/Worm.Win32.AutoRun.hwg-397318260825632ae9386ff38a8ea1d1672c8473991e171b67dfd786ede16157 2013-08-22 12:40:36 ....A 135168 Virusshare.00086/Worm.Win32.AutoRun.hwt-10e99a6105dd5c60b83ab92031ed06c0b623e737011bdfd3addf1e2ba02e5402 2013-08-22 19:57:06 ....A 135168 Virusshare.00086/Worm.Win32.AutoRun.hwt-3bd53344210abda0ebf7cc04c12ad8b773deda9f866169c2239b10181e829d3a 2013-08-22 19:45:12 ....A 135168 Virusshare.00086/Worm.Win32.AutoRun.hwt-4cd00f7f123932449157d9bc8ae1478f139948a6d6f3686b791ae91989c65194 2013-08-22 19:29:18 ....A 135168 Virusshare.00086/Worm.Win32.AutoRun.hwt-5a87066810f2bffd9f60dbe4901e828592da9305a6cd436740024929032fbd56 2013-08-22 18:20:40 ....A 135168 Virusshare.00086/Worm.Win32.AutoRun.hwt-7ac8c04053c6bc02413b0b1f8ba26ae5f526c1c6332daa0fadb0758098ca64dd 2013-08-22 13:47:12 ....A 135168 Virusshare.00086/Worm.Win32.AutoRun.hwt-dd495f61e02419c4284e5765ba43297257f4e54b23eb3bbe332b27be9678a7ca 2013-08-22 17:01:38 ....A 516096 Virusshare.00086/Worm.Win32.AutoRun.iea-0e347a97c5a420730cc931507a18eb03fd2fee91c701b70fdbc34abbd8687986 2013-08-22 19:35:36 ....A 561152 Virusshare.00086/Worm.Win32.AutoRun.iea-131c28311b08cf062f4cf4fed71d7ef2f78f59d1df8c1a3957d01b581f97ea54 2013-08-22 17:45:58 ....A 851968 Virusshare.00086/Worm.Win32.AutoRun.iea-4301f4467c1328c9b2f9c78df935c01d501e88a42418bc1ae5b117dbd106242c 2013-08-22 17:54:22 ....A 561152 Virusshare.00086/Worm.Win32.AutoRun.iea-5c9dd5ff2e82501def0832e44dafa8abff107d2473f7380172f2fc93cca24332 2013-08-22 16:35:10 ....A 458752 Virusshare.00086/Worm.Win32.AutoRun.iea-721c59404c999b8df987cfc0b6e2972afe0e3d7f27e7bfe79740b770b51aaace 2013-08-22 17:44:30 ....A 561152 Virusshare.00086/Worm.Win32.AutoRun.iea-97d3b8653e822c0be1000bedbf2ea59219f350e544bd64cc867d39f82da9d878 2013-08-22 16:34:38 ....A 561152 Virusshare.00086/Worm.Win32.AutoRun.iea-a234f5bedb88c5d580224b70dae9a9245556737d52a03ba431dec9f5031d57fb 2013-08-22 17:42:00 ....A 561152 Virusshare.00086/Worm.Win32.AutoRun.iea-adac137ff3460f75d5754d23062dd14a192defcaeaf50a90f7ee4112f81d28e2 2013-08-22 17:41:06 ....A 561152 Virusshare.00086/Worm.Win32.AutoRun.iea-e9fb591f48a86b5fa232d9a6c6840fd02de9cdf0a9eadd68d205597f9631248d 2013-08-22 19:03:22 ....A 48245 Virusshare.00086/Worm.Win32.AutoRun.kk-2bb8880b46f37c2da6f91f5a1eaffdeefd5b143e4a33fda507c454a9c9c4bd54 2013-08-22 12:48:54 ....A 753152 Virusshare.00086/Worm.Win32.AutoRun.lrx-f66dd80bf2207f8e394d57b6ea7e96021c9b0bed96ab905c9803fe2afc4b454e 2013-08-22 12:48:48 ....A 15446 Virusshare.00086/Worm.Win32.AutoRun.lxy-fdda8538f5852c73a9d355fb9cf97b62925645389349bc508d19eb8176530a84 2013-08-22 18:22:08 ....A 25600 Virusshare.00086/Worm.Win32.AutoRun.lyo-489be27f010ee9e7105a9939e05fbae68343761b8ceea44d5c05f9dcc14bccd1 2013-08-22 16:08:20 ....A 1256415 Virusshare.00086/Worm.Win32.AutoRun.mva-b6fa6f66ea5c6ee4f4cb216e101fea94d75cdea45b1a4eef4cde5e7ea8b59978 2013-08-22 11:57:52 ....A 400098 Virusshare.00086/Worm.Win32.AutoRun.mvf-01c4d7c14e2effb31349cbf2ee5001f77e92434722430acd27fe5aa81fbe8314 2013-08-22 18:52:04 ....A 22528 Virusshare.00086/Worm.Win32.AutoRun.ou-36670f50776f164be5193dbb00f2749c13767523f5bee3be5727b2995a5bd55d 2013-08-22 20:37:48 ....A 175104 Virusshare.00086/Worm.Win32.AutoRun.pv-2199b139113c33347b25e5da6e350ad7b653752cf54dbc24b97f99b602895f46 2013-08-22 11:29:16 ....A 167936 Virusshare.00086/Worm.Win32.AutoRun.qrp-dd7cadc9b0f194aa2012e100d034f520509978ad6300e4ece45cfdfd2816bf78 2013-08-22 14:47:32 ....A 49152 Virusshare.00086/Worm.Win32.AutoRun.qxj-fa3eda12eb0be154911008b70e0b40b04091187bbb0293ecb79c586416682c73 2013-08-22 15:26:58 ....A 86016 Virusshare.00086/Worm.Win32.AutoRun.rds-8fe0a2501b6a0b273a46b852f4d28cd7df1cece5cc127ca3ef9a3d75fadab7cb 2013-08-22 19:29:10 ....A 64512 Virusshare.00086/Worm.Win32.AutoRun.rwj-78d98c758a4822a72a34b9253ab349ea5e9548b6fb4fc948dc8d54fc43797d42 2013-08-22 12:34:36 ....A 65536 Virusshare.00086/Worm.Win32.AutoRun.sjg-feb4c7f7b96680dded974c39d9e891257938e470d7c668d4507782803778df07 2013-08-22 16:08:06 ....A 106581 Virusshare.00086/Worm.Win32.AutoRun.sl-62fa22ef35457455e1d9abc201b404131cd93b7762c03a2e6e88e4e6dbf01019 2013-08-22 12:06:14 ....A 13824 Virusshare.00086/Worm.Win32.AutoRun.uab-f4ad9eb6758a5d365ae951638c1f171ddf45dda9a0578fe35bc8f741d4e5eac4 2013-08-22 18:44:50 ....A 978432 Virusshare.00086/Worm.Win32.AutoRun.upk-58185c123ccee457eedb36e67a7f4dde7553e3c4bffc32aeba2cc13275dba591 2013-08-22 11:44:40 ....A 181523 Virusshare.00086/Worm.Win32.AutoRun.vdg-f9e223c9f2f5d5e323e456e2d7aa9c9299417ad8afeb8660c46a1179d89420f0 2013-08-22 18:48:04 ....A 27136 Virusshare.00086/Worm.Win32.AutoRun.vhe-29f56c6495c1b01b37f9e16c1940a6871a291681f587eacddc2942b44e51b887 2013-08-22 21:22:36 ....A 109056 Virusshare.00086/Worm.Win32.AutoRun.yza-136df496623013c9d3ee6273c3f4f2b3c0f1192b51c2d0e18cecbb3e33546932 2013-08-22 15:03:52 ....A 57344 Virusshare.00086/Worm.Win32.AutoRun.zeu-e14e42998bf981b7ae050b34687f197d44730c3fa61ffa81881fc54eeb34c433 2013-08-22 19:45:00 ....A 213504 Virusshare.00086/Worm.Win32.AutoTsifiri.ce-47919c6d216129862bb643a77e662c9dad6ee776d0509347d5869c11235e00a9 2013-08-22 13:25:42 ....A 196608 Virusshare.00086/Worm.Win32.AutoTsifiri.z-f50d2f9b5c324067fe14758bb9de6b78085663f1320cb76a88831d4f0e0ab6c4 2013-08-22 13:23:52 ....A 155648 Virusshare.00086/Worm.Win32.AutoTsifiri.z-f51e3b1b44d8204c076f7c7245d2313a2cdf9834b98ae227ddeb6dbc425a7927 2013-08-22 16:38:54 ....A 110080 Virusshare.00086/Worm.Win32.Autorun.eeoa-0722f77c4134d4c12bb43db02c0d2da3fd7673fd85f83110bc177990a93c92ab 2013-08-22 16:41:54 ....A 110080 Virusshare.00086/Worm.Win32.Autorun.eeoa-432c487276cce2b0d7934658cc6c8b6935f7df4d68e0e6ba4d3e76fb9bbbc99a 2013-08-22 17:22:06 ....A 110080 Virusshare.00086/Worm.Win32.Autorun.eeoa-7ddace4cfd1505853a6db9b0b4c88e4adedf776f3af38aa5d921daf030f04d43 2013-08-22 17:58:28 ....A 110592 Virusshare.00086/Worm.Win32.Autorun.eeod-52e1fc5e717b3a8e2b87f31aa47353b8cedf9af6452458cb10ce845008b013ae 2013-08-22 15:33:04 ....A 82001 Virusshare.00086/Worm.Win32.Autorun.eepe-f3b3efe6862cda1eee35eaa9219c947878aa5fb8eff467b5e719d16bf3473a34 2013-08-22 17:29:18 ....A 173567 Virusshare.00086/Worm.Win32.Autorun.ftfv-4c060d262c62ddb6a8899e555874ff7446369ad39a78d7399e718ca5d2595772 2013-08-22 17:38:36 ....A 173567 Virusshare.00086/Worm.Win32.Autorun.ftfv-d7e774b9405433208db83b5de57bfba9add3451c26bf4ed25580f6c0452c78fa 2013-08-22 21:49:44 ....A 59392 Virusshare.00086/Worm.Win32.Autorun.gxay-5883881e52ca5a1f9f4331d1b8902bd58d08766e54c8073d71e02c4959459df8 2013-08-22 14:42:36 ....A 13624004 Virusshare.00086/Worm.Win32.Autorun.hbch-121e54b0303896e79dbbd25b9b33781eeffc37552eec94903d425b4bceb00fa2 2013-08-22 13:39:54 ....A 13538500 Virusshare.00086/Worm.Win32.Autorun.hbch-e2c12b8a2d8286a05953638bf9c295d1e6c541383336a6127551fbb0ea0bc279 2013-08-22 12:21:20 ....A 13625028 Virusshare.00086/Worm.Win32.Autorun.hbch-ef96a7da445d460a91a9c4c5f01dfdbb9ab2bb2b71c69676c0b16b9c6b63effa 2013-08-22 13:55:28 ....A 13625028 Virusshare.00086/Worm.Win32.Autorun.hbch-f8273ed2a3f31db5120ead966d2cbb57716e491b38ed87453e377c26bb06743b 2013-08-22 20:13:38 ....A 36864 Virusshare.00086/Worm.Win32.Autorun.hxf-0f51bae965a2b00a6fbe1d14877340ea81d7259d6a50a7779cc9bf4b6699dfa3 2013-08-22 21:24:54 ....A 1515520 Virusshare.00086/Worm.Win32.Autorun.hyn-66bc8bfd64fe2936a3e602184e703ada1209e67b50d7b4104fd551f260dcf10f 2013-08-22 13:30:08 ....A 181760 Virusshare.00086/Worm.Win32.Autorun.icp-14b49023e4ad6415851de2982dcd96918396661f253e967369637b600278d167 2013-08-22 18:09:26 ....A 161280 Virusshare.00086/Worm.Win32.Autorun.icp-277109d900d33cf555c60d88430c60ed73de50fbd73561a33d99ee2dee70483c 2013-08-22 20:53:12 ....A 109056 Virusshare.00086/Worm.Win32.Autorun.icp-3071f65eb2c8214c3502513582548d8b60f042b47aaf4e948dd5fcca2b6d8b6e 2013-08-22 12:40:26 ....A 161792 Virusshare.00086/Worm.Win32.Autorun.icp-fd8f02beb065f7f58488d5c366bc41b6a63efc82dfff421757da3e4bf73afb04 2013-08-22 22:03:54 ....A 40448 Virusshare.00086/Worm.Win32.Bagif.c-3067a993ac5309caaf81548685d7a28ebfe2bde4742f8625769e88ebac5c8625 2013-08-22 20:20:06 ....A 32256 Virusshare.00086/Worm.Win32.Bagif.c-4869539217427d2e63e84be34483ef9f3c0e2b11d7125e16581e04e6686254a9 2013-08-22 22:05:16 ....A 69632 Virusshare.00086/Worm.Win32.Basun.ajp-51222b18f1cbc0a8b6eca837149fb895c9a6e878a86984e84cee57ea3bddfcd7 2013-08-22 19:13:44 ....A 69632 Virusshare.00086/Worm.Win32.Basun.ajp-574833efaa2621cfdb62b0def10137b506f7b5642e616b53afdfce1193ad4be9 2013-08-22 20:32:40 ....A 69632 Virusshare.00086/Worm.Win32.Basun.ajp-65def7fd903e446155f48d44f9625da62d6e7a4a7e45d44040a8a4d00c3c91be 2013-08-22 15:59:34 ....A 516096 Virusshare.00086/Worm.Win32.Bnf.qvs-4baa106af0c7bd441bc0d8dbd69303ab95a911ec35d1fb4aad1a9bc80e8cc668 2013-08-22 16:48:22 ....A 483328 Virusshare.00086/Worm.Win32.Bnf.qvs-51e5b4950201448f23e7d5833d7f2b6c4247bc9ec7888d41ff2beb2af6989d0b 2013-08-22 12:54:46 ....A 303104 Virusshare.00086/Worm.Win32.Bnf.qvs-d071d59987237e6c9ab034f28dcc83fd25f453addde84948336674ea1bb2eedb 2013-08-22 19:34:22 ....A 3584 Virusshare.00086/Worm.Win32.Bundpil.abt-04c2079148bec9aa6d9d515e39dbb3ed3d23e87049a7d89ae25ced46291e0272 2013-08-22 18:28:06 ....A 3584 Virusshare.00086/Worm.Win32.Bundpil.abt-1ac6d3283c6c65f2bc380efb383bae73041edd41f46dcb35c5053b01e01607e5 2013-08-22 15:26:38 ....A 3584 Virusshare.00086/Worm.Win32.Bundpil.abt-8f427d07ba60b7906868680fde13e5ad86518c0046592e36002f6def2762c4f4 2013-08-22 19:53:50 ....A 3991 Virusshare.00086/Worm.Win32.Bundpil.atg-07fc8d95d63038645379b8712a465ce58b49a4e5ea98a066ef3532b72dd53837 2013-08-22 18:59:20 ....A 5437 Virusshare.00086/Worm.Win32.Bundpil.atg-152c5faa9644933bfd24dd2676716b092f80fefb263f211cd0faae5099ee5e9a 2013-08-22 16:43:52 ....A 3586 Virusshare.00086/Worm.Win32.Bundpil.atg-29b1148cf0a8126d90720f8f142e513b61fb77b1e4fd4569813415b5a8939b2f 2013-08-22 20:07:54 ....A 4016 Virusshare.00086/Worm.Win32.Bundpil.atg-2a6876d60a7611c9e50f4e2bd54e9d9cc7a7d933812c7d9462cc2f19ce7697f0 2013-08-22 20:10:26 ....A 5204 Virusshare.00086/Worm.Win32.Bundpil.atg-2bcc8920a86261a89ee5c3ff33337c140e8aeb56f1cb7ee450bab85750b12e0b 2013-08-22 19:52:58 ....A 4427 Virusshare.00086/Worm.Win32.Bundpil.atg-4021cac2ffc0c7675df387c0e82c7fe38e8eb680877b1ed4e2f42bb7df8dca1c 2013-08-22 18:29:08 ....A 4949 Virusshare.00086/Worm.Win32.Bundpil.atg-402fe4c43c67c203c37cfcc037c1bbd95a474f57fe9143f9f9582067297390d5 2013-08-22 17:01:46 ....A 5719 Virusshare.00086/Worm.Win32.Bundpil.atg-4a055fedd9207ce5e5d9e62c95a5871b05b9824530ab6bb310c5afb2ec6d8b12 2013-08-22 16:08:22 ....A 5466 Virusshare.00086/Worm.Win32.Bundpil.atg-57dd7e4939deec2648840e20679b715720edd84a9da691a03eb842b5f82cef23 2013-08-22 16:45:04 ....A 4392 Virusshare.00086/Worm.Win32.Bundpil.atg-6516dbd8594468d1c596a4ffeb6c3b5f43cf38d651545cd0241ee8a17299e000 2013-08-22 17:29:24 ....A 3791 Virusshare.00086/Worm.Win32.Bundpil.atg-6cef7dcb503e933f3b7d5c1c2089d5f75dbf45df4df63a4b2f2a2f64f1fa8ce0 2013-08-22 19:32:22 ....A 4028 Virusshare.00086/Worm.Win32.Bundpil.atg-82a910c878591b6e5399e712bc5a7d754e857bd807b3f0c089198f4dda2ff71d 2013-08-22 17:40:20 ....A 5221 Virusshare.00086/Worm.Win32.Bundpil.atg-860eabde0aeaaaaab014bcd0a5a284aa1e5aeabecb71471921c997da8d3eebac 2013-08-22 18:17:26 ....A 5133 Virusshare.00086/Worm.Win32.Bundpil.atg-8d9e4085bfb72f9936f2c0f0bf0086fff4d3af53d0db87ce7617494d0fc30bb5 2013-08-22 18:41:14 ....A 4899 Virusshare.00086/Worm.Win32.Bundpil.atg-a9a474ce11ef18d3e8fd491ba309c6a2e73ef0989ca5d66107c8406db48f006c 2013-08-22 19:38:16 ....A 7042 Virusshare.00086/Worm.Win32.Bundpil.atg-b05c577aa38401d626d16844df5406ba8b7ed2d11b1fb34e3ca3132edc9817c3 2013-08-22 18:42:48 ....A 4531 Virusshare.00086/Worm.Win32.Bundpil.atg-b234c200cf6a2c65fcd642e1e0b5bbd153fc65f2ed793b03d70601bde0d790cc 2013-08-22 18:46:02 ....A 5275 Virusshare.00086/Worm.Win32.Bundpil.atg-bf6a30a71742eea6cd9a7d489b58ab5095b8049da1cef8156e91339dc6cd5c1e 2013-08-22 17:51:20 ....A 6741 Virusshare.00086/Worm.Win32.Bundpil.atg-bfb854f1ea5d07b05caf1f05d0387c3bdea6703d474df4f2b675c05eca9f4876 2013-08-22 17:01:02 ....A 4042 Virusshare.00086/Worm.Win32.Bundpil.atg-c400366bd3e975dc632d942ea1b1773ff307887394e154be8040d5d534ad4d62 2013-08-22 17:03:06 ....A 4596 Virusshare.00086/Worm.Win32.Bundpil.atg-d534ab1687c5e57ee1ccbddb07d9424c26f0ee64bad5312374a2f7ee40d22440 2013-08-22 18:05:34 ....A 5950 Virusshare.00086/Worm.Win32.Bundpil.atg-d9c1c585cf00144c2452b4005568078547feff89ecd083600e408a1bee960025 2013-08-22 18:18:44 ....A 5534 Virusshare.00086/Worm.Win32.Bundpil.atg-f92a37b675be3333065c74e1e65da685d4c78a4f038e45a1bd4cd226c965c954 2013-08-22 14:50:38 ....A 154628 Virusshare.00086/Worm.Win32.Burn.b-fc9fd99bacb62b3ecf08935425df408acdf97626579f618af78c482c7a66e150 2013-08-22 16:50:58 ....A 3584 Virusshare.00086/Worm.Win32.Busan.e-064f0352a4f3f61dc4252bc5f630aeadb84b072343d5264b94e88602c2b8e517 2013-08-22 14:19:02 ....A 232448 Virusshare.00086/Worm.Win32.Bybz.at-d79906ddf7b52268fa363605a4af5d659948a9de6cd5ec5449869264f2fe97e4 2013-08-22 20:29:42 ....A 1133568 Virusshare.00086/Worm.Win32.Bybz.crk-729a8d0ed2c276da88d958a46a86266e619626d0012fa725bb439a6291453e62 2013-08-22 15:05:22 ....A 53248 Virusshare.00086/Worm.Win32.Bybz.ddw-d0fabf6cf772a1840dd4621f9b505da04dce48461a25aa28fdfafb35275df910 2013-08-22 13:40:40 ....A 49664 Virusshare.00086/Worm.Win32.Bybz.ddw-f34550ec277cdcdc240cd92efdad1d386ba8426b258bfa47502a3a2d578fdf43 2013-08-22 14:40:38 ....A 48128 Virusshare.00086/Worm.Win32.Bybz.dsr-ff10d3a81eb3c575358435e8251c13da5873de2e1c9747680c469cd43d352f1b 2013-08-22 18:57:08 ....A 144384 Virusshare.00086/Worm.Win32.Bybz.kg-3716fabbfe3c7445ef23a8d67fce58403fa55eec3823f8ec56ac370e9b9dd74c 2013-08-22 15:08:56 ....A 61952 Virusshare.00086/Worm.Win32.Bybz.kg-409bcedebc1e107bac6b5e96a2712c096a888c3e360f818b53b66467c7788778 2013-08-22 14:25:12 ....A 144384 Virusshare.00086/Worm.Win32.Bybz.kg-ef9fe0b4c35f160826885eb9a12ed09de7d43ba5964338da950a29fb0b816bdf 2013-08-22 14:46:34 ....A 144384 Virusshare.00086/Worm.Win32.Bybz.kg-fb9734847ad4d7c3cfd009cc0d7cc264c77045df80a8f0cef1d1454c85f3bf79 2013-08-22 14:20:48 ....A 635085 Virusshare.00086/Worm.Win32.Bybz.s-45c15e3977d413418a2857a860d77591737fdb7bcd1fc15c76738afe3d2714c1 2013-08-22 11:47:02 ....A 176128 Virusshare.00086/Worm.Win32.Carrier.gv-d2ac7dbc86439949ec730232f4f2bf75b99e1d4b29cb2bae2a9fcdfcbf74cf0b 2013-08-22 18:01:22 ....A 536576 Virusshare.00086/Worm.Win32.Carrier.hn-0d0e59e3924ed3c30ad94c8f4b85157ef8b5ee74f02531f933d219b1835285bd 2013-08-22 17:50:30 ....A 393216 Virusshare.00086/Worm.Win32.Carrier.hn-8c45f32b7c85a2f4f415f70e883e9d7a8565c74fd6e11dadfa4d2cf64773061e 2013-08-22 14:26:14 ....A 550656 Virusshare.00086/Worm.Win32.Carrier.mj-561fb4c2d04ba8fb81337ccce06c83ba4854efff5079e28100f9de0a8b505fa8 2013-08-22 20:27:06 ....A 427520 Virusshare.00086/Worm.Win32.Carrier.mj-600dc7bdfa6fe13dbc541cc3159da1dd23adda932c2b5d6359d00a1e772bdf1c 2013-08-22 20:30:58 ....A 32768 Virusshare.00086/Worm.Win32.Chiviper.pel-235f6c91e0e1e31038292f04d8d6b833ea0915981601a2ff691058bfa3875b2a 2013-08-22 12:45:50 ....A 34469 Virusshare.00086/Worm.Win32.Collo.c-f90d5293eb5f85bceea67d4c277f27d0582eb8f0dbccfc3cb81f1231c49960a5 2013-08-22 11:52:32 ....A 85504 Virusshare.00086/Worm.Win32.Cridex.qkl-d283bf9111df0b3923b10e4f2d2d1b7344d8aa61dd7e6a433c596d4536cf3df9 2013-08-22 16:56:30 ....A 5120 Virusshare.00086/Worm.Win32.Debris.abu-54458323908ffce05853bfaf3ceb15eb9c832d15491bfb46d071b625760eaa94 2013-08-22 15:55:36 ....A 6656 Virusshare.00086/Worm.Win32.Debris.abv-9b511dd16624e65872bd7cd51fa16ec65dd97634aec9a4d626cad6c075e92d6b 2013-08-22 17:54:00 ....A 32334 Virusshare.00086/Worm.Win32.Debris.aj-0450855b744d515106976d8903a0979ad67f590944fe1187e05092d0df8be2e0 2013-08-22 18:34:00 ....A 32530 Virusshare.00086/Worm.Win32.Debris.aj-0930e87134d2f5383eaabae6c336a6289c7af3b1bdc712aed148464af4b32245 2013-08-22 17:51:18 ....A 7140 Virusshare.00086/Worm.Win32.Debris.aj-1101445028ca7e8b7861c2c898be10bdf62095e1316a060471c7f48b30257ed4 2013-08-22 17:49:38 ....A 31620 Virusshare.00086/Worm.Win32.Debris.aj-1164f854b071ec7ed5f995bae3afe302d2fb7525673c3e488811d2fa58266554 2013-08-22 18:12:24 ....A 31697 Virusshare.00086/Worm.Win32.Debris.aj-26366febe2a9cf2b7525e7afee7e5dd269cc2b393b4fa656f303d1e1c7618649 2013-08-22 17:05:14 ....A 31305 Virusshare.00086/Worm.Win32.Debris.aj-33e8d0bc3f30cff2b5f4962357b746406643617f202aeab79d4b88fa4777ed92 2013-08-22 16:42:38 ....A 32257 Virusshare.00086/Worm.Win32.Debris.aj-3e238ee2b62ae820ab5c34d68532c486209fd520ab703cfe8c9512e5ed052df9 2013-08-22 17:24:52 ....A 32292 Virusshare.00086/Worm.Win32.Debris.aj-bf907774da9ddf9f94ed99d0fb37e2cf41815e704549004c0b65c3f0b8fb56e7 2013-08-22 19:45:50 ....A 31767 Virusshare.00086/Worm.Win32.Debris.aj-c1d567b9bf14b723bb258aff1ba8cdc55fc0b48715651bb23910949fc9556a48 2013-08-22 15:56:28 ....A 32551 Virusshare.00086/Worm.Win32.Debris.aj-ce2d15efdc03e219e5dde177afe9daf4433d424a17b1db43917601523a9cffd6 2013-08-22 16:36:12 ....A 31571 Virusshare.00086/Worm.Win32.Debris.aj-d837d95b3f7b5ef35af8a9c907a5d0f611c71fe952f1d305f36ff1d486c708be 2013-08-22 17:41:12 ....A 32348 Virusshare.00086/Worm.Win32.Debris.aj-f1ce4bbc15b94d30d529a78b816d947c843c741cfd4600f081e77f4b3407d3a0 2013-08-22 20:12:04 ....A 31697 Virusshare.00086/Worm.Win32.Debris.aj-f61e88617da5c1d2cdb63cb8ad57f7b248d2499cd242c9c1648cac86971e898d 2013-08-22 16:35:20 ....A 6888 Virusshare.00086/Worm.Win32.Debris.al-012b0e08117eb02e472ac74f75e701a2603bf34e40af276f90f3636ab85ffc5e 2013-08-22 17:08:40 ....A 5733 Virusshare.00086/Worm.Win32.Debris.al-477ac258735e1ea9fcb57b11feaf87ef2a839973962390049c7aaaf99f56cdaa 2013-08-22 18:03:06 ....A 5831 Virusshare.00086/Worm.Win32.Debris.al-4d1791f331950ddc7c17381ca3c973d1a63885f397a8498d81f449b6df9d52c6 2013-08-22 16:52:16 ....A 7070 Virusshare.00086/Worm.Win32.Debris.al-caf1a519125114a7179198f3be9edb4737837bf9b2b2807033c33d1efa25b5e3 2013-08-22 16:45:24 ....A 5446 Virusshare.00086/Worm.Win32.Debris.al-ce0a1ab5577ac770e0498dd6fd17c481c7b6e9fb147ce2f192be49fdddbb7cbe 2013-08-22 16:39:54 ....A 3584 Virusshare.00086/Worm.Win32.Debris.aq-1e38114ada6269acb21985940af934e3b7f97d2bd53bd9c11d49b6193ca7de45 2013-08-22 17:08:56 ....A 3584 Virusshare.00086/Worm.Win32.Debris.aq-4d3b4183357e92c97739eda9bb08cbd7093201b29b97148c666b6596cca65186 2013-08-22 16:47:26 ....A 3584 Virusshare.00086/Worm.Win32.Debris.aq-4e3c89e8701bf2f9ef515e09350340fbc3ef4c6c953f8190415716b179e8340b 2013-08-22 16:52:30 ....A 3584 Virusshare.00086/Worm.Win32.Debris.aq-75d554dda4342b2337e0be8d711a8ac7134216071edffa1782548f82e9d9eb59 2013-08-22 16:36:48 ....A 3584 Virusshare.00086/Worm.Win32.Debris.aq-76e7994511b601a934bff68ee3ded2410d8d8365deed3f8f41c4b8cdd868abb9 2013-08-22 17:18:12 ....A 5537 Virusshare.00086/Worm.Win32.Debris.aq-7b44e7cb276e60cfcc3a002401904351e19a759e4b892c463f3306c9d9ef39cc 2013-08-22 17:02:06 ....A 3584 Virusshare.00086/Worm.Win32.Debris.aq-7c80048b345a519801e01cedcf31cf34ee9c96f742d9ba3ee7802f7414ba838e 2013-08-22 16:59:22 ....A 3584 Virusshare.00086/Worm.Win32.Debris.aq-80533667869ba0be389acae7f71add725cc963f61333564f018be8e3d992b61d 2013-08-22 17:29:38 ....A 3584 Virusshare.00086/Worm.Win32.Debris.aq-ac2f3da5806f9020095fa1ca854634c2304a179fd03edbd771058ed4c234097d 2013-08-22 18:00:56 ....A 3584 Virusshare.00086/Worm.Win32.Debris.aq-d386e35d06aa69669696a50d14755a26c7d09535a526c5d869a3155bd9761089 2013-08-22 15:34:02 ....A 3584 Virusshare.00086/Worm.Win32.Debris.aq-f873c3e79afaf6c6ff4696da599c132113549ebd1d2224a2f71936e642ba4e3e 2013-08-22 17:51:16 ....A 3584 Virusshare.00086/Worm.Win32.Debris.aq-fab12370d4099632e770b9bfc4bcc290ee486f99bfdc48571ab8f377a263def0 2013-08-22 16:45:48 ....A 3584 Virusshare.00086/Worm.Win32.Debris.aq-fd3915b8e07d5c28f053dc9a0b41c9ca782f292bd8b7c54e2ef4a33a5e179ac9 2013-08-22 17:10:06 ....A 6461 Virusshare.00086/Worm.Win32.Debris.arma-005211d2619851b16986d3739bf08e0665c6f530a0b8d93ac11b47cacdbf353e 2013-08-22 15:58:46 ....A 6958 Virusshare.00086/Worm.Win32.Debris.arma-0359b416cc6dc6dbc6feadf2b04d29d788dea7ca7d9a136f46a8d2730630cafb 2013-08-22 15:31:24 ....A 6454 Virusshare.00086/Worm.Win32.Debris.arma-0b0bd0e00ba69d3577795082c93b410612cfbf58fb8294e86c4b8b3985d98789 2013-08-22 17:00:38 ....A 5936 Virusshare.00086/Worm.Win32.Debris.arma-0dd4a0132a976f29db8fd1f2dd6cbe32df236739b5a9d082cdf4eb0fd322b63b 2013-08-22 18:00:34 ....A 6608 Virusshare.00086/Worm.Win32.Debris.arma-14539c315482b66ce512b84aa6e53e72a12598bf716d0345f091a66192982df2 2013-08-22 15:31:26 ....A 6251 Virusshare.00086/Worm.Win32.Debris.arma-179ee854c7dbe7a8592d8d8a91ce8c61573d454fcc115a0925be04c1c39afa68 2013-08-22 16:40:00 ....A 6125 Virusshare.00086/Worm.Win32.Debris.arma-1829a9ebf68509f5c16eadc59b47e8a67e0d424583d20a37444b46d18b9a2c72 2013-08-22 16:50:58 ....A 6860 Virusshare.00086/Worm.Win32.Debris.arma-1b149fe1b9a1e46d8c4e723c465e5a2f5d6719afa285a74da278d563762722c2 2013-08-22 17:38:26 ....A 6930 Virusshare.00086/Worm.Win32.Debris.arma-1cd2816b5264e10adc910150c11f203a65cd9ad609ecb82fa9a9d981bb68384e 2013-08-22 17:46:44 ....A 6139 Virusshare.00086/Worm.Win32.Debris.arma-1fee7ba8e192b8367be0773d2b68bc703d2299bbde483e90db2e914bccc55d66 2013-08-22 16:08:12 ....A 5978 Virusshare.00086/Worm.Win32.Debris.arma-207e64c75371fa6dc4823800a0ccb553aabe0f7de0362973d7829a9a3ec2590d 2013-08-22 16:22:38 ....A 6755 Virusshare.00086/Worm.Win32.Debris.arma-2193bd470c29e10ad7949d953a36e19480e72216c2a9b067e01277488506adba 2013-08-22 16:05:06 ....A 6566 Virusshare.00086/Worm.Win32.Debris.arma-255efb43ddade2a8a08c48d3c00f22ec42de690439a9dfb9127ade1ddee372e6 2013-08-22 15:34:38 ....A 6643 Virusshare.00086/Worm.Win32.Debris.arma-2d4365abf958db8187e9aaaab17fc2bc9bbf30da5019265f53e8f17ee04a06fd 2013-08-22 17:08:30 ....A 6986 Virusshare.00086/Worm.Win32.Debris.arma-2de5fde2c976dfc7fbe3acab212593b1f89f6227f843c6cda77dd14d868f29b2 2013-08-22 16:27:56 ....A 6006 Virusshare.00086/Worm.Win32.Debris.arma-3fa446f7a7898ac2510b1c486b6a25668bfd3487c7457d70452b44f49e5c1e3b 2013-08-22 16:50:56 ....A 6545 Virusshare.00086/Worm.Win32.Debris.arma-4139462ff39b86df497a19c9086627b505908c03b2a213f2dc9c044c0dbf72c5 2013-08-22 16:54:08 ....A 6664 Virusshare.00086/Worm.Win32.Debris.arma-490f4074ea7a764b238851cd84cb9ab81fe3203c5b1043cee663707c028a7b54 2013-08-22 17:02:00 ....A 6776 Virusshare.00086/Worm.Win32.Debris.arma-4e45fa671f10ce4ba88116a597ed9405e09654ee8d03bdc7791f0eb77e2f3205 2013-08-22 15:33:56 ....A 7112 Virusshare.00086/Worm.Win32.Debris.arma-5573a565322bf6344ebabdd595b1cebff5e58a4c31f138dd501f86dbe31ee6c0 2013-08-22 17:48:28 ....A 7140 Virusshare.00086/Worm.Win32.Debris.arma-5a287346c37cfb26a1e8daed2e154a5a70ff99c2d6fcb031a48e0485530c0e46 2013-08-22 16:19:00 ....A 5593 Virusshare.00086/Worm.Win32.Debris.arma-5d3dcf133ed37da5bbf8a8ef095a631910e1595fe860025a449aba96bfbaa688 2013-08-22 16:39:32 ....A 6923 Virusshare.00086/Worm.Win32.Debris.arma-69f7d9fbe8c4016b96978317ab269c9df9ba5dc3cd4ab64533e0a8010f217505 2013-08-22 16:36:56 ....A 5691 Virusshare.00086/Worm.Win32.Debris.arma-6dce57ae92ca21e3457a344158e72ddaf5aa74a9e3b78d0a34106793311fed3d 2013-08-22 16:55:56 ....A 5565 Virusshare.00086/Worm.Win32.Debris.arma-71ea83cfec64b881007c5f2494c1336a520ffac9595f90d69b3d8c0f0505e283 2013-08-22 16:41:12 ....A 6636 Virusshare.00086/Worm.Win32.Debris.arma-726ee885cf7ca5ca9f958b4c180ab266c5250b3eb7f6bcfa00c63f61c913eb3e 2013-08-22 16:20:06 ....A 5397 Virusshare.00086/Worm.Win32.Debris.arma-74dce416ac9e84ae4726539a5fa6d2083d79f3e7fab40b01a59a9e7ef3a8597d 2013-08-22 17:33:18 ....A 6328 Virusshare.00086/Worm.Win32.Debris.arma-76bba2841a0298651e419c779028afc6bf2246ebfff043977dcf52f4b9384a83 2013-08-22 17:41:36 ....A 6587 Virusshare.00086/Worm.Win32.Debris.arma-8192e6c8d2503fa1e4030391fcf49ce4ab9abdd8d2f8457c18d91c1b44cd4222 2013-08-22 17:53:58 ....A 5635 Virusshare.00086/Worm.Win32.Debris.arma-86161f696d364a738a2fc3e206065d4e34bc1a25ab48600829946e305dc0003f 2013-08-22 16:34:54 ....A 5586 Virusshare.00086/Worm.Win32.Debris.arma-875cf05d00c73a81fecf528c04f6f60cd1e5a68f7d5f2796164496048f4c9425 2013-08-22 17:43:06 ....A 6020 Virusshare.00086/Worm.Win32.Debris.arma-8af925fb87cef57db66494e5f579e278dbd4d26635bfe0f3320bd0ecbcbf32ed 2013-08-22 16:52:12 ....A 5887 Virusshare.00086/Worm.Win32.Debris.arma-933b2ca04497a58117990f28d70ee8af0feb41e711f917226ff9ec69e0c85dae 2013-08-22 17:41:06 ....A 5747 Virusshare.00086/Worm.Win32.Debris.arma-93c338cfb554645b43586a4e69976bab7d5f1f880060b6a3db6b928f80afe35c 2013-08-22 16:40:10 ....A 6566 Virusshare.00086/Worm.Win32.Debris.arma-949825dbd04c927f266cf3bdcd8ce1502386eb388a2a1c39a1a750fa6d2dd320 2013-08-22 16:04:34 ....A 7028 Virusshare.00086/Worm.Win32.Debris.arma-9665b7d10df672ff078f25b629e5f63111e84c98b4129300d36dadc83c71b21a 2013-08-22 17:48:40 ....A 6797 Virusshare.00086/Worm.Win32.Debris.arma-9d6c62cc520f18aa53930e901d27e9020ebe61b2c2bfbc93a96432be3982d88e 2013-08-22 16:25:08 ....A 5971 Virusshare.00086/Worm.Win32.Debris.arma-a43f4e84ab6aeb4b790a822fa7d7475a4fcc2546c191b82eafb4574bfda6c1a8 2013-08-22 16:35:12 ....A 7035 Virusshare.00086/Worm.Win32.Debris.arma-aed20c9d05ae5c0ac6fa913a2dd6dfc70398e46118849ea840bb703c5e5ceec6 2013-08-22 15:32:00 ....A 7063 Virusshare.00086/Worm.Win32.Debris.arma-b64c5c8cbf653cb54b5aec90326c74b30d82e7a5495c2c7354a91f8bc76ae8f0 2013-08-22 16:40:08 ....A 5488 Virusshare.00086/Worm.Win32.Debris.arma-be0f92df110eeec636ba946534c50482128ad30b1264c70a0c95b17c949bea17 2013-08-22 17:15:28 ....A 6510 Virusshare.00086/Worm.Win32.Debris.arma-bf671abd598437926693d8ffb7fb250ddad2da432ca30f522e37440ceaa075ed 2013-08-22 17:50:12 ....A 6685 Virusshare.00086/Worm.Win32.Debris.arma-ca4dcbfa1a7bd5727b71356c41d0c241497a0766d8fc2a9b11fd843220b07324 2013-08-22 16:33:10 ....A 5495 Virusshare.00086/Worm.Win32.Debris.arma-cd48c73ce5b7c5ac23150ddd10dd634ce28816590d869dcdeeec6c18450f88c7 2013-08-22 17:34:52 ....A 5509 Virusshare.00086/Worm.Win32.Debris.arma-cf6977ab0f93a82b52e4a7fd965924c44de52234dbc23619d5004e6a31cf66e0 2013-08-22 17:29:48 ....A 5915 Virusshare.00086/Worm.Win32.Debris.arma-cf8286796a85aa2f116c5999ccf6da7013504ad469a0eb61116b94ebb36e5488 2013-08-22 17:49:16 ....A 6881 Virusshare.00086/Worm.Win32.Debris.arma-cf8e050c7e47616de553c272455537c63edc85f1c0a2ca489a03112d4cb8acf6 2013-08-22 16:27:50 ....A 5747 Virusshare.00086/Worm.Win32.Debris.arma-d03829ee3bf2157af41c9d6905f072b229191208a98f82719f843c4504d85fae 2013-08-22 16:17:58 ....A 7035 Virusshare.00086/Worm.Win32.Debris.arma-d0e00b74293fe9b0d198cb06fc85e1d2d365f1279ec5ef0a00c1617e0b0f6ceb 2013-08-22 16:52:32 ....A 5439 Virusshare.00086/Worm.Win32.Debris.arma-d53171efbed9bdef6204261806071619d58e8a8915b2903b9d68e64f5b612302 2013-08-22 17:54:14 ....A 5950 Virusshare.00086/Worm.Win32.Debris.arma-d58bbdb80ebe50db4bb06f0b6fff21713a556d994d5afb698f6a47af509811c8 2013-08-22 16:52:08 ....A 6741 Virusshare.00086/Worm.Win32.Debris.arma-d84072239e4576cb7f1bcdc6f600c816ad560b045ff53e8483ef3640522d1a79 2013-08-22 16:26:16 ....A 5894 Virusshare.00086/Worm.Win32.Debris.arma-db3d044c82b594bcbb46d760cda67346ec1368e0f0a28c965d4f5132a9f7319c 2013-08-22 17:49:34 ....A 6762 Virusshare.00086/Worm.Win32.Debris.arma-df3ca8d34afa7020dd5902f7491068316dfe3d87c9ca332bcd5fe0323d479d04 2013-08-22 17:51:18 ....A 5474 Virusshare.00086/Worm.Win32.Debris.arma-e3e0712289107c6bb27c86579182b50aa3e338d05973c36d787b132b4e6ce574 2013-08-22 18:00:42 ....A 7084 Virusshare.00086/Worm.Win32.Debris.arma-e4e6f40207d8d217e000e6cd75a7fdeb867324bc724a6f63f09238e7be8336ee 2013-08-22 17:55:36 ....A 6608 Virusshare.00086/Worm.Win32.Debris.arma-e515a9ecf6bc5fb8fb64e8588a58c087c95f37294380f6d115bea4e1c7529dc4 2013-08-22 16:52:44 ....A 7042 Virusshare.00086/Worm.Win32.Debris.arma-e68c33b66a451d53e47b2aa0548a19ac3c5e3b76bd904fbad10e177269f15270 2013-08-22 16:52:10 ....A 5873 Virusshare.00086/Worm.Win32.Debris.arma-e6a66785e753c8732462cd82395df7cc1515d7522b2c6738125a5515cabb4643 2013-08-22 16:16:12 ....A 5586 Virusshare.00086/Worm.Win32.Debris.arma-ee3e8d7cec659d0b1cbe93c800e33e1d1878762001099907de2a070e94c28f03 2013-08-22 15:26:34 ....A 5656 Virusshare.00086/Worm.Win32.Debris.arma-f373ae962076a865802dc7c42f08b31dc395006808c16fd4fe9978e097470666 2013-08-22 17:29:18 ....A 5782 Virusshare.00086/Worm.Win32.Debris.arma-fbc12d88a4d563e18991c5d4a1c92f7af70fd2f9104efd60c8c6a25417622936 2013-08-22 17:49:16 ....A 6790 Virusshare.00086/Worm.Win32.Debris.arma-fc4cc66adaee90b18b94fd8bdb1985d613fd98fd8a81fef1b3247b83cc58d9a9 2013-08-22 15:33:48 ....A 5838 Virusshare.00086/Worm.Win32.Debris.arma-fe6dc411f979876b4c9af5686f7fe2dd9558d9121f455fdc91a6467c1da4192a 2013-08-22 18:02:42 ....A 6769 Virusshare.00086/Worm.Win32.Debris.arqx-02e0408378cff20b2435076f6f47eb800cf350a26a0df7cd8728426a442b002f 2013-08-22 16:45:46 ....A 7112 Virusshare.00086/Worm.Win32.Debris.arqx-1076ba80beb9d2a580069e0ba6ddd9b91e12d921beeede630cb787ad33350616 2013-08-22 16:59:36 ....A 5810 Virusshare.00086/Worm.Win32.Debris.arqx-131bcf69ad310049c00228cbb476e0ca4ab2ce92d45125cd7cd003e0dbd35932 2013-08-22 17:25:56 ....A 5481 Virusshare.00086/Worm.Win32.Debris.arqx-149d482a00630727887550d6ba025987fb260acd4ec47dbca9982091b5332130 2013-08-22 16:02:22 ....A 7091 Virusshare.00086/Worm.Win32.Debris.arqx-158cfa8a21d2f6219570a02af7dc50a8d7f3d2d1703e5f56a9b02d708877d6c8 2013-08-22 16:38:02 ....A 6363 Virusshare.00086/Worm.Win32.Debris.arqx-15bc861620b4783fa34791a61c0b6cee5d09f87e60a8e0dfa6a3686b7195865d 2013-08-22 15:25:26 ....A 6293 Virusshare.00086/Worm.Win32.Debris.arqx-16ae7f059f7ca215c97f408296ec1819d298ecec880755ae1ddc0e8651265c16 2013-08-22 17:18:20 ....A 5684 Virusshare.00086/Worm.Win32.Debris.arqx-181cd09e51ba25556b2f50f0f636ca5783a68e7d318d1e527376afd4233794c0 2013-08-22 15:31:34 ....A 5530 Virusshare.00086/Worm.Win32.Debris.arqx-182e2fd89a69f8fd54429f541fab68bd3fcea757e088e68984be635bde4f0735 2013-08-22 15:31:38 ....A 5894 Virusshare.00086/Worm.Win32.Debris.arqx-18c9adeb7d082b0e429d57aca15f50aa22cc5666ce6196c5fa406e3e27683859 2013-08-22 15:31:40 ....A 7063 Virusshare.00086/Worm.Win32.Debris.arqx-1c26108f126dde715dd8c8ca62fc057414146407a8dbe732f8929788268ddf00 2013-08-22 16:28:18 ....A 6608 Virusshare.00086/Worm.Win32.Debris.arqx-1dd1853791fec602fb52c9e5bc715f8b5cedd6a0a4a99cff0267b69cb00fb63b 2013-08-22 17:06:50 ....A 6405 Virusshare.00086/Worm.Win32.Debris.arqx-21446818573fcc55acdcf032f7ab6daaf2f70897adbc0689b8ebd73dad9863d4 2013-08-22 17:11:48 ....A 6552 Virusshare.00086/Worm.Win32.Debris.arqx-24d9f70fc1c076a98561559c3d8013539fdab952ccd39f80780e782e7a25272e 2013-08-22 17:00:22 ....A 6300 Virusshare.00086/Worm.Win32.Debris.arqx-294dd9c99897c6bbc01a0d7e4d63b07c50d1512ff6ddf97fd2533c1676153fee 2013-08-22 17:10:08 ....A 5880 Virusshare.00086/Worm.Win32.Debris.arqx-2c4137b45c20d606e97c45a6a17b3a2ee3630e782898a6cdae2f76d766e58100 2013-08-22 16:36:50 ....A 6048 Virusshare.00086/Worm.Win32.Debris.arqx-2c843423be758dfab1a4be297f718d38a98b72dc2195f472e193a66dee1fb13f 2013-08-22 16:38:46 ....A 6398 Virusshare.00086/Worm.Win32.Debris.arqx-2f25b71a91d32b6291ab010610641ccc7745a088f5f32d9ae475dc10ae2d3c97 2013-08-22 16:50:20 ....A 6209 Virusshare.00086/Worm.Win32.Debris.arqx-3ceb834a229bec0dcb49acdbcef0d4aa1e949b7ab8fa63772435925fb2f3e733 2013-08-22 16:34:40 ....A 6888 Virusshare.00086/Worm.Win32.Debris.arqx-4078fcca3af69a328b035139b5282fa992b13ed53518a1be2b863ec45e56437a 2013-08-22 15:34:04 ....A 5656 Virusshare.00086/Worm.Win32.Debris.arqx-4174b8269a57ae7a6c58bb582f41ab1bb2fae2d262946b3ab042bf117c7c2f3e 2013-08-22 15:56:02 ....A 6510 Virusshare.00086/Worm.Win32.Debris.arqx-452068f4b1cb3507bf7c2c4fa85c0bbc8190158ba4e2a0c69a4011b0ab1bb0bb 2013-08-22 17:15:38 ....A 6041 Virusshare.00086/Worm.Win32.Debris.arqx-45e39862bf8a89b2d6a57ee571ce2df5e74a3dbcf2d48c6150350eecd949f32d 2013-08-22 17:25:00 ....A 5684 Virusshare.00086/Worm.Win32.Debris.arqx-48ce944ecfe7455598f2f7c24f141404440b964ea1d468e37c3e06cd5da5e4dd 2013-08-22 16:55:30 ....A 5544 Virusshare.00086/Worm.Win32.Debris.arqx-4cf287a4e427e19459a91b9bd90a6f6df8db56f029783de20a608e00de8f4d1d 2013-08-22 17:35:12 ....A 6209 Virusshare.00086/Worm.Win32.Debris.arqx-4e248b79bace292fe7c7428f1bf6314dc5fa243f3eb05c8e93bade95e7034fd4 2013-08-22 16:39:06 ....A 5467 Virusshare.00086/Worm.Win32.Debris.arqx-4f257d1c79168bf99c4bb3ff087b072f9cd258ac8b6aaf3ae096c7f6c633912a 2013-08-22 17:29:20 ....A 5691 Virusshare.00086/Worm.Win32.Debris.arqx-5077ad824ddb0ab5f885c2a4da4fc98e314f517b966db8ba696340e71d228a19 2013-08-22 17:08:22 ....A 6188 Virusshare.00086/Worm.Win32.Debris.arqx-5959a9bfbfff0e699f7cacf1abb070399b41245f6535e3d7c70fd6297ce74fa3 2013-08-22 16:09:00 ....A 6524 Virusshare.00086/Worm.Win32.Debris.arqx-5a0d5c1f5c3b8e5bc3dc64fe2fe1bdc32f8a925d2e4501a826a0dc08eff81877 2013-08-22 16:34:44 ....A 6678 Virusshare.00086/Worm.Win32.Debris.arqx-5d2695c32d771d2ba51f14546da30e0dc5db7ecbfd9ddbed4387432126b9569f 2013-08-22 17:29:36 ....A 5663 Virusshare.00086/Worm.Win32.Debris.arqx-63b2ba381c304f1efa52406bc03196dd10dacf4b472254e2bc4a9ae1d9763558 2013-08-22 17:15:28 ....A 6244 Virusshare.00086/Worm.Win32.Debris.arqx-640fdac7735fafada25800c112677e519660212c34df5a3f5e3d18782a9bf993 2013-08-22 17:04:34 ....A 6755 Virusshare.00086/Worm.Win32.Debris.arqx-64e1cdf11e89b88cc44ff0839052791e481148ffd3461940b618a8079c396c2a 2013-08-22 17:26:20 ....A 5432 Virusshare.00086/Worm.Win32.Debris.arqx-6583c3561532fbed8851f8f98ebae5e5ca806489f1cc36fb3926a01016ff62e2 2013-08-22 16:59:20 ....A 6923 Virusshare.00086/Worm.Win32.Debris.arqx-6972b948681f3e7c673741b5741b8b141a7ec5d12cc14770b1ab1fa05cb58fd3 2013-08-22 15:31:32 ....A 7049 Virusshare.00086/Worm.Win32.Debris.arqx-6a5b07bba187b5be7db712e15c4ff58c693d7d0cb1efbb0bea7efadc291b846c 2013-08-22 15:29:46 ....A 6055 Virusshare.00086/Worm.Win32.Debris.arqx-6cc0b886f27dbb81c5b16caa4e3e93239bf7664ef95b3c1054b4cbf78168e5a8 2013-08-22 17:16:02 ....A 5817 Virusshare.00086/Worm.Win32.Debris.arqx-6ef7cc09c277bbc551dce17b9af73590d7d7a75e2dadde388a0d8ec781141bed 2013-08-22 17:59:18 ....A 5376 Virusshare.00086/Worm.Win32.Debris.arqx-741e563332d9a1a9bff18f1133e89f42b92817ed491b408406f16685dad6fb9a 2013-08-22 17:50:30 ....A 6370 Virusshare.00086/Worm.Win32.Debris.arqx-7ba730152552fe608343c7d362c9bb3e10ccba1acd81d4e66931923529233711 2013-08-22 18:06:16 ....A 6524 Virusshare.00086/Worm.Win32.Debris.arqx-7c8bd8b70603260d1f1f5add496431b7be00cc763913f1a9764d539f0cad3809 2013-08-22 17:54:04 ....A 5642 Virusshare.00086/Worm.Win32.Debris.arqx-7f7a24d27fca80dac1b64a907ed349489b10f524a92c56c4cec6431d4b5eb574 2013-08-22 16:39:54 ....A 7084 Virusshare.00086/Worm.Win32.Debris.arqx-81cc4242a080a306e4e05e86d66c924930e05207e8f6b31e65fff0674ba7c4fb 2013-08-22 18:09:42 ....A 6930 Virusshare.00086/Worm.Win32.Debris.arqx-8756119c4b52d43b7289c2ab2464dc54bfeea3dda7e7250b6e8e662cb7645656 2013-08-22 18:01:52 ....A 6041 Virusshare.00086/Worm.Win32.Debris.arqx-875e21ae6113d81d63b584917a70d38a2c1026398621b8cb41f07ed306ccafa8 2013-08-22 16:46:04 ....A 5614 Virusshare.00086/Worm.Win32.Debris.arqx-88adc2017a45ad30569c1d16cb14ef63bf87e557c561ce5cd20f91aacc1ef30c 2013-08-22 16:40:04 ....A 6979 Virusshare.00086/Worm.Win32.Debris.arqx-8e6d3b131d2b93bfc56bcd43f8b99e6fb0f0f755ddb0c456968734304a6ab521 2013-08-22 15:32:40 ....A 6713 Virusshare.00086/Worm.Win32.Debris.arqx-922f7904250426466450dae4d0ddd0ef9652f8116993519c467ba91d6c054980 2013-08-22 17:49:16 ....A 5558 Virusshare.00086/Worm.Win32.Debris.arqx-94bc9144f3c8c3e5b1b34cd2600247d2717f8d1f18b39cdf19f0908a5e5f4c1c 2013-08-22 16:14:20 ....A 6384 Virusshare.00086/Worm.Win32.Debris.arqx-95da6284362206d8d124ccf3510df744735a51280a1a2b142af050b85bfa7e1a 2013-08-22 16:01:52 ....A 5754 Virusshare.00086/Worm.Win32.Debris.arqx-9abcb4dfa983f0e13c7b68f3b52b0379fedbc2e2ea9e3d228c0c0eb127635da5 2013-08-22 17:23:26 ....A 5971 Virusshare.00086/Worm.Win32.Debris.arqx-9ce3060274bdb74df7bc7d5dc1d229fb0abfbcc0098bfadd298aae57585398cc 2013-08-22 17:17:02 ....A 5747 Virusshare.00086/Worm.Win32.Debris.arqx-a3a65e6fdc784445bcf0e870a5fcd8f2abfcba9501de339f852ddbf389d8ccbc 2013-08-22 17:34:44 ....A 6496 Virusshare.00086/Worm.Win32.Debris.arqx-a7f97488a73d56531eecebd119511b11acacd37ca6f493ec243a796b369f881c 2013-08-22 16:38:50 ....A 6202 Virusshare.00086/Worm.Win32.Debris.arqx-a9603f20ccf83217ea415aa224db4025e2ffa03a7abd8051b650cd79e57af540 2013-08-22 16:24:58 ....A 6230 Virusshare.00086/Worm.Win32.Debris.arqx-ae97f76e47ff6dd2f145d4258564d443f053c28daf142b36ec47e108ef85bd6a 2013-08-22 16:04:10 ....A 6615 Virusshare.00086/Worm.Win32.Debris.arqx-af6ae917a6920ee8c9cfd4a12503b5312121e51caca45bc87e2af3d7fd0f510b 2013-08-22 17:25:54 ....A 5453 Virusshare.00086/Worm.Win32.Debris.arqx-b2a5dc03946ea5769705c37c0c8bb3ada3e75a3284a2c7eda37cc1e2f25b4469 2013-08-22 17:00:26 ....A 6188 Virusshare.00086/Worm.Win32.Debris.arqx-b2bd7f38d8bb9d62fdcd21b177c7ab3cbf3ecc194eb6e49bf8a01773da566015 2013-08-22 17:25:04 ....A 6937 Virusshare.00086/Worm.Win32.Debris.arqx-b33d3a3899805f57c3ac679d22981d4391993b620612a44a2843616b7e7c083d 2013-08-22 17:39:54 ....A 7084 Virusshare.00086/Worm.Win32.Debris.arqx-b4b0acbf0246bee5987700c62627da7b77c4c09592cf2b1fd230e7aa0659dab6 2013-08-22 16:14:56 ....A 5719 Virusshare.00086/Worm.Win32.Debris.arqx-b92749c57e2f82ac141b41c9938d73ca06084c8da0b534d5083a6dba3bacfcc1 2013-08-22 16:23:20 ....A 6062 Virusshare.00086/Worm.Win32.Debris.arqx-ba062c7004ddf969a777a36eb831ccb0ed772074ec6b8ac4a2190b5c513b0025 2013-08-22 17:08:56 ....A 6496 Virusshare.00086/Worm.Win32.Debris.arqx-bb833cdc7ebb9ceaf42c88c1862c942d0f44e10bc50f79f51bda782df574dd0d 2013-08-22 17:22:16 ....A 6783 Virusshare.00086/Worm.Win32.Debris.arqx-ce50c1f55519d347f79e0bd54887ebdcafeb76ebee6bb1132b712520f82569f2 2013-08-22 16:18:14 ....A 6979 Virusshare.00086/Worm.Win32.Debris.arqx-cf636a742d992f6eec07a26bd8e2bb126e01977d3ce0987468f889c9443302e6 2013-08-22 16:08:38 ....A 6384 Virusshare.00086/Worm.Win32.Debris.arqx-d0a1494b019b360e108872ff8371fe6d6ea78c989ef08b3120a485bf58a787c6 2013-08-22 15:57:42 ....A 5810 Virusshare.00086/Worm.Win32.Debris.arqx-d0fc7e42af48ed63962adad649a689406b8266158179566d2079e96ef2d1e07d 2013-08-22 16:05:28 ....A 6027 Virusshare.00086/Worm.Win32.Debris.arqx-d348a5a4c4b752c917a44fa1d3632b22ddb2a8b7135c955b272cd4cff60e765d 2013-08-22 16:43:58 ....A 5551 Virusshare.00086/Worm.Win32.Debris.arqx-d3a1900c94c446ae83f85e2b609bee14d8bf483b3bbe0f30dc5f4f2cfe344556 2013-08-22 16:34:54 ....A 6860 Virusshare.00086/Worm.Win32.Debris.arqx-d5583613817106eb54add91e2e20d647bd96dad12e42e0f5c2be05b3c2fd7988 2013-08-22 16:16:06 ....A 5782 Virusshare.00086/Worm.Win32.Debris.arqx-d5973d248cd7810f5dc3c26b346f225e00666d1b5384e4db57052c54ffca49ef 2013-08-22 16:33:34 ....A 6342 Virusshare.00086/Worm.Win32.Debris.arqx-d7f0a6eb9de1bb0eba2c467dc8d744eaeb4eb8d8353a41017bc16fe6cfd183fb 2013-08-22 16:08:30 ....A 5425 Virusshare.00086/Worm.Win32.Debris.arqx-d9d569c615c347209b42a231534188c8f5ea0ce229f567d190209827e8591720 2013-08-22 17:08:02 ....A 6041 Virusshare.00086/Worm.Win32.Debris.arqx-de1885847ea6f5b3a7afe7642f4f18673949ec138d52faa2ddffaf922364e076 2013-08-22 17:40:16 ....A 6454 Virusshare.00086/Worm.Win32.Debris.arqx-e258a35a6e882eeb31f95be4c02a8fcf6b2a2cdb88a4eeac7ecb20a72f142da5 2013-08-22 16:51:06 ....A 6104 Virusshare.00086/Worm.Win32.Debris.arqx-e3dea9aa771c86e8360e4b09e68cb173ea10846747a762a7f858c2055e10624c 2013-08-22 16:34:50 ....A 5978 Virusshare.00086/Worm.Win32.Debris.arqx-e58818ff464bad0c68b70cc492e0482c72a446f84440a974b07deb16eb5a1933 2013-08-22 16:12:56 ....A 5796 Virusshare.00086/Worm.Win32.Debris.arqx-e7b323f9662d2e54a8a83c891302ca7fbb08520f55b592e1582cdfe89228bcab 2013-08-22 17:02:02 ....A 5523 Virusshare.00086/Worm.Win32.Debris.arqx-efc83dc09801fe5597022259b18dd32d71d28a350541ba3d453b2bfdc603f3dc 2013-08-22 15:32:00 ....A 6342 Virusshare.00086/Worm.Win32.Debris.arqx-f43710cd727a5d143901c43af6cf8e757ff2cf899b3f5b3718df94c51c7a124e 2013-08-22 16:45:06 ....A 7126 Virusshare.00086/Worm.Win32.Debris.arqx-f4eb33fc64344fd39f16048ae010915c43e9bf048af3e622f52bc8e57e1255e8 2013-08-22 16:39:40 ....A 6391 Virusshare.00086/Worm.Win32.Debris.arqx-f81b6828b7aba827e8faa9f2a565f270bfc0a033154852808fe0316ad143ab38 2013-08-22 16:51:22 ....A 5901 Virusshare.00086/Worm.Win32.Debris.arqx-f995762c23fbd81cacb24cf27390c38c60bf958ca567823e602985f3fa6a6fba 2013-08-22 15:32:04 ....A 6048 Virusshare.00086/Worm.Win32.Debris.arqx-fc86117e5510f6381b622b4a8aa7e31f64489b2963517354e8d6a7308b286cc6 2013-08-22 17:14:00 ....A 6090 Virusshare.00086/Worm.Win32.Debris.arqx-fdc212b34877c16ed8d481c8ab22bdeee898a3a26cadfc498577842b54e424c4 2013-08-22 16:55:12 ....A 5971 Virusshare.00086/Worm.Win32.Debris.arqx-fdee1d0c349b12f07b0d866e8f716cc54db7632cb83b509d4af89428dab84a98 2013-08-22 18:34:16 ....A 5380 Virusshare.00086/Worm.Win32.Debris.b-00418b1a7cadff24972b0b4e6fb13b2995d205f88a080fdeef9ec500a6c72879 2013-08-22 19:23:32 ....A 6021 Virusshare.00086/Worm.Win32.Debris.b-0059330f98dc08d59ec19ec4f66ccff13ae88f861ad50c7e475c5b1f60f9b07b 2013-08-22 19:40:58 ....A 8101 Virusshare.00086/Worm.Win32.Debris.b-015ac0281c310846b61449072f767ec6dbdb60093b6d42e3acca4c4423c1976c 2013-08-22 19:04:18 ....A 7947 Virusshare.00086/Worm.Win32.Debris.b-01be6371b869feb047f32ee5a6ba55b57ec828b05b56df435fa896c4d3244a87 2013-08-22 17:01:46 ....A 6119 Virusshare.00086/Worm.Win32.Debris.b-01c0d24953609d7fb2b9dab86a78794b4b90bf11f77520b9fca28ce569222013 2013-08-22 18:41:08 ....A 6882 Virusshare.00086/Worm.Win32.Debris.b-025ce91b1afa7c68a09ad4d7322592c93312be1a9ff7dfccc1ec69daaa0eaae2 2013-08-22 18:00:46 ....A 6077 Virusshare.00086/Worm.Win32.Debris.b-02c03106a9f8221497695eb07bed0b5aa877189a3f693eb9daffa1d1a27086e4 2013-08-22 17:53:50 ....A 4754 Virusshare.00086/Worm.Win32.Debris.b-035da252669bb2a9cacba00159b4c933466903bfcf2d14909140dc493e1998f3 2013-08-22 19:19:22 ....A 6994 Virusshare.00086/Worm.Win32.Debris.b-037f5737d5eaf42355feb8ea3d0b28518cb8efc48a6702f7b2a0f7f1f1eae414 2013-08-22 18:32:06 ....A 5079 Virusshare.00086/Worm.Win32.Debris.b-03cab0bf91aa0de331f28f92ef04f7df1f2724f3914d963b138ff6d5ec4b24a0 2013-08-22 18:36:10 ....A 6736 Virusshare.00086/Worm.Win32.Debris.b-03e92de7d1d5c2e72acb32acaebbf3313a93777b86beb4a3bed251e811d211e3 2013-08-22 17:47:38 ....A 8676 Virusshare.00086/Worm.Win32.Debris.b-041bcb49855b74d96e849b29a21656d249c4bfe7af4c87107511a55bcf3fc137 2013-08-22 16:59:40 ....A 3606 Virusshare.00086/Worm.Win32.Debris.b-0470f120be31e32994e5d75e19546f2e4a6ea90fa5588278dc10be39add11858 2013-08-22 15:34:30 ....A 6728 Virusshare.00086/Worm.Win32.Debris.b-05184896f74cc0b77a14a18d4caa5cda08f015860c863be789398a5dd33fad49 2013-08-22 17:26:00 ....A 5972 Virusshare.00086/Worm.Win32.Debris.b-0599bcc0bca44bf944f6c68b1ba0197d0d51fe8af9452fe315cf61aa8b020de8 2013-08-22 17:48:08 ....A 6770 Virusshare.00086/Worm.Win32.Debris.b-05e5ffb6399c6f30f7db4c0bba2dccd36ede57c3cbdeff756591c052a4beecc0 2013-08-22 16:24:46 ....A 7206 Virusshare.00086/Worm.Win32.Debris.b-06d0c8694b0283282a5c8b7b91473ab3bb3e3a94d551f330d2750455bab99b18 2013-08-22 18:30:46 ....A 4260 Virusshare.00086/Worm.Win32.Debris.b-06f3fe1e6a36a4b95b01b9260f56cbff4af713c6fb37f8c03a6cb499d86d0c2e 2013-08-22 19:23:34 ....A 6672 Virusshare.00086/Worm.Win32.Debris.b-06fb157be2be3e58071347d5ed3bb704475e4dfbf5ddc485b3e9753543ae1e0e 2013-08-22 17:52:30 ....A 7024 Virusshare.00086/Worm.Win32.Debris.b-07720ff6b00a8c04364c7003595e2476e6e4a04890239d0b36244b25c556ce06 2013-08-22 18:37:18 ....A 6294 Virusshare.00086/Worm.Win32.Debris.b-07e845526bd6a97740b0e356b3565e6bdba4b20490ed6b642560e1c3bbcd8f19 2013-08-22 17:51:40 ....A 5524 Virusshare.00086/Worm.Win32.Debris.b-07f0a5b3f4dd20a062136eb4b85eb7eee3bce5494e5d64ce846af9b5b0040d6b 2013-08-22 15:33:04 ....A 3444 Virusshare.00086/Worm.Win32.Debris.b-0830c72e192802ec94a78ce4a97ab87c17dc50722caaa32063aa8829d7b53df1 2013-08-22 17:02:38 ....A 5579 Virusshare.00086/Worm.Win32.Debris.b-0991aef5f4b482696ea90cff116e9f54e2a7f7acad5642333821d28dca79480e 2013-08-22 15:53:24 ....A 7059 Virusshare.00086/Worm.Win32.Debris.b-0a816084285d1ceb2e9df29fb3f3b02ddafb5e1d6b0380b9cd849e521645ac3a 2013-08-22 17:08:50 ....A 6133 Virusshare.00086/Worm.Win32.Debris.b-0a9317be2c28c2447a00a641a3e7a617efcb2d36acb19f56e78068cd0f057977 2013-08-22 18:37:32 ....A 6077 Virusshare.00086/Worm.Win32.Debris.b-0ade63bae88da3940a1dcc2e44f73a92fb72f5805085c37ea3cd614dbb5afd03 2013-08-22 16:52:30 ....A 5369 Virusshare.00086/Worm.Win32.Debris.b-0af7be08f2bd4393c5961d489dd01b5e5379367e478953385b0491309cb23713 2013-08-22 19:50:50 ....A 7492 Virusshare.00086/Worm.Win32.Debris.b-0afc6afa19dc6f937dd30bbad71036e2fce9462bf9fdba7395e5ef98a129896f 2013-08-22 16:37:58 ....A 7906 Virusshare.00086/Worm.Win32.Debris.b-0b870d0c0ea41bdb5fc88589eda44609d2a33e6005c3a46644a31c99ec62fba1 2013-08-22 17:09:00 ....A 4096 Virusshare.00086/Worm.Win32.Debris.b-0c0015fde01ac946c0b339181bb30d9c29121c33f56f3ac8b3baf58a0c16bfe8 2013-08-22 18:39:54 ....A 7016 Virusshare.00086/Worm.Win32.Debris.b-0c914f4057b2e90531f275530359351d0f9995b9add4e8154bda6672a4515034 2013-08-22 19:57:02 ....A 6308 Virusshare.00086/Worm.Win32.Debris.b-0db82f7067fe298b77a7742f904b81b1dc1d0b2b87509a579ce9781bd7e93a44 2013-08-22 15:32:24 ....A 4451 Virusshare.00086/Worm.Win32.Debris.b-0dfafa266a27ca0e97f900043dfd2bbc512a25fbf7ce5b4473cb6f85be7c3f66 2013-08-22 17:00:32 ....A 7857 Virusshare.00086/Worm.Win32.Debris.b-0e3dafd33a47c09c29f450a4256ec91a9d65407b0b0756a83042f492df4fb806 2013-08-22 19:48:20 ....A 7513 Virusshare.00086/Worm.Win32.Debris.b-105f5e3883f9b985372ad1be6e638ca98d4b3b106ee23f8556cea240ac8b3306 2013-08-22 18:17:50 ....A 6231 Virusshare.00086/Worm.Win32.Debris.b-10db6e14db1416a068345115dc20ffa23d384a55f8af1ce2f8dc22c90d4e9b72 2013-08-22 17:38:38 ....A 7416 Virusshare.00086/Worm.Win32.Debris.b-10f8a9729c319cd8ad3226827b47e6ee37b59ad5421ad86be740b70ba0f7c4f4 2013-08-22 19:21:20 ....A 6399 Virusshare.00086/Worm.Win32.Debris.b-1103ae9822d3816d881446bae101a211b52fa191578c557d6341726aeef35499 2013-08-22 19:22:44 ....A 7652 Virusshare.00086/Worm.Win32.Debris.b-115d2c1c567af3d5e1a14f4c74ad5ab82150e6a7a873e67fc0cce1da3eff77ca 2013-08-22 16:43:52 ....A 7101 Virusshare.00086/Worm.Win32.Debris.b-11a7537c14bccf287a7341088797d836fbe4a87237b9060cf256b343a3edf61b 2013-08-22 15:30:04 ....A 7077 Virusshare.00086/Worm.Win32.Debris.b-12caf76fb68d035672580ae6eaf07a0746151fe5ff9fa9da9d535974f632ac6b 2013-08-22 15:34:06 ....A 6770 Virusshare.00086/Worm.Win32.Debris.b-13105542b9ec6ebdec0ff56e46acd46501f07321cbe9eab423e80eeeb498a937 2013-08-22 19:27:16 ....A 7050 Virusshare.00086/Worm.Win32.Debris.b-134c500722148ddd65cab4d47471c2283bba680f11a91995558824a71e6b0fd1 2013-08-22 16:38:04 ....A 5607 Virusshare.00086/Worm.Win32.Debris.b-1429336bbc67bd5fb62cbcc5bbab38995c2bbc1cad25d0aaefc93fe8c2787666 2013-08-22 17:42:20 ....A 7302 Virusshare.00086/Worm.Win32.Debris.b-155b8647f5c075563ba0942505afba294934f47e01eec1afc0617c9b19a2c4ef 2013-08-22 20:01:52 ....A 6364 Virusshare.00086/Worm.Win32.Debris.b-155c20381188654b364f1f024701767b802ebf614d404803e358b19e857d7c00 2013-08-22 19:35:28 ....A 5754 Virusshare.00086/Worm.Win32.Debris.b-15f0faccf971313f0a051722288b2228ccf87d5676b8941bd80b7487ebe9dfdf 2013-08-22 16:44:40 ....A 7022 Virusshare.00086/Worm.Win32.Debris.b-16f0192d66bc98517222dfa8f010f4e3353b24ad24140a0eb700e985c923f7b0 2013-08-22 19:32:14 ....A 7246 Virusshare.00086/Worm.Win32.Debris.b-173c159aae8e1cbd7fc30c892194674dbe9fa2a6dececb967c6cef727855180c 2013-08-22 19:15:14 ....A 6476 Virusshare.00086/Worm.Win32.Debris.b-17b9de233d26a1828ce948a4b6a949ef36af0a545128e7a812580ec292f5e0f0 2013-08-22 17:21:56 ....A 3724 Virusshare.00086/Worm.Win32.Debris.b-17d79ae626eb64f87750f4e298f368081f59c3c4c1565063e0c48f4cd486a011 2013-08-22 18:36:24 ....A 6798 Virusshare.00086/Worm.Win32.Debris.b-17ec88fee56ea571637b93bf8cded6b479db7b36632df8256249dc7b9c40470b 2013-08-22 17:08:56 ....A 5894 Virusshare.00086/Worm.Win32.Debris.b-17eca7036bf0fac461459b3c0dc0f8a77c1458a09852eb98f05ab79bdc4c1d5a 2013-08-22 19:43:40 ....A 6972 Virusshare.00086/Worm.Win32.Debris.b-18203ea8a9eecfa7795df986d0bb363c372f89dd1ea37797236ab97860ac87cb 2013-08-22 18:01:00 ....A 6413 Virusshare.00086/Worm.Win32.Debris.b-187484938be0f25af372561a333c931e52823a5f18eb9de802375ccfd10ab2a1 2013-08-22 17:53:44 ....A 8522 Virusshare.00086/Worm.Win32.Debris.b-18a034f181135f90b708d4bf87b3394cdbef625d494763c90062b327c573e8da 2013-08-22 16:43:52 ....A 4096 Virusshare.00086/Worm.Win32.Debris.b-18b38e3167d70f82fc4eb09c0543d12768c80d3e8e6ab3d3dcb637c9ee63c890 2013-08-22 15:25:30 ....A 6692 Virusshare.00086/Worm.Win32.Debris.b-19a6693ded16ffe73c80e03fe54e65fdf9dbeb5c2bf2c7623aea6fa224c1dfec 2013-08-22 16:03:54 ....A 7829 Virusshare.00086/Worm.Win32.Debris.b-1a0a211665c13e6f3d91c30d4eb60495a4fdf1c47956c6b82dc9f44ec59a042f 2013-08-22 16:45:40 ....A 7220 Virusshare.00086/Worm.Win32.Debris.b-1a2c99e439089151e52ef5ff73c4e4f5873d80f1fbbfb7867a294c8eb1ffed60 2013-08-22 18:33:58 ....A 5677 Virusshare.00086/Worm.Win32.Debris.b-1bf3aa2995ddac80b22406c28116a3e07de766c370c756107890ce8ec89faffb 2013-08-22 17:14:54 ....A 6371 Virusshare.00086/Worm.Win32.Debris.b-1c2d8aa8b30d3d295e7f1db82d7c15acf1b192fccac8fe9365c5509c3c675222 2013-08-22 19:30:40 ....A 6840 Virusshare.00086/Worm.Win32.Debris.b-1d0166024f90d4a0f6b155175082b5b2392c7abbd87203a8f7d00204c4cc0ac8 2013-08-22 16:24:46 ....A 7540 Virusshare.00086/Worm.Win32.Debris.b-1da01b6267f63399e528156d14e62c9b6f8f4cc284284b72788a7c64794ec4aa 2013-08-22 19:50:18 ....A 5628 Virusshare.00086/Worm.Win32.Debris.b-1f0bdb374f18fb584e2f45fe7e92119a70326231373a1be5cf636af7b8328cb5 2013-08-22 19:15:18 ....A 5923 Virusshare.00086/Worm.Win32.Debris.b-1f47d3871c0857aeb840767ed862a43f3b933e015c8ed2fc49beec328a22a022 2013-08-22 17:29:26 ....A 5986 Virusshare.00086/Worm.Win32.Debris.b-2064f592d9bb3dd1e9349b849537ef434c0c3f12638d09db8d230a3f01cacebe 2013-08-22 18:47:10 ....A 7478 Virusshare.00086/Worm.Win32.Debris.b-209ac906b3d93dedfd51b81a5e08c4c1e9db47383b3902893fa1c5c44a77bd65 2013-08-22 19:53:36 ....A 5993 Virusshare.00086/Worm.Win32.Debris.b-20dc7cfbe731ca7952582aad27b00942fe189ec579cc3d376e41716dfa0c5af1 2013-08-22 19:49:26 ....A 6231 Virusshare.00086/Worm.Win32.Debris.b-212276ba62e388868f7b6afef62d5794ee101b9022ac3fd37eb1a6033a910373 2013-08-22 19:39:30 ....A 6918 Virusshare.00086/Worm.Win32.Debris.b-21ef816d86f9f98eb8ec245242df4e0de604ebe4c6f424393e987e1a75e6960c 2013-08-22 19:08:40 ....A 6224 Virusshare.00086/Worm.Win32.Debris.b-22619f82269afacbd69b4fdbb9768e1ff18d2f2f0e1aa34f34753d858f619d9c 2013-08-22 18:09:26 ....A 5523 Virusshare.00086/Worm.Win32.Debris.b-2403085d852ef8a710393056db591d789ee6a6f4dd4dd549f7fde7b6cb33e4fa 2013-08-22 18:32:20 ....A 6678 Virusshare.00086/Worm.Win32.Debris.b-2480038e0763139748aa2348db946460fe2819161418e29aa53528e5aa8886df 2013-08-22 15:35:02 ....A 6980 Virusshare.00086/Worm.Win32.Debris.b-24ca8500f4f10d696ed1262b07591ec87f177d358444b20b5d274f525fe86dea 2013-08-22 16:08:46 ....A 6336 Virusshare.00086/Worm.Win32.Debris.b-254a9389dd0e7e3530263342395ea145d768ced4242b18ba24c00ddef16463a1 2013-08-22 18:45:04 ....A 7274 Virusshare.00086/Worm.Win32.Debris.b-2666c1333e36fa068bf535bf23c9e42e8b7e7e5df5db6d8415c43a6618110bd1 2013-08-22 18:34:10 ....A 6722 Virusshare.00086/Worm.Win32.Debris.b-266f1eff8ca91a090d0977886be14a5f4bf84e20ada266e2f5753989e9b67df6 2013-08-22 19:48:18 ....A 7582 Virusshare.00086/Worm.Win32.Debris.b-26e3089ca033af86b0bf950cb557ca8128da0a5277829732f9075affd1b03f9f 2013-08-22 16:17:28 ....A 6839 Virusshare.00086/Worm.Win32.Debris.b-27508ec166f0e1776ac812f801ab17b1731ecfef2cccc5b70e2d421d91264c5a 2013-08-22 19:13:52 ....A 6476 Virusshare.00086/Worm.Win32.Debris.b-276835f4cd764afd587fc13f509cac4cafa1895f00106e3c5cb8f2759f7ade5e 2013-08-22 17:08:48 ....A 7507 Virusshare.00086/Worm.Win32.Debris.b-276b11ecc667198e53c85d3f72b4b8fad9d30c8ae57327c393a6fe66f92ee1fd 2013-08-22 16:38:42 ....A 6954 Virusshare.00086/Worm.Win32.Debris.b-27a2cf4f964f9b0873d78845111d9cd6f7c974ed6bd247debe2b77fe485503a2 2013-08-22 15:33:56 ....A 4700 Virusshare.00086/Worm.Win32.Debris.b-27dce527f35dd539fe0ab4596314e92e94fd70cdd01c419bce653d4a9b123746 2013-08-22 16:27:48 ....A 6497 Virusshare.00086/Worm.Win32.Debris.b-2892eb5fdc3b0acbaea817881dd2070ab626ec6959b84d1e92fb32ccc815b888 2013-08-22 17:15:32 ....A 7022 Virusshare.00086/Worm.Win32.Debris.b-2921fd59d5499926e71650cfb89a911bfae7562b5994f005932fb10017777ec0 2013-08-22 16:07:28 ....A 7977 Virusshare.00086/Worm.Win32.Debris.b-296ef6ad1b5116e47c132e47f152492bc9eedaaa329a8337c019af0864a0636b 2013-08-22 16:34:42 ....A 8242 Virusshare.00086/Worm.Win32.Debris.b-297e1a95d0b7dd4a1e15bc73519b4ceeaa1609ebbc659c0edc1d1f17b562d8d9 2013-08-22 17:14:42 ....A 6280 Virusshare.00086/Worm.Win32.Debris.b-29a78929033e6211a3fe4798db164571ff4b3293ff153e692ba1ac014812c7db 2013-08-22 18:55:14 ....A 6014 Virusshare.00086/Worm.Win32.Debris.b-29fb007a45668134eb1fda12b21a08187a563d6b5c974dbda4eed498d718420a 2013-08-22 20:00:30 ....A 6986 Virusshare.00086/Worm.Win32.Debris.b-2a2d1e23f3d032982b6732f135a788cc144f262ee151886857c3d25f89a772bd 2013-08-22 18:51:22 ....A 6799 Virusshare.00086/Worm.Win32.Debris.b-2a6802eafc39fba6683f3ff86eeb69696766a1b0b6efa2b46d27372432d0df62 2013-08-22 16:22:46 ....A 7120 Virusshare.00086/Worm.Win32.Debris.b-2b0713b031455b5930f3afae4d0a617398868f7bda28d75ec4cc2289ce007659 2013-08-22 19:06:44 ....A 7267 Virusshare.00086/Worm.Win32.Debris.b-2b945b08defdb47699ea71b723e78e60f5ac73946f69e81bb3efa5d1840562c3 2013-08-22 17:05:40 ....A 8340 Virusshare.00086/Worm.Win32.Debris.b-2bb01ea967fdba24a87e8f91b493bfbdf1d4205775bd73df9a412533ba2ec051 2013-08-22 17:42:46 ....A 8144 Virusshare.00086/Worm.Win32.Debris.b-2bec7aacf2a3c83e26a45fdce80c39337db00f5e258cedd01f37f83354b697eb 2013-08-22 19:21:48 ....A 6721 Virusshare.00086/Worm.Win32.Debris.b-2c5d73003b80aeed9555b5734c8c31e48848732b45784263304dabd5c2b42910 2013-08-22 15:31:36 ....A 7486 Virusshare.00086/Worm.Win32.Debris.b-2d42456541e06de5f0cd2d76b6fd9b66d1f5388c1abf72d743633bd054e05f99 2013-08-22 18:15:44 ....A 4472 Virusshare.00086/Worm.Win32.Debris.b-2f3a7def43a36a46b8dd8548c2d3207e053ac1b732af0c262baf420e55aefb69 2013-08-22 17:57:32 ....A 4411 Virusshare.00086/Worm.Win32.Debris.b-2fc965dcd438674b37894d9f130cbfe3fa0602cf8e871d04fd68c6a466fb659d 2013-08-22 18:14:02 ....A 7331 Virusshare.00086/Worm.Win32.Debris.b-32313b0856913b8805acd0ccd8e8fdd4fc94b0ed360030150117ee2aa85dbd3d 2013-08-22 16:49:44 ....A 6146 Virusshare.00086/Worm.Win32.Debris.b-328cae465b85e9ab2adf1c4e21d5bb8f36edc7297ca09fc5880cb5847b7a8a68 2013-08-22 19:08:50 ....A 7568 Virusshare.00086/Worm.Win32.Debris.b-331381cd1a3c19e3760e33f5c0b1ccd133f3b4b7c897e5ee48dac1f55f6354f4 2013-08-22 19:13:02 ....A 7905 Virusshare.00086/Worm.Win32.Debris.b-333aa0a8cded03b6e9f12cab17fce8ae4ba4be0af8e5fa5770d1311facadace1 2013-08-22 18:47:56 ....A 7239 Virusshare.00086/Worm.Win32.Debris.b-339c98e7e8ea3be7542b6c4c4b064fc13a2bf9e32bc4718c386b8be04102734e 2013-08-22 16:51:12 ....A 4725 Virusshare.00086/Worm.Win32.Debris.b-34646ce319127d791cdca352e9185d2adcc7d9a1a02ff32567b6b42efa41ed77 2013-08-22 16:56:36 ....A 6315 Virusshare.00086/Worm.Win32.Debris.b-34a9ee716672c86a9b8563875f33791677a094fd90fc43e2a0b1c3e32f0cd564 2013-08-22 20:12:48 ....A 7659 Virusshare.00086/Worm.Win32.Debris.b-34bc7cb6d2d2474a819d9ed61b4b80513333025342326f858312788745dced36 2013-08-22 18:40:10 ....A 7533 Virusshare.00086/Worm.Win32.Debris.b-3553b05d7d14e438268d13735c746f0da9da77466c972049b5dc49fe21d26ff4 2013-08-22 18:09:46 ....A 7155 Virusshare.00086/Worm.Win32.Debris.b-357571fe7cbaa41f6f0317af50acd0e1c6d76251cedc600037bf180ae89e5505 2013-08-22 18:33:22 ....A 7442 Virusshare.00086/Worm.Win32.Debris.b-35833ab9c0567d5953684b5141b6f3ce3775e2b7b0f9955904e529d81bd253c3 2013-08-22 18:29:00 ....A 7386 Virusshare.00086/Worm.Win32.Debris.b-35b793624a45fb5fbb8c074b305684467ef5d7e66b185107386f1e42362d92bf 2013-08-22 17:59:08 ....A 7276 Virusshare.00086/Worm.Win32.Debris.b-35cc58726c5de2241f5e70d46378cd3e12cc444924011baeec2cc4e658a50960 2013-08-22 18:22:08 ....A 8017 Virusshare.00086/Worm.Win32.Debris.b-363cb8ecb1303de3b18b02445692b7d25ceec49b2c4b8008ef0f119dde580268 2013-08-22 17:53:48 ....A 6028 Virusshare.00086/Worm.Win32.Debris.b-36a38bcf24df1a5e10a9a36ecc4bddc322f3995cdf0144c03d8dbe0722727864 2013-08-22 15:32:16 ....A 6701 Virusshare.00086/Worm.Win32.Debris.b-398562f579a43439b7e9e7fbd6515d7f52af7c3ae4bc601ab6b1e84cf247b9c0 2013-08-22 19:41:28 ....A 7239 Virusshare.00086/Worm.Win32.Debris.b-3a18a10e4fd1bf9e07eeb23b8d2556e99b0125db28ba091c9df7ab19ffca1afc 2013-08-22 16:52:44 ....A 5376 Virusshare.00086/Worm.Win32.Debris.b-3a495ec9029f4146e7efc445980773cb16d75b255b42f32b93e945e72de1cbd3 2013-08-22 16:04:12 ....A 8123 Virusshare.00086/Worm.Win32.Debris.b-3a7d8e80345f1a87d694f4fcffcd751d4d224eb03a30ded423d1dad12125cacc 2013-08-22 17:46:58 ....A 8256 Virusshare.00086/Worm.Win32.Debris.b-3ac1ed6452d8f037009b4e8a3e248c45d23111a508afe326248de257bfc49e0e 2013-08-22 19:19:06 ....A 5992 Virusshare.00086/Worm.Win32.Debris.b-3b2cf5bd12189a551cef07fe2e1ba538518ce7958b34d440caef1fc789ef2868 2013-08-22 17:58:12 ....A 7689 Virusshare.00086/Worm.Win32.Debris.b-3c4eae1a3cfc5f62cf65c2c640b29076afa3ef4d958421a7cdfe01fc4b5d19bb 2013-08-22 16:59:30 ....A 6420 Virusshare.00086/Worm.Win32.Debris.b-3d5bdd96254f9307e86e6cebfd7b9a621cc03de5660c7ed5264eb6bec00dffe9 2013-08-22 17:04:24 ....A 6469 Virusshare.00086/Worm.Win32.Debris.b-3ddf7d00cc0c8bf7332d3633461a35e5899dc781fc4bbaead6aa2fb080068e96 2013-08-22 16:45:54 ....A 5663 Virusshare.00086/Worm.Win32.Debris.b-3e8834f3214fe22134e405b8291e0c77fd3875ff66b060d38a6a11ceaaa12045 2013-08-22 15:55:22 ....A 5290 Virusshare.00086/Worm.Win32.Debris.b-40cfc583fc36dcceb5b2a2613a4b3e9521bc3afa3c204707f74591e37ff962fb 2013-08-22 18:00:30 ....A 3463 Virusshare.00086/Worm.Win32.Debris.b-4129d54926bfea217ca19bfbf594a5d234ad84b671f6141b489f296505436f57 2013-08-22 20:11:46 ....A 7316 Virusshare.00086/Worm.Win32.Debris.b-429d1d32667a53e6e5c39a26d8fcd1cc56e6e716139283d02f971afb9d81d695 2013-08-22 16:38:34 ....A 7654 Virusshare.00086/Worm.Win32.Debris.b-42b9feb14f177886b7f540af9e44d51e5873402470165dcb87d023ae28b248aa 2013-08-22 18:00:04 ....A 6069 Virusshare.00086/Worm.Win32.Debris.b-4315e90051c601a2856f12b51ddf21100cefc9513d83498b0200a19cd458155a 2013-08-22 16:52:44 ....A 7127 Virusshare.00086/Worm.Win32.Debris.b-431a912919322f91dbbdc17c579c093bb5f8b628cd5fcc3b869440fdde0bf256 2013-08-22 17:44:02 ....A 7673 Virusshare.00086/Worm.Win32.Debris.b-43951aa6d1016456f3295dc4dc85c9f179d816ae9388f7c94c67f491435d8f32 2013-08-22 15:31:26 ....A 6869 Virusshare.00086/Worm.Win32.Debris.b-440b72620bd784836936b53a775ac48bc7b814ba792aaa177e45625d5bdf4b93 2013-08-22 16:34:34 ....A 7078 Virusshare.00086/Worm.Win32.Debris.b-44622e2bdf98e280d7e1973c9863d38680119209a6fd08e1595b59f2ca929966 2013-08-22 16:35:04 ....A 7304 Virusshare.00086/Worm.Win32.Debris.b-44ba4c582a41eb42e01c68fb71796e08280969029f998c645c2543b4b960ef16 2013-08-22 19:30:42 ....A 5602 Virusshare.00086/Worm.Win32.Debris.b-457eedf542c9c2fbdaadd29f20c93617790c457b479ebce883b0fdc3da7e7799 2013-08-22 16:38:48 ....A 6391 Virusshare.00086/Worm.Win32.Debris.b-45cbb7eb80f492eda6e0d223a0d918eacd27962da65fc2d508d68ba393a8dacd 2013-08-22 18:42:36 ....A 6861 Virusshare.00086/Worm.Win32.Debris.b-45d9e68a34bf6ce5bfc079db4511abd3c61fc0b83af51d300c11750665bc7f97 2013-08-22 15:34:40 ....A 6630 Virusshare.00086/Worm.Win32.Debris.b-46f2026b734c55020a453188443cc9bc8a1526616fc48841d36d9e0268c2b4ee 2013-08-22 16:08:12 ....A 7021 Virusshare.00086/Worm.Win32.Debris.b-47231858733a4e39296a6dd3ff6e1d0380d0cda240ffb5185136b940a7469c70 2013-08-22 18:58:20 ....A 6469 Virusshare.00086/Worm.Win32.Debris.b-475017792d9f7e9e5b9f776483a6c83498db822941fbc8750f9ee219489c9af4 2013-08-22 18:54:56 ....A 7603 Virusshare.00086/Worm.Win32.Debris.b-48879ce6460f957cb9d9042fed39f4cdc30e28462ebb27ae2f510bcf057afa8e 2013-08-22 20:06:32 ....A 7161 Virusshare.00086/Worm.Win32.Debris.b-4a4dbe674033a9c2f761a009a05ef23f592ead1903f3ed7c3f9171a669af76f9 2013-08-22 16:34:40 ....A 6812 Virusshare.00086/Worm.Win32.Debris.b-4a9cabfb1ff24eb234c016b5a86f6a73415d2151662afa828770d7d0726bd7a8 2013-08-22 17:44:40 ....A 6505 Virusshare.00086/Worm.Win32.Debris.b-4ab6ba3f94a01a1dc1e03adfe1bd3ac2079ae7d5a30966f2968234fa49a0c5ca 2013-08-22 17:49:18 ....A 6926 Virusshare.00086/Worm.Win32.Debris.b-4afa18bd00999d154b6bad9cd93e7f2aa9e1b1482dc0079e5d1634c6dfbd7acb 2013-08-22 17:50:36 ....A 7491 Virusshare.00086/Worm.Win32.Debris.b-4b1a9db113da5ed4be5d079cbb5a204f466c9524462b9d2ed17c9dc2ead1390c 2013-08-22 18:21:40 ....A 5971 Virusshare.00086/Worm.Win32.Debris.b-4b7632f2a9f34d603dac397b7b96cf620c92de40c17c38f1cc5d7e4c4eeca6ae 2013-08-22 16:37:38 ....A 8473 Virusshare.00086/Worm.Win32.Debris.b-4be0efd8009cd463cfc1a4f571abc9ad8d2e2134c06034d2b5fe52617e4ca36f 2013-08-22 17:06:06 ....A 7024 Virusshare.00086/Worm.Win32.Debris.b-4c644c9c1bdab91d4312ec76ad7eadd4d4dcc7211c7abf7fc58d49d726b984cb 2013-08-22 16:35:34 ....A 6853 Virusshare.00086/Worm.Win32.Debris.b-4c7d15f7059be3673ba7c62fbc534dcafda302e9da2261ac5b15ae54470baee1 2013-08-22 16:15:42 ....A 8396 Virusshare.00086/Worm.Win32.Debris.b-4d7f05475dabaaf037ffdc137a744ef060db7042a0762fd1dfce52c747722ef6 2013-08-22 20:16:28 ....A 6139 Virusshare.00086/Worm.Win32.Debris.b-4e098655c3913c8d1048c339ee0d4ef1a1531903c86813783fd7d5cba0b9110e 2013-08-22 16:13:32 ....A 5719 Virusshare.00086/Worm.Win32.Debris.b-4e34c4943e1007a0676a174d688350c2ec7627a2b0641bff8eed69d41060e71b 2013-08-22 18:38:18 ....A 7183 Virusshare.00086/Worm.Win32.Debris.b-4e4df981505b455ce92f11cc467f8be0b08de91bd72d7393bb0ecc8353a105c1 2013-08-22 16:52:54 ....A 6049 Virusshare.00086/Worm.Win32.Debris.b-4e90a4a0f77f15eaf668b4040711d4177c4330679d6d8713d202153d9722c301 2013-08-22 16:52:40 ....A 3584 Virusshare.00086/Worm.Win32.Debris.b-4f57381ea8eca4b58aa8e997209908af353df028571b134ea1e405cda26caf0f 2013-08-22 20:10:32 ....A 7309 Virusshare.00086/Worm.Win32.Debris.b-4f5d494b27bd4c2fbd1e50f160a2fa9f951b99d9a5e4c418492ccc1245de0969 2013-08-22 16:59:38 ....A 7421 Virusshare.00086/Worm.Win32.Debris.b-5058a511419d2bd4d48fa07f81c649fe40becc3931ad9e0c4e3bdfb4325c047b 2013-08-22 17:15:20 ....A 6265 Virusshare.00086/Worm.Win32.Debris.b-509407eceaf51773b59b268eba30ff8554dc2044534a5a29566c5c963b758e64 2013-08-22 15:33:52 ....A 7281 Virusshare.00086/Worm.Win32.Debris.b-52237658585d53ea3d5f0e6f3f3fec401c07da6ef5333d2040bc4088aa62b0e4 2013-08-22 18:13:52 ....A 5937 Virusshare.00086/Worm.Win32.Debris.b-525868647d03927658a8568bbd5133a4fe1cb5ec702eed4f41a5ba81c1fc74fc 2013-08-22 18:53:18 ....A 6455 Virusshare.00086/Worm.Win32.Debris.b-52e1b57522a993b8f3a6580edd57f403b36d813b35bc28d2d4e896738576fe87 2013-08-22 16:56:42 ....A 7477 Virusshare.00086/Worm.Win32.Debris.b-5312299113b8394034dc8e087c3e32290cd8364ed9735bba40596fcb0cbd7a26 2013-08-22 19:39:04 ....A 7400 Virusshare.00086/Worm.Win32.Debris.b-53b1be2d05d150aee6754aa1e3ea4ee9f282b3c8915178ffdf34737aebc7aafc 2013-08-22 19:32:22 ....A 6294 Virusshare.00086/Worm.Win32.Debris.b-557068ec5dae348a8bc49f8d6466ea56a8b6d67b7f897d5a68923bd5160a8fc8 2013-08-22 17:06:54 ....A 8655 Virusshare.00086/Worm.Win32.Debris.b-5649acf3746efdce8074dbbd3975dda7434f0a9085ec59048635d263c7d9f9d4 2013-08-22 18:10:00 ....A 6588 Virusshare.00086/Worm.Win32.Debris.b-566cbd596b60eff4f3a20c31aa77d990a4a023c0dd9ad914037cf3f6a50eb1d2 2013-08-22 18:58:14 ....A 6251 Virusshare.00086/Worm.Win32.Debris.b-57a513fcab74766396a01940ff5218436037ee9421f0102cbcab5812efd53654 2013-08-22 20:03:52 ....A 7926 Virusshare.00086/Worm.Win32.Debris.b-59feda1b2c7330ed68c38293df9cff8c9ee975d4bec6fc044ee205ea6c269165 2013-08-22 17:56:04 ....A 7268 Virusshare.00086/Worm.Win32.Debris.b-5aa55d293975ad485575aa82ffa7a23fc8f108d9d64342e8fea85b961cd66b81 2013-08-22 15:32:02 ....A 7435 Virusshare.00086/Worm.Win32.Debris.b-5b3fb6eb983a8de4d4820d6a13e833ead907b05614742e1c87edb97e926e11f3 2013-08-22 19:16:04 ....A 5937 Virusshare.00086/Worm.Win32.Debris.b-5bbaf0333a481abc8dc37120b3d3651be09c6ff376ef4d213d400509ed8df332 2013-08-22 17:59:08 ....A 5411 Virusshare.00086/Worm.Win32.Debris.b-5c7cf802820591db72b8da3ee4bcc648bfe0072b59023b0802da5111415959fe 2013-08-22 17:44:22 ....A 4121 Virusshare.00086/Worm.Win32.Debris.b-5d3402f82ec162a91a9575252b3999599e4eba515b53e382cb50219504e19782 2013-08-22 15:32:12 ....A 8592 Virusshare.00086/Worm.Win32.Debris.b-5d966e6742c790bf5a52dc4d8fc25057dd067740e28b9ea7c3589b3213854d88 2013-08-22 15:28:10 ....A 5845 Virusshare.00086/Worm.Win32.Debris.b-5db824a44beefd14b7d72168178d6f596a016629c4d5b25380c5ab52f2b799bf 2013-08-22 17:49:34 ....A 6448 Virusshare.00086/Worm.Win32.Debris.b-5f26517aec601abb29e4340d54bb69f646fd53b2a68e6032a63d3d5cace78a34 2013-08-22 16:11:26 ....A 6168 Virusshare.00086/Worm.Win32.Debris.b-5f6f75deaed005eed2a2e7ca61e549270d2c0f2c41e84c937fb5a21c1bb6d713 2013-08-22 16:33:30 ....A 6686 Virusshare.00086/Worm.Win32.Debris.b-6041039f904a8f66807cd8b6e7aa19f98bc52a90fcf8b0e9704c05b1a20c7c4f 2013-08-22 16:22:54 ....A 6525 Virusshare.00086/Worm.Win32.Debris.b-61d9b5bec0449ec4702f18245aabffa771a9b93a1428cbd88df4c8fb740c38fb 2013-08-22 17:07:40 ....A 7871 Virusshare.00086/Worm.Win32.Debris.b-639051c1bf3de6e0369787e43168f8a24c8fed6bd7a7367ce7391c704501c183 2013-08-22 16:35:58 ....A 5401 Virusshare.00086/Worm.Win32.Debris.b-6393951205c6b2796e7eeb6d5721b74950f29903f02d9cbb45890881afb8cc21 2013-08-22 17:48:56 ....A 7493 Virusshare.00086/Worm.Win32.Debris.b-646b57113711f34775b5750751d702e1c82ae6d98b4a9eeeaa50d31d1c1e7c84 2013-08-22 17:28:44 ....A 7526 Virusshare.00086/Worm.Win32.Debris.b-649ea148870903af85f737fc16704e4925c89d6702edc69597e21d04d531da66 2013-08-22 15:31:38 ....A 6469 Virusshare.00086/Worm.Win32.Debris.b-651a6d902bd4a7fd7079007b666d5590ca04d8c8117108f436e1333ef32f107e 2013-08-22 17:14:52 ....A 7955 Virusshare.00086/Worm.Win32.Debris.b-65b4ef6e608ffc1f010b990b3d78038e7146013edd92c7e75bc65df6d3a1189d 2013-08-22 18:03:00 ....A 7591 Virusshare.00086/Worm.Win32.Debris.b-6603e11bca8484ea6e5bd8ed89918d0e136ddcb0a7c202c93fcf629f5161a326 2013-08-22 17:46:58 ....A 6636 Virusshare.00086/Worm.Win32.Debris.b-6710f8a5c982bb1200e0d3ab1fe132c5be14848530047f4ca5b6e0af9dd43da1 2013-08-22 16:59:30 ....A 4960 Virusshare.00086/Worm.Win32.Debris.b-689b38571c21e578aa837471da4cdbd8a32873ffbe36235cee39a2b391eb557a 2013-08-22 18:01:28 ....A 8031 Virusshare.00086/Worm.Win32.Debris.b-68ba753109914b8cc25e0e03c05eb5f45c025cd1e9e38188466b708a07b683b9 2013-08-22 17:35:04 ....A 5120 Virusshare.00086/Worm.Win32.Debris.b-68faf98e72a3a34e84be46da6d72d4a9242f6be80d9bddd59c62aa8d8dd17d93 2013-08-22 15:32:06 ....A 6097 Virusshare.00086/Worm.Win32.Debris.b-69747b40e38d07c6daa05d4cec6acbb3a435001eb687e9d9b64a5c8bd0f786f3 2013-08-22 16:00:10 ....A 7526 Virusshare.00086/Worm.Win32.Debris.b-6a3afb5ae6e89fb1e1409ffda7b28e58805447ab16cd1ff3165082c17adffb6f 2013-08-22 18:51:02 ....A 6343 Virusshare.00086/Worm.Win32.Debris.b-6b61bbf3680cf79d91c9583c820b38aeff0dbcf8ca8349025832a54fd84f8397 2013-08-22 19:30:40 ....A 6651 Virusshare.00086/Worm.Win32.Debris.b-6bcfc458b996d0370ebce3c64f76bced822aebefcc6102f9dcb6112ec4817de9 2013-08-22 18:56:28 ....A 6708 Virusshare.00086/Worm.Win32.Debris.b-6c401ecac95afdc1bacde2b736d6814a3f590b1d04f7e397ab41b6ad819aaa40 2013-08-22 16:52:50 ....A 7092 Virusshare.00086/Worm.Win32.Debris.b-6e95008cbff282f1d93d3eb63130f9e63312ea463bd36ad1d929e62ffa0a128b 2013-08-22 15:55:50 ....A 6616 Virusshare.00086/Worm.Win32.Debris.b-6ef5c756f4c5525fc6ac0302c919834be23c937ffb861b5b37af46136fb29bd5 2013-08-22 19:45:26 ....A 6525 Virusshare.00086/Worm.Win32.Debris.b-6ef7b093e8d6efe77dedd23eb77f3d0a890e0d71958763eae7e101d1e90c657b 2013-08-22 17:14:54 ....A 8214 Virusshare.00086/Worm.Win32.Debris.b-6f3fe6fe23ad97ea542ba0fb480171528eb5b58985ac61967cd58636060a4f68 2013-08-22 16:45:40 ....A 6798 Virusshare.00086/Worm.Win32.Debris.b-70022388304e2b8859e118f6a64d6188795d69e6bdbad30f86e9b76ede1ef444 2013-08-22 15:29:44 ....A 6315 Virusshare.00086/Worm.Win32.Debris.b-7137d2702a5910072b2a1cc2b067b8da5f3919a3d8b4d79f298b9cce83b661fd 2013-08-22 19:03:48 ....A 8003 Virusshare.00086/Worm.Win32.Debris.b-71f1ede56cb45ac402401109773cae7bcb5aa251291f7add11a3f29841872cff 2013-08-22 19:27:22 ....A 6335 Virusshare.00086/Worm.Win32.Debris.b-72264112672d747d3c704ec0a59786006f69b74cd1600810ef851efc146f2bb8 2013-08-22 16:52:12 ....A 5516 Virusshare.00086/Worm.Win32.Debris.b-722d7e524bb1f502bbf90bc4a2f88f3b1ef2f70e9b855e74fd29a19156d6ade8 2013-08-22 17:39:22 ....A 7710 Virusshare.00086/Worm.Win32.Debris.b-7263dce27325ee9184f8692b8d1aba3daa0ef2d0fce9a6f91cb5f188ee513e30 2013-08-22 18:26:44 ....A 8024 Virusshare.00086/Worm.Win32.Debris.b-72c227ce918a76370d770a8362d643716e890fdbeb6d1279e22c3962e08982ce 2013-08-22 16:45:58 ....A 6762 Virusshare.00086/Worm.Win32.Debris.b-732c5463b81cf7f61320654084834f320a44e9d29620ad83a78b794cdff2e463 2013-08-22 16:07:24 ....A 4716 Virusshare.00086/Worm.Win32.Debris.b-7458cb497493adcd835b2dfb7fc5a838458d5b3abdc6fa87efb4225b9ed02ed0 2013-08-22 16:45:08 ....A 6056 Virusshare.00086/Worm.Win32.Debris.b-750ff9abb54ca5eed15daa4637dcebcad0f210c8ad4092e9fd6e6a3f2c256917 2013-08-22 17:54:00 ....A 6048 Virusshare.00086/Worm.Win32.Debris.b-7571c188e7911e1a902191831c2313ed6713da2b9d5454c4c2a6ce31d9b3eafc 2013-08-22 18:34:46 ....A 6903 Virusshare.00086/Worm.Win32.Debris.b-75a61e30b1fa1c94be94427124538072d753771c93daab312844f1adb951d582 2013-08-22 16:45:18 ....A 8585 Virusshare.00086/Worm.Win32.Debris.b-766508a4c16cfe922b095be2fce8d4b65bb6e05d183c41a0f1dbb5b14513513f 2013-08-22 17:47:02 ....A 7323 Virusshare.00086/Worm.Win32.Debris.b-7696f2a6fbb2000e2e9371c6517586f102ddf921cff7eacd7fbc8c86fc14eb24 2013-08-22 16:25:46 ....A 5880 Virusshare.00086/Worm.Win32.Debris.b-774b5d734b4cf0901b65bb63b5fddf3edd37dcc559d8a9e32d519289d4be8550 2013-08-22 17:59:10 ....A 7232 Virusshare.00086/Worm.Win32.Debris.b-7a91ef4ea45ac42cad4f39922cf9294538798b5dd89030a742a85ca95fa8c140 2013-08-22 15:33:14 ....A 7646 Virusshare.00086/Worm.Win32.Debris.b-7aad5aad7d2393e22553d5f42964c183d8e6638ee75d5924abdff42f052af7d1 2013-08-22 18:31:32 ....A 6924 Virusshare.00086/Worm.Win32.Debris.b-7d57ac8aa08709a373e981f18322873d71da012ff6c2116a34168e2e26862650 2013-08-22 17:43:40 ....A 6307 Virusshare.00086/Worm.Win32.Debris.b-7dd663541c03e9dc531f8a350056a0571266c4f09d510ec9fa37db53c2819646 2013-08-22 16:50:54 ....A 4794 Virusshare.00086/Worm.Win32.Debris.b-7e16c1d2416a95b2af9539cb1f99daea2dfa04fd155483c198721ade37776dc3 2013-08-22 15:33:14 ....A 7232 Virusshare.00086/Worm.Win32.Debris.b-7e589e102cd26c73e0c56d7f47cf515ee07304c97e6615461105422dbcf22105 2013-08-22 16:46:24 ....A 3072 Virusshare.00086/Worm.Win32.Debris.b-7ea1df668e5fa995582a91293eb063e40b517abb9c023ffcb6338ecbe83a9a54 2013-08-22 17:44:32 ....A 6966 Virusshare.00086/Worm.Win32.Debris.b-7ec496c16f6347f598a20bd41e32799875f826878608ee12703020dd3b7ac042 2013-08-22 15:32:26 ....A 7899 Virusshare.00086/Worm.Win32.Debris.b-7ec9133395a35f3a8fc5ebd9ff328ead3ec8c21e1ed5bf1519e316fe48dfda31 2013-08-22 19:33:50 ....A 6944 Virusshare.00086/Worm.Win32.Debris.b-7f35e6d9429992d82237ddace0e97587a90d0124ec1fdc11fd2b97899450d17b 2013-08-22 17:48:22 ....A 5964 Virusshare.00086/Worm.Win32.Debris.b-7ff1444174edc4baec0e8640d83420a44e3dad214f9c93c2d1d42c97f7c3b495 2013-08-22 17:55:28 ....A 4054 Virusshare.00086/Worm.Win32.Debris.b-809b22415fb93882aa8eac6944b41bdf07f7bd12cb8b895a09918461576571ff 2013-08-22 16:35:10 ....A 7295 Virusshare.00086/Worm.Win32.Debris.b-80ec6933a80ffc84a7803c2e366a93b7f8f88563f03d8cc8bd87d0c91001451a 2013-08-22 17:50:28 ....A 7050 Virusshare.00086/Worm.Win32.Debris.b-8290d870cb1bd70551a14e3c125d4139dd3e191c15affd905cdce14be0358929 2013-08-22 16:15:36 ....A 6783 Virusshare.00086/Worm.Win32.Debris.b-8295bd24c095c01390a57a7f42f17845dfcc44632f9b545471a6392f7f20f041 2013-08-22 17:28:10 ....A 6477 Virusshare.00086/Worm.Win32.Debris.b-8396bd001c50632d952945f6ec971d185090201a50734768bd8421ca9fcb1438 2013-08-22 16:39:38 ....A 6595 Virusshare.00086/Worm.Win32.Debris.b-84615296c368fcada8cf53690d2b3b79dbbde296fa482ea6b70cb9ad56a935ed 2013-08-22 16:22:12 ....A 7381 Virusshare.00086/Worm.Win32.Debris.b-848755a27a19b85e860313dd55295b8e4ac460ae093440d747e12559a517a07e 2013-08-22 16:38:00 ....A 7703 Virusshare.00086/Worm.Win32.Debris.b-84c80057885c0b680ef80c86a25429bbbe77d630018f9433e35ee4e91e32c73e 2013-08-22 16:18:14 ....A 7057 Virusshare.00086/Worm.Win32.Debris.b-857549cd50db29fa009e473a0420df49d0365ab43d5f84e41e8a222c537ca427 2013-08-22 17:34:36 ....A 8606 Virusshare.00086/Worm.Win32.Debris.b-8595e1abe71bdb263df9f43694dd10231a4ee9caf4540c655a4451e5cafe7a96 2013-08-22 18:37:06 ....A 6497 Virusshare.00086/Worm.Win32.Debris.b-866e4dbe1905f692ed63c6e8be57e7053a8cf5ae8873cb36375c72d7670d9078 2013-08-22 15:33:30 ....A 7794 Virusshare.00086/Worm.Win32.Debris.b-8682c16d2fa2320974a6748cccf0685ce0cea1f3d08ceee226af9e9ccc914508 2013-08-22 17:42:48 ....A 5923 Virusshare.00086/Worm.Win32.Debris.b-86ca7da4e16bc09188661d6105f0f0942f627e6a6a356146c4b49d688ac88219 2013-08-22 16:22:20 ....A 8256 Virusshare.00086/Worm.Win32.Debris.b-872d682c1d3a8db582141a76fbf3327a851996d8930ceb6819f7fc4bae24a505 2013-08-22 17:29:54 ....A 6195 Virusshare.00086/Worm.Win32.Debris.b-87399c8a2428d73f3e8c04d47b27f58f01ff20042d1087fd47d4615703b11ebe 2013-08-22 16:47:40 ....A 6595 Virusshare.00086/Worm.Win32.Debris.b-874a5fd5a25c95306027823ec4df2e49fb12f8b716fee20c156b787142d4fcff 2013-08-22 18:58:22 ....A 6483 Virusshare.00086/Worm.Win32.Debris.b-87e1c359b38fa61b3bbf6c66b330f19ba211bf8eeed08ecf7a7ef0a293785b8b 2013-08-22 20:13:20 ....A 6742 Virusshare.00086/Worm.Win32.Debris.b-882d081cb384e1211f5092dfc695983d2cd64cde12277f8c2052c322f034e191 2013-08-22 19:40:42 ....A 7653 Virusshare.00086/Worm.Win32.Debris.b-8980e9693b4c99fdf453d200834a0fc4060668bd535d3599a9b74f19523f35a3 2013-08-22 18:38:24 ....A 5404 Virusshare.00086/Worm.Win32.Debris.b-89e697f55358d256e92155fdc9205fb437c145d312361cc127221ee41e24f871 2013-08-22 16:29:04 ....A 7183 Virusshare.00086/Worm.Win32.Debris.b-8bc92d7bce51a07ba7e7fde94bc8cc6f8f7082d20bf7dfb6483bf041fdd82f1e 2013-08-22 17:59:10 ....A 7696 Virusshare.00086/Worm.Win32.Debris.b-8ccd5da2f5f08ecba639bf50662d775091cd12f7b097aa00cfe23c35b3e7d684 2013-08-22 17:35:18 ....A 6890 Virusshare.00086/Worm.Win32.Debris.b-8d929ce1d0f0bea3eafd20830d973eeae8993c87d0e4b1424c8c28f12d9478a9 2013-08-22 15:57:46 ....A 4096 Virusshare.00086/Worm.Win32.Debris.b-8e57ae8431e3a91ae67810ce9c27591d426152840e1899ee05e813d5f2ff858b 2013-08-22 16:49:08 ....A 7122 Virusshare.00086/Worm.Win32.Debris.b-8f26b80dae86d7b376f5063bd2287043c5e38af2dd7c014295a8c3d0726802e6 2013-08-22 17:59:40 ....A 6904 Virusshare.00086/Worm.Win32.Debris.b-8f739d5fc69c9ef6fee4433489a5dcbf7bfab1bcf8fc72e403f9c1507b7fb417 2013-08-22 18:08:24 ....A 6258 Virusshare.00086/Worm.Win32.Debris.b-8fc4a3c3530e1a49a7718474da371c5f68600693a87d74bc2811b23954b52a8d 2013-08-22 17:51:18 ....A 6987 Virusshare.00086/Worm.Win32.Debris.b-90a383aaccaf3e693a3ac1a680822f3657d10e4e598d980e1a846502912848ba 2013-08-22 15:33:20 ....A 6321 Virusshare.00086/Worm.Win32.Debris.b-90b9f18b7ec6ca6e584a6641137121a1acd6966c88799d0ad0e58f38fbf7b89d 2013-08-22 20:06:02 ....A 6427 Virusshare.00086/Worm.Win32.Debris.b-90cf44a69f596e6db9cb1b4ef6c57cea8cf83f6167dc7e244e021ae64ec1ad3d 2013-08-22 19:11:32 ....A 6903 Virusshare.00086/Worm.Win32.Debris.b-90dfcdf5e494b28f98bd307e1ce4ab934163129905155eb2a8ae53f44a544f73 2013-08-22 16:24:12 ....A 8508 Virusshare.00086/Worm.Win32.Debris.b-91eb73feeb8cbcd180cc586a085e9ad47558899213f14ddc54ced1fa7bb114aa 2013-08-22 17:37:18 ....A 5632 Virusshare.00086/Worm.Win32.Debris.b-92d1de7087f07674a74c07eaec2a22dcd2711c66db8d369dcba256af16327df4 2013-08-22 17:49:06 ....A 8144 Virusshare.00086/Worm.Win32.Debris.b-933f76d69f8c63e17b75fd770dfd709af0199b5b4491cf8d229842696975fcc1 2013-08-22 18:41:16 ....A 7533 Virusshare.00086/Worm.Win32.Debris.b-934398b9f5ea09976b563a797ac580981c05359e9bb57679ccd98994416eca68 2013-08-22 16:54:40 ....A 6063 Virusshare.00086/Worm.Win32.Debris.b-94315a924bbad633153ff71248d0423af71d49a8bdc53920ac5e834a6fa5345b 2013-08-22 16:05:44 ....A 5120 Virusshare.00086/Worm.Win32.Debris.b-944ba2ed5b713a7764eed4b65a1f43fa04e781baab3c6bb037e89d16c6cc638d 2013-08-22 16:25:56 ....A 5768 Virusshare.00086/Worm.Win32.Debris.b-949ee5e47b4c53307d7fb3a4a80ba42d75fbe37d7f037dcfd8c7a3416297751e 2013-08-22 19:20:28 ....A 6706 Virusshare.00086/Worm.Win32.Debris.b-94b73ac2a6c4c434c020f4d353f4d141483a3e1083c3a32081abc1f38d96e7a0 2013-08-22 19:33:36 ....A 6266 Virusshare.00086/Worm.Win32.Debris.b-94fb2f2c8fec92ca0d716dd52ca9de62c2b13d2fc369da204555d79e236f9d85 2013-08-22 18:25:20 ....A 6790 Virusshare.00086/Worm.Win32.Debris.b-954efc36f6903f2064b7e5165b5708a404329c0240898b3ee9c9c30b9c2eabc8 2013-08-22 17:19:02 ....A 6778 Virusshare.00086/Worm.Win32.Debris.b-95c36962153a878b13bea7fd1f8dc22181982dc86e78e4fa322602fe5b01d326 2013-08-22 18:22:36 ....A 7274 Virusshare.00086/Worm.Win32.Debris.b-97c02d9eb6279ff9ffb6f74e075d4be9bb0bdd2fe5f72ee0c7532c698eed7bb3 2013-08-22 18:18:40 ....A 7021 Virusshare.00086/Worm.Win32.Debris.b-97dc797600b338492bd5ecd6f082238f9fc3d418957e877864a0f417a75ef199 2013-08-22 17:59:22 ....A 6413 Virusshare.00086/Worm.Win32.Debris.b-987212d88fc1b8e3963691fcd21c11b92672ecc7f8cea33b43b525a4debcdd17 2013-08-22 16:24:10 ....A 6336 Virusshare.00086/Worm.Win32.Debris.b-98ae8c6b12c2290b8479a680ac2db82de23907b40822430759754a8a7f5ad44d 2013-08-22 15:27:40 ....A 7603 Virusshare.00086/Worm.Win32.Debris.b-9a5c78594d34ee576041f4f8a89979c98ded19021ceb4c0e8259889d34a95fbc 2013-08-22 16:34:44 ....A 6968 Virusshare.00086/Worm.Win32.Debris.b-9a7a727767e29bcb3f56779172e2af699ed0407e588f573325baaa4d3d5b0060 2013-08-22 16:08:14 ....A 6449 Virusshare.00086/Worm.Win32.Debris.b-9ac0b655e759fb4f65da163dfe8030aff3eb8a66bce8f5caddd67bd918026ac3 2013-08-22 18:25:28 ....A 6006 Virusshare.00086/Worm.Win32.Debris.b-9b047177ace0a5f70144ad64a6fbbb4e92220124d5cd80bf858f58d983c27768 2013-08-22 15:32:24 ....A 3301 Virusshare.00086/Worm.Win32.Debris.b-9b2bc96fabbb4e94bff1bb9e46f106175bfea9757d478c045bc2d942331f44ab 2013-08-22 16:47:34 ....A 3506 Virusshare.00086/Worm.Win32.Debris.b-9bd5c8e4fd335b1621ffcc97cd180a4b48991ac88e48844d756da166b6daaa5c 2013-08-22 17:15:40 ....A 8599 Virusshare.00086/Worm.Win32.Debris.b-9bdfc7abf928937b74881e121e35fe66fff1aba2a4c535bedd292e30cccee114 2013-08-22 17:58:00 ....A 8382 Virusshare.00086/Worm.Win32.Debris.b-9c405ffdfd11101d41c16334db2ed9990faa6221b03005dc5474f680f98fe347 2013-08-22 17:22:06 ....A 6322 Virusshare.00086/Worm.Win32.Debris.b-9c6ad9055887e5d4f5f05fc1159e54bb1e57bace7119f70fb29a6e4a6d47117f 2013-08-22 16:23:20 ....A 7850 Virusshare.00086/Worm.Win32.Debris.b-9d2d0af55f3cd750747312fc9cd293fd97b1e53d32ce04a3840e7f40f0d5b2ff 2013-08-22 15:30:54 ....A 7542 Virusshare.00086/Worm.Win32.Debris.b-9d34fb471bda76300f2724a80b3489d085c1ee9bbc7fabc6ad7b91f298f2ccb6 2013-08-22 16:38:40 ....A 5916 Virusshare.00086/Worm.Win32.Debris.b-9e329489c81be9eb02b2f491d9066858b5f0a3ee8875dcb5c56183f64f77d8df 2013-08-22 18:34:32 ....A 6959 Virusshare.00086/Worm.Win32.Debris.b-9ea73f0bb4904a0829d77fe3fe9d1d277c68bb3bdb36d597c72db7add9dfe1e0 2013-08-22 17:26:44 ....A 6399 Virusshare.00086/Worm.Win32.Debris.b-9eb6089e18c72e83b0961e57c4e6e5091972004edfb7fa4a5ee955505c0e31f9 2013-08-22 19:17:12 ....A 7470 Virusshare.00086/Worm.Win32.Debris.b-a0016028ae188d7e7e1e858308c08888b3cdec8f29eb9991f358f70e7fb65625 2013-08-22 18:47:02 ....A 5691 Virusshare.00086/Worm.Win32.Debris.b-a0331dec8e4319ecafd52594be5b27ca81ed1fb72419532890431a0899bc0d31 2013-08-22 18:40:04 ....A 4208 Virusshare.00086/Worm.Win32.Debris.b-a07e4962787dcc6e5a8433588dfa309365785f6cf031aa07e37ae5f8d8dd6846 2013-08-22 18:18:24 ....A 6609 Virusshare.00086/Worm.Win32.Debris.b-a0fbb8cd9bc525a71f074b03a03c21590e3d5c2081ffceace7cc21250d1fbe22 2013-08-22 20:00:44 ....A 6890 Virusshare.00086/Worm.Win32.Debris.b-a1a6fb07238762957209e1d86797375d1ffc81ad1da22f593f28474ed6da9773 2013-08-22 17:36:28 ....A 4618 Virusshare.00086/Worm.Win32.Debris.b-a1cf069847dd4c1d48f7938b881ec4ea306340ae09beee8f80592f3352934d5b 2013-08-22 16:25:06 ....A 3902 Virusshare.00086/Worm.Win32.Debris.b-a294a636262a7cf912f86bd29e37919ea665188e309ec5c5a8d897f5b2572ca2 2013-08-22 17:14:44 ....A 8291 Virusshare.00086/Worm.Win32.Debris.b-a305ab47036cbbd2f2ebe537edb302e10097864f9bb1f8daade7a00367b2eaad 2013-08-22 17:42:22 ....A 6805 Virusshare.00086/Worm.Win32.Debris.b-a51c93e536b8f02430b4ee89dfcedc7202a8a182dc08d4749e011b6d1fbcdd16 2013-08-22 18:37:20 ....A 7232 Virusshare.00086/Worm.Win32.Debris.b-a5efce6557cf9b129a5f9439c353cd6241bdf6b7da4ce41693ff46abd9e7a3ad 2013-08-22 16:55:32 ....A 4096 Virusshare.00086/Worm.Win32.Debris.b-a75d803bb0ef90e1b29bad85ab7fa7a71bdeaf28793e85038464b0e4df6fa7d8 2013-08-22 16:55:50 ....A 5958 Virusshare.00086/Worm.Win32.Debris.b-a778452af508592ff723068126ec9bdaa7ebd6ad7f95cd0370ef9199f4515f0a 2013-08-22 16:38:44 ....A 6209 Virusshare.00086/Worm.Win32.Debris.b-a8f3610bab43a133728701c23246bcd2acfb94a76c24173b6ea1a378f521ab44 2013-08-22 19:08:40 ....A 6371 Virusshare.00086/Worm.Win32.Debris.b-aa237aac233d7cb504f36a37760e0d3e12d3ebb476e0747d4d71b8174dc03c35 2013-08-22 16:08:46 ....A 6300 Virusshare.00086/Worm.Win32.Debris.b-aaa739bcf906e685f9e4a008c63ef4c62116855dbb15b7d01d5bf78a1f1305d5 2013-08-22 16:57:08 ....A 6203 Virusshare.00086/Worm.Win32.Debris.b-ab1812600afb1c1d034386130bc5dec938af5f38e9aaa6ae4961349781be6e39 2013-08-22 20:09:32 ....A 6958 Virusshare.00086/Worm.Win32.Debris.b-ad2f4f2c0bd96a44021fb946ff538495bacf0de9e809b9414924294af734c6b0 2013-08-22 16:27:36 ....A 6685 Virusshare.00086/Worm.Win32.Debris.b-ade5d0c4f31cf8a5a88b7252319a4db64692afe498995bf1ed14289d0cfb5def 2013-08-22 16:08:30 ....A 4725 Virusshare.00086/Worm.Win32.Debris.b-ae58498074f4a58260cb4dadea96285505470be5ff405c7bafbdc9b3ecbe34c9 2013-08-22 19:02:48 ....A 6574 Virusshare.00086/Worm.Win32.Debris.b-ae94572f6370ba9661b594162a1d1dfd087fb1aff69f691b955844c39b82b612 2013-08-22 16:57:14 ....A 6371 Virusshare.00086/Worm.Win32.Debris.b-afdccc793deb2580bf96a01c4d9dd6898b97bdae463c1ddc85f4488b228d2055 2013-08-22 19:27:06 ....A 5838 Virusshare.00086/Worm.Win32.Debris.b-b09289dd2abd4055c5aaf1e9d4e6cfddd986cb0f99c76d3d03621e8af4e8bb61 2013-08-22 15:32:34 ....A 7463 Virusshare.00086/Worm.Win32.Debris.b-b0f6e9d1a226f19c0b1d282a2859d8d9fd0ac2ba6abf9e0038501538bd8aaaea 2013-08-22 19:56:06 ....A 7078 Virusshare.00086/Worm.Win32.Debris.b-b34d58f9cb550ba5226cffaee4f31312992b1aadb4379d42b031acd6596973a2 2013-08-22 17:42:44 ....A 6371 Virusshare.00086/Worm.Win32.Debris.b-b359ad0ab9853d9f463ae5b1666573756fbc78e3af54cbd4b35c873c53cc2c78 2013-08-22 18:47:30 ....A 6947 Virusshare.00086/Worm.Win32.Debris.b-b3710778c281b06be4aa6156e9d8279a0c836c0932708cc8baf8f5fa7ccd10cc 2013-08-22 18:20:38 ....A 5698 Virusshare.00086/Worm.Win32.Debris.b-b376621a7cbfa45291185cffcaa86db20c0814e74ceaab61f3ada79f3fbedd8a 2013-08-22 19:50:58 ....A 7169 Virusshare.00086/Worm.Win32.Debris.b-b4e5165747a9370e762502f666bebc1d6e711ad9f17607257ce71544b4889c6f 2013-08-22 16:04:50 ....A 8249 Virusshare.00086/Worm.Win32.Debris.b-b4f20ece1d4427453096d747cb04e7c03c4184bbc1de079ec112792aec1b7807 2013-08-22 18:08:50 ....A 6035 Virusshare.00086/Worm.Win32.Debris.b-b8b6c84b44c98db781006b61c773b3f6c8529f24d87671b0f428f3e1bf3d551a 2013-08-22 16:38:02 ....A 7575 Virusshare.00086/Worm.Win32.Debris.b-b90e763ea8d10d1465aea52919a2b4cac95679b2ec9a616930ea658754962ee8 2013-08-22 19:36:46 ....A 6035 Virusshare.00086/Worm.Win32.Debris.b-b9933c6ae7efdd89ccf41c1139a3edfcb17127e0b32096a13abce00e7ce0599f 2013-08-22 17:59:58 ....A 6427 Virusshare.00086/Worm.Win32.Debris.b-b9bfaee2d8de5242e28765b1c1c5c084c15d57e0369a0120410efca0850c0c76 2013-08-22 18:31:24 ....A 7611 Virusshare.00086/Worm.Win32.Debris.b-ba192e3f660556e478f73bd2e8661363d738a7566a7ce8550718ffca3ca1418f 2013-08-22 17:15:56 ....A 6203 Virusshare.00086/Worm.Win32.Debris.b-bb9476bc19f0942b94d5b70ffd0fdab54c94ee5c7545d3479d1166a9c1416cbb 2013-08-22 16:50:48 ....A 5104 Virusshare.00086/Worm.Win32.Debris.b-bbae30be1e64cfd4fd6eb7754ea56bb2fc0d204b77d94dd915cd94a00d919865 2013-08-22 20:16:24 ....A 7667 Virusshare.00086/Worm.Win32.Debris.b-bbeb39d3e3501391ad9838eb73e0768ff5cba66a174dae1a4248af060d459111 2013-08-22 17:02:02 ....A 6258 Virusshare.00086/Worm.Win32.Debris.b-bcffa4748e6b4218aa9c13093edd1b61b6871b963e58b7e78a862eaf1cf05329 2013-08-22 17:59:18 ....A 4089 Virusshare.00086/Worm.Win32.Debris.b-bda369eafe8499c453f4a20b85d175a4e0420ccf9978fc90e8d03d0425cf7903 2013-08-22 19:40:02 ....A 7435 Virusshare.00086/Worm.Win32.Debris.b-be580e7922f55b8c5798b6409fef5a1afd63fd6ba14efd8deef293944f4c986d 2013-08-22 17:47:42 ....A 6644 Virusshare.00086/Worm.Win32.Debris.b-bef2b3767c9ce4eb84cf931a99f44d090b4a83a1387dd7d53b3cb26187648be3 2013-08-22 18:59:02 ....A 4135 Virusshare.00086/Worm.Win32.Debris.b-bfe646860bf3ed9b8cec97cf6caea28e76f0f7046584863113d03216c64a6815 2013-08-22 16:45:46 ....A 5705 Virusshare.00086/Worm.Win32.Debris.b-c072ca2b323da4d94e779cfa2f3bd79c96cf196e79260742c78ef2acff67c9f8 2013-08-22 17:36:28 ....A 7135 Virusshare.00086/Worm.Win32.Debris.b-c1aa310b32f1ea6616422f76859d81dd18f0b1d3d3b1612336f5878a1540fb20 2013-08-22 18:49:34 ....A 6728 Virusshare.00086/Worm.Win32.Debris.b-c20aa6fe20e5a518fc145dcd7430e8e0a09d22015bdf2839f718172d43effd1a 2013-08-22 16:35:34 ....A 6707 Virusshare.00086/Worm.Win32.Debris.b-c258fe21fee848bf000527ccebc8f3fb2a182be31c2465106b08bcb34468b41e 2013-08-22 16:14:56 ....A 7527 Virusshare.00086/Worm.Win32.Debris.b-c3baebb4670bcc0f742bfb8820770e8608e2a8b65df437c22aef40faccc439b9 2013-08-22 20:06:04 ....A 7001 Virusshare.00086/Worm.Win32.Debris.b-c3d927964b53e5576ff3a51403f64a3fd0697866e602818fd536af6ecce28b61 2013-08-22 15:33:10 ....A 8403 Virusshare.00086/Worm.Win32.Debris.b-c4448a005c7d6baee12334a8657ad579a0693765c15bf563e41cd92bad5d3022 2013-08-22 15:34:02 ....A 6819 Virusshare.00086/Worm.Win32.Debris.b-c47ad31465f787d300dc759a5d4eaba702d208f525aa0ea196077b8fa36877b0 2013-08-22 18:00:44 ....A 6315 Virusshare.00086/Worm.Win32.Debris.b-c569d3d441b2e9c715974bb765b9f70ebd07f725d9423fe5a649126d0d065057 2013-08-22 16:39:38 ....A 6909 Virusshare.00086/Worm.Win32.Debris.b-c5a4311b6bd6195b21f47f83ed0efd5d664d7989742e3fe04121918209f431a7 2013-08-22 15:33:46 ....A 4096 Virusshare.00086/Worm.Win32.Debris.b-c6ffc17ffa807ddb9b6062ed3c7778ce12e22982c84a82d77882fb132c8ccba0 2013-08-22 16:55:46 ....A 6028 Virusshare.00086/Worm.Win32.Debris.b-c730b20d6f9820478e1e49d1da22438fa8ec01c9f517421c136707d8514f9d32 2013-08-22 16:59:16 ....A 8655 Virusshare.00086/Worm.Win32.Debris.b-c7540cb96579a6e6295051c4d364279f1a6072dfa39fbf724e9ce8bf941def39 2013-08-22 19:48:10 ....A 7486 Virusshare.00086/Worm.Win32.Debris.b-c913995b4520528b4a3e9f415e22c5b8190511f760a4734ed0dcc8058736d83b 2013-08-22 16:47:28 ....A 5120 Virusshare.00086/Worm.Win32.Debris.b-ca5acc5e359584d61739ce32c42f0673b3016d569c6eef33712354a328bbfed4 2013-08-22 17:48:54 ....A 7815 Virusshare.00086/Worm.Win32.Debris.b-cb0943bc80221316b1d6c00b723de87f7cc1744f52c410b50682525fe5a68cea 2013-08-22 19:52:16 ....A 6456 Virusshare.00086/Worm.Win32.Debris.b-cc0c766b33236e800b2ba1ca83d7390ba616212e419ae678377e2069a4c57c88 2013-08-22 19:36:56 ....A 8122 Virusshare.00086/Worm.Win32.Debris.b-cd4ad3374a78c5d874115e069ef2ae7b7889c70fd994c5d575a4abcfc4e8b634 2013-08-22 17:58:52 ....A 7010 Virusshare.00086/Worm.Win32.Debris.b-cd660d09f8eacf6ff5f4571d52b01231c6ed61256c48fdcb696e1829295b1dc5 2013-08-22 18:08:54 ....A 7246 Virusshare.00086/Worm.Win32.Debris.b-ce595d391dc5b511979da7c2f958ea33207b92fcb5b59de097313b54096f4925 2013-08-22 17:41:44 ....A 6216 Virusshare.00086/Worm.Win32.Debris.b-cf1d53e950d7fa3f7073b70178a6c4d5f246176466ee2696ad07829a3343c8ea 2013-08-22 17:56:08 ....A 7976 Virusshare.00086/Worm.Win32.Debris.b-cf9caa0e273fc9b5f5a9e4215b331d501eb75dfe4da11baea0f6a34541918e83 2013-08-22 17:13:22 ....A 7709 Virusshare.00086/Worm.Win32.Debris.b-d01e17a587f4ea4388618c8d34b57b2bb3ae93d3fb173515cf96707d79b04c38 2013-08-22 17:02:28 ....A 6993 Virusshare.00086/Worm.Win32.Debris.b-d0e5ea239e17380c587dd8cec41a03b17d285a10a2e39ba3ea53f6ce5aef9e11 2013-08-22 20:10:12 ....A 6448 Virusshare.00086/Worm.Win32.Debris.b-d13326f04efdb81b40eab47824e5432fdd13be227857d03a7c8ac5db7fcd5ef6 2013-08-22 18:53:32 ....A 6890 Virusshare.00086/Worm.Win32.Debris.b-d142f76899c0ba937ed293ce5289462738ad392c67f1d5544b87bfb919d42e84 2013-08-22 18:00:52 ....A 7239 Virusshare.00086/Worm.Win32.Debris.b-d33f977ee35617ec9cacd8e5c37a86ce36c5069f96d2d77d802f93e06ee4ae5d 2013-08-22 18:50:40 ....A 5376 Virusshare.00086/Worm.Win32.Debris.b-d3d0661bfc122fabcf84bcebba7c8e97a678ee55f6e593229439b8f9688b2e3e 2013-08-22 19:20:54 ....A 5098 Virusshare.00086/Worm.Win32.Debris.b-d458cd3931ce218bd51a39beb6bd91e39c7f111bc0f522d9d0b4dd240113f3c5 2013-08-22 16:37:52 ....A 4683 Virusshare.00086/Worm.Win32.Debris.b-d4660164c4a49f49e488ef7911e496e7b9fdd51b94399cde44aa949493b25fb4 2013-08-22 17:00:30 ....A 6154 Virusshare.00086/Worm.Win32.Debris.b-d46c69e1e2e83280a070da1572cee73f5f23532a1530258a13ca70c0fe908fbc 2013-08-22 19:25:58 ....A 7485 Virusshare.00086/Worm.Win32.Debris.b-d48af3ae0c7ac9b7c18a510247bfb519b4b7d7279ccf9d64f3dbc06c602879e3 2013-08-22 16:36:20 ....A 7809 Virusshare.00086/Worm.Win32.Debris.b-d4cee6a64fb825484c643a8b56d647962cc6cbaeb646c89f31ab73727ba07890 2013-08-22 18:18:26 ....A 7106 Virusshare.00086/Worm.Win32.Debris.b-d5350c06927c1c59dfdea3bf7e03344517bf8ea96da4d03c7c639f14048d7dae 2013-08-22 18:50:18 ....A 5972 Virusshare.00086/Worm.Win32.Debris.b-d5c7337ce1425ee4f8d134730e733b701a7a88d2c961ff9ee5f926cd074b71a7 2013-08-22 16:25:24 ....A 3584 Virusshare.00086/Worm.Win32.Debris.b-d60d42afd1bea09f7b29d9971c6f030004d9bc41ed86a933713a33e8bcb86e06 2013-08-22 17:36:26 ....A 7147 Virusshare.00086/Worm.Win32.Debris.b-d6804f8baab14de2e4747f24fbb4139ba786054ed4ea63e1ed4b9c283ca21499 2013-08-22 18:07:50 ....A 4253 Virusshare.00086/Worm.Win32.Debris.b-d6fd309d0321fbbebb614c8dfd026a896b611363ba4d6606688a6cbd281733a1 2013-08-22 19:57:20 ....A 7442 Virusshare.00086/Worm.Win32.Debris.b-d78e4a88e02f1d861c06feebb5e0dcf9fbaff4ae420b0c35f2ba34d7aa030a68 2013-08-22 17:44:04 ....A 7442 Virusshare.00086/Worm.Win32.Debris.b-d7d21318a7692f8a63970707c0d88eb4ddd5e196cb58025af2416e2526bc7a33 2013-08-22 18:12:52 ....A 7014 Virusshare.00086/Worm.Win32.Debris.b-d88b5761ace824a502677d1e4325d37319ea113c6f6fe6295d3da160c7f8cda4 2013-08-22 19:21:08 ....A 6512 Virusshare.00086/Worm.Win32.Debris.b-d8e396c8180ab550f7641138cc5ba17471cc1135359bd6f9f300feec815d43f7 2013-08-22 16:20:48 ....A 5443 Virusshare.00086/Worm.Win32.Debris.b-d9434d1bb7a6e3a36c6542bd3d7869745d998524f262ff26183d149899e84013 2013-08-22 15:33:40 ....A 8164 Virusshare.00086/Worm.Win32.Debris.b-da02d6c57a6f6fd295bd7b6d5973b1040f223156920894724e1a7db76fd0adef 2013-08-22 19:28:52 ....A 6966 Virusshare.00086/Worm.Win32.Debris.b-da21d42966f085914e491a21b6d668bba1e9211c0a61aa291392aae9d846655b 2013-08-22 17:08:06 ....A 7633 Virusshare.00086/Worm.Win32.Debris.b-da223c775b74556f20595709b4d25a00c4dc99579d490e7075e3160916516cd8 2013-08-22 17:09:32 ....A 6399 Virusshare.00086/Worm.Win32.Debris.b-ddaa2a33a1b9e1398a10f64d9273aad0f7b883425db41c4dc4fc167f214ad860 2013-08-22 19:25:20 ....A 6631 Virusshare.00086/Worm.Win32.Debris.b-df3b1e117822bff167b1e835ed17db0bad4567c784581d3b919272360a174402 2013-08-22 16:23:20 ....A 5411 Virusshare.00086/Worm.Win32.Debris.b-e0282a70c9420a7d76081bdc32c95eb10e2e49cafc066a4450dfa1aea3cf8818 2013-08-22 18:50:18 ....A 5481 Virusshare.00086/Worm.Win32.Debris.b-e082fe0323de0cbd9739f4e0ec19de94cec68d231f8471dcf05f54e04893a829 2013-08-22 19:27:18 ....A 6860 Virusshare.00086/Worm.Win32.Debris.b-e1203117cb42cbb347468647105f2f79b7b5b6d8ed1163e7dc3c5649d9e489e9 2013-08-22 17:50:28 ....A 7610 Virusshare.00086/Worm.Win32.Debris.b-e15f4bfe4d0cd6ef20b2068383a9bba803127851cc42f1eb41712bfc2bca79b6 2013-08-22 19:40:44 ....A 6979 Virusshare.00086/Worm.Win32.Debris.b-e243415eddf0df024bd705945f49b47a29e11a0e67614d8a3b4ed9408934730f 2013-08-22 16:47:34 ....A 7162 Virusshare.00086/Worm.Win32.Debris.b-e2a7557b3783842ac0b00c538937f503ac98e8e478be2a6ab2b4e0512c9baf62 2013-08-22 16:43:50 ....A 3899 Virusshare.00086/Worm.Win32.Debris.b-e3d34b93ac3bffd83adb5d82a698187ab6e1b1a0c91fb1f58dece57accfe5cd6 2013-08-22 16:31:50 ....A 7598 Virusshare.00086/Worm.Win32.Debris.b-e3d79dfd6e8e5efaf6829daebf4d1710a589db388c697513c633637eda6a16a4 2013-08-22 17:58:10 ....A 3437 Virusshare.00086/Worm.Win32.Debris.b-e3ed9433fb35154ee6b90aa6b22a6af6fda6caecaf66727d87e6394d97a8cea0 2013-08-22 18:52:14 ....A 6357 Virusshare.00086/Worm.Win32.Debris.b-e47b3c229113f5a69ed3050e58c87fdae69b6c5a068c225e9a642cd52d8a2019 2013-08-22 20:10:30 ....A 6048 Virusshare.00086/Worm.Win32.Debris.b-e631bc4cc90398b748755301a9cc9f23003bddeb35bd7616e0521f15c206de30 2013-08-22 17:50:30 ....A 7008 Virusshare.00086/Worm.Win32.Debris.b-e6320f13639c58bf258b8c89436f668da9f957bbb13434f4f18eddba261fb4a2 2013-08-22 17:21:06 ....A 8018 Virusshare.00086/Worm.Win32.Debris.b-e789b6a5cb8bf804e29d62c668245613e17e222e7029fa86e4f19a0296f24a97 2013-08-22 19:43:20 ....A 6742 Virusshare.00086/Worm.Win32.Debris.b-e7f2fcb6467569a7b36004f1f829589650f2bd2bb8676c4a07c0dba0d07829e7 2013-08-22 19:51:04 ....A 6315 Virusshare.00086/Worm.Win32.Debris.b-e86c9649affe58a39e7c44e4ac453f51e3494ac6f0f0bf5a981c80295c227b21 2013-08-22 16:39:42 ....A 5887 Virusshare.00086/Worm.Win32.Debris.b-e887a9dc3d8589527b3501c23cbbf3852caee68fae8319b4124524df3744de35 2013-08-22 19:03:06 ....A 6756 Virusshare.00086/Worm.Win32.Debris.b-e9751e613a9b54e16e096119a4d774c45a2731a071f9284262885234b5653d1e 2013-08-22 17:00:22 ....A 3738 Virusshare.00086/Worm.Win32.Debris.b-eaaf403508dc37f269f4335bf8c03bc43d0badc66d523aa4a6f5942592e90ae8 2013-08-22 16:47:06 ....A 5993 Virusshare.00086/Worm.Win32.Debris.b-eb6249b8ced1a268690f94ac0e7aeff3f1ab795a9b8534eecd0bd630282b0729 2013-08-22 16:14:20 ....A 8424 Virusshare.00086/Worm.Win32.Debris.b-ed15f92ada2e1a9ff33b71afe9bae5ee3dd2bbb4922a8ca7e5f234c0070d9d3f 2013-08-22 17:06:46 ....A 8452 Virusshare.00086/Worm.Win32.Debris.b-edf2e194cae5687cf4271c16a419c9d1c31a650d004276c62bc923e6cbc2c63e 2013-08-22 18:50:20 ....A 4371 Virusshare.00086/Worm.Win32.Debris.b-eebd77e1e5b8e6954739dce9062e61969ef084949c03f3398cc6797c2c99baf4 2013-08-22 17:25:34 ....A 6798 Virusshare.00086/Worm.Win32.Debris.b-eec8120d1f7ffbed4afb6387712a91c2b37fc430e4b7d7d4b3d8a9031c9b7162 2013-08-22 17:00:36 ....A 6077 Virusshare.00086/Worm.Win32.Debris.b-ef6b5cda85ea0113413b2d76fb6fa78e31321a933029cc4f14c90d810f739596 2013-08-22 17:28:14 ....A 6868 Virusshare.00086/Worm.Win32.Debris.b-f00e0a6dd2b56126e69386faf463edf153e73263ec284b54996de9af7ef959a2 2013-08-22 17:20:56 ....A 7584 Virusshare.00086/Worm.Win32.Debris.b-f057ec5e3db48e266ea0e04609df6018bbbd095bbd09d9e3e48e71257946cbf3 2013-08-22 17:26:42 ....A 7332 Virusshare.00086/Worm.Win32.Debris.b-f09074bbe1f2ea78c6ec6556ad49aee357060ecc580cd9d6262a0ad4a092df5d 2013-08-22 16:37:14 ....A 7659 Virusshare.00086/Worm.Win32.Debris.b-f1c0a5c22bb7cd997e8b0dc67974301de67909d062e10a939deb854a88014d93 2013-08-22 16:25:12 ....A 7232 Virusshare.00086/Worm.Win32.Debris.b-f1dd7b695dff05a27eb2ccc6da893e322c6105252552d89e899b47055b5e0b49 2013-08-22 17:07:52 ....A 8515 Virusshare.00086/Worm.Win32.Debris.b-f23353fb13ac4e13ae744bfaf95978e05424ddc9f02d72490c641bb8471a2b41 2013-08-22 16:47:36 ....A 4288 Virusshare.00086/Worm.Win32.Debris.b-f29c38199b43603ffdba9a5f195f508fdd0ccf443e6ee4be08069cdc570f50cd 2013-08-22 16:59:10 ....A 7591 Virusshare.00086/Worm.Win32.Debris.b-f2be62363b6dc3b0a80c3f901a6c0ba3ff19dbe65dbeaee67be5d94e8c9c132a 2013-08-22 19:04:16 ....A 7169 Virusshare.00086/Worm.Win32.Debris.b-f2e3f703e8d35fe962bbd30b401109c417355b2670e6cab2103290ae08ef2d8f 2013-08-22 17:25:30 ....A 4421 Virusshare.00086/Worm.Win32.Debris.b-f330a1af0ea9f3503eac0a4f7e4af6aec69895db032c67260c4aa8e99cf306ce 2013-08-22 17:56:36 ....A 7554 Virusshare.00086/Worm.Win32.Debris.b-f36eb3f8284812187ac9aa9af6b0d981e80b1f88c19f7a4ed3542fd60086341d 2013-08-22 15:33:24 ....A 4096 Virusshare.00086/Worm.Win32.Debris.b-f4c5ca7142864a8a99ad9f5f3fd00e836d953198a5d25b12af6b618685053575 2013-08-22 17:32:34 ....A 6230 Virusshare.00086/Worm.Win32.Debris.b-f4e177020103f04fd9c1c99ba55ca7d23b1ddf79c823480ce56c8fc2a9a0977d 2013-08-22 18:59:26 ....A 6489 Virusshare.00086/Worm.Win32.Debris.b-f6169fc08488da7bc5cff55d1097d2ab3209038ee5d66c6c0db973175f32a7ab 2013-08-22 17:02:36 ....A 6350 Virusshare.00086/Worm.Win32.Debris.b-f771a778b7c7b9bf46ac078455d61f0d42c35d61456869d6447fb45c7e3d9cd4 2013-08-22 19:41:52 ....A 6419 Virusshare.00086/Worm.Win32.Debris.b-f7876a0213d1209dd876f194606b82dc5aac2786c4ccdda5bf85bde3782ca809 2013-08-22 20:01:14 ....A 6770 Virusshare.00086/Worm.Win32.Debris.b-f85a02390bc4f8663e560d0bede10a5480b45b4490d6ee43bcb82e675f555148 2013-08-22 17:35:34 ....A 7563 Virusshare.00086/Worm.Win32.Debris.b-fcbf41cf075168d1a466d598c6fac3ea84281755028c9cd6d4a00f4663269b1a 2013-08-22 16:19:26 ....A 6728 Virusshare.00086/Worm.Win32.Debris.b-fce4a287fbd5a48393a1ec4b670bcda9bad32d61d8e2dbd1dfa8ebb92b3e082c 2013-08-22 17:58:14 ....A 5887 Virusshare.00086/Worm.Win32.Debris.b-fe5e211ba4ede422cd54d81b9e9dbf099e81ab0496c6efe75b4c32ecd9fdf2d7 2013-08-22 17:17:14 ....A 6322 Virusshare.00086/Worm.Win32.Debris.b-fe8353da25a3aa746268c86d52ed9dd4df3de8efb43cbb42754cd19ad2295eed 2013-08-22 18:06:02 ....A 6540 Virusshare.00086/Worm.Win32.Debris.b-fefd3aecb55a93cd683a11a86e2e0089fc29439517ded0b078f79947593a0524 2013-08-22 16:20:40 ....A 4096 Virusshare.00086/Worm.Win32.Debris.b-ff98b5e21696dfa8a2e8e0c9eaaec2ebbcec2bbe7b4317610b237b87ef01ed3c 2013-08-22 19:35:46 ....A 7519 Virusshare.00086/Worm.Win32.Debris.b-ffafec0baacad969eae4656f02b9b36667b89b179bb43c2478bcb921d5b86fdf 2013-08-22 16:43:36 ....A 5978 Virusshare.00086/Worm.Win32.Debris.b-ffb58c3b12829ef2e65f010c602565d66345b248fcb9916f0c6aa611645c9580 2013-08-22 16:45:52 ....A 5831 Virusshare.00086/Worm.Win32.Debris.h-086106ea04a6e76675d2bddf9ec9e947cf5f95f7d04b47aa1484ce53a70e556a 2013-08-22 18:58:12 ....A 6440 Virusshare.00086/Worm.Win32.Debris.h-0a24463d09b0c2efc4a3c6e1a2587ab3504187cb9595c7e6eb59022eca299e6c 2013-08-22 16:37:44 ....A 5670 Virusshare.00086/Worm.Win32.Debris.h-0a2ef2fd0088c41112be1d610df8a4f0a2a40907885aaf74f2af4fb1df0386e8 2013-08-22 17:51:16 ....A 6335 Virusshare.00086/Worm.Win32.Debris.h-0f9785a39020a7bd938cea395c0fe4da98cc73f114031eebf5e67c9b442795fe 2013-08-22 18:36:10 ....A 6839 Virusshare.00086/Worm.Win32.Debris.h-1a6fc6cbdb33e6446962b7709055ad1f786692ddb8b3fa72f6bc83b17d5b7f4e 2013-08-22 18:37:16 ....A 5873 Virusshare.00086/Worm.Win32.Debris.h-1fadfe4b311195251e49c611d9f2f43dcc6d25b6ca210876aff217dae2154deb 2013-08-22 18:00:48 ....A 6188 Virusshare.00086/Worm.Win32.Debris.h-223588ee136bb63df10b2e177b536048b05a3908210cf38b83f50825d347c1f6 2013-08-22 17:56:10 ....A 6055 Virusshare.00086/Worm.Win32.Debris.h-242e79f11cd265699d95ff65e861296f8313b5b8f981974e68cfba9552d53c2b 2013-08-22 15:30:02 ....A 6853 Virusshare.00086/Worm.Win32.Debris.h-3564357558c430d88fccc81c671fd0bc7b33f7d9dfedc931f533acef9324faba 2013-08-22 16:50:00 ....A 6272 Virusshare.00086/Worm.Win32.Debris.h-3b60178f4a3c7c23e5c25f6aacfdefcccd963a4052a0bd3aa7c8074443c4b1a8 2013-08-22 16:03:40 ....A 5726 Virusshare.00086/Worm.Win32.Debris.h-3ea8c3562f3fc65450e07e147c1719c3063900c178ecf1e38ed7fd5adc458d94 2013-08-22 18:23:08 ....A 5761 Virusshare.00086/Worm.Win32.Debris.h-3f9bb73d58ba783ec167e12c339ee61e00802e969c6280928c9c0baa64e7a2a3 2013-08-22 16:47:44 ....A 6818 Virusshare.00086/Worm.Win32.Debris.h-40927d8bf774090c2dc6a4df33e612c9fd51d86c9774389507f0b76600aa0210 2013-08-22 19:06:40 ....A 6314 Virusshare.00086/Worm.Win32.Debris.h-440a5599842b8a8048a89bc22085ecaeb8d734552dfa04cc74c8627bf9f88093 2013-08-22 17:25:42 ....A 5796 Virusshare.00086/Worm.Win32.Debris.h-49fb15c9e803034351f7d6075aa56c7ca2317506bb619f5bca33f51735a95374 2013-08-22 17:09:02 ....A 6461 Virusshare.00086/Worm.Win32.Debris.h-5688373527634df05d8377f72464710806c1a5811f95661f5f2068ebb0ce831f 2013-08-22 15:34:10 ....A 6643 Virusshare.00086/Worm.Win32.Debris.h-61ecbe04b2076f2fb5c517f51e5d46502ef8be164ad38ddbdde2b7b9440f2f72 2013-08-22 16:19:00 ....A 6755 Virusshare.00086/Worm.Win32.Debris.h-7659178186fefdda4ffc7a6009c948b613f6e5f5561ae8c0233d84539caef256 2013-08-22 17:51:04 ....A 6202 Virusshare.00086/Worm.Win32.Debris.h-767e7d33434156b4bfaf669c87ad5a2e9d979a283e64a7e3435970bfe1864e4a 2013-08-22 17:57:18 ....A 6643 Virusshare.00086/Worm.Win32.Debris.h-76ac3c405616180d1bdfb2fd211219013efa65d86b2b169b4dcd21079844bbe3 2013-08-22 16:10:16 ....A 6111 Virusshare.00086/Worm.Win32.Debris.h-8046bf2caeb7e2cdaa33281f5bf2f1d1d4b4d88819249b0d682d0a810a0a1806 2013-08-22 16:30:32 ....A 6216 Virusshare.00086/Worm.Win32.Debris.h-8254c0fa8a5a2e3b9affc55fd1cd34989bc9ff52b2e4d1a2fb6a590bb21f2190 2013-08-22 16:44:04 ....A 5460 Virusshare.00086/Worm.Win32.Debris.h-84dc01db7c048a52236c00affea16c9ee497344bd1ca72d3307e2849ce6ec2bf 2013-08-22 16:08:46 ....A 6797 Virusshare.00086/Worm.Win32.Debris.h-89a55edc15e0af2b25000daf25c2f86d86f9b76e668159deef9b124ec1691c58 2013-08-22 17:23:54 ....A 5852 Virusshare.00086/Worm.Win32.Debris.h-bff8d959a6c7897d85fa37142cc24c98e56d4da6ac51fa8abb9a2a3d3872cebb 2013-08-22 15:33:24 ....A 5481 Virusshare.00086/Worm.Win32.Debris.h-c23a04729e22add2e9a00063079e268b1796c0044ccd0b6b57f0d5ff869b6371 2013-08-22 16:27:44 ....A 7035 Virusshare.00086/Worm.Win32.Debris.h-d743d30796c178bec762c817d82feed3a114ef0186ef69b9191ccb7c3613e06b 2013-08-22 16:45:46 ....A 5376 Virusshare.00086/Worm.Win32.Debris.h-f03333e15f494f65767cb1dd9a3e82563b6c1309fc7d18d87313c0cbe23306f1 2013-08-22 16:45:38 ....A 5656 Virusshare.00086/Worm.Win32.Debris.h-f27c4e6e61eeb7d8661e9cf50689d2393e0160cf6486cf228c8250867cd6b1fe 2013-08-22 16:04:58 ....A 6370 Virusshare.00086/Worm.Win32.Debris.h-f93170116c011ae1ff7f4007d7819cd7e5808d167554de1239bd4fc54a7fa6c0 2013-08-22 18:37:08 ....A 6797 Virusshare.00086/Worm.Win32.Debris.h-fa647c8316afbf163e3a8f225441ac0f6026682b2d7fb1280d4f25fa0f7f2a78 2013-08-22 16:47:06 ....A 6181 Virusshare.00086/Worm.Win32.Debris.h-fb5fd9bf92fe23fdc9d905aa8a91eaff4acd997cee550dc45cbd7f130d2cf2a2 2013-08-22 17:55:20 ....A 6825 Virusshare.00086/Worm.Win32.Debris.h-fecccc00056c68f93094f29d8936b4e5d30243d40ded69f644baebe9d53c2120 2013-08-22 20:11:38 ....A 3584 Virusshare.00086/Worm.Win32.Debris.p-049ee3b4b1d9688876e929f42606c873e61a7072ecb09cc1875efa1eba88f5ea 2013-08-22 19:47:04 ....A 3584 Virusshare.00086/Worm.Win32.Debris.p-224c71fbfbd223c24e0740019f1eac0bbba0270703386be3cc6672dee3a6c0c1 2013-08-22 19:52:02 ....A 3584 Virusshare.00086/Worm.Win32.Debris.p-24034c725f6c304f09c457f882f7fa856aa5de1afef7fb5ff476fb9dd36e7239 2013-08-22 18:44:58 ....A 3584 Virusshare.00086/Worm.Win32.Debris.p-26322f62fd9a735b950e3e0a26d22b4135d1579b312d71d7ca37df8cf793cdf1 2013-08-22 18:36:42 ....A 3584 Virusshare.00086/Worm.Win32.Debris.p-346235fe4c8dc8a542077c44af84b145cc246dafb0f97a0b3fc891d01d441238 2013-08-22 15:32:00 ....A 3584 Virusshare.00086/Worm.Win32.Debris.p-353d388815e59c655f1044987956cc0b3b73e9c0596c15ffdae522489bab873f 2013-08-22 18:51:28 ....A 3584 Virusshare.00086/Worm.Win32.Debris.p-6df61b7aaa79193fd59479c9111f065c5ea71bffeec8d25a5732f0800d23f144 2013-08-22 18:41:20 ....A 3584 Virusshare.00086/Worm.Win32.Debris.p-956975f9e94e1b40d10b4fdf77ccc81cbd29c71713eb8996d00d5aa5584dbcdf 2013-08-22 17:35:38 ....A 3584 Virusshare.00086/Worm.Win32.Debris.p-adadb6b47858abf8ea373548c453adbb4c95274258951c68f9ea2a703731fddd 2013-08-22 15:58:54 ....A 3584 Virusshare.00086/Worm.Win32.Debris.p-c699c20f2ed44f267a61f0f16a96d5f0c29b4db5888ac45c1781f7d2e78dc508 2013-08-22 17:25:58 ....A 3584 Virusshare.00086/Worm.Win32.Debris.p-da09340721ed9e7d3e2b90c79a46ff7f68f7847146af3efb4d6e31332bb945c6 2013-08-22 16:08:12 ....A 3584 Virusshare.00086/Worm.Win32.Debris.p-e2b4261e7fb3eb28109a2618e2eb2512b531167a73e06da4dd616b521c360c18 2013-08-22 11:58:14 ....A 377344 Virusshare.00086/Worm.Win32.Delf.dw-61a8c918b35bdfcf82b6cc8cdd9f7211342c04f32adcd30c0213fc363475e2a4 2013-08-22 20:44:24 ....A 21696 Virusshare.00086/Worm.Win32.Delf.f-718c47b192076ca955ca394e05a6a7c681dd07730adb79fa550ac6f74e6fc3c4 2013-08-22 18:38:58 ....A 94208 Virusshare.00086/Worm.Win32.Derium.a-0828eb9fa2b4c6ef17a38ee3aeac1e33d22ecaf6c13d3eaf4e4b60dd42efdcec 2013-08-22 16:33:08 ....A 843776 Virusshare.00086/Worm.Win32.Detnat.d-c05f6ff6ffc4bbcb1305e713927ef8700a86fae1c9a6f0a1fdb1c9418e49bd64 2013-08-22 21:15:18 ....A 68189 Virusshare.00086/Worm.Win32.Detnat.e-511b5ff5946202d7bb08580f886e55fcf7897f10fbf64a45dd46da64d3e139b3 2013-08-22 14:06:14 ....A 125264 Virusshare.00086/Worm.Win32.Detnat.e-e3c1bc958e084daa1194560d030f9b14a687c96da659a4b57f429f24fac60341 2013-08-22 17:56:54 ....A 314624 Virusshare.00086/Worm.Win32.Dokbind.a-1eca1850391d048b7b2fc821d3454f45ad915f036c98c91f8eb2ccb69cba7f47 2013-08-22 21:58:04 ....A 235032 Virusshare.00086/Worm.Win32.Dorifel.a-3851443ef2d97af0ddc35b6a8f267cc8ca566ec40f2880e620bd79297c8c7832 2013-08-22 21:05:52 ....A 180248 Virusshare.00086/Worm.Win32.Dorifel.a-52312f066c3710b5980e773a3ff3cc0100aa23ecabcc0adb39386bd3eab9feeb 2013-08-22 19:59:10 ....A 172928 Virusshare.00086/Worm.Win32.Dorifel.a-5727f4ca89a67e8f78838f901391d10e3d7412ddcb534f362bbeecbd21f42b0f 2013-08-22 18:42:28 ....A 125952 Virusshare.00086/Worm.Win32.Dorifel.a-62488658b61bb65d32b8475b5c1fc1fb0d8f8284f806808accc82608bab72ed9 2013-08-22 18:37:54 ....A 200216 Virusshare.00086/Worm.Win32.Dorifel.a-63967e099ca48653659e747dddc77a68100ed4e38329b677fe5340431d4d0103 2013-08-22 21:35:40 ....A 251199 Virusshare.00086/Worm.Win32.Dorifel.a-72cf3dcd6fdbb040e449f7b930235d137e55693a4d4d23c0b451fa32044c255c 2013-08-22 15:31:02 ....A 739352 Virusshare.00086/Worm.Win32.Dorifel.c-c96299b91d0f81654ccb9834484aaf1a8eb8ed5ee5c1419d5cb5f21ec41bacf8 2013-08-22 18:12:54 ....A 213528 Virusshare.00086/Worm.Win32.Dorifel.d-1a03bb67acde9c729349b1b28b632b1a3f07fe6fccddb0e0f4609b42df2a3853 2013-08-22 20:39:24 ....A 210456 Virusshare.00086/Worm.Win32.Dorifel.d-2363575e5cf3062404678530ecd388a41f088257d3405159c74288dd271b5001 2013-08-22 14:36:54 ....A 1894224 Virusshare.00086/Worm.Win32.Downloader.a-d7faee2d6922f5418940b035d590a5cb830c5f6f9c3dfc892342a66202fd48c5 2013-08-22 17:56:46 ....A 23367 Virusshare.00086/Worm.Win32.Downloader.aov-d2c277729973fe34bea602f4cf54a064ed0c9660684cd4218368238def07f5d5 2013-08-22 12:13:14 ....A 53258 Virusshare.00086/Worm.Win32.Downloader.awh-e80719aef59723fa9039eabe9bdd62eaa9e3153787e03bfcf221efe90d58c86f 2013-08-22 14:31:36 ....A 53256 Virusshare.00086/Worm.Win32.Downloader.awh-fbd69b4b2fd31db9efcf5dca63673f6ec55f8e88cddd7dc57b03171515910743 2013-08-22 12:36:56 ....A 53272 Virusshare.00086/Worm.Win32.Downloader.awh-fed56b5533a4fc38a8021f598b2989b839c03de2e914f271d6333bcfaf47da0c 2013-08-22 20:34:46 ....A 19968 Virusshare.00086/Worm.Win32.FakeFolder.a-411a9353d06ca7929173a4db35b27ab2a71019db5a5281f0e804b3149b2b2c56 2013-08-22 14:46:52 ....A 512125 Virusshare.00086/Worm.Win32.Fasong.c-e7469aebfa3a7f4a98c51667cd937d361ac12440adadedcaeae53bb40f6241e9 2013-08-22 12:24:26 ....A 662688 Virusshare.00086/Worm.Win32.Fasong.d-6558a9d838ce9f0112b3a164799aaec4f62e7dc746816fd19308be1ec4af0dd1 2013-08-22 19:42:54 ....A 762344 Virusshare.00086/Worm.Win32.Febipos.ts-2872f06f9075ec7e6644c1d6fd7738af4d5206d8a8e55eeba9d1eaedac74436c 2013-08-22 20:22:38 ....A 80950 Virusshare.00086/Worm.Win32.Feebs.gen-099c6cd0b790fb65c33227514fdbaa2b0eabb0a78b0330c2bd616e999116a09f 2013-08-22 14:51:28 ....A 3007 Virusshare.00086/Worm.Win32.Feebs.gen-dea19997700f18d947c588b9e03463dd02417d7a5ae367ab6279ac37b642edbf 2013-08-22 20:07:46 ....A 19153 Virusshare.00086/Worm.Win32.Feebs.peq-3842948cf4594a04b79a101fd036058197764339e5ad9be3b9a30acbc55a834b 2013-08-22 19:37:56 ....A 265584 Virusshare.00086/Worm.Win32.Fesber-354c291b048de0559986c9eceab3970bd698de61b3abcae3b94f98846ede622c 2013-08-22 16:39:52 ....A 6468720 Virusshare.00086/Worm.Win32.Fesber.g-0524efc3c262107955d469f99a92a4fb70bc386fe64155c8d18be3e898ec5081 2013-08-22 15:32:16 ....A 2541216 Virusshare.00086/Worm.Win32.Fesber.g-0b6bae7c4264ee1630a6a12935e02adcda3484195b935aa55543dbf426146a9b 2013-08-22 16:17:56 ....A 2534016 Virusshare.00086/Worm.Win32.Fesber.g-13d5d1161b7a83a245c08028ec0281e00a9e2d7469b1a8e6822ea4bf32b43f5b 2013-08-22 17:05:18 ....A 12265528 Virusshare.00086/Worm.Win32.Fesber.g-15d2ad263c8875aeaf5736c2a8413c61f6608f33c4f040c3d147abf54ba5c7eb 2013-08-22 16:15:48 ....A 3259368 Virusshare.00086/Worm.Win32.Fesber.g-1a267868814d67672fcd3e9a394f66bdb972ebb1011d881f823a6161fab9cb97 2013-08-22 19:58:40 ....A 7398648 Virusshare.00086/Worm.Win32.Fesber.g-1f63396b5b73f6aaafdea4193c39a4876836bbb2fa9e6a193dac50982fa76a28 2013-08-22 16:28:24 ....A 15282784 Virusshare.00086/Worm.Win32.Fesber.g-2387f42038839ff9785f9dadffbd0108b5445bc1e134781de9936833143f9ff7 2013-08-22 19:55:12 ....A 690784 Virusshare.00086/Worm.Win32.Fesber.g-2690c92c56ab49584d58efd9211d48c33f8a6e6e756cbc187813677fd758a16d 2013-08-22 22:04:40 ....A 955848 Virusshare.00086/Worm.Win32.Fesber.g-305c8638af6e7e3540e7447f2795169973b9f0367b8c73674bc630a4fd83e97c 2013-08-22 19:50:26 ....A 3725544 Virusshare.00086/Worm.Win32.Fesber.g-30ee93c6346c568611edc4c1954823d343381cd81b9f42f331cbb40f5f126da5 2013-08-22 19:35:26 ....A 7040664 Virusshare.00086/Worm.Win32.Fesber.g-31bdf8afdb34169e65f6453e9503f9a3de0eb12c327a463d4d5c22589390fefd 2013-08-22 16:47:10 ....A 6705056 Virusshare.00086/Worm.Win32.Fesber.g-35235671134a9bc4e57130e6e3b3e9240de952d1905f93c81232b8cfaa60fd53 2013-08-22 17:15:32 ....A 4077592 Virusshare.00086/Worm.Win32.Fesber.g-352bf14cebeede3d7c11b73f3eda156791747b7ceec3e3e2ea73e5ee47a93e9d 2013-08-22 16:56:04 ....A 12757392 Virusshare.00086/Worm.Win32.Fesber.g-3a08f3c44ea1b23ae3d744992b8dd4f76dd936712f4450e9ef8078e29979b925 2013-08-22 17:54:40 ....A 10115984 233334096 Virusshare.00086/Worm.Win32.Fesber.g-3c039543c2d5208555f42a5f2b88cb520abde968cde9b7280934511d64a5124d 2013-08-22 17:51:12 ....A 12536584 Virusshare.00086/Worm.Win32.Fesber.g-4509edde08cca7f965dbea4767fc270926328c44b7fe151bd6495d336134d474 2013-08-22 18:15:24 ....A 3680456 Virusshare.00086/Worm.Win32.Fesber.g-480a92fd202478a890e328f225ffb129d32e6aa3b8c5be0d3d17cfeae53fa041 2013-08-22 22:02:52 ....A 1806104 Virusshare.00086/Worm.Win32.Fesber.g-512dfbb19e47ad04f34fb32ca51aa745312b0cf6ff5d7ca595748b9b5974acca 2013-08-22 15:33:26 ....A 5785888 Virusshare.00086/Worm.Win32.Fesber.g-674e88d9eb2700fd8a3b89b1a5e1ec83cdb742d9c954ca3561144e0e5fa961d3 2013-08-22 17:56:42 ....A 7981168 Virusshare.00086/Worm.Win32.Fesber.g-69b186c90cdb63ee598838fe970188539432bac1ab0b87a6dc8886c3761caa0d 2013-08-22 16:20:36 ....A 15082200 Virusshare.00086/Worm.Win32.Fesber.g-6f7da031e17a6bfb47aac3619657f17b9adadb890ecf76baaa2bbb478c90376e 2013-08-22 17:07:22 ....A 6979328 Virusshare.00086/Worm.Win32.Fesber.g-6fe1bea6bf1499b9630b39e5020500a023938558a83bb91e4bc90c450fa24bf5 2013-08-22 17:25:48 ....A 7053016 Virusshare.00086/Worm.Win32.Fesber.g-70662d2a16930597c36511c5e36f64fae00c95eaaee14eb4672034ae862ff160 2013-08-22 21:53:02 ....A 414088 Virusshare.00086/Worm.Win32.Fesber.g-71dd5809b9bbfec64ec61f263ffcfe1a6f0403a26474e76d0ee89aac976e3150 2013-08-22 15:37:28 ....A 2015448 Virusshare.00086/Worm.Win32.Fesber.g-73bed0ceba0c079d3fbeaf6cb5887c4be66b050f2105e8a56844f5d26584d19b 2013-08-22 16:09:36 ....A 3057024 Virusshare.00086/Worm.Win32.Fesber.g-817635d710aeb1bdb306772d8830d8acb19b671caa9e76bb4671e40adfc197d6 2013-08-22 17:00:36 ....A 2976344 Virusshare.00086/Worm.Win32.Fesber.g-96a5176031b333a762f246c81eb6585db00835ed42176a9e5e1200769450546c 2013-08-22 15:39:36 ....A 13085128 Virusshare.00086/Worm.Win32.Fesber.g-9cb0d596c30860bea2f360722426f63739388b415fed1506f2c46a296ae6c700 2013-08-22 17:24:02 ....A 9980128 Virusshare.00086/Worm.Win32.Fesber.g-9f44863f8d4e0ead083896cb3b248537e64eb1a90a50e39322c801830eed72bd 2013-08-22 15:38:18 ....A 6230200 Virusshare.00086/Worm.Win32.Fesber.g-a112b27d3a9445dee92c634f9368550cd81c3d951da2a0263024d90ce0fe7f7e 2013-08-22 16:55:38 ....A 6293648 Virusshare.00086/Worm.Win32.Fesber.g-a43b793ed14b8f47858075c33176bb0f39b7101cb9813f6b6a3c656376be503c 2013-08-22 16:20:04 ....A 491320 Virusshare.00086/Worm.Win32.Fesber.g-aeabf6f75e6ba643d2239cac800904b410fd5322c3ae2e70de98228f2076edee 2013-08-22 17:49:02 ....A 12338912 Virusshare.00086/Worm.Win32.Fesber.g-b41139b25fbe8272d82098700f2b08e9da1eb844813873560dd8e48832714eb1 2013-08-22 17:49:28 ....A 6778744 Virusshare.00086/Worm.Win32.Fesber.g-b759ac9f22c9eb974e368bef457fef6ab638c8357e6a4752a011cae535ccd530 2013-08-22 16:12:10 ....A 2353168 Virusshare.00086/Worm.Win32.Fesber.g-cd8c9505d97fee33d04f821ff5d2d7541bb62156aa6222c82be3b5e6a18b7704 2013-08-22 18:00:48 ....A 5190792 Virusshare.00086/Worm.Win32.Fesber.g-cd96bd3d8ac95e53ffe371aef00610fa415b88a68431dd700f81e58198e2e352 2013-08-22 17:55:38 ....A 6473672 Virusshare.00086/Worm.Win32.Fesber.g-da377581c816e2e4e9bfd1384e16c385eabf305b984556b9ec3082b962e35d10 2013-08-22 16:39:34 ....A 5629312 Virusshare.00086/Worm.Win32.Fesber.g-e089041a41b3b02f19e07adfa7863613038a19352b966114890aae644b003c9a 2013-08-22 16:58:30 ....A 1037536 Virusshare.00086/Worm.Win32.Fesber.g-e618c38350e681ff257889e5fd1478b6c896f361d1f2a51ecd652961d62602be 2013-08-22 15:45:26 ....A 13038736 Virusshare.00086/Worm.Win32.Fesber.g-e768fa49071d185d05f698756abc0009cd276ed424b7d1cdd4eeb6fb10663734 2013-08-22 16:27:06 ....A 3232216 Virusshare.00086/Worm.Win32.Fesber.g-f17806e7d0f3b25c9a4710cebafccbf0cfe7a83e2d4405e6f086d2d4622a5a32 2013-08-22 21:00:38 ....A 6641208 Virusshare.00086/Worm.Win32.Fesber.g-f879555c60eef5872eb6168915a926f7c9e7e8e15815dd4a6969e3ecea826dc7 2013-08-22 16:49:20 ....A 8534456 Virusshare.00086/Worm.Win32.Fesber.g-fba5d6ff6e51959a5cafd4d3603556717f05596e276d6de2a9ac6716c090a051 2013-08-22 17:17:56 ....A 7954728 Virusshare.00086/Worm.Win32.Fesber.jkh-f539477f7cb7e41092fd107ac6ab9544923c17e84df003497027bf40d52f775e 2013-08-22 17:34:16 ....A 12683704 Virusshare.00086/Worm.Win32.Fesber.jlh-39a53c35c8c4bd9b9d1f96cdd551a5755aef6a71d2889abcdddbcc0608345578 2013-08-22 20:17:28 ....A 51456 Virusshare.00086/Worm.Win32.Fipp.a-0644ba1a05d589796b3dd1bee03b18b4a628e08fed38acf4a10daefceacff9d4 2013-08-22 18:42:40 ....A 51456 Virusshare.00086/Worm.Win32.Fipp.a-0803ba0ef9fd0af115f8287d75620e1d017a7e655811aa1d0db7d04c0a46acb8 2013-08-22 18:59:00 ....A 65792 Virusshare.00086/Worm.Win32.Fipp.a-086d2f273cec0cd7328bf47272194639aec93a0b4047b4390d9457bbf274c5d8 2013-08-22 19:12:42 ....A 163072 Virusshare.00086/Worm.Win32.Fipp.a-08815ec7f505e8a97f5924166d6781b965cef85a387d6714f0ede4d87e69c793 2013-08-22 21:55:50 ....A 107776 Virusshare.00086/Worm.Win32.Fipp.a-101431f72b912d779f59d4c8ac8f08a03d0188e2d387507eef40fff11d8fbbdd 2013-08-22 21:26:28 ....A 74496 Virusshare.00086/Worm.Win32.Fipp.a-1027532f247fc7f8500a8a7cb815139630d7da79fa2b763b1502d3aa909c4ad0 2013-08-22 20:36:12 ....A 136960 Virusshare.00086/Worm.Win32.Fipp.a-1178ad4b8f6f7f39bebc32c1ccb0b9e049ae90715c2750b59b4d1aa1e9a9e914 2013-08-22 21:16:50 ....A 160000 Virusshare.00086/Worm.Win32.Fipp.a-128fb9c888c92fd9a80af3a244e0b55a38b520f80b0a727776e5c88af38f3073 2013-08-22 21:05:34 ....A 77056 Virusshare.00086/Worm.Win32.Fipp.a-13482c858a727c29a98dda14213a8e772fa6889090f2688d2d8186f87d1ea44c 2013-08-22 20:29:32 ....A 1442048 Virusshare.00086/Worm.Win32.Fipp.a-138086b031893f37dbedd4f9343df7b60f8b4c0647adb6ca55abacb5d62c59ac 2013-08-22 21:09:36 ....A 51456 Virusshare.00086/Worm.Win32.Fipp.a-139ae5e1bb5031abb70d70c61f2dea2ccc748c1ebf83bbb9ac6a1daea76ae24f 2013-08-22 19:22:06 ....A 1297664 Virusshare.00086/Worm.Win32.Fipp.a-16049ae8132619f3ba2d4e48ff607bc8204dd3861384190e4df97f72f5a4dc76 2013-08-22 19:36:18 ....A 189184 Virusshare.00086/Worm.Win32.Fipp.a-160bd13ddf1cefe64c9f5e0c78edb0d80f55ce9abfdb70b1b0d1d1a214e24cf2 2013-08-22 19:17:48 ....A 771840 Virusshare.00086/Worm.Win32.Fipp.a-171a08a1da3a9003fb8c1b56f64bfc164dac610d7e715e7a044cd465bbaf6a51 2013-08-22 22:05:28 ....A 205056 Virusshare.00086/Worm.Win32.Fipp.a-1979e6114e04879a8c0604ad2b7ad049206af6cd771c823b0fb20bdbe4059358 2013-08-22 20:21:28 ....A 55040 Virusshare.00086/Worm.Win32.Fipp.a-1988ad980f4f03a390b7dd4a37c5a1bb5b272d3368ba77a4859d81027bae3be2 2013-08-22 21:13:58 ....A 188672 Virusshare.00086/Worm.Win32.Fipp.a-19890b87779d3c9ae7d1ed4453d1fbeb74b8be3130668045de3a2f711e69f3f2 2013-08-22 21:15:30 ....A 51456 Virusshare.00086/Worm.Win32.Fipp.a-2017ed1dc4c3c758f4e27f6f38a7d95f054e33688042a04494ff17826353973d 2013-08-22 20:35:12 ....A 94464 Virusshare.00086/Worm.Win32.Fipp.a-20520d6cfc763124640b0af33ada21a03db0a5c79d96f29dc15a9990b43ef6c0 2013-08-22 21:43:14 ....A 188672 Virusshare.00086/Worm.Win32.Fipp.a-218b3f8c6754f104a67c47c56bed9bc8d0bb70070923e8fae0adb88510e07084 2013-08-22 21:48:56 ....A 51456 Virusshare.00086/Worm.Win32.Fipp.a-219a0eec832557c6aa32b9069872abdb81d9a0e2d666f08ba44b0b89c5d5294d 2013-08-22 21:41:02 ....A 1282816 Virusshare.00086/Worm.Win32.Fipp.a-22638faf063bb84ce15de7ea6d37851f7365b1b94c0ab2fd1f5f8385d4652c38 2013-08-22 21:11:00 ....A 81152 Virusshare.00086/Worm.Win32.Fipp.a-226ad847c8d46f6d17944e457ee669a9b66ea92c810c4b1f6a8e5985d407a335 2013-08-22 20:37:42 ....A 147712 Virusshare.00086/Worm.Win32.Fipp.a-2294b61c15c56e3d89a09fcf6bca5a1d5a1c9434d1238795492b4eb333137aeb 2013-08-22 19:19:26 ....A 51456 Virusshare.00086/Worm.Win32.Fipp.a-259c4f343d850f7bb65762e3dcfe20230f64c602c8d16ba575a3937db7558c20 2013-08-22 19:07:10 ....A 51456 Virusshare.00086/Worm.Win32.Fipp.a-2824d87c5b6f13ecb61d4263463a06186661a25d665385290e92d89e43ac3efa 2013-08-22 18:34:32 ....A 51456 Virusshare.00086/Worm.Win32.Fipp.a-284ed72a02004a415b26e6503410d88a93f7174c3f278d3504f5e33fd4576508 2013-08-22 19:59:14 ....A 49408 Virusshare.00086/Worm.Win32.Fipp.a-28703eb209fe0912d8d5bc25c26acdb95d39a8a91d4958da72082f6d6984cee0 2013-08-22 18:14:42 ....A 82176 Virusshare.00086/Worm.Win32.Fipp.a-2886053f808ab7810740f94c7d7e31ad66d1673f18171354e841e79a4ebb0c47 2013-08-22 21:50:28 ....A 647424 Virusshare.00086/Worm.Win32.Fipp.a-298438d718bbd602a4fcd9f8c1428915822eff841414949d9da7994dc793fda3 2013-08-22 20:35:22 ....A 93440 Virusshare.00086/Worm.Win32.Fipp.a-303497538b54214663ab7304857c75ab2624ac5c913d8aa3d595bdfe64699163 2013-08-22 20:30:30 ....A 147712 Virusshare.00086/Worm.Win32.Fipp.a-313d501c727c1d55727765a6faf24712bc91f8f0288782577ba84c29c690613d 2013-08-22 20:25:56 ....A 51456 Virusshare.00086/Worm.Win32.Fipp.a-3144487a4152f669c7c9ddf28a547481fdce333305489e7af1255d03cb2bdebb 2013-08-22 21:10:06 ....A 51456 Virusshare.00086/Worm.Win32.Fipp.a-318592bf744d47c0c351fe1dbe54e020f993c63e0c99dc4a2e21e3fba0261470 2013-08-22 20:25:30 ....A 729344 Virusshare.00086/Worm.Win32.Fipp.a-31937b8537ebd58f26de90b66c54284d8046236af3881ce6e1e86a27afdc925d 2013-08-22 20:31:20 ....A 454912 Virusshare.00086/Worm.Win32.Fipp.a-323450ae6ddd75a60eef1000671f721b0226dc760fee674c66cd86d434af343c 2013-08-22 21:17:16 ....A 51456 Virusshare.00086/Worm.Win32.Fipp.a-3297f8d5dd3c1bb02ec79ff8dafc006ff317897b9e7cc7813eabd8c1836dcba1 2013-08-22 21:40:38 ....A 128768 Virusshare.00086/Worm.Win32.Fipp.a-330630b4cc977d4d57073f0fc5c6852e9c96e7a2e3b02831e9f859c9bf8f5ba6 2013-08-22 18:57:02 ....A 53320 Virusshare.00086/Worm.Win32.Fipp.a-3486e1088bec2e4b25192d0f81d843cbbb7175382235aad1e06bdfe0084ec381 2013-08-22 20:09:46 ....A 73984 Virusshare.00086/Worm.Win32.Fipp.a-355267fe0209e8318be3aec576bd4fcdcf8603ccde0edbf2236f6ddd54345717 2013-08-22 19:24:26 ....A 341760 Virusshare.00086/Worm.Win32.Fipp.a-36421350479b9b3179834de39b7afd710749eff2da41d849b0dc842264374d69 2013-08-22 18:07:34 ....A 680192 Virusshare.00086/Worm.Win32.Fipp.a-36629e42375f3630be87611427708399dd0ba959b6f90e003e883af06b4f9376 2013-08-22 16:52:04 ....A 205056 Virusshare.00086/Worm.Win32.Fipp.a-369f9796d3555d9da7f083de804243558e04a15d35d30ce7d3c43a769478227a 2013-08-22 20:15:32 ....A 156928 Virusshare.00086/Worm.Win32.Fipp.a-3708b0cd8a287fa82645e7acfbc1ddd4e6b5bb34d24f593a5134cbcd149050a5 2013-08-22 20:22:08 ....A 69888 Virusshare.00086/Worm.Win32.Fipp.a-3843696ffd1099fa35949bfa11cda4c59ba57773c5df5774fb9a2bffc0b8892b 2013-08-22 20:39:04 ....A 637184 Virusshare.00086/Worm.Win32.Fipp.a-3991204326319e853ebdbb5ba21798267b98dc2505d1d331505bca40d42362a9 2013-08-22 21:22:38 ....A 162560 Virusshare.00086/Worm.Win32.Fipp.a-404840dcfb697837b17d5e1736ab2375944f40c10faeebe93de789b4e7741856 2013-08-22 21:57:40 ....A 119040 Virusshare.00086/Worm.Win32.Fipp.a-410d3f17f4b2e830a79d35e9ac090aaf6fabad4df1947086f6d573550341aac5 2013-08-22 21:42:32 ....A 51456 Virusshare.00086/Worm.Win32.Fipp.a-420a6fa0aa074b43797d7ff8d7a4626e577ac7e7876685f91f773f8edb3b5b58 2013-08-22 20:03:56 ....A 108288 Virusshare.00086/Worm.Win32.Fipp.a-4468b07ee052c3f66bf112ef8a92d13a3a9aa9419f01b3ccb78ce626ef66057a 2013-08-22 19:33:34 ....A 85248 Virusshare.00086/Worm.Win32.Fipp.a-4556c3ff58752f4c0c2406d18bc526a049f8301195187f3da4da4be907f1727a 2013-08-22 18:33:06 ....A 67840 Virusshare.00086/Worm.Win32.Fipp.a-460add500f0f889e79aee78ff3fde10caba0082ee10ba3a329d5f86143760d0a 2013-08-22 20:19:22 ....A 165632 Virusshare.00086/Worm.Win32.Fipp.a-4823a94cb1c447d95fbb6cb501f22de47a8b60301c9d983321aae793f85f6d1c 2013-08-22 21:22:58 ....A 611584 Virusshare.00086/Worm.Win32.Fipp.a-4976652bbe020ea1f086c3c35aea6e46318e487b222252edb46a3dab2234d418 2013-08-22 20:38:58 ....A 57600 Virusshare.00086/Worm.Win32.Fipp.a-497c26e315e83f012c044b86a3c40c9a429c29cb6e545e4d108254d223331976 2013-08-22 21:14:48 ....A 708864 Virusshare.00086/Worm.Win32.Fipp.a-501c1f99e7a23a5a485e6e8d5e581dc97a79d488ebc68f641aae8028f3549010 2013-08-22 21:31:18 ....A 127232 Virusshare.00086/Worm.Win32.Fipp.a-50532cf2ccf4d384b79fb870cebc76776c3747af295a95da4182508092893795 2013-08-22 20:49:34 ....A 278784 Virusshare.00086/Worm.Win32.Fipp.a-5111476374a6c10395ef942c8067b55073ad50ddd121bf881f6e8a8eef640ba2 2013-08-22 20:25:20 ....A 134400 Virusshare.00086/Worm.Win32.Fipp.a-5196b20b9385925e9cec95f48d049b08b25ad4029e102cc81780b261231a84f4 2013-08-22 21:19:32 ....A 130816 Virusshare.00086/Worm.Win32.Fipp.a-5214f6ea322abc6829fbb217402782aa497790fbcc54fcd7c02385541df9e1d1 2013-08-22 18:11:58 ....A 102656 Virusshare.00086/Worm.Win32.Fipp.a-5401566ef32b030dc2fdcde3f7df117eb87485e2f9f647814f9a54a5189832e9 2013-08-22 19:14:34 ....A 130304 Virusshare.00086/Worm.Win32.Fipp.a-5442356b33f82f555a1b12994d21d9272b149e1a31c8b23833d9e6770f5bb91c 2013-08-22 20:08:12 ....A 233728 Virusshare.00086/Worm.Win32.Fipp.a-547d360b35114025c7cc8f1c8d21dcf8e9cd81384df8478066138929693ac7d2 2013-08-22 20:07:54 ....A 348416 Virusshare.00086/Worm.Win32.Fipp.a-553cd9d5fea3c913a6fb9d566f29f0bef86bf49671d31b69f5f89d3686d1ad3e 2013-08-22 20:26:28 ....A 237824 Virusshare.00086/Worm.Win32.Fipp.a-579076ce7a3a1e54f2acbc02d2c4f9ebcbcb898d7e41a8521bea448a42392154 2013-08-22 20:48:30 ....A 56064 Virusshare.00086/Worm.Win32.Fipp.a-58114b25a464b5eebdeaaa08e957050293808c29c101f5d006c8262153e00855 2013-08-22 20:21:14 ....A 1874176 Virusshare.00086/Worm.Win32.Fipp.a-58398aa7ad72f273e8dfdc4a309c58f3bbb90d8ce53ad9ab89abcf7505618748 2013-08-22 22:00:28 ....A 196864 Virusshare.00086/Worm.Win32.Fipp.a-589536958d88784302e227c9f7a67fde6aabecd5b0b12cb81872af4e02ec03e0 2013-08-22 22:03:26 ....A 185088 Virusshare.00086/Worm.Win32.Fipp.a-5897650ef8911f455363d6a749283186d27dafe99bae7a888f7c5fb03fded94d 2013-08-22 21:52:38 ....A 110848 Virusshare.00086/Worm.Win32.Fipp.a-5957a6ce98ace6b47a5c514408bbc30347401836a915313950bf046d15e9783b 2013-08-22 20:46:28 ....A 95488 Virusshare.00086/Worm.Win32.Fipp.a-60319b4f899121987e39bf114f22fbf1a9cfed4dc3e019b53f567b5bcd23cc04 2013-08-22 21:21:46 ....A 57088 Virusshare.00086/Worm.Win32.Fipp.a-60507c50e748c41756d382b9a4c96b9d85b9f40d8d6e12be22208c39ce2822fe 2013-08-22 21:41:46 ....A 127232 Virusshare.00086/Worm.Win32.Fipp.a-608f16fdc321311085a710afd6189b013f6d59e06932ae5c4cc8087b0d8e9015 2013-08-22 20:59:52 ....A 523008 Virusshare.00086/Worm.Win32.Fipp.a-60d033567671cd7bd3b431257e1c59cb6f7f9c5f164da391a0a864fd03bd057e 2013-08-22 21:07:00 ....A 782592 Virusshare.00086/Worm.Win32.Fipp.a-6110594f55714df72aedeb9482d2037e5918312436c6670d53661b45730bbef4 2013-08-22 18:10:40 ....A 405248 Virusshare.00086/Worm.Win32.Fipp.a-62d8c216868cadeaa46370f4156c994e8f2104bcadf74fd134b18bf7c85accfd 2013-08-22 19:28:58 ....A 137984 Virusshare.00086/Worm.Win32.Fipp.a-635b54d5719e0fd6d95cae1be662a1c224e4d5f360e3610fd421639e7075ff3a 2013-08-22 19:35:54 ....A 4625664 Virusshare.00086/Worm.Win32.Fipp.a-63cb13d7b2455f739448c417d83b73d44f00f319943875a6f5f76045ddc04e87 2013-08-22 20:21:34 ....A 119890 Virusshare.00086/Worm.Win32.Fipp.a-64d1ed91971ad9c2f1cc4f32239892eaf80024e5464452dcf4f759569ba02ae7 2013-08-22 21:54:46 ....A 180480 Virusshare.00086/Worm.Win32.Fipp.a-653ac708e5db1b972660df8157c188b8ce3e91518e8a1fba6e1dea2c487dfaef 2013-08-22 21:21:44 ....A 3215616 Virusshare.00086/Worm.Win32.Fipp.a-653c884828a13668d98b0620aa18318799e1a6dab59aa1cbd010e2c708e7e4c0 2013-08-22 20:37:18 ....A 602368 Virusshare.00086/Worm.Win32.Fipp.a-657f2c9f29010a6c537fb6f3dc4918e7fc844ef0a403b738b6e8ffd668162e75 2013-08-22 22:05:28 ....A 270592 Virusshare.00086/Worm.Win32.Fipp.a-65e40936f2852c643d92122ca224519a847489957b35bf1b291ae0b80ff97354 2013-08-22 21:18:26 ....A 494336 Virusshare.00086/Worm.Win32.Fipp.a-666d7edb75377b373ebe75919a9ffc61af7b59daf683ac5ca39f9996dc2c8f9e 2013-08-22 21:14:34 ....A 962816 Virusshare.00086/Worm.Win32.Fipp.a-66e4c0b663c40ea475d13acbe965b6ea75c24085fbbd60d501fbea76e498efd5 2013-08-22 21:57:34 ....A 802560 Virusshare.00086/Worm.Win32.Fipp.a-671cac254917dae7342cf59b8553b1d1a773788ce4bd734718868943372a7e63 2013-08-22 21:32:18 ....A 176384 Virusshare.00086/Worm.Win32.Fipp.a-673324c6f4ef958ba2f74a7fef0629a9a6d91cf19ab32d41301ffbbb184fe0bc 2013-08-22 20:41:24 ....A 1680640 Virusshare.00086/Worm.Win32.Fipp.a-67367736e8acb18b09a540920d49d5e5740787ae9eddfc757fd7f78718fbbc69 2013-08-22 19:40:52 ....A 205056 Virusshare.00086/Worm.Win32.Fipp.a-6948c203c05249cea3bbffb0d18e78c4767fb8074918dffe661b4ee20e931cbd 2013-08-22 20:02:42 ....A 331008 Virusshare.00086/Worm.Win32.Fipp.a-696450bf9133a79d9d0904925515290d6d235cc317e1be9977ac421b5a76701b 2013-08-22 20:10:56 ....A 241114 Virusshare.00086/Worm.Win32.Fipp.a-69ccaf97d08616faa612f34075d91acbd291fe72720a54629a0d3a6ac34fd5e4 2013-08-22 19:41:44 ....A 90368 Virusshare.00086/Worm.Win32.Fipp.a-70a27a7b967bcbe582f597007f7b4f657a6a832a12165f49d4851261abdd2b7f 2013-08-22 21:42:22 ....A 57088 Virusshare.00086/Worm.Win32.Fipp.a-70f8b5186bbaec2ee2aeeedd93d29158c6f55a15980b21bec9bb900ba8972c11 2013-08-22 20:21:00 ....A 51456 Virusshare.00086/Worm.Win32.Fipp.a-712f9b31fa5912af00ab7e87ca4ba3a16e6dfcfc1e5b000ab73250946d5c1aa6 2013-08-22 20:22:02 ....A 94464 Virusshare.00086/Worm.Win32.Fipp.a-7137ecbd60c7be5868639b4457cacb3446375aa3f9391db1a49a959b0cb08fd4 2013-08-22 20:27:10 ....A 270592 Virusshare.00086/Worm.Win32.Fipp.a-7153b0e57d7b287336410b461cfd9394572b51ac48b06f3792ed0a0e667d83d8 2013-08-22 22:00:26 ....A 205056 Virusshare.00086/Worm.Win32.Fipp.a-71601fc22b4920b92248b5e8139397e143d2ae3a636afdee8c15234c5f6233ba 2013-08-22 21:48:00 ....A 162560 Virusshare.00086/Worm.Win32.Fipp.a-72447372b9e3c812524225a024572efc353b750d7a012c3ee737306b5b3e1e3c 2013-08-22 20:58:40 ....A 86272 Virusshare.00086/Worm.Win32.Fipp.a-729f190210d8cbdaa61decfa843a606a3e6d156a5258b4e8dd181cf49beb385b 2013-08-22 20:34:34 ....A 55552 Virusshare.00086/Worm.Win32.Fipp.a-732be38c9f5f6fe9a070dc45d276e6645d511c4d22ef48ddcd5f98145729bc04 2013-08-22 16:14:06 ....A 89856 Virusshare.00086/Worm.Win32.Fipp.a-a3ce943e6e14e462df7e3e7a5bcd370e02a73ef3cc925655254a1d518edd3a9c 2013-08-22 19:44:28 ....A 196608 Virusshare.00086/Worm.Win32.FlyStudio.bf-5b3362c9f1087ed6cfe2d5ab43d44ae059f31c355315fd299364754b80964625 2013-08-22 18:48:08 ....A 1252319 Virusshare.00086/Worm.Win32.FlyStudio.bf-68f5a1dccd7133a2826906f247585e41d9b1be677b1c9d742d9cb7a7423eb30b 2013-08-22 15:35:24 ....A 184320 Virusshare.00086/Worm.Win32.FlyStudio.bg-c96f5b307d5f46aa50d91f096892b85ffec03d56763e5e649488edcbeabb7677 2013-08-22 11:07:26 ....A 122880 Virusshare.00086/Worm.Win32.FlyStudio.bg-f88ef83937d5ca286798eb04733d081fa4ed13d2ee068392cc713192ea4e52ef 2013-08-22 20:18:06 ....A 114688 Virusshare.00086/Worm.Win32.FlyStudio.cd-10546f286bd1e120e30d9cf98bbf973124095543d1a32c244037fd34640d08be 2013-08-22 17:34:10 ....A 131072 Virusshare.00086/Worm.Win32.FlyStudio.cd-1ff7d99a4ce68e4f42923dd17233234b712d8ceeeb43cb3e21fee04fbc0e2fb4 2013-08-22 19:18:20 ....A 114176 Virusshare.00086/Worm.Win32.FlyStudio.cd-59989fe9118cce16ad9538f1730e678345486a66778b5a03eae9bf14bf49da4c 2013-08-22 13:22:06 ....A 114176 Virusshare.00086/Worm.Win32.FlyStudio.cd-75d97cb7d8d7b8a8a92672754539db65ba88788a3d2352d4f7b39c2de86ed200 2013-08-22 17:17:10 ....A 114176 Virusshare.00086/Worm.Win32.FlyStudio.cd-b0e67f4511c36d4e7bffb107ee10820fdc5bce6207bd955b73f47356ba76a0ac 2013-08-22 16:56:26 ....A 114176 Virusshare.00086/Worm.Win32.FlyStudio.cd-cae8fad135c689dcdf2e34bf329c48d1e90297b26f67cf5a326727ef47438a3a 2013-08-22 15:57:14 ....A 114176 Virusshare.00086/Worm.Win32.FlyStudio.cd-ff7d969933217de08b57db94f3dbe0e7f270067028b0ad8a32786dbc235e417c 2013-08-22 15:42:36 ....A 3566 Virusshare.00086/Worm.Win32.FlyStudio.cu-bc12b0defc434efd904ec70f6d18ef01b49652191ee74ab8997cc806c534cc98 2013-08-22 22:02:18 ....A 2842718 Virusshare.00086/Worm.Win32.FlyStudio.ix-727767977b3f59f16b809fa09d92ddc4a9de3a2042f3a655a5e1a90dba486795 2013-08-22 21:10:02 ....A 2231105 Virusshare.00086/Worm.Win32.Fujack.aa-4213fcaad8d28f40abac4e6ff16cf4670bae099471c43ea6953fb6cba43be8c1 2013-08-22 21:00:34 ....A 27136 Virusshare.00086/Worm.Win32.Fujack.ab-4062d9ddc5e4791ef7cd99a006fe622e659c8bc4abb137481a49060618da8ea8 2013-08-22 12:31:34 ....A 23897 Virusshare.00086/Worm.Win32.Fujack.ap-14ed04eed9d8678210df71b493980ac037d3249fa740ba794782f142d62502e1 2013-08-22 15:08:26 ....A 82975 Virusshare.00086/Worm.Win32.Fujack.b-f1d9be0d6906578bfba432282ec6fec1190203e3269c88eac9495801c6bc3c49 2013-08-22 13:28:22 ....A 17592 Virusshare.00086/Worm.Win32.Fujack.cf-1989cbc4eab48971dbc52fa604735ca2f82f4a3634679ea815510cbc81622be5 2013-08-22 18:08:36 ....A 23756 Virusshare.00086/Worm.Win32.Fujack.cf-375967586ae3b11e8f486bba03dd51cfefb5801adb8e6955e42d31a9352973de 2013-08-22 18:20:10 ....A 577847 Virusshare.00086/Worm.Win32.Fujack.cp-3d0f10d8aaf98cdf24f9e60a68f549230df1702ca7f234ae8ca993496cb130a2 2013-08-22 13:36:02 ....A 547199 Virusshare.00086/Worm.Win32.Fujack.cq-f54803bebe6f584305b3ee7060aad04693b04ebbf61ccf9dec0d14bab30fdcbe 2013-08-22 20:05:18 ....A 269976 Virusshare.00086/Worm.Win32.Fujack.cr-571afa9a72f43e31724846d66ecb054b8cb43241ff42074d8c9d2e3aa1e675a6 2013-08-22 14:17:08 ....A 100295 Virusshare.00086/Worm.Win32.Fujack.cr-f310bbe50837e017eeeb95108f25a583b1f07290b33fe5a341e35ac22fa97805 2013-08-22 12:51:54 ....A 1026560 Virusshare.00086/Worm.Win32.Fujack.cu-f006e770ac1c05eace5ace25076bd76a9d498ff3da17a196a376a69fc88be238 2013-08-22 14:41:48 ....A 498176 Virusshare.00086/Worm.Win32.Fujack.cu-fa52c45935caba7c6ac9559cd8ffe04fca7b5ffb95c290c1fcbf447a799948b9 2013-08-22 15:05:10 ....A 985084 Virusshare.00086/Worm.Win32.Fujack.cu-fec1a25b12d5d334dc333b584817f7b45074050ffed1b78addff0506e716086e 2013-08-22 12:15:50 ....A 141702 Virusshare.00086/Worm.Win32.Fujack.cv-ec2e8ca5a655d8a602a4e4622c69b041db8bfdfd4883bd98e88844b8495c06bc 2013-08-22 12:54:48 ....A 589856 Virusshare.00086/Worm.Win32.Fujack.cv-f7236c1adfa2855fa1eef2d16b216a830235452055dd736a91db2eb4832d6b67 2013-08-22 14:05:26 ....A 996794 Virusshare.00086/Worm.Win32.Fujack.cv-f842f573d969d5445256f0702528330932394ead81143e45d4366c6c97e2ae10 2013-08-22 19:56:58 ....A 425525 Virusshare.00086/Worm.Win32.Fujack.cw-294c58e0088c1bf004223baa027e7ab1d4812f209061644b4c61fae1ddd064d8 2013-08-22 17:39:08 ....A 75783 Virusshare.00086/Worm.Win32.Fujack.cw-79c0dc82b7940d21b6f5c22f6edced0fe11ed2072fe7d858e75e7681ffc7d325 2013-08-22 17:39:20 ....A 75783 Virusshare.00086/Worm.Win32.Fujack.cw-86569c1fd84eff46e751fab71b0d945ceb028e98e62df41780335c2f154a99e6 2013-08-22 14:17:46 ....A 589857 Virusshare.00086/Worm.Win32.Fujack.cw-fbecf7b257aa234fdb371a8dfcbb91b616782b78dc895479a2488425a88d61d0 2013-08-22 10:48:40 ....A 309767 Virusshare.00086/Worm.Win32.Fujack.da-e1fa114d27a3a0e7b252901d3807a2660fd6a4162c82a95dd57126da86536bd9 2013-08-22 21:28:24 ....A 168485 Virusshare.00086/Worm.Win32.Fujack.df-6033d1993b54d310f50a14074d2982c0b4da430de373aea356eab81d53e29c8e 2013-08-22 12:17:02 ....A 405509 Virusshare.00086/Worm.Win32.Fujack.dg-f7b05b16f31a514e2f8ee310ceaaf00a10a3ef602a7ee2aef75663d3ab72baaa 2013-08-22 14:30:26 ....A 162958 Virusshare.00086/Worm.Win32.Fujack.dg-f98c987745bd279dc282888cfb466727cac7001ee224557788291fac8771db94 2013-08-22 13:54:20 ....A 947642 Virusshare.00086/Worm.Win32.Fujack.dg-fcabecc8b63b1cc711ad5e035b681acea08f3870b836ac57058b15ac02e2fd02 2013-08-22 22:05:26 ....A 80903 Virusshare.00086/Worm.Win32.Fujack.el-122e770743916d57d5cd3fa29732ac61430bf1c47a0f7ad2d3871c475eea624d 2013-08-22 13:23:42 ....A 158755 Virusshare.00086/Worm.Win32.Fujack.el-fee44425db991b1908ff46d877220af53d5f8d05d9aa58b10e6add940eb8722b 2013-08-22 18:21:26 ....A 32776 Virusshare.00086/Worm.Win32.Fujack.er-085ce9f26993eafe6bb4541660cc1705b159a47472c4580b8f27315d866d7fbb 2013-08-22 12:54:16 ....A 19464 Virusshare.00086/Worm.Win32.Fujack.er-d396d99e8e3499143e1ff7f4c6bb985bb5a190bf3164e5e234b5673d723da838 2013-08-22 20:03:50 ....A 178500 Virusshare.00086/Worm.Win32.Fujack.fa-68f00d26df4e5128b2c91c7da167ae36cb92bb833c78198a1e53f6faa1257722 2013-08-22 18:36:06 ....A 370049 Virusshare.00086/Worm.Win32.Fujack.fa-9bd1c1f308600da870d98c85409d53d3d8f7ad91443f85d3330b827a31d957f0 2013-08-22 19:03:06 ....A 75269 Virusshare.00086/Worm.Win32.Fujack.g-57379c96d12a77927fe022c7e1154c2457139dc8a425152c49d8f49f951a0cbc 2013-08-22 13:09:58 ....A 69330 Virusshare.00086/Worm.Win32.Fujack.h-d44f6a9f5a07ae52e74dd92bc28023d4a2b1400ef7f65c17d502fd786db26cfb 2013-08-22 13:32:06 ....A 29860 Virusshare.00086/Worm.Win32.Fujack.k-6835845c7da5c4305eead6699afc9feddc5ecd76b7243ece7bf84dca2560b4fc 2013-08-22 14:00:56 ....A 31744 Virusshare.00086/Worm.Win32.Hamweq.pgs-e65cf5a078b0e1cc5d4a5c4404795b7f348bd3cddd2c5e75ce11a7f564fc88f7 2013-08-22 20:20:56 ....A 586752 Virusshare.00086/Worm.Win32.Hipo.a-487f9217f35425194548e3c74c03a5d8e7ba4df0c4e99d951a1a635f7376002b 2013-08-22 17:28:20 ....A 617476 Virusshare.00086/Worm.Win32.Hipo.a-fca5e44404fae7688a3f8a69316dcb609c99d46c3a628873706378e47425e08e 2013-08-22 18:52:48 ....A 384727 Virusshare.00086/Worm.Win32.Huhk.c-11a4a90b0bef00d0c244200f03467fcfa5c75513680a4e2a5c4fcefc92f31fb7 2013-08-22 13:08:24 ....A 1522669 Virusshare.00086/Worm.Win32.Huhk.c-1c02963adee1bd86ba7ce3d8d01e0ddc53d6aeecf761b9df668e3730606ea701 2013-08-22 11:28:52 ....A 1732608 Virusshare.00086/Worm.Win32.Huhk.c-63fac64cde683be875d03eb93de657527d5850d32d28e6c0d47444a4e17ae673 2013-08-22 21:17:02 ....A 1404499 Virusshare.00086/Worm.Win32.Huhk.c-7280c2cc7a1100ac8be14f8440f7e13154a96cb48a0b87976707df3f03f4115a 2013-08-22 14:38:40 ....A 278786 Virusshare.00086/Worm.Win32.Huhk.c-75db91d1ec8972d148a163cd105b2eb2a1fc4869cf532e8f0e08a3193a3d282a 2013-08-22 11:20:30 ....A 3327391 Virusshare.00086/Worm.Win32.Huhk.c-c4ff5a978785f8624b5c01853d02492af3809f0ff9c95c95c798bb11bb4a3e17 2013-08-22 13:35:42 ....A 159744 Virusshare.00086/Worm.Win32.Huhk.dw-d2d2e4194c5211da1bae3c7cbfa56ec90032e9d4cd2a57630a9d2dfaa908ea6e 2013-08-22 13:35:56 ....A 94208 Virusshare.00086/Worm.Win32.Huhk.h-126e856ac6a894ef68eb2cd5a261aa152b46f79a53b009f6f87a68164a8ae445 2013-08-22 17:19:28 ....A 213266 Virusshare.00086/Worm.Win32.Juched.buz-8841b95dea0990829aee3955e4f0b3c2ac0a707469deb691912e957901d4e4a5 2013-08-22 11:58:12 ....A 213668 Virusshare.00086/Worm.Win32.Juched.buz-def5236967f036befebcdddb336c6dbcda04bef904f3f23585a0b966fe4b5c9b 2013-08-22 14:54:32 ....A 217137 Virusshare.00086/Worm.Win32.Juched.buz-f14c0bf3e08404bdd563e9d7a578fb0d73a41292eab7738ea1e0dfbb1df2ea68 2013-08-22 18:37:20 ....A 201228 Virusshare.00086/Worm.Win32.Juched.fhf-179598d9844b7738f4be29d36ef09580df2539d7689698bdac1edbcb7f9c4943 2013-08-22 15:19:24 ....A 192580 Virusshare.00086/Worm.Win32.Juched.fia-02b18572ee253f7197a4eadd59ca4be69fe8dd42c5743ccd403b4ecfead943c0 2013-08-22 21:15:14 ....A 193010 Virusshare.00086/Worm.Win32.Juched.fia-734b1e6e2e4c42f3ac9eb85882b06ca3e8feb24d2e025bd41a09997aa8a68c90 2013-08-22 17:45:26 ....A 193160 Virusshare.00086/Worm.Win32.Juched.fia-c25c40b3123ed2d141a827b4448b1a525fa3c44ca5fe84d72b238893585e7715 2013-08-22 19:29:08 ....A 213254 Virusshare.00086/Worm.Win32.Juched.fja-1867e3b2f86959324ed5a9fac87970663a4710d81fe4734433f7ed5fbd72acb6 2013-08-22 17:16:54 ....A 213778 Virusshare.00086/Worm.Win32.Juched.fja-48a5bbb7a6f17595ec207752a463af36ec569030efe728639f49c56a9ffd89b1 2013-08-22 20:26:36 ....A 217304 Virusshare.00086/Worm.Win32.Juched.fkf-1337220b95f62814382d7ca4a3dae25462d19fe0a45d7ed86e87c47a13d0aa0f 2013-08-22 11:30:28 ....A 213580 Virusshare.00086/Worm.Win32.Juched.fkf-1382003e7f141d8fb6611bcef45a51c49aa357b9c12a9a495b45d15ebc789ff3 2013-08-22 21:57:56 ....A 212992 Virusshare.00086/Worm.Win32.Juched.fkf-140918a3b1572ca565d935c09e07785018a338bbb43cbd4c9efb06dae78cdc14 2013-08-22 20:23:24 ....A 217088 Virusshare.00086/Worm.Win32.Juched.fkf-1410c26bd9eebb2e5bc209487af931c60df368e587564a9a390898a6bca9ad8d 2013-08-22 19:35:16 ....A 213148 Virusshare.00086/Worm.Win32.Juched.fkf-1594d0c4f573ede74467698d3cfa12bd18bf7dd025c2ced9e93b5a570c410a7b 2013-08-22 19:16:34 ....A 213226 Virusshare.00086/Worm.Win32.Juched.fkf-1ddb5fec37c46f85f9c7de8919ad8cd92e00ec358f2bc6c51c8c300afd3c0860 2013-08-22 21:19:30 ....A 212992 Virusshare.00086/Worm.Win32.Juched.fkf-215a234cb1e3b8c2346cc4fc3871b18bc845d26a8776ec83a30fea9664413bd6 2013-08-22 20:51:26 ....A 213149 Virusshare.00086/Worm.Win32.Juched.fkf-2258b379cbfb45742a0fd0d0a47ac50addf40c55dc43e39f312a01fbd2d88db3 2013-08-22 20:30:52 ....A 213044 Virusshare.00086/Worm.Win32.Juched.fkf-231ab2c15631a804ee081c032badb03effa3e575829e34ada59d959c958c8baa 2013-08-22 18:40:04 ....A 209365 Virusshare.00086/Worm.Win32.Juched.fkf-25571918f69a50733c3f8a5b338654ae0aeb923dfcf8f21a4074efc260343d73 2013-08-22 20:13:06 ....A 212992 Virusshare.00086/Worm.Win32.Juched.fkf-27494ab7305ddfa7f08b479b2fb8c37b822f2e2df71384421c5c837e9a2d5d2c 2013-08-22 14:02:28 ....A 213410 Virusshare.00086/Worm.Win32.Juched.fkf-348c4b01cbb36ec9034ebc4aeb11f7a829a53fe76111117d257a9878978c5858 2013-08-22 19:45:00 ....A 213049 Virusshare.00086/Worm.Win32.Juched.fkf-35301815a2cf7267e2d6b5bc745e728849f63cf1206acf0651f74b10b6a6697b 2013-08-22 17:33:56 ....A 209156 Virusshare.00086/Worm.Win32.Juched.fkf-381718b29524fc1b6eaafa7fef918b3db96a7931e5051076eb84a4a44a45b15f 2013-08-22 20:46:48 ....A 214249 Virusshare.00086/Worm.Win32.Juched.fkf-396469ed9d35794c8d72a808355d78aa603bdce744f7e1953d2f9dbe4a587a82 2013-08-22 16:18:10 ....A 213477 Virusshare.00086/Worm.Win32.Juched.fkf-3b663a52e3ef05e45f765ea21b13b046d8d8dbcc7e3f91a5ae0f661f23bbc16d 2013-08-22 20:40:40 ....A 212992 Virusshare.00086/Worm.Win32.Juched.fkf-406a98ee75c84f20503ad1d9f69d2c237b032f97f3026aca0201da24ddbbf58d 2013-08-22 17:36:38 ....A 212992 Virusshare.00086/Worm.Win32.Juched.fkf-4341efd1379a8b11825b389316d0c327a5c6d88fc083072a1d04d5fcbb2a8ae5 2013-08-22 20:05:22 ....A 233472 Virusshare.00086/Worm.Win32.Juched.fkf-4612088675214d1fc9f40f802ff542b5fc083e52603af26f54414c67361a5d6b 2013-08-22 18:11:16 ....A 214040 Virusshare.00086/Worm.Win32.Juched.fkf-4772528a276e1fef05e6e7adb17f9fa29d9c007ba5fea236a33f40299f798b7e 2013-08-22 21:47:04 ....A 213325 Virusshare.00086/Worm.Win32.Juched.fkf-50715124de02861e6eda121482b56729cf3d249c14dd64ad3e9d355b9d2c261b 2013-08-22 15:58:10 ....A 292204 Virusshare.00086/Worm.Win32.Juched.fkf-510b81782da6ae518593916e952a18cede8ce05c38132d35e31668f330b9437f 2013-08-22 13:15:44 ....A 267873 Virusshare.00086/Worm.Win32.Juched.fkf-55ddb5f04205a34c234ed35e47e5085a9916ceff5768f8fedab5c9287d3d2a83 2013-08-22 18:42:28 ....A 213093 Virusshare.00086/Worm.Win32.Juched.fkf-567846bd32bf4889fa5a28bc86b666c8b7f3aa7419b3fc1db0c9f3bab2d2a5d8 2013-08-22 20:33:16 ....A 213812 Virusshare.00086/Worm.Win32.Juched.fkf-5987e6a0e52b2930e1dfaa280b70e05402b3a923cc7f6d0d95ebc0a597bb32bf 2013-08-22 19:22:42 ....A 213321 Virusshare.00086/Worm.Win32.Juched.fkf-5ffdc7843a32aae0c3a036aea8b4612dc8c8ab78345867f706fdd126cfa0bb18 2013-08-22 21:46:00 ....A 274432 Virusshare.00086/Worm.Win32.Juched.fkf-611366279fa700b53626e4efde4f88e0d7249d02e4ba1755eb20fb9034c5d7d3 2013-08-22 20:20:54 ....A 217943 Virusshare.00086/Worm.Win32.Juched.fkf-64f21d2dd86b00b30f656e1513481100717c0725999313ba0c9da22a4fe4a880 2013-08-22 21:21:58 ....A 213474 Virusshare.00086/Worm.Win32.Juched.fkf-66de76c50d439cd1ea467399cea9eb7813ad8714b070e799396b29bbff6a4c4f 2013-08-22 17:00:14 ....A 213220 Virusshare.00086/Worm.Win32.Juched.fkf-75e281e1d593c32d0efe6dd9d816db4e0675d035159c4f371c386d2e8f4b280c 2013-08-22 16:56:54 ....A 209381 Virusshare.00086/Worm.Win32.Juched.fkf-9fb49ad622d98e224cd2edec91c7a2685801dec3aaa053da982d57ce065a7d3a 2013-08-22 16:35:22 ....A 213520 Virusshare.00086/Worm.Win32.Juched.fkf-e4c3685762c3496c01e713c293247473d443e90dde0c167694f22482a12e7bae 2013-08-22 21:04:58 ....A 291693 Virusshare.00086/Worm.Win32.Juched.fkf-eff42564fcd4b9b2eb49244e1f65b9f65686c8ec913ac2c2c89d2c47f521260e 2013-08-22 11:44:24 ....A 209525 Virusshare.00086/Worm.Win32.Juched.fkf-fea19a7029f991a4d0c4b7182338b0bea037d7c620a6ec31c3f279104a6ebf27 2013-08-22 18:21:34 ....A 138455 Virusshare.00086/Worm.Win32.Kene.d-5729d75a4122be88db6df6c8812c13d33996c3674bb2c445777f986c81eed3c1 2013-08-22 14:45:40 ....A 161840 Virusshare.00086/Worm.Win32.Logus.hb-13560c909e09d990bab648f6f3ef313b41eb5ecde24e04659be8ea19449bb70f 2013-08-22 19:59:12 ....A 162322 Virusshare.00086/Worm.Win32.Logus.hm-195296ad13b0f5ef41dc8efba624556eed7575ad6c39912791667fc7993f8f5c 2013-08-22 14:10:08 ....A 162370 Virusshare.00086/Worm.Win32.Logus.hm-6577eada136714f5e501e7b76b452e9fad0060d48d5373312ebd29223b37cfdc 2013-08-22 18:32:10 ....A 147456 Virusshare.00086/Worm.Win32.Luder.bqeg-08010c3edb2d62dd7139644d21f90b125328ca0cea62924225e24c0b46f6324e 2013-08-22 18:40:48 ....A 135168 Virusshare.00086/Worm.Win32.Luder.bqja-3490d3a86c6f610755e0408e1b5741ae900855f3dee04c690e7ac57acb50fa84 2013-08-22 16:54:44 ....A 162816 Virusshare.00086/Worm.Win32.Luder.bqlh-8812703c83676dd9b213ba47ff3c20a96af606dcd0f668470d9014413a524a70 2013-08-22 15:13:14 ....A 151552 Virusshare.00086/Worm.Win32.Luder.bqlk-5651a4a6578c436dc19532fee6d8b0274384a02672faada0869d3ff9cd74180c 2013-08-22 20:10:04 ....A 204800 Virusshare.00086/Worm.Win32.Luder.bqqe-77da28c204421f367a0f709a94a482f496e451a3c6776c69e7b4d657a973ea1d 2013-08-22 16:14:32 ....A 88064 Virusshare.00086/Worm.Win32.Luder.bqvu-6644015afa850c14721be0f536afddf932dad44bb4e865c702449943356fb238 2013-08-22 20:33:50 ....A 249906 Virusshare.00086/Worm.Win32.Luder.cdhw-66ac53c4a72eb4397a49ff1c5473e83e85bf3153c9129d1448ac7cb0ac403b14 2013-08-22 15:06:48 ....A 278528 Virusshare.00086/Worm.Win32.Luder.cdip-d3d37c4f9030a2c650512311d94b1d9566be78fa484a2b3e8cee4520e6318c3d 2013-08-22 17:05:42 ....A 44032 Virusshare.00086/Worm.Win32.Luder.cdzu-b9a6d5165df1d0bfa8057571c7b77aa2116f79a4f453a62000e2021c9c773b30 2013-08-22 20:11:20 ....A 44544 Virusshare.00086/Worm.Win32.Luder.ceao-5583243cdac471a6de6d803502ab53093973f7ac69b5bd838bb65e91cc428c4f 2013-08-22 18:34:02 ....A 45568 Virusshare.00086/Worm.Win32.Luder.cebn-b38266cf6d596ea3afa6c1bec35d81555a22fbf22d6d4ad53b4153161d00d61a 2013-08-22 17:57:40 ....A 42496 Virusshare.00086/Worm.Win32.Luder.cebq-fb85015ded3b565474f09cbad3731a6f1ae6d9bbf54647c6e3d12597277f4cda 2013-08-22 17:36:34 ....A 47616 Virusshare.00086/Worm.Win32.Luder.cefp-215ea3c37b4bac79d7c3c7545a9f3971db71e1a34961523894c53d4c5be98c35 2013-08-22 18:23:32 ....A 1396575 Virusshare.00086/Worm.Win32.Mabezat.b-0698426584a8e32afd8ae1ae4d1ff0bd0c368085746796659ecf87a8505177f6 2013-08-22 18:49:38 ....A 161675 Virusshare.00086/Worm.Win32.Mabezat.b-074593ede9a7f07bef6de750a6ad70c8e98b2f67da386f32227e259168eeb970 2013-08-22 17:55:40 ....A 1069935 Virusshare.00086/Worm.Win32.Mabezat.b-07531235a716c754f77be8a67adba9cb2682faeae226952d5bdb08ecc49c1e46 2013-08-22 18:20:26 ....A 1194863 Virusshare.00086/Worm.Win32.Mabezat.b-087a8e0fe9ca7fe7f3d79b685c751912ae3cd05d4dd2ead603fcac5cdd9a470b 2013-08-22 15:42:22 ....A 502239 Virusshare.00086/Worm.Win32.Mabezat.b-08e896a67f40f26fedb622de06ed03ba30280130f3bf0103f062611138bd3d9c 2013-08-22 19:57:46 ....A 161085 Virusshare.00086/Worm.Win32.Mabezat.b-091731cd2c293e3e41268967626a53d40e6b4298ca262c1a58a9b58c8299f31f 2013-08-22 19:23:08 ....A 153153 Virusshare.00086/Worm.Win32.Mabezat.b-0930d179442886dea0c64937809ab850b6424e6b7acc40ee32f9424a0c89e3c8 2013-08-22 20:56:34 ....A 462063 Virusshare.00086/Worm.Win32.Mabezat.b-1073c3a7a43ddce247936fa660aea406f6b74700b384d3ee2549d7a7e16a85bb 2013-08-22 21:11:18 ....A 160955 Virusshare.00086/Worm.Win32.Mabezat.b-108c32dbaad8dd274a26bbf30f580e4cfef5f36348aab03451b4038ab0d53253 2013-08-22 20:49:40 ....A 152703 Virusshare.00086/Worm.Win32.Mabezat.b-1389294d869e64d684ed9b12bc87bad2485f3b8ab146e7a43d4eb65c8ffe5db7 2013-08-22 21:04:24 ....A 160895 Virusshare.00086/Worm.Win32.Mabezat.b-140421dadde031a0d148fc13cb3c65689bd84be55806933f29f40fa09ac4175e 2013-08-22 18:29:00 ....A 161695 Virusshare.00086/Worm.Win32.Mabezat.b-163e04c5b284e50d98640f6f26c4eedcce4b5791e42c8f556e09e65995ed1ff1 2013-08-22 19:39:34 ....A 155493 Virusshare.00086/Worm.Win32.Mabezat.b-1731e85a2545724f9d56b244b7d905ac5f45d6de7db752ccb912096229ef9ace 2013-08-22 20:10:00 ....A 476871 Virusshare.00086/Worm.Win32.Mabezat.b-179fbdcf82556be4c1fa485a09a62a57ebf2ba5939fecd3c0cd0ede7c81de543 2013-08-22 20:19:42 ....A 263023 Virusshare.00086/Worm.Win32.Mabezat.b-197ed315bc7a98b5cc1aff9c1313788a93a35d075fb9c26ed1f16aaed8f8e37c 2013-08-22 20:46:32 ....A 277359 Virusshare.00086/Worm.Win32.Mabezat.b-19924633e121d7eae3ff0e8d6214d8452f970f02dd9f8f1b8d63698a5fa3e118 2013-08-22 16:06:54 ....A 695151 Virusshare.00086/Worm.Win32.Mabezat.b-1f0cb85238cf6853365aa378c9efc5140e8a1cd1ba688a7057ca4044844a9cc4 2013-08-22 21:44:36 ....A 235894 Virusshare.00086/Worm.Win32.Mabezat.b-2101a098732373eb68a398ac1c1b4faf9551ba4d41d1a6a38f5e9f2f398f9ec4 2013-08-22 21:17:10 ....A 246175 Virusshare.00086/Worm.Win32.Mabezat.b-22040bf3e635a432805443a928bf7334a32712aa7ac63618c81e92d15f91798f 2013-08-22 16:59:24 ....A 226159 Virusshare.00086/Worm.Win32.Mabezat.b-220b837d3c3143292ed08db6f385aea0b17dba90d89642f470792dfea285cc74 2013-08-22 19:19:40 ....A 161825 Virusshare.00086/Worm.Win32.Mabezat.b-255fcb81cdb2bff8df99811490baf147fcb3eaf9fd2dbb1dc5357a80943279a2 2013-08-22 16:59:52 ....A 153033 Virusshare.00086/Worm.Win32.Mabezat.b-25a787ec0f972db8380987a79af86f9f4d293eeab7612f328ac751735302c134 2013-08-22 17:10:10 ....A 110601 Virusshare.00086/Worm.Win32.Mabezat.b-25d7acab933f5839d434a262f8442b3b29ae0c8bb5e138be9ee09ad5c70af6d8 2013-08-22 18:38:52 ....A 215871 Virusshare.00086/Worm.Win32.Mabezat.b-281c034f8a79bc23b1b0c097f049133fb61ab3fb0ce5b2defb80678a7d34585d 2013-08-22 18:59:26 ....A 79360 Virusshare.00086/Worm.Win32.Mabezat.b-291c6dca59f55b42d201a23f914fbd3557e87fb2194312fe2b0afaca8f7c5af4 2013-08-22 20:20:10 ....A 444631 Virusshare.00086/Worm.Win32.Mabezat.b-2973da571fa0c93867d18266b2b2011cdd58ddc94502cb376b919b8a33fb997f 2013-08-22 20:31:26 ....A 4096 Virusshare.00086/Worm.Win32.Mabezat.b-3031e9b621de3e9827235324b3893cd1fb7917d1923559808391c9fdec6406fc 2013-08-22 21:49:36 ....A 264577 Virusshare.00086/Worm.Win32.Mabezat.b-305eaca05bc3d3fe345da528a9920a32fccc8268f21b248915b945740e525418 2013-08-22 20:29:38 ....A 3956751 Virusshare.00086/Worm.Win32.Mabezat.b-30764dd5fd35f72d56098b1e842cb6e27a958d6fbd429ead16733413f50a266c 2013-08-22 20:24:04 ....A 240343 Virusshare.00086/Worm.Win32.Mabezat.b-31463206fa9fd5272cf5a31edad35dbc828588259120f8eeab4140cddc9af181 2013-08-22 21:52:08 ....A 161595 Virusshare.00086/Worm.Win32.Mabezat.b-319f9cf66a19ecb982156a1f6cbaed1cbfb17b3a577c103e5a360a0eff2d08ac 2013-08-22 17:51:32 ....A 235375 Virusshare.00086/Worm.Win32.Mabezat.b-31c9e3cb15566a02f58c765204d5046c39696f05d56ce6b6c5033560ebc58db6 2013-08-22 21:05:46 ....A 443759 Virusshare.00086/Worm.Win32.Mabezat.b-3305a96ea8b803520da306b54ccd8a13d5802f95f5680a38181369c82353490e 2013-08-22 19:14:34 ....A 110421 Virusshare.00086/Worm.Win32.Mabezat.b-3503b807732bc06a36f641f74b05c6164c73bf6ee851647237020b516facae8b 2013-08-22 18:27:54 ....A 152733 Virusshare.00086/Worm.Win32.Mabezat.b-3596f47bb84d3afbf4ee849109ca1eafa06e2a26948aaf3870f2bc7d35b4910d 2013-08-22 19:28:04 ....A 155041 Virusshare.00086/Worm.Win32.Mabezat.b-372ea0c3f1505b2efd88991016c12df1ac816e03f94b40912925c1227575381c 2013-08-22 20:38:54 ....A 79360 Virusshare.00086/Worm.Win32.Mabezat.b-393cc91d1bd452b38565df01a78843176bce4fc1bda0e3b12b6ff2a7597310ae 2013-08-22 17:14:28 ....A 153623 Virusshare.00086/Worm.Win32.Mabezat.b-3fa764ed357572663f93ecaeae1fac43d3ac2b47765bb0532bb682b39fa006bd 2013-08-22 19:24:56 ....A 154751 Virusshare.00086/Worm.Win32.Mabezat.b-460b0cd5b31eabd6186f1ee2b6fa6391e09036c0fcdf132b4e3e8f2a6bc1d1fb 2013-08-22 21:19:34 ....A 297839 Virusshare.00086/Worm.Win32.Mabezat.b-49581f3058fbfd9be343cde5567bfe7bdc4144108e3da30da1532ee622de78e1 2013-08-22 17:50:26 ....A 1194863 Virusshare.00086/Worm.Win32.Mabezat.b-4e14ece32af80aeef865ccec5504b6ae9f055115272b78ce94c01c12bbf96351 2013-08-22 17:37:56 ....A 1399255 Virusshare.00086/Worm.Win32.Mabezat.b-50dfd5abd082a8f7babb8ceb04ef02823fb035863559832f4fd71124ed662095 2013-08-22 17:16:38 ....A 193464 Virusshare.00086/Worm.Win32.Mabezat.b-50fe39338ca40a0452bfcbc5160f6ee3ed811ed915ed6c2ae2e317b5f5c224ac 2013-08-22 21:43:20 ....A 492399 Virusshare.00086/Worm.Win32.Mabezat.b-516d95cf8729a46ad5593941f77bcd549dfcc89ecb13d4cf27c7d230ec3dafe5 2013-08-22 19:22:44 ....A 161485 Virusshare.00086/Worm.Win32.Mabezat.b-517a011ae7c8f5ad7a3e462b11e4713ef6f1fdd5da121e268a1bbf58291461f6 2013-08-22 11:42:46 ....A 222063 Virusshare.00086/Worm.Win32.Mabezat.b-561d79996c29100c0e4b757062a2fc215fb94a7262b19c6ac527c698e9cb91a4 2013-08-22 20:00:16 ....A 229231 Virusshare.00086/Worm.Win32.Mabezat.b-5747c9d664bae9424746b2ea7ad9a218212b6e2ea943b52c32ab4ca9f1b1c83c 2013-08-22 17:24:04 ....A 210287 Virusshare.00086/Worm.Win32.Mabezat.b-57ca890529b530e44d76cf1d296b1dcfaa9045564b7c3bdc4e674e6ebfe74979 2013-08-22 21:29:50 ....A 224623 Virusshare.00086/Worm.Win32.Mabezat.b-5806fe57da359a611f95fdfcc6e2c7111e7acee5c762426c5b5084246d27c760 2013-08-22 21:08:48 ....A 155361 Virusshare.00086/Worm.Win32.Mabezat.b-5967eed75cf6b984617bba89c9f506fa30f276f894bb1f6940ba65cc0c041617 2013-08-22 21:18:50 ....A 154751 Virusshare.00086/Worm.Win32.Mabezat.b-60b0ae6925bb300389ce3317a6e39e125d892729aa56c7d221b6374615093233 2013-08-22 22:03:50 ....A 155363 Virusshare.00086/Worm.Win32.Mabezat.b-60c5a12173e7ba58e5a121790b02d2266a9e33413da9cd3c7ba7d64cf1396b97 2013-08-22 20:32:50 ....A 237423 Virusshare.00086/Worm.Win32.Mabezat.b-65bfcbb4da4f156a1b48a611820a35ffe1561c6f0533b0600b3fb0741545c210 2013-08-22 21:13:52 ....A 236399 Virusshare.00086/Worm.Win32.Mabezat.b-65d4d89fedfd38a4afe12641a569010e4a420ecd41cca3d2788e9a7d8caf9f8f 2013-08-22 20:19:36 ....A 152923 Virusshare.00086/Worm.Win32.Mabezat.b-663f50ce3605452ca11e2605bf14566ebce13375d295d8e7098e6b04d8ba123d 2013-08-22 20:45:16 ....A 443247 Virusshare.00086/Worm.Win32.Mabezat.b-66cc1915c6d4a5e7f03dc50f21dbb883ef081cbfd55d0f1827e570f91260c347 2013-08-22 20:40:06 ....A 192879 Virusshare.00086/Worm.Win32.Mabezat.b-66dab3eaa6c851a4e3179cd4faa34f5c0cda4c4131b0555d1e9b374c5de6f3a0 2013-08-22 21:34:18 ....A 315687 Virusshare.00086/Worm.Win32.Mabezat.b-66f20dba7eae8ee0e34d9ea16739aea537dcf59baab82a97b7686f25728efc55 2013-08-22 11:56:00 ....A 351087 Virusshare.00086/Worm.Win32.Mabezat.b-70ca8dfbb687ed7922f0b6a7cc48401d1c6c01eac82cc3214ced01798f18f043 2013-08-22 21:49:38 ....A 397679 Virusshare.00086/Worm.Win32.Mabezat.b-70e3f3815568987de9032fb493bc39a12b0bce29694870db8ec9994d88572248 2013-08-22 17:35:34 ....A 155121 Virusshare.00086/Worm.Win32.Mabezat.b-717e6007a61bd46a9be64abc3b669125ee3a0b462a98e74a75bc604663c9613f 2013-08-22 21:29:44 ....A 155231 Virusshare.00086/Worm.Win32.Mabezat.b-7206dabada6191ef01839b51620cf09e09fa20848d2dec18806bb3d970a2d608 2013-08-22 21:25:46 ....A 162671 Virusshare.00086/Worm.Win32.Mabezat.b-720ba5885ae9286e50e7392a4b3098299ab96399fbc8577f1d83ac1c39b00a77 2013-08-22 20:47:44 ....A 155661 Virusshare.00086/Worm.Win32.Mabezat.b-725930e29857a08372a7c1bb27566396189e8ec1ce6dcb137a6adcee9214726a 2013-08-22 16:51:34 ....A 545135 Virusshare.00086/Worm.Win32.Mabezat.b-7373f611ca5a7f582dd69f99af8d7be02520a9744c7f05df4d8bb8df2fc007bb 2013-08-22 15:52:18 ....A 155263 Virusshare.00086/Worm.Win32.Mabezat.b-806cd4168d5766f099d7ffa900421b6cef3e557c281171f904b2270944268242 2013-08-22 16:54:46 ....A 160895 Virusshare.00086/Worm.Win32.Mabezat.b-9aa093f9f30ba11c434926ddbbaf632e9cc9c7c0c58609d5bd5e704fb6d7003e 2013-08-22 18:19:14 ....A 229231 Virusshare.00086/Worm.Win32.Mabezat.b-a2c71ddf70023b7c8dd2a772e37be48b2816d8f286125020c5a5bf0d38164164 2013-08-22 16:51:42 ....A 229743 Virusshare.00086/Worm.Win32.Mabezat.b-aefce98ccf4a325c583e3fe249c3b7352aa3e3c588214336f138e870c194df93 2013-08-22 16:51:28 ....A 515551 Virusshare.00086/Worm.Win32.Mabezat.b-c23c5250ad233fe7a7d6a5c539001ce207d4f35a84ba77ba17954361907dd244 2013-08-22 16:20:38 ....A 154751 Virusshare.00086/Worm.Win32.Mabezat.b-c860116db3be323106f9e280c7d92cd3febde787651fe86943cc658abfe1efd2 2013-08-22 16:45:50 ....A 154751 Virusshare.00086/Worm.Win32.Mabezat.b-c8ebf143ff3938eb3dc22efeabfa5eb024659b6359eae024bc810edb9d4c6b75 2013-08-22 17:23:28 ....A 2581087 Virusshare.00086/Worm.Win32.Mabezat.b-cb554c7aa1448850c5ffd145dd8bcb7a11131ef4ab9af04ca8a71e0a9fa10b94 2013-08-22 16:34:44 ....A 216943 Virusshare.00086/Worm.Win32.Mabezat.b-dbc1d176d9601e237a3b199f031930a79b7673ded378b373f5ae21116f9ccb40 2013-08-22 19:57:58 ....A 154751 Virusshare.00086/Worm.Win32.Mabezat.b-f5ba1ec445c968b44431f2e0df4de689f93b28c345e4481f91111b202ded3147 2013-08-22 18:29:42 ....A 161285 Virusshare.00086/Worm.Win32.Mabezat.b-ff24cd87f46596dd8538e23852225a3949b99bf01095575aaf0cbbc16245a49e 2013-08-22 18:12:12 ....A 156527 Virusshare.00086/Worm.Win32.Mabezat.n-25701d0eb56857e567ec7f8fc7808523b78f7b42701108c96f67bf5df191ebee 2013-08-22 19:25:46 ....A 77783 Virusshare.00086/Worm.Win32.Mabezat.n-583bc7283ee9ca1ba7ae61b4dad49caa386d816e72f906ca2e37e97073e7e731 2013-08-22 14:49:06 ....A 77783 Virusshare.00086/Worm.Win32.Mabezat.n-f3ffb7b5b5e64fccfabc0f8628461469ffca5112f081a2291e709ec6fc9583ab 2013-08-22 21:13:02 ....A 152069 Virusshare.00086/Worm.Win32.Mobler.j-132dc4bb273ceed567d117da18123214f0a7aee0c20ae92ab359dfb15af026bb 2013-08-22 13:18:26 ....A 52736 Virusshare.00086/Worm.Win32.Newbiero.54-43802a77721cea570ff67c9954af28757ea43557eb6170805ab025b63cfb836c 2013-08-22 15:17:06 ....A 319488 Virusshare.00086/Worm.Win32.Newbiero.54-51e8d2f02b7442f5b652945005f6cffb7cee8564095c257dc38cbb884663c5ee 2013-08-22 12:22:50 ....A 97904 Virusshare.00086/Worm.Win32.Ngrbot.adof-f5a8400baf467068228678bd61005979dc1efb36933828a1ee9d57823b8a7e09 2013-08-22 20:32:58 ....A 50191 Virusshare.00086/Worm.Win32.Ngrbot.ais-21806dd67b000e80bd4281bbce594ba105b2dcca5ca1cd62f0b5440027450ed2 2013-08-22 16:59:12 ....A 77824 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-009ddd15693c09022ac92cba0aab83bbd558993aa99ac9bf03a03607c8862423 2013-08-22 16:49:42 ....A 77824 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-03bbd88d89d1f9de1ee5249ca58aead0223508b327935ce47d73e873d8ef1db9 2013-08-22 17:13:24 ....A 77824 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-25dca7f78dc3a6c64d6d5ef8eea145181e4b3ceb55535eff51da1e55b6b14390 2013-08-22 17:05:06 ....A 77824 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-4a99ce64c8e1656c67cc55fcf073d0287c542ebfb0b4e8dd73250e8117ce3a08 2013-08-22 16:48:44 ....A 77824 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-5dcfcbd34fc2e356ce4e2a048ccdd80718775a5f9f4800bc6e8a405149d3dd43 2013-08-22 17:08:22 ....A 77824 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-61bcbbd9a7fb5122df0e022e0e14533eab4e3765afea823590fda4f0388c1aee 2013-08-22 17:54:38 ....A 77824 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-7d127832d66a2af48a45ad5b27b1d4e0c9bf11f99d714529eb599e96a5c34040 2013-08-22 16:52:50 ....A 77824 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-8f6603c74020a6ec7ac2941634dd2c742e2796e26a5d311dfa1314120fa80af0 2013-08-22 16:19:06 ....A 77824 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-954f353470aa7a7dd601804cc495cb2ca99df2065a83960d620347135f0c2d85 2013-08-22 15:59:10 ....A 68000 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-99f8a5afa026e5e2c114ec7dcae27eaf8208c1b23b3e693ef05ae56b1f304ccc 2013-08-22 17:19:00 ....A 77824 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-a04a6f4e5c050072f9b87ee893026ee8de7483991f3026da0664c404dc8739d0 2013-08-22 17:58:18 ....A 77824 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-adc52381ccf188ac0c1c921f50c51ef4b6ef1a1c2a14184f819410d6db03f94d 2013-08-22 17:44:06 ....A 60000 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-af47b19b1433dae1a09af8ed655e18189e6c9db9fa01d8a8fd9eee32fa2b6fbe 2013-08-22 15:42:36 ....A 77824 Virusshare.00086/Worm.Win32.Ngrbot.aqcx-f8fa9374696ce0746ece1172e203e8c2a5aff10a75310f0b32808c3d03e7a46f 2013-08-22 20:18:02 ....A 75264 Virusshare.00086/Worm.Win32.Ngrbot.aqdl-1044fbffba78a3aa1c957528d62160e8ea6324b4fd64bcbf988b2bd5a08a3731 2013-08-22 21:56:22 ....A 72192 Virusshare.00086/Worm.Win32.Ngrbot.aqdl-221eddff038ffbbaff886dcc4dfaca3f692d7bb967e8bd1903e05d859d2f7433 2013-08-22 16:33:08 ....A 72192 Virusshare.00086/Worm.Win32.Ngrbot.aqdl-f2716f1087497a0206dbce049a986c375ca67b73dc27ce33097819a1b3c40ff0 2013-08-22 19:04:02 ....A 303104 Virusshare.00086/Worm.Win32.Ngrbot.aqlz-8e7a233b634a370919219e0789066289c6836c16bcad643972ae97acfa8ce1a6 2013-08-22 12:20:36 ....A 253952 Virusshare.00086/Worm.Win32.Ngrbot.aqnd-fccb3c9de0a28e09ccd019d3b64e2047e362e66c1ab61f281d06f85d96e0a586 2013-08-22 11:42:32 ....A 208896 Virusshare.00086/Worm.Win32.Ngrbot.aqpm-13e682ee7127da3a33ded2d81c172f9ce3f965532c1d25d22b80cebfdca13e3a 2013-08-22 18:47:18 ....A 96256 Virusshare.00086/Worm.Win32.Ngrbot.beet-093e06a2c560396062a6c436c1ff336a50b9a5685ef2bc03e23143c3f35a0ea5 2013-08-22 17:56:10 ....A 98304 Virusshare.00086/Worm.Win32.Ngrbot.beet-eeee4112468313267b78e5366bc7e09fc0d42af27555a54f1abb026a925d244e 2013-08-22 18:53:24 ....A 220160 Virusshare.00086/Worm.Win32.Ngrbot.bgsh-f180cb50fd61c37653db213e36581a92b590143db5a98dfe0a65863e0bf2bfe9 2013-08-22 20:39:20 ....A 128000 Virusshare.00086/Worm.Win32.Ngrbot.biju-59429de37b414c77226a17054d0f7910eef1524be446742e410f15fd0b88b7cb 2013-08-22 20:57:04 ....A 446464 Virusshare.00086/Worm.Win32.Ngrbot.bilr-5133ad490e31af8c485b630f3a926684649ffc0ee56311c525586e085cabcdcb 2013-08-22 17:44:10 ....A 225280 Virusshare.00086/Worm.Win32.Ngrbot.bmid-b129ca440095147f0ed252c72316aa6e00514f129bc71ed2d7ef0c032fb49329 2013-08-22 16:37:16 ....A 225280 Virusshare.00086/Worm.Win32.Ngrbot.bmid-bba32dfd8aeec3bfdb5aac6e5805f902031e584693cc84b971b31b1b64aa3f23 2013-08-22 17:28:28 ....A 62778 Virusshare.00086/Worm.Win32.Ngrbot.bmlj-1007744e02a567dcf36eddf3fd9d9fd13cea6e58d432ced728d7736e9c2a3200 2013-08-22 16:41:08 ....A 61218 Virusshare.00086/Worm.Win32.Ngrbot.bmlj-723669332c2693988d50ebcb80428fb14df85232a535b3c331f41214f585f586 2013-08-22 16:06:34 ....A 61218 Virusshare.00086/Worm.Win32.Ngrbot.bmlj-cb22951e0c88b01f822692efe9eba21811df7a6a025214c4f179548fe3a6a637 2013-08-22 16:12:16 ....A 61218 Virusshare.00086/Worm.Win32.Ngrbot.bmlj-eabbe1466e918ac2486915070c9d814a67a6669bc23dbdde6e38b02bdfecb58c 2013-08-22 17:15:24 ....A 61218 Virusshare.00086/Worm.Win32.Ngrbot.bmlj-f4bb1596d90688d5bec35a57cb5abd46a6eb0b1dc3e309bf582d42fcba3ce5e7 2013-08-22 20:53:12 ....A 335377 Virusshare.00086/Worm.Win32.Ngrbot.bmly-22979246963aef26e749ca829c423b4bf6d34a0ab912f28e13c37e0f0117ca3a 2013-08-22 19:46:32 ....A 131584 Virusshare.00086/Worm.Win32.Ngrbot.bpdz-2dcee38d9ad5c3bd9b120e3a519f8ad439d34554afb137cea2c43002ecf2b19b 2013-08-22 14:21:22 ....A 261501 Virusshare.00086/Worm.Win32.Ngrbot.bzm-d8ff90cbd3a6f4cda810aa405f92236a8041a3a1e4497138453330176f1c132e 2013-08-22 14:07:50 ....A 152064 Virusshare.00086/Worm.Win32.Ngrbot.bzm-d9bf46bd4f1a533e0f7be6f37e388a4001a51da7aeeb349571d12b5b762ea16e 2013-08-22 14:05:14 ....A 88692 Virusshare.00086/Worm.Win32.Ngrbot.bzm-d9fc48dc5a40fbc8bb3a1572793ba1f971eaec0ccc6c7820af781201d19ac9aa 2013-08-22 10:59:56 ....A 326144 Virusshare.00086/Worm.Win32.Ngrbot.bzm-e983eab083ed3f2b7014e33a006f707744bdac0f5ac537b0ad73b7a21090167c 2013-08-22 18:36:02 ....A 158413 Virusshare.00086/Worm.Win32.Ngrbot.cjf-5da62ec6eb39dd7234e5fead89f40258f011d2614daf71f0a907fdaf367476f1 2013-08-22 18:14:12 ....A 80479 Virusshare.00086/Worm.Win32.Ngrbot.deu-492166168631779611b2fb3e6f726ae906e2017614632aef78c45e2cfee981b6 2013-08-22 15:00:10 ....A 76800 Virusshare.00086/Worm.Win32.Ngrbot.dhx-71feb3d9d9db6167c38f920a386629c6d35d99ea70bebb7d9ea8571d0630c011 2013-08-22 19:17:32 ....A 249856 Virusshare.00086/Worm.Win32.Ngrbot.dr-07e069deb985adf8e4b4151cacdf8ca6c763e5c1e54aa9833a712ceefcd1a26a 2013-08-22 11:50:12 ....A 241664 Virusshare.00086/Worm.Win32.Ngrbot.eak-741d9c57443663bf6210c8fcb51975eb768885df6b08a547bf7355cdd4d1a103 2013-08-22 13:49:22 ....A 43008 Virusshare.00086/Worm.Win32.Ngrbot.fs-d56c7192355d577c57e910cc7f2e155e7737757b60e9e6d03e40f0b6d6ae3813 2013-08-22 15:00:46 ....A 60416 Virusshare.00086/Worm.Win32.Ngrbot.fs-fae2cf1423759e0a24a63d6f5fbb247be103c2bcba6d4db929ab44415d669f8f 2013-08-22 18:29:30 ....A 45056 Virusshare.00086/Worm.Win32.Ngrbot.fyw-5c43b50d09105f99a2c03d75a5dc01d3d2c56920ed325ee46509f03d0d14982f 2013-08-22 11:23:18 ....A 184320 Virusshare.00086/Worm.Win32.Ngrbot.gbk-f59fbd5cf6f961d5e1cdd6d0b513276276aca8cabecc47d002e61db71fd34412 2013-08-22 18:58:00 ....A 155648 Virusshare.00086/Worm.Win32.Ngrbot.gdv-2f49ead993ad9c0b7bbff925a9752993640653f756abb0608e953f88c596cf6e 2013-08-22 14:18:10 ....A 253952 Virusshare.00086/Worm.Win32.Ngrbot.gdx-d4f1b50f3ee1f2e043b84e5419f75a30bfbca2b5ef4e48ef8ac96889efef4d40 2013-08-22 14:24:50 ....A 172170 Virusshare.00086/Worm.Win32.Ngrbot.go-deefb797647673dc80be2ad6430b2aed1a8b45b3ec71a2509a2e4ada337bdaf3 2013-08-22 12:49:46 ....A 106634 Virusshare.00086/Worm.Win32.Ngrbot.go-f87e4b5029c2b53fa5790519a1c1a261fbe7fa311db7b6f8537365f20d73cab3 2013-08-22 10:56:30 ....A 172170 Virusshare.00086/Worm.Win32.Ngrbot.go-fe7682db1e31b70f5abe912907c2fa1d213109a769ace38906c562c1c3b60608 2013-08-22 19:52:52 ....A 192512 Virusshare.00086/Worm.Win32.Ngrbot.gya-1aaa95f2f026d9fbef5388d5f4ba74f1e5159167af80690ff051eda2945b02a5 2013-08-22 10:44:06 ....A 147456 Virusshare.00086/Worm.Win32.Ngrbot.hcy-2349638552257d31f70b3334c3594914f18175954c4b8b94a937ec4d21381436 2013-08-22 19:58:32 ....A 45670 Virusshare.00086/Worm.Win32.Ngrbot.hdy-1a179601c1914c7053211d13efb25f8ad1e712880d98e1db1381362a60ed1715 2013-08-22 18:07:20 ....A 62248 Virusshare.00086/Worm.Win32.Ngrbot.heg-2f4d40e123878837a0f2f4d1a297f1ff9033bdf22357b1ca256fa15239f5d806 2013-08-22 16:34:52 ....A 230663 Virusshare.00086/Worm.Win32.Ngrbot.hel-31620912b3b546feb53271171e5772b82e4a456827c70e084af3dd1975ca23f9 2013-08-22 12:50:52 ....A 46968 Virusshare.00086/Worm.Win32.Ngrbot.hel-31d902e24091a0ed89f8e97d4b4be8ff6f0fbc9421423d2aac90f3115c4d3b8b 2013-08-22 19:53:38 ....A 84647 Virusshare.00086/Worm.Win32.Ngrbot.hhc-169c0012dfe4ec16671df64e1e6778c913118dcc7de4926f64a4e446d8aaf221 2013-08-22 19:53:42 ....A 145127 Virusshare.00086/Worm.Win32.Ngrbot.hhc-4727e0ee708e149f2356e3f77e802634a1adcb94e752bbbe0075088494a64cda 2013-08-22 20:15:52 ....A 81975 Virusshare.00086/Worm.Win32.Ngrbot.hhc-68f816c1a54770605f64986339efe804fb766e458423d9f103a7cb55d976aeed 2013-08-22 18:26:26 ....A 233472 Virusshare.00086/Worm.Win32.Ngrbot.hju-7b6a5c372f2b82b0b8e981a6566b0476ab981e984fc9b0fb40eb56bf872cffc6 2013-08-22 12:34:46 ....A 184007 Virusshare.00086/Worm.Win32.Ngrbot.hkl-739d7b3c662dfe0d693155dde9f3c31dd3863e8bc9a5c91409abbf76c6570856 2013-08-22 14:57:14 ....A 148607 Virusshare.00086/Worm.Win32.Ngrbot.hkl-73b01c37fc177df44d7625cdeea3f4965f22b34aa08d9f3d0377c84081ce08dd 2013-08-22 18:43:08 ....A 45056 Virusshare.00086/Worm.Win32.Ngrbot.hpf-3de0ae423d081f75c5eeddbada46dba7de0417c21d5ca1dd9a51c7d77fd747f4 2013-08-22 19:28:04 ....A 77828 Virusshare.00086/Worm.Win32.Ngrbot.hrl-3e0d0e00f4d3b90938b6f34148827b3aa2b06cef20d714b70e866e6e6c5953c5 2013-08-22 18:08:10 ....A 381440 Virusshare.00086/Worm.Win32.Ngrbot.hsm-3e6e32896168924a329c37888e61f565443789c05cb7dd89e2509c04f833e28f 2013-08-22 13:58:20 ....A 25117 Virusshare.00086/Worm.Win32.Ngrbot.ht-f220874622846260233ec7dead485e818cd35a41ea830936c34d7b21c6da043d 2013-08-22 20:51:16 ....A 132687 Virusshare.00086/Worm.Win32.Ngrbot.ihk-329c4ef1d704d6c0cab3a4a45ddce87fc9f078272f8829ba92d6a5cb593dacff 2013-08-22 18:05:12 ....A 266240 Virusshare.00086/Worm.Win32.Ngrbot.iq-0bd372028fe80e1dcd632879c8d7cd0175456cee8962973a57069ce06f45680f 2013-08-22 12:45:14 ....A 139392 Virusshare.00086/Worm.Win32.Ngrbot.iqf-41e447a7b8a1a47037242143a831596dd119fe12aaaf3ec01b0cccd7f206de9d 2013-08-22 15:18:30 ....A 335872 Virusshare.00086/Worm.Win32.Ngrbot.ixi-754a5bdde9a73ff70428cbd79411124104e362f08fc26519f7e065a831fcceae 2013-08-22 18:48:54 ....A 88700 Virusshare.00086/Worm.Win32.Ngrbot.jpz-07af8ce6bbac9e7c4ee2ce3c220edfad51a40755d6ee136a8df52b32a389bcdd 2013-08-22 18:53:24 ....A 33293 Virusshare.00086/Worm.Win32.Ngrbot.kie-62da6bb31ad2134b92fe73d01d5f546d8379a3c0710d0d4420cdcedd70c0f78f 2013-08-22 20:22:04 ....A 33293 Virusshare.00086/Worm.Win32.Ngrbot.kie-7135b36ecd10085e52a236c72183ea8ab9762a0048576ebdb9b5df13e2db706d 2013-08-22 18:23:36 ....A 135137 Virusshare.00086/Worm.Win32.Ngrbot.kie-79c43dd5da4ea4bb62ebb4f8b97273483e349ba226aeccf55e158aa645a27d2c 2013-08-22 20:23:26 ....A 161280 Virusshare.00086/Worm.Win32.Ngrbot.kjy-502ff4e3deee6b8e225d44889c4c95e82a626022e34fba9046d6fc1f5658b21b 2013-08-22 21:31:52 ....A 32768 Virusshare.00086/Worm.Win32.Ngrbot.kpb-419360ffb41d53482f4227101c9ef2d2e8dc9732b8a669aaa1c7cbf13d44e1b8 2013-08-22 17:26:00 ....A 28616 Virusshare.00086/Worm.Win32.Ngrbot.kpb-456a6188583f5396aeb394a95d195412da6224af2617ec6e9e3115fdb5a40e0b 2013-08-22 19:41:32 ....A 45568 Virusshare.00086/Worm.Win32.Ngrbot.kpb-630d8e89f9c0811dba3e1d9b242179fca960050cadd00e0b01e78c955ef5c89d 2013-08-22 18:55:40 ....A 17076 Virusshare.00086/Worm.Win32.Ngrbot.lfg-0a772139a34ce74540a7345d86209ae0bcb7c5bba3f9b48a3336176c20101ed4 2013-08-22 19:20:14 ....A 39424 Virusshare.00086/Worm.Win32.Ngrbot.lof-090c283881fd997312cb04158a9bbf93f26d9c42760cc2c72f6bdea155c1dfb5 2013-08-22 13:05:32 ....A 39424 Virusshare.00086/Worm.Win32.Ngrbot.lof-30accdf80c8e625c37f3802c174da396b7a10a1597ce510449550f2313f91324 2013-08-22 17:15:00 ....A 39424 Virusshare.00086/Worm.Win32.Ngrbot.lof-51cbcfa2bc82bcd4a8af752329ab01091094743cd0025da9314b3458542cee62 2013-08-22 18:52:22 ....A 26177 Virusshare.00086/Worm.Win32.Ngrbot.lof-6c2adeec2117fd54a72002a1a0e41c1ab9e1ab95ad2e23189de078cec733cc67 2013-08-22 19:03:50 ....A 90112 Virusshare.00086/Worm.Win32.Ngrbot.vbq-3553ebdea89d8df6df2e508fca872d8332eb64d4fd8077ea43c7b23c03e427a5 2013-08-22 21:25:40 ....A 1081426 Virusshare.00086/Worm.Win32.Otwycal.g-2231727d87a685daa0816e037490578dd3bee745185b1d9f5236a5844a4ceebe 2013-08-22 15:48:58 ....A 540552 Virusshare.00086/Worm.Win32.Otwycal.g-38040e75c13a575156f983517f167cc0e298b8cfe897f6817baf126398bcb814 2013-08-22 13:13:22 ....A 77824 Virusshare.00086/Worm.Win32.Passma-f778f755bd0448bc36085bd946ca54e36139eeeb27e5f5649a9bef4dbed05553 2013-08-22 17:50:58 ....A 65288 Virusshare.00086/Worm.Win32.QQPass.bh-5c97bb10d2ba999e1170df46469bf482a2146106917009d1ebb5adcf902226c5 2013-08-22 18:14:24 ....A 103575 Virusshare.00086/Worm.Win32.QQPass.n-7ea37f4595e6a4821ed76d8d0c8c6ddba4849b39fd856160110c2c1aa90a73da 2013-08-22 12:11:22 ....A 294912 Virusshare.00086/Worm.Win32.Qvod.a-f1034d05b777c9bdfb8021cec429bcd23a65563fe5d41a02e214008ebf73927f 2013-08-22 11:41:48 ....A 187761 Virusshare.00086/Worm.Win32.Qvod.aeg-e165ef4c475ebe7e8c5f96794dd2fc21bc005f0b91db8b8a83271eace0667336 2013-08-22 13:39:10 ....A 90112 Virusshare.00086/Worm.Win32.Qvod.ais-f907e0841239c03189dbc2802c15da7575d60a29bd9bba0339f6d6c71423ca6f 2013-08-22 11:53:12 ....A 379904 Virusshare.00086/Worm.Win32.Qvod.akm-d63c18dbb4bfa0286879feec5054594db4072b119f640bff9dad0b9f9a0eb563 2013-08-22 11:52:36 ....A 94208 Virusshare.00086/Worm.Win32.Qvod.akm-dec5064adef57fba9198d35a1c469e495bb04a09e881764735bb7a2b6550a896 2013-08-22 12:24:42 ....A 152132 Virusshare.00086/Worm.Win32.Qvod.akm-f76ac904e385bc243aaa2a9b16dc3daff6e846fe68bfdbd77886d6e97967824f 2013-08-22 12:20:20 ....A 944128 Virusshare.00086/Worm.Win32.Qvod.aly-da679141b10e2336849de195f41f4528acc9e7e0213a1c7adc3d212ee30c2290 2013-08-22 14:01:06 ....A 151597 Virusshare.00086/Worm.Win32.Qvod.aly-e38957fc93f74cc32a681780d62d4de47b9c418ee1fb1e477a583106df30aee3 2013-08-22 14:12:48 ....A 260096 Virusshare.00086/Worm.Win32.Qvod.aly-f7f42e30b296612c95f2a6be9728bd77ac0398efcf3876a1dc3bf61fbeb206b1 2013-08-22 12:04:14 ....A 84992 Virusshare.00086/Worm.Win32.Qvod.bsq-f19eee52c78dce449317ae47399f53d908f2bf846189e2001e66de5f2e60eed5 2013-08-22 14:28:32 ....A 434176 Virusshare.00086/Worm.Win32.Qvod.cfm-f03e3970e58995b3d83c1e0be81682e154ec5beaaa304b0ef8a36a9772fde787 2013-08-22 12:37:26 ....A 187761 Virusshare.00086/Worm.Win32.Qvod.cgf-e11e0de1506a25888e1aa6728888a28eaeca07da44f8ff2262fc15cf55e045be 2013-08-22 14:16:04 ....A 187761 Virusshare.00086/Worm.Win32.Qvod.cgf-ebb59bd96f388d34a2908eb8d5f34f905228670e23fd52a4708b4c666a9e4497 2013-08-22 13:34:40 ....A 79718 Virusshare.00086/Worm.Win32.Qvod.cor-dd5373818026775165c10b91f36a572f531aef4c17fbcc947c1923d8d146cd50 2013-08-22 19:59:32 ....A 85350 Virusshare.00086/Worm.Win32.Qvod.coy-77466cbd35da0e67f43c4b1458a460661a801f2b66703685d9a7756cdda728f3 2013-08-22 12:13:42 ....A 145615 Virusshare.00086/Worm.Win32.Qvod.gj-d09fa3fe86021571074c89af465a15afbc89d453a9168364a3bd08062bc3a134 2013-08-22 17:59:58 ....A 90101 Virusshare.00086/Worm.Win32.Qvod.ni-9e68e201759f3a895251ff60e91f872fa43b5e887a67dcd128dfa4ddf8d683de 2013-08-22 16:45:50 ....A 91637 Virusshare.00086/Worm.Win32.Qvod.pjv-31aa40819bde5264b293ba04c73e3233cd816b740cc7dec5abed6943589aaaca 2013-08-22 17:47:34 ....A 114022 Virusshare.00086/Worm.Win32.Qvod.pjv-674a40a4458b80bf7d7765c08a7d32d271435f2cbb97559de2827f5f2bd3a2f3 2013-08-22 21:51:08 ....A 200704 Virusshare.00086/Worm.Win32.Qvod.pkl-485e6fcd83c4713b8753549186adc8fe5332aac6f228323e2bc6e14cb01c52ee 2013-08-22 21:44:56 ....A 90112 Virusshare.00086/Worm.Win32.Qvod.pkl-713bcf6f9cb07d3c4203871d3d4042b5c003500d45ec913809ad228dc53b29a9 2013-08-22 17:46:16 ....A 136090 Virusshare.00086/Worm.Win32.Qvod.pkv-5e8f2dbb18d65227c1fa282fd14ec4c23644c4e96c5931cb8cd7844405f4bccb 2013-08-22 19:21:56 ....A 47223 Virusshare.00086/Worm.Win32.Ragod.qfg-4c0b771f183dc0c6e19b84d6e44f0592494027bba2c82228935940161049d9de 2013-08-22 14:07:40 ....A 91136 Virusshare.00086/Worm.Win32.Ragod.scv-eb3a3220169697e7d79e274051cfc49eb9a39323eef9cf60f3cfe4af78570580 2013-08-22 14:48:26 ....A 241664 Virusshare.00086/Worm.Win32.Randex.ac-fb97f50b1dc05e81474b1d4329fcc8ebc9899addd0e4dfedbca45ca81ef95dd7 2013-08-22 21:44:48 ....A 329448 Virusshare.00086/Worm.Win32.Rombrast.vjh-5122e84ac4b5af85ce1c38f68130c6b63cfbbfc6305c9bd18bd0260ed1a6c091 2013-08-22 20:00:18 ....A 24576 Virusshare.00086/Worm.Win32.Sachiel.d-1ff3794dd549540f8fc9a4d28e7623228361bc7a1b76e8605f30c8dea0e3d706 2013-08-22 20:44:24 ....A 589312 Virusshare.00086/Worm.Win32.Shakblades.bzd-3089d5ab05a2f0456d86fb9cf7207077efce52e71f99f4c15f2d25a0dd8576a9 2013-08-22 20:51:38 ....A 247305 Virusshare.00086/Worm.Win32.Shakblades.bzd-5850290a9451d83c56f563d9f2d5ed01d17186cc0d178ebbf7f59874bfd1bd75 2013-08-22 18:21:54 ....A 147456 Virusshare.00086/Worm.Win32.Shakblades.mx-4d9506e7e7a933d143e78d43fc71fb21c9fb46fe4e294f1097ca1ade40adda35 2013-08-22 15:11:02 ....A 2179072 Virusshare.00086/Worm.Win32.Shakblades.puv-50662d5a3eb49624332501f7095d9f6ca926c8bf8340a80ace4fcfb1a73e781b 2013-08-22 14:19:10 ....A 1060520 Virusshare.00086/Worm.Win32.Shakblades.qkq-06ca016f320710c9d3a926a70462c04329a8d0dd5829427132411fa2ea70eed3 2013-08-22 20:04:00 ....A 24905 Virusshare.00086/Worm.Win32.Shakblades.qmn-6c6f9f0bbfd7d4dae491248ffa64d70ac338f43b2ee6b9e0b1c634084740a837 2013-08-22 11:28:52 ....A 430088 Virusshare.00086/Worm.Win32.Shakblades.qmn-df00e1341ff23936b1dd6223b005e44f49a21c8eb1a4124b2a289708be089d17 2013-08-22 11:17:48 ....A 165896 Virusshare.00086/Worm.Win32.Shakblades.qmn-dfa5fb05337d599b9e4bd75fb6f77c9b9800547f307ee8cef372fad7f827f60a 2013-08-22 11:26:10 ....A 430080 Virusshare.00086/Worm.Win32.Shakblades.qmn-e9bbf71e372cf29f58ab677f9fcffed1f701b0dbf7730496e871eda03886f292 2013-08-22 14:09:02 ....A 430080 Virusshare.00086/Worm.Win32.Shakblades.qmn-fc4a981f975898f25119657f72b59621a738304a52dd9a0f4dc8b8350380dec7 2013-08-22 19:09:24 ....A 430080 Virusshare.00086/Worm.Win32.Shakblades.qmq-1feb0ec741f8c9fefe20997045d8fd148baede735989fa27c8a7bdedd7cdcbfb 2013-08-22 22:01:20 ....A 188669 Virusshare.00086/Worm.Win32.Shakblades.qmq-2299494782da41fa69b1cd7fe61650255b2f8eae6016279e00a8502c7c47de06 2013-08-22 14:49:04 ....A 166400 Virusshare.00086/Worm.Win32.Shakblades.qmq-5446e6af6648fb8c8438d559c77a75cc7ae68c659343625fff4ea472a1acdc47 2013-08-22 18:28:44 ....A 171008 Virusshare.00086/Worm.Win32.Shakblades.qmq-79f4d855223f614e6610730276c3b990370dbed1c4826c5efed064e35340963e 2013-08-22 19:45:54 ....A 377856 Virusshare.00086/Worm.Win32.Shakblades.qmq-7f74738b49142342c3ac13e8652e49fdb8a559e33447ca508cb9c22b51b61ec0 2013-08-22 20:43:10 ....A 162701 Virusshare.00086/Worm.Win32.Shakblades.srp-66467a2cbee19ff46b78af393448e8e0d8ee8671ca0ac2e50f153cec6627b63f 2013-08-22 13:23:12 ....A 308736 Virusshare.00086/Worm.Win32.Shakblades.svi-7339eafa052cd286478cfa6f1ad53096d8038fdeb5dfc70519a98bb6c7c73f09 2013-08-22 21:05:04 ....A 552960 Virusshare.00086/Worm.Win32.Shakblades.whk-a9487c9aaae4b014d3a8425065bcf286ff6b70c164acb2b1654a761f052d5796 2013-08-22 18:06:22 ....A 763060 Virusshare.00086/Worm.Win32.Shakblades.wjm-488dbcc6810fb02ba64bc72c878f21a382004bce0b50451ab1b6f5efb62b305b 2013-08-22 19:47:12 ....A 650012 Virusshare.00086/Worm.Win32.Shakblades.wjm-6ea237e9fd1c06062a10af664a81d535d4b49eb7716ca4345f05d548fce7c27d 2013-08-22 12:55:54 ....A 430080 Virusshare.00086/Worm.Win32.Shakblades.wjm-eb9d9d1713d6eb3f3c12dd2275306a5107d51acbf7a602d348fc3f5424cb9bdf 2013-08-22 11:18:48 ....A 166400 Virusshare.00086/Worm.Win32.Shakblades.wjm-ff85275bd1cee14f5823a1b6356bd7c108c1492e45307e73b8342043c148311d 2013-08-22 14:13:48 ....A 355285 Virusshare.00086/Worm.Win32.Shakblades.wlx-e2fa88097fec85fdfe3811bdeabac8aa3c5fa333b1b6b55071d4a5a17cdfdfd5 2013-08-22 11:45:10 ....A 169472 Virusshare.00086/Worm.Win32.Shakblades.xth-051dede009c4812c3e39a3ee7c181e3836202840f8e3531cd4cccd32f867d374 2013-08-22 12:45:14 ....A 80384 Virusshare.00086/Worm.Win32.Skor.beku-d9d981894fd0e91fb6fa0f9f559d01b1049df9e1af810fb0b4d2f065c6838485 2013-08-22 12:27:52 ....A 168448 Virusshare.00086/Worm.Win32.Skor.beqq-e916f6e0a67c91c05da2aab172cb38a46f5f9296322ba092ad409538c7bac96e 2013-08-22 19:19:42 ....A 225280 Virusshare.00086/Worm.Win32.Skor.berd-772978b594dfc176547205ef23eb17719386bd0cf38978812af548ff761f7928 2013-08-22 11:40:24 ....A 138752 Virusshare.00086/Worm.Win32.Skor.berd-ed34de9bc9d389fb253b6bd7e108ae74b05b67ed584deb0925f269a2f97bf2c8 2013-08-22 14:38:42 ....A 244224 Virusshare.00086/Worm.Win32.Skor.beru-222ce8d99eff0fc451f904c1f1bb9073de39aae95657be605f2d637f3c2e3f41 2013-08-22 20:12:50 ....A 244224 Virusshare.00086/Worm.Win32.Skor.beru-4a14a40ce16fdff043671c0f62733211a5158289fe2be045832455a7e0764dd3 2013-08-22 19:54:24 ....A 244224 Virusshare.00086/Worm.Win32.Skor.beru-7965f7a5591107afb570e169b508e32860bbbab8c16d00e73275f2ca6b396175 2013-08-22 19:57:40 ....A 81408 Virusshare.00086/Worm.Win32.Skor.besc-7cbc0634ce7c10f5318fcffc80ba708b229761c135044c7424ba461b7551f257 2013-08-22 20:44:30 ....A 79872 Virusshare.00086/Worm.Win32.Skor.best-60fea7d9dc6a0a96eeb1bd6580a6f1266ad44ad0458f2ec1b0df952aefdd4a3e 2013-08-22 12:22:12 ....A 79872 Virusshare.00086/Worm.Win32.Skor.best-d6807dfe653aadb830268073952f9ef2927362fe8fdddc418e3da831266feef4 2013-08-22 11:47:40 ....A 243200 Virusshare.00086/Worm.Win32.Skor.bets-e1ab3da04d625392961166be416ff3633f85c142eb9b60e519226eace86f7ff1 2013-08-22 14:10:48 ....A 150016 Virusshare.00086/Worm.Win32.Skor.beuf-d076fcf91f443c0ccdb962042cb81277cad8ee75dca1da633a8515472f1a063b 2013-08-22 15:13:10 ....A 150016 Virusshare.00086/Worm.Win32.Skor.beuf-e2ee737a6971b2a3f1df0f90a3db46ab02c15b59fcb6727a43c88b2d3d96fe4a 2013-08-22 19:59:30 ....A 66560 Virusshare.00086/Worm.Win32.Skor.beum-1999f6f17a1d5b6c8dd3912ade698ec7f9774f8a8d95e279c8279746ab165797 2013-08-22 20:09:18 ....A 66560 Virusshare.00086/Worm.Win32.Skor.beum-7f6d5e479cfc318cb92535669213578db65d7c052b9023d80e136b209c8ba990 2013-08-22 12:20:06 ....A 66560 Virusshare.00086/Worm.Win32.Skor.beum-f1516565760e0b3d94034c298b8894ced32cde42ec19e0f73328749e22c8a89d 2013-08-22 15:17:40 ....A 137728 Virusshare.00086/Worm.Win32.Skor.beup-d3d17a29382df518964e57a3bd619854255304f9ef569fb7c9ffb0e0a44e04eb 2013-08-22 12:35:10 ....A 137728 Virusshare.00086/Worm.Win32.Skor.beup-e35b64c8966f76d3d9a4e6d772de0c4e1cdb71f57525569ee5a9c4494fa579ae 2013-08-22 14:00:32 ....A 228352 Virusshare.00086/Worm.Win32.Skor.beup-f0e01fb735f27ba41ddc7d07ac10936734b2fd9fd1e09236bfe192fa63e4dda7 2013-08-22 13:19:32 ....A 137728 Virusshare.00086/Worm.Win32.Skor.beup-f4a2dfc17da5f37b24b07f7aa5c7de115c23abd274d7f8642c622817e2d6309a 2013-08-22 11:00:18 ....A 228352 Virusshare.00086/Worm.Win32.Skor.beup-fe96d242b13c691f0753cc456f5bcc836a8c071b8e09d0ee4f7cd7461336394e 2013-08-22 19:06:54 ....A 228352 Virusshare.00086/Worm.Win32.Skor.bevl-4e956ef40532a7013f1e2d10f081a4ee6e80525c5049aa66b989cf575c1a214b 2013-08-22 14:11:42 ....A 137728 Virusshare.00086/Worm.Win32.Skor.bevl-e2c436ac9a725ea4cd99a05b6b0f5a04f9f1a1735d2ba5e901b2424f6da00267 2013-08-22 13:13:00 ....A 137728 Virusshare.00086/Worm.Win32.Skor.bevl-ea686d7132ae53c4b52817b7b5ec6a861669ea9bb8932824b36ebae4902ffac5 2013-08-22 13:37:30 ....A 137728 Virusshare.00086/Worm.Win32.Skor.bevl-fa5daa1bbdda996f30504f24f6ab03d6b3e9f81cd07fa42aca1a54d664223ce5 2013-08-22 11:49:22 ....A 228352 Virusshare.00086/Worm.Win32.Skor.bevl-fcfb1beec7767d7991f5d9f5d4d4365370856a07287bbc79e8e416f29a0f6830 2013-08-22 12:02:20 ....A 174080 Virusshare.00086/Worm.Win32.Skor.bewp-e8d083599cd0217ec14cfb018b5c0210a470503159e37c0e873a1604a47c1be5 2013-08-22 19:44:30 ....A 244736 Virusshare.00086/Worm.Win32.Skor.bezp-3a401f1f0d9bbf8dab073dc4004dce115e7d7fbcd3128b87ac5b202dd0ad078c 2013-08-22 15:10:02 ....A 150016 Virusshare.00086/Worm.Win32.Skor.bezp-e271ea43faf777f67219f45ef5c8773f5442b06849f1e2107e1437f62884fb06 2013-08-22 13:07:42 ....A 150016 Virusshare.00086/Worm.Win32.Skor.bfcj-e5179d8fa84df8714c6b864df293a6961a23938e36557e28c6577bf4d85783a8 2013-08-22 16:12:08 ....A 66560 Virusshare.00086/Worm.Win32.Skor.bffd-42c9b6fe25386d551cabb60d579a691d99e9ce208de52728e9053e3374e28c53 2013-08-22 17:52:12 ....A 66560 Virusshare.00086/Worm.Win32.Skor.bffd-457ce5b1c9083641a90f83d9a5b6cd67a4ad98bfa14ad6c917b71add6b49ac8f 2013-08-22 11:04:24 ....A 66560 Virusshare.00086/Worm.Win32.Skor.bffd-d2118d2d34ac514aaee0aafec262972c409ec69e68d54cf8d50e6a581a919a7a 2013-08-22 11:47:36 ....A 66560 Virusshare.00086/Worm.Win32.Skor.bffd-f6d0eb85a1e03b4200f7ef20846300d084ffed43b83bed5b249e089f5ad6e250 2013-08-22 14:23:56 ....A 137216 Virusshare.00086/Worm.Win32.Skor.bftp-da10e4065a79ff0c7c53bc822e1f600b0620a7e40824161c7b4eced80d365d6b 2013-08-22 11:45:36 ....A 137216 Virusshare.00086/Worm.Win32.Skor.bftp-f017ee0033edaa06d8a12b054fc65a83f7974ddd1a32a81d584d54e0b2f8e30c 2013-08-22 14:50:40 ....A 137216 Virusshare.00086/Worm.Win32.Skor.bggh-d0a4733a2085449707ac00bb24372ea9bf3c3d3ee7d3cfd920d6d70cbc8d9c52 2013-08-22 13:36:06 ....A 236032 Virusshare.00086/Worm.Win32.Skor.bggh-d0c7c01b7d080e8d463545b0b0cd3be14a495acf6b0265033016c36e2313fa5d 2013-08-22 15:12:42 ....A 137216 Virusshare.00086/Worm.Win32.Skor.bggh-d2fc100f8005d99c64753880b8c388dd823537a5cdec59f118539f847c0e128f 2013-08-22 10:41:56 ....A 137216 Virusshare.00086/Worm.Win32.Skor.bggh-e2f081bc7ae46163242900a97230527029d9d306f43fcc4a350823df299ff1be 2013-08-22 14:54:02 ....A 141824 Virusshare.00086/Worm.Win32.Skor.bgij-d60b74e6d9143c5adfd26a95c8156dac0df2601731bc95983eafcc5e01afb35f 2013-08-22 14:27:52 ....A 141824 Virusshare.00086/Worm.Win32.Skor.bgij-e613f8f0031e65160dc3594500448af0f4fcb48f1d908e7530bcb176a62ff98b 2013-08-22 14:33:28 ....A 141824 Virusshare.00086/Worm.Win32.Skor.bgij-fe771408f528696a97ecac06d60330d9daf8f8551fb25ee112334e41d1407447 2013-08-22 12:48:10 ....A 3716700 Virusshare.00086/Worm.Win32.Skor.evx-66820d853e904f7d45aff83c6f3720b94ad7795fead4b84511d60b5f0dd4df0c 2013-08-22 21:24:26 ....A 336757 Virusshare.00086/Worm.Win32.Skor.evx-7178658ad0d437ee64b86bdcfcfcdf58f21147335c6b13f134a214b1481cd6f3 2013-08-22 11:58:22 ....A 219136 Virusshare.00086/Worm.Win32.Skor.ewc-e73e833efd44306adc1a6b23059a53c647ad8e92e03d1edb026f1465238d50ef 2013-08-22 20:49:44 ....A 9282920 Virusshare.00086/Worm.Win32.Socks.anm-21745076b05768576ca22d914d878dce39840dd73fc87d2b9c596fd7f29f44e8 2013-08-22 21:51:12 ....A 8736003 Virusshare.00086/Worm.Win32.Socks.anm-2319d245e16cb6c35a1210e6a26f4a9e7816e8922ffca56c377d11c8ccb2a65c 2013-08-22 21:27:30 ....A 10155422 Virusshare.00086/Worm.Win32.Socks.anm-330203275d02be0bd87650c07e0bd9702d46e41e8d48f2c3ed44c25075c86457 2013-08-22 21:24:56 ....A 6901782 Virusshare.00086/Worm.Win32.Socks.anm-387b4da5f59b94edf5e53e8eb2ba9502e0dbef123138da1ede180f9553e4bf0d 2013-08-22 20:38:18 ....A 7584492 Virusshare.00086/Worm.Win32.Socks.anm-523ef6fb4d1c6e1a968d73278b0f44c0ab5abdebdeb385064f611b7d8ae01fbb 2013-08-22 19:38:22 ....A 8123135 Virusshare.00086/Worm.Win32.Socks.anm-636654e03c7063ed4e21f2d389dcbae2bf6799adf235d372dcd559992f5b6bfb 2013-08-22 20:59:22 ....A 8420985 Virusshare.00086/Worm.Win32.Socks.anm-6702d6dcb6be841c241360e06e3b1127310407b93c00bed8a41c74a5c1ccf14e 2013-08-22 19:14:08 ....A 7696457 Virusshare.00086/Worm.Win32.Socks.anm-689b36523d31a89bda5020803f6a2b0a849295bb504107917583501c8cfab4ed 2013-08-22 20:44:22 ....A 9538047 Virusshare.00086/Worm.Win32.Socks.anm-7201a6f2f0fb5e3bf6d653d6908bc24f852fb488e88b286f166a6e4c87ebb978 2013-08-22 14:34:22 ....A 9441500 Virusshare.00086/Worm.Win32.Socks.anm-7646569bd4ee6eed0a6935a3ae6b74dd67e14083eff9f99b45f08e55e26fd697 2013-08-22 10:40:56 ....A 95236 Virusshare.00086/Worm.Win32.Socks.pfe-fdd73929670544624ea4f761acbe7a3f69099044a2d35cabcd980ecd79b03ab1 2013-08-22 14:05:14 ....A 619513 Virusshare.00086/Worm.Win32.Socks.pgf-df8a9f4f782f8b555ccf98259b329345e747e34c87b2b6866e65e32dbf86ccc5 2013-08-22 11:48:08 ....A 521728 Virusshare.00086/Worm.Win32.Stuxnet.e-3261248216f22025fef524fc0968a38a289a8a1e07d6d7366ea1143adcc4416a 2013-08-22 21:48:48 ....A 509106 Virusshare.00086/Worm.Win32.Stuxnet.e-7236b04b0c53ba03ab444f9a50b6138bcb97c48b9684fde44c1b36af00ee8746 2013-08-22 20:27:14 ....A 517632 Virusshare.00086/Worm.Win32.Stuxnet.m-2074d68b90730b5f755b1ba656ac3c6aa386305c022c17ac4e12692188a36abf 2013-08-22 11:39:36 ....A 517632 Virusshare.00086/Worm.Win32.Stuxnet.m-21a2491b69b6e527447b26f8a3cf2b3f4bd62def41f5f4ac86b01aa6d6c34fd1 2013-08-22 12:36:24 ....A 451577 Virusshare.00086/Worm.Win32.Trafaret.a-fedf6a82dc6615cf272da231bcdfd1135b92cf99f4056cf2aee553065feb6ac8 2013-08-22 11:40:54 ....A 225280 Virusshare.00086/Worm.Win32.VB.abk-2122c3e6c48caeb9c0ad3cce71ca3854f3e854e89a19f6f9e6e2859b09bceebf 2013-08-22 19:38:26 ....A 245760 Virusshare.00086/Worm.Win32.VB.abk-4c0f0fcd83c204089d92a6cc12f3278714bffdb428ebcdc6a5d715d8c0564b76 2013-08-22 18:55:14 ....A 125440 Virusshare.00086/Worm.Win32.VB.aku-5b459285d181b2b580bb245c1d480fccfd17c349ae6641f08148997c8ac5b6b2 2013-08-22 22:01:20 ....A 147968 Virusshare.00086/Worm.Win32.VB.aku-64d9cc1f667af9573cfd77c327106e0b7ba5dd687c56b2e126d040495b8d0a90 2013-08-22 19:21:58 ....A 141312 Virusshare.00086/Worm.Win32.VB.anh-447f8136afaf20d2ee31e7991a00646f12206a6e80dcd955e42f7544953ea82b 2013-08-22 19:14:44 ....A 107008 Virusshare.00086/Worm.Win32.VB.aqj-4971b76ce870e0479101ef497f2d2196ebfdff20932e3e8ad06b1fd7a0782ad1 2013-08-22 21:25:12 ....A 509696 Virusshare.00086/Worm.Win32.VB.awg-324620c9ed55e1c7c54eeaba25726179be7de5ba7868908a7d855acb10efe0a2 2013-08-22 19:37:10 ....A 442368 Virusshare.00086/Worm.Win32.VB.awg-58d94211e380675fbd4f8742c1b66fdfda95245bf3ecea35eef0b9dedd146589 2013-08-22 10:42:02 ....A 160256 Virusshare.00086/Worm.Win32.VB.axb-f064c123be5a6d5c0c169d456da7292accd8816f5ee44cc311dd7c7c29d26d43 2013-08-22 18:28:52 ....A 192512 Virusshare.00086/Worm.Win32.VB.bas-5d02e7b11ebf30e1aaa3a5852f060e5ff63a701d34864d02db0bcea3131522d3 2013-08-22 16:41:10 ....A 308736 Virusshare.00086/Worm.Win32.VB.bem-062e03d04ac2e30bb32139c73e6e2c03473af52ee0c35b9c2e92be356f0dd915 2013-08-22 19:07:36 ....A 157440 Virusshare.00086/Worm.Win32.VB.bem-5967893f3b2a4d875a34e6990f66d4c5bb81b0dd20dfce8033c75e6ccfb23b85 2013-08-22 11:15:20 ....A 8186 Virusshare.00086/Worm.Win32.VB.bh-f03572af65694103130c880e20b796c76e974ee8c73a96b6042c158eb6a61589 2013-08-22 15:33:46 ....A 135168 Virusshare.00086/Worm.Win32.VB.bms-12d97b73cfd55c5c0b77caa6a4af4af8749406712c811a3db428165753d9921f 2013-08-22 19:02:52 ....A 405504 Virusshare.00086/Worm.Win32.VB.bms-1bee37c2de94f9cb57c6cd417b5a796c6d44d66c46b6a2f6dfdb3174dc74da81 2013-08-22 19:04:56 ....A 237568 Virusshare.00086/Worm.Win32.VB.bms-67ab10227af42990a4ad9ba178556283f6ae1b7d0565580ad4df4e5b4db690f0 2013-08-22 15:19:18 ....A 263168 Virusshare.00086/Worm.Win32.VB.brj-d427b4d8888f94b107d24ad26b12cd7f60639b159f977880dc76516f14f85590 2013-08-22 17:02:30 ....A 143360 Virusshare.00086/Worm.Win32.VB.ceo-054f3ebe3d7d18b4202a0f7612052ab6224d3fa943220f6eebf00717b15fcb80 2013-08-22 18:20:52 ....A 143360 Virusshare.00086/Worm.Win32.VB.ceo-0841a75fadaf810995d8f9199ee93a4bff61cdf23996144612c47eb18cf8ea11 2013-08-22 20:56:12 ....A 143360 Virusshare.00086/Worm.Win32.VB.ceo-30104407f9c237ca0c33ad81239eed2e5f29ff13027d385273d515b571204263 2013-08-22 21:55:30 ....A 143360 Virusshare.00086/Worm.Win32.VB.ceo-491468c2a667742e19918589ccb157158b01c3965d4b494a775246cb31137a03 2013-08-22 18:56:58 ....A 143360 Virusshare.00086/Worm.Win32.VB.ceo-54251f4d39d8319e4aef9571344defae37680acf8f8c0b8b97d18fea87b4be79 2013-08-22 20:34:36 ....A 147456 Virusshare.00086/Worm.Win32.VB.ceo-608c8257410431b6ddbd3c8ab5c052e770109f5bc9c9b5de2d0ec002f76838b7 2013-08-22 20:26:36 ....A 143360 Virusshare.00086/Worm.Win32.VB.ceo-715af1779154aabd75b33a9ea63e275f378dfa9bbfec2b3eac429860d45bd55d 2013-08-22 17:55:28 ....A 147456 Virusshare.00086/Worm.Win32.VB.ceo-72615b538e7ff172caf63a31f68facc360ba7de5ed4b9bd2f9bfd892fe5f4fa8 2013-08-22 11:51:20 ....A 143360 Virusshare.00086/Worm.Win32.VB.ceo-e7a5c350de7e9475a55d2f568ffae5bbafb9bb40e5fde7b7115a094079f0321b 2013-08-22 15:59:32 ....A 143360 Virusshare.00086/Worm.Win32.VB.ceo-fc52c4eb074e34354b58d557dd1f06e8749f790293086da7c3699c9aa84f05e5 2013-08-22 18:25:22 ....A 102400 Virusshare.00086/Worm.Win32.VB.dat-078b25023fc12e5291a7df406ed75c24328603d81797bc68c83fdc95ce640312 2013-08-22 17:10:04 ....A 139264 Virusshare.00086/Worm.Win32.VB.dat-09fc17993fa8d4a48dc61d2005633b835de8b74445ddd9bfdec831025ea06c50 2013-08-22 18:53:00 ....A 237568 Virusshare.00086/Worm.Win32.VB.dat-26e2e71a5ae3266ae2c49b7410b212f495e73b5731dcfeae03fe72cfd6ecaa3f 2013-08-22 13:01:22 ....A 135168 Virusshare.00086/Worm.Win32.VB.dat-413d83e4e46c7e7f45040c23317c2786a039c54599ec74ef64baa89a15b9c366 2013-08-22 18:10:02 ....A 68096 Virusshare.00086/Worm.Win32.VB.de-79a780cad180e5a22f1e33b7def96c7861391b9f9e8b70ef25479691a0ecaa5a 2013-08-22 19:16:30 ....A 159744 Virusshare.00086/Worm.Win32.VB.dgm-455701f2cbf9c9bc1b428952206ba2126cd6a448ec13abfeecfe0d5afa26ef36 2013-08-22 20:42:14 ....A 159744 Virusshare.00086/Worm.Win32.VB.dgm-5210671c08079aacc061b4cdf49a769c5f6d178578b5b366ebaabb787c4072e0 2013-08-22 19:37:52 ....A 233472 Virusshare.00086/Worm.Win32.VB.dit-03c818554e219d7e2803bc400d5b62e0675dda970ca2537a8d278fd88d6b4317 2013-08-22 21:25:56 ....A 233472 Virusshare.00086/Worm.Win32.VB.dit-49095fa23f7210395b11ad8326d3c24d02cbdc5bc876da2dcf8d852985dee44d 2013-08-22 14:37:52 ....A 135168 Virusshare.00086/Worm.Win32.VB.dsg-0438a37a30686d4e652382bbbfb73f0861bf84d3ff47ade9f024c5325e3a763c 2013-08-22 20:01:54 ....A 46592 Virusshare.00086/Worm.Win32.VB.du-081ab5785fb6cfe273638172e01d954ca934b1f3d72afd10ce57bbb8aee1b151 2013-08-22 21:17:58 ....A 46592 Virusshare.00086/Worm.Win32.VB.du-1101907ee6a1b6906b888b4976fb78fdd8a7b258725e98d4f4e03f1b3db9aec2 2013-08-22 18:37:10 ....A 91648 Virusshare.00086/Worm.Win32.VB.du-1868bb5e3380e39b97dee97d040afbb9aad09fd37543c5ff1dcf6d51d50f0ff7 2013-08-22 20:28:46 ....A 46592 Virusshare.00086/Worm.Win32.VB.du-2233f93c6e3d8c780e6c516a2113dafeeaa3b4ea8df7f341efb42be2f321bfeb 2013-08-22 19:55:54 ....A 45568 Virusshare.00086/Worm.Win32.VB.du-38024b325cd2e07dc08b0021f52d82e3142c318307056e11ec54f46550a59d5d 2013-08-22 20:23:26 ....A 46592 Virusshare.00086/Worm.Win32.VB.du-519e15c29bab0703fa6c368f6a1479f451442d9ba09c7830bfd1222d1a19b41d 2013-08-22 20:18:24 ....A 46592 Virusshare.00086/Worm.Win32.VB.du-57772d803c6a36ee1c059cdd495ad38476600240743c1c08a8b3caf248acbed5 2013-08-22 20:39:16 ....A 46592 Virusshare.00086/Worm.Win32.VB.du-6676fe0996ee24ef0470c72e0cf849a4ae92d532e555ce08526cb4c604a1fc88 2013-08-22 21:12:48 ....A 46592 Virusshare.00086/Worm.Win32.VB.du-6683089d42284e0b627e56fa01425418c56f8eda63df439ba474929e6934bd48 2013-08-22 19:40:40 ....A 46592 Virusshare.00086/Worm.Win32.VB.du-6868adbfc32c249ff2b9a3d5b3bb2c9bb56413f16fcd20f62fbb591ee766b50a 2013-08-22 20:39:28 ....A 46592 Virusshare.00086/Worm.Win32.VB.du-717dc19bf38e6543af5c71f2aa03fe9909ed5b55e6d92d718b4e3a443913d10e 2013-08-22 21:09:10 ....A 45568 Virusshare.00086/Worm.Win32.VB.du-721224cd98af003e092cd97c46f4aa2997b4b485270c8e5e585780a0d2a77abd 2013-08-22 18:00:54 ....A 122880 Virusshare.00086/Worm.Win32.VB.dxy-da3a0892ad4bf17d294cddd7435fccac03a8efb06a9dd0a0e523d1bd72f6421c 2013-08-22 18:11:24 ....A 188416 Virusshare.00086/Worm.Win32.VB.ebi-33b7e17182b3cd29a6e5b1d57f72b8b037b60e23ada4228c131a4596251740b4 2013-08-22 21:43:08 ....A 65536 Virusshare.00086/Worm.Win32.VB.eem-29600429a667879fe106570c4a5f3577af7d8739e246a5f861e2a57a7892a205 2013-08-22 21:12:52 ....A 36864 Virusshare.00086/Worm.Win32.VB.eem-419771ab7294ea6b25b36da4dd91e80e2b776589f292b54e146d89fa1b7c258e 2013-08-22 17:42:46 ....A 63744 Virusshare.00086/Worm.Win32.VB.eem-5150f24ad4b9d22acca07c145253dd16162ca611f86aa7e10a7a1242a122e195 2013-08-22 21:07:30 ....A 63232 Virusshare.00086/Worm.Win32.VB.eem-5792f9ceb6f56109f4b3d0cc9dfd1bd8a571bb50c4551c5b027584b0a0c54dc2 2013-08-22 14:19:36 ....A 49152 Virusshare.00086/Worm.Win32.VB.el-da597c324a7fcc63c168d2a15994c0ddd3a76ffff964c9c2a22bb705d0b459a7 2013-08-22 19:41:36 ....A 93887 Virusshare.00086/Worm.Win32.VB.es-56163f85f0f69e1c80020dd2f7bed91308d25e184156ce7197dce5335a4db789 2013-08-22 11:30:16 ....A 216789 Virusshare.00086/Worm.Win32.VB.es-fc3ef12100936c938b520718f40020a2f1d27fd61893a179e53cf8423b2bf254 2013-08-22 19:16:50 ....A 53760 Virusshare.00086/Worm.Win32.VB.et-aecf7b477f5d8bebfbed12e136446fd12c4c412786539f8c4f60c2c850457a91 2013-08-22 19:04:46 ....A 229376 Virusshare.00086/Worm.Win32.VB.faw-08c2d72a856604dca9b0365ded5b4552668adb007ad971870981a46071f0b877 2013-08-22 22:01:06 ....A 163840 Virusshare.00086/Worm.Win32.VB.fer-40470a2156542f07eaca13f6fff0fa82d7c0e1a99aef3bee9c2c5bc0ac65b3bf 2013-08-22 17:15:22 ....A 196608 Virusshare.00086/Worm.Win32.VB.fer-84804a43c28352ca216da5e176af492c51cdfdda935b54e5af21bf3aee911c12 2013-08-22 17:39:58 ....A 36864 Virusshare.00086/Worm.Win32.VB.fer-c095387e8834e05167c5cbf7f175418da6fc8cd57f79ecce438e8c9fac0569d1 2013-08-22 15:10:28 ....A 73728 Virusshare.00086/Worm.Win32.VB.fj-657f1df9d0d080b693778360fd499c29460ad6b92a7d1991e7e00a65681b4f70 2013-08-22 18:50:26 ....A 225280 Virusshare.00086/Worm.Win32.VB.jx-7e11336092ebf885eb99ed37c5c3532578512df1c442d7ef581694e9106728dc 2013-08-22 19:14:28 ....A 131072 Virusshare.00086/Worm.Win32.VB.ptz-183cf83885178c0dadbcbb7339ac49071ddfcd67f24306286fc2ba3c8c7afb7c 2013-08-22 21:30:44 ....A 229376 Virusshare.00086/Worm.Win32.VBKrypt.ao-13973777d9d467fae5bcd3cb1513f63909bb560c55944b6c73343ed364e6f535 2013-08-22 15:14:42 ....A 229376 Virusshare.00086/Worm.Win32.VBKrypt.ao-ea6f7ac37aa19eab30be2bbf08f54e1c116e6fe710f935a9e6573984a7eba1db 2013-08-22 19:56:44 ....A 151552 Virusshare.00086/Worm.Win32.VBKrypt.be-0883c510b1a61a861bde16b68e01a18383114e24e1041749b1f0159c149104fa 2013-08-22 19:23:40 ....A 151552 Virusshare.00086/Worm.Win32.VBKrypt.be-5b809d003dfa5fec73e7c3b45e4fe5c756e42c2d729060cc8a82c9e14997e6f7 2013-08-22 15:06:48 ....A 286720 Virusshare.00086/Worm.Win32.VBKrypt.bh-454209e134cdad93016402f6d4813fef5dfefcff27d0bfd145a9bcd9a6d23769 2013-08-22 19:21:02 ....A 286720 Virusshare.00086/Worm.Win32.VBKrypt.bh-5c8e2c43778cd4d18a86b98c0c886d97c9442fdf0182295e44da8e953aef6b66 2013-08-22 18:30:14 ....A 114176 Virusshare.00086/Worm.Win32.VBNA.agdg-356d342c4ed3896f015844f417f2127fcd480b5b0d275db458d4bddf9bee7184 2013-08-22 21:11:48 ....A 114176 Virusshare.00086/Worm.Win32.VBNA.agdg-4971e2fb03e58aa649a5a4de6766e849a968d8fce58600ff54e5563147520ac7 2013-08-22 14:10:30 ....A 40960 Virusshare.00086/Worm.Win32.VBNA.aioo-fdde036bb33b4c55390130f23dabf81fb82258b84ff4d216747b23ce47577349 2013-08-22 19:32:54 ....A 55296 Virusshare.00086/Worm.Win32.VBNA.aitt-183b20d42a41bbdb9bcccd69bd56f6541df37fcbc6ccb16aab0a1d8f70396837 2013-08-22 19:45:18 ....A 55808 Virusshare.00086/Worm.Win32.VBNA.aiua-4ba9b0ac4a0cff44877d38f1d7fcae56832c49f41585a6b44ebfb4c835a26493 2013-08-22 21:49:38 ....A 31744 Virusshare.00086/Worm.Win32.VBNA.akc-483df4ce20bae235204cb8b9657795a5930a7d007e3426c9e039aafe92d2f1c3 2013-08-22 11:25:02 ....A 31744 Virusshare.00086/Worm.Win32.VBNA.akc-dfd0bff7f41a9d0f99065ff295b24cc5544290cc3a3bc8a44de6321bc8becabf 2013-08-22 14:40:06 ....A 31744 Virusshare.00086/Worm.Win32.VBNA.akc-e7d72d4e66e65c83632a1569fe7aa225079ae6fac9056099c4fd3066fa7b53b3 2013-08-22 13:53:34 ....A 31744 Virusshare.00086/Worm.Win32.VBNA.akc-fdf4394bc3ea4e3d18ed912528c342710ec0911fba9d171b4b06209328edd459 2013-08-22 14:07:30 ....A 31744 Virusshare.00086/Worm.Win32.VBNA.akc-fee3ef993540fce7fff1f11182d4af59ad023beb03fde9d5d2071a82a57b1255 2013-08-22 19:49:54 ....A 125952 Virusshare.00086/Worm.Win32.VBNA.akkf-3703319483bf6cc3ed40cda472c61c7665032db42c070213157b8c219964d2c0 2013-08-22 11:12:16 ....A 125952 Virusshare.00086/Worm.Win32.VBNA.akkf-edebc0e0a52ec80ad9e6d2cb5b0bd6114b6afcf1028c26109697ce3c3c7632b7 2013-08-22 10:56:54 ....A 76800 Virusshare.00086/Worm.Win32.VBNA.algn-ea6b5c7da8144710470a9eed06c86163c8518f889838e000ced1ca5ea56dbb7e 2013-08-22 14:49:56 ....A 76800 Virusshare.00086/Worm.Win32.VBNA.algn-fbf660c757039a9af5b597c9861196ed027b31d084863be17b84d16c851a2744 2013-08-22 22:03:18 ....A 1253888 Virusshare.00086/Worm.Win32.VBNA.alkx-31816c39a0e82b142f11377f08e54f2f5be6ece84909f25b9e7b146c6371af28 2013-08-22 18:41:04 ....A 138240 Virusshare.00086/Worm.Win32.VBNA.alpv-00ff8fe3281d787f9d4f9c08d47b821ea3eac40e50f2ff0bfe28a90877a4a0b1 2013-08-22 12:14:10 ....A 138240 Virusshare.00086/Worm.Win32.VBNA.alpv-2922172d4e19242aabf3647e075fdccd10013d3b196255177f614c777181cdc2 2013-08-22 21:24:24 ....A 228864 Virusshare.00086/Worm.Win32.VBNA.alpv-415af44b3b85b9ea98f0a69c4af50b0eae871886a2d51ea14440350843b07f35 2013-08-22 16:56:02 ....A 138240 Virusshare.00086/Worm.Win32.VBNA.alpv-4bc12864eff79a75f74d4843269c81bae1e0e91b3ccc2da5540aad4608683b81 2013-08-22 21:17:12 ....A 131072 Virusshare.00086/Worm.Win32.VBNA.alzd-2337d2bb0c1ba51ecf36b5052d96401f95c5b4dde3b94785eb4aa018222ce17f 2013-08-22 19:15:56 ....A 113664 Virusshare.00086/Worm.Win32.VBNA.alzd-3ce33be7889701fc09eb342d069275820a01ab9194526bf6629c0a2c36b0be24 2013-08-22 21:18:16 ....A 141312 Virusshare.00086/Worm.Win32.VBNA.alzd-493d44690b997bc15921b65b02e11ef9fa6a62f4304518766da3a12764651ed2 2013-08-22 18:53:38 ....A 172544 Virusshare.00086/Worm.Win32.VBNA.alzd-4a9396eda196af6a96903702925d571c9b6ef36f67250d4abfca3ebbca93931e 2013-08-22 20:50:18 ....A 113664 Virusshare.00086/Worm.Win32.VBNA.alzd-58956d994469ddaf1785bfbc2ee53f029abe8ac0c0f231013ce2253df13f3692 2013-08-22 15:00:22 ....A 113664 Virusshare.00086/Worm.Win32.VBNA.alzd-65285da6781e857152492031f6417be38432c3ef9cb5efa56a496ed551f67f39 2013-08-22 12:47:26 ....A 113664 Virusshare.00086/Worm.Win32.VBNA.alzd-6678ed83f52bb7216f4b3effe62834a4507b7f99175453e07301eb9b52895cfb 2013-08-22 17:15:32 ....A 113664 Virusshare.00086/Worm.Win32.VBNA.alzd-97c9bbcd761e58277274b0852d0a76b544c43a2fb3ea36b013dd90bda0b611c6 2013-08-22 14:05:26 ....A 61440 Virusshare.00086/Worm.Win32.VBNA.appj-e5448e34b2806c52b9e085a5529d1c0300930cf2282a6a0f1e43f60642eac351 2013-08-22 14:31:34 ....A 40960 Virusshare.00086/Worm.Win32.VBNA.appj-ef22add747bd3511dc9ee72bf35a28b8d35524b1c06975d6eb208e44fd193e5e 2013-08-22 14:14:32 ....A 74006 Virusshare.00086/Worm.Win32.VBNA.appj-f3b3f4d46698d2e36beb04cb37074c08b1ab0c303a81036149373d4b9545d86f 2013-08-22 10:41:44 ....A 36864 Virusshare.00086/Worm.Win32.VBNA.appj-f82197bef5c8606730872b3fd8c2d6fef777ad7ab242d53791984e1121b29275 2013-08-22 18:41:58 ....A 360448 Virusshare.00086/Worm.Win32.VBNA.aros-68987e5da9ed4028293488d0c195bad5dcc08da2ad56b03ca817ac27486304a5 2013-08-22 14:22:22 ....A 198144 Virusshare.00086/Worm.Win32.VBNA.arqf-d3ae5debfe2ee65ccdb74c23370288400fec5826017333feffdb907d168f31b7 2013-08-22 14:11:38 ....A 198144 Virusshare.00086/Worm.Win32.VBNA.arqf-e19c098929a9550e478c40db22f52ad333ce95fcffc5f2dbad7f2c4d99dc1334 2013-08-22 18:30:44 ....A 94208 Virusshare.00086/Worm.Win32.VBNA.arsj-6c95e9f2ba8ed4dcbe7f1fe68b902019e002f7141e33b147efb9ccce69e50535 2013-08-22 12:16:12 ....A 822356 Virusshare.00086/Worm.Win32.VBNA.aruk-d41c5d48a3a722db6746442cc345f3f2d42725528ad608abe6e15a19aec3b321 2013-08-22 14:30:14 ....A 274443 Virusshare.00086/Worm.Win32.VBNA.arvn-f6ed38d4d0763f3fc0ca1b5bcc530de57913588f26c2987ba22e687fb9d3bbda 2013-08-22 14:33:36 ....A 768008 Virusshare.00086/Worm.Win32.VBNA.arwg-005ee8d50a5eed05d4ad550af1e2b6a9da64c87a404c67930fb8a94f4f498000 2013-08-22 13:21:34 ....A 229436 Virusshare.00086/Worm.Win32.VBNA.asei-f120f05fb683a9769458733ed3965486e1515885c15b61848caed4be51a80621 2013-08-22 12:36:18 ....A 212992 Virusshare.00086/Worm.Win32.VBNA.axvh-d46fdfc03e3bd447a61c44bccf914af9cf1a7e3556b26064b43531366ef9c12d 2013-08-22 17:35:38 ....A 135168 Virusshare.00086/Worm.Win32.VBNA.axwf-1f305abb0b579b2720484e88393ef6375d16594caf86b919c5d1bc290144993e 2013-08-22 13:45:36 ....A 135168 Virusshare.00086/Worm.Win32.VBNA.axwf-505f9a15a73536ea8a08d78308942ea8d78a6aad3697beb9863b8b1c678ea5fe 2013-08-22 18:50:26 ....A 135168 Virusshare.00086/Worm.Win32.VBNA.axwf-68c30b9593df8442f16a893128aae6df3b86ba8d3cbe70b37c04d7f9689aaf66 2013-08-22 13:08:56 ....A 135168 Virusshare.00086/Worm.Win32.VBNA.axwf-fd3986f97e26cd1b523b4946c7467b6527b1c94c9335bc8ddedce38cc3b59236 2013-08-22 18:39:08 ....A 344064 Virusshare.00086/Worm.Win32.VBNA.axzi-5716344e2f56257dfdc4acb1642eaf6a2b838a0444e914278e57e9651fc1645b 2013-08-22 16:09:02 ....A 176128 Virusshare.00086/Worm.Win32.VBNA.axzl-3a90cc6e568e59c97d7eedaef82fbc67192271242aff9762650bb923e04678be 2013-08-22 18:47:52 ....A 176128 Virusshare.00086/Worm.Win32.VBNA.axzl-6299e34176bf9f4cb228829edec06fe9ae5593253e2798062ec110907c15ff99 2013-08-22 11:39:02 ....A 851968 Virusshare.00086/Worm.Win32.VBNA.azja-64485820e2ebb307242db9131e42852e030e918134b806faf16c5eabbb5955c9 2013-08-22 12:56:22 ....A 249856 Virusshare.00086/Worm.Win32.VBNA.azpq-f6f05bb00196a969b9565a724a2f2d301821bbd6f938780b2b87dfef02cb00b5 2013-08-22 10:43:02 ....A 69370 Virusshare.00086/Worm.Win32.VBNA.aztq-507891f573aa582a415b7149ee1b9dd71a9d073cb4ce21e8eb7451ccc0e8fc73 2013-08-22 19:18:34 ....A 120320 Virusshare.00086/Worm.Win32.VBNA.b-03c07fb8478de39f31d91ce2be39d6767e859aed6400f30245c3ab7912e45325 2013-08-22 19:54:48 ....A 197923 Virusshare.00086/Worm.Win32.VBNA.b-08ec4316556beeb7eef5dc3a9cdc6714d520d70043c5a05a9854f89a98e45940 2013-08-22 19:33:12 ....A 692224 Virusshare.00086/Worm.Win32.VBNA.b-090bf2db2e0eb186a16e814b465acfb0f14b92536bb6d6f9045391bb96ee6d46 2013-08-22 19:42:08 ....A 126976 Virusshare.00086/Worm.Win32.VBNA.b-0a6a1ed03b40085991e0bfd02ac5d40b43442b7640d0c77e7dd8a3b6ef2ef614 2013-08-22 19:27:38 ....A 229948 Virusshare.00086/Worm.Win32.VBNA.b-0b379600291ce74d6a0a4b7165b911ae43b130517eaf087aa6629e8e1b4affac 2013-08-22 18:10:48 ....A 128509 Virusshare.00086/Worm.Win32.VBNA.b-0e90013f8a6dee2fbad2f83bc34e50ffe68426b41c8cea99ce4b224dafafb48e 2013-08-22 20:53:14 ....A 77824 Virusshare.00086/Worm.Win32.VBNA.b-116a860546abe16fec39c0463a3286a2d8a12457ac5868f7edc7edd6a697a6fa 2013-08-22 20:34:46 ....A 106496 Virusshare.00086/Worm.Win32.VBNA.b-1194350bf21b6247c580944a34220f46747e72037bd348e543529bff50df6834 2013-08-22 21:09:56 ....A 6343116 Virusshare.00086/Worm.Win32.VBNA.b-120d26788f9ea4f5d404e20bfe5d3896975dad95219c88f9bae93309b05aa01c 2013-08-22 20:23:58 ....A 372736 Virusshare.00086/Worm.Win32.VBNA.b-12910225fa9d8bd6432492b647258543276314deac183aa930c30bb958d1b30d 2013-08-22 20:37:58 ....A 791052 Virusshare.00086/Worm.Win32.VBNA.b-1414fd8a1cd6f6a3df1677a742584fe39055a4a1f8077acb70ed5c8b94251db2 2013-08-22 18:37:34 ....A 27536 Virusshare.00086/Worm.Win32.VBNA.b-15537bddb733fa3269d6b5874659510362641fc6df30b955fd8176da4b2e40d0 2013-08-22 19:48:10 ....A 524288 Virusshare.00086/Worm.Win32.VBNA.b-17545a92e7d5fd00a7de47b7c22b15f13caeabda2b2e724c95018ac693af971c 2013-08-22 19:39:40 ....A 292352 Virusshare.00086/Worm.Win32.VBNA.b-190dad0a2e64163a7cc3048f0e000b9de40ee0dc87924fdce98998c571180c20 2013-08-22 21:33:04 ....A 58867 Virusshare.00086/Worm.Win32.VBNA.b-1963201ce6f2edbefd5a9fbac1fd67f822faf88a6e4c8a8b513ecf34a410c556 2013-08-22 18:23:30 ....A 550912 Virusshare.00086/Worm.Win32.VBNA.b-196f590d6ff99924f69bc1189c074ecd2a9b28240599d8817cdacb6524a56816 2013-08-22 18:29:06 ....A 63488 Virusshare.00086/Worm.Win32.VBNA.b-1c0169b8ed2f81cad0e529449ebad9869072c582ea448bf5bcfd1338ecebc13d 2013-08-22 17:18:50 ....A 514560 Virusshare.00086/Worm.Win32.VBNA.b-1c46324f05d18fa9e9ab0f878b62901126fb5db2ffaabfe83aaf72277ca9be3a 2013-08-22 18:54:52 ....A 5677056 Virusshare.00086/Worm.Win32.VBNA.b-1efcb7afe010f1608acd30b2e52ab0600fc1385eedcfe3e837a33a25349f7fc1 2013-08-22 20:42:04 ....A 20480 Virusshare.00086/Worm.Win32.VBNA.b-21099cfab6781ea57fed88f6c1834251b1d75160c18bf7d86fad265875f0db97 2013-08-22 10:51:06 ....A 344064 Virusshare.00086/Worm.Win32.VBNA.b-216e9851d23747725dfa801951f27a84056b2cdeec4aae62a967a90360d7a4b2 2013-08-22 20:56:42 ....A 53248 Virusshare.00086/Worm.Win32.VBNA.b-2197cf732553240d27bf91978cd57509117ae3e8fde390dbcb0989e8527151ff 2013-08-22 14:09:10 ....A 217088 Virusshare.00086/Worm.Win32.VBNA.b-22db2303900ff261fb58363df0ced8503c61d5bf70943e0ad238d0fa607876d0 2013-08-22 21:54:00 ....A 372736 Virusshare.00086/Worm.Win32.VBNA.b-230b8a03edac9e84b30932ddf1d1b82e0ba0b548d07e2dbd8081332b43ee333c 2013-08-22 13:45:46 ....A 335872 Virusshare.00086/Worm.Win32.VBNA.b-23ef72823becc0d2d42e3304a0f1be637d523aaf982f5e06a24e28ed73de953c 2013-08-22 19:04:18 ....A 230400 Virusshare.00086/Worm.Win32.VBNA.b-284b6a28523e65c6f85dfd571e2238865155b28bb98ae014be9c84ba44b0730e 2013-08-22 16:06:52 ....A 185775 Virusshare.00086/Worm.Win32.VBNA.b-29bb80653b3bf39bbba90b2c7ec841689ed2f1ab0c0c360f2ffb069b79c322b9 2013-08-22 19:57:54 ....A 41875 Virusshare.00086/Worm.Win32.VBNA.b-2a30c541cc11574c6c49b0b3af824aeab4faba49b1efcd6dc522614d0b58bab5 2013-08-22 19:39:16 ....A 86116 Virusshare.00086/Worm.Win32.VBNA.b-2e409e9fbf80ef0b3aa854ba433bc1d76af042d10585c2e389c0bec3d1a93827 2013-08-22 20:35:22 ....A 237568 Virusshare.00086/Worm.Win32.VBNA.b-3170bef858ac2bcbfe6af66de55a7373a1c0fa0e337574b5b9bfde856e6fa1d9 2013-08-22 21:03:58 ....A 147998 Virusshare.00086/Worm.Win32.VBNA.b-3173ff179d3bb910174bd2fa2a7d0930842f2acad783f52a4a62535721a0a398 2013-08-22 14:43:34 ....A 393216 Virusshare.00086/Worm.Win32.VBNA.b-358db92b33d9477ed4f303371acd91a0f2dd757a4235bc0d36cdab5519070195 2013-08-22 19:13:02 ....A 63491 Virusshare.00086/Worm.Win32.VBNA.b-3778479bc253ebba17a60888a0b9e4f8a3db84fc0b676ecedcdae71087094937 2013-08-22 21:55:30 ....A 53248 Virusshare.00086/Worm.Win32.VBNA.b-393b506e3aa502016f75445863f5fecf761dbb9728a139c27a1a1c8fb2496ac1 2013-08-22 19:59:20 ....A 77824 Virusshare.00086/Worm.Win32.VBNA.b-3a8ac4698a0d7ed6984ef0370146e72d773b4e28f42a4c78f211672742c95333 2013-08-22 19:52:14 ....A 298732 Virusshare.00086/Worm.Win32.VBNA.b-3b8448c190715950aa4eb0f5224909346773fcbf6106bc871b385c72f7a1dd58 2013-08-22 18:45:58 ....A 225552 Virusshare.00086/Worm.Win32.VBNA.b-3c05cbe2411975fc6ac70ae2d600310a23d423398c29078787c493b4370d7ba5 2013-08-22 18:30:08 ....A 113540 Virusshare.00086/Worm.Win32.VBNA.b-3c3803b4ef087c5f880c113a42049819158772d3fbd78419a43cc24c6b3d9a6a 2013-08-22 18:38:14 ....A 9227 Virusshare.00086/Worm.Win32.VBNA.b-3e67bc22bf2469e865221bfba66f0e9f9673d32008d0382c463b82c5155c1238 2013-08-22 12:18:48 ....A 208896 Virusshare.00086/Worm.Win32.VBNA.b-401164d06321fbbe42cd78969a14f27ba2d6214f7623e6f85eb950d4b2a1bcf5 2013-08-22 13:17:46 ....A 28672 Virusshare.00086/Worm.Win32.VBNA.b-401ceca7d6634035a14de8afb37470010a7c89eb46759858f2418b963272ba28 2013-08-22 21:52:16 ....A 53248 Virusshare.00086/Worm.Win32.VBNA.b-4126b84fb3fdf7c6ee51d46b726d18ad19ba55a0daa0d1d000f32a1b1d5b27c3 2013-08-22 11:52:32 ....A 74106 Virusshare.00086/Worm.Win32.VBNA.b-420d6cd980f4aaffb01fe43ec7a7c59d2c5943f2b4fda7e54210fd9193541e02 2013-08-22 17:59:08 ....A 674304 Virusshare.00086/Worm.Win32.VBNA.b-4412898393cb6d53eee8172c47b268746cc81cfd9c8a33c3915da3f7796856fe 2013-08-22 14:22:56 ....A 36864 Virusshare.00086/Worm.Win32.VBNA.b-456f80f3655d2afd9ecc228c6560deac1664c82d605a90b3566e1d970e73390d 2013-08-22 19:47:18 ....A 131072 Virusshare.00086/Worm.Win32.VBNA.b-468ed013d32075cdae611d579e84c704bb5f4bfc2f09a0bcc8c336058af97a18 2013-08-22 18:47:04 ....A 16384 Virusshare.00086/Worm.Win32.VBNA.b-4753dc2a0801d10736d51bf7d63a5970387e060fc76561c7ac130dab38711855 2013-08-22 18:21:38 ....A 57344 Virusshare.00086/Worm.Win32.VBNA.b-4789684a0821d747b6ac141b7a56389b12c3e0cc93df8f8aa03dccf6a972cba4 2013-08-22 18:25:34 ....A 32768 Virusshare.00086/Worm.Win32.VBNA.b-4813b1c43e0d2fd08cd1ec012979e4010e8c269d8301335e485142acef763607 2013-08-22 20:26:26 ....A 32768 Virusshare.00086/Worm.Win32.VBNA.b-482500614616a686db5f891bd25e62f69c8a0a1506ba30a1551190960128f717 2013-08-22 20:43:34 ....A 49152 Virusshare.00086/Worm.Win32.VBNA.b-4919a0568607e3b85e6dc9f0b2511158e4dd0be69c667b0d19d4d1bba0f5a325 2013-08-22 18:15:50 ....A 20480 Virusshare.00086/Worm.Win32.VBNA.b-4c54da27cc4a062d392e1a228eb99661627ddbe9eb83594c450df167a2a66e13 2013-08-22 19:39:34 ....A 395264 Virusshare.00086/Worm.Win32.VBNA.b-4cbfe45d522642f7b0ef8556349210d756d3760730468b816136c9b399ca6228 2013-08-22 19:29:46 ....A 389571 Virusshare.00086/Worm.Win32.VBNA.b-4ee5203052b9fe32afb8e292fceb6066ea9c4f86c73a6d63b5b129e1ef19e597 2013-08-22 21:57:04 ....A 122880 Virusshare.00086/Worm.Win32.VBNA.b-512a279f02b49ad7e84370ebf672339a2fcc2d2ba9a599834a8ce3db53a3b1ed 2013-08-22 21:10:04 ....A 107323 Virusshare.00086/Worm.Win32.VBNA.b-516e5114f86a41230714e26a2584829375f9f667ed7985cbe2c815c9736a735a 2013-08-22 14:00:26 ....A 233476 Virusshare.00086/Worm.Win32.VBNA.b-51aa79dafab118051e8e5f00caf965e7dc39a02c7d281ca82c329e10dc8c7ac0 2013-08-22 17:13:40 ....A 233472 Virusshare.00086/Worm.Win32.VBNA.b-528c662890e5476fe784f5950274ba58ff6bff2891db9e6c6ec84c014d737d43 2013-08-22 18:54:22 ....A 73728 Virusshare.00086/Worm.Win32.VBNA.b-54068831c97e986a2ddf62f28de51698c32ce6761fa168f5e830aed1dba36100 2013-08-22 19:47:50 ....A 35328 Virusshare.00086/Worm.Win32.VBNA.b-5413bf1c855832aa7e8fe4f33cab04e160b7bbf90593580fab93ca51d8424ea9 2013-08-22 13:28:46 ....A 306176 Virusshare.00086/Worm.Win32.VBNA.b-541bb014db01856d544062cf8aefc34e8ce1816ee6bfb0e3d0b0673694519122 2013-08-22 12:33:26 ....A 73728 Virusshare.00086/Worm.Win32.VBNA.b-5503c4211eed759a8f1fa38c8048e3bbd20df8e7961b442650d17d4c5f40ede1 2013-08-22 19:31:34 ....A 57344 Virusshare.00086/Worm.Win32.VBNA.b-55509ec5dca34992c173d54ba7e2ccff34009ca909dd26381ec741a79e3f587f 2013-08-22 19:33:04 ....A 40960 Virusshare.00086/Worm.Win32.VBNA.b-570af9f1aa007c716461de9b0bc585cd831e0bf946083673fee2c987718e3ccd 2013-08-22 21:37:44 ....A 152319 Virusshare.00086/Worm.Win32.VBNA.b-577b655e549dbe9d4b4e10b7ded40583ae343eb77b6e48af22cff96d49deb19a 2013-08-22 18:54:56 ....A 24576 Virusshare.00086/Worm.Win32.VBNA.b-586b8aa1777c89a2260c496bbfd8d92c06a8409c057ffe3dd389e1c489d950b2 2013-08-22 20:43:08 ....A 100000 Virusshare.00086/Worm.Win32.VBNA.b-5879b1c4a568f15b9c1e14241e2a168f7f82c854e30e34c6f6333e80df5e372f 2013-08-22 21:49:44 ....A 516096 Virusshare.00086/Worm.Win32.VBNA.b-599bb22e6f77160fe123e2d914e70d4b87770da566084b9d07d69750b9d5612a 2013-08-22 19:38:58 ....A 19366 Virusshare.00086/Worm.Win32.VBNA.b-59bcbd250c9b10828084f92a93127e3dcdb5791f4a505ce5c65d005fd096a595 2013-08-22 19:20:16 ....A 360448 Virusshare.00086/Worm.Win32.VBNA.b-5cb6cb1eea25013fc5029a3a9ab1ded11ee88e5967e64225ce5c0512ec87238c 2013-08-22 19:17:48 ....A 49566 Virusshare.00086/Worm.Win32.VBNA.b-5d0854c687f2b5fc7d14d07571720f9760e427adb1c45a4239dae26b9adfd443 2013-08-22 17:26:42 ....A 200704 Virusshare.00086/Worm.Win32.VBNA.b-5da1fd2bd367ee1aac4015027148a2821f5702ca740d1cde9ed05051e24eedd1 2013-08-22 19:21:18 ....A 160125 Virusshare.00086/Worm.Win32.VBNA.b-5dea6d490d5a29e65f7d97429cbe7c47ceb2f16ee3b3886cddac54d80eff27b2 2013-08-22 21:43:34 ....A 1253376 Virusshare.00086/Worm.Win32.VBNA.b-60386ff0aa084b124c57f3d3950b6520d9874349f3dff4f835d0930684688318 2013-08-22 19:29:48 ....A 1952406 Virusshare.00086/Worm.Win32.VBNA.b-62d77aa98463addd076346c7a6978869f6b6601ae9daddba35d0ac05dfa9c62b 2013-08-22 19:35:54 ....A 212992 Virusshare.00086/Worm.Win32.VBNA.b-62eb09aec43a7b782e62d55669facdde78b2b7744ac9d8db86e708a28bf9235d 2013-08-22 12:09:36 ....A 135168 Virusshare.00086/Worm.Win32.VBNA.b-630c23287ca84a6c7f16adff13dde9d817891ae70529483973b641fc55ead3c3 2013-08-22 13:18:14 ....A 24576 Virusshare.00086/Worm.Win32.VBNA.b-63518798f4e70507a7bead76588250da6de2d596a3cae813c1f84e0bca3a8539 2013-08-22 20:39:10 ....A 304131 Virusshare.00086/Worm.Win32.VBNA.b-6674b7e7a568d006e779d47f04a24c39ebe9ced16ffb9cce1190bd705318faad 2013-08-22 21:24:40 ....A 791052 Virusshare.00086/Worm.Win32.VBNA.b-670fb960b40afcf6019ee57d3c85381ff768d332cd9f147a3846dd618e2c21e4 2013-08-22 19:51:14 ....A 57344 Virusshare.00086/Worm.Win32.VBNA.b-67892b7e9c6bf0dbbccd53f82bbca0856ffa0f04a39fc117644c7e769eb1010c 2013-08-22 19:50:24 ....A 88450 Virusshare.00086/Worm.Win32.VBNA.b-6904b504b17aa9a5a8836c62864b9026c500e78e98749d3059d0885463e52df3 2013-08-22 20:10:56 ....A 95812 Virusshare.00086/Worm.Win32.VBNA.b-6b8b60145e5da631aaca520c9ef3145d7d7e7faa4a5c7eecc8d9b5449daad200 2013-08-22 18:42:52 ....A 270336 Virusshare.00086/Worm.Win32.VBNA.b-6d4c1b6f32b03660e3264cf24dcacfcbdb1a58e09e4121f67527dc48b95b5f3f 2013-08-22 22:01:10 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.b-70df71fff23423bf4780639752e4e7daece847d28bf43fa5072bc639bb1179e6 2013-08-22 14:51:24 ....A 52849 Virusshare.00086/Worm.Win32.VBNA.b-710c1dfa610458c1888e87b6be2b29ad316c84ca87b78f543203bcc3dd6f881e 2013-08-22 21:10:16 ....A 364609 Virusshare.00086/Worm.Win32.VBNA.b-729ffd14b01fbcb4af20336867dd42d44848fbdf3f49c0519d77a305d7c6cebd 2013-08-22 21:11:20 ....A 196704 Virusshare.00086/Worm.Win32.VBNA.b-72c3c39740de985c8c253598e8f983153353fde794f0bb374a355b3664f24973 2013-08-22 21:20:18 ....A 114176 Virusshare.00086/Worm.Win32.VBNA.b-72ce129e7cb3c562d80ebcf74b268bc74e2a6655b79eeda985a38cddf71ba093 2013-08-22 13:41:38 ....A 196608 Virusshare.00086/Worm.Win32.VBNA.b-73b7705af54ac9534a932c0eb316270c139cb9737023a2b155c9d49a68162bdb 2013-08-22 20:03:08 ....A 28160 Virusshare.00086/Worm.Win32.VBNA.b-7cce6d1b421d36867e1c1e501ae31165572a1a1339b6485c2f141da6a5702d44 2013-08-22 18:25:36 ....A 20480 Virusshare.00086/Worm.Win32.VBNA.b-7d1aba465d5f8e7e83021512093042f112b24cdc979a211b0af1ffcae5b777c9 2013-08-22 19:34:20 ....A 1176529 Virusshare.00086/Worm.Win32.VBNA.b-7e92de207761c3bd01d57090f3d710a90820396f5ae0f51e2b735fb7e569b7dd 2013-08-22 20:13:04 ....A 74729 Virusshare.00086/Worm.Win32.VBNA.b-7ebd92a2f61c921f2eceac2211b23220a74aee9ffdc9eda0095fbdb3554e3048 2013-08-22 20:58:16 ....A 45056 Virusshare.00086/Worm.Win32.VBNA.b-8599e8aad03c12b1477cfd3ea5fad49a1ea07381527c31784faea672cd06ead5 2013-08-22 18:28:08 ....A 73216 Virusshare.00086/Worm.Win32.VBNA.b-895c4aaebadd48137849b2b6cf3648b59f86cbac91636b2dff2dbae44148b014 2013-08-22 16:16:12 ....A 175616 Virusshare.00086/Worm.Win32.VBNA.b-ab517a76de9eaff4f4350f77f25ecd553d9c014e5b6f0f528077377aa363a13e 2013-08-22 17:18:02 ....A 242176 Virusshare.00086/Worm.Win32.VBNA.b-abf32fc9e45486369548b5e9787f4e066ec5aba47b2ae2dabd793c64f5a58f87 2013-08-22 17:00:32 ....A 20187 Virusshare.00086/Worm.Win32.VBNA.b-acdf4f1d3fff6a1f2b0386306912fb2316674277593f941e98f6b6f05ab80afb 2013-08-22 17:59:48 ....A 150559 Virusshare.00086/Worm.Win32.VBNA.b-ad4f1c44f54dff6956f0185df10ae29f7f54220eeec55f92941414ddac8be137 2013-08-22 16:59:44 ....A 159806 Virusshare.00086/Worm.Win32.VBNA.b-b01053a61d6199cc128a1d013002a4bae7257de9fefc77f8034f69e42ece9535 2013-08-22 21:05:06 ....A 16384 Virusshare.00086/Worm.Win32.VBNA.b-c52cf538741f9673d671c1f662f1fb85d03fba6bc97b20298dbb05244bfd6cf3 2013-08-22 13:46:16 ....A 131072 Virusshare.00086/Worm.Win32.VBNA.b-d06e72d9013c632c99b7156065e4258b79eaf7cab9ba2fc4dce15774b6ba0d71 2013-08-22 14:44:22 ....A 164000 Virusshare.00086/Worm.Win32.VBNA.b-d135d27bf90be486712d542f9061d7c76f43d5d42c7c629c2cb263c8c86238bd 2013-08-22 15:10:18 ....A 316160 Virusshare.00086/Worm.Win32.VBNA.b-d327c3e96d64ee5d68a5fb0c71551fd883a2363f717210d27c3ab87a5c8da32b 2013-08-22 15:11:42 ....A 413952 Virusshare.00086/Worm.Win32.VBNA.b-d8b23f29305941837ce633913dec26130fdb5766f2845db0b82fb64d04eac6d7 2013-08-22 14:01:04 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.b-d9f6c1432b2327045046ceb5667601d7eac31a5ddb8f501a0a84069674a908ef 2013-08-22 11:05:32 ....A 51930 Virusshare.00086/Worm.Win32.VBNA.b-dd5b2579608fc15f42d89e2402ce14503ada0d274c36f0cf277d9c582f1751ba 2013-08-22 12:15:46 ....A 888352 Virusshare.00086/Worm.Win32.VBNA.b-e09654a82cbbf0c48660a36769831577a2279c2f628155e07df7bbf465c8c23a 2013-08-22 12:52:04 ....A 122880 Virusshare.00086/Worm.Win32.VBNA.b-e140ca48246e6178e8e9465c5c1b202d5c7bb1fc525a18572f76eba25ca8a680 2013-08-22 14:14:00 ....A 90632 Virusshare.00086/Worm.Win32.VBNA.b-e183f5e890f3a6689998fcfdfc17c8f053e969190636bcb82137082d35715f00 2013-08-22 13:19:20 ....A 648232 Virusshare.00086/Worm.Win32.VBNA.b-e7ee53267fbd3f07f5279a63094932cbafadd99f8498a7b7ca78f399a3265477 2013-08-22 15:56:48 ....A 57344 Virusshare.00086/Worm.Win32.VBNA.b-e91a00a614762da6e2ce715351757cdcda71b660babafb192125df9910f71015 2013-08-22 13:19:30 ....A 39936 Virusshare.00086/Worm.Win32.VBNA.b-ea4e9b52d7e023a10f2b25f6813fd1c43e42513f8f6f638156960c7081463471 2013-08-22 19:13:22 ....A 20480 Virusshare.00086/Worm.Win32.VBNA.b-ea8fd911abb4225c69ede0b29af110fb66ebb84e7c5a0c4fa9c932cd808603d2 2013-08-22 10:42:00 ....A 314624 Virusshare.00086/Worm.Win32.VBNA.b-ebac53dc081011a49d01e13e2bb7b3a4e0289451f7543d2d4cbba26767568bfe 2013-08-22 11:59:50 ....A 241664 Virusshare.00086/Worm.Win32.VBNA.b-ed414bd92ee50b538fc6a8c22038e1686e1d471882a2cc6d7a38d125037b1e66 2013-08-22 10:52:04 ....A 223232 Virusshare.00086/Worm.Win32.VBNA.b-ee941cd31e4d62c5c039fb1c9926b2d7f9bd4965964839dec598f7df5d63249b 2013-08-22 11:12:12 ....A 87040 Virusshare.00086/Worm.Win32.VBNA.b-ee9cc06db413c4a86730e578b3de2d857fbfd9523a5cacfb5df659ffa11daf96 2013-08-22 11:17:42 ....A 103424 Virusshare.00086/Worm.Win32.VBNA.b-f035234b3f074be08670f9b73287acdaa4a1e9d38a3880f698c007e99a23a878 2013-08-22 14:39:20 ....A 316160 Virusshare.00086/Worm.Win32.VBNA.b-f123d3f9b97f914c81eb9b83e195dbaf4e34c99095f544fc7ad9b5f712043686 2013-08-22 13:34:42 ....A 198974 Virusshare.00086/Worm.Win32.VBNA.b-f384a4c1c534beb755bdfe91fd571b3c5761994d89ac97a0c235ae93e871f55b 2013-08-22 13:30:18 ....A 314880 Virusshare.00086/Worm.Win32.VBNA.b-f52797edfa56cf65f46208fff34b526397970e31b4b5b04e2e055ce77e184041 2013-08-22 12:25:26 ....A 180224 Virusshare.00086/Worm.Win32.VBNA.b-f53e50ebf79fbd63f84d93e2078a8d7b8029cf1ee15f69c8fe5bc518b5f2310f 2013-08-22 15:02:50 ....A 32768 Virusshare.00086/Worm.Win32.VBNA.b-f58c52a5ea742b20afc9a79b0045576bb50e93c68ddfa2fe0f7a004abd0e179b 2013-08-22 15:01:42 ....A 99328 Virusshare.00086/Worm.Win32.VBNA.b-f7c2552501e6e7bfcb08376b01da19041bcf9b34140abc04a49ea25ff0afc360 2013-08-22 20:51:30 ....A 34304 Virusshare.00086/Worm.Win32.VBNA.b-f80f88d9bc751f6d8756b312b986485e4680e3807d85e8ec20835cdc68557577 2013-08-22 15:30:28 ....A 40980 Virusshare.00086/Worm.Win32.VBNA.b-f9b733e647fe0e15f4dd019a94be331efa2217b10cbb4708c5b8f9f5f3f5d5df 2013-08-22 13:44:46 ....A 132773 Virusshare.00086/Worm.Win32.VBNA.b-f9be75906d7280e46685a35c3e7ed9ad60a654bf8ad62a816a9e9e3f8097029a 2013-08-22 10:46:54 ....A 160157 Virusshare.00086/Worm.Win32.VBNA.b-f9ccf414350ee3f898aef43a52127008f5c2041e24e2dbe251df47f6f5518491 2013-08-22 14:32:06 ....A 317184 Virusshare.00086/Worm.Win32.VBNA.b-fa2ae25189eaa9a0cb28126627dac36158fa9ff7af488c564cf19fce964ebe2b 2013-08-22 11:46:24 ....A 49303 Virusshare.00086/Worm.Win32.VBNA.b-fb16bc2b0bf852e42482107f6de808a488d7852bd18640346b9d2758dd9e1ecc 2013-08-22 12:04:58 ....A 268807 Virusshare.00086/Worm.Win32.VBNA.b-fb6096e4469de0d6d2c1ecf0cea19740e49fd23a11b81223900e20aac5078ab0 2013-08-22 12:34:30 ....A 131072 Virusshare.00086/Worm.Win32.VBNA.b-fb90382b883d3ef9ec9e69ba3ccd40e4fe74d16b91eb6ee482129829368e962f 2013-08-22 16:47:24 ....A 316928 Virusshare.00086/Worm.Win32.VBNA.b-fbc3bcaab36779295501885fce0e85f61c34fb4d322987759e79f66570ffd183 2013-08-22 13:44:32 ....A 116670 Virusshare.00086/Worm.Win32.VBNA.b-fc2b13c7f6eaf06c5c3642976da1bc7a7ee29b1728ffdbd66b5d701b03918e3f 2013-08-22 14:04:32 ....A 32768 Virusshare.00086/Worm.Win32.VBNA.b-fc5f8a246da9a841cc9dd85c89b937a3bfe45912f0cba53bee7bfc5fd54d4471 2013-08-22 12:43:32 ....A 310784 Virusshare.00086/Worm.Win32.VBNA.b-fe5365f53709882506f63b8fe03376393659bdf633977cad568f4fa69d714c82 2013-08-22 14:36:54 ....A 183823 Virusshare.00086/Worm.Win32.VBNA.b-feb32e7d6edf1407217789fe929a11e5df7f809b71e4f30424e917b04876a8ba 2013-08-22 13:35:50 ....A 130560 Virusshare.00086/Worm.Win32.VBNA.b-ff734889092e3c2d8af67bcb4b6ebec2fb656fc9c12895681e8dbb663515d610 2013-08-22 15:57:42 ....A 135168 Virusshare.00086/Worm.Win32.VBNA.baib-054c19a730134628b86b5475297175f8d8038269abc112d3ef5ffdc7c0a1fe28 2013-08-22 19:43:36 ....A 135168 Virusshare.00086/Worm.Win32.VBNA.baib-0cb0749fa36569d58f73ad44ed2a95ba4aa9be6f6013a5d8a95f21b377eeb8ca 2013-08-22 18:39:06 ....A 135168 Virusshare.00086/Worm.Win32.VBNA.baib-214337f802a83e64952a2a85707fea8944c154ff40fd515f738a9be0c96cf6cd 2013-08-22 19:35:18 ....A 135168 Virusshare.00086/Worm.Win32.VBNA.baib-260c4dfad5cc55c802949c31535590fbcc53f8d01010e00060cc99b80fb1240c 2013-08-22 21:56:28 ....A 135168 Virusshare.00086/Worm.Win32.VBNA.baib-39175bf798d7b7b009ce48d5ad8349402d05b484f402546e54be31eb8adcad6e 2013-08-22 21:54:56 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-13272257d2dc99bef2a80531fa32f7255751dee533ba234a662c5f77769bceb5 2013-08-22 21:13:32 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-1327eb93323f7720e26e7e15973884e94a20ca1d776e82c0f24b7ccf1923e706 2013-08-22 20:54:42 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-197b5c536defa0e831b888913aaaca80869e8aec827245553ef229426d07dff0 2013-08-22 21:35:40 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-19808c680942cd92b8a51cf1d6e60e2d8e23002b60bc8e32044ae8bdf5131151 2013-08-22 21:37:00 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-208d0e15ff2a1b1515efefa5456132d77f0921bb9a6b6b58fb3f4df67a38fa75 2013-08-22 21:13:56 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-20980ff2d1c3b891681e210862d220eeaee3b429895ebd7e3b2b46efd4efe684 2013-08-22 20:45:42 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-21783f715e7f7a952a814cfd1f5e8c62b9964f7fa60001de12af1472d7fe900c 2013-08-22 19:13:16 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-268f1655bfbaad1f829a754ceebc0defdf326a100d497000b011dbcdb9761ecb 2013-08-22 18:52:10 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-2719046e9c7961554360abcd00ccbaefdf65625616c57e626c72ee8677a45ade 2013-08-22 21:52:14 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-30333c62c54c114a1132a9129c468ae46067b615994a2aba3abc9eff2583bbcf 2013-08-22 20:34:12 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-308353a7cd46d19d4bc5379213f2c2ce2e56008ead70ed50085c7e132d86dc6b 2013-08-22 20:31:20 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-325eb39c5b26d2de2a0a89243ee3c9937b661cba4e7000451fcd1a6c219efe70 2013-08-22 21:14:02 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-327d1a6847d141ec0d80420566788fc7b637aa97e27dabca486980af5f5924ef 2013-08-22 17:50:18 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-392572de919241af6f8e28b413a45bc8738d5a9cc1404bfbabdca06d07908f81 2013-08-22 20:30:20 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-396b426f598aedd3c08014489cf20f591816089dfd6c90198b47261f3585d6c0 2013-08-22 20:38:12 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-405bc7ed4d35fdf7764548b800122357bddac9617a7daae86a3af6ca0f2cf880 2013-08-22 20:44:32 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-410c94cf05e4a351dfcde3bd1a8970c4564d46c4a1690cb5e9e71d7afbd8a00d 2013-08-22 21:17:04 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-4949adbab1a03e8983ee44ee4a47bd58e047fb479b67c34251a1c5da1fe3e873 2013-08-22 21:14:30 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-497b3268109416ac637b098a5f6e9a753f849b2d078e6e371604b91044715b86 2013-08-22 20:30:54 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-49838e28d7ece7c5894da47dfe3d0f1d244931a645aef37a196947eb0feba19e 2013-08-22 21:54:56 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-5006d5586cd3cf148c4037f4acf31b132f64d2869888b300c6652d1fdb047c74 2013-08-22 20:39:04 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-597638896afd79418cce12c09a8ce964affc2eda24f8b68fcf4cee2958e697aa 2013-08-22 21:13:02 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-602705c242bb44a1f494df922019f5fd61d3e810cc94ecfcbed94310bc78e1e7 2013-08-22 19:37:54 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-62b2e337bdd78bb1c9e7da604cf84f84e5854e6bb9647e3c6c94a50249e8086d 2013-08-22 18:00:28 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-6315f01ef55a9da189b2af80168d0e82478998940dc2512b8c55867daf85c248 2013-08-22 19:50:10 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-63f364fafc10ae3ca299f0527062a72c228f3bb0deddc308309f9c0875066757 2013-08-22 21:51:08 ....A 102400 Virusshare.00086/Worm.Win32.VBNA.baij-64b0e47f1456519a9ba0f8a11cea66f7812da7ccd12f1438ccb59d52c3b70666 2013-08-22 16:04:08 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-660c63fdf9416c8a11567aed28b429e0efe633f4f49d3608790cc72af73d9011 2013-08-22 21:22:04 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-66112dc09db9cf567f178e818f68283ea18319b5a088f5526c05e926f1dc2421 2013-08-22 20:56:44 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-674ec5f08470ea002c0f1df85a47b4fc307bb404bf7c0fc17b7f96af4e39af65 2013-08-22 19:31:38 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-69757c3f87b8f13a838e8d71340d10910741a3c345537fb0f124b9583fa97abe 2013-08-22 20:30:04 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-7247aeeca81d92b74b6a6357a289c46ebfbeee2f4e75c44012ebd5f0ef4f02ea 2013-08-22 20:49:26 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-72d785de3a58c347c9c6fc969ead4669b73bc2d02506a34ff92b3e01d1dacc64 2013-08-22 17:08:40 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-d525dfefd5272b7623f2a16e783d2171c5c25d702a91e82dc6f602e239e4a533 2013-08-22 17:18:48 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-d8ecd66e6c7241b3d93528107b1780e8c9e215c5dbe2d652480bc262127e8494 2013-08-22 17:40:22 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.baij-f298c727fe2e8eba924c3196ee212c15d291eab98503ccccd889ced85d1e80c7 2013-08-22 21:58:44 ....A 90112 Virusshare.00086/Worm.Win32.VBNA.bakt-70f8185b3cc5ae0d6cfd0feba84dd79494292d23455de6a19ffd3ba0057d9d32 2013-08-22 20:22:46 ....A 86016 Virusshare.00086/Worm.Win32.VBNA.bang-2345f18791850cc01fbfb3cc1ae378fd3426f471ca23205ade42379975ffe57d 2013-08-22 21:35:36 ....A 86016 Virusshare.00086/Worm.Win32.VBNA.bang-663df8789fe6a1682bf2e1e097e3f58640b2fcac98a0f4c6165814e6b79d5cbc 2013-08-22 15:42:50 ....A 86016 Virusshare.00086/Worm.Win32.VBNA.bang-e8a48556b4413c46793e029e1ddac76d4eb0e6ac21b66423e03a7097b98b35f9 2013-08-22 20:25:56 ....A 86016 Virusshare.00086/Worm.Win32.VBNA.banu-110344529e1b790261cf7ef3b98d0e47adbd5a4b3b95d18af5e68c7bb41afef7 2013-08-22 20:23:06 ....A 86016 Virusshare.00086/Worm.Win32.VBNA.banu-407474dc29535fae699dd61109fd70066c77d8b0d8e258418bb7d2c516fae78c 2013-08-22 18:55:26 ....A 90112 Virusshare.00086/Worm.Win32.VBNA.baod-45632cf8811a08d3c049dfc1f6420920f2ef16696dcbf43a30b1fc3af508312f 2013-08-22 21:51:44 ....A 106496 Virusshare.00086/Worm.Win32.VBNA.baow-4087928eede6b292dae46de77476828b83b4f1cb80783629efe7dfe6f3b46f39 2013-08-22 17:00:18 ....A 106496 Virusshare.00086/Worm.Win32.VBNA.baow-4461e6df8004cb919f2a4656d27081edc91a116bf854f511f09ec57a23adb0f3 2013-08-22 18:22:30 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.bapd-16697b30340ae5a403bcadf11741bb0fe336afa8e49a82ccd143b12886ffb1a9 2013-08-22 17:02:46 ....A 98304 Virusshare.00086/Worm.Win32.VBNA.bapd-4dbad43ee251bcff4931508fab1ad8f2edbe780f98b16472fb3cd0f280fea2da 2013-08-22 19:42:54 ....A 143360 Virusshare.00086/Worm.Win32.VBNA.bapp-28807996e8b81f013e421ee85a3b479b330d2ec92257b66536ff325c21f47db0 2013-08-22 20:52:24 ....A 143360 Virusshare.00086/Worm.Win32.VBNA.bapp-57938b3d902ad6791e96d5fb78324921176d941db0f682652b6a02ba2628b130 2013-08-22 15:30:40 ....A 47694 Virusshare.00086/Worm.Win32.VBNA.bbqz-c1cc5c252cec7ec5b90228f6b11852c0a57367a4bf47fad00e925b5c378e43bb 2013-08-22 21:49:44 ....A 225280 Virusshare.00086/Worm.Win32.VBNA.bcyg-584a786a33106f9d177f0867e09820d003c9b105c4a1b670b3e9d13874c8eee4 2013-08-22 20:55:06 ....A 225280 Virusshare.00086/Worm.Win32.VBNA.bcyg-613a9858f1e799fc29e948d5dfb8dc284af2ab2796847b9fa4b2d50857452a4c 2013-08-22 21:21:48 ....A 225280 Virusshare.00086/Worm.Win32.VBNA.bcyg-6552da31695754455f0e0b1468aabe060b3f233d692484be80e0f4c4c9b9f0bd 2013-08-22 16:07:08 ....A 225280 Virusshare.00086/Worm.Win32.VBNA.bcyg-6d447eb5d4fd8897e8b729dedf4f721391cdbbd2ff290b6af4b6739faa76647f 2013-08-22 15:55:20 ....A 225280 Virusshare.00086/Worm.Win32.VBNA.bcyg-bd4176d273b1044a05e8f1af90187c1c498addf8f4e520ac15395f7f4605810c 2013-08-22 19:45:50 ....A 3588096 Virusshare.00086/Worm.Win32.VBNA.bdai-071a6610c8900baf5e14a6e306648dc0763a09074b67e77a32e38c80e31b5955 2013-08-22 21:48:08 ....A 849408 Virusshare.00086/Worm.Win32.VBNA.bdai-487095a4c5ec5b3af59f6514521b371d0b4d734db6ce097209fef3a3387cdde8 2013-08-22 19:41:26 ....A 453632 Virusshare.00086/Worm.Win32.VBNA.bdai-541a1ffa79e29bd4cc8108e199b4f30c465fa63fc354f23eaa3d4e1698aefef6 2013-08-22 16:41:08 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-03a1d87015e59912bfbc25b54b5b0a98a472c02ff1b6aa67dff599d35e848903 2013-08-22 22:03:54 ....A 231424 Virusshare.00086/Worm.Win32.VBNA.bdmh-1413c882da4e90ad1eec86b3ee4586aa1372cf24b959b31a90a8add024773b49 2013-08-22 18:45:14 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-184425853d4c5ea05658ec944d17e5d77dae8292f31a0de743738cd12228e26a 2013-08-22 20:24:14 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-21543620b19d032600700a98fb14029ace15d47f73e1f8060d1c5729a502e394 2013-08-22 18:01:22 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-26a4a1ba90003d37a78d9b26ee14e063915a1a5dae3480c032e5b64afef49b6f 2013-08-22 18:47:28 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-28795bfab2ea89139d72c41d645f996da4fa0ae3778238679d8efa59c4fb538d 2013-08-22 17:57:04 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-4403871f4f920de1955ad1ddf5eda67c51922d7d6a641409d89e58d725b24c47 2013-08-22 20:23:20 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-495a1d9c226f189cbdfd2db9975525bae8a6f37e4f73b7455bd017828d0e1e4b 2013-08-22 17:08:10 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-4a392dd1e4ba50f3aefcf800b6232b62f3f8a83b49bd312f45d15b2f4217ed0d 2013-08-22 16:55:36 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-4e7768beb156d452554fe50c8045aa5f80a029ee79fe16bd83b03cfd2a9eaee8 2013-08-22 20:50:12 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-501925d2c7598b3d66a286dd539a79cdf45399420a94c603125b666e4a2a37d5 2013-08-22 21:25:14 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-507c4c356661599fbf0eda230b16a453176ca81485638376bb31dbcb0d8f9f22 2013-08-22 18:53:28 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-551388ac036e93d112dc713f193ec0b0c765a33ea685ea07bc95e3dc92367444 2013-08-22 21:34:08 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-5791ce86251a54a6fb2b4af63fec185b3353a27ce9f4891e560fe40d56896068 2013-08-22 20:40:44 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-593bcd13f771cf6099b1c3902909ddeb4274ac740e212bc5bb733c181cdabb99 2013-08-22 21:13:48 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-593c9fad3f4f0224e0ee06ebd09bbe8711a521a0413c28044203431ba61678df 2013-08-22 22:03:54 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-6047dc4a84923be3cdac61ee6ff808dc2bae3d47b5500f2098c73d6fc2a3c36a 2013-08-22 19:29:48 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-646d2951116f229116f40520551bbd039a852490e599ab13a8d32f3ad7b4b026 2013-08-22 21:21:18 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-64b2a06e6ddea68339bc92f93733ef83059b37e1c390049c17300387c6c5742d 2013-08-22 15:52:14 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-670d640e949f471111395d45bc7f9d796f3a99741f3a8c743bcfab0129c60c28 2013-08-22 21:21:46 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-720aa45e629c4f1d15c9f859ad06eda89cef8f69a64e7036f21ee3703d525cf0 2013-08-22 21:08:44 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-73508855f78d5999c94a90b380d62d4e909bfa2d28bb867691ae1af131876307 2013-08-22 16:35:10 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-838f7e79ffb8182ec593739510d756f28c20976e8ea5d692ae5d46fb008db645 2013-08-22 15:57:46 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-997a1b246885f222793b33a5f2cad49cb75033418decbbb83a2a6f461e21f453 2013-08-22 17:51:26 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-ad30018bcf005ede111d2da81965dcf873f628e5689c2a0465bbac271561c175 2013-08-22 17:07:44 ....A 204800 Virusshare.00086/Worm.Win32.VBNA.bdmh-fd5806324d875e19ec7bdfdd7221c2e284a9b5d951745d4b47bfd9ef073e0ff1 2013-08-22 18:37:18 ....A 225280 Virusshare.00086/Worm.Win32.VBNA.bdpo-09446d60031698c2312155e28c602414f730d55ad37dbac1f9a925053608c5df 2013-08-22 17:16:40 ....A 225280 Virusshare.00086/Worm.Win32.VBNA.bdpo-6a2971345e6058ca58bbe82c809c5181724f678ff303b4bdc4c251263f706117 2013-08-22 17:04:26 ....A 225280 Virusshare.00086/Worm.Win32.VBNA.bdpo-f66b09be0b55153ede50ee147d1695dda6f8c7f166ff57cdcb4329e714415514 2013-08-22 12:15:00 ....A 126976 Virusshare.00086/Worm.Win32.VBNA.bdxa-d0148e03b898ca7dc69e797b9fad23044a74040f0f9cf7b8bd95b2a4a784427b 2013-08-22 16:35:58 ....A 61440 Virusshare.00086/Worm.Win32.VBNA.beyk-9a3a6a5daa26c40253b845f70928666f7c939da4ef270891f064c5f8b1952d4f 2013-08-22 18:30:08 ....A 147456 Virusshare.00086/Worm.Win32.VBNA.bfqo-7bedc2d2d235e2bb1e7799a413302f8217fe20dae4035a0df84bbf95f9d0e0d8 2013-08-22 21:56:58 ....A 307200 Virusshare.00086/Worm.Win32.VBNA.bfwl-5879606c86cf7f1f911aa9c4fd91cea7c0b39c4055e91c4d7109742115a64f85 2013-08-22 11:05:10 ....A 20480 Virusshare.00086/Worm.Win32.VBNA.bqle-50be7794b713ae1ca7f3173a114647713ba561042cc1b5d1a29120df1462e4e0 2013-08-22 18:09:26 ....A 28672 Virusshare.00086/Worm.Win32.VBNA.bqnn-549f48cecec5e2b36718aa76ebf97a7300756808b43294712da8897d31d274a4 2013-08-22 20:20:06 ....A 28672 Virusshare.00086/Worm.Win32.VBNA.bqxg-654ea88b849689e016f6e804934312860ed47b8875e44915e37807b35af56d6c 2013-08-22 17:53:20 ....A 28672 Virusshare.00086/Worm.Win32.VBNA.bqxg-c1e45a9e7aae6ae88b2e8514181eb0e34fffcc8f3c4c981382b3dfbc6682242e 2013-08-22 21:11:28 ....A 53248 Virusshare.00086/Worm.Win32.VBNA.brbj-305e5e63a03f319c030012d75cce77d4f72caf0bfd819ba880a7fea2a451b120 2013-08-22 12:06:28 ....A 167936 Virusshare.00086/Worm.Win32.VBNA.brbk-f4a896e7fe05bc68f00733a85fe3924654da55c028bc1c97bbcf7613bccb3fc3 2013-08-22 11:44:36 ....A 147456 Virusshare.00086/Worm.Win32.VBNA.brbk-ff42555d8022c705af14f3e51f5484ab27f13c0333c57e0e416d1423091b71da 2013-08-22 11:58:28 ....A 97610 Virusshare.00086/Worm.Win32.VBNA.brkt-e35a83bb3a0783fe2abd25035737bc4f7b68a4f2ccc2cda000c1b81cb4d7cef8 2013-08-22 21:49:40 ....A 77824 Virusshare.00086/Worm.Win32.VBNA.brlb-387839375712cc791f284486a09e5cd2153a06df3f2918d8fb809ee98d211570 2013-08-22 14:31:24 ....A 407068 Virusshare.00086/Worm.Win32.VBNA.brlw-ddb957b156e3eabd58d2800d3620bfbb061307883e939cbbb3046ba6dd5a63f3 2013-08-22 18:51:56 ....A 61440 Virusshare.00086/Worm.Win32.VBNA.brml-28062b9e1b866b9a485e26db1a6dc24881df2c6d61b014c9a4ce76555a715c5d 2013-08-22 16:34:04 ....A 70656 Virusshare.00086/Worm.Win32.VBNA.brml-ac56de59da223e25b640d42c5ecf5c9e28493bc15425307bcd32f79bf188f63d 2013-08-22 11:41:52 ....A 57344 Virusshare.00086/Worm.Win32.VBNA.brmq-e128ebaa3bf5d0cb5958d1780463dcf4d93c132cc9c0f24b9ed244dc88cf8ca6 2013-08-22 13:03:54 ....A 66560 Virusshare.00086/Worm.Win32.VBNA.brmq-fb58cd992da3ee1cfef89308c130018656796f513d4771a36c829d63a676ea14 2013-08-22 18:40:56 ....A 61440 Virusshare.00086/Worm.Win32.VBNA.brmt-3565440033d43f184611b7100e7effbb9fa5001d43a759117aa6d92c5e73c034 2013-08-22 17:58:14 ....A 70656 Virusshare.00086/Worm.Win32.VBNA.brpn-cba0a0cb81676a58fa77a892f5949750ff46597362e080b67d8daa146fc88a42 2013-08-22 18:49:08 ....A 61440 Virusshare.00086/Worm.Win32.VBNA.brpx-67bfa6f05c04dd84aa632afd60d18145c6732a4ac26dc2bde46330f07f8ef942 2013-08-22 19:08:38 ....A 83003 Virusshare.00086/Worm.Win32.VBNA.brpz-179ec8cd7a2f26cb3d9cb32acdb6b04e743b67839676b12bedf438a1ba473790 2013-08-22 14:23:04 ....A 337436 Virusshare.00086/Worm.Win32.VBNA.brqs-eca29799c5cf90c14515b5e4a864b464b8fb6fb57a103d8705e728954b83abdf 2013-08-22 15:37:16 ....A 143360 Virusshare.00086/Worm.Win32.VBNA.brqy-23ee6f1277e4643a6be6b6c90635acac58a01b0e6de3e0e954aa950fad9fafcf 2013-08-22 21:54:18 ....A 143360 Virusshare.00086/Worm.Win32.VBNA.brqy-71e184c6f6336de0d1fef5c65c64ca84dd46e9457b1687972adaebd298a46bce 2013-08-22 11:53:26 ....A 143360 Virusshare.00086/Worm.Win32.VBNA.brqy-d97b05374714394e8f8b61b1aaa855b767a08f7303dc23462714256ee9834ca2 2013-08-22 14:11:28 ....A 143360 Virusshare.00086/Worm.Win32.VBNA.brqy-e8ebc2864d15dfa616420e1f5ba850af414ca413af91eb43da634e730eaef5de 2013-08-22 11:24:16 ....A 143360 Virusshare.00086/Worm.Win32.VBNA.brqy-f27c79bece573c158eed349fa7dde0d8956dcc69cb974d9d67ea2efefbd595da 2013-08-22 12:12:06 ....A 90112 Virusshare.00086/Worm.Win32.VBNA.brrb-d33cac38d1e7846df54dfb4c59d87f988acc0404a85f52326131b30c8a43088f 2013-08-22 12:45:48 ....A 90112 Virusshare.00086/Worm.Win32.VBNA.brrb-fd1fdf5f6833547fa67de101973a5953cdd655e511afc75727bd8c17ee6feec1 2013-08-22 19:30:56 ....A 64512 Virusshare.00086/Worm.Win32.VBNA.brsj-0854049b98d1e5c939fcea4b2113449f7d832aeafb635aa51de404dbe5104ae2 2013-08-22 16:17:52 ....A 159744 Virusshare.00086/Worm.Win32.VBNA.brst-46c0182d2aaa140e87bf801e438283af1719d007fce49b01df4a57540662882c 2013-08-22 20:31:42 ....A 159744 Virusshare.00086/Worm.Win32.VBNA.brst-659029d2e2ad2e72859b497b9c181df993413d2e119af9d3a6966fe45472f4de 2013-08-22 14:33:12 ....A 168960 Virusshare.00086/Worm.Win32.VBNA.brst-f0147d9c7aa901c0cf42ab66091b0426a56777865727b959a53872357e5cc362 2013-08-22 12:32:00 ....A 159744 Virusshare.00086/Worm.Win32.VBNA.brst-f6ebedeaaeaab7af96cd1228695391aee9a870b1e41ebd6d1bb6a34b603c7ec4 2013-08-22 12:13:40 ....A 20480 Virusshare.00086/Worm.Win32.VBNA.brud-4267657513a7251b60ad0d0c18d9150316546df6c96b660fd9e955fdc7ff327c 2013-08-22 16:12:28 ....A 73216 Virusshare.00086/Worm.Win32.VBNA.brup-a7f03d543761e1317801cf051ab602273db6fdbd1925e6ca39e109ad96f49e85 2013-08-22 20:00:20 ....A 102400 Virusshare.00086/Worm.Win32.VBNA.brvl-0784ed8a648e9a7564c30524cc367dde155f9ba1f3cb3f88b92c81ade5d9ccee 2013-08-22 12:32:50 ....A 102400 Virusshare.00086/Worm.Win32.VBNA.brvl-df95c2dfabb9bb1f4a87fab184065ce42ee4a691239c90a7ec86c7f0ad7c8dfa 2013-08-22 12:16:12 ....A 102400 Virusshare.00086/Worm.Win32.VBNA.brvl-fa68919768fcbc6626d54b827cf2ba7d00ea564251bbdde9412c2487cf2ff219 2013-08-22 21:00:24 ....A 86016 Virusshare.00086/Worm.Win32.VBNA.brwa-3831d5324009466442c322c37d4cf5b33d495758c2c2d7ad264011aa3c307a45 2013-08-22 13:47:06 ....A 81920 Virusshare.00086/Worm.Win32.VBNA.brwx-40f8752b43c662063c9c10e1c916e2897db49492730b8e84f0d4f33eee324263 2013-08-22 19:51:02 ....A 20480 Virusshare.00086/Worm.Win32.VBNA.brxc-62a9a23b1c7220184caa9daeb674921f81fa07470fb90d5fedf5419006f380eb 2013-08-22 21:50:46 ....A 20480 Virusshare.00086/Worm.Win32.VBNA.brxc-7369e761bf85e605b2cc32f47ea3c977fc365faa3972bc638485558b7554e91a 2013-08-22 14:05:30 ....A 1465856 Virusshare.00086/Worm.Win32.VBNA.brxv-ebd21ca2e3ec2043ed8cc6b82a872b3b4e61da3986dfd8d7fedb38828c87c100 2013-08-22 12:54:46 ....A 28672 Virusshare.00086/Worm.Win32.VBNA.bryh-562b863b982af56f5c4fcd2f27001ed4113f4b3b0894b057868d2ff2c7fdd76f 2013-08-22 14:47:04 ....A 167936 Virusshare.00086/Worm.Win32.VBNA.bryh-e15d7222b7c98dca6113ac1c510c000e29cdcc951903cd50ee9b9060d0ba3651 2013-08-22 14:57:54 ....A 172032 Virusshare.00086/Worm.Win32.VBNA.bsca-ff8c1b5d71080d86b9d8ec4706d7b149e8ffab4215475d08827235fc1818f57e 2013-08-22 16:47:46 ....A 61440 Virusshare.00086/Worm.Win32.VBNA.bsdm-6e0fb5e467f6266443251c6719a89db0398bea7043567d9261c7e0b71a1dae19 2013-08-22 20:15:18 ....A 92205 Virusshare.00086/Worm.Win32.VBNA.bsfj-6408c124ccde7e44ba29652fa9a89c24ba8ca78eabb7d77475282e00779f05d6 2013-08-22 10:46:52 ....A 147656 Virusshare.00086/Worm.Win32.VBNA.bsfw-fabc107524d23bf974bdd5858b32f34c53acd10a750dfeecfb2db7354de9ca5a 2013-08-22 18:24:04 ....A 2058184 Virusshare.00086/Worm.Win32.VBNA.bsgx-03ecc25d1c906af36cfd50295911d19d8627c9b0f90a8a0d82914319db818704 2013-08-22 18:13:22 ....A 447432 Virusshare.00086/Worm.Win32.VBNA.bsgx-49acaaf72a7abc775eef9a78b030db40f892eb66e3a952085726b3e217d03047 2013-08-22 18:58:48 ....A 313882 Virusshare.00086/Worm.Win32.VBNA.bsik-6b5149d56b42c1ddcf57cc6013be2aec4e9adf913b105cbc6d154a9be8b2ddd4 2013-08-22 14:39:16 ....A 218138 Virusshare.00086/Worm.Win32.VBNA.bsik-d3de4f2c7ed0b9c41268344cdc1767fe0573692b3c3e3cf2cce798792cebf04d 2013-08-22 18:36:48 ....A 66560 Virusshare.00086/Worm.Win32.VBNA.bslj-6720c828c3552bb60f55c30d6956112307b39c2ffceb31b60dee6002a1700ad2 2013-08-22 21:53:34 ....A 911360 Virusshare.00086/Worm.Win32.VBNA.bsls-124809ea4f26d49407699877315fcc25a10a9f23d0dd2a8ee74b6a03ef6381b0 2013-08-22 20:21:12 ....A 1207296 Virusshare.00086/Worm.Win32.VBNA.bsls-4851203d9f843900a52cf115e1eebfca07dd98edb779d848c4e792520605bc1e 2013-08-22 19:12:42 ....A 552960 Virusshare.00086/Worm.Win32.VBNA.bsls-62c11b4f21b18253f7ed447fe4fd385b492cb5c171c42b5c3ae227c3be0f1f17 2013-08-22 16:39:30 ....A 115200 Virusshare.00086/Worm.Win32.VBNA.bsms-3b295f1741816d540f5f70ee9bafa9e4da99a0a9f729d646c79943834b466734 2013-08-22 13:39:26 ....A 94208 Virusshare.00086/Worm.Win32.VBNA.bsmw-da5e42017ee329d4ecd4bb90ee8b8050956732228036c91b096e49b5aff11860 2013-08-22 13:52:06 ....A 94208 Virusshare.00086/Worm.Win32.VBNA.bsmw-ddc852dae029df38455c30a55310632fb2dfdd1b8c9053849db471d808e1e83e 2013-08-22 14:38:44 ....A 94208 Virusshare.00086/Worm.Win32.VBNA.bsmw-e833ad772af338c893c4845bc560ed144dadcb4d70b629df2fbf83669bc0adf6 2013-08-22 13:23:40 ....A 94208 Virusshare.00086/Worm.Win32.VBNA.bsmw-eb6733ba6b6ade04bee8f027601652b72040e0273e9731b0abc06ee8f4ffd3f3 2013-08-22 13:49:24 ....A 94208 Virusshare.00086/Worm.Win32.VBNA.bsmw-f6c4d4dfab77a81f0f7260587da80c7ff83d44df1c8fb0ff14545338d78477ee 2013-08-22 13:58:02 ....A 94208 Virusshare.00086/Worm.Win32.VBNA.bsmw-f78c25513b716f6e331bb56666d2aa8b691c4dd27165dcf2d1b14ac64cc72278 2013-08-22 11:52:54 ....A 94208 Virusshare.00086/Worm.Win32.VBNA.bsmw-ffa7c4ed8dbb6dd6d0cdf620a0cc961d8b2dc525c54af83e08396ba174cae697 2013-08-22 18:19:24 ....A 104960 Virusshare.00086/Worm.Win32.VBNA.bson-197dc7e122f802a717c8a2cf296f1d9c53336f797f074e7efc45fc27dfb66e97 2013-08-22 17:52:36 ....A 82944 Virusshare.00086/Worm.Win32.VBNA.bson-23aed186dd12fde7e0719ab6b6ba1fc6eb3ce25f5b1bc71b8e4cd82bbb370c3d 2013-08-22 20:31:22 ....A 105472 Virusshare.00086/Worm.Win32.VBNA.bson-4953adc2e238f50980b3809ac53695d7e2481e9aa21e3fd40a924e02023abba2 2013-08-22 18:44:10 ....A 107008 Virusshare.00086/Worm.Win32.VBNA.bson-4ddbb2c70a0fd8376f79e18cbf59e1f28efeb3de09a7b79fa7e67a16d92f4ec0 2013-08-22 14:42:56 ....A 253952 Virusshare.00086/Worm.Win32.VBNA.bson-fbb7de78bed4f7647321c6bd51ecba4ddbd039f78a704c0e1e4fc2e96c5ca0b6 2013-08-22 14:29:30 ....A 83968 Virusshare.00086/Worm.Win32.VBNA.bson-ffcd3ea4eb11b74a009083d11329e693c3cc9da9ba69b1830298f288cfb67a10 2013-08-22 21:47:52 ....A 331776 Virusshare.00086/Worm.Win32.VBNA.bsyg-488f8fc91da00400b956025e529f2e07380367fb67e6edd306323b6c684e01a5 2013-08-22 20:01:22 ....A 2805760 Virusshare.00086/Worm.Win32.VBNA.bsyg-558d596d57da1010740dab92583ef0d95fedaf93ab905c3ca633498470afae2d 2013-08-22 20:30:26 ....A 103936 Virusshare.00086/Worm.Win32.VBNA.bsyg-6659afd0618fa28e2d060530bdf57f906d64ec3a8bf57771b261c9f23dd64a66 2013-08-22 17:56:12 ....A 2715136 Virusshare.00086/Worm.Win32.VBNA.bsyg-aa68b18db4796c94b65c4ec1cb37352aab2cf50d2f3bb13c99503115ff13c1bf 2013-08-22 11:26:50 ....A 91136 Virusshare.00086/Worm.Win32.VBNA.bsyg-df96ac94d2a00d5a3ce0e6482308eb7e389b71e5a4403a8aeda9d8eb0a62a144 2013-08-22 12:14:04 ....A 1191424 Virusshare.00086/Worm.Win32.VBNA.bsyg-f7579ed7a11af3fc341ee607c60f29f779b17521eda8273696d11769ff6643c4 2013-08-22 21:16:40 ....A 274096 Virusshare.00086/Worm.Win32.VBNA.btwb-6029ee9ed9e2f1aea35537ce5ab61074d653c45000852e942a39dc5ac9fc65f0 2013-08-22 21:11:18 ....A 579584 Virusshare.00086/Worm.Win32.VBNA.buaw-12601a4af29ec1fdd9ea575a51d364e4cb3656919aa6717f5baef26296758ee1 2013-08-22 22:05:56 ....A 185856 Virusshare.00086/Worm.Win32.VBNA.buaw-383c94d0e38b5fe803d32fff9ad83368a5fc6b8ed87b9c42cbbb66fb6213ba81 2013-08-22 21:50:38 ....A 380928 Virusshare.00086/Worm.Win32.VBNA.buaw-4868ac73ca05b32dc46a8e06733ebbba6372e4763776085000b0bb7a494c7384 2013-08-22 20:42:30 ....A 849408 Virusshare.00086/Worm.Win32.VBNA.buaw-5074785fe37cf2b7c6e32b4f435106d0334564d147a630fb4db552c1f87856c5 2013-08-22 20:37:22 ....A 967168 Virusshare.00086/Worm.Win32.VBNA.buaw-6600adf4e010ed4011783465f508c8825cd241975d777e2a3a1017612440dfa0 2013-08-22 17:58:22 ....A 999936 Virusshare.00086/Worm.Win32.VBNA.buaw-f5722dd82b39f1b05c254cf61d348a06d46912a73963af87e513c45a26d913a4 2013-08-22 17:42:26 ....A 32771 Virusshare.00086/Worm.Win32.VBNA.bwrr-f4bce15b8a3888403162c6925ef560536d3ff32de6ae0839b97bf19316d22837 2013-08-22 15:26:16 ....A 326766 Virusshare.00086/Worm.Win32.VBNA.c-047bdce4cd9612099244c6c02f7cbbef4d788c493e19780939ea85898c01714d 2013-08-22 20:04:16 ....A 24576 Virusshare.00086/Worm.Win32.VBNA.c-0740ca0b6df31b2e3d8b9e76867bf907ca730a081919864aea4026878387fa3b 2013-08-22 19:37:22 ....A 249856 Virusshare.00086/Worm.Win32.VBNA.c-083ec491fa5623a533b63cdccac98cc506734c675c1b16b736371be90857e95d 2013-08-22 18:12:08 ....A 403831 Virusshare.00086/Worm.Win32.VBNA.c-09050a4a276fbd6c594ac96fba0983265cfe0b8c1d39783e33b03f9b76c707b2 2013-08-22 21:55:00 ....A 60370 Virusshare.00086/Worm.Win32.VBNA.c-124b278cf1ff99cc94ce557056b469e61fb0f4b8bb9ac345c934a18df126bb47 2013-08-22 18:14:06 ....A 7680 Virusshare.00086/Worm.Win32.VBNA.c-19f5dd74cab2c5fe4781aaec07d27182bb891a50c63abb0287ee8571d6d192a8 2013-08-22 19:23:30 ....A 319583 Virusshare.00086/Worm.Win32.VBNA.c-1cb6788319c3da5b78c0a5fb6045c3970418ae0c4e0decd71ef1605a5bb50ce7 2013-08-22 19:55:56 ....A 95230 Virusshare.00086/Worm.Win32.VBNA.c-2d1742df0cc0cb8a6ccee044c627d989dbd9455ed94edcae22e211ec474319a1 2013-08-22 18:18:18 ....A 419428 Virusshare.00086/Worm.Win32.VBNA.c-2eb405e93b27c2f51c52ed6115c9ab0ea679b44cf934382943f786e16c2ef81f 2013-08-22 13:24:32 ....A 43454 Virusshare.00086/Worm.Win32.VBNA.c-3347c2e6e2eed3c4a9578747fbd752d2c2f9042018550aabd3c0a812ff20e76a 2013-08-22 18:13:00 ....A 153088 Virusshare.00086/Worm.Win32.VBNA.c-4190397cb3bdd13fba6056cf8078ca4b25a2e70da9011d944d914595a1d6bef5 2013-08-22 11:47:06 ....A 102562 Virusshare.00086/Worm.Win32.VBNA.c-5584cb49742bfaa124b08da40ee05ae45441fcc92121a5c24e53d9723f570db3 2013-08-22 21:17:12 ....A 185250 Virusshare.00086/Worm.Win32.VBNA.c-72f4cb3d4e3cc4cf916f79218a0b43668f5ab9b9d970b6110d8b782669c3450e 2013-08-22 18:08:28 ....A 51295 Virusshare.00086/Worm.Win32.VBNA.c-79ff97bc388530fa31e25d486425fcc439a809279818f33c745bcb9149b7c5a2 2013-08-22 19:34:50 ....A 83866 Virusshare.00086/Worm.Win32.VBNA.c-7ac647aea2971e0f913397c1d7380f01fbb69a5c3ed8ca7ba00d04832e3d9b1e 2013-08-22 14:06:24 ....A 172706 Virusshare.00086/Worm.Win32.VBNA.c-d5fa6cb0333d71efd33883f166134441174e1ae71e5e9a68de3a66110d5cb48a 2013-08-22 14:35:58 ....A 258993 Virusshare.00086/Worm.Win32.VBNA.c-d6350ce8a1064a13a55a2e9cf6da8f4bd2a9481d1a507c35c24b428397b805c9 2013-08-22 11:18:32 ....A 112758 Virusshare.00086/Worm.Win32.VBNA.c-dd16588e133aaf6930c5b4dc2dfb21783ab93094f9b098dacac65d507415c30c 2013-08-22 13:57:24 ....A 64571 Virusshare.00086/Worm.Win32.VBNA.c-ddf87c7703d62342d8397c1771e9278e28d8a8b1b90e734bce8ebd23ea514c19 2013-08-22 14:15:18 ....A 377867 Virusshare.00086/Worm.Win32.VBNA.c-e17d359c5679608fbc714e7d90266bf82bfedeeeebb26306ef0995265799aac4 2013-08-22 13:21:36 ....A 45580 Virusshare.00086/Worm.Win32.VBNA.c-e30183dcb86ce8069235a17f5db94e49c3d25ad14940cff3f61209c67efe5632 2013-08-22 11:37:36 ....A 16384 Virusshare.00086/Worm.Win32.VBNA.c-e44e578fee25106e2397bc3ee35459cdaf67b4daf746011a4233bc3ac3fadb21 2013-08-22 21:04:02 ....A 266445 Virusshare.00086/Worm.Win32.VBNA.c-e4655d8458e5538ad1baaeb02fc893c6c4f07dae91bff719eaa522f8e5d1b6e3 2013-08-22 11:23:04 ....A 24576 Virusshare.00086/Worm.Win32.VBNA.c-e70ec960356e2f38083cbe11ebf24ad52dd12704d00acd7a98ed40836285e37e 2013-08-22 15:22:32 ....A 316791 Virusshare.00086/Worm.Win32.VBNA.c-f630197387a2decc2e9636d2527677beed215642a5f87fe9d01bb1555f7d1cdc 2013-08-22 12:49:16 ....A 75895 Virusshare.00086/Worm.Win32.VBNA.c-f87f70b4dce347a04b95bd9c3cc37bcd09b64f883e19368b5b025bb3384a5968 2013-08-22 14:27:42 ....A 65526 Virusshare.00086/Worm.Win32.VBNA.c-f9bfd7ab7bed7387271142cf3ab3a92d865c239f1285a33d99391f4081b0698e 2013-08-22 11:30:36 ....A 290680 Virusshare.00086/Worm.Win32.VBNA.c-fb80f4199980d38f4bce05feb4dd5014302261590ca63aa38ca7c1ca3d8c8ff7 2013-08-22 13:47:02 ....A 659086 Virusshare.00086/Worm.Win32.VBNA.c-fd5bc5d5932f369def24e5ec2b4b5185a0ba772e36db2f108626dc263af35ca9 2013-08-22 20:12:52 ....A 565325 Virusshare.00086/Worm.Win32.VBNA.d-0a78bcbf7c860275a1b0bb98d91bd1a1184f325b249e2eb0b149232029612703 2013-08-22 19:17:28 ....A 991309 Virusshare.00086/Worm.Win32.VBNA.d-0bfb757e49b70b791c35d0248d6e5e923326af5f15e8f14a847eb5556651075a 2013-08-22 19:44:58 ....A 376850 Virusshare.00086/Worm.Win32.VBNA.d-16fe44ad4b668513e0b68b574f04f21042812ab031facf5cf98a72542f453830 2013-08-22 20:14:42 ....A 326249 Virusshare.00086/Worm.Win32.VBNA.d-285f09e87313760b6f342fde208f0f836aea99e5e76556961954dee4ba469244 2013-08-22 20:42:48 ....A 43157 Virusshare.00086/Worm.Win32.VBNA.d-300540b788a4b1bf6acbabbdb3d3676174de265124f38467d1ccb58f3db5ec53 2013-08-22 21:09:12 ....A 392756 Virusshare.00086/Worm.Win32.VBNA.d-32374cc66a4420d6c624b959b0cac8c10f192a672ed591ef4d1a95cb2fe07142 2013-08-22 21:54:22 ....A 47226 Virusshare.00086/Worm.Win32.VBNA.d-3892db07af908c2422d4e7a03c2ea51c9384b062ebd2aafce40f1dec3e0cc8fe 2013-08-22 15:06:06 ....A 453256 Virusshare.00086/Worm.Win32.VBNA.d-46180767772b6454b0b1619607a801879adc3fe3db182513d9e713113c8aa68f 2013-08-22 20:02:46 ....A 1226280 Virusshare.00086/Worm.Win32.VBNA.d-4b536f00d0a5e1b024f04e43566e3ce08ba56c532b5e860b0d9c59ba6be35a9b 2013-08-22 19:33:04 ....A 77855 Virusshare.00086/Worm.Win32.VBNA.d-4dcc7ca02b445fb1e93f131cecbe163d8cbbf79bdfda2db747029cec4356d5a4 2013-08-22 20:23:06 ....A 93239 Virusshare.00086/Worm.Win32.VBNA.d-5043fe7deb3591048e8dede7a3e4598d90e2734cdd5bd577cd4c7b4e0b19d5ed 2013-08-22 18:56:12 ....A 1458241 Virusshare.00086/Worm.Win32.VBNA.d-54706c27ae578df0afbc72eb89e4062aaaf549139e714d4ec42e8a180e754f28 2013-08-22 12:16:28 ....A 69680 Virusshare.00086/Worm.Win32.VBNA.d-62f064042cf8c7bcd6b6490a97f2cf3b528f2be47ee792870810770153da463e 2013-08-22 18:37:38 ....A 33950 Virusshare.00086/Worm.Win32.VBNA.d-692485010a72e73345b4a0c15337115b16abf884ba8eadd0f3a5747e234a568d 2013-08-22 18:16:48 ....A 62495 Virusshare.00086/Worm.Win32.VBNA.d-6e8cb1bbf35fa162518c001dd1460e3c3c90b93443d32fa1e42a0a5e35d9a12a 2013-08-22 19:10:20 ....A 366120 Virusshare.00086/Worm.Win32.VBNA.d-7d4ac70027655d2478c36eca7c832b71685d47f32c6901717fe907dafa5ef261 2013-08-22 16:35:16 ....A 367642 Virusshare.00086/Worm.Win32.VBNA.d-a09ec04dcfa32c72027f08faaed468ab20b11eec06e32d909505902c1d26df3f 2013-08-22 20:45:54 ....A 350297 Virusshare.00086/Worm.Win32.VBNA.d-be0fdd92a41bc3e5afab7b015413ea176e3f863223c4807f3a37d246405b4e3f 2013-08-22 14:51:58 ....A 384035 Virusshare.00086/Worm.Win32.VBNA.d-d994f9717d411cf95d1d23198de73354cf79bb4f3e762e8115212f3a69b54a17 2013-08-22 16:44:44 ....A 304745 Virusshare.00086/Worm.Win32.VBNA.d-f191d97236958a490e1282a6f66265f53f64fdb4853da065cad1662087f057c7 2013-08-22 14:17:58 ....A 28777 Virusshare.00086/Worm.Win32.VBNA.d-ff9c34dc118e8b67fe08d7b816d84a95b062395e2dc98c686332bbcd62192586 2013-08-22 12:16:26 ....A 51712 Virusshare.00086/Worm.Win32.VBNA.fbe-e817a05bf0759faf1954a8ea7a46f46c56e62671a986c4c4e784f1c5d4b31c28 2013-08-22 15:33:12 ....A 73728 Virusshare.00086/Worm.Win32.VBNA.fcb-2a9c752c5ae8c4963626b4c824246f6f2e944edc9b8e9817d5a712bacc2dd29c 2013-08-22 21:14:50 ....A 53248 Virusshare.00086/Worm.Win32.VBNA.fcm-208d550157f260199bfa05c1ae4314d3fb495b6078b4b99ef671ca23abb2520c 2013-08-22 19:12:58 ....A 53248 Virusshare.00086/Worm.Win32.VBNA.fcm-3b0ceee01c7dbf0950a39a4c4fb386cfc66fd28113c683946dc88c73d907a481 2013-08-22 14:42:18 ....A 53248 Virusshare.00086/Worm.Win32.VBNA.fcm-d31ca6bf52bdcd38ec07b07c1386045fadec0e672588689cb57b0779fe8bcf09 2013-08-22 13:37:52 ....A 53760 Virusshare.00086/Worm.Win32.VBNA.hlt-d265204aead44705320877e7888b18b210b073402e298af6e7175871c0889295 2013-08-22 20:35:26 ....A 45056 Virusshare.00086/Worm.Win32.VBNA.iby-40396c487772a254b80cbe5f7a6858f9267cff9b3cd07c2bcbc0908d8888d30b 2013-08-22 19:29:18 ....A 45056 Virusshare.00086/Worm.Win32.VBNA.iby-5677e0631945d604cd7f869561acb6d8701796fca172106314d6964d2608a75c 2013-08-22 21:23:46 ....A 45056 Virusshare.00086/Worm.Win32.VBNA.iby-6663ab0fee782f515cc69d2e302b7b6fe5702f11fe53e80707538df6b603a94d 2013-08-22 21:17:12 ....A 45056 Virusshare.00086/Worm.Win32.VBNA.iby-66e78b16d1ad499f67fef0a9ed0660aeea4d7638f6cd058aa58c74669b378bb0 2013-08-22 20:19:36 ....A 86016 Virusshare.00086/Worm.Win32.VBNA.iby-71322dddee0b7a2a3c9644b342f64fb14584aa1ec2cb558eea75b713de4c65a1 2013-08-22 17:59:08 ....A 45056 Virusshare.00086/Worm.Win32.VBNA.iby-d3aff6ef4f75de70a150dbd3e3a8e44cec14a4f47f16afbfcd3d24c05cf66750 2013-08-22 14:30:02 ....A 48640 Virusshare.00086/Worm.Win32.VBNA.iby-e3cf5bcbbf6af0e3a0d175603135ad8f6b979712244767154c213114c864ce38 2013-08-22 21:53:12 ....A 49152 Virusshare.00086/Worm.Win32.VBNA.isu-116ca86376968c08597b3a642e789cd6f2f74812372ea73c30a4822287fb264f 2013-08-22 20:44:06 ....A 49152 Virusshare.00086/Worm.Win32.VBNA.isu-598b089f77e24268d7d6d9d5433144035a79255c3af619ec2185d323b19ff2f5 2013-08-22 21:10:06 ....A 49152 Virusshare.00086/Worm.Win32.VBNA.isu-66f1d02d4086a2f77c427d3c27f0ca21c0be1581e0c7def00e9864726fe16a86 2013-08-22 15:38:36 ....A 49152 Virusshare.00086/Worm.Win32.VBNA.isu-bdcb668e22640f71d49a353e55319279d8d4aec296c640251e50bffb7c766f71 2013-08-22 17:40:22 ....A 49152 Virusshare.00086/Worm.Win32.VBNA.isu-e9a11369c7fda3be9b1ef1f89b96898747fd97a79346c63dbc7937e3194c3b26 2013-08-22 19:43:30 ....A 155648 Virusshare.00086/Worm.Win32.VBNA.ixa-77adaaed56dd7025ec53867e3c3181f2c215cf55217e7066e5dbea5368feaf2c 2013-08-22 18:43:04 ....A 77824 Virusshare.00086/Worm.Win32.VBNA.kng-17915e82a2aee26790d1ed9ef4f5fb7fa47c0f827c7dcbbfe96c7e45fec69964 2013-08-22 22:00:32 ....A 77824 Virusshare.00086/Worm.Win32.VBNA.kng-6747ed6eb2e56c2b7295d982d45c94e39b25a9e1f8896b4fea7a99b7f5caca0b 2013-08-22 14:31:14 ....A 221184 Virusshare.00086/Worm.Win32.Vasor.17400-fa3bd01e5e3eb38c835b029a8c02e916b8cf9b4475b72d1839937029d07842f1 2013-08-22 19:48:24 ....A 1142784 Virusshare.00086/Worm.Win32.Vesenlosow.abi-35511418299556ec7d8355113474c081072b5e0d8c9d324641e8afefef991e01 2013-08-22 20:07:14 ....A 203571 Virusshare.00086/Worm.Win32.Viking.aa-1b83ee4c22df9430048323d8075e1f4c187292e08e357072e090b2b26063a3db 2013-08-22 18:58:48 ....A 45022 Virusshare.00086/Worm.Win32.Viking.ad-3048bd1f7c5aa34c8be1fac96aa72ad3a84e0a1472b46a5bf68263cae1c18ba3 2013-08-22 15:16:20 ....A 1210186 Virusshare.00086/Worm.Win32.Viking.ad-752caa89384f31758a3a87c8663674f07b527671e0d88cbdb60bb4719cf9766e 2013-08-22 13:39:14 ....A 253854 Virusshare.00086/Worm.Win32.Viking.ad-d52da227f9a4ee6d6f794b405dd42f62070c7b806bd55d595d818747a89731da 2013-08-22 10:45:48 ....A 1960527 Virusshare.00086/Worm.Win32.Viking.ad-f98a7e6f803052cb7906ae005156f8972703f69bbf8b95d62381b1e89114b5d1 2013-08-22 13:11:26 ....A 1695867 Virusshare.00086/Worm.Win32.Viking.ad-fe5063a608b2144329df6bfd60aca1a8afa53665256b6605a5d592557a724928 2013-08-22 18:36:00 ....A 1456496 Virusshare.00086/Worm.Win32.Viking.ae-078fdb2eddf2b91fb3731804e24f200cbb6832a6449de1035b4853cf22011057 2013-08-22 20:39:16 ....A 36864 Virusshare.00086/Worm.Win32.Viking.ae-3182b3704f2228194009e63ef16d14ce47a3c4c632508afff6d699fa31ed80f9 2013-08-22 14:24:24 ....A 484851 Virusshare.00086/Worm.Win32.Viking.ae-f8ef48168842931abf6352671dcc4b50d46e186a6233caa91d6bce940c9c4d42 2013-08-22 19:17:38 ....A 2198391 Virusshare.00086/Worm.Win32.Viking.ay-31df49b402e3171da0e439e92cb4a9dc2984e6ab1e122c609095f697077a980d 2013-08-22 16:43:52 ....A 49152 Virusshare.00086/Worm.Win32.Viking.ay-5674f76be191e347dae57a07bf0506b23c460bf342a14d5addf2c418e8a566d6 2013-08-22 20:59:56 ....A 181416 Virusshare.00086/Worm.Win32.Viking.ay-66dcae04c0ca5208970184184ecd984d4d0d78ccdfc0bb4158cd2d3c9b104db1 2013-08-22 20:28:08 ....A 339080 Virusshare.00086/Worm.Win32.Viking.bb-422162bf266ef6486a60546e422b874fbbff0744796200891a52ac5a09c86264 2013-08-22 20:42:22 ....A 59036 Virusshare.00086/Worm.Win32.Viking.bb-65f04e7afb1e8269d340a8ed256a1203a8824f3a96dd9519f23e39f2c63e1692 2013-08-22 17:16:56 ....A 33928 Virusshare.00086/Worm.Win32.Viking.bb-d2a67e82c09c4c8d276f79bf693397584b11adab6f2a0aaea941e539fd75d4c5 2013-08-22 14:50:00 ....A 767626 Virusshare.00086/Worm.Win32.Viking.bb-d958da788441fc931aee6c54ac71c0d1082a4c6a1987896574d3024661b180e9 2013-08-22 17:08:42 ....A 48381 Virusshare.00086/Worm.Win32.Viking.bb-dc3098c05d89c7e907dcf6d35d1512f60b511a5517bd1a14b9cab039cf5978b4 2013-08-22 19:49:12 ....A 61001 Virusshare.00086/Worm.Win32.Viking.bc-24465f78569b8b40a12564f8c48d07340359905a034fea0615b75248738af603 2013-08-22 16:55:22 ....A 54450 Virusshare.00086/Worm.Win32.Viking.bc-559bf0d5f266317b3ef96540248bad20277b4fe52fc560c5846582f560d5cbe5 2013-08-22 18:39:28 ....A 220344 Virusshare.00086/Worm.Win32.Viking.bd-283694b56970c4513fd38f15f1bad6ef6daf8fc2394749598c277d3c0ef54382 2013-08-22 21:18:58 ....A 1102108 Virusshare.00086/Worm.Win32.Viking.bd-487b4f0c546bd93d5361b2d9b52abab31cb37f24a02e51e33ef95711475e100d 2013-08-22 16:35:16 ....A 116267 Virusshare.00086/Worm.Win32.Viking.bd-6d6a8896187a2692982b6cb601b74d407063b80030c2252d84e02084cda79e1a 2013-08-22 18:00:34 ....A 461866 Virusshare.00086/Worm.Win32.Viking.bf-90d9b8a296d84288cb3dfd28b6cc7fc02f99090a60fbeaeb1decf734c5718d9d 2013-08-22 10:45:06 ....A 217600 Virusshare.00086/Worm.Win32.Viking.bf-fe57cf1aa7c0161edb9798af8d3364b677ccc492c3fd71de1d58712db2ab9782 2013-08-22 20:08:46 ....A 612016 Virusshare.00086/Worm.Win32.Viking.bi-018f1d30233b9aa53ff6a20215a82c831399fefd4748e97a2ad28290f5661129 2013-08-22 14:06:26 ....A 1344865 Virusshare.00086/Worm.Win32.Viking.bi-d64d21d987be3924f087d11c4d69dc89edfc73e6038d300311e19ad1bae101f0 2013-08-22 14:49:22 ....A 1856993 Virusshare.00086/Worm.Win32.Viking.bi-e177f99a3f49b5de23ea53196b0a0aa3b9dc31ab232bb546448e57deef5f6de8 2013-08-22 21:08:24 ....A 24064 Virusshare.00086/Worm.Win32.Viking.bo-873af7627008210917d045d301bd018d96e9595e2772ac3a72c5470723627e75 2013-08-22 17:55:22 ....A 34486 Virusshare.00086/Worm.Win32.Viking.bp-1d1080596862ed359af404fc1d171f209edf7ee120c0abf641bfb2abd3298cde 2013-08-22 18:17:44 ....A 122880 Virusshare.00086/Worm.Win32.Viking.by-0ca90709aa5dd4ff8397a9d11af324d0806ec8feed819099b79362a2acc918d2 2013-08-22 17:39:52 ....A 115712 Virusshare.00086/Worm.Win32.Viking.by-bd19065e923683d7fe20404b654db1e1e476e82face0d2670a2182ac10028358 2013-08-22 11:19:06 ....A 174080 Virusshare.00086/Worm.Win32.Viking.cj-e3372f8ba8cb9b3da06c8be1ff6a2a653d805301cc80f02199889bddde1990a8 2013-08-22 18:15:20 ....A 1103256 Virusshare.00086/Worm.Win32.Viking.dz-4dbc7f7e0e3c863f3924ecce14b689ea24f33a0eb05a7b143b485692a7b0d009 2013-08-22 17:59:24 ....A 46134 Virusshare.00086/Worm.Win32.Viking.eo-23d6a5c5872852dcdd87d6a9166ef0708a81eea680e4c1fcee341047377be04a 2013-08-22 17:45:38 ....A 119132 Virusshare.00086/Worm.Win32.Viking.is-c07cce44f2c185182d550789555fa73ab6b333739c1e0c40cb2634a3f1b0fd07 2013-08-22 16:55:06 ....A 585175 Virusshare.00086/Worm.Win32.Viking.ix-cafd6cb786984ebd9f1aed0f69e067c64070e8c4f5e3c5abb0471d7323771ae1 2013-08-22 17:56:42 ....A 27099 Virusshare.00086/Worm.Win32.Viking.j-935c1442da5eeb427b2c381e046d1fbd5746c3644c6eaa2fbc06b15ad742f60c 2013-08-22 14:30:30 ....A 93780 Virusshare.00086/Worm.Win32.Viking.j-ded7dd684fa8bee58764dfeff55515922e1c5ee5dd05d47a4dda7f38326bb130 2013-08-22 20:33:20 ....A 1323110 Virusshare.00086/Worm.Win32.Viking.k-1384e2ce071592072e86b1e89b808facba1bb341a93fb26c57fbdcfd03b9c45a 2013-08-22 12:02:10 ....A 52774 Virusshare.00086/Worm.Win32.Viking.k-70c6af2fe0becfcc894da52138cc83198f70cd0a2712d04dc6175ab831b49282 2013-08-22 13:46:46 ....A 637478 Virusshare.00086/Worm.Win32.Viking.k-f008b4e4967d011e1d9c5b874f8893d6a07844723a52d2f31299bb4024a718d0 2013-08-22 15:12:22 ....A 532608 Virusshare.00086/Worm.Win32.Viking.ls-faf5dba9c2666f09d208192174a8fa944286eff639c85e177abcbd57b3625d0b 2013-08-22 20:46:36 ....A 38912 Virusshare.00086/Worm.Win32.Viking.lv-6569fda6335b6318360298d718629659880766ec8f59f87eaa2e71e9a065ede0 2013-08-22 14:58:54 ....A 1525061 Virusshare.00086/Worm.Win32.Viking.lv-d331ae04ba121e120a68fde3b226fe1d89c4fcdcec71006179b5fff499a9b640 2013-08-22 12:06:14 ....A 334513 Virusshare.00086/Worm.Win32.Viking.lv-fea0e504b06ffcce62ba043f744b458e77cae3ed3499095fcb08dba438c1f59c 2013-08-22 14:31:18 ....A 107475 Virusshare.00086/Worm.Win32.Viking.lw-f3407ad9e5286a3d3b1bee42b040c836ad48be9370d9ae09cab1eba69515f697 2013-08-22 18:58:44 ....A 540881 Virusshare.00086/Worm.Win32.Viking.m-3584320a2d58386903c54421c2e591f994c7ddff4b40017d0ab99ebaa2e7a00d 2013-08-22 12:00:56 ....A 33473 Virusshare.00086/Worm.Win32.Viking.mb-44ce6701ee0afc70b086a8a9c43f2c889d22e0beb4cd9240349cd09fe86e7aa9 2013-08-22 18:51:20 ....A 107523 Virusshare.00086/Worm.Win32.Viking.n-182e824395dec48fb7580baf27a4e20cdd16603a3dbc06cbb1ec9376146578ab 2013-08-22 21:51:10 ....A 114523 Virusshare.00086/Worm.Win32.Viking.n-199196c73edcc439f582ca4a3e59560198c7c1fe9272d513e14c9d6ee730e6d7 2013-08-22 20:46:04 ....A 30105 Virusshare.00086/Worm.Win32.Viking.n-3916df38c7cb91d1b04fc904c191832909c31b18d4de8c52ab1cf6264da61dfd 2013-08-22 17:00:46 ....A 30105 Virusshare.00086/Worm.Win32.Viking.n-55ade0241917300bac6ccbbaaf44a4378341320973d3ee13737411c53330ed92 2013-08-22 17:39:50 ....A 537673 Virusshare.00086/Worm.Win32.Viking.n-5c2184d5241712e7775b967a68e8d3733699e6135a14e2790c05fe8d24da0c6e 2013-08-22 13:15:54 ....A 93196 Virusshare.00086/Worm.Win32.Viking.n-71bc94e9b3047f737859e4dc78c9940fd8ba8a2ec77a423bf87881a3651fc430 2013-08-22 17:50:24 ....A 44561 Virusshare.00086/Worm.Win32.Viking.n-ba44b57220036b981bf1a285081fc6e7d0bff9b3e7a3c833e99d350a910098f1 2013-08-22 16:10:20 ....A 30105 Virusshare.00086/Worm.Win32.Viking.n-d799da7d1df88f5af569c50b48b1992b60e3243f067234baa0e8cc1a1a853ddf 2013-08-22 12:50:56 ....A 30102 Virusshare.00086/Worm.Win32.Viking.n-ddbf7a16738d441140206f1c621f2c47266f06938ffd0deb04f8359466c9d399 2013-08-22 14:28:32 ....A 151897 Virusshare.00086/Worm.Win32.Viking.n-ed42c9488592512f675ffe2bb6dc2fc5f87e1db75ae2639429d86f8549c04982 2013-08-22 17:39:50 ....A 44561 Virusshare.00086/Worm.Win32.Viking.n-ed4e13aec4419a8e0149e9b79d9ccf0fc4515496d6352e85a76da04717e50314 2013-08-22 13:13:22 ....A 50585 Virusshare.00086/Worm.Win32.Viking.n-f7b95267658c02e11f395c54083e4471b2db95662704c94f9f0d0b36699f8566 2013-08-22 21:31:46 ....A 54174 Virusshare.00086/Worm.Win32.Viking.nj-7262001324724f9e3aa1fd7b35917ce5e5aca96bd9e5662fde894354d80d0b0d 2013-08-22 12:56:40 ....A 624128 Virusshare.00086/Worm.Win32.Viking.ov-d231eecb25e97d4d8cd006d2dc1892f9c4f36952e1ef45f5a02b15f5955c53ed 2013-08-22 13:06:44 ....A 624128 Virusshare.00086/Worm.Win32.Viking.ov-f7278c85854ad8aa7bb4ca4b2eb71cf9e0a7eec890231ef980dd90868658ae25 2013-08-22 20:56:14 ....A 102400 Virusshare.00086/Worm.Win32.Vobfus.ablx-13282d5321a1d6296151dfe099f439dd6f24b16a821ac0f1eaaaa068e6cf1e7a 2013-08-22 17:59:52 ....A 129024 Virusshare.00086/Worm.Win32.Vobfus.ablx-a5aa3c2ead71102db0d764fdebb4e960c2dd01b6480fd030816376c16ea89110 2013-08-22 17:17:22 ....A 184371 Virusshare.00086/Worm.Win32.Vobfus.abtt-055a3709e8ffb03221a0358973d13dfe6c373bea7bbf875639859ecb32981ffa 2013-08-22 16:25:38 ....A 184371 Virusshare.00086/Worm.Win32.Vobfus.acda-4ee5eb979481c412cea80e3361d19209ea9ec730dac676a54264f40d2a9ca7d0 2013-08-22 21:19:38 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.acde-7164176c11d90377f11f69f3b766b8df77df016743e43901fb5cdf8875855c31 2013-08-22 17:54:50 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.acfl-e16aec07132ca9acf7cf025db639559125f52b76fb0140df5a35c71bc059640d 2013-08-22 17:51:08 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.acjs-50b834c3d0d1ea75a1c8f2031b0f5b0a0255f51114c9fa51bf38e2a77c100ef8 2013-08-22 16:09:42 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.acjs-5b8d6f7129958265b4ff0821cba7d26471c37178e98c9724b459c34841b1e4e3 2013-08-22 20:45:16 ....A 133313 Virusshare.00086/Worm.Win32.Vobfus.acqo-71bb9af490b597005c90dbb46ad7d3737f3d64528a1b4549764eb2f38195701f 2013-08-22 18:58:56 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.adfw-0682cf4a554abc10074563cbbbcdfc89fade09cb7af57cffa68f526d1aaacd48 2013-08-22 20:22:18 ....A 294964 Virusshare.00086/Worm.Win32.Vobfus.adfw-3884e7f4bb9e3d2fcc83bf28f88df00e173719eefc499b79cbc1c4b4efe7f0ad 2013-08-22 21:15:12 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.adfw-711ac46302226408923141599537202c625ee51120c4965de5399d39cfd671e6 2013-08-22 18:36:18 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.afia-049a1c9b1cac81701ba239a99a5c7c28013584b4a743117539557fc6593751f2 2013-08-22 16:19:10 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.afia-48a9e577ee00a9a275d86fc2e17d7ed01cbb92a35ef943dd9ebf4cbcb92cb019 2013-08-22 17:33:58 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.afkp-7b3ad188e0a0fa42d5f1415ccc54e8ab41f1626609561994b98a4478a68730a1 2013-08-22 20:51:42 ....A 290816 Virusshare.00086/Worm.Win32.Vobfus.afzf-6699388892db9de221f700e4480efc36924ea56edec384de553580cfb1c1fee1 2013-08-22 15:57:46 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.afzr-34b1049dfb59bbb17a6b12a249db13834e98d3649c4e88ddecf73f2a09747ced 2013-08-22 20:36:54 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.afzr-71db7d13ba4ee6f447cc6d6fbaf6d1200268e26003cb4d4dd3be5f8b9e875bc4 2013-08-22 17:59:16 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.afzr-ade11d6943352387cca14a764948acb776fc337e104cd41e949504058d787ea9 2013-08-22 17:00:56 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.afzr-d9d07a5d7a9b0437c770849252fa7c3e78fa3e787561bc67cb0b72e0a5a300b0 2013-08-22 15:56:46 ....A 270336 Virusshare.00086/Worm.Win32.Vobfus.agig-c4ac38f08950dfe9e782d3e0f42f23fc3abb442845b279386268307eb05a781b 2013-08-22 16:44:08 ....A 270336 Virusshare.00086/Worm.Win32.Vobfus.agig-f73bba8330bd386c80511c085d91a2ee2dafca75b56a5e3e47d1a642c51644fe 2013-08-22 22:02:02 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.agln-108cc3f80ce327b801eb2b7bbc22f01b97907a056f1b5e2a0a512013630f1008 2013-08-22 18:00:06 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.agmx-7a027976ae39145176458ef8a54a561d68e6ada43d146ad49aca66e803533748 2013-08-22 16:40:20 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.agmx-7dc7fc97580ed12f97c1e40f2e047df46b5ae404e5fd7ae45d598f46ea9d644e 2013-08-22 16:50:14 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.agmx-b4244f3fbd2a98f0315e964cfc6fbc6ddb4929e99770541cda9d7c8c68fbe8c8 2013-08-22 17:25:08 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.agmx-b5a065774b130b2e58841eb641feffdc0d07de34d01d96aeada1768eaebd3b39 2013-08-22 16:27:44 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.agmx-c4fa91d587f51b616facfc257cc4eed82949321fd62afaba79fd6e77f35c4049 2013-08-22 17:51:14 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.agmx-c5e52892a8805781def6b1b4185bb8958cde0829b9e71561246e93ae81d77911 2013-08-22 17:17:20 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.agmx-cc58002340531051a8ca68c09643719408881909456c7c689ab27070cb9b97ae 2013-08-22 17:43:04 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.agmx-dd2304896131e4f43195d298c6859afd2c49e012f34062e9dd0428a3d85e97e2 2013-08-22 16:24:34 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.agmx-eb0a23adcc3092cbc6b362e663f050ef2156b62bb7e8e1935916e46f2a3cb5cf 2013-08-22 19:51:06 ....A 278528 Virusshare.00086/Worm.Win32.Vobfus.agnm-0f64bf75d3f230c50245b96c69127df4b27b181bafa46f665dbfe5b0719e50c9 2013-08-22 17:08:44 ....A 278528 Virusshare.00086/Worm.Win32.Vobfus.agnm-6210b4799f58127f9d86fafa8e2eabe26fa091a23c1f32b50f13ad44a8542194 2013-08-22 18:15:00 ....A 282624 Virusshare.00086/Worm.Win32.Vobfus.agok-3a5fea53f2896e775b9a80b7b1c131375a67804fc42913e8fa176d7ef9711051 2013-08-22 16:52:28 ....A 282624 Virusshare.00086/Worm.Win32.Vobfus.agok-f5dea72ee1d9d3c7c1721c73d412d08bab36b726559d5b840f92c153cc877c4a 2013-08-22 20:17:26 ....A 118784 Virusshare.00086/Worm.Win32.Vobfus.agxr-09936b975c0bca541fd29dbd2bffb001b44a7536591f0f743674fa39b3a11ebc 2013-08-22 22:04:38 ....A 118784 Virusshare.00086/Worm.Win32.Vobfus.agxr-210b2374bedabc9b7c206a232d65172574c3ba64c42f742388244d76dec0e3bd 2013-08-22 17:53:08 ....A 118784 Virusshare.00086/Worm.Win32.Vobfus.agxr-c5ff1e7f1fe486dec532e363e0b1067e83562149a4c339bfb4750a6732d985a9 2013-08-22 15:48:00 ....A 45027 Virusshare.00086/Worm.Win32.Vobfus.agxr-e73dbbac0bd25176d227bb54eac0836f1b0cb5cf24841946ee1fb54de3263291 2013-08-22 21:47:50 ....A 278528 Virusshare.00086/Worm.Win32.Vobfus.agxt-3182c8b892502cc98d380ff5ef4521904224e240675f3c939ff377b0d8f919bd 2013-08-22 17:42:44 ....A 278528 Virusshare.00086/Worm.Win32.Vobfus.agxt-7bb1c1ba264d1cd813c0cffc1b3c704d8c82b4e088e3ec83ab5736b2fcb8a5fc 2013-08-22 19:55:18 ....A 282624 Virusshare.00086/Worm.Win32.Vobfus.agyj-35470e44c71de4e969ea1a7f2f6604a17d4216e5322659b056a4a7e94baf377e 2013-08-22 15:57:58 ....A 282624 Virusshare.00086/Worm.Win32.Vobfus.agyj-a3dd05e2d5eb6f38f33bc78c44884c6fc9c2e938dad4c3fb9d5a43935d0d6f30 2013-08-22 21:02:00 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.agzv-659c14f45d68afa38c419849bd834599209548675a1068724f1de48e8c5a2cf3 2013-08-22 18:52:50 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.ahkp-1793689897ff560d653c18987ca0c6676110c5b4f84c226ca22d4387f15f07be 2013-08-22 18:07:18 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.ahkp-191420423a0f1a2500f07d3e143b0249213cc76936ee6ee23e702fd5d48c4496 2013-08-22 15:37:08 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.ahkp-73e9057c6605da58f5644b9ae70270d7f0ffea979104fa1743fd39ac808c7626 2013-08-22 17:17:20 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.ahkp-b10e1a65e7e74220d54d92be761e252a114ef6e45069fe01fdcd397a914a256b 2013-08-22 16:59:46 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.ahkp-cbc19767b77b32de3772169faa54d42c5b2e1927725276ad26f16284a8cd27f9 2013-08-22 16:34:34 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.ahkp-cd0eccc0cbaae26c1dc7b90504ec807c397c60e5142e506e8bcb80663f576ef2 2013-08-22 17:15:38 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.ahkp-e2ec50644399ad374a2f70bf121eddcd998c579dbde7837a989735f76e753690 2013-08-22 17:01:58 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.ahox-326adaeea3ed6a8ebeffc81f2d40ef437899c8462d7d82978987913d2c40860f 2013-08-22 16:42:50 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.ahox-5d16dd893adc67b2bf59c61c3a418955e6e621a2594a57a82994bbfa034a80e5 2013-08-22 15:58:50 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.ahox-98a11537b02b72867ebd43e58ff6751d77f2c088e7b917514ee5ba06c1bd3179 2013-08-22 16:51:02 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.aiaa-cb34a07d73ef508574c17a48d4a20f8d7b96f00e1930123f29a1404346fb9ce7 2013-08-22 17:08:34 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.aiex-dadc07dfeb7408e70cb1b3d72e9f621afe2cc6c8d6e6d884559f50b4c5bd3c08 2013-08-22 17:55:28 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.aiex-e1544ca003ece34e265bafb3cca1c3665b983658a710c681422209dce5986893 2013-08-22 16:52:54 ....A 127232 Virusshare.00086/Worm.Win32.Vobfus.aiez-283d2fa3d46e635ba65301b90cd031c149795e8c558682cd43ff5d37f1798491 2013-08-22 21:22:36 ....A 126976 Virusshare.00086/Worm.Win32.Vobfus.aiez-5193bd64826fd9f983e09d045dc7997594c5bbe49e667a902d175aa0c9870b2d 2013-08-22 21:16:42 ....A 126976 Virusshare.00086/Worm.Win32.Vobfus.aiez-584aa2726ebb6f14c711c845132aa6452fa80039bc5389fb21ee23eecf660ace 2013-08-22 21:03:44 ....A 126976 Virusshare.00086/Worm.Win32.Vobfus.aiez-65d554e0583b0a7265fffeb74cae51e0988df1fd09d4fc5e4dcc12a81c55bd13 2013-08-22 20:06:12 ....A 126976 Virusshare.00086/Worm.Win32.Vobfus.aiez-701fd56d15c181fedf342caa215509e8b2a64f8c756ba81465fec2544d68aedd 2013-08-22 18:02:34 ....A 126976 Virusshare.00086/Worm.Win32.Vobfus.aiez-939b7460330398697e44b35860247d25895ee9a0a0d929ed98499620e3d555b1 2013-08-22 16:46:54 ....A 126976 Virusshare.00086/Worm.Win32.Vobfus.aiez-b4d0a1d89791d161252862f8edcad7f062fd49c5b5b5050b3b84a5631d997e0c 2013-08-22 18:20:28 ....A 81920 Virusshare.00086/Worm.Win32.Vobfus.aigl-0915660dca6a9d3584ac422cfdbf85f0b55620a61161c4f89a6f00d345c8b42b 2013-08-22 21:20:46 ....A 81920 Virusshare.00086/Worm.Win32.Vobfus.aigl-602579f1442bb708b6793195544140dd331d1481039c79ac73768561c6009934 2013-08-22 17:16:06 ....A 131072 Virusshare.00086/Worm.Win32.Vobfus.aigm-7f9ea9c6564fd5d35a375166402e73c8e99de019844ce7e5a71e26a46301dc96 2013-08-22 16:01:56 ....A 131072 Virusshare.00086/Worm.Win32.Vobfus.aigm-fbbd0d21fa9b4e00ca601a87f2d7c68dc154f6cd14bae46892e3e07a82405dc6 2013-08-22 15:52:30 ....A 204800 Virusshare.00086/Worm.Win32.Vobfus.aigr-3b9e4f918c3417ac2d5a2e18d859971a357defeae523c5f14356d5d89b02dd51 2013-08-22 18:51:56 ....A 204800 Virusshare.00086/Worm.Win32.Vobfus.aigr-78d96fc3466157e00655dca2c38db0762da8a656f8a722aa5c2534049b39c0d0 2013-08-22 16:26:02 ....A 204800 Virusshare.00086/Worm.Win32.Vobfus.aigr-bc86d9700c9673d47c6314ca4c2598561944556662d9298768d2608142c3f4d8 2013-08-22 19:03:08 ....A 204800 Virusshare.00086/Worm.Win32.Vobfus.aigr-d01d9b4c9b58195f0085b3892bffa66ee40a98c57a542efa27f768a6b037392d 2013-08-22 20:41:46 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.aiha-113bd11cc01a299ddc10b3bab93a2a2f3a125fccc473c23395467b79045ddda5 2013-08-22 21:20:18 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.aiha-126003c6797b7547ba13e4c5b526a8a1e9c548e35a130860d88132d01ecf639a 2013-08-22 20:21:38 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.aiha-383ebbbeb13310296d2af14bbd51efb78533c9fe3fedc53abe89572010a42a3f 2013-08-22 16:55:48 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.aiha-67c61604a0b1fe1d87ffc25ec9cc5ae2b2840b0b7205575e5a0c944731139de7 2013-08-22 15:33:14 ....A 12799 Virusshare.00086/Worm.Win32.Vobfus.aiib-850e5f3e85cb55190aff1ec9d69aed34dd88351886d3e6991ed2540cb5b01f68 2013-08-22 20:40:56 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.aija-320fb22bd67a8d5a73f08ffff23dd2d046c8a2e92f3ea16e6c2f21110aacd9d6 2013-08-22 21:05:12 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.aija-891ebab9456377f679ceeda6db78e93eaf3f2ddd004cb75426a92cc4357f28df 2013-08-22 17:58:04 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.aija-a8f83948670eb9b19c848fbc8cb66f09564667adafc9f3de8778e57e77692ec6 2013-08-22 20:14:48 ....A 253960 Virusshare.00086/Worm.Win32.Vobfus.aijs-36423e2cc06b41787a7100ec87de889510c8f9b9e2e0c95daae30e7d4db84416 2013-08-22 20:55:58 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.aijs-58611f0ec00cad5dadf7c7e253b07ca4f7a6905fc3675022fb390d1d622e03af 2013-08-22 18:49:32 ....A 262203 Virusshare.00086/Worm.Win32.Vobfus.aimi-071f25ba3f48d7ae5c02393665a329c1dded16d6d11061cb9e0c2c0d676e6ed0 2013-08-22 21:02:50 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.aimo-662962a3bd7b8f3ac178ea6d5fe3d06cc658698fd64fd0924a6186f0686a2f37 2013-08-22 18:16:00 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.aiqh-1b61b234a7cafe7abb8c290ff275dd2d8fd583679c94159cd412918e856585b4 2013-08-22 19:26:38 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.aiqh-462d5bb256209152be9beccbeae38ed4d415224801653706b0aa6f13f730a807 2013-08-22 21:17:16 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.aiqh-66c95404e94bcc7dccd713e23ba5b41c946c6a8c96e24e25df59716bec38c480 2013-08-22 17:46:48 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.aiqh-bdee201cc0b4f5e9229c96f075614f303e7dce008ecfb8eed5ee9aaff6de5f5e 2013-08-22 17:59:00 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.aiqh-c9b0f9ff56e1941811dde93d0f4197fc6652bcf899bf0d717666ba39e42961e3 2013-08-22 17:38:22 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.aiqh-e777f7904f43f4d6016ad459a726e38a74b37bab4ab10f99d5c30a39cf28405e 2013-08-22 18:36:34 ....A 192512 Virusshare.00086/Worm.Win32.Vobfus.ajfc-624fbc9cee3d1e2bdc5c72804b155f56ea6b9613951b149829053a4c467bfbee 2013-08-22 17:18:44 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.ajfc-c40739129a843f4ea7ccb56c7157a22ba4c8db9edc45ec0ea33f47381a96bd7f 2013-08-22 17:40:22 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.ajrr-0cf90d2945e8add7ca3386db26350bbb983d5884ef4707e59932d37959107e67 2013-08-22 17:40:08 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.ajrr-e67ef7c64ca9026f0b447c53447b809d2cc3bee48a2827fb1da96edc5f10d233 2013-08-22 20:42:50 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.ajru-2247810b6397fa70b4dea835de244afe9c52c8192ac3d2e2b0da7e0328a391e5 2013-08-22 16:40:02 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.ajru-9ed286b4f0a8c44b5e37ce37be2b6dca91252a1a733c210d31f2a5034a073f2d 2013-08-22 17:59:08 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.ajru-fcbb9d45ed470efa4e7ca4ffe29447aea6c44c034fbf4f038d981b04a3761175 2013-08-22 18:44:16 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.ajyn-1bb6289e94814735a245cfbb07192fc3e4b95cd9c73bdf0d013b11128a550254 2013-08-22 17:56:06 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.ajyn-5ea15a72b987adb9d1836adf5727c71bea324ca20d2d6fb7a339d26cc4dbcd4f 2013-08-22 16:56:52 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.ajyn-5fabb8daa5bd3b066bfaf174ce16d0455be2b13cc84897fe1b7b965ef71f58cc 2013-08-22 16:47:38 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.ajyn-b1ad13dbd00eeae5664b521f14c4915876668ee2c78c74977a8b6ed56420d583 2013-08-22 16:35:22 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.akpt-59d23af5d1e62599b369f810d6437b6ce7b274418070ae08b19a9a7bb9b1e09f 2013-08-22 17:23:32 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.akpt-753bb5e15edb6dbe2e03da6b507e062f72af4848f8a56ca9a7aca0e7079770bf 2013-08-22 16:35:32 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.akpt-7ac140f8b00a7d9b361e72095e93b8502d29102c02d31483bb04bf3268af7c25 2013-08-22 20:31:44 ....A 147456 Virusshare.00086/Worm.Win32.Vobfus.akre-3926ae212e3ae5b0c2f173046e22f1c4db5c1ee2591d9d780d8c9f46b563b3ee 2013-08-22 18:56:20 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.akrv-336f8a3fbb3d50cb95cffe2ab9a4bf411d7329b67f4635d3c1b946cff666631e 2013-08-22 16:03:32 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.akrv-6d041daf6935c6b42100e8dc1223b6a05feba2524819412408cfcb22f4536a46 2013-08-22 21:09:28 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.akrv-71bc21e973287718701d4f733406db31c0e96c38531cdf9209a9b6276c1ad3b0 2013-08-22 16:19:04 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.akrv-ae72f1b0f300a24b66d5f353b134e86a9abbdb973cbf3d29268017216cb2782a 2013-08-22 17:50:10 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.akrv-d3e1c39c19c37a5c3ea95b839654eb95a81fd568cbaa9a594d1fa17c38d810c1 2013-08-22 17:56:34 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.akrv-db231f3011d87b0795b2bf5aa02756de155e6a57376e4bacace39317291c743a 2013-08-22 17:59:44 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.akrv-e0ea708b7ef64ba6e5f9b2af8819db6b90bb1bc0854d5d14a16f43ef2ce42053 2013-08-22 15:57:52 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.akrv-e9e1c5336891a3725d9a3c2c8acd3f000e61adba8c3715e508c8ed39090c8300 2013-08-22 16:57:20 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.akwp-6b6536af038cacfb21d9a3e88a05fccaa006d0a9e3b9bd08cd9274f60d0f3325 2013-08-22 20:41:20 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.akwp-7153968916e79fdd668ff63e958367e6b1ecf0574e9996a9d8908082688bdfc4 2013-08-22 21:01:48 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.alhp-3111199d3d2d425ca49e4ab1d2b620fb71db5bcae7809b7ccd8ba4df8d8848de 2013-08-22 21:59:48 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.alhp-715b14a00e9db326b449f20a713350f856f3583645ba8146bdade7f8306ea09c 2013-08-22 17:58:32 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.alht-a98a7ce3560b2ec1cf50312a47b895037faaa8baeacf7126c7f1053265b1b4ec 2013-08-22 19:37:10 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almm-231e07c74df4dc87d3a9d2cce02b0c2603956f074bd016f977b531a211dd62a5 2013-08-22 20:00:24 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almm-24eebff3831ab2105bff1d56ee9383839ac184868101e641a174192358bda22d 2013-08-22 16:43:30 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almm-359e8ca4b21e199ce73ef31991c3d780b16e5fd283d3dbca75c68fe5db40f5df 2013-08-22 20:15:54 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almm-371385398b830d121e8e0b93f45bf143d2ce0a31063ad69c201e5c16507fcaa0 2013-08-22 18:13:24 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almm-46ab59964964e58b6cba99e1eb2f4b05662263aeac18d884d411fe84a0cc553b 2013-08-22 18:03:06 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almm-76e811045821be57b897c33ab92392be66ddf98815ba193f2c7716102ab7ac49 2013-08-22 16:55:06 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almm-84c88cc844234a692c91974c8bcde6461cd58f12f9f6c40ce6358a117e4941d4 2013-08-22 21:06:48 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almm-85a4831cf6a441aceef5fa55654acfad7c51a826872f3e714e81d44460cc5300 2013-08-22 15:56:00 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almm-e2254945b588bdef8859adfb1be808c6030d4e4bc66531739819aeb1c7fc2dce 2013-08-22 18:26:38 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almn-084af6867731bfd1efe2928d8f4b67f508a8b534cb8a06df6fd693043c5d0041 2013-08-22 15:55:48 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almn-5bea4767c3c873e6717b4811eb1e6e7b2fc2cd6491913e63a307ecb18bf263d8 2013-08-22 17:28:26 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almn-6a942ab482a718c1974a262173089b3850ecaef314ee4258106af5f1baa5c2ac 2013-08-22 20:26:44 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almn-736ae8310da805ab6dae8231db60f9b4947561de15c87fb174a1dd4d1299ac4f 2013-08-22 15:37:34 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.almn-9f0f6d137b59c243e0aa98073d4fd495813fda331eaa0585dd507dcb207c5b93 2013-08-22 19:23:28 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.alnc-0106e728cd2c04006bcb711cfb47998013b2708e363cb1c8754ab81c29d61a22 2013-08-22 20:03:44 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.alnc-13dae30c3da769b016cadce73a4fbab679115709b901c3a983a5e62e88ee4713 2013-08-22 18:13:42 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.alnc-46e73cd97f4d594c02125e86e4dee232719ffa36709f8b8ac3ec275c80e53e3d 2013-08-22 20:03:46 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.alnq-27b26492e2210e5673b6b9e475ee5b04ba672643fff0937098f4f96d947265fc 2013-08-22 15:57:14 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.alnq-b364ff05f587128601ac32f77484740ad6d6d82737c3bd2ae5243901b3145daa 2013-08-22 15:47:06 ....A 303104 Virusshare.00086/Worm.Win32.Vobfus.amgb-1989d283ae7a6fa969b2916c5bdb41f39c6fa85e1887d917cdc8c5bd29fa8d91 2013-08-22 16:14:58 ....A 303104 Virusshare.00086/Worm.Win32.Vobfus.amgb-30b8805f9e71e82a441c9aeadbfad9d93e0639d168980f60938f885b20f06e91 2013-08-22 20:53:14 ....A 368640 Virusshare.00086/Worm.Win32.Vobfus.amih-6cf8510960209e3b200d5a4fbffd6a544a61677f31ae9880a2ce96627e524ffa 2013-08-22 16:47:24 ....A 368640 Virusshare.00086/Worm.Win32.Vobfus.amih-9d69087c291af3c128a7d5b4988826ab26cb665b9758cb72e48692c47d2af78b 2013-08-22 19:23:44 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.amkn-144228100be3b8ee37e179335a82450925930aa5f3f780e0c4bc2af6799b2487 2013-08-22 21:20:44 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.amkn-590c6b8c43f2ba1c8d47477fdf9c383aedfbfcb21f10608852ed93794c2b780f 2013-08-22 16:24:18 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.amkn-b58316355f127c50d3ecde8727faa16fed72ce9d2d441a479da10231672ea6e8 2013-08-22 17:56:36 ....A 278582 Virusshare.00086/Worm.Win32.Vobfus.ammt-020aa9aec6b3fc5def8984e1e0d78c8f2732d4148564609f17764f979d101106 2013-08-22 20:32:00 ....A 278582 Virusshare.00086/Worm.Win32.Vobfus.ammt-2264b12da2b15dfac98d3bcffec0f5119a21a48c448a2576d94888b6ebda313d 2013-08-22 16:29:00 ....A 278582 Virusshare.00086/Worm.Win32.Vobfus.ammt-2ce698f8b905d380f5d8de60528fb643812e0274253831b4775f128508c9060c 2013-08-22 17:25:32 ....A 278582 Virusshare.00086/Worm.Win32.Vobfus.ammt-3565d5775425ccfed001440aa08d83538791ff4b795fe1f788457c8e2c98d426 2013-08-22 17:48:58 ....A 278582 Virusshare.00086/Worm.Win32.Vobfus.ammt-58221edeb34d90f0eb45b8f3a01501b475a6d63cd9ad5d50c2bb655e454f833c 2013-08-22 18:00:58 ....A 278582 Virusshare.00086/Worm.Win32.Vobfus.ammt-5f0b0c7fe605ee38b1d0cb513d176eae556c1ac0e36f43e9308ae2737f607130 2013-08-22 21:12:12 ....A 278582 Virusshare.00086/Worm.Win32.Vobfus.ammt-71f9267f3e050ae5e5ae58215eb135c505b9f3f959d4bac55c2bed494fa8fcbc 2013-08-22 15:58:00 ....A 278582 Virusshare.00086/Worm.Win32.Vobfus.ammt-883e793da269aae90f95a877fe9517e1d8ed890666cf73f1661d4aba8d7486ed 2013-08-22 17:41:20 ....A 278582 Virusshare.00086/Worm.Win32.Vobfus.ammt-b3505843bdee536e97d78b7e3b1073c02ded8f266654afefb1d8370d3b6a843b 2013-08-22 17:15:32 ....A 278582 Virusshare.00086/Worm.Win32.Vobfus.ammt-be5a6e2eac9a51a8d3023d02a11f9cb13263ce4cabcdb6b8d79073845cc23108 2013-08-22 16:40:02 ....A 278582 Virusshare.00086/Worm.Win32.Vobfus.ammt-d2206cc6e19351a32ed08522b881cc5629ca8701f402aaf79839638484a4a129 2013-08-22 15:28:04 ....A 278582 Virusshare.00086/Worm.Win32.Vobfus.ammt-da69e6e180e747c1315c728626d08d6eb8d9a4ab2cf9d08f0a75a8a66bc6a486 2013-08-22 15:39:38 ....A 278582 Virusshare.00086/Worm.Win32.Vobfus.ammt-fed6af2822fe9f70c974cbb54949a7eb13306f7ec9cccddcdc71956bf472dcb1 2013-08-22 17:55:52 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.amqk-33f4d20a6303098d78420e9c622e98a5fe9ce36a62f99e6443099c36446d92db 2013-08-22 18:24:04 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.amsv-077ad538468bf3079151e05edfa6b713b413701f47f45c450c32ed713ee90363 2013-08-22 20:45:18 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.amsv-321d06698b27cb483c002df66b05866ea535e004fd069781f75157a0a7715099 2013-08-22 19:57:54 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.amsv-62eee567e62352618ae49e0d020eaf38a24b18f003eb195f421b9dce65326e7d 2013-08-22 21:56:58 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.amsv-66f1658d0736988c3d6faf2955ce1b3640640bc0515f7c981af72b5694a304c9 2013-08-22 20:08:04 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.amsv-705d011498e0dd6c707b3d56832768b8f831712fdde6527a1649734c790049cc 2013-08-22 16:59:08 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.amsv-8d96623c2a65a4779f4424c81d3402ef4b7a868d2dbb5335613c5748ab59c044 2013-08-22 15:34:04 ....A 364544 Virusshare.00086/Worm.Win32.Vobfus.amyv-06ca65b01af850c91a0e243395dc6ff57a092922b3193dda20175535399ba6e8 2013-08-22 21:20:44 ....A 364544 Virusshare.00086/Worm.Win32.Vobfus.amyv-4991cf2865d6e64e0810d49f45ee9c29e892f8e143447c11781d4dde880dcf07 2013-08-22 16:38:36 ....A 364544 Virusshare.00086/Worm.Win32.Vobfus.amyv-c1b4945fcb0107f897fa19b49680742da3ae6d14841e3961b0cf8c8c30246568 2013-08-22 15:25:24 ....A 352256 Virusshare.00086/Worm.Win32.Vobfus.aoze-214e614dc37a80043ce742124f00e063e554171605165e49e021ad181a045385 2013-08-22 20:19:32 ....A 352256 Virusshare.00086/Worm.Win32.Vobfus.aoze-387af1076a8ed31d7510174ae74d0034c3bce2861c1c189d940da91765507eef 2013-08-22 20:37:46 ....A 352256 Virusshare.00086/Worm.Win32.Vobfus.aoze-408f810b6befc63ace663d53591dece64c2861249d6a47a59c8a37cb331ee3e7 2013-08-22 17:53:54 ....A 352256 Virusshare.00086/Worm.Win32.Vobfus.aoze-7bfc0c76c68a68e40e20500eff317fcea1afc7eeec90ffe2f61caaf824386c71 2013-08-22 17:51:24 ....A 352256 Virusshare.00086/Worm.Win32.Vobfus.aoze-adabdb50041bc9fa5a2f33b2d58fbe8a9c8de98f76a2c25c31f0ef2acb92cda6 2013-08-22 16:55:10 ....A 352256 Virusshare.00086/Worm.Win32.Vobfus.aoze-af6f6182f60bd8ec1837d27feb457be9eab955226c4c8396a59ebaf6c3cc743a 2013-08-22 16:38:36 ....A 352256 Virusshare.00086/Worm.Win32.Vobfus.aoze-be6dd2ca610b846a566567ca7a7568a531a0b7e8945b99144d6fee1cf6ebfb8a 2013-08-22 16:15:10 ....A 352256 Virusshare.00086/Worm.Win32.Vobfus.aoze-db1aa85def0a9c3e73013cf7e0a50474183b3f1f38f228d42f9ab5bbc7e2b847 2013-08-22 16:56:40 ....A 352256 Virusshare.00086/Worm.Win32.Vobfus.aoze-edb6949f23e24bfaecbcb40ac1bd8cda4366839281257d44ff1e8b1dd6034b5d 2013-08-22 15:38:30 ....A 352256 Virusshare.00086/Worm.Win32.Vobfus.aoze-f479a985acbb8b5c7bdfbeee3aad96bb342a6713aa0612d09b0ce15eef3c37bc 2013-08-22 13:13:08 ....A 54272 Virusshare.00086/Worm.Win32.Vobfus.aqon-f852eb0c6b3784c06bca29999ac082588df106d438d2f0f880e3ebb17cc5123f 2013-08-22 20:00:36 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.atpl-4546d737a91fdc74a89a9df305a686f9e0741604b59bd60b59326cc4f81f5603 2013-08-22 16:29:10 ....A 270336 Virusshare.00086/Worm.Win32.Vobfus.attx-9c4ca73e04fa13d5c20b6d10cbe867e1c92c85247ff78107b96634ad15398db9 2013-08-22 20:18:44 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.atyr-3845890dbe099426b9ce38fdb59e55ead2aa85c752428a472309b8ca0bddddad 2013-08-22 19:45:06 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.atyr-5752355849a71386d53bd84881326c20dd66d34509d0b1e5d4d46834cb3eb62a 2013-08-22 22:06:30 ....A 331776 Virusshare.00086/Worm.Win32.Vobfus.audg-483d0b2e9bdf8f052a69254e459bb77f0a936fe755f0776572effd4a5fd98656 2013-08-22 16:48:28 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.auji-30ab95963d99ce85feabdec3b6e1a9dcb2488620a29251704757f1c945f3fc58 2013-08-22 19:51:56 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.auus-369ad7063977d63cbadc30284fde0a0f2bad6b95b0d3329a46670b86bfb730a6 2013-08-22 21:24:02 ....A 131072 Virusshare.00086/Worm.Win32.Vobfus.awzk-3987edf7ff9842837ef8459cd0bd9c5d3bea4fab6dfa036f79432cf6758996cb 2013-08-22 18:33:10 ....A 131072 Virusshare.00086/Worm.Win32.Vobfus.axgu-1620541ab373fa1a8ff76932ae45d8dd0a78552c30323fea830f65bc01e4bd57 2013-08-22 21:47:44 ....A 131072 Virusshare.00086/Worm.Win32.Vobfus.axgu-19800a4e04125a42edf3697032214ba8a638c1566e29204e0f27801b938e6d06 2013-08-22 20:39:08 ....A 131072 Virusshare.00086/Worm.Win32.Vobfus.axgu-223103f00076d5f1a930ba5e3e72c5232dc8617d58b8377c87c320a24a367de5 2013-08-22 17:50:32 ....A 131072 Virusshare.00086/Worm.Win32.Vobfus.axgu-2847bfa0853b8a5eb38a2fd05e3f8c00eef2c7ec6ed71fd3a5dff7e6985be14a 2013-08-22 20:37:42 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.axhs-114da138cee4396ad7e2819fa0b7562883bc7acf080086450bd159e506af4413 2013-08-22 22:02:36 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.axhs-383161849596b53cbb05e565fb4c61345c4a276fbfb1f1d5311eaf2963da1cf0 2013-08-22 18:43:42 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.bcvj-98d93b2921e6b0b35932ee12d97df2fffb33a2763b0738134e63f7b8b2205904 2013-08-22 13:05:36 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.bdaq-12d5084aa8996b0417ddac8171ee1890b5f671b72850fb8eff9a36531ddc44f0 2013-08-22 10:38:52 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.bdaq-21e3a1e4c846303cbdf9c0162ee12f56ee29307eaaddaa2d7f73199204dacbd0 2013-08-22 12:19:18 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.bdaq-417c849cec9011c2ff3e21ddc1f67191d0dead5adeafa6be22a141894f554206 2013-08-22 11:11:52 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.bdaq-fc232a2ad9a404082c75937d0857a5b75ad8cf7ad49d4f1a3fba573e2fd9a357 2013-08-22 17:35:42 ....A 262201 Virusshare.00086/Worm.Win32.Vobfus.behi-627ac8f180f7dc6bbc2eb2bb11c86d8f7f5c9c4f8ae662990e00d4751c8b4113 2013-08-22 16:47:10 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.bets-912769fb59c006289c6817fd3309748df2c9f8c9b1e738f7c9f3851046f68123 2013-08-22 17:49:44 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.bets-a6372c3ea387e4694d0ef204d6124e58591c916506cb31477682e5971eafa37d 2013-08-22 18:22:44 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.bfl-06516335c2e8423b84600492ce30b1adb70196614d6780a4d92f92c8f82b782d 2013-08-22 20:27:52 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.bfl-730f8330855fe05c181f8dfe697f487657fc9627417752d46bac1764a96a2c4c 2013-08-22 16:57:04 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.bfl-c3af4c9e605d2ac998024f2e83f21ffd604fb1e134debf04ea6ab89336e6f872 2013-08-22 16:15:56 ....A 113664 Virusshare.00086/Worm.Win32.Vobfus.bfl-fb325ab217339f018970269c24131638e87859748e9e7cb94c510aa08cf9188a 2013-08-22 17:50:34 ....A 86016 Virusshare.00086/Worm.Win32.Vobfus.bfr-2564dba28cd04be09e8d14ef1f6f46c61f266b8c2f234ac31eeb8af102edf5c0 2013-08-22 22:01:22 ....A 86016 Virusshare.00086/Worm.Win32.Vobfus.bfr-653800c907f2b99b5b2c8d061f91004c0ff5e952616b5d9906764b0bfae74698 2013-08-22 20:52:30 ....A 86016 Virusshare.00086/Worm.Win32.Vobfus.bfr-65b474c08b5cc264eab1c995e49163f478c18039edf6bafb702bc4e8a35bd03d 2013-08-22 21:31:36 ....A 86016 Virusshare.00086/Worm.Win32.Vobfus.bfr-71a0f1f44087259f305ea018c7f51e7095fb078cf3575b7974bccdff719c3aff 2013-08-22 20:20:10 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.bfub-4837fcad95c87e59982c3ad5a9efa194687976f25892300af591da666c719918 2013-08-22 16:39:28 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.bfvm-305da1105b0fbd6407db02976371161ccbde8a4cb02a826b573cd5b1c0f7d6ce 2013-08-22 17:46:34 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.bfvm-544cd063f8612e0ce5750f8cfd63a0b9d5d6840ac6b4899a907fec1ef2b53158 2013-08-22 15:45:20 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.bfvm-89c01d2f82adf8375ee485f43fff279e9e4894471ad46be4d50bb799da1225ca 2013-08-22 21:12:04 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.biec-106918349a23a0fc86edf11be12009c8434e69750a602c954cf749bd87c32904 2013-08-22 10:42:32 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.bjuz-45fbd06f55912b6e756902edd6a8383fdbf20cbeb9c0e6e3d0b84e878c3612dc 2013-08-22 15:19:08 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.bjuz-5530ea9f931235431be08f51805352e0080dbc2cc15a32e88aed342ca96fb3d1 2013-08-22 15:05:22 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.bjuz-d2c7fba4a56e1ee738cd4bd167b940c3645b1ac7699a09d768c54ad1b857fdb3 2013-08-22 14:41:10 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.bjuz-ef93c0108d72ec17b97375d39d973cbe671d7fbd89842784843e09d02cca491c 2013-08-22 20:00:06 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.byd-210f70a896a52294f4aef4de428ac6540ba100f3a7e0a61c9bb33a2c601b300f 2013-08-22 16:35:12 ....A 212992 Virusshare.00086/Worm.Win32.Vobfus.cazu-101b2feb7ed4d10ff1bb42fbe073853f57595396b0dffda07db56041a38da5d4 2013-08-22 21:23:28 ....A 212992 Virusshare.00086/Worm.Win32.Vobfus.cazu-1125092606390fd88e326b959f766fdf3c31669f2b9e01017306f4dbe54fce6b 2013-08-22 19:05:00 ....A 212992 Virusshare.00086/Worm.Win32.Vobfus.cazu-4518e9ff94c48cf60400f74b62e2626b35db4e228a70961eeb77d5ad7e9fbfd7 2013-08-22 16:15:54 ....A 212992 Virusshare.00086/Worm.Win32.Vobfus.cazu-70209d37d79e0352ee0a0ce902d8b3f199a3932db563aff37cb3246bb2757a77 2013-08-22 20:34:44 ....A 212992 Virusshare.00086/Worm.Win32.Vobfus.cazu-736b22c89ff806c6ff18b18d3a73abd59b221aa64a261cd22ad6ee8d8847b8d3 2013-08-22 17:44:28 ....A 212992 Virusshare.00086/Worm.Win32.Vobfus.cazu-924ea656d28fc95c907b50a2a2dc9993060dbd33259fc696371f5d3a84b75008 2013-08-22 13:17:22 ....A 126976 Virusshare.00086/Worm.Win32.Vobfus.cfaw-0157bdebaeb200cd4acd566b3790a661318da031efd4b54b494dd09c1c948d03 2013-08-22 16:36:02 ....A 126976 Virusshare.00086/Worm.Win32.Vobfus.cfaw-8ddc2094aec838dc6ebbf9b18f5331f0822bac558d9ba88b7edddeb662e9efe1 2013-08-22 19:21:46 ....A 204800 Virusshare.00086/Worm.Win32.Vobfus.cfwf-1b0cf3ee547ddfce1e3d4641654aa8650852979b1a580b0cd77d9bee9db57e1a 2013-08-22 19:40:52 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.cgqj-0579d9fac259ba4bb8daa0e273dfa0c368ecc050fd04617f6e95789bc89705ce 2013-08-22 21:07:14 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.cgqj-32117c642f2f1709278555683a67d25065e0bced618b72e6ba158f68f0ccf659 2013-08-22 15:41:14 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.cgqj-4a5a9fb2665853af923fd535cf68a03e3ef182195b869efba6b04a9b00ada7af 2013-08-22 20:29:24 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.cgqj-5870ac6650a7345e6c96f49ff003280d72f10d5951be9fc8186445664fcebeaa 2013-08-22 20:19:10 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.cgqj-65434819d8a0ca22a0b1e348fe040f031a1221f341d7915ba550ddc568dd6a95 2013-08-22 18:29:46 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.cici-178cf41ffa98bfe17a3b96507669dcbda24079e537f1c30231ce8e58c5f38ba3 2013-08-22 21:05:40 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.cici-20905ebfd63b659fd8145517cceeb147eec6ec50d5f18958ecd7f0a81e102e2f 2013-08-22 21:13:56 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.cici-23519cfdc4a5c21817bfe18481ff797b46d4f3290b3810c580412360ce87e6fe 2013-08-22 17:49:58 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.cici-7bdc4b3d86c6e34dc24275426e128a6416036c417e9fc9c8928a4a6595983a1b 2013-08-22 17:58:22 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.cici-c5479aa31703db0fb4c0916c805a2f5eb61544fd926570dcc3ff2bc9d9ce6b40 2013-08-22 17:33:38 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.cmuz-17db4a1c9e3bffd3b0f3f45be25598cf8ea084b6abfdb9bf3f8aee510b0b6c48 2013-08-22 14:22:06 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.cqus-31b7b6ff5435c142dd6b8117d6f8d0348b84c631910019e89d1e9548cb6c3519 2013-08-22 19:52:58 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.crtu-08db959bb6b948df3ac90426e6a9d969ffcf480e982ce30ad8efbebd708dd43a 2013-08-22 11:17:22 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.crtu-ede7464e7627e4236e8b40ac1c9a0ae25bc7394c25e1ee498bc140b3588cfbb6 2013-08-22 13:43:52 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.crtu-fdfa79d55d63213fbeee0569e6596047b6bd39755c62a63d458e2b179e985502 2013-08-22 18:57:00 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.crzz-076dc4b40b98cade4bc918cc5135310a3b6ad108ce14108a0005bad5d4fa07f7 2013-08-22 18:25:06 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.cvdj-09355c7304daa3d76f47ba73594bb2320d0901418b35138df9b9d018345b7d77 2013-08-22 18:47:20 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.cvdj-17832d9c4fa47e23c6405590f4c830f78e7e9d005fd21b48c817cfb24cb5c83e 2013-08-22 20:47:54 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.cvdj-482cecec03063f4e7d702a7ef8a7c5db220e24c2e5a7b453ffeee494e6adcbbd 2013-08-22 16:35:12 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.cvdj-fbd47f0f4edfbb47e90bda6be79f5143fb021ff1f5bdd656005543552688aa9e 2013-08-22 21:33:58 ....A 307200 Virusshare.00086/Worm.Win32.Vobfus.cviy-1197b5e3b7779303f1b5f54ea8082af546acc9a58b22967d6c22dff9c652002d 2013-08-22 21:48:56 ....A 307200 Virusshare.00086/Worm.Win32.Vobfus.cviy-329978f16e2ecd8e3c194925f30d414c39edd8090bdede72c313f5b3b3dc5ddb 2013-08-22 21:20:44 ....A 307200 Virusshare.00086/Worm.Win32.Vobfus.cviy-417c1b02a7ebad7c40a13031e2a34f8f9864d875ae9c539845fdfd141bd5c198 2013-08-22 20:53:58 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.cwib-a827a927f83df2cc53a8690896af9cccf41aa91737ca6b9cc9a59c0520028e13 2013-08-22 19:36:18 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.cwrt-0d58c8ae18fa97f202c6fd98f62044d3545f3081e13187f0b373257684203169 2013-08-22 14:42:16 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.cwrt-d1ba0900447f009f52a287f13ad120f2d9da9939a25fc00e5d1ba6a49a7cc454 2013-08-22 13:38:58 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.cwrt-d41214ba440dfb673b8520b9928cffe985f67ec7df0a6ca0f6eea0901acd7db7 2013-08-22 12:28:36 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.cxvd-44ab5da445b892fd13a535f3cc704e24d1651f2af9989cfdd424f0710de0097a 2013-08-22 18:14:06 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.cxya-407ec66ea4d6dd79136f759b20d183c47d3efe9d0276bda09abd5bb69d8a5a9d 2013-08-22 21:29:42 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.cxya-481231cd863e119a91a68511aa47d6c64dd73dbf9cf17ac9aee614dcdc77a49b 2013-08-22 19:13:24 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.cypg-19148128ef22b6262e175bfaf33a695e230285d516646dfefb51abeaa38cc654 2013-08-22 19:12:04 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.cypg-68150a4c45e195da3e44510f51875aeb864406bc81f02a07e34eae54821e4ac0 2013-08-22 17:54:08 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.cypg-c72d6484f33b0435991ba4f64b32c3feca29a63f487806e746591fc7d92a17d0 2013-08-22 20:25:34 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.dabf-416365ea5cb575c8e022848bfbe53173252886e1b8a30a0e22b96b60592a04fa 2013-08-22 21:26:00 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dagc-134099c24e7281a9e8cb7dded9b787f8b404a653d038dfb759c53c1a176700e4 2013-08-22 22:03:22 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dagc-217e13a05d1bdc6b1d1778058e9688c63affee6da568136e980f1f61e72368b7 2013-08-22 16:33:00 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dagc-93370a7abf51581d3f8c564764e8a7843ef8a04f806982bfd08de542a04a9314 2013-08-22 22:02:10 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dals-714706e68a957771920dfee3441d646f65c4527c68dedbc99dc228056a1b0ae4 2013-08-22 16:00:26 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.davp-210e0a892454d417b387e25736e497e93cf71366229a714d5e647f0af9cab970 2013-08-22 20:26:00 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.davp-32125ac55ce0319d1b22d338248cdab1f0a694c9c9656a430942724c5568b1e0 2013-08-22 18:58:46 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.davp-699443a6bbe80b2a80721108a13820bce05a7a1921ee659f439a85d8261958c2 2013-08-22 19:36:42 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.db-469b31b47898c5d3e6da3065b1cec96d2d1d0e5c084dcbb133bb08022985270a 2013-08-22 17:07:18 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.db-9ed7f34c871c49addd0c51884c568714f8e398bc26c591eeb5f9716ad37e7d0f 2013-08-22 18:35:30 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.dbqu-181451ee75018b34ef6695e13ef4da8d009473b77d035c203817b28905051860 2013-08-22 19:29:00 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.dbqu-464a206fade900d1a77041ed80826f1dce60a22a6ad44a0a89626e4b175260fe 2013-08-22 17:54:08 ....A 26289 Virusshare.00086/Worm.Win32.Vobfus.dbqu-4d6907122d4793fa21695660ce547ff904ee6df5921b6902ccb7fe4878af424c 2013-08-22 16:37:32 ....A 26289 Virusshare.00086/Worm.Win32.Vobfus.dbqu-50bf59ec282fe8052956d746e8cd581a80ebe9c8dc82f1c94e39e69690360ccf 2013-08-22 21:10:02 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.dbqu-589aae2f518ddb646f667c5c6cda2b4951c0883822f078682182b60da38d06d7 2013-08-22 17:35:02 ....A 24201 Virusshare.00086/Worm.Win32.Vobfus.dbqu-5fc54f39c93b6b8b1f2f700e64317f6a5950aa228f12870f74be4c6a57296234 2013-08-22 21:42:00 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.dbqu-6514e31aec313d00e03295059ac9e34b7fec03d0a3371935f68c32d3dd919f8b 2013-08-22 15:58:52 ....A 26289 Virusshare.00086/Worm.Win32.Vobfus.dbqu-6534852bed4ac81f785dcec4d051ce8597617ab9ee6d81572d7142a9e1f6e564 2013-08-22 16:46:58 ....A 26289 Virusshare.00086/Worm.Win32.Vobfus.dbqu-9ce087ef018ab76456c27e70221df134a89ec37398fb7da2979ff273fc69062d 2013-08-22 16:36:08 ....A 24201 Virusshare.00086/Worm.Win32.Vobfus.dbqu-a4227dd3042be057f7021a24e8b3024c832bd7e889a675d7692379bcb44857b7 2013-08-22 18:37:38 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dbwh-07d73be35ea56a5873acb26eced28560df5f876f1e198a6a527191d2d2d1672c 2013-08-22 20:58:36 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dbwh-5d915fa4b92c09c70735735c0ce6b82f9a9f06a59429c1bf9c3bdfcb6af5a0df 2013-08-22 13:16:02 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dbwh-735d8c1aa1db67483e1d7357558bd24c3450a6202901cea83a5d6efe1c674815 2013-08-22 19:30:06 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dbxo-0851c44a8dec392f07f671cce8a85cfe3b5cc82b3d2f17b399c277b206b6330f 2013-08-22 19:53:34 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dbxo-62ed4e6327ace74fb16a7643f92ab3980dc558d17285b838fc6b588cfa523300 2013-08-22 17:31:58 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dbxo-b0d077c95cd1afc6966f98847cfb32a17ddbd9202962a7488ae8e079a8c9a468 2013-08-22 19:51:12 ....A 241664 Virusshare.00086/Worm.Win32.Vobfus.dcim-18064a48c09c8ed769f7b4cd7d3f429bb5a6f190683afdc2a1db772291f7ad07 2013-08-22 20:34:08 ....A 241664 Virusshare.00086/Worm.Win32.Vobfus.dcim-397b73b5ef0440a0228477f6f3ba8cc519fba6107090e57d1464b2f61f097122 2013-08-22 16:46:12 ....A 241664 Virusshare.00086/Worm.Win32.Vobfus.dcim-5d61ad4ea62f7042c6438aceab1ffa872e05ca632754078d3a9ea8379ae25794 2013-08-22 21:20:44 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.dcvn-4894e83b5d8242c13f9b1698fab527843a86aac8b9db26cd43480b24f6b45cba 2013-08-22 18:38:34 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.ddcr-076b1bc3758f78705fb0c0be9b0e9423b7f672dd78f4d79e4b50452b63efc315 2013-08-22 16:29:08 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.ddcr-1cbf25c926bd0f4fb72a678bdc76a163e297cfe29eabeb2cf88ff7089827e5bd 2013-08-22 19:25:16 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.ddcr-3755fdeb4f789967e19fd68564e66f2964b9ca00b13892d14f55dec8e849c889 2013-08-22 18:27:42 ....A 122880 Virusshare.00086/Worm.Win32.Vobfus.dddf-5a203052fa91d59356ce973f164abb66f7dfc83c762c59e6d14f7962ecc7b703 2013-08-22 18:33:02 ....A 122880 Virusshare.00086/Worm.Win32.Vobfus.dddf-9dc9005ae84c4f5ac32f0b7f6abcec6fbebd518dbfcec6b4bd2b667dc18d96d0 2013-08-22 15:18:00 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.ddmp-40adf0897a9df4a370e980f18382f6c0a18eef8985c1952d6f7119472c4fb422 2013-08-22 16:53:58 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.ddmp-e01082f6bd6b06432c9d817eb680e5ee0596ba0a6d642bdcbb9d7de0e9a729a0 2013-08-22 20:24:12 ....A 311296 Virusshare.00086/Worm.Win32.Vobfus.ddny-408465b672fb174e2e1eaefde62431605378b69e0a1b71ec1fb9ddff676d4d60 2013-08-22 19:32:22 ....A 303104 Virusshare.00086/Worm.Win32.Vobfus.ddva-0f8b62dab5aa509663361e176aba141e742a9f107b34cfa8886e66adb459266f 2013-08-22 20:04:14 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.deei-5b35a16a9495d55172382a37fc1d72d2ad30ba2589f48d1948843bf0b4672600 2013-08-22 18:54:28 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.deei-68033661e43edbb1d4d538f904e0fed4b57aa9ee5b7290616e6bf6e18659cd6b 2013-08-22 19:35:14 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dehs-68dcf409f1a868b38a472ef2c506c3a74076cb5c63d6762cfb9fbcc5f3261cd6 2013-08-22 16:51:14 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.depn-0e48ef44744859ea976e46b8c05a19b86fae3f9c522d2ef8010a8d88caa9e44f 2013-08-22 18:38:54 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.depn-2814b7b82d81540c3cc9343b8a33edf722338aa5f3b1ec6198103f2759a42b1f 2013-08-22 18:46:20 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.depn-4572af4d16a44e48c6fbb5f8775f19996fc997dc9a0a27d0c57820422ea800c8 2013-08-22 21:08:22 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.depn-5127c58b793ebca34c1d1b5c043fa04633762b4692a9b4bbe4f25763ef7d288b 2013-08-22 20:11:08 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.depn-62310e3f8addfe6c2cfbc69c63184e76447dcf9ccaf0652fdf33f3f668aed9ed 2013-08-22 18:26:58 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.depn-62b11384c5dd2680a9579c0fbb4dee7701afc4e3ce05901b1ad0ffde9a7ea649 2013-08-22 18:01:38 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.depn-d70b9fb738a3aac3fde6c1759719115dfdfafc615ffd42bc58f04e1eafd5518d 2013-08-22 21:43:24 ....A 270336 Virusshare.00086/Worm.Win32.Vobfus.deqm-111ec6f53b167b66f85c40f3401db9d91dd0709e57194f097866948cd8e5d904 2013-08-22 20:26:22 ....A 270336 Virusshare.00086/Worm.Win32.Vobfus.deqm-71197a151b1ea6c9669c111d177b14885739946e0eb9779908af5279ff718da5 2013-08-22 20:47:22 ....A 339968 Virusshare.00086/Worm.Win32.Vobfus.detv-66156adba55cc6c8e238f8cc5ee40d51478b582e9efe7b4fdb4f4b9f76071204 2013-08-22 21:54:48 ....A 339968 Virusshare.00086/Worm.Win32.Vobfus.detv-70f81096181d9b9f5217b57994abcf8ec2e37c954045bdffa0c0f488ce3ac777 2013-08-22 20:42:28 ....A 192512 Virusshare.00086/Worm.Win32.Vobfus.deuk-2269b18aa0c2a9ed11b52f2d898b29e4b3d47c15b32bc64d11a2fde28a14dd1f 2013-08-22 21:58:04 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.deuk-326eacecb63ae356836446a19354cdc5f39afc670df720d84a6cde9d1d1d6a6a 2013-08-22 21:21:20 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.deuk-665d857fc01e918221e86c63530c6aac93502ecbf9c7dc03cb81225a40310bbe 2013-08-22 18:43:48 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.deuk-706004e0795b1efcf1891c258bbe05ab683fe9781ee9a596a845fa8b5402d322 2013-08-22 16:26:44 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.deuk-fada9a204070c03ac901aa34a598d0c5f66dec6ffeeff732424719187ae80279 2013-08-22 19:13:08 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.devc-0a05fa5f1dff159cfe42d9261d6609d6b2d6f83345da43aa42792319c80de210 2013-08-22 14:49:52 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.devc-440067b04ddf5213235c6c8180d40c417d59f6755d5d8f8a20e52573449f6cdf 2013-08-22 12:45:12 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.devc-5462c6a6c95db1f52420be1dc9e6f56fd367b891611e9d759aa81b1af0c8845c 2013-08-22 21:51:32 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.devc-603532e9b04042b52431d7933a0ceee7ddff96aa50f914fe250f5a4c234961af 2013-08-22 20:13:02 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.devo-0ce85afcad3ebde014857bc12f9096aa8bc892cf28c5ab924653054a8df3298a 2013-08-22 19:26:42 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.devo-169831147205babd18de418944cf5e8a30fb9b95f5d9d21b43ecdf413b26a065 2013-08-22 20:53:34 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.devo-21472e8cf039a6c38f6fcc33bd46a01b88cf28d270f7af359fb0089c62bded65 2013-08-22 21:49:44 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.devu-1266a891ec8ae22ec90f3178616c9fb78586adc688cb0f289a2db519848510ea 2013-08-22 19:40:42 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.devu-2e8e475b2287d0406a3550505ecc49c42db2477ffb1f58b37317ed523b2a83a4 2013-08-22 21:13:54 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.devu-304f1768f42c2da5499abbb220d1ce398ed8825ddb9783ec0a811f814c7deff7 2013-08-22 18:12:10 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dewm-625a3692afb35d40ee00d44127d47ee64b3ddc6e46b539ed97db3e958f67c0af 2013-08-22 17:18:14 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dewm-b621fbdb00f607da3554afee4845e4f39ca7091db65e7c5d30ab1c9de65d7b39 2013-08-22 19:50:24 ....A 319488 Virusshare.00086/Worm.Win32.Vobfus.deww-097a5cd637d2055538b47d28c33717285a0238a8db7e76281cd90a6acfcee2ec 2013-08-22 21:04:28 ....A 319488 Virusshare.00086/Worm.Win32.Vobfus.deww-6535575217d842db452431891d0e6540a1035d883d59f18c46aa5f7d6166bf57 2013-08-22 17:19:46 ....A 319488 Virusshare.00086/Worm.Win32.Vobfus.deww-8561f68f5118ae36327fec377df37e877c50e8fffd66c671be05a3c6640ad69d 2013-08-22 19:49:28 ....A 258048 Virusshare.00086/Worm.Win32.Vobfus.dexc-1e79573906bee1ac2265431e1083c86f5f5c7d424967c89a4f555b59baf944e3 2013-08-22 21:51:16 ....A 258048 Virusshare.00086/Worm.Win32.Vobfus.dexc-407a8ef9ef3c5b0bec2170a076a7b611133675d67f0dc597141ca586faeb46cf 2013-08-22 16:44:00 ....A 258048 Virusshare.00086/Worm.Win32.Vobfus.dexc-a11efbbd787de53bb776f637d23acb7fa88d7cbb06caed518277a7aa947863d1 2013-08-22 16:16:34 ....A 258048 Virusshare.00086/Worm.Win32.Vobfus.dexc-b6705b453eb88b0659face965f1f8328672577ecdf2778e9262ac645685cf375 2013-08-22 19:15:54 ....A 311296 Virusshare.00086/Worm.Win32.Vobfus.dexi-480774375281c3673089929d907b9e8f6c7759815d6173c50e2395a3b3e9ab0f 2013-08-22 19:16:36 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.dexr-1847d5187a45f491905be2958f61f0fc2136b9a5469a78e6b26ed4a6d8fbb0c7 2013-08-22 13:42:16 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.dexr-41e9fa4adfd086cc7f8aebc2df4a21aae1bec759859436a16414ba4dfc09885e 2013-08-22 16:25:52 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.deya-0e63d1a6c30a501822bc3660a162f82c5789ec1afcaa306d5839491a7ccef624 2013-08-22 18:57:34 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.deya-194edcb3bc22d3d690d3991f0e5dbf1398306a0fbef9563135e8ea979cccb4bb 2013-08-22 18:37:48 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.deya-4463b8cb3fab90191db11c76b9952fe468a8175e11ec361933c354b1a98da4f4 2013-08-22 21:52:28 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.deya-5803a32246f92b8421ee540cfa345bd6656221d054346955215848f8186d5c99 2013-08-22 11:56:42 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.deya-7267b84486482f2d8390e1bb355907d3b3108486a3128dea20a9a6125d79ac5b 2013-08-22 20:30:48 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.deya-72a93b5f597795858ce57074d4e737c3e46fa780763facfc3ee59dfea66708eb 2013-08-22 17:08:42 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.deya-a9989fe218747af04c53d11d4cd2d752c09f9b62a15afd18049d9ba3c295f433 2013-08-22 16:25:44 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.deya-fd4890d42479e19867650cb72b1e47f5e044132428f687b450c14c0fd4f1ac5d 2013-08-22 18:53:34 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.deza-202a7f453e152e5bf4fa7eacef8a51013f4aa987ee886aa7e6b2b827d04666be 2013-08-22 18:47:24 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.deza-2544c3f07ef560a01b796c1a89d865c4c2c682058e108dd388094f037b40ae6a 2013-08-22 12:06:02 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.deza-30f00c63cf1674188c8117eda1c3c137f50d4786f35a5ef030d4bfa86475b3ea 2013-08-22 20:02:04 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.deza-692e2cedf6ef84cd6b8052e6acbbd09612f40270e5fcfe0bb81dacb5ad752697 2013-08-22 11:36:36 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.deza-761866cea3424908b22294df6115361b99f80e9945983f9c285f0224c921e762 2013-08-22 19:59:26 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.deza-7fa815e225853dca59fbc553b1d9e741b40e05c646b8e635b6c6701dd3aaff0e 2013-08-22 21:10:04 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.deza-80d8ffdaa0f6ae7d16f038925e13216465dac5f88696a88bed02771c123c763f 2013-08-22 15:42:34 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.deza-ef92eb16a91924f76646d35c43dc9c048105716ebdc66c5587c41a09e3916b3c 2013-08-22 21:55:46 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dezg-10629234fac5133dcb4d2121d2efefa03167e89b89a4b7bc86ff3ec3be50f36c 2013-08-22 16:53:06 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dezg-30f71f3d006bb1d9c4871e0b6e1f0b5795c0945c65e713917dee3f036e0c21a3 2013-08-22 18:32:20 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dezg-3379e3ff7704454c79e0728127afdf8af6b07cae80d1f3025c7393c1e2e31b7a 2013-08-22 20:31:26 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dezg-502b05692d455d46c6f7b91e3ea0544bb68e949e3fd693da48bdeb92de7ce38f 2013-08-22 21:00:18 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.dezi-70e90f078c75b4f940c4f1a889f86f82005fe76baa6699e7b0cfc1704b00fa00 2013-08-22 18:27:30 ....A 323584 Virusshare.00086/Worm.Win32.Vobfus.dezn-161435f8e6413f36d461b45e8a78d12123ca782ddef10b9d432e51a8084b9da4 2013-08-22 17:03:16 ....A 323584 Virusshare.00086/Worm.Win32.Vobfus.dezn-2b26fd5305362b48af80e35bb91f74e1f9b987ab7b848c32e01f35c569ef1d1e 2013-08-22 18:23:32 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dezv-37ba4c6f46c590861798044aa21f108a011ddcf1c53661dc2cbb87b208e7cf6f 2013-08-22 12:21:58 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dezv-42a224a6be8563293add104ab1077e93a57d8283207293db2b4697e7a7961b22 2013-08-22 21:47:40 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dezv-606cb1ea1958b1ac4fde3a23a2a24625acfe30abeafb1d416be493b3e0e2b4f8 2013-08-22 21:57:52 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dezv-66b15da961d00541f50ca09da3ec322031b720def0aac966308e9044848e65cd 2013-08-22 16:21:08 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dezv-e0f093873fc07cbb2c5a3f4793999bd8f43c1511128c2d68289b7e843ed50b68 2013-08-22 21:51:38 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dezx-2214fb0f33b5c0c57806728ae30da97283464a112d61930f041930df0e248b33 2013-08-22 19:45:58 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dezx-27373f1546a637919e9184b541345a915a62169c7b77bdbcbbd70eb0abc1f584 2013-08-22 18:31:14 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dezx-4578c5ec82f5cac9700d333d581d56b9047919475f40163bb1ea059c93b7a32c 2013-08-22 21:58:56 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dezx-5074e46d7faa05539d407f5b6346d6194f7ae50a069809d7e22e59c8c8b37236 2013-08-22 18:01:28 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dezx-60e9aa12b47cd742122fb9f6d8a3797c7a10373d38558c2e193d2ecaaeb33b7a 2013-08-22 13:56:18 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dezx-f8fa289974d4463755d6cb8398922f9be76a7adfa7cc99e4cf0e85a04fb53580 2013-08-22 20:34:56 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dfas-1413d8ce0b6aab927f3c7cb95048e0dd16426129400f41bc7a4f8b157dd8c19b 2013-08-22 21:48:10 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dfas-229709f056f088aca66b4b1d61db63d680b1dcf0788b1b2dc22cf06ee04c440b 2013-08-22 21:16:54 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dfas-64cfd95629e96ea808b15f4619cdc7b5ea9b4c321c349783ef78eca1a3f08b88 2013-08-22 18:01:22 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dfaz-03565c18854c5ae67cfd6a9395d93d49796c7979f488dfd5752b99a9c8401e75 2013-08-22 14:45:58 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dfaz-03d2e6092ecac9620f7cb2a7841c047f21f37c4ac6acd87c232b0f9b050725da 2013-08-22 18:22:26 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dfaz-548bba7750123a319f2d15bea51de625847945e710520e5f90e38382b3e01188 2013-08-22 20:02:00 ....A 204800 Virusshare.00086/Worm.Win32.Vobfus.dfaz-57e2ce4909c42affcd9988af460ecef2a3d7d93dc24d5ea8201905d5c17f3cb6 2013-08-22 20:43:00 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.dfbc-122fc9241a98eeee100c7e7d42f1aa88c48ec7252fced75ebf4241da4ef5c7a9 2013-08-22 20:32:04 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.dfbc-304284f4da1a3042e73011ebd2f3d70f587f035e231b345212bc9e4905318494 2013-08-22 20:07:56 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.dfbc-63948c011d19c2121083eeb7266fff1f2dc2a06aa4d8b608da8211cf682dde4c 2013-08-22 20:21:28 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.dfbc-65105a765650df0329b85bed81010c237a8c8fe182e3209384b3ad8d14889184 2013-08-22 16:34:54 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.dfbk-1afe7c8b2a47ea9ea1f13355ff9edfb264230395fb17b6eeb1381a0e519f71f3 2013-08-22 16:55:30 ....A 307200 Virusshare.00086/Worm.Win32.Vobfus.dfcl-22b6082017f32f3cefdf015381cc2b11b043f31aac5826051be167a85443c854 2013-08-22 15:38:42 ....A 258048 Virusshare.00086/Worm.Win32.Vobfus.dfcn-29806427c892a1f127e20f7ce2434225b7682480236f03bb542a10d71ac25e9e 2013-08-22 17:53:06 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfct-ab13fbdcaa70aaeacfa8c27f9b65850a8c0de4a4097ddff3480a003c676ef721 2013-08-22 17:57:34 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.dfdp-7fec6792d466fe6e3fc5dab08297c3a20e2d9cce42751eeefa747a702f5d231f 2013-08-22 16:44:06 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.dfdp-9ab5e6d8707d2a12668235b8e520208dd4bc948d9d999fadd956960669c9bed9 2013-08-22 17:05:48 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.dfdp-fb26eaaedfa1c5bfb74733177cf4bc09d00408a2e0593be9f43ce9f2711ab784 2013-08-22 17:00:52 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dfdq-3f4c82702c82b4fa467b0be2373696c8b29cabe4d100fc6ad7798c01bb329106 2013-08-22 19:32:36 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dfdq-5bb9f496dc64ebf6b60e2504984a6c8fcbdd8f339050056da25b92a804553b80 2013-08-22 18:11:04 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dfdq-5de4673936c1ee331ef5e661c342b5e10ea5e1cd709e5a4b83b71092ec823056 2013-08-22 16:27:10 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dfdq-aa2da1b4db3fa347d7749f543875f6cca9553dad25354be48effb4379e9e6f19 2013-08-22 17:01:36 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dfdu-0e60fb7d86179ff31f3f623ea89bd7a78ca31e5e29e28976560d7923164821b4 2013-08-22 18:24:36 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dfdw-923e14e4c384f3ca66b91258e415c659e088c8ebb58f3bdce541492adf6f8cee 2013-08-22 15:04:22 ....A 196608 Virusshare.00086/Worm.Win32.Vobfus.dfdx-03aac675d1bdd14d6daaa7cc3f405719a87c9cc6b024c07e4a991d12dd5f936c 2013-08-22 18:08:48 ....A 196608 Virusshare.00086/Worm.Win32.Vobfus.dfdx-065f42f61dd4664667d0ec274ae19fb32a0f26210f6999eecc057cfc3380e19f 2013-08-22 20:38:58 ....A 196608 Virusshare.00086/Worm.Win32.Vobfus.dfdx-3020ce04b19cd07aaa6429e33ad41685d9200449bfa43b80fd5f18cc97b1d7da 2013-08-22 20:42:20 ....A 196608 Virusshare.00086/Worm.Win32.Vobfus.dfdx-415272fb9db6dcfa3d50bce4381a1f5463c23f2c82f68552701135d2c835b39d 2013-08-22 19:36:46 ....A 196608 Virusshare.00086/Worm.Win32.Vobfus.dfdx-ca88c45ec0e37768c028be3c2fbc47937b5f4e5de18007663e12e2c7fc6db804 2013-08-22 20:36:10 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.dfeb-313b9b79d9423bd002036a2fc3e0d61f14918885b6b453caa87da63dd338e4eb 2013-08-22 11:36:06 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfel-1243d9587d175e588a9742788bc61b2e804eda2da590718a2d4b0c8b7810002e 2013-08-22 18:58:56 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfel-1785b145b394359a1522b04f58cfbf83651cd949c1f901d368c326eff206f32d 2013-08-22 19:15:04 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfel-18fd112eca1a3930f2afb3a9129c17d343f29dd83ba91641485c07a10e34114a 2013-08-22 19:28:00 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfel-39b16a27ebcd6ba04a19bd4ec6e96662723a0ad7f0067c17d1de29367c288bae 2013-08-22 18:20:54 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfel-3b931127a959c79819c396d5d8741ca53db600e5685f0dc63d3110759b909f7a 2013-08-22 18:51:16 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfel-549b7f0d9f0d5c33832da38b80747900b966d7283c20b5ed96e62590660cda3e 2013-08-22 18:57:26 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfel-649f0f433a86d7bd79547f13ab4906e92ea387cf0630bea67a6640d567908969 2013-08-22 21:56:58 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfel-72bb34d2a29a987291ca2d4d9f70af4b8088b5e1ca0fd613dc27fa02c83b50cf 2013-08-22 12:36:24 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.dfer-355cbb7eda4e64ab00e432dd54593929ab0660f4c5d929073024414c711a6e5b 2013-08-22 21:56:08 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.dfer-589efebd5e0e345472fe34504f8aec726565f09c05c4c0c2a7d94e66fcbffc60 2013-08-22 18:33:16 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dffr-7860a5c415e652d98e6e0bd3bd5d11322af05e8adacf6e59e929fc7bfc87dfd0 2013-08-22 14:35:50 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.dfgd-33d1ff31d61798d7c00ec51bc27dad4182a2e74c4de7fa59ad5a6b03c2c29d91 2013-08-22 19:03:52 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.dfgd-38b16d919509e963ab6ef7bdccddc3138f7f8f78644b477d4c4541cc5b1414f8 2013-08-22 17:39:46 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.dfgd-c25398da2445d202a9f3c40335b98346b30a265ccf69d3f74a7213f34b130308 2013-08-22 15:42:48 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.dfgo-0db6a915745885d1175fdc99063fdac3f06ddd74d1b34b67d5feb97125af3c24 2013-08-22 21:10:00 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.dfgo-96ea454258e8950c2d95afad887116ce579ebf2d11746e2a1616c4cd524e3c8d 2013-08-22 19:38:22 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.dfgq-0e3853775bf53b7485676bc671676d8cb35d611658e92e5b43be01f0d1408bac 2013-08-22 18:53:44 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.dfgq-2e7446406ddaf348f4bb80089998fdfc292d21ecedb74481bd90414829b5ad0f 2013-08-22 19:45:50 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.dfgq-4ece2c118a3eda84f6b71f70a4cd070329681c6bdfa74d346838b57e0d3cfd90 2013-08-22 17:41:12 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dfgw-3502b7a4ce4082452fa83803c8b913128215a8ca585f9c5cd4d465ff39146515 2013-08-22 18:59:04 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dfgw-36362468a3dae379580574e0ad45c2929fe48f9fa0f93d262b8d2519142ce3d7 2013-08-22 20:26:24 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.dfhj-197a39359b1d9c4b97b291fb68a2b20ac47c563727efeb8a00d0df44fb326f36 2013-08-22 21:48:16 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.dfhj-670b984711ea92302a993353f9c8e9ad7284d6f79e1da0992cfcf801d36bd734 2013-08-22 16:53:10 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dfhp-0bdc3bb6e281167c5a895b3f2513c8da48d0dda4bf1304ba6ac50b7582af016f 2013-08-22 15:57:24 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dfhp-19813efced64c94b3eccc7381dbb1cbe6c3e95295c06324bd2866494da9a73fe 2013-08-22 18:50:10 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dfhq-293d8a4373a7ef8b69106b8f0804ed8e3bd7daf7ad4b2637da97b782063af027 2013-08-22 21:46:58 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dfhq-30213adf2312cf7042d234f36fc11c9f6582dbd397a90c3c7a15980a5409828a 2013-08-22 19:57:58 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dfhq-493e9116782982df263c260a735d06d117e3e6286fb06aeaf75e2f58c540b3e9 2013-08-22 11:57:30 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dfhq-72be99b18cdb9b6ba8c449102fed919f0d4342e26f260a928ef1a83fcec495e9 2013-08-22 17:12:16 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfhy-04bd6a4c48446997c1128cab98f1c62641a43ac8706c59f2e2bba5e4d61accc9 2013-08-22 16:49:46 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfhy-12f0f6f7a34bf65d57fd19314d786028a9ef077d16575e2ec0fa3d96537e8cfc 2013-08-22 20:43:08 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfhy-3972fed85490f4ef2945224556e2a8bd2479231ba909bc9ae88fb25797257a1f 2013-08-22 20:42:56 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfhy-518bc5bb3df324d9bb75c8b8572dd040f324fc4b71f7d2da63aa97c6b35732d2 2013-08-22 20:53:22 ....A 290816 Virusshare.00086/Worm.Win32.Vobfus.dfir-20203087b31a95db87e0c8e2573f4ec99cb7d3c1dab82e8aecf37cee6e9b7d2a 2013-08-22 12:37:58 ....A 290816 Virusshare.00086/Worm.Win32.Vobfus.dfjh-365bce47e5ef107a6d8519190c30f6d042ee413e748cc4266f911432b8f29763 2013-08-22 20:59:04 ....A 290816 Virusshare.00086/Worm.Win32.Vobfus.dfjh-70d05b5ee2fd6df848acc901e9555c04f8fe2c4d62d82d2f9fb08be6e772c585 2013-08-22 20:30:36 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dfjn-3049c616c837d247531d074e51a7d85004640ca49acceb256b8bd433829a7cca 2013-08-22 20:26:26 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dfjn-382151fb54ddfa89370690dd8a23faaad1e9fdf152883f8993894d664c63e27d 2013-08-22 18:47:10 ....A 192512 Virusshare.00086/Worm.Win32.Vobfus.dfjq-065d55a9f912aee1df1a9520b72a8bdca48172303e2a2f42fe47a778a0495355 2013-08-22 12:44:28 ....A 192512 Virusshare.00086/Worm.Win32.Vobfus.dfka-221d98d96bfc9d993f9f6d3132050c709f7f77c3ebe056fe6d8eeaadb0880861 2013-08-22 21:08:24 ....A 129367 Virusshare.00086/Worm.Win32.Vobfus.dfkg-67084a3e84aad528582ab5441f34d4df20db5f00659ffff89ed93c718518879b 2013-08-22 14:32:34 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dfku-535252ec9c2ff0bcbe4a48a94480e78c0929be1b9ca18c92383e92af7fcf8976 2013-08-22 19:14:10 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dfku-5958c1584ee5b114e386b72c49470d998a60a266832940bba744de7e66647918 2013-08-22 21:03:46 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dfku-6510044353211b327111a63d4b1916bb8ebe259ca8ddb7d0b066e20a5ba28aa8 2013-08-22 20:41:44 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dfku-674a7f36c4ae2b6d697d7322ea70787b51da94d62cb35a514c2b1329e55b7dc7 2013-08-22 14:00:32 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dfku-73dbca4661d9a9c5d49289c174a5be10b3d8a9d9bb2ff1e9ee42ed30fcbe338f 2013-08-22 16:47:08 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dfkz-214ac7202c45db423e50a63b9204b1bbe42f3f19c04c3167f5c92cec6fe96d21 2013-08-22 20:11:58 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dfkz-308c47074bab3dbeb1fb5c582124b6b74036c61681248a0e0014c3ecfe719e52 2013-08-22 14:13:14 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dfkz-5191a31d38da7ddc2a9c7afe2b768bd6cce1e87d8496334c72901e0876606171 2013-08-22 19:29:52 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dfkz-6884c297d7f605dcaf8e9db420a1f0239a6eafa753901985019c9a563af70d81 2013-08-22 20:26:44 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dfkz-71671bcd050881ab866a16033e9c21c592b055f681ac5d6f3a643ec50224d05c 2013-08-22 13:51:36 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.dfkz-fb0a0c38a295946e09a417e3211a35eeb7bccc1a0f147c90f08f37d3fab5506c 2013-08-22 14:30:22 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dfle-251c3744806f17ff0dbc99b0d101447a517b1a8af651b5c46586c0efe6301e64 2013-08-22 13:38:12 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dfle-338d0c44d65a92df528351a6d55fc8efb1a9541561639af56aeb02aa3f858689 2013-08-22 20:40:40 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dfle-4014e5a7f0a8f399aefc4ac3c36241809658516ba2649245bff45ebc35fa04cd 2013-08-22 15:57:18 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dfle-ce65bd70e77650b4c47b43768323c96b603ef81f8d521a1af6bfe1afe1044044 2013-08-22 21:26:36 ....A 212992 Virusshare.00086/Worm.Win32.Vobfus.dflz-4033d555f9b4c88e299ba366b45d51220797aef081394ab4ca12bc6f300f5144 2013-08-22 18:39:58 ....A 212992 Virusshare.00086/Worm.Win32.Vobfus.dflz-68bdfec45c1ba08a4b302c92f03c613ae2313f1e5ecbcb10507616dddb117aa7 2013-08-22 20:01:54 ....A 212992 Virusshare.00086/Worm.Win32.Vobfus.dflz-fd72ea3e6f5b43b9d6fed721f071e8b2220c35f77d4134bcec2ff92b94c089a9 2013-08-22 19:18:18 ....A 178599 Virusshare.00086/Worm.Win32.Vobfus.dfmc-5999041e3f5578de8d9183193f1d6c2f1faf1c44f25e7ea88ba8009fb2ecac13 2013-08-22 15:56:42 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dfmc-a9d26a874010068dc3be4ea509690d55bcbe8f6785af07c54fc4ed4c13ee23c0 2013-08-22 20:21:28 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.dfmo-29465fe773686cbbe829e9ce1a5e31f42c7cb7c1f7d6147a82ffce5f9a3a3551 2013-08-22 18:41:12 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.dfmo-2fbf0d740647d49356a1306b10e1f7c7a578cc384fec88d0ae250ba24a437918 2013-08-22 20:19:12 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.dfmo-382c3a2934c04e1d4e6389f97eec5b60fc7a80dafedb8dde8d1fa81298631db9 2013-08-22 21:09:14 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.dfmo-72325a31ca75b2c69bc076614aae0dd109fdbf5b305dd52a4c9ccadb95a8b498 2013-08-22 19:05:58 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.dfmo-7cd35a43373cd4b3049048577c191c95b3750f79b02cc08efb5fcf70ef37cad8 2013-08-22 16:52:48 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.dfmw-90a67c281cb48f811c6498f8f477e66954d0a01fa82a9cbc14742e85e02c8ace 2013-08-22 21:08:00 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.dfnf-8598f9f073da9a7e4c3345d995e3b9d9f9bbff06c493dc9679d959a3a4b326f5 2013-08-22 20:51:54 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dfpi-64b32a24d113061304e0663d285743f821f16d179eaa05a3b0682ac3c5c5d6d3 2013-08-22 21:17:06 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.dfpj-205701ffeec3f094d5f0a3d430af8d7962ba002b6449d19c48acfb729a2a854f 2013-08-22 18:55:18 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.dfpj-3e189982afc09558946344ea60b45db873ac359bafa059b87db77dc757851d13 2013-08-22 20:51:44 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.dfpj-655e23dbf4f61666acf9667a83c8a7d5dd8b2dbb28311b78aba8f875b85106a2 2013-08-22 15:47:34 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.dfpq-4fe36fd294f1b33c3b8ea10f60c9317022e8bc3a10e6958e589a6a19a51b9d11 2013-08-22 20:43:38 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.dfpq-518cfe9993a9f8a890c977cb695315bf7350f78424941d45f017c9fd6756ea9b 2013-08-22 20:45:22 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.dfpq-722e38d0ab2dfff9881cb536947e0bb43dd6100150b5a6b2b9999b30ddce3b34 2013-08-22 17:58:02 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.dfpq-d462d010ccc53d1f261ef018f1ae6fedfad23f788279c39c5b65c030ce76c19e 2013-08-22 20:59:08 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.dfro-12176c5b49dad9bd79ae88c8a4773df79c59174335a0e0e099d64632d130d7d7 2013-08-22 20:44:50 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.dfro-2050751918365d192e79c4b4f529f84cdf446590674035c6d5be800212acf442 2013-08-22 19:41:38 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.dfro-28aa1a36fb4ebfc0c3f83ede6912763a49b7d26bdae62cf7009c66d517d9dde7 2013-08-22 20:32:52 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.dfro-669bc670533bd3b8f20815c77f20da6ee3f960ebb2652ee8e1fbc866b24fab75 2013-08-22 13:59:30 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.dfro-747c7d7b78eb3797eac1443f0e003cc57f6f909ff648c8acf7130f28a8704343 2013-08-22 20:13:26 ....A 303104 Virusshare.00086/Worm.Win32.Vobfus.dfrp-0791f149ea7cf745338a96f29e4657a2d50ce859baff76afaf04e05218db617d 2013-08-22 18:53:32 ....A 303104 Virusshare.00086/Worm.Win32.Vobfus.dfrp-17336db3a6d8c7ecd638575200ae07f93dcfd166a9e57c0ba1e1bd6f74c8066c 2013-08-22 18:56:12 ....A 303104 Virusshare.00086/Worm.Win32.Vobfus.dfrp-2eeeb5317f3827be8b41adb0ca86a39e01937a02c963fc5709b8fb20f7c9c1e0 2013-08-22 17:38:36 ....A 303104 Virusshare.00086/Worm.Win32.Vobfus.dfrp-3db654d5b2d68d1320f34c6868c91847717a4aef338119bed3b7ae4810aca314 2013-08-22 19:28:54 ....A 258048 Virusshare.00086/Worm.Win32.Vobfus.dfrq-6f9667fe4d490e1073f936c52da953513e56ba6aa360a41ece4d03f66feb4750 2013-08-22 20:56:42 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dfrv-0e425ef8417d20f74cc2a8aeb3851e97b24d79e082a8e94ee22fc933c4ac3512 2013-08-22 20:44:14 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dfrv-61210d73e4df2996e23510d9b2d2991e9411be853a3ddc3a1334b23116f60a09 2013-08-22 21:13:08 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dfrv-65b0ea087e215166613dd56700c715a97676af43156b48e962cea2e9f74dd6a1 2013-08-22 16:00:22 ....A 327680 Virusshare.00086/Worm.Win32.Vobfus.dfsc-13185c64fee10efc23dcad88bf1b5c249250832b27aadd8153e46499878b690d 2013-08-22 12:42:22 ....A 327680 Virusshare.00086/Worm.Win32.Vobfus.dfsc-247045cea963d1ebc03bb8ecc5ac6f2ac152d9a4e88a64fb068f065ed6ee39f8 2013-08-22 13:51:38 ....A 327680 Virusshare.00086/Worm.Win32.Vobfus.dfsc-35300dd5496a6caa0a971944d132dcdb01c9afdce9ae4ad566748d55f68df984 2013-08-22 18:52:04 ....A 327680 Virusshare.00086/Worm.Win32.Vobfus.dfsc-36f7ddb6e6abe2579ef0e831a06a81a8d1f4319d1e77df5864346037ca5d7ab7 2013-08-22 18:21:38 ....A 204800 Virusshare.00086/Worm.Win32.Vobfus.dfsp-27551a889b59a0379276492912f3fc790c0787702971a1af1a4af92993284b11 2013-08-22 17:08:14 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dfty-044e069340b2cf52f5640e0e5e2d32cef0ff124f6c11f36586a2c629670c4679 2013-08-22 18:58:52 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dfve-276708a09c29e477ad0f681458fe3a6539fdedc2690105f20024d51a9750b7a9 2013-08-22 18:25:22 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dfve-7041a5ca3319275c2262c2bc075d5d0b9131a40c1d3e44a9cb92e1bfbb246e4a 2013-08-22 17:51:00 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.dfwr-b4acb92c8f09860e3760fefff59827052eaca54b13b0c84eb3dcb904cbdbaa61 2013-08-22 14:28:36 ....A 196608 Virusshare.00086/Worm.Win32.Vobfus.dfxx-12d0d65e8c97bde60f42b34670673920f165afe69c878e6ac79b8aa727d74c3c 2013-08-22 13:24:56 ....A 196608 Virusshare.00086/Worm.Win32.Vobfus.dfxx-563c5f55b3f9de5b00d978ca5282171bdd656d854cccaa58a1a4e9a70c318f91 2013-08-22 14:59:26 ....A 196608 Virusshare.00086/Worm.Win32.Vobfus.dfxx-658b08d4e5a053ca9b640e5dfea6055884533e46aa49ccd130d861523e2df261 2013-08-22 21:54:54 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dfyh-392d8a71618424bdd3b256d7decfe67a5e4b82d6b0b9cc944242d9208ea37cea 2013-08-22 18:56:10 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.dfyz-17934afca1fedfb9f82f240018cc884b84f5f1aef2cbb74e859bc51727821e46 2013-08-22 18:01:58 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.dfyz-6f30f1f66a96d41b1450fef9d78705e12fc05b2d9485f3fb149f54c79d0191ff 2013-08-22 15:49:00 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.dfyz-edb5f1bf10233f2bb734e5b9410a6955834e0e8a05dcd6c93e8a862b80ac2b69 2013-08-22 19:16:56 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.dgbw-0908c645f5b73825f1f50faf972b35e49faea1e29eb156e4be4b99be900fe525 2013-08-22 18:13:04 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.dgbw-6bda0ae5f1ad9de8cd89b03fa390aa350720097b149a8a60fa2654c3ef25319a 2013-08-22 17:20:06 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.dgbw-9c5f542a443c40425d81f092e4cfec4d4095f77e1f972b5f65d80d2e058e094b 2013-08-22 20:26:28 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.dgcq-388d6a0760e1c291fabca8a371257fc7fd97a70d33c0e0355e2551478150d00e 2013-08-22 20:20:58 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.dgcq-4877b8bab165ff566cd164308d6d284b3a2a24df12d78902f15745835a66e26e 2013-08-22 18:21:22 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.dgcq-684d53b4e42e1a149ace529912b3cd4e5bfe366b0685ece257fe9c5df612c8be 2013-08-22 18:35:18 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.dgcw-2589a6f9e0845427a7b3b217526666616d66006bf81cb694d077d21ea03c4f0f 2013-08-22 16:53:06 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dgeq-051ef2808c5a4c13467218bf88334f5f4c34106564309732629ddbc3db9b0756 2013-08-22 18:46:24 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dgeq-063721a10e3db666d07a2fa824b51e86f7f7234633c59799129acc8027e6465e 2013-08-22 20:03:16 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dgeq-6a255775fdc0d6d99512c18e366756f89cb46a7cfe9c59be564f0525540b17a1 2013-08-22 16:46:30 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dges-636c9f0597c8e58ae0acbcd859f76f62736de89f9c0e727ba7b49a04a82d6609 2013-08-22 20:53:30 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dges-70e68c66efe38ae40daa00617dcd69a21cfed86a519ec9dbef0a1c99dddcaae3 2013-08-22 15:30:20 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.dgfc-ee3f0ea91b93742f852ce4da4b68f4dc593d25a3893575a3c0a49e50636288de 2013-08-22 18:37:36 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.dgfd-1cbd06497b21e2b534da73d4848296aefcc6bc9a958a9305ed8c43dc675feda5 2013-08-22 21:56:18 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.dgfd-216732f4cacf6080470b9ff9efd610a9788465adb7f821e2bfffd187e68842f3 2013-08-22 19:48:18 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.dgfd-3691e9f3dd9457de4b6860e0ea6f8967b4d1bbc3556118ba26cf283cb7b5d8f4 2013-08-22 17:39:18 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.dgfd-6bcea1f934d4d7285adcf36885ac8901781810c71a5a2168499325c5469b0a95 2013-08-22 17:54:42 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.dgfd-75e1d4808a897db0613d977838a2ab965099f2752e6407c90e8a8f3daaa07d79 2013-08-22 16:06:22 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.dgfd-f74d96e53edc4d19c3e088c65897dbf71cff87487a8db1fc6f03e45bb060abf0 2013-08-22 16:58:02 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.dgfi-e5d57372129ed58e72917936003d7e7de5e9394118211c6c50fce95fb1a3db69 2013-08-22 20:13:24 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dghu-358cfa6569d875d32e31fde8c96e08b07dce8fa4494d5736389a6ee3cbef97b9 2013-08-22 16:36:20 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dghu-ae42692c97126962c66a3c04c95e81b7b2583355982e5dfd4327a27531d0ca5d 2013-08-22 19:49:54 ....A 290816 Virusshare.00086/Worm.Win32.Vobfus.dgil-4717d7cc737e5cab55789afc3241c8e64fc1689e160923cc161c6943303871d4 2013-08-22 20:30:20 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.dgjb-2202a06a04a37fc4a44ec8d6ee2bb3e3649087acd65a6d00ae4bc74149c4bb14 2013-08-22 18:24:22 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.dgjb-3794cc68556092047006137b81217d379bc4c0f68a071d5b34dfba6f190e3a71 2013-08-22 21:32:22 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.dgjb-415610d6f300c160ce7557a30a1862ddf173a8e43fb9fd9c00a95e2ce202e9ed 2013-08-22 20:45:48 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.dgjb-421347503b0833f6ba0ea94affa782c688034f1dc9712a98d9c3b08dca4965ed 2013-08-22 18:45:02 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.dgjr-258e3080bf39763ae148b4182f2bba81887509e83674f785e2ce30ce7da799a1 2013-08-22 19:21:54 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.dgjr-7f6ba9c0e4ffb8c1f9d96882c6e6f73c89ce39fd0575896103fd2247ee03499b 2013-08-22 19:22:56 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.dgju-37a8a2acf07f6641b1ab178673ff720a04e6c106279750fb305c6cfeb480bf23 2013-08-22 21:45:22 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.dgju-3953056f0822d0b1d63e66993bf8d1be6351e121ee8a169c275807605263621a 2013-08-22 22:03:30 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.dgju-500dd115cbdc1794e30532125fdebb60cba157d649339d4dbf0d259795928676 2013-08-22 19:52:28 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.dgju-68bb16c6ad860e6678a8c7549cd1af6b91eaf43f70f002c19bc901edc30a6844 2013-08-22 19:30:04 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.dgju-6fa8dd6ccd6a650e4e9c58ae5ea8ed4c52d991d14f4657c5cfea82d7b7c79011 2013-08-22 18:47:04 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.dgjz-354a6cb8172da0b21d9eac75c4513b90b14eb7ce81864bb3fb4c273ce8a8a6ad 2013-08-22 20:40:42 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.dgjz-52172f6f9a9d166796f13b412768e498161658db31a03ce285370b22b0e0c6f6 2013-08-22 17:16:56 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.dgjz-714a7ba4bbcdbe06adb26db214856f68291d4eda2ec9876bee873ab49191ed1b 2013-08-22 16:06:52 ....A 200704 Virusshare.00086/Worm.Win32.Vobfus.dgkf-b9fd9ef2f925b50fa175aedca2ff517e4f85281cf292946b67f7efea38320584 2013-08-22 16:35:12 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgkk-59a44abacf5192bedea55f144d48fb459543f5ab317013ef33d5b36aa00a05d0 2013-08-22 21:13:28 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgkk-672ed4ee1ebbd793eb595713d00cb32234e8bbc04e0511e68a75a76a68ca8fd8 2013-08-22 20:34:36 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgkk-732cc0fb117474d8d27c2c5a8fd053739ea4992161e7d3c305f1cd8c83b14896 2013-08-22 21:30:46 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dglo-5054d37086e371c9032de2e19bfa045c9505c6542c94129d1eee77e1fc1e8cad 2013-08-22 20:43:42 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dglo-665e5f809817d81dc544204e7c97470548a7ac8bce88a5e29d1fee5300de9f3f 2013-08-22 19:32:16 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.dglu-0bf17dba2b25144703ca84ec8e4bc6ed71623ee6bc4588691056e1615c1a06d1 2013-08-22 17:45:46 ....A 282624 Virusshare.00086/Worm.Win32.Vobfus.dglu-70e5f07f134854515fd7cb01707707f0cb87f51c76f8b1895951420be88e6221 2013-08-22 17:20:34 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.dglv-ad47c3dafd3bd8cf9d1f2260983daff81ac8cc2f2e629b32a7ed3217d5281a40 2013-08-22 15:29:58 ....A 258048 Virusshare.00086/Worm.Win32.Vobfus.dgmz-e29bb0e1c9a379b37de3557cd2a75b6c93a5ab420e4e45e4c35405b3cb20d2e4 2013-08-22 21:32:18 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dgnj-23377977a193665fc9937ce37d5dfa1d1c9ec2a9f3332754e4b7a719ab47032f 2013-08-22 20:47:56 ....A 294912 Virusshare.00086/Worm.Win32.Vobfus.dgnj-50080a5c004c18057c02e002c8b3c3e362e70c8ccd3703ea0fd679a2e1666f4c 2013-08-22 21:20:12 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dgny-0647007570e7279ae25ed9a73659b81272d151044c6314d0d72f0ccd7d3c0683 2013-08-22 20:17:38 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dgny-100fc55da15a86b5c6ea3c580a53e984667d2a799ecca930137420d7b08b2daa 2013-08-22 18:57:58 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dgny-1b79e647e4724e0fa204a618c0ec50efab0f34d3ad550357860826c7ddbd60e4 2013-08-22 21:12:50 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dgny-483968806636c8b20caa96480359aabdd6d741f0ed37458e61dca887680dbea1 2013-08-22 12:49:46 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.dgny-d1ed2a9334a2ca193d2addead19e4c8bb22a2b3d03b59ab08f3769d745578f14 2013-08-22 18:46:54 ....A 290816 Virusshare.00086/Worm.Win32.Vobfus.dgpv-472b05e06c965b3351e374df1782f3ed1a7b59106a942258cb40a6f08a7ee94d 2013-08-22 15:32:36 ....A 290816 Virusshare.00086/Worm.Win32.Vobfus.dgpv-ae6f55e3bdde842975986baa28d046d3a11073396cdd4e51213c24bd05e0c0d5 2013-08-22 18:58:52 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-061e20abbd86d1f64d1bdf23061c0fcfaca032a1b0ed2580aa82c00972567211 2013-08-22 21:18:04 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-1182aeee57ad795aeb5b741eb299c2544474e9fba1229a00fd582ac71ad2678e 2013-08-22 22:00:14 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-2104f74434b66262042d11a2ffd4db90da82848837b257488b919831ea30fda8 2013-08-22 20:34:50 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-2105e8691c7f767402cb0d731f1b27ff5d1c7a23487daf6783c99550dfb25cef 2013-08-22 20:49:30 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-229a80c9e5f5cbbf9bbc3179e63d8d02b1f96434ad123803679bbd761dc921a1 2013-08-22 18:42:28 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-2563ce91906e9091efbd1ed2b3d0d5d6dc93476d31d863c5a0630eba289abec2 2013-08-22 20:44:28 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-3302f998064f67bc180c1db86685a0bef31583c89c72620a27d911dc8f3d4022 2013-08-22 21:54:46 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-382f10c9869837f927eaca627ab57117ddf55e228f8c0d28fa4e3cfd7c18e940 2013-08-22 22:03:24 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-391ed8a0b80b0d4999a202cf8874d39cb8a0ca0ddfd74a6e8b564dd8c4673f77 2013-08-22 16:06:38 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-402e9a4c19563e4679a9d6262e0c30778410db84c963c3bbcb3f5d062fd4e64d 2013-08-22 20:32:50 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-492fab13019c59a69c1c88df2db31003a2988c6d3e67970f1fdad81d937d60cc 2013-08-22 21:26:46 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-49433a0897eec36d4b0afe39cf16582e45534b34ca8e0bd358951cd16e508b8a 2013-08-22 20:44:14 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-511d48e247d85b502c25f1a38f1fafda7a38d79d8ec7f60decf61c7dd7b91212 2013-08-22 20:41:42 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-523a0e86c4d90e29bd740c244ff0c3459bd98147d568cc36533daf1a84c261a1 2013-08-22 19:40:36 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-553643171b80256edf8dd10354bfe1e0f97a743a1b65ecbcc1e5e2ee4331ef04 2013-08-22 21:55:00 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-7336655285da554837327578e0432b75b5b512b8ccb1f892a40afa60b5170df6 2013-08-22 17:40:04 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-a84765129116a5eb1910ee55130fde253ace2334d43bec25880f650c5a358704 2013-08-22 16:26:06 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-b4b2b38a392b07a0dbe5cef4b42836c55937bf8e483a682218bd6ae0a8faa2c9 2013-08-22 17:51:26 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.dgsd-e92ac7025a01c3dbea793f8823b692d6e70fd9c3bbf1f5a5e0317c957e38ad12 2013-08-22 12:45:20 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.dgwm-fe808f3b02aaf4fabc2564fec74b108ad4b3ece46805b2f71ae94c1cf671c4a2 2013-08-22 19:52:48 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-0765ed42f7172c931213edb2f503cc5d541a6c816d5fd31365b4fb20d50a627d 2013-08-22 21:21:54 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-13010714a903400f47672197408eced2b3c66ad751ba8f5ff75f6a37a44f52c6 2013-08-22 16:51:38 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-1c06dd0c6a740fa2cb5f11f33560eec103bf228936974a9e7b11be8a851056c2 2013-08-22 18:39:54 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-1e21e50ce4b6095455287794deb13546867566bb500c5cc8d8a908d65e9c603d 2013-08-22 17:59:50 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-2c42ef7777c49aed5d843cbfc93c2c9b1c881a9521b272119c41253ed04030fe 2013-08-22 21:12:30 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-3282998d9d26b07cacb4ff530026c0716a7deda6d877399a02770fd3c1cd54c2 2013-08-22 21:22:50 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-391537675f1a4700601a8b726b80fb4f59cbbecd5668f4d95f803a5f1997c04d 2013-08-22 18:13:26 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-47badde91a796023de3f588c845c04d284a2478f533f22d4e45a7512abe61835 2013-08-22 22:02:42 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-49378e469a325c07589cd662fef2c85f4e5eb95c4495ecf054aeb8ec436b6f09 2013-08-22 16:39:24 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-53511d9f6af2c40a5679d9a645439b2d51124557d0181793f65ee388ddcaed3c 2013-08-22 20:31:40 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-5883310171cad60bf794d937cad3a755db0c73bf10ef37506a0dcd9473c50a18 2013-08-22 21:58:02 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-61264ce5005127ceac3d37851a95bd90a924479a5cd4304073b88dc3704ff018 2013-08-22 19:23:48 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-690b654f34aacec69b0298d00425e4d4700a29c8f8bd3007fb8e74857cbbac5c 2013-08-22 17:08:26 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-6fded65c8eab3c6ff8f86fc0b61305e6e4171d88f69284b441ef0c1359771ad3 2013-08-22 21:23:30 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-7226bd2f1b558cda9c0005b95680431de553630ce11e18ed6556bc59e95c0a5e 2013-08-22 16:07:02 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-900d3e27d5236c01c85c372873d2d4236dff617c5840460cd37ad06b490ff8b9 2013-08-22 15:41:52 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-9cbea8312b116b0ab6568d4e87667862e10c15cbb39d7cc169e882c2c0631937 2013-08-22 19:21:54 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-a552d664bf417b6218b4dc305c9ab0abd2a694bd066562e26a5874b7c5098d7a 2013-08-22 17:39:50 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-ad77b530dda0bd7a9586aa42f45ed054339787860633c79ed5fd6a42b4ec3de6 2013-08-22 17:11:12 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-c2e71dfde5f776120888663ddd2962d04971ecb52371dcf84f9033682c0d0b77 2013-08-22 16:16:42 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-d8dde229f6a52413fb8d49ae4ccc591e3f9ea93bae68fa0836a54df2e99e40fd 2013-08-22 17:08:26 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-db71c8c9743b8fc8343dc8239975642ee59915e43bceb6d1b39ded9ac79903b8 2013-08-22 17:50:12 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.dgwx-fb79470b33f33b2c32e58b9ed317ddd17215b65311908268e56845865c8a7cc1 2013-08-22 11:09:58 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dhed-1525db262dd97193d070e83d3dc7c30ea05842074573410ef515a0a6da9d0274 2013-08-22 19:23:10 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dhed-1b34b3d3c920476adea3502a72bd024cf7b51892e8adace04c77d7ea9342cbd1 2013-08-22 17:49:08 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.dhed-27da1dbf411174f177d4f3f9900135bbaf2e91b9ece9789e80dfedcb203eb745 2013-08-22 11:36:18 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.dhgr-f7a636a27a8d55b340cd4a4afc40b2d5633a5716be1204922bd509029a13c0c9 2013-08-22 21:05:32 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.dhlj-4facdc8f5345a1e39ef467b250b453c69a2d7ae7318cbc02e8cc312633c76add 2013-08-22 19:15:02 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.dhlj-63cb83b0c44a5c0d14b1b3794d6e8ca810554d7e49b9e1e5000c58f6ef872ed0 2013-08-22 19:54:50 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.djht-08d33fcc6e1d3d5803fea6653631b78767e4bf2cb31e8c5d3831db3c94accbce 2013-08-22 20:09:58 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.djqx-17c46bf531cacffdb779fea48f004e86bab0910ca6d4c60c478305457b9a3a6d 2013-08-22 14:38:58 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.djrt-f5adbe4bdd0abc9b1c848bff3983d74531902407a045f471034002b468ee415b 2013-08-22 18:22:32 ....A 115200 Virusshare.00086/Worm.Win32.Vobfus.dlcn-8e9a9834456dad3f417220197d4db82f31a0748760c2a437d87fd258399bcbe9 2013-08-22 11:57:54 ....A 115200 Virusshare.00086/Worm.Win32.Vobfus.dlcn-d7a9bf00cafa5043a05e46b4b8c1dcb6cd0d2bea17fc3f0c1db9af0f58f002d1 2013-08-22 13:39:22 ....A 115200 Virusshare.00086/Worm.Win32.Vobfus.dlcn-fa3743020084e837ae91c3356b65d5b29fdd88d58726f815cac03759b316f6ca 2013-08-22 17:11:54 ....A 310272 Virusshare.00086/Worm.Win32.Vobfus.drgo-dd727ce7c0635f59129ea730cfc1827a4e7e42b64984f1a7e4e89c4900bc1b80 2013-08-22 15:13:20 ....A 258048 Virusshare.00086/Worm.Win32.Vobfus.dvee-eae801c1207d0d8be51412f62aefd951d36a763846efa156839e075feb879bee 2013-08-22 17:35:22 ....A 191488 Virusshare.00086/Worm.Win32.Vobfus.dvwz-fbe05581f7bd0b7abc85113deb3db798b7df19e3942ce0bc6734dd17d0171a3f 2013-08-22 19:22:36 ....A 327680 Virusshare.00086/Worm.Win32.Vobfus.dxru-09092629a1b1848bae0695bbe817c59947433e39a31150c6deb353f92c32e36b 2013-08-22 20:17:34 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.eb-06403c04a09ce041c6b1493d27974cb60b2a7995e09f518d6c61cbff535967e6 2013-08-22 21:19:38 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.eb-2073f441d56de0a8308dc19e809511882d49c9fc250f437a00ecd86cfe91797b 2013-08-22 20:45:22 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.eb-225459971dce6b91a99700da2456a7980651225d1f624ddb328d22ee9c49ccf3 2013-08-22 15:59:22 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.eb-d04154c65c432c8737c94a252cbd498f31c64853038b56d5d1489ae69acddbd6 2013-08-22 15:56:40 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.eb-fdde28981f0a54246fb68ee58c907f0020037fadc183eed5b02ca1aa7ac5ae38 2013-08-22 17:55:24 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.ecdc-f4f6d3fb6519bde6cf344d397147169473435b20453087364b0f1ad3e5fa0647 2013-08-22 17:24:50 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.edjf-05b9dbc22f5a92122c249a2c6f57dc541c8a4b7e1b8b1edae467952001b3af16 2013-08-22 17:50:38 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.edjf-2df8bd161a334626ebaf8f1d640a7e7b6d1ac6efa32bb76263fa71dff0b57fdd 2013-08-22 16:06:24 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.edjf-82cbf2700f74ec9b120314774f903c39d0e412cd50540fadcb1e1cb88c294744 2013-08-22 12:51:30 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.eelx-11203b9d32bb37a56a67bb179133a2fb7d6e0650c4f012857fada740bef0dcd9 2013-08-22 19:16:38 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.eemo-07f2bfb5002c0a71a1ab97e8384438f36968e59b35e6427aa17f12dd2c439051 2013-08-22 20:55:22 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.eemo-20725197642faf387a73f91d391cc571784df4d247e3e2efdc9d89af02f19230 2013-08-22 12:45:10 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.eemo-245c42e53a3eced77059713d7dfb2a93d4ed6fb90d73d72e2270fd1d05c936ff 2013-08-22 14:55:20 ....A 323584 Virusshare.00086/Worm.Win32.Vobfus.eemo-33c69225d5edcd696edc020f75a2841b33a692c5c2c57eae99bd800e172296de 2013-08-22 19:45:44 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.eemo-36382babbf5ae2415a88917f0b29cf1b066a0fba8c8bb891ea8eafe4eaa215d3 2013-08-22 18:44:02 ....A 126976 Virusshare.00086/Worm.Win32.Vobfus.eeok-78d3671b1e6de158c3c5ad11da07b2e336803848d0d4bd2c8cfc7fd58c81b45d 2013-08-22 19:17:42 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.eeoq-1f797df02549d09176af96ca2446344dc51be3be33f63039d4ec3143a25d0b8e 2013-08-22 20:38:44 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.eeoq-5058dce495307968c5d8f061e3c997007d12e5545a3801bb0ba414fbe02fca1b 2013-08-22 21:58:02 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.eeoq-58176f72b840c7aa27e29bf41d06f155af1e9608df6754caa7d68134e2f65a1f 2013-08-22 14:53:34 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.eeoq-64d735d08a17d47120f42df4878ca4198a28eef80ff4bb18a4117c8b22d39c05 2013-08-22 20:28:08 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.eeoq-717a9e42984938a2447596845197dff407f998df6603eb2ee765080c01d59432 2013-08-22 17:59:50 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.eeoq-d34047129f7eb2d71c9504eb05ddec3df4b26395a8dd8c5ae36fb62fc2056f61 2013-08-22 20:25:52 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.eepy-113bccb78c2be0202ddff17f6eb786bf6fa6a00b4df04710c8dd117ac0faf963 2013-08-22 19:35:22 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.eepy-1e7190d6583627fec5f542f6925d334e024d8c279007dcf57585c5d32895e4e7 2013-08-22 10:52:06 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.eepy-2120efed568ba7cd55f99ef4a52bec6449fefb4662bdb4a98d59ca86d3117f35 2013-08-22 11:37:00 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.eepy-3587c2faa3f25d6d636e6c8acbf7fd5ddfd6462e96b688fe7d2f286be82b761c 2013-08-22 19:38:26 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.eepy-39657d127d6ca1b1beb78e3270dddcb93bd831129112ca2911aec63acccb616a 2013-08-22 15:19:30 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.eepy-627a86f44c1af6549318fac423f546c0ab4484614414b31e042cc85fb789e9e2 2013-08-22 17:45:34 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.eepy-b6f164c94cea80ea5dd9abe3fc83cc2ba005206c044f32f184e14bc06ea53fe5 2013-08-22 14:22:18 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.eepy-ec5ab8557736b95761fd6b9ce7457f20b63d62b0c95b208337a5611d4c0bd6fc 2013-08-22 19:36:46 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eeqo-171ef8725ca0ee52e87d42b3bf1c5dd5d514ec6144fbde648ebc5ca5b8f9c202 2013-08-22 21:43:10 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eeqo-2264ce860908340984f3eff7817fe3d130ec5e22d71b6eb46a24bb2d687deed0 2013-08-22 18:16:22 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eeqo-28792250edc0100f78370344e500f9bbc20cc0eb2c4a42cb6770e22b98e76d2e 2013-08-22 16:58:48 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eeqo-50e0890adaf3f46d81628d0a33611523d1e1326b1ce366ff99478e6cd31efc1e 2013-08-22 18:12:18 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eeqo-bb438614bb8b8c2d4790ed3c9ac826456721687a88e637722361e69a6c4f322d 2013-08-22 20:45:14 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eeqo-eb771a8b53ee87194e1ecfe4839beb731f982f4e3621aa3281746597c8050676 2013-08-22 18:35:58 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.eera-26606e77b5d986a3911287a4b6b9c0c1e02c7db9c25fa3791345a2b6541d4156 2013-08-22 21:29:34 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.eera-6521779dc5cb22c8370e3ef69ba7e3c8e3620da475b3ebe5f7791419d8e515b0 2013-08-22 18:38:32 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eeso-0bacf328754c24ef373b72289a738c5225cbb6cb7d37cbb87b3a1bdbfc351fc6 2013-08-22 20:15:48 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eeso-4504091a8f3eabb3ea4f76b521a7be3054302407c067997ae8fd3441b8aa89d9 2013-08-22 17:39:22 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eeso-c1cb57e1618536861bf8de57bf56816589057e1f2f46fd01aaaaf3a0acbfbc61 2013-08-22 19:05:14 ....A 270336 Virusshare.00086/Worm.Win32.Vobfus.eevg-53924c71268c21657132f39da43b961df3447afd73fa928a71bb00709583bc00 2013-08-22 21:11:26 ....A 270336 Virusshare.00086/Worm.Win32.Vobfus.eevg-593e9bcfef4001333b8d89450cbd62b7e5bfd5b659e4c16b696c039c353a1c0b 2013-08-22 17:49:58 ....A 270336 Virusshare.00086/Worm.Win32.Vobfus.eevg-61d713dc0d2fd0b6e6604a61f810c1627c3520175d2095014a463b5586a40796 2013-08-22 13:07:44 ....A 139264 Virusshare.00086/Worm.Win32.Vobfus.eevj-326bdf72806177755f99b33aae07afa91f058dcdbbf8c0be87753c2a85e4ebae 2013-08-22 14:52:30 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.eevj-d2d9d8837ab5d28ae7fa4aed20f7879c4032b21eb579235c041d125ae7b82682 2013-08-22 15:12:34 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.eewh-42568e5de60e3001ae0bf890327f85f36d636452fcfe28d125f8fa280e956049 2013-08-22 18:20:46 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.eewh-634b87e964cc57b6b5d152ac1374ecc4b3cac04742d4099219d8f92a0a16b8f8 2013-08-22 19:08:46 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.eewh-69670576d86e50ef145cb295099c07de6352499d19a5d3a89015b6e63b8173ff 2013-08-22 11:49:12 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.eewh-73d928f059bf172ae7d2ebf0427a5334bf47f928d63c6456c964b124b3bb13df 2013-08-22 14:50:00 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.eewh-e9e81d42f0b1d61ea057a510658c9a82874192d27032517a4ed32e39d0ee3267 2013-08-22 17:57:16 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.eewh-f84c74dc75290e6b44319bf45bba956001bad530744f1c0cd2d2137b0baf6d32 2013-08-22 11:54:20 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.eexi-2438f80e8cbfc4f2105e7abe9008c5c8b6a157ab4783c29773bf6d80fc26a0f6 2013-08-22 14:44:52 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.eexi-5593f1c53f2060239c86e8356a4e1655b320c44c8d6916dc0bf119e9783932e9 2013-08-22 15:28:12 ....A 290816 Virusshare.00086/Worm.Win32.Vobfus.eeyd-00e98508fa01fd5598607945f2e9a6b2ea934516c9e01a81b5103a7de7110734 2013-08-22 21:02:04 ....A 290816 Virusshare.00086/Worm.Win32.Vobfus.eeyd-72fa35302426fada300d311d95d84c8627728c2d2808069a47bde61ecee6c72a 2013-08-22 21:15:18 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efej-2025d986d659dde7054725b1ab0b555a824ceb4546140038fe605486264ccea0 2013-08-22 17:26:22 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efej-48af6bf4f933ac1ce3f566f89765bf384c8a23125514fdab2f7b3847845b04f6 2013-08-22 21:23:46 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efej-5151ca88310e62147a2d79ff732f18c6b9bdca324a0f3322503f3fc18ccca575 2013-08-22 15:37:42 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efej-dea10c7cc06b62a273014be402409e63c9fbb26c75334febeb6c1d1ab1050457 2013-08-22 13:36:18 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efej-e530a3e0aac32b09c73d61e07d7e8fe6b6ffa99a22fbd7f88a9655781c9ae89f 2013-08-22 18:59:16 ....A 196608 Virusshare.00086/Worm.Win32.Vobfus.efev-4b932df6dfc7083419aa073429086f91375451da7a68bc8d4c4f8dd8772624f0 2013-08-22 13:09:58 ....A 126976 Virusshare.00086/Worm.Win32.Vobfus.efew-45356cf467ac5354e781f4672512138aa132642bc75dc28b0f401a45e57b7071 2013-08-22 18:18:32 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.efex-0b725e611a8da66e4b048c90d0cdef487e8ffe3a647e6512d07863cd4ed89583 2013-08-22 19:20:12 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.efex-1dfaa374f4b5f168432848062c00d6fd2469e4a688dbba05cbf1e9bb38ba8f66 2013-08-22 20:49:34 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.efex-3225b30fab4d959d33ce150f07d5ca003d12ced8b2f8b354d6a40175b699f1a9 2013-08-22 18:52:54 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.efex-37d528351a0153800bdb7037c81e475773dc29b0009ea3c1c7ae9c4f1cd525b0 2013-08-22 11:12:20 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.efex-50298a179e293536f13081af994fec25131b4b62b20db31dc67873a8f3add358 2013-08-22 20:49:40 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.efex-a8ea9eb533c074222e242ce54ff9e04a2944cc24ae627cd9f4a186ffb7891ea9 2013-08-22 20:13:22 ....A 290816 Virusshare.00086/Worm.Win32.Vobfus.effh-0d06a9455de9d24d257506a9bb4e23f9b7e1f78bb4b7a3b682f68559efb8fa20 2013-08-22 19:29:46 ....A 290816 Virusshare.00086/Worm.Win32.Vobfus.effh-0f00f7efd81cbc12ecb57d7a39d4813be43a3f1fc588a6344fa8897dc61db76d 2013-08-22 19:54:34 ....A 290816 Virusshare.00086/Worm.Win32.Vobfus.effh-2a5598b2ce91a50ff00213236dcf6ad439e186ca12fc01a0773e051223583a26 2013-08-22 16:23:02 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.effl-13f752fb3b3c5fa1048b0cb651e046b57a087b65f4d6d288e701f3218e7ea47b 2013-08-22 21:16:58 ....A 233472 Virusshare.00086/Worm.Win32.Vobfus.effv-3139f8647d4ec594d90846e93320231cd3bfa72880e6f3427e120cef97e48638 2013-08-22 19:08:38 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.efgw-1f80437a88a05316a640eda429e16cd9be2304861919b32afc0f38ada1145b07 2013-08-22 19:37:16 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.efgw-6c8548412324714c6f9e85da6c5259761222890daa1b5c15e99f3f49588a6640 2013-08-22 18:01:32 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.efgw-b35984adc8915d691393ba38b475a2d143937e8664fb9d20994f59ef3a246b9b 2013-08-22 11:45:14 ....A 339968 Virusshare.00086/Worm.Win32.Vobfus.efhd-61e50aa4f019fb16a3fc3525c35335f57591128519645526e9cc76a373785d3b 2013-08-22 19:33:10 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efhe-3bfd61ce61d8cabd1d2e788b19a8512d855190dae2568645b5c241378c9e4850 2013-08-22 19:34:16 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efhl-459d2471b2618adb3875fef14939d6f1565673f32ade131822418730a9850f07 2013-08-22 21:23:56 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.efhl-60640706a31d21e7443961e2dd558d18226a10834b12f7493da6684cf078ddd8 2013-08-22 16:03:56 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.efid-9c0bc46cee750a84bd5ee0ac972a75d7fc69f03da2d67c8e25fa734409e55336 2013-08-22 15:22:50 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.efik-409f3cf6c66c07483771276fd190c3fc34469c21024920e3f9ed09e0dc4a3404 2013-08-22 20:58:08 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.efik-413fc1b3221eb1f936ff072422915acdb89030ca817f0517eda64d6782e1476d 2013-08-22 13:13:16 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.efik-44b3803184c7fb7af7c4e7bfa43523758ecaf7d8ea6b3dd85bae7bcdd1958634 2013-08-22 20:00:04 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efip-1efa830698e80d2da08307cce935721c69c2c0056706cc569bf62cc432a7f07f 2013-08-22 19:55:58 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efip-5c3e9c19f2015acdfda9921a68d6822348d4f82b6b1d12d248264d1361d72ca9 2013-08-22 21:28:34 ....A 262144 Virusshare.00086/Worm.Win32.Vobfus.efkb-234566dc0a0b05ff9d76228e9b54a15fc113d558d62ab741773dbd61707fe896 2013-08-22 20:25:46 ....A 200704 Virusshare.00086/Worm.Win32.Vobfus.efkd-2171f531e1674ff0bb5283319c39fbae2e7c659aeac025d69165bacf4ca307f4 2013-08-22 20:49:20 ....A 200704 Virusshare.00086/Worm.Win32.Vobfus.efkd-229d8e9747c4b0704c64d20c341a89b627d73f7e4058aeeea7246fcfc2fa7b39 2013-08-22 19:28:56 ....A 200704 Virusshare.00086/Worm.Win32.Vobfus.efkd-57016175758c2565d1a7a62e61e642f1ff95b1fb24977ae0f04190f9d0fd6fa2 2013-08-22 21:40:10 ....A 200704 Virusshare.00086/Worm.Win32.Vobfus.efkd-673d88896e868c986d84be9abb6e5444d47e53ad2e08cb0fa70b155f88565c75 2013-08-22 19:57:44 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.efkf-352516d02b6bdb62c095268de1c2ccec3ff632411dafe8890886684596eadec9 2013-08-22 20:18:50 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.efkf-3852f56f5613ae7c5d3a66a3503a7fefc5eb01b5955ea125e6c6b1838ffb97af 2013-08-22 13:37:22 ....A 372736 Virusshare.00086/Worm.Win32.Vobfus.efkh-6186f9ba1743f57d56d7b13450ba3146e6b55c5e86f080c2b7497f26cf8c097a 2013-08-22 17:22:14 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.efkq-215a9738a0bf530f6b01ce0ce6316bbce160074d574d30d1713279612a88c6a3 2013-08-22 20:11:10 ....A 204800 Virusshare.00086/Worm.Win32.Vobfus.efkq-6270d5ebe3923c0c67ae4e856e5d2325d97d6bed31b481138f08b17f06fc27f4 2013-08-22 16:29:12 ....A 204800 Virusshare.00086/Worm.Win32.Vobfus.efkq-69d252b0ad7f47f189d57761b34f54f0a4f3852b9d5172f30f25db331b725d8c 2013-08-22 15:13:44 ....A 319488 Virusshare.00086/Worm.Win32.Vobfus.efkt-4508e132d16631e5a7b9cb13ff3e33a633304afa276d4427089fa19425dba481 2013-08-22 19:05:44 ....A 339968 Virusshare.00086/Worm.Win32.Vobfus.eflb-4fc21006e9a7f824647e9cf9f4e84391ff75f89c14a65a2aa934ce8d2ccb2e99 2013-08-22 20:59:30 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.eflc-50024dfb333091786698fb52bae32a29d2dc9bd5c7dc1c645d0912d7d90add98 2013-08-22 20:43:46 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflc-51534a09f15d3083a86d77e8eae838ee2e25dcb7a345af102176d3613a68dc89 2013-08-22 20:33:00 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflc-66678e394c4ad52e357114411a13b931bc8e57753ae7c6b91e6236f63ae26496 2013-08-22 16:53:02 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflc-8af9b59f73aba7252a73dc919e07386ce183f18942ce58472ecf778db03b6aa3 2013-08-22 15:43:00 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.eflf-f49233f925d7cf496ed6f4dae582a93e3767ce34defe5be6b0572203dbfa19a1 2013-08-22 15:35:30 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.eflp-97191cc6e3469bb3ec8ce2dbadc6a0594e04ea79d0285d73a465fb98c81a6e9e 2013-08-22 18:41:04 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflr-0a1bc82c39370c1ddb8188210c8e913374c797c2a7fb57e7c2d2f2c5a3821ff0 2013-08-22 14:55:20 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflr-3525e3fafe7c69cdfed9485f3843085964e3e511406d6a33738de4fb251b248c 2013-08-22 21:51:06 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflr-398d6f8a7d2d70cd7ec2ab5cbc6c930181203a4cca15d6c571aeafb22093c82f 2013-08-22 18:08:58 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflr-3a52aff6a78382078fe1e43fcebbcbf45bd21a35557d37b92d734fef8ddc2fb6 2013-08-22 18:31:00 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflr-4c632b8e589b678b06f889dbfa07237956b932283479405fca399c2b59b63e9e 2013-08-22 19:49:06 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflr-4d101a28340a883f80387a1fe5eb321cfb6d3a63637525df595d5cf3280ff0bb 2013-08-22 21:19:10 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflr-5066e4fbef5551bd7d0f5b041055b7ef34545a19097eb42c4de021ff5c0e6174 2013-08-22 19:35:52 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflr-546b14ac0f6cbc389f3a10e1c742bafa9238a08d128eefe2fdedcd23e757e3d3 2013-08-22 16:54:02 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflr-6106ef7942461e1fb1a7c7a4a96e606485638e7de9999a3c7abbf4daf5c98152 2013-08-22 20:44:02 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflr-66b857a1d7c2c57b2fb84a4c67f50a1e14d02239677a9120cb6068c7c659927e 2013-08-22 17:30:42 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflr-bce9bcdc0f37ea7ebb229d34364e17a6043bb79bc8cea4896f8fd7e4e32bdad8 2013-08-22 16:41:46 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eflr-e4fb7748a21a2de626c1aaf2dd5cb116e062c0783907c4a502317cde3ba53eb8 2013-08-22 21:41:10 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.efmk-5108256a6a2a48359fdb158297a718c5acf84de1697898ea5052052bfc4b0cc2 2013-08-22 21:08:34 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.efmk-72b41e9d42e7b91b3883d5f0bc9bdb19dd9579e04dee457813ebac31751ac461 2013-08-22 20:09:12 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.efmk-7b7e66a0291b9ac28a46d059a4bb0e1fe8a93d2cd37412092f41432bdf2010c6 2013-08-22 14:39:30 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.efmo-42ec89d0fb55c1e70a14bc55de169b78568830252e1687fa641146fb48e4df43 2013-08-22 20:39:12 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.efmo-596cc5397b26bb8ea0c40e387e866e33e5652337c03af506e947cdd17110befe 2013-08-22 18:21:52 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.efna-0b62bbad7750191cd1a82a6be00988129bd5185e3be59ed80e3577590c28d9f1 2013-08-22 15:07:02 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.efna-20b23b493a778e99e56482af4bb875fd0d6b5f95339dd700d09857124ca680d3 2013-08-22 20:51:32 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.efna-2358a05603195b3e0d71f7dcbaab749531a773876e1e798cfb9a058ee566de0c 2013-08-22 18:40:10 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.efna-2b648669da2ba7b497de8bfb94dbddd6f6ccd561f371fafdee0be6035025499d 2013-08-22 16:34:58 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efnc-17e7b08b16b91a1611ed822b5ad799317ee0a20ace0445fdd8aa368fc30986ee 2013-08-22 21:26:46 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efnc-66310f14fac47b0db138134ad1fc34020950d819acba15711cc42abec54367aa 2013-08-22 18:01:34 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efnc-c835ed4dd745c0da42cd6276367e77b57788015a7c0980038a8b4ea0f11ff2a4 2013-08-22 17:17:00 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efnc-d8de0047731d9ad6f00a556b1acd79785592038452826d3b8ae6a7f5fd138a09 2013-08-22 19:48:52 ....A 131072 Virusshare.00086/Worm.Win32.Vobfus.efnf-0cd2e2f81cd7b3c8f7c71236f6c401feac9942929c0a29ec7c133883ff472093 2013-08-22 20:33:04 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.efni-22364d7f5224295ca3366dabafec529a9faea8496cc52400abba1d0866812b97 2013-08-22 18:35:28 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.efni-2fc24a5f302553bfec1b95db3a71bcde1e41ebfbebc8aebc32292fd075934e61 2013-08-22 11:48:10 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.efni-6095229ba66bc529b662ecc1f7ee9c7633f91a7c6e20d9fa083452beb7d2e5ad 2013-08-22 20:02:50 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efnk-28d6d48178382a0ebd49e0b077e77cbde798e67c0102f26605aec7215798623a 2013-08-22 19:20:28 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efnk-69dfb0733954c529504133e428487c17163390bf71b23004f569d452d9bcc160 2013-08-22 19:47:02 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efnk-7c92e9747135b8254ecfa7d8c6c3eb6bf9560d37ed2f5e72630506be5676bc36 2013-08-22 14:56:32 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.efnr-61445edd4eb3c132d182477ce54903b96d5dce4a0e620d9b1670c591b3fc03ff 2013-08-22 19:09:24 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.efnr-6d53bf1dfa361ff442caaf444f9481b7ebe944ca8cf3266352bdd670b2b332c8 2013-08-22 20:02:32 ....A 225280 Virusshare.00086/Worm.Win32.Vobfus.efnr-7bb933082b5825def5ea2667bf0ff90105e96cc321fff5104181d2e1aa1cdef9 2013-08-22 17:09:40 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.efnu-b4c6b5fdcaab65c0cd181bf660c53e02d95a0144eed0d06b4146cc69bee24f35 2013-08-22 21:22:44 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.efnw-3174f7c35605b94a8ac8858e8ba204a1115b7dc6278f05c6e7b5709e3ef286f8 2013-08-22 19:28:08 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.efnw-64596485a6c7f6280537fbf2455621f79020a8dda1d61c3cd9b6ee10f774c480 2013-08-22 20:38:00 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.efnw-7369b1cb55fbfa637a747fd3bd74675d1e970aa14f49d93f441af05d96c46470 2013-08-22 16:36:16 ....A 172032 Virusshare.00086/Worm.Win32.Vobfus.efoa-03b860199f786f523a881ed07ff77bb5dc3cf01d46c35ec35ca8259cfd3fff8d 2013-08-22 19:52:00 ....A 172032 Virusshare.00086/Worm.Win32.Vobfus.efoa-feecf7b4f06b01e5d4315efa63dde34d515cdb74822b23dfe36af2e9149cdaf2 2013-08-22 20:03:16 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.efoh-0d9100dc9a05d60c341945082490dffb621ce3626e24def613a36654c4c58963 2013-08-22 15:01:14 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.efoj-d90c719f8304f5b32f3e7c321610a00d1cfbef22c64da15c297fa66109fea942 2013-08-22 20:34:54 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efot-3916c2ff33bc339dd473a8b8b8547dc96fc1d112d62ed954e1e7e2beecc5f95e 2013-08-22 18:07:42 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.efot-5a7c8dbc455153504fd4a817e9e4e3fc1d7c0c5e583797a68d800c9d3c88e01c 2013-08-22 11:32:44 ....A 139264 Virusshare.00086/Worm.Win32.Vobfus.efov-34f3bfe97053e363eca9237eda0706c829cd437652fc5df1a7d78addf291ed99 2013-08-22 21:18:24 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.efpc-1243520780a5e829b8e5525d07c4cadb9268c44e20ed2a1c3c7c19e1ca637b08 2013-08-22 20:30:48 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.efpc-30625fa9dfb4b5da54f2fc51429df39ebcd41593566ece4b9fc4c73a02b0449d 2013-08-22 17:53:50 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.efpc-43f4c19f9b823c71f3ca7882d68ab63d08523415514a48cccfaa7a4497529048 2013-08-22 16:26:00 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.efpc-78c08164cc188b88391ee05b40b8019f90ba81264bb5068ba7a4ee1b18f5f254 2013-08-22 16:46:56 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.efpc-d15f49e85e52e8862b9fd97c5b7b435b3737918ac273919cf638048bcd5b9b20 2013-08-22 13:43:56 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.efpc-d4adfaaf1530cfc0c3f65b4c310babbc1f610baa6c84b2998d93905333b8247d 2013-08-22 12:51:50 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.efpc-e3724c4e92efb1fca64fcbb5234f2ba7ba0c30cde2936c6af020074f298af0cf 2013-08-22 14:47:04 ....A 155648 Virusshare.00086/Worm.Win32.Vobfus.efpc-feacc01bcdde74f226def244e43cb3dc6d9885cca012f09a284c01f2637e35a0 2013-08-22 16:14:22 ....A 200704 Virusshare.00086/Worm.Win32.Vobfus.efpd-94d71e21ca92fd761a347167181cb8e5654848d711fd4587f3c299bafdb09277 2013-08-22 18:07:36 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.efph-07793a1a67d4cf40a9f84e328bdb460b1bba454d36e6b6c9f53950492894f8ed 2013-08-22 20:31:20 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.efph-12972895d0eb6ff04a4d0103e2bb0a8fb16b587f6fb1dfb16855858959f00ec9 2013-08-22 19:08:48 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.efph-1876786480a98d40d88f0fe01012494552a14cf863db574ce4c1e49d5ea60bbc 2013-08-22 18:31:16 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.efph-7047fadc776eed1eeafa85d677360f3612abdaa391aec005a003da827afabaad 2013-08-22 19:18:24 ....A 135168 Virusshare.00086/Worm.Win32.Vobfus.efpl-0acaf194aa1b2c5978ad1a4697ba8580de17a814527f58bd5da81a7425ee0538 2013-08-22 21:47:40 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.efpp-49660b8d2af0c8d79b340cf1e94c90080fd4516f8dbd75382d47725e64ef8b8e 2013-08-22 20:53:38 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.efpp-5936c115907083d88b22dd79db117aceeb8b7084d451acc60972993a6c94d1ae 2013-08-22 17:12:22 ....A 212992 Virusshare.00086/Worm.Win32.Vobfus.efpr-3d2e0078d8a081e4d348e2ff5903128ceffb8a1ab002df60ab7520f576b95bdc 2013-08-22 19:15:04 ....A 212992 Virusshare.00086/Worm.Win32.Vobfus.efpr-5403bea8969eadc66e8c3882b729b4d1a6ef0f80e53d3ba9eef5bd6f515af97b 2013-08-22 20:37:44 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efpu-1269534b67e533ed0ffa2b71b5e8141f7d493d4d70641c539b32de4729802d17 2013-08-22 19:05:08 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efpu-18e5dc343ff4f043e88b6bb29b7497b443919681996f0cfc605367f057fb19ca 2013-08-22 18:29:48 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efpu-3761c00eb8779271c0138e969f26021c59b37ddcdec0f99b2d7155c2ff375990 2013-08-22 19:35:40 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efpu-463c5e1877c5b36e4c9e0b02eec60b77a1577d9adf786aa256341aeb241c2e4f 2013-08-22 19:42:34 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efpu-47c0ef0052f3b8f0444871590ed59bb73edee77787360ea198711a2df3d7de86 2013-08-22 19:14:28 ....A 143367 Virusshare.00086/Worm.Win32.Vobfus.efpu-4a1455774faf74a9b65ad56a31d226a05f77c5b5b071ca08a419b9645a649d72 2013-08-22 18:08:20 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efpu-4b07284a7ec411ebc8d542468c06065b55037692152d180a9942b6d25b3e6061 2013-08-22 13:29:48 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efpu-62101b7102f2c322f852f5b3067d14569e77578c20d9d29cc21a50a9a6667539 2013-08-22 18:41:38 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efpu-679580a60a6dcf42fe7b2f0af7888e18e0cf535fecee929833817ff4d866b3e2 2013-08-22 18:05:22 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efpu-6a19ea7bd38d6b17343737e392b767da6dc180e1d0147e32352858f22bedca08 2013-08-22 18:06:30 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efpu-6d5ab67f64321dbbd52c29e76f4e0c19ef5c9bff94f2ea9a93b12c6542f8922f 2013-08-22 17:29:26 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.efpu-bda7589bd0ace7cc5cabd212f2c0ab56aaa32de66fd03de334ae3c2eca90aca1 2013-08-22 17:37:40 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.efqa-c8726b8180e369a70d5dd4190a8e96bc0c040b563ebc2dad028feb28511324fa 2013-08-22 19:52:28 ....A 208896 Virusshare.00086/Worm.Win32.Vobfus.efqf-62312f28ba5a74a57374e4225b2f1be04a7dc6eeef1678852de4f592470b46da 2013-08-22 15:15:24 ....A 147456 Virusshare.00086/Worm.Win32.Vobfus.efqj-558f56015e827046f934d5cc7bedf49e5eb544c19dbdfc2c063892b5f7b2e0fa 2013-08-22 13:38:34 ....A 339968 Virusshare.00086/Worm.Win32.Vobfus.efqn-12c14c5e5266cec47b4ca96b2deafead63d5a1eb175e689e3672a5bacac32c03 2013-08-22 18:29:48 ....A 339968 Virusshare.00086/Worm.Win32.Vobfus.efqn-1b58a6e84e984f26fe43a4d1d7d8d5c0f9ce1b681c26755fbb1943fd65925348 2013-08-22 20:02:06 ....A 339968 Virusshare.00086/Worm.Win32.Vobfus.efqn-393f7a186c752ff3965130cb450cc355f749f9773095e21fec9d7dffc008758d 2013-08-22 20:11:56 ....A 339968 Virusshare.00086/Worm.Win32.Vobfus.efqn-46961028bb7c76f3f9913941e8ed8a8835e69d3da0af2203b6b37fbb6393192c 2013-08-22 20:48:36 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.efqz-126375b986fa33e3e032ba235b82fb75eca50d558638565e0832edbab2a42e7c 2013-08-22 21:13:58 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.efqz-217bd6a797508c7bcbab03554b330e1229ff5a3813f8c2b5930952d8a9107168 2013-08-22 20:44:30 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.efqz-2269c185cf1015c599e0f1d8bae0f8ec225f647885fdc1411bd9e08594ad0dac 2013-08-22 18:53:46 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.efqz-3639ada3393300cb9f218a9d3540659b81587c693aad703ccadb65ff9fe88353 2013-08-22 21:14:38 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.efqz-4059d8b93b526ea689713444e9586addf625d13fde020c37bce7aeaf73aaa484 2013-08-22 20:34:34 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.efqz-407e10fe163a73f8a463162e5406ef701f2b6c2acb62a48c8e2eda40f80f9b33 2013-08-22 21:26:58 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.efqz-5837c70016f973c38b3ccd34f9c165f396ebe7d9bfa7a92ca4ae93aa3ceaac72 2013-08-22 21:19:06 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.efqz-601b142d9ca69fcf0097f937170cb9446b3c9f575eff9f3486b1075a87a36bf2 2013-08-22 22:03:22 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.efqz-72b1aba29931a1975305d77e92cafbcc980852e5935d6d1157a67419b1fb885c 2013-08-22 21:45:20 ....A 286720 Virusshare.00086/Worm.Win32.Vobfus.efqz-72cb18eb262dfb83919c04998ccf40c73c20a72e2f04386aa34f9edb56d58439 2013-08-22 15:16:40 ....A 323584 Virusshare.00086/Worm.Win32.Vobfus.efrj-21118eabfc640662f003b03504429d8096cd87a39564c0090f0fa3698aecc102 2013-08-22 20:03:54 ....A 323584 Virusshare.00086/Worm.Win32.Vobfus.efrj-264c971c72c5eba419a1da7bc484066c0b0dfe10d5c97f882f5d7534eb0b4203 2013-08-22 20:12:46 ....A 327680 Virusshare.00086/Worm.Win32.Vobfus.efrl-2560248445a94ea122ecfa30a89faa6ce1106e49143db60a6809627771956653 2013-08-22 21:44:08 ....A 327680 Virusshare.00086/Worm.Win32.Vobfus.efrl-303ce23ff5ed5b3a3a0a0f73277ecaf70681c9bdee4b8a98882890577252d6ab 2013-08-22 15:43:26 ....A 311296 Virusshare.00086/Worm.Win32.Vobfus.efsh-b559670b95d65389cecc6717e50b01d61c6d5b2c8cfec67b4e92b5dca1723ff9 2013-08-22 19:23:30 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.efum-292a38c2182739af060e19715060e7bfae8ad54d70bfd279a858bed52789bab5 2013-08-22 21:26:38 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.efum-511907f8c8917ba23548798245adab60693b37d7cd3b0cb4ac529806798fb290 2013-08-22 19:10:18 ....A 200704 Virusshare.00086/Worm.Win32.Vobfus.efus-5e56c2fb7d65b8d69f1e04f26710c05e9fb29fe37022ade9219a5e1d369f2efa 2013-08-22 17:44:34 ....A 303104 Virusshare.00086/Worm.Win32.Vobfus.efva-e9a34b72479c25af2ab2361df4455e4fea2f4920dee03e214731b164aef34741 2013-08-22 18:40:40 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.efvp-288a440405239c702535d321a6431646b83142ce033557d79d48e5b0098e050f 2013-08-22 18:20:34 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.efvp-69bc5d99e74a8af40b11e5daaead4487ebe619d62db8787702de67986946630f 2013-08-22 17:17:04 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.efvp-de275f10f0e7585923b86a6f09b2b6bd0c3ce9b88b130181a0f4c0918edce690 2013-08-22 21:27:12 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.efvx-196d621114de6b89942aebf1ac575f6404b32facef2ecefe804fd1f977c9b489 2013-08-22 18:42:58 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.efvx-1fc13717b21fca7632f70125cdea12cd27f8704ea00d051bf2485a0e9d519bcf 2013-08-22 21:36:12 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.efvx-66ad8c11fb505953e00b6ff7d7a57a0aa55afc107f04c25dd8f87e427e6216a8 2013-08-22 21:27:20 ....A 323584 Virusshare.00086/Worm.Win32.Vobfus.eguh-2367c71c249b1fca53fbbec8bba30ec37af5ad5dd813485e32e4b8c477897bf7 2013-08-22 19:57:36 ....A 323584 Virusshare.00086/Worm.Win32.Vobfus.eguh-698786974adf6735dc23e2db2db16baf6e7511e90f053236b516e3bb12951cb3 2013-08-22 18:16:22 ....A 475136 Virusshare.00086/Worm.Win32.Vobfus.eivd-063ccf0b619bec9bc11ca07a4308b62610b21360cc23ac62df9776b33593a25c 2013-08-22 20:35:16 ....A 475136 Virusshare.00086/Worm.Win32.Vobfus.eivd-41369291c5df460f76f9dfd8cfa7bade840b675bd70b58e5f6b0eda2938fa098 2013-08-22 21:05:46 ....A 475136 Virusshare.00086/Worm.Win32.Vobfus.eivd-5031b2931c039d243ebca6468a79a0eb2be09460f19ffb87fbe5ca4a7c8dee40 2013-08-22 21:34:58 ....A 475136 Virusshare.00086/Worm.Win32.Vobfus.eivd-58567bce24b8323e5426bd4b182527f32195609f642251fc3c6fd183d921fde9 2013-08-22 20:10:10 ....A 389120 Virusshare.00086/Worm.Win32.Vobfus.eiwe-29e315f524cbd8b81dc53d6e063c6a9da86c82e34be97deeea2b8cbf177856a6 2013-08-22 20:49:20 ....A 389120 Virusshare.00086/Worm.Win32.Vobfus.eiwe-30712299391b4e5366a584b6bdeaf23c5d6dbb71bc444c08f888d4412c00229e 2013-08-22 21:58:10 ....A 389120 Virusshare.00086/Worm.Win32.Vobfus.eiwe-5782ebe565c52a94993b507a6b35c0dade4e0006a17a321de471a494468a46c3 2013-08-22 14:36:28 ....A 256188 Virusshare.00086/Worm.Win32.Vobfus.eiwk-f0f99611328a72e813e62c1d1e09315f8efd276ca21d917f99685057046a2f2b 2013-08-22 13:41:48 ....A 256189 Virusshare.00086/Worm.Win32.Vobfus.eiwk-f6cee11c3084b089ea7fa17290b18b8c408add1c974df392236e6819f21f1806 2013-08-22 12:58:56 ....A 256189 Virusshare.00086/Worm.Win32.Vobfus.eiwk-fa25b1f7a7c63e0d954e656a4c92d9a88f60a84211713f48cc3bf1aa0e0d328b 2013-08-22 17:16:58 ....A 172032 Virusshare.00086/Worm.Win32.Vobfus.ela-4788e17b15de4a3d99a472db21c83fc08a6d893b7695e6f9b8d80c3a8c02a774 2013-08-22 21:45:26 ....A 172032 Virusshare.00086/Worm.Win32.Vobfus.ela-5989b6d8053d0732df9359718c5b9ab7b75c9f8b68434607857fa6a481056107 2013-08-22 17:13:24 ....A 172032 Virusshare.00086/Worm.Win32.Vobfus.ela-c9897fb9f0188633f7f7270eb6453871d9b2e9b9e2e9f7b5ea4eca9b85280bce 2013-08-22 17:24:06 ....A 172032 Virusshare.00086/Worm.Win32.Vobfus.eoc-3f492d8531047ea0102cb164e88337b5added2f11edfa8237d96eb3fc1c0c59c 2013-08-22 21:09:32 ....A 172032 Virusshare.00086/Worm.Win32.Vobfus.eoc-40589acd4f1bef49e12acc475e48a86c2e4153f264eb6ee0590e601d8f84a239 2013-08-22 16:45:54 ....A 344116 Virusshare.00086/Worm.Win32.Vobfus.eqnm-22ba267f9f0331564c2ecd77230e54015ba2ce52b6449b719918304aa8561210 2013-08-22 22:03:24 ....A 516096 Virusshare.00086/Worm.Win32.Vobfus.eqqo-207f5d789cbf41c69705310adae2830adc9ef4e503376c363edc60329e66754e 2013-08-22 17:00:28 ....A 516096 Virusshare.00086/Worm.Win32.Vobfus.eqqo-3ee0820e61bb6129db05d5da801460faacd83272ff1c88193d39c18bf4a2d08c 2013-08-22 18:37:52 ....A 516096 Virusshare.00086/Worm.Win32.Vobfus.eqqo-563fd6a0d7eae1886ad4dfd37612967364cf1d070a0ef1d60a2d266008e7ae30 2013-08-22 21:17:00 ....A 516096 Virusshare.00086/Worm.Win32.Vobfus.eqqo-7190b438f264ec48264a023ca37e9d0458da86122c572fc473ff153eb95c06d0 2013-08-22 16:51:12 ....A 352312 Virusshare.00086/Worm.Win32.Vobfus.eqsa-acbba2ad1f98110838924871f0a85b513de3e18dbc20a744bc65a803861517a4 2013-08-22 18:21:32 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-019973c8a93c34c7473629d2322f5af415e9c1dfb9476f370f4caaa9f7769f9b 2013-08-22 18:26:50 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-052e40e2dd8f5e0018232360f826f64892c3c3071aaa4ae8fcddad5265287968 2013-08-22 20:06:02 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-07928d8c0221cd0bd91cbb2c8281bd1fa5b3e4b1612c40cad105c2cf3f21fb81 2013-08-22 18:19:46 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-07e02a9b6850ba5cad78f280af014ee7a94c2af223a3370cf98baf429fcc986d 2013-08-22 18:05:06 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-0d5a8dcd1c9d872529558857506641d3fbd97112c43b91726a0c8e01d525c46d 2013-08-22 16:30:32 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-10b0ea38cd1b22cf2f7b79337ec644c43f602f49188ac2cb005695bf1cee3027 2013-08-22 17:34:58 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-11de41afd78050e7c7b84b6feb5e1dfa054f3540fa4d1b693184c3d6b52b3c17 2013-08-22 19:37:12 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-15c478049cdd355df34556d27d7b547d4e4970326143b950b4b9d10a6b08f085 2013-08-22 17:35:38 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-166de9babb754f184155eaddcfad98a8bb714225983c16a3448549df54970bfe 2013-08-22 20:21:02 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-198f323695b57445396cb79a54f63d04275f22c24af14416a440166991b193f1 2013-08-22 19:17:32 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-1f66e9416c06ff21220d61be3e45a43e5942db6b95274d2aacbdad727c4fcedd 2013-08-22 16:16:06 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-20d377813f4e327c161064057537f980c8a95b4275b0ac68e4eafd64e6500c21 2013-08-22 15:57:26 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-21172f0d4d3148dd7db2a2fffc23bba4c4b5854866d2016c6e048d540f775253 2013-08-22 20:38:08 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-21613040289423f3fb3a8e26dece41252029c2f78894abbd53d292a80f1ec74f 2013-08-22 16:39:40 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-216cb039378c523f523de35960053b7a780c3bd37a5e568c102e665ddc4b7103 2013-08-22 18:07:22 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-21f577e1df3106bda35f41b300e4098d32cfc415125d7473bf16e4eb63e276cc 2013-08-22 20:24:14 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-22517a84d7d923f65f3c48783c61470237d9b7afad827876e4a84d02459e16c1 2013-08-22 16:16:18 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-22d63140b8581e88e652c889cfbbdf556b72a5b5d0011737739636c405eb0aa2 2013-08-22 16:30:38 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-2573a0b1c3690062dd1dd321812f50133a396bd21bd02ec7aee698568394a9c4 2013-08-22 18:51:56 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-261a1e406b3832cc09b5fafa4e08d67c501948106687014f43f3b533e2e51831 2013-08-22 18:41:34 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-268f77a2d61674d8a5e939097ed1d0e442acc6c97ad9cc39d3a9403d705f3fbb 2013-08-22 18:09:30 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-26c345647d7f3a87b931998d9335bdd04e89510987dfada45e97137a0651fbfb 2013-08-22 17:41:22 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-2747a20522dbc2ca0843006766440ba2c19fd9d4722880a73c1586e1cf007d6a 2013-08-22 16:59:08 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-2804c347205df790868c406481a6b79c15bda443c15a2e9454b03c703827190a 2013-08-22 20:21:40 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-29605db3236431e1f9828ba99c5e41fedb9ce6902d9b59cec530c24fc33ddf4f 2013-08-22 18:36:02 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-2df2e3e3d7c55cd77d038caed6604335ad312a47b1b1faedc1595cd0c35f8c1f 2013-08-22 16:47:02 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-30d5ae2a645f245dc81ae65fb0a1529fcb935d7aced6120a4cc49086b4bb80a4 2013-08-22 16:32:18 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-3123c5f0790bb2a80290108a8206083a7bfaff9a0acfedeeb5b772c851578c88 2013-08-22 20:53:50 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-313e32136126e7bccd3387ff7726c47dea187ecd160d87fd6f8a96ae313c6869 2013-08-22 17:45:34 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-327ac1c340b84d188194f8a925d6c3cc93948556f7fb0bf67d427a93ddc9da40 2013-08-22 18:16:10 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-34f9555465598b076da7879c796cfc773129120205d8111e73ee6a1fa89ca10e 2013-08-22 19:47:42 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-3547fb1de13080fbca6317c4c2f91ffe864ba8e2d6e3b8b570edc2fc86e7047c 2013-08-22 19:10:50 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-3630021ed3a4e8c91e6373868ef211f16f5ebd8a63d2a0dd6b18cc614842be83 2013-08-22 18:35:06 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-3722db6eebd7661be0d22c26aa96c31e487533dc1f31d4138100a3f89a1c9b3b 2013-08-22 17:10:56 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-37f79ac8cf1107bcf234df806dae780e6737378444166735a2b00da2c9637098 2013-08-22 16:23:20 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-3956148d83430691320d964bf7e7bd39ef41921caea17543b7eb6cc8f617208d 2013-08-22 17:16:46 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-3962c1112784123a8e6054fec319ed53c7e2c8122739ce8b23d5d200850d8c3e 2013-08-22 17:04:12 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-396b754c4b5776757963d825963930a696163f837c8f0192b9ef4a20776e6737 2013-08-22 18:01:52 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-3c0a1df1085ea143223ad7f89a8a3061198cfc95763bcad77ed1421eb242d45c 2013-08-22 17:10:32 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-3cc19460ef76cf8316401ec2540ec627f866c792a82a8bc6e1e37bd55ad727e2 2013-08-22 16:48:50 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-40802b1b97f47924283932bcb526dee40999e676eaf76e9c883dd946ade5f488 2013-08-22 15:42:48 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-4124cb5516053bfb46118563bb932a3963d4e2bb394720038e7d069d7cda8030 2013-08-22 17:46:14 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-4350a57b78067ced30c662e8f7ef9a6ab64a1b6e2e84d59df1e9de63531c6b52 2013-08-22 15:41:54 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-4600a0730cc56234d1c9a4ecb9b305390c4d0e024cb394a125e965a5a159d98b 2013-08-22 19:22:46 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-463a3e52b0644b3c5ae2e1c8953fff7a430020170385c5d77890f57eef792dda 2013-08-22 16:25:56 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-46f2de1fa01e442711ab7dfb71d0c2184a1e21600943890367aba6fa24626539 2013-08-22 15:56:50 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-4842163721cfd9c1850cc51235f6a04b50d78bdc31e5224cf9080437a5b3abe4 2013-08-22 21:08:46 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-499aecf3a85b7df6689f6a02427b6b9a64db289d45782594beb8e2b00a04f30d 2013-08-22 16:17:26 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-4c14cb9a8d914caca57c4f11ba023f23d1ced4887462c844d71163d717542bb7 2013-08-22 16:42:00 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-50994c45b650c60dd5ec6440b800384db726a3521eb9081b07bff1f6cab62616 2013-08-22 16:50:26 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-50de552a722dfeca83e402dc83ea1c441dbcf20d09f514780dbf9fa35b0e0394 2013-08-22 18:01:20 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-51c33912297cbe0e7bbfd74f9469a33febfe346ad57e4b0c4fa52fb0b6a6b426 2013-08-22 16:39:06 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-5506f068333f693f7355b98ea950e00ccf8c64e8d0a8a371422bc109ade14a93 2013-08-22 15:41:50 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-567a84e623282baa2cc9a7497d2aff46e6052bdab0316846ef0525f5f61e47fe 2013-08-22 16:24:12 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-58c5e16011d16ef13aa8f4a689d2076ee88c10d2c8c1aa156c7e834e82c363d5 2013-08-22 20:28:12 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-5952d2ae162b007eb33ea79285ab88d68c669af5d01c4c1d96048e72aade7660 2013-08-22 20:42:26 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-597ade76848c48d27c8001ac0aa7d0a30c7b9935ada68b9a27b841b16e75e586 2013-08-22 16:17:28 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-5a9416196c7c3a76561cdc3ff246631facd5142ab42281f455e0255dde2674db 2013-08-22 15:37:20 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-5c1d2c2f2727395c9ba5ec3450521c01f078e50e341a09880a3b888efe6a45ca 2013-08-22 16:21:02 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-5c5223b5578e7ed624f29c0246429babf7bc550ca177c98aaceedfb7a460c751 2013-08-22 16:42:34 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-62548d471babf22dfa77047cc1f74d10689532d14d48e30f87a1e9443a4d1f17 2013-08-22 20:00:08 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-62a90b26ccef117a498485fbac87e47478765ea2b74dcdfa767311f09d1e3c8e 2013-08-22 18:13:32 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-635e3c73addb3d0471affb33b3813359f8b25d989f78bd3f89650f829d7aa08b 2013-08-22 17:54:50 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-6483c55aeca0c7fb513fce005dbf3efcb8873d7e60867e7e9cd69a10791549cd 2013-08-22 21:18:16 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-64e505a7f639631f5d63b2ecb978bf0bcecf9dcad14e5da62535a22e8312b18c 2013-08-22 15:56:28 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-651573eab4ec89b22a27f0b72c53d298759633f1dc1b35911959e13660dd68bf 2013-08-22 21:30:00 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-669ca06ae83035feddf8f56d88defe790a5d63620012c9fd9d9a415f72419046 2013-08-22 21:31:30 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-671375e8542a2d0e6a0b0cc58f8d42b32051f81ba61c792a17bd962a7917e6f9 2013-08-22 16:26:22 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-674fd5ac6bfb712ef73541b9550b602e75f54d517f8f8b55592308d585a6f5a0 2013-08-22 19:30:58 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-69650bf62b4cfae0cf6030aaecb950673dbaaea588caed6da6d8472a75fc797f 2013-08-22 17:34:48 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-6deebe1d46e419ff2682d446ec0abe46d02beee88ea5cad19b3d6312964b2ad2 2013-08-22 17:43:04 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-7026907d5f73c6cbf0a98b2b6afc9be3d8e0af82c1a22dc302257b80d1948271 2013-08-22 21:25:10 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-7144357127f1a9878201b4500508e7b4bca0fb8cb110ebc5aa408622fc1f7c7a 2013-08-22 20:27:24 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-721e1b53cfad5e47f7464a4eb9d99cdd0b2182488d9177b474f6b963878a066f 2013-08-22 21:35:48 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-72c5cc67e93141430b813e861f3e00f0ba32f9e0d0a82c1aac6b6bf9445b1366 2013-08-22 17:27:54 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-770d20458ea2633e6b46a1a1de25a9d049407c7b0a65d276d569da583d1a9df6 2013-08-22 16:53:08 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-7df88ed58846d27216e62333c5c0461e42684b75d38bc20c533f41276548bf5a 2013-08-22 16:39:30 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-80d9c8d8f933e66a87114f05be9b3a614698b83e563a759c07144c8402e18fb1 2013-08-22 16:36:06 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-843bdab43e3dea28731aa6a8a4286578a666f986e388f30eeda9b3795bd8f99b 2013-08-22 17:21:00 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-86ba9c011252c2b9088e058011747b8c00acdaed22fdee8fc3f687e4fac92dc6 2013-08-22 16:38:40 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-8bdab48847bcab9ffb1708aaa341459113515c7752790e4d9d33955bce0014ab 2013-08-22 17:50:02 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-8e8b8af7edd13d672c9770c9d0638643122d02255f6fb668da1336bc31f0163f 2013-08-22 17:01:00 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-8ed73f1be04597a69d31181661cf2ae7d58a28b80ee664a934f01af6eb837158 2013-08-22 17:46:08 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-91c491e5a49f1afee3e3a3748612c9f0d85a2f24c2ac0113c350531824c8dcc8 2013-08-22 17:52:16 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-9209102be54c54fc54148c03406b7cb9ef2e3f606c1cda132ce6a78600db4b7d 2013-08-22 15:41:48 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-94ec94ac1d930fb30dff94cf908e4c1b75ea52e5171fa4ca42e1fd237a6d9d3d 2013-08-22 16:26:58 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-965a881522fa66f89716361cadc58e2f2a8a6a5a293c63c30bc3acb3254a28fd 2013-08-22 17:46:00 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-98567fe62bcc0b0677405f4c298c05c53a9190e0be70c17338064bff9d39fbd3 2013-08-22 15:29:02 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-988db5489e6d33e4151eda7df593746eb7a486a9ae04f9e15a77cdf0338e730a 2013-08-22 15:25:24 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-99476d827b73912a2f329d772133fbbb568a4c38b3b45581e38ef145643c2ba9 2013-08-22 18:01:40 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-9dc48d935b657a7421cb608d8e0d0478cbe6af6a4aeaaf24ae08eda011399b67 2013-08-22 16:00:28 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-9fbf352a3d2b60beb88a50282d106725fb1af99d29f1fe957542988654360039 2013-08-22 16:49:56 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-a1b434998dfbbf900551f2482e44b9c3c9feffd27a8c0353301dafab605cd787 2013-08-22 15:47:10 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-a1bc02396135242cdc7ee01542ca4d2a2f8d11e1412cbfcbfee66f1f5b3a8988 2013-08-22 17:01:24 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-a2b2ed113511d2b5e052f6334934b880f4798448cba7f798056f7db351eb4bd5 2013-08-22 17:10:04 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-a3bc33d15e45a4df9e90a60a38001d926dd380a7533c512dd5ef9489090a8fb8 2013-08-22 15:52:24 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-a591964f7849bfc5d4adaaef9101aa256aa5d3e80f1bc959794d375ffb421eff 2013-08-22 17:51:08 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-abe4be2568932004636422fcad810b4ab730fc4c35d6c3a5a8c0b04d0a83fbd0 2013-08-22 17:34:02 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-ad06bed901e3c6a576f57751883e2512dec9eda13d6998aa31695641ffedd8a1 2013-08-22 15:49:04 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-ad42bd5f49ec9539b7b775f7c7fff9aaed4eb6ea1dae83513c0dd41e70c4da3f 2013-08-22 17:14:46 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-b3388cd12461385172ca28579fda5162e26dd162b760d1ee6aa8077dcb9b8c6e 2013-08-22 16:17:14 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-b3ab18eb9f4f11f18ec6c26a444a288bcf9b44f27d520627df9b851c25d7e8e9 2013-08-22 21:08:38 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-b45b6bae901b3bfe1f90eb9d83eea9818ed0c1bdcee579d8656b76eba7cf8fa4 2013-08-22 17:35:16 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-b6ef52dd084b9058327ea81916cc026edd701e79b5f16dc3eceb0f69a4b1cf7f 2013-08-22 17:57:16 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-b73f26bb46bf1b836c6bbf3af96734f0da136ec39b741d565b5cf1edbacbbf58 2013-08-22 17:10:20 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-bb3ff368e0420c3aa57ff8861f8d9533c33547c5efe56b2a7f6f6371ad2fc82c 2013-08-22 16:52:24 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-bcd969a577f4b41528c7be8795a9fa036fd11c10e9be84bf0e146d8db831606b 2013-08-22 15:57:46 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-beac9cebc143d8222d08b1d4588cc9a1d1d1a291cd885ae0de6002bf9ecd8b38 2013-08-22 17:50:16 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-becdb65c07beeb6820f023902f5d6b10b47bfe9ef14990ec7e5f63aaa572f5a6 2013-08-22 16:47:12 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-c0e57c45651688a4b94f3831992fd4303ce13694aa295397c889e12c5ba81baa 2013-08-22 17:10:02 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-c109b72b3fc8134e02fabc8c32b13abd6c8fd21c5e209649fdf4445a6aeed8ff 2013-08-22 17:52:22 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-c122e0ae2e2108cfbefe67801f791159143a913d05f756d7985336bebcc4e3b2 2013-08-22 16:55:30 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-c1d8210f67972b7957e0548505703670fb22df59c63e04f359cf5f44d0769dd3 2013-08-22 15:58:22 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-c336e7fef811f4af9475be30a4557312d97225ed5b9058c0c542e0c2e4c17e02 2013-08-22 17:32:26 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-c35991dc5f99b8b42843802285c01631efb00bbd7597b1dfff86e06ae5efde2c 2013-08-22 17:30:22 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-c53fdee5a4b92340d943532431d1054c3137c05020ad4b260944bd1eb278b7fe 2013-08-22 16:23:28 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-c6cce329187b0b9d9293cb07ba80834ec079e3c52d6a95bd8e348a2a442ba4fe 2013-08-22 16:26:28 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-c790ddf8f2f58f6c5052de382f60dd76dabc5a5ac24f12440749fbbd0218bd40 2013-08-22 17:01:26 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-c91aefc22a6157672908d24d407fbf5434a4ea337a81fbe348c2e9173560e23d 2013-08-22 16:29:26 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-ca5c05aa5946b882e51e42d870e35c16358ddbc02e4237daa3659b63ada472d8 2013-08-22 16:01:20 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-ca795bf803d90c0486367a0a3101eeaf526273829a521375e7136c56e607da8a 2013-08-22 16:51:24 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-cb451ea8a31aca7e380778993b4c13334129dc31d291023c0ff2ec5d159929ae 2013-08-22 16:57:52 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-cbaa99a36365f64245312de136f348bb1e7cad5c83c561d2e3d3c8e901a3b2e1 2013-08-22 16:41:10 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-cc252222c3ca880e1f41585f61a8c214b0a4760514531bd5893bf5f790c02728 2013-08-22 17:45:54 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-cdf5aff41543d3a9486ee04492e6068534044c3c7c70ddd5be0349e2c228f36d 2013-08-22 17:58:50 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-ce75968e3e6810bd1eb40998aee1e308eb3bb1d3e97819cfa309ac8809555cdf 2013-08-22 16:27:16 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-d8a97206269ffe37510604006dda31d732c998995ff194cd09545ceae5c5498c 2013-08-22 17:44:40 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-d93aae06930e00429de6bff3ffadacde20ce3cb3c86a2a776edbeb38cae2d272 2013-08-22 17:22:04 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-dbc518d05cf5eabc32c248a92152c8e0f5c9f87104ddc026d0bb7860c4d1d942 2013-08-22 17:51:24 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-dda735ae29a993b39733a0d3e156a1b4036f7c8b27c8c13e354186baaded5ab8 2013-08-22 16:43:54 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-ddf1671ff6843abbfd56b6f8b999d68ddd1e0824d37a44d8a18540ac182193a2 2013-08-22 15:47:52 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-e0dee6b34d847ef56aa60c285baad913d537330e9b131ccfc7afe58c071aa7c6 2013-08-22 17:18:14 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-e0f6a375d30249b0b03ab8fbc7665d8e90ddeef41338bcc1f10f499eac2c3db4 2013-08-22 17:00:48 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-e1274deb3b0a8b348eea92fe7d786d7c2a52c9dbd4411a7ddc7569b8c8754814 2013-08-22 15:42:44 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-e436a9cf55c17c7d43ca2db7a75cbb899c124f65f7e37c5bd76ede06096c190b 2013-08-22 15:25:00 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-e501bf106162a316cfa2cf1287267045f7f92329c2e6948826f6a316cb1e524e 2013-08-22 17:39:16 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-e64bf4c43b32412c6436a92ed3320019842ae0000c058cb9372e603ddea53943 2013-08-22 16:46:24 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-e6fc77829da276437a0edc0be55330cb15245471efad2683f3dfa954d94d96a6 2013-08-22 17:15:54 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-e7dc3ac03e0fddb9fbd4cc624bcac889be394b430f73793b7238dfba7e777c99 2013-08-22 16:29:24 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-e8119abcff4f14b7b703bdb7311ef99d38f69ecbd266f7c9daef9b1a186816c5 2013-08-22 16:46:26 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-ec5e008ec48705f9e4899485855c8d178b88c7a3a75f7ba69d505838b6b289c1 2013-08-22 17:51:34 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-ecd62147af95108ffa808c0bf1e245a5a3853f95a624a0401574a9b0135d1c4d 2013-08-22 16:16:08 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-eddd0576db506d7b8cdc45cbcfdf1d8df4fc8daf2b19405e4e0f59924a58460d 2013-08-22 16:55:48 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-ee1c5668157c896343e696e1b596b95b202decf1addc79efb82461cfae85d9ea 2013-08-22 17:46:44 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-ef1f680eeb4711b1798c1a73b6b2aff7d28b1cd3920a9124282b9a94571727fc 2013-08-22 16:16:52 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-f4223a18b1a0c7f326dd67599dc8618d2f4e4c2a1f3e286c775a96e5c4956dd9 2013-08-22 17:11:12 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-f47b70fd4b58993f433f50873ad9bf19345231edfbf7f837d511384259137948 2013-08-22 16:57:48 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-f6b9f53956410b87dfdb3eaa0f9d42d89d77b075cb1f7a9d8b0aec5217447567 2013-08-22 17:30:42 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-fbec3ef4011e02d15761f20dc8c1c8269acc88ef4f5a8209df84a70bc4fa1613 2013-08-22 18:01:28 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-fc059be0cc7378d95c35183357efa2c4a17e1815cc93cc3872c9cdf16c4f960c 2013-08-22 17:21:04 ....A 266240 Virusshare.00086/Worm.Win32.Vobfus.equo-fef2c7173fd3b838705089f8e8bf2a6a7ba3067b6988230cba22b26194abbd5e 2013-08-22 17:14:36 ....A 393274 Virusshare.00086/Worm.Win32.Vobfus.eqvq-047552a79809c1ea9d94b30c94415a7d94505e2f884fd0f3ce4ad9cc7bb6f489 2013-08-22 17:00:22 ....A 393274 Virusshare.00086/Worm.Win32.Vobfus.eqvq-70e18b080299013c8ec67c20a2dcadd30d8ac5920f5f737830ec4f2d1810c66f 2013-08-22 16:06:26 ....A 393274 Virusshare.00086/Worm.Win32.Vobfus.eqvq-94ab3c6370453ef95047f4fe4ba2900d8486edfe1c9ca7ec664299131d1bbf49 2013-08-22 17:16:52 ....A 393274 Virusshare.00086/Worm.Win32.Vobfus.eqvq-bfac593c338207cc32e574365b82518380ac9061e66c902d1cd7f14b71751926 2013-08-22 19:42:56 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.erbm-473480ed2a3ee3756cd86c97a132a9af37baa46747527d4e50a6d11f2457209a 2013-08-22 16:49:06 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.erbm-bd2af741f4dca76d3b6499054f4c8eace929b579bd3b0b539f7d0d41daddc5b3 2013-08-22 18:37:08 ....A 348160 Virusshare.00086/Worm.Win32.Vobfus.erev-1752e06dcf17986c52ad187c7f6f86bde983ffaadb971e899d54e8cc2c2221fd 2013-08-22 18:02:38 ....A 348160 Virusshare.00086/Worm.Win32.Vobfus.erev-550b5ebaa698aca6238405e553b58d01ad1516b48b3c889f76ddcd7092d9e474 2013-08-22 21:19:34 ....A 348160 Virusshare.00086/Worm.Win32.Vobfus.erev-65af01b965083f13f7cef47ff840fad00894b262ca39f9d0e0cdff7fdab2c2a1 2013-08-22 17:50:28 ....A 348160 Virusshare.00086/Worm.Win32.Vobfus.erev-f809cf4dfa5e4b35aed94ed38944478a15ef3209a687f28448241880bb27de87 2013-08-22 21:06:58 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erew-210457caaccbe5e697b1ca1d159aaaf50fab9cc463289273ca63281a1730a28a 2013-08-22 19:33:10 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erew-4477f530021826d01a83ba2a2ef250938e34d409a41e97b51c364e39dc13795d 2013-08-22 16:15:56 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erew-47f290bd63f07723f07a7665fed80c4eab459c26f3445eb7a98d65051f6de0f0 2013-08-22 19:30:48 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erew-558a637cf2f72e1897744567f1b5dde39938fb2e7717a3ecf7f26202c18e896d 2013-08-22 19:44:46 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erew-5729e76ccc63ab0934b0f8a6aa8dbb07e376594fbdc58a098fed79a584d5c8b2 2013-08-22 20:04:02 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erew-576718974f232eb103bd0ff57c770c75cacea1c66b36e14abdbca3c631314eca 2013-08-22 18:25:36 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erew-634ae9dee4a7ec78f4c52b96bb3203f94ef3c6a377d350468eb3fe29f06cd15a 2013-08-22 20:29:46 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erew-65535a39a0f7700c0104d7641c9ab2377b4554f8cd58775273f1c054aa73fc5f 2013-08-22 16:46:06 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erew-8a38e1dbc83e3a039f62f60670a2eebef6e3b05244aa4ee8b57c8ac97fad3e00 2013-08-22 16:52:46 ....A 393271 Virusshare.00086/Worm.Win32.Vobfus.erfb-d8f0710c625d18bbcf1acd7b9cc200abc7e452782c817b216580e0dafc6d38d1 2013-08-22 21:31:44 ....A 180224 Virusshare.00086/Worm.Win32.Vobfus.erfm-6016b6ad7b5f085bacaa4b31170951eacced3171440b759cfa4ddddb73106fe9 2013-08-22 14:18:16 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erfq-df7287476fadd4a656b4d63b5ba195204dd16716e20662b1c38ef2e8eea781bb 2013-08-22 14:04:34 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erfq-e3d43ecf12067b406103d67ddf38f6fa322482fb2f606807555e52a8125ed75b 2013-08-22 14:09:24 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erfq-e65d74983e8c3936a2d7fc80c3f15868ba6283edb037db0d11f575d7d01e8664 2013-08-22 14:50:04 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erfq-f3a52b6dc7f999d65e2f3efc0ee3183e1a7d8ee03149c86d09422d4b04794645 2013-08-22 13:15:40 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erfq-f745e4d748514a674fdab23bac674c22d3c4d2ebc449e97217906d5915bf3e2c 2013-08-22 13:13:54 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.erjm-52803709d8920247b41d96c076e643f18cf194e0214bb3e5c7af2f9069ebcafb 2013-08-22 13:54:02 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.erjm-fc0c5a7c5be04b790b0f86bf0457d30d6ec582fbc86b6004af24a88e2117bb77 2013-08-22 20:21:16 ....A 270336 Virusshare.00086/Worm.Win32.Vobfus.erkq-289691ad84a22c654e7d8a61ec46c887db8e844841e8167459260d34b9c01901 2013-08-22 22:00:30 ....A 270336 Virusshare.00086/Worm.Win32.Vobfus.erkq-413c8646a92c5b29f48ef7bcdd64f152a768c564ad08021a15253f30d5faeb1e 2013-08-22 17:30:40 ....A 270336 Virusshare.00086/Worm.Win32.Vobfus.erkq-d1f31b60a48bd530861760cff23f55931822c9a4793ac928cd9796f7c0f78780 2013-08-22 16:18:52 ....A 167592 Virusshare.00086/Worm.Win32.Vobfus.erms-0f78cdb25cb412ba1d04f3cbf23a9319c2cfbe8db2a2de12a4e8b31f75331683 2013-08-22 15:46:54 ....A 172032 Virusshare.00086/Worm.Win32.Vobfus.erms-3ea19a02d63a8a55cfb2e04a198fa2fb11e25be4082b2ee077067405b5deca46 2013-08-22 15:37:04 ....A 167592 Virusshare.00086/Worm.Win32.Vobfus.erms-b300df7ef9612d32efc599ec498b82661d536b84430fc3b3c84ab15fb88a7223 2013-08-22 18:00:42 ....A 147872 Virusshare.00086/Worm.Win32.Vobfus.erms-e73e957f0f747689be929221333305d356ef9b21a6b7cd1d05e1e45eaeeba180 2013-08-22 18:39:56 ....A 344116 Virusshare.00086/Worm.Win32.Vobfus.erob-5398aed2a315bf3fda6ff2e48f6ec169aa36d3cfd0c77d17e3a16de4bca9cedb 2013-08-22 20:42:06 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.erof-133de231c4cd95797cadcb6cad212ff664bb1bf6ecd102ea996b8aa6da101be4 2013-08-22 18:07:26 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.erof-6237b5393c6a358af2fa678efcdccaff3d175135fb4a8e71bd71c206b8192e3c 2013-08-22 20:51:30 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.erof-72859f0d6b27fff8582dec0c1c5bf2a25d6720d0a59fde2170ae0410891fcd5d 2013-08-22 17:35:02 ....A 299008 Virusshare.00086/Worm.Win32.Vobfus.erof-94584c8c7eaf58d6a5926740b0f847d4acbc9592648e5b8222d36d6cc3911621 2013-08-22 19:14:02 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.erow-08550c4378f9a2634364837834f4c4d922ba77d6ec1ddd7493dfcaaa25de730b 2013-08-22 21:44:50 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.erow-520d748f0227eabd60e09e0af81a22960d92b59afc67eacb7621b0b4e7cc31e8 2013-08-22 21:07:18 ....A 241664 Virusshare.00086/Worm.Win32.Vobfus.erpb-517ed1f58a2e12ba40667276362b195e684ea02bac56749516a5493e9ff87a8c 2013-08-22 21:11:50 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erpt-207a03a87a6b32edf571133b8ac3df757d03a895299a5b89fde94c9398043f39 2013-08-22 20:38:02 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erpt-391f419de531979952bbcfd788eeb2e49b762a5bd5ca22055f210b7446b86286 2013-08-22 21:36:56 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erpt-413fa51ecc2840e74b769020b2e68d68352293f92fdb4325848f2ffb2be34f6b 2013-08-22 19:10:24 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erpt-69ce5669f116c3557ae105d6a7d500e06d6dfda80500bbc17141e89bdf6a8c63 2013-08-22 21:16:46 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erpt-71eece9c8149da9492475448021390a492500f3127d09292d37fde905e4e52f3 2013-08-22 16:35:22 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.erpt-a1d987be5d3e036a98c9879a98dca2970f86bd7ece33804d551840c5cb28a9be 2013-08-22 20:43:48 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.ersi-122e97f490c259f8601e8a7f76f51aed82eab23361db735fe3b8e82890f128ec 2013-08-22 15:59:08 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.ersi-7fc48d17b6d044de1b35a8a8a639818a5d467f4f723b9fb5fec5b01ba113b402 2013-08-22 17:07:02 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.ersj-221fac8d3d421fa6b6fd1dccc376f74f89a2bf45617756ed6d806dadbe3f738d 2013-08-22 17:50:04 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.ersj-506c5c9b7e9fffec1866a6824d94a84d1ee9c2a52fd8f8f19f9132015689f748 2013-08-22 17:09:00 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.ersj-5a633ef1782457810e062981108c62bf26bcd7dd793bcbd163746c5f2a11559e 2013-08-22 15:34:56 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.ersj-b696e7c020b2f769e975d7d354deeb39c8ed7192f895f06ccfab4dafc9770759 2013-08-22 14:31:24 ....A 118784 Virusshare.00086/Worm.Win32.Vobfus.ersn-666c1bf86f8ca924578faf1a35bd253f06caff85689ebb9ff157df8519afeb5e 2013-08-22 15:07:44 ....A 118784 Virusshare.00086/Worm.Win32.Vobfus.ersn-e97e5da1a666e921d537542a9429bbbefbfee0a1d9d1733af9279c88e3dd79d0 2013-08-22 20:44:34 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.erta-215e5ec0e1f0735673ebf412c19ec53bad81c98ef4808eca44841f3400ad50ae 2013-08-22 20:00:30 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.eryf-262b151acefc6efb781e426c186eb421aff21b3409aad3265fa061e0c7cf0696 2013-08-22 17:24:52 ....A 184320 Virusshare.00086/Worm.Win32.Vobfus.eryf-28773d19d86e63054a47788c9c74a458a6a5a76ee150fb5c1ba545318349bb99 2013-08-22 11:00:26 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.erym-22d25876918c6364e1aaec649107aa9d343a7fe4eb7a3c9fee2ba7e4606a87fc 2013-08-22 18:26:20 ....A 229376 Virusshare.00086/Worm.Win32.Vobfus.erym-6335aaba74b8ef2cac9c30f00c6c915153b34e68edb051984a33e07405af02da 2013-08-22 17:54:14 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.erym-6f6fece5e198e8fdadd9f2fe697a033f3bfeb826b14313d1aa1457ab49a9b299 2013-08-22 11:49:24 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.erym-e30230b0d459fea59d482cdf5e148483bda846963701c2611396b3eade0aa481 2013-08-22 16:55:28 ....A 151552 Virusshare.00086/Worm.Win32.Vobfus.erym-ef34aba6ee1d29ddf72084caaa6c7c19c9506b067c588e40f46cd567d2ba29e1 2013-08-22 19:19:50 ....A 167936 Virusshare.00086/Worm.Win32.Vobfus.eryn-7088ee174e95a53b290ddc5afee5f914d91111e50c60e03e26795d86992bc291 2013-08-22 15:50:24 ....A 167936 Virusshare.00086/Worm.Win32.Vobfus.eryn-b075b3bed8ac6ca22521627f0227c6b8f2a42c48411cdb05d5f940d41b1731ce 2013-08-22 20:42:06 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.eryo-131c724df3a93c08c23426fb70919b2cc4d279a85d69fffe972f0298d8ecb404 2013-08-22 18:57:02 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.eryo-706ca27831914ca3c51d2c5434b26d93aa8463549813957d0e72c88c7cf02e70 2013-08-22 22:06:02 ....A 163840 Virusshare.00086/Worm.Win32.Vobfus.eryt-293da8760b0aa0a1cba874117c78570c067f9121c577b78f3c93ba1cf90acfd8 2013-08-22 18:54:18 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eryt-5d7c985e2f4da0d2a9e0c78cde9d5cec30c9b1ec92352ead3845b1c17262b0c2 2013-08-22 16:16:08 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eryt-7a44d8be5347bde2bba706884b517c86fe642041a88e0de8a1e0294b63a91961 2013-08-22 17:23:34 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eryt-cf710bc2ef8983ed13cab31369e82034bcc7a2259ce821917f409abdfb1da449 2013-08-22 15:56:26 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.eryt-e00c9e9304a46f50175c15096692251185a8cdd4a29003f60c8c4b6e0fa271ba 2013-08-22 20:36:16 ....A 188416 Virusshare.00086/Worm.Win32.Vobfus.eryv-587ab64fb4726172408f8847dc8990c4d6cae915feab133f63c1efdae61fd498 2013-08-22 21:12:30 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.erzf-13206d9ca617ee8941298a77a3bba645c6f7be30f95299da275a2e4cdcc13d5e 2013-08-22 18:41:10 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.erzf-2e2ce4435b509b03fd9a95f5fad5f0a80f7296ef3600c17ce961540d8729a84d 2013-08-22 21:28:50 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.erzf-668d5d0b9abc585c783a40fb1a05373199a90abd4abef080f7460ba5f86e0fa0 2013-08-22 17:53:22 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.erzf-67d3ba137bfe1c831b0acd0f890a93a5f6f7af9b17be981e1db429b7d6f5173f 2013-08-22 19:22:38 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzg-266c94708273dd94e7279fa44ca8569341b58b7537685757ca07d10cfe64a128 2013-08-22 21:08:42 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzg-3248c4a772fa649c5ddee67eb5437e6871a575bba73c8ee9514a3569a149eebf 2013-08-22 21:12:22 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzg-407038c50f5156d096dddee192c70f0902fc98a3b7eb1281b5ab0023b41ce096 2013-08-22 15:49:00 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzg-46b6a4e39a9d04775cfaf62aac1504aa0e0cb22ce8bb570d5ff0ab40f2db9e7b 2013-08-22 15:32:44 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzg-5eb1550f946ab1e62ed7513386ee2b68c13f6dab88ae65072e35ef4fe4036b60 2013-08-22 16:03:58 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzg-63e1bf16e3b70382574bc276f6bc33f734ab183874c6ee95e543fe1df6c112ab 2013-08-22 18:12:12 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzg-6406f91689e2b0757dd16f2e2003853e23ced329b72bcb582abe27a56474d207 2013-08-22 19:06:40 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzg-6936eec4d21dead2500bcb04505bb85db827c012846c699252c46ed68f5b8b13 2013-08-22 20:35:58 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzg-729fe9c72c733fcbae02ba4415db91428a7e5a6d642e052556804af770c5a674 2013-08-22 16:06:36 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzg-8e4a020ba9fc2f9a4419a769627417b381f44d7e443a9125ed04509ac0b945ab 2013-08-22 16:15:58 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzg-e54667033786768e3ea73c9612ad0b865b797f9e020d1f69ec7c4c7a190d73cd 2013-08-22 19:59:24 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.erzn-2882af58b9b43d9d73c875eba04a2e973fc5df34409feda8c3459eb9fbd1980b 2013-08-22 17:39:58 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.erzn-63cf9764f7590788c34d908eaeaa3d67d4b32189a128becd353cdb35564c1054 2013-08-22 18:45:02 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.erzn-69e928a7c0ab00ff63f75b41437a4841714bc42716dbc51097c404fa9b1d5ef2 2013-08-22 18:48:10 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzq-1777f47d72521bd0406ecdc385e3505999cddb39f93f422591e8a9f4633d98cf 2013-08-22 21:19:44 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzq-217cb1a2ca5e77b240c66e676523904df71ece8ab92975a4f1542c7541670ee3 2013-08-22 19:31:34 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzq-281de193f1001b9ec4b2b0eacae857add0d82aacb056ce4f9e1497ee42e9eeec 2013-08-22 21:15:32 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzq-386f8c9d281fd97cf36510643a9390de3a3c89e325824187f5d21d7ff8195727 2013-08-22 20:34:44 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzq-5109a320254ddaca2b6839d15da569485f1af9d678f707bb8bdea3483c4de923 2013-08-22 21:14:44 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzq-65a81adaf9eb4442141b872a000c4b1c45a6edac5c3d1f2681b63c9f1f146367 2013-08-22 20:32:04 ....A 249856 Virusshare.00086/Worm.Win32.Vobfus.erzq-720835f4957d3e3660c4004cc0b6ab0583c8be09babe072f24ec4379680df600 2013-08-22 19:34:34 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.erzt-6293d489b777c26feeb3a418673e8771bc1655fa41f76d45cac3109c343c0f32 2013-08-22 20:26:28 ....A 245760 Virusshare.00086/Worm.Win32.Vobfus.erzt-64dfe1c138e4e08630fa0fea4503de21981cfef6297dc6ba7e36ede581e5a697 2013-08-22 18:49:32 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.erzv-48d57d0ab81f09d7d6e3515f20198e868dcdca56a3f94fd70875320cd0c3885b 2013-08-22 16:57:50 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.erzv-976681c658a5ce569dec170dc5dc0d36d7847b1f33b522c049f620ac7924839f 2013-08-22 15:41:08 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.erzv-babb8f1eca90c8a2c529dca0e3ac73aa474ab93fafbfd81161af3e0f1b6682fb 2013-08-22 17:12:52 ....A 204800 Virusshare.00086/Worm.Win32.Vobfus.erzv-fc8768174094689f1042c81db8ca196064f8c325ffffd37ecc349ed28b5f4683 2013-08-22 16:35:10 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.erzw-05f0ea245a9f26a3324411d910abfa4c18e4ef4cda73849b11bad94c06709428 2013-08-22 14:28:50 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.etsj-12365fa788e16dbe6254188b2a7ab8d68c913b54a7b74d15cf8e26ff2ba5fb21 2013-08-22 16:36:36 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.etsj-1e2f8d41dd0517a8ce6436d4118cc853d51a277f5bfd1aaf5828fe54b8dff26d 2013-08-22 20:47:34 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.etsj-a2bd15674ce1e1913d28430869db2c01f1d04ccd1fc25d646c3857370d209bde 2013-08-22 16:53:44 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.etsj-c4a06df9a533e303af08ef205f5723b3fd059a546d616768bbff603cbdaff2ea 2013-08-22 16:49:02 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.etsj-cc2587ca9b82609e65050dffcf72ebccd168d15e615bdbbef7f6783c7c706771 2013-08-22 14:33:46 ....A 143360 Virusshare.00086/Worm.Win32.Vobfus.etsj-de15297fad29e761d8b5b81832b41c8db0ef9b9e8beb1ac444bfa8e5e2569d50 2013-08-22 20:18:00 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.etzm-064e2fe14b959483285dcba8404ed1572413993cce0998ac4e39f0f9a1c3fbce 2013-08-22 21:11:44 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.etzm-135c736c1ff41afc0f4dcb85bf147c873567f911689fac633be9a0b78cacd3c9 2013-08-22 21:16:46 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.etzm-290be6fa2ad11b77b961754d2156bc3fbf0b61f585e7f69329088aa37094a2f5 2013-08-22 20:51:38 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.etzm-5127b6b24a5503154515b2ced92db1887a740cd17ab3054cf930d100c9ac1011 2013-08-22 21:17:02 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.etzm-613b6ec97a6434d15b9b86308306e1d9ee4b7286d88db7c0184779664226bb13 2013-08-22 16:54:16 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.etzm-8ed84539bbc2e6f8378d0a62886d87eb2187a92a963589a47950619b3d91f553 2013-08-22 17:44:10 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.etzm-a7374f0811fab2f5791f05234b14c12abfd87c2a516c64b83ffba4e713e760ff 2013-08-22 16:34:54 ....A 274432 Virusshare.00086/Worm.Win32.Vobfus.etzm-ce242b781bcfc2764b7d9c92581ec1b419d86e4723bd1f59e8ac719fd66178df 2013-08-22 20:03:12 ....A 139264 Virusshare.00086/Worm.Win32.Vobfus.euuo-37084b92e1becb3ebecf87f3ac2c1f4bc941e192a7aa41a2c3e5a2c81d089aab 2013-08-22 16:55:28 ....A 139264 Virusshare.00086/Worm.Win32.Vobfus.euuo-ef4eeedf838b446105c9de4d825cdff874b92f57afc2f59b72e9697019db75d5 2013-08-22 19:28:56 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-0f0c1365084d66c61222f9d4833df608530d3db02f76efeac9bcfad9d661c676 2013-08-22 19:46:34 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-1a69509e89cc48ef12a90d5580e3e95df3dfc5f576a81718d181dfd09df30c84 2013-08-22 13:37:26 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-20b1176e1948e4c448c84e8099d3822f484d12a3ea21566e76bef753c8bd186c 2013-08-22 21:44:56 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-22677a0ec4f47c2adcc0e1180569b85634c15bc7b8a6b1f03c4863d63d1670d5 2013-08-22 13:32:32 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-22a7e2a955ceee490f0b50f225ade2422b75de229e8b7a701ed81b3a68aa8594 2013-08-22 12:56:18 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-22caf669646472b3e93b1264cbb8a7b21d272af9d09fd67e1d9151e788f24cce 2013-08-22 19:13:56 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-398733a21573d92864ff2d1d091b00af181c3b775831d2ed5599a0e6df20f597 2013-08-22 19:04:40 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-4c22203c08670d2d78b15865b6a56b60ec763c503b8ad5968dd59172c1a0679d 2013-08-22 19:35:42 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-4c7ba5d554300f944e6a47c7cdfaf357dd25bc41602031aa702afc8c42d8a3b8 2013-08-22 12:29:20 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-7073214f986ff268d3b44604af6d8203924b4eb785fe5579c684b81034e3b395 2013-08-22 12:25:30 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-73acd8b1f284eeb75e05a3969ced2942633dd9b818f1d103a044cab568e53a70 2013-08-22 19:41:36 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-784c00a3e97300b8e0c1096dedbed330039143b07765f98f4cfb17e4772440a1 2013-08-22 20:02:30 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-7f48ba3639640e7917dfa115781d18efba77683699abdaa8f52b77d9bd34e801 2013-08-22 21:09:24 ....A 253952 Virusshare.00086/Worm.Win32.Vobfus.evfh-ac64a8237bd835f05d4f341b7301836fbfa20206db2654ef74fc0f2d2e42b818 2013-08-22 20:40:40 ....A 118784 Virusshare.00086/Worm.Win32.Vobfus.evop-506616fb33646be46a62a575186ccb10b58fd08cfebf245a3fa0c358e519cb50 2013-08-22 20:55:36 ....A 217088 Virusshare.00086/Worm.Win32.Vobfus.ewbc-722ed44c25ed112fb67e81a3e24330de77db30fa0b399d37ce11f34dad85f038 2013-08-22 20:31:40 ....A 77824 Virusshare.00086/Worm.Win32.Vobfus.ewuz-39278043ad4c362f7195f177c68a6b0cbe4552428eada3e98dc9581d72387bb8 2013-08-22 12:55:26 ....A 69120 Virusshare.00086/Worm.Win32.Vobfus.ewvl-d82af50c950f7599551dc881a3494df5ea0fad3d7a0f2b6daf1dcc3f3a3a7911 2013-08-22 13:24:00 ....A 73728 Virusshare.00086/Worm.Win32.Vobfus.ewvl-f28fc10e8231893bfc3e1ee153f660ca26f868380f4e1c26295545e0a53bfde9 2013-08-22 13:47:44 ....A 40960 Virusshare.00086/Worm.Win32.Vobfus.ewvp-eba53e0241f73edb0ebda526c9f7a4a5379c3aab98f1f74f670a7f3af94396d0 2013-08-22 19:31:44 ....A 32256 Virusshare.00086/Worm.Win32.Vobfus.ewvu-58c2fde4be1a1b3fd5600cedc372e97212d33ae178fe4f45a5b40f172e952e49 2013-08-22 19:22:48 ....A 516096 Virusshare.00086/Worm.Win32.Vobfus.exez-5452a1b71ef75dca03e24248cfa13ab5db08327345ba8c605df419ae0ddcd10a 2013-08-22 13:58:08 ....A 737228 Virusshare.00086/Worm.Win32.Vobfus.exgh-df8d93f1439fac6238718578bc7e6ce0988df7bd669381c06ccce06fa3fae9b7 2013-08-22 18:09:34 ....A 49152 Virusshare.00086/Worm.Win32.Vobfus.exgy-323e4f91c0b0133f80d0d99e0300ee528dfcad341f07ca653835d71486e1be53 2013-08-22 16:39:30 ....A 69632 Virusshare.00086/Worm.Win32.Vobfus.exgy-e0edef46208433d77f1ff623c805bb7e98cfa23be8cedf437194a872b4b07ea5 2013-08-22 20:17:24 ....A 73728 Virusshare.00086/Worm.Win32.Vobfus.exhd-064186debd47292a3881d510b658911137fb1978218d388f15179061b4012b96 2013-08-22 14:24:02 ....A 73728 Virusshare.00086/Worm.Win32.Vobfus.exhd-da96720ffc10795a6daa14a240192ea333b0cd76dea419085749b68cd5b26f01 2013-08-22 18:57:00 ....A 57344 Virusshare.00086/Worm.Win32.Vobfus.exhg-073791da76c69d14369f1ff8477e08f00dadefbf3d643c07fdfced944b772be9 2013-08-22 21:18:06 ....A 57344 Virusshare.00086/Worm.Win32.Vobfus.exhg-206eeb67b1f39e9c872b0ea714a58a96555fa49629e53d05d38288aaeb24bc32 2013-08-22 21:07:58 ....A 57344 Virusshare.00086/Worm.Win32.Vobfus.exhg-2941dec1f934275f2bc09242377d1aeb40944e3a4c7f59fb0e12124338c842f0 2013-08-22 21:41:48 ....A 57344 Virusshare.00086/Worm.Win32.Vobfus.exhg-3059339f1c98f6877b1edc9792da9ef00f17d14de63654c53e813f9400602750 2013-08-22 18:09:26 ....A 57344 Virusshare.00086/Worm.Win32.Vobfus.exhg-356bba3258eb84cbfaa86ba6c5d75e45cb6b42ca4336415689a0f365f4c36f72 2013-08-22 17:34:38 ....A 57344 Virusshare.00086/Worm.Win32.Vobfus.exhg-dc28d3fec6991e78175e5aaf6952b734abefe1817931b7090ef1d96aa463b0b8 2013-08-22 18:42:52 ....A 139776 Virusshare.00086/Worm.Win32.Vobfus.exhx-17fdb24b61be78f29e387bf2a3da611f7fe1b500a80e844a71dfb2220280e264 2013-08-22 19:09:28 ....A 139776 Virusshare.00086/Worm.Win32.Vobfus.exhx-5a7b57d8e33c8c064a064c5899f036f594450352229e92618eb2811d3f4bccbc 2013-08-22 18:15:44 ....A 128000 Virusshare.00086/Worm.Win32.Vobfus.exhx-6bd042188b85d04331ddfc0601b3289c677ca1d25fca84c06c07516b963ed052 2013-08-22 18:05:24 ....A 114688 Virusshare.00086/Worm.Win32.Vobfus.exil-4539fa852bfe7824a8c160715db43f1b7e8fd10e9dbf3fc5dfea7bf00e38277a 2013-08-22 19:18:56 ....A 77824 Virusshare.00086/Worm.Win32.Vobfus.exjr-7fd6ea78140591135b4d017ecb170e9a1dedac59aa8f5a0e484ae8e922f8b9cb 2013-08-22 21:12:48 ....A 78848 Virusshare.00086/Worm.Win32.Vobfus.exjt-382909d551c1106437ee0b9448897c3b6b4061ebf8616777ad5701afc10384aa 2013-08-22 21:28:50 ....A 78848 Virusshare.00086/Worm.Win32.Vobfus.exjt-5904e5f6b05a6cdb8ebe110d608cd4017126c159b947b6bf2f679ab681a97866 2013-08-22 21:30:30 ....A 77824 Virusshare.00086/Worm.Win32.Vobfus.exlb-3844c4fb1ff6f3b25c0f70a71d4cf7e0e2d04e82992d644d56ac65ece1e53848 2013-08-22 19:16:56 ....A 77824 Virusshare.00086/Worm.Win32.Vobfus.exlb-5576633d858bba32d7d6b183d53bf5f301d6fd97ead2708b85d8665166ed984f 2013-08-22 18:36:00 ....A 77824 Virusshare.00086/Worm.Win32.Vobfus.exlb-62ac90e38a782d41e2bdd2db58b56603e90d105759ec9fff7cce073b0a364968 2013-08-22 20:55:44 ....A 475136 Virusshare.00086/Worm.Win32.Vobfus.exlj-726c59ed221588f17047ffab6a5efbb963de00b6d763d7c5c9e054efa263d7e3 2013-08-22 20:02:40 ....A 475136 Virusshare.00086/Worm.Win32.Vobfus.exlj-7def0f2b5d7dbdc660fa41cb44e6f19d763df03b9ed36e4b3d7a433a6c625220 2013-08-22 20:38:12 ....A 471040 Virusshare.00086/Worm.Win32.Vobfus.exyp-11966d384cb259d913121bc08c446543997d676b4b3b58c67af7806c4b0e82bc 2013-08-22 21:07:32 ....A 471040 Virusshare.00086/Worm.Win32.Vobfus.exyp-20359b67e420c7baf799d3b4d74a67fc4ddff06d0981a64ae7aa29515f0c3709 2013-08-22 21:08:02 ....A 696320 Virusshare.00086/Worm.Win32.Vobfus.exzu-2038b8e8bf334c7327872d5d74d5fe97b50fd5037cc643f1e927acb585208b94 2013-08-22 19:22:12 ....A 696320 Virusshare.00086/Worm.Win32.Vobfus.exzu-280f579b80f0fbf80db8c2032b4ad14ca7bcbe64fbf40d247482daf087d2c892 2013-08-22 20:38:50 ....A 696320 Virusshare.00086/Worm.Win32.Vobfus.exzu-40743bb1954c5e95ac1bf3962c4261379b0ae7ef8b4055f4844729b8be3a7885 2013-08-22 21:57:00 ....A 696320 Virusshare.00086/Worm.Win32.Vobfus.exzu-50982a4b0c0794934212b6cb7242e7c71e30c7428d468e46596e45fbc2877643 2013-08-22 20:19:32 ....A 696320 Virusshare.00086/Worm.Win32.Vobfus.exzu-7117c9b45b75a5790fc286f7e5c6c3732e37a12471f0971bbd65d2bc1b0fffea 2013-08-22 21:49:54 ....A 696320 Virusshare.00086/Worm.Win32.Vobfus.exzu-729f109bacd60b6671208b494fdf08573a15ac023973498543567a94ce2860dc 2013-08-22 18:38:24 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-089a1461655466c760051743b0bda19264e4418e207ac80d91a34deadbba10fc 2013-08-22 16:06:50 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-0a22ebe6fa271f8448c505819144e7a521a125a08558ba5d7ad722715798c779 2013-08-22 21:14:46 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-1130c3c7b361c7de998218f5cfa02ac3554669924a0ac6eb6ef1e0de5fe6b169 2013-08-22 21:17:10 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-1308f81dad80be5c7bebfd01b4f044b08ecca928c5633f141c8d3ef60dede413 2013-08-22 22:00:28 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-1391b629a9c5c4c56b2d210dac1c12da8bb6b62b9c7461d544ba08055c94a8e8 2013-08-22 16:52:20 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-18ce620fa5da3913e35c2e2a17c175074176d2e922607151ab30d00cf95e44f6 2013-08-22 21:49:20 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-1951473d56c26c13b619fa01c250fdbe6d64173125373f6861791e34d78f255b 2013-08-22 21:54:20 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-232a82c1097d732c171ce4184d3a6e70a8bbc1c067cf00a840407eec8d12e360 2013-08-22 16:46:14 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-2b5563ad7efec4097dd43d7e00999cfabe52d7da75849aae9d15422e94a9f8f8 2013-08-22 20:49:28 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-3005e7728eec5b773bfad1da0e191e6d6bdac8fce31e939db47a928883f1ac79 2013-08-22 15:58:20 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-305a91d02892acf6e5e4bc09b0b8b0fe2895564da47c21b14c4cd956c9cab810 2013-08-22 20:49:36 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-3083c3ef98c67831e878a15db1837926ed4bdcf8654ca0980c18a2e0fea2364a 2013-08-22 18:42:18 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-35818ab6691f7cee89ea108951f21c98f5f396baf0c9dad4729194df8a77a746 2013-08-22 19:11:20 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-36644dcc922936a18517e6e91876ce00a7c993f4af73cd5f304740086f613927 2013-08-22 22:01:54 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-39056d11e998267aa8f10cfce93ab2fa108d77492122e5592616d598c41af982 2013-08-22 21:26:36 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-40035e63de5972296469d97945d6357e130ebaccc4c89a878ffab6619156a812 2013-08-22 19:04:56 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-461bb1b9373d4703d3858652256ea6746d70d1d69424f506ff2445e89d93f0f4 2013-08-22 20:20:24 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-483e16b8b14d2b8c3c50c590516cd3ae19e6549d3ded90c9aa2c7ca768e4c198 2013-08-22 21:14:48 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-50253bf3157afc8dbc32f3134e67eb19a6c9cc6082b650d0b060be417864b927 2013-08-22 20:43:00 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-512225850b294159238731335ba0d0cbcca9ad0e4d28ad2ec19a9d5fad950a80 2013-08-22 18:38:32 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-5509e49cb138bcf51f368eadb32aacc4d9127f037b16b4f4f08d704205116916 2013-08-22 18:05:28 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-55605ebed0e195edf91411881cf94cc1f1484c8ed1d4fe6b96e4a0b4f1716a5d 2013-08-22 19:18:28 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-5583a1c8b5cf773299b3a862f52d71b6b0ef8198f22804167ebce2328c23fa42 2013-08-22 20:40:42 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-58623ba4af88d0a18c0e7a0fde2e25342014b84a94d9f63d78faf5e4372af463 2013-08-22 16:07:04 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-5e44750d8589b98f99970c5750518c3027dc983037858714dc538c15ba47a629 2013-08-22 20:51:44 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-605295af030232a738dc6184b0b360c293e5d640986982dca5ecc5912fe55ba8 2013-08-22 17:20:08 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-6119ee12f9ddf95dac64354eb7f2c1b21a52d6a8ae6941ac699f2d09ed1aaee6 2013-08-22 18:26:20 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-62a754ae5d397bc73e89d01ab4744d926000b1723ce7f75d19ea3d940628fbf9 2013-08-22 20:19:16 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-652002f3c773cbf3ab1161ef28da03e87e6781cec0f88bd3e7f77e4e5fc11e9a 2013-08-22 16:45:38 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-670a78145049e9dff2379cbe333a0d4903a90d22cdf0eb602eae7f18f324dd6f 2013-08-22 19:17:30 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-686de6ab90576351748e0e4e4cdbe2a39e1adf23a58639ebd819f5de71867cc8 2013-08-22 21:11:26 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-715a584e84439832821764573e8ecfed8bb1006227769b20eb73008a412a0786 2013-08-22 15:37:26 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-b3208437dee46101e0a41081c368f00a24a94a852ce0a38e7fb9f2e68e37f18b 2013-08-22 17:59:54 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-d596dc1edd54bda5c3236b2622ac06579468894b75ba182ce8fd35800c62c2ed 2013-08-22 16:53:50 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-d8981cbca3b1166921e83a418c55b6ed9222bc68e4183b9e806cf4362b48076f 2013-08-22 16:51:30 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-ed0f974bb7052272e380a45b3a8ee1bd02fd44f653a36e231dd5806014d6c3ad 2013-08-22 17:07:56 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.eyqe-f26e489af078ed59a100b341f9c1294651a9f14dd600731eaa8420b517c7376e 2013-08-22 16:38:52 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.itw-8e5d6ac28b40ced898afbd084a0b0f4dacf02ffa66a6eb4c640b45f5595524b8 2013-08-22 16:18:56 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.itw-a92564625bf8077643f3245ca55e2847031695232268974949abf3b048d94b89 2013-08-22 16:41:06 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.itw-b18e5674917ff27655cf68748c83a56084f7ee5f18b7e2ff844bbc773afbc4c6 2013-08-22 17:36:08 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.itw-b31f572d5a470c771e2310d01ac66516da8b41652a3e56d54d62c6dde56ec341 2013-08-22 16:12:06 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.itw-ed5098063838a06079fc5020d61fcfd4c5d5f892b220c02e2a8a2d590f2cfa18 2013-08-22 16:54:20 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.iud-62e080ae6770d4985ba0cef5db5d42e199bd1f99ec62ee0a930d275f4a3e7de6 2013-08-22 17:59:52 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.iud-a2cbfb6f1a41a7ffa049830ea399ce4d02b9e675a1e12cbfe50fb4494253c5af 2013-08-22 19:04:20 ....A 172032 Virusshare.00086/Worm.Win32.Vobfus.jbe-179c614633ea6921701094ecf236d019f33017b0d4edbf588e8ac5b8f53374c7 2013-08-22 16:38:50 ....A 172032 Virusshare.00086/Worm.Win32.Vobfus.jbe-ba7739faed8fd099dfd5643f0fa1a7eeced9d38f991bc39fb1332be07da04b83 2013-08-22 16:35:08 ....A 282624 Virusshare.00086/Worm.Win32.Vobfus.jod-4fb7cb3920b962c8d3b6c56b67df543d870e84bb5fb832a66e2df00d531f899b 2013-08-22 21:34:08 ....A 282624 Virusshare.00086/Worm.Win32.Vobfus.joi-1173685d65b90c4345bc5c2159033d767ef65fb6e74a248f5acfefb90f754424 2013-08-22 15:42:42 ....A 282624 Virusshare.00086/Worm.Win32.Vobfus.jou-80a44958d68337fb6d1b689b60250fb86616d8293b026628e12dc28c93e9ec5b 2013-08-22 21:47:04 ....A 311348 Virusshare.00086/Worm.Win32.Vobfus.jrr-312d947c771e68e7f1821d91570256df73eb7aa19e729c512d0bcb353ee506ae 2013-08-22 18:38:54 ....A 290874 Virusshare.00086/Worm.Win32.Vobfus.jwe-15975df7dcfb042ecfa77322a5f78a350c36483715a44491230b166c4632b54a 2013-08-22 17:09:48 ....A 262144 Virusshare.00086/Worm.Win32.Vobfus.kqb-8c0d2cba7db9e3c9dc87371f25c61f4bb86050802b3cf33ff5d078009c187726 2013-08-22 20:18:24 ....A 33797 Virusshare.00086/Worm.Win32.Vobfus.mdj-48125d320e1dd74568b4506d74c9c551e8862e5d05a5cec7db04d9671d764650 2013-08-22 21:33:06 ....A 110592 Virusshare.00086/Worm.Win32.Vobfus.nzp-3016984ad7bb37365a0a9c22a897371b7599bfb455e67a6e2cf0021b1dff7fc4 2013-08-22 19:14:10 ....A 110592 Virusshare.00086/Worm.Win32.Vobfus.nzp-456cb8c4f49abeee6b5e8c078d87e26ad4163de09ce568de17bfe22e9f72cd0b 2013-08-22 20:18:40 ....A 110592 Virusshare.00086/Worm.Win32.Vobfus.nzp-489f0d1a9b452fbd46587e1a977c6b1294c74ca374b281025024c28159e68c6a 2013-08-22 17:37:56 ....A 110592 Virusshare.00086/Worm.Win32.Vobfus.nzp-4b45b7ca8d7eef9b277c8fba0e54a53b0cced30c165d21a51dd244a12dc7303b 2013-08-22 20:36:18 ....A 110592 Virusshare.00086/Worm.Win32.Vobfus.nzp-597dab524a7cb532f566128beaafcd3caa2ea82ee23e21165804b7d7e3fd7812 2013-08-22 17:00:42 ....A 131072 Virusshare.00086/Worm.Win32.Vobfus.ole-912a3c462445898b9f438c64588e0e138a5c46d5d291bbd75a5d9f10cd3ee2af 2013-08-22 17:52:14 ....A 393271 Virusshare.00086/Worm.Win32.Vobfus.pai-8ab9aa083d1a95622e32d89b862f04d9c0db78ffc41a205a9ff5c4e080400b26 2013-08-22 19:49:02 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.pjt-262b59dfbd35807c054ab34b541b59620802d6812f5584c4e380633d47dfb04c 2013-08-22 17:39:04 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.pjt-2ffe576cae88a99f64984e52edae4e7fc7d4934e8456a3b27a9e0837a87535e3 2013-08-22 20:19:04 ....A 159744 Virusshare.00086/Worm.Win32.Vobfus.pjt-48205b9ad17c1448feb595a1c6d0fe7afa3cf5db7f09c30f5fee85c01d267e54 2013-08-22 16:55:26 ....A 237568 Virusshare.00086/Worm.Win32.Vobfus.pnf-7f798eca03021461d269feefbb7cfbe7701f91c3698477a95ceb3503d1e1a2e2 2013-08-22 18:49:04 ....A 7828 Virusshare.00086/Worm.Win32.Vobfus.qlc-3500838e4073bc71d1938d35c6fc4b55b99f137089d265c7598dcb37d67a5b12 2013-08-22 15:41:14 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.rou-b0baee070995af457360cfa99e23ee664c85a9bd4003bf70672824ae611a9be0 2013-08-22 20:25:20 ....A 323638 Virusshare.00086/Worm.Win32.Vobfus.scu-1354f0bf4f7ea3de653d2d4210a2e4dad345b0d9ee9a3a76a77df45a597b7391 2013-08-22 17:34:00 ....A 323638 Virusshare.00086/Worm.Win32.Vobfus.scu-4b502d985fe631b9f164df70ea565cebaf0290a3ef91f01414fba338ecb42155 2013-08-22 21:59:12 ....A 323638 Virusshare.00086/Worm.Win32.Vobfus.scu-60f117ac3cf94420d4c3131e6a60b75fc4ea781413d29fc3a6f8726d00cf5ada 2013-08-22 16:20:38 ....A 323638 Virusshare.00086/Worm.Win32.Vobfus.scu-d9576ce20e253466638c0a1d7b1cebd45f753b162ea82304f0926e113bbd0a5c 2013-08-22 17:39:08 ....A 323638 Virusshare.00086/Worm.Win32.Vobfus.scu-ddbbc855a0d2e005f65f54621f9dc7e5b159de1792bb71a724a7418a819ba97c 2013-08-22 19:21:18 ....A 221184 Virusshare.00086/Worm.Win32.Vobfus.tfg-093b6dd7f0527b8868296ee52d5ef6cb97f4195ee5394696bac4e3af3d615023 2013-08-22 17:51:16 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.vnk-2c014a0dcbc7ac30ce62f6d9036b7477aeccbd65f9e438ef2fd68d4a7eabe2d9 2013-08-22 20:29:08 ....A 98304 Virusshare.00086/Worm.Win32.Vobfus.vnk-65e0ff3f49ce5dbdc2ea8dcf2dc43c0fe798c3c69be1a86f5e8941bbb0e9ce6e 2013-08-22 16:16:10 ....A 122880 Virusshare.00086/Worm.Win32.Vobfus.vsw-f7d434848f3a815182cff97f5d83509d8df0c33b0c6109868aea49efa4419b37 2013-08-22 18:22:34 ....A 81920 Virusshare.00086/Worm.Win32.Vobfus.xih-38109bae741f9f0a98dfd82b013103b6d2d7e293fdfcf75a94841eed9f04bcd3 2013-08-22 20:57:46 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.xmf-312205b098a69fa041d2233419c274d056c18bd662ea863d1ca1b4d12201637f 2013-08-22 17:08:38 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.xmf-499290c3dc30e3029a0c1c606779c48693409adebb66af4426c21d237ed25c58 2013-08-22 19:30:12 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.xmf-54812f236545b5a16f01be4564e0453c4b655bf5b301e493d097232ce2461a23 2013-08-22 18:25:26 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.xmf-5afa81450c0ea42ea516ce8e79b9273d7885a637847192d5c6d686626f90773d 2013-08-22 21:51:18 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.xmg-12025ea482defebb42260a7f7bb8d5ab8444a6dcd153ad865da03423a161610b 2013-08-22 16:56:02 ....A 90112 Virusshare.00086/Worm.Win32.Vobfus.xmg-9c4724fc130d55f6355a8ba9eeba1559ad20e917aceecd31c43799df75eab14f 2013-08-22 21:47:50 ....A 86016 Virusshare.00086/Worm.Win32.Vobfus.xn-3878d0bc6b43983ec27fc85fbcaa617ae0389de86a80a1bd56d68d836a6cd2c4 2013-08-22 21:07:54 ....A 86016 Virusshare.00086/Worm.Win32.Vobfus.xn-49285f37a782293fa86b335339729f6119e72cab0962447a57073f0885746241 2013-08-22 19:59:06 ....A 167936 Virusshare.00086/Worm.Win32.Vobfus.xpa-2e956581fa05dce9b893daee8c5fe76a3201a55c2cdf9b1429a448bff790424f 2013-08-22 17:53:18 ....A 167936 Virusshare.00086/Worm.Win32.Vobfus.xpa-49e29d511d30346a37d1bd51367758aaa627c27b0901a3584e955e787921464b 2013-08-22 17:17:12 ....A 167936 Virusshare.00086/Worm.Win32.Vobfus.xpa-5d96785e21284ae17af68973002763b410f2a7a41854fa063d9c0e47dde5287f 2013-08-22 21:47:10 ....A 167936 Virusshare.00086/Worm.Win32.Vobfus.xqu-66dfe6663507d853a7a2910865e780458565455fac5b0cc604f41f7edc69e84e 2013-08-22 17:04:30 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.xxn-208381c3d26a2f38eb69b398377acc247cdaf8c67bc4c557e14b547e0615a3d7 2013-08-22 15:57:16 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.xxn-6b8e28de032873e200aa51ed0ed462541fc33da278ef02a6120aa278db76a20e 2013-08-22 16:39:24 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.xxn-c0dcc23899090daec890a78fa0e32e32c42fa853aa35e57c4f00646c9284e31a 2013-08-22 17:30:00 ....A 176128 Virusshare.00086/Worm.Win32.Vobfus.xxn-c21f20f85a3c752ca170ea6c8165151c051b562a8ca052e9f0c93bb608d43250 2013-08-22 20:18:24 ....A 376888 Virusshare.00086/Worm.Win32.Vobfus.ykh-578e7876dcaca0950b4a7d332388a148881350d505ba68fd4f9732a4781fc4e2 2013-08-22 21:12:06 ....A 167936 Virusshare.00086/Worm.Win32.Vobfus.yki-105526767a4674c3c0295b63c83da2aa16af8150075962a29673481b3b382fb0 2013-08-22 16:26:04 ....A 167936 Virusshare.00086/Worm.Win32.Vobfus.yki-466194b615fa51ca690e6c03f28f16fdda5e4f83569b5e105a6874d58645e5e5 2013-08-22 17:27:40 ....A 376888 Virusshare.00086/Worm.Win32.Vobfus.ykp-5110bfa6caff7d2b694648dac04f3fa5388cbadfa43d433a577df4ac168d6e35 2013-08-22 20:46:36 ....A 376888 Virusshare.00086/Worm.Win32.Vobfus.ykp-59180b3f3d8af012f5c04ed4f919d86d4e2da586a7a18343ed30322be68ab37a 2013-08-22 22:05:40 ....A 368640 Virusshare.00086/Worm.Win32.WBNA.abak-4883eb2d38e4745263d5c1c9b3b0a2c51a2de7a1c28e1899285aba23e0507bcd 2013-08-22 21:41:44 ....A 368694 Virusshare.00086/Worm.Win32.WBNA.abak-495a5dbd5c148e863fbd18588e8c747f46f9d2704a7e8d8d90491389434bf473 2013-08-22 21:12:06 ....A 368694 Virusshare.00086/Worm.Win32.WBNA.abak-592fcc102b3efe4b0a633323c5b65c5528f2a28961e9c8eefc0b0a2c831d0265 2013-08-22 19:14:02 ....A 368694 Virusshare.00086/Worm.Win32.WBNA.abak-62c0098bda7cc1a50c73cd04fda221d706285c7d00aeceed7b45867a7bb84051 2013-08-22 22:00:18 ....A 397312 Virusshare.00086/Worm.Win32.WBNA.abak-7152f48bf3d619d0653630a1be69ba6ddf137f08800d080ef5a0a8d18702c2f0 2013-08-22 13:25:42 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.acog-76643738bbd68d6660695f6f5ec98506358c07afbc3ddee77314c4e6acb592dd 2013-08-22 16:11:10 ....A 257933 Virusshare.00086/Worm.Win32.WBNA.ajsq-061d8e41736fe965ed286d1bdc9a2e4afc72d331d2480acc3f3a89ffdd65eba6 2013-08-22 13:34:38 ....A 108930 Virusshare.00086/Worm.Win32.WBNA.ajua-03a97ff6948054147ffafe039025067458300a6b7c022f06f10005df65277353 2013-08-22 12:29:36 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.akd-fa25ebe5b47cc443634b790542eb69238dcb87fc84688a988afdb94bae4b5af9 2013-08-22 11:26:50 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.akd-fda9a86f15af3f7d493351adbd3a731b1abaf164c66b9036a8a25b7e73df3820 2013-08-22 18:34:30 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.akjs-262620d62dfad5f496dd059f0ffe8d53f8deeab73217a02ebf0e41d10e0ff311 2013-08-22 12:03:54 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.akki-d8000fb957fb48ade89efdfc6c81518528bdfd0fcaf07e103ec0131555ecbd6b 2013-08-22 21:40:52 ....A 49152 Virusshare.00086/Worm.Win32.WBNA.akku-2238f6599542c1fc85e55cd724f8850443297fac1bec03c560cae4b1732cb4cf 2013-08-22 18:18:32 ....A 49152 Virusshare.00086/Worm.Win32.WBNA.akku-64177ba1929cd4ccd8e4f95ba66ad9e29a8751d5416a6af0e4cc69a8ef24e4c5 2013-08-22 21:34:18 ....A 49152 Virusshare.00086/Worm.Win32.WBNA.akku-731494dd44cd10932cc83544e23c676082c15b43a66486a800e1310737a0b810 2013-08-22 20:34:00 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.akkw-3248e6a22403cd054918829e72f11f0207edc2f7ad4d7fdf67f08995cef8d1b8 2013-08-22 21:43:08 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.akkw-7205336c88c9e5b0dcbdec8e8a9dc3cbe1417877e47b9df300a7a92f00271195 2013-08-22 21:20:18 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.akkw-7246e180f93b9de5f9d0805fc630b02eb586ca5fb299b336ea59957524344acd 2013-08-22 18:17:22 ....A 56217 Virusshare.00086/Worm.Win32.WBNA.akpy-083f645e8db2a6e2672f791e35b88d3d428b06804310fe4f97a4d0b995f06e06 2013-08-22 22:03:38 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akpy-109e8415a7013bfa447dbcf2f18fd1b1e1cdb71c67705477a980ef15f51abceb 2013-08-22 20:17:36 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akpy-1965c650404aa8693d56eba3bc8f644c700ac282f48b2791d2464f00e15ace91 2013-08-22 20:39:48 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akpy-224ca09c91f2ced2343a8eca74aa32360da475cd72cf6bd871c38730da6ca712 2013-08-22 18:07:38 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akpy-457c612bb4bbb15b58435d18b60b8431a0eefc96b2f6a9c77799bc6600d8c4a9 2013-08-22 20:39:54 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akpy-5008e4327c3ba3f22f55af938e0807247ffa81716934b43c62f864c5b4560c73 2013-08-22 21:49:24 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akpy-505e260a7d68fae0e12a7695f2fd657abe496996ccf123b898a14007a0c54d43 2013-08-22 20:27:22 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akpy-6042243ab3b64b76193ac3d5e1b9259d880a225fe07928788199517b5e59dcdf 2013-08-22 19:29:04 ....A 53025 Virusshare.00086/Worm.Win32.WBNA.akpy-64905fc0552cea734699985a690471c53868c83d8f023890dc171ff5e8d9d812 2013-08-22 20:44:44 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akpy-716b465b8d29133594987a3c6e853247aeeeaf57d5e51089c116c69ca5c40598 2013-08-22 20:51:46 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akpy-72713e25667484bbf794f87b99d4c15a189b3da5c78bbe2dcfc009c94b00c80e 2013-08-22 18:18:32 ....A 49152 Virusshare.00086/Worm.Win32.WBNA.akpz-3576d92b0b396b8112ad5f83c7de442159e5d8c646a82da0c2f85d95c2661331 2013-08-22 20:42:50 ....A 49152 Virusshare.00086/Worm.Win32.WBNA.akpz-509d450b97ce5671acea426e86d8f076152e3d466ea961fdae5278038ed3db96 2013-08-22 20:42:16 ....A 49152 Virusshare.00086/Worm.Win32.WBNA.akpz-72d4ac3dd7f60ac2d3f08aa1f9ed04108bb453239c4c96007032aa0fd10de13d 2013-08-22 20:27:10 ....A 49152 Virusshare.00086/Worm.Win32.WBNA.akpz-733a44e4152cfbb64fbd6b68c6f76d1ca7125181410bca22e35acb461ebdb587 2013-08-22 21:29:58 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.akqa-39742380cabea1719cf5b15691ebb8a9b831a48dddabd0962769279e813d8ff3 2013-08-22 20:37:54 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akqb-1370fab46157b0f1066439f7b8513bfdbc123a148af6f72b0dda723d395abd15 2013-08-22 20:49:24 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akqb-22240d3d39c6d653eca22b5c8f97fe38ebbab3cd77159c4f5e6ff58c56af741b 2013-08-22 18:29:00 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akqb-25441a9a3279b5f8aa1eae86b3514cca6bf335421ada711390ccf85ecab97eb1 2013-08-22 19:37:12 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akqb-28062537521cf2840b30814cfb25d8dab5a0c6cd752ec138aabdf2a52afb0872 2013-08-22 20:50:18 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akqb-414c2889ba61033f9c18c44d65fdc35f4abf72044334fe88908f4ee56b9a31e2 2013-08-22 20:01:54 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akqb-54156f9a7f6de7d4811e6fafc38429f3cd423095b8911f06d80e33135f6895b5 2013-08-22 21:28:52 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.akqb-72c8737e9eac45c4256f554046d800412750e416f0d451c0ef81dddc02ed051f 2013-08-22 18:27:00 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqc-2565d6ba9d48922250ff52d8258fc63de44ef5588e4028bc946437471d631047 2013-08-22 22:01:10 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqc-39804a857c51df95f2e31517827dfd3172718a175ab1585a74576c20677c1df5 2013-08-22 19:44:30 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqc-69c2f0a47ec6fc31ea404dde6f055661c81c24b77355f0ad6c52bb82e1f79ca8 2013-08-22 20:14:46 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.akqd-5557d4cb6fc9526057e20a210ba3ecda0c273949e36240072cbc1a6749810aa6 2013-08-22 20:32:22 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.akqd-717d06b7358beea5b0ddd271a871953d705fc61d3a49ee2dd4b497081b0f00b4 2013-08-22 21:17:18 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.akqe-31066251e81b8cb3379cc465bf7c8555028d6ffd511c4901d4d4c05b76eaf1d4 2013-08-22 21:21:58 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.akqe-66d90e531ab6df99c14d9be6c2e42c35d1001ecec156d6b022cc363fd4054840 2013-08-22 17:02:04 ....A 101000 Virusshare.00086/Worm.Win32.WBNA.akqf-01d079dc9eaf28b61fa8a5f36bbbdcc79a0f345d76c7105ff2dec7865baf6d62 2013-08-22 16:57:34 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-0c02c49f0d0d269760ae7d2891ab355f21ab4d7c9d8b3ea6fd594c38a3358cc0 2013-08-22 20:17:38 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-106a8593e66f026f662955620bef5f53e36a521a6c500781e2272cc14598d981 2013-08-22 17:54:54 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-2bcbde332ea31e3831a42f8fda02c786f5a91d7f6957ccf39986f5eb85a3eb0e 2013-08-22 17:56:46 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-31f79cdd6de9729a1cbd8ec6837453dd8d1681d25ebc17d9a46517140f4cc16b 2013-08-22 15:59:18 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-3780042230e683cdcb626a02fcd06a810b876c16f631522b55ec42ae748bf20e 2013-08-22 18:01:24 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-4c349e54659c65940acafb76ca54e0b46af70beda7b99cef6e6882982f146fb0 2013-08-22 19:13:06 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-69baaa4a8781b149806ad017e7e604f57ab438808204c5c9a6b5907055cebc5a 2013-08-22 21:19:36 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-7306dcf769e91e9560f1bee1e3918833a99d29a1ad176f6aa9f13742ba52309d 2013-08-22 17:08:12 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-91b9444b0a83a9cf1c6b73c013f9a000b7dca1924913b297e473613416684115 2013-08-22 16:19:28 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-9cc4fa87ba457422f3a6a9546e2d2f90c5bf3872747c731bd934df1c53bc8989 2013-08-22 15:37:48 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-a5418dc2c6c6b03e9ab2afc7f477f9efd1b0dd66bc9347571e94e219409f0af9 2013-08-22 16:06:30 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-a61c0980776238f7c293f57e75b517e68afca8abb88fe1f40d3db310aea2c799 2013-08-22 17:30:46 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-b1d96181816bfdc25f4757b4e99056590589eeb3ec235268dde1435f98ea492b 2013-08-22 16:38:50 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-bfba8e5f48309da51c8b683f94a12081ab9cc9190bf2bfad969438c1c836e4f2 2013-08-22 17:44:28 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-c1009c9b91e6c518c7a23b226406c6875144720c03361e4d409fd4afe25d473e 2013-08-22 16:52:48 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-d12de28fe5a1e186911108c77b062ec43a08979d15d98795eefefd0e9aa67f3c 2013-08-22 15:41:18 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-ee690f969c5ea0d2121efca2e4a0f2f7cfbe079826644d9745b99a21400c7f89 2013-08-22 15:42:34 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-f0a843370f52e91857dac0923f72ff80655c1df9fd9a70cb219891101fb90e40 2013-08-22 17:59:48 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.akqf-fe2ec7eaef9fed0bdad8a4d029576aff5e82c6c2a7f98b71f726b0e1bf78b3d7 2013-08-22 17:39:52 ....A 198144 Virusshare.00086/Worm.Win32.WBNA.aof-4ee8b5060ad12a4f37cb586b2047915583a3ec664eea6755a8c0fcfab5262755 2013-08-22 12:36:24 ....A 198144 Virusshare.00086/Worm.Win32.WBNA.aof-eb46126b9781771677aeeb28354019f932ef2eff0dfd35ba03168d278a3454e3 2013-08-22 11:56:10 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.aoh-241a7c4d671e134ec6d71ebef791bf78ca882621d3a75d1bca2fc7a52a215df8 2013-08-22 13:09:58 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.aoh-e2102931a4c0cc5408a7ef6a226b6e0fbb3c9d7f82bbe7e26a7ee837868c041e 2013-08-22 15:01:02 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.aoh-e692ab62d2dab3768cb3012fb5795320d3e4cbd5facd4b624f2234cf088079a3 2013-08-22 14:33:20 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.aoh-f417ac2cc4e20907ea258ebd9a551bc6eb65b24291e6179790d2cb64a2db79d8 2013-08-22 19:05:54 ....A 210944 Virusshare.00086/Worm.Win32.WBNA.aou-7097c456d3dc5b65aa2422fe2420d24c3c97d2a6b5fec9ff179570a01093e2b7 2013-08-22 21:17:00 ....A 210944 Virusshare.00086/Worm.Win32.WBNA.aou-727de5cb53dafec66f25851c66c3c9362fc4ca1de1df227d5bee63c2ff04db9f 2013-08-22 19:16:38 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.apa-1dbc609d5ed5bedc1819bed099224d17800b7756cc830cfd31fbff26704f5142 2013-08-22 18:45:48 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.apa-779d9a835d30fbc2c69807bbfa76e5b990b0640645fa87e017445641d409048b 2013-08-22 12:18:06 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.apa-e1624ba8fbe58d98fb17a43f40dfb0455b24288bd04c81e6ea92fd63fe8ff71a 2013-08-22 18:33:52 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.apc-3810d9fa94cb1b79cd381955d85f7b589c7cb6bf18aae34a6bfe1bd946b42f25 2013-08-22 20:03:24 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.apc-6fdd02b436bdb6a819592f2651dec3c55a0b0161388d4cc3c3c9696331aca53a 2013-08-22 18:37:06 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.api-5aede6f7292e359660879172655fca94c479647d9acd4482787a5c9d7b652fc2 2013-08-22 13:09:22 ....A 602112 Virusshare.00086/Worm.Win32.WBNA.aqrw-df3ca23f1eb5e6ac952a64e8c910e77bac7e5e4727ea0c8027ea0d4a34e7c1d2 2013-08-22 19:19:42 ....A 81408 Virusshare.00086/Worm.Win32.WBNA.arf-69bbecacaf577ca992add4835eef53661cb66d2e27d7eb116d42dfdbdf0818e1 2013-08-22 11:25:28 ....A 52224 Virusshare.00086/Worm.Win32.WBNA.asq-254ad0c1e317528f42c825de7d8f1f39887701a37c03bc1d72cba7d6c7cdeb14 2013-08-22 18:05:26 ....A 10504 Virusshare.00086/Worm.Win32.WBNA.asq-62883bdb6589ff34f5065730f0466c4d0044914a40cfa2fb1491a72234d03320 2013-08-22 19:03:46 ....A 40960 Virusshare.00086/Worm.Win32.WBNA.auu-27055a3364efce1b0fca95c3a019c7750b28c6230cd48de93c49ad3520ee530d 2013-08-22 20:22:00 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.axz-64c5be5a5d3cac8e71ecc96cb925a6132e5509b32302a30057d0a7bcc29e85e6 2013-08-22 19:14:42 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.axz-7f57451712f11a6577ef8605eefa2322990afc2747f862ebdc5aa6e2908cc2b9 2013-08-22 11:59:58 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ayx-02deb02afc6697068b66b207c0ce50319492a9cfc6c2288f0a52142a8f15209e 2013-08-22 16:34:02 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ayx-1cdbae21fc0c3546ee2a4ef349d6b712ce13091d618fb70ce524c68fdaf2f373 2013-08-22 20:10:04 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ayx-1de3fcbadc1a2438efb53b4a265effd6b671c27772fda313424a754d9b250538 2013-08-22 18:46:02 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ayx-4ad99add0c21cf90bb7ba98dce3a70f41c0b78070d12dcc609966ae6b05f0709 2013-08-22 19:39:26 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ayx-4c9fdcb7bb35885c6a59681adade0e87963eb9bd7482fc9d98494d1ebd382ae1 2013-08-22 21:26:32 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ayx-6541dfed64b726b1d40d42159da5f8905485bd3d7fa29964cd51f98407aa965a 2013-08-22 16:34:58 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ayx-8297f26e93d33082e03402ebafa1690a9ec54183f3053e5e0325056112d010dc 2013-08-22 21:08:26 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ayx-8d89e39f32fda9bc252e6b8683e8b99f72dcb084d7a0f160a0093b0c40ac7368 2013-08-22 17:40:12 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ayx-bb3064790b2f7727b41b3336b877647e99ba6c8531f21f9e4df3a3c2016fdb51 2013-08-22 14:07:36 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ayx-fb8f64726ad7a1ac5ebbcaa73a2b85bc79f8913706c65fa6c6ebf88c339bb22b 2013-08-22 21:33:20 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.bab-100f455c75410c913546926750609194748dd5c0d71db5197dc8c0e25d0cb77a 2013-08-22 15:03:12 ....A 159752 Virusshare.00086/Worm.Win32.WBNA.bbba-e0b2dabf3e49d80b9282e13a80035183a2ca4feebce8f65b9dcbf8e95d113c2d 2013-08-22 18:22:08 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.bbci-0f99f43deecbb63a5c5d82921f3200ab07a411c0d80d884fbbb9a0cd389f6c89 2013-08-22 13:33:26 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.bbci-33bb4b8cf836b1d0a581be84f5e46c497eda18b57baed974a616284f182a6ddd 2013-08-22 11:33:46 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.bbci-3484a0d62cc3c12ac468920e5c9802807c8e15850038cd9d659aa33a9c692ef6 2013-08-22 20:02:06 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.bbci-5ca1a7722a68694bcd833feffaa81a3ea022382859682084adeea1ee2dc03210 2013-08-22 18:18:38 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.bbf-0a9465948265c3710d42e8f0ae34b59c623e03e997e21ac116f042573bba8ee5 2013-08-22 19:17:32 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.bbf-179c4b5c993438b63c9cf2498ad12d921bfa4b50e7cab58691625a921c0a3b93 2013-08-22 18:49:36 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.bbf-1d03b9e042258f9797154565a163d020823d74103fc09d8b3461cb3486bd41a0 2013-08-22 18:34:08 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.bbf-4c5c0fae7e704cf52e6d6afd6264419366950e3562f930d0252d7f241075aade 2013-08-22 18:09:30 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.bbf-590cc93b4553a649a286d747fa414eef1017d1e75084810459475272239fd241 2013-08-22 10:53:16 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.bcc-316a34200383c860aa1f20b8aba6d9508d48336cb41903d95dc0e8896e6fd4de 2013-08-22 20:54:46 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.bcc-610662183b00d2029ad418beff0c8b1ea1dd4c415a9a30ecfc4db1d4d2978ba1 2013-08-22 13:35:52 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.bcc-62dc02739f8d84eeca6978d5b50be0d40942fe337339d5ef4c6547274cf89c41 2013-08-22 11:16:36 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.bfe-dd5517cdb469b99c9cd60de4e9a96c5ef05a911899c72d2c82033bf6e2c89f92 2013-08-22 14:29:58 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.bfe-edc391963d4cddcb9f9fb66a9347d283d6649025eb0ec3bf2f3aa95364b3b8d5 2013-08-22 13:45:34 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.bfe-ef63f190021fe9f92baccb0f7eeb18c4b713bfe1c8407466531935e146eacff6 2013-08-22 13:30:14 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.bfr-f02fd0d612ecee1911cc4ccef705906030c7600213f915bee60c7776b70e74e3 2013-08-22 14:25:16 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.bgn-104544a79e41822734d2bd46944a117ec14b0c9cdecb182e86f05ae29aec58c7 2013-08-22 19:44:12 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.bgn-2f9cd0f4754cc718eac6acbb07a49962675c741d40e76f505992f2749e05ef17 2013-08-22 20:57:04 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.bgn-3151e0fd5aa859da5375b0a605fb57c0df3bb90e0f1f19ebfb24d7d3ddf18049 2013-08-22 11:03:50 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.bgn-31c625c55525d308098c7558174532b8cb248828d28418ffd7c6b711616ec1b4 2013-08-22 18:32:28 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.bgn-6da5bd843860f27462ababcd1f26e9aec7435a20d60ae79a5bf067d27badaeef 2013-08-22 16:05:44 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.bhs-1fa9d7d0d2c969d5eb42185614210410ab1a245f268bdebb224d7425e7c3eb18 2013-08-22 15:27:36 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.bhs-a0d131526728c3f13c54b1ebffb09c90a5198019686d917f96a01d46e9959be9 2013-08-22 17:39:20 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.bhs-b5e838c1a65f7f42d7ced006f1f60f3ee15213d16e430ecf0367be349339223d 2013-08-22 19:18:58 ....A 344064 Virusshare.00086/Worm.Win32.WBNA.bht-09dc70799ca7ddcac2b65c98c0cab15b6b06f11bb40f84bfc5bfa0fe0ab78101 2013-08-22 14:32:06 ....A 344064 Virusshare.00086/Worm.Win32.WBNA.bht-22cf463d3dde10d53d8679c26cca6e35e333bef38f70c026508882849a3c1b17 2013-08-22 13:18:14 ....A 344064 Virusshare.00086/Worm.Win32.WBNA.bht-258f3ea648c3703aa3134319935fd5c44e6c007e69582dc3dc7b5fcd57147f87 2013-08-22 10:44:24 ....A 344064 Virusshare.00086/Worm.Win32.WBNA.bht-25dffd5c6ff77b0fbfd27e315b507872e6cb9397dff7d92d3979cab7fa5589cd 2013-08-22 21:53:32 ....A 344064 Virusshare.00086/Worm.Win32.WBNA.bht-593fc7bedb4b33b55e99af9885807a39f594d4b217468fb688ace7976d330061 2013-08-22 19:10:42 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.bjf-0cdd443900b8f5e63f41caef0cca25163790a3edcc9f4f88efd087d6ac3e43e0 2013-08-22 19:13:52 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.bjf-2823c6f8fce97ccb2bfb73e227793d6a5da4cb6329a8bf9ad2c4bc7bed612018 2013-08-22 13:19:14 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.bjf-461195a6e608f675260544a9de3ce17cfe700d42326a5b765f88e2510d1bb02b 2013-08-22 14:54:04 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.bjf-d4de7203c3fa4c82d8e24636910decab1e172a2f77bc1074aceeea55ac407ae4 2013-08-22 20:12:56 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.bjo-5d3a4b56c1fa9e2dc7681b281b04d43404ca2644193833100603f6ff945f64e3 2013-08-22 20:44:38 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.bkv-ee3bf0a86e2c88781511cdc5643d428a89f3f5d01cec7f50620c8052f45966df 2013-08-22 14:00:04 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.bkx-52fb9cbb426431d4cad56b40d8bae8762c59f2430b48114e381648b65fb5a251 2013-08-22 20:25:36 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.blf-310617c7d730c4d047e897dfa522103f6da177c1a8222595a8193fd8921cd93e 2013-08-22 20:28:18 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.bmf-1325b0adddb2899e92fd36fcc6aa72279ddf8eada2a15afb4565375268686f4f 2013-08-22 19:46:00 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.bmf-1781eec9b657d07ea3caae62b559667afcc9f1730e159e6494a79ce0ba6d3704 2013-08-22 17:11:26 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.bmf-282d8f2ff40009e409a2c7e917c4e5c64a000c2cac7ac4f3fe4b9f2896591f22 2013-08-22 13:57:32 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.bmf-35f4a6c7c04911499a39a2420c050610d23816451f18724dc4365f3f51a4a701 2013-08-22 16:46:18 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.bmf-433fd63207153c76f0db3557db125f7ef57a1372933336f019529be3d7c2d944 2013-08-22 19:54:52 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.bmf-573260d6cbdcb25f562e544a73216dbec316ad6fda2696cb6822a6d8454b0051 2013-08-22 19:22:58 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.bmh-563965df3ec7139e1aa5594db0c5a0009586f2c04e3343c310f18a408fd93352 2013-08-22 18:50:34 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.bmh-632c397f3beca3c80ac01c3d4385fdfadb6be020a34c7b324e7c297f0cb1a416 2013-08-22 18:52:22 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.bmh-6dd11354cfeafd5c71cc7884367d41fa0919f49557ed75d9d95c9afe85e0f79e 2013-08-22 18:07:44 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.bmr-67cbbf9767c6908292099e6387f94a22917196147c392c4e898de22651821111 2013-08-22 13:57:10 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.bmr-fd8b35e98bfd6f21c1b44a5565a70b169972056e60a914671799ce407314a9c2 2013-08-22 11:50:46 ....A 167973 Virusshare.00086/Worm.Win32.WBNA.brhg-246ea040cde910a63547d425359a4847984d5a4fc1102741aca5f92b41538899 2013-08-22 14:24:54 ....A 380957 Virusshare.00086/Worm.Win32.WBNA.brhg-e731188e76811685a8598423e38e89886a9400f9d589914dad10ff9bcd48f44c 2013-08-22 18:41:04 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.brw-0dda63155df82cda2ea4261540eea37147cddc2d98c9e26d6e814fabe9e4153f 2013-08-22 18:26:32 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.brw-6c13161c32dc9f6bc2994a00f9803be4fcf5d9fbe426ece5ac2fb757ff5064e8 2013-08-22 19:25:04 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.brw-6ff8eee41d0c6fe05ec27be8139d595d79ccccecb6a7da1e9c712ce30fbdcc76 2013-08-22 11:17:48 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.brw-714943be3464b17dc662f52ed5dea1f6c7654316758a612ff68728b768cd3698 2013-08-22 14:15:12 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.brw-732abaa143080b25c09bdb92892e609bd7992d89703bb113e29c41a500da1f13 2013-08-22 18:53:30 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.brw-7b20382bc38a13173de51b6ff26d795d3855ca2ab33247f14c897a100d704db1 2013-08-22 15:27:40 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.brw-893e4a0d64007d4bf58c7338bb95d1068c1ddb985f699f1fa4503c6f0211d5b7 2013-08-22 18:51:08 ....A 987136 Virusshare.00086/Worm.Win32.WBNA.btm-46f50115e0fdcef9edd266cd460056b65daca20c15a378e4128450a74abcd6f4 2013-08-22 14:08:10 ....A 987136 Virusshare.00086/Worm.Win32.WBNA.btm-50f33869978a6c735823ebbc65c465f5da1355f41179e49942022ee7cdcd7f9b 2013-08-22 20:30:50 ....A 532480 Virusshare.00086/Worm.Win32.WBNA.bul-13322d523e5d18fc58a0829e6e9d87ce0b5f28386b4c4003dc32fd035a4a5f97 2013-08-22 18:19:36 ....A 108119 Virusshare.00086/Worm.Win32.WBNA.bul-1af01f5ec193c8fc5da0c8db2e2067d3673b0c1a8c903c917577bb741eae97ce 2013-08-22 19:11:06 ....A 942080 Virusshare.00086/Worm.Win32.WBNA.bul-2712c9852bbae45e4fd5ec040a7d873773e2493ce20fcda736de887604142ad7 2013-08-22 19:54:06 ....A 380928 Virusshare.00086/Worm.Win32.WBNA.bul-2730880f5a6eee12998eb5723a6d767c75bb6fcfbe49ebfbce4cbe4eeedfd2e6 2013-08-22 21:16:42 ....A 421888 Virusshare.00086/Worm.Win32.WBNA.bul-31893f10a66e36d32e0474a62ec95184a5daa50a0a920e291920b0feeed401e0 2013-08-22 18:25:32 ....A 421888 Virusshare.00086/Worm.Win32.WBNA.bul-3519c5a394460e21a1c0ccf97449b0e09f86f0a0cf658a7247d90c442320dd54 2013-08-22 19:47:44 ....A 942080 Virusshare.00086/Worm.Win32.WBNA.bul-3a361309015472423f9c1c12d4cdc6cb285acef2580a16285c3fc524aeb969c0 2013-08-22 21:21:46 ....A 145228 Virusshare.00086/Worm.Win32.WBNA.bul-417d937091073a6d6f25c3034ce1d8fb88be502fd713547a330b8e1bb517657b 2013-08-22 19:48:26 ....A 532480 Virusshare.00086/Worm.Win32.WBNA.bul-44797e8bb0125964083691b88949c0ad55573a78c1410aa0725dafa2c8f866dd 2013-08-22 20:23:58 ....A 372736 Virusshare.00086/Worm.Win32.WBNA.bul-49760e3b369b9bcb1e134c49a83cf1ced99561be4b791202f317250efed7eb0a 2013-08-22 21:14:26 ....A 302119 Virusshare.00086/Worm.Win32.WBNA.bul-519105d49e5d3b3cdd4e0c21f6c2a42bc67a8546909c4b764ba8e4d151d971e5 2013-08-22 20:49:34 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.bul-52142d76526ea2d9b68a733e9bc5f67c1196745fbd2ef48b44622c70f7864da0 2013-08-22 19:30:30 ....A 290816 Virusshare.00086/Worm.Win32.WBNA.bul-5577384373551e0d6a0f06923cebc40267142c108548d5d39ac2c7200a3d5825 2013-08-22 20:19:38 ....A 421888 Virusshare.00086/Worm.Win32.WBNA.bul-579d57322925969b79c87cf752d167c2dcbd879140dd58cd9f0c9ffb9298592f 2013-08-22 20:45:06 ....A 557056 Virusshare.00086/Worm.Win32.WBNA.bul-586703ddbb9519e94370d0b35ccaf1f7a39d17a2ecb843c504910c51c2fc385c 2013-08-22 11:15:20 ....A 327680 Virusshare.00086/Worm.Win32.WBNA.bul-6229ebcd486fc9492c2be1446c6312957d83e45b7da81a9d9f6dad97c656997d 2013-08-22 19:37:04 ....A 132983 Virusshare.00086/Worm.Win32.WBNA.bul-6f2deb5a48018627c314e3f14121e95821649d7d5f8e170b7564a1f3e8112cee 2013-08-22 20:27:20 ....A 360455 Virusshare.00086/Worm.Win32.WBNA.bul-732f80d97b7f4039c343a92c6458c2680572b2cb74fa81c831b420eb04ee7813 2013-08-22 18:47:04 ....A 532480 Virusshare.00086/Worm.Win32.WBNA.bul-7cd2c0ce405d02ea9270e99ada777c95bc48f9f3a5edc74fafad25e50cce1d1b 2013-08-22 18:46:16 ....A 908723 Virusshare.00086/Worm.Win32.WBNA.bul-8573ffe285877aac859f59ed39ed64575529bea3b69708b903fdbd493982face 2013-08-22 17:52:40 ....A 152938 Virusshare.00086/Worm.Win32.WBNA.bul-b86eb57ca9545cf5af1839dbfc2c650ad9ee2b383406b16e3e4db97401fecaea 2013-08-22 16:25:08 ....A 337774 Virusshare.00086/Worm.Win32.WBNA.bul-bbb774880cfbddee239370f6452b691cac213401244ff4eb33ca0a8369ee7757 2013-08-22 11:26:04 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.bul-eb953a805a1518ed2e97ff2f28c81adcf548a10db4d492b03f55cc626bd75070 2013-08-22 10:47:34 ....A 290816 Virusshare.00086/Worm.Win32.WBNA.bul-ecc1fe9052cb3bc657201a18d7a3f23be6f7bf5a626b033a633122fa88c7f281 2013-08-22 15:06:52 ....A 184320 Virusshare.00086/Worm.Win32.WBNA.bul-f00b9950a8f7f48ea69210606f6bd45ff6769af836b1f9ce235f25302e0f7737 2013-08-22 11:40:24 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.bul-faafd98d7db4ac2046ab8daa1e1f4dbe1a2c8008998b20816ae09c3b9078984e 2013-08-22 21:02:04 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.bur-a2b8c9f133ec38e8510ceb59521dbb3c298d1fce48e34d3755795df34c2c1ec0 2013-08-22 16:11:42 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.bvm-179063e4b469ed4a4c0ec2d0a970ac384189e7f17f78d8f2f63e7ccaeb77fa74 2013-08-22 19:57:36 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.bvm-444a1a3635b262d42b61203c634d36e2c6c78fa7a005a91c9d42b92901a4f70e 2013-08-22 11:46:30 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.bwbw-61a83cf7cb42f0e66bd2cc4084ef591e0ff75befef7ea200c86144322b998edc 2013-08-22 14:04:38 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.cm-d5c6dd176e28825043c6c920111a6419f65e199468a174e29ed5f6a54c77043e 2013-08-22 19:54:34 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.gta-460db23b76903b14434c97ebcaa0abb92cdc6ca96e8dff9068b804f49052baee 2013-08-22 13:38:36 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.gta-51b72265bd50aaf7066d3a88e88b19aff68d8c199b781950682c074e6aff1f60 2013-08-22 19:41:52 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.gta-55643892ff41f810dba6e9528fb18df40957ef619ce54cfbeb2bbf8663e1f683 2013-08-22 18:09:40 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.gta-5edf75b44d5f397789fa441d66922691c35d21c471f66caa2443d11c015c870b 2013-08-22 21:24:02 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.hnb-4179177ce22b789b98ee248ad364e08e810d92292f3aaadc8f63fe1f3372171f 2013-08-22 19:49:10 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.hnb-473a395e3e4c408b7caa2babb28e42631d32bd248300e910eff2c94c35f1213a 2013-08-22 16:17:20 ....A 327680 Virusshare.00086/Worm.Win32.WBNA.ipa-002f27292821b75d7c2a5209cf7a7b20fb2d57c5a10aa3da340fccde4ce6c78e 2013-08-22 19:21:40 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-004123713a708c7262ee1f19eeac2ebe47be935647d1493da49a9418597baa06 2013-08-22 17:39:24 ....A 38400 Virusshare.00086/Worm.Win32.WBNA.ipa-0154e4813d38d943e4c049b4a76b5e0eef18f569f23b2751601a083dbe15fecf 2013-08-22 18:54:32 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-017bcd7896cc7d8586fd74c3f7df0493127b048ab026bb3d045dd30621b1ac95 2013-08-22 19:47:16 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-018ca31baf78d6622f9730e37d3273edbbf894ec515e12609d0887d6b96fec3d 2013-08-22 17:57:26 ....A 33280 Virusshare.00086/Worm.Win32.WBNA.ipa-027e11d618a7b02c6fcf95e8c95dfab8b0efb66838c7e10ac2431d67610a9cba 2013-08-22 14:51:20 ....A 175645 Virusshare.00086/Worm.Win32.WBNA.ipa-02c5440822528067253dc914860cab97dea4c91b08474fd0cc025c85bae4e66a 2013-08-22 18:52:56 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-02e55ba303997eefc31d2f367ad826040de8b7a4035bd4ea081d53224c2d81cf 2013-08-22 19:15:20 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-02ee92b4f5d5fcae224094fa8d77a532f09eaf768acba7e424e3259c33114e30 2013-08-22 12:06:26 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-0306b2f9a76f3ff69fa7dc86341221f3265a93b3faf857790372d86e129fb198 2013-08-22 18:19:26 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-032fa0573ed15d9067adce68d4c3f6610a25175fa37e569e15590f51e1f61fbd 2013-08-22 19:47:04 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-03ca2368a9657552f2aa033b0940c8821611def17b21bd91cc596c7b9ec80fa6 2013-08-22 15:35:22 ....A 33792 Virusshare.00086/Worm.Win32.WBNA.ipa-0433c289db35c31b2ae79bc8c2a88093023721cc48b91d3f3d02a60aca5c9f36 2013-08-22 18:28:46 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-045d57598a85809a691ab60120878650ad29f05fba042b1781c04d9d05b5fbbe 2013-08-22 16:18:14 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-046aaef287b09db3d971add88bfa32503099143a0310a1c94e3d949e343cc014 2013-08-22 16:55:42 ....A 274432 Virusshare.00086/Worm.Win32.WBNA.ipa-049236414d1d5aca8cc94776a863c5c982f3d9ab5d82c7c99d66a0c51113cf25 2013-08-22 15:44:20 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-04cc0fde168a8d333eeb0675caa29ada023ecae895e24e3e9ad4ca87099b3b8a 2013-08-22 17:00:14 ....A 85504 Virusshare.00086/Worm.Win32.WBNA.ipa-05156c633d24597c1ce3d569f77a042665625fdfeed7f8532092d0da43dea042 2013-08-22 20:06:54 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-0515743b11bdc5fb0dc4f4b3af2294b54d397985988d1155b4314d2d2a377aaf 2013-08-22 13:12:14 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-053cf1d8b2072145b9179b5741e4d2a799338da71e80c7807bde5cf87d7416fb 2013-08-22 19:52:14 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-055b15ee1882e0b2dcae13b8952baf53c1d47bb0bcc253e71dbb455b7026da28 2013-08-22 18:52:16 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-058efcb3e16cdc827623b9cb823141fd18844099c3839df650eaefcdacf92c8e 2013-08-22 13:19:20 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-05be30e8545001b50475d374734b1c4f3ce97f80208fdfcbd6713b0e30f152a6 2013-08-22 18:06:48 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-05fe6e0faddf7213e80c2d6103fadb4dc03cc61ec1e1f55aa2ac00bc739db5f0 2013-08-22 18:57:02 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-06123ba8f3a0370deabd4dd236fb73472bc0283aeafa73c20a0da7fff6ed22db 2013-08-22 19:31:26 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-0613a690ec56d2004dc55a991457fe6147b361c6f26eaf54c1dd18a7cd456d2f 2013-08-22 19:16:02 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-061aea7579808a656376dd657c573b9aad8faf486f36496cd9380529410df0c4 2013-08-22 19:06:14 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-06204363d320c25329cc6bcd7387a6c9c04c905937242f340b80e916823a217e 2013-08-22 18:26:50 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-062a6a2660d52cc120b5237b7830853b1aef7da55c57af1ac7daa0cf06ff7823 2013-08-22 16:37:44 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-06324e868b7f958d470585de63999f527eb8d287ecfc3f7dbaa4ac220d551d90 2013-08-22 19:48:02 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-0650cd96e575dfa5830844bebfd4269c57ba3c59f5c93a1e22daa3afea9fdefc 2013-08-22 19:52:58 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-0651cabfa308b8a255ac86e76691529e0a1d3c2ec4e4c72d3257ea6db1d085b1 2013-08-22 19:21:50 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-066b26685adcbf6621ab90abf66384d6d9ba7fa2623dd6bed6ad67fe1d5005a3 2013-08-22 18:55:20 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-066b67ee1b6e914243d5b80215df54b7e56fe533c9d65a8f9908ed61dd21bd9d 2013-08-22 18:51:20 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-069d41e0156ede80eda12b5ea9972411b2e11af007cfd5200c994883c8aa09a9 2013-08-22 16:47:04 ....A 282624 Virusshare.00086/Worm.Win32.WBNA.ipa-06c330414568a852fabff773d76bf2be143f16d02eda1d87176f822c9f8e9525 2013-08-22 16:17:48 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-06c550362b8e4f53ed857c029f2b7e0e6314a08439810b25b145f3ed9f0e0645 2013-08-22 18:16:58 ....A 184320 Virusshare.00086/Worm.Win32.WBNA.ipa-070896cee49d1a9cebc1b6a644b928227a301a330b54335691b3d6ffb14affe2 2013-08-22 18:55:20 ....A 24576 Virusshare.00086/Worm.Win32.WBNA.ipa-070b49d52fc3f63e7caf0566ad3258d65492d7e71c171b12f72d06c6cf7e275a 2013-08-22 19:05:54 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-071e140e67eadda1083dd26583842280de77b1152fec62cdbb974dff15e92bcd 2013-08-22 19:55:18 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-071e80fcd02917a511b7f0be7acf160a72beac501b1e37733571ddfde550ec50 2013-08-22 19:21:54 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.ipa-07346668bdbda90872a11b63c61581537011f63a0587e83d697eeb20b8bb1f0e 2013-08-22 19:52:30 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-075874171a82d765f3913c393e3afcad1248a8e8053c68951f494588b7879d34 2013-08-22 17:56:44 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-07628299051fbf026d126219dbbf7fb5cb148685ff8df32d43c6c2d3d7b804e7 2013-08-22 18:18:24 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-07724bd31cf00570ed6221532f129a970ef9d77ffe3b7a42fd0da48022acd2fe 2013-08-22 18:50:24 ....A 86016 Virusshare.00086/Worm.Win32.WBNA.ipa-0782b81017072019769bbf6781fe4ba5fa0ca23c8fafa2375ec904d349b6e6ad 2013-08-22 18:31:14 ....A 323584 Virusshare.00086/Worm.Win32.WBNA.ipa-07959906bd0918ae297510f9cd3b57ef2f346a1f08f7b01a548d3ccd38ebfdc3 2013-08-22 18:39:44 ....A 131072 Virusshare.00086/Worm.Win32.WBNA.ipa-0795baf485f7113e3897439362145622001cb7d77bd16639e63686259cfc8ea7 2013-08-22 16:59:42 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-0797e6c9d095cf80712afa7ed69b64fbeed226c733abc26d674766e51f080ee3 2013-08-22 19:28:56 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-080000d8f55f9df30801026f3156541c6435e9ec8d4c8e630eb85efbc587a692 2013-08-22 18:24:06 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-0815880bb62b1057e3bdf4dcf19dada2147b3d918d5b98f74f013f63c758c042 2013-08-22 20:00:32 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-0831bad09f446ddd533cd542b73ae747f38a2088830824f9474c7e1e6e0815da 2013-08-22 20:10:32 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-083eca88f13e938df673c74190df3a88222f1fc187b3216585a908c0697c3387 2013-08-22 18:34:04 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-0878958b9d62df4147a528f22e0c53412bf3f4cecee6c06bb359c4bfd650c92f 2013-08-22 18:37:06 ....A 290816 Virusshare.00086/Worm.Win32.WBNA.ipa-087900a2c1ec42f9e694b11b645ff70a02d872e431b4e9e4bc4539da2a52d9e4 2013-08-22 19:49:48 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-08812ce7d5d94f3c90bbd30486479670694bb3f0da97a079639e761c319ab087 2013-08-22 19:49:48 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.ipa-0885a9a7ff7c572eb019ac5a87c592f142aa5683ccfcb4409ac23aca33cddad7 2013-08-22 19:17:56 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-0886667916031c8f86b3c874ef483914470e75f31f5b65c2fc135e1beebae13c 2013-08-22 18:22:46 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-088a47c09372f43dfdb5ced0023d0f339a5c0de46ef2f041ed7708b0aed593b6 2013-08-22 19:39:32 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-089ba86d911fb63b6c5899cd0bdcb17af72255715ae50dacd195b57e5c037e5e 2013-08-22 20:12:38 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-089eed053ecdb693d5402c9889b5792a0a46a15a7716487e33c6cde89dba13ef 2013-08-22 19:27:18 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ipa-08b60e10f8be782a002a48d73f1f17e3e4b991fe648d8ab489469f87ffa5a00a 2013-08-22 19:32:58 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-0918e93037c93f13f53d525a52bce999e5968a26e7efe5c4e760772784dc6700 2013-08-22 18:10:46 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.ipa-091bfb1112e26a91aaa4622e4ab34b4936aca9f103744814399debfde7674e9f 2013-08-22 18:38:56 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-092bdee376f62eaab5d6adc5411fc2d9d993dd068cb130a212732b146312ad2f 2013-08-22 20:00:14 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-0936b40919b42c351a8cf8e8a4a29a24c13b7bfff9475e3aebc328f3c760d2a1 2013-08-22 18:18:20 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-093d3c301b5a0cea22035f9a4416b56f225d2df34731325e61e1e7bbf2640559 2013-08-22 19:13:50 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-094ce6c695749eae43047f9e8f87e4f11d72d583133c8d210a847f0ef5d47cf4 2013-08-22 20:11:14 ....A 458752 Virusshare.00086/Worm.Win32.WBNA.ipa-0974fc0b9c5f60d5343a8b0cf46f9bec8a923f0680e41e306f9e15b10313c7a9 2013-08-22 16:22:42 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-099a98016bec96f96f7ee489b84def83cdb7dc0800769beb8085a546565354ee 2013-08-22 15:47:12 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-09fc3fec6be80e54728a676489e3a4d311f1cba4b865368ade27cb1a613071e2 2013-08-22 19:18:54 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-0a2142dd05db68d2b2f0f1606f537e07817ce333e19754d315a4612ac642a2e7 2013-08-22 19:04:56 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-0a256b9e93f34725a6cdd5210c1b91b2466f102f75295e7ad948ce6008a81b6d 2013-08-22 18:38:38 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-0a64cc3ec3e58bb52e3bdbb27519f18dde52e6065d4f00a7b2f082ea261b7007 2013-08-22 19:28:14 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-0a98e93cfdf9bc138abab6830d4bb45f17297b573308736beb3e23c6629c034c 2013-08-22 19:57:02 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-0aa75b08c15b1643051bdeaf341b7dccccf60a65238db0063bde8b7744f0c5a5 2013-08-22 18:06:02 ....A 335872 Virusshare.00086/Worm.Win32.WBNA.ipa-0ad5b3e3ac9ef9a1dccc27f8aff2385e077a7077b7ea9f4739b1b31ba5dc6930 2013-08-22 19:40:36 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ipa-0ad7b35733cab260a011bf4de02247665020a4aee051049ab17b2e9c46fd5453 2013-08-22 17:25:42 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-0b330df67c8e81775120eb1006d07a16da7c466117c0ee0ec93419a9cf895063 2013-08-22 20:04:28 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.ipa-0b54d1ac1689577ef2cb91c76876b55cf439ff905fa37338e9dafac467bc9535 2013-08-22 19:40:38 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-0b6312e22991c81a8aaea5184d18782e80dc3a6e36f413101bfa8bb182caa67a 2013-08-22 16:49:42 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-0b6de72c624a8b9ddeb8f9d06e826afdd85a3d0a7e0a307d447a48157cd6d1c2 2013-08-22 17:53:08 ....A 32256 Virusshare.00086/Worm.Win32.WBNA.ipa-0b8ae50377df791f3a36d719e1faa1de302ef62f4fb6dbcdcb72925f783948a9 2013-08-22 17:05:30 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-0baa4134dabcd71be2021ec5f49e31491cb0fa80514968c4e2f42e2cd92dc79b 2013-08-22 18:46:46 ....A 168960 Virusshare.00086/Worm.Win32.WBNA.ipa-0bbf732b03b4d17f4a799ed5ff0d2505689bae20ac8e35f60c1713534d079146 2013-08-22 17:40:34 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-0bd0ec5e5b1f7b9ceeae09eb6d1b620ba8b6873ae0524c21df57be323e356e36 2013-08-22 15:38:58 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-0c2f61d3f31c250c48988ad76f1375395b3099e60d3b41cc68edcbd414e32715 2013-08-22 17:46:06 ....A 31744 Virusshare.00086/Worm.Win32.WBNA.ipa-0c3985c970a14cea2ed9e703e21ca35d9aa27a15662b1bbb5d05ac4194b34abd 2013-08-22 20:07:08 ....A 315392 Virusshare.00086/Worm.Win32.WBNA.ipa-0c651b0f585c34a2992aa65093125f1d892026b63bbaf75f3f7b2274197ea078 2013-08-22 19:06:44 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-0c8709feef2e18605a656a201a1d79a95f13347f25f06b218496e681a3db6ee5 2013-08-22 19:11:20 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-0c9613e739dde9f298134347335cbc7a99f7095be3b1d18daadc2dadb0a122ab 2013-08-22 18:50:40 ....A 495616 Virusshare.00086/Worm.Win32.WBNA.ipa-0ccd6b0de940f03197b3fbd24a07817221fcc56f1d050ae84327b2b3352aa9d9 2013-08-22 18:01:20 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-0cd93d9d0e35dfa9437c043ec1dfac5d3b4ac631ead74bc0517acf776bd656f8 2013-08-22 17:50:34 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-0d50f57903e85aceef2dff7a90b91bb489e4e2aa2866c22176343cb30b3b10f0 2013-08-22 18:12:56 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-0d587f21ff6c494ee2cf419ffdd4ca34879e05b95f3c7fb9f92fc982441bf5df 2013-08-22 18:17:46 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-0d759e76c0a14763134af1ad77ab78f873d6edb8fd03798c26eafcd7bcac8cd6 2013-08-22 20:12:32 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-0d8666d057d9019eae301f5f141941e2a46a97b0e9906bced627e850beed8040 2013-08-22 17:29:26 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-0d9b6ef5f5f992d1eb91fab6a342811385732f976997b61e2ce9b51e63d3ebea 2013-08-22 18:54:40 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.ipa-0dce9bd2ffdf963c9f574fb99e7f8abffcc5bfe01b68f90d56c51593996c10d0 2013-08-22 20:03:08 ....A 1274494 Virusshare.00086/Worm.Win32.WBNA.ipa-0e311514205a4f0573f54173cd4866583125bb9b78e7a1802a53c923a17e30fb 2013-08-22 16:52:40 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-0e3e1853f9e72ecac4c394b4128826a260f64c00725a3a61f8b750c6c1ad6182 2013-08-22 15:43:10 ....A 127472 Virusshare.00086/Worm.Win32.WBNA.ipa-0e4e99c68206c7df32d830b4cb34e3dfd8615da02b3ae8e5c934d142576db401 2013-08-22 19:58:38 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-0e719bf18be0e862fc47ffedc9154c043a2bf4056b0f0be8e86d8bd63fcc1025 2013-08-22 19:27:18 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-0e7ff8e0410f634d6ae2b01fc05abc3767d0b3945be2b9dc806871e070746216 2013-08-22 19:38:48 ....A 380928 Virusshare.00086/Worm.Win32.WBNA.ipa-0e9d3ba88f39503b87be46069b360ac6c2719cf543eb01784420b8835f0cc0c4 2013-08-22 20:15:52 ....A 266240 Virusshare.00086/Worm.Win32.WBNA.ipa-0e9e0c1e6b9782c4fd0bed23514d829111da69e40dc337e15363229ffdb4b95b 2013-08-22 19:19:04 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-0ea0a75f8cd63a0ff1053b9a580dd6d69e1ca34376fedf88df72ff2eb04822ea 2013-08-22 19:03:56 ....A 202240 Virusshare.00086/Worm.Win32.WBNA.ipa-0f471a24692ec5a58f60bcba9b39f19ac0654b7250c2538c193b2ad6b976b47e 2013-08-22 19:36:46 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-0fd82f2e36bbd629551fcbc7420d39ffd03b824266bccdaae92129783c8bc7ce 2013-08-22 17:16:56 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-0fdb8a76dfa45723f1f0b35311df614359462c22f27754b0503e111d7a0c334b 2013-08-22 20:22:32 ....A 319488 Virusshare.00086/Worm.Win32.WBNA.ipa-10013aa47f7f634182a38e26c93850ab3605d8d7870053bd1fb5aa29f4f81315 2013-08-22 18:16:54 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-101196313214d4ef9c04c8d01ccb92bf83428d033357605f3e86974dc10f7d69 2013-08-22 20:18:04 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.ipa-1018bcf7d68e5543df328526a936323dc8ef4edfd8ba525ded5ee0600bdfd43a 2013-08-22 20:22:38 ....A 442368 Virusshare.00086/Worm.Win32.WBNA.ipa-101faced3da13ab4f1fe78759ac18160a887579dde161fd34de454cc1707f82b 2013-08-22 21:22:30 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-1026338580d54b7cf2d096a8f233c7418f9d175479a538e02673079b164f7bbe 2013-08-22 20:17:24 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-102b3b485fd3e909f74d87749a8eac33432335dd47c21c6df475ce7659a523a1 2013-08-22 20:17:36 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-1045b3c903031af1661b5b33bf7ab16091903e0dfc72e28cc0db3c90629c2f7a 2013-08-22 22:00:22 ....A 86016 Virusshare.00086/Worm.Win32.WBNA.ipa-105c66a1211d8d6b11b063c229ea8bdaa54904314474d900d5b41694d05e3458 2013-08-22 13:12:56 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-1073cff40d2278e299bcbb40e437b5c7e9a7ce51b5201ee0a8411146198beb20 2013-08-22 20:42:04 ....A 274432 Virusshare.00086/Worm.Win32.WBNA.ipa-1074621c6155b2597d5197dac12e508739fb153f04fffe465f4d90a96047cbc9 2013-08-22 21:01:02 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-10840633fe68f0d74f1a1d83bfca8fe88445095bb66f8bee09037ce32c870e1f 2013-08-22 16:52:44 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-108a13915caf1a07479113939bfa7c9891713e24c9bceead95493f5b30f09582 2013-08-22 12:44:18 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-109b26cbdcd84636ddc6dc371f4c4b0d5797a4a92996fffc28249325b0af088d 2013-08-22 20:34:14 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-111e023c8494476c8c0c7e6d60a47df058a1a9a5ae45e5418ae5737ffc4b02d7 2013-08-22 20:38:48 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-112fcfbfe9aefcf887946f15142ccb726636a4694ca328db6e80d023071db418 2013-08-22 20:23:14 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-113262ea89accb609f75c9c8fa30f75eea23ab607a7e11b90d4b48e7129d17c3 2013-08-22 12:06:28 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-1153be4b48b3590e61f2afd1bb13ebfa3c5fa9dc2cc0abc9059fdcac43b70799 2013-08-22 20:25:22 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-115b1680a7d314787f5ed900692a55941a4ad9ab9563776721563a75e6c7323a 2013-08-22 21:34:10 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-1168902ff91909bff136deb387de51babf0612d6a34a6425e0cb71c78c448b42 2013-08-22 21:07:18 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.ipa-117153207ea9f02d6adc57d8d675d024b72d734b6e27209272371619f42aff8f 2013-08-22 21:01:14 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-118b9928934af3e2885f84127f12060c31c20a4cc27846abaf72d3c4a826f774 2013-08-22 20:41:26 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-1193254cc53859999de92f63cdf0f2f73e0dec5f54b93127d11015417b12f328 2013-08-22 21:14:28 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.ipa-1199278c390821fa56f1764a538992697b5e2f8fb89c7bc754f9ae77b86b461c 2013-08-22 20:30:52 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-119abcc259f6107f03cef407d68a3442b0a951c7301beaabc8d2e4be6fccd058 2013-08-22 17:56:36 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-11af340a468e62928d25a392d5b5b283f688d91aefb2e06d38f820d9afd33c4d 2013-08-22 11:37:04 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-11bb6489c9ddde4b8315920c86805679ac2ac8515af593f286b8f47e97420b93 2013-08-22 15:11:00 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-11f1c793310c69ccfe6a68ffff901fb33255a74eaef06994415f5c653229ba84 2013-08-22 21:26:32 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-122abf61bd2c2b678343c5016f97a69342ff7d63c24223122b8a4021be703198 2013-08-22 20:13:08 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-122e29e2d9c9d677e6c17be2f92e2ffcb571597722e00cd057e7475cf9f0cf29 2013-08-22 15:47:26 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-122f64ac20c74034b9051405d3d6ae0596a33defd00bab28144f31569bdfb9bf 2013-08-22 13:11:38 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-12353a917626c08af2bafac35dfbe66bb9493240c046a66113576142a7161670 2013-08-22 20:40:50 ....A 282624 Virusshare.00086/Worm.Win32.WBNA.ipa-1242316fe76aba3de36d3d84802e8377bc3abc6d2effd0f81dbf573896e4eb12 2013-08-22 21:44:40 ....A 60000 Virusshare.00086/Worm.Win32.WBNA.ipa-124584a783041f21ddca4ab23840a9de11911a91de22127161aa163cc98b38a6 2013-08-22 21:10:06 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-128416ae388cc9ee2d80cd4500aa811e5d5c903e6370eec35ad62a41d5cfe775 2013-08-22 20:31:58 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-128434c66a47a81c1cedc515048c8eef8c71c97cff9dd0348f95d33381416baa 2013-08-22 13:06:44 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-128f94bab34a50c971c50bfd7da8c887a4a7908c03b6833f35dfaaca12321f31 2013-08-22 20:35:24 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-12980fd2506b4fa5ef4e042db29e1f41f6524139ec318c41ec7515df00919ab8 2013-08-22 20:34:54 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-129cc2b237cee250ead69fecd2db056463fe4a6e7bb189a8f7b13224bf6ae0e7 2013-08-22 19:37:00 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-12d1a20a4b32d5dba498fca6a704d6e4062c50a495eeee22e4e968d2c8c278be 2013-08-22 11:55:00 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-12f12d53f94c733bdace06814689a98453ded1563577ab52758838d5ccec02d1 2013-08-22 18:28:42 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-130fb54d647913df14256d1e7f45860b49dab7bb77316210577cd43d161194c7 2013-08-22 20:42:12 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-13157199289243bb1bbfda517e112775d22d0dbc34a9ae3f621da08ef55e65fb 2013-08-22 21:17:06 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-1317dc299be799d21dfa8bf4f6bb29db47e88eefe5cf8e45136b5e6916bb2f24 2013-08-22 21:27:32 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.ipa-131b5d74908c4ad23a49796b4f6c66573d32f7848c597e96f81ee9f30ff3f8ed 2013-08-22 21:45:34 ....A 115200 Virusshare.00086/Worm.Win32.WBNA.ipa-133a62ff6a80f406aaf15f1799a9944bc2e16bbc7854b5f5fb39f876d134f0cf 2013-08-22 21:28:54 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-134de1cccdfdef9ad279ab3d03eba2d10277ca1e20e25055ee97b0ef46abaf88 2013-08-22 19:05:46 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-13577412f2e2490772e20741c3adba805202d00e4cf2dd0fea84cde52075fa41 2013-08-22 22:03:52 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-135aaaca0d364b86a20a3193c7887ab394fde3d7f76b6b4c5b0edc63b1f5a432 2013-08-22 19:54:46 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-135e476b32283b75836174b0ff0fdda348d437edf99517dbf0f0dec5636e08ca 2013-08-22 21:51:42 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-1366377d8706d63908c5a541df3fcd38055b34f33a3ddc7065f8e6a065ca3af7 2013-08-22 21:14:36 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-136b5644674b1c44624b97bfd62bf1db82cb57c3d27fbb5b59f964f5a8bf1eb5 2013-08-22 21:29:44 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-1380f11879992be168de5b1cdbb4dd143bd5a3123a9c414fe41b87df32fe6f6e 2013-08-22 18:20:18 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-1385ae13b46b4d0295d5ed1881455784c792275c1a80b9e36c4f29b29edc8245 2013-08-22 20:37:12 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-1388884b91b4d243cd424d7350830ecb1e55975036cd87684bb34714f1a4f567 2013-08-22 21:47:12 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-138bc25b0196f09f9ea02d57a95993898423e07e409d599384511c19fb577623 2013-08-22 20:45:08 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-139d7adaddb38f87584470d2f63a8c24b8a01610c7d98eb24e5362e1e315be29 2013-08-22 21:27:48 ....A 167936 Virusshare.00086/Worm.Win32.WBNA.ipa-139fbbf716d9f576285797f26264d3329db24910b61f48d2b001c09b5ee8cbc1 2013-08-22 17:37:24 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-13add346ccaf5a2bdb492824808326d775dd13d1bdf7de187f21610403b95ab7 2013-08-22 16:25:38 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-13fcf4d0de3dbc0c6798a464ebb491f3b8bdc4230b13572e387ba7f3aad24919 2013-08-22 21:21:44 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-14025e91113bda73e5e90523de0b47939cc8fc10f7f845ebff68989c0f8e1681 2013-08-22 20:48:38 ....A 167936 Virusshare.00086/Worm.Win32.WBNA.ipa-140896088a836852aa95ffd812630dd968c9d2b183130bdf744e4750db5c67af 2013-08-22 19:54:34 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-140d085736a9d1bcc84cc350a092172f7c4c417db9efa3f58357c4112248460e 2013-08-22 16:36:18 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-153f9b6a2523ca11f1f539bde7f846dc36ff7ecbe15f8af8bbbdfdddcca87e01 2013-08-22 18:30:48 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-1546b5fca7adcad20bf2fffe7427b7d2bf53b37888f943c057b0159d7ad60c1f 2013-08-22 16:42:34 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-155a0036f2126baf4b1fa3c81512fc26a6b304209ea20580eea56bcf0d3a36ba 2013-08-22 14:22:54 ....A 129024 Virusshare.00086/Worm.Win32.WBNA.ipa-1560c6808457d46d3a72ba343caf3e5a627f9e6c57670b7276ab7665b0a4e5cc 2013-08-22 19:07:02 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-15788ed4fda77d7d0ecf9936422eaaebd22c004a8579bd9ea5f4842472078b20 2013-08-22 18:57:56 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-157f8386960e56b828a1aa28447c941b9b018906cc85ee1e1813ca5ea7421e9a 2013-08-22 19:14:58 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-1586321b7c499f7609a138acc92ea3cb45c5621fe63f75753542db62749bbd0f 2013-08-22 18:18:48 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-158b7a0019ab8be67881d9ae5d08ffaac7ac0e2a060f50691617dce671f9869d 2013-08-22 20:04:44 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-159e9505a751522210953f02600e315e9e91f280a2996ca31feb6ea67cce2f3d 2013-08-22 19:18:26 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-15b4f34fa1f71800847ea3f96ac0fff6d9d108dedea7c6fa3b8ce6436f632b99 2013-08-22 16:38:40 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-15c1ca71582560238f5c37ec8896a8f206dd791f32111b7d6bb5131e075b2993 2013-08-22 16:41:00 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-15c71f545f220fd644a3c2b051b69e23ad371884c6776b7eae074f8f6821c805 2013-08-22 17:59:56 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-15e23d659c8907bf5d955eec03b5db53cb6eecb593f18e0b396258810db795ca 2013-08-22 20:08:04 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.ipa-160cf3a98b6f0a3ccb0b68f76b5fea901586c71879addc3fcab4dd7f62681515 2013-08-22 18:26:56 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.ipa-160eaa6f38c618336ad4073362cbba4810bfbfd262d17a4efa67108dc93ab1ca 2013-08-22 18:35:30 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-16661c480b7575490fc7dd83f91c7759a536914cd429695b4df9ab29aa445783 2013-08-22 18:40:10 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.ipa-16664e2a77b25ab61328a1e2c64aff6e5020399238a0c81775f72eb9e97f1e2e 2013-08-22 17:39:04 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-166c89c02bffed28bee63e6f71942c50017b2ed39c8cac711339aaf88c56f941 2013-08-22 18:47:52 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-1671639f59746b2c5eee347a0f24c8ba7976a7c7c799170d9b195aa8b87c10a7 2013-08-22 20:00:18 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-1676a80fc98cbd933763127d7e37ec78dab40ea3b87beddfe65a8210c91acbf5 2013-08-22 20:09:46 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-167bffc8c0d74e5f262a9b404619b04520296e658a0cdc1f5e455d97d0ca4670 2013-08-22 19:31:44 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-16909796e4336458d547da6552d8ae7db9a13d2c6695e7ffd0425447b9df5940 2013-08-22 18:21:24 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-16aecedbfc628a35992a2a67e0882be925016982f8de7399dd055019976b7aa0 2013-08-22 16:31:44 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-16c170aa982b992f247fefd44510d89e9be9b7e86a4fbc9ad8a3b732b5a519d5 2013-08-22 16:21:44 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-16c3be037bf9a98fc70403997b6c0eed454170ab2ba82a4914568a914dfcfd4a 2013-08-22 20:09:46 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-170117b5de8f9b47b1ccdbff885d8ae82686767738399379e12353bf7466b366 2013-08-22 18:25:24 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.ipa-170fea2fcb06a25de9353d3d7eefa1f4a895f1877ba23ca067eb1782710b2c15 2013-08-22 18:40:50 ....A 172032 Virusshare.00086/Worm.Win32.WBNA.ipa-173bb5ecf5bde8b0a4147634db11aa0c096041cf94a571e6068b58a49237fd59 2013-08-22 18:51:20 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-173c7d7586fbd45dc2b85a95971bb17390ce690de572f2d4dda540d84b69eedc 2013-08-22 16:23:10 ....A 32768 Virusshare.00086/Worm.Win32.WBNA.ipa-174413d16e8fdf85785638b5727e13e0275c6bcc3f2e0fc6e8b88b369432a01e 2013-08-22 18:20:22 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.ipa-176ccea25e3af1d495dc928c8b5dd5b892fb01d66f8e2f7f93ac76f0a13ae140 2013-08-22 18:22:44 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-176d4fd3ab282e485400d033167db8bd581dbe9a4f44e57df22b0b5b7480c574 2013-08-22 18:39:46 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-1772ecc8df8397ea6c9877458d22ee52985044e5f549d79187a17832a3f4f43d 2013-08-22 16:45:36 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-17746a5cbbacb8a24073065248dbf7b978b7ac13133a4febfea916d9e29bf18c 2013-08-22 19:38:40 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-17782e962325423f1060e2340d1d97358975b41fc99e8f66fe4ea4405729c211 2013-08-22 17:44:14 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-177d6150ec25ac68ebc3a885146116c68fa778dcba224a8b024a42658c6e921e 2013-08-22 19:49:02 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-17a0b037b98a787c05c47da932e3d4f892cd21b4f0bb2fa71c1dea83e64bec59 2013-08-22 19:39:02 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-17a79f0d42e584dea40d7d36511de96d845bd281ab6ce49c0384e561dbfdf21b 2013-08-22 18:58:56 ....A 839680 Virusshare.00086/Worm.Win32.WBNA.ipa-17e76b520fc5821fbf2b1b402135022fdaa8a632a5c4316672fb6d228a4455e0 2013-08-22 18:37:38 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-17ede377afcde28640004dd4c64d47d75d472e6f9b9d20bfa54d337fb7556687 2013-08-22 19:32:30 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-180f40164feef48f6c14dd84e2c3c867b4cfd6860e02acaa8ef55673de46dfb2 2013-08-22 19:57:50 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-181c320488c86314e3c95da5fbcf3b9b144494cec519f7bf6b621dff9ca52efd 2013-08-22 19:51:20 ....A 136710 Virusshare.00086/Worm.Win32.WBNA.ipa-1824b5a8e5939792a1a88b3dafa505dcb048b59c0a0ff3fc35a7bfd76e0ba36b 2013-08-22 18:31:12 ....A 125432 Virusshare.00086/Worm.Win32.WBNA.ipa-1828c3b84cfc14f2b4237a6d689f64527457ca471a197b7214bdeb23706dd766 2013-08-22 18:34:00 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-185525d9bcac096f1587fda91d2dc516bf27f7efab5efbd729d1d9d8f6f48e9d 2013-08-22 18:58:46 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-187877681a66104b7edc38aa364ae9560aa258e67800ea2963aa072daa2b6106 2013-08-22 19:56:22 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-188fe073781059375df3b71b792e4240da518682b2b86fce1b5ab111c6792734 2013-08-22 19:58:46 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-18c61a76d367416a4c4347a70390cb99e585bd897d984950c2c12585796759a8 2013-08-22 18:29:04 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-19086410fb932006ecbbe840235efdaa604904c03e1de8445f42db6cf7e7ca7f 2013-08-22 18:14:28 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-191d2896a9e0146b51b199d2d9cb1f05fe1b16739d59d9e856648fd727447a4f 2013-08-22 18:48:08 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-191f0f8b1716b3dffb67353460ba98f3816110f317b4c8028f6a319c105a58f0 2013-08-22 18:52:54 ....A 53248 Virusshare.00086/Worm.Win32.WBNA.ipa-1927e13575ebc67907bfbccee01acc0fca1c2d2330f2ac58c1379e3edb227971 2013-08-22 19:40:56 ....A 227840 Virusshare.00086/Worm.Win32.WBNA.ipa-19424d2d0bb679837f2f6fa421b0004cada7a2ec008eeab0e7e9252a1ab24812 2013-08-22 20:13:00 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-194b7b62d240e4e712af96d7d0d6051717fd60b1c0e016563ee1caa54feca2b3 2013-08-22 20:17:28 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-195450a91a8a0d9ce6d2ac26402cc2f3d8b772e9c814fba5e1cebcaaa8444a06 2013-08-22 18:48:20 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-1966a29980bdbc93257e3e676c0b614002cb6dcfd3897f9d04e9fdc54a9674a9 2013-08-22 20:17:28 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-196bf833f2007120b0ec6190dd9c01f5e4513c53b3624d65d62521ff679455d4 2013-08-22 20:22:02 ....A 849062 Virusshare.00086/Worm.Win32.WBNA.ipa-196febfa3f7817a27055d98c18a5136e7b90c888b4a9775f13e8bc1f77075004 2013-08-22 20:59:16 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-197f49e23394004398fe97c5204c839426ef1c66ae6234a5cda83fabe3446d12 2013-08-22 21:04:22 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-19921f3927d54d81d21a373b6238836b8107daef98c14e21c484279b1110e544 2013-08-22 19:11:08 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-19c41bca20cb2623d2f6bfabb72e42437cb03e19ffce9baefa12c0db4c13149e 2013-08-22 17:28:10 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-19d72ead804ec01f5a6bc62c51ab5c1e02bf68c09a5211f952c31e1eed0dfa6c 2013-08-22 16:06:42 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-19fa2fc5c5e59cadd4b6d0de1bfec3dd25049a20453a833a29627812917c8d13 2013-08-22 19:21:00 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-19fac7add800039da6db74640b5f38b36a4193a91932a59af40378687b177a50 2013-08-22 19:47:44 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-19fec14e7e8647595c01b0ef02957fbc7d85142578e8bcc0506ddf971d869414 2013-08-22 18:47:52 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-1a2e77735378564836507943772ca2052c1ad37ad01d08936002c05d8ff9828e 2013-08-22 15:25:12 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-1a30de2a09461ce5e9ea4cd30cf7d64e1362e45a8ea391fe0a24f1d10bb75f9f 2013-08-22 18:26:26 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-1a34b610b643e278b6d6eb6eafd5660ec522a0133643dd69a637f7320c926546 2013-08-22 19:06:58 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-1a39eaa25671c5df58be0a9f1dcfb08a7a1eb274a24d07422033a0d5482b8135 2013-08-22 20:00:12 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-1a4eee1f83cf7353bde8ceabed3ae2e950cc011310d8c7bfb96dd4004ffc00d4 2013-08-22 20:02:26 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-1a6821eb9a53f8d6b0a917019626092afd1081445af599379c51a96c253743d9 2013-08-22 18:25:16 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-1abaee29daaafc0bf98157be6f828b3dffe1b8656306eec4e997e9da3c8e00ca 2013-08-22 17:12:54 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-1b0b78275685b33f3f9e172084e0765e62442ec971df6d1733c7e8780ccffff4 2013-08-22 19:07:36 ....A 89850 Virusshare.00086/Worm.Win32.WBNA.ipa-1b1d60c77b242da8f842c9aa8127c5ff0e9d2e339ce8c85c4e7cd2bde4bfdda2 2013-08-22 19:39:00 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-1b4ed97412b7c57ae24b6afb04818f26159fd2866f59d11796f7135532f82f9b 2013-08-22 15:39:12 ....A 111663 Virusshare.00086/Worm.Win32.WBNA.ipa-1b8527f668e3a95654bcd9e0176bd25e7653ca29bde7959d832ab3f42284bf53 2013-08-22 15:42:54 ....A 167936 Virusshare.00086/Worm.Win32.WBNA.ipa-1baff2367ee7cc5d9322d20e72ee1d37f1444ebb8847f84a5a0e0c9f1a9b2c4d 2013-08-22 19:14:58 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-1c2889a3cb371d67883ec1b33a583a48a16b35754686dd6ce4e5446de834006e 2013-08-22 17:56:44 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-1c395d23eaa46ba924548345df5595ab9411f83dd8b64e99fbd0c5198aad1b46 2013-08-22 19:58:42 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-1c6a36a0bdccc0939b537475e08908a2bd98a24ebfa59f771e2109e445df7a66 2013-08-22 18:10:20 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.ipa-1c74df1296bb959fec62058a133774a8d4e7e1ab07531f5c6ce2fe991a8241e3 2013-08-22 20:12:30 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-1c94b4312723aa0e75e14fb2cbcac1daa3c69bc66bf725d6523998e641038c3b 2013-08-22 18:11:24 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-1c97384d5be3fe5315edd655587c4deeed8efa7f951e442d239f1c44b7575be2 2013-08-22 17:55:18 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-1ca8818ceca8bd4641c38b0ab4af34b8706001dba73c3643c68b37975610033c 2013-08-22 19:17:48 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-1cae741368a62df4785bf6076e35842fb72249a59c0abb038203cf7eee80ad2f 2013-08-22 19:13:54 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-1caeb8bf8577081f1722e72ca106f5c6aeb694f3c058dc3730c3fb7dcb70c3fb 2013-08-22 20:00:38 ....A 286720 Virusshare.00086/Worm.Win32.WBNA.ipa-1d19f9ce83449314069ebc60d649b0118a2a346a4f8b390caa37ab3e1a38c6dc 2013-08-22 19:06:44 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-1d1dbc7a8378f5537196b704d72174c215789c4c3665a6300ec94868eade6092 2013-08-22 19:57:38 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-1d4118516037c93a88e591ad1966b5701ee26166e1eff5da122d0892858cd65e 2013-08-22 16:34:50 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.ipa-1d8d821f231b8d0e29f8ee2c6a4f1e9f1166fd999ab08e280ca502cc3ab3866a 2013-08-22 18:54:30 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-1da24eda5f9de9f6f545564d8b41ad4801f4983007813b712f87dd8275344413 2013-08-22 20:04:54 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-1dfca9c21171d9ed636d2905cf2b5ff264267c6c5f90f96d02549a07531b48ea 2013-08-22 18:13:14 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-1e33b892cfca36bfbddb68c67061a6e9f01dfd05d15fc04bcd569a03bd18cf5b 2013-08-22 19:37:56 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-1e8b5ce45d0d3790d06faa02114a9fa4f9590a5f302630ecdf678f18be037b46 2013-08-22 18:38:40 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-1e9804a6d7d6333dfed1ebeb64a265529860cd2f1c1e3bb23279d22619176758 2013-08-22 18:10:10 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-1eace43adce77d8afbd5617dabd3aafb5e2c809b03c3e76f63c7c85762c57b13 2013-08-22 20:16:24 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-1ecaa2d0493552c29e5fa12ca11f70d76355653c01d7f8fd359e54a1701726b0 2013-08-22 19:37:06 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-1efe397bbe6672cf3f4c4dd744cd354dae817c9fa0f80677a3aa1d229cf4ca7c 2013-08-22 18:36:24 ....A 190333 Virusshare.00086/Worm.Win32.WBNA.ipa-1f86472b2fcbd09628de0e909b0dfa7812e3ad1de90b386393e17d6fce6aeffa 2013-08-22 19:42:42 ....A 323584 Virusshare.00086/Worm.Win32.WBNA.ipa-1f8d679a9c3a6e394cf67ebc70f13a95dcb208a8244db78961e3e35e67d75ee1 2013-08-22 19:27:28 ....A 536576 Virusshare.00086/Worm.Win32.WBNA.ipa-1f973e3500e1b5401f981069d45ad5e48eef95baf68f87db2d0fc1ffe21e10a7 2013-08-22 17:44:40 ....A 122880 Virusshare.00086/Worm.Win32.WBNA.ipa-1fa2bad90a80e791bd9ec903a7d8814bab98d6955adda189e7cd93adc5b11fca 2013-08-22 17:19:28 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-1feb152ce449037c4dc4cf4d205a1b8634abc5042ab3cd41830c3cc4faaeeec2 2013-08-22 20:18:52 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-2003d3422d7a035ba0e224868c6f4e3eac6abfa6ba4f6ca658824418cb115719 2013-08-22 21:10:24 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-2018d96ac788d7beb4c5ad0b31c48ad6cc82de6e544b31eef9e4ba883a9939a5 2013-08-22 21:43:10 ....A 45097 Virusshare.00086/Worm.Win32.WBNA.ipa-2029fd4b1ba2a5fa1d565a87eb231fb27865431f99f641d70c6a9c52f4555894 2013-08-22 20:08:42 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-202fe067f9ea03f1cd4999c28cb597131b8aa2acecbb4ff9636353a55ec2e6fc 2013-08-22 21:18:56 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-2033da2aec96b9228fa40611045f2ea9e2763fa0f206debc03b678b97a9de7ea 2013-08-22 20:39:00 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-2046462a3ee809d2279b961a8b2cb847f1644b1960eed29d16e20a46576e7cf1 2013-08-22 19:52:12 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-204b93f6f673acb54e2e8fef92eb969c7366b01c13ee49926830e85bd1ebb8cd 2013-08-22 21:55:42 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-20538088382f586424c83125810f96ca2cf8adc4e7cf80e26755f0839c230f3a 2013-08-22 20:38:54 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.ipa-205453a1efb87bae9e1a7e22a15a03734ac6dbce486259d545db1f27f8d6e372 2013-08-22 21:26:48 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-2057e45992fd8ca474d03f76b57abe33f962ad3443d5b7dfc52d27b3daa5bb65 2013-08-22 21:46:28 ....A 49152 Virusshare.00086/Worm.Win32.WBNA.ipa-205cfadac7985507e698eedb4f2cfe1cddb486d824de4ba6e56cfc85912df698 2013-08-22 21:54:50 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-205df38242b3f693d47de5a3bd1321bc017e6e8ce7e495c1a2760e8cbabdff61 2013-08-22 21:14:44 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-205f8d8ccc1a4b091be4c648b8a9a3207dbdf5b8a44a9a307232e7be3ca38498 2013-08-22 20:30:36 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-2063bfee161b37b4d92a1773f96bb8de62cdfde44ae5e143116ebfdc78d1461c 2013-08-22 17:44:26 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-206977656a64cbf7736fbe007d790729d086972647505286a614388146a931d8 2013-08-22 19:48:12 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-206a2a3e9e0de65ad285c758a23abcdbf6d55bedb761bd7d0c52f366ccc9d942 2013-08-22 20:04:44 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-206bcd0839d174ff4453d037272bc9dcd3400171d15b9856c6fd5329bc3e1b9a 2013-08-22 21:23:58 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.ipa-206e1b742036db4781518373b70166796cf940043644aa56abc3e125923ab89c 2013-08-22 19:53:46 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-20740f5447b800acf4ae9d179554a5436706c0fbf04bafaf9357c78ab1f8861a 2013-08-22 20:34:50 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-207f5979d2bda318b4074c549092595cce0d53a0f6ec92fe23e9e59aeaf83a0a 2013-08-22 20:46:36 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.ipa-208fcd61b3eea182846650076c7e8a01f6cba92f421586570dfbf7c14749a757 2013-08-22 21:09:18 ....A 86075 Virusshare.00086/Worm.Win32.WBNA.ipa-209786716b2de583e1940d3373abc0ebd3ca0386d32c5a51b77cca611a8db90e 2013-08-22 19:40:00 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-209dc5f9b6a95cac97eadfb6e3b032766cc772ff918460d110d5574645d34fc8 2013-08-22 11:18:24 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-20a7ed89b6864eef3d436fd43e25acac01603b4b0c1a6509ad70403ee78b90c7 2013-08-22 11:52:40 ....A 1028882 Virusshare.00086/Worm.Win32.WBNA.ipa-20ca118a7c45f6622d6c5ae89ebae776f398b0660515a628492b9f7890824597 2013-08-22 15:09:06 ....A 331776 Virusshare.00086/Worm.Win32.WBNA.ipa-20d37579c738261f62ec49c228e9d2b017382dd238dc53cf2bede8e7b02fdf1c 2013-08-22 18:40:04 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-20e09511d6b87735eb0a7e4a63ab134f9a0090c0fd3bc294f7ed18acbee7093f 2013-08-22 21:14:40 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-2102cd5c5eb794308ad8720cb677db52331802d1fb99625ec961312d3dfeba78 2013-08-22 21:05:38 ....A 161181 Virusshare.00086/Worm.Win32.WBNA.ipa-210ca533a062931fc0c96dfe9200a7e2995a1611dbf1048854ca957858f4a3ce 2013-08-22 21:29:42 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.ipa-2113c92838fd9fa864be47726caa2631190cbaec2da5a87ebbb7310ba83c3f47 2013-08-22 20:39:08 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.ipa-2125d9f3d9308ea65f9d28d811ab95f237b8428690b5ec2c0a6305954e055348 2013-08-22 20:53:36 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-2126d2253179bdcea0755ca46d4f0563eafc0726f9de51265ca261932364c386 2013-08-22 21:18:36 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-212cb10c7567b2e88f43ee8777ead1a090efbd6f7ee88ae81e7383d31a84f3d8 2013-08-22 18:50:24 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-2136d7097d2ced706b851fb2bea07b604e1448f1b8a6337e507430db37191e31 2013-08-22 20:45:50 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-2137039a635b8137ee4fb828d1b809d6955b4056b4570c032933c54aaa1be749 2013-08-22 21:57:36 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-21452ba3050b9b827d6ae61a56d1ffe528dda8d17040ce924514956255d34989 2013-08-22 10:38:44 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-214673fe76d7a0fa23997457d6994f72a6e9c7d55a5422286d00586fcbfce4f5 2013-08-22 20:33:14 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-21472c643b499d4654653be1a272d4e1352672f9e250e5b2b7b41e2e54d80ede 2013-08-22 21:00:38 ....A 540672 Virusshare.00086/Worm.Win32.WBNA.ipa-2147c0895a1b6d6d59f42352286d6cbb3bc3abbd139a8980acc9ee128ed36254 2013-08-22 16:07:16 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-2151f44fb8e0ded8f15e16a59f0789396379071a3f8b51319f95b9ae225f5df4 2013-08-22 21:54:46 ....A 335872 Virusshare.00086/Worm.Win32.WBNA.ipa-2156de6ee54e05caa96a54466a76036eb0987758ed358f5d5420fb1f70d533a3 2013-08-22 21:44:34 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-216723f43dac2665667cffc0d6f7067add4229162561a3d8cb0e9e95ebc46135 2013-08-22 21:31:48 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-2180f03389b763dcb0d11f77a453303fc89e438487ea159fac0d697ed8babee2 2013-08-22 20:54:24 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-2189ce105235ccc129c02d1aae7413cab2611e78e95c761b89b1f0411708e351 2013-08-22 11:39:38 ....A 380928 Virusshare.00086/Worm.Win32.WBNA.ipa-21a68e75463bad1360ba8b2a506ae0ae050abf6ee59546e26399bea69dbf67e2 2013-08-22 19:12:04 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-21e3d527447a37aceb7bed4df7ca8fbf7982b18880cca5d10d2fdcdfb7055f54 2013-08-22 20:07:44 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-21fbb592590f38377fe993e111aceef2d300e11e85d83e5012ed7d15f020a493 2013-08-22 21:16:42 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-22052b90d30234cedc94ee2195fb66a5f5497fd163a4e64e5dc8f92736baddb4 2013-08-22 20:34:34 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-220b337e88442f0c8432fa1d44ad1f21168f4cf259833a8db5af28d47d5b1a9c 2013-08-22 19:52:12 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.ipa-220bab785c787ff00a9d22ca469e4f60c2d174bb643cbb2b9e3e4b75b1362298 2013-08-22 21:43:58 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ipa-22133c164d919a29c2bb1726cc16b1b2c023671c508d0df1f7708d8faf5218f4 2013-08-22 21:55:02 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-22146a5cff2368e3adb9b8f39c7dbf2c89760352a79c1a74f374095ddf168195 2013-08-22 20:28:12 ....A 53248 Virusshare.00086/Worm.Win32.WBNA.ipa-222779e6fa028a08d4b69eee2aceae5d9a98acf366d844370d68a09ab8a25c62 2013-08-22 19:24:36 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-223cc65f62ea87b3d25640ceae2ba71060175a7e00fa6c2b9bfa680c9494f3cf 2013-08-22 20:33:56 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-22431d67f98a7bae6667d74d208dc8dbf5f1d1a500ee2fb88d044588953a85ca 2013-08-22 22:06:46 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-224b02b4c3ae952be934e00aff1c0c68872f162a1829e2a423731d7164d7003a 2013-08-22 21:12:04 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-225156f429ae24ec45688d83acdf797d8d2e11be55ac11c88a4d5b0789abfb87 2013-08-22 20:55:44 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-2272e8be0ce151097d9f009a5dab08bbac807a84efcaff17825b2f362a0f008f 2013-08-22 18:37:14 ....A 53248 Virusshare.00086/Worm.Win32.WBNA.ipa-2273012ea4354f582f280d8dee66664145ce3e8dd795185708d310cc4ff6bca9 2013-08-22 20:37:12 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-227a54355003cc5ad0a5eb9965707f12bd822869b01f009bdf17057d56bccceb 2013-08-22 20:49:32 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-2282df84126f74d8f41aeb1b1b2972f08df1e85064a47a1379d76e74ca106e88 2013-08-22 20:41:34 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-2289a5ba1d19bd20f4cba0108757365c9ba08e898f37f9d2b04feeb83ca82a13 2013-08-22 21:50:26 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-229c39c540de32bfa0a9e35e696c9c63a17f51741ee4a9097a379ec89011bc90 2013-08-22 20:54:44 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-229d306d31a7801fcc44d92c6d3f0830cccb0421f8602cbd406c7072e69cf262 2013-08-22 17:35:46 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-22a17819508196499023a9ed05d1b058dce64f4de2e87290f7b9073cf532aea3 2013-08-22 17:02:00 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-22a3dfd6b5268ace534830407dd5a79f884a2a9d35415c3adf2595ba321b099c 2013-08-22 18:46:58 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-22befa8596d50ad067b03e41520a82367ecd3e4bcff52fd7afeeefdfc33a4671 2013-08-22 12:34:32 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-22ea42ac21caa703fc344ec14147589b82250e2ee22757e24927cc03fb8f9f0d 2013-08-22 21:13:14 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-230e4a50f7637ef83861e23675adb288a07c0b8770a9a117963757485663d6a6 2013-08-22 14:47:40 ....A 323584 Virusshare.00086/Worm.Win32.WBNA.ipa-231115528c46a6e25ca108d1789f63973997bf7f8f7c9f01b3ed7deb7124a277 2013-08-22 20:23:30 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-231829bad724c61662ff5701274b32328a66ee0edd6ec5156e561b4af2ecd07f 2013-08-22 17:10:26 ....A 32768 Virusshare.00086/Worm.Win32.WBNA.ipa-23202a1f34f2e4fdc1e3a4902e26cab58dd616324cf6fcea10dd2728cfab70dd 2013-08-22 20:31:14 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.ipa-233c5a1f987b448322cdeeada055467e82a1221a62348ef900f7ca925e471918 2013-08-22 21:44:06 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.ipa-233cd398c8015ea6fb3ee38f945d37def373b19d0721cd4c8e365afafea6f496 2013-08-22 21:17:10 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-2343c2d41c9050bf620718521c974fdb040f4c6b1d8826ba87cb2e4160862399 2013-08-22 20:46:12 ....A 172032 Virusshare.00086/Worm.Win32.WBNA.ipa-235694d71cd6a257be37df8ce245db0dec77303e4fb4f8cbcbb05fcc8de4dd97 2013-08-22 21:18:48 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.ipa-236c5da79e2d9eb591ae1a978e52eefa324965d2f51075c825306aee83aefef8 2013-08-22 19:50:10 ....A 33792 Virusshare.00086/Worm.Win32.WBNA.ipa-23757af3ffc5bbf4e4ee27790f46613ac8bb61e3cb7f6753b737c22648430c17 2013-08-22 17:34:42 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-23cc55c1b115d0f98e85ef9b44c5cf056f3cdab536dd1267b4c9c2c3186760f1 2013-08-22 18:32:12 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-23ed4b2cada333d2b68acf8a73fac20936b2d9539abc6659d49f1c500b2bfe15 2013-08-22 18:20:54 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-2433c931cda8b72075560c86f69033a8f944d98d5ea534e9eeccef7d33224d48 2013-08-22 19:56:58 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-244073338450c99457ad1a907b2b8b400873bb7e3b1f5f9641b573e504f52ec7 2013-08-22 19:09:22 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-245c8febb0363b40a78605a216783a0f0a92804c36623f586ea7e35047b961ea 2013-08-22 17:57:16 ....A 45056 Virusshare.00086/Worm.Win32.WBNA.ipa-2467db89ebb93e7d1bd94384f8027b8d8e0c7db26769e8949cad09b4da4c4248 2013-08-22 19:20:22 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-24b61e53e7f8eddd705267207915ff9720cd528e3a36e99e540d450ee2c5dd31 2013-08-22 16:44:38 ....A 91037 Virusshare.00086/Worm.Win32.WBNA.ipa-24d1903f615a850791936d97da93f64e0f1ebacbbf05fb614e6fa5d08cc3c738 2013-08-22 19:23:30 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-24e9f8288f709596650ddb567bb120c86a14c9bcc8a492b5c6678b0c691e89d7 2013-08-22 19:55:56 ....A 45056 Virusshare.00086/Worm.Win32.WBNA.ipa-24f0f8b12aca77dc9f655f3fcc68ff4e173a852f4cd8941a3d0427cc6d67de1b 2013-08-22 16:55:04 ....A 163840 Virusshare.00086/Worm.Win32.WBNA.ipa-253942d3ebdb58dbe04fe8a7eaea59b31f52582ec3cedfa7c47174b68d3c712d 2013-08-22 18:32:58 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-25612f76f44289f30852add0df9fe0c903ef9d623bf9f991f8c5bd2473a0da9d 2013-08-22 18:38:34 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-25844fa6bdfb5180d0030315473db27c9adf88f9f9142d3366329bf5beeb4551 2013-08-22 19:40:10 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-25906e8383d65dc8f9c1dd8c5920d30e5c3cfd2f76f3767e2cc1a57b00dcffda 2013-08-22 19:13:50 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-2607d5e52ffb31c1d61e29071a2161715e7cf1b033352aa4d1c789dbb70013e7 2013-08-22 19:34:54 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-262b28c40512e95df8e5120564821db76c2e73a8f263e426f87ac8762b7161e5 2013-08-22 18:21:36 ....A 264573 Virusshare.00086/Worm.Win32.WBNA.ipa-265c84bb36b8810aae602bca5a97f5d796cdbfe1b42e3b64a3ff278a2cf8cbd0 2013-08-22 18:39:58 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-2691a675c97f7fab1412927dafadd6340861737c80477791ec2f1a32fe376d73 2013-08-22 18:40:02 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-269c4dc32d3f48a4bbfd5777bddc7c3b8820f670222539c87e5cfa2cbf388906 2013-08-22 15:49:02 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-26bf819bddb380f708458d3adf40440fe704f028358487ecdbd7aa14ed3b2c95 2013-08-22 17:13:50 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-26f0254d12a0870c5e41cd1add8617253897a5938cee7bc10c7ca457464b75ef 2013-08-22 15:39:08 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-26f077cd8c6b8295847ba092130dc709b71490c2ab8d47cd1592144016503520 2013-08-22 15:57:24 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-26f949563919a72b84744c78c399682982c58eb55e7f7f045d009ed2618ad17a 2013-08-22 19:20:30 ....A 184320 Virusshare.00086/Worm.Win32.WBNA.ipa-2714fc7e5a9c6bec256baf1092514d8b3279b830f3471347edcfc487568250b3 2013-08-22 18:41:20 ....A 109568 Virusshare.00086/Worm.Win32.WBNA.ipa-271c0d325c5365b770f5d5bdd100bfdf483b5b3c5f02a67885dc798debd5d50d 2013-08-22 19:36:20 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-272a238cc00969d885d4807763d377a96d3e69fbf0c5d557819317e4aeaa5d4a 2013-08-22 18:59:16 ....A 354912 Virusshare.00086/Worm.Win32.WBNA.ipa-2732f4f08dc3cabe76004a20f8076852b035ce4c3e89bd5f94b782c98c668fa7 2013-08-22 18:54:18 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-275577f043f67b7d3b5e7ce29e313c404d6ec0e510db01c2e1e87fd0db3ddcdf 2013-08-22 20:12:58 ....A 53248 Virusshare.00086/Worm.Win32.WBNA.ipa-275812e9526759d8f75701a3084cab97b7938ce8b7df523ace88a48ff0f9cb9a 2013-08-22 20:03:32 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-27a45d30b27d118a267ab4102b64ca350fb6959666f7481ee620baae68c1b2ef 2013-08-22 18:46:58 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.ipa-27ac8f9693ab1ce694762c8dde21c165317b949004ca13131ce8131eac1dc2a9 2013-08-22 19:26:42 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-27ef8b792dd09ccb0b5daf798d7b03ea50ee46b50d798a881b12b0fe66db3409 2013-08-22 20:11:56 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-2821dfcff0d260db752d5a9ea1989be0f8423c50a1740fa4afa0ddc54cdce985 2013-08-22 19:50:52 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-28326990c21fdcad2234fe191079e8cefa843f152e3998b6c8d41ed2c352cf22 2013-08-22 18:40:32 ....A 122952 Virusshare.00086/Worm.Win32.WBNA.ipa-2869f3c0c0d121a412d165c6ad4916193010bdc1d21490b785ec3757c5229db0 2013-08-22 17:04:34 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-2887a64a116e91544680c398a3d92d74732fbcf2fb3ee231d7caa979caa5dee0 2013-08-22 15:33:42 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-28be93b896ad2b1e5b886b2e33ab8c18fd8e0df55b6ba2368fa4d1350d328ba9 2013-08-22 16:14:54 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-28f90269c71a8a3e1b5c8a1bbe6ed131669bd411ec81df1c932d7e223c55410d 2013-08-22 21:29:58 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-29038a5e838a0d83402e13a16abf27dd18831e8183d9387f5e092469ef79b4aa 2013-08-22 20:18:42 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-2903d37144809e549aa61a1ea48181e5458622132e01f10f91668264ab70fb42 2013-08-22 22:06:30 ....A 929256 Virusshare.00086/Worm.Win32.WBNA.ipa-290a6f6447bb9d00b57dfa8584bbb72f01baf38f328011a2ce0d0b0d6ac5f52e 2013-08-22 20:58:42 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-290aa1519bf58489a710be984c0a8a8a54e9c4643df805a190fc0762d5f4aed4 2013-08-22 21:53:46 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-29105fcfb27ba397ef8fc4a30a13d28db6f3caf49e0d4dd7d8a5cf6ee82d38e4 2013-08-22 20:26:30 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-291bb72da60bda967f46cc69ed4d8da44ad1075fa6d488bca6e68941729fd7f6 2013-08-22 21:13:10 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-291fbed63d7871c6eda2bfce38768e20ab6a0c0087bb4481c5bfa13c62ad48e1 2013-08-22 20:19:50 ....A 339968 Virusshare.00086/Worm.Win32.WBNA.ipa-2935d2ba55fdfadf25a3a1c076325bb7e7932228d7ab849b7c0f7857096714a5 2013-08-22 21:24:42 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-295fdfc07410a3490861f215bdf9ba81094a0548541c167197a44f57928d15ad 2013-08-22 18:05:08 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-2967e955817581db1cae406591680ea32536228468b77e811324011707675d6a 2013-08-22 21:26:46 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-2979a9551838b65e4f888522f3bbf1b60591836aa8860003e122e1e5d5265c9b 2013-08-22 19:17:28 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-298b3a8e5b319d81f6611a965f12053d27a6a67afe304ad3784395ab85d9f809 2013-08-22 20:56:48 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-299aad8c8472db6d9b9fd5e41a525730f741cfc35f19f125f7af54bda9664a02 2013-08-22 20:09:46 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-299ce931b17f1574a9536149af1e9d9acf19431dd7e08292f47fcadefbafbc37 2013-08-22 15:56:40 ....A 458752 Virusshare.00086/Worm.Win32.WBNA.ipa-29b29f5f3d9f3f6b3b870636ddc96ea6292e4ec17a912e4c0884bb89a179f8e6 2013-08-22 17:45:34 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.ipa-29e16e1800a079cc731cdd75feb1569f3a112634c9fbe70a21c69fc225cf9635 2013-08-22 16:24:50 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.ipa-29eea13649c605f7b49ac233db21f7e131e45676b5246910d3585a9bf715e04c 2013-08-22 15:37:22 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-2a8e3f74af888dbee707cd674e550f84b6608aae9aa6c59edaddb648ced55d9a 2013-08-22 20:06:26 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-2a9b3cfc89e4a7f428f6a23b95437d5ff099c0515dd67d7de68c24786dc6195b 2013-08-22 16:35:08 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-2aa6f1ecd3e93672e735ccff1494461fbe96d89ac4e5916afb462c8f95de19f0 2013-08-22 16:54:46 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-2ae4db43b77f57a055e969037ed89a0fffdb6a7487e629316e4413175a281340 2013-08-22 20:15:34 ....A 131148 Virusshare.00086/Worm.Win32.WBNA.ipa-2af6cbd75ce28ba4c6be73053d98099b6334cdea599ec2f8e94d492884a9f8f6 2013-08-22 19:39:10 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-2b05aa065e2ad206987ad296ff947b988ed8380813920680364dbad19b7922e2 2013-08-22 15:35:20 ....A 31744 Virusshare.00086/Worm.Win32.WBNA.ipa-2b8c63242c414ad9bec3f18acd7556bcd3d79763d1b936373bcfdd0419b8de60 2013-08-22 16:25:46 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-2c379b77c6558827d30ed272f25a406ee6a8a3ef170ff168a8310fa7d6ba78bb 2013-08-22 18:07:38 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-2c4094c0449d1934a3dac1566c1323627472e7449983f84389bbd7a298a9eea8 2013-08-22 18:51:04 ....A 85664 Virusshare.00086/Worm.Win32.WBNA.ipa-2c66aa3eef2c703abca05484aaa7e4da9711bf0b237c36db096b7c752d0f78c8 2013-08-22 16:32:32 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-2c8177a6cc4b354579f24360c07cb1a4f250fb30e204aa8721a0d8861d45a935 2013-08-22 16:45:04 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-2c843487d0c913b4ec7b71c2cb4bd2a44c847920cfafe3d9daf9a205bb4dc5d0 2013-08-22 16:28:20 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-2c9fc88b447b6e560325a50b4caf5fb953e1243fc2d299fc6e83de3edf3dfefb 2013-08-22 19:23:42 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-2ca873995547f02409bbe2c1e71cab1c403d7514220429dfa7d46b164a791b1e 2013-08-22 17:00:30 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-2cb064c8dfabafbc10e0a2a8b6e2a9a3fbe421917d87af9665f33aa41ddfade6 2013-08-22 17:30:20 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-2d215416fa257404a124db0953520c5f19e19b436731fdcef58f05a46e879ed8 2013-08-22 16:45:08 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-2da056cf12c51e75f4052935a84daeec2df583ce2cc6112d1c28fb82c14ec5e6 2013-08-22 19:11:12 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-2da3ee3eeac95ae1fb483404b62f8cf60a5a4cb9981a64c0526e30862a82ac5f 2013-08-22 18:14:00 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-2daec6ae48c2d238ba5a2943442acc238d60b6b4d788ccce85bf7f14f8435ca5 2013-08-22 18:42:44 ....A 548864 Virusshare.00086/Worm.Win32.WBNA.ipa-2de500db442966d7af9e77495a1bc4b4b00503f5599a0c062a40b64a46b5f869 2013-08-22 18:54:44 ....A 311346 Virusshare.00086/Worm.Win32.WBNA.ipa-2e12ce687293b9c068f8a5ed3d1f7ea34cb9bda4652a4eb3696940b2427f3cdd 2013-08-22 17:19:36 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-2e25a94cd7288bee472f6d05ab78608d1524dc56db49407e2c2223e71447e4c8 2013-08-22 15:43:24 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-2e80ca22beefc02dcce338b9929503b8698a74142939d28e22346adcb3cac81a 2013-08-22 18:21:28 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-2ebbc8c1f9f71bd532b067f1f4e495c837551e0fa0b58ba5b42085a00e3f8ea4 2013-08-22 19:30:42 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-2ec444fc4bc583e933b44ffdd59872ff62892711565bb2bef74d49b2068b6678 2013-08-22 17:18:46 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-2ed533478a2bc2e6ee3414cc80805683c10303f43d6fe4932ea4dedc3ec8eea7 2013-08-22 16:09:06 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.ipa-2ef20b436e5e2c2fea8999b280b894d1637090e4a030d82be99624c087728402 2013-08-22 17:02:28 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-2f0652dcc008ccdd0f90bf8df0a66eac24185722ce90a4a5f9b152807116d99f 2013-08-22 18:50:06 ....A 32768 Virusshare.00086/Worm.Win32.WBNA.ipa-2f0cf192c37329bc296231fbad9ba4eda70d97072cf44942760c88ed0a171749 2013-08-22 19:46:38 ....A 284325 Virusshare.00086/Worm.Win32.WBNA.ipa-2f2703f14e483efc9d758fae230a434f0f7d7005ac223e5314eb19a168905ca4 2013-08-22 15:37:12 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-2f5729ee7b61fd827d57f579e984e6a38af966693718f0e564553576d193c9bc 2013-08-22 19:45:20 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-2f82b8e6a2735da409ede5111184c8db276bb2c9907162c0fa2df9dd9619604a 2013-08-22 19:40:58 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-2f9c53bd8dd0af243c724514b85b8eee8efad12861b3c47d4de42fd69b29fa6e 2013-08-22 19:57:02 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.ipa-2ff03783622478f45ee3426fce1a3d70ce54b946da77683ac6bdebf09736bfe8 2013-08-22 18:50:20 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-2ffbac8309ca954ba52090cc80b2606d387ac242456cb3a3c8024bb227207bf3 2013-08-22 20:59:54 ....A 24576 Virusshare.00086/Worm.Win32.WBNA.ipa-300e37ac9b21f37c6b81cc01f16f6fa77df0d34b5559ae259b3d9830867c88b8 2013-08-22 20:57:56 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-30126999957699cc10b4986334578df3f67d3b6fb719d61544a6336d0f1e9548 2013-08-22 21:46:20 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-301c03dcc3fb625ac021d805bde0d117f39f0548eb7615766e9cdd20b802e256 2013-08-22 21:22:32 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-302b564778517482bb1134336548fcfebf476db9cd1b26fbd4c394234e2c54b8 2013-08-22 21:28:32 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.ipa-30312bcf911130aa1780300588c80ffd902bb1e2efdc7699c7c0a8e25ae836fb 2013-08-22 20:38:16 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.ipa-303a89d857df15946b3fd9c365315b90983cb8a40758063c1de7c39ef4d7de66 2013-08-22 20:58:14 ....A 593277 Virusshare.00086/Worm.Win32.WBNA.ipa-3056665f7c6ccdc64c249c2b57d7060251b0a03cabf46698200a8091361e6704 2013-08-22 20:24:04 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-3060adf2231f69e0e110d96b6c407f9fe1542760968b7ab098870f053967f6bc 2013-08-22 16:51:20 ....A 344064 Virusshare.00086/Worm.Win32.WBNA.ipa-3075c6fc8c1aad1d398ceb91dd4867a5e8d1151a71beed51229f21ee19c5a501 2013-08-22 21:28:52 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-307c5e7e8a6b723bd4976085e30a8e85bd013e6f95010c88414a3961d9ed4527 2013-08-22 18:12:48 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-307e2321f84bd823fd79799ccd5dfccdcceff4f632ea8e6415c2f1e9203b4d63 2013-08-22 20:39:56 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-3086919403d4c85fe88a126a91309ebe906abe5770f56bf5ba0b96bd0322979e 2013-08-22 17:44:06 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-30b7fcf3d24f9eb166432fc021d783dbf126fa56a137505185b6279b0b36801b 2013-08-22 14:20:54 ....A 270749 Virusshare.00086/Worm.Win32.WBNA.ipa-30cb1def6bb0131974050b9bf99defe0c20f30aadd18a8a8e651bc9ea9cbad3b 2013-08-22 17:58:02 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-30d01ac7a6d2244a0664ef8e642026cf901edbdfe71c9261555e3d445d71e6d6 2013-08-22 18:58:24 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-30f5b793d85f3f15abe0a3292089ac50c8b660d70b6339b19a372e9015b641f7 2013-08-22 20:37:20 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-31138a09c789d850c97101e8d56ef27ae79d55819ded990e6eb88e068ce1a61f 2013-08-22 20:00:36 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-3117479ee33328df1cafef51545638be5faada5dba45716615bb6a78c2bac0e5 2013-08-22 21:25:08 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-311eb35cc84d904db37c485e2da48438a49534bb690259ef84d06504ea98d06c 2013-08-22 21:24:30 ....A 49152 Virusshare.00086/Worm.Win32.WBNA.ipa-313a50afa150043d09a87608ac6f0cb517ce98bced133bd4b06989dea044251a 2013-08-22 20:58:38 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-3142b28b8073ee72970cfdd334cb7db09d04d7607f86f587473d7a7eb2914e00 2013-08-22 13:22:30 ....A 225676 Virusshare.00086/Worm.Win32.WBNA.ipa-315b7a36efe599b43fadf288391980df56574494a55802a6d1e889956f23fe91 2013-08-22 21:50:14 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-31634a7223601d431f0f66d58e9d6556d3659c2159769e3b124da2458a573aa2 2013-08-22 21:22:30 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-31727b425e5bb573f9d64a12682f206ad57cef03ec5bddd25722e7e981fe29da 2013-08-22 22:04:36 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-317973cf995a2d084c14e063ca506191fcd00b44798cd2a3fd382359e5f60021 2013-08-22 20:31:32 ....A 982660 Virusshare.00086/Worm.Win32.WBNA.ipa-318385911af9d4946356bfaf1c1cd1496f73eaccf976ed52e2e4e6d2b7557766 2013-08-22 20:10:18 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-31883eef4ca70117d730021231e4c851d46b66e3dd776f35469d4b948b48d308 2013-08-22 21:49:28 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-319e32f2ea8f76e721f4cf0a22f34a4515e6b6bbae504f43ee9ca8cd72c46d40 2013-08-22 16:57:46 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-32020672aa69e97cc2a92886983f3da3c0a3e7186e39f836383a19e062f672f3 2013-08-22 20:34:40 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-3207b75416822cc0d8e3103e2e0a716dbf49ad6f9c6c6444761edbc48a6a2bc3 2013-08-22 21:33:18 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-320f5d509892248204a6ddfaccd67d4ad8b4c7febd6c3b5bac74ffdfe913c97c 2013-08-22 21:28:34 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-3216a3ccd5df58bb48e71faaf1e01dd4bbf1e611859f631d260d1d24cc9fd818 2013-08-22 11:45:14 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-3217f7aaa1b40b5452cbb1718b915e57fc6ea53cda6a3a1470fe8ab6f05167a5 2013-08-22 21:49:28 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-3218b59dcc2ed79ea5f37a59974f3569ac9ecd1095db8e0a1d739b3b4a3433fd 2013-08-22 21:19:34 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-322a29dcd42595c5a4a39da23229a2e4b18214f22c2531795680467dd33eee9e 2013-08-22 20:55:08 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-323d4993ac00b9e512509aa9679f5896bd6da27e6541123970a2ef991b729cde 2013-08-22 20:47:50 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-32455b9f179b5db37255eb5728a7db26cdb531ebcf43b840858eea2c05e72cca 2013-08-22 20:55:58 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-32483d0ef7ca769dec7bbabc80d84026866fb74087e77a71c06bb31d4a4ea5e1 2013-08-22 19:21:42 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-324939c0eb7c2259d7f0cbebd30bd39b2cb8ce11436ac84f1165f7ce4ff4b875 2013-08-22 15:39:30 ....A 651264 Virusshare.00086/Worm.Win32.WBNA.ipa-325e1d0ec8b02e1de4ae05f863ead9e8882ccb4865d3c880068c753e283efc27 2013-08-22 20:48:30 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-32620f1b23819f1a594e799fef80f285836d331545c0da37094b56d6beef4bb0 2013-08-22 21:45:20 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-3268a847e2129b457b3d9ddcbe5e9e1a8fa6b83bc01ebe6e7979389d284fbddd 2013-08-22 22:05:22 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-32714a844f641ff9ec631fcdf5b63166c26d6e3b193481ded583c055f20f47a3 2013-08-22 21:03:06 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-3299617de8bc5fd1053fb2dc1916a2ff496d8d721aad593817041c18f3f66ca7 2013-08-22 18:17:00 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-329efc5d663c64cb4b2c7eb799b36ab80da07f1cdadf83facc4826aa8340798b 2013-08-22 19:42:40 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-32dc4280d0457df81cf7ce4a97d59f74965c95e5229d58222eea17958cb19826 2013-08-22 17:52:36 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-32e01182c6036c2996650a358343237267798f49bfae5b243deeb17937017456 2013-08-22 10:56:32 ....A 327680 Virusshare.00086/Worm.Win32.WBNA.ipa-32e04d40a135f73bf3bd33da42f68b2c986194455afb437ae3be2abf4507eea8 2013-08-22 17:34:54 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-32ff716bd0e013673a9fee2e2715bb923837d4ac2e3989208b481d2cc1aa036b 2013-08-22 20:39:12 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-3312b8e2212b94cf31df9ebac0790889d601c2f1b4b07c528eb7587a7af4e417 2013-08-22 19:49:10 ....A 53248 Virusshare.00086/Worm.Win32.WBNA.ipa-334ec847f84adf12c42206d120fe73dc11c6b642b2591dc1e7970c851fc63b0f 2013-08-22 14:50:42 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-334fc6e209bf162f273d75ec1bb98315b5443c5b98f7fa9e7ab5db6b2bbc7c2c 2013-08-22 14:05:16 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-337e929a73211f2c65276dcf9659046eaea4d6ec32dc92d0259103cba2d36d8d 2013-08-22 12:01:24 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-3380ea81753f442c78e38cea0bf2086a321e8ccf34c369646d87705ab10f3a20 2013-08-22 13:39:24 ....A 368640 Virusshare.00086/Worm.Win32.WBNA.ipa-33b289c8cab5206f4004bebfbfa7d9d25d7c3fbb049f0f41516cfafb12918b56 2013-08-22 18:07:02 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-341eb183f48cea4d4d59236792698c9c83f79be8d7a1d3f5e468d3cfad58c190 2013-08-22 17:13:46 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-346a2743c94e8ed68643ab7eaf0b50d3522b585c1e8b7d865a6caf9039621434 2013-08-22 19:21:50 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-3488c853d690a55e5273d9638f8c5979a6e4d2d7d6dff302323e580111311ff7 2013-08-22 19:29:12 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-349423335253eefae2ba531ec8afd11438311209cea2d34574c11a7e71a067f0 2013-08-22 17:26:26 ....A 430080 Virusshare.00086/Worm.Win32.WBNA.ipa-34b786862eadb6f1d934e50ff5f082e41b2d7ee97053525c4bd745342f46c2ee 2013-08-22 19:35:50 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-34cb7549c434e21fa031dc206692274f5097644557ffb5c10df5422dd57321f9 2013-08-22 18:20:26 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.ipa-350520a7cad6eeef702fd489bb01b090f420b73569e0aca04db2416c061041a4 2013-08-22 19:34:50 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-350a3bdaa05d924036a22741dcb1d23357fff891f41d2cf9af1eeca47e4fcfc3 2013-08-22 18:54:20 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-3518d2921bb5af07e6f832f4f6cf5119d1dbb1041cabb810ced73f2e785d5a4f 2013-08-22 19:34:16 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-35295a2e72a2e14dab1ee2e01aac64ca2590ca6f7fdeca2cdb86727730b4147d 2013-08-22 18:33:42 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-35322494a846e1cd4ee6a65426f4e44c127757e03572425650ec2bc310db1bd3 2013-08-22 18:30:44 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-354656861b83537c7fa35347fb4cfa3c0d0b426ff45746d993ef9ffe13d0a15b 2013-08-22 18:46:10 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-354759f027f0dcec07349d7ebb293295845dc9bb5324d52a48eacd564ff884c5 2013-08-22 19:51:30 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-354a6a8d225fba73706369baaa796cb81db2aae2ef9a81c130b9c2d4f9632216 2013-08-22 19:04:22 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-35823069434c726b79fb61937847dcc3ee4103ace5e096f88a29e153470b08a3 2013-08-22 17:58:00 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-358f0bdc320e4fa043adfca4938ccc22185f4a25ef59409f2d73a872c2735095 2013-08-22 17:29:12 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.ipa-359157ffa4ca4f649775a8f949ff29ca03e83429e5d7e06f13487e9d3a086420 2013-08-22 20:01:12 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-359294129bb7d89b960fe36ffa3c8023015bb49d6a6fb24142aed242a619220e 2013-08-22 18:42:26 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-363128ed513a6b04cca69c0fe7014578cbf5365e5e9b169905b869f8de276cbc 2013-08-22 14:12:04 ....A 84073 Virusshare.00086/Worm.Win32.WBNA.ipa-365c25442a9ea8b78a8b7aec48f05b07bab2c880cd7acaa5b59cc69c134ec6eb 2013-08-22 20:04:54 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.ipa-365ddd3f219975e6e18179e31fc50c6beecad65b6d8c8155f1f504360d914aaf 2013-08-22 18:42:18 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-3666bde89a8e172cb03dccc18937cce6450da0310dc8a195eb237cdd3c695a8f 2013-08-22 20:00:10 ....A 118838 Virusshare.00086/Worm.Win32.WBNA.ipa-36705488b1ac0fbcd1659e7cd30191d4393faed609f639cdeb5f6aae447d44cb 2013-08-22 18:58:10 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-36871da043c19056319063af5e06ef6a05806677d25be43c1e7b61fbdca55908 2013-08-22 18:59:16 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-36907e4059366ce6f57693a14e2f68a7d9a239e239290b2a452d4e1c4a4ef25d 2013-08-22 19:57:10 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-369aa21609cd68954fc2dc420919ed798a2ebedb1494d55ced5f0f110c12f892 2013-08-22 19:16:50 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-369b676b73c1acf86534ba3af9b7a74038add4db4be4544d82ed3bf96b8d5f42 2013-08-22 17:37:20 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-36ad0663639fdab63683e05dd0a8c8d8e5d12c01a1063e24c707acf4dac7251e 2013-08-22 18:37:14 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-36e4b60df2a2f591d75598f064d4e058256d13c3a675b44a8d23c682638ebe3f 2013-08-22 19:04:58 ....A 86016 Virusshare.00086/Worm.Win32.WBNA.ipa-3700f058cd920f291bc5e0e2eda9d5ef5507787ee2c238951d7d227062f393a8 2013-08-22 20:16:30 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-370477ec68a132e6cd1325b164eed256e4b38e9395f70f9d4e7390135fb1bad3 2013-08-22 19:38:24 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.ipa-370a2aa7d311416496bf002af60ead7e80e880327355e66ccf87c9bbdaec13e7 2013-08-22 18:09:32 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.ipa-3714dc83f3359f6f84a892c8f33b8dd57b17d36d9ecedd3212297a1ee199bf02 2013-08-22 20:08:14 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-371ed41490a9a3a3a076fc795119f43f326ab3c14a168150c4f7061cd71e1c3b 2013-08-22 20:15:34 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-3733f5bc3137f5294a88d5509a2b39d25274f1b0747fa55c037507cf67c830aa 2013-08-22 18:32:14 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-37388373f195c8bbb2ec8b1dc470d28e70aad122eafdd1d8ef78145f43a1478a 2013-08-22 18:40:22 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-37474b356545ac384dc84fe1de4bccf37354916079a63be274a4e16b44173dd5 2013-08-22 19:52:10 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.ipa-3752b243d0251d9cc44f4d84b2cb684df4dc19775e0cf16f5e6d3c06cb54a667 2013-08-22 17:57:28 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-3757faa0b796f182ed7cfe95d91507425fa057e5b8de321d5f9e40077334010c 2013-08-22 20:03:08 ....A 28672 Virusshare.00086/Worm.Win32.WBNA.ipa-37639706b29795a5b5855cbf079d64a19119157fbab44dce1463aa232cbf4c7f 2013-08-22 19:35:22 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-3764d4a0a322814838367417d46bf0b4b03d4815e214a9b500d5e252bf6b418d 2013-08-22 19:50:00 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-376807c12390c8d9b98227dac1e6eb4a74275e3a0856df8764d85523a31680e4 2013-08-22 19:24:32 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-376d5a13c88e6150838879aadcdad3634bed63e50591e555525fa995595333ba 2013-08-22 18:14:58 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-37b682bfc62e3e386def3e9ab39429af7ba82aa8a194d20760942c0b4e6eac47 2013-08-22 16:18:30 ....A 131072 Virusshare.00086/Worm.Win32.WBNA.ipa-37cfc704c1d4cedb6f008c6a6ad105c27e5fe713a28ab237e16d10554bea7eff 2013-08-22 16:39:24 ....A 282624 Virusshare.00086/Worm.Win32.WBNA.ipa-37f64f7ced8bb71184587dbd8c2bbeb968d4968c5ebfd4c2e1d388b38816413a 2013-08-22 18:15:44 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-380986002013a3e2fc70c2f1d76c3d9baaa86aa642f3ff3febdfc14bcd7adb2c 2013-08-22 20:13:04 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-3809ff6d9b87eb3c7b07874d9e86fd25a4076743a0ca9a12ea0f17636a03fab0 2013-08-22 19:26:06 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-38119b7ff7b164db165a4fff200c69c5de5e498fde5dd7ea16130751b11398ce 2013-08-22 20:18:46 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-3821ff17e360ef4b57b4228081f7628e6fa904a1c5f8372e75dbf4fc60ba419c 2013-08-22 22:03:32 ....A 266240 Virusshare.00086/Worm.Win32.WBNA.ipa-3824afda2bc85b74a46ac3b5655ea0434ee2b3c77edc2e24645099385b4a7e76 2013-08-22 20:18:58 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-38335c3bf27377af774f435a43fa942a6f34fb9e046bef39654df22e2c737d6f 2013-08-22 20:22:32 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-3833825c6e791fe2f230d625c276fbaa53ca1fcb20292652faf543873cb9a838 2013-08-22 21:21:46 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-385124f339cfcd220d6e6e8326f745250a8b8dcac53a14f638925090f90bd191 2013-08-22 21:26:34 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-385584fc87def4e2c462b48887c0079219f55dfb65b3712a7cf42a912105e21c 2013-08-22 21:08:24 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-3862db570d95815c76acca16a9e7993698bb38a3ee2ed65328498c68dc4bddd7 2013-08-22 20:31:26 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-387ca9d82c55316127b45fec5dccbf4ec237cbd8521c3e624fd0a57303038c10 2013-08-22 21:11:04 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-387f910abed867f27ecaf93836e602bdbc1c63ae747d645a89e25c9fd482620a 2013-08-22 21:31:36 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-3882cd610435b3dab0bf862b10397659e4312264dde2c7ae94ed8979e295ddc5 2013-08-22 20:23:04 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.ipa-38931461a02fdb0d69f0f32a736b8ce7e2127a33f70a8f022218973a0ae56679 2013-08-22 19:58:38 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-38950370fb2ca74b2385b774d36e79f3c462303cc89926a34a5eb670a92c1127 2013-08-22 18:00:36 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-38b9ed99beab4518e614b72aca9a0a8d19024e6f0a1e147069a6f56fb0c53cee 2013-08-22 16:52:38 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-3901d283fe70c72b889cb9a7732449eefb371d61e13fbffe2f06ae4d71a1cc88 2013-08-22 21:26:48 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-394622db0e4b73d7d6ac5c73fdfa1f0c75d7d4454d1e0ae4984cfbc1b4632e2a 2013-08-22 20:40:38 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-3948f3c7bdebd8b6bbf05658e1cf51f2abf67edde0911aed044b0d4840b5db08 2013-08-22 19:35:22 ....A 442368 Virusshare.00086/Worm.Win32.WBNA.ipa-394c000506417b91c45cc0f9bd3764b21c7adc5216f42293f15455ebe8643171 2013-08-22 21:50:20 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-395199b7ff813940cb22b9aa9777a00a197cfa4408367413d8ea651cc3c3e9f9 2013-08-22 22:03:24 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-39589dfe65b5483613fb42944f042cd214f3d27d0bb15825a5a85fe4841210fb 2013-08-22 22:05:52 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-3959934a13c56d3513901ddd757283484506c79bfcc1def868e9c81251becd38 2013-08-22 20:58:14 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-395d4f60edfafb1d5905dd8bbb8733df61b42429360de17cff709126c56c5981 2013-08-22 20:39:20 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.ipa-396359892d0866df971df76d56e9d605991739bdbf5dff723e907a4bd1288ffd 2013-08-22 20:47:30 ....A 28672 Virusshare.00086/Worm.Win32.WBNA.ipa-39697b41d739daab046ce95171ebe420edabcf5883cb10a4ee3b61c16418cbe1 2013-08-22 17:39:22 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-39729a90ed58e0b49ce93e11bdbd49fd042fd82f920796f5f348ff7669636c1f 2013-08-22 16:10:18 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-398c61c754fa2a4117966de19f51f284368cf311032d37e6a9640fcb70c90975 2013-08-22 21:03:08 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-3999064438efc47be0ff914430cf7641f466d9db027f0a498c72ff3c81139964 2013-08-22 17:41:24 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-39c1a1aa274c02cd399889ee63212ae9ed9e7027701c4409555b03e7e53c50ee 2013-08-22 17:43:00 ....A 274432 Virusshare.00086/Worm.Win32.WBNA.ipa-39edfc9f749966a615abc45f74b4ecbfd4e25882066c8cdeb9e567d7dd1f817a 2013-08-22 18:46:06 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-3a5d8d7bd49c9de5321a1d6518e30c42570557a2f13de1542fc3e55115b8e6b5 2013-08-22 17:18:34 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-3a64e615e90fdd485c0aab9c790e508b5b7f4591228a7688ca71c8e846e7bd11 2013-08-22 17:49:36 ....A 196687 Virusshare.00086/Worm.Win32.WBNA.ipa-3a78e2faec69b5c12ea2796cb0740f6a9eeb46f757e7f04ad5c7238b492f7a28 2013-08-22 20:57:44 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-3ae38cb19032e7f1e93941448628a80b3db911efe199ef82436ff60832f3b4e0 2013-08-22 17:30:20 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-3af6ae547c8c171dad668c5d5068767aa1c647b4a427da0b2aa889f9c4ac786c 2013-08-22 19:02:58 ....A 344064 Virusshare.00086/Worm.Win32.WBNA.ipa-3b31cfc7f52d47a0cdcd4254f831cb5e9d037ed47f25339e95beb29271b7eeee 2013-08-22 20:59:02 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-3b7fdf77b3b1932f4a52519a59bd6a3877f49b27e643bf97fb7b058c5385071e 2013-08-22 20:56:52 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-3b8ce2273131925eac5491dc044aecdf8d9b8b59e8a884f9c812c02451f77d3e 2013-08-22 16:15:06 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-3badf12f67eb3747f273699baf7fc12b5086f7300def1db29a2909fcc5ac0baf 2013-08-22 18:31:30 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.ipa-3bbe8447a8442f3d9d8813f33b3efbba0900544db8b5e1e1ead2533f2ab9eefc 2013-08-22 19:18:26 ....A 164864 Virusshare.00086/Worm.Win32.WBNA.ipa-3bbffa1cd682d471e0a53473a5d3845a0aa993b1d4ac3813b6c6074f96c1183b 2013-08-22 18:14:56 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-3bc4b6f2004093c6ebb3a030ef25ac9216b074a06798d4f281dfdadcbd2acb72 2013-08-22 17:30:24 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-3bd633118cf7ce107b143f09321b50db9475fbe4234ce5a7b430f05d1f8ae945 2013-08-22 16:50:20 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-3be5a539bd1a5f0f404912deeabf19d83bd2a28bcf2468d27a1f060c0bee8b99 2013-08-22 20:58:02 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-3c285e93d4891701357ba61865df02ba3296f204511740c5829a76ff596cb59f 2013-08-22 17:54:40 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-3c5bcb68d10c924165c759e686c16b4107a15cf439cdf33a8c0cc2d5a924744f 2013-08-22 20:58:32 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-3cb7ebb7cbcfe8a3d1fa93a1c3bf4baf629d5d2da58b6e3eca014ab1d180d267 2013-08-22 18:33:58 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-3ce09ee1906d0671af4fcbbbfb00745c285bcff6f7d0b35edf81fc4a649bf504 2013-08-22 15:33:04 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-3ce876f5e012a5470452481f3d9004f8fbdba8ee7ad210440d5bc2c04060fece 2013-08-22 19:47:00 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-3d581c166837a8355ceea5dad0bddd71f3490335bdbbecc65b9d612b34ff956d 2013-08-22 18:10:00 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-3e37796b0c8f7243ad6adadb724a2a3bce667771ba54747480634b991a847ff4 2013-08-22 19:45:56 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-3f0ead161e711e2839d07a9f6fa65f13c2f16ccea9d127ca9715a401c9883fce 2013-08-22 20:05:02 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.ipa-3f3bade0dbfa76287e8d4f68a528e3535b784a8bbf5887dc355ae08f1927be37 2013-08-22 18:36:48 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-3f62dc9cfecd2c4021571be182a671f30e0eb4e4f09da426f3e5a6fa20940e50 2013-08-22 18:25:10 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-3fa33cc3cfb119b490526a3d9b037086ff6b8e546eda65719ee26732daec67ba 2013-08-22 17:55:22 ....A 380928 Virusshare.00086/Worm.Win32.WBNA.ipa-3fee568418880b01cdbebc2145d7cce4cd798d36fc1f91f36902f30c775944a8 2013-08-22 16:46:14 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-4002d60ff19109c0811f16daf36264999ad394b9f07fc0ebd9a0dc6a7e2c0f8d 2013-08-22 20:22:44 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-40413dd6bf705750e7b8303f55a6ef4ceefb8f808a6c3f22cb6538e89a1b7441 2013-08-22 21:27:34 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-404fd3af666c947195fa21336c4aa7f893a0698ed8d2dc47697ee9c5380b5e79 2013-08-22 16:59:34 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-40500bde1427518c9776b72700ca6a1dc14370342322060eda5d377969348c4e 2013-08-22 21:23:34 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-4056a66da4604777e018b20d8188561ac5ef348ec4f76da7f356f8cf93a7b4e0 2013-08-22 22:00:22 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-40592022a4c6119bff71a1b8b8207d294bfa177911fd0a7f86db2e0bca25111f 2013-08-22 20:42:48 ....A 53248 Virusshare.00086/Worm.Win32.WBNA.ipa-40622b538384c484f6aacdb634f4527154a36b84452f156b30855165100808ce 2013-08-22 20:52:28 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-40647c326748319349c0557f893e50904774f03a7e8a5de35c3039334e52e526 2013-08-22 17:50:58 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-4066f1b54e74f34c7d849bd9ecbed8133c9d9b4a3dcf628e50bc6cdba14a98fe 2013-08-22 21:33:16 ....A 335872 Virusshare.00086/Worm.Win32.WBNA.ipa-4079e0245dfb393349f0ab6441f12a8dcf6dc7050560c7e938dd75f4c770d435 2013-08-22 20:44:08 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-407f5fda70f8cbecf5d28f1099760f06ab3deb13c56996fc1c5b94d100c19200 2013-08-22 21:51:34 ....A 319488 Virusshare.00086/Worm.Win32.WBNA.ipa-4081794c18e1b9572051b2529b77c359e04d8b7e7d7f522c1db3837287b06e70 2013-08-22 20:59:12 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-408389a4c86ed35e4196da218ddf0c9f3548bd27ea2a2ce651512965337b11e2 2013-08-22 21:17:20 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-40852a21f4f4ba44d4f81ab204d37af97097130c31b62ee2bfb7c599682087fc 2013-08-22 20:53:44 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-4099ce601ad4d9b0225fd5958daff4a34b6395c41ad293a10c52c73be2b7d53b 2013-08-22 21:49:50 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-409ab3ba54df5a3aa8401c286ada4605364cf83777364aeb072bfce5c89caebf 2013-08-22 11:23:46 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-40a45d13fd8e4bb633e9351aef33c6165bb8035fdb275c3c80d9161921f3996e 2013-08-22 20:47:48 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-410289c4ece2a084feac3e980064eed3f9b6f0c69b8ea4b1ca18cacbf73e4d08 2013-08-22 12:15:34 ....A 91716 Virusshare.00086/Worm.Win32.WBNA.ipa-410dde29a3fba834e3e8ac1aaa8b456620ff9004163e7db99f6914c31b955ece 2013-08-22 20:37:44 ....A 430080 Virusshare.00086/Worm.Win32.WBNA.ipa-4121414a02c058a0754ad615cab007d72f861febd2977917284b9033a04c16bb 2013-08-22 20:55:40 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-4128d8a199cc637dec8cfba135c9fb258006c07c3a081d286c16d6e59b7e0b86 2013-08-22 18:00:42 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-4134360758777f90fbc54ef9b3f070c1bfb9137d62287ebcb6158e0f820bb95d 2013-08-22 21:06:26 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-414fa8addf4f9efddf4a16884315db19b35010dbb939a4cc68941adf0225e171 2013-08-22 18:13:02 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-4163181a30fe1662c082f9bc10316764a8b6cd5141bd7240eb1da0773b1bad93 2013-08-22 20:25:38 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-416aff74bfeab195a10b14b031b96db6e69c7a2023dd1d41f5faa3f00dbee993 2013-08-22 20:36:22 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-417b7e0f5d9c6d44a8995ed67b73b0b8f358b7336c0388b312b0fbf01baed9bf 2013-08-22 17:05:58 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-417bb6f0a22a1e73b55425f081428e2d4050ed4ef566512adf9e5df01360bab9 2013-08-22 20:28:52 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-4197bc30ec62e5e66947a59ac2d8cd074b843d3d63b960320ec3c078406f4d6c 2013-08-22 20:54:40 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-4198dfdae2bdced2723ec902074b1d83f3c81d2737da1fbf5642780a4fdd2602 2013-08-22 18:14:20 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-41a7d0af67c6f7fb5d8dfe8329ec79811b05781d086a914577e1c880c0455d5c 2013-08-22 14:19:46 ....A 307204 Virusshare.00086/Worm.Win32.WBNA.ipa-41b5212cbe2c4aa88647a4cc0018f6d7287fc970e3a4b750f30426f461952ab5 2013-08-22 18:13:12 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-41bdba271ac79eee02cc9c98f01ecc9f714d6c25c8be56127aaa3132be838c48 2013-08-22 18:14:04 ....A 60000 Virusshare.00086/Worm.Win32.WBNA.ipa-41c0cde5c4e042a8083ac08adb108c3a341a4fd5d9373adac09fcfdb583a488f 2013-08-22 21:49:36 ....A 135221 Virusshare.00086/Worm.Win32.WBNA.ipa-42120488e0d62255d047b93f1267b10c6bfc6e0267b4ee4d4c9cd59416e0731e 2013-08-22 20:31:20 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-42136229436a82825d91069b660c781b5991c850bba041c53e27b4c83c467614 2013-08-22 20:45:12 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-4219616bc3d94f32be8b4822c1441bed0697cf8a9f629ceedb042a59e5feee61 2013-08-22 18:15:12 ....A 53248 Virusshare.00086/Worm.Win32.WBNA.ipa-432ee0795a2cab211b1f44faca80f5d17a5d09b3ff3a201aa8251c78532652af 2013-08-22 15:42:22 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-4335b55185800d99762c027e6fc1adc8f2ffa586b312ba90cb21390d138e255c 2013-08-22 18:15:08 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-435421c4dfe56a2dfba511b210c73bf6510c86edd3ea1e6f77f1b1199399de09 2013-08-22 13:12:52 ....A 122465 Virusshare.00086/Worm.Win32.WBNA.ipa-43c84802d4d886a5dfbe4b0fd359b00048225c7634249d0924045b1f771fd0e4 2013-08-22 16:08:18 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-440b635ae5b7bf3d8cddf771fc906e7c45b344fb0f10f2ec99b53c97e32f00ad 2013-08-22 18:14:58 ....A 131072 Virusshare.00086/Worm.Win32.WBNA.ipa-4438c32998d7ed0ab4889147ae1e5b0e1a2b698db02f85646b2d79b44a6d81eb 2013-08-22 18:15:22 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-4444bea742ae582fd4895c075adb01788e025ead371df2cdbf52e877b71768a4 2013-08-22 18:36:34 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-4445cd628ced888904e73443e997977ece48e85712d7bb4eb57b0cbae31d975f 2013-08-22 19:29:14 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-446fa34c80f7588313ff8f80c85a77af51576473adc1538cd2225863b639aaa1 2013-08-22 19:50:54 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-447a9ef6a07a984653155944d7b4ac983248dc432dbc560a4ffbacdf106a7e55 2013-08-22 18:11:54 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-447d4af252b78e276e7c5438366822ed1c0b2214c09e6bd2b27ceb92bf507903 2013-08-22 18:14:22 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-44c5d477a472455e1d2ae32b04b7bf29753b082b2a437ccd2517a34c419a334c 2013-08-22 10:52:14 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-44da8fd2e7bc6229de60d59a841d789101a672ae804a1482ad5398200ff40572 2013-08-22 17:39:08 ....A 274432 Virusshare.00086/Worm.Win32.WBNA.ipa-44ee6924e6079817128b6f40c8499a3fe0bbaea2525052646623d5ae8c88fbc5 2013-08-22 18:14:54 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-44f206b700533d7e32f461407e8227fa4ef6b26ad746457373effcd0af384bfd 2013-08-22 18:13:52 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-4504fbd6c83f1e83b6a9624545b2cf53b6632a8e6d019fed8725a6a77e887de8 2013-08-22 19:44:16 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-456e651f9de66f32a521015be31b3e67bb90608ecf07aee248343c811fbc627e 2013-08-22 18:37:50 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-456f54480f9ebe18f86057be3b1b72471529946499912c7f7d1f65055a48badb 2013-08-22 18:14:16 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-458229815179fe6045f0032ff81e1b8e3a11ecd101cb8c6529c2f1c9b2f37ec9 2013-08-22 17:54:18 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-4583b7deffb00f74d4e37a7a1521caadbc240b63565e5400e502b992421ec19e 2013-08-22 18:13:12 ....A 57396 Virusshare.00086/Worm.Win32.WBNA.ipa-458d4aa1ac55ef1752f6eb016358879697cb4842b55ba23770136a55192f7446 2013-08-22 20:58:24 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-459a47e5f11a1dee7cd99d41b34aacb08d199955f88d61949f2957b3015137ef 2013-08-22 14:40:16 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-45a34c6edeadac0752aeaa99232464860f7e1f9df1ff4543297308e89bf7fcba 2013-08-22 18:14:54 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.ipa-45b4e83943586b6429185b5c20b838b9d89736dfb38e621dc730aae02a813385 2013-08-22 18:15:14 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-46181b67e37db8b5640d47b48c8e6d651e4202db92f1546c32ada749efe8e824 2013-08-22 18:47:12 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-462375d87a5790269a5c0f45f65596523d91424ff7960106a164e6220dfdfa93 2013-08-22 14:36:18 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-464128083efe8e437c8903c4922f38c74efd560c9dac08885a06692c208ebf1a 2013-08-22 16:46:56 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-465fc341063f20b0908ab07e13ae006f4f9fc88c0f5fbd1ec728ac23d7b5c0df 2013-08-22 19:43:16 ....A 860160 Virusshare.00086/Worm.Win32.WBNA.ipa-466cf9b077f7107630d1e5cff3a5d744ed41db6005622c9cb6cb6fe3d6f85162 2013-08-22 18:49:18 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-466d84564e8b70ec3df434528a959f7eff225d17568f3a3715b4e9b0ebcb1c62 2013-08-22 18:51:04 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-466de91665522b528fbe7f66774663f4eebc5d6c33701ec9dcb2cd5c5e926cd6 2013-08-22 19:45:42 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-467d41b01ec692d4518f2b796bb27d62938b0b0452b8427c1c7ae59aaa31beec 2013-08-22 18:48:12 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-46ddf8c428d331269d93b659610c7d02695e7e149f1c3004690a675673f284c2 2013-08-22 17:01:36 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-46eb3069c9a8760f0d38fd7139df155dd4ef2bc678a9ad7412501dc72b3b58dd 2013-08-22 18:27:24 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.ipa-4705bd4b0ce1044bc88a941f13f220057b43f37ce15529be58edcc6f841d5f77 2013-08-22 20:00:26 ....A 4960378 Virusshare.00086/Worm.Win32.WBNA.ipa-4725dd902f15fa649df0e1a504f5d17beb7fbaab7b96b1db05f35844e026e1ac 2013-08-22 18:59:16 ....A 266240 Virusshare.00086/Worm.Win32.WBNA.ipa-472865f8d315fa58a6606d94f8c4c490872ae80debfc817da2d52824891bd67a 2013-08-22 20:08:44 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-473070091130f219e6453c4a326f02d07d28a7eb19becb53dac6be7c6dd6a511 2013-08-22 20:12:38 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-47440e8db8e25cc304839be03db31afe445370c19028188fa56e9ed3b4ba2dc8 2013-08-22 18:48:00 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-47648a71180f9274cd0eb7b7cc4c8df2d982ca8238c7a4d5e2720bd2efa3c0d1 2013-08-22 18:52:12 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-4776383f467c6c3b57622baf2824985bd5451763ae812cfac00736e5a930c6bc 2013-08-22 17:08:20 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-47788eb1b2aac3993d2a8e2dc993531dd471b0cbc750267f5188efe1f67ae8db 2013-08-22 19:57:36 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-477912094fc275c76ee42e289454299ad58db25510ba369d867617cdc3d9795f 2013-08-22 16:21:04 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-4789e797df6fff63462d5a80d32b902d339ea44848897ae5ebd2f8412e939316 2013-08-22 19:59:30 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-479990b4dde601fb28e8c4aaa486d446e9f43317a9ce2c4cee05c2b77187990d 2013-08-22 18:14:56 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.ipa-47aa2c357d78c63a63378a0ab820e4b1363bfb8528f7ca6193c05990c4b06172 2013-08-22 21:12:52 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-481506585e7e7b26f2ed5fd422afd9c03b91017e8ba79f882026bb01047928c6 2013-08-22 19:48:54 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-481f60cffcc6756589b048df986f65b5cf1ba7ba93d9274ae97e1a376b0a7094 2013-08-22 20:19:30 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.ipa-482393a446616221af9f2824e997efcb3caa9f96fbbf8b6ab18c3b7092e0b790 2013-08-22 15:47:06 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-4844deb678065a28789ce2017fe060384f62d7dfdec499e5ec0f287f8a37a10c 2013-08-22 11:18:52 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-484aa50889e510124dd102e596b667f368ca3084a7f02766491d013ac23ca3c5 2013-08-22 22:05:58 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-48593cf564993b256d1ade2dff8602a792d09fcb75acfe2bd961824f1ebc9999 2013-08-22 21:44:52 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-4862f28a3fd2d546d677e90b310af8d68942677387209807c7b9015cb52c6f73 2013-08-22 21:27:00 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-48673cf9fd41bbe1d83e45499952cc4323934a0b86c311226c4206c8fd39ce50 2013-08-22 20:18:58 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-486e7a281f18fd1f98dcaf67812c6c8e2e56602b6eb7d617b4b112d45be862c9 2013-08-22 18:15:24 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-487b2b5a1bdd8f8ab28f238c42c21f5c833e8c6fa2e30f537f51b5e902ee6c4c 2013-08-22 17:50:16 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.ipa-487f024a231815dbab2e328e317d5f6d8f4f44815354e28554ed66c1a8de803a 2013-08-22 20:22:18 ....A 319488 Virusshare.00086/Worm.Win32.WBNA.ipa-488bd4fc32aba15f139d5ddccf97e297fd1857ccbf52fe1541c63dde4345aa4f 2013-08-22 21:15:06 ....A 131072 Virusshare.00086/Worm.Win32.WBNA.ipa-488e7fa271ba07cde71c227932b436e6d22946c85bda66cbbd1bc08d8a836f13 2013-08-22 15:42:28 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-48c65f9a072c8885a90814bdb7d3ea4a5a08c23f8072dd373889ad9273d74257 2013-08-22 16:06:34 ....A 111663 Virusshare.00086/Worm.Win32.WBNA.ipa-48d93447e4915be2986684fd0c91e4a5b8f6a5bd0b5c963be15995abd6ea9380 2013-08-22 20:43:42 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-4912b8b3c677a3b855ce26df3c28f121fabb2cf923a7586ba9c29f5bdda23745 2013-08-22 21:15:12 ....A 122880 Virusshare.00086/Worm.Win32.WBNA.ipa-4918df53266a0e7cf5025aab0bb48d7b79b978b324c497d7958514c72a5dca53 2013-08-22 20:55:42 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-492fd1ae2e621a45c50416e861a467785067888f2eaa753d96da07cd6da918e1 2013-08-22 21:34:08 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-4945408ee87f5dda45d5ffe826d5d9a4184f9f136af335487bde82a80c5abb7d 2013-08-22 21:53:36 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-494f85ea6228d49e9ec56bd6585cbc2a70dcfa9de83b31d1d02606cc16ee4ff3 2013-08-22 21:34:58 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-496043775397ed27f126f2f5fbdc4f74924ee0bc24fce94f05c78d6a2d1cd769 2013-08-22 20:47:48 ....A 430080 Virusshare.00086/Worm.Win32.WBNA.ipa-496b4274925de90efebf8e34bf103422f7ac24ed4de5d5977c8e05f043569914 2013-08-22 21:49:44 ....A 53248 Virusshare.00086/Worm.Win32.WBNA.ipa-496cdcbdd4bbb7e4b127cce75d09e07a91b0c9eda3a59f76926a66fa4ec490fd 2013-08-22 20:39:26 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-496e5a74e477b794b3993d34b6259b183fe9ea6bc890282ff2fd7f27c6256564 2013-08-22 20:15:00 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.ipa-497050fdfe499082cbe238ea64b168dfd40f52f20492ed1593b5bb1c0be66365 2013-08-22 21:05:54 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-49813d7628dadcc686b58009415aae61f4c752d29617191cfef7befd407fe029 2013-08-22 16:24:40 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-4983c54204b20ccdce634a0437deb0d82f3cfe55b31e41782a19ff990073290a 2013-08-22 21:45:42 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-498494491fed283452e316d71c1c7f0c2559b739ecfa467b4e5fea6ca2008166 2013-08-22 21:41:48 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-49851cce90341b080532a99dbb51334fbf3fffb1d144903b195f8d5f0b3327f9 2013-08-22 20:44:14 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-4990a57bf2d504d6379446832de86a90d2d94f5a4b31dae22cbf602dcbb20d6c 2013-08-22 20:59:52 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-49926a2264aa7a7530a9cd5e43c845444d79155de23e57b04482dfbfcba5396c 2013-08-22 21:49:50 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-499547033a21b0d56e0a401c4d51363e45b1de70440b2ae2f47286facf8198c0 2013-08-22 15:39:08 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-49b4999a2d9af7632928bba728b8543b5cbf6c095a187e86cc59a58e63327367 2013-08-22 16:24:02 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-49f83b783fea5bd9621050f0e7ebfaeedf27e000671ab3302f0be8d5c6884ee1 2013-08-22 17:58:24 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-4a1c65afcaf27d8be71aace3d3d641ab495bcca219c6a65223fb207675780cb7 2013-08-22 16:19:04 ....A 430080 Virusshare.00086/Worm.Win32.WBNA.ipa-4a29a8958e1ee80893ca42790c5a86be60388a7038dbcb1ea3f9e5ded335079f 2013-08-22 18:13:20 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-4a2bd85ac89daf078e65db7b814d66f3d80d4ff14d10292b0dfbc33ac7449805 2013-08-22 16:07:22 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-4a9b90219572fb78a5a9ae74c0b18cab568e25723a5d4770d3038f40c109bcbf 2013-08-22 17:12:16 ....A 184320 Virusshare.00086/Worm.Win32.WBNA.ipa-4a9d21eb2576a6de5abddb6a0f011f790b869ed70b56aa0cffe394f14ff02cb3 2013-08-22 15:56:26 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-4ada71963627244625fa25b2d27b4d34fd1f3469172e19d513cc7cc6e1322ebb 2013-08-22 16:22:04 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-4b00f475a71bf36cf138e1dcfb4e29a6264cd1caab9996ab29d15d1bd313c08b 2013-08-22 18:02:28 ....A 33792 Virusshare.00086/Worm.Win32.WBNA.ipa-4b6c3baae99f9407a63161364dae7ea28e07d6c12da160ac44eb64e43167a079 2013-08-22 17:54:44 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-4b861a3891676d5e4af81e958290fb991d7f71b5198672135713b2aea04731da 2013-08-22 19:23:06 ....A 317952 Virusshare.00086/Worm.Win32.WBNA.ipa-4bb68297478a010a8e69e7e9c9474fe1ab389061e04d23275bd3d6c6a51b4468 2013-08-22 18:16:12 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-4bcda4d11a66a1fff27a57b820399e375ce8ceaaa229de4eb0f445ad2e3e28b9 2013-08-22 16:10:20 ....A 200759 Virusshare.00086/Worm.Win32.WBNA.ipa-4bfdcedfd84e759f127a18c49323cd12a938ce5c1f3e58d2481fb0ff781e8b1b 2013-08-22 18:15:52 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-4c4813737f0f80218ee152d77ba77ece48b956b91f91aa410b6788cc4361f70a 2013-08-22 16:46:52 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-4c4e405d8929cf1071b22f9fafde6652c52edba2aace12149ded2c8fd27d4390 2013-08-22 16:20:06 ....A 30208 Virusshare.00086/Worm.Win32.WBNA.ipa-4c60ac31408be98434da8949b0068f055959024cb3909cec8687bd3a37f7cee9 2013-08-22 17:00:26 ....A 319488 Virusshare.00086/Worm.Win32.WBNA.ipa-4ca494c05767c1e3b3869dda93901920c52ea7f81cb61b1a7b6f195d9be7048b 2013-08-22 20:08:52 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.ipa-4cbaf3297f3a610c7051469fbc5deb0e40f59ce5db16059fa7cfd4f6543a65c0 2013-08-22 18:54:12 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-4cc84f167fd64d9b6d30bc2ae306ab5ef62da38847111def912992a134c3283f 2013-08-22 17:44:06 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-4d43f1e23510c11992ea6f6ac5c04ced0fc8528c139807c4cf6b1f8b341e5cba 2013-08-22 18:00:36 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-4d898da8b5d597b8e6e9c4b212d9460db30eeb640208cd2cbe845aa2c218907d 2013-08-22 19:47:02 ....A 32256 Virusshare.00086/Worm.Win32.WBNA.ipa-4db8866e109405155123beddfe001b0ff594cae775e067a05d9d608edc1bfcec 2013-08-22 19:13:06 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-4dcf3da74190f257d8740d430f8a37fe40e6bb66b52ebc6ca22d372087a03b4a 2013-08-22 15:46:30 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-4dd04c7000cf850875997b97bd97fff8209fbb4248e6584817f3c31d4e92f30c 2013-08-22 19:13:46 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-4e0c9ceb09fa97a8c368c575b0066ce5e3e8d1a082416b0f1ed0934f3436a946 2013-08-22 18:51:06 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.ipa-4e30f5fcaafe9d8de4faef8b230bf7cd99f00310b14d84d6835c9c4c69965d80 2013-08-22 19:03:48 ....A 885165 Virusshare.00086/Worm.Win32.WBNA.ipa-4f0f01c4fe76430effddee3c1a2a94cd050a936b2b032e06da814088153129a5 2013-08-22 15:58:08 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-4f63801c9b1f272006971aca75d6c07f76c2cc3f8acd690016f714f2e89aebe5 2013-08-22 18:11:54 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.ipa-4ff9a2727622a4f924371bb88d83495b4f1ea774af8750911554fbb388645181 2013-08-22 22:02:44 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-5002f47e97d035f36292767a7461306bf4bc94944285cc2d5288e556fb51b388 2013-08-22 14:24:04 ....A 110493 Virusshare.00086/Worm.Win32.WBNA.ipa-50040fa95ed756ef3854685ef1ee6244c06aa3b616dd81246495b7cafb6909c7 2013-08-22 21:25:42 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.ipa-50074907f11a254053cf885c47b12c3532935f9ce949717f97e49acee6f4c3d4 2013-08-22 21:51:40 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-501af95471766631ad60af527fab8f949d8449c193325ba2ff82e67020299f15 2013-08-22 21:14:28 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-502295fe12ff706d59ca7c65c006ba65a410456cf592568a86e2ea8890304ed6 2013-08-22 16:54:06 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-5034a62d1ee9d48057a57d1f5bd3646084fe71a00592b38655f8769889860260 2013-08-22 20:45:52 ....A 430080 Virusshare.00086/Worm.Win32.WBNA.ipa-503607d6f733900260a9a4a524a4804942edaf5dd33ad859a099ce859164f75d 2013-08-22 21:19:38 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-503ce4759962ca65a0d4812571be096831e370b4c17bd39c5f0261359a18fb25 2013-08-22 20:41:38 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-5048156f52bd3a2706d1f8fba8c258821f85482db08c014beae9b9baedc36657 2013-08-22 21:55:44 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-504ba24598b15037327160e66fa2f5310803a74de8a7a20635fe329e4b0d926b 2013-08-22 18:03:06 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-505783be93571d384da1f2c4a74417a739cf538856e118a74803e80126d5614a 2013-08-22 16:52:18 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-50590b02a514a5ea67afb4cc2f84314ddadcdc107bc82b9c794e26bdade83aea 2013-08-22 21:48:38 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-505bd0bba4c381622c2fd30a0c51ff8ef2e2200c2029e4482b915ff5abc53f27 2013-08-22 22:03:22 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-50627d8b5bfc35eef257bf8f47e2cdff555cb5d7ef1f4cbd5eed6440ed7923a7 2013-08-22 20:31:40 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-507289236f5a2feab0a6a5f3adcf47e7af7f41197aab31d508bd0086ee3e3ed2 2013-08-22 21:42:42 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-50763423fedef3449445a9a453c72e70996ed30120430b67330c62f0fcf5641b 2013-08-22 21:11:00 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-5076e56b018703e4666db40ee7cc9df8d717cde5bfb2242795c78ebca4a8dad3 2013-08-22 13:03:02 ....A 169498 Virusshare.00086/Worm.Win32.WBNA.ipa-508b782decdfe1a1671982e9021ff04da0bf9aa46035b06dab2309949beeed5f 2013-08-22 12:48:08 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-50e01e3635456c945a292d139167692becd85af8e110bdc78d33b9e574cc5686 2013-08-22 12:09:12 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-50ea0d17643f2dfcf3cc67cb6b4b0fc8e947d21de90e7a91e38ff37b50488de7 2013-08-22 18:37:12 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.ipa-50f16246434a46040c2a3d9988bfc423820437da3ff342a9d87686ea3c47fc16 2013-08-22 12:04:58 ....A 339968 Virusshare.00086/Worm.Win32.WBNA.ipa-50f2bee932e0b858aad67a137790e0b3ef2cccf081f8f95182afacc0032d36ab 2013-08-22 22:04:44 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-51035b993804a77a122c4995b17bcf653bd3bb88b59b20eb7eb9a692a00a76a5 2013-08-22 18:55:22 ....A 33280 Virusshare.00086/Worm.Win32.WBNA.ipa-510e0a3379ecd5efd281c623a79d79bde961e42f95c2d801b1b0244d9f852470 2013-08-22 20:35:56 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-5118a57d18427dfea27adc194d91349f57fddeada81433b8956471a07b955a7c 2013-08-22 20:28:24 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-511d45c3796a97fc57df3c3b3c6342a1458d36ffb6f8ea6b281f126ef5be9603 2013-08-22 21:50:24 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-512f135aa85361f9b79f24e4c428292ed5a25fc7249071b208f5bb2594c0a275 2013-08-22 20:42:06 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-51361f6e25c448e310495f62fa9941e9d2757616cb854add8e579dd82ded5067 2013-08-22 20:37:56 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-51381d1e5664f084e05c4f3ffa0df3a2d9b6cf95770a70aaee4364ef89399005 2013-08-22 21:51:14 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-513b125fa719f985895facecf29c44fc97748b16893727e14c02717e92faf163 2013-08-22 21:11:06 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-515b19abe9001373d60f1eee0e9c35f0c8f0227df0213950fca0e9f93aa277c8 2013-08-22 21:49:48 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.ipa-516ad151ab1e87c296a1bfe924f0cea7f258864d196641ff1d15652b7303045e 2013-08-22 21:18:16 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-51727a279a9bf7dd5815bece93c73179903ce8cbc949ee1d1f3e09c8258d52ab 2013-08-22 21:12:54 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-5173b11020fa4cd84f800a06b4f1735d152f2669f9752f35aeaeba09106a40c3 2013-08-22 21:50:30 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-517a2d452a07c2564d8bde36f9735bba426e06ecdadbc3b7d6d1e3a61bbf1a74 2013-08-22 22:05:34 ....A 430080 Virusshare.00086/Worm.Win32.WBNA.ipa-51862de5132bd48df51b24a6f3cc796f1287f1e7e96cb9ee1780702ad0dcc81a 2013-08-22 20:23:18 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-519ef9cd0f10241d299260b2667c9c01de57d3c0bfe55e4953241f3bfe5e17af 2013-08-22 16:18:18 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-51af899379e4581228ceb3fe90569a6a3219428c20d2710ee3b960aac44f8c2f 2013-08-22 15:32:46 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-51c1f3dc9ef1b2320e21af73f3047ce631639c868ca7d18174eb1413cf6cde9f 2013-08-22 16:06:50 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-51e766d969359e7c78328ddb5b7f1ea6296d99ccf6ced0ec6488b4266cdc72b4 2013-08-22 17:57:16 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-51f48c3b80ce93bf2b0825dfbd31fed2509498a31ac9cc730cd553c47a40882d 2013-08-22 20:51:46 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-520e196f6789e1f3a5719f618e5d253a56cf249b86173edb546d2d0341a6b4fd 2013-08-22 21:56:26 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-52106b34c9dbb20bfc2d1ff0dc9f801c15e694dff35e88e5053430c3337d01a6 2013-08-22 21:14:38 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.ipa-521b7808bd6f586d6d2d4aa10f6f56c05c6377e91c96c093b46cb638a4ad890c 2013-08-22 20:40:54 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-521d8c34d92251283212416de48aa528d0c2ed4d8eadc240f33cb1f276ade2ed 2013-08-22 20:36:56 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-52234fb5ed273eb2269552b810474675a4e1eebeb8762f9212967587284468ca 2013-08-22 17:47:28 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-522a769947d80f1beb4d9cf4ef90c1be43e2376f6367882da73e953f7513747f 2013-08-22 21:32:22 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-522daa63df4990e8ec6dab2571c4dd724c3313a125da14ee33f59f34bd21dc1c 2013-08-22 20:31:14 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-52326db8caea473ec92363164de65f6b432f3bddb05af4c2925f47be3bf8601a 2013-08-22 20:42:14 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-5234eeb0e8bdbbf76228352f32f054245a191f9e22b59120ca308b0a5dd4fce4 2013-08-22 17:26:38 ....A 274432 Virusshare.00086/Worm.Win32.WBNA.ipa-523fec93d14fe9d51ff0ffe352802c1b047d2704c93b5b26957ab86113d87e4f 2013-08-22 20:59:10 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-52732c0b06ac5bb6460675055a6f1e3f57dfbace1e8ca793ecc21092adc105ff 2013-08-22 20:04:08 ....A 131072 Virusshare.00086/Worm.Win32.WBNA.ipa-5394b35dd6ae99ba6ddaf1b6de27afabccfb0fc1379e4abc5b8798ae37b825f3 2013-08-22 12:29:52 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-53ce497f9dce7fa38a97a9422dd165f574b8895bb46b594c728f82455652adc6 2013-08-22 13:03:02 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-53d4ef2d83a0b53c79f5e907291fe8066048892f312f0e98a323050969cf427a 2013-08-22 17:09:24 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-53de01a144f83daf1bacdf45ae9624de1366fc448a06e7d9a622cee08a246dcf 2013-08-22 18:27:58 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-54020c935d7e3bfe3a2f4bbcfa4da641ef33c280a829de5b0e4849500f47d85d 2013-08-22 18:43:52 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-5412ec7518862409c50a0632fa54c1b4f738777aaf6863d69e78c09683273800 2013-08-22 16:04:04 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-54289682ded0dfe5d1fd6c73bc9e748b454fa1ade1036cf8fcaddd31e60cfe00 2013-08-22 19:20:18 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-542e7493b3a54e6768ae5231b21e8581412c07d59826f421c6b2020d010b21de 2013-08-22 18:22:36 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-544331186e66d9901bcf768dfb315ec7efc52da0a7f28e85e50a0e7a168f2f40 2013-08-22 19:55:16 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-54457085f5b64d4429333b9fef41004f339c9c7400739200ebc131fc19e0b047 2013-08-22 19:40:54 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-5451f71b9a95c89869eaad9f75a2f14c4287dedc2c044afcd95b31ba7cdfbe99 2013-08-22 18:07:16 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-54555871dd7fff56bd4f510fd6d8bbe5d37441453081a5e1876581b6c97e7301 2013-08-22 19:16:50 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-546a0e947219a64c4e36354cbf5688afb671656aa646202aa61a0ded7af383fd 2013-08-22 19:38:26 ....A 167936 Virusshare.00086/Worm.Win32.WBNA.ipa-547a5d13bbc4fdb23d9aab494835cf347513177f2028fa505a06ba9e247151fc 2013-08-22 18:50:20 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-548271a52632993a64a87667c781bc218d8d8529bf9bdf07a01c470acee2d10e 2013-08-22 19:04:42 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-5488afc8f0c4f95aa37b64569865bd3f71a179b82c31d9f4f33be95ba27b64a0 2013-08-22 18:39:38 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-548fffc1661deba67c3e8f6584970b606a1cd16dcd6c6df2e9eefe0d7575efdb 2013-08-22 17:57:16 ....A 74240 Virusshare.00086/Worm.Win32.WBNA.ipa-54c167e20bd72a1bb449e6f4bcd6cfe849fdf75436b178c9489c137621098d79 2013-08-22 17:20:10 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-551789c182632950b088e42e0f5e1c16ee3231e9eb0160f6dd95c8e9289a5b3e 2013-08-22 19:47:42 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-55649bdf576a6076e30dd72d3cc1507eb49e0ff96defd5125f99706dcf8f5963 2013-08-22 12:40:50 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-556e1e99d7f5ed01230a7efd85111d3364939f838028923753ef6ce8e0a6a0fe 2013-08-22 17:41:10 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-5576588f4a88902b51123e877753992b36ec3c6ef05ba4b57a32025fcaebdfa2 2013-08-22 18:43:02 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-557a52908ac9e4ccc6854acccbb0b948406ed0b923aa4d5e93e1089561334805 2013-08-22 19:37:58 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-558be4e4d2345da96957ff819596730919da6467fb9d1e510ed7280054d4b052 2013-08-22 20:10:06 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.ipa-5596343eadb79a7226e95bf3b0c9cdc918ee5f88058ef9bcb8543ea8dc810464 2013-08-22 17:36:30 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-55ac6db4c3abdd2f2a6b7e4c294a8eb4fe855398595093f3bef58cd91450f413 2013-08-22 17:51:12 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-55bd05818dff24dd4b7e6492e298209f5549a3ac31fc90baca09b84458db5200 2013-08-22 14:55:10 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-55cd4b95ebd91807622a8769b1baadd11ed86203a9aecac6d92d5337cf7f3e48 2013-08-22 17:56:54 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-55e5bffcc0c23f94439147f3093ff1339d340682784658fd4a8e2cc1131c3746 2013-08-22 19:34:50 ....A 167936 Virusshare.00086/Worm.Win32.WBNA.ipa-5612bf28c5e55ae0aeca5819f3f4e4e788c5b673d776b939e666e2d088188315 2013-08-22 18:38:18 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.ipa-56612fef2b1c8ac0c3356a096e9185a47c180156428dcbf8475dc8011aaefa22 2013-08-22 18:28:56 ....A 49152 Virusshare.00086/Worm.Win32.WBNA.ipa-568bef46bae5a92879ddef65538ba6acdc735a7f2a0f77438468b260433161f8 2013-08-22 17:58:56 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-569c48858ce1cc6b51e6792d513b53b0b5ffa234a288ff05ea486dff3548bf30 2013-08-22 18:33:06 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-57059b1238b2924504e8f83b1b631b8893cbbeb8962448df48533e04c38fa421 2013-08-22 19:05:40 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-57307dd001f8cf0a99f0e2df7784033734949a667881cecb02e3e4a5f4b7d7a2 2013-08-22 19:58:44 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-57581a736ab71f8a7a99952ac8fbce32d37dce01a0f5e12b8f00a1b69e75308f 2013-08-22 19:21:22 ....A 108392 Virusshare.00086/Worm.Win32.WBNA.ipa-5760bb3c2913a2b20d45b5832c4eb8afea79e8fc17df3d65a2afac0f81ff7570 2013-08-22 21:32:30 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-5785298e4468906ebb3a8b517d5f350aa5d2e5c97e7ff7aec8b22738441dae5b 2013-08-22 17:46:04 ....A 323584 Virusshare.00086/Worm.Win32.WBNA.ipa-57a87dececa0b53dcd30c4f7146975a7c99baf2b9a456468f80ba5553f2d7156 2013-08-22 16:50:58 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.ipa-57ac9efea914a661f6a7bce68235e2f05c430a6ee9041a1414d5a93614f8015d 2013-08-22 15:26:26 ....A 33280 Virusshare.00086/Worm.Win32.WBNA.ipa-57ce6eec76b7ab849f6afc73415f3d0d806429a62068e6aa09d98c6246af8b7e 2013-08-22 16:37:58 ....A 118915 Virusshare.00086/Worm.Win32.WBNA.ipa-57d0443152aa2eda6eec830517f897fec5269901a37cc20a3f95decf03597e8c 2013-08-22 16:52:20 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-57e699559941f83978d95e4e1d94928c1610d8dc09ff07fdb0c87a5a737ad029 2013-08-22 19:39:52 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-57f4b5fcba570c055a1f95bbba54d7633bac976ebbc47e3053335b62babc22be 2013-08-22 21:13:00 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-580b72567fcad8e12c582a20bb5d09b51ed7d0b05721ac90f27868b2582be6b3 2013-08-22 20:22:10 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-5814ee2acbfc0c4aacf788c8f58fa9944e4389339928a9b440be9b20a49db2ed 2013-08-22 21:35:36 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-581d7c38117384a263774cfd53a39d7bf26c872aada891aa601d3c7cc2c36e5f 2013-08-22 20:20:16 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-5822616fbc8112ca6a9cb29625bbddc0669ee7dfbf88dad08e191dc5138a8509 2013-08-22 17:59:44 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-5833cc4a6e0c83f61564f9c6dbb0aa9ddd3d59a6d11671cb5bcd4e4c258992fe 2013-08-22 18:07:36 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.ipa-5834b0f88055d56c968988a8477feb8b24a36bf5bb1d625d8063fd3a62243b3f 2013-08-22 19:45:16 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.ipa-584da34814a86df2b39c527ba41973838deadc789c4e5afcaf03084b0ad3a3ca 2013-08-22 20:37:14 ....A 49000 Virusshare.00086/Worm.Win32.WBNA.ipa-585674e6a272fe8661df2fa00c9b1c5aaccff9674fde448efb7c3b59a6054e7f 2013-08-22 21:27:48 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-5869bbe85336f6d66bb97fe2308d45a9aa685a1d48ac8046763a28c26d8bedf9 2013-08-22 20:42:48 ....A 167988 Virusshare.00086/Worm.Win32.WBNA.ipa-5881358dc57690e4ff085c2d14a3bc09c82d0221e66af691e180b9faefdf55b8 2013-08-22 17:40:40 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-588cae12117b3ef61edea87e42afe37f713bb6b328f0c2d9cd3432b5bdb768fd 2013-08-22 20:41:18 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-5892c9ed34c3318bef6033f87ff3ac4efa4368fb8b4887eb56a97607ef52ed38 2013-08-22 17:37:32 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-58ad47812c5335e84a9ff618b7924c79716097fd1114a185bc49c4e8c5144e48 2013-08-22 16:36:44 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-58fcaa5a7f9780301f7a941feece3ae2842712cfc5de2bfa304c5fb12a6b85b3 2013-08-22 21:03:48 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-59032bed27a5a4d747610a4d164a9b6ab503b8922711ffce02fcd7e05512757a 2013-08-22 20:35:54 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-591575e20f6af876df37851b7ba94c5f40156a7366a78250498e5f1e705de256 2013-08-22 21:44:46 ....A 122880 Virusshare.00086/Worm.Win32.WBNA.ipa-591a166732b66543059b56401532d10493f6a2608f6dd0b89c33460c2908f93d 2013-08-22 21:16:46 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-59358ae4c56006d2961897a3cc7a10118766897fda4114c6758057735aae5e3b 2013-08-22 20:36:16 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-5936e696c7fde7d33df54387025afc3b5328a8cc310f33225e03928e9b0a577c 2013-08-22 16:15:48 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-5936f207cfc5d302f76cfb4a91bb7bd7a0a5b522585b13eab8f474f0903c642c 2013-08-22 20:32:34 ....A 113152 Virusshare.00086/Worm.Win32.WBNA.ipa-5938d29da07f11bafaa0a715ee7dca2b1b09f4ffe7529a3e3c875335c877fbd5 2013-08-22 15:38:44 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-594c3c9f6cfe0c746f477f1ba3fbade5f80847ddca60f9c3f13532310ded8ef6 2013-08-22 22:02:10 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-5950e53fd18dc31fa44fc34a65b433b357a4a7449d54c4d05885f78009495854 2013-08-22 20:29:06 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-596b7d3a062c997b5f4b11f55e71cc2db7242685fcdd1da39578f6760ffe38d2 2013-08-22 21:11:00 ....A 49152 Virusshare.00086/Worm.Win32.WBNA.ipa-59870c90d8cac7e8a5c235a8f0545f5958829ae227418e6d689b213b615c9a29 2013-08-22 19:12:46 ....A 364544 Virusshare.00086/Worm.Win32.WBNA.ipa-59907b720abcf3bb92e3d609c23ae698ba1d137f05c0ae2ae64790e4a6c00af1 2013-08-22 22:01:26 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-5996f586a96f46e7b0a3ef54eab7a15e397c2b0168319ac74e6d1cd3ec5fdafb 2013-08-22 20:37:04 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-599aa5bd3791c605e88850ba5b6d5001f888ca3a65982d5d0a06d6c9f1088126 2013-08-22 18:57:58 ....A 360448 Virusshare.00086/Worm.Win32.WBNA.ipa-59a2a6aecff2f6ac9e8d0a9d5dc4d4eeef1e5f9be8ed1cc5510e9c3c5bd5319d 2013-08-22 15:38:52 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-5a155fe060f0eb1cfcc3ae1ece7f26fe297900f60e565edbcd313a090a9201d0 2013-08-22 18:27:26 ....A 925696 Virusshare.00086/Worm.Win32.WBNA.ipa-5a682a4cdd06db6208cafedb07e020c93e32c6971cfb73a74dd14f28ab161046 2013-08-22 17:19:38 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-5a6a3ca5340612a203894fd84edcabe833fa2dbc29258856da17ac9697b6a0e0 2013-08-22 16:49:02 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-5ac9ef31419639902c20eb7606faea25093711964bff6b1f7329128bdd199605 2013-08-22 16:36:46 ....A 352256 Virusshare.00086/Worm.Win32.WBNA.ipa-5ad5a320cec4a5602e10d3b623e3e415177eb127d1cecc1cc2483e41a9105084 2013-08-22 19:19:40 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-5ae5a0b6ec2924f76b69a92e92aa8378f8249c5681046e175bad1ff519fd5d0f 2013-08-22 18:46:30 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-5bb156dc058245e3b140efd22dabe3b24a99fb6cc83a27a221ec50c759fd43b0 2013-08-22 19:26:44 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.ipa-5bde82af85162fc2e4daead9a1eaeec7bec734352ba8191a4e292f42129ddcc5 2013-08-22 16:46:04 ....A 274432 Virusshare.00086/Worm.Win32.WBNA.ipa-5c62ccc5e16d203039a7ae09398df133f122a3c110f815e0d2b1b7ee9d3ac3b2 2013-08-22 18:34:08 ....A 802816 Virusshare.00086/Worm.Win32.WBNA.ipa-5c88b9a151cbf734f5c32362e4ce71b4fdadc7f54b8b0aead7bb12fd4737e706 2013-08-22 17:27:52 ....A 26000 Virusshare.00086/Worm.Win32.WBNA.ipa-5ca60e8716816ed462535602b366abf41660203958213a0f95927d4817a97e59 2013-08-22 17:14:40 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-5cffc11699ac2e16068abb85ea3fd75ad62f62afaac61da3b01affd7c0c66efd 2013-08-22 18:32:22 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.ipa-5d85086e8785aa264480a18acffb70daeec1081ccdc6df927fa0dd30b60c928c 2013-08-22 16:32:24 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-5e04dc067426a2749ad51b782be0a15389eb90e117379dd6ca9e347463226011 2013-08-22 15:59:58 ....A 30208 Virusshare.00086/Worm.Win32.WBNA.ipa-5e05bd7421ccb7be722ef2c3c0ffeaf74d55bb7d2b11871e97c4b244e1d13ae5 2013-08-22 19:04:12 ....A 283136 Virusshare.00086/Worm.Win32.WBNA.ipa-5e0cf58042a2dfcb6a37249ee234582d31626643a541dfc0e08223b7e32e2e40 2013-08-22 17:13:48 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-5e2ec332895b8c3fa2dada2106d897e484cd38a844a42741d24aaf0467f8d438 2013-08-22 17:28:10 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-5e4f0bb8936c3c91cf9e4a5ca4c27e458ec784aa06d8dd4ddf61a20c0de4ab95 2013-08-22 16:35:16 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-5e5abb43802669471caadeae0f0b3d14e9ccdc8185af5da6a1353ac3e24d221f 2013-08-22 20:47:28 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-5eb1c4b53c1dac06e8ae5dee9998b27e3fe07ff46c8a04cf59976d20b30d2e6a 2013-08-22 19:53:54 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-5ef8a2c1a6f46261f36e43ca8c8445ab6306baf04887ffcd1a96e09ce36f8d59 2013-08-22 18:52:54 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-5fc906cb1cf07e2f181f96a228168aa576fad712dfc47c261417dcf9e9363dae 2013-08-22 16:25:12 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-5fcc12b978f496e1159fe810ed4b6bba0de6969bf4199c16a0afa50e49253781 2013-08-22 21:49:20 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-600cc9cb56fdb2aaca19a16fc5489ac505dc88748661bfcc6f32e49100aeefbb 2013-08-22 20:34:04 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-60129414286bc964a5bff982be4afe09751b68c37730bd9deb7a258e036db562 2013-08-22 20:43:08 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-601ec1a3c3cb737863d8a131426606354b0bc02b41889cb6105143c6853c29be 2013-08-22 20:31:44 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-602569a90405c44ef9e484873525a9adfb5b0262145b8578c0c1300ac1d7f6a1 2013-08-22 20:27:06 ....A 521216 Virusshare.00086/Worm.Win32.WBNA.ipa-60316dedb2848c0311910818fa0aa1e96b54acaebc383ff7456e9d0a51ef0b91 2013-08-22 14:20:42 ....A 327680 Virusshare.00086/Worm.Win32.WBNA.ipa-603246aaacd9aec5b4453d0f713aa1b364bcee2c13a7ce8a9d71b5b77a297dff 2013-08-22 20:38:50 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-60430be093df73fb7bb2b919206bba2192df79547908020a05c9d954d233e996 2013-08-22 21:22:52 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-6046788ae525cf03344196c4c3ff8ff82c70687f0010484b397b8398e1ce2d67 2013-08-22 20:50:24 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-604b4ac6009fe304c3625fd5b3359b829baa275b08fa40ec752f09c0484c2c1b 2013-08-22 20:30:50 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-604b777fb0dc12f669eb8ace32fa896bebd0ca3c0016c907e8f111f4f9301c27 2013-08-22 20:34:40 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-604c8b84e61b9e1150fa7345215ec5c0765d11353479a8715733ceca04e4b739 2013-08-22 20:42:18 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-605423207158b7ea1e3ac77ef15b39bf3baa77e2331ff905af6e9599a464f230 2013-08-22 11:32:40 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-60615e095b4b4e9c7a83c2deb738cc6e9eef4b3de4e9378d2b3f21800c0064ac 2013-08-22 21:36:14 ....A 335872 Virusshare.00086/Worm.Win32.WBNA.ipa-60729d1c6f1a8f0f7d77b9d43a6f8e43cc63699b229d4e060fb40f4467e5946f 2013-08-22 21:10:48 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.ipa-607cbd6a2497f22894b8243d15d1435ccca519a8b7ffb7985e83c075e99dbb03 2013-08-22 21:45:28 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-607ddcb5d43d22192b8be92187fd1206043f1a5701935ef9087c31d4abfc5569 2013-08-22 16:17:40 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-607eb9cae95eed78351ab259188948dcfd00a7eb67cad7a324565fb0e93af43b 2013-08-22 20:41:42 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-609ac0612f36d944d54a3eba6790ce0b43f534f060947ff8de9b23796b02a62e 2013-08-22 20:40:54 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-609d43927ade1f783a5315e1f082e1e1fbea2294934f956ff4b6286626e17f9d 2013-08-22 20:40:54 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.ipa-60ca15736578a00387cb954f4e0d8775632eb8fe689c8a0aa9bf4dd3c4fec11b 2013-08-22 20:42:30 ....A 344064 Virusshare.00086/Worm.Win32.WBNA.ipa-60de6fe07cc419bf904ad0d2043ea6e1bf038268bd49fd2f322f954bc7c70be6 2013-08-22 21:09:08 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-60e8f69f663dbd660d094e80edf43bd035c4fdc1c60dd86a80e261b72c632bda 2013-08-22 20:37:00 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-60ee89f588288ea0c45a370cbda9aadb47013022817ae44d81f0f9f6a55b8887 2013-08-22 21:49:26 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-60f0eaf4ba803161e886e420c74c595b9856a4c7acbf82c75e4e5baf23c23b4f 2013-08-22 21:19:48 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ipa-60fa110bee907d5e2b1d4f3f4bb7b02efa7f887ab3633b48028ac2c39ff2d4d1 2013-08-22 21:33:50 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-60fcc37b490127b2db46b5d9285cd7528992ea349119cebb5f01d1f7a0dcc492 2013-08-22 20:45:58 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.ipa-60ff42ef03d480ae2a71f28467e5503b5f4f55ec285f2297d2e4d4e0921a618b 2013-08-22 20:37:46 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.ipa-6101690cedb144bb66aab81290b819a19733f5587d28e8ea9ec0cdff650d0ab4 2013-08-22 20:27:50 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-611977a6ae6cde423cbbc904a74c8440daf9547223cab154c3cd825f77ec0d76 2013-08-22 20:34:58 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-611afbc87018daaddf2b680df16d83ad132deed6c0783fa6f177a2acb7403d0b 2013-08-22 21:42:34 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.ipa-61232d74786103ecc238c7ac9ee24703544ba4a6d7cd90f7055855ba0e716dce 2013-08-22 21:32:22 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-61280e67ebfc498ca3e4eb3710d8de9b33f25bcf35dc1c916b94582b2b846507 2013-08-22 17:50:40 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-61970c5aa2e1c252bb7bd1a0536ac7ba0fec36a454d7045435e341dc94625f53 2013-08-22 13:45:28 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-6224f965f5aa44480c5d3c9978042c7af1392cca63aa47519a2ed0e5cf478ece 2013-08-22 19:41:36 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-623c9d3bbb4435f5843687ac027ffd189351f4adf58f6a9577c9b8f7d20b4751 2013-08-22 12:24:40 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-624378c6ff54823db7890767fd4feb2f3382f57b6a3271e845c73acab947274e 2013-08-22 20:00:40 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-6244368a9b2e98dc49cec662259af467497e69b3fa6d12f08198938da3f9963e 2013-08-22 18:47:22 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-624d3566927d4a01056a4f9709e8007be9077eb04496cffd68aa01213fba7e7c 2013-08-22 18:23:38 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-625025b188aa5972f85ccd0d9fea1e2a38017a3635e36b32b14e1c9870cdcda0 2013-08-22 17:53:52 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-62797f2aa885853e691f038c97cba9ebf97231246b1f45face954d6c920d68f0 2013-08-22 18:33:04 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-6292ea6adbf127a31d85107b14bb226babebe3170d99207ca6d4103b5d08284b 2013-08-22 16:32:04 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-62cbcd6c3703f112cfc6e570a871bb0c9cce736d9da137991897966932b74c53 2013-08-22 18:42:40 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-62d0b33c37c5374947a350a7b0c44622e359b27a4360048e354ae87ba73fabd3 2013-08-22 19:55:28 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-62f01d7f72797dde05858370f87f2249d736d8ecc389206265f619a3acf3f426 2013-08-22 13:36:38 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-63167d70a93efe87c79b23eae25c2ed4631219f458aa48e0f396a6648405a7f1 2013-08-22 18:36:32 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-6318ed19271ff8e7b7372182a1c2748ac9a32ad608817affe19f1fd0d633233b 2013-08-22 18:31:10 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-6321011f2fec20086ca0621dcd43dbdcc676f87bbd0725eeadf31d1904feea5b 2013-08-22 18:57:28 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-6322034488ac0ecad4dfe0a26bc7aa347e3ceaa4d263b49695604d73a73245d5 2013-08-22 19:34:54 ....A 335872 Virusshare.00086/Worm.Win32.WBNA.ipa-6350cb5a74a0ab94d1e6304e1e235f4d233e1a54f814867c88d8ab81147e42ff 2013-08-22 16:08:04 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-6368dbd7acefa2383bc329878f370a8690222eed8de6267045865a4949e596eb 2013-08-22 19:04:50 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.ipa-639342f8796ea6367a69ece3ccfa7e733f2a376ff8c5e3f077ce08ac39f7c8ee 2013-08-22 19:34:40 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-6394a9da646ef768fac4045ad8c56f62be957dee6f83690030ddcd0298e408ca 2013-08-22 19:39:10 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-63d01203fe78a242d547ecfd9bcefa6fa975c64893d859164f48c41fad33b4b3 2013-08-22 20:12:36 ....A 131072 Virusshare.00086/Worm.Win32.WBNA.ipa-63efbced35c40ceb6f1d53e2fff61dafb929c95416babdb28665218647bc4be1 2013-08-22 18:14:00 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-63fe2b72794ff2d35e240b8cc123e53702e7688412fcc68011e2a9511e8a1899 2013-08-22 19:52:52 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-64166be51972ce27099e7fbc11b8c253440ccead7cb8520cdb0e730c6ded68dd 2013-08-22 18:24:58 ....A 86016 Virusshare.00086/Worm.Win32.WBNA.ipa-645c5a021950f1319dd36c4dec216ead2f5942a73cf6ddd90b587b5076190bf6 2013-08-22 20:00:28 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-64884b886602b14e70a13d0b1dcbaa8ab015236e85aa200c399d2d4c99b816ea 2013-08-22 19:04:20 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ipa-648bbba0357a69e373a5cb9c5bb3aecd3b35370945ef606368a7e2da793ad692 2013-08-22 21:25:08 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.ipa-64a8d0799b4a164e14f1b66e49cf98bad7b289064b60fc1f4c7d5b8b7b845e60 2013-08-22 21:16:52 ....A 76157 Virusshare.00086/Worm.Win32.WBNA.ipa-64d055077c4401711f80db5d1af8aee4ef1164c3ca68b49e736c41c5e8a5aaef 2013-08-22 20:21:38 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-64e4e0411b2d45ecdc61df3abe132fbdb86d8c3edb100b8a45079a262d08c563 2013-08-22 20:26:22 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-64f6951aee74fa0e09bfce0d94c65c299e80772ed755fd0ca2c3613f98c1d474 2013-08-22 21:29:44 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-650b7828c796fc3cc636770456f5e435cf3e71fff3b198724ec1a839066a05b6 2013-08-22 16:39:56 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-652315d49b0c2f4c44cb28b46e0268a846b0092ea7cbb983bc1cc906e66b7dd5 2013-08-22 21:42:22 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-6527bd8cec55302d4b5406b8a69266b17fb5c8b90f6243b9220e0fd0455a1a24 2013-08-22 20:19:24 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-6529c2b7cf718f764bc93cb52b3cf91473c4eb98a3c110f6326de664f6b61c46 2013-08-22 20:21:18 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-652e0a79690ba67b663cbd5c55d8c9d6769850e0a1e7f39f21ee1343bce93172 2013-08-22 20:53:18 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-6541d8cf8553e75531ee081cb37673d4fe5eb39136e4a5395eaff481144ca393 2013-08-22 20:21:12 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-6543357c41524e977a08c978aea8c5f30e6cb8d30997296b886eaa002351e818 2013-08-22 21:18:22 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-65568a476bc27a7ee16722d16f94a2dbba5438a213cb04f467e5de2745bfaa69 2013-08-22 21:14:42 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-65a8cfcbbd8eae929b4f4d25a38ca913185b008e9ad7ca3d4b4a74408379ac72 2013-08-22 20:27:08 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-65adf2753ecbfcb258ef2d91a8ea824d2fd6b1615a3a5df8055369b58455505b 2013-08-22 11:36:54 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-65ae869a9dcc1e617ccb98e3bffb5ae6c73a501692653048d38d5efc5e72a940 2013-08-22 16:37:36 ....A 184320 Virusshare.00086/Worm.Win32.WBNA.ipa-65d0e2d98137647eb74d3194066e041387d923ed7cc5704ff3888560832d1acc 2013-08-22 21:02:20 ....A 131072 Virusshare.00086/Worm.Win32.WBNA.ipa-65e06edc5843dac70c100052ee5b010b44f871b7fd664e0cff1d5b6dfae26acc 2013-08-22 20:29:10 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-660be7a087ae8dfba907ee4a132c77e581cbcf0b5e41ac305fd0a19b41fe7594 2013-08-22 21:29:20 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-660f00c32f39eebb7d8a602cc7167b0ad124c5295285845f868b4ec4d1435117 2013-08-22 21:47:40 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-660f3cfc021e122fa02e6fb89693d4118d5675b7a58b5113ec437d16aa138e23 2013-08-22 16:47:32 ....A 111663 Virusshare.00086/Worm.Win32.WBNA.ipa-6614d7bc81bffb6b9da98b704cfb1aea00d7eba1431c146cf89e48c514a5121e 2013-08-22 21:00:32 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-662e1ec0fee9d4c34462fb215d14f3368687c46737f6220b41266c097ba1ed6c 2013-08-22 20:32:56 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-664bea8c50b211e6da1ee130333c442fcbe979200e526cd6f4e85b7b923f0bf3 2013-08-22 20:53:38 ....A 315392 Virusshare.00086/Worm.Win32.WBNA.ipa-664ebf333498f86493cff560070a3678e3ccff2340d436e47967bf38541062fa 2013-08-22 21:44:54 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-6651d9d6a67e4570d84a00277f0674c15240e48a9d1a6407632f33555d9d490a 2013-08-22 20:32:18 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-6660c6a12ed108947255974468f2b28d00a1e06448d6bfceb7d53538500ac211 2013-08-22 21:50:16 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-666e1ac3d20f3f1e88e85c3c45056fdcfd7cfd94d80e7794bfb08bcf8c562f92 2013-08-22 20:53:54 ....A 59201 Virusshare.00086/Worm.Win32.WBNA.ipa-667624f1a8fbba7ee3ce4311c135a9339c4098520565529a8ed91f49fdac7e64 2013-08-22 20:54:42 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-667b66c2c0078d9ae1c0dadc26a969c6432c2d73e1ff7293d4e0cd870b8a4945 2013-08-22 21:18:56 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-668259ca552ee10998f9649360b2826a17c1fde61c4b134cd5b1b42555401f8b 2013-08-22 20:39:56 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-6682751ee416be318205e2046110686ec99532e111db39483173da53467845ea 2013-08-22 20:28:56 ....A 315392 Virusshare.00086/Worm.Win32.WBNA.ipa-6685f801a5a7d90462ec972ff34090e7fe0b7b29f5a2cb7ce27ee48bd941ef8e 2013-08-22 21:49:38 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-66864d1491160a00eebf8111550a8933b8245d1308a85ee33cf8b593d9ed3888 2013-08-22 21:13:02 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-66934ac4d34ec7995022c58895f9167ded1f35b0ee664e5010424adad9584f14 2013-08-22 20:34:38 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-669bdfa002827232cb99eb9ef2e41d2627537dd298a9e8c90007ee988eb415fd 2013-08-22 21:36:20 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-66b50c5b8aaa2083d7280a52fad791fe993b9b96757fa3016f4bd10750ffc57e 2013-08-22 21:36:50 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-66b7ab904c9bfd25ff43cfbdee00605adbdca76521407e92d2298644ff0c0c9a 2013-08-22 20:55:42 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-66d8cae24eba414dfff484fbec8766dd31d4a9119bf28b21d8cf5c94d974e02e 2013-08-22 21:03:36 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-66da092eba0c1fd2658a42030dec8aa056d34c1bf4d41edf6b3f14bce9d15759 2013-08-22 20:39:08 ....A 49152 Virusshare.00086/Worm.Win32.WBNA.ipa-66de7725e5bd8fc0343a15f2b3c01b69619810596e0b06548cb5573d7963805a 2013-08-22 20:45:14 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-66e70f8b5ebaa63a5d2533c0db25255eef288c88db8e36c5cd81b2a4abd07c6d 2013-08-22 21:26:04 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-67041c899f856b13fb648f4830e2addeeb09a43765171f3fbaa858d3b8ee0380 2013-08-22 21:21:42 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-67127e7eee27d9f62918d545a8e220a012941b23c5dd91f4e424c728b4aea1fb 2013-08-22 18:40:06 ....A 116744 Virusshare.00086/Worm.Win32.WBNA.ipa-671a4e1b044f1ea7761a3850d85b63c5ccacd3b60973e3cbf0970b3d33895584 2013-08-22 20:56:42 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-6734cc9468ea37b30e92f11f8526c117d82a248c413979c513b8ca6107d4915a 2013-08-22 15:35:36 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-67c7a7725256853c7aaac8411e0bee0d38355f1cc5353f40630eb5ed7c9134b5 2013-08-22 18:27:44 ....A 487424 Virusshare.00086/Worm.Win32.WBNA.ipa-67ecd8e85741b0ba2c933107531cc1a93553035e878196ccd0460c6dda47f7d2 2013-08-22 18:54:32 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-68482a526aeb9e43f90fea0c927ed708dd6ccdebc777a68d9aacc4f498c8b207 2013-08-22 18:34:02 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-6854b970a5eba17397056ca76eae5bd14f16e7a68e424f3c9e4822852005f058 2013-08-22 18:14:12 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-685c090b020e35c350c48f392d2d64b79ff13fb7fc352698dd53789fc3464fbc 2013-08-22 18:46:10 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-6899219af0bdff8baa934c340cb333a1d87182107a7e09eafaffec5e6f509bed 2013-08-22 18:51:10 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-689b87fcd2464ce99d1a499bed04089a3fa85e8012b18a5033d86fbd3cda6227 2013-08-22 19:33:04 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-68a5afbbf2538750f17b0df23c508e0939dda933208fd733b5c66e5f3ab8ac6a 2013-08-22 19:23:02 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-68b5cb480f7e71584383e047456f93e8d5f0ca9e2bb02e455196d5a47b3e9160 2013-08-22 18:05:14 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.ipa-68e2ee9d169b6d82ce7ff641cfd0c84982416bb6de00279974b7974b9594e609 2013-08-22 20:15:00 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-68ed94158b8a6f071230e56d00bb30eeea43a8fdbd2730a9c96035d248db79f6 2013-08-22 15:39:12 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.ipa-6904fc4091014e7a56dc2fcc96d2e15b2bed0da03c4f98b3cad125bff2e1ad00 2013-08-22 19:55:26 ....A 39936 Virusshare.00086/Worm.Win32.WBNA.ipa-6910126c8899197010efefe2cc08d6e0dc5c6d31ab12248169a27264d9445ee7 2013-08-22 19:10:20 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-6942b44b879cf936172a3dedc0a7d162566960c5ee06d08847a82e1bb7fe972d 2013-08-22 18:55:32 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.ipa-694dff50c8540965754bd395a148754ab2b41eef364b3378e345b25b81655b5d 2013-08-22 18:35:56 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-697be2127b4e47837da440412522f33006e8d96e7dc5bdd4447ecf60116e0b8e 2013-08-22 20:10:54 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-699483555520b845a6677978458c55f87c0cb9d03ef4a0bdbe02c9cb79beea8b 2013-08-22 19:56:10 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-69bd66fdb3bd73e8f0d27c865f87b923ba74423e7711ede503bd4fae72381460 2013-08-22 19:44:16 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-69bdcdda8018fe1bc6c57df05b7e92266e651c713606f5dfc0973b07b87acba4 2013-08-22 17:08:24 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-69bded5649b74d8b22a71a180c2e1111a8ee5eaff7f8393e9fc6dda8528629de 2013-08-22 19:20:30 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-69e4f753bd70849a190ff7739ac9c5966739be77e9ce2df8ec5dfc56e55afae1 2013-08-22 19:40:32 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-69ebddd880fd174f9b3adfc027d2563f395ead93c8d1ad35227479ecf32cd870 2013-08-22 18:26:52 ....A 175645 Virusshare.00086/Worm.Win32.WBNA.ipa-69fb856e8a63409078d25327f993fb6c6969d02c7d9ef2cf2a6a95387e0ae8ca 2013-08-22 16:35:00 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-6a1e1559a5b6d132f7c65e208cf312a705b6cd70704200da3aeeea86f63b8b2d 2013-08-22 16:54:24 ....A 131072 Virusshare.00086/Worm.Win32.WBNA.ipa-6a6dd8c7ed8031c7d5efe18b741028c3127e9bac3ec2329185629897114bcd9d 2013-08-22 19:10:40 ....A 259965 Virusshare.00086/Worm.Win32.WBNA.ipa-6a6fe34db7124c63476ae3e8350124670759c0e4fd62139a45e0b37d3cb34569 2013-08-22 17:43:50 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-6aa9b109ef559b52b3872cc9ed59cc33fa1c7c36130af7c127d1f644bf247470 2013-08-22 15:49:02 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.ipa-6abbfbc0aa01ab8a6c3e676ba6196e9abb05f97f458b6ccc6b15e5de5aa45f77 2013-08-22 18:38:54 ....A 247304 Virusshare.00086/Worm.Win32.WBNA.ipa-6b40db7d52ee236352cbed14b2456e9275ce9d866a6b5b5864d6bcc30098562a 2013-08-22 20:53:14 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-6b41c2a2a8425da4ec42747f1c6ad91713e9a688b39ab6ec9411d479e9e61a32 2013-08-22 18:18:14 ....A 24576 Virusshare.00086/Worm.Win32.WBNA.ipa-6c4d74875ec56c3773ba0267a990c8e8394761921969bcfa3a1e4b81d4decb8b 2013-08-22 18:04:22 ....A 84318 Virusshare.00086/Worm.Win32.WBNA.ipa-6cd9fbf1dc9708a9f0100f58bdd15acd56444296a521c608f24108857219a0c5 2013-08-22 17:08:16 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-6cda1a2ef2eb70dce30499e49fcfbabf8af4ba5db1e01e6231c0b5a9a26d080b 2013-08-22 18:00:28 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-6d07d3efdad2770a47ce90ccd784e0dea649ca4cd880141170809478ae07777b 2013-08-22 18:09:26 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-6d489912e2c05e6dd6d8800297c402352087989c194358384114a0184c414a63 2013-08-22 18:35:58 ....A 459824 Virusshare.00086/Worm.Win32.WBNA.ipa-6d6252097890168a56f0700fd0d9b9c37161de6ad513cff930fb864116801a93 2013-08-22 20:07:22 ....A 206717 Virusshare.00086/Worm.Win32.WBNA.ipa-6de8486ffa67f8a771511ee040de1f4efaaa90ad8a1f86eba61f3bfe7fe79053 2013-08-22 18:36:06 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-6e2c90647c8667a6d4bb50a8ae8c328618a4a90480350793d6515613436e9562 2013-08-22 15:25:18 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-6e2cb76b041a858afc9d33f13db7115bbc8b54f255e0cabd4a907647710d43dc 2013-08-22 16:54:16 ....A 96234 Virusshare.00086/Worm.Win32.WBNA.ipa-6e567a2852f17ec59563657dce2812c2a3c7d68b43bfe9c26d995445442397f7 2013-08-22 20:11:10 ....A 35840 Virusshare.00086/Worm.Win32.WBNA.ipa-6e57068ce5128404f58261da61b94d8c05c236e3fa9a8a5bf7207da34ad03973 2013-08-22 17:00:38 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-6e82f80e576962c36776d3343183d50a8a216857a65920121eb4324cf69e06ed 2013-08-22 15:26:06 ....A 137728 Virusshare.00086/Worm.Win32.WBNA.ipa-6ebae20cdb351608e18fdbb8ed30507e9d78a39b8f5078cd0289b345080614d6 2013-08-22 16:25:44 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-6ebdfd1283171d02054a9d9e135d5a52e423ce1043c0efc049512ca82bbe3620 2013-08-22 18:29:54 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-6ed754238bbd30f9fb6c93f54ede98042d827943d007f6180a2b8f32c089d654 2013-08-22 18:01:22 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.ipa-6ee521d7caaca89b860fa78ae6e8c2dfa2bd69252b5a88b84955d8b5d9d4d00a 2013-08-22 15:42:36 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-6f2a76b9bb87d283dd133e59245b994079434bcd9a58935437d1fb6fdb525115 2013-08-22 18:07:04 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-6f44e198a2c8e93d6f9dcd3200e4ee9f24c655a2f2ced9f1142f4e93dc871a7e 2013-08-22 16:07:24 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-6f67b5be21a8c843c2cd29f76d3e91034be3b632bf8149dcc34d5a32d4452a58 2013-08-22 19:15:08 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-6fb4e83c23e226802e035b9fec742ecdf49d72dec99bdeb15ad6448a5c0a3c6d 2013-08-22 17:57:32 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-6fd7ea79c14297c54831d8c688020aaf70a7e1508ee96f7a16b28330644737b2 2013-08-22 19:53:10 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ipa-7013655604420a3839cbeddededfde3c5659c242b87c713fe3baab26db9c5bbb 2013-08-22 19:37:14 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-703986a7a2374564caf419e00d1dbdd2fb0949a7889c15793ce15253c4a2c8f2 2013-08-22 18:33:02 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-70551e3df0e525c4896c6d9e2e6f849e592d5c3cb6473483fcd95588e0b3c70f 2013-08-22 15:40:48 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-7057cb40a90584bc9fe6a58ae45d93d51de6967a438bcd0d6db85a0395668692 2013-08-22 19:35:56 ....A 323584 Virusshare.00086/Worm.Win32.WBNA.ipa-705d747a71823c4649fa6308e6b6d250db8a0f8c7f8c7c83a5159ea2418962d8 2013-08-22 20:07:08 ....A 129917 Virusshare.00086/Worm.Win32.WBNA.ipa-706212a219826ef0806baf23e5d802c913a05a81d920c5a87b05e2aba2d5d5ef 2013-08-22 19:18:24 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-7064d9528da8a23b376046bcb2da3f9720a82cc2f440a2fcfced8cc20eed1da6 2013-08-22 18:49:14 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-706da38564b7569f0edea56cb069db3d6a956e71c2e95cfd09bc546b23ce62be 2013-08-22 19:59:08 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-7085e4e4beb00ba71b24319147d2855fb6e23bc3f6d7cc633fd0414eb962b19d 2013-08-22 18:38:18 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-709245199b189bf56839baa1637133cf5d90a5b4e4499f6f51a7aa9500e3077f 2013-08-22 16:59:08 ....A 729088 Virusshare.00086/Worm.Win32.WBNA.ipa-70a7fe524b62976659d1311e98b069f6730d4351f5c977a7aa6fa167211eca53 2013-08-22 11:34:32 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-70cb62b3bfe91f2d2dcf1ff91b2eddac40d19e8b1ebf4914d913f37d4d6305cb 2013-08-22 21:15:26 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-70d524e9ed6e5beb171e4e7a64e3ebddef8f7276097556080931f938fbb94784 2013-08-22 20:22:10 ....A 164864 Virusshare.00086/Worm.Win32.WBNA.ipa-70d6e19a1ce61e893be275825b8e84e524996659dab854ecb713f8acdff0070e 2013-08-22 20:21:22 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-70f419f1c840d69496d30a350946e762c366e64a458901581749322f5db3e848 2013-08-22 20:26:26 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-711d0c8e61f41912ced7d74395cff8f9bc921551abb6023b0c850e1a36b3cd9b 2013-08-22 21:16:56 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-711dfe5fc9e1ae7c35896fa4c9c505f7e5641dc65e576f917422a8aeb7541cdc 2013-08-22 20:19:26 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-711e7fc70407e0d4ba2b36cfe39c1df90087f8b5714b047a32b2c6f4d5bd0405 2013-08-22 21:15:30 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-71242b1e1445739219accb0c0610755da65dfc535d467060f777fd5381e7fda2 2013-08-22 20:18:50 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-7133269fa9b7479e4d7bfbc2d0b73c6e1ec7f63f75c36ba53aeaa8de571894d9 2013-08-22 16:55:32 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-71346c7cc2c244d896269ae3da06916cc8665e75104d931aa2d945b2396312ff 2013-08-22 21:15:22 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-713850f3c42549989275d271c0266a8938aeb0ac02ee59ae1fa1369b6c8a280a 2013-08-22 20:26:30 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ipa-714d40e43d557be29d2510838acd23ac53513260178dbe3e20b7c0e38ec33441 2013-08-22 20:34:28 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-71539ec9d74555b7c1162dfe42966f1f2f11b0751b21e957766542c92bec9a7c 2013-08-22 20:37:56 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-716b9c8be138a09754da2041658a738a9a4613329491f53cb8910dd4a2eb1515 2013-08-22 20:53:28 ....A 86016 Virusshare.00086/Worm.Win32.WBNA.ipa-7177dbf67f324c624e7ecd309312466ec73751e525667fb9c329268e3c5d8488 2013-08-22 20:36:00 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-7198e5e366282c4fe7ec63fcb2bb064568fa4dc268cdfc2206aaa7a7db197b4c 2013-08-22 21:57:34 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.ipa-719ddc5c0749b99978397bd731b23458b613837f2c4735193a24fe818152a0f7 2013-08-22 21:42:26 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-719ead1d377a346ceeb3e392e086a772da4e17e0e6d0209bae0da4b404388865 2013-08-22 20:37:00 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-71a8c35947e76d3288d12bc8cf8f7b4ad5db3421f2538cead56d22bc579f4344 2013-08-22 21:14:32 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-71bd8cc9c64bfb36ee5641bb43747581a1ffa6073860ac01c3efe79ea871df34 2013-08-22 21:20:44 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-71c3237c509aee9a762a9f7b61cdfd1cb39c9dbda3703efdb53e4cd4d94abe9e 2013-08-22 21:37:30 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.ipa-71c5b820932081d567031f75b35707dce48917b8a77a584a7b19fa6ce8d35366 2013-08-22 16:43:54 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-71c78919eed027a07ccc912345d4cc0e44ffdee57e44914e3d1652041c8cf20a 2013-08-22 21:41:58 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-71d78ef1bb6c55c2fa68431d34c6cce26cb27eee4349080c236be5db6ab3d51a 2013-08-22 20:54:48 ....A 286720 Virusshare.00086/Worm.Win32.WBNA.ipa-71da2a4db99df89032d017b061ddd229132283c1198fafcc7cc0d657226193c5 2013-08-22 21:07:20 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-71e461161052143e2e1f9a598973fb9dc10ca5e08d9f96ccec5625e192dce1a4 2013-08-22 15:33:48 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-71eb3d77fcc17ea75a981259acde217c0eddfb7264d69603ec7701e39abcdc51 2013-08-22 21:18:06 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-71ee7e71c5ba8161d8acdebf00ff24379f3214041ca46da4be453c9123736db9 2013-08-22 21:49:32 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-71fc1ce2fd6cab946eefab77131dd6d3dc3cfdbd8241f304a2c9c4e04c129a3f 2013-08-22 22:05:40 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-7208cf9e2bdfa653017b6503f6a3e69891e08453b7004617e463f6ba8508621f 2013-08-22 20:40:52 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-720c7c92bca5175fb5e598343d2d753e4dbd19083eebda6b03474b6f665ee16e 2013-08-22 21:23:02 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.ipa-721accb9569291166cc58fddb071b6d5f119bde9f1b69c53fc3518037aa285ff 2013-08-22 20:30:20 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-72513afa93b55aaa7a8fe5e46efb06d09786899b108de5d0421d00252d450a5b 2013-08-22 20:44:28 ....A 319488 Virusshare.00086/Worm.Win32.WBNA.ipa-72535e47deea736422e1c233eb011804336421bdaa71f5ca93f50e9ed73b7e3c 2013-08-22 21:26:02 ....A 266240 Virusshare.00086/Worm.Win32.WBNA.ipa-725a59aa615dd1bed741b12acee6631513b7febf3edc11a3168723a2914d545e 2013-08-22 20:48:20 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-725aa5ce2e6c5494527b60e99f733fb09f536a45ab2dc420bf57f520ff8db9cf 2013-08-22 20:26:34 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-728294f563ea7420593b9654c1ac48bd76cb2cb155fe1251ccbd7b0476a43d3f 2013-08-22 21:07:56 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-7298f2b06b2e2247d38410daa5311d533b10b0cb2dba53a3ed0494e7c9dfa5cb 2013-08-22 16:28:52 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-72a12f0f01fd613add7d0e55be6590f681ec5f0e94a5dc10c8a976f1766ded4e 2013-08-22 21:49:32 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-72a28a37826762e348fe7fafe4ae2d7b1acd5fa6309182f70fe5f5d7431735c0 2013-08-22 21:42:50 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-72db3a17f7630a3f756f5763586ae0139455340769712128a838522484ceae53 2013-08-22 21:26:44 ....A 290816 Virusshare.00086/Worm.Win32.WBNA.ipa-72ea174a4cfbfa72c83c71996770bac1841922a3eae2d547abe9c96eff8c2f60 2013-08-22 21:34:44 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-72ec1b4ea2b4486cb2e7c5941b01b0fa2064e95af1083b01a37c0792ff110312 2013-08-22 21:50:42 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-72f25f319067b67e481d3287344330896150130abd1bac26aac501191c135fd1 2013-08-22 20:39:12 ....A 430080 Virusshare.00086/Worm.Win32.WBNA.ipa-72f7e1a4721068a91398aecc816664dbbec3709337eb1d4d1db8b66664801ca5 2013-08-22 20:42:50 ....A 167936 Virusshare.00086/Worm.Win32.WBNA.ipa-72fdbd292e674c0683445d20ab0ada7c5c39d0475b35b03d610e4965ec05161f 2013-08-22 21:48:04 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-73151fd3d512665b22e99f4305c707ff0cf1ec72af285a4137b3679c05c213d9 2013-08-22 11:52:32 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-7315af5b5996c2dd5b900ea703e36f8860d695274c921152f59cd1c2bfe50544 2013-08-22 21:41:48 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-732602d0387ee756243b75034b0e51662b6f9b545a6326fad47e4bb4dbceccc4 2013-08-22 20:42:54 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-735392467b8da22732237f829441613e93bfb6d53f13a579c382aa9b2b365959 2013-08-22 22:05:58 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-735406db86f6595601cf04885e68b77bea11946c5096b250c54ec31410a2efa7 2013-08-22 21:07:22 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-7354aff28038bedbde1d7770191c30dbcd27084323e88d4506861a0c70774659 2013-08-22 20:54:32 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-735e6d0126f4274d7cf5c3f2f89910d1d28e99dd376435703986d7c941637ce1 2013-08-22 20:50:30 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-736c6007170de7dd06f36fa5d240b68d6db19a8bebbc4726953dcad39cd5dae7 2013-08-22 17:54:12 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-74022edbe6744cf93dcfb850c5219483f9ff11019016d101053a135e9b6b280e 2013-08-22 15:06:42 ....A 59266 Virusshare.00086/Worm.Win32.WBNA.ipa-74345d089134257c9adaf7a501a72c34462a81d2f5d8ad5fba1c5ae2fffdc4e6 2013-08-22 12:20:50 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-744adc50e61521247f61a8353e53f3d600cb20d38872f0506bd2fc4510acdc74 2013-08-22 16:51:32 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.ipa-74ca45f1c5aa418edaa4bc00f2cb6986c0602b4d8b8e03d3d9acec16957ab906 2013-08-22 16:35:10 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ipa-74e4a528ee51f4a515d5ddfe98b8fa2883768894e6acdee429325e40ce436eb1 2013-08-22 15:56:42 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-75027c2b64fb48f63917a0d23eab435abe0dd1180fef99b5ececac6e2b64f701 2013-08-22 16:58:04 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-750f4a2578af0501d423b4ac22ae6a522bde0428f32ac1a08216a511f21c5188 2013-08-22 17:00:48 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-753fe66b1e318fd36a80703dc63a4ed4ecf21ffc83a37792d84b456d5bd6bc32 2013-08-22 11:26:54 ....A 257638 Virusshare.00086/Worm.Win32.WBNA.ipa-7572e888b3c558ded1556bc619bf3547a66bee22c369dcd36aefbc9991f46561 2013-08-22 15:13:16 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-75a098eac70f36c1b553b5e54b64a988506e43d2b7e9702b10418cdf7960f867 2013-08-22 16:13:32 ....A 103427 Virusshare.00086/Worm.Win32.WBNA.ipa-76704cf4df502372a1d76f6710306a664efa585b2e3063336400aeb1bf63be55 2013-08-22 17:45:22 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-76eee8ebbae5e35779a5b97161ee927dae1570be5d4b08538c70ea17d83e35a7 2013-08-22 18:34:12 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-774432a5d115db273a94cf19315241111b87999663f9d98b660578ca6f48fa92 2013-08-22 16:39:36 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-7775c972855315e8e769e45c02b82129c6b2383e21a99879d605c7da22192915 2013-08-22 18:11:32 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-77d0d6a99f2794d9bae024e914f4006571bfc76f8db3d650d17dbbc9f6932028 2013-08-22 18:44:50 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-77de45ddec5fda1d639c2a364d9e50f457825d46e649f6f1954a104c13c7eabc 2013-08-22 19:50:02 ....A 274432 Virusshare.00086/Worm.Win32.WBNA.ipa-781b36587ec94b099e74648919d2a717279f9b71c9159e420d1a03e5995ccdbc 2013-08-22 17:07:50 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-788442cc94563430b0cbdd41adeb0b48f925cb4c6b11a10da58fbba5deddc332 2013-08-22 18:11:06 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-78a17a05716361ab27990c5d33ae080283021f6210cb136a786ac29cdf2c7d5d 2013-08-22 17:58:04 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-7973d64488e4dadc1d585c0ef937a0c58d347c0a3d79dfe10ac1bd45c94c9b5d 2013-08-22 19:21:10 ....A 258429 Virusshare.00086/Worm.Win32.WBNA.ipa-7974c8ef547acb6b44860304cc87993d4c165d190c26296826d36aad01dfce30 2013-08-22 19:45:00 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.ipa-79996a616b7ae7efcd72f04e2514a03a51222ae89b0cd1689602786b5ac67bcc 2013-08-22 15:26:30 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-79b359b2e59c6ee59d2278acd29a51540f98a6ca7ec9d1aae6ea4e9705acb71a 2013-08-22 17:17:16 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-7a45c989d050dbddc6a9eee17a850ad1b5dd7e820afefed42582d7a6171e2c90 2013-08-22 16:08:50 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-7ac599ae2abe77ef12ed1ec074eae198458ce0c4423d7cb8c58a99cc71a467f7 2013-08-22 18:18:30 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-7ada7f8f09cf76b96d81518f87724883640746a6162bca7ca1359d1e29c7ce43 2013-08-22 19:53:34 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.ipa-7aeb8698b5fd085143f9213917518460a1b79c476cdf1c7c251d8bb894e83ae3 2013-08-22 19:33:12 ....A 100221 Virusshare.00086/Worm.Win32.WBNA.ipa-7b2721458bbcb1954f6ace3b51c2b906fcd26c1bda907f4a29920775aabdfbcc 2013-08-22 18:42:18 ....A 31232 Virusshare.00086/Worm.Win32.WBNA.ipa-7b3fb942c7c83b736b674f72e53af7dcb99862b4abbfc24d99076c6c0f5274d3 2013-08-22 18:01:58 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-7b66ee44189cc7479901a856716a98e1691110a5ca205832cf4e10a08cbcfb38 2013-08-22 17:50:04 ....A 122880 Virusshare.00086/Worm.Win32.WBNA.ipa-7b6a647c544aff8e327409d18469060a50b2ca9904172e7bbd7e91a6902bb11d 2013-08-22 18:28:42 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-7c527c78eb8d15731f81653aa241f6011d9bd6c8814015120639268f4ccc635a 2013-08-22 20:06:22 ....A 167936 Virusshare.00086/Worm.Win32.WBNA.ipa-7c646fd092bbb93a2cad7c5d6a5973fef4b8abe99f3a9f6cb99d700ed5c1e358 2013-08-22 18:16:56 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-7cc273216e9db3bb6d132c8a3e1b77e38ba7a369894ade4e6926e75a6980a8f6 2013-08-22 17:28:24 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-7d0b2d39738cc4381d6080d822bdba025ab1a5a456e6fa5869095236d9835227 2013-08-22 19:24:32 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-7d13daa842c2bf8ce41c3eba6f782605b39190395e3550ce6ec5549c61a5078c 2013-08-22 17:00:36 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.ipa-7daa7dfb7962ad0304f362535f9a7f16fc7fe43576223af19bc63b2940059162 2013-08-22 18:57:00 ....A 31744 Virusshare.00086/Worm.Win32.WBNA.ipa-7e1c37e6da79b34594e15bdb2519f539173c002a6e5c0b6386cdfe0af2a9039c 2013-08-22 17:34:02 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-7e20fe8332e36dd69a83deb31b03c9d539cef110de4d7e2a6540eda1e6aa312e 2013-08-22 19:25:10 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-7e2f001cf994339c37140ab2f9c8a53531a5641fa1b1a26d29606f9f23698207 2013-08-22 17:46:56 ....A 32768 Virusshare.00086/Worm.Win32.WBNA.ipa-7e4497bc3154c07774518a7fcb63eb758c86f12a7e1dc7b475db840d590aef30 2013-08-22 17:26:28 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-7e44a7dd4e1c8621e67f3be74d63749b94328b5ef0265a941c1fe8a5049205bc 2013-08-22 18:39:30 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-7e51263bac025c71ff8e7837e2b11d900fca0b6d602b69bdf21a3beb8f7846ec 2013-08-22 16:15:36 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-7f9604bbb1dc66d4399375940d67b010122b2ebd78ddff63aa4d44e802842beb 2013-08-22 18:08:38 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-800284abbc9b0f7a7ec868e04fd9fd5507010842b07e88e53ddeedd612daeade 2013-08-22 17:49:16 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-80034e60f38aeae1443dbf2017141762c4f61df913203176cb03e5670eeeaa2b 2013-08-22 17:56:48 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-80124b7a6affb7b9f493c5f9d8abe57784d5006d3ab7dc658dedbe9ab17f262a 2013-08-22 15:46:42 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-8051f69a210d0533cd22364a063e6885c250b5e018783ae56bf8f8fb6b66aa51 2013-08-22 17:02:02 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-80a89cd7ac73d56f03d24f9e1ce4265695b4b73edfea3fb25e83b456af560f28 2013-08-22 17:17:02 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-80cf0528d28e22b59f487fe2e60a723bb40f20bc6f7fa718847a3dbe7ab0e428 2013-08-22 16:40:02 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-8163ddcc52483c928297243ce014dc1eb1b8d9bc32c84583e1cb1325e4ed2dda 2013-08-22 17:45:32 ....A 159847 Virusshare.00086/Worm.Win32.WBNA.ipa-824e3eb5e225fedeabd77481320ab923fc61853f5de4a0661ddc37c9ceaeab5a 2013-08-22 16:36:36 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.ipa-82b86d6469aa70bd618646ff9c16c52380c858ec313a3e75241c45464e842122 2013-08-22 16:09:34 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-82ff22c4ae23467551ff43311f6d3aeb1b93feb97033b0417657eb3b5b57d904 2013-08-22 21:04:28 ....A 250237 Virusshare.00086/Worm.Win32.WBNA.ipa-83c36ade20f156d1e5398715922ae5c777fb7f4383215a32c7e69c3c2bc711ba 2013-08-22 16:58:04 ....A 32768 Virusshare.00086/Worm.Win32.WBNA.ipa-83f2ee9861763237a2cde8d131755ae152a58ba2474f5b5d7f1916d2b2fd40a5 2013-08-22 16:18:48 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-842fdf82ecbe872c951f6c78ce1ee54533b2264d273bd75af3b8c560092d5302 2013-08-22 15:56:40 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-846ae1f6e81ca2f0e0b70d8f4cbe3465d9f41b130980bdf43dfe7b83022f59a4 2013-08-22 16:34:46 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-84f9de996de339d81e717518065babe65eef65028d37dfa298d9b7bcfc6d85bc 2013-08-22 16:29:10 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-85a5d2360a9eb998be8141f9587eaddb1be0ae396c4fa2fefea30cd16517982a 2013-08-22 17:43:16 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-8628af0c132f2e4d8f46b1e3311b1f23b2db86850362fda3a53f3c754d439cb6 2013-08-22 15:57:36 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-869584a17ba3d92679b79a990166122d3c118f44fb1b1c5845a191fb7cc5ff93 2013-08-22 16:22:50 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-86b4629931d9c6acaa486f7bf317ebbf885a0ffa2dac705ad743e9245b7973a3 2013-08-22 16:18:50 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-86c974e22329fa2615fa8f5fe9f2675bf780d69ace074175a2a4624260a721aa 2013-08-22 17:38:34 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-86e5e6057ec54d38fcfdef0a7d5f2dc6ecb0e8eb9ddd35acdab26369d4bd332a 2013-08-22 17:57:00 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-87365a283e57d92b8b266a31ff87386b268b4d3971eb40b51f926bec045309f7 2013-08-22 15:39:26 ....A 1208320 Virusshare.00086/Worm.Win32.WBNA.ipa-883eec0ac1b6c650161d36c36dc838e7cdbb272588a7feede30cc4b6a8ba3cd3 2013-08-22 17:58:28 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-884a2726768643022c4afbea21a221a02792901a6c0659b1927513a81f2cfbb1 2013-08-22 17:30:06 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-8852fce9f5f134f656879ea8299045e6e9d44eb3ab9f626eea3f55ac5fc5949b 2013-08-22 17:56:46 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-88eb471234db49f0bec49923dad648ebd6c63284feba64b845bce5495c3887c7 2013-08-22 17:18:30 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-8979be28007a5337b3c065af00179a78110cfa7d156cb82b7a62efe5ccfee7a0 2013-08-22 16:41:50 ....A 40960 Virusshare.00086/Worm.Win32.WBNA.ipa-89c2effa8e1952df3e8f812f5bfa4c1bef77181735159f57071b5f9ea57c819b 2013-08-22 16:47:42 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.ipa-8a1f5661ccf18a3b2738e95b17c5508e976aded5ae8df82ffb66130e5baecf23 2013-08-22 20:44:40 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-8baf32b1018bfe8d72ca8550f1f3784b4f78d5903915ef7984c3ca919f8d3442 2013-08-22 16:02:24 ....A 33792 Virusshare.00086/Worm.Win32.WBNA.ipa-8bf002cbb158302df3faee29dd8ab69213e0384bdb693015a6d511b402ef9535 2013-08-22 16:47:08 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-8d5ab15276546c2487a9365926d1554380bf3824fa984a3444f10a801cb1774d 2013-08-22 15:55:36 ....A 46080 Virusshare.00086/Worm.Win32.WBNA.ipa-8dbf8b80526892fc5aa5c6526048acaea146170cd37a1c03e892f4a5c681fd0d 2013-08-22 17:55:18 ....A 163840 Virusshare.00086/Worm.Win32.WBNA.ipa-8df57630e55e86fad82d93aa33930dcef017ee0d7a865438f06260e7672e23b9 2013-08-22 16:37:36 ....A 108544 Virusshare.00086/Worm.Win32.WBNA.ipa-8e0aae820ab4c79a9ad5a0de706fa9a59c3ebf126b9f26723f0f915a641f0353 2013-08-22 17:56:48 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-8f113b1074928222a9ac1d7e357ca45cd2aee8bb9960477164e928e8958573d8 2013-08-22 17:34:40 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-8f7b0de5659961c52820f983e11a8038e05899da9a29d0396b813369ea566fec 2013-08-22 16:51:18 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-8f7bc2bb22f8383d28a2bb90c52827c48c1e547bb2b060a933f74ac895e7281e 2013-08-22 16:51:28 ....A 315392 Virusshare.00086/Worm.Win32.WBNA.ipa-8fd2a56a0f41d0562e3c46adb66ba11b46640fd5dcb81f5a7dfa4a376e67281f 2013-08-22 16:52:12 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-8fe85e8703c25c2d5a4c15c1296129a0f316bf32a79829ddff39ac4926763dbb 2013-08-22 17:19:36 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-906c4f009e016adc61db59e7052caca1e87045620462e70ae35a831264cdd624 2013-08-22 17:45:58 ....A 159796 Virusshare.00086/Worm.Win32.WBNA.ipa-927acc056713342d12dd5a32452fcb9aa71e96b4786357e989b02bd8e19194cc 2013-08-22 17:08:00 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-92a2b5367b86ecca4bbbb0095a45660420324d2834b380ea75f8c366e2e5f1c4 2013-08-22 17:05:28 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-92c85b00f5f165ee0a405afedc01394cad7ebf8f9080afdfc26c4c18ac3d4ded 2013-08-22 17:55:56 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-936df7759a9e017b89f8173b3542656ff476dd818ef007c8c1a7e6a358186a61 2013-08-22 17:24:38 ....A 97792 Virusshare.00086/Worm.Win32.WBNA.ipa-93b7b63450be2cad65b8515b6f2e2b24dd1652edecc8704add0fd0004f515b93 2013-08-22 16:28:30 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-93d4936dc4edd3e424fda08d169606d3a37f10ce6b531b62a129cd6d392ea4fa 2013-08-22 16:59:46 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-9402ce9b0c793a19d4acdfdbc673f678605775cfde1aab5ead3b13c307b9f4a5 2013-08-22 16:38:52 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-94c75ed77939f7134c019338084f16c8203099e6a2b0332aeb4abb71d712dcd9 2013-08-22 18:31:12 ....A 172032 Virusshare.00086/Worm.Win32.WBNA.ipa-9540f95e5635e9f0d5e772a5719243dba8001987e65c1ea671f941f4c07af080 2013-08-22 19:51:56 ....A 43008 Virusshare.00086/Worm.Win32.WBNA.ipa-9550c99c45b48f0880084c560490384c198e8fbc8274aaf3bd24505f24ae2f51 2013-08-22 18:00:28 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-966c60e9701f4d11bd054f3edbc326272d6e745af4d7c8c028a64082367304c8 2013-08-22 15:43:18 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-968e298ab7cce6c4bfb98e3402ad0c42467f133cf6f662ea914bdff267b398d8 2013-08-22 17:06:04 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-97cce4ab869ca2b6ecd4f28f9f77b3480229c88bc2449366941a021111510759 2013-08-22 16:35:12 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-98011995ac83e57b0613ca63d7be56245971a0ee7f1add092d0807527f0c2b69 2013-08-22 15:57:20 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.ipa-990cc6385d20766c60742d69a57f9a9db26f42021dafcedebbdceeebf6044c9d 2013-08-22 17:14:50 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-991f96e3eea389bcf054e96be61a63a28a1972ce01b49cf981480e54a9a74ccc 2013-08-22 21:04:38 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.ipa-99a3415c6a0b8574a1c767725e2f032e753aa66cac4380c6c6f41dc586695fad 2013-08-22 15:47:04 ....A 122681 Virusshare.00086/Worm.Win32.WBNA.ipa-9a0945b7f6e900a344943301eef42721d23ae8bcf5adebc004ee171fbe7d6b6e 2013-08-22 17:36:26 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-9a734bd2bbd4f60a164fa4d906fa721821fbb2a14fbde42f75b7064fb2a836b2 2013-08-22 16:28:00 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-9aa185206bd700ac073353dda80d732e20a3dc5fd07eb55c71912c46994a6716 2013-08-22 15:56:10 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-9aa801a03d2d33d57826d244f9742900d441c407d262b34bf97066ff6f7ae643 2013-08-22 17:08:42 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-9ae817600a4392782bacd3b65adf92c26b5a392e03ee37f303afe1f84d3b7ceb 2013-08-22 16:52:32 ....A 253200 Virusshare.00086/Worm.Win32.WBNA.ipa-9cf58ff1d12a43216dd2f138c19eeee824b88045b33969a1f8c53dd11a5fd5ef 2013-08-22 17:14:40 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-9d39e35ea39678a3fbed45ecc3fa514e8dc8f217110e4174d75b1f8e9b235737 2013-08-22 16:52:24 ....A 284387 Virusshare.00086/Worm.Win32.WBNA.ipa-9e776e79ac1d29de3630a13f92a277325be9424015e5ec3ae6ab91bd44c1f3b3 2013-08-22 18:00:52 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-9ec11f089a8b5c92a5db1094d89dc73be9a0f2fc7d352b44d84068c90bd129f2 2013-08-22 17:01:58 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-9f95d537e8c4dec18498ba9c1b95dc5052e6389f59ac45fa79540d6b232274f5 2013-08-22 16:56:38 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-9fcc5098e3da953a0fff497bdccc5fdbc3eea4d108ea94e01b02ef0eec6894b7 2013-08-22 16:14:58 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-9fce3f22b5439e937859ed1fd0f67b2b962dd301539837cf7c08cb3d4fef5a73 2013-08-22 16:39:44 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-9fd615f24f3f8b770a6a28836b012dfe477a91f4d1a735c5810dbcd2fbe815b9 2013-08-22 16:04:48 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-a112864de68f6fdac1bb1aff3315c9934c8f314d7bf9fe43ae65cb70e531d3d8 2013-08-22 16:02:08 ....A 33792 Virusshare.00086/Worm.Win32.WBNA.ipa-a1354ac10ae011396f4527c70a2570d17c4ca6ea99b85880e365e546dc7707e5 2013-08-22 17:45:24 ....A 32768 Virusshare.00086/Worm.Win32.WBNA.ipa-a1a0cc025ba6b4fbd8c642b7dd7eee85956ac0071ccb1ef7af2f252b911c797b 2013-08-22 16:03:38 ....A 201149 Virusshare.00086/Worm.Win32.WBNA.ipa-a2655615b1a5b123a74ca8a02b5bd51a11d89a8e9e14c40fc055979641058d14 2013-08-22 19:21:14 ....A 344064 Virusshare.00086/Worm.Win32.WBNA.ipa-a27009810e2c373504f04fe19ae6239cc09d611488ce4e4fadc7b3bf460a8391 2013-08-22 17:00:38 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-a384d7d0cbfa54265b0993d9ece55037fc55e9223bc496810f4760f3772946a6 2013-08-22 16:58:04 ....A 31744 Virusshare.00086/Worm.Win32.WBNA.ipa-a4107e747dd7a3eccf03010bfe6980931963247fcf291472be4f12cb43df5734 2013-08-22 17:54:18 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-a479f3d3d90bb92a04900c4c917f8e8d18eea0ecc4964199b7c2b86f68fcfac4 2013-08-22 17:01:00 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-a585241298d4554845dfe090d64acc9200ee294ad1a7d043582080f5b482b3eb 2013-08-22 16:23:00 ....A 83968 Virusshare.00086/Worm.Win32.WBNA.ipa-a6384a887c52c352c056f735f89962de155afd0933fefa6a05739b8f772470a6 2013-08-22 19:26:38 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-a63abc99e760a7b1ac988c7753581c6f822518531813b077e7b2894a3e6def40 2013-08-22 17:50:32 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-a6a6a546edc731a88fdb568cdfef1b88a44cc6ccd7c01761dc7fef61dc2b28fc 2013-08-22 20:13:14 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.ipa-a6a98f3b6c215f8821b43c159a57e83e2119c9a530e8736d597dd21019456215 2013-08-22 19:50:10 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-a8152134e15603fc7f084cbfa497271baca8dec18786053b610971d20b30140c 2013-08-22 15:32:34 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ipa-a8396b44d65e7176196be0138cc9519e12ab5de1e450e87fa84131505f4f0201 2013-08-22 15:30:14 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-a86b85aeb686e85ece66de1665476c47aa7ec3a6657a0fef6126b4263350a3b0 2013-08-22 16:53:02 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-a8cd4f3c5a82d0a22f790240c94f37b1d5198973e3f09f9d51d55ce88c4e5e38 2013-08-22 17:55:36 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-aa6208dcf7f1b2d424ef36f8a848962711c86819e42a6099b386e8bc7fc06729 2013-08-22 16:38:52 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-aa73499795a689e0a4d037d2b285afba6a33fcbaea227df735ec06eb9e53bb68 2013-08-22 15:43:02 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-aaf20f2059424498e62ff9da7f8cc5a4d94ed2deff5e9d6dbbef1766d1827a4a 2013-08-22 16:49:06 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-ab1fde94a1f627b07c7b6c9952c9da5ee3454bbd5ad4dcd85b5597c6fd0260bc 2013-08-22 20:44:38 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-ab3bc21f550dc8b9880a6132707a55516f05a3f679a08bd42e88c3b8687c100d 2013-08-22 17:12:28 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-ab55612a6d4626695644d71d812949861a786257a6a2045c2e834376dafeab94 2013-08-22 16:37:16 ....A 356352 Virusshare.00086/Worm.Win32.WBNA.ipa-ab7f900d969ff3aea18945d5184fb803833f666b5aa33fbbca9745397ba17efb 2013-08-22 18:01:56 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-ad6752b37c8b22922a7d0567c006eade890af375a412065dccfda54b4d356b78 2013-08-22 16:25:48 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-ad98c175f6a1b5e0f6918497f8342fa9339463137c709ca447e63ca2d1b47cef 2013-08-22 17:52:38 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-ae20cdd7bba04926aac32ab9df068a33b61356c0d9fe80d64579a9e4649685ac 2013-08-22 17:41:24 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-aec387a1a6a41a8087f0dd6a2263926bdcbc507c2feb23821e862d1dbd403aef 2013-08-22 16:55:58 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-aed2622f12cc46b3662737a9d92e5cd5059c72fbdad4045920c06bed56f40fc1 2013-08-22 17:43:02 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-b10f653d2976b650dba6e4c4e1e7c1b8681b628830696eab2d2958ed1eff3219 2013-08-22 16:56:02 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-b1864e31b6dbadeb27bfb21e97187efe1a067180fb1b2d54b450288e08d50387 2013-08-22 17:58:12 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-b18b2eeacf39a4c2444d02d123c805c90f566b1b92e031e6b03d7ad41c227e27 2013-08-22 16:54:02 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.ipa-b1e0a3f0f522f4caf2a102733f18fc9ef86129ecae7f4ba711ac99cd037ae929 2013-08-22 15:45:00 ....A 335872 Virusshare.00086/Worm.Win32.WBNA.ipa-b23b584f17e252a8075e89959f6b93dc152c063a94d1867be124975b22c4023d 2013-08-22 17:01:24 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-b263faf991033643cb106eb3b50db0264bfdd8b66c2eeec68dae6305740d0e94 2013-08-22 18:03:04 ....A 184320 Virusshare.00086/Worm.Win32.WBNA.ipa-b26e8aaa3bb0039c1471a6f2f1fe827285aa925db276204969a48bc60e8eb136 2013-08-22 21:00:38 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.ipa-b28331d35cfadae7acd356b34fed05ab1738b6dbd400ed636164cb6457ec3a2e 2013-08-22 16:30:42 ....A 184320 Virusshare.00086/Worm.Win32.WBNA.ipa-b2863e3c327350a14608328fea826f178fa38a6924bf37b2ed44ec6e018f4ed8 2013-08-22 17:56:52 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-b2b23c2c24d15166eac7506e801f843a2c91364d48537841fc49bd537a2742e3 2013-08-22 17:46:06 ....A 458752 Virusshare.00086/Worm.Win32.WBNA.ipa-b2badcd8ea3e0f9625f916e9d74694f6f4a0130fbc7fa0d40d370577a7b3b4d9 2013-08-22 16:24:14 ....A 108544 Virusshare.00086/Worm.Win32.WBNA.ipa-b35155e09052d36630d40dd0d78de22fa8364d552a2d5a90e4d1070eaf4620cf 2013-08-22 16:34:38 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-b3642faf89e5eecd5ec788520042811d80ecf7e4dfd174c3f0a2347f150139c6 2013-08-22 17:44:38 ....A 24576 Virusshare.00086/Worm.Win32.WBNA.ipa-b39f593a40e3fa74426710b11a9e4979d60208577f9d6ac36786941233d0b0c3 2013-08-22 20:16:30 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-b4351de6d31956d48bd781522a00ccc5f311e848697ee2173b4ef37b91571f63 2013-08-22 16:18:26 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-b496fe804212f691652caa6c1ede582e4788ae95998ec9ed6c74cd9ed9f30198 2013-08-22 15:56:32 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-b6c1e66760d0cb400ac776ce9f163924e6184fa061424e3377cc72a7b547f808 2013-08-22 15:44:30 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-b76fdcc79096a40a36d51bca29bc118929f179bd9e0e526894f4793ab302c413 2013-08-22 17:49:08 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-b7e2e25fe9848f3c9892c690c14ed642d865c72b7868e19ba8cfa923a02d8c04 2013-08-22 17:39:18 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-b806e4acac06c213c11611fcfc2fd4a0c18de28c549d405c401b91aff169d33c 2013-08-22 16:26:18 ....A 151552 Virusshare.00086/Worm.Win32.WBNA.ipa-b8f4c09aa0c193d266bdafd0e5f05bf986ae0678a04d8082cc70fdad9868b845 2013-08-22 17:32:34 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-b99df355b0a661a9cecd848730cbc37df22e62e9bc00ed3157f2570098d455b7 2013-08-22 17:41:08 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-b9a4ddbb415fc69d1e4f509bef84163f0208fb6a22bf2730aa76449087bd7630 2013-08-22 16:59:14 ....A 33792 Virusshare.00086/Worm.Win32.WBNA.ipa-ba901ba79bc0157bf1ae20d0a633c13d2fd5789d4dd1928b3360e37bde44dfc7 2013-08-22 15:41:22 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-bb13361b4ab8de011704b98e11f0551b9902e9d3cabdacc12e2685f95e3fb9c4 2013-08-22 15:55:50 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-bbbe487a3e251359a867b5b63b029a9acb50f38a6fab6063e6d9780349bc12f0 2013-08-22 17:45:20 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-bbd3b9b4fd77f15bee753334339500c4d12e5ce57880739374aa34ea915d7c9b 2013-08-22 16:45:16 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-bbd7e17ce245d35cc8c29bef24e782cf66f44bbcc21a39d13ce9d2d2214168fb 2013-08-22 16:29:32 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-bbfb9331fdd7d2c29fa2204747df4995839e7b7cfa5289cd1e2c2b414d01f248 2013-08-22 16:18:16 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-bc2bcc6bf1c4e3d1db842403ad429612e66f780da245f40508016312dbb9cdb6 2013-08-22 16:54:30 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-bc55dd233ebccffa3ada1c5c4dd05512d934e6098b01095506fe65e625e90f7a 2013-08-22 16:38:36 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-bc578f6f20081e2156da825353361a7659d26a3285504b3e6c8ee91dd0c023ab 2013-08-22 17:38:32 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-bc8aa5775ce85c707621dda2e590d7a0539d690ac98ed55be9ca5cbbc5587e99 2013-08-22 17:46:14 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-bca0fc700af4cb827784325d3eb2c6300609217d129fe6f177164b9e498ef7b2 2013-08-22 16:58:42 ....A 184320 Virusshare.00086/Worm.Win32.WBNA.ipa-be0ae44ef6949ab508fe4036f39213f242434b29d82e648a77f543ed787fc8fc 2013-08-22 19:50:18 ....A 33792 Virusshare.00086/Worm.Win32.WBNA.ipa-be1548a259de7f45ac5862254aa5904846b349cc6692d7d21f74134efc57bd17 2013-08-22 16:27:08 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-be2e15b376b421a6c0d02f3137950c8904e56b41cb4f0f4662f17acda2149971 2013-08-22 16:55:42 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-bf674abbe419413940483ae0bb6cea5ba2d7643ef1c7a0aba4606503a91c3596 2013-08-22 18:40:34 ....A 43008 Virusshare.00086/Worm.Win32.WBNA.ipa-bf6889973e673b79f50338e54b4f1f804ff3db8e9d552b2da4c53af5e04e8962 2013-08-22 16:54:42 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-bfa720164893f03c0c9f576cfa63ccebc027a7790fcb3522ee607ded997f0d20 2013-08-22 16:39:40 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-c04cf47736cf845a3da4f726155c99a3a510c2a6633a9fa398869bde07a6b547 2013-08-22 15:41:26 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-c171fa349bea572478681a6aa893866a22ab8ef606cd227d08cee785e89c7598 2013-08-22 17:09:28 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.ipa-c178c972dfa81800ac0dadd22bd51cfca3d2ff5f17463fa24af67ce482fb2320 2013-08-22 16:51:14 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-c1d7697738d7a91ab6f7f292eca6ee0ee4fce19845e5bee83e69a009b8bf06da 2013-08-22 17:20:56 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-c293825c4eaed6f64f55909877a890f7ce74c27d46cea375c580e71c68018bcb 2013-08-22 16:55:14 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-c338c2dcb53276bdd0a103b8d05a4abeb0984435b4bb035a74b1f88296fa8a28 2013-08-22 16:55:46 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.ipa-c36341f22637ab7a78a67e6455695c6612e7262c94c113debe8bdbd3939a2d6a 2013-08-22 17:47:16 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-c378e2440d2bd2a0e221a83c802126cd5542ea45f36219f8cc1b387ee9e68a8b 2013-08-22 17:04:28 ....A 458752 Virusshare.00086/Worm.Win32.WBNA.ipa-c409b6e2f8ae30afecf69ccdd44d70c56c005f25fa6ab8100ff14dcd7c8ec654 2013-08-22 18:40:48 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-c4362315a75560bead9846d59be7503d5c17d9feb7f9ae9d7d007e8ee0bbd5cc 2013-08-22 17:17:08 ....A 282624 Virusshare.00086/Worm.Win32.WBNA.ipa-c4515bbb70d2dff32161a37ec44cbd55cd41a0d6b0ac0475d194f2c89c285196 2013-08-22 16:38:58 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-c4abc43478338146a50ccdfd155aa96fb281458e1b1e5ff16b63c0e0a3038c5d 2013-08-22 17:03:04 ....A 32256 Virusshare.00086/Worm.Win32.WBNA.ipa-c539f471c5e948515f2d1a78d9ad503f261aa3e1c1b8c1f16192c5e02f8b3477 2013-08-22 17:09:34 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-c572800a035b0a4c715c5e07406ec3ec00cefd5a03726d2b3e908e36c5f6f043 2013-08-22 16:25:50 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-c5ec38391d2ced8276ce1c461a74133c3d9574321f4438599e915983f5b8377f 2013-08-22 18:01:26 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-c60ae3ba93b0807f8e8e5cae10080126e73b7eb9f13ae9f0251fc6c1a52a4d43 2013-08-22 18:02:36 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-c795125664c70bb78a326be3e6f5d81e6e32687e11ba8aa09fb4b10196fcec44 2013-08-22 16:47:28 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-c7a2fa2b687ecc70dcf568f351d159ec529ea595b85cebc851a0d2f3ec2f9fdc 2013-08-22 17:16:38 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-c7ca153df31058d4abc6a7fcdda929f85354a8252ff6742767e775451d2b6804 2013-08-22 15:51:30 ....A 87040 Virusshare.00086/Worm.Win32.WBNA.ipa-c7e973b31c2e78525f065ff8c09f0648faccaaa8722cfee12069dccdacb79442 2013-08-22 17:54:08 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-c8c541cd8e47545ddaa01b806f59b48e6ab0af77176b7eb934854f9463a374d3 2013-08-22 16:35:08 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-c8d17d9ae76d8a8546e6563773b6e70a9fa7e790093a2b4734f283c60283677e 2013-08-22 17:25:54 ....A 775168 Virusshare.00086/Worm.Win32.WBNA.ipa-c8d7eb0bd7262604440039dd8a9dac16e71cb04efe56ac9b9b61154f4c3fc79e 2013-08-22 16:39:58 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-c928a789cd9da9171f068eefd4252bfdccf9d93eb1e8814daf4ac5c1c4dc9c05 2013-08-22 20:59:02 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-c92a8eb530de641016d462990e3a844cb38680e9ba89e75978a4580898c24ef7 2013-08-22 17:13:34 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-c9f93a9d1000abd61507b4dd701fddd0d57e4a5cee1b794897eb66b74092eaad 2013-08-22 16:48:40 ....A 126976 Virusshare.00086/Worm.Win32.WBNA.ipa-ca24f3a8ae28a67ad10628c69c2aada525189d2f60e52cafa53d8c396b0a7e15 2013-08-22 17:52:02 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-ca918e0a62b4bfe3e78258456ac78863caf3d46dc4f7b3823672ba0218eebe9c 2013-08-22 16:22:18 ....A 32256 Virusshare.00086/Worm.Win32.WBNA.ipa-cb3731004103b1ef527022d412bb1f49b7b47592441f4e8a48a29b8da219f547 2013-08-22 15:48:04 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-cbaa850195c320f8eabd8871cccb63172454b8a670e4d71c7d5f6b82f11746e0 2013-08-22 17:50:20 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-cbe0f45c4e57926cf461ba272e509740c815caf8afd558378b189a4e88f1e7a2 2013-08-22 16:39:38 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-cc2a0babb33531fd5cfae933de73f61de48dca4cd2b35e4bce3a36b63d79a1a7 2013-08-22 15:47:26 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-ccb4acd28de7725b9681c92de79a66b1c1ba56e4fed6b9bf5777355561ed4be9 2013-08-22 17:15:28 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-ccd5a381dd1bbdd9a0cdf9fc7d7e8f809c768f53dfa710b8b8f43e9afe796464 2013-08-22 18:07:24 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.ipa-cd0c98bfb7ca9788416585dde170d03c12a986dbcfe07c514afc3d91fbe1a6d0 2013-08-22 16:32:24 ....A 32768 Virusshare.00086/Worm.Win32.WBNA.ipa-cd6f3e23a682c84d678307870d29bb704016c9a256d2fd482874a32b34f70492 2013-08-22 16:15:42 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-cdb2bdebb189d042e3dabde530fe534bc1125d62246953ecd8e6507ff3bbc6b0 2013-08-22 20:52:34 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-ce1190b1cb7d827d1dfc59981915e9374cd4044ea9bae03f4003f8af980bd6d0 2013-08-22 17:26:54 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.ipa-cf1d168313baa21737df3dbb3bc37024653c0fb53881afb6a780a6a764ce98a1 2013-08-22 17:42:46 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-cf46c5e80d282d6ca422467ce7262db119328af477db6655b5f671b8d2d9673b 2013-08-22 17:32:02 ....A 430080 Virusshare.00086/Worm.Win32.WBNA.ipa-cf69383576897b7ac29a8390a3e7d871fa994e23484adfc73f056f2cd2d1c603 2013-08-22 15:35:28 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipa-cfa5ee6decf7c1434f11f1233bd492ae6ffe7a32dc21007136ee80a0ad5a9a2e 2013-08-22 16:04:06 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-cffaa07790e5c2bf446e16002e0b599deefd2d1df98f6966ea24b42a55f82d0c 2013-08-22 14:53:34 ....A 372736 Virusshare.00086/Worm.Win32.WBNA.ipa-d01f6383e4a93166f6f5b6fe55c24f3e22eddbff20f0c39e1b2b9fa202ad470e 2013-08-22 15:12:10 ....A 190464 Virusshare.00086/Worm.Win32.WBNA.ipa-d021112351cabb0f34131d4d69dd3452b8136df33887d922e3f5aaa397a82f77 2013-08-22 14:28:32 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-d06377a1b5bd253b4769c6a98ecdc192b3e8b526fbcb76913a4d600a7fc56c77 2013-08-22 18:02:00 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-d084470e827ad5471f9ce1d04fc6311eb47dd26a8d112e3e3cd3c3b7e7d9189a 2013-08-22 13:22:16 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.ipa-d0abf7c148695d241c8f3e3c136a3efc4acdb3ebe12a5e596b31ee56d2782ecd 2013-08-22 14:49:50 ....A 164075 Virusshare.00086/Worm.Win32.WBNA.ipa-d0c631ecec10e751bcccba0f34c21ae740f50f37724343f12669545276a1806a 2013-08-22 12:45:12 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-d0e80f9afec9d841dab394e252ed238f3d177b984e5e9fe85bef81ec71ae7bab 2013-08-22 14:29:18 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.ipa-d102462be123e1a3d36f64a9fcd76dd46a1babc0c4ef972dbe5c9807d973a320 2013-08-22 17:56:40 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.ipa-d11c92afde953e1e7efd76392ee3ee6454b331a68eefca86deb05e1a2ba60be3 2013-08-22 10:59:32 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-d142dfd2abd8ee157a7b85bafd82bbd85ebe874ef0bdc84f3a1ca9bf165c3064 2013-08-22 11:41:24 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-d154b23857f83cef78353c7fab0524c3b45bb4ba9558433d3268ab0d945a1e61 2013-08-22 17:09:02 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-d165c54cfd6b580cb90bdbafe17b0ded672efd70d1aaefb89fc34e4025096ef8 2013-08-22 17:11:32 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-d1835582605b49b150f08ec8d092d9ddb28b6860614f5193bb9edd64774fe836 2013-08-22 11:42:48 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-d1e0145edf6f6b39611d679b599676f9045571a8ae558ce86d62d827f6761f61 2013-08-22 16:35:14 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-d1e2bd3f07adc75fa42cfc66f8b4e8210edccde0018ebc78c6661ef38f854661 2013-08-22 15:57:26 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-d2064db129c37827a4e98cb251fed6821050d711533b2da0ca3a7dcb15f3fe5c 2013-08-22 12:48:18 ....A 518656 Virusshare.00086/Worm.Win32.WBNA.ipa-d207d74823400639fdab072a26b586ba0c8d3bc44467a0ec3300f149ecab0731 2013-08-22 16:54:16 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.ipa-d23355856e9f48d559568e8eb99c730eb9c35e92e3513c1b05133b634954d960 2013-08-22 17:26:24 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-d24e757a268af59997a1e046d8eec997081c0682078eeb47cd093c88c0ff3df0 2013-08-22 12:10:34 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.ipa-d28e9f98c27d10b15e55ea99cb2ce15372f62e60a5549e3efb3b7a6b7f7ab87c 2013-08-22 14:06:24 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-d2c69ac8c1e924177c63c8378278d70926335b6050965046ee2be1c6852002fb 2013-08-22 17:30:32 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-d2db9dc6de925c50388251b842a484009c7c74ea2461bbe5ea50c4244c471520 2013-08-22 13:37:56 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.ipa-d34c124ed04e3504bb4a3099385811eac5f43da0f976e98fd39c02bded7d2b6f 2013-08-22 17:44:40 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-d36e2932e88065d47dc727eb1691f529695df1b649dcea23aa82ec83c9e8521b 2013-08-22 11:21:52 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-d3d239f37d95e7e593392e9d275a895952667fa579f3c7863813883bb254cc52 2013-08-22 14:37:28 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.ipa-d3e5cfcde52614b7a7ba8793b157a56717ad84827d51b8e4cf6895e44b4c8160 2013-08-22 14:26:06 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-d3e787d2f3e6b193c68291ba91262bb5a323341e9964ecb678b44aeb1d502a38 2013-08-22 12:33:56 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-d4032682571ff7de141fe6f125ca12fc3836ea147209ae74eb6bf77b370c8328 2013-08-22 16:11:04 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-d41adf64bbc4f708d0b1cb71e908cffb0d7d4ff6488e3e1237adcf2cf67c847c 2013-08-22 11:54:26 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-d4423ae77821ba9af286f0dedd5d43321ec02b59bb8ae22449ad86f5cb1e4445 2013-08-22 16:54:26 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-d4ae3a9e34e9fdde4ba3e0e0798a725e437f5e64d9ca35e9b8e3fd258ba1ad76 2013-08-22 12:33:32 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-d4bdc82b53e8b40233754a6ed11efb8ff70a7a7bae1126dda48ec5f3fc31b142 2013-08-22 16:51:18 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.ipa-d515d4615113f0d6fa57931e1c604f08b7869457ddc0be32ac4f3e65f5f2f9a0 2013-08-22 11:30:54 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-d520b0e2a4f3032f9a53ec38128260b9573643824b45a1ab07204d7700d8e457 2013-08-22 12:40:52 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-d55a8fa5c807276a96f6dc901472e228f32af0302f7b02bc86b96a9105abf3aa 2013-08-22 16:18:28 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.ipa-d56909b99c1d48427f24f20d9c870befbf9f64abf028e2972ec71a6214ff8dd9 2013-08-22 14:35:48 ....A 323584 Virusshare.00086/Worm.Win32.WBNA.ipa-d57ca5f46e8cc227e95ef0f4757e15afbc0676cb5ec0bd3fa76a03ca0d4db87d 2013-08-22 17:06:48 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-d662e68ab8c0ebb7195f5860d3ee909d6c3373362bf99adeb11880fca4184c79 2013-08-22 16:48:58 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.ipa-d6691345d8526b2cf3b55cb8fff83ee9c2494bdc37c655d294c7df832ea24233 2013-08-22 15:06:14 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-d683513664fa8af8392ae729f64c6143559b2d167c155553544867a2a86ffeec 2013-08-22 14:26:52 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-d745402afa4901e395d272ed0df800b4ccc03215c7dcf7f53ee1ea3d3c85d70e 2013-08-22 12:21:18 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-d759927815d388e965c57f88bf8a452cce3145e685d8c18002e47275e6a36a64 2013-08-22 14:09:26 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-d7704b7737a1062b0267a061066023041edc25ccf2c841cf16c6717afe93eadd 2013-08-22 13:23:50 ....A 282624 Virusshare.00086/Worm.Win32.WBNA.ipa-d77ae0e94d836fba52b293c1170d175ca28416be272d43de48192e5418892622 2013-08-22 14:09:26 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-d7c7826af3f3b15347e0ee87e38db1f3af9dab9b1685c9fd2b626d9723c1cca2 2013-08-22 15:51:44 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-d7d5950f615c24f39a7ef0fd4984a0d60856c6d24298f0fff640ba8b9f43fbb3 2013-08-22 15:28:58 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.ipa-d7db6e2356da36103d9b32719a5d61233eb01e33cc49ceb20ff9ec42b0a2d490 2013-08-22 14:27:14 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-d81224d8e86c071a807d8a511059d31df8228576069a74f017b26f8646d30daf 2013-08-22 14:33:02 ....A 290816 Virusshare.00086/Worm.Win32.WBNA.ipa-d8b533f667be7e80d5d52d0e8d59be015070986fd9bf80acb8a41f4de9c5b9e9 2013-08-22 16:18:40 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-d8d3130ad03509071674d980c5830e1d9118a5c7a0f09f4b304631915c8f1546 2013-08-22 13:24:28 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-d8e9acc11fd85f480959af4898354ad24ad60b5cb549dc06741c18009bf7b4a3 2013-08-22 16:36:28 ....A 108544 Virusshare.00086/Worm.Win32.WBNA.ipa-d94908d4a2007932843d2b4a06a56343659c641481d3460b69a31c2604447ac4 2013-08-22 13:57:06 ....A 83449 Virusshare.00086/Worm.Win32.WBNA.ipa-d9edd41af4cfa0b944c3c2625846d6870f382e7b7b67d2457c332811c74f44df 2013-08-22 17:38:58 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-d9f5e09bab1fa7067a557b611be483d2db3c98104816d8fcc054fd906848f092 2013-08-22 14:00:58 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.ipa-d9fd6ef860f544d603304decf88adab71406303ab4c276ccbb18aaa2e68a8b0d 2013-08-22 11:05:32 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-da930ba811af2909a3a02ed2b23e646d1804709399646724ce8cce1c01e6c75d 2013-08-22 16:08:40 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-dba9c1ce5d70d2556b9307cbbec0809cf79f1e34c92ef43b629f3d18b1467232 2013-08-22 19:34:28 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-dbdfaa931392c625229cd73c6158c64892e7774e8f0ff0d6a3329802dbad879d 2013-08-22 19:21:16 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-dc2176137fb9832812b44e703bda5af2d750dce0cf582adb3d17fbdf8b5a0ae3 2013-08-22 17:58:16 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-dc46249e9a6c201f5f7beaacf025b59ddf82721d5135c8b8c1e56f2799019797 2013-08-22 13:44:40 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-dca6f7723cb26dedffe062fbf33bc8178d73febcfd811effd61a96f19dbd2169 2013-08-22 16:01:06 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-dca715d040991e4bad07cc695ec19d5523cc97591f2d1b2e62a0145e85b68bd9 2013-08-22 14:48:26 ....A 495616 Virusshare.00086/Worm.Win32.WBNA.ipa-dcbb3baad4b3c374de4d1fec6bf49ed4ae39f7fc5c3e09527dc04b611957faa2 2013-08-22 14:34:46 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.ipa-dcc3e8dbf6b563cad3d37d977e12d3c9b8ce8e37e049bab627d2dbc27c48fb74 2013-08-22 11:29:18 ....A 550445 Virusshare.00086/Worm.Win32.WBNA.ipa-dcc57409457637b0cc4cdc3682414ebe991d44aa9b032f09c1622bcba016166c 2013-08-22 11:43:22 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-dcea03f70f8031b222cabf810e060a64fc03eb4eb277b7aeb0da1705ebe36e50 2013-08-22 17:40:26 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-dd0380acd62a6b39262a2856b3dbe021c3d38b303c4f7b97b0e6da98acbcbe44 2013-08-22 13:48:20 ....A 313864 Virusshare.00086/Worm.Win32.WBNA.ipa-ddaeb60511261c771f90a3f50258ad561005dc0a08adb529ca91f05640107d4b 2013-08-22 12:10:40 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-ddf1e81a366102975efa603f88c3217b62c8fd3e092d8cf41e08c7b95d74332b 2013-08-22 21:02:06 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-ddfd0cb5d795033ec5ca3ba4e5aab08646a1d8fe4c7d97f692092456499031c2 2013-08-22 14:46:30 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-de4a67d4b2a975b70dcf2a6c0649dc9f3509a137c11cae103b32aa99244e9746 2013-08-22 12:20:28 ....A 430080 Virusshare.00086/Worm.Win32.WBNA.ipa-ded96497c1dfdb6d8d099b4e86a279aaa5abad2d2a9df47eaefdf68686bd0f05 2013-08-22 13:21:34 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-df07d00ea997bd0ccae939fae98c6ef0a78dcf7118a87beac9b25f9bec147243 2013-08-22 17:03:04 ....A 62464 Virusshare.00086/Worm.Win32.WBNA.ipa-df0a07483753909f3468fb52c7a92fdf7ca7716cdf90271360f5429173b5ce49 2013-08-22 16:14:56 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-df41b454acd1ef5264d48a8befaac7417e4145b29d9354fd0923a6ab7e61edd3 2013-08-22 16:52:24 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.ipa-df727313ca98ecf9c155d275e654a3e302a0fe0e2ee44a1282e7e61062fa0374 2013-08-22 17:07:50 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ipa-e0075304d1eb2c1e2cdfb42146e6bdaa2c4d37929efe416700de6a4d887fafd0 2013-08-22 17:58:22 ....A 32768 Virusshare.00086/Worm.Win32.WBNA.ipa-e035f7c916903f86c597e2adf81529401645128d5dcb39ac0695c3943f58f497 2013-08-22 15:02:02 ....A 167936 Virusshare.00086/Worm.Win32.WBNA.ipa-e10089d2472629ae08ba28a37fede8e52d6f137fa19689e2dd55eef8876bce8b 2013-08-22 14:42:42 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.ipa-e136f68717de28014f1033f28654b85c995162ea3775d115c94b2a37df538b5e 2013-08-22 12:02:46 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-e145c8d65415013a1ae3c9c6bfc4c47dcd04f555e2765df38f80e6dec0674427 2013-08-22 12:57:00 ....A 290816 Virusshare.00086/Worm.Win32.WBNA.ipa-e17c49bdd1c11668b410d4291f3504a68861fd563e2a369f7879b461a2a6d89b 2013-08-22 14:21:18 ....A 167936 Virusshare.00086/Worm.Win32.WBNA.ipa-e1d07dfcd585e786bae90a4a02bcf1bb444e9d37ddbcb4c0bb39c7f7aa0a75fc 2013-08-22 15:09:30 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-e1e3dc5e602adafdf3c14110c96ddfc8147305e7df20f2e1cc716c1fa2c7b8a2 2013-08-22 11:18:44 ....A 245768 Virusshare.00086/Worm.Win32.WBNA.ipa-e24df33c7f041bc94f37a8e6e9ad6b92460c0445cdc5a6fc3bda9b93cae0531a 2013-08-22 13:02:14 ....A 360448 Virusshare.00086/Worm.Win32.WBNA.ipa-e2956b258362325b4278e04651db7154fdda530822714f0c501f6654f5088e75 2013-08-22 11:23:06 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-e2b6cfd7b94cf143fa21a64c64eb62129dfa6e538befb7702ffef8a703cf91f3 2013-08-22 13:17:46 ....A 172032 Virusshare.00086/Worm.Win32.WBNA.ipa-e31394ab2634e5718110a4cdaf25d3fa7f48bbed560bde1c6973fc28d8cb3c4b 2013-08-22 15:39:54 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-e339be3fea8d3b91c7f50e89d967264132d5c30b8b60e4c806f3cd561d5e14c8 2013-08-22 12:20:04 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.ipa-e34dfccbe3038ebdf1f5fd3def797f58688878d408f9a3a95cbd161b60b849c4 2013-08-22 15:16:54 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-e3b0812de06a0a0ebfc8368754de5108e474234e1e2972c0b3c4524f6db56471 2013-08-22 14:44:58 ....A 372736 Virusshare.00086/Worm.Win32.WBNA.ipa-e3e46d3c196c6baa3dc92835892beed92d4f8ff7b7175e17a4210e8e3d7aa0cb 2013-08-22 14:30:18 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-e3f98d1db48603b1149d23fcecae39b557cd3ce18fcaed8d77df14572c741b7f 2013-08-22 17:29:52 ....A 81920 Virusshare.00086/Worm.Win32.WBNA.ipa-e401b256f2b6b152b09352c5534172ed334da291f5bfe899094b2ac25409a46b 2013-08-22 12:02:56 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-e4270e238c07972dd461922c124fc733f7b1ad1cd5456b3d21b3e2021df47567 2013-08-22 19:18:28 ....A 53248 Virusshare.00086/Worm.Win32.WBNA.ipa-e42b09bfda68bcad07a8e317f3ebabc557d971e0f173fc9e21ac850a21750ece 2013-08-22 13:50:02 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-e432b677edb17218c08f749bdaf761a2cd89696f0f7e5d0f15a27ab66b4582c9 2013-08-22 17:49:20 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-e44764e0129119b51dab7ddc1bb4ce5b5a76a2ab1b4aa3649b73a6e5edb81d3d 2013-08-22 12:45:14 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.ipa-e453390422f65d5fdc266a068fe95775a1754f9f1bfc78dbfd4196e5a1f66178 2013-08-22 15:05:20 ....A 161792 Virusshare.00086/Worm.Win32.WBNA.ipa-e45a1b19bc58f8d6d35c739029ae11121eae84ac4b46e86acaf962b2ce83251a 2013-08-22 13:07:50 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-e46f862c39b01e293a154bcb6f65b4f4e0397bd13ac3ac21d16d3c9fb0cb85a9 2013-08-22 17:06:24 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-e48373964d21a88a94a35acd791fe33461d8c89c10888d339bf7c56f30538383 2013-08-22 14:10:46 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-e4b2a0292c66f7232a4fbbaff9baf24b992e8ab2592a46b6be021f779397124d 2013-08-22 16:01:30 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-e4ccdfd069413ca6de716a7563cd909b54a907a43c943fcce312c1654f86768c 2013-08-22 21:08:18 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-e50b27b3f656c0958b7d4564f70093e549325c6fd16854d498214b049fe4aa86 2013-08-22 14:58:54 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-e524f9ed2e5951c94d0cd166c9b8a002b3f1690190dd81d357f6695316db439e 2013-08-22 11:33:36 ....A 73312 Virusshare.00086/Worm.Win32.WBNA.ipa-e54d64d5205d562f7d5dc385bbe713e166a496f8f772ef73e84b7a14eeeda1f3 2013-08-22 11:43:20 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-e58f34651c42a1001c61f132b565db2b597eee0b7405f97c756216845dc5eda2 2013-08-22 15:09:08 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-e5a0ee54d89418109330338b7c00fb6227a7e02936fa43aff921a08e72fe3b7b 2013-08-22 11:09:00 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-e5b5c70c5c3814e34ded58c806a22494b2622f2e19cf5a2755019ae47a524f94 2013-08-22 13:05:24 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-e5d3c574b5611673116956fa302be6e920fe0fa49d57af4642f4f3f0f261ff9d 2013-08-22 15:06:48 ....A 274432 Virusshare.00086/Worm.Win32.WBNA.ipa-e65a22617906f92114121f435a1571a6e03258d458ae2d37ac8f855fe9736b61 2013-08-22 16:57:00 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-e7553a9f90a9f474c539d130ed42672e43b180248e892ce2274483d2ea08451c 2013-08-22 11:48:36 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-e7704ffb7de089d2ba231de9553aee5c01789ae0c28540660fe97f458d6a2cd0 2013-08-22 13:23:58 ....A 430080 Virusshare.00086/Worm.Win32.WBNA.ipa-e7969b54cde57a7c08045a987e9d973c34e13758fb14c0692b1f1d05958af440 2013-08-22 12:36:56 ....A 290816 Virusshare.00086/Worm.Win32.WBNA.ipa-e797ac14d69e6688a7f061b3651fef06cfb63ee4d3d4c11d7559ea50eef2dbc3 2013-08-22 12:55:54 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.ipa-e7c878be5576054c1595fb414532f18abf21f2c4c84ad9a5a83f59f1b718d652 2013-08-22 12:34:58 ....A 163840 Virusshare.00086/Worm.Win32.WBNA.ipa-e7d85c806ef8644d1f9702f15726eb1b8d71cd45de48725aa3e2ebd9deea2b41 2013-08-22 15:56:30 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ipa-e8095d2929dec85aa0ee9c9877fa9c2ff7c95f608ba13bb3360d68664a080a0c 2013-08-22 14:52:40 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-e826c5336a97caaa459f83fc44d651ca611d41fb120efb81d2f6d6c53978d95d 2013-08-22 12:02:48 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-e8774c25dee992046a3d5501c54143c8f71a4b945f61d02438fb34b9bc2174ef 2013-08-22 13:54:00 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-e88fbc4e31fdc3b435ed83d8b3790e50c975ad6fe62c3749c37cb3dee32425d9 2013-08-22 11:28:18 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-e8eaca855ef7164e9c302d9648b006bc293e6ed2bb9becbbd4c35ee9b84d6ddf 2013-08-22 14:10:08 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-e909bf5a4e60beeba9fa6a4d9e0262b7d051859911f91429447425b1d3bd42fd 2013-08-22 13:48:42 ....A 2564096 Virusshare.00086/Worm.Win32.WBNA.ipa-e914427bb8a0f73bebcdbad679fa1d0e6bad428744cc8fe6afac1a5dd089c5c9 2013-08-22 17:06:02 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-e91a18f80c153dccc363d9b4b289eda2fcb6aea151e247b1b24d9abdfe0e057b 2013-08-22 13:31:46 ....A 252093 Virusshare.00086/Worm.Win32.WBNA.ipa-e927b20c34948332213997ec5cc84ec6ab7095a72132bde05d8758baba9cc2ae 2013-08-22 14:40:44 ....A 167936 Virusshare.00086/Worm.Win32.WBNA.ipa-e965c203e5145579a5684f3d98ab84e3bb74ce64d7ca9ede6417b3b6b71b4acc 2013-08-22 13:39:22 ....A 274432 Virusshare.00086/Worm.Win32.WBNA.ipa-e9b0a11e276dae8378a73f5aadaf591c523f0c11c3056819b433a83f05bbf9c2 2013-08-22 11:47:32 ....A 147456 Virusshare.00086/Worm.Win32.WBNA.ipa-ea0a87936e62f375c7623be3288f2a9274650b2006f3349a313da3c7fc714e62 2013-08-22 19:16:40 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-ea2d107e4e097015cc96e77a4ed6260f90fc8711543b383811b129b3698b51b1 2013-08-22 14:00:58 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-ea696dfaa6730e2c2afcbeddbacea31ef425513892c96be880085ac692f4cb56 2013-08-22 13:39:04 ....A 258072 Virusshare.00086/Worm.Win32.WBNA.ipa-ea798079684405d5a72e226d90973fa065d77bc3e2d70d668cef9d054a26a485 2013-08-22 17:20:32 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-eb1b1151df9b0d43de9e3526e80c88122be7874077f8177638191d694e24cc90 2013-08-22 13:23:42 ....A 122071 Virusshare.00086/Worm.Win32.WBNA.ipa-eb31fa43a86d9b235fee5655e520edc5ae7bb080d913f8e846cf2656ce0c927a 2013-08-22 17:30:22 ....A 290816 Virusshare.00086/Worm.Win32.WBNA.ipa-eb9b0314f7cf616f9f1c3d28ba5e1981ec6640f919cc626009d70844c2453dd9 2013-08-22 14:11:22 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-ebc96d75dfef9e6790286296ffe26e3227f3a97fa4aed206357f37bdf327c247 2013-08-22 12:55:28 ....A 35936 Virusshare.00086/Worm.Win32.WBNA.ipa-ec0aba0e207724181635a1a6789db0b36669f636649e010e2be2236a18b1df48 2013-08-22 12:49:16 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.ipa-ec3240f62a50c5a812c4b4e7284cdd687483961b2edb07a5b2efad12bf33585f 2013-08-22 10:47:30 ....A 1159168 Virusshare.00086/Worm.Win32.WBNA.ipa-ec85f5065df8ec13654fbf86f3637417e20aa1470b7fe2dd5f536dca718e8fed 2013-08-22 14:36:44 ....A 375831 Virusshare.00086/Worm.Win32.WBNA.ipa-ecab908356d81f664d7935ecf65ccf4c518bde00978d0dbde1e962c73d2a38ae 2013-08-22 12:06:16 ....A 69728 Virusshare.00086/Worm.Win32.WBNA.ipa-ecbf37ade4850fca6a76c1acc86d62f719de7eb582af37e42125845c2b968b7b 2013-08-22 17:58:06 ....A 135168 Virusshare.00086/Worm.Win32.WBNA.ipa-ecd9d595d9809feafc944a972b1ea64246f03cce6cfdea51580c4162e82ebf21 2013-08-22 12:36:52 ....A 274432 Virusshare.00086/Worm.Win32.WBNA.ipa-ed3fedf173e8dd28b8d35c7dbd4fb78254ae96ab76bd4b061ecba18e28500f98 2013-08-22 12:13:18 ....A 118784 Virusshare.00086/Worm.Win32.WBNA.ipa-edb57ca951fcf789945a2a1650d2bf62d38af62e6ac1cea0ca564748a8c0b664 2013-08-22 12:33:28 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-edd6332d2805cc4ed3a0345e2081642b32da5c746c7de9d09fd5fe99e60e2ca1 2013-08-22 15:46:52 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.ipa-ede20c5182cdb3d576a15b6f98a14d4366d519953985af1feba8b28a577a529e 2013-08-22 13:25:04 ....A 74240 Virusshare.00086/Worm.Win32.WBNA.ipa-ee107e971e694e34ce15368832dad68b658c7141b42ac77ea3aff9a59a9badca 2013-08-22 17:56:54 ....A 184320 Virusshare.00086/Worm.Win32.WBNA.ipa-ee19276cab90d418448ac08768fc94733175e2c09af82e3878dbdb2be567597b 2013-08-22 13:09:54 ....A 430080 Virusshare.00086/Worm.Win32.WBNA.ipa-ee1ae8fdcd0bfe6fe0ca0b457e3f7eab657b3d95991a2831e7a92571cc0c1420 2013-08-22 21:05:36 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.ipa-ee3baf148a864f3aee95ec8c2ce09cbf77f37270857365715841e3b1c85d1458 2013-08-22 15:25:58 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.ipa-ee5091a50c3ad955639855ce361a7095a911f21b3f1e523e615085b210de6f3a 2013-08-22 15:07:08 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-ee54b9fb072ddcf5b92e0efcc1de259980d5edcd5d8201001a5118b122f0adf9 2013-08-22 16:51:32 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-ee78685e27278db35fbb2d2f5fc1c5334c2c182e1e627bbe32504479bcf83527 2013-08-22 12:18:34 ....A 930182 Virusshare.00086/Worm.Win32.WBNA.ipa-ee83436f8eef75140f928747c2b4cab8707d87401a588cc9592613e4cf841b06 2013-08-22 13:39:22 ....A 430080 Virusshare.00086/Worm.Win32.WBNA.ipa-ef17a22b707615b403c23e210e1a62fdb46669b4f0fe029f3c50d1787fdd5c6a 2013-08-22 12:15:04 ....A 358126 Virusshare.00086/Worm.Win32.WBNA.ipa-ef37393cbe902ff1af37e8a6e15a431405a69b128cc9a6913497c68b7222da23 2013-08-22 17:23:20 ....A 217088 Virusshare.00086/Worm.Win32.WBNA.ipa-ef3e21420a29ca31a016301fa2e24cf9d601ca1f0f8818fa9b41220c4156de59 2013-08-22 16:23:30 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-ef4752208cf6c889b464f646851baf06090398a3b3e3b104be61f9210abc7245 2013-08-22 14:33:20 ....A 372736 Virusshare.00086/Worm.Win32.WBNA.ipa-ef534d401568f7d98f3ed6bb48a5bc70a9ff83cea8df2edcfc02958aae2d1383 2013-08-22 14:48:08 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-ef718d4432cbdac6c20254415f87d94af2e98411774b278398c85baae31cef37 2013-08-22 18:50:08 ....A 278528 Virusshare.00086/Worm.Win32.WBNA.ipa-ef73dec709e6062a3fcca4c3fd6033d0b7f99cc812f297406be9a8db76c9225a 2013-08-22 16:22:30 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-ef76ad3036a2b6530e6e9e7d294341a64dcc5884533b27248151bc997e234735 2013-08-22 11:33:10 ....A 352264 Virusshare.00086/Worm.Win32.WBNA.ipa-ef7caacc683cc554f3bb4b5c5b738c8aed6201c6b746918bb069a2c0116cbc50 2013-08-22 19:59:42 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.ipa-ef872ad7076b26bdcd4202b5074ca73e3add4266ab7c3120a38043a7cadcf116 2013-08-22 16:15:06 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-ef998a1d2de60cac15e15052f0522c04eddd7523463796786a87b190ed4a2f8a 2013-08-22 15:46:26 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.ipa-efceba8f17326ccc9dd58e5628e29ea490db9ca2cf63ca359e2e96b20c3d8020 2013-08-22 12:26:52 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-f00f9bbf92723f0544130e30c77570e71206f35c309fa2d6f7cfd4ce24c6d3ce 2013-08-22 16:03:54 ....A 32768 Virusshare.00086/Worm.Win32.WBNA.ipa-f0194cc91b984f1d20eedac1c7e4fbd5d1c7087d7aa8eeaacf5f722006445dd6 2013-08-22 14:19:02 ....A 20480 Virusshare.00086/Worm.Win32.WBNA.ipa-f0389f71cea1356981a7ce2a9c52b3fe58dd5c92ce3a9b2bdf7c826ce0787092 2013-08-22 18:03:06 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-f05baad216a2825736ffd4360db9d28df3b5bad85be2706692c17adacada5f7f 2013-08-22 18:02:28 ....A 192512 Virusshare.00086/Worm.Win32.WBNA.ipa-f06d9b0f09323988e9de482682f3541de8a162d75b74bd536a474a8a3299c855 2013-08-22 10:55:24 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-f086de002afbedb82aa8dccd118dcbaa04f8dbc86a0235395565d34e7b443728 2013-08-22 12:17:28 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-f0de3d7f1e7b515d26f1d1d5238386c3da1358778413696918950835f04ad027 2013-08-22 15:26:24 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-f115b50992cb88b36abd65a786fdd9b94cffd181f9c6bb1f9befe439cd3b0b35 2013-08-22 17:32:04 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.ipa-f12a037a3b4ec8836577cab5881b43d77075899d3a2d1f5c86b72258eed40010 2013-08-22 18:24:42 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-f15e00b25022ab91877065ae9399f08fb1a76ba4e20b74ab867c6dff54e021c6 2013-08-22 18:02:02 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-f1608149282e8422618d5514b151c4dde75993157e1c626a1edbad79d56fb945 2013-08-22 16:13:04 ....A 172071 Virusshare.00086/Worm.Win32.WBNA.ipa-f1cf25767aa44802cebaa5d587ad52f4a30407e8c15a9e451612eeca0d3052f3 2013-08-22 15:36:40 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-f1d693c687676bcd27a5e7e74e0984f2739e47f661482eeafb86c75f66ba5c56 2013-08-22 15:10:02 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-f24ff90ad7dadbe72aba8cdf58ef5865b4b49cf6a957de46be71752af826badf 2013-08-22 10:45:54 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-f25169035bfd481632bb4e77842ffe483c42d6bfa830c850bebc4d6eafcb3d7b 2013-08-22 16:37:40 ....A 327680 Virusshare.00086/Worm.Win32.WBNA.ipa-f251d805c0519d540f2f09444f46c8ff6c409e63da9d61571260bb067e297c9c 2013-08-22 19:16:02 ....A 82432 Virusshare.00086/Worm.Win32.WBNA.ipa-f2b7f5df1875396b6472ca6c3cf6d80738cb42ceea979e5fe1a76d3f90882597 2013-08-22 20:44:28 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-f2c144b683022cf1ed49ceafa370ba6d975738e464ad54279142ce40a98e507a 2013-08-22 12:18:44 ....A 167936 Virusshare.00086/Worm.Win32.WBNA.ipa-f2c6a3b16df42e30d572111ba9b2edfe8bbc8855fdc276179c662378472b6002 2013-08-22 13:54:50 ....A 200982 Virusshare.00086/Worm.Win32.WBNA.ipa-f326a752c5797dd4086bfefcba418548746d76763d8a1f79d13be18f87434245 2013-08-22 21:09:28 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-f399f9d0cfab2bc7cce6a8f1af17b3b69d608107c2b49a7316cb5187af60f785 2013-08-22 17:39:50 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-f3bdd846b9e933b10c1f63586a97ec9b5837921861cf64550611a76bd9ce2616 2013-08-22 11:19:08 ....A 152626 Virusshare.00086/Worm.Win32.WBNA.ipa-f3e44f7c0a1df174122c290f450768bd07d1778157415020f8a6235ca2dd5fd8 2013-08-22 17:52:12 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.ipa-f3f3253d8c950749e9f8125b9940888869d5f75b7fece4d50a84c3da523ac809 2013-08-22 16:46:12 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-f3fb82d8901dcecdfb95ba9ee8832bc25194361bf5d1f6ef70f092216819d183 2013-08-22 12:24:16 ....A 290816 Virusshare.00086/Worm.Win32.WBNA.ipa-f3fc073d4d7e6c383fdb3cbcb7817f0408dfc074955753ca2f8d45ec01df57b3 2013-08-22 16:49:40 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.ipa-f523c0c291b35661713cd00ef5abadf044ed01496b7bbdaae975a49aeb5f20f3 2013-08-22 17:51:10 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-f5388c8d5ddf041f614bde520747b5ff125a42182780a9496446c0c4d965f467 2013-08-22 10:49:46 ....A 229376 Virusshare.00086/Worm.Win32.WBNA.ipa-f557aaf2d2efea64d302bdb11acf54d9bb9edf8da22e98ff9523703665b09da5 2013-08-22 16:12:50 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-f55936bcd6be4724e6550792381ff7193596335c44a4d24db62da9baa70c7521 2013-08-22 13:36:46 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-f5fff79dd6097f75bfd587369985bf3b4dfdd330c5094bc63853c5c9e7e6e71f 2013-08-22 19:42:52 ....A 33280 Virusshare.00086/Worm.Win32.WBNA.ipa-f6a757fd4448f3d284bf787f52d3ae61785d074a0abe9613bcc4218bdbcd027a 2013-08-22 17:58:08 ....A 33280 Virusshare.00086/Worm.Win32.WBNA.ipa-f6c142f966101620170d8359089d428a986e93390e94016e9f006045d50ccec2 2013-08-22 15:04:18 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-f6da7f7d5ce2c5396c6d02d2a7abf68e2ae8c287681053669b2a033b164ad6c5 2013-08-22 14:13:30 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.ipa-f71eb301ed377e3100163f41af718dbc4277a4f6878428d22e51fddc68cd17bb 2013-08-22 13:27:34 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-f72109b5b4795a87d1424c37a08fb67b73d1ba7e2e9e10cdb79a15464263ff4c 2013-08-22 15:02:18 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.ipa-f759f7f1f7a96357785aa9f4ff89dc722b93d1ece0a80446b6043c74d0c8b9ce 2013-08-22 14:22:08 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-f770921b7eac70acd44a0cca4e6e98222e437cf0ca9f7608d84339e19ec87902 2013-08-22 11:54:28 ....A 205312 Virusshare.00086/Worm.Win32.WBNA.ipa-f77542d8e1c16652236b57b272142b2b4794ad33aec437bffd8a3362548be04f 2013-08-22 14:14:38 ....A 360448 Virusshare.00086/Worm.Win32.WBNA.ipa-f783f5f670c7c79886e09f185fe69c8bfbcd2ccde93f5431c9a2a57e24b2e3a0 2013-08-22 14:16:58 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-f793d1d45af78bd6c0cd4ddc15ef084f2821afc6bc26e6ecb5bd0ba6a45cb35e 2013-08-22 11:52:28 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-f79e000bb4a7d280c9509aeac68b4a2d6db6d96e059d4f5979bf1ff757a63e3c 2013-08-22 10:44:14 ....A 290895 Virusshare.00086/Worm.Win32.WBNA.ipa-f79f12e57f3d71e739f9ce85623b92edcea12eafc820997c1247ac572acdd4d8 2013-08-22 14:53:00 ....A 339968 Virusshare.00086/Worm.Win32.WBNA.ipa-f7a863838999efa1049a776582cee81ce5c5b5f444482ccec883d3a2c2200b6f 2013-08-22 12:21:34 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-f7bd78d35bccc38317f056a580f277d14a7e0fdf070d5ac1ddd49e0d1e83c653 2013-08-22 13:24:32 ....A 282624 Virusshare.00086/Worm.Win32.WBNA.ipa-f7c22b4cee983f6c4595a4a059e726aacde8913774af1434244e33b388d45f11 2013-08-22 10:58:58 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-f7cbd2a80876b90117a254be327606dd4b4e3c127d2f296c7f0cd012fb1c186c 2013-08-22 17:38:22 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-f7d6815dd242c43d98f1b0992006089d72e4d5bb2b8395c2dc26426ffcd4bc3c 2013-08-22 16:16:38 ....A 319488 Virusshare.00086/Worm.Win32.WBNA.ipa-f7e27befa9ff14c887a6b0a052ecce48b7a0392eca6c9572ddc9d01d1ac50bdc 2013-08-22 12:57:08 ....A 315392 Virusshare.00086/Worm.Win32.WBNA.ipa-f7eed395a66c527133f8a87501cc0fd9095e3dffbb693775bd9ea2897d9e791e 2013-08-22 12:10:04 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-f83e738931ecb3647598eb068a212c8429d9f254bb397a87e3f7ef2ea188e385 2013-08-22 16:47:30 ....A 200704 Virusshare.00086/Worm.Win32.WBNA.ipa-f84f0469e4403a488561dae9e39e5a9f221bf65455b830c3e89b993c30751422 2013-08-22 16:24:04 ....A 32768 Virusshare.00086/Worm.Win32.WBNA.ipa-f852a5d0ac0300379e5d37a43e226f6ccc8e9db8454f1af380945455a442dbf8 2013-08-22 14:09:56 ....A 372736 Virusshare.00086/Worm.Win32.WBNA.ipa-f85b3a3545738120e877093ef9a98998833ed1aa81af85b95d9baa25648ddb47 2013-08-22 17:01:10 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-f871b7f23ea85ec5795f61ca4c919ba7edfb503b0648fd30be8867454c9c0ed3 2013-08-22 12:57:24 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-f893d97c94992e1a71d3009b4e1fc1f74c119b10bd9e6952a11a5809b20a5c6c 2013-08-22 10:36:24 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-f89bd34ce5d0a6a4d674f7d411f94422b5780f82f246ce3cbd0fc93ac4361e6a 2013-08-22 14:29:18 ....A 622568 Virusshare.00086/Worm.Win32.WBNA.ipa-f89fd9fb1a9aaed461c73a4ff6a9533f664179b0f3963dea3b96c729ebd5c7f1 2013-08-22 12:20:30 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-f8f7bfa4f09bb7362d5ee0001ca4be1668220907accd0ea385c0e06f7bb33e78 2013-08-22 11:29:54 ....A 282624 Virusshare.00086/Worm.Win32.WBNA.ipa-f8f9155875f1538386f3e43559c911fbe80252f19e79aa74eb0cf95b885b52b1 2013-08-22 15:02:54 ....A 290816 Virusshare.00086/Worm.Win32.WBNA.ipa-f90f32e791f238b19ce0056a11f66b6af817eb9eae3bb96ea6a6fb4b5097cdec 2013-08-22 13:28:46 ....A 64935 Virusshare.00086/Worm.Win32.WBNA.ipa-f946e5a653b6007110f9a1d1873c4148b0e01f8c58d7c21276aa0defbd7184bf 2013-08-22 14:24:56 ....A 282624 Virusshare.00086/Worm.Win32.WBNA.ipa-f96834e8c96c18dce2d9d40c6b38acb1d02256cac8c92dfe41ae420e9e7d5b0a 2013-08-22 11:20:30 ....A 274432 Virusshare.00086/Worm.Win32.WBNA.ipa-f96937541fbcaf1574d8325f22bbe6c75e9bcf0b50b6c1cd9f2ca94901b19d1d 2013-08-22 14:19:06 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.ipa-f96fc6a472f64b29918fed70ca22c4f58f22ad53b9deb1f798a9b10cdda5025f 2013-08-22 14:59:58 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-f978d3fee08417192791b4391ef1d01ca0d0b582a5054cbc08f8ad06114f6204 2013-08-22 10:45:50 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-f97ae700d6b764a734993e6feb2cbbfc68d3b1b2199e6e104b7050f627431608 2013-08-22 15:06:46 ....A 372736 Virusshare.00086/Worm.Win32.WBNA.ipa-f98f0aaab64369d5f6b7d0ecb807c86567c1275ab6c0d22e77a882785e3b126f 2013-08-22 14:49:54 ....A 184320 Virusshare.00086/Worm.Win32.WBNA.ipa-f990b1e1f0b692fcb2cf3897c4ebe196190c2328b53e7f4e82dd82745e8fab06 2013-08-22 15:35:34 ....A 87040 Virusshare.00086/Worm.Win32.WBNA.ipa-f9a10e8aef50c399622c365de036a5920a8d47f834dd6c998ab2b0fbd46a4e0f 2013-08-22 16:36:28 ....A 73728 Virusshare.00086/Worm.Win32.WBNA.ipa-f9a2710b59272765d3e064e2c99f4006064f7135da5825beec01bfb59ecbe4c4 2013-08-22 11:49:02 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-f9dee62a40a639dc00430bdedd5c602e5b04cb4aa07837b22d35dc5afe138be3 2013-08-22 16:56:40 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-f9eef836d5deb0be695adb5156c9d06b72b481dfb417a7c2a6958dc0a8cf60fe 2013-08-22 14:25:42 ....A 131072 Virusshare.00086/Worm.Win32.WBNA.ipa-f9fafcc44e3462c7d4d84249c6c37a3a9f2c3149bfe7cee1095a68436475fa41 2013-08-22 14:43:18 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-fa16f8b112e7d0bea1499a58f562d6f69585a877e4dd7772d218fc28f2772759 2013-08-22 13:48:44 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-fa23bc32607aabc821c69c6ec13e939004d4b0b24b402fde562ed5baf733ecef 2013-08-22 17:38:36 ....A 237568 Virusshare.00086/Worm.Win32.WBNA.ipa-fa290a1cd2055fd812f0194f8fe9acc4d9bb3320f43b48d84336dcd0e931481a 2013-08-22 11:45:16 ....A 274432 Virusshare.00086/Worm.Win32.WBNA.ipa-fa44b92238b7363a655622364657ba3a3f80fa2e8ac24b375f86d3cfa95c8116 2013-08-22 15:56:24 ....A 225280 Virusshare.00086/Worm.Win32.WBNA.ipa-fa537ab7d704ae9f1ac3570b29f24720c879a5abf11f4b7425d48a80b924115a 2013-08-22 15:22:26 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-fa540eddac9deba585637001ee74ecd3ae291b64b81cdceb74502f64d39372cc 2013-08-22 14:26:16 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.ipa-fa9288e7febfd6b037445246d518c66c68b5ce60a7e4e6a2a202b950e8cc1daf 2013-08-22 13:11:26 ....A 339968 Virusshare.00086/Worm.Win32.WBNA.ipa-fabad17585a943cf0b836d2e9d52076b65e085c1435dae60e6f91b627ffa6228 2013-08-22 10:36:24 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-faf9baa0de036a18f53993544feff4f122edc90d7711a81c369ecbe1d122a715 2013-08-22 10:36:24 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ipa-fb0f40903a3bcc9890898e2fac79871964f65f7a4b58841ebb450aa55f98efe0 2013-08-22 12:58:28 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.ipa-fb4ef3c728eb84d916c463c93c1abfd469e794254682a901363461a0ddee5a1c 2013-08-22 15:00:46 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.ipa-fb7996b8b6aebb1b977cf1428a9208daf7afcbd09c4a06ab689399e13c98140a 2013-08-22 14:06:02 ....A 376832 Virusshare.00086/Worm.Win32.WBNA.ipa-fb88521e31d30a72d0e6f0d266ba7cd790dee80037e800a09db91fadc6879273 2013-08-22 13:54:24 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-fbb5bb3ea3e32452b0ab7d62830588645387e76bc6827116acf54e202d5651ea 2013-08-22 16:58:30 ....A 53248 Virusshare.00086/Worm.Win32.WBNA.ipa-fbdc12cf28cb264a1858a51670abbf9efe33acffca2a4350931bb74fb537df76 2013-08-22 14:45:22 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.ipa-fbf7ab0b25ad1f6992486f2f6cf9d346add9c799685b1837a333322b0f3a8e6d 2013-08-22 13:20:32 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.ipa-fc03715c69c3cdafbd8a2d6b53bfdaa5f3cb86122edd0f2485e77c9b413a3eea 2013-08-22 15:49:42 ....A 33280 Virusshare.00086/Worm.Win32.WBNA.ipa-fc11daa4e04966fb7f04dddbe1dfa76b8277e44dd82f7492dc424aabc844a1b2 2013-08-22 16:19:24 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.ipa-fc62167aad4d078b10950f0970b66233014fc01185ae0918c7bf55cebf9456dd 2013-08-22 13:50:28 ....A 626688 Virusshare.00086/Worm.Win32.WBNA.ipa-fc6eabac60dd790e2834f7ed7d3cbbfb9f646c8cadd450d6adfd3c10dbd40e4c 2013-08-22 13:27:14 ....A 72192 Virusshare.00086/Worm.Win32.WBNA.ipa-fc70a87a99e723560216eba18b81091e8b33a4064ecd02acb65aaf630230a4bf 2013-08-22 12:47:04 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.ipa-fc871041c0373b8c7c9b02aa5929e273b7a241e2bb5f88917a709646e5185496 2013-08-22 12:53:20 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-fc93650321bf4b9378c87118904ccf0fdc5427aea2db267b34412182ccaab6db 2013-08-22 11:17:52 ....A 252065 Virusshare.00086/Worm.Win32.WBNA.ipa-fc9994ca00fdb79a087bbba59f9bfc21c3d05bd23c56f8dab144fe678bf91560 2013-08-22 14:18:54 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-fc9f89f5a3fefa4aa69698464d17f37be770ee67fe2557d9c966960a3960d3e7 2013-08-22 16:37:50 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-fcca75bd57d654bad9df3f7f053327c705ce3863e094e7e073416fe7560c2613 2013-08-22 14:52:26 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.ipa-fcce8a21491b7e76e11f805ed0f3ea367397b138215d84faf4447e80015a1f61 2013-08-22 14:22:50 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.ipa-fccfafbf84cd54d995fb1152269fbaff0d75d1ddfa436c3406834bcdce10446a 2013-08-22 14:01:44 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-fcde5ba9eb43f42b86ca64bf77fcd727600b266e05865e4e0b921e2c61693a2f 2013-08-22 12:24:42 ....A 188416 Virusshare.00086/Worm.Win32.WBNA.ipa-fd1460ba30e09ab077e699f8394d68f63f8a7e4cbc36cce6b50297a40f5cbd30 2013-08-22 12:23:16 ....A 172032 Virusshare.00086/Worm.Win32.WBNA.ipa-fd2213a1d9f3b42bb596e9493593029cb6177749767a534df7204851a4c6b75d 2013-08-22 13:50:10 ....A 315392 Virusshare.00086/Worm.Win32.WBNA.ipa-fd3afd950b708aa86f213ca95c73fef46a4c50a5385b135c0e07cb1201c1f823 2013-08-22 14:48:16 ....A 184320 Virusshare.00086/Worm.Win32.WBNA.ipa-fd538d678ea786d24e8373c441a5ae91faba78caaf38c06ab4cca0923ffb8036 2013-08-22 11:18:14 ....A 282624 Virusshare.00086/Worm.Win32.WBNA.ipa-fd66cda7f785509cc5cdd8a6f39fe263fa50e893265e770e0d41618346154f8e 2013-08-22 14:26:44 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-fd805f4e1e2e5216add1251eab59fddcfc4bba518db08ebc96554747debee9ff 2013-08-22 14:14:36 ....A 339968 Virusshare.00086/Worm.Win32.WBNA.ipa-fd90cc562ca74b1837d31f38d93edfed69750bc823f4666cdf91315071f82827 2013-08-22 13:12:50 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-fd96e3e440c575d051d97e3063b92ece78b0fb7f06a70996276c68bf855ad8b1 2013-08-22 10:56:04 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.ipa-fd999b646dbb69349c3e246dfa06e35592613280130522ed65fe5d40a128eb32 2013-08-22 17:36:06 ....A 139264 Virusshare.00086/Worm.Win32.WBNA.ipa-fdc7a68441775085714e8c12e0e5e4efe0aaf3ab924b169d1a77a5a708c83af8 2013-08-22 14:25:12 ....A 282624 Virusshare.00086/Worm.Win32.WBNA.ipa-fde15b6d43c6f261856cc157eb0f7aa901b3c3a34c9457a59c13d77ba4428429 2013-08-22 16:35:26 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.ipa-fde95525a4266b50e742ef0dcbe07a1e76e9f778db42d815c60176a196745211 2013-08-22 14:27:12 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.ipa-fe19886412ff2de0d0845b47b64dc731d31a260e1cd04e93bba409efef71d961 2013-08-22 14:07:44 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.ipa-fe4b5fa5f3f83e08c6ef19b76c96cf037bf3eda73892922527f1ae8ea508b355 2013-08-22 13:05:06 ....A 290816 Virusshare.00086/Worm.Win32.WBNA.ipa-fe6b241f9c552ff1162027b5e3d38fb581a31e3200ddd2f082ffcae935ae89a1 2013-08-22 14:44:48 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.ipa-fe71c0af90f4c6111909a822b1f9856dcf72d0be6ee197f1ba8360220e297afd 2013-08-22 17:46:06 ....A 86016 Virusshare.00086/Worm.Win32.WBNA.ipa-fe785e320bc178f0f3cfa2a4e9ce24aa7d4e813b6c609355830d6ffa5c6b72b9 2013-08-22 14:43:06 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.ipa-fe78d176ad753eeca87325552bf1588f04f2bdf05957fa90b1b76efc08df7339 2013-08-22 16:58:16 ....A 266240 Virusshare.00086/Worm.Win32.WBNA.ipa-feb1e5b6ec1876e6383ee42a78f201f547de3de6d7588572b7a80f70d4f848d6 2013-08-22 12:13:18 ....A 401408 Virusshare.00086/Worm.Win32.WBNA.ipa-fec01ef4fa44e397fce939f0dfc439644e9bf7854d04d471ecb4d3a074e1575f 2013-08-22 13:55:40 ....A 221184 Virusshare.00086/Worm.Win32.WBNA.ipa-fee2a7c6848d4b2a212bbd15edbd73f5b6dc86c0ee13ffdd24c9c633cdaa0f62 2013-08-22 16:36:52 ....A 31744 Virusshare.00086/Worm.Win32.WBNA.ipa-ff0692a86aa2223ef5d1c49a98bdfe77d129b3aec4ca822ed2b1d4911f86a4f6 2013-08-22 14:16:04 ....A 151585 Virusshare.00086/Worm.Win32.WBNA.ipa-ff4bd2df0b5a8ecda42d16c43d5d996b482b604db0fa3df5400ac1d59a1fcba2 2013-08-22 14:17:18 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.ipa-ff58600fabf842d73e12d60490b1e12851d415938c1e1928782fcd72cafc1512 2013-08-22 12:16:08 ....A 376832 Virusshare.00086/Worm.Win32.WBNA.ipa-ff68947cb44b22b870601987bcfda1991cc5e9839b564dd19b4e59b416b54bdb 2013-08-22 14:24:26 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.ipa-ff78a9a313fbdcacb89a6ea98b24289a032c8d949208106d9402eda09af692f2 2013-08-22 11:49:04 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.ipa-ff79c8cf7555eea3ac47b018f67ea7b665f49f1e29a5ca5a0543f5a4c72a2e47 2013-08-22 11:53:28 ....A 290816 Virusshare.00086/Worm.Win32.WBNA.ipa-ff82e0d980a8f11f8606553f8990a6a9b54c0c08e809afb51e10cb358d4654e8 2013-08-22 11:03:56 ....A 184320 Virusshare.00086/Worm.Win32.WBNA.ipa-ffa5ab0c5d69e9bf64041934da9f78c2c339bfc6a890180e415ca7b5b1dc1815 2013-08-22 16:25:34 ....A 245760 Virusshare.00086/Worm.Win32.WBNA.ipa-ffacffd4871d18952eb441b551355b9c025d7c8d5a730459444ef14509a27092 2013-08-22 16:54:28 ....A 311296 Virusshare.00086/Worm.Win32.WBNA.ipa-fff128549ee9d87b3432be5183873f7ac906bd1f6faad072668afab203952d14 2013-08-22 14:18:18 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.ipa-fff5629279b36049f02b1d6128e203cb594e5202a4d47ad05d8baf89800af59d 2013-08-22 19:22:54 ....A 131072 Virusshare.00086/Worm.Win32.WBNA.ipi-256d231bec6cd266b95691d6cd7a0211832c09c3facd1523442f916b098d449b 2013-08-22 16:27:52 ....A 204544 Virusshare.00086/Worm.Win32.WBNA.ipi-272925bc2a91326182d81e45db5f81a8dbe84e3f6fa41f32772c82ca5ff5362a 2013-08-22 18:24:42 ....A 417792 Virusshare.00086/Worm.Win32.WBNA.ipi-27722d33cdff468d86f136d262e50d634eb8289d9676759c2257b666ed62b7e9 2013-08-22 19:07:38 ....A 471240 Virusshare.00086/Worm.Win32.WBNA.ipi-2aa4432d053dcd461cc8e1989a44bbc59ec7eefdb9211e48c27d6d99e4427518 2013-08-22 20:19:22 ....A 246272 Virusshare.00086/Worm.Win32.WBNA.ipi-3886f39367157ce377faf7e0ac7bec7cf7a796c9c14654a5bf04333e84f46a3d 2013-08-22 19:49:28 ....A 523688 Virusshare.00086/Worm.Win32.WBNA.ipi-4502e1748744f3f48018081d0736fffcf1aa88f056fc06ac270c8b9965b11473 2013-08-22 21:40:58 ....A 487424 Virusshare.00086/Worm.Win32.WBNA.ipi-613713fddecc2facf8bf123365251d84edf72e253a8cfbe9af5b8badf0fa2498 2013-08-22 17:50:24 ....A 221696 Virusshare.00086/Worm.Win32.WBNA.ipi-7220c9f228eea0dc32f5de3a777640d50b977fb80a18d392daec5c3631865dde 2013-08-22 19:31:36 ....A 360960 Virusshare.00086/Worm.Win32.WBNA.ipi-98e491778f58560c0bee71311bcb9a66edc9a12f238ef3a71018aab89d1aade1 2013-08-22 16:34:46 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.ipi-9f79174a805bf9aae5cd73055d4eace4d7fe4e3f041cb544c8b1ed2a617924b2 2013-08-22 17:55:46 ....A 315904 Virusshare.00086/Worm.Win32.WBNA.ipi-b8aa7282e4a1e030c1b1093444d83f995fe571c06705b69180f39b7d4b3846d2 2013-08-22 21:16:58 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.jtx-2936689f07d7bf02f5e9d97aafd715457b2f5b60c586ff6ddd10b9e0998d8c9a 2013-08-22 17:23:32 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.jtx-5fc38410e7b27b0afaf575f7c9fb9c75aaf97e7d85865fb1b4abe4c1a34fe090 2013-08-22 19:16:52 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.jtx-62a24b3b8b522d3ee9cd3264b5224dd802f6852dcd7525e9d62f39f2210e8543 2013-08-22 16:56:46 ....A 49135 Virusshare.00086/Worm.Win32.WBNA.mhr-732b6fcde67296549aaa25f45e4e8d888705a4e84c6950730b48e1a1f09072bf 2013-08-22 18:51:28 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.mxu-1e82049710f1109f5a3c55e4aded44971c4087c7149f9e2b208a59c3c7d963f1 2013-08-22 16:34:52 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.mxu-51e36bffe26bfcb6050fcd03efa9c4f806a81b612f6c9789d006f7bd5f128621 2013-08-22 17:24:46 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.mxu-e5d6a92e36b8c5e9d6f4baa691fd08a7867308be70c2a15cba70c787f198d7a0 2013-08-22 19:12:20 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.naf-0970bb71d9956c10b829f33618b45e6533951da2bc400e282b813919a48edac3 2013-08-22 20:23:26 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.naf-314d3e43f871e3598c5ebf5fcd5f81200dd16086c4a64237a75a124124925177 2013-08-22 19:17:54 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.naf-3631e44a181a9b0e0589ff038c380d6a72d25c0c5e1f8db64e860941c587834d 2013-08-22 20:27:08 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.naf-60f9d46268379fbe94ff4a585496e5d82b6f805805f3de459748fff509304fdd 2013-08-22 12:41:16 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ni-145bcbec2afcefc3b79d1e86d1718c0a4edffb4d3ca5a8cec4789b062a88d8eb 2013-08-22 15:02:16 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.ni-dd98e6c659044d8948e44759a989f470232b8ab28eb18bf37ee2b8412a64e768 2013-08-22 15:01:04 ....A 405504 Virusshare.00086/Worm.Win32.WBNA.nl-53e00f62e25d662628b8d5f8ca9d407d07df25fa6f9c84dcbdaf03c8dfccf126 2013-08-22 11:49:04 ....A 405504 Virusshare.00086/Worm.Win32.WBNA.nl-d02479dbd220516b3f88bf6d6a439ac4c6fd778d39eda0ac77edad2947188316 2013-08-22 12:16:20 ....A 405504 Virusshare.00086/Worm.Win32.WBNA.nl-eccefbcdc1fb9f5514c5a16092f815158b154b6261b0096d6c4e3d6dfeba8fde 2013-08-22 19:16:02 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.oa-2873d2c2f1a920d6db89edfc0c2f60f2266af4bb02ec8d3d6bb2050aa1eecf14 2013-08-22 14:12:36 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.oa-e79f2ae7e061e339c87c92ceb277f31eeb3e7741222b8184ec4197fb90a77937 2013-08-22 11:36:50 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.oa-f459e4247ee8b89731475ef37081225189ff4d5820face41740ab4d5a9781c06 2013-08-22 12:16:30 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.roc-015d7c5b452e188bc21463ddfc9a970b04741d3a0b3d7aed7491ee3b75f0ab26 2013-08-22 19:32:58 ....A 76306 Virusshare.00086/Worm.Win32.WBNA.roc-019e36a3ee04a95cec65328c9627b50df09d4c950253f4d9f89d2110c53478fe 2013-08-22 18:37:10 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.roc-04f6c20e692edfb21da8138373acf942dc12607f20febba3f41f7163b7fb7824 2013-08-22 19:48:52 ....A 61440 Virusshare.00086/Worm.Win32.WBNA.roc-076bf80234ca77118ecbfa1b042ba588f3a5262d1f2123a6774f2349af1a85ab 2013-08-22 19:07:24 ....A 20480 Virusshare.00086/Worm.Win32.WBNA.roc-087b61eb66c403663d60cc2ee29573aa37391fc425447cdbdc204c60b9e59c8c 2013-08-22 18:35:24 ....A 585728 Virusshare.00086/Worm.Win32.WBNA.roc-088e09b6b6666187b07a793f204089dba6906e50a5d73b98ca6baa4a5dc9f320 2013-08-22 19:30:40 ....A 45056 Virusshare.00086/Worm.Win32.WBNA.roc-09fa3dac3467deca3227c12c4e888071f5442d81d9e15abb2c7777530016c101 2013-08-22 19:02:48 ....A 258048 Virusshare.00086/Worm.Win32.WBNA.roc-0ab5695c37186ba8985048f6076d3ab5c2195d5a352393357675ea26feee6ea5 2013-08-22 19:08:42 ....A 245832 Virusshare.00086/Worm.Win32.WBNA.roc-0c66715e9705c31cb327c4a74d8569b708663f6d8caaf99fa4e2de27e7233878 2013-08-22 13:05:34 ....A 86016 Virusshare.00086/Worm.Win32.WBNA.roc-100f179019721c96d191a615d4f06866bb9cbd1f464dfc29438c9f25728ab368 2013-08-22 14:22:46 ....A 798720 Virusshare.00086/Worm.Win32.WBNA.roc-114139ef880a002178a1d3b8d3d1f3e4bedf35dbb4b406162d7104eeed6101d6 2013-08-22 20:59:16 ....A 123356 Virusshare.00086/Worm.Win32.WBNA.roc-118382f30302cdb674de9b253624c113c0f03df2dafe43c2a49435c43e426c1a 2013-08-22 21:13:14 ....A 1007196 Virusshare.00086/Worm.Win32.WBNA.roc-125635d11116b724222af064f85d41e918d6369c9e5cfae8b2d2db32b25a2129 2013-08-22 14:26:02 ....A 32271 Virusshare.00086/Worm.Win32.WBNA.roc-150668d6f6300e623700039165023c2dd2740947f73b8104838aadedcbd13c24 2013-08-22 19:43:32 ....A 122880 Virusshare.00086/Worm.Win32.WBNA.roc-171235f10bf665f73217375fbd5396c1b493f7ea420ef0791451c6e33fd526e9 2013-08-22 17:00:44 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.roc-17de1deef1312131f753a2125edcad07be719ccc63c41f3e616084e0efabe1d4 2013-08-22 19:12:08 ....A 81388 Virusshare.00086/Worm.Win32.WBNA.roc-194c72bf6c1ff25c789041527b9f78919023a40c3e19d11cd7b1dbbaa1cfa920 2013-08-22 20:18:42 ....A 159744 Virusshare.00086/Worm.Win32.WBNA.roc-19975a9358f0fc921b86f408324c0fffe714cb2c958bc7358caf146c970aa95b 2013-08-22 19:48:26 ....A 24576 Virusshare.00086/Worm.Win32.WBNA.roc-1b3015e922f2871873fd5654224b9d84b6199b9bab7fd01bbc5440dc9b7bcf0e 2013-08-22 19:53:44 ....A 466944 Virusshare.00086/Worm.Win32.WBNA.roc-1ebbafb3d12494736727da7ba9fa64fae986fbd169adde5bf655dec63049a92b 2013-08-22 21:49:22 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.roc-2054dbbec90d66e94ee772f11da26fdeffa2b26d4a8bd9382ec3178dff625321 2013-08-22 21:14:40 ....A 176128 Virusshare.00086/Worm.Win32.WBNA.roc-210162c6a75c4be6c7bd0da0feb678c60ed67b66259323160ade39eed3a2a7e5 2013-08-22 11:09:56 ....A 262144 Virusshare.00086/Worm.Win32.WBNA.roc-22d763e0a878a489f2da98d6ef1e2bec6ede50b52b0e65cb3d13514a62fbdc44 2013-08-22 14:05:26 ....A 86016 Virusshare.00086/Worm.Win32.WBNA.roc-261d9972aad40f7d196f5f97dc1526fe322187d01af636b74474a90c8bb1a087 2013-08-22 18:41:02 ....A 40960 Virusshare.00086/Worm.Win32.WBNA.roc-263b0f279ef5c2e24e63b16f336f48665960caa6e51a039a8071c193bcb2a26f 2013-08-22 19:35:24 ....A 118865 Virusshare.00086/Worm.Win32.WBNA.roc-27bb21f7b7650dab63090df82444ac8bfa2fca9192b7b8505127c8ecafe66e71 2013-08-22 18:56:12 ....A 382720 Virusshare.00086/Worm.Win32.WBNA.roc-280b7886d08de9c403ac7d53e3c27d637833d5de0b3a0f5f1bfdd5e246c02458 2013-08-22 21:18:20 ....A 208896 Virusshare.00086/Worm.Win32.WBNA.roc-2983d4191710cb1d4bc98af4550cf52417fa56a5a04b1a8e41632997e1291490 2013-08-22 19:21:38 ....A 86016 Virusshare.00086/Worm.Win32.WBNA.roc-2afa3bcd223d926abf3d2d010e25e34e56e7d2a7410c502e2ec6ebd8f645103d 2013-08-22 19:18:54 ....A 888853 Virusshare.00086/Worm.Win32.WBNA.roc-2c2d999825aa5864d4651aaa8896e4442606b8d8f42caac68a0b4dd8fa41e41b 2013-08-22 18:02:24 ....A 266240 Virusshare.00086/Worm.Win32.WBNA.roc-3001d8902666bd2457e5b9ce9ed6b6ec4a698ce000d5270cd71407bd28683c5b 2013-08-22 20:36:54 ....A 16384 Virusshare.00086/Worm.Win32.WBNA.roc-300a01d7bc3b6b8876cd51c6ab9a40960873bbc7ab2f94a231b0233316c73bc2 2013-08-22 13:49:14 ....A 205438 Virusshare.00086/Worm.Win32.WBNA.roc-330f7b353288adc0d4209d52997eb399bb866332db1e932929f254ca46b6fa3d 2013-08-22 19:08:26 ....A 405504 Virusshare.00086/Worm.Win32.WBNA.roc-333fcc88513b0e862521d703ec9c5cb36ada1e9c3a265003f2b3ba577d801f4a 2013-08-22 19:18:52 ....A 212992 Virusshare.00086/Worm.Win32.WBNA.roc-367bd69b48567b797505b5e9f2a0066ac9336ac3f738d213609341d83fedbb9e 2013-08-22 18:35:24 ....A 123990 Virusshare.00086/Worm.Win32.WBNA.roc-371353a42641bd7111cb2c2ca8b9c3b7986fd5ba5b4b3d1299223aecb1112645 2013-08-22 19:45:00 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.roc-392cbb795d4205747ff82aeaa58a2d3b375f44f24ec833486f30847826ca4029 2013-08-22 21:57:38 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.roc-398331c4174916d6a015e582392c1d18547007ade823405679e5a3a8f72eaf62 2013-08-22 22:03:18 ....A 49152 Virusshare.00086/Worm.Win32.WBNA.roc-398b16e8d47b3d3f6d9a8a71958d5c1b37e0f568e7a9b96e1a6642a7938b5fe3 2013-08-22 18:14:02 ....A 69632 Virusshare.00086/Worm.Win32.WBNA.roc-3fc73f15e00f199c719a647e578d1dc808b28eb4a21a9c89a7cce863a89193aa 2013-08-22 11:43:32 ....A 45056 Virusshare.00086/Worm.Win32.WBNA.roc-408f386a5573b049d926acadaf9fc6b06970498e982bd5f59b5e4f50c388e5c2 2013-08-22 14:33:22 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.roc-4285b0f9dcb978c0b88c9d8eb220fc74b62860c606626dfa030888a3535953f1 2013-08-22 18:02:08 ....A 86016 Virusshare.00086/Worm.Win32.WBNA.roc-43afa09aa222b3a1b6566c7e63ac533b24501a406384fccdd26c9477b98a34ec 2013-08-22 18:35:10 ....A 110592 Virusshare.00086/Worm.Win32.WBNA.roc-43c058aa10a161daea157209f8de148337a00aecd22b931ecb7233ef6a12062c 2013-08-22 18:23:42 ....A 76414 Virusshare.00086/Worm.Win32.WBNA.roc-460b0c9daff475e28cb7aab6d36b121157990baae8dd6f0f761e2a095b5bdab0 2013-08-22 21:41:46 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.roc-4971d914869d9096aaaa9d33c773152ba207d635a956e7cf140758dcdc9b00e8 2013-08-22 19:48:26 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.roc-4aaa6951bd135aab58ae192b769ef97acd06595a46f8b11b276fbe3244005113 2013-08-22 18:47:28 ....A 32768 Virusshare.00086/Worm.Win32.WBNA.roc-4c80e10f12f9f9abd7c3f0f3302c13d098014ae99519c07816e3473d4d23fad7 2013-08-22 18:27:54 ....A 109865 Virusshare.00086/Worm.Win32.WBNA.roc-4fdd6173e5e34f9598ceacaa752f6ccc2ef95fb473a1482bd03d662e22a77d8c 2013-08-22 20:34:48 ....A 76444 Virusshare.00086/Worm.Win32.WBNA.roc-501a4e9159ce3f003650700a9ba03a70364d6a6af078f29790c1f52a607f2c86 2013-08-22 21:19:34 ....A 12288 Virusshare.00086/Worm.Win32.WBNA.roc-502e4e6d5d4553da91a0f7f7fff2ca697d52c7527dcde9ace9e30caea5f5c1cb 2013-08-22 22:00:18 ....A 76483 Virusshare.00086/Worm.Win32.WBNA.roc-50436b6fdfb25bac009cb830e473c42f3e873cd3b82530c1436be725525b64d0 2013-08-22 14:09:04 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.roc-505368e4bd19a11baee482850178d9c889b0634cd5ed60db648324f3305c4aaf 2013-08-22 20:57:12 ....A 307200 Virusshare.00086/Worm.Win32.WBNA.roc-505a0179e5cfe0a4dda21cc8b0cb299515a30320e6efdb2ac3b0ed98204b734f 2013-08-22 21:18:58 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.roc-5097d0b4734ccd5e7685b5838bc1527ad88665eef2fc46dacd5dd59d9675891f 2013-08-22 10:45:28 ....A 106496 Virusshare.00086/Worm.Win32.WBNA.roc-5181e55919cfb762ed17c73ee5e6d0d1e6d5905b30ae6d0e799d4b8714fc0060 2013-08-22 13:38:58 ....A 241664 Virusshare.00086/Worm.Win32.WBNA.roc-5197b8fdaf8d637b28d844dc0eb64e396806c729c5e5dd232b8a16ab83740003 2013-08-22 13:09:24 ....A 134154 Virusshare.00086/Worm.Win32.WBNA.roc-525d1f0ab70b141b5c910e3cc3e9c6c222ec25be1cbc788814c58d56581b3772 2013-08-22 11:40:44 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.roc-52a2c8ff9ce25212065acd1b84f77ab1385cdaeb0c580ed4eabc1dd110c65634 2013-08-22 18:37:14 ....A 76282 Virusshare.00086/Worm.Win32.WBNA.roc-55355ab11d4ba00ab9f71116830eff2d039575cd31067c1f568fab79dd8c4df4 2013-08-22 16:56:58 ....A 319488 Virusshare.00086/Worm.Win32.WBNA.roc-554d2bd8cf2f270822991ac52e1b29f36185d70576f6ffc080af5738a1b225bc 2013-08-22 17:52:22 ....A 249856 Virusshare.00086/Worm.Win32.WBNA.roc-55aeece78ca622e9c7f4702fdde50b427cdd3078a7995f4a9405f6b4bad34e97 2013-08-22 20:18:20 ....A 76288 Virusshare.00086/Worm.Win32.WBNA.roc-5775cb03058bb119debbfdc7856cf4f8d0dcec9f98d0a6d920f6036a42a26b81 2013-08-22 15:57:04 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.roc-59b0fb4b1620dd268232573b42425acece3ebb630d082ec66508ed5f2e4f8a63 2013-08-22 16:59:14 ....A 280576 Virusshare.00086/Worm.Win32.WBNA.roc-5b40dfbf3d80fbf772ede64a5a68ac58e8cdd7e864c0487d0bb988610f9ae44a 2013-08-22 20:01:52 ....A 372736 Virusshare.00086/Worm.Win32.WBNA.roc-5b56f59645d5ca71d3425efc2b3434978f22e35da3eb6c313acbd92c6f6e80e8 2013-08-22 17:56:52 ....A 299385 Virusshare.00086/Worm.Win32.WBNA.roc-5db8fd58dc01ba7f35574edfcdf2effbd54e218a593150d89db0bf8ab2073a82 2013-08-22 19:30:50 ....A 598016 Virusshare.00086/Worm.Win32.WBNA.roc-5e97d456d0074809de270cce857a87d11706c824dea3c540eb54a7250b7fcdd3 2013-08-22 19:51:00 ....A 303104 Virusshare.00086/Worm.Win32.WBNA.roc-5f0198c8068a0f46bfae282e1a16b828c9b26f1ee04be46a17ad6d0f1c9639af 2013-08-22 21:04:26 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.roc-6069de79a0511b40103103b51f79fa3c0457a5ceaa93ecd78ed633a09c00fc0e 2013-08-22 20:40:34 ....A 76387 Virusshare.00086/Worm.Win32.WBNA.roc-606db39489888297bacf0ecb1a6e05a674c53a92617142949d9aa95f648e4859 2013-08-22 14:39:22 ....A 119884 Virusshare.00086/Worm.Win32.WBNA.roc-6182b2be5e548a9a9668bd6f4430ae1d8d0d938a37d28f98340b5fa78eab5a7d 2013-08-22 15:10:32 ....A 130434 Virusshare.00086/Worm.Win32.WBNA.roc-63fd62de1c1d60d121720e86b715fa4411fc366a993b22341e34bcc7eaf6e585 2013-08-22 13:15:18 ....A 253952 Virusshare.00086/Worm.Win32.WBNA.roc-64dbf32e4274e99d876cf0fa00a68275b06796871a611eca8b5e5ca1b08fc269 2013-08-22 20:38:48 ....A 57344 Virusshare.00086/Worm.Win32.WBNA.roc-658949ea4f9d18eee8d9c78877cd783764f4675ebad27541ce288d6600bef1cd 2013-08-22 18:27:50 ....A 155648 Virusshare.00086/Worm.Win32.WBNA.roc-684c36a7141a3ebc9cd6c4a9bb3a05cbfe609645216af7c998ba55d3df7bb3c6 2013-08-22 20:12:44 ....A 73748 Virusshare.00086/Worm.Win32.WBNA.roc-68b134d13a59f0321be33f708e4e62b8449d2daf701039dd812d9dda5b15154f 2013-08-22 19:40:08 ....A 819200 Virusshare.00086/Worm.Win32.WBNA.roc-699e52980144e7b916f9ce28d871b42ec42c386a193e92c02deae4c9b0917f51 2013-08-22 18:54:36 ....A 16384 Virusshare.00086/Worm.Win32.WBNA.roc-69eb0ddf305e63f14ffd8e7d9d5f84895a8288e6ffd8ec5dec4687331c5ed36b 2013-08-22 18:29:14 ....A 45056 Virusshare.00086/Worm.Win32.WBNA.roc-6e5e7bd32598169571d1d1aee83fb486b7d253779286b037cc78eef0785d3674 2013-08-22 19:56:04 ....A 88182 Virusshare.00086/Worm.Win32.WBNA.roc-6ebe6c1c3b7cc10599ccbd3a099c9b671b62c5698337ea74e6c5eea531eee884 2013-08-22 16:57:16 ....A 286720 Virusshare.00086/Worm.Win32.WBNA.roc-70479a11ff3f4c731a8d406b08af5bd152bcb6cc942bcf871aac9e600133af6e 2013-08-22 14:11:42 ....A 1830982 Virusshare.00086/Worm.Win32.WBNA.roc-7071def8d9e66111f20d20ceb9a84c5908851393a1cde18595468014d860d5e2 2013-08-22 20:21:28 ....A 679936 Virusshare.00086/Worm.Win32.WBNA.roc-70ee619fca384e20f23d39698fb3f0f1b39008fae94b83cb0afd29c1bca3f184 2013-08-22 21:50:28 ....A 299438 Virusshare.00086/Worm.Win32.WBNA.roc-70fbf81656013aaf9d134ec8de8a2f96353b3ed95041e297803262e89396ce7c 2013-08-22 18:34:16 ....A 32768 Virusshare.00086/Worm.Win32.WBNA.roc-78a316899629f9660f1842c9e58ce6e904e054268b5c7d826965c5bb0c9667b9 2013-08-22 18:26:20 ....A 156707 Virusshare.00086/Worm.Win32.WBNA.roc-79917127c59f9c3ff57357a37cc866c9dbeee521d3c9995fa901b15fce31db17 2013-08-22 15:49:38 ....A 376832 Virusshare.00086/Worm.Win32.WBNA.roc-85711067ff9deb9a975636a2af8803730cfa8e959e5acd9b39e8d9a74c9b8862 2013-08-22 20:07:04 ....A 294912 Virusshare.00086/Worm.Win32.WBNA.roc-87451dcf1bff5935d41f2163caf695b741a86981746965513c4d37cf6ee6fd57 2013-08-22 17:58:06 ....A 24576 Virusshare.00086/Worm.Win32.WBNA.roc-88a9f12001c21c435e6e2e746303edd0b4984c7440ae35ade423f1c87910701c 2013-08-22 16:29:18 ....A 77824 Virusshare.00086/Worm.Win32.WBNA.roc-9392571ced2aadc079c3571ca395c394dbe68057935db03f64cabfa57fc167ee 2013-08-22 16:22:44 ....A 634880 Virusshare.00086/Worm.Win32.WBNA.roc-93a425433cf4b7f4779230b65955065bd4232f23e628579c75e1a8017dea5f7d 2013-08-22 17:24:14 ....A 204800 Virusshare.00086/Worm.Win32.WBNA.roc-9616e3fa720204ea85254132f17746158707d6a28676d10606cff2f14d145b21 2013-08-22 17:56:52 ....A 327680 Virusshare.00086/Worm.Win32.WBNA.roc-9e18fd03e4c2f0a2540fb092ddc88a6a9438a275e24dbe662eaefc8da2efb873 2013-08-22 16:58:12 ....A 180224 Virusshare.00086/Worm.Win32.WBNA.roc-bc06b05334fd1bdd614f3ba5e986c57f26771674ababa6ea1b0fcd0784099e86 2013-08-22 18:55:22 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.roc-bc1a4fa3fd34faf6e2acf7050b60ae6dea82a69d367c9b11adfa79a834c69bf8 2013-08-22 16:52:44 ....A 122961 Virusshare.00086/Worm.Win32.WBNA.roc-bfbd88c0ac04a9509b853776a333a860f8d47d16b96d75eb796f6b3c0920f220 2013-08-22 18:25:24 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.roc-c73a9db3091864ddf62ef0edbf407e1553aaedc1c0b7b6791ff9dacf6c86eaeb 2013-08-22 18:02:24 ....A 409600 Virusshare.00086/Worm.Win32.WBNA.roc-c83bd43dbf7522e8752873aee024c0b8389aa5ebbe5d1f59c040a59dacf8ee09 2013-08-22 17:03:02 ....A 188777 Virusshare.00086/Worm.Win32.WBNA.roc-c8a8175bcded951c9851b97906b7a80b4e04328651e45764d5a8a6458c1f159a 2013-08-22 16:36:12 ....A 270336 Virusshare.00086/Worm.Win32.WBNA.roc-c9e3192308834c16e52a11869f050cd4e85f9f0614289e19706b6d08b4b10ed5 2013-08-22 16:23:08 ....A 401408 Virusshare.00086/Worm.Win32.WBNA.roc-cfcb5ac33849a1d157b3dd10eb41957f670497cd4ec3239b61669d869df5236c 2013-08-22 13:49:46 ....A 115148 Virusshare.00086/Worm.Win32.WBNA.roc-d3ca1e7cd45933d128dbc1937f727bf19bbd25313aafe8ad37c6bf10ce9e522d 2013-08-22 14:07:42 ....A 282645 Virusshare.00086/Worm.Win32.WBNA.roc-d66ccc4255071ccc56a95bba37ca1eedd43194e9b757a59f22695859ef3c6031 2013-08-22 14:25:04 ....A 1151548 Virusshare.00086/Worm.Win32.WBNA.roc-d73c0ba757d2cd6c56c79c90077921830e0c1f724e6fe3742be8855b5273ce6b 2013-08-22 12:24:04 ....A 90112 Virusshare.00086/Worm.Win32.WBNA.roc-d832e83025451c7a6aedc31a9ebd602246f3ed8fba4b5735f4407b14c4b74217 2013-08-22 13:38:58 ....A 81528 Virusshare.00086/Worm.Win32.WBNA.roc-d8f107311449477b9882a73b1b77252c77e16a93778cf52d274f07d1200d058a 2013-08-22 21:03:08 ....A 319488 Virusshare.00086/Worm.Win32.WBNA.roc-d9dfbe9cc79cf7e98eb2021c67fd14bd27f8328cb532ace8b053444c9bb1d88b 2013-08-22 16:52:52 ....A 94208 Virusshare.00086/Worm.Win32.WBNA.roc-d9e7887de6d688a3a778f7b182375b66f69f93ffd0dd01d294237f863c6285fa 2013-08-22 14:46:26 ....A 36864 Virusshare.00086/Worm.Win32.WBNA.roc-e01b41d03a8e5928adc20f59864a3e67bfe48270b218ccd2dcd7cb9d346e22f4 2013-08-22 11:54:26 ....A 114688 Virusshare.00086/Worm.Win32.WBNA.roc-e02206759d425cb9c908be1907686a5f00fb04fdb3afb073872bde13b50b2ecd 2013-08-22 14:01:08 ....A 116736 Virusshare.00086/Worm.Win32.WBNA.roc-ef430e766b4e82ac0ad7678d5efe8bbcfb3ff24c73b19a28873d19934f51c00d 2013-08-22 14:35:40 ....A 102734 Virusshare.00086/Worm.Win32.WBNA.roc-f1a5dd3feee9be961209e86ffa7907e87d5a0b30cb7caed62063c778fe0c6a65 2013-08-22 17:40:22 ....A 65536 Virusshare.00086/Worm.Win32.WBNA.roc-f4fe89f809990858393a7ebcff849e278dac830861e7233dda5b6e74933a4a30 2013-08-22 15:02:42 ....A 12288 Virusshare.00086/Worm.Win32.WBNA.roc-f5d5acf97ebcd5f40135c43dc501f7defe0affa13122fa6aa47c004be288a120 2013-08-22 11:18:50 ....A 20480 Virusshare.00086/Worm.Win32.WBNA.roc-f821e4682d77827262e2fda77bb19f9e11278e0935f8c582ec6605627762c5a3 2013-08-22 13:05:44 ....A 98304 Virusshare.00086/Worm.Win32.WBNA.roc-f99f2760443bfd7aa75ca35234cc98543f15ecf948b87b759e13953ccb8b2aff 2013-08-22 10:51:06 ....A 757967 Virusshare.00086/Worm.Win32.WBNA.roc-f9d6e2d73d5cd5fca5f044ff09584fc597bc28509267c77872df2a266b909105 2013-08-22 16:33:36 ....A 266240 Virusshare.00086/Worm.Win32.WBNA.roc-f9f559193fd48160b6b6e45aeccda6a16de2a9dbe0eb5cde51c84a334ed22122 2013-08-22 14:07:34 ....A 37164 Virusshare.00086/Worm.Win32.WBNA.roc-fa9949b160541521380647eb980c265b59ca01aa93272d52be58d8a1bcaa0e79 2013-08-22 19:36:42 ....A 358241 Virusshare.00086/Worm.Win32.WBNA.roc-faa15f73086a2afb78a04e2ba0a3cfa5cae7610fbc8d6f7087836d433ae34a39 2013-08-22 15:41:18 ....A 102400 Virusshare.00086/Worm.Win32.WBNA.roc-fd24ca950da117de6593550260f9cd90272d99b14b1e51a05c7ffee45ff75d0a 2013-08-22 13:15:52 ....A 196608 Virusshare.00086/Worm.Win32.WBNA.roc-fe2e3e2e5bf55b46d54c842f4fcb7834a6ae677b3483001bf3b41ce0e6a7fa83 2013-08-22 13:44:40 ....A 24576 Virusshare.00086/Worm.Win32.WBNA.roc-ff25c988b1db3ef085999b4720d48da0323927adca2f3e924403ff7ec1dc2c15 2013-08-22 19:16:36 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.rw-4b01c712a5d83df96d478be293dde840b481ec3849d85f4b3adccd46abcf724b 2013-08-22 18:48:00 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.rw-78db44d8dec2644e3b13c1899eac4273622eb452e74bdce6a617724e5ec82ee8 2013-08-22 13:58:40 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.rw-d236570e4ec9668425a779f206e7cef34d0a7ec01313a36697cb5b6a4ba0bf7a 2013-08-22 14:10:42 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.rw-d90f88c994e89e0de0d045eee42e1ac65f78278ad455dfe261cbcda125750f83 2013-08-22 13:04:54 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.rw-df3528d895f269fc0edb3948a2fdd546f9c9a6c10f98df5c3b8a943afeb459c0 2013-08-22 13:07:50 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.rw-e2ac6c1614297753ba0f28a334dfe1a77567fdb9342542feadf3a4113660830f 2013-08-22 13:18:22 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.rw-e98995ca0acbd619b457d38286fcfdc1426bd7c3c605cb7b316c2d7402ebca12 2013-08-22 11:33:10 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.rw-ef4f888e68a68eace35f3100df1f14476742184c328463a27b66fd36144c24a0 2013-08-22 13:41:48 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.rw-f01d317459e1f65b3b8d5f4addfe4f129111b3895f252e76a066b8908ebcaf93 2013-08-22 12:50:50 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.rw-f77738dca985da37d99444549944e1e6d34269b8239a80b005a888fe2ff79fc0 2013-08-22 19:11:08 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.sq-1802b39d632f13766bbe9cfd21901905a5e42bb6bb7542e6bf06ca2a90f6d736 2013-08-22 19:59:10 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.sq-29150ae659367a2a017cee43c57de9b2fd2a831b7b6c7f5e44d89c784dfde274 2013-08-22 17:55:20 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.sq-598122a7572a3be0ab6fad9a5f6fb2a33e01d6640eafcc304024e059cfd26e47 2013-08-22 12:23:10 ....A 233472 Virusshare.00086/Worm.Win32.WBNA.sq-ea0eee779604b68ff2afba2e0aad40a2bddefda7617785719285dac25e37a2b4 2013-08-22 20:16:48 ....A 322560 Virusshare.00086/Worm.Win32.WBNA.srt-1a314945cf3428856d8dfc4a4fa7e43a2bf6af8148081914ddef7fe29ae80d2d 2013-08-22 18:05:20 ....A 275456 Virusshare.00086/Worm.Win32.WBNA.srt-4bcfe68c290e55af7c129699837a02f552893334c00c4f9e7b1193269e07bd1f 2013-08-22 18:12:22 ....A 252928 Virusshare.00086/Worm.Win32.WBNA.srt-6f67be242afd0d515206401487c2574ae151336b604bf1e4b7d9710ba7d31e80 2013-08-22 20:43:44 ....A 233984 Virusshare.00086/Worm.Win32.WBNA.wcc-298313f4b6a2a9f4b707c564cd5e5f4cb08dec509cca9d02084568d8723736a3 2013-08-22 21:20:54 ....A 143360 Virusshare.00086/Worm.Win32.WBNA.yjh-71e8da78241ab8824f87d3d3cb88961c060febe8199ae90f9647dce535882adf 2013-08-22 21:33:58 ....A 139776 Virusshare.00086/Worm.Win32.Wenper.a-1090cba13f74d6b8a5e4b67ea6146f9d1b180b504082768ccc2b8a8b74960812 2013-08-22 18:02:30 ....A 164864 Virusshare.00086/Worm.Win32.Wenper.a-11f58a90e274e7851fd0ab5d397b5b02eeedaf8053b2d35b6bef5945079b71f6 2013-08-22 18:36:06 ....A 115200 Virusshare.00086/Worm.Win32.Wenper.a-139df37692565ca44a8e5d0a2c4b3394ad3e0bf228094e69d12df0e6e718cb23 2013-08-22 21:52:08 ....A 93184 Virusshare.00086/Worm.Win32.Wenper.a-391960deccdcc415f07ef894c10383e62b303fb0b7f957772210b1b7d397f498 2013-08-22 22:01:16 ....A 188928 Virusshare.00086/Worm.Win32.Wenper.a-65b3baa1d3b271b84732a19257af4977b8ff4c37ad930e7ebd4f1e7abcf2fdea 2013-08-22 18:48:06 ....A 171008 Virusshare.00086/Worm.Win32.Wenper.a-dc88429f5dcbc04955fc881cc6eb8b9d0b36b272c956d4fd34ac9e748e6a0b7a 2013-08-22 18:53:44 ....A 123904 Virusshare.00086/Worm.Win32.Wenper.b-c3ce34281f40aaf5597d8c2c39431404928383ee1ed75d0472cc49b221b1602d 2013-08-22 16:34:48 ....A 140800 Virusshare.00086/Worm.Win32.Wenper.b-c5132562924c7a9edcb0b555d2670dfda543c4e48429e2aa933f7cfc861db612 2013-08-22 17:46:16 ....A 201728 Virusshare.00086/Worm.Win32.WhiteIce.a-2d2e8ed0db27ae146adfae767d4d0b1beb9bb48080a88a88b0f5528393f8554b 2013-08-22 18:07:24 ....A 835584 Virusshare.00086/Worm.Win32.WhiteIce.el-6de9c6cc805516bde261cf7c8b14faeaa8e9ed0d1815ee32e1d02b2789d38e57 2013-08-22 16:49:44 ....A 327680 Virusshare.00086/Worm.Win32.Yah.a-3c01111f5c08dbf4ad3e1778a8cf8f4cefebe18623579d80ac21aea053201a04 2013-08-22 19:06:44 ....A 716800 Virusshare.00086/Worm.Win32.Yah.a-46312afa4728d991f73d5d415d4c1df47abed7bcb192632f3d34d72719aac219 2013-08-22 16:41:54 ....A 327680 Virusshare.00086/Worm.Win32.Yah.a-e31718025221a6d83f0fabb56d29136a4f740892c7af1077fbb6aff12639b8b3 2013-08-22 14:55:06 ....A 327680 Virusshare.00086/Worm.Win32.Yah.a-fbaa2ef11787e4cee7c5780cd6b9e3b052c03345149407e77627f54c7da689b8 2013-08-22 19:20:12 ....A 695808 Virusshare.00086/Worm.Win32.Zombaque.a-5c50a34ba25bcb01d456297e33e87b06a575ea3f00b2ce419a1ac782295a8571 2013-08-22 19:34:20 ....A 547294 Virusshare.00086/Worm.Win32.Zombaque.bx-0cd0742087fae904dc8825ab006b13a8baee490d7579711ac7b43743e111ab77 2013-08-22 14:13:14 ....A 401944 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-146bdcd7d81c79e37ee56665c0c2381e01feb97a0de61bcc3399de2a40b6e7e9 2013-08-22 12:06:12 ....A 329718 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-15a9ad4fd96fe71b5724a36cb4024290b1236f2ecc9ab2c4d40f6c67da68cd10 2013-08-22 15:03:12 ....A 203692 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-33e87ca7b403095945a2e1397b13fdd6b0d87f42f6a5dc8e5fe316e913e36693 2013-08-22 14:58:36 ....A 216122 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d0472f95cf3380c011d12c82258d9e4b5e8bfc1a5d3756c36586c042341f0506 2013-08-22 11:44:20 ....A 139342 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d6f81c0f2c689aae487e7e0557921d8e0c4c645b09dcce014e9f1e74d6cb74ae 2013-08-22 13:57:00 ....A 567638 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d9151c2fbce7451e291b259407d44005d9734ae8f26dd028f2ca9c5a45e5f000 2013-08-22 14:50:44 ....A 250483 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-dd66b15e06b0b5dc98d0f4922a293ccf2e65120f194a4bffdd085604f93ffa6c 2013-08-22 10:52:06 ....A 75484 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e54368450a981caa908d4a6a78f9b434b5d5c88a296a85e1f6f47ee80ecf2dfb 2013-08-22 13:22:10 ....A 56212 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-eb45bf4125551888fe0e155a3100c798e88042e097b1f8cbd73432e9bbbb6d20 2013-08-22 13:50:12 ....A 668161 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ee338900931fe6056fc933aa9bfd7a1cc2a06385f4ab29555eed7f463002aebc 2013-08-22 13:08:20 ....A 768551 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ef00c34266a44c136d5f5385391358ff43ca929686aa6d0ae1a70f5fbbe753be 2013-08-22 14:09:02 ....A 136653 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ef98103188e7997bc08c271d0ae5ced4037be55886faf716f1a834c9e7e5f7f1 2013-08-22 13:50:14 ....A 1042551 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f2b6b07c2eac004da5dce7dc9d5baef91acabc533c27dd767b58a08df3c4a6ec 2013-08-22 12:24:04 ....A 199862 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f7a8a6f56671a441b7768e8664bc828abfc3cf9422cd1b79d35287ae52366d5b 2013-08-22 12:48:02 ....A 254946 Virusshare.00086/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-fe4f2cdd01088d701f274f0b2139678bb0ef97345839abcb881c42492cfa9796 ------------------- ----- ------------ ------------ ------------------------ 2022-04-07 14:21:08 39922173608 21421807728 97765 files, 1 folders